7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7401P 24-Core Processor (800F12),ASM,AES-NI) Scanning the drive for archives: 1 file, 24634316449 bytes (23 GiB) Listing archive: Virusshare.00077.7z -- Path = Virusshare.00077.7z Type = 7z Physical Size = 24634316449 Headers Size = 4796753 Method = LZMA2:26 7zAES Solid = + Blocks = 11 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-04-09 11:48:22 D.... 0 0 Virusshare.00077 2013-08-08 08:56:46 ....A 4539 2193460176 Virusshare.00077/Backdoor.ASP.Ace.cy-8f259a4ae47e4d886104840cd1493bd4f08d631f77fbb9e4ad4847c91546a2d1 2013-08-09 10:16:32 ....A 4160244 Virusshare.00077/Backdoor.ASP.Ace.ro-14b6a9e04464a7692f6f982bff5f0615abe614a30b3cecf085ffd33f356823ef 2013-08-08 12:52:44 ....A 548403 Virusshare.00077/Backdoor.BAT.Agent.ab-5637258d4b8c79a575ac1d46cb4a2ec062e0227cb1c4103be51fa3bcfc0d53be 2013-08-08 05:30:44 ....A 22698 Virusshare.00077/Backdoor.IRC.Agent.q-6ee1cc550c1bb4c3e8fca51638440d293098c9cc961716a447b41b96bdd4f501 2013-08-05 19:36:20 ....A 29726 Virusshare.00077/Backdoor.IRC.Aladinz.30.a-e6971526878e049fd6af475247203fdb583628f2bca9664be01319e3abebc81f 2013-08-05 17:55:44 ....A 1171 Virusshare.00077/Backdoor.IRC.Annatag-bd90a71e6e9d94573c034937d2305f78027007fbc9ff4ba1fbc31e86910b0779 2013-08-05 20:25:08 ....A 235520 Virusshare.00077/Backdoor.IRC.Darkirc.a-cfcc169e5f4834c0e9b6e3b516906fb343bdc5fc4dff9875c4903f4e58408354 2013-08-05 18:19:14 ....A 467 Virusshare.00077/Backdoor.IRC.Digarix.a-eacda4aa041c54bfb2199764574f083dd06090646b18f0f80b644981d54683fc 2013-08-07 20:43:20 ....A 12036 Virusshare.00077/Backdoor.IRC.Flood-8e8ae089f3d103092bf264269e2ad53d37793cfa87d74eefbd37d01c01dc595d 2013-08-05 18:59:06 ....A 3040 Virusshare.00077/Backdoor.IRC.Flood-c6b78ec39a77a6307c004b0846fbb8a10fa663bc574e2c0b6070c9c33a479a82 2013-08-05 20:05:04 ....A 9342 Virusshare.00077/Backdoor.IRC.Sliv.d-e29cffd85f696b19acb4dca8b1bcecad5e6ab4a1cc2ab986b4bbf7c08d48094d 2013-08-08 07:24:10 ....A 8178 Virusshare.00077/Backdoor.IRC.Zapchast-8ccecd3eb337ebd874bd105ad06adaee0b4e11047484dfcf0ea05241c82bf5e8 2013-08-08 13:18:00 ....A 1049378 Virusshare.00077/Backdoor.IRC.Zapchast-fc7edf48748d694c7ca5a1a78c52aa56480fdad3ad4b68fe08629a6f4701e5ac 2013-08-09 06:50:28 ....A 681906 Virusshare.00077/Backdoor.IRC.Zapchast.bp-05afbcfe479acfda4b5c603f971c12e34ee3fe829f5e6bfe61b07535af51d2d8 2013-08-05 18:43:28 ....A 3122 Virusshare.00077/Backdoor.IRC.Zapchast.zwrc-bd9fbad408f5717bca29b32f8f14fd43480573becf71c69e6e4f4dceb6ad5734 2013-08-05 19:36:10 ....A 3261 Virusshare.00077/Backdoor.IRC.Zapchast.zwrc-e09a891fbcaaa9e7e3ce5ab1f94cc98f6a5f99c0b003a861638a869cc506061c 2013-08-08 15:01:24 ....A 87319 Virusshare.00077/Backdoor.JS.Agent.b-6e26d46ba8d00b820a4b4dabd97631db5a1caa3126336438eb0080a997e9ef4b 2013-08-09 05:25:34 ....A 1945625 Virusshare.00077/Backdoor.Java.Jocc.g-e55b1deec3a60144464b271da91280a13b760dfb657dd3545ce47ff81d588146 2013-08-07 01:07:54 ....A 196445 Virusshare.00077/Backdoor.Linux.Pilkah.a-3fc5f7c8dbc15547c6f20bc5abeacf1efbcf1ce3e98de782d2ed62ba7844cc75 2013-08-05 19:07:00 ....A 3960320 Virusshare.00077/Backdoor.Linux.Small.bp-e29b035e35b4b4b34b2636471bc206b4374097701892babe3c3ebf0a98b5d87d 2013-08-09 00:37:12 ....A 19696 Virusshare.00077/Backdoor.Linux.Tsunami.gen-e73ac8875a036941fa9b767739eb8456f3ca5c04a4441c453f0d920b821a6527 2013-08-06 10:28:32 ....A 359424 Virusshare.00077/Backdoor.MSIL.Agent.ett-611c1ded6c6725c5da4abd475785d8c77994141f7c2efc262644ab38d5a07fdf 2013-08-07 09:00:02 ....A 130048 Virusshare.00077/Backdoor.MSIL.Agent.vlz-94f37585dd674f32f4d3b05f222c2bae3ab86153fc232e54531104f8de8deef7 2013-08-09 01:17:34 ....A 431616 Virusshare.00077/Backdoor.MSIL.Agent.wjx-8f4762c398d74e1bdae61c35ea205755499c087144c9cfb64079201991e1522b 2013-08-08 06:50:58 ....A 49152 Virusshare.00077/Backdoor.MSIL.Bladabindi.m-712a9e7cefd5f5083e0685918ff41754da155b610d22c73bfb4fe5c64101ab91 2013-08-05 23:05:32 ....A 26624 Virusshare.00077/Backdoor.MSIL.Bladabindi.m-85d99eb8b1de1c19ffeda298e674693536265d307e33ea8f5fafa05f32611ee9 2013-08-08 05:27:26 ....A 26624 Virusshare.00077/Backdoor.MSIL.Bladabindi.m-b6536599722d59e178ed394c5f036218416f883c6d020b7d6d3202a5f1ff93d0 2013-08-06 10:28:34 ....A 36864 Virusshare.00077/Backdoor.MSIL.VKont.ada-de1dede4555e26b05d37dd4a442715039191eaf4c362d8ac54c2c9f871f7a927 2013-08-08 10:30:50 ....A 60100 Virusshare.00077/Backdoor.OSX.Lasyr.d-0f90c8f1c92a1e78bd342d823520bf3b7514439a2b17c03ebd6631a0beb3d06a 2013-08-08 14:58:40 ....A 2786 Virusshare.00077/Backdoor.PHP.Agent.og-8ed2e5b4b2270fc7ef7ca170061b76ca4fca982f09b5fe12d716433e330aebaa 2013-08-08 05:43:14 ....A 67747 Virusshare.00077/Backdoor.PHP.Agent.uc-ab968ae18c074baa2b9f6c87612add29ba10b8e0b70e110b9fe1d9c3c9241c4e 2013-08-06 01:59:36 ....A 164840 Virusshare.00077/Backdoor.PHP.C99Shell.bv-db01a0053520333c1f6af2d0fb1e5111fb08d1866ce3198c7e94d3e46c02e603 2013-08-05 21:38:16 ....A 10600132 Virusshare.00077/Backdoor.PHP.C99Shell.d-def5c1580399e5935c6f6682d5a20e963690187644881363c020a12277916ea8 2013-08-08 08:38:44 ....A 193852 Virusshare.00077/Backdoor.PHP.C99Shell.ff-8ef06c28dbd497fbf017a5c1d69e52e8eeef0557fb912c297282e01e4a6a779c 2013-08-08 04:48:30 ....A 195481 Virusshare.00077/Backdoor.PHP.C99Shell.ff-8f39baf9420c1e039589ee84131096510313e2ea4198eca12d6f39e10651cdfd 2013-08-08 23:46:10 ....A 172451 Virusshare.00077/Backdoor.PHP.C99Shell.ff-ee7294ac35c84b71ef6ecfe25b29a8a973242a9ffdeb77ee98e3d03a48d05a69 2013-08-08 05:08:28 ....A 22298 Virusshare.00077/Backdoor.PHP.C99Shell.gm-7fd39639050e867593ca9f6c5eb4dcbdab2df1f019e36aa302049c8799cce58f 2013-08-08 05:43:10 ....A 21367 Virusshare.00077/Backdoor.PHP.C99Shell.gm-8eecec40fb2f5428298cf3f63748d99770d60c228cb2f9bc2f076278da3e6fe6 2013-08-08 17:39:50 ....A 63434 Virusshare.00077/Backdoor.PHP.IRCBot.es-6f9a27b7c4817f55da607e46fb6675488b8d1df871a44491e1b96bac40f6e8f5 2013-08-08 01:08:24 ....A 47378 Virusshare.00077/Backdoor.PHP.IRCBot.gg-7ffca21a8aa8525d5ae5f40030191f80d67ca5bad52351a84d58fa7cf2aadbc5 2013-08-08 06:29:50 ....A 202034 Virusshare.00077/Backdoor.PHP.IRCBot.jb-6f40349035aebcbe52a534ae1ce4144b8c2d3f096bea7ec3ccc76f07b7c8afe1 2013-08-08 05:06:40 ....A 178159 Virusshare.00077/Backdoor.PHP.IRCBot.jb-8fbe3c08b42cf040a6452e88b62743007fd6e1f122b3fbc63c5a98b10409e46b 2013-08-08 06:09:46 ....A 72042 Virusshare.00077/Backdoor.PHP.IRCBot.jx-8eabd52af823d72f966ecc80e588063fce799059798e23b5e8a472299e3fbb59 2013-08-08 06:39:00 ....A 4391 Virusshare.00077/Backdoor.PHP.IRCBot.jx-8f5b6ce966ab56575e6c813dce40812b079d6b8497bb6763cb81efe8451e86c2 2013-08-07 15:22:18 ....A 34756 Virusshare.00077/Backdoor.PHP.IRCBot.jx-e06bbc789930dd2584a6dccaadcc19e7c2ebe0f3dd13611c438f2823af9b2e87 2013-08-05 18:27:40 ....A 31551 Virusshare.00077/Backdoor.PHP.IRCBot.jx-ef18474ddddacb0fb170a0407def3c2214bfed0a1f4feb64745f3c77f6341a82 2013-08-08 02:12:50 ....A 29951 Virusshare.00077/Backdoor.PHP.IRCBot.mp-6e9cd3d88219b0e5874147c802bf19c2f1ca21a53fb809fed5b6d3f9ef6b07c0 2013-08-05 20:05:08 ....A 17034 Virusshare.00077/Backdoor.PHP.Pbot.be-ef456a1f70704efe250d85356ee389f026214dc4bbe7251ab5a0facc67f6f061 2013-08-05 22:13:04 ....A 7725 Virusshare.00077/Backdoor.PHP.Pbot.g-0e987e5afc0e0ed04a6034a1c643ba6f8131deb4d7fb4b88c6372ff418751e15 2013-08-07 20:16:32 ....A 21528 Virusshare.00077/Backdoor.PHP.Pbot.g-6e78df8c9c884c4b9492f62c155c780feee1ea5faad6e9d0d674298257895509 2013-08-06 05:33:50 ....A 15051 Virusshare.00077/Backdoor.PHP.Pbot.g-88edd8389c69461e1d2f6ea25d74017bfcb4dc61aebb460708b8b77742e014aa 2013-08-05 20:31:44 ....A 22393 Virusshare.00077/Backdoor.PHP.Pbot.g-cfc752ce8b8fcb1e3b22437bd415e480f084de26f14f0a5845afc31eda6802fb 2013-08-06 18:26:02 ....A 67464 Virusshare.00077/Backdoor.PHP.PhpShell.ck-4dab4c28c56900232835fe951b64e603573d67d2aae70c1c1b1380cb02dddd57 2013-08-07 04:38:40 ....A 113819 Virusshare.00077/Backdoor.PHP.Rst.bl-231d10e79230c2a1cf1ff261f1159f92abe4da9636b6b04ab2c29845437b835f 2013-08-06 12:43:54 ....A 1862 Virusshare.00077/Backdoor.PHP.Rst.cq-a09a1710c1359de8dd6ba12da8c31a114ea6f26da35b754de6cf87d7eb6dafbd 2013-08-05 20:29:38 ....A 690 Virusshare.00077/Backdoor.PHP.Small.o-c2310ed350e7a2da6ff7e53fefea037aa0ce00ad708a7a302f9f09a2695ce913 2013-08-09 02:13:04 ....A 27087 Virusshare.00077/Backdoor.Perl.IRCBot.dw-8ecc49786162de6689cbfda91fdded343bf1c7cfad8a265b79b64c4cf10efb2b 2013-08-07 08:49:34 ....A 16951 Virusshare.00077/Backdoor.Perl.IRCBot.lc-be7d1613342614dd94b6b8e6fe7de08211d719d157cdac34cd3b5f335088ac32 2013-08-06 12:45:16 ....A 28973 Virusshare.00077/Backdoor.Perl.Shellbot.a-0f45bc858446cbc3b990d02742cad0b5c3f9945aed4905fc90281542ec952887 2013-08-06 14:21:28 ....A 116503 Virusshare.00077/Backdoor.Perl.Shellbot.br-3c4306b4f82308a8c30d6a46ae4eaebca917a7a1f441b2335d6cf904f2657ec9 2013-08-08 01:15:34 ....A 111716 Virusshare.00077/Backdoor.Perl.Shellbot.da-7f97e1451b039a68df5b9d5bb471b2f53793dcaa5b1cf01eec5c06f4aa68b4f5 2013-08-08 12:13:32 ....A 15732 Virusshare.00077/Backdoor.Perl.Shellbot.s-dfc665d07032ad15af5c4f92c5619fa9e91195d0f4efdaf180802ce0acf3d106 2013-08-05 17:30:30 ....A 20480 Virusshare.00077/Backdoor.Perl.Udpdor-c6a6769ae1600769f84122b22f308f7caeccaf5b442f8efb873049ed9f7cb8c8 2013-08-07 09:39:32 ....A 1406 Virusshare.00077/Backdoor.VBS.Agent.k-43c4afb9bd68d7284a57a4a35da5ea865435fa5bf137c411230bbc30d6ed1822 2013-08-09 02:26:50 ....A 2631 Virusshare.00077/Backdoor.VBS.Cimv.b-8eac8ed2567910503c58611bbd161482a2ca4f5e62d18aaec32ccc9f895b1dcd 2013-08-07 01:53:28 ....A 237568 Virusshare.00077/Backdoor.Win32.AIMFrame-e0432236e6de608383ce2645b54187980e9fa5616aa93bbc4be76427e6f9fde3 2013-08-07 18:39:36 ....A 196098 Virusshare.00077/Backdoor.Win32.Afcore.gen-70cdf37668c00aefb3310401f2d347f7927c2c08d5f6efbb2acf097469bcc718 2013-08-09 08:29:56 ....A 133359 Virusshare.00077/Backdoor.Win32.Agent.abv-6f7d114e7db6657035e5d6e347821f042ddb495c268ac59263a8a59340b6e4b5 2013-08-08 16:31:24 ....A 169984 Virusshare.00077/Backdoor.Win32.Agent.adr-b5a73cba1fcdb3bdbf40bfe9ea439415ea68370bc55df470a77471e11f6629ed 2013-08-08 04:38:10 ....A 2796758 Virusshare.00077/Backdoor.Win32.Agent.aeh-8f3b5a57c7047b207053494798ba3b89ab0a6b1bba0047b2f5cbce2c4ee970a7 2013-08-06 12:50:58 ....A 79568 Virusshare.00077/Backdoor.Win32.Agent.aeka-b66231577bbaf8858e7ab9872d186c206e662dadd31aee68592607cebf4e5805 2013-08-09 01:40:20 ....A 323386 Virusshare.00077/Backdoor.Win32.Agent.afxi-6650a0d83d885d506c7ce3141c36f8f2461044c1819ff7227c460aad9c9ecb07 2013-08-05 18:16:44 ....A 437420 Virusshare.00077/Backdoor.Win32.Agent.afxi-e288b320228edf004494eb02f4648c76233d9c7defa9f820012a4a9c799e0e36 2013-08-06 12:48:10 ....A 15597 Virusshare.00077/Backdoor.Win32.Agent.aimo-8d2761109aa8880b067cbc105d3ee9d65256a4318cb66a9f7b32b43a85dc76b3 2013-08-08 22:44:08 ....A 53248 Virusshare.00077/Backdoor.Win32.Agent.ajg-6f50d9fba211fa8d4d22ff37fca5c6d495e502cbed5f6ecdd0570e0d4a6e1c5e 2013-08-08 06:35:34 ....A 131072 Virusshare.00077/Backdoor.Win32.Agent.ajzg-4bc61d45a6229527f59be04673a2c2f1032a0b961764340bbbc95a3e638376d7 2013-08-05 17:15:44 ....A 95232 Virusshare.00077/Backdoor.Win32.Agent.akhc-cb287da802726a6a5f22702ae5e5ac5211da71b3751cf296c0fa6d4a0448347e 2013-08-07 23:19:40 ....A 75264 Virusshare.00077/Backdoor.Win32.Agent.akpw-926205b859ea0b090aa774f73b8f3919ee80caeaebae43e3b53573b87d22d9a9 2013-08-08 06:29:44 ....A 150997 Virusshare.00077/Backdoor.Win32.Agent.alqt-61488d67f9d94980a14bd63410391c7e5b9e454ac254a45e9228faefa797179f 2013-08-08 06:00:58 ....A 112220 Virusshare.00077/Backdoor.Win32.Agent.alqt-6bbac4725b7869dc5bc613d904e962446d9fd5d1601295e4f28db93e0abf1d30 2013-08-09 02:29:40 ....A 150993 Virusshare.00077/Backdoor.Win32.Agent.alqt-b4a6d4fe77d5a91b5d7350e6f23be6cb7e884e6eab62e9cdd02ed5aa6cc16567 2013-08-08 08:59:04 ....A 106745 Virusshare.00077/Backdoor.Win32.Agent.aou-bb5f0d078fcf458f1ac054c5bd59f43df59f4ed033e297eec97049ccc7033e3a 2013-08-08 06:32:34 ....A 25152 Virusshare.00077/Backdoor.Win32.Agent.ark-6eb6f1e995ac8664fac6060e557a79723a848c72567a547f0778590e6aea3c85 2013-08-05 19:23:34 ....A 145736 Virusshare.00077/Backdoor.Win32.Agent.arne-d44b097f6c37dd39173809f3a26fce8ef050d6caaf7d28d82e7205778e4a667c 2013-08-08 01:31:10 ....A 157127 Virusshare.00077/Backdoor.Win32.Agent.awji-b1d21f62d9894b2023cff296a587bd8629088e2d7b7c0df2745ea0985bb840d5 2013-08-08 03:01:40 ....A 159744 Virusshare.00077/Backdoor.Win32.Agent.awoo-d7ff69b3195ef24d4b77bf85eefafcf7b72c2df0c913813841e5fbd6514a8f39 2013-08-08 14:39:04 ....A 53248 Virusshare.00077/Backdoor.Win32.Agent.aybk-dad2bd9a5c8ea35f2d8c357262a3733f2a0505232f20d31bb22a6a3cd3c2b62f 2013-08-06 16:09:02 ....A 229448 Virusshare.00077/Backdoor.Win32.Agent.aymr-e080a1da26ff79e99c1a365aee707d0d96b5b575c5513a2004931ea2bc9e9160 2013-08-08 17:40:02 ....A 61440 Virusshare.00077/Backdoor.Win32.Agent.azcj-6fe07b7125267092654c889bd51414338f2d8f91765e9397c79100021461d7e7 2013-08-08 00:19:16 ....A 105472 Virusshare.00077/Backdoor.Win32.Agent.bbfw-8feebf7ad195176cb23a315d3282d4620cbab516add8c5bf6f7b98be87f79b65 2013-08-09 07:35:14 ....A 145496 Virusshare.00077/Backdoor.Win32.Agent.bepz-c807bcaaa384bec8d9f1a565f20061860b4f922acd6c780c882e983132f3afcc 2013-08-09 11:52:20 ....A 85504 Virusshare.00077/Backdoor.Win32.Agent.bfax-6e725d2a7613a459f27db981400d82df113456b0dc8e401339219e6631420f4e 2013-08-08 08:38:12 ....A 81920 Virusshare.00077/Backdoor.Win32.Agent.bfax-6f012d79dd4c7ac2256ba748e0df09e51e4b1c3690ce74f095b5de72f9cd1ef9 2013-08-08 16:02:50 ....A 82432 Virusshare.00077/Backdoor.Win32.Agent.bfax-6fd4daae7c2b7ed63b5a884ed72b069ddcc1cdb6ec6a9823e8adaaf4c7d0e4fa 2013-08-09 09:25:06 ....A 102400 Virusshare.00077/Backdoor.Win32.Agent.bfaz-6fbbcf433eec9c9511b2ade469e9f3f0dafb797379ced2a276ec2fb04abcb80a 2013-08-06 01:59:54 ....A 98304 Virusshare.00077/Backdoor.Win32.Agent.bffb-0ed60c999136c113a7aa45dfe06d2fad4bb5304558fd761473b48eb10d921f37 2013-08-09 02:10:04 ....A 125952 Virusshare.00077/Backdoor.Win32.Agent.bffb-6eebe70e17f5451405591a875669259e1d44b0db0a482c3c5fca0c918b21fef7 2013-08-06 12:04:00 ....A 82719 Virusshare.00077/Backdoor.Win32.Agent.bfxu-0940f0dae25123142ab7bb3e619246c857c79c852647d574eaa59469cf1fbd67 2013-08-08 05:43:42 ....A 129536 Virusshare.00077/Backdoor.Win32.Agent.bfxu-7f699d5a8db1cb1815d82342b832d7ed9fc9c592afa51774e2f7f6100ff50cb8 2013-08-08 05:12:14 ....A 134144 Virusshare.00077/Backdoor.Win32.Agent.bfxu-8fa56b2695546c1a9d941fcf47189f0a9b3cba530d8a30555ba71a5fff5f2c6a 2013-08-08 09:01:26 ....A 114688 Virusshare.00077/Backdoor.Win32.Agent.bgrq-6776dbc576fe982d1cad527f1ca7311d4e542daec19fb387d34208beefb7994a 2013-08-08 05:30:06 ....A 103936 Virusshare.00077/Backdoor.Win32.Agent.bgrq-6ecc8a2f2cd9e71856115c66a466616b85273d84b5b7c50558194018aad82a8b 2013-08-08 14:31:28 ....A 6425088 Virusshare.00077/Backdoor.Win32.Agent.bgrq-8f819d80f2b80c779d3c9614762df0a2b47b64c9f9c5d1578bc403bb3acbd65a 2013-08-08 23:18:20 ....A 105296 Virusshare.00077/Backdoor.Win32.Agent.bgrq-8fa42634465841443eb084a0f8b9b6bdbe9e6a8bc07f8a02435682f72cdff31f 2013-08-08 05:16:44 ....A 4096 Virusshare.00077/Backdoor.Win32.Agent.bhin-8e151e7cb0e227da8b1694e2d9b9832eec70cf4b91765cc9d288c8e79db595cb 2013-08-07 01:30:02 ....A 218237 Virusshare.00077/Backdoor.Win32.Agent.bhin-e51f948c5ce4752c32ee58d634da352a65d5a69ed71b010697cd51e5a00a6af2 2013-08-09 11:26:00 ....A 297136 Virusshare.00077/Backdoor.Win32.Agent.bhin-e98cef69abeca7b79c14d74352fee1afd46703aa220356f8091fed6beef734c2 2013-08-05 21:07:42 ....A 298433 Virusshare.00077/Backdoor.Win32.Agent.bhpe-3227c1508bfa1c3f32992930b09452d1c5294fd9a368560f4d386cb63e4e095f 2013-08-09 06:03:14 ....A 107170 Virusshare.00077/Backdoor.Win32.Agent.bhyr-7f2cff6847afd6772d99c0b9a7ebb42eec2d1e60cfa3396bbc56e18ee31c61b7 2013-08-08 06:42:16 ....A 248320 Virusshare.00077/Backdoor.Win32.Agent.bjev-6fb733a7d6bc736c9906cf4f1ca0a916de424a5f5d5d272d5505f7c7d88c49c6 2013-08-08 07:34:34 ....A 247808 Virusshare.00077/Backdoor.Win32.Agent.bjev-9636fa92380b183772de2cd7e94859fd10e1d0c232f9e2b6cb62f7c75d6156f5 2013-08-09 08:22:40 ....A 614400 Virusshare.00077/Backdoor.Win32.Agent.blwl-8f282224d12a6f31c21c4d0b8effb76d73a684839cdcb2c35451f9b94874418c 2013-08-06 21:29:56 ....A 286720 Virusshare.00077/Backdoor.Win32.Agent.bmfi-89e3ddc7a697b4dc720eaea141c672c7f4ca555acda1bdac92cb5e0e4ab29612 2013-08-08 06:17:46 ....A 282692 Virusshare.00077/Backdoor.Win32.Agent.bmn-6f0e702b3db3d12fd4a34eddca07a8768006dc1a4c9480f742447f03d5625619 2013-08-09 02:58:38 ....A 282663 Virusshare.00077/Backdoor.Win32.Agent.bmn-8e8c693168e1914ac75d009f7fe54901b7f85f4b98cdd54b03947ba39adaeb40 2013-08-08 02:00:38 ....A 702488 Virusshare.00077/Backdoor.Win32.Agent.bpul-6edc75f53d9b357be6b3384f5b2c113b84bba590087ca19764f25778b09626a9 2013-08-08 07:44:36 ....A 60416 Virusshare.00077/Backdoor.Win32.Agent.brve-0e4dec492611df2881b950bb1291a7a0b439219ea3662d3b4592d366d4acb4da 2013-08-07 09:39:34 ....A 62976 Virusshare.00077/Backdoor.Win32.Agent.brve-18f887a18c0d9b95cd0d8c3b3c227916247e62a6e586e5328e844997401217b1 2013-08-08 06:21:28 ....A 59904 Virusshare.00077/Backdoor.Win32.Agent.brve-6fe181a1868c4a116c96c0d43294e4d80560887a762b82cd32bde0f2ca45a5e5 2013-08-07 17:25:02 ....A 320000 Virusshare.00077/Backdoor.Win32.Agent.btcy-c2fd82a7f474efd05fb80acf1f6948fb85151f19ff1e39200c5f6be748b46b21 2013-08-06 12:58:00 ....A 244736 Virusshare.00077/Backdoor.Win32.Agent.bulo-10207a9041ee75e58e46d95a79dcff5cced8336c86996c4c4e278cc73d4e5a94 2013-08-08 22:01:32 ....A 61440 Virusshare.00077/Backdoor.Win32.Agent.bvpg-32a695a97528428f0abf967cb8b6bb51f878ceae4d5333d7e5d129668bd47022 2013-08-08 09:02:36 ....A 32880 Virusshare.00077/Backdoor.Win32.Agent.bxrv-48508f2630c05ccf43ca87c417e46d9ff6709805d483c0ee88a9f5ca6fd0f330 2013-08-09 13:41:52 ....A 54784 Virusshare.00077/Backdoor.Win32.Agent.bykx-17c01ca47a927733bf28563544ec0a2e21a2e1a91f3d49c2f7aaeed4f47b90e3 2013-08-06 10:47:36 ....A 27136 Virusshare.00077/Backdoor.Win32.Agent.bykx-616fc122036ba50b6da1087018cfa2ac169993d9c6248c3acf09b3024114c515 2013-08-08 00:19:36 ....A 54784 Virusshare.00077/Backdoor.Win32.Agent.bykx-660549045d560d0a7008d15101c79e510f939ae94ab667b0a42a15eb17dca171 2013-08-08 06:20:28 ....A 28160 Virusshare.00077/Backdoor.Win32.Agent.bykx-686d867323913c4bab0a5d9ca58d59a56ad052e6536efb0b25e4dfea72965885 2013-08-08 12:20:32 ....A 54784 Virusshare.00077/Backdoor.Win32.Agent.bykx-7a664a54070cf1de86065d8f3e83dfdba4051b7fa4f47b75dcd990dcadd2a02b 2013-08-08 10:21:40 ....A 38400 Virusshare.00077/Backdoor.Win32.Agent.bykx-eb5fc14ba51ac3f92c6f5498cf8000e87792b96e5fb5adece82ef1cc447a23d2 2013-08-07 16:17:10 ....A 401920 Virusshare.00077/Backdoor.Win32.Agent.bytz-467e42747ac18b6322f7807a4bd8772f04d5eb2c9d73bae40f5f285fdd6f1e64 2013-08-07 00:11:12 ....A 58880 Virusshare.00077/Backdoor.Win32.Agent.cdko-3f6af85bebe18beac5e278c89b1ed19a194f5fbc96d64a57c8569630de8650a7 2013-08-06 05:41:56 ....A 58880 Virusshare.00077/Backdoor.Win32.Agent.cdko-892ecb0e41b4bd1fedc3f5993fe39df7fe3d75b9f938bfa6d505ff1c1e989c56 2013-08-06 07:27:22 ....A 58880 Virusshare.00077/Backdoor.Win32.Agent.cdko-89f9f56fbd01ac99313b9d23affa103a172f94c289ad019c556f7b7a12afa244 2013-08-07 01:22:14 ....A 58880 Virusshare.00077/Backdoor.Win32.Agent.cdko-91dbc543b66d56b729a5a3d1af1bf31a4bfc908f4643476b9e9657660c1b36d0 2013-08-06 10:47:00 ....A 58880 Virusshare.00077/Backdoor.Win32.Agent.cdko-b4a8a384abf90a2fb0d2795466187d78ef9050ed725a3e711a0d5ced9dad8ac0 2013-08-05 22:37:18 ....A 58880 Virusshare.00077/Backdoor.Win32.Agent.cdko-d904150354eea76f38c423183e1316c4118f79434c8e3a1876fcb0af1b30ee78 2013-08-06 06:03:10 ....A 332800 Virusshare.00077/Backdoor.Win32.Agent.cevp-dc6dff4317a477b53015b242c8ac292366d74d58a58b301c56536e0b88e2db83 2013-08-07 20:49:28 ....A 161280 Virusshare.00077/Backdoor.Win32.Agent.cfbh-8a8dc299b9486c812cbd0a7b26d083502e196492aba4efb696e267dc6a16604d 2013-08-07 07:11:42 ....A 242608 Virusshare.00077/Backdoor.Win32.Agent.cfrw-3cc635693b5d354b8fdca6d32adf1e48b1e3c889cf2360a8913118c26c0cc100 2013-08-07 00:09:08 ....A 11904 Virusshare.00077/Backdoor.Win32.Agent.cjcd-bac89d1b19635941cb67da8a2d0e7e6e56f41437c5e0e1defb310dce5b36d170 2013-08-05 17:16:26 ....A 16305 Virusshare.00077/Backdoor.Win32.Agent.cvk-d37e36a1ce24b17dad313505e00a58f34755ed08ca10919783a2442445f9f0a1 2013-08-08 07:31:56 ....A 488953 Virusshare.00077/Backdoor.Win32.Agent.cxb-6fe3ba32444543ef5406431375ce669fcfecc347e47b9832793cd0287a09828e 2013-08-08 20:14:54 ....A 97413 Virusshare.00077/Backdoor.Win32.Agent.davo-8b6ce26e944fb237280a6252679cc78f71adba47aab84887ff8149b788fd5318 2013-08-08 13:20:04 ....A 54931 Virusshare.00077/Backdoor.Win32.Agent.davp-51dd52907d64d09564872395c98010d1ced181dfc774f89a986edb360b7b77b3 2013-08-08 06:13:00 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-2071c5c4cf23dacde569ea3ebfb7a4e968ab0b63c2ea611d305bb6a8165dd6f7 2013-08-09 12:23:48 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-2361c20d7d518489ca7483dafc9054fb6c9b3f4be56be52c5828a7d15032b383 2013-08-09 12:47:10 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-3a32bbd70485f83cf1efed095a7f2fb0d413629aa7b81030ce4dbfd602f4ab68 2013-08-09 03:12:02 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-499aa9504677c726a1a415fa2287edadb736f51b4d5d8158630218fd1438a0a0 2013-08-09 06:45:38 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-4ae2850157a172ac054f03808a618055b3ffb58ac44784b7433b7a5444824e06 2013-08-08 19:30:26 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-4dec18760ece1d01ccbd324a5f3ad1b1b65cc410da3156abf67a0a36f830b5db 2013-08-09 11:17:12 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-4eed715531f521b32fc17c6fe48e1091e0feee6715c716663c58288550eb5181 2013-08-08 10:57:54 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-5500ddb73748919a590d8ed49f519bde82056bc5e64c55a4dc034a0892fa85be 2013-08-08 22:01:26 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-64d02771cc96bbd41d22955245e0f561ca212b2920b7db8e5366e6b0d196643c 2013-08-09 06:52:04 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-6921dcf2dcb8de933471b0a8779eac757f92526d7b82b90e390c6d26dd42a8ca 2013-08-08 09:02:00 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-6a79b0faed88c566e1abc6b2aeb565a4b3704c0b8e345c155973b91be33c08e6 2013-08-08 14:22:08 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-792483eed0f365e0edb6af3714e02d75b05db5968a49bbf65d045c70a279a2c3 2013-08-09 06:54:16 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-80f82132d5bd1feb5df3dda7c1b630cf8bf660249214519f2281531acabfdfb7 2013-08-09 05:39:22 ....A 55808 Virusshare.00077/Backdoor.Win32.Agent.dbgl-823d5d925d7f2fd3668e31aea0a775fbbf527155ce0df42d0369bbbce0f683ba 2013-08-08 08:41:30 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-8df58943b17afcb10b2df33dd6341da8f880bef23baa129f78a2749f391dde54 2013-08-09 02:50:50 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-940868ad0586c55e8267efd3dc20c32647580b955d57c2b8f2a5d33f299d38cd 2013-08-07 20:02:16 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-9bbbd0e72175b10377da4b2cd0304df7678e2975b23197428e4d49c4ba8d5dfd 2013-08-09 02:28:14 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-b1a529b10ba18396d41a27447fa872c99871c9d67217377c34ea14bb708ffc3b 2013-08-08 00:25:34 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-b2a45da5fb2194b297203a33239e0c78793735072838f7536883d5c921abd7c9 2013-08-08 00:29:48 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-b35c4c2cb6fb502ddcace8e7dddf344c06f19e078aad4b8359ac8ed973a38391 2013-08-09 08:10:30 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-b9987289108e168866746aa2f66ec9e03669542307540304884819e24f91b6b9 2013-08-08 16:28:46 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-c3c8636737d597955ace9270912acf23b1f5f20267f344b16747fd260c37f884 2013-08-08 06:17:36 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-c3eb95710c3ea8357a1b2930fa2a8dfa6b67f15700abe94cc4ab8974d497a870 2013-08-09 06:32:30 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-cdeb5379a91fa21dc1c37a5458eb5c2b8adb5d7b0a71013285b8d501758faa25 2013-08-09 07:34:12 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-d66db6c90521b27edfce50e14d97164e28b7c874cfca7b308a6747ae563e8a13 2013-08-07 23:14:44 ....A 55808 Virusshare.00077/Backdoor.Win32.Agent.dbgl-d83a542265a93ca90cfc57823497bb3c268665e474d348807808d30158b094be 2013-08-08 01:27:06 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-e5561bccf23a6db276a888d36275c95061b12b9fb5e969beb62ae6d1a59b5ced 2013-08-08 12:43:22 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-ecc6cdcf1a4a3c0666fade6454befa361cbc0bf24c08ebfd9697ce3d79bd6292 2013-08-09 02:53:26 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-f1e992ec314a015899232c4c0ef1dbcbf9fb6fbb73c859d90d74f83e505cfc09 2013-08-08 12:14:12 ....A 16896 Virusshare.00077/Backdoor.Win32.Agent.dbgl-fc3221bc7a578f8bd495eb0f3ff2524bbd570fec71a1e2daf812e39bfc3b0ef0 2013-08-07 20:51:44 ....A 221696 Virusshare.00077/Backdoor.Win32.Agent.dbgm-40f5e16b0b0133ca81e6e6e47de683b9b2dcc0f9c4ecd1c8b30f910fb74e8f92 2013-08-08 23:40:30 ....A 57296 Virusshare.00077/Backdoor.Win32.Agent.dbrt-6dd10af33cc855f86239949b7ce4c62ea65d15f13e68216345f6ef9faadf4ea2 2013-08-06 22:15:54 ....A 193024 Virusshare.00077/Backdoor.Win32.Agent.dchs-0d61957fd92795855b0a5399939aeb464aa078902753aa6b194cb27225faff57 2013-08-06 07:18:46 ....A 187904 Virusshare.00077/Backdoor.Win32.Agent.dchs-0d95b0614b1fb0cf360ea72f92489c31dff1008eb7482ecd0a96e57f1536a648 2013-08-07 08:51:44 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-0ffd7edcf4a168f0ad30b16c5dc0d416cbca51e1723aff4ba15a410616ddcacd 2013-08-07 01:44:26 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-1002be73d35aa983de1da00f147126e0824ec4aab896ef60333caf5b8a26fe1d 2013-08-07 02:04:18 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-1068d3861da2cfca5ca8c33d884befac5e7f8cbf4945151be8905be3544f28d5 2013-08-07 09:17:46 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-1356c1f5814612af5ef0d80090886587bdc43ff637cd54fd441722d2b904d93d 2013-08-07 16:02:38 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-15b659f6f476c5bd4a39e9200d37bfeac2930f81c8fdfb97a52ae71ecf78d29e 2013-08-07 18:27:44 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-1c4e59375699ba17aad4ccc67f605e00532656b636bd5ea80c14ae9289ff61af 2013-08-06 11:07:46 ....A 301916 Virusshare.00077/Backdoor.Win32.Agent.dchs-31895b9c56d3e03f900b6b32883baba23ad63fadf489094215e42ec880f474f8 2013-08-06 10:24:30 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-37eac42ae4227526486672e7b92a85566539d884407cb0bbc72a8627a9bc2c81 2013-08-06 10:23:44 ....A 308480 Virusshare.00077/Backdoor.Win32.Agent.dchs-380f5728baac1703d31235689749525f64ccd7d83f6dfc38c9baf239a9623392 2013-08-06 16:19:00 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-3c46df73acc61bb566d26fdd4bee6321ff0445951487a502b26aa5ee07c863a6 2013-08-07 02:17:20 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-40dae503884c15e006d58dab4f5da15913645fa66c2ec264bb316400b167e8d1 2013-08-07 20:51:42 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-46d79bc05190ca85de4d58cbef46389f809fb3efa77292de9aad26e39d313c44 2013-08-07 00:26:56 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-61a5b77e4f18f4b0beba8419555d69db7c4008657546af13f02f56c6cdc471f9 2013-08-06 23:51:00 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-61a9118dcc42935a9fc51a4e5fbe36bc6b06cc69e58c08f82cb22e0cfe536109 2013-08-06 22:03:48 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-6655ef6dad2cb0a6ab5a1ff0ac23febb1147905a9fde660c2e1ed3049a5e1b04 2013-08-09 07:21:56 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-72078f3eb5bb7ed8ae0af0dd7e33c46c4eb95bdd83c5625aa76a27d05a72473e 2013-08-06 16:12:00 ....A 741888 Virusshare.00077/Backdoor.Win32.Agent.dchs-87718c8bde8e6a8f63f1279cb36affdea26eee8ae5877def337cccc871b499e0 2013-08-06 18:05:18 ....A 325120 Virusshare.00077/Backdoor.Win32.Agent.dchs-8f39d98832e75621f2e3508018f4b97c50965a12298bf42ae8012135852b0f65 2013-08-06 00:45:38 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-b0ea6ed11ccf5c829d5b32d68df78474e9af8678417fc2b57199947a2bab8206 2013-08-06 06:14:34 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-b2e2f6a2ad23bb26fd66df4f430006295212bd6b3a224cc4c2646845bc8a53fa 2013-08-06 06:35:22 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-b31ca365432a2ae076befcc34b109e710545ed18374332277ad5c1a177b9b7f0 2013-08-06 08:46:38 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-b383ec1d5d0fd8dfe694abac62aa7ece4a856f3892044205f766a85f8d160b86 2013-08-07 00:09:00 ....A 194128 Virusshare.00077/Backdoor.Win32.Agent.dchs-badab0df4ac4d17ebf99ae7da2c211115ad209bafe8551b851fdd3357499d75b 2013-08-07 01:10:24 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-bb38519a3aa699fe92f1c8d2857602b2bbcfe2a19dddab6b9150547eb5b9ff66 2013-08-07 01:13:56 ....A 191488 Virusshare.00077/Backdoor.Win32.Agent.dchs-bb542fe563092aa13afd2d1772f3b7df6fc2e7261283bc46bc6075f86e97413e 2013-08-07 09:42:46 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-bfc48d53906000703a42936a4cd596827a244ce030560f422f565ec321f4517a 2013-08-07 18:40:36 ....A 186880 Virusshare.00077/Backdoor.Win32.Agent.dchs-c3c378c7ea034d4bdd1ba1879a88815cc94c9f7fff9911ff5cb1af57cc6bd15a 2013-08-07 01:43:54 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-df623aa631609b9696b79a832e39024938ac1f6e96cd84d5be1de562ca199cb1 2013-08-08 08:56:02 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-df96e28859d27bedeb6133a5210be2ea95f7f266e1ce0329d2eddc4d980e05e5 2013-08-09 00:56:58 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-e07a906e60055ae895ca40d1988cc971109c3ea7beabfac73d220a6ba5c13f1d 2013-08-07 05:15:34 ....A 193712 Virusshare.00077/Backdoor.Win32.Agent.dchs-e18ae8fbfe47c1b45c0cb806d9e7ad39fcf9e96918386c4c935bf71c41ea7235 2013-08-07 01:38:30 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-e51fb4f2abbac444d4cba8f7434986bb65f99d6f4cf8daff07ed71c7650f58bd 2013-08-07 02:31:38 ....A 430432 Virusshare.00077/Backdoor.Win32.Agent.dchs-e5cc19b029fc3a16ce54e1c07d1728912a2016a34dc9bf777ed48607caf9cc09 2013-08-08 00:29:56 ....A 187392 Virusshare.00077/Backdoor.Win32.Agent.dchs-e97fb0c77dae25681bae396426d7e909e62959d2974ae23e44f29877334a8ee4 2013-08-08 18:07:30 ....A 154624 Virusshare.00077/Backdoor.Win32.Agent.dfil-67426649cdceeb98c31c2a27f6c95ae14f27357612130cf79b63162c0b116c9a 2013-08-07 19:15:00 ....A 129536 Virusshare.00077/Backdoor.Win32.Agent.dfil-97349a6d56613c96ab5a94c49a4e5f118490f8b3932e45673798bf545201937d 2013-08-07 12:05:16 ....A 147456 Virusshare.00077/Backdoor.Win32.Agent.dfil-e9dec7de347b8297c14aaa0364669f33678d64f5dc64385cf4381c57fc51453e 2013-08-08 10:25:02 ....A 24576 Virusshare.00077/Backdoor.Win32.Agent.dfmw-35653d5e707336461c498764f12858081ef67b7b5a197c29bb3d7b0d956e611b 2013-08-08 12:04:46 ....A 274443 Virusshare.00077/Backdoor.Win32.Agent.divy-30cc1bad8c6f1435e3d9f45a625e668043f2efc4691367ccac9de6fd5ea46cfb 2013-08-08 15:41:06 ....A 53771 Virusshare.00077/Backdoor.Win32.Agent.divy-7f2d30980439444e1644492b8c1881e6101ddd536b2902734716c497ff164ad0 2013-08-08 17:04:06 ....A 325645 Virusshare.00077/Backdoor.Win32.Agent.djdp-6f7be8eabb1de7ea731cf5aeb3f6c2c9cac943a51c2e357892c2a545f9be2d4c 2013-08-07 17:17:20 ....A 708608 Virusshare.00077/Backdoor.Win32.Agent.djgb-6f36967e764a2fb584a382a7c25e687fcc940ced0941ad14d452974de9a32f58 2013-08-05 19:19:42 ....A 651260 Virusshare.00077/Backdoor.Win32.Agent.dk-bd9b69a30c2c32d90b868683c5b104a1eaa746abcde2491c14d7c4731a21264b 2013-08-06 10:50:28 ....A 406397 Virusshare.00077/Backdoor.Win32.Agent.fu-0ebff5b5fa0b52face6a0c47e52032af1c9d13d4ae1972f57aa6ba433348789c 2013-08-08 17:23:46 ....A 298875 Virusshare.00077/Backdoor.Win32.Agent.fvt-4d64858da122f8c190086b43760cc5efeff127db09d609bf2a5f8932fa633f32 2013-08-06 12:34:34 ....A 210019 Virusshare.00077/Backdoor.Win32.Agent.gmdp-df6b1fdb487633d950ec003768f4821658fb99616b6ce5e3420908803b635dae 2013-08-08 20:03:16 ....A 209920 Virusshare.00077/Backdoor.Win32.Agent.gmen-8e01ae9c01ee17b67d7d8450190effbc0a1a50ce388aeb2458b8c58bd14da948 2013-08-07 07:40:26 ....A 147456 Virusshare.00077/Backdoor.Win32.Agent.gmez-6b0adfe5bfa94207e88bd85b8a30e984a4ce0a1fb9b10344891a697ca2e1b9f6 2013-08-07 15:46:32 ....A 733136 Virusshare.00077/Backdoor.Win32.Agent.gmlq-98992be640b7e920627fe3e6dc9d045b617b65d151d64f6efdef97637310ac3c 2013-08-08 17:13:36 ....A 177664 Virusshare.00077/Backdoor.Win32.Agent.gmts-7c9328e5a2bf8cb73a611333d9836a5b3737e5cac89655cabd1b1d8adc40e4d7 2013-08-08 08:48:14 ....A 12805 Virusshare.00077/Backdoor.Win32.Agent.gpp-8fa8c887c9e0919ba03a6b5e1b578ab3e1e2f865fd3240168f2e694b329b5c87 2013-08-07 00:26:14 ....A 146432 Virusshare.00077/Backdoor.Win32.Agent.grbw-61d097bea121638805097e8901089d346973f376efa0cbc6ff2efa3a016ed5a4 2013-08-07 01:53:32 ....A 144710 Virusshare.00077/Backdoor.Win32.Agent.grbz-3b0f4fe14c909236b3afd69b263bf2bf758b4af7e1dade71bddb0529a8703526 2013-08-08 12:01:08 ....A 90112 Virusshare.00077/Backdoor.Win32.Agent.grbz-562303b6a01091794e39c2d5c2dd5ef1ac41d3adcd9e12df7db9125955ae6707 2013-08-06 06:14:20 ....A 275968 Virusshare.00077/Backdoor.Win32.Agent.grcc-36a0001d4ff5732b20f6d694273dad2f9fd5baa81e58b2fd75e7f48c913397a7 2013-08-08 09:09:04 ....A 509952 Virusshare.00077/Backdoor.Win32.Agent.grcc-574ba1329e3be0451e3267650ec06c480a85d45cf5e3c73b17c01203c90f7e33 2013-08-06 12:46:40 ....A 280064 Virusshare.00077/Backdoor.Win32.Agent.grcc-632d1048ca951684eeaa124f8bc473b06a230135f746c6482996cf20d93746cc 2013-08-09 05:39:54 ....A 139264 Virusshare.00077/Backdoor.Win32.Agent.grcg-b2e586d5e72a0e202ba2d0f76178f03d2abeff0c3317f441223af3679fcd9ae7 2013-08-06 16:59:04 ....A 302367 Virusshare.00077/Backdoor.Win32.Agent.grdj-b18ddc7b54d4c50d245c8a85da4d6f45caee8b4dcd94054ad10a7fabb4af23ed 2013-08-07 01:31:32 ....A 284160 Virusshare.00077/Backdoor.Win32.Agent.grdj-e4e4b09f5bef08f51dd448eb19f7888c98a348957e5c9a8aa2de6c8ec7b1e165 2013-08-08 12:57:00 ....A 315904 Virusshare.00077/Backdoor.Win32.Agent.grdj-eca6d63920afddf3fbc9382b4093ddf31622d75b4a6b6175e68f30dd4ce18978 2013-08-07 15:55:50 ....A 142242 Virusshare.00077/Backdoor.Win32.Agent.grdx-68fc21fd630323dc3440f58f7bf9f75fd76257da16d4eeb304059bd105b1289e 2013-08-06 06:35:50 ....A 307491 Virusshare.00077/Backdoor.Win32.Agent.gres-896446489012e39e1c694a93e84dc3cba1878d62e217a6e2f7bd2473036c3f2d 2013-08-05 23:20:30 ....A 312832 Virusshare.00077/Backdoor.Win32.Agent.gres-afc4b5089bebc51ba0170640b97f48bb367651190da3eb94da2c536bb845a12d 2013-08-08 06:19:06 ....A 245760 Virusshare.00077/Backdoor.Win32.Agent.grgb-01ece9b826d0ebd7df77e5c2b02fb27ea637931f30f29b23c15d9636b596867d 2013-08-07 17:17:18 ....A 245760 Virusshare.00077/Backdoor.Win32.Agent.grgb-46a078c0feccfb822c7ad9331dad09c7116e198c9e56e51b966655f3553db989 2013-08-09 09:44:56 ....A 31231 Virusshare.00077/Backdoor.Win32.Agent.grgt-6f125f4676540fb7f17a034893add57fcad5a1103daa55e432e6ad517f908fd2 2013-08-09 10:51:58 ....A 68608 Virusshare.00077/Backdoor.Win32.Agent.grgt-7fa26e1f069cffb693495bc5661dcfe00ba7c3d4e4a0a91f5ff75d3718e68202 2013-08-08 19:28:20 ....A 229376 Virusshare.00077/Backdoor.Win32.Agent.grgv-71163b17174db5648c5a3d72f97b9fa2ff026648b4586126f2414d146a09150a 2013-08-07 14:28:38 ....A 961304 Virusshare.00077/Backdoor.Win32.Agent.grgy-1a709df8bf9fa45e3a2de82f7b647c23d3bb3de1b4ca6cef9c3aa156e1d1b700 2013-08-07 01:30:06 ....A 496415 Virusshare.00077/Backdoor.Win32.Agent.grgy-3fe2e34de0c20cc6d638d4d5de04fed041e946a354ea311831001d04dd7f8178 2013-08-07 01:46:18 ....A 496678 Virusshare.00077/Backdoor.Win32.Agent.grgy-40754a8836cf067504950cf4a1fb3dcd4ff84e8df7d04b1c6cbe88c58b5ab996 2013-08-06 21:46:06 ....A 496660 Virusshare.00077/Backdoor.Win32.Agent.grgy-6671b8440242f8440a12cf9b3b955313439a323fcd4a580f11e5a65cb690b2ba 2013-08-08 08:34:24 ....A 385950 Virusshare.00077/Backdoor.Win32.Agent.grgy-6f92d101a02b7f1a4d77d051df2d1f70369ba27e34e0894a306084587d105d39 2013-08-09 09:44:32 ....A 393921 Virusshare.00077/Backdoor.Win32.Agent.grgy-6fc3124f2474a6a7e7d6573174fa2ac13ef3367ebcffec41f72c8ac6faa1591d 2013-08-07 19:43:50 ....A 394044 Virusshare.00077/Backdoor.Win32.Agent.grgy-7fbfafed840b50f468118947b95c5a1f14942c4db6a14bee1b0f25db73b159c7 2013-08-08 09:04:58 ....A 385412 Virusshare.00077/Backdoor.Win32.Agent.grgy-8eccc77d6682a968a14a764551c9311b1bc0973c02dc738ab4496a8f54fe7a6e 2013-08-06 11:06:58 ....A 163394 Virusshare.00077/Backdoor.Win32.Agent.grgy-aeab9a21120ecf544742e35aef7a951e24872081319b46e34f3f21d9f72ad018 2013-08-05 23:01:44 ....A 469767 Virusshare.00077/Backdoor.Win32.Agent.grgy-d96abdf306a5a2d0c28ad481ef66d399edbb4e9b8abb64a9f45411421a7b55e3 2013-08-06 06:14:24 ....A 507840 Virusshare.00077/Backdoor.Win32.Agent.grgy-dc98e25b8c974f82dbfdfe36275a089f1ef6ab85a43c76922c86d799246ce57a 2013-08-05 18:34:52 ....A 163360 Virusshare.00077/Backdoor.Win32.Agent.grgy-edeef116e9ea9ed6d4723b4a54c8e6ebfc15ea417463c48c920bfd0409cd68a3 2013-08-07 21:36:32 ....A 40536 Virusshare.00077/Backdoor.Win32.Agent.grih-8ef1939c68856533675c9952011942cbf722289e92e49f3ed60c352f787c50a4 2013-08-07 15:54:58 ....A 69632 Virusshare.00077/Backdoor.Win32.Agent.grij-e5361ae840c09169d5bec5c9b41e76a88d84c3322a8764fc2c5d9816bb3a95b1 2013-08-06 18:55:22 ....A 229471 Virusshare.00077/Backdoor.Win32.Agent.grio-3598e8cc8ac23053cb8dde2a540c84648662b8c6ff29a2a153c34824a31edc9e 2013-08-08 04:49:24 ....A 229473 Virusshare.00077/Backdoor.Win32.Agent.grio-6ec359f529cf88116d55653ffc0f0012e689fced819caa94af79fb431e2480ef 2013-08-09 06:47:42 ....A 229473 Virusshare.00077/Backdoor.Win32.Agent.grio-8f697117242488367e376fc16bffd64fb2f1288aa692b1bf9add489cabbc1b62 2013-08-08 18:35:04 ....A 229472 Virusshare.00077/Backdoor.Win32.Agent.grio-a629735311f3364dabeed93af2ff8d3f83d0c0e6f72ee5259bef8e95afaa9156 2013-08-05 20:35:28 ....A 57344 Virusshare.00077/Backdoor.Win32.Agent.grxi-09164feb71519d53ac59c9c1daebb4bb5edf97d178dd530b87853855d2e3516d 2013-08-06 04:37:24 ....A 24064 Virusshare.00077/Backdoor.Win32.Agent.hj-fec2dd1387ce421b33d19fd9c2b7f11db2fcf17d2f68e42e81f4163ccc2c6ef2 2013-08-05 20:05:18 ....A 35328 Virusshare.00077/Backdoor.Win32.Agent.ja-dc586dff561959f3a92b2413f40595bbba503b318239485990a3078d17713780 2013-08-05 18:22:30 ....A 32768 Virusshare.00077/Backdoor.Win32.Agent.kd-e28e9edffa64497e6211e60b44265d0648d72a52cf1d2e24f4c31f06bc5f3f53 2013-08-05 17:06:38 ....A 21504 Virusshare.00077/Backdoor.Win32.Agent.niv-d367cbe93eef8f828e4527ffad06a97fb1250ac40bf525b66ed3d915ff8aa5f7 2013-08-08 06:19:30 ....A 45056 Virusshare.00077/Backdoor.Win32.Agent.ou-9493c47c3241c86beca8c192a9f29072511b6ed6d90807ae09930c778a668095 2013-08-05 17:08:26 ....A 83344 Virusshare.00077/Backdoor.Win32.Agent.rdm-cb2e60c387ec7fb04c07f924b78439a552c2ac7c47adbdc81827d48cd391ec8c 2013-08-08 18:09:18 ....A 37376 Virusshare.00077/Backdoor.Win32.Agent.rk-e9cb1fe684cd76a120679018cde10e95815becfa074cc23670fa24c70dd74164 2013-08-07 09:27:12 ....A 201336 Virusshare.00077/Backdoor.Win32.Agent.uek-1a048d9db39ea2b3b35778f8f15d78c300460e08fb79fec143833d7ccbea9b60 2013-08-09 01:24:12 ....A 64632 Virusshare.00077/Backdoor.Win32.Agent.uek-410de785883a7864fa843da0043330b05fbb53d46b2af4df98bdf2b6b8ce9b3f 2013-08-08 05:28:38 ....A 64632 Virusshare.00077/Backdoor.Win32.Agent.uek-8e1eeb2e1dfec5cbf7f8b37e5138636520c98d7ad12c8be81c26848e4e7e249e 2013-08-08 19:48:56 ....A 200904 Virusshare.00077/Backdoor.Win32.Agent.uek-8f042a9c767825b5947893d0611db993b1ebec9124339dfc980729bca4640267 2013-08-09 00:41:40 ....A 651776 Virusshare.00077/Backdoor.Win32.Agent.umd-8e7be6e0ab9740a6006cfad0b81e65a0e28de87dcd5d5e3c5db63638d615f60f 2013-08-05 20:04:52 ....A 2204872 Virusshare.00077/Backdoor.Win32.Agent.uzg-c23dcd58970a2f0bbb810dcd8918aa1d6dd54addceb87c3edc19836e629419f9 2013-08-08 01:36:56 ....A 96256 Virusshare.00077/Backdoor.Win32.Agent.vsa-8f966493ebae8ff50f3684e2a5856073503a0e33961ce58d070a71e1cd4e36ce 2013-08-05 17:07:08 ....A 29184 Virusshare.00077/Backdoor.Win32.Agent.wci-d36e3a8e6cd18e26064c02018a31ebd36858797c68ac3d9fe2ecf97099d36767 2013-08-06 08:33:56 ....A 35111 Virusshare.00077/Backdoor.Win32.Agent.wsc-37af728334038c13e317f390799550f7d89e17c4059279d56b0237198ad854af 2013-08-05 20:29:02 ....A 58368 Virusshare.00077/Backdoor.Win32.Agobot.afd-cb422fb3394afc1c4f228d33a1b73d8b022a908aa69214f4afe90c875dc37f51 2013-08-06 10:53:06 ....A 258049 Virusshare.00077/Backdoor.Win32.Agobot.gen-0ac242b8569ab535e046be048081527b3b3f70fbee4dd89472fb3a37ee76386c 2013-08-06 17:58:40 ....A 108988 Virusshare.00077/Backdoor.Win32.Agobot.gen-0f6fe75afcfce4c1e8db299ed6a4bf241141a3e2b4ad88ebd1c7cba4fee8a503 2013-08-07 07:23:08 ....A 270336 Virusshare.00077/Backdoor.Win32.Agobot.gen-0fec9258f5120db8e2077fac7dd55921ea993ff3693f2971a73866b82da5bb80 2013-08-08 02:43:44 ....A 241664 Virusshare.00077/Backdoor.Win32.Agobot.gen-8f356c340f76ecd685744789393599ebeff75c1a0a37a7388469793c8c8b5e20 2013-08-09 02:39:22 ....A 442368 Virusshare.00077/Backdoor.Win32.Agobot.gen-acf8f787ce5e1b01b41ac87474fd6ae12468d03e9cbb69c58cbf23788710719e 2013-08-05 19:43:42 ....A 663552 Virusshare.00077/Backdoor.Win32.Agobot.gen-bd99a0e84455f069e259975a0169134692d259213831c543ff040716c5c4c922 2013-08-05 20:05:04 ....A 278528 Virusshare.00077/Backdoor.Win32.Agobot.gen-dc5900a90a4ae15682764e93ba7e1724a9e88eba1b310785cc98d6c4585d5316 2013-08-05 18:12:02 ....A 136704 Virusshare.00077/Backdoor.Win32.Agobot.gen-e285185910a06c515e7ee71f32df4be78b8deef97376db9efb2c0791bd1195a4 2013-08-05 18:56:54 ....A 200192 Virusshare.00077/Backdoor.Win32.Agobot.gen-e2992022ff6d1813d972f5aaf984b1e08a02737fffa577b8d25e215e9c07c18e 2013-08-05 18:46:18 ....A 294912 Virusshare.00077/Backdoor.Win32.Agobot.gen-e484e41797be47b8730d44e5bd977264fee27ed6c06843ed04917d10fca9a589 2013-08-05 19:43:30 ....A 303104 Virusshare.00077/Backdoor.Win32.Agobot.gen-e4885089d9aaba2d5466d5287f27635969af71018ca948a51101b89e4733c4c8 2013-08-05 19:20:12 ....A 272437 Virusshare.00077/Backdoor.Win32.Agobot.gen-e48d6c22eaa592f8111485cd2153dedc6395d2397f4c1262c4c172a7c208110f 2013-08-05 18:57:42 ....A 140314 Virusshare.00077/Backdoor.Win32.Agobot.gen-e6938b16249cba1c62302925e81d6a18570183576c6ae4d46bc251cbccc94075 2013-08-05 18:59:08 ....A 102912 Virusshare.00077/Backdoor.Win32.Agobot.gen-e694c7034771c8003412449d790a5ab8d945d541e0ed5f46da068509a9ee549d 2013-08-05 20:05:08 ....A 283648 Virusshare.00077/Backdoor.Win32.Agobot.gen-efe798d055a4a2ae04a759d65246ff3fbc8021a8c6c458e069eb7b124d09dd79 2013-08-05 17:06:44 ....A 126976 Virusshare.00077/Backdoor.Win32.Agobot.nq-d360f803cb8206e24897c0318e222b6729d779f81bb824ae64a7992629110c23 2013-08-05 18:57:02 ....A 109568 Virusshare.00077/Backdoor.Win32.Agobot.nq-e48df6470b3794c58d1bc8234d868ba9c396b7a3cee6b4d6897e6a9a91df010a 2013-08-05 20:03:44 ....A 700421 Virusshare.00077/Backdoor.Win32.Agobot.nq-ef463a8cc6d025fc88f17e4e4f07505a6f16cba1ad1e5017590cbc9b20d59476 2013-08-05 17:46:02 ....A 279595 Virusshare.00077/Backdoor.Win32.Agobot.zd-eacb0c704e431f31f1ccce826be36a8eea4560683537ae2a4543b3bd4d0387ed 2013-08-05 17:56:40 ....A 53248 Virusshare.00077/Backdoor.Win32.Aimaster-eac776bbbdfe32fa0bfac7423007ede88bb3e97d1b3db16590273528d016e1fd 2013-08-09 02:15:08 ....A 1015808 Virusshare.00077/Backdoor.Win32.Albot.as-8f5437e9c7c0496298f7d932a1abfb5217ba539aa4045430ea84632fe858f7a9 2013-08-07 08:19:28 ....A 921600 Virusshare.00077/Backdoor.Win32.Albot.vhu-e75b71c4860e2c2376c8883d03fb4ef90e47189568528d2cb692286633ae6003 2013-08-05 23:11:14 ....A 344990 Virusshare.00077/Backdoor.Win32.Amitis.143-df9c4cba305ebe827e68f81d1076ca28a8db0566fbdca0cd7d70bb0120bf3543 2013-08-06 12:22:14 ....A 65536 Virusshare.00077/Backdoor.Win32.Anaptix.gx-100f35a0ec8410cc2b48e84509a13ed4206d596d12b012c6190f389d1ab7c85e 2013-08-06 15:59:48 ....A 484733 Virusshare.00077/Backdoor.Win32.Androm.bafy-b78bea1b23e615f5641635df76ca257052aeda66f2733fd56c45915651fd9bbb 2013-08-08 23:57:16 ....A 159213 Virusshare.00077/Backdoor.Win32.Androm.bhpf-12ccb1cfb673663ec35ee5d97edb3317779c16685f18d8942c1cd6bb36d7f195 2013-08-08 18:57:08 ....A 242861 Virusshare.00077/Backdoor.Win32.Androm.fm-07771c562430388a9945d7195b4d548ecbac46c67e4cf30ba624772b9d033a9a 2013-08-06 18:45:04 ....A 1310720 Virusshare.00077/Backdoor.Win32.Androm.fsru-0c1f8e9fae9117a50c078dbf4dd04c5477a8a01cc39ca44941a1d0c83b6d549f 2013-08-06 10:31:18 ....A 1021440 Virusshare.00077/Backdoor.Win32.Androm.fsru-0e8209a30f0aec84d40cdc78d1bf5a3b6afbeaceae5221ff8eabd6ba64938051 2013-08-07 00:02:24 ....A 1207296 Virusshare.00077/Backdoor.Win32.Androm.fsru-ddf1a8d7aa5f3cb0760a51e8146464ef490c84cc80c9ecf0c2b1f4afcb3557fd 2013-08-07 23:13:46 ....A 40960 Virusshare.00077/Backdoor.Win32.Androm.hajw-4703083eb14a8d2c9e76371311365ac0a8dbe9375e0a1563fd5e8c3d01d03c62 2013-08-09 00:49:02 ....A 311296 Virusshare.00077/Backdoor.Win32.Androm.hayh-6edea938bf905bb14e47240f7eb1060c4fa7ce626b2c6a8f05d8b32d6778b8fc 2013-08-06 10:26:16 ....A 180736 Virusshare.00077/Backdoor.Win32.Androm.hbap-8aaf23aa80f9b9974d25b20a0e9cac4ac78560cb11c1e2e6326fbeb3bce97189 2013-08-06 12:59:16 ....A 184320 Virusshare.00077/Backdoor.Win32.Androm.hbay-3a953dc0180beec2c4d82e85fa41f44b84bd361dda4adbd732bf3827d51bb534 2013-08-07 14:05:02 ....A 271360 Virusshare.00077/Backdoor.Win32.Androm.hbui-1a39d4af3e887efb8689d8734fb80d71ace582e030107534a7081c603dd67d07 2013-08-07 07:17:30 ....A 1196032 Virusshare.00077/Backdoor.Win32.Androm.hbyn-6acf2817650cf99088a352dd9d8577503d7c1e3be42c85d750965dbf15323a8e 2013-08-07 08:51:48 ....A 1318912 Virusshare.00077/Backdoor.Win32.Androm.hbyn-beb681aed0027a175249959ff8739609b867c9f02c5d717c942e507f05662b48 2013-08-08 14:27:28 ....A 262144 Virusshare.00077/Backdoor.Win32.Androm.hccf-f1148741d5c294d1dcd58b6704360297393b79b2b935e5f7fc97ee03bc0af029 2013-08-07 21:56:52 ....A 91589 Virusshare.00077/Backdoor.Win32.Androm.hccm-b7fbf22751ba1b347391aed4a2a452eb43642e5c591752f8490a00cf3b2afd94 2013-08-08 09:05:34 ....A 91542 Virusshare.00077/Backdoor.Win32.Androm.hcqo-c3eea82728aecb025720eb814b81bd489279f2b3914cc7fedbb8badfafc9202e 2013-08-07 13:59:56 ....A 671744 Virusshare.00077/Backdoor.Win32.Androm.hcvl-e4732be6c824fbdc909b8717547373979b90ec67956956bff2f320576d001c4b 2013-08-06 05:06:10 ....A 802816 Virusshare.00077/Backdoor.Win32.Androm.hcvn-888d5be912a57d87fbcd9e36191b62bedf77d35ce9ce546b5de13206a7ad0000 2013-08-06 10:57:08 ....A 421888 Virusshare.00077/Backdoor.Win32.Androm.hcxr-decd9d1c6e40f3e1a9203f210cd2d24f41e623e7b57bfb2ef302ede024d5b0eb 2013-08-07 09:25:20 ....A 606208 Virusshare.00077/Backdoor.Win32.Androm.hcyh-bf237435a9408d66f2ec1f14b917837ce8d97a49288fad8471182d2287a6815f 2013-08-06 16:13:28 ....A 286720 Virusshare.00077/Backdoor.Win32.Androm.hdoy-b7ed0e4b933d44b79437deda42a1d7507fceefd02891f8e92fc9fe7242ffb210 2013-08-07 08:49:30 ....A 557056 Virusshare.00077/Backdoor.Win32.Androm.hykl-42b49a6ca8312942444ad7ec4c9f6ba4d6ef1f8c29826bd64ba075be3ae6071a 2013-08-06 02:00:30 ....A 265728 Virusshare.00077/Backdoor.Win32.Androm.hztl-db11e387b6310a2f50f6a7390d4958515f9929eab0145c7d4095a0c8eb9112c1 2013-08-06 03:24:32 ....A 144896 Virusshare.00077/Backdoor.Win32.Androm.hzud-b20269a676d2179d811fa503003f550a1ac7a43d62733447abc090d1f54aa1ec 2013-08-09 11:17:12 ....A 83325 Virusshare.00077/Backdoor.Win32.Androm.iaea-6f6a33533dd4d0e32cd074df032a81886e5e502f43872bc402fa4d399a41eb80 2013-08-08 04:47:42 ....A 249868 Virusshare.00077/Backdoor.Win32.Androm.ibeo-2d862268b889d00454cbe5b4a342e106308bd69663618d2efd9fb7feb62efc6f 2013-08-06 16:14:56 ....A 176128 Virusshare.00077/Backdoor.Win32.Androm.ibnt-64f5be797a0515c531f171ad3ab216b0fc24510bda382b6ffbd8f7d423ed69c7 2013-08-08 17:35:50 ....A 79524 Virusshare.00077/Backdoor.Win32.Androm.ibpz-28bc8c188f989233d4a7cf14e9e3bfd43ac8aa24df3b120c599937aa41b6db7e 2013-08-09 13:43:22 ....A 156572 Virusshare.00077/Backdoor.Win32.Androm.ibpz-3810d25a4bb8c5f86a2b6a0defdcfd96dffc3cec7351ea5de7190f3bc4abb9dd 2013-08-09 06:37:38 ....A 78366 Virusshare.00077/Backdoor.Win32.Androm.ibpz-73889e2513867650c87250a8754f4a49702d791f69e701e8672e5c2e8ad86dc6 2013-08-09 07:41:28 ....A 144148 Virusshare.00077/Backdoor.Win32.Androm.ibpz-a5458050309e0f38bd9da0b46cb229ecce56dfeb61eaee3a239f13412fec312d 2013-08-09 10:30:38 ....A 203992 Virusshare.00077/Backdoor.Win32.Androm.ibpz-aa6c53dddec57a99d4f510768093309e5980bfb91cbaa9919f59fa7664ddc840 2013-08-07 11:39:58 ....A 86704 Virusshare.00077/Backdoor.Win32.Androm.ickv-6d659464fa1ece0df90a41cbf351bb4dcffe20aeefd7cc683dfd7a711760d018 2013-08-07 11:15:14 ....A 1155072 Virusshare.00077/Backdoor.Win32.Androm.icnb-44415dd88550497802121f52b42114ede2f6032c88ed1cd0d7d9b58db0d8ede3 2013-08-05 21:07:30 ....A 788480 Virusshare.00077/Backdoor.Win32.Androm.icnb-ae515970adc2787067e257614d2fb03a08b01da86d1ccf2bec59c08179aece04 2013-08-06 02:10:58 ....A 105388 Virusshare.00077/Backdoor.Win32.Androm.idak-87958a2a89bdd7e438b9fb87e9545918ed9352f93bfe79461aec0f50c2dcd7b3 2013-08-06 00:16:34 ....A 65536 Virusshare.00077/Backdoor.Win32.Androm.idak-da06a8f0583a2abb481221e7b5e28d5ce76290cd24a8333776c25fc13da8fd85 2013-08-09 11:57:50 ....A 364544 Virusshare.00077/Backdoor.Win32.Androm.jpeh-6f0d6d6dad236a1cc04b519c1695365ffb57ff7ff2a5fa2a54e20b11b6a1ad38 2013-08-08 04:12:22 ....A 99458 Virusshare.00077/Backdoor.Win32.Androm.jtqz-8e3d86bb109136696aba89a3754b96ef8d59fef0abfd4a68921de100c5a1a57d 2013-08-06 23:14:58 ....A 300087 Virusshare.00077/Backdoor.Win32.Androm.jvmu-e3c2bebd4e130d9b63986b24fd35c3eeb42c9738f330d7d0596485475c6c87b3 2013-08-05 21:43:02 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-080648140b89086e0ad68da3899178b5fe1d64ce447c72aa88eea964d4f0b4fa 2013-08-05 21:46:08 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-08357d38a311ac520d0458fb4f680a2578dbbcbd40999d18d2accb07b5f35d0a 2013-08-05 23:26:04 ....A 359936 Virusshare.00077/Backdoor.Win32.Androm.jxcj-0a476c58ecb95493d17626f50d7db8ea719f8a2ca4df856782b4e0c7859ec4f3 2013-08-06 00:25:58 ....A 410367 Virusshare.00077/Backdoor.Win32.Androm.jxcj-0a93e4c208e8eb74f9db8140e11b75fb8f19618a9ef793373be79cf1908f4788 2013-08-06 01:02:40 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-0afe24f0b5ce647587ab7cba3b23ef6f3b85f224c2b6c1621442c9bd4fad0a2e 2013-08-06 16:04:42 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-0b1c57326d347f3bdf9569258f683e033405e2d9988f7d70b1b26c573663f324 2013-08-06 04:48:16 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-0c5ef15b368b9b3bde34e611b6a3c7d9b8ef72714a915741ffb7c811d4d35bca 2013-08-06 06:17:42 ....A 222856 Virusshare.00077/Backdoor.Win32.Androm.jxcj-0d179a06ac83205c7dc0a836dc307a553144a170465672738db820aa61eeefbf 2013-08-06 06:54:06 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-0d756ff80fcf073fb74b5e3a725d8eebef2077d1efbf8d9170968caeeef6c368 2013-08-06 10:53:06 ....A 126347 Virusshare.00077/Backdoor.Win32.Androm.jxcj-0eb121f4eb6cd8b2d95dedbbca8f68b41883435064a129bebe716e308eaf0709 2013-08-06 15:48:46 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-1132b9099920f2e705750f557a9a436085823c0934f0a58dea33fe41c200281e 2013-08-06 16:13:26 ....A 210037 Virusshare.00077/Backdoor.Win32.Androm.jxcj-11a241f4e35b2eec0685a5d453bf715e4f0f944e343ed56352c1140fb1b924a7 2013-08-06 18:04:32 ....A 464896 Virusshare.00077/Backdoor.Win32.Androm.jxcj-11ebefd19253de82c3c25a2526698415aa535f73edb160fd30fd8d110a3120c4 2013-08-06 19:26:56 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-127f79e31b162aa0e9ba82abe83b8e16aa0931cbc7d5a82690c4e7fcf72760e9 2013-08-06 21:06:50 ....A 208544 Virusshare.00077/Backdoor.Win32.Androm.jxcj-12bab904c9a5e8ddf977ef765c1ccf7d5fa3693a620148e6684755d9d9b2eec5 2013-08-06 21:46:40 ....A 358912 Virusshare.00077/Backdoor.Win32.Androm.jxcj-13427f23ff76fe9cfff54df0e04f15049d8320f3dc67adbb381dc078a1cc9f7c 2013-08-06 22:11:38 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-136c00074421d042e2afc2c82f4158f8fb522e86215a38bfa2e9188a467516dc 2013-08-07 01:37:06 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-15242a2955adfc899f48f7879ae1d8a0ab80598452f111e2df07598b091b2ac3 2013-08-07 04:12:44 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-164cdd6d5940aba025bd1f12966989f54d1d1e84ca6877227ce81acdd5f180b7 2013-08-07 04:51:42 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-16c0d093ebece139aaab7bff89aae7f21b22d6c4d6b24e99553bf50896ff26fc 2013-08-07 09:06:12 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-181511839c5c58c0e4b349c445836b299b1d00de24caf66733af7df3e8bf3eba 2013-08-07 09:06:16 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-1843be2e552bcd49de445f58c89046f841f61dc99178f488dbd1526b29d0fdf9 2013-08-07 09:22:56 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-186945b30fba4c03af602cfb35eb05a906ca11fe6d01c2c1c5be83d883902b3c 2013-08-07 11:23:50 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-19536baa958938b99654e0575b6de04595678284f9f8a7992c4cd97f592a04a8 2013-08-07 11:57:02 ....A 704000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-195e1b7659350b74daa35c3b7ee1a351e5b41025e707682926656928fb999af9 2013-08-07 12:01:34 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-199212e295d20b52a6191be8a845e7e7c66822103641f9219eda006b03ae0c45 2013-08-07 11:41:04 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-199eab770c6aa6f06c854e12416b75710680bd5e25760cf4777bcbc355b29fe7 2013-08-07 15:07:48 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-1aec75203bbda58b7c31c74077a6f74fbb2dc30423d663264008f93d4ae4162e 2013-08-07 17:30:08 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-1c1136740798a67e064d7c21f6c384631bc9acff787bccfdca67891da0b69f64 2013-08-07 18:26:26 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-1c58f8fd10b0137982220b97e3388715628747915f6ebd612603e4ee9011c0bc 2013-08-05 21:29:22 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-323d40d5201caa89a830a80bab7c504ce64a8d4ccbdd10a3cd4499c89f0ebd80 2013-08-05 23:01:54 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-337c641c862d08531705de95a379c41f4955cb47f8285bd3b131d696a739a23c 2013-08-05 23:25:56 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-33962b2979a68e604ca5ea0259a5cda1536d1c0a2615e1c99aa48c5f2b2e0ca4 2013-08-05 23:38:30 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-33bd48b55fd573a246cef77d30f37becbbecde2516401d27ad3c5c81e2923c78 2013-08-06 16:12:00 ....A 230430 Virusshare.00077/Backdoor.Win32.Androm.jxcj-34baf9a02398de339cf4d8c2cb88be9a50dea003ae7276e55304f57e35556949 2013-08-06 04:43:22 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-360ed5838e684346b80c03e53fb7f645d141c4ec010161791ca0662da929d2ab 2013-08-06 22:16:06 ....A 230736 Virusshare.00077/Backdoor.Win32.Androm.jxcj-37213e24c3a8da184f5998c4086082da89b3fe48fff6354de4d4e30096485739 2013-08-06 08:26:22 ....A 146747 Virusshare.00077/Backdoor.Win32.Androm.jxcj-376c4451361c7ef94debc9ac087c07e8b1f9c79f1582c1a8c329e7a89f73acdf 2013-08-06 09:16:18 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-37d1026f6f8e83f769ccc528bb85640c59f2d544476deb88e4b8724b069e472c 2013-08-06 10:26:00 ....A 382172 Virusshare.00077/Backdoor.Win32.Androm.jxcj-37eb5062dea9e34db98d55d60a5fdc296d1da912433051e07f4a2010837b5f7a 2013-08-06 10:50:28 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-38f44e1ab0f89b458a69a2ff61c0024d867178b4e12ae4baf4ce3f4b31163eec 2013-08-07 01:24:36 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-39be03aec3e3bf22ee7b7c63d88ebd9738530b89a474c2ffbcb7f0b2482a9341 2013-08-07 01:29:24 ....A 173282 Virusshare.00077/Backdoor.Win32.Androm.jxcj-39c1d045b5cbf2f86411f3f7658d8a40e7ed692ee4fb71339ba4274383af7c23 2013-08-06 20:10:58 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-3d4758ae75910998707d6c6c1145b66fa9423107ebf631db05c11faf53c54a83 2013-08-07 01:32:32 ....A 107237 Virusshare.00077/Backdoor.Win32.Androm.jxcj-400f404f4bf557a6b460422332544ed10f89995121906d26aed84b7d5f18275c 2013-08-07 01:48:30 ....A 354636 Virusshare.00077/Backdoor.Win32.Androm.jxcj-4056fd5fe99d7a1e92017761512fc574cb6c6cad1727ee51b7f2e991331c03fc 2013-08-07 01:47:28 ....A 381647 Virusshare.00077/Backdoor.Win32.Androm.jxcj-4060d033c57f1eaa595270990167a171f42989091e03f67f76810d5eacf58139 2013-08-07 17:40:52 ....A 306603 Virusshare.00077/Backdoor.Win32.Androm.jxcj-408cc465555240b3ee4d5b461f9bb7c648fc1453c90da8cb0966bec326b6e37c 2013-08-07 14:26:50 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-456f4e4dae7f0d7fb40a8852fbb81690a344d39ea5b7b033dfba7a83b9568c33 2013-08-07 16:41:12 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-4671918dd1cf92b27782dc64844fb692bf571ed531217cd8d1e8abe6691ee623 2013-08-07 16:41:38 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-46cac43171c6cc01cf587712cb4dcd2700fd407758723bef757a1c0a812a63a5 2013-08-07 17:38:44 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-47563a0e9d716619c54c8c6baf8704ba9b1ca4cd9ac79d497db7841b55911118 2013-08-07 18:25:56 ....A 561181 Virusshare.00077/Backdoor.Win32.Androm.jxcj-47ad92129fcfade4001b81e96e6f3549542e942a48878f6ba91208dbf0e7c434 2013-08-07 18:39:58 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-482c671aafdd3d3af387b4564b18f33fc490f978aa30f7191a9941a36260249b 2013-08-05 21:05:40 ....A 53470 Virusshare.00077/Backdoor.Win32.Androm.jxcj-5ac5aebf5842d0cc6983c3158f014d867c247bc12dab9bb4a6b8ef1779a661a5 2013-08-05 21:42:50 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-5b732a8640338fca9f5502ea5c4286556f000d74752761b318963bc0e7972c2f 2013-08-05 21:44:46 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-5bd06f8849fd958e4a854c2e76d75ce5d2e9fd033fd167bc58035b64745f8813 2013-08-05 22:03:06 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-5be8468e992afd13e447ba92eceeecec1a496758dca090982aa8aa927102c059 2013-08-05 22:17:18 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-5c148f9b39d45ce0ec6f4b1c2987ec0d6ef897cd08beea69a880036db59f1241 2013-08-05 23:05:14 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-5cacb5ac77145affad61a1a22104f015a7a7649b297f9a3aa0ab70743265b1c3 2013-08-05 23:49:34 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-5d24851d6a3e81d712bc54c972ee23cd0448fa5126782262cb90281baa3abbef 2013-08-06 18:45:10 ....A 379829 Virusshare.00077/Backdoor.Win32.Androm.jxcj-5f0da4a0da4a9ce2e878db6d678069d625b07021884ea03eaeddc7fdf3f9c82a 2013-08-06 06:57:30 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-6033b4c9984cae9c79454eae030ace2b3fadd7a2dd709db904a840afd5b27e0e 2013-08-06 08:02:20 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-609735d30148fbe7edb24ea7562771b4dbd4c0f4523444d908d6bec0f60d5730 2013-08-06 08:17:56 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-60a80214330635f7a1a116299564b26fa0566bec37501e2f4c0aa4925fb92079 2013-08-06 23:42:50 ....A 382680 Virusshare.00077/Backdoor.Win32.Androm.jxcj-617b240c03e2b03e861b9b064fbfa734ce865460a662fe785c0ccedb03f09c47 2013-08-06 11:53:46 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-6297cc589224235d6514b89a37483db8408f324f30e6ca5066632228b403606c 2013-08-06 12:52:40 ....A 376183 Virusshare.00077/Backdoor.Win32.Androm.jxcj-6344070e486fdb519d192916e0a3c1b43c7a1b9ab1482845a9266b32f3bd7ef1 2013-08-06 14:32:32 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-637f383e5a9ccbc6e57909e24261a4cd4f16d28030f4b00a8973262f3b08c0de 2013-08-06 15:20:30 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-643067b134dd939847732c2e4f3c4f13ec481d6c48d54803b6d52116eea5e052 2013-08-06 15:49:30 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-64464bfc5d038106f9132b1a73ffdd813080949a74ec36da18f89dfcc97d0cd2 2013-08-06 19:25:46 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-657a9d5a9a9293cd0c6b61bc931b8d7942c9bcce6d4c65d09e6859f0b2bbd39e 2013-08-06 20:43:10 ....A 217800 Virusshare.00077/Backdoor.Win32.Androm.jxcj-660ba4db06213ec12771bf1eeef0b856336034dbcb22211d39bd2a3615daa2fb 2013-08-06 21:46:02 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-6651f429c2f3155bd4ec292857ef91fc38061e332d13a7f993f924e77916badf 2013-08-06 22:50:44 ....A 702023 Virusshare.00077/Backdoor.Win32.Androm.jxcj-66d3ba152e5287761b84b8f3e7ea6252ce699d10b7de6d0bb860f0a1f42049cf 2013-08-07 00:09:00 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-677d2dc1287c216aef72ca9598c990ee7683d7bf88d05322ed5f87be89a61cc4 2013-08-07 01:20:46 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-67b07b4e5c7611d3d09681a7139abbd5f5277e5a7f2b75b3d77d85e3c4824f89 2013-08-07 01:20:42 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-67bb935213a3aeabdb059ce2f72097cf35d43353bfaf397292a954acf1f76b89 2013-08-07 01:41:28 ....A 382120 Virusshare.00077/Backdoor.Win32.Androm.jxcj-687daee60760ae664c4d59f7718ab7a79f80142acc51e6d0f5ee345706ad65aa 2013-08-07 02:31:44 ....A 344576 Virusshare.00077/Backdoor.Win32.Androm.jxcj-6920fcd8f8926a3c27f1a3850910d95851d6323b5d922681f8da5e5be4067d2c 2013-08-07 04:19:44 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-69cbc6e33e75eea3eed6c58d0ad8bc81e0c39f83d758c29bc871f15873191352 2013-08-07 05:08:06 ....A 384381 Virusshare.00077/Backdoor.Win32.Androm.jxcj-6a26c4323fe5dc53f0b5115d7cca42fb004de03f2e8bad420cd11554165ab211 2013-08-07 08:19:22 ....A 426676 Virusshare.00077/Backdoor.Win32.Androm.jxcj-6ab6132baba2e90946705aefd7a02bf376b91bcd6a66b1851b23ecf3209fb2ee 2013-08-07 08:54:34 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-6b6dbb28a04095d2a4d7c551ee6d8c0ad2a4190b3eade450256d05b1ac8c27c8 2013-08-07 09:40:16 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-6c89bde102f8c4c39ce4b6f18a6b920f3848a7372719cc2968dabcc25b1b6458 2013-08-07 10:25:06 ....A 411136 Virusshare.00077/Backdoor.Win32.Androm.jxcj-6ceefd25d36176398fb289cb0da82a6a1a526a88a605e61f2e16510411b1c67b 2013-08-07 11:42:26 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-6d1d63e24e1f159357ae663a2b815bc60e67c0a6f72f397bc662b309c20d435a 2013-08-07 11:16:50 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-6d64623267eaff4e51e2b330e82bd488d22e782629c360f5827d4f46ec3c5581 2013-08-07 15:37:22 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-6ef8861c209ea0e78d43ada38803a84bf980b06987f47e4092fad554797aa9bf 2013-08-09 10:30:40 ....A 359936 Virusshare.00077/Backdoor.Win32.Androm.jxcj-6f48b09cf155af04201c38d1368e83fad0ba71d60726ac1778d5d73897c4e79d 2013-08-07 17:27:06 ....A 429568 Virusshare.00077/Backdoor.Win32.Androm.jxcj-6fcde869b13c8c83b0b33b774bde81fc12e32ca83797263f0e5ff0eda1cfc1ae 2013-08-07 18:38:26 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-7091e1472642e22fd7b0b7671d18fe458e7ea07ccd21fa7fe756310e450f9b08 2013-08-05 21:43:48 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-84c50ddead682fb44d543e87aba4209b7d3670fcbf92fc1f3174c0c2fecae21c 2013-08-05 23:44:38 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-86a2f07ed573bddd7c042d66c4e4a4c44394058e5c5a0f94d4940ab08028c629 2013-08-06 01:58:50 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-87f090519c92575b35ea6b688a9a3eb63a98dfe711917006644d910044faffa8 2013-08-06 05:34:00 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-8929d6383e796903fb20e90df3df202f2de817eede888a76c5538b287a41eaae 2013-08-06 06:14:20 ....A 429568 Virusshare.00077/Backdoor.Win32.Androm.jxcj-89499218b0279dacd651bda9ff3640c81e50e64e42540e843764ad2fd09baf42 2013-08-06 06:23:26 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-895d6645f6a42b9ff8fd72787d7945fd47cef4ab2dd15af62f7fc2b6bda896ca 2013-08-06 23:09:18 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-8a746022334e1119d33aa55a028b250bae40355050c7d61e2857712d9f767ff9 2013-08-06 23:26:04 ....A 324705 Virusshare.00077/Backdoor.Win32.Androm.jxcj-8ad4d39bce643be19503f5cf13535fa195a490f441ac9f3f14fcf4d3c9630aa1 2013-08-06 10:50:26 ....A 99668 Virusshare.00077/Backdoor.Win32.Androm.jxcj-8b96353e150385b455f433df3aa2f94a18bb532f385934571042d54b4336223b 2013-08-06 10:54:04 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-8c2e6be9c0ef014764352c0aff6e65d291480e3f89792affed2a1127aa64bbc1 2013-08-06 12:31:50 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-8cf429f681e05d22b82844ed55c4fbb18c386fcc0352c76e99f4362ad17814c2 2013-08-06 12:30:22 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-8d1faec956b9ee1e292eef6b049e8ede65ad65c9e93d85acc4b00f83a45d4783 2013-08-06 12:52:04 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-8d519c57f0b7323b086cbc7d2f4622965cf71d0a60ef7fbbb3d943138a26a6e9 2013-08-06 14:18:20 ....A 382441 Virusshare.00077/Backdoor.Win32.Androm.jxcj-8da040ae5c9c672df7b7cb5cefdef8c78658c41f1f1d180aeb1489d61d25bcbd 2013-08-06 15:23:30 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-8de0af7014005eaa43a49db24ddc0b13e3d5b5daa39294586c9257b95aeaadfe 2013-08-06 16:13:30 ....A 383290 Virusshare.00077/Backdoor.Win32.Androm.jxcj-8f0ccf23678c6cec19cb300f5365beefe3bc60b9e5560e920298a422a751758a 2013-08-06 22:00:12 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-90699cfd6ef3299d39c0ddcef044f43c2eec71cdef57a517cb3971c84a84165b 2013-08-06 21:46:08 ....A 381030 Virusshare.00077/Backdoor.Win32.Androm.jxcj-906c005936fad8d11f0de8acb2abd2ae0d8c8ab941b1cc06f747a93ead93e2a0 2013-08-06 23:14:50 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-913d4074a1d6ed759e70850fdb66b3c737099b03b2d8c4b5c6305f8b231f561b 2013-08-07 01:52:48 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-926f820f38ae0c4cca7711d101ed6f27149fdd2557ec4740c67b25c038580356 2013-08-07 02:07:46 ....A 181414 Virusshare.00077/Backdoor.Win32.Androm.jxcj-92b22591a27a8b363252022dd7c1e5aa5a4108ce58cfdecfa56091e0fd766b92 2013-08-07 04:17:06 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-9334c8b2302286a5cb1c24f76175e5ffa67b4242e48730e8878e41814c714668 2013-08-07 06:05:30 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-93e38a79f1f42ba7f4b60126af03a4424fe1845d5f21c34c870cb69b0ae4f18e 2013-08-07 08:52:02 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-94b902106aef241f4db84dddf0a591263c1acaa0f1e35a380e8552199c0a7a1c 2013-08-07 09:08:46 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-95465b32cd66d90dc0796397116ed073a323ea6f060112bff536252b796e6998 2013-08-07 09:19:48 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-95c8f31ca15b8f3ff51134bc726ffb46140629bd6aaadc9ec0547bdb331b9847 2013-08-07 14:34:50 ....A 101869 Virusshare.00077/Backdoor.Win32.Androm.jxcj-98376d6460e793dc854e917cc5bdd530293e8d1fc69e0a60b4bbcdbe62afe1c9 2013-08-07 16:41:38 ....A 827835 Virusshare.00077/Backdoor.Win32.Androm.jxcj-98e558a2a5a95e51a55dbda084142bae5e7f5f79c73d51dd084dcf90dfcd2449 2013-08-07 17:26:22 ....A 350928 Virusshare.00077/Backdoor.Win32.Androm.jxcj-99771c5ab9de289b3b84dd3c658b4fdc5a9039ab508ff995fc888772d6edca05 2013-08-07 17:26:16 ....A 173718 Virusshare.00077/Backdoor.Win32.Androm.jxcj-997bff0ed00a4a44f0d10a3a48d6bb3b39b824cf53967960f0c282926521bee3 2013-08-07 18:38:24 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-9a32e7925de8433c608fc2dd78ed26c99dfd35b590cb92a2e6b3f59096450ef9 2013-08-05 21:53:00 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-ae98ce8c4bd2fed17d3c3563a82b16ba23084f1011476068d9a0ef416986c3bb 2013-08-05 22:33:20 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-aee0f1cff55f6a6effeef4e153b7b178d076aaa1078af77c6b73f88b26c2bdeb 2013-08-05 23:01:58 ....A 358912 Virusshare.00077/Backdoor.Win32.Androm.jxcj-afcaed3d3da012f7104d1100a94a9a691c1531e5217ada95a37c05bd6a75376e 2013-08-05 23:45:16 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-b05364bd21e56a044b5511d58755db0dacaa7569040e8d1a1aa86f2ccd236f8f 2013-08-05 23:45:32 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-b07864986d193b2c5b3387917d55eabe9cdedbb0c8858cc59b92556ab57ed8a4 2013-08-06 01:01:36 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-b0b429105a1b4dc498ad0325bf7a392a6be6fbeae5d3998d4722b28c1884aad7 2013-08-06 01:32:44 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-b0e78cef4928bf9b1f034cfdfa1fed9cc5a1b58adf587f0ae5f782f6a7096c95 2013-08-06 05:10:42 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-b2b9eb11d5e87714ae4d3582b27f0d6063376ccb2e5729aab6d61adf92e89176 2013-08-06 06:17:38 ....A 208561 Virusshare.00077/Backdoor.Win32.Androm.jxcj-b3108abd47098c59e75f4eed14ef52dc1f7e663dc30451dd8d2d76ead19f0f2e 2013-08-06 23:51:46 ....A 192836 Virusshare.00077/Backdoor.Win32.Androm.jxcj-b4935886855b17d5eb0365fbd740f6b1421e3d091fce167148f6723bf9107cea 2013-08-06 10:47:46 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-b4b860400349348968fecf2936c69081539a437b8b8d2bf17ae6bbe93278b76e 2013-08-06 12:28:20 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-b5c849c9463257d936eeb6f2b70cdeb3761afbf03fe5f532f8af6d3d17428605 2013-08-06 12:27:34 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-b617d0248dc8f54932a714112269659a38e34b399e85c9b6f86292353d4d545c 2013-08-06 13:49:10 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-b6e3ce79a6b6e137b3d3737995ae46c91cc2ec81e1378983a23ee076e52fe8df 2013-08-07 09:35:12 ....A 501248 Virusshare.00077/Backdoor.Win32.Androm.jxcj-b9c35fe25a671a5b086d34c5952af71718e5b38770b30c5362230b52b3d9c497 2013-08-07 09:34:12 ....A 508440 Virusshare.00077/Backdoor.Win32.Androm.jxcj-b9e021bc41690083913b2f22a6bee6f389327c418e9c60c9e81a353377e124ce 2013-08-06 23:17:30 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-ba6959d9ee992658550ba077437cfc0d60302e7a70dabf37b4ffaaaa3db72bc7 2013-08-07 00:09:12 ....A 293760 Virusshare.00077/Backdoor.Win32.Androm.jxcj-baac2b04a1116a0837315e9bd4e11e70d4e1a28fc0d513a625b7dd092d8103ae 2013-08-07 01:23:46 ....A 369566 Virusshare.00077/Backdoor.Win32.Androm.jxcj-bb631407fa4362ee365d18a0cb2a72c1cb0bad064cd91691bb0d419c547e4aca 2013-08-07 01:38:26 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-bbc7511613f0f2b47a21687ccf254ff72eca3618b195a90dc6b14eec7954aeab 2013-08-07 05:10:16 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-bd7d3a4cfbfd883444fcb2034043c6d2cf619aa7df9800731318ac31f38b70d1 2013-08-07 06:38:44 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-bd9aea71ad50b5255a7a3ae56912afc2d2c5fbd31054be8d67b2121cf21849cc 2013-08-07 06:20:02 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-bdb028c177caeddcf9d4d83abce218b07158a0b1e80d2b3487556b86ccd0e0c3 2013-08-07 08:18:48 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-bdfb5a282982dac625031ab9dc5fb2c64ecc6cdd939f9e7665590e0fff7573d7 2013-08-07 09:08:52 ....A 429568 Virusshare.00077/Backdoor.Win32.Androm.jxcj-bf14cf56e80a670e9fd89bcd6d93921dd7859e27e2738d0ea877b6a24b719c9d 2013-08-07 18:26:02 ....A 381672 Virusshare.00077/Backdoor.Win32.Androm.jxcj-c357142c393326502377063a5977aea93edc2ade2cd5541048c775a9f5562bdd 2013-08-05 23:21:10 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-d965c2b74ea62bd1319993f441a3af6ff09385b1ece60cc2d971a8562dbbecb5 2013-08-06 01:07:48 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-da680fa53c3d1ac28e4fb5e6b0b317cbbafd1d49ca5e5859f04fe089746b3cc3 2013-08-06 01:54:48 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-db012f2311301ceed1a5957b41906250471a96cd88ace769cfa2f590e74fb11b 2013-08-06 02:50:36 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-db62ce82a80f008ba9bf6796795ca4fd3e0df4781501597900d788de16366b62 2013-08-06 04:39:40 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-dbcfcb351f3c5b770c8200db5d80abf17a78fe13aaee989222c199a986dd1bce 2013-08-06 10:56:10 ....A 144948 Virusshare.00077/Backdoor.Win32.Androm.jxcj-df1539a2adea53e4fe7e1ded73092596ed8cf41adccf3d3ce069e2414bbd1f48 2013-08-07 01:44:06 ....A 382169 Virusshare.00077/Backdoor.Win32.Androm.jxcj-dfccf9d5d3cce22dd6cb16debc466fc30c73bd15fb58c24acd904197fd3493dc 2013-08-07 01:44:42 ....A 280790 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e016b5a0c40561e54ef357661e432026766e8722ff81e6842472bd6b21c4d88d 2013-08-06 15:48:34 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e122ce61030b6aa5b60cf56e6599c013f9716155274e1c2c32f43d458359c9b6 2013-08-06 15:48:38 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e13646e7642c91bb48fed6cd90d885ec3adf9fd52eb3875ddf242eb177173d96 2013-08-06 16:18:28 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e174f259727e29736188b897ffa4ee3fa0b2e9b47a63885597e7cf5fd7a438dd 2013-08-06 18:05:36 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e1b2f4e213123768c050daff4ec630ebed5f7928d18998d9577decee11f15fb4 2013-08-06 17:49:22 ....A 381881 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e210640e57f89a25b05f505907b45e12fb741da9b44e19645d7eed476b977983 2013-08-07 08:26:46 ....A 384512 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e25bc3db0e62fbd7651b09c90549c4e1b7716b829deb2d937564ce624ee0e31e 2013-08-06 19:03:00 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e2606cd71e6cd74f968f5b42c35d93f830513e6e087c0961a39c915d246b0874 2013-08-06 20:56:56 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e2a2bf704f49fea79260a13d4867765642cf06e854cf5d79bac139ccb98c0a76 2013-08-06 20:47:58 ....A 106988 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e2b63cf8120f5286ab7451ea4d2fa0671a353a108b66aa21c766e8e84c706401 2013-08-06 21:58:52 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e2fcbe014774500927830367e48d84a872822be8ebfe26de568e97751730170c 2013-08-06 21:54:24 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e307ae04b54544a4654027868968cc93675b62ed6086f3839ef8fdaece4eeabf 2013-08-06 23:11:36 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e3a25b160557899fc4a878187061c7e93dd0b3ae27b047bc53edd9984ce95ba9 2013-08-07 00:08:58 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e42ba3dc069b125ebfc21a0948768d25e4c4c8b06abb5f9de7fd6e958cec4be0 2013-08-07 01:32:22 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e4eba46bb762e25522ad0cfb97111d3f26bbeddd95b0f85b6be1e68bc94a438a 2013-08-07 01:47:00 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e57170769fa38f89afb1f2393850070bbeb6826399d497cabf294712f59b4ab0 2013-08-07 02:28:16 ....A 380547 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e58fa16c1ced2391378295a02cfeeda4b56ec04a9202e62932c3051591a336c5 2013-08-07 02:30:54 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e5b3bbfec293cf976225a6ea971b10d258eddc74ce79e79df082882414003bba 2013-08-07 04:17:40 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e61e10d2de233b95661e625fdd9ddbe86dfacd668a6bfb32edd88a060f958eff 2013-08-07 04:12:38 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e644ea2feaac013b3dc46b5a8fbd9339995e2f6bf6dbf4b08eac534022ecde30 2013-08-07 05:24:00 ....A 423424 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e6b0e4f9fc523b1a073c0384afa20a1d48adf61e214d175dd59816bc1db56215 2013-08-07 05:40:42 ....A 385405 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e70a95d584c7fe28f687b778a7b47090a4fe372370c4d49f779275120d6d410f 2013-08-07 08:56:50 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e7b243ac6d05977611c73c4d583bd64d8027721ce6c6440ad4cd030fe1727c0a 2013-08-07 09:10:30 ....A 204514 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e7e0433887fb755c27d52a5296c0a807e05a3d7fce2c343bded9415239efa3de 2013-08-07 09:20:26 ....A 86516 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e8a6306b3c5057022f2dbba07d21efe21959709bc44e4e70b430cdd6bb233b47 2013-08-08 05:28:32 ....A 386560 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e8b59239ef5ea2407e26ce2aba00a3cdd1e27395c8518daadc52b52fab8fc42d 2013-08-07 10:22:06 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e930871e8cc0aee59fcb75cddf8dbe3259681428d1019927c77e2e585e229709 2013-08-07 10:15:00 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-e939ca6c693a4a55527667bf793f5afd4907bf9b41635a191aabfd4249c86828 2013-08-07 13:58:06 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-ea1772973c15157b0c43cfbdcd1231fa3862736874151d2f44a4018fbb8b1782 2013-08-07 16:46:12 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-ebba28b6fff5fd305892200438526f2b385c08f2013f7cadf99f36cb505137c7 2013-08-07 17:31:38 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-ec36d0f478056ba0d59cda3516df1cdfc157278f30bf09d376186639241cffbd 2013-08-07 18:43:36 ....A 382914 Virusshare.00077/Backdoor.Win32.Androm.jxcj-ece11f151d72470bb56baa51396e3d011b12edb079803ff22eccb1b90dd1b851 2013-08-08 14:18:44 ....A 384000 Virusshare.00077/Backdoor.Win32.Androm.jxcj-fc2d536e5491e962f10ab817f920c949b8fa990d934e6015330c07d72900184f 2013-08-08 13:17:36 ....A 896111 Virusshare.00077/Backdoor.Win32.Androm.jxcj-fd3e547876201b1e56a69c514d50b4d779ec566b14da6bdee738894af267b896 2013-08-09 10:47:28 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-1044fda5e479facd4b4c9ef830baf39e890d7b5f9e55cdd27689b32f101292b4 2013-08-08 11:17:02 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-13f2799125f3b59f69961917c81e40b8525496d78df27f223d8bec6e933d6115 2013-08-09 10:09:58 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-35e910ce67ec62a9f5db80360c90cb2d9398d07c9b4df77201d1dc5c9a845876 2013-08-09 12:35:56 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-39869f85a5247ce8d6714b519a3a5f36f927ced7b69ebd31b1acf3e8c8c63fc7 2013-08-08 12:52:22 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-53d1809d3acdb8acf0b5ae5ec44272925d2cc562a4f580b43d843900de39f1d9 2013-08-08 11:13:52 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-56d56fe36c04d4f66e58b9aa9ad0ed154b87f1f72584ef027bb6c13774d5920c 2013-08-09 13:06:36 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-5aec18a3d59daf5df7fbcccd4fc4fb465f1f1117c3c85e4919b29a9edd0b0d0d 2013-08-08 07:44:38 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-89eaf0420d8c27a6e53237a1da8c35135559c59278aa810a28a3e8b51d9c1aec 2013-08-08 08:55:54 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-968401caeffcbbffe8cdc7cafb1ebf2d3d13d4a885d811570afee19daf8b1f34 2013-08-09 10:47:28 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-a12ee2fe43f946b7c9279dbbf94535ed2336481799907e498144bd3e0c35cc58 2013-08-08 09:03:18 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-a4a7b3e7f7bd4e2d4dfc9f8191223be43cfe62f7edbeefce741c2ad4cda30c62 2013-08-09 04:55:30 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-b3586ddba19b276768d639bdbf385c95f92a731bb6007849ffa32d1063717d10 2013-08-08 07:46:16 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-c11c64dc4025b2b9986d9cc38218373b708689619f87579faea67847fa3401e8 2013-08-09 01:58:22 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-c79158abdb976a84bba8f478a0bc9936afc294d1b8243cfead474c37b8b1f2dd 2013-08-08 05:16:42 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-ccf9247cfddcaf23c6a4aa1c04a5d35f0aeaca7fdf2989fa5fa5705703243425 2013-08-09 11:46:32 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-d568f9ee55ba091bfcd1d8e4efce3e1822d4b904d2ac2da17b32700b6487507f 2013-08-09 02:06:12 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-e4568a11443bcceb2093a7c94fff25eb4ac8df6ef95eb60119be05a9a84ec3a8 2013-08-08 23:07:18 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-eb653b9299918fe8705a584eedfeef5005efd78ba79814b42a1c89cf26833c05 2013-08-08 12:52:28 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-f2716839a78923b7cb29e5197571528656810b3af9f18d2bb02f18c956d31dd4 2013-08-08 09:09:02 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-f6d1c4533464a7eabd8ec49ba89d855ccb40ae46dc0e01b3bdac12897bb7adf2 2013-08-08 10:28:56 ....A 163840 Virusshare.00077/Backdoor.Win32.Androm.jxdt-f9b89ff136c7376739d66f39d72d5e0813924b1ce0ba1f99eb5f141f3b931e5f 2013-08-08 15:54:34 ....A 49157 Virusshare.00077/Backdoor.Win32.Androm.jyap-bc120014672b8856fedd39fb5679dd669fbcb92c1fc0b0ae15beeb8a00e33de4 2013-08-08 21:05:04 ....A 65655 Virusshare.00077/Backdoor.Win32.Androm.jyap-f594677780425afdbb7cc142ac9cec394801db705562bddeb73c4b506566c254 2013-08-08 01:36:56 ....A 172544 Virusshare.00077/Backdoor.Win32.Androm.jynd-7ffdb9c059c5cf9b6d03c4e3f12bc5d352981c2d692f330ed60b77569d58b536 2013-08-08 06:38:58 ....A 172544 Virusshare.00077/Backdoor.Win32.Androm.jynd-8e1f2561bb1c7f449374708d7037c44348277e4441b078bc525ef61a913a033c 2013-08-08 17:10:34 ....A 87674 Virusshare.00077/Backdoor.Win32.Androm.jzrh-4fa1f87611a7cdd613bc2f379701e2221a7c601b5c3b3159d9d78e25cdf30a0f 2013-08-08 19:18:02 ....A 123706 Virusshare.00077/Backdoor.Win32.Androm.jzvi-f1a1bae16378f2e334357efed2e41e8de3cb6bdf0dca0e704d862b0f4ed567c7 2013-08-05 21:36:30 ....A 455680 Virusshare.00077/Backdoor.Win32.Androm.jzvm-d728ead4dd5377fa41a16fcd3d635dded5fb933add52768a3e6ff2b433178b1f 2013-08-05 22:55:30 ....A 297120 Virusshare.00077/Backdoor.Win32.Androm.jzxy-8570f100b9617a6c4cc16d223c7d274c4255f7fc254b09ab7d5b84614446664d 2013-08-07 10:51:40 ....A 1000448 Virusshare.00077/Backdoor.Win32.Androm.kack-678fe05ee56047a9623736b5cce67887b044ba9b873a9e5452749770263d21c6 2013-08-07 15:11:40 ....A 1375232 Virusshare.00077/Backdoor.Win32.Androm.kack-9891aa0fc43fbe16e15a8abf37e38eae0de67e354a63adeb41b16c110aabc9b6 2013-08-07 08:57:00 ....A 1495552 Virusshare.00077/Backdoor.Win32.Androm.kafr-bebf61983e4aadfe4b7036085cf786ee38695adc067085abf7acbe833b8909bc 2013-08-07 16:39:28 ....A 577536 Virusshare.00077/Backdoor.Win32.Androm.kahq-c265c48cccf5208ae61d58f431d9e76078e2ddd4e06a0746b7460e6aed17432a 2013-08-05 23:03:16 ....A 159823 Virusshare.00077/Backdoor.Win32.Androm.kany-dfb1802067f2e572a67aa3903d7981a3aaa3dd4875d4bcc355d96056de4f9666 2013-08-05 23:33:54 ....A 160023 Virusshare.00077/Backdoor.Win32.Androm.kany-dfcb2a6636107c2dc55e4155c70a2eb794e11d4f956343b738c3f3a4c2b10df6 2013-08-06 18:24:42 ....A 839680 Virusshare.00077/Backdoor.Win32.Androm.kicj-e5de7b2080c997767e9e446ed339ad1e9604f7e4602b632e9e5026e845bc2aea 2013-08-08 09:31:54 ....A 462848 Virusshare.00077/Backdoor.Win32.Androm.kqwh-9ec868ac76587dab939cb0095cda20dcede5df62a7534c1c4c6d4ab6118907c0 2013-08-08 07:44:36 ....A 462848 Virusshare.00077/Backdoor.Win32.Androm.kqwh-b8e6b448edb28a2dc113fd785ba83bfeebd8936f68b08ac45821de5a9de7b06f 2013-08-06 10:43:46 ....A 987136 Virusshare.00077/Backdoor.Win32.Androm.kqyi-615983ef443a939b70fca79557767e3fec33983ec927cd81674a7a3d513f5143 2013-08-06 13:02:58 ....A 50176 Virusshare.00077/Backdoor.Win32.Androm.okrc-8d5f4cae802129500ee745aa879ba132a59dfd8c92b542fcef7958d43b764fa3 2013-08-08 14:26:50 ....A 33280 Virusshare.00077/Backdoor.Win32.Androm.oldt-fe5194940f46d3670ccae3b10e3785648e7eea29e31ac6398cef61d2bfda6e1c 2013-08-07 12:11:58 ....A 1920000 Virusshare.00077/Backdoor.Win32.Androm.oubk-6d7da4d7a170304a6dade6e44621603ad1f0793aded531b8e0fac7679b054c14 2013-08-05 21:29:24 ....A 989184 Virusshare.00077/Backdoor.Win32.Androm.oubn-08c1596f7f643ff7b71a0258c0561feaef5361f105e2e22a12bd7c3951f4c377 2013-08-06 05:34:16 ....A 1836032 Virusshare.00077/Backdoor.Win32.Androm.ouby-dc611a37c7585c788830bd5c5d80297a7d19ce69619311fbebc1eb87072eb43b 2013-08-07 09:27:20 ....A 1005056 Virusshare.00077/Backdoor.Win32.Androm.oubz-43415d3b4eea91945ddc424e943d6170f1114b4a695e81165b2c19cfe94ae45f 2013-08-06 21:06:54 ....A 2341888 Virusshare.00077/Backdoor.Win32.Androm.oucd-3d89e983bd5bb45104f806eca7a540c1ff8aeb6d24bf342763707dc73911d0b6 2013-08-06 16:13:42 ....A 1430528 Virusshare.00077/Backdoor.Win32.Androm.ouco-8f12b34e667779c38c771010a63a7c91606e0c6e77973682f484b2d274da2efb 2013-08-06 15:43:54 ....A 989184 Virusshare.00077/Backdoor.Win32.Androm.oucy-8e793210e2ff42c6b44c6cc801b06ac1821bbebe377c8d5c02eae210ca30cbf5 2013-08-07 10:17:48 ....A 1756672 Virusshare.00077/Backdoor.Win32.Androm.oudi-e93ae543d71a3c39d490009d29cb993fdf893e62126717ddf2ed3f32a2928b1a 2013-08-09 11:59:12 ....A 523264 Virusshare.00077/Backdoor.Win32.Androm.ouue-4a9d697585af60deb3ece857ed89201b0e5c51000bdd492f7f3515bab4c8c67a 2013-08-07 18:17:06 ....A 184320 Virusshare.00077/Backdoor.Win32.Androm.owot-478349516c5ac60b8914ca5bc1dadfd0a9dd736e2a75280f4ab86f6e14509772 2013-08-09 05:39:50 ....A 417846 Virusshare.00077/Backdoor.Win32.Androm.pmaz-b9d7ce65fd50852828512b519d625ceed70af8fcab82cb34b80e753255a23a75 2013-08-07 19:53:22 ....A 86016 Virusshare.00077/Backdoor.Win32.Androm.qoko-8dedd1d680862954b7b31b2c5d05fdd3c1976d50f710c55f788df868bc9c57ee 2013-08-07 17:38:44 ....A 47616 Virusshare.00077/Backdoor.Win32.Androm.qrue-46e8dbcc9245600bed87acdeed86e4db41ce668d9e4544b09d48618263cf1972 2013-08-08 14:37:46 ....A 71680 Virusshare.00077/Backdoor.Win32.Androm.rdo-9b318032c47003b5ad5904d3bea80a4a1016b5d88d48a4008b06a59a7382584c 2013-08-08 15:06:14 ....A 335585 Virusshare.00077/Backdoor.Win32.Androm.rju-4ab12042161ca76ef2f2e7120ef7768ccfc1ef23dda60b4d7ef0836430935544 2013-08-08 10:30:54 ....A 114229 Virusshare.00077/Backdoor.Win32.Androm.seb-eec9a7d5c7eca306bfedb2fc1edcf6d73e9c6bdfd4b0f044a5fffef72ba365a5 2013-08-08 13:03:26 ....A 574302 Virusshare.00077/Backdoor.Win32.Androm.spo-3558a1bfac8d35b343384a20b7d740ba0df04daf13ee642783245cba409fb007 2013-08-05 17:15:36 ....A 518658 Virusshare.00077/Backdoor.Win32.Antilam.14.o-cb2bbd8a77da79f2b727bfca4df10a2fa688a0e189882004927629279959d550 2013-08-05 17:47:24 ....A 81920 Virusshare.00077/Backdoor.Win32.Arsd-c22a53eb5c09b11c57cb22c74be85b8be6dd5735f891907091c7db89787485b8 2013-08-09 09:13:26 ....A 677504 Virusshare.00077/Backdoor.Win32.Asper.aafj-611cbad5da8942d8e50fbfa153487b366a16ae67c3f41c4fba18e7be68f63075 2013-08-08 16:59:20 ....A 2513536 Virusshare.00077/Backdoor.Win32.Asper.aaft-6ec42f863349de6b782e256f14b07bba79bdda1fc3266ac6794fddea5dba0647 2013-08-08 02:45:38 ....A 887424 Virusshare.00077/Backdoor.Win32.Asper.aaft-6ee4b50474f3b00c750335b57086351ca940505dec0d48dad9a2eb73d3d512ab 2013-08-08 15:19:16 ....A 2841216 Virusshare.00077/Backdoor.Win32.Asper.aafy-6ede9af72dbeaa30689be85d5fd562e3b3f673a031cdec158dd0aa4024b810fc 2013-08-08 19:43:28 ....A 1698432 Virusshare.00077/Backdoor.Win32.Asper.aano-6f0cb9102214d703b30b9c9e2066a6848d99211f86721333eddc591d86b07914 2013-08-09 11:35:28 ....A 1192064 Virusshare.00077/Backdoor.Win32.Asper.acgi-8ee05442010e683b0d7bb9b52280741e3c3cb06222cf4567287fc99944520e27 2013-08-05 21:31:44 ....A 960640 Virusshare.00077/Backdoor.Win32.Asper.aclf-de508e3c92fe830d931ccdf12449da248ac69f88164b8ba584378f9e0ae22edd 2013-08-05 21:37:20 ....A 2678278 Virusshare.00077/Backdoor.Win32.Asper.acmt-07f72e8e4ca7529e607bbcff500d2f1916334087742c715d64b081436c46f4fb 2013-08-08 09:06:52 ....A 342656 Virusshare.00077/Backdoor.Win32.Asper.acmz-8fdc3b62a3119e8a3db07bffeb13145e5522bb8adc4c20e6194e806c7c4513d4 2013-08-07 01:10:28 ....A 533632 Virusshare.00077/Backdoor.Win32.Asper.acnc-bb32310d2396a7a3a1f71b9cae48aa1590f0f23b774978ad12b995ecd5a44dc0 2013-08-08 08:55:54 ....A 1560192 Virusshare.00077/Backdoor.Win32.Asper.acnu-a671de192572e4aa74791b600fc565740a40fdc7859a261da081f37b9745692d 2013-08-08 00:08:30 ....A 931968 Virusshare.00077/Backdoor.Win32.Asper.acnw-93a9c8010e50674ae3f335bd9bf7401180c8e7735d62c100b4eb2af91992de3b 2013-08-08 18:52:56 ....A 522880 Virusshare.00077/Backdoor.Win32.Asper.acog-8eef1106e47b512fa9057808c9f38b1abc2f592ecc6662f31ff358e1a990ba65 2013-08-05 18:18:48 ....A 1432192 Virusshare.00077/Backdoor.Win32.Asper.acog-cfb98ba8338d49e938f9316b5b428eb4abe7169a4051d6e6f90920509100b6f4 2013-08-08 07:46:42 ....A 493184 Virusshare.00077/Backdoor.Win32.Asper.acqi-8f4525329fee2da3affb75bb8c0375cdaee9ed747e7a8d24e82cd525f7dfabc8 2013-08-09 01:50:48 ....A 493184 Virusshare.00077/Backdoor.Win32.Asper.acqi-8fe369702ff021b17c0591e3ccbe7cddc0d144c9b940a589a579e28eae5bcb93 2013-08-09 05:08:02 ....A 1903744 Virusshare.00077/Backdoor.Win32.Asper.acqt-7fbe907d457d1fe2f74f5917a0e1457a972a48daf1874f0c6d1396eb3339abc0 2013-08-08 14:43:10 ....A 915072 Virusshare.00077/Backdoor.Win32.Asper.acrj-14b544e8d89ab6607bc246e8bb190b07392110f8bd2ba2683da0b1cbe805acb6 2013-08-08 06:10:04 ....A 915072 Virusshare.00077/Backdoor.Win32.Asper.acrj-6fe5101a5462266d9bdd36434189782a09b4cf4ed82f64c46a83b5d77f5e9628 2013-08-05 18:36:22 ....A 933504 Virusshare.00077/Backdoor.Win32.Asper.qew-ee7ce8761bfac9b40fe5fbe92f74c5b47fbf6d6c91d4b2431329394f2682e3e9 2013-08-07 01:48:48 ....A 625280 Virusshare.00077/Backdoor.Win32.Asper.sij-15af0684433c550d4269c2d014e112df9b269dc06eb4fa5c27922888a9ac47bc 2013-08-05 17:06:30 ....A 543360 Virusshare.00077/Backdoor.Win32.Asper.xod-ec3fa1b76ff1ccee29f381b0ade8154aec24d7479f3e4398a48b63c3139a2c67 2013-08-09 02:00:16 ....A 110080 Virusshare.00077/Backdoor.Win32.Assasin.10.a-2169b9649f0f4dbd84cdada3291985085587de4633dd1179e051580964745897 2013-08-05 19:36:16 ....A 651650 Virusshare.00077/Backdoor.Win32.Assasin.20.c-c6b1200519578d9a637c346b207d4c4d0c7b63f4bec174f81a97c2d901bc5e8d 2013-08-05 19:39:26 ....A 7168 Virusshare.00077/Backdoor.Win32.Asylum.013.e-eadbe0a5ef22d9552e070b6d4c325e94e7f0ac648a9a65861f08e71849535d58 2013-08-08 06:52:14 ....A 281843 Virusshare.00077/Backdoor.Win32.AutoIt.ac-8f3c6f8e2d2e3dedeab453542b0e2fb6897169962249a6abc80ab913987b4c42 2013-08-05 20:35:22 ....A 1626471 Virusshare.00077/Backdoor.Win32.AutoIt.dc-dee67aeb384141f1053a709cd234db4cb69fd0df42ccdd2b74d33c58a4ecdbeb 2013-08-05 18:42:42 ....A 303616 Virusshare.00077/Backdoor.Win32.BLA.40-e6961a04f1d259fe86767cf1de98037fa20758df04cbb48b9c73dec7cb82d918 2013-08-05 18:17:26 ....A 61531 Virusshare.00077/Backdoor.Win32.BO.a-de756ce41f6bc6abfba37f9b84234687e712a4c9529e5102f65ecc9a8ddf58a9 2013-08-05 20:28:52 ....A 204800 Virusshare.00077/Backdoor.Win32.BO2K.11.a-efe309dd42755f519ce5b5fe30ce1bf2205ac06c9af913156bfd08ed010c5f31 2013-08-08 01:30:28 ....A 139264 Virusshare.00077/Backdoor.Win32.BO2K.server-946f2fa796696c4f9eedb4cb1c797d13635de831d4d8499d84b25f4ccd278e53 2013-08-06 23:05:52 ....A 28672 Virusshare.00077/Backdoor.Win32.BO2K.setwj-e38746c8a66eb230efc15ff22b2011d2ec97f27791a44735853b0d6a5be2fe12 2013-08-08 23:56:48 ....A 1028096 Virusshare.00077/Backdoor.Win32.Bandok.be-6ebc7624e8e0e9c687a6f0964d6386f97bbafc415af9423fe36edb6edd8494fe 2013-08-06 00:51:16 ....A 1349120 Virusshare.00077/Backdoor.Win32.Banito.adxx-8703566f289c4555fc9375804234005918076cd3619d9ff22a803385b48ce07b 2013-08-05 23:27:02 ....A 233821 Virusshare.00077/Backdoor.Win32.Banito.dnh-dff8003f47e58eee01010755c171ca642c0f83f5272c4be91be37220e41c8a69 2013-08-07 15:50:52 ....A 204800 Virusshare.00077/Backdoor.Win32.Banito.qtj-eb0c77ab32cf43b4bc71ff1f59517bd93d46e3ed0bfe1dd71feef53f036d45c5 2013-08-05 20:35:26 ....A 219422 Virusshare.00077/Backdoor.Win32.Banito.vah-d0f214420fe827738bfb0da4121012b50d9599841de2001a68593b1cb6c6157b 2013-08-08 06:39:56 ....A 61952 Virusshare.00077/Backdoor.Win32.Barkiofork.aq-8fb95df16931c64fa6d53bd75541aace8d82294ee5b0642baa63223ea9b0387f 2013-08-05 18:55:12 ....A 822784 Virusshare.00077/Backdoor.Win32.Beastdoor.ab-d44d70050565f0b76505ce3e5a8b4d9756c20ca96cb3e22c2ffc5f48a25abc0d 2013-08-05 20:29:04 ....A 31395 Virusshare.00077/Backdoor.Win32.Beastdoor.ab-dc5b0f68d06c8ae13eb9e9aa25f2a93b220764e0eede0d97d210dab74c802d65 2013-08-05 20:04:08 ....A 49926 Virusshare.00077/Backdoor.Win32.Beastdoor.av-dc53568f825151f3d5b23d6a82a8aa6a516e0edefe1e08729a79f7e1d577da3f 2013-08-05 19:26:08 ....A 18992 Virusshare.00077/Backdoor.Win32.Beastdoor.az-ead9b1d6dcdd3747a7f6526ea99f9c034d0a1821c52f308b3d5a1a41850991e3 2013-08-05 17:11:00 ....A 31078 Virusshare.00077/Backdoor.Win32.Beastdoor.bf-cb29b7a0562623a8d9dd5686d332b66e0d7795fcfd19c98317391b7a5a01d966 2013-08-05 20:04:54 ....A 45791 Virusshare.00077/Backdoor.Win32.Beastdoor.bg-cfc0c17027f24d375e85372680c9dfdaaefac31a2b61270db5f76ed3ad403994 2013-08-05 20:29:04 ....A 32027 Virusshare.00077/Backdoor.Win32.Beastdoor.ik-ef47b0dd62d98892c7760b9a771d67f1f38650f457f51d692269b34c53f2a88f 2013-08-05 20:32:50 ....A 30869 Virusshare.00077/Backdoor.Win32.Beastdoor.l-0e5ebfab45f11836da6516a8ba47a82870b2229398d7a6126196c3dcbf9740bc 2013-08-07 00:11:14 ....A 30829 Virusshare.00077/Backdoor.Win32.Beastdoor.nd-bae5f76cda71e5a115aeea11d97b9f11c437f22aa92c7d32e17f8e589a723093 2013-08-05 20:20:48 ....A 69882 Virusshare.00077/Backdoor.Win32.Beastdoor.rw-efe6d132d9f1c4ac566203357811479c5787f65494433998157f413c1468ddac 2013-08-07 05:22:00 ....A 1216512 Virusshare.00077/Backdoor.Win32.Bifrose.abrv-bdc033995b4d3bb9706d0a287f16b6fb5e8e4918c9cd79871faf3df0600bbeed 2013-08-09 01:50:00 ....A 1476608 Virusshare.00077/Backdoor.Win32.Bifrose.acci-c0c4abccf90141077b9afe08f7ffccb3c5d5ee2a875fb5cbb230dea3f3f5ff4c 2013-08-06 16:13:00 ....A 669696 Virusshare.00077/Backdoor.Win32.Bifrose.acci-e18d6f016283319f136dd33ecdc9bb5aea02e3258e41c632be3e9c9feea2171c 2013-08-07 14:00:56 ....A 29852 Virusshare.00077/Backdoor.Win32.Bifrose.aci-1a4f06fedec58305bf76234f692c7195a6c206062a2ce602876569c93d4d00e1 2013-08-08 02:45:22 ....A 921800 Virusshare.00077/Backdoor.Win32.Bifrose.aci-8f66436ebfef9cc8a7447bc347154fb34244d4c816fd6f6443b64c8e2e7e0dd5 2013-08-08 05:27:16 ....A 29513 Virusshare.00077/Backdoor.Win32.Bifrose.aci-ae6277af14f281c7424ec7609e64d39da5688443ece113b525f158e46f032afb 2013-08-08 05:32:46 ....A 41984 Virusshare.00077/Backdoor.Win32.Bifrose.acl-8f52e5133be0da9fae471922a49143aec2154c3d04af744d6b31072ae67b3fe0 2013-08-05 20:29:32 ....A 17280 Virusshare.00077/Backdoor.Win32.Bifrose.ago-dc8844e0cbc80904813775d102ff6a6e6dce2d78a8f8e963534d90dcbb678aaa 2013-08-05 23:57:44 ....A 287815 Virusshare.00077/Backdoor.Win32.Bifrose.agq-0ebf64f02f5206e1d0d63c5f11b65c205f635f53bb00bb56537ffb0667f3dae1 2013-08-08 09:02:34 ....A 95645 Virusshare.00077/Backdoor.Win32.Bifrose.agq-7f3b008e7e2da611ae2ab540ee4a543293752cff63b7963ab5d78588b0da08f2 2013-08-07 09:19:28 ....A 265421 Virusshare.00077/Backdoor.Win32.Bifrose.ahrh-435862a9ddcc69cc31b7b2085559ecdcceaa23a68cac73627d8f27cdd9e7bdbc 2013-08-08 08:56:16 ....A 848996 Virusshare.00077/Backdoor.Win32.Bifrose.ahrh-686d35e9be70ed279331ab792a2bcb4c92e46592a245beb251206b153b63cd74 2013-08-08 15:05:16 ....A 16366 Virusshare.00077/Backdoor.Win32.Bifrose.ahyw-134dc512257f1bffbc02029b978691716aefbe14547834b963367cf00da12232 2013-08-09 07:21:26 ....A 127488 Virusshare.00077/Backdoor.Win32.Bifrose.bbfr-5051f68749ca6437790c414db11bbd1a6e6bdd05e0fc20356bde8623dadd3ea2 2013-08-08 04:49:22 ....A 29053 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-0abd47b699cb1cc1ce1223f2fe265920a718ed2cc603ced9a3303676c1ec61e4 2013-08-06 01:52:24 ....A 29053 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-0ec41e70ca465cc8ea130ae979fc6c7e15453c5b565a40af2815aee876f7c22b 2013-08-06 10:46:40 ....A 93388 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-0f25ffe44f72180c72de6feaffcce2e44b147f446df9db430832ca20abf14edb 2013-08-07 01:37:14 ....A 29053 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-0fb74c66d8792b0a6e703f25bbef7fcc01e304c8dbb9c679835ee1b3b38ae2c3 2013-08-08 12:46:26 ....A 61092 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-14125738266158cade33127ab204fd5d4e2b2c22fcddbfc9de437cc0e8e8fcc8 2013-08-08 10:19:20 ....A 29053 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-2fddca9efe756cd73340f3adab53db31ed30770c4b12a1c1c17e61584def569b 2013-08-08 14:58:08 ....A 151924 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-344f51a82ff1db6856359a92d951e2010b7b53d21e812aa427ec4f315cb9ddfb 2013-08-08 18:36:42 ....A 3085924 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-50ae9a4fe85933dcf4c471872200c3fecf452dfb626478d4782338e9f5dd825c 2013-08-09 11:54:40 ....A 29053 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-6c9a2d4c88268a20995cb333f45b5942ae569a37c31b5f5d4a1ec6c740dcb8b3 2013-08-08 14:59:08 ....A 51184 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-6e7a7d784a9dfffd7fa7a570281e4d2fda27053d062394aa02461d953f7d8c19 2013-08-08 01:18:20 ....A 29053 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-700717613ab240a3f53216884d56639f1e1c8aa8927d7da49c705fb34941d949 2013-08-08 00:19:16 ....A 29053 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-83a519cdc9447518d6214376b3d56796e75b314344a693153952a447e54f4689 2013-08-06 11:16:24 ....A 28672 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-8c7f27be468d9542fd338cb89583097418b47671be18e02212b0443816edbb0a 2013-08-08 00:19:14 ....A 29053 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-a9110287780907f808e8d83e793d69e244a445d37372a9f51999ad915c8f7407 2013-08-07 20:28:22 ....A 27648 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-ab406a302b5155dc957bbe5d6d89264af5df099380b9e1f6aa47f3a2d3c88d90 2013-08-08 23:40:08 ....A 29053 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-bb80e1ab799f74f427314906506ebe77017120fabe981f7db037aab55a100e63 2013-08-08 08:57:04 ....A 144896 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-ccef37cddb40f979e74b2259b0b5f7f55105bb08bdbb28791537f0f1a1157925 2013-08-08 06:42:16 ....A 29053 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-e068e47c984b2e5dc61abb9c51131dc48418f8d8376ab1ffe3fa252f29f4e251 2013-08-05 18:46:32 ....A 69403 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-e48fa2daa00eb82c4ea1845fd2bdd8132253b2812752e51e559681310aaa6d42 2013-08-07 11:15:20 ....A 28672 Virusshare.00077/Backdoor.Win32.Bifrose.bgn-e9bbba8019d539813e9414f0871072f751fe576f61357a3e261d4e66569310ca 2013-08-08 23:13:58 ....A 323584 Virusshare.00077/Backdoor.Win32.Bifrose.bhrs-8dfb64d53382350dea3c9298298071ae5107430ae8ad5c380f5be12fab7c13f3 2013-08-07 23:54:04 ....A 57462 Virusshare.00077/Backdoor.Win32.Bifrose.bmzp-d8f0e6c1338bb252075090d1890a70049b7a723749c43f5fd3d824d0920a3024 2013-08-05 21:45:48 ....A 32256 Virusshare.00077/Backdoor.Win32.Bifrose.bmzp-de917776a10735764fa55bbdb9b30c833060bdb8c62c568a22dc80df498efccc 2013-08-09 01:18:48 ....A 32669 Virusshare.00077/Backdoor.Win32.Bifrose.bmzp-e1f2db3710c0a1d43d29429e06f87169adb526bf0275e5157dc2a3b832e8402c 2013-08-08 17:00:28 ....A 36352 Virusshare.00077/Backdoor.Win32.Bifrose.bwne-8e2eb8e0b0579c3c4015547d4c5fd96dbd1ef9b15e108c19d0d4be6a0b7e3080 2013-08-08 07:31:28 ....A 4009984 Virusshare.00077/Backdoor.Win32.Bifrose.cbgj-6f8edc90a51dbec9e01b131e60bdacff5bbc6c11fbff8e198715f7381ab4e089 2013-08-08 14:34:06 ....A 899464 Virusshare.00077/Backdoor.Win32.Bifrose.ckku-8ea1bd767f4d94f30ae96f6866a8e9e5f10220864b9e36e3a9387c68c2ac2eb1 2013-08-09 06:52:08 ....A 551935 Virusshare.00077/Backdoor.Win32.Bifrose.clad-6cc3f941d0646a709b0885bf8ee0a71e97d6d548a88bd3d367e057f83098c12a 2013-08-07 18:53:32 ....A 88064 Virusshare.00077/Backdoor.Win32.Bifrose.coux-6fa00454f45799efda93ae9b50c518e69bdb9dfa4878352da7d625bc23e54638 2013-08-09 11:25:38 ....A 44258 Virusshare.00077/Backdoor.Win32.Bifrose.ctst-8f5243256ebe160c4c46d2ad11bc9e2c521b3a8ca040c952f2ace0aed6306854 2013-08-05 18:19:00 ....A 35547 Virusshare.00077/Backdoor.Win32.Bifrose.d-eac6c36e559a4038b6f058023214102515f1ec2c1fe83d62271725d3f2e706d6 2013-08-07 19:53:24 ....A 535430 Virusshare.00077/Backdoor.Win32.Bifrose.dbft-6fb8239d2ce5f3db56c0f0703ce9140fc20ba599915d96a2617b4360bff7f6a7 2013-08-05 18:18:40 ....A 50626 Virusshare.00077/Backdoor.Win32.Bifrose.dedi-de70ff432e020f8da162e8ca0524436e3f900fab739f3419fed78a34c36b1051 2013-08-07 08:54:48 ....A 206197 Virusshare.00077/Backdoor.Win32.Bifrose.dhdw-0ffb237bc66aaa6abbfee57666295f5fb7d4453e7941f494e26fc53bef416ae4 2013-08-09 06:38:22 ....A 259584 Virusshare.00077/Backdoor.Win32.Bifrose.dhou-8f02ef9aaa1dd926d0d64d8d1c51f2099cedea829aa3c0abedf7f32719389033 2013-08-09 10:49:32 ....A 197865 Virusshare.00077/Backdoor.Win32.Bifrose.dnhg-7f45193c7a6fdd1dcc8fd359cbd4063d7007729057becfa9b82c6748daeb9853 2013-08-05 20:04:10 ....A 60285 Virusshare.00077/Backdoor.Win32.Bifrose.dnhg-cb42d0266cee145fe515af32e5df0934bfd92b97fafac2799646ff7447740a38 2013-08-09 09:05:54 ....A 203133 Virusshare.00077/Backdoor.Win32.Bifrose.dsig-8fd230e101f94850de1e450549e49acfbd19909378034908c350901d6daf15cc 2013-08-09 00:35:30 ....A 203133 Virusshare.00077/Backdoor.Win32.Bifrose.dsjr-8e109f8aba9663cc75b3a80112e27e5eb327e5c1fe1598993167b4e651639e68 2013-08-08 17:21:54 ....A 194429 Virusshare.00077/Backdoor.Win32.Bifrose.dsms-8f7083c266c51adcb443219d5fbfe5b1f6c58241b473e0270ad35dab09643c0c 2013-08-08 07:50:04 ....A 198658 Virusshare.00077/Backdoor.Win32.Bifrose.dsrg-6eca7f18eb9e0e5116ab1987d1ed03b0d5a09b847274a6a8307ae012d3054939 2013-08-05 18:18:24 ....A 37539 Virusshare.00077/Backdoor.Win32.Bifrose.dz-cfbd26b0451c95e82084024e041090a52241b4a4ad5d7c6199633fae919b4156 2013-08-08 08:45:28 ....A 257010 Virusshare.00077/Backdoor.Win32.Bifrose.ecqf-6ec7d9068f613f1a75b6a7c00b7f7dae6a1f6e1ca75281d62a2e96547568b51d 2013-08-07 00:23:50 ....A 375382 Virusshare.00077/Backdoor.Win32.Bifrose.egdh-baf7a192c74bf9721c941dadafb183861880aa3b2734b340f8ae6b12d9b0143e 2013-08-07 09:25:50 ....A 29544 Virusshare.00077/Backdoor.Win32.Bifrose.eqes-43380f130a8b7b615935fb137a99de1e4e60d07a499a619300297a972144cf30 2013-08-06 21:46:42 ....A 92136 Virusshare.00077/Backdoor.Win32.Bifrose.eriw-b982ff2ffd83847d590ed7962ae36922837d392a979094dd4df1a6f3178a8299 2013-08-05 18:56:50 ....A 143898 Virusshare.00077/Backdoor.Win32.Bifrose.eymb-d44b142092afba276477831859d6a4c7684d35a8cbbe21eaa8e41e5e2f7e96ff 2013-08-09 04:20:12 ....A 62465 Virusshare.00077/Backdoor.Win32.Bifrose.fba-0457b75692f4ad981d86fc1996d84802b76a46bfe085e97f41861d30fec9bb75 2013-08-09 12:56:22 ....A 197501 Virusshare.00077/Backdoor.Win32.Bifrose.fba-8eb9e0dcc4e6dc93667b34ec2d7cdc8eecff294337f3fd1026b96425af515563 2013-08-09 06:04:46 ....A 164733 Virusshare.00077/Backdoor.Win32.Bifrose.fba-8f386b55591aa8385ef9477d6ed9ce77737ae517547bb2b98a0fac2055429745 2013-08-08 22:22:56 ....A 220243 Virusshare.00077/Backdoor.Win32.Bifrose.fba-8fbd2ebd7afac29eeb0b044da20b5765171b6f1cc927d976461f95ef87f5f0f6 2013-08-08 06:44:02 ....A 227197 Virusshare.00077/Backdoor.Win32.Bifrose.fba-afc4e26e991072e588874bec76e3fc5f2bf95dadb5e9388f59bba81d1333bd5c 2013-08-07 15:54:56 ....A 173056 Virusshare.00077/Backdoor.Win32.Bifrose.fba-e5512fe4ae19f93a4edeb9856d625b3c19eb4bd0de0517bcfba0fd09c1395ca2 2013-08-05 19:44:36 ....A 81977 Virusshare.00077/Backdoor.Win32.Bifrose.fjpa-bd965586ba88e4af20aa819804eb175cf299addb3a7446c3c51f3e4cfb7f324c 2013-08-06 23:10:40 ....A 222240 Virusshare.00077/Backdoor.Win32.Bifrose.fkju-0daf008c6d1a05dc9ebfadb48a71b62ff3637e9aac8b7eeb33ccd42f62bdc806 2013-08-09 11:09:40 ....A 827392 Virusshare.00077/Backdoor.Win32.Bifrose.fkju-8de3f50a351839d90b89d26db1eb5a1fc8274d6e223d34e289843fbed590061b 2013-08-06 11:07:30 ....A 113533 Virusshare.00077/Backdoor.Win32.Bifrose.fklr-5ad23a5095c1f96426acf18245c0b34dfc92488fa02e91d292f0f21dc3234211 2013-08-06 12:28:36 ....A 523619 Virusshare.00077/Backdoor.Win32.Bifrose.fksx-0fd702ca20e846e3b1b998c0038f2df772a6d8a86c29381ac5f236be979baca4 2013-08-08 00:22:08 ....A 30589 Virusshare.00077/Backdoor.Win32.Bifrose.fmv-8fe1a0a72fb3fe2c341a64593495f7afef301814d1f8b05cb357252ec4e8d9db 2013-08-08 06:10:38 ....A 52148 Virusshare.00077/Backdoor.Win32.Bifrose.fny-6fe503439a7fe41fa17aa4d1487c55bc5c63ad726be1960d6bade4c03ec5f7a5 2013-08-06 20:29:38 ....A 57344 Virusshare.00077/Backdoor.Win32.Bifrose.fnyx-8937da7e82748fe64c8f170ad68d7896e76ae033122e30917640b249d37440ee 2013-08-06 15:59:36 ....A 57344 Virusshare.00077/Backdoor.Win32.Bifrose.fnzg-3bdf88169c346cd0fa3ae17a5bf5ee1e84167f2d0bac6484238250f8cf300ded 2013-08-06 12:38:16 ....A 76782 Virusshare.00077/Backdoor.Win32.Bifrose.fnzh-af2e65c2ad9d45b3feb8ae847826b54599eb6a4bc5b7ac4366473328d58b4581 2013-08-07 09:42:46 ....A 2002944 Virusshare.00077/Backdoor.Win32.Bifrose.fojy-6ca2a6bfa28f2e0ac06f018b417f1e00fd3b6e9dc661245424806816e52e9e4d 2013-08-07 14:56:14 ....A 246784 Virusshare.00077/Backdoor.Win32.Bifrose.fomh-eabbed05c359d90cf3614983cd4b220bb05c8d5baec4011db603e3c24f4c6f26 2013-08-09 05:35:38 ....A 237828 Virusshare.00077/Backdoor.Win32.Bifrose.fonw-6e8968da522a59eb91681f91eaf759bf6ad91af248acd353856660f5701e96ff 2013-08-08 08:33:34 ....A 221194 Virusshare.00077/Backdoor.Win32.Bifrose.fonw-7f201eac5cc9e9e0336215a0a2d127e193e4ebd0fe85ee8ffb6482bddf6c4d35 2013-08-09 02:44:10 ....A 285794 Virusshare.00077/Backdoor.Win32.Bifrose.fonw-8e94aeb0283db82e2d1d7217bbd042e711ccd12f9db1e0213b0a5e28b658e879 2013-08-08 07:14:12 ....A 107009 Virusshare.00077/Backdoor.Win32.Bifrose.fonw-8f0899568e3f761fa379016329a043d8e4fe80980cc004183179e8953c77ee19 2013-08-08 01:30:20 ....A 237306 Virusshare.00077/Backdoor.Win32.Bifrose.fonw-8fe0989d7368b7dd12e055068b6322069a760f97d2c02d8befe117c847e3826b 2013-08-08 14:34:08 ....A 31752 Virusshare.00077/Backdoor.Win32.Bifrose.fooa-8f4bbf727ff672665b71a6de97efd49141f07ec759d1825522c125af4ce7f2b1 2013-08-09 13:52:52 ....A 53248 Virusshare.00077/Backdoor.Win32.Bifrose.fouo-3d61d34164426b0486bf4049889e1dccce3c4f87ec7bfaa48878ed1d75673e8a 2013-08-09 11:15:42 ....A 618496 Virusshare.00077/Backdoor.Win32.Bifrose.fppv-8f53000044d43cf4796450cc45462a05a94dbfe4046fa89332efa09181973b53 2013-08-08 06:51:10 ....A 66552 Virusshare.00077/Backdoor.Win32.Bifrose.fqm-8ec9f9007ea4616579b9f7109a10e6228963653da9dd4153fef358539758893d 2013-08-06 10:53:06 ....A 39424 Virusshare.00077/Backdoor.Win32.Bifrose.frf-0ac1c186f3a68517b43f79a40a446c8bf5639ad1710712ae25c1880ef5b399b9 2013-08-08 16:59:16 ....A 39805 Virusshare.00077/Backdoor.Win32.Bifrose.frf-6ebb7a771776f03cdd9c006f5dce2c4f01aad286eae328989852af2eaa0c8152 2013-08-09 10:30:58 ....A 207047 Virusshare.00077/Backdoor.Win32.Bifrose.frf-6ec4b391c0064b8feabd6a07be84306219b986e1cbca8c8783dd8917dd1dd8e4 2013-08-09 06:35:10 ....A 39805 Virusshare.00077/Backdoor.Win32.Bifrose.frf-6f1ef153ce708fae7f281e1a1aa572526497edde8410008aadbe2f08dd96d30e 2013-08-08 19:20:14 ....A 39805 Virusshare.00077/Backdoor.Win32.Bifrose.frf-8f15f1da64b6cbf880f9753a52af164e2909f7c9fbd988cc512251c4386206f3 2013-08-08 23:56:48 ....A 115450 Virusshare.00077/Backdoor.Win32.Bifrose.frf-8ffb3528d815810d13d54b1bc0133e641fb28eb55ed407dc2e5e2aadca975f32 2013-08-08 01:09:12 ....A 57241 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-0c0a61fe0eeecc93f53e393955a0418e2a7176509eb7bff910f5316445ea2bd9 2013-08-07 00:09:38 ....A 472831 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-0fa552e57e5f3b2edff308e37d9dc32fedd1235b8f49fa57f002f5b9288f8739 2013-08-07 00:04:24 ....A 31964 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-0fabd760ddf340f9b1577f938bd886487ae1b3d19757d03a01066f7e18a109e5 2013-08-06 23:13:40 ....A 31964 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-143ef96b5a9c4ac9ac6621c93277ce6e0bdf1fa6667d064bbbe7284724b5126a 2013-08-08 06:30:42 ....A 31964 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-42bcfbfb06479682e22428fa4f27be4a906909a22817c478cfa9552f2e9abf6d 2013-08-07 16:29:58 ....A 177196 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-46a0d6b9f5d14265fc1ebdcca1a49091847d2a5cd20e6b6b09d4f5e5a1cc36ae 2013-08-07 17:26:36 ....A 467416 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-472de99664a5123bb4dcf4acbbf78f7453c6c0e971cc51d9342bdb610c154c9d 2013-08-09 00:28:48 ....A 135680 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-541f134d3257d2ee2437cf14319c438efaf6aa1823102f296780a71891ce2fbc 2013-08-06 18:24:44 ....A 328061 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-653c4805e0ab501ff82da6d326bc3e1aa847375bc095f592af9bf3cd2732c84c 2013-08-08 05:30:04 ....A 59392 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-6793616bdb3454bd04413ff99aefce00ee33fe75c160f287dcad3c263f45e5bb 2013-08-08 08:51:30 ....A 276480 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-6faaef705e7adea1b96770a49434c7287112f3510df531e1595e5cbb57d166ed 2013-08-08 08:59:02 ....A 207832 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-7f578f4e29b0f2a5af684e882d09144a7ee11c711762f04345c91d80d5f64d68 2013-08-09 08:23:08 ....A 35229 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-812e477f784350f85daf09e96c4db734593cdd189929b7aa265e01fae75dfd4e 2013-08-05 23:11:12 ....A 610717 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-85a352ea99b87f56775a249e6bea445b7085f750dd18005884eff8a0dc97931c 2013-08-06 06:12:50 ....A 189952 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-8973ed8ae4e0ed1c6b803278f2c5d42bf0c3b61e99642659c4b7b20aaafed32e 2013-08-08 04:38:06 ....A 177022 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-8f75214cbb00ebf5777d2035d084edca355499ca2d4643c2d51bda3f89c987b4 2013-08-07 08:26:58 ....A 38912 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-8fde882da52ce45124aec40bbe3f1092e045a2a2cddcb35506f3b7bd8ae43196 2013-08-07 16:46:04 ....A 205313 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-98d3ded0b87326469babbc0fb216d22f14f5811f8df3b2f6d9966ef682ac09cc 2013-08-09 08:10:28 ....A 57179 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-9e64b4a904954a52fc9889944b05bab90fd96b278e8fa62cd25ee544d386257c 2013-08-08 12:20:32 ....A 31964 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-9e7f376b299bb91744df6f789403ce417ab963af8a8ea22db1cefc2f2706cb62 2013-08-08 09:07:26 ....A 56650 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-a0f87130cd9efb60e23aef6be89c75ce881360f4435cbaa21448652e93bcc93d 2013-08-08 06:14:00 ....A 35229 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-a4ce492ca415a3e6f16b8b729d87447cd7b6284805a86e3699c8920cdedd6cea 2013-08-07 18:22:52 ....A 247029 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-c33f186ddd2c7a760d3d866bdb780c29e9143446eaaf366fb6b120a3084c8e77 2013-08-09 08:29:52 ....A 31964 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-d19ffca742fca1cb7c9355200e33a284842a197a7ca6e4aa0bc82e9f769ae68c 2013-08-05 18:18:48 ....A 181498 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-e282e366d24e5ba457192d1dbee74750e7c1d3ecd33a59c85cfb1ea446d72a15 2013-08-05 19:18:46 ....A 168517 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-e297cbcaccffe72e62812fe8d03ae5bae1c64ab1401aa7cb0653edd0a23d4472 2013-08-08 10:19:56 ....A 33280 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-feb16c0d9446031e5e9dc9fbe3e10990ff9dbb0b12e84067dbcd8540c0726f6f 2013-08-08 09:26:14 ....A 31964 Virusshare.00077/Backdoor.Win32.Bifrose.fsi-feb3485d8fc201c449640c2341e7f1aefd5e5b9bd9c4b0c45f920280d61eff56 2013-08-08 06:14:22 ....A 33693 Virusshare.00077/Backdoor.Win32.Bifrose.fsmj-6f848fa5978b84d8b556c8099c69d6d08755651d6f692b77b93285d5cc53772e 2013-08-08 05:25:48 ....A 70525 Virusshare.00077/Backdoor.Win32.Bifrose.fsmv-6f6b386fbda54e588ab844576658afd722b252163f6620d806195efa1d0b0900 2013-08-08 16:07:36 ....A 527741 Virusshare.00077/Backdoor.Win32.Bifrose.fuet-7fae95af5c1ab0ef9a403934ef642e9fbed3d630b763ba9fad565b86d5188266 2013-08-09 11:06:40 ....A 94589 Virusshare.00077/Backdoor.Win32.Bifrose.funf-8e57f4dfb1dd3581583e8d2865819b55edb5fdb8d296d9a34384e87b9edc886f 2013-08-06 00:50:36 ....A 177533 Virusshare.00077/Backdoor.Win32.Bifrose.fur-b0fc7201f49c638140337a25130691c60cddac809867d67cac731d12bf12bf52 2013-08-07 17:33:32 ....A 190976 Virusshare.00077/Backdoor.Win32.Bifrose.fvdo-47527ad074aa0df29a3be7f643bb69cc1e1ebbf040c8f6f9e5759c840d9d481a 2013-08-07 10:30:08 ....A 225442 Virusshare.00077/Backdoor.Win32.Bifrose.fvkh-1a17eea58c253bb17474833ae19ba0aad01678eb6036257434e15953fd2adf94 2013-08-08 17:10:30 ....A 86390 Virusshare.00077/Backdoor.Win32.Bifrose.fvkh-6fd283f51e8e5d02bc9340f7db405a0896b36e544f5e8bc6a4751396aca88910 2013-08-08 12:14:50 ....A 188605 Virusshare.00077/Backdoor.Win32.Bifrose.fvn-3092193f618aa3e62ade604ee1990b3e1f4637328f2d5285fb0a939bfab1761a 2013-08-09 08:25:28 ....A 29980 Virusshare.00077/Backdoor.Win32.Bifrose.fvn-6ee096e6d9e7a8ece0270815803cdcc7db2266412b079f250a660d89f00316d5 2013-08-09 07:26:22 ....A 185658 Virusshare.00077/Backdoor.Win32.Bifrose.fvn-6f4608ec86ee9f3a3bdbef19b245b3f237f2f80c3ace49e90c711b486ab14aae 2013-08-09 12:25:30 ....A 39294 Virusshare.00077/Backdoor.Win32.Bifrose.fvn-6f9be37167ca2e0c9797d3535dce5cac5ad4b03e6a66d24f29c71d8b623736f2 2013-08-09 08:22:16 ....A 66381 Virusshare.00077/Backdoor.Win32.Bifrose.fvn-721e664926b195bd3feff30ffc66ed4e072e94df0c1eb00c6c1f3c6fa5c12801 2013-08-08 14:39:56 ....A 32760 Virusshare.00077/Backdoor.Win32.Bifrose.fvn-bf18e3218b2ebc895b6a4ef15fe23e81fd8debf6b9d3dfc80761048f4688614a 2013-08-07 01:47:20 ....A 55231 Virusshare.00077/Backdoor.Win32.Bifrose.fvn-e572293d1aea3608c16b0e63193747a7fd727fbdc4bab159200ffda4c6946ba1 2013-08-05 17:52:42 ....A 55783 Virusshare.00077/Backdoor.Win32.Bifrose.fvn-ef1e3caf0a2f382aad8c0fb70554bc5d5ef70f19503a49b22b5759d9b287fc24 2013-08-08 14:01:10 ....A 249856 Virusshare.00077/Backdoor.Win32.Bifrose.fvn-f442caeab21b90f20901b239a749687e0ac7401f2b25b71da0eb922b9ff614bb 2013-08-09 07:21:42 ....A 197253 Virusshare.00077/Backdoor.Win32.Bifrose.fvnh-8eb205debf89c193bd2a7fea09d09ee4f941dec743c2e26bd00ca8c0af8ec860 2013-08-07 14:57:32 ....A 352957 Virusshare.00077/Backdoor.Win32.Bifrose.fvre-1ad412d508be9a1b7c8429205beeb5471be20e31e2098094d265dd0726966592 2013-08-08 02:09:20 ....A 384562 Virusshare.00077/Backdoor.Win32.Bifrose.fvre-22a2968afd2c96cc26fc519c155ddf2101ab0b5f08a60ec5cfb7b50bf5577851 2013-08-05 21:30:40 ....A 328061 Virusshare.00077/Backdoor.Win32.Bifrose.fvre-5b7b18de266bc4eafcfeba79401837a0165c1311a68b28db9832f61bdbbec773 2013-08-06 16:50:12 ....A 353260 Virusshare.00077/Backdoor.Win32.Bifrose.fvre-8ecdffac63d79a54c287015287cb15dc3153e1bf8cc8f4c91248f9a9fd9d3346 2013-08-06 07:22:26 ....A 435069 Virusshare.00077/Backdoor.Win32.Bifrose.fvrw-3723fdce4985c21318df82bf0bca123f31e559f717283d0e0dcd285424335836 2013-08-08 04:24:26 ....A 136261 Virusshare.00077/Backdoor.Win32.Bifrose.fvtq-6f2fc509a78ebcbd2cef1bbb1ad0476e485ca1eba4f9d85a904297c6855d92dc 2013-08-08 10:57:50 ....A 172544 Virusshare.00077/Backdoor.Win32.Bifrose.fvyw-569bd2188140e3be97130a05dacb3a60f35c4e949da26ff4d48dd90e4b6b2eaf 2013-08-06 07:19:24 ....A 253952 Virusshare.00077/Backdoor.Win32.Bifrose.fwlf-36ea4b0b114e1dbb269618070fe06057114782344ec49507777f2c748040d8aa 2013-08-06 16:12:10 ....A 866304 Virusshare.00077/Backdoor.Win32.Bifrose.fwlf-8773bcd3d85e03d919d79da8c422fb74abcb838418a69fb0a57ac1d9baaf6ae0 2013-08-07 01:55:12 ....A 127357 Virusshare.00077/Backdoor.Win32.Bifrose.fwlf-b66cd71ec1c457752e65c8875ff24e32cdf9ef1b68d67748627feccc48994d2c 2013-08-06 01:17:56 ....A 21504 Virusshare.00077/Backdoor.Win32.Bifrose.fwpq-345e88d0856033d072d1525e72bd7b8d555574ad3f2e0f3327f670e6f7ca25e7 2013-08-09 02:52:16 ....A 21504 Virusshare.00077/Backdoor.Win32.Bifrose.fwpq-8efc1de0c5b4a66d9ca75d74ddc9ba1462b9053dc99baec87f4705015bffd70e 2013-08-09 02:52:50 ....A 499184 Virusshare.00077/Backdoor.Win32.Bifrose.fwue-7fd14a19f742116eef95187ba723feae2e04ac1dfd542b37d77bb8b3774d9f6e 2013-08-07 17:48:12 ....A 180093 Virusshare.00077/Backdoor.Win32.Bifrose.fwxw-bcacd0328ca231032036acd2cd19aad7c5d4f71701c17c993e679abe9a600383 2013-08-08 03:02:30 ....A 288268 Virusshare.00077/Backdoor.Win32.Bifrose.fxb-6e976e099d81b1d411b9caa63215f9209eac643a6c299480e0278d3a5b9604d8 2013-08-08 03:02:34 ....A 287761 Virusshare.00077/Backdoor.Win32.Bifrose.fxb-6eee5c9e6e950aaa6fbe18675c17499a4ef3becc289cc3693b335bae99171d15 2013-08-09 06:45:46 ....A 287958 Virusshare.00077/Backdoor.Win32.Bifrose.fxb-6f89e62f9a79afe21846466252637594b114229035c3eeb28a4740b8e0b66f4a 2013-08-09 02:58:36 ....A 279933 Virusshare.00077/Backdoor.Win32.Bifrose.fxb-7fb99f1b923624846a5cf11f9596b9884abb3e903a03708765974d8c2328d73d 2013-08-09 07:35:08 ....A 262938 Virusshare.00077/Backdoor.Win32.Bifrose.fxb-8e5b5a82382b83136068bb3c93ad2879152c3e274b608cdbdbdc69becd1b159b 2013-08-09 07:42:48 ....A 300516 Virusshare.00077/Backdoor.Win32.Bifrose.fxb-dd396b61b2c3c9573a4b4bd3c7cb2a589b22ccc0e5586f160c7188393213a777 2013-08-06 16:11:50 ....A 2633728 Virusshare.00077/Backdoor.Win32.Bifrose.fxcd-0b458812d92b31a2819ba8abaf4e50460fa28a82df93aa54a7ec51dffd28d616 2013-08-07 13:27:34 ....A 913805 Virusshare.00077/Backdoor.Win32.Bifrose.fxcd-44d7fde752c09fb1585db214fb35901844dd60a23b0607529b301686cfc89798 2013-08-06 07:18:52 ....A 770837 Virusshare.00077/Backdoor.Win32.Bifrose.fxcd-601553b40c0508285e0cc827e128c8293c2327198db7f3fb61c6089a97d75243 2013-08-07 10:41:48 ....A 487805 Virusshare.00077/Backdoor.Win32.Bifrose.fxcd-6cbcf681b895ae3daba652e63e7afc6df4acf3ec9e3db7f678276d3d33b0d8e3 2013-08-06 02:08:12 ....A 704512 Virusshare.00077/Backdoor.Win32.Bifrose.fxcd-879519ca00c1d7327d6f5550284e72bb1a8f577a2db8a8100254a3775f8ea549 2013-08-06 10:50:40 ....A 2662400 Virusshare.00077/Backdoor.Win32.Bifrose.fxcd-8b8b962ae4f1f36b1bdacc473ec316f991639f4c2a93e914baf59959d9fb136b 2013-08-07 10:38:22 ....A 32264 Virusshare.00077/Backdoor.Win32.Bifrose.fxcd-9686fb8977a7ca17e3272de80ac8ceea4e172a45bce5e7ece5fc99755bf05b55 2013-08-06 07:22:34 ....A 696320 Virusshare.00077/Backdoor.Win32.Bifrose.fxcd-b3437a97627dfdfc39401eb0c9e34e5f13300e8053842cc00559201c9ad28ded 2013-08-06 07:22:30 ....A 1220608 Virusshare.00077/Backdoor.Win32.Bifrose.fxcd-b34bf3fd269696850d0ca7aa360b6894d77fa87fac8ad11215401ef3b2978c35 2013-08-07 02:04:00 ....A 3072000 Virusshare.00077/Backdoor.Win32.Bifrose.fxcd-b6f7d6ddee6b377937babb0a3ef834588d1ebf6546c65890e821a388019cfbe2 2013-08-07 09:10:30 ....A 72704 Virusshare.00077/Backdoor.Win32.Bifrose.fxcd-bf0c9c8b88a1f227f832618fcb70d3968c90bf562d26009393a176e968d2c8f3 2013-08-06 07:22:20 ....A 2633728 Virusshare.00077/Backdoor.Win32.Bifrose.fxcd-dcde9b74fa404d5e7aea6aef36b1b0d081dc30e1d48ad87444464a8912719eea 2013-08-05 21:30:38 ....A 335872 Virusshare.00077/Backdoor.Win32.Bifrose.fxcd-de552b110136a654e1de02c50f5d030eb0789733fd7dc4b5521a825b160febf8 2013-08-05 23:06:00 ....A 332157 Virusshare.00077/Backdoor.Win32.Bifrose.fxcd-dfa0d792532ac376912c6b202835187627a42a16f21540e3a161c837b1c1f24e 2013-08-05 21:36:04 ....A 212344 Virusshare.00077/Backdoor.Win32.Bifrose.fxkd-07f5bcda0b56c40a1a4f56037700ea1d70e83ea98e1490f866f35c3e47415fa4 2013-08-08 19:46:30 ....A 320114 Virusshare.00077/Backdoor.Win32.Bifrose.fxkd-6f2602253f10a971f739d2bd9c651c0ba92481ca278b44d7b026b5ca2173c470 2013-08-09 07:22:20 ....A 233111 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-0061defa382b1a3f53e3c0971ad80e9c26605d843c12e3cd7e52f8b3a6bd3555 2013-08-08 01:08:20 ....A 32637 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-0c3aabdb2bc78d37444da24a0389843af8a1693e55b430a2a8c265d6ec96be33 2013-08-06 10:45:16 ....A 150066 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-0e7c12f33fa49c56192fc4337badd1f3e1d4a3bbb9c7f77c4a5714199eb709fc 2013-08-06 01:50:06 ....A 409740 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-0ec06816d8de7f6ce7a76f5ca25c405b4f38a83fd58bc2634b05d0f567403457 2013-08-06 01:54:04 ....A 387648 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-0ec11b7d0e27d7bf746a2412e06deaed201f2ed90d55a2541171ef3117634d9a 2013-08-06 22:03:16 ....A 57856 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-0f864933f601a5d079c064208197baa48bd0a42ec400cb48e978c280098ee68a 2013-08-07 10:05:10 ....A 92867 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-0f903a590eb131d04164fd08160bcb89a764a9dc306a817f3e8c3fba15223be1 2013-08-07 10:06:22 ....A 32669 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-0f9c0f13c83d9d13ccff6c3d09de5d981ddc5cd4965facd17aaeabdafc476388 2013-08-07 04:38:28 ....A 32637 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-0fd29092693d296ebed1bbd5bb8ab2858c120948aa3b9fd3265a83f5dd88593e 2013-08-08 10:30:10 ....A 32637 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-12decafcf048e977bd42b636ade682d23ebee547376048fba0c6021b666cd325 2013-08-08 05:22:34 ....A 66462 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-20f4c6d4244fae3e86987e2443496454e1f7769a45e9034d92e3cd0a36f25f06 2013-08-09 07:13:28 ....A 57889 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-2678af17b0f37466db20165ffbb54ef431a46e002ef07848c63071de4c235507 2013-08-08 17:11:20 ....A 48123 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-312a1d8498e865a82bcc970005e0c516aa13e1f59dbef0b8d03f03f342caf2a4 2013-08-09 13:31:06 ....A 238311 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-39476404d4d05200d49690e6ead2e84b67661b6bca43847905d0100b02dfc0b9 2013-08-07 01:15:00 ....A 332157 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-3f8ab9b38f762070ac7ca7aa1b929d0c91c6ae60219336838e6b56fc105d204b 2013-08-08 14:19:48 ....A 32637 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-55203aa673f444cdc73660c0be1bc5029871787bc4b2428e6bf51bf5f9fa0cbc 2013-08-08 14:32:48 ....A 152827 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-56f8ff690a9a51098f99e9a0783d405b1724d8f565aba74bdcd39c9c6d341230 2013-08-05 21:53:46 ....A 263287 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-5b0000c31c9b8308df5039ae5758146720f121ce8319e489dc07f3a3d39580b3 2013-08-08 06:50:44 ....A 57552 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-618164ed47111962bca0e3b6a5f78b03f59e2cf52d908ae5694512243df6c377 2013-08-07 01:20:48 ....A 533057 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-67cddcfde7c38d70676ab3528b6d8ac1384062d1ee7e38376729981a69337116 2013-08-08 04:12:48 ....A 611557 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-6ec69852621e50b4e016b1e225e3c63e1cedc28f2a7b670a17c1552b57f5555f 2013-08-09 06:38:12 ....A 233985 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-6f855b8eb132dad773bfe3ca961e760d3ca521857c2a118c31ea9d2aa855324c 2013-08-08 07:22:02 ....A 223232 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-6fe950bf52af511958a32d0fd00068f071f3207b4fe692a9fbbf359b4b44bd30 2013-08-08 21:28:20 ....A 32256 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-753a309831e8d73e047e8cbdc7fb3df2a5c3f7eec878df51381afb45a5d68182 2013-08-08 09:09:32 ....A 57756 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-7c6e6b0f57f0088138e90c4c7506f927f2f7da86eb953e68c0f04ef290f8e87d 2013-08-09 00:57:00 ....A 167424 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-7fd0238404148d6b2859a2994f740361d21710b59dc9545a3fd414581a6a88f1 2013-08-08 06:23:50 ....A 214164 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-7fee6a1dd8d65f98b07bb1fed7ad9088d9bc78832dca269ffefa42618418f979 2013-08-06 18:56:16 ....A 188483 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-8895790ec883f1598e28c03daec7e62d3187dca39d91964766b3a94be87d897e 2013-08-06 18:52:12 ....A 3502080 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-88b1203efe72ac08021edb1fa2f7054472942976eb48a11797a1c7362a46abe8 2013-08-09 02:29:56 ....A 190267 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-8ed6bacd1126c5d435e52a8f5ce95c2078a192ad0d4773bad598f556350f1035 2013-08-08 00:22:54 ....A 168549 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-8fd22cc922d54decc6fe8afd57d4af9ad6aa4de4f395eef4beab9ee631875460 2013-08-07 05:09:54 ....A 164733 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-939c8b68084538ce2459845d6156556874bcf5f4ab6ac6d05f7fa2faea4a84a9 2013-08-08 04:22:48 ....A 57682 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-a02511f31fd000163c9fa3e5e38d05009553b48599f9e1ecaa2b7ce5cb603c44 2013-08-08 15:21:36 ....A 57951 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-a1b11229b1a29336d0c77b93d1d16dab8902ff8ad098de3ac658d022ce038e3b 2013-08-08 09:07:56 ....A 32637 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-a74beb65f8b941be075cff7559942024e138a10bf4a87db02c2506333b77f29d 2013-08-08 14:31:20 ....A 95232 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-adaea530e2ad8c95b546ec81bd904c34c0c8aa904ef14148fc73a43f9f34d764 2013-08-05 23:41:04 ....A 201085 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-b02b0ca44616ce70fccacd98b3d5c00dc3665f70da05401eab11ddffe69127a6 2013-08-06 02:22:14 ....A 32669 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-b1a8d291995cffc37d54d9e813cda16e6324e9410b525ecebd52ab9179ca64bc 2013-08-09 01:44:46 ....A 32637 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-b25d971abc10542dd795ac5f809fef03f723ada931ccfce2307fed6fd62a933b 2013-08-07 01:43:54 ....A 327680 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-b5f6b9702db2f7f60e17c1f32c1a1c4707b70179491f46dfff2f73e79c433047 2013-08-09 10:10:22 ....A 32637 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-b9399a5798d031367a552d435a5d1547be1ee7496e48384b4398c2c2c2dc4386 2013-08-07 17:30:14 ....A 188194 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-c2cf193fa1f267a2eb66f4d02452331446d90cd07c42406306c9d695c226e764 2013-08-09 01:58:50 ....A 57843 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-c3679973dbf36632f0510ee6c3da755182c1706df74395c8465ff73bbf4af241 2013-08-09 06:35:44 ....A 32669 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-cd7fa5d35842e9fb1e160497ba2beb51dd1265ee240f111eeff548df4e1c5a03 2013-08-08 08:52:20 ....A 57720 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-cf46f4c16c3e9f5eb666d3a72ca38d76d821ba7b6331df652d90ea05f9b107f7 2013-08-08 00:06:24 ....A 232829 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-d9b438e15322a6b0b6b8f0ad1f5fd0a0d45fb6eab08d72f31d7589567ababba0 2013-08-06 04:55:06 ....A 247200 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-dc1270fa0c50cd8a0745ad2e2975a8d1682999b9c45b2c7a85ecefd2f18a3bf3 2013-08-09 11:54:32 ....A 32637 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-e2e1a36125070d4650d02153048c9a6eb42c22bd754d717d86d882a677081d4e 2013-08-08 05:42:16 ....A 242955 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-e41c5b90ada14639512e96788ed28ebec929ce6f3e99b275ee832bec353c8878 2013-08-08 12:04:32 ....A 32637 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-eafb010610e903249f6e3a26cc63343c8fd27cc2cf8541134cbfe1cea128b925 2013-08-09 01:42:58 ....A 57880 Virusshare.00077/Backdoor.Win32.Bifrose.fxv-f3585fb2c6f4437a72c1b13cc47d8b20138df45af843a18745d313a50035f655 2013-08-07 19:52:58 ....A 61492 Virusshare.00077/Backdoor.Win32.Bifrose.fzoe-027b028a43dccc968794c9c9f9b70a7f88c276218e4ae5bf02ed39595866c1ce 2013-08-07 10:07:16 ....A 86388 Virusshare.00077/Backdoor.Win32.Bifrose.fzoe-143101c5e11d1809ec3420566d7cf28f73ff75d8b37f27b11acd92348c81a3a6 2013-08-06 12:50:56 ....A 215263 Virusshare.00077/Backdoor.Win32.Bifrose.fzoe-631c72271eb79754ce9f4bf6e3ade3ef07b4e6a7e5ea0b9eeba0ced9928f11f1 2013-08-07 10:07:20 ....A 268209 Virusshare.00077/Backdoor.Win32.Bifrose.fzoe-672f3894facd2d7062f32a0cfca048e6b6a9f30bb620d6da5139f268db3edc49 2013-08-06 22:19:14 ....A 184520 Virusshare.00077/Backdoor.Win32.Bifrose.fzoe-89cc5f0e810e0f0aa96758a2f5bd1a415946d5959556cdbe619531a149a3582b 2013-08-07 01:50:38 ....A 53760 Virusshare.00077/Backdoor.Win32.Bifrose.fzoe-929f90ce6ce73c55e5c63953f915ea2481f4116eddfdb88b698fa5a7f6dec8e0 2013-08-07 12:05:48 ....A 72244 Virusshare.00077/Backdoor.Win32.Bifrose.fzoe-96f7903b2dea514986adf5a404394a4b347e0e7cf8aacc25dd03dcdb4c6d8f1e 2013-08-06 13:25:32 ....A 218676 Virusshare.00077/Backdoor.Win32.Bifrose.fzoe-d9a6cb078a0b6887ca256f1facd6b5729484187e2e335d12aa6721924976ea7d 2013-08-07 09:10:34 ....A 86531 Virusshare.00077/Backdoor.Win32.Bifrose.fzoe-e7e276d3ce0bf96105268bd2c4d83b2270337e5af29fed8fb114b965fad4c2e9 2013-08-06 10:44:48 ....A 46260 Virusshare.00077/Backdoor.Win32.Bifrose.gbou-0e6da26a1bf172abd6fa7ac7753c631bc644cad1fe6737cd2a675ca4d487b779 2013-08-07 06:47:16 ....A 81586 Virusshare.00077/Backdoor.Win32.Bifrose.gbou-e6c1aedab576de0fe63a2ddc7b140740ef20e8d863870c1eb821da033893fd0e 2013-08-07 09:37:12 ....A 1683456 Virusshare.00077/Backdoor.Win32.Bifrose.gcow-18f51fd58e63c0256cee59b4f23b31230223e5fc34440a33e5896cd3f6d996d0 2013-08-09 06:56:32 ....A 1378537 Virusshare.00077/Backdoor.Win32.Bifrose.gelg-6f7da2ff99c4d8a124a87e54f91fca4d2ab1bc7c5ad17de59ae132ae283857a1 2013-08-08 23:57:24 ....A 353792 Virusshare.00077/Backdoor.Win32.Bifrose.ggux-8fc17877392b9b0b72508d524b5e08fac5efa6d817f213de30382424f9601b46 2013-08-08 05:33:24 ....A 93184 Virusshare.00077/Backdoor.Win32.Bifrose.ghhe-8f84396223d72dffd7ffc4f344513ffea1b0689432040575a298e2ab72179dc9 2013-08-08 09:08:34 ....A 1236992 Virusshare.00077/Backdoor.Win32.Bifrose.kt-8f9a622c0a115b156d830c17df55bd4b67794631b885904af78136ac1da3f1ad 2013-08-05 23:45:28 ....A 120536 Virusshare.00077/Backdoor.Win32.Bifrose.la-e0024c9b006d29e909e9caba7af3c645ef6b11b9eeca71dcdf40d31172317aa8 2013-08-07 19:04:14 ....A 636230 Virusshare.00077/Backdoor.Win32.Bifrose.sbc-6f81d8bd0997eb3d65fd4d82fcd45da303ffe19d1f2d2d82676bc73d5cc5c4a5 2013-08-05 20:25:50 ....A 20649 Virusshare.00077/Backdoor.Win32.Bifrose.uw-c2366c868d14a1a5730c1a6ee2a01006764a238e968c25d7895be3363e81e51b 2013-08-05 20:00:56 ....A 852992 Virusshare.00077/Backdoor.Win32.Bionet.221-ef4395a4e0fb85e9f77b01fef2a82497a9b81dd0b37cc25be751210bdb56ecb6 2013-08-06 04:29:50 ....A 53504 Virusshare.00077/Backdoor.Win32.BlackEnergy.d-8810a6f89f1ee349726acaeb6587aca05e0e23fb921cd61a6832deac0e755ac7 2013-08-08 22:46:00 ....A 409600 Virusshare.00077/Backdoor.Win32.BlackHole.enwf-7f660b3c7b1503919d937cf99bdb5292792b33c4e43677215d7f2a9e7566f6a0 2013-08-07 18:43:46 ....A 899273 Virusshare.00077/Backdoor.Win32.BlackHole.epbu-c3b420604d70c64e78dc3f35de39fe0faa7c47eb01af334ccaffa2e459596352 2013-08-09 07:35:24 ....A 386560 Virusshare.00077/Backdoor.Win32.BlackHole.i-6fba398a3fd1077b5e40b4c433dd9b1825676e86b0ffba9a78f2b1df4b1db83c 2013-08-08 08:44:02 ....A 16896 Virusshare.00077/Backdoor.Win32.BlackHole.qye-95a47aa643f0deb64aa4df5505353d6c51c31bba069ec3b17b38f643c383736d 2013-08-06 06:35:22 ....A 83456 Virusshare.00077/Backdoor.Win32.Blakken.vkf-894514896ac63a876c1a25b3687498d6e85681601dc0679ed9a563d712736d22 2013-08-07 01:47:30 ....A 71680 Virusshare.00077/Backdoor.Win32.Bredavi.azv-e57f779c35b5c55bb57880712234e23257fa854a45b4ad13444a245cca9a7d65 2013-08-05 23:45:26 ....A 98733 Virusshare.00077/Backdoor.Win32.Bredavi.dxr-0eb43a1de1e51e556a9671c4c0a58cbfc6487ff2bab6330af0b4125639356dee 2013-08-09 02:02:24 ....A 98048 Virusshare.00077/Backdoor.Win32.Bredavi.dxr-47f4ad59692551791b1a02e9719c809aba8090e582b6b97d8a2c015948078258 2013-08-08 13:26:22 ....A 122880 Virusshare.00077/Backdoor.Win32.Bredavi.dxr-9f7c2adfa2822d7c3bc75588e12caaf5eddd5493e12a750ec392813be34297f3 2013-08-07 09:40:22 ....A 54785 Virusshare.00077/Backdoor.Win32.Bredolab.aaiu-95f0741a67a21b6e4fb661e7fbc2a6e33c42ac3fe3e24fbe8b6389c867bbf673 2013-08-06 05:25:44 ....A 829952 Virusshare.00077/Backdoor.Win32.Bredolab.aaxp-0cada54f0cac090decb40d544d0d65c405aa9924e05b90501f69e5e1c90b55c2 2013-08-06 17:41:08 ....A 829952 Virusshare.00077/Backdoor.Win32.Bredolab.aaxp-11e754e6f722a08c5c79725e3bcb014b386bc5bf928c3771e0419317372a8586 2013-08-07 01:48:14 ....A 829952 Virusshare.00077/Backdoor.Win32.Bredolab.aaxp-15695b9fcfa6255052891b01d4a702c281220d4d7436ad7801fe4c7d5e2b8da5 2013-08-06 22:50:26 ....A 829952 Virusshare.00077/Backdoor.Win32.Bredolab.aaxp-3e23d95369453c70f0f767ef1cfd8bfc5e4256b1d6ce107b5e43c9844521d4d9 2013-08-06 15:59:56 ....A 829952 Virusshare.00077/Backdoor.Win32.Bredolab.aaxp-64849c0e554dd524cf51ce40084c4f2ecba4b725c80ea0893922eb154459462c 2013-08-07 12:36:32 ....A 829952 Virusshare.00077/Backdoor.Win32.Bredolab.aaxp-6def24752f95d794bae35abcb6ce0ca4e2c6a19b55f1e292a90e425b3b8a4eb4 2013-08-07 15:13:26 ....A 829952 Virusshare.00077/Backdoor.Win32.Bredolab.aaxp-989ec7231ba1e1e1c3881c6a56e791dd543c0c4fa9aed1532163e16d02f3c011 2013-08-09 09:53:24 ....A 134171 Virusshare.00077/Backdoor.Win32.Bredolab.aaxp-9acf506d304018d9a0db93ac35f1d6c12859405bd7db1f031b5309bd8fc3ddb6 2013-08-06 23:14:20 ....A 829952 Virusshare.00077/Backdoor.Win32.Bredolab.aaxp-ba463c7bd45683ca8b5e29e91b976f5590a0f691604f0ce5773434a959945846 2013-08-07 07:40:00 ....A 838144 Virusshare.00077/Backdoor.Win32.Bredolab.abdj-0fee7659efbc4a1fe4958f37110ff161aa390bfb18c2574a675ab14526e3cc24 2013-08-08 17:44:28 ....A 838144 Virusshare.00077/Backdoor.Win32.Bredolab.abdj-c5566642cd1052884dd3de70cc7fe3d0478b5e8ff8a165ac75f814ef18cdadc6 2013-08-09 07:39:38 ....A 838144 Virusshare.00077/Backdoor.Win32.Bredolab.abdj-c7c96394088e03ff9174d728ff5ffd70794b003df2173297698362f669b541dc 2013-08-08 06:52:48 ....A 148171 Virusshare.00077/Backdoor.Win32.Bredolab.abia-a0d10e458c7e5b7a2d76cde211123d6039c9a8591690540e1892badaf33e13b9 2013-08-08 05:28:28 ....A 901120 Virusshare.00077/Backdoor.Win32.Bredolab.abpm-02d0779249811081870df309263b6ebc898380c48e83559ef8244c43ff7da7e1 2013-08-08 05:09:58 ....A 25309 Virusshare.00077/Backdoor.Win32.Bredolab.abpm-e1c3b3262c595e11627622afc59cfd62092b0e4de35c3224e6c118bda21aaddb 2013-08-07 12:36:34 ....A 523264 Virusshare.00077/Backdoor.Win32.Bredolab.abpp-1a25661e82ada4e6c06b62cb18c05f3ca491fdf2a1e5c66406dd29439405f5f9 2013-08-08 09:07:22 ....A 53248 Virusshare.00077/Backdoor.Win32.Bredolab.abso-2cafac296748f004d40e52e7a65fceee5330497cee628c55dba249874621a650 2013-08-08 06:19:54 ....A 180997 Virusshare.00077/Backdoor.Win32.Bredolab.adkt-d092c9ffea966d7a8b2e9e11fe1bb001a01b39c2597a7a0b271210a7b93c47d3 2013-08-07 14:35:12 ....A 699392 Virusshare.00077/Backdoor.Win32.Bredolab.hyo-6eb0c2cb365f81fc62263d014dd03542f5c3590e39d8dbfd97cb151131a924a1 2013-08-07 16:25:14 ....A 699392 Virusshare.00077/Backdoor.Win32.Bredolab.iju-465bc75dd22c038ad01ca69b14dabe7da84038f88ac1519842189936fd6ca2f2 2013-08-08 20:16:08 ....A 279436 Virusshare.00077/Backdoor.Win32.Bredolab.kav-8ed541ee3173c53f2e549d4281465706e00b53c6bdfc4b25bda84e3b7c469f14 2013-08-06 01:53:50 ....A 279361 Virusshare.00077/Backdoor.Win32.Bredolab.kav-e094342c03f5092d3873b0dc16ab85614cb1e2c72bc23da22bc2b97841c41aea 2013-08-09 09:52:40 ....A 115200 Virusshare.00077/Backdoor.Win32.Bredolab.mvl-7ffc844c9ba4ddeb6d4bece80c7d28ebb786baef0c4727683afc98c98ce93b4b 2013-08-08 07:43:00 ....A 652288 Virusshare.00077/Backdoor.Win32.Bredolab.mwj-8f1a0aa6f77a06036615b8a1c491dfe80f6486d8468334ead149ac1b64b976a8 2013-08-08 01:30:22 ....A 651264 Virusshare.00077/Backdoor.Win32.Bredolab.nfz-6ebcba2708af2f7c067dfee891512208edd7f73c5494f1b3f98395b23875253c 2013-08-07 21:09:00 ....A 651264 Virusshare.00077/Backdoor.Win32.Bredolab.nfz-8f249d0f56dd8cc9dae5175e2e72963526c39bd70baa1e26c1f6b49fc7e428e7 2013-08-08 09:18:54 ....A 20480 Virusshare.00077/Backdoor.Win32.Bredolab.ocm-6ecb4eea15431cc29839a0b2696a35a34b738df8db8a196c91c16f5047874036 2013-08-07 19:43:06 ....A 20480 Virusshare.00077/Backdoor.Win32.Bredolab.ocm-6fb7e700340e5c34a4adef1793f620ec4d28e94fabc5725d3b5003d00819e3eb 2013-08-06 16:50:16 ....A 520192 Virusshare.00077/Backdoor.Win32.Bredolab.phz-8edf648affa8732e55b499b430c01688be687cd2ca1798ab9f5793101c3bd91a 2013-08-09 03:23:32 ....A 76866 Virusshare.00077/Backdoor.Win32.Bredolab.vno-44f0046a6fb67724dfb7adef8dea88d44ccb18fdae9f95a3690b62be2868610b 2013-08-07 09:18:34 ....A 523781 Virusshare.00077/Backdoor.Win32.Bredolab.yip-665424ebe8c7e1bb5553ef8af11c462d4e9dad1075d5303a824ffa0106708bfc 2013-08-06 04:46:20 ....A 157499 Virusshare.00077/Backdoor.Win32.Bredolab.yvw-dbdf035030368f0dd6d22d8160ef9b602088e63c9cda3db313371a0856997ccf 2013-08-06 05:17:36 ....A 98304 Virusshare.00077/Backdoor.Win32.Buterat.bttd-0ee10159068d4cd2da3669fd5569bb9d2a079c909faff5c8c59b81550f0d1f87 2013-08-06 11:10:24 ....A 98304 Virusshare.00077/Backdoor.Win32.Buterat.bttd-0f37532cec0191f47a72b671a11d677b1e22754eeaa45b5f861867d80cd5cc07 2013-08-06 15:49:36 ....A 135168 Virusshare.00077/Backdoor.Win32.Buterat.bxah-0f585400b5f3490124fc0911a7b0dc253261b85c916a422596e2c4d938adde7e 2013-08-06 02:17:50 ....A 98304 Virusshare.00077/Backdoor.Win32.Buterat.caun-0ed5aa36c132c77edb94fbc66d9e2bf0f7f6453b02178469f3cc35454b61f585 2013-08-06 23:11:32 ....A 98304 Virusshare.00077/Backdoor.Win32.Buterat.caun-0f92269edc90db91bc681a3b52795698b1f43f118fdc463c3e582ac27d5f2c54 2013-08-06 15:49:38 ....A 98304 Virusshare.00077/Backdoor.Win32.Buterat.clgv-0f5a75d6a646da8551e595faa5f998bc4f8626c6c9010fe1964a615c5d0481cb 2013-08-07 15:09:40 ....A 736808 Virusshare.00077/Backdoor.Win32.Buterat.cve-1a441588cf8edd400b1eb690b702b572469b8efe776c7befba02d08b78118ac6 2013-08-05 22:16:32 ....A 113192 Virusshare.00077/Backdoor.Win32.Buterat.cwg-84d9f1bbca661e55b219dbf86c40775dbff97b9f6f46e60fc1928ad6c5aa55cc 2013-08-06 10:56:08 ....A 113192 Virusshare.00077/Backdoor.Win32.Buterat.cwg-8bf275cddd9764fe776f55e0076ca2b41275cd8a623e4283ca6b5cf58497cb1c 2013-08-05 21:44:28 ....A 48640 Virusshare.00077/Backdoor.Win32.Buterat.ddb-090f623c759029d61c5bae493c2614c20020eec85e857bc23455f60b9a75b2f0 2013-08-06 20:25:22 ....A 73728 Virusshare.00077/Backdoor.Win32.Buterat.euz-0cab8b0d3ca004014393721cb1c795a82153ab17d30e443bbe98a8879161592f 2013-08-06 00:51:40 ....A 142375 Virusshare.00077/Backdoor.Win32.Buterat.euz-b0ddfa6520e74999080ae351c47a4503d1526ea46bfdf78de1ff97fc8aeb71c7 2013-08-08 08:28:22 ....A 89600 Virusshare.00077/Backdoor.Win32.Buterat.fioq-6f4e9924c71a8e1ceb9b3e8fd23ba8b5fc8e7209a9fc680b1a911b5da344bd7b 2013-08-08 09:02:40 ....A 566417 Virusshare.00077/Backdoor.Win32.Cakl.akw-8febaf9dd95975a1b50eb105dd9c3b4bbbcf4f13d13594c6481a9fc1940eed18 2013-08-05 18:57:30 ....A 25616 Virusshare.00077/Backdoor.Win32.Cakl.bh-e69399fd801bdd2d7b7f54cd82224385d6553e515986f46c5a9686e8e4d31a36 2013-08-06 22:51:02 ....A 23552 Virusshare.00077/Backdoor.Win32.Cakl.g-b9e77ecbb2de422847ca9976ee37978ae3bf3e7044f6ec510afdbeae12c09362 2013-08-09 09:44:44 ....A 102912 Virusshare.00077/Backdoor.Win32.Cbot.u-8ad5a3dfa1863cd193507ac69ec188a4db253fa5cbfb6bdb22878f8dddfab6fa 2013-08-05 18:13:34 ....A 339968 Virusshare.00077/Backdoor.Win32.Ceckno.fp-e28ffd23a4557cdcbb5aa3539d8416fe7082189e3c17f524e9bc9d8adb31fd8b 2013-08-09 09:44:34 ....A 290885 Virusshare.00077/Backdoor.Win32.Ceckno.ghu-8df17793990aed1927dad70b23c17ce0b6608f301125b2f45087b81315ccf99e 2013-08-05 17:47:54 ....A 45568 Virusshare.00077/Backdoor.Win32.Ceckno.ml-c227ca4005a3ff7974a153a8af16b55820397f0940b80707110cd28363b58703 2013-08-08 17:04:08 ....A 43008 Virusshare.00077/Backdoor.Win32.Ceckno.v-eb27de09a851f681f98d6742f66968866822f82f29aa9fb0391938322df858c4 2013-08-05 22:12:06 ....A 188416 Virusshare.00077/Backdoor.Win32.Cetorp.nj-0e981c051fad1b885c5aea9f2c4c51ce2766121b5a6d20cec2bebf418a24bab5 2013-08-09 04:28:32 ....A 152064 Virusshare.00077/Backdoor.Win32.Cetorp.p-8f7b5587187ede4291e4dee2bf3d3c9423e5a41190f2c1b737287adcd258b67a 2013-08-08 10:17:18 ....A 124928 Virusshare.00077/Backdoor.Win32.Cetorp.u-10f229ef71b7786e585fc6687859aebcd2ebc3c9b0064b2052fea70361b75d0c 2013-08-05 18:43:26 ....A 376832 Virusshare.00077/Backdoor.Win32.Ciadoor.10.b-e69790d5d73b8ab9feee71e89807424caa7e137496435b6ca997953da5641495 2013-08-08 12:12:14 ....A 348740 Virusshare.00077/Backdoor.Win32.Ciadoor.102-723e4eb59f6332074ddf4c340eddf7f83e7453c012764060c695d366597755ea 2013-08-08 08:42:34 ....A 2776 Virusshare.00077/Backdoor.Win32.Ciadoor.bxy-d43d22b4834c5b29a2381e8b505980ab83ba0bb03e20cc735d7071348ede8ab4 2013-08-07 14:01:42 ....A 159232 Virusshare.00077/Backdoor.Win32.Ciadoor.cdu-1a37f40375204c8a876b25f144fc70939da754797496634fc0604df1d718880f 2013-08-05 17:55:44 ....A 232228 Virusshare.00077/Backdoor.Win32.Ciadoor.cen-eac9bf6c807de76647ca2182f0099efb889a5bad565450f743dea9425558bebd 2013-08-06 22:22:54 ....A 2473472 Virusshare.00077/Backdoor.Win32.Ciadoor.cfj-13b0625ce278de0e337f30b8b9f18da3ac75624914d11fefc363c046e8138f5d 2013-08-07 01:20:46 ....A 45056 Virusshare.00077/Backdoor.Win32.Cidox.akum-bb22e0d52c5b6106f13b4dda586345980d2e673faaf3b91ea0ba862e92203b29 2013-08-07 09:18:38 ....A 112640 Virusshare.00077/Backdoor.Win32.Cindyc.ajo-0f76c3ed263a55ee9d917ffff528128b9c3f476fc4107b912314ffdc8de1064d 2013-08-08 19:21:08 ....A 136019 Virusshare.00077/Backdoor.Win32.Cinkel.ab-dea731bde418ef295aac15e1580b268414a2621d60c88ab554c6edcbce2364bf 2013-08-08 09:03:42 ....A 138344 Virusshare.00077/Backdoor.Win32.Cinkel.ab-e14fe0767425fc593fc9108b642e017cdddbe120cf9ce6099939b1defd67a43a 2013-08-08 09:31:08 ....A 124137 Virusshare.00077/Backdoor.Win32.Cinkel.ad-78881d1af5245708508da3b9f943ccf4998c74a138ca935b5182f732f1b83106 2013-08-09 06:52:22 ....A 137411 Virusshare.00077/Backdoor.Win32.Cinkel.e-2783c3a8c744158d0e7aedbd7db4bf874e072ef853ada2e1fb1d52c265ac9a0c 2013-08-07 19:54:28 ....A 126391 Virusshare.00077/Backdoor.Win32.Cinkel.e-8e24801ab3770b53c7dec3c169912c0b7541fda14f358e6b43abbc6ac54a49da 2013-08-07 20:42:40 ....A 126050 Virusshare.00077/Backdoor.Win32.Cinkel.e-e6e5f5af62fe395fae383c3e398201dc3f5188d7353f829b9a2e885e0ecfb4c0 2013-08-09 13:49:22 ....A 125457 Virusshare.00077/Backdoor.Win32.Cinkel.f-1da2addf8d8b2ac26dadde2c1bd61cfef1c573c1d9aabe264b748f9c37fdbeef 2013-08-09 05:07:58 ....A 129109 Virusshare.00077/Backdoor.Win32.Cinkel.f-4e2718a82510e9b3b29866b8715b0d1674ad591f190b8b85fa694931de2a5d9a 2013-08-09 04:24:30 ....A 128386 Virusshare.00077/Backdoor.Win32.Cinkel.f-fb00f42127a6fc6d6e5025fa3488aec78609b52fd85ab34350099308ee27cbca 2013-08-07 08:55:48 ....A 302961 Virusshare.00077/Backdoor.Win32.Cinkel.l-0ff4f6c8f0c7b9658561468a4f5bcad6503b53f941bf89bfdc02609c1e2a28ff 2013-08-07 19:21:32 ....A 134689 Virusshare.00077/Backdoor.Win32.Cinkel.mi-45d46057cf2b0a618d91393dc4cb055d251f5e028ebfbc293c86a1cf9d5a75f5 2013-08-08 10:21:52 ....A 135984 Virusshare.00077/Backdoor.Win32.Cinkel.mi-f35d1d6e2a9214ab4a7049d6452c4d264d980ff5d7febc82c7daa46c0dfa54f4 2013-08-08 09:31:18 ....A 751758 Virusshare.00077/Backdoor.Win32.Cinkel.rp-ea69b4072386c8dd9c72fc75d33ab0f1d7fb08d9abbd5268df30a62e2dc01e4a 2013-08-09 07:55:12 ....A 621056 Virusshare.00077/Backdoor.Win32.Clampi.c-6e90eb8a9f7cad95fa9688801f51a0b9dc4cb842c115e605612f18e443f4722c 2013-08-05 19:19:40 ....A 305664 Virusshare.00077/Backdoor.Win32.Cmjspy.11-e2976ab64e8907ef6743b69b94d3576486b65b97f268060929c807ae3139aa85 2013-08-05 18:18:38 ....A 2309632 Virusshare.00077/Backdoor.Win32.Cmjspy.13.a-e28cfac04ab1e1ec76871867bc7a96b46e5f09fc059eb671837406aa0a5398c0 2013-08-05 17:15:36 ....A 31744 Virusshare.00077/Backdoor.Win32.Codbot.j-d375adec8992116c834d94fb78397743f3a3ff7c089e8fc54e5e5c661a71baf2 2013-08-09 07:58:24 ....A 1076607 Virusshare.00077/Backdoor.Win32.Curioso.azr-6fdda8032f43555c23361e2ab38f1a09dda63ed844f4eb9b4d17d46dcece1554 2013-08-05 17:44:44 ....A 316416 Virusshare.00077/Backdoor.Win32.CyberSpy-cfbb6ae2a4319587d2909223123ee4a27c4066ae954b4e864acdff35ac784367 2013-08-08 20:17:10 ....A 61952 Virusshare.00077/Backdoor.Win32.Cyn.102.a-2e1a99c93cde9737ba0966b5c806661bdb8db550609ab55e45c25ce5e652d098 2013-08-05 20:31:38 ....A 45056 Virusshare.00077/Backdoor.Win32.Cyn.12.a-cfcc16e41b65e0d5eac24743ff938abe6b8c2aaabcea59f7ebada9f4d49f7916 2013-08-08 04:21:58 ....A 137324 Virusshare.00077/Backdoor.Win32.DDOS.dd-7fe269257ec6b6f32c3a0a16be42258082e9ce54de509088cb3c2e0c6b5e1efb 2013-08-07 09:25:08 ....A 98857 Virusshare.00077/Backdoor.Win32.DDOS.dk-1888873199454f52e5156f2ffdc1c30950965f43a71c3e6c77103620f88e395a 2013-08-07 17:31:18 ....A 98841 Virusshare.00077/Backdoor.Win32.DDOS.dk-4714fe6ef23af112ffbbce4991b1c221a508db5abb9610abc3cb776bf0d86131 2013-08-06 15:59:56 ....A 98856 Virusshare.00077/Backdoor.Win32.DDOS.dk-b7a60bd3c2c50dd8c00d66f7e26a0e4d0c697a27a933b4818812d3f2fc0d5d46 2013-08-06 19:42:20 ....A 98855 Virusshare.00077/Backdoor.Win32.DDOS.dk-b8eac8fee2188bdb60fb8544d391cf13648306604deafe005f4615779d086c18 2013-08-07 04:08:58 ....A 98841 Virusshare.00077/Backdoor.Win32.DDOS.dk-e0a5927886431fa2e892caab8c1fe803d49d4deabd7ab97f2ec5302357c95f2d 2013-08-05 18:17:26 ....A 274432 Virusshare.00077/Backdoor.Win32.DMX.11-cfb9e4ec072f213dcc568424c5633224d35d143402f2e9af640f95958a4c5a5a 2013-08-05 18:28:42 ....A 57344 Virusshare.00077/Backdoor.Win32.DSNX.05.a-cb3e87e8e5ad2409874bc794f573d3c3fa6930e9c19c5b528e8e4ed2317a9f23 2013-08-07 18:07:02 ....A 97792 Virusshare.00077/Backdoor.Win32.DarkHole.dc-1a691b4500d657ab63f31603d6430a62e7d573ad429166c4e3778904a3bd066e 2013-08-09 04:24:38 ....A 117638 Virusshare.00077/Backdoor.Win32.DarkHole.lf-4122dd4f838fc6182439dd53d7f75dc7b1e37cf65192bb7ca9a847acf4bd84d0 2013-08-07 01:49:06 ....A 237568 Virusshare.00077/Backdoor.Win32.DarkHole.vhs-bc256fb2f2a1441e7a3c9c4919da28069ec0ce5f944599dfdd81c8250e8c55ae 2013-08-06 09:47:06 ....A 221184 Virusshare.00077/Backdoor.Win32.DarkHole.viz-8a6802ef5eedbe21e5c0791f469ec22428db22cafd36141e6a433482d7b0b9f9 2013-08-07 19:57:56 ....A 257536 Virusshare.00077/Backdoor.Win32.DarkKomet.aagt-094e38245e1c11fcdcf1da1dc7fdc98b69693e07692ba27d2d27e97d70d28659 2013-08-06 01:13:26 ....A 258048 Virusshare.00077/Backdoor.Win32.DarkKomet.aagt-0abf4badc4054e4e9c16691516fd875a7092bda7ba6626d77486d1f271d145d8 2013-08-09 01:01:04 ....A 257536 Virusshare.00077/Backdoor.Win32.DarkKomet.aagt-778caf7aeafbfc571aa96f38ec15314da269208db7404bd372c28f7eae8b8967 2013-08-08 17:04:08 ....A 257536 Virusshare.00077/Backdoor.Win32.DarkKomet.aagt-899262a6abe3306469733c75192bb2a44cfcb94510c02d28b7f9d8e4983db2da 2013-08-09 10:16:28 ....A 270942 Virusshare.00077/Backdoor.Win32.DarkKomet.aagt-9226f98c2a2fb69a0f08494797e22c10f98871dce67329c8d0d48e95c9a0288c 2013-08-08 05:44:50 ....A 522240 Virusshare.00077/Backdoor.Win32.DarkKomet.aagt-928029c466377d0a6fa83588a33941fd183f7b6fa34a915d82fa0d2b47c264e8 2013-08-08 05:44:58 ....A 1481836 Virusshare.00077/Backdoor.Win32.DarkKomet.aagt-b151d1e970bbb27d480555d82ec74e2e2b9b36c9da36a41c7a732d6a13582e1f 2013-08-06 09:15:42 ....A 240640 Virusshare.00077/Backdoor.Win32.DarkKomet.aagt-b41b47f39c90d5e5b9dac710257e5f90daa0fcef8afe59f056b07b69a0b97863 2013-08-09 11:35:30 ....A 238080 Virusshare.00077/Backdoor.Win32.DarkKomet.aagt-bb9832bd896f27616d5d9485537f6e2355ea2d6f85540ccb5a30bb0f18febcfe 2013-08-08 04:04:26 ....A 332288 Virusshare.00077/Backdoor.Win32.DarkKomet.aagt-ccce6404b2d0c403b245d4c2d55619c11ed0972852c98ecc7e2dcc8b4a77cdef 2013-08-08 12:07:12 ....A 257536 Virusshare.00077/Backdoor.Win32.DarkKomet.aagt-f56578aeb62f18b166e5cbf0c74f60e42749fd938a0f53dccc014d5f1c1d8d63 2013-08-06 23:15:40 ....A 776192 Virusshare.00077/Backdoor.Win32.DarkKomet.aaqd-0f9024eb28ee0bf50148aea5ddb7484cac7eafc3dbb9cacf34cedae97188e543 2013-08-07 13:54:48 ....A 776192 Virusshare.00077/Backdoor.Win32.DarkKomet.aaqd-44eab54f8d87ca20089db366e49fe6fd1ca3928e878779f27bd2042b8f5dcc69 2013-08-07 02:05:20 ....A 467456 Virusshare.00077/Backdoor.Win32.DarkKomet.aaqd-694739a9a3bd04f4f8988f42923af8200f9572f25158a2c6a61d5c39b18fcb62 2013-08-09 13:43:22 ....A 675328 Virusshare.00077/Backdoor.Win32.DarkKomet.aceg-1d4c0c14da71e20560e01f0b6131299e86e9840446b00d2cb86ed6e2cbc678ac 2013-08-08 20:31:52 ....A 803761 Virusshare.00077/Backdoor.Win32.DarkKomet.aceg-91388fff37e3ba430e38236b1b6759d28b4ff4afa0f24188e5e2444231da0165 2013-08-08 07:29:32 ....A 644268 Virusshare.00077/Backdoor.Win32.DarkKomet.aceg-c5acebbff42736ca71e70a1474daf26ace7042f632b0204cba247bed69c0af02 2013-08-06 23:16:06 ....A 143368 Virusshare.00077/Backdoor.Win32.DarkKomet.ahyc-913fe0de9fe251887718d9c4cca3a426bc8435bee7171e63ee57e216be2d7f97 2013-08-09 10:10:20 ....A 180224 Virusshare.00077/Backdoor.Win32.DarkKomet.aknt-ddf7b73acc023deb0911ca13173936d8cc58b4a7710e910eec5771a5bbd82145 2013-08-08 19:11:24 ....A 822272 Virusshare.00077/Backdoor.Win32.DarkKomet.alod-db83ef9213c4f98491131d995b00bdbda5228e4b88415d23a39c15cdad71029b 2013-08-08 08:44:06 ....A 570880 Virusshare.00077/Backdoor.Win32.DarkKomet.amhm-6dd8ec11fa5ae2fea5c50c65d5ff00fa84d5d296c70440e4c8fc7c6d6b7d6946 2013-08-08 21:33:42 ....A 786432 Virusshare.00077/Backdoor.Win32.DarkKomet.amme-651527cbdc039075d17f4bddb5e45eaeb376ccffa7cde5316e98466387ca5504 2013-08-08 06:09:56 ....A 532480 Virusshare.00077/Backdoor.Win32.DarkKomet.ampn-22c6b5c2d3348542e7f33c8e330c383d20d150c3d2ccbbe4c078850da97e8e93 2013-08-07 11:58:42 ....A 180224 Virusshare.00077/Backdoor.Win32.DarkKomet.asiw-6d671edd0b8808c59e1249c0d05fde94d41dd9f012a1fe90e03ee9b8c0fecf40 2013-08-08 04:16:50 ....A 102400 Virusshare.00077/Backdoor.Win32.DarkKomet.astz-7fde65213601f333f82a859d8d57a3309690a3fd705960d2734417d3755aeb42 2013-08-08 07:57:30 ....A 829440 Virusshare.00077/Backdoor.Win32.DarkKomet.bhfh-6e9b72c35448c3d781fba48d9571b14dc2916c9aa5e5008bc558201e0f2f3f09 2013-08-08 00:07:46 ....A 831976 Virusshare.00077/Backdoor.Win32.DarkKomet.bhfh-8fdd9bd710f5923dd5cbf76ea8ec2e2721b655ccec89a4037e5fd4d4ca53b2b9 2013-08-08 13:24:30 ....A 602112 Virusshare.00077/Backdoor.Win32.DarkKomet.cqim-0fb4845a3d913f87492c9fc8007ba1078e2a94c3a4f0b00cf3f24546d90cd8b7 2013-08-09 06:41:02 ....A 259072 Virusshare.00077/Backdoor.Win32.DarkKomet.cqim-ea30dfe0bb0ba13e45a14c313cd28d60b976cf8d88f232c72779e207cc64a5ce 2013-08-08 03:02:34 ....A 393216 Virusshare.00077/Backdoor.Win32.DarkKomet.dkzp-8e1c691ec9baddebb8ffd73aa15b3bdd1c63fa7755550702ea18d949a2b68c7b 2013-08-08 10:26:16 ....A 1048275 Virusshare.00077/Backdoor.Win32.DarkKomet.etl-531009ff3afe2059597337130bc995b59a242b8b2ec9e69615676955d92afec3 2013-08-07 02:58:02 ....A 501760 Virusshare.00077/Backdoor.Win32.DarkKomet.evli-e59f7a407a0b64e785aff9faaedbd9afdf7e7621f2a4686856e149007fdd7acb 2013-08-07 02:50:04 ....A 3022910 Virusshare.00077/Backdoor.Win32.DarkKomet.flda-bc7855c26678581366f73d0c0dab3ffeeb1c4f86995f10c065813dfe4b0c4501 2013-08-06 01:59:30 ....A 1228800 Virusshare.00077/Backdoor.Win32.DarkKomet.fzaz-0b9ccf404518e956838fad827817028c5e1f12b67c94fda0563ef568e5320345 2013-08-09 13:49:52 ....A 643272 Virusshare.00077/Backdoor.Win32.DarkKomet.glhj-5fee404720e9a3be3af5c4d13ce5535393232cdaeb1233ff009c7d8b1637a2bb 2013-08-08 07:46:18 ....A 542720 Virusshare.00077/Backdoor.Win32.DarkKomet.gngl-becbcd24c69eac948b6f22aea2c621df9bfde539055ce3f136c05252d7769271 2013-08-07 18:17:54 ....A 607744 Virusshare.00077/Backdoor.Win32.DarkKomet.gnhb-99b13f2b9319b1f9fc4c0a0aa0392099f17db172d1bbcabf9810cfb784ca80c7 2013-08-08 06:11:08 ....A 758272 Virusshare.00077/Backdoor.Win32.DarkKomet.gpg-ba29278d2eef28bfa6a0938b837ae108659e54da4a1cfd7536d0d411723d66f7 2013-08-08 14:49:54 ....A 1012736 Virusshare.00077/Backdoor.Win32.DarkKomet.gpg-ee96e9b0e6dbe2ef7631c57d8cf396d2dbe9a768f8ab45d73073d0dfaf8fde27 2013-08-06 15:24:06 ....A 528384 Virusshare.00077/Backdoor.Win32.DarkKomet.gvis-b753312eb6221549e4c45f6335b43194b2ff52a18e56b4aea77964acc38c94b2 2013-08-05 22:47:22 ....A 2973696 Virusshare.00077/Backdoor.Win32.DarkKomet.gvly-5c6d528102a184f17c8988ee6f332375597059b0b40c8884eb7bda15fce5e41c 2013-08-09 11:23:00 ....A 662016 Virusshare.00077/Backdoor.Win32.DarkKomet.gvly-850e773db720fef543a381e582cc754d93ca011cacd424c499a71bcc9ee74825 2013-08-06 19:30:08 ....A 663040 Virusshare.00077/Backdoor.Win32.DarkKomet.gvyh-3d3cc20cc79e2e9b2d949d4b4556ef14603a999ea13bee15e697c4fae78ed09d 2013-08-07 16:55:20 ....A 696832 Virusshare.00077/Backdoor.Win32.DarkKomet.gvyh-98e4666a000c308007b253ddb6aabc54f036ab184bb642d4ecb2a58b173cdbf6 2013-08-05 21:56:08 ....A 401504 Virusshare.00077/Backdoor.Win32.DarkKomet.gwea-8480e669ca0aee2a82fae02f00ed16ed1e2b7ba13d379fbb653a038ebd20e22d 2013-08-07 14:05:04 ....A 297472 Virusshare.00077/Backdoor.Win32.DarkKomet.gxuc-ea40e5e97f9dcbb3b8f7d37bafb66efa0bfd590d2d141b928af1c06ddaf0079b 2013-08-06 18:05:54 ....A 248320 Virusshare.00077/Backdoor.Win32.DarkKomet.gyfn-3c91583a2e5cb58ecc4b294906cf430aea96cba1df3f5e66ed2f545c28ae4136 2013-08-06 10:52:52 ....A 482824 Virusshare.00077/Backdoor.Win32.DarkKomet.halx-8b866f2c3aecb0c0e24fa39edcf40678e653712e2cb8aa0c9d83681fc994dfc0 2013-08-08 08:28:20 ....A 765440 Virusshare.00077/Backdoor.Win32.DarkKomet.hcoa-0695d9efe68e24775140a48ea8d3e619f3a25220bdf04efd41f4d505147074a2 2013-08-06 12:38:24 ....A 664576 Virusshare.00077/Backdoor.Win32.DarkKomet.hcoa-d8e5265a2b5a12f04f59a7ce1a95c1d20760f6435054cc63a74746af7a48d563 2013-08-06 21:46:20 ....A 354816 Virusshare.00077/Backdoor.Win32.DarkKomet.hcoa-e322336fe44cd1ebb8427566f9d0eba300789ab34709a20056218b0bbd6824db 2013-08-08 10:49:42 ....A 692859 Virusshare.00077/Backdoor.Win32.DarkKomet.henn-fa37f63b3ae42774f33b5ed6c0cd867bb456eb8aeedf518bcc404dcdf87ad79a 2013-08-06 10:56:18 ....A 730112 Virusshare.00077/Backdoor.Win32.DarkKomet.irv-b53f17405f907a3b60398bc21a71be468242f0e8a658813b648cd65d43f70e24 2013-08-06 15:18:52 ....A 276480 Virusshare.00077/Backdoor.Win32.DarkKomet.irv-b742109df4253332a0cb09a1b61e172837a48a3599b6ea90eb4ea7d487d03e67 2013-08-06 02:00:28 ....A 1436160 Virusshare.00077/Backdoor.Win32.DarkKomet.lpm-35156069be95e7fbcac5a079acf309f3fede0c55ca1b6fe6bb6f6dacf2ec15bb 2013-08-08 15:51:40 ....A 342727 Virusshare.00077/Backdoor.Win32.DarkKomet.lpm-8946b5d563a770162b716b218a9c8888075e3a34a8ef3e8f24bb614a6d47bdd2 2013-08-06 12:32:50 ....A 739328 Virusshare.00077/Backdoor.Win32.DarkKomet.lpm-8cfa5be4eb34cdb227bbf321baed90086e03d5853453189f72732721ad95c402 2013-08-08 19:08:34 ....A 743424 Virusshare.00077/Backdoor.Win32.DarkKomet.lpm-8fcda893b29d16d60e8856bbaafb29b02826ec3aeae988a6c50baee71fc88c87 2013-08-06 23:16:30 ....A 390025 Virusshare.00077/Backdoor.Win32.DarkKomet.lpm-e3a3cebb41d0ef00d1939f89f2fb47f90faa0be4e00031aeb00df719e38c367a 2013-08-07 09:22:50 ....A 839680 Virusshare.00077/Backdoor.Win32.DarkKomet.lpm-e877170b3d93822b36f59ede8589ca7b670714da76cec1e2104a32bc5edf3810 2013-08-07 18:17:00 ....A 1368446 Virusshare.00077/Backdoor.Win32.DarkKomet.qyg-1c38da789d06c53066026d96495746fd432490c57f923ddac508ee085f8e3cb9 2013-08-09 06:37:08 ....A 45691 Virusshare.00077/Backdoor.Win32.DarkKomet.wpe-c8a14467df12af9d857d17d3d75150bdb0f87686fcf360a014904866a807b012 2013-08-08 07:17:50 ....A 526028 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-08408b2ae4126859886d051af22689576e4b7b9a75c5461d05d6491dd3bd4209 2013-08-06 07:43:18 ....A 706048 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-0dc80d07b9f77137fe3b41fd14c1b9ad6988151e0c26a33cd786ef17b85bca6c 2013-08-08 17:44:32 ....A 774144 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-2762744d496caff2117acdb0ac335af088a2ff88129ca5e68225e5e7a6983ab2 2013-08-08 13:19:30 ....A 708808 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-2faf46af77158cf272de02372775e85976c4c5dacfefdbabd972ef37d7797547 2013-08-08 19:00:56 ....A 634880 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-30d67ff8482fb1a4ee632ceb39f8a6c5ad2cb181431d3040f42ff85f10883fa2 2013-08-09 01:41:32 ....A 774144 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-324e12162b4b69ffa7560e9fb2d91b8ba4d302cc8af7d014e2eb9f2f63d75fa3 2013-08-06 01:43:12 ....A 687616 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-34eacf26017d02b13870471f140491199981cd6d02c2e16f889a1303b7601694 2013-08-08 14:58:10 ....A 674304 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-36b67ce06aadf2ffa4af837aaaad942e343d1fd64f2c78a6bf6907eff0904ed5 2013-08-06 21:58:50 ....A 724992 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-3dcade13c3e1c3aa7be96ca271c2ee2688d48ae60ff4d24ce882647010b45e5c 2013-08-07 02:08:14 ....A 674304 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-40c460a4062e56d430172ee70dfc5f5564677ebde314b6b6bf0afa5e8bead43e 2013-08-07 12:22:16 ....A 373761 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-446d893554266defd7cd7319c3436754fdb53b1bcb9193453a8445ef51bdc4fd 2013-08-08 09:01:46 ....A 673792 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-60547d98886e34e16d06cc30b7b407c78cd7db403d859640985863b0ca10d977 2013-08-08 06:50:56 ....A 1044992 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-6f41bbbb309e65f43c99c399879e8ee40208323fa2ee9bace6d9cc9cb42d2b08 2013-08-09 02:51:20 ....A 674304 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-77e32e87ff2baa9158fb37ab3428a37fe3b0727ac0eae4929e9db699e1f3dcff 2013-08-08 08:41:28 ....A 674304 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-8af9dc65e442873d25b6281f2502eef4e7bad85bc928589a3960731b6fd1c32f 2013-08-07 23:25:46 ....A 674304 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-8cf16a9babe8e2e7c882599e58045636cac36c4b6b48a4ea0746643523314a23 2013-08-07 20:44:30 ....A 674304 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-a14c881e2d9709e5922940d6e8c5aba774ea67dfd5219f56ef2b02fd5e6b497c 2013-08-08 05:46:46 ....A 837114 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-a463d15edd85b05487cfc91c56ff43bafea4e3596cfc41ba275c6431f82ef8ba 2013-08-08 14:42:58 ....A 673792 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-acf58763cd2491211a66a7a99876106d2e9f92c3c9531fa17b8c93036d0d7de0 2013-08-09 11:59:30 ....A 678400 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-b505c67e5e1eb1a20d94739306fe438e45a4fd7d0075ac36e724a6e3f8cec371 2013-08-08 07:50:00 ....A 706560 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-b6a11520b24dd2156af0de57d8cbda44f30323899301ae5c41fb4c5a702c814c 2013-08-07 19:24:06 ....A 674304 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-bc601c8a62975db7608802ad1558aac75f31a182ed7c834d4b8553494f783f6e 2013-08-07 09:39:54 ....A 673792 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-bfbcb894fbcee125625516a8df15d9a1e0fe7277e09489aecb43eb18774f7280 2013-08-08 07:04:34 ....A 867840 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-c0c53cc5b4bb8b10582eeba58e6db4b41eeda4c32bf2d1aa14da729a13b3fa32 2013-08-05 21:52:22 ....A 674304 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-d7543e508dc434ea60e409f07838663555e952c5c6d51b7c2a1b9a156d140ad4 2013-08-08 14:04:38 ....A 814592 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-f9a42939e235d5c4f37a334773c687727714041d0f0d44e862c819c32a4ec0ee 2013-08-08 12:12:18 ....A 706560 Virusshare.00077/Backdoor.Win32.DarkKomet.xyk-fc35aaf9c76de0c1d7a27796454f805b514315acb83cddacae94cd8e0b598228 2013-08-06 01:50:02 ....A 242819 Virusshare.00077/Backdoor.Win32.DarkMoon.aa-5e0c32ea3745f06661bbc6ce7e51f3db45b5759cceb216a5c43f715ab22cb5dd 2013-08-05 18:18:26 ....A 70144 Virusshare.00077/Backdoor.Win32.DarkShell.dw-e2813b19819ac78f7d41a298adb58f7441eeecf8c682632e3ad3152b6334bed3 2013-08-08 15:22:48 ....A 89600 Virusshare.00077/Backdoor.Win32.Datcaen.a-6115478226d3a1bd4f28be8ef2dffac0442a91224cad278b8243a51dd2117d84 2013-08-07 14:03:52 ....A 683520 Virusshare.00077/Backdoor.Win32.Delf.abls-1a3137a61ace80d6d05f99acf5e221c2ec4fb945737d99b26b903c8ed7acda2b 2013-08-09 06:34:28 ....A 352256 Virusshare.00077/Backdoor.Win32.Delf.abls-8fb7c8e49ce2379400b8fb27fdad8dac0967988b3d60f85c373155fae0c91404 2013-08-08 12:32:08 ....A 424634 Virusshare.00077/Backdoor.Win32.Delf.aecw-0e9f3ff6e2631ead8f41061d6c6e1cdc3f341481628872d06edf27782ce54827 2013-08-08 05:13:10 ....A 424634 Virusshare.00077/Backdoor.Win32.Delf.aecw-cf3c323461063d9b1ed6ad0f3720045b409a251f34dcd9230619acef641e4f74 2013-08-08 17:23:38 ....A 144384 Virusshare.00077/Backdoor.Win32.Delf.afe-8e44ea3095562fb094230df4e1e5fd243df06ef45cbf5cf8c26914129c435762 2013-08-08 07:04:30 ....A 611840 Virusshare.00077/Backdoor.Win32.Delf.afgm-6cbc7a0f2dba37848ef4270cdccfd1f57bd936a83cd5c9f60f6b0ec784573558 2013-08-09 04:43:48 ....A 332800 Virusshare.00077/Backdoor.Win32.Delf.agf-47f20cba68c8e6cf2d589aea9352eaa85db093fcb5a45f84be2f37462a3f1d62 2013-08-07 19:18:26 ....A 67584 Virusshare.00077/Backdoor.Win32.Delf.agj-8f1b4ac08466b3c7eb70c776a203144a4b7871e3ce250b24be3a4ba694f76d11 2013-08-05 18:44:28 ....A 508699 Virusshare.00077/Backdoor.Win32.Delf.akl-e48234e8e207e91bd6b99c820f3ae2fcf75472ed6c2a6763a22b3536b654f8d3 2013-08-08 21:05:24 ....A 43240 Virusshare.00077/Backdoor.Win32.Delf.aoi-9ac9e3d485a68e7c9090da41f10474a2e88f7cc2038c9c1cb153379e94d279f0 2013-08-05 18:19:14 ....A 763606 Virusshare.00077/Backdoor.Win32.Delf.aqs-de7c56e262122514c053bf53113e27f3a3166aa8c31c912e84bd332edcb0a4e4 2013-08-05 20:28:52 ....A 405352 Virusshare.00077/Backdoor.Win32.Delf.aqs-e29e23ed1d182968ce7ececb7d80c17071491463989626d2852b49413875a0bb 2013-08-06 09:58:20 ....A 5070336 Virusshare.00077/Backdoor.Win32.Delf.aqtx-0e3ccb6b47410bd8d4a9cd62ff9e722bbd3061fa4ce0e608183b9b17c275fe80 2013-08-08 16:18:20 ....A 2242208 Virusshare.00077/Backdoor.Win32.Delf.aqtx-10b0fea517c21914b01b5a17fff8b502042ebf2f39974daca366a8f652b11d55 2013-08-07 15:42:46 ....A 282683 Virusshare.00077/Backdoor.Win32.Delf.aqyp-464d8b2cf7083ade8dc4385d52de4df101a71b0785e64b4f7c5e4e5fa19398c9 2013-08-07 22:22:00 ....A 546816 Virusshare.00077/Backdoor.Win32.Delf.arj-4ec807fe2710d38325d0c5e9a2bf892f73c69c2c0d45bbd7480555de00f018a0 2013-08-06 23:06:36 ....A 78109 Virusshare.00077/Backdoor.Win32.Delf.ars-b427392c5058129638c46177ba1f67756316ef33eddfac52c77dcee828b657a6 2013-08-05 21:29:22 ....A 70970 Virusshare.00077/Backdoor.Win32.Delf.ars-de5c84a0e3137529cd1bd12650bb0dc7d549a57802b96c4277efe45d045cdc3e 2013-08-06 04:46:08 ....A 22352 Virusshare.00077/Backdoor.Win32.Delf.avq-35b51a48a7301dfff9d5b5aa3e0452c85ef5484a5e49589a3427898b1a489715 2013-08-08 15:41:08 ....A 22352 Virusshare.00077/Backdoor.Win32.Delf.avq-6f6fa3d89cce8463719a3ac2783f92b02cd388c21e214c8c7406a42ef1aae87a 2013-08-09 10:49:48 ....A 304128 Virusshare.00077/Backdoor.Win32.Delf.bzp-6fd0a60e4c10a375d5eddded5481c15451612c5035db8eaa12a909023ee158f5 2013-08-08 10:49:46 ....A 6812995 Virusshare.00077/Backdoor.Win32.Delf.cdt-f922eca4a5a95d015315dd3f5504452cee7d56ce36aa08c204f63a594dd73139 2013-08-08 00:54:06 ....A 701440 Virusshare.00077/Backdoor.Win32.Delf.ckn-7ffa340fca7bce65286ecd0a8a7eb513430439bf9916ca8635db1a3734157aa5 2013-08-06 10:27:42 ....A 679936 Virusshare.00077/Backdoor.Win32.Delf.clj-8b278cce609689bdf540c37689de5660f5f4fdf491d0f0d6d19a9ac81e5510b0 2013-08-06 23:01:34 ....A 75116 Virusshare.00077/Backdoor.Win32.Delf.cst-0f8d8d57edd069e8118e38ddc467a901aaf99ecb9cfca95b3d550a8b30d52d0f 2013-08-08 09:12:06 ....A 79107 Virusshare.00077/Backdoor.Win32.Delf.cst-1476e8ab8dc0bbf3fa5de898df93ded5fda7e78861ae7d10758a2bc48f94e8d7 2013-08-08 05:32:54 ....A 84266 Virusshare.00077/Backdoor.Win32.Delf.cst-20a60cfb40cb5277681b7aa8273bfde4cfcac839d7ac13c3f07069081721de84 2013-08-08 06:48:26 ....A 89238 Virusshare.00077/Backdoor.Win32.Delf.cst-43ed742c91f31d7f39adf0dfd7825c38f3160d9d3867d4df570dd232c2d2411e 2013-08-08 12:55:02 ....A 86427 Virusshare.00077/Backdoor.Win32.Delf.cst-51824f39b7b08c655499713a76d5962e4e8316479f1756b1c4297156d81b4d2e 2013-08-08 11:19:52 ....A 98344 Virusshare.00077/Backdoor.Win32.Delf.cst-56ab793e2c214ee6d7aac85f80ec6a671ff283f288cf61a96078df3dfb68d257 2013-08-08 14:32:18 ....A 99112 Virusshare.00077/Backdoor.Win32.Delf.cst-968fafdffadeccb524178cef12900f87a3d0373080ebcfc98a3a289339d2b240 2013-08-08 08:52:00 ....A 87071 Virusshare.00077/Backdoor.Win32.Delf.cst-a340597df39c1a3ccf663b1c29d804e292b0bc819223590049f40e631423b5f2 2013-08-09 11:21:32 ....A 84246 Virusshare.00077/Backdoor.Win32.Delf.cst-b20c0b1177eecd066b1c87c28780a34aa4ce3d385af8967e435c2c64410a51ae 2013-08-09 06:41:36 ....A 85467 Virusshare.00077/Backdoor.Win32.Delf.cst-c1911497d73942ade0f375a54064fd0d0d287614bb23d764d34f2452726d951a 2013-08-08 06:01:24 ....A 91192 Virusshare.00077/Backdoor.Win32.Delf.cst-c1b47b09b75ce6a14d132c81be113b6b49a9c11f3f4e27179b73fdcebf417cd2 2013-08-08 07:44:34 ....A 84316 Virusshare.00077/Backdoor.Win32.Delf.cst-cb2cd028ca20a6363e4331a62d935a92520fb3c4cf761c16e27c99d343426a46 2013-08-09 01:33:48 ....A 87247 Virusshare.00077/Backdoor.Win32.Delf.cst-cec7da08c823aaba9d134a1c4cb71af271e164b15cee33a33864f7a0d0e7abc6 2013-08-08 04:47:58 ....A 90295 Virusshare.00077/Backdoor.Win32.Delf.cst-d290cc216c0769b680d054d85db47b11426653b6d0b0943d77842c1a0250183b 2013-08-08 04:39:54 ....A 82122 Virusshare.00077/Backdoor.Win32.Delf.cst-d5f885ad372624b0b91ebf67af3102bb138c9df6c4cf04d841cea4baf564c4e8 2013-08-08 15:45:56 ....A 93461 Virusshare.00077/Backdoor.Win32.Delf.cst-ed627595fc7b055c4056f73482ecca1962c93644b39f3d8727f796cc88a2747d 2013-08-08 20:22:08 ....A 90527 Virusshare.00077/Backdoor.Win32.Delf.cst-f477169f344b51e12e72b699b8975995dd52ce77bad72d0b6eb8207c5e33cc16 2013-08-08 19:36:38 ....A 90238 Virusshare.00077/Backdoor.Win32.Delf.cst-fe9e35aa051d04e918b861927bc6ee90359548526b512d397ab5ac3346a6091b 2013-08-08 07:46:50 ....A 363199 Virusshare.00077/Backdoor.Win32.Delf.dcz-7fed2977d7a3336f6c1150625c88641ea5115c0b3d6ccca771f29cbf301e6ce0 2013-08-05 17:10:58 ....A 447488 Virusshare.00077/Backdoor.Win32.Delf.duc-bccaea98516859a7d8025d6341ce53f07f47343c3bbad8e9044286b672e7355a 2013-08-06 21:26:06 ....A 544200 Virusshare.00077/Backdoor.Win32.Delf.gena-131cb8d6c870b5e31f86c8a923a1ac202328b40934ced38f18e3587ed4a953d4 2013-08-06 23:11:20 ....A 26112 Virusshare.00077/Backdoor.Win32.Delf.gena-1433b2f21db84b8110564da61b427ad72ed97d9c2f11defaa7c44a824e00e83c 2013-08-08 10:08:40 ....A 108032 Virusshare.00077/Backdoor.Win32.Delf.gena-167334647a9295cb0a304ede3234f69e12ec7456704666b831b254338d1d078c 2013-08-07 17:30:12 ....A 311808 Virusshare.00077/Backdoor.Win32.Delf.gena-473a245d8bbc44cd759240ad629d18c3ddf041d52125114eeabac6e15bdd1e42 2013-08-06 20:56:40 ....A 311808 Virusshare.00077/Backdoor.Win32.Delf.gena-6603f690efa692879a7e16ec9f5008da8afc09a13d140e97bdb4bdceafc6d656 2013-08-06 10:54:02 ....A 311808 Virusshare.00077/Backdoor.Win32.Delf.gena-8c32f830699dc388dfc4559584ccf2eeb299c4aefae2613b02f0389cb3f85fd7 2013-08-08 01:09:12 ....A 486400 Virusshare.00077/Backdoor.Win32.Delf.gena-8f99c2bbd3c147a31136f4568878e6aa2d40a07abbb5ea8a82736546bb5fac5c 2013-08-06 07:03:18 ....A 338932 Virusshare.00077/Backdoor.Win32.Delf.gena-b341048592f7987df1fa39f82df1f2957afe53842a265dbd5e95882100ccd684 2013-08-06 14:35:00 ....A 311808 Virusshare.00077/Backdoor.Win32.Delf.gena-b6f0b0a3dec843d5b64fd660145c034cc9d2d1c27e3c286325ce85438cc6fff8 2013-08-07 08:55:18 ....A 311808 Virusshare.00077/Backdoor.Win32.Delf.gena-beb71c02b6286c3b7af612e49dc2a886dc76beef1b31fdde15be898febb6eb58 2013-08-07 10:25:16 ....A 126464 Virusshare.00077/Backdoor.Win32.Delf.gena-c00ee905a0cb24662d7287ec1d1327aa0f1f776bb0c7bddfc5b9a792651bd430 2013-08-06 01:39:36 ....A 311808 Virusshare.00077/Backdoor.Win32.Delf.gena-da390eca2e86c4b90d1e0d4a6bb085cc6138f185c4aded902d5a499c02bf8fff 2013-08-06 01:42:44 ....A 338432 Virusshare.00077/Backdoor.Win32.Delf.gena-da965ff30554f0bd93a597d31649614c9049ad0d5ef6bedc998fbb923c4a9cc7 2013-08-07 15:58:44 ....A 311808 Virusshare.00077/Backdoor.Win32.Delf.gena-e582bd5e46c6f36db21178c5f087521abb93c202e3846f927256850c4b0c88c0 2013-08-05 20:28:48 ....A 20480 Virusshare.00077/Backdoor.Win32.Delf.iu-dc54d79effb67cc3f9f363befa73c4c43bd43931280941164746d372ea33bf4b 2013-08-09 11:51:06 ....A 1384813 Virusshare.00077/Backdoor.Win32.Delf.jqx-6ee8fad321e9d8fe8400b70e729c4a336c6e0474c5a2df8ccf9a873a4435a08b 2013-08-08 20:17:08 ....A 412160 Virusshare.00077/Backdoor.Win32.Delf.lk-d0cb5ee7fb6686489840802a8ab6b96c5284c1519fd00d82421dce946ad28a1f 2013-08-05 18:43:20 ....A 24576 Virusshare.00077/Backdoor.Win32.Delf.ma-d448712b54260ee1dc22143fdfc947337bbe3148f40d063310518b24254ee98f 2013-08-05 19:22:56 ....A 350208 Virusshare.00077/Backdoor.Win32.Delf.mh-e295c4bf71693447c047ec60d77d7bb99ed465685c85f064c042cbdda8366fc6 2013-08-05 18:12:06 ....A 802844 Virusshare.00077/Backdoor.Win32.Delf.moo-dc40ba0ecf22f191fdae41f03ac1ab0de13314f771999e1cc6b99053e65fab65 2013-08-05 18:19:10 ....A 24576 Virusshare.00077/Backdoor.Win32.Delf.ms-e285fa205784b2fd1a6a7e49778fd41e4dff6cc9e1217b865ba39cf99714ae69 2013-08-05 19:36:08 ....A 536699 Virusshare.00077/Backdoor.Win32.Delf.ocs-e697d0f7b73b2990a5ded4f610f4e136609e8aaa8062d603594f504b5950f1db 2013-08-06 06:47:12 ....A 185024 Virusshare.00077/Backdoor.Win32.Delf.on-ff82b599ea83d65c4b59ce1788395363b3ae87920a34ab09d999c2bc8313abbd 2013-08-05 18:19:40 ....A 285184 Virusshare.00077/Backdoor.Win32.Delf.ox-cb3d2b74f9e74dd5e8850ba958067a7e7535ba7969f87f339b6e7928b2275139 2013-08-06 13:32:08 ....A 442368 Virusshare.00077/Backdoor.Win32.Delf.qlv-dfab7387d3258b7a327986ce7e86c442de70febaf01fda7308a3afc73583dd80 2013-08-08 20:22:10 ....A 686592 Virusshare.00077/Backdoor.Win32.Delf.qmp-8f8c407ceac02c095b665f17a3d55fd0fbeb15a63e6545c2960971d78bf72005 2013-08-05 17:55:44 ....A 773862 Virusshare.00077/Backdoor.Win32.Delf.qze-cfbd99a39b8d01b9f35ac92e61efe3b2e75a5e56fc777c32376a99328be69f12 2013-08-05 17:11:06 ....A 67072 Virusshare.00077/Backdoor.Win32.Delf.rjo-d37b814a8ae61a87564ec2b4d8f4a0b3f65ba13c5072eea0ae74a482edec6a8e 2013-08-06 15:37:28 ....A 132608 Virusshare.00077/Backdoor.Win32.Delf.sfv-e06251f9f6fa7fec2926e9dc279cbc40a6992fe8c991923a95fa94ca5cb5041b 2013-08-08 00:37:42 ....A 24576 Virusshare.00077/Backdoor.Win32.Delf.sjn-8e7497fd4ad0ac5dd8518d3df634e8492d6d57dd1285909874f86c73a9a93c10 2013-08-08 22:44:16 ....A 640512 Virusshare.00077/Backdoor.Win32.Delf.smm-8f9e37ec8762a504109553b996a0697bb7077b9575bf87300f02040c4fd64c72 2013-08-05 18:12:04 ....A 62976 Virusshare.00077/Backdoor.Win32.Delf.xl-eac4ba62901b7292a3f4fe86b66b1a6128bdb7ebc304c38e042ec0b9f7878baf 2013-08-05 20:05:10 ....A 769536 Virusshare.00077/Backdoor.Win32.Delf.xm-dc53d60de5e6d34712bec88e23afa897e243fab9eefd3f3e710a7159b6b45654 2013-08-05 20:00:52 ....A 212480 Virusshare.00077/Backdoor.Win32.Delf.ydx-dc8c98082a77800c079127051815af3f749000d1306509fcaaa2a15b2ee5c728 2013-08-05 18:19:14 ....A 94720 Virusshare.00077/Backdoor.Win32.Delf.zn-dc45a07d04688455d71ccdffc8f4e8e07998227462faafa0cebe63d44b815994 2013-08-08 14:58:08 ....A 115812 Virusshare.00077/Backdoor.Win32.Derek.20.c-8f4c59038acfbdc383ab3b01cea91b6675e4c54948f4d4f8b835a6e16bdaee09 2013-08-05 23:27:28 ....A 109056 Virusshare.00077/Backdoor.Win32.Dervec.aa-861a3535ce810de82e3922898491a0670e8b92e2a8d51923b83d897b81a3f474 2013-08-07 22:14:54 ....A 111500 Virusshare.00077/Backdoor.Win32.Dervec.n-8e46e25c786cc01558a7c67780e35848115741204abf2cfbc7406a1464c4313e 2013-08-07 13:59:48 ....A 107520 Virusshare.00077/Backdoor.Win32.Dervec.p-148d45d4b61d439013347ea74a4aeac7f159b448825dfe53e2c16636df920182 2013-08-08 05:46:40 ....A 206732 Virusshare.00077/Backdoor.Win32.Devildor.6.c-c2f33fec21597694b466f5df17fd4d4a7542d0d296079badca8ef46a75ab385c 2013-08-08 00:19:08 ....A 93298 Virusshare.00077/Backdoor.Win32.Donbot.b-8fe7bd28bbf28c57cb0fe829fe63137999c7282c560bcce6bc2b5a58b6e51d68 2013-08-06 21:46:42 ....A 70144 Virusshare.00077/Backdoor.Win32.Donbot.p-0f89bd0df408d238638e8999ee5f3f3f1a532f725c63df440c5c95a516c91517 2013-08-05 17:06:44 ....A 67072 Virusshare.00077/Backdoor.Win32.Donbot.p-fe00a32637bc2bc6bbb0c1a48eed355538544964d5294a7e96f1e71a1bffc965 2013-08-08 08:36:40 ....A 467456 Virusshare.00077/Backdoor.Win32.DsBot.bp-6fc8e2f60ac6d6b84fddeab608f75f7f3fbc29e7cc5f8b23ce30145aa561f087 2013-08-09 05:01:22 ....A 647168 Virusshare.00077/Backdoor.Win32.DsBot.jm-8e821bb2f47198228a401ab86e34e568568c074e61c6588febbbe291ea8d37cb 2013-08-08 06:20:44 ....A 53675 Virusshare.00077/Backdoor.Win32.DsBot.jm-dc3a657e2269b7b7be40bd42b388a007d1c5037619bb866e552bbdb0f244c683 2013-08-05 19:49:48 ....A 197120 Virusshare.00077/Backdoor.Win32.DsBot.lh-0e58ef11a35318879e8d4ec083e8389d9f72daa3307386626b26f028583eee05 2013-08-05 18:56:46 ....A 76288 Virusshare.00077/Backdoor.Win32.DsBot.ur-bd97fa94f084de4d311dd496b6090453cd591cb385b314a657cb0ec8a2cf3c39 2013-08-07 14:37:00 ....A 153600 Virusshare.00077/Backdoor.Win32.DsBot.vd-1a3e969214251adbe04f5c6f4abdf23eda859c1917afc4ab0f492f8fb9ba6c58 2013-08-07 20:16:42 ....A 113152 Virusshare.00077/Backdoor.Win32.DsBot.vrw-8ed471c5111d887b74528bbdb94c2bf539ad9f5ed14b6b2ac9c19bf0453db1e0 2013-08-07 09:35:06 ....A 102400 Virusshare.00077/Backdoor.Win32.DsBot.vst-139fa830ce60e7e3d559150df8f13e81135783a210927cdc8e92579e8efe63eb 2013-08-09 01:47:18 ....A 25088 Virusshare.00077/Backdoor.Win32.DsBot.vvh-8e93cbc591763807614577a6fd67405b4c97427b2d25a92df417e0447edac2ed 2013-08-05 18:37:20 ....A 31744 Virusshare.00077/Backdoor.Win32.DsBot.vwq-ee77c9ffaa07c500fc29f70b8325aa7af3612617955be57d09c473b9cf956b9f 2013-08-09 00:48:12 ....A 31232 Virusshare.00077/Backdoor.Win32.DsBot.waf-6e90ae8b62f584502476bd933c5b09a85464dde2b2b4ba4baf44f2362020f58f 2013-08-05 18:18:40 ....A 106504 Virusshare.00077/Backdoor.Win32.Dumador.bf-de77142e1a8791075a18876ffb77d8e630eb8218736b483896d4b2e5ae7dfee6 2013-08-05 20:29:30 ....A 24576 Virusshare.00077/Backdoor.Win32.Dupex.30-ef4e9378a75062bb878300fd8dbef5137c171a4ef3ac4453b6bd1f9afca6d87b 2013-08-05 21:46:26 ....A 340680 Virusshare.00077/Backdoor.Win32.EggDrop.16-0e94e55ab70b35595417b89cc66076bb2f1de2abadf584bf354460892680e12d 2013-08-07 20:16:44 ....A 173056 Virusshare.00077/Backdoor.Win32.EggDrop.16-8f1803cfe53d12a9826c2da3cddd31aa59937ce3a9fb6eafad510c8727406571 2013-08-09 04:15:36 ....A 96256 Virusshare.00077/Backdoor.Win32.EggDrop.16-ba6fad94b2ee877591e757b7c5dc95a59b9eb10a4b37e025a4dee3d3aba646e6 2013-08-05 20:38:38 ....A 100251 Virusshare.00077/Backdoor.Win32.EggDrop.h-c5e47afa05ff0ec9ad760868688a36bd2b55b948d8561e423952e918a698ebe1 2013-08-06 11:29:02 ....A 225113 Virusshare.00077/Backdoor.Win32.EggDrop.v-628a1588334ff6ec215a909b3e426d3963de3f0fb8c4570cdbc6b1b564254cf5 2013-08-06 04:51:58 ....A 388754 Virusshare.00077/Backdoor.Win32.Enfal.afp-dc1effe08b573df128d155878cd45215d99fdb48d6c4df8ffea3e31ae12c0165 2013-08-06 15:37:48 ....A 1613577 Virusshare.00077/Backdoor.Win32.Enfal.rp-b0e7a52a6be104829cc846425a20cb88e0d22997f8919716ada2f4e05828cae5 2013-08-05 18:19:02 ....A 6688 Virusshare.00077/Backdoor.Win32.Evilbot.a-eac4e2db32487646ee9cb9ad23d370c2cee30b91f1ee7fd7557a192344343849 2013-08-05 18:18:30 ....A 5392 Virusshare.00077/Backdoor.Win32.Evilsock.01-cfbfb5e38fe941e2f1885ae0a02abbe82b845ea1a92d4601484a7ddc6290a019 2013-08-05 20:06:08 ....A 65536 Virusshare.00077/Backdoor.Win32.FTP.Digund-cfcee0792424bccf9701f6cbd893086fdd81901ca28626110f09a8b2277484b8 2013-08-09 11:15:42 ....A 293376 Virusshare.00077/Backdoor.Win32.Farfli.adnk-c64a2ecfddd773fb9f769f5dc81791e19bcb00d28385e31f43526fa1b234ad7c 2013-08-09 11:08:38 ....A 286720 Virusshare.00077/Backdoor.Win32.Farfli.adnk-d78534be7627f91532ee4c535ef35678b6a16ec20bcb472b8897bc10f407fada 2013-08-06 15:38:00 ....A 299008 Virusshare.00077/Backdoor.Win32.Farfli.aela-01d3ab926310ea4df99ef78ef0fa42f8f2a6e17406cd14b1f204b11fb77a161f 2013-08-08 08:42:30 ....A 128000 Virusshare.00077/Backdoor.Win32.Farfli.aerb-cf1908b4e391e11d499c4995fdb295d17a5a490dfd136bee0cdce219e481a4d3 2013-08-08 20:18:46 ....A 528405 Virusshare.00077/Backdoor.Win32.Farfli.aern-cc59bcc360d6fb70f90ed7d4ca352031c955e32a8ad186571ee56970b750af4d 2013-08-06 12:42:02 ....A 147456 Virusshare.00077/Backdoor.Win32.Farfli.ajtw-0966ec0c6a862b658188e8ba09e08c9bcc7ec1e686ecb5ae46c319d06d4ee994 2013-08-06 11:10:16 ....A 151552 Virusshare.00077/Backdoor.Win32.Farfli.ajtw-3163fd2a84bb8a4ef653b8aad07edea1f49c70a252152fe37966f057b21ee42f 2013-08-05 21:43:32 ....A 127084 Virusshare.00077/Backdoor.Win32.Farfli.ajtw-846009d63745054c5e6821900231ef9968d4cf77142c753e6ae506818441ca98 2013-08-05 21:53:08 ....A 147456 Virusshare.00077/Backdoor.Win32.Farfli.ajtw-849a952399f1f9becfa20557b5f7307968b45d5c9c3c418a927374b0e088c7dc 2013-08-07 01:21:18 ....A 143360 Virusshare.00077/Backdoor.Win32.Farfli.ajtw-e489d63d0934733d673df5b74195b9393c547f055c1fbfe656791b2775c15374 2013-08-05 23:34:14 ....A 135168 Virusshare.00077/Backdoor.Win32.Farfli.ajvp-5cb19328e7e7ac0b4807906e8e16feee35d1c6846e3a0fd5f2e550ea47b949a4 2013-08-07 01:52:58 ....A 135168 Virusshare.00077/Backdoor.Win32.Farfli.ajvp-68d33454d40974ab8029972fe4771895e982321f3a6bc21efff06ad3d57f52c6 2013-08-06 12:40:38 ....A 126976 Virusshare.00077/Backdoor.Win32.Farfli.ajvp-84f301b8d32e331c3a66a472a97a82697e4afcc7cdfce92cdb9763cd662bb42e 2013-08-06 11:49:32 ....A 126976 Virusshare.00077/Backdoor.Win32.Farfli.ajvp-b57b9485d7b251597fe7b4bdff927583415837887568ad796f43134395b8be3d 2013-08-07 09:17:10 ....A 126976 Virusshare.00077/Backdoor.Win32.Farfli.ajvp-beee3835590601411c1394eac78d7f7f4cd6bf91baa560b5cab2011984e56f91 2013-08-06 10:55:38 ....A 142597 Virusshare.00077/Backdoor.Win32.Farfli.ajxa-8bc4f90a814a55db816eec0a649789d8c7af48aa6103cfbc0131d3fa51199227 2013-08-06 07:48:04 ....A 499712 Virusshare.00077/Backdoor.Win32.Farfli.ajxh-8a529286101a599771468368f3a8c84ddcfbd11bb06298bb00c708f93ba7aebb 2013-08-08 09:01:50 ....A 210667 Virusshare.00077/Backdoor.Win32.Farfli.ajxk-8f650ee87e0ce93e31b10d80b73947f6d032e5d8ae263683c515ccb074e01b37 2013-08-07 17:21:02 ....A 131072 Virusshare.00077/Backdoor.Win32.Farfli.ajyo-929477d231ab37d8d1ce3e3b1fb1ea5e826f05fd2e2ea3f3bd5ba6d0749955a6 2013-08-06 12:22:18 ....A 292757 Virusshare.00077/Backdoor.Win32.Farfli.akda-0fc47da1ff365e5335a34a65f33519218762147dd43ea10b855e10f55c2aac7d 2013-08-07 14:04:02 ....A 345708 Virusshare.00077/Backdoor.Win32.Farfli.akda-1a39c15f0d76c5d288bc4617daeaff749626b39f5137363fff81eb0e8b9e16f7 2013-08-09 10:23:20 ....A 232398 Virusshare.00077/Backdoor.Win32.Farfli.akda-2149723e76c4908889fba4dbb59bd5e9ed8b886cf258aeb56ab073d6e1e71562 2013-08-08 20:21:04 ....A 255902 Virusshare.00077/Backdoor.Win32.Farfli.akda-8620f63df2c5347d0707e7678b082bcc7b6b04a9669bf7abc96a2b68a1ab990f 2013-08-06 12:25:50 ....A 291893 Virusshare.00077/Backdoor.Win32.Farfli.akda-8d128008f07080c0185d6baf39dd587e43b1c58929172dd32b4bcf16e40c1bac 2013-08-08 14:46:18 ....A 805700 Virusshare.00077/Backdoor.Win32.Farfli.akda-a8b209678f2c73f05894ba16080a277b68f8c28e73de22b910708673791d647b 2013-08-07 04:29:46 ....A 163781 Virusshare.00077/Backdoor.Win32.Farfli.akda-bd3d969d1936cb24f95fb2123faff65acf309e8438b366604990952dca980e49 2013-08-08 20:14:26 ....A 422750 Virusshare.00077/Backdoor.Win32.Farfli.akda-bd9a2cdf33f3d0d16168661e71b5db9186152f7ddb0f2fc21c49e0307ab56213 2013-08-08 06:51:02 ....A 349661 Virusshare.00077/Backdoor.Win32.Farfli.akda-d296d0bc3931e877666b25e6dd974f3e677e4eb3a3323c9ae2bb83aea857910e 2013-08-09 06:45:40 ....A 225390 Virusshare.00077/Backdoor.Win32.Farfli.akda-df02916a3717063628f42d5d4f1bda708d78bf0eee561325a3282938d0ad9e8f 2013-08-08 00:25:46 ....A 161503 Virusshare.00077/Backdoor.Win32.Farfli.akda-e4c7ce89712c64af64a1945fc6bc2d0d6e89993c87f183b24047c953f2119073 2013-08-09 03:05:28 ....A 927079 Virusshare.00077/Backdoor.Win32.Farfli.akda-e6743a3f84d0dc140a6e40f2f699a26c1e25165008401b557c9b08b1ae99a93d 2013-08-08 09:33:36 ....A 371989 Virusshare.00077/Backdoor.Win32.Farfli.akda-fdc0c859d81bb1152ec079432e1b6d79cbdd1512495c3eb559e27bd343d341c9 2013-08-07 07:13:40 ....A 249856 Virusshare.00077/Backdoor.Win32.Farfli.azza-b86cf47c986bc6f661dbc0924ae94c32101e4e64ac30a91db50a068fb1287be6 2013-08-05 21:41:02 ....A 647168 Virusshare.00077/Backdoor.Win32.Farfli.fdg-d7d5d379c41ef9e530cacdadfbe11732a8d21afea2bfa2ea449192df8f25c246 2013-08-06 20:29:00 ....A 663552 Virusshare.00077/Backdoor.Win32.Farfli.fdg-dc5e7ea5803a813348eea58f234dd520b4bbaf97cfe47530c4a00942c4768005 2013-08-07 08:56:44 ....A 226184 Virusshare.00077/Backdoor.Win32.Farfli.fid-94fb7e407575249438f143026678758581978df7e1f1606a06c1033f96eec033 2013-08-05 22:49:20 ....A 164744 Virusshare.00077/Backdoor.Win32.Farfli.fie-32ee037d6f760741f734583e49bf24ff73f94d893e86b4b03fc4c42deef08044 2013-08-08 23:40:08 ....A 162313 Virusshare.00077/Backdoor.Win32.Farfli.gag-41f4447ab78028d6a5999c275e76d95fe21bc99b7275efca8089a03570337dfa 2013-08-09 13:01:24 ....A 162321 Virusshare.00077/Backdoor.Win32.Farfli.gag-5a392360e713dc242218458616196d7bdf553c6179788350f2dcce4732fe0ea1 2013-08-09 07:22:16 ....A 162321 Virusshare.00077/Backdoor.Win32.Farfli.gag-6b4a9f72e51dd413d44d4f10a807e4c83d5057c36cc556adcc8d2e2cb10616c0 2013-08-08 05:45:52 ....A 278657 Virusshare.00077/Backdoor.Win32.Farfli.wlr-82b9654d95090884148dddbff19d0ee85a23821c335f93b219282d49c4346de6 2013-08-07 08:59:56 ....A 336384 Virusshare.00077/Backdoor.Win32.Farfli.wvu-17c85a9bbe9bf9994acbf35f3300875f60ec908ced3f8019be527067dfb50913 2013-08-06 20:33:30 ....A 1685519 Virusshare.00077/Backdoor.Win32.Farfli.wyt-b26032e92c94df4831aeff1fac10ce0c0179fdb94b08f41aa7865cf0d1003444 2013-08-07 00:05:32 ....A 2479155 Virusshare.00077/Backdoor.Win32.Farfli.wzc-14677d87d27a2ca5b5f58eb45f29fdf681443b9f98dd7d5f64e32f3fa1fc4588 2013-08-06 12:07:42 ....A 2503695 Virusshare.00077/Backdoor.Win32.Farfli.wzc-8483b2c7b36b93beecb059d8975b2fdbf30e51ec80a06088ed3bbdaaa0d7d12d 2013-08-06 20:56:40 ....A 671744 Virusshare.00077/Backdoor.Win32.Farfli.zvt-662ca1187d4db79a5f712b111ec9f269eb9dd4b94bd7064d243297ce8d9b6110 2013-08-07 07:17:30 ....A 573440 Virusshare.00077/Backdoor.Win32.Feljina.w-17b2a5ada931d66821657e9eb785a9135b24931959584f044544cc5fb46b67dd 2013-08-08 13:59:12 ....A 573440 Virusshare.00077/Backdoor.Win32.Feljina.w-56f3b26a926b05b7f69f55feae5f765686f743bfe03189081b894d4f515ff53a 2013-08-08 07:43:02 ....A 573440 Virusshare.00077/Backdoor.Win32.Feljina.w-7f396f29b394d37f731b69223f4e5bc804bd15c263e31d3f851f02103f5f03e2 2013-08-08 08:36:12 ....A 573440 Virusshare.00077/Backdoor.Win32.Feljina.w-a78b950a06088d727c6924d7741a866da4fda8d1f6851d875e2082bbd175cc84 2013-08-09 07:39:48 ....A 573440 Virusshare.00077/Backdoor.Win32.Feljina.w-de649e0958a775b61170c02cd21addabb7bb87adde756f75bbc9470674acdd46 2013-08-05 19:42:18 ....A 573440 Virusshare.00077/Backdoor.Win32.Feljina.w-ead67ffaa3381cd89cd04cbb07d5c9c4aad3ac184d870b41500b47b383dfc1be 2013-08-07 14:25:16 ....A 179712 Virusshare.00077/Backdoor.Win32.Figuz.di-687f31b60515f08587f9a39abc3909b2b6fa4a6ef064dcf12955a487bb130162 2013-08-06 11:49:08 ....A 913408 Virusshare.00077/Backdoor.Win32.Finfish.a-39b325bd19e0fe6e3e0fca355c2afddfe19cdd14ebda7a5fc96491fc66e0faba 2013-08-06 13:00:36 ....A 354464 Virusshare.00077/Backdoor.Win32.Finlosky.ba-3a7fc1cdfc40d5e092703021ef52ad719a001e57b825549672c0c1c02bbd4cdc 2013-08-09 11:06:40 ....A 168448 Virusshare.00077/Backdoor.Win32.FirstInj.bx-4a56debe30dba0c0f38037e85bcda4d53ebea18fb508364692e97cc81a2be4c0 2013-08-08 04:45:40 ....A 125195 Virusshare.00077/Backdoor.Win32.FirstInj.cte-c0fcb28b7939e65a00f9ac28901984f9b7c2f1c60987bf1f3a9c400efd1594bd 2013-08-08 08:19:52 ....A 101376 Virusshare.00077/Backdoor.Win32.FirstInj.jmd-e91659fc1988b0659fcd5fbaee8223109a8200d4c8ec39d7ef8eb5696831b793 2013-08-06 19:34:40 ....A 113745 Virusshare.00077/Backdoor.Win32.FirstInj.vls-3d0df9dc437e11a9a1ce77b53e861d1fc628997edf51b27748cb1500c304e87f 2013-08-07 08:15:58 ....A 113725 Virusshare.00077/Backdoor.Win32.FirstInj.vls-4245cacd1d38d4a8c86851757cfcc02f5a9f5a1f9dafe89d7744af1ab419cf93 2013-08-06 14:35:30 ....A 141442 Virusshare.00077/Backdoor.Win32.FirstInj.vls-637741a6c0d8878b355a005b433bd19de43dc38e69577de8f5605b2f8b78e8f7 2013-08-08 06:47:16 ....A 113729 Virusshare.00077/Backdoor.Win32.FirstInj.vls-8ebe4a6068ea76aa94f8fb73a72dedab993a774286809a31d491e5989d8a2603 2013-08-07 16:46:20 ....A 113664 Virusshare.00077/Backdoor.Win32.FirstInj.vls-ebc1f92f9135779d8fe8255fd825c6d3792337518606a0710076012a4f9dea92 2013-08-08 20:57:48 ....A 53144 Virusshare.00077/Backdoor.Win32.FirstInj.vmi-8e954366f406d255ac7c68253a6a31336d2631a5f413b0dbd0c16f002d506f16 2013-08-06 13:03:00 ....A 117309 Virusshare.00077/Backdoor.Win32.FirstInj.vmz-b636c9d0681cb9e201cdb9ef85d02ce86c499896c7e0604a666b00df0aaec295 2013-08-08 15:44:48 ....A 119296 Virusshare.00077/Backdoor.Win32.FirstInj.vnj-9addbe7575bea8076ed90e67dab9b77804198cc01b3818557be6672326914db6 2013-08-06 12:32:28 ....A 41472 Virusshare.00077/Backdoor.Win32.FirstInj.voq-8ccbef3a731ff5ccaa4058093f5e9a92a3e0af7cce11676bc417c1cb7946270b 2013-08-08 17:18:44 ....A 154742 Virusshare.00077/Backdoor.Win32.FirstInj.voy-7d731c63e2e65b2b5421f1413d8769221dd7b8d3204113cc7b9dec3cfa828e77 2013-08-08 14:52:26 ....A 179888 Virusshare.00077/Backdoor.Win32.FirstInj.vph-7f9e749e804d2383f0a263dcc4ad1ac2354b453b5c3ecb4686ad0839d5c4776a 2013-08-07 18:37:46 ....A 326144 Virusshare.00077/Backdoor.Win32.FirstInj.vqb-47cd6a5504eece7af66f53a6b59a4cdcb90a787c372a4751d910630c605091a6 2013-08-05 22:37:26 ....A 122880 Virusshare.00077/Backdoor.Win32.Floder.dzh-0eab43be13e61ccea8133c8d97062a73ad6191879ad173b49a030e738982899c 2013-08-07 02:58:08 ....A 122880 Virusshare.00077/Backdoor.Win32.Floder.egf-bc6897d9661a3e4ce9896d5ad28ada12cb1a8abba74dfee2a168ad41f324ee5d 2013-08-06 12:34:30 ....A 26686 Virusshare.00077/Backdoor.Win32.Floder.fbd-0ff905ae1e8e696e3d0540d14b12988fd66ddf923f3dc3e3337ecbd55accda43 2013-08-05 22:16:34 ....A 39858 Virusshare.00077/Backdoor.Win32.Floder.fbd-32d55b1a6f660707adf35a46e39ae3aaecb60f66f7db6a3c1c6e69f33c90775d 2013-08-07 01:50:34 ....A 34751 Virusshare.00077/Backdoor.Win32.Floder.fbd-406243a8e421653eb965443ef46b4cad26fbd19191e4699c09298da0966daad8 2013-08-09 05:59:18 ....A 54677 Virusshare.00077/Backdoor.Win32.Floder.fbd-fdcee4f07b71fb42b7c5e07b6e813d4a57774b360245a5edecd4f08a39473c33 2013-08-06 23:17:06 ....A 20992 Virusshare.00077/Backdoor.Win32.Floder.gmq-3eaf112e0d428495a4c9a6ec3d966d8682ab8f39c623dcb7a346736bcfabb9b0 2013-08-05 23:21:04 ....A 81408 Virusshare.00077/Backdoor.Win32.Floder.gmq-afae852e44b5e97e394504a90d87cd20edb72e4ae6cd2565d280d9a7f2fb285c 2013-08-06 06:45:50 ....A 79872 Virusshare.00077/Backdoor.Win32.Floder.gqe-0cf6411e936422e4ae5178085d22176c75671c55902b073babde803c339156bc 2013-08-06 05:54:06 ....A 49152 Virusshare.00077/Backdoor.Win32.Floder.gqe-893766ce9de9628e304609f1c223c85b78e8754d1d0223353dbd89196a1175cd 2013-08-06 11:02:10 ....A 26112 Virusshare.00077/Backdoor.Win32.Floder.gqe-8bcf7acd1f28493de77534297cbf70bdaf799a7b22d2c802adebf870cd1b087f 2013-08-07 00:24:24 ....A 22620 Virusshare.00077/Backdoor.Win32.Floder.gqe-baf86b048e69fc6c82ff9183af586b182c0409f7b9e6967d1730cca7aa04328a 2013-08-07 12:08:24 ....A 80384 Virusshare.00077/Backdoor.Win32.Floder.gqe-c07ea191001a84e2b0483a219ff31882f9fe386743a7bf798d2306b2e7943280 2013-08-08 19:51:24 ....A 75463 Virusshare.00077/Backdoor.Win32.Floder.gy-8e8e1ba560f01ffe9516ac854fc1e16757fd215a5bbfac87f19d8861306b26dd 2013-08-06 01:54:52 ....A 2486272 Virusshare.00077/Backdoor.Win32.FlyAgent.k-0b54bff55200dca7cd341135e2679078c3df866df493ff6e6553ec63a9efa26f 2013-08-05 17:15:44 ....A 331171 Virusshare.00077/Backdoor.Win32.ForBot.a-cb2f61ee8214c00e93a705bc4d05c9d2a1acb32eb175474232dd0f2079e2ae40 2013-08-05 18:13:32 ....A 122784 Virusshare.00077/Backdoor.Win32.ForBot.gen-c223cbf9906b509063042ff96be0e77ad89de95d425fde6cd13167c3818bef6c 2013-08-05 18:43:24 ....A 877061 Virusshare.00077/Backdoor.Win32.ForBot.gen-c6b85fb8f5c64624f8dc7a503e1feca4cc3ae03afc9acb0f0068ba1bed8b0160 2013-08-08 19:24:30 ....A 29184 Virusshare.00077/Backdoor.Win32.Frauder.dk-8e9eacde6107d9f291387ce0924f78f24f3b383e6e0cb6ca0fcd8bc6ada4c5f0 2013-08-09 01:36:54 ....A 488056 Virusshare.00077/Backdoor.Win32.GTbot.c-79ce5b13dbd1ac8f44930c2488c6f864562483701a3f0212f3276ce7cfafc411 2013-08-09 01:04:20 ....A 699697 Virusshare.00077/Backdoor.Win32.GTbot.c-df7593ee250acfdafde6cc2e0a806a5ff4087c133f104a3bd4ed967ce6331d6a 2013-08-09 11:45:58 ....A 3328 Virusshare.00077/Backdoor.Win32.Gagony.df-9a6fdabfb9a8b46f395a2d30e69f32ea967d4c6ff4e685aa11f5245f9f8e615e 2013-08-08 08:49:36 ....A 3968 Virusshare.00077/Backdoor.Win32.Gagony.dh-b2bac5bdd3130b0171a2b75b35847a4fa6aaac906ac575d7b3a70666e2e531f1 2013-08-08 19:24:22 ....A 189952 Virusshare.00077/Backdoor.Win32.Gbot.abh-8e6108cee7bf53f802ec400bf96abffa765c60dc530c704e4cffe34bba26c96b 2013-08-08 08:52:10 ....A 208384 Virusshare.00077/Backdoor.Win32.Gbot.abh-8fab01a916eee1e52305caf98a6ec3e1d1d7432a787c03218634b4aa79f1a0c3 2013-08-08 07:43:24 ....A 412248 Virusshare.00077/Backdoor.Win32.Gbot.abmu-d7c489b00e2af3330a413dc9fb56e27d14a7e2dcef52990aa702ea61edeefca9 2013-08-08 04:29:04 ....A 229376 Virusshare.00077/Backdoor.Win32.Gbot.aci-6ec1ee8f02e2bf143313a4fae79ac08c3a9c27a7a5d9c306464275fe01c2eb7c 2013-08-09 01:47:48 ....A 199168 Virusshare.00077/Backdoor.Win32.Gbot.aci-6f2e3bd545ca58aebe43c6f399276b52fad27ab996dfbb1e601ff4b9ceed5d23 2013-08-08 06:38:46 ....A 208896 Virusshare.00077/Backdoor.Win32.Gbot.aci-6f56404a3fb795fd9017155c489abbcd6b90619d8f4c68fb150a6b845b79a158 2013-08-09 12:25:34 ....A 168960 Virusshare.00077/Backdoor.Win32.Gbot.aed-256a197d74e7924e99fc72745bdf00e05bd136f2e9ed40884114d341b7b4c2c5 2013-08-08 08:53:36 ....A 162304 Virusshare.00077/Backdoor.Win32.Gbot.aes-6f04e986b7b019d0648a2094306eb865cb0d2e1b3d1253ba464ae00a4716fda5 2013-08-09 03:19:02 ....A 173056 Virusshare.00077/Backdoor.Win32.Gbot.aes-7f486d773e81f9630f708af87ea807d73e09290da25020ad939dc7728e8e7c89 2013-08-08 19:46:24 ....A 183296 Virusshare.00077/Backdoor.Win32.Gbot.aew-7f92511a5dc1e26959ef24fb4387fb05bd3005a6cafe26ba12d6d8816d379d7e 2013-08-08 20:01:40 ....A 171520 Virusshare.00077/Backdoor.Win32.Gbot.afd-8fb1cec9cfb2495064743e4e68a837155df725374656bce2c4004ac09d9d3088 2013-08-09 04:29:10 ....A 160256 Virusshare.00077/Backdoor.Win32.Gbot.ahq-7fcb25435767761284f55bc68836ff9fb6940ac7451c6a06ac8fbfac44987350 2013-08-09 06:51:54 ....A 159744 Virusshare.00077/Backdoor.Win32.Gbot.aid-790ef5c08973fdb2bda1efc9a5cfd532ff4d068d37d7cc8e8741fdd7edf408c7 2013-08-09 11:04:38 ....A 1497926 Virusshare.00077/Backdoor.Win32.Gbot.anzg-2194a94dc5b6d0bb0db48fc75e0c5aad248174e78ce1c14faa1ef4f52e7de28b 2013-08-08 14:33:30 ....A 122880 Virusshare.00077/Backdoor.Win32.Gbot.bs-8e507ef334a8aeef29317f6560e48b38fab82c18a937da66fe54ed3891a74395 2013-08-07 19:59:10 ....A 120832 Virusshare.00077/Backdoor.Win32.Gbot.bs-8e85c26c5bed79e6bf501c2a59cec81b6da1e346efbcde7f03870cd5b476c6af 2013-08-08 01:18:36 ....A 122880 Virusshare.00077/Backdoor.Win32.Gbot.bs-8f924f3c4390ce8b0c4cdb2b6f4455772f129724c6cf00618e2777a888865525 2013-08-09 02:34:12 ....A 184320 Virusshare.00077/Backdoor.Win32.Gbot.dkj-6ffe4cd08edb9a8301f6c1d44894b62204dd713201b51d5b6169acfd5ec009e7 2013-08-09 05:20:24 ....A 169472 Virusshare.00077/Backdoor.Win32.Gbot.egb-7fce8c2463d97f0f17ab68134839f664f006fff5be36c29f6e0122d489650267 2013-08-07 19:53:30 ....A 171008 Virusshare.00077/Backdoor.Win32.Gbot.egc-7f30835eef53a7ff067ec18c67293924fd8a121320708e0d1b5856437898a126 2013-08-09 04:25:10 ....A 179712 Virusshare.00077/Backdoor.Win32.Gbot.egc-8e619a32cde70cd60ed859da24b50ebe4f4ea8ff1dbcfa2a9dc0626a94ab76f7 2013-08-09 06:36:04 ....A 178688 Virusshare.00077/Backdoor.Win32.Gbot.enj-6ef4ee47015bcd0499e00f71a1e10fe09c020a47d26d4f1e2c67d46bfcb1dadc 2013-08-08 08:57:32 ....A 185344 Virusshare.00077/Backdoor.Win32.Gbot.epr-7f79da65351bf42f055a3a48237500972312e9dd703c46cd1865f77ba75f0dad 2013-08-09 11:35:10 ....A 175104 Virusshare.00077/Backdoor.Win32.Gbot.ept-7fa0a2b6f93be2dbc98404c4cbf14bd8cc4838b3320746aa8fdfedcea9391958 2013-08-08 06:19:32 ....A 174592 Virusshare.00077/Backdoor.Win32.Gbot.eqz-6eeffecbac848b16ba7bc3e24f91f13e83459652f6e961c4456c174ffe474d94 2013-08-08 17:02:46 ....A 143872 Virusshare.00077/Backdoor.Win32.Gbot.fnw-7f21604c0fe96988ac36cb4d467d5cc00650c3e88284c2e1d8c5354639d846c0 2013-08-08 04:45:38 ....A 142848 Virusshare.00077/Backdoor.Win32.Gbot.ftl-8f3de0d92bea69fb1c06dd3332aac628e591e7ce98a533bdd8602f9220411560 2013-08-08 08:12:56 ....A 176640 Virusshare.00077/Backdoor.Win32.Gbot.gfz-6eba91c2f33afa1d43828e35acfe257eef77a842c2b5fd6bab4e34e6c45aa1b3 2013-08-09 06:39:34 ....A 181760 Virusshare.00077/Backdoor.Win32.Gbot.grx-6e747892f4b35e2ed725f4f1cb323fc85889139e0a8de56f078a6dd7401e53bb 2013-08-08 16:49:02 ....A 194048 Virusshare.00077/Backdoor.Win32.Gbot.gry-8bf6e502f3ca6fb1373a71a7289c18ba7bf7ee292ab35b23d4ba2677e5dca5df 2013-08-08 20:04:48 ....A 176128 Virusshare.00077/Backdoor.Win32.Gbot.grz-8f430ec5843acff9a153ca1b70425f32a2fbcfbbaf084652bb3fa5399925a1c0 2013-08-06 22:50:56 ....A 176640 Virusshare.00077/Backdoor.Win32.Gbot.jwm-e37d6a5fe0ec5b5f931e471caf7c55667cd8538c7f90cff431b95727f887a1c6 2013-08-08 14:32:16 ....A 190464 Virusshare.00077/Backdoor.Win32.Gbot.nkg-86ee2ea8ef76dfc4df5378de0ba3635218eeb8418cb5a666f6792625824102fb 2013-08-09 04:33:36 ....A 87415 Virusshare.00077/Backdoor.Win32.Gbot.oxp-7ff219e4c6452784c6c131df9525aa5c067251801bbb2dfb3fe2d1a690c7c25f 2013-08-07 00:24:26 ....A 623625 Virusshare.00077/Backdoor.Win32.Gbot.por-e408d492c17b4bd8a7d99c9b68b94e3bc1ad0b0c6a2aceddfcabb56508794b1e 2013-08-08 06:54:14 ....A 188928 Virusshare.00077/Backdoor.Win32.Gbot.qat-8e5c9241cac1c42489b915697285db9b1d8d70c553601ab13dc2ba090e6c5411 2013-08-06 01:10:24 ....A 21503 Virusshare.00077/Backdoor.Win32.Gbot.qbj-e066d04a7ad08266b86eba5fc70f84c6119e0a5d5c7da406c8b593fb37568c00 2013-08-09 05:08:16 ....A 163840 Virusshare.00077/Backdoor.Win32.Gbot.qib-7fe0cc9e23d2725b6f37de8161052b1c096ccf1a099ab5c53be58b64e0b9db3e 2013-08-09 09:52:42 ....A 290304 Virusshare.00077/Backdoor.Win32.Gbot.qot-6f3dbb60be52bb5a83813d387a0738e8ed86588b2e9c945751785bf7ee4155f9 2013-08-09 06:11:06 ....A 168448 Virusshare.00077/Backdoor.Win32.Gbot.qr-6ff8a4be13d1e4b3600cbd07eda42dafcf913e72c4bbe5dc29ead0a864f4c429 2013-08-08 14:26:10 ....A 121960 Virusshare.00077/Backdoor.Win32.Gbot.qtl-1751884cbdc834f7bef07c68f7c6edceed1a83a29e4015b4bdc94edd9acd1d23 2013-08-09 06:54:02 ....A 127403 Virusshare.00077/Backdoor.Win32.Gbot.qtl-21c98b7a1a37d463ed2163b960b0489ca363920074194a6e3b8f7884f1512a65 2013-08-09 11:35:04 ....A 177152 Virusshare.00077/Backdoor.Win32.Gbot.qvo-e8219fcf84a0047a799d983ccfee19342ae88a4c8a012a58d79bf7e44e76c2d9 2013-08-06 01:17:12 ....A 294400 Virusshare.00077/Backdoor.Win32.Gbot.qvq-e0670f493bd3bef085a3ebcf4df7e01fb7826913d12e1b4a65b2c05724f00507 2013-08-08 00:22:08 ....A 193536 Virusshare.00077/Backdoor.Win32.Gbot.qwk-2b06ca4b574998d7c26dedd6969b48569a833993067228ade96c2ea41dcf2136 2013-08-08 09:12:50 ....A 170496 Virusshare.00077/Backdoor.Win32.Gbot.qxd-132303ee381b21b0060ecbcca915a1d10c0509f1dbded9cf53616bb072a1b7ff 2013-08-06 16:59:50 ....A 282120 Virusshare.00077/Backdoor.Win32.Gbot.qxh-356ff8389c250c034632d7a63cb9cb39c6f8ff6b782807e53164fbdbe7f6eb99 2013-08-06 20:56:24 ....A 185856 Virusshare.00077/Backdoor.Win32.Gbot.qxz-0f7e11a9b6f117c2547204e96e74145143eb081af2d5fc7b7581fa5227ae0a23 2013-08-09 11:33:16 ....A 276992 Virusshare.00077/Backdoor.Win32.Gbot.qxz-b43695549de64dcd895a3c3c8f76e0b1b3bcccdc06c11fed829ebd6bc16cd37a 2013-08-06 07:16:00 ....A 189440 Virusshare.00077/Backdoor.Win32.Gbot.rkq-0d6f6fc17ecc6fda30da6c67c957442cdbbe6a5df6d2c17fd8490097e709e491 2013-08-08 06:20:50 ....A 176128 Virusshare.00077/Backdoor.Win32.Gbot.rtx-4ecaf2e683f66a614a3e7d72bf5cc79e66fa8a9ae0a332816996dab7ee272e31 2013-08-06 14:39:18 ....A 193024 Virusshare.00077/Backdoor.Win32.Gbot.rvc-10ccdd87c9afc0564fe83acbce56db5fe926e2397f2fd0e0a72fbb882f389754 2013-08-07 18:16:06 ....A 181760 Virusshare.00077/Backdoor.Win32.Gbot.sfn-c339b7e60236e658db667598286c95e2c357f59a1f6d8cd897787c2ea34fa5c2 2013-08-06 14:57:42 ....A 178607 Virusshare.00077/Backdoor.Win32.Gobot.a-b00ef59a05094c4bbc43a4039800ecde23bf73669ad6c6c8d1cf3829f1199644 2013-08-08 08:39:10 ....A 53449 Virusshare.00077/Backdoor.Win32.Gobot.b-7fd746170f38be04eee5a2a18852b3f555f536516bc98bbed28fe413fb48bd27 2013-08-06 06:38:40 ....A 115589 Virusshare.00077/Backdoor.Win32.Gobot.gen-5fbedaf7db0116aa1942e547422e876fd919a8756d5a4c5aa08159d632ce8d4c 2013-08-09 00:18:14 ....A 64182 Virusshare.00077/Backdoor.Win32.Gobot.gen-653cddb94d5356fb8e3ec7227c0543a7c5c33bf15064809c1c634ae8c109e558 2013-08-08 01:26:50 ....A 182843 Virusshare.00077/Backdoor.Win32.Gobot.gen-8e75d2676065a2375171246f211c486ff83839e5fa9ee029c129b36d6be233bd 2013-08-05 19:40:54 ....A 40450 Virusshare.00077/Backdoor.Win32.Gobot.gen-d44d7668d0011b6ff9226061d6818c4730fd05a22afaa87f35037899b364fd54 2013-08-05 18:57:32 ....A 182873 Virusshare.00077/Backdoor.Win32.Gobot.gen-eada719926b756e4e18daaf45fb894e6a6d64c6bda2a0389a547e12042cb96a9 2013-08-06 05:33:54 ....A 116249 Virusshare.00077/Backdoor.Win32.Gobot.vmz-dc2061ceb395b9bf564594f9d6f2803c16295b3b262ee98cdfb5667dd9a9b97e 2013-08-09 11:35:30 ....A 516608 Virusshare.00077/Backdoor.Win32.Gootkit.dy-8fea52a2f09c7c54058f9c9aa5700ff607e59d2f2f28f7a1242e72f36bd9d232 2013-08-09 13:23:36 ....A 243999 Virusshare.00077/Backdoor.Win32.Gulpix.a-1c2307f374271b75f42cad0ebd2080960828fb1d59328112fa66d93d926ab4eb 2013-08-09 13:37:02 ....A 251392 Virusshare.00077/Backdoor.Win32.Gulpix.a-5c4a39dbedfd34fc412e1f5fa2c7b54db1cdfb55011f9ace4053b1e6a91d47ac 2013-08-08 14:19:18 ....A 384090 Virusshare.00077/Backdoor.Win32.Gulpix.a-fdfd52edb6a767baa519e496da76a0fab86f8a777bfeded5b9bf407d2848077d 2013-08-08 10:08:18 ....A 325058 Virusshare.00077/Backdoor.Win32.Gulpix.g-34707fc478f7ca4763a4efc7dadd9073d6293b814bb7f133f59e838f231df35e 2013-08-08 22:22:56 ....A 319488 Virusshare.00077/Backdoor.Win32.HacDef.fv-6e94f97e0331ed43fead5f557197c7492c15b5523d16fcf578fbbf81332f40d2 2013-08-05 18:27:40 ....A 91704 Virusshare.00077/Backdoor.Win32.Hackarmy.w-c22b70419d852134565c293d6b00175847fc27d38db1e2d9be17a7e1b70c65ca 2013-08-08 22:09:40 ....A 22688 Virusshare.00077/Backdoor.Win32.Haxdoor.dh-eef6f8c765970116875053913c7c8f6bc5ce8f09b742fb82c6479201e22c2857 2013-08-08 07:54:34 ....A 3015204 Virusshare.00077/Backdoor.Win32.Haxdoor.gjg-0788639b6d5a169f5dc7a5eb43167e5f7d29368a4a5161ff97c66d107b172ba5 2013-08-08 15:24:14 ....A 3988604 Virusshare.00077/Backdoor.Win32.Haxdoor.gjg-13fae7183a178f8089093c9d122d3887989fb1deb779c26fc17409cc047494ec 2013-08-07 09:22:40 ....A 8849039 Virusshare.00077/Backdoor.Win32.Haxdoor.gjg-205c149eee770884d08a95f5abcafc678b35ebab4d9f936404a6b6904ce167e1 2013-08-08 08:49:34 ....A 552753 Virusshare.00077/Backdoor.Win32.Haxdoor.gjg-d22a40b2d1323f9fd639cf99be49b9ff5a1b486c819c42becc0253fcdd76f3a3 2013-08-05 20:27:34 ....A 31000 Virusshare.00077/Backdoor.Win32.Haxdoor.i-dc8a9f2bcd4fa188aa648e362013fa41e60737ad8405fe27822ae96f68789415 2013-08-05 20:29:26 ....A 135168 Virusshare.00077/Backdoor.Win32.Helios.21-cfc75ba6cd7c1f404b07587ba6678bd8ab587ec8271ea7b303da60eff6fefa4b 2013-08-06 10:44:14 ....A 450560 Virusshare.00077/Backdoor.Win32.Higest.bv-8b1c7f03053a7dca9ba32efc3fa9a7808e9d049cc74cf108b393c404da0074aa 2013-08-06 21:46:22 ....A 46592 Virusshare.00077/Backdoor.Win32.Httpbot.and-0f8668327e3efdeda25e412b5c00019267d6baf216f6b9e2d64bbd07d1b0f904 2013-08-08 08:34:12 ....A 606208 Virusshare.00077/Backdoor.Win32.Hupigon.aanw-67ac4a785f9ac7886df753768e92e1d88520182e733ec1a0707a9b79aed4ce8a 2013-08-05 18:18:28 ....A 634368 Virusshare.00077/Backdoor.Win32.Hupigon.abaq-ef15e601a01b41f06dfdff788d33793a50c664c5bf8c9968e2534a15ed1be79e 2013-08-07 14:00:40 ....A 2495105 Virusshare.00077/Backdoor.Win32.Hupigon.abrt-ea492cfc651cc5e9060088a2ff29b84252b83819c7bbfcb738c8297755e65a1b 2013-08-05 20:04:58 ....A 305351 Virusshare.00077/Backdoor.Win32.Hupigon.adgi-cfce42430282701cd25ca2e7cbbf5fa6c946f5b25aa9ebb9ee8e6a960179ae9d 2013-08-05 19:43:32 ....A 783872 Virusshare.00077/Backdoor.Win32.Hupigon.adly-e694524377fbda1f4d9e03a35d1202ef69ba19544556f534f6bf28d1538e9679 2013-08-06 11:41:02 ....A 416256 Virusshare.00077/Backdoor.Win32.Hupigon.aejq-0f3bed2274afc06877a61dbca16e072858236f5e0d5f43a4f43b96eabd5ee581 2013-08-08 00:10:06 ....A 495616 Virusshare.00077/Backdoor.Win32.Hupigon.aejq-7fc546cdf2fcfe83726956755296d32748059aa4ac7213d9eece2670b85bcb4e 2013-08-09 02:14:28 ....A 97428 Virusshare.00077/Backdoor.Win32.Hupigon.aetk-6ebc7052cd3f6c5e575046705900d0410c5cfce6a4fed69251a50fdbcffc12a2 2013-08-06 01:42:56 ....A 40100 Virusshare.00077/Backdoor.Win32.Hupigon.afh-e07502a96daff9f9d7a03c5c534313f6a95149e01238396857dabe164eab8495 2013-08-08 08:33:34 ....A 4059136 Virusshare.00077/Backdoor.Win32.Hupigon.afow-8ff89d6938d151ade73e2fb94cc23488898219eb1d627d29d733d40cf423bf43 2013-08-05 18:13:32 ....A 1445888 Virusshare.00077/Backdoor.Win32.Hupigon.aho-ef1730e7c671596aada5b721cac196c6e85eca9f07b3f79679ae9971a314263e 2013-08-08 02:25:04 ....A 765440 Virusshare.00077/Backdoor.Win32.Hupigon.ajkr-7fedaffe264700914623a19058d2c5269787ff66b5ed61bc50e80318a406507f 2013-08-05 19:20:32 ....A 666371 Virusshare.00077/Backdoor.Win32.Hupigon.amrv-ead28eca825bcd8b50ca604a60ca4fe7b1adc125977b187502faae0115b50975 2013-08-06 15:18:44 ....A 672768 Virusshare.00077/Backdoor.Win32.Hupigon.aojq-e0d109038bbdce7d7c7c0680dfe644a9725e53cc0bff142b7639f00628cb5fbf 2013-08-06 12:52:06 ....A 452096 Virusshare.00077/Backdoor.Win32.Hupigon.aqav-635f34e58652b8f9b6020081ab1be706beea3cbcfcfebbd465b45b2c33ea0b57 2013-08-08 23:59:00 ....A 452096 Virusshare.00077/Backdoor.Win32.Hupigon.aqav-7fc59ad353fb06e7feaeb5a7fef55ecac29656c0935e5555cb7eea6477f7aef5 2013-08-05 20:04:10 ....A 272772 Virusshare.00077/Backdoor.Win32.Hupigon.are-ef4a081d70a221e9e1eff731abe34cc54e0ec1a61901c68256807092e07e73c3 2013-08-09 13:04:12 ....A 245760 Virusshare.00077/Backdoor.Win32.Hupigon.aspg-3dbe080c7383b6cd933c4e35b82cec35d4001563c6a13f19925119ef2533474f 2013-08-05 18:22:30 ....A 307605 Virusshare.00077/Backdoor.Win32.Hupigon.auzt-ef17c986a498afb908dc934614300fc7810e3ec1714a5e64b0ce0f86c0d03a8f 2013-08-07 21:59:30 ....A 272897 Virusshare.00077/Backdoor.Win32.Hupigon.axbr-0a6967df3de4fe8721c8c8d6e0122a3a99ca2509d7191c6c0539b3d5e5400671 2013-08-09 10:23:28 ....A 720896 Virusshare.00077/Backdoor.Win32.Hupigon.axbr-0fd650ea2e14bf3981452c363f4cae0e99840210b4b4d8974c56027a7eac4467 2013-08-07 09:20:22 ....A 665600 Virusshare.00077/Backdoor.Win32.Hupigon.axbr-187c098c1e8781ff9a99dcc85d97961505e851926b027cc4303da32a0900359a 2013-08-07 11:42:10 ....A 761856 Virusshare.00077/Backdoor.Win32.Hupigon.axbr-195982657b38bd8ee9d33bb428c79129e904eefeff0145c27219c4eb92220065 2013-08-08 12:29:12 ....A 886471 Virusshare.00077/Backdoor.Win32.Hupigon.axbr-34d299618d0eaf9f028b90710143f695e098d04058363b8363af606eb6a8b564 2013-08-08 19:26:28 ....A 1007616 Virusshare.00077/Backdoor.Win32.Hupigon.axbr-8f82d162707c8535d8a6443f135c0a1f373deedfc59b84424fd551a3deaaab3c 2013-08-05 20:05:06 ....A 719360 Virusshare.00077/Backdoor.Win32.Hupigon.axbr-dc826bf46add9bf2f9260f8aab3ed434c167559925f894ed50eedfa39af972b6 2013-08-06 13:33:52 ....A 701952 Virusshare.00077/Backdoor.Win32.Hupigon.axbr-dfb9f6a3e76ff8f6e9bdc933bb041430a42e3ac018ea6df5a5d5cf995b61261c 2013-08-05 18:53:50 ....A 266564 Virusshare.00077/Backdoor.Win32.Hupigon.axbr-eadb722c2721369c2648b3a4b1207a82e6a9c20da2ea6780cf8569a91c1c1023 2013-08-06 01:54:44 ....A 392237 Virusshare.00077/Backdoor.Win32.Hupigon.axbr-eefa9e83b5e3b92637635561893c1b46a6e0e7e5073ac2cff57f109af4fd069e 2013-08-05 20:04:14 ....A 730624 Virusshare.00077/Backdoor.Win32.Hupigon.axbr-efe40525fd03530f9d7ab85ae10abde561ac5e5a5516b5d622fa01836e3b2fb4 2013-08-05 16:34:42 ....A 411859 Virusshare.00077/Backdoor.Win32.Hupigon.axbr-fdf6d1786b0651e2480d668f1efc3970156428352065ff4a3c01689d83ac19f5 2013-08-08 07:57:22 ....A 784896 Virusshare.00077/Backdoor.Win32.Hupigon.axh-8ead89e4cbae5c4faf5cb6e6261d386dbd8118cd149d9eb2c3e80a2d0789b90b 2013-08-05 17:47:26 ....A 330866 Virusshare.00077/Backdoor.Win32.Hupigon.ayau-dc4b36c432db7d2cb2a5e79eeb79d4d67051b1f472d642330c49728c5f4a39ad 2013-08-08 23:59:02 ....A 595428 Virusshare.00077/Backdoor.Win32.Hupigon.ayay-6fb4db841b3433f6183caaf3df5fae9bb867a48ecf605e5216fc452ac65df78d 2013-08-07 01:47:46 ....A 591360 Virusshare.00077/Backdoor.Win32.Hupigon.ayay-e583e9d6dd45c4c2cd08037b5c3fa6b53bacb71eb1b01c0dcafc214d2b3f3942 2013-08-05 20:29:08 ....A 376437 Virusshare.00077/Backdoor.Win32.Hupigon.bcbm-cfc20fadf4d37576e944186804118be03dd34382572117f5a0b62aec047787e2 2013-08-08 06:17:36 ....A 617472 Virusshare.00077/Backdoor.Win32.Hupigon.bft-0d00ca6b0436e1a4f3fa82911613ff7def3ceef248c08afd951cd1224a141268 2013-08-05 18:18:50 ....A 557055 Virusshare.00077/Backdoor.Win32.Hupigon.bft-cb375a7c766a53f24e3cce1b01e850059d360bc15a1fbcd3484ab940c3f9f1aa 2013-08-07 22:22:18 ....A 80712 Virusshare.00077/Backdoor.Win32.Hupigon.bgd-8e4c382e0a40a2329637b6323436257955fed7e049fd4a585e6f7f512e914e80 2013-08-08 09:18:56 ....A 1057280 Virusshare.00077/Backdoor.Win32.Hupigon.bhg-8ed4b4c82a22dd8fd7d095664b8a924a0b4c3fdf2c0f30e87616e7068379a5cf 2013-08-05 20:05:08 ....A 2686976 Virusshare.00077/Backdoor.Win32.Hupigon.bitp-cfc4a602758633afe0a6fa866be8cde7bd375229337a45a56053d23413b3d661 2013-08-09 10:18:34 ....A 79079 Virusshare.00077/Backdoor.Win32.Hupigon.bkz-7fb63b101c1474e695e92fb5bd729d2f38ba19ab1c003819ed77b91e0afc2227 2013-08-08 09:04:56 ....A 711591 Virusshare.00077/Backdoor.Win32.Hupigon.bkz-8e762169a20ec0f5208699749d3775e884e375c7c250c45886243b15a332aece 2013-08-07 22:29:32 ....A 632097 Virusshare.00077/Backdoor.Win32.Hupigon.bkz-8efe74345b024b9594a9c130d12ed141f2c7e7c361a36cb30ab0c9d519987287 2013-08-09 01:16:32 ....A 1355917 Virusshare.00077/Backdoor.Win32.Hupigon.bkz-8f458abb4508c14049bc686527ee9ace6d996fbcd03b011ade9745bca4ac3427 2013-08-08 06:36:02 ....A 537088 Virusshare.00077/Backdoor.Win32.Hupigon.bkzu-7033491316397debc9a8180e07c4d45fc25a9c76585e367146e1f939978f76e2 2013-08-09 07:42:38 ....A 962560 Virusshare.00077/Backdoor.Win32.Hupigon.bkzu-7f48f7cd5696b8c0878ddfe069f86d12d9eead1ba4ae3cdf73aa6623b325585a 2013-08-08 19:26:54 ....A 815616 Virusshare.00077/Backdoor.Win32.Hupigon.bmvq-8e84da48f10e64e9f485d9392092366bc101ed262fbad1c51487f4d3198583c2 2013-08-08 12:04:44 ....A 933888 Virusshare.00077/Backdoor.Win32.Hupigon.brvj-9e064a28ead644aaaed6860b856b15fc9c104e10ba09cd2e6948969d7967d113 2013-08-05 17:08:10 ....A 479979 Virusshare.00077/Backdoor.Win32.Hupigon.brvj-d375fbb1971ec05566e06bbe276b5d29ca59723ac1c4569e296a6b96fb02dabe 2013-08-06 10:53:08 ....A 479979 Virusshare.00077/Backdoor.Win32.Hupigon.brvj-dee15c3b7745707904ef62c74b9ec6454d4a6837c346b83ffa78083d0ec97c53 2013-08-08 02:12:18 ....A 811008 Virusshare.00077/Backdoor.Win32.Hupigon.bsyh-8e3661148fdfd61a2751a52efb8c389b2bf6f838aeea5df272c0ddce260f756f 2013-08-08 09:34:14 ....A 695296 Virusshare.00077/Backdoor.Win32.Hupigon.bvb-301b0fa90cc2a7c09ae01f4ae76dfce2707cd85330ea0b67b072e6c4b72d067f 2013-08-05 19:57:56 ....A 3600384 Virusshare.00077/Backdoor.Win32.Hupigon.bwk-efeab198690fa016ceea153d81e503dbbb1fdf9ce927728f0d3648d9aea1e1dc 2013-08-08 00:25:46 ....A 66048 Virusshare.00077/Backdoor.Win32.Hupigon.bzr-999063b18a363f68a3b8718d61172d4bc0e7b551215369c7ae16f5e9824c5073 2013-08-09 01:16:58 ....A 804864 Virusshare.00077/Backdoor.Win32.Hupigon.bzx-7fa8b408e93266c5396d376ff2ea478628f72e6f97f32f1482e3f9b64d36ca71 2013-08-08 19:43:30 ....A 120046 Virusshare.00077/Backdoor.Win32.Hupigon.cbs-4d4bd116c8ce1da31d0c7e39a5238b41fd42077f2bc3986b7abb71bdbd4394eb 2013-08-09 10:21:30 ....A 302592 Virusshare.00077/Backdoor.Win32.Hupigon.cbs-6f12b96f2cb73f64f0d3604cc34534e6365a234b987626dd7c41c3d83dca6ad0 2013-08-09 04:34:48 ....A 1148338 Virusshare.00077/Backdoor.Win32.Hupigon.cbs-827e85c21971ab35efa2d8b90d94908b2589225ff567fc99d781c3f0b1674816 2013-08-08 14:25:48 ....A 1189313 Virusshare.00077/Backdoor.Win32.Hupigon.cbs-9e5a7d8a565866a65b07b75b6de7533baf1da9faf4d91fc0403026dae6c11c38 2013-08-06 01:01:38 ....A 302592 Virusshare.00077/Backdoor.Win32.Hupigon.cbs-e04f88d459d18e28590776b9bf27acc6b4f9eac4c0a5be1123579379988b69a0 2013-08-07 04:19:36 ....A 338380 Virusshare.00077/Backdoor.Win32.Hupigon.cjgp-e61d00e29c5950a77d8f1be9e755f660e0ee462209e5758d5e32d88dcc75d244 2013-08-09 05:44:16 ....A 163624 Virusshare.00077/Backdoor.Win32.Hupigon.cmol-7fb874193ad4706df4b634f69e53b92a83edf4c2971b7a5163a6a74aeb254f63 2013-08-05 17:52:42 ....A 866304 Virusshare.00077/Backdoor.Win32.Hupigon.cmol-e2865a01155346806c22f6dc68811bebd1a3d10fd9bbbc39b09d4827923760f8 2013-08-05 18:52:18 ....A 999936 Virusshare.00077/Backdoor.Win32.Hupigon.crch-c6b5a8d303851b7104533c03bfdb619e00b5f198d01f835bafbd6fe11303e501 2013-08-09 11:00:10 ....A 40448 Virusshare.00077/Backdoor.Win32.Hupigon.ctzp-111100241eb6e0a04b0ed144908fcbf13fc8c0f27a683d29f719e2bf012dda17 2013-08-08 05:06:42 ....A 8413 Virusshare.00077/Backdoor.Win32.Hupigon.cuaf-468f79dddd6f9f46b71f7f1858d05dc5c0427070134d7b4443c8b7cbcb6837cb 2013-08-05 18:09:58 ....A 615936 Virusshare.00077/Backdoor.Win32.Hupigon.cuw-cfb1c25cc2369ef9f5b221d96bfa946e8a2ccdf7de66ac207ef36d3ac9257e54 2013-08-05 18:19:32 ....A 618496 Virusshare.00077/Backdoor.Win32.Hupigon.cuw-cfbbacc5743de2b71d7f3040708edaed564106ec79f4c59183f19e9a44f945cc 2013-08-09 07:58:38 ....A 1572864 Virusshare.00077/Backdoor.Win32.Hupigon.dfox-8ff39fd92492c8047b67e902b17ecbb5b07f562b03f9850d56ac7c82a4fe5a76 2013-08-08 03:36:44 ....A 1167360 Virusshare.00077/Backdoor.Win32.Hupigon.dfr-8e19a432da1a3add6668b5e624a8d4c6e48b4338539dfd034c8dd195a8e44c43 2013-08-07 19:54:30 ....A 802816 Virusshare.00077/Backdoor.Win32.Hupigon.dfsb-8e26345b786ed784d0265cfb82b1c8230b9449a58f3ace0aed9a008b67c64d4f 2013-08-08 15:08:00 ....A 1004544 Virusshare.00077/Backdoor.Win32.Hupigon.dgls-6e80d8ec0902fca143826c10fa6097cffb0a1972d475ad99c705b8bf4b872052 2013-08-08 22:44:42 ....A 471888 Virusshare.00077/Backdoor.Win32.Hupigon.dgls-7f95dd37a4dd15bc6a810c40ffd4cd8efaa36e9310ef37fae66a7849b173f06e 2013-08-08 08:55:18 ....A 401755 Virusshare.00077/Backdoor.Win32.Hupigon.diz-8fd2bddf4fa08f32c8373678ffd9035b9f19b050fe2b89f23289b78326cf304c 2013-08-06 11:27:38 ....A 763396 Virusshare.00077/Backdoor.Win32.Hupigon.doe-62777b06da586e440c93a113242f803f514c97efa93a9979b0a8bf6c73a1cebc 2013-08-05 18:03:24 ....A 363317 Virusshare.00077/Backdoor.Win32.Hupigon.dxa-ef1430c170ad756375c1240a2a250ad93921d9bb5f8ec404c61c4f80fdae0c67 2013-08-05 20:04:56 ....A 645632 Virusshare.00077/Backdoor.Win32.Hupigon.elca-c23217ab64fa5e8275771dbbd46c20ec34f6b358be46c98768a21d8bad4d14a3 2013-08-07 10:10:20 ....A 276435 Virusshare.00077/Backdoor.Win32.Hupigon.eml-192087e7f52347b97a7f05716eb15a43011a0d116137bd89d1c6bfc00be4823d 2013-08-08 20:01:32 ....A 276469 Virusshare.00077/Backdoor.Win32.Hupigon.eml-7fd32ca9d3a1acf424f78538d39359a6b6514f590a9df2de573011be3c8f2ec8 2013-08-06 15:37:58 ....A 276538 Virusshare.00077/Backdoor.Win32.Hupigon.eml-b0f5d60808708850c7c34bf4fbd7b72a7f33263dc41121e5eef26fadbce03660 2013-08-09 03:15:58 ....A 258020 Virusshare.00077/Backdoor.Win32.Hupigon.ene-b0c01c34a225bca54e74c7bce71598dab145d781022f27e6b2637b14d33dcae4 2013-08-06 06:49:16 ....A 249600 Virusshare.00077/Backdoor.Win32.Hupigon.eqlo-dd1352652a5123197507459862357d75d5c9a803feca3aaef132eb1f27358849 2013-08-08 08:58:24 ....A 976384 Virusshare.00077/Backdoor.Win32.Hupigon.eur-8ef101067426916cefaf267bfc0cd86d4f7e0dd818196972ed7070b991237e9d 2013-08-05 20:00:46 ....A 325652 Virusshare.00077/Backdoor.Win32.Hupigon.ffy-cfc84534beebc772e914cfeadd9535c7aaf07c1ff0486050e4a2bc81d90a367e 2013-08-07 08:56:18 ....A 161280 Virusshare.00077/Backdoor.Win32.Hupigon.fwsq-6b62b5e1f677700dc867503dc242a63006d321d942349ac35612694b73146bf0 2013-08-06 15:43:54 ....A 752128 Virusshare.00077/Backdoor.Win32.Hupigon.ggss-0f5abcc361df684d49aa647f0f8c20837fbc9cd69681025df9b816d4b2a7f49c 2013-08-07 07:40:18 ....A 102912 Virusshare.00077/Backdoor.Win32.Hupigon.ggss-0fed1c09622b6badf0ca4dea976ffc4c65caa0c05e3733a5196b2bfdb2deaba9 2013-08-07 02:03:54 ....A 705180 Virusshare.00077/Backdoor.Win32.Hupigon.ggss-b6c3f3f08ef270a89a763532438fd5b21032049f405d077647056756f34a136b 2013-08-07 04:17:10 ....A 1021468 Virusshare.00077/Backdoor.Win32.Hupigon.ggua-bcf28089ddd3135edd9fd27c2b0fc7ea68c3b83553c59e9e85dec2fc2c6ea647 2013-08-07 03:57:04 ....A 324872 Virusshare.00077/Backdoor.Win32.Hupigon.gnzd-0fc117838617d8040ece2f8db300e5e58d8fd5712363ce62cb22444b96061caf 2013-08-07 21:35:58 ....A 17786 Virusshare.00077/Backdoor.Win32.Hupigon.hgdp-44360f1202408c9dbfb8dc46f67e06711411af24b8e155b9109cf5767373b572 2013-08-09 11:17:20 ....A 7924448 Virusshare.00077/Backdoor.Win32.Hupigon.hqjh-6fea60d13b9cb24538aaa4a6809fd614467181474d94ab3a345106fe59753294 2013-08-09 02:58:48 ....A 522428 Virusshare.00077/Backdoor.Win32.Hupigon.hqjh-8fd5708d28d5aa18ecb3779430c8a98af716fcac81dcb0918ae5617704b449e8 2013-08-05 19:18:46 ....A 1912832 Virusshare.00077/Backdoor.Win32.Hupigon.hqjh-d443358b60a542b2d8eca924571e62930f463c4e30014f4eeaeebcbffc46309d 2013-08-08 08:52:56 ....A 411648 Virusshare.00077/Backdoor.Win32.Hupigon.hqjk-7fb78eb7f9852627683e6545d6353ac9c2449412c4f002b97676ff7d03c3026b 2013-08-08 09:08:36 ....A 705536 Virusshare.00077/Backdoor.Win32.Hupigon.hzpk-6efb98653275754a8760a3e8c028273fe42a5541aac4203e66f125867713e4e0 2013-08-09 11:17:10 ....A 190647 Virusshare.00077/Backdoor.Win32.Hupigon.iauq-6fe2fca89ad5b4f3cc271bdc88c7afb9ce5475f0bc782b863059ca7feb1faa20 2013-08-05 17:16:40 ....A 834136 Virusshare.00077/Backdoor.Win32.Hupigon.iauq-cb200ea08ac26278636d0cd37795e983ff729f3df66c3335b65ab3c3f34318d7 2013-08-05 18:57:06 ....A 99840 Virusshare.00077/Backdoor.Win32.Hupigon.ibyy-bd949ef68d1be2e1667970507a81d8e547d2afe46922fc690a21aecfbb7312e8 2013-08-05 17:55:42 ....A 744448 Virusshare.00077/Backdoor.Win32.Hupigon.ikjp-de7b117b0c887e259156c5075edaf80ca1880a13730dad638093a05d4a715f91 2013-08-09 08:00:06 ....A 806912 Virusshare.00077/Backdoor.Win32.Hupigon.isk-8ecf1b2069b4ec4e4fbdc06950475b798f5d2b5ea9c0e489b6a5f81b336eb402 2013-08-06 16:12:06 ....A 39424 Virusshare.00077/Backdoor.Win32.Hupigon.itqm-e0862540d2bf3059cdc74f64f614c9c6ed628970d2f7e69cc4f1a65d5581ff9a 2013-08-09 02:34:10 ....A 401408 Virusshare.00077/Backdoor.Win32.Hupigon.iujp-6f71d2c09f3b53810c595fc106cd1657da23f6a606b1b13b985d5f319c9c18cd 2013-08-06 15:39:04 ....A 695808 Virusshare.00077/Backdoor.Win32.Hupigon.iujp-e053128084ba21fe7b3f03611b9fe36cd403ddef85404d2f2d6325c433cfddd6 2013-08-06 10:46:36 ....A 296828 Virusshare.00077/Backdoor.Win32.Hupigon.iwme-38cf3fc86e1eff677cf1298183cda1d64ca178e8f90833e598e931b7ef216886 2013-08-05 20:23:20 ....A 790528 Virusshare.00077/Backdoor.Win32.Hupigon.iypq-cb46108b27ebee93ea470f7602643c54ef67da97ffd91dceabf96069c77fd9b6 2013-08-09 01:40:52 ....A 611016 Virusshare.00077/Backdoor.Win32.Hupigon.jfek-8fbbe346be55ad00cd37fde9d1c6035e53e4b78e20533f9fc9a7105d82aaa9bf 2013-08-07 14:57:40 ....A 884736 Virusshare.00077/Backdoor.Win32.Hupigon.jyib-e4d4678106cb7b6b9af0e940bdcd86f697fe0d07518f54f6c654e07fc82886ff 2013-08-06 23:37:56 ....A 630784 Virusshare.00077/Backdoor.Win32.Hupigon.knih-612a15b77e90266f40621551fee3603c6566e934470d9ef554807797db6b35c9 2013-08-05 18:46:36 ....A 796676 Virusshare.00077/Backdoor.Win32.Hupigon.kubo-e694dca4bdc48c2df8269057b83615b69889b0f68ce20098fb041b550a413ebc 2013-08-08 04:12:20 ....A 738085 Virusshare.00077/Backdoor.Win32.Hupigon.kvxe-8fa27e017fe3673d7c9739d8a22be0da24f914eb177b25fba88dcddae5525f31 2013-08-09 06:49:26 ....A 1761280 Virusshare.00077/Backdoor.Win32.Hupigon.kxbl-8df6bb2c93bc8b565db034d5c60e63e38ed13862d9ebebd13f0430e8cfba32ca 2013-08-09 01:24:56 ....A 290511 Virusshare.00077/Backdoor.Win32.Hupigon.kxbl-8e7829315ec291939d92398045334acfef2baa6aeadd4884d66ba087fe44fd71 2013-08-05 20:34:20 ....A 738085 Virusshare.00077/Backdoor.Win32.Hupigon.lfyk-cf48ea48684c3c534bd73ceb62c79f33c0de810c3f2024df7d43ae8279eee4f0 2013-08-05 22:35:42 ....A 99328 Virusshare.00077/Backdoor.Win32.Hupigon.lq-df5b8f92ee3cf20cd4e3289b081b3d6f981fcf78844eef78d29200e912f50d57 2013-08-09 05:31:50 ....A 132608 Virusshare.00077/Backdoor.Win32.Hupigon.lwnv-6f5f913ddaec5814536e0c02db9ec38e170a481486a9b9cf4ca261c79d68e287 2013-08-05 19:44:38 ....A 632320 Virusshare.00077/Backdoor.Win32.Hupigon.lygn-e29987f3de7c08403afc0626b5ed300385b1e2258bcf648e97fdac4694b9b975 2013-08-05 17:28:18 ....A 512000 Virusshare.00077/Backdoor.Win32.Hupigon.mpf-bcc1c78a62da09bf48c2ce65b7663fcacd8b9754264782bd80d1bb5ee1ab090c 2013-08-05 17:16:22 ....A 1392758 Virusshare.00077/Backdoor.Win32.Hupigon.mpv-cb291573e2f05cb97797b8c5ad6ffe3102e95fdce1ef3de4787e86134ae1dce6 2013-08-09 09:49:28 ....A 672768 Virusshare.00077/Backdoor.Win32.Hupigon.mqz-8df22bddf896b5330c0db407e3b819c9c49ffec8313ca726d0ad38c4c737ec00 2013-08-09 06:40:28 ....A 4378560 Virusshare.00077/Backdoor.Win32.Hupigon.mxig-8e83b9ab657f0d273171e6b7847e8602215a87ddb61b525d66cc6e1ff4a621b5 2013-08-09 00:23:30 ....A 698848 Virusshare.00077/Backdoor.Win32.Hupigon.mxzs-6ed499dbec11efaf365170980058b7b8f803d3ec229f5f00b1a94ddeaf3e2e0b 2013-08-05 20:22:38 ....A 691224 Virusshare.00077/Backdoor.Win32.Hupigon.mxzs-ef45977da5405f5fe7f02bfb6bf77b56f22fc171c6427d4257cfb70ffe4d3fa2 2013-08-08 12:04:34 ....A 81508 Virusshare.00077/Backdoor.Win32.Hupigon.ncd-ece31982e4563ba617652f0fee62db2b4db7cbfde12a38ade8f8d6058d10f024 2013-08-05 17:07:22 ....A 1483264 Virusshare.00077/Backdoor.Win32.Hupigon.nfka-ecdd56686fdc09354c2c6786e2eec679da57a2fdea2a447f646bada97f7a08cf 2013-08-05 18:56:56 ....A 337111 Virusshare.00077/Backdoor.Win32.Hupigon.nlz-d44d6ed796911cdc59a50096a3084c9299bac3ce02a637c7ff30e6a587d8ad42 2013-08-06 20:29:10 ....A 410624 Virusshare.00077/Backdoor.Win32.Hupigon.nqr-0eecf3309654d4ed7ee23aaf4412bcdaa2f75d876cd2c5c01a9a6281324039e5 2013-08-06 10:55:10 ....A 860160 Virusshare.00077/Backdoor.Win32.Hupigon.nqr-61c7e9e7a5df8a25e0d0b8bb5898fe33b3519ca8f58cc7106b2668acc827353b 2013-08-08 02:45:24 ....A 301357 Virusshare.00077/Backdoor.Win32.Hupigon.nqr-a27e4f2219f8d2fd5b6191c70bfedbd29f7d16c38722bfa0a8ecab6c2d8a13ee 2013-08-08 09:17:50 ....A 629662 Virusshare.00077/Backdoor.Win32.Hupigon.nqzq-6faadaa638d7e1bfe9fcce95f45e49bf2c68396779e2833c4c94dec48d079410 2013-08-07 19:52:52 ....A 1238504 Virusshare.00077/Backdoor.Win32.Hupigon.osco-66e092723ae740c0a5d98ff2e5b0d49bd9943737114cf664df7f8fdd18e1a64b 2013-08-08 01:04:06 ....A 383539 Virusshare.00077/Backdoor.Win32.Hupigon.pv-0cc51526c8a0a010ebccb09d4989d5490d572773c75ce9fd9e170b78783d5bb5 2013-08-05 20:34:10 ....A 276732 Virusshare.00077/Backdoor.Win32.Hupigon.pv-0e4b92f0783df3ac163625cd8ed595d739489dd3d21c33e78b438ba9aee8cd08 2013-08-08 01:10:30 ....A 761344 Virusshare.00077/Backdoor.Win32.Hupigon.pv-2cb05f7d1c34731aba27d7830ce41c657a5a92399c5eccf78bf3bc6d26beef09 2013-08-08 10:50:16 ....A 554524 Virusshare.00077/Backdoor.Win32.Hupigon.pv-3353120afec29a75bbc4c9608153c2a837dd23b271edd42b64a6d3976ad32901 2013-08-06 20:16:12 ....A 662016 Virusshare.00077/Backdoor.Win32.Hupigon.pv-3630df1440fbfe6cd7967d4d51d6ef1fe074b8691f2a512c187822ecc2ffa697 2013-08-07 05:40:18 ....A 2228644 Virusshare.00077/Backdoor.Win32.Hupigon.pv-41d62e289a98ef797eb8e899ba0f1cd04b4f9ebd9078397adf716c0480329b2a 2013-08-08 19:27:56 ....A 497152 Virusshare.00077/Backdoor.Win32.Hupigon.qudr-571382527d5ccb08e6e6ff5b92f79b38e16a040b5675c9eeee1899a920cb0c4a 2013-08-06 12:27:56 ....A 860672 Virusshare.00077/Backdoor.Win32.Hupigon.rlan-8d1ebed910f8a99dbbfa2ab1f65c61ce04f071bb734cfe171b30be4bdfc92a1e 2013-08-09 11:25:48 ....A 823615 Virusshare.00077/Backdoor.Win32.Hupigon.rocm-ab8eecd37652d4a21ab749304b8d73cc20137263bd54451c19c78b95f8a54f56 2013-08-06 09:15:50 ....A 812545 Virusshare.00077/Backdoor.Win32.Hupigon.rqea-b3fb5d2e538cc4cd471e7e309ee4645277ec7bb7623a80023450c2af21c59dc6 2013-08-07 18:17:50 ....A 192512 Virusshare.00077/Backdoor.Win32.Hupigon.rqei-1a62d50ab655e3bf57a4e77302c498c6ba1c8a2d72a80235b409c97a2ddff650 2013-08-08 06:10:06 ....A 1146880 Virusshare.00077/Backdoor.Win32.Hupigon.rt-7fd44555a5508751b7f39804d0da52a1b79753ea501cd89b8899382f1bfa1638 2013-08-09 07:19:22 ....A 539136 Virusshare.00077/Backdoor.Win32.Hupigon.rxmg-4c72b13f86ef85cfbf720c5d1ec991e498eae77d5f9ab7ed9e4c5f8e6a5dae95 2013-08-09 00:11:40 ....A 712192 Virusshare.00077/Backdoor.Win32.Hupigon.rxqs-26ca965b798aa2a705aab75b9949a7bf1b4b8f874aaeece01bd3c1f63b70bbc0 2013-08-06 07:33:14 ....A 795849 Virusshare.00077/Backdoor.Win32.Hupigon.rxqs-375b45d9efda37b720b17ad67a1ddd3671812b52ad8dfb5e19a860c0e66adaa8 2013-08-07 17:24:42 ....A 712192 Virusshare.00077/Backdoor.Win32.Hupigon.rxqs-4717193111a6f60f347b0e7cd5fddb89ff5abb98dbde316498e5986c126bba1e 2013-08-07 19:50:08 ....A 711680 Virusshare.00077/Backdoor.Win32.Hupigon.rxqs-b5be1f6b25a1f28eda6441f157169e27b40386ee54600efd50b6de8ffb08ba13 2013-08-05 17:11:08 ....A 724992 Virusshare.00077/Backdoor.Win32.Hupigon.rxqs-cb225d38e612438384cde9bb0c055e91837fe326003026ee35624af59c50a456 2013-08-09 00:54:50 ....A 3617 Virusshare.00077/Backdoor.Win32.Hupigon.sbbb-8f5d9dcd1198be81e9a0d5085bc3e8059dda738e9c7f7fdd7934a9214c407361 2013-08-09 12:34:14 ....A 27136 Virusshare.00077/Backdoor.Win32.Hupigon.sbbd-8e079bf49d66dd950d58b32fb1df72a7e7e3709a3a57e779dd8bbfe1c9029271 2013-08-08 14:34:02 ....A 18944 Virusshare.00077/Backdoor.Win32.Hupigon.sbbd-8f7144b83b1e89e3661efdcaceadbf239b268bf785f3c3d8b58972e9935c40e7 2013-08-08 06:23:02 ....A 37888 Virusshare.00077/Backdoor.Win32.Hupigon.sbbe-6eb7786fb7f665efe8b2423204008ba046873c6a20e7f8535380e8080d020733 2013-08-09 02:40:06 ....A 3616 Virusshare.00077/Backdoor.Win32.Hupigon.sbbe-7f57f2558c0dae9a2068ba8971330a9f66ac2ecc3462e2a10e5906dabd6b5d1b 2013-08-09 06:55:30 ....A 3617 Virusshare.00077/Backdoor.Win32.Hupigon.sbbe-7f71c129fec3d23ba27f51b90aefe9b901bd6dde86e499f2b6ce6ae0c0c06b05 2013-08-07 19:02:20 ....A 3611 Virusshare.00077/Backdoor.Win32.Hupigon.sbbe-7f73349564da898a0dc4bd676a91441cc8b989879d20e10525b57de5b1675e09 2013-08-09 08:00:02 ....A 3610 Virusshare.00077/Backdoor.Win32.Hupigon.sbbe-8f7c78c48ccfa2587dfae7679b4f42ea5d5c74c092a7d3ab484b6881c10b8d22 2013-08-09 06:11:22 ....A 387569 Virusshare.00077/Backdoor.Win32.Hupigon.sbdn-8fdac9a7d292a38ce1bdcaa495c5f5fa509b24a14d18f853fc3a5040e4939abf 2013-08-05 19:34:02 ....A 387569 Virusshare.00077/Backdoor.Win32.Hupigon.sbdn-e69a8d6cceed723ff38b0fc1e92b28919b8862ff5af761d96f50306279f20053 2013-08-08 13:23:58 ....A 391148 Virusshare.00077/Backdoor.Win32.Hupigon.sbdn-efc3f0f5d2a68ac2a26f187aa029b5581633fe66c114635d2c7fd22eec8f678b 2013-08-08 16:54:56 ....A 1069056 Virusshare.00077/Backdoor.Win32.Hupigon.sksw-114f7ee754c2f1305858eb04a0c3e96e78180f0332fde5ebed34131fabf8b067 2013-08-07 09:18:38 ....A 835584 Virusshare.00077/Backdoor.Win32.Hupigon.skvc-65fd44658c6f6e7dc6dcfba87d3c04bd0751e3f005afd0e93108c39bc07c0716 2013-08-07 07:12:54 ....A 836096 Virusshare.00077/Backdoor.Win32.Hupigon.skvc-8f43cd67643cbd257b976c396d20d9b771056d63f6ad238235ca53104939b9b7 2013-08-07 09:35:20 ....A 805376 Virusshare.00077/Backdoor.Win32.Hupigon.snnk-90d73040adbf1d2e65cb3a2b9e0be1e316627bfcc9d189b4e0dc4d3f798d60bc 2013-08-05 20:35:18 ....A 735754 Virusshare.00077/Backdoor.Win32.Hupigon.sxav-0940919e3d62cebc0261c5d8b08d5568045f6dc97b5f51b91f6a445e92c4b187 2013-08-05 20:29:30 ....A 393216 Virusshare.00077/Backdoor.Win32.Hupigon.syti-ef4d8ce76bb7f1b767e8e74f78255bd244d126ab261394fbca0b68a9dd56d104 2013-08-05 23:00:26 ....A 1338368 Virusshare.00077/Backdoor.Win32.Hupigon.szcl-d8d00e539427f9d9222d083de8051d37916a053e715e4d7a926953da34ceea9e 2013-08-08 09:08:14 ....A 184320 Virusshare.00077/Backdoor.Win32.Hupigon.teqp-8c01939630043c4b63226dfbe886be57c9afd0338aaa393d343de976f1a68d25 2013-08-06 04:08:18 ....A 2384384 Virusshare.00077/Backdoor.Win32.Hupigon.teur-8852f7410b811038cebc2ba04e8a84ae0469a226c240a9ed3b6451da21a44ff9 2013-08-09 00:35:18 ....A 999936 Virusshare.00077/Backdoor.Win32.Hupigon.teus-8e02ac4d2cd2a3aed881f71b28becf94121965f28cfa9643e5c94b6b2948a689 2013-08-07 08:28:04 ....A 290816 Virusshare.00077/Backdoor.Win32.Hupigon.uaxa-b8911d45aa41cb8fe4999bf962d8029a39b08b9f7cdb15a90d16b97f94224fce 2013-08-07 14:25:56 ....A 323584 Virusshare.00077/Backdoor.Win32.Hupigon.ubio-e4c5275614fa492c498a6640088a26d04767ccb448d93fb7e9215ffc03259196 2013-08-09 06:45:34 ....A 62464 Virusshare.00077/Backdoor.Win32.Hupigon.ubr-be4eb03a7079364a3c9956d9c81179d3ff11b58b95996b12993486a2bba9cdb6 2013-08-06 15:52:58 ....A 28672 Virusshare.00077/Backdoor.Win32.Hupigon.ubxk-647103387c346147970b5b1e2a07907d1808881ba1bc9ae7ebf83aa2bd6211d0 2013-08-06 15:37:50 ....A 781312 Virusshare.00077/Backdoor.Win32.Hupigon.ubye-3455c98b1c18338e512805dc9fe32726cda2ced27a9b1aba7889ee423bba63e2 2013-08-08 17:08:48 ....A 623316 Virusshare.00077/Backdoor.Win32.Hupigon.ucmy-6fa378efa0e796d4b1c1c0dacd16fc44cefd87c97fba5f19c82dd168685b4781 2013-08-08 17:05:30 ....A 471128 Virusshare.00077/Backdoor.Win32.Hupigon.uffa-8fa67aa11dd50fd986fc5ff043fbf9507116ee41481cb4fd7b60d26d547d7927 2013-08-05 18:32:58 ....A 354651 Virusshare.00077/Backdoor.Win32.Hupigon.ujtq-e288a3ff90d528de8660b98264627e1bbb81af9f0001f6c36d9e659bf4769fc1 2013-08-07 13:58:02 ....A 623632 Virusshare.00077/Backdoor.Win32.Hupigon.ulxy-6dbfbee03d0af00e0730b2c2389d5872771bcb6ae1f70e59acd204c82421a874 2013-08-05 18:18:46 ....A 624128 Virusshare.00077/Backdoor.Win32.Hupigon.ulxy-eac803563a0eac05f17a60a438179f0a5520ab156901eb50176397da4425fcf7 2013-08-08 08:48:14 ....A 4885103 Virusshare.00077/Backdoor.Win32.Hupigon.umiu-6fa700e93ddb943716173cacebffb43c54b3e11c7a1158c85d5b11747821747d 2013-08-07 02:58:04 ....A 177664 Virusshare.00077/Backdoor.Win32.Hupigon.uoan-92cbc48b6f4cbefaacf638169d049548379fa3c38177492bc0c98bb0aa334fd3 2013-08-06 21:58:50 ....A 33280 Virusshare.00077/Backdoor.Win32.Hupigon.uoan-b9b9a72ebb8494337fef81f8099dcd0dcea206510b832ce9a1b4464abd6974e5 2013-08-06 06:36:20 ....A 175155 Virusshare.00077/Backdoor.Win32.Hupigon.uoei-0ef429f237a19d3580e3300db3832a9baa77e6aba8eff4d6ab9bd2b5b20d3614 2013-08-05 17:29:48 ....A 765440 Virusshare.00077/Backdoor.Win32.Hupigon.upda-c6aad1c07ae3d4c0e061a916f04b42f657969b3647a59ea62e7f58fb9bc49c86 2013-08-09 05:57:12 ....A 81920 Virusshare.00077/Backdoor.Win32.Hupigon.urtg-8e1a2a6a9f8f31c4abf12fc4bc53a7a4a3c88c24740a24f9fbb54f0662709324 2013-08-07 21:09:04 ....A 373760 Virusshare.00077/Backdoor.Win32.Hupigon.ustw-bdd7602985cee2cc1b85210f7afc4766b951da0034ae83d0ad22bb195a8e9802 2013-08-08 14:33:58 ....A 980848 Virusshare.00077/Backdoor.Win32.Hupigon.usul-1120bc1021ed50a1ce51fb02e0bc0c1490a1a7cf53e41d8c4586ad9c4afa541c 2013-08-07 09:17:16 ....A 36875 Virusshare.00077/Backdoor.Win32.Hupigon.usuw-18074889e05de05ef8c75389021e0639d5e1471386d68355dafae58d11e85eae 2013-08-08 02:24:08 ....A 262155 Virusshare.00077/Backdoor.Win32.Hupigon.usuw-6ee72e454b8645fa3430c4e087be74fb644e8f3323588e73b1acb2d6015c2227 2013-08-07 21:40:32 ....A 214016 Virusshare.00077/Backdoor.Win32.Hupigon.usxr-6e78043cab587586f5983250d106c52b71da3d0b95cb2bc5d566a443c98d1b9f 2013-08-08 06:56:50 ....A 214016 Virusshare.00077/Backdoor.Win32.Hupigon.usxr-8e959ced224059c3ee86bc31bfc293e54b270d90e0907549b6fcae5b7d2f98d3 2013-08-05 20:04:50 ....A 2958771 Virusshare.00077/Backdoor.Win32.Hupigon.uszm-c2315a0e04c25e7ccf459e8018cea81f5752b9ae3213ef1a1f751c7bdd6b826b 2013-08-08 17:23:38 ....A 708040 Virusshare.00077/Backdoor.Win32.Hupigon.utcl-6f16b84af56679b11195b1c1220ece81c19fb168a63bb44a7528d8dae4bc76b8 2013-08-09 04:37:42 ....A 707072 Virusshare.00077/Backdoor.Win32.Hupigon.utcl-6f7ead5217c0c368fff8d7b701da514fff041f6ce8968dfbd43f127f94ecefec 2013-08-05 18:17:32 ....A 702976 Virusshare.00077/Backdoor.Win32.Hupigon.utcl-e2892a22bfea32b9964bc854f24c0744a192849f6def95a96bc8810b89cd3bb6 2013-08-08 02:51:28 ....A 790528 Virusshare.00077/Backdoor.Win32.Hupigon.utgm-6e940bf26fa6fe46dde5a5be41371845981251cd7ea193f373a2320b044a7481 2013-08-08 23:55:04 ....A 24576 Virusshare.00077/Backdoor.Win32.Hupigon.uthp-4ce86b5bcef7f8eeb8c9c2f20154751a6e1833aa3bef7159677efe8ea2b84d5a 2013-08-08 07:04:18 ....A 68608 Virusshare.00077/Backdoor.Win32.Hupigon.uthp-6ec0da6493cba4668a8b0a36f5cc336db19842785553bb8b7eeeb4e7d8220468 2013-08-07 08:51:20 ....A 738084 Virusshare.00077/Backdoor.Win32.Hupigon.utic-426a284e72f4c6240ce85e9897926d2e603ae99d962829a5c7af77a54fca3fd6 2013-08-07 08:49:38 ....A 208896 Virusshare.00077/Backdoor.Win32.Hupigon.utjd-17d57da9ec8dc8b043fd2f74aa77c5779e78bdea68493a54d922434063a2afc6 2013-08-07 09:55:46 ....A 1034421 Virusshare.00077/Backdoor.Win32.Hupigon.utjd-43b07fc7eedd1837d2f08aa3518a06f8cb36e892a0cde5116f81ffc8b7f69582 2013-08-08 19:08:46 ....A 19456 Virusshare.00077/Backdoor.Win32.Hupigon.utlo-12275b3dbc6e11bb19be51963b7885b459cb61798d5f1b93504cb1d849951a01 2013-08-07 07:42:52 ....A 19456 Virusshare.00077/Backdoor.Win32.Hupigon.utlo-4223ae4f50bb6e395ea9d338d93e59799fb00350c226d73985d969fc329b73ba 2013-08-07 01:49:12 ....A 435200 Virusshare.00077/Backdoor.Win32.Hupigon.utlo-68d4d81abda9563b288d590615c9fc5b2f58a849767079bf4502f3cc6054df67 2013-08-07 11:16:42 ....A 631296 Virusshare.00077/Backdoor.Win32.Hupigon.utmu-6d4a5eafc13ecdbfe11a8e05d5cd6e71bc6bc5efc8a6989a9584c7982f00bf0b 2013-08-08 09:00:16 ....A 604696 Virusshare.00077/Backdoor.Win32.Hupigon.utsg-6f5fc4f63916f5129b028dafc2a2f8e6a8ace7cfeba671e5eabc66c3e77f6854 2013-08-09 07:30:18 ....A 584196 Virusshare.00077/Backdoor.Win32.Hupigon.utsg-6f92064152af9551d0fc37c3fe24f4e1118c5b4c19cae4950cd7c1027a10972b 2013-08-08 19:41:28 ....A 823296 Virusshare.00077/Backdoor.Win32.Hupigon.utsu-6ef54b55f3eb2a4be0850d33c4cb30dd7a5a0cbe5bade00bd41aea681e0e6029 2013-08-08 00:07:46 ....A 776192 Virusshare.00077/Backdoor.Win32.Hupigon.utsu-8fdf98fe1f011691dd05a485328d9f8e9297a66f1359f153ae9e1106c01a69d4 2013-08-06 15:37:46 ....A 180245 Virusshare.00077/Backdoor.Win32.Hupigon.uvji-e04761bc1474456f9853ed13106a16cfa7a0dd7b3fa62d0e2a7658223535dd2b 2013-08-07 18:15:42 ....A 307200 Virusshare.00077/Backdoor.Win32.Hupigon.uvks-eca2bed5e8cd418ad36eed40ef903263e3a7e4b8cbdb648270941831cc555a4a 2013-08-07 00:11:10 ....A 302592 Virusshare.00077/Backdoor.Win32.Hupigon.uvpa-917a1e5cdf6852505821ffff3034fec5131bd0f3e65c602260060bec77dfaeb5 2013-08-09 08:05:56 ....A 761344 Virusshare.00077/Backdoor.Win32.Hupigon.uzqe-c98ed81b69298e0e33214fc018985e489cb5f218357611ada0b682d41bda7fb6 2013-08-05 17:05:18 ....A 786368 Virusshare.00077/Backdoor.Win32.Hupigon.uzww-ec304b3ff63ed0158b000f379376611307b85225d7615294280a82b1affe1cb6 2013-08-07 10:47:46 ....A 131024 Virusshare.00077/Backdoor.Win32.Hupigon.vahv-22db31cd0f3a6776484eff7daea1298fbf9fbb2f1a2b5f357962dfed59dee121 2013-08-07 22:08:50 ....A 2869737 Virusshare.00077/Backdoor.Win32.Hupigon.vaop-23687f2f702adbe78f37f19312e25e5d7e146e2b1c6825c7816f1ad5b7e9ec26 2013-08-08 16:51:06 ....A 2523937 Virusshare.00077/Backdoor.Win32.Hupigon.vaop-27c9383aee3478168f20220ee32334d73c25ea17adcac7e7eabd20230f2cce5d 2013-08-09 06:57:02 ....A 3092337 Virusshare.00077/Backdoor.Win32.Hupigon.vaop-2b15efd0eb9996ae90e00ef95428e35287cdc9967848ec907757c1a4ceeb9485 2013-08-09 12:33:54 ....A 2430136 Virusshare.00077/Backdoor.Win32.Hupigon.vaop-2bb4f0a774befec287e315bdb3972b17f62a870ad5c26f41c3e9ec46653ead56 2013-08-09 00:13:00 ....A 2900340 Virusshare.00077/Backdoor.Win32.Hupigon.vaop-4829bb1443bc0b3c1ab60f31da28b88233f6d7761e582fb6e67dd50d5bb6845c 2013-08-09 00:57:20 ....A 2300928 Virusshare.00077/Backdoor.Win32.Hupigon.vaop-8f4ee0038b02dcc3c603d9f77c0662b86e363d17def63cc2343905f9864aacf1 2013-08-08 09:07:26 ....A 2956536 Virusshare.00077/Backdoor.Win32.Hupigon.vaop-bdf4d705f78fb4fe15ffe9a18d59cc2d33832558a4bec5e63765ebda39fd891b 2013-08-05 20:31:48 ....A 1370148 Virusshare.00077/Backdoor.Win32.Hupigon.vdgk-dc58d86e106fca543d217b30e0b77b5746e7e8702a1d2baf8ac90abbf813bbbf 2013-08-08 07:45:48 ....A 4492016 Virusshare.00077/Backdoor.Win32.Hupigon.vezx-2011ae49e9daece93482d564a11421b9e8b5025942f52cc06025734fe018570c 2013-08-06 11:10:22 ....A 468992 Virusshare.00077/Backdoor.Win32.Hupigon.vjcj-b56e7f622bcfc66777b3b26205e4777e1877deffc1d0ca5a0542e6ce714cc3fc 2013-08-07 01:41:16 ....A 407893 Virusshare.00077/Backdoor.Win32.Hupigon.vub-0fb34e8da5946110e928001f35e33b71e9664d5567c8f4fec2ed2256797e6935 2013-08-08 22:34:44 ....A 695296 Virusshare.00077/Backdoor.Win32.Hupigon.xsk-b049124961c4337a9127ddb4be14a55a8ffa6c5eacf994a5d1099099cc921094 2013-08-09 05:44:06 ....A 5427200 Virusshare.00077/Backdoor.Win32.IRCBot.ace-6ea8cf3e94b59d23053d78d72ce9a892f14714b368e6860a398868f969e46b0d 2013-08-09 04:40:36 ....A 101888 Virusshare.00077/Backdoor.Win32.IRCBot.adyh-1668a89c9496fafb9e6e57ab22035d902815f3ee04e4acbe361c9b96fa871248 2013-08-07 19:51:50 ....A 505344 Virusshare.00077/Backdoor.Win32.IRCBot.afjd-8edb9928a7821d13497f324d45404993d128d32ddb3f85accccec9fbac4aba39 2013-08-08 17:04:42 ....A 224768 Virusshare.00077/Backdoor.Win32.IRCBot.afwl-9bd199c004e5d6bfaa4716aef0396efcebbb300346c87320cd0d7dc4dee0fdca 2013-08-08 09:04:22 ....A 163840 Virusshare.00077/Backdoor.Win32.IRCBot.agdd-655598f497adf5b1b553647b107c1a66eaff30870a2e68aad06dfadf2cb0b2bb 2013-08-08 00:26:14 ....A 1102768 Virusshare.00077/Backdoor.Win32.IRCBot.az-4d8085d94c750ec0ac428dfff1429a1f72a5f038258b16ecf9c5b9eb340c3460 2013-08-06 01:31:14 ....A 111616 Virusshare.00077/Backdoor.Win32.IRCBot.az-e057be61f9d4e5b3e86d508779fb53414c48dab41df22fab1297eceedc835722 2013-08-05 17:45:48 ....A 30732 Virusshare.00077/Backdoor.Win32.IRCBot.az-eacf3f912af43c174ec11efd0184516946cb77216471565a527fc9297d9882d1 2013-08-06 08:00:56 ....A 382291 Virusshare.00077/Backdoor.Win32.IRCBot.dhr-0f0f5afcc5f9bbc8a0ce4bfde739ac3333e560b855ffa55efcfb878a81fa77c0 2013-08-09 07:25:16 ....A 58368 Virusshare.00077/Backdoor.Win32.IRCBot.gen-6e8ae6f3c95d866bafdc3704b037ba171a206c3680a63b1bef034ca0e0b0aa4a 2013-08-05 17:23:04 ....A 18720 Virusshare.00077/Backdoor.Win32.IRCBot.gen-c6ad9d80214b1b2d1a86ab84dfb427cbbc5e7896689f88f8876b9f56d50843dc 2013-08-05 18:53:48 ....A 38912 Virusshare.00077/Backdoor.Win32.IRCBot.gen-c6b773691929a4b9ecaf9e0f8e0f5458e4755db8bb43a3ef46aeb81d3a304585 2013-08-05 20:28:48 ....A 112128 Virusshare.00077/Backdoor.Win32.IRCBot.gen-cfc0d32db3039cae2bba3b6bdb4971f762d7521f73bf577c932e1529e642f427 2013-08-05 20:31:54 ....A 2791851 Virusshare.00077/Backdoor.Win32.IRCBot.gen-cfca00031b58d425e5031105adc7480dff80f13240df93c1d278b43376cbf85e 2013-08-05 18:57:06 ....A 84480 Virusshare.00077/Backdoor.Win32.IRCBot.gen-d447cf544a5997c9ce779912400d52dd15c2cb15daf57b4d7ba9704afed6e51f 2013-08-05 18:50:26 ....A 96256 Virusshare.00077/Backdoor.Win32.IRCBot.gen-d44ca58ca9ea49d6f89d0fa4eb5f5c82fcd63c9e5ac36735f0e3f2c7e7793c01 2013-08-05 18:18:36 ....A 77824 Virusshare.00077/Backdoor.Win32.IRCBot.gen-de766267f3e2431500662a2ec80c82cee0504adbe47f4f5c4bc0df513d1b124e 2013-08-05 18:18:26 ....A 20512 Virusshare.00077/Backdoor.Win32.IRCBot.gen-de773d1182a54342f9c0430b6290563bebc8625fea0e5cbf6d7b17ed594b2142 2013-08-05 18:43:28 ....A 13856 Virusshare.00077/Backdoor.Win32.IRCBot.gen-de7eaf05e1c0722f423083404d53bd3447eefd9b6a446273ac896c64acb14c5d 2013-08-06 01:46:24 ....A 172032 Virusshare.00077/Backdoor.Win32.IRCBot.gen-e078ff12b5a1038ac50619bcf1eff3d6fb079644bc47e7b76965f19c60800e9c 2013-08-05 18:11:02 ....A 43296 Virusshare.00077/Backdoor.Win32.IRCBot.gen-e282bd69f18764d310c39bd004952896a2eb1f4206bafacb25e1f6ea8c1384cc 2013-08-05 18:59:08 ....A 44058 Virusshare.00077/Backdoor.Win32.IRCBot.gen-e4826b6745167df963a1026f8b2345b740f394a065722c1e1498db0162629d95 2013-08-05 19:36:52 ....A 270336 Virusshare.00077/Backdoor.Win32.IRCBot.gen-e48ac3717091a2d69803c92949d3da52169dfb03443a2ca3f4645b67bd2c3755 2013-08-05 18:28:42 ....A 34848 Virusshare.00077/Backdoor.Win32.IRCBot.gen-eacff823c5353ed30afcbb0b7b19f8176f4ebf4439825fa2b53eb6e7375b6e67 2013-08-05 19:38:14 ....A 461339 Virusshare.00077/Backdoor.Win32.IRCBot.gen-ead703a6d06b5eb784ce6e3e46ed4ed2bd09f8215a50c5d0af471c9604a5ceda 2013-08-05 19:41:20 ....A 136704 Virusshare.00077/Backdoor.Win32.IRCBot.gen-eadbdfa31e784315ac87f45f7642e3a9f28e25d79d32b9650eb8147e1b0a0d85 2013-08-05 17:47:22 ....A 44033 Virusshare.00077/Backdoor.Win32.IRCBot.gen-ef190193013cbba7f6f7e7e69faf3e4d0cf11dc2488f75eaa3350a46b51a5d58 2013-08-08 05:29:40 ....A 28672 Virusshare.00077/Backdoor.Win32.IRCBot.gg-7f76ef0502e2986b23425e49f79e9178a0004645082e0a1ba185a032bc8c5425 2013-08-05 19:29:08 ....A 39474 Virusshare.00077/Backdoor.Win32.IRCBot.ikk-e095065c43e35d0a51a6a9c3afec6974565a9888a69586896e55514d22aa9c19 2013-08-07 23:19:46 ....A 464384 Virusshare.00077/Backdoor.Win32.IRCBot.isb-8ef686740555b41e61514840d312f85dce2c3862dc6ccfbcf63c33b92e1439db 2013-08-06 00:38:08 ....A 22488 Virusshare.00077/Backdoor.Win32.IRCBot.jgd-da32db632d0e87bd605cbc3ac24961608d3b4644f52503b03ee59aa74cc82860 2013-08-05 19:43:30 ....A 6115666 Virusshare.00077/Backdoor.Win32.IRCBot.jgd-e2947c51388e710df1e51f4404a40fb6e8c1dedf3db31d7ffb6cbeb95f560d2f 2013-08-05 18:18:54 ....A 60829 Virusshare.00077/Backdoor.Win32.IRCBot.jvw-bd91c67b966545340ba5f351ee5788cb2e3a183ed483d1c1db20b8ef9a9c9ab3 2013-08-09 05:13:58 ....A 204340 Virusshare.00077/Backdoor.Win32.IRCBot.jvw-f78b0e2f9d972e2636fccf05ce7cf7bbca1baa10a6b2f13d52c7a15213628c3e 2013-08-08 04:38:38 ....A 399874 Virusshare.00077/Backdoor.Win32.IRCBot.ki-7f58cee7c2f2b00bd8fdadfbfa15edcbf6a482701582a45da21f6f1949a9759a 2013-08-05 19:44:40 ....A 51712 Virusshare.00077/Backdoor.Win32.IRCBot.kq-0e0ba209295402f4e269c020e229e73f9a7b8abdd579b1e6e47d6e33cfb9b7c6 2013-08-05 20:27:24 ....A 47104 Virusshare.00077/Backdoor.Win32.IRCBot.nw-dc512d48b30c2dd3a055d5bccf660cee57d7f4adbb2112b1286d1fe2a8102033 2013-08-08 08:36:38 ....A 350720 Virusshare.00077/Backdoor.Win32.IRCBot.qmo-7f643dbc264e6bfbcc189f484fadcef2512cd4b11e6d03e75ba4c54018c2317c 2013-08-08 17:05:18 ....A 348160 Virusshare.00077/Backdoor.Win32.IRCBot.qrb-7fa0be760cc3c376c7189d5a5eaafcfbefc0bf0fc7a0977dbca447ee40fe0009 2013-08-09 11:45:34 ....A 152064 Virusshare.00077/Backdoor.Win32.IRCBot.rrx-6f4a2d551ff0f1fd6f11bd43cd2b9570d1645bb239ea934eb0417f1a98d6f81b 2013-08-09 02:11:02 ....A 125440 Virusshare.00077/Backdoor.Win32.IRCBot.sjv-8de6d0798fc99aae493d6797729c3db93b8aedb96b67eaa174c55961f3873d14 2013-08-07 19:37:12 ....A 42870 Virusshare.00077/Backdoor.Win32.IRCBot.sjv-8e66492e07efde060f0e0a373a0ab6a8a449054c6a5be805d8a87a6155d15c76 2013-08-09 06:52:12 ....A 32107 Virusshare.00077/Backdoor.Win32.IRCBot.soa-b9aeee808b917688b8d90e4b6af4b25c9f93ec7b9c5e0641af58d56211b8b8fc 2013-08-09 06:52:02 ....A 68608 Virusshare.00077/Backdoor.Win32.IRCBot.uez-6f05fd97d71839c483d14be95f5022c0e90f1d5aa7985aae8ea88f0d4c8b5d1a 2013-08-07 04:08:58 ....A 89088 Virusshare.00077/Backdoor.Win32.IRCNite.caz-d9e29137b13db2a3ed3c7d72270e5fb287ff81f5c459f72df28055a871759b5f 2013-08-06 05:26:24 ....A 130989 Virusshare.00077/Backdoor.Win32.IRCNite.cbv-dc4897805120ee42823541950eea169eb35372da2320124b4e5d81e8cd856886 2013-08-09 09:44:34 ....A 65536 Virusshare.00077/Backdoor.Win32.IRCNite.cbz-b4c40c1d49187d830cf180c0a9474a6389d30bf0fef57a847621a274825ce83e 2013-08-07 01:47:12 ....A 57805 Virusshare.00077/Backdoor.Win32.IRCNite.ccu-e582533106e6c413704de06420fac8a1186ca16b59109ff033cc3dbab1cefd8c 2013-08-09 13:23:02 ....A 107008 Virusshare.00077/Backdoor.Win32.IRCNite.ckw-385c13752245b84fe41b168ca84d9b2484733772e2adb39bf0f6c09285a4bdcf 2013-08-07 20:05:02 ....A 135680 Virusshare.00077/Backdoor.Win32.IRCNite.ckw-8e83eb52b442f6f64639db05af78377ced69ec504364feb4005698a71cbf57ac 2013-08-07 19:59:18 ....A 107504 Virusshare.00077/Backdoor.Win32.IRCNite.ckw-a001fe12a2a3052271e7215178b130f8497b56aa6768a2d572fc8663969dd643 2013-08-09 04:29:10 ....A 65536 Virusshare.00077/Backdoor.Win32.Impolite.bd-0e653d6a7ad9a2bdf2fa071120e51b546aded94b905b6e409e6aa93f5968494b 2013-08-08 06:18:24 ....A 62608 Virusshare.00077/Backdoor.Win32.Impolite.bd-24b8bc1b75ece6ea11de99081c743c7220ac21ef1f62241819b196712a9f19e6 2013-08-07 20:02:12 ....A 57344 Virusshare.00077/Backdoor.Win32.Impolite.bd-b74ca2dfeb9ac45f19cb3cae5d9622f4d813a7ffd1758c58700e6de16471c093 2013-08-08 12:01:02 ....A 79704 Virusshare.00077/Backdoor.Win32.Impolite.bi-7e0fb1e8aaf8de48117529ef9f504b8b9ad8f4aaa62cf22fb9947a9daae30151 2013-08-05 20:31:50 ....A 55936 Virusshare.00077/Backdoor.Win32.Inject.ctt-cfca58432b67dfef0aad9a55730ba88ea311a416038a6fb07c2a723a381bce5c 2013-08-08 19:31:00 ....A 110108 Virusshare.00077/Backdoor.Win32.Inject.det-2cee9e5050a0035200edad7ed9a52cc5ff88954fb7bc26672a2ab43432512a85 2013-08-05 17:37:30 ....A 129351 Virusshare.00077/Backdoor.Win32.Inject.fka-c6ae85d04e7ebb5d6b7656d5addc6c7e5f144c6de1fac4519563020f1071b63b 2013-08-08 04:38:32 ....A 13312 Virusshare.00077/Backdoor.Win32.Inject.jew-7ff9171468c101ba4e3038444e85f05b1d11bcb164196fa08660aee2905e5d82 2013-08-08 17:44:54 ....A 103459 Virusshare.00077/Backdoor.Win32.Inject.mu-77dee285c21c57212d531461c61c0b41ffeacd0a2cafd2302fd582e93444e273 2013-08-07 05:09:54 ....A 232448 Virusshare.00077/Backdoor.Win32.Inject.vgx-16c354f54b74d3003c1ff915a1a2616f22ba0006b6418b0def0eda010fcf8d56 2013-08-05 23:20:24 ....A 28672 Virusshare.00077/Backdoor.Win32.Inject.wps-09d8213d4ebe18c81dcee41ab3eba07f91d76da1dcfe3bebcb01b887978704a3 2013-08-07 04:12:40 ....A 21504 Virusshare.00077/Backdoor.Win32.Inject.wps-1670c01c1de0ac9d6b68e954733ecfd947199f134a19ea8ce5476b66da376b53 2013-08-06 10:49:38 ....A 45568 Virusshare.00077/Backdoor.Win32.Inject.wps-38e4613496222ad3444c69ebfcb0baf27f3d82e6d8b43e2c9a981c46952e7779 2013-08-06 15:56:08 ....A 18944 Virusshare.00077/Backdoor.Win32.Inject.wps-3bf0eb8170b70e13e05f75f1c52f4a2806fb4f5003dd4a964e56e3d16b7c1308 2013-08-06 19:23:10 ....A 21504 Virusshare.00077/Backdoor.Win32.Inject.wps-3d4e0c3466555f879a1c81096ec66b7e154d8de8ce983ad0963d098f5352066d 2013-08-07 05:11:58 ....A 23040 Virusshare.00077/Backdoor.Win32.Inject.wps-419292c82a51c3a13cd0d46b288f3205959b7ea5ea4319e026cf512b358f09af 2013-08-05 22:55:32 ....A 25088 Virusshare.00077/Backdoor.Win32.Inject.wps-5c5b53d682e7af0e4bce98499dd6833c7c28f675135138f05e40a362334105f2 2013-08-06 09:09:16 ....A 77312 Virusshare.00077/Backdoor.Win32.Inject.wps-609677c6bce983dd2441b30051a5adff99b5d461c06b5f908a7ee0852d423009 2013-08-07 01:53:14 ....A 78848 Virusshare.00077/Backdoor.Win32.Inject.wps-6901961d1320181306b367c39e5b85c5aa956365f16bbfe35e3e3cdc1ad63efe 2013-08-06 15:57:40 ....A 45568 Virusshare.00077/Backdoor.Win32.Inject.wps-b76ea394361a1d7a7906310b6896b3765f28ae5b65a0d26b27406266f46741fc 2013-08-06 23:14:20 ....A 45568 Virusshare.00077/Backdoor.Win32.Inject.wps-ba72790e113605c466b55e74c83ce8dd938e991a91bbc4cb4f0dc247212df9e7 2013-08-07 01:39:48 ....A 22016 Virusshare.00077/Backdoor.Win32.Inject.wps-bbd3a36a7ca92268f4ceef3e39a44479e8f0200b59d7197733095f497d57bdac 2013-08-07 13:55:52 ....A 77824 Virusshare.00077/Backdoor.Win32.Inject.wps-c0d22808ba31b12fa4b32bd09a871a4bb867569246845e5ca61a0e5137658e5b 2013-08-07 01:38:40 ....A 77312 Virusshare.00077/Backdoor.Win32.Inject.wps-e4dd9a07dd9350ed1bc916d59f48c655dc7474bd667bc2782a6f40db15df3bbd 2013-08-07 15:35:22 ....A 23552 Virusshare.00077/Backdoor.Win32.Inject.wps-eb3141b6418bcdd120fd064adbfd8fcc86fb851989d8e605f4860d56d4d3750b 2013-08-08 06:05:50 ....A 210651 Virusshare.00077/Backdoor.Win32.Inject.yuz-6ef7072bd7c419cf2298748e54c5dda4c00c0060126e62130d4b9cd0ebdfb5cf 2013-08-06 16:46:50 ....A 372044 Virusshare.00077/Backdoor.Win32.Inject.yuz-b7d50c8002176966f0df85fbd4c5c3bf3d85364754013534813dcfd972e90605 2013-08-05 16:59:40 ....A 216315 Virusshare.00077/Backdoor.Win32.Inject.yuz-ec53e6abb365f4737f07793d0e6fb9d5183ce0e5ea0f0e042283a7d62f5e1e2f 2013-08-05 17:06:00 ....A 210659 Virusshare.00077/Backdoor.Win32.Inject.yuz-ed4fa981ecd3812625b769d615883c64d392e2640df67e06f0a7dacdee910ff3 2013-08-09 09:50:38 ....A 24344 Virusshare.00077/Backdoor.Win32.Institon.11-8f680a0abf1329abf5f8522880f6d02e066ba2dc89052990c7bf97a00fd9344d 2013-08-05 18:57:16 ....A 106381 Virusshare.00077/Backdoor.Win32.IrcContact.30-e699c9e44c3c052269d91cbd67ae93e8c523711eed97ac056280297170e357cb 2013-08-08 05:26:34 ....A 53248 Virusshare.00077/Backdoor.Win32.Iroffer.1227-90f4c58c4f2308319d52ca984cbe99710afe46345281654f61d72f9b4e89a350 2013-08-07 01:32:34 ....A 1982796 Virusshare.00077/Backdoor.Win32.Iroffer.ab-0fbbdfc7a8c93357a160637965cbe339ed83e655e9f4a7d871e95bb1f55f1195 2013-08-06 10:53:16 ....A 415190 Virusshare.00077/Backdoor.Win32.Irtih.10-0ac0de41e42062da99973d8b0a3491b297f80a75e803c4f9dfc554a2156b6eed 2013-08-09 05:25:36 ....A 529920 Virusshare.00077/Backdoor.Win32.JJB.10-0d40721e9d156e5477d6142caaa285b104789af8b13bbb73635f5cafcdecbc45 2013-08-05 18:46:40 ....A 31631 Virusshare.00077/Backdoor.Win32.Jeemp.c-e48257a9b0e0d18cb486eeebdace5fa7a92761f74a0f20b7087162a473831914 2013-08-07 10:47:46 ....A 176128 Virusshare.00077/Backdoor.Win32.Jinmoze.1862-67658cae82e58b3c933446fa97a520a2c07f26a295455f9c6dd06c12ad9e9cee 2013-08-05 17:47:22 ....A 372131 Virusshare.00077/Backdoor.Win32.Jokerdoor-dc4d9d69f6f49ad6f6869bc213ac52feaa463dc53c172f6d4a1360e9de7cb27d 2013-08-06 19:16:36 ....A 22016 Virusshare.00077/Backdoor.Win32.Kbot.vlw-127a6e5da166356dc37716b54e209d9f1251668224ac7394bdd89c6ba57ccc67 2013-08-05 23:34:52 ....A 182998 Virusshare.00077/Backdoor.Win32.KidRAT.pfb-0a5954b4c22fcd779c42d38e11a1fa5858bc278019db1720b4bd6ab44ce18098 2013-08-06 06:36:52 ....A 61638 Virusshare.00077/Backdoor.Win32.Kilya.a-897defb511b78d4b179df80bf4292def56c8d42beeee49fc33fdc0147b9ac3b6 2013-08-08 08:38:04 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-044dc7f96fda70daadafb7a11fd2507c4473ce69647e49b40a3f765d8f74812e 2013-08-08 05:43:22 ....A 200768 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-0d447f5adbac4724d23cf2bf1eeea3b48f6ee0778cd0483c08424bcf385fd01f 2013-08-06 00:16:46 ....A 278592 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-0eb926058c68402f0e37f47a81b6863684aba3c0b12cb3ffe3218eefab424f09 2013-08-06 01:43:24 ....A 290880 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-0ec40cc5734c9fdbc088b9bf65f931c4dd31410da1f49c07f513cd32a200eb49 2013-08-06 06:49:02 ....A 200768 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-0f0504e2f351f401628579152871919f102b24c64b91d2765598877edc2bedb7 2013-08-06 12:46:48 ....A 282688 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-0f42a5b3a6720c969cf44e153ba85ea4bb9b46976a931f073a2d93ecc07d6c64 2013-08-06 23:13:08 ....A 315456 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-0f927384e0f0edc02e0fe22570ebc01423f44790eb3e15c341ed9a937d5955d7 2013-08-06 23:14:08 ....A 327744 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-0f9c74fa6178f69f4b533db90238c23a1a3df9c8ea24397c09dc178851855328 2013-08-07 01:30:02 ....A 188480 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-0fb482c31647812cf3a2b2aafb05349a756d78efd680a7df0cff53b79dbe2600 2013-08-07 05:07:54 ....A 286784 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-0fd518d1497bf1d0f0d3ff803222c9e24100c3b2471812936beb873ace3f048e 2013-08-07 05:00:42 ....A 100000 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-0fd919901ad8c5c56b19e31c8e21d8f20b9aacafd40da7d081395652e6010a71 2013-08-07 06:31:30 ....A 282688 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-0fe5babfe1afc6d3a8f5974493ed9619ce87b31c15c9ae9710c0814c36e62f8a 2013-08-09 06:47:42 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-1297bf3d1b658f254e689723ff8e419f18f6889938fa10f639d9cd759db5846a 2013-08-09 10:16:30 ....A 200768 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-166e7cb5ce56cde28480db511d5783d7839bf28c92130d0021a74b856f34ce3e 2013-08-07 15:08:18 ....A 290880 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-1a4b97dc7c3e06432f965465914613a89ed50ab7f81b9985547e0ee795e9c089 2013-08-07 16:20:26 ....A 290880 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-1a5f9264291fe3bc827ae8ec40edf7e9f6cbecaeab28db0e5d847ec636302a11 2013-08-07 22:15:16 ....A 200768 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-254a84e80e8643ec65a7d07a63ebf6769dfd0f91ff5297cd635eb274d54b9940 2013-08-08 19:28:26 ....A 299072 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-28fcff4d5e29aff99d0b7c59e1fd501494291bdb3cbf60aab1eb5a6e7f63c86b 2013-08-08 14:29:38 ....A 241728 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-2fbff634ebfd55d3bbf3eee2230afa210c77321c34e8874fae4443a74c4af4ba 2013-08-08 05:28:24 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-438678b1ba729095544a0efe20965f6354a656865e6a4e4490cb3f780aa09897 2013-08-08 10:01:50 ....A 286784 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-5442f7f2017584a46dcd6cca3326834d0705c461f6e9fa1dc83218a614c47efd 2013-08-09 13:01:16 ....A 200768 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-5d30d1689d055d32210c9191af52591645165df7cf2668f0621aa166d4a6f57d 2013-08-08 04:36:16 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-67906a1b8541ec89b6e876ab028d756a1b276eb6e1c78423fa7f04a9d2a651de 2013-08-09 07:22:54 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-6807a34d12ee80fea5ee8f1a0ea5a2532de2cd989b65d9dcf9422d93536050c8 2013-08-08 05:09:20 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-6da5d8c881f8fb837fee71c2cdac5eb3822cb7799bfe23d8c97d5c7225c4a5ed 2013-08-08 08:53:50 ....A 188480 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-6f08ab32f1c432b6a7b1088463dbc51ed455925c084b77098966f8d9b5871a87 2013-08-08 10:19:56 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-72b0e6f30c98c4b86e54a84f3bf495ebebd6c43cafa1f5b43ea535ee04227759 2013-08-08 13:24:00 ....A 258112 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-76b0beab5c3117989162c343194c12509907b52572042eaf259ad6dc400834a3 2013-08-09 11:32:16 ....A 200768 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-76ec36800a2124aaad100af2ae06703917bba26173cf27577210e20bb9874c7f 2013-08-08 14:26:52 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-77bded01bca57e2411a367d4e6e23840db03c4d0234ffef1876ec8e05e757628 2013-08-08 09:13:22 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-7d867a3e807a97eb4cb110a03e5e74b572252d9b85511053b8d63766684309f6 2013-08-08 23:51:36 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-863823f7e7e98f786c5649488dde8429646f8dfa0055178806fb97bb5de21fea 2013-08-09 00:48:36 ....A 200768 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-877fb70a9bcd71ea5653484bb7d4799f0b18a38dbb2ec6fce6612cd5eb7001b6 2013-08-08 04:21:58 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-8897f576911738f6ea5449b75e7aee9a2c5394ae7fefdebb0c795d302b8fbc39 2013-08-08 06:43:30 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-896c1d6cfc437a6c6a11c313f10276b71fcd7c6190ce503a6f0b8f9536a3c24c 2013-08-08 04:20:18 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-8b1eeaa4c0dd3d567ae0f4780f02744f1d988ff7e68507f17c98f3881ef98b82 2013-08-08 04:29:36 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-a1ea2f76f0316a88a911043f1d77f31eb7f554da830c14a01818a45fa1e3ee2d 2013-08-09 01:48:52 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-ab73efd1f532a832fc549647790d8ecb2d50c7e895e2a3e2de1aa6204828d167 2013-08-07 20:15:50 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-ac16b4008e945b3faa27b5e39d000bdbdfcee49d06fbe72177d9972ecb082491 2013-08-09 01:27:30 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-ac5807907717f218b8f207be0040349392dbcba867ded3b51a8594c8fc41d7fe 2013-08-08 05:30:14 ....A 204864 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-acfa560c730ecdde4ece86abf768259a9e913d5d116957cc961344aa9a04f892 2013-08-09 06:54:44 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-bc0ac7be2c3af4ddbfc3d45cd863ca4dc6965dc8072a2c583078bfd2db6c4660 2013-08-07 18:49:22 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-c95cd83b529866d2b76bc74c01d0fc588ea0c16c74fa3a6669440b2bf0610ebf 2013-08-09 00:49:44 ....A 200768 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-d0608c0a8ba82beba8de5d74d1771ad8f2844f0c09c66b2643f956faca632639 2013-08-08 00:30:34 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-d649c10a92689ceaa30bd6704a13eab0c67f06b14a8a64705a98bfff1f968bc5 2013-08-08 08:52:46 ....A 200768 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-e5ed511a857db44aff5cb4fdaf7f3f7c2bf2bab28cb3f83723d28715283d43a7 2013-08-09 06:34:34 ....A 196672 Virusshare.00077/Backdoor.Win32.Koutodoor.aihc-fdc831f047c38a01ca237f117cf23b16a671e872f45295a40989732088a63aa8 2013-08-05 20:29:30 ....A 135232 Virusshare.00077/Backdoor.Win32.Koutodoor.bdg-c2355e2e5b70c1de51402ca4a6e810db9090b9fce2f1569d76eb9b29384005a1 2013-08-08 06:17:46 ....A 36864 Virusshare.00077/Backdoor.Win32.Koutodoor.eq-7fca3589c715f29f377d2f1c8860528a72bc48b4905ad05ae431dc5f0de29751 2013-08-05 19:34:36 ....A 36864 Virusshare.00077/Backdoor.Win32.Koutodoor.pt-e48ae7ac74768525f6326b7d642d4da7dfb4b4ec2bad5cce07b98af84bd53764 2013-08-09 01:56:18 ....A 22432 Virusshare.00077/Backdoor.Win32.Koutodoor.wen-8df85fa1ef373448d01d9e3f403433c1175fd5ac4b6655fa7019581c8bf99f3c 2013-08-05 17:11:00 ....A 22432 Virusshare.00077/Backdoor.Win32.Koutodoor.wen-c6a077c98687302daec527299e5693704db568821ef1d1f0ec39110e1d20366c 2013-08-05 19:43:32 ....A 22432 Virusshare.00077/Backdoor.Win32.Koutodoor.wen-e4819182f5330f9677d19332c27531f13c17c1d96ffdef18febc62d0548c624e 2013-08-07 01:44:32 ....A 32864 Virusshare.00077/Backdoor.Win32.Koutodoor.y-1026649cc7e8e8521f170b8384f03bcb2644238f0d8e6bfe947923be3c38fd48 2013-08-09 03:08:02 ....A 3172 Virusshare.00077/Backdoor.Win32.Lamebot.d-7b425d5a8d298c4f02ae24841ef98d835310edee709cc3342813c2da794ec688 2013-08-05 18:11:52 ....A 317440 Virusshare.00077/Backdoor.Win32.Lavandos.a-c226ca9cdd57a722d08b86a5daecc4b9a97ed6eba627a83d3c5ca80dd6ea82b4 2013-08-08 14:27:32 ....A 98272 Virusshare.00077/Backdoor.Win32.Lavandos.b-44833dc4090029d9a66376a3ab1690c87302ad0d46b76782b553ad936e79ab95 2013-08-09 11:00:04 ....A 1716224 Virusshare.00077/Backdoor.Win32.Lemerul.20.e-6e713698f976d271ec2253cf77a15abe8e64afa98c90e43f20f0e7a67cbd025d 2013-08-07 14:23:28 ....A 36352 Virusshare.00077/Backdoor.Win32.Leniv.a-1a3b1198434595cd8801c1a29f2aef63439718d724915c744bbd288a4c93d1ab 2013-08-08 09:13:34 ....A 339968 Virusshare.00077/Backdoor.Win32.LolBot.ago-ee5f92533b91d682f2b7aa1c45ab638eee3a08ea9cded7b43c25c93492580cce 2013-08-06 22:50:28 ....A 164352 Virusshare.00077/Backdoor.Win32.LolBot.bweb-0f8fa2ef3c7d1fc90be46297892994d98906ec31f890fbda47969f30d5370dbe 2013-08-05 20:36:20 ....A 134144 Virusshare.00077/Backdoor.Win32.LolBot.bweb-cd1da31134d4284ddd8f7316854045e489205f51c0212b0ab65a45d1f24913ca 2013-08-05 18:36:24 ....A 64512 Virusshare.00077/Backdoor.Win32.LolBot.bweb-ee7065ea5af28e411774431c230b2e0d49efab983f36f7b404a412fcb35842ee 2013-08-05 16:32:46 ....A 85025 Virusshare.00077/Backdoor.Win32.LolBot.ce-15cd903ba90d37588423e6b2ccfeba98bfc7765dfeb9628e4cfd776135864941 2013-08-08 05:43:14 ....A 1184334 Virusshare.00077/Backdoor.Win32.LolBot.gen-6ed02b366a9b252d46d98e161e76f7b6b47b4330d609dd54c50cf0533f77ed04 2013-08-09 06:46:42 ....A 66064 Virusshare.00077/Backdoor.Win32.LolBot.gen-8f6b0c686fa82662f2d377475def42cdade190bd4b1585b51be8a98fe1a71d50 2013-08-05 17:07:24 ....A 94240 Virusshare.00077/Backdoor.Win32.LolBot.gen-ecfaffc5dfa3011f7d8bb83cedc41f1563c789325bb130c8f0f6f8ff79800d00 2013-08-05 17:07:06 ....A 199289 Virusshare.00077/Backdoor.Win32.MSNMaker.l-fe01866fe00ef3f4c0b920be4edb04339a32acaf152821e2c4416d983e7d8750 2013-08-05 18:57:06 ....A 961536 Virusshare.00077/Backdoor.Win32.MasterParadise.e-c6be2c13e85ee7c907dd8acee005af720a0c55e2c729d060a2044a5ef878e59a 2013-08-09 07:10:30 ....A 418532 Virusshare.00077/Backdoor.Win32.Mechbot.d-8f5b9fd6ccaace238d823e270090fdbf6c0149e4ce237ea886029ed0bbb52b85 2013-08-05 18:18:30 ....A 8925 Virusshare.00077/Backdoor.Win32.MiniCommander.dr-cb3c316e3b3d7a7cd5453ca6ceec263f4b60c1846fdb3de07b247d426d9bb6e4 2013-08-08 00:17:40 ....A 742601 Virusshare.00077/Backdoor.Win32.MoSucker.07a-a197a532a921b9595f573d3b5b0a1bf20dad24806c3a077a9610175aba7dd83b 2013-08-05 17:16:42 ....A 262658 Virusshare.00077/Backdoor.Win32.MoSucker.40.c-cb2e3d33402b110f11847c21b77378c0a60113ef2217f238ae2a82b71612792a 2013-08-08 06:47:26 ....A 214183 Virusshare.00077/Backdoor.Win32.MoSucker.al-bb5fa5eda58b727195916772af9282837ed9410a3195958d5c000c113917481c 2013-08-05 23:07:20 ....A 247264 Virusshare.00077/Backdoor.Win32.MoSucker.cg-dfb05ad7c203bfffea0c54413b5d62b3a3b95f8413320373fe5853d6655e34a0 2013-08-07 07:39:32 ....A 74521 Virusshare.00077/Backdoor.Win32.MoSucker.gij-17b35026833a1a25629c019cf285838e5e44d019ae84121798ec83ec461045fe 2013-08-08 12:54:36 ....A 42553 Virusshare.00077/Backdoor.Win32.Mocbot.bk-ea1b05704cec5d87bc0da7be60f42f75bb4d077a2b5d2b4737a81e10c921fe8e 2013-08-09 07:35:30 ....A 991929 Virusshare.00077/Backdoor.Win32.Mocbot.bm-29a45aec0b6ecf5a7c2a8c560e3a754a7e1f0a7a459218c6b1259dff34176bfc 2013-08-06 21:18:42 ....A 49152 Virusshare.00077/Backdoor.Win32.Mokes.imr-9054e09600e863e1586ba8951e4f1cd8e3b566eef26ac8ed2ded8bec5d5a5b86 2013-08-08 07:57:18 ....A 28160 Virusshare.00077/Backdoor.Win32.Nbdd.adj-03ab9255709f1c57fa5ce645e10708a0cd298b028691f4399b957fcfa1bc1aae 2013-08-06 04:36:44 ....A 120362 Virusshare.00077/Backdoor.Win32.Nbdd.bce-357ab8e55814941e27c6fd22e773b66201bea3b2628d180a48f33b9dbe21a04e 2013-08-07 11:58:38 ....A 120362 Virusshare.00077/Backdoor.Win32.Nbdd.bce-6d5a9bd2eebe9ac7e3316a3d1688883b26b59318649200c6cca37f695d0809e3 2013-08-05 18:32:56 ....A 38912 Virusshare.00077/Backdoor.Win32.Nbdd.bgz-e2860e1d64b2cce4e0108dfae4cdbae58a6ad7378a3ca9a86082e31cce09c6f9 2013-08-05 23:33:58 ....A 69632 Virusshare.00077/Backdoor.Win32.Nbdd.ofp-dfc8b41b3ea58ac27052818d2dac2feea19c698fa723febc0213dfe333a7e66d 2013-08-08 00:29:14 ....A 425544 Virusshare.00077/Backdoor.Win32.Nbdd.ogd-4c75df2b199c4c301f14665106d01256caf1498660ee82da9ee26a9019061d9e 2013-08-09 13:18:22 ....A 61952 Virusshare.00077/Backdoor.Win32.Nbdd.ogd-5c0618ced195ed8de76dd8187cea75f8cfadb0259dea3c68a20736bfc8746e15 2013-08-07 20:05:56 ....A 93092 Virusshare.00077/Backdoor.Win32.Nbdd.ogd-711a4f204f050eff66b0b18003758ea0bdc46b12db541ca6755a9ef9ff59e413 2013-08-08 20:26:30 ....A 61952 Virusshare.00077/Backdoor.Win32.Nbdd.ogd-9ebbaee720cd30890dfa660bdc9e2d915dcfb75f65f87f00be6e9e5fff868e56 2013-08-05 17:47:24 ....A 61952 Virusshare.00077/Backdoor.Win32.Nbdd.ogd-cb34f4bb71c8850944d00700d72343a608ec7e618f5700dad8ad8e5b6050f7a8 2013-08-09 06:31:46 ....A 70411 Virusshare.00077/Backdoor.Win32.Nbdd.oib-6e92d1f532ab5ac223b506112de148bf1ec134151f891c73e5c859f31287db42 2013-08-06 09:47:06 ....A 62579 Virusshare.00077/Backdoor.Win32.Nbdd.pak-60ac2d4adeecac6b209e8267ef886ab196a79f889e9e81bdb3f59445db2d651e 2013-08-08 05:27:26 ....A 79344 Virusshare.00077/Backdoor.Win32.Nbdd.weq-859bbf0f28777c196289540ab09bfb7209b55814010d4d6fd8345aa164aa8544 2013-08-09 05:38:16 ....A 79344 Virusshare.00077/Backdoor.Win32.Nbdd.weq-8fe5e84700b1f183c9059d84b36a7cc9b0f8cc090b29514e735a60e792dd055c 2013-08-09 09:21:08 ....A 79344 Virusshare.00077/Backdoor.Win32.Nbdd.weq-9a81a315c6a35daa2b59afbe851a71fc80542cf2b4b918167aa1b21bf231aa0c 2013-08-06 10:50:30 ....A 75776 Virusshare.00077/Backdoor.Win32.Nbdd.wev-b4cd6249193d5abf6a8c5a0284693871d587a5aa73cf2ab8a8df972a42a45bcc 2013-08-05 20:05:08 ....A 339968 Virusshare.00077/Backdoor.Win32.Nbdd.wex-efe95ec9d2b29025590bcdff7e79c3082d00fce0f625f29ebfbf2a00ed58e135 2013-08-09 03:19:00 ....A 2739500 Virusshare.00077/Backdoor.Win32.Ncx.b-91f943ceef0d6b549283ca9cdff294ceec6d909e53ae1068481f9b8a9255b1d7 2013-08-08 09:33:44 ....A 61440 Virusshare.00077/Backdoor.Win32.Nepoe.bg-352926c8a9e7b96748f153751029885d30f5109180c6486f273dde3eb6394cbc 2013-08-08 23:14:30 ....A 88576 Virusshare.00077/Backdoor.Win32.Nepoe.bz-8a780f5200a71df83b620f364ed10cc2f0ec27e0d5ae8bdcc877b273e763021b 2013-08-08 15:01:46 ....A 30720 Virusshare.00077/Backdoor.Win32.Nepoe.z-8f025d59320242d97e2aef9d59b23add71e22abe0199076018cd25e193527316 2013-08-06 00:36:16 ....A 417280 Virusshare.00077/Backdoor.Win32.NetControl.10-c1ebf53eb74e3b5871b4454157afd36094f274b043a782f7e1fb5b2e558f109f 2013-08-05 18:18:40 ....A 655361 Virusshare.00077/Backdoor.Win32.NetDevil.14-dc42463575f08465f1c4f431bb6405475f09adbaf66acf56159c9502807590c8 2013-08-05 20:30:22 ....A 659968 Virusshare.00077/Backdoor.Win32.NetDevil.14-e29e89380587bf30bbd817a79f7a9df3f1a5e65086c9138c2342b78a4057aae5 2013-08-08 09:33:42 ....A 522784 Virusshare.00077/Backdoor.Win32.NetDevil.15-72850d01d4fbd05af4aea7b1afca68dfa13e3a4283d531ea182ee99aa5a09fdf 2013-08-05 18:20:54 ....A 78336 Virusshare.00077/Backdoor.Win32.NetShadow.j-e28e3d941d8acdc38964884f37e0a5b70757673daa77038382c7ca288cf3a4a7 2013-08-05 20:29:02 ....A 63936 Virusshare.00077/Backdoor.Win32.NetSpy.101-dc543e96ff8ca350e9b167b879ebdb3b0f228bbe9da198136db2a2164deb3b37 2013-08-07 09:00:54 ....A 693427 Virusshare.00077/Backdoor.Win32.Netbus.170-beaf2a06869204dc2451fc6c137fae5d7677df13d42c528d9ba7b6151e5d00a0 2013-08-05 20:04:58 ....A 679424 Virusshare.00077/Backdoor.Win32.Netbus.20.d-cb4512ea4c3d505ce2567b3ba390536db9072f3a724f63c79b3e100ab6cb96c6 2013-08-08 12:03:58 ....A 679648 Virusshare.00077/Backdoor.Win32.Netbus.20.d-fa26ea825a66c480e9026c91b5dc25a84b7aefec1b85b02037513cca3da1fdf2 2013-08-05 19:18:46 ....A 49576 Virusshare.00077/Backdoor.Win32.Netsnake.h-ead93c619ef4dba3ef47a45581c5e606983a07dfd7fe213970f83adb293865b1 2013-08-09 11:06:40 ....A 310272 Virusshare.00077/Backdoor.Win32.NewRest.gen-7f6c27bbbd15ab74ff4dc394eea13da552da6b4d2d36a7a580241e8480640e69 2013-08-05 20:27:30 ....A 223232 Virusshare.00077/Backdoor.Win32.Nuclear.bbs-dc5d33b2230fee7239bf9f244697336bca7c414310e4fe2fa448aa5347b641dc 2013-08-07 01:50:04 ....A 109568 Virusshare.00077/Backdoor.Win32.Nuclear.r-157ed66145d103f401455e397e9f23a1e15afcaf7e57109ae9ac80ab20ecb779 2013-08-06 02:53:36 ....A 180736 Virusshare.00077/Backdoor.Win32.Nuclear.v-db95b0f8b411eb3276b45445cebb8ed6a9e7036e576d10a13f07bcf800368d00 2013-08-08 01:18:20 ....A 180736 Virusshare.00077/Backdoor.Win32.Nuclear.w-ab5ac6f7be4eb613cf64c91f1a2fc54592f59175d5281abf9e5dbbe3a90f161c 2013-08-08 11:33:32 ....A 108000 Virusshare.00077/Backdoor.Win32.Nucleroot.c-efcbfe91e21939e6c90670f07940eaddbf8beae2bbd074314792dd686288e9de 2013-08-08 12:57:28 ....A 131072 Virusshare.00077/Backdoor.Win32.Nucleroot.ks-110f73f346af58d189471063e397b75d785eac0acd3d485bc2906f8375cdb984 2013-08-08 09:00:14 ....A 90162 Virusshare.00077/Backdoor.Win32.Nucleroot.ks-db3bbed2859365f2597393094b8aa47879f123318fa600ed72a20b85b10fa1ba 2013-08-05 18:18:28 ....A 126976 Virusshare.00077/Backdoor.Win32.Ojo-eac43426325a83991f1d0674f8f52ec917b9dce79bc868972985a0f9e31808ed 2013-08-05 23:25:46 ....A 916480 Virusshare.00077/Backdoor.Win32.Optix.Pro.13-cade73525018026f3098f450f0f334a104f4d0d87a54f60dd8fd3dcfc71793ee 2013-08-05 18:57:38 ....A 400135 Virusshare.00077/Backdoor.Win32.Optix.Pro.13-e697c0d8288d6693c365e09a70c45996ac009dadb8d0cc364b41bf8589e93933 2013-08-08 21:59:16 ....A 891906 Virusshare.00077/Backdoor.Win32.Optix.tool-8deac6655e32ac09833f93adf14b1e6dc5d420c83b191d23fcfb3320751ce61c 2013-08-05 18:57:06 ....A 782336 Virusshare.00077/Backdoor.Win32.Optix.tqeh-bd96752f13063f24f2e322ec3afde4e7b893364c59773fc2de61ff5d50cef201 2013-08-08 08:50:00 ....A 103424 Virusshare.00077/Backdoor.Win32.Oserdi.aog-4e7ba21af1aa39fa06338b70e26089ddb61c3f299c3cbd1743366a1e93743a06 2013-08-09 07:22:10 ....A 168448 Virusshare.00077/Backdoor.Win32.PMax.ahgh-a43d4d577f80901372e139f2fcbfcfa6afce3315951ba8a9fb38557f9848697a 2013-08-07 23:48:02 ....A 224768 Virusshare.00077/Backdoor.Win32.PMax.athy-6bd8f949853b276e232514b09c6c43a6c1275eb40a17b16cd5040912329b6ee3 2013-08-09 02:51:56 ....A 224768 Virusshare.00077/Backdoor.Win32.PMax.athy-edf431ec23a2d7a93f61ee73492c4ed3820927e33a64466d149ba849f8f987a3 2013-08-08 16:51:20 ....A 208384 Virusshare.00077/Backdoor.Win32.PMax.atzw-83e61a7ba0699c50da6c31ada94694d602703a99e3c9b2d2f0d54f4219608406 2013-08-07 20:07:06 ....A 212480 Virusshare.00077/Backdoor.Win32.PMax.aubb-d49df446f3f6bf3489354fbe8ea41f11ca4c1fa86fdb15417594968d4aa9c28c 2013-08-08 08:47:06 ....A 172544 Virusshare.00077/Backdoor.Win32.PMax.gar-9327945968277dfc603d07e4b3a662f323a78b907d4247b2d490c651227b13bb 2013-08-09 02:19:52 ....A 154112 Virusshare.00077/Backdoor.Win32.PMax.gar-a7b5153ae7bde94d4bb8a1936b167ce9615220a309d7e8565a8aeb2aac95aea3 2013-08-06 10:59:20 ....A 154112 Virusshare.00077/Backdoor.Win32.PMax.gar-d6ecaf1ffbf3c2af7cf79c142c39fced66f16038cb28bfb3bb125089a74b7b41 2013-08-08 02:12:32 ....A 226304 Virusshare.00077/Backdoor.Win32.PMax.gek-8a75777744dd3ef120f3f7604ef8b3f49c7432a9eb7306cbcd28bd3902dc2d3d 2013-08-09 01:31:38 ....A 241152 Virusshare.00077/Backdoor.Win32.PMax.wmg-8e1b5495288fa84d4bf813d34cc688b6109902ef28f72ca453fa44e0f706d360 2013-08-09 13:04:16 ....A 210944 Virusshare.00077/Backdoor.Win32.PMax.xtr-1b516254f22336fb41e17ecadf601bfbf9dbdad35f6a251f54e0341d61e85593 2013-08-07 19:46:28 ....A 175104 Virusshare.00077/Backdoor.Win32.PMax.yte-86c95ec7525ad7be66a848e9f1c4a24cf3d74a0f8008f477ef098bb4799e27e0 2013-08-05 18:57:04 ....A 73728 Virusshare.00077/Backdoor.Win32.PPdoor.x-eadcc401bd9fd125ca06f0c2a38941657cd28b733f5090e2ed4dd800de9939ff 2013-08-07 19:52:50 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-099ece5de6bfa327a667a0b3312f6aa93922bbef33582c0e300839a6e3af0686 2013-08-08 09:12:16 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-0fe1d922219c49fff2ac35cfe6751431d2f754bf590e1325fccaeea51e76bd46 2013-08-08 05:41:30 ....A 6145 Virusshare.00077/Backdoor.Win32.Padodor.gen-20c9b04c0f547160c366a41b8db5058c514ab9cad57fdf7eb6a301e80f8599be 2013-08-08 09:05:34 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-46b9ed426fd35e7af160b77e14d6cd4c2dfa678748f6aee0adf57508f5918b52 2013-08-08 08:58:26 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-610297d33080effc5a6719aef83d9ce21bbac61e8d80fa477bb7258eb0d128ca 2013-08-08 00:22:32 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-6c7b08ee4e9312a62dcf2fcadd8d143dece5d001251a358b791dd300328e981e 2013-08-08 04:56:36 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-6d46553e18df1c77553a2825ca8e4cf10a9c3594fa90ff03461e26f755d4b01a 2013-08-08 10:29:36 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-780975996c96e5cacd02914f4806cf6c59576be180c8c5a88ee3b33280d5548c 2013-08-08 08:48:52 ....A 6145 Virusshare.00077/Backdoor.Win32.Padodor.gen-84c7114b52c3e840c5737d6da7470d976b4f5ac37d5f0ed1af2f3d8ec499a6e7 2013-08-09 02:20:44 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-924bcf1fa7424cbca931094e81883ba94c85a16a9c403089b14ca3002e8315ab 2013-08-08 01:09:12 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-a525de7c120848c58940237ee3902edda6c8a06cedddfad56d0eab17a5fb6689 2013-08-08 17:21:10 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-a737d693b5d8d6c1829592e6d0dd2a5842ee22e17c4a2779b6cc2bf4cfc0dcd4 2013-08-08 14:29:46 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-b245fcf74a6cdd9d8211ea8a7069119f844f915492a6636b0873920e38fcc97e 2013-08-08 04:42:56 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-c0fd3a88cdadb8ce760bba1cb32761922af20a966cd9ade859f628c266dcda07 2013-08-05 20:31:46 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-c23117565c20b5dc69bdb85626b94c50666ebf3eac35553bdb4f5c07bf316282 2013-08-05 20:04:32 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-c2364d7b28efa3611c87c697608262d3aa09615bad0e4a51fa04e10d38bc41f5 2013-08-05 17:11:30 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-cb26efe588d8dbe148a3eecb47ca4cf0f1cae9c0d3d94ccd2b78b6a63d4598a5 2013-08-08 16:18:14 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-d0b64313cefdcdc382ff7fed3d584bfb929b267fe2b1222b25824c124f94f179 2013-08-05 18:57:24 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-d4408be635c8567b7c94513e195fa65220c486362d511231b43aaa49810cc791 2013-08-05 17:47:56 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-dc41cf8b969ce5a3df031806e5cf3f9221168c20a838bd02d84be9ba7b388799 2013-08-05 18:13:32 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-dc464322e6eb6aa3dbe873eab3584cdf0e5f789bbbf465fbc853bf08becad118 2013-08-05 18:59:38 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-e29b5df8028491bf4c5916ea64db902bd21f5c65e578329aecd82847d0138d39 2013-08-05 19:32:12 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-e48244abb12fce69755bd207a5ef71fc2a280b05baf01c5cef967457778d1cbc 2013-08-05 19:19:38 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-e487d70c16ebff200163a063d30d416ad0845008a2982a7400f00da8602e4ad3 2013-08-09 02:53:26 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.gen-f89869ddfebfd1f3718cb0fe624f7a5992f0c18c1cfd23390bddc0b972ea623a 2013-08-08 12:20:06 ....A 6145 Virusshare.00077/Backdoor.Win32.Padodor.gen-fd0db0cf8352a48864d39b870682a79c2873207e35e846a7838062c974e86ab8 2013-08-09 05:24:28 ....A 6657 Virusshare.00077/Backdoor.Win32.Padodor.v-422778b4ff14ad236fe3f67fa30a51ba344bd0e72455bd8ed5fea7f988f2906d 2013-08-09 01:26:12 ....A 8704 Virusshare.00077/Backdoor.Win32.Pakes-6f0ae72675adce489a36fdbcf22831d50d66459cdcf81ed322ca005fe4a96d5f 2013-08-08 04:28:36 ....A 48640 Virusshare.00077/Backdoor.Win32.Papras.aah-6f20a633cbd9027a5695c0a57b332218c82f8b6f9773337b1270127adbe2126d 2013-08-08 08:53:28 ....A 48128 Virusshare.00077/Backdoor.Win32.Papras.aah-8ef5bb1b911c5d782420d9fd369dc6f57745fba9d53fb877b85b5e00606316a1 2013-08-08 20:37:34 ....A 61952 Virusshare.00077/Backdoor.Win32.Papras.bpm-ea067754d381ea9ce4adfa4ff9545170d0a2ce2fb65e14436fbd57c045ceb343 2013-08-08 15:45:56 ....A 51712 Virusshare.00077/Backdoor.Win32.Papras.wu-560d7400b6d6143bc97328c4eff42edd5859f71a3297b69e73f86bb06d9d9577 2013-08-08 08:52:00 ....A 53272 Virusshare.00077/Backdoor.Win32.PcClient.aajd-8de8e8990b0661c28ad3062e8e3d75e4e60291c0383f2a56dd02c80363d5db7c 2013-08-07 08:00:40 ....A 16408 Virusshare.00077/Backdoor.Win32.PcClient.aajd-946e388f0f82d670d3ddab4a21b60e0a765abf67c0112c06750615eae35183b6 2013-08-05 20:35:32 ....A 53272 Virusshare.00077/Backdoor.Win32.PcClient.acgm-0ac197c3414adc9084bbe03812f7c6ff4dfcdb7f11ce4f58462f9395efe9a8ca 2013-08-05 17:16:26 ....A 53272 Virusshare.00077/Backdoor.Win32.PcClient.acgm-cb2fe286d22bccaf54eadb4c7d5e38b4649e59cd89a2406fbdf36895c9d8dcb9 2013-08-08 12:46:22 ....A 31568 Virusshare.00077/Backdoor.Win32.PcClient.aewg-365988b1d60d879a1b5363070b4e493e6f42f74625711378675554554d4000a8 2013-08-09 11:33:14 ....A 446976 Virusshare.00077/Backdoor.Win32.PcClient.ajg-7f4a0a1885d1886c61ec62d538a4655d39566895aa5b880b0bcf6bff75cb679a 2013-08-05 17:16:52 ....A 94208 Virusshare.00077/Backdoor.Win32.PcClient.aogw-bcc227c20a73831711df57ec04ae1b69676ecd21a781916b603a3d7d33ae8e38 2013-08-08 13:55:48 ....A 91716 Virusshare.00077/Backdoor.Win32.PcClient.atf-77bdc7c63b0baa11506225f56e1a454ae1d8bfeff2f78c1e074a3474fa8bce17 2013-08-09 11:10:56 ....A 91716 Virusshare.00077/Backdoor.Win32.PcClient.atf-7fc7c738ea6eb27c0a164f4c306df87479b427a42c06e3a247a9c41af43b3895 2013-08-05 20:31:50 ....A 109734 Virusshare.00077/Backdoor.Win32.PcClient.avyb-cb47492f335e1d10c12c01c1602bf66aeba9073410a5b7ecf0956183f1872ac6 2013-08-05 20:35:32 ....A 428357 Virusshare.00077/Backdoor.Win32.PcClient.ba-0ac110aa8bf538ad917151240edbbb43163def38104a61539e1af19c82776aff 2013-08-09 12:52:20 ....A 78672 Virusshare.00077/Backdoor.Win32.PcClient.bak-3e3d5be990e1bc61a0588f938a6c19bf701bdcd2b593d9dae2171c57e16d8a81 2013-08-08 14:37:12 ....A 96324 Virusshare.00077/Backdoor.Win32.PcClient.ciz-ced80fe08b3c86001d9437284f2f31c3fd67aad4a4ab4375fc33a4b76e3116e5 2013-08-05 19:36:10 ....A 104648 Virusshare.00077/Backdoor.Win32.PcClient.cjpk-de7cafcec30ae5cc50a50d330186031cbcedf34571f89aefb08d90831c8c5bbb 2013-08-09 11:55:08 ....A 72278 Virusshare.00077/Backdoor.Win32.PcClient.ckuz-8fe8515424cbd9f25f74263e72da92b85baea178c89ff40c29cffcf3526a702d 2013-08-05 19:53:40 ....A 82979 Virusshare.00077/Backdoor.Win32.PcClient.crq-0e6d3e4749843f493fea3a9f625969f2b0e626908ae97aaf497a475221604c22 2013-08-05 22:41:52 ....A 95880 Virusshare.00077/Backdoor.Win32.PcClient.dnku-df5d093644569ba6f1b128bb4f882277d313f09b77cbfdbc9198356c32434cb8 2013-08-09 12:34:22 ....A 96904 Virusshare.00077/Backdoor.Win32.PcClient.dnms-6f20f873c39f88a2d0b0baab8647b3763ec689f93547abf83f45dfadd2beefa2 2013-08-05 20:05:02 ....A 137740 Virusshare.00077/Backdoor.Win32.PcClient.dtnn-c2364aef7fb032783968b73f129b415571e1a666fb67be3304a28b4a521f86a9 2013-08-09 06:34:14 ....A 118866 Virusshare.00077/Backdoor.Win32.PcClient.elty-7a1cea0d0fd4454c20e2563095f079d22d7d7a3a295919d66eb12068dc0660ef 2013-08-08 16:06:16 ....A 118866 Virusshare.00077/Backdoor.Win32.PcClient.elty-cf3e4c2e234c2779bbb777dd036651bd5358937ef145334a625dc825c8a6c2b8 2013-08-06 06:24:58 ....A 98304 Virusshare.00077/Backdoor.Win32.PcClient.enqc-896cb13a35cef533cb201db71a5883d9992f101ada311524a851dfdada63272c 2013-08-08 08:50:04 ....A 39376 Virusshare.00077/Backdoor.Win32.PcClient.enqc-8e461923185b4e555f551539c2304321e304065b7708d57aca44c257f1196629 2013-08-05 19:43:30 ....A 11776 Virusshare.00077/Backdoor.Win32.PcClient.er-bd9c0b590b6159d9112c1efaac3ac6fce628ca59c4db306dc44cf45ce5b4a8f7 2013-08-05 17:55:42 ....A 32768 Virusshare.00077/Backdoor.Win32.PcClient.eso-cfbeab87696a97f44127f0c7117e5b0e04270a7fe7098dc927f5c9cbe958daa1 2013-08-05 17:05:04 ....A 188928 Virusshare.00077/Backdoor.Win32.PcClient.eyqo-ed7de817f9fd20f3a8ed52b776eef3ddc0d6b044bc5b9b79876cebd08d9154b1 2013-08-06 10:43:24 ....A 32768 Virusshare.00077/Backdoor.Win32.PcClient.fef-de573f8f44e3546ea6fb04fd5f883a00191023d46bbca17cbd45fe95ea2e37fd 2013-08-07 04:01:24 ....A 63307 Virusshare.00077/Backdoor.Win32.PcClient.fiiv-6491aa520bec07c7c0f0b89514eb69755d5dcf14578973a9cb22c61c4648c79d 2013-08-05 18:26:46 ....A 66643 Virusshare.00077/Backdoor.Win32.PcClient.fiiv-cb3a69c5982d53838d0e4e41c378a3ce2b859952ae2a8f1ac7c3fa2cee258a29 2013-08-05 17:07:06 ....A 143409 Virusshare.00077/Backdoor.Win32.PcClient.fiiv-d3660c8582611c981400d86d7235b9a5eed1b78b85cd1b660a6db25432d34ad5 2013-08-05 18:33:52 ....A 63299 Virusshare.00077/Backdoor.Win32.PcClient.fiiv-ee1ebfa6ab58fce0e50f8570adf1301855fc0b160a18069934ddb80cab48de21 2013-08-05 20:35:32 ....A 100932 Virusshare.00077/Backdoor.Win32.PcClient.fitl-23064369bebcda3f5f8189a29ca6fdd15d9524dc97fe2b857d1dbfa71ee21b48 2013-08-05 18:48:40 ....A 100932 Virusshare.00077/Backdoor.Win32.PcClient.fitl-c6b1d84606eae8f3a757f69aaa082fec05f9a523f3191592c3a6ca480ccb9804 2013-08-09 01:42:14 ....A 6102300 Virusshare.00077/Backdoor.Win32.PcClient.fitw-408eee4b2d4eab45b6088645d22f3a8df192362b2e25b0f36dd6e62368aec6f8 2013-08-07 08:15:42 ....A 101000 Virusshare.00077/Backdoor.Win32.PcClient.fjvm-0fee567b7b00db2c0861e68be12b51dcbb35bf9eee9ca71750c01274b8f2322b 2013-08-08 09:19:14 ....A 166912 Virusshare.00077/Backdoor.Win32.PcClient.ftgy-54e3e7b5477d62b938c019245fe9a0408cf53d1ed03f6c1e555f65e6c0fa732c 2013-08-05 16:34:38 ....A 61264 Virusshare.00077/Backdoor.Win32.PcClient.fzon-0b6a404a2080df767ac3417fe70e6ee788f617a0442ee41f205f7143ee13ed95 2013-08-08 09:03:52 ....A 17408 Virusshare.00077/Backdoor.Win32.PcClient.gcbp-6583045259e064e11ccdf818a5ee431705a68e796d8082da9967b9273e4ee3ba 2013-08-09 10:45:40 ....A 17408 Virusshare.00077/Backdoor.Win32.PcClient.gcbp-6f935c379a9636e07c352c44b01d2e2607c853c4892ecbcc82d858994a9db3b4 2013-08-08 14:55:04 ....A 20480 Virusshare.00077/Backdoor.Win32.PcClient.gcbp-c9dfd4bbda16d296d873fc9a5aea6b5823a0701c2b3996eb01bc197d4aa4364b 2013-08-06 13:45:36 ....A 17408 Virusshare.00077/Backdoor.Win32.PcClient.gcbp-e08f9f542d573e0ed3b848cf7f25b80bbe3caafc0795eee361e1988f59adfb55 2013-08-08 06:48:20 ....A 31351 Virusshare.00077/Backdoor.Win32.PcClient.gcgu-015b2b128ec72d26214a62aee6cd67ccacdb94c32476881cda923e580b375831 2013-08-08 09:08:06 ....A 135304 Virusshare.00077/Backdoor.Win32.PcClient.gciy-609078d4da220e728fe25a2a0b53d0bb056dfe4bc3d27aa7092745d0bca6eff4 2013-08-08 19:49:38 ....A 22528 Virusshare.00077/Backdoor.Win32.PcClient.gcje-971b403073adaa11fb490f097c1a073ede770dae05cc2fa39536cde000d0c2ce 2013-08-08 22:06:30 ....A 95880 Virusshare.00077/Backdoor.Win32.PcClient.gcjp-7ff1208e63621ca5a315637a3659a46e1f74069265f9270a69d12efe7695d3c0 2013-08-09 06:50:28 ....A 55550 Virusshare.00077/Backdoor.Win32.PcClient.gy-0631b6580b48969d3100949a5cced16d76c0d4cdce9950c50cda39ac973b0517 2013-08-09 11:36:04 ....A 21382 Virusshare.00077/Backdoor.Win32.PcClient.hp-8e6813ae4feb6a8a0268a1786395cfa5f571731c92d82472c320f10a2d8996ed 2013-08-08 04:15:12 ....A 92228 Virusshare.00077/Backdoor.Win32.PcClient.rxp-696d4e86728bcbeb099d93c55d25900c4d1b72e152adcb1c66f3c29537f04367 2013-08-05 22:34:08 ....A 15283 Virusshare.00077/Backdoor.Win32.PcClient.vx-cf08bd8070f865943bfcb55b21cbe79d26706427112e6dccfbd01a03457c0d8d 2013-08-06 10:40:02 ....A 22528 Virusshare.00077/Backdoor.Win32.PcClient.yw-8b09c6447139168113568824d3914e149fe75e25e68cc1506e40a1417fc9908f 2013-08-09 12:59:26 ....A 40960 Virusshare.00077/Backdoor.Win32.PcClient.yz-8fe003bef9c6471f424ace2898beb620397f11f8e6594943fd343d1df031b971 2013-08-07 23:19:42 ....A 29821 Virusshare.00077/Backdoor.Win32.PcClient.zn-6f5bbe599bb9c855a975ad3544cf4053ca7cbc0fe34b98a376a05dbf1b4b6070 2013-08-05 18:59:06 ....A 86096 Virusshare.00077/Backdoor.Win32.PeepViewer.202-e09cfc9ed465082028f7de5d7b02e0ff1042e32c05dec3b3cfd13bfce8811b53 2013-08-09 13:33:54 ....A 334323 Virusshare.00077/Backdoor.Win32.Pex.im-1f512e06046c8ae8e6232694ad5d87848c9cf1b5206f9a548f5e6676927e9b6d 2013-08-06 18:16:06 ....A 77824 Virusshare.00077/Backdoor.Win32.Pex.lk-650c5b79ef1fc5f7865643a5fc2d77f7076e7f9060e18c6d3c2ff0006af7280f 2013-08-05 18:49:26 ....A 12288 Virusshare.00077/Backdoor.Win32.Pipes-eadb4d1ad499a0cfcc6539424ea7c2b08915ad860e97d286ccfd38128238e599 2013-08-09 07:58:18 ....A 52224 Virusshare.00077/Backdoor.Win32.PoeBot.a-a5f8dae82b95a5b63f64d9cf3f500839250848f3b46aa552b2f89ba75fe8881f 2013-08-05 20:31:40 ....A 36864 Virusshare.00077/Backdoor.Win32.PoeBot.b-dc5f5db86267e08209fd427d43f5321ad56c61950e970b4371cc6ec1a0f0ea43 2013-08-05 19:36:40 ....A 72608 Virusshare.00077/Backdoor.Win32.PoeBot.b-ead27567de6582f19140c3d46f19869908c10a7dc6e27be92b3397099f8a453c 2013-08-05 16:34:40 ....A 120280 Virusshare.00077/Backdoor.Win32.PoeBot.d-fde844f0e82574db83ef07363b286574c2cdaae4f608911c312bf51db5d4bf8e 2013-08-05 19:36:12 ....A 135375 Virusshare.00077/Backdoor.Win32.Pointex.m-d4468ce8abbd59326769a614e93e7015a396fb740b525dfbe2b0e8c853629c34 2013-08-05 23:44:28 ....A 341613 Virusshare.00077/Backdoor.Win32.Poison.aec-0a89bdcc67c14b357418e4578c7ebd4c8017c99abc59cc571d71a994539c3355 2013-08-07 08:57:32 ....A 6144 Virusshare.00077/Backdoor.Win32.Poison.aec-0ffebaf5debc40586f988ef32d331a2b31db2951c54b0cfa4a51c99f027a97d5 2013-08-05 22:45:30 ....A 113558 Virusshare.00077/Backdoor.Win32.Poison.aec-32ee9db96a136d7a07ed55f4381c87ca501f1e13733a76e29f2a80ed8b06cd43 2013-08-09 01:19:28 ....A 9728 Virusshare.00077/Backdoor.Win32.Poison.aec-8ea033d925ed3cd311f2219bda04e1f502c70413d66b7c3cf394c63629499618 2013-08-08 19:31:08 ....A 7192 Virusshare.00077/Backdoor.Win32.Poison.aec-8f6f589b4e832e06be1e4a1a1355fae162d1f67a07c1fccda36ec804445cef87 2013-08-08 05:03:40 ....A 10176 Virusshare.00077/Backdoor.Win32.Poison.aec-8f78cf34c31afa04a03e353960acf423ae06b67c52438518c04b915e45b06800 2013-08-06 02:19:04 ....A 10240 Virusshare.00077/Backdoor.Win32.Poison.aec-b155fe8e990262a5f1809c41ce9c8e0f406f933de91c251d10adc838b37a5c09 2013-08-08 08:48:54 ....A 552774 Virusshare.00077/Backdoor.Win32.Poison.aec-b78d8f3f957c14d406044c9ff4a1b102145db7f0522ff2948313be2a13a6c78d 2013-08-05 18:19:12 ....A 9328 Virusshare.00077/Backdoor.Win32.Poison.aec-c22e41b3ca2b8b670daaaf843fb186ee406ee3cc1bf94436b4d4e5ce3e1388bf 2013-08-05 22:37:52 ....A 225792 Virusshare.00077/Backdoor.Win32.Poison.ajpv-5c6f0f8f3cf30779f91b8b934dab80d5ede22dda069cec146a43dadb2fd98e5d 2013-08-08 07:22:26 ....A 45949 Virusshare.00077/Backdoor.Win32.Poison.akzi-7fab4da53a3e85288b91346da79f5f8382f2ac90d0e0692dbaa8f1aec60d0a69 2013-08-07 12:35:32 ....A 756942 Virusshare.00077/Backdoor.Win32.Poison.aoph-c0fed7746ddf45cbef27bf62139c66d5926f9ac9c91c0e6878ea8263a120e78c 2013-08-08 02:06:22 ....A 42365 Virusshare.00077/Backdoor.Win32.Poison.apdm-8e310be9a89bc825395c18615825ec73d1f2ae3c9b2410dfbd3fb697296bc11b 2013-08-08 14:33:04 ....A 226554 Virusshare.00077/Backdoor.Win32.Poison.apdm-8e7209edd4f01a5dea1329b933abd8ef71bded946efb9f31dc1b204cfa166a5e 2013-08-07 09:50:24 ....A 10240 Virusshare.00077/Backdoor.Win32.Poison.apei-1a0a59abd84d484d5f1cdfa3c018a57e3feee706a9f24f1e6d84842ad62f35d6 2013-08-08 00:10:10 ....A 255549 Virusshare.00077/Backdoor.Win32.Poison.apfc-7fc23e1fb832d1f5dec8e3a8233daa74379dc3bac15777ca23dd6c69b571f13d 2013-08-09 07:37:42 ....A 7164 Virusshare.00077/Backdoor.Win32.Poison.apfy-7f3b0808b8ebeb2ce3d94e5f4db9af694185d723a76bc6a86dbfe1d6ce4c102f 2013-08-06 22:40:44 ....A 11776 Virusshare.00077/Backdoor.Win32.Poison.axzz-ba17756c3916b09521502c8b9560a56b56238868196b830028b91c29a9a48be0 2013-08-08 02:25:04 ....A 479232 Virusshare.00077/Backdoor.Win32.Poison.bcix-d44ffd59997e8683921ab0169c0b059cd2e685af292b256a904c625d10f90b79 2013-08-05 18:28:42 ....A 83954 Virusshare.00077/Backdoor.Win32.Poison.bgtj-ef161f1b92fecb06a770722a89950a6bdacac4cd5849ed40df6ef136b2150e7a 2013-08-07 14:01:08 ....A 411648 Virusshare.00077/Backdoor.Win32.Poison.bicg-c10b73aeda83ddf50f048bfbe9bd6c269c83beb282c63e3a28fe75667c1ea58f 2013-08-09 07:13:16 ....A 201093 Virusshare.00077/Backdoor.Win32.Poison.blxd-8f5ae436a72090a6186d9bde88f4386c8160ee32e53f02c9a0dc2486c41e29d9 2013-08-08 07:43:10 ....A 303104 Virusshare.00077/Backdoor.Win32.Poison.bvsu-6eb8f4191197c36d0c7acc2755792402c6866accfc260fde65faaa03483f2038 2013-08-07 14:01:12 ....A 77850 Virusshare.00077/Backdoor.Win32.Poison.cfai-1a34f2f4de2b937e7bd7067edc212a49952eaaab0fec4e8b09eb68005689724e 2013-08-08 06:53:16 ....A 57344 Virusshare.00077/Backdoor.Win32.Poison.cfai-8e1a8cffec7ee6027e8a516f21e87c70deeabafd5d0dfda5fa8df5f0fd39450e 2013-08-09 07:29:18 ....A 738225 Virusshare.00077/Backdoor.Win32.Poison.chip-8f8c194cb169f63fa255e98c03a614d98cb69e7a5ffb9b809638d6b12ba77b7e 2013-08-09 07:40:56 ....A 69632 Virusshare.00077/Backdoor.Win32.Poison.chvk-8f2d33d072c8657842717b0b393a352172175261831c092c37bc936fbc44eca4 2013-08-08 23:58:22 ....A 10240 Virusshare.00077/Backdoor.Win32.Poison.cjbb-666a07d4dd1bbb38cdd67d791779793293c85f6dd4a1fa5620d3ab6759d9b227 2013-08-08 06:20:52 ....A 6144 Virusshare.00077/Backdoor.Win32.Poison.cjbb-6f55e1b52b105345d60ea7241465ddae30a8616b3023ac935bc4b76e2e0ab795 2013-08-08 19:08:38 ....A 8192 Virusshare.00077/Backdoor.Win32.Poison.cjbb-7fe3e60205c6fec8960e7bdec64f4634b7e1e1661a78ccdc7cc959001d13b70d 2013-08-09 02:13:24 ....A 6656 Virusshare.00077/Backdoor.Win32.Poison.cjbb-8e98ebd0da57dc99a8306598e4cb49afc857776542a54ba9c22a204a922b5d57 2013-08-08 07:32:28 ....A 8704 Virusshare.00077/Backdoor.Win32.Poison.cjbb-8eb86357ced5a63bac2d3856f5a1cb7ed9460529da70949b1435efd9fa36fb6e 2013-08-08 07:17:52 ....A 6144 Virusshare.00077/Backdoor.Win32.Poison.cjbb-8ef7b82d214ebff80b62debfc71cfeaf40f019c826df91a861798fbfad7ac8c7 2013-08-08 05:30:12 ....A 8192 Virusshare.00077/Backdoor.Win32.Poison.cjbb-8f47c9fd53fea2e9339e8e28b442d5c1d20e8069b579e4453303a805ce1d78d8 2013-08-07 23:17:40 ....A 2780395 Virusshare.00077/Backdoor.Win32.Poison.cjbb-b55a2bb797bd4dbf068ffa913b0080135aca2450cce3a5380d6daae84a630c89 2013-08-05 18:56:42 ....A 9216 Virusshare.00077/Backdoor.Win32.Poison.cjbb-e4846e8084a8fc5c666a80bef6b1bb972288c3ae6862ed237d79b246d29a5eec 2013-08-05 18:44:32 ....A 8192 Virusshare.00077/Backdoor.Win32.Poison.cjbb-eadd0a63b2334dd7a113b44aa5a623327c82554d09b7696668c2e6bb67e96f5c 2013-08-08 14:47:42 ....A 172032 Virusshare.00077/Backdoor.Win32.Poison.ckww-6fd47b58b99c07ab596ca180e5ccbb9dbd9b4096945c52f5ee4888bb54fc81c2 2013-08-07 09:19:32 ....A 885478 Virusshare.00077/Backdoor.Win32.Poison.ckym-436d7df2f8d2458013819724de25ec8cd906095592319f558f84fcf28f2cbc50 2013-08-06 04:40:04 ....A 9244 Virusshare.00077/Backdoor.Win32.Poison.ckym-5eb9ed57f5bdf67c79c0886e45da17b9a541cef87afb4f4c0fe151a790e934b9 2013-08-08 08:52:52 ....A 126976 Virusshare.00077/Backdoor.Win32.Poison.cowf-8e0779ff9adb4c15263cef7a8b4fb45536730920eb1610aa39c84766d0e6e8b9 2013-08-08 03:17:32 ....A 79872 Virusshare.00077/Backdoor.Win32.Poison.cvek-8f32e46ae2eb57208b5be23d3be4074f6505f48eea0d07a9bed1535104e2efd2 2013-08-08 08:07:48 ....A 258560 Virusshare.00077/Backdoor.Win32.Poison.cvpa-8fe38c05f6eb7b9a3388c0a855c83509705d451f584df20ee783c59a5924c0f6 2013-08-08 14:52:20 ....A 2398458 Virusshare.00077/Backdoor.Win32.Poison.cww-8ec02cef2249ed00fe4ea8de15a3aebeeef321c293a8eb3eab3bf57fa16cc718 2013-08-09 06:09:20 ....A 10336 Virusshare.00077/Backdoor.Win32.Poison.dstw-e1e8bba058fea52b1075db5964d894afef2374b5e3802c0101cdc6ffd433757d 2013-08-08 21:06:24 ....A 30653 Virusshare.00077/Backdoor.Win32.Poison.dtvl-087e9ea299ca463fd88ea122af363ad9edee6f1e7574939eb03292603ccdddac 2013-08-08 10:21:26 ....A 34214 Virusshare.00077/Backdoor.Win32.Poison.duar-310f40b6a01b375b6322589d880403a8bd211d58a5ab800c633de11959d85a7b 2013-08-08 12:12:28 ....A 19070 Virusshare.00077/Backdoor.Win32.Poison.duar-f671e8dfe3f74a3ab6b28d4613ade252c0097a3d2c1094773d3324f74233628a 2013-08-09 01:17:56 ....A 163709 Virusshare.00077/Backdoor.Win32.Poison.eqjl-01dbfa1661c3b04f04361ddb70e8818e1efc8e749bc61e844d8d9972f56d57b8 2013-08-07 08:16:22 ....A 321024 Virusshare.00077/Backdoor.Win32.Poison.esje-41fead87a7fe0416cee766e9ff9be85a59613eae76b106a9a83fc4a19f37da96 2013-08-07 19:51:54 ....A 72061 Virusshare.00077/Backdoor.Win32.Poison.esje-6f9347683b36ee4ee807451b2bef43452ddc0ee63b5e80d80e0d22ca8ba47096 2013-08-08 06:17:44 ....A 439296 Virusshare.00077/Backdoor.Win32.Poison.esje-7f88bccf74b233a2ab86a5f0f5636c464a14cfab30ba606ad4043ef5c5bb69c9 2013-08-09 02:16:36 ....A 92160 Virusshare.00077/Backdoor.Win32.Poison.esje-8f8c9090c66abd0d6a6c8eb9647402355b3e8e48dc6eaa4270c8db034e82f471 2013-08-06 18:47:10 ....A 80384 Virusshare.00077/Backdoor.Win32.Poison.esje-b21f44a1aeda2ad6f4fbd39d08de9277f6c7f53150802a02b9e4fe83a19e4b80 2013-08-07 07:40:34 ....A 63488 Virusshare.00077/Backdoor.Win32.Poison.esje-e7770dfe1059e5e13f58aa0460e70a1d33f55a5d6e6b8c5ae4a4049c94cdde31 2013-08-09 05:48:08 ....A 173375 Virusshare.00077/Backdoor.Win32.Poison.ewmw-6f090f8837edf8ec04d73e009b7145b3d591acb645f526b1844877a5599f4580 2013-08-06 23:05:38 ....A 73728 Virusshare.00077/Backdoor.Win32.Poison.ezet-66ce3cd19484b9fea32a8d339803deff201b14e1aa6f12314687b9e49f2ffb25 2013-08-07 09:25:06 ....A 98304 Virusshare.00077/Backdoor.Win32.Poison.ezet-95a1b45f58d0848a9b1dd88f9f4f7534e6c89a5d2cc2fc405046860781f49517 2013-08-08 17:41:52 ....A 2027520 Virusshare.00077/Backdoor.Win32.Poison.fayp-300b2ccb6f252a095bed0544fb7aaaddd392fbb43b0f0110c3b640206a342d71 2013-08-05 23:35:32 ....A 231975 Virusshare.00077/Backdoor.Win32.Poison.fenf-33f381d7985b3acce6dadde401a77c97b225f5004a38ec39d71a46d92a1dc754 2013-08-06 11:10:26 ....A 131414 Virusshare.00077/Backdoor.Win32.Poison.fmwc-df3e7d7851330f69f9d8dba8360955c940eadb8e33419d00f312e4d0ec9e2d5d 2013-08-08 17:00:28 ....A 401624 Virusshare.00077/Backdoor.Win32.Poison.fsll-82636e7f7111995327ffac759cf399b66eb6d35f465c1158c8d9591dbcc217e0 2013-08-06 10:54:10 ....A 287744 Virusshare.00077/Backdoor.Win32.Poison.fsuu-397051f18db34158ee0c1ede7969d3cdc0da0d9080f934c0aa8b0680404c2f99 2013-08-07 04:01:10 ....A 287744 Virusshare.00077/Backdoor.Win32.Poison.fsuu-6965090a0bb99f20cc9e9d4f794d2b41d3cb70a9b31645eaadd330521051c269 2013-08-08 05:41:08 ....A 434688 Virusshare.00077/Backdoor.Win32.Poison.fsuu-d4b8a11102d75464fa21e7ec0f7299c79f94259b243d81c8ad1f2f74413f815f 2013-08-08 19:38:46 ....A 980004 Virusshare.00077/Backdoor.Win32.Poison.fsvk-45746a6a805dd637a3eb9ce2b992300aa53b33eefbe781335f42b6012e90303b 2013-08-08 00:20:30 ....A 865934 Virusshare.00077/Backdoor.Win32.Poison.fsvk-4a0968a2dea51b5a00805a2f05b3d3679c9911e5074816d5da061a94d4c3c9ad 2013-08-08 02:12:18 ....A 45056 Virusshare.00077/Backdoor.Win32.Poison.fvgh-6ed7beda2d560c9507f1e926dce9f70033d56042074bc458ffaf3ce85caa70ca 2013-08-08 20:57:48 ....A 452823 Virusshare.00077/Backdoor.Win32.Poison.fvsk-6fd8843ad8cf6c0687b930077b5750f6bf1516ef4944fe847104e4f046ba4b9e 2013-08-06 10:28:46 ....A 50218 Virusshare.00077/Backdoor.Win32.Poison.fxbr-b466be7a8645ed7c9c4efc03941c2491dff049fbf3ccfb5f11f1ef60f4629891 2013-08-05 17:55:44 ....A 36864 Virusshare.00077/Backdoor.Win32.Poison.fzum-dc4c1018145b86adb1d75d07f5de92bd105c30c40637e0ed712a792a692e68a4 2013-08-09 12:50:56 ....A 429695 Virusshare.00077/Backdoor.Win32.Poison.gahm-5e850d23c1a03e3bf87fbb30e044d1a30d0f5b080f498f15b0d6a3e74f38b5b9 2013-08-05 23:11:10 ....A 706068 Virusshare.00077/Backdoor.Win32.Poison.gdfi-09f243edeaeaa6e34b473d85ed53ff0bcf92d5270a4cba9040186c5fa8f91ee1 2013-08-06 16:04:46 ....A 57152 Virusshare.00077/Backdoor.Win32.Poison.gjxk-0b0985a8a345568d7c923d4147775141b7515076025a3523682dedeb2812be62 2013-08-06 16:03:42 ....A 57152 Virusshare.00077/Backdoor.Win32.Poison.gjxk-3536d6cbc877d1122e28ccc4c13489670c9cc1711f6aa99ded334ee5b5ca2ec8 2013-08-07 05:20:16 ....A 57152 Virusshare.00077/Backdoor.Win32.Poison.gjxk-6a851f2e593e22c716e29c8982df100e9f8d9b5833afd2b551e57abb88c5e1e4 2013-08-07 07:21:26 ....A 57152 Virusshare.00077/Backdoor.Win32.Poison.gjxk-6ad4189a85bc6d01a76b071c248a4b006e1dabbb8731591f4335c6be84915620 2013-08-07 15:55:50 ....A 57152 Virusshare.00077/Backdoor.Win32.Poison.gjxk-bc2edc566cbdc7415e4e5e8d1784335ab72e5ce78881ccea284c2f775aa1e5b4 2013-08-07 01:46:14 ....A 57152 Virusshare.00077/Backdoor.Win32.Poison.gjxk-e530dc21334a486a72397787dcc51d1cb089fba53f31879845ecee3e4041448a 2013-08-07 09:19:40 ....A 57152 Virusshare.00077/Backdoor.Win32.Poison.gjxk-e88e4897a8f3c9e23a9057ce96ab3a0a27a66bb34f2d31d8e1465bdbd03c8997 2013-08-07 04:52:36 ....A 297472 Virusshare.00077/Backdoor.Win32.Poison.gmdv-0fd19ddd27f0845e2c0a6451d2a144d87732c366672015a02c74722bc5886ab8 2013-08-06 11:21:50 ....A 1241088 Virusshare.00077/Backdoor.Win32.Poison.haxu-b57c4d342bcf8d3dadaf41d56e6107ad703498b2b07f45e80a498241c57d5525 2013-08-07 09:22:22 ....A 375104 Virusshare.00077/Backdoor.Win32.Poison.hbch-6bd6b11dc72bf6992c2053866ef3b1d10d362969416e66dec7e55174b5e5e93f 2013-08-09 01:49:40 ....A 49534 Virusshare.00077/Backdoor.Win32.Poison.hedg-8f5e5bb3bca02b999875d1f4f038c9f32b1ee6924daa8d939f2f477f46e5bd27 2013-08-05 17:48:00 ....A 16384 Virusshare.00077/Backdoor.Win32.Poison.hedg-c22e59bb3b94eed015e79b26b9351ce253bd1304d16626014e4abdc1ab81c47c 2013-08-06 16:00:50 ....A 261120 Virusshare.00077/Backdoor.Win32.Poison.hjix-8e871f159ad3ae8e73db55ddeaa9417516e10f88474a44647f64dc691b91e6c4 2013-08-07 17:31:12 ....A 2677843 Virusshare.00077/Backdoor.Win32.Poison.hjjc-1bbc17be785d22657da0c929311e8c29468e252e26f4009d8a06b225f8f98723 2013-08-08 19:58:36 ....A 186880 Virusshare.00077/Backdoor.Win32.Poison.hjma-8e48da7ceb8dff4b7f0e96bb44d109f6db4e320947b071231c17389372a79a90 2013-08-08 19:21:42 ....A 91697 Virusshare.00077/Backdoor.Win32.Poison.hjrt-8e1ee94251bcbd6b0176bdb8a4e6683859c80129728c4041f4a8bc6d5d2d4fc4 2013-08-05 21:53:08 ....A 24064 Virusshare.00077/Backdoor.Win32.Poison.hkoa-0837af3eac67a8848d697562eaa22f2be9c08fe2dd01035a80ed9b2d5f624ef0 2013-08-07 07:41:32 ....A 3264504 Virusshare.00077/Backdoor.Win32.Poison.hpdc-17861fdeaa87721ab933e51e3c568bd10ec00b00ae2e8d0ee76a2690debd3b9b 2013-08-09 05:44:10 ....A 130564 Virusshare.00077/Backdoor.Win32.Poison.hqdl-6f4ce9228bb5409be95c8854e2bb4e490faa0c1fcb8eaa0dfde020704c9ce026 2013-08-08 01:26:48 ....A 658572 Virusshare.00077/Backdoor.Win32.Poison.hqou-6eda655de49a2af2e1093d3f4dc4b6c2f46bb1fa144658a87ec3f131b1615bfe 2013-08-05 21:56:10 ....A 174437 Virusshare.00077/Backdoor.Win32.Poison.husw-0e9237137a5a23ffd4685878b7cbd5682ec2ea2931192957fd17e727fa6ce055 2013-08-08 06:54:10 ....A 198441 Virusshare.00077/Backdoor.Win32.Poison.hwjo-6e8985711decc353e5e2de6c594eab491b43dc04ecfd52572d2b5082e8a4ff6e 2013-08-06 23:12:00 ....A 59392 Virusshare.00077/Backdoor.Win32.Poison.izas-0f95288210836e0510877159e8048ac3832e12f37834d2bc3b22fbaaa9ad3075 2013-08-09 07:58:50 ....A 41984 Virusshare.00077/Backdoor.Win32.Poison.izja-a1f55bf0baea70d2af0562e140e3fb687866ae2d9e9bccb27520a60a26efde49 2013-08-09 06:52:42 ....A 77824 Virusshare.00077/Backdoor.Win32.Poison.pim-cd39cfe56e5e867f76b5596b18ae22931c4030c764f3a0ac86aaf4c0c359d03c 2013-08-07 04:11:18 ....A 277687 Virusshare.00077/Backdoor.Win32.Poison.wv-41431a1fd7e416afc43d0510bdfc23c41b75359121dcc2112a14da2de5b077bb 2013-08-08 08:07:52 ....A 51794 Virusshare.00077/Backdoor.Win32.Poison.wv-7fc4863bc87aa0f4887f8faeb0c29d6e8a9ba888ed6eb01ecbfd96895d375a8f 2013-08-07 21:36:38 ....A 20480 Virusshare.00077/Backdoor.Win32.Poison.xdx-8efd7c821c62b9eea7a192a73b25b438d61f374981b2ebfdc77d1922298b2f98 2013-08-09 05:59:20 ....A 13511 Virusshare.00077/Backdoor.Win32.Popwin.ahc-766323105fa1bf1e1e1bf39c8c9a4420989cb227d8c2cfcb97fd14410b55404a 2013-08-05 19:40:22 ....A 49152 Virusshare.00077/Backdoor.Win32.PowerSpider.410-d446038d35dc23e366eac8f93593136d191f62d93b65a2fa1cbeed03819946ca 2013-08-05 17:54:18 ....A 151040 Virusshare.00077/Backdoor.Win32.PowerSpider.am-ef13474d4a38021c09c4aebb039cf60361e9dadd18e9e699e27b06be95ee9c2f 2013-08-08 08:54:40 ....A 59816 Virusshare.00077/Backdoor.Win32.PowerSpider.f-a33e6263070eedaed09b8fd5cbabe2a824cce7ef799258dbff1e0b4f72b9c39c 2013-08-08 03:02:46 ....A 116224 Virusshare.00077/Backdoor.Win32.Pragma.c-8e1b220fd78dff564b5a987e734e03c669dd47cc7525ea67358a8f5c209529a1 2013-08-08 19:53:58 ....A 116224 Virusshare.00077/Backdoor.Win32.Pragma.c-8e1f78daba901fc22a7462f1b715b3ec83d936cc72e8320dfb85951e03d4ff29 2013-08-05 17:36:10 ....A 209564 Virusshare.00077/Backdoor.Win32.Prorat.16-eac2f44382cb5678dd708bda59129f6d978edb81e51b321d2a2b9defec04c85e 2013-08-05 23:27:06 ....A 946848 Virusshare.00077/Backdoor.Win32.Prorat.19-dfff0730e0d2394a109372fdcfba71ad10361f5ed9d9b4410d0bfae269b34887 2013-08-06 19:00:20 ....A 300544 Virusshare.00077/Backdoor.Win32.Prorat.ajem-5e862620289f68f595a181147214c22850a2432a4c33a6042103c6906eb12419 2013-08-08 04:48:52 ....A 354348 Virusshare.00077/Backdoor.Win32.Prorat.b-0cd4a4c8ef780a58cc7241c138c97fe5e1139469c0efaf5f0335de9d3b939c42 2013-08-05 18:19:14 ....A 351276 Virusshare.00077/Backdoor.Win32.Prorat.b-c22d23de03f6280844ba3bf80c65be97ed67a4cb0020e43b73795c816f1f1bb3 2013-08-07 18:18:38 ....A 520627 Virusshare.00077/Backdoor.Win32.Prorat.co-1a631d79301d7ccbe269017cd2416f4b4c01f923b63ac2960cfe673248669e24 2013-08-09 06:58:16 ....A 349228 Virusshare.00077/Backdoor.Win32.Prorat.dz-796253c1ddca2ff73c2a83e8f9b6cdd9bc9f8fefabfa03fc6fa89c977af9a728 2013-08-09 07:43:34 ....A 349184 Virusshare.00077/Backdoor.Win32.Prorat.dz-7fe3769cfc234e8ae5c5cec019178688743c1917cf05fec8b6b77c98bce16ef6 2013-08-08 12:01:06 ....A 349228 Virusshare.00077/Backdoor.Win32.Prorat.dz-7fec3bd7ae8b0e459e47a97f1ffc2ac277af2ee33ac03817c23a6dcfb58c7244 2013-08-06 22:19:12 ....A 349228 Virusshare.00077/Backdoor.Win32.Prorat.dz-dcf440c112a1508ad9210f25251bc0deba2b6c93f61493fe7678aae2924f41a7 2013-08-05 21:36:02 ....A 610561 Virusshare.00077/Backdoor.Win32.Prorat.dz-def319e476e37e001639859890bd7268883a4ae7c01808437453328272f3b594 2013-08-08 08:41:32 ....A 322644 Virusshare.00077/Backdoor.Win32.Prorat.hhw-6edaf28b6ad462b2e74507901d1d746353552bc886ec26e91bb17ac7ddb67774 2013-08-07 02:17:36 ....A 521260 Virusshare.00077/Backdoor.Win32.Prorat.kcm-0fc993550c268cc0ed0407efc74f798864302425cf6cf3fcbff832f4e038039a 2013-08-09 04:59:36 ....A 505388 Virusshare.00077/Backdoor.Win32.Prorat.kcm-8f756eec691f1ffcbebb2865866f7c02d627ac22bb489d4a52f5d22f4a6cf598 2013-08-07 10:07:22 ....A 2027008 Virusshare.00077/Backdoor.Win32.Prorat.kcm-ba6f3115c57d1e082458fa4ffdf233f327f42315d7fa7867a2786f33ad6dab2f 2013-08-08 16:59:16 ....A 2253868 Virusshare.00077/Backdoor.Win32.Prorat.mj-7f66601fc5b6207cf198ccdf4deae1916bbfd56276c2b9e824061479f44d1823 2013-08-05 19:36:18 ....A 2035244 Virusshare.00077/Backdoor.Win32.Prorat.mj-bd96190aac183e9e08d15b799a4ab294be86567c5280da7f265659ebcfa5d0f7 2013-08-06 06:14:38 ....A 350772 Virusshare.00077/Backdoor.Win32.Prorat.npv-0efdfe4bd175e84e38898321b9fbabd2b4f96b6874c5b9c9ab8f5e37400171a0 2013-08-08 17:05:18 ....A 350764 Virusshare.00077/Backdoor.Win32.Prorat.npv-4015922e1107e0bbb24ba52f4e05dac7a76702cb849b57a3fd88346bb7cea156 2013-08-09 07:58:30 ....A 350720 Virusshare.00077/Backdoor.Win32.Prorat.npv-6af5babeb3853335654d82e3e446e65543a2db1e3a2884aa545e5809329cad49 2013-08-08 20:49:34 ....A 350764 Virusshare.00077/Backdoor.Win32.Prorat.npv-86269afc8a08ec4d61e67e65b46f4d63b976b136229c1a98093ce4e26842e96b 2013-08-07 01:32:28 ....A 350764 Virusshare.00077/Backdoor.Win32.Prorat.npv-924a595c8bc217377f9485f9da36b52b3a40f808b9552bcbf978343923b3cdc1 2013-08-06 14:27:30 ....A 350744 Virusshare.00077/Backdoor.Win32.Prorat.npv-b6bc4b136db40f4b4b5c137c4dbd12dcf4caf6dabc5be9f9012c005a3b03ef11 2013-08-08 12:13:46 ....A 350764 Virusshare.00077/Backdoor.Win32.Prorat.npv-f402fb0ef5c6b62c7739b1561df74a0a0f5d253ae923c9d8d9b78e8c182e1633 2013-08-05 20:31:42 ....A 3772901 Virusshare.00077/Backdoor.Win32.Prorat.nrx-dc5c7ff098dc85b73d1e50f255dc0a2f9d780aaf9e565705a70e3c6035a84d30 2013-08-05 18:46:28 ....A 351276 Virusshare.00077/Backdoor.Win32.Prorat.nrx-e29b0a4802a662a3db5bf6c9f3ef5de8c885e2031b5d6f515e73c1eefd5549c3 2013-08-06 06:12:22 ....A 366844 Virusshare.00077/Backdoor.Win32.Prorat.nrx-ff33f76fdfdad626faff42e0a7c82667be168457081646ef4e0b66de8ef4815b 2013-08-08 10:26:22 ....A 166910 Virusshare.00077/Backdoor.Win32.Prorat.nxd-f339a1e0381b57f4219f34243f002ed28fa994a40ab96e5e79f88d5cdcbd3a14 2013-08-08 08:50:00 ....A 148992 Virusshare.00077/Backdoor.Win32.Prosti.ag-71f8206e2f17c623a2b188b726ce0b869a81daf9c9754d1010f79021905e5cc7 2013-08-06 16:14:44 ....A 102400 Virusshare.00077/Backdoor.Win32.Prosti.ap-e173ccc0b135c4811b7d15cde0aa19417b7c282cc4c3243cffc347559ce985f5 2013-08-05 20:29:36 ....A 123890 Virusshare.00077/Backdoor.Win32.Prosti.b-dc8800834307cb2f6d1f7a2480c130a6f5958fbf4fdc406a8ffe17ff4ee1e4c9 2013-08-09 13:40:00 ....A 102912 Virusshare.00077/Backdoor.Win32.Prosti.bu-19a179cbfc490eb9c2e5b54304971a1a79fabe3e5852213c95c7536b0fec3d17 2013-08-06 15:49:10 ....A 102912 Virusshare.00077/Backdoor.Win32.Prosti.bu-648f48d0a1bcb07fa3876b04b1e14fdedaa6700ad0ebbf836bed8f86c1f5c8cd 2013-08-07 09:35:28 ....A 593922 Virusshare.00077/Backdoor.Win32.Prosti.bu-e3839352519df90d9838e1126836bb31c51e3edf04201720d0307af9e36325c3 2013-08-09 02:55:56 ....A 292988 Virusshare.00077/Backdoor.Win32.Prosti.czo-6f38fc27b355489a4f0b44dd0d81d547595ae695ea85795c16a58a665029ce3c 2013-08-06 07:18:54 ....A 117248 Virusshare.00077/Backdoor.Win32.Prosti.d-0d94977533cc4edb7720a7fcec75410c82af977640e841e33c23b6b7faf9a8be 2013-08-06 10:50:06 ....A 106496 Virusshare.00077/Backdoor.Win32.Prosti.fda-8b8712740a94b5c8327cb69029623cc46e505af61eed2f901f858dce6499870d 2013-08-09 11:54:36 ....A 26624 Virusshare.00077/Backdoor.Win32.Protector.bk-8de7a86a46dcdc9bf1fe39586d866305f7002d1b5b04eebe823dfb1cb3f34793 2013-08-08 23:58:14 ....A 65820 Virusshare.00077/Backdoor.Win32.Protux.aig-c6fcbaac99c2b4b1ce85d6a7fce27a581f1f5328d89677c7525e77fe4e988ce6 2013-08-06 04:26:32 ....A 285696 Virusshare.00077/Backdoor.Win32.Proxydor.i-359fa6c97157929329118d9009ed67a77d2a161fabdf62cf5dc2491793ac5121 2013-08-06 14:16:24 ....A 342016 Virusshare.00077/Backdoor.Win32.Proxydor.i-8dbfe12b792d1676e539869ddaeda2da1164dbc9d493854a50f733e8e7001289 2013-08-05 20:05:00 ....A 1486848 Virusshare.00077/Backdoor.Win32.Ptakks.XP.c-efe3988dd87c0893fe29849eed9b8d8cc0fb77d7b07864d12ff15df781e1f6ec 2013-08-07 16:01:08 ....A 55296 Virusshare.00077/Backdoor.Win32.Pucodex.a-68dc81b38e8c607015d9e6174079db4093424c1e92189e0e91566ae38a438544 2013-08-05 22:41:58 ....A 35776 Virusshare.00077/Backdoor.Win32.Pushdo.amy-0ea307002c20d0f5e9d5029c0197acf216bf06d951091cecdc52c915e8dccf64 2013-08-06 10:47:40 ....A 37376 Virusshare.00077/Backdoor.Win32.Pushdo.b-0f27534fea5fc612a7857a58fe025c81eeaf1e7cca0d614662a821cfb148c647 2013-08-08 09:12:20 ....A 65024 Virusshare.00077/Backdoor.Win32.Pushdo.b-7cc3c75ae07f75c2f49a07b903f3d9f5ab12e711c38d44b0800a9667bf45f763 2013-08-07 21:10:10 ....A 139776 Virusshare.00077/Backdoor.Win32.Pushdo.b-8383b7f9f15aa69b62f2edef0df62ad60dbc891346529c89c10be769aaadf0d1 2013-08-08 08:10:10 ....A 37376 Virusshare.00077/Backdoor.Win32.Pushdo.b-a190ad2bb39f965433cd80563cd96a6275a38e2cff5ca1589970b6461fa93c2a 2013-08-08 09:46:58 ....A 39936 Virusshare.00077/Backdoor.Win32.Pushdo.qit-8cceeb11cd568fdeb8ef004ee073f20ca803b6be61e98c9c647aa0314178da1e 2013-08-08 20:49:34 ....A 39936 Virusshare.00077/Backdoor.Win32.Pushdo.qit-f4187ef982a6e1fe369f9b5445454ed287632a55cfa84ffa53a49f9fdadf281d 2013-08-07 15:07:48 ....A 6639 Virusshare.00077/Backdoor.Win32.QBot.q-1b0073687718949614ecf6a282597f28043e8899a012f13056d06346418bce5c 2013-08-06 12:30:14 ....A 2402 Virusshare.00077/Backdoor.Win32.QBot.q-3a5e005fdc902c3e3321cb5b81632bb000d626bbd458b201fd5057e46481ebf0 2013-08-06 12:50:30 ....A 12288 Virusshare.00077/Backdoor.Win32.QBot.q-e0115964a0a0ad5ac133bbdda02c96c38f7299bb3b973a2779c1c665cd05e019 2013-08-05 21:56:20 ....A 232169 Virusshare.00077/Backdoor.Win32.RA-based.j-cf1ca8cae48b68b72d169f165e49fe0de7856536724b5471871c1009ef5d7132 2013-08-05 18:19:04 ....A 1145344 Virusshare.00077/Backdoor.Win32.RA.358-c2264c1063f5196a4ca6e983725a90e5089d2c9d2f33d16afa472df3ed7f7198 2013-08-08 21:48:28 ....A 17236 Virusshare.00077/Backdoor.Win32.RAdmin.aa-f5b7ba36add5ba377adb2c484c3229c4c1e4a4fd743864836703a9803f7a1ce3 2013-08-05 17:25:24 ....A 183296 Virusshare.00077/Backdoor.Win32.RAdmin.j-cb2f47a62e2a883903998da12dc35b56543c2513725a98e1c6edcb7f117edb87 2013-08-07 19:42:32 ....A 102400 Virusshare.00077/Backdoor.Win32.RShot.cut-63a6360580f154c934e06b8f9922b1520a2529b797254bb586b6c464f5585d51 2013-08-05 19:35:02 ....A 63159 Virusshare.00077/Backdoor.Win32.RShot.ehj-bd9c79c4d7c93e55ea0bdf5917f410198807c643e2f2794d3912e6917fbb15b5 2013-08-08 01:57:04 ....A 266334 Virusshare.00077/Backdoor.Win32.RShot.foz-6ed0030edd41c04549613a4a14a5a2ac327ce5586fdffbc7e06dfd74097babb3 2013-08-06 19:37:26 ....A 237568 Virusshare.00077/Backdoor.Win32.RShot.wnu-8ff1dc3ca234161eea9c019c2bceb1d6a464e64fb8f5e163673da2751553bc69 2013-08-07 21:36:42 ....A 6738209 Virusshare.00077/Backdoor.Win32.RShot.wvp-424fdf1fb3d7c55461b5b04e40631d0d9e0a809945f115e571754c03134e3990 2013-08-08 19:31:06 ....A 390826 Virusshare.00077/Backdoor.Win32.RShot.ykc-7ff26dd929403b3bdb1023d52784a44be2d4b19709045315e3bddc8a89d7eca4 2013-08-08 20:12:28 ....A 4096 Virusshare.00077/Backdoor.Win32.Rbot.15-64269b58a7cc41cceb43930aedef39b952b18b50afba5cf0a48e21d52f0b0a98 2013-08-08 17:06:52 ....A 128000 Virusshare.00077/Backdoor.Win32.Rbot.adf-8f26035201854079b99f6f18bc5f90f4fa295958672cf3a525a47a64486a5098 2013-08-08 07:20:06 ....A 251502 Virusshare.00077/Backdoor.Win32.Rbot.adf-bf686a3ec8b1aede05a23104469467cb83b84d300689f0bcca883f95a6cb298b 2013-08-05 23:54:50 ....A 53295 Virusshare.00077/Backdoor.Win32.Rbot.adqd-0ebec5277622c5f69d497051d20b18a3258a3d77e8fe3d66f8c4da411ab17d19 2013-08-08 18:36:34 ....A 56666 Virusshare.00077/Backdoor.Win32.Rbot.adqd-8ef6bd51bd7e6739a6a2f087fd359b710f880f1a413e86044b25f5c098493874 2013-08-07 15:44:00 ....A 57344 Virusshare.00077/Backdoor.Win32.Rbot.adqd-c21ea906d300ecfa476756a7b49f859b82885164f756140ab63a27ffefcea7a1 2013-08-08 00:30:26 ....A 57344 Virusshare.00077/Backdoor.Win32.Rbot.adqd-df5760c063b2bb70d847108153b1ab4f5835923a963c1b33d9a37bc1f1242afc 2013-08-07 04:43:04 ....A 90836 Virusshare.00077/Backdoor.Win32.Rbot.aea-0fd816ab569e9420081df90e673b730b886c0d476b5d0c772a053589a17cefb0 2013-08-05 20:05:36 ....A 528896 Virusshare.00077/Backdoor.Win32.Rbot.aea-cfc6892726bf31d737dd3251458bdcc41834a91e4845fcb5289f23d0e054b1fa 2013-08-05 19:55:30 ....A 202286 Virusshare.00077/Backdoor.Win32.Rbot.aepf-0e67db8d942a345bfec9c4d24cfda5f92910896ca354ca6c0cc93c88e86bde71 2013-08-07 18:17:08 ....A 154112 Virusshare.00077/Backdoor.Win32.Rbot.aftu-1a692a05cc868a6704ad16131503d9d0d340b116fef2148aa2ef0f822833798c 2013-08-09 11:49:44 ....A 213504 Virusshare.00077/Backdoor.Win32.Rbot.aftu-6eb750ef1bd6fb08f9dc863f1573ff8a8da3409e7ae44e955f3196f10d619daa 2013-08-09 01:15:50 ....A 174080 Virusshare.00077/Backdoor.Win32.Rbot.aftu-7f2b3e601a81b3035a912719474d68aecd6622fa842f529c8684e188791d1128 2013-08-08 19:26:28 ....A 163840 Virusshare.00077/Backdoor.Win32.Rbot.aftu-7f36f5affa66fb443ba5de31f67fbf2f5c8e07627bc72dc618d4b8d0b4c5414c 2013-08-09 01:09:34 ....A 250368 Virusshare.00077/Backdoor.Win32.Rbot.aftu-8722cb3a8b9bfdfcdfc44b1f2beb50755926f82b74be3a53a644975adc110e7f 2013-08-06 21:46:36 ....A 51424 Virusshare.00077/Backdoor.Win32.Rbot.ahn-0f81415389f1f6a30b6bbf6baa3a7c74977646b33509eb1828f9a2c19beb9221 2013-08-08 19:36:34 ....A 191150 Virusshare.00077/Backdoor.Win32.Rbot.ald-6d7d922e3855f388583ef1a722e7be63f0084fec330015a978e8f0fa05ec634c 2013-08-07 01:30:04 ....A 102400 Virusshare.00077/Backdoor.Win32.Rbot.aliu-0fb7be4ae79e7982485523e5ef2133e8a0700fd4db2ce4a86707c06d56d33328 2013-08-08 10:52:44 ....A 344064 Virusshare.00077/Backdoor.Win32.Rbot.aliu-5162a55c18025ab11ac585f32a3613d25bfda39fd9e4caf24fd59035814ad99e 2013-08-06 02:37:10 ....A 516608 Virusshare.00077/Backdoor.Win32.Rbot.aliu-5e80dfac95e162c9c3f59a3a41bb600e48c26400231c30488680216f67d96da8 2013-08-06 22:49:06 ....A 778295 Virusshare.00077/Backdoor.Win32.Rbot.aliu-66987319e30ec736386bf6dae0a07998489ec296ca2c8c0be6207b926c1ed312 2013-08-08 06:38:52 ....A 163840 Virusshare.00077/Backdoor.Win32.Rbot.aliu-a361f48e41916a75726216bbcf80bd9988aeb0dac9c659a7e020e363f5da2468 2013-08-09 02:02:26 ....A 130048 Virusshare.00077/Backdoor.Win32.Rbot.aliu-afe1ed1010f6a1d8b4075f838bf196efee1d3952f0cfb6ecf9f4e07d9c3666da 2013-08-05 19:18:44 ....A 1179648 Virusshare.00077/Backdoor.Win32.Rbot.aliu-d447e790b05d5c660561c31250347e38fed2f8ae5d5aca2c9ca69ebf6c2c876e 2013-08-06 04:43:30 ....A 336896 Virusshare.00077/Backdoor.Win32.Rbot.aliu-dbb3529fce6476e4ac1b8bfc9ad998266d58a6971a798c05b9a8060b19725138 2013-08-09 05:18:54 ....A 2236928 Virusshare.00077/Backdoor.Win32.Rbot.amgy-8e4d027f3a8d221b58d2299e64534cb1c5913cb226276b6359d525bcf36d749c 2013-08-05 18:17:18 ....A 182272 Virusshare.00077/Backdoor.Win32.Rbot.azg-eac79b46c52ecdd3584a7acd21ebadb31606a579efd1be76b766560fb54a8646 2013-08-05 20:29:00 ....A 157696 Virusshare.00077/Backdoor.Win32.Rbot.bh-ef4fd101f770ec997a7f342b9b615f8e280620a720f70aa0760a9904e2cc6453 2013-08-07 17:28:16 ....A 591022 Virusshare.00077/Backdoor.Win32.Rbot.blkn-c2e18a152e1f2dcbab7af1ce23b750a207538859b17403ebe10c78dae65103e5 2013-08-09 10:45:32 ....A 937984 Virusshare.00077/Backdoor.Win32.Rbot.bms-6e7613e6ec5ee5bd439da5b518b19f4d0e522c7a878777eba76830718b5c5193 2013-08-06 10:55:32 ....A 10200 Virusshare.00077/Backdoor.Win32.Rbot.bni-0f6adfc31926b075fdf17c99956bd4fc7a6f295ce21c11567062b02322495839 2013-08-06 10:55:34 ....A 49725 Virusshare.00077/Backdoor.Win32.Rbot.bni-398a9e43f76fd9b4aa46157a393ee1b31f1df7e5bab6db092ec69f072f9f559c 2013-08-06 12:50:30 ....A 10200 Virusshare.00077/Backdoor.Win32.Rbot.bni-632ca8feeb4cae7526d3d51b191b15e2a6ea75907060888be4835c6b03152c60 2013-08-08 00:21:32 ....A 10200 Virusshare.00077/Backdoor.Win32.Rbot.bni-7fc30bbe8ba2bd986f10193532805cf98890945b744275862ce1b1ea2e42b042 2013-08-07 20:28:16 ....A 39015 Virusshare.00077/Backdoor.Win32.Rbot.bni-8489b129bccac9aae35f5a2a07551fb9b1c6aa3a74a4635ac99e8f6a66fc1db8 2013-08-06 04:39:38 ....A 22950 Virusshare.00077/Backdoor.Win32.Rbot.bni-b2659a7002b3ee20c58015c8fd8514a30268c804f93c6cb93401596c4fa40505 2013-08-05 18:54:14 ....A 59904 Virusshare.00077/Backdoor.Win32.Rbot.bni-c6b91f684e5298f1245f34edb704d5213f1eea6e3ae20e7833e17a1f2cdf1254 2013-08-05 17:06:52 ....A 64000 Virusshare.00077/Backdoor.Win32.Rbot.bnk-d3689104bad0b008ad6c06a7a91a5a5f47066cb76d97fa9be0bf9c841fae6e3c 2013-08-05 16:39:10 ....A 23040 Virusshare.00077/Backdoor.Win32.Rbot.bnug-0c23b1f1fa33ced91cfc6df4057f89a282f18abc735e423cf0c007e4cf16dd4a 2013-08-07 21:35:56 ....A 1157120 Virusshare.00077/Backdoor.Win32.Rbot.bqj-6fd832983f1867d36a584062039ceb70480023f3a280773b9728cf6e3c1efcab 2013-08-09 02:41:50 ....A 188416 Virusshare.00077/Backdoor.Win32.Rbot.bzw-51658623ce3983dbf38df83c05109ef8646a9b3882fef59d2ba151a002f442d5 2013-08-05 20:05:04 ....A 96121 Virusshare.00077/Backdoor.Win32.Rbot.c-dc5d86ae66ab82936c93b7a6355ded34d97d3ac24a7bcd487cf5395eb761797c 2013-08-05 19:19:16 ....A 102912 Virusshare.00077/Backdoor.Win32.Rbot.c-e69dae5416c5d9929d46e97e4a8d081be8af01a3cd9045f82828800549ca4ad1 2013-08-05 20:04:52 ....A 101376 Virusshare.00077/Backdoor.Win32.Rbot.ev-efee2890460fef48c7f7288bd0bf46281d5a88ec9e227d8224185129a33c54a3 2013-08-06 13:00:38 ....A 317610 Virusshare.00077/Backdoor.Win32.Rbot.gen-0f455d0684c290e3dc5577278fd3e54ac55047e3264e5b907867bd2fbf7824dd 2013-08-08 09:02:38 ....A 755449 Virusshare.00077/Backdoor.Win32.Rbot.gen-6fecc3c665b2c8a0e43152efb358e38512ed05a0e17063b5cf23e23e38a13205 2013-08-07 19:20:12 ....A 117760 Virusshare.00077/Backdoor.Win32.Rbot.gen-8234f3813da05e1a5aee5dadc3fdf7bbeec933404421fac3666aa4fd7a060b43 2013-08-08 21:06:30 ....A 79360 Virusshare.00077/Backdoor.Win32.Rbot.gen-8a1c90e869d0d2e4c8f9ddeca102770cd2f6a6e2e378f3dee5c3e6805153c25b 2013-08-08 09:17:50 ....A 913408 Virusshare.00077/Backdoor.Win32.Rbot.gen-8e68fa0ef028de8cb9054f099f31784628411658cc0e1fce98ae800b4af0ea62 2013-08-08 08:53:24 ....A 1221120 Virusshare.00077/Backdoor.Win32.Rbot.gen-8eea2c39db285817eebce37513cd79d1ae90a482e5b53cd971299bf1dff6bc68 2013-08-05 17:44:00 ....A 278528 Virusshare.00077/Backdoor.Win32.Rbot.gen-bcca896d1a360d13e20397d4343fc98a67ec93e614f76d69e4b3cdf6b333c5d8 2013-08-07 23:46:40 ....A 138752 Virusshare.00077/Backdoor.Win32.Rbot.gen-bcf3535f1a22b90bc9a9383f80fe2630356b6a29db5f8c6634dc291ceeb97446 2013-08-05 19:22:30 ....A 99328 Virusshare.00077/Backdoor.Win32.Rbot.gen-bd948e9cee97f161464e86cc1e0ce346be3f36109fa02b4e3a60b82360fa3031 2013-08-05 18:13:38 ....A 85689 Virusshare.00077/Backdoor.Win32.Rbot.gen-c22284ea890d4771d8237fac077efe6aa3058136257ea03155f615ccc9b6dab1 2013-08-05 18:19:02 ....A 71744 Virusshare.00077/Backdoor.Win32.Rbot.gen-c2267eba4a98b693834803f71ab324eece260a92a15536b4fab331b1042e49a7 2013-08-05 19:40:46 ....A 93184 Virusshare.00077/Backdoor.Win32.Rbot.gen-c6b4894a6220ecccf52204d7caad32083f01d2704a6af2e7b1060b21dfebcdca 2013-08-05 18:41:16 ....A 90112 Virusshare.00077/Backdoor.Win32.Rbot.gen-c6b89178fc9daadadcfcbe3aef89bea19fed026c1f179dbc8871042900554c93 2013-08-05 17:10:52 ....A 196608 Virusshare.00077/Backdoor.Win32.Rbot.gen-cb217a8879b851823b4f38eb9b5747479226c98dff8ce3f1bd190cf9163b6152 2013-08-05 18:18:52 ....A 138752 Virusshare.00077/Backdoor.Win32.Rbot.gen-cb3a77021263fd58010cda0122bfc036d5ca57b95d4f2c22aa8da4a5fb80ba9c 2013-08-05 17:55:40 ....A 210946 Virusshare.00077/Backdoor.Win32.Rbot.gen-cb3e1d86369aed3f945b3a1f429af03b8fb0190ebff2ac9e5a9e69889448eeb1 2013-08-05 18:11:38 ....A 120832 Virusshare.00077/Backdoor.Win32.Rbot.gen-cb3e7588616343f244f5cc1caddc3eddf9cde66613d166fd91c2d1886a7d2180 2013-08-05 20:06:10 ....A 94208 Virusshare.00077/Backdoor.Win32.Rbot.gen-cb4640948d62d27714b2109085f2c31eb8cec6f9dbf3184768a2038937915ee3 2013-08-05 20:05:08 ....A 87552 Virusshare.00077/Backdoor.Win32.Rbot.gen-cb466df3898d5f163d6ea5da7afbce73b6487ceb21ed23f460f1b8f370e004f7 2013-08-05 20:29:28 ....A 87552 Virusshare.00077/Backdoor.Win32.Rbot.gen-cfc158c15c3f141e860ce991884047273e45fa86f6d102a350dd1eb2b57b2849 2013-08-05 20:00:52 ....A 178596 Virusshare.00077/Backdoor.Win32.Rbot.gen-cfc8f5c70c2dff54de93b62200053c1356c31d69cdd5253a26675315970cd729 2013-08-05 17:06:42 ....A 115200 Virusshare.00077/Backdoor.Win32.Rbot.gen-d36bc507115d4afe0ec7bf0822f59129350fc94d8c1f6df39aef0cbf5748fc99 2013-08-05 17:06:36 ....A 178674 Virusshare.00077/Backdoor.Win32.Rbot.gen-d36d4bc3e12b3c300c61265dd82c793f210f5f2e37a1bee0e56276928b23ed3d 2013-08-05 17:18:20 ....A 143360 Virusshare.00077/Backdoor.Win32.Rbot.gen-d36fef41936dad4247acec1e14bdf20a81604150958679fdd18e2b00ab2665d5 2013-08-05 18:12:24 ....A 96768 Virusshare.00077/Backdoor.Win32.Rbot.gen-dc4806bba710fcf60006fee00b32dda7df7f28490c75667ba44d1799856475c3 2013-08-05 20:05:02 ....A 93696 Virusshare.00077/Backdoor.Win32.Rbot.gen-dc5414ba98ead3c2c3ba0c3bb049ccf7dcc174164f980b434a1c623ab8988bb8 2013-08-05 20:27:32 ....A 91513 Virusshare.00077/Backdoor.Win32.Rbot.gen-dc5982b4b7631659c0ca52d4eb4fb64804344b90c54b38c59952e67f5ddb4730 2013-08-05 20:28:56 ....A 90112 Virusshare.00077/Backdoor.Win32.Rbot.gen-dc82ab9d4cfa13d798f1eec01dd892e5a339df5ff0089dbae9a5911f7eeddc69 2013-08-05 20:29:34 ....A 94386 Virusshare.00077/Backdoor.Win32.Rbot.gen-dc87bd2af94a4529677799dcd45bbcb63dc9763a8c5ed3f3366cd11f157c3a65 2013-08-05 20:04:12 ....A 327168 Virusshare.00077/Backdoor.Win32.Rbot.gen-dc8b32793c5ae5d54c1ead4aa940aabd580dd4ccf62c7267c7aec145f02e83d2 2013-08-05 20:05:06 ....A 107520 Virusshare.00077/Backdoor.Win32.Rbot.gen-dc8e0736dc827b68119b4f7d1832e1139a29a57613a374149c469d1553fcdfaa 2013-08-05 21:36:02 ....A 1335296 Virusshare.00077/Backdoor.Win32.Rbot.gen-de5fdf9fe6486fe46451811052f3263d61fd9f2a42275e2832b489d505c523e8 2013-08-05 17:47:52 ....A 120832 Virusshare.00077/Backdoor.Win32.Rbot.gen-de7553f54f004c0d6663a16e9ad58d04fb0f91d225e2c610c089efa3e8c6b0c3 2013-08-05 18:18:56 ....A 142336 Virusshare.00077/Backdoor.Win32.Rbot.gen-de77f1eb4a8828ebd7df78305b59f72c8bf6fa69444cd82cf1b140f58164fab9 2013-08-05 19:31:36 ....A 100864 Virusshare.00077/Backdoor.Win32.Rbot.gen-e09e2c4568e0b589ced1bed15fb4b0f9067707d8150f39359734b4c278347c8d 2013-08-05 18:19:06 ....A 322048 Virusshare.00077/Backdoor.Win32.Rbot.gen-e28a9090cc36b69f50c7a3938754fa8a216c84ae8900374e051d75c9ea85566d 2013-08-05 19:36:50 ....A 90433 Virusshare.00077/Backdoor.Win32.Rbot.gen-e297d65b56dfcc861543c8e03363579f1fdc4b9d3d697eacbf11a0233bc965d2 2013-08-05 18:56:52 ....A 212480 Virusshare.00077/Backdoor.Win32.Rbot.gen-e29b793b1ae491b9a39f5d3f775696a6603053aa3cf366fe9574a1e8ef86ff5f 2013-08-05 19:44:02 ....A 293376 Virusshare.00077/Backdoor.Win32.Rbot.gen-e48ccb26d6c46780b2b77fd013ee8ab0a5512e6a629a40e756004b90cf3c86a5 2013-08-05 19:36:30 ....A 209920 Virusshare.00077/Backdoor.Win32.Rbot.gen-e6955ecb584127276cca33f00c839d1bc23e4e84602ffd5b570330e2e6b72fa1 2013-08-05 18:42:42 ....A 88064 Virusshare.00077/Backdoor.Win32.Rbot.gen-eadb28b84d753ae7eeaa6ee6e5aae9e50ef66a1972e2c42c215aee7a35caa806 2013-08-05 19:44:18 ....A 177711 Virusshare.00077/Backdoor.Win32.Rbot.gen-eadc567f542098c71448fe7cbb9f1d2a91e98f83bcefe3a8b309596e40cc6caa 2013-08-05 17:52:44 ....A 111616 Virusshare.00077/Backdoor.Win32.Rbot.gen-ef14146e939be06d8153b061ab1a8f4884dff950688aca75baf7b6464598c459 2013-08-05 18:19:42 ....A 71168 Virusshare.00077/Backdoor.Win32.Rbot.gen-ef161469714ec242053c55bd4e350202cd828d476b0893b73d048bd6fbb1beb8 2013-08-05 18:12:02 ....A 140800 Virusshare.00077/Backdoor.Win32.Rbot.gen-ef17d4bf0af6b21153bec2fdae2798647f614fc3ae20842fc4c1dcb1e17a1b81 2013-08-05 20:24:08 ....A 189440 Virusshare.00077/Backdoor.Win32.Rbot.gen-ef4d800e23947e7b7eb926c7221fd0793afc136810b706ccb2b887d36e1207ea 2013-08-05 20:31:52 ....A 109702 Virusshare.00077/Backdoor.Win32.Rbot.gen-efe7dcc0df9a34269fb64e2f98dbb5837f329598dfa9f771925181d610fb5ec6 2013-08-05 16:41:06 ....A 71168 Virusshare.00077/Backdoor.Win32.Rbot.gen-fded48fa8518d5ad94123a47d48ffa2703d431339a19d5b183b269e0d129df6c 2013-08-06 02:24:48 ....A 106496 Virusshare.00077/Backdoor.Win32.Rbot.gen-fe1725fd9d73019dab9a3182d92bd2876accea415a6b85aa26a3e589ddd03b28 2013-08-08 19:08:56 ....A 1005056 Virusshare.00077/Backdoor.Win32.Rbot.kts-4930cf101c4c6edb55cef9ae94c00d09efc76fd22a424ed5c770a917df697e8b 2013-08-09 01:23:06 ....A 39424 Virusshare.00077/Backdoor.Win32.Rbot.kts-b45c46c1f2001dfd22d8c606eb76135558bf0a77f49087674fb43c83464d2a5c 2013-08-09 06:10:22 ....A 15872 Virusshare.00077/Backdoor.Win32.Rbot.pb-c821a014ac237ed28d39326b295d6ef3646192a47b653c3a944be9c350df041f 2013-08-05 17:44:42 ....A 211456 Virusshare.00077/Backdoor.Win32.Rbot.wi-ef1482f6147a4db15752fd157ab9d18f55e3b27e8dfa5bf8b9bbb959a167ef31 2013-08-05 18:10:00 ....A 98816 Virusshare.00077/Backdoor.Win32.Rbot.wi-ef1c674a1e776a03f9a86ddb49d7d80cfdd466733025287ada20549e458e26d2 2013-08-05 20:31:52 ....A 96413 Virusshare.00077/Backdoor.Win32.Rbot.wi-ef4bebebcd264050f22e5a3bc3b6ae178937366def88ab18d6756685f47c8ef8 2013-08-06 05:46:08 ....A 694748 Virusshare.00077/Backdoor.Win32.Reload.k-dc5fe63882e560fb438a72923c36525b2c4e0916d6c2e10a654c5f1c0f9e82a2 2013-08-09 01:51:32 ....A 2115584 Virusshare.00077/Backdoor.Win32.Ridom.a-8e81a790a003bb82956c412694d5aeff2a1e99d887b1c3229693364c678ec2ab 2013-08-07 17:44:34 ....A 20480 Virusshare.00077/Backdoor.Win32.Ripinip.eea-0fc1a57fca6a18607a4f21caafcf69c90569c3606fb446787222708d8cf0a49d 2013-08-08 08:54:42 ....A 20480 Virusshare.00077/Backdoor.Win32.Ripinip.eea-7fd978992519697a11eb582307e48ab2d24cb41e1fe55363ce8aad72ad463520 2013-08-06 08:57:44 ....A 20480 Virusshare.00077/Backdoor.Win32.Ripinip.zdu-dd65940113202db3a41b3739ab9aedd782a1ec2b234b812aec1ccf4d3e8f1522 2013-08-06 10:46:34 ....A 20480 Virusshare.00077/Backdoor.Win32.Ripinip.zhn-0f2bf3e9c399dc0768ac4206a0484d1e8ec797221330a02d19870dd66f9d6f2a 2013-08-06 12:38:26 ....A 249856 Virusshare.00077/Backdoor.Win32.Ripinip.zht-098e3fbc77f8bc60b97895afaae9ec5ef39988f8b96d6cdbfbea620ce700a450 2013-08-06 21:18:04 ....A 100000 Virusshare.00077/Backdoor.Win32.Ripinip.zht-0f7a0af49983c75cbbda144080067a1de14afa5cdaef6f70992b7472736ef20f 2013-08-07 04:04:24 ....A 249856 Virusshare.00077/Backdoor.Win32.Ripinip.zht-b7085276498c55d9be752f5148e93fa922fdb2400b9e27fa43da9c7db0e4e9ef 2013-08-05 18:17:32 ....A 249856 Virusshare.00077/Backdoor.Win32.Ripinip.zht-cb3ea985043b89171ae83ddc213eeb4dcac2ddef2656a2511ddf24ddeaf01b7d 2013-08-05 20:02:44 ....A 249856 Virusshare.00077/Backdoor.Win32.Ripinip.zht-dc8047871d6e991d937e0de5b682bc5a3a0c2dd31522b0ec604474e080963425 2013-08-08 14:32:20 ....A 1466368 Virusshare.00077/Backdoor.Win32.RmtSvc.i-6f0c2a19d32428f1df4c0cf34414e8ec1ff7eeda058747e72d0485fe6ae48f01 2013-08-06 22:07:18 ....A 426073 Virusshare.00077/Backdoor.Win32.Rukap.gen-0f82fa5e8933552f2dbaa40d1846b3a70963b395cd58ae398db1b2ba49ff22a5 2013-08-06 21:18:40 ....A 245760 Virusshare.00077/Backdoor.Win32.Ruskill.aajh-b95f3703645e46c60a95a737f49cb456043fafae05eadffbac954e809da008da 2013-08-09 05:00:58 ....A 134912 Virusshare.00077/Backdoor.Win32.Ruskill.aati-dcadb654f176e1d615e5ccd7e3c5682df37ca19d45b4488f72d5d9c1fbb8f681 2013-08-07 19:54:06 ....A 102400 Virusshare.00077/Backdoor.Win32.Ruskill.ablc-28eb9c0b6377b69c3830195bacadd7112f7086d92540aecd82435843fdfcc792 2013-08-08 16:47:30 ....A 102400 Virusshare.00077/Backdoor.Win32.Ruskill.ablc-66cfb76b3c817b3f4295375d632a1528c16c63fdd79e9024333d0492f43755f7 2013-08-06 09:14:44 ....A 174592 Virusshare.00077/Backdoor.Win32.Ruskill.abxk-b4093c06b2b513c4a6a9cfed449954bfc0e1381940611df0d8c9b2e223d4befd 2013-08-07 18:17:00 ....A 14042 Virusshare.00077/Backdoor.Win32.Ruskill.eto-705c27149999c643100cef4e2ab6456c67ecd23a4d14f3de4d332596323d3bd6 2013-08-08 21:06:30 ....A 176128 Virusshare.00077/Backdoor.Win32.Ruskill.fmg-7f85ca76101e1b2fc240c19d390664db0cc2d6db51f27531d823fced1aef8a7e 2013-08-08 05:28:32 ....A 167936 Virusshare.00077/Backdoor.Win32.Ruskill.fmg-8fb39f34555684f576dcd47a3b5fddd4651b6a9a6a7bd14cdf25b4611cbbef8d 2013-08-07 08:49:48 ....A 46720 Virusshare.00077/Backdoor.Win32.Ruskill.fmg-94f4333e54ce5742c9c49c0ddfac19be19b9e7ae6a7824eed63f5304e0e23ab5 2013-08-07 04:11:32 ....A 454656 Virusshare.00077/Backdoor.Win32.Ruskill.foj-bcfe2d65a5b43639dc2b1286e0a0228c29ab3069a619170facd5c82dcd4306e7 2013-08-07 09:10:48 ....A 229376 Virusshare.00077/Backdoor.Win32.Ruskill.fyc-9585d97fc532f096901fe4fe531fee3a563c13b1ce00875f352e71ee296da0ab 2013-08-06 01:54:42 ....A 241664 Virusshare.00077/Backdoor.Win32.Ruskill.fyu-dae3bb5e1afdce68d16da45dc227a7f49304f1aafaf967a4d09e60664a1203f6 2013-08-07 00:54:12 ....A 249856 Virusshare.00077/Backdoor.Win32.Ruskill.fyx-8b7a74bce86202fde0c3fcaa758b78282fb03de2e9cc943f6bf259fb86901694 2013-08-07 13:58:52 ....A 245760 Virusshare.00077/Backdoor.Win32.Ruskill.fyz-e9fc1f4d3d296a030cb234696208532f9d7f0354a52917252ef32307457bc013 2013-08-08 23:58:20 ....A 184320 Virusshare.00077/Backdoor.Win32.Ruskill.gju-84403ea40f19f5610aac4683435c7613adbb808aed47cbf0ddd2d3793f74af94 2013-08-06 20:33:30 ....A 200704 Virusshare.00077/Backdoor.Win32.Ruskill.hba-88a50161fcf218c0e0e3e362340220cb4fe6be483d1b40094be66209c11bcddb 2013-08-09 01:36:26 ....A 151040 Virusshare.00077/Backdoor.Win32.Ruskill.hvm-357f9e40274de08cb5d9defda3898d4a97f752710d703e14edfba93127a3f005 2013-08-05 23:01:14 ....A 319488 Virusshare.00077/Backdoor.Win32.Ruskill.pva-3310eac6dd685e96e971c2eaa922a8f6d2650dc67e287d7fbf97451270541018 2013-08-09 07:31:38 ....A 79481 Virusshare.00077/Backdoor.Win32.Ruskill.pwd-441775aa68644ac4cf09b8cb5f7b758692cbb96f84f1ef60f1d1b382c3b39965 2013-08-08 16:31:28 ....A 35921 Virusshare.00077/Backdoor.Win32.Ruskill.pwd-a67e2d5455b983d154bdff47f38913e24be1737de95d315434b809e2110b9dae 2013-08-07 23:19:50 ....A 868155 Virusshare.00077/Backdoor.Win32.Ruskill.pyu-d89161ab0912d96f087bd357e9edeeb66085626093e6340c960771c7632016aa 2013-08-06 02:48:18 ....A 166490 Virusshare.00077/Backdoor.Win32.Ruskill.rnb-db6911523c4529adf97c8b2fd4a8946fe84ffbfe75004f27339ed9dabb99168f 2013-08-09 12:50:56 ....A 172032 Virusshare.00077/Backdoor.Win32.Ruskill.rql-5c72152c969afb3b35550e568b33d47c59aac54a59c038f5baf6e79f1157faf4 2013-08-06 22:50:30 ....A 172037 Virusshare.00077/Backdoor.Win32.Ruskill.rqn-1391d17207701f60bf5077a8c15f1483a0b8503075b03cca96343fe8b469e32a 2013-08-08 08:42:50 ....A 171895 Virusshare.00077/Backdoor.Win32.Ruskill.rqn-b25c94c85d632ed1e4e0b1dbccecdc90256e7db25ab21cb45cce9443b0954863 2013-08-08 08:21:12 ....A 115056 Virusshare.00077/Backdoor.Win32.Ruskill.rtn-0405eee42cbcaf9b920eca50d52a611791825a1094c0989c86fe88cb5f865413 2013-08-08 04:49:18 ....A 115056 Virusshare.00077/Backdoor.Win32.Ruskill.rtn-053be4ebf59869514715b60753f108576bb14cb5d92476fd6b577e85198b54e1 2013-08-09 11:00:10 ....A 115056 Virusshare.00077/Backdoor.Win32.Ruskill.rtn-330f9b5bdb88c31a225a6c1a2ec631d51ed6a54854258a3f78d9d95f003b8d2c 2013-08-08 04:21:48 ....A 115056 Virusshare.00077/Backdoor.Win32.Ruskill.rtn-60e76b3a004a7bc77b7744d87423ffb23097ef926afa467eebc8fbe7114fac46 2013-08-08 09:06:16 ....A 115056 Virusshare.00077/Backdoor.Win32.Ruskill.rtn-e6aee6752463776a58b0b4c2e685bfb9afa690065c9b85f6152fe4f2586b1d2d 2013-08-09 06:54:46 ....A 151552 Virusshare.00077/Backdoor.Win32.Ruskill.ruo-b3451580cd3a5408ae9d71abe0cd9aa106be06f8c7c308083ca71abf63251b8c 2013-08-08 08:57:20 ....A 86016 Virusshare.00077/Backdoor.Win32.Ruskill.ruo-e548c09ace65f2bbf81606e463d5dce9da3bc4a337a5c1c831ff61c3210e1147 2013-08-08 08:52:56 ....A 85848 Virusshare.00077/Backdoor.Win32.Ruskill.ryu-446ebb55c5d3fbff95bca77cf4158764e70506218295737b6698572fac32e014 2013-08-07 02:50:06 ....A 86016 Virusshare.00077/Backdoor.Win32.Ruskill.ryu-695b7ea961111ec082e3bee46ae53a811572bb19c3d6de4a3d84f255d97fd502 2013-08-07 17:31:40 ....A 167936 Virusshare.00077/Backdoor.Win32.Ruskill.ryu-6ff34c4ddca3804a56fcaad4a1685c189a2815255d5c2a707110813ac88ad70e 2013-08-06 05:48:52 ....A 86016 Virusshare.00077/Backdoor.Win32.Ruskill.ryu-891d049c14fe152dfcdfda5e48ab8476783117c21b266cec3573675e06dc2950 2013-08-06 11:53:52 ....A 106496 Virusshare.00077/Backdoor.Win32.Ruskill.ryu-b57b2124f80163f7fa6a5aba0489d6dc707dab1cb63832e37c5d536094258f5b 2013-08-06 15:37:02 ....A 167936 Virusshare.00077/Backdoor.Win32.Ruskill.ryu-e0fb07e9b59895371db7c2629c976ef33b1d02b4daa1f949ee184180ed47ef81 2013-08-08 13:55:50 ....A 134177 Virusshare.00077/Backdoor.Win32.Ruskill.rzq-16f104267dcfcd55de5691aebbc55106ef508f32592796007519273b0dea791e 2013-08-09 06:54:02 ....A 131184 Virusshare.00077/Backdoor.Win32.Ruskill.rzq-46293cf11fe8cb505ea83cb90ec677a448296356e8bdd18242d031c55eaa6e92 2013-08-08 08:42:52 ....A 176640 Virusshare.00077/Backdoor.Win32.Ruskill.uwo-a3d9ed8f98b9bc87483b90c60ae260b90c560b1bab71cce5819e72b4c9d02136 2013-08-06 01:53:54 ....A 323584 Virusshare.00077/Backdoor.Win32.Ruskill.uxi-877e7c2bddba6f34faf4f0a50f98a2dd97be33348aa6c280b3c6a16d517c6eb0 2013-08-06 18:05:38 ....A 327680 Virusshare.00077/Backdoor.Win32.Ruskill.uxn-8f342c3b502dfabc546ff8fa653ffc7d6053621acd579fa8cd7dd9ce40f10b45 2013-08-09 05:08:06 ....A 143360 Virusshare.00077/Backdoor.Win32.Ruskill.uyr-fe9008cce6fa76ce1487154d74a663db1b08adcc2e89b10c7e2da6491f3f512b 2013-08-08 17:42:28 ....A 111503 Virusshare.00077/Backdoor.Win32.Ruskill.wbe-81906fc668bd9db4e24f2525c942a466cf84c7da4622fdfed8b8e9b2be8975ca 2013-08-08 17:13:14 ....A 61192 Virusshare.00077/Backdoor.Win32.SdBot.affj-766cfc5521737ea254e2935723c65e6caf2947f06855ac641f9d860e1444c400 2013-08-05 23:31:36 ....A 136704 Virusshare.00077/Backdoor.Win32.SdBot.aghc-0a3d7e40d62a21dd24d62e7d8b89218817fc6a571a85921de5f1961c7b9d5a31 2013-08-05 22:41:44 ....A 139264 Virusshare.00077/Backdoor.Win32.SdBot.aghc-3300a8e3ec9611f4a4ec4104c664929f8d50c009a06f7b36385097d5074741bd 2013-08-07 09:02:42 ....A 107663 Virusshare.00077/Backdoor.Win32.SdBot.aghc-3d1906d5d9a73416fbb60a350651b71ea771bd407ce926d2478dd6f9a4f843cd 2013-08-06 10:57:36 ....A 200704 Virusshare.00077/Backdoor.Win32.SdBot.aghc-61ddc4f127c743a6f0ed786730eac8328d4b53e3c1dfa151e050e1e7fa7306e6 2013-08-06 10:18:50 ....A 126976 Virusshare.00077/Backdoor.Win32.SdBot.aghc-8ab88a5b234d3ce015c7a03d19f126cefe84196dbaeff46155a6e634e2321b0a 2013-08-05 20:24:28 ....A 74784 Virusshare.00077/Backdoor.Win32.SdBot.amv-ef4dd06086c7a5bb1816555c7c28fb2dae46dbe65c2f000ceee4cf732be28bbd 2013-08-05 18:47:14 ....A 85018 Virusshare.00077/Backdoor.Win32.SdBot.apf-e69b3dfaf1ac5e62529ea0a598b251432ef081a152415267060475fef753ed92 2013-08-05 17:52:46 ....A 108904 Virusshare.00077/Backdoor.Win32.SdBot.cm-cb3aef41849f6362f0c8835e976ac0eb8996df9afe7331c13dafd9e2719ecb5c 2013-08-05 18:18:58 ....A 51203 Virusshare.00077/Backdoor.Win32.SdBot.gen-ef17df470d8f09f9fde0587af4ce53e90cf2f340c57708e9fb214540d3ee8c10 2013-08-05 20:29:36 ....A 69632 Virusshare.00077/Backdoor.Win32.SdBot.jt-cfcd18398f9fb33f222281503091d5fb0438bb4449b55d7ebfa1083c363c2fc6 2013-08-05 17:25:24 ....A 459271 Virusshare.00077/Backdoor.Win32.SdBot.jt-d37cd73da5392f2faeb21d57ad6009e60547f2d5da91501d92fd1522e8155e40 2013-08-05 19:36:46 ....A 18432 Virusshare.00077/Backdoor.Win32.SdBot.ny-d445cfeafebb425e8b3f86803b3c9e716caee19c077f942571dba342e725c7fc 2013-08-06 19:42:20 ....A 208896 Virusshare.00077/Backdoor.Win32.SdBot.ova-65c6f043789f885cc497f83a8ab3499b40594867e6d28a572d1c0487d3ed9b34 2013-08-08 16:44:12 ....A 46592 Virusshare.00077/Backdoor.Win32.SdBot.ova-a73e6f01674004044b7886332010f34cfd753ea7398ee7b7545db2caf8d9ed05 2013-08-05 17:08:24 ....A 307200 Virusshare.00077/Backdoor.Win32.SdBot.pi-cb2a92f1fac0c01336d086647a8935fbebaa4b5aeeda45fbef33b605cabc3d2b 2013-08-09 11:10:40 ....A 113152 Virusshare.00077/Backdoor.Win32.SdBot.pyv-6f803c47db836df73521148d3a3706d1a73eaa9acaa27ce62054c703d077cd36 2013-08-05 19:31:00 ....A 19968 Virusshare.00077/Backdoor.Win32.SdBot.sy-bd9904e63b0a8ad98c21fa8abc5b6f44d6099dd1b871aad4134485c279bb045a 2013-08-08 04:33:30 ....A 90668 Virusshare.00077/Backdoor.Win32.SdBot.wgt-7fee7bfdc46dbeda8e664f914c6dafcf3f845c8ee8968df0baf470c624cd6d7b 2013-08-05 20:29:30 ....A 61440 Virusshare.00077/Backdoor.Win32.SdBot.wt-eadf88866dafffb03b698d7002d081a46b853407c9fceb4c1adad0839ae7ae1b 2013-08-08 00:07:42 ....A 105302 Virusshare.00077/Backdoor.Win32.SdBot.xm-24ae1f397f8e6e0a65f93e41ad93ea94a62b27d9c41789693e04a9466ed90e4a 2013-08-05 18:03:24 ....A 89063 Virusshare.00077/Backdoor.Win32.SdBot.xm-de79a024fcaf6593ecb251b6e806f394adc3e8e19a91ee1d464954949bfef83f 2013-08-08 06:12:30 ....A 82970 Virusshare.00077/Backdoor.Win32.SdBot.yx-6f54c07faee30885d12cbc0386a9121d272d1fb7c9809e2273e02407f39a73b0 2013-08-06 09:15:22 ....A 90112 Virusshare.00077/Backdoor.Win32.SdBot.yyb-ddddc25be8336d6d4cf4ddbebe4123a7bfa15a138dcf1d6ca08311a3ade0f296 2013-08-08 11:37:18 ....A 21504 Virusshare.00077/Backdoor.Win32.SdBot.zeb-56a084fe7c715860b02e651b41ad310ac28ace2798805892c1bdd943a161a719 2013-08-08 01:56:52 ....A 138391 Virusshare.00077/Backdoor.Win32.SdBot.zeh-cfac5ef02266baf1c52c6bce22341d536f007f21329d1a5a3d0075baf46a9b0d 2013-08-05 21:41:36 ....A 83732 Virusshare.00077/Backdoor.Win32.Sdbot.aesw-d7d52901eb064c19d79ab8344648c1abf56add6ea6bb87f3ba45184f4319ebe5 2013-08-05 23:05:04 ....A 180224 Virusshare.00077/Backdoor.Win32.Shark.ggo-09e79813d0d7717d8ef118a5795a3258bee025f45b5c7a151a4647bedae1cdf7 2013-08-06 03:34:58 ....A 193423 Virusshare.00077/Backdoor.Win32.Shark.ggo-0eda60407a302d6d77e45d132773a7917cb86acac8f6d3c044ac56ac32e1fc66 2013-08-09 00:57:22 ....A 221969 Virusshare.00077/Backdoor.Win32.Shark.ggo-7f6433684532114513b2d232fff84bd32ddb26bfaa298a01bef40e3d94535ff4 2013-08-07 05:16:32 ....A 180224 Virusshare.00077/Backdoor.Win32.Shark.ggo-e176b53ed1f1c54219507de83ee91b4c32a01a001b867e72f5ba652884a7d0c9 2013-08-07 19:54:28 ....A 140800 Virusshare.00077/Backdoor.Win32.Shiz.ark-6f7656bbe9a9aab06b40135d07277ef5de4cd6fc60a4147b1d5eecd6eeaaa6a6 2013-08-08 23:46:16 ....A 145264 Virusshare.00077/Backdoor.Win32.Shiz.dfh-8eb4712a311ee32d86ee0bed0a0671ad30b0bcb8380bd4656dfc81e4edeca051 2013-08-06 23:14:16 ....A 48512 Virusshare.00077/Backdoor.Win32.Shiz.dkg-ba968016fc8e4576d6382fe2c437210e177e437f9207032d49872a95aa9aba1a 2013-08-08 07:46:56 ....A 142848 Virusshare.00077/Backdoor.Win32.Shiz.dwq-6ecf0a6bb66136e1723f5364b1d994bc7e6dc33a9684852dffd8684ac8a156c1 2013-08-08 14:55:06 ....A 75264 Virusshare.00077/Backdoor.Win32.Shiz.dwv-6f3188535a45c4b81e9f1a7ea3e6a2f302f4154e76b3eb4ecda02970b2752021 2013-08-09 11:08:00 ....A 75264 Virusshare.00077/Backdoor.Win32.Shiz.dwv-7f9c772d13bba7d1c88873b3e80c6d1b326d0103709a27e4ec2d4c7aa29144a3 2013-08-09 00:50:00 ....A 75264 Virusshare.00077/Backdoor.Win32.Shiz.dwv-8e436c3a78e3583bd53229ebbbf21c36c35d5696d5bcc37fe4902b1106bf60e3 2013-08-08 15:35:18 ....A 445440 Virusshare.00077/Backdoor.Win32.Shiz.dxo-8fbbf427ea0a9fb273f44fc62866ba1c4c34762b61d7b1cfdf736e6f014096b8 2013-08-09 11:04:36 ....A 205120 Virusshare.00077/Backdoor.Win32.Shiz.fjc-6ed27133ab72929a27cbb87d47bae42fb23ee3e7b5f637a9215430429bb3f9dd 2013-08-08 09:07:26 ....A 219648 Virusshare.00077/Backdoor.Win32.Shiz.hmj-8f3f430cf8b48060a0e8ac9d9b6ca9798246d4368241745ba72716086c80318a 2013-08-07 00:26:32 ....A 211968 Virusshare.00077/Backdoor.Win32.Shiz.iyg-b4f89fdd0c0caf1d81836aa38235228b7ca6b024759f4d72b5f1869cd43157cd 2013-08-07 02:17:14 ....A 66560 Virusshare.00077/Backdoor.Win32.Shiz.kjki-0fc0898a294c5a2044a21192e2139e6126ed743961aa76728634ca3d5a93255f 2013-08-08 08:23:52 ....A 217088 Virusshare.00077/Backdoor.Win32.Shiz.klos-95d5e700cc63703a8faf68b2f8f20440e10dab7479017490e3c8b0871eb45fc4 2013-08-08 08:30:20 ....A 55068 Virusshare.00077/Backdoor.Win32.Shiz.kofp-23fe33e18b91f3efd63c7d64d5019da2b073737454d8bbf1d084b4d1a1edfe7a 2013-08-08 06:29:56 ....A 81896 Virusshare.00077/Backdoor.Win32.Shiz.kofp-a058302dbe292378961ddaaeddcb1b54880c7c71ab17008f71afac14794ebb84 2013-08-08 23:34:16 ....A 114696 Virusshare.00077/Backdoor.Win32.Shiz.kofr-6fff39a60c6c5c3e4d713be41e850bff8760fb6b35ece1f2266fa13e913cb707 2013-08-06 12:05:46 ....A 102400 Virusshare.00077/Backdoor.Win32.Shiz.kpou-0930ddedd3caad8ecb9da4dc844a70444d54942eea2a476069584ac5c75bab17 2013-08-07 09:22:14 ....A 102400 Virusshare.00077/Backdoor.Win32.Shiz.kpou-95a4a69334e872d749f81abea556782684c4d2d24b1c56f843efc70192c0af99 2013-08-05 21:41:34 ....A 1535488 Virusshare.00077/Backdoor.Win32.Shiz.krfc-5ad74230884a9897fe04b303ed98dc04705c86c4c16d6ebce3e822a66dc12fe5 2013-08-06 12:42:30 ....A 98304 Virusshare.00077/Backdoor.Win32.Shiz.kriw-093ae03f842e33f4794f56194c9d54cc0dba90b4231a23b6782711938823e835 2013-08-09 01:51:16 ....A 219136 Virusshare.00077/Backdoor.Win32.Shiz.raj-2b0ca7723b7affc889451823e6c98028886ca14f2bc3443f1e2326a5286c4ab7 2013-08-07 04:38:30 ....A 226816 Virusshare.00077/Backdoor.Win32.Shiz.raj-416871362ed8fa9720e74cca1f9e6ed54eef876fdc8adcff78db7714e7cd1542 2013-08-07 19:52:30 ....A 215040 Virusshare.00077/Backdoor.Win32.Shiz.raj-6fe7c415e1215a3fd0e09961a1db81a79a037fb4b2273eba9ed723afc8ff9829 2013-08-06 19:26:54 ....A 225280 Virusshare.00077/Backdoor.Win32.Shiz.raj-8fc8eed2266675a76128c95cfea15ff9e8d976fe1370fcf879548906cac66e4e 2013-08-06 20:12:46 ....A 225280 Virusshare.00077/Backdoor.Win32.Shiz.raj-b8c801787a9503309934d8a7c82535361616720d34c73e02448bf30e356f0f05 2013-08-06 23:05:44 ....A 221184 Virusshare.00077/Backdoor.Win32.Shiz.raj-b9e5ba3338d2641e8716a8b00479c9260c56bc3e9ef02de5def822ecd62e2a85 2013-08-06 20:18:52 ....A 222720 Virusshare.00077/Backdoor.Win32.Shiz.raj-dc46edc9840b4ebaa3ca681329939f4fd37fcb2ef7f93ba5d4c203453bcff940 2013-08-07 05:16:06 ....A 247304 Virusshare.00077/Backdoor.Win32.Shiz.tiq-11c49fa60e637e531f732be7ae8eab78375b916430a1f24fb654207da066c5ac 2013-08-07 01:37:10 ....A 241664 Virusshare.00077/Backdoor.Win32.Shiz.tiq-401f3dbe52701a35dbc20c062e5a2efcff1cf894f0314a53e5d492890ef1c4e8 2013-08-06 13:35:16 ....A 236206 Virusshare.00077/Backdoor.Win32.Shiz.tiq-63840dd1104b1ea3d4c50c7e7d3da83e6c9710421fea82ade5177f2ac21cd8c6 2013-08-08 09:08:02 ....A 230910 Virusshare.00077/Backdoor.Win32.Shiz.tiq-6b986348ce6c9f921a970740080796285cf41ef269f90729d9030f20c7a970b7 2013-08-08 06:54:14 ....A 211456 Virusshare.00077/Backdoor.Win32.Shiz.tiq-6eece3a9f764f36edd13cfd0f29443356eb67df96bddb101a47dfacae8cadabf 2013-08-06 10:45:12 ....A 238635 Virusshare.00077/Backdoor.Win32.Shiz.tiq-b43a396eb4682f6fee22a447f1272bc516819015ca0c9abb9e9406368c1a9771 2013-08-06 01:43:22 ....A 243324 Virusshare.00077/Backdoor.Win32.Shiz.tiq-e08790f2d12d1517d7948bbf90ad90021c8862a64725c5017c06ce6d49efa464 2013-08-08 09:09:00 ....A 243316 Virusshare.00077/Backdoor.Win32.Shiz.vze-f0b248a45e762bd46d777edb8b752ffc545e232d0815c47c0715118bed298f9b 2013-08-07 08:27:28 ....A 299008 Virusshare.00077/Backdoor.Win32.Simda.acju-6575fb25999b0ed81ab45b111999c431484985652fb9a61f8b39e44dd4af9868 2013-08-07 12:24:00 ....A 476160 Virusshare.00077/Backdoor.Win32.Simda.agn-676eb318ddc95ea0d7e0651effdf2cec9d8de553100841f0e3a9f5c8b046163d 2013-08-07 00:09:10 ....A 725512 Virusshare.00077/Backdoor.Win32.Simda.anm-0faccfbc0741be073e1a03ec82fdade30d509c4bed06688986ff73c581c413b6 2013-08-08 17:45:04 ....A 532480 Virusshare.00077/Backdoor.Win32.Simda.iuf-f80b7f885bc4603ccd1293396826abfc15ab1f47bc67378d6ce8fdb6c6caac21 2013-08-09 10:51:56 ....A 642048 Virusshare.00077/Backdoor.Win32.Simda.iuj-03fc1430468987df85e9731b2cf20c7faaee0dc07191d22525c09beccf7d7e5f 2013-08-09 12:41:28 ....A 94505 Virusshare.00077/Backdoor.Win32.Simda.iuj-194d8dfd67c15932124ff11ca01653c5277f9232ad90e5b0ec8e25d9db0adaa1 2013-08-09 07:39:20 ....A 642048 Virusshare.00077/Backdoor.Win32.Simda.iuj-7cf89afdf8cadfbcc6065d8278177190eeb92edc775f128e9b5f9b5bef894ed3 2013-08-09 11:49:46 ....A 760832 Virusshare.00077/Backdoor.Win32.Simda.ivm-0c91a20bd37f08c942e47afeafd2394c84fccda5cbb9b2facb025636d0dab0a2 2013-08-08 19:02:14 ....A 584192 Virusshare.00077/Backdoor.Win32.Simda.iwe-0e4c6bbadfe759f7ec475bb585828aba754eb1a072dcbb5d255a404dc7fc4cd2 2013-08-09 11:23:42 ....A 584192 Virusshare.00077/Backdoor.Win32.Simda.iwe-92064f79e77400a87417608bf41865fb2e35e302d9f0304f32fea47d189747ec 2013-08-05 23:24:18 ....A 536069 Virusshare.00077/Backdoor.Win32.Simda.ji-df9c992c1c27654979d4b1646470d04c1382ec6cf84630a20f50bc94ee99eba3 2013-08-05 21:45:10 ....A 40960 Virusshare.00077/Backdoor.Win32.Simda.jq-df0a827b6f0a08040f737fe1b89eb15861b6d57b2ab1ecc95712569cadf83928 2013-08-08 07:04:32 ....A 431720 Virusshare.00077/Backdoor.Win32.Simda.la-0e2b1dea339d0aed078c20a8229a78046851a1e256a7464438e3012f72311a48 2013-08-06 05:04:18 ....A 744453 Virusshare.00077/Backdoor.Win32.Simda.lp-5ef4b44637336c61c39dc0a42a1febe62b61126b4224935bb590d45e2a140ebc 2013-08-08 00:22:02 ....A 325125 Virusshare.00077/Backdoor.Win32.Simda.sd-6ebb5cc1c06db3d3ed242e83d0a0b0830ef0f36297c3f61249cd126b1d133445 2013-08-05 17:10:56 ....A 104875 Virusshare.00077/Backdoor.Win32.Singu.dt-c6a5b0a491af3cd4463730e8543ae1fcc15d157beba990372f49bdea7db83b46 2013-08-05 18:44:54 ....A 218258 Virusshare.00077/Backdoor.Win32.Singu.g-e09db9fa3f9750f365f85a9cbffca3357b243fc6d6737f92b0f711c06b2f65df 2013-08-05 17:28:18 ....A 198324 Virusshare.00077/Backdoor.Win32.Singu.m-c6a3580083b0188a63036d49ea6e6b059c97e62e87b8bef1130bdfbf8ade3cbc 2013-08-05 17:08:28 ....A 198656 Virusshare.00077/Backdoor.Win32.Singu.m-d37930a5dff01baf52e5b554dbd8f1c7336f1575cdca51ee96a5ac7327d258aa 2013-08-05 18:19:16 ....A 256198 Virusshare.00077/Backdoor.Win32.Singu.m-dc4d27e7229e35d30456bbb74474fc2cfebb40dee9e02339e42d44b74741b21a 2013-08-09 02:58:44 ....A 185344 Virusshare.00077/Backdoor.Win32.Singu.vq-7fa307cb50f1091971872e5696968deaa75406bb6580252fc13f83c2b2db6ab8 2013-08-05 17:15:44 ....A 60416 Virusshare.00077/Backdoor.Win32.Sinit.b-d37808ca52bff27c67b649d76bcab603ddd23c78c8deabb57d9d4546dbec531b 2013-08-06 10:47:50 ....A 297072 Virusshare.00077/Backdoor.Win32.Sinowal.eee-0f2521fdd18c7b1fff4ead4b78f842fb31b4ab403cc8738a9593c6fc6134c88b 2013-08-08 19:36:40 ....A 299656 Virusshare.00077/Backdoor.Win32.Sinowal.eee-884583593703edae9f461775851d22bf750222550560221ebfdea3e73e379c33 2013-08-08 06:52:48 ....A 278264 Virusshare.00077/Backdoor.Win32.Sinowal.eee-8e909c2b67f37c1302d28679ae971eaf07c46eb6aeb97a67c6316c4a7e82bcf6 2013-08-05 22:34:06 ....A 249616 Virusshare.00077/Backdoor.Win32.Sinowal.eee-ca7f6bac368f04d30c41227214d02be30cf76e2ccd2bc6421c7102dd0a8d26de 2013-08-07 21:21:46 ....A 303104 Virusshare.00077/Backdoor.Win32.Sinowal.fjq-6fa4439d875e410a1aee2b41b06b63510c7565f91ef6223e5f37f90ca1a7f9ab 2013-08-08 07:45:16 ....A 39424 Virusshare.00077/Backdoor.Win32.Sinowal.fox-8e3f50efe37b78d7f8c46d44f2a7293a0ff28333589e10ed6534fa713291e171 2013-08-07 00:04:06 ....A 41472 Virusshare.00077/Backdoor.Win32.Sinowal.fox-bac2d57fb9ad2e2fbc75a231c2012097585ab095eb27c8f6afee9e9c5f25ee02 2013-08-08 05:25:46 ....A 586368 Virusshare.00077/Backdoor.Win32.Sinowal.hcl-7fc98b22a0b83cc31cdf83e71f70de12161a164dcf06bdbda0313bf433b9b519 2013-08-08 05:35:14 ....A 46078 Virusshare.00077/Backdoor.Win32.Sinowal.hhp-a15d99327f87f57ed3a313aa76a990d9f3178b60b6854dbc9b127c17426f4791 2013-08-09 05:56:22 ....A 69632 Virusshare.00077/Backdoor.Win32.Sinowal.ofh-23351c5a274adf284dccc144986e64178d7d49c41a6789cda1d549ee2976832f 2013-08-08 07:45:14 ....A 77824 Virusshare.00077/Backdoor.Win32.Sinowal.oyz-7f967d5658670bf25bd49cee27c726cfbc8fc5083eca7f4ba84830302d34b141 2013-08-09 09:13:26 ....A 53248 Virusshare.00077/Backdoor.Win32.Sinowal.pdt-8ea891bcccd32de0df731323990182d76800d45c026982f9fbfd1f9d6f4ea725 2013-08-06 18:27:32 ....A 94208 Virusshare.00077/Backdoor.Win32.Sinowal.pvw-0c072a0608d88a7384eb16669776e9c32fab53b7fcdfaba1fba87954fd1b4fec 2013-08-07 09:34:06 ....A 69632 Virusshare.00077/Backdoor.Win32.Sinowal.pvw-434135c29e224fb777e57ccc3ef01735f71f482254bdfcd6ce0491005c91f710 2013-08-06 10:55:00 ....A 102400 Virusshare.00077/Backdoor.Win32.Sinowal.pvw-623b50f6adfc7a7ea4bb87596ecdeafc796acfb6d3d238ae876492ce0fd4cfee 2013-08-05 23:08:04 ....A 73728 Virusshare.00077/Backdoor.Win32.Sinowal.pvw-85f22213f9910d2997bd10822d57aff760d07e78d2e763e922cfd2665a4e9eb5 2013-08-06 21:45:50 ....A 86016 Virusshare.00077/Backdoor.Win32.Sinowal.pvw-9064d421d88c361fff0b06ddb173601477338080695729ef07f384bb10d029c6 2013-08-07 09:16:08 ....A 81920 Virusshare.00077/Backdoor.Win32.Sinowal.pvw-9578f597ba057194d8cbb791fdd9381e4a2e22a8e68c89a55fbeae9aa4661eb8 2013-08-07 01:47:06 ....A 86016 Virusshare.00077/Backdoor.Win32.Sinowal.pvw-bc430f636179d6e529ba795722aa86e179bbdae7317baccc406b4cdf8753a71f 2013-08-06 14:43:22 ....A 90112 Virusshare.00077/Backdoor.Win32.Sinowal.pvw-e0488cfdc985b7d87f6d754f420bc2ddf22f951acd032b0e805f60695a10ac80 2013-08-07 04:12:44 ....A 249856 Virusshare.00077/Backdoor.Win32.Sinowal.qqf-e62030ee5340f65eb5a8c3d6fecddf19894be63d8fb64d092c6457de39c10237 2013-08-06 10:31:54 ....A 667648 Virusshare.00077/Backdoor.Win32.Skill.ho-3840578f866d964f3bea70b8c105af4816ee31a98332f7d581c9424bb1e1639c 2013-08-07 14:26:50 ....A 409600 Virusshare.00077/Backdoor.Win32.Skill.ho-6e6e1f73cbedb914b265183b2753baa8f4cc63bce9200869925404229afd702b 2013-08-07 11:26:48 ....A 667648 Virusshare.00077/Backdoor.Win32.Skill.ho-e978018b691a3cd29147189f43ac20a8af695d0a9061ce6e259f0abf64874c6f 2013-08-05 18:19:02 ....A 309428 Virusshare.00077/Backdoor.Win32.SkyRat.20-c22b78f087152939e721abdb7ad90a2172eaea87dddf35aae8e616edcb7f59e8 2013-08-08 02:45:42 ....A 49152 Virusshare.00077/Backdoor.Win32.Small.aaf-8f63635b71fe6c6413eec34730765017614a86e27d8695f0936ae004663c9809 2013-08-08 06:59:14 ....A 11776 Virusshare.00077/Backdoor.Win32.Small.aaq-8f62f82d0d7e13a34f082c813dd000c6a651934424a29bab657b45d06e06f51f 2013-08-06 10:33:48 ....A 8495 Virusshare.00077/Backdoor.Win32.Small.abr-de34b13603c211ea181b01d731979b5bfc2c23e1ee6cde282d2ef9d7af2f7c61 2013-08-08 00:07:50 ....A 9024 Virusshare.00077/Backdoor.Win32.Small.ach-6eb118f067059e1e663af33302272b0e0175b73340d5c97aca0d05f6a068a7ae 2013-08-09 06:47:42 ....A 9024 Virusshare.00077/Backdoor.Win32.Small.ach-7f6a53af7e5beb114f334a942ab6d35e5d434562c7b9130c3f90ccd9af8fc65d 2013-08-08 06:47:18 ....A 7936 Virusshare.00077/Backdoor.Win32.Small.aci-8ed0ff90bb7d4ffbd01261ac4d0b24eeb57254c894b1b915f66b0dcd53d4a436 2013-08-06 01:03:02 ....A 12032 Virusshare.00077/Backdoor.Win32.Small.acj-e05b53ccfa1f047e06a408d52b45dfcf7df370139da18eb2c67288d824c25952 2013-08-05 19:47:06 ....A 13824 Virusshare.00077/Backdoor.Win32.Small.bi-0e66973a1ffeec001a0a3e076402197480e62c92264f34b8f919dd6c3d46925c 2013-08-08 02:12:22 ....A 147456 Virusshare.00077/Backdoor.Win32.Small.ckf-6eb11f0607849c8595192176c6e9d9a2df5346cc9812d8dd6fa603d271790185 2013-08-05 18:18:46 ....A 17541 Virusshare.00077/Backdoor.Win32.Small.cla-e28991bb4f745c36df2819ed53008eda291aed522aeb093bc0e920f8e3d7a65b 2013-08-05 20:31:46 ....A 18040 Virusshare.00077/Backdoor.Win32.Small.cla-efecd8844a6b366aae29e4c3219a574969c8541d0ee3adaa0b0c03dce85e51f3 2013-08-05 18:57:08 ....A 3072 Virusshare.00077/Backdoor.Win32.Small.d-e480e68219ffdbb5b7e2844eb58217f92719fa548f7dbf2db31c8fd74b4e67b1 2013-08-05 17:19:44 ....A 2560 Virusshare.00077/Backdoor.Win32.Small.ev-d37ad363571af60d25f929b74a5c97441d13ae5318f82c242fc0f0ea3fad8cc7 2013-08-09 09:16:18 ....A 1411 Virusshare.00077/Backdoor.Win32.Small.ly-6f618a99776e49b6489b1c32bbbffb0607b368454e4dbf3c7b97a615329abcce 2013-08-08 02:12:18 ....A 1415 Virusshare.00077/Backdoor.Win32.Small.ly-71e9ad35444aef7e5768526a1382bcd78e43053417068d99f1b056203b0c4099 2013-08-07 15:00:58 ....A 304640 Virusshare.00077/Backdoor.Win32.Small.oo-1b1b019d2dbabd0b1b91a229af4b879c3f5840a352a219f2acd5fe179e320adc 2013-08-05 23:44:28 ....A 2953248 Virusshare.00077/Backdoor.Win32.Small.teyj-0eb6dba8ed4d81341f5d66432ff28d85de8eaef2748787581a1fdf395d3fdfea 2013-08-07 08:55:22 ....A 55296 Virusshare.00077/Backdoor.Win32.Small.tv-6b662f3b73b4ab64b5d38d77d0462eb11eafe0e20ccf7b10b956b6d9d6b1e21d 2013-08-06 01:58:48 ....A 60929 Virusshare.00077/Backdoor.Win32.Small.uh-b165091a3b52a4eb4cfd55c8bfbf9fbbb200e5c3d560ba198babe54da6eca073 2013-08-08 16:05:52 ....A 12800 Virusshare.00077/Backdoor.Win32.Small.vta-a86886fee1aba78815b939fbdbcc1196e564d92d7651017043ff63cedc5f915e 2013-08-05 20:04:10 ....A 638464 Virusshare.00077/Backdoor.Win32.Snowdoor.27-c237ff8309fb252a770545929e555ac8c8fd345193233c8bc609b8ade4d28426 2013-08-05 17:06:38 ....A 705024 Virusshare.00077/Backdoor.Win32.Snowdoor.28-d369f6686e28281f1a98416f6c44ab59303a1d7fa6d37e0eb2b69b21af4a6091 2013-08-07 16:00:58 ....A 103936 Virusshare.00077/Backdoor.Win32.Spammy.por-155f8e5bd5e122323d88513095a62808eeb8852667bc86d974617328222ad983 2013-08-07 15:01:34 ....A 795928 Virusshare.00077/Backdoor.Win32.Spammy.por-1a479794bb3f7e18313b5fd6ad73eae40395ff7bb5fa744d670f5f61ccb6e08b 2013-08-06 01:52:32 ....A 690099 Virusshare.00077/Backdoor.Win32.Spammy.por-34d71868d3e907b4105e784d671a4e9904ab69cb1f3080e7cb40a052f892b2ee 2013-08-08 05:26:12 ....A 103424 Virusshare.00077/Backdoor.Win32.Spammy.por-602db260a9ccbed2422a5df1912ef3c4416d68129a1327e9fa8fdcbafa7e041a 2013-08-08 09:05:24 ....A 127232 Virusshare.00077/Backdoor.Win32.Spammy.por-6fa76819ec56edf23a1ec35af9d722d64521b7697e6e75840f740adc0b677cc9 2013-08-08 12:54:28 ....A 686366 Virusshare.00077/Backdoor.Win32.Spammy.por-7d66da95a710cc2324168c3bec1040d02d975afb9c1ee57c83c875493ca2d2cb 2013-08-05 21:45:22 ....A 456693 Virusshare.00077/Backdoor.Win32.Spammy.por-84a8175eb46fb601185a199b9a543147aba62d9fc5ae797084feaca4f005047f 2013-08-09 06:45:42 ....A 102770 Virusshare.00077/Backdoor.Win32.Spammy.por-8f3ae567398a6613fcc3be016f7321e16eeee49d290dd3d80a8d005252e6d90c 2013-08-06 08:08:32 ....A 103304 Virusshare.00077/Backdoor.Win32.Spammy.por-b3b48c7250128e999b03c1e12145941b20153307b7752ee67ef7286765d4e262 2013-08-08 04:52:44 ....A 190202 Virusshare.00077/Backdoor.Win32.Spammy.por-cf789f5953c9f3d90d5341704e4efbebb5008d33cd1d936b037eb70e24bbc1d3 2013-08-09 05:13:56 ....A 102770 Virusshare.00077/Backdoor.Win32.Spammy.por-d401592cb6cbbf8ba9f9a77a4092be9a6d3d18d43ffbbf93ff8700e0c5056b36 2013-08-07 07:36:06 ....A 160506 Virusshare.00077/Backdoor.Win32.Spammy.por-e78e9138dd7ceaa736b6ae3ca6cfb8fe813f08f5173704e8ec7f4d322a2c2615 2013-08-07 08:57:30 ....A 1150255 Virusshare.00077/Backdoor.Win32.Spammy.por-e7d19fcb2caa31394ca9703c56b949eeede9bdbb4331bf74d1eb6ddba9e969b4 2013-08-07 11:16:40 ....A 821171 Virusshare.00077/Backdoor.Win32.Spammy.por-e98ce9ec714cd57cccfcbd2b7a8a96aeccb93f2cc65253f9670ff03b902f7ba9 2013-08-05 21:45:18 ....A 27725 Virusshare.00077/Backdoor.Win32.SpecTroj.e-0e944a4aa02abf4cdf30befcbb7c214c06655af4e495cd6a9a239c9ef0df3646 2013-08-05 20:29:28 ....A 222752 Virusshare.00077/Backdoor.Win32.SpyBoter.ci-efe8b1d6cd432e0eacaeca546fb1cf796746d74f75c5754b0d630557a62b0edf 2013-08-05 20:27:30 ....A 10765 Virusshare.00077/Backdoor.Win32.SubSeven.213-ef4361896b2af0ff801677f2a9f4a856c385f7b12785f61992901f3813b5401c 2013-08-05 20:29:30 ....A 55882 Virusshare.00077/Backdoor.Win32.SubSeven.22-c233d400e72fc1dd9f39d4a1697b07e34276018fa9dc5c77b5c2eb28ab7d71f4 2013-08-07 22:11:46 ....A 2974604 Virusshare.00077/Backdoor.Win32.Swrort.rd-629d19acbaec3d31a2da25a793deae35d42c3910ad371f8d5f5a44730d6e15ff 2013-08-09 07:35:24 ....A 75264 Virusshare.00077/Backdoor.Win32.Swz.fd-6f43a93bd3ab34ac3c6895f740688fd9d4b06d82968681407c771b3af32d643d 2013-08-09 10:31:04 ....A 37376 Virusshare.00077/Backdoor.Win32.Sykipot.ad-ede018f2be5f4655d71c0b02db394b4ff332aacc508915de47bcaf2c1db0cc78 2013-08-05 19:15:26 ....A 6144 Virusshare.00077/Backdoor.Win32.System33.e-c6b3829c27fe53aaa7601ed27a81521b19663ab4724b68f3bc9919183a80c74b 2013-08-08 17:15:50 ....A 123392 Virusshare.00077/Backdoor.Win32.TDSS.apk-8eab06a44e95165993d1893968c4ac2c053aeb18d141fd3799b06e0485d8138d 2013-08-09 06:48:28 ....A 123392 Virusshare.00077/Backdoor.Win32.TDSS.apl-6fd8543d8f64f1bff06272a62fc9fe495125e196bb22333ae132a8ae3ec2acee 2013-08-05 22:37:20 ....A 46660 Virusshare.00077/Backdoor.Win32.TDSS.ddg-0ea89846362e36bef68f5efb703a547ecd74fa40b7b2536447848d03d29d9006 2013-08-07 10:40:08 ....A 46738 Virusshare.00077/Backdoor.Win32.TDSS.ddg-1a1cdb64c73451db38a0b1e2410f450e7907e0a69b7fe8ddd3352d6d380f991b 2013-08-08 16:20:02 ....A 64000 Virusshare.00077/Backdoor.Win32.TDSS.ddg-8ee7cb3f6ded395b2303a9815ada853404bded02fef8518f4c4dab7b679d27a3 2013-08-08 04:56:36 ....A 64000 Virusshare.00077/Backdoor.Win32.TDSS.ddg-8f384a0785cc62af09e41fd8c027a70565bb1ad04f1638d29049eab9eeeaf96c 2013-08-05 18:18:46 ....A 855000 Virusshare.00077/Backdoor.Win32.Tankedoor.01.a-dc4833ac95ea0e1187dc2fb3a037518453cde75349f1e9dc424e2ba69e052227 2013-08-09 11:35:28 ....A 5632 Virusshare.00077/Backdoor.Win32.TeamBot.c-73997d570d4131ca2de32adcf2db4f5a526146e5aa87ae8de7d1c79f26be5c57 2013-08-05 19:06:50 ....A 6144 Virusshare.00077/Backdoor.Win32.TeamBot.c-c6b105f48d8bfc83c786f5955b5d0e9e209041f05b3f234efcce01af893203fb 2013-08-07 01:11:08 ....A 184351 Virusshare.00077/Backdoor.Win32.Torr.accb-67bdcd57d604ea473ac151cc4298f139e2c7deee305e6de67c9870c82bd2b16f 2013-08-07 09:01:24 ....A 184320 Virusshare.00077/Backdoor.Win32.Torr.accb-b92f04e2d1aee90c4c1c2fe034697994cc8c24da7133e099c26066e616c533c9 2013-08-08 05:27:14 ....A 120216 Virusshare.00077/Backdoor.Win32.Torr.accm-7fe7f0722992709b32dc8d0cfd98de768f9288dd048ebf06098f5ea52342f6cf 2013-08-06 07:49:44 ....A 7680 Virusshare.00077/Backdoor.Win32.Torr.accp-dda921223cccdf2bfb8fb6bec31f80a79a00c99b5fd7eed756f9fcd054333413 2013-08-05 23:01:52 ....A 336519 Virusshare.00077/Backdoor.Win32.Torr.accz-8594a9ed86e1aec64a6c85c4a7c4a7482426e03854c8f1cd54d42cd70807905b 2013-08-05 20:04:52 ....A 114826 Virusshare.00077/Backdoor.Win32.Torr.acdg-c23590b21b4de236999b6a9c9f1b9e38820ce79d612659ba15dd6a54fe07197e 2013-08-06 15:48:38 ....A 106615 Virusshare.00077/Backdoor.Win32.Torr.acdn-117ef37a52b1e1e37650a9d330182e85d3944dbffbbfdaa1af9c081a4e24ef90 2013-08-06 09:27:50 ....A 106623 Virusshare.00077/Backdoor.Win32.Torr.acdn-8a7febed1d704ecd2d80e72a981613951f5d63632f39234850848ed477b3ac9f 2013-08-06 16:13:24 ....A 110344 Virusshare.00077/Backdoor.Win32.Torr.acdn-8f1ffc41e9661d68b35c9a7706f407154c6d96874a11dbcc55ca4d6891996f73 2013-08-09 10:33:22 ....A 5242880 Virusshare.00077/Backdoor.Win32.Torr.big-30097e2271a8181db21d978a3f8be1bb88bb5b1d6c6dd1abf4a2f9f394bf7bb7 2013-08-06 20:30:12 ....A 70209 Virusshare.00077/Backdoor.Win32.Torr.bxf-5f430281edbf214ecd7b34e7a6b36782b00bd5d29a384a7a633a0079d2a328ec 2013-08-07 23:03:34 ....A 66560 Virusshare.00077/Backdoor.Win32.Torr.dya-42eeaec95b4348e0c253cf1d28d9d9185d00e10acca08df04845fee94cc2f754 2013-08-09 11:57:24 ....A 54070 Virusshare.00077/Backdoor.Win32.Torr.egb-6f5706314e3a4389161c76b0481eb909b32be2f6d3fb104820a61e64e18343da 2013-08-09 02:27:26 ....A 54070 Virusshare.00077/Backdoor.Win32.Torr.egb-8e1f478a1fe88fd86ec26cb771088449376bb7dd9a0225e8573669b633894e82 2013-08-07 21:12:38 ....A 140331 Virusshare.00077/Backdoor.Win32.Torr.fdt-8efc6d906e2e7f200842d63b15f6560b40d438cbb3bb69e50276db2bd154196d 2013-08-08 01:30:30 ....A 72895 Virusshare.00077/Backdoor.Win32.Torr.hyj-213dafa98b7619d562ba849f12664f89b6fe224ad7150ad15ddf8ab2c21a82a4 2013-08-08 06:17:36 ....A 114688 Virusshare.00077/Backdoor.Win32.Torr.lsr-2a3859c1eee0c96781ad525eda01dadb028e2e000fbc00fe48449dd282ca2466 2013-08-09 12:13:22 ....A 444774 Virusshare.00077/Backdoor.Win32.Torr.tdg-8e70fb38f66a88f7d8011bd2059cf8244367db69bc84611c66e2298a19ce3b94 2013-08-06 12:46:46 ....A 62464 Virusshare.00077/Backdoor.Win32.Torr.tlv-3ac4f1f9dc21437e67fe70b74f0063919de9ef27730f05f7dd45acef6376f42e 2013-08-06 04:46:36 ....A 113152 Virusshare.00077/Backdoor.Win32.Torr.tlz-5ec02d62eb8f16a946e15956c38c501602a98a003db83d5342973ef85518a0a7 2013-08-09 06:48:28 ....A 24576 Virusshare.00077/Backdoor.Win32.Trup.a-8e18f07e0657561db1b43ad27194101f44175602b4071b972dbb058f37dc7396 2013-08-08 07:57:24 ....A 23040 Virusshare.00077/Backdoor.Win32.Trup.af-8ec603802fae9a43e047c6d81011e5f88595c87fbbcfe0e7ab459f2c199e834d 2013-08-06 07:06:00 ....A 111104 Virusshare.00077/Backdoor.Win32.Turkojan.ake-0d8a90a225ea66772e92c076693abf82f2a88e7d9a10937739596e7672f050f3 2013-08-08 02:06:16 ....A 7168 Virusshare.00077/Backdoor.Win32.Turkojan.ake-4e31056a7dcd92924e550985bef2694bcb8b5d2f8781ebe83a702b28e64d9065 2013-08-08 06:20:58 ....A 14256 Virusshare.00077/Backdoor.Win32.Turkojan.ake-8e6c752c2f0cf32caf11efa52eb140e38a9e549820150d6dcc868421f1f439f6 2013-08-08 06:04:22 ....A 14256 Virusshare.00077/Backdoor.Win32.Turkojan.ake-8edf13a63ce5675c5ef0dd1f2b98ceceed4768f5bbc47cebd45cd5b15a6e6e91 2013-08-07 09:01:22 ....A 344064 Virusshare.00077/Backdoor.Win32.Turkojan.ake-9002d0be4e7c2a4cd76fbe6f06044fb9c93429409dc13e3752672883a4d4a9ea 2013-08-07 01:48:04 ....A 113152 Virusshare.00077/Backdoor.Win32.Turkojan.ake-92911e09b8cd6c19a592b0b790184c04c4e89d5f332a398760c91de72d7a5e2b 2013-08-08 04:45:38 ....A 622592 Virusshare.00077/Backdoor.Win32.Turkojan.ake-c78f39b93369b58de03e59332592a4765e9e169ec8a1112e33b1ed3d95c52b05 2013-08-09 12:23:48 ....A 304687 Virusshare.00077/Backdoor.Win32.Turkojan.guu-8e25ca18da18e03369f695adf62ea90724c7d3ad5aa3eab28468f154e55d6708 2013-08-06 15:56:00 ....A 33280 Virusshare.00077/Backdoor.Win32.Turkojan.jv-64434bc368fce3b5d205b25ecb2fb85357c61bb3303a6f2f8d0415e4790f84d3 2013-08-05 23:05:38 ....A 33280 Virusshare.00077/Backdoor.Win32.Turkojan.jv-85e0d8ab7449706f236b5c20ebd3c830ed59cdb686fc9e641cefcb2451a99ea2 2013-08-08 05:28:34 ....A 33280 Virusshare.00077/Backdoor.Win32.Turkojan.jv-8f9479d142e825fded1d0b7035a9f6fb032c4bb01ebbeb866e5dba00f9d515ef 2013-08-08 00:19:08 ....A 33280 Virusshare.00077/Backdoor.Win32.Turkojan.jv-a429f21d75efcf67577978e98ce38a7b7aafcb73f158af9403886ad986b510e4 2013-08-07 02:34:54 ....A 33280 Virusshare.00077/Backdoor.Win32.Turkojan.jv-bc857079e9a14d0b551e154600b3e5fea51890144a0bc49cdb9c3bcd4db35dc5 2013-08-05 20:04:08 ....A 33280 Virusshare.00077/Backdoor.Win32.Turkojan.jv-c23c6d2ae8162965ba44d1448b94424c943f3423e24c1f1c98997f636b661abc 2013-08-06 12:54:12 ....A 33280 Virusshare.00077/Backdoor.Win32.Turkojan.jv-e01cfad4ec4efdc1555c32c55d6c271b38dc877f83f0c46545058d581942a03c 2013-08-08 04:49:28 ....A 99328 Virusshare.00077/Backdoor.Win32.Turkojan.wmc-43c856202fc3d7cca98cfb2359f3f6b856e574cfd20ff23bbcb943196fd87f16 2013-08-09 13:48:46 ....A 67584 Virusshare.00077/Backdoor.Win32.Turkojan.wqw-181a2578e019fae8c0e1641c345ced036dba2b8d888c9290ef38678545934792 2013-08-08 14:37:14 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-0bd329338745083ad94306b0aa86f50f9acf56194dc90a93623e7dc0b1d35c1c 2013-08-06 15:49:10 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-1176f17eb76c8ddca916d1ef1a7d8aad5b2c9d01239893ba3bc158ce512bc5a5 2013-08-09 07:52:26 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-16d0703ba6547795b15a9ce84b7a596f4b3822e5fc30cadde36c2f46f4e95cb1 2013-08-08 06:29:52 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-21a09e9efd69337823864f32cdd12ea71c22e67237298cc682025dfdeb234a26 2013-08-07 19:43:50 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-2789aa4e6f69dc4bed621dd5007b5d7db8d0ecc2a384dd508681eaf3a361405f 2013-08-08 14:27:36 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-279e1ad9e7caaf559c6dad9cd07913cef6ab6b4a9c22bb5b032e9b3c83c2bd19 2013-08-08 14:33:00 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-27ae373ebbc266054f8e255546c9e3423af33556467d589fd7154588ecb711c9 2013-08-09 10:31:20 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-2c1fa81c68785bdf1b4207d33adac47d24437849db647f8a188921d84bd785cd 2013-08-08 14:19:18 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-3399579145b09ac9b3f5e16be72739d3d5def9531732c2a6b19577d2dece18ff 2013-08-08 01:26:40 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-449c7fef4e2ccbdfbe5de827f87fb1586a83f5dd817a9a995b9f3f22d64e2f75 2013-08-09 01:01:20 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-5014d6c3f984b8bd26d2f3fb6d67881038a8fc122ef6bad38aa25645155ce9f8 2013-08-09 08:02:02 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-546f39482dc55e6789eeb3086305ff7317bede815aed6f169fc23fe0ed2b1aba 2013-08-06 16:11:56 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-5e03973047599242009bdea787a89560697c18f07e8c907235686a3fc6937f52 2013-08-07 13:00:50 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-6da5e5e577419191f3ed913a8857f86ee35a3d316be9fb5ae1a8203d4b9570fa 2013-08-08 19:45:08 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-924174eb8a555f49d34ac2f4624869ba27851c5cfd8b668f35addae710f3bf59 2013-08-08 01:35:38 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-a2da3a000d96142dca8bf2f75ecf27ef6bd9a17bdd17582e926a862bbe930a9c 2013-08-08 06:09:58 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-c6b270dbe555c829d00568322ce25346736a3682b74b6c0ea3b72bec33d833d7 2013-08-09 01:33:26 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-cef48bd5199ca0f42706389523bb01f4da1340bd4f5c769fa011accb51dd2802 2013-08-08 09:07:56 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-dbf4e7a10aa1337e51c010bfc05407a09418b4d1f2ece148ae2d7e03c03b3560 2013-08-09 05:45:52 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-ec0a7e522b90603d530acc2083531d043a7cd54f372b8051114c940df25aaca4 2013-08-08 12:54:32 ....A 33792 Virusshare.00077/Backdoor.Win32.Turkojan.xe-f6add4124efe29d5012f37ad0495fb67b197b7eed47c70d5f06088e087e887a9 2013-08-05 20:04:12 ....A 198656 Virusshare.00077/Backdoor.Win32.Turkojan.zvm-dc80cefa1cbcb4a18a2d3bf986ff4f0c9e75e05483bdfe41ef033159b5e4d426 2013-08-06 21:06:40 ....A 112640 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-0f70e485c6d46f2a553c27f17b44511a10ce7ec2a57878786c6d8c03607f3432 2013-08-07 15:37:00 ....A 279552 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-1a4c24b0edc6ddea74398875b06a2302537969b0d888b78eabbc06fa3c5d4dd6 2013-08-08 12:23:32 ....A 111616 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-338bc81d0f07d2ca1cc86ae54ac1a9ac038b56c252f69b2fc51b85a5b6258abc 2013-08-09 13:50:28 ....A 217600 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-3adf427337afcec92f549685fe81ede5a908b3ec2cca0632029bfc7d2ed4d123 2013-08-08 21:48:36 ....A 246272 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-415bd9a32b2f8584ac2b26eda4599c27ed82a4cb3f7465bc2a18bbc0eb94105a 2013-08-07 12:48:22 ....A 111104 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-44c001e005ffa4f7854189a324ee4345b965338c5b84ddac2d42c17f4d06d687 2013-08-08 23:31:20 ....A 276992 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-4fa6c7e37127301798a08f1d46fa23662918afd620a6e52f7c9a479511dc1f11 2013-08-09 12:51:00 ....A 110592 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-5b9adf86fc6432049615bbf0b3ac8cc8239c2b4b6c582add0794ad96ae0fe136 2013-08-06 01:06:18 ....A 276992 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-5d78b3093269b33cacb1b39d51d6093f71d64a3d38d9efb1e8e7605b16888b3a 2013-08-09 09:24:40 ....A 110592 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-611418d25d42d0523a620388f2cc2abc11412f5449ba743192f71cf16eaed4a6 2013-08-06 14:15:42 ....A 114688 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-6390cae8d994fe083b9f7aa0fcddc7cfaabc4ba1d422f0451d37baa701607593 2013-08-08 06:44:00 ....A 279625 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-689d3b0ae91efb73d09bd56a55924df86cf96ce2b197b1431dc8d5ab0d9b62ae 2013-08-09 06:55:48 ....A 111616 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-6e7b704231781432e1877e3174e597c898e0f55f85b3d3e0dfa5bd961d14371a 2013-08-07 16:12:34 ....A 110592 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-6f6c9de56e1cfaa0095386885e3a9230d45c3143c98951cd52334dc2c987dd0b 2013-08-06 01:01:36 ....A 111616 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-b10182eb9718d834a40ddacba923145b710e273a87997f6d67e22b7c05ffda90 2013-08-06 15:48:46 ....A 479232 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-b7a80b85e9173015227224790b3947f913ee05121f42f61f4a91a3ee13fb7eb7 2013-08-08 08:33:32 ....A 135002 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-bf4374aea93ba10385f94b43cdac44089670d18db202fe7a1181aab46bd27c47 2013-08-08 09:01:34 ....A 154528 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-c64afe1ade8613c06d2e3831727ec14f4930eee1bdb1f34feb38dae15570ab08 2013-08-08 15:03:06 ....A 110592 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-f2f91a9bc7d26f8f6b0ef2ac6f3449ee810c533d3f70cf72dd7cd1efffe8c9c2 2013-08-08 12:13:42 ....A 212480 Virusshare.00077/Backdoor.Win32.Turkojan.zwh-f813faca279d1d434a18405557565789341f3de47eafb152342ffec375fd806a 2013-08-07 14:26:26 ....A 375512 Virusshare.00077/Backdoor.Win32.Udr.a-1ac811ff9e6ae33eefbf0e27891f8290cc3528a798f2b8f6c2def7f3a02fb3fa 2013-08-09 01:13:54 ....A 771513 Virusshare.00077/Backdoor.Win32.Udr.a-4141f853f15c6049c48864946e17c6bee036a198b3bc07d57152b1cf762b4011 2013-08-06 11:10:24 ....A 624674 Virusshare.00077/Backdoor.Win32.Udr.a-628b4a1fb1c773385ef6e941c306f309a52b8f0021149c6964f16597ba2d6b3e 2013-08-07 08:37:56 ....A 716783 Virusshare.00077/Backdoor.Win32.Udr.a-6b584c19e559bf3a13b555c33368b9da7a7fedb83e278a49e772fb15c0e5b375 2013-08-08 16:59:08 ....A 468470 Virusshare.00077/Backdoor.Win32.Udr.a-6ca8a767107e340471d2cee90292d7f4c91247f853db43a72905fdcbb882e0b4 2013-08-05 23:25:50 ....A 360242 Virusshare.00077/Backdoor.Win32.Udr.a-864c381b2d31ee4741ff4b49ad72dd56b03a7de627d4e4f7156b9397a0d39b8e 2013-08-07 09:04:16 ....A 723511 Virusshare.00077/Backdoor.Win32.Udr.a-952f0ced8517ab21fe3740b2b06be54da873cf11026d162736cdad2bd3721528 2013-08-06 21:35:48 ....A 426111 Virusshare.00077/Backdoor.Win32.Udr.a-b98acbaa4a75b9abbde8383ebde56eae373de6190a6061882ec387b78a14a2aa 2013-08-08 04:20:18 ....A 729833 Virusshare.00077/Backdoor.Win32.Udr.a-cb102636cb26c16b9300c2ba9e82d83129b4bdf7e52d9c65a5e4ef50d8b2577d 2013-08-09 10:23:56 ....A 817668 Virusshare.00077/Backdoor.Win32.Udr.a-dd9839527fbbc755de0b04029f1ea30439923d3f9418bb9364b931ed380c6e8c 2013-08-07 09:35:04 ....A 3522560 Virusshare.00077/Backdoor.Win32.Ulrbot.pod-90ef2a3f262a8ac5892fffd82c5bedac1051211e7dfc49fed86db10709c6daf2 2013-08-09 13:06:34 ....A 32768 Virusshare.00077/Backdoor.Win32.UltimateDefender.a-19afea9e34476467cec505f1df0d7e07ef419270c63d985cb5316a91461cb958 2013-08-08 07:43:00 ....A 31744 Virusshare.00077/Backdoor.Win32.UltimateDefender.a-8efd660278c9dd086e2de1651be6d627889031ba2859b8e7aa47163c14a0d937 2013-08-09 09:16:44 ....A 100096 Virusshare.00077/Backdoor.Win32.UltimateDefender.be-7ba9ab12e6fcacb8a2515534f9270d8718e393d3723558392e9abe5f9ca925c8 2013-08-05 18:19:04 ....A 10240 Virusshare.00077/Backdoor.Win32.UltimateDefender.gen-ef1c18fb485db3580862a5a7b6a399c40d98708b91b2b50ffdb81450a89d562b 2013-08-08 14:37:10 ....A 3072 Virusshare.00077/Backdoor.Win32.UltimateDefender.gen-f6fcf0b4f4d5f9e7cf7c3ababa9558b251715b598553d79de9b119127d5276e7 2013-08-05 19:36:24 ....A 61440 Virusshare.00077/Backdoor.Win32.VB.ahj-e48822ce007bc74b109ed6c647d9a0061b5b80b5a1cc1907dfba3f7847c0bfaa 2013-08-07 18:57:30 ....A 100352 Virusshare.00077/Backdoor.Win32.VB.arg-6f7ffd62b54cea2cb96036c65bfdf173123de0e709e694161159f50fa8e0f02e 2013-08-05 19:43:26 ....A 172032 Virusshare.00077/Backdoor.Win32.VB.asv-d44c98d3c7acc66b7887c652727400878a49ff1c057b5f293da00ca392827fc3 2013-08-09 11:57:48 ....A 81920 Virusshare.00077/Backdoor.Win32.VB.bdy-7f48f7d5f6669eb4a17ac76123cffe78ba56238f789c330f2af71d9bb5cb468d 2013-08-05 20:29:02 ....A 55296 Virusshare.00077/Backdoor.Win32.VB.bf-cfc1721f9674eeed03d7a494852dcee69f81591df7496fe1402d3fcb930f12f0 2013-08-05 19:36:12 ....A 690688 Virusshare.00077/Backdoor.Win32.VB.bko-c6b4c6203f21363b996ab86f1c0eeb94d8639cc68a993bdafc1c8038bbcd892b 2013-08-05 18:20:54 ....A 95744 Virusshare.00077/Backdoor.Win32.VB.cp-c2207ca48b5dd1d1f87e66dd6bbf87369ffc8f56f97c27975a213557ed380d9e 2013-08-09 00:25:16 ....A 299119 Virusshare.00077/Backdoor.Win32.VB.gfil-78e1f39b0b45e4bc3e48577e6f05f86adb857457dd59d342736e07e432a62634 2013-08-06 02:16:52 ....A 176128 Virusshare.00077/Backdoor.Win32.VB.gizs-0ed6bfa1f9af971d2aa4ec4f9becea404905500c2ab0fc48412941fbc0fda930 2013-08-05 20:29:00 ....A 24576 Virusshare.00077/Backdoor.Win32.VB.gy-c23a4b5652a2ab0f27cf4ee4c6678df7537d14494da0ddcaf6bafacffe3b4b7b 2013-08-05 17:06:44 ....A 40960 Virusshare.00077/Backdoor.Win32.VB.if-d369b38adbfa8301b184963a8df37e414e30ba882676b0f123ab048b3c67b01e 2013-08-09 00:35:50 ....A 148986 Virusshare.00077/Backdoor.Win32.VB.iin-8e826817d204d884910aa02ea43e800ce4e9e10a33048a88ec0a55c753a23917 2013-08-08 06:27:32 ....A 49152 Virusshare.00077/Backdoor.Win32.VB.jy-6ee177a78cd06e6b242ce2f81c3fd5955a0d44f471be3611a2bff767a0f7196e 2013-08-05 20:04:48 ....A 65536 Virusshare.00077/Backdoor.Win32.VB.l-efe98885f28b04cdd05fb6606a0c24de35ccf5ad81116c62df75a92131d34d2d 2013-08-08 19:28:30 ....A 77892 Virusshare.00077/Backdoor.Win32.VB.lcn-6f670a41f20da1dcc0e78e707e6fd224c994712157c9d29190e40aa86d9438b5 2013-08-05 18:43:52 ....A 112473 Virusshare.00077/Backdoor.Win32.VB.lz-e482aa73df2135a217381f5aff162b03c0a04b96b2e64479ed3ccb853affab04 2013-08-09 08:21:54 ....A 122880 Virusshare.00077/Backdoor.Win32.VB.mez-6f08871b448e1ae916cb69872e20a15dd26b5f6abde8f1fe98c53504315d61d0 2013-08-08 08:53:28 ....A 39424 Virusshare.00077/Backdoor.Win32.VB.mko-8ea4c1a24e36b52c62a901e3fce597c23ddde717ff687acad73e9923237eca86 2013-08-08 06:23:24 ....A 90112 Virusshare.00077/Backdoor.Win32.VB.msd-6e765ff6e73939b808445aa61575ad9441f3bcf64f8fd84e6d63f4cb1d7476b1 2013-08-08 10:25:42 ....A 180348 Virusshare.00077/Backdoor.Win32.VB.njm-5291a7a26d094ae80b4e68ae94bf0443d1a66bc96bf268c4ba77c617602e231b 2013-08-08 07:47:56 ....A 159348 Virusshare.00077/Backdoor.Win32.VB.njm-aeaedc478e743fe0b88391dab4550cd90f59f8e0c0bcbf703a6a6c8db9b51993 2013-08-08 23:40:18 ....A 47104 Virusshare.00077/Backdoor.Win32.VB.nmc-8df422003e098a6c4be35a0e4a4567b252f442b5454e49a7217668cb2e8a44c5 2013-08-08 16:48:56 ....A 254976 Virusshare.00077/Backdoor.Win32.VB.nyi-c81516ca22ccd5cf760c651d149cd3d527712d48e8ee409bf76a0f9fba944121 2013-08-08 17:43:14 ....A 86016 Virusshare.00077/Backdoor.Win32.VB.pgj-11aedb3852ba67f1930ed52bb16f4587a0c399feaf470e88773589368f195eeb 2013-08-05 23:35:30 ....A 771585 Virusshare.00077/Backdoor.Win32.VB.pgj-33bf123b3ede0e6a5724563e493fb4c047166df4c82c6fc4f3fdb053f15d0647 2013-08-06 23:17:30 ....A 1001691 Virusshare.00077/Backdoor.Win32.VB.pgj-913f42057e5d296aca60dc075e6edd68e2731eff30716e3738000be280f1be00 2013-08-08 08:59:08 ....A 801549 Virusshare.00077/Backdoor.Win32.VB.pgj-ced79822bb4d06f7aab78212b591311c1c67ef07b871ffc7a5709d2543819285 2013-08-08 13:25:56 ....A 110594 Virusshare.00077/Backdoor.Win32.VB.pof-0ee502e583e7e3849d07cd25331fa668f1ee417c9f768c6c537178f398abf4fd 2013-08-07 22:22:20 ....A 712783 Virusshare.00077/Backdoor.Win32.VB.ppo-24af1b7a2940e7e04c52b05ded7fe29b0bc5cac31372d71a30de65e786d7acc7 2013-08-09 10:01:54 ....A 155648 Virusshare.00077/Backdoor.Win32.VB.pw-21982ac632cc9b0b99080d24762dccaa0a7c70888ee698df7fed159954353160 2013-08-07 01:48:14 ....A 90112 Virusshare.00077/Backdoor.Win32.VB.uc-68b0729799d42c96ba12641ffa76e003a71577c67ba1cafd4cd5f0dc45312b1b 2013-08-05 20:04:44 ....A 23552 Virusshare.00077/Backdoor.Win32.VB.yc-efedc9822f179cab57e5e234dfbc6b8dc02ac61a6e279aa44e6328e5b5e79164 2013-08-05 19:02:26 ....A 28672 Virusshare.00077/Backdoor.Win32.VB.ye-c6bf2bcd3eeeaf788c2cdcbc4e6429c6a898ce1f2ea32687db8d51f35393f997 2013-08-08 07:57:16 ....A 217088 Virusshare.00077/Backdoor.Win32.VBbot.hb-8fda717ff1ad3762202144b840232e73f728a8ad474182c5b926492b6fa3b50b 2013-08-07 19:59:32 ....A 143367 Virusshare.00077/Backdoor.Win32.VBot.j-a9ce44423143b9a640199cbc6cb69a763bca71607d35d62a6b81630e83e5e3f0 2013-08-08 20:14:48 ....A 245704 Virusshare.00077/Backdoor.Win32.VagrNocker.112-a439391d19cb3b2ae7be7aaba61fe0598c83115a13563a7b4276a2693b7aca64 2013-08-08 09:01:28 ....A 8192 Virusshare.00077/Backdoor.Win32.VanBot.ps-d47fbba710c99c15241054718a75e4adbd4c2cc12a80dee77b6de3708b76f836 2013-08-06 02:46:08 ....A 66560 Virusshare.00077/Backdoor.Win32.Vernet.axt-356ed6504d61a11952531930a66a76b4c4050d19d689225211dc34ac6a202dd7 2013-08-08 01:25:46 ....A 69836 Virusshare.00077/Backdoor.Win32.Vernet.axt-8e7c943db41ea94f93d3ae82cf5007185c82f982d4e365d1deaa6b873658d659 2013-08-08 06:54:04 ....A 146944 Virusshare.00077/Backdoor.Win32.Vernet.axt-8f89030dd33332a1ce93cca0506a9b66c327ddb450b2c6b5fd7e613e013297f5 2013-08-05 18:49:24 ....A 286720 Virusshare.00077/Backdoor.Win32.Visel.at-bd9a0635fe856c808153daa0dc6d062f77cce569580b7ba2703a6f1ecc643687 2013-08-09 09:00:34 ....A 155236 Virusshare.00077/Backdoor.Win32.Wabot.a-0468a71f2c47b41b4df5761be1e6c6dee7130918fa5292f0f4103d5bd8297797 2013-08-07 21:35:56 ....A 660403 Virusshare.00077/Backdoor.Win32.Wabot.a-07812d0deaac39dcca8c1fc2af151a4f49f993d7db6b9540d09779b7b0a84363 2013-08-08 12:04:06 ....A 325208 Virusshare.00077/Backdoor.Win32.Wabot.a-11fa5427d4246f89647ba6e0db16d6a7f4cdd5b303a3eb4093d8dd88ec6e77ee 2013-08-08 14:01:10 ....A 345712 Virusshare.00077/Backdoor.Win32.Wabot.a-1254d1a439dde1ad02fa7354d4f06e8f3f4cb47966cc85674a976524952ed00e 2013-08-07 17:59:34 ....A 458253 Virusshare.00077/Backdoor.Win32.Wabot.a-1a623be51a8ca2b11739142e097681b6622ef6731adf896bec4cfb5635026f4f 2013-08-07 20:20:14 ....A 345078 Virusshare.00077/Backdoor.Win32.Wabot.a-2865d21351091b06a4b93a4d582a849da50e118e214e9c184742b2a65d952a18 2013-08-06 15:59:48 ....A 264612 Virusshare.00077/Backdoor.Win32.Wabot.a-3be2c971bc8fdd3b3579822b53b85a2cfb6e7b35ed9be6f6c51d8124c6a502d8 2013-08-07 23:04:34 ....A 705010 Virusshare.00077/Backdoor.Win32.Wabot.a-465aaa676da80a07fc3eb09efca84fabac724a8b51159ea3e420041fdeb00dd1 2013-08-09 01:50:28 ....A 159122 Virusshare.00077/Backdoor.Win32.Wabot.a-4af044b8721f5bf494eb0613ca6034b94f3d2ed1d0998c620d6eeee92fb1563f 2013-08-08 12:20:36 ....A 122993 Virusshare.00077/Backdoor.Win32.Wabot.a-50e054954cd3316d86c3b5a1e6436861448d8c8ecbdf53e8888a8639d634449c 2013-08-09 06:41:06 ....A 153792 Virusshare.00077/Backdoor.Win32.Wabot.a-5107aac25060f5db26e785e53d8684ddc0d9ced4fe5977643bd374ca31c7384d 2013-08-07 23:25:40 ....A 345444 Virusshare.00077/Backdoor.Win32.Wabot.a-692c7a2839dd0b40c4f6ea256f3c7791f9e6782cde94ffe57cc51ee25be84787 2013-08-09 07:35:20 ....A 653975 Virusshare.00077/Backdoor.Win32.Wabot.a-841145d52db203a21ce80065b358dc878d257e16356131561013f24dfc090fac 2013-08-07 19:52:50 ....A 104256 Virusshare.00077/Backdoor.Win32.Wabot.a-863f6b408a62a61d3cf9645d6144c5d5ec05d8860aa406fa14c98bf9f999c2f7 2013-08-09 04:50:14 ....A 637156 Virusshare.00077/Backdoor.Win32.Wabot.a-a193540d1397056a2fcad1ffe579c1b03280b79c8a6e246a07b867202261b386 2013-08-09 09:22:40 ....A 244183 Virusshare.00077/Backdoor.Win32.Wabot.a-aaab77585e7b79466609a01416ce09acd853100746d7cfae03af73fafc0233fd 2013-08-08 08:42:46 ....A 681893 Virusshare.00077/Backdoor.Win32.Wabot.a-cac317240dc8ea63615375191af3c61a68112fde98cf9f48d3116a51896eb828 2013-08-09 06:53:58 ....A 138526 Virusshare.00077/Backdoor.Win32.Wabot.a-cb3a62f5ff3b24ec78aeaa9ff95e285466a9f4ebb506bfb16aec55a6225e47e1 2013-08-09 06:41:04 ....A 198962 Virusshare.00077/Backdoor.Win32.Wabot.a-d8f4759317684be8546b83c58f46440d30624809d525bc9d202706ecac045489 2013-08-08 07:44:28 ....A 342987 Virusshare.00077/Backdoor.Win32.Wabot.a-dde4f973174f6c07bd36b72b398facc2f60c696bd0eb0f3fd519d68f4e386832 2013-08-08 19:11:24 ....A 364783 Virusshare.00077/Backdoor.Win32.Wabot.a-df74007db43b72d421463b926a97d34e8c0840b1a94144c6156673c6b335ff4b 2013-08-08 21:08:10 ....A 288932 Virusshare.00077/Backdoor.Win32.Wabot.a-e635afdb1c6c2ecfde8fb35e62aec71b2af6f96659e8bd46b716a7787a3f286c 2013-08-08 13:25:58 ....A 992993 Virusshare.00077/Backdoor.Win32.Wabot.a-f6bebdfe3779acf918f70913e176c482a2a9a9d3b142337c6c6458e7a576aefa 2013-08-05 17:44:44 ....A 118784 Virusshare.00077/Backdoor.Win32.Warkosh-ef1024be4276f242714da6a9b51db2fbab6e3b30391c07fa5940cf3ef65d365f 2013-08-07 01:37:18 ....A 1027072 Virusshare.00077/Backdoor.Win32.Way.2002.a-9221fb6f8684c30a0357339d71d685ec5240a7d7d017548ec2dc41fcced1fdc2 2013-08-05 19:32:12 ....A 96768 Virusshare.00077/Backdoor.Win32.Webex.12-e48928203180116938a3c5ea3fe224cbfc5d911d21a9276356eb6d9b66bbe8d4 2013-08-05 17:10:52 ....A 53760 Virusshare.00077/Backdoor.Win32.WinShell.50-bcc8f004e95e4bee43eb7395e1263bc49fddd12ae9d529d864c4b45d9d2e12db 2013-08-05 17:45:48 ....A 52736 Virusshare.00077/Backdoor.Win32.Winker.i-de761df43495447adc03a77a7a2cfaf3b521f9142ff8de297c18b3165e09a424 2013-08-08 05:08:34 ....A 95418 Virusshare.00077/Backdoor.Win32.Winnti.dg-a1a9b6a4d8f69d6da2d508be92d4d402eb356f6d15ba3fcadd1e0ac29c446a59 2013-08-09 04:58:06 ....A 135692 Virusshare.00077/Backdoor.Win32.Winnti.dk-ea0d17a39550fe99ecda138ec428dc42d706d50489ef5ccf14663d92ce1c8805 2013-08-08 15:46:20 ....A 188928 Virusshare.00077/Backdoor.Win32.Wollf.c-8deba9372996a5ed4afcec42d3db7b6e05842460a62141fc116236204c356abb 2013-08-06 01:34:40 ....A 56872 Virusshare.00077/Backdoor.Win32.Wollf.h-da7be5d32aa291ec9526db3de76fe0cc26b059a867cbbf6822bd44c9520f5305 2013-08-05 17:15:44 ....A 100800 Virusshare.00077/Backdoor.Win32.Wootbot.gen-cb2fdb0077c9d03ad369a32bada744ba6fa227c2faa3d0f9c51d2136db30fac6 2013-08-05 20:06:52 ....A 80384 Virusshare.00077/Backdoor.Win32.Wootbot.gen-efe923974237bfbef5f1ac199a78a4c211d93911f4411c1c644b9067b869d6c1 2013-08-05 17:06:42 ....A 98304 Virusshare.00077/Backdoor.Win32.Wortbot.c-fe01a30e25a8486fc1b882eae97d67c0fed4145498a01d6eb9dc5b3f03fb1703 2013-08-09 05:10:38 ....A 47616 Virusshare.00077/Backdoor.Win32.Wuca.gd-6f112883d5b8baa4d6bccb942c1ffe5fbb065aba4a94a6a25051eb05c1e05b9a 2013-08-09 10:51:28 ....A 46592 Virusshare.00077/Backdoor.Win32.Wuca.gw-8fd157b6f519f265fc779809acfa6ae6825204d58e2f33f287fda298921b72b8 2013-08-07 19:51:56 ....A 53282 Virusshare.00077/Backdoor.Win32.Wuca.ob-8f47ac5e977431d34100ad5ef5919868aac5738af922e102e01345bdbc1bd834 2013-08-08 16:20:14 ....A 10089 Virusshare.00077/Backdoor.Win32.Wuca.od-7f80d68a40eec6f945b39c888f56b0b1e5d54f578dca90d07cf8aee0a5c4b0c5 2013-08-08 20:04:48 ....A 49170 Virusshare.00077/Backdoor.Win32.Wuca.sx-6eaf12ff2af7dc5839fab772cd5e0f3a7a40e93f46b04be29d2194c8c3d818e7 2013-08-08 05:45:14 ....A 9292 Virusshare.00077/Backdoor.Win32.Wuca.sx-6ecd3feb3246c8695a95ee5bad531f54a2f2f41528f82e3e5a536831415bf837 2013-08-08 14:58:00 ....A 49158 Virusshare.00077/Backdoor.Win32.Wuca.sx-8f22faf5658d9c10a6b3c94657b1cb2f22a71ec40a3ff905023ee7ab5a455c94 2013-08-09 07:34:36 ....A 26624 Virusshare.00077/Backdoor.Win32.XRat.pkc-0a3d98cecaa4ec67f198717437f681c6d4dc18502ce0a8f1649872faeeeccf9f 2013-08-09 08:08:16 ....A 26624 Virusshare.00077/Backdoor.Win32.XRat.pkc-8ee582af2ffa5887186dc8e3ee504c2a47cbd71fd2b1cca2d4dab9503dd920df 2013-08-08 15:06:10 ....A 26624 Virusshare.00077/Backdoor.Win32.XRat.pkc-e3312dab3d17ab845d56efa1a630b1ebfea7528ffb9a2f3579e328a172ce94bb 2013-08-09 10:36:32 ....A 49152 Virusshare.00077/Backdoor.Win32.Xtoober.b-7fbbbe6408175f30b36ddd8900187e6930aefa228a82999795f3de5a4bd5d551 2013-08-08 04:23:16 ....A 43008 Virusshare.00077/Backdoor.Win32.Xtoober.dqm-6f2d387596eb1364839cdb15a361054d031361c253f3e93ba99c2366ebab8fdf 2013-08-05 23:05:34 ....A 46080 Virusshare.00077/Backdoor.Win32.Xtoober.evf-09f4f35218ed2619d26080a4dcdb757605579ed2995111a9b54627448f3cb87a 2013-08-07 01:45:36 ....A 210432 Virusshare.00077/Backdoor.Win32.Xtoober.phu-3a5ec5449a8953149f9932fae8a1f6cf5e985344c3459bb7c7414938b06ca9b2 2013-08-08 04:52:44 ....A 56375 Virusshare.00077/Backdoor.Win32.Xtoober.pil-8f7574f0dcdb5259dc475b807e165b2d8386ad0cc65174bd09c2c4c97560c3ef 2013-08-07 19:43:52 ....A 49157 Virusshare.00077/Backdoor.Win32.Xtreme.aahk-6fda14509977d9e5c0911fb212fdfc0bd4656e3706b4cc0033fe601422e163f6 2013-08-05 23:35:34 ....A 222736 Virusshare.00077/Backdoor.Win32.Xtreme.aahv-0a48e8b08a8ae53c8d3893e4b99bcd2522f06281045930c53fbb7767eaef4a13 2013-08-05 22:20:30 ....A 189456 Virusshare.00077/Backdoor.Win32.Xtreme.aahv-5bf3f946c1d1856877a691243934d3b4f0f0d6f61a3111f34289305d55f974c3 2013-08-09 10:02:18 ....A 208896 Virusshare.00077/Backdoor.Win32.Xtreme.aavd-7fc3f07f5388014f231583ad160ef0f92916b4ebb17cd75eaca58081e15ca7ad 2013-08-07 01:11:32 ....A 1134592 Virusshare.00077/Backdoor.Win32.Xtreme.aehf-e4701641ac37c7329cb6946ed48b3c90ee8d7ecb3e7d063023291821fb659b5c 2013-08-06 22:03:46 ....A 266240 Virusshare.00077/Backdoor.Win32.Xtreme.aqjp-90a988dd95b979d138f069d31fc6e69490dc423ba5e9bc654c404f2605d13f80 2013-08-05 18:44:40 ....A 214324 Virusshare.00077/Backdoor.Win32.Xtreme.aqve-e09712080ee0d6442a54fb75f63567a25ea454554a74b081aff2f027b28ffe60 2013-08-06 07:19:22 ....A 145072 Virusshare.00077/Backdoor.Win32.Xtreme.atid-374816060321ef06219cf65a092cd6997c24509e9a24541f6b5555f6d3d308c2 2013-08-08 19:03:42 ....A 431104 Virusshare.00077/Backdoor.Win32.Xtreme.ator-c8f1816a2f737a7971aeebb4b0396345b481588662e3bdc40762d97f1d68ee35 2013-08-07 04:20:18 ....A 439382 Virusshare.00077/Backdoor.Win32.Xtreme.aubk-93485c81e6a13c9515cbf64cd2caf8965e6b9256082e685bf35f870bc18743f3 2013-08-06 18:06:28 ....A 184832 Virusshare.00077/Backdoor.Win32.Xtreme.auge-65287948066f25b5c73cc2c4da490f182a71afc4a0f0cc8d419fb8e54bbfe66b 2013-08-07 10:05:18 ....A 520192 Virusshare.00077/Backdoor.Win32.Xtreme.awca-13fe9952011a181b1c2f04047eb478c04b74b61e8f6712cd0d572de053e6880b 2013-08-06 01:41:08 ....A 544768 Virusshare.00077/Backdoor.Win32.Xtreme.awca-b0f190348b8b2224fa1a03f85cd0666415d3f171c6c96dcd017d4131889e7b17 2013-08-07 20:48:02 ....A 83968 Virusshare.00077/Backdoor.Win32.Xtreme.axda-6b4ce6782eb2a2ed7ea6e01c6965bd93b4cb986e6364d4d7eb3ed6bd3b1ac17b 2013-08-06 16:42:08 ....A 66560 Virusshare.00077/Backdoor.Win32.Xtreme.axdg-64a42a12ba6ae21a5d622f0bac495f4b295a0b749ff742acc34925cf68d9ecd4 2013-08-07 02:07:44 ....A 34304 Virusshare.00077/Backdoor.Win32.Xtreme.axdg-bc75bc9abb96d90d74732f1736acfabea382f958630f9c99e5d31eaea9871678 2013-08-07 01:39:28 ....A 67589 Virusshare.00077/Backdoor.Win32.Xtreme.axdg-e5096ee105a380a9dff7c91467e06eb1296c2662cf13d3b0a3b6cfedf26cc5cd 2013-08-08 06:20:32 ....A 67072 Virusshare.00077/Backdoor.Win32.Xtreme.axdr-6f76ffce665e0050bdf8de40f4e47d6e94f9a2db77fa45f2668003217302289e 2013-08-05 23:53:00 ....A 61440 Virusshare.00077/Backdoor.Win32.Xtreme.axdx-0a8e738638c1e5121625e3a51cb24d3f954c7de4eab6220c04a359c11aa9f78d 2013-08-08 15:44:54 ....A 66048 Virusshare.00077/Backdoor.Win32.Xtreme.axdx-8f9a5b97a562a3da2d0537cf8bb4a3839fb8dba2a398bd79e98fade7220f8e49 2013-08-06 00:54:02 ....A 637954 Virusshare.00077/Backdoor.Win32.Xtreme.axei-da40354e71f85a5b3b0a0acaa1fad92c3890024dcc121921edec8fbf2f15db01 2013-08-07 13:35:16 ....A 30720 Virusshare.00077/Backdoor.Win32.Xtreme.axep-6d97cbfd70e66b5b01ab0d0e217fcd5a477a75885985eb9e78cd201433e8ad20 2013-08-08 04:15:00 ....A 34816 Virusshare.00077/Backdoor.Win32.Xtreme.axep-7fec5023804ae40725beedf987d8415d09b0e6e6b8dcfdd06d96e3f314e42c1f 2013-08-08 17:26:00 ....A 63496 Virusshare.00077/Backdoor.Win32.Xtreme.axep-8ff80ff6c49584e0c8622e36ad15bc82f4927b540290b60d80929955cfcab994 2013-08-07 14:29:10 ....A 148480 Virusshare.00077/Backdoor.Win32.Xtreme.axep-eaa0244e9c601922661fb14a579404215f3d7956fb0c866425329dd76c41ccb4 2013-08-06 06:14:26 ....A 331108 Virusshare.00077/Backdoor.Win32.Xtreme.axes-0d1f8828d07d5e59f6d2ffb1f48aea2b89f180e095bceb1f6ad2b0840aac9028 2013-08-08 04:22:56 ....A 118272 Virusshare.00077/Backdoor.Win32.Xtreme.axes-8e16bea14716e5c74ba25805bef022c827b31fe57350a1342ed7e77ca1607436 2013-08-08 08:56:08 ....A 66660 Virusshare.00077/Backdoor.Win32.Xtreme.axes-8eece8662b91427b2a061640552bc0e10baad4d080947040483cd956b816d017 2013-08-08 18:34:42 ....A 364777 Virusshare.00077/Backdoor.Win32.Xtreme.axes-8f32b86eea68ce7b30199486df1cddb558ad0a0f3cba6fca10530d5d3639db53 2013-08-06 19:25:42 ....A 32256 Virusshare.00077/Backdoor.Win32.Xtreme.axes-8f9fd5bb885ecb355bb3cdd80cf2f1789a21ee9dd972c7932962a6346990de60 2013-08-09 12:28:42 ....A 59392 Virusshare.00077/Backdoor.Win32.Xtreme.axne-6f50d034af113e858cbe1eb2b899c8a8aa2106b573e34b6fd4f817a6203da91c 2013-08-05 22:47:20 ....A 223909 Virusshare.00077/Backdoor.Win32.Xtreme.aynt-0ea29ef10007c30d783f4893863b9e52ff1b8d21f93757fe7720aee8cbf6ae94 2013-08-07 10:01:34 ....A 95744 Virusshare.00077/Backdoor.Win32.Xtreme.aynt-1a0d1d895af0042ee87aa78696e4154a49224f773e60c39432c17be10eaf02a9 2013-08-08 09:58:06 ....A 204288 Virusshare.00077/Backdoor.Win32.Xtreme.aynt-32ce493e4e6cc424b8b236374560dc5ef197406d31453b1aeb7fb2076885542f 2013-08-08 09:06:56 ....A 21508 Virusshare.00077/Backdoor.Win32.Xtreme.aynt-4b899455f076e4030b6873ab76a04adb3fb5efac575d0ac0b450f3ce46200d7d 2013-08-08 09:14:04 ....A 21504 Virusshare.00077/Backdoor.Win32.Xtreme.aynt-791dac3c94aaa8151ed763765e23b4d582fcf3364e83af430863751b51c827e9 2013-08-08 06:29:50 ....A 21504 Virusshare.00077/Backdoor.Win32.Xtreme.aynt-db42cab9bfcab85f2302f25d9a866aef22a64193b3a78a06dabe28d540e6ed28 2013-08-06 21:46:36 ....A 94208 Virusshare.00077/Backdoor.Win32.Xtreme.bbcg-0f8312320162928dc9b6c4892df84abf25d1061da22e31af6ca727dcd2d85ad9 2013-08-08 20:26:30 ....A 667648 Virusshare.00077/Backdoor.Win32.Xtreme.bbxp-ca07eb2b60f427bd7519aaa3ce2483b2effc0c78037ab2ae350ee75e3a91d0c4 2013-08-07 09:40:32 ....A 67072 Virusshare.00077/Backdoor.Win32.Xtreme.bqj-1a08a4cd9297b75448353d2a15c8d5feb0c9e8831dc3e894b1633179f8e961e8 2013-08-07 17:24:42 ....A 1689415 Virusshare.00077/Backdoor.Win32.Xtreme.bqj-1beb4c73f0a44f1ce956569c0620ecb7ee7b293ef00800037c97750c7bba2cb8 2013-08-09 12:50:26 ....A 67072 Virusshare.00077/Backdoor.Win32.Xtreme.bqj-1e7e4403392581ee21894ecf99ae092aaf054a71ab94a3daac875519f175075f 2013-08-08 08:44:32 ....A 72192 Virusshare.00077/Backdoor.Win32.Xtreme.bqj-244827ea34c14c933828043fe59bae44dfd50fa106134481b8a14cf4b4956927 2013-08-07 07:16:16 ....A 364544 Virusshare.00077/Backdoor.Win32.Xtreme.bqj-3c829a229c41d2195e81a1cdf441bfa1e6c99c8d6623eac94659d0edd4f43d95 2013-08-08 10:29:08 ....A 33792 Virusshare.00077/Backdoor.Win32.Xtreme.bqj-564ff150d6e3e16ebb4a0f8ad64a360bc3507ea3320c9833bc3da0e9b15ed59d 2013-08-06 01:59:36 ....A 33792 Virusshare.00077/Backdoor.Win32.Xtreme.bqj-5e49f06e21e07dd12aeecf4a449fe1e6dd88051297167717961abacb29d8625f 2013-08-08 02:06:16 ....A 33792 Virusshare.00077/Backdoor.Win32.Xtreme.bqj-630839646c3917f23f345f0f85de0fc3e39187bb9319d61af5a71b339f7512cc 2013-08-09 06:41:14 ....A 67072 Virusshare.00077/Backdoor.Win32.Xtreme.bqj-9898e84fc2730781371c30390a2b9321d4d953111586aab1b61d70e161929221 2013-08-06 10:44:36 ....A 161792 Virusshare.00077/Backdoor.Win32.Xtreme.bqj-b438d02e9aa2bf011c2cf921a94dd0858c2af52ee5ca6fab7ff4acb8fc6f9fae 2013-08-08 17:45:06 ....A 263168 Virusshare.00077/Backdoor.Win32.Xtreme.bqj-c7877ced2cb15a9ce11c1ec5a76342ef40e7ca8c6654abed50655f55109d0d99 2013-08-08 01:58:54 ....A 33792 Virusshare.00077/Backdoor.Win32.Xtreme.bqj-d4a949a88e20f4b0706e6aa33594567bbe0c921a7d5da6e8d9357bebd7138791 2013-08-06 10:45:14 ....A 45056 Virusshare.00077/Backdoor.Win32.Xtreme.gen-0e852c4d140808f6a6189dae5eba8e0fab366ffb6559aa9b6ca66337099e79b3 2013-08-05 22:16:30 ....A 45056 Virusshare.00077/Backdoor.Win32.Xtreme.gen-0e9a5c9e9ca3e01ff4d496379d5817eb97e4664561edb2fee1fa11d7a670bae8 2013-08-06 11:58:00 ....A 45056 Virusshare.00077/Backdoor.Win32.Xtreme.gen-0f3178d6dd2f18484f4677f44f0d42c1bc3bf9338ad7ff4405d40fe03bbad0d6 2013-08-09 07:54:48 ....A 46080 Virusshare.00077/Backdoor.Win32.Xtreme.gen-127c143a82c888d7a6d8173dc0e353ce87d794f9e8742ec3db8f2172e795c3e7 2013-08-08 12:07:18 ....A 46080 Virusshare.00077/Backdoor.Win32.Xtreme.gen-14380ae6c19e4652a4d529418e4a36d504972b2180c74aa0bb0911e91d48a083 2013-08-08 13:15:38 ....A 397824 Virusshare.00077/Backdoor.Win32.Xtreme.gen-316106825f91210cc7c731a9ba3d776ac761da0ad252845be25f98bb9e4a64cd 2013-08-05 21:56:48 ....A 110080 Virusshare.00077/Backdoor.Win32.Xtreme.gen-5c306a46cb121e7ae9ff229804fdcbb6f4ca091d447a1df0895c9a0f933414fe 2013-08-07 19:43:06 ....A 41472 Virusshare.00077/Backdoor.Win32.Xtreme.gen-6fbf8f87353fcf3dfd4e296b40e15209d5abb299042da9f830fe75b27b58475d 2013-08-09 00:51:02 ....A 41472 Virusshare.00077/Backdoor.Win32.Xtreme.gen-6fd4b3e27ac1909516154c143b9f23e5a94b3435043edb1562ce74ae86cd83f7 2013-08-09 07:43:02 ....A 41472 Virusshare.00077/Backdoor.Win32.Xtreme.gen-7f4e6ca184fa1d16619d6048489b35447e5c7aa9d155128cccd9ba1528c99a91 2013-08-09 08:10:28 ....A 422912 Virusshare.00077/Backdoor.Win32.Xtreme.gen-b9c67f0201556c53831c92145987b854f7995e6db9bc2cbf2c1fa33033cccd52 2013-08-06 20:54:20 ....A 46080 Virusshare.00077/Backdoor.Win32.Xtreme.gen-e2beb01b5a9a3bd04d47aab3a9b15f650a7e396afa81d60136f1389f97363595 2013-08-09 11:59:12 ....A 77824 Virusshare.00077/Backdoor.Win32.Xtreme.pxx-7f7530e417f164ce0f0a1c33adfedeaf7539498dda78cf662b42405330a83888 2013-08-08 22:17:06 ....A 110657 Virusshare.00077/Backdoor.Win32.Xtreme.pxx-8df089a7d27fa443d31020655ea3bdaea5380412f18cda3b17aa18c163d0b6a7 2013-08-07 19:57:48 ....A 160737 Virusshare.00077/Backdoor.Win32.Xtreme.pxx-8f24401af4bd30282604d5deeed208821f08a18cd08d4305fd24f906a499aa89 2013-08-09 10:47:50 ....A 307200 Virusshare.00077/Backdoor.Win32.Xtreme.ulj-85383aa1e055b645c4f7af43d7fe19c276c8977e216f3d27bb3d6017f73b3f4e 2013-08-07 17:17:58 ....A 192512 Virusshare.00077/Backdoor.Win32.Xtreme.wdz-bc0c69138585243af2ea3424ff426a308d6d94df5d46b9567a3030db2be3cd46 2013-08-07 09:12:32 ....A 634880 Virusshare.00077/Backdoor.Win32.Xtreme.ybj-9540a87fcb9b8ebe0366789153ab61799acaf5956e42a48b0d2d6bfdcd8bcc8d 2013-08-05 22:49:10 ....A 397369 Virusshare.00077/Backdoor.Win32.Xtreme.zbh-3305615e96ef3c582eb2a9ac0977ff59e0921ffef8d31777dcadab976c5d3dba 2013-08-07 15:50:56 ....A 131150 Virusshare.00077/Backdoor.Win32.Xtreme.zml-c201d24151bd18309bf2414eed7d171657f95ae1dcedf91f7a1abd54ce285e79 2013-08-08 19:38:54 ....A 76311 Virusshare.00077/Backdoor.Win32.Xyligan.dho-8fa8b1fa2400ba4a85e7e6cefdc8ff09b104e23f0ef68aa0adefaf53509dedcd 2013-08-06 05:14:18 ....A 58368 Virusshare.00077/Backdoor.Win32.Xyligan.ml-364f7d5e89ae8754ee6e8755b446a63f5e86a462307ff87aba2ccf17bd63e59f 2013-08-08 10:50:14 ....A 65536 Virusshare.00077/Backdoor.Win32.Xyligan.ml-771dd0e9365c25e525d880a295f7f005c40f6fbae53effcfd86c73b8dc06d0ea 2013-08-09 11:10:10 ....A 28432 Virusshare.00077/Backdoor.Win32.Xyligan.ms-71ea93ce85ccd1db7402bb45672e4e9dc83a3e035b6abdbc9b54a9a7493cf782 2013-08-05 16:42:42 ....A 303360 Virusshare.00077/Backdoor.Win32.Y3KRat.13.a-fdec9fafbcd343b4d49658bbe6ebb51e9990f16f25c18b3a88d279501420b761 2013-08-09 11:10:10 ....A 18944 Virusshare.00077/Backdoor.Win32.Yoddos.an-11348ad62df1b940e18f369e68b038ba3980c60818283ed5d6147e17bb5d40c9 2013-08-06 15:31:04 ....A 3674112 Virusshare.00077/Backdoor.Win32.Yoddos.an-3b4b1ff33a9b0df3fc5e8e5c5dea8c1a7f2405cdd0e455199159f80e28cdce13 2013-08-08 08:59:08 ....A 22237 Virusshare.00077/Backdoor.Win32.Yoddos.an-6f2ce394cefa959bd7809dd3964ebce90931e705f5c125c588f72254be35c742 2013-08-09 06:49:28 ....A 37888 Virusshare.00077/Backdoor.Win32.Yoddos.an-7f631d1834b521dabff0fb21b39322170e9ff6933d0f9fcbb4b59d9ebd182594 2013-08-09 08:22:40 ....A 31744 Virusshare.00077/Backdoor.Win32.Yoddos.an-7fb2531cb2416940335a17716d6f3594b5769567789365ec1dd1501acf3374cf 2013-08-06 16:11:54 ....A 17920 Virusshare.00077/Backdoor.Win32.Yoddos.an-876a735724e84189377393b0d32979e5aa8216e4e37dfcee33117ce4b7d93dd6 2013-08-07 20:16:34 ....A 270336 Virusshare.00077/Backdoor.Win32.Yoddos.an-8f2c3db0c87e5808fe590bc264eaf0429f596bf15c48c7d93a3aae73bb45becb 2013-08-06 10:52:02 ....A 31744 Virusshare.00077/Backdoor.Win32.Yoddos.an-b4cb9f38318a17097a923df0b90d49ee972e7ad2e93e834612e91a8ff8de3ec7 2013-08-05 20:25:50 ....A 40927 Virusshare.00077/Backdoor.Win32.Yoddos.an-cfc95ba1a64d7ea3e54a0fe57f5af5e87df1f7beeb91d99b493a9da94f1b98c7 2013-08-07 14:26:20 ....A 42496 Virusshare.00077/Backdoor.Win32.Yoddos.dp-1a3dd4ab2904a7d97075c99d273a728052010646ac5d82967c77c71c67335b57 2013-08-06 02:33:54 ....A 409600 Virusshare.00077/Backdoor.Win32.Yoddos.ds-db65868a21ef256f1aa7ce6407f5ea5a26a157175c3f1364cb3ce6d892751694 2013-08-05 23:05:58 ....A 26624 Virusshare.00077/Backdoor.Win32.Yoddos.vuj-33572f64251ae160a66a88cdc8a6bd0c9204630ecebeeeba8da8395a4fe6d2c3 2013-08-05 20:27:26 ....A 27648 Virusshare.00077/Backdoor.Win32.Yurist.h-ef48ff0620b15463e66013f75e49f47b17deda4f2c2e9f6e3a50e4c1ed2ffc7e 2013-08-08 21:02:04 ....A 69632 Virusshare.00077/Backdoor.Win32.ZAccess.a-c49de524e7fdbbce4297a6b9c6a5e68fd8acc792e29b722bded09e8b348b54c2 2013-08-06 15:51:22 ....A 50112 Virusshare.00077/Backdoor.Win32.ZAccess.aqn-1144b65fde5b1c3f70a220599e2e82e2b5fa60f1a38ec63d7d42d2b2617b9c6f 2013-08-08 00:19:38 ....A 48016 Virusshare.00077/Backdoor.Win32.ZAccess.aqo-6ef9301adb2d8b8bff94a216b06b1f12b4be844b89c3922076d90f520035a123 2013-08-07 15:14:08 ....A 170496 Virusshare.00077/Backdoor.Win32.ZAccess.bcjo-1a402db38f147f197ab46e236edd920d20747409ba46f7933801baabd4e48ddf 2013-08-08 17:53:44 ....A 249344 Virusshare.00077/Backdoor.Win32.ZAccess.cgah-f6044375b74d4786868c595bd61ad557f87b6f3c0621cea5408d0151ac610d42 2013-08-09 07:40:16 ....A 204800 Virusshare.00077/Backdoor.Win32.ZAccess.cgfm-44b15dadb9087d1aca184b727fe5e8052d7871265363e344416c4c1195d12712 2013-08-08 08:50:34 ....A 221184 Virusshare.00077/Backdoor.Win32.ZAccess.cjmo-80ed48176067fdd03608af455d2848c613a0e41acdcbf917b7c92eacccb102df 2013-08-07 09:29:28 ....A 216729 Virusshare.00077/Backdoor.Win32.ZAccess.cjr-4368d8782a8ca072a39433dbcf6949ef63dbcfcd237926f1f80473adb1bc8d4c 2013-08-06 11:18:26 ....A 173056 Virusshare.00077/Backdoor.Win32.ZAccess.coe-0f3d4806f05823ee2cb8751a2f7782ed2bd32c3ff2eb67156fbb00e7d951c319 2013-08-07 04:11:16 ....A 368318 Virusshare.00077/Backdoor.Win32.ZAccess.daw-697e617afc0d6420230661a90958c2a8ae7daedc5b83bac98d8c160dd6f8b759 2013-08-06 01:59:50 ....A 308841 Virusshare.00077/Backdoor.Win32.ZAccess.dek-0b5e5ef8d172ab256905f96ad898681784344704826e8a0754fd6c933c0b0a0f 2013-08-07 02:09:38 ....A 208384 Virusshare.00077/Backdoor.Win32.ZAccess.dek-408616db52f90bd0fbdbfdd79eeffb7569621114dc0e65d09572cbef2282fb35 2013-08-09 11:49:50 ....A 237393 Virusshare.00077/Backdoor.Win32.ZAccess.dek-4981e7ed97d57d3f661a4b4be35b5fb2bf525bc55581fbed0732512bc31046e9 2013-08-06 10:04:28 ....A 494044 Virusshare.00077/Backdoor.Win32.ZAccess.dek-8aa1edcbd4a7566c1e84a3f3a5960040424b91ec1fce43f0fa66a155a0d482c5 2013-08-08 09:33:30 ....A 436467 Virusshare.00077/Backdoor.Win32.ZAccess.dek-fd1c1d6af454a8c0ea52c03ce241aa36b4334dd2cb0826ea340c7853694b9943 2013-08-07 01:49:02 ....A 45568 Virusshare.00077/Backdoor.Win32.ZAccess.fchp-15a4c1a0186d15fc8e1a4118afea7746f1eac387fcd1dfc509565b54d18ee196 2013-08-07 09:39:38 ....A 142336 Virusshare.00077/Backdoor.Win32.ZAccess.fcqy-43a2a2deaf715a334449334fa6125261e9ad55b5e7eef9e4c11de7aa01cb5cec 2013-08-06 01:32:42 ....A 355840 Virusshare.00077/Backdoor.Win32.ZAccess.fcrd-87123a9a470554c9b4733044fa63e7ce911c509f454c6ba7c068236dfd3b8e44 2013-08-06 15:37:20 ....A 503808 Virusshare.00077/Backdoor.Win32.ZAccess.fgke-111af7b212d8f75f6812262be5e7212a35a7c40d0ca3d8c353d3d3eee61600ae 2013-08-08 17:23:40 ....A 523796 Virusshare.00077/Backdoor.Win32.ZAccess.fgnd-8f351dec45b1067ce37d8619e5edd6f80caffee88ec3978f442606dddd6c943b 2013-08-08 04:29:32 ....A 195072 Virusshare.00077/Backdoor.Win32.ZAccess.fkjc-68194ff2e71487e67adf539261e1f31d194487709ecfd2c416a05cbfbad76f02 2013-08-09 11:25:50 ....A 263000 Virusshare.00077/Backdoor.Win32.ZAccess.fo-6fe6c93567293ae703a7de80a3c83a85e0298e8195299a15e729fdc626ef5836 2013-08-06 10:57:02 ....A 187904 Virusshare.00077/Backdoor.Win32.ZAccess.fqbp-8c3934f2382bd4bb87cf0a6aea086293384ba7764f60b4b1d3583a8752713d7f 2013-08-08 06:43:58 ....A 195072 Virusshare.00077/Backdoor.Win32.ZAccess.frm-89391f72ca81306baed76c219eb99020927094213b4e95e61a1671edf36ee2f0 2013-08-09 06:41:06 ....A 209920 Virusshare.00077/Backdoor.Win32.ZAccess.hl-8fe4e07ab6199f43fe35b5cd671d63b2b7f745b3d7355217237f651d9326bad6 2013-08-05 18:34:30 ....A 107407 Virusshare.00077/Backdoor.Win32.ZAccess.mbd-0e24d171f415703c5527d13f523a87d3f906c1e340f31d40d63569962f759ed6 2013-08-06 01:59:50 ....A 189440 Virusshare.00077/Backdoor.Win32.ZAccess.mcd-87c72c81c60653bb5945a295a3be87a7eb5fc6ea380a3e49259b82b2bb663765 2013-08-07 16:46:14 ....A 184320 Virusshare.00077/Backdoor.Win32.ZAccess.mce-98b886fd76ffd9384a068bc0b06c0a0fdf11cd6cc2c243570fc58eddbfe48346 2013-08-09 02:24:14 ....A 162816 Virusshare.00077/Backdoor.Win32.ZAccess.sot-361560a75f980609bf58e8fde7151c8e53746079676fb2f4285336ee7227b13d 2013-08-09 06:53:24 ....A 134131 Virusshare.00077/Backdoor.Win32.ZAccess.tzs-95f84647f4616c5386c35ccd27f8b85f159e1447655d689c968eddf271aace6e 2013-08-07 23:17:56 ....A 158035 Virusshare.00077/Backdoor.Win32.ZAccess.tzs-9a6d342276470c15c536eb78640836baf08972684c86dbd76d3349e9767fab90 2013-08-06 04:43:20 ....A 45568 Virusshare.00077/Backdoor.Win32.ZAccess.wxm-88b69220eafc4f02f2ae9dc4964eb31505f4085dfb4e9b846d99a9d6abaf12e4 2013-08-06 04:18:00 ....A 173056 Virusshare.00077/Backdoor.Win32.ZAccess.zil-0ed8a86c6a4a8eedb0a950f3541c565c3584e1e8e10cd51c35a65dde50416cd3 2013-08-09 06:09:50 ....A 626374 Virusshare.00077/Backdoor.Win32.ZAccess.zmv-d3317c603734e2ebd519f0c8cb822e63e6a15afbabcefab3bdeb1a3151e7cf46 2013-08-06 01:42:16 ....A 312053 Virusshare.00077/Backdoor.Win32.ZZSlash.eer-34a481c86cea008773a1dcbaed4628c535024f5be2dceb40281bff3dc3b2c2d8 2013-08-08 08:45:06 ....A 308736 Virusshare.00077/Backdoor.Win32.ZZSlash.fvu-8f0355ed411f55b83141ce7a04dccdc25ce5a80609f6962f7614f9f10b3125d2 2013-08-09 11:36:20 ....A 759740 Virusshare.00077/Backdoor.Win32.ZZSlash.fvu-b08a9ca2b258fe79c96e6b3ef484cebfe60af41b68893cbff8afe4ff28a44ead 2013-08-07 12:24:04 ....A 449451 Virusshare.00077/Backdoor.Win32.ZZSlash.fyq-146b34dbfb1d4041a59667290301300acb8bb33c5e543b46e5742bcc5b766bea 2013-08-06 11:58:30 ....A 379588 Virusshare.00077/Backdoor.Win32.ZZSlash.fzw-aee7122264423fe0a42ad0b6530cf514ca0a47957590d3c2585ef54dcd00075f 2013-08-08 04:38:26 ....A 627405 Virusshare.00077/Backdoor.Win32.ZZSlash.vio-7f9f70e95e4611d2c5b928eb63fb5ecb01a5adfe8e4d628f65e02522426d2811 2013-08-09 11:17:08 ....A 14115 Virusshare.00077/Backdoor.Win32.Zdoogu.j-c7ae09398a760e1506e37687366602afae9a559b31f2ae1455a0839f514125ac 2013-08-07 15:50:48 ....A 311296 Virusshare.00077/Backdoor.Win32.Zegost.acqx-c229060a0d4ca020ff35a2d37487716672d4db9b362461250fb9184e3967037e 2013-08-05 18:37:24 ....A 282624 Virusshare.00077/Backdoor.Win32.Zegost.acqx-eeb7ee8f0498112cda5b4250a5bd40860a8de980a752b9c93117b0d9af00e969 2013-08-07 04:20:28 ....A 289280 Virusshare.00077/Backdoor.Win32.Zegost.acym-11ba2a467b0e6ab4eb2a47f535583e33bfb5a98f7e89dfa32c73030761ca16a6 2013-08-07 00:44:54 ....A 124416 Virusshare.00077/Backdoor.Win32.Zegost.aeai-de93829392dd9a05ae7e369c13a4c8d68ef8d1c902ff726a2031cbd79037cf7e 2013-08-08 14:36:42 ....A 383834 Virusshare.00077/Backdoor.Win32.Zegost.dhej-425ee5612f37560def791e6f18e88b7e98a9e77a8e558a351309652343b23c68 2013-08-05 19:03:24 ....A 164219 Virusshare.00077/Backdoor.Win32.Zegost.hbn-d4428bbea698551ad242fb04af3a51718203773ac396dc57ab06f5bd9b371264 2013-08-06 00:16:50 ....A 14336 Virusshare.00077/Backdoor.Win32.Zegost.msvmw-342b9928a9a218d9396d71f9747a2cffe1e94f4eddd526147d584940e718b354 2013-08-06 10:50:08 ....A 50176 Virusshare.00077/Backdoor.Win32.Zegost.msvov-38f9a03f9ac5c685bb71af4a5f23f19643ff784112b5150d9203d1baa2315a46 2013-08-09 06:48:44 ....A 305859 Virusshare.00077/Backdoor.Win32.Zegost.msvpt-8e158b8da4b7137479eb687571857cfbc9828ad09e756a127f1dea1466dbffad 2013-08-06 13:34:02 ....A 326144 Virusshare.00077/Backdoor.Win32.Zegost.msvyd-85cd2ca292f049281011f9ab21d075689a4e688d70ffc6872bc2f855e9cf9823 2013-08-07 00:02:26 ....A 467968 Virusshare.00077/Backdoor.Win32.Zegost.msvyn-37fbc6b4b0159b6cf48fedab69b725ef7c7c5922e44b659a02f5550cecd095ed 2013-08-09 12:50:24 ....A 357376 Virusshare.00077/Backdoor.Win32.Zegost.mtaqk-5eed84663990f87c11fbf3585622451d80ccef4567572a6f429a994b5bf30c9c 2013-08-05 21:46:24 ....A 266324 Virusshare.00077/Backdoor.Win32.Zegost.mtaqk-df09d5d642688a7d686c572937678d2b069c41a31a50ae3399560be2397d3f75 2013-08-06 16:03:02 ....A 278528 Virusshare.00077/Backdoor.Win32.Zegost.mtbnu-3bfb5f9ccb7d36af20434c6748306f9565660ae7e9b97120020dcfad649417b7 2013-08-08 00:29:54 ....A 278528 Virusshare.00077/Backdoor.Win32.Zegost.mtbnu-6fa3829c6bb2edc935c3aedd36fb8970d8ed1cf7e3da3da8126a14d4dc4b7bd3 2013-08-08 00:28:46 ....A 76800 Virusshare.00077/Backdoor.Win32.Zegost.mtbqm-d98fecac94ff730c3c8a4b78ce840ddceeb83384952027ea774bdf89ac512552 2013-08-06 08:01:04 ....A 77312 Virusshare.00077/Backdoor.Win32.Zegost.mtbqm-dd7ea257009b97b68ff41f68ac3f22af73aee9595f50701a3152191ac383eb4e 2013-08-07 09:35:18 ....A 268080 Virusshare.00077/Backdoor.Win32.Zegost.mtbuk-13afeee936cf1aba0b3ad0ab3420d76ee4c6f8ff7189cce7cf2782bc02441ea1 2013-08-07 09:18:34 ....A 268080 Virusshare.00077/Backdoor.Win32.Zegost.mtbuk-3e091e46279037eec605984efee344248b89bc1310b262692b196f226d516295 2013-08-07 00:01:58 ....A 268080 Virusshare.00077/Backdoor.Win32.Zegost.mtbuk-8b142ee3e1fc88c5e249ad586f9adb8396e0c3c35cc0d384c3e2cd6dd8f838e2 2013-08-06 10:45:10 ....A 262144 Virusshare.00077/Backdoor.Win32.Zegost.mtbuk-b45503e5d8d3f5c44169f70881115cde98a4666ada19ea7ac81f071f2c333418 2013-08-07 04:22:40 ....A 268080 Virusshare.00077/Backdoor.Win32.Zegost.mtbuk-b7bbbcf6f1b9942ed18b0be1ac4acc4ddc4e98df320b608c705521e5d0ef0167 2013-08-07 09:18:28 ....A 266560 Virusshare.00077/Backdoor.Win32.Zegost.mtbuk-b9a93ad9ca0eb289a61f2ab0408cee1f303cf34768ef3f534d203ec9ae5def20 2013-08-08 14:58:10 ....A 202240 Virusshare.00077/Backdoor.Win32.Zegost.mtbuy-8eae95e420672b431d98614345cd4dea2815ac65dea8fffb67d6734bc514ea51 2013-08-08 17:04:40 ....A 205312 Virusshare.00077/Backdoor.Win32.Zegost.mtbuy-8f1bfa3dc9c60ee4bc93689e2ffb73b4dd8d52c179c82d07ccf4cc23628489eb 2013-08-06 22:11:08 ....A 202240 Virusshare.00077/Backdoor.Win32.Zegost.mtbuy-b9846e95187d445ab5f39f00e720677fbd969821e7971bb777da5975ad58468f 2013-08-05 22:13:02 ....A 411585 Virusshare.00077/Backdoor.Win32.Zegost.mtcaj-0e9f4e20074c27db1fde0ab2bb4b838a3b6c24fbbf4722c65df7fe81ebda807b 2013-08-08 04:24:22 ....A 165576 Virusshare.00077/Backdoor.Win32.Zegost.mtcaj-6f273bdc1fdc036d3a1f4813cfc31ffd97ebc2c72270dae1217697ff1695e4d6 2013-08-09 09:24:34 ....A 165576 Virusshare.00077/Backdoor.Win32.Zegost.mtcaj-7ffa02929e6055bbb30f81d32ed9707dc681489721f1ad010b68cfbf780110f6 2013-08-06 16:59:04 ....A 200704 Virusshare.00077/Backdoor.Win32.Zegost.mtcgx-0bf0e22e5a5f11bc34e436a310e0da37242c6d9445db8be14010e40237838bb9 2013-08-06 20:32:06 ....A 200704 Virusshare.00077/Backdoor.Win32.Zegost.mtcgx-0c97dd60513e9f29c65e443f9862c65c1ab672d27ed8c11e1413221d1c4aa844 2013-08-06 10:54:04 ....A 200704 Virusshare.00077/Backdoor.Win32.Zegost.mtcgx-398215921b10cb579f3d8e581fa1ef4171ac3e279a35e68047394dc133a9869b 2013-08-06 16:13:06 ....A 34208 Virusshare.00077/Backdoor.Win32.Zegost.mtcgx-3c407a981409bdc37a12c75235d357123fe27021eab65de6a7ec97bdcfd66e26 2013-08-09 07:28:58 ....A 2920 Virusshare.00077/Backdoor.Win32.Zegost.mtcgx-546e7602b78e926e805cf0bd61a89d549192ff7d3d1a8c532bee3f5a97030adc 2013-08-07 04:20:28 ....A 118784 Virusshare.00077/Backdoor.Win32.Zegost.mtcgx-64d0f1c65a1f59874ea2b1c9be90d356a1c9bb6875d0cbfbfdd8ad5964fcfb30 2013-08-07 10:51:14 ....A 200704 Virusshare.00077/Backdoor.Win32.Zegost.mtcgx-677acd947b9243b18256eb97134fc9b44cee498f48941287e7eeb260c8964da1 2013-08-09 05:56:32 ....A 688128 Virusshare.00077/Backdoor.Win32.Zegost.mtcgx-a9560d06a74658d37339fe0027612cd87592d8051f75568ea8a614cdeb469c19 2013-08-06 16:27:12 ....A 40960 Virusshare.00077/Backdoor.Win32.Zegost.mtgmh-8f10543b46794dd7ade3c4e24e4384517d65da0c776f771949653531eed532e3 2013-08-07 07:39:22 ....A 439296 Virusshare.00077/Backdoor.Win32.Zegost.mtlqc-9477aba178452f14cc41c0e149bbd74f55ecbefc64feb2ef68b095f47e25dd99 2013-08-07 15:00:56 ....A 372818 Virusshare.00077/Backdoor.Win32.Zegost.rme-460e96a34898f3e0c160c5b4a543aca4088285bea082a26a6173282ae6102e98 2013-08-07 09:03:14 ....A 316935 Virusshare.00077/Backdoor.Win32.Zegost.sfo-42f9461b8dccbcfbcf0cb585de1acb0ce439c889ad80e552af9b36c33f088c02 2013-08-06 01:02:14 ....A 156872 Virusshare.00077/Backdoor.Win32.Zegost.sfo-5d8eeaa2b62aab401794166f7d074443c0b1109ff47275afb1931cf4763d78e2 2013-08-07 07:40:30 ....A 160768 Virusshare.00077/Backdoor.Win32.Zegost.sfo-6ae7acbc4f766dfad8e57b3ace3a11d6545a06ef876015e59c1e75fe742632dc 2013-08-08 15:28:28 ....A 351836 Virusshare.00077/Backdoor.Win32.Zegost.sfo-8f1c644309ed9b4a84de3760d1b391431d8bf286229f259f6055db4a48e57634 2013-08-06 22:50:28 ....A 364544 Virusshare.00077/Backdoor.Win32.Zegost.sfo-ba269ff97ddcb71d07c3ed31e0814766b91f86d1861493c53f7b2c5f057b1b2c 2013-08-08 18:06:20 ....A 385045 Virusshare.00077/Backdoor.Win32.Zegost.sih-791d5af3974fbf7416c0b79871f7e55e284fadc3d55056eddf6934d0d2329460 2013-08-05 17:06:00 ....A 193536 Virusshare.00077/Backdoor.Win32.Zegost.tnq-ed5bc4a70bae626b3b7290c5e4eca38e2fbba8bbec636c866d5a14491e204911 2013-08-05 16:54:48 ....A 180653 Virusshare.00077/Backdoor.Win32.Zegost.ukn-ed8128ef144a0c11ef2584c5a2998733513fc52eb1f652a0ea0a4f4520181a4d 2013-08-06 06:49:28 ....A 136296 Virusshare.00077/Backdoor.Win32.Zegost.uzf-b31f7803dd94665ce49477eb349bb6055f282e994c385fa70d59cf7f95c89697 2013-08-06 21:30:04 ....A 317440 Virusshare.00077/Backdoor.Win32.Zegost.uzv-0d7005178d3ea8dd40a0f397de9244c1d5fab6997cf1e68f549cbf146c8e2af7 2013-08-09 05:08:54 ....A 181760 Virusshare.00077/Backdoor.Win32.Zegost.uzv-6e838c25ae1a0a19f77f61a0c16da3c906966a15d226be0b0e4f28b2e32126e4 2013-08-07 08:56:16 ....A 577536 Virusshare.00077/Backdoor.Win32.Zegost.wzb-17f5434059c9e4c7ef5eea19fcccef73bc32e4fe6f6ca37f384381043c4faee5 2013-08-06 07:15:48 ....A 577024 Virusshare.00077/Backdoor.Win32.Zegost.wzb-37400c08d187639c99c55da28f2bab637b678c2f24e0de5bc048994c0f299666 2013-08-07 00:27:24 ....A 276118 Virusshare.00077/Backdoor.Win32.Zegost.wzb-61b673fafc8f85fadfeba074ca4f19906597e7800b742a4af21ee9919ad32f94 2013-08-07 09:35:04 ....A 210432 Virusshare.00077/Backdoor.Win32.Zegost.wzb-66c0969cb16ebf830bac580275f87ee0eb34c1435290a5a2b9b6aaf9070dc917 2013-08-05 18:12:02 ....A 177664 Virusshare.00077/Backdoor.Win32.Zegost.xlk-e288d46fe22c3d87613a4153f8efac2d74246995230d9bd2a815c11bba869054 2013-08-09 02:50:12 ....A 446464 Virusshare.00077/Backdoor.Win32.Zegost.xwu-b107ff48ed1e22f838650d07a9052f3f9581fc14cbefbb876cd48bf227fd37e7 2013-08-07 19:11:18 ....A 561152 Virusshare.00077/Backdoor.Win32.Zepfod.aco-ba4f6350a93b3089099fc4184330969f861e7bc1d5c5a456e2c0f18cb283889f 2013-08-09 06:48:54 ....A 663552 Virusshare.00077/Backdoor.Win32.Zepfod.yy-0b7d566b716a184ec644e06bd9f5915b86ee6f462be69be23111d24631243312 2013-08-07 01:32:08 ....A 507904 Virusshare.00077/Backdoor.Win32.Zepfod.yy-0fb85df59c3f6528bec9379e5e0a7da47fde89e2c1b843c855540f70a54b9307 2013-08-08 11:16:10 ....A 540672 Virusshare.00077/Backdoor.Win32.Zepfod.yy-36061300be8105effb5e4853d735a0e432d184479702956f14543dcca7035770 2013-08-06 22:19:14 ....A 577536 Virusshare.00077/Backdoor.Win32.Zepfod.yy-371ff596f647a7207dbd4b7e135d323f96a4222ab84ac6df81c2befd7c877aa3 2013-08-08 17:18:00 ....A 552960 Virusshare.00077/Backdoor.Win32.Zepfod.yy-67eaa17933296a269b3810d85512d35059876146c639b389a86effb78caca496 2013-08-08 09:26:12 ....A 462848 Virusshare.00077/Backdoor.Win32.Zepfod.yy-78869181d2e077e3d483a2927d162d2ab4e120919fcfd1519412861f456a4ca8 2013-08-07 08:19:58 ....A 450560 Virusshare.00077/Backdoor.Win32.Zepfod.yy-8f8508127206c050ea0d36ddc3f82cecf806d64b2a24adca1d696117caa9b1e0 2013-08-08 07:46:18 ....A 843776 Virusshare.00077/Backdoor.Win32.Zepfod.yy-bb3ea0a3118c18d051ebccc59a496c7f1f02039df89645cba409013fe2732af9 2013-08-08 19:03:50 ....A 614400 Virusshare.00077/Backdoor.Win32.Zepfod.yy-d09ae94e04e99dc69c5ede3f150bbe594b579f7392bb36ac8ba68029245a1498 2013-08-05 19:36:50 ....A 33944 Virusshare.00077/Backdoor.Win32.Zombam.gen-c6b5644dbf18886e0d151c209ac27cf35f374432f90321e15ef0d782db7dff5c 2013-08-05 20:29:06 ....A 57344 Virusshare.00077/Backdoor.Win32.Zombam.geq-dc8f54a1975fb42efec96c7999fcc34ef128a17dec7b4a9c8ac3d3711b382fd4 2013-08-08 09:57:20 ....A 58368 Virusshare.00077/Backdoor.Win32.Zomby.c-7f3002cb8291e33abb627bccf146be59e76bba8bc8de4d92e48a57e06000be45 2013-08-07 04:20:28 ....A 141824 Virusshare.00077/Backdoor.Win32.agent.bwuu-11dd18c7eda89ad80014b75bf6bae27af676e04b7362d1a2ebdac7e306ea8e89 2013-08-06 13:32:14 ....A 727040 Virusshare.00077/Backdoor.Win32.mIRC-based.o-afa12a16a6337019ef2ee5cd20f6164436e3aca30afef1c7cd662af04d05ab1d 2013-08-05 18:56:46 ....A 705536 Virusshare.00077/Backdoor.Win32.mIRC-based.o-d449040e5a0b73752f68c0de64e7ff73dd18289058606d551096e4559283f39d 2013-08-05 18:17:24 ....A 705536 Virusshare.00077/Backdoor.Win32.mIRC-based.o-dc4aa0c7bfe5b07d836d40d0e22bac7b6ca22f634d3142744853febfd597bf31 2013-08-05 19:19:42 ....A 743936 Virusshare.00077/Backdoor.Win32.mIRC-based.o-ead703becce13edddbae113f46eba827574b77b305da24bbad5cd5357f88e415 2013-08-08 14:39:04 ....A 84480 Virusshare.00077/Backdoor.Win64.Korablin.a-563d302456a9a8e5a0839c1b6a681290c10f2cbf53f05dc945a54323eec86c8f 2013-08-08 05:27:30 ....A 4096 Virusshare.00077/Backdoor.Win64.Tranwos.a-050434f513faff13ebd7ff9be7c4cdb0fc1adc4a428cd371714638309213a14a 2013-08-05 22:14:26 ....A 176536 Virusshare.00077/Backdoor.Win64.Winnti.p-d89197e13ab9d93ae56a591d108558c7a20b343b2f143e453fb948cb07949579 2013-08-08 16:57:38 ....A 245248 Virusshare.00077/Backdoor.Win64.Winnti.s-9c6e9d790af34a1cb79be16ef683a4bc5af317dab4b6ef93d6cdb78121720fa2 2013-08-08 07:50:06 ....A 66572 Virusshare.00077/Backdoor.Win64.Winnti.z-b1167965062b1c63eba259669a898ff1bfd1395f4e9a4ad23e6004bafc10e597 2013-08-08 16:46:24 ....A 30514 Virusshare.00077/Constructor.DOS.MBCG.a-4bda9dd6bd3a1ce9d58262281d28dc50b03c5695030179065a64d3697a136c38 2013-08-06 02:36:10 ....A 536064 Virusshare.00077/Constructor.MSIL.Agent.ax-3590142a9efd60dc1c3c3f156c666e98d95b049efcf538266b7f95e7f9a7ac8a 2013-08-08 10:24:48 ....A 3392 Virusshare.00077/Constructor.Perl.Msdds.b-9edebd7a34805318ddd4631d63b7bd1f25a921bcb6789ae40715993c46b2d915 2013-08-08 12:52:18 ....A 85504 Virusshare.00077/Constructor.VBS.Alamar.150b-f21c9067394c62b84c193db2ffec4019933681f1b82f79de0e1e8e24a41b470a 2013-08-07 18:38:18 ....A 48640 Virusshare.00077/Constructor.Win32.Agent.cf-c3eb80d352066b266cb50f6d262045908300c3f87379f3ba191fc6d52c286952 2013-08-07 10:47:48 ....A 100842 Virusshare.00077/Constructor.Win32.Binder.e-0fa977b09e5d4c3ee615b135d126287583c4a73985bdc14e99dd61e60757d9e1 2013-08-08 05:29:38 ....A 328704 Virusshare.00077/Constructor.Win32.Binder.nq-91b8770562cebed17518f3672bccd2e9bd066bbca1ed1f5b2746817fd9c9697d 2013-08-07 03:55:40 ....A 19968 Virusshare.00077/Constructor.Win32.DDoS.gl-40899bdb5ac91f0fea0aeee8e506af1dd5828ab5ae5e2ddcfd8d9c646f3cfe68 2013-08-05 18:15:26 ....A 806912 Virusshare.00077/Constructor.Win32.Gotit.b-de7b5bd6db020945a85273b74414cef51214f109aebaf558f74615cdc7db25af 2013-08-08 12:42:44 ....A 691712 Virusshare.00077/Constructor.Win32.Joiner.m-f0d0bc5616836b94de18e8833b5189645b72552d42e1c034eae5c8ba3763918f 2013-08-08 09:43:56 ....A 1249394 Virusshare.00077/Constructor.Win32.QQPass.bf-12fb29d21b71bc29718423d4aa1210b213b3e299c1453c1270f104095c2ce18b 2013-08-05 20:29:04 ....A 28672 Virusshare.00077/Constructor.Win32.Shinny-c23f6f2d7a55df8518e48838675f9ebb8c8ae729ff27d109b24ee01a0527a4ca 2013-08-07 11:17:34 ....A 256905 Virusshare.00077/DoS.Win32.Agent.u-c0994e8b5e7c47d2457336999d7891b57af448fd1bccf3ec88d60d7c6869f885 2013-08-05 21:35:56 ....A 34816 Virusshare.00077/DoS.Win32.Delf.f-3167727d43350677dc8a6ae7b222a6736a601942d11c59211067b4cc106575c4 2013-08-06 12:52:00 ....A 53248 Virusshare.00077/DoS.Win32.Small.ai-3a701c21b0a622e2558a655253ab062b1cc324418ba8108bdd66f75c1e839666 2013-08-08 08:36:22 ....A 49016 Virusshare.00077/DoS.Win32.Small.ai-609cd2e3ab50f7b9a9297b26084ed179cc7d42e66e12d9abff863b2e80f4e56b 2013-08-09 07:22:12 ....A 12288 Virusshare.00077/EICAR-Test-File-10d670669690c593b99aad8f678ddb35cbea6e29d7424491a13557b16a946abc 2013-08-08 14:12:44 ....A 86016 Virusshare.00077/Email-Flooder.Win32.Agent.dp-54e6a833c8ab9d60ac360d9916a75ebf820e60c25459270c1d0c2aaa70a48221 2013-08-05 18:18:30 ....A 373248 Virusshare.00077/Email-Flooder.Win32.AnonyMail.20-eacf6f644b48246a2194daa15b5fc0451f131682106a928596a251cc480661fb 2013-08-07 17:41:36 ....A 450 Virusshare.00077/Email-Worm.VBS.Agent.d-e5dba07325a3f124d1f16bc3b896d0ce361557dfe3ed71fa068394e5149275b2 2013-08-05 17:36:22 ....A 2562 Virusshare.00077/Email-Worm.VBS.Breberka-d373c7c83d668ea5a76b3a4c656f0d2dc4c68aaa378f970507c15bcda3256e66 2013-08-05 19:43:42 ....A 2910 Virusshare.00077/Email-Worm.VBS.Brit.b-e6944f71af1bff4ffa42b7cd2baef663b79300c88d2cecdb5de5d90f4aae1797 2013-08-05 18:44:28 ....A 10036 Virusshare.00077/Email-Worm.VBS.BubbleBoy-e48355a93697983f4a9cfd27e6aca577182f9dd644a1b6d41e67c72c88c90608 2013-08-05 17:10:44 ....A 2082 Virusshare.00077/Email-Worm.VBS.Godzilla-c6a1d2288c571d7d125a31b719d5e12d22672589ba910d07c54173d39aac850d 2013-08-05 17:44:40 ....A 1839 Virusshare.00077/Email-Worm.VBS.Goma-ef17f94bfa92f3600a5b11810e01cf4ef8a59fd03b9ee1dd4b7752d0d4f1be78 2013-08-05 19:15:26 ....A 14683 Virusshare.00077/Email-Worm.VBS.Injust-c6bb600669d85d91917f0d9cb828556c4de4f0730cfbc0ce58c695a322cfdffe 2013-08-05 19:22:58 ....A 15171 Virusshare.00077/Email-Worm.VBS.Lorena.a-e298a8eeefcc9d5c613217127fc4e5cfef2dbe74fb5ca03337be36d6f311d679 2013-08-05 19:28:34 ....A 2083 Virusshare.00077/Email-Worm.VBS.LoveLetter-ead84459449af1e3b2b6ce77a39aaca4450f7c551d4acfa95fc10db2b7cd48d6 2013-08-05 18:43:26 ....A 28597 Virusshare.00077/Email-Worm.VBS.Pila-e09b8b96e07bc120ed474ccd4e7e085f1255679cd950a04b682b88d8b2f8b9fd 2013-08-07 01:11:12 ....A 2051 Virusshare.00077/Email-Worm.VBS.WCGen-14a812149441912d9ea21118fb63d49a4aa1769daa0adb2938fa789a1f97e8b3 2013-08-05 19:02:50 ....A 18505 Virusshare.00077/Email-Worm.VBS.Whitehome.a-e48dfb3d661052975fd3fa6932c25503920812792cd065330f9618c24f438346 2013-08-08 06:42:24 ....A 696320 Virusshare.00077/Email-Worm.Win32.Agent.gxi-6f832f032e2c7d4f6b015a69b7c25012f415ee078e5c22ca45f618afef789900 2013-08-05 18:19:10 ....A 57149 Virusshare.00077/Email-Worm.Win32.Alanis-ef1bb023dccacd7c39ed8a8b32deb97ec4584398b6bce0f2b1d67a1357d0f76a 2013-08-05 18:19:18 ....A 61440 Virusshare.00077/Email-Worm.Win32.Alcaul.ab-de79f619af39312f93ab20d33eef858572ce4942da164050f83668223899bdc8 2013-08-09 11:46:04 ....A 61960 Virusshare.00077/Email-Worm.Win32.Anker.a-6fdcbc1c1b41069d5adf297667908e656795e8a8ba3a96bef75a81b176891358 2013-08-09 01:26:40 ....A 32460 Virusshare.00077/Email-Worm.Win32.Bagle.af-4f22616f72083f3b1701fd3f96154a5b63f5c32e4e2a3b1eb9279a76d95a6232 2013-08-07 23:13:42 ....A 21894 Virusshare.00077/Email-Worm.Win32.Bagle.af-93e3178874f00e8e04d9ad8fdf60d4f385646c56e003a65c764fac7ee610ce5b 2013-08-07 22:42:30 ....A 69632 Virusshare.00077/Email-Worm.Win32.Bagle.af-9649cb9410a5ebac6c14ed877b2d996a2c658e956b57dbb493950ff196fc0a91 2013-08-08 15:43:20 ....A 20829 Virusshare.00077/Email-Worm.Win32.Bagle.af-b141787c733ad62218e4e009ab606ddc949e83fed4c49faa78b74ca2209bbefa 2013-08-07 19:59:18 ....A 21257 Virusshare.00077/Email-Worm.Win32.Bagle.af-d08f334035d6c9cdb9d6833018f7cf9b0cf3b6f42ceec7d1dfd2767499714d73 2013-08-05 19:39:24 ....A 23024 Virusshare.00077/Email-Worm.Win32.Bagle.af-e299fb86955aaf354f8a8ea251910bd6035ab0deb1ce13c2f70ab70b573be6d7 2013-08-05 18:56:56 ....A 21173 Virusshare.00077/Email-Worm.Win32.Bagle.af-e6985c887f6af0e2cdb8154b840af2bfc0f5c9653b2e0f66308af3a691a0cbbe 2013-08-07 09:40:22 ....A 19832 Virusshare.00077/Email-Worm.Win32.Bagle.as-6c901935075dbea09171d1cbfb18643a4fdbd6853da447397596994933f65f40 2013-08-07 13:15:10 ....A 19452 Virusshare.00077/Email-Worm.Win32.Bagle.at-1a245f407f4e381a5062da9d70ab238c7d6a0daa6b23b7898c0cff80b778cb37 2013-08-06 10:28:46 ....A 18741 Virusshare.00077/Email-Worm.Win32.Bagle.au-0e87c7418208701f9e1060d4d1776ef0eaf61df6b1381cf2b3964810aae4587a 2013-08-05 20:00:52 ....A 20114 Virusshare.00077/Email-Worm.Win32.Bagle.ax-efe5ab3e56415b3d287bb046bb790ca14316697090af91859a359ead65336f79 2013-08-05 16:41:08 ....A 19797 Virusshare.00077/Email-Worm.Win32.Bagle.ba-fdfce2d555abef8bcc82a1e1215aa13f875f9113b2f1e2d8e617698c943fdafc 2013-08-05 18:55:10 ....A 18370 Virusshare.00077/Email-Worm.Win32.Bagle.ct-c6bf335c9eb3e6badf58494a0b0ade43971958a68703b3bab75a4b04b6697a73 2013-08-05 19:57:58 ....A 19537 Virusshare.00077/Email-Worm.Win32.Bagle.fj-ef4af6b243af74cb33d45da8e44784857e18c61c24af49af660942caca735bcc 2013-08-06 14:58:58 ....A 19673 Virusshare.00077/Email-Worm.Win32.Bagle.fk-0a24315d7f8a75ce0b5989001da5a7da94c3d96f7226c93919402d48dbe554f6 2013-08-08 18:25:34 ....A 27525 Virusshare.00077/Email-Worm.Win32.Bagle.gen-50b6c68a05c6e778d6c7cd55e68f29c71b08ba7592602a8dbfa9b5ec56527061 2013-08-05 18:11:10 ....A 22656 Virusshare.00077/Email-Worm.Win32.Bagle.z-c22e96fad3f409368674ab5cbf80747ec4a9f8e5e7fca16464097faa7474711a 2013-08-05 17:10:58 ....A 22954 Virusshare.00077/Email-Worm.Win32.Bagle.z-c6ad7173c1401d8e88c12479a4b63210be37b0d9c2daaf9d3f3f9d4b1ad11b74 2013-08-05 17:49:16 ....A 70848 Virusshare.00077/Email-Worm.Win32.Bagle.z-dc449517df63f22a75bc9bb0b92f3f75ef555850a2d401f1ccede5dab6c0b568 2013-08-08 20:18:06 ....A 32832 Virusshare.00077/Email-Worm.Win32.Bagz.g-6e8c9b4dd5e7321e8242007d9b5c73c6146de73e98f35d599bdd83e57bdff6b3 2013-08-05 17:18:20 ....A 6010 Virusshare.00077/Email-Worm.Win32.Banwarum.f-cb2557d21677584f56559811fc6444bf77992699e274cec98db55717aa12194b 2013-08-08 08:57:40 ....A 87040 Virusshare.00077/Email-Worm.Win32.Brontok.am-0980c4a1199f28d4c02ff1574dc71af7dc7173536f216e0f03e4d4642ae63db3 2013-08-09 02:59:54 ....A 87040 Virusshare.00077/Email-Worm.Win32.Brontok.am-f16d956ebe0b77946d4d1162a473c8007aa86db7f0f6379c14757649fe491cc8 2013-08-09 08:22:24 ....A 45120 Virusshare.00077/Email-Worm.Win32.Brontok.n-50b1f9f588d748d116c273d803669e3d527324d15a408dbd98f9bf044fa47edd 2013-08-07 09:00:00 ....A 42684 Virusshare.00077/Email-Worm.Win32.Brontok.q-0fffce5c5507a1cf0acd7e65a44e8adbf5e0498684cb83cd83b0d4e40b56e9d0 2013-08-06 09:21:20 ....A 120832 Virusshare.00077/Email-Worm.Win32.Brontok.q-380307e11c2ec75c2de9843f64508afa35850cd81be556a7e7a73734065a7d90 2013-08-09 10:07:32 ....A 65536 Virusshare.00077/Email-Worm.Win32.Brontok.q-4567a84bdbaa140bd10ae2802068c970e97d2c7e5872897d74532bf60f5db349 2013-08-08 16:46:26 ....A 42675 Virusshare.00077/Email-Worm.Win32.Brontok.q-69f819e04ac0ade3d1bf7e9008287d8e266286f729016b27663c1debd26edc6d 2013-08-07 23:25:48 ....A 65536 Virusshare.00077/Email-Worm.Win32.Brontok.q-ad85be1aad11a10fb7f73db0c2d459731f9d62fc176bfac98c1afd896125d769 2013-08-08 00:30:02 ....A 102912 Virusshare.00077/Email-Worm.Win32.Brontok.q-e3706d5f4371b9589c5c542effe63175b93fb36b3438cdf591297cfffa98ad68 2013-08-08 09:11:04 ....A 65536 Virusshare.00077/Email-Worm.Win32.Brontok.q-f8cdb8cbca35baaccf2a7a60788bb1a17e3c69f4a73a669433833383f54cdfeb 2013-08-08 12:46:26 ....A 93802 Virusshare.00077/Email-Worm.Win32.Brontok.w-53903d4d299736503614465370f02a2877404067bf9d3d9e120968fa6ff5bf13 2013-08-09 06:31:44 ....A 93802 Virusshare.00077/Email-Worm.Win32.Brontok.w-b59867b844cd9601901dc3c8a94a09814845424c36563612d1414c3245172db7 2013-08-09 12:04:10 ....A 93802 Virusshare.00077/Email-Worm.Win32.Brontok.w-ce9467dcc519715010127bf199654ad8d55f4c286edf96b262c2f71a3c0694aa 2013-08-05 18:19:40 ....A 191180 Virusshare.00077/Email-Worm.Win32.Colevo.a-eacd961f70e7d55ec2ba2912e6c622d88a000457b39f1cfedb97b1e89bbf478e 2013-08-08 08:47:34 ....A 86843 Virusshare.00077/Email-Worm.Win32.Fearso.c-04f9ac3edb304c8475fb5b541564d3ad1de1a5894e0a5b2329e95c546da4f779 2013-08-08 08:58:16 ....A 86622 Virusshare.00077/Email-Worm.Win32.Fearso.c-05a188eae6c4abc818c07836e7ff7ef9c263c931fc40cb8b72a09670fff1dce2 2013-08-08 08:49:32 ....A 86689 Virusshare.00077/Email-Worm.Win32.Fearso.c-0c8c15816db6d7578858b1e9a1e2053cff415a55adadf1985149f2c6e7cf92cc 2013-08-08 19:41:30 ....A 86969 Virusshare.00077/Email-Worm.Win32.Fearso.c-0f0e1e5f4d22712a0c6fb585e79c3755ee2ca68baa64466bc35fa67bc930fb7c 2013-08-07 04:01:08 ....A 86760 Virusshare.00077/Email-Worm.Win32.Fearso.c-0fc7e3aed14a3e03466f272d5274ba1954bb10c1efddf5c55fe0d5774d8415d2 2013-08-07 05:11:10 ....A 87008 Virusshare.00077/Email-Worm.Win32.Fearso.c-0fd0d6fff93261a63ebf833662893ef2f5386111e46b2d0a04bd5f2cb93f49b5 2013-08-08 19:41:26 ....A 86881 Virusshare.00077/Email-Worm.Win32.Fearso.c-14139fb28c870efc4f95912c19779e7d1852f9077db5fe1c8f844423499ff653 2013-08-09 13:39:04 ....A 86730 Virusshare.00077/Email-Worm.Win32.Fearso.c-183e89923b1b9ef249ed521ffd10d6dc1ec83b997d7c9ddcae70c31f81018e36 2013-08-07 17:54:02 ....A 86829 Virusshare.00077/Email-Worm.Win32.Fearso.c-1a6a4e840766d15009626f652054efd2dfd792776189da2bd9fbfa9b3afd278d 2013-08-09 12:35:56 ....A 86775 Virusshare.00077/Email-Worm.Win32.Fearso.c-1f1a0aad595f958d496b98a41197219c72671392ea27f64707041570e4f9fced 2013-08-07 20:19:36 ....A 86706 Virusshare.00077/Email-Worm.Win32.Fearso.c-214a82677b5def6089acdd58535b7efc09f4fc9d498b574c72c37c2756e32711 2013-08-07 22:39:50 ....A 86743 Virusshare.00077/Email-Worm.Win32.Fearso.c-254063bb7457bed99bf76e90e85d3d47a8f7e1f1c3ce9a08110eed5e5368f7c0 2013-08-09 03:13:00 ....A 86969 Virusshare.00077/Email-Worm.Win32.Fearso.c-29bba7b711a162349264bc33db8853f69bf048a1b8933aac4dd9f2644b2ddd09 2013-08-08 09:10:44 ....A 86634 Virusshare.00077/Email-Worm.Win32.Fearso.c-371ba56c1efa968999650c3ddf380ee99de2b5c4dbf27c0aa366c55ba2190ad7 2013-08-08 15:46:28 ....A 87006 Virusshare.00077/Email-Worm.Win32.Fearso.c-416ec4c7dc408d08098561c73297dc3c89c41556bd3a172dbe3fe28bebb2ddf8 2013-08-08 06:20:22 ....A 86699 Virusshare.00077/Email-Worm.Win32.Fearso.c-4602ee4ca367e2fa17ae1531f260cef10690b42d643d3ef7abbd126723eb41b1 2013-08-07 21:12:40 ....A 86882 Virusshare.00077/Email-Worm.Win32.Fearso.c-4aae3fb5041d9ef3fb182720d22574f401c1f5ba209a378cc4b6c4341c9c0e6e 2013-08-08 15:51:44 ....A 86708 Virusshare.00077/Email-Worm.Win32.Fearso.c-5394c1dbab220bbb7e4c632aee45d5c88335a334332248374c590ebc5902d23d 2013-08-08 12:12:14 ....A 87012 Virusshare.00077/Email-Worm.Win32.Fearso.c-53eb7eb964c8dd5d99ab01d032aeed15aa0ba69dec13e768b963956d8c35375d 2013-08-09 06:41:06 ....A 86601 Virusshare.00077/Email-Worm.Win32.Fearso.c-5613f256d330d4fddfc6263c01f8100b24355b96535193c581875a9f45644cd8 2013-08-08 00:28:36 ....A 86666 Virusshare.00077/Email-Worm.Win32.Fearso.c-6561452781e3c68edabf4137ea458764a33b3d3ec90adffbe5e18514231c2e59 2013-08-09 07:18:58 ....A 86860 Virusshare.00077/Email-Worm.Win32.Fearso.c-6759d96d58e5caeb68cb45c713155c5ad91b8704ab20203db8594cf51deeec6d 2013-08-09 06:49:14 ....A 86899 Virusshare.00077/Email-Worm.Win32.Fearso.c-6ec9fd2c1b7afd3a1cab4f5aa748b65864bb5e8ae92e2d68bbfb0a1f7e750ff1 2013-08-08 01:23:12 ....A 86760 Virusshare.00077/Email-Worm.Win32.Fearso.c-7006d429ebea07c4f4608bba70822fe41aec1e0ff389800754fdecafc938bc52 2013-08-09 07:10:20 ....A 86858 Virusshare.00077/Email-Worm.Win32.Fearso.c-7044eff6505386de1c1342c2a54403442f04c3670d70a450110398a28f871b24 2013-08-09 01:09:40 ....A 86801 Virusshare.00077/Email-Worm.Win32.Fearso.c-735e058d8a7ed8a9b73b507b7562cda6080cb3a45799e647e25f5fe08fa38f82 2013-08-08 09:31:12 ....A 86938 Virusshare.00077/Email-Worm.Win32.Fearso.c-7ee35d36b1c47b0fee9b683b46752cc8c95c1ac4290399b89fddb81f54c0ce21 2013-08-08 15:45:56 ....A 86846 Virusshare.00077/Email-Worm.Win32.Fearso.c-82ab4a96a57cc4d9dd2703abaed2506fa31420968c25435057a6276b486fd227 2013-08-09 06:43:56 ....A 86781 Virusshare.00077/Email-Worm.Win32.Fearso.c-861c2e1ab82d37ad7ea2a628a345187271ad8c781c16422421bf19827c234458 2013-08-09 09:05:50 ....A 86848 Virusshare.00077/Email-Worm.Win32.Fearso.c-93cb7e691ee4a4293dd193a38397d790de4bccaaa58961e2536d5941184d4a91 2013-08-08 19:32:20 ....A 86622 Virusshare.00077/Email-Worm.Win32.Fearso.c-a3b8eb07177d279ee422d9289ebfaba8514659bc1e78ee1f10a123d1c17b185c 2013-08-08 15:45:28 ....A 86658 Virusshare.00077/Email-Worm.Win32.Fearso.c-a62b0e4f183665979a32324c4b14a654c3bf4a181af0f2e4db187d5d748df589 2013-08-09 05:54:14 ....A 87033 Virusshare.00077/Email-Worm.Win32.Fearso.c-a72212e2470e686750380231bacdb049e7839dfb8be6ba20692ead04486c51a6 2013-08-09 05:51:10 ....A 86577 Virusshare.00077/Email-Worm.Win32.Fearso.c-aaa9a4a9d2b0388fd1fac077ae3b96b89cfb9cfc0898e0d80e27f7f8fd0153f4 2013-08-07 23:54:10 ....A 86754 Virusshare.00077/Email-Worm.Win32.Fearso.c-abf0b18131380e82d9c6ba343e1aeafac6f5aae877eab3539fcdb6b91693c2b7 2013-08-08 15:41:12 ....A 86774 Virusshare.00077/Email-Worm.Win32.Fearso.c-b69882b131c035a1241cd567310853cf156003238a0cac97f4c10898742453db 2013-08-08 05:34:42 ....A 86595 Virusshare.00077/Email-Worm.Win32.Fearso.c-b8c66abe0a010ca527ff485fb53cfee5cf05db2e1a8d45ad611bcdb7c8da9f94 2013-08-08 14:47:40 ....A 86773 Virusshare.00077/Email-Worm.Win32.Fearso.c-be057f937277e9e0745fa768bbd7783e6c925af8e15664dcdad840cc14a270f2 2013-08-07 21:10:12 ....A 86939 Virusshare.00077/Email-Worm.Win32.Fearso.c-c5352cd56b6035e43103f56624d142262b5b1a0fadcd126380834f0211829d97 2013-08-09 05:56:24 ....A 86899 Virusshare.00077/Email-Worm.Win32.Fearso.c-c65472c30e6dd3979d4be281f742c15d2697058311443e02ea40ed4139178d04 2013-08-07 23:41:32 ....A 86891 Virusshare.00077/Email-Worm.Win32.Fearso.c-c7acb7dc30d2867730349b3d877061b06a9f85a23118925ec07964b17ea9e996 2013-08-09 06:58:16 ....A 86967 Virusshare.00077/Email-Worm.Win32.Fearso.c-d0ee22070a9b11e595284dfa2c3136ab5cc293da80a2492e82cb31d9bbe65ffa 2013-08-08 06:33:48 ....A 86998 Virusshare.00077/Email-Worm.Win32.Fearso.c-d15c31e4693bc83c6d807e85543d1eaff8ea54649bfadf9e90e139312614ec09 2013-08-09 11:45:30 ....A 86554 Virusshare.00077/Email-Worm.Win32.Fearso.c-d7c9e21bb0a5c6253e206af6073c397cb97973d324a8630bd327049406ec945c 2013-08-07 23:37:56 ....A 86596 Virusshare.00077/Email-Worm.Win32.Fearso.c-e30dc52bf144f44bb640ad33fdfe50e7167ee2a4e758f1c5a43523c3885bf42e 2013-08-08 06:51:40 ....A 86675 Virusshare.00077/Email-Worm.Win32.Fearso.c-e4d1bf3d40f18cb89dfac687cb620ec4295e6ad47f5b829e6fbe59655cf34a42 2013-08-09 05:21:08 ....A 86541 Virusshare.00077/Email-Worm.Win32.Fearso.c-e66b6dbe7f09747a7947717b17e420cc8ad0d0382539fd250bbcb587b93b3c1d 2013-08-09 00:22:48 ....A 87026 Virusshare.00077/Email-Worm.Win32.Fearso.c-f1771ed6aca4b971e8d4c0464271ea3b38d3e12e14f301d0c5011cad4e7f4da4 2013-08-08 09:46:54 ....A 86965 Virusshare.00077/Email-Worm.Win32.Fearso.c-f2647d86bcc4edbbba6a0849da8fe044fdb08b4bd8fcbe2c1d7ebec0cf9aef0a 2013-08-08 12:26:00 ....A 86902 Virusshare.00077/Email-Worm.Win32.Fearso.c-f5246198f5ccdc17c119af6af78767094bbf008b5484a9806ab80eec0aba63ed 2013-08-08 09:56:50 ....A 86569 Virusshare.00077/Email-Worm.Win32.Fearso.c-f9f6b602d27f9689521b0f390282299ded0a2fb14b3c098f537de699bdd768cf 2013-08-08 11:34:04 ....A 86807 Virusshare.00077/Email-Worm.Win32.Fearso.c-fa0d27b7e42b50337d1abb56add4be775dadeeebcf5a5fbae6f3689537e1ff6e 2013-08-09 12:56:22 ....A 86764 Virusshare.00077/Email-Worm.Win32.Fearso.c-fde57a138176e4f99923d0acf6669c108888c5a57c0735e61792c6df2e383365 2013-08-05 18:18:34 ....A 89783 Virusshare.00077/Email-Worm.Win32.Hawawi.g-cfb823c3338b433e4b6d75b6dc5c566604cb4c492b59abecf3511dd92cd7a3f0 2013-08-07 09:39:32 ....A 289792 Virusshare.00077/Email-Worm.Win32.Hlux.c-1a095df10e79c857f2e5da5544db76b8f01188a1f1c86554f9d8bcb4d5f66fff 2013-08-05 18:43:24 ....A 257536 Virusshare.00077/Email-Worm.Win32.Hlux.c-e697e01352ac373b962990dfb29b9519c0c9644974027b2d8a69ce5e9e6f7da2 2013-08-05 19:15:24 ....A 23040 Virusshare.00077/Email-Worm.Win32.Hybris.b-e09fe530bd940cea1e821bb3a9f0cd95def03d622cc763bfb5388b10bf14e6ea 2013-08-05 19:43:36 ....A 419328 Virusshare.00077/Email-Worm.Win32.Iksmas.all-bd9442f567b34b1ff65210eae9545b12143ae409c5aac569daafe9aeff885fe1 2013-08-08 07:43:38 ....A 18944 Virusshare.00077/Email-Worm.Win32.Joleee.gxh-6fe8f18f33873d91ab3103fa4318e667a09325f8ece19a00f1f76d3f3022f148 2013-08-06 11:16:22 ....A 21504 Virusshare.00077/Email-Worm.Win32.Joleee.pgt-0f3c288770ac45b6580a23c7ef755a1c6320b79c66a96802a5d01445eb48eb3e 2013-08-07 09:17:08 ....A 131072 Virusshare.00077/Email-Worm.Win32.Joleee.pgt-9562a6872a20944bf273fc08c60e42f7e5420fc4fb6f7a20e690199c0ed675f3 2013-08-07 18:27:42 ....A 22528 Virusshare.00077/Email-Worm.Win32.Joleee.pgt-ecb5c8f1856f70b66f0b65ef7338f86b8794992e825b2ee3bc3ccd7072d9eab3 2013-08-08 08:41:32 ....A 366080 Virusshare.00077/Email-Worm.Win32.Klez.g-90bcb0105ae8d014e4bc1d2617484369d33d254074a6a0e04228ecea9b854557 2013-08-08 06:48:44 ....A 96656 Virusshare.00077/Email-Worm.Win32.Klez.h-06bbfd442fea966188dd6aa081f3d1a5af4db643b4e096e3c248da8f1227a0d2 2013-08-08 09:04:52 ....A 92792 Virusshare.00077/Email-Worm.Win32.Klez.h-29ccd9b3f272becf170b9ec23324422b71a7ca1aeaa78e23600878c676795b78 2013-08-08 16:26:56 ....A 380928 Virusshare.00077/Email-Worm.Win32.Klez.h-2d3ba4bdde1014abbf1014bd36dd5a9d503628cb0659337b69100dcd789945a8 2013-08-08 02:28:48 ....A 122880 Virusshare.00077/Email-Worm.Win32.Klez.h-4d98b83ff92d98a37c459376cf1f46f65c602f400b1a5f6548092d2c40eabe76 2013-08-08 14:29:38 ....A 86618 Virusshare.00077/Email-Worm.Win32.Klez.h-4f16c3a1de59b34777bd3e679e1e18058c2298a0d864bb760f4353aee81aa0cb 2013-08-08 13:24:02 ....A 374272 Virusshare.00077/Email-Worm.Win32.Klez.h-4f229d88efd6cf2e8f8818db5eb89e3375c73b3edd542b984767fe07535ab795 2013-08-08 00:17:10 ....A 90135 Virusshare.00077/Email-Worm.Win32.Klez.h-6a2d84099dba502641e602430282081cf0748441f03b8351a0b5f5cd6149bcfe 2013-08-09 10:31:12 ....A 87923 Virusshare.00077/Email-Worm.Win32.Klez.h-6f5544aa893cb1405483eb1dba2917784758c4697d3ae0f7eb7d6fa7d0fe3487 2013-08-07 19:19:12 ....A 93176 Virusshare.00077/Email-Worm.Win32.Klez.h-6f7c99b24caa2786b0456f6b41d9f5580971a6993f9d7a747725fe6ea961774b 2013-08-08 10:28:58 ....A 87061 Virusshare.00077/Email-Worm.Win32.Klez.h-7a6cbcd72702b2e216adc17a1c4df807627dffcdd1b0510f08ed0666c093af40 2013-08-08 04:33:42 ....A 96579 Virusshare.00077/Email-Worm.Win32.Klez.h-842f7898455012153214e6758d2aaadd63ecc2dbd3777f37e10998dad635b771 2013-08-08 01:10:32 ....A 95966 Virusshare.00077/Email-Worm.Win32.Klez.h-8ffb1c8facb088cf240e2814655a7b72553ef3bc65df2e7a9682a2e7a347f64e 2013-08-07 20:01:46 ....A 91062 Virusshare.00077/Email-Worm.Win32.Klez.h-92289c9117ca7a273c7b4f87819b5ce9aad9795366f7af686b693fc72c34bddd 2013-08-09 02:11:44 ....A 122880 Virusshare.00077/Email-Worm.Win32.Klez.h-931304ddccf5bbd550bbaf19771e2a272301729032e57114aa7b3aef4fae0f97 2013-08-08 08:07:56 ....A 374272 Virusshare.00077/Email-Worm.Win32.Klez.h-991352fa216011f98f8a2fc2cedd48530660c43898edcd0fd12bdc57d5d1b8cc 2013-08-08 16:43:40 ....A 380928 Virusshare.00077/Email-Worm.Win32.Klez.h-9a79db713ee3718ba09710cc6460e15092783de470e55821861fd27e2ee8dfa4 2013-08-07 22:39:38 ....A 91350 Virusshare.00077/Email-Worm.Win32.Klez.h-a878ec5fcc9ccce4afb24494db5b997615d49476b77d9492d61e6c48953e5ca8 2013-08-05 18:18:46 ....A 86916 Virusshare.00077/Email-Worm.Win32.Klez.h-cfb3d1ef3dde5145f4413a58db3ca985ee898364fedc3192529949855816083e 2013-08-09 10:09:56 ....A 96595 Virusshare.00077/Email-Worm.Win32.Klez.h-e5945d5ed9de882dbcc7f61da287e36ee08dfd8dbca1e0870d082bf64579ed87 2013-08-08 12:20:32 ....A 96597 Virusshare.00077/Email-Worm.Win32.Klez.h-eea19d5c3694d4987d1712718fc6a04cc71f11d1ea205c0e60d0c929b3fd2d08 2013-08-08 08:12:00 ....A 93664 Virusshare.00077/Email-Worm.Win32.Klez.i-976c80c076ffd0b8890271f378d407ddd408ccf9e638235770eea7b19cc49e59 2013-08-08 08:10:12 ....A 380928 Virusshare.00077/Email-Worm.Win32.Klez.i-9ba7f2ea44f9ccd8fd02cffd9da100c9d15e748547e265ff555143cd94bdf06f 2013-08-08 15:45:56 ....A 89290 Virusshare.00077/Email-Worm.Win32.Klez.i-a725e7789326387dd7fffda37225a3201b5871584af8eb2a015c56d6b63ca476 2013-08-08 19:38:46 ....A 366080 Virusshare.00077/Email-Worm.Win32.Klez.j-67c2818ba04157c251715b29bff68feb7d3442ed17e1c7bd1b021b8c1eaa5639 2013-08-08 09:26:10 ....A 372736 Virusshare.00077/Email-Worm.Win32.Klez.k-16cd7f93c64a672568a0fd1ab3479117d362f319ea17c2e6f17a4cdaf20b84ec 2013-08-08 17:15:50 ....A 84575 Virusshare.00077/Email-Worm.Win32.Klez.k-2136cf0a13b8f38894173208abb3f05ff5da3be2a82df020e62a6d0997b9260e 2013-08-08 05:16:12 ....A 86276 Virusshare.00077/Email-Worm.Win32.Klez.k-48b543276e0a7c31810b038f08cbaacccad019839bec7c122b571e37f1e76c6d 2013-08-08 14:17:22 ....A 79512 Virusshare.00077/Email-Worm.Win32.Klez.k-504fc053ff13db26a9acc6f436117579390fd9fb00a9e27bcfd4bc4081c88ef1 2013-08-09 11:23:06 ....A 80291 Virusshare.00077/Email-Worm.Win32.Klez.k-71a3ca8ab9615c7d6a74b19bd4ee8be9eddef26872a6e0fd8972d68aaee1c53e 2013-08-08 07:14:22 ....A 87168 Virusshare.00077/Email-Worm.Win32.Klez.k-8b51602854ea9563b6e680aaa573bdb2388f26c4c77ffa542220d4d66ed0bd77 2013-08-08 18:06:48 ....A 88087 Virusshare.00077/Email-Worm.Win32.Klez.k-9bd054e8a7ccde2d868e8b652c8b1c134b3758589a3360bd18b6a2e27258efcd 2013-08-08 06:35:36 ....A 83067 Virusshare.00077/Email-Worm.Win32.Klez.k-bd216e5ba175e50a8e7e7f094f54a1dbbcd501dabe2bd443a179fe8af85e5403 2013-08-09 01:28:54 ....A 372736 Virusshare.00077/Email-Worm.Win32.Klez.k-e720dc3668e13d4868115a5ed4e812ec01ba7f9b0c134011cbd2a85fd2320e41 2013-08-08 12:02:30 ....A 372736 Virusshare.00077/Email-Worm.Win32.Klez.k-f281dec4dea659d99dc013ee839c080913c0b3e7ff3ede6a150c0c97d0379685 2013-08-05 20:27:26 ....A 517136 Virusshare.00077/Email-Worm.Win32.LovGate.f-c23818a39d5450329030b0415c206df3c838a1549e09fdddd82a7197867432c7 2013-08-07 17:33:26 ....A 215260 Virusshare.00077/Email-Worm.Win32.LovGate.i-c334e9a72174f3f8d29b1c08e9fe2f24b4cc716ffbcb7c66f256c968b0535fc4 2013-08-05 18:18:56 ....A 458765 Virusshare.00077/Email-Worm.Win32.Magistr.a-eacfcaabf46d469156260c382443a304b7167658902d1106d75fab1031815b5a 2013-08-08 08:48:56 ....A 15591 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-002febf413d5f87a79453ddb78390ca368b58e0b14257dcac5b15e9101d24a5b 2013-08-09 08:02:44 ....A 36675 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-02dec9bc250f0d263034046b551e40c95d696ddd84bbddd679e3d2d113b5433f 2013-08-09 01:06:00 ....A 122491 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-0804a0836d4be75d9834a06021ac7147dbbafb2c40edb0799279e67a48ec3721 2013-08-09 07:40:50 ....A 13543 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-0c3a2c25f072ea22f464e225e1f6cebf7ccffa71f352a27350531b7a7190cb1f 2013-08-08 05:32:52 ....A 15591 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-0cea5d36f41cc2d02df2ec89add09c6d04144205532ac51d1e13cff807786444 2013-08-08 13:28:28 ....A 50091 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-114073218f02618a576453abedd5e676c85784fc7639c6ce4901bb54e362c431 2013-08-09 03:00:02 ....A 70819 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-12c92f5655befd2802455ef6e2bc965fbec048aefd525d29a998c34991b2278b 2013-08-09 06:41:14 ....A 486507 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-17218c24830dfbf36fb1073307269e651fd5addc41e76f0fba09a593b3c791f5 2013-08-09 13:50:00 ....A 311371 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-18a2210cb4b5f053bad69fc6722b373a38d225c17697f13f61c3cbd619aef16e 2013-08-09 12:14:42 ....A 239131 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-2038ae2f5cd642402ad57b25ca2fe306009d00ace3d6352ab8c562141f28c159 2013-08-08 10:26:48 ....A 110308 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-31e609e72b3bb8e6ef38a8ee5e5bcde255a85da1c2c98c0001d7cee628634683 2013-08-08 10:04:24 ....A 7387 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-34a8c5b493a780e256bdcc642147731584552c764ae266387ccef02ad50113a4 2013-08-08 12:17:34 ....A 70819 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-3563a1547eb5b5fe55462fae1e93a47f01cc505d27e69a31683e790a40cdf96b 2013-08-09 13:49:56 ....A 106135 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-3bec4371943f6c2bcc9beaaa0f675cc8275b35ae61293281dadd6dc65d79ea1b 2013-08-09 06:44:00 ....A 36675 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-410c0f7063b8fc48f6b25dc75b56fd3fcc0b877df756b9f9669105272aac37c4 2013-08-09 07:39:52 ....A 92675 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-488c6c9ee59be865f3efae29a45bb058d97851497df9d949425118f9a9400f13 2013-08-08 13:26:18 ....A 106135 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-50d2ff80c70714852dd637306ac7b6b70c595de157fa7f0d475be3ee99652b41 2013-08-09 13:04:36 ....A 308193 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-5e5963db2dfa0d309ec24c87b95a263b7c4813c5795f41d968e866cb5ab4ed75 2013-08-08 08:57:50 ....A 158571 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-631304a82f29cc0aa18f1885eca0ce79722d1e65d5ded40c81ce3d4f520a2c7e 2013-08-08 01:40:32 ....A 191979 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-68b4f39b7c19bf99fe851c7d33cfdc93211b3801f62458714f74b298e4ce82dd 2013-08-08 17:21:40 ....A 81739 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-6e452532531707490a318567966273f56d3b29d996af2ef2030b700e219ad438 2013-08-08 08:47:08 ....A 31851 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-6f3abb2d6539ccd1de23fa60b422aef2addc482896701e7221bb3a1bc53bcd4b 2013-08-09 06:17:10 ....A 10983 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-74aad679be0a032ad84b6111b72fe1850aeb1a712f3eec73261f23ad28dc14ea 2013-08-08 09:57:44 ....A 213131 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-7dd2b6b1b9edb19d721b618b1d0e22911febd82efbe55fa2c5d9294d87c57908 2013-08-08 12:03:06 ....A 7387 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-7e58771c05c250f6f40aa6608aa331fcdc76bdfd1d4615030f21aad734b6ccc5 2013-08-08 05:39:54 ....A 59392 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-80654e03abcd072b6a11f8e0b7bd9cc4ba53db59b8c155a0973fad4c5bbfdc23 2013-08-08 06:48:22 ....A 13543 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-837a3d9fdaf1a6bd01141a213487eaf4da2e583d70d0cfd00e1ccafc5d25f592 2013-08-09 06:26:54 ....A 70819 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-861a64f391cb0f8cf0176809db4721ef4c92048916dae5b2e0c18cc24fc9614b 2013-08-08 05:52:40 ....A 81739 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-8edf525b4cd3caac534d997d41c2b536b46c56612f8ffadd43e3ad8680b8f4a0 2013-08-08 04:21:50 ....A 35395 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-94b607b5c045ed70877865da87f01d8a2348352d2a9d017112735363ee730b88 2013-08-08 12:16:58 ....A 115659 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-9fdcb123de281ec239446f1cfcbc243d72187cac20b22b7c9ee70142ed1a3429 2013-08-08 20:14:40 ....A 70819 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-a3aee4d0850a53f4d5c7a42d18f089b85e91503aed4047b5d9560ee23b47278f 2013-08-09 02:39:30 ....A 83315 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-a71ba7238cd69a5640c4a750226c5f122525f5c5a7a7f994de2a952f9991293d 2013-08-08 01:39:12 ....A 39143 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-ad07c514b399d3a74b370698d77122552c413f866830af635ff2e8729931c8f6 2013-08-08 04:40:22 ....A 7387 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-ad2827c21a612db5a0f582c71eff5ad087e10b257d59edb139e16a6f2f969642 2013-08-09 07:40:14 ....A 345923 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-b0c6773dea4b6bd94f27ed426c52e18e050d2658a69cb9c8b1b6d98a4604312d 2013-08-08 06:20:26 ....A 88723 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-b5faf3298ae90cfedbbad65449880c41381752d4bdb39c0dc59ecac6a3c469b7 2013-08-09 09:20:58 ....A 242251 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-b8fc1bbdaf85f9b6ac3abd856601882a0eaa2802a8bd24ed8263df251662d7ca 2013-08-09 02:33:38 ....A 242251 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-bba64662af10e7b0ba3e789739456c6bb3223a848fc518abe656bfa7dc47ac10 2013-08-08 08:51:22 ....A 115659 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-c0073e630f3ab98e36c9baade8ce4ab79a3082550ee3cb29dc6196ac8bd874ea 2013-08-07 19:27:22 ....A 20711 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-c8674d5afd55135734f0e0f8eaaff9950ab162a2e6799c7133a90ac33332c3b8 2013-08-08 04:22:24 ....A 106135 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-ca52d366bec41ee035ceec8c2019594b003b2a06be5ac27e2adc5b03790d4f58 2013-08-08 19:04:26 ....A 10459 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-d31550e2daf1f379aa407378d693dce6f058d37363d3454607fd4944c6abebad 2013-08-09 07:39:22 ....A 50091 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-d4cf9c3126a73a777739e559d92ab2f30e8a52aeaf1bfecd7f1f138ecabfdca3 2013-08-08 15:02:40 ....A 81739 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-d509bd6fe66b48593d9c0f21c6af7f87682489c92c198addb6929d54de3411d1 2013-08-08 00:23:22 ....A 304728 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-d9141f6db42a7b403367e73422e7023f69a34ccff8bd3bf475c3691aaa8de026 2013-08-09 11:23:56 ....A 16936 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-d9fcea6c0373782f98f56ce162bc4b101470c1778d24aa9a7573695477ce6558 2013-08-08 15:41:12 ....A 13543 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-dfc0098d1e897e10e89520dff7bca5974ef1ee19d535773378865b6b580a4f28 2013-08-08 22:53:48 ....A 350744 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-e60d98d904f8c297c9bf6b0473e4433baeff2f6a05c6403164686985562a3578 2013-08-08 14:29:48 ....A 461155 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-f40e00254e03039d757300f22d29179785b4869249501b0e413b66aeaa3b6c18 2013-08-08 21:06:32 ....A 13543 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-f9f2886aaf774e2e5a4fa0977957ac86eb2a6f5be22223738c11c3479a3d118d 2013-08-09 10:10:42 ....A 186411 Virusshare.00077/Email-Worm.Win32.Mamianune.lf-fdf572a7729d7e00e00bdd83fdd408cad4a1a02fa53e604ce2853e196f26ceaf 2013-08-05 18:19:16 ....A 32768 Virusshare.00077/Email-Worm.Win32.Mimail.q-cb37e74ef1efdaf7180b7da2950754c3469f3dc9f20597ad262d4003af18134c 2013-08-07 23:06:06 ....A 22790 Virusshare.00077/Email-Worm.Win32.Mydoom.a-885ca030400cc949a26452d8db5a24e76a93870137e46827d1f69e12bd9e8774 2013-08-05 18:19:16 ....A 29185 Virusshare.00077/Email-Worm.Win32.Mydoom.b-e28d29c83c1d3d0e21e8a40cef3299c220a7707b06a170912df3c06acf760160 2013-08-07 02:41:40 ....A 46080 Virusshare.00077/Email-Worm.Win32.Mydoom.bj-0fc480d5347505f64bd210d74d327fdf8a59cc0c2ab0cb1de4e3ce7cde921741 2013-08-08 08:39:10 ....A 46150 Virusshare.00077/Email-Worm.Win32.Mydoom.bj-6f8352858bf146206e495f02480cfe314bfe8d59f215ac1bf72f9a987ad1eb6c 2013-08-08 08:54:12 ....A 29104 Virusshare.00077/Email-Worm.Win32.Mydoom.l-084998cd6b75597f1e50470ee022dd62f04649f120b9b10d7b539c9e1da88bed 2013-08-06 09:15:54 ....A 27820 Virusshare.00077/Email-Worm.Win32.Mydoom.l-0f1671bafc517bb42eeec01b3d5b32941e23f01a5900b6656027e9d1a3d642cf 2013-08-06 11:58:00 ....A 22364 Virusshare.00077/Email-Worm.Win32.Mydoom.l-0f3374749a9c91c110b56fdfc7cde2530ceff157adc8a3423d24f056a5163329 2013-08-08 09:36:30 ....A 33984 Virusshare.00077/Email-Worm.Win32.Mydoom.l-12445e1972d40790beeb625e9ad1983650d60d616e0d6d854ccdfaf7e5b054db 2013-08-09 13:41:28 ....A 22020 Virusshare.00077/Email-Worm.Win32.Mydoom.l-197906a1124f4cdde0fb5acdcdd23c18adc7ba4c918bf91fc7d66ed05c044c60 2013-08-07 13:58:24 ....A 58648 Virusshare.00077/Email-Worm.Win32.Mydoom.l-1a2be16ee23543385fcd2fd13f3884ba3989befa7cc8f73f71ee71becae393cb 2013-08-09 07:21:20 ....A 47780 Virusshare.00077/Email-Worm.Win32.Mydoom.l-35edfe598c3968288dba27ab59e9e051d2dcea4e0c1a9cfdf08d7030a7ed1051 2013-08-08 00:16:40 ....A 24728 Virusshare.00077/Email-Worm.Win32.Mydoom.l-451c7438b833ba74d3be632e6d7f7984609a77d4bcb91a0d91325b1684a2479b 2013-08-08 02:45:40 ....A 21000 Virusshare.00077/Email-Worm.Win32.Mydoom.l-468b3beb022d36e1dfe268ef282de76d60bd7637707dd8c19a05562dbbbfd1c9 2013-08-09 05:02:42 ....A 30060 Virusshare.00077/Email-Worm.Win32.Mydoom.l-489dd902a0520ac843fa576c2161c5f5f090e419a1dc67cfdf405c32567537ea 2013-08-09 12:13:32 ....A 22632 Virusshare.00077/Email-Worm.Win32.Mydoom.l-48df12bbe2f399a6bb921e896aa928e8d5834c39db9b632a4e79acfbc33b9acb 2013-08-08 12:02:56 ....A 24284 Virusshare.00077/Email-Worm.Win32.Mydoom.l-4f4056afd607bbe00f4731b10c9738e3e47143dc06827d68e6f2785568350380 2013-08-09 04:25:54 ....A 22604 Virusshare.00077/Email-Worm.Win32.Mydoom.l-50fdecceb7b33d671af7fcae128693886505eddd7034184dc1d312da9abe770e 2013-08-09 10:10:24 ....A 45496 Virusshare.00077/Email-Worm.Win32.Mydoom.l-6abe20d2ce3927a9af32ff12331e52a382279974d324d1f42e9c0e03f7286f1f 2013-08-08 16:44:32 ....A 22020 Virusshare.00077/Email-Worm.Win32.Mydoom.l-6c5bb3411eb84f65de142018d6269fb589fcce8eaefe41789816ab5d4883b4fc 2013-08-08 10:50:16 ....A 45640 Virusshare.00077/Email-Worm.Win32.Mydoom.l-747cf88a8efeaba7ef82ecdc3fa8f0385884c38fb7279b27642ff8d32c0073ca 2013-08-08 17:01:08 ....A 22024 Virusshare.00077/Email-Worm.Win32.Mydoom.l-763d7218ec096016bed2197a53741a5ac7a970a886595663c6968fe995752827 2013-08-09 02:14:26 ....A 39432 Virusshare.00077/Email-Worm.Win32.Mydoom.l-97084134780c0d46c8bf1a513728a0188346c8ac86acf19e93ec2791fede3613 2013-08-09 05:20:18 ....A 33968 Virusshare.00077/Email-Worm.Win32.Mydoom.l-9bc62b6218f992bddf5e983c59f5a3de5aba92d5f6c31f2ae6845e62e1729921 2013-08-08 01:10:20 ....A 35796 Virusshare.00077/Email-Worm.Win32.Mydoom.l-b0e80eb39fd98974c4ff1fb2b19199823da73d38712f87e2b184c583dc832d97 2013-08-08 22:08:00 ....A 42404 Virusshare.00077/Email-Worm.Win32.Mydoom.l-ba5ab6df6003b51e71ae32edd2ab74449439ed0a7a9573716a1b7ed09858a170 2013-08-09 10:46:12 ....A 22020 Virusshare.00077/Email-Worm.Win32.Mydoom.l-bbc59d9cebad27ab535a07a13e34a74c461b0a550ec624a1cb076d2cf484cc5c 2013-08-07 23:25:58 ....A 22020 Virusshare.00077/Email-Worm.Win32.Mydoom.l-c61f010b37e6228cc389784e2944d115078311328d81af086e4cb540560ee3e1 2013-08-08 00:26:10 ....A 22020 Virusshare.00077/Email-Worm.Win32.Mydoom.l-e0b0ad29f5691f7f046fe6f5197769fe87351c40441b11b620cfecedca664d51 2013-08-09 08:05:54 ....A 42484 Virusshare.00077/Email-Worm.Win32.Mydoom.l-e7887135dd817b2318680b58c396a2199bb151879758c86b1a634b7a1e4e5be8 2013-08-08 16:40:44 ....A 22020 Virusshare.00077/Email-Worm.Win32.Mydoom.l-ea39196864b832101ef1112befbfe9e4f35d964d14534c7198259d74ac1876de 2013-08-08 10:26:52 ....A 32660 Virusshare.00077/Email-Worm.Win32.Mydoom.l-f31e31056795a3e71a5683b7ff2780ee227b1d29b7a1f6b69cdab178f6dab009 2013-08-08 10:28:58 ....A 35380 Virusshare.00077/Email-Worm.Win32.Mydoom.l-f4be283e29c1553c0368cd3e394ecc18e9076325d61b04a99ad450cf0d48f2d8 2013-08-09 07:42:32 ....A 24772 Virusshare.00077/Email-Worm.Win32.Mydoom.l-f8a230f20ede6041bf9eabec1b7f3635253c2e02cfba3f6983f5d892d76d57d2 2013-08-08 14:43:00 ....A 22020 Virusshare.00077/Email-Worm.Win32.Mydoom.l-faa76753f765211ff5e5fdb9c651616685b54db7346a6b7995ee261d14921ca0 2013-08-08 10:06:52 ....A 41372 Virusshare.00077/Email-Worm.Win32.Mydoom.l-fcb47f443aa1f90c17bb651684fe2f597fb3c084d63a96f3157e07fd880df624 2013-08-05 21:50:18 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-0e930b5ec6200a24bdb4d200e962f5d9f74b00f05634092a932d24175040e02c 2013-08-06 06:36:24 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-0ef69a18cb868f28428d8c97872c725ad60aca64b75746265172c68e7bdc8760 2013-08-06 06:24:58 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-0efa91c02067ed5bdbbe69fe2fed0afedfad002fd6658932a32782aca7a2fc56 2013-08-06 07:13:08 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-0f013e7608be5fdaa279f3a836d60d188657c50b294de30ff06c76a7ebcae3ce 2013-08-06 16:13:52 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-0f6ef4a35299554fc77f785a04fa441bd8c8b8c9a28f15fe687dd0cd798c7670 2013-08-06 23:10:54 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-0f98a43c7f76db1682baaa8a5c08c32e94c9f4573b538bd5d2a9ebc3007028c5 2013-08-07 02:05:42 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-0fc23e3d6bb05102ec90bf996db25848160137b7599bbca1993670711397e2b8 2013-08-07 02:31:36 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-0fc6e8c9b67744483780e864c17d4eeb806cd234a52959a014be7707e98be4ab 2013-08-07 05:13:34 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-0fde2e9d8acc68eed96c6b3f2e61d3c59a85cb2ff90d82bff44e071720dccaa1 2013-08-07 06:05:30 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-0fe40fe6194cd90166d672587c55b67df284ade78bbac40d62fc7fac9993d436 2013-08-07 08:54:36 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-0ff35160f97b24827bbece3ee4d9d64f25555c3c4726e6599eb1a8e8b40ce739 2013-08-08 14:46:22 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-138df546beb9731152ff1ea8d136c2c6c58ef50db37cef980152d54bdd8f614e 2013-08-07 09:40:24 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-1a0dafe75b84d1fb84122b6f2822f7a414a23e25e6ac78c35ef7c9afa9f26a2e 2013-08-07 13:55:54 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-1a2b6426ad9c3201d59121b22d22149bbbff911d119460a56c1411b63fdb4e42 2013-08-07 13:15:44 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-1a2fbc39b1719e4269e59e4aa9e33340c8911db80a9ee3c5fa01536fefaa5885 2013-08-08 05:16:00 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-25ce0b595f354af00d83f5b9375b020109ca6ca525f2a1a2fe1ef3550b407116 2013-08-09 06:46:30 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-34281047e0854891ebaded8a30fb7ecf6b292099940526e577516c23f64299cf 2013-08-08 04:34:20 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-43c5184fc76b65564d5e437ba0fa6867c33a58d96b6a6714218275ec27283ce8 2013-08-08 13:19:26 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-519fb1ed7bb6ef9b2b05253af2b5adf50bf585a1c1ad507f8cd65ba15fce72fc 2013-08-09 02:25:42 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-65673a3310d16bc981b05826b50b203b315076901b09154808328d161e9bfcfe 2013-08-09 09:59:12 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-6a6a123ce95ef6a707344a0d0c5dd3089ba64eccff319fe5543282f76172e23a 2013-08-08 14:37:12 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-6c7d6bdc5a7f72d4ecd19ec5b10bbc77b7ae0199f16919aa8e12db45f0221507 2013-08-08 13:24:30 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-79dbfe79abc02e00e79e11be97b692f49ee360b3a5ddf73ce1fff00b889f0bd1 2013-08-08 08:32:18 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-8ceaff3856f54c80691ed750845d142c4a147e202b9f75c71dcae94d02fc02da 2013-08-08 00:17:46 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-9174b5c8a3827e02b1fb974e036eec61f770a6d32508c36d22e51677b2907025 2013-08-08 02:45:30 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-a21f1da7f4e7bc41ee61d94d39cc4eff512fa33c43c56ee8a48c91e45b0f0fee 2013-08-09 05:20:12 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-ae1b97a92d06f2f8d3e6ea1f04867f7f0a1d89c6b55304218894820f1185e3c7 2013-08-07 21:09:50 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-b7c75d9fe2bd29534a1f909bcc891550f12c0fe2c0309cd945b23fd8519bb510 2013-08-08 05:25:16 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-b866b3efe924aad0f9101599adbdac6182ca0b3e5c75e3efaabf5cd391888929 2013-08-08 06:49:18 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-ba538558d58658e7b0273d22bdcb721651da10029345926b25f0a2028d5d33cc 2013-08-08 14:29:06 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-c77b48ff757fccdff56eca92a47ca452958d07d5f139422bda0da4d218e9aaf9 2013-08-08 00:04:12 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-d62480770b88d7fece492b5570633538be75c200362c2934740b864d87d1b1ba 2013-08-08 08:52:02 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-dd87f1238cf15a16a81de440ba12755c975530e6eb88b9a6ba211d51cc15e237 2013-08-08 09:39:16 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-ea61cf8d69b8e03351afdb6909657f63f142b1871696fcc053ca8b837976d10a 2013-08-09 04:43:22 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-f53b3fd0353d652d101cf113a89e8e1a69c02c63d8b8ce625b23b260098551d5 2013-08-08 09:26:02 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-f89b33a38114433bc7438545cafbe240ffca390a7236d7acfc7cdc3560b28b59 2013-08-09 12:23:46 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-f910b63139246bc2bf64016584980eaa6f001ee9ddddf3153627d251afc81f79 2013-08-08 11:13:08 ....A 28864 Virusshare.00077/Email-Worm.Win32.Mydoom.m-fc0b3f3c72f4edce31b40be8647d73dcf097ce187e1b80e42fe12c18139975e7 2013-08-09 13:47:14 ....A 1152 Virusshare.00077/Email-Worm.Win32.Mydoom.m.log-37fe29503e80e6a4fd4d876ce5985dce9ef4774c427e6b24b9555c07c4c8f629 2013-08-08 10:06:48 ....A 1152 Virusshare.00077/Email-Worm.Win32.Mydoom.m.log-4f0dfe06b48cc7300decebb26bb496d57c8c1f8f380989f5f4ef5550b9f8e0da 2013-08-08 12:57:12 ....A 1152 Virusshare.00077/Email-Worm.Win32.Mydoom.m.log-541da4dfaeb61477cbd7f4a46dbca561cb530688776640f9f7923ec68559e5e0 2013-08-09 10:32:04 ....A 1120 Virusshare.00077/Email-Worm.Win32.Mydoom.m.log-9aa8605cea06eceaeafca526fd70800cc31fdce7b550c1005bd6d503b927b54d 2013-08-07 22:08:54 ....A 1152 Virusshare.00077/Email-Worm.Win32.Mydoom.m.log-e5c96aa9a94de3cfa2475dd825b8cca43f3c07c807f5aef68905d4dbfe7c9fe9 2013-08-06 12:51:56 ....A 25483 Virusshare.00077/Email-Worm.Win32.NetSky.c-0f4d51c0eaad01ae87dd2833e3882170d243d46d36d16cd6b1e4fa8444690c40 2013-08-07 22:08:48 ....A 29014 Virusshare.00077/Email-Worm.Win32.NetSky.d-8fd1b36416e4c80b9060843671c9981b848706f0ff7e0a9611f91df20cea7c54 2013-08-09 04:24:30 ....A 6696 Virusshare.00077/Email-Worm.Win32.NetSky.t-7f93cd04b248c86bcad84a6c667c803e529b126ecfb7164eedae1e7a5fbb42ca 2013-08-08 17:13:26 ....A 6948 Virusshare.00077/Email-Worm.Win32.NetSky.t-8ecac6b4c32552196f4814dc74370f9ef3687495a88ddf53e729894e86246072 2013-08-07 16:51:32 ....A 7227 Virusshare.00077/Email-Worm.Win32.NetSky.t-c27cae1afedaee61d98ee47378e2de70b2720917752ffebf53c9ae7ac01c79ad 2013-08-05 21:53:14 ....A 6042 Virusshare.00077/Email-Worm.Win32.NetSky.t-df1b10bd48dc28e8641c2c51001a7e9c23aaddd8ec3023fa2e0b218783051166 2013-08-09 12:50:22 ....A 26112 Virusshare.00077/Email-Worm.Win32.NetSky.y-187a5f2c2a237f3fa6013aabef713136e2a44516141e2463dd1ea6c02bf392eb 2013-08-05 17:10:56 ....A 8192 Virusshare.00077/Email-Worm.Win32.Petik-cb2fa03527f8989d0c107daeee051235550ca667ac9624a0bbb35940a3668d40 2013-08-07 22:08:26 ....A 7680 Virusshare.00077/Email-Worm.Win32.Plemood-b7fa4680c1bc3053a83c2cac34030792903e6064c9d87d56ef3a9d06efc61897 2013-08-06 01:41:08 ....A 94233 Virusshare.00077/Email-Worm.Win32.PrettyPark-eef8337387d15730619e6f937a2fbe6bf3c7def744bb97e84835aa6cd5f120fd 2013-08-07 19:54:26 ....A 446464 Virusshare.00077/Email-Worm.Win32.Razac-8e0042b1387f79d6dff626430b8059c3af0ab4a74b8d9fab3a6d3364b252e773 2013-08-05 19:15:36 ....A 118 Virusshare.00077/Email-Worm.Win32.Repah.a-e48aaea3b339de1f4b64f3a69a449853f1d7331956687a9ea925b13058199905 2013-08-05 17:15:38 ....A 659531 Virusshare.00077/Email-Worm.Win32.Roron.54-c6a9de39e8b315bbda465a8730c1c94252a23797bd720b0c95cb349dd2e1ce0b 2013-08-05 18:17:24 ....A 1806471 Virusshare.00077/Email-Worm.Win32.Roron.55.c-e28110c193661d1cfe2d6bb010217b3372b648ee922eca92b3d90acca09c4e28 2013-08-08 18:49:08 ....A 17300 Virusshare.00077/Email-Worm.Win32.Runonce.c-764889133df92ec39c7df84016082cedd54259c9673d6950fd12fdb7c75b1bc0 2013-08-08 13:24:02 ....A 37888 Virusshare.00077/Email-Worm.Win32.Runouce.aa-5286f7f31e505140eb15fdc22513daa0ec1714c606f5cc2391631188a48704e0 2013-08-08 04:28:42 ....A 38400 Virusshare.00077/Email-Worm.Win32.Runouce.aa-b3d6fc1274ab5a969ead4daff1c6fc76def6731e1e2dd04dfa347e008f1ef636 2013-08-08 16:47:16 ....A 72700 Virusshare.00077/Email-Worm.Win32.Runouce.b-b6835aa20ea9d2ffcd97eea79e60b71fcf2a52918ab06ba6440a1f894f1eba71 2013-08-08 05:08:36 ....A 14884 Virusshare.00077/Email-Worm.Win32.Runouce.b-be8c86466d9f962628405104e960764046c2ca9d70e8c693d788825f7b6039ca 2013-08-07 04:00:02 ....A 44968 Virusshare.00077/Email-Worm.Win32.Runouce.r-6912ff57eb6fdbd635fe9819e9346275926bef4b680db8abd6d650ae44d0fa4a 2013-08-06 14:42:32 ....A 111696 Virusshare.00077/Email-Worm.Win32.Runouce.r-8dc72443fb38aea370e53af982f7b0295c8514697b9b1f4f1c73e2f63cee3265 2013-08-08 00:36:32 ....A 705108 Virusshare.00077/Email-Worm.Win32.Runouce.r-8e408eb982c30a8f1305a74502c9d13e48d705260d4d28308bf2ae09580789c8 2013-08-08 20:14:52 ....A 106207 Virusshare.00077/Email-Worm.Win32.Scano.as-8e070d8113ec1de313583beca0a7980c14c324c5fd51170147411c97c831834c 2013-08-05 17:18:10 ....A 108998 Virusshare.00077/Email-Worm.Win32.Scano.as-bcc0f01b61346989b734b592dd4abc8bf008b2b3871787a2b1afd9bc8d68a8d3 2013-08-08 06:20:22 ....A 27539 Virusshare.00077/Email-Worm.Win32.Scano.bd-006dfa208c6e92b543dba3f66e8c74f59b29f8f977075c1244e8fca5609ce196 2013-08-09 13:49:14 ....A 36460 Virusshare.00077/Email-Worm.Win32.Scano.bd-18d9d139787d8e50fd0b781064c29ce91498d8558ac7d56eedacdc6fe3427cc4 2013-08-08 10:02:26 ....A 36053 Virusshare.00077/Email-Worm.Win32.Scano.bd-2fdc86f177eb50cd46f2887b2f1d22f2541ae9fd3829bb62771cadfdf1fb5484 2013-08-08 17:45:02 ....A 33137 Virusshare.00077/Email-Worm.Win32.Scano.bd-6ca100320704b50178fd6ef937c2aa6953ad40c202c2483fe7226e3c3d4f184c 2013-08-09 07:19:10 ....A 26428 Virusshare.00077/Email-Worm.Win32.Scano.bd-7f297d1dc676c300422bdf22e9c0990bc0011e11531de5d310190f539161806f 2013-08-08 08:13:40 ....A 31329 Virusshare.00077/Email-Worm.Win32.Scano.bd-bbdfb77a68a96e98770260612b7174d4802ed75b820ea4d2c357c13a4725a6a0 2013-08-05 17:10:52 ....A 21565 Virusshare.00077/Email-Worm.Win32.Scano.bd-c6a6ae3c297d3f03990071b9086ae6be6da6177c7803f662f3d91349ec6a2bdb 2013-08-08 05:35:36 ....A 36808 Virusshare.00077/Email-Worm.Win32.Scano.bd-cfbd08122270ebdbf70f1d551de5d929e3a6fb83d44286ef7fb84ba8b1b00a5e 2013-08-09 06:41:00 ....A 32850 Virusshare.00077/Email-Worm.Win32.Scano.bd-e4c200638879ec8cc6aa2089f56b6942e192f9c74b0511e842d632dc5b15bb98 2013-08-08 12:02:30 ....A 31811 Virusshare.00077/Email-Worm.Win32.Scano.bd-f905934821a98916541db6e663d4cb9e6e717fd3a58bcc67e6fbf4df84e030ca 2013-08-05 20:29:28 ....A 169472 Virusshare.00077/Email-Worm.Win32.Sircam.c-cfc1eedab1f01c48a6a85ab9ef9cb8503f66ab5b541901ee05c4cb8baa14c1ae 2013-08-05 19:39:38 ....A 157185 Virusshare.00077/Email-Worm.Win32.Sircam.c-d44efe4656760201c05fca6602a5d1f4927d3e774e97f1584bd4b694978b7530 2013-08-05 17:29:04 ....A 185853 Virusshare.00077/Email-Worm.Win32.Sober.g-bcc4c6fd36a4af5beed855022cc4353719fb38c29fc62448f22d9de9c2e75e32 2013-08-05 20:04:52 ....A 101376 Virusshare.00077/Email-Worm.Win32.Sonic.40-efe709e1cdd3008e0426e44ac5432575c213070fc206bdb1592c78316c6325eb 2013-08-09 09:18:52 ....A 72192 Virusshare.00077/Email-Worm.Win32.Tanatos.b-7ecda71df686d38ae593c257de15da6093eb958f3b6f0354527b215e3241934e 2013-08-05 17:21:34 ....A 207 Virusshare.00077/Email-Worm.Win32.Tanger-bccd6eb671692d434cdc3eda2bdd49f04c41b75a1d2567ad24ddf299bf3b56fa 2013-08-08 17:42:30 ....A 253952 Virusshare.00077/Email-Worm.Win32.VB.aaf-25d1f27ccbb49acb77be55be4fd6b21466f5f28761eb40d427c7c274292e6157 2013-08-08 05:30:46 ....A 126976 Virusshare.00077/Email-Worm.Win32.VB.abk-7fddbfe2e1205c0ec15746dca0d399f7585d27e0d48bfdf7134767870093d80c 2013-08-06 16:31:32 ....A 26112 Virusshare.00077/Email-Worm.Win32.VB.aov-64b1dcea5485c53e95d5ae1132ab85436fe6f8aec2d896d01d27342fe5a7030d 2013-08-05 17:06:46 ....A 17408 Virusshare.00077/Email-Worm.Win32.VB.bb-d366ced371f71a9ac562534ede36e4bc7d7d77b0ca4f0992588bcca574c59c0a 2013-08-08 21:02:50 ....A 27787 Virusshare.00077/Email-Worm.Win32.VB.ca-450e78df6ee4afd6a68e1949fbb4f3a71397953162e4b74c42dd651c01f874d2 2013-08-09 05:56:10 ....A 33432 Virusshare.00077/Email-Worm.Win32.VB.ca-70966c41328775134986c89d10c46719ff0547288c472033f3c7155ccc314cee 2013-08-08 15:02:42 ....A 214528 Virusshare.00077/Email-Worm.Win32.VB.fz-6ff6eabd5bc4f00384b678695846bbdae3681d0bfaba19a3a9b573c5963e4667 2013-08-05 19:36:10 ....A 77871 Virusshare.00077/Email-Worm.Win32.Volag.c-ead01630d3a9cd13a9d9246f9365a948a8f3f7e76259f897d38968018f5a3ec6 2013-08-05 18:19:06 ....A 20480 Virusshare.00077/Email-Worm.Win32.Warezov.cv-c22efafdadb2afec09054f8317c4ea0a9dc596d86fe4873a55f4679c3f253173 2013-08-08 00:26:38 ....A 21920 Virusshare.00077/Email-Worm.Win32.Warezov.dq-8fe6c408bfd2b19e3d7eb5afbc67050ba32dfd5a3aab74d33a511370f6eb764e 2013-08-07 17:59:36 ....A 14852 Virusshare.00077/Email-Worm.Win32.Warezov.fb-99c5ebb00e41b6b7c9f234734692a8fbfbdcf2fd53f31f973caddd7599f8ba14 2013-08-05 18:57:38 ....A 103424 Virusshare.00077/Email-Worm.Win32.Warezov.fq-d44994164d58087acdbc177b4cfaaa45248162e41b2e7d0a9dd336fff851718d 2013-08-07 19:43:50 ....A 173624 Virusshare.00077/Email-Worm.Win32.Warezov.ui-8a0c28ba094f18152902ff4eec31fc4008bab7c898306b3bd933f36d3e914124 2013-08-05 19:43:42 ....A 5610 Virusshare.00077/Email-Worm.Win32.Zafi.b-d44b646d73568e3adb4ed057b9b7acd65d44801ac658b4eeb0592ee3498fb8ba 2013-08-06 01:54:30 ....A 40400 Virusshare.00077/Email-Worm.Win32.Zhelatin.aab-0b3badefceda727d64cf3868c06353e9446766d4636fedc66e78bfeffaa70947 2013-08-06 13:00:40 ....A 140800 Virusshare.00077/Email-Worm.Win32.Zhelatin.aes-6334072d2c001b47fffca85c95680f56d653a331f4027c4bf482e78903688fcb 2013-08-06 16:19:04 ....A 52016 Virusshare.00077/Email-Worm.Win32.Zhelatin.cy-0f6d8ecc3e4b9a90aaee4a1aaec44a15f2f775f28b5427a513512c6ab0b06edf 2013-08-07 00:25:00 ....A 16156 Virusshare.00077/Email-Worm.Win32.Zhelatin.dn-0fac3d1a6fc479a83d15e2bb1ee968a5a0db3cea6fb55cdae61e3f23f0c7f587 2013-08-05 17:06:34 ....A 28718 Virusshare.00077/Email-Worm.Win32.Zhelatin.et-d36cad0eb1162586331cedc83c6bc8e10c9e3e786dcb32547f032f3758e55aff 2013-08-08 05:28:22 ....A 12010 Virusshare.00077/Email-Worm.Win32.Zhelatin.fz-b3425a9ae5df993452cb4fb8e189f62b1fffe038808a7819e3962284165a7724 2013-08-07 04:12:46 ....A 69120 Virusshare.00077/Email-Worm.Win32.Zhelatin.gm-e612cc531acb2b52bbd7451b502c00856462290d24031179465bcf55489355b7 2013-08-09 01:26:26 ....A 107701 Virusshare.00077/Email-Worm.Win32.Zhelatin.ml-084ef9b1ca4b50473d6e1677357c2423416f4f97aaf987fe9e57dc3147ee8c5e 2013-08-06 00:01:06 ....A 125802 Virusshare.00077/Email-Worm.Win32.Zhelatin.ml-0eb0b8d0164daa78db92319effd435b78cde52a11bce75619843de624de09bd2 2013-08-06 12:48:12 ....A 125290 Virusshare.00077/Email-Worm.Win32.Zhelatin.ml-0f494a3f08816b350e4761921f57757b3af3e842d64dc5cfccc0cc089aa6fb9d 2013-08-06 15:55:50 ....A 125290 Virusshare.00077/Email-Worm.Win32.Zhelatin.ml-0f5ea4764a5a829a5edca853e6ae0dd37d6ae43aff1f1c25cd980fea72f0467c 2013-08-08 15:52:36 ....A 123754 Virusshare.00077/Email-Worm.Win32.Zhelatin.ml-78f43a562673c76d7ab91c34e442edde11b5ba597bcb00ebd2efac79e854ab5c 2013-08-08 09:36:26 ....A 125290 Virusshare.00077/Email-Worm.Win32.Zhelatin.ml-dfa2504e424edcc94a22749c4c0b4d88a4d2383af142a3e6a2fcade8951d43c5 2013-08-06 11:28:34 ....A 112858 Virusshare.00077/Email-Worm.Win32.Zhelatin.og-0f385bc604200b1a201a92608380da3a90d3c9344bdfb7a728bf551385d4b3a0 2013-08-06 11:49:38 ....A 114394 Virusshare.00077/Email-Worm.Win32.Zhelatin.og-0f3ed21dd4aae1d9a4fdae13659cc0c856de1e23370455303fd71f948f368a38 2013-08-07 15:07:48 ....A 110767 Virusshare.00077/Email-Worm.Win32.Zhelatin.og-1a40a41988346bdc91b48d3fbe4f9fd789f0026540e83e02843d4c9ae3789f6d 2013-08-09 06:54:08 ....A 112346 Virusshare.00077/Email-Worm.Win32.Zhelatin.og-dada639a522afb9d7d7a7401a6c64c408eda7c7aa085e0b9fef9221428ec0d14 2013-08-09 00:39:28 ....A 113882 Virusshare.00077/Email-Worm.Win32.Zhelatin.og-de38975dfda95f005bd17315721665cfb750a887332fd3b49e6e17185f29ae4d 2013-08-08 20:14:24 ....A 135168 Virusshare.00077/Email-Worm.Win32.Zhelatin.ol-15a54198c66cf97ee013c04c3f4f54bf02991a13065af66476049c400fb2a6fc 2013-08-06 06:14:26 ....A 135168 Virusshare.00077/Email-Worm.Win32.Zhelatin.pd-0efe5f372c6708784cbe61e6f5612cffd6e090cea1b0a384630c5a60a428c561 2013-08-09 06:54:10 ....A 135168 Virusshare.00077/Email-Worm.Win32.Zhelatin.pd-9d6dd5a052980e50e9ddba51d0bd0b8b75fb8a9d231825d4842bd0d98619f771 2013-08-08 01:26:42 ....A 135168 Virusshare.00077/Email-Worm.Win32.Zhelatin.pd-ba5b4e178cd79dcc2db2ac1381ea4d8392b17d32e321e44ae518378b02625ca1 2013-08-08 07:22:02 ....A 135168 Virusshare.00077/Email-Worm.Win32.Zhelatin.pd-e36e24b50b6cec07bf6a9b7161ead3e771c5d7d5e4109cbe281b219b083ead0b 2013-08-07 20:02:18 ....A 129536 Virusshare.00077/Email-Worm.Win32.Zhelatin.pi-dcd6566a7657ac34659322174d9a2953f12d7ad8e008dd451fc913522922cdfc 2013-08-08 05:27:18 ....A 142336 Virusshare.00077/Email-Worm.Win32.Zhelatin.pk-e3b03a0cc4d8ae1960a52171293075507efcd68ea17dfc546589197701187cdf 2013-08-09 11:06:38 ....A 142336 Virusshare.00077/Email-Worm.Win32.Zhelatin.pk-e4d452f4c76014ec5272330448082e466e9f6660d53509628449015eb377ae28 2013-08-06 05:38:08 ....A 142336 Virusshare.00077/Email-Worm.Win32.Zhelatin.pr-0ee3247a05116c910cf94d59240830af9375937183878891f465b68c0577c154 2013-08-08 16:47:02 ....A 142336 Virusshare.00077/Email-Worm.Win32.Zhelatin.pr-403153db952a909276812c1b6d505376af842002a06d6b6a1c74e65035b6cf2e 2013-08-08 07:29:42 ....A 141312 Virusshare.00077/Email-Worm.Win32.Zhelatin.pt-40618cf33ac2a701c2c6468570f3a6c7ac8c62b2e7032775f3ccbe7bb716d289 2013-08-07 19:51:56 ....A 141312 Virusshare.00077/Email-Worm.Win32.Zhelatin.pt-84eff620d2aaec4df3fbe088afc862db9fb08aa54f38fba5eb1f424346ae992a 2013-08-09 05:02:44 ....A 143872 Virusshare.00077/Email-Worm.Win32.Zhelatin.qa-68aeae25ed3cd3bb315b5259e4e0ad62dd3397b7359b5c2d5a341942daf3e074 2013-08-09 13:43:26 ....A 129024 Virusshare.00077/Email-Worm.Win32.Zhelatin.tr-1c5118280bf55db8fed09ec4802cdd45ca042f257c3c424f93f1f832996a3aff 2013-08-08 01:31:08 ....A 130048 Virusshare.00077/Email-Worm.Win32.Zhelatin.tr-6d6f677af2b151205b83fb8d3e6481304bba4275f5a39ec8e1fe8eee3103b2e4 2013-08-08 08:28:20 ....A 129024 Virusshare.00077/Email-Worm.Win32.Zhelatin.tr-dba3ff61a42862c5792a5f3a0aa1957bab82f82274f8989a4db9aced64575b09 2013-08-06 06:16:42 ....A 21504 Virusshare.00077/Email-Worm.Win32.Zhelatin.ue-0efd2d67aa291133ff3a2790147f67969919cd1538a6d2972dc850b0cba65110 2013-08-07 08:51:44 ....A 119296 Virusshare.00077/Email-Worm.Win32.Zhelatin.vg-0ffb83652e740844a19ebc3ae3743c4c9726e58947373fdb0fd276ccf6f1fcd5 2013-08-08 11:37:12 ....A 133632 Virusshare.00077/Email-Worm.Win32.Zhelatin.vg-11568b66329cd9e35a2749d1e8ac9fc94ea1fe4b5b6ea0a07868650c776cec89 2013-08-08 01:51:54 ....A 117248 Virusshare.00077/Email-Worm.Win32.Zhelatin.vg-a0a05aaef71c67c316650062a82ac64b396f4f16bf576bf36f4dc49488243d0b 2013-08-09 11:10:54 ....A 118784 Virusshare.00077/Email-Worm.Win32.Zhelatin.vg-aaa53da74bf62ed59a3ae485dec1b8656e3735684948e4e130a276a82c5068be 2013-08-08 20:22:08 ....A 117248 Virusshare.00077/Email-Worm.Win32.Zhelatin.vg-b3d0788845c2f5151085ee7d5775170bbcfafc770254d8c1d5d5b28921b33a50 2013-08-08 17:10:28 ....A 129120 Virusshare.00077/Email-Worm.Win32.Zhelatin.xh-636c1516fc06914b43245e904f29e87f9cbd2092bfbe29d9621875e36819420b 2013-08-08 17:00:32 ....A 129176 Virusshare.00077/Email-Worm.Win32.Zhelatin.xh-afaaae4f5459f05d8d2943dcb9befdc371c9d6700e9c695a184d79eb700fe7b6 2013-08-09 09:39:02 ....A 132608 Virusshare.00077/Email-Worm.Win32.Zhelatin.yd-e3f0a2db75fb901e7ff4d4c06828c9df41465e9c169a2bd203764d3efd160cde 2013-08-09 07:39:28 ....A 24576 Virusshare.00077/Email-Worm.Win32.Zhelatin.zi-a00f4677362814fa087dad148d4470b68de84775c616bb4d805980b88f86bbf1 2013-08-09 02:16:58 ....A 9683 Virusshare.00077/Exploit.HTML.Agent.ct-ecdc324044df363dbaca54eee16250265ee87121a608b6d570f55bab66cd376c 2013-08-08 05:27:26 ....A 194 Virusshare.00077/Exploit.HTML.CVE-2010-4452.v-8eabf626cc53415e474ba47227b3b98b274b763230830f5dba64a7146e33757c 2013-08-08 06:15:56 ....A 197 Virusshare.00077/Exploit.HTML.CVE-2010-4452.v-8f5fe44401eb6d8bc549df32fac573b5928616bd2e7dde6e395a473a78e3ad2b 2013-08-06 16:13:00 ....A 11613 Virusshare.00077/Exploit.HTML.CodeBaseExec-c39eb805893ac13d8d87fbd64f223085982a26b908324b1da97f79df6180f971 2013-08-05 17:35:58 ....A 3958 Virusshare.00077/Exploit.HTML.CodeBaseExec-c6adab5a05dceee31b914b944f4f912c6c930a6d3526f43386e34061cc130274 2013-08-05 17:16:32 ....A 1080 Virusshare.00077/Exploit.HTML.CodeBaseExec-d374f739a82da75400bab516fd257e8ea6ce87fba3270bf121859c77ebdf40d9 2013-08-05 18:18:40 ....A 1330 Virusshare.00077/Exploit.HTML.CodeBaseExec-dc4a89feba2d90421e3623d2b09cf5459ccd67cf901ede19b7b66b4ed730340b 2013-08-07 14:25:46 ....A 30764 Virusshare.00077/Exploit.HTML.DialogArg-bb5215585578cc7015413f0fd03aac8304ca76313871be4837b08f615016e6f6 2013-08-05 17:18:02 ....A 30453 Virusshare.00077/Exploit.HTML.DialogArg-bcc128afdd16e6cd64d98ee3b36f2a75581fa5c37d4a12796865c3b829c1f276 2013-08-05 21:38:12 ....A 31496 Virusshare.00077/Exploit.HTML.DialogArg-ff4040eb6b349715f979849e847df53b976d1b4ef6d0cc241d08c752ed99d069 2013-08-08 06:33:26 ....A 4635 Virusshare.00077/Exploit.HTML.IframeBof-7fd0f1e97f254c9b2ad3a981074bcf7e45f9f817768c1bc720a5f241738587fa 2013-08-08 05:16:42 ....A 7047 Virusshare.00077/Exploit.HTML.IframeBof-8fb7b1c1f2ebd1f55329fd7fb76bf30a062b9bdd88aa4f3d918c14cd2f838ca0 2013-08-06 05:03:22 ....A 13247 Virusshare.00077/Exploit.HTML.Mht-3b25069f092dd04b4f08f2223dc7f89d62051fa6ab8992f19aeea905db8480fa 2013-08-06 11:34:12 ....A 13055 Virusshare.00077/Exploit.HTML.Mht-ba80581780b5170d87bc82578376c834dad12493963d3a6eb7adfe905f189a84 2013-08-05 19:37:30 ....A 4339 Virusshare.00077/Exploit.HTML.Mht-e09f4065abcd514f4c433bd0e3f03352a6294005ebc4a1a23c6d7fc270218ca2 2013-08-07 01:29:20 ....A 130092 Virusshare.00077/Exploit.JS.ADODB.Stream.aw-df35db8b1006d28098be6b855ebaf386c08feaa9bea97bf8f1fa2dd535d9e5cd 2013-08-06 13:32:16 ....A 34700 Virusshare.00077/Exploit.JS.ADODB.Stream.aw-dfa709259ba1b443280969df4b50af896791927ede11229d65bf7b829893827e 2013-08-07 01:43:12 ....A 50310 Virusshare.00077/Exploit.JS.ActiveXComponent-10212cd11ac983891efea860586b1ca94e354da11d6e44d8e27e37472a4673d4 2013-08-06 00:45:38 ....A 50703 Virusshare.00077/Exploit.JS.ActiveXComponent-347821f91d42908b48c7d8f93a7780e62be44fcb0f80fc8c63e6355f5f3fddfa 2013-08-06 01:01:44 ....A 47227 Virusshare.00077/Exploit.JS.ActiveXComponent-4b9337b310fc39a5a650f64459b6a7e4d3f166a9ef6fca7d6a2ba31433100a7b 2013-08-09 11:59:10 ....A 34023 Virusshare.00077/Exploit.JS.ActiveXComponent-6eb0b63dc231ce7e079af13596477b292eb5b255ea93ab4eb8141967bcf6038d 2013-08-09 10:07:08 ....A 34023 Virusshare.00077/Exploit.JS.ActiveXComponent-7fc651b7dd6f0ca511ec6e0447d5d3a2d839fbeb91e32d0f3fe1d2c5a2f0aec2 2013-08-05 18:13:36 ....A 35942 Virusshare.00077/Exploit.JS.ActiveXComponent-cfb090b68b1b2f91a42810b87d2710cfc4d2cc1dead40cad9d5d6385c2f79617 2013-08-05 18:18:52 ....A 2643 Virusshare.00077/Exploit.JS.ActiveXComponent-e28ff7bfe42b945d6c844940327847a38afb93d70cc13c4a6421817d455711a7 2013-08-05 19:18:42 ....A 163 Virusshare.00077/Exploit.JS.ActiveXComponent-e290525a373fa001501642e99deb95924d9e18a42a26aa150e68270eb3cdadf7 2013-08-05 18:15:58 ....A 1100 Virusshare.00077/Exploit.JS.ActiveXComponent-ef17d34b676b6e9ecf3e5d40266ca5542991e53f81fd4179df35da222cb85433 2013-08-05 18:18:50 ....A 5327 Virusshare.00077/Exploit.JS.ActiveXComponent-ef1ba14c7826768e4018117e3423817ed4c8767587990ea413d0179778f31dbb 2013-08-05 17:08:12 ....A 3423 Virusshare.00077/Exploit.JS.Agent.ad-d37a8f39a485a5e90d4fbbabbed61e74af79a1d26f5980118d82cc7edd3bc4f1 2013-08-07 07:14:22 ....A 61657 Virusshare.00077/Exploit.JS.Agent.aze-652b032bb588d44663da1ebf774046815438d9364eed8e0af55cc7aa13bd2623 2013-08-08 03:02:54 ....A 36157 Virusshare.00077/Exploit.JS.Agent.aze-a7a8aeb96585f85b63930e9109fef1dbf63f6631af0d2b7d652739dac6011c84 2013-08-05 19:43:32 ....A 17226 Virusshare.00077/Exploit.JS.Agent.aze-bd9751a1042604ce93aa9114089577ce0a5a538a0b5c6e4cc70442f041b84fe7 2013-08-06 04:46:34 ....A 14428 Virusshare.00077/Exploit.JS.Agent.aze-dbd6bafc2f9a7e65b9e74fd34a3f3e9466b806bdc55609dbab859fdbbee0c892 2013-08-07 04:20:44 ....A 6599 Virusshare.00077/Exploit.JS.Agent.bbk-0f69fcf0bd32f4f19d9a6025fce6210c34ab1fe5e696a6939a112a0fbc1aa392 2013-08-07 09:01:40 ....A 121647 Virusshare.00077/Exploit.JS.Agent.bkn-12dcf4c081946226291485f985b63bfb4210b183451f31da2260e7e692635893 2013-08-05 19:31:36 ....A 8388 Virusshare.00077/Exploit.JS.Agent.bmh-09b0f2b7bb5f2aec7bd7fc398d4ebddcb497eec3e934099c0ab361a3b560eed3 2013-08-07 14:00:32 ....A 48039 Virusshare.00077/Exploit.JS.Agent.bmh-318825915232b4ebe71d8f22a8533c723a3e67db7c269c61472099cbdae15c71 2013-08-06 06:14:32 ....A 49904 Virusshare.00077/Exploit.JS.Agent.bmh-4168e589b98b33dfaf770b1f7c92ea408ee134f47d202d27ca3aa13f4cd34daf 2013-08-05 23:44:12 ....A 6401 Virusshare.00077/Exploit.JS.Agent.bmh-4463f02877c7ff96528fc17808eeffc1a89d934317c7d0bbc8dc7279db313d0b 2013-08-06 01:54:26 ....A 19183 Virusshare.00077/Exploit.JS.Agent.bmh-5f7068a8006ec80c78b11132ebda94ea328322c8fd1190a7f409463cf6cc7cbc 2013-08-06 15:49:48 ....A 17077 Virusshare.00077/Exploit.JS.Agent.bmw-65c254730881650f61ccb3eb9e9c8fdc919f043886b6f023ad6ab7ebf8c207e7 2013-08-07 00:09:04 ....A 37444 Virusshare.00077/Exploit.JS.Agent.bny-52b1270fd606ad95349c79cb3c766b6f00a38e35172707a47435429af01ad1a9 2013-08-05 21:52:22 ....A 106952 Virusshare.00077/Exploit.JS.Agent.bny-548f2d54cce2475374b5d01043480e8e4d7f601965a1508284f4d12e799da3a4 2013-08-07 01:44:36 ....A 27780 Virusshare.00077/Exploit.JS.Agent.bny-6309d58d436e0ebbd42658998cc56641c745ab519679166f98edcc0f28c94b54 2013-08-06 22:33:48 ....A 49505 Virusshare.00077/Exploit.JS.Agent.bny-8cc23e4b0699339ebda33fbd7c8dbc974313c38818ae7a07d389213f9adc97d9 2013-08-06 11:27:34 ....A 32077 Virusshare.00077/Exploit.JS.Agent.bny-ae9db1058ce0167cd735280350e4fe4beaf126b6ec4c59b87069be1476a578ab 2013-08-06 03:38:04 ....A 39239 Virusshare.00077/Exploit.JS.Agent.bny-c38279ae4e3bf4c2f5ba4069337b766a8918165381ef20a55d58c7ed05a1f946 2013-08-06 14:38:18 ....A 19881 Virusshare.00077/Exploit.JS.Agent.bny-d91e48c8e0e732822bd876036333ddc95169256a59b7452fcedc6174c436a556 2013-08-05 19:43:30 ....A 2305 Virusshare.00077/Exploit.JS.CVE-2005-1790.u-d4499fc8006b9fcc73e80716d3126cb266c0a030f3e4d60af0e7d215fb95d2cf 2013-08-05 18:19:14 ....A 2041 Virusshare.00077/Exploit.JS.CVE-2005-1790.w-e2870b4f252d89fbcdd735ec160698f10b5e4541c64a93e14f9b849d18fe5295 2013-08-05 18:56:46 ....A 1967 Virusshare.00077/Exploit.JS.CVE-2005-1790.w-e2996098e806c97bb9f49b51b72d56b74e0ce20ac934320e030f9b8d531846df 2013-08-05 20:02:44 ....A 1856 Virusshare.00077/Exploit.JS.CVE-2005-1790.w-eadff5ca7052989a625d424359062c21ad84f86b1270162f8b584b9aca3adff0 2013-08-07 22:29:32 ....A 1942 Virusshare.00077/Exploit.JS.CVE-2010-3962.d-8e8ec7b1a8c3ef9d9a334a4a81bf95fe0ff077165d6eb4313250ca717ab5e438 2013-08-09 13:23:32 ....A 1413 Virusshare.00077/Exploit.JS.PDFDrop.g-3b258909ef1ec11646a7ad1e39aadc6ab66f824f51b5a4ba6c26b88e3a812d56 2013-08-06 04:40:30 ....A 1424 Virusshare.00077/Exploit.JS.PDFDrop.g-5ea0c4c3bd61938c228108c62718f66cf28738a3f96689727aab3d94b32b4bb0 2013-08-08 20:34:04 ....A 1564 Virusshare.00077/Exploit.JS.PDFDrop.g-626e414a3b6e07bec459a6d261eba1f8d95584c8065a2b86edb056f90cfbb286 2013-08-08 07:46:22 ....A 1413 Virusshare.00077/Exploit.JS.PDFDrop.g-628ac398c7ce786576ab12201cf49d1ffca6b69d2485aa357af78963e72dd269 2013-08-08 03:03:12 ....A 1413 Virusshare.00077/Exploit.JS.PDFDrop.g-8c37c99ca9307cabe223f70907c8ea34960623f534b6973a9bb0835e1a3a1c2e 2013-08-06 18:04:52 ....A 1420 Virusshare.00077/Exploit.JS.PDFDrop.g-8f75541c8998fb53c6ae7733384c8bdaf87dcbc94de4e134964d732045ac6b46 2013-08-07 23:48:28 ....A 1426 Virusshare.00077/Exploit.JS.PDFDrop.g-a3b1d0aaf5f958148fcb9ddeae03494a5c9f431ca2d090bec9abf125f1d1b289 2013-08-07 02:17:08 ....A 1420 Virusshare.00077/Exploit.JS.PDFDrop.g-bc86be19e6159c1e22796871ce5b38f7cf992eddc720c1aaf81acc8d37a5db22 2013-08-09 07:22:02 ....A 1426 Virusshare.00077/Exploit.JS.PDFDrop.g-cae7890c0488b46c53e32525c81ad90439a06172d36f512b72600d3f03a13e40 2013-08-05 22:01:44 ....A 1413 Virusshare.00077/Exploit.JS.PDFDrop.g-d8ab3e5f9e79dba73f329c96b9f87b78d6328dc1df1620f09c80182ea94da04e 2013-08-08 09:08:00 ....A 36053 Virusshare.00077/Exploit.JS.PDFDrop.h-074ccc6e1f14c6d22e580549432453459c815f978fcd6df241592b0d02835d98 2013-08-06 23:13:48 ....A 36035 Virusshare.00077/Exploit.JS.PDFDrop.h-0f90b1b724acba7517d8301ac5d96f6063c0053e655c9def27b717cdf7df013d 2013-08-07 15:50:50 ....A 36017 Virusshare.00077/Exploit.JS.PDFDrop.h-462018d9270a9dbf8b64b7139ab59ebe52d7a131a5756b14534cb4ed450fd30e 2013-08-07 02:07:22 ....A 36111 Virusshare.00077/Exploit.JS.PDFDrop.h-92ea02999bbf9de50cbc873c4810fd1b69d9a7214d4821ab7d6fdd0314c0e3b7 2013-08-05 21:44:28 ....A 36007 Virusshare.00077/Exploit.JS.PDFDrop.h-ae8606d4c176624270742dab7d58df27f1b80ef02316c12133c30b75929be4d7 2013-08-05 21:44:36 ....A 36031 Virusshare.00077/Exploit.JS.PDFDrop.h-d80756dcf9840201de70e7ab8e73ab536d8f702d6c556d9ff0cc782378fecab1 2013-08-07 01:53:44 ....A 38459 Virusshare.00077/Exploit.JS.Pdfka.ama-108f99f9e1ddd2200ec9f6432c06df0299c1fbaa992bce99e0bec13866e5929a 2013-08-05 17:40:08 ....A 13521 Virusshare.00077/Exploit.JS.Pdfka.asa-cb2c7b78568fb83e7cac404d80f5ace72818ab3616daf6e1d56c1d8f967cf6bf 2013-08-09 12:34:24 ....A 806 Virusshare.00077/Exploit.JS.Pdfka.aso-6f24aa292b5acc8e006d07e9ef956099094c93aa6a109dfb0990b3686f7e0c6a 2013-08-05 17:08:26 ....A 856 Virusshare.00077/Exploit.JS.Pdfka.aso-bcc73e8c94403ae21ae87e72389600c95e571e03db934473c2f9699d319cfc65 2013-08-05 19:29:10 ....A 5850 Virusshare.00077/Exploit.JS.Pdfka.aso-eade2bc1c9e43e1591f6f79fb68b8c095242dcab78be0d057297c257a04e73b5 2013-08-07 14:01:42 ....A 13942 Virusshare.00077/Exploit.JS.Pdfka.auq-1a18360c68329ac6f9f4d0926a11338bea0ae10f4c057f2a6ecf184a9c1fc8f9 2013-08-07 20:08:42 ....A 67869 Virusshare.00077/Exploit.JS.Pdfka.bgj-8ef96d1c5a66f99386a55d94720df226caf733cda8ab3467241545a824f42505 2013-08-08 20:17:42 ....A 4591 Virusshare.00077/Exploit.JS.Pdfka.bgl-6f72590bca7a5d097c444c7114aa98eb412b7db6abbf1a26f30ebe9f0fa057d1 2013-08-05 17:44:42 ....A 2790 Virusshare.00077/Exploit.JS.Pdfka.bkl-dc4dc7028cc364dd57bd1c9ba38ab0e2531630d5a2996798d31a3a9bd699c49a 2013-08-06 06:49:52 ....A 91448 Virusshare.00077/Exploit.JS.Pdfka.bpa-371dc619d24f77564efc2d8801d15c4961e72d3d76af86df72495bdc15531492 2013-08-05 17:07:06 ....A 13256 Virusshare.00077/Exploit.JS.Pdfka.bpv-d3660bc87ec66241007e5c8cc5f6fc9a6e974e4a799ce03da5acc0af01a390e9 2013-08-05 22:02:40 ....A 7802 Virusshare.00077/Exploit.JS.Pdfka.bsg-0e9a52040e98acd490dda895ca0500784f75b6bfc37debff995c7b3d5806d8f4 2013-08-07 02:05:16 ....A 12017 Virusshare.00077/Exploit.JS.Pdfka.bta-e5ca2fd0902ba3d18c4040a853c5c361c2df9ce0992e511accaa67e8d91c2f9b 2013-08-08 06:17:42 ....A 37842 Virusshare.00077/Exploit.JS.Pdfka.bzo-8ea9a3b79b083fd46765d9ec36b2db443c134394541957c5454cc4f7a9424128 2013-08-08 12:17:16 ....A 411 Virusshare.00077/Exploit.JS.Pdfka.bzu-1223df25669a6dba174bad068b01d93565a1a77c5d06c34b52173009f7d528a9 2013-08-08 19:45:58 ....A 3903 Virusshare.00077/Exploit.JS.Pdfka.cfy-8e01316c93be89afbcbeda2965d5b975bd708a276eff4fc9a819dc88127a5b75 2013-08-06 22:19:10 ....A 5656 Virusshare.00077/Exploit.JS.Pdfka.cil-37546a9c7fb53eb1e97705732c35066337857c7bf6e72c4c5f87b12e9870514b 2013-08-09 12:56:00 ....A 6464 Virusshare.00077/Exploit.JS.Pdfka.cil-388b21f4dd9557794bd184677eea4c0436b88ffe21a08b7a9966d14ecc802ded 2013-08-07 04:20:38 ....A 20967527 Virusshare.00077/Exploit.JS.Pdfka.cku-11cd818e6e00fc7f7926b4b54dce4ac924230e756b1aa405b6ab08f658a71799 2013-08-05 21:44:22 ....A 11871823 Virusshare.00077/Exploit.JS.Pdfka.cku-df026896f7d34308d96feb77de7b22ca6d0beaa950d0a5a4a36594f61bd96b77 2013-08-08 06:29:44 ....A 5237 Virusshare.00077/Exploit.JS.Pdfka.cwm-6f5dee7a7e9e3bea661445e7383dea59ac5ea78dc48fbe795e5ec8045b012dd0 2013-08-08 15:24:18 ....A 3975 Virusshare.00077/Exploit.JS.Pdfka.cwm-6fb55b1f5b446f1dea4fd5ad6bf644c5813c69c327812721fe00905353f4f984 2013-08-05 20:29:00 ....A 3890 Virusshare.00077/Exploit.JS.Pdfka.cwm-c23de678fb673e0c56fcab446aaa6c4ba10de73487a8fbe7059a49c0d2eb35ea 2013-08-05 18:18:56 ....A 11996 Virusshare.00077/Exploit.JS.Pdfka.cyv-c220995ac372d0c0faf800962283aa9aed808ec5fccd2c3cf0c422711615e4e2 2013-08-05 18:32:58 ....A 12030 Virusshare.00077/Exploit.JS.Pdfka.cyv-e287bf2768b199b02d861d9f768ac98d3f0f1359fba709b45f80b5bfc2510700 2013-08-06 21:30:42 ....A 11112 Virusshare.00077/Exploit.JS.Pdfka.dba-0ef136fbbd07d7f73f32bb3f63ff91f441a8304acb268d7dccd2f17747db8b43 2013-08-07 19:54:32 ....A 696 Virusshare.00077/Exploit.JS.Pdfka.ddl-8f4c2692bc78d454e04bd5df4f9fc434d8b4c0ca6a54ac8718de42874a5b9f6d 2013-08-06 12:11:20 ....A 2048000 Virusshare.00077/Exploit.JS.Pdfka.deb-5be26ca345dc3d224948cbfaf862a692455b5f54df017ed2a5993150c1242dfd 2013-08-08 05:30:40 ....A 25707 Virusshare.00077/Exploit.JS.Pdfka.dej-6f50aa203c2648aec2844809cc43c7e23f597ae80c748235153c6022aa253ddc 2013-08-05 19:43:28 ....A 26589 Virusshare.00077/Exploit.JS.Pdfka.deo-de7edad6310ff0cbcd2b4bf558d047fe987ecf433a3734e4a8300bbd478eb2d1 2013-08-09 07:40:12 ....A 15138 Virusshare.00077/Exploit.JS.Pdfka.der-8f2134e8348d8dbbb093b3e83d76fa94c9a688de91f8466e85b30612a1774c20 2013-08-08 06:18:18 ....A 926302 Virusshare.00077/Exploit.JS.Pdfka.dfi-6ea241190d246daf341fb01b6b4430b5fe86876ad91af99f3799eafc723ccfc2 2013-08-08 06:17:42 ....A 25773 Virusshare.00077/Exploit.JS.Pdfka.dgb-6ecff167814918076f4d58927d83f9606a57e5a885ef4f3629f8502c651ba546 2013-08-09 06:34:14 ....A 25933 Virusshare.00077/Exploit.JS.Pdfka.dgi-6e8d1c8b780c576ca9d29b6b2e4c740e1e6acf7a64d1cb80725a6e774d6448cf 2013-08-08 06:32:40 ....A 26019 Virusshare.00077/Exploit.JS.Pdfka.dgi-8f5557da61f233ffe5503f715204f6f9dc9f070f98531f60fa21374d52922f31 2013-08-09 05:18:52 ....A 8711 Virusshare.00077/Exploit.JS.Pdfka.dgl-7fb1575b3a428e5ef714911e81b5233f57e293c31954815b4199573430d999e8 2013-08-08 19:26:30 ....A 29425 Virusshare.00077/Exploit.JS.Pdfka.dho-8ffa616a041703de2e0c8d2c713b9fb7dc77a2743bcf30d4e1e98b0a61eae118 2013-08-08 08:34:20 ....A 4589 Virusshare.00077/Exploit.JS.Pdfka.dhv-8fbfee53906bc09f214a3d2cbdba2f2f1384447f154b8096435ba3a28d25b10c 2013-08-08 17:06:54 ....A 30053 Virusshare.00077/Exploit.JS.Pdfka.dig-8eeb113d96e4ae2eb059c5197d3af7360288ca49ab76fd52891dbf5e3c214e48 2013-08-08 22:13:04 ....A 29628 Virusshare.00077/Exploit.JS.Pdfka.dka-6ec611a8ac9cb3e0c13aa8e186200067b4537afadbaa2a2851ce76b1ea1bdc2b 2013-08-08 05:39:40 ....A 16978 Virusshare.00077/Exploit.JS.Pdfka.dkt-7f2e93b940fec8f0ee984a2d3e308112a96436212f168181d5555f7557b6d72f 2013-08-07 19:52:22 ....A 26140 Virusshare.00077/Exploit.JS.Pdfka.dls-7f5783164e955a0472034ea43212a4b5d930d84b749b5b169f739bdac40fddae 2013-08-08 16:48:24 ....A 16882 Virusshare.00077/Exploit.JS.Pdfka.dly-8f28bd6938aa652f43120e441aeb6a31c1943d723488c06b4e3ead09c2f70bb1 2013-08-07 19:51:56 ....A 25999 Virusshare.00077/Exploit.JS.Pdfka.dmh-6fa106e4ec6ae01307dcc3b611b355f5847d0fb92a4ffe123ce859d43344e1f1 2013-08-09 05:17:52 ....A 75282 Virusshare.00077/Exploit.JS.Pdfka.dno-6e9492a4d9b1f702316697b57db2ebea7053a31e32ba78a4a07bbc51dd8097b6 2013-08-08 16:03:40 ....A 75457 Virusshare.00077/Exploit.JS.Pdfka.dno-6f5e6a5c5a682fad9497d60f73dc8925cc8ce060426a799edfb81fc0d4848c60 2013-08-07 18:44:36 ....A 75204 Virusshare.00077/Exploit.JS.Pdfka.dno-6fa7e707fa0bb823d385eeedacef52f528147abde67bbc9a3d4fcc64dbc07eba 2013-08-09 11:17:06 ....A 75358 Virusshare.00077/Exploit.JS.Pdfka.dno-8e1e47b758a13bceb1a80ba9be2ed51859d983336ea138d6ff6ec32a29b3ce89 2013-08-08 01:58:54 ....A 72277 Virusshare.00077/Exploit.JS.Pdfka.dnv-8fa45b38fe68224ba5c608ec157207ae189bc43a7c38f0b00589a6561e44fcb2 2013-08-08 19:50:00 ....A 73848 Virusshare.00077/Exploit.JS.Pdfka.doi-8e5681f95fede06bf8dd790029383c73a3f064c41446663a6e6b1604f9eee4f2 2013-08-09 05:25:36 ....A 45498 Virusshare.00077/Exploit.JS.Pdfka.dpl-6ea45d6934ba9858c990276f50de7da0213fb44a372ea89302d4f32886a575b2 2013-08-08 05:41:34 ....A 45659 Virusshare.00077/Exploit.JS.Pdfka.dpl-6fb234956653abc7d051461201114568de450d155e16fa614a8bed19a6c6053d 2013-08-08 09:06:14 ....A 38612 Virusshare.00077/Exploit.JS.Pdfka.dpr-001d8b09b1a51c52bbe6fa8a15c3eb9facb339648081776599a88d4175622227 2013-08-05 22:59:56 ....A 38600 Virusshare.00077/Exploit.JS.Pdfka.dpr-0ea68515aac41ff9124acc05c39e4f31246bb54bddbd7b375b7431831571c133 2013-08-06 02:48:06 ....A 38596 Virusshare.00077/Exploit.JS.Pdfka.dpr-354c767131ad038d5ed4d2a3e0e944efd2235445e6f4675baa10fe728e9d21a7 2013-08-06 10:46:42 ....A 38572 Virusshare.00077/Exploit.JS.Pdfka.dpr-38be90ef0f63ac984b719d2314ddcad4162f0db19288bd66e0d7eac00a33c555 2013-08-06 04:37:32 ....A 38582 Virusshare.00077/Exploit.JS.Pdfka.dpr-88a5e8eb6fc100004bcf206b0233ddf9aeadf7057870dafa18cbbe0c5717b1dc 2013-08-09 06:20:38 ....A 38602 Virusshare.00077/Exploit.JS.Pdfka.dpr-8fc297a732ae3b36739fa7aea0a649cd00c8d4306d45be4445a437dee5b30c6f 2013-08-08 17:10:34 ....A 38586 Virusshare.00077/Exploit.JS.Pdfka.dpr-bc5b0a563306b510f791cfc040d349fd343af1cd898cb72de562012088f3c24c 2013-08-08 08:41:52 ....A 38612 Virusshare.00077/Exploit.JS.Pdfka.dpr-bfddff22a64eec41d9428e5f7bc74585fbe21ea28e5707351ef6615b62fc60ae 2013-08-08 20:04:46 ....A 5085 Virusshare.00077/Exploit.JS.Pdfka.dqo-8f3cc48d12d1dcd5953ee6f0d03ac846bab3b89d1104fa9af15ec1452beb2d9f 2013-08-08 06:21:52 ....A 68976 Virusshare.00077/Exploit.JS.Pdfka.dqw-8fec23119e5e0cdefefbabde726e2ba2529cf80613ddbcc0e1934724121b450c 2013-08-06 12:40:18 ....A 492 Virusshare.00077/Exploit.JS.Pdfka.drv-df696e45e735ab79583fb6e65f49618ba73912c1e966574fb1c4c485ad6be238 2013-08-08 15:21:50 ....A 19620 Virusshare.00077/Exploit.JS.Pdfka.dum-8e67739c061319f4f0f1465f6a5112c555a38a22f1c6971e4328c61bce9520b5 2013-08-07 20:49:30 ....A 13163 Virusshare.00077/Exploit.JS.Pdfka.dum-8e8a6ae8b44681cd3316f68cd1d7b4166b8bb0ff8353747dd953fcdca9edc3a3 2013-08-07 20:51:14 ....A 34740 Virusshare.00077/Exploit.JS.Pdfka.dyo-6f7151dfa524fca4e66d9ae5e3d42ccd0f80d835aae3efff421c7a513715b918 2013-08-08 08:46:34 ....A 30489 Virusshare.00077/Exploit.JS.Pdfka.dzu-6f22ca2fccd3395d2e70b41b1fc997762f38bea8162739dc38bdbfe4d4087cf0 2013-08-09 03:00:26 ....A 43120 Virusshare.00077/Exploit.JS.Pdfka.edl-8ef5437b9c22292f34be116dddb725735e6a2cb97eab608ca49bab338be32462 2013-08-08 05:30:42 ....A 48054 Virusshare.00077/Exploit.JS.Pdfka.edm-8f73addfec00f152363958c683fc0df1d89283e8a57d3be972fb6aa29585b4c6 2013-08-08 23:41:30 ....A 43566 Virusshare.00077/Exploit.JS.Pdfka.eeo-7fe849b1d68cb0c121717752f36d1c94e8f9f7b4da2217988e0b2b4e420020e9 2013-08-08 08:12:12 ....A 17927 Virusshare.00077/Exploit.JS.Pdfka.efg-7f87f38c3deaa17381fa8d3e9991f61cd8f768bb1d2d279e014c636704a2c5eb 2013-08-06 11:11:48 ....A 1182 Virusshare.00077/Exploit.JS.Pdfka.efg-df5133dc1794aba140aeddecff70398ceb5cdcaa94e1336200a1a5e13214cbf5 2013-08-09 08:23:14 ....A 38211 Virusshare.00077/Exploit.JS.Pdfka.egc-6e77e1e31e1a256baf382aea5ad46410cae9f0dba3ec86c5228045873f4d8a7f 2013-08-07 19:35:50 ....A 62256 Virusshare.00077/Exploit.JS.Pdfka.egj-7f5a3e4c51fa120640f8f1a9534b374fb2f79fd5468b423aaeb1aae498e3ce3a 2013-08-08 04:18:48 ....A 31542 Virusshare.00077/Exploit.JS.Pdfka.egk-8fb5846e2238c71bf07a7e124c0e6315305d71b80c752114493615b1df575e61 2013-08-07 20:01:44 ....A 48072 Virusshare.00077/Exploit.JS.Pdfka.ehl-6e74d3bface3aced5cb8e40e4e0dd5ed3800567bd61a0bf8be93401a427151ce 2013-08-09 10:31:00 ....A 43390 Virusshare.00077/Exploit.JS.Pdfka.eih-7fe584a4bc4c9af745f77567d487947f1a0730f71c42895e7e09acaa0a967516 2013-08-09 06:55:40 ....A 64273 Virusshare.00077/Exploit.JS.Pdfka.eis-7fa9adcfd72f1fc873c2098c4bda9b88cf2ac292daedbc135f43160ffa680630 2013-08-06 12:40:40 ....A 84682 Virusshare.00077/Exploit.JS.Pdfka.elm-0e9acd615e773a0ba80c22f526e4117d14080140714d231ab452b9e7dc03237f 2013-08-06 10:26:04 ....A 84002 Virusshare.00077/Exploit.JS.Pdfka.emf-0f19b3b39f0599d387d7052bb98614a2b5bdaf665c470081a156edb0258131c6 2013-08-09 10:16:28 ....A 11347 Virusshare.00077/Exploit.JS.Pdfka.emo-8f456ff94e4a413b5c12d2161805bc9571fee0213b0a16b340f4258a01df201c 2013-08-08 06:18:28 ....A 83742 Virusshare.00077/Exploit.JS.Pdfka.emx-4956b15d43c95ea8cb38a8ca8c2dc55cf90815f842063911d2312d1a593d3c6a 2013-08-08 15:53:00 ....A 83433 Virusshare.00077/Exploit.JS.Pdfka.enc-752d4b0eba4fb4d7e1f24fe1d1ffaa0fd476cc7fa081e0601dd429b10a169921 2013-08-09 06:55:46 ....A 83065 Virusshare.00077/Exploit.JS.Pdfka.enc-f4c4ee230f851b6bc33c23c8e603302224d7902a98df6c0dc1919bf242634f80 2013-08-08 23:55:18 ....A 26153 Virusshare.00077/Exploit.JS.Pdfka.eno-7f9c4c5cadc7ddad24d085b9f226887c768766ada4656093746c89f6dfc78005 2013-08-09 05:00:54 ....A 54599 Virusshare.00077/Exploit.JS.Pdfka.eoj-6fc523a10d978146f47a0df33c27fee5b27ce09d35bb6a18cf7dcd7aba0755c6 2013-08-08 14:41:12 ....A 69670 Virusshare.00077/Exploit.JS.Pdfka.epf-6f98bf89113441878382ce6d32285fbf92610beedc1556b25dba00c75d841478 2013-08-07 19:50:34 ....A 65144 Virusshare.00077/Exploit.JS.Pdfka.epj-7f71435f36b17fe481dc9fa052cb6d3bd7cb63395fcab058c3e666023d13827c 2013-08-09 06:52:40 ....A 71409 Virusshare.00077/Exploit.JS.Pdfka.epj-8e1fa2240141069e25b7f226c877b03b74abe0c75bd84529493183173fff1a14 2013-08-08 05:17:10 ....A 63722 Virusshare.00077/Exploit.JS.Pdfka.epj-8ec0a63190ea2d7766a978ebb0ef3c770f1f22b4b11970ccc575e1e9c97931c2 2013-08-09 06:01:40 ....A 81035 Virusshare.00077/Exploit.JS.Pdfka.ere-6ee6c90c15859c79d0a0fda1de0c7a385f06930e107bc4dd89e3fa7ddc595f8f 2013-08-09 11:16:12 ....A 81146 Virusshare.00077/Exploit.JS.Pdfka.ere-8e030329c6b9e9998acb291d770c71e94f9256c05e4ae7a9de08553f120cea2c 2013-08-06 21:30:10 ....A 102187 Virusshare.00077/Exploit.JS.Pdfka.ers-372b704a2a934ddc1b0dc564407a34377e32b4dbdc39b82029c18290c8a16351 2013-08-08 22:45:52 ....A 29031 Virusshare.00077/Exploit.JS.Pdfka.esq-8fb736a3ec48e1a85b866a927be50b1894d6d01dc764378e2ec3896dc29ab2a6 2013-08-08 01:59:20 ....A 4984 Virusshare.00077/Exploit.JS.Pdfka.etl-8e70c445ae590b5767c38b57034c95c39bc6813be89b143de78f27dbf90218a5 2013-08-07 01:44:04 ....A 95101 Virusshare.00077/Exploit.JS.Pdfka.etq-0f41b4192c992003336d945c1bf7baf6b81f06672a95e63722cd52c531105550 2013-08-08 06:21:36 ....A 12713 Virusshare.00077/Exploit.JS.Pdfka.eyu-8edc3b2917adc711b6a1e578e656f3fba31baf25e91fec9aae4a153b420fddfa 2013-08-08 16:14:48 ....A 12684 Virusshare.00077/Exploit.JS.Pdfka.eze-8dec9c8ad31d216adbb9f62b1a4275cabc0fc71378e58f318030ac3a2d06a8f8 2013-08-09 10:36:52 ....A 12776 Virusshare.00077/Exploit.JS.Pdfka.ezm-8f5fe88f82302be00cf5148d53abd7a5db8d14fdab084e9eb8374e292de7423a 2013-08-08 08:38:02 ....A 12492 Virusshare.00077/Exploit.JS.Pdfka.fac-8e4d588d8235da32a54e17e12120fd3fa18d4036e14736d236461e9e93c4515d 2013-08-06 01:42:48 ....A 12620 Virusshare.00077/Exploit.JS.Pdfka.fas-e0975e57ff19f07240403f15ce9c75e9936c02ee7b63cfa1582f687f8d3dd3f8 2013-08-08 08:44:32 ....A 11907 Virusshare.00077/Exploit.JS.Pdfka.fau-8e7e1ad2f6d69f164cbdf664fd6bbae536c5fbad7a4e4f328cb73d3bc66149a5 2013-08-08 07:20:28 ....A 11977 Virusshare.00077/Exploit.JS.Pdfka.fbq-8f90ab29fc0ad21eaca5a0346aab909d202ebeb1815754ed378c1ece6a2251c6 2013-08-09 03:24:02 ....A 15548 Virusshare.00077/Exploit.JS.Pdfka.fbu-8f8728bf5179ee569446b0556976c79e0d1830b8ce020ead287dcf369a90654a 2013-08-08 05:35:24 ....A 12024 Virusshare.00077/Exploit.JS.Pdfka.fcb-6f66cea4780c627d270432bff0b1e77eff786a7c37dba6ff925cadcedfe30f09 2013-08-08 17:39:56 ....A 53686 Virusshare.00077/Exploit.JS.Pdfka.fdp-52bdd28aac9fcb311ce8e5ba63ebed1519662be8097391b28622497ab1e53a9a 2013-08-08 18:57:08 ....A 51469 Virusshare.00077/Exploit.JS.Pdfka.fdq-2ede858ba025f30a40419f49447e17801e0fee1245e7881ad8941212ea3015ee 2013-08-08 14:27:40 ....A 51717 Virusshare.00077/Exploit.JS.Pdfka.fdy-65aec8f1c6f646679ddde5f63e6831fe241ba947d63ce8cd72d4823d8bf24e03 2013-08-08 07:34:30 ....A 45094 Virusshare.00077/Exploit.JS.Pdfka.fed-6f0d674f694a7ecdc21e5e25966ba0240ac361814da704a851fe43e6c7820e28 2013-08-08 03:02:46 ....A 44873 Virusshare.00077/Exploit.JS.Pdfka.fek-7fe1d967a5044584e760f4ee76027c11a7548b66541ff014005e02ef9a8196a7 2013-08-08 06:34:20 ....A 51989 Virusshare.00077/Exploit.JS.Pdfka.fey-7f6d40679a1aaedd0a9273596fc765028a31b6ed8bcf10928ff219419508a715 2013-08-08 09:05:24 ....A 62437 Virusshare.00077/Exploit.JS.Pdfka.ffd-6ee87d5e004bdc69d9e9881e886b244a461545332d0477b7f7e9e2101717b09e 2013-08-08 06:17:48 ....A 62673 Virusshare.00077/Exploit.JS.Pdfka.ffd-8e587dc3889cc320e0e0c68bd976f3091cc4af99ce58bef84d9f2cd742b0d1b4 2013-08-08 05:41:06 ....A 62389 Virusshare.00077/Exploit.JS.Pdfka.ffd-8eab35b67dd97b6911c9373e0cb54129cd21fb08643cc2aec2c508048c37afa0 2013-08-08 14:58:04 ....A 62339 Virusshare.00077/Exploit.JS.Pdfka.ffd-8f52a0cfb7740cd4d62a1ef0933237de868d42b779b4d37ce2f6ef8ed1017d96 2013-08-08 05:44:56 ....A 85395 Virusshare.00077/Exploit.JS.Pdfka.ffi-6e9fb6f68d2edc7ca54d23652a765a160cac93e8c940654b7673fed2f43528a3 2013-08-08 01:30:20 ....A 62434 Virusshare.00077/Exploit.JS.Pdfka.fgj-6eb5966ba674169927319bd575d6974cd7e409f3c0d2b804ad359c615dabfae3 2013-08-09 05:44:10 ....A 54847 Virusshare.00077/Exploit.JS.Pdfka.fgj-8e3302c90bf9ce9a209175d2010ac08cf36835de61e89d89550fee40bd39af5c 2013-08-07 19:52:24 ....A 54617 Virusshare.00077/Exploit.JS.Pdfka.fgv-8f135931fbf311062ae27b7ed411373622134238eeeb028b1820cebf61becbe7 2013-08-09 10:07:00 ....A 46280 Virusshare.00077/Exploit.JS.Pdfka.fgv-ea643975b87f7cc3245ebabd49b6fea525342f564c096d224515f39af277d172 2013-08-05 23:20:28 ....A 92419 Virusshare.00077/Exploit.JS.Pdfka.fgz-df835195a99d83635515ae39270fda5fea036a697534edd1b7dd901109a90a82 2013-08-05 19:49:50 ....A 118677 Virusshare.00077/Exploit.JS.Pdfka.fhg-0e06e8adf6d6f2573097daa3ec65d14b4c5f881d084d107a9b1d832a49f11fc9 2013-08-06 20:21:00 ....A 119102 Virusshare.00077/Exploit.JS.Pdfka.fhg-0eea085f0eda1ba8f0a047d86d734b8446bc73f70a919d422ff58930aff9aa03 2013-08-07 09:36:04 ....A 118952 Virusshare.00077/Exploit.JS.Pdfka.fhg-0f82e0888599bf931fce0a40bce40db0e8e8f0de3fd9e29a62289932d294e55f 2013-08-06 14:52:58 ....A 128298 Virusshare.00077/Exploit.JS.Pdfka.fic-b047899cbd9712feb9b3ff97f7f3d10f004ac28e23ac9fd78f0507c431e3fe49 2013-08-06 11:07:40 ....A 127917 Virusshare.00077/Exploit.JS.Pdfka.fic-de558fdfc2bb20006f4c90933e173ee3c864ead56370b024ac480127b520b54f 2013-08-06 01:43:34 ....A 70410 Virusshare.00077/Exploit.JS.Pdfka.fit-e09fb30b0195e0e6ce6a7572c860af509240c9e09b97a2297fc24ee463c02de6 2013-08-08 06:58:56 ....A 92658 Virusshare.00077/Exploit.JS.Pdfka.fix-cd0c0f55ebdc82cc04412287c8b4dd4cfa707460526a2abffda343da80d34aca 2013-08-05 19:55:40 ....A 84687 Virusshare.00077/Exploit.JS.Pdfka.fjq-0e37d1f47020856421d9dcceee0a3c6008f63ab81f671a51d85db86840db1fb7 2013-08-06 11:46:16 ....A 96052 Virusshare.00077/Exploit.JS.Pdfka.fjy-8c9fc016815e42c36007941c2ab2a1b3e2ba4bc9ad79a8b1eec127be5b169a79 2013-08-07 05:15:04 ....A 108659 Virusshare.00077/Exploit.JS.Pdfka.fkc-e1ab6c85c0577a698499014451f54b7f9e7a9d8ef332caff426007cc4e7a8369 2013-08-06 23:32:44 ....A 91071 Virusshare.00077/Exploit.JS.Pdfka.fkz-610487ce01b061a49dfd557bd089d595b31711161cceda70e6ef7723ed19dd67 2013-08-07 10:07:24 ....A 91286 Virusshare.00077/Exploit.JS.Pdfka.fkz-ba908c0883eea92ed799810d77786011f09a0390a03b8e3f154b4f676792f764 2013-08-07 14:57:38 ....A 11451 Virusshare.00077/Exploit.JS.Pdfka.flg-6820152cbc10e83db566f2433833d6caffcc888021424c742d3858458e1005e0 2013-08-06 12:43:26 ....A 13511 Virusshare.00077/Exploit.JS.Pdfka.flj-5c3eebb4bdd7919d7ae696eef29f573171a58f5ce1b3fed8e93d786f68000778 2013-08-07 01:24:26 ....A 11511 Virusshare.00077/Exploit.JS.Pdfka.flm-0f3bcd33e9c1cdc81c550a0da705e5297ade6653c371d5d565cc383d459a8ea0 2013-08-07 13:57:12 ....A 11558 Virusshare.00077/Exploit.JS.Pdfka.flm-1a203e9e727f05f4be3276c3e0bc053bd6f192b61d0bdd31fc9ed97dbf135b17 2013-08-07 09:18:02 ....A 13345 Virusshare.00077/Exploit.JS.Pdfka.fln-1366873208e624b00f332deffc065f472959eb66cb0d7bbd43583fea0b68e634 2013-08-05 23:26:34 ....A 12745 Virusshare.00077/Exploit.JS.Pdfka.fma-33dd168c54365d72504fbed54a791c6d725467638dc2ca117f549b19d63da2b7 2013-08-09 03:34:28 ....A 11477 Virusshare.00077/Exploit.JS.Pdfka.fmg-030e190d02160142c0d8e62a0e0d0184bb233bfafb3b937ac2c9607d8770d2e5 2013-08-06 20:14:32 ....A 12476 Virusshare.00077/Exploit.JS.Pdfka.fmg-0ef92dcd29042997d0186fdad1a1c27fc08db919b41a9b73d0575aea5c82142f 2013-08-06 23:06:38 ....A 11550 Virusshare.00077/Exploit.JS.Pdfka.fmg-0f19c4f37fb9e4fc2be9b3b31c582e1f3e7f7b534936d518945ce0ac4761cf0b 2013-08-07 09:01:40 ....A 11879 Virusshare.00077/Exploit.JS.Pdfka.fmg-0f77d9ede7257a124e4d2805f50afdb83922a17eb2b97e914281d2d9872bb74f 2013-08-07 12:23:40 ....A 11233 Virusshare.00077/Exploit.JS.Pdfka.fmg-0fa73e950c7b2a22ef8c5f2bfa912b38d18073d5803366f8c82cddde3cccd0f1 2013-08-07 12:24:04 ....A 11700 Virusshare.00077/Exploit.JS.Pdfka.fmg-0fabfcefc6ac79d4cc41486e9122faf44ac1ffe18f61ba25570582aab4357fc4 2013-08-07 17:40:52 ....A 11274 Virusshare.00077/Exploit.JS.Pdfka.fmg-0fcd7d5f4016ee59b234f09a4255afcffd6a1d5dcea0a86dc4aae1aa050f1220 2013-08-07 10:09:18 ....A 12327 Virusshare.00077/Exploit.JS.Pdfka.fmg-138ec7f1bd4165c7e46afd246516e477359564ce3766ff4b11de811104a93096 2013-08-07 10:29:56 ....A 11311 Virusshare.00077/Exploit.JS.Pdfka.fmg-1a1ae70c4ec3695bcee849180386d2de4ebd0ff15a132eb4c192c25857ce0b57 2013-08-07 14:02:10 ....A 11575 Virusshare.00077/Exploit.JS.Pdfka.fmg-1a30754ca1be08c5e5214859b601bed9a2bc33a74c8f98618a317c476a63229d 2013-08-08 05:15:56 ....A 11286 Virusshare.00077/Exploit.JS.Pdfka.fmg-8c7ffefbdfb6d7cbe19c6e94d61837e29b4a0fc3f8b775f5a9e843df8bc34dae 2013-08-06 13:35:34 ....A 12319 Virusshare.00077/Exploit.JS.Pdfka.fmg-b6ad5a9095789546a1866bb0ab71bcaa25737617af0c0bd23597a5165a1b50c8 2013-08-08 15:28:38 ....A 11524 Virusshare.00077/Exploit.JS.Pdfka.fmg-d10104d4c8dc93438ac2c4ea0edcf41f31c5b0585f0c7592755d93ea539ab720 2013-08-06 01:41:06 ....A 12639 Virusshare.00077/Exploit.JS.Pdfka.fmg-da4236b32be7345767524e966e2ee1a801f1e29820a1dda7649fde636eaefd78 2013-08-07 09:22:22 ....A 12300 Virusshare.00077/Exploit.JS.Pdfka.fmg-e86c85a028c3bc836d08a0a5a3d1c458a814191a7fd022c6cdc5a06345ef3a1f 2013-08-09 04:33:36 ....A 11430 Virusshare.00077/Exploit.JS.Pdfka.fmg-fe7756248980e69f287ca9b210d50be013e35713ce781d3c5be46be8b7221ebc 2013-08-07 00:26:16 ....A 13439 Virusshare.00077/Exploit.JS.Pdfka.fmu-8bfdc2f4a78c4016168c9ab43b533d44cfa40ab4bea08503f2fa49d4a6f78929 2013-08-07 01:29:44 ....A 13083 Virusshare.00077/Exploit.JS.Pdfka.fmu-b50af13c0c4e8075f91a8f31fba9f50baa4fe231a634f9b4f59cc1385cf97f89 2013-08-07 07:11:42 ....A 13111 Virusshare.00077/Exploit.JS.Pdfka.fmv-3cddd014d1a049c70e96760b73271f9c1dcb20f35c3ed99de24ec7d658cc6c08 2013-08-07 07:12:52 ....A 22139 Virusshare.00077/Exploit.JS.Pdfka.fnm-e21c04f90e0dda45b0d295b0efdfe40f5b83d9f70a57bac21604d784cd0bc1d3 2013-08-07 00:09:24 ....A 12970 Virusshare.00077/Exploit.JS.Pdfka.fnq-917b575cec7982284982dfc821c81e8bda548192a579691161bdbe699c844b07 2013-08-05 19:53:40 ....A 16752 Virusshare.00077/Exploit.JS.Pdfka.fof-0e56c16fc5ae0bccf45e1cb73b14e549c827c462451e5382720372363aede359 2013-08-05 19:51:14 ....A 16161 Virusshare.00077/Exploit.JS.Pdfka.fof-0e6a64748d148e354c6df5d1531c40045224475bd360f76dae37a94e959d76fa 2013-08-05 19:49:52 ....A 16659 Virusshare.00077/Exploit.JS.Pdfka.fof-0e78e2b06841008afc8019a8ffe0382c6441e26f37010dbcf4745e56a3e4a414 2013-08-06 05:09:18 ....A 16496 Virusshare.00077/Exploit.JS.Pdfka.fof-0ee71cd14e203effd5d5eacb8f0c73a4e572d18cac98965db0d84df2412019a9 2013-08-06 23:06:30 ....A 15518 Virusshare.00077/Exploit.JS.Pdfka.fof-0f1e4c4aa9662881790b05211a9b99c6944abb38791f0d9b7fc8abb1b2b336c3 2013-08-07 01:55:10 ....A 16244 Virusshare.00077/Exploit.JS.Pdfka.fof-0f49407bea25f7f46ea3be43662bafe6e6da5d9c0e2d8833279602225e095fc7 2013-08-07 09:17:50 ....A 15398 Virusshare.00077/Exploit.JS.Pdfka.fof-0f810759cba6f5150722711061c9bb34774c416f2f9a65ff7e2172195abc7b74 2013-08-06 23:13:14 ....A 16601 Virusshare.00077/Exploit.JS.Pdfka.fof-0f97f9a9342a659f862838052ccce015a82c27aac42708d53c0775a8971278c8 2013-08-07 10:06:02 ....A 15451 Virusshare.00077/Exploit.JS.Pdfka.fof-0f9eb52bab41031811880ddd7d167606660f509f2b3a351e029f429bee74dabd 2013-08-07 18:37:26 ....A 16368 Virusshare.00077/Exploit.JS.Pdfka.fof-0fcab472acd9be065ed5799e7dc0ee6c9b0743c1cb910f30204a776320bc78bc 2013-08-07 08:49:32 ....A 15198 Virusshare.00077/Exploit.JS.Pdfka.fof-0ff9ea6e15d578ba15fd8fd7da46205068867bf5702139676ec9c2db8980170f 2013-08-07 10:28:38 ....A 16481 Virusshare.00077/Exploit.JS.Pdfka.fof-1a1d6c08aa47c3e9bf4cb6e1c4816c009b55c3d83556d16e1326220483cd9cbc 2013-08-07 10:42:44 ....A 16487 Virusshare.00077/Exploit.JS.Pdfka.fos-1a15161970d7ff1a4bf4c91f103fb7894d0a8da342aba05d16f64e8ae0b45f69 2013-08-06 10:59:02 ....A 103477 Virusshare.00077/Exploit.JS.Pdfka.foy-8bc85b3ff742d0dd199cfeb7c2b5ac4c8230e16f825948fa41e3738163823d34 2013-08-06 23:07:18 ....A 25087 Virusshare.00077/Exploit.JS.Pdfka.fqg-0db6b8e967412659b27335f3b8ad9df75b9c80d35e0defa5af3a261f4a1bf85f 2013-08-07 00:28:20 ....A 24674 Virusshare.00077/Exploit.JS.Pdfka.fqg-0f35b98ec8e44a9b4750a3dc6918492c6122ac7785c193f4194e522654b4ae5c 2013-08-09 06:48:38 ....A 24634 Virusshare.00077/Exploit.JS.Pdfka.fqg-155be2ef1a6fe8dc16387351f16be62745eee5a39246e20ba48244517e1cc08b 2013-08-07 02:04:00 ....A 25073 Virusshare.00077/Exploit.JS.Pdfka.fqg-3ac703fc96cde5314291f1b1495c71f7c9c18bda61488facafb3108c79a00044 2013-08-07 09:02:26 ....A 24784 Virusshare.00077/Exploit.JS.Pdfka.fqg-3d342a915075cc04cade20882b2e40b8c30ceef5b4b335e6e001f65e264beaa2 2013-08-06 15:42:34 ....A 24704 Virusshare.00077/Exploit.JS.Pdfka.fqg-5d72b95cc96a425714e96fde0b64690f44012e763cfeb934b17c5e1d56ec7a9a 2013-08-06 23:40:00 ....A 24731 Virusshare.00077/Exploit.JS.Pdfka.fqg-61967aa7bb9845c392451300789c1966c952bcb0bcb631c7ca425b1235a5c4e0 2013-08-08 17:42:48 ....A 24708 Virusshare.00077/Exploit.JS.Pdfka.fqg-705ade6fa203238c7533e218ddcfea318d954cbc8a2fc0b18d257bdce6f29ebb 2013-08-06 15:37:44 ....A 24639 Virusshare.00077/Exploit.JS.Pdfka.fqg-86d193956892b2d5c84ab052e9fe49762c62766a20343d6588f8fa9fa22f6453 2013-08-06 16:08:06 ....A 24687 Virusshare.00077/Exploit.JS.Pdfka.fqg-b11db22e58ebea03af83ddbe80dc4703817568cdd98e8d6a0a3afa9a7adcd481 2013-08-06 15:43:20 ....A 24712 Virusshare.00077/Exploit.JS.Pdfka.fqg-da16e7947d1501928ebee679c777047073d0a06fb98cbe8f9a19a9be52fbb01e 2013-08-07 07:26:38 ....A 45961 Virusshare.00077/Exploit.JS.Pdfka.fqt-0feb5dddfb11a1ec884a6c596b9afab5f7f074b3609f88a5ec99436a6e7d6852 2013-08-07 01:56:44 ....A 97970 Virusshare.00077/Exploit.JS.Pdfka.fqw-0f4580a12be30bba1c5ffed82ff243666784f0e4e5d1c98f9730fbf7729b2dfb 2013-08-06 20:21:28 ....A 18413 Virusshare.00077/Exploit.JS.Pdfka.frf-0cbebcfd8adf13bd0fa3a0b024d303898694b90a2446e2b379c2433412f3ae4c 2013-08-06 14:51:40 ....A 29233 Virusshare.00077/Exploit.JS.Pdfka.frl-0a5ce8786b657e2a5928b06244655e14b32ac091a934b50c3ae816c168ba0f8d 2013-08-06 22:19:08 ....A 28738 Virusshare.00077/Exploit.JS.Pdfka.frl-607efa8ba809a3f1ecc7526e676dc9af99dba7d640d27cf69ce875658c961fa1 2013-08-06 12:20:32 ....A 17740 Virusshare.00077/Exploit.JS.Pdfka.fsa-3192edb07f012dadc9ebc36750346ecdb6e2915a3eea32c5973ffc5af43c74ca 2013-08-07 09:10:22 ....A 5176 Virusshare.00077/Exploit.JS.Pdfka.fse-6b9ce34127a206d72661bf5e040c5c4c01f89a011dd5f75fb0344d6b9422ea90 2013-08-06 16:19:06 ....A 14650 Virusshare.00077/Exploit.JS.Pdfka.fsh-3c38f419949fcee0584407dea59b937d064e02654c4bbfe381b76523f1ab2668 2013-08-05 23:25:52 ....A 18371 Virusshare.00077/Exploit.JS.Pdfka.fsn-0a4a5b5deaa314b0507f1e7232b355d4e3054b1fb2805c9a9f317b5de186fe83 2013-08-07 16:46:10 ....A 19779 Virusshare.00077/Exploit.JS.Pdfka.fsn-c27e543f5c4539bce550feae05913e903ceef0deb0a35773b19bc4658ff8e9d4 2013-08-06 17:12:50 ....A 14248 Virusshare.00077/Exploit.JS.Pdfka.fss-b1aec1210d8ada00a45a9adb5d56a6cdaef1629f28e336a9b28e364f4bb6aed8 2013-08-06 00:38:14 ....A 13082 Virusshare.00077/Exploit.JS.Pdfka.fst-e0335533ccfc81fee112fab3691b680b4af1f4dea2902fb1d69b2dd8742a60a1 2013-08-07 01:44:22 ....A 28823 Virusshare.00077/Exploit.JS.Pdfka.fte-3abb30dc2b26faf4962b7c7fb7d1ee428cd3a8333524b0a47065c66777aebbd4 2013-08-07 07:14:22 ....A 28850 Virusshare.00077/Exploit.JS.Pdfka.fte-3c85fde2d694ce0291afa966b5b7c8410bcfff9772f1a2843d5d2937f89eb406 2013-08-05 23:07:34 ....A 5410 Virusshare.00077/Exploit.JS.Pdfka.ftg-df842e6703d231714cee77f2f1a403fdc4abf41af0473302d69e70cc33d8bc28 2013-08-05 22:34:52 ....A 24822 Virusshare.00077/Exploit.JS.Pdfka.fto-df424672a701b21f1abba1f349296dfbe7d321722483a2a0a8afc872143f6619 2013-08-08 05:16:42 ....A 39599 Virusshare.00077/Exploit.JS.Pdfka.fue-63a9ec86419933222f840790394da50daf53e9d5a67fc2e1c147a8411f8727bc 2013-08-06 01:42:54 ....A 39661 Virusshare.00077/Exploit.JS.Pdfka.fuh-e078ebd459a354e3257c04b5d033bdcf71942da92a8a46f7cdee504e2cbf3a9a 2013-08-07 15:35:20 ....A 25087 Virusshare.00077/Exploit.JS.Pdfka.ful-1a46652cb73ccb9f058d252e1f2a59586a16e81634bbce35f9927afc4d5fe720 2013-08-05 23:34:08 ....A 33566 Virusshare.00077/Exploit.JS.Pdfka.fva-dff1ef7358704ff81b2a912eb594b5738c04fecb3b8904dec00412e1d25c85a5 2013-08-06 04:29:48 ....A 14839 Virusshare.00077/Exploit.JS.Pdfka.fvx-0ed899df9a9585e6876efa69ad1be658dfe2fa415e053db6ae6b29114fd3af27 2013-08-06 07:15:52 ....A 109732 Virusshare.00077/Exploit.JS.Pdfka.gao-0d675fc49c2c4ab5104ce393b0cd46b5628c666b3b4bf7eaa55bf5a2a7da1008 2013-08-08 17:04:34 ....A 96497 Virusshare.00077/Exploit.JS.Pdfka.gao-d050926f2c311223769310e0c3613f613e4dfeafc77b3668181973b43d618469 2013-08-07 13:58:22 ....A 5187 Virusshare.00077/Exploit.JS.Pdfka.gas-1a287619fc44492a768042e7d207e1767774215887a0afe946d1c5d393349357 2013-08-07 01:11:30 ....A 5181 Virusshare.00077/Exploit.JS.Pdfka.gas-e4cfdc07aad11a2a50bfb747057dc47f7ddfcf528f782f1fdee9c242984db187 2013-08-05 21:30:02 ....A 19848 Virusshare.00077/Exploit.JS.Pdfka.gbd-5b8c7e37c1322a18c6ed30c18b2e884e27acb782a63bce59ee038db8bcbd720b 2013-08-06 05:17:56 ....A 53373 Virusshare.00077/Exploit.JS.Pdfka.gbe-8915ed0aef1df563905c6a2477d9474f6578e898b037da142c4f7aaec8a86ab3 2013-08-06 15:59:28 ....A 140092 Virusshare.00077/Exploit.JS.Pdfka.gbf-0f50cf0c437b116c129639b0233040ea5a95d4ca2a07ea8321212e520125cf4e 2013-08-06 22:03:08 ....A 140090 Virusshare.00077/Exploit.JS.Pdfka.gbf-0f85227f22f5a11b00aeb95b9c2c9c1201043db10424c6b6c0d3f651ee77af71 2013-08-06 21:47:02 ....A 151103 Virusshare.00077/Exploit.JS.Pdfka.gbf-0f85d284fc8a7ea2a4d5339d2b501408d7611d3f1be6593df241a27462764b8a 2013-08-07 00:23:18 ....A 151011 Virusshare.00077/Exploit.JS.Pdfka.gbf-0fa3bbbc4e47edd6053c5236bbf46fe1295a61e858cc48ff8f1724a526679373 2013-08-08 00:36:30 ....A 151011 Virusshare.00077/Exploit.JS.Pdfka.gbf-6c6fc609b3778f637a7a749a59c7b1c92d2b488dbeda80624ecdb1bacd7a52a1 2013-08-06 23:11:48 ....A 20147 Virusshare.00077/Exploit.JS.Pdfka.gbh-3eaf93121aeb05fde369771ecf8313ab1c5be1e611330cbbb85536d90f0e6dc4 2013-08-07 09:06:40 ....A 20201 Virusshare.00077/Exploit.JS.Pdfka.gbh-4303d127756416d4a79ba4e9d3e0337d90a6eaf4ee9b5798a064cb6cbada3a04 2013-08-07 09:16:18 ....A 20216 Virusshare.00077/Exploit.JS.Pdfka.gbh-4324c476541f9b9682476a31da023e4afa5b199f9a4a7cec9cd7300ce0664297 2013-08-07 08:49:44 ....A 20192 Virusshare.00077/Exploit.JS.Pdfka.gbh-950be9ad9afdc19fad35f22ee66771c2945a2cd075551729387d1e0f321cdb77 2013-08-06 15:49:42 ....A 5426 Virusshare.00077/Exploit.JS.Pdfka.gbm-646e020bd24a2209e40a277315d409208b61c44fe2640b048eefbe490d4925ce 2013-08-06 23:15:00 ....A 63083 Virusshare.00077/Exploit.JS.Pdfka.gbm-e3ae9d1ff263406fad21f4c389bc0b30790436f8a978fd92d1eafe48d730fa7b 2013-08-06 17:45:52 ....A 5424 Virusshare.00077/Exploit.JS.Pdfka.gbn-122dddda107f7fabed6ff932f6700b828e03e52aa0c880b351922865dbb572ca 2013-08-06 01:58:20 ....A 62866 Virusshare.00077/Exploit.JS.Pdfka.gbp-879f5fde93fe9c94cdec09cdaa8bbd72050a7772988563703d226bafca05e1ea 2013-08-07 18:37:56 ....A 63238 Virusshare.00077/Exploit.JS.Pdfka.gbx-ece67f6dc3eb3f0f06a24339b53b6a481ca237ed5c76c83324d25ad0a7a15976 2013-08-08 13:19:50 ....A 61885 Virusshare.00077/Exploit.JS.Pdfka.gct-f878c54d4c04edef86c0143fa7b7bc4d59ff209275b9eb279286844d17875a47 2013-08-09 05:18:56 ....A 19930 Virusshare.00077/Exploit.JS.Pdfka.gdh-6250afea186d1df96d30f72c5366dafb65e8f449b463d0e83289ed060d201424 2013-08-08 07:43:28 ....A 19888 Virusshare.00077/Exploit.JS.Pdfka.gdh-62b04f8893b18081d71b4c6c3db6eae8598d5f5b7efacccb51b268bb6ae81e30 2013-08-08 07:31:16 ....A 19891 Virusshare.00077/Exploit.JS.Pdfka.gdh-65e2b3eb889ade9d543380c0172361acba6c7328416f637e496af18a98796816 2013-08-08 09:13:22 ....A 19936 Virusshare.00077/Exploit.JS.Pdfka.gdh-72e2db0d5c6a42d8a1b7c948e6439228073ae87c1426420fabad45e9fa033f95 2013-08-08 12:04:32 ....A 2048000 Virusshare.00077/Exploit.JS.Pdfka.gdh-784352fd26cd3ee28a43f98dd2a2b1e2113aa9015fe0646fb909c4bbc863aed2 2013-08-08 14:22:08 ....A 19888 Virusshare.00077/Exploit.JS.Pdfka.gdh-7b92e981fc7a24fa6d4b65bd4989205399d0e547343d9e89126a49d65366b032 2013-08-08 09:52:56 ....A 19915 Virusshare.00077/Exploit.JS.Pdfka.gdh-9e5e47ceef055c305a7248a6f8581870e4fc089ccce7148eb3281cd292806ef0 2013-08-08 12:14:48 ....A 19900 Virusshare.00077/Exploit.JS.Pdfka.gdh-efccbf7472065575d3cb28b41fa727271ffa55c0c1ad3c38050a6ec7d39ebad7 2013-08-07 01:32:40 ....A 110123 Virusshare.00077/Exploit.JS.Pdfka.gdo-0fb914d05373aa202deebed559783790367e18a85a54f95ca5b71b228eadf918 2013-08-08 15:43:20 ....A 2048000 Virusshare.00077/Exploit.JS.Pdfka.gdq-d8857912569c6ec0b40f3a998daded636c8329b3f86bbc1a184ede7e997388e7 2013-08-09 02:07:12 ....A 19627 Virusshare.00077/Exploit.JS.Pdfka.gdu-4e289297074e2893cbde6440e35fd6ff40db74e8e883c5427e01695339ccb935 2013-08-05 22:38:16 ....A 14789 Virusshare.00077/Exploit.JS.Pdfka.ger-0ea62f62ceae088f0ca0cc51d98d77a2d71c92935efe83f978bbd0c6e927a073 2013-08-06 21:06:42 ....A 14769 Virusshare.00077/Exploit.JS.Pdfka.ger-0f7fa4210e954f420bdcb3c22bebcfee00a449e04b3083e7541a365265aa5c54 2013-08-07 01:29:56 ....A 14805 Virusshare.00077/Exploit.JS.Pdfka.ger-0fb217df2ce2e9129236a2b4c69b8ddbc97ca3d5e686de35efceb5e6bf6056c6 2013-08-07 01:32:40 ....A 14781 Virusshare.00077/Exploit.JS.Pdfka.ger-0fb9ebf90423d5f1f1b76ffe148b9f316faf4ce463005e153a855b5a04ebb37f 2013-08-08 06:37:34 ....A 154861 Virusshare.00077/Exploit.JS.Pdfka.get-ba6e5db93b0d18a05daa419527e55d771e445c2e56c7b5ec3e09561f574ae5c2 2013-08-05 22:00:32 ....A 13583 Virusshare.00077/Exploit.JS.Pdfka.gfl-0e9c0de34e1ad085ff0d76f2b698f463267accd771a93704686b53b3a61e2803 2013-08-06 01:44:18 ....A 13601 Virusshare.00077/Exploit.JS.Pdfka.gfl-0ec06548b98e2dd8538da8749a0682c08023b3d2d2ac6110d491d3c0d6f5b0ea 2013-08-06 05:14:40 ....A 13615 Virusshare.00077/Exploit.JS.Pdfka.gfl-0ee00ce70d7087bebf94652e8c51b3fb5d26880dc9697ca859163b24ade52045 2013-08-06 06:05:38 ....A 13637 Virusshare.00077/Exploit.JS.Pdfka.gfl-0ee11306ac04f2969f66d0411fdc23be82eec9772f547e14f13ce4ad6a40318b 2013-08-06 09:16:20 ....A 13623 Virusshare.00077/Exploit.JS.Pdfka.gfl-0f11faf556d1cb0e2c4a51d10547c4af59b7a931dd0b2e47c71c9049961eca0b 2013-08-06 11:16:24 ....A 13901 Virusshare.00077/Exploit.JS.Pdfka.gfl-0f3455f9d220e355480e3818d2467da5edffc596a0d9c7ce252b9bad2fbcb408 2013-08-06 12:50:32 ....A 13631 Virusshare.00077/Exploit.JS.Pdfka.gfl-0f4912cad6a18260649e03c84cb4f2bb2562572ce86f31aebd7ff4b71f44dd01 2013-08-06 16:33:02 ....A 13599 Virusshare.00077/Exploit.JS.Pdfka.gfl-0f61d85e294acf4ded11716264c167d2795e815e3dcc3a23347ae01067f8e6d9 2013-08-07 00:09:30 ....A 13635 Virusshare.00077/Exploit.JS.Pdfka.gfl-0fa71144a1a776c16f24203701e8964b8654c280d851fe4d355aa6bc2d792e22 2013-08-07 00:05:34 ....A 13563 Virusshare.00077/Exploit.JS.Pdfka.gfl-0fa9b5b53d5f138f99911be1dafff63e26dbfd43203768b44b38c32f8c4584c1 2013-08-07 10:25:14 ....A 13643 Virusshare.00077/Exploit.JS.Pdfka.gfl-1a14385fc07a09b11c47177cc4aefdd65229d38476399b9d3c7b9c927cac2595 2013-08-07 12:33:56 ....A 13617 Virusshare.00077/Exploit.JS.Pdfka.gfl-1a299dca3c990a89b7548fc826c0516d371f711be6de8aa0c0eb9ac2f8da9d1f 2013-08-07 18:39:38 ....A 13593 Virusshare.00077/Exploit.JS.Pdfka.gfl-1a77f842810c1f78650a9e48799f185b86c1e8e8c4ca7e6659d9cb09e72ebd6e 2013-08-05 22:16:36 ....A 13342 Virusshare.00077/Exploit.JS.Pdfka.gfu-0e9994e1cbe87912b43ecc8026ff2003be72c7e984909e145eddefbe11303180 2013-08-06 11:11:48 ....A 13340 Virusshare.00077/Exploit.JS.Pdfka.gfu-0f3657dce5b3aca116b3029495ece6d9c2672926be8cce6f976033afd7fccf9e 2013-08-06 15:49:08 ....A 13348 Virusshare.00077/Exploit.JS.Pdfka.gfu-0f5904ff6af8395c1011df8b7d8c62dcf0e0e504b68cc756ffd57b3927e0d81b 2013-08-07 00:11:12 ....A 13342 Virusshare.00077/Exploit.JS.Pdfka.gfu-0fad78106ff23c888c32796353ea6b29524575cf15ddbbe928a8cfc2ed149e40 2013-08-07 01:37:06 ....A 13322 Virusshare.00077/Exploit.JS.Pdfka.gfu-0fb444768553289854e8b1bb8b9e33e894f6559cccdaeb7fa5fc75178d36aa4e 2013-08-07 08:54:38 ....A 13324 Virusshare.00077/Exploit.JS.Pdfka.gfu-0ffde5289f7f8cb8552aefd085f28b9a1afdeff5fea8274f5dc6f523d056a43c 2013-08-07 09:40:42 ....A 13310 Virusshare.00077/Exploit.JS.Pdfka.gfu-1a0b4a6e3039ec03b311ab406fcfec7259cffdcca22b5f7b79c5ccf441d82ffb 2013-08-07 15:03:34 ....A 13324 Virusshare.00077/Exploit.JS.Pdfka.gfu-1a4f8e4fb68b40eb0a897c8b53ff56333b4c40edba171c5166934bb57a196f62 2013-08-07 18:26:24 ....A 13342 Virusshare.00077/Exploit.JS.Pdfka.gfu-1a67708da1321a8bc9f61061dbed49ad34b2b5620ec76fbec516f97436ed4b94 2013-08-06 09:58:18 ....A 5227 Virusshare.00077/Exploit.JS.Pdfka.gfw-0f129f1361de2569e1719e91e1a448dd977670aff122332196b13490dcc79d6e 2013-08-05 23:49:26 ....A 13360 Virusshare.00077/Exploit.JS.Pdfka.gfz-0eba5bfbb950ab226d25e5b905417dcb7b1525aa460769dc441fd678bf1ff9ad 2013-08-06 07:23:30 ....A 13356 Virusshare.00077/Exploit.JS.Pdfka.gfz-0f02b275d45dbe70820f882213fbb219ea35f9e897a6d3df7a6908eb60732ff5 2013-08-06 09:25:42 ....A 13362 Virusshare.00077/Exploit.JS.Pdfka.gfz-0f1df8641090daea2ebda84be2fdcd91f011cbeb8bad74ea0bbbbcd5cc572c7a 2013-08-06 15:48:30 ....A 13386 Virusshare.00077/Exploit.JS.Pdfka.gfz-0f54eaeeccc79d78a62ce80a279c6ed80e8ddf4171183b6aa5017a5d60432c4d 2013-08-07 00:09:00 ....A 13368 Virusshare.00077/Exploit.JS.Pdfka.gfz-0fabdd960c59ba0b359b216198a93af488cf9cac578828ff056eedba4b4a3085 2013-08-07 01:38:42 ....A 13374 Virusshare.00077/Exploit.JS.Pdfka.gfz-0fb41c4f52eb1e378da6fa9784c6cd1ddb41826f1a1cd55bc6f832b2cba90a14 2013-08-07 01:38:18 ....A 13398 Virusshare.00077/Exploit.JS.Pdfka.gfz-0fb5c27b316ed07731d51862890e7a68d3e095e79694246b412f33acd0c01159 2013-08-07 05:10:18 ....A 13664 Virusshare.00077/Exploit.JS.Pdfka.gfz-0fd5277ba00f28ad0a1cfa54f10f15b4735a97c217772e866c0bce2f8864e38b 2013-08-07 08:57:34 ....A 13390 Virusshare.00077/Exploit.JS.Pdfka.gfz-0ff784707ad320ef6135de904ecdd7ab0cfe7b42440f486ce0c382487442018a 2013-08-07 14:23:20 ....A 13372 Virusshare.00077/Exploit.JS.Pdfka.gfz-1a38ff66527dc616267c0ee50f15096d967036c40530887973fa7e1695246854 2013-08-07 18:15:38 ....A 13400 Virusshare.00077/Exploit.JS.Pdfka.gfz-1a6c7db8750f71f1b9f9ba7b5ea89e030e96d9a79ca5fd4e9c94adcb4d9c0e91 2013-08-06 02:24:06 ....A 13352 Virusshare.00077/Exploit.JS.Pdfka.ggc-0ed2aac4645deebc30998c2175b0fc55ea90ac2f9cd8d4119a697a5bfa37039d 2013-08-06 06:35:22 ....A 13376 Virusshare.00077/Exploit.JS.Pdfka.ggc-0ef12840b520cb0af5edd64571808782bfba2ea2a3d63a49514a05c15be9636f 2013-08-06 09:11:52 ....A 13354 Virusshare.00077/Exploit.JS.Pdfka.ggc-0f0c0526f4c99888fef109a76815eca218de944ae5e6c0208ade0aa9c75afe39 2013-08-06 10:08:38 ....A 13336 Virusshare.00077/Exploit.JS.Pdfka.ggc-0f14eb59d070ab55f671c24e064294bb7028ac469a232aa7d593bd8f40e4c4a7 2013-08-06 09:15:42 ....A 13378 Virusshare.00077/Exploit.JS.Pdfka.ggc-0f17836102056c6916f156da87bf570aab0d111996997bda3d951d3432ba68dd 2013-08-06 09:15:40 ....A 13344 Virusshare.00077/Exploit.JS.Pdfka.ggc-0f1b10332292ecab0cf0d934246b40a7474155897fb772a7c29a6c9d1ee3b3c4 2013-08-06 10:47:48 ....A 13372 Virusshare.00077/Exploit.JS.Pdfka.ggc-0f208d4c812964ec0e233ed5b0e780c82000951e2736fbabf9011b98936f5223 2013-08-06 10:46:28 ....A 13402 Virusshare.00077/Exploit.JS.Pdfka.ggc-0f2bf2081d3d3201ae50cbe79ce2aa47c43fb8140caf92fe0b3111176c18956b 2013-08-06 11:53:44 ....A 13348 Virusshare.00077/Exploit.JS.Pdfka.ggc-0f3294d2660e922349db7163995bc9ebcb73d6660850eb230e68fa8311a1f3fb 2013-08-06 11:16:18 ....A 13342 Virusshare.00077/Exploit.JS.Pdfka.ggc-0f3c9a13a16314d2d91683909701499b3867060fc62e659dff103bc2987bfddf 2013-08-06 16:14:50 ....A 13354 Virusshare.00077/Exploit.JS.Pdfka.ggc-0f61b0ec5982e576c9dc86ff51073b0545accb149a3056909d09f444b207db2f 2013-08-06 16:13:42 ....A 13358 Virusshare.00077/Exploit.JS.Pdfka.ggc-0f6b41f7d5727d842814a25cb74c0deccc43f34ef8b7bf27faff1a8913b94d55 2013-08-06 23:05:42 ....A 13390 Virusshare.00077/Exploit.JS.Pdfka.ggc-0f8cad06832513aece588d52bb50f335c9dcc55a304578afa643b99b37b66382 2013-08-07 09:25:48 ....A 13352 Virusshare.00077/Exploit.JS.Pdfka.ggc-1a03be392172cca314fec4e44aa73baee65ba48a109de5c6912a8b07b42dae36 2013-08-07 13:57:58 ....A 13348 Virusshare.00077/Exploit.JS.Pdfka.ggc-1a22a755861a1ac57a74078c9ee9be796c477d09a2399f69f7b72dfbeba8282a 2013-08-06 09:25:44 ....A 13376 Virusshare.00077/Exploit.JS.Pdfka.ggd-0f169afdc0303354e772fbc46155ee78bcd5d8f9e5859ac92536de1aa526775e 2013-08-06 09:21:20 ....A 13382 Virusshare.00077/Exploit.JS.Pdfka.ggd-0f1ca9f449c944d5f75b0730600c904c0c394c1f0bc1cd30d4a6689159d63dd4 2013-08-06 16:02:58 ....A 13374 Virusshare.00077/Exploit.JS.Pdfka.ggd-0f59b5dee911f4a7bdc30b36d6d3e80c0e7889dfa61a838ae32b7157485d7975 2013-08-07 04:54:06 ....A 13378 Virusshare.00077/Exploit.JS.Pdfka.ggd-0fd27cb4795b8a0a69e801ef2e626cd77704f027938fa7d3847e7ce6eb83eff9 2013-08-07 15:36:54 ....A 13374 Virusshare.00077/Exploit.JS.Pdfka.ggd-1a4a47042809f1369c96c3a1aea52db375e438a393bcaea14dc1d1cad6cb40fd 2013-08-07 18:17:02 ....A 13372 Virusshare.00077/Exploit.JS.Pdfka.ggd-1a6b37daf5b818223ab6c53f6873c55b4fef1b4fd9f07d2e8bfdfd094707bd4f 2013-08-07 00:21:18 ....A 14175 Virusshare.00077/Exploit.JS.Pdfka.ggh-0faf16f7e8d2dd7c5453a6e9e6cc0a0efcc4ac99aa6c8dae25fc90483839f761 2013-08-07 08:56:12 ....A 13631 Virusshare.00077/Exploit.JS.Pdfka.ggh-0ff30e2054ce7afed206a6a4cef8a7147147dec84f16a23fda5789bdb186ca5f 2013-08-09 02:14:08 ....A 13613 Virusshare.00077/Exploit.JS.Pdfka.ggh-566074ccd78952d83880738c772f450393efe56ded925338ff5c1a5d4ce060a2 2013-08-09 02:32:46 ....A 13629 Virusshare.00077/Exploit.JS.Pdfka.ggh-a6fb60963e4cfab0aedfe91055113217c9387be42809ec919a4ce9d7aef33fe0 2013-08-08 20:35:46 ....A 53440 Virusshare.00077/Exploit.JS.Pdfka.ggk-16e4d1af58b1b3884dcbf6ffa990114374bab763195ae443c3ae4bcf6bf8bd2f 2013-08-08 15:28:10 ....A 6320 Virusshare.00077/Exploit.JS.Pdfka.ggk-87b1b64c6856525788f80c72828f8da1f2389fb099bd4313d47802f8c30ae7d0 2013-08-08 00:28:54 ....A 6364 Virusshare.00077/Exploit.JS.Pdfka.ggk-e78c19b186ac2d712fe0241d945db73b05dc90e05ec36827219b0c3d4e5f1ca1 2013-08-06 05:45:38 ....A 14753 Virusshare.00077/Exploit.JS.Pdfka.ggp-0eeba3e161dc2bc780820352b3d993c553a2bb3781a5add5125e48e6b696c2da 2013-08-07 13:28:34 ....A 14713 Virusshare.00077/Exploit.JS.Pdfka.ggp-1a233531aa56fc9930bd97969c0b3972968edebf60d89df94b2e2a45147b700b 2013-08-09 11:35:00 ....A 14749 Virusshare.00077/Exploit.JS.Pdfka.ggp-643676290f64267c2c454329550fa61cc87ad8f031d2713e0ebd99ee65a91e60 2013-08-08 23:55:12 ....A 14753 Virusshare.00077/Exploit.JS.Pdfka.ggp-96f6ea3c51dc9dc57eb5dede0583184fb3fc8f7314d9afa9e374b80818556923 2013-08-07 20:08:48 ....A 14626 Virusshare.00077/Exploit.JS.Pdfka.ggs-091c7e1a40e77803afbb3845164042ea64046029904d7992fa7d018b2ab434b5 2013-08-08 20:31:38 ....A 14598 Virusshare.00077/Exploit.JS.Pdfka.ggs-243f2e3b99a1bbe644a61901be795b6ef21bf6b960438c2256997e94099e9ba8 2013-08-08 05:44:52 ....A 14644 Virusshare.00077/Exploit.JS.Pdfka.ggs-2c0c8b2f254c34cbf00797ca9ca480a407b8c05f52d7b666fe946c7d81ebc281 2013-08-08 13:19:16 ....A 14638 Virusshare.00077/Exploit.JS.Pdfka.ggs-37025f4b8a9a5c5ac9c2dec00caf71a6e2cc000cec5285bc6d782dfd4584b916 2013-08-08 05:30:34 ....A 14718 Virusshare.00077/Exploit.JS.Pdfka.ggs-4e322337c362fef31d9fc41e873b64c518385a72bc30e026bb16e9583c5b31ae 2013-08-08 08:42:32 ....A 14734 Virusshare.00077/Exploit.JS.Pdfka.ggs-698743e36f33416af894ff4042360c278314d7869fd5ee4242b84ed0db79f881 2013-08-09 01:33:38 ....A 14532 Virusshare.00077/Exploit.JS.Pdfka.ggs-730882263656d9a786cacd4521c2dcba2a8f0b19b34eab2076487eae0863851e 2013-08-09 09:21:00 ....A 14632 Virusshare.00077/Exploit.JS.Pdfka.ggs-837d8147ea4c4307cc12bbda6f77d85753ee0c28d2e3e195ddc05101a212221d 2013-08-07 20:02:14 ....A 14626 Virusshare.00077/Exploit.JS.Pdfka.ggs-838883ba155117ced7c3bf29b3dd3408a3228edaef2c06a2b20985d33c6f59de 2013-08-09 07:43:08 ....A 15208 Virusshare.00077/Exploit.JS.Pdfka.ggs-85837d5aec0ecbc4db9b50d67268fa554a9d6f6d71067fa28c29888c57206089 2013-08-09 11:57:14 ....A 14714 Virusshare.00077/Exploit.JS.Pdfka.ggs-915ac71c7ad59ed5625ea3f857a4a06a8f928b82803a2ca19ad822b5694ae6cd 2013-08-08 08:45:30 ....A 14594 Virusshare.00077/Exploit.JS.Pdfka.ggs-945c15926d71a90bd399149aff6528619b1d298c5f55b30bdffd6e2acfa149ef 2013-08-08 05:30:04 ....A 14722 Virusshare.00077/Exploit.JS.Pdfka.ggs-a86f45894b77ed97f84c54b55d9dcdf3748c75cc1fdf7bacbc63fcc646434b36 2013-08-09 01:13:46 ....A 14630 Virusshare.00077/Exploit.JS.Pdfka.ggs-b381cb37e329b23be138c9b18397939497dfa159ec6ce367bc43c20788214274 2013-08-09 05:43:26 ....A 14710 Virusshare.00077/Exploit.JS.Pdfka.ggs-b3dc74429d4f3b1cc8a6a3d954cffaf83cc7595131faa870a5992dd804496f2d 2013-08-08 18:26:08 ....A 14734 Virusshare.00077/Exploit.JS.Pdfka.ggs-d946dd11b3c8dbd229abde115e4a4c796fc1cf521247e2239bda0c6d152d4c54 2013-08-08 08:53:02 ....A 14718 Virusshare.00077/Exploit.JS.Pdfka.ggs-e0160de5f6469353539edf1370921490fc1d77f639e3e6079b2e6c5bba244854 2013-08-08 06:48:50 ....A 14436 Virusshare.00077/Exploit.JS.Pdfka.ggs-e27efbcd4443bd40954490cc4b4a4731e1bac035911988835387583152831005 2013-08-08 12:12:30 ....A 14636 Virusshare.00077/Exploit.JS.Pdfka.ggs-edc9589d1f6140800841fa40b5e9244c1ecbfde657e6a7c8836fa2e4e2f4cb74 2013-08-08 14:37:10 ....A 14726 Virusshare.00077/Exploit.JS.Pdfka.ggs-f0f50350b1e097804c99ee56a469142fdb52a87adc8fbb34a06ff540873e04a4 2013-08-07 20:09:22 ....A 13500 Virusshare.00077/Exploit.JS.Pdfka.ggu-078ff1a2d952313c296990c78c505434050be2a5e12222f7887081ade328d323 2013-08-05 22:41:56 ....A 13464 Virusshare.00077/Exploit.JS.Pdfka.ggu-0ea0d2a6e8d6b23e67573531293d873b8d8c72a5dd0e0a14832024789d5bd659 2013-08-05 22:42:04 ....A 13488 Virusshare.00077/Exploit.JS.Pdfka.ggu-0eae4d16909eb2cfe4f196692a46557f5adff821beca13336360c9c1e351afed 2013-08-05 23:55:00 ....A 13492 Virusshare.00077/Exploit.JS.Pdfka.ggu-0eb5d6bbe78407b9527f8abb63ffedcd4e9b947e7b87b1a90cdebff2276f9ae5 2013-08-06 01:42:46 ....A 13496 Virusshare.00077/Exploit.JS.Pdfka.ggu-0ec131a24f13386ebc9389eec0d080bb2e0a38e05857390f6571fdb807a8dee6 2013-08-06 01:54:06 ....A 13446 Virusshare.00077/Exploit.JS.Pdfka.ggu-0ec36bd41fcdde781bea7f20c8e1779cf4112eb8bf4212cf3aaf8c2f7c0326e7 2013-08-06 02:26:06 ....A 13448 Virusshare.00077/Exploit.JS.Pdfka.ggu-0edbddcf914ad0ba1ec2a2b08ea12ae64e722d12fd92d2c7da91b03db14a1eef 2013-08-06 02:36:06 ....A 13478 Virusshare.00077/Exploit.JS.Pdfka.ggu-0edc2a9f8aeb3664821c779f6f6c1aae83927d87f25328d4fb54b4df629235dd 2013-08-06 05:10:42 ....A 13448 Virusshare.00077/Exploit.JS.Pdfka.ggu-0ee3a828fcdb717cb654c51834833e71b9899093f08bb1a3daee25a822d4da0e 2013-08-06 07:06:02 ....A 13520 Virusshare.00077/Exploit.JS.Pdfka.ggu-0f0362faa83b19cf28e69465083d9efb1a95a36334471021278f5f281759b4f7 2013-08-06 06:51:34 ....A 13478 Virusshare.00077/Exploit.JS.Pdfka.ggu-0f04dd063841eed48aa2ac301226883df1dc5ce4e9647d49a65e456f60b8cd41 2013-08-06 09:15:14 ....A 13478 Virusshare.00077/Exploit.JS.Pdfka.ggu-0f1c35aab77a864195027bd35e1798e706bbbd6e19ff7f96584f19cedefda33c 2013-08-06 10:47:46 ....A 13472 Virusshare.00077/Exploit.JS.Pdfka.ggu-0f200520a3e5ed65862a064bafca2c837f270067f968a2d0066d8f6bc9bdb2c5 2013-08-06 10:49:40 ....A 13460 Virusshare.00077/Exploit.JS.Pdfka.ggu-0f29b5460b20c84305fce3911ac4dec29803b07718c508d128ddd2948e384bbb 2013-08-06 10:46:28 ....A 13484 Virusshare.00077/Exploit.JS.Pdfka.ggu-0f2b77e97543db067c862691230cf31f4c6ad029a1c4c0db4ba8df39b3751a33 2013-08-06 10:46:40 ....A 13498 Virusshare.00077/Exploit.JS.Pdfka.ggu-0f2f5ffb78504c9ebe4118618f5e54d5d296c81f2f3e0aeafb2437502923af48 2013-08-06 12:52:06 ....A 13490 Virusshare.00077/Exploit.JS.Pdfka.ggu-0f4063f4dafab437efd83880c7bf1e674febb006ad90701898480ee46bc5140f 2013-08-06 12:48:12 ....A 13488 Virusshare.00077/Exploit.JS.Pdfka.ggu-0f4b5e6ef1012a157d87d46bdf1ece8360d2a3c2791e39787dd2af9107f3fe3e 2013-08-06 15:53:08 ....A 13536 Virusshare.00077/Exploit.JS.Pdfka.ggu-0f52dc52cd0be7ac63363e997195184e8de4490a9d9b5b721abf87d97f6e833b 2013-08-06 16:13:52 ....A 13472 Virusshare.00077/Exploit.JS.Pdfka.ggu-0f6d9f7772f0618fa77d3698ff95b7a06ff3f32fd125fc72a3ea6ca0a41dd5ee 2013-08-06 20:54:26 ....A 13484 Virusshare.00077/Exploit.JS.Pdfka.ggu-0f7a86dcfae74836731a30bd1d76112508031e941c9c81c938461fede30fe36a 2013-08-06 20:54:22 ....A 13500 Virusshare.00077/Exploit.JS.Pdfka.ggu-0f7d4c3b15484e82bf3d990ea3a6a39e67568d5e11583301cf1093a4f767ce84 2013-08-07 00:07:04 ....A 13494 Virusshare.00077/Exploit.JS.Pdfka.ggu-0fa0758f3c2c878f1e7c33724dfece7d617a3ee58cfaa30b9f32625516091ab4 2013-08-07 01:38:30 ....A 13476 Virusshare.00077/Exploit.JS.Pdfka.ggu-0fb7c8a5698c8f18895e66aabf82f7b43bec9cf7af07fed74aa71d726007edc6 2013-08-07 07:39:56 ....A 13508 Virusshare.00077/Exploit.JS.Pdfka.ggu-0fe9419cf9a5b21c70ee42bef4a6e69ffc3755e23190a11f9ab24a4177afe566 2013-08-07 08:15:40 ....A 13440 Virusshare.00077/Exploit.JS.Pdfka.ggu-0fee553288461fe389cdec25c5c0ebd639817cd2c4b49cd4bf6079c4a21fc2e3 2013-08-07 08:56:08 ....A 13482 Virusshare.00077/Exploit.JS.Pdfka.ggu-0ff17f076d3cf0a83880ef0562262e6bd1936410e083999567dbe34a36316562 2013-08-07 08:54:34 ....A 13500 Virusshare.00077/Exploit.JS.Pdfka.ggu-0ff18c0620142079e5344dc77e332a37d827f8884218eec0049fa219d956cc94 2013-08-09 06:39:34 ....A 13532 Virusshare.00077/Exploit.JS.Pdfka.ggu-13587930cd6f73c957ddb38bce3db4b9a2513053f805a14d2df8d16f1c92fac9 2013-08-07 12:51:36 ....A 13472 Virusshare.00077/Exploit.JS.Pdfka.ggu-1a23aa80fc5f6f3294c6a4415b7013e12291a9f39475402e83702d44a1b72300 2013-08-07 14:04:00 ....A 13484 Virusshare.00077/Exploit.JS.Pdfka.ggu-1a3028d320f46616d1057d68fcbdf976cc10320ae6600fc4bd4980f3cc063a5f 2013-08-07 15:53:00 ....A 13480 Virusshare.00077/Exploit.JS.Pdfka.ggu-1a4082906e5da6570026d976d9e0a28ddd110fea5c4a6d2959fe80d8f79500ba 2013-08-07 15:07:50 ....A 13296 Virusshare.00077/Exploit.JS.Pdfka.ggu-1a4824f89ca0453d1347dc7214da45e6d3ac08f46685cffcf3c241e7704f649e 2013-08-07 18:17:00 ....A 13460 Virusshare.00077/Exploit.JS.Pdfka.ggu-1a628d325b6a2cf0fac28e37aab32b2ddb1b4c21970ba90a0b40b96c9bea5399 2013-08-07 17:59:32 ....A 13480 Virusshare.00077/Exploit.JS.Pdfka.ggu-1a657357e7de63fbbee60dc9948e378c72775e4113824e6120c6775882ee22c4 2013-08-07 18:15:40 ....A 13496 Virusshare.00077/Exploit.JS.Pdfka.ggu-1a662ed8d6e1493a99827d3d022c924430b2dd0ec343b0dc7588523d0b70a21f 2013-08-07 18:21:52 ....A 13446 Virusshare.00077/Exploit.JS.Pdfka.ggu-1a6d26a9f0e07983c74725fe0196b48612691c8d02167f463fff1e6da29debf9 2013-08-07 18:41:32 ....A 13450 Virusshare.00077/Exploit.JS.Pdfka.ggu-1a7270849edc2ecb593e7a17990543ee122c0668f4f88a9fd621c49d4a7d3799 2013-08-08 14:00:14 ....A 13478 Virusshare.00077/Exploit.JS.Pdfka.ggu-353ee7bdbfcaded15fabb7912d9dcb3c980e2dcff96bd4dc97d74df1e406c301 2013-08-08 16:18:16 ....A 13482 Virusshare.00077/Exploit.JS.Pdfka.ggu-a42aefe5ad9fd7ec8b7082c498f0cd8b70687767ed222996b6bb1fcd21bbec57 2013-08-07 19:59:26 ....A 13490 Virusshare.00077/Exploit.JS.Pdfka.ggu-a4522d7b410208b3eb621346060e80fce0684ceb6e323092989cf457bd0a6103 2013-08-09 10:31:06 ....A 13480 Virusshare.00077/Exploit.JS.Pdfka.ggu-b0cab55fa13a472a45fd2133e4918d75821278df323202d26549256e93d524c3 2013-08-09 00:44:50 ....A 13492 Virusshare.00077/Exploit.JS.Pdfka.ggu-b1f8054b216a000ddd57c586579124078afa3f14753f2931775d5e1ec0d91ab7 2013-08-09 10:35:50 ....A 13490 Virusshare.00077/Exploit.JS.Pdfka.ggu-bc825133e893b1f59a856e26734cbf571dc5857b3e4c49d684c8aef5f2511468 2013-08-08 02:25:04 ....A 13476 Virusshare.00077/Exploit.JS.Pdfka.ggu-c78fb3f83bde5808762d3ab0540fa4f3a04b2b98d03f59a6e3cb370c77f02f35 2013-08-08 14:37:16 ....A 13490 Virusshare.00077/Exploit.JS.Pdfka.ggu-f2fccb1faa89c4c25114069d55d9a23c7383818e53bba321e2e0c38423d63360 2013-08-06 11:28:36 ....A 14508 Virusshare.00077/Exploit.JS.Pdfka.ggx-0f3b49c8b74d806f6fd943b57e65c6c572c699bba71a0086ad13df76692931a5 2013-08-07 14:21:40 ....A 20567 Virusshare.00077/Exploit.JS.Pdfka.ggy-1a3b4b643df85c22c408521c4375eaf9a9733f2cd9c380f2417480ed0d5b27d7 2013-08-06 06:35:52 ....A 14465 Virusshare.00077/Exploit.JS.Pdfka.ghb-0ef42d33fee5499f6456002ffff9c62e9439b18af31028afff6ec93805e26a12 2013-08-08 09:14:06 ....A 5461 Virusshare.00077/Exploit.JS.Pdfka.ghc-1122b497be4dc8ff49daef66be2ece16280b15fc00978e8394b2e169a33de8c7 2013-08-05 23:45:32 ....A 5604 Virusshare.00077/Exploit.JS.Pdfka.ghl-1f07cd053de615ac6e3421c892b0de14e183d0e18aa627e96a5b8d0dfcb6a493 2013-08-09 06:34:24 ....A 5623 Virusshare.00077/Exploit.JS.Pdfka.ghl-5618c9db9cf784c38a4a8679d0702d0bf7ab6fac2d4c289a1f03b1992052be3a 2013-08-06 06:14:28 ....A 9893 Virusshare.00077/Exploit.JS.Pdfka.gif-0ef4234cd7f3a0eba8dd0d690b51e2c43753b1fe092a8d46ff6f1bb188680405 2013-08-06 11:34:12 ....A 9869 Virusshare.00077/Exploit.JS.Pdfka.gif-0f30ad13099a2e8120e78528fe99b097caee061445967c9d8452e6b58fbf353e 2013-08-07 00:04:30 ....A 9788 Virusshare.00077/Exploit.JS.Pdfka.gif-0fae1f73c8fac5dd499ac40c6a5ada7c334cbe2c0e75503116ed475b7053b306 2013-08-07 01:33:00 ....A 9799 Virusshare.00077/Exploit.JS.Pdfka.gif-0fbaa0506bbc3ebbfc6f11ce95f567857f0cb268374ee9e4722091fcf5be14b9 2013-08-07 06:17:10 ....A 9822 Virusshare.00077/Exploit.JS.Pdfka.gif-0fe41bd1ebf8f969b686e904ab8b8ca06e40c577330e5ab202e99f0f6520d615 2013-08-07 09:40:16 ....A 9815 Virusshare.00077/Exploit.JS.Pdfka.gif-1a0b41051cc5414eb0c045570289d56d70c43096467c0f15f716fe17d794f3e1 2013-08-07 15:01:34 ....A 9771 Virusshare.00077/Exploit.JS.Pdfka.gif-1a475627816037f8d46ffedc534ceb543adb34cd0b9750767c40117a21a0d391 2013-08-09 07:39:42 ....A 20125 Virusshare.00077/Exploit.JS.Pdfka.gip-02496df6b1b96d43fc60a9a39ee75c3f9a92b35312725841306b5ee92af41a21 2013-08-08 18:03:22 ....A 20209 Virusshare.00077/Exploit.JS.Pdfka.gip-059c4efbb399921607c82a827061b947d30b73dc59a8b10786afc2fd6ff0e392 2013-08-09 00:51:20 ....A 20113 Virusshare.00077/Exploit.JS.Pdfka.gip-0996c835eee8d6ba4578b3a91edd977921459969b418bb89039b884ea5fde3a6 2013-08-09 11:10:40 ....A 20209 Virusshare.00077/Exploit.JS.Pdfka.gip-0af2574c7eb7a0d1352451988568c2009f0bee77475160250e2e6760a863ed70 2013-08-08 12:11:56 ....A 20149 Virusshare.00077/Exploit.JS.Pdfka.gip-14d71e987c593dcbf83cee8e4447b77b3a3d12a367ab1b581ac76a2fb9314604 2013-08-09 13:22:58 ....A 21265 Virusshare.00077/Exploit.JS.Pdfka.gip-1f3fe244d1041990c1417d11278765a21528bcadab0d23ca715c6921181e2496 2013-08-08 18:25:36 ....A 20233 Virusshare.00077/Exploit.JS.Pdfka.gip-29a23746a7c013257fd103cf1550e4310e4cb93db187b6e2bf89a949152730e5 2013-08-08 14:19:50 ....A 20221 Virusshare.00077/Exploit.JS.Pdfka.gip-2f8e97570de7ac019343ec92b3707d0f136dd0ce930810dd08e3d77318532d1f 2013-08-08 15:51:46 ....A 20209 Virusshare.00077/Exploit.JS.Pdfka.gip-317cf6cebc36cb5cbb748d766530d29acbe99dd226f9163503a12b9400b2a87a 2013-08-09 12:28:44 ....A 20245 Virusshare.00077/Exploit.JS.Pdfka.gip-35130448582bd191f772d59585b99aab0b548188fcb84b9e31cbf2ef314f113f 2013-08-09 13:23:34 ....A 20197 Virusshare.00077/Exploit.JS.Pdfka.gip-39674e94c42017c07922a9652df191b67e2bbc99c10ca3dda230230d526074ab 2013-08-09 12:51:08 ....A 20209 Virusshare.00077/Exploit.JS.Pdfka.gip-3e1a03fa397a8ffa268be23c72d972c0eb3e20f4e486b4c62f868da38d2edee5 2013-08-08 06:44:00 ....A 20221 Virusshare.00077/Exploit.JS.Pdfka.gip-4017ddb7db1ebd09a36c5b907e5a2b11b97da6dccd4b0938f246e7fb2e6fb9e7 2013-08-07 23:17:40 ....A 20053 Virusshare.00077/Exploit.JS.Pdfka.gip-42be6b5b05750b3c43e02758c03075f8e08c5bebfb61c0cdb1e5c7958a6cb96a 2013-08-08 00:28:52 ....A 23305 Virusshare.00077/Exploit.JS.Pdfka.gip-48ac50b013b306f58f53fe008bfd783ec2143b31bb8b390a0b8e839f9df63489 2013-08-08 07:43:14 ....A 20233 Virusshare.00077/Exploit.JS.Pdfka.gip-4c6abc776ee9b9836fff6c5d4706318aa2230fbf5e98bc08a69c99628d98a317 2013-08-07 23:13:44 ....A 21085 Virusshare.00077/Exploit.JS.Pdfka.gip-4cda4d2ff8291b9d61d7588f5bc254f8880a325968b83700aae7a570988b25da 2013-08-09 11:35:26 ....A 20137 Virusshare.00077/Exploit.JS.Pdfka.gip-523074b9eb5c8b9612dcef03e23e7d8f55d610553ab932807acdb06866bb5d13 2013-08-09 03:27:28 ....A 20185 Virusshare.00077/Exploit.JS.Pdfka.gip-60b5d3075cae13c3b04b3fed718d25daa37368894322f0a55f5266cafd87ed1b 2013-08-08 02:51:28 ....A 20233 Virusshare.00077/Exploit.JS.Pdfka.gip-60cc3145c2753fc8db28b2b5ad60e20a9fa93c6ced5821b0fda57a2955402154 2013-08-08 04:23:12 ....A 20209 Virusshare.00077/Exploit.JS.Pdfka.gip-63c80146b8ed05a234f09f0e3e4c9deb36a1bf497b5084807202e60164c1bc8a 2013-08-09 06:45:00 ....A 23221 Virusshare.00077/Exploit.JS.Pdfka.gip-64bcc8adbe73f533c6db65a5395b7a0824e97d7ff79cbc9a3d1212f7a532f746 2013-08-08 00:21:24 ....A 20257 Virusshare.00077/Exploit.JS.Pdfka.gip-6eeb324b7b84618537f15ca23edf4c798e24bf419ef1cf62736b6f11da0cbf36 2013-08-08 09:14:16 ....A 20065 Virusshare.00077/Exploit.JS.Pdfka.gip-733c3031ee8138463a8ce02d3022d1923787b92eee5ed450d79ef413ae32864c 2013-08-09 05:34:20 ....A 20245 Virusshare.00077/Exploit.JS.Pdfka.gip-77c6af200c16024089c082c53070244828cab2f6e30ab20dca96e509f446d337 2013-08-09 01:46:30 ....A 20101 Virusshare.00077/Exploit.JS.Pdfka.gip-7817f2d5b8f138b386a636376db9b0bda3542fcd4a6a80d75a45d100681cf8be 2013-08-08 17:00:30 ....A 20197 Virusshare.00077/Exploit.JS.Pdfka.gip-a08a0f8e9e308e7015606249a074ad2e24fa87030a2c9f53ad92a8332862b4bc 2013-08-09 05:01:54 ....A 20089 Virusshare.00077/Exploit.JS.Pdfka.gip-af411e18c1e2ec1eff29890785456e9d66644aeb3ae2c7f2f232a8276e38e2b1 2013-08-09 10:36:50 ....A 21073 Virusshare.00077/Exploit.JS.Pdfka.gip-b2b5ac59d7c3b9787b64c52acb6dbfb25a3de2a65d235944190b464ab3540338 2013-08-08 02:06:30 ....A 20209 Virusshare.00077/Exploit.JS.Pdfka.gip-cf435d7ede408ad42bc5a57d4638cfe44de13b2504e7c645357aafa134f01e74 2013-08-09 07:26:20 ....A 20269 Virusshare.00077/Exploit.JS.Pdfka.gip-d3b6166fbc87aeff0baa6c68596be78f7d869b965a38bc6fc1ed46fe03ce801a 2013-08-08 07:30:26 ....A 20209 Virusshare.00077/Exploit.JS.Pdfka.gip-e2fa4a75923ba9e96e88c838ccdbfdaf02fc928799b81a2794529007899328fa 2013-08-08 12:29:14 ....A 20257 Virusshare.00077/Exploit.JS.Pdfka.gip-f81c5c1e53cb283807c85c14ac45e435311b7dc2f3fddff469ecf0d3de19bb96 2013-08-08 08:23:52 ....A 517 Virusshare.00077/Exploit.JS.Pdfka.gv-011e9911418b9bf828f8c98a9abc383b466b8c1e8fce8c83245d59039d46a789 2013-08-08 09:07:22 ....A 13774 Virusshare.00077/Exploit.JS.Pdfka.mj-6ff2dd8309fb44e69ab9290d587d80db61cb891dde59ecf187d532dd59ac1ade 2013-08-08 13:16:06 ....A 3679 Virusshare.00077/Exploit.JS.Pdfka.mj-75e9d375b8c144fa546ce83449ce97b2b121d1ae19d5c8fd7d27dfb72046bbc3 2013-08-08 06:19:32 ....A 3667 Virusshare.00077/Exploit.JS.Pdfka.mj-8c063ad126dd4dc516b0e1fe74bc24e0d788158499dd21840be18d291419f96a 2013-08-09 06:38:56 ....A 13505 Virusshare.00077/Exploit.JS.Pdfka.mj-fbc9236144d69f2feddca2d240bdd8710a84512e1e6c039a055bb2465851ce35 2013-08-05 20:05:38 ....A 3660 Virusshare.00077/Exploit.JS.Pdfka.w-dc5d2f8c3ebdc99b33c9ed96ea6f835d94dd1ac8c1a1ebd1bd965ea2de55b604 2013-08-06 11:29:02 ....A 19616 Virusshare.00077/Exploit.JS.Pdfka.xy-0f30cae4696336c192822294ba47ade8f7f64a25ff6dd8ae41db3bc3486711a1 2013-08-09 07:40:14 ....A 8069 Virusshare.00077/Exploit.JS.Pdfka.xy-8ebf03ed80f22e97d3bf20ff83d05c91556742f8858a0c750feefbb6c262d8f5 2013-08-08 06:45:36 ....A 12036 Virusshare.00077/Exploit.JS.RealPlr.kd-612f7462c9c48c4091934c299b2a34a59d0feddc86035445675ee8106c7061fc 2013-08-08 08:12:10 ....A 6116 Virusshare.00077/Exploit.JS.RealPlr.nl-82d06f18f63253990b94af18b4cb64f821afef0dad1beec2b32e3c51846a81c1 2013-08-05 21:43:58 ....A 63812 Virusshare.00077/Exploit.Java.CVE-2010-0094.y-de9488786e973c8a6e9baa653972e70e919adb00d663b1935c8a58a1731a3445 2013-08-09 07:55:10 ....A 5759 Virusshare.00077/Exploit.Java.CVE-2010-0840.ew-f3c7930dd1b7a82105fb08a580cac84cfe0716f854e006d6df40efa9ad640fe4 2013-08-08 14:22:34 ....A 2429 Virusshare.00077/Exploit.Java.CVE-2010-0842.b-57008ef54e390f0606e780d178603bb70e9b5551f27eb4be891756283bbb0841 2013-08-07 20:26:04 ....A 3369 Virusshare.00077/Exploit.Java.CVE-2010-0842.h-653426faf2ff9bbd7446a8f2956418fa714408c66e656efde4c6ffa333cccf00 2013-08-08 04:24:24 ....A 510 Virusshare.00077/Exploit.Java.CVE-2010-0842.q-8f3c70ec0d61961f7b6d7e2e3ba4f0368ae5ab66830ea92020c0f04b72fe3280 2013-08-08 20:01:30 ....A 2094 Virusshare.00077/Exploit.Java.CVE-2010-3552.a-6e7ff273c23a287ba2c5389ccfc4d0784b47aaf534aa095ba8f8d2e764c2ed27 2013-08-09 06:31:46 ....A 4677 Virusshare.00077/Exploit.Java.CVE-2010-4452.a-e7d9311bd49e809f1718edbb9deee30b3f6bfce4015afdd49e6f4b4ecc4f93b1 2013-08-09 03:16:32 ....A 4515 Virusshare.00077/Exploit.Java.CVE-2011-3544.es-90c6fffc566a3fa5eb5be957dd8d73eea2862ce36a3fe2c6c2aac0b5eae361d5 2013-08-08 13:51:58 ....A 3959 Virusshare.00077/Exploit.Java.CVE-2011-3544.g-77a48a7ae701bb73a607fc0a4e0360cffefdf3ffb8a29208d0a6b8811e2483d6 2013-08-09 03:25:06 ....A 3959 Virusshare.00077/Exploit.Java.CVE-2011-3544.g-9d9eae0e814b89fc13522f44676e14d42c28a421f8247c06871984509f4fd7e0 2013-08-09 02:05:30 ....A 2167 Virusshare.00077/Exploit.Java.CVE-2011-3544.ll-84ee02f5500cf75f98140421790d2d18cabc27a12837e189fceefe55be5c2c45 2013-08-07 23:54:04 ....A 3995 Virusshare.00077/Exploit.Java.CVE-2011-3544.z-e193b9774a9bf05be8f0fcdcbac24e71c9a6255de1598632035c0d0e81c33f66 2013-08-06 07:35:46 ....A 15285 Virusshare.00077/Exploit.Java.CVE-2012-0507.bc-068015746b889ea2e926aeedfeccf2968dec3418812b7b2007780567a81de77c 2013-08-06 09:15:44 ....A 15732 Virusshare.00077/Exploit.Java.CVE-2012-0507.cf-381f5b4fa2c2f4df3b2f3fe5957204cab489ada811c2faecf785f59a8e074d20 2013-08-06 20:23:26 ....A 2960 Virusshare.00077/Exploit.Java.CVE-2012-0507.ci-dc21297fa33741ab91afcfa938e39435304fe313af0836c996ffa052cd66011c 2013-08-06 11:07:38 ....A 22357 Virusshare.00077/Exploit.Java.CVE-2012-0507.cp-de56c9d1c87f98a8b9c7f1529f6c3b094aab879d8ce16d0cb38c09a9fc88df93 2013-08-07 09:08:56 ....A 34509 Virusshare.00077/Exploit.Java.CVE-2012-0507.eg-185b052efa19cd9ec72a83d8ccdecc26ae07b61d4383fca3ea0c738db32af622 2013-08-05 23:46:06 ....A 65480 Virusshare.00077/Exploit.Java.CVE-2012-0507.mx-3436127a9935dd3b3df72c3faf6371bd5f5a3d60a3bed88c1840c627e61974a2 2013-08-07 14:37:00 ....A 67738 Virusshare.00077/Exploit.Java.CVE-2012-0507.nc-6e99bdb6bf40a908dbcf0d05db578fe7c9be4705cd63ce961438ca0245d7e0f7 2013-08-05 23:45:16 ....A 6840 Virusshare.00077/Exploit.Java.CVE-2012-0507.ne-34491491fe4a1d481e947fa33ff920dcb0fac9d4ed161bca76beff4c00cac56e 2013-08-06 14:41:54 ....A 8314 Virusshare.00077/Exploit.Java.CVE-2012-0507.ne-b6f69b65bdc28c9264142db9678520f152f5a983c9fe94b173a6491f436aff62 2013-08-06 14:23:04 ....A 8512 Virusshare.00077/Exploit.Java.CVE-2012-0507.nh-63bf9331385feff0ce657f2e5f442489414e9391cea01c4812d41e6d1b4700c1 2013-08-08 14:39:38 ....A 10352 Virusshare.00077/Exploit.Java.CVE-2012-0507.ro-d907d6138af239dd2871dc4e35c5117ac561ae6cef4c60af1d800b99792b42e0 2013-08-06 14:17:48 ....A 65382 Virusshare.00077/Exploit.Java.CVE-2012-1723.ac-639b6e9e39ac11a6bf646479054cddb44117218d80dc07e065924994e2625fff 2013-08-06 08:50:12 ....A 24087 Virusshare.00077/Exploit.Java.CVE-2012-1723.ba-0db2af4cef008a9aced09da050024159d986302f57d1ec35f00d6bad380d59fa 2013-08-07 16:28:48 ....A 8818 Virusshare.00077/Exploit.Java.CVE-2012-1723.bd-c242013a1b5776c0045c3f018b3f577c48bec05aa132bec4e5b4f29875124a8d 2013-08-07 15:31:16 ....A 55425 Virusshare.00077/Exploit.Java.CVE-2012-1723.be-1b0216bcb1ee4366e1b203bbbd4c5a9e528caca8c0664c8c7eb037cd4d6c1462 2013-08-07 04:57:42 ....A 6488 Virusshare.00077/Exploit.Java.CVE-2012-1723.bh-e6a77ab6f273dd1734b9105ac6a20c40e086009d6fc400baf43b0e55704495fe 2013-08-05 23:50:08 ....A 18339 Virusshare.00077/Exploit.Java.CVE-2012-1723.bo-d9feadd20440012d361e541638b81d9292f40bdda9316d02ac03067bdd585510 2013-08-09 02:19:22 ....A 12484 Virusshare.00077/Exploit.Java.CVE-2012-1723.bz-fd560d58d7ed3d5899ded5ca8a514ff797c2e95cd0d2fb56792ba1c57709ac0a 2013-08-06 01:46:22 ....A 19270 Virusshare.00077/Exploit.Java.CVE-2012-1723.cc-5dabf62f4af9bac259e0221789a2228e4a5dfc453cfd05f22ded57ab9b71f7ba 2013-08-06 02:34:16 ....A 1088 Virusshare.00077/Exploit.Java.CVE-2012-1723.ce-354a2e108128cc9fa598e64e6f68539b1a5e92b5c035b80e03548f7009239a9b 2013-08-06 22:35:30 ....A 9633 Virusshare.00077/Exploit.Java.CVE-2012-1723.cj-ba01b20c92c28a5dbb9ba81d6b6d74c1a3106b092168dde0132af313b7e19967 2013-08-09 09:58:50 ....A 969 Virusshare.00077/Exploit.Java.CVE-2012-1723.dm-4c6944e714101332b0637e4dcb9738da83a7c478474f3d42035539718ed46fda 2013-08-08 10:19:54 ....A 1642 Virusshare.00077/Exploit.Java.CVE-2012-1723.do-51d74052df88fba6b3ca3dc6ffde32c0c0b643553d9215ebbaa803037c433874 2013-08-09 02:40:58 ....A 1145 Virusshare.00077/Exploit.Java.CVE-2012-1723.do-6365f7847d7c21659d9cb7fcf95ccbdf2b29e2c493fecbb5faff1a12e090b114 2013-08-08 20:57:32 ....A 1734 Virusshare.00077/Exploit.Java.CVE-2012-1723.do-89736ee9de37225da094f2524718d0b665cd266b3a74a963be1b647b9deb8a3b 2013-08-08 02:11:14 ....A 3693 Virusshare.00077/Exploit.Java.CVE-2012-1723.do-b1cc6ebfe0ca7f86dfbd117750e1ea42e72663c733c670e0f25fcc902e506118 2013-08-08 09:34:12 ....A 2158 Virusshare.00077/Exploit.Java.CVE-2012-1723.do-efd1e2a01aac11efd5aaf042866f5ff9f1e1f912014e46f25d6724247805b7ce 2013-08-07 15:24:48 ....A 6098 Virusshare.00077/Exploit.Java.CVE-2012-1723.e-c22c81272be683e77381c35838ce2d8230a9221d32c468891d7d277b283e313a 2013-08-05 22:33:00 ....A 63615 Virusshare.00077/Exploit.Java.CVE-2012-1723.ex-d899e35355d779528962f69819c6d89422a3f6c15d0b8616f4644169c27e30c1 2013-08-07 00:24:10 ....A 64194 Virusshare.00077/Exploit.Java.CVE-2012-1723.ey-e42761411b360a1c9e5c000896a1201f3d9c08d2e5f9355cadc1d59ced60463f 2013-08-07 22:23:16 ....A 8305 Virusshare.00077/Exploit.Java.CVE-2012-1723.gj-057bd087c11c36ed10094a516a7a627ee9176f2d3239d5702bb8efbdd4cd8677 2013-08-09 06:40:58 ....A 16450 Virusshare.00077/Exploit.Java.CVE-2012-1723.hk-cd0981ab9a6348eb96b14f4890e7f1a9f0415c3d10c1c2bbf4c56d5a7e098131 2013-08-08 00:37:04 ....A 14041 Virusshare.00077/Exploit.Java.CVE-2012-1723.jr-6f48ce321d63b143e3b6a80198a1fc006959e7788ae4df71f74b3250b561cc1c 2013-08-08 06:41:52 ....A 9556 Virusshare.00077/Exploit.Java.CVE-2012-4681.g-846c1fcb7fddebf3b6c5299139a3c191f7984b825764cbb0f565dcd531fc4916 2013-08-09 07:29:20 ....A 17608 Virusshare.00077/Exploit.Java.CVE-2012-4681.p-110c59a87fcf6f6b9bc5fcd06f3c915886d687fca936210424150d183a5aafdf 2013-08-06 14:36:02 ....A 460 Virusshare.00077/Exploit.Java.CVE-2013-2423.e-201838c49e4308e0e71d8a28ad04577db5b3d0123c335fad0112abcdb0bb6dd4 2013-08-05 17:47:54 ....A 418992 Virusshare.00077/Exploit.Linux.Epoll.a-dc465d664365e22c507e1a39248c7f62a4f4419c25ac1fb66b5ed073b0356fde 2013-08-09 02:38:32 ....A 11917 Virusshare.00077/Exploit.Linux.Lotoor.e-da2da1ce85219137e0ca6281a24bd4a70646b4d7288cfa00692e21faf3aabf75 2013-08-07 05:43:58 ....A 964419 Virusshare.00077/Exploit.Linux.Lotoor.g-93b0bde60edbc2c24cb45a9054f2bd0ed2ebe6cf0b266d68ceaa4d19926e48bf 2013-08-09 06:48:16 ....A 11237 Virusshare.00077/Exploit.Linux.Small.hn-b5ce21a488f05a1b737955d04d0c7171ed45ed6d81e28b9c07b6ecf181756cc9 2013-08-07 10:13:48 ....A 6308124 Virusshare.00077/Exploit.Linux.Veribak.a-c040b909496e7ae6241ee675f442604af2ae8fad5e81c725b01c3bd8ff7c8442 2013-08-07 22:47:06 ....A 4146 Virusshare.00077/Exploit.MSWord.Agent.bd-2945cbb4b6cc8b5b9ff8201c8918330efc81f665d0331d6378b5506e74bfb2a8 2013-08-08 06:35:22 ....A 5096 Virusshare.00077/Exploit.MSWord.Agent.bd-dc1a5d0e7aad2c69fed3de6316d36ee6740770d77ed59b1f33bdec7d6dc95bab 2013-08-07 12:43:06 ....A 103424 Virusshare.00077/Exploit.MSWord.CVE-2010-3333.a-e9e76dbc7f97ee5d563862bd8fb4fb225ac170acd3e76f4c0da15f3a20365dc6 2013-08-08 10:38:42 ....A 225651 Virusshare.00077/Exploit.MSWord.CVE-2010-3333.ci-749cac4c04616eced22b2a312563f3784f822f5f5fabc65d602316370f6633b6 2013-08-07 04:20:26 ....A 172976 Virusshare.00077/Exploit.MSWord.CVE-2012-0158.a-0f6f979d31e8273ec0c7d6cd84fc84c19d0f5ce7a565ef2b5923ae8967dcea1a 2013-08-07 22:15:12 ....A 81936 Virusshare.00077/Exploit.MSWord.CVE-2012-0158.ae-2a46cf75f41b2e1fe0177392b240b392cd7cc0c1409d082c1a1115cdda0080bb 2013-08-08 14:59:04 ....A 105877 Virusshare.00077/Exploit.MSWord.CVE-2012-0158.ae-759c623defff63ec97443863e081b5bed1cc2204a8e7470a3a50291f5f243ee7 2013-08-08 02:12:20 ....A 51421 Virusshare.00077/Exploit.SWF.Agent.au-8ec081457b7c765b6c09f2a0add00ca74185e989b2de99adff1c081f11d4173f 2013-08-08 02:06:20 ....A 202408 Virusshare.00077/Exploit.SWF.Agent.gq-207663a85719615a351cdd58e4286d7ffe989f595331e5fe89971bdff3a6f919 2013-08-08 17:13:20 ....A 1673 Virusshare.00077/Exploit.SWF.Downloader.cc-7f6073dbd449159304799ce338a638c975f54be6b9ca08bbedc38f806f89af68 2013-08-08 16:59:18 ....A 1412 Virusshare.00077/Exploit.SWF.Downloader.cc-8ee7432d9d0737e7f74d044cbfe18f29247423f30ee48b78008f5078682de285 2013-08-05 18:19:18 ....A 1673 Virusshare.00077/Exploit.SWF.Downloader.cc-e2811a60838c8ac34c1fddae8815bdd154a5f9988bb457a132829d8c41681be4 2013-08-05 18:11:10 ....A 1673 Virusshare.00077/Exploit.SWF.Downloader.cc-e28f23bfa76ad2517215a3f43df8135e9076477ca6acdb6b527a51fc0b466b02 2013-08-05 18:18:50 ....A 137904 Virusshare.00077/Exploit.SWF.Downloader.mu-e2895a42e2260f8f7318b28b15dc210e12ce4b9fd0b41d575feb20f506bc437e 2013-08-05 20:04:48 ....A 943 Virusshare.00077/Exploit.VBS.Agent.ad-dc8399cfd349c911b0db35a861b31626ba7f0885d6209cdd2cbe5865408d5429 2013-08-05 20:29:26 ....A 1393 Virusshare.00077/Exploit.VBS.Phel.l-dc5e47ee36b63e6c884c5e43bcc3e08ff5c0832a06120c1725d0f731e5565b33 2013-08-06 22:13:38 ....A 4744239 Virusshare.00077/Exploit.Win32.Aluigi.ov-0f8437854576b45a93853041e0895a142cfa2ca9edc6295484b679674544e662 2013-08-06 07:22:24 ....A 381952 Virusshare.00077/Exploit.Win32.BypassUAC.pfe-0d3e8b73730fdc62d5a9da8030c3d27e1cc219ca7536ba4214faaddb43eaf717 2013-08-06 15:24:26 ....A 24167 Virusshare.00077/Exploit.Win32.CAN.1999-0412.c-3b46c04f1d95fc2b50395a5b5bf3298c957e57c7cc6cc8b4128e61787bf6b627 2013-08-08 12:01:06 ....A 134 Virusshare.00077/Exploit.Win32.CVE-2010-0116.a-13fc4cf8b371b040bdaf2e859c4b5420e9cdf0eb75561dcd8a5e611a9dfebbe7 2013-08-06 10:51:16 ....A 2695 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-0f2f4047114b75aeb6702e19703d2e3969fea8fc9312530d9d40671701c42e8e 2013-08-06 22:35:34 ....A 2672 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-13c878a607a35b87d6a7af9e4cfdfb59d5527c6129e4db3fa6a6e838809fac0e 2013-08-08 09:39:18 ....A 2678 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-1530ed4785e09b64e3f6fb2f492364551fca970527949d077b7d6a00425bae68 2013-08-07 09:20:32 ....A 2665 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-1a063db7c7d3c3504d57fe3144a1351bdbe933b74a9fbb26bd3b75bb13758997 2013-08-09 05:08:26 ....A 2661 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-2976a8829e7254c4a0b06ef8d8ae5e73b8c1a4e29039617b434539839c3c0d87 2013-08-06 23:06:02 ....A 2672 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-3e8a0347805fea4920417f69f2d9ddbc8532dcbe30580a3f3510b0c51a2e1de5 2013-08-08 19:02:12 ....A 2815 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-4f8dbbb4f85ee29cb84639833509acd8d6b428981cc7e4a7a54cf2dc1b3b46cf 2013-08-07 19:51:44 ....A 2678 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-63d6a2df64da3cf30ba1569c7c7703d5e9cdd784f0bf6c1b2a34a7c27b02755d 2013-08-08 08:53:26 ....A 8965 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-6f417672b9a94b5a748dd30a61788fa5cd16d4bc7de8c4bdfe2bad718876a797 2013-08-06 07:18:54 ....A 2659 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-89b0b3b82833d4bdb4c65ea1c3fb341ff9061497519ed0474017d96ad533c474 2013-08-06 10:45:20 ....A 2666 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-8b211e4d1853dd8d45fc9f4033bbc6b9030a85bd9cf74c3ef2122fa46c5f54e9 2013-08-05 23:29:48 ....A 2673 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-b001c2241369b34ee2d2758181cdfd2368e42bfcfb60cc47e527d2e67d6dc49d 2013-08-07 20:00:20 ....A 2674 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-b700a4bda27bc9e84b218e3bca9a73118127697c8fc8a0bf632c3cc8de843b6d 2013-08-07 17:26:06 ....A 2696 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-c2c62941d0f524fc1eaeba649e8c8349d1492c81fcbf24680439beb127ffd7f5 2013-08-05 23:55:04 ....A 4514 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-e02476d1e5de2d9ed8428f10330635ad717aa105de412a4bccc2898d14875459 2013-08-07 07:38:24 ....A 2682 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-e75a47f8dec3cc9b0bc0185ba784762193652304c8dcf298fd191957fb24feae 2013-08-08 14:23:44 ....A 2661 Virusshare.00077/Exploit.Win32.CVE-2010-0188.a-edcef5529fdf75a80730a5879617cf920d9020a748e4aa108bc696a43b743baf 2013-08-09 06:48:34 ....A 255 Virusshare.00077/Exploit.Win32.CVE-2010-2568.gen-492677c28ed9e730be5c7da080e670908f836984a747d4d9ce10a8b1866514ad 2013-08-08 22:34:46 ....A 697 Virusshare.00077/Exploit.Win32.CVE-2010-2568.gen-49b0135d4ae3246594c7bad027fe361ee645215f8b48eb407022853d00c0064a 2013-08-08 17:10:26 ....A 613 Virusshare.00077/Exploit.Win32.CVE-2010-2568.gen-8551cc18b3b1fe19975517ed8e4947237ef9a8788ffb87deb20e8337ee1940d5 2013-08-08 22:35:46 ....A 741 Virusshare.00077/Exploit.Win32.CVE-2010-2568.gen-a9f198e7594de1f92dab3cd3cf96969e5212fbb3b1e2d2182fcb217a954be45d 2013-08-08 16:59:58 ....A 795 Virusshare.00077/Exploit.Win32.CVE-2010-2568.gen-c5a1a451c6e9f0be86f4b3fb50362ef62db1b8b1e4bd4d0735509be72a2452e0 2013-08-09 12:25:26 ....A 873 Virusshare.00077/Exploit.Win32.CVE-2010-2568.gen-dec2638ecc598ebe54db4dda1ac78605618cd699960e09ea3ac5da8af4359e13 2013-08-07 23:54:08 ....A 457 Virusshare.00077/Exploit.Win32.CVE-2010-2568.h-d51c6e58eaed18803f816e9bba44f6d162a4cb90165550ba8fd807f352d0eb98 2013-08-08 01:39:24 ....A 47390 Virusshare.00077/Exploit.Win32.CVE-2010-2883.a-6ede7cdfceae9207e6bcc16666460e9b18a34b0fdeb4f6c333bec0af4a87bfd0 2013-08-07 23:16:36 ....A 295150 Virusshare.00077/Exploit.Win32.CVE-2012-0158.a-926a9685126e31acbe103e42f5361989969d51218359212b4d2f2f580fa3872f 2013-08-07 16:41:26 ....A 193552 Virusshare.00077/Exploit.Win32.CVE-2012-0158.a-c2b1ebe46a909c9c7fa54b3ff343b5abbd2d85f7a2f0ff484554827fba65a8b2 2013-08-09 07:41:28 ....A 10296 Virusshare.00077/Exploit.Win32.CVE-2012-0158.a-d3c82efe35e66b5e9b68fad984a53761df4e76883da3ba42bc1f071364bf6483 2013-08-08 08:58:04 ....A 112544 Virusshare.00077/Exploit.Win32.CVE-2012-0158.j-9ac152e0dc74e273a5cc5acf71f7e8a02bab3fab12abc0420fba29a869372b94 2013-08-07 22:22:00 ....A 356352 Virusshare.00077/Exploit.Win32.CVE-2012-0158.j-e21f42068622394f136857bdb999f0ac9b799d7f9f1ce59d9abf84a3cd85abfb 2013-08-08 05:41:32 ....A 217822 Virusshare.00077/Exploit.Win32.CVE-2012-0158.w-624612ee686fd13acecfc9918862cff44181853bcb9e9a0d412a37b12acfacc5 2013-08-06 11:34:10 ....A 4663481 Virusshare.00077/Exploit.Win32.CVE-2018-8120.l-0647802d02007a433c5baa173f5f1b5cd3bd968b5f37cde760099e00dd34e36e 2013-08-08 17:44:18 ....A 65536 Virusshare.00077/Exploit.Win32.DCom.bq-6f9c02db1ce3b7d9990ba198ea72b4be9a420035a7fdb53dbdd73033862c9f79 2013-08-05 18:43:28 ....A 41679 Virusshare.00077/Exploit.Win32.DCom.i-c6b52b41a05c5dcb6be5ac43b467977306a110b5ec657d8695bd5fac4682e45b 2013-08-06 04:43:30 ....A 1436400 Virusshare.00077/Exploit.Win32.EUDCPoC.a-0c2b170c668adcb126e4f79eb88bbf81d1d3508cea5d6da2504daee96fcee02b 2013-08-08 20:36:58 ....A 2502 Virusshare.00077/Exploit.Win32.IMG-ANI.a-2353d4ccb2389ec6bbff425b97903d139ff8c08a2e5b4bc0bd7ccbe5cb716f4e 2013-08-08 04:25:12 ....A 16036 Virusshare.00077/Exploit.Win32.IMG-WMF.c-6ec12b2882248411ff02e338d070893dc8d3412023ee9b979d9acdcbd40d45a1 2013-08-06 14:53:06 ....A 62976 Virusshare.00077/Exploit.Win32.Imail.e-dfd2850b59675ddb25e917c7971190e4da8f5418b897db73e0e0a50166152846 2013-08-05 22:17:02 ....A 1113000 Virusshare.00077/Exploit.Win32.IndexServerOverflow.b-329e5147527900dfaa327d2e0a7b9056449a4f77da1c198c9fd3badf15318454 2013-08-05 19:44:34 ....A 3352 Virusshare.00077/Exploit.Win32.JetAudio.b-e29ae1ff8c1308a411d83273f8d8c8ecc2e928b93a379c0900c515bd97c7f93d 2013-08-05 17:23:08 ....A 78799 Virusshare.00077/Exploit.Win32.MS04-028.gen-bccf4000b3c6848d0d801e4e6f81b9062e04d8aa92b4a5acd501b99bd9455f1f 2013-08-05 17:44:06 ....A 32527 Virusshare.00077/Exploit.Win32.MS04-028.gen-cb2f647dc8eecb2625600a89c8b03a37618ef01cee2be64d5f15f84b12a781a4 2013-08-05 20:05:02 ....A 37813 Virusshare.00077/Exploit.Win32.MS04-028.gen-cfcb5ac1598029a07830beafeba6990752fb61fed47cd718d5c2d6380184a3f6 2013-08-05 17:36:16 ....A 10479 Virusshare.00077/Exploit.Win32.MS04-028.gen-d37c4988bca0f657106b7771d2aa72448be76b3f3abd391747bd13d4c9cb6601 2013-08-05 19:36:54 ....A 96529 Virusshare.00077/Exploit.Win32.MS04-028.gen-e48512249c04c6a3a840034eb8d19107817c3af5541e23ef878cc599b4ecec4f 2013-08-05 20:04:58 ....A 75716 Virusshare.00077/Exploit.Win32.MS04-028.gen-ef49b08fe88c17d2c07d8dc08a8684b4b2f90df918667f4b8dfd85bba6693481 2013-08-05 20:28:58 ....A 20129 Virusshare.00077/Exploit.Win32.MS04-028.gen-efec04f4d9117dc8c2c21ed879c1a45b51ed537cb851aad6b8fc899bf22c1146 2013-08-05 19:43:42 ....A 99822 Virusshare.00077/Exploit.Win32.MS05-013.gen-c6bf3a31471063741862ff2ade96aa2772c39621ec05e84175b737a04bfa6c70 2013-08-05 20:27:26 ....A 82356 Virusshare.00077/Exploit.Win32.MS05-013.gen-dc5962933a061e7172179f324d35b23dff6aa69fdb76694f1789f72a58f6a388 2013-08-05 17:49:16 ....A 93188 Virusshare.00077/Exploit.Win32.MS05-013.gen-de732f6dc80aa91f7e8172e06ec59064c757b95e48cf57475afb320870ddd1b0 2013-08-05 18:57:10 ....A 89212 Virusshare.00077/Exploit.Win32.MS05-013.gen-eade2e9eb5cc0dbe9acf64ac1526ac6adb48da91607672780404e5c9ade7c314 2013-08-07 04:20:18 ....A 180224 Virusshare.00077/Exploit.Win32.MS05-016.c-69a47395dac77f980c21ebdd0222e8444a5d002316348c5a60fc6abe0b7aaedd 2013-08-05 18:56:56 ....A 32768 Virusshare.00077/Exploit.Win32.MS05-018.f-bd9441ec046ef41f1f7a75c299a8bb9f9141843490426019f34cb3dd102858c3 2013-08-07 18:47:12 ....A 6408 Virusshare.00077/Exploit.Win32.Pidief.ajk-6fb283ce026924fe92523d6e04160796b27731ec2b60500877b06932dc9a6463 2013-08-05 19:58:00 ....A 4710 Virusshare.00077/Exploit.Win32.Pidief.ajo-ef47da5281d7987e732e3224a7431b25f7ddd04846999330f9a5927bb21be526 2013-08-09 01:22:00 ....A 7706 Virusshare.00077/Exploit.Win32.Pidief.byj-6e716b2aea1b0b4240b776c92a56e8812ba215bd3d32709a378d0b2379e416af 2013-08-08 14:21:50 ....A 5784 Virusshare.00077/Exploit.Win32.Pidief.cab-f1ac1607cf9667503a34b991c7f9b80f0f6506f251c28f4a5f8f19a8bc478b65 2013-08-05 20:31:38 ....A 5994 Virusshare.00077/Exploit.Win32.Pidief.cbg-efe446006c988f88e3607743a16d5c05ac420c11d7331f6ecc5a51251b3dfd4d 2013-08-08 06:51:02 ....A 7820 Virusshare.00077/Exploit.Win32.Pidief.cjp-6f59bc0a6a7be16bd128704792c45a4c35dd4bc0c0827712f7b9971663cfde2c 2013-08-07 00:31:38 ....A 20650 Virusshare.00077/Exploit.Win32.Pidief.den-8b8624cb4951050d664f9a0035c3915c6b2829e54984bc42540ad61e13d5e049 2013-08-07 17:26:30 ....A 20751 Virusshare.00077/Exploit.Win32.Pidief.den-c2d4356c302500bf6a711cf96bad2e86f3d7d659280cfa6c9eef535b7409810f 2013-08-06 16:13:12 ....A 23278 Virusshare.00077/Exploit.Win32.Pidief.dez-0f6bc10d50d984537cbb34610c83f8628b89b9a36fd18215729243d83f19d2ab 2013-08-07 21:46:14 ....A 6229879 Virusshare.00077/Exploit.Win32.QuickLoad.h-7fb746cdd7907331976cb112cc7e4703e36dd8140e6b21c6d2e52b85399570fc 2013-08-08 00:21:18 ....A 5943117 Virusshare.00077/Exploit.Win32.QuickLoad.h-8ec572c128a8d82337c3a8d8657060be3a0e213e99f26f33a0e3074bf75a892a 2013-08-08 19:27:12 ....A 1732936 Virusshare.00077/Exploit.Win32.Serv-U.gt-2e13c7274ff7cf42715d65aa1b95202bdcbb329920a273089a913dae9c880d2c 2013-08-08 09:10:02 ....A 1413736 Virusshare.00077/Exploit.Win32.Serv-U.gt-7ac7b7ad71a06d49a2c8fa54c1f338b6ccd822c5e40083120cf596e75c6faad6 2013-08-08 06:48:28 ....A 1322736 Virusshare.00077/Exploit.Win32.Serv-U.gt-9ca269798b305a0ac8d1cd5b2d83341b26177931d89629fcd58cdfa0215bff47 2013-08-08 09:10:16 ....A 10761673 Virusshare.00077/Exploit.Win32.Serv-U.gt-bf901ee108d59a0185fb5a63e4f64b81556786eb541349f8662ca76003db908d 2013-08-08 02:33:32 ....A 1294072 Virusshare.00077/Exploit.Win32.Serv-U.gt-cd77843f4c726d2d9d1ec65dc4d0dcf3b5a6a130fced3c2dee4e06a635505058 2013-08-08 09:39:16 ....A 16384 Virusshare.00077/Exploit.Win32.Serv-U.q-54e006822b4f1c73a13caba94e4419271a84cab9405d684f2a7302cc10cdb48d 2013-08-05 23:05:34 ....A 326144 Virusshare.00077/Exploit.Win32.Shellcode.fxg-09c59215d3282f77c77358ce433876ea31e2b6ec2e545d5df1710d555dad0c60 2013-08-08 17:12:58 ....A 137036 Virusshare.00077/Exploit.Win32.WebDir-03afba65fffa13b53b7b3e83bb428d2ada0e836ddb1c2b6d822cfad0e6b88742 2013-08-08 00:23:16 ....A 417792 Virusshare.00077/Flooder.Win32.VB.ks-e4ccc9171e9d71b5b166195a22c693077644f20290e08bd1c36c22bbfa8f777e 2013-08-08 08:45:28 ....A 164284 Virusshare.00077/HEUR-Backdoor.AndroidOS.Fakengry.a-b1cc8c323979b2070c713fd27961f1169aae9f9f47089bdfbf8f5a14f9ed0632 2013-08-08 00:20:46 ....A 349616 Virusshare.00077/HEUR-Backdoor.AndroidOS.Fjcon.a-96128a2c0ac3f15bb1d6227b3a4048b5b85010f143e164f9a8b8a273abb0c0e2 2013-08-08 05:29:36 ....A 1062468 Virusshare.00077/HEUR-Backdoor.AndroidOS.GinMaster.a-02d8e361646646c26b5f02d5a7ff57406abaa9b8141f0afcc5e25c5690aa732b 2013-08-08 04:14:40 ....A 268888 Virusshare.00077/HEUR-Backdoor.AndroidOS.GinMaster.a-26b4a959395072219529333136c1b568ffbecc27197b5d4838196ca9fc01c7b0 2013-08-09 11:08:40 ....A 123440 Virusshare.00077/HEUR-Backdoor.AndroidOS.GinMaster.a-512cc4914f4d445560eee1b386ebb743b876b6103bc9746d88bd040384183629 2013-08-09 05:48:22 ....A 208012 Virusshare.00077/HEUR-Backdoor.AndroidOS.GinMaster.a-52c86a1e057e01ca081911d2ad7298ce2b6856fbd83e13881a3ccc027b56ba88 2013-08-08 09:03:20 ....A 197204 Virusshare.00077/HEUR-Backdoor.AndroidOS.GinMaster.a-99f14924878de5807f1b548fa4b0f1c6d90b741b4dca8e18ab27673e89ca03d8 2013-08-09 00:40:30 ....A 192688 Virusshare.00077/HEUR-Backdoor.AndroidOS.GinMaster.a-c176c025a451d034c1959b06fe08188e76b651a677a2202d31b48adb7ab44018 2013-08-08 14:57:50 ....A 94312 Virusshare.00077/HEUR-Backdoor.AndroidOS.Glodream.a-22a9b98e0e7fa4744438472a6bcb2c43bcbc98139674225b68076ec395d2a66f 2013-08-08 15:33:08 ....A 298384 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-010618eabe941bb7670ef803cc782e8415157e0098c4e147501c6a6a5caee1cd 2013-08-08 08:47:32 ....A 288448 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-060e9ec52f79a6a77ac6652444b372315d81ba9fa9b3e8be148190383e34e66b 2013-08-09 06:55:30 ....A 303360 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-0807298519589890b86755e3338c7280689a035d1be0b751cdaad99d4d84a497 2013-08-08 15:06:56 ....A 168268 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-0ee91e738a5148ae3635277e26ad0dd89f6642590d75d1dc56a83c3d94f4a9c5 2013-08-08 13:37:06 ....A 177584 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-10e5c9cf72148390a80d2625a56bf0bb71d287e64781d903b6da6d52d2e55682 2013-08-08 12:12:26 ....A 286816 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-129d5551448bac7c7a517679374c2238713e3d1eaefd862c8deb741744b56b40 2013-08-08 12:29:14 ....A 169844 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-12da3edc1dbe8c333a3b7046c59c13dbcd5f40095e5e3525d65996c8680eb239 2013-08-09 06:47:16 ....A 174468 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-160e96c4070208cd594d1e75d18495befbae6450c4cf648ae5a26cb505a5e26c 2013-08-09 02:23:02 ....A 169820 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-17145113f078da1404e9c9e4dcf2858b029dcfbfc636fec7174d77e552d2aea1 2013-08-09 06:06:26 ....A 172940 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-17344a34279c39d23cb314664c4c5894b63dbfed8e22971196d1ecd3038e6994 2013-08-08 16:50:58 ....A 166708 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-238ec0a3591cada7fd16787758352ef5fb7ddc7c8fbfaee67926eda52703b188 2013-08-07 23:17:08 ....A 324956 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-23963066ea94db751ccc2bb6783d5814d2b5be18130b737dd9859b0100ae8f1e 2013-08-08 08:43:30 ....A 186984 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-26bfd95682560168abd9e80fb83b85e24c83bfa3326790809999fe37412228db 2013-08-08 01:18:20 ....A 182276 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-282cf2c96ce90d006de3aa245254284071f6aa01b6e05f3b41ceda31a2b1e756 2013-08-08 06:52:16 ....A 265160 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-2ba5e964b93689516317f1975d94cab8a9c35759a8625f07039b39c516ab2fc1 2013-08-09 06:45:42 ....A 252004 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-2db476c7044cef183e67c2b6281debb798f1cd01ea21f84704e01cdd01f302e4 2013-08-08 10:30:16 ....A 182276 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-2ff98c0c81d4ce553a0cbf0f57647564822053e0d462fa1a63f6cc12296e100d 2013-08-08 10:27:08 ....A 248580 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-36474258e8005bfdcd325a86ff00bea2b25721c7b9492d878b8aa84b0f95acd1 2013-08-08 23:46:04 ....A 276748 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-3654ccc64738e10fa4fae1ac107fbef90f5b8a64474af080173a24b1f18b3f5f 2013-08-09 13:53:48 ....A 305044 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-39178af9d910bcbb9e4e03fb32c61b111f94019d4744472a8fcdb73dcfaaf3e6 2013-08-09 13:50:02 ....A 258632 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-39b0d8b607d23fd6b2da791f6cf53dfbfa3dfdf1466793729d64982070a7bfae 2013-08-09 12:52:08 ....A 187004 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-3d3786b74105c83de45be9c26f32fb05537e2b06619d2cc23103bcbfa9c74e1a 2013-08-07 23:17:10 ....A 331572 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-4559a2c10d8a230aed0266640b0d326121a4f2b65debbb28402412402613a24b 2013-08-09 02:32:36 ....A 296768 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-46a737a07d3a0043489d3923fb9f745bf3bf7c184a1fcdbfec4aedd9619ed0a6 2013-08-07 19:59:58 ....A 278532 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-484cf254ad54c67c4339b6cd96af7f8381c564ee394a933bd28f4922e225f39b 2013-08-08 23:46:10 ....A 283492 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-5402b53152849c2a2cc8b17c78a8433c918b335f71a5f3ca4d31ea6d80c171ab 2013-08-08 12:39:18 ....A 298384 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-540a013f8b3ee9a5c1d653b50e0faeb04614825e2ff2580d091e9ec49d27c2b7 2013-08-08 15:21:38 ....A 174468 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-55b201baf93f5fbaac0ac7dde851bd8c50ffa481e3b7401f6ad8208b563ada48 2013-08-08 12:13:00 ....A 331572 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-56576ac568f6497e6694cf63475c66f92ff288ea1e6c188d65cb658d224eed3f 2013-08-08 18:26:38 ....A 169844 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-5672fbe0dea1982d90f74986ec4abf73fb9c71b96ae5496116436f193e64ed16 2013-08-08 01:13:36 ....A 185444 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-614c6489388a6dfa471ad39cb9295ac49220a9abd84f30b107f2d116bdde4d8f 2013-08-09 00:23:30 ....A 187004 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-63ecacbaf19af983b40be78b9631e1770825a84cb88ae46ee025e1b184d1df9e 2013-08-08 18:20:36 ....A 168268 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-6867d057ac701f770a02c8090ff102eb4bb59aaaa13bd5a11fe638747dafe54e 2013-08-09 07:34:12 ....A 174484 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-6d328f52fb99cc333d2eb15fc6610a44d245b2cfff9f0a1da11c899328396838 2013-08-08 17:21:14 ....A 266800 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-6e14785c165a52c04f756ed9abcc99e81db7136412094d4e0922d6d7a76018b7 2013-08-09 10:23:18 ....A 168268 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-6edb86072234d413aab6f8f6e36b1d057219e1ddafd6edc8118efe60ffee3e88 2013-08-08 06:16:46 ....A 341472 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-6ef186fa8761628b34a2e32a24d79d97a72be742f3726164bb653e0ed0b0cdf6 2013-08-08 14:22:34 ....A 263596 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-73a3292d396b4fadbe253a92fd2bd03b3e6bc989183cf5bdcbdaab810fcd92e5 2013-08-08 12:46:34 ....A 172940 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-782a7353c9a0b2c823540cdca0f6355ae69e08d9c246d327b92c53cf3d73fda4 2013-08-08 09:43:58 ....A 283484 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-7927672806fa0a89165caaad0cf13f5e26360c9b38af33ba9a034d014bf16fb8 2013-08-08 09:50:38 ....A 353000 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-7b9885dfadbf9af7bd12bea254ba65f30721e2e2ff5377a4e177c854a1be4f40 2013-08-08 08:47:38 ....A 311688 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-813f3148ecb14c2ea1b859414035562a8ef053cea39f5820a6f29a41e6c672ad 2013-08-09 05:20:10 ....A 174468 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-8acfffefc9530ce39b71dc022ccf4e73ed023697bf498942b7ffcd3e00e9d6eb 2013-08-08 02:00:14 ....A 169772 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-8bbd346fcd0b3ad3f59260a2a9699e66f9f23d4dae1084b6ff7f64672aa324e1 2013-08-08 06:48:22 ....A 168268 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-8cb4123806e50403457ec1c00facf4e4b4c0f159da33f412b94f7539b740b8a0 2013-08-07 23:58:28 ....A 174496 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-91004b356df67d1cfe9d3581c5889fdfb3774d0c436729478e38ee8ce5c6e27a 2013-08-08 03:03:48 ....A 166708 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-9130c949de9a3975e6073d08bcf523b05537afd0c2c68e277befc0f5c2e183c8 2013-08-08 06:32:38 ....A 301716 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-9143582ce5b92ed1e97c82de0ea199bcee020e882919833f6f00fd51f877894b 2013-08-09 08:01:58 ....A 271892 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-93858359c2173c97eaf144e04bea61696111b912f9a3c0bec440f86bc41b80d4 2013-08-08 06:48:22 ....A 185400 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-98d7985372dffe305f62e315036842772c26ab11ab1c5483eb4f477475ec23b2 2013-08-09 05:07:02 ....A 268556 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-9c5d7b5011e307126713f2f04f62c91ed645b0a4cdd3617e0b8f833599920be0 2013-08-08 00:30:28 ....A 171404 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-a0d769a1187574afd595390899a666ebbddbf7b0504387ee6f251f72dfa46f53 2013-08-07 20:55:52 ....A 180700 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-a3e3458b2a08e39e8a74e414450f70cb1678050bae830acf5243aca2ec01ce22 2013-08-08 06:42:44 ....A 303376 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-a5c6f4d6c5e16333e6b93acd0e16543954f0b85fa23ab22d619e418e70097c2a 2013-08-08 08:50:34 ....A 186988 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-a620841b5353189e99223801f8853bd74973f5c846bcca117bcfa3c1a6c280d5 2013-08-08 17:05:04 ....A 298420 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-ac474d6c7c8e051af432eb653faf6acf8ffa83cf1d398bee728861407868864b 2013-08-09 01:53:24 ....A 186984 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-ae98e52713094a5b9b6014ea0332d74c6994399310915521f5a7d85908b12eef 2013-08-08 09:06:32 ....A 333204 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-b150b5cbb6d8d652c31a1b55352b7073493e62bb610f227eb7939fed6ebadae2 2013-08-08 09:05:38 ....A 303376 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-b1a43f444400c8628948199ff8034e2bd5f7d06feb05b59d6518735e2cfeca76 2013-08-09 01:43:16 ....A 168268 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-bd74b82667ebbda191485ab015efb220ad17b66f517a2d7e1a42a6846f794102 2013-08-08 06:18:24 ....A 172940 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-bf773b15dd13ec50415176bc4c2ebfbf72715a1edc4a5098b799f556b7442e20 2013-08-09 01:04:14 ....A 172928 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-c0ebfc13588ba4b505c851d25a7d94cecedd870c28d8e48f913e16b18b1dc46c 2013-08-09 10:07:12 ....A 298392 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-c331b6fa72939e8418530cf7874634883c06548cbc6ecd4f87547a44e4fb3cdb 2013-08-08 06:18:36 ....A 298372 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-c63972d15a3285108900079e87c0118b7df43bf6eaf4a2a3070b7881ab1e2212 2013-08-08 05:43:24 ....A 177620 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-c8e6377dc1bbb70e39053dc4d50ac1a99086ddf2d625b64c0b6386addde47144 2013-08-08 00:37:04 ....A 245360 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-ca29c80f58de989bb27488cb039b2f764dbb6fe77ec081f5053293309c9a83c3 2013-08-09 01:07:52 ....A 303376 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-ca76932fecb7d15711b1f727f23c57b92317bed963141253f3a8fa742c28cdf3 2013-08-08 06:10:38 ....A 199492 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-d64e76023c69aeb35f4c3c7858a567b3a33b9406875b08ea1bdddabdb7c17fe6 2013-08-07 23:13:40 ....A 168268 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-d83b2b5a6b9b5ed572fcab4c56b056cf6d415b62b962326cf809fba09234ecaa 2013-08-09 12:03:06 ....A 168268 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-d851522b7f8f4dee9f74443972680e8f9171025573e5412927b73732264bedc4 2013-08-08 06:38:22 ....A 172948 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-dd09e0e64c5102256355da4165cb58dca747d9050283425783a419045f9b380a 2013-08-09 07:25:14 ....A 298412 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-e28026e5247cdf09a9ca6526a61d58561da57228e34732c511b750ab63423ed2 2013-08-09 08:06:02 ....A 169828 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-e360c949ea33ad64e4865f7ab908faef7bab4dceb6fcd44cbc9249eb9564ca24 2013-08-08 19:28:30 ....A 169844 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-e91ae419d9e3b65822ad537c7e13a2bbd2d58a538d1d1b9bac9ca59f7cf1e3d8 2013-08-08 16:50:52 ....A 174496 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-e994fbb3203f81415752455d75a76f08a8b2ab4c0915f71516dc178617d25e9c 2013-08-08 16:49:02 ....A 271804 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-eb3968022d94e936cdab812bc532a7d00c13f3a6e2f2430ad0609dce6c3a5152 2013-08-08 13:59:42 ....A 248572 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-ff62175ed25fd3f53ce26a31eeb5845d98f6231f66b3d62548d61702f5e9d44b 2013-08-08 17:40:00 ....A 382828 Virusshare.00077/HEUR-Backdoor.AndroidOS.Kmin.a-ff6d6c4c58be5f01ee53cbcfbad431ad2caf41e1ec8625f615a8c20c443006e8 2013-08-09 06:39:30 ....A 186424 Virusshare.00077/HEUR-Backdoor.AndroidOS.KungFu.a-51f33071dfd5e946299c1f78fe2a985e41a16fe55253fb22322e0af2111ceb39 2013-08-08 11:34:12 ....A 158520 Virusshare.00077/HEUR-Backdoor.AndroidOS.KungFu.a-766ae533fff2681880ea3b0618a8cddf83f3348279eaf413f33847ae4c68bdda 2013-08-07 22:21:58 ....A 972284 Virusshare.00077/HEUR-Backdoor.AndroidOS.KungFu.a-a20cff11779e6ddb60ca64bf5ca821c5a12a51a0ad961953301183f32a38e70b 2013-08-08 07:50:30 ....A 214236 Virusshare.00077/HEUR-Backdoor.AndroidOS.KungFu.a-dad3027bb1ea746308cb8188b2691e66a6837f8f36ad1962aa638132895fdd4b 2013-08-09 02:24:24 ....A 224780 Virusshare.00077/HEUR-Backdoor.AndroidOS.KungFu.a-e68cf02feb6508c3d684dda2652fd3a9eb16dab1b334fb7766391d4744a32719 2013-08-08 12:31:24 ....A 209128 Virusshare.00077/HEUR-Backdoor.AndroidOS.KungFu.a-fb425f8e4dc267fe9604b28a9228d00abe7a181532897a771f42706fb978172c 2013-08-06 19:00:54 ....A 98624 Virusshare.00077/HEUR-Backdoor.AndroidOS.SerBG.a-3d43c63c9c283dc23e7f644eecb57e89d51841fa6835c4686532b59f51bcec21 2013-08-07 11:16:42 ....A 5828 Virusshare.00077/HEUR-Backdoor.AndroidOS.Stiniter.a-6d30feff0087709a23237193cdf64f01af572437a43401674d90782409671554 2013-08-06 01:54:48 ....A 22528 Virusshare.00077/HEUR-Backdoor.MSIL.Agent.gen-0b688656d26971abe67a4a8b1a051edf182a8204dd0b3222ccdc693408c25bc5 2013-08-06 21:35:46 ....A 22528 Virusshare.00077/HEUR-Backdoor.MSIL.Agent.gen-134e6f794cfd4e5231fdc55b7dd06a9a6c8144443e9ff428cfdd4a574da16989 2013-08-07 00:04:32 ....A 22528 Virusshare.00077/HEUR-Backdoor.MSIL.Agent.gen-146f98d79d81870c6a2c8cfd7878eebc68e9d227213865f30739fac123f4d610 2013-08-05 23:01:44 ....A 22528 Virusshare.00077/HEUR-Backdoor.MSIL.Agent.gen-85b6cd07c7bd0f075f41dbe662c0342a8e5df59a5407c07027283efab18ad1ed 2013-08-06 10:28:24 ....A 22528 Virusshare.00077/HEUR-Backdoor.MSIL.Agent.gen-8b194f847efb4ebf851b42868fa6a5f949192f8d5be92221569ba199c38c08a5 2013-08-07 18:37:44 ....A 22528 Virusshare.00077/HEUR-Backdoor.MSIL.Agent.gen-ed0f1b27998c481ee814389be6ec0c9d5268245df74c68ff9b1e5dd00eb6a0c9 2013-08-06 23:15:38 ....A 107520 Virusshare.00077/HEUR-Backdoor.MSIL.Albertina.gen-ba8001bcd8bb064278bd1c0e19d31c5900d6bbc78020705b71e446849f53e541 2013-08-08 22:17:06 ....A 713580 Virusshare.00077/HEUR-Backdoor.MSIL.Androm.gen-2c3b8d5fea654eb68d5df2a6418b6d59254ce0d9e38467e795232eafc75c7b86 2013-08-07 02:31:42 ....A 444789 Virusshare.00077/HEUR-Backdoor.MSIL.Androm.gen-40e864a1abd819b49410e86a85abea8a9a019fa3e7cf8d86d44b906d224c3542 2013-08-08 00:17:36 ....A 415744 Virusshare.00077/HEUR-Backdoor.MSIL.Androm.gen-636852a12d8db7d2c5a51bbdb6cf824df70c95f27b84c82f896362f18511d05f 2013-08-06 10:54:58 ....A 339968 Virusshare.00077/HEUR-Backdoor.MSIL.Androm.gen-8bdb25e41d00379e02664769f2fb130a203d961053404f11e2650520b89688f1 2013-08-05 21:07:42 ....A 274158 Virusshare.00077/HEUR-Backdoor.MSIL.DarkKomet.gen-08c950f296ea103a09552eb484d886155f2b95d3a0586e52612894d544b58ec3 2013-08-05 23:27:18 ....A 164378 Virusshare.00077/HEUR-Backdoor.MSIL.DarkKomet.gen-0a1d8c053c96a0d6a1c4054e3664376b5a92adb304ada5f05542c70bb2546062 2013-08-07 15:50:54 ....A 951296 Virusshare.00077/HEUR-Backdoor.MSIL.DarkKomet.gen-1ae4d0ae9520acabeb0fc3a2a4d26ca7bfacca89c8b6fb0567ae90a15438ad75 2013-08-08 14:47:44 ....A 302080 Virusshare.00077/HEUR-Backdoor.MSIL.DarkKomet.gen-4dd9c7f1f1ad73cad7ee58d6cca36f090a8624d527a1cb879e9a250dc54533f6 2013-08-08 12:04:40 ....A 718348 Virusshare.00077/HEUR-Backdoor.MSIL.DarkKomet.gen-7c329fe466d9c172fa6a06f24898dbb907c445eb249ff6fcdf78176ee5c41cbe 2013-08-08 23:34:18 ....A 43008 Virusshare.00077/HEUR-Backdoor.MSIL.DarkKomet.gen-8f98121a4d5d9a0c0263e04e52227d2a51f6046bb526608608351ef26b20f468 2013-08-07 23:53:30 ....A 2546688 Virusshare.00077/HEUR-Backdoor.MSIL.DarkKomet.gen-c814feb1469c5e0299d5c563acf75ded7751650bcd1d31dfdc34179c365542a5 2013-08-06 05:10:44 ....A 692956 Virusshare.00077/HEUR-Backdoor.MSIL.DarkKomet.gen-dc4a47f70de4d0268fcfcc430fe14d3731dda409c37a07b2d5b562ca3f4b149d 2013-08-07 05:27:58 ....A 1541466 Virusshare.00077/HEUR-Backdoor.MSIL.DarkKomet.gen-e6e66fc0f9cf15500676868a63957c91b0e14b26ef0f62012c0c616b15588cab 2013-08-08 10:26:52 ....A 157184 Virusshare.00077/HEUR-Backdoor.MSIL.GGDoor.gen-32744f8ea46218f3884b6bbda41aca1824c8608706af29c9cab45449117108aa 2013-08-09 01:50:58 ....A 794624 Virusshare.00077/HEUR-Backdoor.MSIL.Generic-4d6c04694274f80dad3cf0514e8d18a418f8c823ef8bd5a010431397316267cd 2013-08-08 14:29:58 ....A 413184 Virusshare.00077/HEUR-Backdoor.MSIL.Generic-7829ebc849c39e36e8441384fa7b5aa007519e2707f814d1e7e1b8c70f854b74 2013-08-07 20:02:16 ....A 47616 Virusshare.00077/HEUR-Backdoor.MSIL.Generic-907bd12a76ea0229c227403137fd9ab556055b8e213ff9a16d1c9b15f66c02cc 2013-08-08 05:30:48 ....A 478208 Virusshare.00077/HEUR-Backdoor.MSIL.Generic-9215d62b6ee760ed58d28734c6aab2d5233c3f4c3a9ec708dde9bfa54d8c8157 2013-08-09 01:01:38 ....A 338944 Virusshare.00077/HEUR-Backdoor.MSIL.Generic-c89b0d75a22fc24aa87d685ddc249bb627c912972e709d38f9c34c9fb0f7866e 2013-08-09 00:24:50 ....A 174080 Virusshare.00077/HEUR-Backdoor.MSIL.Generic-ee9bc229bda5439eb601f75046b85bcee4a93e39b213b5eecf526776dff1557a 2013-08-08 12:49:48 ....A 190464 Virusshare.00077/HEUR-Backdoor.MSIL.Generic-f5e0b64245632b41743a331bc2285645c57fc9babbd52503e3a4ccc4b241f1b5 2013-08-08 22:56:30 ....A 45568 Virusshare.00077/HEUR-Backdoor.MSIL.Generic-f9d2714cb2201b2e525d9b39aacbfa3930b2d0978e0e7b4967a02e3e7bb4bdb1 2013-08-09 13:06:38 ....A 999936 Virusshare.00077/HEUR-Backdoor.MSIL.SpyGate.gen-59379d785acae969e007902e49a0099335a461a4086c7dc61e95ebc5229d362f 2013-08-07 23:09:52 ....A 539136 Virusshare.00077/HEUR-Backdoor.MSIL.Xtreme.gen-205fbf73a842c4892a5d7b453a2400d7c03801ae796035593e38327cea76f9fe 2013-08-08 17:23:34 ....A 159588 Virusshare.00077/HEUR-Backdoor.PHP.C99Shell.gen-28f3ee02c6ac33eac95d8de5b589d2dee5143ee9999ec25eaaebdbc3335aaf76 2013-08-07 00:09:10 ....A 195484 Virusshare.00077/HEUR-Backdoor.PHP.C99Shell.gen-6267c7cada67a4010c39d1f46f360d109d9102d8ba07399718a816c00b42fde2 2013-08-08 17:10:20 ....A 66338 Virusshare.00077/HEUR-Backdoor.Perl.IRCBot.mo-8fdcf8f8d640f629062f93ae62936cc5aac8f131e39d14d342ede925321109c0 2013-08-08 09:58:08 ....A 335872 Virusshare.00077/HEUR-Backdoor.Win32.Agent.gen-52e863320574316bf796e093185602f9a2f797f88a3a43c987d7dfc8d608c002 2013-08-05 22:41:44 ....A 1162210 Virusshare.00077/HEUR-Backdoor.Win32.Androm.gen-096b5bd24a3193603af93e5de2ec952a4b1510d7c738303968f6dc82803d27a8 2013-08-09 07:37:18 ....A 21512 Virusshare.00077/HEUR-Backdoor.Win32.Androm.gen-8dfece365592b88ba3d9cd4364a38366af7052401cebc7ac3ee7412daefec208 2013-08-07 13:58:16 ....A 52176 Virusshare.00077/HEUR-Backdoor.Win32.Androm.vho-4507a5a1cd6dfa3f986138202f85ff92e460d6d2dbeda7c8a2594c68b88c023c 2013-08-06 20:03:12 ....A 917504 Virusshare.00077/HEUR-Backdoor.Win32.Androm.vho-65bcfe85d58ba5cce4d302d62711f043cca71d1d878d2358a26392279e936871 2013-08-06 01:01:44 ....A 52176 Virusshare.00077/HEUR-Backdoor.Win32.Androm.vho-8729b87454b79a5edf7d4ad5ce38b4d4c4ffa1bbf89a3fd55a02910447c51435 2013-08-06 12:28:24 ....A 51152 Virusshare.00077/HEUR-Backdoor.Win32.Androm.vho-b5f1e005556b678fc797f121b310f46658a1c9483edeaa09e13466f39113198f 2013-08-05 21:07:30 ....A 52176 Virusshare.00077/HEUR-Backdoor.Win32.Androm.vho-d7393ed1ccd904193322f04efad9afa92d1c26d6ee7fcbe7830e6c162862b4d6 2013-08-06 02:07:48 ....A 352256 Virusshare.00077/HEUR-Backdoor.Win32.Bifrose.gen-87ae68fadc85e8efa1229f5c07ac72f74a6d94e09f932fad2c5ffce8fff7cb4b 2013-08-07 15:51:28 ....A 1000143 Virusshare.00077/HEUR-Backdoor.Win32.Bifrose.gen-c1feed9065550e0235eb5a6e758046b02d2aa63229130e2cf5bd48f1e9ee5b2a 2013-08-06 15:38:00 ....A 873476 Virusshare.00077/HEUR-Backdoor.Win32.Bladabindi.gen-da5e70dbba7e4907ed75e99bf79b2c7fbe7014f583f27dee87f09b79e58002d9 2013-08-07 11:40:00 ....A 361984 Virusshare.00077/HEUR-Backdoor.Win32.DarkKomet.gen-6d8eed60bd458eade52764844a14883506f7e715e0ab00b6cdeca628b568883d 2013-08-09 02:45:40 ....A 399968 Virusshare.00077/HEUR-Backdoor.Win32.DarkKomet.gen-6f4b0cf6225c156ab1b2b4187909d3762efb10f4e4ac7f6f95b323cac8243623 2013-08-09 11:54:50 ....A 399968 Virusshare.00077/HEUR-Backdoor.Win32.DarkKomet.gen-7f331aeec4e380531523b5beba1a784f6e9d3e23dbdf9fc6aa061f0bb5e7bca4 2013-08-08 08:42:16 ....A 998912 Virusshare.00077/HEUR-Backdoor.Win32.DarkKomet.gen-b236da316425f8b71f971cba752770d3f1cea8774d502b3469096b40b1c79feb 2013-08-05 18:43:56 ....A 399968 Virusshare.00077/HEUR-Backdoor.Win32.DarkKomet.gen-ead359f74ac240850efcd854efa944fc0a4a67cfda0d04b13648b7f03d033e31 2013-08-05 20:32:48 ....A 2500405 Virusshare.00077/HEUR-Backdoor.Win32.Delf.gen-0e77ec79f4a07b4f232a3172eb7aa59f51b2f4c26e5d0f03f5cbe3accdc8613f 2013-08-06 12:52:06 ....A 3604032 Virusshare.00077/HEUR-Backdoor.Win32.Delf.gen-0f450f98b01599598049b0fd43c9a238724a6226f75af76a02d81e6315fb790f 2013-08-07 18:29:22 ....A 322048 Virusshare.00077/HEUR-Backdoor.Win32.Delf.gen-4798842431615a6f061748ef863500026f551e4d4c5d66b7b508aca76433547c 2013-08-05 20:35:56 ....A 311808 Virusshare.00077/HEUR-Backdoor.Win32.Dtback.gen-07e46e9b1d644968ca1a0dd35515f2dd01fe362fa99a418c3b11e8d60abd9827 2013-08-06 10:48:14 ....A 239616 Virusshare.00077/HEUR-Backdoor.Win32.Dtback.gen-38d0f89a033d2206b9918289222bd66b20e85e9dba0f8557f6445c458140d3f5 2013-08-07 02:18:26 ....A 311808 Virusshare.00077/HEUR-Backdoor.Win32.Dtback.gen-692454a71dc66cfa83e667ab06699c4482a757c1cd3ac8f4556c48f1e55fe342 2013-08-06 11:12:24 ....A 311808 Virusshare.00077/HEUR-Backdoor.Win32.Dtback.gen-b57997c5624905bd3058362f8aa4d6656a31c4a42e08e1f10cf5fc8c9eb8406c 2013-08-07 19:53:24 ....A 2234078 Virusshare.00077/HEUR-Backdoor.Win32.Farfli.gen-260dac09f5d6a94e0a40a3a3e5afe3403a562c9d6eb94f52bc0529109d15590f 2013-08-06 12:52:06 ....A 318432 Virusshare.00077/HEUR-Backdoor.Win32.GGDoor.gen-0f4663467b396a0cdce72e2fceb05c9c9526e81caea8b9c8d543c0dda9a414ea 2013-08-08 09:07:48 ....A 78427 Virusshare.00077/HEUR-Backdoor.Win32.Generic-04481255c9d1ceda28f3caa4d3ae2374ac5bc4980d40a1f989b0e9a769d72bc4 2013-08-08 23:46:12 ....A 187392 Virusshare.00077/HEUR-Backdoor.Win32.Generic-07dfdd2eb83f11d7795726191c4fbf2c63f949de55874800d1f7b9e7877ad100 2013-08-06 10:53:08 ....A 585856 Virusshare.00077/HEUR-Backdoor.Win32.Generic-07e705f8f4c839ff8d639954910c797b419ca1fc228fa9ae38790e9ab3c3cf97 2013-08-05 21:43:40 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-07f066e83f7b4d6b36219d3c3471b2b4bd87e15bdaffa4957da46526823d5e13 2013-08-05 21:21:32 ....A 86016 Virusshare.00077/HEUR-Backdoor.Win32.Generic-07fa9e285321709f426b27469ee4233d41c7934f8bbd47cac3a4a0159462a0ed 2013-08-06 11:07:44 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-08005f09aebf3219b64615f8ad5fc910412d53b5b0cdc97bc452201c753e1f03 2013-08-05 22:16:18 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0912f512e17ee8d73994801b1fadb44a1dd517209da808cf4d32e5e86e36a6cc 2013-08-05 22:19:06 ....A 779784 Virusshare.00077/HEUR-Backdoor.Win32.Generic-094281e9c7fb00a1621d8f386e0baccb7d65af3669326cb4f7e56091e3062f64 2013-08-05 22:16:14 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-094b73bb51631abe012fec45dcc5161c9bfda5dab3ee09f0c6044537e25f108a 2013-08-05 22:41:56 ....A 164352 Virusshare.00077/HEUR-Backdoor.Win32.Generic-097e40b9f2d7b9ba4804f7db7d8bfdf560bbdbec600302140307610bd26269c9 2013-08-05 23:01:54 ....A 680576 Virusshare.00077/HEUR-Backdoor.Win32.Generic-09c15906c30843ec755c7c370a767572135e2f5ec4467289bf67f47ee27317d5 2013-08-06 13:33:46 ....A 448517 Virusshare.00077/HEUR-Backdoor.Win32.Generic-09ca22f7b4a0f42618014356424eeccf8f8f7d8a70e913c2c6ab0a6299922759 2013-08-06 13:32:12 ....A 585856 Virusshare.00077/HEUR-Backdoor.Win32.Generic-09fc275371f90777a981ac20174db7c583d47046700248ba6db9852216f04da9 2013-08-05 23:26:16 ....A 890880 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0a0b920e5a790234453316344913bce23ca378e473945ab8f2bf2302657a8350 2013-08-06 14:56:22 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0a4450a268aa7a313e12d3bf55d93a1e6693f1b47ef8557df3cbf4edf7b8219a 2013-08-06 14:45:16 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0a6ac2b73f7026bb6529ae71ad0afcbc10a3300bca069645a0e40a7ea0fd6873 2013-08-06 14:48:14 ....A 363008 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0a7d7f5e9e34877e1dc62e4e904611d3de6688f2601311c26f98931638138547 2013-08-06 16:12:50 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0b21afcbb096246efe22bb16785e9bb7dbec2fe2937b45b66cc5ab050d6c2cca 2013-08-06 18:47:08 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0be483b48ebd62351e14096f65de2f59e1eb335864f18e3f375f9cf5583ad48d 2013-08-06 04:37:32 ....A 680576 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0c318e1283fac0719b401a32759f32ae7476fcfa27a8d9982690089539ceab4d 2013-08-06 05:03:26 ....A 474112 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0c421ccda0d550159362f28934fdc59f3f613f68a6c45096be885dec07201f60 2013-08-09 10:02:00 ....A 425600 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0c604b4765d81fd3f0ef1cd91c183a1fe7a7b53682675a900d8f2bcd77957699 2013-08-06 05:57:54 ....A 204800 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0c89c428b57b6d3cda808dc7b3c04da279c00dcd954a38ee6555769820896bfe 2013-08-06 05:10:54 ....A 680576 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0ccf2843805d1574e1d8f036c3160c4fa07456660f3eeea7b12fc067644b60db 2013-08-06 05:10:46 ....A 745088 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0cd3c6695be73cd32737f39a9209e0371ed51d427a6ecc4c2026c12c56cd6a24 2013-08-06 20:21:30 ....A 444416 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0d1fc3f749b97f2fa63cbf732f0985a87edf64d90c8bd2b9e087727d7ef9a31c 2013-08-06 22:19:22 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0d309f8ab9afb8bf9bdf568c5ced60529d6702c6aa56f8ee7d3ac41bf3e68941 2013-08-06 22:15:52 ....A 886272 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0d3490adfec86a16636a635f4dece2a203228a179d1137094d6fe90f67089438 2013-08-06 07:03:16 ....A 716288 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0d40ca426544584ea6bd8ac62a7b05d58f73431dbb5335b768d16f2b9a253167 2013-08-09 12:28:46 ....A 112640 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0d9ef7556079ac87d2fb85fc80be04e223dd6fc20317d06fd6a1f1bd405eb1ab 2013-08-06 09:10:28 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0ddb36dee058e1084703e851a702b0eadf807fd6347d80bf723db65d6b47ff67 2013-08-06 08:17:50 ....A 520192 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0e01318543a7dcf25f1402fa82e8c434f38a428657633f423563858ff9e892e9 2013-08-06 08:38:32 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0e027bb60563e13814801fb7dc9431b662d060c739a396c01d2212281ccd1e4d 2013-08-06 08:33:04 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0e0f3631f93d41d3f9a411824d90fb615ecb8f77537d754536ee697b88aeff92 2013-08-06 23:51:48 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0e818bfd9bc04da3c8f98b8c6d6cba5d4fe4efe4f441efd1ee77d28d24487206 2013-08-06 10:33:32 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0ea23a76abcf4c7c954edbe08d93074308b541b61c358093c836a5a60be56ea8 2013-08-08 09:47:14 ....A 338406 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0ed88009ad6c85d80b4669d8f769ad7def17ba15994151b021e4d7cf4bb9c3ff 2013-08-06 10:50:08 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0ed9498e15206d7eeda5e9231fc7906f255d03a6eaa1317ddc7adfd710085e93 2013-08-06 10:08:36 ....A 540800 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0f107d15065e76390c38d2a57636ac41f3c50382ea12896e556e66809deadd03 2013-08-06 10:54:04 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0f49ce31aed92d57a5fe1c5d89e3c199d23a5c16b0878516f7bc0a5ddb1c049a 2013-08-06 20:53:50 ....A 564224 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0f7dece2779768bc96e801ba62da97487996835965dcd98ee0fdb319fc3a8181 2013-08-06 11:58:04 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0f9c2bb57f38b0ea6fa954aee84f4f395721412031d3ddfd88616878ba5cc309 2013-08-07 00:09:18 ....A 159744 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0faa00d89756b96ba1aac51e69f4d952228d39793e25a563eaa0385df28401a6 2013-08-06 11:27:20 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-0fb439dd0bbb6180bff9a8ee51c595291ca37ecfb348dcef6ed156fd98f7123e 2013-08-06 12:54:08 ....A 263680 Virusshare.00077/HEUR-Backdoor.Win32.Generic-10144a6dfcc8b8edfb62c186734046b4dea3bef91e759c647eeee17223ff86b8 2013-08-06 12:54:14 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-101c988af1ef4fbe3ec2abe4580b717d2b157466a0bd89cbe75a35ac91814adf 2013-08-06 12:54:50 ....A 888832 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1034e46567ad96bbf505e4cd084fb910af67236be5fb1bf7769338a7ba2fb861 2013-08-06 12:52:14 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1062f48b692f1b36531220e2a2124ceb8e82dd4504a6782f09923f3f61982d9e 2013-08-07 02:03:48 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-106849ef47dde70f0140cf79a11fbbf83b424103b3133963eff525c43c547469 2013-08-06 15:14:02 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-10d28e6c0581a297ed6c79102abb312c663654ad4f56627708fc2bcf2ecf66ad 2013-08-08 10:19:54 ....A 399794 Virusshare.00077/HEUR-Backdoor.Win32.Generic-10f061f54f4a6a677306dba2c286f98d4fbe0d64b5d444d9fadfc2816b1bf0a1 2013-08-06 16:56:14 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-11d3995028ec1b2087a6d315207ae8c8c392f92ab7edd6ca533d3f3022dfbbe6 2013-08-06 17:56:18 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-11ed459d4012b30d020807eb2d7b73c5f0a84029635fe8b18aa38927825e19a7 2013-08-09 02:10:44 ....A 112216 Virusshare.00077/HEUR-Backdoor.Win32.Generic-12281effb3045bb5de5e585f28946c5336cd8755064ddda00c926c74754526f6 2013-08-06 18:04:36 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-12443001471f46ac3b44028e96c2a5238259d11e83a8289e371f80e58cd663ac 2013-08-07 08:19:52 ....A 449541 Virusshare.00077/HEUR-Backdoor.Win32.Generic-12529ac37b826fe319e8b95f6501c2e2859e443063ab88b9146a0119c07ece7b 2013-08-07 09:02:44 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1273e1bb2e0d19c9974667985640b14de6f2e077f318add540438a14c2d8fe1f 2013-08-06 20:50:52 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-12b9925430df1effe0f482a0f7db802c95d1607e3b7261d899e3e054a8d242a7 2013-08-07 09:18:28 ....A 585856 Virusshare.00077/HEUR-Backdoor.Win32.Generic-13226bf18cea7cc9ea2f1d8dda57885ec635fe8ffe0bd920ab1dd0529efaae70 2013-08-06 22:01:26 ....A 897024 Virusshare.00077/HEUR-Backdoor.Win32.Generic-133eb4f7eb4296b8597a867782fa775c554944edd2d02fd4341cfe3fb6507482 2013-08-06 23:06:22 ....A 171008 Virusshare.00077/HEUR-Backdoor.Win32.Generic-13940ce48573c72daa5af91aa82f559234266f70eb1ea5a4f7b85c759a26a33f 2013-08-06 22:58:38 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-13b987186edaee593362acd091f4d6f687369c0a6d0cf91ac47e75be923d5f8f 2013-08-06 22:50:30 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-13dc6d413bb868d43dee6b8a4d9d4cc1f6d39671b9c087fc7b607f55df44ff96 2013-08-07 10:07:38 ....A 425600 Virusshare.00077/HEUR-Backdoor.Win32.Generic-13e8866a6a3940ab25d7b46eb292add4a19948716e5d07da6fd78cafd66380cc 2013-08-07 10:07:20 ....A 449541 Virusshare.00077/HEUR-Backdoor.Win32.Generic-141e3c26c868d6e9439c00ee3e87df85c1033d9fffc5746af76a8054a47e939b 2013-08-08 13:13:50 ....A 64106 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1432d481807b269733949b52b23a269e1b208717ccbf28f97e7261076573bccf 2013-08-08 14:00:10 ....A 22464 Virusshare.00077/HEUR-Backdoor.Win32.Generic-147eae1fa4194fec530cbf213907af31cbf34fe3772cb60d39c001401f648e59 2013-08-07 01:10:22 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-149fa9bd37a591201edc536cefcb6a1e31914c1489a1f3baf2b52ab1a9cf5b01 2013-08-07 14:25:58 ....A 466560 Virusshare.00077/HEUR-Backdoor.Win32.Generic-14c6077074bbeb9355979fde5cfea61542cceac775f1de39bf08b23ff27b5586 2013-08-07 14:25:58 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-14db6f9297babc0c66f23aac127a3cd3f92dddcadedf4a908dbf7b0a9ceec67a 2013-08-07 01:46:02 ....A 242012 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1554ad27e7a50677334f28af64ac8983c58588f6744708fa4e69219fdd3a5e15 2013-08-07 17:41:20 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-15cd47006e320b26fac36fef277afbe7e18fc8e46431fde4a0d7f83aa9d7c481 2013-08-07 18:34:34 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1642462fe7b0608435d6ed8747b2b0c004b88b749bb8ddee7cd632498fe0925c 2013-08-07 04:16:48 ....A 166400 Virusshare.00077/HEUR-Backdoor.Win32.Generic-16620f335473c7347deac8ebf6bdfee7668d09db93c627eedc9b20b1dd54e601 2013-08-07 04:19:48 ....A 500864 Virusshare.00077/HEUR-Backdoor.Win32.Generic-166d9db9af9c3ee3943d744e3307b620fcfd694714f76b81deda76e90232581a 2013-08-07 04:13:32 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1674d29d3ee6897aafccbb128c1be779b950031433d3e23f30f64d6a2f23a7fd 2013-08-07 04:11:10 ....A 185856 Virusshare.00077/HEUR-Backdoor.Win32.Generic-167600faa6f0b74e8485ab7ba62260507c0003c13ba6b78550517b3d32363008 2013-08-08 17:41:52 ....A 37888 Virusshare.00077/HEUR-Backdoor.Win32.Generic-167620a061ea227d89aee9c9fc4336f5625fc3f4db114ea569919cdac87b6b88 2013-08-07 04:28:36 ....A 242688 Virusshare.00077/HEUR-Backdoor.Win32.Generic-16a1526f1939732ce9f453c7b66dd71427387c3ba4b2be2dac14190b970e323c 2013-08-07 04:59:08 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-16ec84831fe46d3e23c67e5665e6dfc4f6126366599c59a70c63c129d18509c8 2013-08-08 13:37:08 ....A 137216 Virusshare.00077/HEUR-Backdoor.Win32.Generic-171d48a0b21b99be58cffb41436c93bc3b3a2bb8ffe4f33b330251ff81546455 2013-08-07 05:43:58 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-174eb9c27b47f6cfd7ab44f7aaf9c436b45c43b07906e9dd3dfd39ac274de0ea 2013-08-09 12:52:16 ....A 85848 Virusshare.00077/HEUR-Backdoor.Win32.Generic-177c25cfde99ced05cb0af038141dd1afec74a28b91fc0a6a1c51856124b9313 2013-08-07 07:39:20 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1780d7cc5da0cd20ea84f74ec4e7d7f6ece456e4074a68941041b49eaacc95bc 2013-08-07 09:40:06 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1913194c6f6a7f2e6bd4957ccdc6b522aea95cd403f1b54e39c5201113303895 2013-08-07 11:16:48 ....A 1179648 Virusshare.00077/HEUR-Backdoor.Win32.Generic-195618c7b0b7d00e5c5ee1d7088eb6e74351ca8fccda517d9c1ee3ea2b090e6f 2013-08-07 11:36:58 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1978e978d64aea72fa45e3ca5ccd61863d0a316ee39bff9c44e3cb95e41af9fe 2013-08-07 12:22:04 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1992bf059b7e63ae8839b8c52aaa652c3cc38502ad533331d8e7c1039aff8e07 2013-08-07 12:22:28 ....A 4621 Virusshare.00077/HEUR-Backdoor.Win32.Generic-19a7213eb511445ce65b493a2f784b8ceb1f0349c852573f2c0f585e9668bc96 2013-08-07 13:58:50 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-19b2ba50acdfbfd0d67b590210d5f3b266b771aaadf1c5a1cec64b82a19106a0 2013-08-07 13:58:58 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-19cbf56872ab94769b7b815ed8a9ca52ec420fb5878419d32543e30f015d383d 2013-08-07 14:03:54 ....A 838144 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1a18620866b51dfbcf70a1c2d0465df43afef91a0143f07773e923f557d606b9 2013-08-09 12:52:10 ....A 28616 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1a9f9aba93eea26bedc17bdbd7c370686b5a04274c8d6ef9327b472894590dcc 2013-08-07 15:35:42 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1ae455710f7ef975680e525fdd35aff34acdf284b03cc44dc14729ab43935814 2013-08-07 16:24:20 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1ba981b91b0d23df9a45b94fbeab249f2dab41c12552c0a5234d6f53896bcad3 2013-08-07 17:59:44 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1c4341f6fdf2e85b1feb14a2a214da10dca357fe24edaa7eac04298664c624b7 2013-08-07 18:43:30 ....A 191488 Virusshare.00077/HEUR-Backdoor.Win32.Generic-1c9f501d38326343e54050daafc2bc0df36cfae8e31b1b7029bacf675c43e586 2013-08-09 06:20:44 ....A 945792 Virusshare.00077/HEUR-Backdoor.Win32.Generic-20457528bba582162ea2115968d44b4cdab4f2a15d7a4a3124024f3a00ee5c87 2013-08-07 20:15:28 ....A 37519 Virusshare.00077/HEUR-Backdoor.Win32.Generic-23defdc560eba2ebf866cfcc7d52a1f548097e863ef3a611051738a72da0fb40 2013-08-08 00:16:42 ....A 466944 Virusshare.00077/HEUR-Backdoor.Win32.Generic-2506eb1c8f476c1338df51585e3574c11855367b2d92db16ca207755eb23f91b 2013-08-08 01:35:08 ....A 675840 Virusshare.00077/HEUR-Backdoor.Win32.Generic-27aded6efda9510c6aa0afb41c7a5f0fd8bca273e77b6dec6bc4f97421768978 2013-08-08 01:59:20 ....A 689964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-2c1f246bb66cdc7a19bd9a02c436d5c5f4f4fa5ab95eb602e45161d618f22a36 2013-08-08 13:41:02 ....A 99955 Virusshare.00077/HEUR-Backdoor.Win32.Generic-30f9bc6513baf161259eede1ee9d8f1c1eae032850dc57ab050cd4c9fdff0508 2013-08-08 15:35:44 ....A 422400 Virusshare.00077/HEUR-Backdoor.Win32.Generic-317920492b732500b548023dbc03636bda42e0302e68f2c797863e71688e383d 2013-08-05 21:36:28 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-318e31ae84c5e0282ac2b66f4a3b7444f8b9706630f9bd9a482d015b21b56e7e 2013-08-08 09:50:14 ....A 2580 Virusshare.00077/HEUR-Backdoor.Win32.Generic-31a37f714858d71793c282e5ce87fceede106b2a8a3642c5d831b706554541ab 2013-08-08 09:33:32 ....A 37896 Virusshare.00077/HEUR-Backdoor.Win32.Generic-31f3c3b55dc5eddc00d183dae7ba2adb2322a727b893137da9a1f82fc7b5feb5 2013-08-05 21:27:04 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3216dbbaedfcf5742b6beaec28e9a88ce390e56ba5af3669b18ab6fd14c0fa1c 2013-08-05 21:52:22 ....A 438272 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3245202b2d04457dbb6365683772c9feafb19b5181c5efb6e1e57716754c58e0 2013-08-05 22:18:04 ....A 242320 Virusshare.00077/HEUR-Backdoor.Win32.Generic-32c848ff2e5eb700d9f13252479431398b260e8a69626af376f31e25f1771650 2013-08-05 22:47:50 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-32e88eff4aa1a94e7e8d765fab950fb4b3215d2ecc85812ae255de823ba7731c 2013-08-05 22:35:32 ....A 168960 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3303eb23bfb59fda61055b618e961b2ca554d576c5960cdc31bb19f7dfc5b61b 2013-08-05 23:02:58 ....A 85504 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3331874e9f02bfb4174fd690327b1c619df9821a94255f8e248a54c270db45db 2013-08-06 13:33:58 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-334177a8c4b677698d4da9e02aab31492f3149afdbf8a180987f581d6bdea7a6 2013-08-06 13:34:02 ....A 562816 Virusshare.00077/HEUR-Backdoor.Win32.Generic-334ae982ca207f8471101d8e5b5a464632daefa4f59989ec435922781cbcc715 2013-08-05 23:02:02 ....A 118784 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3377767e53abc716770589aa025bfc627e7cbd597bdef2045fc618f8c2aca0fe 2013-08-05 23:34:44 ....A 242320 Virusshare.00077/HEUR-Backdoor.Win32.Generic-33ed44a7ad450beabebc8ba8ee1e4ecdab8801de68a42a82a9ddd01c9bc0cd2b 2013-08-06 13:11:02 ....A 574592 Virusshare.00077/HEUR-Backdoor.Win32.Generic-33ef6ff76433632c0b49b15d929140b0668cae4fffaaf3e8c91d3068257581f0 2013-08-06 15:43:18 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-34050f8a56197a1e66a04c4cb980fc3b8879b58546e008d12708fb87fbb7484b 2013-08-06 00:01:20 ....A 475948 Virusshare.00077/HEUR-Backdoor.Win32.Generic-341e56e1777e06820fd0bfe95f6a7f74e3238a9866ac550ac1a8044cbf5df5b3 2013-08-06 15:40:58 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-343c28c7759848d9e922eeb1d39c68dd1c69ce6db14d3abe4d3184c8aa659b92 2013-08-06 00:58:52 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-34608e1739b0fe86baacf7c2883a35a21be5faffc3aed04c7e6c0d51f3f6f058 2013-08-06 01:04:50 ....A 729216 Virusshare.00077/HEUR-Backdoor.Win32.Generic-348d121bdbf9a82224e03923df58ae72a6333a06036892b86a3b07b7f8d68cac 2013-08-06 01:52:54 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-34bffad33d3611f496a011188dff60c627628a938f4d19b108604b2751ac2bb1 2013-08-06 02:14:56 ....A 14848 Virusshare.00077/HEUR-Backdoor.Win32.Generic-34f456a2ca1830e278187f93c743ef7ae196785b2650232c67a493020acc60b1 2013-08-06 17:13:20 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-350ad85c2faa5b24410b9fa0752d2c243e91a2890750dad3034de550b9c0b51f 2013-08-06 17:24:30 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-35149e00d3ae832b881abdd40c133dd2fc6430edef39379e51293486c34f7a27 2013-08-06 02:05:00 ....A 310784 Virusshare.00077/HEUR-Backdoor.Win32.Generic-352c2c79c91871384bf16f16ed2efddce7fac22b67c5251af0b88f36b4ce64a7 2013-08-06 17:07:40 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3591adef22ff9aa9cf203cf386a4a7c5643c299392210a8ccf2566edb597bb0d 2013-08-06 04:48:16 ....A 729216 Virusshare.00077/HEUR-Backdoor.Win32.Generic-35b9fcd7e4cf310675b0f39c9a95e45681bffe48e15c7f5ea80bfa4956581580 2013-08-06 04:39:36 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-35c60237c5d62a954f7a3a4d8fad8a07fd83891e7bb018716d0dda889bcb607d 2013-08-06 04:56:08 ....A 81920 Virusshare.00077/HEUR-Backdoor.Win32.Generic-35d28cf286891557ab33618ef745cd0434940a57b527d3f879e3c209c8c84ea8 2013-08-06 04:53:00 ....A 577029 Virusshare.00077/HEUR-Backdoor.Win32.Generic-35d87865fb868590899cf4a688ed7d135fb7b62218e9ad4adde2a652b82602ed 2013-08-06 05:04:26 ....A 271360 Virusshare.00077/HEUR-Backdoor.Win32.Generic-35d9efb04ad822f21e952d3afee86cdc69483f519e72b79f36b55c4b90469e55 2013-08-06 05:44:58 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3641eac578c86e0cf7e244711ad5f8f236829a3e2504993b29c2586318c0c365 2013-08-06 05:15:44 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3678b66c50e8dc3b85fd7785913fa6ad3133d0869a6cd36cd8d58ea28162521b 2013-08-06 06:14:28 ....A 512517 Virusshare.00077/HEUR-Backdoor.Win32.Generic-36da82c5ca245ddec7dcd2465de669f9f36230ea1327b3c8ca866af5d391d9d9 2013-08-06 07:06:04 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-36f5c4fdbe3e9156b1dd7f838bbcfda610a8c2f3ab56761e5fd0022d40d4fb95 2013-08-06 08:20:32 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-37690c7b5b8e91bc04d47e4ff4191cab95ab6e8608aa6de2a91a7e982f862b25 2013-08-06 23:09:44 ....A 466560 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3776bb4b53a18a9a7f5e72ca7c25d295fb7bc8ec8d9643bc5d75e12254dd38bb 2013-08-06 23:09:26 ....A 366080 Virusshare.00077/HEUR-Backdoor.Win32.Generic-378228fce2a2ff896130d8c46fff0cf4f591c3030615a33b6d6dede9aa60494f 2013-08-06 08:08:44 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-379011295d3f7a1a1be1a9762c811a14613f992f97c2cc0568fd8a32d8f7d2c2 2013-08-06 09:12:22 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-37997590cee04ccf5a5e8e2b73a499df23334c63cf40944e910a35d86e909149 2013-08-06 09:58:18 ....A 500864 Virusshare.00077/HEUR-Backdoor.Win32.Generic-37f14d2fcdc4af2fd0719ae09f9df6c0c9721a650e306f827107dcc7b3a48403 2013-08-06 09:25:28 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-381521b4ac28e59b76fdc3aaf9d9037fe508515caa5142131cc6dfe71f4f3f5b 2013-08-06 10:40:54 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-387cf4e308ae4c1138bbf7c633d50dfa07d74d4e1d0d1e11d892cd450e39a6e6 2013-08-06 10:53:04 ....A 242320 Virusshare.00077/HEUR-Backdoor.Win32.Generic-38d2021ebd2fd8577ed3131b6c3be442abbfa07fa9b8bb1b9ace3dd84efa3a89 2013-08-06 10:57:18 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3957b0b75622b8c237fff046e3f01be24861c5f3880bb402a0e1f2f3b0a84982 2013-08-07 00:26:14 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-395be4fce195b67dc163d066f28c0d4eae29f1721131e3e5baf33c9b4e8a5240 2013-08-06 11:57:38 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-39b340f356ca741253f8bf94030043e50a2e672ea159791933970e9a15fe3880 2013-08-06 11:34:38 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-39d8ff4056160fac2e8744a22ba706e9829cf5b4ab26063333f713a60110abf1 2013-08-06 12:34:34 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3a3585739f4214a64900323819dd60fda71cd87b2081da46f8c5372838765789 2013-08-06 13:00:38 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3a71fe29e987b8bc1a5f8836abc268cd4aabd0b2716be8498e892e32b5affcb5 2013-08-06 12:54:08 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3a7a34828256e3418c28e3c651769824814f73e14fe19dcb235127cf5db950b5 2013-08-06 12:48:36 ....A 577029 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3a7e2d751555aaac7ce10a33b72a227922d47f40ea9dadecbdaceaf3fa3baa19 2013-08-06 12:59:14 ....A 46080 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3a9aa292dd7ea3f166599b0ea898381b81e4bf4964ca4208f3411d7a8ae798af 2013-08-06 12:58:50 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3a9f9ff5d8114093b014361e4f8a033f179a89fb90449e90f8e04342b6f3e4ba 2013-08-06 12:51:54 ....A 177664 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3aca80d27c257f390dd35898688c6272e1f55d122372e52943c7228de1eb71ee 2013-08-06 14:42:20 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3b18428c4be7c9cef38dd9b60cc234f939c3f3a4b060b3cab75885ffa339bbde 2013-08-06 15:35:48 ....A 76800 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3b44b5053306aee9d7ac50a0c5b8dd37d2a54004926ceb44aa868e9a13421409 2013-08-06 15:35:52 ....A 122880 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3b9b33b706e87d36c720b1ec4d5ba237a3d86e8c1bc49c7b9874573db9e24e96 2013-08-06 15:32:22 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3ba16b7c1b26af668c81d036bfc15a097712d451fa31a556d2f8c4479dcbc277 2013-08-07 05:15:38 ....A 372736 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3c1b7fa64ecea3f6d5e26504b8a2f7c45b9292c7b978a8efd0b439b7471039c3 2013-08-06 16:53:30 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3c281478eeb0eb3cb3cdd03d2100d2c97c38d6c23cc377dc53dd15db908612a5 2013-08-06 17:38:50 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3ca6194cbc82ac9dcc81aa2ae7ec5fd2010f3d7d33dc5b1b3805a90819bc6f3c 2013-08-06 19:18:02 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3d03e96871919a85db11ec82482a13658651bffdc162537550a33c20ca8ba15a 2013-08-06 19:24:26 ....A 173056 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3d30debb1c8ee4b574aa8e0b8b06787da091d53eb55e9d5695fe1b8c8b04030f 2013-08-07 09:01:20 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3d6fc9063db40509524b728d24a9cb844e06755e8a4c5b7a6f281c425a38b05c 2013-08-06 22:03:48 ....A 15360 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3dccdda814a754cb62be442c7de4143b805f55a390e17cae311388f2b434c06d 2013-08-07 09:17:50 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3ddbf475ec5cb44833412718a01bf3c503b47d42429f8209728fe766678b6914 2013-08-07 09:18:32 ....A 468608 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3dde62c81ac25b44710fe10a40ce276ed005f8cef549f01f8d5aedbb595e7780 2013-08-06 21:46:26 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3e0292d9daae4c7ec9f399fed23c017cd78fb2fd90e317dccffca8e76eb97bf6 2013-08-09 12:51:00 ....A 1215461 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3e38ce74f14ddbd20510c3e9cec7bc6c221e61072a10ab72088d69172b21fa1d 2013-08-06 22:58:38 ....A 271360 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3e42c9ce11b1959789e59c7bbf29cab409ca877de8d30f95a631a6c4fbbd74ac 2013-08-06 23:05:40 ....A 793600 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3e611a527084b487eb9bdf52cf09b01040dab09bca4e6f199f8a7399af67f3dd 2013-08-07 09:34:10 ....A 963712 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3e78b80fb18086fd6e2fe99e9b0f3384dec704e29a25dc40125ae6de9bf63b5c 2013-08-06 22:51:04 ....A 250448 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3e8521e72c4e2556ab11007ac1705295b63a70b30a02f0853152e357609d6ab6 2013-08-07 01:11:10 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3f9b0055eb7ae79a05ec1275a0544050e371926ebcd1d143da9d75d59eaf9504 2013-08-07 01:11:16 ....A 947328 Virusshare.00077/HEUR-Backdoor.Win32.Generic-3fa9992d18534ddf0d4566bb2844236962ea9ff912e0d75ade90da73314bfd49 2013-08-07 01:41:28 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-400999729aee1d067f5690634a86a42749180b138d35f28517260d1502f60e5d 2013-08-07 03:54:34 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-408b9e0e5ec40c58442fcbc9211d75f6ac2c80faede45767c043dedeba379141 2013-08-07 02:41:42 ....A 468608 Virusshare.00077/HEUR-Backdoor.Win32.Generic-4097f3c3d3972c58d1e8bcb41c4b7a8cbd7c0b56dae154e99c068cb627674411 2013-08-07 04:12:52 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-413e3d08c065bbbf28fa112b9c377b3016c4f494226c6728eeccd7f154244fc5 2013-08-07 04:29:46 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-418d76d5545f40a4963d6d6d527484ba0a707b6bc831cf36715b33329615300a 2013-08-07 04:52:28 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-4199085037fabd9773bfef84b9db78562506996f31ce25ef6ca16c207f66a191 2013-08-07 07:39:12 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-4251980c0e22658c2fa9efdf19123f61e71cd74587a3df4ed4afd2722b6273f9 2013-08-08 08:40:40 ....A 97390 Virusshare.00077/HEUR-Backdoor.Win32.Generic-4252ad48321e409b452938cba16dd33f678ccb7b3e080cbc24817fd199e06560 2013-08-06 01:58:48 ....A 2845771 Virusshare.00077/HEUR-Backdoor.Win32.Generic-429486e78e68b6e30c3f7f2f0f38be2c0e4151f57c23536973b47d5ffb04e838 2013-08-07 09:16:12 ....A 47104 Virusshare.00077/HEUR-Backdoor.Win32.Generic-42c3adc6e98859ec63a018b30aefb0864b0dce51bdbd05719fd614a370cc86a6 2013-08-07 19:21:34 ....A 854237 Virusshare.00077/HEUR-Backdoor.Win32.Generic-434593b3bc12032966c3ff48a10eb88f09d5aeef95a50ce17aae5f7664987136 2013-08-08 06:43:30 ....A 18542 Virusshare.00077/HEUR-Backdoor.Win32.Generic-4361c286663f898c2a77a3a4b297b6c87f3b060b333e045eab953aebcf42fa52 2013-08-07 09:24:58 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-43658ed167cf077b86399b2cefb105e14d25d6e7429eb7e1d2e8dd2141a215be 2013-08-07 12:19:10 ....A 77824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-447bc2720b49ab4596663aeca946de54f2cdbc30cad77557eb2a02c1660ea3ab 2013-08-07 11:25:46 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-44b01a71a0b43da888d8b0f99f662c165f15917368987655888ed04a30f06287 2013-08-07 12:22:16 ....A 475948 Virusshare.00077/HEUR-Backdoor.Win32.Generic-44b1648ceb9d21f00f01ed70b9d86c210a383cf769850352f377d2355e2853a8 2013-08-08 06:19:38 ....A 155136 Virusshare.00077/HEUR-Backdoor.Win32.Generic-44c1092deb451b58bc275626f925e055f5b38dea78fa4d2b408da510d7b88fc5 2013-08-07 14:03:58 ....A 176640 Virusshare.00077/HEUR-Backdoor.Win32.Generic-452c934d0c3a9bdd26a024e0a5cff2e170537bf70444bb310ff1132cf16eb781 2013-08-07 14:01:46 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-453a4ea1aaf196d05e54a2a16c97ed3b8fae4cbe3c084d3f7fd1c3693aee6d00 2013-08-07 14:57:04 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-45686849b0e6ff41bce61020172fbc3fc5723783cb9451e69c90f98551d3e343 2013-08-07 14:34:50 ....A 171520 Virusshare.00077/HEUR-Backdoor.Win32.Generic-45763af5238e995e032e2649a576f03aad36fd9aa1597234fdf4187384a559cd 2013-08-07 14:28:44 ....A 104127 Virusshare.00077/HEUR-Backdoor.Win32.Generic-45a19347173b3b3d5469fecae7cfc579f597a28ec0921fe18b1ef0566392ab38 2013-08-07 14:55:30 ....A 466560 Virusshare.00077/HEUR-Backdoor.Win32.Generic-45c3ea2d18dad90b75d596a7d4f39fb1c9d31f21723cdae033cf5a47373cbac7 2013-08-07 15:51:18 ....A 815104 Virusshare.00077/HEUR-Backdoor.Win32.Generic-45ed237ab96409df73c8c2c6dffc625bced1bbe89a7777cbb3e06cd8ad0f6531 2013-08-07 16:46:06 ....A 697344 Virusshare.00077/HEUR-Backdoor.Win32.Generic-465c96c6bfad83cfbe0ead48dd5e5d3629b5b1a750b3e550125be30e84a0d28b 2013-08-09 07:13:56 ....A 513536 Virusshare.00077/HEUR-Backdoor.Win32.Generic-46b2a51da13f36defc518de875fd284b7a658f112ecd5476c88357c5fa378bbe 2013-08-07 17:29:44 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-471aa76107a35173efcb09f9b70e382c4984c5545d879999342964f8b0ab25e6 2013-08-08 19:05:52 ....A 51200 Virusshare.00077/HEUR-Backdoor.Win32.Generic-48a2b192b6dde1bd109bf0efd331ac8ebe22f44d9dbbad5155d3df0eb13a2127 2013-08-09 06:09:50 ....A 34467 Virusshare.00077/HEUR-Backdoor.Win32.Generic-4cbd6d192f2146b2a2fe54bd256611b575f41ebe3bb5fb07d2862e8f622c70c1 2013-08-08 00:21:58 ....A 24528 Virusshare.00077/HEUR-Backdoor.Win32.Generic-4d24318be6267f03d5b561fb10f594115d77f8eba6482c2e2e818d9f456e3a59 2013-08-06 06:33:30 ....A 409714 Virusshare.00077/HEUR-Backdoor.Win32.Generic-554c809b97dbdd83e348ad850586daf0687e35cd62dffcdf7b2497c71db3b8a4 2013-08-09 12:49:24 ....A 57344 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5764a6adf0f42e34455aa4b6448e14a4a4d2f1696a013771df448a801f6f7fca 2013-08-09 12:52:34 ....A 33347 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5a6570be56cbcdddde7589614d8c10a838e6cc39103b51fe1da72618fe850703 2013-08-09 12:42:58 ....A 15923 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5a701d1219d1fed0b1ca7cff11f97e1eae2dd7162a477d83dbd797998fa0cfe7 2013-08-05 21:29:22 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5ac87a138aa210a23d11d1f8ba770b4a9e4064900f95c69d33fc571eb4687417 2013-08-05 21:43:44 ....A 97280 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5b0bc65849ff8fb4f3ca9c9e217d4f9aa409248f00ea8fbc190855e8af67653d 2013-08-05 21:43:38 ....A 310272 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5b88f61324bf949676a74cca65f504d31b17d87fa2a1e2dad1e5a3ea5e4f9094 2013-08-05 21:29:20 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5b99334a533b8a3c09f4efe29d7b7165134b5397f3f800547dc9dda74dd8f7fa 2013-08-05 21:45:58 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5bbb03ffd46e190a88ef95c91a4cb14798ac6170069e5be3e872398313a91a47 2013-08-05 21:48:54 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5bdc4e6dec6696a0563f01b1e061779f9ae305172bc96e5d00362f70529c8c79 2013-08-05 22:18:56 ....A 250448 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5be31b1d38690da74640e4b4198111802db3b1e0a01bc1720dae6e6c11fd9eed 2013-08-05 22:05:36 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5c04aad212af44c62effbf9fe0a4846b6054bbe8dd18d84dae16b9f01b2890d3 2013-08-09 13:37:02 ....A 16352 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5c4f32a650528686edc41bc3fdc04055e5bd0546c26727ded83fcc6e00583394 2013-08-05 22:34:32 ....A 1024128 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5c6145f65cd3b22925670b6291a940b055548be03d27c6a09bf831dc93fc6fdf 2013-08-05 23:00:24 ....A 57856 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5c6a92ead3ce3303a323cb07f0cd55df004b309c28cad76622054652bab50f5d 2013-08-05 23:44:18 ....A 250448 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5cc43b0284c2b14269a2bc5991c60b2393f7ac47cfe0e810cbccd1f3c551a734 2013-08-05 23:55:02 ....A 729216 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5d1239c8e51aa6093cd2d0dc92ca84138e8bd7301b133a464d3c7f111f83c082 2013-08-06 14:44:02 ....A 574592 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5d14bc726dc970b1a87bbc73567f26e9d1497d3e10f25a1b2f7e9e1beb36eca9 2013-08-05 23:44:30 ....A 574592 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5d3654f12f25b2fea68dd981a93902017ab241031d9aae946a0dd475ade588d2 2013-08-06 01:01:48 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5d9cdc5ee058c9104489f41db8e9ef6085ac8bcd58d22e20fcd5ece59bfaf775 2013-08-06 01:53:34 ....A 4641 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5ddfea4bf87c9503a257ea12cbce803584801fb7848e8905b09fe308f94534e0 2013-08-06 01:41:42 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5e03ff8a267ebf8d122bae63bb05dcea61190a5e75852042b94a192d2da3f85f 2013-08-06 01:59:28 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5e383cb1409b3da5570dd26135f927c9b31e66f6b205e5cc6d60eff87e5c330c 2013-08-06 02:55:02 ....A 1245312 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5e6f9c148fcf40e873e1f0ac9a28fe95c7e2f177b7c36f086b23d4c4b823340a 2013-08-06 02:52:56 ....A 118784 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5e8571e33faf18ceede25525ea7d20d28d5f4a9b2623612f6df64b7b311acf11 2013-08-06 04:46:38 ....A 887808 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5ec7dafa284e941ef265eda8eb6cfa56c21d4dc63c769241dace02254786322a 2013-08-06 05:29:16 ....A 167936 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5f343b4b5823e1c47f9e4f82c92a13a779e267f75e70c281e903bf9ac3f1f6ec 2013-08-06 05:41:58 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-5f6e5489c0d8da85442e35f43a2ad65d7970234d3cccabd56ea3e587aafbfcb3 2013-08-06 07:44:16 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-606edab4d6146e25ce576de82767f06cfb394f99b221f587a67071dc06fd569a 2013-08-06 23:06:30 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-60b17d946ad65abf67ec75fbd86ffd23542d12835958ae5eeec76a15ba90ffc2 2013-08-06 23:06:30 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-60d3217a72f911dc1fd4f1360493610e2c5e9037529f90c0d10a81a27c6af873 2013-08-06 09:15:42 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-60edeba7df823fb320499cc3008d8be2a0ed3eb4f591db7ee0bbe2461efaf8c1 2013-08-06 10:43:46 ....A 44032 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6145fbb35f9a08c583cc0254d7e495fe9d67c9104b17acc6dd9424dcad792d5e 2013-08-06 10:28:26 ....A 177664 Virusshare.00077/HEUR-Backdoor.Win32.Generic-614e6b6a3747f577a4dd43883bcdc6d0c2b0744c45fb03f7da78e0138cf04579 2013-08-06 10:47:42 ....A 632325 Virusshare.00077/HEUR-Backdoor.Win32.Generic-61c2ed0429ac2a2109b64d51618a7cbca57ad0535e1646b29d560ce9821bf0e2 2013-08-06 10:55:36 ....A 562816 Virusshare.00077/HEUR-Backdoor.Win32.Generic-61de3b474d7f6c4bb5c3092206744b371625b3b6a71ec51605eb52b71abf697e 2013-08-06 10:54:48 ....A 1326592 Virusshare.00077/HEUR-Backdoor.Win32.Generic-622cfaaa6952759a44b8db1d538b4a1815d557199023399f8b8ea4cf141554ae 2013-08-07 01:44:14 ....A 890880 Virusshare.00077/HEUR-Backdoor.Win32.Generic-62b79054bdcaefaf20235123a874755a60b52e6b06d5582b4da8bb19f2e3ec03 2013-08-06 12:31:54 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6313b09f9b7dd47c4a70c49b644ea347920a7b3853e95ce774b4a7d7171e6f3c 2013-08-06 12:45:16 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-633c966a296a658d391eba512c39115805fb0b5c0b84d49ab2381c89961b3c2a 2013-08-06 12:51:58 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-634b8fdb91eca03ba875a842d00819dee981bb75e88779d9c014853dac9585f5 2013-08-06 14:21:36 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-63b566f67622d107233aa7ddc030b4115e6b6431fb473a57065336e7480c2b6f 2013-08-06 15:25:46 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-63d1fa04067fe673234dfe8d2b125c967c32356fc2fbf1decf67fbbfeefbf226 2013-08-07 04:07:06 ....A 280064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-642a1b35d460545bd69980e26e7f700be03303f2e49f78acacfbd0171ac5bbc1 2013-08-06 15:37:14 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6430202b98cd4d2f6710b9345898f8c72a1530687d953783284e3010c77b1ec8 2013-08-09 00:23:38 ....A 15739 Virusshare.00077/HEUR-Backdoor.Win32.Generic-643ff7d8d7280ea3214ce6cda52282de072750568d7d6d3230a61b78a9adb1b5 2013-08-07 05:15:02 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-64d83c85c9118e12be279bc2c170255bf0902716f1d67c8e13df355dc5d60757 2013-08-06 16:56:42 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-64f8b2dd62f7d23399e8543700bd57350e77d29714269248b04efa1adc33ef5a 2013-08-06 16:21:26 ....A 363008 Virusshare.00077/HEUR-Backdoor.Win32.Generic-64fc5ccf5de7e1ee8732660b490dd8b428fdeaa239488899252d47577fdd82f3 2013-08-06 17:54:14 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-654bc2b4c4cc482cbb740f72700e3b1cc1f073018ff481e7ccc737543f3a9f65 2013-08-06 17:49:10 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-656ac92b39e65c5742e0520735fe271b85e3def1689299395a03e7202cdff6c8 2013-08-07 08:27:22 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-65791ac2f23a3328bb9b4a71fb6641ca21c59297a2b892f728a84e1fb36d0b10 2013-08-06 19:37:02 ....A 729088 Virusshare.00077/HEUR-Backdoor.Win32.Generic-657befb66b4b1985fb32a5c5988727fa2a939eb5feb07011fbd2cb3f7938142c 2013-08-06 19:24:34 ....A 118784 Virusshare.00077/HEUR-Backdoor.Win32.Generic-657c242b719cdc7d5babb1f6066c9fed755bf9bac3d0e9b4545edfae9008dc41 2013-08-07 08:27:22 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-65c507574f8f6336d59bb0fb34517c007048c8492f96f65ceb58c42ad77dc1b1 2013-08-07 09:18:38 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-65d43fa1d7bb5079cb6b6008733776dc421062444f4bdf145e2238c9472f1040 2013-08-07 09:19:00 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-65ebc58d45e67840ada38f8cf36dcc9fba95cf6817e70cbbf5d782d3827696db 2013-08-06 21:18:12 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-65f3254ef6f6ffe2ca49c854d81fa338a7e51d6ab80e29263d8f34a862b5c6f2 2013-08-06 21:46:34 ....A 773637 Virusshare.00077/HEUR-Backdoor.Win32.Generic-668807793fd3040634c95f2648914574a3a364f69c8857c3ccc877ed558db0e1 2013-08-07 01:10:26 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-67a30365a8519226e6cb076018cdbf8430af8a31736698144dae2f54794ea990 2013-08-07 01:19:14 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-67af3990efc6d287129da4aec7ce6e769197f1304a5b29818890f9d06c3f102d 2013-08-07 01:23:44 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-67c1543aa783b015996d016e02ec7723b19b732a864b7399c554e3094b021d43 2013-08-07 01:23:48 ....A 166400 Virusshare.00077/HEUR-Backdoor.Win32.Generic-681a08c348c53b6e7c04cb974b8cbac88c36782c800c97a57ce235aa8d439214 2013-08-08 19:26:58 ....A 56844 Virusshare.00077/HEUR-Backdoor.Win32.Generic-684388b5c9fcd2c125f3e90f40e46c1a57817a0cd50487c398ce9961b4fb99fe 2013-08-07 01:30:06 ....A 220160 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6867b02b895b2aff5b1239b623d4f2cdc3ee91cd666fb0a2bda7a0d6619c1f4a 2013-08-07 01:53:04 ....A 250448 Virusshare.00077/HEUR-Backdoor.Win32.Generic-68e088a8479419a02247d28b0a908cc6155503f4c08fbcff3d6364e0de6e403b 2013-08-07 17:40:44 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-695eb32d22062c541d61bf8b808543b7b608bc3ce8d760aa4fb0bac791a67243 2013-08-07 02:17:06 ....A 844800 Virusshare.00077/HEUR-Backdoor.Win32.Generic-695f567ab6f4bce1fe8949bfd8801d087119113c8d51a03ddc123fb1bed5c89d 2013-08-07 04:52:26 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6a1d898d2bb4bd1be3979778bfb79c96736acc2369fff73f8d1eb15c19947c35 2013-08-07 05:13:32 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6a3175829c98a3727560408e9948857392f05ce14d6e869639819db961455b0d 2013-08-07 04:52:42 ....A 48640 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6a3a12a577978eb0a720b9d7a12cb8747cc9210343a14bdd7df3322055a69061 2013-08-07 04:38:52 ....A 3538944 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6a435ede4ba15862cc0d0317aa0d9080f07f7628e52bb954bb3df7aa97fc0bea 2013-08-07 05:20:10 ....A 577536 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6a681b249e7f4856018dfa7dcf885fcc9a96438444afedf1b057bd4fbe92d136 2013-08-07 05:22:06 ....A 885760 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6a69fb85783cdb1df53684ce3185883c24ffb9981f017901adee9fe11df1bf26 2013-08-07 07:39:56 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6ab029bbe6d53a38e5d81f6b36d36c1e02dff3e84925bb41914e16b35e852522 2013-08-07 07:39:52 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6ab947bbdab2537d1a883142f354e5be3d37ef75a4ef6fce45ba20934964aa1a 2013-08-07 07:38:20 ....A 592389 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6b0575aa7b777815e29a197d3780ae0b92453b5a1e14014bb1e338a912fcc70f 2013-08-07 08:56:08 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6b6e74ff3f732b0a92810f54f4e36aba5fd22313014805a01e3d80acd94c9cd0 2013-08-07 09:20:22 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6bc027548ffc447ae924da9062726e1e259c736334eab9bf96c81218d72f72f5 2013-08-07 09:19:38 ....A 877696 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6be5c5da45e893acfeb03d164fd804b60ad501a58ae7f42759c4b93f81e1e0bd 2013-08-07 09:42:36 ....A 697344 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6c37bf5503318b5bd8e1c0426a0fcf7db2d217be036b4c0cec8fd6e4747ca214 2013-08-07 09:53:06 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6c4838ca91bc051d304ab93f64e3eb13a005f8a9015e4db3acfdd8d545e80259 2013-08-08 00:20:42 ....A 425600 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6c78e1214a3add342c6443bb6e9b4263efd062346106fcb90cdc946b4e2d1337 2013-08-09 06:35:36 ....A 265140 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6d253b683d88b84e661adea23610e5c9dffb96c5c4890b6506780ad4fe691059 2013-08-07 11:16:46 ....A 250368 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6d5aa83e2f2bcfe5a55b2b64ecbcf2666a2fdd1cfaa19094b81ed3d1259c9d0f 2013-08-07 11:16:44 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6d86dea476e73bc8adfd31df2a8f3a8b80ce30c4844d8b94e7506d2219d15d7f 2013-08-07 14:04:02 ....A 860288 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6e566f4f1ec7ea3d1363775c9a1681d52ada38d0279e33ddc029b69248483879 2013-08-07 20:00:02 ....A 1237504 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6e71385b6896089aba1674e390f4b30a6c16c8e486270d3a6d079dc31427c35a 2013-08-08 08:39:10 ....A 97445 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6e7af24d5d1895fc00dd3c3c04f8a62f3a006e68b5df5dc0ceefec929dc7270a 2013-08-07 14:57:26 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6e8a4c68e07abd673da53ee873643e25ff84ff395a23deb4e599bb72c893b3f8 2013-08-09 08:05:48 ....A 680576 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6e97ab1c2cdfd9e59930e1715a67ebba9bf0ad2e233a5cb940bbfb921f2d9881 2013-08-07 14:57:28 ....A 562816 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6ea555140a84c6dad77393fffbe28f62454ba122f2eee8de99d018b5a4bb5c25 2013-08-08 04:13:04 ....A 1142912 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6ec39d671f11911a52d2c2fb5de1573e9cfd21a028c11e49bf775929b5515e74 2013-08-07 15:50:54 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6ed5a78b5ef7d60771f1d4f43a7f2081b2a1b618f55b9ac56cb9ae6b646003c8 2013-08-08 08:34:22 ....A 574080 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6f0a7e0b206314eae90d4c6a8fb63bfee60af097728020bcd671cbe32d930194 2013-08-07 15:35:14 ....A 197632 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6f10c1082519a815fe0dec1fc928102e983c61d25c0742d3d7166d6fded1511d 2013-08-08 05:29:40 ....A 574080 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6f1fc342211c605b9b2bdddac4d4ef2e089f3f085b13684131c59249462bea0d 2013-08-08 08:38:20 ....A 156672 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6f3c5127dce5165b7d5ea8249b16cb6d60c2024f0f06e49dd2acff3f73b5ca77 2013-08-09 05:45:48 ....A 680576 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6f75e4da447ee37acec9b061fcd7d36c2c257f05f098aed32528a279889396bc 2013-08-09 00:58:00 ....A 92272 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6f8d9b79833b91112b907533a94a4eaf0f0bafbda7a0e678e87892d82c32f3c3 2013-08-08 20:40:18 ....A 1481344 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6fcbcf0f08d220df6cddad79f944e15e68620f7a8cc9199e945641d60ee16eca 2013-08-09 02:54:06 ....A 32704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-6ffa72e711a63177eecf9032abd4b80ee96ef17d53fe6c8c59dba7aea927b199 2013-08-07 18:32:10 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-703c3546da32356ec9d1117e8f48de5b3943dc98204ae8d2269b4d9e9bad56cc 2013-08-08 00:36:28 ....A 2038 Virusshare.00077/HEUR-Backdoor.Win32.Generic-70b081b0b15808986323237227e9efae9ff372807857fd5de3ce9b3b743e22eb 2013-08-08 10:04:38 ....A 163840 Virusshare.00077/HEUR-Backdoor.Win32.Generic-73b41899c4b22f7421eb4949f86600242bffcacb710b7e477cc3ce24a532dbfd 2013-08-09 12:29:14 ....A 32690 Virusshare.00077/HEUR-Backdoor.Win32.Generic-743c4dbdebd4651ccbb6b5a1006fd198a4c162ab4be4f2a45baa91b4d062d726 2013-08-09 07:05:40 ....A 440608 Virusshare.00077/HEUR-Backdoor.Win32.Generic-765d61a85a696f918a234537e376c171b9763e3303bf0482ad4ec894fa998211 2013-08-08 10:30:50 ....A 85848 Virusshare.00077/HEUR-Backdoor.Win32.Generic-7865d56219f6bffe3c9c24a1b36b8ea3d228d8d13b70def9ed28121db453310c 2013-08-08 09:12:42 ....A 57963 Virusshare.00077/HEUR-Backdoor.Win32.Generic-789bb52f17a8bf2394111d901b0cda7603c8c54da7fcec2dde065fea45f0e64a 2013-08-09 07:02:52 ....A 640000 Virusshare.00077/HEUR-Backdoor.Win32.Generic-78a085e0437202aa67f30e8772b92c4126d7d89ee5e4f77a23dcc689977c8171 2013-08-09 07:55:00 ....A 539136 Virusshare.00077/HEUR-Backdoor.Win32.Generic-79c7c8f5d215dd3a1caa1cce8df2826741da835ff7d44e414bff9c4cbd7f714b 2013-08-08 11:12:04 ....A 556672 Virusshare.00077/HEUR-Backdoor.Win32.Generic-7a024fdb12dc0fe179fb81e7882dc01abc2a281449263a2e81b1a23b692d780d 2013-08-09 01:26:28 ....A 167936 Virusshare.00077/HEUR-Backdoor.Win32.Generic-7ab745222336070f7224440f0b53e6a2c52249c03e98209611714725d0eb81a2 2013-08-08 09:10:52 ....A 139264 Virusshare.00077/HEUR-Backdoor.Win32.Generic-7baef3256b7e097c9f56a5d8b98ad2e0bec92a9e6a8691a1bb445d77b38f03b4 2013-08-08 12:46:34 ....A 1229440 Virusshare.00077/HEUR-Backdoor.Win32.Generic-7bbd2855ef33f17397eecb1c2540876dbb6cad84d18bb8c6431b658048015992 2013-08-09 06:09:48 ....A 68024 Virusshare.00077/HEUR-Backdoor.Win32.Generic-7d71b2ad8a34550c1c3b2ff59eb7e345534b51582a4d98e7257ebc75f3719f3d 2013-08-09 12:59:24 ....A 259352 Virusshare.00077/HEUR-Backdoor.Win32.Generic-7f30042878ded5433ec7d591a2a3a4338df5f7e7441360e1afed65e39a494875 2013-08-09 12:03:56 ....A 58904 Virusshare.00077/HEUR-Backdoor.Win32.Generic-7f369ffdc38d27993c73ea8966ce2ac8ee8635cd18623f0d823620a64b5beff1 2013-08-09 12:34:22 ....A 105525 Virusshare.00077/HEUR-Backdoor.Win32.Generic-7f498463845ecbc03424fd5e0967ad03a4e5ff238de327236a55b4de2c856938 2013-08-08 12:51:42 ....A 1068544 Virusshare.00077/HEUR-Backdoor.Win32.Generic-7f6428e974335eb0d92a68d805148b6bb6f8f55c9a53ae050c89b33fcd526898 2013-08-08 09:04:10 ....A 614400 Virusshare.00077/HEUR-Backdoor.Win32.Generic-7f8c16de121a54ce4eefeb24e50366b2dc8709608fb3d22cfae0cd75c981414f 2013-08-08 04:38:08 ....A 597120 Virusshare.00077/HEUR-Backdoor.Win32.Generic-7fdfb1e5a4d6198b70815cd3d26da79903c0340e8a994e05fb5bb3cc3f8493a3 2013-08-09 07:58:50 ....A 507008 Virusshare.00077/HEUR-Backdoor.Win32.Generic-7ff1980c13c55578f9a28cb817e4a38b45fd64bfde023399f4b2e21ea2446efb 2013-08-08 21:48:44 ....A 405020 Virusshare.00077/HEUR-Backdoor.Win32.Generic-83d066d5d1e1c9af6a671495a54c89a2c72134b1b28f79a9e0c9b742a00dc7bf 2013-08-08 20:31:44 ....A 158720 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8478047b3dac7b3a9a2845cabf016839beddc1d92eff5c57b991797f062d3ecb 2013-08-05 21:07:28 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-847f109c5b43111f54ce6093e7904b8cd3bdd44b177df6ffef4601743da1fb94 2013-08-08 05:33:42 ....A 671744 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8492dc47bc1d9ed366c8bc9677bcb03a63442e00e6b25960d5e72490f11df6c6 2013-08-06 12:20:32 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-84c82383d3be81461f1b97aadd2605840bb758fab1e21f72cc5a0a323af2200d 2013-08-06 12:17:24 ....A 52736 Virusshare.00077/HEUR-Backdoor.Win32.Generic-84f10a456d5beb083490f7d852936ba3b41442cf7da2ae2e07235fd1f599ccde 2013-08-06 12:07:38 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-853bbabe2afdf9acc053484afe2dc57d7bc31953f78067f5727b31a842a34436 2013-08-05 22:42:02 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8579dc0850ce29fc017781afa3aec582b172e89716149ad6e02daa82d04ce6f1 2013-08-06 12:37:50 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-857ef89ac308a3d58c2b1ea62b5253ef396ad1ed6e994775b37a1a4dc429c15f 2013-08-05 23:34:46 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-864d5b4b0574f8eaecb10ebff47f23038334be283743d1648a98e6a39b7989c0 2013-08-06 17:14:06 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-879e517fe3ff8b6d09a734808ba97446173732acfa0808de0a93e536b82e62e8 2013-08-06 02:06:56 ....A 500864 Virusshare.00077/HEUR-Backdoor.Win32.Generic-87a640dfcb039c7256879638f4a6f1940f60c3f733728774eee518c623334964 2013-08-06 01:59:52 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-87b77f6db93065655bf0cff1da6acbe43f7da1aa08aa7e2d461427a64a3f7e49 2013-08-06 04:30:14 ....A 180736 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8842e9d4c8be770047b75c92b82e6295d481e6189e06f5b8acbcdb309befa895 2013-08-06 02:46:08 ....A 535552 Virusshare.00077/HEUR-Backdoor.Win32.Generic-88678a856ed155eb01ecd7b2d5f4f473a696ee34fa6fdaccb78be9c4588f0fa2 2013-08-06 05:06:08 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-88930312fb2b7596a7cba555240807fb46a9ece5a9534d8dc575b89aacaf2f03 2013-08-06 18:25:36 ....A 574080 Virusshare.00077/HEUR-Backdoor.Win32.Generic-889ad13881ba2c0311420369dec8fe86d0f1c3acf4958bc3c77e0aa2a01cfc47 2013-08-06 04:51:06 ....A 475948 Virusshare.00077/HEUR-Backdoor.Win32.Generic-88b1159d2f0eaacfb5eb6dde5c053b5bd1bd1b1eb11ba8349b451b1953bdd6f0 2013-08-06 04:52:00 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-88b36bda5f571b41bd58b1f9764233d6d33da793e43b9d9e5c2fca82dcf1b4a6 2013-08-06 06:20:24 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-896494d67cc993dc549fff84b4455c10413ed0871d1c74554700bbebc1017cff 2013-08-06 21:30:44 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-896c22463a4958d3a09349a19ccaaafe7ce22600e678d71ccec075866f6289ef 2013-08-06 07:15:50 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-89f5801e1551be9c41b10a2412cba3c76a1d47b17251374f795a6af15d3f79c0 2013-08-06 07:56:08 ....A 451200 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8a0036a09d52055a95d78e5a64253aa56775e6242af8aeb98d3d84c641ba39ca 2013-08-06 09:14:46 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8a9f4f9d7f8f4a9e9ffae2074b11b117d763b7d844a3f753bc76a4cf0dae6d10 2013-08-06 23:52:14 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8b34396f952f438315072c83ab1347e14912e9ebadf804257364da7f13224229 2013-08-07 23:44:52 ....A 654138 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8b4fa3b9460c34f41d0b96d3a27aa1147f09f85eecde4fe6a5fd6dc78438f5c7 2013-08-07 00:27:24 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8b84533f83c66b992ef7e41f526351d37d8a1860bbea5345db993ef0b17677c5 2013-08-08 05:44:54 ....A 131527 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8ba85e6d967da7de0c3f6207e1e9166827d3495101793c3f41be92f44247ee4b 2013-08-06 10:57:20 ....A 794624 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8bb0d91dacb232e02f45ab317d2ac974aa529212892871f8857a8a627ce90b76 2013-08-06 10:54:06 ....A 468608 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8bd03ee8e394712c5ad58fa2e8dfbf2596d0d74342734e5192697e3ec649e1bd 2013-08-09 08:21:58 ....A 51197 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8bf8124f5edcb1f79a9bd6b63f5605feefa7a069f5f618901b94b9129cf1ce5c 2013-08-07 01:29:26 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8c50c281f72cb574ce509dc2e145a5fa2ad0a19f9b9c8d8e2b82c96d6fa9dffa 2013-08-06 12:30:28 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8cb8f6bce7618d6551041195ae9b61bb531761b29cc199f0ae1959904bbbe050 2013-08-09 03:34:04 ....A 37888 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8cbb3a2067ffe45192e7145f853b75138f11a3d9b486d16466f48fe3b68b0450 2013-08-06 12:27:10 ....A 585856 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8ceb0f8e5983b378d2bba5bb37acb00c16ecef6e50bd8443a9b948d068a58100 2013-08-06 12:59:12 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8d22559615ca299eff11bebe134114c049fa6603843bb3aa2981248e1832e9f4 2013-08-07 01:53:32 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8d8c79cdcfa048284c79e6bf2d30881d3f9adc982c416edc2361eced37360663 2013-08-07 01:53:34 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8d9cb3864725c9da3bad27282079441bd0a4b2986e9a68a6183bf4be6a657e76 2013-08-06 14:25:46 ....A 500864 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8dc9513f9ad9a99871794c8b034ec1a1950021a7ad8c06e516843a225f095804 2013-08-08 19:28:24 ....A 784512 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8e06f22bbe0ecc6c5b5766ea16ef5b51bff67780e1916cc56597289b7425fa04 2013-08-09 02:19:36 ....A 480044 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8e1673152f81d5e8a94da97f38cd256dabac8c2703d646f4138763a4956dab38 2013-08-08 15:24:00 ....A 1024128 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8e3234ad9c3548b2c6e89a45c67042160afa46eb116ddd4d283043978b4cc3d0 2013-08-06 15:17:28 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8e3ac71e4bcbac87c9f9b43c44d9ba4ba3914d20be50c4b29bba98c1e8528bf9 2013-08-07 23:14:12 ....A 179712 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8e48804dd230ce7e0092c5bf71c0835c00dca2f24590b14f78c2217a2f09ab0c 2013-08-08 08:38:12 ....A 617600 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8e5537500c9510e2be2d3133847c420c49a194c918aecc41475c5d0e04688c71 2013-08-08 15:52:34 ....A 70144 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8e5ddc8d6d79598104b7e1bd41ea48e783da2feae505f5b81f0c636f310406b5 2013-08-07 04:22:44 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8e7b417013efc7938055b6fd33a9bf092ddf514361b1821a65d3a4b2d89c8e14 2013-08-09 07:35:20 ....A 108634 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8e819e754d7ba78acf026b7678aec32b7925dfe16ebee62ff4929503dca54585 2013-08-08 00:29:48 ....A 978560 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8eca3bfc83d8eb8f58c8882ac32a0f2cc74fc43a25634a1451237832edc41ec8 2013-08-08 14:32:40 ....A 1538688 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8ed2c8a869922f8c4839c33fbfa34071b96dc2bc826cb251248ac8e424a682df 2013-08-07 04:20:30 ....A 574592 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8ee60aa3f2980a7297526bb097948577b95ce9d9499280c9a483b4d151070855 2013-08-07 20:16:30 ....A 648320 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8ef378191d484a3dd1c9856e26f79461b7583ed60e98413861a75ef84111bd55 2013-08-07 20:02:12 ....A 729216 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8efeb1676014e636d12d10e4986ebc08746dd228b8fd2d345d72967e28238c3e 2013-08-06 16:49:42 ....A 250448 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8f0cf639d83eac9da5a65d7bde7284ffae1d88a4ad5758e71be1bf5113a7a587 2013-08-06 18:08:00 ....A 138847 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8f2ba57a9e793554e127ce016355271ed6b50c5fadbc161d1bcad8838ccd544d 2013-08-07 19:59:08 ....A 1411712 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8f2c29cafe870d810719ee88108d4ef046eeaef45b5a08fe2794f46427eb54f1 2013-08-09 01:55:58 ....A 881664 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8f3e1041b2b95679a83cf354b4f25dbe7da65456383b3316b87d8ebfd3a0b13b 2013-08-06 18:13:52 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8f617d79d450f29c7dc0248266233f51290db8c523359d1bb0de086352c24ff6 2013-08-08 16:46:16 ....A 610304 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8f70dd08bb15e399fc8d1a6263835bc472c23145a60ccadde3e12040e42ab18b 2013-08-09 07:34:40 ....A 179200 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8fa32a87e60c81881bb14194420520c966f237f224f79544c0c3ad4f37dfe7b8 2013-08-08 15:45:34 ....A 507008 Virusshare.00077/HEUR-Backdoor.Win32.Generic-8fe6eb1d660f75cd478c946596eaae845c8b64039704bf5dc8412713b723ec4f 2013-08-06 22:03:48 ....A 21504 Virusshare.00077/HEUR-Backdoor.Win32.Generic-9068b3c24ff59b01b886bbb7c5130e1ee96f228c872bd32ac8244e99b357f3b6 2013-08-06 21:46:42 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-907d73c2fc4a034c80f9a62e459973df4c63c9c09c36f3d25f1b2f9dc754adfa 2013-08-06 22:03:20 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-909b80cee6d950be0a47d5da8d8324d5bbc1b9c1ecfe65ea0fb10cd97e0fa1e6 2013-08-07 00:09:00 ....A 176128 Virusshare.00077/HEUR-Backdoor.Win32.Generic-9163e09d94a4f1ecea4821f411c82d575253a83d62dd1e64cbd07fcf60927035 2013-08-07 01:11:40 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-91cb6a217cc6f9bfb11e650422c4a6cd26fad50dfe5b1c14d4773f05f026abfa 2013-08-07 01:11:02 ....A 1205248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-91cbd8a6811e6c416e28b976d4bb6922cc455ef37e8f04dbac9b3118e0827b2f 2013-08-07 01:11:00 ....A 126976 Virusshare.00077/HEUR-Backdoor.Win32.Generic-91e8cbbf18fc0f8c626c3e7149a835a166a0c06eafa13c2f059871846b306f36 2013-08-07 01:39:28 ....A 143360 Virusshare.00077/HEUR-Backdoor.Win32.Generic-9242cf173cfd7e270c529a7d97972824cb8f2ba3d9fa24a0086d5d151c208c8a 2013-08-07 17:18:24 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-92770abd04f5e82ac6b1be39877d43d2e16ca4438a25e7d6002c1a660cf64e46 2013-08-07 01:49:08 ....A 369664 Virusshare.00077/HEUR-Backdoor.Win32.Generic-929dfa6c4f19b3432e6113dc611a8bd0ea4e86bc252b779e3886e224209fdc28 2013-08-07 05:12:52 ....A 632325 Virusshare.00077/HEUR-Backdoor.Win32.Generic-9375aef121d0885f934b47b782b5490084f0ca3bfd5885c1f4c76ba12309d95c 2013-08-07 04:36:18 ....A 570880 Virusshare.00077/HEUR-Backdoor.Win32.Generic-938e210bc5c9ef87867ea1eac4af4c78488d8d4542af074b9e180946d6b2e68a 2013-08-07 05:56:20 ....A 468608 Virusshare.00077/HEUR-Backdoor.Win32.Generic-93db35576e7a49fd8f164d208ae7e97abe55dc675a8300833fdb9816ad1bd439 2013-08-07 05:49:46 ....A 94208 Virusshare.00077/HEUR-Backdoor.Win32.Generic-93dd85bdec10ce1baeb9ed1d1facc814d51afb4153ee12f4594a6910cd1f5435 2013-08-07 05:54:38 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-93f9605700a270ac1b40659354988cd8c552cee24b5c7668f3b3dce584416156 2013-08-09 06:48:32 ....A 422400 Virusshare.00077/HEUR-Backdoor.Win32.Generic-9414322a8c37f025bc8f4836b776607ed2c517bb641a672b12e915e555b4fdd0 2013-08-07 06:20:28 ....A 129804 Virusshare.00077/HEUR-Backdoor.Win32.Generic-9417b75a7e7c5a5bc7ee45f1440513d04d96920c40384ca641ce40827d30e9ef 2013-08-07 06:38:24 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-941ef91c415186628252ca04dcd3c918539ef13335b78c141ea949b20bcea040 2013-08-07 09:06:40 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-952a016538f76adea036cd2b063d2e8447e6f38b8ca5f117090e6dc45da9b62a 2013-08-07 09:09:22 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-953d970016d7e1792b14ae781e3bf83130099e36d4b3ca49d4ea7aa8344e232b 2013-08-08 05:28:30 ....A 167167 Virusshare.00077/HEUR-Backdoor.Win32.Generic-9558b998fc2f8ac6667c6914f36e08ce7b6f5b6310a8012ec95319e17e89f81f 2013-08-08 15:21:46 ....A 60343 Virusshare.00077/HEUR-Backdoor.Win32.Generic-9577c54e78d54cee448f67f8bf8c772aa863e35723a58e6f54196e39c1e02475 2013-08-07 10:02:22 ....A 370176 Virusshare.00077/HEUR-Backdoor.Win32.Generic-95fc56386bade692342362bfdb8a96acfc4b0ae97b346fd9ce7c32344876afd6 2013-08-07 10:29:56 ....A 390656 Virusshare.00077/HEUR-Backdoor.Win32.Generic-96685b737aad3952f25864189a344086344bb0fade8db88301f40ed0376bfda2 2013-08-07 10:40:08 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-9677a5d6da7aeadf69f819ba2bc6d4a56874e6f4bb30e88b3d6bc3f30508c8b6 2013-08-07 10:30:04 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-96b65bc1526cc2fe0a007bf57073f24bfd53e0e2613a7d3627afcca7be1e6089 2013-08-07 11:58:36 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-96d68cd97a916e5fe8e7a38bc3af9d13fca5efe233a99fdc4f3a07f5ef74ff58 2013-08-07 12:40:08 ....A 243358 Virusshare.00077/HEUR-Backdoor.Win32.Generic-972fae934aeef0cba52bf3a5ff3539c72fb8a54380b2bcff50e04f4d08887310 2013-08-07 14:03:52 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-97901445fd749bf32254ccb5e0b39e1cb6583b0bca15422537ceb62ee7c181cc 2013-08-07 14:26:26 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-97f0670e319c9cf652d7acd0e270da005d408fb78e88fdb36e5748e6e152db8a 2013-08-07 14:26:56 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-9807a2a8fe75a552420370737d15041cbd5cbf0ad6414916f89db49a92e29f2a 2013-08-07 16:24:22 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-98d02ed2cafc0335817dfb49327552f74abd9272edae00ea273259b9667f6950 2013-08-08 17:14:42 ....A 586368 Virusshare.00077/HEUR-Backdoor.Win32.Generic-992f7ababfbbaaa27471e90a67c6b8a6c7157f2f43290dfad8449748fa3f7150 2013-08-07 17:30:02 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-99619d8ef98dc306afa97cfc87117fbbb6edc6008f1ee501b93eceda23af09b7 2013-08-08 09:07:28 ....A 187472 Virusshare.00077/HEUR-Backdoor.Win32.Generic-99abc89d26bc1151cedf1e38cd3b0a61d1253229af01a81444e0571fa51a76b2 2013-08-07 18:17:42 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-99eb6473a9f4a64372eb7386308605140e7c9c55001222e163e4f9dc2433f262 2013-08-07 17:59:40 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-99fed1a43d23246a233668512a50299a6ddb369f34f853a43f96f0c8b5359655 2013-08-08 09:08:00 ....A 49434 Virusshare.00077/HEUR-Backdoor.Win32.Generic-9bc6813ed11a9f58b352c86ed0145f6eda4ae56b6725297e28d5678a62c7ef35 2013-08-09 11:00:14 ....A 428048 Virusshare.00077/HEUR-Backdoor.Win32.Generic-9c8c4e95095e6e66bcfdc17adf5a4cd011b3c7bf1a35723cf2b52db0ceb1a12b 2013-08-08 22:17:06 ....A 64512 Virusshare.00077/HEUR-Backdoor.Win32.Generic-9d057e716aa0a465eb36d611acb6febc377ae647ea0a363b73782388d82b43f2 2013-08-08 09:05:36 ....A 48278 Virusshare.00077/HEUR-Backdoor.Win32.Generic-9d3ba52c9164b658044c9bf2a613b685c8fb0fe6f5d06ed770ff061fc0795dfe 2013-08-08 12:46:34 ....A 648320 Virusshare.00077/HEUR-Backdoor.Win32.Generic-9f2ab5f894d2e0775ea0e8519a9004eb0db7a5b57fde9faaf75633ff8f2e705b 2013-08-08 07:29:40 ....A 98304 Virusshare.00077/HEUR-Backdoor.Win32.Generic-a252230f7e39c3b00eeb185f29abed40b6cae02eef0070da13067277424db990 2013-08-09 07:35:26 ....A 437585 Virusshare.00077/HEUR-Backdoor.Win32.Generic-a29bd82aa8f5a1305def552b7f5497a3c448ed0ec87a4aa6fb875a07a72f944e 2013-08-09 06:34:08 ....A 37888 Virusshare.00077/HEUR-Backdoor.Win32.Generic-a2e1e0276fad2548bdc262d10d9ae4a83f841dfb107a764e057517fa1f984fad 2013-08-08 07:23:44 ....A 108032 Virusshare.00077/HEUR-Backdoor.Win32.Generic-a5642b52029c0cb21f7ed32de563d21fa34b2a4316d782184da663132e89709b 2013-08-08 00:30:34 ....A 169684 Virusshare.00077/HEUR-Backdoor.Win32.Generic-a91199062542020022e411a7b778c3ba2b5510b4d35c32b6e7fe5cbb5f4ca89f 2013-08-08 04:29:00 ....A 62941 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ad635c35ff5205d2aa4638438a0346746743ab1bc82ffc810e5272cea57fefc4 2013-08-06 11:07:50 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ada14090f725f8debef18c7591a54f5475ac3b4a8677461f6e47b144573b7f81 2013-08-09 04:24:44 ....A 247241 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ae2cd24be90bb752e2295f539016616ca953584e95b0d11b25345c7c8868563a 2013-08-05 21:24:16 ....A 468608 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ae3694abe08c60cdc060f540d9220e5103c967fb625c0fae39daec4f9147dddb 2013-08-05 21:41:34 ....A 468608 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ae51fc0912db79dd0d13a5f6e9dcb7bf51b1ca530454103fca1da83d6dda9495 2013-08-09 11:04:38 ....A 172032 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ae8aec6ec8ae17c0ef23cd9c6803cedae7fcd8c76c59e796a9da9b6c266a3a64 2013-08-05 22:16:18 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-aeb0f008044a41f7e11a48cb6b1c21574b7fdd9d02f58bdf46a86585aaacfc1e 2013-08-06 12:11:24 ....A 2845184 Virusshare.00077/HEUR-Backdoor.Win32.Generic-af056e66b94fdd76d5d847733e0824424cc24e597f0e2267c750eb74c064fe7d 2013-08-05 22:40:26 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-af58ef3f79ec96857353885ace0d5827e174cac6a45113a7b3dd0aff6e456f6c 2013-08-06 13:35:10 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-af765e60f20fab43eeb6c331cd40628cf4362a940c6fee4b5070d3d1d702c928 2013-08-06 13:33:48 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-afac6512db793b9b605449432bd317d71c33abcc762c2a93b93bbdf95d1c76cc 2013-08-05 23:05:34 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-afb7ab4b5c6e99edf4d0e8476925dc6a7f59bd3e1c95ecacf222abd8ef498696 2013-08-05 23:07:22 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-afbca8527aef0e0c6861971edcfab0c2463c6f1718807fddbdc097ae23c2a0a2 2013-08-05 23:44:36 ....A 848896 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b04cfb2cacbcc1cd804d6e70c73ae2d3cabe87fe371f677643f95b6112fd3123 2013-08-06 15:43:42 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b0627b26b02840f5fb6de020c43e41576a992ec1e720e1a8fcc216a2d173365b 2013-08-06 15:40:30 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b0dd8b3ff36f9c9422d957f46aed652d450dd66fa2e93c692a2bf725090c5e4a 2013-08-06 01:02:42 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b10d9ebae1dcd76cfdd46338b8acaacc5f886c71e91a2061d269f443fb4911c4 2013-08-06 01:55:00 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b1627e18fab3e351758e369ee82f76482e7216d577b231cc95d4a6cf47cc5231 2013-08-06 02:22:32 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b16a1dd7151b99c42bccde3e8ab7bab7a564958920655175a45cfcc0a5444163 2013-08-08 07:57:14 ....A 49407 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b197539cd39a914ec9af83583c78c5c9d61412d3ae4b11f68c61bd6404c37903 2013-08-06 02:06:54 ....A 48128 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b19ede973e00516cc0f68abc0d11b9ce8b1025743dca8e79cb3cb3c775efbb13 2013-08-06 02:04:58 ....A 448517 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b1a915d9ec698ed5fc01307c15ab61e2818de14a815ddad9eba7945094ada9de 2013-08-06 05:00:02 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b2384f438d4df088ca7a8ea6e1d47fc17dbcc905f34b7a629a92eeb8ebe66d9f 2013-08-06 20:30:24 ....A 425600 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b2bf3c46842bf6699d70bbd9232305d15d8da520eb845e4ec3936d9eecf8f633 2013-08-06 06:28:14 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b2d85daf8296e0e96acb037ed1e6e50d7c8d0240b78a1b49b0990bfe38465916 2013-08-06 21:30:40 ....A 947840 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b2eb12d221aede339138a0e70dfe02d4b13101919d3e53a322b8a8ba6ecb22a1 2013-08-09 12:31:02 ....A 170496 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b2f92ea6167f2afe6a4d069127e1e6c4c7f4338843f0907499eaf4808ef41a93 2013-08-06 21:31:12 ....A 585856 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b3096c0455bcb8b449398fb5c9acd01a3d26cf986e4bd93a28f330ed6ffef4a2 2013-08-06 07:35:26 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b329b59600b12c46b307bffd8bf83c5dc627fe1db7adfa9fb0347f69bf2c2fe5 2013-08-06 07:18:46 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b35afd8659474dfa56ef6dc3be02f21eeb3b125b13e223c402772ecf0016328b 2013-08-06 10:15:00 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b3d8e4752bd41feab7376aaa68355df3101357d4f9e0086efca897e775339c18 2013-08-06 10:08:40 ....A 947328 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b3edc80acc427588ba70da4b803543beff65f003040e5d3c3e95030491264d9b 2013-08-06 09:26:08 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b429565e689587134ad24c7590a3aadb02a689c0b689329f09718e5fa6b71918 2013-08-06 10:28:28 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b49922396a015d9a8ea720ccaf44bc48f4a5c67642c1569e88bbdfc68a118450 2013-08-06 10:53:04 ....A 947840 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b4af60588972a64ea315ceea695bb91e159922930832f4229375d48a66952e00 2013-08-06 10:45:26 ....A 798213 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b4b0222c93710d5c434f17c7608f4ca70a5d71d550ee1ac926389efff3a53c32 2013-08-06 10:46:26 ....A 888832 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b4bac8bf1c372a94448c66e5afe911316e8f75859513414beb4813a480627d3c 2013-08-06 10:49:38 ....A 207360 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b4e2612470213a8586919f2267365229f506defe81a964506afc72d135a85f70 2013-08-06 10:49:20 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b4ea1931ba25a2ee1335bd435b97d26ff3118c858f3bcaff648b81eb7222a369 2013-08-06 10:59:12 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b51a705be78b0369e35c7358ea3ad4ba510d138097eea9090d9ea9387375f0fe 2013-08-06 11:44:54 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b5699a4554be89957f94497fde68c40614fb9143a6e63dbb1b450205a834d832 2013-08-08 07:46:44 ....A 176128 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b5b2bf42f8e90ec4aa9a8f8f9d8d003cac983b1983de5921ed80504b4069d70e 2013-08-06 12:28:26 ....A 468608 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b5dfc981804500c96136f0ba3e39912ec05e6d636ad0458ab52074e4a43349e9 2013-08-06 12:30:22 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b5f6924c9b159e34c96090432d75a06732a532bfed99d151198eeaefe1fb82c5 2013-08-08 03:03:06 ....A 112289 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b60c45300b57fee21cc8c9d6cd2e45e0512f797149a2b9fdeb71398b37ee8975 2013-08-06 13:00:42 ....A 585856 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b632a667f9ce463886ff457c5b27245dc8441e358486a111272172cd2966c9be 2013-08-07 01:55:12 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b672bb0475e497d3363af26eecd8308a9c3a4ad390bb5d2d119f5485086742f4 2013-08-07 01:43:34 ....A 150016 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b679236dedbb1c6d8f6f7fd2a2092330b0daa0d27a7d7588ca8f4a4ca7c68713 2013-08-07 04:22:52 ....A 468608 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b78360a4fb75cdce37422df15ba11d1ebf87751047880c26e8986fd725499283 2013-08-06 15:49:34 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b799c589d30dcb30c426968379541ef07f869f5123f5af9646666c9d43f0bc07 2013-08-09 10:49:38 ....A 82531 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b79efcb54694c97c964173d95a91ccc5d7b9ccd39b58e2cf794d49082315a4dd 2013-08-06 15:48:44 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b7bae5364f0876e18f359d2e9bc794256617ecb6fb86a592d8b66a1b7d8d27d8 2013-08-06 15:50:02 ....A 911360 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b7c7e8ed7175f29f3a3ee88c2e8b9462cb77857a6b6f760a57fa065e9fd3f170 2013-08-07 19:59:16 ....A 351140 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b7cc83ce1dd450913394934edb32c00bc815fc670458caa5bef37b14fceef4e2 2013-08-07 04:20:42 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b7d3eadc8f8383397128c3873f2adfddb86eb78ae172a48ca0a71df47474cd07 2013-08-06 17:45:48 ....A 524805 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b86594da7875f014b85f0073ab1e5d5e20a6703b8de181298535465bd87acc3f 2013-08-06 17:49:46 ....A 890880 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b877cdf67fd3e26d4b6346024669c58a30a285f093be2e218be6101c6ca32e12 2013-08-06 19:25:48 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b8a7dbfb25eae47fe2f9fb79e97e05f66156cf69bed7c7092edc81fdd3492ffd 2013-08-06 19:45:58 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b8c5cbe374590e93846e0ab10c29b23a6e78b7a19f7f2e35ac65a95dbec2fd56 2013-08-06 19:02:58 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b8cdc8c3e2f8f4f6f9cbf8a2635bae1733e1b07147da4f57e9b3b386b178ec14 2013-08-07 08:27:36 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b8e5cf9d0e4608eafc0f128459cbbe2a478db8d7e2bdb303dbb9a23396b307ae 2013-08-06 20:53:40 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b923b6e890aed695cb39e8a0cb62b4ae01385cfa495fdf264d290c5f847903dc 2013-08-07 22:14:48 ....A 358268 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b964b0d9d565445b9f13902bbd5015ebe089c5280291f394516b37bafa470a4d 2013-08-07 09:18:18 ....A 489477 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b99034d0ca21c4b2bb844fb9807bdbd6d316407ed21f0a9f1fa158390a20c67c 2013-08-07 10:08:58 ....A 52736 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b9c1042794b6366b5e01aa7f85b02d03380a6c579734cdac9ffa0aafe9fe1e1d 2013-08-07 10:07:46 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-b9e2d89740a048edf4ac2e8320ea10dc74680dc125c3eaaf43f8c19268323fc9 2013-08-07 09:35:06 ....A 402432 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ba276e36411f603764754610f622407aa6a5a9fa4ca498ecd359b946d51667f1 2013-08-06 23:15:42 ....A 168448 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ba7085595fbab06cc8778330afd24aab37f8ca322634ba8d54aa06189f9a895c 2013-08-07 00:07:00 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-baa4eb98df740c4f5e1655f78c171e271f3086b60efc5cce33a4014c66e5440a 2013-08-07 00:25:52 ....A 367104 Virusshare.00077/HEUR-Backdoor.Win32.Generic-baa79a030c634e947a5e9d49acdc12538a66e55402bb126723990819afe09f28 2013-08-07 12:26:58 ....A 184865 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bacb34e4585ac4b0d0a8be2e211b5c40eda4566866bc56a0952879f91827737b 2013-08-07 00:05:22 ....A 574592 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bad87f75792445acd76aca9fce5458f88a2237b11d5c3c67921bb4e90ce4aa18 2013-08-07 00:09:08 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-baf474207fca3daf6b32e2b8de7a1013a566c8982d85d10c15bc3b72b6eb3e1f 2013-08-07 01:37:16 ....A 963712 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bb7853eaf2f03b2443969d3ab554831cb2e48c53deac694de5b33c4a0ee45966 2013-08-07 01:39:40 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bb92d7d415ba4bb144a1564abfcb596abb9e79f54fd1fb01617e4b819e3c3ed8 2013-08-07 01:42:54 ....A 62211 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bbcbb8e4a4a25a04b598caf242b9a6b62a029d8d42c2dea614493079d11d7d76 2013-08-07 17:18:00 ....A 369664 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bc2e77ade67f60a60c8f58fc4d00778b04a44eaeac32f60fe1c0508fa6a60c14 2013-08-07 17:40:58 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bcaebc70ad5f2eb0672c4b7d0eeadf06474d42f907e39735e2c1348e1b9697ca 2013-08-07 17:40:56 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bcbd1f9c20e71ee8abdd1488c2ead51339baa836bf98d6d5b607342608a2f198 2013-08-09 05:51:18 ....A 129367 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bcc403e4a0611ad08884acab3156eef7105aae06b2eb16b33adde1cfb0b21f07 2013-08-07 04:19:22 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bce59da8d8e584bf5c5fb70a02a3d607aa1850ad581bc182976bb07fbb220100 2013-08-05 19:18:44 ....A 119944 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bd993e708f835d23b4aeed9b95309a58775a2fb064cd710db85146d44aa20967 2013-08-07 06:38:24 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bda3f21c41ad9810e5edbc8b96bab7ba1c07e5f26973c5745c8bdf5fda864a1a 2013-08-07 06:17:32 ....A 370688 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bdeef4799df4c5a60a5191f301028bdfbca4e33e3c9b1976b4c8c1d4e31f58e1 2013-08-07 08:37:38 ....A 171520 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bea4d546039071fcc18aa28ae290e9cd960905e7f45fbfa1003be551bd990d49 2013-08-07 09:25:18 ....A 203776 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bf29e431a353fc02352d3c10997b1bc7c830871134e81c1e6f665b90acde7391 2013-08-08 01:09:16 ....A 155136 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bf4a5799ab02970a83c87399492a59ac9e22be46ac52e8b0c55bd7520af651b9 2013-08-07 09:33:40 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bf53adbfd5090db322ddbd8f57195d009316d6b035d517d4b7929d6382aac61a 2013-08-07 09:25:12 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bf6d904fc4a00d2a59700850ac49ab41c64ba23c0ef6efc55892dc3066a76edc 2013-08-07 09:40:34 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bf955cbe09b185e165ebb35eaebe5a4344f65c81ebb97bd4f691204b23cbc166 2013-08-07 09:40:34 ....A 242688 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bf998bc02f9c7a0f6f3c85051afc672eaf5872438e24514111ee1422298034ae 2013-08-07 10:10:46 ....A 118784 Virusshare.00077/HEUR-Backdoor.Win32.Generic-bff95855c1886f5c49ec5d15b1542e50d5f0fd7362fce11ee22c5251a7c8975f 2013-08-07 10:38:24 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-c01645462e14586374eb38aaf0d816a1dcaae10836d757ee1e9cf6c509c11a97 2013-08-07 12:05:14 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-c0a158638ed970099e3479fb765a8fc3dc56c56fc8f14877146c243a7f207574 2013-08-07 12:05:16 ....A 246088 Virusshare.00077/HEUR-Backdoor.Win32.Generic-c0a35bc35bfef0c51761600a72d8a1bfdb08be06a92019ad0e603558495629a7 2013-08-07 12:57:08 ....A 468608 Virusshare.00077/HEUR-Backdoor.Win32.Generic-c0c362b952513cbf305ff8a33da2b65fbf693ac935bdff64eaec063abec52215 2013-08-05 18:12:02 ....A 161304 Virusshare.00077/HEUR-Backdoor.Win32.Generic-c2243fcf546a7e6eb36dceda511327766fe908566b5605f2e99ee67a8218c343 2013-08-05 18:11:06 ....A 72192 Virusshare.00077/HEUR-Backdoor.Win32.Generic-c22a46596ef27f9531a766c831abd49ca63f369c68b00ad08cf33412d4230b5b 2013-08-07 16:28:48 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-c26558ee943f5e60501865f50f1cb9e3d81aba67b9ded1dc444fe4449bd6fa68 2013-08-05 21:46:06 ....A 2724073 Virusshare.00077/HEUR-Backdoor.Win32.Generic-c28d64cba7564883f52fd222bdf8706155ed34d67335c23ddc3c29522fff0087 2013-08-09 11:54:26 ....A 80056 Virusshare.00077/HEUR-Backdoor.Win32.Generic-c2b74ac72bb887c7f2761609c0a6a56a310088c75f49f4b2cfa12ebc4c82a009 2013-08-07 17:28:18 ....A 172032 Virusshare.00077/HEUR-Backdoor.Win32.Generic-c2fc1ab92e868c2ffd62c21f96c9365139494401d12ac284ba459e53055a0c6d 2013-08-07 17:59:32 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-c384eacbf64ec11fe734b03890e28153d21150705f1d1fbea71bd0abd8635cf3 2013-08-08 08:52:42 ....A 742400 Virusshare.00077/HEUR-Backdoor.Win32.Generic-c417b264f2c27695801922bbf69446935ae9e233a1badb85b777a363f7a2afe6 2013-08-07 23:17:42 ....A 12367 Virusshare.00077/HEUR-Backdoor.Win32.Generic-cb283174252e204bf74856be6b0e5425a50ffc856b0ea1e7fb72cc7096148c37 2013-08-05 17:10:52 ....A 84474 Virusshare.00077/HEUR-Backdoor.Win32.Generic-cb2fb7198a516252ceae710fcb3e70afe4d6a21a73015a54203e0503b4bafa8d 2013-08-05 17:56:30 ....A 373760 Virusshare.00077/HEUR-Backdoor.Win32.Generic-cb346a246365e612c0d0eb95924e3eb044e20139c8a05ba784e1c30e1e1b6e76 2013-08-05 20:04:10 ....A 467656 Virusshare.00077/HEUR-Backdoor.Win32.Generic-cfc480755986c22ed06af7d664ec44746dd73117013157d744cd4b3ce30f2a81 2013-08-08 06:37:34 ....A 783872 Virusshare.00077/HEUR-Backdoor.Win32.Generic-d300a1cce3d84e4b37351b82365b2da496534a89d4877f0f795a18f6f098359a 2013-08-08 03:03:14 ....A 12264 Virusshare.00077/HEUR-Backdoor.Win32.Generic-d3d1e65c105063b227d21f5dcd35aaa73b0d949ad0833ea723e6b1079d50cbe9 2013-08-09 06:52:46 ....A 11447 Virusshare.00077/HEUR-Backdoor.Win32.Generic-d66689d6807e8d8032615b86f343a24f62f31c37d78d9261a86f3626a78b99ef 2013-08-05 21:44:24 ....A 218112 Virusshare.00077/HEUR-Backdoor.Win32.Generic-d7680c0597e5ea9c789ae5ee4c674e3aa686524836a02a5ffaf52784019e7e99 2013-08-05 22:05:38 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-d877d44edc124340c164956b0d2cbba1fe295b6f8b1875e99c810d66a7502f80 2013-08-06 12:43:26 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-d8c889b2330be1199337731eac277faccaffadec2ba7feb182db3eb26b0d0c4a 2013-08-05 23:01:42 ....A 688256 Virusshare.00077/HEUR-Backdoor.Win32.Generic-d946197f04c33fa30f4e68fe7ba12d7c86dc9aa7e86b7c1596bff59c3f028376 2013-08-08 08:56:36 ....A 1186432 Virusshare.00077/HEUR-Backdoor.Win32.Generic-d9590bca910e8d0471a9ec61e46c3281e92f5b395e00d18ef8e417af776ae81f 2013-08-05 23:01:52 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-d96f2579743434b2c1f5c347cfa3aa3a3190b9152d4c0ab1d861d62ed32ce6be 2013-08-05 23:28:12 ....A 19456 Virusshare.00077/HEUR-Backdoor.Win32.Generic-d9a0f80dc59c997533ec7a13a0b3368c55deb6f0e07a57d42f88ad8935077f6e 2013-08-06 14:55:54 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-d9abc764abd6ad53ab1de332a5d022c0c30a05daedcef5557779467297b06b1a 2013-08-06 15:40:46 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-d9e823e7fd3d1e1282f71af19ff8578226db626ad4fa22285916eafcbcd652d0 2013-08-05 23:54:56 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-d9fa4ce3e401948534a7697716f1d68f8b71d3e43cec4bc0a46b39aa1c0e7b6a 2013-08-05 23:44:34 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-da0b884f06705813f57db37940141207a5e27f7beb0d29bc8779d47a365ed0b8 2013-08-06 14:49:56 ....A 562816 Virusshare.00077/HEUR-Backdoor.Win32.Generic-da1ee7a20da7ff77c8c07997e55b3de513ed21b3c044ae06dd6d494ca5a1f516 2013-08-06 15:37:34 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-da437d5dd05035a9ce8f007dc7f68d64fe8d6115f66182c8e6271b6ef5a76ff6 2013-08-06 15:43:36 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-da5b0e2dee9b6e068260dc59383e917541d13caa2c8980053b67edef799b7527 2013-08-06 00:53:16 ....A 369152 Virusshare.00077/HEUR-Backdoor.Win32.Generic-da827b3af089dac76a96de0ddef1a640d6f33388a7b0ec9acc14fc47fe678568 2013-08-06 01:49:08 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-dab0dec3ba18afbc8def5465007c08fa0547f726bfa303fe0e07fe0d6b89e10b 2013-08-06 16:04:48 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-dacf421876a58d769bf4e98634d12f69495fb31960296ece29a17277107235d6 2013-08-06 01:54:04 ....A 947840 Virusshare.00077/HEUR-Backdoor.Win32.Generic-dae744d6fb49dc808525c63b99a9e9368f1665bcfcbe286df5dbb15eb41351f5 2013-08-06 01:57:54 ....A 449541 Virusshare.00077/HEUR-Backdoor.Win32.Generic-db0b8bda3f266515df59c2e5565e88f7bfaecf95e6325ab0933368995aec537b 2013-08-06 01:58:20 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-db126c5eefbeb5f7f5290238cc0cbaff5c25fea4461baef4e22b555f7921ed80 2013-08-06 04:28:58 ....A 384128 Virusshare.00077/HEUR-Backdoor.Win32.Generic-db9e695d272aaad86feb7108a37a414d6993978a23fcc5977ee96b4a9c5d1174 2013-08-06 04:53:48 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-dbcf75dd23e06bc726d58d397481aae10af712d1f543842b01cffd13bef2b0ea 2013-08-06 06:35:50 ....A 187392 Virusshare.00077/HEUR-Backdoor.Win32.Generic-dc84befde6942914e66cef2df0fdeeb42bb7b181c509fe932a19cd8af55e5ec4 2013-08-06 09:17:50 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ddee66e333a6f463ae9d855d65a5f363f8ddfb2ef290128138ea7fb2d7ca6fcf 2013-08-05 18:18:54 ....A 377310 Virusshare.00077/HEUR-Backdoor.Win32.Generic-de73309da8f3ad1f7fb975f5da0686642588f1ec8cacfaecfc27c8df2c308f72 2013-08-05 20:35:16 ....A 262144 Virusshare.00077/HEUR-Backdoor.Win32.Generic-deed8cdab65099a6aef413b78c0dbdda3d5faf6b8a0da24d5c5bbf843a7a5570 2013-08-09 09:13:28 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-df2b41ef2e37f16bd49b8586c5b04ae817ab586b74d69b5bbabe8009dc24dd70 2013-08-07 01:29:24 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-df5ce2894d58d055b5ea8357dddf769a84515f003fd3509d2d2eccd6304cc9b9 2013-08-07 01:24:24 ....A 3128320 Virusshare.00077/HEUR-Backdoor.Win32.Generic-df68d3c8f2867b18773f3690a52a296cd3eade008b0cf1e256200393de2f433d 2013-08-06 13:33:52 ....A 556032 Virusshare.00077/HEUR-Backdoor.Win32.Generic-df7ebf666cd7bc06814dee2216e33d0bfbe56cb100dc2fa2cc7926ac30a270d9 2013-08-06 12:30:38 ....A 125440 Virusshare.00077/HEUR-Backdoor.Win32.Generic-df99bb79f96ce72958666b073ecb949c5e0e0abe7ebdd55337b69116c606d954 2013-08-06 14:49:58 ....A 103171 Virusshare.00077/HEUR-Backdoor.Win32.Generic-dfda1c273df197666567c98f5ae1fd3da4ca9baca2c6a36c20ab966b2e086132 2013-08-08 22:34:48 ....A 266036 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e017db7fd0bf6b5489205cc9ded4d3445a02e5c8c12d52888624819214384333 2013-08-07 02:03:46 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e01b8655a2555345517d79b1f294d2b1c47e0226c673315f18db91e206bd377d 2013-08-07 02:03:46 ....A 491520 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e038b5b16e3bcb87ad83b4104e954451246a4efb6871655280af8105ebb97348 2013-08-06 15:36:54 ....A 40960 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e0af94a3dab49e87354fdcd3f6f2fc9c4109839d31385b92e1d6ede4de3debb5 2013-08-06 15:36:18 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e0b1fe679a00d7377d1728a96d5edd7dc944c2517201ec4ca03db45e7e38ab5c 2013-08-06 15:18:26 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e0b7fe48a9222fef33a2af095c796b2bedc2554836643c31137fe9866f2c1098 2013-08-09 05:20:54 ....A 482816 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e0bef47157b871557efdbe6488145f09276939d13bfec4605e9662f5b16826f1 2013-08-06 15:03:08 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e0c7b8aa8785cb9c4d4610f4802217553b04f6d64aa00c466353a9e2c8e311cd 2013-08-07 04:04:38 ....A 562816 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e0d716714084dae335b0914d2b3861dece840e6248f0d205d296f00c83b202ab 2013-08-07 04:04:34 ....A 887808 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e0f1c1ca51606084e3f7423bd311b5ae9a8859f327f3869065fca8d14d0db4fb 2013-08-06 16:13:52 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e181a175b72fde6c478d54c97c84db07b95dc475d5bc709bcff6cafb23463262 2013-08-06 18:24:20 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e1bff8d0911bb2980fb1f62e8794058b36d0c0d11d30019c21ed7c0b15eaa1f2 2013-08-06 17:45:50 ....A 524805 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e1ccea981c2669d5d70b6a3a9f7a5d2b52853cc574f26aa87a3f9acf5fb2a904 2013-08-07 07:12:50 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e1dfef59c7956b6e76f50fcd790c954392e309ba269ae373a0308fbc733b0de8 2013-08-06 19:02:46 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e22aedca48f024a1d48c23f1fa16dcb6a7a028292331a1fa1c1ad4d51871b3f0 2013-08-06 19:03:26 ....A 784512 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e246bccc61becaf2b33e855d6930834d0af68cb21984a8eb546a4c8d157283e9 2013-08-06 21:46:12 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e2f2ab456e02ba3e0cdd472528ab9b8c4b1728e40c8671bf12a86fd50ef8c1a5 2013-08-07 09:17:46 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e2f676490dc8c4fd0eadb37fc80285c08b6eb88e9cbb7befccb86c73699a4ef0 2013-08-06 21:46:36 ....A 187904 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e32a8762a4e02d4e0d424696f96e786d35a286641fc177d7b9a8f081181bbc37 2013-08-06 23:05:46 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e355275556a5ea084ed812c7c0adbd8fd1d2c3a861bec75a4579e60f051b519f 2013-08-09 00:49:52 ....A 825106 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e38ed5b7df659ed9a32a171626545745110d8e930fc4496d4ef7703e045c3e5d 2013-08-08 08:46:54 ....A 48128 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e3b5c8d55b5a30a9ff9076f944e8918bd71b2a0252360fd229dc3b12bd76165e 2013-08-06 23:11:26 ....A 131072 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e3e46d22527984dd4f8f0ca95117a456ca580a79e95087557ae4a7d6c80d11aa 2013-08-07 00:26:06 ....A 196096 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e41e79b03c8cefbe605470a9ff22b14eb79bbf817d9791f4d92862ceaa2758cb 2013-08-07 00:08:40 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e42ae56af81d7b332a79e1e4df2bf6d05b97ea99b4027b85d20e376eb7573c33 2013-08-07 00:10:02 ....A 468608 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e439c1a4a68f179f3bec52d559917698d931979a822a6d3f2e9c22ba64ef5b47 2013-08-07 14:25:56 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e46f6c0c7d62f2de74e938a0e746e340d9b6544709103033be46752cd67d4ef2 2013-08-08 00:30:02 ....A 12745 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e4764148193b1538bf8b6092cf9f7c4d875f00e8b84f83e96726b62067acd39e 2013-08-07 01:10:30 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e4a727aba1c72d1526c4fd318f552c502748b272394d30b6f8cd659f90fcb2a4 2013-08-07 01:41:24 ....A 246088 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e4d8d96457cd12b67aa794b5399e5b0cb983814c85a7ce617347c9807d3928c0 2013-08-07 01:41:36 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e4f0ac398b7fb97d111d3ac0ec6c33f0280d2b03a7072040e518c5c60b3b589b 2013-08-07 01:31:58 ....A 167936 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e4fd3be32bd177379088d7e182d012b7a6b7df85d8b39fd8e1a26a68f9db73fc 2013-08-08 21:32:22 ....A 28303 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e52ffe53b46b0fe3fd5589c712fa1c25ca474c1a910fa1541a7844b2c8e6c7e8 2013-08-07 01:53:26 ....A 2341398 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e55bbb9d649d9654878e9526a9f75f2517e5798ab65d00a180fda105637ceac3 2013-08-07 02:59:16 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e5a9385bdad92a14157fd9e687a863471fdd30f67c3ff1f224171243a782163c 2013-08-07 17:40:44 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e5bbe4aba0d17040bc05528f2f5f31a3bb15ae233eac18d88422c622fbab139b 2013-08-07 17:40:42 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e5cf74d2f8ec54c0e1f1066fa3f4b1cc423977fc9ce684ed6487c187aeccb95d 2013-08-07 04:17:04 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e61e2c27793c52d533f615bba69807fa7eac94d06bc633793d4b1ae785062be8 2013-08-09 00:48:06 ....A 81760 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e6672b3d0365f4862652061636661055349a27200724e0425b9e3e88e2532eb7 2013-08-07 05:09:58 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e675c5d0f8e156d3c1b3412b00a13de1c608e0dff61cda22c2cee8e4518b1bd9 2013-08-05 18:43:24 ....A 24766 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e6921f785af7c0d580019b81341af30da699e53e039cfac173f669fd9e987700 2013-08-07 06:05:34 ....A 475948 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e6b794fb2f8a4863dc9605a1ee67ea356f277508fdf139cfdc9e47190f531f6e 2013-08-08 06:10:02 ....A 425600 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e6e5628e59da82c3c8b99ce2bd8cf4b2274b8cedbcf309df9a0f4c02ab5a8580 2013-08-07 08:51:18 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e7a2399f9b92dfd49b8b998ea15f8a91e1f036f4976ae3c35367c766468a1d2d 2013-08-07 09:08:38 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e7f3b0fd671fd20ab9211b83b902c13e24fcc15837f2b26fbd9694f5548e74ee 2013-08-09 11:46:28 ....A 214016 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e820f5c2724c58975873396b3afa2612e1f8efd974d4307aa8021ff43a71172d 2013-08-07 09:25:12 ....A 1843955 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e85aa677d7226e3156efcbf70546c15b02070c4196e8ccf74a4ee04277bb7b8c 2013-08-07 09:19:52 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e86f620d141551484b5adfa8cf78568fe2c8f900b0c32035dda0d9e9ed59e8a8 2013-08-07 09:20:30 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e89383fb1bf08b070a36d1801dc03698f989faa885eeb339250575ece175770d 2013-08-07 09:22:52 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e8a05cbb63609fc8a3aa0f4176479c0447d0de26f20dc5a27d21dfef3ef4e888 2013-08-07 09:39:50 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e904541642f9cedb47f51ee8897885cde8bbd2d4f78bb353da260c1eeb49f145 2013-08-07 10:46:30 ....A 1011712 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e91e1e534e6f745d204d4467b0c6bc633bc54afd9aa9bbe001a342debd3637bb 2013-08-07 10:10:46 ....A 831488 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e94e45cafb2a904d5d5e7d7e8cc5103a5176adcff4490d844019ab571b290178 2013-08-07 11:58:46 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e997606f7cef90e074081f604fd6094eb282b9e37e88e32fcae5b0e6cba23845 2013-08-07 11:16:46 ....A 680576 Virusshare.00077/HEUR-Backdoor.Win32.Generic-e9cbd92dc1e5d4863a601387748e34ba9ba568a274969622c44578a74f71b21c 2013-08-07 13:35:18 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ea039cdd685cde41afa9be7393e54e9b82cab920c99ea9b1baa0a32454597831 2013-08-07 12:34:24 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ea3fdc232c70f0cfc65bb5c2eee813ea43cf37bfc3d5c4d2314b2bb6ee86e6d3 2013-08-07 14:06:48 ....A 552064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ea4476e789449acaeb14f4d31b25cd1d28dada37be864f77b1d63847c83ed8f5 2013-08-07 14:22:26 ....A 23115 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ea643701dc2b2613a00f1e8839dc81e37e176cf6273cbfc5baa991764d71c621 2013-08-08 09:31:10 ....A 84480 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ea6da0213763049b3442e9518a02d4c95a9c3d452017553c40c2695ebc480c00 2013-08-07 14:03:54 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ea854ee443d28704225741d9622fb228f986902f275c16ac5009e176cdb55ed5 2013-08-07 14:55:34 ....A 475948 Virusshare.00077/HEUR-Backdoor.Win32.Generic-eae0b20daf5cbb92f2293b1eb94ac672f90d8283b62b6bc32a96e89b0449e7a3 2013-08-09 00:02:58 ....A 192512 Virusshare.00077/HEUR-Backdoor.Win32.Generic-eae43c6b3a70eaf58a9576c81020b6094365a83cd1de625aab837f3e5d75b716 2013-08-07 15:34:26 ....A 497964 Virusshare.00077/HEUR-Backdoor.Win32.Generic-eb42f6e00a50ad41aa9a7c1c572a9b0782f4cd63723d3cd194bf6fbcc6cfd376 2013-08-08 09:14:24 ....A 128995 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ebc80e18d9e16f6936c3ca774cf3c6d531bd7257059495d06ffa4e7bd5cb14bc 2013-08-07 17:28:22 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ec2254aac909106def1ff04f955c66ed188b606b5e9eb5eba59309400de67817 2013-08-05 17:02:30 ....A 533632 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ec2ff7c186f300ce222d862d759f98d810d2247133c62e7e4de32378d30190d0 2013-08-05 17:07:18 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ec461788b3a58a546c6670866724ee0e95e40acf82dcc4cc946e7239778d2761 2013-08-07 17:38:48 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ec65d8410a460e1dea7be9e125b73d6f83ab887ccb853d95dea7ae5697aa91aa 2013-08-07 18:26:22 ....A 24064 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ec7e4a1e142adacf0347acc18607f3d69d0d6c5185b547548cd448311af0560d 2013-08-05 17:44:10 ....A 964736 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ec84c33c47829db445123dc8dbea210e96419468f346e93c904f4bf555a6fc29 2013-08-07 18:18:04 ....A 250448 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ec9b58426f3f9dd4f151d42e29be99ffc8cddc0ac1c92242ebd4e3caf639d31d 2013-08-09 06:56:28 ....A 42107 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ecd6996711870aac2a0284c49282365953f3ce438e01e42305fd239adfb71f36 2013-08-07 18:37:32 ....A 156160 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ece23ee89d90a7cbaa4f97859121ca5b882896206e70af03851f677040fb0116 2013-08-05 17:05:36 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ecea4e18f2d2d58cfcefeee5d85e3441e3bb8203a28bf868efc5bcd16fa3a6e6 2013-08-05 17:06:26 ....A 975488 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ececa6ab4906abca9df592939105b831f3d5c64f341de92170e54faa5cd51f62 2013-08-05 17:07:12 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ecfe07723e79d0773b61db8ac4b368fa667715acde718e82c79eb14a6082084a 2013-08-07 18:37:34 ....A 886272 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ed02b44ebb53bcc2b739cd40e90c64b5ccd0730f7d4feff4c145e5799c40a5e5 2013-08-05 17:06:26 ....A 425600 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ed171c416303a83a699411781c1f67611a738c4789e8a14fd369a5a4a5694b0f 2013-08-05 17:07:16 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ed19c3eff0a3a3f6a895bda9ceadd31794518828917fadd2de0b4d45bbe415f1 2013-08-05 17:44:12 ....A 925824 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ed265ef7630f6efcc11dbb34144d5d9b414ce562ef7f07955834597d888e7483 2013-08-07 18:41:32 ....A 645248 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ed28e45a6834470556cb35b1c44f82925d67764f716bd98b37da2364b6bcf4a9 2013-08-05 17:05:04 ....A 964736 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ed3ab8771c5ff26c09ebef31d058dc155514043562823de77668980e5ee1b97b 2013-08-05 16:53:06 ....A 949888 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ed6c7d941b4c1871036727e28c67178d7e2b83b4e8cfd418d9d3d29d65f9fec8 2013-08-05 17:07:16 ....A 50176 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ed9a903c3d9b412557788d27a18c341acfe3a88e15cb43a48f5ecb693d9756be 2013-08-05 18:33:52 ....A 556672 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ee231e094a197e4ab45571ac78ecadebfb4293eb3acdd9613da39a18857c7849 2013-08-05 18:36:48 ....A 856704 Virusshare.00077/HEUR-Backdoor.Win32.Generic-eebca665a7e17713085a64d4efdb5f6d1a8c93f26e9070f9cf3c026eb2dcf7f1 2013-08-05 19:58:02 ....A 630784 Virusshare.00077/HEUR-Backdoor.Win32.Generic-efeb11894c7e400203ea8eb335d8197a4a34604af3ee8f3985eb3bb29353e856 2013-08-09 05:43:10 ....A 40567 Virusshare.00077/HEUR-Backdoor.Win32.Generic-f195862c617ca2716e900a3679b4a72cd4eda0114e9838345be31b67a3008338 2013-08-08 10:01:58 ....A 102252 Virusshare.00077/HEUR-Backdoor.Win32.Generic-f6fa36542d98153ee35461f951ea4609bf48faf80abf2dc504bedf6d1591e4fc 2013-08-08 12:17:08 ....A 533632 Virusshare.00077/HEUR-Backdoor.Win32.Generic-f81f1c6b95f2fa8ed58cd7d1f3f12afe552c91f65261b14cad0ebbf559c08eda 2013-08-09 00:58:48 ....A 556672 Virusshare.00077/HEUR-Backdoor.Win32.Generic-f8a3b0096b56803e8fab28bf391f62101560a177a9a91a3eb777716b1261c316 2013-08-08 15:45:20 ....A 214016 Virusshare.00077/HEUR-Backdoor.Win32.Generic-fe6887ba6cce41384b59cfe10bb6805fe01c9b177f1bc0297b5949ddc9d1b2d3 2013-08-08 11:11:04 ....A 648320 Virusshare.00077/HEUR-Backdoor.Win32.Generic-fe73e18d1c31c95f1c0df9eb5e02458f6a2bbf4e7fc8117d41a7fcd3ede6b21b 2013-08-06 06:12:34 ....A 483328 Virusshare.00077/HEUR-Backdoor.Win32.Generic-ff52a1e758766bf209aa5948729efe740e08286e3ad6e4d47ab5083e4c1a75cd 2013-08-08 01:26:10 ....A 881664 Virusshare.00077/HEUR-Backdoor.Win32.Hupigon.gen-8ff5d42070cf69b8ddd5741fc65a205d66ed4a8c5fead5cb72bf027f5127d619 2013-08-08 05:50:32 ....A 605468 Virusshare.00077/HEUR-Backdoor.Win32.Hupigon.gen-b5d685fcea5da1d927fa05f073112166f692a06081bed0c3bfad753591545351 2013-08-09 02:50:12 ....A 98304 Virusshare.00077/HEUR-Backdoor.Win32.IRCNite.gen-0f74461eb3d2721279787f14c75c908629129126b6ccc44ccda17f4685edb525 2013-08-08 00:21:12 ....A 266274 Virusshare.00077/HEUR-Backdoor.Win32.Nhopro.gen-6ef3005413a440792ffd630d040bebcb914c96724e7bdd4dc4f8582ba4f43644 2013-08-09 05:54:14 ....A 1218331 Virusshare.00077/HEUR-Backdoor.Win32.Poison.gen-0ecbceaf8747884b5cca8f0ba6ac9b7ea8500037ced0fd0b80b3f02029e2a6ea 2013-08-08 10:17:54 ....A 1513136 Virusshare.00077/HEUR-Backdoor.Win32.Poison.gen-130f277e4ce2c16cad5377a3907436ccc7f5cae28d1e695fe14b88c618fa48cd 2013-08-06 00:23:42 ....A 219704 Virusshare.00077/HEUR-Backdoor.Win32.Poison.gen-1cb3876eef5b750078c6ba17d9b161785b230be850b544e51f1957b0ac4b535d 2013-08-09 02:52:36 ....A 807585 Virusshare.00077/HEUR-Backdoor.Win32.Poison.gen-41b86456fc22bcf728726b552f4b19de88977796f34ca8947ccf14fa4d05db8b 2013-08-08 06:33:00 ....A 1613936 Virusshare.00077/HEUR-Backdoor.Win32.Poison.gen-43f5101e487078d4ab71c941f881922f85e616a1cf4babde831ca0b1dfd95ae3 2013-08-08 06:21:36 ....A 506622 Virusshare.00077/HEUR-Backdoor.Win32.Poison.gen-49ccadcb60ec4bbf14a445d990c14c3f4ba99600d6cc0453d4576861e3b43dd5 2013-08-08 23:55:20 ....A 2234672 Virusshare.00077/HEUR-Backdoor.Win32.Poison.gen-4b78d8c011fee743d2abe7e5e231a23174702612f899fd359aeabb990ffe7af5 2013-08-08 04:59:08 ....A 862720 Virusshare.00077/HEUR-Backdoor.Win32.Poison.gen-8f360c34ca77e4758f735d5b5e348bd2ccb7cd7ad105c6b0075635e9de68bd82 2013-08-09 06:48:38 ....A 8192 Virusshare.00077/HEUR-Backdoor.Win32.PoisonIvy.gen-67e2fab474c0a07b08de0439fff5a8cc511a68c49a9fad874d126ae2e3720fc6 2013-08-09 02:29:10 ....A 634880 Virusshare.00077/HEUR-Backdoor.Win32.RedDust.gen-71fe5a679318f42cb2014426bc61c1206e01c651a4bc6ae87ae7c6655477fead 2013-08-08 10:29:08 ....A 424448 Virusshare.00077/HEUR-Backdoor.Win32.Salgorea.gen-335be0c976f8341063346778f54915883e18c6519256b765a62a90227cf1c013 2013-08-05 18:18:54 ....A 318171 Virusshare.00077/HEUR-Backdoor.Win32.Shiz.gen-dc4ceafb0ff9a2789b4691f50c1000ff47ac2a66f2761e66f9eb562a0e7731b9 2013-08-09 07:55:32 ....A 170400 Virusshare.00077/HEUR-Backdoor.Win32.Skill.gen-0c82b7a9db1733d9f6fe7ecf3f88f17519a00e4ca6f3d3756476f01fab7295c0 2013-08-08 07:33:48 ....A 170100 Virusshare.00077/HEUR-Backdoor.Win32.Skill.gen-49a770d6e79cf93958b7e722151c8cdcc7a4f67d600fc6821ddae92247e425de 2013-08-08 00:37:04 ....A 204288 Virusshare.00077/HEUR-Backdoor.Win32.Skill.gen-957f57c8f1caf4a48f6bddad62428f6f0e8e8bb6d2cc4cc462aa7e1dbde17c59 2013-08-06 23:11:58 ....A 112592 Virusshare.00077/HEUR-Backdoor.Win32.Winnti.gen-e3e7e92164d6db2dafb11487c60533f1bfef137d7ed2b0046d3db7e01f344274 2013-08-07 12:19:34 ....A 114176 Virusshare.00077/HEUR-Backdoor.Win32.Xtreme.gen-6d6bcc2e1f191c05a8b5135578e7b72194fe0fd4b2371c8743d082ad41d87724 2013-08-08 16:46:52 ....A 68608 Virusshare.00077/HEUR-Backdoor.Win32.Xtreme.pef-fd986abdf69627675d106a94523cd66ec5363d0caa392c9ab580581b55708e68 2013-08-09 09:39:12 ....A 78960 Virusshare.00077/HEUR-Backdoor.Win32.ZXShell.gen-7675e77a6721d7194a17f59d7a55cddbe5c883306bd99454e2f727be0c2af93c 2013-08-09 05:01:58 ....A 78960 Virusshare.00077/HEUR-Backdoor.Win32.ZXShell.gen-bfc4e2af72c6bd1c1125f368e178a1312e1101eeb9802299a890cfa1c809e130 2013-08-08 12:12:56 ....A 22016 Virusshare.00077/HEUR-Backdoor.Win64.Generic-7ec0c2aa96efa544470776a3acae1668bc78afc280ed8a236d97ae741e00e7f9 2013-08-06 06:35:48 ....A 32768 Virusshare.00077/HEUR-Backdoor.Win64.Generic-b3175a02b58f721c109d397079d0f2206abad7e041ef203551af6c852d5136b4 2013-08-06 02:35:08 ....A 717398 Virusshare.00077/HEUR-Downloader.Win32.Walta.gen-885728879efe9ef715473e23ceb806034bb480ce70b9bbb4b1f61f4bb089fbdb 2013-08-08 06:35:04 ....A 716409 Virusshare.00077/HEUR-Downloader.Win32.Walta.gen-cddee93e7094a2646bc203a620b9836daf582f0067154f578ce366b6383a8426 2013-08-06 01:49:06 ....A 53178 Virusshare.00077/HEUR-Email-Worm.Script.Generic-b33678555960428e8e10bf5819ecf5aacf673898303201b984f16cc342fc4abf 2013-08-09 01:17:26 ....A 3700463 Virusshare.00077/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-90cf10547accf90e63d2923e06bf8305d20626cd64096c1a978bac3db32066f4 2013-08-08 18:56:46 ....A 1227386 Virusshare.00077/HEUR-Exploit.AndroidOS.Lotoor.bx-07f287a60093d44e204a9db9586a8c3f44f363966a58e7a4fe9f95c11166615b 2013-08-06 05:15:44 ....A 262056 Virusshare.00077/HEUR-Exploit.AndroidOS.Lotoor.bx-0ee677004b287e770c0b92b9e5157f6e354434f38ff721aa2f1d019e3afb3e55 2013-08-06 10:46:04 ....A 706734 Virusshare.00077/HEUR-Exploit.AndroidOS.Lotoor.bx-0f2bd462bab9013c710b6b3d1a3052a46fe65e3142e5712db289d63ad0519633 2013-08-08 00:09:04 ....A 1444402 Virusshare.00077/HEUR-Exploit.AndroidOS.Lotoor.bx-4c7bdee852896849664a60fb760c538486caa95dac5fcfe53ee8e51cac810407 2013-08-05 23:00:16 ....A 2479134 Virusshare.00077/HEUR-Exploit.AndroidOS.Lotoor.bx-b927369233e186ec8122ce787c6291b0faba7f4ffb39d3b434401df3b88755b2 2013-08-08 09:04:16 ....A 1542712 Virusshare.00077/HEUR-Exploit.AndroidOS.Lotoor.cd-ad33276ca40364946ffed61dd20d5a8a95140ea4111ca40ed5d60f5ec408f18a 2013-08-09 11:25:56 ....A 2868931 Virusshare.00077/HEUR-Exploit.AndroidOS.Psneuter.a-be653e4b13f76f82039ac6a559f38ae0296d143071d381012f314f2931a6a38c 2013-08-09 11:04:32 ....A 9197 Virusshare.00077/HEUR-Exploit.Java.Agent.gen-da979027a9d5484887dbb80160fc4158635d68f107ac7a711f5d7d5b8a857958 2013-08-07 03:54:42 ....A 2461 Virusshare.00077/HEUR-Exploit.Java.CVE-2011-3544.gen-8c66100f1f7876b6b4fd18bd43a03fb86d9c3ce33451a1222b9d2104ca75f412 2013-08-08 14:59:04 ....A 36454 Virusshare.00077/HEUR-Exploit.Java.CVE-2012-1723.gen-4078dc04bcf2b9f00320835d9666c0d7dd1e19e5428acc9b3d3f2a5269f6f9da 2013-08-07 19:59:10 ....A 10687 Virusshare.00077/HEUR-Exploit.Java.CVE-2012-1723.gen-4e677ed72f74043aaf972aabd6eb731005f1f70830c43391088d998f09871335 2013-08-08 18:50:20 ....A 42821 Virusshare.00077/HEUR-Exploit.Java.CVE-2012-1723.gen-6a0c9904a1e1bff480b74a9a8d70b8ccb154418208b076a58927048abdb9e7da 2013-08-08 08:47:06 ....A 30622 Virusshare.00077/HEUR-Exploit.Java.CVE-2012-1723.gen-81108ee5113907335a9b53b3505e5765605a6d5ecb81a23f232b9ffa068cba09 2013-08-08 00:20:40 ....A 35996 Virusshare.00077/HEUR-Exploit.Java.CVE-2012-1723.gen-85a122098950e74e0682654d81db87fd22fc0901009d7df980e50894da6530c5 2013-08-09 05:43:28 ....A 12205 Virusshare.00077/HEUR-Exploit.Java.CVE-2012-1723.gen-8cf4bd49144b98ac675826c57405f3ce5e1f4572bd1e97d6ddde6348f0168e19 2013-08-08 14:33:18 ....A 10371 Virusshare.00077/HEUR-Exploit.Java.CVE-2012-1723.gen-9f79431bf723c989925321ff3bb15ce57b6858d7b9be272e66934e9d987eb094 2013-08-09 06:00:26 ....A 9105 Virusshare.00077/HEUR-Exploit.Java.CVE-2012-1723.gen-b50150a529ba3a318d25da9ea00a72b5a645d5aa9f68b3aaf3924a8b230d60a7 2013-08-09 01:00:24 ....A 47903 Virusshare.00077/HEUR-Exploit.Java.CVE-2012-1723.gen-c4b8db0b955abfaf0ff8369c09081082de004e45c375051d5057cb3c09d3b45b 2013-08-07 20:15:18 ....A 11760 Virusshare.00077/HEUR-Exploit.Java.CVE-2012-1723.gen-d08b4935f63ace50e296d8bbb6701bf7d7ece612793c6104c42a186dce18367a 2013-08-08 06:36:14 ....A 8394 Virusshare.00077/HEUR-Exploit.Java.CVE-2012-1723.gen-ddeb2be8a2f92bcf48fbc35058c28a50a22740f17dc41b2e0f801ca9008ac61e 2013-08-09 07:28:54 ....A 6711 Virusshare.00077/HEUR-Exploit.Java.CVE-2012-1723.gen-def2258c78248b71d20d909224a96c4c1398c045fa2926f0da64ab55f4a724e0 2013-08-08 13:59:14 ....A 12966 Virusshare.00077/HEUR-Exploit.Java.CVE-2012-1723.gen-ec4f3898ee26f34fa3e6c9b905ddc10a25318f97d00c2190aac00e4800f7ad79 2013-08-08 00:20:24 ....A 9019 Virusshare.00077/HEUR-Exploit.Java.CVE-2013-0422.gen-6f4f056895ed358766754626d2532d53edada6ca9d94837d87e4b140d6e42686 2013-08-08 00:35:20 ....A 32187 Virusshare.00077/HEUR-Exploit.Java.CVE-2013-1493.a-bee72f78270f3070555afc9a60e073d5bf0d605a556aa1d2e14a0fddb0f9227f 2013-08-09 05:05:14 ....A 16382 Virusshare.00077/HEUR-Exploit.Java.Generic-1101252426681106a04a48409f8916061bf52a40c55f6f71f1854795c637d8e3 2013-08-08 10:17:38 ....A 4144 Virusshare.00077/HEUR-Exploit.Java.Generic-11a18d9a3b6e7bc7e58a6fae2f7a1d1a977182bc815aeb6e4a06f970601a43c8 2013-08-07 19:54:08 ....A 30262 Virusshare.00077/HEUR-Exploit.Java.Generic-499b51fd4cf043ec8a7ca757ee493e8c64c998ff5e5a5a8dc511b4fac924d1a1 2013-08-06 13:02:54 ....A 11267 Virusshare.00077/HEUR-Exploit.Java.Generic-5f39ce3ac657821a7297ad8b97e5141ebb23d501ef2954ee3a1f30b6b18ae60f 2013-08-08 05:29:36 ....A 3903 Virusshare.00077/HEUR-Exploit.Java.Generic-60a4d7300f84f7a039d934d35faacbdaa50679c650e264f5b2da136d8a30c598 2013-08-08 18:58:06 ....A 50137 Virusshare.00077/HEUR-Exploit.Java.Generic-63ba7ea1676025eba0ea17d5ee2a12c2b3bc2afb35e6e1225bd166285e136b57 2013-08-08 14:23:46 ....A 143081 Virusshare.00077/HEUR-Exploit.Java.Generic-723e3742f334889fb0505dc1820edc72189e04fd16baea1e11bcb88587593c59 2013-08-08 17:42:46 ....A 60370 Virusshare.00077/HEUR-Exploit.Java.Generic-751ce7854f553e7aee4a5b4fa2438a0e8d03e9bdd3dbed3aac0450baf79953ae 2013-08-09 00:48:56 ....A 891 Virusshare.00077/HEUR-Exploit.Java.Generic-801561b36e4eb4bc1a640105ccf8ba6c29e63ce511c6453dcfe7d61579e03e18 2013-08-08 11:50:42 ....A 68552 Virusshare.00077/HEUR-Exploit.Java.Generic-d70063d4101b77bf7f6bc68d4b5364d3099acc946accd334bf9db082bfaa1718 2013-08-09 06:52:10 ....A 10038 Virusshare.00077/HEUR-Exploit.Linux.Agent.a-6ce5f4192f1b19008a66215c1452791cc7fb884d60716da4f70f33157dcb32ff 2013-08-06 12:50:48 ....A 552629 Virusshare.00077/HEUR-Exploit.Linux.Lotoor.av-10191d0dbbe4f7073bdcab31d60244abd1232cc82b6e740d607e2062ac014b90 2013-08-07 15:46:32 ....A 1351853 Virusshare.00077/HEUR-Exploit.Linux.Lotoor.aw-1a41f0a7504f27939f01a38f446ca4dcbc7e0217cbc35eafe491dc67d6700249 2013-08-08 12:07:38 ....A 858496 Virusshare.00077/HEUR-Exploit.Linux.Lotoor.aw-30883d531b3c185fe589fce8bc36e0493d963d560db5f298e5e3eb00b6b20fec 2013-08-08 15:54:30 ....A 9744 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-00f6a7f67d4d812abf90a4ac96fd8e16899823f1ed186a11826c0024fecf7fee 2013-08-08 18:56:52 ....A 9806 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-015558182449778f3eeb72e307ff047b82fcf74d39efc91e65c60d7532b6448f 2013-08-08 06:08:06 ....A 9826 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-025054d757129596d629a6253e8f38b87a572383c7c7eca82f38002d8ddb94d2 2013-08-08 03:03:04 ....A 9681 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-0296beb891bc9012ae2a97b231e79452fe4eeba6fb6fa4cf237eebd1e2ee14ed 2013-08-08 08:59:08 ....A 10664 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-039b0d207bf45b01de660347bfc3b6441fd8abbe66c7c8172daf334899d96f96 2013-08-09 02:46:42 ....A 9703 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-041103583cf2f51e87f371e8831aae63742b10b5e1973b12a7fa40aca357f8d6 2013-08-08 06:44:02 ....A 10314 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-07be19b7969d6698570b016226b16288ae2283931f8a5f9c65f132dfca416287 2013-08-08 09:07:08 ....A 9728 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-084324ad6a984df66b90a3e8cac4e438422600d47ba2384c880b6a02d31f015f 2013-08-09 03:44:34 ....A 9727 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-08c086de09bec6cd5311ab26bab6a701dd0fc8c3717482d16ae4956edb81f1a3 2013-08-08 17:10:24 ....A 9742 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-099815372a78bcc22b7347c1140a2b87077ab61ac7e5951db55b77f233724412 2013-08-08 04:11:20 ....A 9702 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-0a93b010293c21104270ec4f0fec4ef6b3c255a78ce81984f15c898312b4e78e 2013-08-08 02:06:08 ....A 9856 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-0b09166e74037989509244325f03d61f071a05858606059cc1a94ea94ed26092 2013-08-08 09:08:02 ....A 9757 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-0b92daa1741b22e4201671cfc5204e88cf9fa38a9b67846e40549f85e669203a 2013-08-09 05:07:58 ....A 9667 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-0bd8191513183bcc7c5069e5f0af08b641fd24aee09baad84b6434b0e47a680d 2013-08-09 11:32:22 ....A 10353 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-0c0e9d1cc6453e3028bc9ce45e9bf6b9feb39da17c359ca58ec15db5ce378210 2013-08-09 07:10:20 ....A 9718 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-0d12f9a7bb479e3d7ae36de4d56727b1db8920d7f735f8f97f7fd5756efde4d0 2013-08-09 02:11:36 ....A 9838 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-0d5086d10329c971fa180a592ed74735fce433d580432f67ac2672ae4ae93f9e 2013-08-08 09:31:20 ....A 10038 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-10f183770ce8611e7b446d64c2af492cab74d251cf78864890051810143b7206 2013-08-08 14:32:08 ....A 9710 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-11500cdbe283c1333e0bbf8dd962558f9f071b393cc3b18b53d4982c6e38885a 2013-08-08 15:54:26 ....A 9831 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-1173fec2315f6596f600062bbd6ac4ea3becfb9d05c39cfe654b6557f1c839ae 2013-08-09 05:08:00 ....A 10682 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-11d741e8ef7eb9f7d2082c5410e6d46783bcbbde8b34f9e6a6df5d54db2727b0 2013-08-09 10:02:22 ....A 10006 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-121a385e02508afe34c5d1d95441458e0021cb52bf7e642f224651c37fa699a9 2013-08-08 17:03:58 ....A 9722 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-126d47d0378ef433921abd8cac43f6176a2b2ed2b405e641c6d1ef109ad4a132 2013-08-08 13:52:04 ....A 9719 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-13f2c43382cb1be52312314afd10f74a325e7608ee84675349234e8a1d7fd88f 2013-08-08 17:18:30 ....A 9755 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-14ae5bc853a153053d6d57b58c9bb12719892e720e2318f4d58fdc0029eaf710 2013-08-09 05:33:40 ....A 9894 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-15a519e41a41b1e08dac40abde5a350fac0818df9d3477d146b96d1e4d89d6b8 2013-08-09 13:36:08 ....A 9755 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-18a6ece858d62b402b19a6344c550a4a220c9ccb6af2ae417c54202d46571602 2013-08-09 13:29:18 ....A 9739 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-1f5b18d0bd783319234df213ba55d43610a3dc2d2ff38346656299b6ff858440 2013-08-09 08:23:06 ....A 9817 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-203437b286422d1308e3f3c0996e6640b1d70ff4a78c7df2b803447dbe7ce536 2013-08-08 08:52:04 ....A 9695 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-22d4d33f40ee76aa0815f4721ef22f0ce7a0f3e20579ded5bfd952e797abe9c0 2013-08-08 06:43:34 ....A 9797 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-2451a0249e82f55df980dcb5b167de4330a168f4d2a409daed24225073abd6a5 2013-08-09 09:52:38 ....A 10401 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-264b977a278498ef3b2d68cc2af386b35c8342222d27d3977fe8dee4cdc26f8d 2013-08-09 12:33:44 ....A 9728 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-278987d72b386f2d1e1264d85a55d290c1630b31d01b0a74ac6e9b8b47fb85d3 2013-08-08 18:24:38 ....A 9860 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-286c5b9135204bc31ae0a757985c4264db841f005ceb2d550d596654e59de42d 2013-08-09 09:21:10 ....A 9885 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-2a0b7ea22afe37a48b612fb8f8c258edd728667b9267d8e5bcfd8b907a009850 2013-08-08 05:28:42 ....A 10692 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-2a2db446e22ecd19af6635a0291dad3e44f26cc0c6d9e4acd540d1708354e366 2013-08-07 23:16:06 ....A 9774 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-2c0aa2c2daf294d53b764fbdd5806324d3f6fe2d675099ce0013df6efa15cdcd 2013-08-08 08:33:32 ....A 9689 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-2d8a7faab45cb11c042b09f4cf35699723c5f88c0b2f0a0811090c0df803cb84 2013-08-09 11:57:18 ....A 10319 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-2dcd041c8d04292a4968df99a42cac04dd728dc7eb1f21556f3d94c9cf19ae78 2013-08-08 17:21:08 ....A 9709 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-2e27e470c45c185e7dbda3a0d5c94dda0a09f64fe8c84e4cacfafb631ad106e3 2013-08-08 20:57:10 ....A 10375 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-2e377ea93287a7fd225e54b53d624857e1b1d60bf54ebd007fd3857885078805 2013-08-08 09:04:56 ....A 9749 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-2f0abaf0523b70e770dd5dc597f4c717b256a018e8b1ffc11a43b41be7ffc92a 2013-08-08 09:36:28 ....A 9733 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-2fb825daad5d700499f7ebd5828c47a00f0f53e6ea0ddf8fa10dff8697b0aa72 2013-08-09 06:09:40 ....A 10666 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-3117f2a6fc000194f048e5752e91e216bcd19bf2bb2f72475503e3dc5d7ef7e7 2013-08-08 12:12:20 ....A 9828 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-327e4f50b527652cb1b588166dc6df85b78055f185103c47ee356c3fb2769c35 2013-08-08 17:21:12 ....A 10342 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-347538c27049f070f34ee723be7f988974c787ae36c7ed7c2e569677d5d65cd1 2013-08-08 17:00:56 ....A 9711 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-353ff1ddabf71fcc9f9d51c9309653f19542e4459a9c8499a0d89d949feae1d2 2013-08-09 06:08:40 ....A 9803 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-36c67e452372472c59718745fc2ae8635114537e155c1b29379e807a21e963c3 2013-08-09 06:35:36 ....A 9696 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-36cd8be2cc5a2c50c4d16ac8c998fd649e110e5638c792d7f00a0e32fb7b5877 2013-08-09 02:49:50 ....A 9672 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-371e42210c86492ddeea029288e9a55d3fef7d32d779aa5e5adb9d76c826583c 2013-08-09 13:43:32 ....A 9681 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-3e7c80bf933ce99d348a5a3cc8254cb9709e840d3ad304a305dc3178e033f3e9 2013-08-09 13:53:48 ....A 9840 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-3eebdd7a277df22f528ef75e7445e9c051107f0fa704053077cc323505421dde 2013-08-09 10:14:14 ....A 10293 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-4267e026524599ea0742dab72b51d53f3e601b19316709c7e823a24c637e4ff5 2013-08-08 02:20:50 ....A 9960 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-44ba0f442d7f2bac0ac4fa2bb5ff4906b8fbb1e7f4da18018f374ccbf907c26c 2013-08-09 06:08:42 ....A 9711 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-44fd070788e35a734847e7e0a90586bf80bc12d379d20f0f9c6baa754beb3929 2013-08-09 11:09:40 ....A 9819 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-451df1f870fc3df199c16703475269ce521bfedb01db0bf8e74d82d684273b31 2013-08-08 08:48:56 ....A 10934 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-45bd5a1152724f786296e707f64cb60291ecb1a7e8af3cfb7cc19cfe97747146 2013-08-08 01:09:10 ....A 9787 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-493b4cb0bc546268fe20f6b14b351c45e8ffcd9590d9f5bd2842bb3f2195fb30 2013-08-08 06:29:44 ....A 9730 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-4a66264d23c3fd1fdc98c5716309febba6d54e4546712ac2e03c769a4fe8ba3c 2013-08-08 06:13:00 ....A 9723 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-4aa327b3bd6140c33b3acef4c79411bfc43564d82f784babb4e911d088039bc3 2013-08-09 05:11:34 ....A 10370 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-4ae033c4a75d3853cab8d1733fdcd9d83aaceabdafb4fae7134050bbb047f408 2013-08-09 10:14:14 ....A 10341 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-4c0ed6c7d1bf70fa8ad6582b9f087f2e8013b9cfbf5be46fe7cf4c4d792544d2 2013-08-08 17:11:08 ....A 9735 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-4ce2ecb5ea9c84c5804a1b7f551d68202ecfebef58f476c980729a75f5854375 2013-08-09 01:11:56 ....A 10342 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-4dc344642f0ad2ce2b79ee54b44bf71bbfd47458bc52c1edecb16fff515a090d 2013-08-08 15:46:02 ....A 9746 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-4f59f805470884394d128c936e9545bf385a4b72cd45b104cf00f46fe85af9e9 2013-08-08 09:14:12 ....A 9808 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-52b375b4fbb0eec1267590b96972b14a6df97c3363b08f5a366e32b261b636f2 2013-08-08 12:01:04 ....A 9809 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-52daf395bbdf83956915dc57263d88514deae1b1f4981b75646effaadaeed5a3 2013-08-08 13:52:04 ....A 9720 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-5344aa6e1e368f0a82822dfc387bfbd8a3efc714f4ff06a3d93cc67e0f36a1b7 2013-08-08 10:19:58 ....A 9747 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-537b87c2f5f5207831718450e9cce3a79a31b50bd933466f64f475dc37693467 2013-08-09 05:54:10 ....A 9690 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-545ef9ccc61a1c246d2e57bbde73574cce14fe8190a4fa3e84df3a761808a044 2013-08-08 12:40:50 ....A 9820 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-56e151fbb87d2a3991b7d3bc827f82933062963f04d2ce313aa5e37d1731f0e7 2013-08-09 12:49:52 ....A 9813 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-580de16f7278de661f55ae2fc1a02a06fa5f47de5d351d4e7a5b9c1d43200fde 2013-08-09 13:01:52 ....A 9752 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-593919d765d983827b01fa9cb72ae2e1402bc6c9ce87f9b4455e6bd0320b8af6 2013-08-09 12:49:58 ....A 9773 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-596967d7dbe37224878e2808c385c5539e55f4c7761410b8850246cc314d7f2f 2013-08-09 13:01:52 ....A 10107 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-59d40e9ccee39f84b733d213b44890733a25f97c0d92c8a52dfc91f9bf709224 2013-08-08 08:59:02 ....A 9692 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-6057796e2730b4804e51064a743ad1b941aaf2996c8f7957cfb2103cd6621131 2013-08-08 00:53:44 ....A 10294 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-60b7a250c380736c9a88f76b54fb9026803ea0934038df2756e7ef4ab454d596 2013-08-08 03:02:18 ....A 9721 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-61504934be5cfc034b04e98835f1b50b66514b5712c20df027788aef05a67dda 2013-08-08 14:32:46 ....A 10709 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-6440329b9867f76ff237deb1b449e233c0415116f6a50023bbbc447df363ff1c 2013-08-09 05:22:22 ....A 9732 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-64d7cb00ee07fbe605d3ef7cdf421c3e70313a420a1182ec89583cdc11b96ec5 2013-08-08 23:12:14 ....A 9753 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-66334bb52d568118976272acaf167d6a267000ec5d1e2464a5115755a003e90b 2013-08-08 19:46:30 ....A 10315 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-66acac1a35c2990f77d41b1a61190a2d504435d707b831cca76103c9ed7436bd 2013-08-07 23:54:04 ....A 10400 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-67de6795d2a2e58d61337f96ea1b96ef6605a30b3fc870be7095972886406ca6 2013-08-09 07:21:22 ....A 9755 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-6832fa83b6d4cfc532497b45cdf63d6a704e5c2b0ee8efff822dc5980d7c9979 2013-08-08 21:41:58 ....A 9722 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-68457a3c095172312f92d8e1d034396fb462a7475d1d577311fed34a8c358ea6 2013-08-08 01:09:14 ....A 9882 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-68baa5c5ff2350a361daf09b1a11c9a4e6e7b9c88211408b7b5502ef782f9963 2013-08-09 06:45:08 ....A 10307 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-691f876a45dc3ac7fe30481753a3bf132a4048a2448f8b4c4d364b8fc9f6c173 2013-08-09 07:55:02 ....A 10344 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-6924dc58576cdd406c8ddfd6ed68e07f695f65eef80c4581cf5f747455748d0d 2013-08-07 21:36:32 ....A 9812 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-69306cf5a7338fb4a2e71e27b5ecab0e81f26c9c6427a23a119ad8b471545443 2013-08-07 23:47:02 ....A 10294 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-6ab3618dfbc41c197f06bc1b7b11476098d6ba4ef12aff9b079e4cea1d0fd2ec 2013-08-08 19:50:00 ....A 9790 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-6ac1a97092cfb20f4e648f7209ef1d6a4108a9a601d5d73b46f191a9da99aa3d 2013-08-09 11:54:32 ....A 10292 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-6b56ab51d32172bd88385de3ab3619672d4b1b044e92b38695befd6dea98ced6 2013-08-09 08:05:28 ....A 10715 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-6b9cdd36e739996f30f9c523dc3e25082a88d8d83fa2afb12de774672ad1db8d 2013-08-08 21:28:40 ....A 10398 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-6c7b1ee7d4449e685433e1a6ec5a71764cbee9b76204cd0c5ec86c264f7a701e 2013-08-07 20:51:44 ....A 9725 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-6ea47ac63146c6dc25993eef09469d7485633d3f1f5420208317242c88327b17 2013-08-08 18:57:06 ....A 9681 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-71f7f030801ada81b7f57a2c6e8f79be0ed36ad0c186968dfc69caec1d8ca68e 2013-08-08 10:21:26 ....A 9767 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-72871e15be9822cad41d8dfbbb5ee4cb3101a46752187f1474b86fcce1e23e86 2013-08-08 12:42:38 ....A 10339 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-7552f28fa1271ddcda2c6dffbff271a623966d95108aa9fbd153aa245ff92cea 2013-08-09 09:44:34 ....A 9666 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-763abeac4556f0b1913f63608a31e13b323de2f44ef11b17785d80d3b8eea86f 2013-08-09 07:10:12 ....A 9770 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-765c51075efa0d268514b3ca52a6da64eab72bdf5bd11654efea0021602b1be0 2013-08-08 13:55:58 ....A 9821 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-775c542b89413ec050e15fb2623c1377dcea6fc1e30f2dddee34eb338a8844a7 2013-08-08 09:47:48 ....A 9799 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-785b8baf481567681c794be00175753c71921c4bc09d0e46050fc32cff9bdff0 2013-08-08 10:49:50 ....A 9845 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-7c32e18a712d946ef1bfe8738886d572c84c54d7fb1b4177c1aa6412e587c711 2013-08-07 01:32:06 ....A 9811 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-7eeb08a9618a583d5c6b9edf09795dab40105c0ed63d37d136fe25a9eee51e86 2013-08-08 12:31:28 ....A 9711 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-7fec452dd12084edff5eb65985dae1f91f8919c9227436ce2bfb01c3e17ae4f0 2013-08-08 11:07:48 ....A 9708 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-7ffbe983dd564852fa9280c5778576b13577c7548845bde945d5e3299f506e8c 2013-08-08 00:21:16 ....A 9836 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-8465f30e584acd7a14e665ec3df639f69e2899181e353eb9d0256b31fe141665 2013-08-08 16:54:58 ....A 9744 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-84780d8c2895ae639c0f3d509b3bbfb258c0cce8af3812e3cb1b67811d171879 2013-08-09 00:48:20 ....A 9709 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-857988cd468a856988b35562e2d917bd0f2bc0587d5e75696953d86efc01c709 2013-08-08 05:44:58 ....A 9754 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-859eeaef56c9e8fa060ceecdf17491420a4b67cd8337dbfe4cf1f11942465552 2013-08-09 09:19:36 ....A 9769 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-8dcfa8aea11f5734a947c8c4b3a20d3ed7ff4ef44d82311caf265209ae6318a4 2013-08-08 07:22:00 ....A 9720 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-8f9573f42eac35b0027bc94f396484bddf251da25901eb53e94e7be1e34b519d 2013-08-07 19:59:34 ....A 9841 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-9024a23fd904260d47956d6125691b9275280649b742437395ba20bb722be067 2013-08-07 20:15:18 ....A 9705 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-908616252971829441c0d4e81647a6726c8c1cd100ae39db842e1c7bca17b159 2013-08-09 05:33:48 ....A 10340 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-9181ba071675044a8a34e61376d604b1dcc496062f8bb2c7f442f44e948a8d03 2013-08-08 17:11:02 ....A 9697 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-9785f58aa58623421c8b3726dad230ea24f190a86b316cdaf359087c840ff9db 2013-08-09 06:39:24 ....A 9813 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-985a54d0aa411dc30e0a84b2f9ccdaf72ea981265bdb3039329009e5d1aeac2c 2013-08-08 06:38:58 ....A 9722 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-99cb69d97c127960aa046928920dbf1a1334ee252cac7c00c6c55499c34ef982 2013-08-08 06:09:56 ....A 9764 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-9a037e54aa450e20e12f355651d6a3d26e3582072296aa5e7f2ea37210f7963f 2013-08-09 05:22:28 ....A 9792 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-9dc405a3669630203cecd504b76106b5a2c3a186d4f2aabd8e5d1694da29539d 2013-08-08 10:24:50 ....A 9695 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-9dd29c5455ceae1a89f797222553f96a980e0c6b75e56421fdfe61c8c4c6f7a1 2013-08-09 08:22:26 ....A 9795 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-9df235d22fa4c2795e778c648d96b94de46bb52ffac4f5690dacc3ae6408f0d2 2013-08-08 09:47:08 ....A 9801 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-9e5328002efee1ebe530bde917720ed43122bf481e6d758d190688382b1c95a4 2013-08-08 10:10:44 ....A 9726 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-9f94dd88898fec281425bdbb8bfeff1a3da3839ddbcd4941e0062ca0d30269da 2013-08-08 06:38:58 ....A 9738 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-a0a28c39c9361f10457de67c3050248b669624c9deb42fac68c08f1304989bfd 2013-08-09 11:51:26 ....A 10340 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-a19412c0c4316c2ff4217795d462b96d9283f9a6dd6414246507f2a89c65c41e 2013-08-09 10:49:32 ....A 9692 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-a1b838e6c44dc8e30687894abff6691f8ab7476ff6ed29367aaa9226eb29e415 2013-08-09 06:48:16 ....A 9719 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-a4590ea91f24ae3f0b9c606941b763d49cf1c313875d7b4128b32dcdfc0f9c4c 2013-08-08 00:22:32 ....A 9863 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-a4e863476a7ff207740943c9ac95ceec0e88c28eab7e558b96efed1c49eb655c 2013-08-08 06:30:10 ....A 9734 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-a5e6d56da0d28d6b6a343aa94c70f4e26b882a8ec6373b80f4f5b9d061d428db 2013-08-09 11:34:54 ....A 9747 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-a97b6227f5dbd354a7e121357e41c6ea201cdaeade4808a32f6189eecd46ab0d 2013-08-09 02:54:36 ....A 9811 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-adbafbfd127dd19bb35cd02a88b72cf4a131ca536105f7137c5bb8b95d35b630 2013-08-09 05:13:26 ....A 9805 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-ae4ed2cebb999caceca4d734a2b363cc8dacbcf0490e929e401485975b475b91 2013-08-09 12:34:20 ....A 9806 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-b3642bcae285935921d648d33b8c5c43f576b1e9c584c212cc80032c0a4cbaf8 2013-08-08 17:12:48 ....A 9690 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-b6558c0e822e4800da958862492805ecfcb29c4b54c4939bed0e7cf873393da5 2013-08-09 01:42:46 ....A 9700 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-b967e75ce9cbd2215a0079824c901dc428336bcad24f01bc941cf18791fc5edd 2013-08-09 08:17:00 ....A 9811 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-bac5afa412da7aa4f210867fde7ef28e4dfa700df22f4e39cc19e5c76c1f5a14 2013-08-08 09:05:40 ....A 9752 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-bac721efdd9cf383d1f1f8a2889df05ad554643a2b4d813772bb32a049c97f83 2013-08-08 15:24:02 ....A 9731 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-bb77d5b636c501c7b9428f77c38331d817360e7044cfd4c5a77957452721d884 2013-08-08 07:47:58 ....A 9707 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-bbf17e1cdc17b6b85debdc08116fa25aeed22daa937f24d170fa8af44f93c3ff 2013-08-07 20:15:50 ....A 9811 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-bd0d131ce10fdf05d91753557540a4c5c2e69b87c7a7bf60913e66518dfc6f9e 2013-08-08 15:46:28 ....A 9704 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-c039862093fbd89a343965d3a5fd697b7d7de0d9587e562836f6d4ede6607e3b 2013-08-08 02:31:06 ....A 9811 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-c78b096170b81fd6503e11dcca230bfc5be4c5bc33d7fdf5c79859fa6229c498 2013-08-09 11:11:00 ....A 10321 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-c8dbbb7b7ef716b52c9a2d0330846442af347578f150da097ca80b15800e9e87 2013-08-08 05:12:22 ....A 9798 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-c8e337c8cce786b9862f49c36967796377a103a41a197d728208e803fb79f91c 2013-08-09 06:04:42 ....A 10343 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-c92abf4196d42997cd7502f650b42dde92436b26665d8b17ee98a2bd5d0a8b11 2013-08-08 01:47:56 ....A 9721 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-cdbdfd9ef8ce7015b682f86cc353dbe05d22929c57f663598c32785a2214853a 2013-08-08 08:42:36 ....A 9782 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-ceb939aea1dab19063962d6d6c8651d8716b5ed77a7ab5eb29b75ee164bd6c22 2013-08-08 00:22:34 ....A 10374 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-d0486d3e73f115d74ceaddfa736920215c62c3456e75fb5d7b7268d2949685a6 2013-08-08 17:52:56 ....A 9833 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-d46f57cc7e3a94b3500192c21883e05c26bd5d4482b533bca1e1cd816964038e 2013-08-08 05:28:28 ....A 9794 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-d63a43b2a22c51628ab9bc5869f4c392fcd0a7df13e941bd422efb725fd0180e 2013-08-09 01:31:00 ....A 9916 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-e368912aaff0a5cd9d9039579e074824eac05fb1f04b6bfd17401aa7df11b7be 2013-08-09 06:48:28 ....A 9898 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-ecccb3137ed6275b5d26c5615976b2acbc4c2fae128d7f4b5b20999332fdb1c2 2013-08-08 09:13:26 ....A 9808 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-ed2d6b5461615a3995b7f4d3dc6b60898c2f7d4a2dcf3d60b9be25ca8529e7ca 2013-08-08 13:44:28 ....A 9733 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-edf2392e6a6612b489ad80ed059f918a9f56c4f29b72dff0e968e8e7d88fa995 2013-08-08 15:39:30 ....A 9849 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-efde4abdc3d7ff8f941d6b34fa5b73872e621522aaad96ad3a7bb0d9e93e88a3 2013-08-09 01:55:38 ....A 10340 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-f487ae24907ae9b7e28ded1b9943a4db59625a9563387970f96712f72fac4bbc 2013-08-09 10:30:46 ....A 9886 Virusshare.00077/HEUR-Exploit.PDF.Agent.gen-fb8fd34fc9f8e3a5daa7422d12b6268f876fdf34916b83e3497155fcf865d514 2013-08-08 04:02:58 ....A 2016 Virusshare.00077/HEUR-Exploit.PDF.Foxi.gen-2abae3c68698cfcbfdceed768a56abf46f5518ed0c7877aea288e63606fff1bf 2013-08-08 06:37:20 ....A 8815 Virusshare.00077/HEUR-Exploit.PDF.Generic-0db411291213993556c9182d417bf2e3324222903e55c561e3db167eebf6f9fa 2013-08-08 17:35:42 ....A 8760 Virusshare.00077/HEUR-Exploit.PDF.Generic-448e49708f03f5cc0bdc3a834d5de900f86c15ecaf23b86c83bbb53721ec257a 2013-08-07 18:45:42 ....A 8836 Virusshare.00077/HEUR-Exploit.PDF.Generic-4be2436ce2e9f5c0a7ef8b2e6cacf8ebde330f713521c9cdc082e0a4c852fc6e 2013-08-08 13:17:24 ....A 8762 Virusshare.00077/HEUR-Exploit.PDF.Generic-5066d94ef3794df0092cfe6de745e7b98e36150f6a38072519b615661deacca3 2013-08-08 12:31:48 ....A 6588 Virusshare.00077/HEUR-Exploit.PDF.Generic-7fe44689c570406940a36f59714ff74453f072228ea423c02425caa877b18a68 2013-08-08 20:32:16 ....A 100910 Virusshare.00077/HEUR-Exploit.SWF.Generic-407e9893b771edee72ac123690d4e73795f2a9923949351110714bbf1b94887e 2013-08-07 02:58:16 ....A 4373 Virusshare.00077/HEUR-Exploit.SWF.Gwan.a-0fccb2019a8ee1272f1f0f77cf5b31edf17e462c1980239851726c349b4b380f 2013-08-09 04:15:36 ....A 12795 Virusshare.00077/HEUR-Exploit.SWF.Gwan.a-4af48c6b395a284c2b8789513ab9fc8b27803c96b8faf99bedf800e08f96fd8d 2013-08-08 04:22:56 ....A 13587 Virusshare.00077/HEUR-Exploit.SWF.Gwan.a-ddfbaa06a14d3c841116f80f4f8c3dbb2b3625e33821a8c3c353a8497ee2ad1d 2013-08-08 05:27:28 ....A 12919 Virusshare.00077/HEUR-Exploit.Script.Generic-013d38226050bb704d9362c26af0aa2e815516dcf15a686ef22325c0b07b6047 2013-08-09 01:45:28 ....A 14453 Virusshare.00077/HEUR-Exploit.Script.Generic-0a578bddbae381246ec3546b27ea91c0a5ebb6a11349c5992ac3edc8e25c7a68 2013-08-06 10:08:36 ....A 21671 Virusshare.00077/HEUR-Exploit.Script.Generic-0f1e1835aceccb3192c049c3761cdbb89838962b97d8b5a4b97206b857cfdd64 2013-08-06 16:13:34 ....A 5146 Virusshare.00077/HEUR-Exploit.Script.Generic-0f674661afd7882f8bea7413d53c40ab75c2a16d3c64f837f7c6657aa02a0554 2013-08-06 16:27:06 ....A 10053 Virusshare.00077/HEUR-Exploit.Script.Generic-0f6d87b25e64d4683baa4c43af368c78a0b78678a20d128aeec55bbbb7ff6ac4 2013-08-06 23:11:48 ....A 11565 Virusshare.00077/HEUR-Exploit.Script.Generic-0f9f34c86e3a6aee2d9d77b5b44c7da48e22f212de5feb8844bd38c05f09a2d8 2013-08-07 01:42:54 ....A 10042 Virusshare.00077/HEUR-Exploit.Script.Generic-0fb56f07f2443cc6b7dc9160ab6e3558d416ac8b70d022ce670ba00ce2f96b41 2013-08-08 14:58:14 ....A 2572 Virusshare.00077/HEUR-Exploit.Script.Generic-14ed79cdfaade840c6f20590d47dd54da074a55ad48272b7ee2ff87b68e41199 2013-08-07 09:40:24 ....A 5627 Virusshare.00077/HEUR-Exploit.Script.Generic-1a08f2c1c5945fd3079f839fa4681b72d8e61584b20b072b856f02a136327ee5 2013-08-08 21:48:46 ....A 14641 Virusshare.00077/HEUR-Exploit.Script.Generic-248a3783db65b210206380ec735f3397addeb7e8457473e3eb2436904d65f2a5 2013-08-09 01:13:58 ....A 8499 Virusshare.00077/HEUR-Exploit.Script.Generic-25e11f597b98e99c065bea46ffbc2c6cada1c92f8c27e8545584d2512ebed6b6 2013-08-08 08:59:06 ....A 6050 Virusshare.00077/HEUR-Exploit.Script.Generic-2715634da1f660f6d27cdaede768c8e4b5bdc5bbfb850f2810442c522bb25c4d 2013-08-09 05:02:18 ....A 27795 Virusshare.00077/HEUR-Exploit.Script.Generic-411bb4ba445fa577a9dcf4ac0d35536450ad86307c067df77383e9954d09179d 2013-08-08 21:59:14 ....A 39334 Virusshare.00077/HEUR-Exploit.Script.Generic-4a4246162934a16f01427953aa69903ac2b74c4cd4843ef973a259586904c0a2 2013-08-08 13:55:54 ....A 78902 Virusshare.00077/HEUR-Exploit.Script.Generic-4fdc8215cbea50e514c3b42aebbb93954a55b488b5049a6bb4244bc93d8061c0 2013-08-08 09:10:28 ....A 17380 Virusshare.00077/HEUR-Exploit.Script.Generic-51fbaaae4ad5e16acbda56671a9fd7366c8c5e5fe6c578672307dc2093d64329 2013-08-06 06:40:42 ....A 30535 Virusshare.00077/HEUR-Exploit.Script.Generic-5aa25ec1918b0a8bb326ec82006cf99c4d92ab401765978e97bfac6dc405fc59 2013-08-08 07:46:56 ....A 1428 Virusshare.00077/HEUR-Exploit.Script.Generic-62e00e9913ef04e0da2a3ab2ef49289aa14b3d132cdae312b7aa0543eba4b439 2013-08-08 06:53:16 ....A 27927 Virusshare.00077/HEUR-Exploit.Script.Generic-6339a5f4d5610c902320d8b3f3b03aac8cbe1a7df6c40a52e0d35512631da107 2013-08-06 22:19:22 ....A 793 Virusshare.00077/HEUR-Exploit.Script.Generic-7540b6d51e752041c6328c5315e151e3b483a7802bb2858ff20f7dc7a7abf12f 2013-08-09 01:13:20 ....A 27092 Virusshare.00077/HEUR-Exploit.Script.Generic-79898a6911ca98658a2586621a3abac5174c4a5a5592c73c1d6080d185b8951e 2013-08-08 09:57:22 ....A 6203 Virusshare.00077/HEUR-Exploit.Script.Generic-7b2526c50eada2c7a35ed9d37dd2c7933b2452bfdd8169927fcc5ba541d6b19b 2013-08-08 06:14:50 ....A 24883 Virusshare.00077/HEUR-Exploit.Script.Generic-89bea8726287349f69fbe0dac181d370ecce78a97469b18ad7a09f95eeb17417 2013-08-07 22:14:54 ....A 49042 Virusshare.00077/HEUR-Exploit.Script.Generic-8cde514f8fba95642ab037ad976a841c15b00d4c167d65b287172f8e7855f7b4 2013-08-08 10:18:18 ....A 8507 Virusshare.00077/HEUR-Exploit.Script.Generic-9e591569e2b34d847df6cbe33ed2d3e3f2f9d64c91b630ef028b1e9d0f013540 2013-08-09 02:26:12 ....A 27207 Virusshare.00077/HEUR-Exploit.Script.Generic-a5efb38a005db926879ce54b99c823006ad7630e5679d773bddcfb076299d1ad 2013-08-07 20:35:48 ....A 5485 Virusshare.00077/HEUR-Exploit.Script.Generic-a90163b802269bf1d003516a1fa6964f53588c1304ab6c11fa51bade509cb9b2 2013-08-07 20:03:20 ....A 8441 Virusshare.00077/HEUR-Exploit.Script.Generic-a9c7031360db04418af1edae4bb1096e793112866cf576eb10a510e6f5ba1934 2013-08-09 05:18:20 ....A 21533 Virusshare.00077/HEUR-Exploit.Script.Generic-ac3ef827c7271a070948e21fc29e7ee2b1b43afbf1cc91aade78650f69cbca7e 2013-08-09 12:34:10 ....A 14040 Virusshare.00077/HEUR-Exploit.Script.Generic-b55544d1618bbda3c334f7b3e21750ff9e313335f0a99dfd5f85ffb89da0c90e 2013-08-05 17:21:34 ....A 70200 Virusshare.00077/HEUR-Exploit.Script.Generic-bccf72af7b6b95d0196cd02e3692c8056feab599c6dbd81c17d27e6a1810037d 2013-08-09 06:53:54 ....A 3688 Virusshare.00077/HEUR-Exploit.Script.Generic-c4f1364672893135eeccdcce52c150f32791a4c7f13b94bdbfee375e576902d9 2013-08-09 06:31:44 ....A 8448 Virusshare.00077/HEUR-Exploit.Script.Generic-c692d1080f58917047b952da8cbc7fa7dcf3479357fd5aa89aa4e3acd64e3647 2013-08-08 14:49:20 ....A 8469 Virusshare.00077/HEUR-Exploit.Script.Generic-c8def6930cfb6e7067043fd01deac569c2d7b77bc7f10ae37baf2fd8e856cf50 2013-08-08 20:54:32 ....A 849 Virusshare.00077/HEUR-Exploit.Script.Generic-cf29b473801a8440d40aeb17ca619403ce6bd24781e917191693f8c7eea2fb67 2013-08-08 07:04:40 ....A 14447 Virusshare.00077/HEUR-Exploit.Script.Generic-d2d6101a7cb24847c9617ff8ada929515f69e476b8fd7d8aec6e0f95ee759828 2013-08-09 12:03:58 ....A 76314 Virusshare.00077/HEUR-Exploit.Script.Generic-d5da9e24d36517bbde161060887172c71ee3819d40967bd4c7ea6cb357b2bb9b 2013-08-05 23:50:06 ....A 24873 Virusshare.00077/HEUR-Exploit.Script.Generic-e018e217e7f860b561c71b7242593f544c11b81a99df1bc93c31a34cc72ec111 2013-08-08 00:07:36 ....A 13979 Virusshare.00077/HEUR-Exploit.Script.Generic-e0c6b63d3e8aa89ef26caf4f353d610bf9d40f17db7e7614f26f46d3a5a1ffef 2013-08-09 10:30:38 ....A 25066 Virusshare.00077/HEUR-Exploit.Script.Generic-e26de3abf2b1135d2e76a7eb20f49e7bd7b0446662ce2f1d2cb6d691438f84e5 2013-08-07 20:00:04 ....A 8445 Virusshare.00077/HEUR-Exploit.Script.Generic-e7f2ff4990a28f4f0e22578b6be72ae2754b3a5601de238d8729d4ebe06e6423 2013-08-08 22:56:32 ....A 10270 Virusshare.00077/HEUR-Exploit.Script.Generic-ee0fbb97afb0c5e2d826a81c24efb39d12ae3fdb9aacce94ef771372bba08144 2013-08-09 07:34:06 ....A 6598 Virusshare.00077/HEUR-Exploit.Script.Generic-f333fac3921b5377e00357fc27e567415cff776dfb95f21a7da4da2225e05f9b 2013-08-08 12:31:32 ....A 5507 Virusshare.00077/HEUR-Exploit.Script.Generic-f8a2155984b7eefc17a4605ba6345aa376cf6c311795475897b369ba2d00e7b8 2013-08-08 14:55:06 ....A 14451 Virusshare.00077/HEUR-Exploit.Script.Generic-fbadfe8347c7be4604d6c358afe02ee3b0798c35b6679239ff940df0aad0024c 2013-08-08 14:22:14 ....A 14351 Virusshare.00077/HEUR-Exploit.Script.Generic-fe6c04a6d4e3589a9f9c4f364e44da967aadcc59260347daf8ec29ce9e3f3e3b 2013-08-09 01:00:28 ....A 493568 Virusshare.00077/HEUR-Exploit.Win32.Shellcode.gen-9c63684aac77e078794a7688afeb0a421c43a2244be776e179f08f576547ba3d 2013-08-07 01:53:42 ....A 600100 Virusshare.00077/HEUR-HackTool.MSIL.Agent.gen-63bdfcc301a7206d9889882a8b5cf990085fe79f47793aed13f53d37f9530777 2013-08-06 07:15:50 ....A 27136 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-0f08891635df87e03dbe17ddf4fea778d83e2d0879b4339447117401bdd91860 2013-08-06 22:12:44 ....A 38400 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-13348247b774fdba4339f721001eb6f7081abe21aa9f0910597a7c7b6695a6ac 2013-08-06 22:49:22 ....A 56320 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-13e04c994cb64f6f17441b055a3e574324fcdf220aa091433cd323e36974e606 2013-08-07 18:26:22 ....A 31847 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-1c642efcefa5dc4620e8d08d20914bff0ac345871a0998e3802dfa1d9727fce0 2013-08-08 06:18:26 ....A 108544 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-2b86c0eb82f5c92173df297dff747bda669b4f930a8b9a11b6472c60f40c9684 2013-08-06 19:00:50 ....A 20992 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-3d07c8e805ba24295e4d1d2be8e58dbba57942cc0476e9af1bfedf22882ab673 2013-08-07 07:45:40 ....A 38400 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-423b515bd3fae26caa6ae3e680ddf1834d6ae470ff436c15faf411f733357511 2013-08-07 13:58:20 ....A 218624 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-44ca9e39afb050f639e1d0e236142f0d522f1e68db254e80f4234f9cde87af93 2013-08-07 14:51:36 ....A 32768 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-459c1b5bedd1e179aa9438da3ddf964862d01a1b7745fbbd1da2cab0150f1c26 2013-08-07 15:35:12 ....A 33792 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-46331584fe544b7876bbff43b1b0d39f032182fef8e3e9ff63f0e0bb9e960945 2013-08-05 23:28:06 ....A 76172 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-5cdd35455df75f95fe320a07ab5a5506d60821e69dc145269b4b9b53875f5a62 2013-08-07 08:19:32 ....A 218732 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-65cb0896bc094e209d0eb0277b41443f37f39cca2d4cd238b6d36f79a8950fa5 2013-08-08 06:07:48 ....A 126233 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-900f923e8ab55d1b226e74a7cf5a0be74efb78d90220b35219200c5ef051cf8e 2013-08-07 06:05:06 ....A 110592 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-93c94e9490be382a5242630948691aa52e79a24a96f0590c3cfa51c69cfa40fa 2013-08-08 09:03:48 ....A 19544 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-ac2a0e54d1dd3a9a2142fa62e93cd6715a7fb7d0146ce83e92cd6689d5e8e050 2013-08-06 17:24:08 ....A 78336 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-b1a4dde02103fbda4da1df103e7a5949a2fe41fe13fcedcd11ea10cd262c5c64 2013-08-05 22:05:34 ....A 29696 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-d8af3e733582a2c7853d6dd184660c49f3d47922eb8902892a33e6cdbf7bcaf2 2013-08-06 14:45:56 ....A 45772 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-d9ebea8ce028ae88f809b54bf9f56825a641c185fa3ac8d9a3bdb1952de1dcbf 2013-08-06 11:27:14 ....A 219254 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-df3c748b99e6bde4082774dc281eb0c8c476d0eb9be84d3dd3170b00d856f49d 2013-08-08 19:20:16 ....A 133632 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-e269465b08a7849b1448e04f6ca12c6c1c6d4424708f30179f5b4035841a1767 2013-08-08 11:02:42 ....A 11776 Virusshare.00077/HEUR-HackTool.MSIL.Flooder.gen-f8749e72958fa66cb9ded64974821e80578fdb9cc6565a562fc504814afd26ab 2013-08-08 10:25:02 ....A 1451023 Virusshare.00077/HEUR-HackTool.Script.Jsprat.gen-c9176c7e6147211ad5539a07b2c4b444a841fe50b93dc0721fd8e142db657dc7 2013-08-08 19:05:20 ....A 430065 Virusshare.00077/HEUR-HackTool.Win32.Agent.gen-2f19287edd18d80753f657e4a40096352d81bdde1e19aafe3303281b6003940e 2013-08-05 23:00:06 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-09a4dc1fb41a5f5b01d4741cd0dae291f5707dd5b9ed2dd2b686c8c2aa8070ad 2013-08-07 08:16:08 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-176b2860e064a828f0aa192f0391e0c57db4d55e64ee7b28b2971d4c006f3a1f 2013-08-09 10:04:20 ....A 423944 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-259f5464f3cd0cffd7d0acb8b2d753ed582b280d5b4657ad9959c3ae7493e638 2013-08-09 01:31:14 ....A 426504 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-2907f3a03b02ae69fa86e77a84f5e354070f4758b4a69bdf67fe5667d7c3d7ba 2013-08-05 23:44:14 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-339e3d7880fb2146d61c8f3e3eed68019c739838402c47475a2ecdab05f732c2 2013-08-06 10:51:52 ....A 412680 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-38c06c866ea1c259fe7554fc2d1587849fb167834857de02490d73be75269196 2013-08-07 01:45:50 ....A 412680 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-3a262f6ba755aa2cf9c888f08e8547492d06bc0f7da8e0c880e4267ca46adb0d 2013-08-06 15:26:38 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-3ba425246d7cac67da783effe806ef6c182680908281392c04c64a69541ded2c 2013-08-06 16:42:06 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-3c16256e8eac9c929cda3b4d58901255d88cd58621dd97552ae71e0137530b87 2013-08-06 23:14:46 ....A 412680 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-3f0013243d56232d9ebc9adaa3ff75981f4b89d27dc3b8c7155eb1a6d66c594a 2013-08-07 09:10:40 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-42cf1a582a4c04d78c11a2eb79d72fe134fb8296afd22602263a5c7fdff3a9b9 2013-08-07 17:17:52 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-46830fe72247fcb8ed0ef2c724780afe5430a002750820a489eeea60db4f59e7 2013-08-09 00:02:20 ....A 408592 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-4dd52b42c4af1a4dec0016edb2a14aa7d20e8578741008b7096ee4b9db2191fb 2013-08-05 21:41:00 ....A 412680 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-5b9a44dee8cfdda4add5966e01afb831fa53c6d5f367974e4108bbb4571fac2f 2013-08-06 23:06:26 ....A 414216 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-60c678482809d515ffb01e429a0a48d4d59f325f93fd226c37a0f8705dead6b2 2013-08-06 12:30:30 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-62c312dccb9e158915662e0fd656a6fc1522afce275d680008894aec542be524 2013-08-09 09:21:04 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-7f85918c892ad2229551b654af13758436c32fd8a302a41e30c96123be9b497e 2013-08-06 06:32:20 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-89918a493535d347bb3b9a6eec259da2dd82120a0279472915f0fef5d1fd39f5 2013-08-06 10:44:52 ....A 412680 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-8af9724deb7783befa74c3c00b09de48608de65aa5f3772d8a90ffc759f0cd8c 2013-08-09 01:43:18 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-8f03ca4d99a5dce44dad84643a95c4223df0652f3c1bc3a4a30108692a70fec4 2013-08-07 07:13:20 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-8f2e6e7fb8fbcc960644ca06c31bcf89a0c8a245fc64998a775dc080bb8c224a 2013-08-07 07:16:16 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-8f484808b44f6b35d14efa0db09b05f63c4f89bfdf24530f1c9743d39c661f4f 2013-08-08 00:37:46 ....A 405512 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-8faff8290656d584b2335494e736963c15705596b2b9677febde3bec0ffe94d8 2013-08-08 15:02:40 ....A 430600 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-9c932f63aafd2b9d9da99cd6bb9a4e576cd7a3c3b645817de715852fcbb90a03 2013-08-07 19:55:56 ....A 408072 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-a00c69891d90ac4a0c1d42847423b62054dfad762fb22da4a7895aa164080fcc 2013-08-06 00:24:38 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-b06f32f998b28d07cff7c2c6824aa1167fea4e0fedfe4a94f8ec7034ef67ca67 2013-08-06 04:26:56 ....A 412680 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-b1f84c5d3bf2b3d0e999498f69829892323067f97aa3df0cdbe72504d9835bc3 2013-08-06 04:58:20 ....A 389128 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-b2603f7ce194461c7d1bd8512fa17241adaa77e1301043e685c578fda6622241 2013-08-06 21:30:44 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-b316a019db00174e6f4412c3bc619e98c46e894436135f97d06c4abb0a3d333e 2013-08-07 19:11:16 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-b5be2746ec8d612d51c6606e6154550e32d57d88d2f7054f9baf929812ad21cd 2013-08-08 07:57:26 ....A 411656 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-b7c247174834bd5487409dbd319f3f7175b6a7889cedb750faea3046d34eba62 2013-08-06 01:54:28 ....A 412680 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-dacddd3434b736099d36b1af8fc4517f40a8fd8b3c883dbef687b34b2b8ee6f3 2013-08-09 11:36:08 ....A 411664 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-dcf7deb80fa89cbd466d68c735c73d76c8bb8ecceab5e20c3bbaa5945728d156 2013-08-08 19:01:44 ....A 411664 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-e2d6ffeeabe5713791f4a433fd8b56a32fbfc35a348794bc330c8bdd551ae465 2013-08-07 17:46:10 ....A 412680 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-e59611288fa38edaf2ca4af08d0195bd88d7133457efc8f4bfc52577a395dbae 2013-08-07 09:16:06 ....A 406536 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-e808dd500078a6fc9f19dc0211f5cd28d6ee0746206ebf51f4fea57a3b99135e 2013-08-08 14:00:52 ....A 421896 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-ea995ff0c12eb969956e659c143ca63d4c0f25882aca49127be26cb6e4a0ce6a 2013-08-08 14:39:50 ....A 430600 Virusshare.00077/HEUR-HackTool.Win32.Agent.heur-ed31a7d3f47899d008a0bf3ee239475cd67b8b20230555b1bb8a8faf10d9e341 2013-08-08 01:26:28 ....A 7103376 Virusshare.00077/HEUR-HackTool.Win32.Chew.gen-22aef4f4c773c9251e7db387771b4d00fa85c1aa9508acf2433ca97a814e6593 2013-08-08 09:47:06 ....A 4469972 Virusshare.00077/HEUR-HackTool.Win32.Chew.gen-322e4da1670a9e0a7010a8330c2ce3f991b5f4fb82da13f09922b80c0f0572f0 2013-08-08 12:01:04 ....A 7108976 Virusshare.00077/HEUR-HackTool.Win32.Chew.gen-4efacba354cf94b0becebf8de109f22a589588ce4e8f88589082b09b25c40a34 2013-08-08 13:24:32 ....A 174080 Virusshare.00077/HEUR-HackTool.Win32.Gamehack.gen-1575fae2efcdc60020e74abb9866b5f7db6d7586ffec0276403bfb128283e223 2013-08-08 08:38:50 ....A 174080 Virusshare.00077/HEUR-HackTool.Win32.Gamehack.gen-456c59847ccf422d51696187ab64a72c6fbd7f3d7e6eb7559d1643b49aa2d475 2013-08-08 06:09:32 ....A 174080 Virusshare.00077/HEUR-HackTool.Win32.Gamehack.gen-4d957887727e41dfbe2ebc84df5dccd787fe723aa108b7c08c065efd324dea39 2013-08-08 02:09:14 ....A 174080 Virusshare.00077/HEUR-HackTool.Win32.Gamehack.gen-bca8fc6af21beb8ee0565169a191e0dbb523d75aac7ffaf5d522d67c064d9510 2013-08-08 05:28:26 ....A 174080 Virusshare.00077/HEUR-HackTool.Win32.Gamehack.gen-c41434ee2c50b96257926df5e630cb646c2db3a8ad8a8feda6ba825d72cd73c2 2013-08-08 19:26:28 ....A 174080 Virusshare.00077/HEUR-HackTool.Win32.Gamehack.gen-d83d4d5cc78838da864d88eed63be6397e01acc76e09b4ab4cd2e3ea83332d50 2013-08-09 11:13:40 ....A 174080 Virusshare.00077/HEUR-HackTool.Win32.Gamehack.gen-e61c5207533c156b3e79048c7b5547a29bf54c15e09383f5d9bc44f2c61cd9c8 2013-08-05 17:07:50 ....A 190464 Virusshare.00077/HEUR-HackTool.Win32.Htran.gen-bcceae8abe5c44dbb23fc1d143ed8027e7d6a64257f769b89ea94ec031b8c007 2013-08-08 08:28:18 ....A 351152 Virusshare.00077/HEUR-HackTool.Win32.Inject.heur-66a496a875b51e201b6d0011931dd488a8cccafdec9536729298aa37fbbb17eb 2013-08-06 19:24:28 ....A 1263104 Virusshare.00077/HEUR-HackTool.Win32.Injecter.gen-e26d2a4923bd22c0a41630f53645a5a7cf709fc57638f66ae6d567093229d3f1 2013-08-08 10:30:18 ....A 65536 Virusshare.00077/HEUR-HackTool.Win32.PWDump.a-35a3e1a53fdf37fac22fe9e1e4b0a4e93ad19655069865370d5f9e305725ecd6 2013-08-06 20:38:00 ....A 290816 Virusshare.00077/HEUR-HackTool.Win32.VB.gen-65ddaf4be1f4f55d1e84119a70f543ecddcc741fc561ba5e3f7fa823a23d1e09 2013-08-07 14:57:36 ....A 20970398 Virusshare.00077/HEUR-Hoax.MSIL.ArchSMS.gen-40156f662fab2ded9272a463e9baa005ad894edaa6597e5d5b3bddbf0b382975 2013-08-09 02:51:02 ....A 288994 Virusshare.00077/HEUR-Hoax.MSIL.ArchSMS.gen-9656db8781522c0aae399cb36f30b49284cab3fd8fe7e7c8afbbe976c2c45d99 2013-08-07 16:41:50 ....A 2849998 Virusshare.00077/HEUR-Hoax.MSIL.ArchSMS.gen-98f830acf80748b0ad078f369477d4dafa8c8d8fbc5813a530e9261d69335896 2013-08-06 10:57:04 ....A 3410869 Virusshare.00077/HEUR-Hoax.MSIL.ArchSMS.gen-b4f370792a99eeadfc42aee4e4859880e5823d1834619b26221ce31a6ad08bcc 2013-08-08 00:07:34 ....A 260738 Virusshare.00077/HEUR-Hoax.MSIL.ArchSMS.gen-b53087fc696af2a05efd4f72a158a762d69ef11ee0810d598c5143432bd0a17a 2013-08-06 15:35:36 ....A 2919370 Virusshare.00077/HEUR-Hoax.MSIL.ArchSMS.gen-b72cd87915cee798fd594b830ff1a8347664258caa8c878b585ef9fb19954f8a 2013-08-06 05:44:56 ....A 296877 Virusshare.00077/HEUR-Hoax.MSIL.ArchSMS.gen-dc76765d788da34b7693dfd25522ca5132b3485c22e29e2e1554df5062ff509d 2013-08-07 04:19:36 ....A 310589 Virusshare.00077/HEUR-Hoax.MSIL.ArchSMS.gen-e5eec14272d7e8688c981eaecfe85330c32a651d5f6f481e43d8e6a5bd14caeb 2013-08-05 17:05:04 ....A 241596 Virusshare.00077/HEUR-Hoax.MSIL.ArchSMS.gen-ecfdd2aa097e17d79b6c44a7aaaddd5b4080c2ad5b986e3d49fd4616f63ed389 2013-08-07 15:07:38 ....A 3202972 Virusshare.00077/HEUR-Hoax.Win32.Agent.gen-1a4151608a4c0fc0de45479c9d30884617b24eddb46d37f0cf663dda93a72e70 2013-08-06 10:44:20 ....A 2053031 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-0e9db3b6326df573b9482ed223bf40e629f49b77205f3d92711ad5628c333497 2013-08-07 01:29:32 ....A 2724395 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-0f8f4c47f3d6eef32d376b3c4799a2cb1bb951c604ff876b200ff239f9a606c3 2013-08-06 12:54:10 ....A 5342208 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-10108f6270e94a984a0144bfdd3a0493859285bb4954411e3ff2197c6d1da1bf 2013-08-06 12:58:40 ....A 2426347 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-1049e80a937eb0348728c8c475c4a648091e4db745bea0326c2bdcfb4fbd4a0a 2013-08-06 12:58:42 ....A 2724395 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-10559f9550f46a885ba42a8e5fb954967f76681e23c8894956174b7085013960 2013-08-07 13:56:46 ....A 4379622 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-19d0cf0bfb1c196b7cfe25d5077714ddb5f82e84329befef01790a314d392688 2013-08-07 14:05:00 ....A 2494716 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-1a37530b0a28b020e7a4d516e5ce0b97dfd4a072eaf67df7886e730909024a3e 2013-08-07 18:22:48 ....A 2572307 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-1c2af1a2305275e493bb25bb3405448aee259b99ac348cc9b41a48aef5270b55 2013-08-05 21:46:08 ....A 2494092 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-32528ed2bff70861b3ca236513a314ac53ac797eb3e7c5b955ee7abfeb4f057f 2013-08-05 22:45:30 ....A 5907456 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-3305714bb75d6f209a3521b1abd4eff45637c9e2d21bf911a2806450a9dd5bd1 2013-08-05 23:29:42 ....A 5342683 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-33e37798988df0b7ba078594d0b8a0fff14cd5503c5d8e2dcef13067323b651a 2013-08-06 04:53:48 ....A 2216254 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-35d5f90d95b7deda019da2bca0b3fa606674d03eb347d2adb1c9bacbe6f27be2 2013-08-06 04:56:16 ....A 1822062 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-360e7fa49113e19f0ea80674846742ed0fcf36dd6c6fe34a580e17d14bf6895f 2013-08-06 10:45:20 ....A 5701632 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-388b8b5309c3b66bbcf4ae01ba573a39bf47a1c2809cf1829a1ea187b202fc12 2013-08-07 01:38:30 ....A 4806988 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-401a36a242cec9fb30f2403d64f6007f02388b4e2754d7a0647001d3e0dcab8e 2013-08-07 09:16:12 ....A 3001213 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-432ff4a664aa613428b8ccc7de5c0a5bedccc4d706a49fa7ce3aa73c243b6f67 2013-08-07 09:27:18 ....A 2377677 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-435bcb2e0150a7cc5258cf0fba4c12469131855d02b18cc52488c305382eb61b 2013-08-05 21:36:04 ....A 5445632 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-5b94776477b83134877df69ab1a2a1b17ee4e33de42e296c66b546b7b73d886d 2013-08-06 02:07:02 ....A 4146170 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-5e3103c113797f22fd822e2ae329598dd2aaf783d7fc12ef292d4706b67f123b 2013-08-06 06:32:22 ....A 2792667 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-5fec4fcc32b604a087c5dbe5c6eb3bf7cd9f2519e223065c726ba10200ed3445 2013-08-06 09:11:22 ....A 1324296 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-6048519b4dc79f6b0fff8619af4488ec834f369afab33b762de36bfe4c0b9446 2013-08-06 15:59:58 ....A 2727661 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-646dcb117d4f9a868e9725e845a3171e66e2f1a18cbf7f8efd5b583e04bf0096 2013-08-07 01:50:42 ....A 2046408 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-68d3a4556ede74571bcdbdf7a7db291b341658427f7b0b8a2c97f79ce41c3f25 2013-08-07 04:59:08 ....A 2191385 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-6a03cbf63faa0271453350a11b1019814384443bc645519cb47621f21dacfa89 2013-08-07 08:16:50 ....A 2271179 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-6af5e57b5667cc1d2b5988013d17f997a3fb139cfb95902152d12fba71d33145 2013-08-07 16:43:18 ....A 2728491 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-6f385b46f9cc4fd7f66eade866681aafcc9127bcd392377c1a542c3ec524dbed 2013-08-05 21:53:06 ....A 3111160 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-849e01ebc927693a6d9de3c7541f535eb1fee9e0f51b60873e5a839af89cf815 2013-08-06 00:02:30 ....A 1061912 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-86b48dbb139c2d5acfb54aa2f457fb2c6dde97ed1c3305adf8a8c9bc711ec0bc 2013-08-06 01:54:22 ....A 2698615 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-8769bfcb0b2b6fe23bb3f1688974275a23d7e8cccf1a206cff8240b87b15c462 2013-08-06 02:00:26 ....A 4519936 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-87edd0c4623b66db4a1a4e1e414eec700153d78e8798d91e2baad23629a6b6db 2013-08-06 12:32:48 ....A 2732937 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-8cd2371a5b0de9992ea6f1e88b5431585ce55430a7c5c5c80444ffe89fb4e4d5 2013-08-06 12:30:48 ....A 2728491 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-8d065dcc3b07ca96ee9564629bac53ae0de5b3b7c15232bec554175fcaf82490 2013-08-05 20:38:00 ....A 9742983 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-8e8124eb558570fe9693e43daccfdc58f4118d3270be8345bdfd3391fc0f8629 2013-08-07 09:18:26 ....A 4932096 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-9061ddb63f39d4b51ecb905bb899a8f54b994832baf31099aa98ca36ae2cfe64 2013-08-07 09:35:12 ....A 6227319 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-90c572603bf946f0164c4f8e8118e5898a1fb7e875a7249353521c73d5c71445 2013-08-06 23:15:48 ....A 5548032 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-913b85c2cc5617eae73a543f715bc8299c2a90a6a777bd40cf910848d940c24f 2013-08-07 17:31:52 ....A 1609182 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-999cae740c0e57cf4cf9918a85e5b40501b3c9af8cf694ee27380bb30f809f38 2013-08-09 03:14:58 ....A 2945024 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-a15d0a8f5a9d225dde4ba0550b8d20bdae1d5278255160e8eff74e671823b67a 2013-08-06 22:14:10 ....A 2465531 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-b984472ce3c6209e855228d13a70bef6d0869660375f0a9e5d80cbfb1a6e92f8 2013-08-07 00:18:24 ....A 4134816 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-baf9d214438aa4414376ff8f5133e65114aa18e0bf27d679ce29f87da44c3bab 2013-08-07 01:20:50 ....A 2533987 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-bb332fc9fee070d52cae4a69d087a75c22e35827f5652beaffcea327ccb007ae 2013-08-07 01:41:26 ....A 2731206 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-bb7ede600b0cd1496fffe64604a69752d42f50edb7e685105fe6a7b144088418 2013-08-07 09:50:04 ....A 2731206 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-bfdbaa9c455534f4e935fef835ad16b5d4af8a01cca3565579d95eb1a486592c 2013-08-05 23:20:06 ....A 2730187 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-d94899266335440a3251f1585884d3e1a9b497faae9f156222d1ae29b44fdd04 2013-08-06 06:27:58 ....A 2429903 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-dc91e5b8dd39eb105e9e553f922fa28cd41299ac7fe8066c0d8ff2aa653259ad 2013-08-06 08:56:44 ....A 2077755 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-dd70ef4e587b5dcda1ba34813d024ebab3c0dc73105593c2188f144f8644dc02 2013-08-06 10:49:10 ....A 5805056 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-debdea600e8b4654c8745a6499962712d25a08b400cd7a279e19c9d0828d537d 2013-08-06 10:58:10 ....A 1767176 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-def3c09027e8879ea77c341c860260cbf3376845424d8b38da1bf886efef2e79 2013-08-06 11:34:38 ....A 2182973 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-df2fb9b304963727f3cc0fa1264be583742dc4c5b3480b170f4e817651b073b7 2013-08-06 11:28:34 ....A 1545746 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-df3d5672a38beb23c0de13a4e29aa8067526d25c584d7c8f609d5090bca0fa47 2013-08-06 23:05:36 ....A 7029448 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-e39e94f270160c7dec641263f0c36a4ec16206e494a26d3bb7669e7c95f70ee4 2013-08-05 17:07:14 ....A 3225600 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.HEUR-ed58dc686a36334d97044042b1b9a0737eba7c5f30f60c010c7a501f249d0e1b 2013-08-08 06:29:46 ....A 208075 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-0311824a8f61dc82cda9c39d248a182833c892b988e4fcfd034ee4b130d5140f 2013-08-09 07:37:42 ....A 5283106 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-037fa5f8e9cc055a574eacd1d5189dc4c753d66ae2abaa5b7c6cc479836c1c18 2013-08-05 21:43:28 ....A 2067819 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-07ff762626f0c2e00fe9c9ade26a605c0bc70aa10ebb030eadc644debdd6f41e 2013-08-05 22:40:38 ....A 1647616 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-09614209a39093ce08f3b189b04940e9542ba04e4eb5518df75fdb2d0c027a9c 2013-08-06 00:07:06 ....A 2516992 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-0aa2f5bd53eeedabc46b15916655c408652c73393a5097d1a441f6d14dc9231c 2013-08-06 02:00:26 ....A 2079209 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-0b5cc2ef32f0b03e9c6cb720b58d9f4bd24594f43922813fb7f471c9f693eb26 2013-08-06 06:03:02 ....A 1994522 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-0c8c18e358c04cabd71d7bb29ddfd963685829afd06679766177f5d1db94de3b 2013-08-06 23:06:36 ....A 196608 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-0e3e8bc82210f46b0165b7d367ad54913c642f54a0a936637a442c22339b56f3 2013-08-06 14:46:24 ....A 9261633 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-0eb04e1c640c2dd37116e9a7a09f5aa846a95362b1efde078825c880aadfa4e8 2013-08-06 10:48:52 ....A 1184531 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-0ef28c88e52189fb6dd3ba5228512901ba9678c143884b4b2ee1fd3ed46d03de 2013-08-07 04:54:04 ....A 9256550 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-0fdfeecc1032d7ac4ba263e9cd170f2182a7db18bd378b5328c0b2ba5acc2f7b 2013-08-06 12:30:32 ....A 2538038 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-10019e987aeb15b4738beac66c1633499ee66605f8ee87072620f308dc01249c 2013-08-06 12:59:12 ....A 2979005 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-10301cdec75ce3138b5358acf46957f6215419b7239df7ce542a187270d81707 2013-08-06 15:00:28 ....A 188416 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-10eabd6e40894e0f750b2c3717fe2c7ce687344318896cf43ad3ead9dcd2591e 2013-08-06 15:49:14 ....A 1289216 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-114a6650746cb091cd5f4fa283174be8e5ea545f6c5a2d09c0c9979a8aa15744 2013-08-06 16:49:42 ....A 1493553 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-11bec72730d40c88c77beaa06fbe8e75141cdbddbeb9700b935aa8575db41ab3 2013-08-07 07:12:52 ....A 1242580 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-121514086c7c6cd27e2c5861db9318d5bf11c71365906eefdbdf795f8d6f345c 2013-08-06 19:25:46 ....A 1764497 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-128522aeac43ae8454292f2c964253404823cb24e5a1fe4ad65bec4508e999ce 2013-08-08 10:08:38 ....A 318827 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-1305dd5bda8b2ff16fa402c9d9da625b7dd0381635abff851ee0ded52fbf3341 2013-08-06 22:03:12 ....A 1344000 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-134cf0bbcba5fa0fb5bc136a3f3a0b69eac1ba999cd8a5a30740458431832283 2013-08-06 22:14:08 ....A 1197486 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-13768eb13c631ef70299a6876e84e3251b4ccde4de21e4f0f4c9e3210532b3ac 2013-08-09 05:43:18 ....A 15272338 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-138be2935d5043219b2fb882167903e3e271aa490cb14a33f9cf84cb26c19cea 2013-08-06 23:04:32 ....A 1583657 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-13ad816db08d1d2d67d545c7561347fd077ed4f9298699572a17957d30c38b29 2013-08-06 22:34:14 ....A 200193 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-13e2291b38b605a119b226412de1f2c91e43998c5f4d738b92dedd99f02b2606 2013-08-07 00:24:26 ....A 2739949 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-147f8b1900fd171dfc128b748308ef8e1c98513e694723feecf44c3a747d353c 2013-08-07 13:59:50 ....A 195584 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-14c407891fb435a92860db09c68f8e7ea015a75d1e30c042ca9a6a986763a7a1 2013-08-09 02:25:04 ....A 10297000 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-168cb624bb1774c2312cbb834c62b21cc404a1cb13674e2404de01cc705d511f 2013-08-07 09:24:56 ....A 116856 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-1867748f0d38c6fc8436f21c96304748dc9d94bc9de50772c5602d662682012c 2013-08-07 10:46:28 ....A 6567261 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-193cfd2d42f8dc2298df1cc79237d71a11aba21676021d1e50361feab776c06e 2013-08-07 11:43:02 ....A 6200215 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-19a8f06a9f8ef08afb2ed02d1fd395858b802172d8384f2dd329e0de5042779d 2013-08-07 13:58:24 ....A 4647143 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-19eb0960c33bc1cffc908cda0d5a9eb020704ce9880dd0c5002af7f66024815e 2013-08-07 15:35:16 ....A 13234200 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-1a4815858bff240826ddde3f401bed7212b2f4f4d8e227a35c8a1bd11bc50345 2013-08-07 15:07:46 ....A 2739637 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-1a4f222666761bf9214a41691954deba6834b198d9c628714ecf190d69691850 2013-08-09 13:43:32 ....A 1580874 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-1aa17ac8ce45a2afe6b354af21b3f0d80c596922b2fae5cc96b59e1fa7becb87 2013-08-07 17:05:00 ....A 5357568 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-1b3cdec06c145eac19f6180ac4b1b411da97f1e1db7346ae2992f90680e81f9c 2013-08-07 17:17:54 ....A 198145 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-1b44738247026beab591d5b9be06a9edf06e9931a7f7554783b0b7cfa7c86dd5 2013-08-07 17:29:46 ....A 2227552 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-1bb8953186ea43f8fbdc9b3d44ce0cbfba47706e4d477528fd11cf9826e0346b 2013-08-08 08:59:22 ....A 5271708 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-24ba13dc40deb325fd802b56bf2da0c0b8d1e71b9d72392bb3562467e86545d7 2013-08-08 17:10:22 ....A 466931 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-281729a7c3fce1c4ebb2e9cc4f67ddb9565938306061e39af04f1ddefa8cc6c1 2013-08-08 20:19:16 ....A 5410939 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-2bc48528462c0dab71ba0369e786b8b84fb4941aab934241619b960bfc082464 2013-08-05 21:34:34 ....A 1668288 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-3225103e85c6acadd24b73c7531724789124a081b067497d1040743e933d4106 2013-08-05 21:43:32 ....A 1505616 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-323ac4d40c035582b2ed15196573b7d371597847389b590aa403d3a9bbbf3302 2013-08-05 22:33:04 ....A 4403488 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-32be606d4738ae867808f61928b50756efbea587f76426d261706b75555cefe2 2013-08-05 22:33:06 ....A 3852288 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-32cee989a72db6823ae78aeebe1cd670314b4d0baad504ebea3ef1823004497c 2013-08-08 12:02:26 ....A 6120267 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-33030221665b154f82e98c97fa4b1e6826066d403890001238e03441b5e3bac8 2013-08-05 23:21:08 ....A 4695639 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-3351abcde3d4505672cb824c1ff7a5c92714d3a2a471517f13fa772e8a53e58f 2013-08-05 23:34:52 ....A 1790948 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-33acc29d7f7a66904d2c8611042c564df1d48ee82a31833b01573725f4215240 2013-08-09 06:30:58 ....A 8192 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-33ebda4bc0a5ba8579856c89b3fae97ac6960e7b19493c9725656d17f57b9e30 2013-08-09 01:10:26 ....A 197514 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-34963e2482008b2c4570eed1977f3c133c4c2fa614d3f596f5d3d75cb17e758d 2013-08-06 02:19:02 ....A 6930826 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-352111342b1edbd6f3cda8adc9a316464b0f2ea42933ce2a6587d8cff70718ad 2013-08-06 02:58:40 ....A 2610867 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-3545424ff60d37163a65d1db702be07a00ac0da7597c692d1a11b0d4744a5db7 2013-08-06 03:59:10 ....A 1513682 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-356ff900e68635d2eee040d5547dbf5b6c271e885e0ededf5449494b981f603f 2013-08-06 06:03:08 ....A 225792 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-365923c0dd6e1e5147403ef9d588987f8f180a1d6af2662fb5a18c8e11d57136 2013-08-06 06:27:58 ....A 1767515 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-369aaa257ffb26b187ad8cc70169c06bc6ecc6dc257d3053991bb3af5a96f400 2013-08-06 07:18:56 ....A 198656 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-36e7a83f9a6f4a7b6555f5e2c4d8cb780c4532897e1d847f0710b11707dd9ce5 2013-08-06 07:31:06 ....A 2154785 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-36ef48670f91ee44228bfcd795d903c9e547e76e26908818ed1626ed27595843 2013-08-06 07:23:30 ....A 3089409 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-36f1e3fb7a99e428eb3f34ccb55d5010f71c25ae51e59b888beb39da463937e9 2013-08-06 10:44:20 ....A 117248 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-38968528550c83fd2688d315eaf7db5fd76642539fee3bd5fa1080a39af58421 2013-08-07 00:26:56 ....A 168641 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-38f5b726427323dd6100215ea014e7593369c95dd8c83c385bc15e233cc8bca4 2013-08-06 10:48:54 ....A 2594395 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-3903a7b796dd2ac9be4abb9fb58bb165a8db8d3be569a1d336d2fe4cf7826d6d 2013-08-06 10:59:10 ....A 198656 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-398ee5ca0340e1917466be970b05d5f68e1cc7fa153ef911149c27e24a22fd2a 2013-08-06 12:36:34 ....A 176184 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-3a0566c8180ec9d63ed8087b7c29a6809da94bf1dc3effc3b650afe2588a345a 2013-08-09 13:52:12 ....A 189634 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-3c3da2e6f9fa6011c0fc6b94080deec51ba3bad307bb9312058a4046ee248df4 2013-08-06 16:27:00 ....A 1728895 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-3c54a6bdf8bbd96bb06f078d9e754a601561a02141a17162376341848894d2b5 2013-08-06 18:03:58 ....A 4037024 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-3c8dff4415bc295294df36999d5fe1e2776310544fc933c5523030fe7511ddee 2013-08-06 21:01:52 ....A 254404 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-3d6cc3ae02b96faf4454a5a5ac8e67acab54285b38256c3dab6e8f3c9fc83079 2013-08-06 22:03:48 ....A 1198592 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-3e01f46fee9f923e89b8eea975d580171a4a45afa6657ee5f34910ad4f0dca76 2013-08-06 23:14:12 ....A 1359872 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-3ec4b9bc71e345eac2a49507cb0822445bde2bb2a3e3478017ef786f2d418547 2013-08-07 01:23:58 ....A 1991981 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-3fbed9b7aa55ac450d55bd2a591f7b3070da4ab7465b83ab4e46671acd61df0d 2013-08-07 01:14:56 ....A 2000384 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-3fd7218deacdd7d02a0e481e150ff0caf454bc674e14358eb5c0ed5a96faf643 2013-08-07 16:08:20 ....A 1011712 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-400d6ad2fafc92fd8f8e4b8e12e4c8e594606f220f51c7c255cbbaf7f2a62eb1 2013-08-07 04:17:04 ....A 2406695 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-414bb059ed8b36c24c164cf8e62d456f4f4f3d98d2fda976f5095060c2bdbe1b 2013-08-07 09:08:54 ....A 3117056 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-42f01840db56726a6a9d49495207eb43c27a9a22dc7d10b32bd682e2d27fd25a 2013-08-07 10:41:54 ....A 3507056 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-4414906af9662bb179ce36e49016c34b83a3e77eca8f049d75d1f02cb34341f3 2013-08-07 15:37:08 ....A 1843275 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-46410f8ca0045da826c2500bd4c9b4c0a423f0d177db7ec9553ba24ecd50dc4c 2013-08-07 19:27:16 ....A 59619 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-49171cf19a133db69a4b0fdc4d17a485d9c6d5a296f035bef246ba69725029ca 2013-08-08 09:39:22 ....A 1117184 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-51a5669407afc9df5650f9df76774da0f16afa9794b06f8e6061954fee898f56 2013-08-05 21:36:00 ....A 4478378 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-5ae343a810415e8c14a67f1a1e68f7467acae574e8e0a6c7eb80950bc2338825 2013-08-05 22:41:50 ....A 199680 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-5c579a104cc9676e19cbb3df3e5e68b344ce3f2d181b5b8ec3074d635b2beadd 2013-08-06 01:17:50 ....A 2054050 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-5d69194373d2d14834b02ff412d65e8869c74fdb26aac548cb16d9108743a51a 2013-08-06 01:17:50 ....A 1951744 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-5d882132036a7431b9107edcf9534d815a539826e5f4d479e1f1f403f3fcf858 2013-08-06 05:58:22 ....A 1855694 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-5f72cc73e75509ccefc6d6b232c3ed6beefef48c1d38312b6f9056c9d65438dc 2013-08-06 06:36:20 ....A 1716120 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-5fc9854791a73b34ad657d81d3e3f2200624808b5ae5cb854e38f85aab7ba8cc 2013-08-09 13:52:32 ....A 18720662 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-5fdafcf99fbfc65e59682fe901a93656067a4237b2c8e1d793d0cd70ead3dd88 2013-08-06 09:10:30 ....A 1849039 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-60a3cd4ed77282110b55a0cfbe47c5c6e447f899cfbcdb1b934124df2cc26c1e 2013-08-06 09:14:52 ....A 1223680 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-60b8c10a452ad22fe7d07abab209b861adf09430ff5645f43c40194f09c68968 2013-08-09 11:51:04 ....A 17640286 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-61fd610002518878071ab6da5aa66bf18f443c78719919f9d342f23652880343 2013-08-06 11:28:02 ....A 6637000 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-628fac0ae63943e671a1d27b42a78a2abda795a87604b7ecedcd6d31ed112686 2013-08-06 11:29:04 ....A 1197730 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-62ac6d06d82f41b0c93606f323164ad68a7911ac3390212cfc18ddcf67997c71 2013-08-07 22:28:20 ....A 10050558 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-62f3a4ad6a83e48859ccf52a2334dfa0d98e5548c5c8cf4de67ce6bc09b8d2fa 2013-08-06 12:58:34 ....A 1739603 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-633b5dccde7bd21cb60245e98a586e4f1d266a890ada38b46c1e7f317d7fc4b0 2013-08-06 15:53:00 ....A 200192 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-64816079bfba76595661933707626ec739a5af3ed7b7f18fd01e57d9c74f2f65 2013-08-09 00:56:36 ....A 12525235 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-64b7002fba9e1965ce101dd8787f957642f06bd0934151b63e6c7ac1f73ba3a2 2013-08-06 16:13:44 ....A 199680 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-64c263165916afec6660e081e88357f86b2553b7457ad0004226fc35170b01b9 2013-08-06 18:25:26 ....A 1672433 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-652b47fa413a463f067d77c6781302c207bbe516db41ee69abd1628408373e84 2013-08-07 07:12:56 ....A 1222656 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-655d73559ef765f431ec87833c3ab28486bf675f786cd6c9b50ee3b7e2e6d15f 2013-08-06 17:33:58 ....A 1515520 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-6567d43e504b2d42e1469972d4f06fee134ded65e84e262f7882591e96a7030e 2013-08-06 22:49:12 ....A 197633 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-66d2f05aeddf457650d0978f3fa18d451272b650f20af653d3b988d0728d2c42 2013-08-07 01:11:22 ....A 198145 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-680c45c183b659e2d649446eabf66e1dc890ce2494ffb75b543e0d2a4acb3710 2013-08-07 03:54:24 ....A 662528 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-69609bffdf71402955b070822ce2d704791c8db1991b8baf2662c7f6ba33428e 2013-08-07 04:52:38 ....A 196608 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-6a0b5285bbcbcbb46e89aaebb52fbbdacb719f264df94ade238c6c16d0656501 2013-08-07 04:49:46 ....A 1199104 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-6a2262f234667861899c10d95ff1acfb0744784c1f52bff4283ed3bc6245d358 2013-08-07 06:46:54 ....A 1262080 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-6a67553084e6e6985553c1e99bed2cbafe963b100837f9ab66f171ea41a5605b 2013-08-07 05:48:12 ....A 198144 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-6a99fd3182f4ab7d41c6af63215c844d8939496f5b2e6f0ffb412164ce6ec8d5 2013-08-07 08:56:10 ....A 1308256 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-6b1592a4c922febcf5133b2a7b1f2258c27a5475dd9443819b3db53d0a620863 2013-08-07 12:07:34 ....A 4331000 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-6d4410ffa6bfa4dc0b393d88e6e6edb35f5e24bf618b50d0dde6008f92f4d068 2013-08-07 12:43:56 ....A 187904 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-6d9b9810f9436eba1c3d66538c0b209dd690ce0a1c7eb203194bf9e1abb391ab 2013-08-07 13:53:08 ....A 2724589 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-6df8e0e1150ceedcc120cbcaa1350a63da09148f8ddff1228a17a2851a6ec012 2013-08-07 20:14:10 ....A 5519936 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-6e7cd253e11ee1ec7b6317e818369118d0a0fbe7f3b045082a77007bb1903288 2013-08-08 04:49:16 ....A 5242880 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-6ea1f70873bba97d0eae883ebf1cba3358b7c7354b7b9cbb879a1400b4ef545e 2013-08-08 16:18:18 ....A 2507941 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-6f1f7fbdc281c2e08c12a8623c875a838999893dc810791da38321dca5640cc3 2013-08-09 04:52:12 ....A 217088 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-6fd509ad45936ff76f7845df879aa6e5dc2e32b2eeb022dc7adb9dc503d0af30 2013-08-09 06:08:40 ....A 3253248 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-6fdfc84e34687a77c09e29b25b24d0625b08f17cd214d81d19a18475ff5af579 2013-08-07 18:18:04 ....A 4931584 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-7077dc888dbdca3f18335efee77ada1a8c111ab8cf39fc16c52c41f497b83581 2013-08-08 10:19:52 ....A 62005 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-74b621ff2e40831d5db658385e7066a139e2878aa97601cc634bf7e4cce0847c 2013-08-09 08:10:30 ....A 290778 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-76c4db4ca0219a8873272c918e856d30f2811873de2a74087d1b7db60c3331b2 2013-08-09 12:25:32 ....A 4673553 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-78c5e42b11f6401603225569a2a93b64f62201b8b7eb12c1813db60b087bd9cb 2013-08-08 14:00:50 ....A 1117184 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-78d308b27c8c5749c9b6107c1126cf90ab78d34e6b277bcbc643525de9ca2ce4 2013-08-08 11:37:40 ....A 4534355 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-7f30a5131051760ee05dc500462f7cfd039bcba8ab301dd578a3c6f5a202cd6f 2013-08-09 07:39:28 ....A 7560405 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-7f4a6177e5d7bf4cbf1dec39c8ceb0c092ec7c24f6be4a9611db6d0f451f8f0e 2013-08-08 07:02:20 ....A 3515386 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-7fcff5ff149dee1534e05a630aa781a17d142362915b842497b3184ef47cdf70 2013-08-08 08:52:06 ....A 1216000 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-7ff45426ea01a8ce084ad3a3c30c7c7e7bc817906e640c3e858d1c426554f5e3 2013-08-08 00:20:58 ....A 4261227 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-803c177f6a67e3494a07c662dd373abd58a7f218c34fb60ed6bbb6e74cb1ae5b 2013-08-08 06:43:36 ....A 191309 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-813e51d6dd2a74ca0ac617005f4d4a76c77c2db9f1fe0d66f2123abfb581f49a 2013-08-08 09:06:24 ....A 4180782 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-81c758a1ff1b73a43cd56dd2023a8111ae68569b569c79b82007b8f0c8c41a3f 2013-08-06 11:58:30 ....A 180318 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-84ffab3b29b83d1ef33f04a9c12bd11fd33b581c6641fc694024bbb0a18c13fd 2013-08-05 23:55:26 ....A 2081280 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-868cb07a9b40594bae5d94f4da84761a78c46158634aa273c8e6a120f53bb329 2013-08-06 01:51:44 ....A 2297994 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-873f226023666e93d22a22aa5a74dcdc0f3d796fe7f9081f7bb78d3441eaf0f5 2013-08-06 04:52:04 ....A 226816 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-88b11a95a9d20549d031509ea92c62170df88ddd7de85792133065cb92aea3eb 2013-08-06 06:35:38 ....A 1152099 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-899f9a96d631abdb4a50271edc0c0b46ce3c4ba92354df709f21932ac556ab39 2013-08-06 10:09:06 ....A 4557248 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-8a6686d8610d30b46635caaadbb18244577fe06d08ff527dcfe96bb587e76289 2013-08-06 10:57:14 ....A 1345264 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-8bb7fc914b541b114033e59554da6d4f090381991298cfced25ae93cca221bc1 2013-08-06 12:54:12 ....A 1323520 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-8d454609fa8e962b276db959ffc59d87c689caab7b6aebf4ef8876cdccdd5826 2013-08-07 07:13:00 ....A 2086525 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-8f7e5b3fd1bf5830b9344d018a7c22a515c8033c8e07136c79e66af80895c87f 2013-08-06 19:25:54 ....A 1198080 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-8f9f733a778ca2f3c5eb7a45ae9e0a4806b2ae24369583fccf0748b9d47b6b96 2013-08-06 22:03:04 ....A 1248256 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-90752a0d8380b9346f6e247166f4bf40e0fc042663987d141f0cabd5bbd93bc6 2013-08-07 00:16:04 ....A 1656034 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-916b04c2613c938a25dee6847bd3cbd6829bbad252205f5ee510d8361bd01476 2013-08-07 01:31:32 ....A 226304 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-924133c16da6fde573ff08934438ed0c6fac6acedb41496d728da6a276c2acaa 2013-08-07 01:47:30 ....A 144384 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-9250d1f2f7c26821f6a7f75dcb13063947ba1569b5eaa02ccccbda613a93ddd8 2013-08-07 02:56:30 ....A 2724589 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-92a5c00b5bceb8817d460201f28896b32fe6445cf33c47b7822c8878028e64e6 2013-08-07 17:40:30 ....A 1199104 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-92cd1d6b8e599f12b9679d82eebf7c069d91061ce589650a080e6c30bc78c646 2013-08-07 09:12:52 ....A 6989032 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-95663843caf8e893e4f26208963199ca08c617d40b13a41611b8b6f7ca4bf47a 2013-08-09 08:00:32 ....A 665536 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-9676b37afaf31e63427e0f02f6d2debcb6ad3e831afc4760e4ecd76d136746ae 2013-08-07 10:41:56 ....A 1827978 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-96771e81938abc63851707a1edee24471d517ee13b57bf2d7abdd1f4f9a14c61 2013-08-07 10:25:42 ....A 198145 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-96a69b7c0e25ecc6a58b6c1d8b658e257f95b17be9482e63e014e4d419508b7a 2013-08-07 14:55:34 ....A 1691544 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-98188ce7f2cdf5f1316020b7bbb126c4237ba9c398783c2b5f32f375952424b7 2013-08-07 17:28:16 ....A 1295872 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-99510dd8a7411dab6358fb241f1b5a156a6fcf4cfa1755825a33410e69c405b0 2013-08-08 04:49:30 ....A 1097004 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-9c544af2629540748a9479b9bce3f064c1e00aba3efee81ac54bab50c1a80f51 2013-08-09 02:29:46 ....A 8461552 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-9c69d57d73ec00588d319272c37a4943c8cb88fc0741ec79c6f9aacd5d56dd5a 2013-08-08 19:08:30 ....A 159961 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-9cc0ee64fdd1c2674f9bb80f18237affe2216055e45f643edacee09d03ba638c 2013-08-09 02:43:26 ....A 11539440 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-a0aae1d42a570634d425968dcbc2e6555f00c4241aee1a6f23770e60783497da 2013-08-08 19:53:52 ....A 4150314 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-a981e267b88f993219720bf495006c1960a2de4eff3112a224cc79da17fec6fb 2013-08-08 02:07:52 ....A 2522621 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-ab69ee6abf60394169ef137137543ba4daa234501fc1034d9b32439cd8462f96 2013-08-05 20:59:08 ....A 1317888 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-ae453dd173177d1084a43e56774108cccf4ca1e64aae6ebc7fad0ea8b27b03db 2013-08-05 22:33:18 ....A 1226752 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-aef7e19e7170b09ef4615156a618a846637731de83e1c05a7d0d6f37cf084516 2013-08-08 05:52:38 ....A 6035362 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-b033795265d7ee7129e8a726ab90dea40d3753d8d2376c76102997c1d3d63cfd 2013-08-06 02:06:52 ....A 225792 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-b19c7e17ac46f8472927fe54b302721c342ecfa7e992e5cf2f020d0f65182317 2013-08-06 04:04:52 ....A 200192 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-b209d7d312019fe70c88037841e2e2ea21a4cb65677e8f5f0332ff2e32d79a6a 2013-08-06 05:38:06 ....A 1767920 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-b2a2289ac2bbe61c3f0611c8ba07400f9368fa151a79f8e0e12ba05ca096c1b4 2013-08-06 06:35:46 ....A 1095840 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-b2d8005d14b5099f2561e554c7dcbc8c8c7e7fc74af0d47b852efe2483ef925e 2013-08-06 22:19:36 ....A 2080799 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-b3364de16fd3317b1f86ab53bb14014cca6479a16678cd81337ba8251114145f 2013-08-06 10:50:06 ....A 3242979 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-b4c6aa7d6c2687e971f00298a2dea479d89799043bbaafab388affbd2a06d0ce 2013-08-08 14:31:24 ....A 1859325 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-b6295607e09b1f2fa9a91b1c2401cb4ca67fcfc98a9198166b608de51021bf88 2013-08-06 12:46:38 ....A 2027392 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-b63a53fc0b060662b6e9662f612e83cbd8bdc35a1dea2b057e6bfb64fc54ebea 2013-08-06 12:44:52 ....A 198144 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-b661b2f67252e598539e68b5d40d4c1157869eba13df08419cdc8229cd31c222 2013-08-07 01:55:14 ....A 5445632 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-b6b42cd30325084f79b36929d0318b8ffb68e3723d39b62bfc9c6f0dbf8b9243 2013-08-06 15:51:24 ....A 3087360 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-b7a80e1c93fcd40c658cc7b637ba86c9239bc62611f0fd57e5a02a75ae403f0b 2013-08-06 22:58:04 ....A 1374703 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-ba395659b2790851576f69a0fb1b53c594c3800da547874d47695a5039cb88ba 2013-08-06 23:16:38 ....A 1223680 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-ba47ca67c33a6b132be5f8f3ea055171f2e74e9f13537ee103ddf9224a6e5a25 2013-08-07 01:31:58 ....A 200192 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-bb75e26026ec00af4be400ff917e59f9fadf61aaf4c9f75b570e8feb54360162 2013-08-07 02:17:16 ....A 111499 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-bc6fc4b27c45cef91e03403b2a2f232c6bb8b48c66e0d7187ecd08f6f7fb3ec6 2013-08-07 08:49:30 ....A 1210368 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-beae90c6ce25ac9df3833772abd3f3e27b3bae96d55d0a5abe31904943dc8d50 2013-08-07 09:06:18 ....A 199680 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-beefbbbf5ec40f8294d8aebae1c1a17ed728b44d3a982dc9795536cf3c5d7b2d 2013-08-07 11:51:34 ....A 173056 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-c084aef6c06ff42ca7a5acaf1e6b9693a27dba13d996baee210e8d03a06afa2d 2013-08-07 14:21:42 ....A 1227776 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-c14410a0f3bd860c1f78a71a24ce3eed9386a2d4022c336256f269cc64c200e1 2013-08-07 16:57:08 ....A 2017875 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-c28a89f4f2c9f08ba6a4bf7b77649a903050f58ea09464090bca54f1222e8a14 2013-08-07 17:38:50 ....A 2084844 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-c2d47da075f248872156e3fae219b52d9a5366c06eaee92a5b24a68ea845e2a1 2013-08-07 18:45:38 ....A 75443 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-c9533f9f7a3c5c35fa884767f796c27f1c6ac461461dd10a14f4b30394d24ed1 2013-08-08 00:26:12 ....A 1117696 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-cb5d557d55c6beeafb9465d0bfab0ffaa1f8dfdbc8a81303e1a24f7aab64a367 2013-08-08 08:32:18 ....A 2561728 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-cdac625111a1bb29029b8a410d3ecccbf3f2ed06c7bb9023418aa045006bfce1 2013-08-08 07:39:22 ....A 5014498 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-ce46f2ab540cc1b31ef9f1d52e4d963537e820ae97271b72373fac9e9eb76a84 2013-08-09 06:50:30 ....A 1117184 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-d179c2f88b6cf00373037f7614cdbba3e7079dfb59a2ed2a628c6e51bdf14943 2013-08-05 21:15:26 ....A 192512 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-d7e1b38094e408513092a030683c4421ca98e41fe591c88551f6f6672d6d876f 2013-08-05 21:53:12 ....A 4412416 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-d838878b1c32a1bd7b2fc3675e3d1955f9b0f088bf78c1f9acce8a1b5a35d40f 2013-08-05 23:35:26 ....A 192926 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-d9a3c4dc3e5a273c87eaaa8111d43d7c86a0674a7ba64efcd5e4dfc66cbe779e 2013-08-06 01:17:58 ....A 2662937 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-da463a2d07e3fdb84c2897862c2af830c389e0ca5c4b0533473c28623b8157e9 2013-08-06 01:17:14 ....A 1214731 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-da5930c5f09100e479ab5153369dedef1a37ca26c81e1131cf2c3119d5a8af1e 2013-08-06 01:34:42 ....A 193024 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-da6df3a30cb45d7939901a76e01f4fde0b0b8c072b60a8709b3bf41bbc408e29 2013-08-06 01:54:52 ....A 82153 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-daf22c80e237a9097e2489ff74ce830702520727b4ff9dac1907b29f5cba230c 2013-08-06 02:24:02 ....A 197120 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-db49e73b28c717f6320ea93669a74dd9c3d2b05c240de2cd81f4cc52a8d56bd2 2013-08-06 04:52:50 ....A 2724589 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-dbfe2bb6814b01853db5bc253769470c6f2e3826548f23b607b8a924b8221285 2013-08-06 06:02:48 ....A 1372289 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-dc66cc56557be0109da12ed3efb91774c6b412c2ffc2a3ea082af61bc8901b00 2013-08-06 06:49:52 ....A 1230848 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-dcf81ad222f401af5cfe9df2bca0506955b7911f538f445654b581954654f983 2013-08-06 07:19:00 ....A 1758256 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-dd1979b3b020bc35f95b8e77b40a032a85b9d2ec3a704759ff04661ca3479a00 2013-08-06 23:21:48 ....A 200192 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-de0b44993bd0b5f60db870241f0aa384f0cd04889617c3ea1a873e43f349e650 2013-08-06 10:45:22 ....A 193024 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-de142196bc6b838e329fd8ccbda556101b476524e053ffb981c70f75b76a8cf3 2013-08-08 08:33:30 ....A 8911610 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-de88fb6a880edd082352270f26cc3ec4147a010cfa4f4a618874f98b56048d05 2013-08-07 00:26:26 ....A 5833728 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-deda46e46b21bee9732eed93af04742b8d934bb585646d6e83719fef1bf7dc5f 2013-08-05 21:44:30 ....A 5874176 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-df1fd2377450d60f8c172ee10dda494bece21a9f7aab3c723bfcd426bb41eba7 2013-08-06 12:33:10 ....A 1261568 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-df63a3f60cc9bfccf2f89f2db8fef3c0dd8445852a8ee268f58e972ae178fd72 2013-08-06 15:36:58 ....A 2022689 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-e0b9c019906375b775d4eded6d33f6384e8fffa4d623f6a497dd637b3ec154c4 2013-08-06 15:49:50 ....A 205188 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-e14bfb7947060052cd9e703302d0fd52af4ce8b1f8272142de30d20f9d42dfab 2013-08-07 08:19:44 ....A 193536 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-e2597ac9332fb6dfd2d820a299e64cf633c375e531adca4b3b620ed505de6944 2013-08-09 05:33:32 ....A 1700864 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-e4a76ab73395544ea74051919da03cde0170328c38c5d5c05cc595f2cdcd96e9 2013-08-07 01:48:52 ....A 5593382 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-e53912da3002ac1dc49d8d5087fc62e426f8bd75a78e812b3657d96a90bed35a 2013-08-08 08:47:02 ....A 194735 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-e58766aa8f7e30443882c455df5164dd8cec4daaad54b8132054eb623ef6990c 2013-08-07 04:01:14 ....A 1453825 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-e5c8ae5b32435d2e29ed18859f73e7c49073e01bc9d6ce8b009070c85b2ae537 2013-08-07 06:05:24 ....A 1268956 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-e6b7a6556df395c66a3484dae13a277e2a509ae03ad7b92d0df12dfc14eefff2 2013-08-07 08:15:46 ....A 131395 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-e72788e754f9646529b5871734b9b105f5789baeefdfb0e7f04a8f38c6ec5668 2013-08-07 08:59:58 ....A 5207040 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-e7a7b8402839964666c7b0f3f31328ead3a7fe3e610ab1623cfd29e2576f3e18 2013-08-07 08:56:42 ....A 4674560 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-e7af78c5b400a4e6a8e033bc4b14c2877a691b12a92ef4f6bf4782c32d9193f9 2013-08-07 15:24:14 ....A 1367978 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-eafdd6ddd09344a3433a2222e225bd42daab8d40f419d4c2371637a904888a67 2013-08-07 16:09:08 ....A 1217024 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-ebaf23e15bf1eeab3d095152dff33a98a0cf49aadf96731b29b0e6ef005df1f6 2013-08-07 17:38:46 ....A 2049993 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-ec562b1df5de1f60f05563ad57ed2eda7386db5af98ec5e17927ad17621b9c54 2013-08-08 09:52:56 ....A 179807 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-f1e8d20df4041e0b92ec691c7d50307d8bd24ac910b56a2b59e1e13a6f3dc4a9 2013-08-08 17:02:40 ....A 241794 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-f2425b4678cc591c38177155aa5101f4ce41c5c5c21ec164d89ae62d1fd9f19d 2013-08-09 06:46:30 ....A 6149939 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-f261f06a2d4b573f713773da09588d16771411de96c7bc42e4746371ab553c97 2013-08-08 15:59:16 ....A 9329339 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-f7386a8673b7b544ad21bb12603410f0d1b5e9c0a3cac1d9150b8b99660474be 2013-08-08 12:54:38 ....A 150179 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-f9433de9cf2b4ad32dcf4c391635cbca2adfb937f0cff0aee9a89d8f628c4dd0 2013-08-08 09:12:18 ....A 98151 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-fa5f72513025119d54f2bca7c28db18d990277e68f765d64dde093c866a064a0 2013-08-08 17:43:12 ....A 1117696 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.gen-fe5dbc742e7535d8d1a0d0beff9c430be5195fa28ab6dcded4ea9a60075ea53f 2013-08-09 07:40:16 ....A 199681 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.heur-082c82ba07f09be0d0e3375370adf95e2438cf517447d7893e24d8fa581044f6 2013-08-05 22:49:16 ....A 198657 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.heur-09605cf1dbb83499524b4d9f94957077b442d120e2e842f08f49787a573c3980 2013-08-06 14:45:48 ....A 6987550 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.heur-0eb3a9f4cb77d2f9780defd2481660d61cd73606e77fb9ad9e1d0ba1c811a938 2013-08-08 13:24:48 ....A 194982 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.heur-1494bc0abe56e35e764015e783a0c313d43ee914274bfdae62cf31173e1f7806 2013-08-07 05:39:20 ....A 197121 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.heur-41eb3678eebb55eee313008756b41ba6059d008143c163e85885a833f0f1887f 2013-08-08 14:18:48 ....A 197633 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.heur-5696c4f60f126a4ba80d930923a1947285c498b171ef747d5fa3587bf5a6815a 2013-08-07 01:22:12 ....A 2865867 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.heur-67c660e7a85ee5edbd99a528b6936b0696a4dbc710adf2853fdb0357697444db 2013-08-07 09:16:20 ....A 4204910 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.heur-6b720aea99f0be098621889122216d4c78cdb68cd8bb19376dfe53d6cbbb2dde 2013-08-09 12:23:48 ....A 7969128 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.heur-8e503f7994177e6ac4e28b7fc73bc1eb6c0f692a970f4a8f8d61301806760fc9 2013-08-08 06:33:16 ....A 3157989 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.heur-b5fa7ee200b76a0b8ada72aa77c22ac6fce5d68424da93aa5d6ff4bd5ea215ca 2013-08-06 21:07:04 ....A 5106380 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.heur-b966c2b80fd1c227265b4f688498cc4ee74b117d2b133fe1ee2af510dd960541 2013-08-05 23:00:22 ....A 1844749 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.heur-d92a55bb5093ce0a768aabdefc47d058080927bc4c2345863f90c3781d853f38 2013-08-06 14:24:40 ....A 4787554 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.heur-e0269b5525cd2cb7cf6ff5923b9a833a673fd3a07cd19ed5dd74f6f78f8628ce 2013-08-07 04:54:04 ....A 862720 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.ocnh-938ab8bdd7a466d9cd5ce5eb743baec378557a389cffda45a6bd011f8b474f75 2013-08-07 14:55:58 ....A 861184 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.ocnh-97efd2970ffe1ec5574273b70f2f2244c6c3e52dc69513b6846fb26ed3ab4e75 2013-08-07 22:54:16 ....A 10789499 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.pef-061f9118dadda0b93d0c8ad95f25c8ae2bf18602c9d7a9839d58fdbce2686167 2013-08-08 12:04:30 ....A 20971218 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.pef-373e128fff8b1d1b4305c8f00175930b023bae23a90d69020d3a858f01bfd9bd 2013-08-09 12:52:34 ....A 5661297 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.pef-5ba916557296d9e9e47bcdde6bb2a5c52382846e818d0b3df052fbeca57628ac 2013-08-07 23:54:06 ....A 6017699 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.pef-bc1ad26b4992dbd74f37cdc2edb500b3950d9ea198445160201427ee2f128b98 2013-08-06 17:01:26 ....A 196096 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.seq-0be36a3aa2d8e5313cae2485b8e041540d0c9ba42510e8098ca0891320c7902c 2013-08-07 04:20:44 ....A 196096 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.seq-11ad427983cdd47dd0d8a7c0c38b6c76edae1eb0edf632a338bb331cf736bcd9 2013-08-06 17:08:06 ....A 196096 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.seq-3524882d9cd2ac6903023f674a9e8579e67bec9c59ca22edcfcdd451007f069f 2013-08-06 22:14:04 ....A 198656 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.seq-3df01b5d33395176ac9e4817d2583dd84125bd615c9a6b4a0511737c624c42aa 2013-08-07 09:19:24 ....A 193024 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.seq-6bf9bc1d2ca8a126a4887666203087d2e5b02b108fcfdb02c994dcbc7276d8e6 2013-08-08 13:51:58 ....A 197120 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.seq-74d1ccacb43afcd6fece0d6b638da29fa9497769a2ba22dbaa8655ce9c2042b8 2013-08-06 10:34:50 ....A 193536 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.seq-8af4a2241fae0ebc8efb18b0e302887842ecc80b460444cba4d2ca58d91fb288 2013-08-07 01:24:12 ....A 1936238 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.seq-8c5145b2fcc68459ab7ce8e0c1473ef65dabff3b9e7a84f64ff7a85437b13695 2013-08-06 15:48:54 ....A 190464 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.seq-b776c13c6df32253e8bbca410bb4005f2778434336bace6bf836941397cf68eb 2013-08-09 06:54:16 ....A 22016 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.sji-0021b7adcb7cf328c21945ab617da19fa6577249a80abd405bd696b000dc629d 2013-08-05 22:41:44 ....A 335360 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.sji-0ea67e60448ed857f4d0cd86232464eb16622848a7f243b7cf6dd2876b495a2e 2013-08-06 23:13:08 ....A 337408 Virusshare.00077/HEUR-Hoax.Win32.ArchSMS.sji-0f9b073ea4bd74f21ae4fea16f86e19cf63685e2cd76ed6bef17f8f1ed52923a 2013-08-06 09:15:48 ....A 48640 Virusshare.00077/HEUR-Hoax.Win32.BdaReader.a-8a90a9df5ff947a6dbc91d6046a8477f62b960a503600f10b3fcf76d4e27eaaf 2013-08-06 10:59:10 ....A 48640 Virusshare.00077/HEUR-Hoax.Win32.BdaReader.a-8bb7d41b75cc8dfcda4e466521dc17f000e3a02bc90814bbf6cbc23399e1ba28 2013-08-07 11:17:34 ....A 48640 Virusshare.00077/HEUR-Hoax.Win32.BdaReader.a-c08fd23eb7383b88e2f16c378d60f5c5e9fb07d2a88aa59e046327486e9da071 2013-08-07 14:16:22 ....A 48128 Virusshare.00077/HEUR-Hoax.Win32.BdaReader.a-c11297b8ef82ea03fb73666650079ab4639fa63d55d7aa38ba99bd5b76d16f56 2013-08-07 08:56:48 ....A 397312 Virusshare.00077/HEUR-Hoax.Win32.BdaReader.gen-94ffc997d7ac798d1dca219cead2034b8f75c9e981144775246d24204c30b49d 2013-08-05 17:02:30 ....A 397312 Virusshare.00077/HEUR-Hoax.Win32.BdaReader.gen-ed7bfd80142a6d18be462a43a0c36f77b25f4446f8db5902949384073d23f915 2013-08-06 01:49:06 ....A 187240 Virusshare.00077/HEUR-Hoax.Win32.DeceptPCClean.gen-0ec0fe50c7d337e11cf53af8759a8f58f7aca9b8a04e38ba5af113e9938735c1 2013-08-07 17:58:18 ....A 187216 Virusshare.00077/HEUR-Hoax.Win32.DeceptPCClean.gen-1a66fac8405c7947f9d6afc92b007d05e5015b1d6ba8c69778b61bc828358a24 2013-08-08 05:17:04 ....A 3177779 Virusshare.00077/HEUR-Hoax.Win32.DeceptPCClean.gen-6928d2434e51c9ba9101b359450edf88e4b85d072e93410c42c3464ec779b733 2013-08-06 04:46:38 ....A 401408 Virusshare.00077/HEUR-Hoax.Win32.ExpProc.a-0c578ed7637abd32a8179ebe0d4592af1a2c41f9aa515b864dc7e775ffd51d57 2013-08-06 04:26:32 ....A 424960 Virusshare.00077/HEUR-Hoax.Win32.ExpProc.a-0edb1498c435116c68a9416ec9413ce7a4a9e98c358de4a0865de993a50102c5 2013-08-05 22:16:08 ....A 462336 Virusshare.00077/HEUR-Hoax.Win32.ExpProc.a-32d26a8bea1a9fa9cf878c91d86a2541e9e17f4677e90a05ca9573cd38b44ea5 2013-08-09 00:56:58 ....A 453120 Virusshare.00077/HEUR-Hoax.Win32.ExpProc.a-6e72c6c167c5ca05ba7ab2ec145219cab38fe0c0a7ead43df91dc8dbf879cd97 2013-08-09 01:03:38 ....A 413184 Virusshare.00077/HEUR-Hoax.Win32.ExpProc.a-7fed69a8ba933e7be64eaff1893fb055f86284e48008a0d39fabfe26a2c78518 2013-08-07 22:15:18 ....A 413184 Virusshare.00077/HEUR-Hoax.Win32.ExpProc.a-8e45000597df553f2bb685381b5155745b01e9e45ae3fed09e69cc2a6889cd97 2013-08-08 05:42:40 ....A 413184 Virusshare.00077/HEUR-Hoax.Win32.ExpProc.a-8f2ba88522d8a8da1d4ad00bd3f3203f0507320a8cd399d0de07a3fea63d9c8a 2013-08-08 08:12:04 ....A 415232 Virusshare.00077/HEUR-Hoax.Win32.ExpProc.a-c914dbfeab2152786c0e622ff997fc3f75aca13e07da154741882f5307daa6af 2013-08-07 23:54:06 ....A 244736 Virusshare.00077/HEUR-Hoax.Win32.ExpProc.a-cfbd98af692d1721aee66bd03f4fe1cbe3989b04475a0753a06913cc431ab715 2013-08-06 14:42:26 ....A 452608 Virusshare.00077/HEUR-Hoax.Win32.ExpProc.a-e02920cc60dd6d4cfe263370259f975d60dfddc7afdba9ad44698d41f6120219 2013-08-07 18:31:44 ....A 423424 Virusshare.00077/HEUR-Hoax.Win32.ExpProc.a-eccda2967a8de2113d9161e4d1f1b9133d9ee9d4b2c8f8024e7def5a50fb82cf 2013-08-05 23:06:08 ....A 294912 Virusshare.00077/HEUR-Hoax.Win32.ExpProc.mvc-dfb8ca17479dfa483edbd64155e7364e14cc7d0327a38cf18452747d03fcc99d 2013-08-06 01:54:46 ....A 843264 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-0b6f8185c77fa708074607a267c2238fa382925d4c1c5a00ca2480c284652760 2013-08-06 02:53:26 ....A 115712 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-0be931ab5448bcd3e39a6667d25406dbebda5b9ea201f64cecc73902b2c912dc 2013-08-06 04:39:02 ....A 209408 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-0c1c1024db70bb87178d325a39b88ce6f04d70b4f337cef094a2dbd4cda055e3 2013-08-06 04:52:18 ....A 843264 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-0c449a78d1ddba2edadb39cbe65cb37bfbdcfab88f82fa7b55b91909afafbaa3 2013-08-06 07:35:22 ....A 114688 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-0d9cc18743b8d170512d10a4f665faf24737106475fad50d0cb3176af5a95c07 2013-08-06 12:11:24 ....A 73728 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-0e9a56f1577ac072099cdb986af8074dfe2426196a91eb2b1d1abad4c528a3cf 2013-08-06 12:40:40 ....A 78336 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-0eae59b4e63fb95016ee3809a2b4524ca9a89a402ed2929bb96530e6f7fa86b6 2013-08-06 17:11:52 ....A 78336 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-0ed327d75b8a7549ceabc44de7a372fcd43c9b17f4a8b31e94fa05644360e337 2013-08-06 20:20:40 ....A 78336 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-0ef3d3094c34b469dc776888b4223b3d8d8f291b67fa7b3797da8b20715b0fd7 2013-08-06 16:30:30 ....A 159744 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-11a81d9cc4f2adcb3ad2e728abc353be90f436e50ad2880acdad704bdb02b427 2013-08-07 17:38:50 ....A 827392 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-1beaec0398cf12fa202b4fbb6a89359f64b2afe50f1589bea2101019ad1132cc 2013-08-09 06:08:22 ....A 80384 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-208141654bc1cceaed5794a248122cbe11531ba07b7f7f3aac318e5fe988f158 2013-08-08 06:14:04 ....A 125440 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-2b8ace1f48e1b6c45707409a48bb6ead3da1aad849bf353aa70b1553fa718d52 2013-08-06 11:07:52 ....A 407552 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-3173b03479a1c821d3c195e52295019e250036621fd1796bf0788e3c88cdfd19 2013-08-06 00:24:04 ....A 843776 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-34028c1162bec24c485870e79715090cf28c58e56eefe1b0fbc494730d989a10 2013-08-06 12:27:06 ....A 115712 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-3a414d76ed1fa8b24b8dc1e0179e67520370d45e8c314df0b3c06cc106fa8777 2013-08-06 18:05:16 ....A 841216 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-3cd134167fd53222b1a66588707ad2fa46e3c216f0e00e36f401fd604edaf77d 2013-08-06 21:29:06 ....A 837120 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-3daa249d9f57cf12b476a7f3da50d650adfc92058ec459832671764c26470736 2013-08-07 04:18:56 ....A 115712 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-410a1dc35d03a0533e8fe4e170c3053fa1e75bb9ffca231fbf2055ddab36b51c 2013-08-07 06:23:24 ....A 115712 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-41c0199dbeadd658d8f34d4689058fd934e2b88097a8d50e212c5df5533f3f64 2013-08-07 16:30:00 ....A 379904 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-4651ee50d853e5d3cf6b447e689812cb05787e0df6476c6e155f202ce953abe6 2013-08-06 18:47:10 ....A 373248 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-5e98672256fcb8a9a0c71c7b8db75e3f986a89aeb02141c037ef16113fd29968 2013-08-07 01:28:32 ....A 378368 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-62593cf56b3527671274c94ad57128c3372c242288621d28a89a85ff0232a49b 2013-08-06 23:06:00 ....A 323584 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-66c57827fa854953696932f123f240235111cb168ffaa2fddb4aeba27966f33f 2013-08-07 08:57:38 ....A 842752 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6b52e91437ee430e9c7e2fc28513250608e2520ce36dd2d459f2613f99913128 2013-08-07 14:03:46 ....A 115712 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6e5f8a31639e7c440cc8af127ddf6dc1b86e8e6f7638549ce47d93dfff8d8449 2013-08-08 17:08:48 ....A 180736 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6e7a123e28a7fa1d1449846fba27ee1a29182620a762ceaf25c08dcc6b522c02 2013-08-08 08:52:46 ....A 99328 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6e8ab845015a2713cec3885377b40f21c59610e4e34d534cfcbbe3dbd405dd7f 2013-08-08 00:21:34 ....A 485376 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6ebaa15550d3bdd6d191b01b9c12b1bc3bb0399c762d0b02106c66e2370b86ba 2013-08-08 15:51:40 ....A 368128 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6edbba3c31501bb3944e534c51133518c908fc7e55ab748940cc5f1bd76a448d 2013-08-08 00:29:50 ....A 78848 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6ef5cabc85cf6273af30a23cd2a783de964b614557cace7e22ad226753d1d46d 2013-08-09 07:25:16 ....A 406528 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6f07753c60b93c08c56b98f6f43525635ea8c18f78f484542472bdfab4d35cb7 2013-08-08 05:27:24 ....A 125952 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6f20ae42db1918dddaf1a273f4e58a9649a3f5c06f918e61e2422576b149a6d9 2013-08-07 19:51:56 ....A 209408 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6f49624e8e9f031c4e2489051fabb0b2ca6269815a7fa8935311042d21254e85 2013-08-09 01:18:12 ....A 220160 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6f6928e5c50f71adf3385b3ec43777a90b68edd5dee5c1750a9d86005587e439 2013-08-08 15:41:08 ....A 70144 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6f69858dd3904e1b7cfcb8791674219554ac47087de7ef1540adc71bccdb7dab 2013-08-07 19:51:42 ....A 137216 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6f7d7f525239512db6df103aa30c3893986045bfb7f446658fb2f4394f678474 2013-08-09 10:41:40 ....A 317897 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6f8585365cab7adddcd99477907c51507a16492661b9d24bd79b058044b2907e 2013-08-07 19:53:00 ....A 160768 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6f94b7cd3dcfdd7947dbdd71d850a968d2f2d5848fac9092b19de8733394215d 2013-08-07 17:17:54 ....A 66048 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6fa51668ed229ababe0bbb8fd5e456e357c9849ae501a331cf5e8c1bd4fe6885 2013-08-07 19:27:12 ....A 129024 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6fbccc44632fa6086e9db98ef488d61060488251d8f5eb83431e4f121f978f73 2013-08-08 09:03:52 ....A 217200 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6fdef7e80428682e51218f31d11cbad3faa654818be95b83b7d08ac9a2acee04 2013-08-07 21:12:42 ....A 144384 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6fe36f89b34b4afe0f1fd34cbb9bb5f81c2cabf84b20721c14f476631f6a218f 2013-08-07 17:27:22 ....A 372736 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6ff681ec6c6e3c5762fd30b2408854f5e08dec8cdd456250d35f0fc9255e47e3 2013-08-09 00:48:32 ....A 947200 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-6ffcb784951fffae16387dbe344179e51b34d56dfdf1adea2773affb9dc14249 2013-08-09 06:46:38 ....A 171008 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-73d71892f5cebcaf7fcc78da85ec7b448ac21ac2add4cb098471fbf32dd52b62 2013-08-08 16:34:48 ....A 220160 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-7f41b1df102a19a4d33bb7354e0374c3360e71759eb7fe118fea2ddb46e6b8f9 2013-08-08 19:41:30 ....A 124416 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-7f8028c614d3e6ffdc527c8620cd1c0ead1ae249262dc4381e6f0ca58d4d3b9c 2013-08-09 11:57:02 ....A 444928 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-7f994c8846d161a8d3d907f84ba9d758837086173edc0c95e801f92cc1da75f1 2013-08-08 20:31:10 ....A 125952 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-7fa17d66c086e5c06e26cb996cacb992ca905eafd9147266553034bed6cbcf03 2013-08-08 09:02:48 ....A 438252 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-7fc137aa8dbfaceed46c877787e01dab2a706ac8fe3bd3c665d12435dbc4dc12 2013-08-08 00:07:52 ....A 78848 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-7fc58b9a465c38a08a93fdeb61766610d5217cbc10e93df148b1ecfa5f40de4e 2013-08-08 00:37:00 ....A 212992 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-7fc7a676493dc5c5e8bde47cd8ffe7c795d0f7b0dfe47dfb318fd0b4754739b2 2013-08-08 02:45:30 ....A 71168 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-7fe39539a5d003d3d47d48b11f960b71b5532b804599cb7e91d7c7cb07d107eb 2013-08-09 06:34:36 ....A 129024 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-7ff0b8bf24c7caab1cf1f94971b0d8f6aa15cc62927f27fd8da58ffd1f9dfeda 2013-08-09 04:28:32 ....A 162304 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-7ff1027c5a404a157cd6b9d5cc9b624ab6442920bba56d9acb968a01274d4376 2013-08-08 01:15:34 ....A 215040 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-7ff8229a0c3e7848aadacfb7e5dbc1a91f22f0a40e85cb4e0a10426c09af78af 2013-08-08 05:36:32 ....A 78848 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-7ffb578e83b215a6ef54b83b97b417cd852c558bcdaa8c532d9e09d36dc1c08f 2013-08-09 09:38:42 ....A 139264 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8df204eec37a8a3c6d2aff3b6750e334c83fc89e75240ba66e38d45bc5d22069 2013-08-09 10:31:14 ....A 375808 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8e1d48b58f889326e11e07558f1ee7b69842e9b4a03718e67fa0ca5986b04a37 2013-08-09 07:42:38 ....A 160256 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8e3415e3647fb394caa4eb95457cbd9a5da906671f9c3232cbd7cf9c7361734f 2013-08-09 05:27:52 ....A 129536 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8e433609f391187585fc87ba1847fdb21dd311134fa08c263388d31177364c5e 2013-08-07 22:15:04 ....A 215040 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8e439b8ddc2ec0533bc66104805d1e320334c760c8aec4e06b4012f2cfd1f1f4 2013-08-08 06:23:26 ....A 126464 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8e79de2bb350e6ba6e067a95885fdafa357111c9d1408bdc2eace22e4a9ae32b 2013-08-08 08:12:40 ....A 867328 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8ea291823284068961556399f97a4d4078b91b692869db25e683042af65d4589 2013-08-08 08:59:08 ....A 156160 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8eeed2323b5021177b81d14ad6c02b27894c94636a6669146db74f6439b498b9 2013-08-08 21:32:44 ....A 433761 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8efb30d6730f49e066159beb46079f968487250e0af1c7ea41c6d90f482184fb 2013-08-08 09:02:02 ....A 405504 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8f50d649f28cfff78b52a06b32296c317480b90958fb6ef56e4f78c3a65dac3a 2013-08-08 08:23:26 ....A 378368 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8f5c484de17e531029a40df9ea3cb1dded2e424b4f2193128aca9d81a89084ed 2013-08-08 04:33:38 ....A 137728 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8f638ee2540790968c905b6a6c43f769b5472a487e25d64db4b39628b410946e 2013-08-08 05:15:58 ....A 73728 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8f67c6b39041fa88ded0b19240fd3d15d8ba7979411b631f76fec1d5e86a53f9 2013-08-08 01:39:12 ....A 441856 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8f9ba3ae1bff478c83a5ab5233638a96093da318710f88032c8d391ba6cd88d9 2013-08-08 04:12:32 ....A 164352 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8fb4e6f252420dea7e1b4b88b20bff757824d7428f478a9178ea00431318c95c 2013-08-08 08:55:10 ....A 116736 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8fbefa0861e6fc04cb4cad16921e824a5180caff7598e676a48bee94bb34958b 2013-08-08 15:54:50 ....A 406528 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8fdb45b8e9a2131bd6e4496bf7cf1b48f28bda77ecc27c9c662d74398dc5f79e 2013-08-08 09:08:04 ....A 81408 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8ff061fb931d06f7555281d6775e442dc5c44489eee88acc0685c0ff55bca6c4 2013-08-08 01:35:10 ....A 135680 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-8ff0ac4e43f07057a0b879dc1ab2eacdbb055e8a53dc06ffcca41d2787c7f22f 2013-08-07 01:53:00 ....A 829440 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-925a9ac51a5a0f1ee2f1c26601b9c25e0270c0f7999907ff591b7ca9615f9ee2 2013-08-07 01:48:38 ....A 374784 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-9276d6a2bd56481dfa8d42b3f063ba480d900e86de3f958a5db0d4086e52b9f4 2013-08-07 06:38:24 ....A 821760 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-940e4650fa92bc26718e0463ff59619c646d2bb3bc9ad7e5513ec362bbdb2800 2013-08-07 09:13:04 ....A 856064 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-951edbc4281f5c578822952d540145ed857fff96692353fb51a06cca2c64a27e 2013-08-08 06:32:42 ....A 80384 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-a05f68299b7ba052dded91224b62f8e113800094a5839414df4838b485e87ba5 2013-08-09 01:01:44 ....A 74752 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-a36fa6fffe5ef5f567cdc7a47e886e4507b8efe41a8027c4403ff27dc47ad550 2013-08-06 11:07:30 ....A 467968 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-ae8ca40f9acf5ffe40466c64543ee4350457d8c027bd617342bd5ccf4031ded6 2013-08-06 01:53:30 ....A 454144 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-b12bdd8db385623a02e117d7742479f2a63b4c7c1cf2576ad93cf4a4e9b22f1c 2013-08-06 22:19:30 ....A 448000 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-b324caac70cbda186af342ef495b9227a432da8260ac3a40a18b8778d6484513 2013-08-06 10:52:20 ....A 826880 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-b4aeb07e00396859c09cb0f6dbbdbea817f9987f9965b429a91d0dd136e26fee 2013-08-07 01:29:26 ....A 454144 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-b58a2b0d8dca5b46ae48633db156dc6402041462fcc1b7f5f8fd526c140701b0 2013-08-06 19:45:28 ....A 825856 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-b8d4a4e3c2c82e3aaa78c3e1a6e4d1c57ada30922e046b175ab9f409c7bd16a0 2013-08-06 21:05:52 ....A 115712 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-b918c7c05d78036816fa64cd94feb980304affd0307600cf877da58978d2dc0c 2013-08-07 05:11:58 ....A 247296 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-bd45e665ca281bb3231f23fe9983ac46defb2b515fdfa3a4a125b6564a13aba7 2013-08-07 04:53:16 ....A 446976 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-bd7d92146098878d80766b9a1a5b5dc04cd6373799892b25a30f8da27884b04a 2013-08-07 14:35:18 ....A 115712 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-c1ab71afe7b10a340cf7b6e425fd79f275feb97850c113fb05dd9cd67e9e165f 2013-08-09 02:35:16 ....A 145920 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-c80a0f69cef4a8c354c23b24e8e45717bfe7a0fd5575f4120fdac30bdfee994f 2013-08-05 21:15:26 ....A 115712 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-d7d344184e2da30167dbd74a1f952a6a08037183a2f8913549a895863df466ca 2013-08-05 21:48:04 ....A 450560 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-d80f382732297179053bb31f8672d87400d4c8ede6fbe17ba07470731532dfa4 2013-08-06 05:10:42 ....A 842752 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-dc7072d23578928c8bc116b8eb0600bfc6a7f25e4a477b60d0bd03311cf3e103 2013-08-05 21:08:08 ....A 65536 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-defac45a19a08b95957d67662b60919f1d8444eb4906fa8c532c141427d623be 2013-08-06 12:34:36 ....A 822272 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-dfb5de2aeadd68581f4cb0533eeb766fb30bc765b35d7a737661002f49c4d199 2013-08-07 18:34:36 ....A 378880 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-e620805daf5473bd5a661d3766e29d889f34ccdddc43c1c7ea46e98eedc8cef7 2013-08-07 18:38:18 ....A 115712 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.a-ed073f8ca1da0851d46f9d4cdcc42646abd5c5fba6500a20590a19b29cad7f3e 2013-08-05 21:07:46 ....A 141312 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-081a5a7a348eaf0ad4774e797bef2df2c1e20c763a97579353743426f59a86f2 2013-08-06 01:59:52 ....A 176128 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-0ed19e4f8f22fdaa14c49d22836785a04adbc3bcae86d5bd8eafe30fd895e245 2013-08-07 02:03:54 ....A 109568 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-105c17eb21b441ecc56898c094c4411c33b2b1277d101d4be4ed1a08d2144c10 2013-08-07 09:27:14 ....A 404480 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-189e1108e6c4bcf86654944f533f21b45b39e279253cda53f97be3c6b36a273b 2013-08-08 12:03:38 ....A 172032 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-379846e23ca85cfec0f7a77e37da660cdd1af9a5e1a71eb0207677914ab9384a 2013-08-06 18:05:24 ....A 164864 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-3c91ba877c2db98b3033295fea571920dc8a66302b07934aa6ac48c950738388 2013-08-07 17:31:40 ....A 112640 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-46f75fe637c68342535547505324f44da125c58d83e09d917fef6b5da100659b 2013-08-08 13:17:44 ....A 192512 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-518bdfdadcaa0e1fae963fb748c300cd4e9783861324b9661dc195ab773a440a 2013-08-09 02:38:12 ....A 87552 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-60ba0cab8dd91aba7d572eecf2940f1ae519f61aea47c31cce7e248457e78e79 2013-08-09 01:26:32 ....A 83968 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-6eb34bf159218b99a05d08cbb9c5e53e1bfc7dbb75e3b027ee37648d45f6999b 2013-08-08 16:46:50 ....A 132096 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-6f1823be8ff42866b744aff9f9c24270349650ba40eb25124d2fd28857a0676c 2013-08-07 18:45:28 ....A 76800 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-6fa3dfee5d6cc6fcd77fb77bfb69b35a414d0cd7b1cbe5401f5606541cdd958e 2013-08-08 06:33:32 ....A 141312 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-7f4ce0f67a94ce2dabeb59b842101bfa1ec6df3721f1738f12e0caf53e38b2f5 2013-08-09 08:05:54 ....A 78848 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-7f5cc9d8fc4b9e210de9dbb88eb55c3e605a70b50a492f8021c9d9375be8d714 2013-08-08 07:31:56 ....A 135680 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-7f6696d36a0926819ccb68d40e86e634ac7d41d03245e2ddfe54add483c7d52c 2013-08-09 11:10:10 ....A 226816 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-7f6a28b8655b5f96561239b796f726c5c160cdf816c86e3a03bca68a70412215 2013-08-09 10:02:18 ....A 130560 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-7f81bf6b8358c00802608760babc813265a5da49dc8d4b7894ac89e8de7b59fa 2013-08-08 07:39:32 ....A 154624 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-7f8f632401ef60461b5e3e4a120a3a35a351de174aa61a00cb458fa64b47c82f 2013-08-08 17:04:02 ....A 61440 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-7fea6e458260a5a0731ed64ccf4315240f55c05aa69d6277e753b3e0df0782d0 2013-08-08 06:35:34 ....A 78848 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-7ff05acdf1d61dec6612cce18402f3e3379bfe8e6547257aa3e4c2c82a4f0a29 2013-08-09 11:55:08 ....A 188928 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-7ff2d62b7573bc0374ba92489fa7eb10cd430e976729b8168eab6729dcdefd82 2013-08-09 05:22:18 ....A 136192 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-8ecdaddf3f6c61514bd7eabe771dad9296cb975dea6f86a87f6011bf61df213d 2013-08-08 08:48:40 ....A 76800 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-8ed3782d1538b86a2fcc506fa9b193045456a1c162734ee3c70e020424050681 2013-08-09 06:31:36 ....A 78848 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-8ef45e7c96eb8342b57bf786b4eff802ef6ed6deedcb1d3c886dc013e8dbae13 2013-08-09 07:35:22 ....A 76800 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-8f2164b0c0c0e1f83d8441349e649850aff44724705f083b50b46d5fbfd3735f 2013-08-08 07:32:24 ....A 138240 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-8f7f22a23154ce22a6e4667527ee91b0c9531363e4dafd8585db57dc5611b4dc 2013-08-08 16:43:34 ....A 157184 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-8fd0bc83229e78944f23e9b019dca8a0767616e9511af68e1c0180e1f042c9b6 2013-08-08 08:13:06 ....A 18432 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-8fd103f2187f0ed91f320ea7045162aa61fca7461e7d01b9878c82eb34410b3b 2013-08-08 00:28:36 ....A 130560 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-8fec0a7325587557619b2ddadb18e7b6db540192b4a5a62f00d2bd0aca872365 2013-08-08 16:44:04 ....A 130048 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-91c32f1963c76525f2fdfce3889c088e18c64aa38791a3f2d645e9b64b7ad710 2013-08-07 01:19:12 ....A 174080 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-91c4a408e46f50812e6bc944606b3ad0b32a9f5362ff15ad6b3a0c5d7d4969ab 2013-08-08 07:17:50 ....A 253806 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-9249b16cbed3434b3343f63fcde2d329e463b5ff4f0f9bfc33003b8112b2f12f 2013-08-05 22:34:52 ....A 107520 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-af442edb61a9010688e7df183b900704b81546919b7df28d52705c7485c50fe1 2013-08-05 22:49:44 ....A 193536 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-af4897bf50ea4cdd8d9d804ae09899268d7c573764753cee343431d0c2e44a0a 2013-08-06 04:03:22 ....A 85504 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-b1c0ae3cb58f08860ec4c318a453f7027a5d33428919780e7e01a87ea265436e 2013-08-06 07:19:46 ....A 84480 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-b36fc30eacf95e60de29b5d240e9cd5ba969298e6ff6dc8ead39ce1c00a5b3f8 2013-08-07 06:38:20 ....A 343437 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-bd9b9896f5d049d4b3a7ce1fbf6e618b9c9be4c016bc91a5bb8a30b4e8062dc8 2013-08-07 10:02:22 ....A 177152 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-bfd2d7953f8d052082d372479a8709700fe2306d28a1d180f729009f26381a5a 2013-08-09 06:55:38 ....A 189440 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.gen-c44059d50cae5017c2c726caea1ed1e22642e1beb44be1f9cb6076ffc4265e62 2013-08-05 17:07:28 ....A 1037824 Virusshare.00077/HEUR-Hoax.Win32.FlashApp.iek-ed6c0a468fd3be5d31474e255a5d666bd2838f8280ec993fe4097ca23b9a9ab0 2013-08-06 21:31:08 ....A 109568 Virusshare.00077/HEUR-Hoax.Win32.FrauDrop.gen-0ced03deee8fe27cfded130e262b60d72718bcaa9b8f3bd203202be008e19c24 2013-08-07 19:14:48 ....A 244224 Virusshare.00077/HEUR-Hoax.Win32.FrauDrop.gen-6f88e70ec207fd05c0b777df06d6b954a6b60598e5b81084f8fbc60014fd4d8b 2013-08-07 09:40:44 ....A 115200 Virusshare.00077/HEUR-Hoax.Win32.FrauDrop.gen-bfeb898e41ab6c3514a1032625c9c99a76d3e12dfb8981e3e65aa57350ba6b7c 2013-08-08 09:07:46 ....A 210044 Virusshare.00077/HEUR-Hoax.Win32.InternetProtection.a-6ef031c5e9b8ed8de88fe0abb124a1ea9f2bbcd3134d740f3ee273bf2e71840d 2013-08-07 14:37:52 ....A 269312 Virusshare.00077/HEUR-Hoax.Win32.InternetProtection.gen-eadecc5dc5b6719967ec987c2dbbde6eb9a3bc592e796f2bdba9f38b3275fab1 2013-08-06 12:04:04 ....A 207360 Virusshare.00077/HEUR-Hoax.Win32.InternetProtection.vho-5be47b0ad3514fa2ee352584e797b1c6cd5b53380ef4f8a9d99606967e23cdec 2013-08-08 16:43:26 ....A 81841 Virusshare.00077/HEUR-Hoax.Win32.MDefender.a-019e2784187dca73994acaad938f9dbe41734ec742d9c960bf9d2eb5d48e6643 2013-08-08 19:08:30 ....A 487424 Virusshare.00077/HEUR-Hoax.Win32.MDefender.a-8eb49bb351d7d96194a98dabb3cda1f97342c6db392f221839fc9c4c8c06ab9c 2013-08-08 17:05:16 ....A 3163648 Virusshare.00077/HEUR-Hoax.Win32.MDefender.a-8f7778086e64a8323240e85350b5df70a8da3b49215a16a4a8ba299293a39764 2013-08-08 00:08:44 ....A 358195 Virusshare.00077/HEUR-Hoax.Win32.MDefender.a-8fc3ce9f6fafff53e583002572c51072fa5b128ed8d0759e02214a9dac95de08 2013-08-08 15:24:02 ....A 115659 Virusshare.00077/HEUR-Hoax.Win32.MDefender.a-bd6209f32780fdbf8b95d689a4e9467e98fca956f1498b175e2bcaf327eefe5f 2013-08-08 06:14:54 ....A 3768832 Virusshare.00077/HEUR-Hoax.Win32.MDefender.gen-6ed7a3ceab18355fd2997518366fd12ddf1c6a637dab6a20a52e5000d07dda56 2013-08-09 01:21:44 ....A 9364001 Virusshare.00077/HEUR-Hoax.Win32.PCFixer.gen-0cc422efe7d57874949a7439ea4f10b0bb303560d38d2c0673c7a4b4c8497a44 2013-08-06 19:26:56 ....A 2993664 Virusshare.00077/HEUR-Hoax.Win32.SMUpdate.a-65835626b0ef3d8fe6199f75827e393d38fd7dd69601e457d2da0b1b560b155c 2013-08-09 02:29:56 ....A 157378 Virusshare.00077/HEUR-Hoax.Win32.SMUpdate.a-7fb0c4c219dfec59fe0bc600efe0a7038fafff71408fc7c08001b88fe2cdeee9 2013-08-05 21:44:32 ....A 394240 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-0902b57e7f02f7a9a32f1fc74bc43ce266aee17af0cdc4d3820f3bd2e1adc701 2013-08-06 22:33:52 ....A 842752 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-13885094ebbaaef3f5fb5219b93d14ec594e4572a2366184e3caa10e3018c5a0 2013-08-06 04:50:58 ....A 459264 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-35f887b8bc34c7e609f1ceedb8f99ace624608a0647bf66d142c1c36d377a88b 2013-08-06 23:15:06 ....A 432924 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-3ef2092f3e7d6bf64e922d19ecb8f57f1d5ab9daab511c2e3bce25d9ab472a93 2013-08-07 08:51:18 ....A 854016 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-6b3befc07ac29ce596de733a532a65ef40ef097f2c39d6370df4d69dc9df3bf0 2013-08-08 08:28:28 ....A 370176 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-6ec46a2cbbfcd093eeb918b8c0b9af4cc0a6d2f5a55fa5acdba3e2c7eeeea830 2013-08-08 00:53:50 ....A 471040 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-6edc9a3a912f213dea0c55e673ef343bcc90f168c57ff82c9b74ff38d62c57b6 2013-08-09 11:54:30 ....A 367104 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-6f04fa6ed9f5b5819f71b738aa7e7efc7db374da9e46f4bb1d1dc704c9efacb2 2013-08-08 23:40:40 ....A 459264 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-6f2b926abd753b818e272b17f287c81f38b56b740ae6ae244d80eeb386c5e92b 2013-08-08 05:41:06 ....A 459264 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-6f7f89758cb9531deabcfbd9af2c1704a88c0dd60dec23444a0674842ff71781 2013-08-08 14:47:48 ....A 327680 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-6f837af3849641a73c1b682475e3c8a8f8ae2f23a788c2644dda843331e33394 2013-08-07 18:45:36 ....A 651264 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-6f9706f66ffbf67ac42254d3f8eff7cb7e01656db596a372c381ff24ac19e0b3 2013-08-07 17:28:12 ....A 323584 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-6fd621f43f541974aa617d0692edd05ac5cf2f6ea6323c8336e000ca6ddc1c43 2013-08-09 07:55:08 ....A 414208 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-6ff12828fc9ce0d9aaaf80729e8afb7224bf56e6e19b3083eca9f9cfe3a5f9cc 2013-08-07 18:26:20 ....A 440740 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-706461ca22649d5fd715d122002bd15e9b77d41495df45da22e205430066d4b5 2013-08-09 05:33:36 ....A 327680 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-7f722f0126b54299080f40802d93037758b6e5bd8c19b71c6218f31f0cd51857 2013-08-08 17:23:42 ....A 466944 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-7f985f3b8425cea43bc5ac3512460b51999f66e5ebda8f0ef34804516b39bfdc 2013-08-09 10:15:48 ....A 64952 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-7fbc1602ee4be1afd8da175b1d4a06cec7633aa09e8749b2701acdb7cbb169e4 2013-08-08 07:42:56 ....A 227328 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-8e130517d26b8c168e8b757a0f5ce2c2f930d9b85543d254c008fd9bc83fb048 2013-08-09 09:21:04 ....A 323584 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-8e1f10b8dca5c6f5471de8e5912dc5c31281faa539b1c190936159fbae115c78 2013-08-08 05:29:34 ....A 278016 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-8e8aa40617e495ba8f2705cdac2324d75f5cf32a6e8ae95c1a4daac3d63e21bf 2013-08-08 08:43:14 ....A 372736 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-8ede43e79895be4db48de5596c2803482c795e63ba5f439465753612b0a25273 2013-08-08 06:42:12 ....A 31744 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-8ef29730839a51dc76a56ea865c2c0cc80d1500bd268a317c306b7494a8715ff 2013-08-08 18:58:30 ....A 323584 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-8f4542b8d48f227470f7babeab685817469b24ed18ca52fc246c7c8f3a21d01d 2013-08-08 19:31:14 ....A 208384 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-8fe8bf9a60b734e29c9eb26aadb68899bee9234aac871a5f0ed7500e562d751f 2013-08-05 23:38:30 ....A 131072 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-b001a5818eac4ee697f22fac3ff74a862640d54d869986c587d7d2dfd44293b2 2013-08-06 21:18:10 ....A 902656 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-b96877c2a33d1d0b58c0f1822cc0a3f3bbef6ede62ac56d55aa21860cc01acd7 2013-08-07 06:17:34 ....A 173056 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-bd99f997da1d0275474da2698256de98a82aab3095eacec5176c47179584a86b 2013-08-07 07:21:00 ....A 327680 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-be1ba3949b9bf3168af5cee8a25d7a21137573e2880e0ade58033cc7092f6bad 2013-08-07 14:21:42 ....A 424712 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-c10de7d8de005d0521de61207f42b50b8422d1a4c57fe2536958ad211628b911 2013-08-06 07:26:04 ....A 916480 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-dcef1d1927a920175020c7d527a41da6af2e1cea603c304a95621173852d7cf2 2013-08-06 16:52:50 ....A 367104 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-e1a17565114943d7c74bd69bf83901cce690c004fe53e3f8a98bca40cd49e672 2013-08-07 04:52:32 ....A 463360 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-e69296ec1fa871f255b31ede9e3e1c59cd6a1f504abb3c9d135ce680a295c08c 2013-08-07 09:49:02 ....A 819712 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-e8bf0439c202384c442f76c7e278657da793d714a7d228dfeb6051a1f7bfb2e7 2013-08-07 14:04:04 ....A 323584 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-ea84887208d56682085f836ed50b7e969fc7cc47ff5a4f085950f45ea9ff4665 2013-08-05 16:53:30 ....A 30720 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-ec7fc2a81257d1fbc0e83d1e1a03cf6b9fad24cc2dcd25996bba0e241705b529 2013-08-05 17:06:08 ....A 385024 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.a-ecf38410851482e9a2c2e48db1cea4879ec4ab27eff97ac780c788db10bc0cbd 2013-08-05 20:36:16 ....A 377344 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-092bb090031e4992f6d70b2ecb98f95e514cf7535065fd3e07930bcaa365dd2d 2013-08-06 01:53:32 ....A 386048 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-0b41e65d28e52eb940ea21b32a47bc5d74a6d39324dc8b18e06ba2e4e99a261e 2013-08-07 03:07:18 ....A 389632 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-0fc239ea853c50fc8e894cfe13ad8d81bf5bcbe0a3ddb776a8776f7dbbb0cf83 2013-08-06 14:22:48 ....A 393216 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-10c4a7cee8f2bfa626fe1f56ba01f523371fb8f8087701ceb21c077500694cff 2013-08-07 04:09:02 ....A 389632 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-10e47ee0b117ca8e5a3f57df4acb3b2040d976c5f94f566229503877ed0658ad 2013-08-07 01:13:50 ....A 413184 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-14b15a4d8e6f923015675f2111996163a8281d84a1f1db9f35c6afdc7c16b374 2013-08-07 06:49:22 ....A 377344 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-1749275e85840723eb3399adf5ffb59c9e5949e52db8995b13b3be676d041355 2013-08-08 14:25:42 ....A 229376 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-33356df44206daa565f30ab4f227538903f63496497134c3630dd72c9683315e 2013-08-06 02:34:24 ....A 394240 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-35851ca51a246a51e168acc0e15c636d39133c32ad9291ddd17fcd2ce005844d 2013-08-06 04:26:34 ....A 413184 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-359ff9687822964af44f00c2a7f8f5cf8616563ed55f2e78d5efdf22a25d2990 2013-08-08 09:13:18 ....A 393216 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-3686460ec01115a889f434f0845e13c0c136427097f201c1c2d43f9c9c90a10b 2013-08-06 12:30:28 ....A 558080 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-630d4436ff528909b36747c9df21b7b23511d7413ee9b1e0c17247d53a846077 2013-08-08 01:18:14 ....A 393216 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-6ed091992a164f84424b4613d6d9e78495fb367930dc133c900f64d61ab64207 2013-08-08 12:01:00 ....A 393216 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-74d5e97fa4c3895e77a9a93bf79856c3209add7670bac078af356752436be90e 2013-08-08 17:18:34 ....A 413184 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-7f9c765117598fc6a7b9ec146e9ac41b9e9ba5e6c2ec02f1aab063d22c2e4f72 2013-08-09 05:09:18 ....A 377344 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-7fc021739bcd6a442efa3c67750d9684f7cf3543854cf1b10947d1802ed0f59b 2013-08-06 02:36:08 ....A 229888 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-882aecbccd4938ec9aac9be18f2a2f3ee1e2792a90ecac626596a2c38ed9e7a4 2013-08-08 06:24:58 ....A 413184 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-8f65071068536ca78f989185a90afc768616b130bfcf0ed45a99473ab4206e0c 2013-08-08 04:21:54 ....A 413184 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-8f7af69a483fd41e512e85d5be2b02a97f3c2ad791fd8636b75642b509a2fbda 2013-08-08 06:33:46 ....A 212992 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-8f8b2241b80fd29006561adc6da44238eb59ab80389f6954ad8d2184e45de5e7 2013-08-07 08:28:04 ....A 412160 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-8fe77d912d5a1db9039f6312da077a8f9424aef0fcb02996fa81de333f27999e 2013-08-06 22:19:28 ....A 377344 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-b360418fa0614bc8b35ddc65a16a00397339f16941865a0740299542ee52ec38 2013-08-06 10:45:38 ....A 382976 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-b4e83f6dc36639db4f738980b7e39ac7b462b46d7d507c200b5b9f9281aa5839 2013-08-05 20:36:16 ....A 389632 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-d71a890ac036f52a7afe4e706f81e0bc325d82d6bb3d094c9537ddadf70b00fc 2013-08-05 17:07:14 ....A 389632 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-ed7674b56f28edce9ab9007a61ee2e7fff84a248d190e1175546a454fd009eb4 2013-08-08 14:18:46 ....A 393216 Virusshare.00077/HEUR-Hoax.Win32.SMWnd.gen-f1e056dfe559aa011e1f5bc2d9d5658d11ce1c382673184859c36b1b24f02efa 2013-08-07 19:09:38 ....A 6272776 Virusshare.00077/HEUR-Hoax.Win32.Uniblue.gen-0cfebf3b046f8f09a93849a6d4e32f8123c19f6a60374c4bb02aeba6553f1756 2013-08-08 17:21:42 ....A 6272816 Virusshare.00077/HEUR-Hoax.Win32.Uniblue.gen-291d8d082056139dbae33056e535257bf5cd2c3d5a2c466044916a3159fe4f22 2013-08-09 02:16:44 ....A 4830528 Virusshare.00077/HEUR-Hoax.Win32.Uniblue.gen-448676e11677c40430d918f5b5571693df5565b93c1fdfbc75e3e64c948b18ae 2013-08-09 04:24:44 ....A 6273192 Virusshare.00077/HEUR-Hoax.Win32.Uniblue.gen-a7e15a51b3e23dacef440d9184213c536a0a2564bf559066c54d1932ee9da9a7 2013-08-07 13:59:54 ....A 7113522 Virusshare.00077/HEUR-Hoax.Win32.Uniblue.gen-dc0498705da7f75c80d9c5b07191ab99066d73a016098dd37bc2aeea2ce40f48 2013-08-06 19:01:58 ....A 577536 Virusshare.00077/HEUR-IM-Worm.Win32.Chydo.gen-126f2daf350c7ec544f89d3cedfa1ee877664795d70324d38a469f1777b4d621 2013-08-06 23:16:38 ....A 581632 Virusshare.00077/HEUR-IM-Worm.Win32.Chydo.gen-13f2a42e9f743f520984208f19f8033211136a4fc89b64201df58ee93c543893 2013-08-07 15:07:50 ....A 471040 Virusshare.00077/HEUR-IM-Worm.Win32.Chydo.gen-464f175de83bb5a5a77db6eccf8883692f8be3c385a4d12a7dbbbeddfbede557 2013-08-09 11:23:42 ....A 503808 Virusshare.00077/HEUR-IM-Worm.Win32.Chydo.gen-491546ba433a57aa8c8548291bf885b4c4af7389a0b6c2b0aeaabf1ea390818b 2013-08-06 04:46:34 ....A 905216 Virusshare.00077/HEUR-IM-Worm.Win32.Chydo.gen-5f0b8db5567fd8ae260d0eb1b71db4d9ad60bbfba820fdeae2fb09451c56e09e 2013-08-07 14:52:28 ....A 626688 Virusshare.00077/HEUR-IM-Worm.Win32.Chydo.gen-6eced08d0ad2f49c7f4a1b437795cf466ba359f397c38a353107a6bc79bcab6d 2013-08-09 07:43:22 ....A 544768 Virusshare.00077/HEUR-IM-Worm.Win32.Chydo.gen-8ebd3f00a18ae2c2d2e12a35ad944798522a1daf6c9c3329c74c3da35f978486 2013-08-08 01:38:12 ....A 577536 Virusshare.00077/HEUR-IM-Worm.Win32.Chydo.gen-8ff102db9c8f4d7fc4ce6e8b4c4002e1bf3882b71db85d56f1fbf2137bc8fe8e 2013-08-07 09:37:56 ....A 757760 Virusshare.00077/HEUR-IM-Worm.Win32.Chydo.gen-9647660fc2a6e0675ca6ca007effed8beecc7c0cb817f4d0420da862c2201b81 2013-08-08 17:18:26 ....A 647168 Virusshare.00077/HEUR-IM-Worm.Win32.Chydo.gen-a45fec0e78da376e5f0c8645c08a522eaec641499080b684966023b6367fefb3 2013-08-06 17:12:54 ....A 577536 Virusshare.00077/HEUR-IM-Worm.Win32.Chydo.gen-b17a49a03cddfa692e8d2245b12c50dfe60aeaa89987906a2826b2658ed0e1d3 2013-08-09 12:02:16 ....A 507904 Virusshare.00077/HEUR-IM-Worm.Win32.Chydo.gen-bd575369a0229780e81a2d5914a13aec0d2d10508f4e368536371949070dfcd5 2013-08-08 11:13:26 ....A 909312 Virusshare.00077/HEUR-IM-Worm.Win32.Chydo.gen-f1b808ea800a09e85c0be45f4b48a62732658b0134df4bc2bb2ece83fcc930ac 2013-08-08 14:45:58 ....A 503808 Virusshare.00077/HEUR-IM-Worm.Win32.Chydo.gen-fa35be402c09b91b6869fba6cfd1663cbae88449099478ad91db6f14df5fe3b3 2013-08-06 00:38:08 ....A 1058221 Virusshare.00077/HEUR-Net-Worm.Win32.Miner.vho-64a49f36d8bed241466ac28a2d6043d040ae9b7c6fb1e66bae664d01c9bf63d6 2013-08-08 08:57:14 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-00656fb3a63a6311ba9aa30822cfa84845514abda8d6e2f50f443dbdbe8ed318 2013-08-08 17:04:10 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-0c9b7a746a117343e5d725be5380c5207992f4a9782d5c367fe7face59d09488 2013-08-05 21:45:00 ....A 1024 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-0e91e8d2f14db3607fae4ecada01dff64e7f38c64323dea66fdb7f4d4d14589a 2013-08-05 22:37:26 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-0ea0dfbc47693bf1fc13a51bf3eaeabdaea720ae5bf23ea8a718265242dd75db 2013-08-05 22:37:32 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-0eac6ab0bbdfc993bc541fba8792b797f0192b0c4aa6395e65ef17c03333bde0 2013-08-06 07:18:42 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-0f0997dd35705f3815796cf8a445f61182d63627df3f4a8dbd511a6b0d66e5f3 2013-08-06 09:58:06 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-0f1887df9eafb7ef6acd9f243dbde402bb9fd1a3dabf48c6ff3f5eb1951dfdea 2013-08-06 12:52:06 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-0f413d02400376350a628c855adf8cabfaabd9b089bb8dc311ab7b7961c72c5e 2013-08-06 12:54:32 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-0f432ec0dd7d90552a4ede2c51e7104cddf629cf03b111eb79e226785dbf82ee 2013-08-06 15:59:48 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-0f57099e9a3cdc53828c95b34adc81062908a974e062ca77579aeb6babd32213 2013-08-06 21:07:56 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-0f704234ce562023305a510037028432810d8521f02f9b826838521cb72c4574 2013-08-07 00:23:50 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-0fa82d99a13363d8755b08403c9b7b8350da1ff2ad3b360c7db3cab4cd2dea05 2013-08-07 05:02:52 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-0fd02f4a3b431a5862224deb65043f02af5dcf816088d7ab1eebce860eade09b 2013-08-07 09:00:30 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-0ff12ac6cdb1071cfe74ae9f5fc54721139a53cb1f6b13d02ce4d03495e7fa2d 2013-08-07 08:49:40 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-0ff73418004b6da40c4aba7cb2d5ba5ad9481c1be6194be00b3e137cd044ccd3 2013-08-09 04:57:50 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-106b8cf67eaef285ea9fbc2b928d3ec1f394723b66193b7613e617a84a4b098f 2013-08-07 12:30:14 ....A 103140 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-1441852bda018c1b4f0694df6df3509232860d2d5915eadc6e3a6945a12b1f38 2013-08-07 09:39:34 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-1a0c283d3be88098c358c04c508019887e4b324de98c2f137e69757a7af9e1d6 2013-08-07 15:07:42 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-1a421b9c6e91b241d875e8b515c813131f4281c707c084f6919f3c9632733063 2013-08-07 18:15:44 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-1a6faad5855c9d8d99f742acec55b50a61c8cf9baca5b9c276a9ad8220fc685a 2013-08-07 18:40:38 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-1a70d21b4bd01b0add71c7c2b422dd6b9e8a50d4f7e19237e91db8f40cc1dc74 2013-08-07 22:39:38 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-2c71be112d5f069528615db2673d34507ac1a041740559b85b8b81fd427dfa6a 2013-08-09 05:21:56 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-32a968587cdc9842d8972d491544ce2d132ce09f6cbabf662e47fade6e617bbc 2013-08-08 14:29:58 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-36955a4987f702e0f7737590d22e4293e9aa38251e42fa9a001c3875e06e6ea5 2013-08-08 10:24:48 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-36d2cf888bac6f1e8c348974e55c23dcd789c7113ed3859245d2760bf1c4a499 2013-08-09 06:55:32 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-415a990d3ca321073ea985763dd1b0cdc41e4bf974faf2d135a72eadd93845eb 2013-08-07 23:18:18 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-4ab87d392a400b1ce5a3db8ebe021c6439447f1721455d2c6be7cfd12804f424 2013-08-08 12:12:22 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-4f6b87efcdcb28a8af3718288c3838bc9fe418b8fb01af981ee1157801a7817b 2013-08-08 10:04:20 ....A 21220 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-571399646ad7b47fe50feb114dd2c7e55984c575e3dc5921105c1e28d108efdc 2013-08-09 06:00:24 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-685689d0d110fbdad40475e5115b82b96187d2d2b1f4c75ced7c1b50a46e8521 2013-08-09 10:30:38 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-71cc9fbe7e77fbd200fcb34010419f89f6e5109c184f78424de8d48c83285c21 2013-08-09 11:50:02 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-747f4e416d3e7b8839b6caff5d92b606c911f663a817707096a479c76b013dbe 2013-08-08 12:25:32 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-766ecfca7b1513c28741eca884bf53bd9ff3bff6e8e6620f109bd3db0bc70159 2013-08-08 12:43:24 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-76b7847846ce9b3174797230ed124f5d2a5e1105e4156817b7268c6d3e476cb9 2013-08-08 09:33:48 ....A 21220 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-78da5452c517895fba6c0a93935fcd8ba91004d18c72cc34482f08d65f5be38d 2013-08-08 11:13:02 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-79971f4c7dc03f86e260620e0130d82786c07cbdcaf5a6f3506bd52af38b54ba 2013-08-09 07:10:14 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-838c81fb05a44093b2527758084358235fb29b930fccb520c9c7022160b8ab9e 2013-08-08 01:09:16 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-859e1ae8eaa42e62f7098e7338b291d5b7c905a1f13f182781cf9612e1fee620 2013-08-09 00:58:04 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-86c8fe8b0dca67d55701fb2f442ae48b79fb7c61bd56f24d5db252d5b7020362 2013-08-07 21:09:38 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-87ceb3bd20a7325fe51dd181c1c367587bd8bc8c81f4ddc5b857e8cc925045d6 2013-08-08 16:31:28 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-90ac4d0e43f5519f8cbc8c225948d593d59f2c1b17db309024667cdbc184bbb4 2013-08-08 01:44:42 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-93d20c5be7c7926ea5d7fd8f23825c20955b20ad94d04332d934f9125217d965 2013-08-09 06:34:08 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-97d69e1c7218913fe44e33c889dd79169b7556405ab5296720b228433bcee7de 2013-08-09 01:45:14 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-a0a8ff7c4dfb90853205a5370dcf950953d711a6e7ec1ab4cf986d6f7cd4868b 2013-08-09 06:39:32 ....A 21220 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-a2e5f1e3289b88ecf16c2481459f002245dec7160e8ed6cfd2e3e5e085d0c864 2013-08-08 00:22:36 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-a4ce61b536381c00ca2c90a57ace874a37a27010157d36232f9a7fcb9e579d98 2013-08-08 07:21:58 ....A 21220 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-acaddc43481b44e5b384507f93213829ebdf3f694f76d56105f40e01c0cb5a9f 2013-08-09 07:42:52 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-ae5b73447b775881a029002a88f92f4fd50794b7df84cd7bb7b95c9019e282ca 2013-08-08 14:55:16 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-b0f80f4cee581bb043e9025c3e7e6a56548a87b2296518b1e2c8a4d0a26b194b 2013-08-08 09:05:00 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-b13f6b2846dca19bc8fa8f383939f476d915330d22e7831e604180a385c1101d 2013-08-09 00:37:08 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-b609e73cac3f2c651be42b88d8aa8b1c26df659b5da96f9fcd4de5549cbc3d76 2013-08-09 07:13:14 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-bfbcf674563f32b7f236151226dc875cff19e79e262ca40bd4a50a76774ed8f1 2013-08-08 06:38:46 ....A 25316 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-c60f943ced0cfd97fe908e17edf7ca729a7cabc409f31fcf1de4a7464707b08c 2013-08-09 00:55:08 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-c796a1466fbd98b15438217db51f8d482da858ac55837cd2aca4cfff5c78126c 2013-08-08 19:49:22 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-c9a622ee8927634f3512591d94129a43cd9b5350327f8d84367842606f58e0ce 2013-08-09 06:48:58 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-cbe83e3345af99a2efca8fd572d50f7d7ef48b951b665d90da02538c5887822a 2013-08-08 02:46:10 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-d3d1f674fb1267f25a0e629b235185bec61f8778f8e1024cd4b315e373013667 2013-08-09 13:47:04 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-d4c20f64696bed2b3dcc19da74e1a0fee7863bedd9b4df9df45358ee1a819808 2013-08-09 00:11:30 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-d4d7f63176089d6e58674a90fa0e05d569f88ae53fbff54e96ac4c421a763d16 2013-08-08 00:07:34 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-e08e63181fbfa202fcb61e372a1b789db276dc5fd9637b8706d4ff5bf4c92021 2013-08-09 10:47:58 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-ebcd146913495d5bc339c841c4746f562bf68e2705b93f9685649002b0b76394 2013-08-08 09:10:56 ....A 33508 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-f8bd30bff6cf7c9644e1da4039c028741a26bd24741472b76dae6fba2ccbb841 2013-08-08 23:07:32 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-f9cbc3593399c12ed7d3856eafa6e44a2b89041f8dd3b6bafe14bff5ac4d951c 2013-08-08 14:21:54 ....A 29412 Virusshare.00077/HEUR-Packed.Win32.BadCrypt.gen-fb877014345c736eaf3ce60bf278bcdd72004e17db43be6b4b01a939f7c22bac 2013-08-06 10:25:34 ....A 5910528 Virusshare.00077/HEUR-Packed.Win32.Black.f-60b9f49d2bdb8f889038af615a47274fb5d661edf771f7b41c4ac116eecde438 2013-08-07 09:00:52 ....A 1508400 Virusshare.00077/HEUR-Packed.Win32.Black.f-6b51222477c55193ed4b63d4e14aa80a5ffd13233389d0e05ed964039ecb557e 2013-08-05 23:40:30 ....A 1794580 Virusshare.00077/HEUR-Packed.Win32.Black.f-862761913bcc85311b5cdfb96d85102155e54acdf2f7ca211fd00a0452c75848 2013-08-08 17:14:44 ....A 2878618 Virusshare.00077/HEUR-Packed.Win32.Black.f-99fb7e8b1e5964656a2a180e24ac88433c998efc4fcd790719ef4a8e0e597038 2013-08-09 08:29:54 ....A 1527808 Virusshare.00077/HEUR-Packed.Win32.Black.f-af5bd82202400db10fccb151e414d8c6a4157b80d01c3646e2d9b9b9814454ef 2013-08-07 07:39:06 ....A 1916928 Virusshare.00077/HEUR-Packed.Win32.Black.f-be05adebe37be20bc3842453a6d45d2ade2cc7e5f9f377b6ced2bc70c0cc6f8e 2013-08-07 10:42:14 ....A 1630208 Virusshare.00077/HEUR-Packed.Win32.Black.f-c01f36a5f8442b72f0baecd033811e547580af48ef344e3d078432e82e7d7bb9 2013-08-07 20:16:30 ....A 2315336 Virusshare.00077/HEUR-Packed.Win32.Black.f-c29c78b4805bd540fc8e4c7dbdc1d42a5bfd98d0d5e78be6f4061b2d772d24fb 2013-08-05 23:01:38 ....A 2289664 Virusshare.00077/HEUR-Packed.Win32.Black.f-d92136a6f8dbc070cc3edca95e4664f6a6467ead0d77379c5cd2a05f0f04acc0 2013-08-07 18:17:12 ....A 1433755 Virusshare.00077/HEUR-Packed.Win32.Black.f-ecdf07f416243882bac6e91513046a9ad9e8d05430c428b7a4da54654e0bc29b 2013-08-07 01:41:24 ....A 16991 Virusshare.00077/HEUR-Packed.Win32.Generic-68319b9d57bf420ded7b71a4911c21ba4b1616c527f7814778735a267da4e3e6 2013-08-07 00:07:00 ....A 2405888 Virusshare.00077/HEUR-Packed.Win32.Vemply.gen-147d25db7fdf3ac38117c3425473cb888427b20bcbb61f8cb2867410d1262884 2013-08-09 13:52:16 ....A 1053043 Virusshare.00077/HEUR-Packed.Win32.Vemply.gen-3a5d7692f552b52955853c8858cd8793a584b311619cef34bbac005b97d6b3cc 2013-08-07 04:01:22 ....A 2464768 Virusshare.00077/HEUR-Packed.Win32.Vemply.gen-3be889610531dcfc6fb62fa65891bf6d56a57fe08c11750b0a2945ec59420230 2013-08-08 04:47:52 ....A 1608619 Virusshare.00077/HEUR-Packed.Win32.Vemply.gen-d77bd6a327c9dbacf2c99c13d55e64e8e4ff5ff6496502e43b97a9782a332c67 2013-08-07 01:24:28 ....A 2327552 Virusshare.00077/HEUR-Packed.Win32.Vemply.gen-df45db2ef286f2264c13f2b93b4040760e541ebbc55626e4b1a7be5eb0c9cfba 2013-08-09 08:08:16 ....A 212120 Virusshare.00077/HEUR-Rootkit.Win32.Agent.gen-d4e67297b506dc7be6374a797c167198d37a1b0da7a1d70734b5acc7b2e60ab7 2013-08-08 12:13:32 ....A 196208 Virusshare.00077/HEUR-SMS-Flooder.AndroidOS.Didat.a-f38cd67a75c67743cfd0c9741c54a1af6123964bc9b2dc1a8f27b8db80a2ef06 2013-08-08 15:21:44 ....A 5400701 Virusshare.00077/HEUR-Trojan-Banker.AndroidOS.Faketoken.b-012572ff592e110d1e997546779baccd00177b724b7194b26379b0d65f11a4cb 2013-08-08 06:32:36 ....A 9804729 Virusshare.00077/HEUR-Trojan-Banker.AndroidOS.Faketoken.b-a943e1cab39917d434d4caa599085aaa3e9e8672927ec4256efedeb76f17948f 2013-08-07 23:22:02 ....A 6410281 Virusshare.00077/HEUR-Trojan-Banker.AndroidOS.Faketoken.b-c93443f259e94418900c00bc20c337fe82bb80fe6f002564647c26c81919ab3b 2013-08-08 18:20:30 ....A 5229849 Virusshare.00077/HEUR-Trojan-Banker.AndroidOS.Faketoken.b-e4b2c5990a1a7cabca4a54db163c9f8d8946128cb86724d65b0e7001e78d1c9f 2013-08-06 02:19:00 ....A 1288192 Virusshare.00077/HEUR-Trojan-Banker.MSIL.MultiPhishing.gen-35014aaea9dad9f02ac303a8f5e0fd4b05cf5d9b6910cf4fc0f0900321c34d46 2013-08-07 01:31:56 ....A 2145963 Virusshare.00077/HEUR-Trojan-Banker.Win32.Agent.gen-0fb22f55b33c7f5df6a5b95af872a12d56b359562ab0802205d007bf7cd3ebb6 2013-08-08 10:08:24 ....A 1042440 Virusshare.00077/HEUR-Trojan-Banker.Win32.Agent.gen-1354bb993b29e5c05e6f79d0538a3b27f2855d54923cd5545ac1d752508ce76e 2013-08-09 03:21:52 ....A 835072 Virusshare.00077/HEUR-Trojan-Banker.Win32.Agent.gen-6e01b46736c3410982c1f4c4b5b01be368325311baea3dfda9dd3c22f8698202 2013-08-08 05:44:44 ....A 649216 Virusshare.00077/HEUR-Trojan-Banker.Win32.Agent.gen-6e7013b768d908b198ea14a1151b3c1f805e9b2cb89aa94463843d0fa4cd73bf 2013-08-08 15:50:28 ....A 329216 Virusshare.00077/HEUR-Trojan-Banker.Win32.Agent.gen-6ec81dbd5d0a4bf5b532326cc3c9d8643f17f86f10ba68b0c2d6e7407649a74f 2013-08-08 08:48:58 ....A 647168 Virusshare.00077/HEUR-Trojan-Banker.Win32.Agent.gen-6f21b6123d67b1dbbfd3eaa6ea0536e5075139c86b4857de914973f5bb5b8615 2013-08-06 05:16:30 ....A 774144 Virusshare.00077/HEUR-Trojan-Banker.Win32.Agent.gen-b27edfea2d431e695121551cab25e7b49bce339fe4bab63dd85d5ee2989b86ad 2013-08-09 06:46:04 ....A 412113 Virusshare.00077/HEUR-Trojan-Banker.Win32.Agent.gen-b61cf7db4f7149e6fac27d3e11c7a13413fd214f035e1e72d8ae9221700c65a4 2013-08-06 21:07:58 ....A 4362752 Virusshare.00077/HEUR-Trojan-Banker.Win32.Agent.gen-e2c1835dfdbc97db6eafe5bc54393897afe3a5455b7749899f3833a1778d5077 2013-08-07 04:49:44 ....A 823293 Virusshare.00077/HEUR-Trojan-Banker.Win32.Banbra.gen-bd7ad841dba9c175bbb9e5d9775ff52ac750f914b5168e2952117aa9cfa61844 2013-08-08 06:08:08 ....A 232832 Virusshare.00077/HEUR-Trojan-Banker.Win32.Banker.gen-e9474c4affbba6658291a368761ad59dce784b444049ae8b3703cb728341b30e 2013-08-07 12:19:36 ....A 1013760 Virusshare.00077/HEUR-Trojan-Banker.Win32.Banz.gen-e99d0e6db6928d649c0aee6c1fb3f8b3edd7d9bdae38a12b8e01002677b3755a 2013-08-05 22:38:38 ....A 2522579 Virusshare.00077/HEUR-Trojan-Banker.Win32.BestaFera.gen-097b0219367143a31cd961dae72a71266f3751b4d6c8949fdc46951f5449a4d3 2013-08-06 16:03:10 ....A 422912 Virusshare.00077/HEUR-Trojan-Banker.Win32.BestaFera.gen-0b787bde19c486878df31b5623f71e0383a3ee16ec139d5d0543f9170654859f 2013-08-06 04:29:48 ....A 5758080 Virusshare.00077/HEUR-Trojan-Banker.Win32.BestaFera.gen-0edcc3b8251b5d9023458e15ccd7d382d6d6fddefc0142e329ce6ab18cd3e2f0 2013-08-06 12:52:02 ....A 558485 Virusshare.00077/HEUR-Trojan-Banker.Win32.BestaFera.gen-0f4587489b884ab9edaf2951accd275579d23a56ad4c20e35e5ca54d08fb356f 2013-08-06 21:06:52 ....A 2926708 Virusshare.00077/HEUR-Trojan-Banker.Win32.BestaFera.gen-12cf928e3ccd164e2a790426963d5f0ad7510836be90a424f4749bda4e7ff622 2013-08-09 13:47:42 ....A 687104 Virusshare.00077/HEUR-Trojan-Banker.Win32.BestaFera.gen-1dacaafffe05c71d21442176ee09a4bdb9b9d3f9ddac04ae65c75d36454b5cce 2013-08-08 04:35:38 ....A 2026753 Virusshare.00077/HEUR-Trojan-Banker.Win32.BestaFera.gen-2e5ab826fbb8a670bbb3235e2064c6484cd8be451c28e59437ae7e6b2cd2724b 2013-08-08 14:31:38 ....A 1591539 Virusshare.00077/HEUR-Trojan-Banker.Win32.BestaFera.gen-331ab70ce29e4a3844d6d00a313e9508ecafa9fd1115ef819a41ff6c4a657c0a 2013-08-07 10:42:44 ....A 399360 Virusshare.00077/HEUR-Trojan-Banker.Win32.BestaFera.gen-96682e69098bb7790fa44e4b06f0a4f927aac9d20a03769c48b42e3588fbeadb 2013-08-06 01:44:20 ....A 2521131 Virusshare.00077/HEUR-Trojan-Banker.Win32.BestaFera.gen-b14da3adec6a3e73863ab94854aaa30ca24b837921698b5ff7d485c77588a266 2013-08-07 00:26:20 ....A 422912 Virusshare.00077/HEUR-Trojan-Banker.Win32.BestaFera.gen-b54b00f8d0191cb0db85937c13f4022e3a86fcaf6106ea893ee5ae7ac633160a 2013-08-05 17:44:42 ....A 1871872 Virusshare.00077/HEUR-Trojan-Banker.Win32.BestaFera.gen-c224c8df1524a64f0f5018f754ed0cb50ff26b8bb6adde3c9885c59729418481 2013-08-08 06:27:32 ....A 464870 Virusshare.00077/HEUR-Trojan-Banker.Win32.ChePro.gen-024ae7609d6e139745f6eb110a015b38ac1ab863dd8a3de8209a21aac8643ab5 2013-08-09 00:52:42 ....A 918528 Virusshare.00077/HEUR-Trojan-Banker.Win32.ChePro.gen-6d6033f009a9cf2b69d05d9a93dcfe8dac93d3267d328da2003607ac58a04eaf 2013-08-08 13:28:08 ....A 464873 Virusshare.00077/HEUR-Trojan-Banker.Win32.ChePro.gen-7a02c2f65c628f4b8f4f174054813a4c7cfde8c7076952e80d9fbfcfa53372ee 2013-08-09 07:22:02 ....A 918528 Virusshare.00077/HEUR-Trojan-Banker.Win32.ChePro.gen-a49aea9b69b23febd46d3edbf73419c88698a769c9ca0babee55992705bcfd23 2013-08-07 22:29:16 ....A 918528 Virusshare.00077/HEUR-Trojan-Banker.Win32.ChePro.gen-b716724d75c9c717c114b4f79418c6973dab8da7bef54e63f2b8c0e40d9ac1b3 2013-08-08 09:50:38 ....A 154624 Virusshare.00077/HEUR-Trojan-Banker.Win32.ClipBanker.gen-f2a7fa6eed5f67588b014861b73b09434ed32c026d2f03fe86f95508daca125d 2013-08-06 23:16:32 ....A 295448 Virusshare.00077/HEUR-Trojan-DDoS.Win32.Nitol.gen-3ea21a21abf747907c85ab176faa034503ee8fc42291a0c2769506a79d283da2 2013-08-07 01:19:06 ....A 86016 Virusshare.00077/HEUR-Trojan-DDoS.Win32.Nitol.gen-67a897deda5f64b50d1aec0bee9588401a85ee3f27cab0864ac74549fbd5ebee 2013-08-09 06:43:54 ....A 38880 Virusshare.00077/HEUR-Trojan-DDoS.Win32.Nitol.gen-80b95ef246d04a19f55b756db770b431d793372dc7f5a85bedb059ee1d7ba698 2013-08-07 19:59:28 ....A 28160 Virusshare.00077/HEUR-Trojan-DDoS.Win32.Nitol.gen-a03492f20a30b6b0c9f2fbe9746dd2a17f30666973ff358e89e0147eb623533e 2013-08-06 15:20:36 ....A 77824 Virusshare.00077/HEUR-Trojan-DDoS.Win32.Nitol.gen-b73b4c08f465a29e5443796fde9d4639a58d23078971ff46fb9d35e7953c96ee 2013-08-08 06:35:28 ....A 79256 Virusshare.00077/HEUR-Trojan-DDoS.Win32.Nitol.gen-d0c8bc48b77a65621ad0b8ec82271695536718c5984ae178d6e87f641d88da68 2013-08-05 17:58:46 ....A 23118 Virusshare.00077/HEUR-Trojan-DDoS.Win32.Nitol.gen-dc468047cbeb4fdc9018b092614673554c5d3c0e9da00a856a28d6710459a372 2013-08-06 22:03:54 ....A 57344 Virusshare.00077/HEUR-Trojan-Downloader.MSIL.Agent.gen-6658bd934456e1e5624648b82d1faae93ac9fc34aeb40269adbe037835908c1e 2013-08-08 02:58:04 ....A 566746 Virusshare.00077/HEUR-Trojan-Downloader.NSIS.Agent.gen-2adf1288bf5120846e756a10613e8b1ed60b493cffb1f5cc878723d182d175f3 2013-08-08 01:03:42 ....A 223746 Virusshare.00077/HEUR-Trojan-Downloader.NSIS.Agent.gen-cf2bfd6995925b210abd2ab84f81b6e3ebc8fdc16de21e1494a9b12f967e4918 2013-08-07 09:25:20 ....A 180907 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-01ff9911057406bd40ac14b38a2514fac7025fe2c3acd9463e5d762492906a9b 2013-08-07 20:02:14 ....A 33511 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-07c097baa94401b84c718b762b70d6665f86cebb56c8715d628c7b55711edd51 2013-08-06 16:15:18 ....A 59223 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-090cb71d3f3390636bd455e9ac51e94737cd807768745beaa596638e6975cf38 2013-08-06 12:54:14 ....A 9831 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-0d57d095e2d7a91c098da2cae04217ec8e956ce0987f515e196cf91debeb1e50 2013-08-06 11:16:26 ....A 184166 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-0f3001450ad2c85e7c1fde8a1428e044fefca7dcced2161def539466b3a85236 2013-08-06 21:15:10 ....A 33524 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-0f70a9e22107a697ef8909d2dbc746334cdd3389bca1d6b76b5d7a06bc2c9f83 2013-08-07 05:13:24 ....A 184587 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-0fd48c7f4a9a335708ac7a891b432106a7c8272c50c154b8b2a294ca6c6f8051 2013-08-07 01:47:08 ....A 12898 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-117a9575fdbe6734b11f4c97b2ea40e5f7915740adbc783e76f814827940349b 2013-08-08 20:28:42 ....A 172001 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-11e14be8603dd22d9bcafadfb70629fda61f4dad77d7f037db8fa3037f7f1927 2013-08-06 01:59:34 ....A 16983 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-148753ced24106114f4eed2b26e7adb5b42c8ccc0c9e88783d9e8ef2d33bd2c4 2013-08-07 18:38:26 ....A 80700 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-1a706c191e7ba03483c3defd10f11a7caacb0b9f3b3e6eb285190d73ab3f330b 2013-08-06 23:06:44 ....A 262565 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-1bf88b8de0e42732c6bfd03d34816491df71648297614fc3a3d4f1eae8d94895 2013-08-06 06:47:14 ....A 262670 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-248cfea6aa8fb21ac0ba88b374f6f7f1a2312c06cdf6863aa12668453828f99c 2013-08-06 17:39:08 ....A 262545 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-25054bb2ec582dc29f73016de9e42dc545381c733260fee75812b922415f2c09 2013-08-07 04:36:30 ....A 1358 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-26be75ca0eb072760948206a77f2a6e5f5b5a74839c0b76b1b397a1a70b8f7f8 2013-08-07 18:40:00 ....A 13534 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-26ee8d72ef0d206aa26cc17c190ee4a0d0da8706b1106a3c364658b51c78e32e 2013-08-07 01:50:30 ....A 262979 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-28748713c6195e2fc288dfe63ac61f7de8b2abfa54375ad46bee973f4ac7067c 2013-08-07 00:09:20 ....A 16467 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-322d1103a53652e184cfb9a59d1cf58b28c29a4441a33cc0bd2e73e9ca1fa760 2013-08-05 23:01:46 ....A 12909 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-334d1ef081c6fa3ee67e01e5a529c473a6bc739204545d6e556b1332fe4266fd 2013-08-06 04:39:38 ....A 50193 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-35ef748e49b4e076a8f3549b8764227e348cb77430ac9c67906e1f53e7e081d4 2013-08-08 13:21:58 ....A 4716 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-378dabb596f675df02fa25ad8427637720f1b43a0ff85c04fc31d5e6af5fe9c4 2013-08-07 15:37:08 ....A 11301 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-3fddf867606f993f58ef10f3a9d8845880a189f0e1e37e7824da1324468fd3a7 2013-08-06 11:29:00 ....A 261737 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-3fe700afd2c5d1ea43f26ef307ac5e4e2fd752523e779fd547a4422606f53fbe 2013-08-05 19:32:12 ....A 261983 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-4b5fb64b4ac1612fad43976a95339fe425404bea16fa5e887334568bcfa2ee69 2013-08-06 12:58:02 ....A 13133 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-534699eb697c3fd170500a3d3af35eeffeba84b8cc2b09578ce98fb39a9fb71e 2013-08-07 14:00:28 ....A 263003 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-545095a9cfdd5a3a74a488d67cdb1811eeab52ac733187b3bf23bbb566d2045a 2013-08-08 14:32:08 ....A 233056 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-5480d68d09598a02a6f2c587d4c05e78f1d9d2a6858e3f2817fcd6d842658986 2013-08-07 01:38:14 ....A 56270 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-6520b31361fd8aac778081c979564cdd6180dbab4aa2fa88d1ec33e4f1b1fd66 2013-08-07 20:01:44 ....A 232715 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-6829eda2abcf5fc26e79e24f5d3556048d326074754aa6d060083b879df94fd4 2013-08-06 19:27:20 ....A 6977 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-70b8c7fe7e14cc406186b6481eebe6574b546904befe787b1b2cecee5b6c1c42 2013-08-06 05:03:58 ....A 262042 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-7ea5480aad22dc43f9d21e74b11877953de3a9119891144edf6747347c3c26a2 2013-08-08 19:46:30 ....A 24223 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-81b4df8d4949e3d19eee564944476f6fc245c67cc0f8dc63b53a1461d8b365bd 2013-08-07 14:57:32 ....A 7685 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-90710075efa3f15e9de768fd2b0aabbf65b11fe8bae1593801de2bda1d541d8e 2013-08-07 23:46:26 ....A 50562 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-994239da2ea4a9e7663b9cee48e93e0c99896883ee009c62ca3bf43c32f2616f 2013-08-06 05:09:38 ....A 23568 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-9c9775d02473860d268b5ed3dd766b99ec08cdc9e2c514b955b1aa994088f21c 2013-08-08 05:45:08 ....A 11493 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-a415f82f5e3fe55d8a5d2aa3e786a6937e493abbe160607903cb52144eaad301 2013-08-07 01:10:32 ....A 87001 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-a61ff495feb866013f92d390f6720ebcf060df61ad1481508c4b0bb7410e1541 2013-08-07 12:26:42 ....A 20480 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-abd8b4f869d2a62173b1da634fd8c647993784048dd0547df287514756b48342 2013-08-08 14:58:04 ....A 194363 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-ad49b076bd38a47f1dea1f53353128bdb7e45b6def2702259bcfc6dc729a3539 2013-08-06 22:22:44 ....A 263414 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-b39925253419b06afd3d141713546fa0b71e79a397fec537179bbb551a7e2ad7 2013-08-09 05:09:18 ....A 6529 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-bc995fbf3456f1d06e002e33fddd649483374e8d4f1784591ec98e24083aac7f 2013-08-09 01:34:22 ....A 129206 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-be31e3dc53b1fc7622e081f1e2f7f2fe28a825d017c1102f531289d774457e01 2013-08-07 21:13:04 ....A 146368 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-c01e01a6a883cde002aecab9ce64f3785faee628825cacf50ec1f6ff3c59c7f2 2013-08-08 16:43:26 ....A 18859 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-c36c572bd84584a557f83d94be57cad8ec093535578ff856d8f3ef8841817a14 2013-08-05 22:26:12 ....A 262042 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-ca38dd3ca1258fce83fd0e63bde381afc13e492f2ec7164a00cb16bd71f1cdbf 2013-08-07 07:38:28 ....A 37052 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-ce351c9d49809dbddb545b72ce32d2ad17d36d6cddf15f9c0e11f2d0855001f0 2013-08-06 14:36:10 ....A 38960 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-ce503222d07b7d805bf94be41f8c2837415976cf0fb0c6a420db55513fdfd0bd 2013-08-06 05:07:52 ....A 263193 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-d965e847b9dc4eb00b7a235e5de0beb1bcc2acc7e8af248cf6954ef05abfdb7d 2013-08-08 13:21:58 ....A 11277 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-ded2eccee0fd324e978e5b134a6a6efe1f84a9980314777264ff6f1ffb38d440 2013-08-06 13:53:10 ....A 10895 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-dfcba30af4cf0b36d1246fed004787514cc9bfc660b4da1af8d19d7a3142b8d7 2013-08-06 09:25:32 ....A 261689 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-e1b40621150506c01ec6ef274fc765df67ea15d5907d75c3b27af1345b5a5259 2013-08-07 18:55:44 ....A 848 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-e984af0e8f82144ab129cf6334ab7a33dc5c30a2fdf5705b5326918caf6c92be 2013-08-08 10:25:10 ....A 15347 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-f0c86e7fb3dabe1c3ba634fbc24451bd913d1379a3fabcc06439bf5a55795d0b 2013-08-06 06:42:16 ....A 262782 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-f55944ffc724af82ce569fff61f41e43a986f72d1a1c8da050db3e94b38b5e7f 2013-08-09 11:32:02 ....A 76428 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-fa99975b78f825130c122774e6cfe785e37a284a4599f6ae39d45e5781fadf15 2013-08-07 09:39:36 ....A 20511 Virusshare.00077/HEUR-Trojan-Downloader.Script.Generic-fe0f018afedeccf96252c0c7dcfbc91ec9b1d8beca48c474d61da6025f353cc6 2013-08-06 22:12:36 ....A 135666 Virusshare.00077/HEUR-Trojan-Downloader.Script.SLoad.gen-220777010cf53f1d35a64190e8b41eae30ba473703d1a51d4bcb42ac5600a0c2 2013-08-07 09:25:02 ....A 141368 Virusshare.00077/HEUR-Trojan-Downloader.Script.SLoad.gen-2f3bf32542b8760ea8efd7a6dff446dd83df08cb02f72dcd6456f9743b9a78bb 2013-08-05 19:18:44 ....A 223905 Virusshare.00077/HEUR-Trojan-Downloader.Script.SLoad.gen-47d4a73ff583f0f6c759731182278feef67c9164f87ffb694b412c495fd5a007 2013-08-07 18:41:32 ....A 201399 Virusshare.00077/HEUR-Trojan-Downloader.Script.SLoad.gen-60044060cef9de8ff3c075f3d9f07ce460ba938e4dbd213a30e0b71b8a29c5e2 2013-08-07 06:18:56 ....A 99007 Virusshare.00077/HEUR-Trojan-Downloader.Script.SLoad.gen-60bcdc1aed0127c8b9bbac23b24278182319e268354ff4c0aea8349984ee51df 2013-08-06 06:40:44 ....A 211739 Virusshare.00077/HEUR-Trojan-Downloader.Script.SLoad.gen-67cdd73c365f197c118ada03e3b1ae0785da53f07816a57d204a382da7e423c7 2013-08-06 14:38:12 ....A 197110 Virusshare.00077/HEUR-Trojan-Downloader.Script.SLoad.gen-a16259c76152ee64096ff9499d5d8b8014b28f12f64922eb3f17a4dd934d858e 2013-08-06 12:24:58 ....A 1415 Virusshare.00077/HEUR-Trojan-Downloader.Script.SLoad.gen-ad270fead8c7343c5ccb5aae11276150fe868fe3652c9053ec39e901fe84069b 2013-08-07 01:47:54 ....A 152930 Virusshare.00077/HEUR-Trojan-Downloader.Script.SLoad.gen-b1e3c4f678b60f691fcaea13289389a9467de0babc78596e7e66207ebde2657e 2013-08-06 16:12:42 ....A 142749 Virusshare.00077/HEUR-Trojan-Downloader.Script.SLoad.gen-b9af088b2460db4cbb74242fa51a24319382c043365a7fb9622edc5662c4b8c7 2013-08-06 14:35:00 ....A 116200 Virusshare.00077/HEUR-Trojan-Downloader.Script.SLoad.gen-e125d8d9e1dbee27071c0e1bd3503e25212d2c29f7ddeb3b005ea620385116c7 2013-08-07 02:07:28 ....A 209791 Virusshare.00077/HEUR-Trojan-Downloader.Script.SLoad.gen-ec1f8819de5e587bb6482aba5d56bee0a111510e9f3de646eeffc71722e28eb5 2013-08-07 07:50:12 ....A 123931 Virusshare.00077/HEUR-Trojan-Downloader.Script.SLoad.gen-f2e8a898fe0795c8a2212a3801fa46d3093b3894a40d7dffc32412b4e3e3e88d 2013-08-06 23:06:34 ....A 36547 Virusshare.00077/HEUR-Trojan-Downloader.Script.SLoad.gen-f2e98ccc537b0dc74fa565db6b8034e040be0afafa010a59e62dd6a3750ce6b2 2013-08-06 13:37:18 ....A 779276 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Adload.gen-10aeefbe9f89b341bb6d29aefdba07a47c3c0bcdae0eb60bbcada87cd874e6c8 2013-08-09 01:08:56 ....A 5815346 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Adload.gen-2e7aaf36a8a562f1a5f399b24a6d85e7f25c36d03a01e092d7a2b7b183a945de 2013-08-09 05:18:18 ....A 1155185 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Adload.gen-4301592525050fa2a650c85051e7f26d41aed56d61fa7e88c3f4920ea969e442 2013-08-08 12:04:44 ....A 1104346 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Adload.gen-4f33716c454796f8e2aa87f8549cfe0b637e710d3987db70599a1c7f02762b6a 2013-08-09 02:21:56 ....A 2148744 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Adload.gen-4fe635340525a5a461f7560adbe415e86e6f6ae1fde1bb45688569fadfe0ff54 2013-08-09 12:52:10 ....A 363091 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Adload.gen-59fc2360dae8c317f59c65b13a5d9ab4e44c11662eebc592acfd393dff72c582 2013-08-08 05:09:26 ....A 225145 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Adload.gen-849963d9168ba99e729dcefe81ef8eb90b7d0edeffa950acba4db23d618a3849 2013-08-05 17:16:40 ....A 296448 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Adload.gen-d37e3c234408f93e2283947e52314a48c825e34d7acd098213949318baed6a69 2013-08-05 20:35:18 ....A 284939 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-09210ce5f510d6a26675accc71341a7db08ef65f932494b4b794c0c063ff55bd 2013-08-07 02:46:16 ....A 1281958 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-0fc081dd5684b3472a202e0fd49af46eb578d3a2d679b482bb220ac2ad7d66ad 2013-08-07 17:30:02 ....A 58368 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-1bcd2507f796dc30efc24719bd6d86542725cfb981aae542b0bf5aae48633733 2013-08-08 12:04:10 ....A 2710533 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-2f791e44f39f27a6a29fe817a7c5a0eaf951903d82616231916d3f519b64c0c0 2013-08-08 12:49:42 ....A 412840 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-53669f8477f82c5374418fd999f19fd7e36ae2bd04e6ff51e01106bac573cb0b 2013-08-09 05:00:58 ....A 513056 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-6ea60751fe3b459178f603c40066389b4e7930dd01ef959bfdbc9a26335398ba 2013-08-08 00:30:30 ....A 284090 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-6eb5c32bb6cbe48d7d8b11608c285574097216d1d5e0609cb39350a251b83671 2013-08-08 08:52:28 ....A 284713 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-6f13f88565e460b5a822e057469c0387cf8de2616381eccff8e2ea0aa903dba2 2013-08-08 09:08:06 ....A 283929 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-6f575bb861771dae6b184202d765fb4903b27fe4cbef2d12fb6c993ae70149ad 2013-08-08 09:09:28 ....A 283767 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-7387166130838cc5f7109317fa5a50911d622ce8cb50e4a30c9fc053f3605a69 2013-08-08 22:53:54 ....A 817282 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-7789fd60bd137444210cd764ac81faab58ee5c94a64daae4b004df73a75e8acc 2013-08-08 01:08:22 ....A 284562 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-7f99cb843263fae2057d642f33458a2444491d2ad6aa4ec951ce206ab99122ba 2013-08-07 18:47:10 ....A 281527 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-7fb75a47255e40e79f51d32fa95cafb2b8cc40d45cf71f0041fe5685054a8b75 2013-08-07 21:36:32 ....A 284314 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-8f0b959fb5186d1b28c2de73aa1bb3583cf05a890d6c5caa98650399e8bd2a29 2013-08-08 06:51:50 ....A 283954 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-8f5a62c97de0bba5e69616a104b8efcc9f08c96e074c968b51ef897d863745ac 2013-08-08 23:14:06 ....A 282722 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-8f977d5f989889f47b7ebc330f28a462515a36ce30fdec86f82930aa655ed978 2013-08-08 01:53:12 ....A 284257 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-8f97f4b66a1b8f7f10623243dc1510d06f4aed77a3dc69bb5913c479be86188e 2013-08-09 07:34:38 ....A 284395 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-8fa45fdcb78981a8a3a3bc3dc8198b33f7a2a917d55333f1c67f4241af5c2052 2013-08-05 21:56:14 ....A 831488 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-d8085925070be1007f4d8fbec1b5e4d5b0d624405a2eb2ba53b2f2fff7eb1268 2013-08-06 01:52:34 ....A 831488 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-daab1975aa2c8d9a6c94dc99e3b90b8387088d155eccb7c144abbbbecab96407 2013-08-09 05:57:42 ....A 939136 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-e44f4d8df45ce67aa3c2943b4e78b20b7d53eb9cb4e70e19c912d1f8f206def7 2013-08-05 17:07:10 ....A 284410 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-ec802f8c1d94047dc1ce06291ae249a255382aa0474532fcb8519a0ccd04466c 2013-08-05 16:59:38 ....A 283802 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-ecf0942b3e14c09e1121e383232d26423f9ac7b2cc7e342e54dbc5ef0bdfa207 2013-08-05 18:37:24 ....A 283726 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Agent.gen-ee3adf531c7b3eb102ca471ca0a9e77d528363d2f4ebc26e3ca0be5f7fb9e556 2013-08-05 22:28:52 ....A 955008 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Banload.gen-5c2f38ad87767c7c5cef74c7d0e4d4526ffe10e447692b5b9ba00c27d72605bc 2013-08-05 23:08:04 ....A 955008 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Banload.gen-5c9e4b7092042fc425ff96b6726c52e0385e4f4adcbf5a146867f94c00c4e9ba 2013-08-07 09:37:10 ....A 282708 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Banload.gen-6c36524f132e009e5954d78623475ebcd9cf0d17b9d5d3e9871d37e76b4c361f 2013-08-09 01:33:32 ....A 1968764 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Banload.gen-6f41f8bb4af088c5f67e0dbf811e6dce37f13eab9861d1688c381ba6657c10df 2013-08-08 20:57:38 ....A 394756 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Banload.gen-aad3a6f9c16fa8175a712cde6617cb1a43de2532e2f84620456193fe10e135aa 2013-08-07 13:59:04 ....A 955008 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Banload.gen-e9f0e4c44334203395f37b2a62f7d9a7ef2020b422761667840987e5a3fa0732 2013-08-06 23:27:20 ....A 254464 Virusshare.00077/HEUR-Trojan-Downloader.Win32.FraudLoad.vho-61ab4af9efd76f685c03a4ac1ddd1756b474bc2e7b5d348f2aefc6b0ca0a4721 2013-08-08 20:01:28 ....A 6082732 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-0303ece4d783ce28d9a9517f7fc5b395363edc886274d6ed629aa443564af35d 2013-08-08 06:59:12 ....A 176128 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-0a8eeb5e98c724e7ed1298188bc639e6a012ac8c3f345935c525bf88068c9d6d 2013-08-05 23:47:10 ....A 348476 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-0eb35ae282198a6c541ff113c352c4efb785bdf1ce8700e3feaff4e6ee14f2cd 2013-08-09 11:10:56 ....A 17408 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-0ef019850efafdf1caa54106d7f6bdbc30c6d06009150de9806844e0605defcb 2013-08-06 17:49:08 ....A 2731952 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-0f6ff261bcc99272159faca044e946c25c39d0d14283fc59109821b1ad225aa4 2013-08-07 05:10:42 ....A 1311905 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-0fdcb9b66b1dfc92a076ce39770e60be60b507dabb257e5816471730fe821668 2013-08-06 15:55:54 ....A 759296 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-114fe2682916f170e6d9ed01ce639b71fc7946753441647f6bfe9c25c9dbb478 2013-08-07 09:27:42 ....A 500744 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-1a017fed4473d8415babf2b16d58661955334395916b69b1fb003a0c9329c492 2013-08-09 06:49:58 ....A 76304 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-1d1d81f0d13d55162b1c1ee33d9109544904b821d120336cdc9f95ea33a532ad 2013-08-08 07:46:16 ....A 81849 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-2db15d1d2e608a7462ffa9b0784d74b7ed0c6f4c30f08ff2225a9cf7e7f1a7f4 2013-08-09 07:58:14 ....A 26112 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-2efbd74d508a5aa229f07b32f7dd7baef97f56cd19ee52093b97c14be97bc144 2013-08-08 07:47:54 ....A 211968 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-406f4ece5a705428b0d8e1b7f8ec387e55d26eb748984c2ddd920ba9a382b13f 2013-08-08 08:07:56 ....A 567200 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-4c887c3ced5f6c17282df30fe21f0f385bfaf7909178fe086a59a1b6de91523d 2013-08-08 23:51:28 ....A 302295 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-4dcb2604d18008bffcc7824bf7a1a72c682bbddfe2b929d4b99be2381c7df75e 2013-08-08 13:52:26 ....A 339968 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-5590b042eeab877b29adcffb074abebf8b20777fcf1bdac39c09ec6415bca22e 2013-08-09 06:20:38 ....A 76296 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-56f6a4e218db5bd78f53bc7c28851c5b57b0b6411ffa25eb23777b3b86689d29 2013-08-06 00:59:14 ....A 436788 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-5d97fd4bf07ad3ec9fb5544f40d499d47e4c9f1e01b8bc29fd49ee923bbb3f3d 2013-08-08 02:20:56 ....A 73682 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-628f79d043b3e33ffaf6b261614deb0a739e0d57343ae9664381d59d284a3d1e 2013-08-09 06:54:12 ....A 13824 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-6f3d28beed2c6e3eb2a0f68f800f036566e121bb405cc68736a954d41e2eda72 2013-08-09 07:22:58 ....A 2093056 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-6f5a6f79bcfbc747c7b4e4f857cf27d2d1f67270a1c793a2999ecdb61db01fcb 2013-08-08 12:25:32 ....A 629903 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-77f6e7616da222d7472a755ff77700efc30f012cb8a2ab25866372b452f04de4 2013-08-08 09:46:58 ....A 560640 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-7b29600a31acee5d35248b98297f0134bfe08744e3d0f328951a85874e9acc78 2013-08-08 00:16:50 ....A 88780 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-7fcbf70827ce840b53199c2c6b8afb5aa566680f16e26331f9d5f0cd409d613e 2013-08-08 01:26:44 ....A 127383 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-843ea7cec81ff691629940193684417466fd1980bf546b4c1a39a3918aea26f2 2013-08-06 10:55:34 ....A 212480 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-8bc9625ce03e1e2fa383387e0a2cdee654c9423cf26e5a7cd01c54348cbdda08 2013-08-08 00:20:46 ....A 663552 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-93a54b8513266e00a1c1179d95050e8c6847116760ab83d99987e6991c194a58 2013-08-08 06:29:50 ....A 423908 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-a28132afd4895202f059ece3c81458c56bf91b0758c5cc9bf1dceae340dbb529 2013-08-08 06:33:14 ....A 79674 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-c391f8f332678c3ec1b2667954740b04ac11984d2f7893c8f1ef8ed172e33c82 2013-08-08 03:03:20 ....A 102475 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-ccdbaece5e9c00fddb0e32302304db8428e89c5b1b5dcff03973a4ffbce96a07 2013-08-09 00:12:50 ....A 277565 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-d12f67c408c7541c86ba887f8b9f76144403023777504ec1fc119388843975a6 2013-08-08 01:56:50 ....A 122880 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-d86cabf2154cc8c34b9dd8fa8b89ba6a6493d96eff619674774a7081fd476202 2013-08-05 23:25:50 ....A 579584 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-d9cac565e5abe2fa834c305c26d5b9935e9c44eed7ce8cd1a07b1b2c84f2844f 2013-08-09 03:25:22 ....A 93072 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-dd86f2e01d7240deb3cac4643e2c0bd5585b494ec8ca07f512610ebaa452df1c 2013-08-05 23:06:18 ....A 32768 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-dfa6f9affd6e07852ac1286a452ca398d21e0e0a5bc8462b092495db8e7d1709 2013-08-05 18:56:48 ....A 38912 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-e09fa5883c40add91092f2bb450f4cd01d5252389fe08eb59ad3ef8667bad2d4 2013-08-05 18:00:08 ....A 13824 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-e28b2a419a3824b448719d2bc4810b59dc95acf89cb7e0f516874d8e65798523 2013-08-08 10:30:50 ....A 546816 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-ea702c0a1c54aaa7c6d78fcc0d9e63f4ac9fc03b894bd41a428df9563a1e6588 2013-08-07 14:28:40 ....A 212480 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-eabcc8937b8a4e9965ab77b3862233e09224827bc7d025218db8925ee42b6c77 2013-08-08 12:46:22 ....A 345088 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-eef2349764860e5b41c6801a30c4e9c22f5a43873391c0c8b90e8a9951333bc7 2013-08-08 21:32:42 ....A 586864 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-f0208b8ed2cf7b400659b93ca21065ab533685a64d8ba302b58f448457526345 2013-08-08 13:24:32 ....A 302463 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-f4cccf3e86399b086542ac581f356b69e1adb4eaaa7fa1c3affe6e572c4b7de1 2013-08-08 10:29:08 ....A 274944 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Generic-ff3449a9658e3e79ccb0adee635b2ed65b23a458d079434dbe2cfd9f8826636b 2013-08-07 19:59:26 ....A 620832 Virusshare.00077/HEUR-Trojan-Downloader.Win32.KVod.gen-e44457c9dfbaa5500dc9778ffe6a095df2bca2e954f3792fd5d354f7d22f302a 2013-08-07 00:23:00 ....A 1135616 Virusshare.00077/HEUR-Trojan-Downloader.Win32.Murlo.gen-e40c8be6df75bb1dac8a3ff37cbec683b844cd29e78db39a4674cf0d4800ac7c 2013-08-05 21:46:06 ....A 918170 Virusshare.00077/HEUR-Trojan-Downloader.Win32.NSIS.gen-08fe894c23529f109e9709ddeb7d02ccbf73a48d8b49d7c80719bafe85ad46e4 2013-08-06 14:31:50 ....A 1387170 Virusshare.00077/HEUR-Trojan-Downloader.Win32.NSIS.gen-10c77cf6d21ee2f92dbbc69c25689a08c417d03c1261254c4851bc45f5287e8c 2013-08-09 00:03:22 ....A 1772117 Virusshare.00077/HEUR-Trojan-Downloader.Win32.NSIS.gen-e9c3c52393aebbb246691bedec681320d54716f1718297b016486a238fa19664 2013-08-09 01:49:28 ....A 516096 Virusshare.00077/HEUR-Trojan-Downloader.Win32.VB.vho-7f9fd93e7e60a76eb34cbd32e07a2e26313d1c430047f55e8b66d7670e53ac8b 2013-08-08 16:18:28 ....A 25089 Virusshare.00077/HEUR-Trojan-Dropper.MSIL.Agent.gen-52f667585334f3edf2d7525a854a3cf956aeaaf3341ad2185c0fe4a922c02a24 2013-08-09 04:24:40 ....A 1001017 Virusshare.00077/HEUR-Trojan-Dropper.MSIL.Dapato.gen-f5f5f1862bba4dd9f9b9453c6d7a03d6f9091af26048fdd27b803d8fc1dfbfbf 2013-08-08 06:20:48 ....A 9216 Virusshare.00077/HEUR-Trojan-Dropper.MSIL.Sysn.gen-85c147d7cc5721789cb76599c6d99f0f8b06cc25877d9f0c96ab2048904636bc 2013-08-09 10:10:24 ....A 140800 Virusshare.00077/HEUR-Trojan-Dropper.MSIL.Sysn.gen-d5cd5460fb3dba8b25c89084414f3f169ee810d59a4e306b4a7a0ea39c9677a6 2013-08-05 21:43:48 ....A 265736 Virusshare.00077/HEUR-Trojan-Dropper.MSIL.Sysn.gen-d75c4470d7498aa5150f9ca90df7c71cee70f532aa7c904bc27ff7c2181fc39e 2013-08-07 10:10:14 ....A 577890 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Agent.gen-1385ef37b5ad5b5bc996469135ed549ae4928535c3f621a9f5534ed16289de5a 2013-08-08 08:36:12 ....A 1689600 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Agent.gen-6ee588fc6d217c2a82d3f3904c0f13b1b3124974590e9ca56d8b228c574d1d58 2013-08-09 07:23:04 ....A 200704 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Agent.gen-7f869b99d91ed8864d1debdb9278e24348f6f46e82cde0db2a101561f4e7170d 2013-08-08 18:55:32 ....A 7738979 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Agent.gen-877669fa71362085812cc28e1a7cfacd93f89b87de2217d95769f0a63079f45f 2013-08-09 11:35:42 ....A 1114112 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Agent.gen-8ef122114d91ec4013a3b54be24f05741921136003cc6b15fadd01128c4f950b 2013-08-08 13:19:20 ....A 250963 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Agent.gen-9e7b1a1f6fbcabc7a0eca14dd35ceed62c8bfe694a000cfd974e26803726cc04 2013-08-05 18:12:04 ....A 201728 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Agent.gen-cb39cfbac6093d2d5e44de080c3e42f400b38e6893774d4f8eaad39a59f71b13 2013-08-08 04:17:18 ....A 167936 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Agent.gen-d93593a23d5e37575f25f66a933f8f1b871701a034550f4fa79bb5217764f135 2013-08-05 17:06:12 ....A 215552 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Agent.gen-ed561b5c69b755d9c414acbf28ab6a2fc59693202f809986761832087e242341 2013-08-07 09:18:16 ....A 221696 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Dapato.gen-6667bfc4a9098f8eba8e3d6cf8f076668562c4cf389b0da137364556aa34098b 2013-08-07 09:10:38 ....A 2197504 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Dapato.gen-6b8bd611fc0f87789b7a5059ed9d5a9f4affa6f43b8f1edde9432d275f2d4003 2013-08-05 21:44:58 ....A 678912 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Dapato.gen-849dc14b3ae2991c8770c2ad29b0a5b8e35e500dbef556cdfca943cf0a8ad3dc 2013-08-06 15:40:06 ....A 393728 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Dapato.gen-b0c65e226991b5d250cdd7775e50da6eba6d51a40421470fae1384593b869e37 2013-08-08 06:33:50 ....A 320759 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Dapato.gen-d6f60fb8994c82b967c291d2fb03f225b29cd67a0bd3e27870a10f6d85c29d37 2013-08-05 21:41:36 ....A 320726 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Dapato.gen-de531dda8f31e28610b3e0b7560921fc90ccf0209e2856830cfad1756fef092e 2013-08-05 22:42:02 ....A 320796 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Dapato.gen-df52d39c0542d836b2436772c796a89075ccf8031100b95f7230bc81f3cc0b0a 2013-08-05 22:38:36 ....A 320738 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Dapato.gen-df6f8cef1ed6b010a1d7e967e775fe6b05e0fab8681a2ed70e05835bac710b0d 2013-08-06 01:02:44 ....A 320814 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Dapato.gen-e04865a73b7a25dca49e053d82e5e6f1fefac6062876150476e0da7a4f7f2bac 2013-08-08 20:58:14 ....A 677888 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Dapato.pef-1687050b6318adaad6d1efc12917df387635163d15a952f71c1d59213b5a8fcc 2013-08-06 06:20:48 ....A 1134242 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Daws.gen-0efdad04d59b1407974d5a585d42f2388994eb49e997b5727fb24907e88e0bba 2013-08-07 08:49:44 ....A 761935 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Daws.gen-0ff3b3396332dd33c9fc0032fd5df43e39279dd6ac01c75ce8a7e66740cb6a6b 2013-08-06 12:11:20 ....A 125440 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Dinwod.gen-84beddbd9d9f12905d45e53a8553d6d817774b7573cb837240c0d296249de4b6 2013-08-06 01:59:18 ....A 122880 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Dinwod.gen-87fbbbcb7244ca3cfb3290987647de9b5444f57d855912be17a2d2180a03a4e2 2013-08-05 17:59:22 ....A 129536 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Dinwod.gen-c2238c62998462c057d99a3ca48c30a36cb1c89f737e0e57c16354879760b4c4 2013-08-08 00:08:16 ....A 126464 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Dinwod.gen-ce02bbd756ede5e4341b3294021e3d8e3baf510711007f36436f03b136394c14 2013-08-08 09:08:56 ....A 203693 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-0ecb9ddce2efac27b4da933e2f0c04f5a54db1044845c4acfc5619df6cce72e9 2013-08-06 15:51:20 ....A 868864 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-1170ac53b91d9d3ebc547c6c2fc91f7ec10f44629e841639dbff2aec14c2c955 2013-08-07 10:18:18 ....A 2059608 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-1a16160b8e2f3a26a7cf49df826fe3b41619a8b8499d2514125d85c7487b0438 2013-08-07 22:15:18 ....A 1058816 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-2545e01c6ddd577d2e7ec5370552b130ff19677957eaebe199074811b1c8f81d 2013-08-05 22:37:14 ....A 229376 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-3305b3b8b8e82aef1ce91850b884ccea5a257db13b4d768d3dbdc23b8681833a 2013-08-05 23:07:22 ....A 110592 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-334fa8bef71bb9f67ffebaff07b6245b8abb2b225b459fae29ce33cc7457efe6 2013-08-05 23:44:36 ....A 110592 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-342d091f9f6ef396034bf148dcd16527c26107bbbaf9fe25d436253330429adb 2013-08-06 17:10:26 ....A 77577 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-3589cff19586adbd5981c96e501c28a74eed80bef3619a6327a54c74371f7383 2013-08-06 09:48:14 ....A 110592 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-38078d0aa7b4efe481519062aef1e52e6b30d2085dd0edc0c38ae2a9fe34542d 2013-08-07 14:28:40 ....A 574464 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-457a7ee565ce7f87129e341eaff38010d9970c248aaa69249f297a36d70085e3 2013-08-05 20:51:58 ....A 574464 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-5b9db8c908cbab5608c331b3069ae0416cd49b7780616ada956606e9dd158bce 2013-08-05 22:37:12 ....A 110592 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-5c5e02d41d1c924d9fcc0f2e640ab47eaea2c7b4e5adecd183040ea9531f6f02 2013-08-06 18:47:10 ....A 679936 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-5eecca179cfec4ad943c0001eb727761aa4bfce14efc2d937ee6395c4f41be49 2013-08-06 07:23:26 ....A 142848 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-6023bbb5829772ac8c8c23d52143b73b4f0214639107e1724e235e179d8245b8 2013-08-09 11:54:32 ....A 1636352 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-7fe743e1c67ccb609aa87a98570ec869135d4f54acb610f27469c1f5be16f121 2013-08-06 10:28:38 ....A 110592 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-8b2a12c84c33d673d5852a04ef8beae3545a8b19bac0701c0ac9c70ef0b4a553 2013-08-07 01:44:20 ....A 69728 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-8ce7205081e36bd17501c2c595456b12c87c1f0840ac8b6b7d90f73d2125a5cb 2013-08-06 12:24:44 ....A 21504 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-8cf144d3f43401838bb5f2786ffdbd5980444fb3f1adfb2a92a29099e2a7da8e 2013-08-08 18:58:44 ....A 1467653 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-8e1996d02ca311e3c4eab0121bd125fc065cd471cf7c553a3f4c52a89de3d976 2013-08-08 02:45:36 ....A 214230 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-8f3aa5195f6c697189c9f3d5b2978dbf09a950753ba3def62255f04eadcd35b2 2013-08-06 17:23:16 ....A 1923888 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-b1b313e4e948a3351390bcfc2d600299dcafe395eece1c434734b32c6879512c 2013-08-06 10:58:10 ....A 110592 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-b51b30c8073f0573aee8f120d7733566417516fd19e43e0f30af2a5f9cf2035e 2013-08-07 07:38:24 ....A 724992 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-be0d6500a9676573d412e4d4ef93e58b6ef912a4aa265c12e83e272106756a53 2013-08-07 14:18:58 ....A 770048 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-c17ae5e052f9cc8b66e643595341ce25e3a642980e95c540c9f2d23c084f5709 2013-08-05 17:31:36 ....A 817664 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-d37d5faf677eacbd4b1d93c99073ccf100d42fcda3e6c5db0e999e4eb97afce9 2013-08-06 01:53:24 ....A 16940 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-da922eeb593f5f2c313599ac09b51707acae25cb822424d37f949030323444b2 2013-08-05 23:44:40 ....A 777216 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-e01a393102370a00573a11624623325b864df4e3d8ba8cf59f1e0fdafc5bc78b 2013-08-06 21:46:40 ....A 267264 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-e2fd98b5d4ccb6c2ab91bcd31eaab8006a9151ed921a066e23db65bb9e6abe99 2013-08-07 01:10:58 ....A 692224 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Generic-e4cc196f0b571b7ad27ac56ef6dc5069157f9349e491e87edaf4b20e00e45181 2013-08-09 05:34:14 ....A 253600 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-05dacd39db625cac29bfd39d6fe4fc911982385a1cc001b1b658ae78bf40efb4 2013-08-09 06:04:42 ....A 53285 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-084c82407dc60a911a931b575508172f759fc8f796c957bea1004822c5154728 2013-08-08 09:05:52 ....A 1620479 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-093630322d213497c70fb1fc512b0f4ba6567c96b3773dd1968f15c8241496ed 2013-08-09 01:48:28 ....A 428214 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-0a2bcaf912a837dacb56c7c39dcd4fef121db8057b5cff2b448f95dfe61b7c84 2013-08-06 01:17:16 ....A 53280 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-0aec57dd12c3bcd7b9fc48a3b8d29d47d652918d03456fa71453b281dcce4072 2013-08-06 02:02:32 ....A 53280 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-0b85ca7a9587790c3e51600c1e7b0ca1b060fd8e533568efa48481740c333b23 2013-08-06 04:54:34 ....A 53280 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-0c5d341a28ff38611b6806dee217f30206fc5027f94517a6749fd19a3f98a70b 2013-08-09 01:32:40 ....A 1688214 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-0c804d078f56b1d3e38bd4563d1d5cd4898e2165fb7ac653c0a1ab4716e872df 2013-08-06 07:23:22 ....A 53258 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-0d9d14b6c9dbd9434895c20eb780b0c6ca7d9f17d8a60ac53a337845684bc2e0 2013-08-05 19:53:52 ....A 884544 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-0e6924f87b9fa39239f77289a43dbc2a000afc65326d335e62addb9e6bf470fe 2013-08-06 10:59:16 ....A 53280 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-0f05d003e138159031b81f0c40374f0642767a9184ef20a8cce27284d037dd8b 2013-08-06 09:15:22 ....A 54624 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-0f1ee695a303858da98f4b11c2e1ac68399315a0b4507537bc4cce2a7690239f 2013-08-07 08:56:52 ....A 53258 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-0ffdd686a26fb3a8b7168e6c5fc9b2cec4e0b206fff2736487a83f50e6a1de7f 2013-08-07 09:34:10 ....A 1540096 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-13d7cb910671d09890dd877d4d7d35ce285c8b4db3fb5d053d1adb4760fcfe6d 2013-08-08 10:19:54 ....A 493719 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-16b97833e706e6f0b69f4902dde738d396356bf0e8b3a2ba3b72e89495bd2fab 2013-08-07 15:35:40 ....A 1605632 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-1afa98fd552aa369fca10c205d3497b3f92e3ec321d07f79c6aac9982414706d 2013-08-09 13:07:12 ....A 1417192 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-1c0e12b89ac27dcacbaf2c65571c03ec4efff566dd513451fff4115a138d7fab 2013-08-07 18:18:02 ....A 1425408 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-1c42f3554bd29964588d7f98effed27080efe8be1c4fe35a55ae7d4654a76110 2013-08-07 23:17:46 ....A 1607902 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-2cca4a418911bb85adf047f01f31525fb8cd5a0b7eb417ff9244571bc7d8206b 2013-08-08 06:35:38 ....A 784091 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-2e298272c5679e56ad464f0c4768e0fdc7b8c7f95f0119c8a7430ad57d787b6c 2013-08-08 12:07:10 ....A 53256 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-33d459505cbda0ef97a73f8b3abeb323600e75ccc426ce1a01b14145e1c73753 2013-08-08 09:19:12 ....A 253680 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-34ae37d5e8943c7a9eaad6edd33d80d266fc5f90a7e86db3028a05046c203a57 2013-08-06 07:22:32 ....A 53258 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-37141afab7d39456827305b226efc6f00eed1674afb2efa130e0aae76e28ee0a 2013-08-09 13:43:32 ....A 411642 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-3a2f0d703f7e2508ad3a06d7c22c76f4512fc4ea21412511bee6392311ef122d 2013-08-06 13:00:44 ....A 5586944 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-3a848b8b46a1b4be14e3f520e05f941c8911b57a2c1ebebb582a9f18670c8ed3 2013-08-07 09:12:40 ....A 56242 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-42cc13939238bfc111c05282025f160e30e566456d5ac18f529f9780289328b3 2013-08-08 09:07:28 ....A 2177014 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-435c04583dca6cff3f9d10f90772e6cbbaabc4216a2463a8619d15bcdf6126f6 2013-08-09 10:23:34 ....A 1156853 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-568af004d3e5f47b6e74ddf9d7d7685c4de7faa9653ec79dc20ad28665d9f470 2013-08-08 10:21:06 ....A 1077182 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-57008623af21ea8e124a3edf762bde778c3b336f90deb0adb282aebe7c3346e7 2013-08-05 22:32:54 ....A 53280 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-5bfe5a2e8be95b09382aa25a12a3336f6c02b58742f75ede715b6c263d665610 2013-08-06 12:42:00 ....A 2031616 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-5c3a5af260e63691c4d4f469c1a7369f97be43dd47f3ed9eca965f3539ea011f 2013-08-09 13:52:22 ....A 802632 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-5cf823e2c41b650681009e69c0e7d3104ce3f170073918cbf6d2e7df7cb408bc 2013-08-06 23:36:54 ....A 1129917 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-6140b8f694937048f9c4d92dd2cd70d677838ced4b0dffc7608e77af790d5afc 2013-08-07 04:09:48 ....A 3675277 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-644155d05f687bd2166345737bc46b6b75d7b3d0b6f36278ed8be1a361103a3f 2013-08-07 13:58:54 ....A 198597 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-6db5eaa773c168222ab89513564303838ccc11adb58b235de657b279532914f1 2013-08-08 06:50:56 ....A 1789952 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-6e87924a9acd4ca452d392e32debd3ccd8bc0fef974881aa17347d69f4042b24 2013-08-08 08:47:00 ....A 1691648 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-6e9ad4061480867bd74f1aee707c0cb4abf6229cc892a92d1c224ec94b15a45e 2013-08-09 11:06:40 ....A 724992 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-6ee8208267a7bf3a1d685abd4fc3af5b14932f510aefce11f8086ceb52c37abf 2013-08-07 16:46:22 ....A 53280 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-6f5a63fffe1214d910668ceecb201130cac9141b9d9b896a4a7f30f2f092886d 2013-08-07 17:31:48 ....A 55927 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-6fe13c54f759d009c5669d02a765d5cdf845f06fcd7c3f95e8c31d84619cc34b 2013-08-07 17:31:46 ....A 3392246 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-700f2773e03f095942c432c50ee2c938219b8b9b1f92bf34fd00fab53b9158c8 2013-08-07 18:27:40 ....A 53280 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-70323c49e84fffdb7f69f209f31d3a3ecdae26c42527f429621dac8063378138 2013-08-09 02:55:18 ....A 688128 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-7f5ff6ec023056aeadb1fd8b2a24366e6aef4e08d8289684998f42363141c86e 2013-08-08 09:52:58 ....A 402175 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-7fa2aafdd450e5bcb3e82850a340312ae94d054b00b7a0b433eee90112afe85e 2013-08-08 13:25:50 ....A 515840 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-7fdd949730314b2afd931932fc0bc8ed6cb776ec887fa624cc3a1df986093dbe 2013-08-09 00:38:44 ....A 53671 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-82b1c8a6e549ad3f3e9fff9bc9def519cfbbeced51e8fd1dd516adfd0669a2dc 2013-08-06 14:56:36 ....A 1822720 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-86183ac607aea0e1dd30b76f8039b28cd8c7f35da1cc205f662f7fa26a610744 2013-08-06 01:26:12 ....A 53280 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-86e05a6a180df9aa17e995f6dca029fc60df8f759ef8f42ac26da67dbe8f2e76 2013-08-06 01:17:58 ....A 55150 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-8719589d04ad7715be5532da0ac2c2d21a463a2ee4c71b2b9b49c17f17aea17a 2013-08-06 05:46:42 ....A 1045489 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-8925268b77ac647eb7036a54f25823d08fbcbcbe6126b1a6c8fb5a2321ffc1ec 2013-08-06 06:32:26 ....A 2715648 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-89593815904e417bceaf4fcfcff518168359b57138d0b5c8a87c2336126a3332 2013-08-06 10:53:04 ....A 56122 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-8ba295fb409c2d23ac83ecbdb7eef19c2b4d9e52c26332a651bfb3bc085eb3a8 2013-08-06 11:46:20 ....A 53258 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-8c4ebdd39200b5e7e4bd791a75c01b8724e9acf9cfb0e69d042c657fd4165db1 2013-08-06 12:30:38 ....A 2756608 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-8cfe4bd1148b4b29fa67e82e95ec68bfeac6c248a1637346748c1881633e967c 2013-08-08 00:22:36 ....A 1813504 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-8ec7e48ea266abc2f4dd8be490fb192c14537815ee8bdd7d55af0fce67936c84 2013-08-08 00:28:46 ....A 2085991 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-8ecc7c4e0c31a9412d1923e86fc6ea56b5e5beeef06fbe1d74abdd8eefbc8012 2013-08-06 16:57:22 ....A 53258 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-8f1399f35775d85237c8d20ecf89ee631701f4835139945b51ac8988faff035c 2013-08-08 17:04:34 ....A 1101824 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-8ff9d348c4ba83c9b55c264e458d514f0025a68438f7d68d2d9404450b1da8a1 2013-08-06 22:03:42 ....A 53258 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-9094820ce38284ff317e91bd39bce13c4d4340cf07f5fb1d19bbddc8fb14b4ee 2013-08-07 01:41:34 ....A 53280 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-920198393ad9aadbd7ad5546eae850cd0f9b7421dfffed8cc6ac9ddff3e355ae 2013-08-08 14:59:10 ....A 365767 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-a43833bf3c2ca7a70c4665e3a115cb50d550cc80a65e4308a65c2b7d62675ae8 2013-08-09 01:55:46 ....A 54506 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-abdde699413c3cd10a8259de9f39d5971aaa96ca9d863d94b2dd6b57cb826c87 2013-08-09 05:27:52 ....A 53258 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-ace1f3882090caadeed0d056439c34fb39b38f29d8c8dbd075ecdec5285965c0 2013-08-09 10:02:08 ....A 54676 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-ad9731638976b01eeb9efb2d071b95630e3fed2cc98844ea9389bf9a07bce0e9 2013-08-08 08:57:42 ....A 1620839 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-ae5d47d5f5009187d48d125710959c69fa759981cc2d70c557f35b9284ccb864 2013-08-05 22:19:10 ....A 53258 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-aee21e7e8c9f7a55cd9dd19542510d2482e2e88c0e4f58653a912d0761288101 2013-08-05 23:09:00 ....A 53258 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-afafee7b94b50abaa7fe563d79e7c6fae38da20d648ed38643e86326f8db6f8a 2013-08-06 09:09:10 ....A 2510848 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-b3700dc194d72fd48a77ed6c594133f80eb0406e432fc2b1439b259a5bd148a6 2013-08-06 10:23:46 ....A 53258 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-b3c5277ee706ac465c4b9fe8fdcd2f647a373f52f39a182612cd7ba130d48b98 2013-08-06 15:35:00 ....A 675840 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-b72c36b1c9850165bf6a7d8760585fad100893e280a378f6463acefc5c6c2400 2013-08-06 15:59:54 ....A 53280 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-b7aa1db66c70244111fa5c1720649f708908afb2694717e7201650acce86bbf7 2013-08-07 05:16:32 ....A 3413248 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-b7fc1d45766cf11f72431bcb5f1805077fa3fa594ac8269001aeb2bd5b24e33d 2013-08-07 09:35:26 ....A 2826240 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-b9884762b76962756e58c5327e828f45c43ae57d0e6181de869635c1889867a2 2013-08-07 15:00:54 ....A 2822144 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-bb904d7b0593a65f746135b860362b2f9975dc968e2c82b76008add71821a0ae 2013-08-07 02:58:08 ....A 53280 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-bc67c3c224b4a4d1d4ecf1d073f0e2929bbf6627efd5dcde0f9ba4778fa03ff8 2013-08-08 00:48:30 ....A 1342652 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-c1f6d2faeb578cc0b1d2f407367cd9ccf5fb4e24206d20a38d3dd061bae3f891 2013-08-05 17:54:18 ....A 5234688 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-c22130d731ca726effeb0165fd35434e1571a97ae4141c1bd3f97fffb1cb179b 2013-08-09 11:25:08 ....A 53258 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-d2a9e41f64fe651c039b964f6c468ecf1ab2abd48204176882c5494ce4296bbf 2013-08-08 07:57:24 ....A 53258 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-d82d184035bf619c8f48dd467c01e96c0ef987aebf286a0872560b2f1f4db5c8 2013-08-06 16:12:12 ....A 2662400 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-dae15a133f1ae9445559d5c0eb53fc13d38b8ed6cd4bff1908d762dff0fd1f4e 2013-08-06 05:48:48 ....A 203725 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-dc659fe4f13423dbce09dceea4811c451a9d85de8c8f02f53c9e47a9853bf252 2013-08-06 07:22:26 ....A 53258 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-dd1d8b42ac6bbb9d6c98e9c23920a1717ff19bbb63d3e49f2db827143d7f404f 2013-08-06 14:34:40 ....A 2465792 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-e04f34ddaf9478dde1973f244cf4a6ea1fb7e58c636551a0635e90e571041fe4 2013-08-07 06:31:26 ....A 53258 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-e6bc0100c2dee06f829784bfb05017f194b8b6f8a52a22016d08479a4780290c 2013-08-07 09:11:14 ....A 3284992 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-e83c6f6622d960fb3d92884d2ed1f1e1edcf65f590648eef2ab29b7a3eb622ff 2013-08-08 13:55:48 ....A 1262112 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-eb3e4c5756bb9154e52ccfcd672eb752acd86387fccbc9ce800091a8f59fdd73 2013-08-09 06:30:54 ....A 728959 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-ec7d2234e7a8239280905c83de23266c1d19eb67838d27e02223a1042e93b05b 2013-08-07 18:33:00 ....A 53280 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-ec847329eded4dce214cb764c0c4b65bb6724420d88d7de72181f410b230c808 2013-08-08 10:07:00 ....A 997152 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-f17688761b275a0cd098d18f5608fd84407df2c3c090188ad33ddf3798345813 2013-08-05 21:08:12 ....A 1159632 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-f403fdf6aa44e4136854c777eb1c9f5b431158aa67c2765d5d3a3fe0a6455b81 2013-08-08 16:46:20 ....A 388303 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-f44003c05dcc59a85f73fc4c38e8b53f1c3232ce82db779268698f232c1c4027 2013-08-09 06:31:36 ....A 53358 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-fbaacad09d1b43e795cdbf4b8191aeb78e947cc02a1f325c1b23a1e404482e00 2013-08-08 09:13:20 ....A 53248 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Genome.gen-fc1be49d7000f9f6f996da7b27022859418b39107c71813c3d4e62f13dfe711a 2013-08-08 04:12:38 ....A 531456 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Injector.gen-6ec437b505d373cdf8a31580947951a9173bd8e90d022485f0d8ca10180340c3 2013-08-06 10:28:24 ....A 541696 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Injector.gen-6fb15850bd50b20ba446fd578ed4e9e22394f786491ad46f87e04da231be28e7 2013-08-09 12:50:18 ....A 682979 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Miner.gen-37cb7a4eb68b6ea55d4e81448850c5463f11349c3cc8fa5631d51f6626dc1ac9 2013-08-08 14:39:50 ....A 297533 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Miner.gen-76374c8bcb603710a39babbdfc2e300917b98b690c054aab8098733e71b3401f 2013-08-08 15:06:08 ....A 327386 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Miner.gen-fd29f7ef82c32a98c671f3754ed4ef9c84f95b0084dd7f981b826b1a7f222c05 2013-08-06 01:59:22 ....A 676081 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Peerad.gen-0ed587a2a07548eac6a4c276a376500d26fbeb2b2b62b48fe3cf54bde1e93d32 2013-08-06 00:23:54 ....A 1059328 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Scrop.gen-0a687c6aea36a57020633f5aef54ad9254c0aa67400d47c183aa1379ea83f2c0 2013-08-06 18:50:38 ....A 396256 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Scrop.gen-0c7fad0e0e8fb70d46a274bee0edf348d3be3b43cdc1d1570ea6695711b74971 2013-08-06 16:13:50 ....A 375631 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Scrop.gen-11ba6f907bbac57b0345dcbc4be6eae28d9173619507603f5903918233adf549 2013-08-07 07:13:06 ....A 2770147 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Scrop.gen-12338f8cf21377f5b0ab64fdf632f6e2999c24bea2cb7a792713d56f2ab52478 2013-08-05 21:56:24 ....A 1737728 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Scrop.gen-32c1576f04a02c74c3aefd8bb788da09274aac9fe27beb534a6f72d4c5bcc56a 2013-08-06 01:56:28 ....A 448000 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Scrop.gen-3516d821a4c9b817b56ccfca5a89ea57ae16ca86d466d9a4988d6404acb54535 2013-08-06 23:14:40 ....A 723220 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Scrop.gen-3ecede7ef40d7b44dc9e73a949fa6f9838594f88c7f80e5a24e8531c6d59c756 2013-08-06 01:41:56 ....A 375483 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Scrop.gen-5dce051bfc660f1baa7d8dfe7d97137b3a5737ac5069b99b07fab807c2ac4f34 2013-08-07 04:21:02 ....A 2126607 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Scrop.gen-64f827197dfefcbb46ff2a2c9b732dffdd0fae4e495ca715460ac20dc66cbd98 2013-08-05 22:17:08 ....A 375252 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Scrop.gen-8501725ecb72a0657215d258b2b9ad8ebc6985d84c40a1e8b5c5933c25727a8d 2013-08-06 12:24:08 ....A 400988 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Scrop.gen-8d1b9bde05f519ec03c861709dc5f410937f4625f413955b68ad59ea7eefac58 2013-08-06 21:46:40 ....A 428909 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Scrop.gen-906a781c0556c43cc24a3b90465fcd715f848922fdfa28930159bccee4e4435a 2013-08-05 17:54:18 ....A 1977711 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Scrop.gen-de7620371d74eb649aedbdf025cce8f92c6c1b502933f8529ba953c7943542b2 2013-08-07 01:53:42 ....A 2365250 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Scrop.gen-e02c5d7c90c975433cf390d21d57007bac603e246e5a647f8199c578d1faa2ca 2013-08-07 04:08:52 ....A 4194304 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Scrop.gen-e0f558d740a3863a098126c685747e501f016da61bfff8c6e6d704079547f2d2 2013-08-07 14:35:18 ....A 402432 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Scrop.gen-eabd347a840f83893f17bf9faf1ab8698bcbaebafdf8d188536ee86a5b554c8c 2013-08-08 04:15:10 ....A 488237 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Sysn.gen-246b72d9f003745a4c0920948876ceee1b7172bbc0795d638ebba23efc224841 2013-08-08 17:44:34 ....A 86016 Virusshare.00077/HEUR-Trojan-Dropper.Win32.Sysn.vho-d50d2915eccbfd7c4fcd08fb6d72465f2dc132ef59200fe9d86e54893c01b363 2013-08-08 05:45:10 ....A 41984 Virusshare.00077/HEUR-Trojan-FakeAV.Win32.Agent.gen-0d8a3d6c85dda5d70e74e188c3ab677c377c6f055013ee0e2c05c2af1aa16b53 2013-08-08 14:28:06 ....A 75776 Virusshare.00077/HEUR-Trojan-FakeAV.Win32.Agent.gen-74d914e342ab5b6fa2a221e59e68dbb398da49b8bf7884ad49d9897da84508e8 2013-08-08 14:27:34 ....A 22528 Virusshare.00077/HEUR-Trojan-FakeAV.Win32.Agent.gen-74f62efad264abd7e96a2b016a91cbb783fa237d7b7265c1889a7b2b10bfbdfa 2013-08-06 21:18:12 ....A 190464 Virusshare.00077/HEUR-Trojan-FakeAV.Win32.Generic-90199b7b1ca0d437359fa3d629dda84390d708ad9dfa9f27e0214340d8cb4f58 2013-08-06 17:11:52 ....A 2362840 Virusshare.00077/HEUR-Trojan-FakeAV.Win32.Onescan.gen-34f163964eb3fc4b86e22fc77bb6c10b1a6555f20bc3cd34844f5d484061ff20 2013-08-09 07:39:30 ....A 182800 Virusshare.00077/HEUR-Trojan-FakeAV.Win32.Onescan.gen-8505eaee0d448efa2fd758064a494e8f43f72b2f2e0ad22b56c28f1cc5ae6cf3 2013-08-09 11:49:22 ....A 194568 Virusshare.00077/HEUR-Trojan-FakeAV.Win32.Onescan.gen-a86da7a65a6688af7050e99cabdcd70585b42ee9154d26291d6d1883cef15554 2013-08-09 01:42:46 ....A 216640 Virusshare.00077/HEUR-Trojan-FakeAV.Win32.Onescan.gen-c4da53d3e08331a9d38effa94fa1338bab1e10448812f712e3168c92e9695209 2013-08-08 00:30:26 ....A 124944 Virusshare.00077/HEUR-Trojan-FakeAV.Win32.Onescan.gen-ddd3e6f17c1b748ffca91696b29697cfb4c14810ff7aedbf75bdd6a3b87ab9b6 2013-08-08 11:41:02 ....A 185424 Virusshare.00077/HEUR-Trojan-FakeAV.Win32.Onescan.gen-eabc870984212e6744b3bda9917581acb03921df70bfaeec2ffff2976b3dc215 2013-08-06 09:11:16 ....A 676604 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Agent.gen-3760fc457ff9ae83f13c821a3f53ab33b00d1b8310b0f137ac1117401f1f0b3c 2013-08-08 06:54:46 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-040dde93980bf1eb43769dce962c85d7c73b7c8582f766dce4dc649533812b83 2013-08-07 01:54:50 ....A 126976 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-10aff6d32db6839b03a4a3bf2c5d2c6a7bfceace5cf152bd6d401d798b5312aa 2013-08-08 06:09:58 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-40e22141a7e4639a9b070f4d69f690005ff731f61c888bd7ab837f6a479e5176 2013-08-08 06:18:32 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-43c003f7a923a37f589805b7410519ec712c471dc6bd4e2336f4c497ff83bd7d 2013-08-09 06:47:46 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-44489632b7beb662e9e171840a382a244a2b0fc8e8d82d84ce17083a9d687fef 2013-08-08 05:31:20 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-4777e6816282f9afe56f62a08ebb168387c260aa2b99ab31addc90585da8b824 2013-08-09 13:16:38 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-5e90202f0113a93d616b97a5f42da30675ebf66f5356cdd304f04b926ab8cfe7 2013-08-07 19:52:02 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-8064f7d7ba0864dc2718f92b113804b7c39785326dfecef007629e07fb79e120 2013-08-08 05:16:08 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-859938d25f71f8841466b87160491bc70fe034149fe5629bd6b6e23275ed6329 2013-08-08 04:42:56 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-8c58880dd093bfc350c5d33a207257a3da46a9132dc78e16ee91ff0ce7ac29c7 2013-08-08 23:07:20 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-90d31a33a75c0ed34e51bb41fe82f861a47a53fca84a281c5e44b7900b93205e 2013-08-08 23:07:18 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-969e788e8e7fb02484b3b840ecb53940262fcd420f03cd2f1f3fc0fe90538712 2013-08-08 05:12:22 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-a1853bf9fc95175b5cdfbc4ab582d16c8addaeed68999ffeb8a10cfebe62b73d 2013-08-09 05:07:56 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-a7c6569e7fff72053238ee0c949d8ad1d3ee3e8ec9f4a952117ec3d9849ff60e 2013-08-08 08:12:32 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-b9703ef3bbf622a4719eb31b09da6ee613657bf97416c0a2b4ff4329c3a2c792 2013-08-08 05:43:08 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-c1d7cbbc26ee04896688023b4d31e87fdd1a903134c68ce79ff0bf941ef69b08 2013-08-07 23:25:58 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-c22d3e8dce3b3bdd94700e64c50247c6814dde182519d85ca5cfc1be43fb641d 2013-08-09 00:41:46 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-dd691cc23141d3f61eeabe38258ba20ee2d05e82f649af6df9b0657a92551248 2013-08-08 07:42:38 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-e7edc695789085c9ca4cc0f4fc2674fa729a6db56e9317b8e129104cc6dca8f5 2013-08-08 13:55:54 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-ed69e432652519553135eeadcdd34b6b77449d1f1c5652db1ba8be30073a1375 2013-08-08 14:21:52 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-f03bbc2b7f41704e084259ceaf4c969dfb53f447fc95c5835245f9e87ae4dd24 2013-08-09 12:28:48 ....A 114176 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.gen-f92c9f5266db9e8100ebeb4f54ec09568b380fe3048dd4fe735d131b1c316fcd 2013-08-07 04:04:28 ....A 126976 Virusshare.00077/HEUR-Trojan-GameThief.Win32.Magania.vho-6481d928dd2b4a005fc0a3e0c8eca25a7277068ff35f07f630a02490b42524b0 2013-08-08 13:52:02 ....A 15836 Virusshare.00077/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-366820d688fb4c0d66df811af45a9c53c0282bcf6517393a936f81f2adac913c 2013-08-08 02:25:04 ....A 230912 Virusshare.00077/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-6eed641942106bfaa53284434d054010fe15c6bb04a9831309e3d49aba4fd8a3 2013-08-05 23:06:20 ....A 14864 Virusshare.00077/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-af629c7dab3b25e30389a4eee7a895835f0dc065bc8587e2e7465badaf2ad1a5 2013-08-06 04:10:28 ....A 146944 Virusshare.00077/HEUR-Trojan-PSW.MSIL.Fareit.gen-0bc731894b79a51d5dbed0ad4e8cf81fd353fd002870791ab4373e1f0d8c52e5 2013-08-06 15:36:16 ....A 35840 Virusshare.00077/HEUR-Trojan-PSW.MSIL.Fareit.gen-10d3fb62df9108ea46e18421bae2e7bd3a5a5d24c18bb35544fe79a08b65835f 2013-08-06 00:49:30 ....A 6121854 Virusshare.00077/HEUR-Trojan-PSW.MSIL.Fareit.gen-3462d76bd837bdf585d03ba6b647abe1ee2228040e261f4c9c4ddd4b261f6c9e 2013-08-06 13:13:54 ....A 1758667 Virusshare.00077/HEUR-Trojan-PSW.MSIL.Fareit.gen-85d469fd3ceb87eeaf80abb1a283d3c38da7acc58792abc9b06f505883c7100d 2013-08-07 01:46:26 ....A 1007104 Virusshare.00077/HEUR-Trojan-PSW.Win32.Agent.gen-159ffa7ea04a3d0ac474ca26dfdcf8051dbe465961586ca67485552f8e84b971 2013-08-07 15:02:28 ....A 1570816 Virusshare.00077/HEUR-Trojan-PSW.Win32.Agent.gen-6ee76ad6fa9713eda1bcf500d7e3222a1d60245ba36e8e198600709311b45d3a 2013-08-08 16:49:56 ....A 551936 Virusshare.00077/HEUR-Trojan-PSW.Win32.Agent.gen-8ea421a5617e50e516f737717112ea00157360d760a70f22495a6adbefa83cec 2013-08-09 02:03:20 ....A 197820 Virusshare.00077/HEUR-Trojan-PSW.Win32.Agent.gen-91635143a120e161fd753659d7c93d82d5829f046db89aec3916c27e3a1de5c1 2013-08-06 05:11:22 ....A 1536 Virusshare.00077/HEUR-Trojan-PSW.Win32.Dytka.vho-b29d3525f849f66e8da3440e7f81585dfd2d5334d2012e411a35e46a221f6c7f 2013-08-09 06:08:42 ....A 423400 Virusshare.00077/HEUR-Trojan-PSW.Win32.Esgo.gen-c4a44fd815afad4f7848d62e76a0e0eda0f8c98852718b1947c4b364ffa51eeb 2013-08-06 10:34:02 ....A 117760 Virusshare.00077/HEUR-Trojan-PSW.Win32.Fareit.pef-6142951f63ce421d094186ceea8bf58dc3fa15767c3da082e1556669d6db55fa 2013-08-05 21:56:28 ....A 117760 Virusshare.00077/HEUR-Trojan-PSW.Win32.Fareit.pef-84d61c1fe6472ae21dad2540798f909221bc747ba0e3d1ba5b9eae4c79e47147 2013-08-06 22:03:02 ....A 117760 Virusshare.00077/HEUR-Trojan-PSW.Win32.Fareit.pef-9076cb5d68327bf75cc22b602a6ea24b58127a7301d96ed0e85e6554d6c005dc 2013-08-07 09:19:30 ....A 694789 Virusshare.00077/HEUR-Trojan-PSW.Win32.Generic-95daaa0f5a6409d6df74ae1b4375fb120ade17d162738e0418a0443ceb8241ef 2013-08-08 08:48:06 ....A 25088 Virusshare.00077/HEUR-Trojan-PSW.Win32.Kates.gen-8f563a0459c0b15056dcebc6311008b8b0e79c32ecddba18e1b74e68039d22cd 2013-08-07 22:19:18 ....A 1177600 Virusshare.00077/HEUR-Trojan-PSW.Win32.LdPinch.gen-8fd913453b27ad325695e600dd6c7e89bd09a956a2c0c837585b428f75642b09 2013-08-06 20:18:50 ....A 2660864 Virusshare.00077/HEUR-Trojan-PSW.Win32.Mimikatz.vho-3644c4ab35f4ca5db806e1ceb6ff30d3a80d9602236ea4c94ee879073c1a51c8 2013-08-06 12:38:22 ....A 2494976 Virusshare.00077/HEUR-Trojan-PSW.Win32.Mimikatz.vho-d91788e21176de6fe75ed4d9f9e852d175ecda18a4b6237f8178b92282679921 2013-08-08 17:01:00 ....A 2279936 Virusshare.00077/HEUR-Trojan-PSW.Win32.Tepfer.gen-6fca6f9da2cb6426c69343475bba882b1c77c1c4382327bc99ea9a5adf8e3c99 2013-08-07 22:21:20 ....A 1536000 Virusshare.00077/HEUR-Trojan-PSW.Win32.Tepfer.gen-8e492593d96c27ae0c67825826e06464123402d1540ede13819b3fece5a71513 2013-08-07 19:59:50 ....A 2106544 Virusshare.00077/HEUR-Trojan-PSW.Win32.Tepfer.gen-ab485dad9157314195f700c755456fe76e6bd5827cf4e88eaf24690afe946ea9 2013-08-06 17:47:16 ....A 241664 Virusshare.00077/HEUR-Trojan-PSW.Win32.Tepfer.gen-b88806e1d733a9c576dd4fd10075fab303809c5ca4bbe64b290a05eda3068f94 2013-08-06 14:37:46 ....A 1873760 Virusshare.00077/HEUR-Trojan-PSW.Win32.Tepfer.vho-63b5db891424f5b4b46e5acf5736b49230608c23da8afdd063cc315f052129ec 2013-08-06 16:13:26 ....A 57874 Virusshare.00077/HEUR-Trojan-PSW.Win32.Xploder.vho-0f640cc2708d986977de68e593982228b486338d2354c04269217927f0975319 2013-08-08 19:24:58 ....A 55826 Virusshare.00077/HEUR-Trojan-PSW.Win32.Xploder.vho-6eb1431630a99df6d2609e8b63de77bd8708f46c1cd3a26b2c68427d4672930a 2013-08-05 23:50:08 ....A 55826 Virusshare.00077/HEUR-Trojan-PSW.Win32.Xploder.vho-e029e51f35bcc88b7519ada5e22591c2c60afa829878f710c9cd1941f61a504a 2013-08-09 01:06:28 ....A 465202 Virusshare.00077/HEUR-Trojan-Ransom.MSIL.Blocker.gen-07f759a4143085dbf6b8c2fe8424532e05ce03c4f263390c15a824b815c2c16c 2013-08-08 09:03:38 ....A 204800 Virusshare.00077/HEUR-Trojan-Ransom.MSIL.Blocker.gen-d041267d46008d0df42871892f4c5053b21f63ebb4b80554289d282418da6d69 2013-08-08 11:33:38 ....A 516005 Virusshare.00077/HEUR-Trojan-Ransom.MSIL.Blocker.gen-e9df7ea744b91d11da7883c52098604945fb5e4b64287ca1aec91c9968fc5a3b 2013-08-08 09:12:46 ....A 413787 Virusshare.00077/HEUR-Trojan-Ransom.MSIL.Blocker.gen-f18c98e50fe1ace00051ab704911f83f4b3d97e3dcc5decf09362a53c016a109 2013-08-09 05:54:12 ....A 966195 Virusshare.00077/HEUR-Trojan-Ransom.NSIS.Agent.gen-030a7bf8d6d9d2a6be62138dc5a7047c897397713592f2d5d773728e7b3bb861 2013-08-09 09:18:52 ....A 1027969 Virusshare.00077/HEUR-Trojan-Ransom.NSIS.Agent.gen-55576d5c1a3038738b7df231e44960d42f4274b8a0e96683d8a91a1268c18955 2013-08-05 22:17:08 ....A 966350 Virusshare.00077/HEUR-Trojan-Ransom.NSIS.Agent.gen-5becb2ab60210cc0e2d8b61eb541285ae16024beea4b92168ace4158f5c61c45 2013-08-09 07:22:10 ....A 978580 Virusshare.00077/HEUR-Trojan-Ransom.NSIS.Agent.gen-a552647715f4bfadcec9b84670a3e2d2202254a9fc4a6fc744249405ca915721 2013-08-08 08:44:12 ....A 643584 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Agent.gen-6f2bb2984914a0183b75aebc46aa8fb2598514963991912678a4477f2624f1cf 2013-08-07 01:15:04 ....A 447899 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Agent.gen-aeaa5d8ba26be43cc0219c695e142e33e2362de79042736eecc45481fa2956a8 2013-08-09 05:43:24 ....A 3555172 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Blocker.gen-36fc1b91c6d5b8b5682cf167cf9a0af5e848b8774005e994d0b3d9d8593f3a64 2013-08-06 10:08:40 ....A 3366031 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Blocker.gen-37fb345e385bf3912d718bbf76fab4570de037d6fd37c82aabd5cda7472d280b 2013-08-07 16:56:32 ....A 3415183 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Blocker.gen-4662461898e3af1b8d649590364f31049a354df28d69218431f6b94e8e94a130 2013-08-06 10:43:58 ....A 3333263 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Blocker.gen-6141a3991f3f622d14d6ecadd3656471a2e0003127ffbc5f9c7c9af92fa94da7 2013-08-05 21:02:58 ....A 857863 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Blocker.gen-644caa803ff617b28a6aeaebca27f0e1ea3a12b9800fa77f8724d1e5ad7961f6 2013-08-06 18:08:36 ....A 3366031 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Blocker.gen-65094f581273b75c30376b77a7275217e7f83a772e916e78a64f051196c9b609 2013-08-06 19:34:40 ....A 3293185 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Blocker.gen-659aef7611b87d465e6adaa9a15151c15125c581f01efb4df68c11dfc52fd068 2013-08-06 18:08:36 ....A 3337359 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Blocker.gen-8f7c7f350ae5422f993b29937d60dd154a680ad9a1d22cb3f825c9818214959f 2013-08-05 23:21:02 ....A 3336942 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Blocker.gen-d937a87a69ef5381ab059934d081b109d2b368c2f1475edd585eccd0ac7d31d4 2013-08-07 04:26:46 ....A 3264512 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Blocker.gen-e111d56597ce089aa13c865b11094b734daf97188088207cbdc9ac8a40f30d99 2013-08-05 17:05:04 ....A 721364 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Blocker.gen-ec362b3acf93c4fe711d484b85a806d28d18f705a174fa435b72bee7eb732c94 2013-08-09 05:24:28 ....A 60928 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Foreign.pef-7f9e2c921d8f7a2bcfbf48880f4bd4f1b9705b3377cf982a72991d14b9b42baf 2013-08-07 19:59:24 ....A 139776 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Foreign.vho-4438a3a131d884655fca60236b2768a08a0af2c26595c8454de5b72341db3284 2013-08-08 08:52:04 ....A 141824 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Foreign.vho-8348a611cbbf32b5ed19e0218a62b6d41328f5f5c666743fc8409a9afea9ec1b 2013-08-09 03:00:32 ....A 201728 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Foreign.vho-abf3039684041f75bbefddb0d14d939a974ce353d0fca1c577ace8e2b5d70293 2013-08-07 20:08:40 ....A 141824 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Foreign.vho-bcb54250edb580bd823d2172b24a38e2f7e63ddea5ac281b7b583d315ba9bc71 2013-08-06 21:47:12 ....A 206757 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Generic-0f83ac1d962fef26cf66de4e19365930b39736696edd25738fd83a28d75b43b7 2013-08-07 17:55:32 ....A 26624 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Generic-1c35d260f56445ad05b636f8113860e99ace20063f5ed15d1431901352fc8562 2013-08-09 02:49:10 ....A 913408 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Generic-2d99c2702cd3ed7bc2fd9376b05f88abd686650bac92f1411db7cdb32f25c607 2013-08-06 17:13:00 ....A 1441792 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Generic-354494d2423378c80968900ed55fb587efadd64e42a595444273c707e3540f9a 2013-08-06 17:45:52 ....A 338778 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Generic-3cb51ec0f2d23de0ed4d24e3318b0c3e278f3cd0abd7bd48d0c315f35fb07a63 2013-08-08 09:26:08 ....A 931840 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Generic-55f020b8fb94acb10dad0135a6814dd687ea842580730b7084da8fddb8d7e86a 2013-08-08 14:12:46 ....A 906752 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Generic-9f11b0488cab7e6f996d80dc96216bc2ecdada22b95429194ed01c6fc9b17c70 2013-08-08 06:42:44 ....A 295424 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Generic-b0d8bd1ae27d79494a275d5ddca21852c3aa803e0afbfe85a1ffa8431961f818 2013-08-07 01:31:34 ....A 93696 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Generic-bbbc4005208a78d61aa48dd519b21c5a2e35396f20092ab67e155a17aa0723b6 2013-08-07 09:19:06 ....A 5242880 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Generic-bf6339210fb61e5a609214657609a5c1ef582286c06e6696752cc1d74ba4787e 2013-08-07 01:30:06 ....A 192512 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Generic-e4e43c0f19e48a4f9d7fb82adf3361850be4e24b601e3b0d6f6e6b4a9f59ebca 2013-08-05 17:07:26 ....A 633344 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Generic-ec5fd123b354cf61811d91a0df53b407c6cbd7164450f6e8e62b02a33f972bc6 2013-08-07 01:24:34 ....A 100104 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Makop.vho-0f9fc2b7e9686c30bc2ef13448976f363da11af75a477ed64a8b924abd7397c7 2013-08-07 07:12:52 ....A 99208 Virusshare.00077/HEUR-Trojan-Ransom.Win32.Makop.vho-1218f71a150833623008d23af8c8da3f216a16e2c2f59bb8f60d7509cb466380 2013-08-06 20:50:24 ....A 186430 Virusshare.00077/HEUR-Trojan-Ransom.Win32.PolyRansom.gen-1312f90fb9471481358100b14634e57dee8f0262ffe21aa01056f5f768e4366d 2013-08-06 19:05:32 ....A 25088 Virusshare.00077/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-3d1c73dbb1c5d83b7fdbcef81bdf0de104a465795f750129c576df114dc639ec 2013-08-06 01:52:24 ....A 25088 Virusshare.00077/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-5ddac21f89d4f5bb75a06da309d8b8cda3730f6309a266c1825b47bbfcd0d1cc 2013-08-06 07:06:02 ....A 197842 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Agent.aax-0f02b8baab421b515695cec0b39ace91d7ec6b899af850edbcba45b1332b9d72 2013-08-05 23:34:12 ....A 477037 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Agent.aax-dfdb0374d6c02bf0bc95c523f46d02ed4a52d7ea939a61eb34ded40b76312321 2013-08-08 06:23:24 ....A 249483 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-00c8c595538a216eeba793c5591319cd61c4829146fc97338f89b5137234d101 2013-08-09 06:47:44 ....A 52318 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-05334f259d0e18d6263823fcbf7e447a387753fb17fcdc05c10a11fceaaa8f09 2013-08-07 01:37:22 ....A 119555 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0fb846303cc54f55987406e7f2517b40bdde7bffa759af32344acf867ba57ded 2013-08-07 13:59:04 ....A 48959 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1a25857bae4b824d6bdc2d7ffa916d2bdaf7418dbaa9d342f8ea05fc90e94ef5 2013-08-08 10:04:30 ....A 70316 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-31aceefccca60c6f6a7afc6431746f4e6b3d1bf1e93ef3552506028ca1a7bbc5 2013-08-09 12:51:00 ....A 70318 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-398f26b3d870f26fedc84b1a67475564f0bf1c6796bd75df105d4b3a260c42fd 2013-08-09 01:32:34 ....A 178218 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-477b8d6621d6086e0f4264041a1f45de433e014fba706f0ddbbd91f9b3baef18 2013-08-09 07:10:14 ....A 40560 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4a4dc22e95344d047701d99677c7dbd47a3afea02da869614e0e70defaedea7f 2013-08-08 14:34:06 ....A 49720 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4f3b9ac38e26ee18b5abe120baed6e0ff74664a030099ae10cf7fce74db4e78b 2013-08-08 02:45:40 ....A 30776 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6ad03611664ce7bd5a599db8cd3a9128e83ca9b82e04ebd0adf1af3b3dac0a28 2013-08-07 19:52:00 ....A 10132 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-851fb735534db6f24841ac21405d82db61eee8d81f628b440703ae11d9b5acfa 2013-08-08 09:07:20 ....A 165563 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-a1b480ddf7b85b2bcc922ac3979f07b64c40582c4d7b138a20e4eceb4ef1e82e 2013-08-09 05:28:10 ....A 10132 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-aa16821eafd4bd10188f2c2963ca5c23871e0a108272a9286bc1f3071c8157c4 2013-08-08 06:37:22 ....A 9828 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-b1425045b80ed71cb2b2b6e405d7ff2ce347351453f09a659ee65804e4bd11c7 2013-08-08 06:32:36 ....A 12404 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-b9f0720ff4e21b70db8dcfa7a217d2d0e408015815f8e4213c65322c91aefb1d 2013-08-08 05:32:44 ....A 252348 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-d9a595f28b8b565d480191c58840820da3190a7ec37e7a374b7c4bf479b982ca 2013-08-08 02:38:08 ....A 433981 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ddf86df5956be2f50797dfb024527a44f2d336875548a6af35df0378a3835d77 2013-08-08 14:18:46 ....A 49624 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ff1b80cb7f4daffd4b70cbb6a6141a3fd27e76b18ef139644bc6f9236ba0f39d 2013-08-08 09:39:16 ....A 29472 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-3526f1fb9dfef9655997f43ed7168586321fdef6e558ce006b1307d7e2035a9a 2013-08-09 02:07:50 ....A 327542 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-68a93eb8e1289cd9f377f19fa7f7ab7950b3717ebc40e0c7636375eef7f7b0b5 2013-08-08 06:44:00 ....A 21620 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Fakelogo.a-918922c8f297da5f1686ae22eeab09ae42acaed04181494df9e6cf300a9eb6c9 2013-08-06 07:19:58 ....A 157052 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Hispo.a-89b5226b0483c01cc662cb1f7958b78a65e2da1a88947e792416b2d139fcbdba 2013-08-08 10:30:52 ....A 428763 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Lijo.a-4f9d538c6d9364aaf0efe3d606f47b8b4bc9127fc097d45e8207f351390d7adc 2013-08-09 11:06:38 ....A 6664 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-2048703c72fc4d757f2c3d73f7d736a202505667b7d43b9529d9255f3f65892d 2013-08-08 17:42:00 ....A 5032 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-20dc10925bd602ed761d4b60ae6621f5166f7a7d35cdf290ff11faa2cd253d61 2013-08-09 06:48:48 ....A 4968 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-2657f9435e2d1852ff34becb9a82f2a494dc890f612cf5feb4cf6c99cefbb40c 2013-08-07 20:48:02 ....A 4936 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-2831ca0c9a07f402de052190371e7a3bc1e56660988b85cff33ad321247df3e3 2013-08-09 05:43:14 ....A 4968 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-293df076f769d96368a6990af44c3bb522724333ca4f5540c6819da46e241417 2013-08-08 15:01:52 ....A 4968 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-2f1c6cf68ae64c5a471d2ba528cac347558cd97a4a93261bd076f0d376fe2cd4 2013-08-09 11:24:10 ....A 4968 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-31b625ba2b3d4c0443d18da705a66e344a4e21f933d767fdc7fe119aaa9a6b72 2013-08-08 07:45:48 ....A 4920 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-46d20b9859683293b797e64f069ca3fac8a8018d304b9138864bdfadf14a1baa 2013-08-08 00:19:12 ....A 4968 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-474bdf1c67ff7fe52272d6c6a73a5571b9cdd64d8fac9cc24ee547c50a793857 2013-08-08 22:06:02 ....A 4964 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-5511314f934e88fc0d10637a20d4821ec82e2813b8028037e9548a36cf2c2ee8 2013-08-08 12:44:50 ....A 4952 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-56c1b4b0ecfebb0b3aba3616c3a6c0b7456276843dd051eccd3fc627bbc72057 2013-08-08 10:06:52 ....A 365784 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-56f370066efd3cc25e909e0e01e83c38916fdb04e7a8cb9aabd662225205cffb 2013-08-09 13:07:02 ....A 4908 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-5aab29a2dd752ef4a05ebb500c89a7159ea30cd61a5a4939d79d2f5a6cf6c968 2013-08-08 07:18:20 ....A 4936 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-6038c9fa360705d0a9a3f6efe9da92943c354c0bf8947f31bd72cb7a8e780a52 2013-08-08 12:31:58 ....A 327188 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-78b6b87944fd311fc76821d6056769e4d1c972707c9a9026db384e1ee7e6fac4 2013-08-08 12:52:26 ....A 4992 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-7b502f57d722bc51e04e6771ccf578bb33c009b7008f9387ff6aca461d665fca 2013-08-08 21:48:46 ....A 4920 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-812230ea055781e5b12a777a5138d706251b63c477ea8dc5d04d511a5d397d8d 2013-08-08 01:08:12 ....A 5072 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-82f410baa1810e7f4c5b8006dc81015cb23ed123b2b6141ad3134409eb9f3baf 2013-08-09 06:38:22 ....A 4964 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-8462e5e2180e66de1f68e137e67757d4e58b411eb01daa02beebc99a35240fc4 2013-08-07 19:52:28 ....A 4968 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-8aeb2eed27d2fb47535287082bd76ca94a7ea8980697793fed9fc07e27e82a77 2013-08-07 20:53:38 ....A 4956 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-935e9febf8add695d86a7b0a783917f3d13f21e2aad62b88e1d10eb6b654aa38 2013-08-08 05:30:16 ....A 4996 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-93a122002a405ad7f75211bebd89dab18082b7f404101bd9b0b35f3a574c9913 2013-08-08 05:52:22 ....A 6664 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-93e7615ea5e3c9d08a89580b8b88f933d48b54a22144fc31a8b505579058d7e4 2013-08-08 15:54:34 ....A 4936 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-9a5cdd87245c86b5bc2bfda0f9c5669c4853bd869e73441255a9be5f0fedccee 2013-08-08 05:35:04 ....A 4952 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-9c34a02c91871760de95506105fd0cc71d0617a92342574b57dbfd75b9fa46c7 2013-08-09 09:52:44 ....A 4968 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-a7bafed2eafe345a9387a4d435624d0dd88cdea4e761d9022c62864a2cc10eca 2013-08-08 06:43:28 ....A 4920 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-aec9dcd25ed184b0f8e53fe88aded970af764f43716c046de51e3b5f2cd2b5ea 2013-08-09 02:40:56 ....A 4968 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-b464202bbea206e97666aed5874f61cc03cfcc124007aeff8293df955d73cd25 2013-08-09 10:38:12 ....A 4920 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-bf9ec7837f842187c6e314b81b82da9e3c290dc2faa4bb180b6e8efd101f6768 2013-08-08 05:17:02 ....A 91637 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-c2c79663d70b14cb3ec0aa0cba48de4f04fad73e2de3bcbf912113ce2e630024 2013-08-08 08:33:36 ....A 1144262 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-de14ed2bfef936520ccbe94f2765107a2e00927235d72beed6b5bcdf5faade22 2013-08-07 20:54:28 ....A 4920 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.a-e8332c22185466d186a98e9fcf0458a5c5fe0b279da89bfb80713e259a891614 2013-08-06 10:47:30 ....A 331368 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-0f2051027ac80ee6307afb5e9f607ac2eb131fc3153632709e16c1bb86940d95 2013-08-08 00:21:10 ....A 204532 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-660638fa93daa80aef1e8296847829477a9c34a5c144cd360d66d14b8ceb201f 2013-08-08 02:33:26 ....A 143994 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-850ffab2ce59ce88020ea78bd94fd548e7aba24eeb8c0922468063a0e8916018 2013-08-08 07:47:52 ....A 153556 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.Placms.a-df5627f758dc0e3b5781d76bf353d8a3b71a68088bda02004c0743efd3a6d708 2013-08-08 13:55:58 ....A 407832 Virusshare.00077/HEUR-Trojan-SMS.AndroidOS.SendPay.a-79c360132074b2ae5cb789b7d7c5f1fcee72cd11e744b65f1a4763bd8dd3acba 2013-08-05 22:42:08 ....A 39052 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Agent.gen-0eaf90564d891d7999f805bda2829cc8f2427de8a6c8d9af939f5d439b5a2790 2013-08-06 04:04:02 ....A 39056 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Agent.gen-0edffe7508362c9ff62f7831bf3095ef08224161c7140b05636cc40bbafd4b71 2013-08-06 06:42:42 ....A 39054 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Agent.gen-0ef889f4503ac8c0ddb1e78dd65146b0dba3ca795a5f335904c20e8ee5499030 2013-08-06 11:28:34 ....A 35976 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Agent.gen-0f34615dfd00a03915e30f0b675cc19b591a959af61691dc2fe78c80c70e50df 2013-08-06 11:27:14 ....A 39051 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Agent.gen-0f37254714a8a215f895b88ebd7f7343bbf131acee4d2bad2e1afc1fee67afa7 2013-08-06 16:03:00 ....A 32292 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Agent.gen-0f5087011ce10b425dab0bbac1a0d9cfc729ab2294b2848bf714a19bc56fb48e 2013-08-06 16:13:20 ....A 39050 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Agent.gen-0f6d9120419f6e067e047727e354aa28b063cf9195a3cc2ae46c60508e7f611d 2013-08-06 23:04:30 ....A 182573 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Agent.gen-0f8d60e72bde4487bde072e9a83a68ee513ee780d93d32f968a5b216790d25db 2013-08-06 23:13:18 ....A 39053 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Agent.gen-0f933327155574a55421e0c7db0c1a5e5943fe70b4be8f46810631d82ec4d97a 2013-08-06 23:17:06 ....A 39055 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Agent.gen-0f97f597341a98a119f0d33ee4f0a9484b6f8ce83ad04d02e8475d1a3a7bc0ff 2013-08-08 11:54:36 ....A 9213 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Agent.gen-4fef6f71bf4484db3d5e3983b29167f568367f8dd51550fb57ae1dbecfdba0df 2013-08-09 12:52:32 ....A 65926 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Agent.gen-5a9db180e742a24415bf58a6560f44d1553611c99b561663386b79699856a350 2013-08-09 08:10:30 ....A 65928 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Agent.gen-a62f33b5fd70317e1784aff290a40f8de851653eafcfe25ab877322471501c1d 2013-08-08 07:32:30 ....A 13917 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Agent.gen-ca8380599717aaf523545f17fc6471a53719f0d99f9bc7e5192063e31750ec56 2013-08-08 05:12:16 ....A 65929 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Agent.gen-e88297f882e050e51f563f6d7547ad30afd18e23fc7a99e48a4dc03cedff9eea 2013-08-05 19:54:06 ....A 97232 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Boxer.gen-0e56c6cfcbb7093f1953b4e053fc74cd5421fbed4c4ab2e722ca80a3c90d58da 2013-08-05 23:46:06 ....A 102437 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Boxer.gen-0eb20387d9f9f01ebb6733b04e7cdc3f8eaf2961c00802bd61f18dbded8a702d 2013-08-06 00:11:44 ....A 94715 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Boxer.gen-0eb4c6f46be3dcde9d60428223d4703709480f9fbc4668e46abbc30f275fa4a4 2013-08-06 09:15:24 ....A 115636 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Boxer.gen-0f16514747b3a7873adac00c3dec103ecb0ce8fb5d25250b131b46106e7c8d28 2013-08-06 16:13:40 ....A 93255 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Boxer.gen-0f641d009b7917a9eb25d2c0cc43d9e3e61f97470db0e17ee2c9ccdc8f301f17 2013-08-06 21:35:48 ....A 81411 Virusshare.00077/HEUR-Trojan-SMS.J2ME.Boxer.gen-0f82241371861fb2bad3e237f903ed9a5865329a6829605d5b6f7524b071660a 2013-08-06 15:55:58 ....A 42924 Virusshare.00077/HEUR-Trojan-SMS.J2ME.JiFake.gen-0f5d66bba4313788829abdf1fd30ea3b19926bad30fa466b7dd3104403c9a1ad 2013-08-08 05:25:16 ....A 106968 Virusshare.00077/HEUR-Trojan-Spy.AndroidOS.Antammi.a-4073b5faf006b5381e52de44db7eff0591fdb8c266892e88fc22233fb112be03 2013-08-09 10:35:56 ....A 180320 Virusshare.00077/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-b04a5b448f98e7f8af0c2ed78b397204d90fb6366746858a7950f46c0cf1cf32 2013-08-08 00:19:18 ....A 184336 Virusshare.00077/HEUR-Trojan-Spy.AndroidOS.Imlog.a-0595d7c4c2ca1e20ca669177a1882c8ed621e361ba73a3883bd3ba6018ad751c 2013-08-09 13:43:30 ....A 296872 Virusshare.00077/HEUR-Trojan-Spy.AndroidOS.Nickspy.a-1c87220c02fca6cf41f852338818c2cb33c41bbd5c8fd519afb2123e1d5dcb2a 2013-08-08 05:26:32 ....A 71665 Virusshare.00077/HEUR-Trojan-Spy.AndroidOS.Perkel.c-c414af9bfc6200a9f898c86e815387547fd4db6fba44ddf2265207768fb52897 2013-08-08 12:54:32 ....A 681428 Virusshare.00077/HEUR-Trojan-Spy.AndroidOS.SmForw.i-1210651fa5e9d75ac266aee78cb087e99448be4882c257a07c878289b8f3affb 2013-08-08 05:40:18 ....A 92573 Virusshare.00077/HEUR-Trojan-Spy.AndroidOS.SmForw.i-47f0c07ee47725dbb30f5492cbc686b301c7d8772d6dbb197cc91c5e8d949c30 2013-08-08 09:10:54 ....A 1365645 Virusshare.00077/HEUR-Trojan-Spy.AndroidOS.SmForw.o-7af466da920b67d37b243cba547ae3184499f0f2263db45d52e59707e38d46b2 2013-08-07 10:17:34 ....A 903206 Virusshare.00077/HEUR-Trojan-Spy.MSIL.Bobik.gen-1933c0eac8f1789d4593b1e30d55f96ecd61f23e0732dc940fe233f59ce7bb3f 2013-08-06 16:48:18 ....A 112166 Virusshare.00077/HEUR-Trojan-Spy.MSIL.Bobik.gen-64b6e130583615dab83ab3813cb2d35bde36b96cbde3624d74e8c7ddeef6e5db 2013-08-07 07:18:40 ....A 425338 Virusshare.00077/HEUR-Trojan-Spy.MSIL.Bobik.gen-bdf77eb58c7a9b01048af4a3b18bcbc275ebd93389529f7904952e9a1d565ed8 2013-08-05 20:56:46 ....A 334610 Virusshare.00077/HEUR-Trojan-Spy.MSIL.Generic-08017eca8b60d290e39f641b89587f79a4481c4bc973d4dc17163121cc443c55 2013-08-06 07:06:06 ....A 2349647 Virusshare.00077/HEUR-Trojan-Spy.MSIL.Generic-3755ae2c6ee8eba86dc476f1adf8442babe27d69a6b1169deb2ed9799b0c8c1a 2013-08-07 03:57:42 ....A 218548 Virusshare.00077/HEUR-Trojan-Spy.MSIL.Generic-40b3b484199455cf4b085ce65e57034303faea1cc8b03e063a43926654c41a06 2013-08-07 00:26:10 ....A 91916 Virusshare.00077/HEUR-Trojan-Spy.MSIL.Generic-b54db95c41ed7a586b5b0daf7d1ddee072d3d6b01170c3f1e6511e55ddd16904 2013-08-09 09:33:24 ....A 35933 Virusshare.00077/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-10bd890c7595457037ab7f0fb734b611bf63c1630cbe3a833bf87f2fa22a5553 2013-08-06 23:11:32 ....A 186531 Virusshare.00077/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-1400e2c4e5281e66683d52cab5a7805f8941269e24772a6bcdc94b307ca19fe5 2013-08-08 10:49:44 ....A 170496 Virusshare.00077/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-7bdbeb0d43978230cc60bee472d844caee5bef3e49e64cb7ef9b5c725d43212e 2013-08-07 02:45:04 ....A 31744 Virusshare.00077/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-92b2e010902ee3c1a972412835bcfc8718812cfbb97fe41f18aeeb42568ea0dd 2013-08-08 07:46:36 ....A 227840 Virusshare.00077/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-b4184da1d66910d82530cdd28ba588b14cfc68f480c2eba459c682764238ebc8 2013-08-06 10:53:04 ....A 791040 Virusshare.00077/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-b4b265a31354f42985f5fbd6e323492f69e6622767bf52c0b0831f27229b381c 2013-08-06 21:07:02 ....A 45113 Virusshare.00077/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-b9120ed22848d3a9960b67e95662677aa06250f4fd0c6f64470553de825bea9f 2013-08-06 22:12:40 ....A 38400 Virusshare.00077/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-b99d5cfbf5f50d1a95d2e706cafa194f31134033fd38a3d5abf6524d38845069 2013-08-09 01:14:10 ....A 49152 Virusshare.00077/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-db2ec7783562294181639f5c9cf1f772b9c72b87a02e446ea41d0eccedbd0c95 2013-08-08 15:52:06 ....A 249344 Virusshare.00077/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-dcceddc5b7434ead0a1f817fa59456792f623918db5e3195bb2384bdaad8584e 2013-08-09 01:41:06 ....A 18944 Virusshare.00077/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-ee487fcf15303da08e401bd8e5fcac62ef9b6762ffa3483606e23809427c42e9 2013-08-08 10:06:52 ....A 80384 Virusshare.00077/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-f4de0628059fa3b516e0f04ba0b9c99b5e5a1311ffa61e22177b79f472bfe34d 2013-08-08 00:00:18 ....A 25600 Virusshare.00077/HEUR-Trojan-Spy.MSIL.Keylogger.gen-d628405b2824bea6482ae4951d6a6cf9c339d8a8a3d2fc3210e757829bb66261 2013-08-07 05:40:32 ....A 308736 Virusshare.00077/HEUR-Trojan-Spy.Win32.Agent.gen-0fe028e1531b5ecbbf467d9cfdf4dbbe5681a35e2e835288efe1e50195571fa7 2013-08-07 21:54:12 ....A 844800 Virusshare.00077/HEUR-Trojan-Spy.Win32.Agent.gen-a22dba49d9967f247d810dd82d4590702de6fbf26225881fe347ff1d0e7e72c7 2013-08-08 08:57:50 ....A 780312 Virusshare.00077/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-6e82a7ff8370033d37cc26173c1a5dea563870984590e2494751b33b7b10a8c7 2013-08-08 00:16:38 ....A 177152 Virusshare.00077/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-6f7b01dffff525d09874d6e40e225f038cc6820dd6bd536131798f34d46144b5 2013-08-07 13:08:16 ....A 905216 Virusshare.00077/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-c0ce19f8b8a08fc85d8a1a4746f56d4a8ec8d2366bac89a6f2ed8b30e229ca1a 2013-08-08 14:52:22 ....A 737133 Virusshare.00077/HEUR-Trojan-Spy.Win32.FlyStudio.gen-295d8172367772956b06dd0ff5425272f751ae4fc1f3334a373f19e49ae8e2b0 2013-08-09 11:26:38 ....A 57856 Virusshare.00077/HEUR-Trojan-Spy.Win32.Generic-0dbb17ef64dea385c505f178790e2eb25e6ac8fb41f342327020040c34887ce8 2013-08-08 09:14:16 ....A 86016 Virusshare.00077/HEUR-Trojan-Spy.Win32.Generic-51f66d03bf531e0ec1dca42b9f7ce14aa3c30625343c61d27799577f7bc3656e 2013-08-08 20:18:46 ....A 232605 Virusshare.00077/HEUR-Trojan-Spy.Win32.Generic-7f89b8b440f3810fbb7bebf29c4590795f1c32071a50b50960cc67fff052852b 2013-08-09 12:33:42 ....A 139776 Virusshare.00077/HEUR-Trojan-Spy.Win32.Generic-98f686e1a61ab6ac3a483e2fb66f6fa0a757018b7219313b5afbbc3c5e449302 2013-08-08 15:07:56 ....A 183296 Virusshare.00077/HEUR-Trojan-Spy.Win32.Generic-a5c172f887a36b4fa426e701a028b54f92ee64ca9455275e9f9b394f70124c4d 2013-08-08 19:38:46 ....A 731648 Virusshare.00077/HEUR-Trojan-Spy.Win32.Generic-a655917089ae336bdd2f3222d225e02226043f751485983bbb2aa4dd5d446b89 2013-08-08 07:03:52 ....A 183296 Virusshare.00077/HEUR-Trojan-Spy.Win32.Generic-be62ec15f1471d0f794e4d9511e638850e473ec86bdbe03086869baed951b620 2013-08-06 09:14:40 ....A 22885 Virusshare.00077/HEUR-Trojan-Spy.Win32.KeyLogger.gen-37ef204889270fdf5e6471269e97f540dded63fc19cc26b965e5d451655b2187 2013-08-08 08:42:08 ....A 155600 Virusshare.00077/HEUR-Trojan-Spy.Win32.KeyLogger.gen-8401685794a4cec312441a0f34a5083d9e3a480381bfa6a339d40f35ed898de8 2013-08-06 16:12:50 ....A 851456 Virusshare.00077/HEUR-Trojan-Spy.Win32.Perfloger.gen-0eceecdba785043ac52cc25b48a0cbf339d25db7f7c675fdbf4dbb3c62361e6e 2013-08-07 02:41:38 ....A 851456 Virusshare.00077/HEUR-Trojan-Spy.Win32.Perfloger.gen-40e73fc733e2f887e2d3ecd445c9b70372a8f4834626605b7bf5a77ea2ee1dcd 2013-08-09 12:47:38 ....A 516096 Virusshare.00077/HEUR-Trojan-Spy.Win32.Pophot.gen-1f74c61c2c95238d75abbb6e933bf8c64058f68373173902e47b20142aceb04a 2013-08-06 21:30:02 ....A 126267 Virusshare.00077/HEUR-Trojan-Spy.Win32.Pophot.gen-89fe14731d58118af6c9c1c583bec9f0921ecc9d612dd8621122ff36ce2bc5a4 2013-08-08 13:13:48 ....A 282147 Virusshare.00077/HEUR-Trojan-Spy.Win32.Xegumumune.gen-7804f59a10454c5ef64304a83033348ff5a2d2d2e748407b9b25e8edc1cc589d 2013-08-09 03:06:14 ....A 553472 Virusshare.00077/HEUR-Trojan-Spy.Win32.Xegumumune.gen-7fc3eca7149d025a014f10d4ed4ec056e4fc66c391b91cfccb84b0ed163d9e49 2013-08-06 12:46:38 ....A 733696 Virusshare.00077/HEUR-Trojan-Spy.Win32.Xegumumune.gen-8d6c3a3bdfe38d0b40cf98d6c3819831223086e9004a3a3365d590f89fa29e93 2013-08-08 12:07:22 ....A 1422084 Virusshare.00077/HEUR-Trojan-Spy.Win32.Xegumumune.gen-ef98fdc0c4ae28aef5643ede0a4853104a1c475586885ce77e7ddb0e248d92bb 2013-08-07 03:57:04 ....A 4937349 Virusshare.00077/HEUR-Trojan-Spy.Win32.Zbot.gen-0fc199ef932ff940ea332421922e65f5567575bddb6750a3aaa015a4c5c46558 2013-08-09 11:32:16 ....A 4102857 Virusshare.00077/HEUR-Trojan-Spy.Win32.Zbot.gen-280265d93e02982f2407b0c93748c013944ad61928ffc8ce8e959ea073d46cb0 2013-08-08 20:16:24 ....A 156672 Virusshare.00077/HEUR-Trojan-Spy.Win32.Zbot.pef-6edd7e5b4e239b1d4f25ea3b1a11f83a18087d00cb6406fddb73c0484b9b0b57 2013-08-08 09:05:34 ....A 156672 Virusshare.00077/HEUR-Trojan-Spy.Win32.Zbot.pef-7f7016d366e4de1f767bfbc314b692553c7ec39da26d00aabdab7557c05e2ac5 2013-08-08 17:42:44 ....A 156672 Virusshare.00077/HEUR-Trojan-Spy.Win32.Zbot.pef-7fff2a6553c2f7dd9619cae093537330706446c1fe2d230da93de66256e74f46 2013-08-07 00:00:40 ....A 156672 Virusshare.00077/HEUR-Trojan-Spy.Win32.Zbot.pef-8ab57fc9aad3fc8767223c0cf230c5219fbd8a6f925d332a677bcc97e7683839 2013-08-08 08:36:14 ....A 156672 Virusshare.00077/HEUR-Trojan-Spy.Win32.Zbot.pef-8f0a2a3a297bd1917f516239bf0ba2605be0cfb842c8fcbe229f94ecab7e7879 2013-08-06 16:11:56 ....A 156672 Virusshare.00077/HEUR-Trojan-Spy.Win32.Zbot.vho-0b24a1a603328494c6a6a6ff79e264dad9bd84813e64d440c7be81acecd16541 2013-08-06 10:25:26 ....A 194061 Virusshare.00077/HEUR-Trojan-Spy.Win32.Zbot.vho-3818ec19105497435c3cef4b574466a9a348a568d956cb3108b4509465f59b2c 2013-08-06 10:40:30 ....A 194061 Virusshare.00077/HEUR-Trojan-Spy.Win32.Zbot.vho-384c25b33e4a67afdcdb48968bda534a82b210afa8e58ba43273d628a27099c7 2013-08-06 10:46:32 ....A 194061 Virusshare.00077/HEUR-Trojan-Spy.Win32.Zbot.vho-38f95141364d955aa44488b7972772111e1cb5af8fe7b7fe0a83483495a4acda 2013-08-09 08:10:56 ....A 149373 Virusshare.00077/HEUR-Trojan-Spy.Win32.Zbot.vho-6fd168a38b227907d49f29321e973a79a76cdcb877db58173db9463bdd94884b 2013-08-09 05:57:40 ....A 1205760 Virusshare.00077/HEUR-Trojan-Spy.Win64.KeyLogger.gen-ace346360f3b143f01ebf858eaff56872f5f50ad7ab599207af977c7f3d2cc38 2013-08-07 11:42:36 ....A 404476 Virusshare.00077/HEUR-Trojan.AndroidOS.Dogowar.a-1963d667e1e8fe7a6b58011885f79da8ab28dffdbed08b3e561e637121afffaf 2013-08-06 14:18:04 ....A 218432 Virusshare.00077/HEUR-Trojan.AndroidOS.FakeDoc.a-8dc8fd1f4fe7697dbcdfbc4c1f0416f081909165703c7f193578722337b02328 2013-08-06 16:56:38 ....A 223480 Virusshare.00077/HEUR-Trojan.AndroidOS.FakeDoc.a-8ee19fe987b6995e8874628dfcceb793a8def554ca00b03765120732c87ca5ce 2013-08-06 15:49:40 ....A 898208 Virusshare.00077/HEUR-Trojan.AndroidOS.Meds.a-645eba968f48e856e3823273d95d40b04db714e2236e941acb2c033ef83d0118 2013-08-05 23:55:00 ....A 950072 Virusshare.00077/HEUR-Trojan.AndroidOS.Plangton.a-0a987839b2aa4c61b43f382c49c7c1e5cae1b93e7046d2b4e6623a9cbbbbeb3f 2013-08-06 02:47:06 ....A 1152368 Virusshare.00077/HEUR-Trojan.AndroidOS.Plangton.a-0ed87cc4d90fbacce4b54be78802b0012292085d49af50c802b9156c86cd8cd6 2013-08-07 09:06:12 ....A 39340 Virusshare.00077/HEUR-Trojan.AndroidOS.Plangton.a-181ac8af2e5f81e67807faf54120c8b1f479b407d866e849c33297f01812e238 2013-08-07 01:19:08 ....A 68128 Virusshare.00077/HEUR-Trojan.AndroidOS.Plangton.a-67efbd9a2f8093a4f2f51ffe73c56d29fed6157c37bfc98aaca7a69ed32d746e 2013-08-07 21:10:10 ....A 1237412 Virusshare.00077/HEUR-Trojan.AndroidOS.Plangton.a-a14faa5626c574e5a37cf0afb5286ec0cf2f6082656f1b093729d80bea008126 2013-08-08 16:18:22 ....A 1343352 Virusshare.00077/HEUR-Trojan.AndroidOS.Plangton.a-a79d0946d27a48e16da52e57bbb2b5e94d394759e646344bafae4f26064dae02 2013-08-08 18:05:00 ....A 946620 Virusshare.00077/HEUR-Trojan.AndroidOS.Plangton.a-bfa1047c6a30e95ef4764a6ee63cff99c4921383f1b8ecf47a8b54f372ec5b81 2013-08-07 00:09:12 ....A 47772 Virusshare.00077/HEUR-Trojan.AndroidOS.Plangton.a-e4176898e208d9ffc977e9b28f37ad8d1d12a5a83728ba3f35af1be85ff0fda6 2013-08-08 12:12:14 ....A 126464 Virusshare.00077/HEUR-Trojan.BAT.Assoc.gen-506897078999ddf51a6720b6745c3dbe8e23f839e84b288dafd1de2b6863479f 2013-08-07 04:04:04 ....A 518656 Virusshare.00077/HEUR-Trojan.BAT.Generic-e0b5754f61096824699071593707c55be734e6135a8bf4151dab982f0392be2c 2013-08-08 09:04:48 ....A 5120 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-038a3ccf89890ee14c8d1d1d1ce50a0581e3f015c4662197f50c9a53e539546a 2013-08-09 05:20:20 ....A 4096 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-097e15831907807783ad1911011cfb91728dd016a598111f0944af4dcd2acb2a 2013-08-09 07:10:16 ....A 4096 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-0adea06963b7f4bbc23756df8cc05049cfea4404bc06cf90092174239a645fbc 2013-08-06 04:43:24 ....A 90632 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-0c062e9ea6d7f5d75ddb7d3720976253045e259c75bf8632da8b8fc5c39cb723 2013-08-06 12:30:20 ....A 90632 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-0fc55cdc2c2c568377394cc695076ff87319565d920b3ccc14639548f20b1579 2013-08-07 17:29:40 ....A 344584 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-1bb5592a1770962bc45d1e9138f525e9dd1e68049aa2dc249dfd680ce2905940 2013-08-09 12:51:10 ....A 4096 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-1bd03ba8666835e6e225ebe3a5f72168b4c9c14a9ae879bc0f0565664b5f4954 2013-08-09 13:52:24 ....A 4096 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-59aa948fdd77023f031e545a439ddb9c30da0c1639d6b8832a96b0fb0fe86643 2013-08-09 12:47:28 ....A 2412544 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-5b76f2ed3095404a6720e1adce1ae8f2a4ced12ccf558d9784ecf3905d86e517 2013-08-06 07:22:26 ....A 90632 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-6015988feac5ad3bd1e46cea5ee020f128660f14acf2a397081a48152a789840 2013-08-06 09:12:48 ....A 91144 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-60b5d1ad2ccaee289f2b921ef7c2b86b709d7e999151bab74229bab6f9205c29 2013-08-09 06:37:38 ....A 4096 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-66e203ce308c21ff238a81f6fdb683cd9bd2cd3fcc858b7dc1f0751c271dbadc 2013-08-06 23:10:48 ....A 158730 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-672fe2405f78206f11c779637c451174acd2686f221b238ba6712c4b4bb632ab 2013-08-07 02:26:28 ....A 344584 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-6941deaa823868b33ed534d78d4d0e77e7bfdff41ce452aa91518c114afe33ff 2013-08-07 21:26:12 ....A 4096 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-703d443010df5ba0e56bc796747ce34f3d5a66ddb51d6386a70d294ce01a9ae6 2013-08-09 01:32:06 ....A 37888 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-753c8096d528612a24390d4121d8067b9ebee78055aef966722fff9646762c33 2013-08-05 21:53:46 ....A 90632 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-849970091cf4892b3588c2b8a39a4f473c3391d7b5fd0a129f9bbd0b7fc2e899 2013-08-06 11:07:34 ....A 1840136 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-84c32414b58314beba2e900048903426b9952da11243ad2722635f889b76896c 2013-08-06 12:28:34 ....A 158730 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-8cd83df648f75a0ebc2a146665a2383074c0f39b3f3db53e8aa93cb2727b0cba 2013-08-07 01:12:10 ....A 139272 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-91b8d93b6737eee3ab70e52548b8918b1dae094e99842b6f6621ca05d72553cb 2013-08-07 10:30:46 ....A 34116 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-96bc0ea9a7075c0d338a67f25e6de6befbad65155a996f55f8cee08a52dc01dd 2013-08-09 01:55:20 ....A 322504 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-a2afad915e1eebfc6489a9281fe9d532337e67206718bed37f29baeda3103df5 2013-08-06 10:28:22 ....A 667648 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-b49557a1f342d1f2db1407761128027a4b9dced3d9fa051eacb39df0b3121234 2013-08-06 12:58:00 ....A 155656 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-b634a44e11c60a863e7a10e9c5484765a34856625508a2361ce7d3bc31e2baa7 2013-08-06 12:51:50 ....A 34118 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-b63930926aceef015f655c408facfcb30f4c1b85262940e84a0dbf2b6d79697f 2013-08-09 11:10:40 ....A 16648 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-c36e33847b4bbda0889ad665eb91d1ddfd28b58b7fc28bec8a1ec5ce09fe89de 2013-08-08 17:01:00 ....A 4096 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-c7c6ccb76df694f8bae82bfa4e52418da14d0f0c9c23a48b099b72635c398bfb 2013-08-06 06:27:56 ....A 319488 Virusshare.00077/HEUR-Trojan.MSIL.Agent.gen-dc9fae11678ebff2d8efecf0c25f8be16670b093f3a69cd02b97b538f74750ae 2013-08-05 23:05:28 ....A 20480 Virusshare.00077/HEUR-Trojan.MSIL.Agentb.gen-3340eecfbf2ef677753338afa145a16abfc21523630b450907be8a80d8dcb32c 2013-08-09 05:20:10 ....A 140288 Virusshare.00077/HEUR-Trojan.MSIL.Agentb.gen-412e5a3b20ed622fff440b52ab7628f7c45241d07c03fda48ba8e1d3e8f9dd53 2013-08-06 19:18:26 ....A 20480 Virusshare.00077/HEUR-Trojan.MSIL.Agentb.gen-8f92d4b1bbcd3cc1d1037386cac6d29af22a96d1ce8ba79d3a930139fbd8f50f 2013-08-07 15:22:28 ....A 20480 Virusshare.00077/HEUR-Trojan.MSIL.Agentb.gen-987d0043f8bc92b4bebe4ce4a43b7c2fb5607fad97ef240dbe9226482d38b7c2 2013-08-07 22:00:08 ....A 84992 Virusshare.00077/HEUR-Trojan.MSIL.AntiAV.gen-988a9ebcfd566f8aa93752f900f5ef8a6eb9619325e0c86f23b9569474c2bdfb 2013-08-07 14:25:18 ....A 4844850 Virusshare.00077/HEUR-Trojan.MSIL.Bsymem.gen-14f55e39dc5dd00b07e46791e49edd531dac392aa032234a17f925b9647c97c7 2013-08-06 23:06:24 ....A 2534128 Virusshare.00077/HEUR-Trojan.MSIL.Bsymem.gen-37d349c2b4a093775c7646d3ba3868e9a7f5b20aee0665729c763f924fb16e02 2013-08-07 01:53:40 ....A 3530960 Virusshare.00077/HEUR-Trojan.MSIL.Bsymem.gen-3ae2c69e86409c5a6cc113371123e19b4c10c5c6a052093a1809da5d92831d7f 2013-08-09 05:08:12 ....A 348160 Virusshare.00077/HEUR-Trojan.MSIL.Bublik.gen-257b16f8c495588db8f0eca6909ac3dc963b7fc9ed04509fc40ce38e710f41bd 2013-08-09 11:35:06 ....A 105984 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-0cd52d3a572429da07177b3e042b41dec9ae0c843850e333acef56e17387c84d 2013-08-07 03:07:24 ....A 398361 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-0fcf62e8189599190b45ae20a3068ec71777ea323c229a0058838ddcd471d80a 2013-08-07 04:54:02 ....A 860160 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-0fde980348b0e8edcbf3b38c6d21d99a74ece9345db617f936bd2cc506e680b1 2013-08-07 01:43:04 ....A 565284 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-151900689e2607b06050fc74a20d3296cd3821aa9a4f943662343c1199ecdff3 2013-08-08 06:35:02 ....A 223232 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-28034bacd9ba387376f001e290c679e7f55d6b8fd3d8f3dd1ff8ebde14209004 2013-08-08 10:04:20 ....A 520192 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-32bb93fb7c503435a74778ecb261e03fc7f421bca841718a831e5404071a8d39 2013-08-08 17:01:24 ....A 239616 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-4b7df070d923f1a74911dc0285dcdfe1aeb02da095fcf6c319f8ed653e01d3fc 2013-08-09 13:49:16 ....A 32256 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-5de1206c7dbe9ce7cc308606287876ed05a80931922080ffb3dcdcb2a010557b 2013-08-06 10:45:20 ....A 565288 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-61326fc9db9d4153aad9ea7b2d4b8be4928c44df0ef31047215251889617527b 2013-08-08 10:29:06 ....A 128512 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-75de6b6774b8e1d767f2c6579713c26f675fefe814af898c7b0ff20d3e0d74b1 2013-08-07 22:51:14 ....A 960512 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-8ce85fb4bd6a8b67837ab0d14dcf341afba088fb9cb0cd13a14c6a427e880c55 2013-08-09 02:24:04 ....A 970752 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-8eace0c00ebdb4fe31454fc52d7e2e2833088e8c0751614b1f817dc6dcb636b2 2013-08-08 06:54:02 ....A 962048 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-95ce547334b54e05471981089e9172cc6e02e94da64aad0322feddc38d3e448e 2013-08-07 20:02:12 ....A 210944 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-9c20fc67f14fc083188a1c3d9d9adf2a3a300ceda1a041609f05bd795795f38f 2013-08-08 06:48:52 ....A 50688 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-a3b5deb99b4faf70fdd0edcf266cc6117d90f89b08da016398de28c73db49c23 2013-08-09 06:48:56 ....A 4446072 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-a7e0adaa67d293de07640668001a9b8b4db33f2fcbac7eeac8e4452b2b8c8a57 2013-08-06 12:46:52 ....A 32256 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-b663a702f1d7e4b101585102a0990c4b5d009fc598a2335bb506dd087e2a9f9c 2013-08-06 14:16:56 ....A 894976 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-b6a10048e614b7e153af8da13a1e931a6360c86b0ef05804df7fc1fabf35e96a 2013-08-06 18:05:26 ....A 626688 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-b83520ff76714821eb8e270e41e27888d2ab6135ec62f59aa853df892c95660c 2013-08-08 08:46:26 ....A 327680 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-bdd825a6af82dcde3ad9a63214a1999a08b41a53ab54c5cf93b8abd61e4bdc3c 2013-08-08 01:42:04 ....A 161280 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-cdb126f7e513e94c9a896904154bc6f387e7c0ec86e6be412c25b439dc0bf732 2013-08-06 17:45:52 ....A 56320 Virusshare.00077/HEUR-Trojan.MSIL.Crypt.gen-e1d2ddc361544688a7a05319145668a0133c09a95a2809deb168305c305436c2 2013-08-08 02:09:12 ....A 3078492 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-06fe210e028c632de9593ea60267af203d0d84f40dfd56b693f9ebc2e54b3caa 2013-08-08 15:59:12 ....A 4656445 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-0faa4f66d1eff04b67b15e00bd7a6cad89693062e85536b0d2fee32611702a74 2013-08-08 14:18:14 ....A 2201136 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-10aad6869875a15c53a7d190b024073b47a417985e5dcfc08aeb28d8411ff438 2013-08-08 13:03:22 ....A 2522205 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-118484bcede8e78c065acc29cb8f17a55a4bee83ef4cac1fd1c7f917e1d620dc 2013-08-08 09:52:56 ....A 1663211 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-138a5c8b25fdde80fce40c7b115d4dff808594aef9736e3f29b1cd5523b3cec9 2013-08-09 01:15:44 ....A 8301924 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-13cdfe54e0accae2c78ed2a47210d0f8224cfea83abe1a0dc28845105954bcd3 2013-08-08 10:28:56 ....A 1713358 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-164f07355574ba4f03d8bcddb04bfd7e6fbf5c97485fa60e2e145d7f52aa6faa 2013-08-07 05:09:56 ....A 7486464 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-16b39d79833e71aa93dfe4b891422255f8917653fcac1b619d1f5d6ffee9c55f 2013-08-09 12:51:10 ....A 3083209 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-1c670dc041a90d50478f1f2950ce8dfdc35ed8b0ab0b076f4c6c60fa604450f8 2013-08-08 09:33:28 ....A 8824871 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-3229d465c9aa66c1dc22e512f26eea2b0e03cc408e2f2b3dd95bb2ef6d33cf46 2013-08-05 22:01:42 ....A 1293312 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-32dcfca94c97d9f1379711954d18461e672b0e1b921be0d860d9a24e69918aff 2013-08-08 09:41:50 ....A 6686086 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-378826fe06f911caad68215386d2ece761ab5a393b63582a90ff9c5f90fc91ae 2013-08-09 09:53:20 ....A 6748189 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-41b10ad6d7c7c41374ddb69b8f45f3b18ec370437a4f00305972f34c673b8178 2013-08-07 07:41:12 ....A 98304 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-4252ddce0486fab48e7d393c4b86082d954b4deb8ba389d8eff7211e90f10b6b 2013-08-07 22:08:46 ....A 4769502 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-4833ee0e750caa3908a19650821199b8ba547f5c4b2bef61279c5457fe05aa7b 2013-08-09 11:08:00 ....A 1344936 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-4a1a8382dd6d46dafc14553f3b3ac5287830f7fd3367ac652db6a83fe6d9cbab 2013-08-09 02:01:44 ....A 1663129 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-4aca3bc94e7991e81aebfd9bf5a0fc4090db6d3f96321be76a0a39610d9a608c 2013-08-09 13:41:18 ....A 1663199 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-5883b314a27aa2d3211812164641644d8219f7da11e565a5088964fa93f7ce55 2013-08-06 02:34:24 ....A 573952 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-5e860e6091fca8afb5225fae6f9de1990d91e7e4e5fe24bc282e7100687e81e3 2013-08-09 12:35:52 ....A 4436367 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-5e8f23c497ac6d817f6343469d4e01bf2d6d81d65b81db05b67f386f449626e5 2013-08-08 01:26:38 ....A 4661340 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-614813f54711df29ad504526b8d4e0bd58045fc7391766a14733c2527c8e813a 2013-08-08 00:26:20 ....A 6686086 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-87570e66478cdd222f256e6ceec176ed2c16aa7d3a5522d4505756c4e997485c 2013-08-07 08:55:14 ....A 2469376 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-94ed336d6e74fd46b738b283dcfc772df05666d39dda8a6ba89c96d940b9729d 2013-08-07 20:00:32 ....A 510932 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-b94bed1d916dfd6beaa71b2d027cb301343f4b7bf0df70e75e2e93b074a8f3da 2013-08-07 22:19:18 ....A 7043645 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-cb202fc8279b4ffd24f3b663f93a14b527e5d17ff919b08e5c63847750bf67ae 2013-08-06 22:12:38 ....A 845824 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-e306c9b1f39f9e28a9747ffc1a9c3b1721307f4e18fd207cbfc855f8be04c918 2013-08-09 11:51:24 ....A 7043645 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-e3c92b12f0ecb0f15391f7a4c6320c74e8368a5872ef8111325eef5b6a59bf79 2013-08-08 08:23:56 ....A 7043645 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-e789b0a735119d1d924a358e98b3b6d97b28a491e62515515b99aebd78874631 2013-08-07 09:34:02 ....A 1637376 Virusshare.00077/HEUR-Trojan.MSIL.Cryptos.gen-e8809639e70683918b42857b3f29f0a4e44bea1f0584aecac6b2802b35b1152a 2013-08-08 06:35:58 ....A 439808 Virusshare.00077/HEUR-Trojan.MSIL.DOTHETUK.gen-014c5414b865697b483fde2afa9b3cb1b68eb2f9048fe8a9ab69f7c54c401220 2013-08-05 21:51:42 ....A 343552 Virusshare.00077/HEUR-Trojan.MSIL.DOTHETUK.gen-083c94226fa391499d0fb92de66c35c74fa252c224319f9d2f6c52df195b651c 2013-08-07 10:38:24 ....A 527360 Virusshare.00077/HEUR-Trojan.MSIL.DOTHETUK.gen-4403b8feb22c9bdf4f8d7306ed8ef150bf717a6a14ae7d89731e1692bd4c822e 2013-08-07 22:08:44 ....A 170496 Virusshare.00077/HEUR-Trojan.MSIL.DOTHETUK.gen-4791e34a43786246addea6461ea261e9c25a11f71c3de1ea5e81327d8fae6ef5 2013-08-06 11:06:56 ....A 810496 Virusshare.00077/HEUR-Trojan.MSIL.DOTHETUK.gen-848129698eccd8b6fb1a7f7e4f0b0c426e77e8ddacb56341ed54bbac859aa054 2013-08-07 23:43:18 ....A 52224 Virusshare.00077/HEUR-Trojan.MSIL.DOTHETUK.gen-910954e5ba077693e902feec8d2c8bc9d896b0d66d0aadb8f4957b56656314c7 2013-08-07 09:37:22 ....A 372736 Virusshare.00077/HEUR-Trojan.MSIL.DOTHETUK.gen-bfd12558d1622fce50baf2841d45de9dc45bae189dc91ec633e97c66e67e29b0 2013-08-08 16:46:18 ....A 533504 Virusshare.00077/HEUR-Trojan.MSIL.DOTHETUK.gen-c98cf45a87935345454ab819cc754b021a71e5c525cce49e00530d8ed5c906c8 2013-08-08 08:52:52 ....A 532992 Virusshare.00077/HEUR-Trojan.MSIL.DOTHETUK.gen-db4103c58cb427270f1c13b7b861d631fa349734f57b7ca6a50446932f694840 2013-08-06 16:13:02 ....A 908800 Virusshare.00077/HEUR-Trojan.MSIL.DOTHETUK.gen-e18feb3c794a56d4df18025b4179af1cfe6de6ff11ffa5c7205d419933d8955a 2013-08-07 18:37:50 ....A 488448 Virusshare.00077/HEUR-Trojan.MSIL.DOTHETUK.gen-ed06b1a11e3af5acda9d4f9b3d2bdd2812eacf89e10af66869a6a5df465c3ef5 2013-08-08 17:18:28 ....A 146944 Virusshare.00077/HEUR-Trojan.MSIL.DOTHETUK.gen-fb4f0d3a043df79e8920ebd2ec0da5758ca568622a3e055d7934b84e25add7ad 2013-08-06 04:58:48 ....A 297079 Virusshare.00077/HEUR-Trojan.MSIL.Disfa.gen-3609b02c0a43c7cc9b7d30577511d15a758b625507769c7025ca1d709bdf4008 2013-08-07 23:54:08 ....A 106365 Virusshare.00077/HEUR-Trojan.MSIL.Disfa.gen-67d47fcf0c4ac1f2aefd6f2ed61566510daa64fb7d333d20be8b7f2459f8c67c 2013-08-08 07:57:32 ....A 746758 Virusshare.00077/HEUR-Trojan.MSIL.Eb.gen-8e50e63185edad50f35b7cdfc2aa0ca09b30276028041b012921c8e6feff61a6 2013-08-07 18:17:48 ....A 743514 Virusshare.00077/HEUR-Trojan.MSIL.Eb.gen-ecce88892e5c02318a07b04d8b622f64af85ac2c1b40b65ec035dee27498658e 2013-08-07 10:38:18 ....A 810496 Virusshare.00077/HEUR-Trojan.MSIL.Fsysna.gen-9664d2c2940a129a3bc2d9d4a1648c00d366f9ea06e2fa5df9508e47b038a29b 2013-08-09 00:10:12 ....A 65536 Virusshare.00077/HEUR-Trojan.MSIL.Fsysna.gen-e2c02b3e0f50ec48b757e4494c8a43debd42c387698124bd5bc0d6df463901ac 2013-08-09 05:09:16 ....A 264192 Virusshare.00077/HEUR-Trojan.MSIL.Generic-03cfb759471296e89ef6df37acd32de3fbed0053362e297d2b7494a2dacfb4bc 2013-08-05 23:02:56 ....A 1185792 Virusshare.00077/HEUR-Trojan.MSIL.Generic-09bb0f3a2438b8724bf0f22ba295a65a5237c30bc81b819946d6591669b6f02f 2013-08-05 23:07:28 ....A 34549 Virusshare.00077/HEUR-Trojan.MSIL.Generic-09e543a9499ae4c8e4836fc80c467f0c60fa8b9f6b2aa81f44f777f5e8c0d4a9 2013-08-06 01:02:06 ....A 272896 Virusshare.00077/HEUR-Trojan.MSIL.Generic-0ac31cfd23032003e22d295bde7bb49288bed3036279cdb08c7b6c0a130f9fd1 2013-08-06 10:50:26 ....A 1397760 Virusshare.00077/HEUR-Trojan.MSIL.Generic-0ee3c9cdbe9da52aeac69e7895f9610ac413cd65b581e348cf4b74b52dd88412 2013-08-06 09:25:58 ....A 202240 Virusshare.00077/HEUR-Trojan.MSIL.Generic-0f155f0d255ceb22ee8928ec22c93c54566ad48b995cb6886301eaa8977104b1 2013-08-06 12:25:50 ....A 394752 Virusshare.00077/HEUR-Trojan.MSIL.Generic-100373e99e47372cc6693208195f1c30fe99d7e05b89f97b09c8d1fc60edcbaa 2013-08-06 12:46:36 ....A 1010176 Virusshare.00077/HEUR-Trojan.MSIL.Generic-101c436ab21533b1121b735fa0b4d8ba1eb27d2f63bcf4fda352075a98623809 2013-08-06 12:45:16 ....A 2581504 Virusshare.00077/HEUR-Trojan.MSIL.Generic-10303f89c7966ad6f51c92f173b5b4cf2248b7eb26302db8baedb18817c191a6 2013-08-06 15:59:58 ....A 4227731 Virusshare.00077/HEUR-Trojan.MSIL.Generic-115fcea9fbff077c5c3982d20982c5ab1001cb094c3721d4c0f2dd8c912dadee 2013-08-06 16:13:32 ....A 187377 Virusshare.00077/HEUR-Trojan.MSIL.Generic-11bf000f6e06d0f6800ed2b4aa2c4ecb935b554c1d2a52872829b13a64b17c9d 2013-08-08 17:18:40 ....A 806912 Virusshare.00077/HEUR-Trojan.MSIL.Generic-121f93048c2e1735b6d86ebca8ebe5c0cd8c0e298c42810db106e2be3d918a12 2013-08-06 22:59:10 ....A 639128 Virusshare.00077/HEUR-Trojan.MSIL.Generic-1387fe50068cb211e0385b88932f5f16eb2dafa6e7cb22dd48044d3d539f2d69 2013-08-06 22:24:24 ....A 168960 Virusshare.00077/HEUR-Trojan.MSIL.Generic-13ac04c4544a2657b49148bec6b23687a049b570b50a5870fca08b503c78425e 2013-08-07 00:05:26 ....A 1434063 Virusshare.00077/HEUR-Trojan.MSIL.Generic-1466f4822d194f21a152f4f296b16b8e07bbe96df5272e9549808d5329aa96cc 2013-08-07 17:40:54 ....A 477696 Virusshare.00077/HEUR-Trojan.MSIL.Generic-15c4499d3d968bce6ad33b1c5e1679b0d4ef039dee2ca7cc3ca5950045285833 2013-08-08 14:33:16 ....A 10240 Virusshare.00077/HEUR-Trojan.MSIL.Generic-15c4736b43300e307c5d4bd3337e247f912850df9b2f7feece14497e69067449 2013-08-07 04:11:26 ....A 61309 Virusshare.00077/HEUR-Trojan.MSIL.Generic-165a498100c8b89713201f1bd52b2efa82510acddf5006fac6892e1acc9df4af 2013-08-07 09:19:06 ....A 496640 Virusshare.00077/HEUR-Trojan.MSIL.Generic-18a0aa2e1ed738f04827d93a5fa9d2ee265743e18d87e7b58c37f414a25d7c0a 2013-08-07 11:15:06 ....A 317952 Virusshare.00077/HEUR-Trojan.MSIL.Generic-19aab054b7d203ea4bb29a63e3cd57197f8936897b9f4f3e0d97927d93901c5a 2013-08-07 13:59:00 ....A 2035712 Virusshare.00077/HEUR-Trojan.MSIL.Generic-19e07815edf09ae575f13781ee889630dc326d5bef1828e689779a4462eea943 2013-08-07 10:32:48 ....A 727807 Virusshare.00077/HEUR-Trojan.MSIL.Generic-1a13923a9b16f28435c2db101a50df553fede0872390984d3428c52be1f82be6 2013-08-07 14:26:58 ....A 171008 Virusshare.00077/HEUR-Trojan.MSIL.Generic-1a594c29b479b6b8cac95906dda97a7ef46f235045360851bb699a8295076c7b 2013-08-07 14:27:04 ....A 275968 Virusshare.00077/HEUR-Trojan.MSIL.Generic-1a9a54276342dd31334ac90f97ba59138c962c493b2941d18710c8eab00e9218 2013-08-08 04:49:28 ....A 53248 Virusshare.00077/HEUR-Trojan.MSIL.Generic-262035a02267489893e481ac04a6c76787846c72f7ca46d9e8821377f9035a05 2013-08-08 01:36:56 ....A 618496 Virusshare.00077/HEUR-Trojan.MSIL.Generic-29e7728e21cbbc177600aabe4eba17a4c5709a263e11dd3ed15699d2c239fcce 2013-08-05 22:16:10 ....A 133120 Virusshare.00077/HEUR-Trojan.MSIL.Generic-32d0981fad79be5adc516e59028f021912073c5b0d22583ba54dcdf12724540e 2013-08-08 13:28:04 ....A 40960 Virusshare.00077/HEUR-Trojan.MSIL.Generic-336b791a440ca99a672e9388321075526a57270bb8df56bee72170fa708a2c0a 2013-08-05 23:01:44 ....A 50176 Virusshare.00077/HEUR-Trojan.MSIL.Generic-337427643eecf66d83e703d22862cdf7196a7a71dcd14097496ac3ab7b333ac9 2013-08-09 07:34:06 ....A 1597440 Virusshare.00077/HEUR-Trojan.MSIL.Generic-344f03b823636b19c3788e09d1d8cb538fceacd20e9abef73323fb0278cf4ef0 2013-08-06 01:52:32 ....A 437248 Virusshare.00077/HEUR-Trojan.MSIL.Generic-34eb0773332889c8f29e612123404c1b51e4cb27636b936b74b6a45527711ff4 2013-08-08 12:01:00 ....A 619520 Virusshare.00077/HEUR-Trojan.MSIL.Generic-35f740686ffd774588e45ef0015fdd9a72167911db8da1c5005a30fb91484a97 2013-08-06 22:14:46 ....A 327168 Virusshare.00077/HEUR-Trojan.MSIL.Generic-37ab97977e1787b108ebe359e32c2201665ef8c8fc75c0b097ba372ce4eee863 2013-08-06 09:57:54 ....A 181248 Virusshare.00077/HEUR-Trojan.MSIL.Generic-37e7b1d1bae037bb9dafd416825e6921c3d4acb9eb2fcaf1e8a0cece07379fc7 2013-08-06 10:50:06 ....A 491520 Virusshare.00077/HEUR-Trojan.MSIL.Generic-390fb553d4172020e59f3c15931c16bd53a8ae5426e7c85ebf8c2d148172554c 2013-08-09 12:49:52 ....A 98304 Virusshare.00077/HEUR-Trojan.MSIL.Generic-3993abd95a3fb3240f71764fad79af3eb4c5b665d50d9d184634ecbccf595ffc 2013-08-06 13:47:02 ....A 639023 Virusshare.00077/HEUR-Trojan.MSIL.Generic-3ae60bdfaffaba7dd950d50c3b1b4d50d1a22996c00ebfe796df8a14d35d40e9 2013-08-07 09:02:24 ....A 299008 Virusshare.00077/HEUR-Trojan.MSIL.Generic-3ce30d2aa07abe1eaaa8d7a1f8ed7aca9eac1b3f08caaf08f2c99531a6b58d1b 2013-08-07 10:05:32 ....A 354840 Virusshare.00077/HEUR-Trojan.MSIL.Generic-3f0798655dfe6079db19b22ab6d2f69eb3a69642aef98a59a9f3133d6422857a 2013-08-07 04:18:40 ....A 272896 Virusshare.00077/HEUR-Trojan.MSIL.Generic-410902f3a053d9b062aa6df2d7488ecc17f53877996bced4caaa2065f2708da0 2013-08-08 19:36:06 ....A 38912 Virusshare.00077/HEUR-Trojan.MSIL.Generic-4267fcfc6d0c3a30d075597d9609202455a01c6229b90289d37e96653f8c775e 2013-08-07 09:33:38 ....A 203776 Virusshare.00077/HEUR-Trojan.MSIL.Generic-435eafc66f0dc4cb5cd1e389f3b1d72c390805bab02f98b2812ad53c5e7e8bd5 2013-08-07 14:55:38 ....A 1574912 Virusshare.00077/HEUR-Trojan.MSIL.Generic-456f3f2383bcd5ffcf611ea799dc33e66450860b5c32d802051da96b42bb57c4 2013-08-07 15:01:06 ....A 744448 Virusshare.00077/HEUR-Trojan.MSIL.Generic-46496ecc62a5df384a9deb4a63e765af5b39f96cf9189360890e0a8dac73e59e 2013-08-07 16:17:06 ....A 162341 Virusshare.00077/HEUR-Trojan.MSIL.Generic-46745df55ac09c1126f5fbaa20885e3d5b994afe2a8ffe267cc485b907a880ae 2013-08-08 07:44:36 ....A 101552 Virusshare.00077/HEUR-Trojan.MSIL.Generic-498493932caeaa1c1b0773dec806c3b48ada5226544ae06459061ab94bf62c62 2013-08-09 00:10:38 ....A 281088 Virusshare.00077/HEUR-Trojan.MSIL.Generic-53a42af15e6f2e98c768622508ce06820a64a7c765fee7bbb5159084e29b02eb 2013-08-08 10:25:36 ....A 787968 Virusshare.00077/HEUR-Trojan.MSIL.Generic-56889ad6edc0e89bebfbf221082794a851d8749e87352a907dc1311c37a768f8 2013-08-09 13:40:58 ....A 199692 Virusshare.00077/HEUR-Trojan.MSIL.Generic-59afeca9343f19fca68cedbb8e3f313dbf6ca34d01166bfe77d3c3d01cb4aed2 2013-08-08 09:01:38 ....A 299008 Virusshare.00077/HEUR-Trojan.MSIL.Generic-66aa09087c56653ca47b2d9f06f6433793f82c98028c3ff55232ba1880e107e9 2013-08-06 23:14:40 ....A 721920 Virusshare.00077/HEUR-Trojan.MSIL.Generic-67195e2829420e52c3713fcb2672f9c21b8dd416e9cf721d5ff53fc01b4467fe 2013-08-08 00:06:24 ....A 315904 Virusshare.00077/HEUR-Trojan.MSIL.Generic-6ab56c6749597d3c427815a9e2668d55bfb4a6d6527cb3e9128654a195ce3d86 2013-08-07 09:37:20 ....A 55296 Virusshare.00077/HEUR-Trojan.MSIL.Generic-6c747696933b1bafd4871119606a90134f9fade9679878541e3c0d2a5a0fbc8b 2013-08-07 13:09:04 ....A 274432 Virusshare.00077/HEUR-Trojan.MSIL.Generic-6dd64755c18beb8e717cc4147e6ae129446531dbd6538fed5789f09c03cb8b95 2013-08-08 12:17:12 ....A 261120 Virusshare.00077/HEUR-Trojan.MSIL.Generic-757eb282b3f66b085cb1b3ea120b5308c890f8fe9c8476097975c9f47f5bd3e3 2013-08-08 06:12:46 ....A 155648 Virusshare.00077/HEUR-Trojan.MSIL.Generic-7fa1c053f0501289d648a27356c7c53a9b7ba7bfc2c05c808d9a087a8eed6198 2013-08-08 08:51:28 ....A 474416 Virusshare.00077/HEUR-Trojan.MSIL.Generic-84d86ca93f4651a04e240a194a2c810bcbba688f55ef1cc09ba2ad2097a43c67 2013-08-08 05:27:30 ....A 1049000 Virusshare.00077/HEUR-Trojan.MSIL.Generic-868aaaa6b881a18a76f41d007bab05e494cdf0e9c370e2821aefd335ae1c8a6b 2013-08-06 01:02:42 ....A 221185 Virusshare.00077/HEUR-Trojan.MSIL.Generic-872bdd5c207c916b383d744fc9cd2285335e29122a9c27f710ff0956637aad8f 2013-08-08 04:52:46 ....A 665600 Virusshare.00077/HEUR-Trojan.MSIL.Generic-88a0493765ebede4a6fc9ca81c8f950f523e0146300f05be948bec460cc67e71 2013-08-06 06:49:04 ....A 780211 Virusshare.00077/HEUR-Trojan.MSIL.Generic-89a47e1ee38d953f2a9ddaa7c35e34c3d69468e31c08883fc61783c63b1e068a 2013-08-06 10:50:04 ....A 420864 Virusshare.00077/HEUR-Trojan.MSIL.Generic-8b99549b2a42270a9ccd9cc9765944a9724ca6bfe82b14a2a65ea5afdb042fa4 2013-08-09 06:48:14 ....A 400532 Virusshare.00077/HEUR-Trojan.MSIL.Generic-8e5b50a3aa7bb49cab2f55830c9738b6ede860ff98af407bc755d13ecc84b1f0 2013-08-06 15:46:46 ....A 929792 Virusshare.00077/HEUR-Trojan.MSIL.Generic-8e8c91d47d0c5c83158bbdc04cb1e5c961095b2e30023d88b2f396531864a227 2013-08-06 15:48:34 ....A 662016 Virusshare.00077/HEUR-Trojan.MSIL.Generic-8ea87398b79995173584728f86951b9f7e2e3292972738c0c516a8a71d7bd81e 2013-08-08 06:54:14 ....A 351106 Virusshare.00077/HEUR-Trojan.MSIL.Generic-8f0579bb90d0ab89b09aecef7e5845156e70c1177d439b4e659ba17d404a11bc 2013-08-06 19:02:58 ....A 527360 Virusshare.00077/HEUR-Trojan.MSIL.Generic-8ff484b643fa14b5cc20e702d3f6c3dda87b28a5638a2ffe15981a5a6b78af5a 2013-08-07 09:01:44 ....A 638976 Virusshare.00077/HEUR-Trojan.MSIL.Generic-903a80181070fc6bbec2cb21b2be36644af4e4e7d33e5e291aa13666475bf2af 2013-08-08 06:39:38 ....A 559616 Virusshare.00077/HEUR-Trojan.MSIL.Generic-90b832540ebc3e61ac9f680f9c566e0ef3709a35a5e120d50368ec0486d888b5 2013-08-07 23:48:02 ....A 653312 Virusshare.00077/HEUR-Trojan.MSIL.Generic-931e82f347557a0778c30e7c17e2b8ada5794c492b3060565d187347b4b23ba7 2013-08-07 05:40:22 ....A 186880 Virusshare.00077/HEUR-Trojan.MSIL.Generic-940f2959d4e9fd1b7471e93b77a20530951d82be3e98db1f11d12634aef533fb 2013-08-07 07:17:56 ....A 477696 Virusshare.00077/HEUR-Trojan.MSIL.Generic-947fb1fdb8d3622514f67d5df9233cbdc1e0c8ed501f362ca489a537a6e79e98 2013-08-07 09:20:28 ....A 688640 Virusshare.00077/HEUR-Trojan.MSIL.Generic-95d55f438ec4480129e84b90a2ff0565d9024870c8c8eb83f769d3a376b18c1c 2013-08-07 16:55:18 ....A 1753088 Virusshare.00077/HEUR-Trojan.MSIL.Generic-98f814ac68f343ffedf6542e1cb5868d795bf714be6832f0b11b8b156eb7150a 2013-08-08 06:17:50 ....A 166400 Virusshare.00077/HEUR-Trojan.MSIL.Generic-9b4b9cefebd75888e9ebbdb6eeeddc231db3e5dcbfe7bf6425ff8d1d524dc7da 2013-08-09 13:04:36 ....A 857600 Virusshare.00077/HEUR-Trojan.MSIL.Generic-9f84a82fd0bdbfda050dfc82e8c8ef07280c3d7e45b68308f1f9b2042ed8345c 2013-08-09 04:52:12 ....A 991232 Virusshare.00077/HEUR-Trojan.MSIL.Generic-a1791840edcebb5e2f431f1188274dc27a101a3f07647c25419021b4ed4070f3 2013-08-05 21:12:34 ....A 434176 Virusshare.00077/HEUR-Trojan.MSIL.Generic-ae313264e8ea2558be8faae5867d70da8ae55a2417b181bf4d0128e581a83967 2013-08-06 00:51:16 ....A 639064 Virusshare.00077/HEUR-Trojan.MSIL.Generic-b0a3fe503698e2354851a6924cc3ac8e0a42d9e8ae04a3524fba74bd35bb85d8 2013-08-08 19:38:48 ....A 100352 Virusshare.00077/HEUR-Trojan.MSIL.Generic-b0f85583a4644a26384aa163798360fa4db4e69fd310ad8b096a112ca587bffd 2013-08-09 02:54:30 ....A 1495040 Virusshare.00077/HEUR-Trojan.MSIL.Generic-b0fd16a4c2886a5a63a87c52bcae437fe5130e8a53432542d49b76800d052367 2013-08-06 17:14:04 ....A 639032 Virusshare.00077/HEUR-Trojan.MSIL.Generic-b1f4193bc8dcc00d5f0b984ada42bd98e2ce8eb062dabfc395bafbd97de2eb80 2013-08-06 05:10:42 ....A 373860 Virusshare.00077/HEUR-Trojan.MSIL.Generic-b29fb753ec015dbd77e764d82ea0180edd1d8d09cd195a396222f0e65127d27d 2013-08-08 07:46:44 ....A 102301 Virusshare.00077/HEUR-Trojan.MSIL.Generic-b2ee306c50416e70c9520edd9c182ebe22de028e8bf95ad678cdc648b20d1657 2013-08-07 01:44:14 ....A 638976 Virusshare.00077/HEUR-Trojan.MSIL.Generic-b6443c5714a3a060283775117ecabbc1fc27d39ec960878c10196a174403d1f5 2013-08-06 20:51:48 ....A 435200 Virusshare.00077/HEUR-Trojan.MSIL.Generic-b94fa0088932a64c2c4a15df42843d53328495fd50d02158d076ff4ce5ada14c 2013-08-07 09:17:42 ....A 361992 Virusshare.00077/HEUR-Trojan.MSIL.Generic-b9b8365e1431f4caa8020ecf50e2fcf9c6c0b81be3a087a664f88479ed2033b2 2013-08-09 05:33:40 ....A 253952 Virusshare.00077/HEUR-Trojan.MSIL.Generic-bab635fcbc32c45c7700597f4c997fd562809f3f6e9dcf1b442a1515f956c2b5 2013-08-07 00:05:00 ....A 1644544 Virusshare.00077/HEUR-Trojan.MSIL.Generic-babc5082cd5c636c65e6ae897cdceb86c19b6f89c1267a9faefefb6e969ac720 2013-08-07 04:27:50 ....A 244736 Virusshare.00077/HEUR-Trojan.MSIL.Generic-bd3868ea7ee850d2e99eff4916f4bdedd31c19f206550e21d8c24cd4248e61dd 2013-08-07 05:22:12 ....A 1249280 Virusshare.00077/HEUR-Trojan.MSIL.Generic-bd955c91de780a04faf56720721ae71736df16ed2bc158e9bb2fe473dfab6c15 2013-08-09 06:04:46 ....A 174080 Virusshare.00077/HEUR-Trojan.MSIL.Generic-be482b354c8509a4f4d04efb28beb40af02af6cabe32fd0548268270716a9400 2013-08-09 09:11:32 ....A 127136 Virusshare.00077/HEUR-Trojan.MSIL.Generic-bf7916f8c839e028c5a8d17c5a7f2587cfdd649f1dc7f7865ebc6e84d46f4e3a 2013-08-07 09:37:26 ....A 1144320 Virusshare.00077/HEUR-Trojan.MSIL.Generic-bfe56dcb8ee8e01eab16fce79625fdbd189194bc27ad05a9c64e8872d86686fc 2013-08-07 10:32:20 ....A 616968 Virusshare.00077/HEUR-Trojan.MSIL.Generic-c01117c09343ceeef548ac2d27d90d3a9cb30ef995728f876a2750de71e833d5 2013-08-08 00:29:50 ....A 449024 Virusshare.00077/HEUR-Trojan.MSIL.Generic-c13ea2b330e992f410134cf5017c587a55c1e9bddf2dd0db5affece9605f9be6 2013-08-08 04:28:40 ....A 131072 Virusshare.00077/HEUR-Trojan.MSIL.Generic-c83c15a7702527fc1cec766a5d192fd087231dfff2e08844b632b988523f84b1 2013-08-08 17:16:00 ....A 110080 Virusshare.00077/HEUR-Trojan.MSIL.Generic-cc02b3cf8c286d479ac5ccb28832bba6800975722011a2f6121cf4e14cca0e14 2013-08-09 01:34:46 ....A 373760 Virusshare.00077/HEUR-Trojan.MSIL.Generic-d16e79ff7bd722af32c5840a98125a2bb25820513422877d547e4bf9d1903581 2013-08-08 19:24:24 ....A 269824 Virusshare.00077/HEUR-Trojan.MSIL.Generic-d6b6fa18f77b09e73dc43221054cc786f34d2129cc7165b0a404565c41f049f3 2013-08-05 23:10:08 ....A 503808 Virusshare.00077/HEUR-Trojan.MSIL.Generic-d95444ba681474b033d2def58d44eb9f5382a8007a2dc000d0dc2af150be04f5 2013-08-05 23:35:42 ....A 2633736 Virusshare.00077/HEUR-Trojan.MSIL.Generic-d9c3a03c7f92bd0e3420a1ef7dc296386084582166ff7566a10d383d82f0bc08 2013-08-08 09:01:04 ....A 601088 Virusshare.00077/HEUR-Trojan.MSIL.Generic-da285bcb2c813344ef0a4e7f9f0b58692f785e078331eea966d0a2736660eb1f 2013-08-06 01:36:06 ....A 1396736 Virusshare.00077/HEUR-Trojan.MSIL.Generic-da511cbbdede2a45f2a81071a604322b3cbb043feb89c98c6fdac207b74f538b 2013-08-06 02:42:02 ....A 443904 Virusshare.00077/HEUR-Trojan.MSIL.Generic-db6149fd114dd5aa3e3ad30fbd0831b40634de67ec06b3c4e937772c4268f892 2013-08-06 04:37:30 ....A 348160 Virusshare.00077/HEUR-Trojan.MSIL.Generic-dbb6b1bf6b6d3caee788240ed11963b4a3a683729f9f95b9865d0c9452fb28d7 2013-08-06 04:52:28 ....A 344064 Virusshare.00077/HEUR-Trojan.MSIL.Generic-dc15c42346a73e8082782f7ff4016e331464a2f4b644420a31e0170bdca65d49 2013-08-09 07:29:02 ....A 945564 Virusshare.00077/HEUR-Trojan.MSIL.Generic-de38a3422d38c0680ec1659f5eda5707d2b91d9d3c495e376c0aa84bde7e5a4e 2013-08-06 10:44:44 ....A 207872 Virusshare.00077/HEUR-Trojan.MSIL.Generic-de46d5db73480a6900d036cb391c9bad994fe4828ff328e753c1c384bb04406c 2013-08-06 14:28:58 ....A 124416 Virusshare.00077/HEUR-Trojan.MSIL.Generic-e0110b663551b64b1bdd5bd93bf4a4c184819f12f035ded6c08824d2f9616c27 2013-08-06 14:35:58 ....A 184320 Virusshare.00077/HEUR-Trojan.MSIL.Generic-e0409ef778a90418a9a120a883658902fcee4fb630a6e006ea4dbd5f92a508d2 2013-08-06 15:25:44 ....A 743424 Virusshare.00077/HEUR-Trojan.MSIL.Generic-e0c85ca9b79ad32991e39da2329cc688ec752032bb1083c03dde3aaf101a81dc 2013-08-06 15:48:58 ....A 1183744 Virusshare.00077/HEUR-Trojan.MSIL.Generic-e12579d217c183b66455ab81d82f73ce7f19f8373ff85697398ae9d4f7897b05 2013-08-06 21:41:14 ....A 302592 Virusshare.00077/HEUR-Trojan.MSIL.Generic-e30858e2d2441312454d4e760e201d7b5b430aae16745e868f571db6dc5a5967 2013-08-06 23:05:04 ....A 472576 Virusshare.00077/HEUR-Trojan.MSIL.Generic-e345297dafa6c9c89063cea68fefdae2e4d7d9d892ab7b8ca64904171fcccbff 2013-08-06 22:35:24 ....A 86397 Virusshare.00077/HEUR-Trojan.MSIL.Generic-e36d599580b1894abafce28b52b38d71db0c7a7a0ad82c4cf368b2638d6f7b59 2013-08-07 02:07:46 ....A 337124 Virusshare.00077/HEUR-Trojan.MSIL.Generic-e5a1d2967a0f8827b01552b80b2a62403babdeac31588673bdceea25a47876b5 2013-08-07 05:20:20 ....A 376832 Virusshare.00077/HEUR-Trojan.MSIL.Generic-e6d6be34c5db76549b651fdb10932014d886244111da3c33801114632d0b0060 2013-08-09 07:39:22 ....A 226304 Virusshare.00077/HEUR-Trojan.MSIL.Generic-e7cbfdbdae7a6969c293956225bcaf2b7cb179814142fb5f6447e7e7cf9868d7 2013-08-07 12:40:14 ....A 1370112 Virusshare.00077/HEUR-Trojan.MSIL.Generic-ea06b5a370bbb679894bcce4ff41881e93a132b0e455e3db33a6334dece97e41 2013-08-07 17:38:48 ....A 265944 Virusshare.00077/HEUR-Trojan.MSIL.Generic-ec2357d187f690c11f39db8a39c75ca63b83bd64f640f95482dee65d07a2b329 2013-08-05 18:36:18 ....A 868352 Virusshare.00077/HEUR-Trojan.MSIL.Generic-edd7a5bbdce82349fb6e63c1d4bcc261653bad188f7c48f0b59966c6edc9d6ad 2013-08-09 11:36:10 ....A 150016 Virusshare.00077/HEUR-Trojan.MSIL.Hesv.gen-6acfc9a8a842332f91ead4aab9a17f3a44252fed99e76c467c1a2687d6d83cc6 2013-08-06 02:30:08 ....A 466944 Virusshare.00077/HEUR-Trojan.MSIL.Hesv.gen-8801a585c409b9bcdf88a9779d66fc5abd30bad583b0bdfbfffbc7e00c697068 2013-08-07 14:25:08 ....A 450941 Virusshare.00077/HEUR-Trojan.MSIL.Hesv.gen-c109b5ff77925cde84371fd871afbc611a5dbd3e8bff52034d583138cb7bd2fc 2013-08-07 14:56:50 ....A 434557 Virusshare.00077/HEUR-Trojan.MSIL.Hesv.gen-c19d74332eb1f1fb7e8cbbfecb88a86bf1edc24f86497ab654f9279d4f6839c6 2013-08-06 18:07:50 ....A 443912 Virusshare.00077/HEUR-Trojan.MSIL.Inject.gen-11fea10ee1a378a8cc64af8ab01da441254e9d9ad9ecd8e173919ef8c59e72dd 2013-08-07 10:01:20 ....A 443912 Virusshare.00077/HEUR-Trojan.MSIL.Inject.gen-19132974dafa1b3e479a44170e3983cb014194ae6a5982fb35b3c082bdbd800d 2013-08-07 16:46:22 ....A 315392 Virusshare.00077/HEUR-Trojan.MSIL.Inject.gen-1b4dbd09f36581a5c76cb1a42b17413e6d31a4f6d52477f4e4e38de2278b96cc 2013-08-06 21:10:30 ....A 20480 Virusshare.00077/HEUR-Trojan.MSIL.Injuke.gen-12cf04e06e3fbc773073295e94097b7eb96a0a14c1eac1af9fb0666c9be9a095 2013-08-06 11:01:04 ....A 214388 Virusshare.00077/HEUR-Trojan.MSIL.Injuke.gen-3936754409f4c2d8552f280702305e1981db602aa5a2ac3a1a79e09e1cd34444 2013-08-06 15:37:00 ....A 150016 Virusshare.00077/HEUR-Trojan.MSIL.Injuke.gen-3b4829816374dd6cc754eb9f13a1087de370819f67104eff875704b24a81c263 2013-08-07 13:58:26 ....A 1714641 Virusshare.00077/HEUR-Trojan.MSIL.Injuke.gen-6da018ee4399fb5a91aa4b8bb8c79ab5683a5d168750c8c977a843afddcee7a9 2013-08-07 09:29:32 ....A 36352 Virusshare.00077/HEUR-Trojan.MSIL.Injuke.gen-bf6af3a21984281b1f916c9344c12c5eef23220f47bd5dbce76339aa4ad64c34 2013-08-06 15:56:08 ....A 150016 Virusshare.00077/HEUR-Trojan.MSIL.Injuke.gen-e125f43136baac46a3e3b6b98a7c6dcf26bbee7424348a37c8bc9f86b627db0a 2013-08-07 00:23:22 ....A 2873450 Virusshare.00077/HEUR-Trojan.MSIL.Injuke.gen-e401082db48f9425012de015511b9c3c56096d58f9085e3a20309cf924ef03b7 2013-08-05 21:42:42 ....A 454656 Virusshare.00077/HEUR-Trojan.MSIL.Llac.gen-08c413ac892bad367a776055d03a0e0820ea02fde1dd70bc1b6ab04e39a1087c 2013-08-06 11:07:30 ....A 370176 Virusshare.00077/HEUR-Trojan.MSIL.Llac.gen-08eb8f3dc1597d404206bd5f54a048472912dbf1ae711df8df9f75a316af3b4a 2013-08-08 17:40:02 ....A 378368 Virusshare.00077/HEUR-Trojan.MSIL.Llac.gen-9cf8635272aa370ef589f3fe2fb9178cfd6ebea14a6a7657c6dccce267b2e8ed 2013-08-07 09:29:38 ....A 420352 Virusshare.00077/HEUR-Trojan.MSIL.Llac.gen-e85c5cf9aadd770abcc65ed25781c414561b0d2ee2fc1b0a3d8612b9c0916a75 2013-08-06 11:00:58 ....A 19968 Virusshare.00077/HEUR-Trojan.MSIL.Scar.gen-0f31a68484a3b00e519d8b091d10715d576d9fe0a70014ed98b062cd71720344 2013-08-07 17:29:42 ....A 200704 Virusshare.00077/HEUR-Trojan.MSIL.Scar.gen-1bfe8c50f29217519666bea95f6746b4d5f4eb651893a72ce25a04fe98309e81 2013-08-06 04:43:14 ....A 233472 Virusshare.00077/HEUR-Trojan.MSIL.Scar.gen-b301ffbc50f8780ca8dc01f5ead60a7d09dbad1e5eaf5c0ff5e03f49d61428b1 2013-08-05 23:03:18 ....A 480860 Virusshare.00077/HEUR-Trojan.MSIL.Shelma.gen-85a4c1f9400c3b800fe7a04b6e68762166b4666e356d94ed349692594c0f9ca6 2013-08-07 01:10:30 ....A 145609 Virusshare.00077/HEUR-Trojan.MSIL.ShopBot.gen-1492b70cc50bfc22fd70da837f1374c26c530d4d3ff85d3e9f24aa6435294f41 2013-08-06 15:48:58 ....A 71060 Virusshare.00077/HEUR-Trojan.MSIL.ShopBot.gen-8ea312e54a9e680704fcc21d4ee05d5e72c2c82686fc4bde7d724e3d659adf69 2013-08-07 12:28:22 ....A 30409 Virusshare.00077/HEUR-Trojan.MSIL.Snovir.gen-baea9a39a617c231153bb41e14bec0f1478e40fd80dae6a6bb1b3ab353e7c4e3 2013-08-06 12:30:52 ....A 433152 Virusshare.00077/HEUR-Trojan.MSIL.StartPage.gen-b5c40cb2bbfe7bc66b7e6665fe956da33919ea3953677b25611614b2d4dc672b 2013-08-07 22:47:02 ....A 21504 Virusshare.00077/HEUR-Trojan.MSIL.Startun.gen-015461c83ec27372866fa305299bb2f9fb869756784e6ceffa220bfb90fee055 2013-08-06 05:10:52 ....A 214528 Virusshare.00077/HEUR-Trojan.MSIL.Startun.gen-0eeada015204bb0beb5ab7b774515283790bd3f0f7aecadcf4901d2942309edc 2013-08-07 12:05:12 ....A 36864 Virusshare.00077/HEUR-Trojan.MSIL.Startun.gen-96e5ac0ba76e23ebe4d5ff38c34169649f6cf1d0b2c0c0c7ab25945c8a7f83a8 2013-08-08 09:19:08 ....A 6002688 Virusshare.00077/HEUR-Trojan.MSIL.Staser.gen-174b8ce3840fdcccd019a6bc976e6e5db49b3e97c6c4056c97ef8a133807d684 2013-08-08 00:54:58 ....A 83968 Virusshare.00077/HEUR-Trojan.MSIL.Tpyn.gen-ae15ea3d46a4c2771ae2e796745f87a7be4039cc3c2f0023cae6b4c5cd1406ad 2013-08-07 08:52:12 ....A 48128 Virusshare.00077/HEUR-Trojan.MSIL.Tpyn.gen-be8dca0dce6877537d9a377fbda3e77a9557e0d815bd416c8dc03830667b7b16 2013-08-08 02:08:14 ....A 257437 Virusshare.00077/HEUR-Trojan.MSIL.Tpyn.gen-dbc87df2988d9c8267a5479f0ac69c7be83dbfe725d9bfd8b5b66a9218073601 2013-08-07 01:12:44 ....A 30208 Virusshare.00077/HEUR-Trojan.MSIL.Vimditator.gen-14b65c1cd56b089b408adeb9bafd7e25e8330c243834869b9c4d53d04a441a67 2013-08-06 09:14:46 ....A 696320 Virusshare.00077/HEUR-Trojan.MSIL.Zapchast.gen-381c1c7a1377dcfb0d113723b95fb7755464f7c4cdd9bb9a59ca9bd1da89db1e 2013-08-08 06:49:18 ....A 912896 Virusshare.00077/HEUR-Trojan.Multi.Generic-0584b578c8eb1e48ada99704ca60c827f784422baa24507de1e21b47ea08263e 2013-08-09 01:38:52 ....A 912896 Virusshare.00077/HEUR-Trojan.Multi.Generic-0a7aa1555190da8eb6dfa51b23ef845f24ba2d9afe2fd0f55926a30913ba18c5 2013-08-09 05:25:48 ....A 912896 Virusshare.00077/HEUR-Trojan.Multi.Generic-10ab33121ffcdc55bf03995cbda938675aabcaa44e50c27b5da91023da827012 2013-08-07 22:55:04 ....A 912896 Virusshare.00077/HEUR-Trojan.Multi.Generic-2540f57fd791f045149ca45ef32d3a02072c1d400473682995207f4afb2ee41b 2013-08-08 12:20:34 ....A 912896 Virusshare.00077/HEUR-Trojan.Multi.Generic-56db2955204efb8167886f2a5f32495ee8bda0dccad77f38d1be4f7077a29730 2013-08-08 17:15:50 ....A 715264 Virusshare.00077/HEUR-Trojan.Multi.Generic-6c9210872f716c3058e99714de209a18e5214da157652ab366d89d1e1cc1945e 2013-08-09 01:33:06 ....A 913408 Virusshare.00077/HEUR-Trojan.Multi.Generic-ae4e06eb1423a9dd427a9b6c123152d40288514e9c146c111ea6619bfd911907 2013-08-09 02:00:16 ....A 715264 Virusshare.00077/HEUR-Trojan.Multi.Generic-b5f525bf5be780b7189774738dabc5f7d4079a1a581d5ef7eb68dc1da638011c 2013-08-07 19:59:42 ....A 715264 Virusshare.00077/HEUR-Trojan.Multi.Generic-bd07b7f3bc29a6ed5f0de55e66d89deb6bcc8149af85bd65adf735bfaab9fd35 2013-08-08 05:22:58 ....A 912896 Virusshare.00077/HEUR-Trojan.Multi.Generic-bea2cdf4e95a9a0e6408242a89c181f0c49c184112b8b34de1d11d8a602d61de 2013-08-09 01:35:46 ....A 912896 Virusshare.00077/HEUR-Trojan.Multi.Generic-bee375eaba3c0ab13440e25ad9b291cad1e0541c2c83f39775930e213085eb9b 2013-08-08 15:51:36 ....A 912896 Virusshare.00077/HEUR-Trojan.Multi.Generic-dc997955d0174ea6291138e31c31227c2085cb1ac1e28255368f8dee5b9866ae 2013-08-08 12:51:44 ....A 912896 Virusshare.00077/HEUR-Trojan.Multi.Generic-fe4f19861df8aaab2ece32ea85ff9b205f6d8ac3ebab4ab4984436a17ae2fb19 2013-08-08 06:42:00 ....A 3539 Virusshare.00077/HEUR-Trojan.PHP.Agent.gen-6fad6e11541fd9782003552af6af652ebe031c63c6d93af7bee67f7cfb501612 2013-08-06 01:59:28 ....A 255357 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-0ed873035b75520e7424c3178cb722303e42e773badcfd9dfa24d79b7d005d18 2013-08-08 10:24:58 ....A 8576 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-0f47ffc7bebba34af8482b1e18365551fc8d2d47bec25ac544682140e6b19623 2013-08-06 15:49:06 ....A 255309 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-0f58306ae059278da6d639f68a20e874f49c6a8bf6d74927e8d2fd92f68b5eba 2013-08-06 20:57:08 ....A 255148 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-0f79723731fb28235bedb6cffd95568532094b5ee87b60d379c7c7ecb644d083 2013-08-06 22:49:10 ....A 255384 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-0f8dc2631ba54c51d1fbac9cc4200ce2552ceb0bffd8981670caf2dd48941832 2013-08-07 00:11:10 ....A 198763 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-0fa23730d9be1f2daf11c2607d6dd0958d2a52753ad974c0ab632931fbd724cc 2013-08-07 01:32:06 ....A 256091 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-0fb3d5d695c631bdc4102809deb10ee6ced2a61da93387ad4cc04d75893c5e26 2013-08-07 03:58:48 ....A 7796356 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-0fc77ef93d3a836099ff9c001c65b15c17564fce379c7345b76448e588433ee0 2013-08-07 04:52:32 ....A 262011 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-0fd70d6e7db160139cbcc561f9ddc89a904f0d127ea0e267ed0428a5692d9689 2013-08-07 09:24:54 ....A 255319 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-1a04bc3cc2407d4f6f9ad9109b6135011ee2b00ccc9d33df26f8920479610413 2013-08-07 15:11:18 ....A 255327 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-1a49013d1701075fefb61b582eb812ed3e5e5d3b0246f9f059c6e941a46eb333 2013-08-07 18:17:50 ....A 255354 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-1a6b10a30b7fa8e0755780ae3eb4abee06c39e7f632e61abae56542851bce782 2013-08-09 13:52:50 ....A 258105 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-1ed7d8c277bd3c4357659e59b34484e4f6412b6f808fc2bbbb51f5cb7bca20e1 2013-08-09 10:47:16 ....A 258090 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-2102e478f10667c5913ae89619e458744aefe1f1b3c7f1a9051f98f948fdde65 2013-08-08 20:57:46 ....A 3860 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-33d449dfd02bea270c9f5f60ad1353ca383e0f88afa75d5e3ff045f76c8595bb 2013-08-08 05:46:40 ....A 251394 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-64c31b5f316d954a1f2d07bd7a508c6c1a5945ca6f65c50365d0188e66bc1513 2013-08-08 08:08:06 ....A 198754 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-8cefc7f99a84eb2c902f7784a7568ecc7df8bfcc0bc6c2dc635a043e91fe06eb 2013-08-08 05:30:06 ....A 8035 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-b67fa21e202639b77f305fbecf33e87cf63e3b54fc3195c694f2831fd2093a48 2013-08-08 05:30:06 ....A 8055 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-ddb6cf5945b620497594ec74e8c341307f0f743891bed172692ec3e02c312763 2013-08-08 00:26:10 ....A 8565 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-e0d7127ba7da814b0091aa3b7e71f4465fa4d5745ce7e5eaa7bc30a1a9ae40b3 2013-08-08 09:31:12 ....A 258117 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-f024ac814bb48a71e1bb659a3b9e3849e107f18fb07ab9a2691a85709575015e 2013-08-08 13:21:54 ....A 8020 Virusshare.00077/HEUR-Trojan.Script.Agent.gen-f2ff1934efeca13d268a962a47ee5eb93d09333a481bc304e1f053ebb7f69eb4 2013-08-06 10:46:26 ....A 14030 Virusshare.00077/HEUR-Trojan.Script.Alien.gen-0f213a492e8eb0210ea4187139843e11e034617cb126b71089e0f2469a754aec 2013-08-08 01:10:20 ....A 318 Virusshare.00077/HEUR-Trojan.Script.AutoRun.gen-98ce2d88afd7e32f3c342e568458a4a5ec09c7906618aee5d272753ebc311c94 2013-08-05 17:55:42 ....A 10793 Virusshare.00077/HEUR-Trojan.Script.Generic-0025f388d8c8bb7e5cee53ec7a1b5bbc44a060ee500af7e34d513ad0d4fef125 2013-08-07 02:07:30 ....A 54068 Virusshare.00077/HEUR-Trojan.Script.Generic-0029bcc38ebc79c3ad7ab314a56ec91831c38e343c94d35e554f16446ce52bcc 2013-08-07 04:17:40 ....A 30561 Virusshare.00077/HEUR-Trojan.Script.Generic-0087ed677c174b3e27d8c22c54f251077149aca6f0f87d4465db7cdaa7eef438 2013-08-07 04:01:14 ....A 17097 Virusshare.00077/HEUR-Trojan.Script.Generic-009f0ab6dcfeeace6a68ff3023ff7c2042c15759541aab0c2d2e5943c34918e4 2013-08-08 13:23:52 ....A 89118 Virusshare.00077/HEUR-Trojan.Script.Generic-00aa403bd1d25e423d368429233db4365cc9606cf4457e046422137aff044d0d 2013-08-06 22:33:44 ....A 43441 Virusshare.00077/HEUR-Trojan.Script.Generic-00efd32d5898b1064de03164081744fd93a4fe4073b9c9ed9db2c6e195b8ea1a 2013-08-06 19:30:40 ....A 12427 Virusshare.00077/HEUR-Trojan.Script.Generic-01279d2036d056704a293577dc4901ba3094c9e340fd4b8d73117d4721859b3e 2013-08-07 09:15:54 ....A 104937 Virusshare.00077/HEUR-Trojan.Script.Generic-0134ce6f025b6c1804d48052d91e6cfa0d65e3a0f673917452ea8921892cab44 2013-08-07 23:17:38 ....A 13587 Virusshare.00077/HEUR-Trojan.Script.Generic-0153d93f507e9a80cae946825a8df583b727fa67433c1a30ff6269d8c575d6e9 2013-08-06 20:22:12 ....A 82309 Virusshare.00077/HEUR-Trojan.Script.Generic-01d26fba54d30f85d74a42e73f642f52e17a88118374a89d8b48846cdc1f15c2 2013-08-07 08:15:48 ....A 92296 Virusshare.00077/HEUR-Trojan.Script.Generic-01f1dd43ff509e420ab42faba22f97e654ed2d607d2ead3caa43c14f40005692 2013-08-07 11:15:14 ....A 6283 Virusshare.00077/HEUR-Trojan.Script.Generic-01f42541a5f8e4e3c747eb4c6ced00a115a55b3aa25d067d09a3da066c47dc03 2013-08-06 12:27:08 ....A 334 Virusshare.00077/HEUR-Trojan.Script.Generic-01f811128fbca1d4f2a49eed86b0e92fc7b7cd6fb94063a251161758d83cf722 2013-08-06 06:14:22 ....A 68308 Virusshare.00077/HEUR-Trojan.Script.Generic-020e1ddb8e4eabd030162be104f43229bd0db8d91b7011a8dd26291c7e5f7576 2013-08-09 00:12:44 ....A 261 Virusshare.00077/HEUR-Trojan.Script.Generic-02161a72fd4e74381b68e92d30974a4777c26bad60afeb781d613533b1a0100c 2013-08-06 01:43:28 ....A 4398 Virusshare.00077/HEUR-Trojan.Script.Generic-0255589aaa3ef4507a4053cfc7772e156965727e7f510088a0d9ec1e55b4de74 2013-08-07 02:34:54 ....A 10428 Virusshare.00077/HEUR-Trojan.Script.Generic-029759d7717a1a69a3d34739cefbfb33dd342059df80301cd2ae3bc5a8f69094 2013-08-07 03:56:58 ....A 13778 Virusshare.00077/HEUR-Trojan.Script.Generic-02f9b8f5503ed6c870054908c956fe433c5eead10e3062184fb94c440b49344d 2013-08-06 01:02:42 ....A 15101 Virusshare.00077/HEUR-Trojan.Script.Generic-036429ab8fb8a6b85b963bfffd2e152e5ed7d05f8678dcd9f12a4c807abd572a 2013-08-07 01:48:58 ....A 15698 Virusshare.00077/HEUR-Trojan.Script.Generic-037d499b6210ac33f10a836baf6b9399b536bebecccf3f03326fc2f0d0f43e75 2013-08-07 23:13:44 ....A 38041 Virusshare.00077/HEUR-Trojan.Script.Generic-03cd6a4756b88e7fe8011e5367c64ff314d07b9d879ffbd16f0e4e2b63ec5f4b 2013-08-05 23:27:18 ....A 14985 Virusshare.00077/HEUR-Trojan.Script.Generic-04200eb8345a854612a3cf14b52726baddccd083a004ad038713a5d79052b9cc 2013-08-07 14:26:28 ....A 6473 Virusshare.00077/HEUR-Trojan.Script.Generic-042f49e2b6efab6c894bdaf1b0cee917d259c0df4137e12691dc6ff1889d4fe2 2013-08-05 21:50:18 ....A 16903 Virusshare.00077/HEUR-Trojan.Script.Generic-0465db05bd72adc1481d5ab60579f750ae6392c587219c9e8a61c61fca38e169 2013-08-08 00:28:58 ....A 7644 Virusshare.00077/HEUR-Trojan.Script.Generic-046af33f1d2963632da6ed74044776f987cabab32687e5f70d928c9b4dca1a81 2013-08-07 01:50:14 ....A 53025 Virusshare.00077/HEUR-Trojan.Script.Generic-052b9730cf35bb8dcb4ae0afee024bed8cdb4b228b9f67ed4a14e318e60b3a31 2013-08-06 22:19:32 ....A 10421 Virusshare.00077/HEUR-Trojan.Script.Generic-052f7028be7353debf8fb4da7532b27943ec4f748b696c5fb5b30bf04a9779a0 2013-08-07 16:46:00 ....A 3678 Virusshare.00077/HEUR-Trojan.Script.Generic-058a7c0adf56753f60f8c5aad5aa5de768e9ab5112f795103ec054504251f6c6 2013-08-07 18:12:28 ....A 176626 Virusshare.00077/HEUR-Trojan.Script.Generic-05dbe4aab7a4004ae0506dc725433720fff837fb5de9b422ac50f5c7f342da77 2013-08-09 02:59:58 ....A 58331 Virusshare.00077/HEUR-Trojan.Script.Generic-05e40ee6dfd8b133b961c009eb15bc90dbd514c491834509449bf7a0ed208f19 2013-08-09 12:34:42 ....A 23631 Virusshare.00077/HEUR-Trojan.Script.Generic-0666dbfa309bdc7c6d706af4d3526d82dade5506245f23ee4692cc7fe6e86fd7 2013-08-08 09:05:34 ....A 14202 Virusshare.00077/HEUR-Trojan.Script.Generic-06c0f5d99ef81774281ec67493f1417ec9bf005fa65beaf3770f18e1fcc21502 2013-08-09 05:33:36 ....A 1982 Virusshare.00077/HEUR-Trojan.Script.Generic-06d5bb4fc5c4e640ff402a4e2a6a4ea650427ba827c243f94f48a0bb0f9d43de 2013-08-07 08:59:32 ....A 114795 Virusshare.00077/HEUR-Trojan.Script.Generic-06dbba41fd5ee5946d2c1797c7ca09534c2cf9feb285357cbc271885962df036 2013-08-06 23:06:48 ....A 84579 Virusshare.00077/HEUR-Trojan.Script.Generic-06f10fa74297df2086d16ca5852e23f6cfc5bd612cb983dafce236c7e34b7b94 2013-08-09 01:21:08 ....A 664 Virusshare.00077/HEUR-Trojan.Script.Generic-073b1dbd2ac4739cd6685fe326f5cbc51409ccf8466e5a2a4be971d30502d064 2013-08-08 06:20:56 ....A 62073 Virusshare.00077/HEUR-Trojan.Script.Generic-0742d0c441ac554d9331d40cbccbd9c0ad776920443f3da8df3554c4cc50b079 2013-08-07 19:59:14 ....A 22837 Virusshare.00077/HEUR-Trojan.Script.Generic-07f3f7f133d3473c1408549cb13cfee6ae2e2ba681f2542b4b7b0b8af4267650 2013-08-06 14:30:36 ....A 7671 Virusshare.00077/HEUR-Trojan.Script.Generic-0803dc088e01f6a789ed51e4b641776379caae5bbd24682f7de2e402e7b13bcb 2013-08-08 23:46:16 ....A 13317 Virusshare.00077/HEUR-Trojan.Script.Generic-082e61a12421ea0c3e902d6c2a94a89b60d8c2d68858400ae8ef0f9a3569530a 2013-08-09 02:03:32 ....A 34475 Virusshare.00077/HEUR-Trojan.Script.Generic-089b1873f092ff7558e80dbe74d24edd4c11f6f50272efefb63de71b5107f77d 2013-08-07 04:59:02 ....A 70330 Virusshare.00077/HEUR-Trojan.Script.Generic-095b8fa7652f774fc90c9086f5bc91aeefafc31f5456f0a3d326ea01cb9f34df 2013-08-08 15:44:48 ....A 36726 Virusshare.00077/HEUR-Trojan.Script.Generic-09a63e9001e81cf666970da9d9369c826afdeb3d5e320435a0d98c65f19b8e1c 2013-08-07 20:08:08 ....A 167458 Virusshare.00077/HEUR-Trojan.Script.Generic-09b7cc072ab700e95193b988159b5efc1ae712a9f0e76591c2ab46b94317a508 2013-08-06 11:39:46 ....A 13641 Virusshare.00077/HEUR-Trojan.Script.Generic-09b8021722454c5b913cb30623013bb9437f48ebca35d9d25992170e8a210fbe 2013-08-09 05:22:28 ....A 23683 Virusshare.00077/HEUR-Trojan.Script.Generic-09c816c70503976338c00b7a960849e6c698e08dc6b7b0c73bcd1713f1ccea28 2013-08-07 04:00:02 ....A 15622 Virusshare.00077/HEUR-Trojan.Script.Generic-0a47dca4bdc59d73ae872f31ab770c10490e49d955de6c5be93a35756fb694c3 2013-08-07 12:40:08 ....A 18004 Virusshare.00077/HEUR-Trojan.Script.Generic-0a8c62786f26bd80cbe8635153443450a0c0fbe86e3fa2e8f5609429d64805cb 2013-08-06 14:21:24 ....A 49152 Virusshare.00077/HEUR-Trojan.Script.Generic-0a93383868c810156784c231477b754d4b73db7b5349e0c20d19f4e14beccc93 2013-08-06 11:01:40 ....A 25403 Virusshare.00077/HEUR-Trojan.Script.Generic-0af635718bdffb0426b5218f359212dff149279ba86604ce422b157e444627b4 2013-08-06 14:38:58 ....A 7490 Virusshare.00077/HEUR-Trojan.Script.Generic-0b18cacbba64fdf284635509b51025f97893554b817f51d3862b4cd04da6945e 2013-08-07 09:02:52 ....A 14808 Virusshare.00077/HEUR-Trojan.Script.Generic-0b41669c0a373949570551c4954f802beda96c4fa5a1bfcdda4651a707074657 2013-08-06 10:44:02 ....A 51474 Virusshare.00077/HEUR-Trojan.Script.Generic-0b5a1ffd90a4992435f58aceda75158b7e55a3135b1c9b2430a1cb8859306faa 2013-08-08 13:23:52 ....A 128618 Virusshare.00077/HEUR-Trojan.Script.Generic-0b7e81e4dbd4c86391d25e1dec483a336fd4cb5a35103a60e3d72425620a4a08 2013-08-07 15:36:54 ....A 37115 Virusshare.00077/HEUR-Trojan.Script.Generic-0b8e9c1e9d7879178bcdd4ae6a169b11a611c28602adaef8cae4eb0af0680ad2 2013-08-06 23:07:20 ....A 16384 Virusshare.00077/HEUR-Trojan.Script.Generic-0c59b33123ea47f04f4bd033e08d6b32d29615f5f12db3bab668a5019e8fc743 2013-08-06 12:44:54 ....A 49956 Virusshare.00077/HEUR-Trojan.Script.Generic-0c5a4c942fe52a0ab687c409a1150ab34cd716b80a535d2cac27963d65b19dd0 2013-08-06 21:30:22 ....A 37858 Virusshare.00077/HEUR-Trojan.Script.Generic-0c919b6d5da0452772566866cba7c5f42e292254612d8b68e13e2f9fbccda7b0 2013-08-08 02:11:14 ....A 20797 Virusshare.00077/HEUR-Trojan.Script.Generic-0ca47f49ff9b05048e0e8dc5b8a4f20d69f2deb318a8d9f261129f5f34fea72b 2013-08-07 04:54:28 ....A 846 Virusshare.00077/HEUR-Trojan.Script.Generic-0cd380f9c5fde1435a4ee106f4079325eaba6fabd13f73725d5099c05303823c 2013-08-08 01:44:34 ....A 45184 Virusshare.00077/HEUR-Trojan.Script.Generic-0cd5978aad1a6ef3c3defbd15a3bd0db01de216efbf7219d972ba197f1a24de9 2013-08-09 00:38:16 ....A 4798 Virusshare.00077/HEUR-Trojan.Script.Generic-0d01d69e0e0f9f1d8c5ca7df6d9a1f5f4ccc3dff3708da962b0e5fd8b1fc295b 2013-08-08 22:35:44 ....A 34280 Virusshare.00077/HEUR-Trojan.Script.Generic-0d1e575a348bc33edf40fb3d001b9b041ea606d833eeeea88e5ae70f08bac745 2013-08-07 03:54:44 ....A 36563 Virusshare.00077/HEUR-Trojan.Script.Generic-0d4fb89a80e1679ca51dfb8185df63bbac49a1346ff08a7ef227db236bf0cb8f 2013-08-07 08:00:50 ....A 92799 Virusshare.00077/HEUR-Trojan.Script.Generic-0d58196463ff1bcf3d23e1b5c4675a0c2ffd256b458c3fffe87e8621cc1a16c9 2013-08-07 16:43:20 ....A 19143 Virusshare.00077/HEUR-Trojan.Script.Generic-0d83bd50a82fbd80b1ea47e37e1c2965477ea8b323c6776b2774d58878483292 2013-08-08 07:43:24 ....A 1604 Virusshare.00077/HEUR-Trojan.Script.Generic-0da066543cd1b5654befacc1d5e654ce3c6219ca129fbfe38b6a04895defff00 2013-08-07 02:03:48 ....A 42104 Virusshare.00077/HEUR-Trojan.Script.Generic-0e06f79e38913a51c8927226a9f327a204baa69bed986f06f839091e4088961e 2013-08-06 13:32:16 ....A 22860 Virusshare.00077/HEUR-Trojan.Script.Generic-0e2339e3663df501cde94d3aa67ee26f00c134a589973b5042e83eaaa27a50a2 2013-08-05 19:49:46 ....A 63309 Virusshare.00077/HEUR-Trojan.Script.Generic-0e5ddbca63e2fb8f0f56ba3dfd257f2333ba04442bc9632709dd164025f94289 2013-08-06 15:51:14 ....A 8539 Virusshare.00077/HEUR-Trojan.Script.Generic-0e736d6dca2b7efec3be1d5a103c3748422d594042656f1c3db55c317c76157d 2013-08-08 01:07:38 ....A 57 Virusshare.00077/HEUR-Trojan.Script.Generic-0e77ab62ec423163e0996497183e4408ae5efcb1190478c39cdf73301fc1c012 2013-08-07 04:00:06 ....A 4386 Virusshare.00077/HEUR-Trojan.Script.Generic-0e7998225852041c2e4dad67dcd83ca59adb5b095e5eec34fee0a488297b2588 2013-08-07 09:12:38 ....A 118385 Virusshare.00077/HEUR-Trojan.Script.Generic-0e7b76a16c0634123e5d4e464adf65e134d6c8db73ff7b9062968590ede991c6 2013-08-05 23:45:30 ....A 288 Virusshare.00077/HEUR-Trojan.Script.Generic-0eb1ab04cc54d9b9b858c63a1fc283cae31f91c61d9aa30c0112bef3cedb93a6 2013-08-06 01:49:10 ....A 7890 Virusshare.00077/HEUR-Trojan.Script.Generic-0ecaeb04e79376fd3cbbfa5cfb6dc16186489748767935d1964f285b3c794606 2013-08-06 05:26:24 ....A 1279 Virusshare.00077/HEUR-Trojan.Script.Generic-0ee957b11ab8ae983bbcaf00a85cb284ee3d8c3ef7957c81a245812c5cdd4297 2013-08-06 06:23:58 ....A 1966 Virusshare.00077/HEUR-Trojan.Script.Generic-0ef9378c2592f3b0bde0a77b0f7979ca0e66c2b42f6c6a1ab0a10dc7c08bd8aa 2013-08-08 10:19:20 ....A 38202 Virusshare.00077/HEUR-Trojan.Script.Generic-0efc46639a541f8fc011e3d37fe332bbd7d8c1bdcc301cc10019ee02acbfd62d 2013-08-07 06:05:34 ....A 22447 Virusshare.00077/HEUR-Trojan.Script.Generic-0f2653d2133925a282fca986ee1f0215083f5d756e32155cfb7283d117b84913 2013-08-06 12:30:28 ....A 114455 Virusshare.00077/HEUR-Trojan.Script.Generic-0f265bb748982c441af60fba303f4ece9f80154d5a1880b309a2901988e836c7 2013-08-06 11:11:52 ....A 2661 Virusshare.00077/HEUR-Trojan.Script.Generic-0f372ec4e1737756a1799d92ca988f8694271a2ceafda9140a53cd91ecc9f473 2013-08-08 14:45:40 ....A 31348 Virusshare.00077/HEUR-Trojan.Script.Generic-0f514c7fab1ba2e80d94cbbe945f41ad8ff05ee13a7c6fb21a82e77a867ed7a9 2013-08-06 10:56:08 ....A 942673 Virusshare.00077/HEUR-Trojan.Script.Generic-0f661210ad8369a98dd59c3e5c4c39b764857749fd1060b2a0beeb1a51d1ecdc 2013-08-07 08:00:48 ....A 69163 Virusshare.00077/HEUR-Trojan.Script.Generic-0f6d87cb7cd6bd1ac22d01c1cc3ead8f3fa96f0d236eb7840bf62487767e8d17 2013-08-07 00:09:34 ....A 295 Virusshare.00077/HEUR-Trojan.Script.Generic-0fa12f02503bc94bb8b534499c26b8442a7da44d1e369e442fef35a0d6f02a1f 2013-08-07 12:23:44 ....A 72705 Virusshare.00077/HEUR-Trojan.Script.Generic-0fa1356abbf7fc92a821f49751649bb77c03fd3f9ca22e2ce970523d98619cf3 2013-08-07 03:54:28 ....A 287 Virusshare.00077/HEUR-Trojan.Script.Generic-0fc1308606f64957075013668488097814b3a4e4ce8b30956e6d7c62da8cb233 2013-08-07 08:00:58 ....A 92073 Virusshare.00077/HEUR-Trojan.Script.Generic-0fc2586d9ead3f6df6617839f3c7151d65ce9fb068e2826a166e3495e1a8afdb 2013-08-07 08:01:04 ....A 562864 Virusshare.00077/HEUR-Trojan.Script.Generic-0fe8d26e40115708b851564aa549cab29bc391dd86fcaaa41231cd734ec92071 2013-08-07 07:43:16 ....A 1967 Virusshare.00077/HEUR-Trojan.Script.Generic-0fedd6a2fc9096ad15e212056d3e81217e4ef716f8fd8cc7006c6f86a1e75784 2013-08-06 10:41:50 ....A 8968 Virusshare.00077/HEUR-Trojan.Script.Generic-1000a2f87fdadd24c8afe1d9c489bf2f94a21d0a865ad0d3f3fe5e5f7c47bc66 2013-08-09 02:46:04 ....A 9489 Virusshare.00077/HEUR-Trojan.Script.Generic-1002317da4d480e7d46628913b499bbbb3817bfb2226e8fceaed20ce7aa57cbc 2013-08-08 13:24:00 ....A 88307 Virusshare.00077/HEUR-Trojan.Script.Generic-1029f7639fd90601c58715dacb5ecac58b8fc98327c02e4125984eb0083ee180 2013-08-09 12:21:58 ....A 76381 Virusshare.00077/HEUR-Trojan.Script.Generic-103e4df3b8dc6cbec5a4e862bda571946403827f8197282ae1b004aaece0dcd1 2013-08-09 04:57:46 ....A 41814 Virusshare.00077/HEUR-Trojan.Script.Generic-108db938ae3abe66540621f437c0efd2c12edcdc620e82821727de155b1ce5d7 2013-08-06 10:28:00 ....A 22819 Virusshare.00077/HEUR-Trojan.Script.Generic-10beb33a30520f9c5a2add28a86a19e301226d0ae046d88e6a596a26e5c1152e 2013-08-07 04:38:32 ....A 32677 Virusshare.00077/HEUR-Trojan.Script.Generic-111ae2ff73feb47a303f4bd4187e4e39e170e4e79bc569d2daf268d9873cfd01 2013-08-05 21:36:00 ....A 30490 Virusshare.00077/HEUR-Trojan.Script.Generic-114e59a2907ebc6c4b2457aefb43255917a965807e82f7b47073075eff4db703 2013-08-07 08:56:48 ....A 121188 Virusshare.00077/HEUR-Trojan.Script.Generic-115985f7baff9f7d38250e233f17aad4866826ece1674fda6a9fef325adb61b0 2013-08-07 09:10:44 ....A 157417 Virusshare.00077/HEUR-Trojan.Script.Generic-115f10879f3c1aee5e891ad5cddaa80d13de1e4492a53029f57b7d8b2a2c14b9 2013-08-09 10:35:54 ....A 47762 Virusshare.00077/HEUR-Trojan.Script.Generic-1170c56897e40143750f4654f1a92aefe6747c089420b8778fe5beace24cceef 2013-08-06 22:19:52 ....A 8551 Virusshare.00077/HEUR-Trojan.Script.Generic-11e7169fcd295715be4063bcae4c714e6233f1ad5bea6daa29bfd1e41d10cc0c 2013-08-06 19:00:20 ....A 11216 Virusshare.00077/HEUR-Trojan.Script.Generic-12b141ee561e34b8a3586d7e87eefc7eec7238d27dacc672e5c08fc27b112019 2013-08-06 04:58:50 ....A 23230 Virusshare.00077/HEUR-Trojan.Script.Generic-12c4e4db13f2246fa2233eb00b648728f4ebcde350c0725c01d8d7f76cdc6b8c 2013-08-07 14:02:08 ....A 3646 Virusshare.00077/HEUR-Trojan.Script.Generic-12fc87e514a0cde82c4f9c42a16859c6c7123dade035075671d930d1388aa213 2013-08-07 09:40:28 ....A 92416 Virusshare.00077/HEUR-Trojan.Script.Generic-130f8c6b22155030114beeb50e61aaca3a6250e7f58ef107e5ea3b129acd9bcd 2013-08-07 09:06:14 ....A 5531 Virusshare.00077/HEUR-Trojan.Script.Generic-132ea5ab2ba7ee6ef5c4837738a65fa74dd0a61dc38276f0c02ec7605879dd07 2013-08-08 16:50:48 ....A 51104 Virusshare.00077/HEUR-Trojan.Script.Generic-132f124387966b0f046d1ae8051d3725184e0404456c4c0471a5809981752d39 2013-08-07 08:15:40 ....A 92564 Virusshare.00077/HEUR-Trojan.Script.Generic-137b4004001ed129fe0dac4a23e76688b283c60bd438711d38e85375c57b35e8 2013-08-07 09:40:26 ....A 167 Virusshare.00077/HEUR-Trojan.Script.Generic-13992d92c7bfb9c8ee7a8dbbba1fb3e5adc855dc4f3b630d7cd3e4baf3522135 2013-08-07 11:17:12 ....A 966 Virusshare.00077/HEUR-Trojan.Script.Generic-13c65c621d50954fafade6ff09b6819eb97c542efab4c88bd6fa7f6a0c80ecf7 2013-08-07 01:32:48 ....A 3449 Virusshare.00077/HEUR-Trojan.Script.Generic-13e84470adb29c72b195cde926720b05f4045769b53906d17fb1dcf8fbbe3d16 2013-08-06 10:50:38 ....A 26977 Virusshare.00077/HEUR-Trojan.Script.Generic-1440463916773ff233de47959c3db40adb60545ee088fda4f23a88400ee73b45 2013-08-07 09:10:40 ....A 56671 Virusshare.00077/HEUR-Trojan.Script.Generic-14a436a8a0b487be2e404361698d08dd35eab9e54002a4315cbcb3333d23c4fa 2013-08-08 13:23:54 ....A 46601 Virusshare.00077/HEUR-Trojan.Script.Generic-14ce3ed1e970166a5e196092d7aca5c7408ded091a3c3d83212efac23f9810f6 2013-08-07 10:05:02 ....A 69737 Virusshare.00077/HEUR-Trojan.Script.Generic-14dcbb2cdb56ac889f24eea91ad904b9b4187f51b9552af419d73fab7eb21f6b 2013-08-06 09:12:20 ....A 47608 Virusshare.00077/HEUR-Trojan.Script.Generic-14ff1e4ed94b6afc082806b57d6667e6c5e4524733306bdfc553dc2324311e6b 2013-08-06 18:47:16 ....A 74028 Virusshare.00077/HEUR-Trojan.Script.Generic-151fefddf03d9bda3a2cdde0952ee41b0d19edf966d7ee5d4dd0e1cd00441e22 2013-08-08 10:17:20 ....A 4121 Virusshare.00077/HEUR-Trojan.Script.Generic-15336a667130e633f98b7fc487fc7d97895536f3eab1a57421f041a6c6201bfe 2013-08-06 09:15:48 ....A 35661 Virusshare.00077/HEUR-Trojan.Script.Generic-1548ca8bff7dd535e0fad6ed452b137ea2f9e40fdff72ae35542352a4a5f0233 2013-08-07 08:56:18 ....A 123948 Virusshare.00077/HEUR-Trojan.Script.Generic-1595ab4b7f7b46f047bdf3dbff95340f500aa6a65891039c652076ac14792599 2013-08-07 11:14:26 ....A 8096 Virusshare.00077/HEUR-Trojan.Script.Generic-15a2e7181c36eb1a36cdf417259393e14677196f0a10148a02edb33c33ec9915 2013-08-09 06:51:52 ....A 6617 Virusshare.00077/HEUR-Trojan.Script.Generic-15aeca8587f5910899eeaab10688389e52bcfc744d23cb2af1a31b344b499252 2013-08-08 13:55:56 ....A 243539 Virusshare.00077/HEUR-Trojan.Script.Generic-15da687755f32ce0d926379b0b3425acd19f1cac25ba03703c3ccc43322761d8 2013-08-08 10:24:54 ....A 7273 Virusshare.00077/HEUR-Trojan.Script.Generic-163dacf03d398f7614515adb9a5e1ad9a2d2101df08e8a97c5ea67858b3fa6f3 2013-08-09 04:33:36 ....A 292 Virusshare.00077/HEUR-Trojan.Script.Generic-167de28f321224874a6e78df14837108ea47965f306c5909963b288e816bcce9 2013-08-08 23:41:38 ....A 21762 Virusshare.00077/HEUR-Trojan.Script.Generic-16964861aedcf7647874c56f0063abb24bb9a1bad463d1a10fddfcd736905d9a 2013-08-08 11:25:18 ....A 35413 Virusshare.00077/HEUR-Trojan.Script.Generic-16d16675783fcd4aed0181f2b77aabc7b1367436f74287a4ce226349b3dbca11 2013-08-07 09:10:36 ....A 97924 Virusshare.00077/HEUR-Trojan.Script.Generic-16dc294367cf613d60384f248845b0b996002855edd2a5bfa6a0d219a3dfa9dd 2013-08-06 13:12:24 ....A 42359 Virusshare.00077/HEUR-Trojan.Script.Generic-16dfab79ac28ba23413eeddb6d9e688cb9f8c09981493ce107eb3174da365435 2013-08-08 12:13:42 ....A 54370 Virusshare.00077/HEUR-Trojan.Script.Generic-16fe5e1653f3d3576ba92411656440cf825cce382cd70deb371401ba52b8d40b 2013-08-06 06:36:48 ....A 16278 Virusshare.00077/HEUR-Trojan.Script.Generic-172af0e685e12b510d290ff948f12319c706fe59bc2742e17d9ff32f16c2cd59 2013-08-07 14:01:14 ....A 15089 Virusshare.00077/HEUR-Trojan.Script.Generic-173c26a8593ce8d44e1579f912eded4ef19e7bad4e850c78ce7547243ae10ca5 2013-08-07 02:03:38 ....A 15016 Virusshare.00077/HEUR-Trojan.Script.Generic-175f137fb115203ed2602a258efa748b9cda71ff256fb558318ef863a6462967 2013-08-09 13:52:16 ....A 49151 Virusshare.00077/HEUR-Trojan.Script.Generic-177d0fc8f3e393af68a670d4097059425c43e13d27e4befdd50826979106fdee 2013-08-09 12:35:54 ....A 3721 Virusshare.00077/HEUR-Trojan.Script.Generic-1786392a8c82b1191a282c72e531b063818d74b7a05bd5edb4ecb5cd57969787 2013-08-06 14:33:54 ....A 107 Virusshare.00077/HEUR-Trojan.Script.Generic-17ad3436a30d4d3d2db97cfa416ef6332a81cf19e8f0a820f082a4932e07c4e6 2013-08-06 12:20:22 ....A 29461 Virusshare.00077/HEUR-Trojan.Script.Generic-17bf7c0563787a287f27caa3a7f60900b39b488b5741bd0cac4fbaba8e872102 2013-08-09 01:24:08 ....A 11682 Virusshare.00077/HEUR-Trojan.Script.Generic-17fffd898cd8ad57df72b2066650b07b6bdde485396731de2b26257f206c91b0 2013-08-06 18:49:44 ....A 24322 Virusshare.00077/HEUR-Trojan.Script.Generic-180a83dbefc80ba9336066ff7435ef40a83406804c5adb6fd19570a1864ff069 2013-08-06 15:37:08 ....A 476 Virusshare.00077/HEUR-Trojan.Script.Generic-181d2fa3c8c1169cfd12c7e784c8668e2918edf24fbcfcd9867fc8241fe3993c 2013-08-07 07:48:10 ....A 67184 Virusshare.00077/HEUR-Trojan.Script.Generic-182969bd67c2bcda3e1ee7ec8f87169fb834b76219875d4d82dcc3f39be54296 2013-08-05 20:34:32 ....A 8352 Virusshare.00077/HEUR-Trojan.Script.Generic-1831a6f76a3fd36711d6b617fe68bc37ce0bf852aaadf27cc6944ef438f82db5 2013-08-08 16:48:54 ....A 29899 Virusshare.00077/HEUR-Trojan.Script.Generic-1844a416c0e4ae703351998bf1e322a979af4a999fac83aa338b169fe72900e3 2013-08-07 08:00:48 ....A 30035 Virusshare.00077/HEUR-Trojan.Script.Generic-185deaf53328996ad9f4d7b501b06512b8fc01732a1f025bca8d0e3ea1d107c8 2013-08-07 14:26:16 ....A 12012 Virusshare.00077/HEUR-Trojan.Script.Generic-18d68f4e51c7c4ebb39312ef32e5ce66c28dbac40e654fd12952f7ebc91b34e9 2013-08-07 02:07:48 ....A 86025 Virusshare.00077/HEUR-Trojan.Script.Generic-1934d1c1eeb2faaaaf7da211a1d9be6b1757e07ca5b6335ddf8eeab55fb1971f 2013-08-07 01:21:52 ....A 14376 Virusshare.00077/HEUR-Trojan.Script.Generic-194e7ce4ed69ac055d7989b8b49e91cf7db7ee376f33a74e92e8f34b3dd213f0 2013-08-09 13:49:14 ....A 868574 Virusshare.00077/HEUR-Trojan.Script.Generic-19b318b1793354c18edfec19cadc2fdfe0f99c465dd7ca017f28a27df1ab43a0 2013-08-07 14:01:08 ....A 13306 Virusshare.00077/HEUR-Trojan.Script.Generic-19c46f188b1e2df57cabd7e852f1d4649176155146895bf38a398601edf66491 2013-08-09 11:50:32 ....A 20586 Virusshare.00077/HEUR-Trojan.Script.Generic-19e9e13a0c785c621603c46d7d9884669db10f3d3732abeda239fecdd55cf2a5 2013-08-08 11:54:38 ....A 50517 Virusshare.00077/HEUR-Trojan.Script.Generic-19ed4beba44daa7f7f74136c59481654a27a789e48142397e6577f4b155e4b07 2013-08-06 18:49:44 ....A 22265 Virusshare.00077/HEUR-Trojan.Script.Generic-19f800a4a488656c024f58aff7a68486960d962ebf8f687ff92f7af6dba90eeb 2013-08-07 15:21:48 ....A 309 Virusshare.00077/HEUR-Trojan.Script.Generic-1a4332ea5805a28135164dabae250b194a7b8d126f7f461f6c0a4e7bdbad8731 2013-08-07 08:15:46 ....A 26175 Virusshare.00077/HEUR-Trojan.Script.Generic-1ae9e9b396aadd953c01a3356ee609ea97d459ad074dd48a9e6f8a60d81f1571 2013-08-06 11:53:44 ....A 6371 Virusshare.00077/HEUR-Trojan.Script.Generic-1b03ba4a762e204c62d3b4b41f530fbedb02da9e7a96563dd1bb73eb3489fa47 2013-08-08 12:28:06 ....A 33456 Virusshare.00077/HEUR-Trojan.Script.Generic-1baa0dfd5270b109eaa2a28c80b8286eadba8d4d84431d4317510c0256b4964d 2013-08-07 04:18:54 ....A 3582 Virusshare.00077/HEUR-Trojan.Script.Generic-1bad195bc3725596d4586759285d60f1c2e7a171c2850e44c844422ed332ea32 2013-08-06 12:27:36 ....A 4116 Virusshare.00077/HEUR-Trojan.Script.Generic-1bad2362b2e7d448ed59a34c57994cfddc05da93a50e863765bc6ea295a84bc0 2013-08-07 14:21:44 ....A 7314 Virusshare.00077/HEUR-Trojan.Script.Generic-1be9672f1325d38f83fe6dee555dd9f4d257757dbd07850b95a8554f550b89fa 2013-08-07 14:00:20 ....A 24241 Virusshare.00077/HEUR-Trojan.Script.Generic-1c08ef8432e3d558410c2cd010ac8aa23536e9d1bab15fbe29e19ae8cb83cebb 2013-08-08 13:23:54 ....A 105395 Virusshare.00077/HEUR-Trojan.Script.Generic-1c14e19a83059bd8b774b054b7ad505b81e00dda6d3b6ef9dab6e19f6d1e8c00 2013-08-06 14:39:04 ....A 57535 Virusshare.00077/HEUR-Trojan.Script.Generic-1c3208aeb65ab07ace3ebfa33a49b1b4f9580d5e30bb8569cd5b3bf7931766c1 2013-08-06 15:47:00 ....A 39994 Virusshare.00077/HEUR-Trojan.Script.Generic-1c7fc88c7ce5bb696140f166f87d31b912e05c04139a9b053b545c31813777ae 2013-08-06 04:16:30 ....A 4547 Virusshare.00077/HEUR-Trojan.Script.Generic-1d167dbccb66874180ccdb9ed954c0605039c8a320887a6859742330780f0e61 2013-08-09 12:39:18 ....A 34218 Virusshare.00077/HEUR-Trojan.Script.Generic-1d18a8a7f1fac4544fd1826c59df097dc2c5d6eea28c59f0f164a265e61034b0 2013-08-07 08:15:44 ....A 12366 Virusshare.00077/HEUR-Trojan.Script.Generic-1d68cfd49e512d8265602b36346f67461ca7eb85a01f28bf234578175fb5269e 2013-08-06 14:14:04 ....A 800 Virusshare.00077/HEUR-Trojan.Script.Generic-1d75648d7670aacd3621c2c850e063c7a2e870ff086189ee6387fcdd612acf73 2013-08-07 01:50:18 ....A 25685 Virusshare.00077/HEUR-Trojan.Script.Generic-1d91a2294ed4334f4ddcd410fe149f10e07275c4b92c2c123d50f092a6398d57 2013-08-06 22:03:44 ....A 8724 Virusshare.00077/HEUR-Trojan.Script.Generic-1da006838bb067c0f3aa2781efdae2b400bf860a8909a52a9a208d78f7ef81c7 2013-08-06 02:00:36 ....A 49310 Virusshare.00077/HEUR-Trojan.Script.Generic-1db61fba03e7914b0336811d24a49ac9610f80f1baf4abdbcfd1c9a40d81c5e3 2013-08-09 13:36:40 ....A 15939 Virusshare.00077/HEUR-Trojan.Script.Generic-1dcc0353f23660ee4e25da79585cee8620a171d71cd2eb6ffefb6c79d5dc1264 2013-08-08 16:48:24 ....A 8015 Virusshare.00077/HEUR-Trojan.Script.Generic-1dd00141ec096ba00f1c31977f5986729d8f60ee9ffc14e374b39692eb66dfb0 2013-08-06 06:14:34 ....A 58678 Virusshare.00077/HEUR-Trojan.Script.Generic-1df42f5e272592cf1d64810077aed872e07ff9d662c4c0dac2b2349ae286a85b 2013-08-06 00:23:44 ....A 17701 Virusshare.00077/HEUR-Trojan.Script.Generic-1e3752ba1acaa59b8ba5e7f5f6156c4ee0dea1bfc7142471080b90582b531d05 2013-08-05 19:18:48 ....A 54771 Virusshare.00077/HEUR-Trojan.Script.Generic-1e46077b99c0523253f79d10593641b104d776baff5dfdd5a6abd946d8577995 2013-08-07 07:45:42 ....A 92349 Virusshare.00077/HEUR-Trojan.Script.Generic-1e56552c2ed0fbd1a3eee50c9935f19eae57ef9f6b33dd3ca3f5b1c5663a36ec 2013-08-07 08:15:46 ....A 92703 Virusshare.00077/HEUR-Trojan.Script.Generic-1f00f61f7739f9454cdcd52d2cd814a34d678683953ff47e335a4cfc72905b31 2013-08-07 04:12:54 ....A 2560 Virusshare.00077/HEUR-Trojan.Script.Generic-1f17a94b470ce0886f3cfc80f1ac148242b97b50182614d54b593c784ee0cba5 2013-08-07 08:00:48 ....A 24330 Virusshare.00077/HEUR-Trojan.Script.Generic-1fe31e8d5f626e5236fd1d0b4b4f3b3b121159759ba668b8d4befa342534d981 2013-08-08 17:00:26 ....A 497 Virusshare.00077/HEUR-Trojan.Script.Generic-204df8b899ae5c57e2dde42ec07af01f067a98f806814611d5182a9220bea0b7 2013-08-07 04:19:06 ....A 81753 Virusshare.00077/HEUR-Trojan.Script.Generic-2052fe7a41c9977e46a75988d5885ce2098c31e0323633523b00114538305887 2013-08-08 21:58:18 ....A 2829 Virusshare.00077/HEUR-Trojan.Script.Generic-2060585cda17ffd9939e765a8a02f46b4e30f86f0c93bf4487be9c235c26c997 2013-08-07 00:51:34 ....A 28225 Virusshare.00077/HEUR-Trojan.Script.Generic-20677976be915dee02a3e2538cf573838ee2b6695f1daf5296c01ffedc14fd3c 2013-08-07 23:16:12 ....A 292 Virusshare.00077/HEUR-Trojan.Script.Generic-209683e684019cfc4ee9271548b2eba2558ae7827d7813a698f4b717ab5786d4 2013-08-09 07:22:52 ....A 290 Virusshare.00077/HEUR-Trojan.Script.Generic-211441c7ffd2c35ef3452460dac89e29a9bc473adffbe0c9699cb526d47c04f6 2013-08-09 05:22:18 ....A 23649 Virusshare.00077/HEUR-Trojan.Script.Generic-212ca3fbfeca3d302e26fe8900bd3899b7eecfee84c2d22630d463a1bb907bb8 2013-08-06 16:33:36 ....A 45938 Virusshare.00077/HEUR-Trojan.Script.Generic-21439b7b34504cb7f222a95d0b27c9bb7a7f1c8d3e6fffb6b7fb27c67f09e7b1 2013-08-09 12:22:02 ....A 28089 Virusshare.00077/HEUR-Trojan.Script.Generic-214538f5f13fae0ed458341766c0bfb274b38e771621f9e3f4d4d36f35b0cb45 2013-08-07 08:54:42 ....A 12643 Virusshare.00077/HEUR-Trojan.Script.Generic-21461633f20908a00c5281d743b2745122623b4e148721fe3e972f1563bf0fcd 2013-08-06 15:41:44 ....A 63219 Virusshare.00077/HEUR-Trojan.Script.Generic-2165876291135906652cbd1f7d8044bc054fe7971f42cbeb0fcda8a65fe54760 2013-08-06 01:43:24 ....A 11860 Virusshare.00077/HEUR-Trojan.Script.Generic-21d99310187e38ac1fa4daa3fa4c68771cf18c947847567e8cca1ecb1c335696 2013-08-05 21:50:16 ....A 46614 Virusshare.00077/HEUR-Trojan.Script.Generic-220cc926911b9c8ccdc5bc94873fb522d964b4bc707a459dd3c34439cea38209 2013-08-06 18:47:08 ....A 4611 Virusshare.00077/HEUR-Trojan.Script.Generic-225a84d51a25ff00ea83f7504bfceb47444e562bb04d86c88f0c3de5a466b571 2013-08-08 03:02:16 ....A 9173 Virusshare.00077/HEUR-Trojan.Script.Generic-227e802d46a782ef324fdca9c4c46624e6620ad39a3cf6b856e8e81c11e1d4c5 2013-08-07 16:31:12 ....A 11046 Virusshare.00077/HEUR-Trojan.Script.Generic-229e54635bdcc50f9de96c5fb7b6114e26548adc7ba4e151a075c114cd9f3aeb 2013-08-09 11:49:56 ....A 4578 Virusshare.00077/HEUR-Trojan.Script.Generic-22af47306b1469ee02e57ed9085fe291202e0030951474d32d4415b274ba5d67 2013-08-05 21:37:18 ....A 30135 Virusshare.00077/HEUR-Trojan.Script.Generic-22ba910cf8db6be47c34a738ac781ec38d3e0080e85a7b568b8f1480612b7846 2013-08-07 05:08:08 ....A 41184 Virusshare.00077/HEUR-Trojan.Script.Generic-22cd677c327679597713f65b6d6d1773ab83ca2910358a1e500349fde1be5e3f 2013-08-07 02:17:00 ....A 42588 Virusshare.00077/HEUR-Trojan.Script.Generic-22e4ab9c9c0a6a73fb9210616cba0ac20433a23ad53b77c8a22f0f8ba9b377a2 2013-08-07 01:23:46 ....A 16507 Virusshare.00077/HEUR-Trojan.Script.Generic-22f47b5945823b7646ff47ad4a77bcd8dcb8f71f0793d4bc98dc3579a1d482f7 2013-08-07 01:50:02 ....A 380 Virusshare.00077/HEUR-Trojan.Script.Generic-234948fa170729f4bdbaaaed1f67d776a95f3041dff58adbcb6fc046dae3363a 2013-08-08 14:55:06 ....A 38461 Virusshare.00077/HEUR-Trojan.Script.Generic-23d711e468fbbd5b9d03d1202751dd74ff2097d28f796d8b84d02b3cf94363a2 2013-08-08 09:56:54 ....A 22521 Virusshare.00077/HEUR-Trojan.Script.Generic-248a8f19d35bd94ae4bff5edf9f73c098b08d13325af37b61258ed99147dcd14 2013-08-06 15:44:28 ....A 45146 Virusshare.00077/HEUR-Trojan.Script.Generic-24951d4590549f3932690ae23758803c5e2dc246c3332863585f0529ae4a331b 2013-08-08 03:02:40 ....A 38996 Virusshare.00077/HEUR-Trojan.Script.Generic-24b2857c9fb2d627598ca112afa137755aa2caca97b0c511953fa006904c0896 2013-08-07 09:03:18 ....A 1502 Virusshare.00077/HEUR-Trojan.Script.Generic-24b99a4b37a1d73ddd334dd02d21980f36d0f62cf9b2124686fd4ef1e86dcfac 2013-08-09 02:39:26 ....A 126821 Virusshare.00077/HEUR-Trojan.Script.Generic-24be2bced78aeb36a61084a5d0d8ec95ad42cbd08e6ea87c09a8d9e96cfd5d7c 2013-08-06 23:06:46 ....A 16503 Virusshare.00077/HEUR-Trojan.Script.Generic-2529869601dbd73a9e2601bee1c4eb8f70cdc4fa535ffcbb0c3852e9da6b1455 2013-08-09 01:15:52 ....A 56772 Virusshare.00077/HEUR-Trojan.Script.Generic-253e86749e6c4fb802d0766520a8467e0516b09392d1d475b92ab54ff13835f3 2013-08-05 19:00:22 ....A 21789 Virusshare.00077/HEUR-Trojan.Script.Generic-25a26a17d526c9f6b6c99cfe3ddd25c66e20057d999814bb8ab59147206b9c89 2013-08-06 11:01:08 ....A 16922 Virusshare.00077/HEUR-Trojan.Script.Generic-25e27106026c1de2312ae08822ee31157042d543e7f76727135f38aa1a623867 2013-08-07 01:48:04 ....A 24563 Virusshare.00077/HEUR-Trojan.Script.Generic-25ebd2d06815c5faf178583de9eab79d5f9e1bdb24e701fb6d15c1ecdf4a1203 2013-08-07 17:30:12 ....A 54079 Virusshare.00077/HEUR-Trojan.Script.Generic-260d5554cf42042b2413658d0db05bfc489b4975355c978cb91ca8395b2a1c6e 2013-08-09 02:08:14 ....A 19433 Virusshare.00077/HEUR-Trojan.Script.Generic-2616d745c98f0a3eca2a7683936efcaea1551f5c13d85ae0e43292769ae3768e 2013-08-05 21:08:12 ....A 12909 Virusshare.00077/HEUR-Trojan.Script.Generic-261a360bb9414ae592c8949127815db10e02776120ba35f9ccb260e4ecf7777a 2013-08-08 00:21:20 ....A 140310 Virusshare.00077/HEUR-Trojan.Script.Generic-2631edae78309c67ba04336ec18d061823f789e95badfe5c59648e25b4807711 2013-08-05 23:26:38 ....A 53115 Virusshare.00077/HEUR-Trojan.Script.Generic-264bdd08069a1cf5333b89c22ca01ec2b600a83980110e8075fe29a9ddbafc7d 2013-08-06 17:45:54 ....A 146841 Virusshare.00077/HEUR-Trojan.Script.Generic-2666fad855074dd5efeff3aa9ae9c8125fd6d3fde2cfa84ceb7e1a6279a68b2c 2013-08-08 03:03:16 ....A 285 Virusshare.00077/HEUR-Trojan.Script.Generic-26a0ee7a428139d58fa24ffed9b55dd66e70d0a4fc3797dd18d2ef2bd0b481dc 2013-08-08 05:08:36 ....A 47532 Virusshare.00077/HEUR-Trojan.Script.Generic-26a1a841cd1a1c25e2c9d237dad0556a173cfb642681e8da8b0b60f3d26d303a 2013-08-06 12:46:34 ....A 39752 Virusshare.00077/HEUR-Trojan.Script.Generic-26a580f37a318d1c1126dd42ad9190a8fb9b5a8c152abf21085798086d9b7f8a 2013-08-08 02:31:08 ....A 34221 Virusshare.00077/HEUR-Trojan.Script.Generic-26ef27ba2286fb3e982f6c6b1e66ee62657a9988ca2ba152a28d5c00a4bc56e0 2013-08-08 14:34:02 ....A 3812 Virusshare.00077/HEUR-Trojan.Script.Generic-27097e5aae33003bf220ff974e55a5f41d243e7017aa19aba7883e8c98acb17b 2013-08-07 01:48:14 ....A 56939 Virusshare.00077/HEUR-Trojan.Script.Generic-270bfaa594d34da0491b2e4fb669a8da6ea22d98517c166bcd9cdd50c30e0854 2013-08-06 17:25:56 ....A 18698 Virusshare.00077/HEUR-Trojan.Script.Generic-2722ba73b44bbdd7557e42c7c679b2a2a1b9c324d4080e91c70b1ddad15e2981 2013-08-09 03:23:16 ....A 4095 Virusshare.00077/HEUR-Trojan.Script.Generic-27351815660c91a99b18e2c55428a1d4e19f7a9209d1aa9a5bdd13612c2653af 2013-08-07 04:19:28 ....A 2962 Virusshare.00077/HEUR-Trojan.Script.Generic-273c1784819a4be661b05f79415230a96e9ea5a2661c3b98253e3f49ecc6c0b1 2013-08-09 11:49:26 ....A 169798 Virusshare.00077/HEUR-Trojan.Script.Generic-274c526ed10c55e28f6c66b0fe26c738fa8d7e806a4d5ef90ab4969c969069a1 2013-08-07 08:00:52 ....A 92555 Virusshare.00077/HEUR-Trojan.Script.Generic-2758ce49dcf83c5d349b1daf84271acf6145a7b6e8401f34913df9f9487bdc5a 2013-08-06 15:43:40 ....A 43883 Virusshare.00077/HEUR-Trojan.Script.Generic-27780a868fe048edd48c00405b2efe5330019e79b99d45c33d3fd851c98f9dbc 2013-08-08 06:39:08 ....A 54453 Virusshare.00077/HEUR-Trojan.Script.Generic-277a48d520133c48e84a4dc71815424e922ac66488095a5f56258c1e7ccec73d 2013-08-09 02:29:48 ....A 20907 Virusshare.00077/HEUR-Trojan.Script.Generic-2793c0077794c68ad46f0497c7c5ace8e061fe17aec89d08a5ea2d77784a289b 2013-08-08 16:07:12 ....A 38628 Virusshare.00077/HEUR-Trojan.Script.Generic-27e3a61d062a3b7d42077af6eb9e921b265c6823007d524e321f0bf018c9d39c 2013-08-06 15:41:36 ....A 49816 Virusshare.00077/HEUR-Trojan.Script.Generic-28001f61ecdfbd443c7e5e363933d9d39808ec17f3042a879d1ae2e04f3b4d46 2013-08-08 16:47:26 ....A 4549 Virusshare.00077/HEUR-Trojan.Script.Generic-2848c5590a40ec4e062085b928fcb40f7fe9f9182b226b4a3a4030293850b1bc 2013-08-06 22:03:48 ....A 31250 Virusshare.00077/HEUR-Trojan.Script.Generic-2871d9c346647f29489c267c5bd36da53fbbe3c385214473a38da5d05790b640 2013-08-07 18:02:28 ....A 42705 Virusshare.00077/HEUR-Trojan.Script.Generic-2892b77b4ff4dbd5e9b950805b1a7df80af4a850bcaf7252c2b55be0ab6ad929 2013-08-06 19:12:16 ....A 36941 Virusshare.00077/HEUR-Trojan.Script.Generic-289434c4dfd72ce600b16f748fc3f07010d8e36211c4507dc805e2d504cd399f 2013-08-08 06:23:18 ....A 23805 Virusshare.00077/HEUR-Trojan.Script.Generic-28b140510f16fb9fc933b9ded0b8232445def55044f413c156bfba2e9158c4a2 2013-08-07 02:05:48 ....A 33133 Virusshare.00077/HEUR-Trojan.Script.Generic-28ddfef0bf5c3707c93363891c486ac6036cf0c3570182f5cbd2dda9a76776aa 2013-08-08 21:02:56 ....A 100980 Virusshare.00077/HEUR-Trojan.Script.Generic-28f61fbba6ad9c3a3f61a152f0dcc94f6a96916bcc44c9a4463cb208a31c2198 2013-08-09 06:32:14 ....A 5483 Virusshare.00077/HEUR-Trojan.Script.Generic-292749ca104bd4d46801a818cf9095ea559922fd7ac7cb8b4836427304dcaa99 2013-08-07 04:01:16 ....A 17150 Virusshare.00077/HEUR-Trojan.Script.Generic-295519f80e6ff0f582ee76d34fb65ec1a890abd61e0abd016912698f97a4643b 2013-08-06 15:24:24 ....A 7257 Virusshare.00077/HEUR-Trojan.Script.Generic-296cc0c16c34df24bc8186396d8ef2f1558587864acacae2c0fcc8ba5172c429 2013-08-05 23:00:44 ....A 520 Virusshare.00077/HEUR-Trojan.Script.Generic-297717913304b747d63e7770dceca6eafe52ef8780f0d4d2adbc5f16b0afef6f 2013-08-08 09:10:04 ....A 2979 Virusshare.00077/HEUR-Trojan.Script.Generic-29b007628b799ae360de36a9f74ada5eec5ae5b6873e70066ffe3c91502d5448 2013-08-05 21:45:12 ....A 11153 Virusshare.00077/HEUR-Trojan.Script.Generic-29d287454b6e3fe5323cac2530fd0bc307fb4187d655293d8432bc66e53b1773 2013-08-08 08:39:12 ....A 41575 Virusshare.00077/HEUR-Trojan.Script.Generic-29d5efd9ab492746b5781e9caa8d1a05be71b44735841a2e75ba2b6f41be551d 2013-08-09 11:49:22 ....A 3196 Virusshare.00077/HEUR-Trojan.Script.Generic-29ed40fa8622b15a6beb30b2e515e6a9a2f02bed175b79a0d7a8c98ddd6ed061 2013-08-09 11:34:56 ....A 24900 Virusshare.00077/HEUR-Trojan.Script.Generic-2a0323f58ac6fcecd4b77ce5f13f98a19f8da1ceee33094b14a66f77ed46d457 2013-08-08 23:55:04 ....A 15590 Virusshare.00077/HEUR-Trojan.Script.Generic-2a36e4e993f19b7c77b1ef1a0c93b51ec921aa6e9d81ef065321a2d82487596d 2013-08-07 09:12:18 ....A 125768 Virusshare.00077/HEUR-Trojan.Script.Generic-2a3a0856e13711fe5f3da3b47b1fa05cab083ea6d9153218327d276cdf83fc9f 2013-08-08 13:23:52 ....A 796 Virusshare.00077/HEUR-Trojan.Script.Generic-2a792bc2103a4f44e97f1d1380c87806c1f155bac80ab74cd2f20bc34e59cbbf 2013-08-06 22:22:52 ....A 37308 Virusshare.00077/HEUR-Trojan.Script.Generic-2ab0851c1c93d8c5202a0b87ef83f45c64934745cfd359d5068cf37286b74614 2013-08-08 17:13:22 ....A 22750 Virusshare.00077/HEUR-Trojan.Script.Generic-2ad66aa9de2834476328fc9d0e957503a824833509169d19d8abce48838494c6 2013-08-06 10:47:40 ....A 24898 Virusshare.00077/HEUR-Trojan.Script.Generic-2afc8fb6c541d5eadb3d89e2cd2b80ce1f8093c1e629f672176e56adda8d46c3 2013-08-09 08:22:02 ....A 47575 Virusshare.00077/HEUR-Trojan.Script.Generic-2b15b70d6fc015df4e72cd97860a3d3cadad545a1ee8d8e1ca6dc8221789e1c8 2013-08-09 05:08:50 ....A 7637 Virusshare.00077/HEUR-Trojan.Script.Generic-2b2653235574c634290b8aa53e6ac88a25c992c70fde8144c21181469f37e3cf 2013-08-06 10:16:12 ....A 12634 Virusshare.00077/HEUR-Trojan.Script.Generic-2b7f5813462c95b8427b7c6d7de03e7a997f736997ce61fa079a713d56547863 2013-08-07 09:15:46 ....A 3382 Virusshare.00077/HEUR-Trojan.Script.Generic-2b82518fd69f2f31775eab50c6a02cd87c038702e6c155e44c561e23c7e63156 2013-08-08 08:28:56 ....A 3107 Virusshare.00077/HEUR-Trojan.Script.Generic-2bbdabba76283c35310678487bc5cf66e401de905bc04160016ddfcd42d040b4 2013-08-07 01:56:44 ....A 1594 Virusshare.00077/HEUR-Trojan.Script.Generic-2bd3233dbe87035fc18a78eebf8e4ddd1df50e27d6c534a88d8dca96fedeeb7f 2013-08-07 14:00:38 ....A 1259 Virusshare.00077/HEUR-Trojan.Script.Generic-2c21ce4f42bf057bf034ab4648ddc9a714899ab64e3be617aa89a59fcead8b85 2013-08-09 02:12:52 ....A 17192 Virusshare.00077/HEUR-Trojan.Script.Generic-2c7fd2163f28fc523569fd975c0147b360a1382c89e918778e231cd5b8e24e08 2013-08-06 02:00:24 ....A 29310 Virusshare.00077/HEUR-Trojan.Script.Generic-2ca85a274b0e0e0150e3f0d6c69f0d171963993c90577052efa8c9010ff65676 2013-08-09 05:00:52 ....A 47578 Virusshare.00077/HEUR-Trojan.Script.Generic-2cccc0162d59e1c71bfd318015aad3fc7954d487fc3d47cec635729bcc1e7228 2013-08-07 03:57:30 ....A 21427 Virusshare.00077/HEUR-Trojan.Script.Generic-2ce9ab149ba4070f3f051cafd7f6da394ba301ecde01e2520fab0c517cff2482 2013-08-06 12:20:36 ....A 51732 Virusshare.00077/HEUR-Trojan.Script.Generic-2cec2a0b24be85b536994a6098585c871abb5df2e00282e80e9a77888dacb7ab 2013-08-09 02:12:20 ....A 81030 Virusshare.00077/HEUR-Trojan.Script.Generic-2cf8f8a5d98809fc8374111ce83ed4f4e0bb75219d954eee0341f0531d1a0d6b 2013-08-07 08:15:52 ....A 92715 Virusshare.00077/HEUR-Trojan.Script.Generic-2cfb01a097293f645fb236fd43bcb58f5839433ef7c7f8ee66c76e5f9b825a95 2013-08-09 06:31:02 ....A 6758 Virusshare.00077/HEUR-Trojan.Script.Generic-2d31df0f539f67debef2a8d132c6048542b92c5c2e88114e73f2b836914f3ef4 2013-08-06 12:28:22 ....A 6272 Virusshare.00077/HEUR-Trojan.Script.Generic-2d61c1dea85fa58ce829a63a2581b20b1debe047d9126cab3bfe0ee7f917ff89 2013-08-07 01:10:28 ....A 9790 Virusshare.00077/HEUR-Trojan.Script.Generic-2d852e257fa47cf36bce46a67fea373ead41719594b4eadc70a20e3afb1cc2af 2013-08-06 19:02:26 ....A 18591 Virusshare.00077/HEUR-Trojan.Script.Generic-2d9a7c43a090520dafa9aac978ceafe15b31bb98a6ba0a02a88169bebcbdb406 2013-08-09 06:20:46 ....A 9391 Virusshare.00077/HEUR-Trojan.Script.Generic-2dd395b265795e94db449947dc1110b8f4a785ec85b219e64b421253cb5ef95f 2013-08-07 01:07:30 ....A 109 Virusshare.00077/HEUR-Trojan.Script.Generic-2dd3cbe2e3feaafc04ce5b3f08202de8160d7a060e68922a664d3da6baa1f41d 2013-08-05 19:32:12 ....A 29312 Virusshare.00077/HEUR-Trojan.Script.Generic-2dd759eb14e6c224b4620abb60cf34029dbbb0dd2ac63d529399a06bc117c1a1 2013-08-07 02:07:50 ....A 47174 Virusshare.00077/HEUR-Trojan.Script.Generic-2defe091d4263378deae1dc9a0bf9e8c4c11df054fb7146869aeecc93023241e 2013-08-07 07:42:56 ....A 92671 Virusshare.00077/HEUR-Trojan.Script.Generic-2e046e36bd29f155807a80775fdf64cd10ffa8beaea5a3be39cfbbd18ff84835 2013-08-07 14:57:30 ....A 52150 Virusshare.00077/HEUR-Trojan.Script.Generic-2e33faa84346678613b0b28780936e54e996bf5930a78f4de1785695f6eae941 2013-08-05 21:51:30 ....A 14717 Virusshare.00077/HEUR-Trojan.Script.Generic-2e3a95afa4368afd90fa608bc874af9c3ef46c9a1e439d9a85d4e4ebe51083ae 2013-08-06 10:45:36 ....A 12533 Virusshare.00077/HEUR-Trojan.Script.Generic-2e72c6d17af3cbe84ad9dc1a312b0819f5561739fd1fc2f1a9405b6946f58792 2013-08-09 08:02:52 ....A 66391 Virusshare.00077/HEUR-Trojan.Script.Generic-2e972d4fe64da328ab079901b16cb4e7386caebe1af6fcc219294633038a8de8 2013-08-06 19:02:28 ....A 88146 Virusshare.00077/HEUR-Trojan.Script.Generic-2eae72e4b13da15d35c36b7f28275f2b4f9cb9be6909dc31e991a89a1cdc9aef 2013-08-09 09:16:10 ....A 692977 Virusshare.00077/HEUR-Trojan.Script.Generic-2ec1df5111710075eeb3626a297bf8cacd7fb684165c9f401619e6cd62984649 2013-08-07 18:07:02 ....A 43286 Virusshare.00077/HEUR-Trojan.Script.Generic-2ee919bf74ad8b4a026ad4c0deca8eaaea3cd7f67bd4210db19d2fdf572174f6 2013-08-06 22:50:42 ....A 12192 Virusshare.00077/HEUR-Trojan.Script.Generic-2f0d7e0ac52cae74013d1e2d2d8e459d519e754e5ec2b9fb80d902647fcfac8e 2013-08-07 02:05:46 ....A 21324 Virusshare.00077/HEUR-Trojan.Script.Generic-2f10bc744e5da93c5b29147d473bec878e27d1d1c78031da37920bd08e005702 2013-08-07 11:17:34 ....A 51112 Virusshare.00077/HEUR-Trojan.Script.Generic-2f2b8a1352f628413753e6d2d048f7e66dec82054a59534aa61aaecd70fca785 2013-08-08 13:23:56 ....A 129520 Virusshare.00077/HEUR-Trojan.Script.Generic-2f5d03257da419bcc683dbf842c7cdbee3632afcc64a4a67be6284d3aaaf912e 2013-08-09 02:27:06 ....A 13347 Virusshare.00077/HEUR-Trojan.Script.Generic-2f76ac26553e92b6a1c03b7ff972af80a3ee7b6c165cdb002615e62df89a6fdf 2013-08-07 08:00:52 ....A 22655 Virusshare.00077/HEUR-Trojan.Script.Generic-2f8c44152f34564741db0d0bddda9b6f255adc9c4d75dda54f9fce54de83ca27 2013-08-07 07:38:20 ....A 9017 Virusshare.00077/HEUR-Trojan.Script.Generic-2fa518b2e88f504769576c512a21b548f8fb2a771bde29c3f01330a86e567646 2013-08-08 09:14:18 ....A 149987 Virusshare.00077/HEUR-Trojan.Script.Generic-2fa9c893f81e55e195d410b27c959e030b1bf4cd22a3e0071c689084867e83c1 2013-08-07 01:32:56 ....A 23227 Virusshare.00077/HEUR-Trojan.Script.Generic-30413a24636418123c246a04671d54cdc7efd1f6d5e3a2e89947e60f895da06b 2013-08-08 17:13:02 ....A 7279 Virusshare.00077/HEUR-Trojan.Script.Generic-3087da82ef333486fd4a4cdf4f8276c7f1d6fdadb67842338c2547f00acb6b56 2013-08-07 00:09:20 ....A 108859 Virusshare.00077/HEUR-Trojan.Script.Generic-30e2c2d0265ea70e6818f89272f4f61d051c8cca27c595abcf07fab85c4dfa72 2013-08-07 09:15:42 ....A 97858 Virusshare.00077/HEUR-Trojan.Script.Generic-31756f219c6226e9049cbc4e31407427f8fff5dbfd96e3a5970917482cde9575 2013-08-06 01:54:28 ....A 8423 Virusshare.00077/HEUR-Trojan.Script.Generic-32178917c8473d72d9967b79b9279c657457d156c730ce51494c2c53d0636db3 2013-08-08 23:49:56 ....A 5187 Virusshare.00077/HEUR-Trojan.Script.Generic-3230112960d477b32cbf553e4d983b1648f4def25eaff1425038878995248b8c 2013-08-06 05:09:06 ....A 21443 Virusshare.00077/HEUR-Trojan.Script.Generic-32596f77bce3cab39554fb6291b36edd9614ed30372fe724cc52587f0781b6c3 2013-08-07 09:40:30 ....A 7234 Virusshare.00077/HEUR-Trojan.Script.Generic-32f63435e5e3f1a2f5fd7a1bbea8f0c27e45ecfd0b0de130d48eb035e9c61f36 2013-08-06 17:59:56 ....A 18597 Virusshare.00077/HEUR-Trojan.Script.Generic-333c54a148743cb767a03a2ed4ee7f61abbbb107272b122406f17861b4fc43a8 2013-08-06 11:58:04 ....A 50888 Virusshare.00077/HEUR-Trojan.Script.Generic-33897dd826618efc725fc09a8f742ecc0044f6080474ed92b6282eb5f31f63be 2013-08-08 11:54:08 ....A 1072 Virusshare.00077/HEUR-Trojan.Script.Generic-338c092122a22b982951f22bf11dcf0fcd904089cf06a89f2026673af8ef6702 2013-08-06 22:19:24 ....A 8099 Virusshare.00077/HEUR-Trojan.Script.Generic-33d0ec0c6031c62a5a2b825cbf47364bbd98d8930c5d26b287352d2bc15c3297 2013-08-07 07:41:06 ....A 91293 Virusshare.00077/HEUR-Trojan.Script.Generic-3466087a250e1ea8bf723b0039e3dd2fecd57a934fa049737d6d2a423478b236 2013-08-08 09:10:46 ....A 3657 Virusshare.00077/HEUR-Trojan.Script.Generic-34775fc38b93a4649f8715bd81182ad15c29fd288f6939a1d36dad43aa8ab74c 2013-08-09 03:19:50 ....A 197 Virusshare.00077/HEUR-Trojan.Script.Generic-348d8cd98caf35ce545db10f4ca210fcae1cb752ab7915bcbe60905c2eb57761 2013-08-08 20:04:48 ....A 127123 Virusshare.00077/HEUR-Trojan.Script.Generic-34a3673d3d225c6d5faf2e6aa4ca5bfcaab2d7b9e3805ac1e9ff169ad7907217 2013-08-08 09:39:18 ....A 79546 Virusshare.00077/HEUR-Trojan.Script.Generic-34a9a3b1f8e6bc530132b96660921fb5ca067dfcc9b115a6982abef9a62b1d2f 2013-08-09 01:17:36 ....A 7482 Virusshare.00077/HEUR-Trojan.Script.Generic-34ab90057b1604cae9c2e93eabdc4720c12675d8ed820b74fd5429c148c42223 2013-08-06 01:01:42 ....A 85101 Virusshare.00077/HEUR-Trojan.Script.Generic-34b4c7b6da967634a22bbbb9f4250b1e051b4760645dc5459b4d5ff347d7cfe8 2013-08-07 14:56:54 ....A 29259 Virusshare.00077/HEUR-Trojan.Script.Generic-34c0e8ebc015137a036e9dd1e579b0c412f817b4b5e3631abea6c9704f8864f9 2013-08-07 04:54:00 ....A 25800 Virusshare.00077/HEUR-Trojan.Script.Generic-34fd605412dc98b5c96f6428b992231ba7509f871d1a806488fa35076517e554 2013-08-08 15:44:50 ....A 25946 Virusshare.00077/HEUR-Trojan.Script.Generic-351a8de54b0d2da3ccc1f7c59f2e0071afed75ccaa37b08bed3c0a004a9340c7 2013-08-06 20:22:44 ....A 42017 Virusshare.00077/HEUR-Trojan.Script.Generic-3551b0815b9b8c7fd3f09a303b64e361a0c2b6a2ee6f271fd8d62e3c157af475 2013-08-06 15:43:36 ....A 42176 Virusshare.00077/HEUR-Trojan.Script.Generic-3558a924cc785155bb393d37f23556505c53d91a28d22004d46c863ba304a79c 2013-08-05 21:40:56 ....A 12767 Virusshare.00077/HEUR-Trojan.Script.Generic-356fae468ed2ee43f1e746d8e5a1f8c24c40c077d8fec19ed93b5ecb6f8890e1 2013-08-07 18:16:06 ....A 45199 Virusshare.00077/HEUR-Trojan.Script.Generic-359edcd99879ecd36d72dbabaa3cb624426e6523ec7837e6b76326fd661828ef 2013-08-08 16:18:26 ....A 165311 Virusshare.00077/HEUR-Trojan.Script.Generic-35ae5e695fbaef89238fcab21d7a8a43543ba624f00e61b69f5865ecf2285a90 2013-08-07 14:26:50 ....A 210338 Virusshare.00077/HEUR-Trojan.Script.Generic-35f1dd7ee32c12a101ee59915e616cfdd455a3d0686092e4cd8eb62eaf9a5da4 2013-08-06 05:26:22 ....A 26654 Virusshare.00077/HEUR-Trojan.Script.Generic-36792c6e631da4bf81a069546a6513137ebf57f717ef73f281597b197010f9b1 2013-08-08 13:59:42 ....A 7637 Virusshare.00077/HEUR-Trojan.Script.Generic-3696b58c32626847ca1b135cebc79cd2f5ea358d678c8a80cb9039782b36dec7 2013-08-06 02:00:28 ....A 7640 Virusshare.00077/HEUR-Trojan.Script.Generic-36b68cc148eb0e0dccedc826897b5765650c61e722002c37293de217c748c9cd 2013-08-07 17:59:42 ....A 52160 Virusshare.00077/HEUR-Trojan.Script.Generic-36bd238044786fa3614778ee2730bee5aabc83a281fcd04b0eeefc316cefdff7 2013-08-06 14:38:32 ....A 37214 Virusshare.00077/HEUR-Trojan.Script.Generic-36c8c39b07ac622a73596aa908608398e7eadadae093020c05e67cda9f20174f 2013-08-07 12:44:32 ....A 87946 Virusshare.00077/HEUR-Trojan.Script.Generic-36d00df898e90a26d0c890fea765dd7da4a4bf507b170305eb08a86431df6730 2013-08-07 01:22:12 ....A 29767 Virusshare.00077/HEUR-Trojan.Script.Generic-37225c722931b56c98c0dac843495619902b58331fba0093b91bf0416f3808a8 2013-08-07 02:09:38 ....A 11035 Virusshare.00077/HEUR-Trojan.Script.Generic-3758232acb0ac0a2455a2e2b66b32affc81b28eb9229181f45c14e16f3f807d1 2013-08-06 09:23:14 ....A 43245 Virusshare.00077/HEUR-Trojan.Script.Generic-37620c010564b0126e3364687e45c9f0bfda8d6805552fc8be58a73cb1db8761 2013-08-08 19:11:46 ....A 2587 Virusshare.00077/HEUR-Trojan.Script.Generic-376b92956c8d0a10b58e7a5cf79f89a291db2c93c31cff1c351fa654420eb73f 2013-08-07 00:26:32 ....A 74418 Virusshare.00077/HEUR-Trojan.Script.Generic-37dbed8c06a5c9f9b7145fb00fd858f56f15eb2f08b1db96ef1bf935f65073f9 2013-08-07 02:05:48 ....A 42518 Virusshare.00077/HEUR-Trojan.Script.Generic-3833ab4f385a0b68e848496e0c013999061b3adfbaab2e44ba29b1938a5152b1 2013-08-06 11:58:04 ....A 49965 Virusshare.00077/HEUR-Trojan.Script.Generic-388aee40d93886401b6f2263f5944c03c7cc5113d670ddcf39176207c7b28886 2013-08-06 05:00:54 ....A 35018 Virusshare.00077/HEUR-Trojan.Script.Generic-38bcc186b36a09644d9b703d6684430b6fe8cc50d929a47960cb708b8c5f57a2 2013-08-07 01:37:24 ....A 86100 Virusshare.00077/HEUR-Trojan.Script.Generic-391938755797c129f0a1d38fe06bc7e8cc92cddb829ba0b4bc98fc2e0bf204ee 2013-08-07 09:10:42 ....A 207861 Virusshare.00077/HEUR-Trojan.Script.Generic-394e5806b77b283f715303820654a892ca521d0c558b4b6005665764fd21a27f 2013-08-09 12:50:50 ....A 4548 Virusshare.00077/HEUR-Trojan.Script.Generic-39f65d010bc08298d25fc8fde1f3cb5d07c062c853fc5dd4da5ce9f5725dc7c6 2013-08-06 02:00:26 ....A 21652 Virusshare.00077/HEUR-Trojan.Script.Generic-3a9f1091ef2cff82418626a69949648de0cd31b6c196b48800239840f7df7695 2013-08-06 01:49:30 ....A 90306 Virusshare.00077/HEUR-Trojan.Script.Generic-3b385e5fcee53a2c380f825374aa56139e69d34226c5a61f05287891d854016d 2013-08-07 08:15:48 ....A 46161 Virusshare.00077/HEUR-Trojan.Script.Generic-3b46dfa3ebf4967c70801f5bca3d6ade734183f4bec63c198f1a46b1752d1a14 2013-08-07 00:58:18 ....A 57463 Virusshare.00077/HEUR-Trojan.Script.Generic-3b492606ec8a2b80ee01494e62e6867e201ce2523f5dd1e912c031bca75ef11a 2013-08-06 10:56:30 ....A 33720 Virusshare.00077/HEUR-Trojan.Script.Generic-3b63c49388583030e3eb2a7c562d4254058d591f46bf12cec4fbea7bd4382433 2013-08-06 15:39:50 ....A 45160 Virusshare.00077/HEUR-Trojan.Script.Generic-3b879e6a456bbb0d571d9287dbbdcc44d9da2fa3eb17ddfca2bd24b0ec2769c5 2013-08-06 18:07:58 ....A 23657 Virusshare.00077/HEUR-Trojan.Script.Generic-3bce79c058cce8747a3445f8dffa80d968f6531985286046d81e0081818edbfa 2013-08-07 10:25:06 ....A 57240 Virusshare.00077/HEUR-Trojan.Script.Generic-3bf06f436e414bd236c5686f5afda71559ff81cd298f412d38a3575d32438950 2013-08-07 04:01:10 ....A 3009 Virusshare.00077/HEUR-Trojan.Script.Generic-3bfaf06b04e138a485312d919fbf823682fd5aaacc76f01273976bed94aa76b6 2013-08-06 11:01:40 ....A 9445 Virusshare.00077/HEUR-Trojan.Script.Generic-3c0c4b7d91a0b5294f1c10210dbfdee569c3232ca0372c0c16fa26f549a3cb68 2013-08-06 11:27:42 ....A 58619 Virusshare.00077/HEUR-Trojan.Script.Generic-3c3384d569abb2b80e9f65d337ceaefa8b9fc0f92c38d02100a351e552e3b7d0 2013-08-08 13:23:58 ....A 105209 Virusshare.00077/HEUR-Trojan.Script.Generic-3c4add39e8824d131dd99227e8c3dc3add2aececbe8ec3bbde8bd3e63187cec2 2013-08-07 13:59:58 ....A 6486 Virusshare.00077/HEUR-Trojan.Script.Generic-3c614d5ce94e48689bbd0dff60c0d8a98f71b41ec85f323926201dcaaf4ba49c 2013-08-09 06:49:54 ....A 33318 Virusshare.00077/HEUR-Trojan.Script.Generic-3cbe8e581784dce02e2b674a253a60592d015fe5436292b91bf4c304ccb469bc 2013-08-06 16:13:02 ....A 46595 Virusshare.00077/HEUR-Trojan.Script.Generic-3d42d8af56b6ad4fea57129c8bff7e7fcccba0d387422d937b82608a42340639 2013-08-08 17:13:26 ....A 9110 Virusshare.00077/HEUR-Trojan.Script.Generic-3d63f9fe1a9dae9433d93a39bdf393c943675a58b26216f0b82077638daee362 2013-08-06 11:01:28 ....A 2802 Virusshare.00077/HEUR-Trojan.Script.Generic-3d753443b6028642f4038d44485665a8b4514e56b5b1a08bf402a8b70aacc184 2013-08-09 12:41:24 ....A 22777 Virusshare.00077/HEUR-Trojan.Script.Generic-3dcb719005925b584482fa70c72a04c3042e58c248e84ef5b54908a90f6ca700 2013-08-08 23:49:56 ....A 12533 Virusshare.00077/HEUR-Trojan.Script.Generic-3e0c85dd428d6ece2bdf112431660d71c3a527be0437a9cbd6a1b09774527f11 2013-08-07 01:50:18 ....A 56293 Virusshare.00077/HEUR-Trojan.Script.Generic-3e2bdf7b5bda73321bfeb04cfd8dd1f6c0cafa2ecf9ae1cede7a40abfb42e058 2013-08-06 02:00:26 ....A 1545 Virusshare.00077/HEUR-Trojan.Script.Generic-3e476aa58b450873baea6004eae72d0389b06250ae1a0cce7baaadc9714f3fd5 2013-08-07 01:23:48 ....A 37742 Virusshare.00077/HEUR-Trojan.Script.Generic-3e54e49bdecc9310ed003a05f1a46a635780d87726a91a08f648332d1f8730dd 2013-08-08 09:49:32 ....A 50384 Virusshare.00077/HEUR-Trojan.Script.Generic-3e8e04db57b84a217c44fe2f828f3b5fc55275f972c42707ff2d8bbc3540205a 2013-08-07 09:19:26 ....A 33366 Virusshare.00077/HEUR-Trojan.Script.Generic-3e97f3ae0ab0c8a5924435f2bb086057db3df5e2f8ce724dd5051e87b5ac3c32 2013-08-07 04:00:12 ....A 14851 Virusshare.00077/HEUR-Trojan.Script.Generic-3ea9296647f1ace522461fa9220c008ca9856e649a42921ead2ee48c6a3a6c70 2013-08-07 17:28:14 ....A 5537 Virusshare.00077/HEUR-Trojan.Script.Generic-3eaf56aa8f279fb4cd9aebdce44547457727bd5391f4e3e492c3b459119e0715 2013-08-07 11:14:58 ....A 61357 Virusshare.00077/HEUR-Trojan.Script.Generic-3eb7fd8f6598aa397bea0a88707a5bfa1e99a6cea84cc7fe8ad20cfe398cc362 2013-08-07 01:47:16 ....A 235 Virusshare.00077/HEUR-Trojan.Script.Generic-3ee5dfd9a959129f7fcca6a9b03f42c3faa880f54cde156246c82c3718ef335d 2013-08-06 13:33:58 ....A 3909 Virusshare.00077/HEUR-Trojan.Script.Generic-3eec81d756356560a0c0cb815dac7714b1dbf3b5e022e1d3debcf94dc8cdbce8 2013-08-06 18:04:34 ....A 2856 Virusshare.00077/HEUR-Trojan.Script.Generic-3f40dabd255c08aa66197d1afa0041fd7a96bbf0a796052dc7b33a65a0e9da0c 2013-08-06 22:33:48 ....A 9747 Virusshare.00077/HEUR-Trojan.Script.Generic-3f65f5bb7c544ff4a4e5f70dad17f15bbda92c457a1ea8faf245a68ec2ad52a1 2013-08-09 12:34:24 ....A 632 Virusshare.00077/HEUR-Trojan.Script.Generic-3f882d633ed215aaf232dce271400d77f32ab05ba3d876d3f86aac86a45fca73 2013-08-06 23:13:04 ....A 16570 Virusshare.00077/HEUR-Trojan.Script.Generic-3f932bc248fb4ec8cb52d8d2734c58c085d9ca6266353ecf4f4e47c33a03f55e 2013-08-09 06:30:56 ....A 98905 Virusshare.00077/HEUR-Trojan.Script.Generic-3fbef63eef734b575ef1402c8da8271ee1c9f5cc9702533a152ad4cbb7a3ec00 2013-08-07 01:50:20 ....A 49070 Virusshare.00077/HEUR-Trojan.Script.Generic-3fc602d16006df1e8dfff0182044705fd4358a43096006193446bf23159f588f 2013-08-09 13:47:06 ....A 34738 Virusshare.00077/HEUR-Trojan.Script.Generic-3fef997560c14efc7f30895b9244eff520074ddb29a4b33ecb179e12b8b1b2c2 2013-08-07 07:43:16 ....A 92334 Virusshare.00077/HEUR-Trojan.Script.Generic-4022c58bd439269f52163cda876824cf0970b9cf510bcef93cef35cc99c38c0f 2013-08-06 23:15:44 ....A 203539 Virusshare.00077/HEUR-Trojan.Script.Generic-40811dec2276cad927b4cd115ed6f55afe6789194eecd663d2ba0582c8c57877 2013-08-08 08:08:28 ....A 18542 Virusshare.00077/HEUR-Trojan.Script.Generic-4093b2164320c5e2322397bd6e13832daca55a42be0eee0f56cce687bb44aef7 2013-08-07 07:23:26 ....A 304 Virusshare.00077/HEUR-Trojan.Script.Generic-40d0b6b2694abdb38321f06ad94c45fc8d0bdce7b1eacbc372071516c010d510 2013-08-07 09:19:38 ....A 77871 Virusshare.00077/HEUR-Trojan.Script.Generic-40e40f4e4acb8fb8e30fd6c67e9ac5266e27f8a873916089150367ffb398c162 2013-08-06 21:30:02 ....A 10455 Virusshare.00077/HEUR-Trojan.Script.Generic-40ec3ee4167e9bc1017b902c43fd92df2e5e868fa3e615f9ef73d4835bff764e 2013-08-09 06:42:54 ....A 45406 Virusshare.00077/HEUR-Trojan.Script.Generic-4106d251e8551d08a66b9efec995390eea8ca7ad9550181b749627f8eba0a0f0 2013-08-06 14:34:22 ....A 26251 Virusshare.00077/HEUR-Trojan.Script.Generic-411a4b6443f20aeefc5361df5b82db271fc04171182839e7d0df52729b9425c4 2013-08-09 03:11:52 ....A 6813 Virusshare.00077/HEUR-Trojan.Script.Generic-41207d33d049df8f651e6dbacd1c28d083155897692d0b22c53ca1555f3ab25f 2013-08-06 15:58:48 ....A 21176 Virusshare.00077/HEUR-Trojan.Script.Generic-414706e801aade70d2c6610511c76bf98a66171b54c9b13773c0897273b4664b 2013-08-09 01:01:04 ....A 7101 Virusshare.00077/HEUR-Trojan.Script.Generic-416843da89d7063649e8bc55f1db0f8ff6d63e2c9dbee3de44a99fc9d62a788c 2013-08-06 22:03:40 ....A 14229 Virusshare.00077/HEUR-Trojan.Script.Generic-417464032cf96db346891a8313142dc5d117409608fd2dfb4c130c279911d633 2013-08-09 01:16:04 ....A 209 Virusshare.00077/HEUR-Trojan.Script.Generic-417f5b2eff9dfd91d3425e4dbd32d9a4b12bcb6c586800aa175825122ebf49b3 2013-08-09 07:42:42 ....A 1355 Virusshare.00077/HEUR-Trojan.Script.Generic-4199b1736a10e104021963bcb6f3b3ece28c76cff5e30050f2d8b9665e08ec38 2013-08-06 12:43:34 ....A 12994 Virusshare.00077/HEUR-Trojan.Script.Generic-41a97ca9567820b4868b49958d485a01ae0cf81cca84ad2c66eff7601ba01c6f 2013-08-06 12:27:32 ....A 12039 Virusshare.00077/HEUR-Trojan.Script.Generic-41f2635e41a95877ba136993fef062f45371aeac3ffd7fc8e3cd999b840ffc52 2013-08-07 01:32:40 ....A 30018 Virusshare.00077/HEUR-Trojan.Script.Generic-420e2c989837fcb1c06d03088e414ffb9ae08a17c631a48678845d1a34c2a7bc 2013-08-07 07:42:50 ....A 91815 Virusshare.00077/HEUR-Trojan.Script.Generic-42627206578de56cdcf79e2a59fb716e1f9cae5280a5a40f809f91360a60a335 2013-08-06 09:21:18 ....A 32103 Virusshare.00077/HEUR-Trojan.Script.Generic-426746e813d3a57ebfea3bdb42ae558d10ebb7250f1ab1eab36aa7cf7db0dcb4 2013-08-07 08:57:38 ....A 28351 Virusshare.00077/HEUR-Trojan.Script.Generic-42959ffdf2fb5fac645664a0a000d04f7a1d01431edc3aab268eb82c2e512372 2013-08-08 08:44:28 ....A 10725 Virusshare.00077/HEUR-Trojan.Script.Generic-42e04327d7f71b41f930b562ee860942ab4650dbe1ed20f694275de7ed09e849 2013-08-07 07:42:54 ....A 28647 Virusshare.00077/HEUR-Trojan.Script.Generic-42f85691ec0f34bb8429c1d14d5371fb382320d84c5775154ba2b8001cf6cfcd 2013-08-06 19:11:42 ....A 41461 Virusshare.00077/HEUR-Trojan.Script.Generic-439eee36eb69a67ed936ec40d643e283ceb959dae3ab8643b04b9e3cf4df63c9 2013-08-09 01:58:56 ....A 19874 Virusshare.00077/HEUR-Trojan.Script.Generic-445a7a22cddf8581452896e5c5e76ef4be5ed06a7d907c493040d866e7a49dc2 2013-08-06 12:20:36 ....A 50856 Virusshare.00077/HEUR-Trojan.Script.Generic-44ca6a449b031fb289e04c14414254ed71796a49da5def31bb4506239214f907 2013-08-06 05:55:48 ....A 25032 Virusshare.00077/HEUR-Trojan.Script.Generic-44e589392e74eded8164c628695732a1ccb08c6dea49637eb8c3b336931e67a9 2013-08-09 05:33:44 ....A 107783 Virusshare.00077/HEUR-Trojan.Script.Generic-44f8cb337d7d1f843b6eb36b80f28561a79f091b438b6e272b53f5b83aa0ed68 2013-08-08 00:21:20 ....A 24027 Virusshare.00077/HEUR-Trojan.Script.Generic-4510e45179a13a060c29a324f6eb26509b54f1bdfaabbe7a7f07b7f5def30098 2013-08-08 20:16:00 ....A 25175 Virusshare.00077/HEUR-Trojan.Script.Generic-453d5a3fba9b8d0f869e073d1fdeb59bd43d79501a5289c59406c5f145900028 2013-08-07 22:22:54 ....A 996057 Virusshare.00077/HEUR-Trojan.Script.Generic-455ba531cd9ec8b4fc2a292aee0722bd863c970ab5f88a2f148dd9dad3edf488 2013-08-08 06:08:08 ....A 18590 Virusshare.00077/HEUR-Trojan.Script.Generic-46659c44d77b3c4f5b11455b838cdaf3e528055ca9d932821f419893cdcdcf9f 2013-08-07 08:00:52 ....A 31212 Virusshare.00077/HEUR-Trojan.Script.Generic-4666757780fa932dd5b014053e719263c867c890cb5a4617597ed19bf5f3bc20 2013-08-06 03:35:00 ....A 30013 Virusshare.00077/HEUR-Trojan.Script.Generic-468ab8299b7edde6c8ed2ebacf2c85f1e51ae3f2003a469021352071fe8c4e43 2013-08-08 04:33:38 ....A 22019 Virusshare.00077/HEUR-Trojan.Script.Generic-469044c3c459b167645c3865bc807115aceabc1c06d752906fae0fe856aada4f 2013-08-07 01:47:52 ....A 89173 Virusshare.00077/HEUR-Trojan.Script.Generic-46a34d18c838223f77599d46e072ce9995b7c4f1560594048131f9fbb5745286 2013-08-06 16:03:12 ....A 16776 Virusshare.00077/HEUR-Trojan.Script.Generic-46e340d2a9a08ebfaf819c5a1eb70e5ee440911498a6a73dff46899311036084 2013-08-07 09:23:18 ....A 7352 Virusshare.00077/HEUR-Trojan.Script.Generic-47d6083de55a3d34ce26436e026a2be6ecf39f1294db4e94584a7ed13d67555c 2013-08-08 05:41:06 ....A 49164 Virusshare.00077/HEUR-Trojan.Script.Generic-48360a29d5a894752d10563597debde54aa3c91f05d6fea472212767a90b3893 2013-08-06 23:14:58 ....A 9445 Virusshare.00077/HEUR-Trojan.Script.Generic-4847beb02eb8898594ddd9751e5659b74a502ded4edaa1c04ea5edbb3d6be98a 2013-08-05 21:40:58 ....A 15718 Virusshare.00077/HEUR-Trojan.Script.Generic-48599854ce4f9ad55b405ce7673bf42c84aa97eb2dd4b660a05a3e47b42cebe2 2013-08-08 06:59:16 ....A 57418 Virusshare.00077/HEUR-Trojan.Script.Generic-48d280d18913b8b8b817360b1b7da8f2fddcb36359369e61e70b0d3741ee45bd 2013-08-07 00:09:18 ....A 9254 Virusshare.00077/HEUR-Trojan.Script.Generic-490c97fc6b16b9c713b369c29b1eb68341f96f0a226c4e62a16416510e2fcc14 2013-08-08 23:51:58 ....A 14502 Virusshare.00077/HEUR-Trojan.Script.Generic-4910f03d21ed2cd17220800ac82d2c0b784de75ec048c1198e847b020fae3834 2013-08-05 22:33:16 ....A 31834 Virusshare.00077/HEUR-Trojan.Script.Generic-4916bc60110b94a9a3c0b436254e66c0476cab004cdf6085818a453a7dd20da1 2013-08-07 08:57:34 ....A 155504 Virusshare.00077/HEUR-Trojan.Script.Generic-491b9b7f6ea37efeb7aa6ef7d87d9de46a90b0bbe83935e65560546c93cceba8 2013-08-07 12:36:32 ....A 12943 Virusshare.00077/HEUR-Trojan.Script.Generic-49cb3cf3c7f5615c4a0e49fd498e9836183576973d9b3d407d245fb5af19a9ed 2013-08-06 00:36:38 ....A 1324 Virusshare.00077/HEUR-Trojan.Script.Generic-4a0e8624a0be1dae441cec3f645fc410dbba74c4e1923e501fb3230a846bc064 2013-08-07 12:40:12 ....A 55952 Virusshare.00077/HEUR-Trojan.Script.Generic-4a40543ba2adc8573de29b6b3458e1ab10f667f8a7fafa97ac5ba66b0242c111 2013-08-09 07:40:50 ....A 10493 Virusshare.00077/HEUR-Trojan.Script.Generic-4a68a1d7b05a3a28b1a2ac130cefd51a14533773dcb706c8cc6579975ec160d8 2013-08-08 23:55:12 ....A 7427 Virusshare.00077/HEUR-Trojan.Script.Generic-4a9e6a14bf22006b4055732f14ac3aae02e46eb66f4125a37335df30c9a60e6f 2013-08-08 21:48:34 ....A 17274 Virusshare.00077/HEUR-Trojan.Script.Generic-4aa41f1fe6dc8f0d8b01ba149a3ac29cbdce469a3257dd424b42c1e6dac469f6 2013-08-07 09:39:46 ....A 92671 Virusshare.00077/HEUR-Trojan.Script.Generic-4abc877f3e1c915631c72cf789302db9ddb84280f62c489dd7ac4c804cfd28a3 2013-08-08 05:27:16 ....A 46314 Virusshare.00077/HEUR-Trojan.Script.Generic-4ad9fab5922beaf85b3497e42fa8078f7c0bd879a6f5fdee0d486c021545cac2 2013-08-07 14:01:42 ....A 13948 Virusshare.00077/HEUR-Trojan.Script.Generic-4adcb16cfb72de7b021d0c17a878a8adc5301caef875caf257d58bcecf7d979b 2013-08-07 07:40:46 ....A 31116 Virusshare.00077/HEUR-Trojan.Script.Generic-4b1bd6617e84de681ccb7acbd8109b54f246f7eb2fcdd9af7b3e7b543d726892 2013-08-05 23:38:32 ....A 7510 Virusshare.00077/HEUR-Trojan.Script.Generic-4b1f47052f11dc127cab2dd5f4f373cd0a86908cba84e92acda080e53c30ab88 2013-08-08 08:56:50 ....A 963353 Virusshare.00077/HEUR-Trojan.Script.Generic-4b4e808c419f4799e939bd7867385840d8e9c8b97bbd587e089e6f1bc464d793 2013-08-08 13:24:02 ....A 14491 Virusshare.00077/HEUR-Trojan.Script.Generic-4bb1692c2d26616bdd40fce295296ad8b95d7dcbf949b29471da1387a1e21b57 2013-08-06 13:02:54 ....A 35720 Virusshare.00077/HEUR-Trojan.Script.Generic-4bb2f4b8ada5515a5341be9e9c527e397a77adb93113ebeb63f95deaef802e81 2013-08-07 03:57:04 ....A 37846 Virusshare.00077/HEUR-Trojan.Script.Generic-4bbc849bf53d8d75d7c82c2ca39af02a07f6287f39330883eb9d1333bdbbebf3 2013-08-07 03:57:08 ....A 37879 Virusshare.00077/HEUR-Trojan.Script.Generic-4be48b190ac1dba43648c16dd84adedccb6b65173c6ce835f45de33ee1316a06 2013-08-07 09:15:40 ....A 153360 Virusshare.00077/HEUR-Trojan.Script.Generic-4bfbc8041f7ad099363b97762b3fd877e8304f629424eb544ce28b502dd77f0d 2013-08-06 14:33:26 ....A 32949 Virusshare.00077/HEUR-Trojan.Script.Generic-4c2f939a02aa63b73090b5e19e07055000f66f568d1594193188339d06e6ae24 2013-08-06 16:03:14 ....A 151161 Virusshare.00077/HEUR-Trojan.Script.Generic-4c3b6ee55e7442d202cf28b461b085ccb7780a135520a1dac1c3cab3cbf08e62 2013-08-06 18:59:02 ....A 24641 Virusshare.00077/HEUR-Trojan.Script.Generic-4c8e21d909dd9c64520adc730fcf6d344036f1e9d55f644874a6dec4a248536c 2013-08-09 06:00:46 ....A 4158 Virusshare.00077/HEUR-Trojan.Script.Generic-4cad0fd074b2e3a8ded9168c5a0307e7f628240120f00bcccd02016abc9e2faf 2013-08-06 19:41:04 ....A 19991 Virusshare.00077/HEUR-Trojan.Script.Generic-4cc42d6c33c7207e084ead5ef988a44f20d4ef096ed7626fe3c513e5190178a4 2013-08-06 16:59:04 ....A 267510 Virusshare.00077/HEUR-Trojan.Script.Generic-4cd0fa3a299cc904cddcc4a144d5e66756a8be53f8f95c83a1f4c5dfd490f0ce 2013-08-09 01:18:42 ....A 10371 Virusshare.00077/HEUR-Trojan.Script.Generic-4d355340f18354b23edca88ac7e705d7c541c0240c89b582f62148768941896d 2013-08-06 23:11:58 ....A 16118 Virusshare.00077/HEUR-Trojan.Script.Generic-4d7c38a31670a716e61bc77dde993bbeaaa05dc0629346db6af376a56d51de3a 2013-08-08 11:54:38 ....A 8001 Virusshare.00077/HEUR-Trojan.Script.Generic-4db4a8cf4f2f2f969ffa20906371535348036962ad197a0268ed0dee248a0f81 2013-08-06 05:09:16 ....A 2481 Virusshare.00077/HEUR-Trojan.Script.Generic-4df03454fd0569f34edd129cfb057d9b809cc047672fae18b4516c2f97d236b7 2013-08-07 09:40:20 ....A 72161 Virusshare.00077/HEUR-Trojan.Script.Generic-4e648b52bd6c346ceb72d483279a084230562166d7637da4d3e2b9fb711a5a79 2013-08-08 22:44:10 ....A 263 Virusshare.00077/HEUR-Trojan.Script.Generic-4eb662ef983041076f280e4a0c9d0b79a9e0293db1a7944c42fff2542537f59f 2013-08-07 03:56:54 ....A 84123 Virusshare.00077/HEUR-Trojan.Script.Generic-4eea0bf236d8141b1d89ab04f49144841288fa192567871164025209ea9ebfa0 2013-08-05 23:25:52 ....A 19907 Virusshare.00077/HEUR-Trojan.Script.Generic-4ef5361a98aa373dd80c8d631ff90fcdaa60ac610ac548a0fc328f920a139383 2013-08-06 21:36:54 ....A 33521 Virusshare.00077/HEUR-Trojan.Script.Generic-4f17cc3bc0034dbe0abe0b4acb2f120ed5f65c8ac7a5aad15d9f56c60871047a 2013-08-05 21:30:38 ....A 53258 Virusshare.00077/HEUR-Trojan.Script.Generic-4f54b4fcc505a98785bd6343905a75d841f63e4ec8d14d0f6d8b110af3b8b882 2013-08-09 00:41:30 ....A 69623 Virusshare.00077/HEUR-Trojan.Script.Generic-4f6861ac2c04a53932550e23d07f077757978cd219de0f3bf95063981fc3ebea 2013-08-09 04:15:36 ....A 34703 Virusshare.00077/HEUR-Trojan.Script.Generic-4f85ca9ec9531552f81e681fa7d8220cae332d8d16bf1b9fed2bb3618b910ac4 2013-08-07 01:33:00 ....A 4096 Virusshare.00077/HEUR-Trojan.Script.Generic-4fa36f0bc9c9e207eb646c0b6e7b734dc97a14ac09980a8ca24776c43210f9d6 2013-08-07 08:56:52 ....A 119984 Virusshare.00077/HEUR-Trojan.Script.Generic-4fa4a44a72f05f50df7eb7ef1842bc3db1b6c6c310241eaca7e7a0223e839c16 2013-08-05 19:20:32 ....A 17362 Virusshare.00077/HEUR-Trojan.Script.Generic-4faf040632cd180f7dff683c2d8f1a506b961369ee670f8d5c0148729c34a7e6 2013-08-07 01:44:28 ....A 53334 Virusshare.00077/HEUR-Trojan.Script.Generic-4fb3d20d620c165dbee63282238cd1592b89427391b24467134884d3c0f30793 2013-08-07 08:56:46 ....A 22878 Virusshare.00077/HEUR-Trojan.Script.Generic-4fc6a3ed30cf307dd4d57ef20389878f4f9bf30db953f83c495ee0c0cbcd19a0 2013-08-08 18:11:38 ....A 77831 Virusshare.00077/HEUR-Trojan.Script.Generic-4fe8cd84e97ac0a8c47c21ddd8472be5ab88bedd73de94e18b32acc5afeff491 2013-08-07 02:07:20 ....A 55619 Virusshare.00077/HEUR-Trojan.Script.Generic-503a51fc368ffea70bd5c2dc42df64da73b60a759dfd6ca1220c68f94ba21657 2013-08-07 08:57:00 ....A 14919 Virusshare.00077/HEUR-Trojan.Script.Generic-503cf2f76b95fac9f57520a3e488049248245f9276b96006e7087759c0873b94 2013-08-06 10:44:12 ....A 21171 Virusshare.00077/HEUR-Trojan.Script.Generic-5087f42c710c92ae07c80da9b6285fc168112fead8166955f615ec2ba05c0f97 2013-08-08 11:52:12 ....A 179487 Virusshare.00077/HEUR-Trojan.Script.Generic-50f2419e5027394208eb20f3d51e03327dc3c08092f94f413e6b7a46b256202b 2013-08-09 07:25:16 ....A 817 Virusshare.00077/HEUR-Trojan.Script.Generic-50f498ade2f1325e9f472994e3cdc19eace6c80fcd08cc8ff7f7b9d158a46326 2013-08-06 00:45:38 ....A 15079 Virusshare.00077/HEUR-Trojan.Script.Generic-5179af4c02f812ebc0798c626323ca52d5c6652bff91e5b82cd334ffdc36cffc 2013-08-09 08:08:44 ....A 32275 Virusshare.00077/HEUR-Trojan.Script.Generic-524305072536000837559cc36abed9af9489c126038064d2a09c28e8fba3582a 2013-08-07 17:30:14 ....A 74818 Virusshare.00077/HEUR-Trojan.Script.Generic-52732b2d816c0a4286664c66f651abb6429768e7cc7dcdf3cf7a1d272b4bba71 2013-08-05 23:44:36 ....A 12047 Virusshare.00077/HEUR-Trojan.Script.Generic-5277a22487177dbe66282f4e19ce781064b180f5fc2468512c1ab039f13268d2 2013-08-08 12:54:44 ....A 48356 Virusshare.00077/HEUR-Trojan.Script.Generic-5281a158266b8ad4a30748b5a7d52d351bd2aef83e7574690c62f38f1706b2a9 2013-08-08 11:50:04 ....A 22499 Virusshare.00077/HEUR-Trojan.Script.Generic-534f7283ca5ab5632165a3ba54c44f99bb988a88e8d94f35b485b0836e9873cf 2013-08-08 16:48:58 ....A 106677 Virusshare.00077/HEUR-Trojan.Script.Generic-539bf1ff63fbfd1d36c3cb6e375c0dde3a03ddc6377e7ddb636510259caba948 2013-08-07 10:25:02 ....A 25664 Virusshare.00077/HEUR-Trojan.Script.Generic-53c4205732a4932c1cc6eb9cb2b37bedd6ccdd24df9786dd459e0b424015ec64 2013-08-06 23:15:06 ....A 132 Virusshare.00077/HEUR-Trojan.Script.Generic-53c7864d32f8991109aca2158ebe4f596520730ffb1cf57b726ca7ebcb47fd5a 2013-08-05 23:01:40 ....A 57058 Virusshare.00077/HEUR-Trojan.Script.Generic-544f43fd5b7ff0e8ed9a3ea19d6b3580498981bf6f5d3ad2c13f820f217377e6 2013-08-09 11:18:54 ....A 73132 Virusshare.00077/HEUR-Trojan.Script.Generic-5459ad267cfdc90b5c8177ad2a7f97557bf052b386bdc178ae1b233e1d22edc1 2013-08-08 12:25:32 ....A 6740 Virusshare.00077/HEUR-Trojan.Script.Generic-549cd0ce08018ac737a2f5aab25d46d08352015fc7b26a53b61ba539f837fffc 2013-08-08 12:40:14 ....A 1341 Virusshare.00077/HEUR-Trojan.Script.Generic-54c5c85cedf1825b4322cf91d86725aaae6c03daadda3981e5cffa8117211019 2013-08-08 14:55:02 ....A 57264 Virusshare.00077/HEUR-Trojan.Script.Generic-54d1363e4f5a18c1410ee2e63b3568f601cba84b71e968a8f83d30a7c3edf539 2013-08-08 14:22:00 ....A 497 Virusshare.00077/HEUR-Trojan.Script.Generic-551194d6305f9ec6ce12d03f49969368311081aeefb53ee8dd5ec127ddb46412 2013-08-06 16:18:04 ....A 10274 Virusshare.00077/HEUR-Trojan.Script.Generic-55660af4c22ff9ac1c601d165d3a1a213b54d85b612994b4f7a6515db3f74127 2013-08-06 17:03:56 ....A 56120 Virusshare.00077/HEUR-Trojan.Script.Generic-557e6199c564888b39e5acc23fa0da18c74015cfb6b98256f0c9361df5b05152 2013-08-05 23:45:30 ....A 59443 Virusshare.00077/HEUR-Trojan.Script.Generic-559bd6160ef74d6f47750d991563fcfbae1689f3be4364dc3349eff1f8d15290 2013-08-07 01:37:16 ....A 59379 Virusshare.00077/HEUR-Trojan.Script.Generic-559ce153e0ff517d81bbe5e0ecef1587633f1f2266f287cd555443c123d29189 2013-08-05 19:19:40 ....A 23497 Virusshare.00077/HEUR-Trojan.Script.Generic-55cc1613e95460a597707614b3f0010ac0c747031655dc2bc019fc52c9983929 2013-08-08 19:41:34 ....A 7512 Virusshare.00077/HEUR-Trojan.Script.Generic-55df7e1dc370f299898e803c5de50b640a153cca19cbf0365921557b354e5cb2 2013-08-06 19:41:18 ....A 3302 Virusshare.00077/HEUR-Trojan.Script.Generic-563b5e2ffe37522305220ab8b73bb0975afd98eb38804322501036def13a9654 2013-08-08 14:26:12 ....A 71292 Virusshare.00077/HEUR-Trojan.Script.Generic-56445495d8dfd3268e90fc80c19281361c4722e93e8e0810aff2eb0d986809aa 2013-08-07 09:20:50 ....A 13565 Virusshare.00077/HEUR-Trojan.Script.Generic-569a067c76f5a21b887356808456f1c1dba8475894981f4a77b4917adf0599a8 2013-08-07 18:15:34 ....A 45684 Virusshare.00077/HEUR-Trojan.Script.Generic-56b7d9d25b6065430f4c4fd9235e047ab7f1c31ae1e5298964755748c7c60000 2013-08-06 12:59:14 ....A 23021 Virusshare.00077/HEUR-Trojan.Script.Generic-57184f529c038495deb6263fa18674303f0fae9e0540fda3b45e480978fa2cfd 2013-08-09 01:00:46 ....A 42721 Virusshare.00077/HEUR-Trojan.Script.Generic-5732457b5426dc14a123cc93ab4f009b4ccac96604633c444ce0a36fc45b69a6 2013-08-08 12:51:42 ....A 30713 Virusshare.00077/HEUR-Trojan.Script.Generic-5750fb8ead70b5aa7dc619f9eb1de8df9aa3716250e6f637898c8ecbd242773a 2013-08-06 06:02:50 ....A 26202 Virusshare.00077/HEUR-Trojan.Script.Generic-5773f914dd6b1653d79db5a66d3c8703e204c626f401d44ec90cdb46b849e2e4 2013-08-08 12:20:40 ....A 13332 Virusshare.00077/HEUR-Trojan.Script.Generic-57ac01b801a5089703fe8990ab18fb3d00995fba7c355505472b94448bfd3e42 2013-08-06 15:43:24 ....A 61125 Virusshare.00077/HEUR-Trojan.Script.Generic-57cdb494a3764d143710516ee2f1de511a862a55ee24aab4bc83d0ec2fa329ef 2013-08-09 12:51:14 ....A 39699 Virusshare.00077/HEUR-Trojan.Script.Generic-57d28754d8eb0494d8f94035d60b203947f56fd98fb05992a79430ea488585af 2013-08-08 12:23:38 ....A 34922 Virusshare.00077/HEUR-Trojan.Script.Generic-57e76fb79d989c69dcfc0e8028a36c9596a73119f819bd0586863f0228a1ef59 2013-08-07 03:55:00 ....A 16699 Virusshare.00077/HEUR-Trojan.Script.Generic-57fe5c626cbc6ebcb34553a3c67ff143af2c85ebd32172839fe9bebd5b204bee 2013-08-06 14:36:50 ....A 55980 Virusshare.00077/HEUR-Trojan.Script.Generic-5821bc5c245e24684ff0145039beb3ecb9e46c56cdf9f253f5c923fb9c22b65e 2013-08-06 06:14:22 ....A 7141 Virusshare.00077/HEUR-Trojan.Script.Generic-583211b9b52aeb4d35a62eba98b1071de7cded30bf209563ecb70b5aafe1bbfe 2013-08-07 00:09:32 ....A 1123 Virusshare.00077/HEUR-Trojan.Script.Generic-58342e1f3f4b9f83ca9f27bb8db40f642cf2a11264dba047870a222006fac498 2013-08-06 15:24:08 ....A 13530 Virusshare.00077/HEUR-Trojan.Script.Generic-58cfeac82488dda2812ffe11db618fd4d517a3b956f99edba83f0c63002839eb 2013-08-06 11:12:22 ....A 79009 Virusshare.00077/HEUR-Trojan.Script.Generic-593184bdd2e4e89c927e612cf9ef1ba44262b9c81d5a3018f07eea92b880c3e9 2013-08-06 04:43:30 ....A 9128 Virusshare.00077/HEUR-Trojan.Script.Generic-599b3f2dc46084668a0acb4c56ff192738cc3ab8ab937ce9b0d36dfed20c1ffa 2013-08-07 05:08:10 ....A 6487 Virusshare.00077/HEUR-Trojan.Script.Generic-59a5d3d521821650c190f09db2e6bea71f6c46b108750d844c667776feabc0a3 2013-08-06 15:55:58 ....A 6870 Virusshare.00077/HEUR-Trojan.Script.Generic-59e4a7395cbd19f116997957563dbca0ce9b407cff253da4a6d83786c9fef28f 2013-08-06 01:43:48 ....A 2273 Virusshare.00077/HEUR-Trojan.Script.Generic-5adc66aaed172335e8faef9c28602c9d9584e9fd34e2a43d3c4e6272ed7cee5c 2013-08-06 16:56:42 ....A 7672 Virusshare.00077/HEUR-Trojan.Script.Generic-5aec7061b791530d65e555edbfb835c8e6a316d03f002e9ea7526f51de1c4775 2013-08-07 01:44:34 ....A 1207 Virusshare.00077/HEUR-Trojan.Script.Generic-5b2f1d23a7f75929fc899058120ba73edeae37ff5e163f86488dc777e166f5c9 2013-08-07 09:13:04 ....A 128397 Virusshare.00077/HEUR-Trojan.Script.Generic-5b53fb1436e29c4aa6cc959b5a7775b20fc79850607f811c52ea2e6555fc943b 2013-08-08 09:49:32 ....A 50397 Virusshare.00077/HEUR-Trojan.Script.Generic-5c5f34facd6e17c7315c44f6d5b6b87d3bc4ae726f74270941be78dc10c81c90 2013-08-06 06:42:40 ....A 87530 Virusshare.00077/HEUR-Trojan.Script.Generic-5c7389517fd9ea803e9b4c7e3b338b19079d24bb31e9fcbe303ce039196c03c0 2013-08-09 12:51:08 ....A 3361 Virusshare.00077/HEUR-Trojan.Script.Generic-5c75c62c07576b3d241500d2c02b276b3c3e7b488c134c5ddea827e5db754b83 2013-08-07 12:33:48 ....A 97544 Virusshare.00077/HEUR-Trojan.Script.Generic-5c96aac1a3c751844db80199c26d513cdc516d2e4528a0379137e0c60729098f 2013-08-05 22:23:30 ....A 14280 Virusshare.00077/HEUR-Trojan.Script.Generic-5ca6d3df2746b4af483170d46176580d54c1665f0f73f8fdbb2d86dda00a52c3 2013-08-07 14:26:52 ....A 68881 Virusshare.00077/HEUR-Trojan.Script.Generic-5ce0854f0b37b5bb2a1bb0116b1809d6deacc96b905881304d2a9dda17c50be3 2013-08-09 12:51:04 ....A 23889 Virusshare.00077/HEUR-Trojan.Script.Generic-5dacef18c96351db2e5c13d9dbdd7e141e8b71076a67a28a5f1787138887aaf7 2013-08-07 05:37:30 ....A 6802 Virusshare.00077/HEUR-Trojan.Script.Generic-5de59a733cbef5140fdbe658a35eeb8092938fd963ad838d780fdf4c72b90282 2013-08-06 12:29:12 ....A 23925 Virusshare.00077/HEUR-Trojan.Script.Generic-5e1df5a7d9dd0245ece4d0744d89c9db2b51c49a0befbda3c67af26a1120c722 2013-08-09 12:50:28 ....A 29771 Virusshare.00077/HEUR-Trojan.Script.Generic-5e2e046aa28b4883706db854b5023aef6b5a4ac28e326dd63beaabb44d677802 2013-08-08 09:43:50 ....A 2466 Virusshare.00077/HEUR-Trojan.Script.Generic-5e305c44acf389cc227ee72735f7bea73dfb17395d634428628cf31eaafd5331 2013-08-07 07:40:40 ....A 92670 Virusshare.00077/HEUR-Trojan.Script.Generic-5e474787fef519d63bd0de3f8226342dbcf07217863d2fde6bb9bd8703d2e4e1 2013-08-06 05:03:38 ....A 2565 Virusshare.00077/HEUR-Trojan.Script.Generic-5e4a46881c9e0b001236076864f1a7b0929d849aeb777bfcd8c1d11ccfa92811 2013-08-09 13:49:08 ....A 726659 Virusshare.00077/HEUR-Trojan.Script.Generic-5e681d17a4eefe299dc593d05da2307c332da1b8c5c7a6132c561eba957ac182 2013-08-07 00:09:14 ....A 56787 Virusshare.00077/HEUR-Trojan.Script.Generic-5e768ff898d0592c81a12c8e709a7efd6798e43ac82fd13099bf79154c1da239 2013-08-06 01:43:24 ....A 23143 Virusshare.00077/HEUR-Trojan.Script.Generic-5e9c3deb86686c6eda0624b0ad292b5fd86b05d2fa82424872ce1a06e3a1647e 2013-08-06 22:03:42 ....A 476 Virusshare.00077/HEUR-Trojan.Script.Generic-5f2706841a5c8dfd805f70d17daf19c1921972343283530e3c091801aa314555 2013-08-06 19:00:26 ....A 24715 Virusshare.00077/HEUR-Trojan.Script.Generic-5f84af06c975c9d16f5549d193676c115710de2aa36ed80d60f8d1dd28a82508 2013-08-09 01:23:52 ....A 38748 Virusshare.00077/HEUR-Trojan.Script.Generic-5fcb26c6ad1c59a6ff1aa692467ea21ba842fcc5d133d056ed6b39002bda243a 2013-08-06 15:49:22 ....A 93828 Virusshare.00077/HEUR-Trojan.Script.Generic-5fd7165f0dd791fee92da151c67ef0c8c244c3c5d52c0a0261d88bd5534fda36 2013-08-07 01:11:08 ....A 114795 Virusshare.00077/HEUR-Trojan.Script.Generic-5feb2fd0020c4d90940da2749a82bfea66cc82c7545c681af50060560db863f8 2013-08-06 12:28:18 ....A 952 Virusshare.00077/HEUR-Trojan.Script.Generic-60150ee8b09362b5dd02b67ea51c134bfab60b7dc17ad0b28e7ca32886ad6f72 2013-08-06 17:45:36 ....A 16517 Virusshare.00077/HEUR-Trojan.Script.Generic-6047619bf84a550f943ebf6754082fb5ab03e2d098e7f3d4ff09f9681298343f 2013-08-07 04:00:06 ....A 14557 Virusshare.00077/HEUR-Trojan.Script.Generic-60793d5381d9651904d6662b3f7e973f96105669723366a6b2744977436e165d 2013-08-06 12:27:44 ....A 47828 Virusshare.00077/HEUR-Trojan.Script.Generic-6088a1075d01d06d1efe1d70e6ad175faa735c98578c612259f514e5199bb4d4 2013-08-06 10:56:36 ....A 86991 Virusshare.00077/HEUR-Trojan.Script.Generic-60a87b304c9c9301ee793b8810f6774d4d5a82594fdc87741d2c057532358b78 2013-08-06 16:13:46 ....A 97109 Virusshare.00077/HEUR-Trojan.Script.Generic-60b07373e28d041c0ea9ac1f2cafab078c890c28a961eb91cf445bf8c0d5bd4a 2013-08-07 09:10:48 ....A 28159 Virusshare.00077/HEUR-Trojan.Script.Generic-60d4013f636faac6823a8fd0385070b3465b38fcb83d8b8da125a1bc1a657f60 2013-08-08 13:23:48 ....A 18153 Virusshare.00077/HEUR-Trojan.Script.Generic-60f8c4be2fd2139a0db989200fb047a675b3e2f76f91408808a24c4e1f86ef16 2013-08-08 19:36:36 ....A 150122 Virusshare.00077/HEUR-Trojan.Script.Generic-610bb0d71af55ec1bd2c9f34c6fb5c1e58d79ed858aa8c002fba1fecd10e36c3 2013-08-06 14:42:26 ....A 5924 Virusshare.00077/HEUR-Trojan.Script.Generic-6123f2da7b27ffc20db007358a32c9bd0746f0671864108ca2721ee0c596abfb 2013-08-09 07:22:02 ....A 1346 Virusshare.00077/HEUR-Trojan.Script.Generic-614aca957176ff3773ce5840f64a7e2d1160fec1f786babcb8ae077d9999140e 2013-08-08 06:54:46 ....A 36843 Virusshare.00077/HEUR-Trojan.Script.Generic-6168d720dea3cdeae87352e4074653facab4b264765e44f210958d0012594e59 2013-08-07 07:41:08 ....A 11297 Virusshare.00077/HEUR-Trojan.Script.Generic-619ab006a35a46f3aef3ce41d0e05b8434d5cc9a6d2c2bb1b12fcefe4888daa7 2013-08-07 00:26:12 ....A 17919 Virusshare.00077/HEUR-Trojan.Script.Generic-622d9acf9351ec9a2f141d99857d7d558e6c651371e77ba51a8ead10922f0a45 2013-08-06 14:32:20 ....A 90622 Virusshare.00077/HEUR-Trojan.Script.Generic-624498afb29a556642b09064fa91ccc9d7fab7b3f9347671e04892f8b41e8c34 2013-08-09 06:35:40 ....A 42600 Virusshare.00077/HEUR-Trojan.Script.Generic-62764bc9597f4f186ae720349e4b9a166f9c3edd23c40929f9e834cc7a29fdf5 2013-08-07 23:09:50 ....A 8492 Virusshare.00077/HEUR-Trojan.Script.Generic-62936d1ae8160abb0969d40c80c076503eb8398958289e95c16d0ad5e56d5744 2013-08-06 01:47:16 ....A 7886 Virusshare.00077/HEUR-Trojan.Script.Generic-6297fcdd2adb0c47e4a84f7a5af883087a0fdf5346236f1728c7758bc52ee18b 2013-08-07 12:32:38 ....A 74378 Virusshare.00077/HEUR-Trojan.Script.Generic-62f05d751ae94589ca76808f295cac5a04ab3b89ab03cab54be69ce64fde2ae3 2013-08-07 22:08:24 ....A 1516 Virusshare.00077/HEUR-Trojan.Script.Generic-62f6518d0e71886531aefaa4b1ff7a8a09f1df84e81d8fe1633bd884962c352e 2013-08-07 08:54:44 ....A 71417 Virusshare.00077/HEUR-Trojan.Script.Generic-631ed52644005505065c6b1679feb6c99ea0a2de82b8b0ffc9c8d1cca4f10bb6 2013-08-09 02:55:56 ....A 44921 Virusshare.00077/HEUR-Trojan.Script.Generic-632909da7ef2b838d6187f39d0e61123239c7e657f8a27babf0eaec6a5eec634 2013-08-07 18:02:46 ....A 20541 Virusshare.00077/HEUR-Trojan.Script.Generic-632f8182dafb2e1fd3069150f7ba182d59bd9f5defc21df6e0ea9c35be43e2c2 2013-08-06 15:41:02 ....A 60720 Virusshare.00077/HEUR-Trojan.Script.Generic-63387bec4086a31602c7b17a2024a190a04d19c3e37ce8e9f5ab8dafd44604be 2013-08-05 17:31:34 ....A 57423 Virusshare.00077/HEUR-Trojan.Script.Generic-633f4002e195dd9ab3fa58bdf0be429d4d7c166bd2f467d28aec7f874ec2635f 2013-08-09 06:49:54 ....A 5413 Virusshare.00077/HEUR-Trojan.Script.Generic-6361e34eede10776161fa6a4711bcd7489413ec0c6f11be7a8acdd250c86e374 2013-08-07 12:32:44 ....A 36481 Virusshare.00077/HEUR-Trojan.Script.Generic-637190846fa71a25403ee719204b49596da6fa6880af3bb795d2679a9c7f47d9 2013-08-06 15:24:46 ....A 13157 Virusshare.00077/HEUR-Trojan.Script.Generic-63723e2ce96f3e0df1207c2ec4dad79b73c376452d13d8e44e415195babc11f6 2013-08-08 08:42:40 ....A 32364 Virusshare.00077/HEUR-Trojan.Script.Generic-638c69d4ceb9213564aa80292a3dcc664f544557d7f30062721b277c0e098b88 2013-08-07 01:11:08 ....A 38341 Virusshare.00077/HEUR-Trojan.Script.Generic-639bccbdebae42dfc9fed72bf984659caa12f0c53a20cc487f04cfd60854f637 2013-08-06 21:30:46 ....A 32719 Virusshare.00077/HEUR-Trojan.Script.Generic-63a9872443a58e302f750ef2d198319f77a7a4de3c2af80cd0b3f0b382901688 2013-08-07 01:50:00 ....A 34328 Virusshare.00077/HEUR-Trojan.Script.Generic-63c84d1e2f7fb8f2d13ce6e58fdbe9b55a1e279f87fc980d094426e411b64254 2013-08-07 01:37:52 ....A 57415 Virusshare.00077/HEUR-Trojan.Script.Generic-63df117ae588cbe255445ff2c83df4bbe7c8fba3230dc9355b20aae6102a29c8 2013-08-07 00:20:28 ....A 7553 Virusshare.00077/HEUR-Trojan.Script.Generic-6414631f85771d729b5ead3145090768938742375dded55318443c61919eb728 2013-08-09 06:39:28 ....A 372025 Virusshare.00077/HEUR-Trojan.Script.Generic-64864341ee75d4e4d2db375c2f73056d244f5f82126db26ad6f37280d1bdda42 2013-08-09 11:46:42 ....A 107278 Virusshare.00077/HEUR-Trojan.Script.Generic-64b5ab64928d442f058079d503bdda6220159d0ef661e3ca141d8852a8968da8 2013-08-05 18:43:30 ....A 24547 Virusshare.00077/HEUR-Trojan.Script.Generic-64b897a22cfbf798a288496b3f61a8374c883456ffb64980eb20e678a44e1410 2013-08-07 09:15:52 ....A 96923 Virusshare.00077/HEUR-Trojan.Script.Generic-64efe1cc981efe3c81d4c5da8c5ca0feaba0dfd83514166d0003356e04cc5f7e 2013-08-07 23:13:44 ....A 20573 Virusshare.00077/HEUR-Trojan.Script.Generic-6518161f7c478d41e2360f8907c00470594d2ab0b687a8bde3934757103e7ad8 2013-08-08 09:47:02 ....A 20331 Virusshare.00077/HEUR-Trojan.Script.Generic-65202e340414c3c016ab2948e0bef7f6ffc6edc3b078ec94ddcebac58d91835f 2013-08-09 11:46:28 ....A 14863 Virusshare.00077/HEUR-Trojan.Script.Generic-652b675ff2b934c598acf87a3615f7723987eee0f529ae82851236fcb8012fbe 2013-08-06 12:43:32 ....A 45522 Virusshare.00077/HEUR-Trojan.Script.Generic-653d518dc21928619659e581f417f2a5960e04e0a71bd52e48406ae3c6ca0c14 2013-08-05 21:52:24 ....A 35686 Virusshare.00077/HEUR-Trojan.Script.Generic-654375a0bedfd0a68a58b9aa1543fcc6aaa72ee496dd2a78aafcfa6db02ffd8e 2013-08-06 21:30:32 ....A 35030 Virusshare.00077/HEUR-Trojan.Script.Generic-657d4455526fe131cba395f5bb36f8d54f7bb098808d6d3d74856e9788033ccb 2013-08-07 14:26:20 ....A 76621 Virusshare.00077/HEUR-Trojan.Script.Generic-65c71c88101f354bf0e02bd3b8a390f96b5fe25af0830c6ae34310f99dd43d5b 2013-08-07 01:23:52 ....A 61406 Virusshare.00077/HEUR-Trojan.Script.Generic-6666236c27fe8d45a3d987e643ce287ae76b423da7285b2f8d8178a3c120aa9e 2013-08-09 08:08:20 ....A 4488 Virusshare.00077/HEUR-Trojan.Script.Generic-66c724fb7fbea47bdfc9fc12684533c6676bdb9470a52472db26af7c792dbf5e 2013-08-08 08:58:56 ....A 1425 Virusshare.00077/HEUR-Trojan.Script.Generic-66d3699131e0b88a9faf83466245cbc76c8e272a08016cfc496bc6c17c4ec7f6 2013-08-08 19:51:26 ....A 12847 Virusshare.00077/HEUR-Trojan.Script.Generic-671c334cd9ff9c9d7f8221e2398a5903b9fc7e967659adddd2def788da6a3011 2013-08-09 06:49:50 ....A 1748 Virusshare.00077/HEUR-Trojan.Script.Generic-676af6a0a184999572d47930ef998fa0800c1e759648ecae82ce86f02b0cbab7 2013-08-08 20:49:38 ....A 1357 Virusshare.00077/HEUR-Trojan.Script.Generic-67cef3b5bdeea0e23a0d8216754c9509adac523ddad13483052ee83a2416125f 2013-08-08 23:56:46 ....A 37146 Virusshare.00077/HEUR-Trojan.Script.Generic-67e242e1a7cbdf791581eadc6043637bbe2e8c7759a4383c402068e3a3da3f8c 2013-08-08 12:25:34 ....A 2536 Virusshare.00077/HEUR-Trojan.Script.Generic-67e872feff00ecc94f7e3961a50843e62262cd4c505e095668a1447d0139e9cf 2013-08-06 09:25:28 ....A 3147 Virusshare.00077/HEUR-Trojan.Script.Generic-67f3d43ec6c8cb9e5eaa20e354f36eb93c681d1002e4f7100e226e13a85aeb3f 2013-08-07 17:28:24 ....A 786 Virusshare.00077/HEUR-Trojan.Script.Generic-6817f4348ded563db5d17fe4db1e42bce85b411d3f17e47889767ebea9254c27 2013-08-08 05:08:38 ....A 4146 Virusshare.00077/HEUR-Trojan.Script.Generic-682c73ecdcd0eea1cc30d464df2e22fdae0af6f638bd66558db1b77e33a77a75 2013-08-08 18:20:32 ....A 7878 Virusshare.00077/HEUR-Trojan.Script.Generic-68381577a99876f8d4f2831fa26c0ef6f6d209343a2678b844e95dd6c076b847 2013-08-08 13:21:58 ....A 58494 Virusshare.00077/HEUR-Trojan.Script.Generic-6854ded7e8da942e739222c38903f0d4e72ab96b8bcd00ea8401340af0cab72f 2013-08-07 07:40:34 ....A 92470 Virusshare.00077/HEUR-Trojan.Script.Generic-686685c5e9edff0de397232eaff3b350711640002fd59439038048a0fcbee64b 2013-08-06 05:07:50 ....A 20817 Virusshare.00077/HEUR-Trojan.Script.Generic-68685a4af2a9ea7faf3e5c23b4215cf50d6b4ca05adc3876f570510d53b0fec9 2013-08-08 16:11:06 ....A 3616 Virusshare.00077/HEUR-Trojan.Script.Generic-68a1ede2b533b3c6992735f30712844a865d354b4f845c7cd24f9b07a5c9c3c3 2013-08-07 21:29:52 ....A 42535 Virusshare.00077/HEUR-Trojan.Script.Generic-68dba1a1d219944ddc275d9f16d0e128ca7c225ade9215aa0038aa118bb112d5 2013-08-09 01:59:18 ....A 32528 Virusshare.00077/HEUR-Trojan.Script.Generic-68ea0ad3ebcfdf4e71b31440b86893d4ccd7431054fcd066a1adda2218d3ec80 2013-08-09 06:36:14 ....A 7546 Virusshare.00077/HEUR-Trojan.Script.Generic-691cd4ef1bc0fa048781f9aa02e112973f914fb7ccebdf39b3bab5fa315b9f13 2013-08-07 19:00:28 ....A 18269 Virusshare.00077/HEUR-Trojan.Script.Generic-69b4b16e026d2b436ef752c06b3fa2d183e7867f6ba12b96f233cd53ff663828 2013-08-09 09:37:28 ....A 4631 Virusshare.00077/HEUR-Trojan.Script.Generic-69cc5007c135465d1939dc473e25b90365caa92ae7fc0c9d274f077783c95037 2013-08-06 11:28:02 ....A 58404 Virusshare.00077/HEUR-Trojan.Script.Generic-6a042940e9aff0c40ece64682d4a0d4f54a82fbf5d6cf7fb5303fafe3cb41749 2013-08-09 06:51:56 ....A 43534 Virusshare.00077/HEUR-Trojan.Script.Generic-6a2b07b5931650922871dcdbcef1515228e2f23ccefece80503b2f17389809ec 2013-08-08 19:35:56 ....A 34310 Virusshare.00077/HEUR-Trojan.Script.Generic-6ac54f7e39da1742f4e349539523eb67f68dc95a2b3b0b7a3a2853849f5b4d81 2013-08-09 07:16:58 ....A 32194 Virusshare.00077/HEUR-Trojan.Script.Generic-6ad481e7cb661d59397f3529fd8ceccdc0ec7c33fb3125d9bd1bc33a5b01fcac 2013-08-07 09:40:30 ....A 28093 Virusshare.00077/HEUR-Trojan.Script.Generic-6b05ac9648f89d80f251a6300e8c4cef02feef08c91b62fdaeb8c8b93b26ec75 2013-08-07 08:57:36 ....A 124547 Virusshare.00077/HEUR-Trojan.Script.Generic-6b9ced4007647d3e83de775a8b8b6f3bea487ea284166d21a1f35a6c0ce41c52 2013-08-05 18:59:06 ....A 25258 Virusshare.00077/HEUR-Trojan.Script.Generic-6ba9f4ba52f6d4ecce093a85e3d7fe9e8eaaaf6674a201dab82fe456bff940c2 2013-08-06 12:37:44 ....A 1533 Virusshare.00077/HEUR-Trojan.Script.Generic-6bc2c9067615b3b45f8237a148f44bcc6d04fcefa48ff64e28657586d79f6e5a 2013-08-07 08:00:36 ....A 28227 Virusshare.00077/HEUR-Trojan.Script.Generic-6bd44a1a3313d4e6138763be31c3d6c5f317edbb3472fabb448b4c2f3c843ef5 2013-08-08 15:21:38 ....A 21333 Virusshare.00077/HEUR-Trojan.Script.Generic-6bd94b1a2a905169f8eb2e1751edfb80d9bd1f2de911d3f8d9778bd446618790 2013-08-07 04:54:02 ....A 16713 Virusshare.00077/HEUR-Trojan.Script.Generic-6bfb57bb0c42e3039c9f1479b3b916a5c9f25614a0633c7aa99206fabf6b453a 2013-08-08 06:37:32 ....A 64771 Virusshare.00077/HEUR-Trojan.Script.Generic-6c019c291eb5105aa4c1e81e610ff5df4e3a1dab915c54e84d55edccce76c416 2013-08-08 20:38:02 ....A 1452 Virusshare.00077/HEUR-Trojan.Script.Generic-6ca288557e93ebe20b76f42ecb9f115d56075ef162612f7570e087dd26bd02b5 2013-08-06 19:23:06 ....A 7941 Virusshare.00077/HEUR-Trojan.Script.Generic-6cbc78a9ffe9f8536a48cbd4ec530b26e45253454291a128f3560a2f58dee574 2013-08-07 14:01:10 ....A 15407 Virusshare.00077/HEUR-Trojan.Script.Generic-6cca8c3eb7622348ac7dcfb5d8ace0f8cbb7c806e3f02c47f84f4c69f0b69fb6 2013-08-07 07:41:12 ....A 92754 Virusshare.00077/HEUR-Trojan.Script.Generic-6ce4dbfcf5f365a26881412cc4054e6652bc7b84fdb2f565343fc4e7a651b4ca 2013-08-06 01:01:40 ....A 12279 Virusshare.00077/HEUR-Trojan.Script.Generic-6ceec643f1390542f376af94ff2af609a8ae8d6906748a525333d32e0bb622b3 2013-08-06 00:59:42 ....A 21079 Virusshare.00077/HEUR-Trojan.Script.Generic-6cfb7e04acf8a7c55078f4033438ec3bcc82493e585dc9774ac8fe997e4eaad0 2013-08-06 23:06:24 ....A 45436 Virusshare.00077/HEUR-Trojan.Script.Generic-6d53cfc7609483ad48abc4da80a58855ac83fd0d840deebd8ea9f11a24d244b8 2013-08-06 06:47:10 ....A 22249 Virusshare.00077/HEUR-Trojan.Script.Generic-6d571ecafd8c6a2d0fc66cefc99d42d0115db1f301737a76683116dbf18dd35c 2013-08-09 07:55:12 ....A 48160 Virusshare.00077/HEUR-Trojan.Script.Generic-6d913157d6e6d960fc22c343d9f76b1e3c316f626fab9626bfe8a40def452e8f 2013-08-09 06:09:46 ....A 234792 Virusshare.00077/HEUR-Trojan.Script.Generic-6dd0dcfc9b8fd57f15eb6c8393708b9d59d4255d031f8f7b7b91877b5f8e3d68 2013-08-08 00:09:04 ....A 54293 Virusshare.00077/HEUR-Trojan.Script.Generic-6dd1a78a8b0a174cfb8ee1ea07969f03e5e59d457443be5af65d7d33af588c5c 2013-08-07 10:05:04 ....A 58003 Virusshare.00077/HEUR-Trojan.Script.Generic-6e002f47cb3297ea1d6065e427a073428e2a697288778381ca94d5dcbd237024 2013-08-06 20:24:56 ....A 15646 Virusshare.00077/HEUR-Trojan.Script.Generic-6e29caaf2d2183a7b2bb3091b906eba3ebfd703cfc66386215f7cb8fb16e0cff 2013-08-08 07:50:52 ....A 3988 Virusshare.00077/HEUR-Trojan.Script.Generic-6e38a759feb6802f5f72f11aa1079860d9b9416f7ddb4f6d376313cb64b94880 2013-08-07 14:56:08 ....A 12447 Virusshare.00077/HEUR-Trojan.Script.Generic-6e6237d40687cbe01c2267576c16b56933818b02e5a56b38c58400faa0a418dd 2013-08-06 22:19:12 ....A 93731 Virusshare.00077/HEUR-Trojan.Script.Generic-6e699b8990075f3c1286b6b5c1f9510c2734c5a2349ab92a00fc6cfe29774266 2013-08-05 19:34:48 ....A 124928 Virusshare.00077/HEUR-Trojan.Script.Generic-6e78405c4d9c269eaeeca011142cc6d181dbb8b3b934863ce21579172da64d2d 2013-08-09 06:38:56 ....A 72191 Virusshare.00077/HEUR-Trojan.Script.Generic-6ea693bcf737cd47e9c3b71abd28d7222d016f8c3cc3080d6f489eb41f4ddfd4 2013-08-07 16:46:18 ....A 37774 Virusshare.00077/HEUR-Trojan.Script.Generic-6eb3016327c6830223d25a7ede55e4441ee795fc97c43be30b1143106f2f6292 2013-08-06 17:45:52 ....A 22882 Virusshare.00077/HEUR-Trojan.Script.Generic-6ebc099ec2edd0ab419e860b952ae34464771a15ff07afdf2e69a6bc2af05fb8 2013-08-08 05:30:46 ....A 526087 Virusshare.00077/HEUR-Trojan.Script.Generic-6ec5d037533a84f3969bc0fcfde134ec9f87f58a8b396a26a842cb4af75b8648 2013-08-09 05:43:58 ....A 18342 Virusshare.00077/HEUR-Trojan.Script.Generic-6ed610c9499ca81bcbcef63f836c952f95d7a05be7b52a46db3e06e3707164b7 2013-08-09 06:37:04 ....A 88161 Virusshare.00077/HEUR-Trojan.Script.Generic-6edfab38078950f5bf7cd50b9b9a3b6c120fa41c2d35a1e0d2965cc63c096b6b 2013-08-08 16:50:56 ....A 89899 Virusshare.00077/HEUR-Trojan.Script.Generic-6ee2b2c92c2a6da53fc1979ed8cdd1949c7cf33548cc8d0f42cdccef5138b684 2013-08-06 15:43:32 ....A 53049 Virusshare.00077/HEUR-Trojan.Script.Generic-6f055343b5996fc06360b899c3cdd0626238a9dbd0536dcd1d61073547b3a198 2013-08-07 08:56:46 ....A 30439 Virusshare.00077/HEUR-Trojan.Script.Generic-6f4a37670b48a4de116cf32901b3bf76e21bedb0174ae1abfd3e88b6fca88b25 2013-08-08 00:26:22 ....A 22635 Virusshare.00077/HEUR-Trojan.Script.Generic-6f94180f49b23df0db6d40e628f8dd25f9d40686565d5c94793df1c43d71ed96 2013-08-09 07:42:46 ....A 6604 Virusshare.00077/HEUR-Trojan.Script.Generic-6fbd1fef9738120bf53b84a279db7662a2bf913c0b8f8b96ec6c59cd0d1751a1 2013-08-08 16:59:16 ....A 302988 Virusshare.00077/HEUR-Trojan.Script.Generic-6ff5b8c5b1b553e2d840cfaac618a4100a6e50fe5f31ceebcfdcb2a412b4afb5 2013-08-08 06:37:04 ....A 23550 Virusshare.00077/HEUR-Trojan.Script.Generic-700a6bb7bea76a3ca46eedeca5003f1c6bf6281098548821883ab45a0c780405 2013-08-08 07:35:14 ....A 4732 Virusshare.00077/HEUR-Trojan.Script.Generic-701e6d5e7cf6d1e6a0c6fb01e48db8246e2aaeb14487e834fc5e44dfc4936cb6 2013-08-06 13:19:24 ....A 739 Virusshare.00077/HEUR-Trojan.Script.Generic-7046e28b99a95a61d5f9bde304a8f17d09da88bf1e7a4be7767fa2540feade15 2013-08-06 12:44:50 ....A 44096 Virusshare.00077/HEUR-Trojan.Script.Generic-707473042d90e13ffc77eeaf3329b05575189be2399632517ad92539002df658 2013-08-07 18:40:40 ....A 41296 Virusshare.00077/HEUR-Trojan.Script.Generic-70973d90530ee535c43849c180cb22ff532db997e1c2bb57749e290135d81622 2013-08-06 15:43:22 ....A 13449 Virusshare.00077/HEUR-Trojan.Script.Generic-70b124c7468ae2df53647419b0ec2c451625e07fa02a3889f6ceb4e81e200b4a 2013-08-06 22:03:24 ....A 11074 Virusshare.00077/HEUR-Trojan.Script.Generic-70b305a3c140a3eb32f9df2cc67077fc13bdfcbbd2894c447fc3d1cc26e0bd7b 2013-08-08 01:59:20 ....A 20944 Virusshare.00077/HEUR-Trojan.Script.Generic-70e4138735953e19adbaee882ef6d7a0ce6f5ad85cb461f6bf4ab84a234c0acc 2013-08-07 03:57:00 ....A 193422 Virusshare.00077/HEUR-Trojan.Script.Generic-71280b707239427c2e1ed1815007631038f8938d42db9043dcafb91a60f36d66 2013-08-09 02:19:24 ....A 504 Virusshare.00077/HEUR-Trojan.Script.Generic-712f051ec59cd5f63c9c3014d80da047b9b4b28aadfd5155bbc7ed987adb2ea3 2013-08-08 07:31:24 ....A 22553 Virusshare.00077/HEUR-Trojan.Script.Generic-71573725b6a5409536e63f931882b6f28b78d2b795cd4c42f5614858931c5452 2013-08-06 18:25:24 ....A 48386 Virusshare.00077/HEUR-Trojan.Script.Generic-718c65e47f2475a0d9acbf91e3e68362a8f529a77e4c7ed59bac24a1932077e9 2013-08-06 18:06:42 ....A 146518 Virusshare.00077/HEUR-Trojan.Script.Generic-71a307e2a44b8b825ea3b9de2dfa3ec0f43e0f28898a82db74b3d06752c667d1 2013-08-09 10:45:30 ....A 47105 Virusshare.00077/HEUR-Trojan.Script.Generic-71f594a64428a11d85f548bb65b9df24b284e09e1b521c366170dd91082d1dcd 2013-08-08 13:23:54 ....A 30576 Virusshare.00077/HEUR-Trojan.Script.Generic-71f9c9da69a60b91c74276357df63ee0728c937b9e2846324f8a9c8ff3784746 2013-08-05 18:13:36 ....A 54412 Virusshare.00077/HEUR-Trojan.Script.Generic-720323d80443cc1a6bd22ea92e6e0566a357b5f922e2eff7c662cf25639caa4d 2013-08-07 04:00:10 ....A 50690 Virusshare.00077/HEUR-Trojan.Script.Generic-7220d6896524fdda7c61eb628b1713a45d3ee1fe6a7c776a930eb783ef5b2be9 2013-08-07 02:07:38 ....A 28924 Virusshare.00077/HEUR-Trojan.Script.Generic-72241e0c3745369ebe2ced5c414b73da9848634d5b8a4c9a418ea068ff4fe5a1 2013-08-09 05:25:32 ....A 22964 Virusshare.00077/HEUR-Trojan.Script.Generic-72703ff587f27934c607cfd1b416618d57432e72265bb6dab2d90a79fcb2746d 2013-08-06 15:59:26 ....A 9751 Virusshare.00077/HEUR-Trojan.Script.Generic-72705cc9571ee25267f3979b42931fc126afe5b4187ef133cf62d3372d400037 2013-08-06 12:20:32 ....A 45413 Virusshare.00077/HEUR-Trojan.Script.Generic-72a51d5744b32b7d064d34c40c16bbc7026ecf60b799b6aa9a797954c7ea530e 2013-08-06 13:33:56 ....A 1387 Virusshare.00077/HEUR-Trojan.Script.Generic-72cf327f0b8dee2b2aa8daf3e0900319437c4ddb3259cd8f21c7290a52c3ebca 2013-08-06 23:06:34 ....A 4223 Virusshare.00077/HEUR-Trojan.Script.Generic-72d2424f17d4268255f9952f3b5ab1776cf6559403caa93f72a0aa9cec6d64b3 2013-08-09 06:48:52 ....A 17061 Virusshare.00077/HEUR-Trojan.Script.Generic-7338be892924f0b92614bc31a09a79d84e8599efc1192ce0070718ceef10de4a 2013-08-07 09:40:28 ....A 35179 Virusshare.00077/HEUR-Trojan.Script.Generic-739544b86792c5dbe305cd3529850f61b541068a113c34044353bff5386d5844 2013-08-08 11:50:42 ....A 8534 Virusshare.00077/HEUR-Trojan.Script.Generic-739a34edda57fa864cd0123cadec7418e747a72537bfeece80791dba1181b2e2 2013-08-06 01:44:16 ....A 12850 Virusshare.00077/HEUR-Trojan.Script.Generic-73dd0cfeae4dd0e000e4fe84da82671df2466dd10c175ea725f5c50141156a11 2013-08-06 18:47:06 ....A 86846 Virusshare.00077/HEUR-Trojan.Script.Generic-73ee0a19e1acbff8f839cd21c49bc0230dc9c2c2f6790dd79d58184e2857afe6 2013-08-08 11:52:12 ....A 28498 Virusshare.00077/HEUR-Trojan.Script.Generic-73f1c0098c29a2050626f4c4759ac4cb38ec28c1b80c345d94134ee3f94b1f36 2013-08-05 23:27:28 ....A 7103 Virusshare.00077/HEUR-Trojan.Script.Generic-742b934d8f2f2ff32303e9f9e57495ee587cf1dd5eef492be5aa44aacb5e5cb7 2013-08-09 03:11:14 ....A 150003 Virusshare.00077/HEUR-Trojan.Script.Generic-7471e7918e736950101e6f0bc469fc83e453d36748d2a76932f4cf70c5b86b36 2013-08-09 03:15:28 ....A 5571 Virusshare.00077/HEUR-Trojan.Script.Generic-748a18a64b048d106a82dc5d0cea856831b059eef3b9a54771b7a7a52b15abe5 2013-08-08 09:39:50 ....A 7201568 Virusshare.00077/HEUR-Trojan.Script.Generic-74b46c9b8032bfb432dd11a6eaa66b6ed602f8c2fdc144f176aaba2aae9989d1 2013-08-06 11:27:38 ....A 14324 Virusshare.00077/HEUR-Trojan.Script.Generic-74e60f890f08b6a5f6b7375869011387c66f92d55844701e8e862830d5acc058 2013-08-06 10:47:14 ....A 31853 Virusshare.00077/HEUR-Trojan.Script.Generic-7512d3fec45f418d1a1f9dc1c63539150f83e45d7c87b13dcaa8c89f6dd929dd 2013-08-06 10:50:08 ....A 25005 Virusshare.00077/HEUR-Trojan.Script.Generic-751ea3ca8d7eb7e08af8aca8fe4cd815fb73e6408e0695d015bc36c3d094f99b 2013-08-09 08:00:06 ....A 45154 Virusshare.00077/HEUR-Trojan.Script.Generic-754067c31b385b7731a3180449599c2eea56258c6b9add8732965d68d6d4c3fe 2013-08-06 12:25:50 ....A 12791 Virusshare.00077/HEUR-Trojan.Script.Generic-755938c0df8cc9de491c900bd073bebef29f199d47574c69187cc57ecd25b784 2013-08-08 12:07:54 ....A 4946 Virusshare.00077/HEUR-Trojan.Script.Generic-75ac3d656dfb9e53c567f98b847da91c7a1e8707be6dda2b6784fa30bf611b1d 2013-08-06 23:05:40 ....A 19372 Virusshare.00077/HEUR-Trojan.Script.Generic-75b83a29a6b888bcb10af7cad8ac9dc5ae65beee00bf566c8d2f24ebfdd0c16a 2013-08-07 08:59:54 ....A 8096 Virusshare.00077/HEUR-Trojan.Script.Generic-75d84cc20721c9af496f1057548a421d4eaec021d4982d321cfbeb1bdb69fed2 2013-08-09 01:45:06 ....A 5044 Virusshare.00077/HEUR-Trojan.Script.Generic-75df9a46ef93644096af3365d4eff25c16e5b8053a1ece8d4ab6cb1db35b921f 2013-08-08 13:55:52 ....A 4422 Virusshare.00077/HEUR-Trojan.Script.Generic-75f87d5561f76c58566f2d05470f95ab581181b3b7a44802f3332b003c70f99d 2013-08-06 01:49:10 ....A 12745 Virusshare.00077/HEUR-Trojan.Script.Generic-75ffbda0ecc642c06d8e5aa4463c968d3f7f700d1cbc6326a229a8f80e5f45eb 2013-08-06 12:38:52 ....A 3909 Virusshare.00077/HEUR-Trojan.Script.Generic-762463e9962b0958f1c2104e38f6450ff3209234e600e7811ffbb935d57ed871 2013-08-05 18:44:30 ....A 2132 Virusshare.00077/HEUR-Trojan.Script.Generic-76a161bab59d61d10c11f2a3124a3efd446b97c9bfaa17287c274c5a45e1b689 2013-08-08 18:50:26 ....A 9195 Virusshare.00077/HEUR-Trojan.Script.Generic-76f98f9b8f2d8a4743f8ecbf59b4c007ee62fc3a1f30910272197e1be199f95f 2013-08-06 12:27:08 ....A 60 Virusshare.00077/HEUR-Trojan.Script.Generic-7744454a470311c6eb83f0fe5b9da94c5871ec22d030fc7e2e093af6ea783cb2 2013-08-07 02:05:26 ....A 3393 Virusshare.00077/HEUR-Trojan.Script.Generic-774dc7f55865c6c35dfb31f1a54bf3d9c215460d12c9e2d2251f5e58c355e76c 2013-08-06 10:43:26 ....A 24088 Virusshare.00077/HEUR-Trojan.Script.Generic-77f3fc2d63cc7ab6b2423546f9dfdad63fc53bab1b8dac1518f9b92eac539ad6 2013-08-08 17:36:06 ....A 37025 Virusshare.00077/HEUR-Trojan.Script.Generic-77fb5ef622aa0d693002657219cbd342fd93094b8a311b97385971c55f36d59f 2013-08-08 13:22:00 ....A 11330 Virusshare.00077/HEUR-Trojan.Script.Generic-78aa0056bb19ac6e4746cd1a500aec94559587e0336c575521f229dce8d45908 2013-08-08 10:21:02 ....A 37866 Virusshare.00077/HEUR-Trojan.Script.Generic-78c110f3723322065330fb5933e5fd86ef666c5e6e81509b958675af49660dfd 2013-08-07 03:56:56 ....A 26040 Virusshare.00077/HEUR-Trojan.Script.Generic-78c79be0f89e7af9d4d8a509be82200347e89016f6b9e9e1444c9d4e7d3ec73e 2013-08-08 18:26:40 ....A 11966 Virusshare.00077/HEUR-Trojan.Script.Generic-78d131c910c7900fdab7950c2f2ee7c6bede150702338837ea98514d0d99cbb5 2013-08-06 15:59:38 ....A 17559 Virusshare.00077/HEUR-Trojan.Script.Generic-78fc4cba2b3825ab9bb46712c6cdc5726f17828f827a56e69596acabf7ebd779 2013-08-05 22:33:18 ....A 32560 Virusshare.00077/HEUR-Trojan.Script.Generic-791cb60da7fdcde51664834236cfa101b452ad1ca8df2f45fdf08e596b21e42a 2013-08-08 20:22:08 ....A 9143 Virusshare.00077/HEUR-Trojan.Script.Generic-791ed2dddaa76c9134c834686080ef65a39ab92a0821f2f548e85ca990bbaf06 2013-08-06 15:59:40 ....A 19618 Virusshare.00077/HEUR-Trojan.Script.Generic-793396eec4988316f2a62566288252e2cb013a787930bb7e0b280997968eabc1 2013-08-07 04:17:40 ....A 46454 Virusshare.00077/HEUR-Trojan.Script.Generic-7968fc7ebc22279d7eb8f44780830092dbcce745b5836cce290effc070f46bdf 2013-08-08 09:14:46 ....A 9431 Virusshare.00077/HEUR-Trojan.Script.Generic-797796b3e4adf0f8b6e023f66e30ba55826262472a5f5103ed72ff8e106194d7 2013-08-08 14:22:02 ....A 16215 Virusshare.00077/HEUR-Trojan.Script.Generic-79c3cce7fa915b771a0905e169b24359d69e1443315326b1bc95478768f8afe9 2013-08-06 10:28:32 ....A 35635 Virusshare.00077/HEUR-Trojan.Script.Generic-7a048e6226eea88ee051a8864cb26b7a53fd811e47d49adc611f1e8e20d8f292 2013-08-08 09:12:16 ....A 5150 Virusshare.00077/HEUR-Trojan.Script.Generic-7a3554e8f68eee9f28f63d8670c843cef2ad4e3a742f03cc2cdbb663aee864fc 2013-08-09 05:21:54 ....A 7008 Virusshare.00077/HEUR-Trojan.Script.Generic-7a5e62f689f3259274476cfd39745955ffb8ed0e1a1711a5ab67b56f964d9b1a 2013-08-09 06:31:48 ....A 1475 Virusshare.00077/HEUR-Trojan.Script.Generic-7a7fb979c9e534f999643de6689c7c6ccc1787d78dfa4bee9133bf8f1262447f 2013-08-07 18:08:50 ....A 6344 Virusshare.00077/HEUR-Trojan.Script.Generic-7ab188fbe9f05920c44ea47ceb13a86996b279bcbcc9cc88c962895f5293db17 2013-08-09 03:21:34 ....A 1081 Virusshare.00077/HEUR-Trojan.Script.Generic-7ac863c08afe49bbc0baf862d06258236020b11950606c8a3f83cc3892914df4 2013-08-07 10:17:42 ....A 2597 Virusshare.00077/HEUR-Trojan.Script.Generic-7b0cc86639e5aa86dc43682669d621985e7a31934be61c0a8c3bef87240afae8 2013-08-07 09:25:10 ....A 11550 Virusshare.00077/HEUR-Trojan.Script.Generic-7b2404656326b8541d63a76d881fe117472d0f9ae02b177948ba8c553bd37a7a 2013-08-08 13:23:52 ....A 47810 Virusshare.00077/HEUR-Trojan.Script.Generic-7b2b60589154bf217948e0c511d5d4c175838392706ca2f237f712153958ba32 2013-08-08 14:27:00 ....A 62963 Virusshare.00077/HEUR-Trojan.Script.Generic-7bc25f3cd9207e7b017b95f08a54b92d760f3b74c853ad5c0b283db9b81c56a1 2013-08-06 20:21:56 ....A 11284 Virusshare.00077/HEUR-Trojan.Script.Generic-7be64142307061b5e2c696b79632abd9e58eef3f3fbba10b836a6bcd3caf4614 2013-08-08 11:52:16 ....A 1034 Virusshare.00077/HEUR-Trojan.Script.Generic-7c0707121791adcdda6d25e0b1d44ed80704c4b05eb413152e1a34072e94dae5 2013-08-07 09:22:44 ....A 21370 Virusshare.00077/HEUR-Trojan.Script.Generic-7c0cbdc846dbb755340ec3d7f66f732f35bdf15d98ad34d9cca7b384c7908931 2013-08-08 14:26:10 ....A 75427 Virusshare.00077/HEUR-Trojan.Script.Generic-7c101f531bee4d36391c8f50eea8418d014b07910da01aedd408698180343591 2013-08-08 11:37:08 ....A 55272 Virusshare.00077/HEUR-Trojan.Script.Generic-7c1aba86f4949cc9afa56ce28b06fa6584e127eeaca3197d358289c4b922c72b 2013-08-08 19:52:46 ....A 35975 Virusshare.00077/HEUR-Trojan.Script.Generic-7c3c325a1bf204fec4e3c14d53bbdd38f511307ee4d0b91d1742d5ed2d0759b2 2013-08-06 12:46:36 ....A 38803 Virusshare.00077/HEUR-Trojan.Script.Generic-7c6638c0690615657ebc073a80a584250168dc8584815dc34df95aa1473030cf 2013-08-06 12:28:30 ....A 2840 Virusshare.00077/HEUR-Trojan.Script.Generic-7c7472d4806767ee6a43931e5a8c4008548d8eca01eeb5f95f53ef24addca375 2013-08-07 12:46:52 ....A 46788 Virusshare.00077/HEUR-Trojan.Script.Generic-7c7528e9a712fdbf9aa3a736fc49b554c001c3d5b70ba5f59828727ced8af790 2013-08-07 14:01:42 ....A 10056 Virusshare.00077/HEUR-Trojan.Script.Generic-7d0f3b9ade0f4ebb92cc2c10a0125d109a7501fe085f6a9329896bb9bb91521e 2013-08-06 22:19:18 ....A 42252 Virusshare.00077/HEUR-Trojan.Script.Generic-7d1a180afa2f5af97c741498e2be9b7d964286fdbb9f5c7906f189003d3f7164 2013-08-09 06:26:54 ....A 16793 Virusshare.00077/HEUR-Trojan.Script.Generic-7d1d538e2090047ed347921aae6130a3ab812e86042c95debdcb801491421ea9 2013-08-08 21:45:36 ....A 1122 Virusshare.00077/HEUR-Trojan.Script.Generic-7d24c4424c008ad76a4fec3398adff34712f6f5c260115ef1e45b080da5042dc 2013-08-08 17:03:58 ....A 41542 Virusshare.00077/HEUR-Trojan.Script.Generic-7d30359bf489171649f54eeeb2e3c16e5b1128e97605de55eef46af0a7576d6b 2013-08-08 12:54:28 ....A 19833 Virusshare.00077/HEUR-Trojan.Script.Generic-7d4c1d4065f8acfe07f01999597683be875809809e3cc7273c3eeea4426cb898 2013-08-07 08:15:52 ....A 13215 Virusshare.00077/HEUR-Trojan.Script.Generic-7d57203faa65f05d2e4cabf7050902fa2ad9a32e79ef6beec578ba9db83d1431 2013-08-08 10:00:14 ....A 175190 Virusshare.00077/HEUR-Trojan.Script.Generic-7d7c0040d53d34ec5843e6a31d3c15b4d90939a9fc31c96d1d50f7ca63147c9c 2013-08-08 10:17:22 ....A 72925 Virusshare.00077/HEUR-Trojan.Script.Generic-7db91a6be414730337653605aef312737e971f6371ab42d3b3fefca155f3f51d 2013-08-07 00:09:18 ....A 1633 Virusshare.00077/HEUR-Trojan.Script.Generic-7e822e8e1a921f9897c9cb7af64d31f99387749be8461384e05bc4236a524fd9 2013-08-07 14:26:20 ....A 41125 Virusshare.00077/HEUR-Trojan.Script.Generic-7e9786924806cef00259861426d4295682d9e0e0422c9cfc3a817b8c58c6d309 2013-08-06 05:09:10 ....A 22670 Virusshare.00077/HEUR-Trojan.Script.Generic-7ebd3b44269c70308f5580fdc65aab7c57c63ff3ea9b416782a1b0269052300f 2013-08-08 12:52:20 ....A 48606 Virusshare.00077/HEUR-Trojan.Script.Generic-7f04fa68232cb10df31d00ce3432f0d9280df8a5390a0f08363460fa797fe907 2013-08-09 06:20:52 ....A 335076 Virusshare.00077/HEUR-Trojan.Script.Generic-7f157a1f2acfc5e7f56974f86dda9450179e2e3fa9f8edb6b4557e870f5700df 2013-08-08 11:37:18 ....A 497 Virusshare.00077/HEUR-Trojan.Script.Generic-7f511c4d0e0366a38f06e0453576bf040c68a8a7695f701b5003efaa3bf9122a 2013-08-08 12:20:34 ....A 14016 Virusshare.00077/HEUR-Trojan.Script.Generic-7f53b24c8668d7b294a5b8175e7249f932b441a99f2eff34e358a8b4606ad0ee 2013-08-07 02:05:30 ....A 85317 Virusshare.00077/HEUR-Trojan.Script.Generic-7f9d359d433c004e5256b50fa1a3539bf3fb6890dcb7c7dccb005c0e87842a4d 2013-08-06 01:41:44 ....A 18050 Virusshare.00077/HEUR-Trojan.Script.Generic-7fb4e42c474266fb9ac10e8b920732835dae1555c55673f81de01c93554e6d1e 2013-08-09 13:04:18 ....A 11792 Virusshare.00077/HEUR-Trojan.Script.Generic-7fe30dc8e395a8906ab9d933b839fb4f8087a968180b500a6a01920f7644d3ba 2013-08-06 15:41:50 ....A 3023 Virusshare.00077/HEUR-Trojan.Script.Generic-7fe52084185393e5225fc0d336d1f5374ec675a6ff87f53e7e96d01676f759f1 2013-08-08 11:21:40 ....A 796771 Virusshare.00077/HEUR-Trojan.Script.Generic-7fe786f9d21bb780c027f9032834902a15fd3c7da8745b9f941adb255a029c81 2013-08-07 18:16:18 ....A 34483 Virusshare.00077/HEUR-Trojan.Script.Generic-800b68519a7e9e0cfcc84983641f655bd20184878f8495b052929ff38749b974 2013-08-06 23:13:06 ....A 37151 Virusshare.00077/HEUR-Trojan.Script.Generic-8026a5c6fb5ec8861829784833a386ffaf6b77030973450730b0367e15c49f66 2013-08-09 03:12:40 ....A 1307 Virusshare.00077/HEUR-Trojan.Script.Generic-806522dad7b83f5b5cad7a5c6d0461b601c3ff236e899b1475f327283a065fb0 2013-08-05 21:40:52 ....A 26122 Virusshare.00077/HEUR-Trojan.Script.Generic-8075d46b4612912e997e67606caf88752cf1e930a73f743bdf9f85fc6b3c040d 2013-08-05 17:55:38 ....A 4047 Virusshare.00077/HEUR-Trojan.Script.Generic-807ed65dbaf96f2161675f824e40b0451d6bfab6c3ffad6c00ada1238d908fa7 2013-08-05 16:53:36 ....A 14161 Virusshare.00077/HEUR-Trojan.Script.Generic-80a1d5244562667a692082b7e8f80c12ad9525209fa8ae62bc8f1c2b80aad799 2013-08-08 22:22:50 ....A 4621 Virusshare.00077/HEUR-Trojan.Script.Generic-80d98a401e9d2eebe539b4b5b2da9de2bcf99be7eb4214286dfc32785b018dbf 2013-08-08 19:36:48 ....A 10981 Virusshare.00077/HEUR-Trojan.Script.Generic-80f956882589ea228706cbc6ead48cced620868d96092a811a8a276a86c742b4 2013-08-07 19:25:16 ....A 11565 Virusshare.00077/HEUR-Trojan.Script.Generic-80fcaf0d938869feede1d072f7cdba3e5e2f059fcadeed30525c1125e20f7873 2013-08-06 12:19:26 ....A 79189 Virusshare.00077/HEUR-Trojan.Script.Generic-813b7545185114d8b2a794dc9f550164f77f39b62249e3ddb850af0537c43acd 2013-08-05 21:51:42 ....A 64336 Virusshare.00077/HEUR-Trojan.Script.Generic-81aaf6b58b472080cea53ca1409dbfdfc967ae3f4e50b0c85e479c460c947f80 2013-08-08 10:25:42 ....A 19120 Virusshare.00077/HEUR-Trojan.Script.Generic-81ae16ead086c7e27ca60a1be43c7931e7b6a8693b9bac701043648a86aac632 2013-08-07 09:12:24 ....A 20625 Virusshare.00077/HEUR-Trojan.Script.Generic-81e95731ddae862892a2433f6643c276584d3c43169600d2ea91c0a64b381c6b 2013-08-07 01:44:22 ....A 43609 Virusshare.00077/HEUR-Trojan.Script.Generic-821dc8960741a48b44930dda6d1d77aee881337eb73f2d043b61654955bf8ddc 2013-08-09 07:52:26 ....A 41258 Virusshare.00077/HEUR-Trojan.Script.Generic-82c607a4b03ce1f88c389aa6340445d2437af7c6af269deabfe497498aea23ff 2013-08-07 15:37:12 ....A 95711 Virusshare.00077/HEUR-Trojan.Script.Generic-83ae1cd8e525536058c00d2f21551e3ac4b8b01f32b26ee16d4616662dc2a49a 2013-08-06 14:35:30 ....A 15524 Virusshare.00077/HEUR-Trojan.Script.Generic-840c49af9bc4d11411c682277729fc2588b497580f530e8376a2c99ac0cae294 2013-08-06 00:54:00 ....A 1341 Virusshare.00077/HEUR-Trojan.Script.Generic-84222b9ae221b5c303b69c2b88584ca6125dcb67a3f21b6303154e3107443868 2013-08-07 01:29:42 ....A 17780 Virusshare.00077/HEUR-Trojan.Script.Generic-8438ae00b75061979d61c0098f0b11c73f36b1751104232e1b2de1bb20b54e85 2013-08-08 06:21:28 ....A 4237 Virusshare.00077/HEUR-Trojan.Script.Generic-847bd7a5bfe0fee1654ce1ebe948f4c8130be32c8f3d99ad4364528efd0ed0d4 2013-08-08 10:28:44 ....A 18763 Virusshare.00077/HEUR-Trojan.Script.Generic-847ed4e6d66539684537d4c84a606ca870a5e05bd6987cbf2237bac8d34431b7 2013-08-07 11:17:36 ....A 34636 Virusshare.00077/HEUR-Trojan.Script.Generic-8495f9b9e6576d5cf66bade357947b03d9b66e4b3c6f382b0df0c2f25fb5ba3b 2013-08-07 07:38:28 ....A 31916 Virusshare.00077/HEUR-Trojan.Script.Generic-855e3c6eba7ac23e490e8394405af25651b7c0f36d37dbec74d08b5418ac10ba 2013-08-06 18:04:28 ....A 23902 Virusshare.00077/HEUR-Trojan.Script.Generic-85741e9223d1a20b8cefad00eab1a788eaa6d2350989ba72239edb0f14c5bbc4 2013-08-07 01:23:42 ....A 3933 Virusshare.00077/HEUR-Trojan.Script.Generic-8595582437ee4c78df482f52cfd15ba07f01eb78c31f70a07e3b5f5da0f270db 2013-08-09 13:04:14 ....A 1529 Virusshare.00077/HEUR-Trojan.Script.Generic-85a662e9d9033c405046d8827ae3f95aacbf005dc5b65464bea664a4cd3faa3c 2013-08-07 01:45:36 ....A 22425 Virusshare.00077/HEUR-Trojan.Script.Generic-85bf79bcb1d45f0adcea6c69404e84842c6a18c5822e906ff0d17fd3214a43af 2013-08-06 13:02:52 ....A 866 Virusshare.00077/HEUR-Trojan.Script.Generic-85c2c0293bcdd911389dfcc739c4c13b85d59540ea4e90aa3c79bfd5691e2ad7 2013-08-06 15:44:28 ....A 44056 Virusshare.00077/HEUR-Trojan.Script.Generic-86d9c1f55f14725b0a038670a12622c87fce3f4c7b842145500ce3ce482882a4 2013-08-09 11:49:46 ....A 17394 Virusshare.00077/HEUR-Trojan.Script.Generic-86dae99ea400fb8b1857629531b650d8c3675f01db0f3172527e1de532a52b26 2013-08-08 09:00:12 ....A 39017 Virusshare.00077/HEUR-Trojan.Script.Generic-86e8cf8d2f6a49f5ce0ff63c57c9c530bd07282c3802baaba546496c22c1d32b 2013-08-06 15:50:00 ....A 15825 Virusshare.00077/HEUR-Trojan.Script.Generic-8730a24750025fbbeec9cdd8b207e4fb6e8a2bbafbf68de85908cb935cca2adf 2013-08-07 14:57:40 ....A 42067 Virusshare.00077/HEUR-Trojan.Script.Generic-8843c5c53b6992727a554145a1fafd0c5122356044c686700396e3b3440a01df 2013-08-06 06:33:02 ....A 22221 Virusshare.00077/HEUR-Trojan.Script.Generic-884dc9815df09aacdbaa0e0922d8f1ac8f94b20342958a702973d58a474241d3 2013-08-05 20:29:36 ....A 26952 Virusshare.00077/HEUR-Trojan.Script.Generic-885ec67cd4b8693e2872645115ccd0469e9d4f7f8a79592ed5bf0d78cac96904 2013-08-07 23:53:40 ....A 7236 Virusshare.00077/HEUR-Trojan.Script.Generic-887c368b4f53652720bfa0257c6752cb88308927ac340a626d9d91f7dad9709b 2013-08-08 06:42:14 ....A 64402 Virusshare.00077/HEUR-Trojan.Script.Generic-88efb09be83bf87509db0070d827d502e0114495ddd333ff5d9f992fc11ae52d 2013-08-06 15:51:22 ....A 21921 Virusshare.00077/HEUR-Trojan.Script.Generic-88f873d7d1d9a97ffe447e66c18d06e77eeb8f3bcbd75976101ec0b0b504eaba 2013-08-08 18:25:42 ....A 11991 Virusshare.00077/HEUR-Trojan.Script.Generic-89261ab3fcb334503a2dc26af4cb4ad3359aed0f3f75473c239f045744596999 2013-08-07 17:31:14 ....A 88558 Virusshare.00077/HEUR-Trojan.Script.Generic-89539a2eb5214459688f40e39405239c8fdbc0328b5c3daffb3b21218c853d92 2013-08-07 18:12:18 ....A 114795 Virusshare.00077/HEUR-Trojan.Script.Generic-8993853597c806ef3d1edcda195f6670de9158f471aceb78d6ca11b6b3318a9b 2013-08-05 21:29:36 ....A 412835 Virusshare.00077/HEUR-Trojan.Script.Generic-89a9d889d535533099173f48ab360f43bbfc61146bdf333a9f9c527bba4918bc 2013-08-05 21:52:38 ....A 33503 Virusshare.00077/HEUR-Trojan.Script.Generic-8a57386ff9da37f1cd3d05d3c0082aaa8840f7fb7f395909529ddf7b8d26cbcc 2013-08-09 06:44:58 ....A 13331 Virusshare.00077/HEUR-Trojan.Script.Generic-8a6bcf668568068b28f7a1aebcf42262ac8b9a850db91626bd88af6815354ebd 2013-08-06 18:45:10 ....A 20144 Virusshare.00077/HEUR-Trojan.Script.Generic-8a891a29ae9e44cad42a6d50613102fd411c82fbdf6470f3bf952e6e175c3bd1 2013-08-07 02:59:16 ....A 78772 Virusshare.00077/HEUR-Trojan.Script.Generic-8a8b0aa8f5baee969c42ffdf9d265571219bbf61585cf07c53c9dfc1b8515a5f 2013-08-06 10:28:02 ....A 199587 Virusshare.00077/HEUR-Trojan.Script.Generic-8ab7fc92629f1b7b01e9bd46bacddc1c1924cb0e5c6047da2fdc13a6f125dfd6 2013-08-09 00:55:06 ....A 32997 Virusshare.00077/HEUR-Trojan.Script.Generic-8abf8fea9eb4e74a509bd5c44fcfad1282d53b5433c29c65e6db6e5f6a7a454a 2013-08-05 20:34:12 ....A 38048 Virusshare.00077/HEUR-Trojan.Script.Generic-8bae7a41bcb89e19703de127c60d7f74f1f31f7c31110f47f7e5b40c3ebd6743 2013-08-06 16:13:42 ....A 19486 Virusshare.00077/HEUR-Trojan.Script.Generic-8bea9d1a69c0e3c6e2cfea7dc918835bf9680b00ddcb52830e646b1fe281c9a7 2013-08-08 00:30:22 ....A 20553 Virusshare.00077/HEUR-Trojan.Script.Generic-8bf0a1047d44e5e9090d456d0b070d3bd91145c7fb5ad808af2cb408bcc47a4d 2013-08-08 09:47:08 ....A 97298 Virusshare.00077/HEUR-Trojan.Script.Generic-8c01407962bc357cf007746b495c9dab9b7a497437c19352a830ef4a3f76f368 2013-08-07 08:56:20 ....A 105094 Virusshare.00077/HEUR-Trojan.Script.Generic-8c09b7cd912e2d33656c7361eefb9b6589b298c5502119b29e5f646397cb7d06 2013-08-08 18:11:32 ....A 8620 Virusshare.00077/HEUR-Trojan.Script.Generic-8c0ad0937251fb7c196e135bf5671ed19d359c026f4241be920f5c558421d469 2013-08-06 11:19:00 ....A 450237 Virusshare.00077/HEUR-Trojan.Script.Generic-8c42316ca4ff1e317e9727340e49c947841bc6d61f1423d6bbe64c4434aa9c09 2013-08-06 11:27:30 ....A 1025 Virusshare.00077/HEUR-Trojan.Script.Generic-8c63fc11edf9ad5e82315bbce8bb3e162ce18eaddbc1391685ca2a18adc52e18 2013-08-07 01:49:56 ....A 85095 Virusshare.00077/HEUR-Trojan.Script.Generic-8cc40131ea705ad6557229044f335c6553ad53c212517ed80276875161fa432e 2013-08-06 15:32:08 ....A 21445 Virusshare.00077/HEUR-Trojan.Script.Generic-8d146ace5e35118bf7ad5e972e3f54054107075511f7b0dc0f467130ad432a63 2013-08-07 04:18:42 ....A 54258 Virusshare.00077/HEUR-Trojan.Script.Generic-8d55a1dd78e3d2933b85eaf729eccbbbd3b0eb1d26d5b31409e4670d9508815f 2013-08-08 07:04:18 ....A 24450 Virusshare.00077/HEUR-Trojan.Script.Generic-8d61ea0ff044b7b1428a762046e578bedfb3c8e7873597ba6b157ee4329535d5 2013-08-08 15:39:28 ....A 1341 Virusshare.00077/HEUR-Trojan.Script.Generic-8d82b3a9dd0e6c071bf63b4f38cc450e18a37f2ca888c2f8e725fe3b79f382a2 2013-08-07 01:50:24 ....A 205624 Virusshare.00077/HEUR-Trojan.Script.Generic-8da8ae3115e12d2b268b12f0fc80ee83c733e72adab396e8ff22c2f2370fe549 2013-08-07 01:38:20 ....A 37193 Virusshare.00077/HEUR-Trojan.Script.Generic-8dbc755b716aec0c3ad5249ef7adbcda0d5b2c181ead95c82646a8381210fbde 2013-08-06 01:59:30 ....A 9388 Virusshare.00077/HEUR-Trojan.Script.Generic-8dbfe5b3532d5319ab9fea2e2c74f0749e1e2cfba8d14cead69b037442feed58 2013-08-07 09:15:42 ....A 14765 Virusshare.00077/HEUR-Trojan.Script.Generic-8de4d790da9dd6cf8dff954783e99bedb01e092df60fd5348f814f155fd02473 2013-08-07 01:44:22 ....A 14360 Virusshare.00077/HEUR-Trojan.Script.Generic-8e0311e7cec3be04387ace6d083515432f1451a0352842412365c3d7fee911c7 2013-08-09 03:20:36 ....A 50120 Virusshare.00077/HEUR-Trojan.Script.Generic-8e2c301a6d51ea658a232c788cc77f81ae32335a3c4178e9644f0511fea4af44 2013-08-09 11:10:44 ....A 2803 Virusshare.00077/HEUR-Trojan.Script.Generic-8e42ad98988365013f41429991d1f510ddec92b0103ba89ffb595297e6521a3f 2013-08-08 11:52:36 ....A 28949 Virusshare.00077/HEUR-Trojan.Script.Generic-8eded6907e300be4ac486a48e64e10b23f757bba4537e334708ae0480971cc9b 2013-08-07 04:18:50 ....A 36176 Virusshare.00077/HEUR-Trojan.Script.Generic-8ee565f8c76a58e25b54ee04b1c113b918b7f82a3bd3b021fc7d26af98924692 2013-08-07 01:44:42 ....A 12057 Virusshare.00077/HEUR-Trojan.Script.Generic-8f1893244bad15a28fdb5aef724d12b72d0fb490f6dd5268ebe22b3b280ef48d 2013-08-06 22:19:36 ....A 24256 Virusshare.00077/HEUR-Trojan.Script.Generic-8f1fef2588b643701ee86b3538fd0719ef8479a243c3ecc921e1f1611ad6bd72 2013-08-08 05:17:06 ....A 523537 Virusshare.00077/HEUR-Trojan.Script.Generic-8f4d3cb9d34b7ae5574f2c1b34938864f04cad8265446c9cee5435c82ed5f1c0 2013-08-06 13:10:44 ....A 7947 Virusshare.00077/HEUR-Trojan.Script.Generic-8f5c39e3604bff49a87aef011991e12c3245bca5a116d795f00718093bc1dbe6 2013-08-09 09:49:06 ....A 48858 Virusshare.00077/HEUR-Trojan.Script.Generic-8f917a92a8af672f6a6c7e51d53515ef5d12e2f831e952d4f244a5c766e8efc7 2013-08-06 10:40:54 ....A 16907 Virusshare.00077/HEUR-Trojan.Script.Generic-8f9c46707ba1837991aec9b4504fdfbf2218fcb0274dd4092d2238b99ae7a527 2013-08-08 12:25:54 ....A 104297 Virusshare.00077/HEUR-Trojan.Script.Generic-8fbfcdf977cb5295cc468231e4c1cbd1222ed9018dd55441e29196b5cd970ac5 2013-08-07 08:59:44 ....A 74014 Virusshare.00077/HEUR-Trojan.Script.Generic-9040e0fd909824c6ced748a4e4648c8f6817bcfae14c073db5033051761aefb8 2013-08-05 17:05:28 ....A 16775 Virusshare.00077/HEUR-Trojan.Script.Generic-90528a61a42e3ee94b83183b94fdca7983336149b40b3f7e5f6a9f6d32917448 2013-08-09 05:24:26 ....A 6043 Virusshare.00077/HEUR-Trojan.Script.Generic-906973e4270d67e5a688c7345d9bc8c40527b6b1f6e6382a0778a5d9ac4302dc 2013-08-08 06:56:30 ....A 273 Virusshare.00077/HEUR-Trojan.Script.Generic-90763e0697333b3ddbfb9a5e93b960154e280fffa33bf2d3f4e1633e97beedec 2013-08-09 12:31:28 ....A 9302 Virusshare.00077/HEUR-Trojan.Script.Generic-90b358ce1887ccfa4cba29f1a012dc8ed485c7c174d60cb39d196b18b94a2561 2013-08-09 03:23:06 ....A 25637 Virusshare.00077/HEUR-Trojan.Script.Generic-90d3b1ebb9f50a102b77a05ed05b0ecfba42361f648ebf808f00269413016880 2013-08-06 16:13:00 ....A 69328 Virusshare.00077/HEUR-Trojan.Script.Generic-90e7b717b5c72a1c6897e750100558da06a4061dbe42b126168a5c3a13eabc91 2013-08-06 22:28:08 ....A 1767 Virusshare.00077/HEUR-Trojan.Script.Generic-90eb4678103ec18e28efdec2e5f78059d444d240dcf1c01d4db0e320af825540 2013-08-07 02:07:38 ....A 8627 Virusshare.00077/HEUR-Trojan.Script.Generic-910e60b909b48352fd90a5c4cecda88b6926fd843c5ac7bda8581f9727582e56 2013-08-06 17:45:50 ....A 35952 Virusshare.00077/HEUR-Trojan.Script.Generic-911e71a2605af6c9b2e274dd67ccc1904c2f35dc9de50324a8e37a9b1201f92f 2013-08-06 23:15:02 ....A 2153 Virusshare.00077/HEUR-Trojan.Script.Generic-91a666da47f23111b924c729cd4c3cbc6070df8fad728c1a855a39f7bb74fd31 2013-08-06 21:31:20 ....A 16498 Virusshare.00077/HEUR-Trojan.Script.Generic-91ca2fd8b0632f974310ab8e135e329fbe7b587310228479047b91c575863d49 2013-08-07 01:46:00 ....A 390336 Virusshare.00077/HEUR-Trojan.Script.Generic-9267e20ec421cec1546bdd41c9f82e079b5a4c27b0bb9479a2e45fd6e714bd68 2013-08-09 11:11:08 ....A 22521 Virusshare.00077/HEUR-Trojan.Script.Generic-926e75fb44e34f893bbefe64210fbb594be88775c1c068ed5ec2de5fd1aa2be3 2013-08-08 18:12:00 ....A 12521 Virusshare.00077/HEUR-Trojan.Script.Generic-9281769f21a4b96bf78af67085f994dcad3f2118298188d8ca540f3e5dafce5d 2013-08-06 10:57:04 ....A 24700 Virusshare.00077/HEUR-Trojan.Script.Generic-92a3c3974dcf63ff9a27419bb908b986dc1689c6f17b962fcb1bf00fdf4fc7ea 2013-08-07 01:37:26 ....A 5371 Virusshare.00077/HEUR-Trojan.Script.Generic-92c97610f4fe625717fc38acfe37b51ee86fa340a3835b2b7e560d640adf69ba 2013-08-08 18:34:44 ....A 30949 Virusshare.00077/HEUR-Trojan.Script.Generic-92dc490a718c7ceb612e0224c241b74159f87e8ce573d9e6b79c253701d0501a 2013-08-05 23:41:00 ....A 56721 Virusshare.00077/HEUR-Trojan.Script.Generic-931d67997d45a0856f1664bbdf510743a81de2ceae8e8449ac6ac5e3a582672a 2013-08-07 18:17:04 ....A 26313 Virusshare.00077/HEUR-Trojan.Script.Generic-934627d646a073523cc81b378a9b4b497836c62555a6292b208daed120bb80f1 2013-08-06 15:18:12 ....A 17721 Virusshare.00077/HEUR-Trojan.Script.Generic-934ba361c717f360cdcb4c84c6f2b59e81b43f7bb332096933a4c9e5a2f317ae 2013-08-06 18:47:40 ....A 51563 Virusshare.00077/HEUR-Trojan.Script.Generic-934bcc76c7afb3c072efae530bedaa51ff591e5e0b3fb4039e2192c6f57900f6 2013-08-08 08:48:14 ....A 11854 Virusshare.00077/HEUR-Trojan.Script.Generic-9361d83e50bddff2c3350479d5c274714486215950b3d7afa00069b56160f425 2013-08-08 08:51:58 ....A 4978 Virusshare.00077/HEUR-Trojan.Script.Generic-936631894cfdfcea7648be762c69904394955c64796b0985bbe40b3ad7ba24f2 2013-08-06 16:11:50 ....A 116663 Virusshare.00077/HEUR-Trojan.Script.Generic-937544df242ddfef56460151b4587b583d48c451b37827dd28105fae64bea020 2013-08-08 13:23:48 ....A 8984 Virusshare.00077/HEUR-Trojan.Script.Generic-938d498d0b826129e1f4e20aae4567f9d5e5ee7d751c5d78ebd5ae7b9eced9e3 2013-08-07 01:23:50 ....A 8474 Virusshare.00077/HEUR-Trojan.Script.Generic-9391d3544b5295a46c7c5c33021fe2d44f1719e720814a2efeabb62e04f6e86d 2013-08-06 18:06:28 ....A 117762 Virusshare.00077/HEUR-Trojan.Script.Generic-93c95e682151203c13bc8a1eb421f3142e44539f18a06466778d7375082674f7 2013-08-07 04:08:54 ....A 10709 Virusshare.00077/HEUR-Trojan.Script.Generic-93fe58d6b11227da071bfb291409249bdc850b70fc0d364396159af8abe30d1e 2013-08-06 23:03:26 ....A 21238 Virusshare.00077/HEUR-Trojan.Script.Generic-940221577345e4769f4b7e5b2f2599e006e129545db31dcdfe772d105c5c8ae7 2013-08-07 02:07:20 ....A 14239 Virusshare.00077/HEUR-Trojan.Script.Generic-94137a597c408efaba57087bbd98f4b3461a56980c502107a72280643ea8da3b 2013-08-07 15:41:42 ....A 100510 Virusshare.00077/HEUR-Trojan.Script.Generic-944edc7db606e4648010fbf68d9c305188217abbccb46c65f8c6c3f2cede45a0 2013-08-06 20:23:36 ....A 6564 Virusshare.00077/HEUR-Trojan.Script.Generic-9518f9b5c236ca0e409b87cc6dda4478bcf494ac2dea5544ca8b2d062f78d0c2 2013-08-06 16:13:04 ....A 138841 Virusshare.00077/HEUR-Trojan.Script.Generic-9561e1a4ac0acfc6c702e1d0d729e042c34065d55a60dce8f1cbd0aba23eadc6 2013-08-08 00:21:32 ....A 1341 Virusshare.00077/HEUR-Trojan.Script.Generic-95766d66efcfed445771560d254a08640c121a3ffc65c7ad5546a977a6dfe03f 2013-08-08 07:47:26 ....A 10065 Virusshare.00077/HEUR-Trojan.Script.Generic-957d48b63204de159c693a5b960dbee5a771668c128c28c08ed2a3b525942896 2013-08-09 08:05:54 ....A 55621 Virusshare.00077/HEUR-Trojan.Script.Generic-9581e6f9a4590aba125376c203701f94b2f6da049e62544f0af7ff4528cad016 2013-08-07 01:50:28 ....A 700 Virusshare.00077/HEUR-Trojan.Script.Generic-95fc58bf21ef8fc07615a82141ed3bfb409677c6ae6d95b6a9053a1ff10feb3b 2013-08-09 01:26:56 ....A 497 Virusshare.00077/HEUR-Trojan.Script.Generic-968de12a6ddf6f43b25805101b587cc0056b1b29663ebede7aae0fd846bcd09c 2013-08-07 01:53:30 ....A 30618 Virusshare.00077/HEUR-Trojan.Script.Generic-96b5a5d82dd34bc9a92cd5915869ca1e2373b5e500cd4e77dad5ce7ccad56bd5 2013-08-09 06:48:46 ....A 12009 Virusshare.00077/HEUR-Trojan.Script.Generic-96c4d85e3f6408deac56b043f283e17e7a527016bff38d98f9f4171e0285d73f 2013-08-09 11:49:42 ....A 13106 Virusshare.00077/HEUR-Trojan.Script.Generic-96cdd5549cfe5d0de580bf4c1fe5dabab96e91a18443bbf6f32496d8b52cec82 2013-08-09 02:07:46 ....A 1746 Virusshare.00077/HEUR-Trojan.Script.Generic-96d805cd49297647be0754e9c0ae6e247e284dc09ad468a3bc323aca832e9118 2013-08-08 21:44:14 ....A 6783 Virusshare.00077/HEUR-Trojan.Script.Generic-96f3b7f75eaf28386a3604bb08a2f6cd55c7c6570d8a3fdf74f03e3202d609a8 2013-08-09 10:02:22 ....A 3087 Virusshare.00077/HEUR-Trojan.Script.Generic-970107e9f9889ce85314adc4b49ce8e7fc3ad849efff12f434d45afdf511806f 2013-08-06 17:19:40 ....A 7721 Virusshare.00077/HEUR-Trojan.Script.Generic-974a97b503275d475fc2d34c3a2279fbaac25260e273bf973a186cb7e5f75cfc 2013-08-06 12:29:20 ....A 7652 Virusshare.00077/HEUR-Trojan.Script.Generic-97b01a8468dea7619b235aabfabe8df51e0207208e3574d2928672504951bb3b 2013-08-06 17:33:58 ....A 7666 Virusshare.00077/HEUR-Trojan.Script.Generic-9815d10199aaebda9e64c8b386286d44b8b0347e9633297a899c733d7bd22b96 2013-08-08 04:12:14 ....A 33334 Virusshare.00077/HEUR-Trojan.Script.Generic-984190548bf97a382e127629c4c36a017cc6c5d23d3ce2f0708caf1c2b4e7453 2013-08-08 09:46:58 ....A 15037 Virusshare.00077/HEUR-Trojan.Script.Generic-9850346e21a93a1d501f9b5cdcaab065f51431ba1ea59e4da8dd9a3864ce35c5 2013-08-07 20:08:56 ....A 7663 Virusshare.00077/HEUR-Trojan.Script.Generic-989c862042b2b00af7a5bf744db11ebf6bec780b2d8901aa28517fad738555e8 2013-08-06 16:13:06 ....A 30576 Virusshare.00077/HEUR-Trojan.Script.Generic-98bf9659854d9c2ff5cc8332d39740c50ed81a20c677a15d7f0b1ce91a102904 2013-08-07 08:56:26 ....A 123308 Virusshare.00077/HEUR-Trojan.Script.Generic-98c1ed00a407eca06b27da630664c99b2ae083a7518ace244418f6f75b726dd9 2013-08-06 21:30:22 ....A 13349 Virusshare.00077/HEUR-Trojan.Script.Generic-98c51403fe203c2355cb76afc2e5771a24909e40567bcf6d339789238f30ea0b 2013-08-07 15:18:34 ....A 28572 Virusshare.00077/HEUR-Trojan.Script.Generic-998f7b60c2acf127ad60096b12e7be29ab84dd87138256a4a6258d783195410b 2013-08-07 02:07:38 ....A 29470 Virusshare.00077/HEUR-Trojan.Script.Generic-99ef99e85053642df145864347d569bde35dda395a6f0fde7f893f94969ccef0 2013-08-08 06:38:46 ....A 8668 Virusshare.00077/HEUR-Trojan.Script.Generic-9a1b5f731a7526f7ef3ef25130ecb0e8700583eb78d32e1837abffeb73db21f0 2013-08-07 18:37:34 ....A 942044 Virusshare.00077/HEUR-Trojan.Script.Generic-9a54add7bde50f60063af012e6704805c3501b9a9e812809e7876ad63acf013a 2013-08-06 18:59:00 ....A 31469 Virusshare.00077/HEUR-Trojan.Script.Generic-9a5551c3a9e3ff42ad81f5fde91dabec9d1604eb311a8342b5bacb2100b9dce0 2013-08-07 02:07:42 ....A 57086 Virusshare.00077/HEUR-Trojan.Script.Generic-9ac72f29207b60a45d9fa016e4458e686526c1c40a9dddd4fc3065130c8aefc1 2013-08-08 05:30:02 ....A 4716 Virusshare.00077/HEUR-Trojan.Script.Generic-9ad34b102982ecada6022bbc2a12c692c84476ae651c189a26bfc2d885ce29b2 2013-08-07 08:56:48 ....A 104291 Virusshare.00077/HEUR-Trojan.Script.Generic-9b75e8c0ac8260c69f34709d02e71c4badfc7f5d80cb12c0669543fbb616e79a 2013-08-08 08:07:54 ....A 28658 Virusshare.00077/HEUR-Trojan.Script.Generic-9b78d473f10cb0d855bd01ee440c19297ccb96dad1f34a52f236f5e4e40ad69f 2013-08-06 18:07:58 ....A 142658 Virusshare.00077/HEUR-Trojan.Script.Generic-9b9de1669629ca72d18fa1663480d963bcd404787c3dbc79cb95366ead6578c4 2013-08-09 05:22:16 ....A 28904 Virusshare.00077/HEUR-Trojan.Script.Generic-9bceedf078ca86c98174fee352199726a1ddb72d6f749f561c81539dcc94985c 2013-08-07 22:16:56 ....A 10642 Virusshare.00077/HEUR-Trojan.Script.Generic-9bd09a843911a913ab2e4db2f04c922294a291e28814eb362c578b92ba746483 2013-08-08 09:01:36 ....A 69832 Virusshare.00077/HEUR-Trojan.Script.Generic-9bdcb2c6544ea7c886c95f4414061bee18d4823a5832cbf7ef607fabe1f343c1 2013-08-08 08:57:12 ....A 173319 Virusshare.00077/HEUR-Trojan.Script.Generic-9c06c3e85b29afb3e55edca3896de39466a3193d831e5c176cf57974619b5ab5 2013-08-08 19:38:40 ....A 34130 Virusshare.00077/HEUR-Trojan.Script.Generic-9c289de2956ca77172895b13d148d51365cfcabea07157f4e4e40a5ac9277dd7 2013-08-08 09:46:54 ....A 10354 Virusshare.00077/HEUR-Trojan.Script.Generic-9c642e1094907e44f515320216e9c6f4f0c9f881cbffcdacda8718182961c288 2013-08-05 22:27:54 ....A 10329 Virusshare.00077/HEUR-Trojan.Script.Generic-9c7873986f14e0ccd01092dce66dcf51a8c1f2dc379cdb5c991f90c3d5617ad6 2013-08-05 17:59:22 ....A 2735 Virusshare.00077/HEUR-Trojan.Script.Generic-9c899f6381f1a7f2c2a89fd7e9fd6fb8092db87cf104007b06500f42d3683019 2013-08-07 14:56:08 ....A 1311 Virusshare.00077/HEUR-Trojan.Script.Generic-9c8e2bc1ab2c7ce89b7d25e36f2668c14c6db3fe46be8421ec8697dd2e90e519 2013-08-09 06:20:50 ....A 4247 Virusshare.00077/HEUR-Trojan.Script.Generic-9cb3b86d2ba6c09e3aa327696285f7c27e86b3f85743c015ff294140444241c2 2013-08-07 09:22:54 ....A 19044 Virusshare.00077/HEUR-Trojan.Script.Generic-9d14041a24c1b04ff1ab1fa9b9d0f1d7a2eb4a1241bfb5f5d8137404cc906161 2013-08-09 05:46:52 ....A 9266 Virusshare.00077/HEUR-Trojan.Script.Generic-9d316e6c5393a6c652d6b8733917344c71bb2a85f27d21c12f9c9c9b2e2a3c1b 2013-08-06 11:01:42 ....A 142 Virusshare.00077/HEUR-Trojan.Script.Generic-9d4085b4013531af733b83db25332bdaa9d59a0c4f0d3bc8905fa85f53256000 2013-08-08 07:22:02 ....A 91000 Virusshare.00077/HEUR-Trojan.Script.Generic-9d6f37c9d31cafd3218fc42d5679a9dc495dccdf82e3924bc2c0c68e6de4cd13 2013-08-09 02:01:50 ....A 8651 Virusshare.00077/HEUR-Trojan.Script.Generic-9d9022172d01245e6484c7de0d7605a54103b1f0b092b19404040fe44a530dbe 2013-08-06 16:18:08 ....A 97822 Virusshare.00077/HEUR-Trojan.Script.Generic-9dff74fae23793eb32d9256f2403c8b8aa835a7ad572428627be39a46902161c 2013-08-05 18:13:36 ....A 25754 Virusshare.00077/HEUR-Trojan.Script.Generic-9e32fab61b62096d5d91b3377dcb7cc0139566bd5dc2be570f4fee8de1a20967 2013-08-07 02:07:42 ....A 646 Virusshare.00077/HEUR-Trojan.Script.Generic-9e82d439346008069493fca894494da1964edd6e012f9ebcb8411462c885af71 2013-08-09 03:34:20 ....A 20550 Virusshare.00077/HEUR-Trojan.Script.Generic-9eaeb9adbee1116faac811090f9222acaaff3f85a83e29a09605631aec0a3eff 2013-08-07 01:23:44 ....A 73812 Virusshare.00077/HEUR-Trojan.Script.Generic-9ee436f8a32c80e4533da0dfb5a3affcad6f9feb8437b99b896ad3fe9efe061d 2013-08-08 10:29:32 ....A 40221 Virusshare.00077/HEUR-Trojan.Script.Generic-9ef74ec4caff81732e3f5d6efcb385bbb16e92a168ae57ae595a199871656e7f 2013-08-09 06:31:40 ....A 119 Virusshare.00077/HEUR-Trojan.Script.Generic-9efa9fb4d9b4140ab9d9ac297413409aa449019f70f41dd44263cb5e357a84b5 2013-08-07 04:00:04 ....A 37278 Virusshare.00077/HEUR-Trojan.Script.Generic-9f3ca8927730b91c1266320a4f8b4dc4336e72ff609810535e3d7c3be66aa389 2013-08-05 18:22:20 ....A 120952 Virusshare.00077/HEUR-Trojan.Script.Generic-9f99a75b63b5b7a9340421fc248cbfe74bf4fe9fee71f60be9ab12ad0ec6962c 2013-08-08 12:20:36 ....A 3954 Virusshare.00077/HEUR-Trojan.Script.Generic-9fb5f06f1765536b942b1a5073c23f7c66be47625a42bdaf7e662c40cf24b919 2013-08-08 13:24:00 ....A 110656 Virusshare.00077/HEUR-Trojan.Script.Generic-9fbf437a0c2c7a58a37e0b5607a85eeed688d53c2041b37b8bb5413c0648411c 2013-08-07 03:58:34 ....A 15399 Virusshare.00077/HEUR-Trojan.Script.Generic-9ff4f064039a7d142a24f8430e06d742ee53ef6ef0406c13bf7fe781dc4304e0 2013-08-07 04:35:50 ....A 7157 Virusshare.00077/HEUR-Trojan.Script.Generic-9ff707e1880b8cba353fdbddf0504c5a2c624148939fc5a8931531dafd9c93ed 2013-08-07 09:15:46 ....A 41069 Virusshare.00077/HEUR-Trojan.Script.Generic-a0297c535999c3ad8939f98e2a83d895ed1d8cd62a75d66bf5750471a2407a4e 2013-08-06 06:12:42 ....A 10986 Virusshare.00077/HEUR-Trojan.Script.Generic-a069a9082fb310e4283371ee755bba8e31d57b272b00e2770fac60b3520cf52c 2013-08-06 14:43:06 ....A 5184 Virusshare.00077/HEUR-Trojan.Script.Generic-a0bae329b73f2572cb7c55bd2f2170a9165aef0d23d94122581ece6bd66fef98 2013-08-07 01:37:14 ....A 5581 Virusshare.00077/HEUR-Trojan.Script.Generic-a1105317078820422d5b45dee3e97465ddbd292406898373c50e0bbcc6b8e8ee 2013-08-05 18:11:08 ....A 73799 Virusshare.00077/HEUR-Trojan.Script.Generic-a11d5be79f79596099707444dccc28c481b66e3f17b0bd56f9f1d4cfe1295238 2013-08-05 23:41:02 ....A 19620 Virusshare.00077/HEUR-Trojan.Script.Generic-a13588342c93336d48bdac9718a377edbc3d4b2d76259e34e3c8721dd13abcc4 2013-08-06 15:49:12 ....A 14342 Virusshare.00077/HEUR-Trojan.Script.Generic-a148490a4974bf2ecfb0e6803164a874d5c3532becd0acf0f65ba1cc727430c0 2013-08-09 05:33:42 ....A 20542 Virusshare.00077/HEUR-Trojan.Script.Generic-a1bec651f4bd5158e08aea60ee5f7499bf9492940c9df51033e78d2ac9948b1a 2013-08-05 23:27:26 ....A 37189 Virusshare.00077/HEUR-Trojan.Script.Generic-a1f7b054f2cbb39f53f1157a2d03d60a9acf3963010e61917a56ce03725aee16 2013-08-07 01:37:40 ....A 50195 Virusshare.00077/HEUR-Trojan.Script.Generic-a217b1127e67989e2ace89e89ac4669ab202acb85654082cc65b57c749e52c4c 2013-08-08 21:59:24 ....A 7083 Virusshare.00077/HEUR-Trojan.Script.Generic-a21e547e2d8dd1f5c2a94d693f1574c5f4fdf3f1d25d7a8d0dcb3e3cb06dcfbd 2013-08-07 01:37:16 ....A 37606 Virusshare.00077/HEUR-Trojan.Script.Generic-a22d1207648fd26d86f7c095ff9c7592ed5fbab9f3b08dfb2055a8826b091661 2013-08-07 09:12:08 ....A 916 Virusshare.00077/HEUR-Trojan.Script.Generic-a2c9165aa96940a4d85eb2ce7642f0b0a17ff1ecd1ce3f4fb20da7cdecd7856d 2013-08-08 13:24:02 ....A 69333 Virusshare.00077/HEUR-Trojan.Script.Generic-a2e167369b948059ead0712513fef5497e9039461ccc808937a6794b2be3473d 2013-08-08 15:43:20 ....A 369 Virusshare.00077/HEUR-Trojan.Script.Generic-a30a29fceef6a422b2fef1dc66d67d925bb73d17c1047e13e584c284e541829b 2013-08-05 22:33:04 ....A 60726 Virusshare.00077/HEUR-Trojan.Script.Generic-a33cae777299c5d03c68851712ef7a5a83e57e950e45a018cb742f73396e6830 2013-08-06 17:12:54 ....A 111069 Virusshare.00077/HEUR-Trojan.Script.Generic-a342a5a0617176fa1b13007ce6e340adcab632ed0331db5793e83c2dc6d77bb7 2013-08-08 11:54:38 ....A 62529 Virusshare.00077/HEUR-Trojan.Script.Generic-a359fe940441eaa8401ae7231b5901381dbbe4498aa15d9477c5bc23962d03fe 2013-08-08 13:24:00 ....A 70378 Virusshare.00077/HEUR-Trojan.Script.Generic-a369f21a0265af5728964c03f8e5e37e8b84b238bd33abeebc815300fa762da3 2013-08-06 14:33:18 ....A 30729 Virusshare.00077/HEUR-Trojan.Script.Generic-a38d1f2864878ff9a5b90ab0888b7df926545c5bd0bd31a2486d94527c344e5c 2013-08-07 09:25:14 ....A 17061 Virusshare.00077/HEUR-Trojan.Script.Generic-a3b57600d461d4ca93ce168ef6fe4ada7b8fee98778a8719e9505eda945cf991 2013-08-05 22:29:20 ....A 102686 Virusshare.00077/HEUR-Trojan.Script.Generic-a40292f8f5947153cd21c355a4ac6ffa61d0482f4e46224d7dc6a9a846d51346 2013-08-07 19:52:22 ....A 42195 Virusshare.00077/HEUR-Trojan.Script.Generic-a406fd7dd588551f6eacf0ab12aa04871c08ecfd97f430ae59a4fe64f6d4cbef 2013-08-06 21:30:06 ....A 49424 Virusshare.00077/HEUR-Trojan.Script.Generic-a42281b24733e22124ef82e65b0f4892f5ec24744b8a6588f216c6465b8d7cc2 2013-08-06 16:13:00 ....A 93649 Virusshare.00077/HEUR-Trojan.Script.Generic-a45b8345c87e1eaa972dd7a29df3680f15d476fbc309556c0966aceb9cf0f3aa 2013-08-06 06:12:24 ....A 54145 Virusshare.00077/HEUR-Trojan.Script.Generic-a489462536751fce924967ed03249e39dcd433e3d4ad199be2dbf4da514b93f9 2013-08-07 09:12:36 ....A 5387 Virusshare.00077/HEUR-Trojan.Script.Generic-a492a5e1f85986ccfe5846f0c63b5bbcdaad8775a58af99c7cfa65a18ca5a5eb 2013-08-06 06:47:18 ....A 29329 Virusshare.00077/HEUR-Trojan.Script.Generic-a496fa61d27a6f352432555b352139804cfc8649deb1f5ae0e4651a9aa6e3bdc 2013-08-07 09:10:42 ....A 57076 Virusshare.00077/HEUR-Trojan.Script.Generic-a4a5f4bf5badead7a002467b6ea18b14c577a594668c8007b84ea79ddf8da32b 2013-08-08 16:50:46 ....A 2475 Virusshare.00077/HEUR-Trojan.Script.Generic-a4b0dfe5574610b35b081585537770c84d0021cc18269d962ca96334dfdddc3d 2013-08-07 03:57:10 ....A 72706 Virusshare.00077/HEUR-Trojan.Script.Generic-a4f5573e143dd4eefea975577554e86109b6459fe7d4a144b508556023d90d52 2013-08-07 01:45:56 ....A 21207 Virusshare.00077/HEUR-Trojan.Script.Generic-a54149f5be9d4628cc68c06825e569196a39a8a01460c17a903bbfc82ec9c677 2013-08-09 01:21:04 ....A 444 Virusshare.00077/HEUR-Trojan.Script.Generic-a5480d094c88fb4c2d403cfdaf4aa1870b0bb910e5ad3325c3697120d6e5f8fb 2013-08-05 23:15:46 ....A 45446 Virusshare.00077/HEUR-Trojan.Script.Generic-a5536c17c7de1a46dd2fa238863763ef4e6dda9a65c731771d210e11a525f529 2013-08-07 02:07:48 ....A 102399 Virusshare.00077/HEUR-Trojan.Script.Generic-a595629f518dc13f9a36887dd1fcc66a07b7e24bed1e03a822e94d6750b3310c 2013-08-07 02:05:34 ....A 33825 Virusshare.00077/HEUR-Trojan.Script.Generic-a5ff13d9dc1efcd5681c8c32eb00295c14b950c01fc3ad0f0a6daac54d9c5178 2013-08-06 10:41:26 ....A 16044 Virusshare.00077/HEUR-Trojan.Script.Generic-a62b73f2a474844f5e0337fc22eec25b26aba590a03aace70d931299cfb7e4a4 2013-08-08 16:48:54 ....A 51538 Virusshare.00077/HEUR-Trojan.Script.Generic-a63b538c48b1d4c14352e76a85a36eb43f88a796b0a84bc46c696ea9d7f7eb33 2013-08-08 19:21:50 ....A 13237 Virusshare.00077/HEUR-Trojan.Script.Generic-a68f3afa6f72d761de931b3c20b04643268be375185178c42f670a9e6a4eb9b7 2013-08-08 15:21:38 ....A 60156 Virusshare.00077/HEUR-Trojan.Script.Generic-a711b6e6838163cb7c9d6b772028a8b5b56eb7bd618e626d064c5e2da406776f 2013-08-09 11:50:00 ....A 13632 Virusshare.00077/HEUR-Trojan.Script.Generic-a711c17417793b23b44a33abf35bfafb6c15bdfb070eb902da63fdd7cb57f445 2013-08-09 01:15:52 ....A 33876 Virusshare.00077/HEUR-Trojan.Script.Generic-a74a827561812e93cd226f1cbc419bc34a202f6c2c99635be34da8dc2aa60360 2013-08-07 09:10:36 ....A 97817 Virusshare.00077/HEUR-Trojan.Script.Generic-a780d826551a1e489486cd45384bf164bb937bfe98d8b200e4180494bf8c7ece 2013-08-09 11:49:46 ....A 20741 Virusshare.00077/HEUR-Trojan.Script.Generic-a7c2b89392f285e62f8f10255d37f8783307fb95b9bcba18663f48d6e1a9815c 2013-08-08 09:07:26 ....A 415 Virusshare.00077/HEUR-Trojan.Script.Generic-a7c55564a182a5b96d1d9967b300b10c3f9a4190f929a1f5dba19da61a62f87b 2013-08-06 22:11:10 ....A 40738 Virusshare.00077/HEUR-Trojan.Script.Generic-a7caff08f5e766f683391ff10afba8862300526c1219be671a181200aa18966e 2013-08-09 10:23:22 ....A 69832 Virusshare.00077/HEUR-Trojan.Script.Generic-a7ef4f8ef46ede47b5b27aee2827ba46b65cb3ac31643e9523ec1915f79f5467 2013-08-08 09:05:18 ....A 281 Virusshare.00077/HEUR-Trojan.Script.Generic-a8005df041a49b7a0e91a10180ac4caa87c718158c7d491fa897d0b578113922 2013-08-09 03:31:30 ....A 32071 Virusshare.00077/HEUR-Trojan.Script.Generic-a81a844c31dc422432576f0c0a7dd94c10d4784d1ad357b5ea7eff1e41fe9fc8 2013-08-07 00:04:26 ....A 1827 Virusshare.00077/HEUR-Trojan.Script.Generic-a860eb25f3f002e90331b354e988209544c618afc48f8c84647a0c60f1e6b115 2013-08-07 00:23:56 ....A 2800 Virusshare.00077/HEUR-Trojan.Script.Generic-a8e7ae127538a062f246ac8108a277d6846335d5e6effc27258e0e36b64653eb 2013-08-07 14:33:56 ....A 71495 Virusshare.00077/HEUR-Trojan.Script.Generic-a8fd1ba480265e24c8febaa2937e0a8512a6ccc57d459bad385c725f6e5ea4ca 2013-08-07 07:40:40 ....A 92743 Virusshare.00077/HEUR-Trojan.Script.Generic-a95bc671142f26cef55220896dd49f2b932f3652ff7005f80e7073dfcc696237 2013-08-08 15:45:26 ....A 2031 Virusshare.00077/HEUR-Trojan.Script.Generic-a978fa3447b515c03ed3c237f5108b4409174d5c72429a971c910ac13a55dfcb 2013-08-07 08:56:24 ....A 120815 Virusshare.00077/HEUR-Trojan.Script.Generic-a9e21592e027a81539e6d938bc978223dd759d918998fe5ba84224ac4e8d42f0 2013-08-06 06:14:32 ....A 31795 Virusshare.00077/HEUR-Trojan.Script.Generic-a9e2caa439c939719049bf5f4ef45505792f354fe62dda8db5d18b23ec76f82f 2013-08-06 23:14:58 ....A 64792 Virusshare.00077/HEUR-Trojan.Script.Generic-a9ee082393d6509b2a5011686662e6b6698dc532196bdb8571f3aa49d8ef3efd 2013-08-07 04:18:46 ....A 37912 Virusshare.00077/HEUR-Trojan.Script.Generic-a9fb52d983fce21591e2dab3f95806b8833112fa2f47e574f32392b5687cf11c 2013-08-06 04:04:50 ....A 71104 Virusshare.00077/HEUR-Trojan.Script.Generic-aa6c781b66a6cef617fddbe305e554fb3e5cb2904a092d36cd97ecc22dbeb1e2 2013-08-06 15:32:24 ....A 21348 Virusshare.00077/HEUR-Trojan.Script.Generic-aa75d95a6aaa995c9034f5d66e4c386501e79764f7cc4ee740afda3eed0b1a30 2013-08-07 16:46:10 ....A 31417 Virusshare.00077/HEUR-Trojan.Script.Generic-aab4d64e90e1db19d956eddac0f5f34c967bd506663a9cb734269546aea78cf4 2013-08-05 21:52:34 ....A 121320 Virusshare.00077/HEUR-Trojan.Script.Generic-aad97808df83fb46ae6aaea2c8e7bd5b5e1053bfd40dda4ac60ad57e3aeeead9 2013-08-08 23:58:30 ....A 21207 Virusshare.00077/HEUR-Trojan.Script.Generic-aafd8d2cdf9a9245222ea01c088c3fb160b67494f9d5f53b86d1ab3764887c3c 2013-08-05 20:29:36 ....A 34101 Virusshare.00077/HEUR-Trojan.Script.Generic-ab265373c95a059c33dc87104845f9b9d3add9ebae94a627a7ea4f028e48bc5a 2013-08-06 10:42:54 ....A 429 Virusshare.00077/HEUR-Trojan.Script.Generic-ab3b4100c0f8110ee86d25af75e686bde4c7426932d388bb7a3e27531564c4bf 2013-08-07 20:02:14 ....A 11766 Virusshare.00077/HEUR-Trojan.Script.Generic-ab4100d040a8b0b8f2becb9598f8948514aefcaf7379d6bf2b3210d1188fbac5 2013-08-06 13:25:06 ....A 22576 Virusshare.00077/HEUR-Trojan.Script.Generic-ab462c96a287726d671a5b5cc0c292559b1e6233ce59d77af2dc797d2a6a310f 2013-08-09 06:39:28 ....A 15137 Virusshare.00077/HEUR-Trojan.Script.Generic-ab8bf53730454893c1e867fc68ad7a5ce7b2c2818928de28b458501aabedf84b 2013-08-09 03:17:06 ....A 31473 Virusshare.00077/HEUR-Trojan.Script.Generic-aba81671cd9c60ea40e5a781b96988f4bfa7193c2df34d11a7dc3a169edb55d0 2013-08-07 01:21:54 ....A 14072 Virusshare.00077/HEUR-Trojan.Script.Generic-ac3451e8ac68894cf74842aeb4dc318545148c68a4214e8e4543fb72c0cb8c22 2013-08-05 22:17:16 ....A 5391 Virusshare.00077/HEUR-Trojan.Script.Generic-ac417d9733e8f62f611586aa1033b85fc13f32739a4fea407b7f6c9ec7e9385a 2013-08-07 19:52:48 ....A 35456 Virusshare.00077/HEUR-Trojan.Script.Generic-ac68b917a6987e5505fa67e8a54b25b71bab4f037520ef65a1bfe8cadd8a457a 2013-08-08 04:38:06 ....A 49045 Virusshare.00077/HEUR-Trojan.Script.Generic-acc75ab9a374de8bb730e19f082102f79a0cb6f00785b4d140330ba76a5d1aa8 2013-08-07 12:30:46 ....A 20543 Virusshare.00077/HEUR-Trojan.Script.Generic-acc80a0d03ee41b93087493d312dd85a7eccbe85a0797bcaa82090d86da793ab 2013-08-09 07:36:06 ....A 15852 Virusshare.00077/HEUR-Trojan.Script.Generic-aceea85dad64af74665a3fc1d4052b53a6d036a7e985d92ecad0d9bf40ab62af 2013-08-07 04:18:52 ....A 23278 Virusshare.00077/HEUR-Trojan.Script.Generic-ad193363e66082bd1740d22c0aec5af6f9940342b8f3124c0738e0e932d51481 2013-08-07 01:37:06 ....A 134110 Virusshare.00077/HEUR-Trojan.Script.Generic-ad6881834bd449ddcaa9e592250b9b6d2c6e4c8021b7b8d87f9f5b5709f356cc 2013-08-07 05:39:20 ....A 97797 Virusshare.00077/HEUR-Trojan.Script.Generic-adb6c5ce8dc071a645d7d512af83af0f74c4e3f668f7285c467b47f8ad338189 2013-08-07 01:38:22 ....A 2478 Virusshare.00077/HEUR-Trojan.Script.Generic-adc413234577fd7449af31861d9c7403178e7a0e65330f412f34776cc8c73af7 2013-08-07 18:50:48 ....A 32143 Virusshare.00077/HEUR-Trojan.Script.Generic-ae09f90bcbb819f64e9f8d650567bba3d2d87862e3cac069e8c74b5b3741e744 2013-08-07 14:57:26 ....A 18114 Virusshare.00077/HEUR-Trojan.Script.Generic-ae23db1a0e1269d54e005d26482d6810ca4973122c8317af1fac77232157a605 2013-08-06 19:23:08 ....A 11005 Virusshare.00077/HEUR-Trojan.Script.Generic-ae48a194b7beb91a01e64b0bdcda4bcefb3bc2df3a6a7e6ae5a3ab2bd32562fe 2013-08-08 17:12:54 ....A 5575 Virusshare.00077/HEUR-Trojan.Script.Generic-ae505ca3c970334993b44b39e44dae12b6c79d8f83d4dfec995e16c24a0c9ce6 2013-08-06 11:28:36 ....A 202533 Virusshare.00077/HEUR-Trojan.Script.Generic-ae574bf07d179f71dc7bd98bf8673eb86efac3a7aaebc6d5e8cbf4770026c31e 2013-08-08 17:03:58 ....A 868932 Virusshare.00077/HEUR-Trojan.Script.Generic-aea970719288bfe00ea25d781a6fc349393bf1911cd3b24a4aa60f9f7601517f 2013-08-07 23:59:44 ....A 28260 Virusshare.00077/HEUR-Trojan.Script.Generic-aeb566902b7901b2ec0bb6a366e75b464af28049a877640cca0c269cf4635eca 2013-08-08 20:24:32 ....A 25880 Virusshare.00077/HEUR-Trojan.Script.Generic-aee1a607f13ca860b36024e111b8d163f1ce6ccc77663d3c8b6a5577d5a05c37 2013-08-09 11:30:20 ....A 39777 Virusshare.00077/HEUR-Trojan.Script.Generic-af14aa8fa3be167b883b829313281f87da903307f72b3a65e4fd62c31d85ade8 2013-08-07 03:56:56 ....A 37857 Virusshare.00077/HEUR-Trojan.Script.Generic-af611fce9405905feb28f931410b674ab53acbcd916843dd610cd12e519a4cf1 2013-08-08 16:58:00 ....A 30016 Virusshare.00077/HEUR-Trojan.Script.Generic-af67b470540187b7206eed7e83d4daff0af6e5898b8fc72e78dd9dd21d867343 2013-08-06 23:04:34 ....A 16494 Virusshare.00077/HEUR-Trojan.Script.Generic-af89c41f6943bd6cf645f49bc60890abc8b05ab5ee055a1cd64ea519b1e9cb9f 2013-08-09 05:24:28 ....A 15830 Virusshare.00077/HEUR-Trojan.Script.Generic-afa9c4307a8b8f8e17da6b375dc994b9440dcd3f4211de3c0e71800e618c9009 2013-08-06 12:27:10 ....A 2528 Virusshare.00077/HEUR-Trojan.Script.Generic-afc919f710a671c93de1acf9ded4f2812a20ac1f537f072ddfab5bb6caac7049 2013-08-06 18:25:28 ....A 46162 Virusshare.00077/HEUR-Trojan.Script.Generic-b0282b9b7f64190e9ad8bf33e52cca723aef9c6a318060878cc360ed8887e41b 2013-08-07 14:23:42 ....A 848 Virusshare.00077/HEUR-Trojan.Script.Generic-b04ec9e310a1e274ab8993ab114554e691e393e2bbd5660828be126822a51712 2013-08-08 20:41:58 ....A 34337 Virusshare.00077/HEUR-Trojan.Script.Generic-b0cd6e70c0a3e9c4a4bee8a265f1694be7719d6f8105510a24b12963663368c3 2013-08-08 16:49:58 ....A 31968 Virusshare.00077/HEUR-Trojan.Script.Generic-b0e8dfc701bbf48cecf3cb28f35f459d735c1c8f965ce19ede5f5adb32e8a9af 2013-08-09 07:43:08 ....A 33952 Virusshare.00077/HEUR-Trojan.Script.Generic-b0f5502772f843e793788332595dd179cd1fc29d2c5e3474467c319e4144fb40 2013-08-07 09:12:06 ....A 51866 Virusshare.00077/HEUR-Trojan.Script.Generic-b115cbd3ac4d9b68052d6e57db14769505e9410b5ac8d5e2d223ccf5145b6a00 2013-08-07 01:47:20 ....A 20925 Virusshare.00077/HEUR-Trojan.Script.Generic-b12468611cf5a35ddda8925f9ff262fec6dec065ac7dfd93cdd9ec3e52be98e9 2013-08-09 05:40:04 ....A 7082 Virusshare.00077/HEUR-Trojan.Script.Generic-b12d35fe78bad3e3af1bc9b1653727c105c6e989f7cf5e9d958b018821b74049 2013-08-09 09:49:06 ....A 21543 Virusshare.00077/HEUR-Trojan.Script.Generic-b14cb1498975dee51196bf7a6861993a5492305fecf43b435aa43b54ca0fbee7 2013-08-06 08:01:06 ....A 5276 Virusshare.00077/HEUR-Trojan.Script.Generic-b14f94fa7787122ab42fcffe3469a1f1a9b63ff879a1ff0ce78f04f24e25f256 2013-08-07 14:57:42 ....A 12288 Virusshare.00077/HEUR-Trojan.Script.Generic-b1556c1a849ef5eaa451ed64c6b9204b03007dfc1ce2f12008cc07f64b07362d 2013-08-08 06:47:16 ....A 13555 Virusshare.00077/HEUR-Trojan.Script.Generic-b1ae46a8edf31650a5e008d0c902818602729a422f632959178e1b056a6708ea 2013-08-09 10:30:36 ....A 40570 Virusshare.00077/HEUR-Trojan.Script.Generic-b1d11ed0e9675ed26298b1eb9f57b4cf9769f65756b905c4203ebe2228b24a3a 2013-08-09 02:07:46 ....A 4527 Virusshare.00077/HEUR-Trojan.Script.Generic-b23f0f57196fe8fb5ebbeebcfedf2d987f7e656c7bab040733bf3790cfcdad49 2013-08-07 08:56:20 ....A 123383 Virusshare.00077/HEUR-Trojan.Script.Generic-b24482c1d2e810707d52b96fe9985478f254a026a74a42130bb9138202bf61c7 2013-08-08 09:03:18 ....A 63577 Virusshare.00077/HEUR-Trojan.Script.Generic-b2591101cdec434afac16eb95781bba0e0714f7d1d3b5ff0b92d801105ba697a 2013-08-07 05:01:54 ....A 34321 Virusshare.00077/HEUR-Trojan.Script.Generic-b2689f2e6a2fdec6dc0c2756e851ebad69b0ba3a3c78e3f029a49272379fac38 2013-08-05 22:33:16 ....A 40519 Virusshare.00077/HEUR-Trojan.Script.Generic-b2a9a251cd24ea610335ffb68b2b55c38d371cdd75a0438c677b586c2d044968 2013-08-06 18:06:08 ....A 130570 Virusshare.00077/HEUR-Trojan.Script.Generic-b2fa683fd25ca7f0c94eb559c768837e5d40acb3c4b571e7c6516935faf003e0 2013-08-09 12:33:38 ....A 37487 Virusshare.00077/HEUR-Trojan.Script.Generic-b2fb60f28166c4a188a9c88183768954fe33d4e03213782985f1abb798e8c661 2013-08-06 05:05:46 ....A 53328 Virusshare.00077/HEUR-Trojan.Script.Generic-b3273e51b5f1f8126205f6e19fe318a03fd92812ca774d91bb65f38d8fdd000e 2013-08-07 09:39:40 ....A 20375 Virusshare.00077/HEUR-Trojan.Script.Generic-b3274bde037a19a072cd8bad49b929a1871b8017d6eae7c78fa8852e3d6354c6 2013-08-07 18:00:06 ....A 20595 Virusshare.00077/HEUR-Trojan.Script.Generic-b34bb54ba4667d29af5c8fe017d28b4116ee681d24094b00f50aa6421ba8cd0a 2013-08-06 19:42:20 ....A 7674 Virusshare.00077/HEUR-Trojan.Script.Generic-b35c79672dda82d9e616543bfe2ac12f24a31784e08209af838e7012f24c2201 2013-08-06 21:31:34 ....A 4063 Virusshare.00077/HEUR-Trojan.Script.Generic-b38d2eb28dd597e7d2a6deb3bc219f7cf0239fbe1b47080fe50808580c617e92 2013-08-09 02:12:52 ....A 39372 Virusshare.00077/HEUR-Trojan.Script.Generic-b3a0f6643b90944da0edb4ec274b3678986323f51a44f8b6eab778c1eae679df 2013-08-07 14:22:24 ....A 4365 Virusshare.00077/HEUR-Trojan.Script.Generic-b3a235eb7ae72beb40daf20010703289f415f19d34e002541efbe96c9a124ca3 2013-08-09 11:23:10 ....A 657856 Virusshare.00077/HEUR-Trojan.Script.Generic-b3b08403cd17de52d409888918d4f6e3a1dc2068bbbf7f92ab179e4c8a49230c 2013-08-08 07:46:58 ....A 229606 Virusshare.00077/HEUR-Trojan.Script.Generic-b3b335a94d4765816ff5d8b1dbb1801dc29a67ab5855db3619a834b80c1e95d9 2013-08-08 20:46:28 ....A 43333 Virusshare.00077/HEUR-Trojan.Script.Generic-b3bce46a3f226b6a1948e51eac0bbec7aec06382d40ddc19ea5a234786a5f52f 2013-08-07 01:11:14 ....A 1464 Virusshare.00077/HEUR-Trojan.Script.Generic-b4489bd2deb20a603eb0a650cc6d33d627be5489e0af66c8864de0a3261f8384 2013-08-06 12:12:32 ....A 41940 Virusshare.00077/HEUR-Trojan.Script.Generic-b4bc88f6dd603a3b60a55e415d02c35675786ed169699b7900bf44c97893404f 2013-08-07 02:03:40 ....A 6789 Virusshare.00077/HEUR-Trojan.Script.Generic-b4bdfa2e52373c6bd04c0f4e16d79a8d848473a43d594bbd0ac49355b43d9aa4 2013-08-09 00:53:22 ....A 1659 Virusshare.00077/HEUR-Trojan.Script.Generic-b4c771a17910fa3a17513f6c3e60206c85d3dc21e11d525ac9cdcd04543f7639 2013-08-07 20:02:10 ....A 103358 Virusshare.00077/HEUR-Trojan.Script.Generic-b4e411210a61129bbb1d1377ad1058b7b4c9507d6f408990772853e31ac0a765 2013-08-07 08:51:48 ....A 33397 Virusshare.00077/HEUR-Trojan.Script.Generic-b4fde42ff540de36a5f9f36bc2ddb8af4248d94a3cf81cc039e5ff058ad81005 2013-08-05 23:27:24 ....A 33904 Virusshare.00077/HEUR-Trojan.Script.Generic-b5317e85ec5b84c4c562309e4742818c26ef8bcfc3c87da56e14a79d1450f966 2013-08-06 06:12:00 ....A 85928 Virusshare.00077/HEUR-Trojan.Script.Generic-b53a3cbbb884937cda41eb1ea91e294e78cd923ca24c9a632a2c0232bf0d5c7d 2013-08-06 01:01:42 ....A 65269 Virusshare.00077/HEUR-Trojan.Script.Generic-b5b1887a563463e39de696790376915b400b1d1b806f7fcffbf3811347553b19 2013-08-07 04:18:50 ....A 45339 Virusshare.00077/HEUR-Trojan.Script.Generic-b5b8add548621482aefe3b2ce68bbc2894ea714f3d1d10e1267c0321d5707ac3 2013-08-06 11:27:30 ....A 30297 Virusshare.00077/HEUR-Trojan.Script.Generic-b5f82abd28d292baeab4529bcc26617d0c218132beb9deec5c0777a4071e17dc 2013-08-08 19:37:24 ....A 23227 Virusshare.00077/HEUR-Trojan.Script.Generic-b612c247c0b5bc93df61ccee519b54c7c12ca75fb5899399ee415466a72b5acd 2013-08-05 17:05:08 ....A 3647 Virusshare.00077/HEUR-Trojan.Script.Generic-b6431a538338f8ce7f5f7b604343a69648bba6e80d2bd261bbab1bfa6330bde2 2013-08-07 09:13:04 ....A 210239 Virusshare.00077/HEUR-Trojan.Script.Generic-b65ccfb5b37cb72ae4a9dbac6355a04abb3fbc6b47ee5e8771b14bb63e297572 2013-08-06 16:34:50 ....A 95119 Virusshare.00077/HEUR-Trojan.Script.Generic-b6822f76b6abf4cc33c3ed5b7969fbe90f752e6d7f64ad61b888beae24c18511 2013-08-08 17:21:08 ....A 17243 Virusshare.00077/HEUR-Trojan.Script.Generic-b6a1ec9280c33b2c8314b23fdf764f0a7a8e4d7acffdb210f722b7199937445d 2013-08-06 16:12:48 ....A 70383 Virusshare.00077/HEUR-Trojan.Script.Generic-b6f08be62c887e0869ab211a9cabcf12658cc2ed5ab70936a40a79d9a8d45e08 2013-08-07 01:08:34 ....A 13864 Virusshare.00077/HEUR-Trojan.Script.Generic-b6f0e3cde2d89c47315a58d0399ea13d2c40129024a1104eaa6d8c848e4ce800 2013-08-07 05:02:52 ....A 15406 Virusshare.00077/HEUR-Trojan.Script.Generic-b6fc0037cc6d65db060fedf55d0eeef2c0a78ae57bcb929893768a39d18dbca2 2013-08-05 16:41:08 ....A 28590 Virusshare.00077/HEUR-Trojan.Script.Generic-b748e31074762f80fd71d420689e65ea7764ae6de0e370070d89d22846f4b780 2013-08-06 06:36:24 ....A 23342 Virusshare.00077/HEUR-Trojan.Script.Generic-b773c31c63a421d438fff3fba0cb257df8d1659d0af5ff34fe0c46824815c323 2013-08-07 12:30:52 ....A 37425 Virusshare.00077/HEUR-Trojan.Script.Generic-b7dc3c1afe814c588b767404a8d3396b2dd575a87f67a4b08913f78976735bb9 2013-08-08 18:58:34 ....A 1341 Virusshare.00077/HEUR-Trojan.Script.Generic-b7dc693c0f341ed1533cf680d8cc4c2a1a413eb8797e17361a3d8c4f98eabf08 2013-08-06 14:21:34 ....A 10235 Virusshare.00077/HEUR-Trojan.Script.Generic-b7efc2ce24be56111150265ab04cc57f5439c1ff2ca13af5ffca1e4a18758bbf 2013-08-08 16:59:08 ....A 3442 Virusshare.00077/HEUR-Trojan.Script.Generic-b7f725e428103d30c1c533faddeec8d2729076b3887da0617e2509fbda81408d 2013-08-07 22:08:26 ....A 1991 Virusshare.00077/HEUR-Trojan.Script.Generic-b7f7dff730cf8e184750f4ff8968be27defd2ca145512e75fbe7b8285755111e 2013-08-06 11:01:08 ....A 20648 Virusshare.00077/HEUR-Trojan.Script.Generic-b8234b7b2163c5ea8fce1d861532998d07b62182d3ed9bfd20c031d0f08f2d03 2013-08-07 01:50:00 ....A 28959 Virusshare.00077/HEUR-Trojan.Script.Generic-b823be37ec309be4ab7a057acb34566a4cac352afa26bdcf83f6702f1791280a 2013-08-05 20:20:34 ....A 108352 Virusshare.00077/HEUR-Trojan.Script.Generic-b889806f22392d615f3858ce13f97f84eaf7c550043212251c5476c4c7b40592 2013-08-07 01:44:34 ....A 79576 Virusshare.00077/HEUR-Trojan.Script.Generic-b8a616c9b47350a6680003224eebb8a5ae1d8434266affc5773f52d54cc36b41 2013-08-09 06:48:12 ....A 48372 Virusshare.00077/HEUR-Trojan.Script.Generic-b8b06bbd757d1b4344b4a9fb6aeb1f0c51ae87a54ca45b1604d3a2089af11563 2013-08-05 19:08:28 ....A 45367 Virusshare.00077/HEUR-Trojan.Script.Generic-b9282c87da18029b932312460d1b1c0e2c8c436bca334e9d0768686ea30ed20a 2013-08-07 23:38:38 ....A 349138 Virusshare.00077/HEUR-Trojan.Script.Generic-b92a1c4d1d544daea3974522369e2b08ba8f1fb956c0a1e6535c70c19221bb6f 2013-08-05 21:52:04 ....A 11124 Virusshare.00077/HEUR-Trojan.Script.Generic-b92b972c75567cc91b17d3258cb7e73fc815f87b9d782994966fd6a829732d6e 2013-08-07 01:45:34 ....A 31761 Virusshare.00077/HEUR-Trojan.Script.Generic-b92d42fc856e2b115770b78ca22bd6dbc7df50263c1820f302ca8f3082facf4b 2013-08-08 15:44:52 ....A 12477 Virusshare.00077/HEUR-Trojan.Script.Generic-b9ac22a671e65b1368603e573a51856fa6721b8c99c6c7827cf461353d9825ba 2013-08-05 16:41:08 ....A 22418 Virusshare.00077/HEUR-Trojan.Script.Generic-b9eda4c28f5c70fb17278fd6c85ae6de0dc7c2eb84975ca560010871dc604555 2013-08-06 06:47:08 ....A 5086 Virusshare.00077/HEUR-Trojan.Script.Generic-b9f63fe46da5f229fd4d5e047284d76a8a4199a1b8ea29db6284e21d8e363eb0 2013-08-07 04:18:48 ....A 53512 Virusshare.00077/HEUR-Trojan.Script.Generic-b9fb48ea1ad5c9b5e317edd21b5b480686846d6c70efc68212eaa2f51d406367 2013-08-07 14:00:30 ....A 43791 Virusshare.00077/HEUR-Trojan.Script.Generic-b9fe8c946e593b45aedc6e2f6d0f64acaa1b71330803cdb2ff4f4c9abf87bf7e 2013-08-07 08:57:02 ....A 21813 Virusshare.00077/HEUR-Trojan.Script.Generic-ba37df7cf623a7237153d7cd3de836eda1b3be71b596b3f19b5450f9b9492c0b 2013-08-09 05:28:00 ....A 80515 Virusshare.00077/HEUR-Trojan.Script.Generic-ba41d6ba71bfa45f6d092b6b3840be7a2d275e928ac2190c6e005c51ad6789e0 2013-08-08 13:24:24 ....A 117046 Virusshare.00077/HEUR-Trojan.Script.Generic-ba80119e0765e14a21a088e22ce88a993e11063ecbc6ae2599ecf31949abd262 2013-08-08 15:45:28 ....A 18968 Virusshare.00077/HEUR-Trojan.Script.Generic-baa45e337fd5a4881025191111f67060cbc41107af73cb7488d8cc0819cdc090 2013-08-07 19:57:58 ....A 149961 Virusshare.00077/HEUR-Trojan.Script.Generic-bab4a28a2261f66bf2c8cbe789a6b3a3ab914a083a6cd8f56586407f665a8b0b 2013-08-06 12:43:30 ....A 4366 Virusshare.00077/HEUR-Trojan.Script.Generic-bad03c2470504f2e42832ae5a4d858bf8fde5263a3b2565a2758df8ef671bac9 2013-08-05 23:45:26 ....A 41815 Virusshare.00077/HEUR-Trojan.Script.Generic-bad5863202240eea157c7e427d029343acbf5b1ee2a045d53098d1b81e121862 2013-08-06 16:13:44 ....A 5945 Virusshare.00077/HEUR-Trojan.Script.Generic-baf9574b14d9368c91943a70ff0e4c34a7b321966c20f47b15d10cc965a90be6 2013-08-07 08:51:46 ....A 20581 Virusshare.00077/HEUR-Trojan.Script.Generic-bb18a15a885a7560816431ebac688967fee03b069f40fd7434c587bdbfe38466 2013-08-08 09:44:00 ....A 49124 Virusshare.00077/HEUR-Trojan.Script.Generic-bb1f16065ca60da646d2cca8d96cf0ae69b05f65329cccb87fea69b887549e00 2013-08-08 07:56:18 ....A 2536 Virusshare.00077/HEUR-Trojan.Script.Generic-bb46c77ef50b3ceb6106cf4bdebc94e45890dd481d9daf2bc5d247ef3e9b5d73 2013-08-05 18:12:02 ....A 66689 Virusshare.00077/HEUR-Trojan.Script.Generic-bb90f03ce2dce6946458cc914e04d093fc3c46cc1447632213afeda37c08ccd1 2013-08-05 21:38:14 ....A 82061 Virusshare.00077/HEUR-Trojan.Script.Generic-bb995f6b1aa7584a3bf033e862fe0bb02be24223f86014ce4570e945b5eed145 2013-08-07 23:17:58 ....A 417 Virusshare.00077/HEUR-Trojan.Script.Generic-bbb08d30f3d0c49caa73b70a36593ae4733ee882a0787354e991cf61f933bc55 2013-08-07 01:50:34 ....A 62738 Virusshare.00077/HEUR-Trojan.Script.Generic-bc0a0a5542c04e3141c483994a0666e9e6fd140fb4332fd030d342cbb7545c55 2013-08-08 13:21:54 ....A 117762 Virusshare.00077/HEUR-Trojan.Script.Generic-bc50418aae6eca6655543d253e69aa66c0ec79739a66a30dc8bb351124b948a0 2013-08-07 12:40:16 ....A 70163 Virusshare.00077/HEUR-Trojan.Script.Generic-bc9ed10820f82198b598a4e57de261b5a194fc95bcdb48b217e344f5165f969d 2013-08-06 13:38:58 ....A 24575 Virusshare.00077/HEUR-Trojan.Script.Generic-bcc11f3d5a12cf9f38c485e239efa7658d10cb8003c1087cb817a166f13c6d3c 2013-08-07 17:54:06 ....A 11086 Virusshare.00077/HEUR-Trojan.Script.Generic-bcf370abddeb2169d2ce296a375196bcf187b2ec193bc2a8d7432d114a173542 2013-08-06 23:06:28 ....A 15878 Virusshare.00077/HEUR-Trojan.Script.Generic-bcfe6ea1a6e40759ee1a6b48a847304741b10d2331426a273c00b68b065d858d 2013-08-09 05:23:20 ....A 25459 Virusshare.00077/HEUR-Trojan.Script.Generic-bd0fe2a27c8067ed711cbed4eb5b3c85b13f28bb257bb66fbf975ad0ed363981 2013-08-09 02:02:10 ....A 5931 Virusshare.00077/HEUR-Trojan.Script.Generic-bd1615abffe2ea599d3b93f061b417e25d7bd1afbab576f669181fca42e0248a 2013-08-08 04:49:18 ....A 29476 Virusshare.00077/HEUR-Trojan.Script.Generic-bd1740ed2d019f0bb028c3de37dbc0693baef7d0f94c8ad5447dd315a3a2a90c 2013-08-06 15:49:34 ....A 57478 Virusshare.00077/HEUR-Trojan.Script.Generic-bd7b255cd9012dda491cbe1c926aa97312149d81f8f90073ee53e86f63c92d85 2013-08-07 09:40:30 ....A 46950 Virusshare.00077/HEUR-Trojan.Script.Generic-bd94a9df94e7df5221ee7aaf358efca8ad82a5bb9022f06b7cc3a5c16a340fe9 2013-08-08 06:29:54 ....A 2125 Virusshare.00077/HEUR-Trojan.Script.Generic-bdafd62d9caa37eb0adacba29d952b23d13483aa36cc470d62bce9d47d7ba9de 2013-08-08 20:46:28 ....A 28155 Virusshare.00077/HEUR-Trojan.Script.Generic-bdcfaede550d5058463881fdc543c96bcba98a6e3f34d6a04a5bd8d17ab9efa4 2013-08-07 01:10:24 ....A 41516 Virusshare.00077/HEUR-Trojan.Script.Generic-be7cc6b7d6f297ac9e6f70480c67d8646635464d3f6a568e2cf0afbeb0236261 2013-08-06 20:17:26 ....A 3168 Virusshare.00077/HEUR-Trojan.Script.Generic-be8d02a9393124597d68cd32af43486f3c8914bbdbab7eaf0bede63e0fda4043 2013-08-09 06:50:24 ....A 4488 Virusshare.00077/HEUR-Trojan.Script.Generic-bec32a008ad06d2142264ed5973c9ff3167e9e670eeb41226867a1f6f1fbdbe6 2013-08-06 20:34:06 ....A 53080 Virusshare.00077/HEUR-Trojan.Script.Generic-beca2cdcddc4ee4d30377a6861207be83edd6bbbbc82f6b3130a3a03633eedd5 2013-08-06 10:40:24 ....A 844 Virusshare.00077/HEUR-Trojan.Script.Generic-becaf1b1993da5d052df3b0b5a118233475caaa27273dcd4c09e9666bdf90f94 2013-08-07 01:23:46 ....A 487 Virusshare.00077/HEUR-Trojan.Script.Generic-bedbdd71093d310a9851ad96cf066e897f51db8e7cd7cbd95c717a7e68eec549 2013-08-07 12:30:48 ....A 20358 Virusshare.00077/HEUR-Trojan.Script.Generic-bedd8d14c1ed062717818483c93389998b6ac0a106d5e7e086cc3a2ce3a59398 2013-08-06 14:28:14 ....A 49516 Virusshare.00077/HEUR-Trojan.Script.Generic-bf605c393c810444016bf39c5a309390ee9a94ea83c882d93bdb5deb63b3ad2b 2013-08-06 19:10:36 ....A 64308 Virusshare.00077/HEUR-Trojan.Script.Generic-bf8ba01814d240fd5018f7555d76841c1ada523bc3d4d1f30d875b41da54ee41 2013-08-05 22:17:10 ....A 2887 Virusshare.00077/HEUR-Trojan.Script.Generic-bf9067e7e301580e77af1b86795bcc566a47e3e1de9c4a47e017845f704191d8 2013-08-08 08:38:02 ....A 7639 Virusshare.00077/HEUR-Trojan.Script.Generic-bf935df0c840e778faf7cb9a8b6c4df0a03838e3b71e15e3d8a1ff07f01255aa 2013-08-07 16:46:20 ....A 1891 Virusshare.00077/HEUR-Trojan.Script.Generic-bf9b5b79ced512df7423907f21663deb85eb64856e49c238cdfa0d13aae54f30 2013-08-09 11:17:42 ....A 36981 Virusshare.00077/HEUR-Trojan.Script.Generic-c005157ba7fc06e77b1e195cbe12d5fc5a431c3c924d8761dbd076f461e6c02c 2013-08-06 10:44:08 ....A 165475 Virusshare.00077/HEUR-Trojan.Script.Generic-c02d4e37d8dcb3689164dccb72c75ca2631a60ac78608a6dcb06b43330f8be97 2013-08-08 12:20:38 ....A 2641 Virusshare.00077/HEUR-Trojan.Script.Generic-c05ec915834db70c6c918089e8d5e4608dd3eb0651fccbbf3fd625468de42cf4 2013-08-08 08:56:16 ....A 46314 Virusshare.00077/HEUR-Trojan.Script.Generic-c07f777e986f5550aba1505779c578d5112b001c3bf7366920e81ec8abeb34e0 2013-08-07 01:23:48 ....A 51223 Virusshare.00077/HEUR-Trojan.Script.Generic-c0a57b6151600c3c6f3ac4b6f14ce0f7b9f9905b285447bbecdf40b733161d90 2013-08-06 06:32:54 ....A 3327 Virusshare.00077/HEUR-Trojan.Script.Generic-c0f04ac0456406003caae844e6f2d84036e18fed25605f94565569bf7a32928c 2013-08-07 23:19:44 ....A 43472 Virusshare.00077/HEUR-Trojan.Script.Generic-c106b2e698617622dfa31e05a46147f768e8e041e265876f6bf486e60ba6db18 2013-08-08 05:52:24 ....A 150084 Virusshare.00077/HEUR-Trojan.Script.Generic-c14034c94b40022373cce00165b1949ff0fd00514919a19e012879b20113492f 2013-08-07 14:00:24 ....A 8192 Virusshare.00077/HEUR-Trojan.Script.Generic-c145a73bf3c2d39e0ef05c6a971c29683f227f71eb6a4b73d29d0a3b0eefadb3 2013-08-09 11:08:38 ....A 9117 Virusshare.00077/HEUR-Trojan.Script.Generic-c186f452aa98560fdc2986d7e380ec1953c87d0d878472923546a2d480dc3ff9 2013-08-07 11:17:34 ....A 41815 Virusshare.00077/HEUR-Trojan.Script.Generic-c2101fc28d5670102b36c40eed9237ef5c153e2fe40526d20710dc202c23d40e 2013-08-06 21:45:56 ....A 8057 Virusshare.00077/HEUR-Trojan.Script.Generic-c2b5aaa0e96e40d451e32536e374d7361aa5c0b5d11f01c8542d81c1ab768e0b 2013-08-06 18:50:14 ....A 22985 Virusshare.00077/HEUR-Trojan.Script.Generic-c2b5cb4eaf83922fcad2a78c63790805906f5a63c4fc9866ca014741be1ddbe1 2013-08-06 10:51:34 ....A 60256 Virusshare.00077/HEUR-Trojan.Script.Generic-c2c2f0c733098bd10bdcfac6d62db1d75a1e9c4bbf27e708c1d1f6f1f2055430 2013-08-07 09:10:38 ....A 366441 Virusshare.00077/HEUR-Trojan.Script.Generic-c34aa6e6cd9df1d6e3ffb1a6abd38af9e0049886af189a32942686f1ef810cfe 2013-08-08 15:21:34 ....A 21804 Virusshare.00077/HEUR-Trojan.Script.Generic-c366258c2367a3e3cb6d9b36f717f8aa20a2ed5862df0c89cdcf85f16feebbe2 2013-08-06 16:13:50 ....A 4363 Virusshare.00077/HEUR-Trojan.Script.Generic-c39b4afa9186f5b6a763d0c29d8d041cb7410914cb7347725c55537b48778334 2013-08-06 10:42:34 ....A 29662 Virusshare.00077/HEUR-Trojan.Script.Generic-c3b9700cd448b65366f9c92b6c1e5a12958e9a0047fd25d5b492fa009becd86b 2013-08-07 07:40:36 ....A 92035 Virusshare.00077/HEUR-Trojan.Script.Generic-c3deac8734dd8efd70aad6ea69d3383e2299d20e167d8558fef90a3f593980c2 2013-08-07 18:15:42 ....A 1958 Virusshare.00077/HEUR-Trojan.Script.Generic-c454c575d685690d368bee7d45a57cbbc657311649c2ddb372b87588f9778e38 2013-08-08 10:28:46 ....A 18603 Virusshare.00077/HEUR-Trojan.Script.Generic-c4582854f159484c26c6e39797c1dc5003ed11fdde8eb776c663d688543a3313 2013-08-07 14:23:20 ....A 21981 Virusshare.00077/HEUR-Trojan.Script.Generic-c469444c9162387f70983a17ff5ab7ebc838780490055dc4aaf5bef6fb807085 2013-08-07 14:57:38 ....A 120775 Virusshare.00077/HEUR-Trojan.Script.Generic-c4ab3c12a6c1b8541a65e3a778f0e0b17b00310dee0d2f9827274ed0f7279203 2013-08-08 05:23:02 ....A 95147 Virusshare.00077/HEUR-Trojan.Script.Generic-c4e8a594140c1153fe0a0110a292cc0311fb69307f00a4286c3f77e977ff64fe 2013-08-07 03:55:04 ....A 37802 Virusshare.00077/HEUR-Trojan.Script.Generic-c50fbcf352ab7907ce3baa24751c24c5d9b44fb105783bf51d75d061b548ad69 2013-08-06 09:25:34 ....A 85861 Virusshare.00077/HEUR-Trojan.Script.Generic-c585946372475cd849c07edbadfeda4103ddc05ece7f40db8e026440ebea5eae 2013-08-06 19:23:04 ....A 42200 Virusshare.00077/HEUR-Trojan.Script.Generic-c5cc4d7586c454ce6994274a49c5a78e5bebf7e04798ae928aa7e6174ea0900d 2013-08-06 12:54:52 ....A 18992 Virusshare.00077/HEUR-Trojan.Script.Generic-c5dbf72a98a6fbd4021056e137d7041791c97d634b96f8f66e8940f3df503d0b 2013-08-08 17:13:22 ....A 9370 Virusshare.00077/HEUR-Trojan.Script.Generic-c5fb5d9ce79c33d6f42149d5b3eb2a8629a255c417f62575a441b518f489c420 2013-08-08 01:08:18 ....A 32728 Virusshare.00077/HEUR-Trojan.Script.Generic-c64aa77ac4a4e00f56dfc03b0d539c397af83e0b9063559a5a756d263ee26512 2013-08-07 01:14:28 ....A 382 Virusshare.00077/HEUR-Trojan.Script.Generic-c6833df3163d5de116cb6a6adc461150192820491e6266448e8d4c056e3df8a2 2013-08-07 02:05:48 ....A 33192 Virusshare.00077/HEUR-Trojan.Script.Generic-c6deaf86af84d0e8c6890e3bcbbe337dd2a8d4499207eac425f3fd557b239d29 2013-08-07 03:56:56 ....A 15776 Virusshare.00077/HEUR-Trojan.Script.Generic-c6e0c28e90daa964b9812970fc8651cf809838598ce271aa8ebe75d30bfbbbb1 2013-08-06 20:44:50 ....A 7727 Virusshare.00077/HEUR-Trojan.Script.Generic-c6eb04d2e292fb4987908e2b93024f8f3e768ba0e2eac2bdbdda5a8747244b31 2013-08-07 13:58:22 ....A 150096 Virusshare.00077/HEUR-Trojan.Script.Generic-c735fc152f1e2732b5ffbfc373bf7f97a54bdae4fe018bfa64e056409789108a 2013-08-08 16:50:50 ....A 9404 Virusshare.00077/HEUR-Trojan.Script.Generic-c7bebf242fb4755475fb3ab14c58708b5efc4dce85a7619473fba1732f23bc1f 2013-08-08 06:21:30 ....A 13045 Virusshare.00077/HEUR-Trojan.Script.Generic-c7ffebe0cae108ace47976dc223a6d81737fab8d03a71aea79e254671d4338b7 2013-08-07 23:53:10 ....A 3107 Virusshare.00077/HEUR-Trojan.Script.Generic-c81c6c94d3b85c2ce4098677c2b9c8bd948803a2bebb8b000806c2f92823557a 2013-08-06 15:59:30 ....A 8531 Virusshare.00077/HEUR-Trojan.Script.Generic-c8570dacbd5ad729aa6a19a70094d0ad2515b871ad214c32d1f15c18327c2593 2013-08-06 05:34:00 ....A 10588 Virusshare.00077/HEUR-Trojan.Script.Generic-c86b7410eafdd20deb85229c500a007d3f5a2229e91e2264eb87cc03a6d573f0 2013-08-08 05:13:30 ....A 35200 Virusshare.00077/HEUR-Trojan.Script.Generic-c892b9144cc18a17eb237621f74557b0b9af668754530cc8de0330bb7edf6e1b 2013-08-08 22:06:32 ....A 3508 Virusshare.00077/HEUR-Trojan.Script.Generic-c8b4023a21156adce789724903b57b0911dc3b454f8bf03c7c8c57f42eee5dc3 2013-08-06 16:13:00 ....A 45593 Virusshare.00077/HEUR-Trojan.Script.Generic-c8c85408698a9335e4f721c7ce2df3506ec790f3a8fbe82648f29b7ee58b54e8 2013-08-07 14:01:12 ....A 9532 Virusshare.00077/HEUR-Trojan.Script.Generic-c8df741254edc72dd4966027da7385bac050413668a75e5bef3aafdf7da8f7ea 2013-08-07 03:56:54 ....A 112978 Virusshare.00077/HEUR-Trojan.Script.Generic-c8fcf9989ed94b45d456d37815b06b01cccffe1d51e0013ac6a2de3feece0faa 2013-08-06 12:43:36 ....A 23111 Virusshare.00077/HEUR-Trojan.Script.Generic-c8fd07fdc796ed3760324c2e09736f6f89722302545f390bec870fa67beb4223 2013-08-07 16:46:12 ....A 74688 Virusshare.00077/HEUR-Trojan.Script.Generic-c902c3ccebd6d9cf75d8911c2b51412a8142347bd1cad5b3af197c63988f2f14 2013-08-09 10:30:56 ....A 1966 Virusshare.00077/HEUR-Trojan.Script.Generic-c919cb19425c655e0d2fde595dd5f0641bec2b12f567f5555570cff640649aa9 2013-08-09 11:08:40 ....A 49337 Virusshare.00077/HEUR-Trojan.Script.Generic-c9757d2baf4a53edef70b5a71bcaa2963428ec78b7b8f73b9ee2b666bdda8b3c 2013-08-08 15:45:10 ....A 4550 Virusshare.00077/HEUR-Trojan.Script.Generic-c9a273b9f8598a6c693d4c92968bb47c6d49e95608dd81efa135778b2f5b2a15 2013-08-08 08:43:20 ....A 2549 Virusshare.00077/HEUR-Trojan.Script.Generic-c9bc5b67f108145d70a13fab971c116ffdd85f22dd07172ee3dcaca728fb11e4 2013-08-06 10:50:26 ....A 37318 Virusshare.00077/HEUR-Trojan.Script.Generic-ca114e78d5f8703c09d27e458a72202731516b472e5ac257b1f5c6c7d291825e 2013-08-09 05:02:42 ....A 41176 Virusshare.00077/HEUR-Trojan.Script.Generic-ca413582e89be9f9572db6f4c6fa2ea138b38a3fe01157d54383c6d7ca10dfbb 2013-08-08 15:39:34 ....A 2968 Virusshare.00077/HEUR-Trojan.Script.Generic-ca5d489606d48e831e0ccc70e53b6fa536a53a2ecceb15b17d5a0089cd925791 2013-08-08 19:36:48 ....A 6498 Virusshare.00077/HEUR-Trojan.Script.Generic-ca6f5362e3b3fe0ffe344f228fb198d5d7ccf0e544debe23b1e3ad67ac824aa5 2013-08-08 16:59:22 ....A 35092 Virusshare.00077/HEUR-Trojan.Script.Generic-ca95bdc597da0004f0523147d0fa26517e8a06eb8a542239e824b33080655e2b 2013-08-06 11:35:46 ....A 45834 Virusshare.00077/HEUR-Trojan.Script.Generic-cb0bbf2c18bf9ea7c2b20a8f9e36058236281b0172ba45de27d959231ae16781 2013-08-05 22:32:58 ....A 28182 Virusshare.00077/HEUR-Trojan.Script.Generic-cb697a8d132bc9560eb8ae4a2be73cbb72de43d8b959c84595e147ccb6291aa5 2013-08-05 20:31:52 ....A 14020 Virusshare.00077/HEUR-Trojan.Script.Generic-cbdc3ea35a13dbe316913403f7f02e095fce3bb0a09691b5f23e196127504631 2013-08-06 19:10:36 ....A 49522 Virusshare.00077/HEUR-Trojan.Script.Generic-cbe6fedc15d09fa7645ef9329e3bed0d89fb42a8bdddd6d0fe6bd23a51452d83 2013-08-08 02:06:20 ....A 9106 Virusshare.00077/HEUR-Trojan.Script.Generic-cc5fa8ebe292dc0f0442d927a95dd4f4f2887e95cb4e34364cc64394577c1c83 2013-08-07 09:39:42 ....A 13245 Virusshare.00077/HEUR-Trojan.Script.Generic-ccb8aaa29c1bcd752ecfca83df93e4cece05b57b278666dfc98b49004a6aa8fb 2013-08-08 06:18:16 ....A 150164 Virusshare.00077/HEUR-Trojan.Script.Generic-ccdd60f0bb6b2107860b31a8bcd23a0c804a274d2460352685eb0d7273a0c7fc 2013-08-06 12:36:26 ....A 9529 Virusshare.00077/HEUR-Trojan.Script.Generic-ccfbdcee24b8cc8e77094f199dc825c9453b68609e2a9d588d36b257a9927664 2013-08-07 09:25:20 ....A 910 Virusshare.00077/HEUR-Trojan.Script.Generic-cd0366c107c02148414eacd2680c5580596466285d4d66bf907a37ffc2b84b5e 2013-08-07 02:05:26 ....A 51068 Virusshare.00077/HEUR-Trojan.Script.Generic-cd5b6abaa1ca848efc4bd5a338fcdaad35d45236351ff37e6e10c44aaae57c2c 2013-08-07 14:26:26 ....A 29713 Virusshare.00077/HEUR-Trojan.Script.Generic-cd5c7a3e43dffa21ea094a322fffef3a447a07b647af596dfd7e11550c573a46 2013-08-09 08:20:48 ....A 58044 Virusshare.00077/HEUR-Trojan.Script.Generic-cdc4102702581b91614b6dace4c4302bbd8d3a78e945f960472be18be6c9e9f1 2013-08-07 06:04:58 ....A 21777 Virusshare.00077/HEUR-Trojan.Script.Generic-cde2784f2982f5ef8387eeefefb72282c8e1dd52232e252ca77d30bf53b758e8 2013-08-06 17:25:26 ....A 50689 Virusshare.00077/HEUR-Trojan.Script.Generic-ce25acb572a91186f18556b6a77f341697fd3e0418231780b4c99d73ff50f481 2013-08-07 01:44:18 ....A 45054 Virusshare.00077/HEUR-Trojan.Script.Generic-cea20ceba9a1172e2d77f026dd3e9aec3ac552325c295923627a0dc19f2fd081 2013-08-07 09:10:38 ....A 18115 Virusshare.00077/HEUR-Trojan.Script.Generic-cf0446aedb92e0e191ac1b5c2fe33273c49ad8c9b7635aba9ecb913bcb90fae3 2013-08-05 17:05:26 ....A 24050 Virusshare.00077/HEUR-Trojan.Script.Generic-cf65188049188a003b4891008ec89060510fc9c011fd0bafd6e8bced67e3e037 2013-08-07 00:04:06 ....A 4904 Virusshare.00077/HEUR-Trojan.Script.Generic-cf764b5c5f5bdd6399ab92ac4273211d8c5341344bf35abeef2a25dbc4595131 2013-08-06 10:56:38 ....A 66731 Virusshare.00077/HEUR-Trojan.Script.Generic-cfac4c275da570b5c34d7be18ca9fb8383def1980bcc8e98601503d08289b485 2013-08-08 11:54:08 ....A 24053 Virusshare.00077/HEUR-Trojan.Script.Generic-cfacec7bf4c841faef798568c135622c92a63f5db9cc309f41539838b7fdec41 2013-08-07 01:29:38 ....A 12455 Virusshare.00077/HEUR-Trojan.Script.Generic-cfed769151be4d6411f8e1daa359b20b0755738a9e4bf18006c815fa353f60bd 2013-08-08 17:21:54 ....A 70211 Virusshare.00077/HEUR-Trojan.Script.Generic-d0051e544aa6b7b9a5b815b0741b3cdab50891307c715f23504b84d8e599487d 2013-08-09 03:25:12 ....A 16158 Virusshare.00077/HEUR-Trojan.Script.Generic-d005cdab5b2fc20a1744a8bcb4f46f18b4a2b4266be2d7e976f2f5140f4edf0f 2013-08-08 14:26:04 ....A 67593 Virusshare.00077/HEUR-Trojan.Script.Generic-d01f77da75e8bfed093d764358f4b0e4580a894ac9f9ce8dbb97aec2b4abacdc 2013-08-06 06:06:00 ....A 27951 Virusshare.00077/HEUR-Trojan.Script.Generic-d020d743d10079b9ad2cfa9828aa46908d9c3ddd44518d62ae07b105fa3d9f68 2013-08-06 20:33:10 ....A 43007 Virusshare.00077/HEUR-Trojan.Script.Generic-d044ddd1465bc0711f0ba12bc8d9d2bbc43a56e5ac4061d2dd81cb891bb38b69 2013-08-05 17:05:06 ....A 15537 Virusshare.00077/HEUR-Trojan.Script.Generic-d04e7633aab65b06a7574b7961c133e916f246a01de179f7f25b3b072b310597 2013-08-07 03:56:58 ....A 34774 Virusshare.00077/HEUR-Trojan.Script.Generic-d06601787c6a54c988bc2c8b00d44e2252d84efa3222e8d7fef56154133a30a0 2013-08-07 00:09:10 ....A 20692 Virusshare.00077/HEUR-Trojan.Script.Generic-d09e99273cac45b94e4d5d9d15a03e461b88e1bf805776ddd2140a79688e28a6 2013-08-05 21:40:58 ....A 29566 Virusshare.00077/HEUR-Trojan.Script.Generic-d0b7581643a2779c82feaf49094cb144077debd1b0bdaaf4fb2a5d4fe8a1bfa6 2013-08-05 20:32:48 ....A 25150 Virusshare.00077/HEUR-Trojan.Script.Generic-d0bd23250bbf39df3a29cb6983c0f9c488c29835a1ff057c0c916e3e4a3c3997 2013-08-06 17:45:44 ....A 1710 Virusshare.00077/HEUR-Trojan.Script.Generic-d0c3fb8f44cda18afc7ce051933d50589340b4c37cffc4e1e0a2de618f30bb98 2013-08-07 23:19:48 ....A 31744 Virusshare.00077/HEUR-Trojan.Script.Generic-d0f07d86309f7cc031e3c9071cfd039ea2ea2ae0bd9d3f48b9ed6c3b440caab3 2013-08-06 16:13:24 ....A 55953 Virusshare.00077/HEUR-Trojan.Script.Generic-d12cefd997dd1c0b71be79cc77bffc224c1cf22b3d074b9e0dc94bfef3f58634 2013-08-06 06:03:10 ....A 13989 Virusshare.00077/HEUR-Trojan.Script.Generic-d12df9308e92ef196f44f115a8d15eb0980d1975a779f08c85f79835e6505c99 2013-08-06 22:24:24 ....A 39344 Virusshare.00077/HEUR-Trojan.Script.Generic-d16dc53e75b8da4eca232217d324a563d7b16d30aa3d199bd67de73a42eb9ad5 2013-08-07 00:09:00 ....A 8423 Virusshare.00077/HEUR-Trojan.Script.Generic-d194cd7c5b437d88f9b0480938f671847bf4a252a1195fde9f3ced1be98ae3ee 2013-08-07 19:21:34 ....A 268455 Virusshare.00077/HEUR-Trojan.Script.Generic-d1b5186442af4e9a2ab530f20d76f89fc12cc41dfff122037962355be378db41 2013-08-06 05:09:14 ....A 294 Virusshare.00077/HEUR-Trojan.Script.Generic-d1bfaf9a6eb2e764741689cedde68c80e00fdf4d0997001935f199f80dc32ddf 2013-08-08 21:59:12 ....A 3103 Virusshare.00077/HEUR-Trojan.Script.Generic-d206d86adae4fa3739f50c2faf467c0a8c4a1d75824547e3a0273c3df45fab19 2013-08-06 17:48:10 ....A 41994 Virusshare.00077/HEUR-Trojan.Script.Generic-d2522273491ba06922f24573af27eccad0c9c309f935129ccb74a389bafa57ec 2013-08-08 11:54:34 ....A 49158 Virusshare.00077/HEUR-Trojan.Script.Generic-d26023035a2c78e70b4c659d903377c64b1171daf81c2086723fe4d98b228c17 2013-08-07 03:57:10 ....A 37747 Virusshare.00077/HEUR-Trojan.Script.Generic-d2e70f820264ebe09ea4fca25b5dd68d45a14309bc64bcb826821348f15e1714 2013-08-06 12:20:36 ....A 51732 Virusshare.00077/HEUR-Trojan.Script.Generic-d3488cb64364f5505c18a6f1c358dad3af22de4c51ac83f40c63a600993295fb 2013-08-09 11:26:38 ....A 54168 Virusshare.00077/HEUR-Trojan.Script.Generic-d349d5bc9682b9f8f7ce43ed673acca5438158ac8628fc4e6c9f4ea04acbb15e 2013-08-06 15:01:24 ....A 5752 Virusshare.00077/HEUR-Trojan.Script.Generic-d34d2a355e0e469942ca8c4828025d927042a6e432fce4b886909996e08d3753 2013-08-05 16:35:40 ....A 34587 Virusshare.00077/HEUR-Trojan.Script.Generic-d356bc125545b3eb4e62050e82256cc6e4cef593cc8be8a9a2bf3abc6fedbc79 2013-08-06 20:31:16 ....A 3927 Virusshare.00077/HEUR-Trojan.Script.Generic-d362800a633cfd91fb4b1a8b338c445fba315685800814fea4ef5f9916fd18d7 2013-08-09 11:10:40 ....A 7625 Virusshare.00077/HEUR-Trojan.Script.Generic-d375b39c356e1f882022f6998e2225d2da8f89e33a62f54fed4f2a3d70bbbd7f 2013-08-07 17:28:24 ....A 137 Virusshare.00077/HEUR-Trojan.Script.Generic-d3a4d9b93278ff52fec15a2c27f4fe7845773d46fdfc37d33590e7b12c83fecd 2013-08-06 23:15:48 ....A 3724 Virusshare.00077/HEUR-Trojan.Script.Generic-d3f68e09cadd41ea9103d3924a1353aa1900c7e3ae0b5fa9b23932926280c7da 2013-08-07 03:56:58 ....A 37868 Virusshare.00077/HEUR-Trojan.Script.Generic-d4504077d58c152c75dd0e10c1afed8f25114f12782173ab796a631b043cb9e2 2013-08-07 12:30:54 ....A 24528 Virusshare.00077/HEUR-Trojan.Script.Generic-d463641323ab3eb3aa75df694bfa4a25813a55b1144efa1d3ef79e774e84142b 2013-08-09 06:21:18 ....A 6880 Virusshare.00077/HEUR-Trojan.Script.Generic-d4799717e392d820e980edb6a62c19b4d7db9b6d31320964454dadd485bfd1a3 2013-08-09 12:33:48 ....A 54463 Virusshare.00077/HEUR-Trojan.Script.Generic-d4a25b22d0fbb52401fe8b3694f8dc3f4ae24c0906d7fe083cd6ccac9bdf61f6 2013-08-09 05:24:26 ....A 233 Virusshare.00077/HEUR-Trojan.Script.Generic-d4b45329fcc778d2749e07c252791f49d7bdb85b760a03931ac2d196c3fc2c76 2013-08-06 15:49:28 ....A 16704 Virusshare.00077/HEUR-Trojan.Script.Generic-d50cfca54bcaf4164ce12429938175a74c685392f655470bee554a76d8a6566b 2013-08-06 21:30:40 ....A 114139 Virusshare.00077/HEUR-Trojan.Script.Generic-d531b205724af7b6b13b79c086ebe3f18815f629c49cfcda10cfadae05679717 2013-08-08 12:27:46 ....A 6870 Virusshare.00077/HEUR-Trojan.Script.Generic-d55b2b5a885c7f833c42ce4941cc830f92df0baaca9695b96e70b6b30e2a4371 2013-08-06 05:49:16 ....A 15351 Virusshare.00077/HEUR-Trojan.Script.Generic-d59d268ff00880b20114c331f9e41340752497e627326ca934ab30b04ae830c7 2013-08-09 02:12:34 ....A 859654 Virusshare.00077/HEUR-Trojan.Script.Generic-d59eeab9ebc3a7fecdeb95917618d903249a9622e1f191cc61c3d3a29b9f6413 2013-08-06 12:25:54 ....A 22902 Virusshare.00077/HEUR-Trojan.Script.Generic-d602c20402d450e5d4741b3888ae14aaea9fac020f6e75ce9dea20f91cfe4cea 2013-08-07 01:38:20 ....A 525 Virusshare.00077/HEUR-Trojan.Script.Generic-d60824551f522b8f64ce3ebaf2cf9fc47f856ea4f46e783c06d6fe0b30fcf0ae 2013-08-07 14:26:24 ....A 41345 Virusshare.00077/HEUR-Trojan.Script.Generic-d60c48ef364b5813d1d5c774262f3e0b5ae3974447c8a22a0b13b7b7cf91c2a0 2013-08-06 18:50:12 ....A 23709 Virusshare.00077/HEUR-Trojan.Script.Generic-d6276aff236c2714ae4c051009b2010ea78245157ca45e43a4b131b651b8bede 2013-08-09 08:20:48 ....A 29936 Virusshare.00077/HEUR-Trojan.Script.Generic-d634f632a0ed69a5e572c19a1b6040df4301d00578567165f90ffd3942976571 2013-08-06 23:04:34 ....A 2204 Virusshare.00077/HEUR-Trojan.Script.Generic-d661ec5382db3014b39eac63eb8f8003e7909c1d4fef9517ba4f63a32a4ccd34 2013-08-08 11:52:14 ....A 8156 Virusshare.00077/HEUR-Trojan.Script.Generic-d69236f03e22f7b5f6120530c399267d4d58af8765eca6465bcc52d629648284 2013-08-06 01:44:22 ....A 53457 Virusshare.00077/HEUR-Trojan.Script.Generic-d6b44a7ed4f47fe395e267d83a167a4c755a2bcae57c1c5d764a140143a34222 2013-08-06 12:38:26 ....A 289 Virusshare.00077/HEUR-Trojan.Script.Generic-d6c332e4e950dea2d3c625e15d3f47bb0072fc38dc62a6c87c102827b4e09d61 2013-08-07 09:15:40 ....A 145589 Virusshare.00077/HEUR-Trojan.Script.Generic-d70e6db97947baa52e06ca3a37455c40f61807cdb18eb93e81d834373c6b11ad 2013-08-07 16:45:58 ....A 32352 Virusshare.00077/HEUR-Trojan.Script.Generic-d798db2ab93a6106ee7c0041066b9e7ff113d6854e69fde83290a9948b7a81d8 2013-08-07 04:26:44 ....A 3554 Virusshare.00077/HEUR-Trojan.Script.Generic-d7a55dd796fb54e8e74e27a034aa95dbe43f1ac52711ebe73d63a63c2a81579c 2013-08-06 12:27:34 ....A 8022 Virusshare.00077/HEUR-Trojan.Script.Generic-d7d860310022c2d4a28c692918958f25deabe3e1621212e3d8b0aaaaa9350381 2013-08-08 04:49:18 ....A 24458 Virusshare.00077/HEUR-Trojan.Script.Generic-d7fafa1ad287aa7a67ee0dc25dae9bb00153cb7583bc44cf1f47283f23eb9b7a 2013-08-08 04:42:56 ....A 153350 Virusshare.00077/HEUR-Trojan.Script.Generic-d80a4bac196e66ba53343506ffcd8fea216231534bad429a81458c85d0df41cf 2013-08-06 18:06:52 ....A 53200 Virusshare.00077/HEUR-Trojan.Script.Generic-d839ff2bdd4e1ab3e89bb95a203f97e8cd1f5f4c70d3249cff8cf5e27f3e2a20 2013-08-09 06:18:36 ....A 1355 Virusshare.00077/HEUR-Trojan.Script.Generic-d859fa9e1fd603014dd29308b84ed9ba0e7f58fb49abc238fe875fdf29470dd9 2013-08-08 19:36:08 ....A 205445 Virusshare.00077/HEUR-Trojan.Script.Generic-d894e360ee448766cc00eb85ae0c5e6b4792ec5d9f08fb4d0b20306c29230b59 2013-08-06 01:43:20 ....A 72956 Virusshare.00077/HEUR-Trojan.Script.Generic-d89697694eeccb7a1bb7ca6ea042166461a511abffc2aa8d27c8528b8832a73d 2013-08-08 22:22:56 ....A 57271 Virusshare.00077/HEUR-Trojan.Script.Generic-d8acb2e836ad131432dbe943b9da9147c8d3dc74bc9e4716509bcc7496040157 2013-08-09 08:08:22 ....A 56267 Virusshare.00077/HEUR-Trojan.Script.Generic-d8e0f55fec79cf80c0ee220d2bc9a455c063da1f7492d0d89f910016feff8e74 2013-08-07 14:57:38 ....A 13106 Virusshare.00077/HEUR-Trojan.Script.Generic-d8f5ad78d1992f897d0e5f4e703017b3b48671ac912624d4a29e53380cda88e3 2013-08-07 04:18:48 ....A 10837 Virusshare.00077/HEUR-Trojan.Script.Generic-d946493828b81b67ffc88838962a4b5ffc6cccbb687fbd364f21ba2ce0b50692 2013-08-06 15:40:18 ....A 45396 Virusshare.00077/HEUR-Trojan.Script.Generic-d946e9ad2bed70cda34c527fbfd6ff5ce7861df6ffcb88c1f0d1ab0efda4422a 2013-08-06 10:44:04 ....A 48076 Virusshare.00077/HEUR-Trojan.Script.Generic-d95f9832ceb59566570750e925cc8215aa3fa17fc2b7f25ee34698ec862d8e6b 2013-08-06 18:06:28 ....A 6267 Virusshare.00077/HEUR-Trojan.Script.Generic-d960c79f60076311c00aec5d18c9bbd7a1fb322a9ec3906f20ca646c6dde5cf1 2013-08-06 22:31:18 ....A 94125 Virusshare.00077/HEUR-Trojan.Script.Generic-da06e92fbc2717ff6d7237f09014be1e522ec5957e1269788307a35fb6c97a1d 2013-08-07 01:50:30 ....A 96590 Virusshare.00077/HEUR-Trojan.Script.Generic-da0af40aa5c041f49ac6f20d8b45d162801e4b13f58dd6fcc0d17210140742f5 2013-08-08 15:45:16 ....A 10600 Virusshare.00077/HEUR-Trojan.Script.Generic-da58fbc12279a09be276feb1959a4f4f6af9262780f42b40b7acb04ef5c4a62b 2013-08-07 01:44:40 ....A 1330 Virusshare.00077/HEUR-Trojan.Script.Generic-da685668ab59c0e40b0f679deb7a618a4a130cb7e326fe57529df8e0597c12e1 2013-08-06 05:09:16 ....A 853 Virusshare.00077/HEUR-Trojan.Script.Generic-dafdea00cebd10d46b05c130bc6e48b283dd805138bf47602beda654966ff13f 2013-08-07 07:41:02 ....A 21128 Virusshare.00077/HEUR-Trojan.Script.Generic-db09c70f18f832ba85d06cb1527402c4b9ce4d98920b3faad16503deeb0a0488 2013-08-07 01:22:12 ....A 64130 Virusshare.00077/HEUR-Trojan.Script.Generic-db79c1588a4b646e9f0e14d43379dceee99829a4feb4b4543144b690960c25b0 2013-08-09 11:45:26 ....A 32084 Virusshare.00077/HEUR-Trojan.Script.Generic-dba2cfbbc37e27ff01e6125e18390e7795687f7d253239f98a168fe95cb0508c 2013-08-06 12:41:58 ....A 33697 Virusshare.00077/HEUR-Trojan.Script.Generic-dbe52f787aa8d07b1aad2d2e7ee29a02417a61e4f5ff0f8b73a8460f93df1115 2013-08-09 11:10:44 ....A 71013 Virusshare.00077/HEUR-Trojan.Script.Generic-dc0d33c4a46bd8e09971d38089402438ea09158034eeb7ebd3350cad8150b30e 2013-08-08 09:44:22 ....A 928 Virusshare.00077/HEUR-Trojan.Script.Generic-dc0fa1b9d64179e6e19d51cf4fa195c42789639806579fc41670a1c0c05209da 2013-08-09 08:54:44 ....A 15060 Virusshare.00077/HEUR-Trojan.Script.Generic-dc6932a46e5facdf90e7eba01cddfc75b6c798c38c9c56b5d2575b1b8f43bdff 2013-08-08 10:26:52 ....A 18832 Virusshare.00077/HEUR-Trojan.Script.Generic-dc6b8ad6e80a48e1099652b1b06c811051aaefbf93bdb53515cd370857ae879d 2013-08-09 11:04:32 ....A 14740 Virusshare.00077/HEUR-Trojan.Script.Generic-dce0466eb1c9c7f8888164070e694908189ccbd76ecf85349b0c9b8998fb8576 2013-08-06 16:09:32 ....A 88750 Virusshare.00077/HEUR-Trojan.Script.Generic-dd4fbc524127f403db739a19917f746e4335ee2a5db6e3e16f47c8e2247d705e 2013-08-07 02:58:04 ....A 12901 Virusshare.00077/HEUR-Trojan.Script.Generic-dd7844d9b6abde815b58d256166420b7b6b35c7d4271d340f592c8aa70b767e9 2013-08-07 09:35:58 ....A 20286 Virusshare.00077/HEUR-Trojan.Script.Generic-dda7af947e5f901b26f957c5362c68f05808c158c6b81fcc043209346a9aad6e 2013-08-07 00:09:38 ....A 2404 Virusshare.00077/HEUR-Trojan.Script.Generic-ddc89835147895091c228ef6c462fc474ec6acc2a149aaf3b11726a0c5fc447a 2013-08-06 23:14:58 ....A 62143 Virusshare.00077/HEUR-Trojan.Script.Generic-ddd0263464d68713cca6b64194f08b588eec7edf34782d47404d8a6bafabbfff 2013-08-08 18:24:52 ....A 19246 Virusshare.00077/HEUR-Trojan.Script.Generic-de2acc22a0fed64116af56039725c21e604fa5df161a3220bf5eed661a4b231c 2013-08-09 06:20:44 ....A 33333 Virusshare.00077/HEUR-Trojan.Script.Generic-de6d504624a912dd56b900916f30e5ce311092b34d3befc0b19eae4f663a14c9 2013-08-06 19:00:52 ....A 370 Virusshare.00077/HEUR-Trojan.Script.Generic-de9d25394510e9088726aad619c6af23863ebcfd6853aa669e95547166c14569 2013-08-06 05:56:06 ....A 10165 Virusshare.00077/HEUR-Trojan.Script.Generic-deafbc2992750226a1d31051deb13641dd18c4b637a4005bcb3f743c78087207 2013-08-09 09:49:04 ....A 31578 Virusshare.00077/HEUR-Trojan.Script.Generic-df02bf3fe1eadb16e824519137636508cb8722561f1c73c3e0f27bbfd637b418 2013-08-06 22:19:34 ....A 2306 Virusshare.00077/HEUR-Trojan.Script.Generic-df28ac176845c6469cc6bc94e6fa116f38ec9312ef269b333849a9e5f7f6cfdc 2013-08-05 22:32:14 ....A 56900 Virusshare.00077/HEUR-Trojan.Script.Generic-dfa0dc49608a6598256862ff935f546300eae8868319bfbfc11b38189a30d7be 2013-08-07 09:20:28 ....A 13993 Virusshare.00077/HEUR-Trojan.Script.Generic-dfb6dcd9f24a5fdc9ee452fb41bf307a1dab2a5065490020ed8974dab3436d4f 2013-08-09 06:50:22 ....A 19697 Virusshare.00077/HEUR-Trojan.Script.Generic-dfd017305c728b38728c5aed66d0049ae157e27e26fea5c5b8881c6e08a0f1ee 2013-08-06 10:51:12 ....A 25001 Virusshare.00077/HEUR-Trojan.Script.Generic-e00715d800035f1cca84c4068bd3d885326c9124ffd1ddb12db55a5b10e3c1b0 2013-08-08 06:56:52 ....A 70211 Virusshare.00077/HEUR-Trojan.Script.Generic-e0477f7bbd36cd5d829372ce1d9688d30c82beaf4954e5a8ec623d68278360fc 2013-08-07 04:22:36 ....A 22809 Virusshare.00077/HEUR-Trojan.Script.Generic-e04b13683ccec24c22f059cdf822b3d818ed77cc7bc3f5d51174443635db0b39 2013-08-05 19:29:36 ....A 72489 Virusshare.00077/HEUR-Trojan.Script.Generic-e04d6dc29bdd0c0b9804c860c7f4795c0af2e4e4a8f081ff4d726861cb12811c 2013-08-09 03:39:14 ....A 69264 Virusshare.00077/HEUR-Trojan.Script.Generic-e0bba9e5aceea445cc1e6d9e7d99ef33c452363fb723acc9c3035767165de014 2013-08-09 02:26:12 ....A 19825 Virusshare.00077/HEUR-Trojan.Script.Generic-e0be48f2aaf1acfdd3d9d802d6cd353cf534cf1346b63d1c58eb1d53d7750f4c 2013-08-07 04:00:10 ....A 132238 Virusshare.00077/HEUR-Trojan.Script.Generic-e0dfd3e98c007d81d0bb598be7a48d0270a99b61b06116ffe858f0c8a1104412 2013-08-07 18:45:42 ....A 643 Virusshare.00077/HEUR-Trojan.Script.Generic-e11ae3ea107c5e501258fca2922a347460a0ba2ab4a2f27a373b0bf5115e4360 2013-08-08 19:36:56 ....A 22116 Virusshare.00077/HEUR-Trojan.Script.Generic-e18390970ea297fdfda9e2a0d7f576e66785f1c3ee37aead9be0f4857e5f3828 2013-08-07 08:15:42 ....A 23176 Virusshare.00077/HEUR-Trojan.Script.Generic-e1a724367bd0c4238788bbc8337bef946def56706d702920d68da726a22766f0 2013-08-09 04:51:02 ....A 42377 Virusshare.00077/HEUR-Trojan.Script.Generic-e23589ab45862e9b9096fb36782a5e2d11bdc1552911cc9ee3c584c81529d685 2013-08-05 20:32:48 ....A 33629 Virusshare.00077/HEUR-Trojan.Script.Generic-e23dfd3ae97fbead4caa07113c6e1f5dc07018ef53be9175e2d0082cb8082395 2013-08-05 19:19:16 ....A 18425 Virusshare.00077/HEUR-Trojan.Script.Generic-e23ed2685894fe9b347611f707aa5d7d9e3b7466097222a183147ca4792637e9 2013-08-07 16:41:56 ....A 54132 Virusshare.00077/HEUR-Trojan.Script.Generic-e3652de740b01a1ca4abdb4500705469bf326804ebc14dfa3954c8e4c5c85a0e 2013-08-07 18:15:54 ....A 23881 Virusshare.00077/HEUR-Trojan.Script.Generic-e393f81793af25eee264a1c93da91559e0db32ce38b41b65d68ac25f805ee313 2013-08-07 04:54:02 ....A 159463 Virusshare.00077/HEUR-Trojan.Script.Generic-e3a9d73cceea4720af101505b17366e8089a273d0ecf1a62e3d5ecc09b77fa5c 2013-08-05 23:26:04 ....A 62558 Virusshare.00077/HEUR-Trojan.Script.Generic-e3d7e5a2565e6904b6782b4e5629056bf96a2b060b83fb72ac98429afc1c40f8 2013-08-06 15:49:20 ....A 114455 Virusshare.00077/HEUR-Trojan.Script.Generic-e41e83d54449d9ed09efb0b6d5bf49ebbeb9c9f20c08673313e033b6bfda2c4d 2013-08-06 11:16:20 ....A 22897 Virusshare.00077/HEUR-Trojan.Script.Generic-e42fa5207f052aad63dbf1173d2a4b80cbe48414e45e7670565fd83b4f4412a1 2013-08-08 02:45:34 ....A 22908 Virusshare.00077/HEUR-Trojan.Script.Generic-e45488a974862286e877f1d6e5b6436d3c0ba26dc0d7ccf151e7c03eb8a0f23a 2013-08-07 20:15:12 ....A 42709 Virusshare.00077/HEUR-Trojan.Script.Generic-e4b87aa16b94423e489732fc9a0418b2aafa97c2e8b1183a386e4fdc8ec7f14c 2013-08-07 02:50:50 ....A 27660 Virusshare.00077/HEUR-Trojan.Script.Generic-e502d67f3ffe03b048b54e4349a712c9b8064e92cc53098ae8df44f4bdd9b985 2013-08-07 20:00:34 ....A 1089019 Virusshare.00077/HEUR-Trojan.Script.Generic-e5730bcc23747d072826174a9204a2f269fa7bd761256ca00d63e7b3ab82cb50 2013-08-07 16:43:18 ....A 56687 Virusshare.00077/HEUR-Trojan.Script.Generic-e58f25b8154f1986d680c05f02f6ad784ea9ff4afe5f20b6b934973c39a089da 2013-08-08 16:49:54 ....A 35485 Virusshare.00077/HEUR-Trojan.Script.Generic-e597b06c36947b90b2887f3e6b6e712fad55b5922047cdf38b49b4ca74ff2de2 2013-08-07 14:23:24 ....A 49401 Virusshare.00077/HEUR-Trojan.Script.Generic-e5e26284099df65b87a4142243a3de1be75ae36d6de9c1b0700229811483cb00 2013-08-08 20:16:22 ....A 33610 Virusshare.00077/HEUR-Trojan.Script.Generic-e627235bb82612879f89af3732e72fe35fabcca58ba6cb1cc6168ba6eb6b7ef3 2013-08-06 11:28:34 ....A 13827 Virusshare.00077/HEUR-Trojan.Script.Generic-e62b46790a083e0dd0c3297ae71a2044accd3ec8875afd3e6a60f131037f8f2d 2013-08-08 01:10:26 ....A 14747 Virusshare.00077/HEUR-Trojan.Script.Generic-e655f79f04a0d42f1a13e77edddfc0503ec3a66659aaa7332f16c0a33421c094 2013-08-06 10:50:42 ....A 22567 Virusshare.00077/HEUR-Trojan.Script.Generic-e670c8d87e86ff2c09f70a3b56aba4a72fd3b381a36a6579c0d39f44a8fd04ee 2013-08-08 05:43:12 ....A 19236 Virusshare.00077/HEUR-Trojan.Script.Generic-e68dfe0db6effab8be23f13e7d35df99294c21e0b2b7b092f16f025d20f45091 2013-08-06 15:49:34 ....A 23135 Virusshare.00077/HEUR-Trojan.Script.Generic-e69a3541bd9f6a63c2ca61f86346a4f34119e220dcb662c50553a2af1b3eec41 2013-08-07 14:01:10 ....A 64131 Virusshare.00077/HEUR-Trojan.Script.Generic-e6c799fe34a5fed71bff23d3def7b372f9972124bf94b2504bfea8c540e61c93 2013-08-08 14:22:14 ....A 23767 Virusshare.00077/HEUR-Trojan.Script.Generic-e6df24a9b6b96063495f35e1af6304cf7004933ca81798dd1b425d8847b9afce 2013-08-08 20:46:26 ....A 29473 Virusshare.00077/HEUR-Trojan.Script.Generic-e72861f48c41b3e41024c82ee547530adab2bbc61ddea908e084e9cfae12c6fa 2013-08-07 04:17:18 ....A 32888 Virusshare.00077/HEUR-Trojan.Script.Generic-e73f531aab323db7a7e8345ec70777e08136d6e68199785cbb646ec7798bb4aa 2013-08-07 09:22:52 ....A 10961 Virusshare.00077/HEUR-Trojan.Script.Generic-e772e5e897c21431cbcace5768c19a1d0fea4c84e819dff66bc2f71ce5c44fa2 2013-08-06 01:50:00 ....A 48264 Virusshare.00077/HEUR-Trojan.Script.Generic-e7b54699ddd6ab7f24f812090e55acde4e792eccb8a84059579b2288aa729672 2013-08-06 06:42:20 ....A 9329 Virusshare.00077/HEUR-Trojan.Script.Generic-e7b8a819155dc615b6a8ffe70633baf2881f88b3b4780263c9b90e1b0556b8fb 2013-08-06 08:01:24 ....A 101 Virusshare.00077/HEUR-Trojan.Script.Generic-e7c9957138d4c9410fe546c2cabd73f4370569fa6f56a8df0f774084455414bd 2013-08-06 16:14:44 ....A 21980 Virusshare.00077/HEUR-Trojan.Script.Generic-e7f4c2c38332064661df668451a0b0004229ed258e93b07abf2f6df81692445b 2013-08-06 19:41:48 ....A 7561 Virusshare.00077/HEUR-Trojan.Script.Generic-e812419ac6e85b5a95a122d49f645d0fff7e40f4a6aa2cbaffd5d146a2a75c93 2013-08-07 08:15:42 ....A 20777 Virusshare.00077/HEUR-Trojan.Script.Generic-e86b4f991524102e6ba2e2fe55a9fc65d3649f1ee025edfc0b13bcc5de8dcd19 2013-08-08 17:05:22 ....A 25382 Virusshare.00077/HEUR-Trojan.Script.Generic-e88263ccf1e233dc5ef75c593092e3112600d910ef313c460aaee8bbb9f4febb 2013-08-06 01:47:14 ....A 20286 Virusshare.00077/HEUR-Trojan.Script.Generic-e88d384123413cd9149a5ce690c19d05b9574eb9be6d1b9723ca3234763a24b3 2013-08-08 10:25:04 ....A 13964 Virusshare.00077/HEUR-Trojan.Script.Generic-e8a647f1a82c76ccd762f4b3d93a415fc4fe02258f294ca1d6a1b10be629b199 2013-08-06 16:49:44 ....A 40880 Virusshare.00077/HEUR-Trojan.Script.Generic-e8d3ff601d7f7541c29c0f62ec6df17c585d265b89834d03523e11cdc0d4f628 2013-08-06 09:16:18 ....A 29793 Virusshare.00077/HEUR-Trojan.Script.Generic-e8f6b425cebebe748013225bd547481d2f2a172ce4052d5853eb4d645a646cf5 2013-08-07 07:42:52 ....A 30111 Virusshare.00077/HEUR-Trojan.Script.Generic-e909da9fa8b9cb8d56a8dbe4b0ad885f6228851e0951459c053f71e29f1ec7f3 2013-08-07 13:58:50 ....A 41209 Virusshare.00077/HEUR-Trojan.Script.Generic-e9486e53bbf836b4dc2454b833d5c172adf902d07fc131a75047742f0d4ffb72 2013-08-05 23:44:56 ....A 18435 Virusshare.00077/HEUR-Trojan.Script.Generic-e96790f6e4b03afb5b9fee97ab5c852d2b2acbbd7142f8006b857831467d1242 2013-08-07 08:57:36 ....A 125542 Virusshare.00077/HEUR-Trojan.Script.Generic-e977e167a2b09bc0948442689017652db77619ac0539a9a1591984f2f56f9733 2013-08-08 12:28:08 ....A 23925 Virusshare.00077/HEUR-Trojan.Script.Generic-e99a8e1358a7cb43bc1e8a530d4fe7437a8d231dd53f7cd4d9e386a65f7b4eef 2013-08-07 06:05:34 ....A 60266 Virusshare.00077/HEUR-Trojan.Script.Generic-e9ed0d3ed866141b48e86cb245082a5c9b274c8924714125afc8274eeafd3453 2013-08-09 00:35:48 ....A 26006 Virusshare.00077/HEUR-Trojan.Script.Generic-ea25829e0c8737b4822a73caa508ba2b5327fee1d83cef7b5b5e474ac9a9fa9a 2013-08-06 05:09:18 ....A 21866 Virusshare.00077/HEUR-Trojan.Script.Generic-ea512cc9f39302b6eff68405111de0424afdb068f6d865dd72f4e965bd645bd7 2013-08-08 23:58:26 ....A 13178 Virusshare.00077/HEUR-Trojan.Script.Generic-ea5163c3ac919b7522aab90029c36a735058dbdbd8d09c65e42ea660763a661f 2013-08-09 08:08:20 ....A 55681 Virusshare.00077/HEUR-Trojan.Script.Generic-eac5fbaf0cc239ad007aefa4b1431511729d0241e388d6a0975b2be6d8ca2d14 2013-08-08 09:12:18 ....A 31773 Virusshare.00077/HEUR-Trojan.Script.Generic-eb31fc59aeb321e1187ff8efce62fef4fdb4fb0edde16804fcd29b79ffa189fe 2013-08-06 16:14:44 ....A 14510 Virusshare.00077/HEUR-Trojan.Script.Generic-eb3413aed03349945a491d0d493d270b90bdb2a8690aac5417b8b8c61cddc31c 2013-08-05 23:41:02 ....A 54168 Virusshare.00077/HEUR-Trojan.Script.Generic-eb52b923dc58fabd15cdc8f1222f7afcbad3c43d9d5dbcb40a1d669ce71fca53 2013-08-06 15:44:24 ....A 48715 Virusshare.00077/HEUR-Trojan.Script.Generic-eb66c15426e453a24743bf58941056c632baddd02631dd3cc5c6aa7e3283d2bd 2013-08-08 14:22:10 ....A 8897 Virusshare.00077/HEUR-Trojan.Script.Generic-eb698752b60c018cd694b1020d7188e078197ed044d3e496ec9e1c0ce9384024 2013-08-07 01:49:58 ....A 28918 Virusshare.00077/HEUR-Trojan.Script.Generic-eba718b66f200f4d338282f21a950dc1cc38c2f13ef8fd15d7f1b6fa036031c6 2013-08-08 09:10:48 ....A 1798 Virusshare.00077/HEUR-Trojan.Script.Generic-ebd44001354d894351d53e57b234b83580bff379e7a7627fb5616c1abdb36e92 2013-08-08 13:52:04 ....A 67537 Virusshare.00077/HEUR-Trojan.Script.Generic-ebef76abc4ee9213bd952dcdbb9f4156c226853e9a78e87e1dbbc8b0ac698a2f 2013-08-07 02:07:40 ....A 36472 Virusshare.00077/HEUR-Trojan.Script.Generic-ebfd4be3fd5c8e9ad0cced61bb5081f38d3b602849582808f9b77a9f0ffe1541 2013-08-07 08:56:46 ....A 120926 Virusshare.00077/HEUR-Trojan.Script.Generic-ec05091e3181639ba07f0d43b5cea54256ebe05ddb977aa6f1c79434ee27825e 2013-08-06 15:43:50 ....A 46790 Virusshare.00077/HEUR-Trojan.Script.Generic-ec074e8c5881a296a270fe413444bcbf5aaf9da3f9f002693d06df77fe01368b 2013-08-08 11:57:00 ....A 48587 Virusshare.00077/HEUR-Trojan.Script.Generic-ec1642f5a38d46f58327086ac4c612692f36fc79b9e1441c2ec4a3d8af2ad6be 2013-08-06 06:32:54 ....A 78906 Virusshare.00077/HEUR-Trojan.Script.Generic-eca5d4ef28f97aa73be9af2224661611a1d857a530d1c701eaf6a1f4fef6f05e 2013-08-07 08:56:52 ....A 387963 Virusshare.00077/HEUR-Trojan.Script.Generic-ecbfbe4cad6eb030a4435f013f92fa2ff37ee8a6e80e52352e624840b4329fbd 2013-08-08 23:56:48 ....A 2056 Virusshare.00077/HEUR-Trojan.Script.Generic-ecec27dba3b93d911b020e627583403bcc7f3eb337130df25606703cac6f3020 2013-08-07 03:56:56 ....A 33670 Virusshare.00077/HEUR-Trojan.Script.Generic-ed079f413fb38270ee33276d984c9c45d5ab7c43edf12abd9480f8e485b08c05 2013-08-08 13:25:48 ....A 9350 Virusshare.00077/HEUR-Trojan.Script.Generic-ed29a41ea29291b2f3f7ab6ad457c9205f9efac921ec5e9da4a7d169d0f5a63b 2013-08-06 23:14:56 ....A 15154 Virusshare.00077/HEUR-Trojan.Script.Generic-ed2f5faf226b9996d2220ecacae90a89bb301bb9ed8f01094139bd99a6185550 2013-08-05 23:25:56 ....A 15619 Virusshare.00077/HEUR-Trojan.Script.Generic-ed302c4aebd2e6cedaba2b9ca76218449468573bf538f904a579002e1243365e 2013-08-08 09:26:52 ....A 22635 Virusshare.00077/HEUR-Trojan.Script.Generic-ed4f0b5f3d0f1036cfc7c6ba77d35e4c15c8f75cee54139368eca75dbc03d8ea 2013-08-06 16:49:42 ....A 79324 Virusshare.00077/HEUR-Trojan.Script.Generic-edaebe3636df4811cd19dbf36d25eba40e1a1e18ccf311f248aa1bf122508697 2013-08-06 19:00:26 ....A 2446 Virusshare.00077/HEUR-Trojan.Script.Generic-edcacbcb626fba2af06b8b3c26d65c6ea9fb7ba95fa46bcca7117ec1b0d557e0 2013-08-06 17:01:58 ....A 1890 Virusshare.00077/HEUR-Trojan.Script.Generic-ee549b1a1262f3a06064019141ee1251fb8a5aba1e727f7be30e6329ce791289 2013-08-08 11:54:06 ....A 2567 Virusshare.00077/HEUR-Trojan.Script.Generic-ee5c036485bc72b56bc2285f7a1edb46d3b57f7827aefe03c070ccbd3cc96fc2 2013-08-08 09:44:18 ....A 1095 Virusshare.00077/HEUR-Trojan.Script.Generic-ee640dab3ab0c7287c05ac6c7821220094f2e669aefa642310814eded1753d1f 2013-08-07 01:50:12 ....A 21310 Virusshare.00077/HEUR-Trojan.Script.Generic-ee6a992dbd79d2f813cdb701066474eb5f2118b999f175e7d4f1adda2e3076f8 2013-08-08 10:24:58 ....A 24575 Virusshare.00077/HEUR-Trojan.Script.Generic-ee821c3ba42618b7c8b7351bd3b923f043d01910acbca1143e74e602f35b3de1 2013-08-08 10:49:46 ....A 19463 Virusshare.00077/HEUR-Trojan.Script.Generic-eeaf43bb49ac271b6cac82c9f49402df72f3c349d8a38e279ce4750e612235fa 2013-08-07 01:50:02 ....A 53933 Virusshare.00077/HEUR-Trojan.Script.Generic-eeb87f9cc01f57fb1ca40090d15f0db6114aadf3169d03ca8002d3772588bc40 2013-08-06 01:59:54 ....A 16784 Virusshare.00077/HEUR-Trojan.Script.Generic-eecf505b0914f4a7479f4de676d1b016a8199bf74f383bd7bbbb0e23202042ef 2013-08-07 08:15:42 ....A 29574 Virusshare.00077/HEUR-Trojan.Script.Generic-eeee21b6cbb28fea8cdc537619c911c9c838c0e979aca3b517a80ef82fb3f826 2013-08-07 02:05:26 ....A 41363 Virusshare.00077/HEUR-Trojan.Script.Generic-ef2cce592aa82ebf1fc61a49b474c6b44dfa269c652a92b16c4c299dcb062032 2013-08-06 01:02:14 ....A 137 Virusshare.00077/HEUR-Trojan.Script.Generic-ef4103a51f42b8e548f01a4805c25b9347ffa66d736c27e3e34051558e13d34d 2013-08-07 01:44:44 ....A 9956 Virusshare.00077/HEUR-Trojan.Script.Generic-ef809bd7c7b21866ede5c5664b8fc12399af65236af5d8bbab8d998bdc9294a3 2013-08-06 09:16:16 ....A 27614 Virusshare.00077/HEUR-Trojan.Script.Generic-ef8d56f886392a91f540fc0005f3b34e77ff2591ef75ae6519f74a718f259874 2013-08-08 21:59:14 ....A 42721 Virusshare.00077/HEUR-Trojan.Script.Generic-ef8e42cdd1ee1ce610dab527c63a611bf1bf569c3ceae3b7e317fc971cc64c61 2013-08-09 09:59:20 ....A 33923 Virusshare.00077/HEUR-Trojan.Script.Generic-efd42fde4f3eac9b19de46d2c0c01b826d3ba66fd313bacbf5276185933b7d54 2013-08-07 00:09:34 ....A 25029 Virusshare.00077/HEUR-Trojan.Script.Generic-eff43cb83cda190364a9d36a2ef79d3e2b0c27c2578bf1b691d424e08a50af9b 2013-08-05 22:33:16 ....A 125439 Virusshare.00077/HEUR-Trojan.Script.Generic-f00fdcff3ee180d722b61768ff4257da0e47b890771502844bdc60c19409b732 2013-08-06 03:55:42 ....A 4096 Virusshare.00077/HEUR-Trojan.Script.Generic-f011f812774a5d023a045e6ff3901dc460a6614389f6f4c70c91fa6941aae1c7 2013-08-08 08:58:58 ....A 20061 Virusshare.00077/HEUR-Trojan.Script.Generic-f0552f00008684f357cb9e05e57aa6a55e7336fbedb5988b60e10041350aeac1 2013-08-07 05:39:24 ....A 467 Virusshare.00077/HEUR-Trojan.Script.Generic-f0613cc8a1028f553c69c8d86c1a7192938d6c8c3272880daf881aeb56e84f48 2013-08-07 01:50:06 ....A 43791 Virusshare.00077/HEUR-Trojan.Script.Generic-f067d9d7a338bed137c453ea47c4d7ca40e0c1a76de913d7d64fdfd030fc0f48 2013-08-09 01:13:40 ....A 10458 Virusshare.00077/HEUR-Trojan.Script.Generic-f12fc046ead999f72ddbc4c00dea576a40ed034d0d57a603b811fae22c2dcad7 2013-08-06 13:33:52 ....A 10234 Virusshare.00077/HEUR-Trojan.Script.Generic-f1438ff56e58829a283c0645077e1987126fc4f98c159b704059f4736b704694 2013-08-05 22:58:34 ....A 40817 Virusshare.00077/HEUR-Trojan.Script.Generic-f186caf53b47cac20cae214ac2f85f02faf4fecdca37bf36b9b8bd85a6bf8d90 2013-08-06 01:59:50 ....A 39838 Virusshare.00077/HEUR-Trojan.Script.Generic-f1b1e424d7e50872ae44fdd60f83af0878d85bdd28d494a41504aad2578fabfe 2013-08-08 13:23:58 ....A 43647 Virusshare.00077/HEUR-Trojan.Script.Generic-f244bdcef3ab22a6cf7a5d28aa22aa401f395ae17ed0037e6a2ce3039a0e2b0d 2013-08-07 14:26:50 ....A 40752 Virusshare.00077/HEUR-Trojan.Script.Generic-f252b29be7f5224cad38197dcb2a07e4c6f0d6fa0187166850f0be52ef605c70 2013-08-07 01:23:44 ....A 4520 Virusshare.00077/HEUR-Trojan.Script.Generic-f278ae5c4ee2d70744d3033d8fea6c231945ee90a52fbd4f6c7eaee194b29fd1 2013-08-05 19:18:46 ....A 28539 Virusshare.00077/HEUR-Trojan.Script.Generic-f2b4343b06c4195b9117d9975e188409478ab70e5cc13f69993ae9e3a304ba7a 2013-08-09 05:51:40 ....A 48580 Virusshare.00077/HEUR-Trojan.Script.Generic-f2cd047d53d794a0643cd72be599589b164a3d631dc139c0e8c74dc1bfcf2586 2013-08-08 17:43:14 ....A 498 Virusshare.00077/HEUR-Trojan.Script.Generic-f3076a4c0448d6733192faa7199a560dd8d06681d3e417153997e23594f738f1 2013-08-08 23:32:34 ....A 673 Virusshare.00077/HEUR-Trojan.Script.Generic-f3121f705e3d53919a5b13cd32196c3e7ff5be858b25c6d9c17b4bd52aa28909 2013-08-06 14:38:54 ....A 88958 Virusshare.00077/HEUR-Trojan.Script.Generic-f325d80cf31ba582f2efb2444ea65275e4d237703859b4007a9291e572a1bc2c 2013-08-08 14:58:04 ....A 74116 Virusshare.00077/HEUR-Trojan.Script.Generic-f3578c15867662b20564b098ed450cb46e77a3dd9382b9d9543186fde296e4c6 2013-08-06 16:14:42 ....A 58006 Virusshare.00077/HEUR-Trojan.Script.Generic-f35f5de5ec1ff69fd90775880564c8563d8d74454b4b3e4d4b2e7ca941cf1e8f 2013-08-06 16:14:50 ....A 37294 Virusshare.00077/HEUR-Trojan.Script.Generic-f3ec6c990574da686741901340c4ef9567b981fc0e61f66b384248c9b222473c 2013-08-07 10:24:44 ....A 34390 Virusshare.00077/HEUR-Trojan.Script.Generic-f3fbaf0d6e9c5639ade177a2dea7003d7c54faf8eb36e4a0f6afbf88ee6e2227 2013-08-05 22:24:38 ....A 100786 Virusshare.00077/HEUR-Trojan.Script.Generic-f4b3c3a239893a5958faa4860c8c5d47927818c9d9eeb500f78be71ef21dff26 2013-08-09 01:19:28 ....A 4102 Virusshare.00077/HEUR-Trojan.Script.Generic-f5047ad5efdb739a7c989119d22f71a5a7358afb351ffd5c36808a90fb750ada 2013-08-07 09:10:50 ....A 56971 Virusshare.00077/HEUR-Trojan.Script.Generic-f58b011aa4c4bd4f63f340ce9d472554d0896b91b30c51d4fa37115b9b1ca5ac 2013-08-06 11:54:08 ....A 3377 Virusshare.00077/HEUR-Trojan.Script.Generic-f5af60bc09627f84f65697364751b93b0fe9df586af3fb3efa4cedbc100dafe3 2013-08-06 01:59:54 ....A 4552 Virusshare.00077/HEUR-Trojan.Script.Generic-f5b0a0341ea713bb4fca1804ad7dd54620f49caf23273f310222fda9ef62a3cb 2013-08-06 11:10:20 ....A 143958 Virusshare.00077/HEUR-Trojan.Script.Generic-f5bbb894ced4fef52915a4338b11dd836c9aa3416ba7c313724c1c4dd2a98aff 2013-08-07 17:26:10 ....A 17759 Virusshare.00077/HEUR-Trojan.Script.Generic-f5f8c970a84cee93da6d9076bb24218deda8418ca260a4c50adfdede29cac680 2013-08-07 00:09:20 ....A 40232 Virusshare.00077/HEUR-Trojan.Script.Generic-f60a45a92cfab5995d6ff519b34364a1bf2c3cf246eefb247ef4de65178b5832 2013-08-07 02:05:24 ....A 46874 Virusshare.00077/HEUR-Trojan.Script.Generic-f6c9f87a722c8711498b1d7b1afe0125a1eed99043dd62a793d5dd805f989f98 2013-08-07 07:48:08 ....A 92507 Virusshare.00077/HEUR-Trojan.Script.Generic-f6da24824384823e5009f0353641ecb2addf94f3c65d3a7751e4a9dbfb770c40 2013-08-07 02:07:44 ....A 18554 Virusshare.00077/HEUR-Trojan.Script.Generic-f6eb280facbd8bf0a2364ec66c02fee82e02a008160bed38bc62d4f47c04cf21 2013-08-06 12:35:26 ....A 20808 Virusshare.00077/HEUR-Trojan.Script.Generic-f74d2a8438fdec9ff1d8c7d11d4a7423a1edf86a84f9402676dacfb6d04c3693 2013-08-07 03:56:58 ....A 35417 Virusshare.00077/HEUR-Trojan.Script.Generic-f75aacac28d1c588de76036f49495045278031f60a212b519e7ed65857949718 2013-08-07 06:18:48 ....A 18856 Virusshare.00077/HEUR-Trojan.Script.Generic-f769dec1299db7a8a6f9f91ecdc52c5bf46b9973fe4bfeec5381650ea5d3d49d 2013-08-06 02:46:08 ....A 7937 Virusshare.00077/HEUR-Trojan.Script.Generic-f7b119690b2be910ec61dbe8af0521f529b49097ce84d5e83d2f3c5c0f1c1004 2013-08-06 13:16:24 ....A 13910 Virusshare.00077/HEUR-Trojan.Script.Generic-f89381c2bcb441b10de540908492033b409d394ae68a1cd8b5378bc9ecc5ef40 2013-08-08 09:12:50 ....A 72651 Virusshare.00077/HEUR-Trojan.Script.Generic-f8ccf84ced55d547ddf6c96fa659d91463368acc97f31ede02afc8a49acd8986 2013-08-09 08:08:22 ....A 56490 Virusshare.00077/HEUR-Trojan.Script.Generic-f8fb6baa27a9932d43ac9639074a734ac1908d0833872766f1abf87dd6303156 2013-08-06 23:15:12 ....A 79101 Virusshare.00077/HEUR-Trojan.Script.Generic-f9197bc2ae8e386131d15b34fe5c7928ccae5bc0d19c66e41525e2abd3e4d5e8 2013-08-07 04:28:32 ....A 8138 Virusshare.00077/HEUR-Trojan.Script.Generic-f9225bd4413ad6feac0627e283e1a67107208b00bab621cc8abe550bcb3270ff 2013-08-07 09:10:48 ....A 4776 Virusshare.00077/HEUR-Trojan.Script.Generic-f97caf3bc7acc048e2ee4ebf72c7cbbd50f5fbe433ce158652850b9f15a2a43e 2013-08-09 03:27:34 ....A 113374 Virusshare.00077/HEUR-Trojan.Script.Generic-fa0ed96c311f6e370f4a605daa6dccfbe8e8fc46f26a216203a19ea0f3d17841 2013-08-08 17:13:08 ....A 7481 Virusshare.00077/HEUR-Trojan.Script.Generic-fa80f3755437a3010d5a042b302f2d03799abaf2e64bb66d64d6d8ce08f4b8c7 2013-08-09 01:16:18 ....A 4757 Virusshare.00077/HEUR-Trojan.Script.Generic-fab072eef2901249d02546d7c60b8a3a815567d8536aa43b1000fbb005d1e9d6 2013-08-08 09:12:34 ....A 37362 Virusshare.00077/HEUR-Trojan.Script.Generic-fafab1d3509619b1d804f1108e3eb0bb5b55903bc3a281d2db7bdd505fe448d6 2013-08-09 07:25:44 ....A 69737 Virusshare.00077/HEUR-Trojan.Script.Generic-fb0c1ce88077919402840aaf39beb01f682daa26b883a73091a52b229d93b868 2013-08-08 12:02:16 ....A 21734 Virusshare.00077/HEUR-Trojan.Script.Generic-fb13a7628c86a0fef8fc060809ed5569fcd41c5ff02c3cc46ad112fb9f922f1c 2013-08-08 12:42:40 ....A 4288 Virusshare.00077/HEUR-Trojan.Script.Generic-fb6aa192e508dbfb82ce233e33cfe43fad193eb8552b861fa143d49590ddd268 2013-08-08 10:36:40 ....A 20140 Virusshare.00077/HEUR-Trojan.Script.Generic-fb82a22d0faa58679ebbb183d3c436a2e98aee0ef0e24c3a59dc3a023a72acf6 2013-08-09 05:24:28 ....A 26769 Virusshare.00077/HEUR-Trojan.Script.Generic-fbb3dd3ac705e9b92f6a112564c1f586c2d4c671c54c3c10cc3065446d613a9c 2013-08-05 17:23:06 ....A 5442 Virusshare.00077/HEUR-Trojan.Script.Generic-fc0052906321089418629e7165cbcdd28d0a9f3efbbef5bcf0d0f3b297d0a330 2013-08-06 04:54:36 ....A 922 Virusshare.00077/HEUR-Trojan.Script.Generic-fc11208217d66685d4692b1e7ce5a654534cafd94dd4a80f260770de1a8519fb 2013-08-07 01:32:00 ....A 26008 Virusshare.00077/HEUR-Trojan.Script.Generic-fc5421831d9031362625f222d801e4d6028fd49f13c2c91998f6620f28897b1b 2013-08-07 09:15:52 ....A 160834 Virusshare.00077/HEUR-Trojan.Script.Generic-fc6fddbea7ab6b548ce756c24f8f4c527af42252618d3ed91953f640721eeaa9 2013-08-07 12:42:26 ....A 4901 Virusshare.00077/HEUR-Trojan.Script.Generic-fc7e11c96b008f4dd363fe0e86929e0c92c2e0b10d0546b289e31c7f055484e9 2013-08-07 08:57:32 ....A 196126 Virusshare.00077/HEUR-Trojan.Script.Generic-fc856ee790b7f3e34265177e50e86741181b72a867f1c42bbb4eac136ef26f70 2013-08-06 06:38:42 ....A 67278 Virusshare.00077/HEUR-Trojan.Script.Generic-fc99c99bf80682f49e2c10d4e3fbee41f4ad0f9c35352085ee5d08217bf7e484 2013-08-06 14:42:42 ....A 49974 Virusshare.00077/HEUR-Trojan.Script.Generic-fd0be18cdcf59c57fb94c7900c20e511fdd421a212feeb8c980719be99de7300 2013-08-07 01:37:16 ....A 4354 Virusshare.00077/HEUR-Trojan.Script.Generic-fd240830c078b8f20ae1b4db85e652a2130cb8982efa25668935c658ef950963 2013-08-05 18:44:28 ....A 28286 Virusshare.00077/HEUR-Trojan.Script.Generic-fd9540d3a68cd67800efe2218a685dcae3d9e5e2f5f55f40ee8c663ce5369d0d 2013-08-07 03:57:00 ....A 37890 Virusshare.00077/HEUR-Trojan.Script.Generic-fda009648d61638e541445fa0072c5ce4364b2664183b23a4667e8896fa767d4 2013-08-08 19:18:02 ....A 35091 Virusshare.00077/HEUR-Trojan.Script.Generic-fdd7bec47e46a9fac529762e95e3e99eb9caa28315f90cbcb37b563bbef429cb 2013-08-08 17:18:34 ....A 37464 Virusshare.00077/HEUR-Trojan.Script.Generic-fe69e64ff50dbd4542a12c7c5478edfd7687d8295782c2afa70bab001e07ac2c 2013-08-06 15:56:00 ....A 17266 Virusshare.00077/HEUR-Trojan.Script.Generic-fec08602fdde5b606bcdac132a5e160529c2d9fe18a719167989c009fdf0c1c1 2013-08-09 11:55:10 ....A 26353 Virusshare.00077/HEUR-Trojan.Script.Generic-fef7c038a37e245ca63211163512ac1dd7674edc5c56560010c6c712b8146e41 2013-08-07 04:17:26 ....A 1274 Virusshare.00077/HEUR-Trojan.Script.Generic-ffa7087cf8f5bc7086b84d54351d798cd49aa11a3eeb8bfcab0f1b51960d104f 2013-08-09 13:45:08 ....A 19580 Virusshare.00077/HEUR-Trojan.Script.Generic-ffb1f82001ed979ba22f07720a05120e134c9075d24e3e12ee86557576194f70 2013-08-06 12:58:40 ....A 46962 Virusshare.00077/HEUR-Trojan.Script.Generic-ffd7ab835dcc02725aee2f1681a4d739b1e765bd12c92cc911a62bb8b869ee85 2013-08-06 15:49:10 ....A 180282 Virusshare.00077/HEUR-Trojan.Script.Iframer-00950065a6396fd5401886007557b8356cca8228f673443a1982c2ccbdc3f7b9 2013-08-09 11:18:34 ....A 15320 Virusshare.00077/HEUR-Trojan.Script.Iframer-02baa77a1d2e7ad8dadcebb7926c5c4635c2dfadf2740feb08522c5c5131f461 2013-08-07 01:43:02 ....A 25316 Virusshare.00077/HEUR-Trojan.Script.Iframer-031b2931e8c5da2cb54d5101333b2804e843ce11473d43d3533475201731fa02 2013-08-07 05:39:18 ....A 22623 Virusshare.00077/HEUR-Trojan.Script.Iframer-039b112989106c17eab9d942b288a480db448542089f1cfd6a914885f6b2b261 2013-08-06 06:23:10 ....A 22567 Virusshare.00077/HEUR-Trojan.Script.Iframer-0efc90c65f25cee541abb68cc3b7e8fb89e0a51ec897a2f29162d1ae6963e643 2013-08-08 09:44:20 ....A 57874 Virusshare.00077/HEUR-Trojan.Script.Iframer-11ab4a5df2ab9361d94c5da83f23e9650666e616e4d75175470274b87dde2849 2013-08-05 22:32:14 ....A 27449 Virusshare.00077/HEUR-Trojan.Script.Iframer-1376204a2053daa84d0a0e358a3336b1391e1f8c34481fb32c1dcdeb24578ef4 2013-08-07 04:19:26 ....A 43231 Virusshare.00077/HEUR-Trojan.Script.Iframer-201d07a9a2cdb8849eba01e16708851fdfd20ce6f2ece88c2ad78a550b5b9f9c 2013-08-05 22:33:14 ....A 50017 Virusshare.00077/HEUR-Trojan.Script.Iframer-244b9751d348def0ba65bd963a04375d13f7b137f6416d89557a1dfaf7900690 2013-08-07 16:46:22 ....A 31296 Virusshare.00077/HEUR-Trojan.Script.Iframer-2560305d392df883edc49e11c8a9331cd75660985b26249850fd29f9073b3fff 2013-08-08 07:46:46 ....A 9858 Virusshare.00077/HEUR-Trojan.Script.Iframer-2a1eb41599c0fcdacc98150174a7a8b12207949e44338aac6721e41325ccc868 2013-08-08 13:19:36 ....A 3461 Virusshare.00077/HEUR-Trojan.Script.Iframer-2b166a2d5367bb418446bad9f2f5c9c243c09c2b2f97ecefac629f79dfe19f6c 2013-08-05 23:27:10 ....A 44519 Virusshare.00077/HEUR-Trojan.Script.Iframer-2e9fcea4dfad5f9f48c4a73fc40bb0b572b7c442ce41b03a0920e4ce0bf2f2c2 2013-08-06 13:52:06 ....A 11556 Virusshare.00077/HEUR-Trojan.Script.Iframer-3084f5de1c83b92918ace6173e8eeb6364a98536895eac4ee9a7b8eb093ef514 2013-08-06 11:36:04 ....A 42101 Virusshare.00077/HEUR-Trojan.Script.Iframer-360dcda3d127ff7a785c3b69491c5eef27064db280aa02769424bdc735528ae6 2013-08-06 15:49:38 ....A 41370 Virusshare.00077/HEUR-Trojan.Script.Iframer-39272ee19c09f626defe42cc4564e4d050051585529b017335e200f1d28e5572 2013-08-07 14:57:28 ....A 42292 Virusshare.00077/HEUR-Trojan.Script.Iframer-4537c4b84f74b9e8a7f1997509b5ae5cc3087bfdc57e07db1d9b386fb30f1854 2013-08-06 23:15:40 ....A 39040 Virusshare.00077/HEUR-Trojan.Script.Iframer-45e90e11207b96596b36f70f708f4f98b58a329104c6064251064c96219ff71c 2013-08-06 23:07:18 ....A 42616 Virusshare.00077/HEUR-Trojan.Script.Iframer-46acffbabcd9d44d3f827875cfa1e37ce0ab75249d856c01100ea547a8cd1f72 2013-08-05 23:26:22 ....A 38025 Virusshare.00077/HEUR-Trojan.Script.Iframer-522ce1ec98bdf369c807ebc8e185cc9f51d9ceda851f7654bbbc7e3be0b122c2 2013-08-05 18:13:34 ....A 38913 Virusshare.00077/HEUR-Trojan.Script.Iframer-5d133d0b22cbfb9b2529469efa5cbfcc5dc152b04807fe3801f8120f2d87417e 2013-08-06 23:15:38 ....A 3930 Virusshare.00077/HEUR-Trojan.Script.Iframer-5d5f2098ad7fcb3456cd59cdc6199b79dca86ab29f3304609709915a4d7d7ab7 2013-08-06 06:47:08 ....A 10046 Virusshare.00077/HEUR-Trojan.Script.Iframer-5facf7a821b1fdc3fab92a349e260dd062ecee9c89cdc796e94195b05e26a651 2013-08-08 09:02:34 ....A 29123 Virusshare.00077/HEUR-Trojan.Script.Iframer-618efdaf562901c94fffd5289c521a99682aae9b6295d4c08ce514f16a70b7bc 2013-08-06 01:59:26 ....A 19356 Virusshare.00077/HEUR-Trojan.Script.Iframer-6347fb04b8c80728eb6d1e21d29655ea0b78035bd2f2036b88cdc5052196f79d 2013-08-06 16:14:58 ....A 18679 Virusshare.00077/HEUR-Trojan.Script.Iframer-666cace97e4ac201ee97d2eeaa5edbe8ab1106bbd72b5c7fb7c86720d8f9fc5c 2013-08-07 12:45:22 ....A 52559 Virusshare.00077/HEUR-Trojan.Script.Iframer-6b1d03648283fff8a365a6517326e3f19fcd8c41e0df955becac1a65c0252223 2013-08-06 11:01:38 ....A 39714 Virusshare.00077/HEUR-Trojan.Script.Iframer-71d398a57923362f5003ae0970461846e7678b5a582e60c83f13ba87ff2bac73 2013-08-07 14:26:24 ....A 47712 Virusshare.00077/HEUR-Trojan.Script.Iframer-79770c33c7a9d10705ca6d9b8051a7fcb6da36fed37242b8fac5fa4ab5827079 2013-08-08 23:58:18 ....A 5443 Virusshare.00077/HEUR-Trojan.Script.Iframer-7a63638c1af7d3345b335575d1286e1d98109526143254ca32fd37ab22b1c2d3 2013-08-08 10:17:24 ....A 15021 Virusshare.00077/HEUR-Trojan.Script.Iframer-7b274ac10229c8a306e92635aa78190fe0216ee585f6b87f89e139a36703bf43 2013-08-06 20:57:00 ....A 49590 Virusshare.00077/HEUR-Trojan.Script.Iframer-7e90b4efa094e526e3cc209a07d16c55f9ef9ed66ecfae87779faada7d861035 2013-08-06 23:13:06 ....A 16864 Virusshare.00077/HEUR-Trojan.Script.Iframer-7e9e6ca0f439bd309144322c773e6c419835d4c3bba88ac0852244041c7c6ca7 2013-08-05 19:18:44 ....A 4072 Virusshare.00077/HEUR-Trojan.Script.Iframer-7eecdc9526bfc79def9a60fc1fdbccc5cfbf6731115308f40745ae156fb57c1b 2013-08-08 04:28:38 ....A 199432 Virusshare.00077/HEUR-Trojan.Script.Iframer-8200862dce8e6092b67f498de65340c69c27fb75e84f25dbda902f3238256623 2013-08-08 04:40:02 ....A 199236 Virusshare.00077/HEUR-Trojan.Script.Iframer-842ee8c4cc63e72b271d3f5ac74e42ebf924dde8ab772719cc9b9f44fa707f3b 2013-08-07 06:17:08 ....A 10205 Virusshare.00077/HEUR-Trojan.Script.Iframer-88c3de97278433657463ada087897470bbad25dba97d3e3b381bdddadb00fe1f 2013-08-09 06:55:30 ....A 355 Virusshare.00077/HEUR-Trojan.Script.Iframer-89556e4db5bd2171304c5b7682331d8d08e35900a7b7680e64f7e4710107d78a 2013-08-06 14:37:32 ....A 53008 Virusshare.00077/HEUR-Trojan.Script.Iframer-8a3da0dc378f8cd426997a206c506383dffdb3fe6956d108ebfcd19116916b11 2013-08-06 14:39:08 ....A 51154 Virusshare.00077/HEUR-Trojan.Script.Iframer-8bab58774fb3710229fa1664c9d347ed17674049154e4158a154f1c207c802b8 2013-08-08 08:52:00 ....A 3759 Virusshare.00077/HEUR-Trojan.Script.Iframer-901169d6245fa682a6f6bb8f07b284f175b6f04c51d9f44229b43eb9bd46be13 2013-08-08 20:57:46 ....A 29123 Virusshare.00077/HEUR-Trojan.Script.Iframer-91a8589f4f1644b1288c562a2640bd4d6cc47abf5422f9025dd7323b715f68ea 2013-08-07 09:40:20 ....A 13652 Virusshare.00077/HEUR-Trojan.Script.Iframer-97b1c468044ab2667d75b070b12154171cb66bb19431ceb5b10a68cccb99b8b9 2013-08-09 02:42:12 ....A 43976 Virusshare.00077/HEUR-Trojan.Script.Iframer-99504c9918084fa551549e906bf76a64a35ea12d851fd63f547c4da20dcd3a7a 2013-08-05 23:00:24 ....A 21231 Virusshare.00077/HEUR-Trojan.Script.Iframer-9a4e20c912f043659087efd9456794cad093a53ce7262f3794a313bfb231262b 2013-08-06 12:43:38 ....A 55448 Virusshare.00077/HEUR-Trojan.Script.Iframer-9d1e650faefb7984f520c4f8c6ddfaf3c1649a1bbda6a66c09b7633d312287b6 2013-08-06 16:13:40 ....A 15583 Virusshare.00077/HEUR-Trojan.Script.Iframer-9dd52f376d4acddac71323bdb8abc30895b763436690fec109f26bc36d523481 2013-08-08 05:45:12 ....A 29121 Virusshare.00077/HEUR-Trojan.Script.Iframer-aa00018af6af48451e7a411dab98d448b5883ca48d6e443dd2a4bb5d1db55631 2013-08-08 13:21:18 ....A 14666 Virusshare.00077/HEUR-Trojan.Script.Iframer-acf8c833eeb4a36807c55f51edb32ac42fbf8d7e1cac7696a31111fa969ac186 2013-08-06 18:50:16 ....A 63923 Virusshare.00077/HEUR-Trojan.Script.Iframer-ae0753f1ee2b80546e924d87c0d1233afe352021ee8de135db30c69df0d0f825 2013-08-09 03:23:28 ....A 58745 Virusshare.00077/HEUR-Trojan.Script.Iframer-afe386532ea0c24f7d77c807b1183a05fa9b58d11060035740960301540bd8f3 2013-08-08 09:07:10 ....A 29072 Virusshare.00077/HEUR-Trojan.Script.Iframer-b1235485740194cb0fbdce8db7a0621772d93f347ea21e752633452b8eb16cda 2013-08-06 23:14:52 ....A 3942 Virusshare.00077/HEUR-Trojan.Script.Iframer-b37cbe0c9ff3a8add26c156965eddc25d31164c7ebf9e744e688b22f1383c132 2013-08-07 09:10:54 ....A 62251 Virusshare.00077/HEUR-Trojan.Script.Iframer-ba05f8a3b71d3078a7e4cfc952ae52f0f319ce86750a01dec470371d515c1dec 2013-08-06 12:36:28 ....A 14097 Virusshare.00077/HEUR-Trojan.Script.Iframer-bebf0b54d38f6b4129d5c53d36928e69e7dfde3e0b354b947b6fa20c71183b27 2013-08-08 06:37:18 ....A 22772 Virusshare.00077/HEUR-Trojan.Script.Iframer-bf14e029a70dbd8e73e7db120dadabfde7a571e4a0b5c0715d0f33a769b20114 2013-08-05 17:21:32 ....A 10046 Virusshare.00077/HEUR-Trojan.Script.Iframer-bf4efe66701006abd497ee7c9fc7fb957f40d14a8a7f957aa1a1824a607901a7 2013-08-06 11:55:26 ....A 58745 Virusshare.00077/HEUR-Trojan.Script.Iframer-c193e5d7e2b483222a35955f0130f7066f23925d288c3c36be16cb29256701aa 2013-08-06 01:01:38 ....A 42796 Virusshare.00077/HEUR-Trojan.Script.Iframer-c81c0f74e91e1f5497d7928e20061e8d1aac0c63d3fcd6eef4da732cb5eec973 2013-08-06 15:22:00 ....A 41713 Virusshare.00077/HEUR-Trojan.Script.Iframer-d2084fb8d70805cd773bb6f7eea4c710e544d14548c7b01ea9a20122d1ac5b0d 2013-08-07 00:09:36 ....A 50097 Virusshare.00077/HEUR-Trojan.Script.Iframer-d339634ff0e4f63829b652a643af0478a129a9fbf6940ebed85e774ba14020d9 2013-08-08 04:33:40 ....A 199297 Virusshare.00077/HEUR-Trojan.Script.Iframer-dd149a2a69066aa952cbf7aee1d968f8cbc794a1a9f3b7683f65326ae06e5fdd 2013-08-06 10:40:28 ....A 46503 Virusshare.00077/HEUR-Trojan.Script.Iframer-de7d71573972d998b4fc7ce93df0603b96a12226103a34dfe6d6ef61f8a5e51a 2013-08-07 01:11:14 ....A 44044 Virusshare.00077/HEUR-Trojan.Script.Iframer-e7fc424323c2ad8104044477d1aacdb3e5b3f4f4dddf4f5d451e95c2c04165cb 2013-08-07 17:29:40 ....A 50005 Virusshare.00077/HEUR-Trojan.Script.Iframer-ed66fab0f3ca9af42b5be1992453b2d03c6910a4e6a3022961913530a1a010e6 2013-08-07 09:17:42 ....A 28323 Virusshare.00077/HEUR-Trojan.Script.Iframer-f4c1f7da1351c50312ef47006f11c47aabe5a1315da2e3453c4974af8ec0f5b7 2013-08-07 17:28:16 ....A 14558 Virusshare.00077/HEUR-Trojan.Script.Iframer-fa8962f02fd1993b12a46c6d9e7fe5bde93c4dfb419aee156676d78a08f9088a 2013-08-08 16:19:58 ....A 199262 Virusshare.00077/HEUR-Trojan.Script.Iframer-fcf0d7cc518806ef4165f2df25282e978c51e3c0eb6fcb977402996ad254969c 2013-08-09 07:26:24 ....A 1622635 Virusshare.00077/HEUR-Trojan.Script.Miner.gen-27a151dde02ecfd6099c3c39b0c3236ed9d4e63c3a2de536d02a0a1ab2508610 2013-08-07 09:19:58 ....A 417185 Virusshare.00077/HEUR-Trojan.Script.Miner.gen-e85b5d16562b1bec49665eca218d2f16bafe379c20bb154941225f0181375103 2013-08-08 14:19:32 ....A 28801 Virusshare.00077/HEUR-Trojan.Script.SAgent.gen-4fbb8f11b34f3d0a4cf5c9e852d7fff93c69df055dd5c60dee3f835205507846 2013-08-07 10:07:20 ....A 13160 Virusshare.00077/HEUR-Trojan.Script.SAgent.gen-c11d13e2dd07392fcf7716748f84cb6d5cbb8658b83df585ba3307a6830b6680 2013-08-06 07:16:00 ....A 399521 Virusshare.00077/HEUR-Trojan.VBS.Alien.gen-0f0965c896264162084f2c431f74ac2862cef49fc43e48c5949d8daf5f5e23d5 2013-08-06 23:30:26 ....A 53248 Virusshare.00077/HEUR-Trojan.VBS.Alien.gen-b43d398bfb239c26fc864c4161f4ed8982e32b787f00b55aec9a558dafa82b74 2013-08-08 13:24:30 ....A 765542 Virusshare.00077/HEUR-Trojan.Win32.AdBape.vho-7a2cac40b13d844f7189d77790218fcb4d60942db6df984d4489e475f2f7c218 2013-08-05 20:44:50 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-0899f36f7cfa2e3b09b9561ff22b33ccf682988422c9146e3dd752cb79ba457e 2013-08-06 11:07:30 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-089af7f20b827c3292ecbb86a1b394bbf25726e4c67c761e26b2f35975e575a3 2013-08-05 21:43:52 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-08dc3106785ab23b04099a3c49f6fb964a6075fe083e77edc021eaa826cc9013 2013-08-09 02:10:06 ....A 852020 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-090dbb35d0a64cf6fb9fa67bee0cf7ca178b0a98fd84647c7d0e5d570eb9d8b5 2013-08-05 23:00:44 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-0987665447a0f756491a980bdf2869e791427451d0980bbe5cc2788137d3c7a6 2013-08-05 23:34:42 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-0a5f9b6e0373c07a1e98370805faf814177c67eab2b0357bce84bfd888c3f60c 2013-08-05 23:45:32 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-0a745a38564bcba2f307874fd17f307e6ae2f27a7a504889b1763cba652f3b61 2013-08-05 23:44:24 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-0a816577f507535ed40b207439b083508dccc787f5910fd93b24ebcc7ca95b0e 2013-08-06 01:32:52 ....A 828928 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-0ad3aa54fc2e5a476b95cc22bd6fd9f4c7c5082681f7177b7c1c3428c149bf08 2013-08-06 01:43:20 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-0b3535e345e7768c18ad1d9fb87d732cf582454404f39b0b1d8921c6e8a93bd8 2013-08-06 01:56:36 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-0b6eefc2115634ac122a2362e072b4ce9a53e7443c72480fe4380e35d2bd5b61 2013-08-06 17:12:50 ....A 994209 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-0bafe3b24c738ab4f2e1196d893f6366364b78fcba1ea58136203b06a4af82ac 2013-08-06 04:39:36 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-0c13b7b693ede2e1bf92219d8373d18069eabddd15bfcf7a8760d2dbff5ee7de 2013-08-06 06:20:50 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-0d16c5537f8325c952b155232ece4a80c01502b2edae62521674422f255eb6d9 2013-08-06 07:06:04 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-0d9df696e34ae7a06720f92337f99a8be70ae48b8061506e78117e790f3a5247 2013-08-06 10:45:24 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-0ee32084c229a19b846907e0888b325180be72b85afccf972a4ef18b9859a15a 2013-08-06 13:37:22 ....A 2207744 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-10bde607e4c52751960e144845857278ebc62b441bbcc56bcf3aa682f34e9e68 2013-08-07 01:53:52 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-10c05028c1a6c3d9101addfdc1d92fc6483d8a50839785b85353d185b89d9851 2013-08-06 15:48:54 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-1171b049f7dc67d85b570ed8542a1c9172bdef38358c4d9033e0ef85d0d3cff1 2013-08-06 19:25:48 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-125526ae750156bb8ac6eaa4d9206a076b90b71d9d9e290a40322a350fb90c3b 2013-08-06 21:17:54 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-12d8278470d11511f392987d103bded137b88c89e9c88a4c0b5733ed9b559ae8 2013-08-06 22:03:16 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-1321c59116ac569cef29c3772c6d3c9e7b81ad51eaf1b1adc14a6a9f17067e95 2013-08-06 21:46:22 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-13281a876c51a5e7c8ac5ef79e70519ffe81eb764477fe7daddd321d5f98470d 2013-08-06 23:10:56 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-141a25530ded529871595d4f50d297216ea3c22c3c682f352bed3198211277d9 2013-08-07 00:04:06 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-1479e1e3d765ec08d9e8f22b87f3e50a735c8629c16ab1cfdb7077b46f7f9dd4 2013-08-07 01:19:44 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-14a77d62df3ce06db6cd73f0deac52c74113ec4c30ae6b8e38b6446f7b018850 2013-08-07 01:50:34 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-1553f764defcedb63d8e3620bee1370613c848afaeff4bb119d861cdcdbbf774 2013-08-07 17:20:42 ....A 787016 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-155a684d3e0d4d25981232e7f72829881fbc61f14d8fc94d4e8210a7eca44536 2013-08-07 05:49:46 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-1702d990cb83223c6cf77ed72a1b6804ec72488bf70174ed80edcf55f4dbbf1a 2013-08-07 06:04:44 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-170cc6fca84da61cb51cbc88b0de0a362d56cf8a449f96c3705ae8cb94bae66f 2013-08-07 09:05:40 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-1820b5ba632094ad07f74457d297c440ad0d20dc18401daaca57e47e501357c6 2013-08-07 13:19:24 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-19d726632c802f964f245de781f1459ed59ba2a482853c7cc1d37713adbd720c 2013-08-07 14:01:46 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-1a2aaf2672b1bb576bdf959c8db991a1568028f9bee9997dddbd8088dd2cb7b0 2013-08-07 15:20:24 ....A 1691571 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-1a4bdd2dd590c6ccf3092bc88139fcfbfc7e03767c9707251130e80ae907a671 2013-08-07 18:15:44 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-1a6337e1122f6f5bec335f73086918964e7db73eebbe5c6c0e78b65b79e1598f 2013-08-07 17:59:34 ....A 3809124 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-1a6e97829a88574b5fd4a03a0d4eb9e8cc8297f156cd89c0b75554bc65c1cfb7 2013-08-07 16:22:06 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-1b64acaf5146595e5b258e1d9ba9150c502ffcf3fa5be751e4b895a8fdd497b0 2013-08-07 18:38:16 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-1c896d2135db5b68483a72801605b45cb62f7620fcad6f936ac086482ea6b850 2013-08-07 18:38:26 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-1c991429e1a7895fae5dd3d9906b1b2cecfe9552dc8ffaccb8096cf54d37bec6 2013-08-08 17:23:46 ....A 243208 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-2e59469618e3d1db63384be064eb87e50e347a8c2539b20c60974b1afde5491e 2013-08-05 21:50:16 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-328f1d614553f4d3712d575d85d54370ae53840107b0be1adad83e06b49abe8c 2013-08-06 13:32:14 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-33426152140f64382af484f4cdcba3a928f49b9711b1960fd2f72a40e7d2b093 2013-08-05 23:05:34 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3359da1aba0304b6ea5f66b2576fe92219b92ed48bd4b4871677d7d2a7d2a01d 2013-08-06 13:11:02 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-337e389ccbbd884f1a11aa83e6314c30cc1e273bcddc394bd6e8613f94529c47 2013-08-06 00:39:36 ....A 2535170 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-34504374ba13cc2368e809fe0152a84342987509506a4a07f5ba670fed5ea199 2013-08-08 12:12:12 ....A 591360 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3496863362dd921b51b678691b4f9e5d5b1de7a6afc6a6b778e07a411e436c7c 2013-08-06 01:54:18 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-34cedc7c9ccf3d863d056021932856cf3d0a737396f73766e42ae3e53710c030 2013-08-06 17:24:10 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-351944201dc96e0155109f4821c14c7359d13f5c7f519bc28b5d459413f25e19 2013-08-06 02:34:24 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3564f75fb956141c8d26c4ea22eda58ca9c0c3cab74bb0c5d3339d9bd8dbda57 2013-08-06 05:49:50 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-362a1c44d074a134c40b4936d2311714b4c47166e1e5ed7acf99bdfba6fd5285 2013-08-06 06:23:10 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-36a2da16560740582a9447447d12bff2028d99bb00bdd877993226040f34e18f 2013-08-06 10:46:38 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-38df9e165b8d2da868bab5f0c970254bd476ec3c571f15ccdd073b10f8d16198 2013-08-06 10:47:24 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-38ed8338bea96e88f9e7f5a669756887d0f373375a8209696c63b22a8c764e13 2013-08-06 11:27:22 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-399948fe0cbdf363e958600c15dd4d95a6f736392d829c3d9a88d2082e81635a 2013-08-07 01:44:14 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3a40ab8b9366f00032ef04f2215a68b236174deada1bbf6f452a18cfbd67218a 2013-08-06 14:24:18 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3aff5521bb01567fd3ca5606b3cacecafaa9e15c993d263f90c60402da1cac91 2013-08-07 04:10:18 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3b86e155e79001768fc0681d5c2dab9de165acdf6e71cb13f5d37c09ee69dd2e 2013-08-06 15:09:34 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3b917fc478e8bc0a319eb6eb6d88327a94f531ae506d7cf394271f7866926896 2013-08-06 16:13:38 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3c45ee9635a8014ea91fc284e4cef8cf1156380c467140dc87641cbe0c36c464 2013-08-06 17:34:20 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3c7b058a3b3a3fdae7dc1103e125b890bc1cea51e2b5b71ff063bd7a5bf91270 2013-08-07 08:27:22 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3cf3fefcb47e676dd200d9ddb8e423ef21468d826eb504e1899bfcbb78f8b5e6 2013-08-07 08:27:28 ....A 1678336 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3cf50c6e3f4ade12cb2d2388eb0ebe861874757262428986df631026c3a1a016 2013-08-06 19:08:18 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3d2ee07e09b67f6201002b40690bd793d075f7a8f0ec480f7afa050b07c5381d 2013-08-06 21:07:58 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3d760a17e86790efb29192840f8da88c64aa88e3de1294aab1da597076df4783 2013-08-07 09:01:44 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3d811137520bed1a18f0b005ec9f9bcd558c7e42ca1314972a015a93185a1cd7 2013-08-06 22:14:00 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3ddcdb1ce4ef26d67b8c1b83465601cc9f2cc15bc66fe7a8cc71438d3729c3bf 2013-08-06 22:14:44 ....A 368677 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3dffb7adc329c4fb838de91be7a6b8470eb1edb269dbc15c7b8659bcd54929ad 2013-08-06 23:11:26 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3ea4d2de7c64216323adc10cf9f9915bbfa4a10832e932735fbd31464abad2c8 2013-08-06 23:16:32 ....A 715776 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3eef1a4e973bc4bcdcd3f20bd0e57575f4505b314ab47766815ece744663a305 2013-08-07 00:23:42 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3f447804f9aea9dbba8f0860d6334c74111c7f5efb779572459965a7a03cf59b 2013-08-07 01:37:46 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-3fed7f8d564f98faa9a7a551728bef5c1a8f60850fa7304010b8b2f21c5aba09 2013-08-09 06:52:04 ....A 505173 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-4056ffcead9a5b9c3021b212b043f38161a56a44a334b90a682c2d100bda3e94 2013-08-07 05:20:12 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-41bb6fda0aaf394dafbd441e79bd82334a807629517dec4496137ae38ff3b89e 2013-08-07 07:38:22 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-423ea25e3da03865026985faf2a389382e9a7ae76815b83c40cf0372ed5e383c 2013-08-07 08:50:34 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-427804302701991dc12d43367b25dbf1b36e680632090da2020b00e86c0aebb5 2013-08-07 08:56:14 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-4298549bf8126d4735a896f426f39c7cfee1fb20724d1df7d3c27e5b861007b8 2013-08-07 09:10:54 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-42cf82493e9ddc48dfd47c551ba7308f8bfa7d30e4d73e1b2cb1f2792d646411 2013-08-07 09:39:46 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-43940f762c1686f1d92065df33fa41f405da74465d77aae919b14edd14090181 2013-08-07 09:37:22 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-43acba01ec9bae5cf9d5d0bbd417038db710f20f336429ce0e900095e006c14e 2013-08-07 10:25:08 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-4429b69214ebc58d78edc3925d249ac76b99c18bc3fd1364578ae54d341ca9ff 2013-08-07 11:42:16 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-44533f50704f5b6ab15985f5fa29ad24e0f55957a5664c62f7c2993b9ef59279 2013-08-07 13:21:14 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-44e9dd9dc1d9fd3ae6cd32a91900edce4f7239865c6d905d80656a144a2b5b89 2013-08-08 09:02:32 ....A 753664 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-45315e1191a7749804f8b2de4357d2dd79bec8788777c978565d2497ed298b43 2013-08-07 15:01:58 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-4634fb758c1a6eae67e26563c343e2e5ba955dcf742963e7e44553fd8c6331a6 2013-08-07 15:17:26 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-464612d9c0db4e482629931fe6524b7ed4f115520fcb7abaf64ad1ba0dce4657 2013-08-07 16:20:26 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-46dd4ac8792eb5772521cf4b1e345dbeb4ccb36108493b02cc01b6d42b491e06 2013-08-07 17:28:12 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-47328936c1cd49d4eb5499d2d411312f7e5698057c066c2df444b4cd6f58c9a1 2013-08-07 17:26:26 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-473cbeae091870c5f98dee1fa075d21f613a1d42b75ee6506d4a7a2cf03bd325 2013-08-05 21:46:04 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-5b090001f32733d30f6e57bfc99967c11c7d43a6d165cc40880617a2c1cee407 2013-08-06 11:07:34 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-5b9b254a2b9c7ce4b8736591303913e4eedddb169bfb8df8ba15b94f146699e3 2013-08-05 21:56:48 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-5c034003e3510e603002f8d5c0bde5e2ad66338610c81d8be3e397beeff413f9 2013-08-05 22:13:02 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-5c10ff840a0ecdbe18fdce653f04b4ab946bf4c02aeda5dc9c0dc3635b585111 2013-08-05 22:13:00 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-5c3042e1b53acf02b94721b59e609730fbffce4e728f0e8f8bbb169fbd516902 2013-08-05 23:07:38 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-5c87612b45eeb211d38b7be9ddfb0cd6e3b6700f151a01e874ba8a796d079642 2013-08-05 23:34:04 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-5cee3bb5e80ee48cd1a659942e928c4282720f4c9da4a3c3672fd8e0b780f39b 2013-08-05 23:45:28 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-5d1ae6bfd95a2a0508d2de5586ea34ff0727e11c08145eac4ede0c74e3d0e450 2013-08-06 02:48:26 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-5e74e701668fe6704b658fdf86dafd0ace6fea003da523e7293d67385465d73d 2013-08-06 02:37:56 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-5e7995ab975b277b138d1e653732b6dd21dabd16ee89fbfc3671b6deb0aabb49 2013-08-06 20:20:06 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-5f8ce61962e85cae71ea9e2bd0639dfd1859f3235af3b27c832ed4539203f4aa 2013-08-06 06:23:34 ....A 483848 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-5fa3634a2cefb60918620f0779625101443a38cc7cce6709e87bcf35f0d08603 2013-08-06 10:08:26 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-60f7214ab5f55d87e3f1c7f66b83286578512b9e126a03c0fcb928f62f7d62c9 2013-08-06 10:56:14 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-62074051bdaa9804b68de20badf51b90b3a27a5aaa7fd8903e816ead6af2bd5b 2013-08-06 10:56:08 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-622ee8ceef7076415977a10fa8a8d7311c9d9d9d06fefbfebd30df307b252e6a 2013-08-06 11:27:18 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6242c79f65dd2d1fdf8cd1008165fe16a3be990c05969826aaa82a401f3c369a 2013-08-06 11:27:30 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-624d02b87eca337e1ec45e096376e9bf49164df2491862479821e248309fb3cf 2013-08-06 12:52:04 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-632a42146bda0febc309fc800bc686eaf09ad85ba9746ca9a8b640649133162b 2013-08-07 02:03:44 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-636215e03d7c4d1ba7edf8e111c7dbd9a944cea280ec81ed9f10eab7ba296985 2013-08-06 15:36:44 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-63f249bc2830000fd13fcd173b1454108b17978a5902df7fd8ccf99cfdd0cf29 2013-08-06 15:00:24 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-64066588a1fbcfa7d01d7f02b1e333ef5a2e05f67a4a6607dc68a85e53aea7ff 2013-08-06 15:24:32 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-641c7379c5d467f9f153c5814b1ba798eb7ba8ba77635beed9aada69f07a6a14 2013-08-06 21:46:44 ....A 1427587 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6643c853396d2fd3673a7503dd72d352195ed6c4dd25702da470304347b30c9d 2013-08-07 09:17:52 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-665e8765b2784b9c056cb900753547bc47abfdfc83adc539908f62b2cf4e79b8 2013-08-06 21:46:00 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-666b9ac0a6f2c1d2755a75bdf7a6fcda0ee720d5869e05d1e1639a1a6fe26a5a 2013-08-07 01:11:10 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-67fba5382d21240ec7f679afcfcae738d0b6cb4100154137c8d25f387faf8c7f 2013-08-07 01:38:12 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-682958f0093479a92fbea7d5ab57d28b38d3a373a726b218ea5efb1d70eebcf7 2013-08-07 01:40:02 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-685cc5bc93f9805d373deb424ae1a812e56c96e5b64a6054eee0e3157b041fab 2013-08-07 02:05:24 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-695c480b04963f91a12fd24848d08d9c8f6048608a75d3ea4184af9802da4b13 2013-08-07 04:10:56 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-69ad88c61ff7db538a29608f20474bf39684ef90df0ddd573e320be854268859 2013-08-07 04:27:52 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6a3fcddf6ed0acba4be154d9b57fa61cf4912e45f21c3c4bd4a4c58050570916 2013-08-07 07:37:20 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6ac85d4fc3c90b4b5ef6a2d04419993cf2b6d8a6dd58c4861ee06db4f3fa2906 2013-08-07 08:55:10 ....A 368675 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6b357f5df07bd8b54329bb11f77140e038505e0a9bd6849091d3627cebc0b27b 2013-08-07 09:08:46 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6b8db1d88923f2a38ebf1176ea9e759efe8bef934af1d93f8f19a555408ad972 2013-08-07 09:39:44 ....A 224400 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6c5dc6f5258a808154ed5a184c8b7747e60231d13af3c294a4c6e44f679a39d6 2013-08-07 09:40:18 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6c6684ab53440d04edaad915d58f345b101a68d5369bf6f5fab962b21af80c22 2013-08-07 10:30:42 ....A 1244672 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6cfed6bf66674b29a9f7fa8edb9a883af8292e2ced421459a0ea645b1a80d7fb 2013-08-07 12:22:18 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6d4f4f41639bc8008b075f283e32c970cbfae4baf74f87c5f1360a27a8a4b764 2013-08-07 11:23:48 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6d6cf9288d89cc6e7c065da228de3a3a48ba0eb73d39a3daf6961e9c4fe9eb25 2013-08-07 11:31:06 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6d815e7ccf8f8aff5698845c34fb1aea5b62cce085024cfe0a6541e620f09b2c 2013-08-07 14:03:50 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6e019596d255fd2917d3aa0a4bf5685e843cb8f8cc9bf599505d0e3e70c50935 2013-08-07 14:28:38 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6e70e42abac8fdc482ef1ed70aea5827d9abb5754ed49728bfe98456b4c08cab 2013-08-08 16:22:32 ....A 1044992 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6e7176199a6d685f5ca9c8632ce6a61529aaadf3eb254f9aa96e09be2b557de8 2013-08-07 14:39:08 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6e83d48517b7977f651b7063b82c00ad62ccc6893ca855654b24fa8001d5d089 2013-08-07 16:25:14 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-6f230c89c15a36d78ee06234afadcde90d0f971bb8184a484e222c6396489b48 2013-08-08 10:26:36 ....A 191824 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-727a229fa6e9ca278527c6badddddc176bb5767898e83c3050ec21c4b4d53acc 2013-08-09 04:57:48 ....A 713216 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-7798e61a7f8dbc9d91ccb5deea38e5fe6012c8fedfae58c0943a30d4d5a9ffb1 2013-08-05 22:33:12 ....A 716800 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-84de39d86685965a30d453650fc438f4dcac52c4b274f549ac109011694c7f11 2013-08-06 12:42:30 ....A 2724864 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8513b9a998fdd3fbf609bf3885b51b6ace6d6ba724e60f5e4ba264abc1eb0e1a 2013-08-05 22:01:44 ....A 1427587 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-853299551230406d2a5eb923b49d3277a7efabf3a966816fd8c635b82346aeca 2013-08-06 11:59:14 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-853bc12606d2429f57c264ee59f427d3107a853c19b015a1c209a243ae02206e 2013-08-05 23:08:18 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-85b51817803402d84289ccfe8e3e4f5fcd439b91481eeac1020a01e0e07d10af 2013-08-05 23:30:42 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-860e187a52e2c4de04c0b5e44b6bafe9e1e63117e4c59ca9e50aac7a8b8b69bd 2013-08-05 23:28:16 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-866e293d23da60135826afb8f3bb7e608e59a296e750796708928ea48b8f6dca 2013-08-06 00:51:16 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-86d9a3271827827df88086afa885eae4e8c83fd3f1e90201cf4a4bc30f379377 2013-08-06 01:54:58 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-87fb25b3cdc4127ae811250ca27d774b31a29ec01fce6e5630f2b27f287ea508 2013-08-06 02:48:24 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-887c23a14182cfc77f299b67bb2d24bedf1e1e3e64e71714f3d367e2590ee168 2013-08-06 04:43:32 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-88d546286505574c1cdcaafb600699d74cfc33cb0b92808a2528cfe5c55a6cba 2013-08-06 05:38:50 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8925f0841f2e73cbefcbf5ddc37fd7bf6f0c9a1d0341a96de64fb52a8b9fb224 2013-08-06 07:18:48 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-89d56630689571d378ed53e366c884a6fc6ea99095b4e4d871784c59d3d444d1 2013-08-06 10:49:54 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8b68e0964517074e8e41d6512fdf9b42f3ad7b5a6d2cdb720a92c88c7cebefdd 2013-08-06 10:47:36 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8b6cf3489f3dd7d993116148f5257056ce967df0d57e10555d1f951eb1547cfb 2013-08-07 00:40:54 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8ba73191a42792752de434616d9f21c6054aeffcaa4be42eef54646d2aaf612c 2013-08-06 10:55:00 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8c155ec4d7ceb164e18d82a99cda6746658038a12072c2aa85546a96cf90f18a 2013-08-06 12:50:34 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8d29f3caa35d34f9af805b7c6e80892949f0d0da95739534d303aa73fc62eced 2013-08-06 12:48:12 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8d60c710c4dba7043bb0323b9c68be9c13da533a28dd2d2bcbbab0f3188d96c1 2013-08-06 15:17:28 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8de6e09b1f56c833d21ff73eddc1d269067ed848f1eeb47b4f775701c56e04df 2013-08-06 15:06:00 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8df922068ce60baf3bea2dd45aedd3be71c31d60d6d19fb559a0d9500f87a416 2013-08-08 06:57:12 ....A 1038850 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8e1d5388f417fb9fbeb58c7883e713924e4ceebf997a50768087a375a082ffec 2013-08-06 15:49:00 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8e9cf7a479aaa8b9dffa9f749cdfa14deee9c287b0771a76b566619083837be6 2013-08-07 21:46:02 ....A 1965383 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8edf31f29de06e4ec87692b949004796d5258edf7a8ccd500a959be9d7360ab2 2013-08-08 05:32:54 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8f7893776e789161315eb1f8bd4a2a6edaa6a4023e8d8692482278ec8291e30b 2013-08-06 18:01:40 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8f7a78fa5c3c19c614450272672683bddb4eb00e0313936aedc2fadcb25ae6d7 2013-08-08 01:43:14 ....A 138905 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8fa8075cca5c27c5bb04e69fa6f72d3d1e199d929d0dc6dbee266df9e7028175 2013-08-07 08:26:36 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8fa8c56f8c40bcec19a69e46e7e96e1e2d24b78f67660d9000136453fde63887 2013-08-08 05:30:14 ....A 635904 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8fe04153c89c44c225e223cb48ceced0b08b1d3bb12c46f0af44b1d46d9e6cc6 2013-08-07 08:27:30 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8feea3326343c4ac27dd615de60e78077e5c4bf300bbbabcb239324270234a5e 2013-08-08 14:33:20 ....A 431616 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-8ffa4c4b7d5165d288e364f4dd8ac5c797b82654661b5e852c520415d254aa25 2013-08-06 20:44:58 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-9052d0fabc104bd7f03142c91ec18e07788f589524d480707a8029df9145ce3c 2013-08-07 10:05:12 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-91014bdf0c91d25eee0ba2986a640125e90e9cdfbf9e2da6738dbe8a94d71cbe 2013-08-06 23:13:04 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-911b007552394a2c92423ee9a7681f69a89796884d4bbc10dedff4fc3bd0c5f1 2013-08-08 08:38:48 ....A 399639 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-91a3c36ac60bbc99b9d92e06044019f0b584cee85f0ad4138f7ed39dae3b752e 2013-08-07 01:39:36 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-92470585ce12849ebee935ed7ac0d142e427e324106889fa4275718f09c5adb6 2013-08-07 01:37:12 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-924f6353b75a18d3b9a4f1db7cc9578662f1c91b9fe037b5e5f1a2079bd76b9e 2013-08-07 04:10:52 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-9302d928cfcb0c56fb424744dcd7da0110de02b481be1fa4a468c4e995ced236 2013-08-07 04:54:04 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-937a709c3ace1f6b79029433cc3ef1791e4ddb87d46a066c1deff8892b445e33 2013-08-07 07:39:28 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-949202fa6d14a9c5a9caf30cd04696988dcee2dd86763f4c65fc123d104ce829 2013-08-07 08:52:10 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-94ed693961c377e1e06ecc03b77c823fdd656eb85a9fc05eebb7c46db81b1a40 2013-08-07 09:10:22 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-9553b722b4efac2de97a440946c7654c84ae88a857b900c83f2356b7e458ead5 2013-08-07 10:17:38 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-967f7930f3755c36b3153dd982d7447c83278891d16771e28c51bb90f96dd927 2013-08-07 14:28:52 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-97e341f3573c6900898c8ded5dd19770e57c6631a7b9400f4b8f311ef934e75e 2013-08-07 14:26:52 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-980e00a7fa95cd247d95141de83c4cec1e7f81cbb014ae897ea56ae6543179ba 2013-08-07 18:16:06 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-9a083f35a301824e378765edd6cd0976dd53fac6771ac18e1772631eab07334c 2013-08-09 06:49:56 ....A 1649856 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-a3eb6dfc941e65de36d06dcb969afb593fa43f560c24b9ecbfa3d83bcc957c86 2013-08-08 23:40:18 ....A 290304 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-aa4fba9f738cd07c453dceff26cb7740a6ebbc921881db475f9fe75fe2ba98e3 2013-08-05 21:07:40 ....A 634343 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-ad807a70d1cab78de1fc2549cffbdc702a33cea29baa68827514762db8ae6db0 2013-08-05 21:21:32 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-ae524d08cc2e62d07eaf70d5ff5d0be6a98b5634b1c7947d626e9936f086c696 2013-08-05 21:43:44 ....A 434688 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-ae6d7e0678f557277ed5e29b3541265b9d7241ea27b19da78b4489ef8e002d2d 2013-08-05 22:17:04 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-aeb8753d6780e2e7e83e4c761a19a75257af24bf962ada7ab4c752bea7fabcfc 2013-08-05 21:57:46 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-aebcbd424336fc6d36eb124592ad3e9be84fff682e4c24cda3f453e963aa9c4b 2013-08-05 22:16:24 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-aed2bc2d7c8caf26cc7b73c4b390b0a2ec3efce48ae22b9dae0d400fe2a8ddc4 2013-08-05 22:01:38 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-aed95439ab0e86ba10cba946f92dde6b7a33b7773f46e1f409afe541908a9311 2013-08-05 23:07:22 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-afaad7673fd778dd057a862fbb391b5ced28c0727ff2958c4129405756094385 2013-08-05 23:27:10 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b0095923d08994f532d8b4442f3e9b283c7240304a685655915fd641dd0a7339 2013-08-05 23:27:08 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b0376d1adc97c1ad04251d15b50fe489453a270255f45bc9a3594f749d22431e 2013-08-06 01:01:40 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b0de56e65971bb08866239481bd0fcd03f5d017ee33ddf366141c919f1301f6f 2013-08-06 15:37:34 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b0e3165b7bb061d82966f9446bce5b89db0e7840367891510a6b84e6be2666ad 2013-08-06 16:12:00 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b1150eb7fc4cd09963be63b303b92811d66f2d7ebac0e96a6b24ac60c6c828a1 2013-08-06 01:53:58 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b117621a895d23e3efaee85cbe669395fedbf0b5f5402c299c17a5dcb4357835 2013-08-06 02:22:38 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b1526dafe13cf78d8676aa8dbfd0790bf873ec84eba7160005201ba4f6c449cf 2013-08-06 02:23:08 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b186e845500084c41df19bed520a69e014427bebed414f82205f53ee8b9a440c 2013-08-06 05:25:46 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b27d080b2a45b2e6d39296002f74f1055c79403e5339282542382ebb4004c97d 2013-08-06 06:18:54 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b2e32a33d08c8c9518404e5057a8b5213965883e642c28f482e5b2b7bc477c53 2013-08-06 06:24:56 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b2ef41dc0d4d63668ffc5e3368fe9042e1418f52519e3684368d939afa60e929 2013-08-06 09:14:48 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b3d3822ab2e47f72160f0338ae9a787aceabd8bf30449eab079e4ae522d42a3f 2013-08-06 23:51:46 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b48722e7ac86a22e0e84385678627af2e321b73203e93b262130a436dc0f3b5e 2013-08-06 10:26:38 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b48d471bee35836af88e4d5b38606fd93f20dc67f9eb8d71ffe0a9b24f4d3bc2 2013-08-06 10:47:44 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b4ba28991c1e9e100d163f3af6162ac09184e0d4a8a355e14fe60d48f80f584a 2013-08-06 11:27:24 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b56047107db93d3081300cd7da169f80141367baf3ed40581294cde9bdc75e80 2013-08-06 12:50:28 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b67f17e5db846e677834b3027f01bb77dd10270e523bd6d9bfd1aeb853f98fcf 2013-08-06 15:06:20 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b714efcb9220041c5d8d37204b99e7f7a0e94106d6be45262dbb633c6f7a7d4d 2013-08-06 16:03:04 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b7a6545d1c1eed203d65b659112381dc4e6e99e56bb8b178da09e165cf226f15 2013-08-06 21:47:14 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-b9b8c2d9eb80fcc1d5e434dbfb6024685bff709e508c6490534d8c7e4df21d01 2013-08-07 09:34:26 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-ba1bc869bfb2d37ce2aa514cfa6094e46078175356784668bfe8b73adcacf9ab 2013-08-07 00:07:02 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-badecf046c51092e9a0e0ab472358092fe61d231083219068a4d04b898f9d847 2013-08-08 08:33:32 ....A 4077705 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-bb08d373d4112cdb02fd6a2a9a2afa875cbf45a6bae6896678ea92a1ea0c86c6 2013-08-07 13:59:12 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-bb0fecc53121d67a2b92fd6d5875dbc141aee4cafd5348260f2d1a52728d9f43 2013-08-07 01:11:30 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-bb1fcd1ed4413b7f630c8e09d4aa15b03d537d96d908de85bd856f68e7fb94fe 2013-08-07 01:11:38 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-bb4f211b363ff5aedab4a7d3c41c911261aca55a29da22b390894450b950b63b 2013-08-07 01:41:16 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-bb8078df9fc379bde9c4d4ca1cd027d0a9863ea813398ea43ad63692fb8dddc7 2013-08-07 01:33:26 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-bbe05361cb1a130b921583ce28bd0c098b580690a4656ab10742d30d010cf6e1 2013-08-07 04:11:06 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-bcd3e585e5609c7b8bb8baf2df81b1f8ae447d1c4515977647ea2332ee0fbc10 2013-08-07 18:34:34 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-bcd583d78c69a62a1c9fd66af007cab33526ead0d78a4e7de6451cbe2122eb04 2013-08-07 04:51:52 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-bd85172306630b277cdbd386e6e3a4729aea6be16498c63236505a8e44d0446f 2013-08-07 05:21:46 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-bd98856ba530dacd175a6e581e05ffa933237071cb865a9ea2bb6495027eaa28 2013-08-07 07:39:12 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-be28246c07d770b4b2138fb5670a0077ed1226a70fa1c28070c8c496b6f0d5b7 2013-08-07 08:48:46 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-beb7f56ee8e2a3193aaf7922e8f611c83fd8f1234c6c9c3dbf622dfb0a37154e 2013-08-06 12:50:32 ....A 2686201 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-c0121b0e547416a08c82e0301289a41989031be098937157d52141ff59f7a3f0 2013-08-07 14:34:48 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-c1b2d10e11e7b1f904afe2a9fdc0299bdac02b5a1023f244c345ffeb5efe1930 2013-08-07 15:03:32 ....A 438784 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-c23182f0dba6de41709a8a7a2f9202668303834fcd94b83833eb9845a855f8c3 2013-08-07 16:49:18 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-c25bd94c9289ac3786433dc29d732c6c9a8d0287173bbf765bd1b19d42c27818 2013-08-07 18:27:08 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-c33deebfd876186b880c6b06d9662077700d6c47509cfc4a858e95625541ae4d 2013-08-07 18:15:46 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-c365ceb3bc8d047b43229eed9b130c3dbb352dbf5a7a8e74e140e4dfbfcf8229 2013-08-07 18:38:20 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-c3e4f2b0d36d2849a16c88dafb33eb9cd8d131f5c20f3442d0472bc681921aa6 2013-08-08 06:18:22 ....A 292352 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-ccf31814f1b4cfe37656963c32f8dde26c6fba252249c40badcdb6025e1ea3fa 2013-08-08 04:33:38 ....A 1624467 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-d07932708ec000e36fc48b95b6e83815820b55e7b316e31d7ae29595faeaa0b7 2013-08-05 21:44:58 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-d7651f17298673cf87824a1b22d3c3e61a75992c89656902161cbf60f0b0a787 2013-08-06 12:20:22 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-d81fcb0cadcf32419cdacb5f05fdbd807ba124f4f9e8727458c19f661bd7104a 2013-08-05 23:00:02 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-d8c9aa8fed0fb85eb4fc0c34276dd537cd47d7e2eb50542d655628ce82d13726 2013-08-05 22:38:38 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-d90ea1385bc3d61c39eded305c6bba014705dcb0e8d233d9c946ff89a81d0317 2013-08-05 23:46:08 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-d9f54dd7742229ef0dcb547c176c08a29224d93b82778a78aae841e362c5731d 2013-08-05 23:49:28 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-da07c33e352ea8305358f3378e4c909fa1edfc55797e2f7b22f837d61534024d 2013-08-06 01:39:36 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-da26cbdb3324e5c60cc6f4529cdf925cc11f37f0e72cb174575ba90c12c503f5 2013-08-06 01:34:42 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-da849a4efeabb462486dbdd95296f7fcb2f79809eb65df76a4a3ef1c7e630529 2013-08-06 17:24:02 ....A 378368 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-daf1424614841f230a47e07b7ea01b7c5c412f85dcce5a3e6c1fa45d46c00bf7 2013-08-06 01:59:18 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-db4eacc2f2b59449c9ff8292401e376be4a73437e4d66fe66762f26a72129b8b 2013-08-06 02:50:28 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-db86c365f233fab7997e53da639ba166c820b1aff5de711d4da9cb6255bd3163 2013-08-06 04:46:42 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-dbaec891fc982be0e47b8c66de3309c360acadbec31797f5459f6ce4b1875b75 2013-08-06 04:43:20 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-dbcc0a65af47986b3a480668da268839409f83b07fe1deb49e6b2472794c54d5 2013-08-06 05:14:20 ....A 1427587 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-dc343979f43c9f1c1e5de81eba1c8c83e57bd938a39779590b290bbc12a5c949 2013-08-05 17:46:14 ....A 2002696 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-dc4df0e88bc22da9ccae166a06408e49e0171eaa3ae93bd97dddd63566fe39e3 2013-08-06 06:49:08 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-dcebb00a8ccf027f3ec3e19f4e25d845db2e411bcda78b0381831ef65b72ef56 2013-08-06 22:15:48 ....A 438272 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-dd54bebf98d648399b92f335b6370274723cd8b9ffc16e4761b6cad90cfe1620 2013-08-06 09:11:56 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-dd747f3a02608a4e3a865ba15c3cf81873b29baaaac07af2336bf9a62c4859d7 2013-08-06 09:21:18 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-ddb14a193be9635702aff53ef63ada54e4327d072892ea9bf9093e11f65a429f 2013-08-06 10:25:30 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-ddceaad871a146aebca4cd801ae9d3ef4e8a80db0d1b234df7c19ccae5fc8b60 2013-08-06 10:30:36 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-de02243e4eb6dd4394e63fb63352b16b578f5980d2452ec77626ecffb0a6aaa2 2013-08-06 10:46:44 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-de9e568ebae5e53674e449197dc02b09cb5623df011ebb6ce0814b3f32ee3a6e 2013-08-06 10:45:40 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-dea63ae7857854ac2c8ff510c7dcc902935ed40e7eed5013cc866ece5b5e2d97 2013-08-06 11:55:32 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-df322f5a100952c059b717733cfd4be739aad4a4474d848fba8695de8f91007c 2013-08-06 12:30:24 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-df9d196adc18c1d4e428e0a3fec91a287f9746f2c5847e210c0035d7c68feab1 2013-08-06 12:47:04 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-dfd986b2db277b729311ece25b9a40105d63e78c2fa781fbe62934d21b72e67d 2013-08-06 13:35:16 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e0407e0c06554247df4e759147c4bc17e2c1e2f7372e97463388bd97f9f60894 2013-08-06 14:32:30 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e04be8cf8f6aef3dc1c44781af58cbfb9f1603a3c685a34ed682dac192cb92ac 2013-08-06 15:17:58 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e0a617a6f373f2e80a83170047adc304991fda34a73d2e4b414986fdde021bb2 2013-08-06 15:48:58 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e149b78b5ffdc136337225e767125773bcff2038301873bd46683e8a080cc093 2013-08-06 16:19:10 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e175dafcb85d77bfc66b858a3c0190ed11755e875bba9b7e3bde150e8034a1f8 2013-08-06 18:04:30 ....A 140800 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e1b8826b57a63f85197fad01d3177c06b8a83a243d2740754c22e89863de9942 2013-08-06 17:31:50 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e210c61e33df909f1f8baa649f597fc0fa1fdce6da1512ba0d64dd4fd7ebff3c 2013-08-06 21:07:02 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e28a93efc3b6b5796552ebf302614a3f32916c05354e73adcd1997ec35e5ccb8 2013-08-07 09:02:06 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e2a17ebf5b4475a4076a854c8d2fdd560597c64fba33acfcc0317b912b31f99b 2013-08-06 22:42:02 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e357ee1f6b80bc582988b6f0da261fb592ee4e2d54c95260308f877844a069f4 2013-08-07 01:19:16 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e4a6904f2906639fa4e57a633e1c76df10460df2bf7e0786fa514ba219158a0a 2013-08-07 01:32:12 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e4dc243c84a5c55ec3d9130ac6a225bb3e8b209241c6f2cb8f01a19ca5ba475b 2013-08-07 18:34:38 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e59b0792972e3c2a514de70622b80e8ea7cfc2b8bf82fac6bf4e005fb80489ee 2013-08-07 03:57:14 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e5c9a4cb85db52ee17451a84017a448c31acfdb7d059709e088e2208992d8967 2013-08-07 02:07:20 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e5d98bee97cf22a1d61122968331e32cc21d36861e05a5a48e3bcc0073c9fa82 2013-08-07 04:52:28 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e67784aa594a88a7a4d7c0c89d1e79063e5a6cbfcac71fe0920b8d806fd80a02 2013-08-07 07:37:36 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e77c1e591ef55eff098bba995e021f31a7dfe9191f02426468fe1cd6ef3d9b49 2013-08-07 08:49:40 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e7c104a001615f9659caa5552ff668a974454546d6ccae60da73c2c7ec41c2ba 2013-08-07 08:51:46 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e7c7f37bac710ba4cdecee387baf24cc0e78995ea276fd155f54694407de7ab2 2013-08-07 09:08:36 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e826190e58d103e2cbd32c07c443010713e1195f403ad2329f316e7f2cd115c5 2013-08-07 23:54:12 ....A 424960 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e8606a4c18f22ff221eaf20d5124676a1a85ef3705a3aa81dbd80ce7e7d1c91c 2013-08-07 09:37:10 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e8e13cff6f324244269d9fa2eb9c31d0a57a9dc496a9a41221236b2622e9d8ec 2013-08-07 10:22:26 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e955509cc452405ba32ec75020f2ab84bcf3263bdc982d765bda24c49df89d5d 2013-08-08 18:07:26 ....A 370176 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-e99d83c080e9361ec8a4e61959d69a3fe746ec34b10675ed8b8d82f0b8a1edcd 2013-08-07 14:25:12 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-ea5268136170208defc7b28400e0f00c203dc92bcbe4011383ab17a1fe914474 2013-08-07 15:12:36 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-eb46dad96a156dcc88d43d1bffaeb47a43b41eeaa805f9c68b1b66a3694f61ad 2013-08-07 16:39:26 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-eb874c37ad500e5dda578ec253aab1ca4a5fcfbb686e5a0e99ff7bedf456a0f5 2013-08-07 16:52:48 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-ebad6eb81ddf8a525f43cb680d7143648c9b8ddd376f4b594b850a8a5bb73824 2013-08-07 16:30:00 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-ebc5117cce1d7dd970a53ecd4aca7cab599b48b5b9a06be2aa56e2ca102962de 2013-08-07 17:59:24 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-ecdcf1383ae8cbc1bebf4f60e30be7d106e0c34cdb58218e41005fcc6acab7bd 2013-08-09 11:11:04 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Agent.gen-f2dbcec5e023981e95da2b68180ec2480cc29158d5002f5eb194cd980b6974ba 2013-08-08 22:01:50 ....A 13295800 Virusshare.00077/HEUR-Trojan.Win32.Agentb.gen-23e9ffa1284f4b3448bf24821d7385963ef76d218cc7bc57b3d9d4e2883c1d86 2013-08-09 00:45:20 ....A 16814000 Virusshare.00077/HEUR-Trojan.Win32.Agentb.gen-46fb5128ce75ad62f57f9d05b70b44553275bb8b9f09afbe92e314b67d1a84a0 2013-08-07 09:55:24 ....A 30370 Virusshare.00077/HEUR-Trojan.Win32.Agentb.gen-bfec0522ddf2cbc951a618a55bef24e00b63bd5eeab71580f8105cb061751a21 2013-08-07 11:42:08 ....A 13669600 Virusshare.00077/HEUR-Trojan.Win32.Agentb.gen-e97511341cca16a5a8090338b5e82f24d3ee42f3fe72eb657a62c01186c721ea 2013-08-08 19:36:40 ....A 304413 Virusshare.00077/HEUR-Trojan.Win32.AntiAV-037eebc0c01f7f18a5ebd57946fc1afdcd00986ecea8f2f2c3288c6f31913551 2013-08-08 12:25:30 ....A 59518 Virusshare.00077/HEUR-Trojan.Win32.AntiAV-74fb3c04aed621da5f97e4196b3725c9d91a1efa70c5d7d4de3218a89c1576d1 2013-08-08 15:54:26 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.AntiAV-7fef2c133c4fb83a1791b8841034d1aa87263a0b0b78e192dcfd8585bfa1ac98 2013-08-08 23:59:02 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.AntiAV-8e2cafe0df25adcd78df377e1ddbe9f1bf96269573d7dabd5087030d3f7a8db2 2013-08-07 07:37:40 ....A 860672 Virusshare.00077/HEUR-Trojan.Win32.AntiAV-9432114c4de4554dce94381c537c2d673b1ad18117edbe032315fb9df562af19 2013-08-05 19:58:02 ....A 17408 Virusshare.00077/HEUR-Trojan.Win32.AntiAV-c23c31639ec2ad3d43d0f9a53c47c572c3af7edbdc048cdac6cf22d28560f966 2013-08-05 20:04:56 ....A 342016 Virusshare.00077/HEUR-Trojan.Win32.AntiAV-cfc813c04d4cb1938d9fc80ff59288d5f5b76b648b226033ee1fd0f73754edd0 2013-08-09 05:47:16 ....A 562176 Virusshare.00077/HEUR-Trojan.Win32.BHO.gen-8e4444af0a2714415ff973cb3284a14190ffed3dbfba6480d18a59840f2c7c3b 2013-08-08 17:03:58 ....A 121386 Virusshare.00077/HEUR-Trojan.Win32.Bayrob.gen-12f75a15b5f23fbd575c91f2659a456b960301c4faab6a0193f61f921640f2b7 2013-08-08 10:26:14 ....A 121366 Virusshare.00077/HEUR-Trojan.Win32.Bayrob.gen-7c0a72a4a2144e6ff2f828f78c681ff10ee40a9a9be3b0bbb77a0c91b8c91ca1 2013-08-08 20:01:34 ....A 121382 Virusshare.00077/HEUR-Trojan.Win32.Bayrob.gen-85e538ceb6c261526c7b0880b91e5eeb97e0c462e492be14281db61ec407e638 2013-08-07 23:13:16 ....A 121363 Virusshare.00077/HEUR-Trojan.Win32.Bayrob.gen-99f139c6edc782db37f4b550d213283fba8619e629f43d1bcb409febeb62574d 2013-08-09 05:01:20 ....A 121336 Virusshare.00077/HEUR-Trojan.Win32.Bayrob.gen-db719fe9fba018200b6a1822c6d906fc445ac7fa88a4a846c091fca29cfa7be7 2013-08-08 09:11:36 ....A 178187 Virusshare.00077/HEUR-Trojan.Win32.Bingoml.gen-55c53457ac25b97f4bfeb116c068f226ad68eaec8b998c2e9f78b186f6c2a89d 2013-08-06 19:27:00 ....A 29190 Virusshare.00077/HEUR-Trojan.Win32.Bingoml.gen-6588d4bf8500fecb20b6295ee506534c641995abac9c17ec58b1846fc94baea6 2013-08-08 07:47:24 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Bingoml.gen-6f2bb4f877da0a6ebd36cc8f3a32f864762da94759f23757fe2ed53a7ef474fa 2013-08-08 21:58:22 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Bingoml.gen-6f621ff78e786d673f70645afbc39e0c872c2503c8c15d12a8f57efa8e5552ee 2013-08-09 11:00:10 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Bingoml.gen-6fa88e69dc5dd3ff1d969f3eb7f24b22c4499376d9f5dff317a3d161ef063e71 2013-08-09 10:28:34 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Bingoml.gen-6fd31f5efe82806e13bf4f2fa0540c036f77a4d6092a802285847870708f976c 2013-08-09 06:42:58 ....A 922784 Virusshare.00077/HEUR-Trojan.Win32.Bingoml.gen-796d42157d823140dfb68b0d97e6ab162c8ebfe6c9d0dd7b5fbbf90394bfa9c2 2013-08-08 06:54:04 ....A 424534 Virusshare.00077/HEUR-Trojan.Win32.Bingoml.gen-7fbcb375402e1210b62a2e2288a553b0521203bc1df4e72675f84b1f1a84dde9 2013-08-08 05:41:58 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Bingoml.gen-7fe17a4ebb33377ee101fb74281050acfa6a845204648c6255196036dcfbf315 2013-08-08 02:28:18 ....A 445440 Virusshare.00077/HEUR-Trojan.Win32.Bingoml.gen-a184b516e1b3b5fa8c4e881d750fa527a9461ff5d2d226f04ab09dc9326be458 2013-08-09 10:51:54 ....A 472064 Virusshare.00077/HEUR-Trojan.Win32.Bingoml.gen-c47b6a57ffabaa1bf456cfc6dfead8fb1a5aff513cb8abdd36776960bbbe6a50 2013-08-06 05:45:10 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Bingoml.gen-dc7a071bb8a385f2472df69cf28deee4f9862814a789aae703382541c41f262a 2013-08-06 10:47:12 ....A 79132 Virusshare.00077/HEUR-Trojan.Win32.Biodata.gen-6197227fd89ad90e3285811e3e3673b04347b7c968c4dd8f0fae41f6e931fb30 2013-08-07 22:16:56 ....A 3778944 Virusshare.00077/HEUR-Trojan.Win32.Bsymem.gen-a8fb19cfc7de11256ea3ff05a48008c731ebd18e7d139d5ee5731f4309350804 2013-08-07 00:23:46 ....A 4077568 Virusshare.00077/HEUR-Trojan.Win32.Bsymem.gen-bac0f5dc020279be1695951d717a1e25b3f5bfcdb9273ac5102a748567f36a8e 2013-08-07 01:39:40 ....A 272384 Virusshare.00077/HEUR-Trojan.Win32.Bsymem.gen-bb7e89cfe1c24f67e4ae901a72190970e8b73ea2f0a35e5cf4ecdab41ef5b3ba 2013-08-08 11:12:56 ....A 75284 Virusshare.00077/HEUR-Trojan.Win32.Bublik.gen-edf5a7e8937a8573d7b5e8f34742d164ea53375d1ba545053323351cc94d6553 2013-08-07 14:07:04 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Buzus.gen-1a34b5258a6e7c30d63679d411fae6e142ef8034357c04fa41ab9614045ba2c0 2013-08-06 08:03:42 ....A 23698 Virusshare.00077/HEUR-Trojan.Win32.Convagent.gen-37a49bc550d2d05edca87f7b01cf060bf5cf8ede00a5484cdd34926577ea0f28 2013-08-09 11:33:14 ....A 36388 Virusshare.00077/HEUR-Trojan.Win32.Convagent.gen-6e972f43fe72f5c012f832b4a191f4a99be0a3cc9c719e3c522ddf5215801df3 2013-08-08 02:24:30 ....A 510314 Virusshare.00077/HEUR-Trojan.Win32.Convagent.gen-7fe4c33ad1c00f676215c0170b8b4dbd93304abe9b0c5bbea8d7c4be6ddfa8a2 2013-08-09 09:38:42 ....A 1055594 Virusshare.00077/HEUR-Trojan.Win32.Convagent.gen-8fb14365ed4020f57a62d2180374c443bf27cf606eae99a008c7f094a70ce7ab 2013-08-08 05:30:56 ....A 26939 Virusshare.00077/HEUR-Trojan.Win32.Convagent.gen-df8b5fe62e0307038a22977d19509622798ecc598b2b19bd940e0c66a31cd0d3 2013-08-08 10:02:06 ....A 170433 Virusshare.00077/HEUR-Trojan.Win32.Corrempa.gen-ef72df17634f2a2260e051463cca175ad64497ff6c0cf26920ab272bb0672a39 2013-08-09 01:56:50 ....A 1060892 Virusshare.00077/HEUR-Trojan.Win32.Cosmu.gen-8ea9f7d419c9755471fc8fcffc6b29b4c5d2a012f031512987e621c661f36022 2013-08-08 06:51:44 ....A 538112 Virusshare.00077/HEUR-Trojan.Win32.Dapta.gen-6f2a31be73c79750fcaefa47ab1e05113973ea8e886fa4f0093b1f5f09778ff1 2013-08-08 08:45:34 ....A 945152 Virusshare.00077/HEUR-Trojan.Win32.Delf.gen-6eedb5bba3acd20a4d5084b65b6bb50cf959d5395ffeddc56d705ad8722a9d38 2013-08-09 07:48:42 ....A 242688 Virusshare.00077/HEUR-Trojan.Win32.Delf.gen-7696d840bc9b9a85bca3bcd92cbbd59d0c18d07c550aa9757a4734d73c604348 2013-08-07 09:35:28 ....A 142336 Virusshare.00077/HEUR-Trojan.Win32.Diple.gen-13a0cfd7f36330473d6125797fe63bef8d2a718d14bb48aaa955c80b140f8b4f 2013-08-07 05:59:00 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Diple.gen-17582c74aeea024c951a3a444ecc3ba3568e28c37ccf269bf68b2d33070517db 2013-08-06 18:04:30 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Diple.gen-3c9e9313edfe0688aacc0c104a40dff5a90eac493bad5b467b2ef15fcceac9e7 2013-08-06 05:46:06 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Diple.gen-5f24a7eb2d7cc7303559cd9411b1ffc40bfce9ba42d357939540318b5b2e5613 2013-08-06 10:50:26 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Diple.gen-619e9b4a133154dd7dae6c6c35871fe301cc43cd4582dcb877f49c668ebbbfe6 2013-08-06 18:06:06 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Diple.gen-8f601fad9f57e1d1eb7a3a5887b25d258e648d43fa351e5d48a97b8fa8f74f26 2013-08-07 08:56:22 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Diple.gen-94d168aefce60dc3729dace6ce1f96443a8eb746c8d7c2992ebbc325bf1ca87f 2013-08-07 01:41:26 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Diple.gen-bb77cb5edc50848eb0ce111a69dcacec22325b8bc9f542eca8534b540938fb89 2013-08-07 14:57:44 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Diple.gen-bbb6303f76ff70e062173aa79f170c188a1842cdde917eb46ff187a1cf414603 2013-08-06 23:09:26 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Diple.gen-ddebbf46d26115320da761ae2f0c61954df8bbb9984375da0aa00c044b101613 2013-08-08 07:32:00 ....A 613888 Virusshare.00077/HEUR-Trojan.Win32.Diple.gen-e8a25f1558d211b9c6c1d61ef91db227c245ad2346e8959e41a8baaa29d51d26 2013-08-07 11:46:32 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Diple.gen-e9a4f797093b701d7b9a17ef5f54fd6517ef0f01182d763ec510eb140420f007 2013-08-05 23:29:50 ....A 322560 Virusshare.00077/HEUR-Trojan.Win32.Diple.vho-0a3c7311a78b10ec5cb889baf8b6a04ba43bc9923c1324ee64e8ca4f6ab2c96a 2013-08-06 01:50:02 ....A 239616 Virusshare.00077/HEUR-Trojan.Win32.Dizemp.vho-da98c6fbe45c09feb6d67d27281f0fdfac66616c725aecdfb5c29f990f8e828f 2013-08-07 09:02:42 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.DoubleFantasy.gen-8fd4810894cfe14d02a61614b7de32c7254e9767d0b836603fc6a6e2f22ac08e 2013-08-05 23:54:56 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Eb.gen-340bf677bf9a584e6a80c6e7a4e66d4f5b23e1fb945d42667cb7ca870ac8be75 2013-08-09 12:38:18 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Eb.gen-5c8ddaa53adf0dc99a9e828470807d8abba4d78ed695d1d51f3963aaafc3e287 2013-08-07 17:32:06 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Eb.gen-6fd0cc5fb05362586c0f0643396814729f8d8630d61b06fd18761e68fd8b2fa1 2013-08-08 07:22:00 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Eb.gen-7f925a46fc607ee94f5250ed792176d9c7f0b2c908d4d3b5d8991ac767d19b34 2013-08-06 11:44:56 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Eb.gen-8c5a2d9253038ede473c3eab67461507016138d525db7162a5fdfee9b066d56b 2013-08-06 10:54:02 ....A 114948 Virusshare.00077/HEUR-Trojan.Win32.Enfal.gen-398b254b2b2a4e39bdecd5612affb9f503836acf63942271fb0d3b7d0736138d 2013-08-06 16:12:58 ....A 114948 Virusshare.00077/HEUR-Trojan.Win32.Enfal.gen-b7f93ad5b9c0333807e158d07b1f770e302319ee061fe079447757e6e4d5e4ac 2013-08-07 04:12:50 ....A 114436 Virusshare.00077/HEUR-Trojan.Win32.Enfal.gen-bcc60960e2abb48f0ce846ec4d64962fc82a51905dbb04fcc7dcc517a8430513 2013-08-06 12:20:30 ....A 683546 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-0838f080b29b18eba315a489f175ace177575ac3028409032c577d2b1f2b5cf5 2013-08-05 22:42:00 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-098512c9a6ddf4514119b9f6992312d49ea21452df83d4f701f0fd54fb6bda93 2013-08-06 22:16:18 ....A 9379328 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-0dd111c21741c2668decf84abadb51afdfe504562229f20435a8113b80877dbb 2013-08-06 09:14:54 ....A 210259 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-0f1d4fd7674ba4e5165cfca1933a9a75505f7c19bc3a408d40a132fa3469929b 2013-08-07 01:44:14 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-1005076b00b59baf692a0d350d751a3a8892733ed46530d37b2c0dab8a8fb625 2013-08-07 09:01:22 ....A 103509 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-12ff0283dddd00f4d32906ea7d5d794f3a684461e7a864603256c00d379e5c06 2013-08-07 13:59:46 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-149418fdda44607b61a901e0d8c10d41ab39247b77e759a2d589cca9a023839a 2013-08-07 02:59:10 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-15f81508b0bcbfe0596452172b3f60531bff5e7ad12842b7d1ca6759826b3d76 2013-08-09 07:37:18 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-16fba56d6a4b2d629ec990dc5919524b622c8100112641088a8a4c4fb1d53061 2013-08-07 12:52:48 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-1a2ec4d258bf7e4dab928ec965c38cc8432c55f60ef4fc61790709bfad1bf0c1 2013-08-09 13:47:08 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-1a8b4f9e2600816ea045a688cfc7971d455ec1ec61abedeb1a1d0f687f9979e7 2013-08-07 16:15:08 ....A 117874 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-1b7bc471e05cb71caf815e4132234dcf1726f17d8195acd437c43132619a870e 2013-08-05 21:43:54 ....A 94358 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-31aced37aab63d7843de610c404e86a4fb55a53369b6e8ad23a7e9d59b0d9d56 2013-08-09 10:32:08 ....A 2335425 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-33d7e6e224c29a15346150cf299add0891bd8e222096e9fe21331436b1fed6ba 2013-08-09 11:17:12 ....A 108105 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-34fad6c425c81ce25e4323b5c8a6976e46c81f92c05b9eb8fc83ea96793e1f97 2013-08-06 06:32:22 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-36ad2f73be43b17d758ee0512fbf6714c2f2e10fb8b549fd88ed52281a00752a 2013-08-09 06:08:40 ....A 132788 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-376dfbe293ded1b59614764271fd12ca79558a3cf590da29d1b1f96868db5856 2013-08-06 10:59:46 ....A 97716 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-395806da92c3b516540903ae6b87611369986211e5e33ac0eb6487e823cb305d 2013-08-06 12:59:32 ....A 101888 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-3a919671d394acf255c3516299f2aa721ada314e409051593539030c59370f30 2013-08-06 15:05:36 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-3b8a3eb249a1f8e39455ad7108814eb53a0901a1bc31e936ef697049ec560e2f 2013-08-06 15:56:40 ....A 228161 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-3bcb3441a7da655a7d73a758fc514397a4d70b71238d7f736b4c2c48bde84f91 2013-08-07 00:10:02 ....A 224158 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-3f32f8c304e9ce9a54183d08f9350474707890392a93fafc7b9429da96daf9eb 2013-08-09 09:53:28 ....A 31586304 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-408a2e5561d05b82d35dac6eb3a3c51600fd58497c685e8c576401064fde6c12 2013-08-07 09:25:14 ....A 224768 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-435980d1a0d52872c2fb0360f131d439678f3366005b77ec2d9e729f9a7497eb 2013-08-06 02:00:30 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-5e1544f594d7b958f071c6fa063abb8fca8a1f5ed3cfb557200e3c4f2191b3af 2013-08-06 06:21:56 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-5fb80c01ba8df45e1a9c144611dc4681414fc51a972f50f5670c337c1e13b9a6 2013-08-06 23:57:32 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-60fab3ddb184dc04fd875c499fb29ff56e4afd92bfcac76cf0c49a8664f26dc1 2013-08-08 06:54:10 ....A 14600 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-621c1e22e43628dbc69acd85a0f954ace0cc4a214507c7a452bd68fa8db94ff1 2013-08-08 00:09:04 ....A 8552448 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-636cfed9eca9d7a459094b26c0e83b166a6bf5c075eb1f566180811cf1daa0cf 2013-08-06 15:52:10 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-649754ddae3f2befd6d18533ff0259a5c59067497d7b1ebfc0d9252267d61482 2013-08-07 09:35:18 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-669fa493a11cada9d23411b505bbe33bf77d6d4570506a9aa6d4686e2c516efb 2013-08-08 23:58:56 ....A 31586304 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-66efc6dad87c7570756b8820035648fc4f0ee2bbe094970523d67e635ca1a7dc 2013-08-07 22:00:54 ....A 123698 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-69020a62911061ceb605f8b0c32e65c917330772f7f12a30c464e484ac7c7ddd 2013-08-07 09:22:42 ....A 210432 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-6bf7a49fef99e42911b0b215f940246ebc89beeea385d9a3d4a78352ccff2cb0 2013-08-07 09:25:08 ....A 109117 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-6c2d405cc325b24a4f3ab2053f70cf270cd13c05c46501d3f0699906a63a286d 2013-08-07 12:19:08 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-6d3cebff54564f813f6aa125f138680881ba6d17b86a4201cbccbf5f7108e7a5 2013-08-07 14:35:18 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-6e9a95926cdfad54af803edb770fdcedabdd00bd12612b19d5a09dddcefb9b77 2013-08-09 01:38:04 ....A 132819 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-6eba6c5aa96033b521707facfc21b3e3022daf2b99235f7d70c564f425a036b0 2013-08-08 14:55:04 ....A 129293 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-6efaf62f9db964a0160d00f92572105752986483647b8d183757ab206663ca79 2013-08-07 16:29:58 ....A 193480 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-6f73f2ea24d38aaab5e0124fb5d398bacd7250139b8dc56058786138081d8f5e 2013-08-07 19:52:20 ....A 137508 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-6fe4ed1a42da4ccdf40541efd0fddcec5b22aa6beee926ef470531d9a63d131a 2013-08-08 07:30:42 ....A 31586304 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-719b5fe787e22e5160aa56ec07bb2efff29b5af9668d6e7ad2b86dbd2f228ae8 2013-08-08 18:49:10 ....A 285829 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-745bf4a89c6e5f20fcfa7296dd10b6cbf4828821b601959163112ecaece786b7 2013-08-08 09:10:52 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-773dcc176b154f5e40035c00ee5859933ebc22adbb10bc8faf21676b878fb976 2013-08-08 12:20:30 ....A 7781376 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-7d16b52192e99b60a81e2aed3c8c3351a224f65d2498155f20228f6b47746aad 2013-08-09 12:59:22 ....A 1186315 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-7f89ce2b55d1d1dc3b33fe4e292bd62257b6bd4d20b863d412b7dfbbcf20ff60 2013-08-08 20:37:46 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-83b0552415b4bf4eabb5ddc6ee5e10994f2770ab94112d9fbf666b48859296e1 2013-08-05 23:01:50 ....A 106557 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-85c90cd183edf23b094b2f997737b53be57b78aa088bdd3cbc98ff75a3402d06 2013-08-05 23:05:08 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-85d9b1967b2401bc82b2a00d11d5789540c7f12630f9abd4fddeb7c2cec7f06a 2013-08-06 13:32:14 ....A 193507 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-85ed3434e3beef063a4ed6a472496cb4e07c71b243ef31e382000235e4a4a276 2013-08-05 23:35:32 ....A 230762 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-860e45c0e42b47e6268f104f97567a67c4380b04db46b073365ed64792a0d6b8 2013-08-06 18:50:32 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-880dfe5a9255edadcb65fc78732e103d5d6d0e67fa9d81a4d3f41b5484f4bb1d 2013-08-07 01:24:36 ....A 677914 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-8c5699cd13431172dec4918816ad076d6e9df43b621b3822fad8b4282f0608dc 2013-08-06 14:30:18 ....A 121398 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-8d796ed0d3f995f407fa740bc45f81d4b9a016b193c0ea0a102a7326a78feae3 2013-08-08 16:48:56 ....A 139120 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-8e322af0e36d6e146cd374f14a34110d00dca1fe2cdf352546e3a6d191fd0c4a 2013-08-06 16:27:30 ....A 147681 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-8ef672c76e159f31108fc6f56688f88771b37836ba373945d0c672b802147c7f 2013-08-09 02:20:14 ....A 38796 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-8f78ef3c2c56356efa14aa2bc5537202e8178e10b3a014f58373eec83c8e1a31 2013-08-08 04:52:46 ....A 253200 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-8fbff72848e5131f8461d14db982ce6ea0fdc17082db9d87c05da0d693d08d7f 2013-08-06 22:57:58 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-90d6dd5c10b6ba0946a98661e24b0c4e4b8cb8a5109024ffc530b567fa9e80cf 2013-08-07 01:21:50 ....A 202244 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-91c5f77787f355a6361294dc91aba03618220bcd49eb9e153826485a93e6f7c7 2013-08-07 01:29:56 ....A 110080 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-91fcf1c3f96b73ccc6f43ae649605abc0d9ac7cddf7739aa9665e0b81b17e826 2013-08-07 09:16:04 ....A 202112 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-958c999787680e52754b6c3a76f91e1484fd138de6d7ca334bf403e63dfd59ad 2013-08-07 09:40:26 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-9611eca7060aae14f4fb166c7b77c7b679963e687d2cf0869ae3417d3138b014 2013-08-07 09:37:56 ....A 94358 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-9635cf291f3765d13a5043972184f118d562998501b17931847a14efb770dc35 2013-08-07 10:17:42 ....A 129002 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-96615bfe19acabb0c848f8f427da7a71893a49a12f86395c26f598989c7358d5 2013-08-07 12:40:08 ....A 233768 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-976106b67944963c182952c4d00b8336d72ebed6ce0e530fe1e19f0dab248e8b 2013-08-09 12:28:42 ....A 22577152 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-998b5c91ebe48e7f0febe3a73af3de9353dd4ecd5b23b85e608c864701747c29 2013-08-08 14:32:14 ....A 205547 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-9a1fd26874c3eefe74af6cca77becc77afb8224ddf58312de1785097b173fbe7 2013-08-09 02:14:58 ....A 141944 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-abda85e2febcd277d7ee1e8e735df077bfc077b68c9cd4b8e3fb582f56d3a220 2013-08-08 14:46:22 ....A 135816 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-adda62d4cceb4344672cda877498396f90e641bc5635a0d47442018663427bb9 2013-08-06 12:07:34 ....A 269824 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-ae75c39257a2d6e4c39868c6ebebae43539a21165040879f7752e39a710ce9b7 2013-08-06 13:34:34 ....A 757760 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-afc76953677446fc02577ddba17f8be1daa719de83f8543d7ad5b0b01baf87f2 2013-08-06 15:41:48 ....A 115468 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-b05cadd86ed1502c67e308194c886b088a3c44d0181bbb17e0db08aea8064b2f 2013-08-07 09:19:02 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-b939fbac1eef3a6351133f6f98e4f0bd7c08f38cba5da8bc4b9e2b8f4c614f4c 2013-08-07 14:25:44 ....A 683546 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-bb190b93af5d205f8af2c542c7e561d4ac7c55224bb8c5fda62f64f0cea12279 2013-08-08 16:43:34 ....A 31586304 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-bbe226a72c103d5ad7deaa90012b88b3d725e3a3647646be99aba6f88a1b7c78 2013-08-07 08:49:42 ....A 488396 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-bebd5d4cdca3312d556e260bc13bbc3f94cdb0332ce554565aa6ea719e41d2fc 2013-08-07 12:22:20 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-c06d2e0cd5d87f5b288113c3358118e174bb4390f4e0f51c5a8e36fad55962dd 2013-08-05 17:47:24 ....A 126326 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-cb330998651a288a4ccc467eaf4f9a92b3c1aad6ced7feab330e3d60e15dfaea 2013-08-09 10:59:54 ....A 110245 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-d8cd782d28c5e8565326c8443d86c9b0221d78bbc226f71d0cf79dd9ab9fc25d 2013-08-05 23:27:10 ....A 689064 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-d9731d061919103e941e099e14c9fdfc0f28bdb30cf22a3c5ef35c518bde5d3c 2013-08-05 23:39:30 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-d9b029561b14631c72caaa1e773fde3fccf40a407a1bfd8348851792da194999 2013-08-06 01:02:52 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-da39cd314f4bc5ec64e69b7166035e51cb14ac35b8f6bd8e43586bdb23b39f19 2013-08-08 17:11:20 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-da9b1c7c3ba7886974c4f16a118631a6d927b806ae2aa738e6d711ddee21fd61 2013-08-06 20:22:56 ....A 2609152 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-dc3249f61d9cc78d9a8997d46311ff9c35dfd7843183bf7de0adb732397c3131 2013-08-06 21:30:22 ....A 521754 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-dc8724e8abf98c38a33f6f7455111c3ffee09c5fa4cbdb8d1c0d5c2f2c4f2c8d 2013-08-09 12:23:48 ....A 118386 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-de0c0c5a5913cce80606599e9993f1a5a1e4dd76380e7d0222b7750771c3fb00 2013-08-06 19:25:50 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-e274218d025b20c962f66d72540932c441aa928a9cdbbdf9396e50c7506e60af 2013-08-07 09:35:58 ....A 757760 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-e2dec5888bc64671435f3e5271bb9bfdd3ffaca27ed9072727ba9b8207627aba 2013-08-07 12:30:14 ....A 112376 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-e4499d89188f5eecdb05caa484c809f0e9c72a7377a309ff87a8e12ced012961 2013-08-08 05:25:28 ....A 31586304 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-e5edba91741b663a15322ebc813e57acf301386a75d219889ae40a951d604add 2013-08-09 08:05:26 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-e64c33bcecd5986ca8c63e917f2d6974b3fe97990e8bc116f23d51a75ad45cf9 2013-08-07 09:10:46 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-e82b568bdc32a1513d5f0f2c4b149e21d5c73fbf5b16736f575adb515a967cd8 2013-08-07 11:15:06 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-e9982c70c9ffd2efefb048c642d76f19febb6bc083764360c4823c404a878614 2013-08-05 16:59:34 ....A 375296 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-ec36c311d94e04dda77a7440e570850ebee9183afbec6125b5a6fd5b9a499837 2013-08-08 12:49:50 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-eec795d0b125c7999ac867aaaaf123cf89881138e890a22bcb027370953e7b5f 2013-08-08 13:13:48 ....A 31586304 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-f48078d91b87a56d11ca5218804c31f0763315ba0b32cb0cd62421cb71ab627f 2013-08-09 12:02:04 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-f95adbcd85bfc6ff635cd91e860890c13c86fc3a4408094d340c67291048af9a 2013-08-09 06:48:26 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-fa10258136caf26fb2e7ac0fc7d060bb4fb0842c81cfba972ca2d20adcff676e 2013-08-08 14:23:46 ....A 3080192 Virusshare.00077/HEUR-Trojan.Win32.Farfli.gen-fa67198ef2e1c02264e695fdf1e697577244f7c476f57baf16760f8f04bf9084 2013-08-09 12:49:56 ....A 2383872 Virusshare.00077/HEUR-Trojan.Win32.FlyStudio.gen-38d7179bd1dc40981d121232cd631a83cd58529b052d923a703ac56cb55e0727 2013-08-05 23:29:40 ....A 719360 Virusshare.00077/HEUR-Trojan.Win32.Fsysna.gen-33da03d7fb9d45811b744fa446ac66aad06353abd471df27177c2cd25febc9e2 2013-08-07 05:10:06 ....A 110080 Virusshare.00077/HEUR-Trojan.Win32.Fsysna.gen-937bc42caeb519746ceb1e976bdd3e09d3e0eb636f0d6eb383e8d61ee4076cc1 2013-08-07 16:46:00 ....A 1649244 Virusshare.00077/HEUR-Trojan.Win32.Fune.gen-1b29da0dc17eee9e32477c083d2f0158a3da2e04a8d4152a84650683f9549377 2013-08-05 16:51:54 ....A 599943 Virusshare.00077/HEUR-Trojan.Win32.Generic-0006d902b203e012382cff37c0cc0a61720a2e26df5d0093a8b8b22b0cfb173d 2013-08-08 14:48:12 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-000f8214c11e634019da069ec4911317d11e53ee15227d105a59996c619d2c33 2013-08-07 20:28:16 ....A 152943 Virusshare.00077/HEUR-Trojan.Win32.Generic-0015c054cf2855edec2016d953402fa76eba832fb40593f89acd3da41361e222 2013-08-08 18:25:30 ....A 821760 Virusshare.00077/HEUR-Trojan.Win32.Generic-001ecbafabdb90ca7a1b42556caaca943d18910007cff264ea330d445b9a01b3 2013-08-07 20:02:22 ....A 21504 Virusshare.00077/HEUR-Trojan.Win32.Generic-002b4c13664edbf95315100a240bac06cd03d4a9d585ee02967c1a777a5237d9 2013-08-08 01:33:48 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-0031841c0b8703e3f568e51bebacef41d9671b5ce7543a8f151cf2858431a6c2 2013-08-09 01:46:44 ....A 861184 Virusshare.00077/HEUR-Trojan.Win32.Generic-00333aa025f17dcb29e9efa9e973e5afa9259a92b441db8b04de83f1557b99ce 2013-08-08 01:57:30 ....A 475648 Virusshare.00077/HEUR-Trojan.Win32.Generic-00372194400fc3ad4b9a8e8415cfed5c3396a9812d3fe40ffb518bc435acc153 2013-08-08 05:35:40 ....A 290954 Virusshare.00077/HEUR-Trojan.Win32.Generic-00380f5c612f28d08bfdf4e3a5b1b93339e23ab6a8f20e9ba6b343b7a4781f17 2013-08-08 18:57:12 ....A 101766 Virusshare.00077/HEUR-Trojan.Win32.Generic-00392f2509e22167691afe4a22c31a9498727babf36045fbb336cf1dd79a5245 2013-08-08 01:18:18 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-003c17374db61eb2ae903962168a4396954cc72344678134d688347e738e3248 2013-08-08 01:09:12 ....A 1241502 Virusshare.00077/HEUR-Trojan.Win32.Generic-0040cc6c16b13bd17578af1fd29445ee21c70f33f3a8aac896095ad9732b3759 2013-08-05 16:51:56 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-0049c81751eba837219da5ec448067aca85135ac3a887cac4cb9e541c6763388 2013-08-08 16:55:20 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-004be6903aa969a372094de89b86a12b15c082d9472b3415d2a5d65bd8ec9567 2013-08-09 01:34:56 ....A 241552 Virusshare.00077/HEUR-Trojan.Win32.Generic-004c2d7a8f2822343d5efc8a9c2044c7b7aa3854184f8f27f6d300b757cd95a3 2013-08-09 11:50:30 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-0061e9e81fa7eb9e9d54707c1f13ad54c986442b9c32a32436d001d9c1b51cbd 2013-08-07 22:08:02 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-00629bb755951f2b471bc6be7331c858b8ad35ba2bee697af5446f10f2050a0e 2013-08-09 05:27:46 ....A 6260901 Virusshare.00077/HEUR-Trojan.Win32.Generic-006639b70892789d9909e257b67591c59de60c4b335268ac4b20b7b3e0419e6d 2013-08-09 10:48:14 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-0066ee590aa4e5e0945049a7ac5eeb96f4d042aa35fd7308e953328e8fc58dcf 2013-08-08 02:11:12 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-007051106acf796222b97bc075a8115058911355101d3f92c060fbebaf5cb505 2013-08-08 02:08:10 ....A 2485950 Virusshare.00077/HEUR-Trojan.Win32.Generic-00719e02581e186c47c3a37bc97fa5c2d3fae0dd3b9a9c81686657e8da60263f 2013-08-08 01:26:48 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-007e96f59f5c28931380195827453cd4e9b150990d48b8b5137a37164670caf8 2013-08-05 16:42:42 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-007f99b9062b6fdb50268ae7391cf362ec480d481602d5e38e8dfeec107aff31 2013-08-08 07:04:38 ....A 792064 Virusshare.00077/HEUR-Trojan.Win32.Generic-008117e0a4893ce776664333660452cf8ffca730f7deec6df6327798d21d967b 2013-08-08 18:04:34 ....A 156992 Virusshare.00077/HEUR-Trojan.Win32.Generic-008ca763b7b75faf08ff6aac9a63ce7d25317b240f377b32f1ea211245ca55f9 2013-08-09 06:08:36 ....A 66760 Virusshare.00077/HEUR-Trojan.Win32.Generic-0090641fff0627ac2febfac3e54e934452f0bf38a76c1428521c41baf8ed0a3c 2013-08-09 11:24:04 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0093ce64c8d2b07570567c487647fd0d5aa7de81ed3de306f2da624f069bee62 2013-08-07 22:02:22 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-009c9ceb61c2d0fae7af728a1e84552d491f1440e29485998089fd66f8b07093 2013-08-07 22:55:04 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-00a82f2804466c0c499b1c934e60a5bcde2e90612c18c8370c7b0a0b4d4b3129 2013-08-07 22:08:02 ....A 90624 Virusshare.00077/HEUR-Trojan.Win32.Generic-00ae9483795836fb49b50fc5b86d2b97c11f0e2a0e69e1fad76a3691b09bf465 2013-08-09 01:45:38 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-00b3ae04ec406eaac5ed407d02e4b5544a83bc49119893a5ebdb9a0be103ad2d 2013-08-09 02:45:12 ....A 12374306 Virusshare.00077/HEUR-Trojan.Win32.Generic-00b3c9177dc1c35a63fd2c567de6b8fc2510f358f67468effe0a83b48144cd93 2013-08-08 22:53:52 ....A 250719 Virusshare.00077/HEUR-Trojan.Win32.Generic-00baa5fe0d79d2deeeeb39ee21d1665802ed6cb49e704022316b81a366122a66 2013-08-09 05:46:50 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-00c4ac2e4f59050e715074dbaaafbccbeb2a8b968e80f94eaadcd871265871bc 2013-08-08 23:07:18 ....A 780345 Virusshare.00077/HEUR-Trojan.Win32.Generic-00c9006f1a2bbb5daaeda45b473c7c1d542e45484450f0ab23faef2a6a37345e 2013-08-08 05:16:14 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-00d58c786e200b15c05321aca229f48066585ba7fe7fb8253724cd0df181f94f 2013-08-07 21:10:12 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-00dd9280e98976aed65c06dd0aa71842b57f5cd8649d58a54d6d1d41f61c87c9 2013-08-07 21:56:54 ....A 547840 Virusshare.00077/HEUR-Trojan.Win32.Generic-00e9dc6ded97b3017c7c413558c602d3438ac94dc51f7c0197941df9e458b4f0 2013-08-05 16:35:40 ....A 178372 Virusshare.00077/HEUR-Trojan.Win32.Generic-00f3448815b1671523c886793ab675a310233b4312278a2bf3d1af5fe946f252 2013-08-08 20:35:46 ....A 1155577 Virusshare.00077/HEUR-Trojan.Win32.Generic-00f4b7e3219bb5ce9cfc5d06ce399618e8819118b5e51784b7dbaa0a735e6186 2013-08-07 23:18:16 ....A 280072 Virusshare.00077/HEUR-Trojan.Win32.Generic-00f7d77e10d68491bffcb8936eb810866b37f2ecd48ec6b7dab25e867f87c938 2013-08-09 05:24:28 ....A 568832 Virusshare.00077/HEUR-Trojan.Win32.Generic-01089211ace3145b94918a1a5f66aaf3135425e70d25dd029125aeb77680a944 2013-08-09 10:46:04 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-011202e8c021af9fa6a871c01aad123cce98116cf36320a880236080177c66d1 2013-08-08 17:46:02 ....A 827392 Virusshare.00077/HEUR-Trojan.Win32.Generic-01158b5432e02f6bb6c386ebae3cc9e168ba879f854c6c13cb6b83d5f4ec5826 2013-08-08 07:50:00 ....A 7079514 Virusshare.00077/HEUR-Trojan.Win32.Generic-0120b33ed2b18b676dbedeeb8b686b7735a3560ac979ce9e65cf411eee03334d 2013-08-09 11:45:22 ....A 239170 Virusshare.00077/HEUR-Trojan.Win32.Generic-01239dd6a8ff4954a616ce07e0e3ae9f44a53de453aee8abe2ebdc9eb1eeb165 2013-08-09 09:52:38 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-0127e6ed60e4f6380cea1561908e8c7a935cff84a16bc5ba6307c0adce74da3d 2013-08-09 01:32:12 ....A 1149952 Virusshare.00077/HEUR-Trojan.Win32.Generic-01284cd4ce1b43141fd4eb2834a6861bcffa4bdef222b5deaca46b151896ec37 2013-08-05 16:51:56 ....A 53268 Virusshare.00077/HEUR-Trojan.Win32.Generic-0132605d3249388202a98401e0ed7c85f64683b4a48c0d47d4b313c15a66deda 2013-08-08 06:17:36 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-01335a1b2900f9938ea3cd0b66885fd7011d93d1a81f2ab46b94a4e8726d3743 2013-08-08 05:13:10 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-01373d965934f8e170979d8940f3310281b0ede5cfebac87a673debb807483a0 2013-08-08 08:43:12 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0147282f4a54b2675860d31f43f69f66f079c1ad3c7721de71202604cdc5be8f 2013-08-08 06:37:12 ....A 858738 Virusshare.00077/HEUR-Trojan.Win32.Generic-01472f1fe8fa7c4ba34dacdd1559abca9bb799830c2f4374a291f8582539d1d2 2013-08-09 11:59:16 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-015382c4b84f7f1090289f848725fc46d003863d505ee04dcb566a01d2f114f0 2013-08-09 05:20:14 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0158655d660108184dc31e18f9b43eebf089a19004d451f2e5b2b4c84e204891 2013-08-05 16:51:54 ....A 291840 Virusshare.00077/HEUR-Trojan.Win32.Generic-01590fc61981d45095e9210ea3d880eff5992a5e941b644a797f864e055272c7 2013-08-09 10:04:14 ....A 849869 Virusshare.00077/HEUR-Trojan.Win32.Generic-015b046c85eb9f4b26ee21da45be6136dd8c318f09dcad0e080b5684761add9c 2013-08-07 23:17:50 ....A 233984 Virusshare.00077/HEUR-Trojan.Win32.Generic-015ec25401b5a8569b257952bea7f3e68643313637edf1f243e912b4647907e4 2013-08-08 06:23:52 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-0177d2090af04f7e1bc47e4deab21028335c8e58e223a716ff0b39aa1811f5a9 2013-08-08 00:22:26 ....A 491191 Virusshare.00077/HEUR-Trojan.Win32.Generic-017eec2219e16f7d75d1f9827cbeedaa2f0b016c95c6c986c59729473bceac7f 2013-08-08 23:55:02 ....A 291811 Virusshare.00077/HEUR-Trojan.Win32.Generic-017f1eb39672334b9c01209e1976c793294fcfe52ce9012ae10956e2a36417f0 2013-08-08 06:35:28 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-018911ee4b6e63567485f20aaa7dfcb596c2349a1d7cfa32a8a1f62f2da16691 2013-08-09 11:47:12 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-018a5b8c73672a5f34ea1c2a6f9cf5249520d6865e2dae7be932cf5baad052ea 2013-08-08 06:51:10 ....A 43388 Virusshare.00077/HEUR-Trojan.Win32.Generic-018e7fbaabb8b2e2a59ce09d6e83f21fc156ef9ed9da83bf188b8fe3dc0f5b2c 2013-08-09 01:44:56 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-0191a6b8f221c9d5cdedba39ad7370622adc6868e351be78a66aad65ec81d102 2013-08-08 07:43:28 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-019236cc80bfb561c6d4647a2923b243d1a03b20ae600a0f7598f83b2d3c7984 2013-08-08 17:18:58 ....A 1487989 Virusshare.00077/HEUR-Trojan.Win32.Generic-01941df7b32fb70af45be59c6db6c56b5c0a3d0919b64a0f50b51a9d47be2805 2013-08-07 21:56:54 ....A 156432 Virusshare.00077/HEUR-Trojan.Win32.Generic-019eed661dcbbc029d54a0fbc791d44b8ace92a0a8157b4915637cbf28daf3d6 2013-08-05 16:36:40 ....A 782336 Virusshare.00077/HEUR-Trojan.Win32.Generic-01a42197d5416ad5755e0881158d716b9c89d0e628c61c29e8c383210f4bbf31 2013-08-08 05:16:08 ....A 859136 Virusshare.00077/HEUR-Trojan.Win32.Generic-01a52e366c33799bacae0e53faea39c79ff94cacbc53658204426ba032d0dcf2 2013-08-08 15:01:48 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-01ad80e0d7cc4e2e0ea009665ccb93e809b01bcc6f2be6fd9c93bf0e814c8efb 2013-08-08 19:26:26 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-01aede756a5e6803da768debfccc4aa097aba969b744b2af958ce6510cde2e31 2013-08-08 15:06:56 ....A 133213 Virusshare.00077/HEUR-Trojan.Win32.Generic-01b2445facf2e7121ecd9e1a358b5204ce94d20f5c746f6a178a32449831a617 2013-08-08 07:17:54 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-01be91354cb3d303e7fe7c666e37fdd7e46fd8f16601b84f49ddcc83799f6a9d 2013-08-09 01:13:12 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-01c38a9e62b226c4708d4f143bca8e8b61e3c35147c1da7c86ef3b33b8a546e3 2013-08-08 08:54:10 ....A 522752 Virusshare.00077/HEUR-Trojan.Win32.Generic-01c90535168bf08c9b7c2de934d71986f72738321a06df1732efbe3c58bf8ec7 2013-08-08 04:21:46 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-01cb67ea74a53f9eeef7480a2cea736eff47bc787872b35986e99fc499508043 2013-08-08 07:32:26 ....A 183552 Virusshare.00077/HEUR-Trojan.Win32.Generic-01cdc814dbaa10ec9f692308eb8ae166926cb54d20c987f1857df5e4d6106d49 2013-08-08 05:17:08 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-01ce31e0783fd19af353c87b08d0831d8540f24ad387c63fe49fc723401a9822 2013-08-09 11:31:42 ....A 889594 Virusshare.00077/HEUR-Trojan.Win32.Generic-01cf830680087ab892be92c964628dc1d63bc574a7f91703e20233cf9b058a41 2013-08-08 19:20:22 ....A 238309 Virusshare.00077/HEUR-Trojan.Win32.Generic-01cfdb1f9b6f069be29947c5ac032237be3379cc64e05623865d82fc30092fc9 2013-08-08 04:38:38 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-01d16d2804c1db90f08d5ace8e5e05ac311bbd9583943bf6a5aa180ad9807500 2013-08-08 02:45:30 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-01d9c92c9638d0872d95e2c924c8d3fc6dd85111c81616c1fe81a44e15efec85 2013-08-09 07:39:22 ....A 265170 Virusshare.00077/HEUR-Trojan.Win32.Generic-01e6142ea425a56fe3b615d3f34675b3214c707e89b00cc9af7225130277fe06 2013-08-09 07:40:44 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-01ead82848e70942ddeb227e2d7506283ed1c018cb409f08077c7ac401f1db32 2013-08-09 07:13:18 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-01f2d6a2e3a75d6a9d4309e257a1ce1e7f2c3d4cbc7ca0d28aa6d38aa9eb858d 2013-08-08 06:35:36 ....A 210432 Virusshare.00077/HEUR-Trojan.Win32.Generic-020081d38a2f450ce98b7baf300abf60e7b19ccbb5ec7a94cdbc2f71c89cce82 2013-08-08 06:07:46 ....A 161058 Virusshare.00077/HEUR-Trojan.Win32.Generic-020c3fb900256e88a253f8d25f1a19361b38eabb912b22cd932c50780582effc 2013-08-08 07:46:56 ....A 220090 Virusshare.00077/HEUR-Trojan.Win32.Generic-0210c85e9fc7800eb34c7eda4e3f9e92cf835cda53af96a3d7d051f652fef757 2013-08-07 20:40:50 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0218113df56984dc79dd994ae72791926254ac2282956c052ff6cfe28215c44b 2013-08-09 04:24:46 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-022727d8cf51ab00425cac4ab2e1a115295a20233aaacf5d3ecb457f44364c3b 2013-08-07 22:48:20 ....A 1390485 Virusshare.00077/HEUR-Trojan.Win32.Generic-02313a040f4198a543615d9ed34d9be3ab1ce3269a4bb64be839d27344bca5ee 2013-08-09 10:49:42 ....A 159616 Virusshare.00077/HEUR-Trojan.Win32.Generic-0232ea2157eaf2f12fca3f4b565186908432532f150f1a6d03ddc3c952c3b931 2013-08-08 09:17:52 ....A 165431 Virusshare.00077/HEUR-Trojan.Win32.Generic-02419132812520be86cc2a7d8956bdd51344c4e75d179ba77df796999dc61ebd 2013-08-09 12:21:00 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-024b28b15a7109afd2f5d46fb28c439262abdadd5b3aa5a84bc8772e4ebcf76e 2013-08-08 08:42:00 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-024d7de82b14979755be1c104f216a65e6ae57a67cb5297b3c18581762effbb3 2013-08-08 06:20:32 ....A 267776 Virusshare.00077/HEUR-Trojan.Win32.Generic-02520780182fc882af08e89555e3f89def2882498907c9c4bb441b946662a92c 2013-08-08 06:51:38 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-025f670b6adfecc852c0821744514f7e77411643dad3843e819a8017bc21c586 2013-08-09 06:06:30 ....A 106045 Virusshare.00077/HEUR-Trojan.Win32.Generic-026442ec8622c749dff3ae274cebb7fe40f5ded085015696fdf3e926b73d17e3 2013-08-08 00:26:08 ....A 2698752 Virusshare.00077/HEUR-Trojan.Win32.Generic-0268f19f1cca49f06f6fa29b369987f4e6f7e1bb3942da5a082f984d28eaf88f 2013-08-09 03:04:12 ....A 574408 Virusshare.00077/HEUR-Trojan.Win32.Generic-026ce344a358df575d39d4990de110187d8aaefbd2f6d61c593ef2bbf2ac2a67 2013-08-08 08:19:54 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-027814979ed05fb907afc59b03d978c31db714cb349072eae4e4a5b9a480218e 2013-08-09 01:12:28 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0278254761057fdf922b2e1fe10e5225bdd66c65c7a7018f7b4e133a7ea776cf 2013-08-09 00:15:08 ....A 222720 Virusshare.00077/HEUR-Trojan.Win32.Generic-0279a72349f5bb46f028610f79aa3b95171a26243a9eedacbb593029735e2e55 2013-08-08 08:38:10 ....A 2279300 Virusshare.00077/HEUR-Trojan.Win32.Generic-02843261fa67cf2987249074b9f7ab8599c499bd94502ed94dda9a9811afe799 2013-08-08 09:06:26 ....A 3859576 Virusshare.00077/HEUR-Trojan.Win32.Generic-02888c9549a944c28ab0f238999bfb82a4de331419aef59c8638ec854e7a48a4 2013-08-07 22:21:58 ....A 160259 Virusshare.00077/HEUR-Trojan.Win32.Generic-028901184019cdb542822d54a94c890ad7ad05d391c918ce9996d848fb7b6553 2013-08-09 11:15:44 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-028bd8c056d28d1cf62a7cc8a35a285082f2df3cd78224db4a14eccf3c8333da 2013-08-08 04:48:18 ....A 278016 Virusshare.00077/HEUR-Trojan.Win32.Generic-0292abd550dbba3cd2497f68f996c5e60fadf594fa54939b8ad49b8132ecb419 2013-08-09 04:57:44 ....A 339216 Virusshare.00077/HEUR-Trojan.Win32.Generic-029a4ae34ceff1ce5d27cf5e9136afbc8880393418129de0bf3e6879ed289ba7 2013-08-08 04:25:12 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-029d6acc63b167261dfb742179fcbf08e1097a8abd6da463bf1e63d192e5d84b 2013-08-08 08:36:14 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-029ebdc6187b8c71ef467301eeeee38307e6199f73d496ebe7f00e732b54abc5 2013-08-08 14:58:40 ....A 144307 Virusshare.00077/HEUR-Trojan.Win32.Generic-029f4d3fa32f7bdfc6f0c3251b20010ef514a4708a3328fc67c9b35a70d80547 2013-08-08 05:03:40 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-02a5d4a8a6390bef7d25d226f3fffafa92d01ae36683d08a13f68ae8455336c7 2013-08-09 12:28:48 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-02a999c9453ead0c1c74642124286abed905f1956e6b8fa9b06c534ae4a74a1a 2013-08-08 08:59:02 ....A 290953 Virusshare.00077/HEUR-Trojan.Win32.Generic-02b8b40884ed18bc58b48d42237e70d6495a36485ebca0ad08ef1e3d77299f67 2013-08-08 08:52:58 ....A 743936 Virusshare.00077/HEUR-Trojan.Win32.Generic-02b942d78c4719adff78ab4e8903fbdd0e4e5f35e14606167a3917e62d456f44 2013-08-08 08:38:06 ....A 4922179 Virusshare.00077/HEUR-Trojan.Win32.Generic-02ba1948c43c0d77ba489b87520f27affb90ff322e0a64e4d6b931c116b426ad 2013-08-08 21:25:26 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-02bf04547ceeac91a715ff75b3b97e6b2bdbd6aa4380f2c48e35d528fea0b71e 2013-08-09 06:44:22 ....A 193076 Virusshare.00077/HEUR-Trojan.Win32.Generic-02c01363524ab651e8fc8ad532aa912f33b2ef43bb878c50a01c0e0d9aff17f1 2013-08-09 12:17:30 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-02c863a5ef3a0c2c5103b20deaf317cd59f225625488c4bca28b60498018a176 2013-08-07 18:45:40 ....A 364315 Virusshare.00077/HEUR-Trojan.Win32.Generic-02c8ba48599bd500b68fa4b5ca58dd1a64624cb3ada705d8902ccb04b8d9a500 2013-08-07 21:09:00 ....A 213515 Virusshare.00077/HEUR-Trojan.Win32.Generic-02cb256a7df00ff23b93af5df0a96661df5ca79554278d06f034283f7dfdc350 2013-08-08 08:12:18 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-02cbe51cb8143c2d6c20cf682427bc8931afb383b4b2accaf8906c32f7b2132c 2013-08-08 08:50:08 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-02d045d049b49b8c8f6280f288854d71b1242fc199e017025397b37a1709cbaa 2013-08-09 05:39:42 ....A 753152 Virusshare.00077/HEUR-Trojan.Win32.Generic-02d6bf01bd1af51398df1bd11faf1b1cb4a377aee7ef5a79a9b027312961aed3 2013-08-09 01:08:36 ....A 780800 Virusshare.00077/HEUR-Trojan.Win32.Generic-02e581f1c983cb1b151d9c3ca9e33861a62c48c307de87d279bfd367bdd4c2a6 2013-08-08 00:22:26 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-02ed1510234c3c110b2efd6722e137f7e2d4ffa4a9757c911eaa54da5d482bc1 2013-08-09 09:54:42 ....A 462848 Virusshare.00077/HEUR-Trojan.Win32.Generic-03043994582661fbc91ce3a9963ae7eef2ef8f39d95119adfbf90b165f934af1 2013-08-08 01:59:20 ....A 12688 Virusshare.00077/HEUR-Trojan.Win32.Generic-03049ce7fb2bad524d54e6198488791179a2c54b1551856f5408ab2f38bf7aac 2013-08-08 08:39:14 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0309d4b49476215b3a92e1066c647b9a1fc3e2857e6df1dc613fc7434b5e6608 2013-08-08 15:33:08 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-0309df4285d7d8c53409a9d669e438e156332ff824344b0f63070520824b9d6c 2013-08-07 23:16:12 ....A 306176 Virusshare.00077/HEUR-Trojan.Win32.Generic-03186223823d5cef209f95c48bb76dfa179beec15a0237ca651f65c28007141e 2013-08-07 23:19:10 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-031c6365bab8b1794e7d3e9483c829847073fadac6c59e880bd12951ef0db92b 2013-08-07 21:36:40 ....A 400180 Virusshare.00077/HEUR-Trojan.Win32.Generic-0326f98fdbf5b2dc40f90679d229ba533929f64b91c62151a81f71cd3152a758 2013-08-07 19:59:38 ....A 15213772 Virusshare.00077/HEUR-Trojan.Win32.Generic-03277539e5f1926a1258c0d7dffd45a6079aa90b83281f0db2b56664e31f2a43 2013-08-08 07:45:48 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-033792aeedca4d5d560b406cb5a939b5b432eccdd55fa97496ee0dfc5a960452 2013-08-08 15:45:36 ....A 427102 Virusshare.00077/HEUR-Trojan.Win32.Generic-03390a521ed9bf7adef2835e57196ba407a555aad68672ecc2e6e84546e15928 2013-08-08 16:47:18 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-03421a382ebb4dcf4bc44b3dbc719d264a09fdacf55c3244d57d33ae1445a192 2013-08-08 05:23:30 ....A 2255440 Virusshare.00077/HEUR-Trojan.Win32.Generic-034f7f6460bde448f5db8fa049ee3722072938c707fe98c2e6112658b3f60140 2013-08-08 19:04:14 ....A 232035 Virusshare.00077/HEUR-Trojan.Win32.Generic-035294eed885d451462db2926c9ab2ce35dc90fedf2d34b4d560a5ceb8fd24d6 2013-08-07 20:08:56 ....A 277689 Virusshare.00077/HEUR-Trojan.Win32.Generic-0354155d4af789340bb424de0456e9abe312f75593097f398a77a87c8d957b0f 2013-08-09 06:47:10 ....A 1751136 Virusshare.00077/HEUR-Trojan.Win32.Generic-035f1549d009152c7cae490663ad75bce1739328a2df5f81ec578bfba3ff2b3f 2013-08-09 08:48:56 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-03615274506bcb87e31088559df52e6bb6f591395aa96ec8a814a3f71e53b7d6 2013-08-09 01:17:22 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0364df4047bd8d3ea0bdc056600eb2b4ce7b991257da366eb2157efdda772885 2013-08-09 11:08:42 ....A 792739 Virusshare.00077/HEUR-Trojan.Win32.Generic-037211d15e67ae7075d1b456ce4ecb6297b5c3b4ed5a8c71d5efc61d18d646f0 2013-08-08 09:08:06 ....A 446464 Virusshare.00077/HEUR-Trojan.Win32.Generic-0380f6e6549f8a904cf41a18a8d4e2960981c61fe31c0e073ce919b6e809dbda 2013-08-08 06:18:20 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-0389cc77d24807a478a9c0d26161b1ddbed7e792873c3b86830bc56a6e0da6c0 2013-08-08 17:01:16 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-038a125cf2d372ba277ecb3e492d15b4c73688b08e6a2d3761e68df22295954b 2013-08-07 22:03:24 ....A 165880 Virusshare.00077/HEUR-Trojan.Win32.Generic-03910b624e5306071a2860ff36e1004e8f1488d1b84dfcd77e4504d9022808c5 2013-08-08 07:44:28 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-0393228af801c4fe3e5c15009641ba6b43e9319a6531cfdd90b9018b9cc054ce 2013-08-08 21:02:04 ....A 729088 Virusshare.00077/HEUR-Trojan.Win32.Generic-03960382fba5b2b62cf3eca991aa97200ed626d01657c200711cc904dbd338f0 2013-08-07 23:05:38 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-03968aef379d13de639eca7e034ddba63198d9f328f69cae79ba47dba7f31384 2013-08-07 22:55:42 ....A 318976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0398029befc88f46f2e5bd834e940601eca3d84cdef5c39481957dcd238b159d 2013-08-08 18:58:02 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-039c36c824801ac6afb0b59a6a81de7956aba8af84018e4fd8215495f539306b 2013-08-08 15:26:04 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-039e9bb4b2494ddbf19eea7df218731f743ac867b1ad56f643f4ba383e2ab0b5 2013-08-08 09:03:44 ....A 1025600 Virusshare.00077/HEUR-Trojan.Win32.Generic-03a2b48b1f095d77ed33a27096c252f784c5585510deab7b37467176a1bffbaa 2013-08-07 19:40:02 ....A 90680 Virusshare.00077/HEUR-Trojan.Win32.Generic-03a2fb52f7f9dd709be3a40bc7d2e1122d9043cf75e95a959b80f492588023ff 2013-08-07 19:26:16 ....A 82026 Virusshare.00077/HEUR-Trojan.Win32.Generic-03a96885e515d9b4b798e773ff95163bb19dc84ceecb7811d01324dfb34feaa4 2013-08-08 15:05:08 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-03b3a3090952a2cb11a232c2f58730470bc108ea81b9f24992b399092d2a5f30 2013-08-08 20:31:44 ....A 1452450 Virusshare.00077/HEUR-Trojan.Win32.Generic-03bb3d7265a0e8096b1a1f54e496718af35dfe4eed8f654bfc996fcd92a3d785 2013-08-09 00:21:54 ....A 22528 Virusshare.00077/HEUR-Trojan.Win32.Generic-03be1ffbd6ee265499f83edc492f58c3b8fd9e9d6a3913b82aed8bf1b10a2a53 2013-08-07 22:52:58 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-03bec91a8438deb469a94bd3ac2472168f7450c8f42e9e460cfd0d932e50720b 2013-08-07 23:17:52 ....A 253440 Virusshare.00077/HEUR-Trojan.Win32.Generic-03cab60aaa8f0b4771b09a1663a9e51d7bf0bae2710a30d8bef64c531335a319 2013-08-07 22:32:24 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-03ce17c4b2f39b27687bb1fc3dfcf5ce37384827895ff115a8d76497897b1bf0 2013-08-09 10:14:18 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-03ceeac849dc92c54b6dc9c70b4fde400ed4d437926fb60f89adacbc770e4f2d 2013-08-08 06:51:04 ....A 62524 Virusshare.00077/HEUR-Trojan.Win32.Generic-03d778786105de220b377d458faf3da76994c7a182821ee0961f6f29fbcdbf83 2013-08-09 05:19:34 ....A 127568 Virusshare.00077/HEUR-Trojan.Win32.Generic-03e306f677ba4b007826f37a3dfd0062b66b475f3f33aefc19ee6815c83ffc40 2013-08-07 19:27:20 ....A 89599 Virusshare.00077/HEUR-Trojan.Win32.Generic-03e8b6c2287db3e905c4a4336b9d1c4c2e1786f722a03dcb2aaa93b1f424c730 2013-08-07 23:17:50 ....A 89425 Virusshare.00077/HEUR-Trojan.Win32.Generic-03f00974b6a88d68d62a0e4096da33b0496f774e519bd943003cb5111673561c 2013-08-07 23:07:10 ....A 668672 Virusshare.00077/HEUR-Trojan.Win32.Generic-03f17dba3e894bf60f8e9af5da6bee908e5a7b7584ca68dd0141db166aadc5bf 2013-08-07 23:13:18 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-03fd9f91a70be5eb93947d008cdc42216cde3c1bd0688a8ae6a4f29922d6f436 2013-08-08 18:57:22 ....A 149179 Virusshare.00077/HEUR-Trojan.Win32.Generic-040f30df793baf2da1f386a8a91247274048943ab6dcce8cbaeec7c6241064f0 2013-08-08 00:53:46 ....A 890368 Virusshare.00077/HEUR-Trojan.Win32.Generic-04166f7bea3e7314c24e6eb09e99ba5ab0fb9e8a94c511b61a8201f1bf46b271 2013-08-09 01:12:34 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-04180446fea14d04b0e6d7cef2e14ebba6209bf637e5a2cf86e097d2c8479612 2013-08-09 08:30:26 ....A 180800 Virusshare.00077/HEUR-Trojan.Win32.Generic-041f97e862c8479325a853acb91c9d4348df5d9718f6f50baeb2258990c6dd11 2013-08-08 05:12:20 ....A 256871 Virusshare.00077/HEUR-Trojan.Win32.Generic-042dc379e158d2517b2a0e89dee336c708688e906736e59131424abdb60ea77a 2013-08-08 02:24:06 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-04350578e9537feef4fe352263d38eb8fd2ee11efdfb0a460c1ed42ee4e3780a 2013-08-09 01:24:06 ....A 569344 Virusshare.00077/HEUR-Trojan.Win32.Generic-043f9f83fae378b42d4a84798279e9ce1851cc24c6df93730d4d874b380925e0 2013-08-08 03:02:16 ....A 59040 Virusshare.00077/HEUR-Trojan.Win32.Generic-043fbd6b9530d9f0098a72be604c3a752eb5e7ff0fa7b8dc492f8a1c90633737 2013-08-09 04:56:30 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-0457900f4bf447f584606fa4753d5385300116a3078d750b07a8417e431ff782 2013-08-09 06:55:44 ....A 190433 Virusshare.00077/HEUR-Trojan.Win32.Generic-04581963dd147956fbef553b71f335a9508f67034cb2d01353db05ccf0402d48 2013-08-08 19:43:30 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-045888b138375cc9847cf208190da07d2456dc4b03e5908c07cffbfa0355b8dc 2013-08-08 08:38:18 ....A 32345 Virusshare.00077/HEUR-Trojan.Win32.Generic-045fdcd74e87a9e2ad76bd7cd8c61ceec6e0b747956022b3f43505149e5175b1 2013-08-08 00:30:30 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-0462624db5ebfae659cfdbdf11b3c1e7af82615a4a99d09a44a0003c9b9f4a2b 2013-08-09 07:35:16 ....A 80435 Virusshare.00077/HEUR-Trojan.Win32.Generic-04644a4c621d253d52a71911bb504621d8dcbc65d8fadf0bd084e7253a568f9b 2013-08-08 07:33:52 ....A 62112 Virusshare.00077/HEUR-Trojan.Win32.Generic-04658685f6ec4a89f3edcf3a16f41a7622c934e29f352ad68f2ee2557e7212ff 2013-08-08 06:38:42 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-0469aee01f510d351d2581c95f756395a575f814bb7a771c1080849d4fb31fa2 2013-08-08 23:56:24 ....A 1015808 Virusshare.00077/HEUR-Trojan.Win32.Generic-0469bac6605c58c714ae4c25bbc1d7e8aa1b84758688f21ce3d3b4533e4f0344 2013-08-09 08:22:40 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-046a28abc8ed5a21540c1553aab53d674bdb77997ad5b91f9fcf0e2e6f8385c3 2013-08-09 08:36:56 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-048b6e85e01ae041a15e1d402c87e2449fd3d45373a64646f51891bf3e89bec9 2013-08-09 03:22:28 ....A 1024000 Virusshare.00077/HEUR-Trojan.Win32.Generic-04911218ef0f6ba8a47258faa00a1b8a34b21fee59f7ed652a035ab7d37c8c4a 2013-08-08 19:30:58 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-049f89b6de6923368198a164421a35c25d4e6ef208913b9fd44e711d55e2edc2 2013-08-08 08:57:52 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-04a052cfe1570e3b9912050b96acf9e869796b363be10a8dd3e7b087edb9af21 2013-08-09 11:27:08 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-04bd32152d61d4f0dc84ed206892e3bc5a2e29823bc954d3b3bc436ea0101cc6 2013-08-09 05:54:12 ....A 976909 Virusshare.00077/HEUR-Trojan.Win32.Generic-04c6f7ce5aa47b9fc48cd7265ca4405e59a87d01e5e699b510bcefeb959c2ea9 2013-08-08 02:24:32 ....A 146512 Virusshare.00077/HEUR-Trojan.Win32.Generic-04d2e0cdfeaf38b12dcd1146a6713f33274e1c1b777d64fdd1ef912366af76bc 2013-08-08 05:29:16 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-04d5ee03b6cd77fc79da5be59e2557fc273b43abeb56e97aeb4c30fe8e2a09c4 2013-08-05 16:41:06 ....A 143616 Virusshare.00077/HEUR-Trojan.Win32.Generic-04d89ba85d4355f0ab9dbab37ba6a6d2d1894284b3b30f7929f1f34ae2f50e03 2013-08-08 04:36:18 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-04dccb602f8036f44215df6eb4c84078eb8a2646aaca5b60d76d45b0956370f5 2013-08-08 05:09:36 ....A 49816 Virusshare.00077/HEUR-Trojan.Win32.Generic-04deda146db7645b259d302b11cf52cc574b3ac4bf4b3a3c9bc8a05a8f9daeea 2013-08-08 19:20:38 ....A 20971286 Virusshare.00077/HEUR-Trojan.Win32.Generic-04e3cb5d9c77266dc9e720737515c9e74618fa26d06b4ff5a6b846d115cd2977 2013-08-08 09:03:24 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-04e48438f904b0b0651f1e6768e5a6e048486f22cb980e786cd6e73a01038b31 2013-08-09 06:53:24 ....A 55679 Virusshare.00077/HEUR-Trojan.Win32.Generic-04e50f53d5b0978eef4e46d0e034d39f74705ec2432e9d69518d296329f569d6 2013-08-08 08:28:32 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-04ee2e742b34243aab6c8609fd47f021f0bb87d1b71acb6fdb58809f26fc8e16 2013-08-05 16:50:24 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-04feec157c02ae1df93ef4714189f9d1a004fb21c01e6ec37b53d7ddd353248c 2013-08-09 12:33:44 ....A 301056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0501732dd2928db2ce089a46ce0aa411f7c9ecd176aeef0a9c572acbe95d3f24 2013-08-08 21:02:56 ....A 153004 Virusshare.00077/HEUR-Trojan.Win32.Generic-0505a225f26b487b91a4cbeb74536d82fae55a9609d30e8e29e793812ad89fa3 2013-08-05 16:35:40 ....A 171916 Virusshare.00077/HEUR-Trojan.Win32.Generic-050d44479ad9629b31e4dca4e53ddb585a32341652ff1987bd2e6c9dd4593115 2013-08-09 05:45:50 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-052119faaa77277c4bdfb3b32810f64faa5493294ed823e4b38a2ad476d14913 2013-08-09 05:08:04 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-0534d5acb9cf9f090e1cd6d71cda80cbe75633ceb048279c5977cfe183e94014 2013-08-09 02:08:36 ....A 12192 Virusshare.00077/HEUR-Trojan.Win32.Generic-0534d8e8a4869d56e8014c86e7446f4ccf756ee486493bf109dea1ecb946745b 2013-08-09 05:39:34 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-05399dbcde41b747d2f9dfdc24cbf4bf22af33cb7da2eebff91ecbd163ef8a0b 2013-08-08 04:22:48 ....A 358912 Virusshare.00077/HEUR-Trojan.Win32.Generic-053a6cc048974affbe8da14679503077a5b4fd9c63b8dedf238173668ede5e7d 2013-08-09 10:10:42 ....A 819200 Virusshare.00077/HEUR-Trojan.Win32.Generic-05411e182bf6ca00bb1d937d6f7cb189bff6df63d7a46716dae2560f679efda1 2013-08-08 07:03:50 ....A 173246 Virusshare.00077/HEUR-Trojan.Win32.Generic-05426d454d33a41bda28b066c31d3157cab7c2718f55fc528e3a0de3280ff146 2013-08-09 06:04:40 ....A 9716000 Virusshare.00077/HEUR-Trojan.Win32.Generic-054565ec18ed0109cf7b3af649061709feb489887da03869e53f8494ff21c271 2013-08-09 06:44:52 ....A 822784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0545d2c792ff33d3f7f64a6a48466735d5a8450a0ef09383cc700f7bc278266b 2013-08-09 10:14:18 ....A 4366149 Virusshare.00077/HEUR-Trojan.Win32.Generic-0549623925383b5239c310a3875a8c4c328153ad1dd90c4df69e664415499978 2013-08-07 19:55:10 ....A 300544 Virusshare.00077/HEUR-Trojan.Win32.Generic-054970c23746d0e737b348ac5ffae33ca730e085ee7dbf2d41250fe3d82a27c1 2013-08-08 19:38:44 ....A 1601536 Virusshare.00077/HEUR-Trojan.Win32.Generic-054c168faeea6a7d74cd6bb2871f486e8aa39a95cea4b7766cc5d5b343ec295d 2013-08-08 05:27:12 ....A 101887 Virusshare.00077/HEUR-Trojan.Win32.Generic-054c714a29fff39b471edd9ccc2fb7f92767876dca5db91cfb42706f61b93bb7 2013-08-09 06:56:16 ....A 1595668 Virusshare.00077/HEUR-Trojan.Win32.Generic-054f80f6390e7391c77bb5adabb089f65d15553d8d948121a823703cda032b98 2013-08-08 07:56:16 ....A 40537 Virusshare.00077/HEUR-Trojan.Win32.Generic-055f135e9bf3ce07f525c4399a6dffe2c4d49d1708b024efe5c26ab76bec6d99 2013-08-09 12:23:50 ....A 180680 Virusshare.00077/HEUR-Trojan.Win32.Generic-056fe2bb7c38063b13d599ef47635ff8bc1e7c27487b31550584055b28d650c0 2013-08-08 06:14:56 ....A 287896 Virusshare.00077/HEUR-Trojan.Win32.Generic-057057d8340ef58249ba1e7892d9d0f3987b245851ec179ad37ba2a5dd0853b3 2013-08-09 11:23:36 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-05721ae5671a21dda624fd8353bea95e4e7a1fd5dd42706ef4ecb323c1c7332d 2013-08-09 10:47:50 ....A 290304 Virusshare.00077/HEUR-Trojan.Win32.Generic-057995756a9de72ea2338bc0354054c2acb5eaf7294d696be690039798fc6323 2013-08-09 10:02:24 ....A 173056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0581756e1daa379ae21c6999fdfa66844f1cdbfa43a1d6f5968128a753f82bd0 2013-08-06 06:47:12 ....A 173172 Virusshare.00077/HEUR-Trojan.Win32.Generic-05a719b1e575fca8e953e67297ec644cbb92b9a48830fcbf04744d96d03dad22 2013-08-08 05:09:00 ....A 195555 Virusshare.00077/HEUR-Trojan.Win32.Generic-05acd9be2467596141f6840d4650547d4d0b2271cff83fc1133dd0e1ca4f6825 2013-08-09 12:33:54 ....A 235520 Virusshare.00077/HEUR-Trojan.Win32.Generic-05bf00fc20d825eb01ab07a24732d79ebe05ed0575c41fdcaa1e5ce20ad39793 2013-08-09 08:23:18 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-05c2258114cf9ec886f7c18a3788771c61b0dd585ffe26b3274122e30a329aad 2013-08-08 07:59:48 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-05c759a762b654bb75c1fe7cab2967390513fc74f3dd7b5c47339d174637f921 2013-08-07 20:00:02 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-05c9158f90f02b3db757e424a470b40acb371a76e4cb1f4aac857dfb2a7f712c 2013-08-08 08:47:00 ....A 821760 Virusshare.00077/HEUR-Trojan.Win32.Generic-05ceadf0e335eae7a74797108434333188b8532665183d34d053e598455f9dd8 2013-08-09 05:26:00 ....A 178398 Virusshare.00077/HEUR-Trojan.Win32.Generic-05d37a3770f5bd019000e25a0cdba920b10077e13b60a5bb424c934d38d8dd60 2013-08-08 15:01:24 ....A 127064 Virusshare.00077/HEUR-Trojan.Win32.Generic-05d3fac68a42649779564dd60f9ca37598fed8df0c1c5d86f806127fcc8a8487 2013-08-09 06:44:02 ....A 467160 Virusshare.00077/HEUR-Trojan.Win32.Generic-05db10b47be106213c32862041e391c33fb1d64d74ecf9f9e0148d4e392b2a6c 2013-08-09 10:05:40 ....A 8338442 Virusshare.00077/HEUR-Trojan.Win32.Generic-05dff05be45f101008d1c705fc66df73f308b7010ec640a65a3e3044fef88bc6 2013-08-08 14:32:10 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-05e1dfa6290752b5c7c2f6ef83e1aa1efe67b9a72e4f124d482f3c529895bd73 2013-08-09 01:40:12 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-05eb72cc3183bfc1bf16bc2195723c033313e8a99cc687fe008182e5d6e74192 2013-08-09 07:19:12 ....A 250880 Virusshare.00077/HEUR-Trojan.Win32.Generic-05eef8fb424693d83fcb7fa389b2b9402d52e435e0bc6589b87701a490d4ec46 2013-08-07 22:08:36 ....A 44724 Virusshare.00077/HEUR-Trojan.Win32.Generic-05f388b5e9d0a9f83b321c3b06319a8f76de0b6a0becab80d1a475e40dfef6c6 2013-08-09 11:06:42 ....A 242688 Virusshare.00077/HEUR-Trojan.Win32.Generic-05f40d4dde073036344dad488e604f181353840386e4b2e718e06c8f43d19dc3 2013-08-08 20:16:00 ....A 1015296 Virusshare.00077/HEUR-Trojan.Win32.Generic-05ff5911ce5e96f7601d2ec411ba0e2c5629bcab3648893886a5c00d3c94e0c7 2013-08-08 04:49:02 ....A 212256 Virusshare.00077/HEUR-Trojan.Win32.Generic-060aafb61dae1d592dd1100108c1c9670612149ef563bc1f4d6aa1dd8690df0c 2013-08-07 23:13:42 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-06153a7b17db7d3ca94f91f3982e428dbed504aad0503298ef02fcc6e8c3b4d6 2013-08-07 23:17:38 ....A 103788 Virusshare.00077/HEUR-Trojan.Win32.Generic-061b6b85e06038a349b835de2c66dd81dd5042a336add1ece3e7a6d926329d9f 2013-08-09 00:49:48 ....A 426583 Virusshare.00077/HEUR-Trojan.Win32.Generic-061cc4f2b166543a23b53038ecae418620228000e0acff34c8c3a8cd82b82b93 2013-08-08 08:47:00 ....A 121188 Virusshare.00077/HEUR-Trojan.Win32.Generic-061cf063e2d708975468d0869183e260aff5789a626b58832a038c236923d02c 2013-08-09 11:08:00 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0620f1ae6b008e2df33bfef44245d78ccd1c534439eafbcdccd634aaa8c4f7a1 2013-08-09 04:50:08 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-06246b366b12cd9c506f76ec498ead9a9f13127243f138bf96ed5d5809821091 2013-08-07 23:19:10 ....A 53265 Virusshare.00077/HEUR-Trojan.Win32.Generic-0624b80ca1ee197fa33d47981b183597eb49f2354fd61e164359753a9a223ab8 2013-08-08 05:41:44 ....A 220234 Virusshare.00077/HEUR-Trojan.Win32.Generic-06283db9d4ffb32b9f1d83228b1a17fb332563cf1cd10a1889d57862fbd5519c 2013-08-09 11:59:20 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-06318217ef2459dd6f89a6c57f498e210beb5e8e6d91f6e408513c5610139dd7 2013-08-08 15:51:46 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-0631e3d358ae59710134985b43833d15bb161de4c65786fa41e2f7f21bd4f609 2013-08-09 10:07:10 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-063497eb74f156a055bbd5820ceb362e4ae6f79083c608c97fa2fe482eb45087 2013-08-07 22:14:54 ....A 411190 Virusshare.00077/HEUR-Trojan.Win32.Generic-06355fd5ad855b5d34d4facc632103e05add965a5a2ceec12cd3f026948fb7cc 2013-08-07 21:57:18 ....A 698880 Virusshare.00077/HEUR-Trojan.Win32.Generic-06391f5c57f7350b6d4365d1392843dd15256435aaff8924ccf6d0f41ad409b2 2013-08-08 20:17:40 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0654ae682ca6da501ad845ca56b86eb57cb35ee5f74618c6e0ca23b0a82d4d39 2013-08-08 18:56:48 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-06562328f82ad938cb8ca874cf770e4e1aa35efcd25ed123adb692c4c6332f79 2013-08-08 17:42:36 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0659d18cbfc3afe83a67f1038fd78919234cb6ca0a21b75cbab34ec15dcce5b9 2013-08-09 06:32:20 ....A 606208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0669de3942e6bc5fecb75acccc2f431cfe262b8da674623a41c19edc3ba8819e 2013-08-09 10:51:28 ....A 1743359 Virusshare.00077/HEUR-Trojan.Win32.Generic-067c4f986e1f3edce91d2dbe3e58eb702641f43224033423f4c5ddf5260f9490 2013-08-08 07:23:44 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-067d1a7aaafe2a07521e296c1f218f6bd70a53d0b651f11ef48debcf96b0fcd6 2013-08-09 00:05:18 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-067ecd68aea0cdb9428e59682b796b672d2c26adbc2d7f0c2cf336846f5c4e5e 2013-08-08 19:36:42 ....A 417280 Virusshare.00077/HEUR-Trojan.Win32.Generic-067ee20162d49c604d1de684817537d36f140c78149de32bda4c8c403b93beae 2013-08-09 10:30:42 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-06822da24149a65550ec8787d7d5ac34ce33aabd1d1cf7c80d9ce8b5baf70178 2013-08-08 17:35:48 ....A 675328 Virusshare.00077/HEUR-Trojan.Win32.Generic-0686ac1de81c2277b1b30f4c04c12f2c0685566699c43dda4588ecad3bd1fc7a 2013-08-09 08:30:00 ....A 35288 Virusshare.00077/HEUR-Trojan.Win32.Generic-068b2a7d7eaf518f1956e406e7c861c84a003d9bda9a3a78e839e8ee844948eb 2013-08-05 16:40:26 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-068f0bb0cb0bb12c482877578c6508633fe97e15f8c3d4195782fa86285f895f 2013-08-05 16:46:48 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-06919f31827167c0e447b8cd9a5e2de024b3b2137e50a64ae18b82c486e19926 2013-08-07 19:18:26 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-069521b60e3f7f82934fd09e49a2f5b97d84c1caa9031036cc58a87d9e9428fe 2013-08-05 20:35:12 ....A 1814610 Virusshare.00077/HEUR-Trojan.Win32.Generic-06b227542c2b889f2f2e3de58aecba1897785952aefcc9f02513b189234abdea 2013-08-09 04:40:14 ....A 106252 Virusshare.00077/HEUR-Trojan.Win32.Generic-06b2c29bfcb07227a326c73d102b1cfd947f0e2369c3ab0f43023870d9c46c13 2013-08-05 20:35:10 ....A 299824 Virusshare.00077/HEUR-Trojan.Win32.Generic-06bab65125022202d98c93592dbec62328645130b2c524eda49bf0259cc79bf8 2013-08-09 09:05:48 ....A 178218 Virusshare.00077/HEUR-Trojan.Win32.Generic-06bffacc26f1b00f1325dd4a9b2323cd284a87f94a4a33b173ff3274adcb3c97 2013-08-05 16:51:54 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-06c7d9981eddac787fdba36f10fef37a24f571a90f8f328986b94a348041ea16 2013-08-07 19:54:10 ....A 41015 Virusshare.00077/HEUR-Trojan.Win32.Generic-06c89e2e58569244f22c933094768633ff09b64c91476cadc55da38bb5c41809 2013-08-09 06:32:20 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-06ca30b0ee8d02099ed63601df85423f9526b7e2607a655131f384b113822199 2013-08-08 20:14:28 ....A 540707 Virusshare.00077/HEUR-Trojan.Win32.Generic-06dc8f57a51125db9187d4a8aa1c623f4a69d93170f8b4ea61257b1b1e93632a 2013-08-08 06:51:34 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-06ddabb8d0b555e86999ebf3720db5842a07b85cfd80d7118fdc9c7241e70ec7 2013-08-08 08:46:24 ....A 57839 Virusshare.00077/HEUR-Trojan.Win32.Generic-06e4cef0cd05f0ab8508832b59a0426cc386dc501f086b9199a47a87a2f84d17 2013-08-09 08:05:52 ....A 255323 Virusshare.00077/HEUR-Trojan.Win32.Generic-06e4ec779fa60dfd55d827662fb33b8aa9bc91697d31c1de9ea39c8e716a2996 2013-08-08 00:19:14 ....A 304256 Virusshare.00077/HEUR-Trojan.Win32.Generic-06ec3b5b3fb72b5234dd07b927adc1c020b2b1f8572bde9a6901e13a5c3c482a 2013-08-09 01:28:18 ....A 516096 Virusshare.00077/HEUR-Trojan.Win32.Generic-06ec9723f0ee7d19b39220c705bf47a1908f79cff16404e7fd306da44b49a2e2 2013-08-08 02:10:48 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-06f9ec13ff19434fe93417c7203ce75a1a060658f677526c7314426f4c13e3fe 2013-08-08 05:41:56 ....A 145920 Virusshare.00077/HEUR-Trojan.Win32.Generic-06fb3e834882669def508c58b34574ff5c784718a7f452b5c43f0b7a70465cfc 2013-08-08 15:45:28 ....A 364931 Virusshare.00077/HEUR-Trojan.Win32.Generic-0700d90fe90db6a56891fca02fa102e092020678326b9ca4cd7ef466114427d5 2013-08-08 07:57:26 ....A 3892 Virusshare.00077/HEUR-Trojan.Win32.Generic-0702043d14059b3d4c3023f9cb273cb79914d38a5b05c544b725502038da5d96 2013-08-08 05:42:12 ....A 20971305 Virusshare.00077/HEUR-Trojan.Win32.Generic-0702b39f68d6b0e15b421739185226ab2bdfb2d529c0d398c0e15f9afc067f27 2013-08-08 06:04:02 ....A 746268 Virusshare.00077/HEUR-Trojan.Win32.Generic-07059bb3c8ffe0c8aba892e09cb605af196857e23e7e19fe602f5c410aa35520 2013-08-07 22:54:14 ....A 3158 Virusshare.00077/HEUR-Trojan.Win32.Generic-0706e43ee35aba2c68c76b21a387074b6cda27b17eee762398c0c19891195f8f 2013-08-09 05:53:06 ....A 828928 Virusshare.00077/HEUR-Trojan.Win32.Generic-0717810ff03c7158eb412e487243ff3aefec3cac7bcf33f1460d793ef132c0f8 2013-08-07 19:11:22 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-071ea594b41bcdbcebadd74f54f9b5f0d93314a79f1ce8a028caedb77ce6e493 2013-08-09 08:22:00 ....A 184364 Virusshare.00077/HEUR-Trojan.Win32.Generic-0720b22b7929e847fca8d39a0a3114fb85d30b67743e5e73445852761c303ac9 2013-08-09 00:37:52 ....A 59292 Virusshare.00077/HEUR-Trojan.Win32.Generic-072566d0ba83e81488608f8347c1d7f17d2b880c0284a8c680aa6fbb9cf19f98 2013-08-08 14:49:22 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-072cc8bfca2134fe202976901356a3ede87f6f2e4646c093e42f24cd92871fb9 2013-08-09 01:42:32 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-072d8b4fe93b48512f9555af7571a542341427389584db49b721e1e2bb20da99 2013-08-08 06:21:00 ....A 2963456 Virusshare.00077/HEUR-Trojan.Win32.Generic-072ff2b1d2a315c248ddf28f3f828bb670ca29ab04bb789294396adf964fd196 2013-08-09 09:20:54 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-0735f597f4442d49296424df5db6e5024b49e70aeb00504304e99d13c6e5cac5 2013-08-08 08:56:48 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-07432a717c94fb8a51bf48ad73b526dda75c83caa7e371eb83c125b122a18e56 2013-08-08 03:02:12 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-07562d4509d44b3ef68102b8f34a9631c374b889127e900d776ddf67bb1005d6 2013-08-08 08:50:58 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-0757c77352dbba764954b9ed5bcdeaf2b3e00d1a8ab834bf6742f5e0dd3bf9f6 2013-08-08 02:50:44 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-075f07b5d8753fcc38e3a3f32db01673e715d7d5522dbb193ad982a35ed5868e 2013-08-07 20:43:20 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-0772e4ecb93e3766c1b4da71a7c9a94294a7e17ac219d9dae13949f4e8677284 2013-08-05 16:35:42 ....A 741376 Virusshare.00077/HEUR-Trojan.Win32.Generic-0776fa013549c21d5b568e554964de012ff9279ada965295d7ed06e172571fb6 2013-08-08 17:21:44 ....A 15922739 Virusshare.00077/HEUR-Trojan.Win32.Generic-077756b05ccc5162a25503df17941e2e862138a6e37517714ab1371ca627479d 2013-08-07 21:01:40 ....A 5470014 Virusshare.00077/HEUR-Trojan.Win32.Generic-0778f1c35a592259fb79820e9e0ba5182ea2e03cc20d9236855380effd53c02a 2013-08-07 19:59:12 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-077a6ad7d52f7148f8a06fc27aaf636c9c6b3e68534777082dccd44f0c3ea5ff 2013-08-07 20:51:46 ....A 866304 Virusshare.00077/HEUR-Trojan.Win32.Generic-077ebb4f47b932162441e8147400807b15b2b36c8f6ebedbbd516b2e9564921e 2013-08-07 21:24:18 ....A 132696 Virusshare.00077/HEUR-Trojan.Win32.Generic-077f72756135aa3d1dc4da0a506ca7ffa05e3ad27e62e86d22079c973ea1326e 2013-08-07 21:35:56 ....A 25872 Virusshare.00077/HEUR-Trojan.Win32.Generic-077faeb2fa04842a6e03d2478c435d96744e4942395213855960460905d31fa4 2013-08-09 05:32:18 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-0787067d25011b84b7a21d9da1dbd39fee871167a6f0d719aa9e1db80f8dffe0 2013-08-08 06:29:52 ....A 285696 Virusshare.00077/HEUR-Trojan.Win32.Generic-0788ad70d7d8f5d6156ac81b3c7227a745b0a4a71fdd4b208b3d85b60a66e244 2013-08-08 06:32:42 ....A 96846 Virusshare.00077/HEUR-Trojan.Win32.Generic-07890b17aecdb50f70cde6857335c7d6cc4ddf3f04e174862552ae56d0673472 2013-08-08 22:56:18 ....A 755200 Virusshare.00077/HEUR-Trojan.Win32.Generic-078a33009f43093648c609c83d208ec6e55d6283968d990f9e559ca590fc2b43 2013-08-09 08:23:12 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-078cb5ef2a10a1ea7787acc593a493aa223d993d8193df0c311f8ebadf6ccbd3 2013-08-08 16:53:38 ....A 53580 Virusshare.00077/HEUR-Trojan.Win32.Generic-079120b306a8bd462a4192d4a34a4f3a4d5fa16fb2000f23354bb044ffeb5df6 2013-08-09 00:33:58 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-0791b4f2030467a67156be48b35bdea58746761d267bc5100923e41ec8e3f3de 2013-08-08 19:51:26 ....A 244224 Virusshare.00077/HEUR-Trojan.Win32.Generic-079ad273c86cdbfc893e02338b19c12e9a3378e974d08839dfa40b1a6374682f 2013-08-09 07:40:12 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-079da82097576cc9d5791163619313c49793696c7b46de86729271a289d109c1 2013-08-08 23:40:08 ....A 1000960 Virusshare.00077/HEUR-Trojan.Win32.Generic-079e7052614d4ed1a8471f06185243b6b1b7501fc3ff2af3105ceae8e3f0bfc5 2013-08-08 18:57:02 ....A 41707 Virusshare.00077/HEUR-Trojan.Win32.Generic-079eba5407193f6af81f9e2d7f0d900add3ef0fb7c5b6f9dd33f11783aea17bf 2013-08-08 09:04:52 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-079f26458a8683920234baaff6ea39d0d430452d112a4b38b12c65e324a9c3ac 2013-08-09 02:27:48 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-07a62d8eec19e257296360a2be2418942a00b171081f18c0fb192310eaebffd0 2013-08-08 08:39:48 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-07a7aadaeb07c83f6eecc24dbd6764b422ae97e5f155156a8bba34a0bfbaef26 2013-08-09 12:03:56 ....A 245239 Virusshare.00077/HEUR-Trojan.Win32.Generic-07b4153486f57f34a2d89e367a0dc78786fee0862dfdb7f310b7302fa499318d 2013-08-09 00:22:36 ....A 765440 Virusshare.00077/HEUR-Trojan.Win32.Generic-07bcc10e4fc18778baa966ae5340e9504adc1cce90f26cff47ab6330bb3a0bfd 2013-08-08 09:03:50 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-07bea09169ba33cdd6fa50f9a938a5b5a4d615c91df007022877b74ed72cfc36 2013-08-08 09:05:34 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-07bf162abdf3b816f5a0091d8496d8b214526234263708e94520ed4b5e7f0c9f 2013-08-08 07:43:08 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-07cb134458dea27fd9ffecd7d6c0b8004ba64d653084872c562a3a9eccccb1f9 2013-08-07 22:18:46 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-07d0425244a0d43b7f8c8b50d7715ad863178f8190bcfe1080a4777a9bc4736a 2013-08-07 22:08:38 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-07d3f33d6d211692ddf2b9c4e8ffc74d2c884e91f83752265f59989e5d85ace0 2013-08-09 11:54:42 ....A 1458176 Virusshare.00077/HEUR-Trojan.Win32.Generic-07d44c1bf3c69b1f42faa4542ffab2e45476dab52c7dfdc22b96efff54345d0a 2013-08-08 05:41:02 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-07e02270caed503a506b4bf5b8a7c5968fb7b895a9241d02f29e95441ffc5596 2013-08-05 20:35:16 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-07e05661cbe350dfc2a578251663d61eb1616eb94aefac53b3185d68ee7fc5d0 2013-08-05 20:35:20 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-07e2d7f7cefb0027c2935c3ca84c569b6b567d9b44dcb63241833ff34600ff8c 2013-08-05 20:35:32 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-07e6579f08eb6d26b498e5be99affd1b5effbf898f0d53dc1cdd52a691aa8e0c 2013-08-06 10:53:06 ....A 491525 Virusshare.00077/HEUR-Trojan.Win32.Generic-07e7689181f76b3e28d03e9fa63e98fe378932a7bbb3972b84972c77f85bd09a 2013-08-05 20:36:40 ....A 119808 Virusshare.00077/HEUR-Trojan.Win32.Generic-07e7d14ac0372dcfb767e720a06554d74881427cbeebe2388b78e4be5b9e68b7 2013-08-05 20:35:52 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-07e9199a035639884fa8cd7d2615d312a1c9e6488b6ed9159359374a39ff1c18 2013-08-06 10:53:20 ....A 619136 Virusshare.00077/HEUR-Trojan.Win32.Generic-07eae96c148f43e00a57d18bf06d6fe717ecd19be328b79b6b5da706d3d44c51 2013-08-05 20:35:50 ....A 89088 Virusshare.00077/HEUR-Trojan.Win32.Generic-07ec3c02e3e98491a4e82eb7eef9ced2733b91ff7dd81a51fb7e6a0194ba0ccb 2013-08-08 09:06:20 ....A 209837 Virusshare.00077/HEUR-Trojan.Win32.Generic-07ed2f4bef7d85d64a0dff8f26e8ad491d8a5e1045aced44dc1541fdf80ce050 2013-08-05 20:35:40 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-07ef975e8effdb0f54a64f275103d74f7c625d452c06a33960cbb88fdcdd1c41 2013-08-05 21:37:16 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-07f06f928c94d3b469df6e2c23c47f448e5bd41485b8204433475857654d771b 2013-08-05 21:42:44 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-07f1a84a4ca839acd5512489c9fd9e3f5652ed7ed5a8ed78889a5081facb1e0a 2013-08-05 20:50:48 ....A 1648128 Virusshare.00077/HEUR-Trojan.Win32.Generic-07f596cee8066fc4eb7aacb9abb9a4ff1666dbd569aadc4fd1d1e2b0f8fd0d18 2013-08-09 01:33:30 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-07f62059daff5bbfe55ec343fa4caa5fac6b20ad47e09e3d3c683f2c798ad295 2013-08-08 17:35:52 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-07f94d53407f654a27872789b19c9168f2c2d17d50dc20c1ba7de967e3738575 2013-08-05 21:09:54 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-07fb0c64dbea52cfa53ee7559f5330df3c23a47958a36be0c2edb074771502b8 2013-08-05 16:35:40 ....A 261960 Virusshare.00077/HEUR-Trojan.Win32.Generic-07fb3ddb10a756ddebf6c6a45c34037df36e5c799c644e1631f2336bc0e04c3c 2013-08-05 21:43:00 ....A 425304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0800754557bc71a135d5a910c1f8032a5ff150fb2d728f2e77308edad3f3a1a4 2013-08-05 21:43:36 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-080115bc0c2afb5d0f0398a4e520a5a0140140700d042bcaf8f4da17d530a46e 2013-08-05 20:59:04 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0802352eb32088d11bbc2b283365150ae1434ab4f61154b3d950aea1a508de5c 2013-08-05 21:36:24 ....A 274768 Virusshare.00077/HEUR-Trojan.Win32.Generic-08023800e79e749f05c7826c2d028f8cadc574b9c98a1229ef3e4405b2db39ca 2013-08-06 11:07:46 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-0803019008a78afbe694fc5983c69bd950a7e49e03d32ecee4760a22a2259b43 2013-08-08 00:26:38 ....A 3875803 Virusshare.00077/HEUR-Trojan.Win32.Generic-0803c90e1178637a77dee045a04f859532ae779a68b684f0d869cd175729bf52 2013-08-05 21:40:56 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-08050a1b518930d358ee27ff32abb953371f1d7f7dfaca8c4b719955338fd3c5 2013-08-06 11:06:58 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-08063321941ee1e2f249a686a519a0677d9712000fd59813f95ec467aafec682 2013-08-05 21:26:54 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0808a12741e09f8dde4fc590310670c9a48148dab64b521f50a12c7c5eb833e8 2013-08-05 21:40:54 ....A 2548457 Virusshare.00077/HEUR-Trojan.Win32.Generic-080a1b3a6a6bd4cd0fe30826f2dd600303ad1b09fa9f2fe69fbb3c57df49e68d 2013-08-05 20:58:32 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-080aec7fc3762069a31d3bed96989b6d50fb6c7a60b43936b1e1ee42e0d1fd55 2013-08-05 21:33:54 ....A 1073152 Virusshare.00077/HEUR-Trojan.Win32.Generic-080d9a2797911a06790619f6addf2d3c22c3e229987fe29f8586cdf5bc43d137 2013-08-08 00:30:24 ....A 460800 Virusshare.00077/HEUR-Trojan.Win32.Generic-080e4e114bd6652ef3a3a9aad59e289b7cfba50091295f77b77abe38367aa615 2013-08-05 21:41:40 ....A 169622 Virusshare.00077/HEUR-Trojan.Win32.Generic-080f373369b8b519135f8e9d3416baacac20ad7fd70a3fee25a1cf8df1c2d31e 2013-08-08 00:22:36 ....A 34304 Virusshare.00077/HEUR-Trojan.Win32.Generic-080fc4f634db8723a3a2312712d69ea61d014e335d8d19334eea9f00961c413d 2013-08-06 11:08:20 ....A 4494848 Virusshare.00077/HEUR-Trojan.Win32.Generic-080fc67745505f9489ece5811c5ba7d2b3f7868e7ef88428a56af7c8cfc70248 2013-08-05 21:41:36 ....A 1668404 Virusshare.00077/HEUR-Trojan.Win32.Generic-0810eb6f019a0d46b4fe16d72f27e49b7433a1122f88a7d353756b57e969b90a 2013-08-05 21:43:00 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-0811bdcfe427c98d1714292423a1e0da86872ec238b1f82f05e92a83acaf0c39 2013-08-08 00:10:32 ....A 223008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0811f43457473977b8964d72404a2b939920552e19f5b7fd8d6cd579bca5f544 2013-08-05 21:27:02 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-08131f73e79fdab5a584f1410a06b3a385c5c0b930323c617c647cc9ac724959 2013-08-05 21:41:02 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0813f3449060b979f46b1ac7a7d60b7e4d05cfcd4f8aa25814d2f74188658c4d 2013-08-06 11:08:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0814df67501a388bd343c16a1fc007206a7b2deb1c8ff8aefe5525390aab9994 2013-08-06 11:07:08 ....A 332327 Virusshare.00077/HEUR-Trojan.Win32.Generic-081577d357042f72d2b3ec8f35a7e5b4ece44010fa5dc91b27cf4cc67613eedc 2013-08-05 21:41:34 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-0815d92f64cf6a25a8551c6aae1201a5203ab81dea3d026423726a74d7c2d8a9 2013-08-08 00:22:26 ....A 561425 Virusshare.00077/HEUR-Trojan.Win32.Generic-0815f50d365c9516fc9386ea93195c31f67b4d4b36e698e821c3125d9c953297 2013-08-06 11:07:24 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-0818d69e7a4733d8a7e2dc4d3c998fd516a1d0033f2b3dd586245048c739f4f8 2013-08-05 21:41:36 ....A 865280 Virusshare.00077/HEUR-Trojan.Win32.Generic-081a6f27becccee96f828e8ed55bd884c60ec4bea20c6893743b508993e57d8e 2013-08-05 21:41:34 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-081a7dd564287c4ade865bbb9ad3fe291ea83f3aa5fb609a68ff1f945f4fd11a 2013-08-08 16:10:46 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-081d0f88a46d00b508a46f4ca6b4ef34e3c9676c3f8015d4729fba8eb05b6c8e 2013-08-05 21:09:26 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-081d27a0c82ecc756565a348640c5673b8597e3eddcab17449441030aa1f8e12 2013-08-05 21:42:02 ....A 2481875 Virusshare.00077/HEUR-Trojan.Win32.Generic-081d8f538e54d6a7345a23747dfe6ad69e76a739f068f5491dc189b8280b3eb2 2013-08-06 11:07:48 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-081de6d92169946d8ea4619793536da8bcf9c3271e6e27dac310d6a5e78e6c36 2013-08-05 21:42:50 ....A 934912 Virusshare.00077/HEUR-Trojan.Win32.Generic-081e4449323704d4242a041d8ccafb6e1be731091ec782b17ff9adaf1dc67fc7 2013-08-05 21:42:00 ....A 324608 Virusshare.00077/HEUR-Trojan.Win32.Generic-081e828f13b00aad7bfccefcb988946797d8f9e50ef55cfb16a45a8a2eac2220 2013-08-05 21:04:18 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-081e95269adefd4d0876f229cbb8266c4881447f511d7276a46e12ffc3774a66 2013-08-05 21:40:54 ....A 840704 Virusshare.00077/HEUR-Trojan.Win32.Generic-081ee0f2e1d3fbb280eef1051cdf60105a26611e630058d43f24c57ceed59e82 2013-08-05 21:08:12 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-081eec022634314794d275437b79e5d9087727d499f24b25667d8009cd108f0f 2013-08-05 20:59:12 ....A 182784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0820dd214acae19745c409685e79a0a8a1990d55fe9ad88ee1dbbfc4eb81bb4b 2013-08-05 20:54:30 ....A 872448 Virusshare.00077/HEUR-Trojan.Win32.Generic-082101aca5fdae67b831a2316022161045e7e9709b87805a860a700e8c0662bd 2013-08-05 21:14:52 ....A 382990 Virusshare.00077/HEUR-Trojan.Win32.Generic-082170e863547fd26f61c4c526dbc6a60096a96e0f73b7af778f7d6dcf5ce017 2013-08-05 21:33:06 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-08219efb6b1c018590c52f1fd069f436ad8033ef10c1864426a9011f66c406c3 2013-08-05 21:38:14 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-0824212b586cbb27b1966af0152d19e02d9fca0731dfc486606114a54a85802c 2013-08-05 20:50:30 ....A 295865 Virusshare.00077/HEUR-Trojan.Win32.Generic-08242d6c3796340c94ed0345dfd68734194a810ece24d6478a4f9cc489137753 2013-08-05 21:43:34 ....A 255488 Virusshare.00077/HEUR-Trojan.Win32.Generic-0824ad8b7ac8dec7a4ca7e2dd15ebab622d6488ba19c87c6b691357519f8af0b 2013-08-08 21:02:04 ....A 306176 Virusshare.00077/HEUR-Trojan.Win32.Generic-0824ca0a248cfc8606c8023cfc0d310b7e53346d9ff35d3769da7cd8449ecf0c 2013-08-05 21:42:44 ....A 122915 Virusshare.00077/HEUR-Trojan.Win32.Generic-08253fb99fa614418ad69075fc2ad6ad4daa7bea3685553037d80812d073171b 2013-08-08 09:05:18 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-082580516a397b504abaa95bea4c3de9890fa7957a9bb143d50139155fde98af 2013-08-05 21:14:52 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-082b0f9126cac6147b3fd29716c65e4ce0eb916a5ac94e2c81b7123d34759e16 2013-08-05 21:41:08 ....A 336384 Virusshare.00077/HEUR-Trojan.Win32.Generic-082d8ee1dbccc122c4c5101960b3cb757672b6d91d960f9f8a07a3209b200b46 2013-08-06 11:10:14 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-082dafa6b8b0acec2e606b8eaaea281d571623a93fe4c60a1a85014fdab38ac9 2013-08-05 21:07:42 ....A 81131 Virusshare.00077/HEUR-Trojan.Win32.Generic-082e09fa9df7b6cd92bdd1edbc4227ca5bf8b0a00d14cb1fc1819e77770d6302 2013-08-05 20:57:58 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-082edbf4f80487078c3ecb4ff1d92d252c22fa80c89817a66e622923fc2036bd 2013-08-05 21:45:14 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0830b1e505d8b35edd1366e31817fa9b4825eff8d2ee70877f763d9190643372 2013-08-07 23:19:10 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0838304e3fbf266e811caac1c1e11cd139f16aba36640a5b8bb062897f6b1bf9 2013-08-05 21:50:18 ....A 2940416 Virusshare.00077/HEUR-Trojan.Win32.Generic-0839e27574c8e2362460268d545a85ba8abbbb7f98580e33ccff0d97567b4112 2013-08-05 21:56:18 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-083abfcd93bc0befecf8964409d90764f0b9fb808f3099f02d2b87086589cad6 2013-08-05 21:43:58 ....A 229906 Virusshare.00077/HEUR-Trojan.Win32.Generic-083b846cf61e91b42e9680df358507a2a440689723f083f0995960c57334201c 2013-08-05 21:51:34 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-083c3d4ea5e4b35086ba9d81fc9ca3174d768f051c0250861e3554863a57a7a6 2013-08-07 13:58:16 ....A 492885 Virusshare.00077/HEUR-Trojan.Win32.Generic-083c4069d6e928ed071c98048233a6fb6d4a5d7091af4c0175f20dd59a82666f 2013-08-05 21:51:32 ....A 444672 Virusshare.00077/HEUR-Trojan.Win32.Generic-083cfa0a20c805588f63b43e06cdced3fa6ef1ea46b82a74650bfd7ceff2373e 2013-08-07 22:00:28 ....A 209920 Virusshare.00077/HEUR-Trojan.Win32.Generic-083ec85103b452a6641a2cdb039969404458167b4924c084b06efca96c60b5ce 2013-08-08 00:30:26 ....A 752640 Virusshare.00077/HEUR-Trojan.Win32.Generic-083ee3f02f83a71119e052482afac77c4c06ff094cd3cbe44741d883fb5abd2a 2013-08-08 06:37:38 ....A 193536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0841393ba35adee2d1a481a363f5ac1eb97477cef20058b3499d1f889bc6ecef 2013-08-08 16:31:26 ....A 355328 Virusshare.00077/HEUR-Trojan.Win32.Generic-08442ef850f179c047eb275329128c3850b62c0394c54ca48080a4b2fdf1a8b3 2013-08-08 02:06:16 ....A 2842280 Virusshare.00077/HEUR-Trojan.Win32.Generic-084c7988e0fc174713c1a739e44caaeae1ee40fd9618527a5f65e40349474ad0 2013-08-09 08:56:38 ....A 343552 Virusshare.00077/HEUR-Trojan.Win32.Generic-084d06c8e965024913014d7a239282deedf638ef53192b53653c35834d49b7c1 2013-08-08 23:30:56 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-0851d0f2e98c26bb00b29baaeb285fa244f1a24173ccefd5939d83e0a41fe2d3 2013-08-07 22:39:40 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-0858c746145e4fc2dce9baa0935e06185ac4d8120993de74058fd5d1b9699b2f 2013-08-07 23:14:36 ....A 1774935 Virusshare.00077/HEUR-Trojan.Win32.Generic-085b68887a4d5c32c678728cd7b09ab2c753ba82327423e9a5fa0b7970a61aa9 2013-08-08 01:18:42 ....A 50044 Virusshare.00077/HEUR-Trojan.Win32.Generic-08604566dced550efb6c23f56182432a5e10df3a8a41c18e73665ead239dda65 2013-08-09 01:02:10 ....A 139792 Virusshare.00077/HEUR-Trojan.Win32.Generic-086143d4c5f5ac6a2b50424516bec62547e483806b544e349c5d50b7c5d1ee7e 2013-08-09 07:58:48 ....A 96291 Virusshare.00077/HEUR-Trojan.Win32.Generic-08649e8b9f886ac134808a0ffd8bdac5b44b5bb5060675fe8ae0280a2e4967c3 2013-08-08 01:25:46 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-08655c2730a0f126cde9505385aed905f4a1a7a147400cad5dc2784c6f58a9d0 2013-08-09 02:55:26 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-0865b112c553bf418f96e59dfbf8df08eab1065050ee0ce82b400ebb7e2d0448 2013-08-09 05:10:42 ....A 4091923 Virusshare.00077/HEUR-Trojan.Win32.Generic-08660ec0d09640ae775a449a6a1e2139ef64b3f26f63f00270e651aecddc95a3 2013-08-08 04:38:12 ....A 97424 Virusshare.00077/HEUR-Trojan.Win32.Generic-08663534d091e8fb2477529fa6edef273b2d7dcd803d800a4665c4c16c6c8c97 2013-08-08 14:58:08 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-087a2d834e6793616084027d012d233bf95c005c7f3cec396bdcb52fae84a29c 2013-08-09 08:10:38 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-088442fbc0f9b44b0ce5a6a0f6662224c1b592d0228e25a9f5a0858d4adc6304 2013-08-06 11:10:16 ....A 379392 Virusshare.00077/HEUR-Trojan.Win32.Generic-08903449b8f5c1b0d1d19ba3b71099601c48e55836ecc153e49b685ba7159686 2013-08-05 21:40:50 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-08929e6b4eb75fb1da8e3a28b7ac913bb83cf4853c21c6ade0236ac050abd85a 2013-08-09 02:44:10 ....A 1135228 Virusshare.00077/HEUR-Trojan.Win32.Generic-0893324a078a87b07d129b689b532fb5a32d469100e28124d03fa1d35197c39a 2013-08-06 11:07:52 ....A 796299 Virusshare.00077/HEUR-Trojan.Win32.Generic-08952a8003eb77012ea5fa7a5207786b394c6bbfa80e92356cab7f8c0c624f12 2013-08-08 06:19:56 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-08962bc95110320ed0d872a62896034f1b5c7a514124d691c85019cc48ae115f 2013-08-08 19:13:40 ....A 1871488 Virusshare.00077/HEUR-Trojan.Win32.Generic-089681059a6af3e86d976d6faf26481edfabb43f939e416b696d89b4cca87be5 2013-08-09 01:02:46 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Generic-089790e3b5a0fc84cd7885c039d1e9fcd62b20888eef0bf41637498870815ad3 2013-08-05 21:42:48 ....A 16896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0897ebe3011aa547c529b96e328809e8ef24b3abdd57f6c5e233b1f5c3aee28b 2013-08-05 21:07:26 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-0898f690a45ad275d9affea1fac1c7b8c1dce0068b33a9fa0887b78d974b77e5 2013-08-05 21:41:38 ....A 147837 Virusshare.00077/HEUR-Trojan.Win32.Generic-089a716ce0a6e0e8ced1ba3be24c9c7ad686bdafcfefc9eca49a2b96169bedff 2013-08-05 21:29:22 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-089b46d2f4a8703377d708a18ca716eba5994a6e03643ff68911a8fe241429ac 2013-08-09 06:10:22 ....A 269353 Virusshare.00077/HEUR-Trojan.Win32.Generic-089ba8f637c26e8bd92b3910164d077aa768fbc179ac6803a02a364b86f1fbea 2013-08-05 20:43:10 ....A 165888 Virusshare.00077/HEUR-Trojan.Win32.Generic-089d1b81a22a0fa03f7991b417da59272fc557d473720054623ba0649c18f1cc 2013-08-06 11:07:52 ....A 365043 Virusshare.00077/HEUR-Trojan.Win32.Generic-089edcb1f7cd9285dd04de83f391f93e53f9a3f6c54fbee41fb4b6b8a7f5289d 2013-08-06 11:10:16 ....A 2345478 Virusshare.00077/HEUR-Trojan.Win32.Generic-08a16497daab47530d1b6c58b40a958263cd99c6357734b4d7b0d7fdb8d03dfc 2013-08-09 06:43:16 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-08a271cedade6b9770826c62bf75939701c442243a7f0d7e2fe2694018fe6ed3 2013-08-06 11:07:16 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-08a2909bd3c303f9136f1f626d995830df152d7ed142aa2b38eaf037f757c13d 2013-08-05 21:43:32 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-08a39a166f6240228319fa4ed8524fb3a94fc55b0500eda5fdeb1bed73eaca27 2013-08-05 21:43:16 ....A 527360 Virusshare.00077/HEUR-Trojan.Win32.Generic-08a400d147f6482d507ec23a5c489cc31c215c848708eed176f56241553aca3e 2013-08-05 21:43:38 ....A 230912 Virusshare.00077/HEUR-Trojan.Win32.Generic-08a4371ef9eddfb820f70efbc8c86f96e478aab7adfef6480af0f3e96d055f5c 2013-08-05 21:42:24 ....A 430080 Virusshare.00077/HEUR-Trojan.Win32.Generic-08a5c4ee623c55f2ae13de396a87fddd875fedf4fc11c2c2360e7f5a915afc26 2013-08-05 21:43:06 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-08a5e1339bf0ea31cfe4e21535df958ba88d1b5276c43889ae6d89a0e2ca44a1 2013-08-08 05:42:08 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-08a657427650c25a25fc3a6aea5cc8f51cb98c13579a4fed2900941905eafe7a 2013-08-05 21:41:24 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-08a66de5dab2c3c82bab693ee06a484d3805989c6d0e87225f46e35fde9155d4 2013-08-05 20:45:36 ....A 566789 Virusshare.00077/HEUR-Trojan.Win32.Generic-08a87d2061742778990e815433c0f0ad7b74d88275b6b4abb7d1a9e253a80139 2013-08-05 21:42:52 ....A 35340 Virusshare.00077/HEUR-Trojan.Win32.Generic-08a91f27af5372374a55118bb3ec45399cc17f226940bdcbddf3ac07c3d9c2c4 2013-08-05 21:20:58 ....A 113568 Virusshare.00077/HEUR-Trojan.Win32.Generic-08a923ffd47ceba3b37110980d7ef22d55fcc00d779516fd6dcb7a1203e93913 2013-08-05 21:38:52 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-08a92b224049c79318880933b3723f1739750d6f5c328ccfc3a1b0d4b2835a1f 2013-08-05 20:57:42 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-08ac9ba0305e27ca45ce3b9ff2e7b1711d769ccffaff09cffcd0a6d730583d35 2013-08-05 21:40:06 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-08aceac955406ed8f950307dd8473ea86fe1866a2024c707af9402969d683b02 2013-08-05 21:11:28 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-08ae548d0f9b0152041a48e8505c9b2479a6ceb5668dcb198401dc5d5ce2643b 2013-08-05 21:36:16 ....A 322560 Virusshare.00077/HEUR-Trojan.Win32.Generic-08af38b84c3a72432871d3ca60daa55c02d679b0157556282201185d3d403311 2013-08-05 21:04:18 ....A 26572 Virusshare.00077/HEUR-Trojan.Win32.Generic-08af5b78d5ea2a815a84e7faa972c6107a872a5ce1f6033148d84eafc2fba113 2013-08-08 04:21:56 ....A 168864 Virusshare.00077/HEUR-Trojan.Win32.Generic-08afa757d9049b514eeb928f17b044f5b0ff45d2438d87a2f1546a63424c67ed 2013-08-05 21:36:32 ....A 14848 Virusshare.00077/HEUR-Trojan.Win32.Generic-08b01d70fc5ab17e2debfefdbd31c1f554f83a2ba4640c9267af31b535f77861 2013-08-09 06:47:16 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-08b037fabd616699ff5312d9ac9ef1e80bfe07218a98814fcbb0894e74d8d5ca 2013-08-05 21:36:02 ....A 358400 Virusshare.00077/HEUR-Trojan.Win32.Generic-08b0388b80c58a05aadbdd0ab4be55cbe7ea56a688900e8a530d7c487be364d6 2013-08-05 21:41:00 ....A 175213 Virusshare.00077/HEUR-Trojan.Win32.Generic-08b1a8a905df90b04946e0c0acce22fd35b4b45e9a2014daee68c7caa5e173ec 2013-08-06 11:07:38 ....A 1758091 Virusshare.00077/HEUR-Trojan.Win32.Generic-08b1d2e55e7d7b8f38287d8da994fae52109fa35534c8adc3755f2737ad0dd30 2013-08-09 06:44:22 ....A 130240 Virusshare.00077/HEUR-Trojan.Win32.Generic-08b2653c65de724280f2dd47f1120f6ed958d91bdd2c9feff83b7357377fd4be 2013-08-05 21:36:08 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-08b3f198d38c169c12cbd230391c99f1f1c4d46d5c64455343c881fb656f6914 2013-08-05 20:58:10 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-08b478bddd080de22c6ea67a6e1a09d8a10f0f82631a7ef989a5d941336aab2d 2013-08-06 11:07:56 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-08b4af44180917e606f4663b424f5ebacebba90c1cfc374569b7b26fceccb16b 2013-08-05 20:43:24 ....A 131079 Virusshare.00077/HEUR-Trojan.Win32.Generic-08b68ab0428e9b2008022f7afe5affcddaa92dc83cb2bdcb89f6a7d4669dde5e 2013-08-05 21:43:28 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-08b7ad6e4736f08de9a24a5343127b95a6944611fd2b4086cd4969eb85d7816c 2013-08-05 21:40:54 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-08ba90bfc5a1ed1e50eaf7436bf93edb5ce2bbcfa816e3f254db96fe6a26df44 2013-08-05 16:34:20 ....A 36774 Virusshare.00077/HEUR-Trojan.Win32.Generic-08bc2deaec60a445202f3d643a5d29bbd9833265373ecdadb0c972c24f5ca74b 2013-08-05 21:07:44 ....A 232965 Virusshare.00077/HEUR-Trojan.Win32.Generic-08bc4cc6574acfc8c3d49c9703e42df40defbecd40e32eb5e1e6f7d188f1c43f 2013-08-05 21:41:38 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-08bc6c3d59d14959a6343945e3837af3a133ae9cc6c463836a07f10575d8f726 2013-08-06 11:07:42 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-08bcf5b07f93e4572198cd8d3199b6a81fc9754a18204af5e8b2d8c45dca3ca9 2013-08-05 21:40:06 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-08bdfe2df10366a72973d2779273e7c1d8642a963fe2ee052a19b78fd819fe9b 2013-08-08 19:02:12 ....A 816128 Virusshare.00077/HEUR-Trojan.Win32.Generic-08be40f080ea499845748c68e307453cf1acf3f112b77cfbefd6f7d82ca44503 2013-08-05 20:56:36 ....A 496640 Virusshare.00077/HEUR-Trojan.Win32.Generic-08bf341b0c11ffe01dc94654ce858729090514e013d0e6ec286c6dbc71312b01 2013-08-07 22:23:42 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-08bfadf70b3e058253578bfaac85c7ab69db3617e9d1da3bbebfd61bd720d026 2013-08-06 11:07:46 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-08bfbf74e0aedac7e96d94312ba881be7b86954db451f0d1c6926f8f586515f6 2013-08-08 05:41:40 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-08c116f8a572c8f2af0182cb8afc9d54bb68b2005de487bd8d55213196ec0ab9 2013-08-05 20:49:02 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-08c15391e108b2d239bc7529243677788d882269641d2531acad3fe07aa607c6 2013-08-05 21:36:10 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-08c2534d9acc81357bbffe871d49ff9ca6901bd72479501e2e5dc4974874d4bc 2013-08-05 21:42:42 ....A 53300 Virusshare.00077/HEUR-Trojan.Win32.Generic-08c826bff53b441fc17f0600c0127e896b717d6f16c06b288fe7eb8779e62617 2013-08-05 21:09:54 ....A 171519 Virusshare.00077/HEUR-Trojan.Win32.Generic-08c8522976821d47d6f874580bed982e66b1ad09f516d9eba855e443d7f16edc 2013-08-05 21:53:14 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-08ca351ed3458e01d3a8e2b8604ebf512362c934ac7687c7bc263ffd74711deb 2013-08-06 12:20:32 ....A 450560 Virusshare.00077/HEUR-Trojan.Win32.Generic-08cb8a7e46bfc9feb1556721db127ad0edfa57e0b4de96bb933e71c15aad36e7 2013-08-05 21:56:10 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-08cba0a2f43605d7fe92162c931a1f23029142a6043734027deda9b0e27dbe33 2013-08-08 08:10:00 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-08cc52814a27eb587254eb79963d57c6bc42e683300cdcc703d24b73468282f6 2013-08-05 21:53:46 ....A 6656 Virusshare.00077/HEUR-Trojan.Win32.Generic-08cdb2309a62a2af5c8b53fbf8412c0077af6addb8f4272a37ef74552a3f73be 2013-08-05 21:52:32 ....A 450048 Virusshare.00077/HEUR-Trojan.Win32.Generic-08d124b830ed8a6e31b40f7708f964d01ba91bd7afbe550c81b6bf86b9d1426d 2013-08-05 21:44:00 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-08d18af68c7790a707859c788f4a426a7e2c4418c5386e4fc197ee370414d3c4 2013-08-05 21:51:28 ....A 329216 Virusshare.00077/HEUR-Trojan.Win32.Generic-08d19ca96e6c759e5e57b2d5fa9ac4769d2b54e1219a509b55e368f52d1babaf 2013-08-05 21:45:48 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-08d1eae5dbd630b5bde20754ff6cadcd6a06b5d68f22e13b7eae63e165ad70d0 2013-08-06 12:20:20 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-08d20a98a90ea16528c63d9a65a3f8c0409abe60ba1ca62c14012e466172d90e 2013-08-06 12:09:40 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-08d20f8fe7caeb04852ac4187b5035d2146bead63836d7b58a0b9cbc14996300 2013-08-05 21:52:30 ....A 617472 Virusshare.00077/HEUR-Trojan.Win32.Generic-08d2e421dbcf291cc3b66fd49aa889116a53a1bad0bbde1689c0b7f54e46b8b5 2013-08-05 21:53:06 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-08d335e0d21da9ddcb80fe80d008b7e96e6b61dcd5cf955752b9d27cf9744f6e 2013-08-05 21:51:32 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-08d372caf543c5f54f67d1db23e486a4eca6539702e824d9fbf17f40dce2daee 2013-08-06 12:20:22 ....A 797314 Virusshare.00077/HEUR-Trojan.Win32.Generic-08d65bf8792a88ceb67c308dd11e403da458fab13ac09232a915e9c22151fc1b 2013-08-08 14:46:20 ....A 567880 Virusshare.00077/HEUR-Trojan.Win32.Generic-08d6675c0edca681395a07d76c0e217622b5da3b4bbefdf5e3a8246b85de7011 2013-08-05 21:46:28 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-08d8ad0cab82d0b53ec079f66d933a171b6be770a35750d4ae7393035e0c7983 2013-08-06 11:07:32 ....A 109560 Virusshare.00077/HEUR-Trojan.Win32.Generic-08d8d7c180e8614f58a018b28b7aae696da7d8b05a73a744464b2729074d3871 2013-08-06 12:20:28 ....A 844288 Virusshare.00077/HEUR-Trojan.Win32.Generic-08d8e5eb11b38c831e72b794b1c642cbdea6bf88fadb7a4dafc81f8787b3da5c 2013-08-08 01:35:02 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-08d8f17f27df3de5504b3f2754a87122adee3f360bca20cc70ce0ecb4c6828ab 2013-08-05 21:53:44 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-08db552e07dcc692e4c4e1416b778d34a868d32e9ed7689f5a84a27ef86e6876 2013-08-05 21:51:54 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-08dbde8a5bac164fc221182cd2d51d805c695dc65a93cb6f856a79c1c816accf 2013-08-05 21:45:48 ....A 382976 Virusshare.00077/HEUR-Trojan.Win32.Generic-08dbf1b5fce3c0e4a2c785f4ea75e517d5ca2a77634602c8e14d30d30412cc46 2013-08-05 21:56:10 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-08dc1e9a8d074fd1cd93ed91d553081b8c01cac59621112345bcd5507f3d313d 2013-08-08 01:57:00 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-08dc76c8ac070e6d6c0f520c4eb76f83b2ef77cf6fdb17950dd3791df0f5f320 2013-08-06 12:20:22 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-08dd8d899a0f6a256d58a3707e8e59c3781508f19c638210409694636de5f4aa 2013-08-06 12:11:40 ....A 84472 Virusshare.00077/HEUR-Trojan.Win32.Generic-08dfbcddffbf3f77aecac3aae2cc222b92b330c7bc5ef403aa973dd85d822230 2013-08-05 21:44:24 ....A 567296 Virusshare.00077/HEUR-Trojan.Win32.Generic-08e094ed6ebce0d59b7a2e5732f38a713abb93982f577754a3444a1a4489f847 2013-08-05 21:46:06 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-08e171a98244150bb79bf25c092a37f730aa61c7a634b15b6001ccfcbd24fc5d 2013-08-06 12:20:26 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-08e2c611d8ba7ac03bb34c92a78c53780c8e6040018b035af22e839173802826 2013-08-06 12:06:08 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-08e37d22ee2d80136f7d972d9991a31cbdf623489b99795191cb099230e9f2b9 2013-08-06 12:20:32 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-08e47c010cb1143587b15637e935df4ee62f199520e8cd49aedf21d41798e88f 2013-08-05 21:44:38 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-08e4df1154597c49269a658e03dfc6612658f3e0dc2be540646762e28d7f9500 2013-08-05 21:46:30 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-08e4e36752ef281503d1369eda0831572297af01a1c53d99cb07afcf68ebdd74 2013-08-05 21:45:18 ....A 759915 Virusshare.00077/HEUR-Trojan.Win32.Generic-08e69df1de3a33abab7ea307e2be8c266e05018871cd04f50c7471cc56b2eed5 2013-08-09 01:38:30 ....A 53201 Virusshare.00077/HEUR-Trojan.Win32.Generic-08e752e5069a44cf18e4ea7fe7010cc7acea283b7a8dc575a0fe793300d03ab6 2013-08-05 21:51:48 ....A 379904 Virusshare.00077/HEUR-Trojan.Win32.Generic-08ecdd91210839126d9076100474fe0fdf5f324628bdd37bdafe5756a6294111 2013-08-09 06:58:12 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-08eda2094f91f30f1583d49a14ab6c4a80691abe4fc040f3c525269e5e9bbd8a 2013-08-06 11:07:28 ....A 97319 Virusshare.00077/HEUR-Trojan.Win32.Generic-08ee2ddc09e589266aded9b98f90e95dd83f4a1ec5bab4db4abd10a771defabf 2013-08-05 21:45:14 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-08ef86bc9785a343d62f43f2384ebe9a5df223a01f7a5ea4eab78f297ba0c027 2013-08-06 11:07:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-08f0277d280ad5dfd3c293e39bb928870719f6830f4db9d7de08f086821457a0 2013-08-05 21:43:58 ....A 3108864 Virusshare.00077/HEUR-Trojan.Win32.Generic-08f09ad93e111e57dd7f0c0cb6aaf0b4b6b3610cce4d331c6cf4a5882471ff22 2013-08-08 01:31:38 ....A 446464 Virusshare.00077/HEUR-Trojan.Win32.Generic-08f1480abf17f15fbe3e09bc58a1266d9e67c26194d87b3d7dcd61c9e4ceec17 2013-08-05 21:45:58 ....A 224256 Virusshare.00077/HEUR-Trojan.Win32.Generic-08f15c9b84ee2ead6f3fd9cbafbd8c5332f89377144f03f03bbb9cddb650f793 2013-08-05 21:53:44 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-08f295871e6353b06a91b61e35bbff10eb81466abdcafbe202780d0507a86a35 2013-08-05 21:52:26 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-08f30320d083220a9532b9998dcfab7c713e87a062d3f3a0680c11c7539cb1ca 2013-08-05 21:51:26 ....A 81923 Virusshare.00077/HEUR-Trojan.Win32.Generic-08f37b1d9eedfba28d59e67766640d0718bbb0a14615e83cac7c00357e9d6172 2013-08-05 21:44:42 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-08f47953994ab83c81183635248e55adcac7333efde3a89d10c61c8dc8509e70 2013-08-05 21:52:28 ....A 1700352 Virusshare.00077/HEUR-Trojan.Win32.Generic-08f4e85fd86fab1c221dfc2118962f240fb110bfcda241b98c94275c69cc5214 2013-08-05 21:48:04 ....A 843776 Virusshare.00077/HEUR-Trojan.Win32.Generic-08f66959fe3470841efdc7bf7cc3837006fac840526510755dfac0cc1aa81ac1 2013-08-05 21:52:28 ....A 712194 Virusshare.00077/HEUR-Trojan.Win32.Generic-08f6f66e5c6a54273fe03a30eefd073ffc7868df25799c59d73c66defbf2c123 2013-08-05 21:43:56 ....A 1019904 Virusshare.00077/HEUR-Trojan.Win32.Generic-08f717bd8e4b4510ada711ef1919637ba7a5c1c6f59999aa10084fbf8303b2ee 2013-08-08 17:13:00 ....A 519600 Virusshare.00077/HEUR-Trojan.Win32.Generic-08f71d66dd975e871a75a6166441877c204aacfc94584a3f5d3aff98c040b218 2013-08-05 21:43:50 ....A 416256 Virusshare.00077/HEUR-Trojan.Win32.Generic-08f7753c6bcef2f8781b5f3953efb9aa409aea99a59d1fb9ae28f79fbee9308a 2013-08-05 21:48:40 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-08f8a10827d61bdf02dd10c74569ba730582c663eca2e09c441752bf984e2727 2013-08-05 21:48:56 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-08fa169640021e4035c13aff28a3275438fb7bfc4dcd534ac642a86124f2bae9 2013-08-05 21:45:08 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-08fa48976648042e983a55907437118fce514efb0359faf037448df4c842ccb3 2013-08-05 21:50:16 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-08fb64b4d9a135a325489657f168637b31386b956f6991c28c8a9959625abce7 2013-08-05 21:52:22 ....A 387072 Virusshare.00077/HEUR-Trojan.Win32.Generic-08fc2e83658766a989cfbc6a56d04a42ace07f36910e2a9b63af961a3f85e7b8 2013-08-08 06:54:08 ....A 14444817 Virusshare.00077/HEUR-Trojan.Win32.Generic-08fd0307bf9d2208d1f038f70ef7563dd7e4ada91382ac8ad2d72ecb2bc3b423 2013-08-05 21:43:58 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-08fd91013f1b215acf782797297684560466417df1c33de23690bd4a91ea60da 2013-08-05 21:51:30 ....A 868352 Virusshare.00077/HEUR-Trojan.Win32.Generic-08fdd191228f0bb8b7fc9006c7e5702bd537e378aaaa3fca987038df1bf620a9 2013-08-08 09:07:56 ....A 2172723 Virusshare.00077/HEUR-Trojan.Win32.Generic-08fe5e4f0baf170b536da907344502e9e024aa049b87536e800c2ff9990f7f26 2013-08-05 21:51:48 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-08fe66b3ccede284f31a47fa219ffd4cc17aa34584989d61a927357cfa97e74b 2013-08-08 01:26:52 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-08ff3cbe7de679974058b1d57ea11df1eadf260866a070ddc64c7fdeb2a29a8b 2013-08-05 21:46:28 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-09030da7467bbb6d9137bf68b43d9b9846b5e11df2ef2bdb710c6b04b00ae44e 2013-08-05 21:52:22 ....A 540672 Virusshare.00077/HEUR-Trojan.Win32.Generic-090437f492833785490e82ac94e1a4966226793d3da4665ad9534dfa2b6fd23a 2013-08-05 21:53:02 ....A 281600 Virusshare.00077/HEUR-Trojan.Win32.Generic-090487c86f8918820c53bd38ca99cbabec5f94fb0ab08d626bef54eaef8e9799 2013-08-06 12:06:32 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-09070d8f1ecebfa072477fb497cf44e47c6d7a74fe1a96a3ebfadcabdce1602c 2013-08-05 21:53:42 ....A 373760 Virusshare.00077/HEUR-Trojan.Win32.Generic-090771e11f3895cfb579d202fd8db284afdd2c083ee5f67715d47f9d7b80e611 2013-08-05 21:43:52 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-090b8cd646000287e3745f6dfc1daf56574acd36996154a6077822fb3f64783f 2013-08-06 12:11:28 ....A 419833 Virusshare.00077/HEUR-Trojan.Win32.Generic-090cd8761eabfdc7eff6b1e8a0d49e938814f0b6113e89bfbd66d626265b9ed6 2013-08-06 12:11:26 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-090d9106bcc173a5a435efd325af0cbd8ec7c12a1525eed5569b45c03c80db90 2013-08-05 21:53:00 ....A 131712 Virusshare.00077/HEUR-Trojan.Win32.Generic-090e28518de22a1462df399346ddae7f052ae802d39b50d66a41407e1d179fca 2013-08-05 21:46:06 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-090e9c8ae371109469cb99af858227e1b5944bc9b090da69450e0fc616fe0e4a 2013-08-08 06:29:48 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-090f7dd80ca172178e0edc28d46ed8a67a6071d128ad9c6e3aa04a8835b269c7 2013-08-05 21:44:44 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-090f88e5a5bca2874788b369587fc2fbe2ad951cd2ea102137715c9d5c379149 2013-08-05 21:44:32 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-090fe9df30b1eed950158c4dc7c4a07c2ad37d9ee774a14c0285db294871e9b5 2013-08-05 22:33:08 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Generic-0910fb5474f6d9c000869d982eaf217c70478d6bfa1858d924bd1ed221607f54 2013-08-05 22:19:00 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0912ad230617fb7eac0c13d189accfebd620c3ea320f2d035856f06a5c59af4a 2013-08-05 22:21:24 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-091322d156c13624462715d6691d4a297be7cf6327ee2d2a063ef82dd9f9df3a 2013-08-05 20:35:34 ....A 33437 Virusshare.00077/HEUR-Trojan.Win32.Generic-09134b1cc9f8fd2416ac9dd75c1ef484b6deeb89affbc13697b541635c7430c5 2013-08-05 22:16:22 ....A 492549 Virusshare.00077/HEUR-Trojan.Win32.Generic-0913518b878f3a5aad55da364e1350f32b94c316c3644c8e1b21aeebc9b0b658 2013-08-06 11:59:14 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-09140672530b4324c9e056f1eb1698de0d9532f74f9a8f10301869f61e67c260 2013-08-05 22:16:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-09140b20a60eaa6c6582f08e18ed9edc94244e7a5f7e922cde0d119d98efd227 2013-08-05 22:19:06 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-0914350ea631104cf769b20405a1f5eafbfe62bd495e9ff9bc3c52e03c15f42a 2013-08-05 20:35:34 ....A 139815 Virusshare.00077/HEUR-Trojan.Win32.Generic-091459671200e28860333f119c4426e4169ab42804a27964586934824c3a5379 2013-08-06 12:04:00 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-09146191b99391f3f7765d1bb9fb091f4deba4869ae0c1953c13878f2df332cf 2013-08-05 22:19:20 ....A 1019904 Virusshare.00077/HEUR-Trojan.Win32.Generic-0914debc58046c51af83d4d1acd6ceb2c0d2d8aa2c953a5ae3ff6f8ba79e8ef9 2013-08-06 12:40:40 ....A 166912 Virusshare.00077/HEUR-Trojan.Win32.Generic-0916c60fd1c35fb4505c0034d0d51e72f3ab8aa3f1dcdc48a2160d9f1725a07d 2013-08-05 20:35:18 ....A 34593 Virusshare.00077/HEUR-Trojan.Win32.Generic-0916dddc527b39917dcfdc33ec9391514827ae54522ac9a5569e13e70862c765 2013-08-05 21:56:46 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-0917bea976c129f86d473a0d2f545647ccec08045c5fa41cf844b7adab42fa7e 2013-08-05 21:56:40 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-091970e28743486bf94ba0de3559d3479ee88ed8f28cebfbda02c62d329fb983 2013-08-06 12:02:12 ....A 46981 Virusshare.00077/HEUR-Trojan.Win32.Generic-091a074bd834975417f1d99c82910a8b675122ba6b27e3f6e644e0c390b5b6a3 2013-08-05 20:35:20 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-091b5ad3502400dc797c39cd6dc7187e4edb4536fa3bdfb5d3cfe33a1e48e926 2013-08-05 20:35:24 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-091c9e2663e7d39766e9485af9116302536f6015ed1caf4821cabc699f219a91 2013-08-09 07:18:54 ....A 5728 Virusshare.00077/HEUR-Trojan.Win32.Generic-091d6eef5bb878c33f323f876b4606169920c02f2a107b2b50c0c61c4134907f 2013-08-06 11:59:34 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-091d8dc04448af803a9e607eb61d9a1707e00aa6b8e9dfaa971efc7f055b1f97 2013-08-05 20:35:22 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-091dd3d34b4c8eef8b20d94511ec36f845d77aeb7dab53f97c0fb7aa5386d676 2013-08-05 22:33:18 ....A 110836 Virusshare.00077/HEUR-Trojan.Win32.Generic-091e2ff546433ea07668b702db614869f4dc744627fd3f19e64597d6a3241980 2013-08-05 22:19:34 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-091f0196ee3d206197fb10c645bdc13144b0f213606b7fea56241345b36f4be2 2013-08-08 08:57:42 ....A 318576 Virusshare.00077/HEUR-Trojan.Win32.Generic-091f2a6bfb2f9419e23b5b404cc82f7b3e0482cdd60e69037bca2dbbfb1ed4db 2013-08-08 08:53:56 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-09204ca657151610619aa69cecd08a3c70cb87c5e1d7a5312d2c8dffa6032df5 2013-08-05 20:35:52 ....A 46080 Virusshare.00077/HEUR-Trojan.Win32.Generic-09206f76a3657d7671ceec88b7773619900911fe2ec15d266a507382911f6de1 2013-08-05 20:35:28 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-0921b7a91e11f90a1143f89bf7f7b8dd7890dd7f863e60fe82770bbcd5ddee2a 2013-08-05 22:33:42 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-09239f4d7ca43324dcea29be845b78c7638b70ed4ae0636516165a75ff0418e8 2013-08-05 22:24:38 ....A 895044 Virusshare.00077/HEUR-Trojan.Win32.Generic-0923ab2704f44964860f35ba6bf14a64684bcc793b8ac8a4b12fae95c6285f6a 2013-08-05 22:01:46 ....A 523264 Virusshare.00077/HEUR-Trojan.Win32.Generic-0924d42345118122e1b40079b5d26c5496d4dee04a156f4ec59d06668b96eba7 2013-08-06 12:07:38 ....A 461824 Virusshare.00077/HEUR-Trojan.Win32.Generic-0928bcc30554d45ddb521ed8f1bf58fd557f66afb215a149baa8baf77e3b2595 2013-08-06 12:11:28 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-09291ead85d8e8bf3e5ded5c47ca59bdfcb0d442f067407fd973726e0310facd 2013-08-05 20:35:24 ....A 542720 Virusshare.00077/HEUR-Trojan.Win32.Generic-0929c1b8a4b55bef4856c9de9c24d92c9865dfd92c028dd6d6eb3e23aa8012eb 2013-08-05 20:35:30 ....A 35998 Virusshare.00077/HEUR-Trojan.Win32.Generic-092add7c07c390708eba3a2591aaa906fd28d5dae8700825741f0a6e9fca54d8 2013-08-05 20:35:32 ....A 217600 Virusshare.00077/HEUR-Trojan.Win32.Generic-092c2e6d223be510f51968ede13cc9ec929d14561af0dbf571d63744c7478ae3 2013-08-07 20:15:16 ....A 117092 Virusshare.00077/HEUR-Trojan.Win32.Generic-092cba25b32f67445facee1e0f456cbf071d50306e9deca42d47c9b04fd65511 2013-08-06 12:09:42 ....A 607756 Virusshare.00077/HEUR-Trojan.Win32.Generic-092d4e3075dc3d9448aa5712bce263bff08ca4ed489f4e9337710103c4c0da03 2013-08-05 22:16:12 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-092dd579c716de5ee2ef62d54ad2c6c29272789c5997f7b60c3aa50f6d3359a5 2013-08-05 22:33:16 ....A 390488 Virusshare.00077/HEUR-Trojan.Win32.Generic-092e2d647d27d2b55c8eb012a2b6308fc48bbfc0e4aece66ea5eca42c2b9e267 2013-08-05 22:20:06 ....A 339800 Virusshare.00077/HEUR-Trojan.Win32.Generic-092e3e6bfaec41211be16024599f2bd12889418440537c6426d1dbf1eee2a1a6 2013-08-06 12:11:30 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-092eaa12fbf3020928f43244126f059ef579909fefaa7fbb5a12eb788a9d016e 2013-08-05 22:11:34 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-092ed41d93089be681b0e61b022d629083c5d11a32a79d0e50785d6d5792e1b8 2013-08-06 12:09:40 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-093014405d5d9a0b79093bda90379783419e1a69fe9ab1d9cf232ea5db23fe5f 2013-08-05 22:14:24 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-09316cfd6605a08c81af0528d250acd6e75b63de3b69354dc834b7e1ac17dfb6 2013-08-05 21:57:46 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0934b332287843b200d4153d8bcadc657966a398eca8228a273613bc05f1da14 2013-08-06 12:17:20 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-0937ba6deafd2abd20bc79b3850d1d2fca337804d8e6757ab35bf0dcc8eb3c7f 2013-08-06 12:07:36 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-0937c8caa8517f93c651ccbbb5d52a900f203c70e1b98ce322c535e05931c31d 2013-08-05 22:19:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0937cbaafb0eaea3425995c32ed5595400f60cd387493698d237aa2ea2dd88f8 2013-08-09 07:39:52 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-0937e8eb28995de6da911ceac45816b374f69e10aa5660bd03c0c877eaf1ab15 2013-08-06 12:04:48 ....A 299008 Virusshare.00077/HEUR-Trojan.Win32.Generic-093a097692eb5a63a4b63fa57a1b86e6fca9d4012d2c91b186cc6e9ed50d1ddd 2013-08-05 22:33:16 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-093b86abf9ac24e66cd3b8a002ff72e89414b8023615a591b87d3118b2f526cb 2013-08-06 12:04:00 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-093cbc76af376feb2328ec39c1deb12992dec6dcb3f027195ffc4ab8d49a1fe4 2013-08-06 12:17:22 ....A 561152 Virusshare.00077/HEUR-Trojan.Win32.Generic-093dbd019174d6e6d88b8192784252d2d0be5b617e66343d691c43156e3017e3 2013-08-05 22:17:06 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-093e100334046df77ccd808d34ebbb36b9ac04ad015f0a86571148753453fab2 2013-08-05 22:18:04 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-093eaf9ec4ab59d1d36455370d203311846525e2f5b544f9ef3741450f5e7a7b 2013-08-06 12:40:38 ....A 865792 Virusshare.00077/HEUR-Trojan.Win32.Generic-093f00377b07ebb33ca1d9e7ada997a2cd51ad529ab95bca291162a75ba93b37 2013-08-06 12:06:32 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-093fc6b49fa3e7a947ca9aedd144fe3b6be1d190b7a964b89d107811b3a79e2a 2013-08-06 12:06:08 ....A 327848 Virusshare.00077/HEUR-Trojan.Win32.Generic-093ff2c08e9ca39950c95903176f6bfe8009e9f20b4e30e243c3d38ed876b01e 2013-08-05 20:35:28 ....A 35617 Virusshare.00077/HEUR-Trojan.Win32.Generic-09408d3e606ef2e9796e03e6f4a1526778d1d109ef65bd4ecd3638eba6f97146 2013-08-05 20:35:26 ....A 205824 Virusshare.00077/HEUR-Trojan.Win32.Generic-0941663da8bcbe1bceabc271d1f81389fce2412410aeb6be9d7117f526999ceb 2013-08-05 22:16:18 ....A 450053 Virusshare.00077/HEUR-Trojan.Win32.Generic-0941d7d48c29fadf77f497a7c584f40a25efc8a0c362afacf9e6b387302ba168 2013-08-05 22:33:16 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-0942541caee34e2436e169ba7e7d84dc862378590d9751d794f46a0bd1387eb4 2013-08-07 19:57:58 ....A 877056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0942d959a2e27f38a218b94d951f233e2c4a722997d89c5a70df16c87a41cf99 2013-08-05 20:35:16 ....A 34461 Virusshare.00077/HEUR-Trojan.Win32.Generic-0944d536fcf49a6681a04fc7e0dc44fdee56280845311dc8fc66e33787d428fd 2013-08-08 17:04:44 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-094560c7f5e1a706c7698200d9f4050fe787cd709ee537ec40df091dc5816d03 2013-08-05 20:35:56 ....A 58524 Virusshare.00077/HEUR-Trojan.Win32.Generic-09466edaa07873d4a44eb84f741ee2c12ab2594a0bd76a674cc51ae0e54e2004 2013-08-05 22:33:12 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-094683ea3ec067013007a6199536b98fd8f5ba114ce4c414cbfea4be60fbcddb 2013-08-05 22:17:08 ....A 446464 Virusshare.00077/HEUR-Trojan.Win32.Generic-0947a10a4532e66c99704aaea0f6a668fae34b4ce4427093ffc6c0c56952bd95 2013-08-06 12:40:44 ....A 881152 Virusshare.00077/HEUR-Trojan.Win32.Generic-0947a461a247d90e71618efdef347107375c3b5ac9d5239af05965a9a012e14a 2013-08-05 21:59:58 ....A 241152 Virusshare.00077/HEUR-Trojan.Win32.Generic-094915d1d221bd46f8bfcf902e9611656ba547affd4961b1d6526e4f5ffce242 2013-08-05 22:08:22 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-094abe40025c5093c9a403d9f2b1c8587fe30bbfee37d6d36a1ab1a821e7b3b1 2013-08-05 20:36:02 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Generic-094b12486d37e5088f988eb523d57a1430ad1692fdae54dc1261b4912421781e 2013-08-05 22:18:26 ....A 12288 Virusshare.00077/HEUR-Trojan.Win32.Generic-094b9dac5b183014eef0d039382f14dbd141e3fd9a49f6f7a38b32d5cdc97c5c 2013-08-05 22:33:00 ....A 366080 Virusshare.00077/HEUR-Trojan.Win32.Generic-094ba5ce9dff2b35e2b14270757a52e23844f2c9c85dbb548898753155a74509 2013-08-05 22:16:10 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-094c1a537d7319b0db8b6e21a067e85c1df6d14ef3823edae6deceb5ffb07dce 2013-08-05 22:16:20 ....A 229888 Virusshare.00077/HEUR-Trojan.Win32.Generic-094c8dd31af44d7fa15f44d8458dc129df1f747ff1ddf5c383b196b7594fb642 2013-08-06 12:42:00 ....A 5325312 Virusshare.00077/HEUR-Trojan.Win32.Generic-094dc1982abf464acab88f9725dbae18442dd9536916a1864a33c7aa38160aaf 2013-08-05 16:40:26 ....A 337408 Virusshare.00077/HEUR-Trojan.Win32.Generic-094e222765a6dd529c0e76f1a59aa20d8c8348c0b0592f5667799198584a4a6a 2013-08-05 22:33:10 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-094ec3a41da1200a6e20f9587e0fc6ff67c0762b95390fe760a877c6ded8a9da 2013-08-05 22:12:06 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-094ef48d640aa71ef63c57e53bb39a72df0b31be5fb0eef21891a6efb8f6bb26 2013-08-05 22:00:58 ....A 247248 Virusshare.00077/HEUR-Trojan.Win32.Generic-094ef9368d196c54831dd29d9ac80f16ebdb621779e00af58625022d6674ccc4 2013-08-05 22:55:30 ....A 1950202 Virusshare.00077/HEUR-Trojan.Win32.Generic-09502b17fd8c985caa2c406778d633004f28334ebbb6205b605ab76298815ab3 2013-08-05 22:49:26 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-095235114985f82b97f986aab5d416dcabae89e035b3dd2f076590ecfc44ea71 2013-08-05 22:34:32 ....A 1030656 Virusshare.00077/HEUR-Trojan.Win32.Generic-09524ab61e8e0c09c6e924d2eb222768ce3073bf01ac4be6e6235f580b20b334 2013-08-08 05:28:18 ....A 570880 Virusshare.00077/HEUR-Trojan.Win32.Generic-09532e2bbe96a4a009f6af22e7230a04a47e08af514a78b1719f338480260586 2013-08-05 22:35:14 ....A 198144 Virusshare.00077/HEUR-Trojan.Win32.Generic-0953dd74a10daa46be3830292c0c58a1897c6b9a5df59ab78b2372616d015511 2013-08-05 22:49:14 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0956f7ab6a6a5aafa5a93f21a3573770920a83a85e7b83dde5626b14d37c4aed 2013-08-05 22:42:00 ....A 14848 Virusshare.00077/HEUR-Trojan.Win32.Generic-0957312aded10b3f53910b1f1d591d49cc57e27e5e45799d0ccc73f3f502ab98 2013-08-06 12:40:42 ....A 462717 Virusshare.00077/HEUR-Trojan.Win32.Generic-09586e84b2766dadb110ca910b1449e1d90567f110ac1c7d5c255404d04ac02c 2013-08-05 22:37:18 ....A 503389 Virusshare.00077/HEUR-Trojan.Win32.Generic-0958ca4439f0490de8da2dfed1b20bcc61e55c3b6712c128d1bf2f7c553c5c09 2013-08-05 22:37:16 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-09593e46644dfce9c4ad3454e69b73d16f23ded97553b89f0f2d6abce72ba630 2013-08-05 22:42:08 ....A 367616 Virusshare.00077/HEUR-Trojan.Win32.Generic-09595bf701e0082a5ebe90d0b7bcc0597775cbb3a0107780c51804b4341c14e5 2013-08-05 22:55:34 ....A 361574 Virusshare.00077/HEUR-Trojan.Win32.Generic-095f058b06f5b9ee3af42d7e09ef55162e0c4f1a6a355a8f3f6ad9299b405982 2013-08-05 22:35:12 ....A 904704 Virusshare.00077/HEUR-Trojan.Win32.Generic-09606ddb44e687d4682cba4a5a81afade833605b22f549da305c203c4fe5a907 2013-08-05 22:37:38 ....A 1670144 Virusshare.00077/HEUR-Trojan.Win32.Generic-0960e0deb6e048b7ac87c3bfc99cdc9c491aafae693d4644ca71668609ab0695 2013-08-05 22:35:42 ....A 974848 Virusshare.00077/HEUR-Trojan.Win32.Generic-096338e24c951d471417a638c7afd05f803f94e361ea4e4a7987d0035720b601 2013-08-05 22:41:50 ....A 446572 Virusshare.00077/HEUR-Trojan.Win32.Generic-0964c70fd532cfe168132cf1ab6895a6e29a926706bc37e4e18ace73c29c3be3 2013-08-05 22:45:32 ....A 857600 Virusshare.00077/HEUR-Trojan.Win32.Generic-09663bf11810b2a43c123a38dbc5c9672a1eaa50efde59595fa86cdb18728ab7 2013-08-05 22:34:52 ....A 149004 Virusshare.00077/HEUR-Trojan.Win32.Generic-09692f35b0bb49a575553e050cdfd84a072318cf4cbe8c776eb0bc805187a3a9 2013-08-05 22:49:40 ....A 757296 Virusshare.00077/HEUR-Trojan.Win32.Generic-0969e9def1910130b2b1448ccc71c97cdb12cb272265efe160e83d993b635bd2 2013-08-05 22:35:22 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-096a6a74f16b766ecfea43d745a756f1b4b6a722ce8a03cf7ffb2e0f1902758f 2013-08-06 12:40:52 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-096b82c6c655892db23c81a7dec871a8cb066e8f4d581c9ada93ab6623c63d6f 2013-08-05 23:00:08 ....A 210432 Virusshare.00077/HEUR-Trojan.Win32.Generic-096d17148d6d456b6afe3ae61af25e63aeb363389562fef7db9afeda1e5db713 2013-08-05 22:35:38 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-096d32a6a8037b6575b8670cf8138ac6f507889689455885de3313fe923c5fe4 2013-08-05 22:38:38 ....A 333824 Virusshare.00077/HEUR-Trojan.Win32.Generic-096f52a6e1befb8ca3daeb5031cd132adfd3f5e6bd8df03facbd72a17186b64e 2013-08-09 05:30:24 ....A 4148500 Virusshare.00077/HEUR-Trojan.Win32.Generic-09702e3b5df165848caf758fdc89bdf6b1d463da0f0b5227ba38234a17918b04 2013-08-06 12:43:26 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-0970ec20e5590d6d6406514a2b6bac3cc95781f8262877a3a6ce6e7c619eee3f 2013-08-09 06:31:36 ....A 826368 Virusshare.00077/HEUR-Trojan.Win32.Generic-0971c22795b54c97bf5310df3179f239f66998706e2f350afb0fa4cd2fc7e693 2013-08-05 22:35:08 ....A 302592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0971c700ccff1ba69e5809ff3eef60f865ae47358982b9c1732d6fc8c3a04a9d 2013-08-05 22:41:56 ....A 54136 Virusshare.00077/HEUR-Trojan.Win32.Generic-097247240485da869b1aeaefcd52fe828fb91e31a798aa30913c86123eadfc7e 2013-08-05 22:37:24 ....A 49649 Virusshare.00077/HEUR-Trojan.Win32.Generic-09727bf4f28448c25309e09c2f9bbd6c6f960ae31beaf2716c99e8be129bcfdb 2013-08-05 22:59:50 ....A 294937 Virusshare.00077/HEUR-Trojan.Win32.Generic-0973b4c89d5e4963d4dd108bae0db7e7f1330a0f8fe33c7036c90f1af25821bd 2013-08-07 20:15:50 ....A 184972 Virusshare.00077/HEUR-Trojan.Win32.Generic-097401ac7d4b9e4b606c350dac26a4be6270b7e70091eb12e1d42ba63d523ce9 2013-08-05 22:59:50 ....A 326144 Virusshare.00077/HEUR-Trojan.Win32.Generic-097422fa618cb316b25c83e78e016ffb01b4d98438f476ebbf60a5709c08038c 2013-08-05 22:49:54 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-09748edf81a738fdd1ed44fd7b5726ae202dd26a2e65f2894fd57b102bb25b8e 2013-08-05 16:35:40 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-09762de446bb933a1290dbfad7253d665bbd625c1bbba6f7ebb3644c45e64790 2013-08-05 22:34:50 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-0976d35416f7dd9df8eda2375872bb23929322f0b53b0adf3b82eb0e89c747d2 2013-08-05 22:55:32 ....A 231424 Virusshare.00077/HEUR-Trojan.Win32.Generic-0979c27f5eeaa1d643b7a278388a2b8b3eaf818e84409da3fd912695f642213c 2013-08-05 22:35:14 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-097bc816d18c0b722b74a6407ceaf54aa7313beadba9f81204b414fcf156f349 2013-08-07 20:01:04 ....A 52994 Virusshare.00077/HEUR-Trojan.Win32.Generic-097f88fd11eb1a101aef6fcc1fb0fce3f967acbd0de5cdfc4d5a9eca9f55b5a4 2013-08-05 23:01:16 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-09806510ceb25555bab22317b5926c192429ec370b14c4be4dd4b9c02d8e52b7 2013-08-06 12:41:58 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-098072212d961d76ea8fabc1e60d85150d037f5c27568dd277a1fe231f8ad1eb 2013-08-06 12:42:26 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-09812d94829ea13587273bc2e000da2b7f41fcf163aa5a621cf6f137a99389b7 2013-08-08 00:25:46 ....A 197536 Virusshare.00077/HEUR-Trojan.Win32.Generic-098250dd8f0c9c54fe48a5e8c84e2fe787b68f56a3f5ac87e694676c88f5db3d 2013-08-05 23:00:14 ....A 479744 Virusshare.00077/HEUR-Trojan.Win32.Generic-09829bc3955c855d8b7dbbbcd5edb915c487e1223ae3a6417a455ec7886ba320 2013-08-08 08:46:24 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-098422acaf05a717ac04a2b18fdea5de2d1a4e61a8e7ac7da025ddad7a19b3fc 2013-08-05 22:47:28 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0984f7bba5b555ce45398f2486f543e6ea7750c15080955f37b3c949d4758522 2013-08-05 22:37:14 ....A 798720 Virusshare.00077/HEUR-Trojan.Win32.Generic-098690c19536313d8f877f64e13a6d6f014a68af0aecf7ca05faac1ce3e89281 2013-08-06 12:42:18 ....A 107520 Virusshare.00077/HEUR-Trojan.Win32.Generic-0988ac44cc5e3463dbde2ea5329d70313e0ead80f6fad9a24073053bc5695cf7 2013-08-05 22:47:16 ....A 281600 Virusshare.00077/HEUR-Trojan.Win32.Generic-0988c56cc2c391cd0b99af14a5b3d3a743f287bd999762b86498d9f1a9003a10 2013-08-06 12:38:30 ....A 3525923 Virusshare.00077/HEUR-Trojan.Win32.Generic-0988cac2713f226b9d2af99985dc42ea1db51711f2274838a970060646fc1918 2013-08-06 12:42:02 ....A 378368 Virusshare.00077/HEUR-Trojan.Win32.Generic-0989676971e4d2eb188e82cd5e9d13e1130c40c8552fb3cb0bd2e5bfee5703e9 2013-08-05 22:49:16 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-0989daae429d8703a867bb288c1c0c6fe97ffe0863dd317411f2f327de392e0f 2013-08-05 22:35:08 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-098a5a5ebb391d596c9fac2cca40fa4754ffab4868727e121913b2de687463ac 2013-08-06 12:38:30 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-098bfbc2176ff9cb739ff1f643cc8a87292b7b31c1d61c94ac0c07e925d77a94 2013-08-05 23:01:40 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-098cd8e90457088dabf7484d5e0c30cc297f16f804cd7a30a43a11b18165c7fe 2013-08-05 23:00:16 ....A 2183400 Virusshare.00077/HEUR-Trojan.Win32.Generic-098e06531faf0be115cce03f49d80d19ba7cff96c21ae361a76be9b482c403f8 2013-08-09 05:02:46 ....A 3931808 Virusshare.00077/HEUR-Trojan.Win32.Generic-098ef26810f7e220e19a6d1beb49766c8a8bd8c118c57e6ce5c13b08bc434738 2013-08-06 12:42:04 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-098fbe1481d5c8d4f4fb1112ef54a94108175844af1fb6d0a450b09caf358efe 2013-08-05 23:00:22 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-099025ae22eb7fc04ce6e9270acd81fa2954fc442a812c75cadccbdab532a85f 2013-08-09 09:51:52 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-099047b37d5ac86effe824bcb2257fbdd4b76846d3f48056c2b2aafb3e6ecf47 2013-08-05 22:45:56 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-099141ff89c5526ccc25b108b1f81fdb23d54f2a631fc2586d91795a2df60355 2013-08-05 22:38:16 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-09919032b365eff3d4dfe6e63338e3521e9e1002d46e0112a24f1867e98ade88 2013-08-05 23:00:44 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-099195c26e19a8d7193726d6b721ba8207f40432d26e9b3fa508ae21599639de 2013-08-05 22:41:58 ....A 441344 Virusshare.00077/HEUR-Trojan.Win32.Generic-09923f6f48759f01e779844f550514cf9dc87d9d2d30e5d9f51f8590b4f54bcd 2013-08-05 23:00:14 ....A 106405 Virusshare.00077/HEUR-Trojan.Win32.Generic-0993bc12666e4fdfde38e7d8fbb96afd335e4406c6e91b32336572a5da1c2c9e 2013-08-05 22:34:32 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-09940bb8abec30107bf3527f18018b3cd94f50261704fc8ab331248a771a0254 2013-08-06 12:40:20 ....A 467456 Virusshare.00077/HEUR-Trojan.Win32.Generic-09958080f86ba7c1a11303b4768a9ec116f85a1e9bdf1cbddcb754c98570c34f 2013-08-05 22:47:26 ....A 119808 Virusshare.00077/HEUR-Trojan.Win32.Generic-0996ca496085fd829ce1a0dd993800e0f97a1e85e841ced0f7bd80ac6abaa3e9 2013-08-05 22:42:12 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0996ef3340e9a17e868a9694cae54e66a1b9f7eeb9881c30895df80d96e688bc 2013-08-05 22:35:16 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-099736e86a7f449b760674bd8ffe2f9806e5e82d379ff3d30e11ff3f354f1d32 2013-08-06 12:37:48 ....A 160811 Virusshare.00077/HEUR-Trojan.Win32.Generic-09988f6b13fb6816387dc89fefdad8efd9a0eb821ae3b1de2afb68d415005a93 2013-08-05 22:45:32 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-0999c53a32c6e9c7fe7efcf9ca6c15133420c0244320d94ae262d3ffc83ce46c 2013-08-05 23:00:00 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-0999cce83f7d088077ad1533c77818779e7e24a74924701529874000a14469e8 2013-08-05 22:45:34 ....A 211815 Virusshare.00077/HEUR-Trojan.Win32.Generic-0999fa9179af19aa61a487f859b60caa21d5001025fad48dcb135fe6e1cbe412 2013-08-05 23:00:12 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-099afc1ea82f676175f755cd06f839df6d93f1f004ac7acfa633ce7890da78e7 2013-08-05 22:49:42 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-099c58cb6b258da53106d7b03ae90a3362aee00f6301c89285a5a6160c8c3cae 2013-08-05 22:37:28 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-099da2aace6996d1f2335d30fdadaf0d3f9584a892cba2d7cef193ebe99bde4a 2013-08-07 19:26:18 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-099f8d44f6492f5d5f933e68800470afede904aa85a5b62c865e7ba4f034cb3b 2013-08-05 22:49:10 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-09a0bd1ee6452a1134072826c494ebc3ae113d4d4ecbdc6de20b48bc207f156c 2013-08-05 23:01:18 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-09a2a3662209c14dc146a4f0fcf502cf0b476f1945a55132f4a1854451357d43 2013-08-06 12:37:46 ....A 6391808 Virusshare.00077/HEUR-Trojan.Win32.Generic-09a336bbf748cb4e28ff5e72b43c16684f02518e74cd4e2a8726666c332baf2c 2013-08-06 12:40:46 ....A 4009987 Virusshare.00077/HEUR-Trojan.Win32.Generic-09a470871a20d3ba6f944ce4a04ce3e9784bf2e72b412bef4f4c512ef25030f8 2013-08-06 12:40:26 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-09a6f8f120194e6fb034490377df58969c2df701310fd97e4370a32c8a939e67 2013-08-05 22:35:08 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-09a7a1d34a7d290497badfd41be7df3dd3712a993eb889c192c5b5a7eed203d5 2013-08-06 12:38:20 ....A 1666065 Virusshare.00077/HEUR-Trojan.Win32.Generic-09a7c6b7a50013a54320f373acc647c8926ddc249f78c3f2740928e8160ec0eb 2013-08-09 03:30:06 ....A 826368 Virusshare.00077/HEUR-Trojan.Win32.Generic-09a85c232ce5a31fd491161d910c4d3610f673fe2b93cddcdcb9ee65b237924f 2013-08-06 12:38:30 ....A 5010096 Virusshare.00077/HEUR-Trojan.Win32.Generic-09a880c87e3aba930689efbc008af89e94ed1c13e333dadbff134ec34a6049d7 2013-08-05 23:01:38 ....A 3730991 2680184176 Virusshare.00077/HEUR-Trojan.Win32.Generic-09a952ec390f9b4c35b89fede625c0ab3f3cda7a56239eab111332ce9bb56291 2013-08-05 22:49:16 ....A 880640 Virusshare.00077/HEUR-Trojan.Win32.Generic-09aa6b74c5f03d02661f11e02ec86e4f3703d02a18c905b1e25d56f158966131 2013-08-06 12:38:14 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-09aca7bad1c3433745ec430ced21cb584385b0d5b0848491aff95ee2c29af3d7 2013-08-06 12:42:08 ....A 954056 Virusshare.00077/HEUR-Trojan.Win32.Generic-09adaf4272e656eda6629b25dc687ab24a1a640de6fb0e1a657bce86d105cd83 2013-08-05 22:42:04 ....A 104510 Virusshare.00077/HEUR-Trojan.Win32.Generic-09add7c5149cc013b5f630477abae8a111ca7af2bffac492d62e4d8b778689f3 2013-08-05 22:58:42 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-09ae3356221b0c38e6fbbf3ab3e8e3768eaca372114367c761092184552471e6 2013-08-05 23:05:42 ....A 164046 Virusshare.00077/HEUR-Trojan.Win32.Generic-09b04234d9512d6ca4b46c601b298ca5baecfa951f9a3a437c535396c72efb5d 2013-08-05 23:10:38 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-09b0581de09c68e21db4a81b3cc6f27e2a40ff0bbc8a20f86f25a520a423174d 2013-08-05 23:05:34 ....A 99332 Virusshare.00077/HEUR-Trojan.Win32.Generic-09b0a7e1d61030c0779703b1920cb5463713b13b95d9b51b340657f7d6f26248 2013-08-05 23:20:28 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-09b0f2f0c265564a58a4a793897dee290aba276da04d2e2a5dc421150c0d3a4e 2013-08-05 23:03:18 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-09b1274f317946da2cf975548dd0b568c8aeb6d676d84a99b35c5be6789f645d 2013-08-09 06:09:16 ....A 105536 Virusshare.00077/HEUR-Trojan.Win32.Generic-09b671c0f5cd19324c36f70e63699413fefea0da1580f1270f23ed207fc668a5 2013-08-05 23:01:44 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-09b67b084743fad158982186f09f8230f33b1f5bf4d803300998d019c1c7b25b 2013-08-06 13:34:04 ....A 330240 Virusshare.00077/HEUR-Trojan.Win32.Generic-09bb2a5eea4c5b718a7aaef683d1a7b0d8f1275d99424cc8e70f8c2a6517b28a 2013-08-05 23:25:40 ....A 3506688 Virusshare.00077/HEUR-Trojan.Win32.Generic-09bb452ac980907791618be5e91c8b742f0f333cdb2a17a839f43ab121e9b076 2013-08-05 23:09:36 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-09bcfb7ebcea00205264b6d0ab3da2172d1f9633af6b8571126b8d40dd3ab823 2013-08-05 23:07:34 ....A 729088 Virusshare.00077/HEUR-Trojan.Win32.Generic-09bf22105a352bafa0badf233e181918094727a6ce7f7eac22b0bb58ceef335e 2013-08-05 23:05:56 ....A 232452 Virusshare.00077/HEUR-Trojan.Win32.Generic-09c1b02ae0eab6ce18bdb1bad855e6b154d499a86d01dc1634bf000f0b127863 2013-08-05 23:01:46 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-09c341909de43133f45d4a70df31fdc660a359d2123c0b220aa30f6f4d698084 2013-08-05 23:08:24 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-09c3a167d6467f8cbd5f1f4371e667bdd6f5a44427623344be93965c83bfd9c2 2013-08-05 23:02:00 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-09c5ca8d6f706c5aecd85d90b7506e1efac30b95b2abe26960457659e3f0e071 2013-08-05 23:07:32 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-09ca4ac2295d692e88a0d41322f2cdd0b169aab5d380d4857675611488b029ab 2013-08-08 21:54:54 ....A 196097 Virusshare.00077/HEUR-Trojan.Win32.Generic-09cb1a3ccdaace18d9469d052537f9b1e57a286d106937ef0f18c1eb5808d860 2013-08-05 23:17:46 ....A 695813 Virusshare.00077/HEUR-Trojan.Win32.Generic-09cb62dfb5eb298d545ad3501f558b0d02da0e9a65d6aa5da4b3fb03fc8b8ac0 2013-08-05 23:05:06 ....A 54943 Virusshare.00077/HEUR-Trojan.Win32.Generic-09cd5fc5b531f92f3376fffd303c58818288a534fc03cc34860684dfbcdba852 2013-08-05 23:21:04 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-09cf4d39df2dd519378312fbdeace59fdbb794866104f5e1b2c8169c69e873da 2013-08-05 23:17:48 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-09d1a8ae831f1657d5f7d206af65a8a1a3b16de894668b1747d131ef6b488bae 2013-08-05 23:15:40 ....A 830464 Virusshare.00077/HEUR-Trojan.Win32.Generic-09d49b04e16e9f8809236f3cfaafb146334f98e05fce59e54781ff47c1cae6ea 2013-08-06 13:34:32 ....A 6342144 Virusshare.00077/HEUR-Trojan.Win32.Generic-09d54cf9088f6355abdc9a54ca62ae251844c0c16db045625cb248dfd910b73c 2013-08-06 13:34:32 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-09d6434ab127b8fbfb3196e661b8a224e6566ab49302230e0d47b57714f904c5 2013-08-05 23:05:36 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-09d6730fc2fc6513f93e7302c9960844a78c59bbe26aaf20cb53711b311b7129 2013-08-05 23:01:48 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-09d77bcf7554fc4c991ed40e7f8d136b09e5110f9c1bd6fc3cc2bb478e1970d0 2013-08-05 23:07:26 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-09d8f2a7dccb072705849d34e996bddd9a095e917f75bb6e51edfb0ad1980703 2013-08-05 23:21:04 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-09d91ba0d33db9160de60bcc7d9d4d99b2bb018657924c8e88286f1c34dbd1b9 2013-08-07 02:03:40 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-09daed8a04d214d26f398445172030502244e930d49a0ebb481db46634e16ec1 2013-08-05 23:21:08 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-09db602f864be58fa0db77e9ce80fc585596288a3fee51e4dbf94563fae1e59a 2013-08-06 13:32:16 ....A 131130 Virusshare.00077/HEUR-Trojan.Win32.Generic-09dcb32ce43985bdfaa44fd72bb30a35bdd9e1280c8e72a0ae83c16f26619205 2013-08-05 23:11:14 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-09dd08aeb433fe1eaac7c8d1a48535f83f1378d134c7a6f5452fd988c4e113e1 2013-08-05 23:20:30 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-09de9f439ddacf2fba437b3d2ac71803dd4e4253773c003affe372b641bd7220 2013-08-05 23:02:00 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-09dedc5e41c366ba59e7be050bada28e3dd852b8ea946872f9f316e72d64b6db 2013-08-05 23:01:58 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-09df5e52f93887a28020166aea903f4c6f546b70d2f09d98a1d6a2cbcfab5d9a 2013-08-05 23:06:18 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-09e04ba3d0e008729d698c900da4a237364fcb8b3d9d97f3a356c06f51cba9b4 2013-08-05 23:09:00 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-09e08bbcc6879fb5e0ef3eb010ec700bf557c2fb8c20e437cc8da1280a35f398 2013-08-09 02:58:06 ....A 61840 Virusshare.00077/HEUR-Trojan.Win32.Generic-09e1293064689c54bbef7ef4e2b852444aa61209f6c3c41bba28069dd345b616 2013-08-05 23:05:56 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-09e441ae4a2f74eb352fae84504088a354b47dc4f28a4a3c54811a5b1c6dc618 2013-08-05 23:01:46 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-09e47508061e22e6ed83e02ccdb09358618fbb357a81a590558e55155598bfed 2013-08-06 13:16:16 ....A 1111552 Virusshare.00077/HEUR-Trojan.Win32.Generic-09e596b4933219d2a4124d9d3fd46012f1528402beb4dacdaaab3f5d26042ebf 2013-08-06 13:33:52 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-09e5d0317bf29fff1fa7f065c478cd733f41affdd36e1d8393a4a6620db6430c 2013-08-05 23:09:38 ....A 425472 Virusshare.00077/HEUR-Trojan.Win32.Generic-09e8c709b7420649d2549f9c987c42b6fd66574254c4fc4ee0cf4d9ec9abe773 2013-08-05 23:21:00 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-09e93f29281482816b8376c61f65b5539d0767e3f8734ac024a7e467fddcf637 2013-08-08 08:50:56 ....A 695520 Virusshare.00077/HEUR-Trojan.Win32.Generic-09eb277e2aa1f0dddda395aa8cf72563b8c3fc809ed3beeb7b0364d3f28998ac 2013-08-05 23:20:18 ....A 94232 Virusshare.00077/HEUR-Trojan.Win32.Generic-09ec18df707ea03a1fe9a3bf08e2db4d381564b7a3f51adb7d2567f5a5151605 2013-08-08 06:41:50 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-09ed4ba3a44331302ec1fe9eb2b665324088906411e949349e377cd0ceafaecf 2013-08-08 23:14:08 ....A 65592 Virusshare.00077/HEUR-Trojan.Win32.Generic-09edf1d5bdc2f58657b75ffb9dcc0ba750dff43d479155a98368ada646b368fe 2013-08-05 23:03:18 ....A 749568 Virusshare.00077/HEUR-Trojan.Win32.Generic-09ee06b4b8c05cf7cb8adb4182bd7a5b60a75e9e95bd50a726ace710869ff1f0 2013-08-06 13:34:04 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-09ee1cba80047729c899697f2ce211854bc3a60ed3dcf17ad8fb0506b7746993 2013-08-08 07:46:24 ....A 282968 Virusshare.00077/HEUR-Trojan.Win32.Generic-09eef1d8a97fcad22ec7bfaf70f7b09b69e9bb6c6e902fa070265aac5ab2a4c8 2013-08-05 23:09:04 ....A 219158 Virusshare.00077/HEUR-Trojan.Win32.Generic-09f0294ea225076548833b0f2ca96d5fe5fbacf34c9ec84c177e89e8e9e42a42 2013-08-06 13:34:32 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-09f0d6da13bb1ee6f984bc04832c3041d1d8e9916b41b06e2774e4af8bcf1abe 2013-08-05 23:25:42 ....A 300544 Virusshare.00077/HEUR-Trojan.Win32.Generic-09f1bcb4f1803c98ec9c8bb7ce1b592da1e468126c5c846621cf76ec91a0e22c 2013-08-05 23:20:28 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-09f2276bc4ae7754df23217881c0c80a0046ef77dae84ac6dd4aac7bd14c8d49 2013-08-09 05:57:38 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-09f3dae3d98c741799f66d20ffd09b598f957185eb98409d115464294b712097 2013-08-05 23:09:38 ....A 544768 Virusshare.00077/HEUR-Trojan.Win32.Generic-09f53dd045639eff4a19c6f7ad27febac60be81b1765ff574a7ae739671ac6a3 2013-08-05 23:01:50 ....A 197138 Virusshare.00077/HEUR-Trojan.Win32.Generic-09f6820e733749e044720ebef09bc0baaa73183700a3b171df173a774f231343 2013-08-05 23:01:48 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-09f6f07a995a1ac40b544a4a524bbc011a7dd50465d9caa5fe3d12cd7dfe197d 2013-08-05 23:07:42 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-09f98c9c41ada0ebdafb33d8df3568bd57795e671c0e06134cf5045860b424fb 2013-08-06 13:34:32 ....A 471860 Virusshare.00077/HEUR-Trojan.Win32.Generic-09fb6f091bb4be79bd7e7f77128336c8d9ac1358cded4fa10128ab8d212d3f44 2013-08-05 23:01:40 ....A 94589 Virusshare.00077/HEUR-Trojan.Win32.Generic-09fd8c3596dc45423add6218e3e6dfb3657c8ecd5f3eb4164b5af9f1a9e78438 2013-08-06 13:25:26 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-09fe09434a89a0fbdc548e7ecd73f88bd8a1f1714b638ff4eee82a583c81c317 2013-08-08 18:04:40 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a01e9011f9ff6270139ad0d41ddf8ed610b6a03e30ceeb6fee629823e0c6fa5 2013-08-05 23:07:16 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a033184a4faa229ff314095154b8db3427ab3d53b83ba977eabd2358329b324 2013-08-05 23:07:22 ....A 397336 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a0359d93347ea24663fb00b6737591b05412c5271188adca42a72a679532466 2013-08-05 23:07:34 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a03d48e863bc696bac54551dbbc7f9e7eba72b2172c5d8de8cb1d1943aefbba 2013-08-05 23:03:20 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a0409fa360321d53b116e2e116d9fe1518603694f88f6a050a1202f3e65f363 2013-08-08 09:00:10 ....A 23217 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a04c9cf31be7a5172108740a56b60826988dffd2d4f0bef9edec054ffcb6263 2013-08-05 23:05:28 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a0899ff97341e34f5bfc15202346c92150a02805281ceda27c5acc6f6fa0e1a 2013-08-06 13:34:04 ....A 775196 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a0971ff8f3813d65d25cb74757cf75570b2c73e2596b227361b8ca567ac9ba9 2013-08-05 23:21:04 ....A 94296 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a09efca286c05ab3959e7e0e73ec0cdbda578635949ca6e31e30798f74dc670 2013-08-05 23:26:02 ....A 170828 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a0ae20873a33dbb103afcef903e68d8461f4bd679a78781074511028efff483 2013-08-09 11:46:04 ....A 174656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a0cf35f1ff8dc2b7e80a3d661cfd92d3d40ae5b9b03897fa6c10f8bb294efda 2013-08-08 01:33:46 ....A 204288 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a0f16bcf7e30e0bbbd9ca1ba0fa0e5abcbadea5b04be9ff3bcfdaff2f7d189c 2013-08-05 23:41:00 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a11a37192a7c45e2e9d66ef8e76fe286874495a1ffd57e6657e0ae89d6d4670 2013-08-08 15:46:00 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a14dbb6c551d7e6a7c997305a6940a48db41e455e5da5fcb5a5fc7cc06f3723 2013-08-07 21:04:22 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a189aabfc90c104f0480a923e394a2118bfa3a320c9d81b8273d9438d1bb190 2013-08-07 21:33:06 ....A 174080 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a18bf024b5a08e91c017f687525c950b731e9d0eddbabc3497341602cc642bb 2013-08-08 22:34:46 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a196710fc0132f0c5048d581ba3d8890dcc0f9a6c69ddc5f8d09660c1ca0a20 2013-08-05 23:42:22 ....A 846336 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a19d2b2d17d041db96e3d9dff4fbf81b9820a9f01367c5e8ff628d5fb477616 2013-08-05 23:41:02 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a1b0061ef0dd74109d192a17683ed6d27f5e47d3a57415555cc7a648e20b862 2013-08-05 23:27:20 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a1b177483cb32fd71321ad42d63859b90116e7b42d97d02e5e5b8372d51769e 2013-08-05 23:38:28 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a1b1a54b3079d18e48b3ddc3c795a6eae126e13c421007c205c27cd338660f2 2013-08-05 23:33:58 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a1cc546518013deb6947cc3726a1b43a36b01e01e740c01e3d23e34a67eb2d7 2013-08-05 23:25:52 ....A 118800 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a1deaca5d8282526befd5e41d5495c73e0b3fdb3fbdaa81dba45b1d40e641cc 2013-08-06 13:18:24 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a1e6656c49cf9d3a8d12f9afde1c80ef733a7d5a3ec1eac80d3e8e3ad256d2b 2013-08-08 00:28:32 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a200a391773e33c466c9e6f1efcebd5681effcadba5d46368894eb50e97aca7 2013-08-05 23:44:18 ....A 671744 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a203475aba20098bddb76990224e174fb255a7794ff2b467e197aff84116861 2013-08-05 23:35:48 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a20dcc83d2dd73d7c969b757708405a4936302f9249a6e96a262228f671a87c 2013-08-05 23:35:44 ....A 110080 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a21442772689c62ebbeb1a4b60dc9a3a5d96ff5a5b824f26f8b9a19747d4be7 2013-08-06 13:24:54 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a2414a29e692bf7b2bfe42e6bd44adcf27945344d453b709a1b2fe56f9256d2 2013-08-06 13:26:28 ....A 498176 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a273a5b9c5e26c8ca6383e8a7c0ab8df2866e81044de6e1641474ee22847315 2013-08-09 08:05:26 ....A 246539 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a273bf630e0287886205d3e14f0afec679fa2f1f3199bea43e0b5876fd220d2 2013-08-06 13:30:46 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a2830b29d28bfa1b290f1339beb3024b3e3bf76fa4daca939914192f14a398f 2013-08-05 23:44:18 ....A 310845 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a2959608767243fd7110a8158acc62919d3963d7c217112e800be0f38200d00 2013-08-05 16:38:56 ....A 3584 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a29900ac9859719eac1551f6af689c953a29b9cc6ae3886c9c832b7e4ec1433 2013-08-05 23:44:14 ....A 315462 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a2b4f50a6eff04d7a1967669aeae657033943c9c6b9d8bd1482d417144a8fd4 2013-08-08 00:17:44 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a2b5ef4f90e62d69a6f30ca766799e9434fb581f972df28b64967c8d3987307 2013-08-05 23:34:42 ....A 338439 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a2c504a9d1b978e48e2582d6b08b3ca51a0d66774fe51eeb67d888f74f52009 2013-08-08 08:40:44 ....A 253953 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a2c53ddbe180297e4989c1416639581181d20ae7eed2cefb6da12914c9519f0 2013-08-06 14:58:08 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a2ca2ec14e3d0abf52273c4f9b558e664e30b07182870e115bb7938c380501c 2013-08-06 14:57:36 ....A 468992 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a2d8516d19c5a773ad0f1968498f401f4cf03a309d80e6883371dbcb93ece92 2013-08-05 23:36:14 ....A 2338065 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a2e4f3d5aec6a1d882696ed452f205a4479f7c2ec3b84080e660bd96c2bd9fa 2013-08-05 23:35:54 ....A 2647881 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a2e503c63644ff4ac417c481a9acfb210a6eeb98b00dc414c6e12fe417e920f 2013-08-05 23:25:50 ....A 835584 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a2e55b96c02d9e9095543e0808bb0292c55987dd8536877145e4373cb6b957e 2013-08-08 05:16:42 ....A 137467 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a2e72eb35bee9cf6682b9dae2dd2452d9a62714ffbbd60eeda65b932cda9ad9 2013-08-08 00:19:14 ....A 1346031 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a2e8a5182ea29d5afb79b89b5cfe5a1ac9c624757111fe181be9a2cc0673674 2013-08-06 14:57:00 ....A 84051 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a30cad4e35f32454d8da069276b8be05315a92c272081a94fdebb86dd761fa6 2013-08-05 23:25:58 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a30eb9373f73eef3f743e8f81261e161943378c8a97c68615bc84945fc2fa19 2013-08-06 14:58:24 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a3357ae0c9c6b4b6ee4c5319d4da3ad371ab8e2f84fbd7e1932a0d7be002b9c 2013-08-05 23:35:54 ....A 345600 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a33bd05f1c8765ffa0c26eb52e903c7ab84265025c295578afd10c7e85b0b86 2013-08-06 14:57:16 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a3426020075b3c8855758e09a67e2b3046fd8dd0fad1460e27657b57fbf1839 2013-08-06 14:55:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a37bc993fa220aa68b7267a8604cb3a235ddef822556cf7fd814f8c0d7967b7 2013-08-05 23:44:18 ....A 93568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a39c79f26caf1a277cfa97ef0df29b9dbfae6e3b09ad03a1d564b8da328823a 2013-08-05 23:34:22 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a3acd0c14b473eeab723aa32ebab889d591acd794fa47d8d98b00c13baf03e2 2013-08-09 11:46:44 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a3ad8382401a90d1fcf36d0f8bd66cf67016844d381f480bebd7ddbb8345e53 2013-08-06 14:55:18 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a3d51144ae4682dbd0a2ad4dc0e779641252573e11d700a1c9e5681765ed642 2013-08-08 15:42:10 ....A 521728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a3de322ab33afe9ad511e2800b7363d9a68c20005f678a0b6dbcc2aa27d2a14 2013-08-05 23:35:26 ....A 258054 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a3f8578fd18b07265cbe57cdd47920688c2ac5f0a1816a879e058c4c7e90b3c 2013-08-05 23:25:48 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a45fbdcdd5d9ecbd786f51a8c4ca63b72d1df3c2087c1792b27c3c927d3f901 2013-08-05 23:35:42 ....A 94748 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a46cac7fb514f6bb5b0cfdfb5929a1ea21afdfe3fc766497e428eac9ab83ef0 2013-08-05 23:28:06 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a49374b9c132dc2235a5dfba1373115d57dcdb79f2d3efd577505f610e99f4c 2013-08-08 07:57:24 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a4b98d608c2890324f5a079f56b06f67fbc5b6d6741e9dfb8ab2f01fcac3619 2013-08-05 23:28:14 ....A 298496 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a4f4f15f7be897dc9cfa80058a5d00db4f8ec5038038a89273bc436c18f5796 2013-08-08 16:26:56 ....A 181702 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a50d5589e697dc47a27ff8e21429428acd006acfb888d10edb112401ed851ea 2013-08-05 23:35:52 ....A 338944 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a5265b9bcb7cad723dcb602b2a439374597d0c409dd03790286acbb06d043da 2013-08-05 23:33:58 ....A 230917 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a53549bb847fa4959db3aea57d368c8a96b64e90c759b4121f38dc664fde66b 2013-08-05 23:35:48 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a53a5d63a4343f53bcb4060d22cd0e22bc47728e0cc59eeb35f07b49acc16b8 2013-08-08 19:08:50 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a544423233a6204c04e0b039490b2fd888cc571b9d616255d29f40ffb5b3e88 2013-08-06 14:49:32 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a550d1ba7887dcb7d53703e3c0ac901fe5ebc6afc9d1f68b262e35fd93569eb 2013-08-08 16:54:54 ....A 149560 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a552a3df629648ab75344df394c74600c556cc3afb171842e5b9834636364a7 2013-08-08 09:07:50 ....A 2604852 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a56c25f9634636cac019761d241e0298791ff5712540f5f6c209858138c519e 2013-08-05 23:42:20 ....A 402944 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a5711c48941c496881f6a2078765cab2b67b890f96579d45dd1e67d972f3ede 2013-08-05 23:34:12 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a5883d00308509415ac18f57663427c78ca542442302a83021c3ff943c1313e 2013-08-06 14:53:34 ....A 110848 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a58d6a914e057a8eebdd67e35a0c2e296dac9802b6d60f66019ebc20f21d3e7 2013-08-05 23:35:50 ....A 2872097 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a5d2fb537fac612aabfa65d246c5d797c33548f001ff2323dada0a53e87eccc 2013-08-09 12:28:44 ....A 256512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a5e3cca26e29ccbd5073c2d95ea31e7c44d0c3ab6738edaf7dd948a336567fa 2013-08-06 14:57:34 ....A 3078376 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a5ee319125f39635839428c35186de30aa5e438298384c5d1e1173d81efd934 2013-08-06 15:43:42 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a6054c6abb86e2fbaae11caaff32742bb3e277afb16585bd68b719fa974ffb1 2013-08-06 00:01:24 ....A 299044 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a60625332018deb07911aeb46a9d4ff0a30d5c6f2d531ae87f342f78485db81 2013-08-06 14:46:10 ....A 981080 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a61eb7136c516490c0be344f3cb64e7c2031550bd45772905d7c4e9ab3f1aa6 2013-08-07 22:22:54 ....A 242711 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a625f4ec333263c80cb324a4800dea612168d0b1a9170e2e668bc54f71b1113 2013-08-06 15:43:34 ....A 2374019 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a62c984ef075b250ffa57ad9f42f2b6f8973a788b3c21f36fefc180ce43eb47 2013-08-05 23:50:08 ....A 1404416 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a6785062dcb45f5d716ac1e900b58a6a0f391cbe55db6aa73213e96e8db4c21 2013-08-06 14:54:50 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a68c7324569ceff5240178ac81caf4a557a2636aaf91b3d3da83846e9881f8c 2013-08-05 16:41:08 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a68c80c17cf0cb4785564fb9028b7043154008bc38502b1c1c2f33983c0a32e 2013-08-05 23:44:40 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a6befcc78395de2add6e8d7f253e033a50122e1ad7fb02d2b5c61e249111070 2013-08-05 23:44:34 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a6ca33ca72984b085d4f0597079ca8525e3cf75448b0a1df4dd74efdeb070c7 2013-08-06 15:42:26 ....A 3901649 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a704e626108fd9c5e2f3a2465dc97d2ccc650f50a0f99f71377077c2db5242f 2013-08-05 23:50:06 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a71b4d09d67b6523429084d2f4584a4b9e78c4707a56fb8555900783b35c883 2013-08-08 23:05:18 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a71cbf9598ea9d5e093e3c9c31df31cbb4d04ff303ac57915d6880a5d51dc51 2013-08-06 15:43:22 ....A 216576 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a728ef7fc0c210712a84d45e7e1a3a7bfc8332b4fca761de834562b9b57befb 2013-08-05 23:45:36 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a74bd92a0b3b10258cd1f42724fdb3f6ed3ef6a2256fd12b648358193ecf2a8 2013-08-05 23:44:32 ....A 928256 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a778090e4ef8f60a0716fc9ef4a97eac9854809dc6a8f568549f3f93871d677 2013-08-05 23:45:52 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a7795d23ba8b3e4b79bc4b396d63ad4a22559cb5d0284c0b2f71790f0885ff0 2013-08-05 23:44:44 ....A 844288 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a7c210591937bd07dedf4394ca5d57592ef758dd81944cd97176a63233e4978 2013-08-06 00:27:18 ....A 120314 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a7c2ba104682f43d836b82992eafc5ab29b7dee310bc65ca0004d45e57d5d5b 2013-08-05 23:44:30 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a7e9fd557ab9a7699c4d99185b46aebd4098bc86d0d8e5ad11f727d1967a451 2013-08-06 15:43:44 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a7f94536375ef7329bb08a5c3479554f386475e9b9c1fa1942eec23617c358c 2013-08-08 14:48:24 ....A 140302 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a802ad8b26f87857baa593ba499db80cb304713f47f229b629aa97da28c61ad 2013-08-05 23:55:00 ....A 842765 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a803634574ae19522413b79361733462a23e35583dc4be94de29751cfd3dca7 2013-08-06 00:12:16 ....A 143872 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a817792962005e0213ee474bd56824958304536e7e9ef314c8989c14560a6e6 2013-08-05 23:55:02 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a824704f9bb3c8944200f3dd3e089d58ebf9b14fee323b612de6cbdbee96253 2013-08-06 14:47:28 ....A 332454 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a848815e2dda0b5347fb286a704f5542e4f917a673ea3ffa8130e1f5a36b7c1 2013-08-06 00:00:54 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a848f3a3ec747b3fc5491de856ad1edef6c923ff89f1d17c62694199c957e90 2013-08-06 14:46:18 ....A 581632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a8580e4cdba40fb3577dbe5fedca75c007c66874dadf4971a549d2d4ed9dd53 2013-08-06 00:24:16 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a85ecf7923ca9666075ba2bc510cd73577fb95377608dd40222d7a63b4bcb8f 2013-08-06 00:02:22 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a86993c9589f3e86a3c618e067b046e0c162f7a7f3a4ca64f4c70b0ed1bcf4f 2013-08-05 23:54:52 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a872b9e0087ae07e2c2b9fd40e7b22367fa2bec053db3fa935e4baeb5f99f03 2013-08-06 00:24:14 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a87e46304ffa8516bb41700f6e33775827f235569ecaca783700f5bfb838123 2013-08-06 14:44:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a8885b18ded5b6fde65afb848f32130b9ce24a9a19721aaebaf2ea2c578d985 2013-08-06 00:19:44 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a893a544f51c40c4cea7e4f0a7ec22b2c27b15bf7d7b1e30d02a61ae074f58b 2013-08-06 14:48:10 ....A 267128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a897f06d46077b8aeccd80104da1cefe7c8b8e126a306818da8b567fef5002b 2013-08-05 23:49:36 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a8a3311062148fe5e8630fa5534610977ff643bf96dc4fb7a9339b6e3db51e0 2013-08-06 00:21:16 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a8b688dfa47807508733fb2c2fa471628e00f0e6be19e7d74d67d76a869c656 2013-08-05 23:55:30 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a8cb4f80181d6b9d49f7f10486d1430fc5c56f3cc969f98853fbcc122af65a0 2013-08-06 15:43:20 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a8fce72e91fc25bd0c055576502dd481a97a328051382ff1f383a2cd2cd4fd9 2013-08-06 14:45:52 ....A 1567744 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a8fe8a7ed91d9acf6094bd7f8d54f16379d6c8cc8b0beda2730d9553cd28eed 2013-08-06 00:30:44 ....A 559616 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a906500b2c52054ca3b3f75e1882d465d0bc05d8b5de045e6850c3e75173010 2013-08-05 23:55:04 ....A 22528 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a917f7427941d9af007dd69c1d83d66320d5197b1d0bc0b9357d0de4cd3e5a5 2013-08-08 02:33:32 ....A 604160 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a91a2b98b39f0328bf2ede921c2189b7e98ce2ff3d9d7c6ea19f2940946c50d 2013-08-06 00:02:26 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a9240c99ce128d9a0cda94c5088f2fb40f948d7c34c3fabe1daf8769467bf66 2013-08-06 00:01:20 ....A 73244 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a9358c25dac4ccfdf4b886762d39296620a38f684d505cbb0353fb9ee639ce7 2013-08-06 00:01:24 ....A 387584 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a9557dc3b2baccb4b693c361cbdc40bbc3d46cce81cc29e2f4c32f83656852d 2013-08-09 04:59:30 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a9bb65c89292b0fb96aa877fd8a0b0c8c7575f9a7079fba3bb097e7b1b1a56c 2013-08-06 14:48:58 ....A 81127 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a9d3fbfac753af872387b6da85bda61fd948c4630b6ad8bc18014eaf80bda85 2013-08-09 11:35:32 ....A 756224 Virusshare.00077/HEUR-Trojan.Win32.Generic-0a9e99a2cef667fb079aee2cfb0c1fe1b859898ea6d3bef89e3e47eb75322530 2013-08-09 06:54:38 ....A 31744 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aa01ec1e96f4b5e407ebbdf82d2bdfad93dd074a087597745e6bc6a279ba380 2013-08-06 00:21:58 ....A 315463 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aa03b4aa9d037a5fd04e12bebe0b2b80baf8f11b124e812edb2f8e6bbba2989 2013-08-06 00:09:02 ....A 290304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aa09c13228f80a19bd5327c0582a4c39de58c57467cba5fea19332c51d1de7d 2013-08-05 23:54:58 ....A 943616 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aa1ef9c4d55952fbcb2f70c33fea4856a7b97507974485f38f68d356715faf9 2013-08-06 00:24:12 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aa2c019bb09589681624f11e9af186c85638793762cd5356626f2e97c05674f 2013-08-06 00:28:26 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aa2cb5623456945485ba261f0436b3d43ea8a44ed16898c540924eb8a678244 2013-08-06 01:17:54 ....A 295374 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aa318afbfe66d99ec044fe8badb5929d80ce3f1c304307bb3d140256941f5d1 2013-08-06 15:43:38 ....A 289792 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aa5841826f32d78c52e202c68b69fb6297227dd3752009c955ee9494ca4490d 2013-08-09 04:50:12 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aa71c5b147969f01caa0bab28c5a80eaebd87b913fc9896513db8dbdd585147 2013-08-09 02:15:16 ....A 1277952 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aa7fb6e5a7d919683929fdd88e601fbc39073f1b6a8948ff0dba35b866be682 2013-08-06 15:37:44 ....A 4174656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aa841b3d3a5fa931c312971aeedbcd3ec3cc72da6688c017c81e93cceac5235 2013-08-06 01:01:44 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aa8807fa90ed213f98859d8f39af38a9e11d42232fb096c7ba7a84721856931 2013-08-08 04:48:22 ....A 308736 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aa94f72e8be4b604a5159c02b5857b600d1720bc8fc51640f629d56714e1415 2013-08-06 01:17:48 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aa9729f3ffbd1ae669d7ed8acc7aaecfc7606507f9e89a033c38ca58160e0cb 2013-08-06 00:57:40 ....A 620140 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aa98ca4aed76741c2b31d4da9a1c8398b204c64fffbcae97dd74c7b58352709 2013-08-06 15:43:28 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aa9d178ef4a9b47cded238d0bbe2724223d18e474fbc4aa731b06e1db4162d9 2013-08-06 01:05:36 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aab5ebe9764704923d6c28a3388615ef807ea9ef2eb302e8899b06a98ff3c76 2013-08-06 16:12:30 ....A 383398 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aabeafa809cbf1f75857af87035154e0b5222e6e2a3e1f71d2a035824f6c2e5 2013-08-05 16:51:54 ....A 102749 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aaceabda3029386b80a6dd14e3040a5fca6eaed0909f786249fb00c7f1e6e30 2013-08-06 00:39:06 ....A 535040 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aad121e2022b2298d06ae087c36653cfe40ad20f0bac5d96445f48f909b7a08 2013-08-06 01:18:00 ....A 778240 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aaed9b8645ef27e0645cd8fc17761685bf764c99d115263bf22783363bb155f 2013-08-06 15:37:58 ....A 453158 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ab157a88db4455cf9bd2279a0f489e2e5e55e465cb240d81fb0c609d6186cbc 2013-08-06 01:17:24 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ab3263513fd3c7767b6de9f54bc4d36bcb1c73feada2c6d9ee9dc3226174f87 2013-08-06 01:16:28 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ab3303f8f89188b252c9779e7a0deea44861d50fe35a063f678edd89c745e07 2013-08-06 00:38:36 ....A 215552 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ab43335694d4c165a3b5e942f83075fc5698f9f7da8f16de3fc82d293d5dd55 2013-08-06 00:42:18 ....A 380415 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ab47865c242fe9228cb6fee97cc59f2120b0d4311665f225198dd6d2365415e 2013-08-06 01:09:00 ....A 517897 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ab4d577e972ef1ba646528f4b0090cea512baefb4fb7db039fb429380f11cc1 2013-08-06 15:40:28 ....A 392435 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ab506a666fd742cf9025591ec2130c6866897016d83250714768ef91443ada4 2013-08-06 00:51:14 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ab83b31d03d5805da5f6df35e566a727f164006568515dbeca9f7e5df64ad82 2013-08-08 16:59:50 ....A 137518 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ab94ed09e092897c47c9169c65cda1ecfb8ff7ba0f8bd0ea051cd5285a0c20f 2013-08-06 15:42:18 ....A 982528 Virusshare.00077/HEUR-Trojan.Win32.Generic-0abb2e98ea9bae724d7272b68de333b5b511730f37d9aded7200154b6abfe8e9 2013-08-08 02:42:08 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-0abb55022a0f89f6ff98db9a2a2541a5c53850bf82ec68eb6b89ced29694eb9c 2013-08-06 00:40:22 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0abbbb007cb05139ed1180464e9bcc6c477afe9495aa8f6f584c546b5c054095 2013-08-06 00:38:10 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-0abbeb5db1c1a50eebf6c9365eea337c57df8bd719129d8f0c72ef638ba5d229 2013-08-06 01:23:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0abf46de80433659edbb139579a3bfde5a9e6a9528b24f5abd7a11c542df7e69 2013-08-06 01:02:54 ....A 320001 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac079c93b1e84dc322db9fbf81e48ff8812a4f8ce6b09e212592d4c93c08d9a 2013-08-06 15:37:30 ....A 682124 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac0aba70e19f8c91686283b0bde22c397b99c40d1a0bd383b7b495286dea386 2013-08-06 10:53:08 ....A 110927 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac10524b82daadceb8996bb848825848b6faf24dfd8f6a73104112f0df943e8 2013-08-05 20:35:18 ....A 20484 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac116378d425e696761467b8df401ecc7aebe9f44986298ed0425b02e68987c 2013-08-05 20:35:16 ....A 1035180 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac193743c97511b177805a93e27c83e4cf43387c7b44aaaab6331281dc5bc7a 2013-08-06 10:53:06 ....A 28352 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac1ea4318cc6eaf64275f4b09574967e4d41659c48166890a58b3c48f058947 2013-08-05 20:35:24 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac1fa3ded95ff5119ae802651f714580c5b3d42aa2ae7df49ad2b2cdd3946fa 2013-08-05 20:35:18 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac2113530988ae9ce8ae603ca846517aa6be847e32711dd610c8a42738bd927 2013-08-05 20:35:28 ....A 861737 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac211f642a946982b307d9d490fedb94a9b6f97760a00048a06ce8df107e60d 2013-08-06 01:31:14 ....A 446976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac231f62ddcb91784eb0accaa61237b6ff7472abebfb1e7d67f0d9a02247047 2013-08-06 10:53:12 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac23de8be135e9d1e93f345fb6383892a828455fc1afe5e39d1692be59d5827 2013-08-05 20:36:10 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac247b6c07e1ba5c80eb915bccbe3b7011468291357b1b5f18fffa9eadcf4c3 2013-08-06 01:30:44 ....A 262442 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac253abbfdc3d5395051ded9d874f58925db99bd6c924d587bc7688687d7f94 2013-08-06 01:01:40 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac2d8f32b364d465bd8e096d1f984ed2f88072239e3850cdc013e9c62aea992 2013-08-06 00:51:16 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac534dd1435362eeb95d2c34011eb94086d5dce06c89575fbb8fbe049c72fcd 2013-08-06 00:42:50 ....A 1150722 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac6f058bfec1bb631a1f8b6d4dbb0fc8a8c59208e4424b43b42e9f98fe149c5 2013-08-06 01:16:30 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ac7a6ebd5eb49aee91c2d8c91ec5ed1256f8f624b871730f5910289a6500ba2 2013-08-09 06:46:32 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-0acbc7372fabdbfe046ca8d946f93cc43ead2694cb9b66bb8c76fd97e569420b 2013-08-07 23:16:46 ....A 2635908 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ad0e3e73cf3928cb3690db6cf14c3a2fea5fe7527e96d946357df07564d5447 2013-08-06 01:17:48 ....A 410112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ad0ea6d368db48e87b76e5f3066b94f2201d1ef910aa9316ccf260aee752080 2013-08-06 01:02:52 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ad10cfe6622c81989b94be12dadf8779659ed755c95c8ce641357581fc4cb28 2013-08-06 01:13:26 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ad2736522ada10955bfe6ddf02bf93767512a90d10418636f4432d6b32cd9b6 2013-08-05 16:48:08 ....A 97992 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ad2a93d3f204abb5bf8a51f487df391ca2a0e6225a96424d9a9fdb53a5d0f5a 2013-08-07 23:17:46 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ad48278241208d97879ce84ad5340f45013ef0a3f3714e89a09b14b356872fa 2013-08-06 01:02:54 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ad8469849ba15b9f7d12038511f6c01a196912a8aebcec91de47c04bbfe502b 2013-08-06 01:29:16 ....A 44310 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ad8dd36d310923fb55bb68c4820b09e8e2259b023ebbceebff475c1dd64e724 2013-08-06 15:39:34 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ad9122977ca199b01d4303cfa62b6ed0bbb75bd764cdc556a83304515feb7af 2013-08-06 00:53:14 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-0adab26e38e25bdb9745d93acb48f9ac545f9d50facce0be0171f830b7a84e5d 2013-08-06 01:35:30 ....A 204288 Virusshare.00077/HEUR-Trojan.Win32.Generic-0adbf384c1670170830f065031ebba3d7c5d13341e396e142c6d7a6d96f3ebda 2013-08-06 15:39:20 ....A 386048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0add97a8e711beee457931ce45ae5a19014cf1bc007c613fdead7f8d536bc3e7 2013-08-06 01:10:26 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ade7b6c04a3d2ff7a0b6c518f892a95d8a1de402f3a98f6243a59ca83ec7c23 2013-08-06 15:43:44 ....A 204409 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ade91c58f3981c3f52a4b07cd6dad5787fb0787d0697a7933fe763d06917f34 2013-08-08 08:39:16 ....A 57572 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ae14aaf81b15c4372c0cf0424357ff44b3d3528934ae5f941baff5f21207bcf 2013-08-06 01:18:02 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ae5760163d3ecb398dc1faf9f4d1dd3ad5984be5aa409978604e19f23073162 2013-08-06 15:37:50 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ae7caa2e6380f8d797e67176005fe85396616f9b9fe468b31ec6009d254f90b 2013-08-06 00:54:02 ....A 357096 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ae7da5c387f33fd094ea8ca7c6fc4e5aa14898c9d7520e83aa14229225d2576 2013-08-08 05:30:54 ....A 137467 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ae823dfd5c0603d5740c9a8c2e4bff8902bba442a2d747ac199661364818545 2013-08-06 01:17:50 ....A 982824 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aed3a2dcebf2d2f430e8c3cacb5daac9257d85dd6dbbba8c4cec1ecdb95f6e5 2013-08-06 01:09:06 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aee188420c57f74172eed338459ac283b58c469c661f3aa31c33021f5cf9e6c 2013-08-06 01:39:30 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aef686c9a9349d536b77fab74ee20dfe2c6e5b66d5bd44ddaed6f8149e94fa6 2013-08-06 01:16:58 ....A 94452 Virusshare.00077/HEUR-Trojan.Win32.Generic-0aefa5d7e35d68d4d7c42dae770b3ca5acd9b3a79fd11893b7ff00ea5666d2f3 2013-08-05 16:50:46 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-0af0cb1a948aee3f59a6272ec90dbadb5affb4a5bffe7b1d7c2545c94277936d 2013-08-06 01:16:30 ....A 61724 Virusshare.00077/HEUR-Trojan.Win32.Generic-0af1dabc4be268bf1dc33a8d2366cf205b07d33bb36c281c7524f69d29b44e9e 2013-08-06 15:37:30 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-0af1e3304de938078d6e7883bfca65211f59320a8c6c26fae6bba265e57ef2c4 2013-08-06 15:37:34 ....A 236988 Virusshare.00077/HEUR-Trojan.Win32.Generic-0af29dc6a6cc57938d9691b4c1d1a6884510c5d8a0f7afc7a9f320119c2211e1 2013-08-06 15:38:28 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-0af2bed4e73b6176c194173452deb70c6d160b55250f439e1c221d4b8650ff9c 2013-08-06 15:38:06 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-0af6173d60df0dc95dc2e4b4dc388b483e56b0308b3c183e8ef3e5f9fdc646e7 2013-08-06 16:12:44 ....A 11539942 Virusshare.00077/HEUR-Trojan.Win32.Generic-0af69513f0e730023fbce683ace200e6b74be0131ecd09914d97fd651633f928 2013-08-06 01:01:40 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0af7d340f7b4846a06bb02762a631a812885a1ad7e65c09fb1742b2973738f7f 2013-08-06 01:17:18 ....A 839168 Virusshare.00077/HEUR-Trojan.Win32.Generic-0af83d57300df859452b1fdd3cab0f231a6f2b0d332ffadb3e108ddb0dd55b3b 2013-08-06 15:37:46 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-0af8d7292ba780225bad6d5e946216364e140856083989fb481ac708e2bd0775 2013-08-09 08:22:42 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-0af900aba0ae00f715c3b67c48dd62f017671f3ebbf4b66e1037ea466e1908c8 2013-08-08 08:57:50 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-0afa242e199f7421f2d53ae543428a9d185ad1e2b11aa29e9dfdaafdfc957dc3 2013-08-06 00:50:36 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0afae262a6c88e85a05a8e45c1b44728af4197d62625e2ececfae82d3f954dc7 2013-08-06 01:17:16 ....A 2872609 Virusshare.00077/HEUR-Trojan.Win32.Generic-0afb1ac377a61ac8ef31daf13491478dd727427052d2950d5cb4b1431fb252af 2013-08-06 01:22:16 ....A 626688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0afb693790a0c58235d8d42ab98ef1a6eb9e1eb1c4517c75511378b3d77edc9d 2013-08-06 01:39:28 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-0afc63af42c39e466c139927c9276ffab4351129b4a71d6586b5248f24ac7998 2013-08-09 06:38:48 ....A 201909 Virusshare.00077/HEUR-Trojan.Win32.Generic-0afc6ebffdf369b4efee501f41f0bb0add017f8ef69b9900595ad0301df96c73 2013-08-08 16:43:52 ....A 658726 Virusshare.00077/HEUR-Trojan.Win32.Generic-0afc84fed2649d98db6c0b702f66769d69b9ab7177b780fe0bd4aae779a0aa5c 2013-08-08 07:57:22 ....A 395384 Virusshare.00077/HEUR-Trojan.Win32.Generic-0afdcd58c987eee014cb338a3c7dda178ae0c4eb85c78e13f936a7842d48a903 2013-08-06 01:09:00 ....A 8447 Virusshare.00077/HEUR-Trojan.Win32.Generic-0affae195dcd55b1cdcc50888e672a16214058752c0adf94ade484cd4d165861 2013-08-06 01:54:00 ....A 90572 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b00e11fb81a0ef1aefc62f8e170ef6f670883f79f737f2fbbdee4fce3ae06c9 2013-08-06 01:52:56 ....A 516834 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b022420bf4fa0835528d488c1b9a5a98b9b70749867158ef60b9ddb05a5ca53 2013-08-06 01:49:18 ....A 400896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b0276c2b8a8a996952913a43e58f2307c990399a752c20b62d5453c433c4933 2013-08-08 19:21:10 ....A 434688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b02e6a314d020923e7ce8e921c356c821898f2af0b8660b4b02abdf9d15737b 2013-08-08 06:43:04 ....A 3445400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b036cc2d44bce5387ef21a5314888d9e83ee52621bfa886fbd57143daef112a 2013-08-06 01:53:54 ....A 142336 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b042523015cbecdc47db508e2043065674d18c04c6c13a7e85bbfedcaf2bf3c 2013-08-09 06:47:38 ....A 7196672 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b081027f4c24c912a25a13def14adb64d120349cc24c16794176687dbaa2e0b 2013-08-09 01:07:54 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b0a2169a049f118b86647263b7c90b2ae2e0a57fd9e5c7fdf9bffed3428977f 2013-08-06 01:51:42 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b0a2cfb755f00754bc861def9172bf674c22909e1076b962ec9408f572c4745 2013-08-08 07:47:50 ....A 4906012 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b0f04f19a6d9cfa1fea25b96c230036754e3d22ba3489f0ac547275026fa6fc 2013-08-06 01:46:22 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b0f33c708666ce9a00d39593c1b325785c5ff93997e848f5d096843ff168971 2013-08-08 19:18:30 ....A 337182 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b10a65d7b012ad07359ee288d3be8151c2decbc45de51fd5e4fd9cef06eb274 2013-08-06 01:42:52 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b116e698dc1ab4bb716f176e4f5b093ac2cca209cbd320218be0adff62104cd 2013-08-06 16:12:04 ....A 3768832 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b12bbe2bfa880137327889b260a0cb80f2a071e36add07083dd60fe3d9d0c40 2013-08-08 08:46:54 ....A 337408 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b15468dcde65fb7f604cbc345f68cec7521386fe47b3098531a75ae9f098c21 2013-08-06 16:12:22 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b165932fd2620d0911d4e9be1df320681ff1932eba15dacaa92b4b5c7f75f81 2013-08-06 01:54:18 ....A 489480 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b1796515190b6d2a690d2a7263c10a73bdb87a0c13e7489867ff45ea6fcd0a9 2013-08-06 16:12:42 ....A 4485912 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b18d5dbb76dda7585eaea049977bd3f18226a9ff323c5ec04821c89529df160 2013-08-06 01:52:30 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b19a404f2768afc29bf5bf8d929d1dd8f046e9de16bbd857d882665b9e55baa 2013-08-06 16:12:42 ....A 217604 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b1a4cc3a8a2c391f625ea59201142c8730efdb60d998b9bf51a4609b51de078 2013-08-08 17:19:06 ....A 145939 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b1a4d9e5d483e1b8e4e271b94ed5068595d79a0198b3e021c9c776916a33a42 2013-08-06 16:03:42 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b1b6668b72ff8793dc5eebefe566ca32511b543283d446a93bcd5147fd234b6 2013-08-06 01:54:18 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b1bff2482765c5b60b7b13cdaccf5b914decda5ad6a600a205e8b44c203aa01 2013-08-06 01:52:30 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b1f65839de57c76456f5c9b55e5a2c8a11c23abf0804c430962b2e98b68e294 2013-08-06 01:53:58 ....A 829440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b20ca3569963d734feb926c7f08b9bc2af8fb82b4f955952ffbf84dabb0d1d1 2013-08-08 17:13:28 ....A 622080 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b228fa4266689d3be5e9c6e1a994ffc0b34c16907e3639282dafc53f627a2ff 2013-08-06 01:43:52 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b234d1d80048ab6dafacb0d72553c183dab3b849373e5e791583711bea8f8cf 2013-08-06 01:42:54 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b247f75964b9d962173404ed09ec8da66a311af6d82d293132ac99015eba8e0 2013-08-06 01:54:22 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b2574415fb736a424d8477b477398b3922be3b075ebe493e9f582ffa253cbe3 2013-08-06 01:42:46 ....A 266258 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b261d5820d469de5c4d68c6d4e35468b8f6c9a5ee7bd67fa80416766aa3debb 2013-08-06 01:51:52 ....A 350208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b27150b91e85ff10bb8ba36e91bf32ef0ba734272d8c99c3a1d7c13252b94d4 2013-08-06 01:52:32 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b291bdca72a0936969f00710c9458babcd4eec3f519b5a6301821f0d9bf5c15 2013-08-06 16:09:04 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b2977004dfd2a6c870e43a272ad5a02c41856b9f3b7db422a0c559444df89fb 2013-08-06 01:41:50 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b2a942881f557ef613adc700594f7d87e7792eb68432e3adb0cbbd16b00c31f 2013-08-06 01:42:44 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b2b23c5af1f6f9b0b179aa987109f7079fe036a7f1ee7ee596e6123f7dd69a3 2013-08-06 01:52:54 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b2be175602a0a525b6d4222fcb3a7870b31510a1b211b085ca2832fe5098ddd 2013-08-06 16:09:18 ....A 2713600 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b2c34373cd4de4a0bd94bda08b3c2cb21ac7c5f2239cc8db39d4acf97b7180a 2013-08-06 01:52:34 ....A 269824 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b2c712091808e766a2cab511567497480fd08d6ddb66dd1f8629865e75940a1 2013-08-06 01:51:42 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b2d9550b52f62cd88cecccd5ddcb5a42da57aedc3f3e3378a477fcdf9209e0d 2013-08-06 01:53:32 ....A 244224 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b2eaef4faa6573cdc5d48c40703bb0b1dd23dfd39a74d829de57c01bdbd6fa8 2013-08-06 16:11:48 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b2ec6f46c65924e2648508e49d2aeeef4e8c1bbf8daf28b4682d54eac5e7ff1 2013-08-06 01:53:30 ....A 338432 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b303366cd15070a6e686b3e78c99229d795e318e6410cb24666f8d3fef68f6d 2013-08-06 01:54:12 ....A 696320 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b3176775c218a7a2a81d94bb45109ec0174e6d665baddb8fa0fe18803387243 2013-08-06 01:43:22 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b320cb64d59b2026c0c6861aa187d7a0f8093774ac42a4a9a2107ce0529045b 2013-08-06 16:12:14 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b32cf7edb09a717927a59cc15d770a83cfb2cdfd1768d76412dce0bace6a3a6 2013-08-06 01:42:44 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b33152035db4c30d5a132eb6548e151168bc34ccf78b2ecff7d5f92c76f6960 2013-08-06 01:42:50 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b33d9d0ff56438ca5900345120f226dca1e3734bf7fa47ef6fa37495b9c0851 2013-08-06 01:52:34 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b378394716683cae0b05991a472ca924043d2ade240bed8fc594565d1d6ed31 2013-08-06 01:44:14 ....A 43489 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b3e36c42565ba178b578749c266e12e4e92849c5c0f856c936d982f1b3c44ef 2013-08-06 01:44:18 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b4179e76f141033579d2a29f03f147bfd475c10bb7449f8fe67e068404a1ff9 2013-08-06 01:46:30 ....A 1562624 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b41db02c21b7f16c74cb261ed8bd53b35d2ad6d77bce252ef5f6d1df051f289 2013-08-08 00:29:14 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b43432b6eda1a8c9a0e3635aa8ad045cbb4d89192dc6d8861fb590fe741ca27 2013-08-06 01:46:42 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b439ea68a8ec9d2a701ecd3031b07216d017b6147d4ff55b66b009eb354d51d 2013-08-06 01:41:46 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b43d76a3aaae4af533f84fd6e5c71d41b0024eaa5188a95a0473010dc375c7e 2013-08-06 16:12:50 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b4487856b502702206747a9a7aa1b3a17e19291bcfc5f85cdaa27de29b4e64b 2013-08-08 08:32:18 ....A 293888 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b44ee2f2f03e4dec1d509eaf6224782b5e32ab4dca6e3f69cacda99f6041ba4 2013-08-06 01:47:14 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b454a2d9a07b0df67d86caad722a6de24d7e6ac3e677bcc010c3a4e0d8758c8 2013-08-05 16:33:44 ....A 207360 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b48477d6c3cef839751dbfe3b83d88a0ad19d563bc13b53a132907eb1c4a225 2013-08-06 16:05:40 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b48c542a5586dd6bc770fc15eb426e5facfa49675d8e0452c6cdbe1fae11387 2013-08-06 16:12:08 ....A 200776 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b48f7e6246ca01bee5dd23081a360b3261f815ddfd64d2880a46940c3619bac 2013-08-06 16:12:40 ....A 349783 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b49551b9bf640f7beea02de896058d8e02efda83c92a005a945acb16ae8d3b1 2013-08-06 16:12:20 ....A 741376 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b49a11e6f3ec9a8967ec9d37aa6c4132b6bb23c27dbfcb6c2920df94309b187 2013-08-06 16:03:12 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b4a354fe9db66a9e2763645a8114cfbdaaae61244fdea76bbaec2e8970bf0bd 2013-08-06 01:53:00 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b4a451900dea6c00a1ef78a157c38e4600c381180847151603b699dd5bc1f4b 2013-08-06 01:54:22 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b4a60e9a65c8690a530f03349172ad3b8b1ffef5204a2f0236cc9fc712938fc 2013-08-08 19:49:24 ....A 598016 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b4c16ca436562ed19ca7e039e9262b797c92211e50af8ae004e1e532c62aacb 2013-08-06 01:49:08 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b4c60412d43fc15829d6e83269057fc6e16bf4abedccc3e65f8b758255e510f 2013-08-06 01:53:24 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b4df838a818c8eeb4258147faa129ab9e29fe09100e2ec60b67327c8f2dc47c 2013-08-06 01:54:22 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b4dfdcdadd50329e557b3e6231abdf44dbd3967c789872ccfe145b03c8c87fd 2013-08-06 16:09:02 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b4e64c997b206546d2c183bfa8553285aa276e796c51e8a4aec87fbe967e785 2013-08-06 01:44:18 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b4e6700f8024f4cb01151a4e73fe3b39867089acc530cd92973fbb6e52d77ae 2013-08-06 17:24:06 ....A 888832 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b530b49116f703f84504f14091ddad180b4e38e68cbb950f7d612b933d78c19 2013-08-06 02:11:22 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b53326cc63438c1d97a877eef4e1db2b7ccb2ad060998256187338f9e5affb8 2013-08-08 06:31:54 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b5345969117e0a0dc58a9048150470ba6e58ce11bf290a299af4191efe23131 2013-08-06 02:22:30 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b5356af013381b61ff180e3c31ec027f50e86def33148caa71beb35710e8f0d 2013-08-06 17:02:16 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b537f5ddf2a9febafaf59dd1c0e0f22a7586b760a506170fda471bb05a1c623 2013-08-07 22:08:24 ....A 558592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b53c71b0829b97ccc5ef8c8ae803f1bf6a8bf2ef9ca26c11c9868922e134230 2013-08-06 02:07:30 ....A 684160 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b549bcae126536d1eb4f19d928b8c59b7005b5c1b537ad869e800066422f61f 2013-08-06 16:03:14 ....A 278016 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b558067ff936623fd2911396b86fac6123dc1dc06747b1cae7af23ffecae3a8 2013-08-06 01:54:56 ....A 16945 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b58a2591721070b3c2a764ec4f99c319386d6e01280196d4944fd8996079f56 2013-08-06 17:11:52 ....A 214016 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b591c1bab66517e333642137ff3ea7dd52061a79ad5736716fbff01d044d18f 2013-08-06 02:00:40 ....A 89469 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b5a0231dbc7b48056ee747e0d6fef50e3f9983f1d30448db3c14b6c4bb9209c 2013-08-06 17:24:32 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b5a2cec0edc514e2105483fc0b95fea8eca3b923fb228a550e93c8012e31b87 2013-08-06 01:59:52 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b5a6e85bd2c1cdf3d2e76eec84dd1b0ac838d5365515876ff46ac0cd78706c0 2013-08-06 17:13:50 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b5ab56b10bb650789174e8fefe7b1f0802e4be1267bb731db5852a620ff6556 2013-08-06 02:20:36 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b5b8ae655edeaf0577640a98d83d17b4aed90292a499187d6aa14648db2ddf9 2013-08-06 17:08:06 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b5beba9524011b89d93f67c7597f8f62a24c2e1335aa37dd2b2d949d3fab171 2013-08-06 02:02:08 ....A 485888 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b5c0c1a6d881e1c4c3daaa07e6efa36b1bbe183bdf56ff01b982a252638b2a8 2013-08-06 17:21:48 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b5d321e17eb9599508ae1cd6f4a2ba79dfb039736da92f0d233aab45309ba98 2013-08-07 22:23:42 ....A 204400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b5d7599565867f1513bb474bb11c43125043e976b65f761a897d5cefd7f9ccb 2013-08-06 16:05:48 ....A 526939 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b5dbff43ed947c2a60adde8c7782d513a3d47d8f0154afc4b6b9d0789c9d29e 2013-08-06 02:00:36 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b5de830c0db646224bec6787d46d8c594c035bbd786d78361e1eba91a23c0fa 2013-08-06 17:18:22 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b61151e3d7417607dffe45847287efc2e8ccbdde240313237d3e8eea9332f42 2013-08-06 01:59:30 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b62d335d6956ca2763d2df24c4ee4034797a29dfe454358b4de1391947bf6e3 2013-08-06 01:58:48 ....A 156135 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b646fbe885cda1b9ac2a59d6ddff40cfcf548e7bbc230cb59272a7260f49b05 2013-08-06 01:59:54 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b6916212b92d24e630c2f3aa34603bdc7209eb96a10e76d0d438b91105c57c5 2013-08-06 17:16:56 ....A 336314 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b6a6bf1630d2ae81f21699e6b3e49881666bfc3099e581d64a81c2fd971e836 2013-08-06 02:06:52 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b6a9aa1ae58e8141b4eec2cdf09c441a2f79d638ecd1c22bc5e3d945f3f6958 2013-08-06 17:24:32 ....A 436064 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b6bf8c10cd66ffe7929503b6fee2aea87de46fe7be0b2feaa000b22314757ba 2013-08-06 02:00:00 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b6c5ed8632ddd18f69db1dae2f1613954e68e3057d2bcfbfc74e5d01edc16d7 2013-08-06 01:54:46 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b6f9875d436f350c9e46e3ab621151d47a7371f7870143e01d53456509db161 2013-08-06 17:18:52 ....A 603648 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b712ee8bd4baeb31a2fa6cf2227859569139757c1a35d4776958cd9d5130675 2013-08-06 02:06:56 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b7145d34b70164389058e871f7894329099f809912dd337b9af235f0ead6cc0 2013-08-06 02:24:02 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b7445dc0b0297ced730daca4a1d8ada82b8ef38ab11153379d0a74ff129e8db 2013-08-06 17:16:44 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b74aa00d5125c4ab4f7f20c33abcb32d8237c62ca743b564124829d1c050606 2013-08-06 01:54:48 ....A 166912 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b78c0e6f268fba1f22d69d995c4765fe797175a53330279c9b5da670d69c401 2013-08-06 02:02:24 ....A 1344512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b7a1061f3e67fbe4bbc2dced81c13914733bac83bef6a786910e94b52adfc38 2013-08-06 01:56:36 ....A 99408 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b7d53797da41a28d3b68f5410acd357a45119c2d0868665f0299a0f52ae7bde 2013-08-06 17:24:00 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b8048e2554cffa24b5455544c73f80408d6194c2bf06dcfab5fbfa3104f8b0c 2013-08-06 02:02:04 ....A 354304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b8281d1b3e4158524805d2644770fb405b4803a69094d2269ef0a759cd9458f 2013-08-08 06:37:06 ....A 173056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b82d853d906937bc616f6de3be20cffd5f37b7cb7f36f5f01f9110ee0365eae 2013-08-06 02:06:54 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b8422adf056c2c0aaa3be9862d14e5138f3d8e45825a60dfcbccb3589877243 2013-08-06 17:19:10 ....A 352768 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b84a41a264771bee39ea3dc2f25ae9677418eed823952f4d7531dc77e62ff5d 2013-08-06 02:06:50 ....A 1507328 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b84e77f8ec7ceaf27071b287eb63a56ee81133359208e7aa64289484a896931 2013-08-06 01:56:34 ....A 21544 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b860adc7539ec76d91643c96aea992c6430241ab8564639a7ef913b6e7264ff 2013-08-09 01:44:10 ....A 70656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b86a3a4c3b2406294d99ca6484e210a469473d6b62faebf3dd1e65f9c36ed7c 2013-08-06 01:56:38 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b87ea5fad3171251684d91ffecb20942bc819d3f7c000458a826517b0d88125 2013-08-06 02:07:00 ....A 286208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b882d92eff3f63754f96c2e72becb5e51bd6a98c4deb60f7a782daabb351085 2013-08-06 02:13:26 ....A 264192 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b887c726f44199b0bf475a133c5c2ba60d5ad5436d779425bb7b141e14efd60 2013-08-06 02:07:02 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b892666e8d38ac503dc5fafc6b561c8446b60caa1825f872370f5c98556d739 2013-08-06 02:09:58 ....A 2985984 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b8afe8a6fd189a485c02886c9d77ead5b6471bf7ea3e80729aa4d1bd882d7ea 2013-08-09 06:41:12 ....A 976896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b8beb7bfd2d94f4c7a68f7476aaf7e67b606e46a15d41cc89542b762cc120e2 2013-08-06 17:10:26 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b8ccd22cc07a5ab47f72d5369ae7074d32b6b7f915a534333ef511519be07af 2013-08-06 16:59:48 ....A 1666137 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b8d24db3ab10351428466040c97a1ba6b3becbc52821610b456fdc5e5eec116 2013-08-06 17:23:46 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b905530a7f105c7ffebea820dbc90c6bdf288de03857982267931430b41a790 2013-08-06 17:02:36 ....A 208384 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b918512a2199ea7cb7ba09015fae2a79ca870e51bd590d9ff8fbf56d58ae4c3 2013-08-06 02:17:22 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b921fb289ff5ab74be1037cd88c933d4a1c59238b4b988fda8d29c3e73f90b5 2013-08-06 01:59:56 ....A 1145130 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b931633e741abdf17d7e763a5053783552929d623d63e42095a2fb67abad74e 2013-08-06 01:56:34 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b932d7b14fd24e5f84e1832ad991a62d2edd2cfca1ca06741a4ac6d5989ba11 2013-08-09 06:48:30 ....A 4590368 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b95325fe086bf864e1263029336acbf57bab83bbe98a5a85cc5430b196b4fe8 2013-08-06 17:04:14 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b95af9e17a2ded94d19a0994066962f39a1a39a286ab9435c957c8fa6450896 2013-08-06 17:02:40 ....A 636928 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b9603484541a3be79e536606c5cddfcdbcb1a01d602e338a6bcfc9ba5493cd9 2013-08-06 02:00:38 ....A 569725 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b98460374b64bf19add711680087aef67bab6ac0f085a57fbaf3a62fa189a32 2013-08-06 01:59:34 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b9885543246880bf1cbc44434fdf2a82740d0422c82d015cb2a04772120f169 2013-08-09 08:00:10 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b98fca46c88ff4895e5638036dc3eee5415ca4e251276c505b90fdac710df1a 2013-08-09 00:55:14 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b9d89dad215563a50ea4697a406c3123860b868b1729e2930d1274ca94bd9a8 2013-08-06 02:19:06 ....A 5373952 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b9de9915c1b791938015afdc8250b56de2a35385e47243edf5fda57a32c08a7 2013-08-06 01:54:50 ....A 139348 Virusshare.00077/HEUR-Trojan.Win32.Generic-0b9f52510ca468f658619e7d5431398d91c5c3a1155528495e9a76fde8626a55 2013-08-09 06:32:16 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ba13c154e0f6ecfe11a5d4389e71b1edb7578231f4fe25f337a82b55110552e 2013-08-06 03:52:52 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ba1ae6d5360e3a155eefda77d0df2fa1062aa2df3423c80a3c5434404f8d7d0 2013-08-08 05:12:10 ....A 2874880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ba1fe5cce51ed4b6f1934003c0f983f07aaa49954f42c5c8e474784a75a74a1 2013-08-06 16:58:08 ....A 449541 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ba2803a5dbc805dd89e6336e8a80fd6523fd09d39174f954ebab9f472d99c60 2013-08-08 02:27:18 ....A 302080 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ba4a42f78959448fccebdf7436ee6ff40e529b9f61807a30373562d77e07d22 2013-08-06 18:59:34 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ba67251eaaa89a52e5f663d92457f2d9825cc07477e246e76bf43eee76306af 2013-08-06 03:02:46 ....A 168317 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ba7c6d217683445f0284e252e704588fdb9c9fa7aea2809a0c77104db73f1e0 2013-08-06 04:04:10 ....A 312832 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ba7c95ff73fff0c34f4c2c04601c66470f73d4bb379f616a09d4a99c88232b6 2013-08-06 04:36:24 ....A 378880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ba8519c41d05785a51fad3a0b11458476e7b46fd011b0448579f1be2562aadb 2013-08-06 02:39:20 ....A 825344 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bac8fe8526599b6454ba7c2fbdaf3254021bef8dc5e30c32ba3a072c61ed2c9 2013-08-08 02:28:18 ....A 318976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0baccc4c7462db8201a50635224e3e2d83ce3f976f3b469bbf144708a779d8f4 2013-08-06 02:34:10 ....A 90511 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bafd439d331eb53f11cf27874085c8672cb9c1a3a1174d4199f6d17e3d68b49 2013-08-06 18:47:10 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bb0d6b0ce66dc6432da080cd8b0f6aeece7203ac36874284093025928202ab1 2013-08-09 07:25:12 ....A 2821632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bb0fcf622baadcae2e831b83a043c244b2fd5fb3b7e108c8b27f5a68c5b5e2c 2013-08-06 02:36:08 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bb25af2fb010b5e9c2a5c72a86470099bc5af8139c4de77676361db89b0d198 2013-08-06 04:36:44 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bb537a37957026e3be90a4f8e6b854fe1f3606b0dbfdcbb5f7476f3160c73c3 2013-08-06 04:18:44 ....A 402211 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bb634bd74729fb9f16c9dcfa7c84c875e69a2e91422a394bfeefd248df3cf6d 2013-08-06 04:03:52 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bb6b1396c403f16e5550d13427ba32a0a119b83225ea236a559ef5e1241098c 2013-08-08 08:57:48 ....A 225792 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bb7296beebf3606b1e25882b0727dd20db503e90637d65f9def2692004aa7ad 2013-08-06 04:26:34 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bb7a93bb55638886125400cd6896cf329e9c4d87abd93be38809692782e04be 2013-08-06 03:53:02 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bb81c0e02047f57149947ff8468b48e037e7b1459d7cf6ce4a1d4fb0f4a2ab1 2013-08-06 18:50:12 ....A 168827 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bb864f72a5f9e8567d66656a03ee47fb65244c1a47dba81bf9b5c6882bfdd2c 2013-08-06 18:59:34 ....A 584704 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bb89dd04da00791a0f480d81054eecd0c24f3b277ce80e1782b2104b31ebcb5 2013-08-06 17:13:48 ....A 888832 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bb9e2f1d3a2440ed13cd5b30ecb2266d2d30f738ccc69d97b4a021341be73c9 2013-08-06 02:50:36 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bbaff7683fee9ce7900a68faad8e89c81419cee034589501d21d7c6595bed5e 2013-08-06 17:07:52 ....A 394752 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bbba13b0059614ca403c3241071417a2eb419fcff6a6b315df15bd323c04b09 2013-08-06 04:33:48 ....A 788861 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bbbbbeb47930373ea8a001631c86e092d84fcb5f0db0371b1f22f7fb08a9e53 2013-08-08 08:59:18 ....A 1687958 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bbe3b165f528e21b83b3e42c6946fed63a5fcf24a44fa215762a5b736b439e0 2013-08-06 02:48:18 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bbe4a77e948a7a833a0e9d6756b087614543cc4afed8636842171274f01758e 2013-08-06 17:01:00 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bbefe5969b9c5d4c9f5c955722584c4abc30215cd680e631e1e6946506c74b7 2013-08-06 04:37:06 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bc26bf517145478145e5c839534b85c7701c73b8de69b66f7a73f84c3a44c54 2013-08-06 17:00:22 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bc322190e5e5216ffda8e840a2d50ffc242e419b2d600c47f52cdc385f9c54c 2013-08-06 02:26:10 ....A 753665 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bc32227c955cfd5fec3df1bb9b573acc5ebbab265acefb1698be56c3f1f7b03 2013-08-06 02:53:38 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bc5e7aee2b974cbf9ea2d145fc405b89206cf7e2a693326588b42933a2ecd11 2013-08-06 18:50:38 ....A 646656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bc62406f6736ab320d24dab1295bfa918ab5ab731b26e8a25b1f975ade8e5e3 2013-08-06 04:19:30 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bc6b6eed9250b2734dde84af33edcb03a14b3d4395de83797fb3bd54be85b54 2013-08-06 17:13:02 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bc73b5c9aab43a73c3614eecf57499c7b430e1bcadf2475b8662e159c931d55 2013-08-08 23:40:08 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bc893ae999fc344168d2459b84b8c7c5289dc3fc68afd482e355ebf0d9a3375 2013-08-06 04:26:26 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bc8b4bb6e8b7484673970c32e571444ffc6875657d3b7dcd123b924c8fbbbdf 2013-08-06 02:36:10 ....A 220672 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bca245f713ea9bcbf4ee8ca98d0567dc45236c128aa5aed54917be710f3b6d2 2013-08-08 02:19:16 ....A 821760 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bcadbd796ce82df5071f7cf113755a661b7c62960995ed6398465779d933263 2013-08-06 02:36:10 ....A 220672 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bcb15fce6cb2838a77acaab0ff12b9fe88f0b9b88250656a52036931cb659b8 2013-08-06 04:16:26 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bcb42fc17ef47622def6fe7bef178a39a5f69f718f4ce93e4d711fd59ee2327 2013-08-06 02:53:40 ....A 82850 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bce466fef0f5b15ba5da7a301dd32620119b471903ea4fd2379636485ea393d 2013-08-06 04:34:16 ....A 158716 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bd09744f7264948de188baaf8f5d4bcb9d22fa37ffa165deaca038471356932 2013-08-06 17:01:26 ....A 94736 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bd1d4d3812e54517816a42c163cec5dce614ccade2ed8e8c02856aa49de1340 2013-08-06 04:24:40 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bd2ac9c9c7d9ee9832e03215ed0a62c46a9478b9dbfa360337c3a92d9f41561 2013-08-06 02:42:06 ....A 123934 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bd31c91445a8537f35fc2e10c0ba55a6a3171ba9ce6ff1e6615eea365c82032 2013-08-06 02:47:06 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bd357bc2d3b9dcfd9d36b484bcd3cd81335c10a6e378aefebade7e67c694156 2013-08-06 03:57:42 ....A 59805 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bd3e4657e70f2879a30c0b9bbb93a045b7cd2fe8aae82d772d5ca29c9bb042e 2013-08-06 04:28:58 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bd57907287039a11938646625ae24e9b0ceba8f5d5427e08587dddd55c2a901 2013-08-06 18:52:38 ....A 4211712 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bd5f5bb8b541db0d9c007a20ae9cafa3d4f43bfc0b3e39f4fdf954a06cc0420 2013-08-08 06:20:48 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bd763bcbbfd57dadc22c65c7f27146352686ba1fcd0948228e15d1aa55b216a 2013-08-06 04:29:52 ....A 754101 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bd80f715a0e75f6f8e4e9a83a45b510551e04b5a3364f1db53cc97307809373 2013-08-09 10:47:52 ....A 140800 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bd89442644f2237ae3566b5ee17a859c2b5c765b877e01432fe6fa4dc407ef1 2013-08-06 04:28:36 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bda6d7c852fc68f594ba3f674ba158fcdd4774a7bb130d5b01e67001a601995 2013-08-06 02:53:28 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bda97ec46bea415df2058c04f97ca4ee9de2cd1f543a4269b35c30be6fbd0d6 2013-08-06 02:48:54 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bdbbe3263f7e5d301636a0e049552aa8f4a1e2f429cda63ae18f82ab0f26ac6 2013-08-06 04:03:06 ....A 869376 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bdcf1343f41c3382f25be65050b34f13f7857f791c598694740fe5b7d1be1a7 2013-08-06 02:40:02 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bdde3440f769ba27589ae0fe11168c92eded2c6c9909b94f32bd5ca2ed345b3 2013-08-06 19:00:22 ....A 334848 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bde5da831090cc10761506c43d78c68410edb6538dc5c88c07690cc0913fcfa 2013-08-06 02:36:08 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0be0eb039dd4307440feb81c7a04cb11c4ae0926b9a32e2cdcbcb1a90b3e24e6 2013-08-08 08:41:46 ....A 232453 Virusshare.00077/HEUR-Trojan.Win32.Generic-0be17e219f5e4539615338b7a2441b4d6bfc25f7767d8dfb654a11e7af7cea1e 2013-08-06 04:33:48 ....A 366080 Virusshare.00077/HEUR-Trojan.Win32.Generic-0be1dd028c1e96a217abd7d1523dd986b3657f4710a344df686b53c750610b13 2013-08-06 04:29:50 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0be30cbd6ac69c9f6c01e43d10c59ca62edc215c72df340ec9d437deb2329bfe 2013-08-06 02:38:42 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-0be3cf667625eb879ba0daee3170bd13cb09fd412c3de546bc42fffc75235a90 2013-08-08 23:31:24 ....A 134171 Virusshare.00077/HEUR-Trojan.Win32.Generic-0be910e2df987f9d02e08f289bf369adfbe2839277ff9a9db1afb80af85714aa 2013-08-06 04:26:30 ....A 328704 Virusshare.00077/HEUR-Trojan.Win32.Generic-0be989dfc49716b32754162c0ada7d137e52b1853d8ef83cdeeb19f2082677c1 2013-08-09 00:18:00 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bebef441c3b93744ec826190dccbd2044c1d13b1f0d16d783bfc24a6639f7d4 2013-08-06 04:36:44 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bedf728e5ca909a4013a1f1c57f727bc1d6d0ba02d91e2a202b2afe239a4e23 2013-08-05 16:48:58 ....A 36129 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bee339d5e9fc9d3ebec70e150de5c76884445c418e188f1ad528df5ebf58312 2013-08-08 04:12:22 ....A 12475 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bee733c5ee48ed95d8153aa9fd15b9054a826b9a0d33b47c34e51ddf515c1c0 2013-08-06 04:16:30 ....A 329216 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf082ed77d8362aee5438612f758808797ac06d23c32ef5338d1908c81814b4 2013-08-06 17:00:22 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf1b449a2931ca2eb07fc87479a4f7fd46ea2c60fcfea3b5b4d6909cfca6d5f 2013-08-06 04:35:56 ....A 49157 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf280d19cfc7d75a6e0e5f661d34c2e37d9cad5099613df691b03224a19494f 2013-08-06 04:29:26 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf3571e5930b48eced0faf091cc945d42ff75a7da2929c2887df968f7a9da30 2013-08-06 04:33:50 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf4ccaf405a3a2953888b5990b9585a89fec5e1965180804c714ce76a5348a5 2013-08-06 04:29:50 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf4f76c21301eae4f587908ee85264177be8be9d009c1cb986a41465acf1592 2013-08-06 02:40:54 ....A 232587 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf526278bfce424b232185308d7c9b9f18eb001158c8d76512ba2d0e353a12f 2013-08-06 02:48:26 ....A 209920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf534367f3b2bef6752e986938dbab0c1dea6ce1e79b1157555737936d633a3 2013-08-06 02:58:38 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf556f159f4311459c75e2d73c2ebb0953f001ebb6e5b0e0b5e7ceb24a1b4cc 2013-08-06 02:30:08 ....A 131130 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf65b374e7727342921b8c5edea0296fa8519a2bb97c7146b450895cac1861c 2013-08-06 04:30:16 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf6c5823245413dbdd88f2178398eddc509874ed1c8f314f7d02c7fc36b068e 2013-08-06 02:36:10 ....A 2177776 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf70e2e5ddaf405de55fbe50991dec6f04c4b35797779509cd2c65b54425046 2013-08-06 18:59:02 ....A 53269 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf7542fde815d1083e399e660cda808cd0f6a8683bccc0354f14c25a0ddb67d 2013-08-06 02:26:10 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf77dca2333b87df4c03933ad1134a9409521ad7c96605e2f41472bb909af0d 2013-08-06 04:33:48 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf7b931eb323e3c1d1a643dc8a97b7a129cf12d76803f41beb72171718b7201 2013-08-06 04:16:30 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf7c5f92c5ba3286d9ada6114f26dfd19db37d946dedde032537cd4bbab43e2 2013-08-06 02:47:06 ....A 1145411 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf95790da2bd973788510757d88767701d4399dc9dcf11f096a25fadbe0284f 2013-08-06 02:48:34 ....A 579035 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf988cc77e3cfa8ef5fc946b94ff376d0ccf75c16395bf7e382d15eb41dddfe 2013-08-09 02:06:58 ....A 267776 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bf9ed510edf7f92da2e45135f322ccd3a81bde98d4a3d5140492f355c475e66 2013-08-06 03:24:48 ....A 285152 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bfa549150f7b012b70c41a30edf7a61a1ffefab9845885c9713d299d3235278 2013-08-06 04:24:40 ....A 63875 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bfd322a64d4ea15f252d7fee0125e2011b6896b642131897198caefe3525c65 2013-08-06 18:59:02 ....A 203264 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bfd7a6c342d590aee5822143d2820a484d73d316cea6a238b532567e793ca5a 2013-08-06 02:47:42 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bfe1119090ebc9d9ea7997353ad6068c4323baceef647143224baa992e967ba 2013-08-06 04:36:22 ....A 2487856 Virusshare.00077/HEUR-Trojan.Win32.Generic-0bfeba055b492ecc41a2573dfbe728c6a012c434ae7bfc4c655760449cb10871 2013-08-06 04:48:20 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c001ce69e3cf81703a042753e21231c6431185833fc770ff820d89ee6c941d3 2013-08-09 05:54:14 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c00d51e4b049ce267ee1355a6a8328a859991a9eee38bb465e09a4c971c8aeb 2013-08-06 04:54:42 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c00f06bfb1cc3f42e508bbb8832aedba56a9b7a66a28f6ef5fb860c056b3559 2013-08-06 18:52:10 ....A 4861629 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c01a614f0fab06f4da72a6ff5e90886c970cb2287ad13eaf7ec77d85ead73e0 2013-08-06 18:50:14 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c05496d88b78097e17b5eec84345706bf1d833fa8f42f633a5bf44065c51f3d 2013-08-06 05:03:34 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c05e01eda6b48dcdfa68e0922f863c01a5724eba8abd2593668ddcbf4f3e847 2013-08-06 04:58:50 ....A 160157 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c06b5785da4a8b411c87b6cfb8ffe5898e3fa38952ee5eeddb4236e108356c4 2013-08-06 04:43:16 ....A 315426 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c076ea0e785840b1e46e7694c8114defc4bc57c1cdb002f8b1f3f297a89cc54 2013-08-06 18:59:32 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c08f9aeff988beb2e921455be6603556abcb5fec545a2ba5c52bdfbae44c1c8 2013-08-06 18:38:56 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c0a486bb771e94421d489d836d14eb0ad3b11b887fb13a8210e4134c858bf31 2013-08-08 00:37:44 ....A 926848 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c0b6ce5a889d3222195e840fb1252be123656219fc0044a3dc9cb5e1b01a2ef 2013-08-06 18:45:32 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c10b7c7cfbb38a6c67a156c3b46e67011baa493b9084913fba093a08bc79790 2013-08-06 04:39:34 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c10f28533e79be0982de35a3828a79ea474906138237de28173024b83edd2e6 2013-08-08 17:17:58 ....A 444416 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c114daeebbff03e9627d53ddd7d33d50d6f331b728ec1146920007235286515 2013-08-06 04:52:24 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c1209413a756cf9d807b52062e0785314722cd6b948949152a8b33de8e8564e 2013-08-09 02:34:12 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c1477137ff12666ea5a680fecdd04031cf66bda5de5c114514c12592ee65ce3 2013-08-06 04:46:38 ....A 163184 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c14c5e5ce5b90f32be5f5abd68bd877cd01432d32fcb95f2470409900e432af 2013-08-07 23:14:12 ....A 135961 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c14e4788af8b24cc01738695d1aaef03d249a6b604c16448b0f0f909fa41af4 2013-08-06 18:50:10 ....A 363142 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c163ccde9aa6a08dc759f7d5820b71e6ad538dc8b8d0338e54bb25b54e21f3d 2013-08-09 02:50:12 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c1640fc5a281b2189ed20d6233fb8e4dd7d0ad53095ea01961ea6d0b8b521a7 2013-08-06 04:37:30 ....A 787113 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c16a0eb1b1b1e88aeb890d88cc0f7cb7adba58ba312ddce2fe4cb1b52eb5901 2013-08-06 04:38:50 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c172c27183e1ac6fa35faf5257a3990943661bf761ea0df34a058bfb025aeb7 2013-08-06 04:39:38 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c1a051b5ba755feaf7707611d2fe8f181c7783290a284d11205ade89e88ee47 2013-08-06 18:35:34 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c1a347a98eb3fb5d26383f8952542f247800ff8e9fca17bddcd1f3af2bbcf47 2013-08-06 05:04:20 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c1aec2a23efd0910c7952dd86154bf84c7fa6967e9a077cbd6b0241531a46e4 2013-08-06 04:40:30 ....A 33216 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c1e175ea4d143131ec9ee45ad0b601e876f04cc31f168e9aad97f9f168bec3c 2013-08-06 05:03:58 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c2151ef14a0443e0d11eb9beec6963448ca9c9544bb769d302e669620f7d444 2013-08-06 04:54:36 ....A 982528 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c2273e66578f712a710c30a174a8cf93cd82710a0ffaded8f97c673388fcbc7 2013-08-06 05:05:44 ....A 177664 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c24aaf70bedb8426403e618af6f43211e15150f72c1b7fd5cb4ae4d87be0791 2013-08-06 18:50:16 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c24fdcde7a364da011d45e83c2904e21866a1731080bf68c9a6305c95357a9f 2013-08-06 18:32:50 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c25965bf4b249f8498729a132004f746759358c93b3ce4b8441572cd71e727c 2013-08-06 04:48:16 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c269863c2148ed984b0e957068bff83513ce968d0b9b677c339fe9bb7bd4eb5 2013-08-06 04:48:14 ....A 331781 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c26e1c1af5984a99bcd1a3fcab0490507c0a3c4772a8087a03032e0946621eb 2013-08-09 02:03:06 ....A 584239 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c27190fa7224bec22efd774d56e025e7c9afc0d040ff4de8dbed1e9d452e145 2013-08-06 04:39:36 ....A 196717 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c2aa5c9db46a7f3536faba594490de579ff1fd7d69f8f24d3c30aede579958b 2013-08-06 04:54:42 ....A 630784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c2bef3a07e3380fb84d8b258ce5f4e0710a5bd382b8ce801a731f02b0cb28fe 2013-08-05 16:38:54 ....A 131328 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c2c2a712fa813b60ad9c039641b6729bcd28c3a7da3969bb3b2206e73997971 2013-08-09 06:56:42 ....A 63831 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c2c8a9306226044c3a510cf610ab97d221b7302c93e155f9c47a06580bb4dc1 2013-08-06 04:54:36 ....A 47421 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c2d4ce30f0d1ad57d8427eaf77225e829ebd6fe1eedb82559968526409a9e7e 2013-08-06 05:02:50 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c2d6c97ed4cebde661d66421b49a15fa5157b2858d1642fe006e4a3b2ccf6fe 2013-08-06 04:48:20 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c30b3f324164bf5698e17440573642cc3daeb8efed250bd9fb1a93df61760af 2013-08-06 05:00:02 ....A 98338 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c30d07b21e9ea7058adfda00e190252584e7ab1e51528abb4a8fee8c4e52622 2013-08-09 11:23:36 ....A 394240 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c319cf2ce633b39d5579cffc07cacc6c0ee8480fa7e65ea874dc71e3c26ba44 2013-08-06 04:40:04 ....A 563712 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c3372d09191ad945f66a4e2b89e5a2f9710d72025bf73b9de61358fc80f5436 2013-08-08 01:30:22 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c3396de6bb964e592bb9382d23f636a7b0c9f03cf051d59df745cfe7136bb42 2013-08-06 05:04:36 ....A 755205 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c34c624c3e51864f60eda70aa52af0ee8e34503d5e28f38f4ab88573e182a19 2013-08-06 18:28:24 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c367cfd2d2ec37a01935fd542d95c5651680381fd4f654b08aafbd4b353ccd5 2013-08-06 05:03:38 ....A 30810 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c3710ff542aca457e6899b04b453e8fd438b0db988e36d19d9a3da1c0b6e831 2013-08-08 08:59:22 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c3b42d0e330757d807ce567d25dcbcdfb8a3740131bf6b7a1eb1a45fc05be06 2013-08-06 04:46:34 ....A 644104 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c3b7dea4c95f36c4d0864b824bdf9d39a9cee6af01dde2b6cf15a2ae1f060b4 2013-08-06 04:40:06 ....A 998183 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c40b30b4bef01ab387079f2ecf64143cae809653802f47774e54263016741f2 2013-08-06 04:39:36 ....A 368640 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c41dff40d9658ec6ca0271bc208ef3903eb957b7a2cd307eb6d6216888e3b1e 2013-08-06 04:58:48 ....A 345600 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c42de37f83256c4eca585192c0bc5b58522a08a2dece2eddb85e85586659737 2013-08-07 21:57:22 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c43a52383a602620dee0a22cdbf5fba3ca31f1944af4cd142f5011557904fc0 2013-08-06 04:55:06 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c44c349f00f137a3431544311c2e5d53bb8cde3884637553107aff1612fb205 2013-08-06 04:50:58 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c45ac89036efc3ff254f7d56fb11282f33dd66bec9e455c6045c43ac866d9ff 2013-08-06 18:55:38 ....A 267264 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c461e44b76df6c8120575597657955a87028120d5d14a079368bd0d1ccee37d 2013-08-08 20:11:08 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c46ea2e1a00d8118dea3b6e77cd1ce050eac68b5c3f3226ed702d72ca935e48 2013-08-06 04:46:12 ....A 81878 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c4831d64ac5e68dcd70cdc03ebce3627391ebe4b866da3ed8dd4e5aa78c9cc7 2013-08-08 14:55:16 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c4a0b6e5a4254926257a2fd7b10908e638402d2a887fbba946f0657fe2714d7 2013-08-08 09:02:02 ....A 114535 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c4a848c96daf027daab4e77cac6cfeacab137857ae110bdc93b3cc3737be3e1 2013-08-08 22:22:56 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c4ab3a31ab48de9fd7acca7caacadcf6e7f8fa208ff33263fe72c03c07616b7 2013-08-06 18:25:36 ....A 442368 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c4cc7f37edbaea71f59c3e2e5d78f79a79d0739ee8c1db5a3da65ce050ca3fc 2013-08-06 04:43:26 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c4dea74135333539ebae82fe8933867851bca783773a7898b2da11b5bcef643 2013-08-06 04:52:50 ....A 412340 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c4e85b8b3dfbb827279ce4ff2303674a6736a92583176e3671e6e8fde8e5996 2013-08-08 17:11:16 ....A 29670 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c4fb0083532a38e6d58019c12a080cd8b1c5feb3210802a36eb842bb6db1d25 2013-08-06 04:53:32 ....A 161280 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c508eb35f6a7e80d9dd0a53eacff007bcc22e37d335c739ed0c70e27b5afb6b 2013-08-06 04:46:06 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c50b35951c99b6a89efd0cfef89c1a013ce1eee3802ac096ca3b6a2268c3153 2013-08-06 04:54:42 ....A 774144 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c5192afe32a7d59d57b4757e748485f518a7613e01d1875d2f23da9fcde8cd1 2013-08-06 04:48:14 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c51ddc5f7ee5cd193401ab2ee0fe7fe8686ecf992c5c24f0394ab9da14b7e5e 2013-08-06 04:46:34 ....A 46884 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c5267819f431ebeee8c0eb1585ba007dd59ed7124791dc77a45cc1ebb44e820 2013-08-06 18:45:00 ....A 3967152 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c532ff38c40cb29d10269b24bde66e9f8fbaccbd69aeebbde9db98bc3abf48a 2013-08-06 04:38:26 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c537c21494b7d901282589a08fc3fd5070ecc20bd61933677fd1b492e8fecfa 2013-08-06 05:07:08 ....A 2764800 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c543d3e2b2bcde33c91e8a0dfd75394d69f6f1cdbf2d21c942a61a584646b6c 2013-08-06 04:52:58 ....A 453120 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c5466320a76f7e72769329eb288fc434111bb4e04bf26c1ae0ae68194425877 2013-08-06 18:50:16 ....A 94232 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c55e23e3088926fa6ef3403c61746ca9446a3254fccc411ee9df2570cfad101 2013-08-06 04:46:42 ....A 117799 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c560c22203b80220a691678c2830e5dda766cf00a479ff61a3e1021a46c67a3 2013-08-09 11:57:16 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c57662bb619d88054249da4f51735f4753d56baf5b0c6ea7867853c478007d0 2013-08-06 04:43:24 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c58d221d42f67343b83a819dd5c29937ccb468a8ce45475feafcf81acb5c6ed 2013-08-06 05:09:08 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c58f1815f9d0e9376d304d6e1fc3b0200ddee672a509c3acca194e1bb0e5625 2013-08-06 04:58:48 ....A 181760 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c59c16b2c5b4d7871a2fee4ef57337bb0c00c6683b6e542fe4d299d3a0be0e7 2013-08-06 04:51:38 ....A 53896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c5a90644add9580d2038a85a5ffe172e44dda53191b2113f97b1455a2587de5 2013-08-08 14:43:08 ....A 289280 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c5bd2768fbabb8d148a0d773f8acdab7b4a4a4fbf86929790ded33d5dc56313 2013-08-06 04:56:06 ....A 817152 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c5c3df8ca4effb5a542f96a48c5b6a3d4601477c1df76f1cf50a1dc71a0ae6a 2013-08-06 04:44:34 ....A 61733 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c5c7d94cb7b185add77fb182be28dc50630d91611b6993d6d46916e5cc9f217 2013-08-06 04:52:56 ....A 819725 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c625da8b688fb371fede36d43eb02f84d601bf04a79316fecb377ffa65f352a 2013-08-06 18:31:42 ....A 700416 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c62d795fafe7fa0b34a1961281540668dbbb2d5cf3954e649b07798f3726721 2013-08-06 18:59:32 ....A 149405 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c641ee94b86b65eec43c633331beeed63e21c1442acd8c7aab06048d332052b 2013-08-06 05:04:10 ....A 285440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c67156371667345be38a8e4c620b4c431d11b180af26af832d31b73e593ace5 2013-08-06 04:37:30 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c67fdff5ff6ae16828ce33738c791059c52b49699b96f61514ba1c190ebede1 2013-08-09 07:42:34 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c68b3c7bbbb93210a94497bea015b61753661e16988fd5e8a985f14f345a8c1 2013-08-09 11:24:00 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c695c351090b3651c6ad6d53eedff4cc4d1bb9befe14993986240035e56f264 2013-08-06 18:26:30 ....A 213508 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c6adc822313d4cd7b4283c4a9b688cd3ddb10e5b1068fe3860e1917514ef5c3 2013-08-07 23:13:04 ....A 156736 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c6b865ac8791c69536a23efdd0e32b9667b41d5504273acb0be8a82abf437b9 2013-08-07 22:39:42 ....A 160000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c6c230b245e9a5c25084c28f56327c4ec6c46b6e2e29d90e04f7de55d9a36dd 2013-08-07 22:16:52 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c713965108912e92e73d27578d47ffe93fa78dce7c53358ba45617eb073969e 2013-08-06 18:59:00 ....A 346112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c72238921da848b1e6551367767fdc4c851e79a7da4137a91516cb5f22329b9 2013-08-06 04:54:40 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c72fd6d2267565aed92b76a7af964155276f983d8fcc4ee751d45f130e77e20 2013-08-06 04:52:58 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c7438ebb528f354f86ea8746f06add470cd475349ec1357eed54807cefad68b 2013-08-06 05:04:16 ....A 274768 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c750869f045070b8c31b67908d7b99c2140829a27a35c9915ea828704e451a3 2013-08-06 04:58:22 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c753d8b4db55d2e6cf08ce7b01dd869c60b6b1d39adaddf03789657dce789e6 2013-08-07 23:17:46 ....A 3784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c762b89f02eaf92130948e74ee3c5eb1ff731c171058f25faee39d68e65e308 2013-08-06 04:39:38 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c78ce049a6e308ec3213facae04e94f0ef604ce7d3e352e8fad4c45c4fe57a0 2013-08-09 05:20:22 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c790faf0599b2c8273fb1b7fc62deb266a79dad481f1f079892ab04b31b424f 2013-08-08 05:35:14 ....A 153616 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c7a194c4d58aca0929fb49ed712f59e213ff8fdca8c4ddea66833efea7d4284 2013-08-06 04:58:50 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c7b8084f83ea2a2f7c8d3f0d6308794e889defa124e9a256ad484ba22adcdd7 2013-08-06 04:48:18 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c7bea9eeb7f340c44fc6e5f1db8aa84f6272c4ecc29ccad376b9a73d1debdbb 2013-08-06 18:50:02 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c7c3fe385bdabeaa9a1018eede777d0ea744fb1ea223d0da50493b501460beb 2013-08-06 18:50:02 ....A 470938 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c7d3e0f9f036d76b39472f530f59c3cd9e23355c4edda8f13cef4ca482dfbb5 2013-08-06 04:39:38 ....A 240640 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c7da6dac761d6cc03c6b6a8430b98c9a3d8f0e666b2d8f0c2b7ee0c0216fd21 2013-08-06 04:56:28 ....A 295424 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c7e8829291ab653d8f143bfce4b6a08d4b694975580177cd4be2d5f8f923095 2013-08-06 04:53:48 ....A 36224 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c7f12544986b27de0f48cd207dd330a8bb4d346884b64ae97206a23ca17d0f6 2013-08-06 06:06:00 ....A 291152 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c8007c200af4723ee851edfc3bea8193ab210087a42c60e2f2f69725962ea90 2013-08-06 20:22:16 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c80b570fea661f3878cbbdba6c4c576913d9a0afcb6587ad87e3f427b556094 2013-08-06 05:10:52 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c8246b9fb32503125bf5341e8812116bbf2e7ef83daaf9a83275a8c70b611e8 2013-08-06 05:49:12 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c828325a153f855afeba93821c91dfd01343975251d427b4a7edd50c37539d4 2013-08-06 05:45:12 ....A 122964 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c833925e0cd8f39c7837c1a0b02a33355ec4f049c51ab70ad05be972eec7d4d 2013-08-06 05:15:40 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c8628ddcf318430c2002295589dcb0eea400f0bdb3f03abe5c2bbc20f185af2 2013-08-06 05:46:06 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c863adaa9f38871c856ca40d28d5f96b8a3479199814c05b2cc4ea40c851ea3 2013-08-06 05:48:46 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c885f21007794654848b46d118261bd67b55ad270fb2662ace5670790e17ae1 2013-08-06 05:49:38 ....A 220160 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c89b80f4529ee8d9bd99363c5f99451ca913d3908d3e278c7b7613783fa53ae 2013-08-06 20:24:12 ....A 280576 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c89d9acc5fce18070bb0901fa26bf76bbbb85e2c6e5b43c861c0928d36d0140 2013-08-06 05:15:22 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c8b522e73a4ccc64c64325904588a6dde675552f1ebb2b26e85805ef6dab460 2013-08-06 20:34:22 ....A 724992 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c8c741fcc57debf167de68debd02dcefd5204ff9fb16cfa893b86628cb1b060 2013-08-06 05:58:00 ....A 11157 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c8c9643ec79c1e45affaf72ba34f1b687fa61964f9b8f4f78829be3934d933a 2013-08-08 19:36:50 ....A 322048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c8ddd2a0dc9ff392832f5865a4c9c081ec2084c67fc9bd96a8188e8fc2b7126 2013-08-06 20:24:34 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c8df07ecaf64a62864c0f4b27bdbbd98bb4e08309c9ccde6095c3a22e71bfbd 2013-08-06 20:31:06 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c8f081ad7f7e1c8d9b97a4d3b49c7442da0fbe6122acfc3c884afa985bd3149 2013-08-06 05:55:48 ....A 946176 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c90433509ad0f07a48a83b6ec7404535bfa8e83034150f476ab3bc07176f481 2013-08-06 05:45:00 ....A 110606 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c916394e5a880edc528dc0297ff8af3e13640e4e356ac8eb3626e3eeaad071c 2013-08-06 20:28:44 ....A 98871 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c9238c2b9d7f5a88631f57bd36d0393a55ca845f0c230183b154d3c2a8411cc 2013-08-06 05:49:32 ....A 83365 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c92d17533f88cc4f2fc8f9b41fd5ced886bc07f2e4b7e786d5775aae63bd233 2013-08-06 05:46:42 ....A 297472 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c93c23f6546c38d283b1ec9f5fe332a0e515fd3cc6df0e9bcfc54345b9b5edb 2013-08-06 05:48:52 ....A 122576 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c947fa382a0c8f5e658180edc1a6cc77c1981c92b692845155ea3ec94fe2f8d 2013-08-06 05:10:50 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c949dfa292a4657912a1ca51ef3aeaf093a91cd2ea14f9c4d047daca47a2e2a 2013-08-06 05:10:54 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c9530cfce30d2bffc49d29050b739fd747283d463804684029ba26f929032f7 2013-08-06 05:50:02 ....A 1281295 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c9801f150bf25a9b36746e3ffe29c1b020c60c90407ff41675ce9a52ad2e5d2 2013-08-09 06:48:50 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c98da0210ef9c03ba5173174cc8e1b4461deb2ed2cbeb0f2bc67a6a72d465f6 2013-08-08 05:30:48 ....A 159101 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c996f94f2ccc40a8c3cc41d3356be6bf2e277bf8eff9517d70b30b6fb915753 2013-08-06 20:16:06 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-0c9bbf5e35cd00271a05abb6ca7d1a23163ec4dce672753289fb24d9ac75a19f 2013-08-06 05:54:08 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ca0f7598b3f11fad746015e3fea81bd9a5e00bb8f5719264515bd40050b3ca0 2013-08-06 05:42:18 ....A 267776 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ca1583363a815bb58f0f512b418b82d0b81161cc253fa7daac319e15f2ccd2c 2013-08-06 05:23:54 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ca19feb67693edb76948c620921e657fe3bafefeee6d34719c7e6ac86e53857 2013-08-06 05:55:48 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ca296ff7be367570de7873a45711c3f779466765667b0575f67827242b008f0 2013-08-06 05:18:00 ....A 171041 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ca45bf91ece8980896b663ee1290ef7e39e6cc46820a579e4433ca58c0c593b 2013-08-06 05:46:00 ....A 223744 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ca481ebeb6d24c9f0684ee420254b3c7c21b58ee275ccd3b6bceeab484062a9 2013-08-06 05:45:12 ....A 427872 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ca54eba13530ec8a1054bf31f25127a33c4a440d0084ec739a4fad0a10aee84 2013-08-06 20:28:22 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ca62607310ce9020702ef14507beb1c587040fd8c7ab21ca988c380d2e33305 2013-08-06 05:46:00 ....A 283648 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ca673b8381076eff86b565af2b321ccddf8f2e4d6e89d541c901790ad359973 2013-08-06 05:45:10 ....A 54077 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ca7792a2d9d6cc6fca8abb88b53c6e6e12cab6b81fd6acbc3d0ca51b7f96a6a 2013-08-08 08:36:10 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ca9613fdfdd1182cdda912a089b021f7344d5ba33788f84bb66fbc58f1e3b32 2013-08-08 17:44:14 ....A 52192 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ca9cd12abb62220317b3001fa7bb8a990c6f690e1ee85f9b265f29afdbe1b35 2013-08-06 05:17:54 ....A 581133 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cada1d5c8e972851521657edbf9dd7c879932559894a86bf5444b24843de8b5 2013-08-06 05:53:24 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cae7c9e7574074cd1711d030c9d9730af5e19ead670dd87ca74fed798401a7a 2013-08-06 05:54:08 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0caf32b40ed0198cb149ccfa05dff75996ee83253c32c3aa4f47b9b4701e1a0c 2013-08-08 08:43:42 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cafac357678a3de85897966c32952e3b763f24eaaaccd88f9b592741f63b75a 2013-08-08 20:57:18 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cafad9f3d0f2b3689989f6d7a9775ba9f3b7e82eed21955a8e5fd1ed7c07fd5 2013-08-06 06:06:02 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cb0137403d40e09115668e9cfc0130373b48b78b20bc3c909ad904ee2c9ff30 2013-08-06 20:29:20 ....A 345650 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cb0464af9758abffd30d9902af478f488481c924b683299d3e9823f1eb661e0 2013-08-06 20:28:40 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cb08220b685668136fc146d0cbfc309dc0c9258ec0802430160f7de051b6cb5 2013-08-06 05:46:42 ....A 94896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cb096404ec68b29aff6650653ef00e3e37a526e5da66f97a1cf4ed4e153c55f 2013-08-06 05:10:40 ....A 337920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cb2389f1b39971c8ff0d710dd54d7e78f792af978a62bd80d756594e13784d2 2013-08-09 01:29:46 ....A 153616 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cb2cb55101fde075f1beff33533df05f4a31e2b2597ab9e94d9ca3c004561fa 2013-08-08 23:59:42 ....A 34741 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cb3653356c738eed2782efebd0727ce7b989502267e5603a69431862b15e874 2013-08-06 05:45:32 ....A 355840 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cb9295d84c9b2e05ee6a73032de79a26bc3f9d0157f82284b0076442e04b596 2013-08-06 20:14:08 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cb9b361f7a686f3b6902522265642d168388299fd2ee7a2d0a531b18614034a 2013-08-06 20:24:48 ....A 230781 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cb9b8203e4f50cd3b833a029da55b6db35adb9322b1719105354b0b0a7b1fde 2013-08-06 05:48:52 ....A 286208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cba2a09ccf13d9a0325e9c96f4e343363797b4695b0ce0f9f0da68db0a3b107 2013-08-06 05:15:42 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cbbb9cd6e4a9e8a5bf866c001d56ca10408cc20bf3bfaa9d9e5ed73b4a1d92b 2013-08-06 20:15:46 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cbe025ac0ff0b1796a8506384cb033611538d438dbb644fee4f0a094c91a726 2013-08-06 05:10:40 ....A 646466 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc05110bd864ddc199d5cda77ae41691afa0932bd4ca0772a5233c50c2a873d 2013-08-08 01:10:34 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc214ea888953796398d2d51c65139b5c0c227eef5861845ade43ee244d0cf5 2013-08-06 05:45:02 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc24a3909a82fdd2f1fcd18df557e069ffe8a8bf8cf526aa06b84483a08e1e1 2013-08-06 05:10:42 ....A 307223 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc2675a112aae8ee56019bd3808f21649b0dc386ad2aba253a325f09d82edc6 2013-08-09 01:42:02 ....A 185919 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc2fd9bbd4780426fb2f9304e1cab482413b0ed0709608a783dcd44fd028cc1 2013-08-06 05:58:00 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc3206bc21646235b2728dd6910cce2dbc2215f638bdc9cb6ec4fe93c9716b4 2013-08-06 05:10:58 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc38bba784aee6e8c8df0575ade5a4f90acf3a613f4676fde95f9430003e107 2013-08-06 05:31:16 ....A 583549 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc3f1f8a9f3b7cca0c7750378d558c6cd39c9050e3365632c63ddb832c7971d 2013-08-06 05:34:26 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc400c0c1504569183c959d527cd6fafce6269a953d5ab50eb9fb73df04ca04 2013-08-06 05:55:20 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc4f51c49e00dc884bcb3e20cbd04193f663b535afd4e43cc1265ef9129f2d6 2013-08-06 05:45:04 ....A 138257 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc5c959b8ce3d3c962b0f0822af529b703f2acc0b492e53b81fa52c8cd41599 2013-08-06 20:26:26 ....A 347518 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc67c996957f6617ac93def8c81506b81607221ca21f619590ff5ea6e616730 2013-08-06 05:46:06 ....A 809992 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc70041761710f4cad31c95101feb322f048d2493ef3d40ab86a5975e48ffdb 2013-08-08 06:07:06 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc72e1e18d147cab89c7cc3de7d49e59d25dee2cbb84b4249bfe813c022daa0 2013-08-06 20:29:38 ....A 347648 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc807dbe1853088d58e3d4d6dc115236656487b7560447357178a09ba978287 2013-08-06 20:22:02 ....A 4485912 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc84547c7c9fab71557f10b4064c73d80c79fc2ed2082040744b50dba17eb73 2013-08-06 05:57:58 ....A 2191297 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc8e67cca967a3ccba9be5a46a7ea2aebd3d88231aa196b1501883d076e94d1 2013-08-06 20:22:24 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc90cace80875545dcc0b5efa087445a23cfe2582e686c0dcfff8749144f4d9 2013-08-06 05:48:24 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cc9cb67bd5d2b600459bf52516f2893ddb57ed256b631070144561ef9815c33 2013-08-06 20:28:36 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cca8c30a598c4b9f1f6889397db2cbd66c4a5ee470a3636e6bd6628132d9d94 2013-08-06 05:10:42 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ccba729504109144500541e78660d6334d82bc61b72ec1f03529f28f4e6404c 2013-08-06 05:44:10 ....A 188503 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ccc7a4fadf73bcbc8ee7bfaf220763786218aa7c7a48b050e363a7249c8670f 2013-08-08 14:43:00 ....A 155040 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ccca320a8358b8a3eba7ab1baf70fbfdd5e28a1b6a99afebb4507bbdef02846 2013-08-06 05:54:06 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cce188c5f63522e121ec9a674a103b8dd609fb65bdaf916a103ec029075edf8 2013-08-08 20:57:14 ....A 250283 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ccec882ad84c08b7bf30f780ef3b72b7b3b4172510ac68062918967bdba842e 2013-08-06 05:10:56 ....A 626688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cd1262a2a75f554a3ebbadf96a82b3f35c1a4743354bd06a489fd2e7a53b6ee 2013-08-08 01:50:50 ....A 64994 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cd200eb9f035f1476b11f6e8ed114980d0d9702c6f4c17d9932c4c0c018b29e 2013-08-08 06:59:12 ....A 3843 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cd201d3fe90e6a51f8fde84be4d91cfc475825260302f7a59764f667e93984d 2013-08-06 05:45:10 ....A 421474 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cd2b0b3be93ce7a173a44eea268f0c1e85748c306376b604c926b7bc67b9d24 2013-08-06 05:34:24 ....A 294402 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cd414860efb02cf103f3ea099d8d3141fe2aabb7b3791932010879788f59f47 2013-08-06 20:24:26 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cd425cd9df1e0b4161d0fb53584023882a585df104b4ad5a8533627955af6ce 2013-08-09 11:17:10 ....A 193399 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cd5c0e6592ddee0dbd3fdae6216c2a3ca4db550b1061e712c4d626d3dbbbc3e 2013-08-06 05:45:10 ....A 386095 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cd6930d51fab120a99206a8e6b47d81e5e116928326efb57761182300bd3131 2013-08-06 20:25:00 ....A 609792 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cd7c730adf455decf4165321ebb36777f7bd577d8cf474717a1469e2ed191d0 2013-08-06 05:49:38 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cd932cb6a24f6ce3680fed5ab9d60d1217cd41def05a84f0bf1f2e2969bcefa 2013-08-08 15:01:28 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cd9bf731eadd99c214ccedc2c3b7132e3a562a9575978c011221f9a065a11eb 2013-08-06 05:33:52 ....A 768512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cda1733cdddaa349aac8083cfec5d3602e3fa8f8dd6981ff87e26d975c66ff9 2013-08-09 00:10:02 ....A 199680 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cdacf29c89973424a9a908fbc40cda64951d6b4268feb24c84375b33ed00a8f 2013-08-06 05:45:00 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cdb4b392ae2ee461b338e2011fb80bc1336f5e687bc6b75c3f76053e20bfcb4 2013-08-06 20:29:36 ....A 144454 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cdbc35b09de4af72bf76704fe871a2fe3f8af5165011fba42fed7920e25569c 2013-08-06 05:44:32 ....A 607360 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cdc2e9b5432aee041b7d7b09f64267b330536a55151adf1f398f511e17ac455 2013-08-08 01:08:22 ....A 121920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cdcbba692bba40504bdde357fbacb7d15c96dd89706ed27ff5ed7bdc3d7cb53 2013-08-06 05:58:16 ....A 567296 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cdd78e73b97736799efa9d40fd2851fbfa9d757841744956b411711855e8d6c 2013-08-06 06:32:30 ....A 2539520 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cde0f851e6693c32a728b10a3351eae29bca475f2e944e7b1ec7bfa5f96ea14 2013-08-06 06:32:32 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ce02b4e13cda066dc5691c65a786e1306f10221172c031f6f23e2e4871cadae 2013-08-06 06:36:24 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ce09c6da77580869bf5726e32cdf3dc49e91273806d0b9d06cf6a1182fdb6e1 2013-08-06 06:38:44 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ce242720d6eff4b8e56abf4dbcec6fde3aa25029ab998cf66bc211b75d72907 2013-08-06 06:27:58 ....A 53262 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ce2721b4d67d8f34737dca4089f591977bb4f2de8f94a175c7f733ed30752b4 2013-08-06 06:27:56 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ce2bd115d30f8136961d155b282913db858e285903bfc0c611c8ffa30efb03d 2013-08-06 06:23:36 ....A 131127 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ce301b8c17bb8fa8c0b409894aaab914cb2b4b5cc060a59caed18f0ba25f560 2013-08-06 06:35:48 ....A 868352 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ce30b6c2d68ded725c297eae7fc3bfe80365e33e584b3ded2988f363787b295 2013-08-05 16:50:26 ....A 1028096 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ce4afbc2ff75fcd6b1dcba8b782b1cb07f4e1ec6549cb7018c5918ec59b93ff 2013-08-06 06:23:06 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ce6bd41d8b4127b429ec3c64d5da42433d4e6da56de49673311b376f5512665 2013-08-08 09:00:02 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ce769736335852c735cadbe0b822e3a7407d08fc42f17d9f076e7b582b20576 2013-08-06 06:32:30 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ceadfb319a4de067dcaeb8a4daa14cbcda7e49313af5835f44e9980ccb3aa8a 2013-08-06 06:27:58 ....A 373760 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cebdbea85a460840c9d89ce3a3befa9e12e8783421d4fec0388fd1f518b73e9 2013-08-09 07:22:02 ....A 828416 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cec6c39a2b129f66478c6fc722c7d1b7e52ccb855caeca0c53c89072dd68817 2013-08-09 02:59:24 ....A 127925 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cef6274092d78067cd008f7c722f1d4a5d758dec8e2c053efde3d6e2127ebd0 2013-08-06 06:18:06 ....A 315462 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cf0a5725763ef5a70ca62a622a4069a231308e572af89a80d92aa0d0720039e 2013-08-06 06:22:20 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cf0f80cc93361ac86dd934de0f881be7d0db1b76e19494e092d02139558d215 2013-08-06 21:30:22 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cf31091e6c0037e286fd56468f7944474ae8c94e6c05cf09f5a07192a1f07c2 2013-08-06 20:16:40 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cf33a85cd679c2a54e50cab1f5fc53f128e05d518a628bb2959902b41362ffb 2013-08-06 21:30:40 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cf3b9a217d2b6d60a419ddb4c96162e13b61a317610327f1d9fc04907a4b41d 2013-08-06 21:31:00 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cf53ee29f55af42d146060a4eb1eb60afc654c72078b260233724980804773d 2013-08-06 06:32:24 ....A 37380 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cf5758c6efe598c7f863784a07a3ffaba9c9de993821159ea2adf1a084a73be 2013-08-06 21:30:32 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cf70b2f1fd023f079d89dc739739a70c3ebd43c5c4a7bd9c2f9489dc7ae8675 2013-08-06 06:33:44 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cf81ac61eba044c8011890fb98d13fad857fadef76ef933dd5ab0ff8d789d04 2013-08-06 06:24:56 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cf901506e3e88156fc4606da712ad2aa8356369930069d3c9ea17fc7b808942 2013-08-08 20:50:12 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cf95cbdfbf49e1a9261d1d35860c0350b7109c0fb851eb9f5068e9006f09f96 2013-08-06 21:30:48 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-0cfc7f978fa364d53997b4ca4b8169fb2da0058642e65cb9ba9dec8a18034bc5 2013-08-06 06:32:30 ....A 927232 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d00475d437005918276bd9beea57bf3313db7ac065bd82fdc632009ee4a2578 2013-08-06 06:35:24 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d010e466bdf30bfb68249c53024e6442046f1c11861aab9dad9e07c98b30968 2013-08-06 06:20:48 ....A 1548318 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d02675219a39ec2e680f4046d96d0673a64bdd35b5113482192ca81bbf9b980 2013-08-06 06:14:24 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d03e106cd29cf4a87f872f49c6d524800d5fb069e2caa9c63bd5d98e2058d25 2013-08-06 06:31:54 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d0495d9be1538b4d56d31966dde493e3e8c1eba3ae16ed8abcd7050bbabe3a4 2013-08-06 20:16:02 ....A 415744 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d04b036d17f6e7bf26485306eccd2833f881fcf3a08d08698b0af7d9ca0d81f 2013-08-06 06:30:40 ....A 133483 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d05986a243ae9a8e6de605381ffb035ea801dba9a46dc1fed47abd05c194ad7 2013-08-06 06:36:20 ....A 88327 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d05b7223577573b0dc6fcbba5ffffcda12d106189726acb3196319e750f40f8 2013-08-06 21:30:28 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d05d3e18fafe6b5091b916c606ede1a4eaa5f6f223530a41e0fae658a3ddf09 2013-08-06 06:23:06 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d08250f810a7aff652d346d88f237d939b969e020ebca6aa506027a8e6f1b25 2013-08-06 06:25:18 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d093855eaccb7353d24f1e82647825199796c8716b8935b40403698f1d19d01 2013-08-06 06:15:10 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d0b97dae81709f1319101a4bee2d9d22ce21a6c6cc137426b238c30779986a3 2013-08-06 06:14:34 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d0bb76911eda8686bf6f766606e3ac5e63c0c6d464b9ceeea2d7b43e9bf2324 2013-08-06 06:14:36 ....A 16912 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d0be16942dcd3cc666d12af0abae47dd26056d7c3f41cc14df3f720de2b7ebd 2013-08-06 06:35:48 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d0cf6af4d2397ca99a01170ec0af422651d36f24850eec451308f8aec00ce08 2013-08-06 06:35:44 ....A 4265472 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d0def25f1e94dcb8bcb6e8758bca6a1e4241edbab2131966055cc94771984b5 2013-08-06 06:27:58 ....A 172047 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d0f0025b8fa918112f112c51106444425af40448b4490a42dc45867f9fe66b2 2013-08-06 06:36:52 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d10d90173b56912050c45853f142ca5308d0fe4e6ac48488c24b9ae34241a97 2013-08-06 06:36:24 ....A 336384 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d10f984ea934c0b5b5d388bbf59e3e8e25111e6967a3a0cbd19fb01719bbc62 2013-08-06 06:23:06 ....A 604165 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d11719ecbcf8e10f51da02f2fbfa88ac02da5dd4274774e018bba992c12f4ed 2013-08-06 21:30:36 ....A 265728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d11a1264740b9ac8cc1e0c6022210d0b298b5ad1b45b907baf6a853bf151f33 2013-08-06 06:23:06 ....A 71549 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d12112d7f4470f5b3a09f1a170eaeae61c62ce86f20da1593689f520c1b1d51 2013-08-06 21:30:20 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d1239d3fdc5dd4c1ed9b5f412f4bd3bf0c96b3823af1da5794054fc37ba5bb0 2013-08-06 06:18:30 ....A 427357 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d136debbd6aaefc4b5fda59662c7608db35d9557443cea709d8d07a01037202 2013-08-06 21:30:14 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d1457c832ee129d109eee12ab8b379cfb482aa7d72c4132354974da2aed7e8f 2013-08-08 01:51:32 ....A 769024 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d154b8332bc0226b3c6fd97775c0830a23b625c3ecbf2fefd043cfdd6d6023d 2013-08-08 01:31:08 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d1550c1b5b7b808b1655032a47312091a050ed43b83974fe03a5e5fa440d4d3 2013-08-06 06:35:26 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d15d4b13dcc9355f26988cdbd49d59ab60e60e7ba38438581de9d7585830f2d 2013-08-06 20:21:18 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d15d9c8b6dffdba1ffa22ad921a6e4d43e65dcd5bd3bd06997b2f243a0333b5 2013-08-06 06:14:24 ....A 733184 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d164444a72b523269af72254d1be66f0011c0c5d90a4895119759256891e17b 2013-08-08 01:20:16 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d169d72e7bfa0d915663aa538d5551834f4a12f0295efe3bb3f42d58f8aff4d 2013-08-08 01:18:20 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d17164319fb05b82d0c8d41770823d6055731951f6e1bda5e7d96da747aaf80 2013-08-08 22:44:10 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d18d33aa1bee6246618f29db181eb0bf2afaafad3404f9a0d05f454304ec179 2013-08-06 06:23:10 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d19c4239d432ac75e5fb76aacb0d6022c9610e72bcedbb90de96d2db3d95306 2013-08-06 21:30:38 ....A 357000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d1c37b2bac911ff1ee8d703e6ae988db49ecb194765e17d029761880f21ee15 2013-08-06 06:23:06 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d1cd617acc95ae83bda985c44b57a92a934fae3dafe8f8c3ccd40054b42d623 2013-08-08 17:10:24 ....A 119042 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d1dfa1d69632ae3d2076f0943dcb8e7559c1d811818669303b6c48e0d09c8d8 2013-08-06 06:15:32 ....A 2381824 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d1f1cad0e41d5a976fb794d5d48f6b5683bac79cad1ed0303e80dda14585e36 2013-08-06 06:32:54 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d20998201dc6cb154f1c419aaab9928567df60895e3614cdbfa3d7a6cc1fcf6 2013-08-06 06:36:24 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d22012b9ead7fe57d4ceffb76f4847bb449cab73557700255c38e4d0ddee4c0 2013-08-06 06:45:50 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d22720f82adeb0d6c68508a68831ae877a87963aa57f653194a929949a1bc87 2013-08-06 06:14:24 ....A 118336 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d250fb46af727623c89671cd498f034992d628fdf66adc2c9ee9ead88a763a9 2013-08-06 21:30:42 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d25729b2825a484fabd6a6abe92ebb8334aebdc3918f8e16793fc26a055ccc2 2013-08-06 06:36:18 ....A 2857901 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d27b2f72260c6ee777d8296150d3942efc51af92dbce37af12b28130fa8d83b 2013-08-06 20:19:16 ....A 182272 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d2812cf1ff9afe2fd7352fc457fa5e667c061e6d36bde87e46e4ff442382ce0 2013-08-09 10:09:56 ....A 741376 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d2881b3c305223c5d5914ede5cd44fa611369c11edcb8fbbe40e6ba8cc64819 2013-08-06 21:30:40 ....A 531968 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d28a8e7ef2c5d6baacd34f02114d3677a355687e7c9807d2df4d4ee1fe8454b 2013-08-09 03:01:32 ....A 630448 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d28dbce091c3c99abf574b0c00fe56a5e923ef9aa14bfc1e7de39dbe44d528e 2013-08-09 09:22:42 ....A 324988 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d28e44a9999122f18644aefc0a4cfb8d056d8f621cc8a462bf4e95d6b325862 2013-08-05 16:41:08 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d29ed21a4fd173883568e3466434b321c6f2beeb8fd983880ec1a3490eea3b5 2013-08-06 06:14:22 ....A 34304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d29f90d674d8cd225010dbef9f52389af39487a7598c914fca9c0da92cc350b 2013-08-05 16:40:26 ....A 16280 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d2a106e779d44bb32628e94c61f41f9341988bff5036d2cd36f9af8cdcd83f8 2013-08-06 06:32:24 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d2aab4c10e768223691558a5b2fa26616b53b23ac40f81232201d3bf806b18a 2013-08-06 06:32:28 ....A 432384 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d2ddde899807ccef91d3e106ce7b9a4e366fbbb44852639caacffd8b890786e 2013-08-06 22:19:16 ....A 1548288 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d30605df2ca15336800d3ad4bf1c1ee1cd1a0f99ae408b4de6465ec902a157f 2013-08-06 22:19:16 ....A 816640 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d3106694373b45881af6548889967fc3a69344b58cda47ad677566ac2924ce1 2013-08-06 22:19:14 ....A 799232 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d310e498cd40d243981d077cadaa97ffe011a6ca6087816f37f28a7e0145c73 2013-08-06 07:35:24 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d31fa633295683abb1d0470ab5162acc6b74c598e83c1964fb66f90708811c7 2013-08-08 08:43:16 ....A 542720 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d32406486952fd90931ec147afecf5114c19a5ea0c07774a79bfcb573989acc 2013-08-06 07:18:40 ....A 144355 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d3242d30abb3e04542f71119a05534620057c7e1fe8e17f82cc92b9e6accda3 2013-08-06 07:18:42 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d32cc8c6eb9465873d42e7a84af1d49239b23b84edde03e0c21ca7897bbd1ea 2013-08-06 07:11:26 ....A 504321 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d342f11fbaed80aaf88218ea16f7608715821969319326f939d0c9824906778 2013-08-08 04:27:36 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d36e6c40ae3b331575577197a76d85d2c29753b31d5e72f09c30a0e4e572b37 2013-08-06 07:19:54 ....A 299044 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d3b79d9d5962d3df6b23e682609c44c40a25726c238ce5a99752d1d398f3102 2013-08-06 07:22:32 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d3bc4c648b8b902fd8febaa4ab8071e139e416ea91209f923438aa5262297b5 2013-08-06 07:20:02 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d3cedd67a9f8416111c36120f6c1d92098f00e3e95b1bf76d50bec2554c2b2b 2013-08-06 07:06:00 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d3fd5d6c38344459e0210796eee87618659d90e453e81af034db908c7b9a5c3 2013-08-06 07:23:26 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d406d4ceb51efc5f1892f1bcbde60543b80579f922882c073f87d4bc154b789 2013-08-06 07:22:26 ....A 347648 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d42797664de4ed0c9cd8832c96a19ce4c444fe04f141219940ce8fb44c44bab 2013-08-08 05:17:02 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d4439d3cea20a813dc36cb8e839f3450ec84b5ae56e3bc0da2bc8efe31972e0 2013-08-06 07:15:56 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d4694bac1f94fc350f6395263de3edc0f7832866274157905af37b460710141 2013-08-06 21:29:18 ....A 2963968 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d4a32efce29d2140e37c2d3e98179feca66726cd8cec39f5f2725015ee29c14 2013-08-06 07:27:22 ....A 424580 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d4a4cee70df5a75fb0c6f61be530b95d800acfda0aebfda721e601b9ad04333 2013-08-08 08:21:12 ....A 453008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d4ad5983ac82141add9f37d490ed8e67a4a7b8f85ce510b4ea7e5b5b33697a6 2013-08-06 22:19:02 ....A 13109 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d4bea93183d370962f6ced9b6b8d0581adc1a19163fdae79a599b44ac2ba03b 2013-08-06 07:19:52 ....A 233984 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d4c2f6e8d805da187a57f8e39a22cb2c71ce536d3cf3c8990be7ef42912f01b 2013-08-06 07:35:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d4cee987ba86cfa2a9e558ad9ae1fdfaae2200a224363adeea09495229f2ed8 2013-08-06 07:19:56 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d4cfd66ac3ca8ee7547b9420f318217b07ba373c88b2f2507275d08eaf1d94c 2013-08-06 07:16:20 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d4d6fb98d9179b4ad3efdb34374861ce7ff4baaff679a5b869a5d84494afdc6 2013-08-06 21:30:04 ....A 394240 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d4e7d84bd01c0761471108df7e26c6a8a4467c96731d416f93ec45446834a27 2013-08-06 07:19:52 ....A 303616 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d4f0f92cc4ee052b47fcb39eaddbde85298d51f6b7dba7a251b02b3540fd0a7 2013-08-06 07:15:54 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d510e9831bb6e43091f7b727a1aed6d5baf615bca81436d58e60f865ac86198 2013-08-09 11:49:26 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d51c6c24064d1344ffb8af23014cf36769dd148e305a062b9ca1b7a5b4cb815 2013-08-06 07:23:30 ....A 491565 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d523911cda65c4fc451185042b2a7b0fc86076df233d154301866c526eaccca 2013-08-06 21:30:00 ....A 1287739 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d553dc9cf4d7d8f223702abbb21f5fdf67d557ce714102057b400920708688f 2013-08-06 06:51:36 ....A 247248 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d5781d4a0a94af26072f19b9ddbba5d36b3a8c5d456db5a9b21b79479edc395 2013-08-09 00:41:56 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d5a4b9d79c5efc3ba0175850ea8e303cd790b0006bedb89ca848dab34bf5bbb 2013-08-06 07:34:54 ....A 159740 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d5bc317f2d4e76da577d20481403eb32476f9587a84d4b69dc988f760e94862 2013-08-06 07:19:54 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d5cd71bddd7c904a2a4d9d27aae47583ed15553526acc52e39b758849f0c49a 2013-08-08 19:41:34 ....A 154112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d5ce2a1f7d8d24d8e1ccf6c5065b67baa8d121ac6868743c93e69118b68fe2d 2013-08-08 15:57:16 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d5f83e74b9477f3529bdb174ff55f08131838589ef7760176a388cdf42196b8 2013-08-06 07:25:36 ....A 325120 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d63c1f4b0cd413851e3f4d7fdc70286bdc4ddb0f911b0b4f7c88f1727ed838a 2013-08-06 21:30:14 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d6566a0aeaaf4edb0343f10258fe62b0656bb31f7c12ad96dab2587df49dad8 2013-08-06 22:19:10 ....A 720896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d66494c765bab8d1c19b63d9d9d67e0181856da3a94231c3f7d0dc350bdb3c0 2013-08-06 22:19:36 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d6775a714453b6c2b4070c6214126c87f0ed75c2cfc724fce7f2ae965a9b0c9 2013-08-06 07:22:20 ....A 440320 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d68286249a93a4a48df01a667f3f15f9c0f0fc72bbb0bc576c3589a930bd846 2013-08-06 07:19:54 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d6cc19a51b4564701fa4c7a6459149e1d506bb744d45e1fe10c8ec07f35cfea 2013-08-06 22:19:06 ....A 558080 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d6dc9ae0610201fc18dc6f4e63cf2d8e6c090229c6e260e2f5db75740d84220 2013-08-06 22:19:28 ....A 161990 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d6f11cf793afad1919fc10a2634419a92bf6dbe38aea5d5ac690cff51702cfb 2013-08-06 22:19:18 ....A 384000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d709e7a98af45fc27003224289b4dd10d818f24aeebc70bed9d6be28468cbc4 2013-08-06 07:34:50 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d726453969e0d7887c6a3aae6fc6671afb8982771bb0ee0d5f1c5dfaadb54e8 2013-08-06 07:23:34 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d753f8e694b577ae4d089428714f904bceecf92937d6f379903e9b6930a17ad 2013-08-08 19:01:00 ....A 12800 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d758d274e749ba17c9ca5f852c014587c41be18fe13253668bfebabb6a52921 2013-08-06 07:23:28 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d75dfa48d4e5e0779c97141825d334ab27584f661a60ad223b91a6b3cad2135 2013-08-06 07:17:50 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d7675aed84011f413d64f7edc959ddfa4e8d6a1740962614422f1a83bb9eb41 2013-08-06 06:49:26 ....A 37824 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d782eddb705a0aeb3e1409b5ae3a2bd9821d4557d9820ef0d02dbe053de7b27 2013-08-06 06:49:28 ....A 1142314 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d794d105dae35159eba06a6fe4de4b0ac02261895b11019ba73227f7e6a9646 2013-08-06 07:06:06 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d7b88298f1dbe2945273079148305925f3e6e1d97eaa0b979c4afab66094015 2013-08-08 07:32:24 ....A 770560 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d7e7a17e749f35d2ca6773f973f95066fc9b8d6c4b655692b84bc7bfa0a5ac1 2013-08-06 07:20:02 ....A 232448 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d8074aabe4d13031a675698ada66375be61db3f10971e5cf10a9479428e6cc7 2013-08-06 07:20:02 ....A 413184 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d80853d95560e3460f7f45326803ef1e94a26ddef8fe49dbaba41ba5e2b42f2 2013-08-06 07:31:04 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d82e45525ab9b3d7752c102644f121262c3d333c321df0f27aad59b79d835ee 2013-08-06 07:03:20 ....A 887808 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d837e012ef06ebfdb0c30a08422abd10bd408b1df39f608228d8213d907540b 2013-08-06 07:35:26 ....A 281600 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d84a5a222f58f56d014ab134b96ec93f8a1453f984958b4879419a055c72937 2013-08-08 02:18:44 ....A 221136 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d87805fe1aa9227449e19643ef12a4c111751a338bf74a69b303e9968d891d2 2013-08-06 22:19:08 ....A 407928 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d8833b7656e562c36593a8080c0481aa57646d95cad6064285aa1b2f03b19dd 2013-08-09 04:48:52 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d8b250bacf32499301d8b26637c0e8fbe2192eccea2e76037f7baf39e2d8476 2013-08-06 06:49:28 ....A 368640 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d8b2e4c5778829cbe877c9bd475df2b6dda41fabc3eb6f34dea23eb509e44fc 2013-08-08 04:49:24 ....A 749568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d8bc911213aad30a3b13a3f4b101feb4583a4eb36e39fffadf336a5d2940353 2013-08-06 21:30:08 ....A 99296 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d8c8f5bb142ff6f22a09f712808531d56466f7401b1829e2616b72cf065a1ad 2013-08-09 06:53:30 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d8cc42f76c0310043b18a0707d76141a28f32c5f093792f6f31463be3913888 2013-08-09 12:04:04 ....A 20971218 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d8fa9085104091b807fbde466cccd7bf8e76c584b67e71f3fbfaf6d606d8f86 2013-08-06 07:23:34 ....A 2302459 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d90a8f3066231667a6896d0e28eeeeb349bb7ea249deb2f96ffdf48b3370aeb 2013-08-06 06:49:28 ....A 203264 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d92b9252c0b8a8fb8ab84920d56ed76926947fd3777d7b1c25b6ba7b1bd9f84 2013-08-06 07:11:26 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d935bb82b93a784051c36d98cc10a546220ebe900cbca7279d7768b09b44832 2013-08-06 21:30:00 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d94238fc6beb4e5e9b5bc6925b7579c37fdb89587e0d7c89c0ff13ecfaeade6 2013-08-06 07:15:56 ....A 364032 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d94fe76dd00ca5a32e5ff1f1343e59416f58a4ce2cd9c7a7dbf720b8b816649 2013-08-06 07:12:22 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d96942f34c020768e9d02b441d38944aa76e08a2f9f1eb7b5429496b9d6545e 2013-08-06 07:23:54 ....A 174080 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d972dac6429651a642bf82dcd5aab06e7b3278bd4ba009d544b3dd6a2f123db 2013-08-06 07:15:50 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d9770979f550b581087e6997e0022e4a35e80a07158ab04009e1b26396847c0 2013-08-06 06:51:38 ....A 15804 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d99cc3b40f6963ac8ad915e8e32e757be100c5abd2324dd0333479f0142d03a 2013-08-06 07:27:40 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d9a0cf13b63abe93128978c01c80740ee1f517513b4f9fcb8995a841f4987a6 2013-08-09 09:33:24 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d9a18cbd66c12ed69c6c1966084cb27b91538ce47bae81b05cb66eede606197 2013-08-08 19:03:46 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d9a50c51749503fcf8f838b60535c1f003d6949e9e71548cd2133e3e38624b7 2013-08-06 07:27:42 ....A 1963136 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d9c0a3fe3ab163e13bd4b47ea2c9a4aafbbc4a548f4e3db100f8eb45efc8a76 2013-08-06 22:19:16 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d9ca9234a4ed8d62a2554dd76ad19a9eaec943651563f80ec37dae2f4fc78d6 2013-08-08 14:39:54 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d9d97c0d92aef5d64c1fbc0dead3ff217c0d7ab971a9bfb14eb348b7371e684 2013-08-06 07:35:44 ....A 331264 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d9da7dab418b55d3d14206b33915cb0c7bb4556f040d0fddc1a678a114e005b 2013-08-08 06:48:30 ....A 599040 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d9fb9b79aa816cba443c1d219e0fba97d1c60bda02db85fc8c9a5d17dc707ba 2013-08-06 07:23:20 ....A 678400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0d9ff4579bcd85abae3789110fa666c84b4192c8964571fff68db2365752abfd 2013-08-06 23:10:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0da098cf96c1a48ce60336268e44877e81202e0d0fa75a19c0a56c966c43fc0a 2013-08-06 23:10:42 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-0da0e01acbd22ee3c86cb9f957bb0681370474918281cbbe9cef91e0a487eb0c 2013-08-06 08:17:48 ....A 418304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0da276fb7b7c3e12763b1781c6bcedcbca8848547dce7372cb42742f14d70181 2013-08-09 07:21:34 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-0da35d44df5737a622f97dd7978dc57190fb27c61fd8791fe17f49d6b16d3abf 2013-08-06 08:17:54 ....A 94298 Virusshare.00077/HEUR-Trojan.Win32.Generic-0da38fa9f21d8775c3dcaf8c02c902e9484e44f207adbb03b679fcdf5ac45335 2013-08-06 09:11:56 ....A 384000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0da446cfc75bf1f902314e8f428336fa7462458e048b94739056161bea15d49f 2013-08-06 08:40:24 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-0da4ff35da4547faae882b2a17baa95e15bd3ec7cc84c2a28bd047898dc577a9 2013-08-08 06:23:12 ....A 966144 Virusshare.00077/HEUR-Trojan.Win32.Generic-0da6e6320ab2e6a9258f98d55f5b4acf5b80f148c29f57fcece30d342f5d1e27 2013-08-06 23:06:48 ....A 479237 Virusshare.00077/HEUR-Trojan.Win32.Generic-0da9ab430c34f3fcdcd3a7ebd62ab9e9256edfda2755efb50e53452cedff4452 2013-08-06 08:53:34 ....A 396800 Virusshare.00077/HEUR-Trojan.Win32.Generic-0daad7fc088b08dbb5783dc203762b640f90b1fece0f599be88fe0e94fbc084a 2013-08-08 05:25:14 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dac6cdcca25df771b53de0a9c32fcb5220df7126f3b5c1ef1c0b956e51ad553 2013-08-06 09:09:06 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dacaba3b6072625008ec6aca41a01080504c8f0a3cde6c3b74ba7dd62681096 2013-08-06 09:11:22 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dae87e30ebd90346c89eac8ea761384391fbbea9d520f9d5e661e0d9e278a80 2013-08-06 08:58:56 ....A 756770 Virusshare.00077/HEUR-Trojan.Win32.Generic-0db01ad140c632841d2a474bee6575736bb151f11ea7e419e2af046fdca5bfd6 2013-08-08 04:48:20 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0db069b2cefbe2b94f3e910f217392e03e7096edd4394c78a6157c89b7c7c920 2013-08-06 08:38:32 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0db0929560ab7876bcfe3e4a0b43aa09f9d38d7be2964f66f58e38626a14e0a2 2013-08-06 09:12:22 ....A 444416 Virusshare.00077/HEUR-Trojan.Win32.Generic-0db0f0e48c9028c3e1113daa492a361e7ea8c03038e1fb6d40dc6076eb4cfd69 2013-08-09 10:16:30 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-0db12a8a46d8b2895d5c7d5d55c0b1539262dce7c6bcffe0973c46b4003094d3 2013-08-09 01:29:42 ....A 190648 Virusshare.00077/HEUR-Trojan.Win32.Generic-0db236882070005d05fc93f9d15636806d3dc9717223d154f8eff57f6c108235 2013-08-06 09:01:30 ....A 471040 Virusshare.00077/HEUR-Trojan.Win32.Generic-0db2c38626a481ec0491c440ccccd6c359913a4955757e168b8dcbbfe849fd72 2013-08-06 07:43:16 ....A 23552 Virusshare.00077/HEUR-Trojan.Win32.Generic-0db2e52c4e6acbbd0e395a814c22eb15c10a268db46718988c5f3ad94e7a99ff 2013-08-06 09:11:58 ....A 509952 Virusshare.00077/HEUR-Trojan.Win32.Generic-0db3dc0ac73353b60d92ea2a89321b78b853fe1e6b619c933e2d258505872092 2013-08-06 08:26:00 ....A 157242 Virusshare.00077/HEUR-Trojan.Win32.Generic-0db40996a45354e0d7964c19e0507916c2ec1af943e0f35c59143546fa36a200 2013-08-06 23:06:52 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0db743e3d02c8c069aa2f9bcc9ac86c1f0b87753cef73d6f07d68aa308777296 2013-08-06 08:46:56 ....A 1180996 Virusshare.00077/HEUR-Trojan.Win32.Generic-0db7687bccf16853bf79b8e3fcfabef19dbbc7bf7ee2954cdb87697bb60fbeab 2013-08-06 09:11:20 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0db85fcfa851204b4d556f61a24d00683453509d9af805bfb216e6b5e0a2013c 2013-08-06 09:11:22 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-0db96489805b6267acf987839045b3619cf9f08de894ca1be49e04508ec425a6 2013-08-06 08:45:34 ....A 160157 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dbb7449ba7427f890199a44ad003e800571a534ad906448679b636fbe0b99f0 2013-08-06 07:43:18 ....A 337920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dbbb7893a0057c248c1ec34acd90bbcce01219b18a310b1cb9d186c26db84e6 2013-08-06 08:54:24 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dbc496dfb932b7ce51f00a9d63fac0e938cbffde3947e556eedc741f54327bf 2013-08-06 07:45:36 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dbcfe05b78eb36643384135be7add5ba048dc712a7ea80c417f3d838174c90e 2013-08-09 07:39:34 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dbdf4413b04e1b4a51afd5d9e33a7f3b238bfa026f5a94b4aff10ae20241a48 2013-08-06 08:52:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dbecd5530e2db33148c7949610601be654964f0ef21177dccceed3f9fa5bdfd 2013-08-06 09:11:16 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dbff481e87bd38b93380385c345750ff0568f860444110456fa45c5f0ab5e9e 2013-08-08 08:59:28 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dc2093c5752ddb3d3ddd1628c719f0aaa0b8c735a624c793f66b2f2cb286eca 2013-08-08 04:38:34 ....A 32925 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dc2bda0773dceee3d3a767a206773c06c00136fa85c610cde86951b58372a63 2013-08-06 08:16:16 ....A 35840 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dc3be26ff1cdf0afe1c8a8029b8604f96465587f45c95eecd5946ebe70a7964 2013-08-08 04:44:40 ....A 2821632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dc4165697c97d8a63d575e99578cbf7f5655cbae21d5764bd2742f3ef6b2b3e 2013-08-06 09:12:24 ....A 279552 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dc49626e428bd05d8f06dde119797ca04a80331a0cf113a9170083fb74856ce 2013-08-06 08:01:24 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dc496a8d146210df036ded7ba6bdeb831ab435e9954418b5d8b1d42ae2c0f53 2013-08-06 08:46:58 ....A 330240 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dc4b89ee675aacca351310c22fd7909d4adcbe05ef9f24cab669d83d49d0afc 2013-08-06 09:11:16 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dc7e8582b890a40052433c04dff9738989bb104d81a11d935c3cb6cb0f7278c 2013-08-06 23:10:38 ....A 370688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dca1f7b105bf77b34ef4d6cc6aad8876da2b549b40408014e172522b4452d20 2013-08-08 04:38:08 ....A 227835 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dcbffcdd81bb628f9c44d62c5feeda972cf9329d7d12e59eb6492c32be43db4 2013-08-06 08:02:28 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dcc44c8aef03a7dba2c84f3c3080e3e93676c74235fa295ec9c197d924946e9 2013-08-06 22:14:46 ....A 1666237 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dce5f6579735dc4b02bbd201f51914975c539aef7b5e0ef27281117f579f9f7 2013-08-06 22:15:48 ....A 37904 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dd056113500bb350333efcdc06a38a5cbc4371770ef766d2353af4192cc56da 2013-08-06 07:44:32 ....A 81131 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dd05d9927c43219de54c517af6162474dfca6a0503baeadbf5aef96410d63fc 2013-08-06 22:15:50 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dd07e234ef26b589ae748e20bc3de3ef849c6ac7033d4d522880af143539470 2013-08-06 22:14:50 ....A 232453 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dd4884e5042ad481eaead9b695fe83b5938b0b0c1747b4ab6b06ad9fef6bda3 2013-08-06 07:44:34 ....A 515965 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dd55d69e22ca0345e8db665fc18a10c0a9895d39cd4ebd2cb18aaf0eefd5d85 2013-08-06 09:12:18 ....A 565248 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dd6c003295eac62f26a0bf06cb886a4bdd708469efc3c7895c61bdc8858740e 2013-08-06 09:11:58 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dd7bd393f7ed19496c0e4a37290f564a4dbc935ce623aa78de0e9ef09643113 2013-08-06 08:08:52 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ddbb98c0f57f603343ab2573db8adc4544de37d53b65d26f3735fad9c20bef2 2013-08-06 07:44:16 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ddc7bc7db39ad7f2e5fdc102a9fcd3a96af07510589ff87062dfdb587c4bd91 2013-08-06 08:45:44 ....A 162304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dde60bb15b8399958a30ba32c0c3f19b0164a080fa22a83ed531e8afa35dcf2 2013-08-06 08:03:32 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dded02030819c7449ea76e311a523ced03e13892e5c959e6a8f6e0d084e50db 2013-08-06 08:40:24 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ddfa0e54118634e7b77caac73ac3aadc337e83880e56cfaa4cd4b53f1b624fe 2013-08-06 09:11:20 ....A 294400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0de0eebfed13bcad2f11ea3645784c7a626bd03b076e162a3b7d2ed12315d0c4 2013-08-06 09:09:06 ....A 355328 Virusshare.00077/HEUR-Trojan.Win32.Generic-0de18e6a1311ada93a8c9fc8ac74e6abce11192f8bce68054f1e60a19f3207cf 2013-08-06 09:10:28 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-0de28aec5f57be89fed2352d50253d636ae3f9a73f46c7b5dee5dacead317cd1 2013-08-06 22:14:46 ....A 1066892 Virusshare.00077/HEUR-Trojan.Win32.Generic-0de2951cb97418a03784fea721212502dc3c663eec47288b62b7cb17d728ac79 2013-08-06 07:44:34 ....A 966664 Virusshare.00077/HEUR-Trojan.Win32.Generic-0de41ad5e98b57c9af1e261b2d7ca0971f13c40d1622d30a873a51ca259e6ea8 2013-08-08 17:39:50 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-0de430e00c8af2a540e18e95d37c87ef5dd69ebf8e59aa5943a4f27b03b514e6 2013-08-08 19:51:26 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-0de586e9141ebecd7caa9740c68df8aea772209b6ca3e82c42582834a794c666 2013-08-06 08:05:42 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0de665460b5308e2595d3404ecddd104580be576476c544bc8f66b328db7c9e6 2013-08-06 23:10:44 ....A 867840 Virusshare.00077/HEUR-Trojan.Win32.Generic-0de7323998af0fee5c7f70f2e54e90c3ac1dca4ff9a1485227cf85e26a0364c5 2013-08-06 08:45:58 ....A 111450 Virusshare.00077/HEUR-Trojan.Win32.Generic-0de75006cc22fa0b9d4e51ca33d8d5b632912fea98605a51db49802c3500b34c 2013-08-06 09:10:30 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-0de97f95f52b52ade73e8ab8a54c538918fc660bd2ce086e0baed0ce4c0711dc 2013-08-06 09:11:18 ....A 342016 Virusshare.00077/HEUR-Trojan.Win32.Generic-0de9fa2abb7be249d718d6cd618c9385090efc1d43843d8228b6df3fa9760d2f 2013-08-06 08:54:40 ....A 217600 Virusshare.00077/HEUR-Trojan.Win32.Generic-0deb23bf660dc846e625ca6f55689bf90278349b8564bcfbd12f7b1529de3d36 2013-08-06 08:46:18 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dec942e5041eb2278a6cdcedda09a03f8846d6819c06ceac1caae763c136248 2013-08-06 09:00:28 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0decb38187c97ac0028afe6ea15d3fa97f948d8f6cd47991a8931bbaa77d99bf 2013-08-06 08:17:52 ....A 574132 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ded62925a0545abdb35a300987d803e293ebcf48332f155a3d9c344125927cc 2013-08-06 08:17:52 ....A 82007 Virusshare.00077/HEUR-Trojan.Win32.Generic-0deeccb8d6515dfc8c8f2406033e7d0ad1d7622409e173a073f2fdad06cf5c3f 2013-08-07 20:58:58 ....A 157353 Virusshare.00077/HEUR-Trojan.Win32.Generic-0df17b0a3acab7cd6898f858b6044e01f5b38e264fbb1eb43852c6044b01f63b 2013-08-08 07:04:34 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-0df380b711e833a3302c2890b5f6b8ee0c778619c082c1750701407ae9df4ba0 2013-08-06 08:31:50 ....A 512517 Virusshare.00077/HEUR-Trojan.Win32.Generic-0df4a741d12c5b433407d4fd0f79b953dd206147bf4337815f2d150cc36a3402 2013-08-09 11:36:20 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-0df6c5da7a52d7d19c2442a4be06ab8b694dd5f22aa9bb48dc2b634cf12f428d 2013-08-06 23:10:44 ....A 115715 Virusshare.00077/HEUR-Trojan.Win32.Generic-0df7773934d6b3452979fab2a246231da0075df5a762e6beea62333279508089 2013-08-06 22:15:52 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-0df8569b1a784edaa48b2b7654eeda3f679514f09993d1d7934eb501f9e3401d 2013-08-06 09:12:00 ....A 315459 Virusshare.00077/HEUR-Trojan.Win32.Generic-0df921ec46bcb8baccea7f6e8ed7c6d6fc36444f38f88c908b4e635575ee382c 2013-08-06 22:15:12 ....A 1665568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0df97b61f11709307748bad982a65e4ee28c0a6f44923c873e7788d6bbb97bd5 2013-08-06 08:33:30 ....A 384512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dfa9a06599645742d3c9315e6916cb4ab829723e0f471c5d2308cf24b9e385b 2013-08-06 08:17:54 ....A 81198 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dfc2d00c94a6d8bdac66ce8ed741b51c7aabdce39643b31987d40b256be1712 2013-08-06 23:10:38 ....A 2703360 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dfc413f7a4eb3d94c5945666a871e427ac64c0e224272faf68fd0f46827c80d 2013-08-06 23:10:44 ....A 21647 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dfcdb7a1b9e2491bf0077874e5e389c6947d34e8df8b4ae8c2e67205d01dab6 2013-08-06 08:50:10 ....A 163892 Virusshare.00077/HEUR-Trojan.Win32.Generic-0dffbed6a20680cf857b66ff1394893eacd6512342570b6a97aa45efe2adcad7 2013-08-06 08:33:30 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e00b82e9a7210ce50249941e90b7cc180b79c2d6a2416e576b43b151ea73b73 2013-08-06 22:15:56 ....A 1175552 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e00cc737f8f8dd3757f15756d4c6f603dcfb608f62607aed568a2fd652426b8 2013-08-06 08:02:20 ....A 296960 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e01373edff072ee47a1ce012222d3c5fe59dadfca0c17e83152ac99c1287b7a 2013-08-06 09:10:48 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e032d7a0639aedaf8b6c28ddd7e51193fdfc149b0e452720c94df5b45afa7b2 2013-08-06 09:10:44 ....A 5133171 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e043c9785f09b4fbca8104ff86f1e9202e9725c12fda916c2dc45acfbcdd7c5 2013-08-05 19:51:14 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e04520721b12aca0a433162a5238b6ab2e76a7c6920670e8e5ba3bd88a60e0a 2013-08-05 19:49:52 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e045c5d85444ab2ff61d664a0b004023b15a16d87196b5101bca1c4326d38f0 2013-08-06 07:43:18 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e04c5f353560ea08fcba2b125e3b00fbbb2887e81353bde850ebb6f955837ad 2013-08-06 07:42:58 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e05b6669cce5163f90b5c7f497afd403cea4e6e4cf1184a6fe20db8554f1986 2013-08-06 09:12:20 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e062ac20a282145d1c193d86c3bda18de2e4a05e87e5e21d2ceb7e38bdcffdf 2013-08-06 08:50:22 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e06fa1e905b100c355e660e199ab1f3c88cce00f70725a4b26d41aa1cb272d1 2013-08-06 07:45:36 ....A 250880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e073734fe08f4b2025241ee6ae9c6e9b132f6c3d840e4e5939f6893815f7642 2013-08-06 08:26:22 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e0a362a5cd7373feb474f841dd704f7b1a80ba2739915a36450f5afac5d0050 2013-08-06 09:09:36 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e0a4b01719c077f435e909d523d7e1d243a7222d08539e18b5bfe1de57ddc89 2013-08-05 19:49:50 ....A 5344 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e0c0ed3627df59ef35ca1b400798597a6fc085affc76e901804a5663ec3a502 2013-08-06 22:14:48 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e0ecf82e9d790e0dd384d8f029d6b9792d2d008fe4a2a9804b501e844900d82 2013-08-06 09:15:22 ....A 2364471 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e10e3a13d7c60216b5885ba0b92924110ade576c2e786cd29e11710cd59e850 2013-08-05 17:44:10 ....A 276992 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e11911be6d4221777f1156a6ef67938c0745ff05e681018ddd7708bf4e253e6 2013-08-06 09:15:40 ....A 315459 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e11df171eeb296c7d6bf2ebd83fdf1a3cbac3f3825ee1f66cbbc3abe1a23c86 2013-08-06 10:19:50 ....A 64893 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e11ea5d32b3ce68e8890d3256fa08c9e1eef6bda11b92fabe003ac2fd5b78a8 2013-08-05 18:36:18 ....A 17104 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e127507b10e1f6ce97c686611c6bfefe7b1593d123ea131415e866c2fdba746 2013-08-06 09:47:06 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e13293d1e342346a7c7baff1aef0f38799a2d9b23df57c98a50cdfc6bb54a1b 2013-08-06 23:06:26 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e14907cb417ed056f841d74c6dc80d2342917fbb13c477b6244f887e6016cf4 2013-08-05 18:35:26 ....A 477031 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e16183b7faefc2e490948113844d476f5f88701a7f9fdd0cb77141238921ac8 2013-08-06 09:15:44 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e171e5f002e5f90a14eea6e567dfed58d5e0c71f716fe7432c1b5b20733e01f 2013-08-05 18:36:36 ....A 364056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e19078f1dedd5598b9cb05eebb005cb6d01eac13c8be74006b296fc69768345 2013-08-06 09:46:52 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e1a56c00bfebb6042d9154c6bfdec5415c7fbd03a786f8414e2376f97e6604f 2013-08-06 09:14:42 ....A 1667926 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e1aa9f824884c93f41099e657edc2b340ca913dfc4c8419395b0844fde3bcdd 2013-08-06 09:12:50 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e1bc03a27931e4ea7d8b0befda5ebe49c06eb6d326e0ee7b423145d5c2101f4 2013-08-06 09:14:58 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e1c59b8c4d5bb5ff351ef1c7cdf1806e5a9d90e6bbc9991707ef7a6979be135 2013-08-08 06:23:16 ....A 129586 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e1c8728a88d036f689a7617bd68dcd7d001a07ec000b572d8cca658e007b30e 2013-08-06 09:28:44 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e1dc954d3541ce9e7cc0556df25f8b3ce1a90c192e42688536310e70c4c5b3b 2013-08-06 10:26:16 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e1eddd5434b656ca05f7683800378f261e1899d21023fb13e64224c5b4dc142 2013-08-06 23:09:18 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e1f709baa562992ffbb869e36ddad04791a32886172814da6843c2c57f00708 2013-08-09 09:11:46 ....A 188928 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e206aa4021e5b9ad8d0900e556576a29d432a3a7a8377b31d5e01187eeb431b 2013-08-06 09:46:40 ....A 2289690 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e209386a661c2c08917825192f4e1d4de6dd19c530367779a4cff4d4fcb3a41 2013-08-06 23:59:36 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e214d5ff891a4b48521232c0b8de91bb75cf4a52fc1c3e3c349d1d63d31eb73 2013-08-08 04:29:34 ....A 131671 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e21b3259cfe965af3af170b24c482a0747fa62be9d05cf053d6cb93806a35d2 2013-08-06 10:26:08 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e256793fb0414fafda7770c3e5c7d74924a2667da8ad96be2fcbdf498483eeb 2013-08-08 02:25:04 ....A 317991 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e26d2a30e946bdb8c196345795a98dc8461ca9de0bb790d2742a420a64a9277 2013-08-06 09:26:08 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e27adf83fbcf44ea444d5451198b8b2ebdd12db2e19826e6e1920d795cd6eac 2013-08-06 09:15:40 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e27ae1fbf872eab3e28be08a6d2739b60298c97b778e982060ff0c480f8da4c 2013-08-06 10:04:30 ....A 362496 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e28e0060b2e6d6414275b948cf8d7d2ee41c3ffc2223659783c278e143e8e98 2013-08-06 10:26:38 ....A 969330 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e2e47b6eff1dcb5ddfbd87f01199e3b9302f8f8d1c3df4a7007040aa29c05ad 2013-08-06 10:25:40 ....A 432136 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e2f1b98f0c35de0d215be7e6d448eec843cebbc04d8fdf54ab15ea18b611100 2013-08-05 19:55:42 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e30950e18163458c9c07a628bed484ed64a9ab59aec39ab58e663cdd53593e8 2013-08-06 09:25:34 ....A 94296 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e30c64a9bcfce41f8e1a75e52e9bf882d112ec91773acdd9cdb33e4e1989611 2013-08-06 09:15:44 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e32b5d6c3d4243a144beb3d49ec9c80b7891d346fe05ed88989d002574a2546 2013-08-06 10:08:48 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e35fbd089b29f2fc85374755a7c9e490ef031bdc78327c479777e3a209fb7e5 2013-08-05 19:54:06 ....A 619720 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e361a3251c33b6f13ea99a1fd8e8b08ab307f2c3142acdd7db0dcc01ee0b050 2013-08-06 10:08:32 ....A 138809 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e395d03ea3acf429748fb480a6a445e0550677007b07a90f211d70eb02e7233 2013-08-06 10:26:18 ....A 1069056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e3bba2a40d9c2ea2d588dfd4f79d106b560eb0063e36a71a86375868fd6b832 2013-08-06 10:17:12 ....A 400863 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e3c0230615de089a74a89f682999ff58e5f1d334650dc304695f8a99c6ff3c8 2013-08-06 09:28:44 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e3c69af3ec20f50d5475aad4524816b9c381790057beba922d81d77e0a0bae4 2013-08-06 09:46:48 ....A 205824 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e3c760fad23484efd6feb815d3cf54ab5354c53804ad50e1cf11514d156e069 2013-08-06 09:16:18 ....A 854528 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e3d9f13f24955887676a4ad71a8356d69cf642dfb31a71c7d3779d4cca942ad 2013-08-06 09:16:22 ....A 387072 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e3fd02752bd19f40d41bb5b03b8b44934e4f48658e596c72262c96a58964e3d 2013-08-05 20:31:58 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e401e81c3fd476bf48cae299ff625132618aea7d1b17ff6c4e4cd8c287729fd 2013-08-06 09:55:08 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e4039e73f73410e95925fd2a5cbabab2048330cd19a2a17e9ea96e89a54bf45 2013-08-06 09:15:50 ....A 166854 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e4173f993ce6b484c67cf96f1c768eb83cc3ede4ee6e6d5181f5a40ecf52a18 2013-08-06 10:20:04 ....A 321920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e42e8941ce9c1088202f54c065d5927447c6ff3d66040c0702c041c31a0ca3e 2013-08-06 10:25:34 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e45b129ba628e4439f5d56c394fd227b65d9ac0ffb1248e1b31500933bda335 2013-08-06 10:03:38 ....A 299043 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e46efc17105945ca1d43771c9ae9191591789217d84ef3cbb1ed9e1993cd764 2013-08-06 23:59:58 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e478a7c61df1d4699df74a9d20aa72855813c79d683fe35f99c4e623e61bcf1 2013-08-09 12:34:12 ....A 480768 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e47ebef990a2c265915b0c74f5d371fda75ce592e4863243f46b533536ffb5b 2013-08-06 09:16:22 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e49c4225688ebf407822723a7215fc09e61f1bd0497c54502adf03d070d26f5 2013-08-05 19:49:36 ....A 92863 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e4a7d24a86a734383558fc5ed0c943e092894ae035049e8eca231f18dc2cd51 2013-08-05 19:50:30 ....A 351232 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e4acf0d43e9b1bc92882b9040d3a790fdab7de9a4da1aad0e6cd5a7a6b170c0 2013-08-06 09:25:26 ....A 287429 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e4ad4b979f71368ef3752a53e2455db4acc63e9b3d3022bceea8bd6f6a56e68 2013-08-06 09:14:48 ....A 75776 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e4b621d76da782a172408965d39955dcfe3ffda2f07663a8e084a64bafa225f 2013-08-06 09:14:52 ....A 90624 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e4cd7cfccfa06e28f634469be67d657fba2050dde804acb7b191d0fbc516543 2013-08-06 09:13:34 ....A 786432 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e4d0feb07d9f0754d61be4f491e0e15c6500911de1f20ea92378a2e41f21e3e 2013-08-06 10:25:36 ....A 133501 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e4dbcef613e52a86d9bdfaff814a64425925f2651da4c92c9bba6761d35ba81 2013-08-05 20:33:00 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e4f239c88614d9eb6ab9503bbe710c04b7ed9ca86e78949a54ce1513b3e9164 2013-08-06 09:16:32 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e4fc18484f6413e539d4affadd8ba103af635fadb3fbe953c1b28b62f0919a5 2013-08-07 00:00:14 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e4fe3cdbaf41aca4a41197a29c4ced33d383cccc63efd736639049c2dbb50aa 2013-08-05 19:47:06 ....A 124421 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e502196d49e1006fa0c5ab4160dccc37af49f5ea90e7cb8792f2c8aa23f262f 2013-08-06 23:51:46 ....A 4382160 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e5027e96d0d99d4ed52a0a051e75f8d81727ffaae00e3d0a31bb01a158fc168 2013-08-06 10:28:38 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e5046d73d802591bd804f0a35c7b1f2c132b08eb7c1d2533d1929da691fab64 2013-08-06 10:42:52 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e526426e75897e5548c14293c877fd010e00f5ff24f335cfbb00f18e4bb43b5 2013-08-06 10:34:50 ....A 3084288 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e52c9603f93901f40878e70eafde00c16e2d6c24d6a682d6be29ae5267b5e9d 2013-08-06 10:31:54 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e542974af5bb0b67064755c8ded6b80f451a7612ccfcbfe390d5d1f640555c8 2013-08-06 10:43:52 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e546c8726f58d4b57ede2f518099c4690650b9a0868a841eaf66acbea4559af 2013-08-06 10:44:14 ....A 502272 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e55013229acf3324f840f653b45cb4b6c87ddcc3e80af1fdc6a6a73907b9bf8 2013-08-05 19:55:34 ....A 100325 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e55303c1614706ebb9d5a38040a29a00f80aebf987d8c2856867d0cdacd9227 2013-08-06 23:28:00 ....A 161312 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e565fa0482ff614e5aaf9299901a23d54910bc9301d5c11e99a43f0bdfecdba 2013-08-08 15:52:30 ....A 323683 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e56785212f1b5deb7d1991cf72117830295290ac2b504f7a326a689edd8b4d2 2013-08-06 10:28:22 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e59289fff1f8816e83095f34034e4f17d87a430a2904056032d35e01dd03686 2013-08-06 10:43:58 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e5939f78d739aa6a32309719e5a248534742e49a2f772c3a858072c1ac19b0d 2013-08-05 20:32:50 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e5b7e4b5381d5f06dec2aa896fc214d45fe980de5944cf7d8038ab4a2f2af17 2013-08-08 09:07:24 ....A 256472 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e5b8fbafe3ea0ed2a778014a3f3bf383e145af72e4b7e6fae14450e2b8daf2a 2013-08-06 10:44:16 ....A 1008140 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e5e6f5b13cc926b281d7875770564531847d70d11d7fc4033336f6d09c8d31b 2013-08-05 19:49:48 ....A 4771203 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e61833d546b708d770b0df813399b258d914b52a13463cd1894032ac91ea676 2013-08-06 10:34:50 ....A 40880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e61ec841cb7a32b2b63fc57894d1eeca2e628697bcc9445134d6a6f5d44afda 2013-08-06 23:51:50 ....A 296960 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e62571e34a2557fee403092f4917693ea2ac4cb3a3c32bcca88d555fe0facfe 2013-08-05 20:31:58 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e62ce7a6913e9b062c0c80390bad2391d2e9b77b09bfa098551cbe86e91dc52 2013-08-06 23:51:02 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e638dae30fd3bafca1b5f6bee7b05a8f4e9b1179135f42f99059d61976eeda3 2013-08-06 10:42:50 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e63bd71cc763d24ee7410f1f8d811a3c821bfca332bbe16ae03f731cc625d27 2013-08-06 10:44:46 ....A 6315127 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e63dc5cf08f26da8c310e84412ffdba8304003f97c4bf2097dfebd803990c53 2013-08-05 16:46:48 ....A 263680 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e645cc526611a43f5cfcf0b33ab65cf9a9299305843090026bc9ccfd9804c49 2013-08-06 10:39:24 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e64f4b26fe8231d0204258e7bec778a7ef82d5ef2c392c19770131b0e1e7ddb 2013-08-05 20:32:48 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e65124bc0749b3d3b7316d1fcf579fe697948d994be25bb3ea28fcd3955a765 2013-08-06 10:44:22 ....A 197667 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e653d20be4f32c6773a88f36ca99a4b5670350371936d5676a9cf0ce83678b1 2013-08-09 10:10:22 ....A 663562 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e682466c1ff353df73f6df92b8e84e2a2ba1236ce9c808eb5ab461c7c4292f1 2013-08-06 10:45:14 ....A 325120 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e68cc911cba3181e0c047e5e186851e2cf4172f93eabce99ee19a5c71688e38 2013-08-05 19:50:30 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e692c96b2a27c9da67d9ffb23abd03183e749572f6891969afbca142076fb92 2013-08-06 10:28:36 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e6a5216da82635fc878cc94a692b4f619d49c909b6bdae3d4d9f64f8779058f 2013-08-06 23:51:46 ....A 651264 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e6a919c02430fdb725f267e13d7b995c3c310e5a56675a951cee3448e87a049 2013-08-06 10:40:00 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e6b93dfb522d0562a191c59754a81c9b55d99b2b783a9e28453a2e1541f061d 2013-08-06 10:44:10 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e6c791c7f174ef749c9cd35cff5aee0efee5ad2cb92d37e1d6ee9e5f92cb890 2013-08-05 19:52:20 ....A 35997 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e6cbe92b1e8fa8986e8ea8d96dbf6f38a889c647f8ee4df153ff1aaa5725a11 2013-08-06 23:56:44 ....A 7066624 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e6cec7259165f6b94435058fba8e08e1935fc87cc47ce47ffc89df7ba171682 2013-08-06 10:45:14 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e6dc1bda1e247ac0e74e8fe809fab5762b9d2a268bed0b395126e2bea3ea585 2013-08-07 10:53:34 ....A 387584 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e6ef7d1c5952cc60aa663639b6a218498fc6f8bf21f996bf5ff2308f3586ef8 2013-08-05 20:33:10 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e6f19f8bfe8d16b1e1f66ab9ec3c4e106f6024a98392a5d3bc7ffabf99780d2 2013-08-05 16:36:38 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e715a4a3728e18d59af0660ca68dfedf0cbf7703a80e6c43a41b77f2bd79d28 2013-08-06 10:44:50 ....A 294400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e735e5eac9d1df08e92f99f50347763bb81fdeca2ecdb929b7a3e67afc18cd5 2013-08-09 02:34:52 ....A 60472 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e73dde08b4e42e7032083d08a2bd4cd83cdca38c991dded6289bfa951da1549 2013-08-06 10:41:50 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e748f0d7004fced7b3fef1ce4f5943fca444595c8667ff70910ccfa28862f0c 2013-08-08 01:46:12 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e74ee8d6b29ec3f2c75287f2abf4b37be9b19a1886141f828466cd10ee7b245 2013-08-06 23:52:06 ....A 359805 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e7502098e0ce3e664797561bd43eafdb5b412c8a24b0281087cdd6eff9414e1 2013-08-09 01:13:42 ....A 4592216 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e755dcaadcc1e797734cc8f6359dca659a7a60feff18c8a2054e777610ded6c 2013-08-06 10:43:58 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e75dbc131f0575f68138903542d006b86daeca1fc3bc758695cc63708b3d9a1 2013-08-06 10:45:12 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e7654699af5d76335f4b4cf1d10d2662d6b8ce775bc0f2a569d94517e86dde8 2013-08-07 00:00:14 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e7769a169087871bfd1815574c688e9734edd18476835cfece1258316f3f764 2013-08-05 19:49:52 ....A 342438 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e77bf5a0bd2c4138ac3a7182821568f8a77924bb1de228b303b5563fc443021 2013-08-06 10:43:44 ....A 53272 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e79b2fcc3ea9ac7078c4a9a2607ba2783fe38c41539f86e19bb3af03a4c824e 2013-08-06 10:45:20 ....A 338944 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e7a59e00e62bcadd8cb7c76971968c7fce73e5d7b3e83b3245960838e9dd941 2013-08-08 02:00:14 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e7b7249b9ecb4a9934ac70f0e2e090ca8aa1d0c43b56440d6c555ccfece6729 2013-08-06 10:27:34 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e7c10ec01da43e4e320494c3184a98b25f123a2018d1cc73d16bad66ec4333d 2013-08-09 01:44:34 ....A 178488 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e7c2bb3a44d572351dc0bc4f0ec04825452968dd1e93202a2d41b14c859f65d 2013-08-06 10:40:30 ....A 144735 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e7c3028631ca4031be2fa7b0b7322b375c93436cd2c365750f555f39c3164b6 2013-08-09 04:31:46 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e7c7fb119c921db3c0142d7b74a44df043084c4668a949c04d6b48de5079b37 2013-08-06 10:41:50 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e7da8b0e069d150bfffd2548eebf135c510215c0daef6b9f027589d722722c2 2013-08-06 10:41:26 ....A 815104 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e7e4a5ca2afc1c472965fa3b4eed0c03647579e003d4e583494bd31ec462dca 2013-08-06 10:30:12 ....A 81198 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e83a3ee4d9fc07b434d2f442a17f35e383ab4c4bc367decffa65adf793c1b2f 2013-08-06 10:40:54 ....A 213001 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e83ccca9769832571b206cb4bad7784c23b6416630810722d021b90893320d2 2013-08-06 10:39:54 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e848a5cb697f63acb6d6ed15781ed16ed80f252d9d633ef501ae040a74b1194 2013-08-06 10:43:12 ....A 817152 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e855150a21abcf2fd6e17102a5f738d9470fe4f7e0a27ed1174ed3187df43f4 2013-08-08 18:04:38 ....A 38177 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e8555e2c52ca73fd41c85684342656d869897d3e0f97b65e5a61e7bd6d24214 2013-08-06 23:19:18 ....A 630784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e85856d94507c07974938f7f9fc8eb3f7d2e6e88eefa72b266747e34fe463f7 2013-08-06 10:41:24 ....A 3673 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e85ae589179cd166817ea64322f8ad19afce80f114556b4312bdf7d7055b765 2013-08-06 10:43:46 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e876c6f30363d2d3ba967d06d84157241c44593a70fa2966adbd9fd953c4cf1 2013-08-06 10:39:52 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e8a2cfbd420d924a09ecea1725a9009b909ce31702f9a013c626abf3faa29a6 2013-08-06 10:28:36 ....A 733184 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e8ac6ee45dfe4b698c52231b94e0539919d6d2cf4737795a2e72b0ef0b60743 2013-08-06 10:44:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e8b1aaff3ee35e3d4e2c8ab5cf76285e75ef7cc5b9e91688d28863759e8cc3f 2013-08-09 00:32:04 ....A 224256 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e8c7a0ef2cea221700a07938f77b2bb625a129aaf4fd260803a13cd2ece39ba 2013-08-06 10:41:30 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e8d28786b25db06f1b84fd7e995a88b43179a47f57b60d23d367d647703627e 2013-08-08 15:46:00 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e8d7d0712825815e1cbc3825aafe6048469f771c040e9af050574f4c52c837a 2013-08-06 10:45:10 ....A 132096 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e8e3d40c5dbc7b1a78b52ee456a37bf3e251e80c1384f22a237bfe165fe125b 2013-08-08 08:59:00 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e8e51b786fca63577161dacca6fe5a27945a874a1f5a2580d35c5bad2c480ea 2013-08-06 10:42:36 ....A 817152 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e8f0c051e87f1e5603e343c7beaf5bed81e9f24e9706c2cff00c01cd49fa7d1 2013-08-05 21:44:28 ....A 398848 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9009f14a7fff5f38cd88692091e0ac21ae6697297481f9206d2e3372a65c35 2013-08-05 21:45:52 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e908cdb26c5b43cf3d9c85f19305b8f99aeba355a89ac164ecdfa7890e15e6b 2013-08-06 11:07:28 ....A 99696 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e90b5a831d6389718b2f41a3df9aa07ec9fcae7d89ec0e5ceabcaf8b38e4531 2013-08-06 11:06:58 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e90d8a866fe71a3a69f8720d9847312baf8197b0f5ae72e15d422955af009f3 2013-08-05 21:53:04 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e90e0793dc66c4f6fb4955c048fcff9920981ad6fa77495e218fb471d8867c4 2013-08-06 10:28:00 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9150b6dd768df6680cb6f1b8fdaa6ba446b9dfd475cb9801efff02e22c5869 2013-08-06 12:11:44 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e91e7c3cee70785c053edf7e08c359733e8aa1585fbe88c8348c5d771a24b10 2013-08-06 23:51:46 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e91ee0dd8bb58acba7654e70d3871202b5c791337e8a7baff1c5bed2f3b57b4 2013-08-05 21:53:10 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9272d22931adae5e5fe0d6f7571aee65bef526b589c4343ccb500d9e191a05 2013-08-05 21:45:16 ....A 133368 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9294765a0107236abf72ee36092f6d1bee5a5592a457515ae8a01e9894f5da 2013-08-06 23:51:50 ....A 6681088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e92a9c7310ad92d9412020cfd84690b47e206db9bce589da4be96e508d8b203 2013-08-05 21:52:20 ....A 18703510 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e934d0ef7415563b34fb2122f978bef6c2eb48f1337484515c03da7825f501c 2013-08-05 16:35:40 ....A 236588 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e939da1ee9eb5b0e6414b511fa6851095e138fd7375fd99653919424a881ca5 2013-08-06 11:07:26 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e93e8ec7f41a15f197a60ab1ac7df703edd62f43ff662553ef43dad5051551d 2013-08-06 10:33:54 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9440a513525c0b51b7cd7ccae2285bde8e51746d517b57b257e1b0aefcfc12 2013-08-05 21:45:54 ....A 347648 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e94f107a243c51a9c778b73981f6d0a284ada4174caf910eab0d1a5fc154483 2013-08-06 10:41:30 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e96554303c3d03e9cbba5be4ccbf4ec78e0d7a90c9274251911dde4bd6dc8b4 2013-08-06 10:31:28 ....A 250368 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e967868c1f693097857d6d1069a3efca1e50f4516bb2637a10761d9bf4992ff 2013-08-06 23:51:52 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e96f41c3a1d6b5e7502335f2b9e1543b70d0199a883f708c75bbabdabc6590c 2013-08-05 22:16:16 ....A 299812 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e971a1aae06448981a42e2556012e2024eb53681a4c12c8e3c4fc832c706cd8 2013-08-05 22:19:10 ....A 486576 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e972708f510a2ff892f626b6450b3b8370e89b65cde68f97856084146ad365d 2013-08-05 22:17:20 ....A 469664 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e975396834855e0b9f86033c7189c6ecc311d9399e80e51feff68a72922c754 2013-08-05 22:16:26 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e97b80c7f0decbae9101a39acb12f8c5543c212091866a6181df0438ce7c7c3 2013-08-06 12:42:30 ....A 691712 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e97c9fe4918470367bfe5a676d58e1e593b7d8ddbfc8756b3b7212fc36a6059 2013-08-05 22:16:18 ....A 322048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e97e3fca61fd12134c1284ca634b5c510e54ca82547400e530219783d5dccb6 2013-08-06 23:52:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e99111b64361a92c81284827e1b0160585f088ce62d093e62071c5150cba786 2013-08-06 12:02:12 ....A 240128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e994d99bbcb4c92a464f0678dea8f9f67e97384f8f0f97456021676f67f2a54 2013-08-05 22:13:02 ....A 316688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9a0cd4a17964a4c5a8f60e7859fca91e3a47806129bcdfeb0c608fe3b60216 2013-08-05 22:16:28 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9ab0c12b92d826cf066699db02058f5cef64d6c3b165893a81f875c01baf4c 2013-08-08 12:35:28 ....A 716156 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9aeb0cc03424b84ae68d56f0629340623dde9cc1bf60f6a453bd11162e42df 2013-08-08 11:52:18 ....A 1644770 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9b4b45eb6f0d907ce4aabe54a84011d9a41997c132cd780eae6eab710889d2 2013-08-06 23:30:24 ....A 274944 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9b64a631463e1d0de556e84a9e895779a1dc335165201601c82970d6021f87 2013-08-05 22:33:08 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9b95763f25683e2dbf133603f9747745ea66bca191d42212e8d0bb61051690 2013-08-05 22:13:02 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9c0777d13be8e6c7a7b632faa1f64ac75d87b9b392bf0eb8b2e99b4c164e60 2013-08-06 23:51:48 ....A 281600 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9c6447b9573e18b556e65b9acb23cb5c2c7eccf3e2d17e5ca18ff7f9aff232 2013-08-08 19:41:34 ....A 342565 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9cd1b4a5c16ac3b33c5f8e192e18ce1a7008acb69c047fd7f47fbf046f9772 2013-08-07 00:00:40 ....A 289792 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9cdd006be00b3993aef88ef17ae53350f52ae97252c1ce6d417b5cce395cf5 2013-08-05 22:25:08 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9ce88328f2ed7d74af27cdf3bef7e71d16462a3d38403558d0bebaea140a83 2013-08-06 11:59:14 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9ce8eeb36145c643c608ea84a94395b988f6c02ddb49a108a2d7ede32c08df 2013-08-06 23:54:44 ....A 409082 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9d3875dc2ab40c2c45525f5b96175c066b2f20f7ddfb8985a72c5b9b96a6e2 2013-08-06 23:51:52 ....A 350208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9db585f98967ee83b1c87bb6fd526688f460dfc8043a6730dae03fb9e8d165 2013-08-05 22:16:10 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9de6a9425bfdaddadef22d5cdbac70cd32f4103e47e0a37032af8892f5e1ca 2013-08-06 10:28:44 ....A 198144 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9e2ab67b10a0598cc2c533ca663f09153cacc7a19cf585ce0c156f2612c987 2013-08-05 22:16:20 ....A 1565963 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9e4837d0b939c88d063939a7d5c91323a9b7d03565e4f0d1c696cf866478cf 2013-08-05 22:16:34 ....A 610304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9ea83afd00b74cf0c2536025387d759980ece3e7e57c2820ae999280387bd4 2013-08-05 22:33:42 ....A 78237 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9eae9465229b8d76f9f030717e9ff510bd20cd7978b326f02aae682da6c2ac 2013-08-05 22:01:00 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9eff1b5c3543812f8a9497e07aae5d1074d3fffb46377dd2daddd82086f0fe 2013-08-05 22:01:46 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9f35940e02535c3fdb954b583c0647ac8739dc24e44a33e00f2737f364b238 2013-08-06 10:28:00 ....A 49396 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9f75409b9d725ac60d8cf54f54187d540816a6d7f99cc6636af92de09b649b 2013-08-06 12:06:34 ....A 66229 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9f9c057771041face52eaa1d39e80d0413f1e3e7edd7e3464e9a377d78a20d 2013-08-05 22:17:14 ....A 487820 Virusshare.00077/HEUR-Trojan.Win32.Generic-0e9fa1473c990b0eac1dff58da05e1ded01beef46a8e61f3a3cfc68e9914c753 2013-08-05 22:45:30 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea01e25c09f66df850a8a7c77c9f4de6c060f21584b96b8c0f6a592acd6fb69 2013-08-05 22:37:18 ....A 340992 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea020bc4267c24ba03c36fad4114a10e4757939c729a8bfe7c22732f03d19d4 2013-08-06 10:45:08 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea09352715acb31a9d6b7b0e94ea9fc5d290f0818ce1428386071ab55b366bb 2013-08-06 10:28:36 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea093f37db9e17fee3f1c1025f9fcd67fc291b142198cef55f81434fa96f729 2013-08-06 10:39:28 ....A 342016 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea123f837001e955a368c7d1cf61a9b27d3883f98d6b1cdde89eb13ba1fbce7 2013-08-06 10:28:34 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea137e3728e29dca512d20fe4855315b731cd3ca70681c102570fd48272c8a9 2013-08-05 22:41:48 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea1380611db21120e165a27456b12f2f03a7710a553fd7476b3d7332d8732c4 2013-08-05 22:41:56 ....A 1415590 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea1eb2e754438ac8802b9102c9c36ab9a9054e383c08e6ba23b675258072d6d 2013-08-05 22:45:32 ....A 61376 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea26e8b98c831dc489f8b42f46d63f8987c7ec0d702700f689b46c13dc8d505 2013-08-05 22:47:30 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea30787a7dbba990cd82831539fb93d9e468b9b1ebe7903e7d89851c07c4703 2013-08-06 23:40:00 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea3415c25b529d5661a419dc9dc061cf8da6680cb2ee02a732dd45aa9748902 2013-08-09 12:43:38 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea3562ace965d1b05cb3892c9d95f0566b847cdb8b79f69030f0136ae459301 2013-08-06 12:38:28 ....A 4152320 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea36763c5f6df510ac4fba5fa7d55dcbec6865f5bab1e4dd93a864891b8ad9a 2013-08-05 22:38:36 ....A 126504 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea3d2dca93400791f0ad2e8549f330bdee1a285f98926df187f9919ab115db6 2013-08-05 22:47:18 ....A 334336 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea3f96ca0ee7783eea18e25037bd84f44d6626a253d48b0f5d871949dbb124f 2013-08-05 22:59:54 ....A 209920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea40032d84d99b707163c5f9344bc2e978b0975af0a8bf9caa8bd112eec282b 2013-08-05 22:44:10 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea4b72da83cfd54572203e028d5df09a4d171d45870a46b4abf108f53037189 2013-08-06 10:43:22 ....A 420352 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea4c4691f60fc7b9612cd3c3b6acc39be991f234bd8f856f039fa8360893b32 2013-08-06 10:34:02 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea555cfb2b6db1db506a013913ef981465228a4c36da66404fd462a2540057d 2013-08-06 12:41:08 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea5611a63c7eb503742d8f4f468f537d86bbf170ae6d06c8c9542777febf990 2013-08-05 23:00:46 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea603cd2d1d1e7d4467ba1b3aa29cd0f58f11ee1ef4d8768fe1f1ace37d837e 2013-08-06 10:45:04 ....A 343040 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea637a2f6a5b52d9000e16088318da197d7eb0a571e5a1b00427ca69cd010a5 2013-08-07 00:02:22 ....A 269312 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea63be66279dfdc90d40e83f0a088906b2bc0d30823d677e23a3700d7ad5a74 2013-08-05 23:00:18 ....A 229888 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea67c8e2a60dce0820af0c838f35bbd9d17168a50c4f126bb05d2ac46ca862a 2013-08-05 22:38:12 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea704fb61f60ca4cda306b3aa52d3596473b1f89ead0947d39c5c96487c01aa 2013-08-06 10:40:04 ....A 977536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea733d49d2975240cb4e8fd7616f007261cd784d2bae20ff93b97e49607859f 2013-08-09 12:50:52 ....A 270513 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea829be47f8037a35e31fda3070378debd91838284eede359a8acb67f993be4 2013-08-05 22:59:54 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea829dcc0c45e8f0d91eab83c1b885a164e7194864939abb473aa489e19808e 2013-08-05 22:41:46 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea90f9dd814391a257aa1ebb6cb0bab10b81ac3cb33e455877b538da518f72a 2013-08-05 22:55:34 ....A 51260 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ea950a28411b602c87269c289e6396381582a72008916d51224ad5b9a4d1c0e 2013-08-05 23:00:18 ....A 235008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eaaf01a4bdd6f66c656781aa73832e1e51486a32fc527c04ec1134a0c3a740e 2013-08-05 22:37:26 ....A 159232 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eac4206b95cd264e6fbbc84a8007a5fd079fe3b87f031745b8b17fb12330e42 2013-08-06 10:39:00 ....A 2707331 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eac69c52eb52cd4d83f5cf23238e47f947c91b43e9e58ab7740cbf3c89c8f87 2013-08-05 22:42:00 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eace810b35ab0c331bb9433e231b8560f464a5695b06858253c260a04a785f3 2013-08-07 00:00:16 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eacf03fe1b95e93dd5c321e888864470433ccd007c2162116ffdfe30cea9808 2013-08-05 22:41:46 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ead04746277ee8a2ac91630039dbe9048f2eba24a56e6e84b1a0bf5a9c21542 2013-08-05 22:34:30 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ead28e8106dac4ddff2a09204d773ebdef0e09597520f6e4ebcdcc5a1d12ce1 2013-08-05 22:56:48 ....A 101888 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ead4035c5e156aab7f849338ef397bb38f1eb1983de8a37933c4e0cdaf419d5 2013-08-06 10:26:40 ....A 1270784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ead502791a408be534bfad4786cc19ca70f78e0bad40cb71c1c2ec43868a423 2013-08-05 22:47:12 ....A 53250 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eada1a7c8bf28247f0283044007861f1ba4f0d0a94d79367f1fcd6d6fe2d93e 2013-08-05 22:41:48 ....A 798720 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eae00b200d01a3ee885740e2bd77bc291bc641c7c6194c779f0694b496d9761 2013-08-06 12:38:58 ....A 1126997 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eae9994e5cc8eab49779aa7a2094173ef86ebbe8be94b48792fca71d3bcf5fb 2013-08-05 23:00:08 ....A 18714 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eaeba23c5470152b4991608908f5d7afd9479191c45cd1bc2c281c4b8c43362 2013-08-06 10:45:38 ....A 299008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb0c3e1ab3de097f72c564db4fb3dc99eb31771b4023bd4cd002fc2949d0ce5 2013-08-05 23:46:08 ....A 41053 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb16c38d422da680c75c859ee4d5fde7d455ec75ffa42c7fd54fe1f1d75434b 2013-08-06 00:01:22 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb203d59eb73a2d8be9992f9302a14539a28e94966792380dee73a41f547fe5 2013-08-05 23:44:32 ....A 300544 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb2fba4a7bc71e0b77ef4fb43aef04c0a1e68fb63c3039cdac76e8b85731cd7 2013-08-06 00:23:52 ....A 283648 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb3ff0d60357eeffe130c1b66187ca89fa3060ce82efcedeb9ee57410829b1a 2013-08-06 10:46:16 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb407a4903d7e74db3ed72bb8c465debbf08d3858e07ccf80831980c2b79c8a 2013-08-05 23:57:44 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb48334c5bb1963a4feb14855c25c431d9839e602fa7ddda677d335abe16cbe 2013-08-06 10:53:06 ....A 115486 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb50c643abbd4d5c5999f5d89ac0669968d235c556f60b52d2b6f63cb10aa88 2013-08-06 00:06:24 ....A 231424 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb56d196a4a017578d879f3eee590687bed717a746a12e83003bf248d7f4c27 2013-08-06 10:46:44 ....A 42365 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb57ab97e79f81e93c5ffe3ab6fc0582006bf6482d18e19295398f98ca23f8f 2013-08-05 23:54:56 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb591011fe1e5e0e6f9700b586731a5bb81a6c87b1a9a8d7792d112c5235db0 2013-08-06 00:14:18 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb6f49808289b3a2ee586b47962ea0a15e0fa6dd24b7965e8d3d0e27d9b157c 2013-08-05 23:55:38 ....A 166301 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb77c36de3f2e3a64990215fe940e56d5bbe584af74708114ddf9df93628e37 2013-08-05 23:44:30 ....A 141903 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb7e227e956e777707861c9da8f8e4e656bf56e912fa41b059d836ef0ca6d5a 2013-08-06 00:23:40 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb8f2df5515dfb41048c30c967aaa580ed1a3a5e03a7edd505c0cdbaca200f3 2013-08-06 10:51:42 ....A 342016 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb90f0f4c1e5475aa01bad2ac5e75885fe2a0faaaf1596eb4e47f61a7606d14 2013-08-06 10:45:32 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb96c0489ba3ab181a2c0d7171a6cdd3eaa919fb2adb32b6ae7e6a262354223 2013-08-05 23:44:34 ....A 69568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb990a6fa7da84a813dc05f27bde4c659ba96cfb7cb118ad93742b427cd44e1 2013-08-09 06:08:34 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb9e17f30a5004d1e6024faea10acd1256aef54400d136b8d6d82cc6faf646b 2013-08-06 00:30:44 ....A 130950 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eb9e9ef7f867d9bcefc4fdd1d7d0bd29b8e7e18d866e44cd2c1fe3d44418192 2013-08-06 00:24:18 ....A 34304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eba1880f90af2e93d93391f302b3fd90c5669ba8e50beb575b766ff06c6e792 2013-08-05 23:46:42 ....A 192182 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ebb83265af8f49cccf0bbb89d01380078afeaf524a108ed0f2a93db6eb5cf67 2013-08-05 23:54:48 ....A 295192 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ebc508965a0014967c599d7b075b8812c09bfa16cef82b836fa812654e0eecc 2013-08-05 23:50:06 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ebc57272b1c0c55a052d896e8f64399c90406a84be8fa828a5302717b9a2a33 2013-08-06 00:12:52 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ebcd5c9ec7968f241692b02088c9f61de0a212699d2de17475e7a6323a66651 2013-08-05 23:54:48 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ebdb3b30ab8bf103e6a9c772b36e5a675d10fcc15c2fc132afbb823a81de995 2013-08-06 10:49:38 ....A 248912 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ebdb7c699869e34d2cf215d862abaf4aa1ff4d584d764fe7042d24c0529917f 2013-08-06 10:46:36 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ebdd673ef2d4a9209d6be64b8d40ade34daa79990fc6fb36cfd60d70cfeef6e 2013-08-06 10:53:00 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ebe3ccd871f7d09732ad6ec58d39d5d69d07682e6e21d663baa28e68abef5c1 2013-08-06 00:23:56 ....A 153602 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ebe6916d24a8bc61398810f79e4df8a30af4603afbc953437d0b8dd1e449b36 2013-08-06 14:50:22 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ebe74f5a127cc0f2b5f73b5609d892ab66c01d6c94a7aeac60b21166271ecea 2013-08-05 23:46:08 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ebe843fd9fb1e4afc3cd21a99c404383e9a6ac131ade5cc838203e5ddb2d477 2013-08-06 00:12:16 ....A 1972944 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ebeb7955c845400d724ff39c594399d17e7e08bbce8651011fdd43b8d6d0d08 2013-08-06 01:52:16 ....A 522752 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec01537f29d560276f30d2540d999fbafbaa09a822c2019e56d0b867cea77df 2013-08-06 16:11:48 ....A 37277 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec0601da716e38b5b935ab3cdd971a4dc1d853f9fc18c489e52f621b46eeb55 2013-08-06 01:54:22 ....A 443200 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec0b4e94d85e5c5b271556983e2d572679b71857abf4b3e960158df72becb28 2013-08-06 01:43:48 ....A 69568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec0e6b24617b814da47f8675e900f4029add7beff47e2c8e6d7c13ab40e775d 2013-08-06 01:54:16 ....A 86722 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec21560dd97dd784fdd42096041c03d9794bd89d3ace3f3e23491db8c59ddf8 2013-08-09 05:51:14 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec222f9451615d22a8022eb082da5ffaaaaa88ca3e6bb529063914f0c0421fe 2013-08-06 10:45:32 ....A 184353 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec28198e8768bfd3c908174b228377f601638cf4bbd74318a9b6f3b71792cc8 2013-08-06 01:50:04 ....A 2570896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec3648e6d0560e6a67fce45c967d46d57661b3a0536b40409d729b408e0a4ee 2013-08-06 10:51:52 ....A 140800 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec36fd643ba4c93b2255e1ffb4aae22cc7ea3acbed00b9164eb9eb4fefaf5e3 2013-08-06 10:51:56 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec3de9c658b72a562af77c1f4be15abf971932c6171c524c5307c289f147e60 2013-08-06 01:54:26 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec426457280b94dfea9ac3bd53e4ebfb18ccb916068edffdf9375d6bb1d2b70 2013-08-06 01:51:42 ....A 506368 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec426c012906c77f5c4833a45b71729c03afd828501f1662cbd798ee4f2caf2 2013-08-06 10:53:02 ....A 62980 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec4cad0f36a15058060c1beff75f5cda47634b292fe847a08c77926ee556ac1 2013-08-06 01:43:24 ....A 218112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec68a9a0d433533218558e7df1e8f371305b08b23f819a2a8fae6318b4ca347 2013-08-06 01:51:48 ....A 161280 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec6f58b3f8119278a35e08669eaf44cd2c9a4331d48753384ac3dd9f86382ef 2013-08-06 10:47:44 ....A 1927428 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec6fbcb25257b59bf6d3969ec8c047bd5bb1f34236ab5677e15edc183876c85 2013-08-06 10:50:20 ....A 210432 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec79aa765bad90d8b640546e1f43ceb70377d88bdce1d800a3d91f9e77c76c6 2013-08-06 01:48:40 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec81e902f951d8d71615a847bc45496252a1e7e7a6c61483509c4f4eed16f07 2013-08-06 10:45:26 ....A 384512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec8359d3159b894e90e1d04481993b9dfdfce788bd6d06a3da119512768145a 2013-08-06 10:51:34 ....A 648704 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec842856c5a96cf8b55b3b4977648a880c3cb5ccf694b4f5c6f118f8f8c4dcd 2013-08-06 23:20:20 ....A 657536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec8757c97cf1197058361b533ba1ea7b3eb288c47eb3b60ffc1106f1b0cca6a 2013-08-06 01:50:06 ....A 168040 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec94249223a4f95228bb50c1057451c9cbd7cf3206357946f7896b069bc827b 2013-08-06 10:47:42 ....A 236549 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec9440fc287e0fa0067bb06ce95f5f511dff36c18719d55e58dda55df49b6e1 2013-08-06 01:50:02 ....A 152004 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ec95979ff4236dd4932aa0f4add3002ed7652e173404342027a5c46cb32e300 2013-08-06 10:45:40 ....A 654711 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eca2097116192388956b7ff0259136047e4944e4f32b2e7bef41739ce4e4dba 2013-08-06 01:53:58 ....A 341256 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eca7d78a3a2c29b1dd5b809062899786464414b240ed948bfebb75ad4fb04c6 2013-08-06 23:39:56 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eca80bf46b7001187794673b9e28a1296cfa80997085ae38690650a5daca4ab 2013-08-06 10:45:32 ....A 369664 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ecb5602d3cfbd8422dd2711b33fb636a9a72e77f66b234525bbde646c7fd00b 2013-08-06 01:53:00 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ecc35417e68647a2401a49d567cb3ddc7fadd15039214fdb5635b2bd1612b85 2013-08-06 01:43:26 ....A 770048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eccd0c134107d67ab29696d28ec5c2b5039c88a1ec3acaa879f231bda6f7301 2013-08-06 01:42:50 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ecd2bec6415cb7342b6541d03d9ab3d53427116d1e0474a90aceb01a93aae8e 2013-08-06 01:44:12 ....A 30419 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ece6770814fe0e65f83c1ef7dd90707c5913eed85f2fab1bbdfd41609d6bf04 2013-08-08 09:09:32 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ece689149b285b7279f85ad6540aa7cc94f86be57a73751bbac91ce68663ed0 2013-08-06 01:50:02 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eceee040a00d12f0ce61c7172f10a89fa7fc53e555c72b462eaf8e60094816c 2013-08-06 01:47:16 ....A 218340 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ecf0a1ddeec25b428d95fc3b1812317c59243871930e6ddf2b2c695c8587f84 2013-08-07 00:31:42 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ecf863aa40a2e92b47fab8abb0a472aeaf047f6eca2e32b6686cf0bccfda1de 2013-08-08 21:02:00 ....A 659338 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ecfb5e20dd8e2e0eeb21757d5885e4c24b1dae380a6369de2f0a395359cc54b 2013-08-06 01:58:54 ....A 624144 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed0e6b4f5c075e0720b19f7765d8f5b48c3c057c6929ab1949ef2668202329e 2013-08-06 10:45:36 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed0fd9b7508b5acee2e56a1eb5ff20a0f773fa5827af7643f05e8d665ff3e2c 2013-08-06 01:54:50 ....A 99205 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed156bfe564ea907edf53412acf76194ef2283b8e49ac75dc5515ae115ee043 2013-08-06 01:59:36 ....A 157348 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed16db8ec7f87e0aea84b9516048d8d7f92d815c706eba4f8fff180c22de2b8 2013-08-06 01:58:56 ....A 420864 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed1cc743a14f79e3378b7f0fe2001b8b058ad70aac0ab4b6ec0057adf8f8683 2013-08-06 02:07:14 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed211063d38a3abd7984e328f475ee6ab3753e2c9031b761406cadc0613606f 2013-08-06 01:59:52 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed265fe43a2157bb43c206693a0bacd51d9fa9ff103c9cfa2680e98d3ae13e0 2013-08-06 01:58:20 ....A 473088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed336e71df3489f57898859b1d8339dc29915f8c7ac594ff8be9bd7bb840712 2013-08-06 02:00:30 ....A 130560 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed3b9ef53bb0287faa6da3fdc1e4966c86b4718c75f79df58800e9a0532e4f1 2013-08-06 23:29:44 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed41ee58a5778213e2f0f4d954aeaf9ecd35a49e024a6edd4ec63058bf56430 2013-08-06 10:52:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed523869090f3b7880f4011f01378eb0682e3a68d7f499c81bd21fe74158f56 2013-08-06 10:47:46 ....A 2221056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed545e88071dee4ef20ffef45002dc759df71bac2c9310ec3397de0335a838c 2013-08-06 10:46:46 ....A 589829 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed54d3dc6d1d0ab10627696ff2e7eaf2c8a9b2700fc3731e44d57a9633d880d 2013-08-06 17:12:50 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed631a0690b1869c05830245829c64e81f516b9564ed4508c779bc3f9d7539b 2013-08-06 02:07:34 ....A 259624 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed676d50dd74a26711d4f754d9a3a003dcfa4573f871dd68344db4be8d231d5 2013-08-06 02:00:28 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed70ad82dadda3b5aec70bfabe38a0398a56c38224d403bfb0ec6711a2df563 2013-08-06 10:49:12 ....A 1157120 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed753b62b7074c8f827788cd762e8e45062ed659aad6cffa4d0400b90aa1b13 2013-08-07 00:45:32 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed758593e75de4a607d828d265f1b8d19c6c5fc02c0648fc63fa530ff182db6 2013-08-06 10:52:54 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed79bd6f7edc0b94b5480936dea849796be3fc1cf3d3bf0891fedaf19e1b994 2013-08-06 10:52:04 ....A 127159 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed816b63d07fb417241b85c4af3800296fbf3217c76e730d25dc4889894e8c1 2013-08-06 10:50:22 ....A 33120 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed87dc40b4a0495dc5936ca8074305d6ed6d5500d4294bf677ecfda2009ed1b 2013-08-06 02:46:08 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed8b605436a864067b131a1dfe8942c8bfeacf3d0b97a662bac32ce22c496c9 2013-08-06 17:13:04 ....A 62162 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed9a68f7b63fb2641ec7a3b1c064c5dd325b0cc79724e56f74cdfcbafc31bdf 2013-08-06 02:48:24 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ed9b3ef92eeab8d6fc3d9def7d4c0ebc5ee8e069b831e77cb32eb065e118918 2013-08-08 13:24:28 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-0edaa92ad1befb4255519b8145084f2fca3a91ece3ed9d9da357df46ce9ade80 2013-08-06 04:25:32 ....A 191491 Virusshare.00077/HEUR-Trojan.Win32.Generic-0edb2aacff3ee5e86b02a9d0efa3e7db6e013aea86277d185a8d30950327edcb 2013-08-06 04:07:52 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-0edb464a6e7482db049b631bc5ae3fff1e095ec259732f718dcfeb96042b8e64 2013-08-06 10:45:44 ....A 749678 Virusshare.00077/HEUR-Trojan.Win32.Generic-0edb4dc2f8d0fb8be82100110a8d61786e244c7cae7304615632ee71089c9397 2013-08-06 04:25:30 ....A 315584 Virusshare.00077/HEUR-Trojan.Win32.Generic-0edb58865c38de04fbb7ae364ecaf51e53828410c35282e0fcc1c1f9ab20c563 2013-08-06 04:26:56 ....A 13187285 Virusshare.00077/HEUR-Trojan.Win32.Generic-0edb61db6ad32a2717abdd2e2b01c7c1c112df8c8428243162e1ff8787f3e923 2013-08-06 02:38:42 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-0edb67791c8b8c04fb4d47296b8756998b18527d61ae59c012028e8e338d83c9 2013-08-06 02:57:46 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-0edbbd37bc0048c15484f2bf3bf820a5d17509927cda275fb33425ef7820dcc7 2013-08-06 10:46:42 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-0edbfb21602a07ffb430dfecf1617c9a7e6e2421a23c9996b2cfead2f9c32a3a 2013-08-06 04:29:54 ....A 472064 Virusshare.00077/HEUR-Trojan.Win32.Generic-0edc7ddc9c2e38553338a0d5469158b93fd20ad010cf5637920c1e348f06514e 2013-08-06 02:48:28 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-0edd33b1a4b3ed3df15a032e71ee7de490545d5599d434adcd87b5a6185f2ad9 2013-08-07 00:52:30 ....A 103592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ede966cc7af5511b2559ac889a8c04523f44106429e8ede070dc9f822c4c7af 2013-08-06 18:52:10 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eded56e902f574b78b070bdf2e7464b068920f744ff4eaf13bea1300030e9be 2013-08-06 19:00:20 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-0edf0bf6cdd5ee14132d48cfa94463c4da508728dc5997143866e19ad7c17c8a 2013-08-06 02:27:00 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-0edf10c351ee23459453c405192557009e5e305b48f1ede7af2ca2eb6d53809e 2013-08-06 02:46:08 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0edf377b20a9c28df28e3ab121a2c82940a7ccfe7790772724dd6d8d994ffa99 2013-08-06 05:55:46 ....A 2249216 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee0075e711f7bb9a41184d3aa9b293a6ea24e0a347fdb827b9c32ad99e1bbab 2013-08-06 05:11:00 ....A 3974574 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee00ea7b4994754716f9c4e675c2b8e871695594d7692509cfe70433e0f6943 2013-08-06 05:33:50 ....A 102912 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee11126eb9c469541a528dc67ece74e9d4c7add1ff7620aa0091ebd068d074f 2013-08-06 06:07:52 ....A 111024 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee18b110818d1f5b66c72106b5d230c2625d444dcff0865766283a4bc1cef65 2013-08-07 00:27:50 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee1a00e0f933e0c9f575707795b2c20cd57c5861cab00b24ecf13a1613c65a7 2013-08-06 05:26:24 ....A 74752 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee238e0524cb2dd4cfa2219fe277c2519cd4ae6b5bf111f35531d13e582e8ae 2013-08-06 10:50:06 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee25b777b6af743ff54ce526cf3be8e8815b87986aff17eb0ceb78bc8b66337 2013-08-06 05:17:36 ....A 1040512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee2bdf4901a7f69101e916ed83f83878e92534e5cb6fdd26b5427fcd3c9ad5a 2013-08-06 20:25:58 ....A 39069 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee2dc6590858ccc1ba5ef49f43137d0ce7e7097dd41f57b8520c2801944a6a0 2013-08-06 05:10:50 ....A 284617 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee303b28d91e5e522c3cca817c14cc5c4d512b96224e656ebc7a152938a841a 2013-08-06 20:23:54 ....A 4088235 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee3077e461a52e7affdefe5db7bc869860594f0990792e5b98c5136c50515a0 2013-08-09 05:20:32 ....A 216456 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee3715e8a2dfb8e21107a49994497f2bbca867b8e6942ce5fa83536f5a5b01d 2013-08-06 05:10:58 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee465d152e2df69b19e279c63ca69131af6b17821f1f809abf071aa6dbcff30 2013-08-07 00:43:36 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee53d1e9be446b5712ebc179f64e574bc650fd68d1c549e3abece5044cfe901 2013-08-06 05:48:24 ....A 76704 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee6027db2cf48f2e201a1a6d5ac87369c66cd5bf3c96f1f404217b1bf1851a7 2013-08-06 05:10:54 ....A 14848 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee6dab8a41b9170210b9f3b865d8b2601571023f78bdc999906f659da7ba885 2013-08-06 10:49:10 ....A 221696 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee78d523e797634b74697a4029a351dad9f421ca423728af1a021814d097e8f 2013-08-06 10:45:38 ....A 75776 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee7aaaa449e4b3a1b3fd176d20a44264d7ca58c8d7da254d9e645ac0b835448 2013-08-07 00:26:54 ....A 651755 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee7d33d9a0a3ab321ad940782f54c73ab4889097f53975f71f1832c0c9cf903 2013-08-06 10:49:24 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee8042f13183d4a0259f89f3d5a130a1a978fa03c721620b2852f782e01967c 2013-08-06 10:52:26 ....A 42112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee885e17b189b4f328b4a3c28aa33e68bf8e63325add999723c48a53e4c0f22 2013-08-06 05:46:08 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee891d418bc9a67bdb931efb5ad745edd79cd17c9bda9d761c1af16b38588bc 2013-08-06 10:52:00 ....A 731136 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee8c5281eabb4a21b50ce9bb16c5bff7db8139abccc9549a7eb21b0edccc220 2013-08-06 06:03:10 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee91bcaf6a59df390f18eedbb2b5f00fc1fd7316a67995a4fa7aeb5398741c7 2013-08-06 05:10:50 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee9459195594b9268078af434dd7af2f0845709dffdf5b4c974be1c269afcb0 2013-08-06 05:09:20 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee9aa4879cd031ecb04eaf4943f572005f6c2261906bda3db73317126785594 2013-08-06 10:46:44 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ee9ed0a1a907fc77db3f89621486cd4ad6d904f027f03b3bfab2aefd9b25d7c 2013-08-06 10:53:02 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eea716d98f47c7fc397edc2fa9e4e50259ca013d7adc1afd5496b7dc684ae10 2013-08-08 12:03:36 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eeadb1b4ecb08bac170ba92f8bb665ab43e20774ef8a79e9185578c209b467b 2013-08-09 08:02:10 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eeafbbe42fb6066543c37ee7a6efae0522660ff49e09dd8f48a3c87d1e651eb 2013-08-06 06:12:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eeb2a713dbec9d1b2c09a6dd254adc4ee63650acc8d405a50d2782a9b2f44c3 2013-08-06 05:37:18 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eeb78a225ffae0646e7d311da8e70ba115ddcf57b8eaaee4113ff973ab8d9b7 2013-08-06 10:51:42 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eeb7b95784616850e25a7f05ac9749a70d80f7c02754e67c6a529bf7c0bf502 2013-08-06 20:14:04 ....A 33368 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eec5967201fdc3479fe3f9d7eb8b41222a98252ca7171139afb3c8bf9697d1f 2013-08-08 12:40:36 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eed4663ce7d65dc4b86e7b1eac0eeda8ab279ad3a2ef9f5b9c0fac20e061835 2013-08-06 05:29:16 ....A 50410 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eed4c2c0e4b1ab23cc77c8d3c301a118864743ba5705e224dbfb7f53153d967 2013-08-06 05:37:20 ....A 299520 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eed709550f16ee248b1d230f2ef0f3cf66114c5cbfbe8cc686726c67713fc98 2013-08-07 00:29:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eedd09f16afd2cc7ea653f5177e305f76326fad0b906203a2ee7b77327c53ce 2013-08-07 00:31:58 ....A 177315 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eee2d3c870a7a261181d16fb9ac813d6b426cc36b67f641e52c1e23ebd91dd0 2013-08-08 15:06:32 ....A 520192 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eee4955b127e4fa06b02d0086e78c6742966086e81fc55babaa254e854f76a6 2013-08-06 05:15:40 ....A 69568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eeea72f95074153c69d527fb64207023a30decc56f9cea915c73e19d8177d6a 2013-08-06 23:37:54 ....A 113539 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eef122bb0efe53ab04f1e2821b6dfaef2668d72d7f537f8e732bc32c64d18b2 2013-08-06 05:55:42 ....A 127094 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eef4b75a3ad445f9b98ebb76605311055dbfeee1571ddd276b1e0a0236952a0 2013-08-06 06:15:04 ....A 401789 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef08efead1bcbd01581c6c7f4f9ba2158beb3460affcea4e39939b473025fc2 2013-08-08 09:49:36 ....A 303104 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef0d6daaa02e4ccfc4e68e6f2124e68a2a9c27749124d68237ca6c0c3faec0c 2013-08-06 10:52:50 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef0e0e787a7e8970c8e5a2719e9196fbc6c587308e501451f3676f59e416765 2013-08-06 06:40:44 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef15b28b39fb6baf83ea447e3b24229e585f8ee1055bf986652083ba13803c7 2013-08-06 06:14:44 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef169274cd854a78ba46d10b8dca15f497e41e9c8c91a802ea6277d52fc96a0 2013-08-06 06:14:32 ....A 303616 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef211d06a4f7a1198ce04c68e66dea5be0bc29942be48b53444c8d553836289 2013-08-06 10:45:34 ....A 404480 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef250e955a057c884263bbbd2da2a311a4384b5b4fa86388f49ef95102507e3 2013-08-06 21:30:24 ....A 1059571 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef25eda98a7d27ac625328ecd8a39d5f55b3ab6e6646afdcfdf845bb5ede0e9 2013-08-06 23:39:56 ....A 77725 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef2a8124cdfedb6b33996d9c00fec60cc9c79af20beb42fd272496b376fe531 2013-08-08 10:02:02 ....A 142336 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef2ebe0bb7ef320b3f668c9a18b22e72379ffe70a71f0bc7e7a847c61de2187 2013-08-06 21:30:18 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef3926d97696bb86129c08a764fe520fb82ea771433a9add4156b8f450592a9 2013-08-06 06:23:08 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef394b7c07622279da72084fec748c9b78ddf9f429178176ff323f7b965ad5e 2013-08-06 10:47:04 ....A 224256 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef41407819bb4debd4d0c5625564073f1508de2a68f5876d77b577eef60a4fe 2013-08-06 21:31:10 ....A 52520 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef46276949fc3e8392c053f4ac01bf29c3c749b8ee8d0798c87dba3f44fd3c5 2013-08-06 23:39:58 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef47b5c9dfa6f299588b51cdad1e36cef43b65911b3790bd91a01a731c1706b 2013-08-06 06:16:44 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef4a99d84fc5138b5c8637ab769fb09ec2a8b10661fa65c8375d6aea1837f97 2013-08-06 21:30:32 ....A 52754 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef50e9be318cadcd5072d22411592384138fb8c890bcb6ced94daa1a507b9d3 2013-08-06 06:14:40 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef54302b97e39084be7183876bdfd106d316aa54a5ece1ffcc60a056af45069 2013-08-06 10:47:14 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef591a99b1a9031f4a26cf36dd1fd25014ba95c237f490f7b19bcd3ed1e3199 2013-08-06 06:23:12 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef6086ca274e08060e8c3698ed4a34d39e5d9528763a68d7c2103208e436f97 2013-08-06 06:17:36 ....A 371712 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef61d34c12dbfdb4d3f33226678587b7220d301e4e82667b14313b356074116 2013-08-06 06:17:40 ....A 538392 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef6dbfca9cf8ca970cd031115ada2ec5efdabe0699c3707d1af0998490ca2f7 2013-08-06 06:18:30 ....A 565248 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef6e13517e4df690d7df355f87e8f3e6d055a768d15418a037f40a9e882bcb8 2013-08-06 10:51:56 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef726ae8064013caf1259c716a0af7d8facd3b3f52df1bf3ad5e12a8f34c79b 2013-08-06 10:51:12 ....A 382976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef837ef14c1f3c24ec785b5aba3eca92ddff9027b7f959f5a54bbb287b804c4 2013-08-06 06:17:40 ....A 2931415 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef8d1bee6e7b5742019f7c7c67ff2c223b85f97fc3ab200ecef99231cf08190 2013-08-06 10:51:54 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef8eca1794c3a0653376d385de5e11efe3edcc5b9cb9b9d93a30421eff39ec6 2013-08-06 21:30:28 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef9267214ac3a5b1066c784599cf54a34b8d700a4856571939d2656f5c55bc2 2013-08-06 06:23:12 ....A 465920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ef930769d9f7b56cc6b4c0340999c148b075708e6e87c8eae7674bbf6d4b71e 2013-08-06 06:16:30 ....A 42048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0efa9549ebe1b97129188eb2144f17c58b26aa3ae5c709ed3986417a42ec3a43 2013-08-06 10:51:24 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0efacc0139662aa36ab024d7b9bec5091a0ba52e154d40379024d16265bf15a3 2013-08-06 06:18:04 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0efaddd42eb76e2267537cb1752fba3f08dbe2578433d922942f4a06421ac98a 2013-08-06 10:51:12 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-0efb4efbe43ed2ed162b206a1b839c82e438b1d38c27fc18a1e90a60ca5a1f92 2013-08-06 10:52:32 ....A 378880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0efb78fbd54d444e780400beb468081c8c47432c024af32a3d14ae6d41d05ab7 2013-08-06 10:48:14 ....A 232453 Virusshare.00077/HEUR-Trojan.Win32.Generic-0efb97d7da06bb2aba2e6970f598c474984d33ff8d05980f9a9181c5fc2c8196 2013-08-06 06:23:06 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-0efb9cad921ee35133b0f38d8ce8722532f7d80116a6c650d65641e3d352bc36 2013-08-06 06:36:22 ....A 322560 Virusshare.00077/HEUR-Trojan.Win32.Generic-0efb9e816e65a4032546d5b3cc6dadb60275a8f53372be40189e28b0316b9243 2013-08-06 06:14:20 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0efbbeeb07f016e6d00386cf7084e89d03870a18b3ffe33a0ecf1f4daabb59e6 2013-08-06 06:14:26 ....A 147712 Virusshare.00077/HEUR-Trojan.Win32.Generic-0efcec95a72bb42ff83a3e154e594aae13a257bbd121a829aef0df249cb3c3cf 2013-08-06 06:23:06 ....A 515238 Virusshare.00077/HEUR-Trojan.Win32.Generic-0efda1c75f48814c714601242f888f2878c2f3c58d2f65718fc577712687c26a 2013-08-06 06:13:02 ....A 900608 Virusshare.00077/HEUR-Trojan.Win32.Generic-0efddcf3309298e2230893c89f0ecaba0f6ebabb24ee1041e7ee4f8008358f41 2013-08-06 06:22:18 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-0efe94850b218bcaae99be25663cfbe6dcff22bf041846862298352a357ed140 2013-08-06 06:16:20 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-0efe94e4580bffcb399fd8ce63fd6c253af0472ecc0a54c350b9b473f7395cc6 2013-08-06 06:18:32 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eff88f38199dfa0f4c00d113647eae0570182047ec6ed6c5e0226aa193110cd 2013-08-06 10:46:06 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-0eff90c4890b3574b33900d8c1d5eb5ad646380cfa3c7be67ec4b255f44de3e9 2013-08-06 06:25:18 ....A 140045 Virusshare.00077/HEUR-Trojan.Win32.Generic-0effaa1f6e8c9d07cee46030d2cc12f60267da5d25e519ba69175a45df841258 2013-08-06 06:57:30 ....A 521767 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f002b977f7b1311bd79ca8fb2d96f386e94b1e2cbaa2970ede0b5133982a917 2013-08-06 07:03:40 ....A 843776 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f008cea9678fa12cf511848d5b50b8ff855d371539fde161f9e61a7c1418178 2013-08-06 11:01:48 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f00930deb5a25d98369179243ca355924cfce71d558029f053098fb61fcbfd3 2013-08-06 07:12:20 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f00c52260e01f15b3986cddbc7823a4f6cd35bfb244f0554a66864ce53e2a4c 2013-08-06 07:23:28 ....A 242176 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f00fc7ad327a5de4cf21811098ce4db060e3f3cf7d26b26cae902fb1614f166 2013-08-06 11:01:10 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f01be1b1d4065a9dbe670dd2b208189d9e13330538b400449b2f78c499c0a41 2013-08-06 11:01:04 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f01ca01ee77f568f5262f7d12524f82e27f6271807c0fed15b36b65c3ecc39b 2013-08-06 07:03:18 ....A 205350 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f02a88be2f17ecda1725f4d7f5ecb290fb94097c3a698d1056ed1c297cdaad7 2013-08-06 22:19:24 ....A 1344000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f02dfdb9b699b8825ec6b93e34abb55c90d0919efa2676d0341b5163878cbff 2013-08-06 07:15:52 ....A 266356 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f03127f845ecc17484727b2ddb822fa2924ea526deae81f77220a2e15c9f878 2013-08-06 07:23:28 ....A 174080 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f034b951070c65257e01d9a767ec5d9c430229a40afcc6ec554cc3c6c45764b 2013-08-06 07:06:06 ....A 854124 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f03f307f59a9962ab5d3e7e300e64150bd0a4a657ad7d62c65eb28a56cb5316 2013-08-06 07:19:24 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f03fc91a49bcc4e033743335d0501b591666305efa24bd8feef03d21243c743 2013-08-06 07:23:26 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0423db6b96424f8056cd748647b80a6656b125206c22a7319b7e3e2e6de651 2013-08-06 06:49:12 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f04281151950b3813d81453ca5e4ba2197ba8de293ab1ba7b5747919acccc65 2013-08-08 12:29:14 ....A 211392 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0452d24650fb37221867ad8b5be9351e3cc44684d15df95ebc8e54a06485ad 2013-08-06 07:03:40 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f047c88109a4b32b429d80ac35184898466396ffb74c4fdfdf22bfb50f16bcd 2013-08-06 07:22:32 ....A 159890 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f04839cfcb683b6b62460d7102ba857f24f90558dfd833dddeb36005d4df0ac 2013-08-06 07:16:20 ....A 8652021 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f05468ea56b3e43bf416a164d79676c90b3a9af7b90079cc6d44e216a7d3dba 2013-08-06 06:51:34 ....A 688640 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f060e74ddf9cd97eed9bc959f50ff5b376a56804e758678d0d61dc331c36cc8 2013-08-06 07:22:20 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0624e4311fb3b3c6738d9de52ddec9fb33dc659320ac1d9e00e2939ed663ae 2013-08-06 10:59:20 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f067f8085a5eb91e61fca6ab45c285ccee9d1133a5453ce5c2c3be9a474666c 2013-08-08 14:17:22 ....A 214528 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f06f1342bf0979c7214b8d4e67f5591333832c9073ef46067b28225963c2845 2013-08-06 06:51:36 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f078e8c275ce19c1ed731f63a389768c892f51aff018a427ee840627b1a3552 2013-08-06 10:55:00 ....A 410624 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f081709b8a9624b43692e379d35fdad610cb872fbef076d6193d8ad1881d147 2013-08-07 00:26:06 ....A 434194 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f08dde5223b7fba54aef2be89570a186a142e88b30ac83303241c326fdc4f92 2013-08-06 22:16:16 ....A 358400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f08fd8507733736abebf6eb1444c47bc3a74a9edb4b3610affe8aa0099815e8 2013-08-06 07:15:54 ....A 85144 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0962c9759f2f04068ebf35744e968cb37028be15e2756ffc21ef6922e41ebf 2013-08-06 06:51:34 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f098827ae3aca88e309493bb4c68ffa7145ffe65ea7806105c754b61bae1c56 2013-08-06 10:55:44 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f099240ed40d671be70a5205f9315141a80864f625fb355a51c095b12e0d30c 2013-08-06 10:55:02 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0a4130365e681880e020847c5f249bf3bb72639975d6aaf877ae2d21aef5aa 2013-08-06 08:02:36 ....A 814088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0b5b2f775a5e43eede70de7594c12c534883ce2796dfb2e3c1a4842919c3f1 2013-08-06 11:06:52 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0b97f52aef2f591c6778ac4d16ab1289294de84d5a91a3a248498e921271e8 2013-08-06 09:12:20 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0bc6db7f85587c6c8958570e0ffbfc8fbe572802f74cd6cdcdaa86443a4424 2013-08-06 10:59:04 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0cbac46fece5fec5e3eddd27d602321442e4d4a13dc71e157220bfaf9ffb9b 2013-08-06 23:07:08 ....A 513511 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0cd71aed960ba985880daf504cccf2acf71a6a364127792add011e9fb44f45 2013-08-06 09:09:36 ....A 314368 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0d7f51f542487aa5e38f0b86b8d5ce4621eac45d4704b305204c0008069e87 2013-08-06 10:55:38 ....A 166912 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0e180416a2fac32706fb4fb719a0197659b7fb5573a8a647be0b99316c6dd9 2013-08-06 09:11:18 ....A 56892 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0e413ae71728edbc00888b4a0a85d188d24934010459fbf93f64fbce22b9d4 2013-08-06 09:10:30 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0e4cc1e59c5eba6bc87c2cb3263c1cfec8993c6e886f12ab991d1d2bca9788 2013-08-06 07:44:16 ....A 350886 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0e604a23bad3c9187c1c3ac5c9f469e73afad9827fa00c4538ecf39f51f185 2013-08-06 09:11:56 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0f0869534f17520458bc12a7ddcd56c525cc6647ae2ab05c0fe675b5bbc068 2013-08-06 10:57:22 ....A 269312 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0f34e73b66027ef4d5af0d4e9f1029d39634d37efc5800578ec042657387df 2013-08-09 02:37:08 ....A 483328 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0fb5260f1398225e2b377d248bd5cf1dfe869a262867f458ebc9a853f3d3e1 2013-08-06 08:05:50 ....A 877568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f0fca69619340001c2304a6ee3ce101d29666e1199ede80896a5c790d0d2dcb 2013-08-06 10:56:06 ....A 172807 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f106f0b8aa191d345335851b56003378e542f1af7382fd99b5e7afca676051b 2013-08-06 09:16:00 ....A 313704 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f10eed924a50521b0deeef79d364f436c789535f10951637529730c8ba7eaf7 2013-08-06 10:26:04 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f10fbab7861a4064558f3929a73b25833801af3e86d59833067159682d18991 2013-08-06 09:32:34 ....A 26672 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1192dcb35201f1b37335d34f5ea8f3d7e99c948e364ef6ba8c1117a08befbd 2013-08-06 09:16:22 ....A 296960 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1195a6229135ef9327adc99fb0a5ce27ca4dcc990a92c6b8bf12bed1a015c4 2013-08-06 10:25:32 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f11c0ab9cec5286bd8d5b3ad203246785ff14c2f6c6c440b46f41db60f0e17f 2013-08-06 10:19:50 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f126663a13fba2279d381d31c1ca2e0cd7e17123e32d2725e55f6117a595475 2013-08-06 09:16:36 ....A 319432 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f12944dbc01a7bfd95f91753987796bb295bbd6ddf0065ebeadc03d6e6525e5 2013-08-06 10:26:18 ....A 104445 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f129e42efce9fc47f8a8d247b875064b24d4a7cd0847216f886ffcaf07a8fa7 2013-08-08 09:14:44 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f13596efc15922ebdef07ee7a757922089160a904fc07e0401e28c2e7621833 2013-08-06 09:25:40 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f138e12b1e64733c990b584eb80b55161959148f689965394a0fc9d1511056a 2013-08-08 09:17:48 ....A 420864 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f13c03fa87e04a680abf6840ea38ab988a3233dfa1ac72726bdf18d78cd7792 2013-08-09 11:34:52 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f13d3813a68fed0900391e41172325c224ec0c9bbaf5d1f75222d8fb1a7789b 2013-08-06 09:21:40 ....A 67086 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1405fdcc2e780da737b5117d1963d7e83d692877927467e648c101569b70a9 2013-08-08 10:08:12 ....A 1512411 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f15602a33b1d7d1fdbffade96d0c6ce8edcff32bf8568fcb82e2e87c4f9fdf4 2013-08-06 09:15:38 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f15896b9dad9bfc86a01eed01107e362c2a055a7d3e809122af99ab7c495bbf 2013-08-06 11:01:34 ....A 292352 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f16771d0760db1d730d0a8dd0c8da3b5c44dbeb89ceb6b6344da8ade50221e0 2013-08-06 10:59:04 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f16c117f8451b546e9256f1ae16d9a7c64f141eb0825b639eb46209d586526e 2013-08-06 10:55:16 ....A 23064 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f16fb8869c77d8553b5584e26fc148bf937e4616be77e23b84ab33b09473bfb 2013-08-06 09:15:40 ....A 260248 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f17c24d6976ca828327c57b12f6fa148e97e41621e882f3b11a21985b230f9c 2013-08-06 10:08:28 ....A 39337 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f180e86022dd6ead707a40a891114023e5b1ebf40a5819fb76cca2624bfde8c 2013-08-06 09:15:48 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f18366b84686c66c132b6848c1c25cd7694614b7055381529779ae2afbe61e4 2013-08-06 09:33:50 ....A 241152 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f193e7b676bd01207b3dda4fbab0bd826ea989356330763e7707c6e727e59a5 2013-08-06 09:21:42 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f196e0ee7b29b0d09d85ef1d647d0b15fb3d73cdf415b7cc00f775735a6bb6f 2013-08-06 10:26:06 ....A 573338 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1a059ef244e3ca74c80134c48c9673e467e53a187238c8ec2eeb332eed4e21 2013-08-07 00:26:28 ....A 1915904 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1a0dd8a3b84126560086065fb0cbc96164754d1be7b519847221964ad7cb59 2013-08-06 23:06:40 ....A 181199 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1a3a56c0a0760d64dac81c31f3e9ed4d34927c0f5bd17bca827811e6ac09d8 2013-08-06 09:14:48 ....A 2291712 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1a5bc0b8049a8d694f8531046aac848789ac3f5b043093bddeda05d8896d60 2013-08-06 09:15:44 ....A 69892 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1ac68f77f1c28fd038299649e1e1463495aca0356291a72a79270c56e63eb1 2013-08-07 00:26:24 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1b8f8de953ba3f1fc61e5eb5d6abd0732910ceebbf8b874f49b29c9c579cda 2013-08-06 09:22:48 ....A 101408 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1b90b057095ece1904faa9aa7b9e179379f1b5ca32d2294cdac3b0b7055ec2 2013-08-08 09:09:06 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1b943c20b4e39802f50129d07db8d180b6f113f2f97a654c7c177e3d079659 2013-08-06 09:15:40 ....A 1107336 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1bd65564e4791ca4db88ed05f66401785281dd2cc2ee718de3d70bf089b68a 2013-08-06 10:26:08 ....A 893440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1d433724b309170c9dae32b58d25b89cf8179e1ca4424471d74f3cc855f558 2013-08-06 09:15:50 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1d5d3ff7232031f3af2e2ba8771e2833abc626bf29dddc64cba077dd71be74 2013-08-06 10:57:48 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1d6574d2f0d2ef092d75101df0b3d87035ef41e6acfe41807edf41e832ed3e 2013-08-06 09:25:34 ....A 497533 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1d6ffcecdfc4f39c45dd1cfc75536d0a76792d03ace867d0ecd733d9e91f5f 2013-08-06 10:19:40 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1dada6a993038d5f59b9b8249866cde2b32ee3ec8a63665a1e4549b7db3e5a 2013-08-06 09:25:44 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1df6b800425ecb7a33483ad2393b1b19c5bf2da8270f83832c646223feff00 2013-08-06 10:25:36 ....A 36403 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f1e5c65525bcca32500e046846922c7f2061ce2c7d90bfc997f25eca42d362c 2013-08-06 10:47:08 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2019d26c6fda270776d554b5c807ed78859e1b10e8de7d5d03524be954a101 2013-08-06 10:46:04 ....A 470649 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f201ef7dc2a937e8bc948627f3818e3d9daab169a17c56b06e3e80fedf2c232 2013-08-07 00:27:24 ....A 845312 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2063e3f7bdc06eb5665e212842b8f894c723554e5aa0f04a3b5e2b3d7f2d9e 2013-08-06 10:48:52 ....A 108616 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f20fd68dfd3274e9f60a83114673f86b454f62b8cd01d4cdae63739996dbd3c 2013-08-06 10:47:46 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f210b7b18689b9938a03f4c30ff9fe725948a7ef421374f317aa8003f8e0ece 2013-08-07 00:46:30 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f211d8b5e0adcc9627c16cc0c60289de85db046bf372e6ad0a4e298531013d3 2013-08-06 10:54:04 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f215dd3232bf46ae2dd5ad798fcb659da19eb9c9f149a577084c52a94921127 2013-08-06 10:47:38 ....A 654336 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f21bff5102a22cc83fd37dd430419b9d7ef682dd5c7399937390905569ce422 2013-08-06 23:51:00 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f21cafbf9d165968ed0c1640e72cb1b065d68a21c4bb3f8afb54588669910fc 2013-08-06 10:45:26 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f21e1288c186de5ae806c4508c7c55ce0724ee07f5754dad8a9f4c57a14ddf4 2013-08-06 10:47:38 ....A 204998 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f221acca9d76887e7a2939a1579d22d427d75b60a59ba0b5e28989898828df8 2013-08-06 10:46:06 ....A 260608 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2269bfd89f5f1956975d5be53c5aee52f3171261b91a90ba8f8ad7cc82afe6 2013-08-06 10:54:08 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f22a71274c3149d96ef0c4ba49604f116f2810f31ef2242992bd9380909246c 2013-08-06 10:45:28 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f22c0f9477aecd11b8ba8a9e23843cce84660ac837f532235fbbad2cb5a9bad 2013-08-07 00:26:10 ....A 332800 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f23bd75dc5760e003ec2be58b687e29fcb3d5c425bcabd82b1a85d771b400df 2013-08-06 10:54:30 ....A 101064 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f243df57e3e3b67efaf8e91a652244ec214eec5a668f7f6647a167f9c631005 2013-08-08 09:12:18 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2463fad88f848d314d78b5f1585090456d29e42ff96385a9f9637e1b73d7dd 2013-08-06 10:46:28 ....A 481498 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f24990f8a161258efc2e7c15e16106ae6e67ceae754f13c44f2bdfd8968e5f1 2013-08-06 10:50:48 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f24a697656a11c132fe72326213dca1c5e3896a800d206c778d43c24a8c9a56 2013-08-07 00:26:22 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f24f156d6d1fb8333372aca837d8cff1e1dcaa6cd3ea3000490112541657d28 2013-08-06 10:46:32 ....A 69568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f24f9ffbcea396caf76868c521dbba142053a50940709902d7e6312cfdc2602 2013-08-06 10:47:38 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f26cc49273323e2de02aff3cba93ebd1dc944e7c43119d85c32232c474ba977 2013-08-07 00:54:04 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f27397576760e1fd7e1df7f312c48e8c8a0326cac39a0cb279ca095195bf0c9 2013-08-06 23:37:54 ....A 794112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f27673dfdd9b48632d80621d794323681366179adf0f5f979dc850dee594685 2013-08-08 19:02:12 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f27919db862cf2886a7a8c59c12a7815f063163ad7e8591cf3940f1ce5c1e42 2013-08-06 10:46:32 ....A 330200 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f27c2d746e9d1e35014d60cf73d0c99e6a8dda5717780d4b06cb5381cdf9795 2013-08-07 01:29:42 ....A 404304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f27e14db86858b1d48c7194e5b6b64efdee2f5214a6e02ecaf958eccd6a5d5a 2013-08-06 10:45:28 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f287882bb6c7fd9c418ea59df2672b3036c502ac2d7e5f2b5b064f411679428 2013-08-06 10:47:12 ....A 71695 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2884ccc5d6c948acc7e5e6eb4a913bb4e58ceb33502c09b69994d2c15ef338 2013-08-06 10:47:38 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f28d99d9f20a2086b0f5140f70462415f325cb0ec050a2ebae302daa5bda2d2 2013-08-06 10:55:32 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2959d5307b3443d35cd3f74bfbbb4f852b0f3480ddc33980500fd0226079de 2013-08-06 10:55:34 ....A 163087 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f29c4573b86d9d57de4e78e8b8cfc3bfc1c784d12aa5017b178cd1954612e3e 2013-08-06 10:47:48 ....A 62823 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f29f3064ada5ffedc17b2a88bf5ad5803519925e7c3e6243fc34b8353d8966a 2013-08-06 10:47:50 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2a4eafe4971ea103d1372ebdac2f7c80b6055ec1d4754cb55ff4c9c7e3bac4 2013-08-08 09:12:14 ....A 43274 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2a8da616aca765e3f1ccce33148f670834d0d2a80b6ee4df0168edd9f5e6c1 2013-08-07 01:29:42 ....A 491525 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2a8f82774fb3962b9334b60eb4b8a137d8a9739717fe15f124755fb5452553 2013-08-06 10:50:26 ....A 100617 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2b07f3b71bd6ca8f0b192d9df086e779f1a71763faf9f2a18ab671bdad6486 2013-08-07 00:26:24 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2b5adcd783ee74285658e76d2a5fb8fc5765cdc5961f59f53226958ef56b15 2013-08-06 10:57:24 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2b67b350e646d0c72b2e1b28500b88cf4e5b6320cd840a73030bd911d230a7 2013-08-06 10:45:38 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2ba95742d706f7553ed68832e35c8d2ded3fa2b9c990f0856c54eb2dd48b24 2013-08-07 00:26:10 ....A 35105 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2bacb9ddff30c5a10c7ea9e4144501f1ff4215df786cc2759d19dc95272a91 2013-08-06 10:45:28 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2d4ca29bf075a12c55350fb87d1d28fa2bf8a9aede13d5da7353cc751b4560 2013-08-06 10:59:12 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2dd1616af91a4377817cb096961b8727a4b7835dbd42055d290b34fe7bfb1e 2013-08-06 10:47:42 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2e076e3d10437671399adbde7f6a1b8a3f58e3cd375055a0f2db42c084a2ec 2013-08-06 10:57:02 ....A 598202 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2ea58590302ebdd741623be3efbc780f1b6e500baef1f2bc51cf6ffd05d799 2013-08-06 10:47:34 ....A 70656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2ec6d926b4e4205160c00ee1921d92d4536d2314185a30930be1da70cd1074 2013-08-08 13:55:48 ....A 147669 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2eeb7da41fa7be9c7fdeed695404a825c4f804d2f87c49258824a57f83520f 2013-08-06 10:46:40 ....A 1496386 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2ef6b34b08b0f159ad9295cdb1ef5256f6c7a64c8bf0f15845ea1276436931 2013-08-06 10:47:12 ....A 475136 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f2f1811b3ba59746554de6fda2892ee9bbd336f70b225c96e6059185fb2b9e0 2013-08-06 11:16:16 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3044cb4e2456bf18d9ad944b441cbc8ff8f4a9c917e1e2a657937e5c82f535 2013-08-06 11:16:46 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f318a06a0b730ec40496f794d1e32d6617d4c2fd31163808dd83495f0576fa0 2013-08-06 10:57:14 ....A 34988 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f31e2cad1543f36e68bd4e811fe39999439c46c59642199f1d17cec2f388e93 2013-08-06 11:06:52 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3243eceff1e9b0d3767b41972831d3d50deb414bf2811aa72d0b12a0208dad 2013-08-06 10:55:40 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f326f1b310953fafbddba55c5e0487d0cc2a2e04d37f0c9b63bacc665e302e7 2013-08-06 11:11:46 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f32a5eadbe73a7f798d934916b20e4d2a4f83e4ce75e65a7f22deb137fd5de7 2013-08-06 10:57:48 ....A 74752 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f32d5c35831a4d20455bd097d4989cd44bd46f5746b154e28690cb4902dd91f 2013-08-06 11:16:20 ....A 226816 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f337180c5a6cd9e44ac3a9f04527a51950e71555804a3a4d13f14db49399c62 2013-08-06 11:50:04 ....A 199680 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f33ee8c3ac8f95faa3ad4b860a52304286798fcd759986e0dca20598564b141 2013-08-06 11:49:38 ....A 116182 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f349baf1f8d1adec42e54e8111178d202f2a4ccd47601f48716abb511aa336b 2013-08-07 01:24:38 ....A 88598 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f34c614d3606552c0e539c389934133254496033fee6c28b498c75339ff5f21 2013-08-06 11:27:22 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f352d1b8a690c270bb9c3027748f19bb923e02e2e50054ba1be8b231dc82ea4 2013-08-06 10:54:02 ....A 880640 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f35785fdba5fcdbf843679ecca46b44ca372911166bfc191dc3c8ba80ff7b69 2013-08-06 11:44:56 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3642252bf9aea1ad51bed50cbded94296cb79e3b69946078b5066eb702cf1f 2013-08-06 11:11:50 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f365f66390568f7b6d45f03da8962d203edd5fc165192a5b392e5224012ecc3 2013-08-07 00:26:12 ....A 2931305 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3670538aa5a19a3551b6cfbbda982051d65e58f981686a99e48d21ecfb7c66 2013-08-06 11:27:42 ....A 104496 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f36740fc914d6111b357db449fccc8802031df3941f43c29fcfb0fee527e156 2013-08-06 11:49:06 ....A 305152 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f369f6ac66b5a91e931b5f31477cba4d49fe35f912ba73bf71afaf3c28a7ae6 2013-08-06 10:56:10 ....A 27904 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f36a927499d2c1b011b510926ecdb8bca8d396af153ba4e67ce77cb90a57026 2013-08-06 11:16:22 ....A 1382139 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f36aba394c4c4077437e757e87f491bdec3d5aeecb4098d7a11fffae087265a 2013-08-06 11:26:06 ....A 332800 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f37551f0c44421c436e94e5df9271468c4c662e92d13b0a8568ff75340e98af 2013-08-06 11:05:22 ....A 503808 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f37978cbedb2f0e32099def3d0a3f4f7e6adeb45e80ffed73c7b1f8cc3eaa0b 2013-08-06 11:27:16 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f37fca98ab5d665fd3ddff86f32b0329a30ad2e6345f32e6acafbf24618bcf7 2013-08-07 01:29:26 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f383e60659846f56c06a182c26e26f5615cb3bbea198d2313121060a40ca49f 2013-08-06 11:11:46 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f387258bacae126f2b6568d8bf89724459dffdc91f0d83c9a302f07255659db 2013-08-06 11:27:24 ....A 254823 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f38a41bb2345914931982ed0e57f6d96a7ca5b57a6703c15a13eb8735ba2f3f 2013-08-06 11:10:28 ....A 69568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f39cd9d6171b675dfe918530eeac3ae7a04f7396d53d9f5a32a3f83ab4f7d51 2013-08-08 13:25:56 ....A 308736 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3ae1da1472f9f36e8be483202c3e9bb8dcc5ef86a1422a46622d9c7d8288e4 2013-08-06 11:21:26 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3b04996aa3b4301c09c139eb07bbd3bd56ed79e04bb28315010fc966322347 2013-08-06 11:10:28 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3b2aecd7c3b13fabf74f95346a4584764c5af73aebbdc7a94db495e97dc848 2013-08-07 00:52:24 ....A 7647253 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3b2cc29acf7cfecd37c386d2ca09f31cebb8b77777d7d525ee404ba9946d5e 2013-08-06 11:01:40 ....A 169984 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3b80684f718027349933e0a58cff0a4b88f0de3e5d07dcaa08d3ed3f85aeac 2013-08-06 11:10:32 ....A 147712 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3b9492c3e6883a4e3004045fc309e74f9a12f63128ed5a4a4041ad6c7705cb 2013-08-06 11:16:26 ....A 177664 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3c0f6075b6d435d7fd4e329017b66b10e873e9f20d2591504e6327fff124bd 2013-08-06 10:55:00 ....A 705536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3c2f7e94d73254ae4cd279031c3c1154ddbe31b4d139aeab7aa9591faf22cb 2013-08-06 11:16:22 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3c3d1cd95de5c785eaca1d439f4e6ddfcb4e956b86444a75c8681eeedd3197 2013-08-06 11:27:30 ....A 740365 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3ce6645cce281d631cde4cd2338427e630aa4da4f621082928b28e1ef27d53 2013-08-06 11:16:24 ....A 257903 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3d51f7a664fb8ad6c00a8be5da8d1249bf0338afbb0271b70960d560cfb6a7 2013-08-07 00:26:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3e530a9f79c2d95ae898a06f56044acdc02b800abc524cb94b7e919dbb92be 2013-08-06 11:34:12 ....A 15968 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3e6b1fe768b2b0de4ae8a051738aac42715076070c14bc7273d0f3c4851619 2013-08-06 11:16:14 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f3ed747c32f28395a752a7f4dd29e0063737917386aebea61c51b4cc3a79e9b 2013-08-07 01:56:36 ....A 6536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f403358ef9e6e674173076218b73ba5b1af8d9c00f9d80fedde2fda6a940d39 2013-08-06 12:48:12 ....A 1729024 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f40749be9e6e7170a97d50376025d57c378931bd60fc62a9322f2cf767ba17a 2013-08-07 00:26:10 ....A 383488 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f413881b16f44989ce5b8ff0cea4d27f8b95807ab0f4609384711af5c693644 2013-08-06 11:01:00 ....A 53278 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f4183e398e380d36606360993c45dca536512d72b4e1a1e0a2adb6516ef59c6 2013-08-07 01:29:44 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f41d593abbc516f0b60ed5fc6b41da0ce925ed3d5012ca0cb1710b84a3fe487 2013-08-06 12:50:32 ....A 17408 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f4233bb60df3f13b744270d6e2e3021be10177407ac663d534e423d464c03d2 2013-08-06 12:46:38 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f425e21ae3b7c27ed0b7139a1a7347fe8971e2817d62f1f6e1e4d26b7d251cc 2013-08-06 12:50:32 ....A 270492 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f42845c725b42cc60004a040d320565afe81b58bef688b6c214b9bfe06d83bf 2013-08-06 11:00:58 ....A 7023 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f42e741a5b13a97159389dc3bf1575f60e13fe9c4efdb0f150b606668a2f4b8 2013-08-09 07:21:18 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f430efea17a9828bc29d4fa1b195533f118a4962061409c2d712e32d782b48a 2013-08-06 12:54:34 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f430fe6abc1dcedf00e846a5d88cdacb55806f0ed49335cd31e4131ae364a3f 2013-08-06 12:44:48 ....A 438872 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f43480ea234333df9299e7a6843a6a0a62007b3d380cecf87e87e3b598c78fb 2013-08-06 12:44:46 ....A 173056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f4366244be3cee21e183314a65ba41db6d9bb8d7ed6a65acb6c1667bb59fded 2013-08-06 12:48:10 ....A 794624 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f437d4b3d733d7245896f819716ccdacd3c3739b743c7fc2153132d3d43e140 2013-08-07 01:44:28 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f43a11ef182a187f6ecf52e23eced483b8e4edfa2e55aa12019a228592434c9 2013-08-08 13:24:50 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f44239646ec4b039597b92d6f8b92383f483a34ba9ed1158f8ef75734752ef9 2013-08-06 10:56:50 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f44645b296b9c3e4b054ba243ad8134bf554b0f7ba67200e20f7040a9120056 2013-08-06 10:54:10 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f44776758fc27a50acf46c12b8b90e250b800b0d92360c252b9fd423ddc06ff 2013-08-06 10:55:10 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f44d0ce46ab49db73587cd95abce94eeaae97508408f5ee31bb59225b873c1f 2013-08-06 10:54:34 ....A 16918 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f45685089d9c4450f53e7470bc5bbdf5f04e21192a65ed4ce200d7b2d34c414 2013-08-06 12:50:58 ....A 137575 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f45f901fac44b1245660828b6a8f8e230dd59db5420afd994d0af8d7eccfb74 2013-08-06 12:48:36 ....A 77406 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f46490a7d6a24a0bbbe302c70388438ffb255db0418e578a63ea8948998cea8 2013-08-06 10:57:04 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f466cd15062f7dfa5f28e3baf40fa30c7e3089834d72cb31956b8e154feacda 2013-08-06 12:52:36 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f482047559f708a82579b9cbc33ea925b4719cc92de890e3eb055e3b34ed04e 2013-08-06 10:55:06 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f4915dd031c44c03a5bb42244c8bff8904b9d1def9dd67644fe2414b6849b3d 2013-08-06 12:54:06 ....A 2676224 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f49161ec47a1319e77b311e964a7fb8a4cd4ac48c30e813d7aff900bfac6af4 2013-08-06 12:48:08 ....A 78119 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f494f29894d030c1fa70540b202ae75aee778b99d0963d018b18942eeb33c41 2013-08-09 11:25:44 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f4a41a81ae255bb8fc1484196eef226e7fc101de5e690f16fdb424b93dfd817 2013-08-06 12:48:08 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f4a796dbf9dbec6a57b056b157df319e9a9b712bcd0cef1e5b00540ef79b02e 2013-08-06 10:59:06 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f4c6b0ad7e3ba17bfe7dbbe4d40375e8650856652ce5427215e0155eedc9ea6 2013-08-06 10:57:50 ....A 94284 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f4c9487cd6181ec13cfcbfe980757098870a09b9c8781a97862cee866355ce8 2013-08-06 12:52:14 ....A 200712 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f4ca1cb3642b2a8d5b5fe8e553dd6286d369d1e0285a00012799b2625f8dc4e 2013-08-06 12:52:08 ....A 314369 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f4ce1b3f4da34f22e61eb691ebc2ef08429839ac35570b79a298e80bcc97ce5 2013-08-07 01:44:14 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f4d511aa26583420e3081c63f91645580bba2eeaf234cbb68101f4bfbaa483a 2013-08-06 12:46:42 ....A 852908 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f4dc70db8b5a909f882c987276dfa721447f99f6fc87be6209ea74629a5e1fa 2013-08-06 12:45:02 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f4f62eca3a014a31f1c977611c9dce9bbd2498a0a4299b19e19a6b8a641d0f1 2013-08-06 12:50:32 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f4f83d142b8da80a37b039b14a1c896b1fe94578c2bac8af37430e98ac4bbcd 2013-08-06 15:48:58 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f503a54f6ec0972bdd25c79ca496b7eba5d5d65676603038644d80f100104bd 2013-08-06 15:51:12 ....A 7048824 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f50fdd964576b6a0ad82162a84af22b3a03afec962bec57381b41b57fc6e928 2013-08-06 10:57:48 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f51610b22a7d9fd8e4ecc892c6e00b1c59a2c0ebfb64bf6b1e8e2efa213046e 2013-08-06 15:59:36 ....A 17979 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f526c26af09a3108018f642fbfcc0b4ded3fd2239945eda00ceb0e792926b82 2013-08-07 04:04:32 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f538ea6acd1428a57a12fcacf59a3148260600017271e886e126b9d33bda73d 2013-08-06 11:01:48 ....A 1888152 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f5490e61c09e541f5f2d0de05c7d6a5c5f5e8684ad2e49dc3528c9ecb78fe28 2013-08-08 09:12:14 ....A 1470183 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f549d9d632bb26af953438f5ad3c6f886aa11f549666dd62f7f38d569647bbd 2013-08-07 00:26:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f54d1d8c7f100918ee2650c3820e70158480586c226d26ea0f9df83223f3625 2013-08-06 10:59:06 ....A 877064 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f55215a9c8bcef64859ee064987850e1cd0cd9ec85095484463a7f30fc03352 2013-08-06 15:49:38 ....A 3542865 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f554aaffaf5ada6a6eb2f6be0ffe2baaed519adec97ee716d73595e1dc82196 2013-08-06 11:01:00 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f5574a115be5d530f3699834dba3f227003c04d8984a706c5c069c4d99993c5 2013-08-06 10:56:38 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f563bc9f2aba891493079693dfe6eb8f0c47f5d757184046884ae2fb7701049 2013-08-07 00:27:22 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f563c0bf043e280a6ac636daea738814e4585605a5756c3836ec6ab683cc127 2013-08-06 15:49:22 ....A 987963 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f5666eaa38460af2f0857b5f9b99f548fdbf61bea3230a7b2fbc1d8fb29b14f 2013-08-06 15:50:02 ....A 187768 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f5667c0094b026626cb58991b1e18912f7ab0ec4a67b34b327743bc9602507a 2013-08-06 15:48:56 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f56c95adfb79fced019bc3cc4fc17deb47247cd9a8f457bd919f426472ee89c 2013-08-06 16:03:00 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f56dcc3729c8427209525427d46823f567bda8edee240cd11d6218a9c6d2898 2013-08-07 04:04:30 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f57152f2baa23dc0518af819aca0069cb2bcc8623c3bad6a6bc72d12ce882e4 2013-08-06 10:57:26 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f578a8d5b49bbc4dc0e99e87b969c5eebc403bfce2bbf263c4172b07abbf411 2013-08-06 10:56:18 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f579d60099e05f1a68d88a8fa9efc66c820c83900a016bad23e067a04d400c5 2013-08-06 15:51:16 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f57baa23b9a227ca2a2fa766c73d19e70f402ccfe74676c885c765caf848b36 2013-08-06 15:51:12 ....A 171823 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f581b23d41fae36d89dff7ff9159b8e432770f6f45f039493d7241200facfb7 2013-08-06 10:58:24 ....A 480794 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f5883a76865020215587ce4a9b063a24e5256147defd1fc609d0a98a6dabab5 2013-08-06 15:43:54 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f58ac02f9c1ddf09c6b9aa6e71f2549c17582000065cf88214174cb7e83185b 2013-08-07 04:22:48 ....A 49160 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f5931bf9376e1422c502110dbe3568cd1282a27c87703697ea59ab472d8a7aa 2013-08-06 15:49:12 ....A 2192896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f5940468332e4a6588d4921e3f42a726446b2ed85eb2beb091f03a6fcf30073 2013-08-06 15:49:42 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f59fae1c608dfbf55b26ffcfa307e9bbb3d038c6150c90b00b0064857089558 2013-08-06 15:49:26 ....A 266279 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f5a5817267bc54b2564f477a98959f93fb1c2fa0d98aaba6d529e09564de169 2013-08-06 15:48:56 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f5ad375e13bfb57edd2b3463816be63e16764e3d522cc537a8e57eb8cf47f07 2013-08-06 15:59:48 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f5be83c5dea4838eace5756fb83903de4155ec2a8090dea96b4e657cbc0ae7e 2013-08-06 15:56:40 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f5c55ef20357401e9618911a7628e26ad1c00c048236ebb9f862056c5d10df0 2013-08-06 15:51:22 ....A 444416 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f5cd384c5390da32e01241ac445b151b2198948e8c18f27313c334369ee81aa 2013-08-07 00:26:20 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f5df579372a0f625ffb9c5129096b24ac33c6e45069ec052cf5b087c7cc0bbd 2013-08-06 10:59:16 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f5e6badc1d1bc58e9e95330676a5f0a9a77f949ecb9be6db3fda3b1fad7dfab 2013-08-09 01:14:02 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f5e9dae76369baf884f6ce43dd11625c1f2330219dbf528edd80dcf4be92817 2013-08-06 15:55:48 ....A 336896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f5ea1379155eb05df6d3d62ac2a48572dcbe088614ddf340db28e57c2f8f9b2 2013-08-06 16:15:20 ....A 179712 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6015294fb87666b38eccf3575b7a672b8c66632bbc2e56ef36fa29f61e956e 2013-08-06 10:57:46 ....A 343552 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6075d0e975870a0d8b283aa681af282b6a369b77116a553c043e41171473a5 2013-08-09 05:32:18 ....A 283600 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f60bdf13ed007617f5fe48f419b3dc915127fc7b621da7fa541a994d5fda1b9 2013-08-06 16:13:42 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f613c38d45e1930bf32dd06d7af579b63ec93ac9be91316506c5d3479de54fc 2013-08-06 10:56:08 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6141b949491c1e6674acec1172e5c0df442ab488bbbc530fc6d5deb02c39c2 2013-08-06 11:01:44 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6174b0aaddec5f91b41ee7cedcca74fb459967c4474cf3e1bf8843998e54e3 2013-08-06 16:52:52 ....A 33569 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f62227bec61dada8832fa4ef9657cddfec408f167a4ffb490b8a8e5032b2298 2013-08-06 16:13:48 ....A 278597 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6268316d5252a3324ce4be1caf314e085d6e73abea147747d4996b669852be 2013-08-06 11:01:44 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f62f7ced1a5f1c9328107af0c3c939059bba488568778695f89e12498ecbaae 2013-08-08 09:14:00 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f630b810c1be6cf6a94cb499e1969141fb1a5fea249e31ef7e74d251116aebc 2013-08-06 16:13:34 ....A 83485 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f631a64acd6732987c6d25f1ea61beaea20c418b9203d0db22b4f18a989dfd9 2013-08-07 00:47:10 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f634e92dfac17010fda3037d6e7771b71c5dda11028770f787c0264ca7b6c3d 2013-08-06 16:13:08 ....A 314369 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f63c0f1379bb52ca8b9e956ecbcf204a5e459d926672f647bae724292de6d65 2013-08-06 16:13:40 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f63ce30462aaa373465bb241e7bcc29a68cc737fa8e9c1fc927af176c29adfd 2013-08-06 16:18:28 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f648bb5676af08cac72d141489a4f8d1efa55dfc040f12f87dae85dd1525a46 2013-08-06 10:55:36 ....A 33432 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f64a79ff34f9ba7677c7ab8739a272e7e8f388a276a72a156496c3c0e590e91 2013-08-06 16:13:50 ....A 264192 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f64b551bb05a85f3b37b7c3e394bd4b1051a0aa0686906a8ec50b49d191f77a 2013-08-06 16:56:14 ....A 348672 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f653b18f2e34eff420473e02b3a852b902976a339a0d515bc0782234d7a68cf 2013-08-06 16:15:20 ....A 287169 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f656b32c9a9f8bb05900762f454e1d000424675c9ca18f91d6876aa84b9dc13 2013-08-06 16:13:10 ....A 32355 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f657dc86bac484d2b4c2a1699cd58719dd61d7e5f52ab5d55b09e3b00e411a4 2013-08-06 16:13:42 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f667e0fbc0dc2842d041dce1cc2c0db27e432377fa1419b902e132d6926a536 2013-08-06 10:56:46 ....A 154112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f67b94c43cc46329cb819c329f11a02ec4e60ba91422c113198bf1d6ee5b30b 2013-08-06 16:13:12 ....A 864914 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f68cd6c49127ccbfbdb75f9fbd84961f30ce40ebcd5475cc65d36dc8176f2ab 2013-08-06 16:13:50 ....A 69568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6947140aab17a705a36f82198c6666e7c772df0a75684d7b103b231447b454 2013-08-07 04:20:56 ....A 237780 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f69b480e417f5c218b6d72db0a07fdeba9bc8c9be16ec4c3a10209d79c35dfd 2013-08-06 16:13:20 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f69fb90f794106bd6b2912b85f81c4f9eb48db8c4eb2993fb7f127e91074f23 2013-08-06 16:14:48 ....A 140047 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6ab2bc7ab8c8a913849f108cc2f51ec20680ba2373fe5e538c841fababcdc8 2013-08-07 00:50:40 ....A 1648998 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6b436fe3b785bc354b6a1f1a4e4aeec30e6a9b175df4e74c630b7a72754db3 2013-08-06 16:14:50 ....A 776704 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6b7c35f1921d96100c3e199ee346bb9cec312db4a575ad9bb897649b364d28 2013-08-06 16:12:56 ....A 99768 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6b81e65900240e16224421072d53da551b9c8200f4d69a6ff0cd97d7a6073c 2013-08-06 16:13:06 ....A 12304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6ba2cb4234b02c165a953c88ce15ebf1776fbf4db7ac73c6bd8d35d0eceb38 2013-08-06 16:44:08 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6be844af5f9f7e69f6e32f32a72f0a7c04d716feb172f466879107bc4b5ba0 2013-08-08 09:14:20 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6cab7a4da7fcfe1390368288110ae5838b89f8bd50675913e2045e3ec5a839 2013-08-06 11:01:06 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6d223822849f8611a542816cf7780f12cb6846c9632b4ea3e68527eb24fc09 2013-08-06 10:54:32 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6d37d638e07df1836782eba0950b51c4ba06e1b9c28bae5f3e42439435e15e 2013-08-07 00:26:30 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6dae5751673352076997a928f7942434a586fabf87cf84de5630f9e281e895 2013-08-06 10:58:18 ....A 306688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6dbe9b0fd918990ac455a2e0ac1bf27a208bbbc69992a307fcc0be6f894916 2013-08-07 00:26:28 ....A 381295 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6dc1b30e34b9292f1d30e587eed5d7f1f6da0fdc726e853aba6f66883655b7 2013-08-06 16:54:48 ....A 108321 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6e83814afc6d61d76efbd113871c71b835130932386e5b7842687c91fbfdc6 2013-08-06 16:13:06 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6ee15ad8cf58f9b2fb8c45bc56803343f369f8a75be8285284f038ac266177 2013-08-06 10:55:38 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6f3c8be9457f739c6fee22121d90f7a8421a24d6b9c5c2f37fe755dd61d86b 2013-08-06 11:02:10 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f6f4166ca2025aa7995d3d6da93c685ac1e28e2365d18053157d9856b760bdf 2013-08-06 11:21:30 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f702b1c7f3a7fa883d35ec3a1f6bc56301509ff323c4a62aff8a4e19008af99 2013-08-06 21:18:14 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7091c99dfa4e001690edc8e032c0c7522a7c3f5e4221dccde436387aac0560 2013-08-06 11:39:46 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f70b50bc48192880658ec222faee77f89efc9db86d2ea058fc6cb8126fb0365 2013-08-06 21:18:04 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f711822ea6dcb7f9df55dbb8be333fbce584c4c380eea0b0a6e96cc21d99355 2013-08-07 01:24:32 ....A 1852967 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7118ef118b147ae2a02c42573ad8c394a41d74b1c4caa56a4f0aa34f4f9741 2013-08-06 20:42:48 ....A 182272 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f712a483ae61db51b674d7d53935ab9ce216d51b6b61ff14e671d9bc79a8096 2013-08-06 21:09:22 ....A 369153 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7141cb6945122a36e2d9e6997946cf543f2caa25d2def3abacf3931660d40e 2013-08-07 09:18:30 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f71f603306fd82dd5d021dec994148591e56b62efe5e0c1c775cb5997797304 2013-08-06 20:49:46 ....A 353528 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f723013958475d67894ae9fc5610255e9a6c6a514cb041511de7c7521f74e7b 2013-08-08 20:17:04 ....A 135064 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f724f4a71ba9a86a02a80232f1c6b6139332a7f98d6a4222bb13e3621c4c288 2013-08-07 09:02:22 ....A 181636 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f72b8f2244ccbec1af71866265f6f95ba8aa15dce02e7866e7efcffdcd26aae 2013-08-08 14:37:22 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f735d6075fe15d446eaccf52ab9f61f772538518514d4da0a7f56d8ef9a0565 2013-08-06 21:06:52 ....A 252416 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f73c0641a9e4c73658046043a8d0e0b0bb6eb88954f4302b44d65a4895f6926 2013-08-06 11:11:52 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f73f28d0c7f819dc635b6b9a911842320a2312df776db9501ea46fb17459cc2 2013-08-06 11:16:20 ....A 212480 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f746fc11c1406d1d71bbe0f82a2fe0ca1bfa5e1124000db6ab1e6251efa142c 2013-08-06 21:09:16 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f748526322af139898e317b583742ee20ea530cef41704d734bdeaf6826fa45 2013-08-06 11:10:20 ....A 183165 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f74ffcd63d690b023c86aac5f62ed8e34ad115c65adb8b52180473c9b43495e 2013-08-06 11:11:56 ....A 206866 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f753b63f6b8100e806aaae3299a84e5c126e2af450a4661b2eb34df184dbe0d 2013-08-06 21:20:46 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f75c9d54616019b32e0028a33cd4bec13825a0e57008a556f475e616d799e90 2013-08-07 01:29:30 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7615a5955032e68802520fcc58b8db0d247b1e868afc3b34d0c8f3ca4885e4 2013-08-06 21:06:48 ....A 4096 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7688d8da8087c8eff36cfe3d97c6921c0ef0f67866c9d8401ad9ff508ab020 2013-08-06 11:16:14 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f76bfc4c1a4c88025090876f3358340c10bccd40e5993e7862da2e9c1277d69 2013-08-08 10:19:52 ....A 562688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f770fab166820fefc5470046f06fc31c1c96cea0b358cbf3db75edfb4aede72 2013-08-06 11:44:54 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f774f2351c03e3c37df31d030fe09d752de0e89a6973f8876846f8beeb1e49b 2013-08-06 21:06:46 ....A 201216 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f77600c740000a04d55ee5beff508290382a13527d85a38b514ff522540f1ee 2013-08-06 20:48:00 ....A 245936 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f777c92958cc14ba6fd701d2ec5d1164278d49bd22abaad4e87b0e5e67f027f 2013-08-06 20:48:46 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f77a46e39270c7b54d159ead999259aeffdc723c9c223e33fc525e5b4b90a0d 2013-08-06 11:10:22 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f77cd21eee7628f53fb55c0e0757dda150c0a1679d6ac17a755d2b3524b2b59 2013-08-06 11:44:52 ....A 215040 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f77e999a89b6123d78e7dd9b9ef3524caa785065d1cf2f50ceeba71cf2704bc 2013-08-06 20:53:44 ....A 17151 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f780dd7e7fc05de97df5df2500ebc74a882fff37c49349ee9d1de8753dcac53 2013-08-06 20:40:44 ....A 1225352 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f78169d0b1854ae4487de173d6901fee98771849a4683636120fd4c776d3cd5 2013-08-06 21:17:54 ....A 132208 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f78298a6e9a65f3ce25288243f8ba4ec1a2579e139c59b6ffa171e33ab8d3c7 2013-08-06 11:29:06 ....A 804864 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7841a2195577d0b3e5a8e38a3a96dbc2cdc83e233fa176dab1ea057bbe7cc8 2013-08-06 20:56:44 ....A 234148 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f78527b142b572338ffafee343c6334cd18b1d24fd2823aa5b6bcd3638538d9 2013-08-06 11:12:02 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f78aae3deda9864e0089e0d7097a8791ebb8524937ecc6bbe9f47c01c5370b9 2013-08-06 20:54:20 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7a7192d4d7ac6d898592664b1cbe48b962dbfbf2f336f10b243d8179e831ac 2013-08-06 20:53:50 ....A 903168 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7b10b87fa82527528e1b7aba9c156a685bab10e1d522f7a93bc2f27de435bb 2013-08-08 14:31:32 ....A 164747 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7b15742d44a39a64f7206e5e70d8f81e6c6bff7d5b34b6e242cd7bb493e983 2013-08-07 01:29:22 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7b31e754b492d855adc919143f7ebb3344e8bd1e609b40859003217453a80b 2013-08-06 21:05:52 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7b5b4cc41562e82a7ac85c1ce646ec1ededac817ed8fd4104dff0036891a93 2013-08-06 20:56:58 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7b67868c7bead907e4596e9994bc2efa007deee89a903b8830aac8b09344e7 2013-08-06 11:58:06 ....A 598021 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7bb5637c4071fa1346f580a40cceb7501486bb34eae8fe1cb3b7aa9a705bbd 2013-08-07 09:18:28 ....A 39069 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7bb5909274f16283b56b9972ff406edc00a814797e0bd4d892fa13fbada14c 2013-08-07 01:24:16 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7c2aebcad9d60162f66918b9e3efe3278947f04ca814b41df24a1284a84e78 2013-08-06 20:53:22 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7c54d5ad96ca07d840ab407543120cd23750a85c72ef216caf27740d309a2d 2013-08-06 11:35:52 ....A 818176 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7c83c3281c6c75a2af47720ea168b7f1de79c0ec98f15cae0e74d25689dc72 2013-08-06 20:56:50 ....A 9013000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7cb74c532be9fbab90f792dc90743d760110bc03ad18fb3bf8be11844806a0 2013-08-06 21:18:44 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7cb8e3640e50e073c42ee1d8c6af21fa8020c86cdaf8b9879821bd8218c9d7 2013-08-07 09:01:42 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7cf0685663cb984e6b6628b2fb6868a321fdaf3a43236c12432f907962ed86 2013-08-06 20:54:24 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7dd9b89ea212ee5ae56429f70e01c812176c9f110f2ec04535119328dd42cf 2013-08-06 20:54:28 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7e1ee553bc9e5d47f70a8b43ef37060a9feea8f42d9e9d03c47a98be6a0fb0 2013-08-07 09:02:12 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7e21d12b772e5fd295e77b7434b1815ce0110f69ceba48711af2e7b94b528b 2013-08-06 20:56:54 ....A 69568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7e9a5f989d15c9223e910090b451f5b2e1777e9af564bee20f26ee186bf8fe 2013-08-06 11:49:36 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7fa40d32561070a6367591077180f4d888af99d52c5a9a2fe368dd899e7b37 2013-08-06 20:54:28 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f7fddef22117b7fcf38a8da40c2e741eeee0f57b2d9d63463e10b36d2adf62a 2013-08-06 22:03:26 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8019514c9fd385377ab19dc9ab1ba7e86459d6a18fc1678d73b76ed470c77b 2013-08-06 22:03:12 ....A 33082 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f81b83e971c76e8c5471b87944c3649041a13f1760e8969d8345c865af5ae62 2013-08-06 21:47:12 ....A 486576 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f81d6c0a78bd88503eb004eb57aa7041fbb84b0977f954ada2ceb4b4ee8dfaa 2013-08-06 11:40:00 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f823296cce7f44e20adf63150e6d827c76ad9c2dc52dc67017bbbc761aa3b0b 2013-08-06 22:03:42 ....A 720906 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8294fb31270567b981d4a37f55ccae2c554ca26bbf2ae1d6ffbe868e88ce9a 2013-08-07 09:18:16 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8387bf2d8340ed46a1e3effabba89946fbb9f3e7bd81013a19c84cefe9c93c 2013-08-07 01:29:30 ....A 5358592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f83ddd67fa25441cf06da2f3b78ad392542cbce4a31cc4523f0f5e33587b4ae 2013-08-06 21:46:18 ....A 2128560 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8409072a11a9009e1ddf2039db6bb9574b0358eb8b8fc5c226fdd0e352f815 2013-08-06 22:11:38 ....A 2596736 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f84a193246db8442b1fa3a7cc22ffcb782a7772b02dc6439d8936a9cf558990 2013-08-06 22:03:52 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f84f85ab20ef394461cee510b8002b3c76b2251585b754e40d67b6a240bf851 2013-08-06 21:46:40 ....A 1427968 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f85366bbdf4728238bcc049233a1ef7acf6e50b9592767ee7aa7567c2a8f48e 2013-08-06 21:58:50 ....A 27360 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f85a86b0eaacca39efa0bed4241dddcd2d0222c50e9ead3faa7d8d48a11915b 2013-08-06 22:03:18 ....A 921610 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f85e967e4e2a407db1d10696986372387f5d22ea17161c4014a234f3621dca9 2013-08-06 21:46:08 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f86d7b948ae7fa527fbec15e0d49dac8887355c6b7a23b4129296efeb1de56a 2013-08-06 21:45:52 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8714d6309f700de181f9160dcc8f855206343a2e41ba34486438faf4a4401c 2013-08-06 11:49:54 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f87c0580e45452dfd6bdb9cb9af45ebcebf67499813bdaf70e0c215d25346a0 2013-08-06 21:46:30 ....A 43088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8834426cd5943cef9e83cafa617cd3d46334bb1aae466e54c25ee7ee812639 2013-08-07 09:36:00 ....A 69763 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f889379893e8b734510d3e05d5024a7fabbad3edf4dc6297d64fd5c9977beb7 2013-08-06 11:16:46 ....A 81198 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f89394acc73f74ed13997b43c8fa9751e0bab6affc7d696fd1d282e512ff1c0 2013-08-06 22:03:08 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8981a6ad24df8398141702fd2d4d1a30e65ea889c11b7cdd57bd40c211e8c0 2013-08-07 01:29:40 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8a1b32021fad8863e331f4c638c7dd9952fb371ab17bdf53aa60ca9667813e 2013-08-06 21:45:12 ....A 90794 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8a5d7b0a28ee9bd05bb591571e2009e48e9acf7a74f939550ceb955cd53047 2013-08-06 11:49:38 ....A 53280 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8a7ed2ccd9f82d4715c090c5c5d43f441c7cab9a0eb81c0df83235e7e2f4c1 2013-08-08 12:31:36 ....A 350720 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8b2e0a2f683679aa9d01db6c3d5773cbf8e4464c9162bd48b7937f33a4f306 2013-08-06 11:42:24 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8b633eae23fcce6f07301fb8bd21faa55bb8643efcdb9dfdeccb6d22a1da0e 2013-08-06 21:46:48 ....A 267264 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8b73bc01a8e1dbde3232c20d3f7c7aa678c354120b531144693840fe44e237 2013-08-06 22:22:52 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8bff1d04a497850fd738b758821cf90abf3eac1e99d80ebf64aff3c8084004 2013-08-06 22:22:52 ....A 47421 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8c0f0825b9227bad3b9f4a5bfc32ed50457ff305278024da369b92a913423e 2013-08-06 11:55:26 ....A 741376 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8c527d6ae916e76bb9c59eec65b74ac8637851a7b57033eeee4b9246339a11 2013-08-08 14:39:40 ....A 56060 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8dc5eb122458cea9fe06ad6e5b190845589dab74db65b56602019592383889 2013-08-07 09:34:38 ....A 1572785 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8e48caa672b3a3fa68b3553654bbe680160ae48ed4f1e62b32f6796f9b7abd 2013-08-06 23:04:46 ....A 188672 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8eb8d1214337a59d9630603893123497d56c4e939cc269509f7209e89dbc66 2013-08-06 22:35:24 ....A 841728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f8fc6bff27f6c77bff3cf2e9fbc06041e107c33d90e56de769c59de2d5bec33 2013-08-06 23:14:18 ....A 135424 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f9045e37dd0e4c94cebba9f28365b5700e57432e91f08059046e067c376a16f 2013-08-06 23:11:28 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f913590d4cdb41d5f81a2cac95a1bd8bbd2d114757f2affe593a4a6e0a81f13 2013-08-06 23:13:12 ....A 361280 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f920cd2f7839b521076de1854ef25ae7cfb992d7d358c1336110db957e9a41f 2013-08-06 23:11:56 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f922e26943895c76ef81084404659cec628259ffa2c353319e5ec4b6f25bcfe 2013-08-06 23:11:16 ....A 451584 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f9296c8a56aed0ab1a843aee7ed5c4aff6b0867de23ff76bfbe6383038d9deb 2013-08-06 11:42:56 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f932673a2e5771dc6cefb76dfc78989832265831cef5d2031e7d4f0ec34290a 2013-08-06 23:15:04 ....A 197574 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f93a1f429ccf690656f452413bf8c6c0ea2c01d878ab2fe81befbb2027a4d76 2013-08-06 23:13:44 ....A 106499 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f94008ee35d6d2952d7da2f7e75db2f86b5ff5824a31696f7c9ff8793543165 2013-08-07 01:29:38 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f9427354f289757dc778ec810262d638ac1efccd0470c22ad020c3b8c4a063c 2013-08-07 10:06:22 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f943aceb8ab0983630ddc85ea52178269e49331ac183391926feca893f6b4df 2013-08-06 23:15:10 ....A 232623 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f947c4cb479351a8a82ec1aa1b236601ecc1e849111d25eb17cf03a20e2b215 2013-08-06 11:53:42 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f95e55642afd4a322db11773d9f57b8c4ffb021a42cf7866e23012f074b3ce9 2013-08-06 23:14:16 ....A 61888 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f9704fc900c9a035d44af420ab36321845ceea0d1c3ae677b2c1573405e330e 2013-08-06 11:26:06 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f973de2c182d9f461e934e309c4bb212c8bf4ebb7ae1d9b99d9c4fb9cf6be10 2013-08-06 23:13:46 ....A 7536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f983c5b70e0c20317aa258b89aa9af3af31e75f737293fdfef2642154096916 2013-08-06 23:16:34 ....A 234496 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f994458589f388bfcdfce3912fa2698c245a32cd1fdd5666e94d179c6986c8e 2013-08-06 11:27:28 ....A 863869 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f996aa966b515e15a0aecb3d1d874e711ba4a352c392626c1c5cb4b7c245cb5 2013-08-06 23:11:36 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f9a49525d07f88fd2da2d4c62b1cb79db0deb9879b75822edf6878ee82010ed 2013-08-07 10:05:14 ....A 624144 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f9af71f49aa2004413081dc581bcb433d552d4809647795599380d3551ef74e 2013-08-06 23:14:40 ....A 140800 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f9b23df90656f72931aeb158d7fbcaad09002b8ba9fffe6723c7392c6ebccad 2013-08-06 23:11:28 ....A 4608 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f9b7fe35d3205cc1daffbda13ea538a30687e2ef603ba75b3205b93de59876b 2013-08-06 11:11:44 ....A 416768 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f9c39d8c1df28aeb04bb8f59e8932585e76f3c14062a043b5b3fb6a40eb2153 2013-08-07 01:29:32 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f9c5028998f4db01051e52f1ac033cacd267b1b81b9e31bb96f146d4b999453 2013-08-06 23:11:26 ....A 284160 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f9d530a15c28c213ec0be860eb169b6de965a5d74526bfb1d08d78b494992e3 2013-08-08 18:58:04 ....A 182776 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f9d56369fdc1d768eb293e4f46a1fc2e34227dd01e8fbd3bd8fb17ee612a132 2013-08-07 10:06:04 ....A 672120 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f9d915c9e561b91918bebfdb881caf18f7ca434bced9e51dd73a8ce17c34ed5 2013-08-08 10:27:00 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f9e60c68835497797c984860e74a80beb253def324ebca90b547870cd43dfd9 2013-08-08 10:31:20 ....A 314368 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f9ebd2897e96e6fc4f35a0c529a6398353f02ff8bb6627397c2a7923a91377d 2013-08-06 23:18:52 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0f9faf29bccb2aac900ac5549bbc0661de3467e22b6e9ae4ef5ef081b1468257 2013-08-07 00:09:06 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa0148ac167251fbed0d380567bc6e987a6fec6f9b02b648564980d5d46b05b 2013-08-07 00:11:40 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa058f02574c82d1b726d83c6fe8ee62c95f1df67da1dc5a511677727569668 2013-08-07 12:22:50 ....A 117909 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa0c092cb66dfc8dc25dd03f0bc7548852e864b466e11de811d87496b10efa8 2013-08-07 12:23:40 ....A 36129 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa0d3a0b23528a2dc200a4bf2f84c76c7106f476f7ec3051b559072fe3a087f 2013-08-07 00:06:58 ....A 210432 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa0e2bcc5cfb2386c2a11744f3188e17491e440d57db1a6bb94b300696597af 2013-08-07 00:05:36 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa110a172b0cc3eb25484c4e776401bd802f1d0c6366a37cca3df952d6b0ba9 2013-08-07 00:09:14 ....A 193536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa191e999c2d42ce50249bc5bdd8f3975e2a2588ba3e2cd01f0857e3abf988b 2013-08-07 00:25:56 ....A 293376 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa242fed9a8952e4901645076df4fee6918ef7063fb8499a1b9ae20a6937ad2 2013-08-07 00:08:58 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa323401d1b93f5658b8eed9b79dce8ddb6d98c3ba23d322cdbdbcdbe8f277a 2013-08-07 00:23:20 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa36f1603e8577ab7552be555181558c45937d81f5d7796123cc431d12de53b 2013-08-07 00:23:22 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa3a2ad2b0ef2aaff7320c420ff5fe24f09d0e38e8d91101a9f158eb0d4ba70 2013-08-07 00:11:14 ....A 352607 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa3be34aac49bd95b0fb56b2b69ddbfcc805c393aad6f3eda7a8defbfaad51b 2013-08-06 11:16:48 ....A 361376 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa4369128e46cccbf4f869bd9580ff577c3528479d4894d12627377ab33a1a2 2013-08-07 00:06:00 ....A 199680 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa4ad758e35dfa8a948494ef5c25f681b5acbe82bce68d36819fe71f9d0404c 2013-08-07 01:26:12 ....A 997376 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa50826dfec7cb5a0c1592a4e97308a5c97f54c6e0440b8fcf9039e97926ed9 2013-08-08 23:40:42 ....A 309534 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa54f28028ef425bba8d528f46b2461508b633dba897e82f3192daec13449a2 2013-08-07 10:51:40 ....A 53526 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa63dc342ab76cce4363b398245b2fad1515ea7252ad0e39d3fcad1da2e05d2 2013-08-06 11:27:14 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa689ddafc70904f913157d4c7a1c99dbddb43ed0249c5ce900f877bbc021cd 2013-08-07 00:11:02 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa6aa787a884053f146bb6f117e5558f456ab82b8591ed95134d2ce8e3b4ff3 2013-08-07 00:23:42 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa779ebf90f96810db8acd20ccc3386058355c63fd81717df28608ecbaddc31 2013-08-06 11:53:52 ....A 261632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa7bf12a2fb6623f1bd5c8a24e206f9f67faa7a8caa7276ace90e880c9b744a 2013-08-07 00:05:20 ....A 107520 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa8bc7080164d434b5e4d1fa3389e1fb8a42c38849aaaa60399649d3335580f 2013-08-07 00:07:02 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa90c80617f9548c8fb06d4392a65c30b06b4e1021285f7719b92254a9ae258 2013-08-07 01:29:42 ....A 2940928 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa943650b776d3bc1c7761e642d5d5e05c01f7a02e18222b13ab8d3a47f2bf0 2013-08-06 11:16:46 ....A 136775 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa988c4ab5e54536f151f016935f8b85aed03e18f72bcdb1e19eaf0b13862ee 2013-08-07 00:04:34 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fa989926a7dfae2e249cb0de24dc97c0c5d3c79fe1661c5eee613aff8407939 2013-08-07 10:47:48 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Generic-0faa00aa4ee2c08553fc2c428f37cbbbe393936747e3e601e185d0e5174d7697 2013-08-07 00:23:58 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0faa136f3ca35e23611c43702f99b17dfafe3f6cec29772a2dc0aed2288c8274 2013-08-07 00:23:52 ....A 39078 Virusshare.00077/HEUR-Trojan.Win32.Generic-0faa6b954f127c997b5be6f6daeeae3e2680e3638ed32a471c126ee15a4c4be5 2013-08-07 00:05:28 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-0faa80561164798e61da56bc9e0b43503eef6aadd21d1887b276b323312f28bf 2013-08-07 00:09:00 ....A 906000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fab07f2627bf9062f2d13c0e68cb26e709bd225fa92f911ddc5b8e75a840f7d 2013-08-07 00:09:48 ....A 5512691 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fab478eb2194317571726dff989778d5ab12a47591cb113a5bff8dce7beefbf 2013-08-06 11:40:04 ....A 333312 Virusshare.00077/HEUR-Trojan.Win32.Generic-0faca3242bf43a37ff7186d2ce32ffbd847656fff58b5ebccddaa7554f590120 2013-08-06 11:11:50 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-0facd16065dd8756c78dd272b0d7ec4a7c480ad34af4fd67ee2a0cbe296a6464 2013-08-07 12:30:50 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fadba8d4dd7250e840668c2e8586f7b4583e947532daacfa6ec0bd3ca106934 2013-08-07 00:07:06 ....A 70080 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fae331b50fb7b695d6528d92b11ae71394a1811ce267a755224e6aa771520ea 2013-08-07 00:11:12 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0faecfaa819b2c406c05a1650e543f1e7609cac7c24c00c5f78f077ecddcf3ef 2013-08-07 00:09:22 ....A 296440 Virusshare.00077/HEUR-Trojan.Win32.Generic-0faee71b48982addcbc6dbeea9433ce3deaba2b677f826cda9a44983c00f45de 2013-08-07 14:57:54 ....A 199453 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb08f27f4f807bc22a4788272b3cba339360dd2d39642efbea079b9105e546f 2013-08-07 01:32:20 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb11d2e045b1e8afa6108a1694c4c80c9191483cf48b7dc5fb38a63ea2aad1a 2013-08-08 16:50:52 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb173f32c2549d3c0912ad61ccd3865c4228578d903d75c3bba9ca86326726f 2013-08-06 11:11:56 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb1aa65ae03865cc393af2c15ac187270a5f5fc5fefea91ee975b9cc13eedaa 2013-08-07 01:41:12 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb2334c22cbea7c4a15541cbabe792cb044eb0fd4a13afda9b6338125fee7ff 2013-08-07 01:38:30 ....A 301568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb2b99338f7d746728a1484bcea21da1d83791e1f60e508bd1ed417ef9969b4 2013-08-07 01:32:24 ....A 69568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb33c6681dd61f46fd6ef271699c1047ebb97e6bf52f5d1be4d6c74a82b44a4 2013-08-08 19:32:46 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb45ba25d8a9d976b74b2a39a106a99832937b8f50174b46d477050aec497c6 2013-08-07 01:38:40 ....A 759296 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb4718cfd503c24300632d6055916e2bce2e82394a1b14dedc609efc447ea72 2013-08-07 01:39:22 ....A 34593 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb490c696a0a23963af182ce972a7893ce0bc1b67196815785700e581d574df 2013-08-07 01:32:38 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb497facc1ae1f571c2a26873f3dbf733037d4157b912c07ee14a1048384a47 2013-08-07 01:29:28 ....A 846848 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb4ff61711ce12403192f9dae9774f4ebefef3181357b8ed5d9fb840a91f4a8 2013-08-07 01:38:20 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb65781966c7b8342e40ab2b7d2d3f37efd4795014044cba7f5505a56f8316c 2013-08-07 01:39:34 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb747b95ba7118c3fac44b443a903983c6bb375ba11ace9dc10307192217ead 2013-08-07 01:32:14 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb79355301680e8276e61e281daa96343e6f234f7b5548f31af54d4dfa9095a 2013-08-07 01:32:18 ....A 314369 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb7fb4a1fa5b0b8d5525a89d81582da94906457799f0a5f2b517954397cb7cb 2013-08-06 11:44:58 ....A 229428 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb9269a6433f45e513cb1938519f3c4640458c12f6e49eb2870c45e8af2a80c 2013-08-07 01:32:38 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb9a4640c0b2bd6e388dc25e3acae52ea31ca678c07c5b37c4fe5eb7e1376ea 2013-08-07 01:41:26 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fb9e4306e849aa66e7a9ccd6426884e4bbb732aa8733308fcdbf8f943f8253c 2013-08-06 11:10:22 ....A 315458 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fba85daec24ec1631b6ac3ba7fa5c7b9ecdc46e2fae31217dd3433362748baf 2013-08-07 01:32:20 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbaa954801ad9e87f34d567c28ba8a51455281613200a43362fbd59a9e31896 2013-08-07 01:37:12 ....A 107776 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbab6899b6358229502590363d01f1716307a995780a01444ab1d254212ae77 2013-08-06 11:27:16 ....A 170751 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbad16f7af7c31a802d2b74d109a3301c54a40ad17e03af8ab9cba38764d995 2013-08-07 01:38:22 ....A 304362 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbad9793c50e1fa4b127373d2197e33e918cd4f2761f8bb832ab4920d33a3ca 2013-08-06 11:42:24 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbb3e986de7513309d10e07b04e1595ae14ed2515670b959531e934e9c3c256 2013-08-07 01:41:32 ....A 238943 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbb53d022ec25728a6da197c0b32d69d2fcf83341260ebb9b2e4caf6663ce87 2013-08-06 11:16:20 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbc4034a937d5a50758c95fa871c914e2506ddffb02af8d82d50dc998e7d1f4 2013-08-06 11:50:06 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbc5abe5bbc83c140e3148c2f588478600f26a885bdba0f9ee7767d0b919a44 2013-08-07 01:38:18 ....A 337920 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbc7fd19df4832c1fb33d2b1c701a39ca5afd56c3fc56223425a1959f36bf0e 2013-08-08 20:03:12 ....A 459776 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbdedd702aa2d62b5bb151e3f417a294bdb9b597ba0eb8b8c8297bae99e6d06 2013-08-07 01:32:16 ....A 243712 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbdf6809a0749070c796970f4e1390d098f77fcbf7b469fcc51e9edce56d8a9 2013-08-06 11:25:58 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbe24916d426253b4869d3009534b27da1ddec8d56bbef9b828bff22541708e 2013-08-07 01:32:12 ....A 974534 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbe295cfdb6b495330ff5fc01f26acc20933d272e10774bd8bea9ab41b7ea59 2013-08-07 01:39:36 ....A 39432 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbe36e00ede8dad625bba2ecfabc3120127759b75bde8f4a4ed707274159fa5 2013-08-07 01:41:08 ....A 69568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbed7195610d280b5f91bd846463f61e940a0c57a461ced23ea653cb804f57a 2013-08-06 11:29:02 ....A 421376 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbee5ad79c6de7d73e7ecac7be17bc5a57a3e7f7f1b448e0ae33546917abca9 2013-08-07 01:32:50 ....A 258048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbf778822dc47abf8c9e3662b9340fa3fe6d437d9c11b441990b09c5e91cc12 2013-08-07 01:32:12 ....A 21852 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fbfdabd62dfa9d73c4b0871f51202059c65f16c833aba98734377228ccbc32f 2013-08-06 12:35:24 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc04beee5b65531b8b790f913a8a004185cb9e4c8b30cfc0f90439dc6e32ae9 2013-08-09 11:41:44 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc06fe9e8b9e3fb03c5ae7bf9af1f59b0ceed50b0fa4702160cc24d9ec40c08 2013-08-08 10:30:48 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc074e9b1f48f5180f3143612cf10ef11a74793f2c313e6ed3f35ecaecedaab 2013-08-07 02:40:40 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc080f72523c0866bd4b6b10b47e8f24b1a230f33cb66200c11aa4aa2200c91 2013-08-07 02:07:50 ....A 17600 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc08e83cd17e194cd582ef6744ee4a1dc9090a649a4808978dda3260722f287 2013-08-07 02:07:46 ....A 436464 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc0949425a8f8d15b7303dcbb86b370c7991b0344a989a013ffa5fe88ed72e5 2013-08-07 03:54:44 ....A 421376 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc0a85d4cd2bc1609923b4b502f66508a385d1edb700e63c73eebd964bd134c 2013-08-07 03:54:34 ....A 1212636 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc0aaaea11cc265b93571a6bcc9a7b38d4a9ef0456bd3b4753ab4dfac5a501d 2013-08-06 12:25:50 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc0ac570f4156acd96c7e0363304b275be3d97659948fec1a5d042ed9858824 2013-08-07 01:44:52 ....A 136914 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc0b2061f6c023cd61717b6fdfbe7555e6c02318f040478965755ad9e0d9104 2013-08-07 02:07:32 ....A 508928 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc0b26138e091b3a4f05c4bcd00f09c6c628f578279145277e52524a21910fc 2013-08-07 03:57:30 ....A 314369 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc102750224781178b449e6171bf39471fed713e85bdc385613b52a9bb46df4 2013-08-07 02:56:30 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc16cf53805f96a667ff3c08bed66574ddf631a7bbf2cc3024e56b8f2d75268 2013-08-06 12:30:40 ....A 1517056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc1d5e60ab8936ae51cd619d4562af7fced7aca49a74d98c9a5275661c9de7d 2013-08-07 02:58:20 ....A 98020 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc2bc3acdda341e542c02080068b259f405cfc13b7dffa18c865ef1e839eafb 2013-08-07 02:05:12 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc3322fb5fe8846a5f1becc986e42908d8523246d760775222e70b955c3b036 2013-08-07 02:23:44 ....A 154896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc385b751738748303be74cbcd1f392e1ddc95aafa38277ba364b2cc261dccf 2013-08-07 17:41:02 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc39b1faa01706b11055f2c777c80ecaed7c928b3d2a76c94a553a27a80b6ab 2013-08-06 12:28:30 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc39cb0e9f7eafb7e851235207b04737a37a58584b3d6fb6bf1b88448dfe7fa 2013-08-07 02:07:30 ....A 283136 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc3c73e3651c0988cb12356139b57a8fb6c17a28bcb33683a1819f2fedf03ae 2013-08-06 12:30:42 ....A 389120 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc4d4cd199037b170d2980619baafeb87224022b452d45509113e22cbd30128 2013-08-06 12:27:34 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc5037bc1f4c2caf5bb15142678cb03fabecaacd07ce8e2bef0a0576c9f72ed 2013-08-07 02:56:30 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc52c9bc2d189ded49a411def714561e55c567eb01edbe7700797c14744994b 2013-08-07 02:17:36 ....A 462848 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc52d3a1efcc6489f777a170af5b64bfa1b30def4cbc9c216a19442d8ab7037 2013-08-07 03:58:34 ....A 1698816 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc597caa4facfd244af957f446e9d99ab1ca223db60681ad088abfd3923bef6 2013-08-07 02:47:52 ....A 327168 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc5c6a01ac6007a13b09661f3c4cf1b836bcc73278fa26d1bb94a62c0013807 2013-08-09 11:34:42 ....A 315904 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc62d4f0aa7f30c9b4df762e5a785ecdd27422d8c9eccec2c1c0c3e7cdad69e 2013-08-08 10:26:20 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc6383606aa63d51544ec043fc97577b0cc9c113fe7bb42dbce21e9356acf47 2013-08-07 02:58:44 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc6606db11ed5896770f80c31690c8a0c39cc0ca26646c5b3c90662205a4d9f 2013-08-06 12:36:28 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc6b9e8afbad33c24a98d83f42e607e10a830c0063e5c9240dcb902466e4ed2 2013-08-07 02:07:46 ....A 966669 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc79e004c8c309da3dfd397f5c8195087f212059af065e5d6bfe2bd4ddc2313 2013-08-07 02:07:38 ....A 652916 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc85f8f049294d22d95e0aa61d28276ec07aae8eac51191dc57f864ca9fd391 2013-08-07 02:10:46 ....A 2205489 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc871c633b36200bcf44456f6e0abb3b4320cb126dd2987feadd923e7d60172 2013-08-06 12:21:00 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc88edeef9e19519741a3022304ff64f3f9be845e9bdc917f8cd19ca3429e90 2013-08-07 02:33:40 ....A 200192 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc98c9c714f0e75807fd3590d339a4f3c8b6fba47388279bd1ce5dc828a7430 2013-08-06 12:31:48 ....A 675840 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc995f9fb69bc51b89240d0a4028c120fbfb0dff86a865811e889817bfdcb71 2013-08-07 02:17:16 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc9c75def50a16bd7c2e79d2aa1f754f6e14f1ad1f07fdff273990004504361 2013-08-07 02:07:42 ....A 467456 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fc9c971594a6b6f96fed435f4d933c0069f5fd9292e5be7fe6c22a184ece152 2013-08-07 02:41:42 ....A 74479 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fcb1faed01a03a7f6ffc786115edf261f5fcb23422f7d6fefd01cce4479ebe3 2013-08-07 02:41:00 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fcb21a4b104e7599217da429b6e370ffb47ef8b0338d330458742ad207d75b7 2013-08-07 17:40:28 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fcb70fac059190b7653d5ed164e48efd5b40fed5ce2c48fa0ee3ae0ca5bca3b 2013-08-06 12:26:18 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fcbaf5b473d0eb34780e7c10a0aaaf66f1b179847268d7664c5464eb2d97954 2013-08-06 12:36:30 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fcbbfcde97573ba88768fc8b97490967e4eafaa1499f4188b4ffd4b9e96bc70 2013-08-07 02:31:36 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fcbedd9cb9c1198159b0075fed8d422dd6b57a4bc8c8d9dd855eb7dd7f93b90 2013-08-07 03:54:38 ....A 353792 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fcc8b26ef93cc19b779343b90bd4d994c7cc3f74672257a1727c32266394222 2013-08-07 04:00:30 ....A 461312 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fccbaa57f8c30e7a2c3f8704009c8523e2260fb5ea0af69fffdb89a7c65dc07 2013-08-07 02:07:36 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fcd88b45b29e583ebdf596295018864e319859f7f1b7526a0de00e44d488175 2013-08-09 05:55:20 ....A 58199 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fcdab177a76e2866c78027baa64db0988fa596b2951a96ae28963d3f6612b9b 2013-08-07 18:37:24 ....A 82944 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fcdeb7195fe31cbc2f2e7c1dbf65966562ac31e043ea0e19a0c47e4986c8f6e 2013-08-06 12:31:56 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fcdecf842954b61aa4c8c86523fe7c8373bc9690fbbb732738251a93a51607c 2013-08-07 02:41:40 ....A 131328 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fce2bc9751e0b7388fdd92b7155fc34e3b1acf8c12c778b09bdf01f593f8ed9 2013-08-07 03:54:32 ....A 620544 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fce7d0c74750730df4d8da92fdebe4c3ce648c866b3a8a72fd759995bdf8e04 2013-08-06 12:27:30 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fceaf512084b6f0c91db57b06a6a91252318916a2a56d4f828774f4a0fa2843 2013-08-06 12:31:40 ....A 2288735 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fcf5a01610a52fb3b8f9452973af7446155dd10115aa1fc3f74f1498135c900 2013-08-07 02:07:20 ....A 306688 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fcfc58d6c9cd14a26ce21082558a13c73a8d4207f6cde31b38cf19505a3b4bb 2013-08-07 02:41:42 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fcfee233bdd1e71a34b314c41d361345b155c8e0a436da07ce6913d9a361bd2 2013-08-07 04:35:52 ....A 763392 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd061271327042ad2faa46099fad7c79f36051b87ab092780294f5fb1a0a1f7 2013-08-07 05:10:18 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd0dfe7548cd45facabf1322f800faf2bd8eca6071f284b1a78ac5ec0e89e84 2013-08-08 14:31:28 ....A 98365 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd2029daae2736ae1a7e0ab362f01962db078e2823d3ab8168ad3b6ee4a8286 2013-08-09 11:26:34 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd30b586b91a472eca6c221a8d0e6e2423955720f03c72a0444cc301d02ba49 2013-08-07 05:11:08 ....A 414216 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd3503329330344ceac8303cd27e5419a8612869f25b2bceccc50303b53dc7f 2013-08-07 04:43:04 ....A 216064 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd397686c6483c6981b215740f7323b346db1af7ed271a34ab89d6f4222eced 2013-08-06 12:27:36 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd39ec9d8caef5929b2cebd26be049395edbf515731d18bc75c71bdb7d85fb7 2013-08-07 01:45:38 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd3c6b6e905a08deaee28679e8e9d3316404beb5076a68a1d508d911e44211b 2013-08-07 04:51:52 ....A 134314 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd5a8f234dddafd8a7c74a1e5d201b86336670ffe0130e0fbeccbed10b15bf8 2013-08-07 04:52:38 ....A 27776 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd5b273640faca1cc33240d29e8765be0233c4906bbdee776941455c09ff8b8 2013-08-08 12:55:06 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd5cecafd50f3fdece6caf024e1ecf94f938eb213f927f773d4915cf2a0fc5e 2013-08-07 05:10:08 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd67d96823b8e1ee33554613bb6d0be03e2b9e83cae70b473789483d91e43b4 2013-08-07 04:52:42 ....A 260608 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd73b46c1b802d8be508a919015ae7202a593489798820361bc14c4009a6740 2013-08-07 04:52:36 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd79491b86b9c391722b0100e3e21e0e408795484f508e9d93d461c6a7dacc9 2013-08-06 12:30:20 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd79eddb740165e2e533164078e4f4f494448e8f959bff465d41a514493718d 2013-08-07 04:47:26 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd888925a6c7ff29c373bc2fce4c31e5f5d109237ece6c0bbe76f7206853465 2013-08-06 12:30:36 ....A 258054 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd896659d0937ad4b278f39bbab11924cd0a6896e2a2333370e19fa8d4cd1cf 2013-08-08 14:13:12 ....A 229888 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd8d44942eff79a5aa470425307b1f44358823e441a4ac0c513d73d56b1b6b3 2013-08-06 12:28:20 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd904da0d3eb5f51bbf432610b0e13149d3c25adfa4a31dc496cb77abd43960 2013-08-07 04:52:38 ....A 73748 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fd9f5ba1b71b6af6374a2edf24cd0c88a7175fb73bf843223f65bc154c3e5d9 2013-08-07 05:10:18 ....A 176999 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fdaa15737e96797a833bdbf62f6ddd58ac83373e3fa3d6ec39e2ef29bdbfcd8 2013-08-07 04:27:50 ....A 178120 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fdad6ad82c9232112d01f125dd9399e62172eb033c05081881c9330e4f54867 2013-08-07 04:27:50 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fdb10bf81f8b9a6ae8a18a12d867f1dd5715c961c6efe3cc790ad9d1e65c23b 2013-08-07 04:52:34 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fdbfc44def53544b64f214a4c6203ff76112c948e9a6b7ecd632b1217c9b456 2013-08-06 12:30:22 ....A 381952 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fdc15907af6dcfe6751b09b9d96216f34f3340862af6e48ea53252fe773b6e0 2013-08-07 04:52:26 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fdc9fb447ced8810483372195225b91ddfbdb7876328747ea5c69aa834f1bcf 2013-08-07 04:52:42 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fdd97026fe535a40c0d40879b32f4445c00f6cd13a9001b9d7b292bb01d202b 2013-08-07 05:10:10 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fde9c962ff44349654b6b128b1828cd5c2bf19ac33052b4b1e05c7bf9979a6c 2013-08-07 04:49:46 ....A 894464 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fdecde44f9d5b275a13d15f075f6196877ab7e6b9d039412e6cf52b79bde131 2013-08-07 04:27:52 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fdee99c5a06926cc7e5ec668b256c61de159f2343f43911d702c4c623a4b166 2013-08-06 12:32:00 ....A 1910560 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fdf8e4d49536baedf47e6432022fe55f9d7f28704023070e6be0b8c312093dc 2013-08-05 16:35:42 ....A 34461 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fdfdf1d8eba72b50d7b0b65debd91291f1ca456fa8ecfa23c1c9621d63d3a99 2013-08-06 12:31:08 ....A 3031707 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe0480fa759066683b250a21de6c37de82a06e75cfcfe204b18a7eb7a570a62 2013-08-07 06:04:36 ....A 1519616 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe0616f98fe21e2ebb717b6fec540cc0f7dcc9c7ed7e69e32b7d34c41e20181 2013-08-07 05:40:14 ....A 102911 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe0b097d74be6d2993cacd88e7f34f933d46e6ec90677956461557f5d697f7a 2013-08-07 05:39:22 ....A 27136 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe0ca37e9264da04f8ab4ce9a85c2babc30a8959402d09df5661884c02133fb 2013-08-07 01:44:12 ....A 1817048 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe109ea733bbe3ac862e469b2dee7721a555b8ef3811cdc023d82880904df4e 2013-08-07 05:22:58 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe143086266e17a00e8d85889f06da79cff9394a44f15143a667d0692b07058 2013-08-06 12:32:22 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe188efbb257895bc08659703732917df32ccdd2bb1ca791915f14091a51186 2013-08-07 05:39:28 ....A 2267648 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe1f9de46dfbab221713d9696fe828a9b56619838cbcfda4a9b054851b5029c 2013-08-07 05:39:24 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe2054eca6283c774cb0b8b818dfa6c47591526dbf69696d3ba47fec827bede 2013-08-09 12:33:52 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe31c4b3a5b0ea9a98959519a5254d55a03dda55ea84581811f8e17ad0fb49f 2013-08-08 09:09:00 ....A 651276 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe31da08f0001d43bbac071d8aad0913f055cadcfe3575bd550a546d3e05e27 2013-08-06 12:28:38 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe33dcf6590398ac90fa3389a1e92eac9e87b361e9a8162be92ca870ca2f61e 2013-08-07 05:22:08 ....A 270536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe34d947dba7c8b40d4fccd10939143cde3d06ed01af959350a4efc3859c5b5 2013-08-07 05:39:18 ....A 15075 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe35908e7f9bb9e5a36bb519d3d01dd45fd476c9967835a0cc424949580479e 2013-08-07 05:39:22 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe35d7640029d5c1185e347d3c441f97047796e99a88a1f0c666af801081d54 2013-08-07 06:27:54 ....A 6100813 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe3799b481ce4c38a3af3682b5a1e9c16e54b4abbff2f194b383565d9f3e4ba 2013-08-06 12:36:24 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe3ac8f59be0eefcbe9038f276a3c1664fa2fe53c03dc6ab38b11608d0ae5b1 2013-08-07 01:44:24 ....A 396800 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe4ce9ef4327bd5f1395bf33514eeba770d98f0c4753ba503ed8887c2a5b339 2013-08-06 12:22:16 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe52e9a8b5cf5f42d273c633bc4f784ccac9471db5d38b2a9e44d9f161174b6 2013-08-06 12:30:32 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe56cac0240a55df8883f0fe58e6774f8d43a2510af48d623e68018febeed33 2013-08-06 12:25:50 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe5e8ed1648d5a351b51903db1bf6f748fb824bccec5ecf16a17db5d9a2ce47 2013-08-07 05:40:10 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe6b234701739d11971da5255771a29301366b4576ae0344432cdd8b09d5f15 2013-08-07 05:22:14 ....A 301568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe6c3b523857720afb1af5ef29d056bf53da99eb6273ea47ad2cbe3caea9dec 2013-08-07 05:48:42 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe724ced0b64269b0562f30297eae75bfe52cf9bce2912fa19f8ae92c6db122 2013-08-07 05:40:16 ....A 86275 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe7785df16b6404b77c96b6e9acdb53a9688b281d9d6822a505ae95d9fcca11 2013-08-07 05:39:50 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe77dc5ca05ce7c11956d4f7c5c7acb1d77fe4da104ef365a50103b0f9c3021 2013-08-06 12:34:34 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe7d33d7fd3ce72c27861ec5861221c711208da6b96276b49d0cf2d99df48ed 2013-08-07 07:42:52 ....A 623104 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe8b5320120d7823887e56a82572015f5d3c1ff8873e6e87940bc12e3840ee6 2013-08-09 04:56:58 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fe8c80de9bfbdcd7f1358ef27fc160cafaf91afe70f9e218021fdd9183d8fdb 2013-08-07 07:20:30 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fea09a8e4e81a6d5166e6b3fc1c946e9e3cf00065b4e1dbdf1d8d62eb5a52df 2013-08-07 07:18:22 ....A 46892 Virusshare.00077/HEUR-Trojan.Win32.Generic-0feb42380e022b75ba703f44e0130cca20f0e662b16f000686aa44cba3127505 2013-08-06 12:28:28 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-0feb8a80e23fc73844889f1b40a3eb1d23647d13b2f7db6880c469fe1a233680 2013-08-07 07:37:26 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fec8b312bd29a7a6c6ba23ccdef5296ea0a7afb4e9e672b4f01401d9754647b 2013-08-07 07:37:24 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fed87fde24e98dc1670085d2d3b390defb2b2d27bbba95ff05272e5571072c6 2013-08-07 07:39:22 ....A 69568 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fedae57c6bcf5940d72ad9bb38b80e62629fa7d66a3d2cc7528141b13322b77 2013-08-05 16:35:40 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fee069777ab49b42dfc022991b99438bf8a38334c98661d3baaa8004e511257 2013-08-07 07:40:28 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-0feeca82a494918a4684cc2e9f6c2b04a7dedfc6b92d3af1e303f1ed8e68bd95 2013-08-07 08:19:24 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-0feedcf6556ad34246f82dd96a9203402cdb51ec95be52e24368c353153e3f3c 2013-08-07 07:38:24 ....A 223355 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fef7e640382cfd5194895b1afd6a56c4925c2693efae814021b56b2d6a22ff1 2013-08-06 12:31:42 ....A 971416 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fefdd16d3073104137ea555135fc1dc63ca9eb2376b5d118d81670770d0b8ef 2013-08-07 07:39:30 ....A 82564 Virusshare.00077/HEUR-Trojan.Win32.Generic-0fefe53a3f79adfda31aba441874c9f07451fd607be3b003ff4d3a0583d92298 2013-08-07 08:49:38 ....A 335603 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff03b395bc27f7c6424af23de3c1b655985d1e45da57bb570db7b511c6ad308 2013-08-07 08:54:40 ....A 562693 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff07f8ae538953c06cbff6475b802659bd906c29c540d91ade680fd36073527 2013-08-07 08:51:44 ....A 454144 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff129ed1b0494a3c8d806d9e61fb566216f18bf74c9f3590c0b4793fa335726 2013-08-06 12:36:24 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff1a6c452e94448319493c44b7f1c71b8969e53ed222e82a38726049f8db7d7 2013-08-06 12:35:00 ....A 167983 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff1bd78fc0a65da2365b6f2dcbd32b9b3dd6d6e3cac5a6473f069fb3fff6b3e 2013-08-08 12:54:32 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff1c1cba9b1b48bbd64a3ec229fd118096155539dfd415ef024ce0e19690bb9 2013-08-07 08:50:36 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff222c6dff69561b9f0ed20aa6fc8c46e01f1fa4b7a8d9bf0114054ac09efa3 2013-08-07 08:44:24 ....A 307606 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff2544016e78f63dff25760dfdd728bd18fd0b458e741b54cd2083238c581a6 2013-08-07 08:54:48 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff33649290e3ecaf33684787a6890993fb5dd2dbea0d82f310c9ca745686380 2013-08-07 08:56:12 ....A 581632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff345cd566e452c7133e830ff2fb2ee3d4e9252091485b368e73fade6685850 2013-08-07 08:54:32 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff35525000ec07b4228bb30a9a7b691f5d10f2ae475110a9b7e3d07eda42345 2013-08-08 10:29:00 ....A 181357 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff3b4fb8198e89712ac0e3bbdb3db84f05c2ad9e41ed6a83ee0a81134e5dbe3 2013-08-07 08:50:06 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff4102780b885a6c4268971fcd104571cbec43629bc7064143a4f1fd878fbef 2013-08-07 08:41:22 ....A 70080 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff4c0e8ae94bfc828f37a0a9deea0db11205a8fc1604a29c502e25437daac51 2013-08-06 12:37:46 ....A 392496 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff5953608520e46c39e7e3b473d3057aaf542902ceb0bb21009fe2338f4b0cc 2013-08-06 12:21:00 ....A 384512 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff5c0522019b890c1e98352e03e27c20589c6f743fb2d7cc1613b3039f5eef1 2013-08-09 05:24:18 ....A 398283 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff5c8e986d41105d80d310bef0d8cec516b2eef4d4f36dc3099892465dbc0ff 2013-08-07 08:55:22 ....A 864768 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff6db4fd44250512f40f3b0bb35cc5febf2ad39d9af354ca496c0da5567bf1d 2013-08-08 14:31:24 ....A 101486 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff7201c1510e83c717cfc27bd730fc6c5a00b33cef49e48966dd33dff3ea76b 2013-08-07 08:51:46 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff77cf4b487b1ec298e7419210372e623b1466bbf400a1c321256aef3cad3d4 2013-08-07 08:56:44 ....A 403913 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff841e931f9b5f28565f6b8a744852bb03976c6f6cf70afff7d871ea7db4a3b 2013-08-07 08:51:46 ....A 190365 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff8cbc8605394b77583dfbb84b5aa0d0377b4e5dd81f3db5a11fc8c9fc4dd74 2013-08-07 08:50:08 ....A 301056 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff8f272a0c2f20a83cfb446aee55e61114c716e1066ebc141f870232134d7aa 2013-08-07 08:54:40 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff9220e28a476a6686ea2734e0baf04da16ab1fb4de3592abb5febee6045063 2013-08-07 08:56:50 ....A 833536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff9ab9f75a57fa86a5b6aedfb7f11ef9ac859715008d846dd18e55ccc8ece6d 2013-08-07 08:52:12 ....A 489632 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ff9fa1450826731e6007eebe653587792f20bd9ed85722826c1cc641f7a920d 2013-08-07 09:00:22 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ffa4dad1dbeaef1d1565896523ad5b9bfd234713aab981eeae2ed4aa5542e0d 2013-08-07 08:51:44 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ffaa6e0adcba629800376a6f75b4f57106c6304bbf5befef55c34ae4573cf8b 2013-08-06 12:25:54 ....A 21544 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ffad8b2ebbeda3f7549f82347624792e49544f2e714761a001920e798bc3997 2013-08-07 08:54:52 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ffaddbe26cb7b17a1caf9ffafae49951f64b2d8ed8b1c685c07bc592ef62328 2013-08-07 08:51:18 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ffae955d43921aaf2ff5a2de6c482841da41466ff84ed20701f1444307b9cae 2013-08-06 12:21:52 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ffbc71752ca41e0dc443b530cb1618f27dc610a566c7bb62875a11de7a04edc 2013-08-06 12:30:40 ....A 161544 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ffc0d6132a7249b5de17d097166fb45a9cbeb5d7a09b24bb2410b8b1f4fd211 2013-08-06 12:30:28 ....A 161536 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ffc159917e03a37909759f9a05c8111bc363055a7a9e2da345e74f2db2f2206 2013-08-07 08:56:46 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ffc3def6cedad747c88e8f632537dbdde8194b8f7d6c2359037a1aae6d66c32 2013-08-07 08:49:42 ....A 275456 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ffcb0a1ca9a8b67e2575db84a38a960d725f1de3126b533fefe6ab15ec9b201 2013-08-06 12:22:16 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ffd08e91c43fe91b82c38f0c60bc9b4e9e42a9742237098f393ab923c41ff7a 2013-08-07 01:44:16 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ffdddd8615494c82ca12ad89997c031e09d8b9def2ad4b86db79810d72623f7 2013-08-07 08:49:40 ....A 167604 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ffe3093d5e5c25e4138345675347e2a487aa9559e934460c4b9c478fd22ef3d 2013-08-07 08:56:10 ....A 54784 Virusshare.00077/HEUR-Trojan.Win32.Generic-0ffe9c6295dc4a201e417b1e4e7abd242ccfa50081d5a70becb4c4eb3b575c30 2013-08-07 01:45:40 ....A 231044 Virusshare.00077/HEUR-Trojan.Win32.Generic-1000011a1d20524c4035c363d1aa40a56f34b82db41cc1b409bb17686a43a3e4 2013-08-06 12:31:50 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-100149fc6d3802d7307908b8f4efc321dd4b505c7d5d47a77228ee6465b5c2fc 2013-08-06 12:32:48 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-1001863f762f28b05f07e613d5d3d4035c620d4236c3c0e3099759b9ad2abab1 2013-08-06 12:24:36 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-1001d203e84c241fe17b4a56423813ee9976b3e2663491b347ac0df35acc9d4c 2013-08-06 12:32:22 ....A 338552 Virusshare.00077/HEUR-Trojan.Win32.Generic-10038366ee530e0c34b9c3a7ab03ccf2e5a8e5c8417eb94b08c82391cea648d7 2013-08-06 12:36:34 ....A 55296 Virusshare.00077/HEUR-Trojan.Win32.Generic-10047bf85c49282d7643dcde1248f08ed16d54391db16362d968dae0597869f1 2013-08-08 09:28:22 ....A 80182 Virusshare.00077/HEUR-Trojan.Win32.Generic-1004a46784be5f3360aa30db82a15a66d1816978abfd6818ebaab819ac97722d 2013-08-06 12:30:40 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-1004fd1f2b4307a3569bdfd7aa2c83be9cad9ea1d64ecb5069524fd2474894be 2013-08-07 01:45:46 ....A 337408 Virusshare.00077/HEUR-Trojan.Win32.Generic-1006ccbc3be549d18c92562fb7f5113dc68e278a6d0515b3959b613e4d95f4be 2013-08-06 12:32:24 ....A 888320 Virusshare.00077/HEUR-Trojan.Win32.Generic-1007d518ed981c767c49f654fcd1340144a00a0dab6cfabf599c613953319997 2013-08-06 12:27:36 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-100803144cad46af110ecf84f20c32506867a4da7358c883632e3eeb131568de 2013-08-06 12:36:26 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1008eaee5bf2c66aa67476fd0567a1b8ed9d994a163a10b152f27910a7fde0c4 2013-08-06 12:24:08 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-100957bf08b5373584d4ac3b61a978d9672afa1f5b0412fb4b9935f542c04185 2013-08-07 01:43:16 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-100b848f6da3027d09bad98164ae899203310de092c9decb6a61195ae0f9a11b 2013-08-06 12:30:50 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-100bb7b4a215835d320556670e5f347cecf48414d6a55372fc28629cec40f756 2013-08-08 09:31:18 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-100c9d039628c9be0077d95afe62451ec1fa0a3d34853493a89a63894295f6fd 2013-08-06 12:22:12 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-100d0029ecf89047563e0126281b5be3c424ebb1990fe34c6cd0652f6d2bd029 2013-08-08 21:33:58 ....A 293844 Virusshare.00077/HEUR-Trojan.Win32.Generic-100d6f8360904ca13fcecaf180eb5c5d2ce4375425ffe21317b2709acb9da6e2 2013-08-08 19:03:42 ....A 163888 Virusshare.00077/HEUR-Trojan.Win32.Generic-100d98c3094bfaaea125c5dffb980caa359c64c570ed9fa65e8822d84d18f0b5 2013-08-06 12:36:34 ....A 261960 Virusshare.00077/HEUR-Trojan.Win32.Generic-100dcaf1aa83b6bd49c948625f2940957c94179ea151b878eb334bf7a27b9e85 2013-08-06 12:30:34 ....A 108445 Virusshare.00077/HEUR-Trojan.Win32.Generic-100e9d67e057c0a47dc8f2e0e158d5a14855ad17a66dd4fde35e1297a04aa366 2013-08-06 12:20:40 ....A 1429504 Virusshare.00077/HEUR-Trojan.Win32.Generic-100eb9e797b680d1970c45eb18f4680ba2c51657284d84b534c7db7831fac661 2013-08-06 13:02:56 ....A 614400 Virusshare.00077/HEUR-Trojan.Win32.Generic-10100ead616c2d9712bf18ec21061243a4228fe9d2d490ab671e5633ccfd4ac2 2013-08-07 01:44:36 ....A 2363904 Virusshare.00077/HEUR-Trojan.Win32.Generic-10107cf659c853cb2d3f08f042ed3af5f16e838cf9870ff484c7172de8a81ad4 2013-08-09 10:51:30 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-10108b2feff3a66df7a2e9264a6d78791d9d645f24ca358543a8c2d034f62bec 2013-08-08 17:54:44 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-1011f9c504684cd4a684e5880cef408cb2daddf28d5b8a661ba37fdd90e5c39a 2013-08-09 06:58:36 ....A 644608 Virusshare.00077/HEUR-Trojan.Win32.Generic-10144ab8761dea1c77370d0e75706e6b5e21822f8d3f01fe8a4dceef3cba50d1 2013-08-08 12:23:40 ....A 20992 Virusshare.00077/HEUR-Trojan.Win32.Generic-10148e84593972f99c64198e6a457284fa4dab8e269ba8b74bb2facb1b580513 2013-08-08 11:37:12 ....A 204876 Virusshare.00077/HEUR-Trojan.Win32.Generic-10148ffd519af497246fc313f276271e2af443365632182d55e00008b8ceaee1 2013-08-08 11:37:14 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-1017d596afc385b68a2b3ae4fa5af59b8e75f3c9a7a545f0cbecacb5d90cc1ef 2013-08-06 12:58:36 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-1017f5a7aa646959944faf54041d663b35022a31d4f7e0928749186d2670fe36 2013-08-09 02:29:20 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-10182ba55e5dcc70ef7ebf01ca651e391cc6a70c2e1723b10e701645e4cbf4b2 2013-08-06 12:58:34 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-101a5bce6b5bb205b1297cd7abe8b98f29103068af8edd52804ea2e8f99726cf 2013-08-08 12:51:34 ....A 420864 Virusshare.00077/HEUR-Trojan.Win32.Generic-101c379033e4bb8986121e5f85379510d12242d75d0b3f57f3de2d53392c0811 2013-08-08 17:20:06 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-101d4b6b5386fd420dcf9328611982d882445b3dfbdfc45f17aaf1ffb7a739f7 2013-08-06 12:48:10 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-101dee03938f68cf46df658a347c22f9b0facc29308c049f3182f164890e281e 2013-08-06 12:43:36 ....A 118800 Virusshare.00077/HEUR-Trojan.Win32.Generic-101e85d6dfe0d3b54414692e3b30c4ae93884192974182c15fd389b5a321ab4c 2013-08-06 12:58:38 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-101f4f695fda9d22375e2b5587ee41be7b7b43fae626e83a7ba16912bc769c6f 2013-08-08 11:33:36 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-101f5b4147f401fc3e5af4233779a75f26bce35d54efde0ab7efa6454d1c863c 2013-08-06 12:45:00 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-101f95382657709ec5462c2c14e47906c1dba244336d77b660aa067537ed06c3 2013-08-06 12:58:40 ....A 537600 Virusshare.00077/HEUR-Trojan.Win32.Generic-1021897e458176b987a54132b668a85fc6f921e3602d218ffecb0eafdcd5e6da 2013-08-08 14:06:20 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-102192736633046c676cb4f4e0ee942233b2cfbb2fa75c2efcbf15a928f5178a 2013-08-06 13:00:40 ....A 121434 Virusshare.00077/HEUR-Trojan.Win32.Generic-10237659f0ba656f074c083238d88ac02b706a79c7ecbab3b2a21d228878e194 2013-08-07 01:55:02 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-1023c3a7208d5db03121dcdc5faef5754b0311d1c7d15c2e419c9858a1e92b75 2013-08-07 01:44:06 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-1023cf0e7f811ada8bf900405cb22636cf81844e6180c1e6ed3f5facf1d08e2b 2013-08-07 01:44:08 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-1026cbfaf262d55e6cafc8ee988f7cf5cf24a08b9054b6fe60b6edfb6fb07dbb 2013-08-07 01:44:00 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-1028ff5e171b363223c3dbe7c5473e13ee17f922bd75f4772005832ae08ce26c 2013-08-06 12:44:52 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-1029b70582d607cf8848874ef9e382cf2e01bf5880828d0feaacb98235791c1e 2013-08-06 12:52:14 ....A 236037 Virusshare.00077/HEUR-Trojan.Win32.Generic-102a5c6fab9cd022eb4fe8c9c8ea61df44656c28c1080aa33d59130e90bff7b4 2013-08-08 12:52:50 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-102ad7d39bb9cd03654d60ffe0dc4126404df194a27882bb825b8ef6f7027866 2013-08-06 12:44:50 ....A 295000 Virusshare.00077/HEUR-Trojan.Win32.Generic-102c620b8f30bf4b3b79f08f8b0c67f1f62d04c4a9831871394c21bab86d0583 2013-08-07 02:05:02 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-102ca63512a9c8e97ea2ead4b8654d7a63b295b19bcbb8f225311337c287c10d 2013-08-07 02:03:50 ....A 1269760 Virusshare.00077/HEUR-Trojan.Win32.Generic-102d5d3c3f66abc86e3b0277859056603cb320134541931259d92429a1316b9a 2013-08-06 12:58:08 ....A 5976064 Virusshare.00077/HEUR-Trojan.Win32.Generic-102dfc87255f295b7b6f9a97c5a28c2d2c546504cc9455b98f17138e36dfc7da 2013-08-06 12:54:08 ....A 409606 Virusshare.00077/HEUR-Trojan.Win32.Generic-102e8fcd9690bc2d0054cc178b6e753b00ef2ab9e205080bf67bf2e81e7e9e3d 2013-08-07 02:03:38 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-10312b5e35ec4216ad18af3ac12959d79020d97a5e1f24f4bbdf4ebe13d820b5 2013-08-06 13:00:58 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1033db2acdaf4fa74454595a862c9944d418ee7c16904a3f20461a55dd3a0aa4 2013-08-07 01:44:26 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-1036ab7e0eee99553ac2a375710e57ac720095762a4d48ed84dafec271cae008 2013-08-06 12:54:24 ....A 5842944 Virusshare.00077/HEUR-Trojan.Win32.Generic-10374e534d197a2c0d099e0fd2c8dec0f794437654cf568cf0e5f1e1e58ea58f 2013-08-08 14:18:20 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-1039f9284a3f898861763236d82304d75c801302d0d25835f45be29f8bd90812 2013-08-06 12:59:10 ....A 324096 Virusshare.00077/HEUR-Trojan.Win32.Generic-103ae95284a53484a695bab5e7998d8537e4a1982b36c6ae4957a79b676a7155 2013-08-06 12:45:06 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-103b181dbccfa12710306f468c5a54a47e08e1a8b4d0d62476ea45cb0bff0273 2013-08-07 01:44:20 ....A 182784 Virusshare.00077/HEUR-Trojan.Win32.Generic-103ce02cdc58fde5c1560a5c3fadb49787a66729744b4cded810c3c725ebcf64 2013-08-06 12:52:34 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-103dc459c5d2fa3f6ea541218a572319212f1a2718c196b64b98856ee4871aee 2013-08-07 01:44:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-103e5b7197c715cdf8ed78769a096d16421dce284f90b2ec3a0cb08e2e478ebc 2013-08-06 12:50:50 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-103e9e291bba95c2c3b5d5e067213e6d67a6b569931cff3ccb42b7886a055646 2013-08-06 12:43:36 ....A 902144 Virusshare.00077/HEUR-Trojan.Win32.Generic-103f5a8c71f98d01af28a8c43eb21d579a5ed0664e9d0236cd2426c895c4989a 2013-08-06 12:54:14 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-10400cec4433c3c78a9889f2b1941a732fd39ae0fcbf110f4c4357fa79f09d23 2013-08-08 18:11:38 ....A 256816 Virusshare.00077/HEUR-Trojan.Win32.Generic-104035c16c21eeda510ffde66c29586ecb8ac9a60ce0cf9035a4e232783bfb18 2013-08-07 01:44:22 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-1041e541f661b68a7ac594909e868b489e338c2644ffb7fb55ddf3ddf5eb6888 2013-08-07 01:44:40 ....A 866215 Virusshare.00077/HEUR-Trojan.Win32.Generic-1043451f9639a09dc340b25135b412b964bed9bfeacc26c7a023589ea5161f67 2013-08-08 10:02:26 ....A 605504 Virusshare.00077/HEUR-Trojan.Win32.Generic-104562c8f9defa567a5f578c49dfd4cc013eb881dc9143443e91b14816621f95 2013-08-06 12:48:36 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-1045e54e5f1c7c13500ef518b7a149b61675126e388b93463bdf2d63d266260b 2013-08-06 12:58:14 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-10491371c2e20d2fbe0dcfc541736d32f622d601e49830c81aa418a9b2ff7f5d 2013-08-09 08:02:00 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-1049406a45f2236095bc76f0d619ce5d61b9e330d1a0439c83fdf1a00bbb03e9 2013-08-07 01:43:58 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-104defdd805d12bb0801596b6da2bae6b710e123dfb846970f315922df2b1624 2013-08-06 13:00:40 ....A 360960 Virusshare.00077/HEUR-Trojan.Win32.Generic-104ea92a174e27ef46e9a11b6b572aee3e77fdfbe91e78e1e3c6fc52c7c87064 2013-08-06 12:59:10 ....A 313856 Virusshare.00077/HEUR-Trojan.Win32.Generic-104f103933145629ab20b993a02b3b0f16481b6c72873dd520c709f3cf197f68 2013-08-09 04:49:48 ....A 162304 Virusshare.00077/HEUR-Trojan.Win32.Generic-104fbd4808459aeeffa5efd526c80cd4d0edb5d77dc8110ee4e552ee39994002 2013-08-06 12:50:56 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-1050acd4749166e83f4ba4df6ab4c937b8e4e4576e768692c7a59fa5fa46ca36 2013-08-07 02:03:52 ....A 355328 Virusshare.00077/HEUR-Trojan.Win32.Generic-105104c244ce22d0b64b2e89ca3d0f81a344b93a589b2b085d9918cf3ba46828 2013-08-06 13:02:50 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-10548bcbd80a9a8144d76e8d34700b77de70216285bed1268b5be17f11b35e94 2013-08-06 12:48:16 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-10552d8783009cc8885d5ad82fca4d7fdd35b102f8c39ecfe2090d6d7fa8b654 2013-08-07 02:05:02 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-1056a800852faa3cede1e3c6fcd51dde9e87fd03b15a081bbf639114d49648fa 2013-08-06 12:58:36 ....A 474117 Virusshare.00077/HEUR-Trojan.Win32.Generic-1059f75d72a68bc1019af78cb4680c1db9bec58dac6fabda4b8085ff3017b6d1 2013-08-06 12:54:32 ....A 123352 Virusshare.00077/HEUR-Trojan.Win32.Generic-105abe3da0856b08fdadefc4c48f8210ec32b40525f015fcadbf0f2ca4b4e655 2013-08-07 01:44:02 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-105b5539991391bc25140e6d8fb476f598777c34c2999786a6481bdb8fa5d4b1 2013-08-07 01:43:14 ....A 87552 Virusshare.00077/HEUR-Trojan.Win32.Generic-105bb130a321921c35e399c2a17696d1dad23fdd3dee13aac265035522e1d789 2013-08-06 12:58:38 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-105c854f34120af8555812b583f48736d9725820c88cfad73f901dc793b8ccb1 2013-08-06 12:46:38 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-105dad4171fe42ebb28855d8306852f21a9b6c844b163019f5f822ede218295f 2013-08-06 13:00:58 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-105df94063a66ed513ff35528e6e0600422254d1f28a390518e29ece3ee0280d 2013-08-06 12:58:40 ....A 627205 Virusshare.00077/HEUR-Trojan.Win32.Generic-106104d0cea7458d6b42d3d1469c960af5e2a251bfd9822199077d4ab323739a 2013-08-07 02:05:02 ....A 149504 Virusshare.00077/HEUR-Trojan.Win32.Generic-106155a9620928b8251203f264a8a705b3ccf7f51a7ba3c5452b66d5b7b96bb8 2013-08-07 01:43:32 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-10630872e8580b299448f020871f4c85f917bb550acf7ff71350a98d14c03b17 2013-08-09 11:24:32 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-1063aea5ad193068002ddd4b7e148d1f8977e73a18b80e5471991b1cefa748b4 2013-08-07 02:03:54 ....A 5085184 Virusshare.00077/HEUR-Trojan.Win32.Generic-1063b2be92527d29caa45682917fd30325459937e7116b328f00a86f99b127fd 2013-08-08 13:21:54 ....A 755932 Virusshare.00077/HEUR-Trojan.Win32.Generic-1063befe2f6f108b23e13760748ef42a0b23be4589cc2311b712aa19e6b8d819 2013-08-08 10:30:52 ....A 309760 Virusshare.00077/HEUR-Trojan.Win32.Generic-10644ba098c53c95c132e97cbe0156848aa8df06f06609b98ec7b8ed780d504b 2013-08-07 02:03:40 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-10648b4299a04c066992d0940e2448f757c1bef0b46c20f7322d469b8f8b3a96 2013-08-06 12:48:58 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-1064b26ca712c8287dbf2b71a7977f9fedabbe0ef930c6e7b057e31aeadbe3af 2013-08-07 02:04:24 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-1065d31992e860023fd49a34962e51102e41cea27769d89fa949089cf1a5290b 2013-08-06 12:43:38 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-106641f053ffb38eaa76d69c6d20423be1ba76d4f8161560980964a2c73fbc23 2013-08-08 14:12:52 ....A 643584 Virusshare.00077/HEUR-Trojan.Win32.Generic-106995c0dd8739005e22368c3a0cb5c06a8a8647628e5b29fdfbffc15c2b5b89 2013-08-06 12:54:18 ....A 63109 Virusshare.00077/HEUR-Trojan.Win32.Generic-106b2921b07914bf418c408baf0589b5b7eaa07870280d080711c02bc29ae540 2013-08-07 01:56:36 ....A 4491336 Virusshare.00077/HEUR-Trojan.Win32.Generic-106c7333d2f046a6d8fecfb573889b55df6423bf26108558cce1eb0bef0e895b 2013-08-06 12:44:44 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-106d157b219a23bc7b591b65a76557f4af2cc566a3681c2b5f078316e75ff95e 2013-08-06 12:58:10 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-106df5753829eb71d33b24b747ab52155c5ce209357395389dc788275db41a77 2013-08-09 10:04:50 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-106e279f89405ec81662abda6f1c6eddbafff0d9dac9fbc6d1c165bbf25a81de 2013-08-07 01:44:22 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-106ef33e1439137da5090966e13bd36a147b38336a73c5e79026f560aeebfc80 2013-08-07 01:55:06 ....A 598016 Virusshare.00077/HEUR-Trojan.Win32.Generic-106f7b8783be6bc8d19c51be9a88576783b4924d47749ee167ffad230f685465 2013-08-07 04:09:50 ....A 208384 Virusshare.00077/HEUR-Trojan.Win32.Generic-107278f3752263bed41635e3778a04e2dd1fbb6176a3543210cf4aedf9b3e721 2013-08-06 14:21:10 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-1073e4521a36b33eda3af841c625a17237a868b50a640f05aeeda1705ee63f6a 2013-08-06 14:39:16 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-10740cb83550bc7f68a7bcd18e1f6ab27a15a332b4cdecd77a1c4fea261e427a 2013-08-06 14:29:58 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-10747c96d5c83be01fad0384e1c85b4712c9bf691bc0ee8c6a1ec68a776d660b 2013-08-08 12:32:08 ....A 12480 Virusshare.00077/HEUR-Trojan.Win32.Generic-1074fa9c1b43e7d5ef91b8a4e52b10a0b585e3f64801426a669cfee9a27ab0e8 2013-08-06 13:38:30 ....A 150667 Virusshare.00077/HEUR-Trojan.Win32.Generic-1076346f9abdf38c17fe1f3efe7c6b4a9225f8506de054656a8057b3144f91f1 2013-08-06 14:42:00 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-10784891e8e1d2d944e6f02612044fb2d5db012fe3e5c764a4f33e4f6b27b956 2013-08-06 14:32:40 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-107856fffb2e9826ccfa62cda0e9498421093cd2e55ff3fc395ad464375b1899 2013-08-06 14:39:16 ....A 643072 Virusshare.00077/HEUR-Trojan.Win32.Generic-1078d1a329cd92f990e639ecfece30b537eb772f4f8f3a26c11cc8a91b847ef7 2013-08-07 02:04:14 ....A 1327104 Virusshare.00077/HEUR-Trojan.Win32.Generic-10790f5f7ef47c799b02f2c883c3073dc2fee43299f1dcbfef58e2ec095463f9 2013-08-06 14:42:54 ....A 94314 Virusshare.00077/HEUR-Trojan.Win32.Generic-10793491f42f1695b861c36bafefcf3a43adca6898fa31793b5a707918ff26ad 2013-08-06 14:26:58 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-1079492980eba81ca314d90d29410c0729f8fbeb70f6c7af674750f0abf3b747 2013-08-06 14:21:10 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-107cde664d6182521ee2f21d564257fdb1a136fcf9902ca22518ce05782d4db1 2013-08-06 14:34:50 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-107e1c6d3252837babd2b2e9ea0ff8dea4e11a588cabf86d0aeee09758a4b394 2013-08-06 14:30:10 ....A 103448 Virusshare.00077/HEUR-Trojan.Win32.Generic-107f1bbdee541d158ad768eb4a6885839da655852900dbf31ba92bea4da3b6f1 2013-08-07 01:53:44 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-108058d26f619a8ec637ae335ff6e46f57b15a96a93e315e5c9cf1de2d7dd104 2013-08-07 01:55:08 ....A 7280640 Virusshare.00077/HEUR-Trojan.Win32.Generic-10814d472454996359a8f945a6969ca7395df77f3801db595508cac36d24fa87 2013-08-08 14:37:12 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-108358353c5cc96b12d2ae4310bc49caa1010b02807198bf6c2fe8e694375d91 2013-08-06 13:47:22 ....A 2664448 Virusshare.00077/HEUR-Trojan.Win32.Generic-108433cc026197668778a2329f4a9b23c03b485ad381b3be765182ca69c12bb8 2013-08-08 12:29:18 ....A 257395 Virusshare.00077/HEUR-Trojan.Win32.Generic-10845e4f34b629a880154930d82e6533e4f2988ff7f8d190da77258b04c53a33 2013-08-06 14:40:34 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-10858d7b69a14df60812fb2c135cb96b67c007967c2a89564a6a6e652ecf27f7 2013-08-06 14:36:42 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-1086da8f8890d36d748b50d8f26b9f5ca55a1966492810b619ad672bd85450a0 2013-08-08 17:42:00 ....A 105424 Virusshare.00077/HEUR-Trojan.Win32.Generic-10870f7acb24ba962e918bdda8b7f898573487e663588e588da351025abff8af 2013-08-07 01:53:50 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-1088c80d5072412ac9793f7d09ec46b8de5b4a97f42206586355064ce6f8ae8e 2013-08-06 14:24:48 ....A 201743 Virusshare.00077/HEUR-Trojan.Win32.Generic-10891c5b1be61a7eac690332bcc24eac0ce81af2f23e95b71b6c9e761f20060b 2013-08-06 14:29:58 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-108a56d6987b32a5d7892a92d4726ac653b474cdf50cb92b1d2577d2a5e7e289 2013-08-06 14:31:30 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-108aae46b991f8f98daa7dbff7d9319da3859646e47a9f4136302a1f88945ad6 2013-08-07 02:04:20 ....A 442368 Virusshare.00077/HEUR-Trojan.Win32.Generic-108b40c2df8e43923963f146629610e391c66f38cbd17287f6d92a002b7842b8 2013-08-06 14:38:18 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-108b4b0e000bb98b74fb40a84c79e0cad8e4342fb8f26202a5995844d87b04b9 2013-08-07 01:53:28 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-108cd8fbfc45650b9a29ecfea0f4a1272d4d02d83eb7048cf823892ee0be9a33 2013-08-06 14:21:26 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-108f8e6f5fc3d7a9f739765c5c065df29e4921ed18e5352042c3ed70a3393f9b 2013-08-06 14:38:48 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-1090892fce177dc3ac12aefa2e52d441f8f9f618500757310a956069a62a718a 2013-08-06 14:26:56 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-1091acc069d5f4d33105c3c181c6beeb2a1c5eede7343519fbdaf5003a909095 2013-08-06 14:18:14 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-1093724c8abb9651d514382a5f49359954fa0d6ad42893846d1062a537fba784 2013-08-06 13:55:42 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-10940ded2c01f378b5349b5e502d5d0cccc675e206f33495c9efc33ffded1cd5 2013-08-06 14:27:10 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-109438503843ab9e46e85195e94fde1d20e044439c0cc26495e5f456d87078ca 2013-08-08 11:26:52 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-109440257c646c69ed68df3f22e725e0abdf8bffee74458b773d60314cc95a83 2013-08-08 16:59:54 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-1095368c8969ba4a2477ce1d3cd5b21a175ea848e2c03734b4d275f074accf58 2013-08-06 14:35:54 ....A 384000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1099617006c40a2e3d2afaa18696ed8fee6553e7760e33f8a201579bd26a43bb 2013-08-09 05:34:22 ....A 212480 Virusshare.00077/HEUR-Trojan.Win32.Generic-1099b64228892146d79ae9b1dc6ddbb4a2b93ef847ca8a21eb7f8fa6ae626c14 2013-08-06 14:21:34 ....A 964736 Virusshare.00077/HEUR-Trojan.Win32.Generic-109a7d31d6fe07c2bf8c0075938eb898bff3f27b24f2dbbb3fe6251ba80c731d 2013-08-06 14:16:52 ....A 182045 Virusshare.00077/HEUR-Trojan.Win32.Generic-109be668a60badba2fecb125ff35ae8b9d03004af3207a3ca9a949c19ea60cfd 2013-08-08 14:22:02 ....A 1545250 Virusshare.00077/HEUR-Trojan.Win32.Generic-109c8ec7075a49e96e3e0c72d7f83218caf6f8da8a1615fd170e9b1998c9a472 2013-08-06 14:38:54 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-109da05984038dd00d0588db4a229c0e7d1a74c163d94710db51c9f03df8ec16 2013-08-06 14:37:06 ....A 185996 Virusshare.00077/HEUR-Trojan.Win32.Generic-10a06da6a7f7db8efe58f059ddbb5a140d0a353e97fb9f0c879603696e8334c9 2013-08-05 16:35:40 ....A 83837 Virusshare.00077/HEUR-Trojan.Win32.Generic-10a14ccb0922d6148de9e34f8f937d8719bb984eaba6b772dc32ecade644a056 2013-08-06 13:53:30 ....A 2738176 Virusshare.00077/HEUR-Trojan.Win32.Generic-10a1b0bbb751e4aca84924772b1754da0b61f36601c0bc927b0b1a51aa2c4e0d 2013-08-06 14:23:02 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-10a24d95ef6e6862fcaa4bf3886d10714ac26aae0d3771aa0908000eeb99e372 2013-08-08 22:42:36 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-10a848726f328116c5c1552ec5033c460b1076a3b644174ee625d6a6bb078125 2013-08-07 01:53:32 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-10a890b1e59a0def881247f67d0f7fb98a17fe872d56e2528a180ed817a06ef2 2013-08-06 13:35:32 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-10a8eaa04de9237ab3f150a7d882d9986b8b3451694efb7e20706a98572aa023 2013-08-06 14:20:24 ....A 72448 Virusshare.00077/HEUR-Trojan.Win32.Generic-10aac57ae23651c0e7266695d5a17446efd0db87b7426b720116eb827b48d698 2013-08-06 14:36:22 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-10ab2b83878cb31fc0283e5ca27fc138a25be20eb4e765b7d40c74e21a918a67 2013-08-07 01:53:40 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-10ac0923928e1bf47f7dd862652d21e9041156c8e524ab92beee8067372a61c6 2013-08-07 02:03:58 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-10afb236956c3e9329096adff7e77df658ffd38403a2ed1138f1d1cd67602e60 2013-08-06 13:46:48 ....A 321799 Virusshare.00077/HEUR-Trojan.Win32.Generic-10b3f1aaa560424902c0cc04daa577230b2f463dc44afbeb061e7f1ee051e36e 2013-08-06 14:34:18 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-10b44842476b6ac06be7333a69cfd0a38305704eabc37023fef3a0a81dbf1c78 2013-08-07 02:03:42 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-10b58a3045226861e8975093fd820d7ad4a0315bf02cd9644b0444005beca6c7 2013-08-06 13:37:20 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-10b6a663dc31991bd8f9ccedaf5516948d9aba1a968dbe0f1ce13e5d69c0aaa2 2013-08-06 14:43:38 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-10b875d7bd480b6e49056d2c975816522004a5cc5c3020ea45145ee181406176 2013-08-07 01:54:50 ....A 179256 Virusshare.00077/HEUR-Trojan.Win32.Generic-10b9239bcf52f2c91af2a978180d1d14319fb24ffd6d5ab86df94b12904e85da 2013-08-06 14:42:00 ....A 335360 Virusshare.00077/HEUR-Trojan.Win32.Generic-10ba7e0118b306654d1025c2d444b3c4cc1a133f9a5ab875d2e96378dd03b189 2013-08-07 02:04:02 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-10ba906bec0fc8e0b27e8a57b057f325b288b17c5ce9d4999abc14ff84252f6c 2013-08-06 14:42:24 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-10bb959c74a767c5f9a55749f76756d1038f7d63b4c01f5c018016871185741c 2013-08-06 14:35:06 ....A 333824 Virusshare.00077/HEUR-Trojan.Win32.Generic-10bba07a760fca2857e3329ddf5d0f2291864f6e643c0d89ff2c35a4d1a6892f 2013-08-06 14:24:00 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-10bbf80fc152e0040efa6244386b3d5782650f87ec4308060ed528801469a5b8 2013-08-06 14:42:40 ....A 927744 Virusshare.00077/HEUR-Trojan.Win32.Generic-10bc9cd31352bbaa7935e9df9db31dc85f381cdf9f21f1f401c93607e29a6393 2013-08-06 14:38:40 ....A 73583 Virusshare.00077/HEUR-Trojan.Win32.Generic-10bd7837d3e9f7031597cc4efa14d4bdb976d331c9c86062c2b5ce09ffc70ddf 2013-08-09 02:56:06 ....A 475136 Virusshare.00077/HEUR-Trojan.Win32.Generic-10bda2e2877e8c74dba9faaefc4dd56ef6e81892556dfd860a89aad9fc82ee2d 2013-08-06 14:24:28 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-10c036b7f2ae62dbf720fbb573cf3b67b66fcf321ccdbc7eb74f76a77f484701 2013-08-06 13:37:20 ....A 108593 Virusshare.00077/HEUR-Trojan.Win32.Generic-10c0a3c2c2caad2613d70de09fb03dd4bf71129d51d3727d400416b77929d8a5 2013-08-07 01:53:56 ....A 1401315 Virusshare.00077/HEUR-Trojan.Win32.Generic-10c0d0b561f7f03dad38c10236a7cd20fa759f4e77bbd3ae9c2029341be0abb9 2013-08-07 01:53:32 ....A 355343 Virusshare.00077/HEUR-Trojan.Win32.Generic-10c0fb67e7fcbfcf90b1e8938dbf9d791f58301320338c15d432149242861d1d 2013-08-06 13:47:42 ....A 353661 Virusshare.00077/HEUR-Trojan.Win32.Generic-10c20c2e8cf0d18477bb816338d781289e2126d28625cdb8eb9e0ec6c5aa18b1 2013-08-06 14:21:12 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-10c369361ab3ab13437a3ae11c87fcfd997ed809c467402b807165babaffb8b8 2013-08-06 14:32:54 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-10c3c0cda4a5f3347ed5f85ad0179da74aebf78a139affec621c7b8236913421 2013-08-07 02:04:28 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-10c482c8081153f031a3e613abaab9974959ee7e4ef1a088a899d6d3a7553912 2013-08-08 12:42:48 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-10c4c5598b129b83a1709a8c91d0e1496efc053762ffd34bb468b016a35cfcfe 2013-08-09 06:54:02 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-10c4d99e22575f4eea304847dedd273a6107d6a1c31a69523187191b830f1dd6 2013-08-07 01:53:28 ....A 25896 Virusshare.00077/HEUR-Trojan.Win32.Generic-10c5480e4b3c01f8dcbb820e6e177a43e7a544cc0bd2c3b9649d0431cf5369ba 2013-08-06 13:35:34 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-10c584955af9844e8fea9fd2ca5f819630298a55cc703ad218df50e94005d175 2013-08-06 14:21:08 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-10c6335f6ac09dc1fa67c4925d9adb55b18bbd9b9c8409507cb9511362cf99ed 2013-08-07 01:55:04 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-10c6a7e8ee62f257f43eb4d7ccca88db8da95bfb4022e20758f3347ba459b36c 2013-08-06 14:16:16 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-10c6abb4bf33279d9c36eb5aa24252c589bbf48f688ae6d3a40ab85d760ba832 2013-08-06 14:42:28 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-10cae3184339a65f8b85f9a2c9e93318edb59821e160b2a932605147c11dc382 2013-08-06 13:50:30 ....A 506368 Virusshare.00077/HEUR-Trojan.Win32.Generic-10cb6eaee8889e53b4781eded38e77ffa8287ce86323ee8ba662e6525fa3be08 2013-08-08 12:29:14 ....A 113928 Virusshare.00077/HEUR-Trojan.Win32.Generic-10cdbac04da0940e10a74088804038e18638e504da156d52daaa99ae2e748682 2013-08-08 11:09:56 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-10cdeeebda73527d827589d7842e0049134475c19fe8d21f81bf09f49ba7b813 2013-08-06 14:25:52 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-10ce8723d188aaa5bb9c943d748dcadf1373cddccc0c9c2e56dffa2b56848ec0 2013-08-06 14:32:58 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-10cef77bde0a8f91b0d694b459db280e8dabf6d1767eb7873f5028e12aa696a9 2013-08-08 14:26:44 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-10cefb87ae7d6d0487fa870c3f6eb9f548e690e0273190747f6a3ba48c8139b5 2013-08-07 01:54:44 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-10cf3309a7c91f5e6c01cc92d71cbfdafbee805463f4a19a41eff469e18163d4 2013-08-08 09:19:06 ....A 767488 Virusshare.00077/HEUR-Trojan.Win32.Generic-10d11a65881268661d64c1a22557e52def2551d80263afa9e06bf0be6a9eb605 2013-08-08 16:05:54 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-10d27faf67c5c65e2f23285531764916deff0244f3f68e76d3a9d227339f95b5 2013-08-06 15:10:08 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-10d384e41304366b72e63008d9737132a0ffa04282ad6cdda26f39377ba73651 2013-08-08 16:47:16 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-10d38709b5155cc7824c244925a3b515a5944b5855b28fecfa3c3e48c4ba18c9 2013-08-06 15:06:34 ....A 172068 Virusshare.00077/HEUR-Trojan.Win32.Generic-10d3a04ec082a8da77e3e8771528455ebea11df04cca7457d5545b29def9af04 2013-08-06 15:35:08 ....A 89088 Virusshare.00077/HEUR-Trojan.Win32.Generic-10d5688b564cc1ae7608014a322f0459876f05d139f5b08b10c37e8a4d9dd694 2013-08-07 04:09:28 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-10d5bba2fe46b88ed4aa49deb0f2a00cb47d0ff133357c602d707f5d0c31b981 2013-08-08 14:26:44 ....A 33437 Virusshare.00077/HEUR-Trojan.Win32.Generic-10d75342b898d301b8a7568e459eea77a78c9c79286214efff477358a6cf0e64 2013-08-07 04:08:42 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-10d7890e625f3ed36d8ca7742244a993f4c193a984faa2ebd989b435c915e083 2013-08-07 04:07:20 ....A 2347008 Virusshare.00077/HEUR-Trojan.Win32.Generic-10d7ce46c2b271d40f843ed9061f99a7e06d0480e3ff4901045308c13b235e1d 2013-08-06 15:25:22 ....A 741377 Virusshare.00077/HEUR-Trojan.Win32.Generic-10d9b58e7143f23a11156c4c6af0c910387a3f38b63df38c8e3bf204ce208eb6 2013-08-08 13:28:06 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-10da3525655e9bfac3298e0deb72b1c11c33b467198b5648beb9880177b67a69 2013-08-06 15:30:46 ....A 143872 Virusshare.00077/HEUR-Trojan.Win32.Generic-10dc2fc8101c903709cf5d3c294c0f494b3ce8dd0975d1a44a459b4efe6b8cea 2013-08-06 15:07:28 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-10def21f7498c73001e9fa67dc5041265dfa608001bd451d6cdea6901923b1cb 2013-08-06 15:29:08 ....A 729089 Virusshare.00077/HEUR-Trojan.Win32.Generic-10dfb01f7813806992d41a78157ad4955e2696d9c10526ea6c32bcc3b72da293 2013-08-06 15:18:08 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-10e0021ccce34dc98eb684ed0ede44e1817a5dbe3d6083f09ecfc5c8031635aa 2013-08-06 15:00:52 ....A 300352 Virusshare.00077/HEUR-Trojan.Win32.Generic-10e02fd4a9ca9d50f4fb607a3275a06c817e7955d35446e33f837d6dbac4f77d 2013-08-07 04:08:58 ....A 422409 Virusshare.00077/HEUR-Trojan.Win32.Generic-10e0318e06c489f723b95c1e9acc4002cb6f4ba7d00da499873c30b8eeaf2442 2013-08-07 04:08:38 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-10e1c443ea6f01901ce4bfc809da71ce9dd589533852e043d13ab10e2f8d5b69 2013-08-06 15:12:46 ....A 134149 Virusshare.00077/HEUR-Trojan.Win32.Generic-10e275ed4d1f4257c95036d053638b8deb3b635eb29caaa4383d5cd773a6980e 2013-08-07 04:08:36 ....A 206816 Virusshare.00077/HEUR-Trojan.Win32.Generic-10e3b40a8867dd82380696524bf0c074a33c9334b8af149b64c6094cad71f753 2013-08-08 09:25:58 ....A 71540 Virusshare.00077/HEUR-Trojan.Win32.Generic-10e6eb2600e633319ac1cb7d2ed0d964a45cd5fe10ade3fc0e64d65e27e322cf 2013-08-06 15:32:16 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-10e72206c15a4c4aee1c3c3a4de035a38521d1a5535e2b12a25ec4f7b6bfed06 2013-08-07 04:08:06 ....A 741377 Virusshare.00077/HEUR-Trojan.Win32.Generic-10e8ae8b3335aa84720986d460bf35d2a563eb31e9ee7c54d6a4f81e181605b7 2013-08-06 15:22:50 ....A 503808 Virusshare.00077/HEUR-Trojan.Win32.Generic-10e99b44fb0939454afbc1546a215d80dfcb906f532f797e060b79240f82e91d 2013-08-06 15:36:44 ....A 199168 Virusshare.00077/HEUR-Trojan.Win32.Generic-10ea5d2f31ee78743cf15fb887f96f4ed214f6d8d601909470632454c56750a7 2013-08-06 15:33:56 ....A 725373 Virusshare.00077/HEUR-Trojan.Win32.Generic-10ea69442b3001b7e7b4c34a3ebadd71f6472453cd5fd528be7697104af13f0a 2013-08-09 11:17:16 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-10eba3f2ece78d945ba2d051593eead878b2f39c059415d61e1372ed303ef102 2013-08-06 15:32:46 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-10edd7b417dcbf77ca5209a9f8bb6c078c0e00b3cf93a7d37b863a2ac8f531b5 2013-08-06 15:37:06 ....A 577544 Virusshare.00077/HEUR-Trojan.Win32.Generic-10ee3b2e118340e8f936105a6342871650f1e719f6e2a5c9e6bdd8d4e4928efb 2013-08-06 15:37:06 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-10ee49e395963f3f597c260179dfd5abfe09f966085216305ed53c4a50c5dbf7 2013-08-06 15:18:28 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-10eeb80360fa739c0c368f2595fdf9a6834da38340755782ea82baa8158d01ac 2013-08-06 15:20:38 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-10eec8b16ab64c4929f16875d9f538a3712ae7c4e71c0dabd4ccc69a6a1e8074 2013-08-06 15:37:02 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-10f1351416bd0baa0c0360be6921c41a63c90315872fa2ac7c82c1c001bfbaff 2013-08-07 04:04:26 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-10f45696c8f9eec426ac3d89f9272a900b879256ac9f52a4131228ac5984cf9f 2013-08-08 09:26:46 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-10f488aa9b493c95f5002b48cb86798c980f5008b42b715ad9be3172041d6d58 2013-08-06 15:21:00 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-10f6b505daec42066e2a8f921f653639720eb22a9e88ebf2571661853a3a06b0 2013-08-06 15:33:58 ....A 343040 Virusshare.00077/HEUR-Trojan.Win32.Generic-10f6e9120a3005869f16d59ee1fd5d46f953169b7a8a990352310e0f7e2e720c 2013-08-06 15:10:26 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-10f73b103f1c861933b7072529735a2a868fb110828ace0f65fe0e3d593e85b4 2013-08-06 15:26:16 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-10f8f11daf97d81a303ecbcc49a61d4e03f8abc632cee8b298aab1b568ed677f 2013-08-06 15:35:48 ....A 142336 Virusshare.00077/HEUR-Trojan.Win32.Generic-10f9ca0cd555852597a2a3a9ea499ab396c89ef29be3425cfbba386b4e6dce77 2013-08-06 15:33:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-10fb6ca15ef1b756cbef2c1f7198fbda5ba1a45942fe02d756126f35c32b5b34 2013-08-08 13:52:20 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-10fc5144f63abbd4d88a7fb2938df1b5a6288f55c317341e045d09f482aab9e6 2013-08-06 15:36:18 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-10fcbe372b4a3939868afdd9b5ec1948de4ce9f5ebabfa5629a038666a20d822 2013-08-07 04:01:26 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-10fd045d431dd4ba0c20d6b5e95814c095a1469143c8a070755560931aad5b95 2013-08-06 15:10:52 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1100174b79d9053dee611308d55f818ca1c62734182a300b01a48b5b0b3c12f8 2013-08-07 04:08:50 ....A 29576 Virusshare.00077/HEUR-Trojan.Win32.Generic-1101e39160abe027fcad28c9ee22b074c846c44f8d40c28c20e02fbd167d7716 2013-08-07 04:09:22 ....A 2778624 Virusshare.00077/HEUR-Trojan.Win32.Generic-11028bd0a0c94a4bd7a31565a40d0a47d1a0b3a458709f94cbac12f6859ac242 2013-08-06 15:00:40 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-11042ac0332ac1e267a0b11f5d3ccf557c9dc9a2a8f94a6c5b299201b6783840 2013-08-06 15:31:12 ....A 232452 Virusshare.00077/HEUR-Trojan.Win32.Generic-11044fea97fbf847823e8a8faef15dae70250eac70f3a3f05e2976164adf932d 2013-08-07 04:08:56 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-1104dbcc86fd220f73085f083b88587f9f47a115a0045146751211e011a343a4 2013-08-06 15:00:02 ....A 31895 Virusshare.00077/HEUR-Trojan.Win32.Generic-1105535b826371160e772cde2181cbefcddafd85c3b2bd1744e299edabbcb653 2013-08-06 15:20:54 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-110585d778bfd7a3fa622bd77a87bb60b225b5c2d21d152589f0d6bace6e9b0b 2013-08-08 09:43:56 ....A 153307 Virusshare.00077/HEUR-Trojan.Win32.Generic-110591b0495385041c3493891b3d8c73dc2ced649fa3c59484a68df04eaa231c 2013-08-08 10:08:30 ....A 60524 Virusshare.00077/HEUR-Trojan.Win32.Generic-1105efe3d1277d615bf9ef45d4a7b0dc9e8d33f4980938e066db5a6b086cb3ea 2013-08-06 15:09:42 ....A 964224 Virusshare.00077/HEUR-Trojan.Win32.Generic-11065146486945bcf7196c7b5be4b02d4738fa297a7ba8de5e36ee58cdd76cce 2013-08-08 09:50:30 ....A 5031624 Virusshare.00077/HEUR-Trojan.Win32.Generic-1107a131b49ba22de6306171946155fe6608b4ded1fc36804092b90fc34331dd 2013-08-08 17:42:44 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-110890035781f9ae07f41d55e6ef9ac996b75f1756380a8595b8af47abeb21ab 2013-08-06 15:35:16 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-110a56938e42cdead13e5ec0cf23a27014ce830ceb35f7e956bb1f8c00fd21f3 2013-08-06 15:37:16 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-110ab848f47cbdc888bda19e336e9206110238ba35caba8e9e323c52d06669fc 2013-08-08 09:26:12 ....A 762368 Virusshare.00077/HEUR-Trojan.Win32.Generic-110b2649f39d6b788b9113e9ccf733662066922c4bbe1d9688bfea8c39d97f87 2013-08-06 15:07:34 ....A 770560 Virusshare.00077/HEUR-Trojan.Win32.Generic-110bcdb00ff4d43ac12a2d1e539fe37ab9941b083f549d781dfeff344ab2a90d 2013-08-07 04:01:56 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-110c0282317ad9e9d1b8d1e8969e0b97cfb572668a08880ead6cf31886f018c5 2013-08-06 15:27:48 ....A 409088 Virusshare.00077/HEUR-Trojan.Win32.Generic-110d462ff72649e7d4bd54c8e58d22c314f6d13ebef765eae2fabbcb9323fd60 2013-08-08 09:33:44 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-110e01aa2104693ca43db8d1dbc8106b1bea01a851afa441e158a596e9196063 2013-08-06 15:36:16 ....A 307230 Virusshare.00077/HEUR-Trojan.Win32.Generic-110e89579c7ac85044aae5fdcfaf778c39d5db44b0ea3e7875af6f2d1793ab5e 2013-08-06 15:32:08 ....A 401789 Virusshare.00077/HEUR-Trojan.Win32.Generic-110f210bbef5487e08b42dae9916bfdc83696d833409f6956e2f4de8707ce1b7 2013-08-07 04:08:40 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-111030a457a7c9f937ccdca6d522fc0f9d821c99b8bf14f3485bf17474502c18 2013-08-06 15:23:36 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-11107f9519f16255fb1e9f97e020439cdc14d363748ee725f39b348b5193e36e 2013-08-08 14:45:42 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-1111ed553edb1abbb6f6758b5acd6c9c59e3207bd4854b25d203d5c39d3d032b 2013-08-07 04:04:32 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-1112dff474acfb6a80cdb7eb69c5e795c4557d63ddbc1f4d2e9634b0ac0e878d 2013-08-06 15:37:08 ....A 108458 Virusshare.00077/HEUR-Trojan.Win32.Generic-1114ed5d1615719ebf40236debf58aede528dc268803fec44b79190cedec097e 2013-08-06 15:21:24 ....A 100719 Virusshare.00077/HEUR-Trojan.Win32.Generic-11155e6ae15c160314e4ed28ee9228168ef478a62b3082021362eda1c1996a66 2013-08-06 15:36:44 ....A 1081344 Virusshare.00077/HEUR-Trojan.Win32.Generic-111561a1c38ff99ca331f1083e2b65dae59bf08b51c33c48e0f35433161516fd 2013-08-07 04:08:52 ....A 384000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1115c81bfe44b6c3e0ee4a8e296a61ec5c4270f533e0cdd6fbe329fa9eeefdf8 2013-08-08 14:18:40 ....A 2963456 Virusshare.00077/HEUR-Trojan.Win32.Generic-1117e4879c687f1b2444aca8d189d2bb87b882d43deac70712f681a5e1a1657d 2013-08-06 15:01:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-1118c7299672ee8fd44f838cb450e69b6d918d23472f503532000cd7df9b9355 2013-08-06 15:12:10 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-11190148a03027ad3c9164291e81d0e556984347cb3e0bd9548e5ba7201344c4 2013-08-08 12:46:38 ....A 761856 Virusshare.00077/HEUR-Trojan.Win32.Generic-111a02a042e5df830f71715900c5c5b669247de9bea75ce0fbfbf52da13cbff2 2013-08-06 15:15:08 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-111af387c80b19533157352bdd9f40a0f03d0ca58b5c2305aede4522f18b55bf 2013-08-06 15:05:14 ....A 733738 Virusshare.00077/HEUR-Trojan.Win32.Generic-111e3c2c7348991944aafa67e9a7d4eae69b7487956e230f6f2b28a55c7ec1df 2013-08-06 15:32:04 ....A 800125 Virusshare.00077/HEUR-Trojan.Win32.Generic-111e68fccdd9158fb796c3f54325bbe48a171dbe6bf0f51dcac2fcc09c5e2328 2013-08-08 15:35:20 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-111eca0b166fe2cf657c84f3f691704cd0ccfb28491b2a987dbffe8bb8bbe140 2013-08-08 09:39:18 ....A 2224336 Virusshare.00077/HEUR-Trojan.Win32.Generic-111eec9616ce157c1e4b827db80f15665b0fc69b8d48225a77e227c20566d78e 2013-08-06 15:07:58 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-111fc92f0d338cea4d620e644de936070bcbb938b3928303898ab94951c0380b 2013-08-07 04:08:40 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-111fdac06336a760d3ac75d330ce519f641c30697d931f6836de1cd34e2d5829 2013-08-06 15:29:18 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-11215c2fda614ee6d89df9a239be8ccad51803173e307d0d6f830a75ef8823f7 2013-08-07 04:01:42 ....A 94736 Virusshare.00077/HEUR-Trojan.Win32.Generic-1121a2ec28a62c01238b40cc3c095268cbe6a18faefaebcbec8bf9f3b2ae860e 2013-08-06 15:16:04 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-1121ede80cb45f8851818b3e4bee66d878cf0eb09f5636b23d3cbb6d713f3d51 2013-08-07 04:09:48 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-1123f0a142b11762a4b45a2ddc34b676c3b5833d603fe5ec4aa551ebe3f038bc 2013-08-06 15:25:00 ....A 1028608 Virusshare.00077/HEUR-Trojan.Win32.Generic-112402f07c8720158f11a66f6edddc70873639b2d7f77989b9eaf25da3543347 2013-08-06 15:35:18 ....A 1040384 Virusshare.00077/HEUR-Trojan.Win32.Generic-1124301a77460d4528a4712ba5c27a14846d6e79f2cd033fa635a41eb8255008 2013-08-07 04:01:32 ....A 374272 Virusshare.00077/HEUR-Trojan.Win32.Generic-11254998682b77975e5a05c3edfb05e059c0a13cb1d86d0a51787b15c269c750 2013-08-06 15:32:06 ....A 3125535 Virusshare.00077/HEUR-Trojan.Win32.Generic-11268c41591ca64f2c62f91fe32ab7c0b3af81f86a17068c346bd05f5a380d6c 2013-08-06 15:32:10 ....A 232448 Virusshare.00077/HEUR-Trojan.Win32.Generic-112698f39edb7b809b8fd633dc08e1ecc3aa0a67ee21b04348ec270ad1522a45 2013-08-07 04:01:50 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-1127aeb9187046eaef5c35cfd4e23dc20aff529998a4112120377c14686caa11 2013-08-06 15:37:18 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-1128850b67c55d702e15ea4b98323a40056da567f1b22c4b428e2f5d2a72bf75 2013-08-09 06:34:06 ....A 71060 Virusshare.00077/HEUR-Trojan.Win32.Generic-11289864858c576714f2c3b5d5c3fa96f92f71dc49c0a78106d5d3ffc65ff9e5 2013-08-06 15:22:32 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-112ab6af57a56b1599bd870fd0e44fe7dfc66e2a931e9a7fed2d5b9765b74e71 2013-08-06 15:05:14 ....A 229906 Virusshare.00077/HEUR-Trojan.Win32.Generic-112c290aae25034f64da2403cb595a151dc9ab5f17bcd8076a42a225fdcf8b3e 2013-08-06 15:33:04 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-112d40967e511cd4db783d6d44052fd71a496538656a532dabc3133fba40502f 2013-08-06 15:00:40 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-112d6aed8c71af6c4a481f6649f2e7eb0a88ba4eb5d2e02347ef3873c2904307 2013-08-09 05:39:26 ....A 459264 Virusshare.00077/HEUR-Trojan.Win32.Generic-112d8ba8822a7bec97c1bc75f27107d77619f3337db99bab0591f83fd52698b5 2013-08-06 15:32:16 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-112df62e93fd682a4bc66d42f04f53021aebaae8fc8a0442adeda8d0fdec63c0 2013-08-06 15:49:14 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-113107b51e2a42714c18410c360f0c46f12e1ad92eda04fcec998a0b0217e8f5 2013-08-06 15:50:00 ....A 2792960 Virusshare.00077/HEUR-Trojan.Win32.Generic-1137a96e1e7ca6d75e1f9d16255f519abb93130bc9c968ece3b1fc7d9d346097 2013-08-06 15:50:00 ....A 851968 Virusshare.00077/HEUR-Trojan.Win32.Generic-1137baea7f5d24abddd6b77932a65bd3ee18d8927b508cc958b0e31538a9418b 2013-08-08 10:18:14 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-113877e9f55dcfc9e8d54445d88c023c7811f670168650baf99aef08f77d6a79 2013-08-09 02:41:04 ....A 148992 Virusshare.00077/HEUR-Trojan.Win32.Generic-11387ee5b913ead3673a8051ef9613a2faa67b809114fcd57ecf33da72779b31 2013-08-06 15:58:04 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-113892559cab31e7b0ed64ce905076a25a10ac7225582563866adf199cf07412 2013-08-06 15:51:12 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-113a56b43197f8b1cde8e9e7b2e6212f499321d360d5ff66728a6d012db673f2 2013-08-06 15:51:16 ....A 343552 Virusshare.00077/HEUR-Trojan.Win32.Generic-113dd5534cb4f3dc6fdd3eb59a51c9ed7a75edc718dcfbdb0b9441f7f6f4a241 2013-08-06 15:59:42 ....A 581759 Virusshare.00077/HEUR-Trojan.Win32.Generic-113e1d0a48b6f744d3d60029e9932b1ecfdb55fe3056986e5a1418ab9f6d95e2 2013-08-06 15:59:34 ....A 36360 Virusshare.00077/HEUR-Trojan.Win32.Generic-113f3e9eb4421b437c148397570269c04cf1b8888841c72248f4cf6730e9c692 2013-08-06 15:50:38 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-1140a0a6a0ce5181d6749b63b6c255771287381a75969a49ab7da50cebc74c7f 2013-08-07 04:01:30 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-1142c75cb97195381228ab459ce1bdb117d61dccfa8ee8c9cf69099b33485885 2013-08-07 04:04:36 ....A 1852967 Virusshare.00077/HEUR-Trojan.Win32.Generic-11445adb30c4246bdae4b2bca8b37278c06c9ffc6c3cb58dd6f8888042e3a16c 2013-08-06 15:49:18 ....A 61325 Virusshare.00077/HEUR-Trojan.Win32.Generic-1144b0efac9780bc7634dd6785aa0aa7a334d4f1ea8200265cfe54302f70a45e 2013-08-06 15:43:54 ....A 333050 Virusshare.00077/HEUR-Trojan.Win32.Generic-1144f7133f9b1369a8fd657ad23ac814e97b1d689169a20cf071650571064838 2013-08-06 16:03:04 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Generic-1146461ec12859caf9956c14ea7e278d7b6b73f469a3051a4f13dae88a1387a2 2013-08-08 15:08:04 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-1146e79db98eba15829e5f08a84aca30c1ea69e69425147097a1363b86bfd473 2013-08-09 06:48:12 ....A 585728 Virusshare.00077/HEUR-Trojan.Win32.Generic-11486334d2685afc61757d69d149f0f9d23ba9593db7f50cd13dc382b5dcd147 2013-08-07 04:23:16 ....A 315465 Virusshare.00077/HEUR-Trojan.Win32.Generic-114b42064b51a9d3aacc4136c5990bf4e641f4b722366848e22152d60447b93f 2013-08-06 15:49:02 ....A 114177 Virusshare.00077/HEUR-Trojan.Win32.Generic-114b523475887825da1ed090f395ab3f27c7e0589d512f9f02ad8bd6828a4ff5 2013-08-06 15:53:08 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-114ec32948174c8b51bd665dae0a13787977b31931cba6715c5599aa07ff4497 2013-08-06 15:48:44 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-1150002d17afa8d009a68f870b94de03be83bfbea922f3101990e08416b7c9ff 2013-08-08 15:45:58 ....A 76621 Virusshare.00077/HEUR-Trojan.Win32.Generic-115032e1349f73a186b562816df1532a837197d5c173b24c5fd17398783b2f40 2013-08-06 15:48:58 ....A 31895 Virusshare.00077/HEUR-Trojan.Win32.Generic-1151157b4bcd08a3b16215813ade7e7f9955e9ff4472cdcdf368e8c65fc6d365 2013-08-06 15:59:36 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-115143f6554a6642f00b6f29da8cae49be070108b404a9b2858b86d050dd6670 2013-08-06 15:44:24 ....A 49902 Virusshare.00077/HEUR-Trojan.Win32.Generic-1152613cfa7219d6853c1cb03062efc333c5eb2552d44e1128764a4cca787295 2013-08-07 04:22:46 ....A 655360 Virusshare.00077/HEUR-Trojan.Win32.Generic-11526f33a4f6c9a3bbacf24934a1162664116720a40bfdb49de82c302888befd 2013-08-07 04:23:14 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-1152bcea5654f460c67e67cd67f5084ee80e59ede121fc0c9d2442e8e93ee9eb 2013-08-06 15:52:58 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-11532bbdcfd93e9a422d1701034699bc71af0f2989267f57a6d279130dea4899 2013-08-07 04:22:52 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-1153d2462ba1b32b12ca17715fbb798dac42c60b3b569ba42d726bcb581254a9 2013-08-08 15:01:22 ....A 527464 Virusshare.00077/HEUR-Trojan.Win32.Generic-1156c98b1454719142a63a3d0d6e38f175a804f6500852319ef904473ad85f08 2013-08-06 15:56:12 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-1157fd06cfd104a09560888f957ff77018a3c987629cd8fe1028348bd8ba2ecc 2013-08-05 16:34:10 ....A 70958 Virusshare.00077/HEUR-Trojan.Win32.Generic-11582a16d4e883d45c235b0f48f80655b9bc85e39585164380d95511b7d3d9d4 2013-08-06 15:49:30 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-11594ecb9198d9b165ab752e896768e7943390ae3f3f3ce72434e64d189b4aa8 2013-08-09 05:31:52 ....A 7810600 Virusshare.00077/HEUR-Trojan.Win32.Generic-115c59722b2cc238169086eb91924ee0210d3c0cb54eac7f933e2f4c4f4d252d 2013-08-06 15:55:50 ....A 53280 Virusshare.00077/HEUR-Trojan.Win32.Generic-115ca8b8166223b57010df6a055118d9b0bded05678a4153b6249f680a244722 2013-08-06 15:59:24 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-115d5e0c2fc0c51a1c54cda78780a2d69132039187d7861cb78fda0b1abda38a 2013-08-07 04:02:22 ....A 196097 Virusshare.00077/HEUR-Trojan.Win32.Generic-115e1b0645dbd2eafbf65c770e30056ec8717b754b644aea9486e18f8df68ef2 2013-08-08 11:52:12 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-115f580d7bafead58881b330e85e9d352b16e6a58dc6d46d6bcdf9a7cf957adf 2013-08-06 15:58:48 ....A 716816 Virusshare.00077/HEUR-Trojan.Win32.Generic-115f7db3a98e53d8243c40bd442dd471a8e01dbcc648ffad9f48fa2b6bf53352 2013-08-06 15:58:48 ....A 349184 Virusshare.00077/HEUR-Trojan.Win32.Generic-115f8a819f24da43b5dff3aa434c41f70a2e1c8ea11cebabeefd1c78be8ba352 2013-08-08 14:27:44 ....A 193536 Virusshare.00077/HEUR-Trojan.Win32.Generic-1162aa0ddeb405a2941ba506c9fe4e9d0c968ec08a54e37f01c70fdcf4018962 2013-08-06 15:49:28 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-11650524e37e5e639da6bbd584e44d7de3884eafb6e4d6e047503ddac6632d57 2013-08-06 15:52:14 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-1166cb6aa6a6b266641887bdd780e80a4c9682d4065617b474139e1b391ed958 2013-08-07 04:26:46 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-116838877ff505ab445841db9d38ea566a2a3d18bf856e3af894af8855bba07e 2013-08-07 04:01:24 ....A 202678 Virusshare.00077/HEUR-Trojan.Win32.Generic-116acc0b8ebad983ceb91fa63cb308975fe6988f0776aca7109843e288c79f48 2013-08-07 04:26:40 ....A 130255 Virusshare.00077/HEUR-Trojan.Win32.Generic-116b2c7d2750022a1db325bade31fd5c91b3b9c35bdbb194f7f74502e95a27a4 2013-08-06 16:00:46 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-116b63b10e8e2b56bebc33203af965cae28b3243eab366c43d4aad4c62ed4c22 2013-08-08 10:30:14 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-116c17e15254b2f891d5061ea70a71e5df453a768a3bfa5a9442a04f5cf6bbed 2013-08-06 15:48:18 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-116c4baa335ec920c55164efc23f44963bef742f54bc55712fcf9b178c38df1f 2013-08-07 04:01:30 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-116cb9f25f2fb173eafb02a4922cfd8feed4812fefe5158978c2f313ce763b38 2013-08-06 15:51:12 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-116d75f26e2802c73e0fba2f49c732db8256718421d8d923864d30fa95c2acea 2013-08-08 14:39:10 ....A 26088 Virusshare.00077/HEUR-Trojan.Win32.Generic-117055e1536ab0ef586d2fab922b008397300d92e75a684398165163443ebfc9 2013-08-07 04:22:40 ....A 4693416 Virusshare.00077/HEUR-Trojan.Win32.Generic-1170841cbc9b9de8a9c3c2644c6dec5854a810bad1d770ca592cee64bd8a5277 2013-08-07 04:22:34 ....A 315461 Virusshare.00077/HEUR-Trojan.Win32.Generic-1170cdbb7f9443c2cb15168ad1d87965679c6351f51d7d3989704c85757ba0c3 2013-08-06 15:47:08 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-1170d9b0ad06c17f43511ef735086accc26057b51bda0d36e21acaae3ad5d561 2013-08-06 15:59:50 ....A 434688 Virusshare.00077/HEUR-Trojan.Win32.Generic-1171618b299f08590e1a84c94c1ebc5a458a06eba1794a9aa16ef3b8987cb19e 2013-08-06 15:51:24 ....A 1217536 Virusshare.00077/HEUR-Trojan.Win32.Generic-1171e3f0bd4788ea41232a2b4a176bd315071707b832deec4420ff1ba287fb45 2013-08-06 15:59:28 ....A 121434 Virusshare.00077/HEUR-Trojan.Win32.Generic-1172667abe12cafc7027f53e60702b9909064591d32719aa2320ba02a833ea31 2013-08-06 15:59:26 ....A 1521817 Virusshare.00077/HEUR-Trojan.Win32.Generic-1172a723a0fa5b52b101a968ac8fdf003cc86b7ff252d3d6f77ec4b9a226f30b 2013-08-06 15:55:54 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-11738aa68505f4d7d8a49c2fa17432dc048c20bae26f7ca073755375f1837db8 2013-08-05 16:47:10 ....A 151624 Virusshare.00077/HEUR-Trojan.Win32.Generic-1173a43a5677321f10bc026872b3623c2323d70bafbe3c89fc1b6e00295e8f9b 2013-08-06 15:56:02 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-1173b45d2a642542fb450e15a7f87c1b982277a3d7d7ac82418762284c0b568b 2013-08-06 15:55:56 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-11742c7d8997b1bba8ac7d6a47a4e542e5c99525d155f58c40eae48abcda6611 2013-08-06 15:59:56 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-1174a30ec02178a9dabe6110126bdb3264a0921c252fed4fc3272fa47330c74c 2013-08-06 15:59:52 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-11766d4d38fa877293bf6f29cdf6239377bf67bca216dcd9fbb955434ec1c74e 2013-08-08 09:46:56 ....A 3148058 Virusshare.00077/HEUR-Trojan.Win32.Generic-1176a7ca875711e55a39ce393a49c0f504cf6a6f05b6a2a0027ec9320c164c62 2013-08-06 15:59:42 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-1177dfd2d7633e598d7ab60fb52694b3daf3fbbeaed571e60dddf121a9ee5697 2013-08-08 20:21:04 ....A 89936 Virusshare.00077/HEUR-Trojan.Win32.Generic-117801c4516325e0a2d88448b94fe8debf63a6ed25935554e846a062813429d5 2013-08-07 04:22:52 ....A 219648 Virusshare.00077/HEUR-Trojan.Win32.Generic-11789da3f77c663e46d7b9544db6e317fcfd9fc8941a4374f0c1d8bae0c030a1 2013-08-08 10:19:20 ....A 75475 Virusshare.00077/HEUR-Trojan.Win32.Generic-1178d7a42db64ede3e070ab5f901e9089da14af5700b645aeaa1de99a9182241 2013-08-06 15:48:28 ....A 509440 Virusshare.00077/HEUR-Trojan.Win32.Generic-117a0768ea84af01598a585c612f7b9edf12e594d7dbe92926495b78e36e120e 2013-08-08 21:55:02 ....A 8401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-117b2f383c74e6280b87f904721406e7f93b3ea6b410c445ca6b9959b887cbaf 2013-08-06 15:49:28 ....A 512517 Virusshare.00077/HEUR-Trojan.Win32.Generic-117fc1d1e7551528c28065e1d582b10eb76c9d468a422ea5a7e214f7b67c0ae0 2013-08-07 05:16:34 ....A 2173182 Virusshare.00077/HEUR-Trojan.Win32.Generic-11801c18c3e664fa465db7075f61c4c08ce6c84bae7340e0b0dd719d83460ad1 2013-08-08 12:55:04 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-118050a4aeb36809af37146d86abc94bc644d7c69dff6ef9445e23407003ccf1 2013-08-06 16:52:12 ....A 323352 Virusshare.00077/HEUR-Trojan.Win32.Generic-1181d084782ec8dbdf6ab53c6f6fc1905c613e8519baacb65077b33e0adaccae 2013-08-09 07:43:06 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-1183e679fcb178c8ee07c304e73e7f792308037ac227880c68a0403972d0e987 2013-08-08 12:07:14 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-11865898af776623461824a67e6b23996ca28e6f55ed0f402151a01d5d5e5d9f 2013-08-06 16:49:42 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-11865a8b270146f22e4f79f0aff6210ab10ba4006a8deefcf0a5d2581478dff4 2013-08-06 16:13:02 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-1186b61846074a315539960cd73156c88f9ebb47087b3300c68fba1658034d2d 2013-08-06 16:19:30 ....A 151586 Virusshare.00077/HEUR-Trojan.Win32.Generic-11879f7b334158bf001b7d38240b045fbab2a00a4244777bcc6f6e75b6be9431 2013-08-08 12:11:54 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-1187b879b5171fef1cfcc24e5bf1c765c441db00b0a098f63a7e9bed50c5141f 2013-08-06 16:22:52 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-1188a5d737199e421579454055070550d73fed9987a06b8c54acc1fb5641c072 2013-08-06 16:56:14 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-118cf6622d8bb44b958c7a593653296288b9fe600b8bb62bd37956f5b7e6598b 2013-08-07 04:20:26 ....A 875249 Virusshare.00077/HEUR-Trojan.Win32.Generic-118e2fdc66fa7984110fc83a0e2af0f2b4dc49703f5e6e0e710c0cdbe8a8caa5 2013-08-07 05:15:36 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-118eadadb7b2ca682cfb783ec05d2b09a0c5c1b8d112d420684b16d5397beb12 2013-08-07 04:21:06 ....A 20380 Virusshare.00077/HEUR-Trojan.Win32.Generic-118f0d96104857a7772c6a9c26f66f0e9b912df27e01c9c090d689edafc680e9 2013-08-07 04:20:40 ....A 131119 Virusshare.00077/HEUR-Trojan.Win32.Generic-119013dbe0fc95f4b4ebd7e7f00602f8489a2e1dbea472893c8bb92fbfa79feb 2013-08-06 16:13:22 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-119056839ba3f288cc39ec74190521100abc18af7a19735ec465487fd21e8715 2013-08-06 16:12:58 ....A 321536 Virusshare.00077/HEUR-Trojan.Win32.Generic-119208761cd6b946539a07649e559df61f67a20ae108ececd3d3f868700d9147 2013-08-06 16:52:00 ....A 484733 Virusshare.00077/HEUR-Trojan.Win32.Generic-1194d771b4e4183532e1c0fc25b71dda6e9fc787def36e0752b9b8bd09d7a98a 2013-08-08 10:49:42 ....A 162304 Virusshare.00077/HEUR-Trojan.Win32.Generic-1195d2d32f8cbc0ed73ab7849c6395081f7360a2a214abc3fbe24ee204c18c7c 2013-08-07 05:16:08 ....A 269693 Virusshare.00077/HEUR-Trojan.Win32.Generic-1195e90250b029341df63f3d59abe18778466bb36b171eb3c6fb12ce96148f92 2013-08-08 13:24:46 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-11962cfe317cd38d103008c7a9fde68bfb3060cd349eb803cca1eca40ae32896 2013-08-07 05:15:04 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-11962f087ae5d9d8a21b46ada1cb4c5c9841ce2c24578654d9afc7fd630325c3 2013-08-08 12:42:40 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-1196d876e4195f49175bc1a10427896a5b2536b904575f9a9d6e38e4dd1117f9 2013-08-06 16:46:46 ....A 69636 Virusshare.00077/HEUR-Trojan.Win32.Generic-11974824b7d186d232b1ab8ba4b78bb2f9aacb6b4ba3ccb1fdf434b5f31d4e2c 2013-08-08 12:54:56 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-1197cbd95018483a48ce5168c1ad1874e393541212d4b43cf7f9bbefa8eea904 2013-08-07 04:20:44 ....A 131159 Virusshare.00077/HEUR-Trojan.Win32.Generic-1198a2975df8b57dc6c5bbb2f9358279ffcdf30cddedc2b5ba63cc75abfc02cc 2013-08-08 10:29:50 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-1198bb1176cb0d8fa766caf552e2c49946f52ad28766731f852511fceff125be 2013-08-06 16:27:04 ....A 176560 Virusshare.00077/HEUR-Trojan.Win32.Generic-119d654f3c9efd564debdfc0e274e34ed5da62ba0e809dec4dfbb2575bd13d80 2013-08-06 16:14:58 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-119dbd93fbd4e8496841a98850e37e5014237d015ff163d2e19b90cf5902820e 2013-08-08 12:57:10 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-119de84b30dafce21631ad595094c2685e21ee97faf67cb680db34b2aff040c6 2013-08-06 16:13:28 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-119e0678f5a59943ec0b7feff8cef5312bcf258258b187de02fbc72f1a6c1f8f 2013-08-06 16:13:06 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-11a02db436da07f2a4530cfdadb6bc494bd4e94aeb20792fb3d04ed03e50d448 2013-08-06 16:13:04 ....A 118800 Virusshare.00077/HEUR-Trojan.Win32.Generic-11a0b4847cedfb73542d1f6dc41ae5cd9ac2a547edf2597bad2e3ebeff44a1ec 2013-08-08 16:35:50 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-11a3549427979c88709b2c3cbcee3731bd59f9e5787effee9057f0234c279f6d 2013-08-06 16:13:34 ....A 1214976 Virusshare.00077/HEUR-Trojan.Win32.Generic-11a3d06b40d25f3b819b647a7213013221b4eb007e628f59c0efbb0313e507f0 2013-08-06 16:25:46 ....A 2705947 Virusshare.00077/HEUR-Trojan.Win32.Generic-11a4e6f3a10d051e9175761c042eb66a3b2deba5f4ea514748e0489d1f85a0cb 2013-08-08 10:01:52 ....A 476160 Virusshare.00077/HEUR-Trojan.Win32.Generic-11a4f88ede575110a6725c18491a56d869fb7f4c32f918f7b2038f74a5015c4c 2013-08-09 10:50:02 ....A 625664 Virusshare.00077/HEUR-Trojan.Win32.Generic-11a5eb06834977b7e5616386eddf51bcdad26c3df66d6442e1dc265f52c98c82 2013-08-07 04:20:44 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-11a61ec08d3f4ca0724f16fe423db33c1257eab3e5df108109e5a733b623ef97 2013-08-05 16:53:04 ....A 701603 Virusshare.00077/HEUR-Trojan.Win32.Generic-11a77da457a92934750fc8c5cc32bda363e4b9127ab7f370ca43236ce68b81ec 2013-08-07 04:20:26 ....A 73117 Virusshare.00077/HEUR-Trojan.Win32.Generic-11a856804980e56c6d090830197ada0a993b91b8a9807ae30783c61ca41d3f94 2013-08-09 06:10:20 ....A 177464 Virusshare.00077/HEUR-Trojan.Win32.Generic-11a9a1c43d7d28c5d90b04346c7056430c905a3c61bb6ca905a3621379ba0dc8 2013-08-06 16:55:56 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-11aa5825b880fd86790a91eaa91eb7838b864b55f5b4e68cd08b310b4260043d 2013-08-06 16:18:08 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-11aae6a30e487950549d7d4f3b25a59b99590a37fa35029f3ca7ca6d2964bb27 2013-08-08 09:53:18 ....A 43597 Virusshare.00077/HEUR-Trojan.Win32.Generic-11abca81aa78934e2e1f3be72a1fa3bd0b3e68465997126639fe0ddd44a79f48 2013-08-08 10:10:44 ....A 1773568 Virusshare.00077/HEUR-Trojan.Win32.Generic-11abf6bb22cffa9e779c77c428bf8b21d97a8849350a93d63b8589aac2c9f034 2013-08-06 16:46:40 ....A 459776 Virusshare.00077/HEUR-Trojan.Win32.Generic-11ae4dfcde909cce2d7d4a3ceed2e5615c730f6787c1d56cc53f6200de561c9f 2013-08-08 09:46:52 ....A 244750 Virusshare.00077/HEUR-Trojan.Win32.Generic-11ae558a722ecb0e7f115402f86fbd65cb8397f7409d05427b01ae7829b77d1b 2013-08-06 16:37:40 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-11ae5db0cd6bcb2134b5afcca17c6df8c3dc958fc278e8c1d367a02f082bea5f 2013-08-06 16:50:18 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-11aefed273b4cba8194b884f9c5cb4464decb45ea7b05a87582743f27b7071fd 2013-08-06 16:26:58 ....A 101888 Virusshare.00077/HEUR-Trojan.Win32.Generic-11affeae5170181f6758f0a41e3bf3974ee86af2cd44d59abf51a30118265336 2013-08-07 04:20:26 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-11b1322455040dc33788a4041ad44636fe70c0e2396d5803dcb83b08bdc4a864 2013-08-05 16:34:28 ....A 699827 Virusshare.00077/HEUR-Trojan.Win32.Generic-11b14ee56eef93c899805e7b240a4017b234e95b65d155740925dfaacaa6bc42 2013-08-08 15:07:58 ....A 583680 Virusshare.00077/HEUR-Trojan.Win32.Generic-11b213dc5580b929b6e469f5f24449d2fcc5eb44e05b5193eeee5f8288e54ab9 2013-08-06 16:14:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-11b43300a3fed543038861683fec17f5b85b399c92dad8fc81bb9b71606fc6b4 2013-08-08 17:21:38 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-11b8f0dd15ec64ca7ae8022dde3d03f155811265cd0ae3f2df7df4e3d12f34c5 2013-08-06 16:56:40 ....A 210432 Virusshare.00077/HEUR-Trojan.Win32.Generic-11b9fc6ee12cd314a4f97ff04cd726b0628279a3a1845649c286113ba8500a9d 2013-08-07 04:20:34 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-11bbe99f3fe6c81406fcc0f1ea6044c9a7b807146d53439f13cd7b5550985441 2013-08-06 16:49:42 ....A 357341 Virusshare.00077/HEUR-Trojan.Win32.Generic-11bca7f2bd39199c426473afd707849591a5921d5c91dde4e8cc1879a8b9bc9a 2013-08-08 12:17:48 ....A 411184 Virusshare.00077/HEUR-Trojan.Win32.Generic-11bdedbd24a3603b9e4a178cb58b26b123fc6f9d61d6b34ba41b018374f039fb 2013-08-08 12:38:54 ....A 34799 Virusshare.00077/HEUR-Trojan.Win32.Generic-11becbaa56d3549f2cb16de55425ca25e569b61bc50d3ad71b85560293107934 2013-08-06 16:57:16 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-11c0974f76126a8d39fbfbd99bc8db6291c20b6abb4cbb8ee96f191c52581c6a 2013-08-07 04:21:06 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-11c3d1f8260380861e95f616d33149a92a4a6cc7ff00755328b6051523e25db5 2013-08-06 16:13:02 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-11c6548834bb4e43969b64828a65de7d4ded928ae9341026d34f4ebaed794c24 2013-08-07 05:15:30 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-11c81656beb206d531eb98edee4e9a1ee7f3692cc7cf66ab8cb24cc30497a172 2013-08-09 01:18:00 ....A 2800643 Virusshare.00077/HEUR-Trojan.Win32.Generic-11c892c51738599deeac59e837dd21d888a248907f508adae9b1f3861034d8b2 2013-08-06 16:46:50 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-11ca027543ebed1225b168e6573fa6e260c25326b6ec5c0debf10155dc02ca74 2013-08-06 16:56:34 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Generic-11ca9b99c05aaa34077f90b72d4cb805cae1b95fed58fc75bed0baf79c93bdc6 2013-08-09 10:51:58 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-11cbc45babf542f2505177aab7c99cabc2ba28819e344685d22e54d08a595964 2013-08-07 05:16:04 ....A 149968 Virusshare.00077/HEUR-Trojan.Win32.Generic-11ccc835ab46c09fc2d452e9c35c4a79252667982fd0b578b493bd85ed63b07c 2013-08-06 16:19:06 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-11cd245b92a27b5fdb4c87b486e8f258f31d655a03c2418bbfea3422148aab90 2013-08-07 04:20:38 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-11cdbeaa27b31efbd41dd5cb4a4d609c96b9db469c2f230db51c4fefc23fb247 2013-08-06 16:56:04 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-11cdc01d6f62f6274e3cf023957b9a3156310540429fdd4c489dd5bd6a42fab9 2013-08-06 16:42:46 ....A 142851 Virusshare.00077/HEUR-Trojan.Win32.Generic-11ce71d981dffd4825b7b178caf0fba608864567bef096ad3e42956db18fc855 2013-08-06 16:53:30 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-11d10231a582c00f08037647b975bcef6e6ef38a8160f9afb20e41959bd1b74c 2013-08-08 15:05:12 ....A 819200 Virusshare.00077/HEUR-Trojan.Win32.Generic-11d18ba75d33f9c5aa69acadb690f4ac9a5d0ba7d5b24ce0d520c9798e124a61 2013-08-06 16:49:42 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-11d380bf0ce2e89445935e230950c84eb4790de8ebca468e7332c8af72d6b155 2013-08-06 16:13:02 ....A 90938 Virusshare.00077/HEUR-Trojan.Win32.Generic-11d3dacb7f41b8822992ba3226316f1d5cab7582a5f43722358576b61c6aedbf 2013-08-06 16:55:48 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-11d40543bb44b08f56033ac507088bf93b34f8b26ca2cc08d7c59078d11a3f7a 2013-08-06 16:57:20 ....A 139272 Virusshare.00077/HEUR-Trojan.Win32.Generic-11d544210b71958380f5adfbbd47f87b21808e14a353c2a89de7031d36bee6e2 2013-08-06 16:49:54 ....A 293888 Virusshare.00077/HEUR-Trojan.Win32.Generic-11d75c513d68fd926f55e2cb5ea1bca2f718c3f9f98aa16fa6b724f1a6fd5c3a 2013-08-09 04:24:34 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-11d7a7db0ca20b5d9215830d713e8162b825e936536088793d75acf88ecfe299 2013-08-06 16:33:04 ....A 262525 Virusshare.00077/HEUR-Trojan.Win32.Generic-11d8e02fe19983c52cb3057d9b6657f740c03788e74e265de5c66568f7dcb77d 2013-08-06 16:38:44 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-11d95a8a54865c95884a621b443249d5678446767976429b30eef4655b7b7144 2013-08-07 05:15:36 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-11d960443a3d449606d35ffdf293bc9d7fa2e66299d0a44faeb744e163031177 2013-08-06 16:19:08 ....A 315464 Virusshare.00077/HEUR-Trojan.Win32.Generic-11da12cdd4ee456e8d9113ed4b9b5c512c8ee9a745f9dd5a1e3203b104781d72 2013-08-06 16:13:12 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-11daebfb2105cf1da3306ce427e13739f78cf76b5d0de98761b382e2b7b42d64 2013-08-06 16:27:06 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-11dc56824a29cb828835cbfc84284237845e0840863d51065ad32247d0fac52a 2013-08-06 16:13:36 ....A 93779 Virusshare.00077/HEUR-Trojan.Win32.Generic-11df468eb70539deb3fa894ac2baf7004268be7344918265aea2336eaf0a4b92 2013-08-06 16:48:18 ....A 1774080 Virusshare.00077/HEUR-Trojan.Win32.Generic-11df7334ae34de360f2b11cd4fd8c351383caf597ae42b4911790cb29bbcbaac 2013-08-06 16:13:42 ....A 839041 Virusshare.00077/HEUR-Trojan.Win32.Generic-11dfa6ca283635862ffabf04563244791fb1c76cf9ec1721ea4432f86009fb08 2013-08-06 18:05:24 ....A 1886206 Virusshare.00077/HEUR-Trojan.Win32.Generic-11e04b60b6f9bbf28e6c411ed1ca5eaeab7394e5940bb33645c89a940b563f71 2013-08-06 17:45:36 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-11e0517654510d35bb95f9a224aebefd787a1f1644262c6d1c2efe62715492fc 2013-08-06 18:11:02 ....A 294400 Virusshare.00077/HEUR-Trojan.Win32.Generic-11e10a35ec91ac78b53d41a7f8447c67d157bb09c805faebfc4523f4f7111b6a 2013-08-07 07:12:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-11e2f2267e2c70b8ab44bffdfdff5ad914646613496db00ef45fc8ed2fa8e89b 2013-08-06 17:34:18 ....A 438784 Virusshare.00077/HEUR-Trojan.Win32.Generic-11e56b5f97837dd3e7326af7a36835680f580f7928f643d0a71c8ab6f0fe2259 2013-08-07 07:12:52 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-11e8863f7a33da3517e753fa3419586a8d1270733c408810f45aca58470b9943 2013-08-08 13:14:10 ....A 807936 Virusshare.00077/HEUR-Trojan.Win32.Generic-11ed2f6796288517800ab0ee110486b70ec59b5fa6638fbe38b62ea2ed2b9102 2013-08-06 18:05:20 ....A 48640 Virusshare.00077/HEUR-Trojan.Win32.Generic-11f175329794994bd7e6105fd16f1e216a3945a972db5e41f5abf324d403995e 2013-08-07 07:16:46 ....A 338944 Virusshare.00077/HEUR-Trojan.Win32.Generic-11f2b6ef9d4291e09e6399fa59be582ecff7640cc5f09bb17b6f40356651e5e7 2013-08-06 18:05:54 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-11f36b9f6ebbebd0f36fd6508ac4be5903c70d99ea8224a613a1722c9ebcee34 2013-08-06 18:06:00 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-11f757bea70ff782f443c7831d5304021d981c2eda2ebfa8fe24812ac3e94cb2 2013-08-06 18:25:30 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-11f940a6f4789d4c6313d2851fb0b381693ad6581344aa4d24f6c7a9a42dadde 2013-08-06 17:49:02 ....A 17408 Virusshare.00077/HEUR-Trojan.Win32.Generic-11fa359bb75b3a8c9733b42627630bf9d8d95b46995560f729fa33a6b5452f76 2013-08-08 12:13:36 ....A 1945080 Virusshare.00077/HEUR-Trojan.Win32.Generic-11fb36443205e86369a6a850b5c2a93c16429ac5a3f4232e39b10c4a21b265fa 2013-08-07 07:12:54 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-11fca2722d927dfa79515cffcd291451c5833b1597eb0aeb8a2226fca4786490 2013-08-07 07:16:52 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-11fd0bb45508b18f1637c61425b827745698fcd5d7b9db001c7ad394e85bf7ec 2013-08-07 07:12:52 ....A 479237 Virusshare.00077/HEUR-Trojan.Win32.Generic-11fd71e64dec3669184437b9eb1cb53c7a02cdb2df5627b28085c33802bbf17b 2013-08-07 07:14:22 ....A 112640 Virusshare.00077/HEUR-Trojan.Win32.Generic-11fe9a101847f98fc87da575ea0c3046ac618f425e8cfb2beecc68a4cd8ff2c7 2013-08-06 18:07:52 ....A 402152 Virusshare.00077/HEUR-Trojan.Win32.Generic-11ff8e3f12d4ef52dc863d2aa5848f4de7747fe87187bb7da346f4a57ad4f5d4 2013-08-06 18:05:06 ....A 168690 Virusshare.00077/HEUR-Trojan.Win32.Generic-120179fde7d90704f267d64c1216fc0fdd48f1d7523daa4710edc2d2f288e0da 2013-08-07 07:13:24 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-1201a8c47351cc2d84910253bef001e36d3a6cff322e02372a44460dad0f2b3c 2013-08-06 18:05:22 ....A 445952 Virusshare.00077/HEUR-Trojan.Win32.Generic-12035c82f576aa2a1ab744c7654c09ae1d04ee6b86c5e07479432c23e5a2a0f8 2013-08-09 01:29:00 ....A 195769 Virusshare.00077/HEUR-Trojan.Win32.Generic-1205df867db477deb603a6275d02245e9b46a1fac6da6ff17f071ae4e528b085 2013-08-06 18:05:18 ....A 281671 Virusshare.00077/HEUR-Trojan.Win32.Generic-12063ca069e78bd4d1164f5d5459c1465b1348e8a7987ba15177cf0bf378ec7b 2013-08-06 18:08:08 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1206cd6bfd6da3903f471895c9e05519d10eb5d4e647556f109bf1ce597eb0ce 2013-08-06 18:23:48 ....A 720896 Virusshare.00077/HEUR-Trojan.Win32.Generic-1208aa45edfe7e776032aeed3282aac31de379ca6452f1d09a075dce4b870883 2013-08-06 18:23:48 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-1209892bb36fd858a22b69bec62c828d9133f1367db4466c38f67372d803484c 2013-08-06 18:08:02 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-1209ce20089cbef249adc520c021e37a849b14c3b6a94168bc15f933d03105cb 2013-08-08 10:17:26 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-120a7fedbfb64dd3968117a17d1680eb9204077bafdda8334349d703f3ae8f3d 2013-08-06 18:20:32 ....A 690176 Virusshare.00077/HEUR-Trojan.Win32.Generic-120b695f00cc5c587512d9d01441d311b34c16780d6d05782a9a51726b5249ef 2013-08-08 14:00:14 ....A 1354936 Virusshare.00077/HEUR-Trojan.Win32.Generic-120b7883054961ac8b682323b80f157888b677776e188865d71a6f633f3a3100 2013-08-07 07:12:52 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-120dc507e5c0e613ca2c6e7d302793bd21fd39b9e89bae0edfb906a4bfb5fb33 2013-08-08 10:04:34 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-120e495576d47421925c3cbe7a64b7f9802433dc9ca9c3c6c29d562bc39ba723 2013-08-06 18:05:16 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-120fe6415bbe1eaf60b2d518348e19c7032e7eb1f6289ace52c57a82a8a94680 2013-08-07 05:14:44 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-1210cb8c1ea81ffce0df1253a87a3ec6c249732a644fed548ea15bc2fe4308d4 2013-08-06 18:05:10 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-1210febcb95795ed02bb62e5991e250e3e48e3cee2ccba61bce5276efc5b9328 2013-08-06 17:45:38 ....A 1217536 Virusshare.00077/HEUR-Trojan.Win32.Generic-121190bdd0d7139d0d6e900775c34091a0d05a9793cddd5a10e1adf859a53d7e 2013-08-06 18:06:52 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-121271bd85686a2849523cf7e85f9da86c206441036da5076a66186294a8a7b9 2013-08-07 07:09:00 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-12143bf36e362fcdfd9488f6cdbb70cf5bfdba822a3d2bc926e7945022bc5e61 2013-08-08 22:07:52 ....A 2136138 Virusshare.00077/HEUR-Trojan.Win32.Generic-12146355085a32517f7da81425374d87c28f68202be7d0cc14534066b1d9e2cb 2013-08-08 14:36:40 ....A 112640 Virusshare.00077/HEUR-Trojan.Win32.Generic-12150fa227889d92d297b45478e2725cf869bb137fce39784a6479f34c3d4d83 2013-08-06 18:04:28 ....A 51248 Virusshare.00077/HEUR-Trojan.Win32.Generic-121587fd1bea676d557b6018e06b10e6d7c389868f2029b30f2029ecae29e9b7 2013-08-06 17:45:44 ....A 215368 Virusshare.00077/HEUR-Trojan.Win32.Generic-1215beae4f832965cc66f2072b41e1f44099e63ae9edd71f82fc33766ef491f8 2013-08-07 07:17:06 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-1216237dfda089b665563be0c1873cdecf2c064d24a6544a60e0b5fa9e8a5837 2013-08-06 17:45:56 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-121acebddca225af680347bf1cfcfe46c0ccdf04be1f157ff87382259f82306f 2013-08-07 07:12:54 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-121aef17fa222437f83745fda07f811682406d5ce3058cff97eac20403358e1f 2013-08-06 18:06:08 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-121c3123e6a420636afec3a0b99ecf8e7d7a947bc2626889eb0662207a8397e0 2013-08-06 17:49:08 ....A 306176 Virusshare.00077/HEUR-Trojan.Win32.Generic-121db45ce9080e7bc1004f03821cbb4961bc1d9f9483dfca5f079267ddeb5703 2013-08-06 18:05:12 ....A 4761452 Virusshare.00077/HEUR-Trojan.Win32.Generic-121eced149d8f8d752f8834839d578adc248eea7d4d09c841e01cde74f7206c2 2013-08-06 18:05:20 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-121f515532e3bb48fe9709b17373cd8c08a28bb70e61a7b65596db90940d9359 2013-08-06 17:58:40 ....A 199680 Virusshare.00077/HEUR-Trojan.Win32.Generic-12210ae3064f39c4f6d93e791ad7d637745877c67c3f3d19817475ef501685f4 2013-08-06 17:26:50 ....A 267264 Virusshare.00077/HEUR-Trojan.Win32.Generic-122114b3ddd9d837e28959be5d196633ffff416033372bf5000415ce1520d83d 2013-08-07 07:12:50 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-1221d86505f94bdf1eca450f45f60843b630e19919dd7ac042c7adb142872ab9 2013-08-07 07:16:46 ....A 365568 Virusshare.00077/HEUR-Trojan.Win32.Generic-1222d9ba21a753ed4b2a9e76e521e37b3e8b581014bac81beb5e64aed9e601a9 2013-08-06 18:01:10 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-12233d069f4960ac99318159e0241e44cbd513e4d5a43ef4997e567c71e983a5 2013-08-09 06:09:16 ....A 44176 Virusshare.00077/HEUR-Trojan.Win32.Generic-1225a7549c5ab7d7a69f79d40cc93013779352a51763c3150113fc9f2d250956 2013-08-07 07:13:20 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-12267842a079021345791c4ad981a116f6ea1ec29a9c74271c1c9b8d18bcdebd 2013-08-06 17:36:24 ....A 141400 Virusshare.00077/HEUR-Trojan.Win32.Generic-12277320f1076255eb17b7c625e7f3aa28b3d21b28c0fca7bd32d74ff2610832 2013-08-06 17:49:20 ....A 867328 Virusshare.00077/HEUR-Trojan.Win32.Generic-12296a6f3cc08394fda1e1ada32f96c51073eee2cf780b73b721c9b5d6224ab0 2013-08-06 18:25:26 ....A 1276416 Virusshare.00077/HEUR-Trojan.Win32.Generic-122988292cf585efd59a9692932c6018f4c8ca1820945aa3817caefe76cbfccc 2013-08-06 17:59:54 ....A 251904 Virusshare.00077/HEUR-Trojan.Win32.Generic-122c12531a3ed7faad34442ed0433fe704662af2379eab5d28352c5195b6d2df 2013-08-07 07:12:54 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-122cd3fbc9cd4025670a9e956f668b95ceab93963ff9128ed972bb4fbc34afc2 2013-08-06 18:06:30 ....A 655360 Virusshare.00077/HEUR-Trojan.Win32.Generic-122d74f2f34f9e16760eaf5ede926e8b747a20fa65cfcb40891e3bd30e35691f 2013-08-06 18:10:08 ....A 37414 Virusshare.00077/HEUR-Trojan.Win32.Generic-122e07c2032f9700edf58e1208541a8f66f14edbfdd4dfa67c0b1f077b060319 2013-08-06 18:06:14 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-122ea9ce12ee17bb5d627e295c931a61ec88258d253fd13eabca715773a819df 2013-08-09 07:00:32 ....A 61320 Virusshare.00077/HEUR-Trojan.Win32.Generic-122ed29f52c233a77cc7f0be01d6f5e5ce9296b1509a6d0cb053aefc47f00d3e 2013-08-06 18:06:32 ....A 267776 Virusshare.00077/HEUR-Trojan.Win32.Generic-12329ec6ad0561dc91b32bdff1c20ce2f48ed972c015735b4c9ffbd5f581d23e 2013-08-06 18:25:20 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-12334d29a033de10226de993bc8814017770fa908a21691bf9dfc45fe4f4df19 2013-08-06 17:38:22 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-1234dfc6a00bb9a986e2cff999140d1e17a19cd5a2fe403eb8c702512786e5e1 2013-08-06 18:05:24 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-12364496110814f035636876c5dc74d03c48ecab2d08cb461bb26a2ad62ccd88 2013-08-08 18:07:08 ....A 144448 Virusshare.00077/HEUR-Trojan.Win32.Generic-123820cd8395c4c2660f3cae09e2b40f30e5a3c066fb7504b65a5d217ed659f0 2013-08-06 18:25:22 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-1238a4d6a2ac535093715a151cd306e4cf997aa0289832b2f47093d70f7d2bfb 2013-08-08 12:20:42 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-1238b9215d9b2669e79dbb4995c50a971f9b8fd6ac804216fdbea841f3c6c29f 2013-08-08 11:15:44 ....A 164723 Virusshare.00077/HEUR-Trojan.Win32.Generic-123aea65b917b557efac10a43cffd588892b0ee777252e0c506c709d812153a0 2013-08-07 07:12:50 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-123d5a93c9b30fbed5fd71b7a93042e906fbb781a62e00f6584589ba613a1083 2013-08-07 07:08:58 ....A 230912 Virusshare.00077/HEUR-Trojan.Win32.Generic-123da866f572eeefa71aa2bc0531296bec879bd99b736ddaf01fc42ccd8f408a 2013-08-06 17:49:06 ....A 1073152 Virusshare.00077/HEUR-Trojan.Win32.Generic-123ecd6e722f9a2816bf4de686e10d24b8f888ff6b46a98c6a69739aef76844c 2013-08-08 12:57:00 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-123f70bded33080e16678baf64e71d748847fecfb251d0b7c98f40f53e508dfb 2013-08-09 11:34:58 ....A 245768 Virusshare.00077/HEUR-Trojan.Win32.Generic-123f8249b1e2a8df04e026a481516d8426457f7ec1347c77ec97de7d4bf10361 2013-08-06 17:59:40 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-123fa895a5a21f85d0f86fd2915bcf56b14412213a73d6143c4d4f9c527ad72a 2013-08-07 07:16:16 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-12408cc1beb7c9cd3e8fc1ffc92d3c70e4b00db6366b53c8e29f79d8ab8b4d8b 2013-08-07 07:16:14 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1241c164e5ae22fa25af55cc9a6cb1c9e3c7382dbbcaf4d793c13d94ff341043 2013-08-08 10:02:48 ....A 479232 Virusshare.00077/HEUR-Trojan.Win32.Generic-1243b9a8b0c46b8019101e4653d71b5812a8ade34fa0ad7aecb13d502f6a301e 2013-08-07 07:16:16 ....A 394245 Virusshare.00077/HEUR-Trojan.Win32.Generic-1244302e4f262fe13711505f76c1850850dec68b302423aff776801a7c164d70 2013-08-07 07:12:54 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1244464782ee66635366ab5bf1f57f6c31d23ff09f6fceba254a0e98c1355c5d 2013-08-06 18:08:02 ....A 315457 Virusshare.00077/HEUR-Trojan.Win32.Generic-12446444141817190bd8b7fa3f4ab6a5ce7b278e1b2a0119f8e8a5a9b02e52b9 2013-08-06 17:55:00 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-1244babce3acd6c407f45bad368babf3dfbf1bbb266af46ab11f726f3b08d182 2013-08-06 17:41:10 ....A 1295872 Virusshare.00077/HEUR-Trojan.Win32.Generic-1245bf6c6833d8808e74ccf54ebf2665d6a0529a15e62e48186942923a83e6aa 2013-08-07 07:13:00 ....A 453157 Virusshare.00077/HEUR-Trojan.Win32.Generic-1247d25c890009054913fc9f3f834da952c13e2d6e755ab9028cc33f41d4df13 2013-08-06 17:39:00 ....A 121344 Virusshare.00077/HEUR-Trojan.Win32.Generic-1247e9e387742860a0277bc2aa55f6c4776f4526f3d8b710f132724df16ce10e 2013-08-08 09:35:54 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-124860be8819673072910ea235f4cff7b83bcda590e02f52876ca9d01af3ac76 2013-08-06 17:51:08 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-12494225686230ee6535afb933773c09f0ab8a3a478c6d51933eb9bf7fba7f22 2013-08-08 14:47:40 ....A 523776 Virusshare.00077/HEUR-Trojan.Win32.Generic-124a0ffc9f99e985411545df7e1335d7c4bacf700ba84e67cb3b416e54081ead 2013-08-06 18:07:56 ....A 2067456 Virusshare.00077/HEUR-Trojan.Win32.Generic-124a66e95e97e4cf90259bbdd05249eee3e85fd465e7bca4dc8e796ea99a7637 2013-08-06 17:46:08 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-124c226d71526943606a1e0d4f7a66c89902f971d71e1cf8cd7e2538dc6e888e 2013-08-06 18:04:28 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-124c388b9335df5b02d3f7bce41f35be5a9e15623ca679c44ed392bd649440ca 2013-08-06 18:18:24 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-124c60d079e09d101693f95e0a3d61e52e1948a822d15a150a541bfa025858f5 2013-08-07 07:17:04 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-124f3b6e33a2fd06bcf84e40b86bf6676cb01967d04472201f7e4618a0083b8e 2013-08-08 14:55:04 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-125005156564bc165a0058f8000441bdea97629abff2cdd97333de0b4cef17be 2013-08-06 19:23:14 ....A 131120 Virusshare.00077/HEUR-Trojan.Win32.Generic-1250669371379fdf052a17d02e3caa3935713f22de508508f5c929beb2a68de4 2013-08-06 20:11:08 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-1250dc78c1579e88bd5d78d17d3e224b9bd16a4f68e9698cff5acaf63b5f7c13 2013-08-06 20:01:04 ....A 81202 Virusshare.00077/HEUR-Trojan.Win32.Generic-1251cc207f11a8173f94e155e21e1468cff12a84a72aa3c746ffc1412e908f7b 2013-08-08 12:12:18 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-12530c251d148413579fef3bbe431fc44ab2789425ad2cc489b5301ca07a01a4 2013-08-06 19:41:04 ....A 285696 Virusshare.00077/HEUR-Trojan.Win32.Generic-12535a510f0bd84b75c503aebfe8cf64530c5edaaf04730b2c00fee182cb71e8 2013-08-07 09:02:50 ....A 202752 Virusshare.00077/HEUR-Trojan.Win32.Generic-1253762fd18c0a59478e7c1db13e6e771226d5330de39273646ac7a0f6ce4fbb 2013-08-06 19:08:16 ....A 328098 Virusshare.00077/HEUR-Trojan.Win32.Generic-1253b4a3e5773397045992af94efd87262f11b359debe53a51fbe55cf49a15b0 2013-08-06 19:27:20 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-1254322076e9cf9716839a7fd1eb830467a607f6b12719611f3de0f522ab4e88 2013-08-06 19:41:48 ....A 684032 Virusshare.00077/HEUR-Trojan.Win32.Generic-125488c1523d4080986aba8c0184d68fe60a6dbff7adb35e62fab273cf73d35c 2013-08-06 19:24:28 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-1254d94f52316f17011e05d65317861f792baea1be8a70578b217e42f81cc6d2 2013-08-07 08:27:40 ....A 376189 Virusshare.00077/HEUR-Trojan.Win32.Generic-1256314b0badb990b40004fb9a7b3043ebaac99541190de22f5b5a20e9537f0f 2013-08-06 19:48:52 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-12563a546f104df3e89e281de56b1863e85678399c916726fd8179b8dcdfc8a0 2013-08-06 19:23:02 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-125770a6521a07702f62c23f3693688dac945b599cf905e03c74297e11b941a9 2013-08-06 19:14:34 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-1257c94df913f20229663d9a3c4db97844fd9d6d35f096169fdfbc00442dbd9e 2013-08-06 19:41:14 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-12588163dbe63b9469448138f4dd58be447922c39835e5108b28d2505aae922b 2013-08-06 19:48:54 ....A 305664 Virusshare.00077/HEUR-Trojan.Win32.Generic-125a403cdba7368f5e92e054d2bf26309d0fae4c26f224a5f2de976235bed06f 2013-08-06 19:26:54 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-125ac754b23ad8d18e008907d5527514712b82c28d64a95f9b153a3c782b21c6 2013-08-06 19:22:32 ....A 542408 Virusshare.00077/HEUR-Trojan.Win32.Generic-125c0c1e9572753aff0d995e0da3e9eb75aecca6d827832177cc5d0a7424a328 2013-08-07 09:02:48 ....A 357376 Virusshare.00077/HEUR-Trojan.Win32.Generic-125e98721c643b6c7f027d9a96f671a0500a36e126de55b0aec714b309648d7c 2013-08-08 10:27:28 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-126176ba5ca7b76113da59d58b4fadca3a715a67cbd3f0e01172dd803bf697ae 2013-08-06 19:25:38 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-1263634d2a0be51f4226947180d4893016df718be6f6d125b56815fbe3afd5da 2013-08-06 19:02:32 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-1263f0ee23ad7a57aa134f5343aa094fe446c48b5fddfae3160e3fbf25d71bef 2013-08-06 19:41:14 ....A 198224 Virusshare.00077/HEUR-Trojan.Win32.Generic-12656cebc13c2d2d39064cdc58e2d1e2d5688441679f757b25eb56e0f97218dc 2013-08-07 09:02:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-1265d674d1aa78159f660b5dafd1b864248153ae25cd222261af86c0a5ecb15c 2013-08-07 08:19:32 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-126725a231c3b30cd7fd5cc9ea712b48c75f8978cbe7186fcefc9c96eb649a06 2013-08-06 19:16:36 ....A 4096 Virusshare.00077/HEUR-Trojan.Win32.Generic-12675340dc99bf2cdbc51f172e26759e0d6ce5880b31ebfb5ca8efb63b3a9e23 2013-08-08 10:29:32 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-1267fc086f3330174df4784a96a57caa5385d4acc9fd14a2fccc89fe1c3bf68d 2013-08-09 01:55:46 ....A 78060 Virusshare.00077/HEUR-Trojan.Win32.Generic-1268194a61d56a5e9ffd9dc1614b36ef11b5b951014749ceba22169f48953f30 2013-08-06 19:02:30 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-126963eb234d5a075a182a4d686262fd8bfbf0dbdd1983f9be9a525fdea353c2 2013-08-06 19:55:06 ....A 69600 Virusshare.00077/HEUR-Trojan.Win32.Generic-126a29105c610ec826016d88e7bb4e727ebaea45c519adf753de65e46f009876 2013-08-07 08:26:36 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-126b46384af0a67c740a49c4cd83153a8bcd20918fed33d84f536c89aedb295c 2013-08-06 20:01:50 ....A 655360 Virusshare.00077/HEUR-Trojan.Win32.Generic-126ded9ed8b3ba017cfdde7486a3decf381458b75a7c3ae0c3a1fecaf4a4a45f 2013-08-06 19:41:18 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-126e149470ce4b66162dfcb9896f3dd1b18c7d85b1ec6252ddfff6edfa434d7e 2013-08-06 19:25:54 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-12731c687feda56a79da3259e4e2e0fd03a2670b13e2dfd29f695b4ea316e137 2013-08-06 19:01:58 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-12738361235926299cdcac3acc311b2b2eb9c258757192e3e5419fdea27e0267 2013-08-07 08:27:00 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-1275c7ac07c2634f003f452f934f1cd4b248b9f78f934b41a0661fb4f174cae5 2013-08-08 12:16:58 ....A 188880 Virusshare.00077/HEUR-Trojan.Win32.Generic-127781b575df66bf84ab4f6e38b075e9d1c5fef592cb5761b5003b807913deb4 2013-08-06 19:16:36 ....A 534016 Virusshare.00077/HEUR-Trojan.Win32.Generic-1279a88876bffbc4f1357cb9a98dad3845e1d7d845838a87de0fed326bf3a493 2013-08-06 19:26:12 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-127a980dcda6237cba389dd6318a8df24d283cc38f8b8c718e7d83087e47a017 2013-08-08 10:30:58 ....A 354816 Virusshare.00077/HEUR-Trojan.Win32.Generic-127b8375a1db928fc4685ab1513b8399d4ddcc3e4e172118ce2e2140ac84f62b 2013-08-07 08:27:38 ....A 554496 Virusshare.00077/HEUR-Trojan.Win32.Generic-127c09a594fc9ea74f4aa883e011d99d19c496aef875b39c63dc67452ba0f09d 2013-08-06 19:24:30 ....A 254976 Virusshare.00077/HEUR-Trojan.Win32.Generic-127c17b9fc48887620f127905e248452d8ecef14f66477e4cb2740b87cee62bf 2013-08-06 19:42:20 ....A 94228 Virusshare.00077/HEUR-Trojan.Win32.Generic-127c1d4ba9a93711340eedfd50065091e8c6b6c98f5ff1f9588e815ccc86e21f 2013-08-06 19:07:28 ....A 807424 Virusshare.00077/HEUR-Trojan.Win32.Generic-127c4d820b322afa866b27c7cba08edb280212707a2aa476541abd7eb08b57ee 2013-08-06 19:23:12 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-127d1441611b47db5d9f45c13372914e7101c08ccb1497a9246f3c904aff648f 2013-08-08 13:26:52 ....A 182784 Virusshare.00077/HEUR-Trojan.Win32.Generic-127d1b25214ffa90e5b4dcb2a9cec2daf054e851a2d7ef4648dcb823a9ad8b93 2013-08-07 08:28:04 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-127d5ca0d3610b6fc76946cfca2bdbcb66387b6c14e5c54ee62014d691cbca25 2013-08-06 19:24:38 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-127fe194d6ed343571917f01010d5659f954e6eefd9299571a1eeb74047da11d 2013-08-07 08:27:38 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-1281934b21a55421f2843eb658bc4f7c6c111381093d87ec4c79cdcedc9290e7 2013-08-07 08:22:26 ....A 267776 Virusshare.00077/HEUR-Trojan.Win32.Generic-128202967a6956dbedac51d494ed77886a161bd20870e4a25f651e9d87cf8623 2013-08-08 20:49:46 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-128237e8bcc8721f127dfd39e249fd07f2b83318c14cab7c0925544c9eb86ca2 2013-08-06 20:01:26 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-12843f26a9b5f8268c4d828e80066c090befbaa9ee039420701197796abe5806 2013-08-07 09:02:26 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-1284dcc068b54a1e7d07a32469e8d5c7736fb2fb608cdf3a8412a7ed2d789379 2013-08-08 09:28:12 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-1285eb1f1815f433d3c689d7f692a090c59854dbc38cc2b5de13e289b57e8d86 2013-08-06 19:41:16 ....A 110080 Virusshare.00077/HEUR-Trojan.Win32.Generic-128625499e285f2fd157a2a191463597c98f1c0d82209ce1b362e978206f38b2 2013-08-06 19:25:46 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-128878436cc79779c509acd77f5a740cd010c8d09d075361e91d03ac9ae39350 2013-08-06 19:41:28 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-12893b9360c9da4475dc20f731d998d97e276ddd07ec32063fe211497bb01d7c 2013-08-07 08:22:26 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-128adf9a12e0b26d270c87b86cdaf4d8e6c7ef93e248303ddd497e30067e7799 2013-08-06 19:48:56 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-128b004d4a73e07b6e7a784338b413c6379fdd106c0a2a4169ac67879d555d51 2013-08-06 19:37:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-128b5df631747cd54ec0f6f5d672beb79f35271f1ce34cc049d7627628bdbd20 2013-08-06 19:37:26 ....A 18720 Virusshare.00077/HEUR-Trojan.Win32.Generic-128b8e0444f2bbdbabcc52a983918571d2824408036463fb1966f5d9a4c310ec 2013-08-06 19:02:28 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-128c7b83d7926e3e87bf892a58b8b5f98035d971ee8a3d08437be4c40803c40b 2013-08-06 19:01:58 ....A 325632 Virusshare.00077/HEUR-Trojan.Win32.Generic-128c8bfc160c029aa94a7ec68b58570f9ecd9e16ce6be0da35690737607c1485 2013-08-06 19:41:14 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-128c901f40240f1212e92085d9b16626f27278144c6fc3971a7f926323bdd396 2013-08-06 19:24:30 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-128efc4a663d271ba3b7bc2b19920340dca890d50b830a517475c87ce584aa16 2013-08-08 10:01:58 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-128f9cbe921412d4f422bd682f46d1de674c4bb3c68ca88def6db5aefc73e4e8 2013-08-05 16:36:20 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-128fe770b44fde7b271d6703f47a18a39c2be1dd95ee4966b3aa49f8a5228dd0 2013-08-07 08:27:40 ....A 503808 Virusshare.00077/HEUR-Trojan.Win32.Generic-12920f0dd06924d95c578e8cf785bcf2a0a6fca6246153e3b63d7d138547f8c3 2013-08-06 19:27:50 ....A 828928 Virusshare.00077/HEUR-Trojan.Win32.Generic-129287cad6c851029657a3472ace2a81b93d8cd04110e3395b31890760f3b54c 2013-08-06 19:48:44 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-12944ec27799d86d2b84376a3b6da4ee0b41a6588c11090d27e92d667e860028 2013-08-06 19:31:12 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-129531eb284c030480418b680ddbdefdb0479a7d89a3392f3bea83b5596fb998 2013-08-07 08:26:58 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-129567c077dffa3c017a1f15b69184010ffb9cf40461df7e2989c5d4b56d15f0 2013-08-08 13:09:58 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-129619bc7f87006b6ea22405965716ca9c32bee7ac13b2d2d151dae8ec69ebcf 2013-08-07 08:19:30 ....A 1666728 Virusshare.00077/HEUR-Trojan.Win32.Generic-1296e9d3a3b9f27d3a34fd6607cb0acd656310d64409ecc16a7bbe7fe98ff2e3 2013-08-08 14:39:54 ....A 428544 Virusshare.00077/HEUR-Trojan.Win32.Generic-129a05c2456a312692317551dae6f9466c115322cdd1cdbdde6a1facf600d841 2013-08-06 19:02:34 ....A 315459 Virusshare.00077/HEUR-Trojan.Win32.Generic-129a84df633755551ffbbfff3d0c787e5fd0f4e9314eefdc502ce579f2acd969 2013-08-06 19:25:36 ....A 875575 Virusshare.00077/HEUR-Trojan.Win32.Generic-129b00e7811ea8e1cf8ed08c4d7b6d021fec1e1864bf7c16d5c8c814708abd9a 2013-08-08 20:14:24 ....A 491520 Virusshare.00077/HEUR-Trojan.Win32.Generic-129c4bc324bc319a876cb6dbcdf8d2a71f9f9eb237a518f0967551683f13cab8 2013-08-08 12:25:28 ....A 14821 Virusshare.00077/HEUR-Trojan.Win32.Generic-129cfa6393d7c8f20a6352841bc1c5af9c61dc8261353cbe15827ddfe9de5705 2013-08-05 16:45:28 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-129d4ab0db3f89458ac0f43b7cbbacbc79293511663e4d609921a0d5de81e451 2013-08-06 20:10:00 ....A 230400 Virusshare.00077/HEUR-Trojan.Win32.Generic-129e33282adc5ae0d314768a1b19eb1bb1bdbb3597cf52a6af384603733b32bb 2013-08-06 19:24:32 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-129e6c50682e367e03e238d90a2e0fbc3c025f0fce85419fee40015eb253b2ca 2013-08-08 12:51:42 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-129ef0e28267090b7e5f0a9b1f1f8c82263c58e1eef657df88fb005bc59c3ecc 2013-08-07 08:27:00 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-129f8352ba4d4c4c12e9ec7f15af729dab9301e7b76f3ffa48047ab46e70573a 2013-08-06 19:32:20 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-12a3c50ec24e43e0184400d6aa0f2aced9b53403081b03a94922f32123f36b8a 2013-08-06 19:24:28 ....A 974024 Virusshare.00077/HEUR-Trojan.Win32.Generic-12a416e2f8fa1ddc7c21d093aa2ad742c3b9baf1f89bea0868d7ec6438079cac 2013-08-06 19:08:44 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-12a425c8bc81e4e869246dcf0adf1b09cd4d837d296b59c0c02dcf209bc1aa15 2013-08-07 08:19:36 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-12a43adfcdb404854e94ab79ee1cf4fcf7b4be736a396839594bd80bba0856ea 2013-08-09 06:45:08 ....A 4445703 Virusshare.00077/HEUR-Trojan.Win32.Generic-12a5bcca0dd682c2591fe83989ed221f03ea659eeeeb2faa127834a39bba030f 2013-08-06 19:31:10 ....A 1156096 Virusshare.00077/HEUR-Trojan.Win32.Generic-12a64a58f82f68a067d5dc8cb97fa6e3c78cf38cc1c3824f1ec8334484df1853 2013-08-06 19:48:54 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-12a7e860b49148690cc55bed8fac32fbbf1069a36ca757bc406138e69253639f 2013-08-06 19:53:58 ....A 207360 Virusshare.00077/HEUR-Trojan.Win32.Generic-12a9ab3627e662e9f0b6506eeca3e2fe860a138a175c66a3e782f4e2e8327d9e 2013-08-08 13:38:10 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-12ab68e702408e4aede6a9cb368f41d88ec61ba43bcf00dd4730b7e0fa32fcbc 2013-08-06 19:16:36 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-12ac499aaf75c4de72f6a085740eae2bceea1adcee95f2199fc7f35e48f18e24 2013-08-06 20:01:36 ....A 113182 Virusshare.00077/HEUR-Trojan.Win32.Generic-12acef63318a84fb65485052dc1fa673062c96bd997a68d25f3ef228366ad8e2 2013-08-06 19:10:08 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-12ada4625c842591809ba03e4da3eeadb8f0337ea5c631dd7a3e3d5ec388e843 2013-08-06 19:08:16 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-12adec2bfbd358c2bb7ce3a401c02485748e2aa3b4d39e87d80a7810db58ae7f 2013-08-07 08:20:22 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-12af15e0d191daa83a0a7ffed81ec9e2a5e6cbb5ee08861467d3ef6d0e8b2a6b 2013-08-06 19:02:30 ....A 728064 Virusshare.00077/HEUR-Trojan.Win32.Generic-12af3aa50ee84f99a324c725768b70ca87bd007e7e5340bd7970de28e8b0b220 2013-08-06 20:51:24 ....A 396800 Virusshare.00077/HEUR-Trojan.Win32.Generic-12b01632a449f706c592dd790a81f88bb72f81e5d645895f82708944b92eb9ec 2013-08-07 09:01:40 ....A 402944 Virusshare.00077/HEUR-Trojan.Win32.Generic-12b0c30d7a8fad95b62ad523d84f29187ce10cd9e172af652f4d9adf6c575f39 2013-08-06 20:57:04 ....A 576517 Virusshare.00077/HEUR-Trojan.Win32.Generic-12b13881045e51964afeb7e3f32db39f43208c368f9a0f8bbd9ee273c335ae4e 2013-08-07 09:01:32 ....A 197138 Virusshare.00077/HEUR-Trojan.Win32.Generic-12b73808515cd83f6df899bd8187ff263abb8bd46d57aa6224ba855cef72faea 2013-08-08 12:02:34 ....A 145520 Virusshare.00077/HEUR-Trojan.Win32.Generic-12b7e1037ab78bda03bc74cdc087547ce9041a7526e36a5dbc2a2d3151e83c81 2013-08-08 09:28:48 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-12bb23512a4a663d4447491aae06a1ef5256643403094775b15ed9b905656f47 2013-08-06 21:09:22 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-12bb6ce4689250541da189b63c51c9797dd32e05cad7c1677e1f683ee1e3d34f 2013-08-08 10:17:14 ....A 203264 Virusshare.00077/HEUR-Trojan.Win32.Generic-12bd1ac0c82007bbcd1447ac50c42447a0c72b988deadbccad92183b8982a06d 2013-08-08 10:04:30 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-12bf853c3fe04d8842568525789d5c0944bc8943b237be5b52ea33be103290d1 2013-08-07 09:02:12 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-12c1133fd5032d97cdf38bad94de92db01b4ca359d7dddb326fa6479f0d61d85 2013-08-07 09:00:56 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-12c310741760e9d4eb379246b0652594d81eba705ab2c3aabb738c737f67f35f 2013-08-06 21:18:16 ....A 978944 Virusshare.00077/HEUR-Trojan.Win32.Generic-12c4a8349e7ade29c7dd64375df504f7586625bc37f7361475a774336d32870f 2013-08-07 09:01:40 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-12c5f8ac3521d6e05520690ca0b44fef5ba38bc461d6066314d5bf0300ba6421 2013-08-06 21:17:52 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-12c63a8a5444bddf16e1dfec1bf17f2dd86ad240f03adca0065bed09f3372c0a 2013-08-08 14:12:50 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-12c70c9f7b0e436d67d4c5575211a8c5f1149c53d1e35128ce609ee266afff33 2013-08-06 21:12:50 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-12c7ec35af07bb0b1125f1f2ff586235c64735c1f0e49f047b4d3639f7ef3dfd 2013-08-06 20:54:28 ....A 764416 Virusshare.00077/HEUR-Trojan.Win32.Generic-12c98d0e652878835389d55a4a80c32b1a0d2cce4e63a9c11eb45f5d30c45755 2013-08-09 07:23:00 ....A 3039112 Virusshare.00077/HEUR-Trojan.Win32.Generic-12ca70144d64908787a69304c40aa4de06c2dadfb3e1477ea6c6024184449d14 2013-08-06 21:09:24 ....A 341504 Virusshare.00077/HEUR-Trojan.Win32.Generic-12cc2f39a781e87d60c4630c674286dd3cacda589cce52fcb6c34ba1af4479ee 2013-08-06 21:18:18 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-12cdf87c88b60c08769f734c0fb6b0a6f9b20744bc093bff7b3eb8f0a28dd90c 2013-08-06 20:46:22 ....A 333824 Virusshare.00077/HEUR-Trojan.Win32.Generic-12ceb3ce893b29fa57721c02143998c55e4f1dacee8a71456ce7a21aaccd4057 2013-08-06 21:19:40 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-12ceb7a7a557215e21fb038fea7f6f7fc8c8dc2f8f25c6e29d1ef89a3d3c5e13 2013-08-07 09:01:40 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-12cee9bfe09ddb4717e6710d91dff873235050e12ee46e6617ef044bc443179b 2013-08-07 09:01:40 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-12cf92105c9f1bf24bf6cbb4a03ef387ab4bd413e5e679f32044493e7fb0d695 2013-08-06 21:17:58 ....A 654848 Virusshare.00077/HEUR-Trojan.Win32.Generic-12d129308f7ccd92c8139c9e7e06325bfae44af904ade5f4cba6ecd8502e10cd 2013-08-07 09:18:38 ....A 103448 Virusshare.00077/HEUR-Trojan.Win32.Generic-12d29e70c6ac919438219e82697f740c286ee8758049dfbfc7c996671684b11f 2013-08-06 21:18:06 ....A 297984 Virusshare.00077/HEUR-Trojan.Win32.Generic-12d3152c9de75bd1eb8b2013fd44d41d5331f521f15bd56aa488c7f8929e8c1d 2013-08-06 20:37:20 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-12d37252cca69db02bd8f652f270fe158989f3f9c994354b426a0faf6ac32f37 2013-08-08 10:26:46 ....A 612396 Virusshare.00077/HEUR-Trojan.Win32.Generic-12d3da2f0877c44fd60eec62eb60db9f5ff95f3b1b67a15121a049451c935795 2013-08-09 07:39:54 ....A 256871 Virusshare.00077/HEUR-Trojan.Win32.Generic-12d5b370cb49cb132d369e788b1b75ae3dd2395df061650751af52dbe1580d2e 2013-08-09 06:30:52 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-12d6e6b2f9a84bd14129480cc7997f1958d5daefd1416947c48824fa230c8f26 2013-08-06 20:41:02 ....A 679424 Virusshare.00077/HEUR-Trojan.Win32.Generic-12d75840b3f24640a85ee41106aa6f9c8ee597c4737651968b9a2110b7b59106 2013-08-05 16:50:46 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-12d927f952cbe89c8a758fc671fcbe19b47591d75c0e3ec725050bfc217d8be1 2013-08-06 20:56:44 ....A 315459 Virusshare.00077/HEUR-Trojan.Win32.Generic-12d92ee35850ebc9e68730f642f62897c00c500a13bc12a7427b74eaa0fec1a7 2013-08-06 21:13:42 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-12d936fa50251574c07ad90271fb35b44e183e7ce45b6176467dc101c904c584 2013-08-06 21:02:42 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-12da89c4c13315a6ef24d95da92e4d1e99696efcf6c91950def93f349eee8323 2013-08-06 20:56:52 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-12db011576288d4dc2a28a81f7549b9f1c3e46efb3e1d9949ef7046ee16165b9 2013-08-06 21:09:20 ....A 623649 Virusshare.00077/HEUR-Trojan.Win32.Generic-12dd3e874950cf5461330c610af47c916ccac63e1608f778468a76be356c78a6 2013-08-06 20:56:48 ....A 53264 Virusshare.00077/HEUR-Trojan.Win32.Generic-12de6e4ca0456bb0b019e42da36eb18f6cc7a1adb7f650e7449df4892b52f030 2013-08-06 21:18:06 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-12de78d52f6e5a6a8cdd03f0feb1d65839bf27f3f33f4c2fc3e40a156d1a8d2d 2013-08-06 20:43:56 ....A 407552 Virusshare.00077/HEUR-Trojan.Win32.Generic-12deb6de869c3629f6b3d2f0a962234392f37e7ff1e7972fdc0bf8bc20cc41da 2013-08-07 09:02:12 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-12e0765aa5e57aa7eee3334b78ac1b9c2cbc7b9b7cea0d002e61fbc53bf12c1d 2013-08-06 21:06:48 ....A 319557 Virusshare.00077/HEUR-Trojan.Win32.Generic-12e1faf45a8b0575aff3ec942db8dd84e1a53e77cd412ebd0b2444f0e204e860 2013-08-08 14:33:22 ....A 112005 Virusshare.00077/HEUR-Trojan.Win32.Generic-12e387b77bad3724ab76824076f5727db89e3b82ad6ebb8c0ad3e1c42196fba7 2013-08-06 20:50:06 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-12e64cb7e7fc263bc6c889f79bad5b36dab2a5a19d04890825666a9bd7c36ac2 2013-08-09 07:21:30 ....A 910848 Virusshare.00077/HEUR-Trojan.Win32.Generic-12e7852aa2f25691544e9571a975310287db6b7dad17d0894465c9ad0380f37a 2013-08-08 15:45:58 ....A 931150 Virusshare.00077/HEUR-Trojan.Win32.Generic-12e8406b588c2b61f61315b6f0d61068bf1a8c1f446f2994b351b0713bcb6c34 2013-08-06 20:54:28 ....A 159228 Virusshare.00077/HEUR-Trojan.Win32.Generic-12e84231db8df81fb5952a1944b42e687c50eb28521433be1fdffa85664abf6a 2013-08-08 19:09:26 ....A 445357 Virusshare.00077/HEUR-Trojan.Win32.Generic-12e89b91c63e7384a5df5369a08756b8c801c87adb1bd5676610466b6fe41a0a 2013-08-06 21:01:52 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-12e8c2cb456d4d2036d3ca9beff6580f77679fb9aa4a6a87f5d77ddda84985a5 2013-08-06 21:06:58 ....A 94587 Virusshare.00077/HEUR-Trojan.Win32.Generic-12ecba2760b8432f6fdfa5b731874ee391db4862bf54d892c42b8e01aa7d1ee9 2013-08-06 21:07:40 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-12ed59f45e96ff9ce6c68f9b64b595e7332effad902eae2cb20a960c4da9ef80 2013-08-07 09:18:34 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-12ee88b21376f1ffcdc864e113a0dfea87ab27ca7fad88f4f3cbb54d35dce28f 2013-08-06 20:56:42 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-12f1418c601b614a1d5078db9f6795b4744df0e717de4a274519cebc060ea2a3 2013-08-06 20:54:22 ....A 416256 Virusshare.00077/HEUR-Trojan.Win32.Generic-12f194e00d98eca3425e8a5ea93de6b8420f861884dc759ec1e3495f700aa768 2013-08-06 20:40:02 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-12f226406ec311517eab19ad57254ff115e022d382d7bcbcfa63c28507a3abf1 2013-08-07 09:18:34 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-12f305b686ae56625607cf13898b1a1331530a5138cdbddd8cedda88c7303bca 2013-08-06 21:09:16 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-12f50e083eb98707f3cef4af0860616c1df2068775e48d053bef9f41e267becb 2013-08-06 20:36:06 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-12f84e3d2dbdef6727a6ecc9d1a818c930119b1293bf3b97213c657f5fa0784f 2013-08-07 09:01:28 ....A 109608 Virusshare.00077/HEUR-Trojan.Win32.Generic-12f8d2c9d32c94288b1eb8ac12dfa6fa2c9cf2881358b019df532c3483276801 2013-08-06 20:54:22 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-12f9562d6d7b696e15d16d1a6a93fd1a3c8bae012f9d7e063ce599c49353e126 2013-08-09 01:57:28 ....A 710552 Virusshare.00077/HEUR-Trojan.Win32.Generic-12f968d667b469c0da9e752a3f0316405416c429972950d739111f23e0d977c3 2013-08-06 21:09:04 ....A 100145 Virusshare.00077/HEUR-Trojan.Win32.Generic-12fad508582d979ed1ea1eb27fe0e1ef9456c28857e283d05e685a5e6cbf2d79 2013-08-06 21:06:52 ....A 871424 Virusshare.00077/HEUR-Trojan.Win32.Generic-12fbcdcd99c734a675301e0733a6272f073e56c8ac87fb928633a39757cbc71c 2013-08-06 20:45:06 ....A 40000 Virusshare.00077/HEUR-Trojan.Win32.Generic-12fd26d97aa724dd13088c147aa3fdbf44a61b0b3d7045178ad8d1ace46dbe7e 2013-08-06 20:56:40 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-12fda004c35e8394432a0763dcdb1419bca7e799cb4377a2c96ca011e32bda50 2013-08-07 09:01:40 ....A 528448 Virusshare.00077/HEUR-Trojan.Win32.Generic-12fdc7bd9bf635e488ff23994b333763312bfdaeea51a642a706c8cc456946fd 2013-08-06 20:56:52 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-13018a3a0d3e7b04d17158716602912eb4cddd832779ba103907c72aa6abb6ee 2013-08-07 09:02:12 ....A 526274 Virusshare.00077/HEUR-Trojan.Win32.Generic-1304a7ec6ff0ec12db380fc8ad5b634f06e157868ba7e9ae5e1db1bd009925b2 2013-08-08 21:32:18 ....A 315584 Virusshare.00077/HEUR-Trojan.Win32.Generic-13057f4b6de70b43c35139985efed253c91635d96bb4b33454b0aa6f42277c75 2013-08-07 09:01:36 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-1305c1a2e109917e397629fe619e24657aa8bd85569399349a809b13e95c6e6d 2013-08-06 21:09:10 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-1305da19354fdc0bd188da2d1a9402ea2f048b8f57c622a86964e7e8e0d8a8d1 2013-08-07 09:01:40 ....A 147885 Virusshare.00077/HEUR-Trojan.Win32.Generic-1305e27d8fc42ec12e910467a9018f2f6bbc2495168c966f7b3c7a662a5a4d9f 2013-08-07 09:02:10 ....A 375808 Virusshare.00077/HEUR-Trojan.Win32.Generic-13066fdbddc06133e56975bb846f938a73ddb1a9efc43458d56472eda701c34d 2013-08-06 21:18:04 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-1306a2eb799cb124e8323b578c4c99527e26047d86e0fa6f7108d5e24061aa8c 2013-08-07 09:19:00 ....A 297263 Virusshare.00077/HEUR-Trojan.Win32.Generic-1306fffbcd61551078c96f9375785aa71297c0521e1be4cd0deaff130f3e1733 2013-08-06 21:18:32 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-1307383db96eedc42e05e62a4982b22769ceb08792b8f1f3cc5474d2f149c14b 2013-08-08 14:26:00 ....A 19068 Virusshare.00077/HEUR-Trojan.Win32.Generic-1308e4983e06067ec0ecdcc488f4567465f045484208b79102323f55222d7b14 2013-08-06 20:40:54 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-1309afdf1b7a47bba89ecefc78c42182f1086d262c537b845f8c1b474dc55fde 2013-08-07 09:18:38 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-130ab95933a5938be50c978f38a7c6901a4a0e042f9099f1879d4309fd8b9b07 2013-08-06 21:07:26 ....A 336392 Virusshare.00077/HEUR-Trojan.Win32.Generic-130ba40bd838487856e5d9b10802553deab4ee0921669a3bb9b2fdd0a9de2409 2013-08-06 20:56:46 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-130bc80121ba8d305d0e433bd32afd167dd9b1850ba4bc21cf75e4adc1e2c252 2013-08-08 14:26:18 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-130e76e3ab52b904fae0739d1fc4afcbef2382eb3e74c2b8d01fb2768135c2af 2013-08-08 12:17:36 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-131121031a5a983f3ea7f04c6aed7b1ea633348f7b497a2cfc47e766650036ad 2013-08-07 09:01:44 ....A 4589664 Virusshare.00077/HEUR-Trojan.Win32.Generic-131163636de3206ec1cafb8f15f42582bf2d6c24c5583e939d130f6452baab43 2013-08-06 21:07:28 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-1312691675658abc9e330d6f8d83fb5acb91f820d5d75606fbeb22d5b29b79a9 2013-08-06 20:36:32 ....A 3385647 Virusshare.00077/HEUR-Trojan.Win32.Generic-1319e988ae0f9985b0da5272de551b6b2c87aa5ffd34d99d97b8846e76f7dbeb 2013-08-06 20:41:26 ....A 110697 Virusshare.00077/HEUR-Trojan.Win32.Generic-131a0e0409db1c6f61fb10e6709dbce9b656d706d5802e3401ecc667e666f93e 2013-08-08 13:24:46 ....A 123652 Virusshare.00077/HEUR-Trojan.Win32.Generic-131c3d21ceb92dbb903d6fe6d695fe3e6e8075d0abb2fd66a6ec3c47ec37bb88 2013-08-06 21:06:44 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-131d68d226fe32f9574afc327efc895ee4a4a06e0ca50c65ac56c908f2f7e28e 2013-08-09 12:22:00 ....A 74379 Virusshare.00077/HEUR-Trojan.Win32.Generic-131e35381a75906d2ef9450646f2ce710da9346212310ac7d0773d0bea35a4b4 2013-08-08 09:09:36 ....A 299020 Virusshare.00077/HEUR-Trojan.Win32.Generic-132177d0591906c2edd271b8b225d902aefa69a4e5c28bdaf24edc6d7e207e8e 2013-08-06 21:46:00 ....A 181016 Virusshare.00077/HEUR-Trojan.Win32.Generic-13231d23af012c31905f3fc35a8de1df8ecf0cab84c273838de5f7bd3a26de6f 2013-08-07 09:17:46 ....A 628864 Virusshare.00077/HEUR-Trojan.Win32.Generic-132332c9a24bd881d615733a4740cc34c0ad4678ac97ce2ca285213aaf55fdc1 2013-08-07 09:18:28 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-13256f299184925e16a6afc9cf4d188a2498dff196da2f38af6626d90884f51a 2013-08-06 21:46:36 ....A 24578 Virusshare.00077/HEUR-Trojan.Win32.Generic-13265d24651f0f81dac393e34178144029e1b99a35bd2e3f490b15cb1cc3294a 2013-08-06 22:04:20 ....A 54077 Virusshare.00077/HEUR-Trojan.Win32.Generic-1326a4eac2e531cb7559ad9a58d38a34c352f6ed36a9c4d6a3b1471bfa446d95 2013-08-06 22:03:16 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-13277375072ad854b67be780b63c3cec7de9b01bb77b3766893b500c241ddd0d 2013-08-06 22:14:00 ....A 271872 Virusshare.00077/HEUR-Trojan.Win32.Generic-1328a1f9a47c0852b8dd4fb9367c4593eff68cc3f69ddaeea865e848419bc7cd 2013-08-08 09:12:48 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-132950b8b93d561c1e41e5730c38119a799ba4502da635c09ce65063fc837875 2013-08-06 22:03:04 ....A 46973 Virusshare.00077/HEUR-Trojan.Win32.Generic-132a6e192caae5d7f26cf48a81226da19a98e0a698d4946f63fcea2c66fa120b 2013-08-06 22:14:10 ....A 863232 Virusshare.00077/HEUR-Trojan.Win32.Generic-132b84415e89bda220f79fdccebf43bbe7685f5058ce9bb6e18f7d791418577b 2013-08-06 21:36:44 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-132c41b738e67584b1c46255ecedf4c179bd4c888743f0944c0eadff339dff0b 2013-08-09 01:34:36 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-132c72181b8a778376133aa889fcebb5c5a4473d859fe08a47fa5b47aa56dac3 2013-08-07 09:17:50 ....A 543828 Virusshare.00077/HEUR-Trojan.Win32.Generic-132d788c8ea4923acecce8a33d5b95a2defbebcf52ec2bc07796ff70cd257f62 2013-08-08 09:13:24 ....A 304661 Virusshare.00077/HEUR-Trojan.Win32.Generic-132da50d4d82c857e41eee47618fe8e8ab405c57777e1a8bb9dccc19b1b256a6 2013-08-05 16:38:54 ....A 278783 Virusshare.00077/HEUR-Trojan.Win32.Generic-132e996afe58283b245a34aafa5fe503e7ead4f8c83b737261512a9f1f2f63ec 2013-08-06 22:03:18 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-132f93ce6f347d6d6ecc4a13555c55e55b8929a34d6c6d42589ddc2e35b23cac 2013-08-09 05:43:58 ....A 4400628 Virusshare.00077/HEUR-Trojan.Win32.Generic-132fa86dac9f7fedaa2ff20463187601e542bc09b8addfc52dbef97476ee3c07 2013-08-06 22:14:40 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-132fb8949383cad0fc1350e45dccf31d1794874b27cae121ac773531870351ae 2013-08-07 09:35:32 ....A 389632 Virusshare.00077/HEUR-Trojan.Win32.Generic-132fee41c05c5074a08e95db7a08bb622ff41133f14f75979aedba45a36c8fa0 2013-08-07 09:17:46 ....A 237388 Virusshare.00077/HEUR-Trojan.Win32.Generic-1330b8731962be917d20e087ed8a3e2fff5486603970de3d11c89eb1165c5285 2013-08-09 01:11:04 ....A 26216 Virusshare.00077/HEUR-Trojan.Win32.Generic-1330bb8df2f8fb209204694b4c40d0cabb8f63aca7177af3594194f7c82cb1c7 2013-08-06 22:12:36 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-1331898421cec519ba6ed16b967befb2c8e02aa5ceaf40b4c274948e4328e3a7 2013-08-06 22:12:36 ....A 1682544 Virusshare.00077/HEUR-Trojan.Win32.Generic-133263b670a6b87a24b68d3667f4063fb6bed62a527344d3056e3cf79a148da2 2013-08-06 22:14:24 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-133285d8d9b898defdb5bc0222a0c77d257a12d448760e29c7028d05c2176e73 2013-08-06 22:03:40 ....A 2515352 Virusshare.00077/HEUR-Trojan.Win32.Generic-1334814b882d711b04c5e312687cc6b527d63ffe77955c646ef6bb3b031984c7 2013-08-06 22:03:42 ....A 569856 Virusshare.00077/HEUR-Trojan.Win32.Generic-133615f2d0b0fadc4dd9d6d8d35a30e5c1281fec02a921dad51bb7ace8637fe9 2013-08-06 22:03:22 ....A 2315361 Virusshare.00077/HEUR-Trojan.Win32.Generic-133796b99538e2a6ca2e011e827a0167820160d3260b29cfec946696e37b6104 2013-08-08 12:12:56 ....A 2908160 Virusshare.00077/HEUR-Trojan.Win32.Generic-13386034b8e565f6d3682f267e5c0fe6506ff3318ecaa9845921cc699fd2bdea 2013-08-07 09:17:52 ....A 478208 Virusshare.00077/HEUR-Trojan.Win32.Generic-133920327e716c1ac936c9c5c195e79f3e3a489efd9cdfe68394894376fa71e8 2013-08-06 21:46:38 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-13395a7a7f21e80a06cba2e3a05602423349bd3fbbb02641252d9c71448e7f79 2013-08-06 22:02:58 ....A 181760 Virusshare.00077/HEUR-Trojan.Win32.Generic-1339a8ac7a2d358651589c3cd9c157e55e43bec75677b9adf024179291e12fb0 2013-08-08 12:40:20 ....A 279040 Virusshare.00077/HEUR-Trojan.Win32.Generic-133a14596c308323a8515c0c2433a33f9328d2cc8c4e8886c2fda220557be9e8 2013-08-06 22:03:48 ....A 219648 Virusshare.00077/HEUR-Trojan.Win32.Generic-133c4f013d061e9ad79cf7b1c1d0608fecbbfa0477387f748a44603d431e8574 2013-08-06 21:46:12 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-133db2cdf45ca67b181daf4b1b8fe06ce973f1bd6f3614d57728993fb38e2ebd 2013-08-06 21:36:48 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-133e399304e2aab386ae07261b874391dd71f58175f5a70bfa5ba75712f5b8dd 2013-08-08 12:12:18 ....A 17408 Virusshare.00077/HEUR-Trojan.Win32.Generic-133f5f0708ea939325354ce712c00c5b2aaa57295a400551e63608a57654b465 2013-08-08 14:27:14 ....A 42900 Virusshare.00077/HEUR-Trojan.Win32.Generic-133f943aa7816f96ac9e1fec85491761ed0a08e058c328066bc9d2d8ab62ccde 2013-08-08 11:16:08 ....A 49931 Virusshare.00077/HEUR-Trojan.Win32.Generic-134121caea5430534f2f200e49b361c23dc09602462f4535ae7cb50b8ad4eab4 2013-08-06 22:03:14 ....A 53262 Virusshare.00077/HEUR-Trojan.Win32.Generic-13421eb3202ab49287a7a4fe22ee6184e381120ab085042de3d54b99d0a6241c 2013-08-06 22:03:16 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-134238745979330e52bb0dcf639786ae518dae06ef9f03ffdf4ca0ebfce05c71 2013-08-06 22:03:06 ....A 565248 Virusshare.00077/HEUR-Trojan.Win32.Generic-1342da8d4c9073d7a7c9f69abbc360f95270e920327a21a07fe06d31ae94a098 2013-08-08 14:11:26 ....A 148992 Virusshare.00077/HEUR-Trojan.Win32.Generic-13435792936ada8f79b03323a56cd363cfb8f7877499b01423374cb37c1dffaf 2013-08-07 09:18:28 ....A 69767 Virusshare.00077/HEUR-Trojan.Win32.Generic-1346b8461dedde6a918345b456d453af3e3036dfb7cfc487a90c305370371463 2013-08-06 22:11:06 ....A 37412 Virusshare.00077/HEUR-Trojan.Win32.Generic-1346d55584fcff4f447dd3db3bdec28ec3e03049a66e325ee9f4fc78e106efdd 2013-08-08 14:00:50 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-134738422e65eee532aa8960046a0efd938c4ec8f4d8f41877f984e95f8c88de 2013-08-08 13:16:08 ....A 1404962 Virusshare.00077/HEUR-Trojan.Win32.Generic-13484d55eb4483ce842557586569ae7e6c85eaea204b4fa2e607bbffef512acc 2013-08-06 21:47:14 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-13499a217441346b696826c26c3f9a0c5a62eafe7bd32469ddb0704fc45467f4 2013-08-08 12:20:06 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-134a1f50c8201b6da4daa02b3cfa6e48243db3f2f339a464dd51f97c1a266dc6 2013-08-08 18:03:40 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-134ac68b0a112dff675db7af18e762815892a655fed8199b47896e6aa10a1103 2013-08-05 16:51:52 ....A 276992 Virusshare.00077/HEUR-Trojan.Win32.Generic-134acf69cbf19163bddf4f5c3b15449ce785460111081f9cf607fab47d61e34a 2013-08-06 21:46:38 ....A 396800 Virusshare.00077/HEUR-Trojan.Win32.Generic-134bff28c33f916a5164e849b8c3498edf624a1d7be38ee3d2e82b56fa4ab6f0 2013-08-06 22:03:52 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-134c30bc9fbd1a4b63d4655765e12d676e8b3cfe12aecbcaa4c764ab6abcd8e9 2013-08-06 21:46:20 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-134d36ddfe330fe7d46acbdb4989d6a303acb5766bb504c91c3c8a861b5cd2a5 2013-08-06 21:46:30 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-134d772708724f7e324ed46a9cd3e4de956e57422f44714a07cf2ac1cb397b57 2013-08-07 09:17:50 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-134effc4b691394e2362996a0e41a4dfceb139448edf74b5e8cbae457f4d2b98 2013-08-09 05:28:00 ....A 402552 Virusshare.00077/HEUR-Trojan.Win32.Generic-1352bb8923a9106882759b925e17f5592cef5da0ef217648b856422c84df4e78 2013-08-06 21:46:20 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-1353443e1b85b41a3cade72d354264ea2aa5a85a7a03f81c8bb9b4ad3191829b 2013-08-06 22:14:12 ....A 222208 Virusshare.00077/HEUR-Trojan.Win32.Generic-13572dd8c06f59a9fc89ec5b6b04ecf8cc187e9150dbb3c576176c7a24f4b3d0 2013-08-06 21:46:08 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-135798c61f9ba7aff023cf80b8320074e604384ce8585adcbbc19b16b39f7926 2013-08-06 22:03:06 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-135a42b85f1b7623ba246aa951d7f96e5b29fa2aca5c9708c4d3eca5066d4aa3 2013-08-06 21:46:10 ....A 738816 Virusshare.00077/HEUR-Trojan.Win32.Generic-135a93908cb0cdb56314417300bf44508304fa3266c349dc8b2bb3cb14404afa 2013-08-06 22:13:38 ....A 82788 Virusshare.00077/HEUR-Trojan.Win32.Generic-135ca173080bfa484f87c5d89d20dedad9d9ce46b9b15afbac062a0def548704 2013-08-08 09:09:36 ....A 160384 Virusshare.00077/HEUR-Trojan.Win32.Generic-13633010d7177a70972f6df90c9d0f4bf34c18297dcfd88fa75f71cd826b7fed 2013-08-06 22:06:12 ....A 402944 Virusshare.00077/HEUR-Trojan.Win32.Generic-136336547f5ded5279dff50d1989b1567f6d4137c427c17784b8281756e406a7 2013-08-06 22:12:42 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-1364508d1fd6cb5d4dc2f3ac8717764476cf392e1ae35ec2868d59c647f678b1 2013-08-06 22:02:58 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-1365d79a072b373050fae1209f2c7088cca566f4cbd0633ec0f5bfe97209f134 2013-08-06 22:03:18 ....A 196664 Virusshare.00077/HEUR-Trojan.Win32.Generic-1365d993aadb424fb8e5d6a5b11c2f3240031635a289bd1a4f3f4e41158031f5 2013-08-06 22:14:06 ....A 854080 Virusshare.00077/HEUR-Trojan.Win32.Generic-1366545755f09fa71e73d446561d5c2e78da1b8f2f63753aa06c8e226bfb0352 2013-08-06 22:14:06 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-136674d9a22a38985b9d95d8c005d7af62d0fdf6daf3d71e72a170bc5b1a50cb 2013-08-06 22:03:06 ....A 388096 Virusshare.00077/HEUR-Trojan.Win32.Generic-1366815eef69ec6e1634e2733fc8da83cf30be2407c967cde1d6200bdd5d496b 2013-08-06 22:14:18 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-136a9775be5d9cb5967abaa9c21123dd0f4a65a5ba01daa6c97e18133e591ede 2013-08-07 09:17:48 ....A 1031788 Virusshare.00077/HEUR-Trojan.Win32.Generic-136b5d2152267a7b1111d8b2e73a8a16a30569fc5dc913d89bce8669ab909849 2013-08-06 22:02:58 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-136be7897297d051dd1467dd0012957bb1a048529f44cd9ac9781670a4aee334 2013-08-06 21:45:12 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-136d4c3d72ba792a2ddee7c7fe2f574ddfcdecef47d7e1e2dcbb98c65042f594 2013-08-06 21:36:54 ....A 228807 Virusshare.00077/HEUR-Trojan.Win32.Generic-136e5749e21d6e2975b31ac017850c2a8d17c96848e030e7af4619ae712831d8 2013-08-06 22:03:50 ....A 447378 Virusshare.00077/HEUR-Trojan.Win32.Generic-13700a524a4244ef70cc4d87fa84af4dec43cbb9457f501d2f79dd3b928afd90 2013-08-08 11:16:36 ....A 315904 Virusshare.00077/HEUR-Trojan.Win32.Generic-1370210a603f80be2ec13c5834171cfebe07f5b755b067877f0814435a609980 2013-08-08 11:52:16 ....A 4565432 Virusshare.00077/HEUR-Trojan.Win32.Generic-137110642cc029e042056de333f4dc2db240930f6b822fb6f558556d688dfc49 2013-08-06 22:11:38 ....A 340832 Virusshare.00077/HEUR-Trojan.Win32.Generic-1371979332311588edc6c33dfd52c571788f9e10c7c6e38b7e795e3a1307812a 2013-08-06 21:46:04 ....A 1875968 Virusshare.00077/HEUR-Trojan.Win32.Generic-1372ef0a10472769079d4a4f69564e384530b492c0ca8a3cee84c6470baff19a 2013-08-06 22:14:16 ....A 487424 Virusshare.00077/HEUR-Trojan.Win32.Generic-137358254b03f2c88dab2c69593bf6d87230e9ec5be0e530c3468caf4b1684bf 2013-08-08 12:55:06 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-1374ca4de4ba5a13263680c2769b6471608d180f108e466043fb3b983ada0a1c 2013-08-09 08:05:30 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-13794df03a5ca2d991122c97ab941b11436bd3dcff210bc18f5e8197cbcf0ea4 2013-08-07 09:18:20 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-137a79ad603414c0d12727aba691e5b64be7d6d0b75d3ee0131369573ac1ecb3 2013-08-06 22:12:36 ....A 54077 Virusshare.00077/HEUR-Trojan.Win32.Generic-137ab4b54669f026b1a14688de1cdce8c46a0dfd62b1532e7a95d3d76a911ff0 2013-08-06 22:03:50 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-137bc7be8a9529b20af47f4034ffe46421a86865ff026791e013c277321b67df 2013-08-06 22:03:16 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-137c0acf83f79f0f830e4764a6836752fc243ea5b7b9079068918de224040c1d 2013-08-08 13:14:14 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-137c5bd111f0e3be611acdebc0317b4998c1b7fd6a67547766791d303b60df10 2013-08-06 22:03:14 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-137d2c163e6bfb981c90201e13bab36fcb540af9d6c476901174fd6532e2e528 2013-08-08 13:55:58 ....A 127207 Virusshare.00077/HEUR-Trojan.Win32.Generic-137d98dc5b8e38442364e6c70fe239c36d34ffa4a96966933d243037335af44f 2013-08-07 09:18:34 ....A 373248 Virusshare.00077/HEUR-Trojan.Win32.Generic-137e565fa38bfb6d74e16d43fbdcc1d42b34b2f00e7125c6d984bd63cc46d376 2013-08-08 14:27:22 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-137f121660c5b422ba633dcb9f3bcf6a5abb613539e672f86e78a065177b9f84 2013-08-06 21:46:16 ....A 1532416 Virusshare.00077/HEUR-Trojan.Win32.Generic-137f4ca5d40265f264fec2ad881310f8f5f252991cff74d7ef5043730405d5ec 2013-08-08 14:00:20 ....A 593920 Virusshare.00077/HEUR-Trojan.Win32.Generic-138207d1355cadca2744858e201299182b6b00e5e85fb0c7d8c485a94cdf19b1 2013-08-06 23:06:14 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-1382eb696a704fe223e8bdc2cb4f913d551ebfb4576ba6e20fed02c59b6e5d88 2013-08-06 22:42:04 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-138355e0d667a10525ee42256d9ff4600732fe75e711e4667fafd489607ab4fd 2013-08-07 10:09:00 ....A 722048 Virusshare.00077/HEUR-Trojan.Win32.Generic-1383a426ca4f17bb78c80dad587d4b76bfaa1a7336dbc7b33535cd37fe241d9b 2013-08-06 22:33:52 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-1385a92ef33a9ad49adbe31625a23f80342b82ab2a3f20082344dfbef5e912da 2013-08-07 10:08:58 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1385f9da0d5d06755426da228f67c15f537762d56103aa9ffb72117bbea93fd3 2013-08-06 22:33:48 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-1386209fb28f1bd74874c4aba3da94170934bf9f0e2674915e36646f9a60493a 2013-08-06 22:42:40 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-13899e9cdf750ba127f43947d0f9cf72ceb1a97add2978afc74da5c97d581f63 2013-08-07 09:34:38 ....A 2576384 Virusshare.00077/HEUR-Trojan.Win32.Generic-138a923a8d864ef192bec694c70eec56153fd73d76ac01e17c968294d01c2e8a 2013-08-06 23:05:40 ....A 378880 Virusshare.00077/HEUR-Trojan.Win32.Generic-138b6bc8084a415f609a86d1a0ee03656b9793a76a401109849695db67b50d0a 2013-08-07 09:35:06 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-138cf737595b6fbda32c1feeb8a620ebcc9990afc2a4950d4f4ca00223095167 2013-08-06 22:50:30 ....A 1122816 Virusshare.00077/HEUR-Trojan.Win32.Generic-138decb20929abf34a89df468fc4cd6313b622ae14c769786797276229159104 2013-08-06 23:04:40 ....A 1341440 Virusshare.00077/HEUR-Trojan.Win32.Generic-138f559e98c73fe0fdb03fc633adb34bb13e020ebc8bd9047cb5aa50acee4913 2013-08-06 23:05:44 ....A 377344 Virusshare.00077/HEUR-Trojan.Win32.Generic-139248cff54ebb668914aea142ca437736f329644acdf37a810e24054f54044b 2013-08-06 22:49:18 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-1392c3f56b1c5dae805a0fb14359dba0c978c2e9775ea3754b5df04642ecc590 2013-08-06 22:50:48 ....A 53268 Virusshare.00077/HEUR-Trojan.Win32.Generic-1392dd667d9739757f87e9585daae88f8fc790908abde14e39583a83999729d1 2013-08-06 23:05:54 ....A 838656 Virusshare.00077/HEUR-Trojan.Win32.Generic-1393e99c1ae8c40c6c2ffa1099471b7f09f7ba57dbeaca5b50677a94e80d89fc 2013-08-06 22:24:24 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-13954439742b85ad02f08f2db6a720064d7bcc5bfd4db427fad6ea760e1c313e 2013-08-06 23:04:38 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-139ac1384edc38cc0e6188ca947bee5ab159c4e055e6bc5bde60ede2a521b4f3 2013-08-08 11:57:52 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-139c0e2a00abf3dacc5c3fb54abd7adf3da4ccaa3d6ea1cd1315069aa7f9dfd8 2013-08-06 22:49:22 ....A 66989 Virusshare.00077/HEUR-Trojan.Win32.Generic-139ce0a4fa699541748075b135fb7ae30a825937d75dfc71254ffde617040471 2013-08-08 14:46:20 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-139cfd13a9904b04005820e9fbcb3da1bd1003b9363b1f0d0ff3cdab7abea589 2013-08-07 09:35:22 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-139df5d680f424b910d26923b27fc245f1896f493bd959de092b7011c9007ff1 2013-08-06 22:50:32 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-139e2057c2def4b5ea477848bb5a2774f7746d6b85bef241c88d54197cd3c5c9 2013-08-07 09:35:02 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-139ec7d7727d019b6a80366e47ecd30b99a96ec6e8ba527b52fc9cba53c3cc51 2013-08-07 09:35:16 ....A 2935056 Virusshare.00077/HEUR-Trojan.Win32.Generic-13a09b19c9e75bcd9db938e5d92cf7e96853216d0e2e6f1fd1ad7a26ed52fefd 2013-08-06 22:58:20 ....A 191221 Virusshare.00077/HEUR-Trojan.Win32.Generic-13a32fff00bfbd0d2b744f9a148aeb4f1c0a1e02d366d122281017d490755950 2013-08-06 22:59:12 ....A 23552 Virusshare.00077/HEUR-Trojan.Win32.Generic-13a67be4745d8180f49b51f34be47060a15a93c0b6bb88c8b82f72671c6456a9 2013-08-06 23:05:54 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-13a68a871e0eedb6872718bd0596d53e8f5148f3b7c8ee279d47907881bc6c26 2013-08-06 22:42:04 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-13a7119f6854dfda77b6c192e62d634e6a64ab72c3e0db3ded5af216afc433b0 2013-08-07 09:35:10 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-13a78bf6185342f38f6e47c39ffa4a6647f4613560c3f2ca92e7c1cf04b0450d 2013-08-08 14:59:06 ....A 20971264 Virusshare.00077/HEUR-Trojan.Win32.Generic-13a97ccaf8a06a2e60624d8866bf196fa8837fb94ed8122e289b4e954808b7e0 2013-08-06 22:58:02 ....A 501760 Virusshare.00077/HEUR-Trojan.Win32.Generic-13a9c86b3e31300b87350156ed8c5d3ea9c2b8743a1047c9dc782e4d80b5af27 2013-08-08 10:22:30 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-13a9d64d4117ed45247dd6d5f39bc453c8e1a47f2460650f963ce40c2c27edd0 2013-08-06 22:50:46 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-13ac4bc58c0069dda372b00f456b81ac5860baec75b65b4d37fb916f59186ca1 2013-08-07 09:34:12 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-13ade838bab6058790b042fae3cdfac3d04f2042ba38cc19bb5dc9662929bfa5 2013-08-06 22:33:50 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-13ae6ce4238fb5eb425363d23dee6afbdab4a22cc5f269f8b5fa87ed6cdb0828 2013-08-06 22:58:18 ....A 322432 Virusshare.00077/HEUR-Trojan.Win32.Generic-13b031d76f9cc39a561f0622a353f617ccd078e46627b0e9b5732caef67a8bbf 2013-08-06 22:50:44 ....A 53280 Virusshare.00077/HEUR-Trojan.Win32.Generic-13b1fb93eb38801164fddf1178c5d6729bd239d5a80311e0791a72a24f9bdd87 2013-08-07 10:07:46 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-13b21e34a9f49cab4c1bc26b2d6d87321936ccbe283d9e6991171a84e5964a71 2013-08-06 22:35:18 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-13b4211b2dab56b264926f64a775412ca4dd2236babbd1d40a5ba28ec12c722b 2013-08-06 22:49:24 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-13b4d1901de7c12ceecbaac11bd738f8cbb2eef31b96a9e7a105c1e1fbe95d5f 2013-08-06 22:31:18 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-13b4ee030299cc0ce3d864ef71840ff814e7d2e09e2245ef7b71b180708af84f 2013-08-06 22:34:16 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-13b55b04e5a21ef277d4808a9e9fbae3be54a8d28dbac64c1a26e043ab4bac8a 2013-08-08 09:28:20 ....A 55760 Virusshare.00077/HEUR-Trojan.Win32.Generic-13b5aab2d90df6fe17a6fb8c5ec2b6fffb70d43646ef39c7485bfa0665f0331f 2013-08-06 22:22:52 ....A 22672 Virusshare.00077/HEUR-Trojan.Win32.Generic-13b6b05b15c1a98006f6fc7540ad223d8e61dd7d9b323b70e1c6b780962cdb8f 2013-08-06 22:46:36 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-13b9b6918a3c52b7dde76ca31aa25853721b41fe80e1c432c6d26680e5f7fd68 2013-08-07 09:34:08 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-13ba6e3c88f5d84a4bf3398dc23d0c35d5c82e8e226d8127707f6a97e64e5192 2013-08-06 22:42:20 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-13bb6c8f058ebcb009f03f97139cd39f4eb546da6f688374e89d770470aeaaa3 2013-08-06 22:57:56 ....A 315465 Virusshare.00077/HEUR-Trojan.Win32.Generic-13bb89503c043ce5eea91885b652738cf84b9a008fedae11366d90ed6daaecdf 2013-08-06 22:58:04 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-13bbf89bf3c4d53565a1c3a981db000f78c2839aeb9fab8a17609fa7bae9c1d9 2013-08-09 05:20:22 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-13bf9d15093960b665421f0a089c9641720f104a8874623879e4f3f1add82cc9 2013-08-09 02:04:56 ....A 350720 Virusshare.00077/HEUR-Trojan.Win32.Generic-13c09191ed9a725f2b8a9c16b94d420ace5bd9172b28390af9eb3cbdb0f3eed1 2013-08-06 23:03:28 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-13c14167ef4f3be4c7627d96f79408d6b0863b30473131e381b5a5d023dba61d 2013-08-09 01:55:40 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-13c1c9b16d585406fa03c32d94bdf235a444c1f0b0b7908d5fccd7d66c5abf04 2013-08-06 23:04:32 ....A 3852288 Virusshare.00077/HEUR-Trojan.Win32.Generic-13c291688ef3bd24ad74d663203cbaa1391a02ae9511b54ad8ee7bf61a8a4b1d 2013-08-06 23:05:42 ....A 274768 Virusshare.00077/HEUR-Trojan.Win32.Generic-13c2b95c64a1135f960ecd63302cfbd71e824c84432a92e58d7021e5322f0b7a 2013-08-06 22:21:38 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-13c3616c0636055b6d61a20cc34dc65581484b28ea1c6f6854ffa7dda5a448ac 2013-08-06 23:06:02 ....A 610304 Virusshare.00077/HEUR-Trojan.Win32.Generic-13c5d4e0b383e2d505dab6f9d2ea966ce410b21cf228db8978afc14af8970232 2013-08-08 14:25:40 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Generic-13c61df356ee4f4db5dc6032e954d0fea0c6614b39ac4930b7491987f93369b5 2013-08-05 16:34:10 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-13c66aea33b04568e7a0bf8cd6ecd5a67abc290274bea4cc981af9419c5b7b60 2013-08-07 10:07:28 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-13c73a7e728bae558306c87fe69b49f4770a97d63c8762a2c3b9c0b92ef12bcc 2013-08-06 22:58:34 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-13c7f5ce2db3d743ff397e232dcaae166c02b9e6fac7a8950191debf9ffd9532 2013-08-06 22:50:24 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-13c81607a2a2a316adc45da09cc0791a70a75700482bb29e35c0089b1f1ac757 2013-08-06 22:22:52 ....A 28183 Virusshare.00077/HEUR-Trojan.Win32.Generic-13caa963a0f352c511f92376f107edb140bfad307627f374b7936d657b70d10b 2013-08-08 09:33:44 ....A 269312 Virusshare.00077/HEUR-Trojan.Win32.Generic-13cbb4fbff6345f1d7671e7b7ca1fe717027abe24a59d85543527c8ea9af3942 2013-08-05 16:50:54 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-13cc29c05428fd9f7b7a366010c44789cb9cfa6f72c7412b883c1dff38c2b397 2013-08-07 09:34:08 ....A 683008 Virusshare.00077/HEUR-Trojan.Win32.Generic-13cdb5d1bf77d66f2f72e2e48a438375631e810ead13025796a9c8cf96d90dde 2013-08-06 23:05:46 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-13cdc14e92128cd5fd3f3027accff14c0216fb87fb3f02540a5b94313c58b052 2013-08-06 22:49:12 ....A 1102848 Virusshare.00077/HEUR-Trojan.Win32.Generic-13cde39b5b33417c2eca111cdabc2c3ea733115a5f1759be51d87679e50a8a72 2013-08-07 09:35:22 ....A 1257533 Virusshare.00077/HEUR-Trojan.Win32.Generic-13ce2bf9982090f5c965b63ce655dd6fe2de9ff179460ae87080020a5dce739c 2013-08-06 22:24:24 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-13cf24db394dcd9866329b1353db6c0ec18f4aeae9b2f441319a39fd3907c556 2013-08-09 11:00:00 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-13cf380aba73be5b53f6b4c027278821bba91e73eb0bd945065ccca1ddcb3650 2013-08-06 22:53:52 ....A 951310 Virusshare.00077/HEUR-Trojan.Win32.Generic-13cfd190702a05f853235909db8e4d350274dffe138083968143c6e4f8154e6a 2013-08-07 09:35:30 ....A 275905 Virusshare.00077/HEUR-Trojan.Win32.Generic-13d0bef01f632e148252c23dab2c50234c871f0335d3dbc0be2a3b3d00f68bb6 2013-08-07 09:35:32 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-13d1931b2c3f32ba720b9a80263e09232f79e44f26d38c55b329266e2824975c 2013-08-07 09:35:02 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-13d3bd76438d9ded956c2d69c9c5d7db3d21fa8be2809677a04d91319de221fb 2013-08-06 23:04:48 ....A 335360 Virusshare.00077/HEUR-Trojan.Win32.Generic-13d44f5699280ea8e3582dc268579cce56e9efd17f96da58a6ea9142d3502e1d 2013-08-07 09:35:00 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-13d47f0d142b86a627c48f302b468b7aba237e0c24a92e94737c1d42962e73cd 2013-08-06 22:49:10 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-13d6715d54d24066e4f44f3941e1bcb4dee65da2611db36fb7595bcd53939dc8 2013-08-06 23:01:34 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-13d6859ef82e0d9f917f5c6ddff319ef364b2fd94251918ccb3301475ad36c40 2013-08-06 22:35:26 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-13d6c3a45a990b4526bedecccd4b2c9a7063559ba54b910c23b3f3ac1b14ce7b 2013-08-06 22:49:50 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-13d7291b81fe016934b645fb03d08d18e6bb8b22b9b0d0a2f4370ab433a89c7b 2013-08-07 09:35:16 ....A 683008 Virusshare.00077/HEUR-Trojan.Win32.Generic-13d7ca805cd6077eb43c2a532d45435359be9ac6ecad365c7bf67e63a4311bb6 2013-08-06 22:31:56 ....A 581120 Virusshare.00077/HEUR-Trojan.Win32.Generic-13d83a96bd3cb1c862739c0d14c81736fb56f4025b61dbf4a68d16b88df9e42e 2013-08-06 22:42:04 ....A 333312 Virusshare.00077/HEUR-Trojan.Win32.Generic-13d8cb98e396151502da6e1765b427637b6bba4d500452da2adc68d36188c088 2013-08-08 10:04:26 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-13d8e46501240776e833c7df8e3c4f4c4140cca66838d6c11fe9a62019a2b3b2 2013-08-08 09:47:44 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Generic-13d91cfaaaa0a1686658187778d9d13be6ff20707540c0d45e471e7e9f99c16b 2013-08-07 09:34:16 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-13d941c64ba95d9713412405c9166e3950c767f57b4fd2f744b8675f332b8fde 2013-08-06 23:04:30 ....A 208432 Virusshare.00077/HEUR-Trojan.Win32.Generic-13dab2e2504b08aed050d9573e59a4a5ee203bd10c4ff5e33310c0949725c385 2013-08-09 06:53:00 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-13db6afdcfcc60bb280dcbd3ff594232d2d04be38ce3664fc69ca719848df3a8 2013-08-06 23:06:02 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-13dd2cc7b9f7975ca270f1bf8d00ff98d032d35a92cf17e998391d65e052b495 2013-08-06 23:05:52 ....A 111104 Virusshare.00077/HEUR-Trojan.Win32.Generic-13dd56fbbf7ae13219d651c7165f545d4f588f4a7023a148fc415ac15f5528db 2013-08-06 22:49:26 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-13df4cbf7a631f71d26069a055454093595fc4dcaf6279935d9c44ff0528a287 2013-08-06 23:00:50 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-13df9910094118a9d455d857a8b12f45f235136c3b258d63a8e0e4341ed06fa8 2013-08-06 22:58:16 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-13e0c35b317ba90cd0f1832ed6ee42f886b2996f122d52bc09168c11447e732d 2013-08-06 23:05:42 ....A 2761216 Virusshare.00077/HEUR-Trojan.Win32.Generic-13e24b81b96f18059a77bffdacf057bb2f269251f1cfe24dfdd8bc32f304534c 2013-08-06 22:35:36 ....A 80016 Virusshare.00077/HEUR-Trojan.Win32.Generic-13e2fac328e18d68c550b47595cadb64d7497d0744979a754dc2460d753e7dea 2013-08-07 09:35:02 ....A 843904 Virusshare.00077/HEUR-Trojan.Win32.Generic-13e30b8f904f22bfcc94bc602787ff351508e4f514a4c59e5e17276c5aed0cb4 2013-08-06 22:51:02 ....A 622592 Virusshare.00077/HEUR-Trojan.Win32.Generic-13e3a544051847023a698b23c6518058e3190c63142e6690d90de4ee58af9860 2013-08-06 22:58:38 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-13e4a94c4b411773c569d10a7d338f09059b2f412124eef608f3458517f77606 2013-08-06 22:58:06 ....A 69664 Virusshare.00077/HEUR-Trojan.Win32.Generic-13e4fdf795eff82aa5f669e71d5dbde9bc6e56feacea6eff52530b2414befa53 2013-08-06 23:06:02 ....A 108966 Virusshare.00077/HEUR-Trojan.Win32.Generic-13e7cac6ece98d5733b6fcfe4890c66366a3063cb00495deed779cda107bd633 2013-08-06 23:06:22 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-13e8e89fcc0458d377fe2d1c938c73d6514644765b6f3daefb971540d56ba2aa 2013-08-06 23:15:34 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-13e9c746034b9770719d7bc31acfe289e5edac30941af8733cad00738a1bd5b2 2013-08-06 23:13:44 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-13ec006c92a72617bcdf073b086e9bc8164f0ddb113f1c7e9cbd63f7f73b806b 2013-08-06 23:14:08 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-13edfdd66e8ff0daf9ad10b37271575f0fac91859c6c01348165ef72dc2bd68b 2013-08-06 23:14:16 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-13f0d9f003a08ca26441af7dd2f26946c6676ac37d1dcc338b8ea3f48726a5aa 2013-08-07 10:05:20 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-13f140eb39d678e2f403a93ccbd5b1b9e4e2d321642eb2d3920b638a82cf24da 2013-08-06 23:11:58 ....A 562688 Virusshare.00077/HEUR-Trojan.Win32.Generic-13f1be96658db64417998547de83d8252f75190dd4468c711431f9ba8dad041e 2013-08-07 10:05:08 ....A 1666237 Virusshare.00077/HEUR-Trojan.Win32.Generic-13f254f90317524e01e9d6a817402fd5d36c941eeefd7adec7b543ce5ee8fc92 2013-08-07 11:09:34 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-13f2b0fc583fe1ccd10244056ab617eda76383b7ad206104c0dbbebfa42ba565 2013-08-08 19:36:24 ....A 308736 Virusshare.00077/HEUR-Trojan.Win32.Generic-13f2d89cfa800c1aeee0ec4287ce18f75572faa5d8a0fd1128c77a97e72cc3e2 2013-08-06 23:13:58 ....A 736278 Virusshare.00077/HEUR-Trojan.Win32.Generic-13f3a82b456531c3c0a0d62fba31979e55601d043b1055d83addce6266e2e6ec 2013-08-06 23:15:38 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-13f3d18e7df34241526df422ba76d9c405e91538640354dbddf8960711497e0a 2013-08-06 23:15:02 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-13f3f21a37e6c78b2404f70e794f539820e6fa2d2b55c2ccb0b863a6dc1c4a32 2013-08-06 23:11:18 ....A 165888 Virusshare.00077/HEUR-Trojan.Win32.Generic-13f46e0b07a7f7ccd2125392fa153191cd04680e6aefc2651cfcc809947da6f1 2013-08-06 23:15:00 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-13f4ad0e22655cd579f0606661a11c9afd6274ebf70a1353f53c9c385d5a6dd8 2013-08-08 13:17:26 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-13fb2d4b41f27f1c2d38b7ec9b6d677b3902dcf30e8c4d10971202629b9764d9 2013-08-06 23:15:08 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-13fc97d055d8e3ece059594e15fdcc4e5068ee5de2a1ac939bc1846ee63b6d1b 2013-08-06 23:11:58 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-13fcb222e71d984e3b5277fc0fb73b4cf99ea7d836b5bcf3501b3fc732483a30 2013-08-06 23:14:38 ....A 1388544 Virusshare.00077/HEUR-Trojan.Win32.Generic-13fcd60e5547de3f1e322ac2c7ec2f1c18a466ea08783124607f1361bdd78284 2013-08-06 23:15:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-13fd65b6519783acc62e762d7ea41327ded83990e4dcc501131ea4f3bb2e1f5e 2013-08-07 11:14:30 ....A 619136 Virusshare.00077/HEUR-Trojan.Win32.Generic-13ffaaf3d84df7518d9bdd556989923f83fe0a3217a07eea3add3c065a0608c1 2013-08-06 23:16:28 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-1401d44d27fcc9667e3b6268dcf23675b485383afa73c741402035d0c325ad5b 2013-08-07 10:56:46 ....A 3768832 Virusshare.00077/HEUR-Trojan.Win32.Generic-14028a648b415d580b4e0bcafc69b89e9357b4bbe1e7e066d75efe7c219b8651 2013-08-06 23:17:08 ....A 334336 Virusshare.00077/HEUR-Trojan.Win32.Generic-1403668feced1c2664d5cb9ed5c465c37849375ec0a954538ed78b2155c63bd2 2013-08-08 16:45:42 ....A 137376 Virusshare.00077/HEUR-Trojan.Win32.Generic-140488735c11cb61fd8bf1df036178cc1f65c69a85b0433088a7293938c00a24 2013-08-07 11:04:30 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-1405c2d0389d796d44849b0ef04a78be0e1cc220f288196983a3dd4232df0038 2013-08-06 23:10:50 ....A 126454 Virusshare.00077/HEUR-Trojan.Win32.Generic-1406906d715ec3a90176b6cfcb93be4a953e987af8079fb116466e02ff72556f 2013-08-05 20:34:28 ....A 2295999 Virusshare.00077/HEUR-Trojan.Win32.Generic-1408df30e57fe8e08212cb0459b563f7a519c0b203a697a29ab8aed63b3371b9 2013-08-06 23:16:32 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-1409685c6466b4ff48771213dc01c37dad24cc6fc3065b02e50113519e2cab92 2013-08-09 07:39:30 ....A 193493 Virusshare.00077/HEUR-Trojan.Win32.Generic-140973236c2d62555845be1dffda6351a471f4a02bd491d357d684c6835d79a4 2013-08-06 23:15:44 ....A 1930276 Virusshare.00077/HEUR-Trojan.Win32.Generic-140a1f20f8515b4c8aeb47c31a8c6cbd913683f532532d1abba69557d0a67e11 2013-08-08 14:33:24 ....A 1545696 Virusshare.00077/HEUR-Trojan.Win32.Generic-140a80169e81696038fc32afd60d6c9072863c9d74525d329b9af275bd6ad449 2013-08-06 23:16:32 ....A 25662 Virusshare.00077/HEUR-Trojan.Win32.Generic-140cce2aec5ef0da7792622683f2015c2a054a673937d92fd0fbd22e427009d1 2013-08-09 07:26:30 ....A 114660 Virusshare.00077/HEUR-Trojan.Win32.Generic-140d7ffb4777953a3e26521c117206350b2eaa66703831eae01e670c0bd0f66c 2013-08-07 10:05:12 ....A 434697 Virusshare.00077/HEUR-Trojan.Win32.Generic-14102b8460b0d5c0856b38c351fc4f1da678c28323b4664d9429456a7ad9b840 2013-08-06 23:16:04 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-14108747f28acb048fedac2b52911d3e376d300cb9c3681f4df5764c17e4d4d4 2013-08-06 23:14:46 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-141157b1b1e10562119f0caaa4f8a3af26b93f8f6c4adbceb272d5f25376187a 2013-08-06 23:11:22 ....A 130053 Virusshare.00077/HEUR-Trojan.Win32.Generic-14129ae7ba4a9f56bd8a9ee44da3cf1a33e94d885c92a988a8348be261b9503e 2013-08-06 07:35:48 ....A 2305112 Virusshare.00077/HEUR-Trojan.Win32.Generic-1412a39a67fb60055263a8c3742679a56aa3b895b51951c0aab39c9acf00f56d 2013-08-06 23:16:04 ....A 337408 Virusshare.00077/HEUR-Trojan.Win32.Generic-1413746a75a570dbc55403647a8a6b535f3359b196d83e0c72ed5b1833936479 2013-08-06 23:17:30 ....A 76202 Virusshare.00077/HEUR-Trojan.Win32.Generic-1413e65b26e81a292ba7d394fb087aa84fa79b78078e8e000485c4169c7aa682 2013-08-06 23:15:22 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-1414a67f50730805f5715f57f1cb162ddd78ea52135bdeb70b32a748c58e2cd8 2013-08-06 23:17:06 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-141551c650bf937cfe2def060c11b68f66fb9125a0c60495f0b404a3118eccfb 2013-08-07 10:07:16 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-14162ce26834edac9c6d16d78a58b243ecb46491f1b1cff89c1d36640597059b 2013-08-06 23:15:30 ....A 532344 Virusshare.00077/HEUR-Trojan.Win32.Generic-14193801a6b7bbd2cd51f1a969075434ca3a97879c913cce1e6d3c300a0cf52f 2013-08-07 10:07:22 ....A 251904 Virusshare.00077/HEUR-Trojan.Win32.Generic-1419dad3ea27cacf747939910d8e0d75c388e2ecbac22fd1a7d53e28df632748 2013-08-06 23:13:20 ....A 655360 Virusshare.00077/HEUR-Trojan.Win32.Generic-141d07fc9ab8cd295ba0837948cf4c99b210cc5d3e88aa0145bac20fafd195c9 2013-08-08 11:34:02 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-142045704aa42ab915843429112038cc577dfba1bddce50208051735adacba61 2013-08-07 11:14:40 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-14207867b07ec967e6807a5e0dbe0b80e3381e9793e0d65f3ac0572a36ad433c 2013-08-06 23:17:06 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-1420d789acfa77845990f8a0d3c07175f8a1cbd7e8e11df6ed7fbf58bc214468 2013-08-08 17:03:58 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-142321548cc3cd3cc253ec1afed1c231f61e6c5c583efa032aa947f5d1c79980 2013-08-07 11:04:34 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Generic-14238ce6270abc687fcb107fe521275e8b71e6bc25e12644e071cd56e3eec7e6 2013-08-06 23:13:44 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-14240022597039f5db8b6828e8c71377332057c3e91b39a9d12095ea5c9135c4 2013-08-06 23:10:50 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-1425766e14c86e58fffb8cb0c1f4ddf4584b2fa07bf80e3fa1ac1cde06ea61d2 2013-08-06 23:14:52 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-1425f21f2037886c15f28b003ceada0b2edf86b0ad5a3cc39f3303f5b774f715 2013-08-06 23:13:10 ....A 467968 Virusshare.00077/HEUR-Trojan.Win32.Generic-14277ecaae2c200bfea32531db5db3a6761e7da3550db942b3a4fc4bb4039cac 2013-08-06 23:16:38 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-14284892c2a0ca4edd8dd900f7e68a1c5171ad29ecfc84024cb0d68c753e7ef9 2013-08-06 23:13:40 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-14285571cc9af4503fa67ea7f6c65874ad2af2fc7e9aadb61854d8013a1cd85d 2013-08-09 11:57:10 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-142b40e6da287720e382e28a6960ad3b0e9f65d5919d06f80419b42e9ca8fcb6 2013-08-08 11:56:32 ....A 79800 Virusshare.00077/HEUR-Trojan.Win32.Generic-142b70653496a339ddf0e105575c86a80d43efc2a3e57452de5cb8103544dc6a 2013-08-06 23:16:34 ....A 367616 Virusshare.00077/HEUR-Trojan.Win32.Generic-142c3bceb5672d2d4551096d26f46a173181ec99eb191c98dc242d6ae92a266a 2013-08-06 23:16:30 ....A 579075 Virusshare.00077/HEUR-Trojan.Win32.Generic-142d849a01558ce2f6cb212079b298abd0007bd96fba6748892449184603812e 2013-08-06 23:17:30 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-142fc5ded6c4c0270cfbdf499ac62c9165c87eca8be7e12df033e2fb42b6f997 2013-08-08 16:05:50 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-143004edad9cc421a2c2c5342999673926db708c25586d12e6f30ba335a11097 2013-08-06 23:15:36 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-14320c7658d85a1c4ec89df098e39e3d40975e396cdc0343d12bbfdfb5ed60a6 2013-08-06 23:15:40 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-1432c31b892ca63cf7fe5cfdf09ce4fbbb9a6bd9aa8c961940c1731dd86f2624 2013-08-06 23:15:30 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-1432d52d47dc1a847085ec89ce508f15592f14f94e91018240a3600fe5621869 2013-08-08 11:34:08 ....A 20971302 Virusshare.00077/HEUR-Trojan.Win32.Generic-14337612d03bfa6f19ebb983530e2c4e851697a738fb9e482bb98fa7579abbd5 2013-08-07 10:06:00 ....A 363520 Virusshare.00077/HEUR-Trojan.Win32.Generic-14341afa896dec43191013715681e0f77670e458da23a04af38c0dcfe12e012e 2013-08-07 10:58:26 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-14346e9f444377153322ebd7d332422241a155dd51446c8479090c048e3aafc6 2013-08-06 23:15:58 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-1434f4a919fb0baa9dccf9815e02cafb34fc851c5980037b220d493bc652734a 2013-08-08 12:00:52 ....A 289080 Virusshare.00077/HEUR-Trojan.Win32.Generic-143518daac71b1c09e5c477725da7f8e124aba364bc05c839ad1ef8624dc7b74 2013-08-07 10:07:18 ....A 541256 Virusshare.00077/HEUR-Trojan.Win32.Generic-143615d525dc7ea27dc4c71316b74ef805f7d556b31aa3e40b55437ef8cc1e56 2013-08-06 23:11:58 ....A 197120 Virusshare.00077/HEUR-Trojan.Win32.Generic-1437075b020fbb40b309b8015f6bb261237c0e8b5680bcd6f5edf09c1d650766 2013-08-06 23:17:32 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-1437ed451daa7e5ec8ee17a7d7f68ff246beaf5f1ae0ab52322e928ee655fb89 2013-08-07 10:05:14 ....A 274944 Virusshare.00077/HEUR-Trojan.Win32.Generic-14394feefd316eb29a36b46dbbb679b6f4c4f8befa43216f861524d475f325a1 2013-08-07 11:02:00 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-143bcd7257bae449bed70cefb41ab33e3a5b7e452b6f9db2c71efaa912592e9a 2013-08-07 11:14:24 ....A 362496 Virusshare.00077/HEUR-Trojan.Win32.Generic-143bf83f936276a81845d28d7e3fbc072a7f9d09f1bdb5c97797beb98d156fde 2013-08-06 23:17:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-143c69c06a859bf3f05890850d248c6cd776e30f071db9130d5b10b5a15d6780 2013-08-06 23:15:42 ....A 21278 Virusshare.00077/HEUR-Trojan.Win32.Generic-143f13e81cb282ee86b4a0b0bd537220e322df643d9de9d74904a5a645d555bd 2013-08-06 23:11:34 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-143fb8a5b700449f9e0c5ef4cfbd1ad973fa0a5107195e345b1d58fd8f6e3388 2013-08-07 10:56:46 ....A 3596922 Virusshare.00077/HEUR-Trojan.Win32.Generic-143feda704223cc30904f515e053425e96d2221cc59b48864c74421f350ba4d3 2013-08-07 00:22:54 ....A 337408 Virusshare.00077/HEUR-Trojan.Win32.Generic-1440f29db69acc2dd07c88f205ccac7a955941fad6e6eeb7dc3333236a7a2537 2013-08-07 00:11:10 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-14437be125b608fdc0943ce13953ae1a2921382a154007c21ca3ad1855b1cdbd 2013-08-07 00:23:42 ....A 282112 Virusshare.00077/HEUR-Trojan.Win32.Generic-1443cd94c54595ebcf58906f048d82cbfc31678b005b317db350fbd50b8bb551 2013-08-07 00:25:02 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1443ffd282d4c2c4c753ed11506e596f61f58cc681883c8c8c6793293c4dc6a9 2013-08-07 00:04:32 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-1444a46428a5e224f517766b99013d71d2ffea593b0651001a2c264aff1dafd7 2013-08-07 00:09:24 ....A 315431 Virusshare.00077/HEUR-Trojan.Win32.Generic-1444ae1fce340079971996f3d8bfc2d51d9b583c4c2682431dc7db0de8b6ba42 2013-08-08 12:49:54 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-14454cb3fb4fd5ee62bc9f98b1e64ddb93613c5694a3e2ac0a64f3c7f3e6f4d7 2013-08-07 00:18:20 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-1445793b21bdb7b6bb2285fa9910e8c2e30c11450b572b480c65a52217c53346 2013-08-08 10:29:02 ....A 380768 Virusshare.00077/HEUR-Trojan.Win32.Generic-144579e7d120e811dfe30719c7225241f7494910dadb05e26f1d4d85fb2a7faf 2013-08-08 10:38:42 ....A 753152 Virusshare.00077/HEUR-Trojan.Win32.Generic-14463e9735fcce7f0ac31ced8c9686454ccec798bf255999764bcb02530ec798 2013-08-07 12:22:50 ....A 611845 Virusshare.00077/HEUR-Trojan.Win32.Generic-1448131f6e6b5cb4ed77f813b15801bc5be3df656c265122f36e1724c440c1eb 2013-08-07 00:23:24 ....A 1989664 Virusshare.00077/HEUR-Trojan.Win32.Generic-144a59cf3a27c7728a4567fd3f9dcda35dbb90d730dfbe242ab4d00501ef3bd0 2013-08-07 00:23:58 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-144a6e9e19bb20415c1008e72b7fccde427db6f8c7103399713ec8d6f0ed9925 2013-08-07 10:51:40 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-144e13bc93cb2a0a6d3959111fc5f0b44db2228122cee03f71879250ea62cc61 2013-08-07 00:05:28 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-144f5db3f177d404dbcee628a013cf7ec7a9f6da578f68241032d033ed6df568 2013-08-07 00:22:56 ....A 133803 Virusshare.00077/HEUR-Trojan.Win32.Generic-144f7733289d9354003c95578267422d71222741fa6a5c50f03f283af5a1c724 2013-08-07 00:26:04 ....A 560736 Virusshare.00077/HEUR-Trojan.Win32.Generic-14525be4ac33871fe9039b11442a8b4e0f70b51c1a861527e5a694d5a3229def 2013-08-07 12:30:52 ....A 878080 Virusshare.00077/HEUR-Trojan.Win32.Generic-1453606fcc6fc0761ed5ad1d011d96d17a8bc99556b6c2b82d53980024674953 2013-08-07 00:25:54 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-1453cc2eb6ee434d2ada88e54240f4c565180b15dc2259dc4c03f852d4b43162 2013-08-07 00:05:00 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-14544b9037f1dfb1b6aef572aa855e3d2df26ada1d0538f8bd4465f39f1580fe 2013-08-07 00:13:54 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-14552290ba370de9e8b1dbf8dee5acba4850e72157e91d304fbf0327aebfd321 2013-08-07 00:24:24 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-1455cf8f49fad711ac2261d6bc5c37e8b639ecadbe3120b2e7264d1e707f99f2 2013-08-07 00:09:28 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-14561a1c287f06399a443489da47ae4515cea6053c1528a96bef1b3c326a5d71 2013-08-07 12:28:06 ....A 1384448 Virusshare.00077/HEUR-Trojan.Win32.Generic-145634939c2c1618809ad8645ed2736040fc19b8dd2cf7dd6e180f857a8986fc 2013-08-08 12:52:20 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-1456a276bc54aafdbf32f2643dbb07d7d00c7b37745f6f1d616b1ff0870cf402 2013-08-08 12:23:32 ....A 800332 Virusshare.00077/HEUR-Trojan.Win32.Generic-1456f9c6e0d37894524022904a081626e082c5366cf3e484dd97cf0b632a6a08 2013-08-07 12:23:44 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-14590e294a08c8758f65e8062e31877fb4d4ff12994185b1d610d77fd5548581 2013-08-08 13:37:42 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-145ab46d81b569a8eb37bad1d0986cf3cfed995993fbdcc6ef22ffd632003f12 2013-08-08 12:57:06 ....A 2906624 Virusshare.00077/HEUR-Trojan.Win32.Generic-145b5468602acbf4ac1007c10291c38834c3734098cd50d5d535583e660c59e5 2013-08-07 10:47:48 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-145c40da9c8fe11ff237def78b619c96fe7b69a8b4a2ef72901b01a1b9db09c0 2013-08-07 10:51:14 ....A 94672 Virusshare.00077/HEUR-Trojan.Win32.Generic-145c852d3bd3097c963c5b66f2b380244bc5b7587281386e85f97725cd75ccb7 2013-08-07 00:11:02 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-145d09bcef7d2b74ae8233f5258733b8fdc05cc8c48da2641826d4b0100d79fc 2013-08-08 17:11:18 ....A 206793 Virusshare.00077/HEUR-Trojan.Win32.Generic-145e0f3cffcf19bbb9a46639e870e9e5a3210d07374cc7bafa76956c72478452 2013-08-07 00:11:06 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-145e14aec90f4d91c6f1116685ece7c9c26ed9f9ed395e3b5297335a6f897ea3 2013-08-07 00:11:04 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-145ef833a396ef87b27b8b228f7e244170dc8d0e139ea156085575527b87c498 2013-08-08 10:25:04 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-145f2a25a5f3f04e8a87a4b078336438762ec8f04a69efa585943df5618f0a60 2013-08-07 00:09:20 ....A 2955264 Virusshare.00077/HEUR-Trojan.Win32.Generic-1460b718455f47f1ed5f0d93e01683e035ff3aa4683cd84f275ae29ac0c6f3ea 2013-08-07 00:25:56 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-14611e8f160c7ad798cea75fae1c9b6beba7d62fe8b06f19b98827f5ddc8ea7e 2013-08-07 00:09:30 ....A 313856 Virusshare.00077/HEUR-Trojan.Win32.Generic-1463275bab16b3e97c60c6297041a5d83a86c61cad2c2be60f7e087610e2fa5d 2013-08-09 11:47:20 ....A 2615808 Virusshare.00077/HEUR-Trojan.Win32.Generic-14635609d1bf6b3e39a6e6f4885161d325ec28ebe4cf6cddbbe237326243710a 2013-08-07 12:23:38 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-1464204b025804049e5b1fe0b4837db451f6da62169ce8b19aad427d5ecd9744 2013-08-07 00:23:42 ....A 412672 Virusshare.00077/HEUR-Trojan.Win32.Generic-1465f3a91c684e4e3b07f754dcb1e3e21bdaa4e38c3e7543e7699ec542a4a676 2013-08-07 00:24:26 ....A 116344 Virusshare.00077/HEUR-Trojan.Win32.Generic-14663972924759ed87009a87cbe10cc6cfb4b0581a41ad121933541539a3ff28 2013-08-08 19:01:04 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-1468c6f30ee9cddc73e2fc4322ea62657a9622067863feb782370b636d4e69bd 2013-08-08 10:02:20 ....A 164452 Virusshare.00077/HEUR-Trojan.Win32.Generic-1468de140fb81d9cdc25f16f8aa11e10aab05c8be9cf6aebef7b12fd5559cce3 2013-08-07 00:08:58 ....A 103936 Virusshare.00077/HEUR-Trojan.Win32.Generic-1469fd1c2e7843288e92844c6013737e4906534c14016732694ef0206a097142 2013-08-07 00:24:04 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-146a514090e2cdd793a2e8d20accae4baf92db607cdac4d7adff69f9510b096a 2013-08-07 12:28:22 ....A 86020 Virusshare.00077/HEUR-Trojan.Win32.Generic-146b68f803f49ae359b17745530dd9381320654e469275e826ec0d1fdc509c75 2013-08-07 00:25:28 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-146b694b2653320f39f49df4bc90a7535fe7ba15eeaab16454f06e7544934ac3 2013-08-07 12:28:22 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-146be04a9f4ae36455f0456ecf5721ca2077090acfafe9a90df7cf81cabe0eb5 2013-08-07 10:47:48 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-146cc28e9509e728dc166a0c58ae5a848d00baf336fd4e41c03337ad4aff0cdf 2013-08-07 00:22:56 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Generic-146cffb43985e48309b11d4e9ce4f02a8489b5c727f39a1aef6fd6303c6fc1d6 2013-08-07 00:25:56 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-146d3f90c976cd0109f9a707d574db8fe82e706ba0a1b428614955a550942985 2013-08-07 00:23:42 ....A 20992 Virusshare.00077/HEUR-Trojan.Win32.Generic-146d726639a09002bb152765d95c312c78b0b3e3fc2765277d4b02f2061da290 2013-08-07 00:07:02 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-146dfcd0c8227f5f4604a4c47484359bf8317bbdbc5a825ff40973620465c2c8 2013-08-07 00:23:44 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-146fe13d8196f6620b1c0ddad63b6373827216051dee3b2638196aa181344aa4 2013-08-09 10:47:26 ....A 172288 Virusshare.00077/HEUR-Trojan.Win32.Generic-146feffbf95d5cceae3b70fc93b806340edd48b11787b0b78167e498cf6c3615 2013-08-07 00:09:28 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-14708e9a1ce07828053eb46c5e2689d21d2e8d379c0824e7f9625a3e15d880d5 2013-08-07 00:24:28 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-1471069e67d8032b5685afaf7c9ee2fb448094bacfb2edd865d8e2cb3b8fb83c 2013-08-07 00:04:30 ....A 277504 Virusshare.00077/HEUR-Trojan.Win32.Generic-14713b8e3f70136f870ec03df467cc16d887f74b58d8faa2f8f5ad981198c4b5 2013-08-05 16:50:46 ....A 125496 Virusshare.00077/HEUR-Trojan.Win32.Generic-1471d2186df8f659ba5851d09cba7e8e136ece4d84a44730f3d4901dcbb59a57 2013-08-07 12:30:48 ....A 377856 Virusshare.00077/HEUR-Trojan.Win32.Generic-1473e22b8330e5090967e9b27c94da7f2832135b33f8cacf78de29d789126053 2013-08-07 00:23:42 ....A 232134 Virusshare.00077/HEUR-Trojan.Win32.Generic-147401e276703e45588eb6ba3e0ee564f370693dd358c69e878c7d79da420e69 2013-08-07 12:28:22 ....A 306156 Virusshare.00077/HEUR-Trojan.Win32.Generic-1475547bae10902c00d73048c84d78fb682006ae5e827b1dab127383668d9258 2013-08-08 16:43:32 ....A 458653 Virusshare.00077/HEUR-Trojan.Win32.Generic-147575e8b4f6cf5310e0c2622cebca274f6a7f6b38a8c4deb7e169df6e9a4045 2013-08-07 10:51:38 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-147597decd3389120bdc851c9d232cf446032a09f0b4bd972e20b0d53c7324d0 2013-08-07 00:11:08 ....A 1642924 Virusshare.00077/HEUR-Trojan.Win32.Generic-1475b26c689896bc771938b3c52f7bb82d17e1d426ee5194b7df6634a32306a7 2013-08-07 00:16:40 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-1476e0ce5c3b8256725efa9b37e9816f089b1c16ae77db9515cf3c164995fa10 2013-08-07 00:26:06 ....A 1493016 Virusshare.00077/HEUR-Trojan.Win32.Generic-14770a7b04dfa7a1f795d2c0d5ff917d7a530564fda0487ac7dbf99d92d8091e 2013-08-07 12:29:30 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-1477970eb709771c880911780046e9dfd581369b6e723c3daac213581e281103 2013-08-07 00:05:28 ....A 120558 Virusshare.00077/HEUR-Trojan.Win32.Generic-14786d3a9d74077838c43c9819cb7d00852efa942d270796c4b70d43892572c2 2013-08-07 10:47:48 ....A 481792 Virusshare.00077/HEUR-Trojan.Win32.Generic-1478f68a8009fa2c4aaa777c3be916259c1ed00ded445e6a9e8be1f9e50bf412 2013-08-07 00:11:10 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-147a50a36ac6419067a9411bce7615c840dc428506166092b4e030bd723816df 2013-08-07 00:16:42 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-147bf92d0b5ed4d84182042bb12d45b3de0926177cf6fb84ac5b45258b768e9c 2013-08-07 00:05:22 ....A 378880 Virusshare.00077/HEUR-Trojan.Win32.Generic-147bfb1a59b2245412c2e371069289267812e7c09fb2cd337bb97f387aadc93d 2013-08-07 00:11:40 ....A 829952 Virusshare.00077/HEUR-Trojan.Win32.Generic-147d7af4ecf753aa2f4b6c3eaae069742cf9fc9c5718018a2b6499a63bd89ec5 2013-08-07 00:05:02 ....A 203776 Virusshare.00077/HEUR-Trojan.Win32.Generic-147ed011ff612d56c75ed16b78f2b670a5896d1d6261a90ec8ba833192770b10 2013-08-07 10:47:46 ....A 110596 Virusshare.00077/HEUR-Trojan.Win32.Generic-147f4db9b05fb3fd70893f75c38b5483cf04137522d4619b8732e1f13a13e9b9 2013-08-07 01:11:38 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-148085ffeb69e13c62423f132cb8a39cbcfcbe36c118fae7477a663b008d5d2e 2013-08-07 01:11:12 ....A 796304 Virusshare.00077/HEUR-Trojan.Win32.Generic-1481475d0131f9f5c7d882d6a860830a99e8157c04214c23533c5b88b046f405 2013-08-07 01:11:10 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-148284c79999052c7aefdff140f7bbeeeb4d809eac5f870d9249def31baf960d 2013-08-07 01:12:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-148362e138a9c9445fa9e23d68840d466f4a0d6dc16b033028e9001b3e623732 2013-08-07 14:25:46 ....A 1783445 Virusshare.00077/HEUR-Trojan.Win32.Generic-14847ae50e88657a0d4be3e537f49dcd54b6da3a2693bf31662285cef69a4cc1 2013-08-07 13:59:44 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-1484edf87f8c179c891813845dfd1833f1c758c4a229b972f73284adda2eeb94 2013-08-07 13:59:54 ....A 4595088 Virusshare.00077/HEUR-Trojan.Win32.Generic-1485d477e8e99d4a855b3cad4c76a23c273b05c8ed9cc73240ace1254164467b 2013-08-07 01:20:40 ....A 94240 Virusshare.00077/HEUR-Trojan.Win32.Generic-1485e1fbce479fc6d480580f2eb2f82cdd361771962008a0ba8012fe3381e3b6 2013-08-07 01:19:06 ....A 1699840 Virusshare.00077/HEUR-Trojan.Win32.Generic-148605b7b821ceaa258b4baab8c9bfed57a2d8f17efd755d4da5bb223f9fd3fc 2013-08-07 01:15:04 ....A 81123 Virusshare.00077/HEUR-Trojan.Win32.Generic-1487378f1db8188135c73ca1ed3864fa60b7f2dad3db60904cf0a7970842278e 2013-08-07 01:11:12 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-148755f770f9e6f5d0d4af67627163b88d2957f96f94c7176c5f71fe769930b6 2013-08-07 14:00:22 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-148b74ab07b53dccdc77533f526c066b5ebe114a06afaf399557b148f8b89900 2013-08-07 13:59:54 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-148c7219026f6d26a9133712d3dde6971a8ab1ee0774706d487aefb1d4023801 2013-08-08 10:02:08 ....A 376320 Virusshare.00077/HEUR-Trojan.Win32.Generic-148c7ba9005ce9ae2c3d2a06f9ae9f511b12bb12a8cc5544f506b4f17af100e7 2013-08-07 13:59:10 ....A 459776 Virusshare.00077/HEUR-Trojan.Win32.Generic-148c8822ac0e4bb7075c52ebd0e1d2e01e40d2840f3c7b81bfe0cdebd6489e0f 2013-08-07 01:24:00 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-148d2f09680a5375a414a7eb55517888d29b023297b2d8e34ad1a5d00de38580 2013-08-07 01:14:28 ....A 493399 Virusshare.00077/HEUR-Trojan.Win32.Generic-148dc1b5cb52ba3ff8e1377f68cbf5fa1ec22aa5071f4a9eb9a8a79862bc08fb 2013-08-07 01:22:12 ....A 32072 Virusshare.00077/HEUR-Trojan.Win32.Generic-1490a349b595ed08d5707a66e21f937ef2269413203b2a5c8d6c9677ebff9e19 2013-08-07 14:25:52 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-1491672ff63dd8bcb3ffbe308af7dbdb097c75f1ea5cdc0eac3c9e9fd7437a41 2013-08-09 01:48:54 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-1492392b3886d71b383bf7a287f0190f91953a9ae49bc63500a2f43224c9cd1d 2013-08-07 01:12:40 ....A 840712 Virusshare.00077/HEUR-Trojan.Win32.Generic-1492aaa33647d30037e0ffa72afd27806a0ce3783e588ead83e9bf75cebd394e 2013-08-09 06:41:02 ....A 83592 Virusshare.00077/HEUR-Trojan.Win32.Generic-1492c4a5965343e60c05569a3e99a6f1294a399138a1d5835279a71cd94cebbe 2013-08-07 01:14:56 ....A 753664 Virusshare.00077/HEUR-Trojan.Win32.Generic-1492dc26c32ab8e5b0d827f73d69280afdea112b41ee0a9fb822f665279185a1 2013-08-07 13:59:46 ....A 1736704 Virusshare.00077/HEUR-Trojan.Win32.Generic-1492f1cb3e60935d53e62b398f9df501b3a6a3db9221ae48970f3e4830563273 2013-08-07 01:12:44 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-149445c2835b2e21166c405999b88ec2def289f04fdcea5f6e1b4baa87c36072 2013-08-07 01:21:12 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-14954236a889ae51156e356843e9c9928a6bfc770326baa9bf40c7092a37ffed 2013-08-08 11:37:40 ....A 102804 Virusshare.00077/HEUR-Trojan.Win32.Generic-149555fafeec233d2d2d2b8b5964b23e432f95dd4c20bd32d6b7678ad12fc958 2013-08-08 12:02:22 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-149669d5bb4df85db091a22ec380c71e0ba12176140fdc93c9b1573343294c61 2013-08-07 01:15:06 ....A 112640 Virusshare.00077/HEUR-Trojan.Win32.Generic-14966c2d1484bf91836af2712a2342c76bcbc0af8ecd94af329387db72ef0168 2013-08-07 01:13:12 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-14975dacb544f71de2fd9ed6890217ba15ab0fe24bcb19f3bd6260504e378fd3 2013-08-09 02:29:48 ....A 1324851 Virusshare.00077/HEUR-Trojan.Win32.Generic-1497a51f9a5eaad049571427617d160d7b22a9b224a1b2db25068e35f8128c34 2013-08-08 11:17:04 ....A 164729 Virusshare.00077/HEUR-Trojan.Win32.Generic-149bff2a551bd3e9bc865c1b615b563264976afd807a86d901645d12a1ed9365 2013-08-07 01:13:52 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-149fdfb1ffd3f19c07cf2ecddc41f197f096403d154120f2437383df3c147d2d 2013-08-07 01:11:38 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-14a0957148e6764328760ed63f8b009b0fdf39700b4fe2f10dacc1afc3db86d2 2013-08-07 01:12:08 ....A 943616 Virusshare.00077/HEUR-Trojan.Win32.Generic-14a2f8753932fd64e787cda1e153465dec5b8985a97f282638cee766275ff247 2013-08-07 01:23:58 ....A 146690 Virusshare.00077/HEUR-Trojan.Win32.Generic-14a7ab8d871999d9ed78b92ca93d078a1575cc2f9a20e1ed89e97eef039ec078 2013-08-07 01:11:24 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-14a9054c02dd0c9df0d1a45a49ffa8230c16e58c0b7a823d684b3e1acce68a18 2013-08-07 13:59:06 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-14aa506cd0160e0037f5fbcd9738aa234a197028a22786357fb9079bb8a0239e 2013-08-07 01:23:46 ....A 399360 Virusshare.00077/HEUR-Trojan.Win32.Generic-14aab14177e988960b254e892651870e3b504beb3477b00144c8d35e43aa8c0b 2013-08-07 13:59:38 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-14aacf6d8f7fb34b94d061afbe4d9a28069a6ca6fa40969f09adcfdca7f0798b 2013-08-07 01:11:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-14abd45e597c2578f0f95a6e7cd7a3ec5a829f3b38410eab44c06d724a7ca02b 2013-08-07 01:15:10 ....A 1099496 Virusshare.00077/HEUR-Trojan.Win32.Generic-14ad19c3d05c56e9dab01e1182cc9fc23ebc7c195e1f6f9e1df852eaef97a686 2013-08-07 01:11:22 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-14ad21a07a0f9a65b04818638b50dc00c0d2a0c9e9f53198e680d56da9d6f15e 2013-08-07 01:13:10 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-14aee26804871cd71955dfaa89d10938b0f06f541da2f46165cdcf27ecbc3208 2013-08-07 01:11:42 ....A 211968 Virusshare.00077/HEUR-Trojan.Win32.Generic-14af4ffe5ae1ef17f1011191569f674024256f8eccbf62a80e11ba273aaf9d54 2013-08-07 01:11:00 ....A 312572 Virusshare.00077/HEUR-Trojan.Win32.Generic-14afb396dc4763cebbb83db3b3e9bc8cea648654a9205834e76fccdfb4417b76 2013-08-08 14:12:44 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-14b0716a4e94a6bdd3e77bce2b19f5ddc17f6e4fec5c193da453815976916546 2013-08-07 01:10:30 ....A 651264 Virusshare.00077/HEUR-Trojan.Win32.Generic-14b4ae9a2b5079d4d39ea2d2d13e8b2d95b7f7720d514c18e6a70b860dcbfeaa 2013-08-07 01:11:30 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-14b74273a1a500dfba718db74e17b4d33a0642a9fa9db81828fb5f25bd1c446f 2013-08-08 09:13:36 ....A 635392 Virusshare.00077/HEUR-Trojan.Win32.Generic-14b7965a0a330a8385c2fd20222f9c0923626590983049e70c001729eb289dc8 2013-08-07 01:12:08 ....A 364503 Virusshare.00077/HEUR-Trojan.Win32.Generic-14b8605bfeab59117db9221f3708b7f5839e5de1d781522728a6ee71c6b7d130 2013-08-07 01:20:44 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-14b888568317f0bd465d319babf994199132de56dbcc44808dabdefdd2652661 2013-08-07 01:23:40 ....A 1028608 Virusshare.00077/HEUR-Trojan.Win32.Generic-14ba4843051606aef3e19366c8ace705904f5d558cb25a196f609d05172b5a0e 2013-08-07 01:13:08 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-14ba97b19a5939b41afcd7e15be6655999b5f1e1d3cebf15e8594f43ccfd3632 2013-08-07 01:23:52 ....A 248912 Virusshare.00077/HEUR-Trojan.Win32.Generic-14bb0f1ddc1d3e1e16bf7315a9c1f43a6f6084e7175a6d2ccaf339f1612a0e9f 2013-08-07 01:22:00 ....A 767488 Virusshare.00077/HEUR-Trojan.Win32.Generic-14bc3befb5b3723c829d7c18072f3d01c1cc4b9176a4327a94a56dc200de825e 2013-08-07 13:59:52 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-14bcb4c0ff277057cbb02cfe07c2aadf1dcec1c9bc2c0e1064e148282dc0f474 2013-08-08 09:13:38 ....A 17039360 Virusshare.00077/HEUR-Trojan.Win32.Generic-14bcda85f84d2c2105555fe64051bf460a1ce6f4512f0b1f7aa8470dd3bf8ad9 2013-08-08 09:13:30 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-14bd02914a4cd5cc868d7509f4de970c1bff95e2a759340e7bbd1274de3d8c05 2013-08-07 01:13:58 ....A 330240 Virusshare.00077/HEUR-Trojan.Win32.Generic-14bf012fcfb3d3916498f47702ba7b3e02683c7dd1fdc603c96a222639f90bdd 2013-08-08 09:09:24 ....A 54632 Virusshare.00077/HEUR-Trojan.Win32.Generic-14bf9e723c8d57bf66cf97980c354cd9903d7dd2d3f16f6f07ee355768368992 2013-08-07 14:25:52 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-14c0897f705ae2ff22ad2b877f663208201ee6e2ab458e352bcf28ab3c4e29bf 2013-08-09 01:43:12 ....A 6381056 Virusshare.00077/HEUR-Trojan.Win32.Generic-14c0a2e423f5253825a0120854cdcd5120b8c73d3fde3e3ab90fcbc037342d8e 2013-08-07 13:59:42 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-14c2631b4834eb9631f5fb0ae80d2d9c769dc10bb014c1fa48251aacefd0c88d 2013-08-07 01:11:06 ....A 925696 Virusshare.00077/HEUR-Trojan.Win32.Generic-14c35dad0c00bb588b93524066267bca43b5fc84d57443615940e0cece46a6b8 2013-08-07 01:23:52 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-14c6aa106f9ec5583a88487c465d573f314aec0d6259db262bd2ae73b2c50904 2013-08-07 01:14:30 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-14c9003a772903fbfc6f3ebf67354d1781b3f6ebb446ba3985eea1de0cce7d51 2013-08-08 10:30:48 ....A 9919000 Virusshare.00077/HEUR-Trojan.Win32.Generic-14c99abde563ce9c3b4b55973cf002d8a9929e9806ce389703a686b0a45c393c 2013-08-08 14:34:04 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-14c9b536a66be8e2049e7ec6ebcc7ab7d8d78b715c3cf608a46a485a9a91fd22 2013-08-07 01:19:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-14c9dbdffafe239215e42dcec209bf76f438062e52d84669092c80f4c7467570 2013-08-07 14:25:46 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-14cc20850cbc5491f6cd25c14585f82b9fe71265d6b7f95d9acc97c7f9043223 2013-08-07 01:23:48 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-14cc2360846482be7862a0d12b4b16d18a29da29ffe9badab23c004ada072006 2013-08-07 01:19:42 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-14cca2fb59bb1f76c75a0f898f041818f9f056040cc5642e2359984de04c02d0 2013-08-07 01:11:40 ....A 145920 Virusshare.00077/HEUR-Trojan.Win32.Generic-14cdab0b489124fe5ae38c19e0bae17df7c4beaccd5d21e918fd5212279b783c 2013-08-07 01:23:46 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-14ce3979147d8da7907611ffb7d3becc1191a33a9967860452c772be1160c4cc 2013-08-09 04:24:44 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-14ce6e5c8d9c9147c510fc20c0ce27937ceac8f84d91e999f93c9c17e2db46a9 2013-08-08 14:48:22 ....A 2425 Virusshare.00077/HEUR-Trojan.Win32.Generic-14ce90dd81cce750dce3815d1807704d220a4684c8ef397bab99ff0f2afd1a0c 2013-08-07 01:19:10 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-14cf87ad97d5242e4fee5560804650a649a89b4beb4ef375301663ea7d47d184 2013-08-07 13:59:08 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-14cfa7595e3534aafeb33ec59434a971823f9754ecc137d9af62d1239bce9edb 2013-08-07 13:59:46 ....A 724993 Virusshare.00077/HEUR-Trojan.Win32.Generic-14d04993d567005385ece3d6f578315683d2127b596a988c42b01fa53b3945e7 2013-08-07 13:59:08 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-14d47ba2317bf3ba5567d639263cb0d759a9c9992efc3a7efe9eae97235fc25e 2013-08-07 01:12:40 ....A 3295707 Virusshare.00077/HEUR-Trojan.Win32.Generic-14d4ba7b6bffa83abd4c654e02124804114628c0438884baad9629f2179ea8ab 2013-08-07 01:11:58 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-14d4f7aa17b35727e459741297bd7e85402cc65ad14d95b44e539f61957c2a05 2013-08-07 01:15:00 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-14d567881416ddd3b7f9e2b2f589448c9e4be51f13fa682c44c929504579b80c 2013-08-07 14:00:22 ....A 847872 Virusshare.00077/HEUR-Trojan.Win32.Generic-14d6cd78bb866f1594709fb424a2f859a357ea5be63cdf19ca7f746ecd0fbcbf 2013-08-08 11:52:10 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-14d88a226ad49cd0c2c81194aa40a6dde93f0fe0765f08e4d46a92dacae9bf9e 2013-08-07 13:59:58 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-14d94a25a127981713c1da5e2f545bc0c22220111ee2c760937e8515fcf245bc 2013-08-07 01:19:14 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-14dd094effcdfe1d16c42fa806a636e0253d231ff1d347fcd07d46d949120dcc 2013-08-07 01:15:02 ....A 885760 Virusshare.00077/HEUR-Trojan.Win32.Generic-14dd1e228c633462088925b72623c4899296854062850c73843b8271b43770a3 2013-08-05 16:51:56 ....A 35997 Virusshare.00077/HEUR-Trojan.Win32.Generic-14ded6de9ed23aa67e4076d4cf11cffd9e390db5f59ab6e6ddc3f16f82aabd5e 2013-08-07 01:11:32 ....A 81198 Virusshare.00077/HEUR-Trojan.Win32.Generic-14df5dc5bc531735c491196183132dda10a0f0981ac21dd79bb96dac07d411b2 2013-08-07 01:19:12 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-14e153c82a5dafea4e7f0bd702eb0a8a9e66d7955f0559745b472910a74f45ce 2013-08-07 01:21:52 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-14e249366f0e369e2fa719b84d76e2294d52ad71c6305f18729acdecbae5498f 2013-08-07 01:11:02 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-14e412b6aae5eb527c7738590e020767cd0a2611836e78874f4bed9feaba5bec 2013-08-07 01:11:12 ....A 884736 Virusshare.00077/HEUR-Trojan.Win32.Generic-14e530c7ba269c57aeefc37948ecf85ffc9261a95e513360826c7fdb930ee0a9 2013-08-07 14:25:44 ....A 851968 Virusshare.00077/HEUR-Trojan.Win32.Generic-14e617e0a2db241d4cc4aadac8226c9a090a4dea61de6ee671afb25d9673cf0c 2013-08-08 12:51:38 ....A 33139 Virusshare.00077/HEUR-Trojan.Win32.Generic-14e6a3b13e73487e0f49c374f3ba13bb591204037590bc92747f294f5b79202a 2013-08-07 01:13:06 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-14e6b5f2f0650d0b1a4e46dda960bc76d0c9313811b7c59ee5e1dc29dc45373a 2013-08-07 01:20:40 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-14e851bea4bcaa406af39fb32224cf18ef02b90b558b36158362201db0917e81 2013-08-07 01:13:42 ....A 331264 Virusshare.00077/HEUR-Trojan.Win32.Generic-14e955daaf0647329412ec507eb5d9b5b043bdf25f2e634a5389f958898bab21 2013-08-07 01:19:26 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-14e99ecca658bdd232d17fe0f2a500769c8fe1f035bfd53d078f937d9bcca80a 2013-08-07 01:10:56 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-14e9d67068d8e5c140a645adaa7e8695ae6afe86cae349224466ab3dcf922131 2013-08-07 01:13:12 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-14ea454b02dd696dcaf79465eec7767d47d10138604d987c0bb975cf7efa8005 2013-08-07 01:13:12 ....A 114764 Virusshare.00077/HEUR-Trojan.Win32.Generic-14eb2e8662a5dd122e8dcddcb9c8cd508920114b421537d85b5e6014b8658e1b 2013-08-07 01:12:42 ....A 433157 Virusshare.00077/HEUR-Trojan.Win32.Generic-14ebbe8dc27975550ad0e3c8a6c7a30d6215105684efaea24330c78f84e864f9 2013-08-07 13:59:38 ....A 626688 Virusshare.00077/HEUR-Trojan.Win32.Generic-14ebf689ddc9049c02dacd32083192b0bbd2d91a016a1cc71cb043bb4b91c6be 2013-08-07 14:25:48 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-14edcb731f6c8910c08ac8545ef3ccc59013da2df757a7d4fcb34fa2077f4dfb 2013-08-07 01:24:02 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-14ee55120eb0403a07cde0e6a33e5c4a2e8c8ac109431b5e4b890fbab31c99ee 2013-08-07 01:19:42 ....A 394240 Virusshare.00077/HEUR-Trojan.Win32.Generic-14ef49fee9a2910ee1cb9b90ca24b4ce9923751a87fe1a983634ea2cf4ffaa68 2013-08-07 01:10:28 ....A 437253 Virusshare.00077/HEUR-Trojan.Win32.Generic-14effdfaec6067a44ed689d9244b33da815f66e646b8a865acd1c24f3ff85ed3 2013-08-07 01:38:22 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-14f061f0a53ca109fe770d48b5a6d958a9fa3e724e366afd0684edf52d1117c3 2013-08-09 06:44:56 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-14f1be7d02ea81e8d4ee23d9ccfd9f824849e569dc037b688064cfe5cac21011 2013-08-07 01:41:26 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-14f3a89c17931377643b38532c81b8b7f35dd4e2d4986041c1739933528eb59f 2013-08-07 14:57:38 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-14f487bf5ff79a64795001d7e55f40e43faa64ac49f62ab2afd650536496d39e 2013-08-07 14:57:50 ....A 3378264 Virusshare.00077/HEUR-Trojan.Win32.Generic-14f55a4c99c23e200c7d01eefe9eccf1699f455a49624f2a5b4a212c2cc2c140 2013-08-07 01:41:14 ....A 447488 Virusshare.00077/HEUR-Trojan.Win32.Generic-14f6086f8e3365be63b15bcf26b49d5afcce62b5a5c6b464e9639e6e46026b8a 2013-08-08 10:26:56 ....A 436094 Virusshare.00077/HEUR-Trojan.Win32.Generic-14f7577800c2da6fa937a07690266f8e04289d3fcbbcf2be916ded7c5c4fc1df 2013-08-07 01:38:34 ....A 1099776 Virusshare.00077/HEUR-Trojan.Win32.Generic-14fa79dad59f322a0b067073d11608740b3c6f32b044eb7a74f4d89eb7b59456 2013-08-08 13:55:54 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-14faf0842470ce81ea1cacb5e66e5b4719fdd3a6d490b7a931b7a0affe9d2c33 2013-08-07 01:39:36 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-14fc12ce01ff23d0c3b51a76d41cab070effd0982159bd9490dc4dd2a445fc52 2013-08-07 01:43:04 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-14fc149cbdb790078084ab51c22441b7c97753dbf162afd1f51c1b3fa497f23e 2013-08-07 01:41:30 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-14fc2e3247600e1028d1072b0f9839f08727eafa1315a0a4023ac2075bb4d705 2013-08-05 16:39:02 ....A 9728 Virusshare.00077/HEUR-Trojan.Win32.Generic-14fc6584f6092129c54da07785305bfbdc2b3f03153bb4c7860669a72de1bcce 2013-08-07 01:37:06 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-14fd158ce932a1d48fd4ecbdf60c48894159c9739b5ad3b93de1430d498855f7 2013-08-07 01:40:08 ....A 183549 Virusshare.00077/HEUR-Trojan.Win32.Generic-14fd473469ff9d0d579e42597180c250c7bd8bff4d436980959f9b981eda8d13 2013-08-07 01:38:38 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-14fd7d7445015db063731a1d13d859c31e7815c8f80610605785e80e929cf94a 2013-08-07 01:37:22 ....A 512084 Virusshare.00077/HEUR-Trojan.Win32.Generic-14fe3a21b7d23d06aedb018286524f8d05a2d2a99ffad5148660364650bbd973 2013-08-07 01:38:34 ....A 542024 Virusshare.00077/HEUR-Trojan.Win32.Generic-14ff9877fbb5ece2c75724eec0c1310a86f679b3e390844985736956d7f53ab5 2013-08-07 01:32:30 ....A 163724 Virusshare.00077/HEUR-Trojan.Win32.Generic-14fff4dc85905b29ce009d8b50e08db2a7883fb806961d27fa1bfc3b8bfeb286 2013-08-07 01:41:20 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-15011dafe3ef43954b983a02375eb8417c7c65f0670209547021c1a83f817c12 2013-08-07 01:39:34 ....A 1577041 Virusshare.00077/HEUR-Trojan.Win32.Generic-1501535b8ba50d9f230f433a0171dfe20cdf71bb737af80e89a36b62bb50517d 2013-08-09 05:57:08 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-1501903c8e54d145d6b2723015fbe95d0842bf21224101046e02f774b0e0c665 2013-08-07 14:25:16 ....A 752687 Virusshare.00077/HEUR-Trojan.Win32.Generic-1501d1b7966f1cddef51848ca2bd896f8ea0b7b60ed98d2c39e2f840508f2d6f 2013-08-07 01:30:02 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-1501f099c3d67a1b624bcc4f36e5a3a517f133dbfb56267768b7facdd6f86909 2013-08-07 14:25:42 ....A 3310592 Virusshare.00077/HEUR-Trojan.Win32.Generic-1502aa725e4e4a394ca04d40c1f4085d2d395371d0cc41154c59ca1724adfb7b 2013-08-07 01:43:06 ....A 297984 Virusshare.00077/HEUR-Trojan.Win32.Generic-150449ae81eab1b0e9bcfa96b12a4f0f21051a7a83ea8b4aa917698e281cbe93 2013-08-07 14:58:08 ....A 159236 Virusshare.00077/HEUR-Trojan.Win32.Generic-15047920eeb339161d45605890dca722dd87e48950017d9c6a6f7036ae437a1b 2013-08-07 01:32:30 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-1504823d4f6f1ae8200ab1b55a545f62d0f86bb37eb49fe93a88083fa0c98392 2013-08-07 01:38:24 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-15049acf04ea24e317d0704c3c6671cf59c7a04c67aed2244d2a3b74d643fcf5 2013-08-07 01:38:32 ....A 733185 Virusshare.00077/HEUR-Trojan.Win32.Generic-1505b354f9948b1e6fc114c84ce52a5ae21a1de9a10e984f38c730b3cfa3d591 2013-08-08 14:04:40 ....A 13838758 Virusshare.00077/HEUR-Trojan.Win32.Generic-150603b5765a407a7d9a5a3aa5b0593dfd1c49e9658208a8af9948167ee223b4 2013-08-08 15:01:56 ....A 869376 Virusshare.00077/HEUR-Trojan.Win32.Generic-150a6dd47ac4452ea9f1daca97727b52d449e212f148f126b4daef2ea53cee72 2013-08-07 01:41:18 ....A 539136 Virusshare.00077/HEUR-Trojan.Win32.Generic-150ad443aad666532c3240f9cda1217e17ee3343a7cbadcc1973532a13a1656a 2013-08-07 01:39:38 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-150c9fe011065e6b10d647795561eb0c6a4c9c4f15beaa5297c49073dd73e7a3 2013-08-07 14:57:46 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-150e2076d69fb579d6b1597ac04ed092da57abb3d936885f2d0ba2e19923b82c 2013-08-07 01:40:04 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-150e8e549a8d0b3b6539baaf2dd18230907e2ee64768aa9c6dfbd3fc48aa691b 2013-08-07 01:41:20 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-150f382c11bc6cadc62cf7597d3c78b6649c6b4885ac67b88a4028e2976ee272 2013-08-07 14:25:42 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-150fddc01b161ad3a74e21831901aa7b98beb4b4521758ffc677b5aa0ddfcca0 2013-08-07 14:25:16 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-1512dd4d97de4bd7cdfa729f26a6f899458ce683ed8900ebf71c7d03f80dabb5 2013-08-07 14:57:42 ....A 217600 Virusshare.00077/HEUR-Trojan.Win32.Generic-15136b62599706711f9b1e3b2c7e523a7008a4d7ef752c9ce54b263ac41f13a3 2013-08-07 01:32:24 ....A 141224 Virusshare.00077/HEUR-Trojan.Win32.Generic-15140da4532a9050994588b0fa3e75a3c94d7a87ea25f5672f0ec4ca63894821 2013-08-07 01:42:52 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-1514f71f051c45d790b1f4ee511016d0b741c605d191f5ed537ec5646cd9a6b0 2013-08-07 01:38:26 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-151648a0823c9594928583bc2947dc74564d98fbccfeb7f094144f5fa42daf2d 2013-08-07 01:32:00 ....A 1264640 Virusshare.00077/HEUR-Trojan.Win32.Generic-151826a64352cafcc816e5bd5e101467be03733f54f9ad44bc08de306dddf484 2013-08-07 01:31:28 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-1519162fe0803bab405c51061e454c01ddc1fda16c17c14096c2f69f03f1567f 2013-08-07 01:40:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-151c1255f0afa72dd0a63867c7a6166419d293f92d475f246bb51592e2c7648f 2013-08-07 01:32:06 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-151d5a8753554827a47f36d1806f3d1151a68ef49cb6dffbd06d668b41a341dc 2013-08-07 01:38:14 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-151dff0644b60a9a59bc63dfab96170ae46d57df70583885a2fa60941067956f 2013-08-07 01:31:36 ....A 308112 Virusshare.00077/HEUR-Trojan.Win32.Generic-151e082f361850aeab70dd5396f7516ea75d3c7218e5bd44097ba2f0722c76bb 2013-08-07 01:30:04 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-1521bc3d49460e6d2ccbede64e1f297d5d6a5154ba4c0e5e0fc5b2d3ce1f8230 2013-08-08 14:18:42 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-152558624d858ea2d9a6cc72f16ed0d3126e77ce44fd372131be7644b9e3b354 2013-08-07 01:41:24 ....A 937472 Virusshare.00077/HEUR-Trojan.Win32.Generic-15256592707ca34003e9d2345e49af9e95a26b8b4ce57067d2eeea203128560d 2013-08-08 10:26:16 ....A 284160 Virusshare.00077/HEUR-Trojan.Win32.Generic-1526c8215ee0b8f7a4a35f253e12000be6dd960a510faa3cdc9aa1f33a657dae 2013-08-08 14:58:36 ....A 55495 Virusshare.00077/HEUR-Trojan.Win32.Generic-152711fdb29ac42ca49ea132f2455638564776efb4606255ab432cd0c6136b28 2013-08-05 16:41:06 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-152729f3cbcca4bfef3d3f328e702e696d5e1dec3a572c4741589bba98a82275 2013-08-07 01:39:40 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-152ae87c99814571b334b799dff6de21caccdd0aaa43225fb4ba59030589fd9e 2013-08-07 01:41:30 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-152c8ef9aa0610cdda832513f15e348f839c76289cb7a3c1a398e0b2474f2b1c 2013-08-08 10:25:14 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-152de35aba69116c3afee8df9d22c9d5f65a75a8ffddf9bf90cb7118f9a0bfd5 2013-08-08 10:38:42 ....A 61852 Virusshare.00077/HEUR-Trojan.Win32.Generic-152e107af8e18690db98d559a65b8cd90c8905017c8cfc4fb19f2a00c128f351 2013-08-07 14:58:06 ....A 376320 Virusshare.00077/HEUR-Trojan.Win32.Generic-152e18b94494e446641a4535da4258ea89558ca9b21b3bcf2729967ebf239f35 2013-08-07 01:39:32 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-152f8103340983d8084a3e80311a90b2e662bbb29b15b20dfc56cc3aabd85da3 2013-08-07 01:38:28 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-15311169e1a2b4bdd1e963d93f809da10c01bdca1b5aac5b7b91d45bcf3f6281 2013-08-08 10:19:56 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-153151072700aa2b03390a36bf5e2e6bd371366bd1477169495b0ce76db2edc3 2013-08-07 01:42:58 ....A 622592 Virusshare.00077/HEUR-Trojan.Win32.Generic-1532063be9e099efff2fe5ed363ff3283cb3ce37cd9555aca21f977e7e1f11fb 2013-08-05 16:35:42 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-15321c09f3ba8504a8e389b4a28ceb07d482b74803dd0bf61e4fc3d57dee1995 2013-08-07 01:32:14 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-15324c6188a0ecb3ec5a58ec0f01a928f7bf04520404f6bf475f2112b616aedb 2013-08-07 16:08:22 ....A 416768 Virusshare.00077/HEUR-Trojan.Win32.Generic-15329eec7748407b940211fbfecf030cf9f9331a0a2ee66532f258e71ba7669f 2013-08-09 00:47:10 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-153381f6ed920e71e1983c250f769756ed19fe1ff831e4a807c984b9d62c25f3 2013-08-08 14:21:50 ....A 69114 Virusshare.00077/HEUR-Trojan.Win32.Generic-1534ba5b0f266862ed9fcab5065d825da9e827cebb210f1ec46a4800044a56cd 2013-08-07 01:38:24 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-153683f4d21e0d1b4e5b200be278aa86cbf6be601d2c5bd0c4486d283318cab6 2013-08-07 01:41:24 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-1536ce4f2f2ba1891808a5c287dca5f033b6853dd9080337b3b551f80a487118 2013-08-09 02:20:18 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-1536d61b43d990ea1d44096ebde49051ca336a299dd26ff6d6874b6dce46c316 2013-08-07 01:43:04 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-15383cfd20f3f1e1089770efbbd879a6b7e3b36b942546a2aa8966b5d6ffc4b4 2013-08-07 01:38:24 ....A 790528 Virusshare.00077/HEUR-Trojan.Win32.Generic-1538760397dff9a11342122aef47cbb754fc55a3a0c906be2a2f2d560f30d847 2013-08-07 14:57:56 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-153a35fb387d53c54a85328dc400eb2f579729048e81a65ea1329f3951b4fa63 2013-08-08 14:32:40 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-153c545a9bf4a86d6c3826b2a684dd7f3846901b2c7c0ca3634779e24545c242 2013-08-07 17:19:06 ....A 192559 Virusshare.00077/HEUR-Trojan.Win32.Generic-1540ac73b6d5dd91575c70774e00181d7580768acad3d257b9cd043e09b1755a 2013-08-07 01:47:52 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-15411c9538b747481d877bc08b2eaefdda3400d2c41beb69e4b514efcfe8f228 2013-08-07 01:53:00 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-1541b223d8dff40f39bc380187ab6ab8399342b9afc1ad457ee5ed10fcad242c 2013-08-07 01:48:08 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-1542003def009a454d1bfc83e3ea361a5fc43cc057e269bc7c341b734f82a7aa 2013-08-08 23:32:16 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-15429c03f9102ea5d835ec39b9e6eb5acd16909308214101207179c5d5954592 2013-08-07 01:50:16 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-1542d7b2d452a04392a3389425f60c94aed66223664f752b4fa6b69ea964518f 2013-08-07 01:46:14 ....A 655360 Virusshare.00077/HEUR-Trojan.Win32.Generic-15432d880c8b786fb40e21091d756581af1529f841357c3a1748648e648276a2 2013-08-07 01:50:34 ....A 564736 Virusshare.00077/HEUR-Trojan.Win32.Generic-1545f74471e6fed171d5f575c5b672bb901d17e22e9df3b9ac47624497d4f6e2 2013-08-09 06:56:30 ....A 284497 Virusshare.00077/HEUR-Trojan.Win32.Generic-154783d7daf94cba57468b99c4a4bc8ace063503b620e87aca73022705a86cae 2013-08-07 01:53:10 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-1547e8eec272b9c5dc8f845ee4e1129123eafe9eccce4cd3bc63252832f5238c 2013-08-07 01:50:06 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-1548013b54807ae392d186ffe949b7cd0a9995e0111395bc6b4eb2c66824f9e0 2013-08-07 01:47:04 ....A 663552 Virusshare.00077/HEUR-Trojan.Win32.Generic-15485dc35b61511b6bdc13fd5e5d56542439a77f9b959a02b5f223392c33b479 2013-08-07 01:49:08 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-154989327d7c0bad8d5bbf7fb9ede30cf670a008f1edc0596d26a5fc6858db89 2013-08-07 15:54:58 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-154bdd9c6921c037897299a361f882bcacc5ee491c14b11ef266e3f875ad59d5 2013-08-07 17:17:58 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-154be6e53a64c29bd35b3379e4b4b1935359abb2c7727a0d757756064556f772 2013-08-07 01:47:50 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-154c17d613b6d4ce81692a2b6017dbf74d937edba0215ce031813fd051a04220 2013-08-07 16:01:08 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-154ccb6bde6ed00b2b4ede8e3c4e33cf10facacd8f9f7b9db72f4b1a55bec429 2013-08-07 01:50:20 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-154dd4a5989dcdebcf2ea6ee9dd411ac3be304543e433aa8f61eb43b20fdf37e 2013-08-07 01:48:02 ....A 430248 Virusshare.00077/HEUR-Trojan.Win32.Generic-154e77e46eb368dbd20089d88e997e0a77b246acc98402932466ca0bb0f34139 2013-08-07 01:50:22 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-154ed5e9d5399b869dae1f4771c09db6099cd2b512fadb693218f0797180c877 2013-08-08 12:17:38 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-154f6735a424a84ddd8d5ec2a8ee71e3cb5826931c29ed1246113655848400fe 2013-08-07 01:47:32 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-15504514076d0c970a20bb77714dfd6727c8197aec48d1fdd5dd584434a586de 2013-08-07 01:47:02 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-155077d2c60eed47c1f1a42cfdc516bd332c68acdf6a7a48d7493da592a40082 2013-08-07 01:47:44 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-1550e11b85b8672dbca5072427aab7f4242664b2bd99a45621a45e5325bb46ed 2013-08-07 17:21:02 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-1553f94168c3d549d980011a4c5a8f841eeae31dfe39835b54f8aacebf7f4d50 2013-08-07 01:52:36 ....A 485376 Virusshare.00077/HEUR-Trojan.Win32.Generic-155853394f9910af02284280cead6fa243b296a360679c9e75bf3e0d9d9b8197 2013-08-07 01:50:34 ....A 363008 Virusshare.00077/HEUR-Trojan.Win32.Generic-155bc4cb52b85b041f16e5f37376930e225bff098ef5ea608f48aa9c0f9840d1 2013-08-08 09:13:32 ....A 228952 Virusshare.00077/HEUR-Trojan.Win32.Generic-155bf89ca39ac929451700a67462b7582cee495a90f41361a41912698d11efcb 2013-08-07 17:18:14 ....A 830464 Virusshare.00077/HEUR-Trojan.Win32.Generic-155c86a12ae01d0fb5b1f9963373b875a576287a236fa6622ad4c507b89b3203 2013-08-07 17:18:00 ....A 2672882 Virusshare.00077/HEUR-Trojan.Win32.Generic-155dfd972ba2f249403c696bf01aec10a9fe4c87c6cface00b64c92b86fd3549 2013-08-07 01:50:24 ....A 88320 Virusshare.00077/HEUR-Trojan.Win32.Generic-155e5ccec471b0f884a3e45895838ca354827df71c63a34cd6b4bf0a33794f10 2013-08-07 01:53:14 ....A 758189 Virusshare.00077/HEUR-Trojan.Win32.Generic-15606d05b322c048ee8e972be9261c5081b589a3e0314fb5bd2cec6822da8ec6 2013-08-07 01:52:52 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-15608f5c6fd6e4190ebcfd3d641878952513d781ad291054afc51e0940092366 2013-08-07 01:50:56 ....A 397325 Virusshare.00077/HEUR-Trojan.Win32.Generic-1561a40d3d96c6b9efd4b10964a4e9becd8b733a6490c4ddbc7f966d24001e2e 2013-08-08 09:11:34 ....A 707584 Virusshare.00077/HEUR-Trojan.Win32.Generic-15629862af5a20be885f3f78fd5e487546879c86dc76e1a741e95ab58da03bf0 2013-08-08 09:12:06 ....A 269806 Virusshare.00077/HEUR-Trojan.Win32.Generic-1562cfa188216cc4ac09caf3ef0756f3bc5bffa223638011136df1d2c2818b6d 2013-08-07 01:47:18 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-156581e72f51c8f199c446b01ea3ff1cc5d7718bf295bf02d10f1d1430d30675 2013-08-07 01:50:24 ....A 365568 Virusshare.00077/HEUR-Trojan.Win32.Generic-1566b67ed78e2a957f9cba3f3ac70d0a53fdde974bf01bbeebfdf1a900dce3a0 2013-08-08 12:50:12 ....A 553472 Virusshare.00077/HEUR-Trojan.Win32.Generic-1568de2d73277ce49ac055a10cdd5cbf166ac36b001edaf11a2d4fda58dd47be 2013-08-07 01:50:34 ....A 112640 Virusshare.00077/HEUR-Trojan.Win32.Generic-15696e2fae404fc2007332049f1fa6d455adc9e10136bd27a9d9dc1e832e98c2 2013-08-07 17:18:00 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-156a00259aafa01946534f4270c9cf0a32e0e07b289ebd1dbac93d2deb1abd41 2013-08-07 01:48:04 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-156a33683879c7de3c9e9c638ec8a3d4b55548701e2d1b57da5b019eaade37bf 2013-08-07 15:54:54 ....A 122815 Virusshare.00077/HEUR-Trojan.Win32.Generic-156a9a4f7e0b7c43540ded3cd45a7524061013e3c66fc73b034621d606f5fe77 2013-08-09 05:45:18 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-156be7c2c0e4f2dd68b6952f3e7eeb0550f1fec92225e465925b1528b289985a 2013-08-07 01:50:00 ....A 221137 Virusshare.00077/HEUR-Trojan.Win32.Generic-156d5a0d5081ca1f3b416b40d4174ffc668d510db4d163f86aa8478ca77001b7 2013-08-07 01:50:24 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-156f43e4c01c283c9b205ad763a6fe58a14a6074f59bfec9d79fc693238df20f 2013-08-07 01:46:20 ....A 772608 Virusshare.00077/HEUR-Trojan.Win32.Generic-15703702f6e50e2330181a12cbca362b4ee8e23032b310f7495db52866ceee1c 2013-08-07 01:52:42 ....A 214528 Virusshare.00077/HEUR-Trojan.Win32.Generic-157101ab48a40b615c19d08f4688f3e8b36f93b4087693ec3f4fef63765b5d2f 2013-08-07 01:48:48 ....A 775456 Virusshare.00077/HEUR-Trojan.Win32.Generic-1571346e2f4198dda8b06d57b99d252752e71ef2e6ea9bdee940155c72640b9e 2013-08-07 16:08:16 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-15727e0c142e23889980ac1c2d47b7fc720abe996039f5dce08811f00f11d165 2013-08-07 17:21:02 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1572a883114773fc2ac6f4c3f89a03496d41a30f458726800e76f2d521184418 2013-08-07 17:20:54 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-1575e08f57131c3308020588b6092b3437391242de290d06003cd580c1c5f28d 2013-08-08 09:11:00 ....A 755200 Virusshare.00077/HEUR-Trojan.Win32.Generic-157613e9ab2e75d9e9a87c708962aac5aacb4a7564c907de9b7ffc343f02835f 2013-08-07 01:48:58 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-1576fca1f8ee46813788ff23d5ea960354da60e4c4e12afdf20173b2383978f6 2013-08-07 01:50:32 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-157730b1f632123124e37b96a2c59f249299bfd36a48bd44d4caa24da9b2798e 2013-08-07 16:01:06 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-157834a19021e3d530c46baf47b666add742a6f77621813e4ebce15ac2480504 2013-08-07 01:50:40 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-15792517ff79e32d8038aec2ac1120c4fd71eac0a4ca1faea4c0ae2685e7aff4 2013-08-07 01:52:50 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-157a93e81822133537e80c8efdf6e422001e035353d3823e32f7a01ff9d7be6e 2013-08-07 01:52:40 ....A 232453 Virusshare.00077/HEUR-Trojan.Win32.Generic-157b12c6faaa9147811a35d22772acbaea81ba9706d86ea104e12bb3d831185f 2013-08-07 01:50:12 ....A 954368 Virusshare.00077/HEUR-Trojan.Win32.Generic-157d0e48b43b571a94861e80a252592b7ce0f34b50e064967005156e7a06c39a 2013-08-07 01:49:12 ....A 350720 Virusshare.00077/HEUR-Trojan.Win32.Generic-157d5ffe1ea6227e3a20d9dabb90383b9b00481b64e82695deba36eae73e05ed 2013-08-07 01:47:00 ....A 184392 Virusshare.00077/HEUR-Trojan.Win32.Generic-157ffae0bfba3d6718f3e7740799b355deb0ca16c6b9f713bbb100ba0c340a82 2013-08-07 16:02:12 ....A 514560 Virusshare.00077/HEUR-Trojan.Win32.Generic-157ffb7fbf9859caf13d1b26427f54c50537260b3888803636eeb61268e91533 2013-08-07 01:52:44 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-15818fc058922d6257be4775d6a4f49db99390a53e65bc4d39825f0cee320131 2013-08-07 01:53:08 ....A 89088 Virusshare.00077/HEUR-Trojan.Win32.Generic-1582a9d8b424498e9404ea23f21d9401bd71793ebe1e9ccc5bb5e5ead46ae104 2013-08-07 01:48:56 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-1584fabc84662f859e2cc367d8f1d7b1161fe29f8eb29af9eaa8b982f8ed59e9 2013-08-07 01:50:38 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-15869c1fde52eb45d719dea40264783fec0889d153e900fc52e63392189bfce4 2013-08-07 01:49:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-158759327125a80f552d946f481a18d1dc2d9e519d050e531911de9787b0eb44 2013-08-07 01:50:22 ....A 2650404 Virusshare.00077/HEUR-Trojan.Win32.Generic-1588ed801e4dc8de2679f89fab9a66a2296f003afd5ad44fb9016968a8053131 2013-08-07 01:49:40 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-158983c44bd98fcc3cada0c207f11d78f237931b91957aa071bfee77088948f1 2013-08-07 01:46:26 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-1589ab6d4fa93284daf41cc736be3635ff031c9f202a16bade6082fdd55d6ce7 2013-08-07 01:47:42 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-158c9ff44c82dd9d1fa9e928a6b90e9e9924db0e1c0e40df72ca0f67ad8991b7 2013-08-08 22:44:16 ....A 55176 Virusshare.00077/HEUR-Trojan.Win32.Generic-158e57b0afcb89524148fb8197a4363a502513d3cf762176e812fe69eceae675 2013-08-07 01:52:30 ....A 937984 Virusshare.00077/HEUR-Trojan.Win32.Generic-158eb63e1965e3866994acd518e6144e4ebe1b9e61e2c08602b53defbc0112eb 2013-08-08 09:12:50 ....A 147478 Virusshare.00077/HEUR-Trojan.Win32.Generic-158fd2bbac9547d8a60a9dfc4ab6eef3e33564b8ab4888954ddbebb033a01254 2013-08-08 10:25:12 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-15904a5a74a89c418b91db3cfca06ebdbbecfed129dd2808bce0aca5f8134356 2013-08-07 01:50:16 ....A 3181670 Virusshare.00077/HEUR-Trojan.Win32.Generic-1590e16996866434a3848eccbea090c2cfe79f12520dca8b26541ace4dc65583 2013-08-08 14:21:50 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-1592bebc96e9ac225e236aeb29cfb7fb7dacf3be5b6e69d9bad41b9c89f306ae 2013-08-07 15:54:56 ....A 383488 Virusshare.00077/HEUR-Trojan.Win32.Generic-15943fbe41e8070f8db6548aadf0a82b990d813191be9e27326685ecb7abb68b 2013-08-08 10:31:28 ....A 59804 Virusshare.00077/HEUR-Trojan.Win32.Generic-15951975b3bcc590a0fe99dec5b6d144d97d77fb721f52ee19ef8da6854a9f4f 2013-08-07 01:50:32 ....A 455936 Virusshare.00077/HEUR-Trojan.Win32.Generic-159653396e3c4b557d79e05de5d0e320ee40dbc5f786809c320db01774b7c047 2013-08-07 17:17:58 ....A 313540 Virusshare.00077/HEUR-Trojan.Win32.Generic-1596ff267201e7295e3d7f9cf9512fd2f5570a3c90490774b3c19c39b13a11d5 2013-08-07 01:48:48 ....A 1909350 Virusshare.00077/HEUR-Trojan.Win32.Generic-1598ceeddb6c517e17e7effcc120ba1b6a2f953dbb3bd6e081573b499172d7c0 2013-08-07 01:50:32 ....A 138776 Virusshare.00077/HEUR-Trojan.Win32.Generic-15997aea5e2f6b0a203d8f431b5246b48d862b248b52b1d140feb08bf1dc1791 2013-08-07 01:50:42 ....A 226816 Virusshare.00077/HEUR-Trojan.Win32.Generic-159ca34735ca4a5157ffbcab33020bfc6a03bbafd2cea5224b705c499637cc53 2013-08-07 01:51:16 ....A 522757 Virusshare.00077/HEUR-Trojan.Win32.Generic-159cc6b6d13fb0af79a311f01b7ac71f20cdcc26c54e400f25d95d3722ea3746 2013-08-07 01:49:12 ....A 5931008 Virusshare.00077/HEUR-Trojan.Win32.Generic-159d5cd9ae09b4964991dc2851d638913eb6f609de7de1f6776066e07dd6e347 2013-08-07 01:48:12 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-159dafaee610e84b6f25bed774753b9a161f350f4e39d04d52d117189a084605 2013-08-07 16:05:52 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-159e30d35e314a73cb036df930dd2525d2a3ca56d8f578ca4904df56c6409a5a 2013-08-07 01:47:46 ....A 1458374 Virusshare.00077/HEUR-Trojan.Win32.Generic-159e4cd739cd6d616c0be7d2bb48354d98dd7b33fbed23ee8e7c06c33aceb2bd 2013-08-07 01:52:46 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-159e79be85d8397a07469c212a88f36c5429fdcad6d9cad18dedbd771cdf7fb9 2013-08-07 01:47:24 ....A 20680 Virusshare.00077/HEUR-Trojan.Win32.Generic-159f1c06b267f48fc22b1f9fe79b69d3b649f296b468699e733551a93faff4ac 2013-08-07 01:52:36 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-159f257d8e3642c4eed6de1c2ced5c9c1dc5463b6d0e9b9c685fc1bc4a36a385 2013-08-08 14:48:16 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-15a1eb1400536a9ebc30181f6f4eab11e3766a849ecd4440c844c3c24942adc3 2013-08-07 01:47:46 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-15a351302bd37d6a38a988f6bbe31510a134ade84d611c71a98d439cf645df2f 2013-08-07 01:50:16 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-15a3a37e2c976a8122fb7e362ad7111859c3f7b8ff2391b9b08ac088eb88639d 2013-08-07 16:03:14 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-15a3c484c4a6cd2fbd6eee868d8b42ff9638bf60d88883d9bd77b47e541c7dbc 2013-08-08 09:19:06 ....A 484296 Virusshare.00077/HEUR-Trojan.Win32.Generic-15a54c961438718451dd5625671d443eeecc44ab2bf5e2f36aeebfb2624893b1 2013-08-07 16:01:10 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-15a65f59d6efe0b61bc959271cb6a3d49b458cd9da2472b06a0cfb100a9c35ee 2013-08-08 19:36:08 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-15a678305ba9b37c211b2c851b4afcd178928734c26a912242bbe8bfcd2eab7c 2013-08-07 01:47:30 ....A 660992 Virusshare.00077/HEUR-Trojan.Win32.Generic-15a7ccbd408f8effc0837b8b5dedc04556a3af0388e032626c38857d1ec9a6ab 2013-08-07 17:20:54 ....A 87552 Virusshare.00077/HEUR-Trojan.Win32.Generic-15a8c9438e4e34e946288f7b355dab19447c1b539a77ce9e59c106ff7bac6669 2013-08-08 09:47:14 ....A 43547 Virusshare.00077/HEUR-Trojan.Win32.Generic-15a8fb29e323d0381abe8fbf7b17c0b9af866880c7df73bbeca285beda83efb3 2013-08-07 01:47:52 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-15a9ce4389e814062fb89908ead630bde4a328bff2bfdb4f7ab121c0f3e87676 2013-08-07 01:47:36 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-15ab7163814c308a6fbaf2e79a59ee8d9faae398ffe0165de8a2a98dfa44d101 2013-08-08 08:57:50 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-15ac641b324006563e9867612ddcbcf9bf2f678f08087ee498de325c01afab49 2013-08-07 16:01:10 ....A 485376 Virusshare.00077/HEUR-Trojan.Win32.Generic-15ae140cf167b4f3372e50dd18360288c7ce4729b052e7286121b0bd857243e7 2013-08-07 01:52:48 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-15ae1c683a1809023284db76c0bdac6ad7e30f7b83527e6db0e39acc183f018c 2013-08-07 01:53:14 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-15b0e5ce8e3ae15bfd5f6e3aa6ee91c4a035cc4a6993d0176644057bac644cce 2013-08-09 10:47:56 ....A 17544 Virusshare.00077/HEUR-Trojan.Win32.Generic-15b15c8762c3cc4417fea226bc7542204a6549d2bf9dc2fb7664bb0f98388b81 2013-08-07 01:47:56 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Generic-15b181435c4240073669115264bd87402bff628000a391ca93c64960baa49492 2013-08-08 21:42:00 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-15b25f61fdead160b1bd3114d43444d4db1d35bf61c01c32c0ce78b38da131b1 2013-08-07 01:46:12 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-15b3c77ce0a73d9ce5fb7af0db3e801a832d353334a730f2eec123d673a5ad76 2013-08-07 17:20:56 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-15b45a28862e644ca989c9658e9c213ca03aa05b133a98d127a2283447472708 2013-08-08 10:17:28 ....A 2123546 Virusshare.00077/HEUR-Trojan.Win32.Generic-15b9b70dd7d45dd372929fb91f82c035c2033edbf3db3277e95a9982d387e093 2013-08-07 01:50:16 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-15bb0a7e7b1183e586abf0865149b7042a1c8b2035189da0d3ea604fa9bc6fce 2013-08-08 09:12:18 ....A 171103 Virusshare.00077/HEUR-Trojan.Win32.Generic-15bc018950aed95123ed9744d87a04f0ab21c997c363a7b9abbd036b60fb16c0 2013-08-07 01:47:06 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-15bc30242e19cdc78d873da24db33e8119ea81b7c81912e33ab81d6ebe089ea4 2013-08-07 01:47:16 ....A 236554 Virusshare.00077/HEUR-Trojan.Win32.Generic-15be70a60f3cecdedf4c4caafaceb97a29d7e9b74ad4ef8c8828bde2bb73bac3 2013-08-07 01:52:42 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-15bead578ad2c68a8423f0cc9a63c032c92d3b5e607d41dfeeb209c869445c2e 2013-08-07 18:37:26 ....A 2320339 Virusshare.00077/HEUR-Trojan.Win32.Generic-15c07ac6e7852036c8eb44d5103855efa78231e98b9c82f05f464173b22213de 2013-08-07 02:58:22 ....A 1032192 Virusshare.00077/HEUR-Trojan.Win32.Generic-15c0807859bd575f5a158f093e81985b50c71b24a420f72bfc83e0bc31f1cebd 2013-08-07 02:33:40 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-15c2a1cfc3a06b844f652ae5f10559e01e4b5cdde268ce7101a9b7cef9733a6c 2013-08-07 02:07:48 ....A 374784 Virusshare.00077/HEUR-Trojan.Win32.Generic-15c2c19760f8ec83f98533825f0d5f37b78e29c59fd52e201e605d2487c4a595 2013-08-07 17:40:46 ....A 226304 Virusshare.00077/HEUR-Trojan.Win32.Generic-15c35a8a701e51d0eec45fd95585984d5e8ed425a1a97275f466fb79c4be94bf 2013-08-09 02:33:38 ....A 791040 Virusshare.00077/HEUR-Trojan.Win32.Generic-15c5d82aaa1d509edbc18f3dfd6919597fdda19cb3079aec44284a35736c6153 2013-08-07 17:40:46 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-15c5ecd533a6211c0387d4b415d14ba76761414e42a8f93c3739ce9b1e45f5cd 2013-08-08 10:29:06 ....A 205360 Virusshare.00077/HEUR-Trojan.Win32.Generic-15c65951ed60f304f1eae28005b12e380deaae82478e517ccdefd8a5923e3d1f 2013-08-08 10:57:50 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-15c6f46ac841abb5f0264372eb3e55f5c65637af84aff284994b5fffbaa23971 2013-08-07 04:00:24 ....A 324096 Virusshare.00077/HEUR-Trojan.Win32.Generic-15c7204c6205418fb74758bed0d98cf085222767ee08e47bd4aadfcc8e0e0e78 2013-08-07 03:55:02 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-15c8455486baa17d005c0a7f060c62b60c19f521a3a4c6957633494d387db6cc 2013-08-07 18:34:38 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-15c8734de390abc5ff1e43774b2fc5de60d90b320167b6dcbb056e94c91d5344 2013-08-07 02:46:04 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-15ca36143df5a8d45417f950187f6b357385b7ba892be8438becc2e11f9a77a7 2013-08-09 10:10:00 ....A 111208 Virusshare.00077/HEUR-Trojan.Win32.Generic-15cd64b7b0c2cca3733744a12ef312548190edfe4ccff9de3c5d7c793cb442dd 2013-08-07 02:56:26 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-15cf2a917ed046e0e67fac5e921c5b7ab533c49f20bc3fc267b5dafe16d51fca 2013-08-07 02:17:06 ....A 690176 Virusshare.00077/HEUR-Trojan.Win32.Generic-15cf4a6b97ab582bf76b867466b0cca08d4dda1bd30e7ed8a2411126b3a39c9a 2013-08-07 02:41:02 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-15cff4c4b118ac97bcb7b75a101ea652e10df8d361b782b14f860a7f9e834e00 2013-08-07 02:57:56 ....A 269824 Virusshare.00077/HEUR-Trojan.Win32.Generic-15d10ddf52286cb51f9711f10ed73f27e428524c6c2a57700e906f28094d01b9 2013-08-07 02:48:40 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-15d33646be684b9d7e29fd41e57d069ba54ec9763a95a08dd07f3714db171ffd 2013-08-07 17:40:44 ....A 450048 Virusshare.00077/HEUR-Trojan.Win32.Generic-15d564b82e6eebddcb00f3a996227ba84cee98cd0791975c977366cdb38b1015 2013-08-05 16:34:40 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-15d5d2b68a6b6265726f4e7d21404b41bf32e8831d2c4adc6169402a1658e1c4 2013-08-07 18:37:26 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-15d76057aa750da0efd922bc9f40865be182f70b2b3804171c1cf17816198cf0 2013-08-08 10:04:34 ....A 379773 Virusshare.00077/HEUR-Trojan.Win32.Generic-15d7f3733509a1b845a2c32a16bc4322e108acd28e8ed128ff928f5d89ca0a7b 2013-08-09 06:31:50 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-15d915119622850991048b4cc98a9ea2cf958448c2ba56c454c5dd87788745bf 2013-08-07 02:57:56 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-15da99239e7ebc7611b94efc82d2f720ca1f4d4a6d25383d8ba1370c0172f545 2013-08-07 02:07:32 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-15db702d971925181357e234be77d5a51897b6776ab217c276e05a5fe8a6efb1 2013-08-07 02:06:40 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-15dd54ca1afee1f8fe5d3b384b9ccb0e8e8e14a58a0648d9483df0a7428fbb08 2013-08-07 02:07:40 ....A 233567 Virusshare.00077/HEUR-Trojan.Win32.Generic-15e1b2b5791ef7d10a923fa4607fbbc4febb4d0a71df7897018c4ccbe94fb5ea 2013-08-07 02:56:30 ....A 274944 Virusshare.00077/HEUR-Trojan.Win32.Generic-15e2adc4b799f149ae71f6bc7681df97135237582a2a63ab83007f50b3b3d7dc 2013-08-07 04:00:08 ....A 172859 Virusshare.00077/HEUR-Trojan.Win32.Generic-15e4eac8056f2a7e786f69c6b7aa08ae807646162fac50280919dfd19e0245a7 2013-08-08 14:00:46 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-15e5dc8e7a488c35c0bdc0127827ca15020b95d15dc2766c5a64802a695ee0b5 2013-08-08 12:07:08 ....A 230269 Virusshare.00077/HEUR-Trojan.Win32.Generic-15e7175bb446edf38c1d7589a4bcc898fb0e6b38ee83faec2fb99482858084f2 2013-08-07 04:00:08 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-15e8e9496c1e6bea61d2132e080e9445ddbfb39e96dbd891ed4a05c85728de8b 2013-08-07 02:50:04 ....A 913416 Virusshare.00077/HEUR-Trojan.Win32.Generic-15e94a31a02c36274c316ab8a4d77ccb2884b81b67237f24ef65497a026ca471 2013-08-08 21:59:44 ....A 11680 Virusshare.00077/HEUR-Trojan.Win32.Generic-15eabfc305b5c418541ac1f8a791df6ee691a3edd80c9c75e106edc45f288ce7 2013-08-07 02:59:20 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-15eaf06c23635a34abd147d3aa0abfebb583570759475abf24f889db017ebeed 2013-08-07 17:40:46 ....A 478208 Virusshare.00077/HEUR-Trojan.Win32.Generic-15ef9f6290ae158d9848aad7c563a8b8e58fc56fdcaf4200087aa44ba7f78a19 2013-08-07 02:58:18 ....A 210436 Virusshare.00077/HEUR-Trojan.Win32.Generic-15f031812c351348520412c4679416a0f0ee7cf08de9c14acd55a2e649f5e808 2013-08-07 02:50:02 ....A 630784 Virusshare.00077/HEUR-Trojan.Win32.Generic-15f0a4923b4868691289f5328bc96b5a29723604e987ab28998bded56a1dac08 2013-08-07 02:28:16 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-15f0fe1531e3e88bc3862ff31808b7311cadada6f58307d503f42bba15340db5 2013-08-07 02:57:56 ....A 312833 Virusshare.00077/HEUR-Trojan.Win32.Generic-15f29990778913394506e43cd64d765eb94658f74fa90a7d503a00f95dd5096a 2013-08-07 02:50:02 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-15f2d9eec293244abc57aed323463338fd59c99bdf37bca9c29aee6ea1cac3dd 2013-08-07 17:40:42 ....A 295108 Virusshare.00077/HEUR-Trojan.Win32.Generic-15f3c488b2b4908e0d8478e08a52ae7d0a2e443f95b07e9a6bf9de9a043df1c3 2013-08-07 02:28:14 ....A 421381 Virusshare.00077/HEUR-Trojan.Win32.Generic-15f6c2af2a77398436c28584f111cb09d4adbb31d010b920cb7d4deba6c1f146 2013-08-07 02:17:08 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-15f7d11d9fb8f27fc9f6761a887e49b737b1f51c376c2d34bce26352b3a1a235 2013-08-09 05:33:58 ....A 2231072 Virusshare.00077/HEUR-Trojan.Win32.Generic-15f999a1da337cdeda387f6fe8a758a350fe7b02baeefdc7ed5f78cdbf0bb3cd 2013-08-08 09:10:04 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-15fa9de562422e2775ff04ba6c14cabe0d943f00e6b00bb8133afa64701539eb 2013-08-08 09:14:18 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-15fb586c01545ee2731206a022c340069fdea0620d06d0d9288669d2e560c853 2013-08-08 20:57:40 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-15fc0fa751bbccd63e3da7e3dd528b02aeea787469ad8dfa628062884f054fcb 2013-08-07 02:46:48 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-15fef620c458c41909eec1648a4ab2f916722a5a1392a12e81e14f2feb341d9f 2013-08-07 03:56:58 ....A 270848 Virusshare.00077/HEUR-Trojan.Win32.Generic-160013953b749162d3cea4383a0d26654a412be546d46e55ee4b0c796c39f7b4 2013-08-07 04:01:16 ....A 516096 Virusshare.00077/HEUR-Trojan.Win32.Generic-1606570ea5c74d4acc2dbed0a9366e1cfe8328838dfc14eb34864fa1cedec716 2013-08-07 04:00:06 ....A 790536 Virusshare.00077/HEUR-Trojan.Win32.Generic-160670de44bf66044ea8c737c332e7c258d82e3ccfdf837d174640d0954e84a6 2013-08-08 14:48:28 ....A 118735 Virusshare.00077/HEUR-Trojan.Win32.Generic-1606a1b3b4d6dfa338ebb8f74556633b5543bb11e64d7381fb5c36b953f8f6d3 2013-08-07 17:40:52 ....A 356864 Virusshare.00077/HEUR-Trojan.Win32.Generic-1606e883c6054187694f304391c79968cf6e6886ee117b8c2dec663bd40d10ac 2013-08-08 20:37:38 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-16075b5f9d65e9094392f6d43d15d9bfe6f798d08c0e2344515bdb3dbc93889f 2013-08-07 18:37:24 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-16086b2b9c5069aeb94b3c823de03b3ede7f3f9985efb15c2eba61732a6664a8 2013-08-07 02:11:18 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-1609cb37f63ee965a8ba99f550f313864e60640469eea23ebbcf3e5c74ee2e24 2013-08-09 10:32:04 ....A 2144542 Virusshare.00077/HEUR-Trojan.Win32.Generic-1609da1ded2616d750c7e71876828492b2f3842a9455f22174ac4d428a74bd2d 2013-08-07 17:48:12 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-160a9d714a9ffd46a49290157d36a296cd063cd2cbc0e23b0a7412e69b7e099e 2013-08-07 17:40:52 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-160ab94a33cd46db72641d37ab5d6f0cb10c988ae74c378f355d1ae760c360fa 2013-08-07 02:07:20 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-160c10c3759373d611d2f53c4650f74c67bfed6b589de9190ea73bd9440e8093 2013-08-07 02:58:00 ....A 1204224 Virusshare.00077/HEUR-Trojan.Win32.Generic-160e82d7614bab58631eda1281a69d0d6e1bce35742458e0861d4e044ed46844 2013-08-07 03:24:54 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-160ed4c4593b5560a3409043ae06ac4491014f64f9ff7bf4884a8fbd909465d9 2013-08-07 02:58:12 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-160f1cad15af08d4bac9f5e756d8cb6d96593be8b783b58d43dffce9e7630453 2013-08-07 04:20:12 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-16101a2cbf5ff07bf2a0d6bf4802e0fcd0630f4116502717dc77a7d4a3fb319c 2013-08-07 04:19:30 ....A 1323523 Virusshare.00077/HEUR-Trojan.Win32.Generic-16108215ea7943976e695f0dc50d7c60550f29cde9c4e4be8d33b53db71fc4ca 2013-08-07 18:34:26 ....A 417280 Virusshare.00077/HEUR-Trojan.Win32.Generic-16116dc74d46e739c776b8b77cb945946f80bb063909e59eb4280f1fff9b343c 2013-08-07 04:18:46 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-1611e8bd98a31d66587206cbbd14f65a0e48d2913133a650d273d867f9e12e80 2013-08-08 11:57:28 ....A 5040 Virusshare.00077/HEUR-Trojan.Win32.Generic-16125c32d98cbb585de1c476e7d24e6d64245be4a24c17d735104dd5054062c3 2013-08-07 04:19:22 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-161365545e33cd4f1617236cec673567295ac40bc17545ff226c15289c4c891e 2013-08-08 12:31:24 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-16143f948fbee5d1f97303c8ecf9b75762c5607f7db0dd5c3d21f07348693b33 2013-08-08 14:00:12 ....A 2150466 Virusshare.00077/HEUR-Trojan.Win32.Generic-161524ffa2a9c3e9b53d453313b7ab522a423a3c3a850e61b39254b9f8bc61bc 2013-08-07 04:19:48 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-16158da8089a6c5b64b6d8236c8df95b02d56c19294eeafb1d4e88c69d5b423e 2013-08-07 04:20:20 ....A 362624 Virusshare.00077/HEUR-Trojan.Win32.Generic-16162d1fd195f8280402804d679e6667405a809e82295a3a95c599fbe5e914ed 2013-08-07 18:34:34 ....A 293888 Virusshare.00077/HEUR-Trojan.Win32.Generic-16166ec5a925271b4ab52449057f755d0ff55f15a6f44ed89d36a7486090d900 2013-08-08 12:01:00 ....A 93381 Virusshare.00077/HEUR-Trojan.Win32.Generic-16180cde46d2391d212e3c88bb6d2ace20cd4318609727ae5bf35b54cbb600ec 2013-08-07 04:11:30 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-161854b223069183cbfb67395d113fb49cf3dc648b07564e6448048adca1338c 2013-08-07 04:12:46 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-16195732d92dfa5112669b91bc2365eb6a8c27fe87aec2e2cff4f36a022a1afc 2013-08-07 04:11:30 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-161a0133869659e6408a1e04a154b6fb4f67485cc61eed88dc801091d08421e4 2013-08-07 18:34:22 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-161b130daad6884d8b95c0ea9a5d32271ccf56a517f648b40a6aaa6044ffd84b 2013-08-07 04:19:24 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-161d274c0eafd0da4fd70a074d3240eee72851a9c55950776b5905d3974c4144 2013-08-07 04:20:24 ....A 269004 Virusshare.00077/HEUR-Trojan.Win32.Generic-161f4b8630d98e1a16356d4a095e5f8180ec2da45991e3f12e70cc2f6ffee863 2013-08-07 18:34:22 ....A 202621 Virusshare.00077/HEUR-Trojan.Win32.Generic-1620ca85bd3802d69c1b4565f9c63e678ba2a6fbc8887e31f128095adc0e7168 2013-08-07 18:34:34 ....A 33368 Virusshare.00077/HEUR-Trojan.Win32.Generic-1620d919ede5fbd1b46f7b67a6c1fc5d926fe3264c16859257a4ab519f1fbd1a 2013-08-07 04:18:46 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-1620fd021342b63570a5b17b964b4d47e17271b4c83c537fc010c0ec276e8772 2013-08-07 04:11:22 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-16218393001ad1f577d9cd72e7d3a31227f5a4b996236e796f21942e397b5ee1 2013-08-08 12:40:36 ....A 158371 Virusshare.00077/HEUR-Trojan.Win32.Generic-162188a4d25f94de199aa969e4d35b3963fce98137729e4dc1b57332b59896cf 2013-08-07 04:13:24 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-16219f6a32c8b46e0ace05972225d4a700c521260ff322d6804f93415134f839 2013-08-07 04:10:22 ....A 35388 Virusshare.00077/HEUR-Trojan.Win32.Generic-16230f85c8ca1020d741a83c5ef8d2082f96c8b56e7782ae02ddb34cbde78e6a 2013-08-06 11:07:36 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1624bbb82a63d656e83db8b0149b62d5d5fd69bf55d1caa942ba4ccd72f481af 2013-08-07 04:13:04 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-162513e89d145a6a587d3f387905cf9e31bccbdb08da895d722c1febb730503d 2013-08-07 04:10:24 ....A 1335296 Virusshare.00077/HEUR-Trojan.Win32.Generic-162759204831245b67b46dc93c50cd59759b807219a5b71c2c7d08055e7576e3 2013-08-08 14:12:56 ....A 515584 Virusshare.00077/HEUR-Trojan.Win32.Generic-1627f4612a1f3ef43634ae6447efe96848c4f770f2baa3c97f31352cb27c921e 2013-08-07 04:13:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-16285dd123a3d4b70b2b2a1203f0b4eae1672a8398b14b1f02f98fb7bce090db 2013-08-07 04:17:04 ....A 433152 Virusshare.00077/HEUR-Trojan.Win32.Generic-1628fb973d95b32cbf35505e20a520f828462b7345602642bc77737f34063167 2013-08-07 04:19:52 ....A 274009 Virusshare.00077/HEUR-Trojan.Win32.Generic-162948f29a775e4a4bf6148790acd7e982a49f0fb76a94e4a54d80ba2649b8af 2013-08-07 04:10:54 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-162be9626b22958f8b4ba91688ff04427a3ccc2e61e530296310aa493c156ceb 2013-08-07 18:34:30 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-162c1533ec633ad2c3a2b1842db5caef80e38b514f0537132ea7d63184082ac8 2013-08-07 04:12:44 ....A 397824 Virusshare.00077/HEUR-Trojan.Win32.Generic-163032a08cf3685922ec7b1302f62961ffe84f47522640bad7048c1e439d106b 2013-08-07 18:34:36 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-1630935b29e1a60262e2639364226ba9ffce7aaf78efe81fa6a59017e3f70604 2013-08-08 14:49:20 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-163242102be92e388476832488e6e2dd6577034ce3bb8c9d4022fd8e944842df 2013-08-07 04:12:50 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-1632782648de447731747cbbfbb483d0b645f020baee444ea364aa2328324798 2013-08-07 04:20:18 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-1633cf6c5e873b86fa4f908b0488e9819d2a4850ba01a2ce376f462372154bf0 2013-08-07 04:20:12 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-16357455f3cdf2a36d95442cb2735c0e887d336d0f0e0620c712a1ba99142c08 2013-08-09 06:55:48 ....A 729400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1636ede99f49052da2d417628fe5114db21eb1871c9c552faf81579a8918f42c 2013-08-07 04:20:12 ....A 62096 Virusshare.00077/HEUR-Trojan.Win32.Generic-16395f23d6f192749268184af4fc1b7563c9a1f47c2435ab028706879e13636c 2013-08-07 04:12:38 ....A 315463 Virusshare.00077/HEUR-Trojan.Win32.Generic-163a3eb9ead68c88478830940b95b46b9c96264ee3de307ac32f6f1844aebcc2 2013-08-09 11:36:06 ....A 151648 Virusshare.00077/HEUR-Trojan.Win32.Generic-163aa0d45c487a4ad2d6ace4c185d28eb822617a2ff975fe492ed56821d37011 2013-08-07 04:18:40 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-163b2eaa38d626f28141b9148fa791a0ec7037176978065e527fbda7d757e9a7 2013-08-07 04:13:32 ....A 78863 Virusshare.00077/HEUR-Trojan.Win32.Generic-163d485c8c6c06ad7a5c9374a3627cbf1ee3ef55b0304e5f35d079ab3247d555 2013-08-07 04:17:34 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-163edc611d4f3e292e1565cebea58b6202f5ad9944bbfde641e966e098ab13af 2013-08-07 04:18:50 ....A 193597 Virusshare.00077/HEUR-Trojan.Win32.Generic-163ee3ba344fc3baedff94399ffbb1f4e9e8ce1d59cd41eb8eb220202371b13a 2013-08-07 04:17:06 ....A 53272 Virusshare.00077/HEUR-Trojan.Win32.Generic-163f16b9c47a7115b44b1726b31ea2533c4c7cf4411ffe60ea74f5779fd42ebb 2013-08-07 04:11:00 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-163f39fa491bf034ad9bf6547313b387cfb76d98da8263a126300135b366e54a 2013-08-07 04:12:40 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-16403663e97c6a5607c965f68204dbed19ef690640272d32f7a830594d14dd26 2013-08-07 04:18:46 ....A 652512 Virusshare.00077/HEUR-Trojan.Win32.Generic-1642879ef0842cffe59af777300782dec20780134741afdf31ed132f32de529c 2013-08-07 04:19:14 ....A 330240 Virusshare.00077/HEUR-Trojan.Win32.Generic-16429abcd78f7e5322cedf14b7c0f035c437fdd188ceecba0e4ff3509f0b649f 2013-08-07 04:11:20 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-1643e569d5e7554b518362908e4cc58370cd1cf688283d7d2d97f5ec85be7d0b 2013-08-07 04:20:18 ....A 1664593 Virusshare.00077/HEUR-Trojan.Win32.Generic-16443bf53aa1f79d793865a53e5b84279bd4d1f400ba39c62309f52aeb20a244 2013-08-07 04:20:16 ....A 17408 Virusshare.00077/HEUR-Trojan.Win32.Generic-1644404aa59a4f771a3a69bc5a6efbb78207f8a8342d649d773961b1bb8a9e4b 2013-08-07 04:17:40 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-164726bbedb0728a5d0ee49d9403b8a1140553aa76406d75aa1f47cbc73924b5 2013-08-07 04:12:20 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-16475369d8c675761e7b894ddc2bfa1727a710ab51a1508f776af1a940f5d315 2013-08-07 18:34:20 ....A 398336 Virusshare.00077/HEUR-Trojan.Win32.Generic-164786ec8250c8932fac39929738fcc8c40677de88f07f51d30549c38e6e9069 2013-08-07 04:11:22 ....A 389120 Virusshare.00077/HEUR-Trojan.Win32.Generic-16490798c87a592edc9c9d582b588410da16aaf21ba25ed368934f4f3c134b3f 2013-08-08 12:13:36 ....A 700389 Virusshare.00077/HEUR-Trojan.Win32.Generic-164a55c2ea3edb4a7ab626213cc0008ec8590c2d7dda2841dc5722782e985980 2013-08-07 18:34:26 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-164cc1974a7265be874959d6bb744e2b1d631a325c5d2cc94ea0fba1f0c18a51 2013-08-07 18:34:24 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-164d379417c5c8672746671090d0ac7f3ff42dd0ec4c965dec408889ec2f3388 2013-08-07 04:11:56 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-164dd94db35d51ebc775e4a0005b387f3db4915a146aad663dd554495a834138 2013-08-07 04:12:20 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-1650e9f31b7f99070d2b44d946ea8faaa9b12044ae4e9a79148cb16ddfaffd50 2013-08-07 01:22:14 ....A 2902016 Virusshare.00077/HEUR-Trojan.Win32.Generic-1652bd428e5ace4bbcfe0561878b763d707947f594c33f5e5dd8f230df2d45b7 2013-08-07 04:10:20 ....A 856704 Virusshare.00077/HEUR-Trojan.Win32.Generic-1653e9306a679bcb4c66ca68cff924aa53cd05d7d7fd074f7df12431f42d5c7d 2013-08-09 05:55:24 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-16595105a538e21b6b48c6c447b9decb676a02b5309c065d32160a945b6c4c37 2013-08-07 04:18:54 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-1659bd511ac59fcc0e50a17b012ba24b7749cddedc642f7e5b571dc9bb599ccf 2013-08-07 04:19:44 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-165b0037f8412b607713614014151a85bb1569a10bc794b8b67ef30f38cd915b 2013-08-08 14:00:50 ....A 334938 Virusshare.00077/HEUR-Trojan.Win32.Generic-165fa00614b01a222289bd24eeb26a1f345e7b6533d1dc910a80c6d49f6e3259 2013-08-07 04:18:48 ....A 401296 Virusshare.00077/HEUR-Trojan.Win32.Generic-166145a4b1787e7b80a9834e67c89cb175c7ef6f157de8887416ad5e5dc9ff91 2013-08-08 11:12:56 ....A 66809 Virusshare.00077/HEUR-Trojan.Win32.Generic-1662d641226619a7f0f9b1338f3cec62c756e5ee0d954cdd205c19f6c72984dc 2013-08-08 14:21:54 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-1664e6df3348adcd18589f78ea155d3a7159a6eaea34d267c051c6dcc3c3259f 2013-08-07 04:16:24 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-16653f6546041c59e75bd18285117724cab3ebb261ff760e8ba9dcaa7867b708 2013-08-07 04:11:12 ....A 84056 Virusshare.00077/HEUR-Trojan.Win32.Generic-166615fdd398702d9dea447c779172602c41025c3ec994fe517affbde0979051 2013-08-07 04:20:24 ....A 834560 Virusshare.00077/HEUR-Trojan.Win32.Generic-1666c7118115b7e9a0fe0ce56e6ff42bd73e03a78a6ca9b3de94ffb351d8e796 2013-08-07 04:19:54 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-16686adf8b181a7d122d95386d47917c69a18b4180cbf2b19f9324549653b897 2013-08-07 04:19:32 ....A 327168 Virusshare.00077/HEUR-Trojan.Win32.Generic-166a24d74c961483fbe48d645b9538bd388825412e933ce3aea61f2c96f1e35f 2013-08-07 04:16:22 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-166d15edf69221381071e4d8e438fbd8a5530273fd8e30d31b7e9ee2054adf45 2013-08-07 04:12:42 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-166d655af7473dd15285279b591dba0c9520be6d3ad0a7d13e0868cff33f91ad 2013-08-07 04:12:40 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-166ee88d65bc3382fb11f9d3c2bfb83944e1073c91b323d0f051719d786c5e54 2013-08-07 04:17:34 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-166fbddb297390684c5205905c759379ae1af76b48d59d196b07f9e61fa96273 2013-08-07 04:17:02 ....A 125552 Virusshare.00077/HEUR-Trojan.Win32.Generic-1673645d402662ad083a3e541f94a98346f4c5974eb2f3edd72053e47e94c77b 2013-08-09 11:33:10 ....A 13988504 Virusshare.00077/HEUR-Trojan.Win32.Generic-1674a9d11f651b77d76dc7fc80ffcb1afd37e1d08f9104cb854b027c8bdbc573 2013-08-08 09:11:00 ....A 32714 Virusshare.00077/HEUR-Trojan.Win32.Generic-1674d0ba43ce0161e4c275d7870e65c1c3680229b25560183d27a84b65728e86 2013-08-07 04:13:30 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-1675a8e70f62980d1c85bbd61ba81e0cefce37a727ac5d2cf855ed3b38ffb56c 2013-08-09 01:30:52 ....A 362689 Virusshare.00077/HEUR-Trojan.Win32.Generic-1677589d410597ea868fee03fa3c0281e610b88b6998bd5418a742d8a9558035 2013-08-07 04:19:04 ....A 794904 Virusshare.00077/HEUR-Trojan.Win32.Generic-167796421ec1b18a6d6a3dbf2b0c1745c576f48cda9d9a25ebcba600d176eeb1 2013-08-07 04:20:10 ....A 149965 Virusshare.00077/HEUR-Trojan.Win32.Generic-16787b54713f17f04c9c6ef737555088b193a2102dd8c1bcc69652fc2e01d214 2013-08-07 04:18:54 ....A 603648 Virusshare.00077/HEUR-Trojan.Win32.Generic-167a54a7914bfd0464bad20686422cc85d7465dbd39ef8fec6aeaacb283a797a 2013-08-07 04:18:52 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-167abde2fa0f67c4f12b112e191222d216e6013fc23d7e12794dffdda254e3a4 2013-08-07 04:12:48 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-167ae2a4fcb86013ed0777b4b2a4af07bc968324c70a209fbd0e9650cb63921f 2013-08-07 04:16:42 ....A 134694 Virusshare.00077/HEUR-Trojan.Win32.Generic-167b63c94cae2b8e0c07b0b20bbc1633fea134ce0c9ca80a4442f5a8c156104f 2013-08-07 04:19:28 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-167b988892f122afba5317d5e43fed9b7f9409373ff9d83378138d011fd51408 2013-08-07 04:20:18 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-167dfb8b6f6669ac67ff603f9c049d152e918fb5745f04dc8aedc796e50afb44 2013-08-07 04:17:10 ....A 140800 Virusshare.00077/HEUR-Trojan.Win32.Generic-167ef3b0fbfacd424f921fb9f2ab549ab9f83d970646cbae268a13f7712b6686 2013-08-07 04:40:26 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-16810ec6d444c298893966bc186414e80bd9910e66f116cc69b26df6a6af47a3 2013-08-07 04:28:30 ....A 274944 Virusshare.00077/HEUR-Trojan.Win32.Generic-16813a2d0d50277138137f91c1e69edd605cbdd468b6273513fe63ee5f20662f 2013-08-07 05:09:58 ....A 197120 Virusshare.00077/HEUR-Trojan.Win32.Generic-16842ba204544f216c9bcb02a46b57fc487cdfc5dc6476bc29d78a40d2d4ecdd 2013-08-07 04:27:50 ....A 651776 Virusshare.00077/HEUR-Trojan.Win32.Generic-16848e882a5e2e3d92b9205112ea4a1ba0c1fa782ed154ab24d8d3fcd3be52b4 2013-08-07 05:08:12 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-1688d46aeb0f2fd009b7f2061dac783d5264a0f308bc62654f2f2934c31ec9cb 2013-08-07 04:38:28 ....A 231424 Virusshare.00077/HEUR-Trojan.Win32.Generic-16896b958db88bdc4ec4f11ccdf373a83fabb585c52164dcb98c072acb620206 2013-08-07 04:38:44 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-168b57ec27cbef5fbd2a8e88b2d2175468da20811676e7850a3ad626fb47e96e 2013-08-09 00:52:22 ....A 401000 Virusshare.00077/HEUR-Trojan.Win32.Generic-168ce39d0252fbee5a5d48014efe67c707c9e63220ef1cd97d7b30474a3ff39f 2013-08-07 04:55:50 ....A 1372160 Virusshare.00077/HEUR-Trojan.Win32.Generic-168dc85f010b4c6a07b510cd1aee7d84bcc0b549680f8361bcfeb72ce861580a 2013-08-09 03:06:56 ....A 503808 Virusshare.00077/HEUR-Trojan.Win32.Generic-168e473f263a60b00a64d87c6086d538265dae22bd013e4741cf6456a79f267a 2013-08-07 04:36:14 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-168ee3fb5221b704489ddd91851c9957539534babee5f311be9de7701179a0de 2013-08-07 05:02:52 ....A 250373 Virusshare.00077/HEUR-Trojan.Win32.Generic-168f79efc538a5d763ed0189300ac3030f90b557249f11936f2d29a6d65f2fdb 2013-08-07 04:42:24 ....A 186884 Virusshare.00077/HEUR-Trojan.Win32.Generic-169218a96c4cc8e357ef4ff7fb621df3770f83f726ec611a3da5fc663bba5eb2 2013-08-09 04:15:38 ....A 103552 Virusshare.00077/HEUR-Trojan.Win32.Generic-1693c4f327a35ac7151e968fa3fa743b40c2445564a58af865cf05c9aad825fc 2013-08-07 04:51:42 ....A 160640 Virusshare.00077/HEUR-Trojan.Win32.Generic-16945aa2465dfac1b410bfb0edfe7053dda3534a63442c1dc4f0b539253c9afb 2013-08-07 04:52:38 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1696cfb05ce15cace39a51c8589cfad0b35d08ffaebe7647555559aae1e1494d 2013-08-07 04:59:04 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-169b00b82205885fbb5a9980791d867afdba4debba9a4a0b2b3fb276238381b7 2013-08-07 05:13:04 ....A 219136 Virusshare.00077/HEUR-Trojan.Win32.Generic-169b19a0ca6ab235f38d56c8de3195557514943201e0108347575a41422fd435 2013-08-07 04:47:38 ....A 96296 Virusshare.00077/HEUR-Trojan.Win32.Generic-169b3208a3f14e6ddf1994b5290b2eb504a0fbc449838d2a14d78c7a0b16969a 2013-08-07 04:57:42 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-169ba78ea9331909bb36902eb0e288fe17d8e9f522ec76f211d1422fbbb389fd 2013-08-08 10:58:20 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-169daef0c1600d6b7416c653bcfba2843e9a1052019a858966edec4741ee667c 2013-08-07 05:13:30 ....A 48831 Virusshare.00077/HEUR-Trojan.Win32.Generic-169e378a8041764da549709cff6983aa1db79518ad13dc3b8589d1edf72fef4e 2013-08-07 04:29:46 ....A 735744 Virusshare.00077/HEUR-Trojan.Win32.Generic-169e6bd72c8eb46221c2cb5ac94821f88e61fd3d6f8a74d6b22f7e7b4bbc5b15 2013-08-07 04:59:00 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-169f138d0a23d58491cc831e6d402252f4cca360c8ea7c8201a018f7bf03d468 2013-08-07 05:13:34 ....A 231288 Virusshare.00077/HEUR-Trojan.Win32.Generic-169f727235f9d6f02331b045757b7541ac6478a97a171c41a63f81b29651ff39 2013-08-07 05:10:16 ....A 1354198 Virusshare.00077/HEUR-Trojan.Win32.Generic-169f7d756f1e20c1b63587e8f0a82ee8563d71d3d930e3ca27390c4e0ccebfcb 2013-08-07 05:11:18 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-16a00c41107fd31a10e936cbe306b2a30d507ffcf44fd9efb7a911efcca3d7cb 2013-08-07 04:43:00 ....A 232453 Virusshare.00077/HEUR-Trojan.Win32.Generic-16a02562002694f8eae34473340c3ed945b4821429ea662284ce5b06faa29147 2013-08-07 05:11:08 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-16a0a59c66254f2d2098cdbd85c8e0ca0aeae6dbfa81aff2cd894872a9451b2b 2013-08-07 05:07:36 ....A 1446914 Virusshare.00077/HEUR-Trojan.Win32.Generic-16a156939bbdf0fe1b6c1aa5a60fc6d7ed7cdd5c97b7a561ad5dcacc34c9b9d4 2013-08-07 05:08:06 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-16a16691a30dc579294c4b01fba1aca2ec0f3a34327bbf041ca90dd6588cf501 2013-08-07 04:51:52 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-16a2a48dd76eecd8c886c563bd803146a0f85eda378c7d804a619682edb65e25 2013-08-07 04:27:52 ....A 615429 Virusshare.00077/HEUR-Trojan.Win32.Generic-16a473fa7defa45828c937390ea96da9a99e45a25d7eaf627006500f30b915dc 2013-08-07 04:36:12 ....A 454675 Virusshare.00077/HEUR-Trojan.Win32.Generic-16a47cafe0ca9bbdf60f2c46ffb1501685df2c2ba066f60bc5573f63679421ce 2013-08-07 05:03:20 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-16a614b4a7c1ed7c0696b21169bf72a9d9377ebbe3a46911f2284549646bd0cb 2013-08-07 05:10:32 ....A 1568928 Virusshare.00077/HEUR-Trojan.Win32.Generic-16a661e003948c581e5ffb5458d4f8f76032f0bffc08ceefeb700350e2fd0985 2013-08-07 04:57:42 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-16a7128d492dc72cbd37b4c9e9cad9e2108ccdfe192e581cb2c2566ea1a27d0e 2013-08-07 04:38:48 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-16a7c96ec519a8b8f47a0eddb994febdee5483037625fd1ae5fcc5febc3ac223 2013-08-07 05:11:10 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-16a840d2bb95026a417d33dada83a75bd22c8ac5700ac48a811217e1367f38c7 2013-08-07 04:35:00 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-16aa47617f2e30f0cbfdf8c979e618c87dd3e8d5874ec80086b850cbe1c6ad74 2013-08-07 05:11:10 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-16abc8060b40d79b3910414b376ab66edb995c85ccb2d4bfc04511ae2686d590 2013-08-08 10:25:34 ....A 191393 Virusshare.00077/HEUR-Trojan.Win32.Generic-16ac05bbce61c3c2feb1c332403aed96499de380688a5aaede14643981b23de6 2013-08-09 11:49:26 ....A 142336 Virusshare.00077/HEUR-Trojan.Win32.Generic-16acdc3558fe2a93e242ef5e374ce75b3c89f03a5dd5c7e2e11a618ab213e997 2013-08-07 05:10:04 ....A 2787328 Virusshare.00077/HEUR-Trojan.Win32.Generic-16ad2ee87d4f01ab9251c04f8b8842ebe9cb19cfee5a11555cf6b25e8ee57613 2013-08-07 04:59:04 ....A 4429714 Virusshare.00077/HEUR-Trojan.Win32.Generic-16af1382c773d4ed09ee641e58f788b9681ec9a010121648aa66522424249645 2013-08-07 04:28:36 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-16b2737095aec3d4d990a0bd6dfb7f142e841f77a5307baa710a4d1ab7be46b5 2013-08-07 04:58:58 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-16b432dc4328a59e77a2a23bd759093aa86170c399ff15b961401f0eb7390e9f 2013-08-07 04:52:28 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-16bc5645ea838c32e16e25159bc0b2e5402b8fa3c9033aa4ae698706db0b75cc 2013-08-07 05:09:56 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-16bec0761c5090f6e0d75674c6785336fd4f2e4469a342020cbbe77d69594a34 2013-08-08 15:01:48 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-16c6447f54d5d7f21eee5040cdb27eb4f060fa295a3654fada2203a1df49d6c3 2013-08-07 05:08:30 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-16c9f706a2ad09f1fbc4abb09add669cfb89dddd81aed333305db57dc5296238 2013-08-07 04:52:26 ....A 473093 Virusshare.00077/HEUR-Trojan.Win32.Generic-16cb112a8f99000d5c19caccdc4b05e4395f17c06dc5f0aaf577f823dfbcfafb 2013-08-07 05:13:32 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-16cf746639e4391b92d1f5dfa36b222b28cbe09bc39d40d62845cc6ce7c06842 2013-08-07 05:08:34 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-16d08f46bd1ffef1468f9ab8cd9932182daaf05c6a6ab71a8ccd6e40612f94d6 2013-08-09 05:21:54 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-16d138e635db099ba4a6dc0ad9eaf33678e527e69bf79db81d28d8ce6b920eaf 2013-08-07 05:10:16 ....A 137544 Virusshare.00077/HEUR-Trojan.Win32.Generic-16d19dfd40f33fa36a9917664a4c8778f92e5e97ff888d2be78bd1dc38961469 2013-08-07 04:52:28 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-16d31ce2c6927206731bda10700259050ee77bb29d7371af42cf6073f4a6453d 2013-08-07 04:36:12 ....A 27136 Virusshare.00077/HEUR-Trojan.Win32.Generic-16d3ca7ea7ed79c45bc37a76a502f0dcf4606daf62b6b63040bc18dee2ef1314 2013-08-08 12:01:02 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-16d3d687a28014b450032d772363780b8ad42047346718009c6a18836fce0696 2013-08-07 04:27:50 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-16d5e3d04b46d18872bdb2dd448e41658eaccd46245d97e826a42e9efebdfe12 2013-08-07 05:09:58 ....A 829440 Virusshare.00077/HEUR-Trojan.Win32.Generic-16d68f92be0682ff7421a53e3a4e01e880465108e6ff6f6762f81848ab8129be 2013-08-07 05:13:34 ....A 692224 Virusshare.00077/HEUR-Trojan.Win32.Generic-16d84449180d18318c8469706fad74ebd3bcf554bf39c4969a879033aa61461c 2013-08-07 05:07:38 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-16dc7c9d39a8fb7fd1045151897c201e064a3e5794aa186f262d90bb38a86cbb 2013-08-07 04:43:00 ....A 103845 Virusshare.00077/HEUR-Trojan.Win32.Generic-16e126f6665a311c177ec0b76cc573617c35e4a96f773adb9a36a2676682d2eb 2013-08-07 05:10:12 ....A 163428 Virusshare.00077/HEUR-Trojan.Win32.Generic-16e1c099fec24315af0f21c75d6672da2033cd5c1dde46ef5d264245a4498497 2013-08-09 02:21:42 ....A 389120 Virusshare.00077/HEUR-Trojan.Win32.Generic-16e23ececda519d114a93e9bc7c7564b0d86266e5f61c224f2a278051ff505cb 2013-08-08 14:00:14 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-16e2a4893823f439ba78db9d76cecdf7a207e3401b47225533c681fe858646d2 2013-08-07 04:29:48 ....A 290840 Virusshare.00077/HEUR-Trojan.Win32.Generic-16e2f3e66e91fb6939c38d0696dcc328f17fdabc1817183c04e4ba803a67d234 2013-08-07 04:27:48 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-16e3efe9d789c116f04787c4f5076bfd3af0451e628151a8bb7bdd4a194a8024 2013-08-07 04:52:34 ....A 630784 Virusshare.00077/HEUR-Trojan.Win32.Generic-16e91610ac37f050042ca8300503c528100ebbe05da73d096acbb5baa223b2d6 2013-08-07 05:13:34 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-16ea650a208089095cb20a628060b699457afc3404fba94741fad90918a2b9f5 2013-08-07 05:12:00 ....A 288768 Virusshare.00077/HEUR-Trojan.Win32.Generic-16ea72ff345cbc9963fe3c2578269a7a7ceb4d12724bca6916109f4b6e73a489 2013-08-07 04:53:08 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-16ecca98eda9650c67e86274ed31f4a12adbeccfd3f290cc31789a6de5b8ebb8 2013-08-08 10:50:10 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-16efe6918720d1e56bed019177a396f713797a5403ec9168412f539c9ae33eb3 2013-08-07 06:27:54 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-16f0ac45f213896748fa8d109542b86e6c0cc6ba43d30d1a77fbd7f4583203e9 2013-08-08 14:55:04 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-16f116d3b8eecc07ad4910c5bbdc7041f69c3f17e2cfe7456c85d1d1f112603f 2013-08-07 06:31:46 ....A 475136 Virusshare.00077/HEUR-Trojan.Win32.Generic-16f4c6e1c1de06ce1d5f74b0410abb2731b58f206f495709bde4267dc86efdbd 2013-08-08 20:32:16 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-16f4e4685883f294b5fec0fde0571fe7e443b309c0902ede8435522bcb40fe06 2013-08-08 10:24:58 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-16f503e2ea650b50a45e6f562e9fd6e7944650bd80624eb1bb8e7bdfa8460847 2013-08-07 06:04:40 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-16f88ff4a94a5f7961c2aa093d1489af423829bf6ad3d3b1f2b52fe23869b7a5 2013-08-09 06:49:00 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-16fa33d4f80dae1217b584e1b46ae8a67fe00ef583a99c78869cb44db42c082d 2013-08-07 06:38:22 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-16fedb311db7109a06c0cefad82b60e5042d2656ebf2975a37012510eb498f4e 2013-08-07 06:04:46 ....A 53268 Virusshare.00077/HEUR-Trojan.Win32.Generic-170237b792f5cfac017686be6140c9a3e450dae3c84f25386e562d79b654e2eb 2013-08-07 05:20:08 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-17056ad558ced408b2bbda0d302367185afcff77ab706af829f66079488a011d 2013-08-07 06:28:42 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-17063fa687f551491aec4f99b4d7c3ac14660c8bce577b969355883cb9b963e5 2013-08-09 07:37:42 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-1707a6c645e2ef97638cca502a96ef7e1f4643f14607bfae6184ee2e860345f3 2013-08-09 08:22:02 ....A 60268 Virusshare.00077/HEUR-Trojan.Win32.Generic-1707b70a678087c47813e1eef560c131ea18de3b2067b5b0ef08117f3f161071 2013-08-08 14:32:08 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-1707d8903e991adf2e0ea7ef181dfa19c5c6c5b4bc88430185d1400dd45393c5 2013-08-09 07:58:50 ....A 302080 Virusshare.00077/HEUR-Trojan.Win32.Generic-1709993a024dd4bf1cc08768faa1107f1ce2dccbe718cb4cc0be9faa8a83df67 2013-08-07 06:38:18 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-1709abbf3e08fe28ac193048eba0981176b2517a100ee6e22dae30c91bbf69a4 2013-08-07 05:45:34 ....A 417280 Virusshare.00077/HEUR-Trojan.Win32.Generic-170df48db97504193623ba8d44d2940822f7b5962819cccae916eb53908f6fa0 2013-08-05 16:45:30 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-1710e4c790459d9a8f15d4d232691288471c7bc7b1f2c0a0f8327a7cb42e58b4 2013-08-07 06:04:52 ....A 373248 Virusshare.00077/HEUR-Trojan.Win32.Generic-171809090d5a31fa6b461ef33ae57f214eb5dacf6cd7a5367e245a9b17779bd1 2013-08-07 05:22:14 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-17180f02f7d1793ec1e4359b62ddb4b2157bdd24561f1ec1beb8dda0201b8ff5 2013-08-08 14:00:48 ....A 100616 Virusshare.00077/HEUR-Trojan.Win32.Generic-1718caa24c1ae52fb47e5f7514ff35dcfdd807119cfbb26637371aead48a7085 2013-08-07 05:40:16 ....A 527098 Virusshare.00077/HEUR-Trojan.Win32.Generic-171a9df9b3512d6a77612b0042a719d4b5992ae078cd7a2d54a1b935fb12753a 2013-08-07 05:49:28 ....A 267677 Virusshare.00077/HEUR-Trojan.Win32.Generic-171aa00e66bf2391c5162b6439b0b8065c08bb1ec369987a4d17794896e0abdf 2013-08-08 20:57:32 ....A 769536 Virusshare.00077/HEUR-Trojan.Win32.Generic-171b6da7ef1acb9e76be83792c93b3fc12ba53595a6dc08a2cc08ed71a21d0c7 2013-08-07 06:38:54 ....A 307208 Virusshare.00077/HEUR-Trojan.Win32.Generic-171d4b53bc6df88316a6cb19c1a290278ccfb42b1cdaf62938800e442905480c 2013-08-07 05:40:14 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-171f3f9e59581a1af4ec1e273cdb8cb0bf8c1eb6675194820005dcae922bae71 2013-08-07 06:05:32 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-17218c1a0c11aaac58bfe84f54b8eaecdc19c5d672cab5bce1736c7c00bb54cc 2013-08-07 06:05:08 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-1723fba327821e6a818b237bad44e0aed9b0ee4c47e3e0ae01176d3ff1a1252c 2013-08-08 11:37:16 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-1726a18bd321c58bb98a066d6e69b53ad6e932461f5eaa8a00132d2e4192285a 2013-08-09 01:01:04 ....A 440920 Virusshare.00077/HEUR-Trojan.Win32.Generic-172773f34fba6d8107d07e2f012a3bf6d056fc7d33d4e89a6ea339ab6a333c95 2013-08-07 05:23:02 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-1727abe57d14d67d7555135538ba9fcb259624158ece6991e6376f4a224fea3d 2013-08-07 06:20:08 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-172d0f64c7d64f30e0f11716aec1d68802b8f66a1040cc414de901c9e467f156 2013-08-07 06:18:30 ....A 1793536 Virusshare.00077/HEUR-Trojan.Win32.Generic-172e1520a232149d6088ba64becfb66556f9d08b76811eaf8d41e1bb5cb155f9 2013-08-07 05:49:28 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-17337db69d88cf146680ffec645d2913b6f09ddd2fed832413356ca3ee07de62 2013-08-08 11:11:34 ....A 167469 Virusshare.00077/HEUR-Trojan.Win32.Generic-17351fd20fa7a51252b9ae69c5b5959dc069ff8419af146c81241c6c27dbeb05 2013-08-07 05:30:54 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-173536c3149486b1f311a2dcf351b694fcb18c66c12ba44556d800b82d2ad2dc 2013-08-07 05:30:52 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-17385e76afe7b21d47c90c3968d2c9097f7be0a795d1cdbf6e3fd5182bc0864a 2013-08-07 05:27:28 ....A 214407 Virusshare.00077/HEUR-Trojan.Win32.Generic-17397778e3de347747dce963ab7ea59bc8678072656d98c1bfcb1ea03840b81f 2013-08-07 06:02:38 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-1739d68bd2d7be691094c70a71e92b87e29d2571b6c8bd46f228e61a131788ae 2013-08-07 06:54:44 ....A 216576 Virusshare.00077/HEUR-Trojan.Win32.Generic-1739d7dee3df900fc53bb73ac7e94b6fdf79d482793b81d499070079d0834d0d 2013-08-07 06:05:00 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-173a1a115a801ad3cb009504b1715ee5113b3b3733baa909b48795ef3bfe3379 2013-08-09 09:59:14 ....A 239180 Virusshare.00077/HEUR-Trojan.Win32.Generic-173a6d7a71980cdbb0c3139f17acbe2b83753b793e25f5bd372c253a8ad8022b 2013-08-07 05:39:22 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-173b2c6a9716706fc6fa702d7c8d04e1931907eb5a6c6d77837a32f93237ec8e 2013-08-07 06:49:22 ....A 296448 Virusshare.00077/HEUR-Trojan.Win32.Generic-173c1618b0bbe4f9919aec09dc9de6ba2b8c0df3a3056a15332664d2871473f3 2013-08-07 06:20:04 ....A 868864 Virusshare.00077/HEUR-Trojan.Win32.Generic-173c6ff4a576cc9d6e8898b6682eee4cf7acc1eda88db9e25b8db407dd081b55 2013-08-08 11:54:14 ....A 18688 Virusshare.00077/HEUR-Trojan.Win32.Generic-173c74a15b941c52dcf23e9d7b89607511db48158300c260ea89a7b356c9bd63 2013-08-08 15:08:28 ....A 814080 Virusshare.00077/HEUR-Trojan.Win32.Generic-173db2dfc38624a33d678d2c4e0afc8e5b4056719ed2e173b077ef1c023c3265 2013-08-07 05:40:14 ....A 295424 Virusshare.00077/HEUR-Trojan.Win32.Generic-173ded4eeebf2970378d0d388889f840db3873f2ab9e35b95df6b8b451c771eb 2013-08-07 06:04:34 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-173f4dbbb2ebc051299a21ae8bcfb827f86b57c8a9be693ce6b38dfd0ebb60b8 2013-08-09 11:54:28 ....A 3078944 Virusshare.00077/HEUR-Trojan.Win32.Generic-174317e1a5d3b4ee5469e75b33ac4faaaf1c4319b51740ee453e8bbc77b5d9d5 2013-08-07 05:20:24 ....A 466952 Virusshare.00077/HEUR-Trojan.Win32.Generic-1743bff7ecb951cfe1f0a31dcd81c3878ac0e416c348621d8ec8be6a595724b8 2013-08-07 06:04:42 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-1744499be3e50f8ce67ece1096856d5fd4ff8362db435c847edfcc0e5269b60b 2013-08-07 05:27:28 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-174578dd83cdad0ab4eb34b9ebeff08198e53defd87ccf95f04935317ed7ea5b 2013-08-07 06:04:56 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-17464122cc095063ee54a5739ec71e9c67cab7aeccf7e1253bbfd9d3b5ab6fde 2013-08-07 05:39:24 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-17469f8bb006011dd5976dae774cf0b52631d555d6a3d662f4f8cac246f30bb1 2013-08-07 06:27:54 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-1748aac9638731a8cfeca6ad8e569df16a3d41c012e6b4b74400c814d8ccb700 2013-08-07 05:39:50 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-1748fac980f93a090b263e5239d5e5419c2be9cc243cacc5adc89662ba62fa16 2013-08-07 06:04:44 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-1749fa5db5e507aa0473f07cdc2d79a4e4c4204179caf47deae03635d513da70 2013-08-07 06:54:06 ....A 819583 Virusshare.00077/HEUR-Trojan.Win32.Generic-174acbc650411947fbc1b0d85c1a8a72a0f81e56ff6a96d6c2fde4a178c526c7 2013-08-07 05:28:00 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-174b73a6adf8dc7e4995a5c2c1d35a5965adfd0ea42fa8e7c400678423ce730c 2013-08-07 05:39:22 ....A 232453 Virusshare.00077/HEUR-Trojan.Win32.Generic-174f4b0578bfd2af55e022e303fc2e455312d693a97f9c4154f0168c28fdf942 2013-08-09 08:22:34 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-1751343cd56e323b081415903f94fe75ec5a49d0662d0d40f20279ba1af6cc7a 2013-08-07 06:38:52 ....A 562688 Virusshare.00077/HEUR-Trojan.Win32.Generic-1751da6efae668bc558cf0ed51e4516f146a18cbbc30d9ac0a0cf841e7657027 2013-08-07 06:05:18 ....A 950272 Virusshare.00077/HEUR-Trojan.Win32.Generic-1752a1c956079a169d2409a3ae8aa70db3125642398f8da03e5a3534786a1ea2 2013-08-07 05:27:24 ....A 876584 Virusshare.00077/HEUR-Trojan.Win32.Generic-1752bf8912bf48150968879eddabb974a060a78591ab7c43ed04348235ce687b 2013-08-07 05:53:42 ....A 884736 Virusshare.00077/HEUR-Trojan.Win32.Generic-17547c373a3778869f03a375ba0e834eb4cefe6d8bab3511565c0fdae3d0fe2f 2013-08-07 06:04:48 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-17556c533fe8a57fdeb637ac88a3188171d27bca4477a9439d58c9b8c6d4cffe 2013-08-08 10:29:12 ....A 253360 Virusshare.00077/HEUR-Trojan.Win32.Generic-1756e94a80f31fb18c94679334d45e0b4316b0e41707eaf125aeb45a0beb4874 2013-08-07 05:20:08 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-175862b085c4049cdb3afe236087a754a2aaa5dbbf2418a921104363f7d78f85 2013-08-07 06:20:04 ....A 15360 Virusshare.00077/HEUR-Trojan.Win32.Generic-1759636eb72e71b0139e6957b2b4ac08f32cf16d4b5a44235185c5585454b944 2013-08-07 07:07:46 ....A 437253 Virusshare.00077/HEUR-Trojan.Win32.Generic-1759923bf16d1983357b89284a2b0ce63cf16545c47e2095680a3a2f5095ddae 2013-08-07 05:48:08 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-175b7b378ad9cdfe80859c24f06cd362be563ce1ff667caaf099f01896f94e0e 2013-08-08 15:01:44 ....A 16034 Virusshare.00077/HEUR-Trojan.Win32.Generic-175d14221a77c352dccf6998b5e606f3811c6d9312dfb869fd7eb73b2ed8fafc 2013-08-07 06:20:04 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-175e94e2b02ac2d532589e94e046debb277e6b14088eac1594a39e2181c04149 2013-08-07 05:27:28 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-175f570c1265a4ebcdf98ed1563edd2debf34aaeae8e7c8f21dd012a0b4984cd 2013-08-07 07:40:24 ....A 522240 Virusshare.00077/HEUR-Trojan.Win32.Generic-176038c6eec683547e35a5ac0cba80d4771d028e4228b2c4882a9c79261d141f 2013-08-07 10:42:48 ....A 731588 Virusshare.00077/HEUR-Trojan.Win32.Generic-17607081affc0dc4bbc7133d5b9d068e764eeb576eae930fab4bdcc0383eab85 2013-08-07 08:16:48 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-1760a7f61f6ec829346f1e083121f6578da57b87bb6ea0ef214e5b1c6e0cbadb 2013-08-07 07:37:34 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-17671db812a32f154039142adef36343aea18150f56a0e7119beff8c4a685f20 2013-08-07 07:40:26 ....A 622592 Virusshare.00077/HEUR-Trojan.Win32.Generic-17688725011075191766abd59e08b938b7b9836f7c281cd394fbe6769e8ff234 2013-08-07 07:36:48 ....A 1666070 Virusshare.00077/HEUR-Trojan.Win32.Generic-1769c239fc2398637e0ef73a10708300224eccce65ef60ecb1b119b90f0735aa 2013-08-07 07:40:26 ....A 193536 Virusshare.00077/HEUR-Trojan.Win32.Generic-1769e804608d7bb7c9f5938c431cd90a3d4439aa1a212975534c8d526f1c2f15 2013-08-07 07:37:42 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-176d04618cf74d9cc21fc82632b4f92d02413271398414c80f44d620994c9d80 2013-08-07 07:26:24 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-176f39b954520073cdde21c2b8478b09c9c838ef8677c5807786c51fc6c205f5 2013-08-09 12:55:44 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-1771863772dd84526c8b45f8543181112076761a83ef8f2343281fb1bfe2442b 2013-08-07 08:15:50 ....A 213507 Virusshare.00077/HEUR-Trojan.Win32.Generic-1771badeb8d4f28ab357795cc42a3c2f53a427031eb0f9d4c4d2fcd6e4f4a55a 2013-08-07 08:16:48 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-17739ef262f772d3fc6e19991b6e152cdff30ec01e26d640dcca84b5cef20feb 2013-08-07 07:37:24 ....A 626688 Virusshare.00077/HEUR-Trojan.Win32.Generic-1774040524ae0c4bb651735c8b37b3f9802b27c23d7917f3c01cbf6d3c4946c8 2013-08-07 07:37:24 ....A 106501 Virusshare.00077/HEUR-Trojan.Win32.Generic-1774b0ee95e7ff03f964d055a7acadf4dd2d391540a40ea2ae10546f4d547dc6 2013-08-07 07:39:18 ....A 589312 Virusshare.00077/HEUR-Trojan.Win32.Generic-1777435745bc4945ca7556575c7b140abff3cc77e493c02b64726a2874107487 2013-08-07 07:21:00 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-177775687ea9934bd94ec9fceb71ed883a0cedd9edb006181bdce4e2012a62e2 2013-08-07 07:37:18 ....A 834560 Virusshare.00077/HEUR-Trojan.Win32.Generic-17778513fdb3786830c61eeaad26d233ffb72bea5fafce4b7282e8f686898689 2013-08-07 07:39:16 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-1779de5cbf8005b0207ea5be7b8cfd88a72f97af651a2bf61330c56c7626b8c3 2013-08-07 08:18:46 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-177a85582a55256edeb44265a4756e5ac6aa8c9bbd60e4ac826b1bdb899cfd53 2013-08-07 07:39:22 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-177b31e83980169c7701418d5f94ba03b0dab038ddc7323477ecd230b296b070 2013-08-07 08:16:50 ....A 53268 Virusshare.00077/HEUR-Trojan.Win32.Generic-177d4343c3bb44961adefccbadde02fb6a89cde73817b87333e23174a65d1bee 2013-08-07 07:40:30 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-177e67196ffe5fb81ed919a57df4fdc86d64a197888f003eb28f11151027bd9a 2013-08-07 07:38:24 ....A 346562 Virusshare.00077/HEUR-Trojan.Win32.Generic-177e9c5725a2e528e14b48a86e2034d9c32316387efa5f759ee826a1db556dcd 2013-08-07 08:15:44 ....A 829952 Virusshare.00077/HEUR-Trojan.Win32.Generic-177ed04ab2ccc96cbe09b335aa3902b24173056c4418073b873b1cc7ca9352dc 2013-08-07 07:37:36 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-1780c01611ffb64d77db14c94976b7a1b60dbc9726a218fb9406ff609a411172 2013-08-07 07:39:14 ....A 749056 Virusshare.00077/HEUR-Trojan.Win32.Generic-17841c4b14981d460288da15c5993e7483d110f3872b96676c38d1509c4e5202 2013-08-07 07:39:30 ....A 191488 Virusshare.00077/HEUR-Trojan.Win32.Generic-1786c38bbee59dc1b822a3a455ac15e672958de0e0269adef4c992aaf20e922c 2013-08-07 07:53:14 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-1787512394310910258aafd3e384ae286d21922eb75d7897f41bf8c03076010e 2013-08-07 07:38:52 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-1787dc1b4b368ebee00870d2f3864b16a231db1a6615b234a44059d1b3baaef2 2013-08-07 07:39:10 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-178b646e500eb0a58cad265d52e65cc167dee8a6278ae396e7034a1f134e315c 2013-08-07 08:16:16 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-178c2422ee2f2da7a43dc07b1ee6572ec2365af7d69c57628388cd50de91e650 2013-08-07 07:40:34 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-1790770e0ab6492137cc9db579562539bd02ee10caa5387e914f1f8bc40f5fe6 2013-08-07 08:15:58 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-17952ae74f92b721d1d90913cda720bcb0f88c7fb9fb599dcd15a266733a602f 2013-08-07 07:40:28 ....A 993800 Virusshare.00077/HEUR-Trojan.Win32.Generic-17953ca4101eb9abdc3de13225aaaf708d238bfcd18a2892a54ad558f24f0304 2013-08-07 08:19:28 ....A 945788 Virusshare.00077/HEUR-Trojan.Win32.Generic-1796330f019eb81a23686ac3414b9fe97b216f3d327d751d44b1efdddf4dfdee 2013-08-07 07:38:00 ....A 1310208 Virusshare.00077/HEUR-Trojan.Win32.Generic-1798759e17a893cd5c3309a18f9fabe9800a027ee1045eb5a95d32b831f5f76d 2013-08-07 07:38:12 ....A 375300 Virusshare.00077/HEUR-Trojan.Win32.Generic-179c05d639f9eb230b186f4cdc710fbe789415f76eb0881639d7098289e19a52 2013-08-07 07:42:52 ....A 57900 Virusshare.00077/HEUR-Trojan.Win32.Generic-179e3228969f23cb0f3a1a5c8be1915bf99ad62708aeb70ca51b29a1290f8479 2013-08-07 07:47:06 ....A 950784 Virusshare.00077/HEUR-Trojan.Win32.Generic-179e7c18153d8341896447802c4e55c5ec884dd98656318993141837aded47d8 2013-08-07 07:37:26 ....A 222720 Virusshare.00077/HEUR-Trojan.Win32.Generic-179ec45af3b83d4475a9c8b1aa938f9acd65ca9985a3ca9e095f8eec514e35c1 2013-08-07 08:15:38 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-179f66ad70f1e803e6f7f87d009eaf41e864f7e2d318e3dc012f2fa9e528d4b3 2013-08-07 08:16:48 ....A 288157 Virusshare.00077/HEUR-Trojan.Win32.Generic-17a01a6d2acdac399661557c42bbeda6f23934b0d16af7edf06bc854360d9f08 2013-08-07 08:15:52 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-17a1533e2fda8aa243ed5b858c422071fad036abb7808df0f81f3723fab457de 2013-08-07 07:39:30 ....A 657940 Virusshare.00077/HEUR-Trojan.Win32.Generic-17a18060511f5f84599161163e6ed197e9a8d4a7d68347cafbb5da1a2105e491 2013-08-07 07:40:28 ....A 327168 Virusshare.00077/HEUR-Trojan.Win32.Generic-17a4763fd17cc38f2ff0e09990d3bb7194c8365c5738d3a103f3767a67b746d8 2013-08-07 08:00:46 ....A 3139584 Virusshare.00077/HEUR-Trojan.Win32.Generic-17a70c6aae45cc7f73773e4d750a130840caffd78995a0316ca3f2aa9ae97ea2 2013-08-09 13:39:54 ....A 2731008 Virusshare.00077/HEUR-Trojan.Win32.Generic-17a78b7dbb6a44de6efae078c46096b89da539fb341303fe0699a3e57f7718c8 2013-08-07 07:17:56 ....A 450539 Virusshare.00077/HEUR-Trojan.Win32.Generic-17a7da6a900024fd5893c2c7f2e7d4d6c8b78b068ac3c0ad592d6b3b51b96946 2013-08-09 13:36:34 ....A 277504 Virusshare.00077/HEUR-Trojan.Win32.Generic-17aa6ca9548097820170f51d7196b415b7f2b13fda366e9b9c811e68e630ebeb 2013-08-07 07:38:22 ....A 240128 Virusshare.00077/HEUR-Trojan.Win32.Generic-17aacf8016b019d9d8fc34427077c401c3b970eb413fbcfb01023c6c807c737a 2013-08-07 07:40:54 ....A 217600 Virusshare.00077/HEUR-Trojan.Win32.Generic-17ad038d7e4f5057cd1278046b3ef04fd7b86e3ebda0da6427d94c8c17b08b93 2013-08-07 07:39:08 ....A 822272 Virusshare.00077/HEUR-Trojan.Win32.Generic-17ae869b72c7618210a80abd4e0696c8ec712648f1bdd8fc48904676defaa714 2013-08-07 07:43:18 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-17b2d7cd9cc9907b45a9db0db8009138fcf0c162094240bb01aee522c70b7206 2013-08-07 07:17:30 ....A 5325824 Virusshare.00077/HEUR-Trojan.Win32.Generic-17b2ecb7f8ed2dedc25c9420d3344b943a1c8e70148e75abe29ac68446a1d118 2013-08-07 01:13:42 ....A 208897 Virusshare.00077/HEUR-Trojan.Win32.Generic-17b44da9f8427889905b6426b7be5901d766b9a3b8d50ea3e80de609a1f316cf 2013-08-07 08:15:42 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-17b63087c763ab0a4db51c501eee3c535e4b4e5789bd3b7ee153b9b03aac842f 2013-08-07 07:39:20 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-17b66fd927d9edfcbbc7baef86edfc6f247938f263d798d670d6e08a4fe72f4f 2013-08-07 07:37:34 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-17b69d6e626788ef71da388068a15b8bcf604dd1b015cafb32aaef113928252b 2013-08-07 08:15:50 ....A 633344 Virusshare.00077/HEUR-Trojan.Win32.Generic-17b99c96b6e99102aa46a41a8bfe2a03d7297a13676053e74f0b8ab7d62129cc 2013-08-07 07:37:18 ....A 121344 Virusshare.00077/HEUR-Trojan.Win32.Generic-17bafdb81c3d790442d8cc113be86909e842d05ec232e449423ecd6bdff45e22 2013-08-07 08:07:04 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-17bb25991f5842dbfa85897d6c116af3e41f156d785c90ec0573356d8e383efe 2013-08-09 13:47:42 ....A 265076 Virusshare.00077/HEUR-Trojan.Win32.Generic-17bc0bf4a9c7eac82e75feac7e7c751cc6568b9c57c611720765d5f0423883f0 2013-08-07 07:38:08 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-17bd5634be1c10bc074c706e37e99e0dd24983b8c79f8a0f94ee4a63891dce4b 2013-08-07 07:40:22 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-17be324cc6273aef3ac4d9bcd78b3fc01016839bb6c81b64e8f50e980bdec819 2013-08-07 07:39:56 ....A 159185 Virusshare.00077/HEUR-Trojan.Win32.Generic-17bfefe7216ee6587a9f0fb8dd5e603124f3c0f822e917e75f48f3212fae31de 2013-08-07 08:54:48 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-17c0156e7382beadfc67ac8548aba9c29b70c1b2549829c093116620983bad45 2013-08-07 08:59:56 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-17c032d385f17b3a4b4e60128a2bc0c750c12befcd379582a702ecbf4b640781 2013-08-07 08:49:46 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-17c49f33bf2de7fc0d81b69f7eca8a6d7836c5435f68fb18e5c16574ba9aebd9 2013-08-07 08:56:10 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-17c6a7e7a31f068e7d5274fd4dc89a3718725792e9d73c6c9523bfa3bf00734c 2013-08-07 08:56:14 ....A 1059840 Virusshare.00077/HEUR-Trojan.Win32.Generic-17c6c4f9922d42c5e50fbe27565e6d4d38b62be8983738a3cefa2848a8282570 2013-08-07 08:49:24 ....A 397346 Virusshare.00077/HEUR-Trojan.Win32.Generic-17c7fe0c7420f1c427813b4bdf2c39a1a85754b33e66935eceec51ce8f7241b8 2013-08-07 08:49:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-17c836c590580dc915f2ce22124ee031df135f501c272390af48775660d56de6 2013-08-07 08:49:50 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-17c83fce645d0d5044a6afb344d8ae44fe833872a3589a8435fb6a0513da0998 2013-08-07 08:56:24 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-17c8aa95d972a2ed79d47ae89f05d2b31e8a7bb6a46aaed38289e6edf621fa1b 2013-08-07 08:56:30 ....A 215552 Virusshare.00077/HEUR-Trojan.Win32.Generic-17c95a93385ae34ca025087b247e49d5e45d06c6b773aa82813c67defc406a6e 2013-08-07 08:55:50 ....A 315461 Virusshare.00077/HEUR-Trojan.Win32.Generic-17ca45bf4ded861e0de66d832a592d7460ef0f1569d35392cc81dfc3161a2e94 2013-08-07 08:50:10 ....A 375808 Virusshare.00077/HEUR-Trojan.Win32.Generic-17cf65ba05bd568ffd91abe7935327c7b901a6a4b8dcf5d6419de1b9e320f3c2 2013-08-05 16:48:20 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-17d01decd0206232788c006d43d85c960f2f1487ff52bb2cf134b5591824f0f4 2013-08-07 08:57:34 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-17d2d5fb793f15dd5face41ab682304ad61e4b1c194ac05e9b1d5b433c01ee86 2013-08-07 08:57:34 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-17d2ea623c0518078c6675ebae50163f293893cbc06b5c53aef19a0e2c86f90d 2013-08-09 12:52:34 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-17d4045dd369970798819af7711a342138431e33782c8e08b83bb80cd6b2a778 2013-08-07 09:00:22 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-17d4c986c347fd360c779c0f52e6ec3190ad63e2143aebe3a9b0297add59fb46 2013-08-09 13:52:10 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-17d4d3ee8c06336d60f1fc501f8a1e0a55a814938cb6a510dd13a46f5bd79ef4 2013-08-07 09:00:08 ....A 53278 Virusshare.00077/HEUR-Trojan.Win32.Generic-17d4f38c029f32f0153fd885d17ab76d836de7c633730e627cbc95cc6c9aea03 2013-08-07 09:00:52 ....A 647210 Virusshare.00077/HEUR-Trojan.Win32.Generic-17d7b0385b8905d64506b8b38fedcb548bc0da22fd8b9d6ecd46c1157f63d34f 2013-08-07 08:54:36 ....A 232452 Virusshare.00077/HEUR-Trojan.Win32.Generic-17d96deb70826ccced91aa886d88db56c82d7413a9c1d44be43df11c249022be 2013-08-07 08:56:26 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-17da14ba180653df94e4dc7a24cbb813c3ca5d8450830c6624cb4342c44322a9 2013-08-07 08:56:22 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-17dc249cf95f33f73fbbbf2f446fad4b37c7a95782c1b86e77a8ab29f715c837 2013-08-09 12:55:44 ....A 53699 Virusshare.00077/HEUR-Trojan.Win32.Generic-17dd161f9a66fe9900c16edb47b939628adf38cedaf63585c66defa68e7ab895 2013-08-07 09:00:50 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-17df26f237d94aa046cb9c5eea0c034d8851759bddd9fdc3295b64e648e6281e 2013-08-07 08:49:48 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-17e0a028575a3464828c5a322e10e0298af47a90d31c38f2b6609974968a72a3 2013-08-07 08:56:54 ....A 53250 Virusshare.00077/HEUR-Trojan.Win32.Generic-17e0b157bf388fcc0f1dd5f968c5fd9209973ede6a7b5f28b3b15758cbb42f76 2013-08-07 08:49:42 ....A 873472 Virusshare.00077/HEUR-Trojan.Win32.Generic-17e0de1a57d669ca86f39c3c99f6a24095a043b863967d2b4d0defcff3ff7098 2013-08-07 08:37:14 ....A 132060 Virusshare.00077/HEUR-Trojan.Win32.Generic-17e21174b086df56c61d49eb094330e89c76b1f8886c7b15354e93b8b68a87a1 2013-08-07 08:56:50 ....A 325120 Virusshare.00077/HEUR-Trojan.Win32.Generic-17e2d31a37e419141dabc3e43c822984810662a439460342e1e83827df06db2d 2013-08-07 08:59:58 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-17e31c6f248e00b05affd7fa1895016a39180bc0be1756ccc9ff087e5c3e231e 2013-08-07 09:00:04 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-17e3985f63406cf83f16b3ea3333733e7966eb404d60e85173b365757fc1f6a9 2013-08-09 13:36:08 ....A 64623 Virusshare.00077/HEUR-Trojan.Win32.Generic-17e3bdeba26c8076586321271ebd0a0064deaf071a585e2eaf0d7a7445351f3b 2013-08-07 09:00:00 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-17e4f181022d43040c977dfad6c507f4b30b074d7d79c3724d8e480a85a8f2f4 2013-08-07 08:57:00 ....A 140353 Virusshare.00077/HEUR-Trojan.Win32.Generic-17e755ce4fa8b7388185aa7b48ae785c823f5aa99d8ed22c0db4ae721e026120 2013-08-07 08:49:48 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-17e8c6a511d92edc3938a10b5cbabc5b48559afb4235e07a7b3ebc8c81d68afe 2013-08-07 08:56:50 ....A 5342208 Virusshare.00077/HEUR-Trojan.Win32.Generic-17e8f38731d57480e7f6fbd1244b84591a9fe80b563f965904079f2f2fd1789b 2013-08-07 08:37:58 ....A 28183 Virusshare.00077/HEUR-Trojan.Win32.Generic-17ec64518a884237aa8b3a889200d36f635fdb813d03c99dbae50ac19e053f1f 2013-08-07 08:51:46 ....A 526269 Virusshare.00077/HEUR-Trojan.Win32.Generic-17edb237aa57f5cfe6d36ed2f8d6b9de98becec89d33fda283fa1cc2e6bfc819 2013-08-07 08:59:34 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-17ee42e6a1fb28f32890ce89b15764adbe16a53ec0b43c417c982ce99c067bd8 2013-08-09 13:36:36 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-17ef2fb156d4633a11ec55e3681793c3a1af610cfe60ccd7595ff5109639b0b7 2013-08-07 08:57:00 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-17f12c53effe6e0ddb72b07bb3573724f3a3ee6245977579e009a1e5c65ae87c 2013-08-07 08:52:12 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-17f3429be29b564dfaf1682595981d78e6a186b12f059b6c49a9c914f8baefd4 2013-08-07 09:00:12 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-17f622c7a15a7f7e559bcd1da4093a2e81856777660a61395977ad89863558eb 2013-08-07 08:58:00 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-17f6c22400f3ea6fbf87fee8d2fb9116c855efb90494d9a6282dc8639a664e52 2013-08-07 08:37:58 ....A 905216 Virusshare.00077/HEUR-Trojan.Win32.Generic-17fa5387e22d830f2664139af92d5c765ce27458f3a206c9108fc4530704f983 2013-08-07 09:00:32 ....A 1785856 Virusshare.00077/HEUR-Trojan.Win32.Generic-17fae7e0c080bf49a760377aac51ad67dfe747018940fc32dbb1bf420c6b4e0e 2013-08-07 09:00:28 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-17fb1c22d10ff1468ae5e31053d3e9fe782a6ac249df5350a974b4462aecf0c8 2013-08-07 08:57:04 ....A 134784 Virusshare.00077/HEUR-Trojan.Win32.Generic-17fcfed98a9007d6bf7f95276bfc826ba4107e7af4f86068305a2e7620e5334d 2013-08-07 08:58:00 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-17fd1b93edaef3c9e83cb158c3d6f1caad6b0f9565227eea5f3f2306972a8953 2013-08-07 09:15:50 ....A 863320 Virusshare.00077/HEUR-Trojan.Win32.Generic-1801d696d643e8515d86a055dbe0086c4551dbbd667235efb68a38066bafd608 2013-08-07 09:15:40 ....A 142344 Virusshare.00077/HEUR-Trojan.Win32.Generic-1801f8fa2c7261b76070981970b7326d1fd998c13577981316732f664c9b4a24 2013-08-07 09:12:18 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-1802f1034ece25c9ed5e06e271a483e9422bb2b0bded4a30dd1b73be42db5fbf 2013-08-07 09:12:34 ....A 461312 Virusshare.00077/HEUR-Trojan.Win32.Generic-18032312c0914a32ec54019eaad7aec06073c746548bdd183dcc9a6d456754cc 2013-08-07 09:10:48 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-1803258e23b0cdd745c715dfea34ba21c5f125f98420b6cdf3ec259badfa1026 2013-08-07 09:15:56 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-180542c713d871ab2fed3e5a198bc78aeb1f9a1e06b4954847abf08f4fb428fa 2013-08-07 09:16:16 ....A 53263 Virusshare.00077/HEUR-Trojan.Win32.Generic-1805641cc1d55e71e0f07b540bb248ffb9b1a62f0efa83a03a9a01e196327363 2013-08-09 13:07:06 ....A 240756 Virusshare.00077/HEUR-Trojan.Win32.Generic-18097e80f0727e40118e3fdfc5484720bce5460d622c2e7fdd04596f0df8396a 2013-08-07 09:16:38 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-1809dac2a92c139cb2986c25233298f350550fa520fca487e8b3c0fcfa655901 2013-08-07 09:10:48 ....A 608256 Virusshare.00077/HEUR-Trojan.Win32.Generic-1809e0883c1bd7ca465b69f7bb998f48a37767ccb812904b5f4e420f0787fe84 2013-08-07 09:06:12 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-180ae32a1f84276a7083213edf27e2235d93b42de606bb39401202408391e6b0 2013-08-07 09:06:12 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-180cf410a707968c7a9258f3b1a5a08eca4af436932f75e84e2ba680332f5640 2013-08-07 09:24:54 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-180ea9aef714485c6dcbcb463a6bdee27d0a6471adc929e3394e6e8630a05876 2013-08-07 09:08:44 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-180efb26f02a980a74f92db98ce737e44ef3b3f63a3fffa52e2d74261167defa 2013-08-07 09:10:26 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-1816d29944f8c60dfcb623369aee0e3f35f631db4e3e7c8315e98c4aab2e123b 2013-08-07 09:10:42 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-1817fa48bcd9f5b9bfad8da1280bf5ebf34d17f489f502341b6611d713388247 2013-08-07 09:04:32 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-18181f407550582354f8ba3acb826a15bb4663ade6a72f3829c996417778adda 2013-08-07 09:08:48 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-181843859692b3aab07ca47af653476f8d939f4419b94eb7729f9688689d35fe 2013-08-07 09:16:10 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-181d0850ea895f7c6b8a845498c5b1d97e03d39d618bcbaaa923c547bb918574 2013-08-07 09:10:34 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-181d68c3bfc7690c2fba68107a73419e4cec2a9338b58b7568f0e5da505e22a8 2013-08-07 09:15:52 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-181dcadc9c225097ddfe93fb442be273184f3051b0237cf2485abbc8e41d6564 2013-08-07 09:10:56 ....A 2234368 Virusshare.00077/HEUR-Trojan.Win32.Generic-1827d87190ea32ab547c586f2f662b11873e15197e8ebaf5a009b1413cffc4e5 2013-08-07 09:17:12 ....A 258066 Virusshare.00077/HEUR-Trojan.Win32.Generic-1828bcb052c013a76796674aa47fba08b81dd45a9b574db2ffa8ecdf7d386ddd 2013-08-07 09:16:22 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-182974b6ddb61f589b19a5af9f3d945b20ead746291a9bd6ff1a10d6fa351566 2013-08-07 09:08:32 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-1829b0cbe3b06dd52baf168f34b20a454f9ded3fb86a700c3aba6f9ebf5e3caa 2013-08-07 09:03:10 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-182af89326df5dc1c855f1e32ff0baf25c14aab2304ecc9f427a82f26d6b9124 2013-08-07 09:04:22 ....A 1665568 Virusshare.00077/HEUR-Trojan.Win32.Generic-182ce97b1de3e7729042e1e3b376f867edf6e3721cc4b00ad132ed762368616b 2013-08-07 09:06:26 ....A 86292 Virusshare.00077/HEUR-Trojan.Win32.Generic-182da3aa04f089f59f5985d2e1806a7af0e244d916b386ceffe3ee495ba521ff 2013-08-07 09:10:26 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-182f3cb4eeba0d5c28ca05cbe25f867538ce8fee3b5fd874f328f1dc3f1d4178 2013-08-07 09:13:04 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-1831f4a51697f60ae9e64b4042d0b998535f918ebefd38149a5a48b6da5b9503 2013-08-07 09:16:18 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-1832f2407f0fb671af563f831c2340d3550b88ca51d256be4a27040975d25253 2013-08-07 09:04:18 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-18341d9e272c4a24c40a548642246b108c7bc6e2f708e937941d6a6b5fdf479e 2013-08-09 13:43:24 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-1834751ec448ef514e127b4c44eb5ce92d6251d770b874e815e8c5fed3a0f45e 2013-08-09 13:01:16 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-183486599d84a553ba97df157fd4b9805c4b710ca2cbf5ddc3026f55db24477a 2013-08-07 09:04:26 ....A 630385 Virusshare.00077/HEUR-Trojan.Win32.Generic-18359c5713a248c3a8e96cbff9eaec9b6cc6cd4e1e33552a4b2b7b3c233b414e 2013-08-07 09:17:38 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-1836734400eb434d0b9601ad380b3aabf811260146836b3f52a1305ad81cb917 2013-08-07 09:16:04 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-183810a5a9339248528c93dcb0e97596dc251b78121970163f400861c03e7aa0 2013-08-07 09:16:02 ....A 136824 Virusshare.00077/HEUR-Trojan.Win32.Generic-18382981971e13d66af9cb62f8078230889129d8c2142e4a95cbd25113362585 2013-08-07 09:04:28 ....A 395264 Virusshare.00077/HEUR-Trojan.Win32.Generic-1839607e7ddc49b73c5d671c0811ec7b3207a760ddee0a8762022177d2a8362a 2013-08-07 09:10:46 ....A 215552 Virusshare.00077/HEUR-Trojan.Win32.Generic-183bcacf54ddb74f4bf7a9c4ac3c9fdfb6aa4701a1eddd55dc6272777318bd02 2013-08-07 09:10:32 ....A 1124929 Virusshare.00077/HEUR-Trojan.Win32.Generic-183e6774d15326cdd3acba3a7d58c59b1026d82d6e1056cbd3b5cfed680299eb 2013-08-07 09:04:04 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-18418f8449a5ac8bfa85c7bdbf85067e9ab59f8f9247763f5bf7039698a05091 2013-08-07 09:15:52 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-1841c84a4fd7a2c17d0abf4bda43aa5083926c09378cedf89e051d0c21f1a69b 2013-08-09 13:47:12 ....A 193400 Virusshare.00077/HEUR-Trojan.Win32.Generic-184298387c2429e5dce00cac77f9a86aeb9b950d42105890053bb084c038512a 2013-08-07 09:08:44 ....A 626688 Virusshare.00077/HEUR-Trojan.Win32.Generic-18433f23d708cf38881e2f1d68b6e89200ad109aedb3cd0ed4b8ff54dcb317ff 2013-08-07 09:10:36 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-1844451fc0ef9081ebf6f5ec949256ef43ab99e795e8059a2c3f580eb08c5b1c 2013-08-07 09:16:02 ....A 381056 Virusshare.00077/HEUR-Trojan.Win32.Generic-184477905c434628de840a8f88f6953d0577186b34c5d56ff4366535b75d199a 2013-08-07 09:15:50 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-18447ac037cdeb73d18de42a7dd5352b87e2662bacfd1094a2601c89430a122f 2013-08-07 09:15:40 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-1846ab525502c07b8a1331819feaff35d1b5b6fb9e1dc6aa474806bad5dd1c6e 2013-08-07 09:05:42 ....A 305152 Virusshare.00077/HEUR-Trojan.Win32.Generic-1846dd779b0fcccb363a9ae5920a8fb7611a0e43b44f539423d843e8039ee251 2013-08-07 09:10:40 ....A 413421 Virusshare.00077/HEUR-Trojan.Win32.Generic-184ab73c5b3f9db1b17dbb3ff560467462ddbb5f66bb635f9a988d8f4ea6de18 2013-08-07 09:17:10 ....A 7075122 Virusshare.00077/HEUR-Trojan.Win32.Generic-184cf7d7f1fa4350cab5adcbeb3b1d65d305a280ed30c20e58123984afabf923 2013-08-07 09:16:22 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-184d6b38586d2528e57ede8d0e1f55926f0d2d07a8c18d5d55296afd3edaf8ba 2013-08-07 09:06:40 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-184d97295d7261c63435d416432c078f980f1326514e1db0ab9076947a150bea 2013-08-07 09:05:44 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-184ec99211f40e5d4bcaa631c264fc9f79e92716641b014552880ea036861096 2013-08-07 09:04:22 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-184ecea0fe6ea7839feba30a6fe901b3f398bce76a2df1ac2ac36abfa3611229 2013-08-07 09:08:34 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-184f178ce71a032f2df48f7d1e2cd5948ae8e5dbc4e91b765f65e7191f15fb97 2013-08-07 09:10:54 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-184f9656229946c1660dd9af56fbc8db01fbb4cfdb3d9b02f2d9ea541c7acdd4 2013-08-09 13:43:22 ....A 27256 Virusshare.00077/HEUR-Trojan.Win32.Generic-1850e7fdd8962dedef16e128121a69bbdedf9272aa658b20a4dcac2c79f05c76 2013-08-07 09:08:32 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-1851f865f1d00a3f57bbf1c34c9b1b8689fc860ea551a8e65961b2c01fea8827 2013-08-07 09:15:52 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-1852231d655dbcda4b0a2b948998a8c0d52ffc3594b97a44a9f233d1b323cddc 2013-08-07 09:08:34 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-18522c274d6be138937bc7632cb7d03152d1855582578fd8de7fb09ab07248ed 2013-08-07 09:10:44 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-1853c64448e6f39445306d069d1dc258d34bb7b9daa5bd85f36067abf3935e2e 2013-08-07 09:05:40 ....A 321025 Virusshare.00077/HEUR-Trojan.Win32.Generic-185442f05cc96f734fd330d9a65e815c65c5c2d47a7c137be4bb382bbaa0b9c7 2013-08-07 09:10:28 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Generic-1854df0283e02a81fb3372f242bac602df5eda82b6989bc98a8446798d79beab 2013-08-07 09:17:20 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-185609e71953b52ee541315501798988b3538e9c9740ce287b49539355130bda 2013-08-07 09:10:24 ....A 2560113 Virusshare.00077/HEUR-Trojan.Win32.Generic-185659b6f715ed51d6a46ca396e64f29e83d29a2c2d47510c5e7dceb27291cdb 2013-08-07 09:15:48 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-1859f3264f1db056664b9c01bd7806a5b21c13268e51345f4d0d695482630392 2013-08-09 13:24:36 ....A 609280 Virusshare.00077/HEUR-Trojan.Win32.Generic-185b17f9129c7bec2442031a2140354756561b9ba01e0eaa2c0b22b7ca27d914 2013-08-07 09:08:36 ....A 441861 Virusshare.00077/HEUR-Trojan.Win32.Generic-185e9a8a3aa7eb4d2901213048a64d00ab2e5e79ad1aa0503a8d923286f68531 2013-08-07 09:19:26 ....A 297472 Virusshare.00077/HEUR-Trojan.Win32.Generic-1861d0402d4073dd01ba9cb5b571260aa1112be42d700debc07fd88ad713d795 2013-08-07 09:24:56 ....A 55296 Virusshare.00077/HEUR-Trojan.Win32.Generic-1862a3e329e05aeb641d1fd723ade7190d3cecff8992e51dc4a9034ebf518dbc 2013-08-07 09:34:06 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-18630483e16c00b1953ab56d3e9a61f011354baf9fedfb0f6945f974901f7a1d 2013-08-09 13:53:08 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-186374519619f1ee259616ea1721d4423bcf5f1b9918058a1033e8a5ef49819d 2013-08-07 09:19:50 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-18644eca56d074ff69b0d0178c48958c15f13f2b1749c14e34d61732cef639c7 2013-08-07 09:25:22 ....A 307200 Virusshare.00077/HEUR-Trojan.Win32.Generic-1866de2cc702dad6deac0b9e555ad73dc03f0f1a1830dd883e0d99046ce4b62b 2013-08-07 09:19:48 ....A 212925 Virusshare.00077/HEUR-Trojan.Win32.Generic-186bfc57ccb41baa950b612c7b24cd4ec0824602c7755c351d9fe4ad5c78868a 2013-08-07 09:26:54 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Generic-186c34dcec6c199acea91a160e90e5e17bd80a8104eb4524818ad26bccd4bd99 2013-08-07 09:23:22 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-186e4a43986ecbc33bb3c424d5b2731958981e4d56f7f152d2097ac7b1b643e7 2013-08-07 09:34:00 ....A 37900 Virusshare.00077/HEUR-Trojan.Win32.Generic-18704c99688cf944af1fdab6dcae8d42e98b93b230bd00bb73da31cede83ebc1 2013-08-09 13:52:54 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-18726217fcaf36ce9eab47efa045c08eb198567a8393fa8b3784618306d94d5d 2013-08-07 09:19:44 ....A 215552 Virusshare.00077/HEUR-Trojan.Win32.Generic-1872e0dc37a411df9940e5984e81ac3926c240ccc45ff5b9e77a55d0e6ea59a2 2013-08-07 09:19:26 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-187624bc5812df2ae0d9ed5623181d0947a5272d14a4895a7b80bc22b1bb2e6d 2013-08-07 09:19:44 ....A 1665568 Virusshare.00077/HEUR-Trojan.Win32.Generic-187b9ff4267127331ecb4ebead01fc088013bdfa7612ac784bd1a4887decc9df 2013-08-07 09:29:32 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-187bbea97cec65f9812b3fef37e748b34a44c73b5c05a589febfa3d6bc8969b1 2013-08-07 09:33:36 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-187cc30df1e34a069cd7b2a4cf4f03263ed3c1f82eccaf0a3198952824bc7b3f 2013-08-09 13:49:24 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-187d3d4bf43f5637237ae358d2e75539edc2448a86a3ec11afbe9f82e5f8d570 2013-08-07 09:19:28 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-187ea10f2587e71274c7bed59e01f704ba183577a36c88faea6cdc3277117078 2013-08-09 12:49:58 ....A 250096 Virusshare.00077/HEUR-Trojan.Win32.Generic-187f4fe90ccea393713d57ca0c6f004057078f1364c9060b627880296927fc2d 2013-08-07 09:25:02 ....A 2866688 Virusshare.00077/HEUR-Trojan.Win32.Generic-1880101eef33a727eb183fbe4d84db66023ec649d2c8b14582ab5495004768b1 2013-08-07 09:25:52 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-1882f95fc5413f7cd2b622847af08d52c3dd78743fb432211748715c25874b32 2013-08-07 09:29:28 ....A 967680 Virusshare.00077/HEUR-Trojan.Win32.Generic-1883466124c443c28230a2b9ca52c5e0835ced79e47e89b5acaba227ae501156 2013-08-07 09:30:10 ....A 402080 Virusshare.00077/HEUR-Trojan.Win32.Generic-18844b631a8441491fa83b9b5e6945e2cf20151f7827c0d144bda80655139afe 2013-08-07 09:19:48 ....A 277504 Virusshare.00077/HEUR-Trojan.Win32.Generic-1886037710415d62e1669e5016102f0b095422e3a320beeea8b0cbdd5459c991 2013-08-07 09:29:30 ....A 52024 Virusshare.00077/HEUR-Trojan.Win32.Generic-188a8b06bcb505fa41d34ee1687ef5f489b2ce1678ed3a315536148b0ed4e44e 2013-08-07 09:29:32 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-188c9fc67e165a0d5474b944f9482d8747d374580a29b506a51d301984c64211 2013-08-07 09:30:10 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-188ccfe4365a96edb355bc9375e683fe030b1044954dd0550db8b9f53174c278 2013-08-07 09:27:16 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-188e7cee92dfea7eb8e7549f66744fefd68254bfa7bb3b379b090ad3d3d1f91f 2013-08-07 09:22:48 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-1892be793271eaa1c3fc885eb8d6f6eda7ff2e696b7ca236c31942682017c2fe 2013-08-07 09:20:26 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-18943f4c670fc8ed197bb5fcd8775f5c7eaf30397ce68958f350cf20135b96fc 2013-08-07 09:29:42 ....A 16896 Virusshare.00077/HEUR-Trojan.Win32.Generic-189bb8bfe89c597b761e6c3a94f0f1b9b0a681aa63282537affcdecd5df62475 2013-08-07 09:29:28 ....A 81131 Virusshare.00077/HEUR-Trojan.Win32.Generic-189d534a80fad74d4615fbb7952d5ec3a9e2782cb46264a943195b6c2927282d 2013-08-07 09:25:06 ....A 770560 Virusshare.00077/HEUR-Trojan.Win32.Generic-189df74447f244bcdc2b72de2e3d8b4cc1be44a5aec8c85a3faf9b7d03adc315 2013-08-07 09:19:34 ....A 47384 Virusshare.00077/HEUR-Trojan.Win32.Generic-189e0e25dc306b21199815d87536f0049e1546ca56aba31968d3623d0f4a960e 2013-08-07 09:25:50 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-189e9cba07bcc0622e8fd475451f6525da7aabb1dd32894e347996cd854ad1bf 2013-08-07 09:22:52 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-18a12764793153e8d3ae6998cd64f3c7c8f35655f4f407982593cf65dfdb1972 2013-08-07 09:34:06 ....A 53262 Virusshare.00077/HEUR-Trojan.Win32.Generic-18a21bdaa166ad9dc19c7e79589256758db1a6d90c69fcc2e86eb93f6cf241fc 2013-08-07 09:26:52 ....A 37376 Virusshare.00077/HEUR-Trojan.Win32.Generic-18a230349ea78fea2b86db1b26592bebb87b2bfaf01eebcc68dd7b6f14bd26e4 2013-08-07 09:27:42 ....A 168517 Virusshare.00077/HEUR-Trojan.Win32.Generic-18a2ff5753512d0f464072dfeab23df0406a1d710008fa648dfc3182a0482d9c 2013-08-07 09:20:26 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-18a32ba7a3e50a821142d87b4398d9e7a9a99a444281e442a73a7e4a6c916085 2013-08-07 09:19:06 ....A 338944 Virusshare.00077/HEUR-Trojan.Win32.Generic-18a3310aadceac7c7eefdae85b91323b23374362058bed7f7038b1837800bb4c 2013-08-07 09:19:42 ....A 199786 Virusshare.00077/HEUR-Trojan.Win32.Generic-18a3a162a9c75211a747978b49c58182b4a5634faa841baf38184093493e4595 2013-08-07 09:19:26 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-18a3a568546d9031111b75b8e15865f751ff3c545d1f954c9da6d6ccccef70dc 2013-08-07 09:20:26 ....A 158147 Virusshare.00077/HEUR-Trojan.Win32.Generic-18a73a7d36b01ae114e86d5aee5db75f6d5411c14b9e3d8dc7615893f1ce8170 2013-08-07 09:33:36 ....A 548864 Virusshare.00077/HEUR-Trojan.Win32.Generic-18aaa670ab528c57d7aba54b357af4a1a1caa847fe6ece72cca762d9e8ad92d4 2013-08-07 09:19:38 ....A 110080 Virusshare.00077/HEUR-Trojan.Win32.Generic-18ac11233f9d4c231b57e178304f83291508481367234deffa9490301b1b7bba 2013-08-07 09:27:22 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-18ac79c813f1cb33a9abdb854a7503915251092a1774800fd2de62adf72364d9 2013-08-07 09:29:28 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-18ad9d5a9a69d9417cc05aee77d7b2f1bdcfeeaa0af895094a445cca516e5e1e 2013-08-07 09:22:18 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-18b218cbb03a44eac10331d483755c6197793ee94c25993d25028cc930806eff 2013-08-09 13:49:28 ....A 121059 Virusshare.00077/HEUR-Trojan.Win32.Generic-18b38290421438ee680bff4456844252b17ed69fc53d5fa100058be69bb943ed 2013-08-07 09:34:00 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-18b3c95be3b73851f391119acd5f59a574cd281d213e286a87292d6d36b54e68 2013-08-07 09:25:08 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-18b3ccccfb21a054c5e64dda0a736da39427d002476d6acdf2660ffd48397a82 2013-08-07 09:22:20 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-18b432e0e3368a68ed1fb4d630141aadb2f250a241812ecf57e768ff311f9c09 2013-08-07 09:22:22 ....A 52816 Virusshare.00077/HEUR-Trojan.Win32.Generic-18b54fca9174401a846c45182941358dc0f70870eebcdf0556e3b04a498298e1 2013-08-07 09:19:36 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-18b8db59c155e3ce2fa64f7b42d6fb73f0fc37801b46ff92c436656df033454c 2013-08-07 09:27:16 ....A 403456 Virusshare.00077/HEUR-Trojan.Win32.Generic-18bb4eb52f4944cd3e2ca5cf1361685668c99f886824de319e1507886316e727 2013-08-07 09:22:16 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-18bbaf4d972bdc094949718767c352254a88291324b39dedcf0b2ee1ee02b235 2013-08-09 12:41:34 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-18bfa5483d4d4e65bec5ac73c7014594af60d92383f0fd452f1f10b20b83bcea 2013-08-09 12:41:26 ....A 830464 Virusshare.00077/HEUR-Trojan.Win32.Generic-18bfd0386f255529169fb116194d9d264856c4221a709e6b0903998da7c0cd0c 2013-08-07 09:19:54 ....A 171519 Virusshare.00077/HEUR-Trojan.Win32.Generic-18c07bf5db4965cc26012136d5a20bb699df8b4d82da8e60f96026e481f8c918 2013-08-07 09:25:08 ....A 53261 Virusshare.00077/HEUR-Trojan.Win32.Generic-18c423674f8e5d9d96ecb7e1879d4c01e146069872949d4e21ed60bb527c65d2 2013-08-07 09:29:42 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-18c4e3f36ca0ae6bf0df57b81f7d2e666d6baa16caa8c846de91b2424a5a2e44 2013-08-07 09:25:50 ....A 315904 Virusshare.00077/HEUR-Trojan.Win32.Generic-18c81168fcdfde496bcdd04bfb273c3532051c1111186196635e65ca84a39cc0 2013-08-07 09:27:04 ....A 3276800 Virusshare.00077/HEUR-Trojan.Win32.Generic-18c89bb604fe55263f8967d8608ea4ea5969fac1bfc4421c12cf487c8cb9a05e 2013-08-07 09:27:18 ....A 178053 Virusshare.00077/HEUR-Trojan.Win32.Generic-18ca30efe97ed55a0758a615dabba235f62296e621ea2a34a049ff581224c7cb 2013-08-07 09:25:00 ....A 14848 Virusshare.00077/HEUR-Trojan.Win32.Generic-18cbe8e5bca43dcf0333a41ae47fece6e67bba81a1f579aee0eb96f7d7db7303 2013-08-07 09:25:12 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-18cbf7ec399507a007c95e7e68596a3589c0ab20933db9f1bcbe008fd87314ca 2013-08-07 09:34:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-18cc1299c8618386d0db0ee8413f89e99015605f3ddb8f91c7fcc8f0b495f8c7 2013-08-07 09:34:06 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-18cce1681fed50b81df2b16e7cd240659545fc65f9aae155a86efb943805a9f7 2013-08-05 16:34:20 ....A 242076 Virusshare.00077/HEUR-Trojan.Win32.Generic-18ce36704612b52ee35ab494a08ee0c06c764847e3d5cf81b68312dd441a8577 2013-08-07 09:23:18 ....A 473088 Virusshare.00077/HEUR-Trojan.Win32.Generic-18ce4818219ae3e2a254d0dba03099374279697ce1a2a11b5a60ae677747ba2f 2013-08-07 09:37:14 ....A 375808 Virusshare.00077/HEUR-Trojan.Win32.Generic-18d0cf1c7ecd173e2da434dd8243edda566f8f3f0ff4315122d277924852771a 2013-08-07 09:45:18 ....A 430080 Virusshare.00077/HEUR-Trojan.Win32.Generic-18d112c7dc8e584473f73838f05cc74586fd9dd7add5e29716ccd2f76bb3cbdb 2013-08-07 09:42:36 ....A 199168 Virusshare.00077/HEUR-Trojan.Win32.Generic-18d2205d9fe95ac4e67809fe4f98514e04ee5688f5535696b48bc5c34bb513a7 2013-08-07 09:37:18 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-18d23230a6c6269a19431da33b9efd46e145bb115e129cc2b5484ecd76ac1537 2013-08-07 09:39:54 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-18d335bc1838e88f00163723a5826aea3421d9bdfd40a847b1b63170ea70b5a6 2013-08-09 13:43:22 ....A 157048 Virusshare.00077/HEUR-Trojan.Win32.Generic-18d3b4a564a8f6a362491061936d806e5cb5e5bc2390cf4ea080cbaf6ccc8043 2013-08-07 09:37:20 ....A 182160 Virusshare.00077/HEUR-Trojan.Win32.Generic-18d6ede2c60e6d8a6ec3842feb9d2b64e42a4efd5381cbb3125a1968e06967c4 2013-08-07 09:37:10 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-18db3bcd985b89e107f5785d1d7581873d724829f0fa1b42e85e4f229799e889 2013-08-09 13:25:02 ....A 224732 Virusshare.00077/HEUR-Trojan.Win32.Generic-18ded58e671847e27d6b488fc0b058664213d4e62204d72cae95f8a1e352ccfc 2013-08-07 10:02:12 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-18df51f0f9bdc191dfa97acbcf271ec68f3f4193c8ba52522ed275df1241be61 2013-08-07 09:39:28 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-18e0bec737bbe2d0084197ce417833ed9fe6790b2a8ae44b3713b945d7306c04 2013-08-07 09:39:54 ....A 231936 Virusshare.00077/HEUR-Trojan.Win32.Generic-18e20cf9cada35e52ccb7f832eef4da7d04b0ff84dd8148fc75db8978794572c 2013-08-07 10:02:24 ....A 118869 Virusshare.00077/HEUR-Trojan.Win32.Generic-18e2645a3c6040adfc6542a8c1c2df0e7c4f2e0a2c1f7d4fc94d3c53bd92e4c2 2013-08-07 10:01:20 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-18e26bccef9d9cdafd0ff67456c0c5be81f83c85b10b83da2212c1668a2dd2ae 2013-08-07 09:40:30 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-18e36fa1764d2adb4388f0c4b6bd6c2e02d0a6d0184585b453e5e03e803d2b3b 2013-08-09 13:50:28 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-18e4423577d7cfb290d287a2619e65dc79fec9c332a61c3d4f7a595efbd75bc0 2013-08-07 10:02:14 ....A 53268 Virusshare.00077/HEUR-Trojan.Win32.Generic-18e67e3718bd694aa3f4ed81fc66f2d6a974e8a92f34c7355ae3a63744d78284 2013-08-07 09:37:54 ....A 682496 Virusshare.00077/HEUR-Trojan.Win32.Generic-18e6ddcf034991ed8f1f83fd22ffbb25662f66542623f854b817974477b4b310 2013-08-07 09:39:34 ....A 500224 Virusshare.00077/HEUR-Trojan.Win32.Generic-18e6ee36cc0505d9f567619ff5170f7008a27ac604c82313ffded774b5eaf0d2 2013-08-07 09:37:14 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-18eb49279d3d3ebcc7110ca1b36afa7263e2cc9fc4ef1926c57e72946ba08a79 2013-08-07 09:37:18 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-18ecda800b1f59cb9cdc85bb237ca1210b306a89480c798fadecfb242c42a758 2013-08-07 09:39:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-18edbf748b1854f66f2faca66d092f499aec9d1c5718373f7f4682b022ce2a86 2013-08-07 09:40:30 ....A 354000 Virusshare.00077/HEUR-Trojan.Win32.Generic-18edd13d56e99d3d9ada9e9711ce849d6d6c3fcb587914b2baddbb65859a5ddb 2013-08-07 09:37:28 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-18f061c588ad43256a8fa725e1e9ab98a4601ef0f68dd7f57202ab3111e9ec8a 2013-08-07 09:55:48 ....A 296448 Virusshare.00077/HEUR-Trojan.Win32.Generic-18f0ed222c7ba6a53a23d44460a9b22b4ef4e95d2bb8cc1edaa30d84399d7425 2013-08-07 09:39:32 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-18f12fdd10cd5dfa90c2fd37ac347fec7fa6c80cc7ae7dc202975722b5906183 2013-08-07 10:02:12 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-18f21ad2f34dc67c92861c142ea159b9ec3596952b1cb2b0d4554e6768d8c1ca 2013-08-07 10:02:14 ....A 345600 Virusshare.00077/HEUR-Trojan.Win32.Generic-18f2a22ce8ef93e6b6736529a61acc042bd6080cafc7b2fa0397bcde01a0b13b 2013-08-07 09:40:18 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-18f344127cea04f6ddc8cf6156b1eb3204ea37660287c00521424aaaa43a1e0a 2013-08-07 10:00:50 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-18f3e9df0c2cb01d21fc6e9c533e673ad400aadd50b3d744675b4493ee001ee2 2013-08-07 09:55:46 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-18f463bc18d178011b7db1af54a7b490ebc4503448fc10f7aba0b2c85d9d9ee2 2013-08-07 10:01:48 ....A 193536 Virusshare.00077/HEUR-Trojan.Win32.Generic-18f50bd81dee61aad67369190470709dfa67e11e684e7c499a9fe709a97d6de9 2013-08-07 09:39:36 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-18f684f9872f4a785580fc07077d0ad5f4f94b65647709d54c823b0418a71787 2013-08-07 10:02:24 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-18f7f856cace5025d3e62d24129af07d2080216891e05b8027f48914aaea7bee 2013-08-07 09:40:16 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-18fd7b53c43ae262e73729df96f7eb97df489a32ab9b5cb24b03694faf12b3b5 2013-08-09 12:34:50 ....A 671754 Virusshare.00077/HEUR-Trojan.Win32.Generic-1900d0ea669a6fe5636cc960d31005a3f0a04c26d199029c1d25246828d37fc4 2013-08-07 10:02:14 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-19019a98e04cc80735f64dee1ba99c8867273d734d085503813ad309944692f7 2013-08-07 09:42:30 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-190327daf5409b5de71cead01967b45ba44da6316b17b317a236bb7989a6d88a 2013-08-07 09:50:58 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-1903378ad9ef5500c314733b80c89f604b08bbd4490fc56a55ef51094ba498b9 2013-08-07 09:39:38 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-19042d830e34a2e86514ca781ea04f247d45fea9e665793f0c258e1c203bfe5b 2013-08-07 10:02:10 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-1906cc1d98c0f3f2b65f9442ac132dd5e264967a4071149e4587950a2c33f1ed 2013-08-07 09:37:22 ....A 375808 Virusshare.00077/HEUR-Trojan.Win32.Generic-1907cfd2133073837a05d86945f389b7a1aa51c5281caf7238680acf55c91fab 2013-08-07 10:01:20 ....A 1686444 Virusshare.00077/HEUR-Trojan.Win32.Generic-19081c05198984e7513107acca2cf093dcc34e16209373ab43c0e32f6de3e8d6 2013-08-07 10:02:18 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-190d150f5be85dcde75d837647a3b7e8b2c682d463136407454b3de9401ca299 2013-08-07 09:50:14 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-190d19e62d5c210ab4c4e4122e0b2fcb044448a5bba3df5937c690f97d191e47 2013-08-07 09:56:46 ....A 112464 Virusshare.00077/HEUR-Trojan.Win32.Generic-190dce4f6d2b34ed38c963a730f72be54e1b33bc72f3547ac7d8264aae9ade8d 2013-08-07 09:39:52 ....A 1126400 Virusshare.00077/HEUR-Trojan.Win32.Generic-190f073f1cea33b96229455bd88aa7630cd56d1baf525f832e7b1b6028a54ae0 2013-08-07 09:37:18 ....A 918528 Virusshare.00077/HEUR-Trojan.Win32.Generic-191090b5c1716b84fb9a2ea59271981dd1b444b91de69661349ca111875cd6ca 2013-08-07 09:55:44 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-1910a523cf551f96fc04263127b99785ba01bf287b911f1e02eae64354c23a9e 2013-08-07 09:42:32 ....A 814208 Virusshare.00077/HEUR-Trojan.Win32.Generic-1910ab290d12be00693ad51d2996fc4ce2abe59f1bcba4c5fe918e6ba3abb5c9 2013-08-05 16:49:02 ....A 81135 Virusshare.00077/HEUR-Trojan.Win32.Generic-19111517bacb9324e225d1f209e49a79e2393745e4f3feb7b78299c58fecded2 2013-08-07 09:40:30 ....A 412160 Virusshare.00077/HEUR-Trojan.Win32.Generic-19132eec5b3f5cd311c4a79f4db20ec20e702b3f4a776ceea2e3ff06f7f0545d 2013-08-07 09:55:42 ....A 459683 Virusshare.00077/HEUR-Trojan.Win32.Generic-19136eb98cafc54d687a24c808de8c5f82c42d72bdd319d5efd02de257f654f5 2013-08-07 10:01:26 ....A 271360 Virusshare.00077/HEUR-Trojan.Win32.Generic-1913d59fadb8241877b6187c85b933b60b16d5af614079d2169570ff82253ded 2013-08-07 09:55:32 ....A 53278 Virusshare.00077/HEUR-Trojan.Win32.Generic-19141c937f24f9e60a9ccaa7dd20e14e47b1b05bff3aecceeb2603151f4cca49 2013-08-07 09:40:22 ....A 211968 Virusshare.00077/HEUR-Trojan.Win32.Generic-191748a31e473ed8e24138105bcbd9bc34edf0c8b62c057099f1cb9b435b2be3 2013-08-07 10:34:12 ....A 857600 Virusshare.00077/HEUR-Trojan.Win32.Generic-19195619e760fd643334ca6f4f711bd811d955f749822058389b6408fe82a57e 2013-08-07 10:32:18 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-191aa303101ef2bebced3fda20417ff7e32dac65714959f9236cd4c7defc7169 2013-08-07 10:37:06 ....A 808960 Virusshare.00077/HEUR-Trojan.Win32.Generic-191ac54568652ed35f1bd7bef63d770d88df1415b14cebc015747b2e06d112b4 2013-08-07 10:42:46 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-191b0e81389d1e240f388b1bb3078a3b8962a09ab5c1751f1b8f0242accec353 2013-08-07 10:10:46 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-191c1288d7b3cc4d393af6109be2fbe2f64bfd96807f5b6051ef653239f03798 2013-08-07 10:22:28 ....A 473100 Virusshare.00077/HEUR-Trojan.Win32.Generic-191c1ee46859d10788bc303fb1ead7063b8a3a8b6db6ea8d2d9dd54bcaad29f3 2013-08-07 10:34:16 ....A 457352 Virusshare.00077/HEUR-Trojan.Win32.Generic-191d13189b6dc0997b2e5db61e49dd68d3d0a1f3894bdf179f06910d9ec46f99 2013-08-07 10:29:56 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-191dcc290fe10234e0031a309732a7075399180affc6baa3a0fdd287b76e0c77 2013-08-05 20:35:30 ....A 2390016 Virusshare.00077/HEUR-Trojan.Win32.Generic-1920b0c053da16c77ade4f40fc3ac0be91b7ed4b4aee7ed06d010080e139d30a 2013-08-07 10:37:06 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-1920d2e302d99d6d3b055aa3e6845690574814c313c711d41e212cd87f25c5b4 2013-08-07 10:34:14 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-192323c5348e31905b6e23a0684ba742a71d0906b500778d451d916f5d211beb 2013-08-05 20:35:50 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-1924456c1c9221e03b53ee6c0b31da0e7b3d1ee8ebc01e868a3a266a52fa2a05 2013-08-07 10:30:06 ....A 5378039 Virusshare.00077/HEUR-Trojan.Win32.Generic-1924995af9b783b67aeafba6066cf098a5d4d74867e9537fe8d31aff1cd8dd8d 2013-08-07 10:10:22 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-1924c57765e4edcdb760002ed4334faeaa8aeac8a4642bac7e54842cc6cc64fd 2013-08-07 10:41:34 ....A 763392 Virusshare.00077/HEUR-Trojan.Win32.Generic-192749dfe5d52e7ec0a7f521cb21a5b2d95cb01086a8aab1dd4182a67577d4c3 2013-08-07 10:34:14 ....A 939520 Virusshare.00077/HEUR-Trojan.Win32.Generic-1928c0b07eec60fe1bf795520105a7e9967b4fd9462b721202d2c8fb1c8bbd0c 2013-08-05 20:35:30 ....A 595405 Virusshare.00077/HEUR-Trojan.Win32.Generic-192c27d6da58235e521bf3156211d82c99bd6932e5717db6ea5772fb07ded1b0 2013-08-05 20:35:52 ....A 35942 Virusshare.00077/HEUR-Trojan.Win32.Generic-192d0608ff70e74f1f2384f746b337ed5422cdce690f09de49db720c5ca365a6 2013-08-07 10:46:32 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-192e3363978bae39b4f6ba6e2ca6b050e658fbfb3dcc1817413fee9fac82193c 2013-08-07 10:18:20 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-192e5b65610cbf63853ce41de89aa298f41392bbb94af0457bc08bd0de7a37af 2013-08-07 10:30:44 ....A 636936 Virusshare.00077/HEUR-Trojan.Win32.Generic-193093493b3d9be3f9626f31e21c5699eba2cef63bd718e5d57504b25ca86f38 2013-08-07 10:11:16 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-19314296185417a2e53dac2fdaa6923154e7c9f555504c0102a3b296c5e73e2e 2013-08-07 10:40:06 ....A 439544 Virusshare.00077/HEUR-Trojan.Win32.Generic-1931644c32990b4cb33e0573830845986b00bcd5ac3cf7c46144bde135220e21 2013-08-07 10:25:44 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-193367b76676947d95a13ec70de28da78f64536226fa8d74a92b95b02f698e33 2013-08-07 10:17:40 ....A 59367 Virusshare.00077/HEUR-Trojan.Win32.Generic-19337c0b3ed8236c5d38484c2092886c0ea0f4992f9c24c7b485679954105d34 2013-08-07 10:45:50 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-1933f03e966d84de28581f2757b7d5a2f3d08ae6c652b337c04b41aca8b033f1 2013-08-07 10:10:20 ....A 90165 Virusshare.00077/HEUR-Trojan.Win32.Generic-1934cc9a7b6981265b019b20e5ad954369bb5ac5f87dd10877c36abcbadbbbc8 2013-08-07 10:30:42 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-1936a92cf999dc2d9dbdb29dd5b1640ce904d3ccc955ffa9c2e52a1238da61e2 2013-08-07 10:38:20 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-1939a29211593924d21725f93762fd65e47fa42faafa77b83c80148804684e4d 2013-08-09 13:49:22 ....A 329616 Virusshare.00077/HEUR-Trojan.Win32.Generic-1939e7a4df512517d9106bfc7ceec76138f773ae9bfd2c0d580970a7a0201389 2013-08-07 10:10:22 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-193cffc95468a14df860ec2233d07116bf076baa7fd29893a9d95aa99647a9f9 2013-08-07 10:38:16 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-193de97baf677b13d399e57927d811be96420d42218dcda82524d18cf3e9cb31 2013-08-07 10:32:50 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-19409ae825ed756280feab92a5c67931efb8f985ae0784ef5747b8766231bb6f 2013-08-07 10:30:38 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-1940b33cdbeede5d3bea3868e4834b785a094f7a2aef4b5cb94ebe3e17555d3e 2013-08-07 10:17:38 ....A 399360 Virusshare.00077/HEUR-Trojan.Win32.Generic-1941bd4addfa373bb3f70924d5c639f3894fa3066e73c89cd0f5fce197fd9a53 2013-08-07 10:37:12 ....A 598016 Virusshare.00077/HEUR-Trojan.Win32.Generic-19421713cb3cfb7c09ff3dcab9b6803ecaf7a102caf444d75d5331ff8388d924 2013-08-07 10:17:36 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-19424b43cf8011a71b44fedca0f61d6ce8291e76b7053151c31ec83031630318 2013-08-07 10:40:04 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-1945d1ddfac021d50235627df3048709c20e6cf894318c9eed71195c8ccf3ba0 2013-08-07 10:17:48 ....A 187060 Virusshare.00077/HEUR-Trojan.Win32.Generic-1945e648159bca467474573697f72ce275d9049fe51be86d0f6c5f8e3926891d 2013-08-07 10:34:16 ....A 275456 Virusshare.00077/HEUR-Trojan.Win32.Generic-19465d4d8df4205b61d16d0cea044c0c970e13051ad4e7db60c2cb5328877893 2013-08-07 10:34:16 ....A 608256 Virusshare.00077/HEUR-Trojan.Win32.Generic-19475363fd53b570c215e48ed837df2e9038177573961128bc884c281eb3bcf3 2013-08-07 10:22:16 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-1947cb53373f1dbe16e32693e1a5f04f751b39abd326c37d6ec7cb0c7fd6fbe1 2013-08-07 10:38:16 ....A 733184 Virusshare.00077/HEUR-Trojan.Win32.Generic-1949e2572616f942973a8c90b66a6d7c191b2775e16538c1de128c22385f3621 2013-08-07 10:30:44 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-194a191e08fc3152a29ef7acc1533b64ff4806d94d6ac37fabc3c33814e8a7ca 2013-08-07 10:41:44 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-194bf1bf9ffbedde384c245ebda3c1ba095b16329e17afa1a8917ee25b0c6c3e 2013-08-07 10:32:48 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-194e3efa2f84d290f99c03f8cebef62fe91cef623ac798fe69bbe1487a99ddcf 2013-08-07 10:30:48 ....A 749569 Virusshare.00077/HEUR-Trojan.Win32.Generic-194f016320f7d3144426e0825b2c1d5a951375bfe499c6acf58661a2153b9ffa 2013-08-07 12:22:08 ....A 699364 Virusshare.00077/HEUR-Trojan.Win32.Generic-1950ff65b7b619b61c104826899e36b539553960cc5095fb6ce836b125b779de 2013-08-07 12:05:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-19517641032a5e97453ef4c0761018f18f7bf5573ecab7e80e92cdba97b1a137 2013-08-07 12:05:16 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-1952b901897369f6898fb9d120034a4928ea12b6c315f8db20ee642026549db5 2013-08-09 12:49:54 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-1953a92457bae4ff557bf1a8d557ac39267441b01f1460bc3432a739e012f6ff 2013-08-07 11:42:10 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-1953b32c4a81c064ff7d452e39c68679cffda6e145021f006411ab1f0e51e79f 2013-08-07 12:05:18 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-19552c7bb9bf9b5be8240b4c75869d0f5ee13704e114cf6a7f85ae7abbfc3d3f 2013-08-07 11:51:34 ....A 39956 Virusshare.00077/HEUR-Trojan.Win32.Generic-1957675f47cc2a94c7bee3796a0480b024172a48684dd6d74286e9181713a822 2013-08-09 12:56:00 ....A 30882 Virusshare.00077/HEUR-Trojan.Win32.Generic-195785bc2719b2583930bcbe0f1d3d1e86cae98c314c83a763756cdf6c80a8a4 2013-08-07 11:58:36 ....A 782336 Virusshare.00077/HEUR-Trojan.Win32.Generic-19581abca558789771ed731b887ef07257dbc100c2ea7e2a51c58011a1c042cf 2013-08-09 13:49:56 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-19593134cfdf9b7b268f49c1140ea130e607380c1580cc86593a2d762462c93e 2013-08-09 12:51:34 ....A 251453 Virusshare.00077/HEUR-Trojan.Win32.Generic-19596683eaaa657f31710f6f1b9154c38f18a6bd1062e1bf39ff498abe6737b8 2013-08-07 12:16:42 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1959f47b0fc167a26825729c1a69134b2ed3e98c03feb994666cd3f957470dee 2013-08-07 11:58:40 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-195ae05d033a6367b351f41d92321ce19187911c9a6193b4ad6ed0bf9434a085 2013-08-09 12:50:52 ....A 4133055 Virusshare.00077/HEUR-Trojan.Win32.Generic-195b86160f294d411cbd686ccd1c2829338ee2177b8e5b5db359295823f38cce 2013-08-07 12:22:22 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-195c68d7b22aae4aa3b062e0513be6243273dd1da65942d3f15c910d0a0b9aab 2013-08-07 11:21:58 ....A 71885 Virusshare.00077/HEUR-Trojan.Win32.Generic-195de1bedd29868229a2c7544b21a662e1c2c6c1b349865e45f70810a5331213 2013-08-07 12:22:04 ....A 17408 Virusshare.00077/HEUR-Trojan.Win32.Generic-19632f66324bdd32579f69444aef43137cc6cca4c160e98f6cae11bb420a147e 2013-08-07 12:22:20 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1965611e5ca246ef33eadc9edb56596221c39e6d5fb036f136c2cbb7f761e3e4 2013-08-07 11:39:56 ....A 334336 Virusshare.00077/HEUR-Trojan.Win32.Generic-1965bfd10b573bd194e3d4e6e8e28343c5b30bfc7750626b5b6e9c1b19f69459 2013-08-07 12:05:18 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-196736fc73c786240d1a51640f51a4d0766f2a9572ab9a611e4244b91479659b 2013-08-07 12:22:24 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-19689e348d94b6d9cf7f21b3491306675f2f302e89ec63d9d8c8106bac7a3bb8 2013-08-07 12:22:28 ....A 421381 Virusshare.00077/HEUR-Trojan.Win32.Generic-1968a4d11e9913ed104e6e78cef3760fea515e3ba813ba91283182824a91ab59 2013-08-07 11:58:38 ....A 279040 Virusshare.00077/HEUR-Trojan.Win32.Generic-1969eabb7d3da324fd21297e39ed0e914b546784d5cdea7c1cbc96bfed7a1266 2013-08-07 12:22:08 ....A 242688 Virusshare.00077/HEUR-Trojan.Win32.Generic-196a0e73f6f423a307aefb6dded2f8c74af83fb7c64dbedc5d5ea9735af3dc07 2013-08-07 12:07:44 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-196b9e69460108e5d996836360fb7a367df95b14f32a4674bdfea4fd85376f27 2013-08-07 11:51:32 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-196dd7796c1d5b289e35acd784321a988476eb9a0568941440e3db5a96f530bd 2013-08-07 11:42:10 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-196ef642b0696e7c5173aa09e5b99873ba5739f1fe2aef4b54e126f30be43293 2013-08-09 13:52:18 ....A 336039 Virusshare.00077/HEUR-Trojan.Win32.Generic-1971fb8f437ffa8722d305f07e4bd8d1b4381040899a04b04e6e7b381c8c8688 2013-08-07 12:05:12 ....A 414821 Virusshare.00077/HEUR-Trojan.Win32.Generic-1973bf7d3f3fba7490f10f1ec81f4f29b1b9af307124bdcf93d04421d2915115 2013-08-07 11:36:56 ....A 301056 Virusshare.00077/HEUR-Trojan.Win32.Generic-197421c62670072eef2364240086198826d18cb1fff05da2ba36af5d0ea99d59 2013-08-07 11:16:38 ....A 289280 Virusshare.00077/HEUR-Trojan.Win32.Generic-197431467d46d7e67dbab3f6e64c1725dac75e84439746d1f34c81bab117e9b8 2013-08-07 11:33:48 ....A 169465 Virusshare.00077/HEUR-Trojan.Win32.Generic-19743f826736128dc729c20dce7175cdcc2ec701bc7448f9947559a3f1a1f927 2013-08-07 11:41:04 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-19744984adc6cf83008459da11c564ac9ed1b3cad0fe4f99d7630840f45c57b6 2013-08-07 12:05:14 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-1976680cab56c00312f89000678c243bee01417f963d83fdfb392e562210bc35 2013-08-07 12:22:22 ....A 308736 Virusshare.00077/HEUR-Trojan.Win32.Generic-19780becb35ba6535e73838a51e12b2c84aa3565928e90d9ccbd2271940492a2 2013-08-07 11:22:46 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-19793770a3a2124602974f70d447a6285861ded0cc56b484bd2314b1ac2d86be 2013-08-07 12:09:08 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-19793b80c92ba695687f33447d5171f1e5f1896f41b52ca402cf38fb948f7199 2013-08-07 11:16:40 ....A 692224 Virusshare.00077/HEUR-Trojan.Win32.Generic-1979dbb3fc389f6d8c9c353b80291c04b0d86885b96ce722e1ab40b8a2ce6406 2013-08-07 11:42:08 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-197b1ddb89be761dbc826a162076dfcbcb54b09491d0c9f12c82ad49463bcdad 2013-08-07 11:17:36 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-197baac2e7936c3e3ac5a64ba74e219be8a946ca3e4b3576e3a0c897a04d2345 2013-08-07 11:15:32 ....A 389637 Virusshare.00077/HEUR-Trojan.Win32.Generic-197c4444fcc2abb7e9366caac12b3d365a78228a8b5ca1cf2553adf7f34662ac 2013-08-07 12:19:10 ....A 101064 Virusshare.00077/HEUR-Trojan.Win32.Generic-197d58335d096619beca900db0d415944951f4174fd24dbea3299e47cc932195 2013-08-07 11:42:08 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-197df4149dbfd263b1af6dfa2012e310b59b3ef09588cbaa40da83cf4200a857 2013-08-07 11:30:58 ....A 31744 Virusshare.00077/HEUR-Trojan.Win32.Generic-197e0503fa37b6effc88a7e5eee72f752747bb9a08a3954fd878e65f67582c72 2013-08-07 12:07:46 ....A 598528 Virusshare.00077/HEUR-Trojan.Win32.Generic-197e7528f2ee9b5bee587093803ad4f0704c5a05d87dbbb3eb7d26bb45d26ecd 2013-08-07 11:22:50 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-197f03e1fe3bef7c9473ef24922bfb6200aabd5bffebf97933682e8d672be0b9 2013-08-07 11:58:38 ....A 177664 Virusshare.00077/HEUR-Trojan.Win32.Generic-197f269700588153daa0e5f247dc231481f3f0ccff4784a9c9afaa9dae40c703 2013-08-07 12:01:28 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-1980b0f23a59e544af8065eadf7b3f8d4cde7c36c27a14f2f670865270919eb8 2013-08-07 11:42:38 ....A 793728 Virusshare.00077/HEUR-Trojan.Win32.Generic-1980e9a792cf205db06d54e4a9ad0adac64242ed28852c0334b168f48bf65d7b 2013-08-07 11:22:48 ....A 315458 Virusshare.00077/HEUR-Trojan.Win32.Generic-198215d90f6f578fe44b7f5a1fdff55333d23f24f0be1da1008f74339762af33 2013-08-07 11:22:50 ....A 436741 Virusshare.00077/HEUR-Trojan.Win32.Generic-1983a8e00bccc11ddc5d2d2b6322906c569e14ca03cada1e6330b8249963e793 2013-08-07 11:41:04 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-198586a641303cd5fbbdb19c0d3edd0e1673a5c1aa6641f5c7a9551a8798b844 2013-08-07 11:34:18 ....A 322048 Virusshare.00077/HEUR-Trojan.Win32.Generic-1985e1f99e83f7cb960337f51edc595b35c79640b515305548b14668e101f02f 2013-08-07 11:16:42 ....A 110597 Virusshare.00077/HEUR-Trojan.Win32.Generic-198719204aacb983edddc24b9cd5400be51ff3afd65e47780cab19dfbbbbdec1 2013-08-07 12:20:42 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-198a2d4fa4b859bfc11daae4c33a62721bbf1a275c1fe5fbccfa42b35145de4b 2013-08-07 11:51:10 ....A 2103095 Virusshare.00077/HEUR-Trojan.Win32.Generic-198a3834c64f8d17826d190a1eec9e7c7f8adf5f505c78a7b685ce502aaf47f3 2013-08-07 11:27:24 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-198ce3e8c7f37882497356ab149623caea1d6c58ad57745944f699bb1b58e965 2013-08-07 12:05:16 ....A 2322943 Virusshare.00077/HEUR-Trojan.Win32.Generic-19910a752fb8d33f330d5d52ac95421dffd087bb0ddd077c0d783173580a2ae4 2013-08-07 12:22:28 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-1993b75c7420afd7ea0c9c8fb9ca87aca56d9915378ef79530867b2f6c84cd2c 2013-08-07 11:40:38 ....A 185384 Virusshare.00077/HEUR-Trojan.Win32.Generic-1994466c7493e51141f44a57468c05d0918c8aa09ae59c22da73c24f0fa6bbca 2013-08-07 12:22:14 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-1994bfaaf394059c4db5f49c411b3e585fea96ff0157034094e4a75be68befd5 2013-08-07 12:09:08 ....A 2530818 Virusshare.00077/HEUR-Trojan.Win32.Generic-1996e4ef62400a128907324a12823e14af3fa256e2b7aa41c7dbc992471f0590 2013-08-07 11:42:12 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-19985be67b2e0d641135bc0a8d50da09a3eaf8e1dd5d76007195aa697d5191c2 2013-08-07 11:39:56 ....A 73085 Virusshare.00077/HEUR-Trojan.Win32.Generic-1999601109d1f565608ea85a37a58646b6517079f79d21b59cb0dc7fa90f48ad 2013-08-09 12:49:24 ....A 821248 Virusshare.00077/HEUR-Trojan.Win32.Generic-199b5946681820c454d504dc91e76a3a960eab6ea93ce8714b222a110303ed91 2013-08-07 11:58:40 ....A 285696 Virusshare.00077/HEUR-Trojan.Win32.Generic-199ec0835fa4823a170e08522cb9be85ca013f9e7641ccb5994fddb6e8aa3de9 2013-08-07 12:11:14 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-199f7ba9d00dd87a496f4d1b335f5dbe4fa816f80da4b2e84110dcfabc2cc668 2013-08-07 11:16:42 ....A 123821 Virusshare.00077/HEUR-Trojan.Win32.Generic-199fc9bbb62d25f0bfa1384c89fe32b6ed19fc540398028abc9f9514267bbaca 2013-08-07 11:15:14 ....A 1263104 Virusshare.00077/HEUR-Trojan.Win32.Generic-199fca57508685cd95ca94b7eed30ed356d8fed8742d59702080f33c37722835 2013-08-07 11:58:36 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-19a00c2e367aaf69cb6810ab437015cdaef9bee91dda8fee0de35e5d78b7d28a 2013-08-07 12:22:26 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-19a0524484675f2048ccb70b435be62cabbd62a1bfc6e4b346bb759a74c7d516 2013-08-07 12:14:16 ....A 315464 Virusshare.00077/HEUR-Trojan.Win32.Generic-19a1b7dd9f4a39ce5fb0f19910b80294c639b175a6eb580028f0115526897dd1 2013-08-07 12:07:44 ....A 679424 Virusshare.00077/HEUR-Trojan.Win32.Generic-19a4fb58d2ffe427cedc76b1e65d9a28f903dec8d956db33ae12dbcd9a93e09d 2013-08-09 13:43:32 ....A 2441310 Virusshare.00077/HEUR-Trojan.Win32.Generic-19a7532cb120d872e14fb0f6968de091e2e246f7246007f9a85f520bcd24cd64 2013-08-07 11:46:30 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-19ab6ae996abb3ef51872842e7f81ec7eb4a59deac1499205c13d09289444220 2013-08-07 11:16:42 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-19ad9c91d1289d52f1eee84edfbcb27641429e6c57d8bf27049b38f2ca07a923 2013-08-07 11:42:32 ....A 236042 Virusshare.00077/HEUR-Trojan.Win32.Generic-19af2d4533b7c3e746fb1c387160d952a914f839f80d6e4f65b1f1e90a486022 2013-08-07 11:58:44 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-19af65c173403b2f1afca2f937037f081d04a2ad293b3f34f6be32be580bf6ad 2013-08-07 12:17:08 ....A 94228 Virusshare.00077/HEUR-Trojan.Win32.Generic-19af6da1295fe84593e638d4196108f3d2336db0dad302e1f840b4f6b13868bd 2013-08-07 13:58:56 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-19b0b3e5739f52289eabfc7d2528217d6bc0631d58447e81c8a62d9822a057a7 2013-08-07 13:58:54 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-19b1911a597db15b1c2de8dd3c4525db71fb8b1a7f496b1e6a34c3673a0889db 2013-08-07 13:51:10 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-19b1d0b253779d516244e2660eb5bf3714c81f029c7c171bb537cb283aed9218 2013-08-07 13:58:16 ....A 48176 Virusshare.00077/HEUR-Trojan.Win32.Generic-19b3fe531ff27def5825c9a57cf2fc3127872ed6b9b0811a73f7b6dd69d972fb 2013-08-07 13:58:56 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-19b710b4dd1c054385c3fc98555aa80c2c883cc27bfd72e926bcb13cc2f842ca 2013-08-07 13:16:22 ....A 232453 Virusshare.00077/HEUR-Trojan.Win32.Generic-19b8456ee45a50d115b6a61f87a165eecc8a201ee407351b082620d8b8fdea42 2013-08-07 13:35:40 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-19ba7ba9a8104a31d2cf4183dcba92435f75d4a6cc2c1aa47141962e2b5a37ab 2013-08-07 13:58:08 ....A 265104 Virusshare.00077/HEUR-Trojan.Win32.Generic-19bb51c109109be9be9a0a95c7cc698efcca7db01e264e345417174cdc27adf6 2013-08-07 13:35:18 ....A 1859072 Virusshare.00077/HEUR-Trojan.Win32.Generic-19bca5976ad9bf97f74bdec8f87cef006cd58c339300cb025e7cf63fe7923143 2013-08-09 13:41:44 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-19be1eff53ecc25f8202b35ce1a0967f4f0b3439ad27b4460504931236681972 2013-08-07 12:40:04 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-19bff31d12de52ef5f01699b5fb71a3eb3b8e920673e56e83728c3381fd2dc04 2013-08-07 12:43:56 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-19c00f3edd766a84dc913f09e0391e33479e7402fe5409eecef9d2273bb1455f 2013-08-07 12:40:06 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-19c312f9a6f4c834a298f25fda6ef3faf07737aeb09b85cb8a57ec994bd2b833 2013-08-07 13:56:38 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-19c52e9ee4a14f4f42faed719c28401341ecd84775cc370751acdfd2ae89a77e 2013-08-07 13:56:42 ....A 357888 Virusshare.00077/HEUR-Trojan.Win32.Generic-19c7e755ac00a6f3da01a8bd0b2ad809003d267dcbd1fc9cf85aa8ba234e9b42 2013-08-07 13:21:46 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-19c8b74f504fb5af70cce4f535a356a0d6b7eef16060432b79a7ed379d586ef4 2013-08-07 13:21:34 ....A 3601916 Virusshare.00077/HEUR-Trojan.Win32.Generic-19c8be6799172be29f1e47ac2c6100195636ffe2dffc0ec583e03c35cdeddcd2 2013-08-07 13:58:24 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-19ca13eb16fad027a728cb335f16262433e8f12d3b18a722b7e189c026338b69 2013-08-07 12:48:48 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-19ca18113d09a195b860cd71522c6a0160fcbceb4ef065ef2c7b523c26664c46 2013-08-07 12:57:00 ....A 749568 Virusshare.00077/HEUR-Trojan.Win32.Generic-19cdaa5e7b11442eb53a364c9b69f122693499542468ea8475dc16a31d425e39 2013-08-07 13:49:52 ....A 445952 Virusshare.00077/HEUR-Trojan.Win32.Generic-19ce62aa25912e5a84118eb0a2f34df42c55bf19fb44d8f06e47b25a7c70e63a 2013-08-07 12:40:24 ....A 1024000 Virusshare.00077/HEUR-Trojan.Win32.Generic-19ceebf1c1373860965a427bbf2165d643ded44c43726109d2aa4ef66230ad3d 2013-08-07 13:59:06 ....A 284672 Virusshare.00077/HEUR-Trojan.Win32.Generic-19cf0cbb5b19d8a19f16c9ca9c89d1cc455bc5f3d927d8851ef16b15f2fc3e20 2013-08-09 12:34:46 ....A 129279 Virusshare.00077/HEUR-Trojan.Win32.Generic-19cff261815b59ff87975b539eb8f32c13f89127c15a46d580fe795a67b82597 2013-08-07 13:15:20 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-19d6ece6363591bba9d07151ba0f4c6948ea44e7ece3aa16232d6dd9404a7e2c 2013-08-07 13:09:02 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-19d7f608abc79ed3342dd61cffcfdaa8e9043bf27f064c4cd17553816b7daea9 2013-08-07 13:59:00 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-19d8362935409bbd7ef2d9b11c27d2c55c24a9900d4c76372a6697917f666470 2013-08-07 12:33:48 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-19d84879f62a07e610f6f7da2b8e82d9007fba18759e69826438a45f41f3ae9f 2013-08-07 13:45:32 ....A 709351 Virusshare.00077/HEUR-Trojan.Win32.Generic-19d8d1267f6dd71382c722162571a3eb6d53c859db362a259964fa033eeb9310 2013-08-07 13:44:56 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-19d95d0a9fce7278644edd2389cdfee97e77cda51caea0ee0ab797fbc2bf5e42 2013-08-07 12:58:24 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-19d9f46c018e8cf28d5cf8b208a06e188642b7a9740dc4827d595b39d168be37 2013-08-07 12:57:48 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-19db13a959bf8487f70dcee4d3c1819069295461697873d41f23dfb55eac4d47 2013-08-07 12:40:04 ....A 3186025 Virusshare.00077/HEUR-Trojan.Win32.Generic-19dcbcec20db053fa2c279283346a1df745f02d33b222ac09bff555c148a7b34 2013-08-07 13:16:20 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-19dce80e51271aa1d66e0715ea15ec0f75aa1132fef6af2fe1113b409f943463 2013-08-07 13:57:52 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-19df3071a2fd751778d80a119c878d1f791d41e7ced3daa399f55e69d4367a67 2013-08-07 13:57:14 ....A 2069394 Virusshare.00077/HEUR-Trojan.Win32.Generic-19e0c36483eacdd69f62877ebc7c6e510d31880d6ae57905a67307baa707cd22 2013-08-07 13:58:50 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-19e3a34895ced3b5076ca3af563a70b05b1decbb02462372068971ec3775beb6 2013-08-07 13:58:48 ....A 878080 Virusshare.00077/HEUR-Trojan.Win32.Generic-19e3ac4a24e376cd67430f7d44361119b7b2b743c11f3c528cf0b728bfb29a54 2013-08-07 13:58:20 ....A 393657 Virusshare.00077/HEUR-Trojan.Win32.Generic-19e4d4460844be715059c9b1071fccda941316cbeacfcf4daa4ce392b5a0822e 2013-08-07 13:21:24 ....A 262656 Virusshare.00077/HEUR-Trojan.Win32.Generic-19e553d8d1279727feccf1baef1e8f218809840042d1573fb6cd8477c4721aaf 2013-08-07 13:47:24 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-19e72b8122f9028d1a3a5f1d065147be48410a28ac58591898aad7ecf78280c7 2013-08-07 13:46:32 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-19e8f1d98b1e9ac143cc83bb13b913f68d5c355622e87e2d95cfc108ae87f1e1 2013-08-07 13:35:40 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-19eb50453410cdb1953e0a0c84763cf60fd38cf976fa2c2e4fc13c4939dabec6 2013-08-07 13:57:52 ....A 381996 Virusshare.00077/HEUR-Trojan.Win32.Generic-19ebc109e05ed03bfff5ccd43b7d035180a3cee65d2f6b7750605e171763fa84 2013-08-07 13:58:16 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-19efe808abf7972e967d5b79a81d06cf0e7742f8c7116363f4f1484bd9621180 2013-08-07 13:53:06 ....A 248832 Virusshare.00077/HEUR-Trojan.Win32.Generic-19f094178add25fb59ce64804875f7c636d236019b5acadcbc3d27c13168fe07 2013-08-07 13:58:14 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-19f1275dff1cd1eabeda51825a31920ac9955a7ec766164c6031df64448c899b 2013-08-07 13:42:10 ....A 218112 Virusshare.00077/HEUR-Trojan.Win32.Generic-19f2eb0e74b14dcd17f779b4658ad9815851f86ae2dca59871a7e7d979434169 2013-08-09 13:04:16 ....A 2242008 Virusshare.00077/HEUR-Trojan.Win32.Generic-19f3286ceed022262c1ea7b6b773b2279902212a0ed42cd1422b4703f3336de7 2013-08-07 14:25:06 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-19f4d146b962ed51fd13f61edc2ef6b1b102ba40c5e1b35fb91980c9a35dcf34 2013-08-07 14:04:12 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-19f5c3734fb68dc9541b9197afc9014068fc9bda7e08743875bcbd8d3c14fa89 2013-08-07 14:23:32 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-19fbbc1428c65cb9cae58db2074173a71267af9da71a24082483e4e7dbd61e83 2013-08-09 13:52:32 ....A 161565 Virusshare.00077/HEUR-Trojan.Win32.Generic-19fd88341a65646d9fc6f6829c56a37699c1f6a5fde62473c14c062f65222ff2 2013-08-07 14:02:08 ....A 784896 Virusshare.00077/HEUR-Trojan.Win32.Generic-19fe595d8e03566cb9bce9539fa6640c37400e60ddae1470ba510e5639158feb 2013-08-07 09:19:44 ....A 1978410 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a00893f3b4ec157f9d5579c786ec30fd3130746c3819e1d4873b0c76f02e6a0 2013-08-07 09:29:36 ....A 141203 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a017b3218297fd5d9b352d00cac47af854bd523dd97e1766c496fbe55a0aedf 2013-08-07 09:19:34 ....A 154112 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a02544b08ddc224271b245cbc8b4e7ef90a0ebe7312c7658c1530de671758cc 2013-08-07 09:33:34 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a02d1027b43125cdfa2d2ab01894cb01d20e5df4e93dc4d514fcf0e952d9b69 2013-08-07 09:30:04 ....A 1976346 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a036c99fa88d0230d147e42be1fe7f9bd4ff8835bb56dd5986951204961c8aa 2013-08-07 14:21:48 ....A 334336 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a039d71f7852487a0631c73caf7461dfd08a84a4790108a272fdb36335078e5 2013-08-07 09:29:50 ....A 330240 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a03a232be8756448d374b683ef9b3f12b30f6943d0c3760eb5cef27971536f2 2013-08-07 09:19:34 ....A 408942 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a045862c50898888153d9a41bf4e5721f0a536e024ffc841764c0395ad6a3a9 2013-08-07 09:23:16 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a057cf2389d5c31d23fa5bac0143551487d9db74ddd5d91891b06e8e83ddc15 2013-08-07 09:34:00 ....A 242696 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a06388cfa082cecb3d1d438f83147dd877c130178ef1d33f90f2da2ab333c9b 2013-08-07 09:24:56 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a0666cffbccc439866b6b5df2536e525d0ea4a9315bbb0a3c22a6386f3e19c8 2013-08-07 09:19:58 ....A 303104 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a075c534ef135e9063575216bdfd422a0b4e33f76a806d563d57463c2724ac1 2013-08-07 09:40:18 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a07a519839bcc67fbe797d9c4251853dc5704c0e8ad59de52e3615e68c44d10 2013-08-07 10:05:06 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a07acaeac3a3c1a8475e9a08f2ec3277e8c2cbaf8d52b8c38c297c8f156cda4 2013-08-07 14:17:46 ....A 174080 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a07c2a40bbf1e33bcba5e57ef75ab3600596f66c7e530745850bc841b9a7f10 2013-08-07 14:21:58 ....A 2564625 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a0804ea70a0d60e4d5f87cd092706223078270e4fad95a5583950f219d1e4d4 2013-08-07 09:40:28 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a0823f489cb500077622bfe037c4ff043b511bd533b1d49e923d5cb7988a1e2 2013-08-07 14:23:26 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a08334c621b052470b9fe6f5a198561c2cbbbf4c4ac4303e26a47d1df04cebe 2013-08-07 09:40:32 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a085e6d9374bc498b56c8a6125c0eb33d97a62f06be57fa66e09dce8db82fd9 2013-08-07 14:23:30 ....A 2203648 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a089e42d4cdff7a3ae9970e36af04979a4f968699ddf3da257def82e1858198 2013-08-07 09:39:48 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a094fab3154da4862d4507ffe216c93d9a9e3d38fa8ce9ff296092549769ad3 2013-08-07 09:52:36 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a09b4c8c6abae84b7c5a3c8673e3a466d77574f957ad6b51bba93145558aa90 2013-08-07 09:39:34 ....A 241761 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a09c29bcec5f635b5dbbfb4b1c7f38f6b1fa6c28cb1d637913b82d5863d1040 2013-08-07 09:39:46 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a09c3d6d5f6ab343483af4b3e3dad16f1c87069f140434ecc5ef04378751d0f 2013-08-07 09:39:52 ....A 133504 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a09dd55dc79f8cbe09b6f279b442fa39227bf881e561099b3a69e57ca9e8d0f 2013-08-07 09:39:40 ....A 2239266 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a0b1fac6a1ffe010740bd396e8fdc2cf7a0bff7b07e993cb4a83be30b8c6114 2013-08-07 09:39:50 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a0c7788ee4a20ce60c20e5d1259696105d57a4d2358b4fa77e94adb1e9dd656 2013-08-07 09:56:44 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a0e5146c2561954efbaf2e2f83ea7bc0849491529903270636f24c10a09a9fa 2013-08-07 09:40:22 ....A 197120 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a0f005d34c569a2e13cfa34ad3b47b8df98eeb80c6971097d919d13b04a3914 2013-08-07 09:40:18 ....A 829440 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a0fabd4142b4bd91f0e9c0b8b70208beefdbe9ab21586e487b8b024b21eedaf 2013-08-07 14:25:06 ....A 16512 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a0ffc49f6d72ceea99f22f64b91a572c770bcb25a3174520636bf7de7c3b0b0 2013-08-07 10:41:26 ....A 1276930 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a107a1e2887238cb409ed7c921f03e962531ca5a2a425e8c708369985a65599 2013-08-07 10:41:28 ....A 67520 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a118a33ad9da26e62793aaf4baf514082212052c45466d6af0498f7b922ab1b 2013-08-07 14:25:02 ....A 98365 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1199d1fc0331f920b036cbd0aaf2a6fe3574db0d3c2c2261f4985422194015 2013-08-07 10:17:56 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a11df2c36af5f1bae96e6041563960b02537e2560c6a3dedfaad1cd926edd13 2013-08-07 10:25:08 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1272b61d26f64a93cc4a612a21abe93fcba009e6e391267f85526ed15cad45 2013-08-07 10:22:30 ....A 174402 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a133dd7f3d34476e242e2ee024e9cbc290a4685798974853fcd3bf3b9af0463 2013-08-07 14:01:44 ....A 340992 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a135b32c5de1e931de00c8e775cfda554909d4312343358d1e2e784a6941d7a 2013-08-07 10:29:26 ....A 305152 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a14cead19015212ce04fd7b9d163d6fd674fba9e112a07afb477266b9541b70 2013-08-07 10:38:26 ....A 4000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1576c79c70142e44fc9df2445ac0d78c30f37cf93d7d018c09c6683ac10439 2013-08-07 10:41:34 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a15a8b0d3dddaa6649a4f0820813a2e552c483ab81a7a491b0262e4d659d050 2013-08-07 14:05:04 ....A 51411 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a160b175398cad7736bc2663a1abe2ddc01f8dea1caed7f5bf749b84a4ffaf8 2013-08-07 14:21:50 ....A 280576 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1635a78eab12b78c943804e43d3f42ffd0961c9707d40d25eabb3dad45a23d 2013-08-07 10:22:08 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a166b117b28bea68497fe3de8c2a6e36482d33927ab14d2f5b45d5e33ba40ed 2013-08-07 14:03:48 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1682b92065da1a35125e6fbb0329ce7e4bc4506790cb1e14109360d19d7471 2013-08-07 10:25:06 ....A 294400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a169c15d8c6b1495175d2eeb988a6ded79315c7cb9495ba7a85f2f133ed37be 2013-08-07 14:23:22 ....A 82392 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1838631f929ab34266886ba1409c9bf3ee2b1405289f37c3e246ff752e17f2 2013-08-07 10:32:08 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a187670fd0c4e78dad87d4406aa9a557b544ba3be7f0c45dfc7c67ba0d863bd 2013-08-07 10:29:54 ....A 838144 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a189b580a18676237c6efc62326e4e9b9cd3b22d84a9b892c35dafb29454b90 2013-08-07 10:29:54 ....A 240640 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a190065f3cb7ef8cb16dfb33e82be261608254a6366462ff3e5b39264dfd75e 2013-08-07 10:30:02 ....A 200192 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a195a786dbd9ac0a45b2a480f1188cd07916c8c424b5ff74e9f063678b5ac1a 2013-08-07 10:18:06 ....A 260608 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a19b41251a03cf1661b3f421666a4f8b57c29ce3f2cdb7214cdf2fc019c0a19 2013-08-07 10:31:14 ....A 226816 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a19eec187d00c963c34087aca0bda2342a4bf8619a2f9d2b91d2ce326035826 2013-08-07 14:03:48 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a19f7eed2b1543cbd59d761beb4fa58320acc0c2197703399dca4edcd8d087e 2013-08-07 14:21:54 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1ad6e98a5648169ab997821e0a055217a5d373d21cdf36dd4f982cac9bf114 2013-08-07 10:30:46 ....A 4759395 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1b2f19255748d2f38e2fdff5e72e5d9dfa3679dc9c25df8fc483ae6ee8d17a 2013-08-07 10:37:00 ....A 246784 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1cefb4464d759905fabe8c16e688f157cd20e371c7851ec4870f69d0fc9ccd 2013-08-07 14:21:32 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1d045660f0a94d72f61c575608ebfff5da134346ef42cfbea5b3e6eaa4e005 2013-08-07 10:30:08 ....A 225792 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1d447d98c70bed5d60c784584675c67d2040c09f9cbf2beb9e9cc1179f9c8e 2013-08-07 10:25:10 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1d567294f92a98792febf35d029b57003072fc0a17a4819645e1454f3ab442 2013-08-07 10:30:38 ....A 116071 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1d863f2f21ca7ad079d0adf3edbd1440637f6d6b3a9781031fc1ed74db755f 2013-08-07 14:03:40 ....A 1503232 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1dbc17c2bbf6944a31caa5358524190c7835e90e2c1491f2047fb336cda255 2013-08-07 10:20:34 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1e3053483f0367f610ecebe194815281ad946224b25bbc3eb33e426e9bdec6 2013-08-07 10:30:40 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1e7c90c44ed1c836be093d27e2981274a359ec2fdd255cf46cf36ca289bbef 2013-08-07 10:38:26 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a1f66b5712062971c9940d7c6d0fd05648fc8600d24f27b6338096e804add03 2013-08-07 13:41:06 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a20b49a60a451f7cc8cdcbd4cb6cc28c89bbe1e3f44d8eec89c7b8d28e641af 2013-08-07 12:44:32 ....A 561152 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a21e5d49bf7b410578b3cba2d651122396497264ea722e91e8e44909f67e668 2013-08-07 14:25:12 ....A 197666 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a21ebe0001f9ee9ac0d9fde2574d84d47de9b3d5624f58f402d238a2d5e299a 2013-08-07 13:26:04 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a21f8324a3bf21f576d55e02f9090bdf0930afc35b87d02e71303a520d20d99 2013-08-07 13:26:34 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a221b4849f9419a61b4f961b1338b5340aa045e2bd26f6cffeb8e6268d15d6c 2013-08-07 13:58:50 ....A 6481000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a2266772b6faedfe131b4ec5c3270052a91f7cb2eac9f150ecdf1069d43eff6 2013-08-07 14:05:08 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a23078e6bd714d9d3c6a54b40aadc862e5929aa60b7817f9bf4e24f2987de57 2013-08-07 14:01:40 ....A 1843748 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a236829acb951acfb53d012123d006aa3fcc7e92f1944fd86e47b959c402814 2013-08-07 14:23:32 ....A 226823 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a247b3365a908e347568920a61020e04e35959bda898080ec5303b06ddde49b 2013-08-07 12:40:08 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a2502f54e65c35ec370afb5a7b3c5e7692c0f1c50d1442f02345e0bb57846b9 2013-08-07 12:33:36 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a25f5a37865bb2a47abdb004a1085384d47076687dd813972dd2b02d5bf45ea 2013-08-07 14:23:34 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a27c6398e18b6678c2c1900e1855e234339f3458db791645d9ad754a48f9007 2013-08-09 12:51:14 ....A 2902016 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a28b8ebeac84d24563ba84d14b47b3bab4dba35af62fc037d6b20ad7122cbd4 2013-08-07 12:59:22 ....A 182784 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a296a992904c30c56f3ab3fd7ab51cbd4af5c351f789aac9bb28578e5649cd7 2013-08-07 12:44:32 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a298e97430c6fb32320a8a45f916f36f3ea6c4d9c558fef476ce30f9e86f95c 2013-08-07 14:05:06 ....A 36096 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a2999b8d3c2352220f30e1be8e20e3ba0a5738b216f20005aa2a9113d0557df 2013-08-07 12:52:50 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a2a4fe6cc67e73205004606e2a24e6f8d0184e4fbc6707a0bde8db7fca18088 2013-08-07 12:51:36 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a2aee1737c20b3c5f545ffc32e6941a7fc7d2162e3a744523b65699f440f90d 2013-08-07 12:34:30 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a2b3e7b58bc825a0f805dfb3aa5e8885732d18d66291d92fda3d67abf39ed91 2013-08-07 12:40:36 ....A 2706432 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a2b463b51cc7bf2bcb86b83cefdb6a33c8cd3042ebc3997669619cb91ee4c16 2013-08-07 14:21:54 ....A 385549 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a2b6d73fc99e3290f3caf38d3b644e08fb9242d9e43fd7762d325b62807358e 2013-08-07 14:01:18 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a2bc4b144fa578c8ddb56b3a0bb6bf4035f9d2e1813cb77881d9edb585967d0 2013-08-07 13:59:04 ....A 60524 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a2c4f846464f72f31edafc16cafd415d2535d7c11e89124ffd0cf83080dc5fc 2013-08-07 13:16:24 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a2cf23923e6ab231a8ad1e92f8ef5e732a1e1d40e14319b27942420b1e7d11e 2013-08-07 12:43:08 ....A 6751588 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a2d0415acddc541bed127cbec37dcf0088bfade4a30fa4a0e6fe81a2f27a7e0 2013-08-07 14:17:02 ....A 446336 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a2d40a2cd40ffcc975a5928b29435ae043a7538eaccfa5236eab4301a39c9b9 2013-08-07 14:23:32 ....A 182784 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a2dc380b718522284b1faf5e37695ca1d8c444590a6d917322b43d6e4b96075 2013-08-07 13:24:12 ....A 67520 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a2e207fe0f9fc1b2273aa283468dc93f2e14c2dc63535e6929df5ab11b4f5fb 2013-08-07 13:08:14 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a2f684a47a56fbc13bea612f0ecf1dbd902f6b89fee57ae3011cd494ddd4ae9 2013-08-07 14:04:02 ....A 735765 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a302cd856a81ee4cd65f413558a342acd84570d1e4e2e247a5a644a5adaa35a 2013-08-07 14:04:00 ....A 630784 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a30aaf92188a92220a8580b7a4a4c624fc15a67ff6b0f6e332b2a1b0995b245 2013-08-07 14:05:08 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a310b528e92b4d80bec5891acc86527e94f9f21cc8588e0577abf029da00e7d 2013-08-07 14:03:58 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a311b0a4db0e4469c9f1307ae53fc871f13f154d9a16da634af93e0dce04cac 2013-08-07 14:21:40 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3121379a6c80dcd67f57e12d5e5af26202dfcc663c2f7fe661a23e83e5e10f 2013-08-07 14:01:12 ....A 298496 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3181869d68b06dce21d5a2043d5455082130e8cc8e97663604c03c0a9daa1a 2013-08-07 14:25:12 ....A 686731 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a31d901fa2ec640bce7a4e30d8fe530736d72b505174cd29d331607209bb21b 2013-08-07 14:03:54 ....A 70080 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a32a1ff6a130d073ba80e7b56a6cb8cf5dc3166f02b5dc5ef465b759830c943 2013-08-07 14:04:56 ....A 157380 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a32cfdc37532a6af9939cca9ff3b36315a976ab0e4d52af5e10225c990fbfb2 2013-08-07 14:01:36 ....A 305152 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a33879ccdd641cc0f3ff67365bd93048586e0ac07643f5f4c5f9d1edeed2491 2013-08-07 14:01:14 ....A 924173 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a33d7c7bd607f6f8d471da7768eb79d07119345c04a46120e68dabc97de6006 2013-08-09 07:34:44 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a33d7ea85d40eab75bf1923d642d4a5acaa042f294f6aa9de21533d16ecb809 2013-08-07 14:23:54 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a342e4574fba01823d3ffa83bb7f8db76f2bea22ce3e826cc783a7e2969cfa6 2013-08-07 14:07:14 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a346da619322593a468fc903d525d403c51b0d04523918c09d74e2634d9491c 2013-08-07 14:05:58 ....A 1904640 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3578ae25faf9dcb120094e88e06fd9e28710fa420557341683f6ea31659ea1 2013-08-07 14:01:16 ....A 389216 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a358e93aa370b35bb5293e799ea6777d7474839b5ba186961173c1dd5e2d249 2013-08-07 14:17:00 ....A 47105 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a359757e42b7ea7a3fc194f46618e1f05714a1f09ce43e94e5046f43af29d3e 2013-08-07 14:05:32 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a35a7e4302b69e6b3ce644cee936f403808b8db80d114d00784e6f9624f835e 2013-08-07 14:03:58 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a36ab89e2cfeef33d45d4210cd2620eb33a39d83bcd157b4eb078d5210ebad6 2013-08-07 14:25:06 ....A 598021 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a36edb9f231d97698bca9bc8a34a214afd3e9f7fef99f5859ed7a2b37d99a05 2013-08-07 14:01:36 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a373969b5c08277bb6c26aca8f097d5cbe5086c9e92686603b965b55f0a36cb 2013-08-07 14:25:10 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a37e7e69d74b93bcdb2efcc90fa6200639d588f1cacb744637843a07db3891c 2013-08-07 14:22:04 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3971bd1a996a3c7125bd3d82d6948f0fdec7039e3cf1b75a1925952d2b4401 2013-08-07 14:05:04 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3a201f61a70ccfad5299e0a9dc135b110f6772d20d4f6dd9033a348261bb57 2013-08-09 12:50:26 ....A 4719088 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3aaa978ca1d443dc30808f82958925b614c496f954981f80758a1e14fe2689 2013-08-07 14:03:50 ....A 827400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3c1a013945e5826e7ac13a8d9957f2144b74a9cc7d2e2a9bb520f25e63ad5c 2013-08-07 14:03:48 ....A 801113 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3c2d90c5b8b3decfa413f8f8fe5ab0c6e474e9c33ecba56af3ce329a634266 2013-08-07 14:05:32 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3cd89d23f746e808865716d6f5d45e46c766daa868cfff2302d1a8bd6e4317 2013-08-07 14:35:02 ....A 103022 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3d52a49cb9b6e3448ed425fa2846d36b10a421f33b6f71a0c24c4e48b294f6 2013-08-07 14:03:58 ....A 199177 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3d59f8599d10710ba76572413cbc0f75459c406d74b082e7e0a689156f2b0f 2013-08-07 14:26:52 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3d8f617f90a1b027155ced4d70f22fc947874a8210f4a2333300c4a7906ce4 2013-08-07 14:48:56 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3ddc72083768f3ac9720cf61f19fdbce9916fca664c2184f856acb24b6ba55 2013-08-07 14:28:34 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3e5c77fbb7341735fcdbae0dc4274be773c1dc5efa8c5d7b10038cf2dcbdd5 2013-08-07 14:42:56 ....A 457216 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3e5f9f898a44b808bc5e66e5c0eac368b4129a4db6f518e1633495efcecdf3 2013-08-07 14:49:26 ....A 2955918 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3ed00cd8535bd50d7b921d2f1f5861065bc7529b7013f5ecc896f952e75599 2013-08-07 14:23:52 ....A 53259 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3ed617878a3b2368b348dc3d037ce1adf08351a6e5f4c5121fd008347e25ce 2013-08-07 14:27:02 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3ee7712ec8571512478437dd277aca4f058d224a8ec69281e79209ef872153 2013-08-07 14:27:02 ....A 768254 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3f309197c02b573511f0af525bf031ff3a0a78eb0cffec0144b681a751e2c8 2013-08-07 14:26:52 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3f5919192503666c24471a5724b88db1022a4273dc04d4a4231580936b74c5 2013-08-07 14:27:00 ....A 140800 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a3f9c8beec0e2cb333d62df01fc528484f1ae56f5e4dbe3c4f93806f42bcd6d 2013-08-07 15:24:48 ....A 765952 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a403fe7e74445ce93256a58690b961ea823b05ba40a0ef9438323fcfe665f41 2013-08-07 14:18:00 ....A 1677261 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a4085f705883ccd0c9328b507736bd75024d089262e2bfc97a388443008f0c7 2013-08-07 15:20:38 ....A 205868 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a40a3a8617a85f9c0f4fb47128e81cfab3c8b4b12d79b51b7ed32df03920fba 2013-08-07 14:05:56 ....A 267776 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a40bcbc955ba68e5d74aaf2a1c91794004d3ea6317b90dec6dbba5bc24eec52 2013-08-07 15:50:44 ....A 1204224 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a4105a73eeb031f759d7c1d5a8cb1de0afc2f8eda27ab04f758fb63504b08e3 2013-08-07 15:50:50 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a4219847ee700e4088b8a65d3634c3a81fd08ee08d7f3869fe3a99870a1ae89 2013-08-07 15:22:08 ....A 997888 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a427163fa5e8d166e9c6848d91593686c93a9278e585d4f8437b673cfd88ded 2013-08-07 15:09:38 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a431a20d6092488bc2e94ad890b7dfb19889b1dc0761fffe2004457ec5ce340 2013-08-07 15:01:02 ....A 761352 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a4509dad62f005db2d7346d6f731c03f2e01ecaa3dac9d6997ccfcea73cabaf 2013-08-07 15:54:54 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a45bed7940f66d2ac72e3f74482cb348fe2c4a70e12af70c4b56e4b206a9a1c 2013-08-07 15:09:06 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a45f146e2bdd39021c5be957f33e5a534fad3cdd795001c5ea75aa4d555806d 2013-08-07 15:01:02 ....A 473600 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a4669feff73c93b64d96d3125709907b02b58733b468b3a0afbe7745ff8bfc9 2013-08-07 15:37:06 ....A 300544 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a47327daa450390e2787e88ac3507f4e6d52cac8a3cdede019bae6e1d523539 2013-08-07 15:08:00 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a48714b608b2343613a79aa930026544ac89ab9a313537bca480738739c17b1 2013-08-07 15:35:04 ....A 4616 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a48ab7990b1ecf640cb6b7b194583de341c488eddd0cc16690e0dcc8f45c6ac 2013-08-07 14:23:38 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a4928f89021d48b294a74e1f479d9b564182cc2b47cf58ecc5e71484a3584cd 2013-08-07 14:23:30 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a4b532347a08cc56b5f16161a5468f835a2641eb642ab475c02666a9c4c050c 2013-08-07 15:21:56 ....A 357888 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a4b67f0faffecf9e72507d7016781cd730f3c150fe065b200c936db71e8655e 2013-08-07 15:12:56 ....A 23205 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a4bc1c198ef5c51065887556ef5f3cacdc4cdf350ff0069e67e6cf95152a4ba 2013-08-07 15:11:12 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a4c54198d453f7bf512b0c8cdb9c3dc00c1395ed4419e4472de64c388d7e8fe 2013-08-07 15:50:48 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a4ce42e031a9f126833e8e0e09219e51bef9c45b2e48183189fd92b6ea7d713 2013-08-05 16:39:46 ....A 141312 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a4d511a365168a936b9f3733aa215901d2a227b92334e2479c24ec4641353ef 2013-08-07 15:00:56 ....A 306176 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a4da7f7a413f4d6e94df1c0a4b2a564f1417afa053588fc3be2cc31bbb0511b 2013-08-07 14:21:46 ....A 437496 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a4f1280a2f287f30c62518b7f6c6d565a3e8d98167f6a714917c66d149853a0 2013-08-07 15:51:30 ....A 321151 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a4f4dbc80d455f55a3e405ce6756933baa4699efa970dee566acc7ad58dd0c1 2013-08-07 14:55:40 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a5169efa1a3420e155adf50359533ac801e9cdd83426f215cb2c9fbe65c8592 2013-08-07 14:56:46 ....A 66941 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a52cfbb1c32635a22e7c6154fe63af0f22e311b7e89200c02b525ea86b9ab57 2013-08-07 17:17:54 ....A 515072 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a58ac22ad861b2f5083da87927a72408de0c9e86867399a62a21e6f5724b576 2013-08-07 14:56:06 ....A 779392 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a5b62df3c630fdeabf75cb6db09924c42caeb02c04c6c2fe37889a75adf0bb4 2013-08-07 14:57:26 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a5b7c54283893bd21a754bd42436ca33a9030b5bf7d96a1e3ab8b864389dd63 2013-08-07 14:55:36 ....A 306176 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a5e67005c2fa413998b77daaa646465823ca6969772376e7f1496977489a5ac 2013-08-09 13:49:24 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a5eddee3fd432ae1d88a04c98cb39d94c08ed3d4c8d9178b35d849a75d63750 2013-08-07 17:59:22 ....A 6383000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a604270a7c439f00af280bee0349a4c105c4f625de95375d58f968ceb6b73f1 2013-08-07 14:53:32 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a611f4bcef0b0700ec05c428b99e53677ac3c63cdb06089fd2efca90c1c6176 2013-08-07 18:15:42 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a617ea75bca00f395b417e5bef11332bebde699bc761b962094b96e22dc2e61 2013-08-07 18:34:10 ....A 328192 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a618381fe5b06dc1e49c033221a6320d69208fc80d73c0364233d2277828b8b 2013-08-07 14:55:40 ....A 247248 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a619d4e717ab66547a701c66dcb15de66814cac61130e4667af372d89f23efa 2013-08-07 17:59:44 ....A 8440000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6216fce5acb4896794de61a9daa4c361ed9926dfdce0eb0cd3af641932950c 2013-08-07 18:08:48 ....A 446464 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a62d9efbcad1bfcb6774947bc5b99a92e77c3509dfec8258d4b0f88a51538da 2013-08-07 14:55:32 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a636c391fc9b6f059f9fa78c51b19c5b53f8d8aede5503f3e7911afa1601251 2013-08-07 18:17:06 ....A 785194 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a63b7e8f12de06262b5e515682037f1fe5b24a41b55201d766c28c5b057523d 2013-08-07 18:15:36 ....A 402303 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a63c50e92f251b0eb178902722555261df49cee94b632123c69de54cbaaff28 2013-08-07 14:26:20 ....A 303104 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a63ed40becd053dd6dcb4845d374cba7a68430ce53e8ab504cd6c1de0f82df4 2013-08-07 18:26:28 ....A 67520 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a645886374c870eed54f5c010dc91695a3fe4b694825bdf44412f84ba0d7fae 2013-08-07 14:55:24 ....A 351232 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a65526788b8cf9e4ed689202efa77cc529c6cdd388f01cea49ff1f14fd2c7a1 2013-08-07 14:55:40 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6557aaad0b6083d379f7d00c94cc27f21b2f9c153ce23a3968f0acfc3d4db2 2013-08-07 14:56:58 ....A 44643 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a65aa13dc7957f7d39f781dc8adf91560e1d2d5fe2809e712f93d323c413fd5 2013-08-07 18:18:04 ....A 62060 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a65aea49fb6874513834e40a85771fe6d088f4b8c42507e95bf997251fb1877 2013-08-07 14:56:06 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6761019849d4aaa15a730a44b313195d7c0d52ff4691cd55a00e7223fc7dbc 2013-08-07 18:17:04 ....A 860160 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6773cdbaa48228a78c7ee67dde6f237a143af18e7daa8721dd6eebeacae714 2013-08-07 14:56:24 ....A 625880 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6783013f53763d1ad488de8685e5b8635b0d70d757939db5225855d6817d5b 2013-08-07 18:15:40 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a67a3869aa7d158ffdb36fd9083de27b5ed519623593136243c5a21544fa030 2013-08-07 18:17:50 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a680c7c99a7369eae7faf3c66ddc4cb690ff931789c9ea967fc032accc8878b 2013-08-07 17:59:24 ....A 141192 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a684f8fc2e4551c0d29f7b7d75d4dac74f7b289464b863026f09bcf16ec7cd7 2013-08-07 17:59:34 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a696d32158c7bbd9dad19bcc4cb7b95763334b3ceb2ae0a6154e0bb4f9d5067 2013-08-07 14:26:58 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a69e468dd1e394cb401ece98c75018ee84461a743b93455d9be398755fa7e34 2013-08-07 18:22:52 ....A 581632 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a69e559bff2cda2e02ee4a5f6a4047f623f022624a8819ff03ab8facbfccf66 2013-08-07 18:22:52 ....A 292869 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a69f5a1e0d68d130fc14550d4f3e9c32e967feb42476a186af7e16df5a4436f 2013-08-07 18:17:48 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6ab6e67930460fe9d85d29d59c2f622b0a83a26fc0c551cb879d880ab1cf5f 2013-08-09 13:47:46 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6b6d75a33afb42d1402836b0c22b99e87a6cd5faef033be20979f4cc05b6e3 2013-08-07 18:18:04 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6d8336a6f26eb5f101f1c3158bf8ad4a0a12ca42df323773b7d5f1c26be0fc 2013-08-07 17:54:06 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6dd622b48065308d2c5d3bd91c7c00d880a12f108017dd9f79372c46111035 2013-08-07 17:59:42 ....A 272658 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6dfd3ed6b29e23796b656e9c26264665ce4cc4fe6d6a37dafcdc28e71a7ba7 2013-08-07 18:09:08 ....A 69568 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6ea4303252094f47773ec698bd69bb17ad4f0458ff3a3b8511e7866ec7bcd0 2013-08-07 17:59:26 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6eaa7aa38b954cc499c81d157fcb79c42ab9e0c615a035f11eff7603ec56d4 2013-08-07 18:17:40 ....A 69568 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6eb36ec3bd0e88e6922a5a4410825403677b99b08c618ce71854f7af367c59 2013-08-07 18:23:24 ....A 7511888 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6eb9830d1304c2738a3182948e089926db958f3b94b823e67165cacd78f0ba 2013-08-07 17:55:28 ....A 254464 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6ed51ec3ffbe1a6b2dcb1e5e35497b5189969d6d782e52c893de7107f5f6c9 2013-08-07 14:40:58 ....A 861696 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6edbe4acc39c6e3878f171edc8b99a7014b957ce942e0bde43db0f3bb5d27d 2013-08-07 14:56:18 ....A 81135 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6ef2a07c60ea11fbbd4a3abf3b02782b9498e312e02b311f16ed03dde2621e 2013-08-07 17:58:18 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a6f4df6576c9ad778bd4a8e33390adaa504c961da1868aea7c4715addb8ad53 2013-08-07 18:43:20 ....A 322861 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a70df3fc3f4e4dcf7c0116957ee34739eb8e057cd4c4c88415e50ddc6a87b1c 2013-08-07 18:43:36 ....A 791552 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a71463f7bc138f90f3b4133a30a3873ac9d7fef7dcd47e0fdc0cf8028b2ce06 2013-08-07 14:57:06 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a71659e6928635d90b748299943aea03adfce42ea9d392c6c6ffcea21bafa05 2013-08-07 14:28:48 ....A 71680 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a75bdb0eca0b2a286471cb7139efba13b796de28d95e35feed2e6e32933cbc4 2013-08-07 14:56:48 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a75cab85d6dc8e3f20c6b53492c92814a19a5af926c9293188dbca11787ef6b 2013-08-07 18:37:48 ....A 667838 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a766ab640d4283ee1740dcda53a4493ef7fa9af33ecff0447f8708b9486d17d 2013-08-07 14:27:08 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a76acc333ead2310b4d915330ce0706b71db9f9db5efec738a969283dc93db9 2013-08-07 18:38:22 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a77d19832b6204f7f8a11a27f3c2a9e1ca5a71edeff446308f8151899f78e5f 2013-08-07 14:29:06 ....A 258560 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a788dcc0255cf0e365ff0bb4225d2f7c38b76baa3c6b223df7e262a19780e90 2013-08-07 14:26:26 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a795ca04f6d230a18412b985a74a33c66ea0077874c0a500a6cc388e09c7e9b 2013-08-09 12:49:50 ....A 70656 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a7cec32d4aabb81f898efaad67e4f3276820c80dfc338d5bf138e285392ecf4 2013-08-07 14:55:36 ....A 671744 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a7cf610001776c7688becb519992e51888f456966a384f67a760978851ba675 2013-08-07 14:55:40 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a7d7b17a092a4ba75ea8cf3f4134e936ebcf9b6fab9d4ffc337dd0038e2bf8c 2013-08-07 14:57:26 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a7f60e77f30dd2c1dc1cd2d812f107038d2359c5abe05b54bcd4b2789f930f5 2013-08-07 14:52:28 ....A 1673218 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a8755ebb477f08c69b9054bee60b41c303d5b0fba577fa8364b8128c0adfc91 2013-08-07 14:27:00 ....A 279040 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a87c373ef2add72afceb9f6ac1eeac3b476115ab9f885e4f66f8df44cbde158 2013-08-07 14:56:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a89e647ec8f4ddd9e29ec506a0d4541325738b56f9c59a4e0a97e3bc7c76261 2013-08-07 14:35:18 ....A 292431 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a8a6930b73b88a17fde2fae53087060f21e721d64fd39425f511476587098fa 2013-08-07 14:55:42 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a8c16ba5f18e6f25a6550170358febbde252e1be361db7a60d3aaadff89ca0c 2013-08-09 13:39:02 ....A 275968 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a8e666d49dcaee59a3b10e03c6e656f25b34721160679df4431626d76f78019 2013-08-07 14:56:58 ....A 378880 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a8e6b90c9968ac76f1e0a23311ee5ae158a5e4190c40fd51162cc72610c9024 2013-08-09 12:41:54 ....A 328704 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a90fd34eb527cd445a4f2dc292007c03cefa41875fb3ee28c68b126e15c4d77 2013-08-07 14:52:26 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a91d794d3f86201bf9f422e4839d64de91af926f56b400b828ac5fae8c43e1d 2013-08-07 14:34:50 ....A 952424 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a92790f96c8436affba3d801e17c2a21531c0c7eaf9ee83a187af6bfa86a294 2013-08-07 14:27:26 ....A 71866 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a97ef903a78c4b2e050413735ff4243ec0b0ba8af726211dbe2dfe973f4b4f3 2013-08-07 14:28:54 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a991459341c6e53d8e094a7663861298d9ad88b02e11e8218d150777f1ce8c9 2013-08-09 12:49:22 ....A 128371 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a99e823d4ad8cad5d603649c3a84490213fad2420ee2be9ab2c3145614b98da 2013-08-07 14:28:40 ....A 143872 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a9a0faa6b236057cd3cfe4a1faf16d09cd74939c5b85a867735418b8eb888ef 2013-08-07 14:26:50 ....A 185252 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a9a7d72e3d169fb46a27312dada2560cc6cea3bef1086a3bef0f2537b4f5452 2013-08-07 14:27:00 ....A 111808 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a9ca7628ae936a5bfe30f3236a8ee9a3097435edcf4c77aeb5a4d013fe0bdf4 2013-08-07 14:53:36 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a9d6d0578d9a0bf1d6201c55de368896ed27f2a030e575d6fa64fa813fcedc3 2013-08-07 14:57:26 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-1a9ddb674fd68155fd0e8bb3c3c1a5f17a8189b85862e9bc3fd82fad3a61f878 2013-08-07 14:57:24 ....A 76888 Virusshare.00077/HEUR-Trojan.Win32.Generic-1aa47c0293d93976870146cfdd23a2834286ef68584d37359dedebb88eb9e563 2013-08-07 14:56:50 ....A 193204 Virusshare.00077/HEUR-Trojan.Win32.Generic-1aa6af95ef18af19dfae9b64b40c73cc28abf5e82981db4cb6ce46aa60a2e2bc 2013-08-09 13:23:00 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-1aa9dd0d6e3c837f85891f4d68bb9c1d3248e9142b1390b4d0d366d7049ecf1e 2013-08-07 14:56:54 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-1aaac345be7d6a919cf8f3b731a82a348f599600294e9abd4e563ccd610d8d0b 2013-08-07 14:56:16 ....A 725524 Virusshare.00077/HEUR-Trojan.Win32.Generic-1aab6da55160bc17ab6e762464a39e47f9acdb5f9328f88cff7ba23bda557f35 2013-08-07 14:53:40 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-1aac054f8561a810b9f18395d6f6e5f30ea2e006f9d20fa2359e94775b71308d 2013-08-07 14:34:48 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-1aaca08e8f5c5358dcab5451db4cc3244bd481275507ac8276b2e1a2b4ad39a1 2013-08-07 14:56:20 ....A 35360 Virusshare.00077/HEUR-Trojan.Win32.Generic-1aaf2f90e7fadb62e1711a4264c1903e278e0ea403e9834af50193ac92d246ad 2013-08-07 14:26:22 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ab1880b9554b1cea7047c3c8bc11eea64778f04ce220387e51c07e5b8bda79f 2013-08-09 13:22:56 ....A 157565 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ab1ea0a159acea3ce7a377da4bd62e5e4f69505af3d3b8d21d50948714ff13b 2013-08-07 14:43:44 ....A 320001 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ab2854410170faf7878bf99316060184e5ff358992efda92edd9623356972ca 2013-08-07 14:56:58 ....A 151942 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ab332b541044a0fa23204680c7892d6c26113b79fa746e6614f43756fbd9cd6 2013-08-07 14:26:50 ....A 286208 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ab4f0f7952176df5cd5c33a6f1aa0276fb9e3aaa415e4d3ec470e5d45d185bf 2013-08-07 14:51:38 ....A 152518 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ab8b09dfb15efcc50e0883e58390d6c735d9a12ff1dd2dc079e293ed574058b 2013-08-09 13:41:50 ....A 137852 Virusshare.00077/HEUR-Trojan.Win32.Generic-1abb41a09c2b7879342a828f7726fd7e9e961874e4bfecb00b0e5373951d7334 2013-08-07 14:42:56 ....A 1143078 Virusshare.00077/HEUR-Trojan.Win32.Generic-1abe093e5ccec6b06e721ed106ed9ac2235a819920a5ef8f490023da1ef40493 2013-08-07 14:56:08 ....A 207872 Virusshare.00077/HEUR-Trojan.Win32.Generic-1abe4137a3a820c5da43168d0b228ffb3054e60de9ad8d23332dbbe547aa722a 2013-08-07 14:57:28 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-1abfac6798fe6cbc350613ed80be41e6d70081b96cc0de542389cb289bcc1cb6 2013-08-07 14:56:54 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ac00cf2ac4075ed061e26c17e95715c089ee0489a5c1728afadcc6a5ee5a522 2013-08-07 14:27:00 ....A 136709 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ac49be6d798d563f5087ecc4a2da2927b768e5a6fe03ba1e37311cb3caa4bca 2013-08-07 14:56:08 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ac4a7fd965bb126b81670b0ce4fe4f089e76eeb204db3ae55ba4dafc24db8ef 2013-08-07 14:52:26 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ac5e757e506af2cedc4e70e954760742d7b4e446023698b19fc1723a596b377 2013-08-07 14:56:12 ....A 444928 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ac5ea450a4e94fa6d1fd02c7de89614b89b607865f9c6277b3eb8cfb03dc5ec 2013-08-07 14:53:40 ....A 112784 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ac600f8b57d7a8e817333e8a1c0b088ba8007c0fa604a21d5cc8746a9a505e7 2013-08-07 14:28:52 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ac7380a317a2d8dac8a1508d5cea284ef0b53735b1d0cf556894525682e3308 2013-08-07 14:28:46 ....A 305849 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ac80b8f4cfba7cc4b0b11024a3ea1286d48f9c1e16c23d76a5137896d527452 2013-08-07 14:34:48 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ac867444ff24adabfcc969200a9e31304859ff29b7629020121a519c6c54a97 2013-08-07 14:34:54 ....A 250800 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ac8e25e4e0415a4bc06c53631cee82f786b6d73c918c8e149aee1c449a117b6 2013-08-07 14:26:56 ....A 622592 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ac9b54f8fc0dcb5a37111a95948ce2d5ecd14fe68c795f5b69b02a56d93c893 2013-08-07 14:51:38 ....A 498935 Virusshare.00077/HEUR-Trojan.Win32.Generic-1acadad18418f32215e41e00522f2b7f1d7378d536c020202ebeccddd60ad80d 2013-08-07 14:34:48 ....A 87931 Virusshare.00077/HEUR-Trojan.Win32.Generic-1acc9dae76b5d6d4e483e4de7f469536ca50d9ccccc49bbf52e32677cc90005a 2013-08-07 14:56:08 ....A 230917 Virusshare.00077/HEUR-Trojan.Win32.Generic-1acd5899509169fa0891f43ce23f30bf6eccde4958995f0f5ad55c632659e63b 2013-08-07 14:56:58 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-1aceeaf358fbe845b0c214c1915cc63511e2ad3aa5cbf2953c244bcc5006502c 2013-08-07 14:57:30 ....A 6492160 Virusshare.00077/HEUR-Trojan.Win32.Generic-1acf3d68f166d6f06767473b0931e2113905d070ac17702ad81161bc28bb109e 2013-08-07 14:56:58 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ad0db83668dad7632421bd6a720fb689c88e091959d428c7f7f80f1e8094d64 2013-08-09 13:52:52 ....A 8714633 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ad16001f52ff1c945627f40a2fb6347086000a2389e59500b5e786a205e7531 2013-08-07 14:28:48 ....A 179486 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ad1c36c67fdcc4f3d70849878e36217084aa41c17d153fbdc633422b5f086c4 2013-08-07 14:40:56 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ad31b20ad1346e91c7b9320a49134e0b2582eea660f38b79322b7d8326714bd 2013-08-07 14:56:12 ....A 166538 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ad572fe9660bd19657b077e4a89434e15793029d26a87d5b07a655100588125 2013-08-07 14:32:48 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ad70d69bda32c93347be64ca6a7947bf432569d1fc626873cdc12f29fb92ecd 2013-08-07 14:53:38 ....A 53264 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ad7903c1bab615cea8e25bf9bfefa87a9177433744d634f95d63b21577bcd97 2013-08-07 15:37:12 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-1adb4c2a662509fa93ebbc25f7bb97ac747f6e1c47250664fb9a06aaddc29b6f 2013-08-07 15:50:52 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-1addd7a9cfb8eab76d59d1df2b923d5536df43dbb4669f7a961f2971a73b1995 2013-08-07 15:00:58 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ade0de64c017d63d3856c6eb9de112c5c31a70957f132705423060e0341c014 2013-08-07 15:37:22 ....A 592384 Virusshare.00077/HEUR-Trojan.Win32.Generic-1adf49556bef519e378a8def5dbecdd12dd6b61b8b082e6b08b5fc29411b00b5 2013-08-09 12:56:02 ....A 247304 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ae0c9f4d279c1993c8f3b6887779b0cb14c2a065b2c4f67b0d25a8652ead3a8 2013-08-07 15:07:54 ....A 358912 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ae31eef39e0c1d7bf296b01abff770df8c7c19be79491718c1e2353ed23b516 2013-08-07 15:21:10 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ae332b8850305bd4ef2da97c61acbb57810a9c7ab0d7bd370738b807f2bea1c 2013-08-07 15:37:06 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ae33cef3cee0715cc794a18ec9560ae01cb9316f07eee9379e9a6204cee2d7d 2013-08-07 15:07:40 ....A 647680 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ae48c68c3d14c7507157887a9f5020bcbe515f634ed8baee1aa4af748d7bff4 2013-08-07 15:50:46 ....A 247808 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ae4920c1e4f454e532155644f891ad2086e429017f3365b4348dbfd17a61741 2013-08-07 15:50:44 ....A 294400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ae69c1c8474e1d2770515a7e442e0ec03456d7f177bf03fc939c76fdccfbe66 2013-08-07 15:41:42 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ae6ed8605045697fdb349a56e81d1d433db4837103c2bddaac8fc34f0bf58e7 2013-08-07 15:07:42 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ae7764e832d06988ec83dbdb28204edbfb3de4aaa36faf57ffb172ce48b68cd 2013-08-07 15:01:00 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1aeb3f6a83b1d41531edcbc708e56e7574f0ba8b835007a36bdb42821f48cbec 2013-08-07 15:07:52 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-1aedfa2938f6c41d837ff66685b7516a18c367a70584b62614e556eea4979d64 2013-08-07 15:51:28 ....A 71934 Virusshare.00077/HEUR-Trojan.Win32.Generic-1aef1e928855a3a2602635f8cac3bb24654debc407a52db3c899f95aa856e855 2013-08-07 15:50:44 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-1af23dd0a0a10df4fe3bb1e932759b35169223f3435238ec2dc29139a523a457 2013-08-07 15:24:20 ....A 53268 Virusshare.00077/HEUR-Trojan.Win32.Generic-1af24bb1f6eed967ebbffe0f807839b37e587b6f4387d6619b8f0e1333407d1e 2013-08-07 15:25:50 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-1af3244b687e2a1ca8f197c3b4504f7ba5cb2d3871b73e1eadf232b54c473c82 2013-08-07 15:51:00 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-1af3dfbe7c110a4089479aa2262374a64d1c8edea916c835ac92abbd9602ee25 2013-08-07 15:16:16 ....A 211410 Virusshare.00077/HEUR-Trojan.Win32.Generic-1af3ed512750341bde69ab53bb09ba5c6c5167bd132c189b7cbc46e10dde72c6 2013-08-07 15:37:14 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-1afccaf7768004411917e29ec219b2482bef1ccdb928272670913e59bda895c1 2013-08-07 15:24:48 ....A 3195000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1aff55b952aecbbea7687f8060e37c40517287e255c79e4c14ad3ccacdb05da9 2013-08-07 15:17:40 ....A 692658 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b00505712b4a3b75027cc8477428fc4cb4013fcb85de958f26b5e3b3bf91ce4 2013-08-07 15:50:50 ....A 179481 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b021cb58c8436b76be3e8406aa37a2d718508b210fb3c17f245eb1b0bfb8ac9 2013-08-07 15:36:56 ....A 1123328 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b02ebb9072023614b12f574fa26b645e4a156853bda4c37b41584be40a53ac7 2013-08-07 15:52:58 ....A 46080 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b04468ef782d0c853db3a78f191106ef8cbb0b23993ee6223b5c95db4d1c76e 2013-08-07 15:16:00 ....A 262196 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b04717c50d324754fae3cf4fded6a1c1fa3d576fe78e3389a20a3fdf58c421c 2013-08-07 15:35:04 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b06aa262e9cd94a5733c96b722132f96965edfd5a7a47f41a9e8e5f48f691fa 2013-08-07 15:21:38 ....A 230917 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b085d583efd443d68835c698d81646c4bde34567ddb4be0fc7eb488966a6de8 2013-08-07 15:01:02 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b09cea2cb09faff781e474b0ac64568e51a53c1b97ba2f0063dc626b5de598d 2013-08-07 15:37:20 ....A 573957 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b0b36d5ef3e1d34756ac43aa675eac3df1eaf9116ad94df1b3e89992fbebd09 2013-08-07 15:35:10 ....A 291328 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b0c25f8c75eb8df4cc647b89988854c719ab1fed88aa9d8274dd6d0ea0586d8 2013-08-07 15:01:02 ....A 1815841 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b0c42f68c1ed23dc22622f25140d6995b3cd752ab2b52dd873038d5980e2eed 2013-08-07 15:54:52 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b0d6bdd85956a436125f18bd16e1cd8e8a68ceb14476eb1f29964776cec3495 2013-08-07 15:36:56 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b0db70c99cff69b64830523670c54536da881c510d8097287dc731c6dadb744 2013-08-07 15:37:20 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b0e862af7fdb570bf090740e2ccce59ddc9bc9bdcee38be94dbb31171e263db 2013-08-07 15:07:46 ....A 396288 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b0ec94e5384d9be3f4d754c64758ffc0a6d7e7301fd4d04229bb056401336b6 2013-08-07 15:20:44 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b0f1426168290d0b0b986407daec9de80eb4473b253387793b8e1b67f5dac70 2013-08-09 13:47:06 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b16bfbea32841cd914b8d14476260765dd5ca219d640f6fa66eecc2430d9137 2013-08-07 15:25:52 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b170507bbf6b7519a23571e8c4e518ce72db9fbae09ac92ff2e5d2328ef0a0b 2013-08-07 15:00:58 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b180304f2bed99a5920382e520c6d47ee62216e086ef18af38a6100f5d6ee54 2013-08-07 15:53:00 ....A 5544255 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b194f5065872f2fd1825f77d3a0a5a835e1c1d7699bf9875b24551b096d28b7 2013-08-07 15:44:02 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b1b6c2291db1ec7cef13338f98f4dd7abf180ac00062301898020974456b8ca 2013-08-07 15:18:40 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b1ec25f4dbccf680318f06f8733897dbb1a2498d27232f97ba4f270cae627c3 2013-08-07 16:55:16 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b20cc2302bb7fa51d566d482341c9e6fe62b2b848c227609c304c7ef8a4a1c4 2013-08-09 13:49:24 ....A 1900672 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b229c5bd6c481b3530245730b026f5b04d484e302d161d31124d2355f9eb6ad 2013-08-07 16:55:14 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b24a9a908f056598d342e4f8da66131928eeb81f04ece9ffaa9724669f8a6d4 2013-08-07 16:30:02 ....A 384512 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b24d294fdef6cfac57ac60fd1a2a0a225ff125302370b5d8ea7db24f352a728 2013-08-07 16:43:48 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b26270a2f5da421341e97f2654a5ff5a11bb5ffa75a460d38e2dabc62c286f1 2013-08-07 16:44:10 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b263329114ee61409bad8519c327c217b07195eb15f8c345d72887fb58567ae 2013-08-07 16:25:14 ....A 746496 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b2771f79c10999825497a30d86539bb4f1fbdf0c33ad08c6de5642ca16d976b 2013-08-07 17:17:20 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b293d512ed391cf20cc56cb07fdbd3b52e0eba5dfb0190dce07ebfbb1b462c7 2013-08-07 16:17:02 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b2a25c17e0611cc373113cf56389f3ecd043167314e3c5c4e335b48c558511b 2013-08-07 16:46:18 ....A 346112 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b2a4234244a37fef7c02e83d166b3dd86ea69ba868b01778cd717f788d5b205 2013-08-07 17:17:54 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b2c93db9e996de9755760f8b3c78c7bec60c7f96641e93f52ce6d31df1f1904 2013-08-07 16:55:20 ....A 202240 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b2d87b33fee63b16e9ac40d72b958d87e13553791e377d5b35d1babb870753f 2013-08-09 13:49:50 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b2e9009edeaea912f9af78dfc6438c57f6bc73e267401d0c9772cc56291bee9 2013-08-07 16:20:24 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b31d1670f8c0c4f12e64b9f1aff673768be6af66c8207b65ab7fa4a08740619 2013-08-07 16:51:54 ....A 600064 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b33a540dd138eec56469e7451a095942987e98c5e6197b5c4fd7627e3ce628e 2013-08-07 16:20:22 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b33ae61402cfcd88b2bcef6c7d7b4d92cf59ac8d3978c16e7df05c870788395 2013-08-07 16:17:10 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b33de6347f8fb327f29f715956f8b7c6509bc43d371b13520796bf93f144f3c 2013-08-07 16:46:08 ....A 180605 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b344aab2bcbceab2458f9f76f755dfaaedca65bb63fd4f2e2edbbef93f500f8 2013-08-09 13:01:26 ....A 246452 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b3554753926932013942061d1b517f759827fc50bcbfcfa6e5db428a089542d 2013-08-07 16:44:12 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b3864ccf8d4f42e5f491567e9cec0083f0557fe1fa20aee3cb311fda0f6d3a2 2013-08-07 16:52:50 ....A 203590 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b3a5f62c8b359859aa9ba05429b8ed5bebd1cd5165ec7b789362d87646aabe0 2013-08-07 17:13:06 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b3a649f3a4a3225e6bbc5bbca4479c0417c185159516684c9c2a03195d1b7cd 2013-08-07 16:17:34 ....A 569856 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b3c3ce05a10415b5bae6a2e230240d506131381c3c388d68172f68594d6a91f 2013-08-07 16:17:34 ....A 357888 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b4149793ef954702a221ea3562e8664a7c2c7b71db64d9bb3c67f626fca8380 2013-08-09 13:43:26 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b41de5f6e8a5f39f3e9163a346de6339709fa017570c7d9d5078ba74668afe0 2013-08-07 17:05:00 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b432093f5eea8f62c818631bf830d8b8218491e4fd6705f49b67f2c95d2c394 2013-08-07 16:55:14 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b44219a3d729edb8e0ee39bfab8686b1103eda0949c083f95ff808e35bafcc6 2013-08-07 16:26:08 ....A 90073 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b44c62c8ad19e6cc0c5ab072ceab935a01fe60c5a33bc3b01d5412e71da3acd 2013-08-07 16:17:34 ....A 468254 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b480e2c8f734834ee5c1dcd7dc9e7c6fd97a41c963343e0341f76f2dd00e97d 2013-08-07 16:41:54 ....A 265085 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b4ac275ef77c0b1d8a9fba535be0e1a6505e13d1cb7afd3d6407bd4eee31d31 2013-08-07 16:52:04 ....A 407552 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b4ba77948a084caf77d800ecbad0222da90cc2538089446fa331eef3932c649 2013-08-09 13:49:26 ....A 375272 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b4c3bb10e556fe5ee635e99c4a3b943efd1f75dd3f43ac7d0ed884e546d0b29 2013-08-07 16:20:22 ....A 229906 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b4d59effc8a454a1cf7665ec1341e39ce998a800cc8a9e51ed5bd90a44482c0 2013-08-07 16:52:04 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b4df1f70ad72fba956b8d5af266b25a496408f955782e937c2fd95b82ccf53a 2013-08-07 16:52:50 ....A 1256064 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b4ea9152eed3d5a76adbf6e8985dbfbd14017ed72bae7b5e184bbccbedbbc9d 2013-08-07 16:46:20 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b4f5e43b9a822961c515a3f38fdeaf30db885c73dfe8fea2efdb01a02bdaa14 2013-08-07 16:54:56 ....A 1776128 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b5152a27618e90fb705299004bd30d04210b0390883d669ec404551ae99ed0b 2013-08-07 16:17:40 ....A 188946 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b522845d34135b17e1f1f2e22a65a2c89481ae59819976843fe14ea95e28406 2013-08-07 16:19:50 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b53dc90951bd727c11d6590882eb8a1363d0b8b13ac9366b6b2914368b0ff0e 2013-08-07 17:03:18 ....A 315463 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b5497a0c8f02f829dfc6e7c994351981a525817f8a3f8c9e6e27ff098616fe2 2013-08-07 17:17:18 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b56700052483d9df792527cc08e9d510fc6a0adfa137c86f7480620ca60eebe 2013-08-07 16:57:08 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b582aae6a9631cf765d8c5e2457dcd8fc0b5584d3eb7c70df6a847e4df2665a 2013-08-07 16:19:20 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b585fa5c17936639ebafd33ebf8100057bd6b692a38376909560faba47cb66c 2013-08-07 16:30:00 ....A 389637 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b586e5ae2279a62664571aada28366cd58766b4c7c25e064316dc53b5d1469f 2013-08-07 16:17:12 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b5d22ae7c0fa78f3bc27dac3e681f1f71cde843068966b2e685a4e17eeaa4a4 2013-08-07 16:17:34 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b5e5e9d76eb30c08924f1f78775696e26b27d710e9588b482e8d49aa177ada7 2013-08-07 16:30:04 ....A 911360 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b6240b3ffb86f7f561ef7dd4c823ae7230a3c4254fada02dffa3f4ae3046fca 2013-08-07 16:35:58 ....A 333824 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b630435847ffbf29b59512da0353de5e7f895df5c641d65602b209cebede502 2013-08-07 17:17:52 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b63349bdefa589345f76449e8b39b5f204690e021640f87827dd31a79944ba6 2013-08-07 16:17:00 ....A 491520 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b63d14fde092668690e63cf03d348b68937947c55a29e1d98e241455385f4c4 2013-08-07 16:55:24 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b64a6cae3ca67d34bc9df7692a8bdb108d253542171f1772209a5074bf37f2a 2013-08-07 16:17:04 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b661a572954891647c959132a90208bae5ab3fd2822d3f614a533656a37a2a1 2013-08-07 16:17:10 ....A 182004 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b68710bf72dcf769eadfce20574bd04d1a02a6eec14cf589cd83237faa15376 2013-08-09 13:49:22 ....A 1395512 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b6a0d23cc7b03b390f1f95051ea2cb3c6ec19897f78085875d8127e02de3e2f 2013-08-07 16:10:06 ....A 920576 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b6b253adc3d42b7f8b95d90ff7ad9a6e8e3900f8bd221fb6021655ab4da5f55 2013-08-07 16:57:08 ....A 14821 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b6c782b07ff1eb6cee626f3770a5bedf14805fab7a71e1dd6c8cec9effec757 2013-08-09 13:49:58 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b6cf2162acbb2ea8245f2fed5b309b71f96e2bbc4406d5b48b194101c696be8 2013-08-09 13:47:46 ....A 379392 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b6d2c8985d0ff19770b57a41415ee1d6c62bf7cbfadf84d305ead1c48ef92a6 2013-08-07 16:20:28 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b719af1c69ee273abfb2c491f158060347ad1d92f9ba0dac4404269bde22c42 2013-08-07 16:55:04 ....A 492549 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b739a713e080fc4e8ed9bea7db6899022ba57deef91790353b65ece07a5e0d6 2013-08-07 17:17:20 ....A 315465 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b7c05597069aaa211074166a09477317147ae6a1f56e8ff5a518558cda06702 2013-08-09 12:51:00 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b7da8ac0f8b03ce8c5cc5d1e6fd721e3d15c021a9b1ecd0dd9d035e925851a3 2013-08-07 16:51:32 ....A 85873 Virusshare.00077/HEUR-Trojan.Win32.Generic-1b7db9dfb883f88b41c2a402854cbcd09a7a359838e1c35ac4ff56516fd398e1 2013-08-07 16:59:24 ....A 573341 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ba61e2b30bca186992a43a79041c8b2a72ffba2919efe76aa78c10414cacd54 2013-08-07 16:19:22 ....A 252416 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ba8943c3d43cb4818d398c0eb265898065baabbfb3f61a8e5f6839863268a8a 2013-08-07 16:55:02 ....A 158739 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ba8eca7dad73f7161ea08775d86f4aba731e6c727eac8272f27e9d9b2be6b9a 2013-08-07 16:39:28 ....A 2305720 Virusshare.00077/HEUR-Trojan.Win32.Generic-1baa92644032bd5f93ff66cc8a10b692d7171c3e6eb48a25eaae8e7fb8f3543f 2013-08-07 17:05:00 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bab223c16729819ea037357f874057a9b05897da8bb21b772f0c86d00967e3d 2013-08-07 16:43:10 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-1babe6af41fefa653241fd20361ca89f61df8ed9b874dd74308b60d68324a2f4 2013-08-07 16:43:06 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-1badd79d3f31fd4e5f6d7430e5330c9e7f3603e14746a6fc7a33c2a704e2f50e 2013-08-07 17:06:32 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bade4d2594f9982a868da02f556390242c1d7338d02de8678e1e007fc708fca 2013-08-07 17:03:18 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bae80182a46272ed161c035c4cbe5eeca0ca7787cab75b9b627ef4b231aa8b1 2013-08-07 17:16:50 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-1baea9d9fdfe6348072c4e3a45b544e4d8879e4f423561c277607381033d620a 2013-08-07 17:05:52 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-1baeab3895bf342385759bdd07a9a6d0f15c2d87f155708b48eacf53841a706b 2013-08-07 16:29:58 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-1baf10d55a97861efada2001da50ff51adabd175544e0da1dd5c914664d49f21 2013-08-07 16:39:30 ....A 53274 Virusshare.00077/HEUR-Trojan.Win32.Generic-1baf73bc363ea36556034a20641ebbd82760cc299d0ec39f8fcd0d780b21ee2c 2013-08-07 17:33:30 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bb04193f1ff9e2c8bff78820561c61b94632e880c9b221049b31ba661f17448 2013-08-07 17:33:32 ....A 73194 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bb1640b86673f8507b1098257a9eb01938779c1ca59124f01d1707844a799ca 2013-08-07 17:33:52 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bb4c00dfa2c9ed41feecdc7d933ad997b0f16865e6ad76894d897fb70c16284 2013-08-07 17:28:16 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bb58f665de3541d7cd29de5467f66144ce872b65a7efc00288f34a4d476e5ba 2013-08-07 17:29:54 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bb5b7bb34607207727c2cf719bb7b3bbe960ad84c4bd8381e8c193f29a3f027 2013-08-07 17:27:04 ....A 66936 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bb6fb26894c4f061b6d1ad52849a4fc905927030e375aa91084b62dd1bfc7f1 2013-08-07 17:33:28 ....A 297984 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bb8f556709076308fbff43289575dfccdce32e96c3a12b7c4e6a7b2e3f1d083 2013-08-07 17:32:22 ....A 610304 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bba5671fa3881ef976323f97502b6b6a9c9d21a3abb61d78027ec6cb8247317 2013-08-09 13:52:20 ....A 657067 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bba70ab87d073601b83922bed7153f89601f658594a239c638f34a2fc8fa93d 2013-08-07 17:31:48 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bba83925bb6ba0a63311fff246c47b9a4e3828f5f287c209918ea1d9fad7981 2013-08-07 17:32:22 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bbc625430aef222eb7577da4cba969624d39fe44057eb01484681be8d93f414 2013-08-07 17:29:42 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bc212c53dafcbf938d59b2e7259437df8bdc954870d9f28269e6a62c0e60b35 2013-08-07 17:31:14 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bc6d5dcfe46a1266575d69739d0773fce762be28ecad64e877c840db370c867 2013-08-09 13:46:58 ....A 408576 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bc82892c15d109ecebfdc6d25993fbd483347b85e8faaf5d01bbc843a46653f 2013-08-09 13:43:34 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bca4125584ffcc0967e3a488f7ff9a9c53fe031956e78b5a8400a3f358ed44b 2013-08-07 17:39:20 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bcafa9e10ff3b5963848b3d3620c7d59eb3b7b1e2978d425824e5ffb99bd079 2013-08-07 17:31:38 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bceb7d46888478e14171099321d2e19efb8a59dd219adc1edaeada531e44582 2013-08-07 17:39:16 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bd0ef9c157cffca53835cd6054a9111cad0382428a35ca3972462e42b4c1027 2013-08-07 17:28:24 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bd177ab332f2cefb7c7bb9dce8fd605a7cff02f7fb39c18048e5cb752fa8339 2013-08-07 17:38:48 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bd3a26a5b91bb2ac39ceffdd9b6217e0d4527fcdc805e03f2ac051e6ecb6618 2013-08-07 17:26:04 ....A 231943 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bd4a332f330931b7699249a257c4b8691ae87800152ecf0d02f86103cd2bbd9 2013-08-07 17:26:14 ....A 75776 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bd58c7ea515bad0110a0ac3f353cf743833a5adb39ba8a14d44e5ebdc2d4aad 2013-08-07 17:29:48 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bda6b1b3ea4a4457305eb48c31d3a5d618e7a4f8b11a6599b58c166c46e3db5 2013-08-07 17:30:12 ....A 143872 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bda9aa6542a33377cd4a85891ff9072d774b2bd72bd475931f0914a3f8f8d35 2013-08-07 17:33:28 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bdc325c323c9b799edfed6827f336411628e5e6120468cd4bdba185869ec3d7 2013-08-07 17:27:22 ....A 870912 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bdcda6a2f7697b2c4526f41110248ab5c165ef6416798dadcced0783c76df12 2013-08-07 17:39:06 ....A 53250 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bddeb56f7a38d0f07983e556b3757319e25e04bb6c9879cf2e829295e0e3a17 2013-08-07 17:33:32 ....A 305152 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bdf0760c9558bcbd7c48b03a542ec8e16020b0fff12c5d3c3226329d7af86e1 2013-08-07 17:31:20 ....A 933792 Virusshare.00077/HEUR-Trojan.Win32.Generic-1be0b5a265aa68d15f140b817ae0f036e953aa142adca50b3e770737b7f1ba47 2013-08-07 17:26:18 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-1be2c01da710145850d2e1ec71522648e254948197341c35cb1edfa5a4d2cfc6 2013-08-07 17:36:54 ....A 2941440 Virusshare.00077/HEUR-Trojan.Win32.Generic-1be3471096878c93d1c913e6823c6d64ec644ebcc27fa6ee9a351d70d4ee0229 2013-08-07 17:26:08 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-1be370c07d8b2596651e67e606e4f22f06cdb281ea3702c3d5a4ec5ffae51c64 2013-08-07 17:30:00 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-1be60537307e7a883f832f19c72e46b7663f02cdee2b46e75e5536b0925767b4 2013-08-07 17:31:40 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-1be8581d7fee3f4e5eb705a84fa1cc92863c350787302913d64271db2ac4b892 2013-08-07 17:38:48 ....A 288256 Virusshare.00077/HEUR-Trojan.Win32.Generic-1be86eeeb8accfa77849308ed70540f263ee1c2c9d1be7f395b8d17fb75c963a 2013-08-07 17:38:42 ....A 580096 Virusshare.00077/HEUR-Trojan.Win32.Generic-1be96641d152d74ae478b412777950802358677d1692947bcac837857d602985 2013-08-07 17:28:12 ....A 2233438 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bec453e432edd909955c21ccdf5b4ddb2ffa2eb8be7d5c8cb9a3552710aec5a 2013-08-09 13:47:14 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bec47be70cb0e24aec70ea5b83df6c1c835c71d18517fe03f476202775c40c4 2013-08-07 17:32:00 ....A 107494 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bee6a63ee6bdca231fb40753715970df0fbb52fdc62f2f0eeb732908ee18a0b 2013-08-07 17:26:30 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bf0065ac8a2fd250e0c25cd11baad9be0da84c9bfaf2edfa5209f1d4243c5e9 2013-08-07 17:30:20 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bf01094791632b6dd633ce2040b4164c8600e42d6d4f5b200a12e68941f4631 2013-08-07 17:31:18 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bf02b63dcd94501184fa15f45455f095a6d243eb531c8529bb6fd5b50ed49aa 2013-08-09 12:34:52 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bf206bb87b7c67bdac06716c05e61adc54467bbd0c831901226312795701c9a 2013-08-07 17:38:48 ....A 2885780 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bf69232b9a6a3a0402f06df2236223e4b98db2c9eb40f5d1f5ac711b1a5715c 2013-08-09 13:50:32 ....A 174080 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bf71bce8164ec045eee2cbe71eaf9401201971c6e6b429b63d6400d557729e9 2013-08-07 17:29:42 ....A 43946 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bf9591dc8b0f7129638149dc51fbb99b4be139d26f32b7efce3bdd2486d6a9b 2013-08-07 17:28:24 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bfab4350c08c9a3b99a99db3a6cf076450e868075fc0f32625a7ae60d25cdc3 2013-08-07 17:31:54 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bfd724f3da82d102a6732d7eb9cd9908fb280c9103c4f747a48bd6ebbea051a 2013-08-07 17:33:26 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bfde9f699c59a18f25e934452405d8299c5afaf07604ddda6c8c36ca51b1e3f 2013-08-07 17:27:02 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bff647e9da96974a63f8564812072318948eff09315539bba48f6a6e008fe08 2013-08-07 17:33:26 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bff694e5418ddcdea4e80a71ff8f1093412f92b42c2fa9d7ccf12fedd5baeb7 2013-08-07 17:31:38 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bff83f288c72d302f828d4d5d773483bb8bb55b10b3966047d830e7ecaffd9c 2013-08-07 17:31:52 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-1bffb8c5e33edd90bb92ae839ade03b9880e10e1e4e30a51e8acf3cb1e03da2a 2013-08-07 17:30:22 ....A 2151455 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c013e9dbee9f116ed59db37056d58dd2cbdd5f60dd7b8c7696dda9e69d3f05f 2013-08-07 17:33:26 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c01b9900bf3efb01a0261b5c7fbd44534644cf9c438ef16c219f56594591601 2013-08-07 17:31:44 ....A 844157 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c023294200734dc60831edcbe2d8785c000f8e742f53583f9f527888d765944 2013-08-07 17:38:38 ....A 236913 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c02f8c6ac3bed3ed206df3af64736327f869914c5b48ff2c181af8d25a7fdab 2013-08-07 17:31:40 ....A 168708 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c063289cd26cf75b6e6460a19c5144bfb0159da202651ad095c815e83d3eae1 2013-08-07 17:29:42 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c06a7fa79c8a147823adb183efffe2888d1341e6262db3bb195778c1ae9f24e 2013-08-07 17:26:18 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c08a495d1fe36e82497c61ac15db6e7c7137f07ff8c64851738668547c16cc8 2013-08-07 17:24:44 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c0903a4c18df62ac334b6a6d1f6a2a84558eb65116cddba9c7fc136a21f9ef3 2013-08-07 17:31:12 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c0922f4f5f931345d08d42e162c9f2b86f6510413c43c047dbb5cd543669dc4 2013-08-07 17:24:46 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c0966ac7e0a57c97d5aeb151fe2c087d7c01be2d0ae5f6a443c902b22eab20c 2013-08-07 17:30:12 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c09ec18d5735cdd593e575d9322f587b5ed464d755cafec5382100b57d9fa33 2013-08-07 17:26:08 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c0f0daad655659238d1150f450c1923411f38af8e3d3fd8e6db1082ff847232 2013-08-07 17:31:12 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c1044a9161c12b3ea07780e2d760d0406473c62d8ba60fa2db57ded1c0b7d18 2013-08-09 13:52:18 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c110e80d8670378f52642fda8c5a8d35792a8199253ce57935c5c2a175dc225 2013-08-07 17:33:30 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c117f7fe770780b21de597b8c77a1e8e5f23c3f9495f254eae6fcc2e56a9532 2013-08-07 17:26:16 ....A 17944 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c13f3676efff31f25543dc94375a05be5546472c45e6e9da8e2254557d77e75 2013-08-07 17:28:18 ....A 199168 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c14e4888c466b66e9f09079074922e07bff5d3d21b62709a1b0452e44753eff 2013-08-07 17:24:48 ....A 438784 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c156b86ed29988ada0144406e9ec0f577ece0f17a66a17ad06925ffc1c27b04 2013-08-07 17:31:54 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c16da7f0fe9e6db02cbf8b3d36d2fd21bd0f747ed6eaf7745c7abea7b712fdd 2013-08-07 17:29:48 ....A 109968 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c1726db112169c225dd175bf1f61abd8eaff204ba6a5a5b606688cb7805c012 2013-08-07 17:26:18 ....A 951296 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c183399c001f5025472ca9602b45ed1eec17c2971f988bd73aa5af5d9fd6032 2013-08-07 17:38:48 ....A 217760 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c1a7444e429b9dd69665da3b29cb9907cef436fdd448934e652aa8b7f72bb04 2013-08-07 17:39:42 ....A 622592 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c1c39164020f3a6f48b050b8daf7db31d8ed886a2283ee25bb31e80f08265f9 2013-08-07 17:26:06 ....A 370688 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c1d3aff5df607232b7f3fc703d0d2e461806aea0b8c20fb48ddd30065759540 2013-08-07 17:31:38 ....A 251904 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c1d8ac4149fe8be62df8b4b3efe19fedf757ce9150e27be450ee1ba3129134b 2013-08-07 17:28:24 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c1dd75b29e46dc08a0302b4a513f342666437ab4589a0464275c8ddb7130f53 2013-08-07 17:24:44 ....A 606208 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c1de9ce092258e5b6eeb4b38d079b90f036517e3c01421003e84cf1a24757dd 2013-08-09 13:49:14 ....A 156692 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c1e4e2f832eef408f1d9922d57acb7535364d2207cd4e0e82950958064043bf 2013-08-07 17:28:18 ....A 622592 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c1f1bd79189a53f7f11846fbc8ce7d3040072e12a3102ebda9414e031b9921c 2013-08-07 18:18:04 ....A 753672 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c227b35af681b7c71f2cdaddc58e2866a18992fd07a34e60634afa9b0ab6c77 2013-08-07 18:24:24 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c22bebe6efe54e0997151e7e1411daf9596c0b4d5cc48fd2f217f488adf77b6 2013-08-07 18:21:54 ....A 81341 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c236a55733db8f4f5e5b07d2d2afb47c845555e0f2d6e1637101f28d79b4896 2013-08-07 18:32:08 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c269155b5d784d4b0071858d1f3259943b3e2153356b0f14fde955320242c22 2013-08-07 18:22:52 ....A 53274 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c2dc5d98e15376e6921a15c661b23e7d8a3ccefd40c4ea2e7c9d5e7fd3d6a6f 2013-08-07 18:23:22 ....A 475005 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c31647e76582bd4089cebeb8ec504f1516d3803599ca2d0df061bcf22556ced 2013-08-07 18:17:04 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c36266b77503f5473fd317a676bd9162dfc3cd90cf90b66a9799e3fab942079 2013-08-07 18:16:58 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c39cd61792fad77ec410374f211d92add2797db51452c803daf5bfd34f310de 2013-08-07 18:17:56 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c3e07e10e654d8e412dcd977096fe608f5dc78089de1270917f488488f5d208 2013-08-07 18:17:56 ....A 442616 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c40ed261f0c287de3a8966cbf7534778be1921294d92c8a9c212aea462ff041 2013-08-07 18:26:26 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c42f2b37676e8c50cbc92646aca7e475d3b6618c80bfec793d8f323b0aae870 2013-08-07 18:17:44 ....A 31744 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c44d516168ea74d51c68ffb06f6fd78cd2e39b6313d8526bdfafdf9e635c219 2013-08-07 18:22:50 ....A 864768 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c4618b5e94b4f54200a43a8f39ecd8737fe5c22bbeed58e5318985b06dbf457 2013-08-07 17:53:06 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c4646526d8ad85b87da42815e379028773872f195e1fe9ff34a6c7c88fea6e7 2013-08-09 12:55:44 ....A 729736 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c46e8927df673060d7c1b8dbbcf2faf43a29459843ef069708afb19a65ccc70 2013-08-07 18:19:06 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c4b0adc7c79e416b215b3ccfa5d1bbe0778f516fcd6a9dea4094e578e2b86e0 2013-08-07 18:23:26 ....A 467323 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c4f0807611d217745b9cf20ecb42984c7dbab35572e96aea2f1415489d80beb 2013-08-07 18:04:34 ....A 163847 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c509a63b28a2b89d03232378a78f1cefd6695bc995a9d63f6cb54e1eb25f0f7 2013-08-07 18:20:38 ....A 741377 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c51ef9fce028828af88264004d4966a20d2e3f1771cd9223398ba56a4ada25d 2013-08-07 18:07:04 ....A 81592 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c552fdc924bc86883eb8d63246ccc8f8fd3704a56c5456adb68919437dfd03d 2013-08-07 18:15:46 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c57d86dadfe7183b9ec2d4efc6064a5354d36e11306b2d0e5b162dff43e44bb 2013-08-07 17:58:48 ....A 194213 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c590b11995effc3bbe4d121688ec49013d1bdfa7119a1f3f0af0f6e2d2496e9 2013-08-07 18:34:04 ....A 242183 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c5a1935de67efc3bc9c30f5c89472ab72af7889ad3d687847e1eb248b1dc27b 2013-08-07 18:16:08 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c627c0eca6f484d27305c4576103c33234ae439786af484e85d6df060b6420c 2013-08-07 18:22:52 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c63fd02e8e7e7c453522014c4ccc62f9b5b87251e1f64456c7a3ea791b26285 2013-08-07 18:15:58 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c675424ab0234550afafaec8bbeef8ea9f52910cd71d75997ccfdee15f998c4 2013-08-07 17:58:18 ....A 93130 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c683abab6bbcdabeb18a9995f1c3ca8179ead52e854aca2a3a7392efcace97a 2013-08-07 17:59:42 ....A 182272 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c685e969dda9d976a1b9ce44a516132f51bc304fda7d1706858c6bf44fcf5c9 2013-08-07 18:20:22 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c68be029a3e95662e0e71e78404114726c71b6fa358d291b10fe638a547bf10 2013-08-07 18:15:42 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c6b86d6370b488d31cdfb8fcbe8fe3d547284b79f86d1241e7538ef7e2cb7c8 2013-08-07 18:17:02 ....A 424448 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c6c9ce4cabf89abb0092d2ca9a31e0494cb8aba51acf94f708a8621a2f26d39 2013-08-07 18:15:36 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c6db70bc2c9fc5508861748a75ecb0b1e5e402b1e6f5513e1ca61ca6d551e62 2013-08-07 18:19:06 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c6e1b595a64990b9ab3d0824266d2e5d8d65e30497597957d2f6ee545b4dd85 2013-08-07 18:21:56 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c706b1364eb4c215339834ac745d9e4fc60208e54d6eef1e90756a856341a54 2013-08-09 12:49:36 ....A 155552 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c70a33c8bb8ffffebd539ff5f83e664a14ab2d937544310758f52aa1d491bd8 2013-08-07 18:26:20 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c716cf7e0942db3d11ee57192b2c1629199bdaf19e55e69ad19c2cb03866384 2013-08-07 18:12:24 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c72849ca9c78e891c817bdaafd2ce682537ed172bfe675d0ab82a596a60f506 2013-08-07 18:15:36 ....A 462848 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c73fa3fa395c89dbea0614e03c5be34c44c8ee0968dd1368e0d5367db1a3c97 2013-08-07 18:26:24 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c76417ff154e8adcca3d6155d825e8327a40ad4a7ebe7c337da63a44174e618 2013-08-09 12:34:44 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c76bdeec0c06f7c55c1a84dd5bb61835f2b501c03326f9dc0b3660bad5560db 2013-08-07 18:12:30 ....A 1031693 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c77ebb78c138c8311599e3cd0eb8743116c162e65689012ee7244662de0b827 2013-08-07 18:00:06 ....A 645128 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c79f9c28125ffa73d8f018381e62f7d3af30e0df4a19fd3e76ba41f4fee5e9d 2013-08-09 13:52:16 ....A 49013 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c7a1a6b98001c84e6e63291d980a6ea01633299fb0585e34c2aa65db8978220 2013-08-07 18:37:50 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c7c1a7a804fd5f51ca517379d427659410b5b6d98d368e82675c4b7bfbb3e61 2013-08-09 12:49:22 ....A 144392 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c7e8cc65c47265e6f7be84a752ffb368d04f3c1407066045ab27f3719a1a862 2013-08-09 13:18:00 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c81e1e9246ef5893c2d89123fb4d320121dc7f28baab92778a7a616591c0da1 2013-08-09 13:08:36 ....A 419328 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c87de66c449727cdf517241ca92af56f3aaa3e0443d20272f3cdaeca3240fc5 2013-08-09 13:04:14 ....A 283648 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c8c33237f75c94994a004ce73c055423bfc933b84d9608a8b238526db695b57 2013-08-07 18:37:36 ....A 78205 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c931457c155d0522ec0a184fbb186bb34a4ca9a4234d410bfe72c33cf31ade6 2013-08-07 18:38:24 ....A 266752 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c93f7cd8fd76f48085b8299c03296d0a6a38537cba29b4c73916400d9752358 2013-08-07 18:37:38 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c9fcead2bad43cc9dd2f83962c19c70f801e1c5d57e49dcff7f9703ba7f3228 2013-08-07 18:40:36 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1c9feeeb1687611858398623118a1fd082d3ffef637baa1d6fe5fafe486608aa 2013-08-07 18:37:36 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ca364e5d2aeba644ea1feafe1878c9585c8e97790bce610cc73328e76b551be 2013-08-07 18:43:50 ....A 141312 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ca4dfa0ad753968a083f24d35ab8f2d390bb3cb297405c2bfb224ea15b210e5 2013-08-09 13:41:18 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ca5da0a1960fd9f683a509b74f668fc89452dc1cd1b6a451a0ad21a80b4ccef 2013-08-07 18:38:26 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-1cb2d84a46981753ec41ae759b82db252c5cc6e655c3293bd40d1a5e76a46dfc 2013-08-07 18:37:44 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-1cb352c1a42fc4f2e72eba727115e6cfcf4394c794e2a82f3fcb9fcc6f7723ff 2013-08-07 18:41:36 ....A 346112 Virusshare.00077/HEUR-Trojan.Win32.Generic-1cb80026776298b139ec5662be5d850d007833130121d43354d9e47c0078312c 2013-08-07 18:37:52 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-1cb9901d3d74b8bb0e54b4743da38c64628ce040ed7fad07638b28ad070f6fc6 2013-08-07 18:40:38 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-1cbc4b2d604b3f5a4d2d8cfc76926da05f0e28984c7b13dcd849821bbe27800a 2013-08-07 18:37:36 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-1cbe139b801af7131f069f9f7bee2f17db0b9b3302099765aa5db92a242be9a3 2013-08-07 18:37:36 ....A 934016 Virusshare.00077/HEUR-Trojan.Win32.Generic-1cd086c1283587cc4d21f5beccbd867952c46069ebeb2556b1c1d9af16609248 2013-08-07 18:38:20 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-1cdef7fecfe9c796b638888ae35e4281cb0cea7bfab8809ec95a0777fa81612a 2013-08-07 18:37:48 ....A 115426 Virusshare.00077/HEUR-Trojan.Win32.Generic-1cdf249cfc38fb3a969329fcc5579de71fb889e0688061b9f1ee35883f74a339 2013-08-09 13:40:00 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ced4b2a833b3553a7d20c49cfe057c39807c192654c74c30f262cfd8720a65d 2013-08-09 13:41:24 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-1cfc774b88819c1c67672f18f6ba47e0ed5aa58742c1487c86838d708408a5ac 2013-08-09 13:41:20 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-1d0f196a8a30095307b44f471f1fa8a468fb37645bb736c35a24b434cf056c68 2013-08-09 13:52:14 ....A 201216 Virusshare.00077/HEUR-Trojan.Win32.Generic-1d18f545766274142d28756606bb78b5deb32750e2a6c9741a1e409c3e2f5548 2013-08-09 12:50:56 ....A 531050 Virusshare.00077/HEUR-Trojan.Win32.Generic-1d2e89c591bc4e455e65a1a877ca25313ee2054b44a7f6c9c4ca5ecbeb921ad3 2013-08-09 13:40:02 ....A 211626 Virusshare.00077/HEUR-Trojan.Win32.Generic-1d333d935b0588bada6364c4d5c4b4863435693bc2bcf8feaf9eb2c0777f2a82 2013-08-09 13:43:20 ....A 33366 Virusshare.00077/HEUR-Trojan.Win32.Generic-1d37a3977e2f0fd395160fa7d3eb19edff02c56cd00ba1f752e9a85d7b76ca6b 2013-08-09 12:51:16 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-1d6c0a7db4ecac2386eb317f4ab36c201a3c889a7d955d8fa3255f622ae85a3a 2013-08-09 13:43:24 ....A 932336 Virusshare.00077/HEUR-Trojan.Win32.Generic-1d82b865d3cdc362899d49c5f5d46530d401bc993846bd8d9f485c563bdb3c5e 2013-08-09 13:50:32 ....A 204784 Virusshare.00077/HEUR-Trojan.Win32.Generic-1dae63a2a4b2956ebf6e6d017fa9369fb360f518ef935c3b284f2d10f3acfda1 2013-08-09 13:39:58 ....A 11918200 Virusshare.00077/HEUR-Trojan.Win32.Generic-1dd250fcf04cf442c899620f6e838ffbf013940cf96c76d2981b3f316a48cfac 2013-08-09 13:22:58 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-1df2e653fb0e1dbd0aa2e4261c13f7de688a7af85eb555f12604dcd1f0e55030 2013-08-09 13:52:14 ....A 410112 Virusshare.00077/HEUR-Trojan.Win32.Generic-1e45a78fedadbb1b7c7a49e3edd7183ecbb0ba4a8a7c1c47709ad62b587b287a 2013-08-09 13:49:10 ....A 869888 Virusshare.00077/HEUR-Trojan.Win32.Generic-1e47ec80c018d77a1cc18ec6b5b2eeea92ead876e8275acad11e1ec0780824ea 2013-08-09 12:55:54 ....A 165367 Virusshare.00077/HEUR-Trojan.Win32.Generic-1e48409767dbeabf3acd356f9879422bb8896be46aeeb53714d1687af79c3566 2013-08-09 13:39:08 ....A 11953689 Virusshare.00077/HEUR-Trojan.Win32.Generic-1e57c5ec0fd87dd295a5b0fd073a447f0eb26754fe500082c6335bc609c599c9 2013-08-09 13:47:08 ....A 35840 Virusshare.00077/HEUR-Trojan.Win32.Generic-1e63debd8c2ca0d80d23ebe0ea3e49d2983eafd8a24bc3df2998ec5504d495e7 2013-08-09 12:55:54 ....A 873472 Virusshare.00077/HEUR-Trojan.Win32.Generic-1e7bef236e928ae918e28c95beca1edaa0e4c1d52519e3cab2da2200cf169a44 2013-08-09 12:50:00 ....A 110329 Virusshare.00077/HEUR-Trojan.Win32.Generic-1e8bdd5def6b6f10b9e1051a5ec1af8081192f9157c41ef7b00356d2bfadd6e0 2013-08-09 12:41:28 ....A 318976 Virusshare.00077/HEUR-Trojan.Win32.Generic-1e9232ea7234a2dad80793384e1af5e93dbe1ffe10aa4dbf91309215a34133cb 2013-08-09 12:49:26 ....A 263616 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ea62145973872d366470ce6a1ad98c8553514233fc8270057e58386c0c044e4 2013-08-09 12:47:10 ....A 103740 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ea855527f9e0c969c643ba6f11e5cf544012d14ec197faf79157e9311197e74 2013-08-09 13:16:06 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ee3840011dd5ffdb4d0650cc2ee0bd92be15d15b41f19274aae00d7b8454c6c 2013-08-09 12:50:26 ....A 331903 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ef48494dab8ddc6a4c165f5ce318dd31ed0581f2ebf52c5afe404423c5756f3 2013-08-09 13:44:06 ....A 577536 Virusshare.00077/HEUR-Trojan.Win32.Generic-1f2b89d866020b2c02ccbc232680914b88db52a4567e1e41a61d0413b54a197f 2013-08-09 13:07:04 ....A 5361664 Virusshare.00077/HEUR-Trojan.Win32.Generic-1f4063f7a389b53357f4559c097183465a77c3e69e60bbfdc2ebdb3c42753b8b 2013-08-09 13:16:10 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-1f4709fbe08c6a7c7a6bd7257f2fec719b4b6e43b4f36d415f572ba6a013e414 2013-08-09 13:16:12 ....A 13520 Virusshare.00077/HEUR-Trojan.Win32.Generic-1f54067e550d0be7010373ee2cbb4cd23d11a3e7d37e07d1752d62a06bf50f41 2013-08-09 07:25:14 ....A 991151 Virusshare.00077/HEUR-Trojan.Win32.Generic-1f610b3e0f0855424570b7b5fdfcb1313e7ba3a08a07f97c8d2a8203890224b1 2013-08-09 13:49:52 ....A 239170 Virusshare.00077/HEUR-Trojan.Win32.Generic-1f6b319945c8aa8b76d06da5e3290a9a1b8564204c1f0935835cc528fd4bc92e 2013-08-09 13:52:38 ....A 392047 Virusshare.00077/HEUR-Trojan.Win32.Generic-1f716b481d04fffe1975d79c79476024b127d4fae671039659a4776d220a5513 2013-08-09 12:34:56 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-1f76e4be505c05f402749d5dd161b2bc05ff452b99da350a67ca1dcc8bd23982 2013-08-09 13:35:48 ....A 460800 Virusshare.00077/HEUR-Trojan.Win32.Generic-1f837666dcbd4b3a57581b891b5042fd5c6177ff67b245b19bcb04b123af000d 2013-08-09 13:41:20 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-1f8ef9c57e595f5d3b292e61a347b248d4a2a28cfd48e988df1c003c2b58fdae 2013-08-09 13:01:22 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-1febffa20c9ecb3229bc0bb52fcd61c94500d4108849d37b31d2b7ae11371aed 2013-08-09 13:43:30 ....A 1919136 Virusshare.00077/HEUR-Trojan.Win32.Generic-1fecc64ab4d0cb3b1fff5c19dd37b7438c3526d94fc6ea072cffa2e3005c5a8b 2013-08-05 23:35:40 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-1ffe647f121d447bf513e65c418e03d864015a6ddf06e8c6f92250a958122816 2013-08-09 11:26:40 ....A 147712 Virusshare.00077/HEUR-Trojan.Win32.Generic-2004b5da6926b8d2539b8ea36585b138291267bd51b9cb01f5cda1a7fb31d757 2013-08-09 11:17:06 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-20074f20b6ec354b47ce20835bb884851c88843fdfe3f431ca49d4b32ecbbb98 2013-08-08 18:07:26 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-200e1c76ba97836fff81076d2bee9cfa69f5c11935613c34f6bb09de7167e07d 2013-08-09 05:08:24 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-200ea839fc5ca1b09328ac9e16b488f6495ac4b25bca40d7c79ed66e7f77e619 2013-08-09 02:48:32 ....A 252271 Virusshare.00077/HEUR-Trojan.Win32.Generic-201b6f2e6aefe2b6b70f342ce15d03b472fb2e94b57212c1598c10ecca74992d 2013-08-08 17:42:14 ....A 829440 Virusshare.00077/HEUR-Trojan.Win32.Generic-20200eeb5fc974b8b6719dde665b1cb89fe900c1a95020ac35ffe31a7af1b08b 2013-08-09 01:55:44 ....A 483840 Virusshare.00077/HEUR-Trojan.Win32.Generic-203e016ec0c2fe68748a839f37fe4645dcf26862780530e0c2dd4ccf04b8b869 2013-08-08 06:53:38 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-203eca38accd83a396b06d7f99d68228c653e21a0b38d86e36d71805a9a574b7 2013-08-09 06:45:32 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-2048943508df6a21f4cd288ed3ef315815cea4759bf6b4087b2a5d26f28a830f 2013-08-09 01:07:10 ....A 764928 Virusshare.00077/HEUR-Trojan.Win32.Generic-2052b488eb717d9f6a93a54414eb6345dbab577b5ab49956f2b14e26b61660ae 2013-08-09 03:07:20 ....A 237689 Virusshare.00077/HEUR-Trojan.Win32.Generic-205a03e5bcae384a1bfb07f9d447cdfff9fd0caaa7ee529d417866ca33305145 2013-08-07 23:17:08 ....A 72749 Virusshare.00077/HEUR-Trojan.Win32.Generic-205ad4ac956d124ba534d5aea9382de2614ac3eb9b708b1f43695767bc3e4561 2013-08-09 01:03:24 ....A 121344 Virusshare.00077/HEUR-Trojan.Win32.Generic-206416ede58b9f16b7ea3198d56512c3a3997249dc771f47de415915d156b920 2013-08-08 20:17:34 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-20765e79f8e61c8dfdc06d0d4e1173300893b1b1a40fed90aeffe48b460b32e3 2013-08-08 01:58:54 ....A 119984 Virusshare.00077/HEUR-Trojan.Win32.Generic-207d0e2982bb3a2ae043bbbe800492f8dc4388f5182d4c14a63f88662869b4b5 2013-08-09 10:30:58 ....A 626965 Virusshare.00077/HEUR-Trojan.Win32.Generic-207e41a0c25fc1ffdd56dd321cdac6ff10cf5a03e31513a0d2271ba07e3f64e8 2013-08-08 08:43:50 ....A 212259 Virusshare.00077/HEUR-Trojan.Win32.Generic-20858d4e47d3cf71e955a9b68a724007ea21dc2596b3977c890f3593f82366d0 2013-08-08 15:33:26 ....A 178085 Virusshare.00077/HEUR-Trojan.Win32.Generic-208861beab7fc0ea89f59769ad93905be693397fdb3fbe76ad876ced40159dda 2013-08-09 12:33:50 ....A 301056 Virusshare.00077/HEUR-Trojan.Win32.Generic-208953167cc57554c838026c38bf14d3d9acaf5ea955beaec6b9091e2b6018db 2013-08-07 23:18:16 ....A 15082496 Virusshare.00077/HEUR-Trojan.Win32.Generic-2092bd5d9960fa25249d321aece01c60ae78245a42b5ba601708c32bee60a638 2013-08-05 20:35:10 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-209765ab6da0a18989f16bd345675ea9da4ee88f42db1f92d746ebaa02af9968 2013-08-08 14:47:40 ....A 147167 Virusshare.00077/HEUR-Trojan.Win32.Generic-209e579c75ae67ce0c22bfb363de2b8655e3bbb8422e394c92929142b7619e6b 2013-08-05 20:35:12 ....A 33437 Virusshare.00077/HEUR-Trojan.Win32.Generic-20a0d041b09154e0de947f9286b495ad1493924340168e56278a471ef6f57b86 2013-08-09 06:53:20 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-20af79463b5bd1e63270b9cf93bc932facf67266d473648680364add3e3d28ff 2013-08-09 10:32:48 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-20bfa8f3f700ff6481c0c31d006631d467ced02c3e538a569d1b3bbc9d004a14 2013-08-09 06:40:54 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-20c38893c8bc39c1caaaeca10d0a6c011a05786c65705300db4139ad5dc55179 2013-08-08 00:22:02 ....A 297984 Virusshare.00077/HEUR-Trojan.Win32.Generic-20c5609c17c38f3964bd23d12a7d7c2ad7abbdedbd03f56ac83baeb5ad097e1d 2013-08-08 21:03:10 ....A 54647 Virusshare.00077/HEUR-Trojan.Win32.Generic-20d3f2f4532484274609ac853a737bff432d848b5ab42b03a5ebbed5c0654bbd 2013-08-09 06:20:50 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-20d7b9bb640ab8a100ba1db0a23dcffeca8b03c3969c8cc9b2fe29b6722d0593 2013-08-09 08:29:58 ....A 368656 Virusshare.00077/HEUR-Trojan.Win32.Generic-20e25bf60f0bd61f5fc8cee7be966b7466bf5eb31f97625c1df26bab6cc307ee 2013-08-08 14:45:42 ....A 155600 Virusshare.00077/HEUR-Trojan.Win32.Generic-20e8ac298e194d882eac3bb25da76d2a123aec43ddcac3f266073174fc9acc2f 2013-08-09 07:21:40 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-20ec3059909e5282c2f89eca8820ec638156f04ac7cac3d2c1851c34837833b5 2013-08-08 00:07:48 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-20fb2f4816f10663a6044a408d09eae08028878b14889293150c6696ccd8463c 2013-08-09 06:50:38 ....A 151808 Virusshare.00077/HEUR-Trojan.Win32.Generic-21136e139f95ad540ec07dabca2b7e987bec3ced3868b7d9953cb8af7092499c 2013-08-08 20:12:26 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-211697c298451274bacc721cbde434f6ea5b522e630448d4586dfd25910545e6 2013-08-08 18:43:42 ....A 741376 Virusshare.00077/HEUR-Trojan.Win32.Generic-211a3a85b62f20607dcff56c5faae678c7d1c97c8ad82290e6b5823b153a29e6 2013-08-08 15:30:32 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-2120fb83c69ec811f538befccc0e160845f529a3c5deebc2a10188b5d20e9fe3 2013-08-07 18:45:40 ....A 271460 Virusshare.00077/HEUR-Trojan.Win32.Generic-21211f18845db0243b0b277212c5e893ac7518209c6cf7f19db80fd431c728d5 2013-08-09 11:10:54 ....A 328747 Virusshare.00077/HEUR-Trojan.Win32.Generic-21220b20b0a5e829bf84f75909c540e4ac9ac89b62f77d612b8b3a9a5fa54e25 2013-08-08 09:06:22 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-2124fe0587d30447b7de612f962ce18039ce3831974c72669e91485bcd0f992f 2013-08-08 06:09:44 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-2125a59d36d6aaa5887ddfe69a9fd709ff70e77c2607e404db496d3a40e21864 2013-08-08 17:49:58 ....A 168840 Virusshare.00077/HEUR-Trojan.Win32.Generic-2127df6dbca331c69c4b2b3294a439e385ca46c76a189c50260c44011175a920 2013-08-08 06:46:48 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-21347bc1876eda10c64a1e7b10d872dd7fa9a8e98b264971e82679cc828f0fd3 2013-08-08 20:17:30 ....A 4000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-21426a265224aaa8ea150206243a5f9612b7587e2a49c9c68e5b6d0fad1425a6 2013-08-08 23:01:40 ....A 74616 Virusshare.00077/HEUR-Trojan.Win32.Generic-2142c1f1e62c4b71473326c16794516ab75e0f884e6d9a3e9c39dd2cedbe97e6 2013-08-08 08:49:36 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-2142e9bcf1975524423665446b42bc1adee9867cc28e8b6aa1019a35fa60181b 2013-08-09 08:53:28 ....A 37392 Virusshare.00077/HEUR-Trojan.Win32.Generic-2146529552632bcb50901a31b1a87ea7ba877ccc67bcc062ad6dcd5aa0b6301c 2013-08-08 18:37:00 ....A 254627 Virusshare.00077/HEUR-Trojan.Win32.Generic-21472ac598bbbb3e6b92ce6c9c318b5d0f183377542f5f5741548458c470b42c 2013-08-08 09:07:46 ....A 754176 Virusshare.00077/HEUR-Trojan.Win32.Generic-2154715097a2436edb8d6d27a8376a9d0f1b205dfe70375deb1a00c34bf0f790 2013-08-08 04:15:10 ....A 1607168 Virusshare.00077/HEUR-Trojan.Win32.Generic-21567f7475ec08406645094ed3afc58ce4e8f4f4b3f8e4e52d522ff80de0d098 2013-08-08 19:08:54 ....A 303399 Virusshare.00077/HEUR-Trojan.Win32.Generic-21709f308c535121d5ee12c2572edaf347bfee64b6a98492413c0432192dc755 2013-08-09 12:31:24 ....A 188827 Virusshare.00077/HEUR-Trojan.Win32.Generic-2173938e63d75a5b0b5d0e95a348fc5cebed2979a0ffbfe6186142bedc83fcb8 2013-08-08 06:39:26 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-21746b2c4a79da8c72aad834e34e220a76249840cd6471bbe2fb4dc4dea0ed91 2013-08-08 08:56:12 ....A 3523544 Virusshare.00077/HEUR-Trojan.Win32.Generic-21758e365c05030c9f5180717715fabef7f89cf493202475129d6c2ca8f4c45f 2013-08-09 06:31:32 ....A 165936 Virusshare.00077/HEUR-Trojan.Win32.Generic-2175e4e25d0e35a6dd1d3e298a67228cc2a05f8f3419bd91ae5de82728cef16e 2013-08-08 09:01:26 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-217fca578fc04bc2952aa7d8abd9546433b7042e2eeebc6c7dfe1949bc38eff3 2013-08-09 05:02:18 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-2183f716a1a40481def3fca599505d052310c3fd6e4b0658430b2daf89c371b6 2013-08-09 00:07:28 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-2186e3b82408864417226c831d14f52285bb794fce650b79f4c2be9d3dac1f42 2013-08-08 15:43:20 ....A 62364 Virusshare.00077/HEUR-Trojan.Win32.Generic-218f44ddee018994310e4139ec7d75c7f645bce181595648b6bbe454a7f89980 2013-08-07 23:19:38 ....A 5450058 Virusshare.00077/HEUR-Trojan.Win32.Generic-2199c02cb6b1ba4f2442c7bae89ecd8d2563df875785405472d3e263a71b9915 2013-08-07 23:14:36 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-219cbf9c65fc3eda6fcb60acf113c0e16bcb02d9c4194f6f4bc97d2e9ef28f0d 2013-08-09 01:34:50 ....A 446464 Virusshare.00077/HEUR-Trojan.Win32.Generic-219ce193b740d24dd452893b38de20858d3f0f58c7ba17f312b87b07213484c4 2013-08-08 16:57:28 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-21aeca9aafd63401ad2d05e8d1d5dc25bbc4f91c05258f56a46f7af3ad174e6c 2013-08-07 23:16:10 ....A 3615624 Virusshare.00077/HEUR-Trojan.Win32.Generic-21b11d3085b7230c4562729c99b30ddc2aaf627ac05a508c8df18c66335599cc 2013-08-09 06:34:24 ....A 187035 Virusshare.00077/HEUR-Trojan.Win32.Generic-21b9427f33329c62607c0d3720557abb1da8ff53fc322836779fa7f420eec824 2013-08-09 03:02:40 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-21d3d9df2d50c402dfe1c631449302b33d4fcb999e4681000c4c3a9a91991659 2013-08-08 09:01:56 ....A 8013298 Virusshare.00077/HEUR-Trojan.Win32.Generic-21d3d9ffdb20b3bb43ccca67f3a7125be0f8604a0a4f20f620dfa84e286430c3 2013-08-07 19:26:18 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-21e9851019e0d638b2a6cd21ef19bac08eca1f72fef5102e3ffbb9def98924e3 2013-08-07 23:16:36 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-21f0490e4dd6351a7427e4403b6c0271ca0d0676858195f1c9201c9ae216686a 2013-08-07 23:19:38 ....A 33437 Virusshare.00077/HEUR-Trojan.Win32.Generic-21f0ccd4ff2fae92656e7bff247f2eba78edfd288108822ea13e3f882b6ef26f 2013-08-07 22:56:26 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-21f5ca8077860436a11df329eada1e7dc7190fe175d479b2d63bb1c6850cf95b 2013-08-07 23:17:42 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-21f6d25b12103834474ff429562cfbbb16b0d4c0e4a8dd4e4a5bd8200e872311 2013-08-09 05:17:52 ....A 69846 Virusshare.00077/HEUR-Trojan.Win32.Generic-21fa21d967dd387bb2d61035617373d4f2e53b62e9bd2e29a137480062ee6910 2013-08-09 04:46:30 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-2200eec76c503216dba9beb00758c8eaba4f05cfbd14f42504c2dc37978efdd0 2013-08-07 19:18:30 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-2202ab5b3c30c541b96631eff167cfb72e9cb987857da7d0fa17d27097bd1164 2013-08-08 14:27:24 ....A 1609216 Virusshare.00077/HEUR-Trojan.Win32.Generic-22039172f1f29bc04e4fe78ab24b55e51dc3e1286312f07023b05a9ca863d1e2 2013-08-08 06:51:02 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-2211a84e4e295c70e17268ed8c547a9d0a22c77eed1cac68319bcc3eebc304b4 2013-08-08 21:01:58 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-2217cc4e40f0e683d4c92a908503bc6aec2e3379c439780a0d8760fe8a15264d 2013-08-08 05:17:08 ....A 226465 Virusshare.00077/HEUR-Trojan.Win32.Generic-2221906195a62a746f0f041f4dacd49a00c122d2034f85a220f7622b1e36ccc7 2013-08-07 19:51:58 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-222797f9c3a91f3dcb99137877f502662f992d707bba7eb2d98daa72757799fa 2013-08-09 07:57:08 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-22298770fda2a41814066126f3104af3cf4c385e6f522c5949e16457424e2137 2013-08-08 18:11:48 ....A 353106 Virusshare.00077/HEUR-Trojan.Win32.Generic-222a15ccbd8322b20db15308d0b6edb7f7dd79552ca6dd151c71b1a95987edf2 2013-08-09 01:09:38 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-222d333cb282003ebf5c13d294672e83bda7865144b6981dd417a6f2ccb4037c 2013-08-07 23:05:58 ....A 316416 Virusshare.00077/HEUR-Trojan.Win32.Generic-2231e08200759c668b86835a32069c77c5d99c78f74856fbc6330dbe2ff971f4 2013-08-09 06:43:58 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-223f37f6d98ccd51d80a8e51c627439e29441c1a4bb17bc01c9893f09a404f46 2013-08-09 12:28:52 ....A 292864 Virusshare.00077/HEUR-Trojan.Win32.Generic-224d75682ea7402e122d240066cc82a32017f2b3460235705b44284b67cc5352 2013-08-09 09:19:36 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-22523c9358f3e3a122e8628b240cf1904f0a5ad552de376f8ec9717c3224c674 2013-08-08 19:08:30 ....A 824704 Virusshare.00077/HEUR-Trojan.Win32.Generic-225841b0ac601d136648ef8d6b8ed55bab5bb97d8697fd1196d1766f785f4145 2013-08-08 15:57:14 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-226fa92858b48a696d80f730a7b2007fcab430c02c32f207bf4e1da4bb0cf2d7 2013-08-08 16:50:48 ....A 212480 Virusshare.00077/HEUR-Trojan.Win32.Generic-2274b01f79f867dc88a3e498bd32434a52cbf6482c8d252107a4f80c51da0d6b 2013-08-08 03:03:14 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-227899d231231f3eb8b172a94787e2d7df4bbbe49d8019a682131d4430d5d712 2013-08-08 02:51:56 ....A 40901 Virusshare.00077/HEUR-Trojan.Win32.Generic-227f3a19e642732c64e111014b918a6286ded286c258413c0964da9e1fba67a8 2013-08-09 08:02:40 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-22806db7f851977622665ac0cefa6390a0424ace2f95b310c76a1085843b9eec 2013-08-08 06:50:36 ....A 195632 Virusshare.00077/HEUR-Trojan.Win32.Generic-228ae5700c87033915296ff22ccb8f50756899621cb823ed6ba177bd9322cfcc 2013-08-08 05:41:08 ....A 118125 Virusshare.00077/HEUR-Trojan.Win32.Generic-22907793e704d1c6eb86c182858553bfeb9ff630eeb99685b6b9ac85b718fd1a 2013-08-08 02:06:14 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-229b20ae69a765ea247d2f040efc7c0fafedb84073c062c85b2e31e36b26afc1 2013-08-09 10:14:18 ....A 627120 Virusshare.00077/HEUR-Trojan.Win32.Generic-22a422e30fc61ce2492b65a71fe6d7799e756af2b1e87cbefe283ee2fa6e6687 2013-08-09 11:23:08 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-22acd1bf595632740fa95bbfe980fb41421858e0b083dd36f5dc77f74d1de6a6 2013-08-08 05:30:58 ....A 34461 Virusshare.00077/HEUR-Trojan.Win32.Generic-22ae62f9de00c2cc1c648449d42ac7824c038a39ddd36ac5cd50033710befd0e 2013-08-08 06:21:50 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-22b9de93f9208ee6b404320adea802a198a21db5046482618bbaaeefa3c2669a 2013-08-09 06:34:32 ....A 154112 Virusshare.00077/HEUR-Trojan.Win32.Generic-22bd37970474b4f4d8262119d3d986b381f36629e0c88f06ed957fbd93c02e89 2013-08-09 11:35:32 ....A 208487 Virusshare.00077/HEUR-Trojan.Win32.Generic-22c493aae584d7dc1600ead102ad85c590f45c637572ff4bf41b3d5be2d251ed 2013-08-08 15:52:24 ....A 390045 Virusshare.00077/HEUR-Trojan.Win32.Generic-22caa4ac028f17e63c7abf78ba04e3aef1e66bcd157ac54e2276132d4b7ec341 2013-08-07 20:45:12 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-22d175c66b6e9366504e6d0de2d7365ea53545bd660e8df572c4648f6e36ff13 2013-08-09 05:19:20 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-22d44f19f812d33fe9eef104098afcf14e1cc8d408022657934c577c63840823 2013-08-08 05:41:04 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-22d95911df4dbd0a7ac2892158b7179483d1aa18a9f9a93154e265da4458c624 2013-08-08 05:28:18 ....A 336552 Virusshare.00077/HEUR-Trojan.Win32.Generic-22dcc2293bdfc8da22b684bde362de23ddc7870a9dd93d02818c333cb918e40d 2013-08-07 19:28:46 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-22e40de5815afa0bfa09ced1111c8f9001464342f02f5741fb0113344cffb4d0 2013-08-05 20:35:28 ....A 26401 Virusshare.00077/HEUR-Trojan.Win32.Generic-22f0832e002ad7ea168616e678d2a9c06b3ac54d2f58b40ae2247ef6b62f2d60 2013-08-08 18:07:26 ....A 486912 Virusshare.00077/HEUR-Trojan.Win32.Generic-22f0bf53a29c1ae4f2d39407180a76784d92c0007827ea82f7e14196bf4eb182 2013-08-08 19:54:00 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-22f1a2a3e5942dabb40027a4b07e62aeed54318c4146cfcf5b0a0b9ae9a037e0 2013-08-09 05:56:00 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-22f25f583c38963f1b2f70e0481cea6bdf085597c4f136774345253dc71a4754 2013-08-09 06:32:28 ....A 830256 Virusshare.00077/HEUR-Trojan.Win32.Generic-22f330b6c93276572fae24e810e391e3625429b610a794ceded2bf202cb07eb3 2013-08-05 20:35:26 ....A 333344 Virusshare.00077/HEUR-Trojan.Win32.Generic-22f41904450c613704c51b0067617e5e617c49db085988bd35557e8d9833f442 2013-08-05 20:35:22 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-22f574311730d97c892ee60418dac6e2769f1973bfbba48e38479dfda100280c 2013-08-05 20:35:16 ....A 25889 Virusshare.00077/HEUR-Trojan.Win32.Generic-22f576f535e021c164fce0151a79547711e0a75f6be78f88c11dea9c3f4ab8ec 2013-08-08 14:48:22 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-22f93ae181a758ef740b7b5ea9dd7306791bf2d4ad4d92cfb98eb22a3922731e 2013-08-05 20:35:26 ....A 12288 Virusshare.00077/HEUR-Trojan.Win32.Generic-22fd614bb86696b1306cee721fce31cac2bbaca7c29fa32a99d7ea5fda22f407 2013-08-05 20:35:16 ....A 311485 Virusshare.00077/HEUR-Trojan.Win32.Generic-22ffc2d0c08d6c0b7922fd1ef5a6a1b36e3e3e4062bdcbe356af235588eaecee 2013-08-08 20:46:28 ....A 25441 Virusshare.00077/HEUR-Trojan.Win32.Generic-230170ca33b9f63b772e7f6b0e03d0ac46dee16e05914a01d1707647a0c1a633 2013-08-05 20:35:26 ....A 325364 Virusshare.00077/HEUR-Trojan.Win32.Generic-2303f67f6e087ee3797a136d04e83df586be009b82ad9011b6a2bbed978b52fa 2013-08-05 20:35:36 ....A 636416 Virusshare.00077/HEUR-Trojan.Win32.Generic-2304dbf55c8a20434bc01ff44b8061cfd88160a7d29282d236a9a81e0e38d8ab 2013-08-05 20:35:30 ....A 919703 Virusshare.00077/HEUR-Trojan.Win32.Generic-2304e8ad7a768660020189dd9a8bda013c4a78f278a4d3716cc27b298887a42e 2013-08-09 00:21:58 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-230586227f02b744e760c95fb6e19c682a5a7c6154f7822c0850998df11c7a66 2013-08-07 21:01:38 ....A 42965 Virusshare.00077/HEUR-Trojan.Win32.Generic-2305f01e477f928119fde60661c2a7a449394e20cd75011ceb6b8473ddb0d3a2 2013-08-05 20:35:52 ....A 263680 Virusshare.00077/HEUR-Trojan.Win32.Generic-230be267015b7eab808ffdd505ded36156b4e30299d9db1d1fc30f0b375d3860 2013-08-09 11:33:14 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-230d747c7e98daf6e9b6c578963b9d6e71a1e995041781866e0245ef2ea20d6b 2013-08-08 06:44:02 ....A 191444 Virusshare.00077/HEUR-Trojan.Win32.Generic-230e66ef9d0d9dbdc9a2ac796046a43c5e59a5d9a7fc2a47e2ec6da100b4bda7 2013-08-05 20:35:28 ....A 33437 Virusshare.00077/HEUR-Trojan.Win32.Generic-230ffca57bcf22aec465136d948143e9e2307e44405d3c65e43f19e744749be1 2013-08-05 20:35:28 ....A 35617 Virusshare.00077/HEUR-Trojan.Win32.Generic-2314ad99ed57e055c4bfbecc927d43583e7916a4d12f826be30593df927a9067 2013-08-08 08:33:32 ....A 171816 Virusshare.00077/HEUR-Trojan.Win32.Generic-2314f3a2be97df2fe0bcc6d2d485f518780984a58c64e82598d73f0982e53ff5 2013-08-05 20:35:52 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-2315c13dce94ea918e57e138d3a76fbad4596e580c371b2687f2927d06de9250 2013-08-05 20:36:06 ....A 633118 Virusshare.00077/HEUR-Trojan.Win32.Generic-2316c085143c76720c77d2b31295223f4644f012b0bd96fce45df73af9a21b53 2013-08-09 02:01:00 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-231bbced1d9af7da496f8d1cc6d5b2db130d838018e1b62c7539628575e55e48 2013-08-09 02:56:44 ....A 720906 Virusshare.00077/HEUR-Trojan.Win32.Generic-231be63e1b58f4a799cdb26392413274a55dfab8073599658af9cda7b6942c2e 2013-08-05 20:35:42 ....A 167944 Virusshare.00077/HEUR-Trojan.Win32.Generic-231ff590fdc287609369d00027d4c7d56028ae96beddba72edb7c8406479f65f 2013-08-09 01:57:56 ....A 768512 Virusshare.00077/HEUR-Trojan.Win32.Generic-23205145951141a7064672f4a0438a2f2880f7c2cdfa674834ca1b225d82ec89 2013-08-08 04:48:24 ....A 51060 Virusshare.00077/HEUR-Trojan.Win32.Generic-232100580cb719969424ea5a709c2fdb1bbf467bc47a9bf6b90253a198576705 2013-08-09 06:43:54 ....A 62492 Virusshare.00077/HEUR-Trojan.Win32.Generic-23233c2957ead4156a56cf68f59dc8f530eea0fb3abfcdabcf9e03a219688a3b 2013-08-08 08:52:16 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-2323fe23636195d34e0037134a147434ded5a38f545ad3bd309060c37cd22256 2013-08-08 02:33:30 ....A 47540 Virusshare.00077/HEUR-Trojan.Win32.Generic-2326123a13c8db4c49bca56aa1aef15bb876f1ec2fdb676efedd6ba482ab0a5a 2013-08-08 08:40:44 ....A 310272 Virusshare.00077/HEUR-Trojan.Win32.Generic-232994482c13e3787e518ddac2370939a442f099b6d989c82c071dfb976369ba 2013-08-08 06:43:30 ....A 11942 Virusshare.00077/HEUR-Trojan.Win32.Generic-232faac8b8c4b57029601e61a50d68d6936c01e6dbe2726dccc2402b593fa9ea 2013-08-08 04:29:38 ....A 464903 Virusshare.00077/HEUR-Trojan.Win32.Generic-2330c58eb6c74d8b23a91bdc124610345f275183662d817ca3772b865f083bcd 2013-08-08 04:27:24 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-2336d4ae59953dcbff4f4a453713ba3da81da1f5fd9fcf4ac46a48c5e81d94a0 2013-08-08 04:48:54 ....A 2866568 Virusshare.00077/HEUR-Trojan.Win32.Generic-233c6ef4f05eb2cb0daf770dc7cbd39bbc75ff4431318d85ebd4e89e92c257ca 2013-08-08 04:29:04 ....A 3776819 Virusshare.00077/HEUR-Trojan.Win32.Generic-233e08b518f27b749a7894d8d9b9efd468c3ab9d013670e985ae871c0a73378c 2013-08-09 01:52:08 ....A 450168 Virusshare.00077/HEUR-Trojan.Win32.Generic-234fbf0dc6a72b3e61172afa0bfc54679abc55458d8226f2fac3699068a2d3c5 2013-08-08 04:48:00 ....A 865792 Virusshare.00077/HEUR-Trojan.Win32.Generic-2351619240a4981ac21d49c72762e12e4cfddf9712d45e57c235850cc9c314c9 2013-08-07 22:19:18 ....A 20470 Virusshare.00077/HEUR-Trojan.Win32.Generic-236136abbd87447041dd04366f6ae1f0962ad696e5422b93900b40e1aef5a256 2013-08-08 20:17:54 ....A 202240 Virusshare.00077/HEUR-Trojan.Win32.Generic-236261a9b5af2939d9155efc688f5ad6abebfe0c31f6c4574e6f518b32ea48a0 2013-08-09 01:50:42 ....A 3012535 Virusshare.00077/HEUR-Trojan.Win32.Generic-23687e51d8de04e4871a0347087316d18e292620924298b26b4d40f766bb5e17 2013-08-07 21:55:12 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-236d04ceeef9cc9c6f623c4479e5343b98efcb351bc00426c2274db433dd4f87 2013-08-09 10:51:56 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-236e02b9d6cdb18457d74beb855bb25751a2bba8755e11a9355ac043434e31ae 2013-08-08 16:51:14 ....A 99936 Virusshare.00077/HEUR-Trojan.Win32.Generic-237be02c3b65fd1ab3d243cba46fcff05df66c7805d50581ceffafd2ad87c962 2013-08-07 19:51:46 ....A 301568 Virusshare.00077/HEUR-Trojan.Win32.Generic-23880997882751877fe261fa7238fbc20ee88aab5c84984a114a4221817dcb6f 2013-08-09 04:18:26 ....A 15906 Virusshare.00077/HEUR-Trojan.Win32.Generic-2393837b656e126352da59fd32edeb33a0e911eb83749b784d49399c882f970e 2013-08-07 22:12:30 ....A 388608 Virusshare.00077/HEUR-Trojan.Win32.Generic-2395e137c635070606ac4a4745e7c384e4a5b1921dfd29b7ba81b1a171b00273 2013-08-09 11:45:46 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-239fc11be01b9f1412fb86a76deb3712498759b5a613590a0e122cb976b26901 2013-08-08 06:11:10 ....A 3584 Virusshare.00077/HEUR-Trojan.Win32.Generic-23a52f250cb538ac9fc206666abd16afc6d8f677866a192c4292f2e49c6b1cd2 2013-08-08 09:06:28 ....A 821760 Virusshare.00077/HEUR-Trojan.Win32.Generic-23a899084c535bc8d727e960f285d34b169d554601fd5a6b03eb00ee10981240 2013-08-08 20:31:36 ....A 2874880 Virusshare.00077/HEUR-Trojan.Win32.Generic-23a89f7ff50df57c8d5686fc7dd5118eda96f9e8b838aeefc3da80720a8638f0 2013-08-08 04:22:58 ....A 167552 Virusshare.00077/HEUR-Trojan.Win32.Generic-23b52f896754583249557e8c167c2d258ef18d03b2faa1fecd0a83a3b132d85a 2013-08-08 02:12:28 ....A 41282 Virusshare.00077/HEUR-Trojan.Win32.Generic-23bc8cba3dae215e7fe7651b49e8e56240714a30161ea7119335bdf589f8b441 2013-08-09 07:39:40 ....A 532480 Virusshare.00077/HEUR-Trojan.Win32.Generic-23ca1e20c84000d4fec3ec4ff0d32ee6c36e035840bd5101d034122564606967 2013-08-09 09:59:14 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-23cc24ed183e4c5b9e7a98f339f841f6efc2c5bfe61b68a0f05649bbcb792cbc 2013-08-08 20:14:22 ....A 626652 Virusshare.00077/HEUR-Trojan.Win32.Generic-23d7918f7cc066fa87edbfdf0f9760eaa51bd771a3a3352ebe39b0ee627f0f0e 2013-08-08 05:42:32 ....A 164925 Virusshare.00077/HEUR-Trojan.Win32.Generic-23d7cfb357b76b4df6009c8e8059a15d2eef72ab56302fdeae2735966686bc22 2013-08-07 19:57:10 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-23d8dfe47ab0c12ed8d8dd91cb93e85f18206b8015d3ee3a1f8298a3b8762663 2013-08-08 19:21:52 ....A 34461 Virusshare.00077/HEUR-Trojan.Win32.Generic-23def68fca92db41bc42ef4049f41bd53a953abe0d8394619f72a4a73057d455 2013-08-08 19:32:46 ....A 174080 Virusshare.00077/HEUR-Trojan.Win32.Generic-23e6592e204c9c363f1b8ac2e7dc64ce938044e3aa13d9b1e80a9689e9232976 2013-08-09 02:03:56 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-23e6aa2de49a38dfbd7a32b79a351229d30b5146398ed3a15c5749359995f5d7 2013-08-08 19:28:26 ....A 297472 Virusshare.00077/HEUR-Trojan.Win32.Generic-23ebbf3aae4caea0f5ed464e3de40fd021281f52b0c21a0b6bdbeb80b47a0fbe 2013-08-09 01:00:06 ....A 188672 Virusshare.00077/HEUR-Trojan.Win32.Generic-23ecbb4ace1513e3231f42ec33fd979ba20a1018e8fb8616adc4463a9716c798 2013-08-08 17:21:40 ....A 113552 Virusshare.00077/HEUR-Trojan.Win32.Generic-23f287ff152f8da0484a1ac8bfe9bd6a109fa486bf086c8b6301d20b96e055fa 2013-08-08 14:47:32 ....A 342579 Virusshare.00077/HEUR-Trojan.Win32.Generic-23faacc2c0e5ea894e840e0235c7aad1ee9593a1788a82fb86c661bb2293ba6e 2013-08-09 06:49:04 ....A 495276 Virusshare.00077/HEUR-Trojan.Win32.Generic-23fca0d3b3cd9bc3b48f26e2552dbe9dd8708e8ed078e78f143db01b6efced59 2013-08-08 23:46:02 ....A 50790 Virusshare.00077/HEUR-Trojan.Win32.Generic-23fdf17651bcb44112b21e53a254bc8b1de5d960f4e46b99ec31bb25e4e888e7 2013-08-09 05:17:52 ....A 538624 Virusshare.00077/HEUR-Trojan.Win32.Generic-2405350753dcf2dc255b2abe0f86d7ae98fd442c3985bf738a03309fafb64cad 2013-08-08 21:48:44 ....A 226168 Virusshare.00077/HEUR-Trojan.Win32.Generic-241fcc6bbd1e6395df764891054323936751bf5aaea271908259cb44be99e43b 2013-08-08 05:12:24 ....A 9329745 Virusshare.00077/HEUR-Trojan.Win32.Generic-24235eef0f4fb7ae36ac7b553c169b19aeee3c8dc46bafd296b1450eac561d98 2013-08-09 07:26:54 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-244066d5a76f96adcdb1705fa5494d26ca9637c67df78a4d91ec6ac666fd5942 2013-08-08 09:07:58 ....A 21504 Virusshare.00077/HEUR-Trojan.Win32.Generic-24436badc93ede053153166513c4e3d585db470f5b580e0ef25d8773af02f1f6 2013-08-09 02:05:52 ....A 47512 Virusshare.00077/HEUR-Trojan.Win32.Generic-245abdf7a34858d7fe579b675e098ae69743575e902448b58d18371889ddad6a 2013-08-08 05:09:06 ....A 38634 Virusshare.00077/HEUR-Trojan.Win32.Generic-24606a0eb1af1af49f86c6f546ddbf680759c3ce2438ee0cba8309fcaad28872 2013-08-08 04:13:52 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-2466aaaaa3ff05a87b9cec95b83ba22cc1c3d6c1b0da1b0b94e3cbc7479ac734 2013-08-09 05:43:32 ....A 119872 Virusshare.00077/HEUR-Trojan.Win32.Generic-2469b79f628964d1a795764dc548624e58955a18f75865fc8e53f97fd4fde3bc 2013-08-09 06:44:04 ....A 38456 Virusshare.00077/HEUR-Trojan.Win32.Generic-246f891cf2943e3210de5fb7b230213eb52289b91e16781a0f141d12feddcc41 2013-08-07 22:42:38 ....A 231840 Virusshare.00077/HEUR-Trojan.Win32.Generic-2472cf72603c436476062b7d8c3cc8cff09d6c199ba88cebd117c2051fdc3dd4 2013-08-09 00:35:30 ....A 9451106 Virusshare.00077/HEUR-Trojan.Win32.Generic-2474f575a45ee0ac492dd81220b35e41309a2e073a4c98ea9c4f162c32017b7f 2013-08-09 01:07:32 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-247bf5f062c0932d104ce1371573770880d49c4a24944e100733597df5e5877d 2013-08-09 06:36:14 ....A 1036288 Virusshare.00077/HEUR-Trojan.Win32.Generic-2481de032d731dfe6fa39e910e95d9f8c612f8c41df59230aabd7288a7de77bd 2013-08-07 19:51:54 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-24873eddced0e7de6827e29f80ec630d5e5a39c9e41dae14dca67e8e6cbb3500 2013-08-08 08:53:42 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-248b4c28c16385713c8c9f11c34a62959176a6bde3bc5620f715429127a1eb91 2013-08-09 02:27:22 ....A 40646 Virusshare.00077/HEUR-Trojan.Win32.Generic-248c987c3837b167665d9df27dbda83b75f65774d1773568e155ab80cf53ad6d 2013-08-07 23:18:20 ....A 1769808 Virusshare.00077/HEUR-Trojan.Win32.Generic-24922b3745f8508c0eb99998d02717ff4d0b2a551e85790f02919101564ccfe3 2013-08-06 14:18:46 ....A 241697 Virusshare.00077/HEUR-Trojan.Win32.Generic-2494c2221e8e2d1efa07b367ec9da35fe9b5b23bea61443e69c689c7424a96f8 2013-08-07 23:14:36 ....A 1019904 Virusshare.00077/HEUR-Trojan.Win32.Generic-249c4971ceb0fcde7c2b7a0dd3fc60ed5b72b3b0fbb3f836355c81f20683a352 2013-08-06 17:38:48 ....A 582656 Virusshare.00077/HEUR-Trojan.Win32.Generic-24a280151c292b2298ee396fbc2bc11e0d63fd0e91e4883772294b047dad4fcb 2013-08-07 21:50:02 ....A 773120 Virusshare.00077/HEUR-Trojan.Win32.Generic-24a459e91cfbefba14a5aa9af0f097878bdab39f71a8a6540b4088af6e99aafd 2013-08-07 22:39:38 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-24a562c4984ba664c8b209a31e852b804ec011e83840098befa86558a6958c9e 2013-08-09 11:23:06 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-24a738c7ae10bf5cf852399a416eb5f264ec9f8ca03745cb0e605ee1a03a53d3 2013-08-07 22:08:26 ....A 222220 Virusshare.00077/HEUR-Trojan.Win32.Generic-24acdb3ea7806daf6afc5a21467247bae3c40a5edf07e533196817cee0de0e61 2013-08-09 10:07:30 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-24b0221e53cc603d2a22b62f7d01b422f15718a48690a8a24397efd705b9711c 2013-08-08 02:45:28 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-24b4e1d205d83e75243ec9a21cbdbe0db043f2af4febb51b91a19aad8f92840d 2013-08-09 06:38:46 ....A 1142784 Virusshare.00077/HEUR-Trojan.Win32.Generic-24b66004c2ce2201159bbd41995d177c6f4f8e507fc4cd47a11e1cf046c95886 2013-08-08 04:24:26 ....A 78120 Virusshare.00077/HEUR-Trojan.Win32.Generic-24beb1379dc7647ae34997766e12833ac4cf2231809fd091741bf8138706b869 2013-08-08 08:40:42 ....A 130208 Virusshare.00077/HEUR-Trojan.Win32.Generic-24c64ad5a3e905fefb0042c7a588c6799c6412894e6b7307b7d62827131b7aa1 2013-08-09 11:18:56 ....A 44496 Virusshare.00077/HEUR-Trojan.Win32.Generic-24d2363d8a9accd15c8d2415b853a0f8ea9834a80be2960df5b4fe62a8b8b01b 2013-08-08 17:21:06 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-24d3c93ef97338a0b66b88276c432df53fa7068bf97a84c05d788b8298b148fe 2013-08-09 01:37:56 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-24da6288cb25285604d912c6b19a74fc2634c2a562ba96240705c7d706cdeffc 2013-08-08 01:27:10 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-24df51f99c235679e602ca4459f6105d510b522c319496269de6d98e4c52ef08 2013-08-08 19:47:54 ....A 1622528 Virusshare.00077/HEUR-Trojan.Win32.Generic-24e98ed9fa453c48353a36c3af1c95b7f4efc315feae0749fa9a6b24d343ae35 2013-08-08 07:21:54 ....A 318976 Virusshare.00077/HEUR-Trojan.Win32.Generic-24efa70534acd121baa4cc25ffc36a309eb40ad4e1e976d9429d49b3acc0e035 2013-08-07 19:42:22 ....A 438272 Virusshare.00077/HEUR-Trojan.Win32.Generic-24f2b0b9309119ae3dcdc4b4f44dd1ba01913542e3652682ff3df863e8588a06 2013-08-08 21:48:42 ....A 32925 Virusshare.00077/HEUR-Trojan.Win32.Generic-24f5779bba4ab9d062d27ffb7f2ce72523a9e7aa0c7411c497ab0591909807c4 2013-08-09 07:29:10 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-24f9d6f488bb4a56ed21cddd4e856ac43d3aba1a45ab29d8909198d65e863e88 2013-08-08 08:28:22 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-250c09523d922bd157136a20a14d178acd02fa23dbfbe2d599d615a378fd2340 2013-08-08 00:19:16 ....A 260096 Virusshare.00077/HEUR-Trojan.Win32.Generic-250e233641fee7e0439dcbafd1e5eb4ddd4b2230fdc209260f6c788ddfa634e0 2013-08-09 05:00:52 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-2513d22b4d200cf1c216b646c894a3c40366091f4d944a9a9ba507a02d038a87 2013-08-09 06:48:24 ....A 1889066 Virusshare.00077/HEUR-Trojan.Win32.Generic-25156369065a66ead175f34692d98d54e1aef498e56d3305998b105bde0c1209 2013-08-09 03:06:24 ....A 244407 Virusshare.00077/HEUR-Trojan.Win32.Generic-2516467fdb9aa4b232b97fb1528f28a5a6b039c25849bc2710415f081d4b7b76 2013-08-09 06:08:36 ....A 2908160 Virusshare.00077/HEUR-Trojan.Win32.Generic-2518392a1267832d0ae213db25d0e03a037626381326c2a9052cd4200219edec 2013-08-07 23:14:34 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-25231ba137e875f6e7d440669b92b8c982a360495eb62280d4c5226d5b946433 2013-08-08 08:10:00 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-2533e3bca086e5b0fa12bfe2cb3aeddebef9fad48cfabac8cf3c068cd51a085a 2013-08-07 22:29:14 ....A 63524 Virusshare.00077/HEUR-Trojan.Win32.Generic-25400fece463a95c5738d5d18042130743edf1f3cbec0065dfa860daadcf48ff 2013-08-08 00:22:54 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-25447764edf2dd1d875738ba5f4f0cf1739af903ac822f162042abdf646c5898 2013-08-09 11:36:34 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-254bff27c94f8889dccc04707e64d753a7b79ef407149db00b85ed66e5357d70 2013-08-08 05:26:08 ....A 1858153 Virusshare.00077/HEUR-Trojan.Win32.Generic-254d910270653a325dcdac9ea9a93fb65b548a6287fa630df5c33cd3b693b524 2013-08-09 10:21:30 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-2553aaf1c3407f841f5aa9e9ac87782c85c57fb05bbf04169184ecc9b7ad9ec2 2013-08-09 11:10:46 ....A 7220117 Virusshare.00077/HEUR-Trojan.Win32.Generic-255e172dd80f5a8270a52d863b43a35414416bb927c5cedd08ed7a30fd0b0c5c 2013-08-09 02:58:28 ....A 82264 Virusshare.00077/HEUR-Trojan.Win32.Generic-255ed89e0b27cb5e1fc955496457daf6fbb3a0a1c016afeeb887c10a2cbe0777 2013-08-09 07:54:36 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-2562cf292d820800384d48a4baf0fd7740375ca1fb03d7d2f3892e1fc5f7d873 2013-08-09 05:55:44 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-256a551e666569186d084e31854df0be3d090c285cea74abbbb9cf05891a5bc5 2013-08-08 07:46:50 ....A 90031 Virusshare.00077/HEUR-Trojan.Win32.Generic-256d5005c6b4441f3821d80d3f08ebda0555ae69f42cd9046e9a28a366c779af 2013-08-08 09:06:16 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-25756e7c141662ff676b2351c77b70e8f4e6bb70a4b88da260bfd03cead2c4dc 2013-08-07 23:16:08 ....A 786432 Virusshare.00077/HEUR-Trojan.Win32.Generic-257aa5224edb124e2e9b60f0a01e6d46a170b56de2c6110442943026dd266663 2013-08-09 07:19:20 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-25805aefdd50e90bd7d4eda0b38cbb8c5d7f629ea9e912c036d537898b2e2f25 2013-08-08 08:42:02 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-2587271f4fdd25e0c1e10843e894704adc77c9cdcdbdd63f37baae998a6cc579 2013-08-09 06:47:40 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-2591e64988d17e4d9bf82eed3697dcdf83bee10759eefc1e6ade2cfe763ab436 2013-08-09 07:36:06 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-259c9b6934b1c457414075af058906d1cf1a3edba5926401e778ae6cf7eed0a7 2013-08-09 06:47:16 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-25a56a5ef8410991965377de115f60486d4ab96231260d4c769ab630d382aa98 2013-08-07 22:34:54 ....A 319491 Virusshare.00077/HEUR-Trojan.Win32.Generic-25a6943308eedaae4359ee145cef09529f6224226f63e03729516f1194ddfa79 2013-08-07 23:13:16 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-25aa339c6945f63b7ee5caeff12287f73d7b8b7662790f0a66a80bbc9634f22b 2013-08-07 22:47:04 ....A 450560 Virusshare.00077/HEUR-Trojan.Win32.Generic-25aa7b4e1129be6a79782a119ae9bb08142df8a375195846351cffff846c6295 2013-08-08 23:58:14 ....A 2692096 Virusshare.00077/HEUR-Trojan.Win32.Generic-25af5fea3aab030e4243633a8a8a65806c54a551c697ef65d5d38363fcdd0773 2013-08-09 08:13:54 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-25de5aae33fc8f8e082ae458d2de7e735a02d44f49ff4a3705ca7f87e3add3cb 2013-08-09 03:14:56 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-25e6b17eabf22f76aee86ed8fa5931111ef1c481f79b121e5d12d403cb8138cd 2013-08-09 04:48:52 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-25f6009d0b3f777329be444c1519649f221a3ac1f4f8b1b34a73e694e2c1ac37 2013-08-08 06:53:34 ....A 258665 Virusshare.00077/HEUR-Trojan.Win32.Generic-26044eeddee1d36c50b34f3cdb0b6672f3e61ed31f9a444299903dbab8fd1b8a 2013-08-09 06:48:36 ....A 716800 Virusshare.00077/HEUR-Trojan.Win32.Generic-2605d270f69082b3fbee61b2954d2a102ffa33c76ddfba440a9fab8d2ca39b08 2013-08-08 07:45:42 ....A 301632 Virusshare.00077/HEUR-Trojan.Win32.Generic-26147bd580ac64a5587b89e4cabf45ae6d003cb828a428daaacccce3e3dd6093 2013-08-07 19:51:48 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-26166534b5bd37005ba663ad03b4bf74aa1329078cbe3696a7a0ae9ddfba7114 2013-08-07 19:27:20 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-261a3251f0a6b4bfc4bada72c81d9cbbfee9a93f95bc759a57609515c4830962 2013-08-08 08:32:20 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-26205a5ea009f72835d274fc3f918bf7f4dc22fb6175398cea35f4f1fe979e73 2013-08-09 06:35:44 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-26262463666868238c36f98c09876960e9493bf53d9206bbba38cb0d220062d5 2013-08-08 05:36:46 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-26272f2d210105548fcac21c76a279eaae7cdf2d87541cd25ea9deb3e71dc2ba 2013-08-08 04:49:20 ....A 3382784 Virusshare.00077/HEUR-Trojan.Win32.Generic-262885db63ead8c4d8cf2a22ccd739656b03fd0a5cf8241551396d0cfe2e4326 2013-08-09 06:03:22 ....A 4478240 Virusshare.00077/HEUR-Trojan.Win32.Generic-2628e23e5e523db064af37e30a599ea1be269d0162fd8ce29b5550c99011a020 2013-08-09 07:55:14 ....A 154112 Virusshare.00077/HEUR-Trojan.Win32.Generic-262c9ac9ac4ac55a7144e09a6cabe271b4698bef13f6f87688f51d3562be959b 2013-08-08 05:43:12 ....A 4235560 Virusshare.00077/HEUR-Trojan.Win32.Generic-2630e110057c363320e35f3294f315a517cb5153e17e3f6af67ccdd0e6104dc3 2013-08-09 00:08:58 ....A 328491 Virusshare.00077/HEUR-Trojan.Win32.Generic-26317e77ba36f568a84f793e34ea57dff5ba83d0f621213780b34dc939c9b751 2013-08-08 00:16:42 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-26319850d222cfd371123519c8dcb4acc51e24dc19ec5881d3bbb2c0732b1d83 2013-08-09 06:09:48 ....A 152198 Virusshare.00077/HEUR-Trojan.Win32.Generic-263dfde19f2c6bd479d9634e4e2d28ed2e2cd828927be68ccf7ab6f4aa0a4bb9 2013-08-09 00:50:40 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-26429bf9f05fd044cf38a07bd9a8b6d11fdc69def8e7524572b290ad5ee35a87 2013-08-09 11:28:48 ....A 150798 Virusshare.00077/HEUR-Trojan.Win32.Generic-2645ca6ef99dd5a26add320e72724e5fb606eb923b0c1a7661c455d091937313 2013-08-08 08:38:40 ....A 2328544 Virusshare.00077/HEUR-Trojan.Win32.Generic-264c0f9cd36598ec6969be194f216f351d43ef1b13787887842df3aeee531ee6 2013-08-09 12:33:42 ....A 604160 Virusshare.00077/HEUR-Trojan.Win32.Generic-2654b3b711b24ee28e664324b4ad27ed6d45443e0e69bee989a96db429c372da 2013-08-08 08:39:42 ....A 498688 Virusshare.00077/HEUR-Trojan.Win32.Generic-265538044d782e4f284ea2fd8e964965d8d939ade1c264700aa6af57558e63c1 2013-08-09 02:16:20 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-26553a3a9c8e5b83eedddfe5940c2d636a94637935aa6fc1d7a277fdf665ccb9 2013-08-08 19:43:32 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-265968b6df39adf47d2e9829463ff679e3e579e0be0413568a93d09a9717caaa 2013-08-09 06:28:38 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-265a8fee010902fff9e918fcf7d18dbfed4e77cf3061f17eebd337501f93cd8d 2013-08-08 08:23:24 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-265b9c919bca96d545a0f6735d877eb2d2a237de1bc28eab51fbc4c1e54a1ff1 2013-08-07 19:51:50 ....A 769024 Virusshare.00077/HEUR-Trojan.Win32.Generic-265cec218cf6ea658e0c051adccb97c612e67d1181c2e99aaaef25aadce5904f 2013-08-08 20:12:26 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-265f9b346f484429c5f401be837d5ca3b7bf41448d8adcd69b9f0638cce78628 2013-08-08 21:32:36 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-267451c4682da18ac231ed8e239aaff0c906483141608ae5ce1619248d80a852 2013-08-08 14:43:06 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-2676fc630ef327da2264702b2dc321833b81023b816fd01458c1981e814c9703 2013-08-09 06:43:14 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-2678fb6971f001395d240a7a6e55b3efc6989d0f93f47dcfe6d3600b53957c0b 2013-08-08 19:03:54 ....A 261167 Virusshare.00077/HEUR-Trojan.Win32.Generic-2679a410595acc0badef3660ad4dfce6447497399db226e78cdcf953f8d82967 2013-08-08 00:11:02 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-267d0cc9e8d03036ada0063ec1efca0ec14069c8de10ea8269203768a27c4390 2013-08-09 00:39:02 ....A 2642935 Virusshare.00077/HEUR-Trojan.Win32.Generic-268d08e3630e3760d10a7851c1684e2cf28d7cf40f345e782255d2d08e6f1bb8 2013-08-08 08:38:44 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-2690be1b14c1e6446c9c3a4a2b72506c9baba769dd9d94613b633777e1c4e1d5 2013-08-08 04:18:56 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-269f0f854ed15043a44047107f5494b55903f13a765459a4681ea99092b07acb 2013-08-08 04:21:44 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-26a02d23ac41ee5ac52300506a868d1cd4391e591d9a67ff282d413b3f42a143 2013-08-08 08:33:28 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-26a6d8eef44a27ad6d464493057ac65af03f731c808baba981f378313722672d 2013-08-09 02:53:26 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-26aab4bbe0c86a473f485416ef54d02f9dbf0e524e35df7c4034dcc828bfdf72 2013-08-08 02:28:28 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-26ac2bd91eca3b0f1818c235d8f915ed1fd8780e759fc5df69f52e0715bae2ea 2013-08-09 04:24:40 ....A 2789461 Virusshare.00077/HEUR-Trojan.Win32.Generic-26ad8e57b9e4204367513c094f9610f6ace02b748ab23cc68a57b2ab9bb6e486 2013-08-09 02:37:08 ....A 418304 Virusshare.00077/HEUR-Trojan.Win32.Generic-26af883503abc4b7de1e7cb128b8d3c0522bc9ece5a7e34d5e680e9ecd75f963 2013-08-09 09:18:52 ....A 412672 Virusshare.00077/HEUR-Trojan.Win32.Generic-26afda7c5639ea690debcafeed8c618e619497e1659a6b6ec642d4d61a9b727d 2013-08-08 03:59:32 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-26b98ff5e5393e98b23794190bed2a6c777970cf4c61df1989c9a8c99505473d 2013-08-08 08:43:20 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-26c1edc2ea21314477e1be10427fbabaef3d6e264d730eccd914237c313e63e6 2013-08-09 05:20:26 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-26c7fe10fe6e59178ff07edda28ebfd21494c32310349b4ec4a08d67bcd71f0c 2013-08-09 08:02:52 ....A 389120 Virusshare.00077/HEUR-Trojan.Win32.Generic-26cc95419db92559bd8b9182cf8bec27e7ae7025fc7a604746e2e6e03a2f5d01 2013-08-09 09:25:06 ....A 70524 Virusshare.00077/HEUR-Trojan.Win32.Generic-26cdcce056b8e49ece7884612bd231eb55fd5937b8157ce3324c5bee00016ef0 2013-08-08 00:37:00 ....A 12192 Virusshare.00077/HEUR-Trojan.Win32.Generic-26d527a747fc778033c3997e29fe10964fa4c2b0b5917bcd6bce292319fd96f2 2013-08-09 01:26:54 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-26d8d5135dd0cd6c91af7a8762180beb044671bf57ba98bf91889d56ecca3991 2013-08-08 08:36:40 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-26dccfb2716bd8598936af87b2ec712bbb662cc5c3aac56170b4c973ae7d6775 2013-08-09 03:33:30 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-26e208de65ddca2f56470f7f95c106dd419468a98928a54d9cbe6f165f937bd6 2013-08-08 04:12:36 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-26e3d53a0a23c1d004b09ea3a6ca4d49f70cbe74e622c5dc58d0f53801c97cf7 2013-08-08 09:06:20 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-26e540431b10d2f3791c9e62a3bea5781afd1530617a7dbc337a82b5e5daed9e 2013-08-08 03:02:50 ....A 182784 Virusshare.00077/HEUR-Trojan.Win32.Generic-26e5e544ba6d6aaba92a7da72a6eb649647ee232571b5c0bbb2aaa60595a2169 2013-08-09 05:39:36 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Generic-26eff064fccb4edffe8f7baa666b92b5bb0f919dbba5b596bcff8a0b83c8b783 2013-08-08 09:07:58 ....A 192413 Virusshare.00077/HEUR-Trojan.Win32.Generic-26eff29bdd1cdf16b55852ab5f23bfeb3691f4e28987bfbfb962b1e994c834bc 2013-08-08 18:58:36 ....A 103936 Virusshare.00077/HEUR-Trojan.Win32.Generic-26f2e2710aabd33676514348bbaf3debb925ae066c1d2784a460d5674fb08cb4 2013-08-08 23:14:30 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-26f2e450f497c7ee289edc6ae3d0e2c2b04845cdf89b2cde8b795b3bae5995d6 2013-08-07 13:59:14 ....A 587213 Virusshare.00077/HEUR-Trojan.Win32.Generic-26f2fc9f9d98e4192f6615adaf0124b03a40ed5dcad57777d5654713037c971a 2013-08-08 14:39:38 ....A 66926 Virusshare.00077/HEUR-Trojan.Win32.Generic-26f5112811032056980d7906620ee603485a09396d0c673b28b92b25e6f72d0f 2013-08-08 09:07:22 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-26fb761fb4d9dd55b1126f415c63150289afb16f25e7debd88ba39731f9cc126 2013-08-09 07:37:24 ....A 196440 Virusshare.00077/HEUR-Trojan.Win32.Generic-26fbbe2ed6d2281786eceeb1f2fca16fff3a9af7b364704c3f468f9fd75e4d1a 2013-08-08 09:04:48 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-26fe7e6bd2536669d123ead0c02977ee771b4d0048070f1d62e4bf37db6e8429 2013-08-07 22:08:38 ....A 945676 Virusshare.00077/HEUR-Trojan.Win32.Generic-27010477fb10f56dea53805df2cd9633e6c06e76b51c349c3b055e261803c9c1 2013-08-08 08:41:32 ....A 142885 Virusshare.00077/HEUR-Trojan.Win32.Generic-2706db4e42924dbb2ecb29679c3f1aff4fca99755d423817ce82de52acea615b 2013-08-07 23:17:34 ....A 189204 Virusshare.00077/HEUR-Trojan.Win32.Generic-27088ff67308e43ad70ef424c6508fb0b27070afaeccd18c5846a1b4a712aa13 2013-08-07 23:19:38 ....A 278016 Virusshare.00077/HEUR-Trojan.Win32.Generic-270bac7748eaf7a2d0d46a626ec4e4d22cabc0992899ec87c22f60977c8c3f21 2013-08-07 22:29:12 ....A 49155 Virusshare.00077/HEUR-Trojan.Win32.Generic-27129bfbfe262055e4b25bcb29a76a9a54c8bb0fd29ea72604e2f2048903d075 2013-08-07 22:00:52 ....A 42738 Virusshare.00077/HEUR-Trojan.Win32.Generic-271c16532b15cfc985f4e65fd3f0e6046140f1e504cf986bc768f50b5296259d 2013-08-08 00:17:40 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-2725463281b2f2fae6d9798b1300fe0c43872871186fe2129d5555d14938ce97 2013-08-08 16:18:24 ....A 140302 Virusshare.00077/HEUR-Trojan.Win32.Generic-272f26224a7e122e5c02b17fcc79558b6bb63ecb519c1d5e37548bf3b316fe17 2013-08-08 09:07:10 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-273c3545f0cddeea41abb0fc87371aaef88e684552d24dc3f79c1a25607f6ec6 2013-08-08 07:00:02 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-273e0a92156c52a3d7f66baff30ec10c6d803daa095069550331eac3e0fce64f 2013-08-09 11:45:28 ....A 737280 Virusshare.00077/HEUR-Trojan.Win32.Generic-274990a7dc2e21aafee86e37e9b423de75fd0420f558dab998a76ccdc0792bd5 2013-08-09 06:55:40 ....A 3253576 Virusshare.00077/HEUR-Trojan.Win32.Generic-274b48032dcd1e487b31900d6099c3edd231ea125d7419e1417d4913f54b0ad7 2013-08-08 05:25:48 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-276717a939df511f9f2c8778de5d37fdcbcba499bae3493ef491baa133b63407 2013-08-09 11:49:44 ....A 329552 Virusshare.00077/HEUR-Trojan.Win32.Generic-276723cd0d91c4e404ae047a338bb622553e69f2b3b531023ddeb72799267faf 2013-08-09 03:09:04 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-277008c613fd438950d74e134541bd542b0810d2947f79a84725a4c95c41d73d 2013-08-08 01:35:14 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-27718b8b54292fe7828d421ff72953434319f3652f3329f1d35da1cfdb170f2a 2013-08-08 07:46:48 ....A 396288 Virusshare.00077/HEUR-Trojan.Win32.Generic-277805973e169c17879613a4846cd296e2abea4c7e1f61412ab562af135e8486 2013-08-08 19:32:46 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-27848966a2976986fc82ee32d494288d755c27a43a5f78d9b06164b9362cdf2f 2013-08-08 16:31:00 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-278c05da90f6b4a80d66d154b4b7f704b5ca5bfebb1f15bef68709b6c781a03b 2013-08-08 06:19:56 ....A 128869 Virusshare.00077/HEUR-Trojan.Win32.Generic-279fe737d86364cdd597a962d644e1c729f8b38e4ebd233ab9362dd89a8170a8 2013-08-08 07:57:12 ....A 161812 Virusshare.00077/HEUR-Trojan.Win32.Generic-27a221ac0257351cd15a093fca2b6f7d788f92359ed27b9aba6522fe20ca2996 2013-08-08 06:39:28 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-27a97cd96de536d28f02adc0b44450475c51dd68ff617e7e733418d0ab7cc0e6 2013-08-09 06:18:38 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-27b01f7b0dcefcf1c94cf2887938a73af80ae5c76a1f0b0639deaae89e6f5a34 2013-08-08 06:51:36 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-27b6ee98347ecd3489135a51ecffd3f241b2ec0d4e2cfc83e4f583f053415bf1 2013-08-08 07:30:44 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-27bf730d8f7dc39aed40c6e053979e9c23db9662c0bb64a89ab7c088de5113c6 2013-08-09 06:06:46 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-27d8776d4fffedf3fafccd0779d99a2c34f5c06d49829d363b198c08e6c7b2dc 2013-08-09 11:35:50 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-27da41190e99fb6c897f18d04a27ef10d701b22bc7dcb2f42626e514733a68e8 2013-08-09 04:57:52 ....A 60060 Virusshare.00077/HEUR-Trojan.Win32.Generic-27e30c6ad5401265283c3d35b3fcb95779ad2939598fe4fb94ddebfafa9662d4 2013-08-08 07:30:46 ....A 4977650 Virusshare.00077/HEUR-Trojan.Win32.Generic-27e5bc6934ee3538a076a81e98263880167d4e91d4602fd10aa1a7762b363b50 2013-08-08 17:00:30 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-27e89e0cb20714a35fc9208949914fceaf004beca468f38b99a5eaee0fce7517 2013-08-09 02:29:16 ....A 68060 Virusshare.00077/HEUR-Trojan.Win32.Generic-27f052401baf35672058d8c7343af6b3b9993288d52139dd2579252bd6e09ee9 2013-08-08 06:09:24 ....A 234224 Virusshare.00077/HEUR-Trojan.Win32.Generic-27f281609d245d9070bff768bdd58aeab94dedac810b5e255e3f67f68f3e6f97 2013-08-09 05:56:08 ....A 229888 Virusshare.00077/HEUR-Trojan.Win32.Generic-27f2f9c8325531df96cbdfeff19f43e844272fde352c1fa6870b5877ec306d96 2013-08-08 19:24:58 ....A 836608 Virusshare.00077/HEUR-Trojan.Win32.Generic-27f39c89e5b25cc32275b8bd9a756d5996159be3835cb3b4e93e1b833fc51342 2013-08-09 06:32:26 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-27f8d48aec34a7614a06fc84bb7ec54312c5ad7379f1b43ba0ab48384dad3893 2013-08-09 00:04:04 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-280068feaddf8e482cd30a0fa0fa34388d184eafed78a5534502d6106f52a4cd 2013-08-08 08:46:02 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-2802c8f16a103c8f0eef68f23800617a450b11c36246b28658caadc6bc761ddf 2013-08-08 17:42:36 ....A 102707 Virusshare.00077/HEUR-Trojan.Win32.Generic-2803ffcdeab4ae46aa357268c03eabf27609f2d9173481b5dc69eb56aa33bc49 2013-08-08 00:31:06 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-28083f5ea4361ac21df0500022bd53c7c3c725c9714f9f867594ed348875c787 2013-08-09 06:55:44 ....A 229888 Virusshare.00077/HEUR-Trojan.Win32.Generic-280c979650861c0d5d41c34eed42ed968b35f1be852fd6ab9b0ea2285e396e24 2013-08-08 08:49:38 ....A 747520 Virusshare.00077/HEUR-Trojan.Win32.Generic-280e5098d56ada289489278e562c9bbe8c04e66904de3d63bb6efa0ff1a877ad 2013-08-09 06:37:14 ....A 20992 Virusshare.00077/HEUR-Trojan.Win32.Generic-2813780eda366c23bfbc3b54845d660f04f204db32e075f14582cd344e188390 2013-08-09 11:35:32 ....A 303104 Virusshare.00077/HEUR-Trojan.Win32.Generic-2822226e4a89461fa9f377cf4d73a45b6791c562cab0da54bfcca5bb28c00b6f 2013-08-08 01:03:44 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-2824dc83546c11d907cee1b1e89491a45e987bfbfd788c23a91d6469f062e483 2013-08-08 01:34:58 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-282d41a1586e2f64d482a105abbde92409daa100aea6495bbb78212df2ff24ae 2013-08-08 06:37:32 ....A 235840 Virusshare.00077/HEUR-Trojan.Win32.Generic-282ef22b887c0d339ec223ccb8e64050d8dc114d217ab4b68da720aff7ef39da 2013-08-08 08:50:06 ....A 216101 Virusshare.00077/HEUR-Trojan.Win32.Generic-28309a5f037d914b393845965b8f0086216ced442f670db907fb7b6124f4e4fb 2013-08-08 22:13:26 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-2836d8ea14c95cca03516914a806576082a21a44662a4d161dd1312bc53e7271 2013-08-07 20:00:00 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-283920ec8eb242cbadcbd227512b97a4932864a723bda22cf2ae7fb641297e9b 2013-08-07 20:05:44 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-28436f59465122136d0dae3396c50ec73efe34cd1fe6ba583564a06631f3567c 2013-08-07 21:09:44 ....A 130884 Virusshare.00077/HEUR-Trojan.Win32.Generic-28477115b9bb22e27c9151352425deae716fb4588d0212aee34b6da52236c65c 2013-08-07 20:02:14 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-284fd8519dbeeab58b2b10369f5e4be3dbd7dfa9baf5c5470497950e6f37dbc9 2013-08-09 09:44:36 ....A 443904 Virusshare.00077/HEUR-Trojan.Win32.Generic-2859b9ccb1b095b10993875b39471bbf1cc2ca055c46a7f0ee85fd634e239648 2013-08-09 05:22:32 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-285d4682eae64d2bc2b16fc9bc0ef661d6719dd772e9aa1ba33a3ee2f3b542cc 2013-08-07 20:15:14 ....A 75243 Virusshare.00077/HEUR-Trojan.Win32.Generic-2861ead9d13dc469242f285c047581beca026e48bdd1491d24ec03be57aa9f93 2013-08-07 20:15:20 ....A 54308 Virusshare.00077/HEUR-Trojan.Win32.Generic-286469d4489886f9801f5d7009588b377cbeb62bed7e3f04f24168e370159d89 2013-08-07 21:38:48 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-2865ff5bcfb6a446f624d00876ff84e8de3e3c5d44141245c758dba6579f047e 2013-08-07 19:59:12 ....A 21861 Virusshare.00077/HEUR-Trojan.Win32.Generic-28675f194eeded5e66d9e6df5eec9f0e5f01e4187d3e824b77fc93cb9fab8f5b 2013-08-09 06:20:48 ....A 26523 Virusshare.00077/HEUR-Trojan.Win32.Generic-2869375fd142b4936f05f1ebec3c42f4bd60d40951f59a3faf339725d29ab6c8 2013-08-08 06:10:12 ....A 50040 Virusshare.00077/HEUR-Trojan.Win32.Generic-286d0e99dcd2352db3a595b1fbd51736b1b09ba8a1836678695380b8e4d39675 2013-08-09 12:33:52 ....A 2673737 Virusshare.00077/HEUR-Trojan.Win32.Generic-286dc91a0a46516a20ce0d5f4f4068464e28ffadf0369f348c4945d594a98d9d 2013-08-09 02:05:08 ....A 880640 Virusshare.00077/HEUR-Trojan.Win32.Generic-28753a4bfdbe907720f19a59508ed6f0ee9215f02d404388a03f3f8ffc0bd425 2013-08-09 09:16:44 ....A 275968 Virusshare.00077/HEUR-Trojan.Win32.Generic-2876b85d5f841fc6615f4a75e779a38c311977261931ff66e2f03cde963e1bc8 2013-08-08 23:40:18 ....A 2823008 Virusshare.00077/HEUR-Trojan.Win32.Generic-287c02ca044e278e16a18f7edd37b9f0fd4c5ed26431a398ef9c0b8702c00f44 2013-08-08 06:34:46 ....A 65592 Virusshare.00077/HEUR-Trojan.Win32.Generic-287ebab76d746ec1f604271c0249767b9f3b034527279a460c78ed02db06ae85 2013-08-09 06:38:44 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-288a0a5f66dbe4e751ac611367a87ce003860177ffeaa45eb7c3eb4453d2becb 2013-08-07 19:15:00 ....A 188928 Virusshare.00077/HEUR-Trojan.Win32.Generic-288a0c3589c00931eb4f4b020aaf435dbce2bf9ed72505a31a83c3c74c5bd6f5 2013-08-08 09:04:50 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-289a87431e693f526c51736fb1632e40696cc8f7b0cf11b1654656d1eda5aa40 2013-08-09 06:35:52 ....A 622592 Virusshare.00077/HEUR-Trojan.Win32.Generic-289e6a89e8e9702c9b17974f60f2ca0671146b6c1140cd6cc35fe5649748fb59 2013-08-08 07:03:56 ....A 355704 Virusshare.00077/HEUR-Trojan.Win32.Generic-28b5de8094e7e62790b7b2bab3c8bf03a0fbe53400576e2d542d3ca2c57e8080 2013-08-08 06:23:48 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-28bb18ab78b1bb05d2a6157791ad91d2d207fbaaa3f07ba69f805693696478cd 2013-08-08 00:28:38 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-28c227555d3eac84594d71fd1e687d2143ac53e07a6ad72f4706a3dd2f788de7 2013-08-09 03:04:50 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-28c7cd68b949884dd2cd6c56b7640b2df587fb8a8549e67321d190f9fde483bf 2013-08-08 00:09:02 ....A 3848584 Virusshare.00077/HEUR-Trojan.Win32.Generic-28cab285d6411d8936e46fc6495ace4961fca83eeb94ab852192cb82074f15b9 2013-08-08 06:54:50 ....A 2579601 Virusshare.00077/HEUR-Trojan.Win32.Generic-28df12f1b24500127bf25ba8ec16a4ddc8e55a46f3bedf104fa29b928ed915a4 2013-08-09 07:32:26 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-28ed5fc1ec18457a4db76f6ba8229b7b4cb4b25ec2a9e267a4796ae352233491 2013-08-09 02:38:32 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-28ed6ecac31371093ff9ae70940bf57155349b545022fbf73a48bee32fdcf928 2013-08-08 14:43:08 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-28eefde1abb307c5553b86ed6d13a774e49bae0335af14ddae00a209d3467f40 2013-08-09 03:09:40 ....A 141824 Virusshare.00077/HEUR-Trojan.Win32.Generic-28f2012d91859a81026193c32529a64389824ca28eca414e50455be0ca5dee0c 2013-08-09 01:16:38 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-28f3761cc4ad3cdd5301ab684bb2265ef9f533c315c538e6cb766f7905acb20d 2013-08-09 07:55:12 ....A 333312 Virusshare.00077/HEUR-Trojan.Win32.Generic-28fa3948e7d2aba7b3f36a122ff670f390272b95513f23526b211c208319e8d7 2013-08-07 23:14:08 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-28fef0696d7f4c669faec2f2e94f8f0c794a4f65b793cbc37fc44ba7c46c4086 2013-08-08 12:25:30 ....A 400384 Virusshare.00077/HEUR-Trojan.Win32.Generic-290215c9a38c364d4c5d63914a12bbc5b16b9b8e8a020deb8a248137defba1c5 2013-08-08 04:17:42 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-290dd783e73bf7c40d34d40c93bc79787875106e2d9d01059ea6bbb86de1d5c5 2013-08-09 09:20:58 ....A 179583 Virusshare.00077/HEUR-Trojan.Win32.Generic-2919f8cedf958c6479a1830266645a2499b847b0b4151d98f0b3afa2ae8705be 2013-08-08 06:42:18 ....A 105072 Virusshare.00077/HEUR-Trojan.Win32.Generic-292c465a9a6c9a31f408e8171ec81d53cb97833675b5c7e26c84de416805afda 2013-08-08 17:00:34 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-29358adedcfc8c7e1ba7739ea2ae82eed65a33ab71612128730c044aa47cf47a 2013-08-08 05:39:58 ....A 11776 Virusshare.00077/HEUR-Trojan.Win32.Generic-293e9ac8411de8343418357579231ab3949aecaed0d5a96cf4a0547f5fa2b584 2013-08-08 07:35:08 ....A 10564 Virusshare.00077/HEUR-Trojan.Win32.Generic-29422356818fb097afef636ad8f601b18d3bdce1fda8b03cb86456f436899d0d 2013-08-08 05:30:40 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-294898d9a5665803d4a4cf6eca1b0ed286b5d612826f95301848a686bcab4efc 2013-08-08 21:48:58 ....A 73443 Virusshare.00077/HEUR-Trojan.Win32.Generic-294e92daa9901bc7a5c7a13399cbe6b8cbd345cd5565c6654d631eb23ddaec4a 2013-08-08 23:14:28 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-2950d8f73b702a8c2f5bb3c54e39b41618e7744caf808818ce2c18b07343aa44 2013-08-07 23:18:18 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-2952738adefe5bca84406268a776af61317c7d099b9609abe6f1b0777dc330fc 2013-08-07 23:14:44 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-2959d55f0b5a2c70b86e9ec151d14ac036d2df50664a3f1eb5aeabbfb16275c0 2013-08-08 19:21:48 ....A 710144 Virusshare.00077/HEUR-Trojan.Win32.Generic-295fca14f0111db953754d0ecfbb07d6581b27de5409db13aae347dcc0d0f515 2013-08-08 07:50:08 ....A 134156 Virusshare.00077/HEUR-Trojan.Win32.Generic-296982afe818174a1516f2600ee4d35e3ae4bccfa57cd6014085725b690aeb3a 2013-08-08 06:01:00 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-296a10ae90ace9cd9fa2228ea8f94ffa7678bb765a540e25850772159278e585 2013-08-09 01:17:28 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-29704e4da39efe2b50db076729aeea6a662cea199bef4a4a341e82f813772f16 2013-08-09 02:12:30 ....A 212480 Virusshare.00077/HEUR-Trojan.Win32.Generic-2970646b0b5ff5d22705841f0250e871228ea7a326d6d1902a03c8f7122edee8 2013-08-08 00:09:00 ....A 307200 Virusshare.00077/HEUR-Trojan.Win32.Generic-297479fe02477c6b1faad6f37d6484487c02540cecde7511e7ea200fdd385641 2013-08-09 11:05:02 ....A 137519 Virusshare.00077/HEUR-Trojan.Win32.Generic-298b7837d700398e1db323de18746389e0b5ce870fbf65eb8384f3849eb79989 2013-08-08 08:57:46 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-29a315b9c77f19f4e3a3d5c14fe41f357195e7fb76b66c3b0cf5b49a4cf1907f 2013-08-07 22:39:38 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-29a9ae5cbdd734e2cbbe0126ad637c461a85e8e302074963ebeb2d7bfc1d5588 2013-08-08 05:33:46 ....A 171104 Virusshare.00077/HEUR-Trojan.Win32.Generic-29ac9ca08bbd0ed74ba8c0b6f3599963c330c0f907aec628287e5c92f83d304d 2013-08-09 06:28:40 ....A 2551296 Virusshare.00077/HEUR-Trojan.Win32.Generic-29b00c89d356b82ec5f7d471d26e2426f684d9eadf332e9f7f79b7794339fa9e 2013-08-09 12:28:54 ....A 6740664 Virusshare.00077/HEUR-Trojan.Win32.Generic-29b74ff9d8caaed546b3059f6cc15ce2b349672fd639304faeebd37c4412daa0 2013-08-08 14:55:10 ....A 757248 Virusshare.00077/HEUR-Trojan.Win32.Generic-29c060aa1ff7f109acbee334de9fa71da12e331b5b664a36655da0130883af3a 2013-08-08 01:17:14 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-29c4b5e836eacd0c500b757525f1046b89bafaaf1091f5ccef166316a42482c7 2013-08-09 02:30:36 ....A 139824 Virusshare.00077/HEUR-Trojan.Win32.Generic-29c546874e69ed3dd82c2996213a4aefadab6b3bf5cc2be7e44c5211f85c4f89 2013-08-09 06:35:46 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-29cdfd4439b10553826028e619fea85f10c709398cae579459aa314837920221 2013-08-08 05:22:58 ....A 124680 Virusshare.00077/HEUR-Trojan.Win32.Generic-29e864d074bc8e7db1b21f2cb395c034d8bb485e15aebd3fe37f5982107c9f0d 2013-08-09 05:45:40 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-29f6ab7298c891a83cae2a4661988a401d0ddba190bfc01c5e9fcf48674ea663 2013-08-09 06:51:54 ....A 876544 Virusshare.00077/HEUR-Trojan.Win32.Generic-29fa6966c7eb9fae66b749d1dc7302acb44ec4648358e53732fd47814d0ba9a0 2013-08-09 06:38:22 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-29fb8441fb23bcc65a16df38adcd850b5cd90bc8527f500df9746d80fa6b9358 2013-08-08 02:06:34 ....A 443904 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a025edb330f5fdd37ff250b3705f5a59d8fe2b63577458542393792dd704e54 2013-08-07 22:05:46 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a11c678c00e93909d4349ac6ca9d09a89b73ea2580eb240c95e524948759ef8 2013-08-09 06:37:56 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a13c4285d96bbbea05c31dcf0d24abbea61b9206bff9e300c2545b6a0862fba 2013-08-09 08:08:16 ....A 226800 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a153c24c3e75bb0781d1d675b3095699863b5120659380f5499c3487016fe2c 2013-08-08 20:19:18 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a16ac9a7a37b108a69a05ff04526fd665c1933f58962d51aceb333746ad56f4 2013-08-09 06:55:52 ....A 60130 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a1c2de875da8602abd5c227a7cbeb9414c757f24d9df9ed0e9022b0baacf6c7 2013-08-09 05:28:22 ....A 375352 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a2f264c11022d2602064c07c0001584befdf1abe6aa5aa5ae79b5756804f2e9 2013-08-08 06:20:26 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a38e94b63987367ba0f77148a91676e8e424ff99a3f0f239a632674ffc1bf83 2013-08-08 00:46:44 ....A 182267 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a3ea7eafe38af644824ccfeb66cad2116a1addd678ac65a284a3eed4c7b1055 2013-08-07 22:18:48 ....A 8176 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a425669dbfde74579855141e804862cccc95902a3806dd41d3099fdd25fec30 2013-08-07 23:13:18 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a432c57264e894a97f90a66fb90b817f5da0674071cc01b420c06690152153f 2013-08-07 22:00:52 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a47bab0f87416872bdbf4c171dde144b3bbb9a25364d747a85b156ef188e689 2013-08-07 22:55:42 ....A 568320 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a4f22f2758f660d2006154b3e6257074706dc5c7a2e42bc03d3a8a6c71e7c8b 2013-08-08 23:34:20 ....A 444416 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a53e1578ad8d02539eee51bb2d02096e6e2a0e8596f753dec15831aa981dff4 2013-08-09 11:25:48 ....A 36500 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a5a641560a8927159f58926ea90cbf6364b78fff4866022589adaf6307e61a6 2013-08-08 06:37:18 ....A 112956 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a5c1fb64f62815541e0bccad43c05470346fe73a45ca52cecd78fb4d3370c10 2013-08-09 06:41:34 ....A 259584 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a64725226b89a95582c45d89c111f84c67d5af1f17b4129277b9ba54a510140 2013-08-06 17:49:48 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a6823122e3795bc511cb0bc016b32a991bfeeb4f33526931ed18f18c8809148 2013-08-09 07:22:22 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a6d8866d09af5d3fc7f4d72ea85fde652f30686bc519b08c19eb26215b7575a 2013-08-08 04:48:54 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a729c37b0b5fef84529d25f6a043050b9251d59dcb6f38842b5db85d54ca885 2013-08-08 17:13:32 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a74d968958f6b1b2be6b857aa12bc01448e1a0e7153ce070d3ab9ac82ff1af4 2013-08-08 05:45:06 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a8165dab2ca75ed7b3e29355151b6d97188414c95c9a8defd4326c30b854dd3 2013-08-09 06:44:02 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a86f73980a3413cebf72fa87b7e82a71f40d9900dc9873023b448ef0477643a 2013-08-09 02:26:14 ....A 123968 Virusshare.00077/HEUR-Trojan.Win32.Generic-2a8f39a910854e5bc8ae5b29e254bbbd850f2c92299fa1b98fc8f8db6a8c582e 2013-08-09 06:40:54 ....A 9584 Virusshare.00077/HEUR-Trojan.Win32.Generic-2aaa01f6af79a40e1620061204e857ff0d025b4fe0fc4f609a5952af54cdcc34 2013-08-08 08:48:40 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-2aae86bb5c7075c1abb23a53810e9329703fc3c6bd5f83b020c1fc769c130fef 2013-08-08 05:06:42 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ab71f5829049d113dd1ab4521357413c006edd5294c1b602f5bcc6eceee4591 2013-08-09 07:54:34 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-2accc216381f7817144d1a7077a5df5ec5312718b63f7ff57a90b36599cd64ea 2013-08-09 09:53:52 ....A 29696 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ace4aac6bd0eec6dd50c91f7ee279aec329b2590cdeb584af6d85968d384d60 2013-08-08 07:44:38 ....A 231424 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ad397af7cef360d863e1a539ae70483d22ec7d488719ac19336ecc605fe42da 2013-08-08 08:50:38 ....A 150568 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ad6db65cabe2dda9a62d84170209cba86b162546206c5ca773be26f69dd4896 2013-08-09 05:18:20 ....A 304640 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ada2fd7b718371b42295df892cc98cc5e046cebfe6844235acceba9cd7431dd 2013-08-08 04:23:16 ....A 539136 Virusshare.00077/HEUR-Trojan.Win32.Generic-2adae0107d71a3e8cad8bcd8676a7d06b8eac725204fbe14e1b8b2f7c41be175 2013-08-07 23:05:58 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ae082c212ec2f3866f600ce42c5655afcc68626a31b58575ac5dc6e60592702 2013-08-07 23:17:46 ....A 1763840 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ae130e8471de572550f425f261de6369fe5784a7423a3f9488bd3807f4ec581 2013-08-08 14:46:22 ....A 141187 Virusshare.00077/HEUR-Trojan.Win32.Generic-2aeae55e59a011a485903427add4dd69d53e4a7d185f459672b334f7812405a9 2013-08-08 08:48:44 ....A 28955 Virusshare.00077/HEUR-Trojan.Win32.Generic-2aecdce4e431a10dd48f545ddcc56716a87c762c9c83294742ee70d236d534de 2013-08-09 08:23:16 ....A 960 Virusshare.00077/HEUR-Trojan.Win32.Generic-2aed6d34cfa216bb3b13aedffa8903455968590ebf51be191a6a685a30221a2e 2013-08-08 05:45:06 ....A 341376 Virusshare.00077/HEUR-Trojan.Win32.Generic-2af485f1a824c29c77afc61b0c59bd2918c3225076d774e6a638b61a777941f9 2013-08-08 00:26:22 ....A 394240 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b048068d4e8586e3bc52ae788c77042a382586d1f07dfc0ed1e5d87f284f8e0 2013-08-08 00:22:34 ....A 2355200 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b0c03b32777bc70fe8f461a90b01868eca1b739efdbe04c0d109de1182fb130 2013-08-08 08:40:50 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b0fa0ea7a301bf27b1999995293d26c86eb71ce860af13e66812f0295fd7324 2013-08-08 07:00:34 ....A 343824 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b23436f98bc328662e60c6f6afc904b6d1d82444ec78cedadb90e0d5ad3269e 2013-08-08 19:37:24 ....A 622592 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b2812e02507deb62782264df8a2a3feb6a3949f7b8e320fe80b5bfb1e4bf86e 2013-08-07 20:02:16 ....A 2637 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b3021a6e52872c00142e00b91aba683d22a130e8518fad967913b485363ad0c 2013-08-07 21:09:44 ....A 259252 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b339a14308d0b1c418060e6cae1d9f0db1d650aa5ec96567ac7b2b65424ac4c 2013-08-08 07:24:10 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b36b4fd77c539212e56d3965a8ed89493f16d64e02d495746ddb4fdb74eba7d 2013-08-09 11:25:38 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b3f76158794f493a84963154f0db119cb2ac8413a419f4d19440605f44cfa2b 2013-08-08 00:21:58 ....A 2270546 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b4560e512cb9dc179b540bfef5b8d462caf69ba675bb12a546f7180b2cfa6eb 2013-08-08 00:23:30 ....A 488496 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b49721aeb5fe5e53cd0e530eb956b99eaeb3ed98bf24f1900e472dbe41b617b 2013-08-08 00:26:12 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b4d276bd68adf146e95572e1801cdb75d1f08eb4ccc463e76581ae360ea7866 2013-08-08 00:36:28 ....A 255338 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b4fdac9f47b1089df08d44642004eccc15063c091294446e059fc03d07c55b6 2013-08-08 01:10:34 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b5180553c6f1d66477b7802a5574c23dbca8495de5b1a3c80b6a40e537e3587 2013-08-08 05:45:22 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b5970900ac7e5550a33e97bdc33b8c5ebeb0f362f623d6fbffb27150970ba90 2013-08-08 05:30:48 ....A 336208 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b5c7d9c1185f8a35bc706e182fd821b1629a38fb66e94b79012487fc1c8c0fa 2013-08-07 22:08:36 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b6335e21403eb36d40e1f4247713cc8a9d57c9317cb558debb4d6751bc34720 2013-08-09 11:28:48 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b63a30ea82f7c65228202dcb121e98049e2fad29246d4bdbfe1d7ee1f4ce420 2013-08-09 03:03:30 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b6413793f59359a9d43990c1c3d495fbd5d67de7531e3fa9e0111c6fb4a5fae 2013-08-08 08:38:26 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b67371118b829d06f8eb607625e5d74ecb46d00e717fc6ec4e8829439111b5c 2013-08-07 22:15:08 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b698db93629e864caaed1c6dd65f3d109652792ddba6abd2d31ee94d49a55bf 2013-08-07 23:14:36 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b72ae28c627f7aaff686e447d8ca8f04a009bd29b525a9bc295d4657a1374cd 2013-08-07 22:42:36 ....A 124960 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b7bab698a758b51efecee5100010d5882f07c67051628a2a9a55ca013e3cfdc 2013-08-08 22:44:18 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b7d42ea5772ff187f03182eb1b6f873394cb775a389ff2fbe1ed760cedd76a4 2013-08-09 06:47:12 ....A 4096 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b846ade47191e6a5fa203d1554090f00f6d1971d339e948ccee5656e4d2fb06 2013-08-07 22:22:20 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b9316b331a7c85679e7d1b722d939758b7f869d2bdc7eefcc5c2b0ddc14d8d2 2013-08-09 05:57:12 ....A 246784 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b9569520af07b9987ef9236c4f118d07f0948fd53d90806b65f4eac13b877f3 2013-08-07 22:16:48 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-2b98c944375237989ca177140b9be633641ba62d14e4f0cb92e5857aa8ac0778 2013-08-08 14:46:20 ....A 162640 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ba5272b7003914acadb46e75267c5370d392b599644e47d159f743fb2bf80ea 2013-08-09 05:14:26 ....A 13312 Virusshare.00077/HEUR-Trojan.Win32.Generic-2baa656226f8a39606a0d7cd1b52617a0ed162d05dd6c2cbe272820d0024eb1e 2013-08-08 06:19:56 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-2bae5f7e3f988f64e9608cac053a1f7fb41a87c00fa0ff117cd8afb45a52c5c1 2013-08-09 12:21:42 ....A 90760 Virusshare.00077/HEUR-Trojan.Win32.Generic-2bb15ad86827a7252d13c95ebb13cb26c5b9a54ac40c477a158558300f60eeb4 2013-08-08 08:57:18 ....A 558024 Virusshare.00077/HEUR-Trojan.Win32.Generic-2bc1978c9209bec96d5781ea56d8b7dcd82eda2fa8ce8b48337ea64a4cfb4d56 2013-08-09 08:05:58 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-2bde9ec4cced54149d6b10e18818b7586051f4ff36255d03b358e99e77162e3b 2013-08-07 19:09:32 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-2be3a78cea349bdc603d9621961c142cda720288f8b8e727c1d5ab678fa12426 2013-08-08 06:32:36 ....A 49056 Virusshare.00077/HEUR-Trojan.Win32.Generic-2bec708f5008a170e0cdcfa3da9081ebf69a1e878920341438d04f2a5128b4dc 2013-08-09 07:54:40 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-2bf4cb746ce884f344460df72119309994245c3c159a44bbcd93218b1eb2c9ba 2013-08-08 08:56:12 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-2bfe3b03c6815cc95977d9248227ca45aa0b0587956eb92e694466f5f34ad56f 2013-08-08 05:42:08 ....A 272896 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c00318ebb786e19aa18dd2e749006943aa2ced608d11aa1392df67f1f59d95e 2013-08-09 06:34:58 ....A 265362 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c038ddf4cbeab06f532bafc13fe8b89f5fd6910836b15e2ce6519e28e46cfb1 2013-08-08 08:42:44 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c03c5f9a8fbd26c452b1ae175c55746e2f0605e1cd408a2b672f59e243b8be9 2013-08-08 17:21:18 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c052678824d6e4e70fefbf42f182a590814da523fa36e6301adb5be3a5ab26e 2013-08-08 14:37:18 ....A 557756 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c06272a0cda9ff7a98639866126854c880b073886407e0b0504871ecc735ca7 2013-08-08 23:56:22 ....A 132912 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c0757d5d6eb730d624ed8eeb9bb2783d2b13aa61662cb43c4e171129920e64d 2013-08-08 06:47:20 ....A 22620 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c0894c841126024d9ef028bb421fcec5b6f22914de545bc33407d6c897c6e15 2013-08-09 08:01:58 ....A 2031136 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c2880b72916154386e2fec5ba613aa041d1b9810d4281245ee80a715ccde1ca 2013-08-09 09:53:18 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c2a033ba61a455c02a02def74cb45fa56dd4c1d4dcb5aa1abc6dccbf51ae456 2013-08-07 19:53:24 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c346903a6ce6e0e42ade42e7e9501c5adf9ae4231e436c12102b5a437d07973 2013-08-09 02:25:30 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c34765d0680d51dffb67c141e7386723d12555c46e0660bc7703f5703010d41 2013-08-09 10:31:08 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c35a54ba87961df8017b7313bff12f92a230e89def35c709d01bb0e03d82afa 2013-08-09 01:13:12 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c37ed57814845098873770cc9066f867aae6cca8af338a35fa59d2b632102d1 2013-08-09 08:45:12 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c40612e87eb1bfca1b84ae25f4b48e59f21d84b99056870d0251344900c5f8d 2013-08-08 17:44:38 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c41ba51e025ea99605f74edcd4eab1d3a4a78790c71dea0532cbbd176df22fb 2013-08-08 08:48:54 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c47b2c2491dc42e2fd4daa812af7fa9f1c7a1bf99ab1a442dcb4c9d81e83c22 2013-08-08 13:23:46 ....A 2692096 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c4a131597d9e1a75ac93c69e153dc553d2d822180ee88aa64282b26f7ac937e 2013-08-08 14:47:42 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c65855aae616ad10ba01443c7b38a5ceb76e0c4ba3f31c9b0eb70d380633077 2013-08-09 06:45:06 ....A 355328 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c729dede2d02a482517feb5342e60411dfaa2e97d0e494613535f58221a24dd 2013-08-09 11:09:06 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c82293646622fdc5679575ad0e86dd5c60124b9613e9d6f6c0e71e2a1264187 2013-08-07 19:15:00 ....A 119808 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c8373837320d6d503944bfb94ca046f2fcda689465e6249fa7b6193e6836ce7 2013-08-08 17:21:14 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-2c85c667546f942c85efdf59af5ef3b03c86a48bfe25c07e9c9fe80c64bfa8ca 2013-08-09 06:51:52 ....A 392047 Virusshare.00077/HEUR-Trojan.Win32.Generic-2cab61f0dcb67cf7fc63f0e9cd2b5b31b5d0e24b0997ff7a18702807b915e8c7 2013-08-07 20:49:26 ....A 241919 Virusshare.00077/HEUR-Trojan.Win32.Generic-2caedaa5af621ee35fdda87d5f8b70028ac6036902f6d5851ec8843b1223d885 2013-08-09 08:05:24 ....A 316464 Virusshare.00077/HEUR-Trojan.Win32.Generic-2cbcb49d2af92d9e83841208d10e08e1220dc5398b863789741c89e9f1207474 2013-08-07 22:42:58 ....A 502296 Virusshare.00077/HEUR-Trojan.Win32.Generic-2cc15f0ee550ba49233589468e9c9a95ab50cca4eaea618853f1daf52c7ee883 2013-08-09 06:20:48 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-2cc512437e96da8d5dce81ebc0d76c617f909dbfb9c5b785acbb6f5a8878ed6d 2013-08-08 09:07:58 ....A 428644 Virusshare.00077/HEUR-Trojan.Win32.Generic-2cc74827ab3c93ad488d9284d9f6b9dba4a388e2c7c33fd7b13f9b150f6198c9 2013-08-08 06:59:12 ....A 221679 Virusshare.00077/HEUR-Trojan.Win32.Generic-2cd09b7bb67c5234313c662914bee37ae8f0f2c6b38bd5011b3f9ea71722e6b0 2013-08-08 00:16:36 ....A 303104 Virusshare.00077/HEUR-Trojan.Win32.Generic-2cd45cdcc21687adbc55e8b5075769e6595fe6b99c4cc9240423d433a8dc4f14 2013-08-08 00:36:28 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-2cd8c6a3ae5d19e1f094537781b56a8c17575c4b3eddf6010cad963a794b5dc6 2013-08-07 21:57:24 ....A 2185136 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ce0789b44c1d3987b09f500fbc3abe5a0a9b0794167c6f7949c29a6b001f952 2013-08-08 20:28:42 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ce2bc67cf7a43fd84f63342e6bf3f35d3899733896d030fa6787c7ed94648e7 2013-08-07 22:08:24 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ce89c8d3795a70dc193266eee2410658be4e4c1666d1971ceab9b865ca8214d 2013-08-08 07:56:16 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-2cefb902370a311af252b94c69f1456b250db3bd318e2f7e50804a8534eaeb4a 2013-08-08 18:59:30 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d0e568c8b52cfc36b93efea8a5f4624cbf318820a848e3d15a38aa2b64cdea5 2013-08-08 17:00:32 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d1a9613e45c279be13cbffd54638f27928be0c8bd29d181f91b510d444b07b4 2013-08-08 06:19:52 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d1b3588b09203ea701e39a5e6bc0566e7b62a8149d1a7a7af4c10805bf825cb 2013-08-08 08:41:32 ....A 11923 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d1dae5b7891e877a1b76eac765ead0f1fcedf58a15864b1fbb22f8fe4077a47 2013-08-08 00:30:30 ....A 24800 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d21446393546c9b9f8d301a9623a117e145c9af51afb3646c75a8f1fc5aba2c 2013-08-08 00:10:06 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d23218800855dbc9ba3936774e260d21c1694c7f0c9103455ba212985592f40 2013-08-08 00:22:04 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d26c66416c65631b8151fa3f28c9be995aeae46601b5831cba59b7b1b292b0b 2013-08-08 19:38:48 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d2aa9b925d93b236e4bf804f7c66985ddfd5897c9b53e810b7388c2f433d2df 2013-08-08 00:30:02 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d2b696c7bdd2f47a15e2cbb67d93e88c4cd20d5ebefd33ef4f80e1b6294eafd 2013-08-08 07:10:56 ....A 17347 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d356beb543b8f779bf1e25c17096ca97071efc9d44233552f492c3dc3c8e58a 2013-08-08 15:44:54 ....A 857600 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d39be7156af8aeaba5a941766033b2f0f856661a26349a6cd3ec29a73087422 2013-08-09 10:23:16 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d3c0350e0966d48a4ba89d02867e46f5e6a0d37228d58465d418c96d8e0827e 2013-08-08 14:45:42 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d445c51708110f4841a5ff92473cc75d8bf3ed23052f32d3f7308672e6fa1b2 2013-08-08 19:28:30 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d65c9b2f8345fe9c4c03888d1a422990d1aa7bf7c916d14d9e427dc675d560e 2013-08-09 00:12:52 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d6ebe600777ec3717ac0fef315ce952b94fb9bf5f4a81be479f808d953d8a3f 2013-08-08 05:35:40 ....A 610816 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d73ca51aca3ab2be11a16730854e322595fe839e380a08a3f40f79944b485b0 2013-08-09 06:55:36 ....A 1640448 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d77b418e75519dd3c3ee2f9e26466a5eb65412ecb69e7383f7d940672ff8b41 2013-08-08 17:19:36 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d78f2f3a4d1df4b549a48e0f68f674863cda74d9b9148ab30618ca8af7f63a2 2013-08-08 17:11:12 ....A 145920 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d7969e3ee81c9747c9b3332e6b75989ff7f3ec2f19e20fce0b9612d35681eb2 2013-08-08 07:46:18 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d7975e393f69b52cb35d460c93ad58f419b75333cb748545724f15ebd9b3c08 2013-08-09 06:53:16 ....A 457216 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d820ede162a068a6b2bcb8e5a8f1e07e6ca97d280c18ce158544190eca2cffe 2013-08-09 01:40:42 ....A 134681 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d861bfafa7d9fb54285a7c936de60cedb6d4ed4bcd96a31972d01631f08969c 2013-08-08 04:22:24 ....A 216064 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d8887860a0c0ad94c35f914799e6a3e11cc43dc80d9f2bf8693ac955664fa24 2013-08-09 11:46:42 ....A 208384 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d899fe777845aa2c2db2fc2cd3521a56babc4f83bfe3cc1f24d5bf85ca4a5fb 2013-08-08 09:00:00 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d8a5af912c043ea91f9d533079a1155916789f1588f89600d7b2fd72b6a8c83 2013-08-07 23:19:08 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-2d9300932bd64bf33cefb7052b0be2eccfaa83c27dcb4cce8b77cdfd78022848 2013-08-06 21:22:54 ....A 2801513 Virusshare.00077/HEUR-Trojan.Win32.Generic-2da944f5e33b8e78059b92f53a7141a7d5d2410661a694c74709f9dad81c9dce 2013-08-08 07:03:52 ....A 156842 Virusshare.00077/HEUR-Trojan.Win32.Generic-2daa6c2545bb39d85edaad332cfa7a0325784f17b295c7584097244ba7989d37 2013-08-08 06:47:40 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-2db1226ffd1f7ad982ca3fdb6f49e3a7498ca0c94a94238128c8e0f141c514ee 2013-08-09 05:45:54 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-2db4110280775b5679bb21b13bfad8bb6d3ef0fb27cc41b042c1627fec8b8485 2013-08-08 14:39:56 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-2dba3d0729327e7db7ba618576bbdbbb0862afd626bfe427e5c6c838a071af8a 2013-08-07 22:45:26 ....A 372800 Virusshare.00077/HEUR-Trojan.Win32.Generic-2dbddad63d7e9d2ff2a54b7234904af6022f7f5953961752d917c16051f42ce7 2013-08-08 16:43:36 ....A 140072 Virusshare.00077/HEUR-Trojan.Win32.Generic-2dbffcecba5cb5f391880b094fbd8bee3eef9119eaf98de282c1b305c1e5908c 2013-08-08 14:59:12 ....A 405160 Virusshare.00077/HEUR-Trojan.Win32.Generic-2dcd3f9cd35951ff48cbd8132e54128297da22cd7395d56467a4eb25231b8669 2013-08-08 07:43:18 ....A 224208 Virusshare.00077/HEUR-Trojan.Win32.Generic-2dd5ebef28cdb02c715f9a0b53731c1fc010d9bbf3f9739f11da11c82f5f70eb 2013-08-09 01:28:00 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ddf85ac36e0670d8b4d2b1c3bcbed170d0c62017880ad49807546e4bf8e6fb6 2013-08-08 23:55:16 ....A 275968 Virusshare.00077/HEUR-Trojan.Win32.Generic-2df240ab8aa91d40ff911798a0420b2070f412f94074d791c3437b1e54a3c1e9 2013-08-07 23:11:30 ....A 353222 Virusshare.00077/HEUR-Trojan.Win32.Generic-2df3a5d7880cdffd9d3d939daa088640ed40abcc9986b2aa76b29a36a542d6a1 2013-08-08 07:45:52 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-2df837e9d6465d80394e431f0ed6521cf1661b9245c2e8ccd0cbacbd0dacd22f 2013-08-07 21:59:34 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-2df9c558fc726a75795ec3ba42f8e22ceed8a8578580812fb80e72d29473d2e9 2013-08-08 09:00:10 ....A 39616 Virusshare.00077/HEUR-Trojan.Win32.Generic-2dfa6e84adc38c8ae474cce98b6b55b4ed92361dfbbdbc34885fb3eb2b55e673 2013-08-07 21:59:26 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-2dfd0d567887bf559bd4b316ee89a3ea5dac87debd0b3d2a5779e302e45cc424 2013-08-08 08:13:58 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e0a5a3f87d005ca8bce3e4b32d5945ed904034b422dc049c05391a7e7a614b5 2013-08-08 16:46:14 ....A 399360 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e0b20d93aa5db0e282d89e0edad7528d58d108efd014e22f0b529c4a66402da 2013-08-08 14:46:20 ....A 34304 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e0db1fc504a4c47284a918c497231e2897aada2135827d095d8bebe4d518c01 2013-08-08 02:06:22 ....A 238184 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e144ab7f99af12d9acfa9db2c895e41f7ded79b264d003358e93675023a6892 2013-08-08 08:54:36 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e16dec53f4104a3e4b673dc91b81038d2cfe661757a1dca8de7af5f15ce3d74 2013-08-08 01:25:46 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e1847cdbccef887984b8e6f3dd252c3c8db452d34e3d2c217fa17b9653df04e 2013-08-08 17:44:30 ....A 12776 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e1a7846ae8c71c4665ede295936b177091be9d57e566aab79b55cfb70376b90 2013-08-09 06:40:52 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e1bbe483a9962430ad721f863cff47cf1a3e5d4f15b9ffe00c6b66f1eae5995 2013-08-08 08:42:38 ....A 76524 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e1ebfcb643bbdee6d9620e5120480663ff24bb0f2634254f3c7a1d1c8c6ebdc 2013-08-09 07:26:24 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e282105b02d5bb4367ee00a4093b373ccf02dd39c36b03b89226fe86dad0499 2013-08-08 14:45:38 ....A 84921 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e299127f2db57324d597606a4516fc4ea350831791e6b553714bf50d673d7dd 2013-08-08 04:15:08 ....A 306096 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e367120c777e86cd6b15586399f3164e71ce76b73478c2536972bb42ed9f6f8 2013-08-08 02:45:44 ....A 857600 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e373ae05a75b4abfced62096cbb17dbf1ee68a907f0ce0f14765b059ead8046 2013-08-08 05:28:32 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e39fd2fe8500c3e7cd26a07061fb989fea2d1b42eec6eac1fb85d24c1579309 2013-08-09 11:46:04 ....A 381936 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e3a3879046f2967fb3515e73cacba5e9f301c09f0ad95f9b1baba5a0b7ebd53 2013-08-09 02:52:34 ....A 557056 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e42c603886a45cd177d5648ded9589b75dd8de5cc0eb56f2ffbc151833737ff 2013-08-09 06:50:28 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e4419f17fce6d7039727bd619aef052ac847d79b08473c709363e0715e24e78 2013-08-08 21:48:52 ....A 302896 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e4446669a53cfb969d2104adf2728cbe6851c05d2e682617f963bbbffdd5d33 2013-08-09 10:16:28 ....A 2971936 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e4d41af900c8f41dbd3209bf3d1eab6245dc481fa171cd8e7f1c21dfaa9a640 2013-08-08 15:35:16 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e55e22ca9c9b9a31d12faa26fd378890bc60f9d60635e69a2beed9540af1c1c 2013-08-08 06:10:00 ....A 386391 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e5c9fbe88fcf7c28507b49c94cec938e9b620bd3bd6579cea7e3fd615b66209 2013-08-08 06:44:02 ....A 263680 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e5eb90ee9d31c1f4280ba4910d5a895ba1a07686a04d9bc80977bb1c1cef0a4 2013-08-09 06:39:36 ....A 2948096 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e5ff0278506ff7ee2cd7af9c4c6672665a8f7a6aa2cc36a8ebe8d91221df658 2013-08-07 20:15:14 ....A 234804 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e618feaf5ea814cd6912b511a702380ecfaa4f2090609793a164f895ed19309 2013-08-07 21:12:38 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e6add1b87c95c4f5af2ac7b61ba5bbc357db1e5690a4c72e70b284e6bcec140 2013-08-09 09:16:16 ....A 89088 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e6e44cc7175671681adbe99d773915a0616f06d31b19063513fdd05f18c6c0b 2013-08-07 20:02:16 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e6f9f49a4da12774f5470693da2af66f528946a42ffd0d5dd9253c2ca7107a4 2013-08-08 02:47:28 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e7010b2c5a7d90f36f0933d5a2d3a8c5321ee1b18193a142256d660c5d41026 2013-08-09 08:53:30 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e7bbfc423262d7755f5a999fadfba5a8be8c9cddaae62b01517bda06a7e6ef8 2013-08-08 15:45:42 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e95fe5992c11ed8c787acf78bc70289b5628921da869e1fb05b5f851aa78898 2013-08-09 07:40:50 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-2e9e7cb3b37495e2c74ee2782d1785f9929c957593c86ab95fbf42f0cca60ed0 2013-08-08 20:17:12 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ea0efe42bd60fda457f917f66edce25ecf98c81f2ee71d694f65051b0465452 2013-08-07 23:17:06 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ea2d81e121c9186d3afb77b28aa403305aa626bab0a1f5845afa047896a7a54 2013-08-06 17:12:58 ....A 21262730 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ea647fb95bac1b2cb193c0798b4ed4a2a16b814999c4b269bf33743f36694d4 2013-08-09 05:57:06 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-2eaaa1ae05c421d726d54fe432cdf6c553b7d4f3b6bf06c08f333b03e41297f0 2013-08-07 22:47:04 ....A 552481 Virusshare.00077/HEUR-Trojan.Win32.Generic-2eaced126aa569f76a969088118278feddb5f9e2cf64269c6bd1fd2968dbd37f 2013-08-08 22:54:18 ....A 392047 Virusshare.00077/HEUR-Trojan.Win32.Generic-2eb032212dbb4816d33863ba72d2908ee6ce8f8e1ad3da11db6043a009860cab 2013-08-09 11:07:58 ....A 95268 Virusshare.00077/HEUR-Trojan.Win32.Generic-2eb2610bb99b9752430c3e5fa7ef0c507e9bc7bee6bf76842e30b90edf320408 2013-08-08 01:26:42 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ec3efd1bae0cde7c9b559590ea5bf589f0e1c2e1a48e835c862b3ab26cde811 2013-08-08 01:39:12 ....A 255168 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ecc3ca7f0d8d4a8fbd44c24196b0c87910de215dddb7041aa9984b6ffc57a7a 2013-08-08 07:17:54 ....A 312832 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ed98652a5773a3c49eba62c6c5805d93fb6a9348bf674969306796e6b9933e1 2013-08-08 18:34:42 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-2eddf2793edeab083e07321555e972b707d4a38207ac2c97758165aada9201fc 2013-08-09 11:07:58 ....A 1137263 Virusshare.00077/HEUR-Trojan.Win32.Generic-2eebeff694386a7247a89f0c8544e1439d1cdbe06967ca19c0bc55a17675e4e6 2013-08-08 08:09:58 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ef3f388d47f5713bc36a4de8a80e2a4f38e4cf4941cd7affc26fe6abcc5f02a 2013-08-08 08:50:20 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ef55dbdbe519a36033dbab0cc28c251d4d7ba30bbde1539e97ea30cd03fe4d8 2013-08-09 06:38:50 ....A 237056 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f02acb7da92d96dcd7c94f26051855e0d8514cf84c2513a673f0549e69250b1 2013-08-08 08:33:36 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f0714f08ea433f7ce51549ac30b401ecdc94e4e88898ab625d0b052b5d3cbf8 2013-08-09 10:45:32 ....A 171741 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f0d124817052a3ff1be22c8e2befbc65e8e28885de4958f235096f3ed48669e 2013-08-09 02:09:02 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f11b813a54629c454f15c5f84d0291a1c9d2d22be77096a13f2af6499c682e1 2013-08-08 00:36:40 ....A 368640 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f12438686e9f53e3feaeef87ef4091fa475a736d2f925341f0d60be66cfa1b6 2013-08-08 23:07:58 ....A 101888 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f1fa58fccb6a0de95a38f79223eb281e6d3da12ef54e62139c4eab84ff6611c 2013-08-08 14:43:06 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f289399bac31e7dfd5ea2f91dc84030e41c10a3470147002336dc0f37f113f0 2013-08-07 19:51:50 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f2decb87acd649b30ed67518b608755df1f33a239b0a0c93a397185387ba138 2013-08-08 08:46:56 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f3238a429d57ffb22e69028d55f0cb19e6fe093c8f3a040300bfa0969213e7a 2013-08-09 01:40:10 ....A 146448 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f4e6ddecb72873b341f5053e9fcee8d0c22af8f0686c8712627f99e70fae5f7 2013-08-08 00:28:50 ....A 159033 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f57303c933f9c8acd1877760b1b39137e6b01d92bf8a541ed3c699c9c9aeb45 2013-08-08 12:53:02 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f64bef9d3f9d1c1d8494fe8d696d1d33b77b16f6581bad633be2b640476ecb0 2013-08-08 14:12:48 ....A 399360 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f66799e098357105c2f2c434d8b63d25f5f74dfd12a548a0fb3fe158f85a22e 2013-08-08 17:05:18 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f67a907b1c5d83df1f22720a9caa324a1705f980e485133336211a97f5dd699 2013-08-08 23:57:24 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f68d76661ed94ca6f921929e36ae59d3234e7a090ed1a22b446abb12bc996be 2013-08-08 09:46:58 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f6d9290571d1f9064ab9005c6d78d95dbf7a11367dac8faa3e5618d7d91d163 2013-08-08 23:11:46 ....A 228848 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f6e917433559d60d89c3ba558111441e7ba2d8126d137986307ba941c76326e 2013-08-08 11:11:04 ....A 16048 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f73d82367ce901e9dc90c3012fe1f73da0350c6d9c9bca12526c2a3e7e8384d 2013-08-08 12:02:18 ....A 718848 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f765ac10c89d5a0f8f21aaa8180f4813ee86cc446a9a18d5a53fc631e16b105 2013-08-08 13:41:04 ....A 136826 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f7ca0f7385cdfab9de29371e5f53e0ece74d064e51e87d9549e3a44b2979819 2013-08-09 07:43:00 ....A 182272 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f92e142ff98d02ea7a8d807e1187fe0a68199894e777f1ff6636e673d9ac3bc 2013-08-08 12:38:54 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f93792c733504b58c373a4c29eccf1fded21a7778ae3fdcdfbbb5cb15bca387 2013-08-09 01:30:52 ....A 64524 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f93c90be29fa574929a3830562831df1ff15bebad35a2d0b19ba44756383d02 2013-08-09 00:34:58 ....A 704512 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f979e5b3eab908d2b581f5e8d6f849043a574825dd08e3c89f51505df9ce838 2013-08-08 13:17:34 ....A 2874880 Virusshare.00077/HEUR-Trojan.Win32.Generic-2f98461241b63ac57ca2814b510d9296fcfd091456fe110ea57e17cc72a7bc57 2013-08-08 09:10:04 ....A 323072 Virusshare.00077/HEUR-Trojan.Win32.Generic-2fa00a98df17042cc70449c7d57234c6b43a9649c473aacd3bbb3a60934e0ae9 2013-08-08 20:17:10 ....A 562366 Virusshare.00077/HEUR-Trojan.Win32.Generic-2fa3c0d8d143edf835aa4060fa140ec381a290395321b2df243d898a6a434491 2013-08-08 15:42:08 ....A 54104 Virusshare.00077/HEUR-Trojan.Win32.Generic-2fadeac617d2884eb72c53d0ac6b1cd34ede3044a662415c76b6586b5286e19f 2013-08-08 19:15:20 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-2fb8bec1d91cf1da6299850f6887f899eba1eb989ec91fd5d94bf9916a61aa43 2013-08-08 11:50:06 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-2fc06c35f177fe470063ac5ee7d1206d0bd415f1e2e7701ddc8f25187b4939f0 2013-08-08 16:51:06 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-2fc11369641c0ee44245d071885277a7ac4a552151119cf77ffc61c4b68b3abf 2013-08-08 20:34:04 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-2fc4c8237382d648d72e31adc8272d99d870dc08c160d906b9b7d9f7fe037920 2013-08-09 07:10:12 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-2fca49d1be80329eef2021e206eb82c568e5d61e8530f6de1277377ec11dea53 2013-08-08 12:14:10 ....A 3306533 Virusshare.00077/HEUR-Trojan.Win32.Generic-2fcc66f75bdf97284f568d14fe7da2c93920a8199dc55bb3bb7788337ca40180 2013-08-08 09:57:28 ....A 25849 Virusshare.00077/HEUR-Trojan.Win32.Generic-2fe00b8bff9e09b21f95c69f999821b53d4faa1f2d547ada1aa028990b5a6108 2013-08-08 23:56:24 ....A 248320 Virusshare.00077/HEUR-Trojan.Win32.Generic-2fe2c9b598df517460fdba4e4fd022299c53acfb11bc0bbfd6e6ecdb38424f15 2013-08-08 20:01:38 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-2fe381531189a7617fffbabd736cc762438a97b163fd17ae638997e9bfc7894c 2013-08-08 15:57:18 ....A 156538 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ff4072d5cb3594f72099987dfa3fe225051e0da488832ec3145e71846140efc 2013-08-09 08:05:56 ....A 203974 Virusshare.00077/HEUR-Trojan.Win32.Generic-2ffbed66e08c6faf6d59717838827a2cae4ca8b1f20bab142d15a6561ee3fc14 2013-08-08 14:32:42 ....A 411648 Virusshare.00077/HEUR-Trojan.Win32.Generic-2fffd6dcbfbdacf2d1a1a1518f67e9db394d96f5c961db78217d661bd96e7574 2013-08-08 14:17:54 ....A 54104 Virusshare.00077/HEUR-Trojan.Win32.Generic-3013f6359e992268d6145f17e51e2fa0fe5b9d5ff7b12121e0f9fd0690e6c9cf 2013-08-08 16:07:10 ....A 840554 Virusshare.00077/HEUR-Trojan.Win32.Generic-301f524ea036480e2ac1a9034cc910b6cf4cfffb8bdb9ed95a8c0b1ff3898c43 2013-08-08 11:09:58 ....A 36509 Virusshare.00077/HEUR-Trojan.Win32.Generic-3020472e8e71cc7f6fcb06f0566d938018d9a8bdac31d5ccde13004f94401e71 2013-08-08 19:35:56 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-3020b75e259bb224e588dc148985adec5c53b2f0895e7a138b093c6673ee1356 2013-08-08 10:26:22 ....A 27336 Virusshare.00077/HEUR-Trojan.Win32.Generic-30218a9499fe72e395766ddb0a8faf866a785be1c65c7b02fc2808da36cfcb13 2013-08-08 17:44:24 ....A 138522 Virusshare.00077/HEUR-Trojan.Win32.Generic-30242158bf2d9ffa2f1a9628c91a0ff533d39dd1c9cd78d0fbfcbabdb9d44020 2013-08-08 17:12:52 ....A 243200 Virusshare.00077/HEUR-Trojan.Win32.Generic-302520b4859da9c6f8f76c9e273bd274236003dda699d4d326f2b13deed026f9 2013-08-09 01:19:14 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-30277a669029fc5d4904d2f4c1e942e324b0c95a91562baef0bb302b9f6b90fc 2013-08-09 02:11:50 ....A 990208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3030c044631d8fa1b5d3c10127393b4586da15a4d7f947832a60c1eafbe9161b 2013-08-09 11:07:58 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-30352ac9d7b94b0c84a2178da0b0a0776199e155aa74e19c9fa1ee198f7f431b 2013-08-08 12:17:12 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-303b506c0a1aa9c0e4bd38265144fdebb10626a9380961c17f9e83b6bc51a9d1 2013-08-08 10:02:14 ....A 267776 Virusshare.00077/HEUR-Trojan.Win32.Generic-30429595236f5144fcc9c7d49e2d90604853bb0c6db512fa5b8a6928aaac6acd 2013-08-08 09:14:24 ....A 231936 Virusshare.00077/HEUR-Trojan.Win32.Generic-3045304f2b5677dc1e6bd85eb6a5b7f273d90958a1b0be299c449253bc3175f4 2013-08-08 09:14:46 ....A 250880 Virusshare.00077/HEUR-Trojan.Win32.Generic-304df40123e3320cb9dc9df9fb660040a221d0ee850c52fc038f18069ca07843 2013-08-08 10:21:48 ....A 736758 Virusshare.00077/HEUR-Trojan.Win32.Generic-305114879cad3185fa5e716cdaf998e589cf2e51d6db4187c826e7cc8ca65aeb 2013-08-08 09:26:18 ....A 299008 Virusshare.00077/HEUR-Trojan.Win32.Generic-305513402af1b7f591f219f614aa68dc224654707ac10d48f2d8f2b06d25f2fb 2013-08-08 09:34:12 ....A 225792 Virusshare.00077/HEUR-Trojan.Win32.Generic-30577c57768d1c2cd488c58757b9d3a3c9af0152d7136fa3f61a467d37c01223 2013-08-08 09:11:38 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-3060e075ef791312542818522011c338f26add715e9913f1869d59cc75e50361 2013-08-08 23:52:14 ....A 473088 Virusshare.00077/HEUR-Trojan.Win32.Generic-306e8b80f6158149d5feb78a357515b5a5c941ba64c8948184d13e1ac7644340 2013-08-09 06:35:42 ....A 1335296 Virusshare.00077/HEUR-Trojan.Win32.Generic-3074352a3e5d035ee61e7cd43bd99e6b71875cd31f993cce47ddeae0a69cd170 2013-08-09 10:47:28 ....A 617472 Virusshare.00077/HEUR-Trojan.Win32.Generic-3074cbe1caf9315420922160d0fd350780a929ee26becfd312f27439c1e370c2 2013-08-08 10:24:54 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-30768280d4ab42fdfa50fd089b3d4c93ebd6127175b32810f35848c276a17c51 2013-08-08 12:51:44 ....A 5061440 Virusshare.00077/HEUR-Trojan.Win32.Generic-3079ab662ccb87b129890d1735586eb8ecbd851933ba571cd2ba305cd56b0709 2013-08-08 19:04:20 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-307b8cd39cf5867ced7c9aea617965f6e21c46463af4baf01c355249cb6393f3 2013-08-08 13:55:52 ....A 64732 Virusshare.00077/HEUR-Trojan.Win32.Generic-307c22aedc258819a8c831ce6ed18236e5f295bb07f36c1db742d038f0cf2f7d 2013-08-08 12:17:14 ....A 24990 Virusshare.00077/HEUR-Trojan.Win32.Generic-307c61de472a7229c05be1de1af42c28b94a35376ca11005e38a111855b191dd 2013-08-08 12:13:28 ....A 95880 Virusshare.00077/HEUR-Trojan.Win32.Generic-3081c88f87e7c18f2ebc5ec68c5c1fe9193e61da5d2fdf2557dcc3ce868adc5f 2013-08-09 01:51:02 ....A 75347 Virusshare.00077/HEUR-Trojan.Win32.Generic-30832a2f54b5ca238cf5442bc31c0d8b946f6bcdcfe1c027eb15dad282a07d88 2013-08-09 10:14:26 ....A 171532 Virusshare.00077/HEUR-Trojan.Win32.Generic-30873e3b6ef3b47ca977c272bef9da9905c003bd14fe81e47a7208648248e729 2013-08-08 12:14:46 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-308dbd71525e43cfbe804698361a030165b2588243fb092643abdb61f5b39501 2013-08-08 14:17:54 ....A 485508 Virusshare.00077/HEUR-Trojan.Win32.Generic-3091384575a1278853a8f50b5771dd884d2681311ee07d043ad47f8d836fd919 2013-08-08 21:05:06 ....A 2131968 Virusshare.00077/HEUR-Trojan.Win32.Generic-30a873a9dc252082caf18f612b32df21a51977acf123a8f59812d623cd25a6bc 2013-08-08 19:21:06 ....A 235256 Virusshare.00077/HEUR-Trojan.Win32.Generic-30b109d92617224db4f6b8043b482d1803ff63aac614dafac4c3aeee2865f59f 2013-08-08 12:03:28 ....A 1418060 Virusshare.00077/HEUR-Trojan.Win32.Generic-30b3b748540ef476f045046959938f5e08433114985b4fda2177d6f62c0becd7 2013-08-08 16:50:46 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-30c28d59584197086e20b69ee7b69c5aa2e5265486ac72b0e4727ef302916dc4 2013-08-08 13:37:34 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-30c6173da44ca22fa788b6ebc6560b02e887ac1b03676c1c6f5388ba465135db 2013-08-08 12:04:30 ....A 338432 Virusshare.00077/HEUR-Trojan.Win32.Generic-30cdd0051cd9431a38b8be711c7dccbfe34ff189c6e5e508ee0bd722b3d36531 2013-08-08 13:21:52 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-30cfc1be3c9d8bdbe82233869f2f184b8b6079de994d4f8327a1ae78ead2066c 2013-08-08 12:12:54 ....A 350208 Virusshare.00077/HEUR-Trojan.Win32.Generic-30d04ce307c37d289c1582142c0acce5c90cc40fbfa7f8c21bf7e4f8cb43e2a4 2013-08-09 02:12:54 ....A 1854976 Virusshare.00077/HEUR-Trojan.Win32.Generic-30d30c129ea76a79a1a7983b8607ff3111dbc2d2b5375f70e284cd460125d5e3 2013-08-08 12:07:14 ....A 919537 Virusshare.00077/HEUR-Trojan.Win32.Generic-30d57ff6bc0be4cf1fb228c1cbe13e5af86a076e3d3b7b334676e8036a11d2c3 2013-08-09 00:48:04 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-30ed602a30971d46d4b1d001b11abbbe9fcafbcdccdbab0cc78b1713d7489c0b 2013-08-08 14:18:16 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-3104609b2addd9e03e0f6df97520b56147b1ee6ae5fa93684ab0cefc8a15f3ab 2013-08-08 21:31:52 ....A 440232 Virusshare.00077/HEUR-Trojan.Win32.Generic-310c4f87e5ccafe94e9b918939545f019e7f69cc1120a428d957874722b415fd 2013-08-08 19:36:42 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-312297edf223c411e2039774e32ecbcbcc2cb2f91bbb3e4b183471a60564ca81 2013-08-08 12:03:32 ....A 625114 Virusshare.00077/HEUR-Trojan.Win32.Generic-312abe9c919db323793554088eb5f34fe9a5cb00967ef7f10d903ec1609dabbc 2013-08-09 12:04:00 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-31326b1c55f51d16df2f3838f916475738a7b97dbd4d1a48c2fb4430396acc23 2013-08-08 09:53:20 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-313f0bd1b675d4ca380f053f0073752484a8e9d13dd42d1a5c3a2f727dba6261 2013-08-09 05:13:54 ....A 2431535 Virusshare.00077/HEUR-Trojan.Win32.Generic-314083383691a650abfec363aa07474a279ddc06e104005834dd6be6e02f24d3 2013-08-08 12:52:28 ....A 641024 Virusshare.00077/HEUR-Trojan.Win32.Generic-315045c09ffe07cc1d02da03a972c38f94d67b2ac1ebbd0bdb7889d46d607367 2013-08-06 11:08:22 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-315136dd3c92ce15f080ebb108d7d4b6fdd9c2b7a1790f12847d053ff237f104 2013-08-05 21:36:04 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-3151debac9380a93d9f32bf936f26c48cdd8f376c6f1ba6e9551be3905dab9a5 2013-08-05 21:30:26 ....A 470016 Virusshare.00077/HEUR-Trojan.Win32.Generic-315300dd0dfe5ecd10605b7dc5a1a10f8fbb66fdf1959f8c4e932dc61f25ff7b 2013-08-05 21:35:56 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-3153756798743a5260c6052a61ca85ea4d209fad8150ea824e27ae32705159fe 2013-08-05 21:43:02 ....A 345856 Virusshare.00077/HEUR-Trojan.Win32.Generic-31537eed58bcf5a281f30feb0f03f89b060b0e055e67b51b66c2200066b67ad8 2013-08-05 21:36:22 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-3153bd42c01d68598080e4c2234a9c7449f88241c35a3d3015bf1e63bf738516 2013-08-05 21:42:56 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-31565778bf745098f056ca3cebba60e89a84763456d08a67ab33665ea23119c1 2013-08-08 13:16:04 ....A 21472 Virusshare.00077/HEUR-Trojan.Win32.Generic-31575e00f260c24cb0e925b0ad4b7bb4834be8a611733e91e0ca5d89b179000c 2013-08-05 21:42:52 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-3157fdae435d7064a75291c3c24e8b01ef683f2cf121ec45dfd5249478bf77a1 2013-08-08 12:12:20 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-31580838fe3ab4338d8ce762289727232bc25fa17b7f38b56348211c29f73e01 2013-08-05 21:42:40 ....A 240128 Virusshare.00077/HEUR-Trojan.Win32.Generic-315854e8b2bc86ba59fa3fddb4db9c529fe522328cd7c63f794eb110e28edcc4 2013-08-06 11:07:44 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-315a2a850f57601b2dc8e81e8ba35f7c8a0c6e8db92e81c2c344f4f24f28ffc5 2013-08-05 21:42:46 ....A 186380 Virusshare.00077/HEUR-Trojan.Win32.Generic-31600a43fd5b64a1c0e5b95f1f99dc2789b4d5f3b9654967fa7af4acd4319622 2013-08-08 12:31:42 ....A 579584 Virusshare.00077/HEUR-Trojan.Win32.Generic-31607bca4cad9b8b3ffbbbf3530d10f645687ed15d79b7e7039341ec2192e4a1 2013-08-05 21:42:54 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-3160d9feeaa96ee70823ff5d3fec46d344e07e5e78482b313849fe85dbbfb1d7 2013-08-08 12:17:02 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-31627cf31daa040f183eb6659320aa1ce55b5a6280ee46f2820cc736c821673b 2013-08-05 21:41:02 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3162c655e0395cd5fdf08ab05d35f58ceb65f8b17067828303e597aaabb19fc2 2013-08-08 12:42:46 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-316423ed40bcabf31221890e99787dca0b7767577cdaf1703dfa3cbdecc7001a 2013-08-05 21:41:58 ....A 68479 Virusshare.00077/HEUR-Trojan.Win32.Generic-316483f16c40888cfdd64c3f56830ce832c14a844d2dd9180bade30bff34d754 2013-08-08 12:07:04 ....A 263023 Virusshare.00077/HEUR-Trojan.Win32.Generic-316621333c4ca89f52830c2523fba6299e73b0b72a2954cc75d7e08eb34d91ee 2013-08-06 11:07:40 ....A 212838 Virusshare.00077/HEUR-Trojan.Win32.Generic-316c5c724cf13c1c7b752072ff5485689cb1ce1931b66a1869d5f72e96dedf9e 2013-08-06 11:07:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-316dd778f8ca2b960e34582341fca9dd5dddb5bb754e0d03b37aa68c5db8fa05 2013-08-05 20:50:30 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-316ed4444d1e1a4a6ae2c75d748d18ab65848ea0eaf7dedeb14d591e214f6cf6 2013-08-09 03:12:48 ....A 73345 Virusshare.00077/HEUR-Trojan.Win32.Generic-3173012243ca1c755cda0fcfea87f4185361834f50b0b41ece49078f27f07817 2013-08-05 21:30:38 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-317354a1de226a5041e1aa1ee3771505f1c38de5c43ed7ce4c6b677c76d986b3 2013-08-05 21:42:26 ....A 146455 Virusshare.00077/HEUR-Trojan.Win32.Generic-31749ed884e0fc83681ed08544e27976466cc819c7c0e612eef43241efb7464d 2013-08-05 21:42:26 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-3175b0cd5a23bfd8908c33fc226d066ecb25939bb046fdb0c425dea27847b286 2013-08-06 11:07:54 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-31773503622d70684380bd02d3a309bbfb25bede9406f17cde07a35918ea20e2 2013-08-05 21:40:56 ....A 544768 Virusshare.00077/HEUR-Trojan.Win32.Generic-31784e74b1fb4fc5297a21e564f0bb027ece5f0c87fe8984de0fe58886de240f 2013-08-06 11:06:58 ....A 3862528 Virusshare.00077/HEUR-Trojan.Win32.Generic-3178ac9147bf77c5c1c6a10188b885ef478ab4f4fb177efe9f6224fa847cbf67 2013-08-08 11:56:58 ....A 42420 Virusshare.00077/HEUR-Trojan.Win32.Generic-317a205906b7130c148512627d56d65e428518df47b715f764c1a267b0909717 2013-08-06 11:07:34 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-317b96c9b3bf267a91ee1c51c052e1b29dbe9f03f4d39e9d0e59e6152f185c60 2013-08-05 21:06:18 ....A 2681590 Virusshare.00077/HEUR-Trojan.Win32.Generic-317d24fe575372440eb6930258c8ec49e6662b2f7cd3da3090701f2c1417ed40 2013-08-06 11:07:50 ....A 143408 Virusshare.00077/HEUR-Trojan.Win32.Generic-317e3a77cb30fb043cc57f8992b7daefdb878b292ad8da5efdf826616b9d7f66 2013-08-08 16:49:00 ....A 834048 Virusshare.00077/HEUR-Trojan.Win32.Generic-317e8944367b136896ed27d5d0aa95bf6aa791b0a4e2720c6ca4059e3b89f6d8 2013-08-09 07:31:40 ....A 173687 Virusshare.00077/HEUR-Trojan.Win32.Generic-317f02ede25cb231cdf1618f1216a5348f7becae94955b6097112f1ac049b7c4 2013-08-06 11:07:56 ....A 1503744 Virusshare.00077/HEUR-Trojan.Win32.Generic-317f69a579f7ee48a51f2c3576a4273f2b448afd8e778103bbbf8b21d0f441fa 2013-08-05 21:29:54 ....A 119808 Virusshare.00077/HEUR-Trojan.Win32.Generic-317fab8b57fdd20673575531d45c903c46a81c7179cde93187bc156dee7fb4da 2013-08-05 20:56:40 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-31808da01de08e5f4157a59cb32529b7731f36de76db6c7e46d805a3f7d8bc6d 2013-08-05 21:31:56 ....A 1136509 Virusshare.00077/HEUR-Trojan.Win32.Generic-3180c4f64c31dcf240cbae1e22c97d5db4f2651dc3aeaca4018e2ca2d8a38f94 2013-08-05 21:29:20 ....A 219648 Virusshare.00077/HEUR-Trojan.Win32.Generic-3180f1df3eed556d73f6e4af01c1f08d35694c7b9213729085260b3dbfa20ba3 2013-08-05 21:07:42 ....A 191488 Virusshare.00077/HEUR-Trojan.Win32.Generic-318258812875cb8a302e6663a13c197d6e6e77b46d7ecdb86cf901b9264b0944 2013-08-09 00:50:34 ....A 173241 Virusshare.00077/HEUR-Trojan.Win32.Generic-3183f8289f45d8a329445993d9848cb3f7541a85ce8e0cb0506d662f0f0bcfe3 2013-08-09 10:31:10 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-318610ad693425f8508f8d9989e74c7531bb0c8d05aa7fcb50c170e5af2d4f3a 2013-08-05 21:43:36 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-318662b6c19243127f9d0e12c608e6ae49a4d1a4c99238c0c4073170dcd3f009 2013-08-05 21:36:10 ....A 96125 Virusshare.00077/HEUR-Trojan.Win32.Generic-3186a2d60d4df3b1d903e1606a2e07c80e9a87646582254af521a5b212ecf85f 2013-08-05 21:43:06 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-31879d27504b6b61b9bb15c92048f211700d21bbafd82050115f763a5c8e7108 2013-08-08 12:43:16 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-31883c227d10f4b5886c5320ddcde52b2a4837a85d2c8cd8dd09fc89d94dc252 2013-08-05 21:40:58 ....A 165888 Virusshare.00077/HEUR-Trojan.Win32.Generic-3188702fd5cb425c8170b6016d871e99600c61b6282d04d5c05cafeddf15c584 2013-08-06 11:07:48 ....A 757346 Virusshare.00077/HEUR-Trojan.Win32.Generic-3188ac1b9ffc9bf06b2c1e1cc5e8bfa5419bd85932c960163bf076d7e4ce4a81 2013-08-08 12:12:30 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3188bb5b45456ec59ad1923108cb2a5385cfba1f091ec488bc5104721a845826 2013-08-08 11:11:30 ....A 156496 Virusshare.00077/HEUR-Trojan.Win32.Generic-318b40578ad57bef1a2890727f6c97aca5bd1c032b4442df7e2ad99580c0e636 2013-08-05 21:42:24 ....A 382976 Virusshare.00077/HEUR-Trojan.Win32.Generic-318b77459c42112a9391616307e3728c5cb2cbee2dd2c4d40030f27760484169 2013-08-05 20:50:50 ....A 144496 Virusshare.00077/HEUR-Trojan.Win32.Generic-318c75fc1e3c968ad9cd003bb238a24504f34af4cfa2f5ee09f12dfb1e99e841 2013-08-05 21:43:38 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-318d7ed29441d6a55d256425a61a107a8523571b284a03fb5f8771661f5879f0 2013-08-05 21:29:46 ....A 116741 Virusshare.00077/HEUR-Trojan.Win32.Generic-318f1e513a3ab20a2a037960354d86115b5852ca285efa6a4d7b7e496819d433 2013-08-05 21:56:14 ....A 109262 Virusshare.00077/HEUR-Trojan.Win32.Generic-31900d1a50ff57b59a140e89c318fa13ca50b3e2cd6974062c84443649d4f906 2013-08-05 21:44:26 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-31938cba1a0bb4754498a030e3d9955420718babf28ebdfe0e0c8164e31f1a5e 2013-08-05 21:51:58 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-31950622e9dc30d5b7f5e42a408d6120a45f060cbc32c78e0f7cfd272b60de91 2013-08-05 21:53:10 ....A 1900068 Virusshare.00077/HEUR-Trojan.Win32.Generic-319551d7130a328d50e7a6cb0be270cff60f4703ac789c59f4080f08714f6cec 2013-08-05 21:45:24 ....A 268288 Virusshare.00077/HEUR-Trojan.Win32.Generic-319584c10e63381d37298ab36e753db5dbb8b15eff3771b0f550f54d8cadb670 2013-08-05 21:56:16 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-319660ae2f1cf3e40594187c949f0572dfc3e16c0b6e3d8c6fed3f8a37f5d43a 2013-08-09 06:50:34 ....A 248832 Virusshare.00077/HEUR-Trojan.Win32.Generic-319664c31ab24df89476806e06c4857727faf2a774de2a67f72351e3a8caf08c 2013-08-05 21:53:14 ....A 53644 Virusshare.00077/HEUR-Trojan.Win32.Generic-319932e718592ae8f14a96862112a5c1c9d4b4ccad8bce133e899b540dfdafe5 2013-08-05 21:44:36 ....A 193536 Virusshare.00077/HEUR-Trojan.Win32.Generic-319d4eabe7cddb1928bf1c305f09c2f35aa01d4aa62882b46e57fde6d9e6506d 2013-08-09 00:43:54 ....A 43407 Virusshare.00077/HEUR-Trojan.Win32.Generic-31a106f086d17cd2f08d307268588fe3ca49ef791222f9635d9dcf303f65271b 2013-08-06 12:20:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-31a1ececb2c02d6d8f30038b956b474110e1783c4b55f335fe95e5d89f3fe051 2013-08-08 19:48:38 ....A 457672 Virusshare.00077/HEUR-Trojan.Win32.Generic-31a26a150728c128fb65dc2d4be61cdc3c2b19f1714f776b5e36e352c3d65102 2013-08-05 21:44:08 ....A 248320 Virusshare.00077/HEUR-Trojan.Win32.Generic-31a4d758c04a0c87e761d6e0972f91903ba4d3c33fc3bce02ef02f7a72a92cef 2013-08-05 21:52:28 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-31a5279f01379001959ee785a62a922a24ae164d735a718a79e860f21f7c208b 2013-08-05 21:52:26 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-31a5672e43bd8866d6190da65f1bae4c91d4b2cea138dbcb3b5d3bb7fb64d5fe 2013-08-05 21:44:04 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-31a7dca5db04d19818ad609c1ae375dc059c80e590eb8a9abb766a115d502201 2013-08-08 10:02:10 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-31a7f63546252bcd81e18c74769614b933f0658ed8dfe6bf104714a9061f1e87 2013-08-06 11:07:28 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-31ad241f78b4186b1208fca7c390dfdafc301de6ffd2a10b5428f9605225d35e 2013-08-05 21:43:42 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-31ae77fdeca6bcf6904690a44c45ea4bf9bb2ae3a0ef89401f2793cb619fcc8f 2013-08-05 21:56:10 ....A 131554 Virusshare.00077/HEUR-Trojan.Win32.Generic-31af07b2010071afb02a9fa8f1f13e0dacee9364080780a392562134d7dbfd73 2013-08-06 11:07:30 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-31afdadae1590e0b2b05f38a44d6f8b4323b256310b0e4859fda4ecd3ee9ab98 2013-08-08 12:31:38 ....A 89088 Virusshare.00077/HEUR-Trojan.Win32.Generic-31bb284dc9efaf5f14e81b8c082d6474a57ace69050e3e013d6cd87960829c81 2013-08-08 12:57:00 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-31bc36f33595117600c8aca15f4816b5d571f242ef849cfcf4a56891f3b00900 2013-08-08 15:05:06 ....A 51524 Virusshare.00077/HEUR-Trojan.Win32.Generic-31c0d70cd51114d0953c2c6540e69dd6493b7e63eef45c3dc7104d3df7818df6 2013-08-09 08:02:26 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-31c44d4658f038a28037a8a1fd76443f92ec70079cdd2888dcc15b406e9ebde3 2013-08-08 23:58:54 ....A 300032 Virusshare.00077/HEUR-Trojan.Win32.Generic-31c6240763fead3a94fce6854a5b554b97074e42667925fa086520e09d043b9f 2013-08-08 19:11:24 ....A 240358 Virusshare.00077/HEUR-Trojan.Win32.Generic-31c7e9440b48d8b0854d46140fc13604f34ed50e9b52c5377123d50f061cc23b 2013-08-08 19:11:46 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-31cb2fe4a5ace09dde892c78d1f082ea6cdf999a05031c884a8d8c0aa6c95b17 2013-08-08 12:54:36 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-31cb6355a832dba969184479c32f13df0bcc5ee90896ff64d5facf67f383a1f2 2013-08-09 06:55:30 ....A 397824 Virusshare.00077/HEUR-Trojan.Win32.Generic-31ced8fbf2b0a4f9c913a4f91403b7b246cc1e2c1fc5cff83e6e27efda7fddb0 2013-08-09 11:36:22 ....A 118432 Virusshare.00077/HEUR-Trojan.Win32.Generic-31d02cc7f4ea9314331550d5aefac6c5eca4917ac0ea139e2f8c94fc34b60ccf 2013-08-08 09:33:28 ....A 377856 Virusshare.00077/HEUR-Trojan.Win32.Generic-31d7cbed53808ac3b4b3afaa30e866d5b8b906a2c828b5a224173520efdc1609 2013-08-08 17:02:40 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-31db0207ef3456e91b028de421019867a5be8a8077a4bb334cfa2845dd2b9434 2013-08-08 09:31:18 ....A 581120 Virusshare.00077/HEUR-Trojan.Win32.Generic-31db3f91baf5347645394c2b8d393fd3ec6b5120511ba6fb80fa2d674216ca9f 2013-08-08 09:19:40 ....A 243299 Virusshare.00077/HEUR-Trojan.Win32.Generic-31dc682b37e263066bffe1f9a09f11defe01c015e77fd57813b47b55f085bc33 2013-08-09 03:03:32 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-31dca5b2b7e7cb952da2619605b9bb3361710f46e344c4f84e1342f95d2cc5a9 2013-08-09 02:20:48 ....A 255488 Virusshare.00077/HEUR-Trojan.Win32.Generic-31e3b9c383a1140359dd108ed148cdd7efa33d6e36786eadf1440831ac37181b 2013-08-09 03:14:22 ....A 62439 Virusshare.00077/HEUR-Trojan.Win32.Generic-31eeaf684c470e1741264b08ea35575233e492c29525e59f2104c348336b7351 2013-08-08 09:26:14 ....A 15360 Virusshare.00077/HEUR-Trojan.Win32.Generic-31f14400d8316030e1c99c224181a6d6b83277c3391c9de6d9b7257e9b370877 2013-08-08 10:02:26 ....A 226304 Virusshare.00077/HEUR-Trojan.Win32.Generic-31f6acb5c89453bf08e19fa2bbccbf27d5a402eb61d61787207adc79e0861918 2013-08-08 09:52:56 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-31fd389c649e815a8af120102c5e54af6d644885e37d5be1c8b9d210f1055eb3 2013-08-08 17:44:32 ....A 137533 Virusshare.00077/HEUR-Trojan.Win32.Generic-31fd9c190c5b5b4b7379781dae0f3cc7a456bfd36c3040979d11d44488b2251e 2013-08-09 05:54:16 ....A 218072 Virusshare.00077/HEUR-Trojan.Win32.Generic-320baff898c4999349466db77dd360a397c9e96991923b04cdb294c16a4bdef1 2013-08-05 21:42:00 ....A 1251340 Virusshare.00077/HEUR-Trojan.Win32.Generic-32120956e3a19393336a4302260d0c1ffdf475f72fc57fed17219be79510b4fa 2013-08-05 21:30:02 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-32123452f1b782cac070252c4fc7dacd75e77394cc4fa44de25a308223c36571 2013-08-05 21:42:52 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-32148c059436c041db3831208f03f956ebd2c2e4141fd26c81a7f18478fdc868 2013-08-06 11:07:54 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-3214d3b8cb11340c9a65c1296428ce09d3be906b614f2ca97bf599a27dc34f74 2013-08-08 20:22:04 ....A 306688 Virusshare.00077/HEUR-Trojan.Win32.Generic-3215598ad5c80492709854a59621268256e2da96057ada4545c823c43b4b96e8 2013-08-06 11:07:56 ....A 98059 Virusshare.00077/HEUR-Trojan.Win32.Generic-32157f606c4c39eba927591a02c2860d0ac6204378a1e63bfac91cd847d6e613 2013-08-05 21:40:12 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-321715d17aa657f3578b6826933a30ab99b5d90bc27a937fcd89ced3a8c3ce56 2013-08-05 21:21:08 ....A 66428 Virusshare.00077/HEUR-Trojan.Win32.Generic-32192d6c065d2b9ec78531deadaf7138d916b267b3f4dec581baa9a5025448c4 2013-08-05 21:42:54 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-321a5760ab15ae73948b153d0476d3695ef324df8ec7215a172caff65f4481c1 2013-08-06 11:07:36 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-321abf2e60c779199ffc727758242d0e17bd04e7565b19d58794feeb299fd693 2013-08-05 21:40:52 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-321cbd389a039459f5def5d1f223183546a5a80806e7146bfea1dafbd781e866 2013-08-06 11:10:14 ....A 37404 Virusshare.00077/HEUR-Trojan.Win32.Generic-321ccb729cc08915786af135dcb28985f161b145f7b3aef695a46541238f3694 2013-08-05 21:40:56 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-321d58d7eeb58033985f1f9691d44024c38b0357d9a2be44a55a6e13379c691b 2013-08-05 21:40:52 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-322015dddd17e648c601d8fc4c015e6050589de7ff16248856cda01882e2f7c4 2013-08-09 10:02:22 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-3221019cb1c6fec12336aaf1848993d0e465c41d977fb38cbf4b19a4fb129ed3 2013-08-05 21:42:00 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-3221692224de5fbcdc02a19686d5d94bb98306fb331c5eae8c7c714f7c8eee1a 2013-08-09 10:47:14 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-32225844103da730d9bbe4db0cfe2e6347ab66c386024e0b88be5d8dd99bab77 2013-08-05 20:59:04 ....A 55197 Virusshare.00077/HEUR-Trojan.Win32.Generic-3222da332ccdd32685de06d5b86df40f2e98a34f94a237878d5d68b616fb0e02 2013-08-05 21:42:46 ....A 270848 Virusshare.00077/HEUR-Trojan.Win32.Generic-3223d3fed4921b23c9390be1f5038e460870db476cf5907a0e0d6a19a9219997 2013-08-08 17:11:06 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-322503eef6b9fd368ca3ccc4c53a42a091c89920864552e5a8fd7dbfab7172e0 2013-08-05 21:07:38 ....A 89088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3225f740d99f8c1f276349744df591ba71d8bf8b84b35d9775e4bb75e5bdd81e 2013-08-05 21:40:56 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-3226d85be6728ac49edb05f9138135db51962c1f09932130743f1af0e380af57 2013-08-05 20:49:04 ....A 139303 Virusshare.00077/HEUR-Trojan.Win32.Generic-3227e4a3f96a2f98f03324182bae0496ce9e3ca7d5ee2393845834ac0e55f513 2013-08-08 09:26:48 ....A 443392 Virusshare.00077/HEUR-Trojan.Win32.Generic-3228896cc6dc0e4576f5264801fc9eb795c5ce119c286d951ac52c8b63631c96 2013-08-05 21:08:12 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-3228b23009ee90467b0e4679cbb0868cf3987d5e3de7da68547f964719037e84 2013-08-05 20:44:50 ....A 219136 Virusshare.00077/HEUR-Trojan.Win32.Generic-322d49b707c0ae9ce2be222b9d997c79085f2b688b287bc170acd1f82479292c 2013-08-05 21:42:50 ....A 175118 Virusshare.00077/HEUR-Trojan.Win32.Generic-322d92eff580cf6600469d799a206291b202f1762b11dd377cf7e767f449df92 2013-08-05 21:42:20 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-322ed99713890ecdd7323fc78cf459e975645eb9be2f9015859c8b435d23bc98 2013-08-05 21:34:32 ....A 20992 Virusshare.00077/HEUR-Trojan.Win32.Generic-322fbc39cf4189242acdd534b3e147734b57f62c0fec7984cf1a8fe9746f92a0 2013-08-05 21:27:14 ....A 4431905 Virusshare.00077/HEUR-Trojan.Win32.Generic-322fc4b663c2a0696dfad998f028c5c91f580e5b4b96001093223d1a4babb003 2013-08-06 11:07:34 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-32306b64dc515a52e6e15defa6fdda98e7dc3a9762fd03650160eba3f36e3d6f 2013-08-05 21:42:50 ....A 277504 Virusshare.00077/HEUR-Trojan.Win32.Generic-3234590198590f7da42385cc80a6f41fc901a3ca7175fdd10c0e446ab453dcb0 2013-08-05 21:07:34 ....A 196652 Virusshare.00077/HEUR-Trojan.Win32.Generic-3234b517990d5eef95f0eb75437222cb8cab4d79dbfe9a8605e3b14388f86ee2 2013-08-05 21:17:56 ....A 977536 Virusshare.00077/HEUR-Trojan.Win32.Generic-3234c14bcf2f2ece6370e0a3ddb90415bcfef35f380529501c3c95e48ea47c54 2013-08-05 21:36:06 ....A 758374 Virusshare.00077/HEUR-Trojan.Win32.Generic-323573484d6aa4c2b8726d9c7c6d84228013340fc5dcf40448121f22d0cc8363 2013-08-05 21:07:32 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-3235aae5aea232fd855b3791643b1da7470f6e3193e0a73d858a2e248188caf4 2013-08-05 21:17:22 ....A 232448 Virusshare.00077/HEUR-Trojan.Win32.Generic-3237e3a67699d0db8fdafc45f5b42feb86b9745a5a128151a7ee31ba4c00d35f 2013-08-05 21:06:08 ....A 2510848 Virusshare.00077/HEUR-Trojan.Win32.Generic-323c01d1e078997379df7168bb53f6b04f14476bc7d9d53eae0ab6a924b8fbe7 2013-08-06 11:07:34 ....A 94736 Virusshare.00077/HEUR-Trojan.Win32.Generic-323da6b3f5ed31efad294b428bc116d437e09bfa49cf42c420a6d80f8123bc45 2013-08-08 12:27:48 ....A 5239784 Virusshare.00077/HEUR-Trojan.Win32.Generic-323debd646e340d23cd1961e8de8b37da8b6480e5950087d22f2c0e4f3f03357 2013-08-05 21:42:46 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-323ea76a0372ac1e90f694c2635e6686c5980fbe7dd9f7149f4f454a238c51c5 2013-08-05 21:11:02 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-323f835ca8dacb30f32fc9097c81264f626a526744a3018c2139a440d3ef1bd9 2013-08-05 21:36:20 ....A 912896 Virusshare.00077/HEUR-Trojan.Win32.Generic-323fc1e84283bfc7774506f8725037230a6bc247f0140e8586a507e72e5c25d2 2013-08-05 21:43:06 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-323fcefd33fa2fb29f0d8d85cc7e592fa4a44da98f954bb2cd72ffb9515b770c 2013-08-05 21:43:52 ....A 1101312 Virusshare.00077/HEUR-Trojan.Win32.Generic-3243762429ad196f987288cd931d9aa784ddbcea88ea3c0ed31e233684bcdb1c 2013-08-08 14:39:08 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-324379f1bb28de965cfe9d3ef4b69c79debe9e02ef3db7bebf40db06ba4e9bb7 2013-08-08 09:57:28 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-3243f2f99ce894310de08f565ff3664247f313789abc89fbde712fadcdc9e95a 2013-08-06 12:17:46 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-3244120a8be17f684871fa4a617ca1e4dbc07732fa56b34cf8198ec9de56e3bf 2013-08-06 12:11:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3245f0e70ad4d7ea453fa7b01bfe29e4f692076529031dfe08a75d63a7e204db 2013-08-06 12:07:34 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-3246e42ab62f9f66fdd33103b746441695289f609e9578de5618112f1539c4de 2013-08-05 21:45:16 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-3248ed417bfbd9e73a45a83472b53eda0d41a92d7790b199ea367acf1a079579 2013-08-05 21:44:40 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-32492ef5bb7bf42ae19a842c9b7bcbc27bce118562ba7440bc507c8056fe674b 2013-08-06 11:06:56 ....A 198144 Virusshare.00077/HEUR-Trojan.Win32.Generic-324a1cf2ec523bdde5c7e689ac4a78ef3efa9a31264d99cc54eb48ff9aea98fa 2013-08-09 09:59:12 ....A 121727 Virusshare.00077/HEUR-Trojan.Win32.Generic-324c351de2631026415d36758312cd59ba7496a14116ddb5c7453ee70632a9bf 2013-08-05 21:56:12 ....A 53272 Virusshare.00077/HEUR-Trojan.Win32.Generic-324dcfeaea1acdb9dd812dc6ff9401c3daa7a37bc26463081629648fab621190 2013-08-06 12:17:46 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-324e75c8f9f4e33d1aacea806a3677e35ea32028f89f983b237e26da82f69e2d 2013-08-09 06:34:12 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-324f5ea535354730ce01c669332f421c4416d2f69ffa3de29921b824793e7c96 2013-08-05 21:53:14 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-324f70049493f24fe2c6154507a7a470983cf1f50e99827053be5605e5e18064 2013-08-09 07:54:42 ....A 690557 Virusshare.00077/HEUR-Trojan.Win32.Generic-324f978b1c4ab73cb45f8554a50f7e0ee6c2e0f0219789e245a2ff5ff99f10ad 2013-08-05 21:48:04 ....A 855552 Virusshare.00077/HEUR-Trojan.Win32.Generic-325205461de57571897f0e8f1884cc588fa1090e990b28f28ce179e04455d0e9 2013-08-05 21:53:02 ....A 782336 Virusshare.00077/HEUR-Trojan.Win32.Generic-325234a2ca59dc18e5b2e56cf7135d65981cc49db082c3d60024240dfaee2038 2013-08-05 21:45:24 ....A 2336768 Virusshare.00077/HEUR-Trojan.Win32.Generic-32536bfba0b0eee3688d4e3b9b211797f2981c22199b5dcccf5b301080e96e87 2013-08-05 21:44:42 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-3253df0cdb569f90bd8c50a49490534502fbb5e3f6532a9aa388285e1304c884 2013-08-05 21:52:02 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-3254abce3a15cc5042389f03abdc57774d77c60a60391a3fc5b51b71bade211d 2013-08-05 21:44:58 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-325784a60d7c018c458a5ce6dd023afd44e5b15826daa5fc1b0c639ac105f8a9 2013-08-05 21:44:38 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-325926d979f6c8ea10ece9f8717ac800004d71eb5dcb659202e73671e9dc5e93 2013-08-05 21:51:28 ....A 239104 Virusshare.00077/HEUR-Trojan.Win32.Generic-325ad8fd9ba4c60a13df0dd9b9b98939b1e9616b24e935382583ffa43cceb336 2013-08-05 21:43:44 ....A 202653 Virusshare.00077/HEUR-Trojan.Win32.Generic-325c91dba531ec8709c8214e7ff72eb17e79ba7d6e7a1b6e772066f88937c9f9 2013-08-09 01:32:34 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-325d492c70ce257147fc48531c3542c42964ef4d7f6e6c6ffa853168fd909e41 2013-08-08 10:21:06 ....A 253234 Virusshare.00077/HEUR-Trojan.Win32.Generic-32616a448bd7dec3772d3f3de81ca5cc52beafafe083878b8f9268f7e28d5440 2013-08-05 21:56:14 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-326171c675dac811b4b66b25ba8da227a70a8f7525b1319c8853b1534b7a9d02 2013-08-08 09:12:04 ....A 279088 Virusshare.00077/HEUR-Trojan.Win32.Generic-32629d5ff86a2d5bb66ba33f4f1e40e2f080157f26bb6f7bc8a9bcaca2d8c0ee 2013-08-05 21:52:28 ....A 444664 Virusshare.00077/HEUR-Trojan.Win32.Generic-3263554ed72183f654b1bd6bdf9e386ffc05fb045653f52477f76dad896adb2a 2013-08-05 21:45:54 ....A 299520 Virusshare.00077/HEUR-Trojan.Win32.Generic-3263b9d9fb3e5d4187e9e69510ab985443de5acb98db89a03b05b8cc61c78ed4 2013-08-06 12:20:30 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-3263bacc0d0c35a8f6cbd9f1b99870cd6b65221c14cd7caee810f16848df1705 2013-08-08 09:12:12 ....A 1408742 Virusshare.00077/HEUR-Trojan.Win32.Generic-32640cebfe91461e1835456b7189cb29a4b7fa4e9a2058e32e72a784bf4aee17 2013-08-06 12:19:26 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-3265379261b6dcb20cf1e00a7488a13b9d6c0aeecf961ab0112ba92b12d5782f 2013-08-05 21:56:14 ....A 2670488 Virusshare.00077/HEUR-Trojan.Win32.Generic-32665163fff6b41149912713f561ed773060a9a172f17f9a0c8827c718fd0eab 2013-08-05 21:44:36 ....A 986624 Virusshare.00077/HEUR-Trojan.Win32.Generic-3268baf2896e605980d52771fb092ca1774802185bbc56dd0c1b5c4bf1715520 2013-08-05 21:45:54 ....A 489559 Virusshare.00077/HEUR-Trojan.Win32.Generic-3269e9a570c781e08f38eb61d2f50cbac971cd8b82c65823971d6c9dc6ec9a27 2013-08-05 21:46:22 ....A 82072 Virusshare.00077/HEUR-Trojan.Win32.Generic-326c32df1d926441d225c7d772378700859bd956491c19c7d05bd6d45a6c014c 2013-08-05 21:45:08 ....A 745473 Virusshare.00077/HEUR-Trojan.Win32.Generic-326ca4af70a0c1c6be21c32287f9bfd49c470748dfd2c485a215f8581038e42a 2013-08-05 21:52:22 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-326d4d71b5cbd904e31b3d1de733bd0985b8d96817f2a65cd6ba75b254f8fee0 2013-08-05 21:51:30 ....A 10752 Virusshare.00077/HEUR-Trojan.Win32.Generic-326f245bb664859664da84d17d922d356459ebc737a17303bafffbc4caca49db 2013-08-05 21:50:20 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-326fb12f3bc4ef1b4cbb914a87b27c359a8ffb33f00cdb75f47485b1b397dc6f 2013-08-08 10:29:48 ....A 64407 Virusshare.00077/HEUR-Trojan.Win32.Generic-327022521b65f2b647526e0fc2a29d8a1d6137f7e2aaf099cebd466d10c59f0d 2013-08-05 21:48:42 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-327095bb5b6157cd93828e1b7a90cf34b50f7188f88cd410175328319add7714 2013-08-06 12:13:36 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-32718fe1907a05b24869b1e66a9f1501d92a012d60df472f29c6417bd96e6723 2013-08-06 12:17:36 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-3271b64fc820cf495a5ac443b60994d6a82baf48585714e78d377ff141d8de01 2013-08-08 13:15:38 ....A 516096 Virusshare.00077/HEUR-Trojan.Win32.Generic-3272a76a70569f765987488bf6d6012707920b9781c0d7f87a501c06f5276090 2013-08-05 21:44:36 ....A 79100 Virusshare.00077/HEUR-Trojan.Win32.Generic-327386b5ea2cb38d894146aa3416fb328527b56689e16de11db3d5712388622b 2013-08-06 11:07:06 ....A 450048 Virusshare.00077/HEUR-Trojan.Win32.Generic-327408d9b709756e81866851c9fd17d73fff769e8b36fda2eb092ec2313915a7 2013-08-05 21:45:10 ....A 82944 Virusshare.00077/HEUR-Trojan.Win32.Generic-3274486ac67a3627480a2f6eb321ae9d3e45dbbbff4853df7ad6af286c44d883 2013-08-05 21:53:08 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-327449f97e82d915d979f17f746d38e6836ec76d400803ea7b2cf253b81f62ba 2013-08-09 08:21:56 ....A 119720 Virusshare.00077/HEUR-Trojan.Win32.Generic-3275198cf04dad434ee60af0690aaeef8ddc82d9447a987b5be4ae814b851f0f 2013-08-05 21:46:30 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-3275a5c5b0027a3caee806c7109dfcdb3363351c9941bb523c2307299c6a81f4 2013-08-05 21:52:20 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-32767317d2a47e038d31f8106a48e0f223e7b31bb1c641e5af791662f23d9e2c 2013-08-05 21:46:30 ....A 345600 Virusshare.00077/HEUR-Trojan.Win32.Generic-32768a834dfa43dd6f446d854b49b0e23ba46626778e7f4f6517135c829a63f5 2013-08-05 21:45:58 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-3276b3981723f7992ef6b2dc77605239e8d507018985ff3c593570852f88ba01 2013-08-05 21:43:42 ....A 114183 Virusshare.00077/HEUR-Trojan.Win32.Generic-3276bcd4a51abbaa4df728af50edc1f68431447718eed5396940a0741871f81a 2013-08-08 10:49:44 ....A 7680 Virusshare.00077/HEUR-Trojan.Win32.Generic-3277746750931fdf2f841cb00e6823dbd788725005bd22150f29cbc83d3834de 2013-08-05 21:45:00 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-3278bb3a3ed652171d8b10a0724b92c4f0128f7250beb7417fe82cb763071269 2013-08-05 21:44:34 ....A 404992 Virusshare.00077/HEUR-Trojan.Win32.Generic-32793985205c2524c52938dec5b585843437d596ead5b2e10bf3033f32831e87 2013-08-05 21:45:16 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-327ad74badce0773f24aa459893032547c4d9c5a0028fa843fbe224ed531dcbd 2013-08-06 11:07:24 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-327add6c414ad7c7ddc95a7a10da8c728173d90fb42fe52f6a6f86c3073d1cdc 2013-08-05 21:43:56 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-327ce4dd0dcd1c427ec81a02d275e4006fbb924de06465ae770b2f7676cc736a 2013-08-09 05:27:58 ....A 212480 Virusshare.00077/HEUR-Trojan.Win32.Generic-327e9b9b9e8dbf7cbdb07b8dbd19a689973f199ca4b2cca10b3ee58ec647288c 2013-08-08 12:20:06 ....A 422400 Virusshare.00077/HEUR-Trojan.Win32.Generic-327fd3ff299651f80243d141f2298f8de0a0ba70713d77bc53880a1eab745980 2013-08-09 01:02:20 ....A 225920 Virusshare.00077/HEUR-Trojan.Win32.Generic-328068b918f2845601dbfed44d5fc773d895dd09892c7eba44756e0f8aba84d8 2013-08-08 14:18:34 ....A 360403 Virusshare.00077/HEUR-Trojan.Win32.Generic-328142a85da7f74773b68fa62e5acbd1c663d28ec15d2a916fc3365e3fd8ef1f 2013-08-06 12:20:26 ....A 367616 Virusshare.00077/HEUR-Trojan.Win32.Generic-328205cc52f6f54bbdafce9a9db5a20503618eadc83d942d622c39179a3ebab1 2013-08-08 14:17:52 ....A 617472 Virusshare.00077/HEUR-Trojan.Win32.Generic-3282bc66bae596edd0aafd74b75275f02cc170243a913b44f6c61ef4c5479956 2013-08-06 12:11:32 ....A 301568 Virusshare.00077/HEUR-Trojan.Win32.Generic-32834fa39eef4dccc2764a80762645ae6b3ebdefef279a8cb9ab78fe14ffa3ff 2013-08-05 21:45:20 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-328399eabfbf9884cf835fcacd4a7a5be73a1cf57a4efe80f53c2254b5d8705a 2013-08-05 21:56:16 ....A 1744896 Virusshare.00077/HEUR-Trojan.Win32.Generic-32840a65b5987d7ff35f49cbf2847d140f16c0178e6ff8877b5460207481039b 2013-08-05 21:51:32 ....A 1277416 Virusshare.00077/HEUR-Trojan.Win32.Generic-328490c39e91a901f8328b728359a97b240c833cf37c327a1c0a528416431e35 2013-08-05 21:56:14 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-3284945a2b0ecfae6708b25a7f0b35455759ab0d568364348cc0e039f032ac15 2013-08-05 21:53:46 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-3285839816a69665443d985241a8251631bd5ab21fbc01ab0b9597a3eae6f2e4 2013-08-05 21:56:10 ....A 370688 Virusshare.00077/HEUR-Trojan.Win32.Generic-32862e3468885b051fa6dbf367341768742ed32e463586a87c40cf49b218c913 2013-08-09 06:50:32 ....A 203038 Virusshare.00077/HEUR-Trojan.Win32.Generic-328686de247c81ad8721982ec73d94e6cd56e285cf884cce52941e7a7e95edf5 2013-08-05 21:51:30 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3287b09da321a266c979933865c88ecbee1c1b1aa241af59404ff50677a50f54 2013-08-06 12:11:26 ....A 494592 Virusshare.00077/HEUR-Trojan.Win32.Generic-328af6990561f064d5eb856048d5bd63e751664e5588102de76615b576b1e554 2013-08-05 21:53:12 ....A 315465 Virusshare.00077/HEUR-Trojan.Win32.Generic-328deb19265b116e0d67cb2f461c2a858a6f73813d7cd7657bc7768d3a0d9ec0 2013-08-05 21:44:30 ....A 63581 Virusshare.00077/HEUR-Trojan.Win32.Generic-328e33e9e470b94c7632bd2744477a846ff506a09d4096b0318dcfaa007a7367 2013-08-06 12:20:26 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-328f12b7e8649a1db063b35f8acf5e12879d089eefe365b75cfa44a2435eb66c 2013-08-06 12:20:22 ....A 3404893 Virusshare.00077/HEUR-Trojan.Win32.Generic-328fcfc84869cf5764c32f3e916ee225cdb1d04d8ed59e89d885a6d61c1cbfce 2013-08-05 21:53:14 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-328fd5242767d8fbc3c2e0845f0d23c0c114bae462e074f91982f219fda5a3e8 2013-08-09 06:36:42 ....A 6914210 Virusshare.00077/HEUR-Trojan.Win32.Generic-3295e7f57323e204c5437ae300886ef1214c52200be1e2067a8db54f2d26121d 2013-08-06 12:05:48 ....A 3228935 Virusshare.00077/HEUR-Trojan.Win32.Generic-32981cdeb1d4e19b4278eb6833c74ae91ef68c9d12e23a7836b9f0332d67bf53 2013-08-09 06:38:54 ....A 302080 Virusshare.00077/HEUR-Trojan.Win32.Generic-3298418a72507af68aaed743fbbca9db42e1af738083de63a39b70851aa0f12f 2013-08-05 22:05:34 ....A 81119 Virusshare.00077/HEUR-Trojan.Win32.Generic-3299f3ada747498163c392c504d595ed6f594d14f66049d8708379588d2ad25f 2013-08-06 12:42:30 ....A 264214 Virusshare.00077/HEUR-Trojan.Win32.Generic-329d5638f7cdf36a5af1d2495c4092e12ef528008eab0f27bf40a52ea6931761 2013-08-08 13:52:04 ....A 291780 Virusshare.00077/HEUR-Trojan.Win32.Generic-329d70358087928f60ac644a6939b15b8660712953cbfdbabb27027fe108c131 2013-08-05 22:19:08 ....A 566789 Virusshare.00077/HEUR-Trojan.Win32.Generic-329fa96c61867f182c042955cecc6c0a35971653d505bc315241da05cef150ec 2013-08-05 22:25:08 ....A 53259 Virusshare.00077/HEUR-Trojan.Win32.Generic-32a0515f575b8330fd33314a04d9751289abac9609c9ab7040708213cade386b 2013-08-08 10:02:10 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-32a0766d548c13b073104992fd6b09052f5cd45fe968d66263dc71a02e6ac74a 2013-08-05 22:14:26 ....A 854057 Virusshare.00077/HEUR-Trojan.Win32.Generic-32a0c1c07b6c4610af75500ea4ae58663bfa20ecb7856f52f888be871abbf747 2013-08-05 22:33:20 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-32a18c09cab415abc6a580716576a9f5189504147ebe81b8f182833a0bc0c65b 2013-08-05 22:19:06 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-32a22afc4d5d122c798bbf1a846ad0feec7a83c37222ef073406465793abd3d2 2013-08-08 16:06:00 ....A 148992 Virusshare.00077/HEUR-Trojan.Win32.Generic-32a300fdfea42d0b03dda1a1e0ae63997716479fd0f6dd93e73f0b5e3d85854f 2013-08-05 22:01:24 ....A 21620 Virusshare.00077/HEUR-Trojan.Win32.Generic-32a4665db7b9aa9345dc3cbc84c677c504a7e31ee1cf082be582271521969975 2013-08-08 09:39:14 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-32a4c174f1e826c3ffde054d077818ef6154ebe7d8c4a9b5a4d4dd5a99b9847d 2013-08-06 12:11:36 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-32a89500441b9c632f12a191ee95e254c4d6d10d1a750a298d4e2b20c32e399c 2013-08-05 22:16:22 ....A 387072 Virusshare.00077/HEUR-Trojan.Win32.Generic-32aa8c232abd2473ccfa9c4184557556e7fab50341c5ac3c6a478208e97f1125 2013-08-05 22:19:02 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-32aae5015ad254ba3c3b1ff478471edccf99eb2d7e99e48c8925f0d4ce391e37 2013-08-08 09:26:06 ....A 308464 Virusshare.00077/HEUR-Trojan.Win32.Generic-32ab386d5db6327dd3e1ed6d55aeb41629aa1c5bdb380f34ca0bfad02af57c4c 2013-08-05 22:17:14 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-32ad26e7f7acb8a997c536e0ab572e652566441278bdbd7ecdd28bf6f518bf4f 2013-08-08 10:02:06 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-32af6c698fc8f217743ba151737b5a025ce7352632e89ba49b711c83e47b0a19 2013-08-06 12:05:14 ....A 356459 Virusshare.00077/HEUR-Trojan.Win32.Generic-32afaa3f27fb72d160191645deb00d4fb594ff8ad6091a4bfcfde057e4163a80 2013-08-05 22:17:12 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-32b0b67553e0117268ad5063b93b600988b278120af81cc9965c817fffd978dd 2013-08-05 22:19:10 ....A 770560 Virusshare.00077/HEUR-Trojan.Win32.Generic-32b2170b6ee224ed2c321b98fa738059adb5c57d5046647ace848441daa684a1 2013-08-05 22:33:22 ....A 258054 Virusshare.00077/HEUR-Trojan.Win32.Generic-32b22307088de591c208e77b0b327469950919407c9a6a3effc706c681c87e57 2013-08-09 09:39:10 ....A 453762 Virusshare.00077/HEUR-Trojan.Win32.Generic-32b2cb008b29a794110c59a8c375aa4487bd33f04f2bd614e0d8c87dbf13f266 2013-08-06 11:58:30 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-32b511c8dbbd842b8c1da8f3ea69298162505ea6b38c70cb75eae69c784bc2a1 2013-08-05 22:33:06 ....A 538112 Virusshare.00077/HEUR-Trojan.Win32.Generic-32b63c497e3b9a6a333af2c793f648ccb65a518f76f248549979e5b870794a23 2013-08-05 22:05:44 ....A 35617 Virusshare.00077/HEUR-Trojan.Win32.Generic-32b867419e716c33072d2d4292b2849cf1aec56b1d7c0f675a1bdaadc901985a 2013-08-05 22:33:12 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-32b97895fdcf232637cc6eb2a06ce4316be02f145ea22ab3e594c2e7996103b6 2013-08-05 22:19:34 ....A 1085440 Virusshare.00077/HEUR-Trojan.Win32.Generic-32b981bdbc25f25aab52561ad3d670035608bc284c8914235610076c4c1c4e78 2013-08-06 12:11:54 ....A 103448 Virusshare.00077/HEUR-Trojan.Win32.Generic-32ba74b8ebbfe14d06923007f3307fc0f42de3354fcb2235e3de507cf360671d 2013-08-05 22:33:42 ....A 81131 Virusshare.00077/HEUR-Trojan.Win32.Generic-32bac669d56b3dc62cd51022bfb7c42b6b6cf4778cac22c2e6b5abb661565cc5 2013-08-05 22:17:22 ....A 1030763 Virusshare.00077/HEUR-Trojan.Win32.Generic-32bbb64d556cdd9196b9ab2c0dffdae14240c51734474107a6486ad132fed196 2013-08-05 22:19:08 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-32bcf90a5bd0c9921096103aaacd71a4be3dd9859060f7a3cda33799b47ef50a 2013-08-05 22:16:36 ....A 288256 Virusshare.00077/HEUR-Trojan.Win32.Generic-32bdf8280b2542b82e189c6c2c3a09ec4d4b0b801d7bb73efea51d3cd8b0540a 2013-08-05 22:18:32 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-32be7f5f1a4f596447c67e37a69948600387efbee9be0dbb9306b721da239bf6 2013-08-05 22:32:58 ....A 336384 Virusshare.00077/HEUR-Trojan.Win32.Generic-32bf2ff029232a0c5fa3e3e88ca4b6c3155d72fc6a0f2b8dddd799fbb8648391 2013-08-08 10:17:22 ....A 333824 Virusshare.00077/HEUR-Trojan.Win32.Generic-32bf6538459446c1bbc69aaeb07baab3c88b093c068cef5e1fac26bff959dfcf 2013-08-05 22:33:06 ....A 34461 Virusshare.00077/HEUR-Trojan.Win32.Generic-32bfa15ec999ed5a5c567b914b013a019b53446e952b4644278dd5985bd51a5a 2013-08-06 12:12:30 ....A 797696 Virusshare.00077/HEUR-Trojan.Win32.Generic-32bff2ba53b3f95ff4996066e293f240049fa638330149b6d1cad7685a564736 2013-08-06 12:09:42 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-32c0e2e5632e674fd63298e9af2e845c1b71bcfaee9f4e42ea0ae2402261a48f 2013-08-09 11:06:34 ....A 919040 Virusshare.00077/HEUR-Trojan.Win32.Generic-32c1aa59d6c82ed89fd3d9a1c5b859ffd4262d21be098c438ca9c8c726548e54 2013-08-05 22:12:38 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-32c1c4205777ca48426efe64903f50ade083140478acc6e6caefb3d15a4b84af 2013-08-08 13:56:22 ....A 168959 Virusshare.00077/HEUR-Trojan.Win32.Generic-32c240a83763d3843db87ab3e94a75b81875187d1bc373efad3ac375edfe9ec8 2013-08-08 09:31:22 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Generic-32c29b23293d1e1b1bc4e9a174e0750bd4aaac9ba30927fd4522762e10108de7 2013-08-09 00:18:52 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-32c5b2fd9b500c0f45c82f29876998bf4d5c458fa4caeb31d2b55b256deee94d 2013-08-05 22:33:10 ....A 1418752 Virusshare.00077/HEUR-Trojan.Win32.Generic-32c772de1180b560cd6230b33f71066fa5f7d9125c216888a232c0302e019e33 2013-08-08 09:36:28 ....A 2780485 Virusshare.00077/HEUR-Trojan.Win32.Generic-32c7961722d365d984242c414bbcfe61d2dadbc034e957b533ade3e1f69f67fb 2013-08-05 21:57:06 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-32c797ff8f630a83f8410451bf41657fcdb64385cacfb1c57476c69d358632ef 2013-08-05 22:16:34 ....A 331784 Virusshare.00077/HEUR-Trojan.Win32.Generic-32ca75e9b2846b2ee8d27975f471eff6338c9bb1c031474b06de1174adad4bae 2013-08-08 10:00:14 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-32cd265d9ac1627fb31ba6c967ce34724ef9df16f410ba96b7a3922bf9ab2a32 2013-08-08 14:26:14 ....A 160441 Virusshare.00077/HEUR-Trojan.Win32.Generic-32cfa729d2f037b6696b9c8df9c5cae163d573f005ea27594782ca0eada6511d 2013-08-05 22:00:58 ....A 252188 Virusshare.00077/HEUR-Trojan.Win32.Generic-32cffe9aff06e72c9cab23e59eff667dff5250aee1882f1e63645e8a3fcf1d99 2013-08-06 12:11:24 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-32d125f53188695ccd39924f9819b55acc9f9cb379ccdb61f70021c72238989c 2013-08-05 22:33:04 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-32d156de934452d497904c7dcd5247c89ae6a1373ea170d5c50b3b0726df8080 2013-08-05 22:16:24 ....A 745473 Virusshare.00077/HEUR-Trojan.Win32.Generic-32d230e606417c2113ac9f46845454b6fa602881d3b8d5c78a5a4bddf3ccef1e 2013-08-05 22:16:08 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-32d2cb6f7da9afa8e31c2582f4a91d62504c9e715a16f2e9ea84421fb8aec43e 2013-08-05 22:01:00 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-32d3bf4805ac2c6a8246cbf86c2132ada86426614d7119a0fe0429dcd5b27c37 2013-08-05 22:33:14 ....A 560223 Virusshare.00077/HEUR-Trojan.Win32.Generic-32d3c6e6418e7d1205c9af26fe9d871ea9444d8907af52f027066077266ff346 2013-08-08 13:24:30 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-32d671bf7ec4d0eee59700a3eb556857d2edb11a2bb2ec410d0d5fdf2f540bce 2013-08-05 22:19:02 ....A 54615 Virusshare.00077/HEUR-Trojan.Win32.Generic-32d7978aa509faa5ddf9fcb2066c62b0c3239c6565adcd0e8893a05eb269bf58 2013-08-05 22:16:30 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-32d7e821a29df070ef5f63be26c0ed4ae33965a3c02e3fdbb8cbb9dec7a89295 2013-08-05 22:33:14 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-32d834f7599728063ac5661390b73e85c0ad0badd689d510b2148d3d950b25c0 2013-08-08 12:20:34 ....A 148669 Virusshare.00077/HEUR-Trojan.Win32.Generic-32d84f6cf9eb9ab0ecbad0dfa99da8c338dfbd544a54b5e47d003fb4b29047e0 2013-08-05 22:21:54 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-32d908ea0a9b6f34cabc8b83a2c5786c1822b15479c8f6d626ad6462fe85e094 2013-08-05 21:56:26 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-32dc2fc4973e12a312edb494cb06fb73cf25cabab811c7091a24304a1c534d96 2013-08-05 22:33:22 ....A 360960 Virusshare.00077/HEUR-Trojan.Win32.Generic-32dc93641317b0e561699a1728bf1d38f28faf8cbe9722c0fe9d056615445e46 2013-08-05 22:00:28 ....A 451072 Virusshare.00077/HEUR-Trojan.Win32.Generic-32dcea66423847df4cf7b684a957a5eaa1ff8ab4d2bbb895a48590127b743a39 2013-08-08 10:28:52 ....A 44968 Virusshare.00077/HEUR-Trojan.Win32.Generic-32ddcf1f76042b7ed0afd47f7ee9a849e25739334d539812e4c5bf626a343210 2013-08-05 22:20:08 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-32de6ba995d8dcace522e983ebadffa887fd6701276fd498f3cddc00ab6d464c 2013-08-05 22:16:10 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-32dec57d36564415b6a47209401aab5ee5aafc9bb1d5c796bf007c77e462e28d 2013-08-05 22:16:12 ....A 130560 Virusshare.00077/HEUR-Trojan.Win32.Generic-32dee40f13c76acbba0716c2ed2b639a4b01888e8c5766424d1bf6102ab05f74 2013-08-05 22:40:36 ....A 2382848 Virusshare.00077/HEUR-Trojan.Win32.Generic-32df8312ce3a6b1663aa5c9a2c1369f4620cc6bc6c950ffda92e74f5855692db 2013-08-08 14:31:26 ....A 823370 Virusshare.00077/HEUR-Trojan.Win32.Generic-32e26bb62f2c37f73d3d06c8861ec956d0373635abca9b11349b557e7c55c066 2013-08-05 22:49:10 ....A 226304 Virusshare.00077/HEUR-Trojan.Win32.Generic-32e602eaf1e14cb9dadfb2a8de6ceee12b7ed58417306b04703362561ea5c0be 2013-08-06 12:40:48 ....A 132096 Virusshare.00077/HEUR-Trojan.Win32.Generic-32e608377e2270a1f615a7d752bfd697b1fe1c0b8f6df2ece2c4cd63bf069851 2013-08-05 22:49:10 ....A 396805 Virusshare.00077/HEUR-Trojan.Win32.Generic-32e62337fdeb82d785cf63739845fbdf64c51527e89e38c34b20354442772969 2013-08-08 13:24:22 ....A 308736 Virusshare.00077/HEUR-Trojan.Win32.Generic-32e63bdb4671448d5db8261ace077074ad3d963e3bded42190ca8e7514685e36 2013-08-05 22:44:10 ....A 315457 Virusshare.00077/HEUR-Trojan.Win32.Generic-32e827d94ca6365249f59552ba898a0fd6e1b8d43d32c33c90e417b557f45631 2013-08-06 12:42:06 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-32e88a163078eb0d031e037f74647f168ef00489b9cc33b62b4c14c1378d5de6 2013-08-05 22:55:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-32e88eb7f9beeb113e9161eb9323e9051028e8d6ab6b9efef3a97c2e7c8a8c85 2013-08-05 23:00:06 ....A 2233344 Virusshare.00077/HEUR-Trojan.Win32.Generic-32e947b719b8e0ef631599ecdc1fa0fa7ef81265e9c061431db9ec6c7954848d 2013-08-05 22:47:24 ....A 2014297 Virusshare.00077/HEUR-Trojan.Win32.Generic-32ea194b4a4b39e13d98cba7a54887f7dde83a7581ae85e1d5e23d1e23d96617 2013-08-05 22:47:16 ....A 875520 Virusshare.00077/HEUR-Trojan.Win32.Generic-32eb8d75da1ab74da7ecb4154271890331f41479ec5954abaa5c134999c4849b 2013-08-09 07:35:12 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-32ec2a6d6eb1a8b52fdcc0c513f07e1f85e358edb12203c1dbdec777b2bb870d 2013-08-06 12:42:06 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-32ed27547e64e404b40a5ec4f93c3ce2cedacbe56fef9ade1e7eb6bce0f19630 2013-08-05 22:35:10 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-32ed746ff6b66e6738009467f150721e174c651940a5cfac92023a751c8e6495 2013-08-05 22:55:30 ....A 142347 Virusshare.00077/HEUR-Trojan.Win32.Generic-32ee09520677aaede5e2e1e49c3be34d1b7d61bc8b14d00a8b39c9e885b41343 2013-08-05 22:41:50 ....A 239104 Virusshare.00077/HEUR-Trojan.Win32.Generic-32ee6ad08413371406535b41041a3254066585de9d29f4a5aff670afaaf5e147 2013-08-08 10:58:20 ....A 464896 Virusshare.00077/HEUR-Trojan.Win32.Generic-32ee9dee0a51da81a960d00920d0bec52d559ba5dfc1013ec47798d1cc38f7d0 2013-08-05 23:00:02 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-32eebe30b1477b3b9330694fecef5d63e872fb6c665581b6da7587023b966015 2013-08-05 22:35:14 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-32efd3b615550e0b3f1f8c8dc607bdcf0125868cc84a5efdcd11d7b3ab312a4f 2013-08-05 22:44:10 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-32f1407d0dcbca9ca4371f68f1e9e3a1a75b3e15f850dd620f64d57549fb7195 2013-08-05 22:37:24 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-32f168ebdb0b03edd350f9cd849307a27c7f51909171b6120321bab08a14513b 2013-08-05 22:45:32 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-32f36e0e4234dd4d3e3e8117eb3e232bf66694b2668bc19f2c07788dfd2cd7c2 2013-08-06 12:42:12 ....A 211968 Virusshare.00077/HEUR-Trojan.Win32.Generic-32f57be38f9d1332ec2a30193173d412c285e2394dab4dcaa8199d78d63352e2 2013-08-05 22:42:04 ....A 675880 Virusshare.00077/HEUR-Trojan.Win32.Generic-32f6edd56e2c77d0f01aeb9e33a2b5f3901df3cb632e23808555b937fbf47409 2013-08-08 11:52:36 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-32f729c635eb3a35f98f863eb6b12f28197432fcf6308b89656cce6b792667f5 2013-08-06 12:40:26 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-32f84c34a42b94ec4ff65126469f2ae2f48eae43fb7c986324bf0165fe48af7d 2013-08-08 12:17:32 ....A 2900992 Virusshare.00077/HEUR-Trojan.Win32.Generic-32f9c1c5a52dd432da2e533bb0bc0b50c8d58dcac9815c4484171b45447ca885 2013-08-05 23:00:46 ....A 887808 Virusshare.00077/HEUR-Trojan.Win32.Generic-32fa4dd9081bcd19ddfa4576038f71ca647e71c68fe688d38cbbbcd7da7d9c45 2013-08-05 23:00:02 ....A 48640 Virusshare.00077/HEUR-Trojan.Win32.Generic-32fc15979d4bcc66c1dd51dd6311904563957aef50924454401cf702a6faa69a 2013-08-06 12:40:24 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-32ff4701d570ca649edf5aab4a0f104662a44c93c3d0b2d4984fca82d099490b 2013-08-08 14:26:44 ....A 39000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3301c07bc68917d282c8d72c7b94c424495bcbd3d4cfa9324c08455cea3d8eb9 2013-08-06 12:40:24 ....A 367616 Virusshare.00077/HEUR-Trojan.Win32.Generic-33020a3a4e7a28936ecda1245535279518a8e20644360fa96b7c36009d0cb63d 2013-08-05 22:59:56 ....A 141312 Virusshare.00077/HEUR-Trojan.Win32.Generic-33039921bb016c4222fcda75df0cf27162c3d8e51451dd00a638a2807bcd2fee 2013-08-08 13:14:16 ....A 188372 Virusshare.00077/HEUR-Trojan.Win32.Generic-3304ae320ea9749ef70ab0f9daac07b33b84bf082d1687e675025d5eab435775 2013-08-06 12:40:24 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-3307c4780ce5f4c05e27b50379a6e05b192f6ccb942a6dc7fedd36d9392819a5 2013-08-05 23:00:00 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-33082bed1de04c89b845e51e5d25b0d52319ba4556bc7291099e0c916bc6d6c1 2013-08-05 22:59:58 ....A 37900 Virusshare.00077/HEUR-Trojan.Win32.Generic-33084bb34d4f24250f880aaabd51d49d2b28fcc7f90d0bba08e07ecb0fc9ec27 2013-08-05 22:37:32 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-33084eae80e51d11a609688cc01435648fde36b18dad290df78572f777b98c8c 2013-08-05 23:00:24 ....A 292356 Virusshare.00077/HEUR-Trojan.Win32.Generic-330a684eeda84abf34c332fe1c894a031d13d57b1f7d022cad58505bdabeb062 2013-08-05 22:36:50 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-330b3cbc1d82ae3dfaa869d79efc39daec99520fa5a621548beceb2c8de63436 2013-08-06 12:43:26 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-330b44effee1a562c4351842b2747936185312d7acae8c1f5481f1e039c7dcb9 2013-08-06 12:40:38 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-330ee3eacf11337c72f40d66c76f1a741a1fbd1bf1d7292d6e886385346521b4 2013-08-05 22:49:26 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-33102a76d47ece1f92ba1ea236bc0ca3e9a54e31a3b55ed7da43c35b6c2dc8bb 2013-08-05 22:41:54 ....A 161280 Virusshare.00077/HEUR-Trojan.Win32.Generic-33110a69b1208afc878ea9a44903cf002c02b77eb823345af79b4eb242edd840 2013-08-05 22:47:10 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-3311e5b85bcc9f7bb67938a27782862a41ce1267d5cc807398e972586242eb50 2013-08-06 12:40:44 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-33120c0de698f69084b81d87e17035455af0217fc37cf8a3907082d775db9bb3 2013-08-06 12:42:30 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-33139ae4228159bad00d03c715271188878b7e0f668b8be0d9120979c85a9aa7 2013-08-05 22:45:28 ....A 1494061 Virusshare.00077/HEUR-Trojan.Win32.Generic-331555c072949cde9fd5a7b772d13ff28d774b30f17d9d93f3bae338976e8634 2013-08-05 22:41:56 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-3315bc3cc13d359c56abd0970e5007c3a2860651c0ca8ef3e6e588bbc5c706a2 2013-08-09 07:42:38 ....A 309760 Virusshare.00077/HEUR-Trojan.Win32.Generic-331647c23ebe38ba1b9d7a9092105a35be86b423af6223ce9263610c620485ee 2013-08-05 22:35:14 ....A 249344 Virusshare.00077/HEUR-Trojan.Win32.Generic-33167f8bf9ce298d6aa25584fcf6f918a34ad466b2396457e04153cde789c8c7 2013-08-05 22:59:52 ....A 350745 Virusshare.00077/HEUR-Trojan.Win32.Generic-33170410fb5932d7f1df5e514c4c9c82f3bbce26ad287c1e70713bde0a91d642 2013-08-05 22:59:56 ....A 1095168 Virusshare.00077/HEUR-Trojan.Win32.Generic-3317f580057c0a9a0b0abe93a85782f1c5301e75c3f9e241fc8c4b2e0924b3b4 2013-08-05 23:01:14 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-33183fafbe04e5e7b762374588e50df12f6c617a4e0bdd733827c61e52402935 2013-08-06 12:41:02 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3319d4efb5e0d0c02f541d165dca5e4be6c932698185055ec2a315f3cf6584e9 2013-08-05 22:50:02 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-331c69e7c2c2de4a38b7d6775277fca34e5b02bde281f0d6d7249e801881f154 2013-08-05 22:59:48 ....A 6591607 Virusshare.00077/HEUR-Trojan.Win32.Generic-331db27a5f19e2c9b2189f64c0074985f62a2ba1c2517303de55beb8315c7725 2013-08-05 22:37:14 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-331df4aa20f270293ff86aab1239a8f2b7d32fde3951d8704014e327ce43f8f8 2013-08-06 12:40:22 ....A 56045 Virusshare.00077/HEUR-Trojan.Win32.Generic-331fe0d826821de6bfc0309b81bed2b2e87808ad18364e41465b1bf97da03a40 2013-08-05 23:01:52 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-33209682f707c9b05196c8fa02b9a9d19a99333eeac6726fbeaacaff4c535928 2013-08-05 23:01:54 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-3321a58f5fa4b538ef2d692ad1175307c06ecee7334faa447e7f3754163ec56c 2013-08-06 13:35:10 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3323f8651557a61a4933f002f355d46fd55eeb936917b15da44d1b02b3547bce 2013-08-05 23:17:44 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-3324b43b2b289b144739c36df4dd20355f59c4ee90983f0c2ec3de42a1fab7c1 2013-08-05 23:07:36 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-33256ef912b47744a516c39c457bd1d0db2834c1fb001c26e1103ceb0149c55b 2013-08-05 23:14:08 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3325a576ab67deca88888f552a15a762f82f49a09f092714060174d7751aacaf 2013-08-08 19:36:58 ....A 184192 Virusshare.00077/HEUR-Trojan.Win32.Generic-3325d16773d7eb503b35b4b5dc6e9785c49026a5e026a496034f58596397796d 2013-08-09 07:13:28 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-33269ecb4cc3e01606085288cc9eb6f1cc3f1d3ccbe38818872a76ecc9067bef 2013-08-05 23:01:46 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-3327e301cdd3db9551d232b0923b2ce374defb10d3507870e50decf436cda97d 2013-08-05 23:21:06 ....A 443506 Virusshare.00077/HEUR-Trojan.Win32.Generic-3328fb9e862dfeeb594e30310351d3d42a0066da702a8f58a936a4c9a06fb285 2013-08-08 20:11:08 ....A 2105344 Virusshare.00077/HEUR-Trojan.Win32.Generic-332952887f4d48a65682c11361fb608d834764e7b267e04dcad39cb93b5dc2a2 2013-08-05 23:14:08 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-33296ad25d3f439ae78213edebe1f2a23a3bd3a0bc7837455a5b91451970d270 2013-08-09 01:39:22 ....A 43475 Virusshare.00077/HEUR-Trojan.Win32.Generic-332abe674f7bec3160eee4cccf3184eb5d7dbfb835dcb81bc18e9d7a381127a2 2013-08-05 23:01:50 ....A 830464 Virusshare.00077/HEUR-Trojan.Win32.Generic-332bf908dbbfe01b2e3b5ef525a69e28b236fde93d7098d7ecafe9c594451602 2013-08-06 13:11:02 ....A 241152 Virusshare.00077/HEUR-Trojan.Win32.Generic-332c88daafdc14e57a46ae31477040ab3504b08f549241fa79a71e0537304f67 2013-08-08 12:04:30 ....A 271481 Virusshare.00077/HEUR-Trojan.Win32.Generic-332d04f5901c39200e5eebf1497207735e34d9a926bdb272be09375ea399e295 2013-08-05 23:09:00 ....A 219648 Virusshare.00077/HEUR-Trojan.Win32.Generic-332d8ed8b179d7f03757fbf1c58b3d013e9d5fb47172c9d2374007bcbaf0beab 2013-08-05 23:22:48 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-332d9d9d863df4212c376428734c49ed9e5a40e782ad79dbd94a1a785b9714bc 2013-08-05 23:20:30 ....A 182317 Virusshare.00077/HEUR-Trojan.Win32.Generic-332e37c75727d6d40e5d08ea3090688629fc6514d9777417869f2ebe4eaef0ff 2013-08-05 23:15:54 ....A 224995 Virusshare.00077/HEUR-Trojan.Win32.Generic-332e86790f5076470b529042b1448306a057bcb425ea35ae389d29203546825d 2013-08-05 23:14:08 ....A 888832 Virusshare.00077/HEUR-Trojan.Win32.Generic-332e876b7de36208d719610402ba534bce24328612d4144f9347bcd3ef09cc88 2013-08-05 23:01:52 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-332e9ac99c45f8b73122fda63fa6a4c1b176a8c457c31d5e2eb580039576c29d 2013-08-05 23:01:46 ....A 229906 Virusshare.00077/HEUR-Trojan.Win32.Generic-3331becf7a27cbf6b60fac6b58db07383a0ba014e8ce0594cbb767d898b535c1 2013-08-05 23:01:54 ....A 3200 Virusshare.00077/HEUR-Trojan.Win32.Generic-3333876e374be4080ae567d917a6de3ffedcb8e5009cc86ff436c436390a2a9f 2013-08-05 23:05:26 ....A 107310 Virusshare.00077/HEUR-Trojan.Win32.Generic-3335f21d2ac8189a91f7e692a1551f92eb11f0c293c6b49b4ea3f62eed2ffe73 2013-08-06 13:30:44 ....A 2628608 Virusshare.00077/HEUR-Trojan.Win32.Generic-333768ec4454b410f21b9ac7dce23517e415c7c64f252998d0fa0343fc9c992f 2013-08-05 23:06:10 ....A 302080 Virusshare.00077/HEUR-Trojan.Win32.Generic-33391905ec932f049a9386d6c3cec38d6b95c1436147f47c2465cb1b7d7463c7 2013-08-08 11:12:56 ....A 127094 Virusshare.00077/HEUR-Trojan.Win32.Generic-333e8ef9ba8a4de8b0f7577007de4bd51427dbbf27d5e73ca5164861ae0ffe87 2013-08-06 13:33:50 ....A 4516864 Virusshare.00077/HEUR-Trojan.Win32.Generic-333f855b6f35a3b7d276dad3af61978976b7b1a093cae223b155dfa3f9995825 2013-08-05 23:07:36 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-333fdd11044dcc7931dcb0283c0fffad30b50602073030a83c6f13291332808a 2013-08-05 23:03:16 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-33401115c4da56252fd46b5c13ff06879af2c1120d9c03b62d355a3c1fb555ce 2013-08-05 23:11:10 ....A 12288 Virusshare.00077/HEUR-Trojan.Win32.Generic-33404dea999ae51776ce8bfad4da14f6572719abf544ed2798c5c0dbcb9c2468 2013-08-05 23:02:02 ....A 1672192 Virusshare.00077/HEUR-Trojan.Win32.Generic-3342ef95927337423171342e736e40ba9498ae24c6fca62bfa2eb8426c0a5cff 2013-08-09 11:46:46 ....A 159039 Virusshare.00077/HEUR-Trojan.Win32.Generic-334316a09b7f274eea40222adfb44d54725096f24cfa5da481f0a1239280a09b 2013-08-05 23:10:10 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-33437495353b1559156abf91f45b4597da0d83b717ebde8fb597ca8ba3b2df6c 2013-08-05 23:13:36 ....A 446976 Virusshare.00077/HEUR-Trojan.Win32.Generic-33444d12e2a73a05bba678da7b11e5b937b91809e4e7b51403d6a790fa5e29a1 2013-08-05 23:01:58 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-33447ded5e6568ff115b02f331cfbcb5d378c8509402c787fe25c81162bb06cd 2013-08-05 23:10:38 ....A 141924 Virusshare.00077/HEUR-Trojan.Win32.Generic-334500d9988313e4c7d95e5de6db02637c0a96e771a35c83a7cf07b45addab80 2013-08-05 23:09:02 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-334665c8428483e76caa1cf5f556bfea5a2e55fc39080a02c6af9e7348802d00 2013-08-05 23:03:16 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3346ed196a645c5444eec4d4dc86e0ffbc44c39c3b45b95ed48cee538276bfa0 2013-08-05 23:15:54 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-33493bfcfe815c3b6250db91906dc6f2d1530d0e833d4c25d2ff9c93d2a3f77d 2013-08-06 13:33:54 ....A 871805 Virusshare.00077/HEUR-Trojan.Win32.Generic-334a4475ecfa9ac1d12acc13d07b5556cdf1fcb484dccfc212f1a54578ac663c 2013-08-06 13:33:50 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-334a88b5a5aa9807501ab215177321bbce8987d670165b4685b37b3660157299 2013-08-05 23:07:30 ....A 108763 Virusshare.00077/HEUR-Trojan.Win32.Generic-334e18bfe6315bb26f18a0159e18b6b4cfe3dafed1639abbe9642bafb696bbcf 2013-08-06 13:34:06 ....A 844800 Virusshare.00077/HEUR-Trojan.Win32.Generic-334e72a793af4b117c2dd52034f5d0402f10453961e442ed13a13c207c1bba8d 2013-08-09 03:01:36 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-334e7b5f06533490414ca4892053c7de3ba34513e2fc8f7728f7e189407621a6 2013-08-05 23:09:34 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-334ed14aa074204dcbe943512ca9a39b4d76d203b7f4f27a4da6d396b8924299 2013-08-08 14:29:48 ....A 840554 Virusshare.00077/HEUR-Trojan.Win32.Generic-334f894d0a1a53b99033e3b5a708c44bbf9ad0bb5b24430b80afb99e2b5b4c30 2013-08-06 13:32:18 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-33507c4145dcbab59f53cecfc90d8ac9bf90cc4263657370f48173df93c3f761 2013-08-05 23:25:44 ....A 308280 Virusshare.00077/HEUR-Trojan.Win32.Generic-3351aa3c142e53cc605ebc2c1c7513da8369e78b27ea42959a07d495bceb0d6d 2013-08-06 13:35:10 ....A 88685 Virusshare.00077/HEUR-Trojan.Win32.Generic-3351e3482670df1103c394185ec00e07303922782429907ecb7c86266b6a7f5f 2013-08-08 13:19:24 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-33520a989a5ef1d6aaeb41dfc0e3f742402e2124b360c3811072226f43b43938 2013-08-05 23:11:16 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-33529da088aad17dc43a762885ce095f0bc6a876adaf1da63aaeb15be1f2df4f 2013-08-05 23:05:08 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3352de9a2c684f2a1691d0feb7cd282ed293416a7ad9bb8eaaba01f52d57b446 2013-08-05 23:07:38 ....A 365056 Virusshare.00077/HEUR-Trojan.Win32.Generic-3355259561eaad226790d5c3cb5627f433cf6a0839034f4e8cf6b95eff06926c 2013-08-05 23:25:42 ....A 2801152 Virusshare.00077/HEUR-Trojan.Win32.Generic-33560a3e6af5a3217e55c3627b2cf423ac0bd4a7d00cf54b3839a0b5c471c5d6 2013-08-05 23:03:16 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-3356b83aa5980db6b6565bb10c75cfb0496b9a22423b97d3c257985902817ae1 2013-08-05 23:03:20 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-335809a5a4993087c84d3e59543e0c4733eb3e152b47491c4f726887ebec5b5e 2013-08-08 18:43:08 ....A 130920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3358a990c7d3a9e8e2a99eed5e05e12914de9f54cc138ab6f1b4dfca2b15e095 2013-08-08 10:29:06 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-33595078152db34799cf111db922ff15cdf894996b8339235c44b882aa8f1faa 2013-08-05 23:20:16 ....A 628229 Virusshare.00077/HEUR-Trojan.Win32.Generic-335eaea5c0c0677990ca18dcca5c45a4fdfaf672f970b36b1e97257e00edc7dd 2013-08-08 10:58:20 ....A 180750 Virusshare.00077/HEUR-Trojan.Win32.Generic-335ee6694d37d1b8490ec4953d4bbde12c4fe1bf5c276e5168bd7d3b147851c6 2013-08-05 23:03:20 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-33616b6e719939c7fd5381a73e787a5b0717e6b6225deb36cfce3706bb82f196 2013-08-05 23:02:02 ....A 404992 Virusshare.00077/HEUR-Trojan.Win32.Generic-3362f81883c433b3e044b9dd34c9cbbc7b4713874f7c616be0ef6618a0180eb1 2013-08-06 13:27:58 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-3363220cf59d678f5a84a0e91e2f1ad9812fa8607aeb04a9fcbf8f071953d882 2013-08-08 14:21:50 ....A 974336 Virusshare.00077/HEUR-Trojan.Win32.Generic-33637dc7183faa21b0c9776b5250ce59c4a721cf2fd0728bdcb1708efb42032e 2013-08-05 23:05:34 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3363afa3892b078219aa074018b266c374b8bc0fdefe5c3fd88c3a426747538b 2013-08-08 12:31:26 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-33662b8457cf698389983cac1a9cf0b0c3abaee6deaf570a354eb8b9644d4257 2013-08-05 23:17:48 ....A 155711 Virusshare.00077/HEUR-Trojan.Win32.Generic-336657b14b7d3086c4d832280e1825ce63ab37999383e108a55f8ba345794fa7 2013-08-05 23:07:40 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-3367f5e9b62e5b81abca09cb9ce705580b0537a5cf1bcbdbeca523d5692526b2 2013-08-05 23:10:38 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-3369d341fa0ecddf10afe6d5b2d452f628a53ab5105ab72d7307a1889f309a1a 2013-08-05 23:22:28 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-336bdae531913741adae7e643ff030e695d82046d20f09e3285f69778a543be5 2013-08-08 14:04:34 ....A 392047 Virusshare.00077/HEUR-Trojan.Win32.Generic-336c35d491177f34ef5dcb6cadfa414f05363e4f0472f92bf3781fd108e07c8e 2013-08-05 23:08:38 ....A 29696 Virusshare.00077/HEUR-Trojan.Win32.Generic-336f540a87c0c618b621f0df3c5bb3ca61ce3e2d4e617bf7578d86fa900b2493 2013-08-05 23:17:46 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-336f88c1d0229824fc1ad51730a2c09fcfe194db48e21e2f5797110cf824ade6 2013-08-05 23:20:30 ....A 729089 Virusshare.00077/HEUR-Trojan.Win32.Generic-3372a152694bd2172764b0af306a3df9c68fcfcfc5db9015f3c3a6fed56244ae 2013-08-05 23:05:36 ....A 32925 Virusshare.00077/HEUR-Trojan.Win32.Generic-3372f5d03bcb30a946ba199f9cec50ee544989980dbba48cad055b3071bc4bd4 2013-08-05 23:05:46 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3375823357ea0c5685ec866b3bcfb366b8801a2c06f7e8c2e068868276336d1c 2013-08-05 23:05:56 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3375c6a21bdc241c419551099520cf07c5e42a88159c390f0a8b13b1a575b847 2013-08-05 23:01:58 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-33773a6a2726878b17355e0ef5555a5a58a6ebe60e8e3ffc5f304545c78ad9e8 2013-08-05 23:01:54 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-337763b8f2526f180c96f8eebdbeb27bea63d0c80fef727eaf2139046c402243 2013-08-05 23:05:06 ....A 230917 Virusshare.00077/HEUR-Trojan.Win32.Generic-3379b049cfe89bfadf49e3fade93e1d77e12d683236e80c5f078f72da0ec2178 2013-08-05 23:14:08 ....A 54077 Virusshare.00077/HEUR-Trojan.Win32.Generic-337ad15cb744842e1ac20047158ccb928293e106099b7f466f5bf9278da18dc4 2013-08-08 12:28:06 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-337d08794027563fc4a29d4aa4349f96a3f48f88c548abaa22019b37c627d128 2013-08-05 23:07:24 ....A 315430 Virusshare.00077/HEUR-Trojan.Win32.Generic-337d1672824a6baa9a93d8c651cfb59af1b60c34d2a4bcc050190bcb78c2ad24 2013-08-05 23:13:38 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-337e47a92feb1e4b95c2e730fd1bf3e244e117b28a1e14fe5b3399defb173fc9 2013-08-06 13:25:04 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-337f1f41e39b78a641c9bd86cc30492afcc8474e9aaac9b507e8ccaf3650b2b8 2013-08-08 12:50:00 ....A 88948 Virusshare.00077/HEUR-Trojan.Win32.Generic-33855f22899c0dd35327371949484c355e58eaa1da8e6a157a83badd1f73a660 2013-08-08 10:25:26 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-33868ce364575be5ba3c201e58c7a316dd92fc72d89d2db266cb66bdb580e356 2013-08-05 23:20:26 ....A 770048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3387ea5d4279aa79e21746362c70f3842bba0fa4bb7f63d0111d45361ca4f3a9 2013-08-05 23:10:40 ....A 1233920 Virusshare.00077/HEUR-Trojan.Win32.Generic-338c7e17e79b99b3bf954ace86fb967855ff5d116a1ebb2f2d123018f453e706 2013-08-08 12:04:48 ....A 817152 Virusshare.00077/HEUR-Trojan.Win32.Generic-338cafbbdcbe3f0684006c098a067eb741a0ecceaaca2fc9026819f7c0aa5d01 2013-08-05 23:07:32 ....A 565297 Virusshare.00077/HEUR-Trojan.Win32.Generic-338dcd6d73622908d464e4d738cbf76163eb3f95312b68ed87117f991d16b855 2013-08-05 23:34:04 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-33902c68111c934447988f48c970e4423a64a9a0f2e18d07f0deb00053c37d65 2013-08-09 10:16:40 ....A 63863 Virusshare.00077/HEUR-Trojan.Win32.Generic-33916d8e0e45bdebfd747d67fea4f72fd7ebeae5bead65318c210d37b9c86697 2013-08-05 23:33:48 ....A 183021 Virusshare.00077/HEUR-Trojan.Win32.Generic-3391f47967861ec630446efed8edf639c32f75d42a979bd260357c7c0c83fea2 2013-08-05 23:28:16 ....A 218063 Virusshare.00077/HEUR-Trojan.Win32.Generic-3393ebee9c2d5cb63f33c4eb245bee1074fbf8d965d268a3bb37fc07d5b06243 2013-08-06 13:26:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3394cdd884705398e3069bcbdd5f0d6e52d10f07a22265cf8c2d63741e39f912 2013-08-09 07:40:50 ....A 2906624 Virusshare.00077/HEUR-Trojan.Win32.Generic-3394e1e4728dc34079d84fc1d9acdb13c42f35f3a153a051cffbe6da47afbca5 2013-08-06 14:55:58 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-33951320ee1589c97c616e543bd2a9c011a7a1a78dad0b2fd2442e8234f7fc3d 2013-08-08 11:54:06 ....A 384512 Virusshare.00077/HEUR-Trojan.Win32.Generic-33955714ea53e9896c2bd4adb9ddf0c42b4b6d8165e53bcf3a739c9acce0259d 2013-08-05 23:34:12 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-3396074f565da71f4cabdc5ffb067f4df6b3942e5b58bf058646540f032a9c7c 2013-08-09 02:42:52 ....A 192813 Virusshare.00077/HEUR-Trojan.Win32.Generic-3396975baff8c8ea15fe7df8e78d15bf0292a3833a46a6b83a0b661e32100ab1 2013-08-05 23:35:48 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-339a31c3c43e4581e9a6a121a7fcce7d8a4f487eca16cda7bcf8b9e8efa07368 2013-08-08 14:33:56 ....A 2911744 Virusshare.00077/HEUR-Trojan.Win32.Generic-339add2335cabc1bc9dfe83fb36f9526eaf8592feab65887b12fe6dccc4b77f5 2013-08-05 23:44:14 ....A 849408 Virusshare.00077/HEUR-Trojan.Win32.Generic-339b2cc783e09bc2777112300b4567efae87424d80c3f73250e50c07628fdfd0 2013-08-05 23:35:26 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-339c68e0df9ceea3e51cb8ffde52c066a3c95e1eb186bfeed7a90dedd3591422 2013-08-05 23:25:56 ....A 315904 Virusshare.00077/HEUR-Trojan.Win32.Generic-339e36c91d222dd09e70c3ec0723ea7546a039ff51196920d63102d2565cca49 2013-08-05 23:40:58 ....A 5277853 Virusshare.00077/HEUR-Trojan.Win32.Generic-339f01dbd69328322969cb345ed26ac4b0a230c85725fec54ab57ef1a9d9fd2f 2013-08-05 23:26:56 ....A 249344 Virusshare.00077/HEUR-Trojan.Win32.Generic-339f0fd7f4511db9ff9cdcb0b9abe6103b0624626f0b8648316b2323f11aea34 2013-08-05 23:34:08 ....A 366592 Virusshare.00077/HEUR-Trojan.Win32.Generic-33a04f79e40e4392160768602e212a7ddb010e175d88e6bcebfbb823249317f2 2013-08-05 23:27:14 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-33a204ac7e1fedf657ccab7c56088f771cdf4276d3a2472a64fb060e45dc8795 2013-08-05 23:33:48 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-33a43bbab22699fb886d7798008b10cc3119c724d2210e8a849a2d18e0534d8b 2013-08-09 08:05:26 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-33a44f19a6efe8af8b9603d5d59b33e818ff9680dd32df613e868db2d3ddd641 2013-08-06 14:57:38 ....A 553472 Virusshare.00077/HEUR-Trojan.Win32.Generic-33a4774f8a7680b08ef65d8a0b30bf7581881dc65c1e20a82396d1a6976de282 2013-08-05 23:27:24 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-33a596e8b0685a78ff2c01e0b12c0617fc0612b2f411cd3cd9892208a803ae3e 2013-08-05 23:35:28 ....A 161403 Virusshare.00077/HEUR-Trojan.Win32.Generic-33a662222263adaa98f391c4e2785c60863c28d4c5da9d6c0f1bdebabb0507d2 2013-08-05 23:34:12 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-33aa9a07c0fe530d11b3bcc7222cbaf379ec484d611d61a9e9f4d92b19316256 2013-08-06 13:18:54 ....A 4797168 Virusshare.00077/HEUR-Trojan.Win32.Generic-33ac731b33ba0796675757bb565b3bdf8ced7ee7c5e24bd84b5f291f3c9ca2cf 2013-08-05 23:34:48 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-33aca845421255910efe517097d826372820bc19f599e677c4e3190fbe343f6d 2013-08-05 23:41:00 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-33ad076d82a4d889205c1ca9258131f2ae989aa13d03b399bcff85b7e319f523 2013-08-05 23:29:46 ....A 7807488 Virusshare.00077/HEUR-Trojan.Win32.Generic-33ada10544cd7948c9dd790388838b838bf4e1e421a934d766d62eb8c84af3fd 2013-08-05 23:35:30 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-33add53a51c78fcec653660ab9b7b97b756fc434a3bf1f0269a590f680128ce3 2013-08-06 13:10:44 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-33ae355bb52fd182f58ceed9cb897d7627fcf74319f61d10a7e42950bc7fe14c 2013-08-06 14:56:04 ....A 94224 Virusshare.00077/HEUR-Trojan.Win32.Generic-33af42a2c1e3add0b1b03addee71c90657c77cf0e2d7d0fa8df0505b3d130b56 2013-08-08 14:32:54 ....A 1847296 Virusshare.00077/HEUR-Trojan.Win32.Generic-33aff783a50771e9775a7fe157623caf9ed54cff2346c80f7f867c599de8d894 2013-08-05 23:25:58 ....A 4090646 Virusshare.00077/HEUR-Trojan.Win32.Generic-33b071c0ee8e69bebc51d5bb4487215f0fce460a309ffba5bbb2c2644928a50c 2013-08-05 23:35:26 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-33b07a2e301893f92289e8e31285d354c24fab7bb7e4f30df9dfa7f5a464be05 2013-08-08 10:24:50 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-33b1d3aba94c4f78ea241331d8a25d61dfe0fb2ec695e0f453e6af3e729b7526 2013-08-06 14:52:12 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-33b20a935ad19b3674108848829cbbf14cb0586333263f9b5a7fa68e37626389 2013-08-09 08:08:14 ....A 114750 Virusshare.00077/HEUR-Trojan.Win32.Generic-33b34e9c875918fffe70b44048faaebfd030bb5a7aac0aaa5bcbc3b73e925675 2013-08-05 23:34:00 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-33b3f52e9a7ac270aca23f30fea13b8d4b9c92b4f8c2f35026a1d32337e23688 2013-08-06 13:32:10 ....A 391184 Virusshare.00077/HEUR-Trojan.Win32.Generic-33b48f8146fc2c7e9079c398390a3f0fe3fb2c76bf7ded99a5b7e5a5a0575c8b 2013-08-06 13:25:00 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-33b59ae0b865ce7ed482c061b9d568bd694c0e3d0bb5187d772bb8f4cd30f59c 2013-08-05 23:34:10 ....A 1046024 Virusshare.00077/HEUR-Trojan.Win32.Generic-33b64ae0154855a12b79c7828aae9035247897b82bc474db98f5b578eb525534 2013-08-05 23:44:20 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-33b8765c508e2603498b109a3ed850019b16df4878f816812bccad6e3af4b0f8 2013-08-05 23:35:24 ....A 230400 Virusshare.00077/HEUR-Trojan.Win32.Generic-33b94b7a3706d68f16af46c3018dd0caaacbf97d942d4dcc29ef0d33a22c8def 2013-08-09 01:03:14 ....A 140736 Virusshare.00077/HEUR-Trojan.Win32.Generic-33c188cd045e617a1d038ff58f36f758e42c8baab5241a374295e08d4df38385 2013-08-08 10:38:42 ....A 181707 Virusshare.00077/HEUR-Trojan.Win32.Generic-33c396ebeda82759451546e0f3cea8e7a4bead5476f5f4c679fb39191154c20a 2013-08-05 23:35:44 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-33c4bfbb51211553deae13f39c13e753e577f571889be7fb086af885be6d9e7c 2013-08-05 23:39:30 ....A 368128 Virusshare.00077/HEUR-Trojan.Win32.Generic-33c7d8174ea084ebca5dc8dc485cc07ef7eab1a0f25512db3fdce3e53e91a65f 2013-08-08 10:27:02 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-33c98286219a2c64cff2ee0ca20a8268dd09bb6103cc66d77043d6707b126247 2013-08-05 23:35:34 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-33c9d9afe96e5630f69686b94d3fa958541a1521c8c535aa02b48c0096d7d8b6 2013-08-05 23:27:24 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-33cb6455694f74647f88d13a7c50b2365b3ee3fb8c921a1624c9e377aaf1ce04 2013-08-05 23:39:30 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-33cb96043cc6066c35f64b9d658b5c2b7facfe3e75936936e92fb16fae298c8b 2013-08-05 23:34:42 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-33cbfdf26239183538c8a6cef5db8bb5065f4c8e11663aa798f9b38026a5b700 2013-08-08 12:46:30 ....A 53080 Virusshare.00077/HEUR-Trojan.Win32.Generic-33cbfe086274f2a30523727fca8ac7cb27bb9795e6be999a44693248f5b22cbb 2013-08-05 23:34:48 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-33cf4b44d944d45b5d8be67bf0757db0fcd8d9fb46177eb4909a15dfa066d132 2013-08-05 23:44:14 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-33d052b45a6704dc58aabb777ff0d09f1d14d49bfdd057e29ef83e50682c71e8 2013-08-06 14:55:00 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-33d060b76277359914013ee3a2a7cd829c92d90e8a86e4e52ad6e5a0cb3cfcb4 2013-08-05 23:25:50 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-33d1f093907fb861f8f9a37b41199fe56df5f54725fddd42eb908dd9a0e44182 2013-08-05 23:25:48 ....A 388096 Virusshare.00077/HEUR-Trojan.Win32.Generic-33d2f789f269c3fbd6c5d17628832fc0a01438c2b46ea6ce28b5575258da5192 2013-08-06 14:56:14 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-33d3945a12d31e0b6e126fdea64bfddc8e733ba532c89e08c274eff80efa0d16 2013-08-05 23:41:00 ....A 265728 Virusshare.00077/HEUR-Trojan.Win32.Generic-33d50f2d2dfa885926a545835b3853d03f5fba968f426be8b6dfe4fe0140e757 2013-08-05 23:26:36 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-33d58c917397ef0a0a8d700d3da4f4ab7b45dda78a2a3971d81a70463db4ef9a 2013-08-05 23:29:36 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-33d5bceff4847a1f3d1274744b5ae995b86a3e9ca097f62057a3a8671d93e908 2013-08-08 19:13:58 ....A 24960 Virusshare.00077/HEUR-Trojan.Win32.Generic-33d7782e7eed88d2e9567e0f95d92428919e31fa9f6c017bff8c4708c176b410 2013-08-06 14:56:42 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-33de90e1527b1bbc71fc9b53fbd36198ecb0848948b7de51af5130a083daee60 2013-08-06 13:10:42 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-33de91f98a5df9e6f54f8f6c4b42a708b4d66dd8a299188e5b59dfb7473165dd 2013-08-05 23:26:08 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-33dea2b7a2c83b8820e5d2fd4b71e1ba57a53f285d6a72a8e25089ab37dde7c6 2013-08-05 23:35:28 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-33e203a63648a82261e1742c23fa38ab9bc9ab8fb497009e5b0dc0820227b0e9 2013-08-05 23:25:52 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-33e235dfe6acccf29855a39d3a776dc2694a5ea6512bf04911171526643468dc 2013-08-05 23:34:04 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-33e267f9113b1acf91cb01c92b7bf75c4a82af9f61dbe5f2317a7ec70fb88b96 2013-08-05 23:34:48 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-33e50ffdfbf04cdcb02e27f8d061608ab654c149ee623db02cfb114f5ac2ca9c 2013-08-06 14:56:36 ....A 194578 Virusshare.00077/HEUR-Trojan.Win32.Generic-33e60caca02e2784eea24bc0d34b463276d6b584699dadd66a59c684a36be34d 2013-08-06 14:55:14 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-33eb72b42274150cb79a9ec6e6052acb915b8c68732f4d6d717a15882eab60b4 2013-08-08 13:55:52 ....A 37848 Virusshare.00077/HEUR-Trojan.Win32.Generic-33edfa57973aad4e0d298683b82a200d2b52e18d8b409efe5e2917df0fab49b1 2013-08-05 23:35:34 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-33ef8e2250afa2f7d5dd33b48552267dacb50ee71187e3fc64c342ad8c58cacf 2013-08-05 23:44:16 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-33f033a90cea114f64802df95bf600c51d38b35a4c1788011f3e707d97beea3e 2013-08-06 14:55:44 ....A 846336 Virusshare.00077/HEUR-Trojan.Win32.Generic-33f3d425a87e23d199943d9231b94c0bfeaf3c5d8a3a451c20663666f28830cc 2013-08-08 21:02:06 ....A 821248 Virusshare.00077/HEUR-Trojan.Win32.Generic-33f409cbd2d7b7c5a74a23ff57d75a5010aa977c7a8699f2ad5ccc3861f394a5 2013-08-05 23:37:56 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-33f4261b1cd1f370fa58dc6015ac891322ac83030cee6bef62b8dd6a28b0e640 2013-08-05 23:25:48 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-33f568f8e6eb4e47752e6defb7c7dc73ab8f2b5150403362dcf67b217795bb90 2013-08-05 23:35:36 ....A 81119 Virusshare.00077/HEUR-Trojan.Win32.Generic-33f57e1a42a385f26beb897e00e8919ea475fa03c3edf125bf5e213bc2fa8f45 2013-08-08 10:30:48 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-33f5c1d3e813d8b54e4b5aada6511a2835abecef21eb4c4a46c75cf9e3502d36 2013-08-05 23:27:08 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-33f5ea9ba1c78966b7589d0b4e97c40ee4dd2daf2099f007d06f8b576eb9a380 2013-08-05 23:35:30 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-33f6597a82d71c8b937eb264a387681a1f19df636e418e6b54ead57245a07087 2013-08-06 14:52:04 ....A 205824 Virusshare.00077/HEUR-Trojan.Win32.Generic-33f77ae3969be3f916d78da0434b8619b2c59d1fc4c03f7d66536b0e15eb1b98 2013-08-05 23:34:44 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-33f7f54b5b492a83bc65017d146bc319f8fca06aea8630bfae834888a871ca94 2013-08-06 13:32:08 ....A 236042 Virusshare.00077/HEUR-Trojan.Win32.Generic-33fa90b5832a87e9d50e277036922e853da7ef813b8b0359df330d7e66aa67df 2013-08-05 23:34:08 ....A 53250 Virusshare.00077/HEUR-Trojan.Win32.Generic-33fd3c287421a601844cd412eef2d607c2c879620f895b3881798b76c3521ce3 2013-08-09 01:36:42 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-33fe154deea6ffe27cb7124b0ed319e3b74c13c438565b8e49089df51a65db21 2013-08-05 23:35:28 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-33fe8ce1b5748842023c0149db61b72cadbdd231e9f85196dcfdbb506b74c229 2013-08-05 23:58:22 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-34000520346a325cc24019a5b4e5373d1525fbc924f4d4181fd2bd9f1a1ee788 2013-08-06 15:43:50 ....A 69664 Virusshare.00077/HEUR-Trojan.Win32.Generic-3402981fa54a1aaed28df85fd65b3b5ca8b0931a0570802d778ce0d54e2101fb 2013-08-06 00:00:52 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-3402ee3c7eabfdf99b70be67d418891d06be561254c5f53a0a0c6249b9aceff9 2013-08-08 12:44:50 ....A 61504 Virusshare.00077/HEUR-Trojan.Win32.Generic-34051640e0a5bb20c3c954a650c51cafdd201eb18efbe2143b80f84ae4fc98b3 2013-08-05 23:54:54 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-3405a003a6e6201f7be38410a43e9ffe83e900cddf47374e75c1ccd8a088402e 2013-08-06 00:23:46 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-34062e3f2d11abb46ab07fcd1cb1f9d68fd31117aed2857a50e8b33720adfdb8 2013-08-08 12:13:26 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3406d956ee18b5b9569da3759ad2a0f4653ecf9327fe62fd1781ef0f10e414de 2013-08-06 00:11:46 ....A 365588 Virusshare.00077/HEUR-Trojan.Win32.Generic-3406f96c48e45aee69e2866489852041a2af35f992eb4603b2a854f9df8d99b8 2013-08-09 04:41:50 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-3407fde96bbe0199f740473b942d2dc0ea311ed99b34d077828aec5f08ec5423 2013-08-06 00:23:42 ....A 2650404 Virusshare.00077/HEUR-Trojan.Win32.Generic-3409ea50edd2808207e593e24e491dfeca64af283d91692431dee31861fe5060 2013-08-06 00:10:16 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-340a4e3a0641ada7649807ba848db78724859338bbb624f34baf0312d4d5b999 2013-08-05 23:55:00 ....A 2488320 Virusshare.00077/HEUR-Trojan.Win32.Generic-340c87f2cd04dddce1204c5eb69e0e20d986184e53a27b32a2f0ce1d8223f43e 2013-08-05 23:44:44 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-340ef7c9537f6a645c6cf1c03cae7f5d46e8e065ce25f2016917d3f4fcd372bc 2013-08-05 23:44:28 ....A 22168 Virusshare.00077/HEUR-Trojan.Win32.Generic-340f184929fb9d50f84e81db3cd7f3fae908f6bd22ab9d4080563d73dca60a5a 2013-08-05 23:54:58 ....A 1515520 Virusshare.00077/HEUR-Trojan.Win32.Generic-341023cbe4168a91bab625be3099cd451a98d98ce19f1713cc3286feb3028954 2013-08-05 23:55:28 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-34102d5710fd72120ca8b811244f2913fe771674453b73596bdadb2b0db22bd7 2013-08-06 00:02:22 ....A 940852 Virusshare.00077/HEUR-Trojan.Win32.Generic-3414860cd003314e0ce35709178fe82e4984da998df29a70152e838058c9d10c 2013-08-08 12:17:00 ....A 110627 Virusshare.00077/HEUR-Trojan.Win32.Generic-3415329dc5b9470db6373aa0db3d530c9e64b814d452b9b3408a88041810d7ce 2013-08-09 11:23:48 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-3415504f6331ac4ec1a5a059839b1d7cd190ff8097de4257149c318fdee4dfd4 2013-08-06 14:43:48 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3415d43b5c1d23243eaf33b6ffe88534d73811f1435b25c9fc0fc16e447c9ad2 2013-08-09 10:31:10 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-3415fb0db67c233adc3bb9f9873ec83b74d0f6566f558fc3d11ed6c5d4fb14b2 2013-08-05 23:46:08 ....A 2308655 Virusshare.00077/HEUR-Trojan.Win32.Generic-3416583307bdc7acfaa972e65ccb57cf17f6c0cd9088d58a92aca6ba75f41d04 2013-08-05 23:45:44 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-3417601c3acf0213000dda096f408bda428e8410923b41459473ca0980c9756e 2013-08-08 10:26:12 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-34177831f39869759ef20337de54c1aa85ee28eacf5ae48c0b22930ea39d0e44 2013-08-06 15:43:44 ....A 926848 Virusshare.00077/HEUR-Trojan.Win32.Generic-34186d9382722643382efe46eda879973e7b6cff3d16d78d9f30dfd3dc55512f 2013-08-05 23:49:34 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3418a30d0204d41ba0d32d621aab421b1f5f007cae50c1c206c47f9d0e19cb60 2013-08-05 23:54:52 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-341972a8d0dc529876c249c250a2fe1df513f9d17120900557eee4defd15a363 2013-08-05 23:55:36 ....A 146624 Virusshare.00077/HEUR-Trojan.Win32.Generic-3419b72ebdb7a6cebcb0e674b10db0e21f07f9e8f5dbb8fc6d6ca7fd58e7b916 2013-08-06 00:24:08 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-341a3cf6344e886f7e5e81807687a4cb3242d1b50f12a90c4ae732fb240dee6b 2013-08-06 14:48:04 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-341b36b50f1ed7f70dbdd78e58b200954fdcfe479a01fec5d2681733f8c2f2b4 2013-08-06 00:23:48 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-341b9a3bd1aac13d95bd8e04b2e075cea5513792d7589fb019c24319a247b99a 2013-08-08 14:26:04 ....A 27484 Virusshare.00077/HEUR-Trojan.Win32.Generic-341c0e661cd49c80d85956f4165263d67e6f834a241ca5b19c64f5d33cefe75f 2013-08-05 23:54:56 ....A 106147 Virusshare.00077/HEUR-Trojan.Win32.Generic-341c7320d2b5a32c0d0432de8fc0cd58ff93a440bbd89f783113a3cbfa61aeb4 2013-08-06 00:24:06 ....A 178045 Virusshare.00077/HEUR-Trojan.Win32.Generic-341cfeda5cfd88d0c29f6af608377961aa2d252f0aa60d5ac9771321c1f48bcf 2013-08-08 10:02:06 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-3421b4a9250457663b4876fd85986adb4a7d1d4219504d61d9b5cbc15167317d 2013-08-05 23:45:06 ....A 141185 Virusshare.00077/HEUR-Trojan.Win32.Generic-3426b6d20938531d4c51bf1865701cc6a03efdd07264d556fc3f5514bbf0190d 2013-08-05 23:55:04 ....A 182788 Virusshare.00077/HEUR-Trojan.Win32.Generic-342728a9fd9feb4a013617aa5ad888a2a8eccad477c2e7e02a703388594194ab 2013-08-05 23:44:34 ....A 869888 Virusshare.00077/HEUR-Trojan.Win32.Generic-3427a02a6344940ef2ac9b24bebe6df30b82863c75a00a30999cb2c1310dbd67 2013-08-06 14:44:00 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-342807e15974b212cd9702b238e2fa9fa3316db315b9d1395089c0a0898cd62e 2013-08-05 23:57:44 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-34288efe7be12f3f4a24ae77453f461ad235380615b43171308c16fdbfadc904 2013-08-05 23:45:20 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-342a13bde654a6fd224cae7f16931f39d1c8f4c1cf3dce8dd906f137b6288141 2013-08-08 09:28:22 ....A 8987 Virusshare.00077/HEUR-Trojan.Win32.Generic-342a6b757bca9166be343f4565f856257be7c0d1f1fa3eb65045474d782eaf53 2013-08-06 00:24:06 ....A 752640 Virusshare.00077/HEUR-Trojan.Win32.Generic-342b0b805af5f97ca35a92433e21e08b575a746d1dab38a49afacf2e809d2e03 2013-08-06 14:46:20 ....A 34593 Virusshare.00077/HEUR-Trojan.Win32.Generic-342cf8d1f31f570291645e9588a2c97d3f5fc524f0517104f18fe9ad1dcdc282 2013-08-06 14:46:58 ....A 444416 Virusshare.00077/HEUR-Trojan.Win32.Generic-342ef6053bbf35a716e63d43db801ffd51ec4b5555e8d87da774c18a8e257d52 2013-08-05 23:45:28 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-342fc3dd6589bfbd632dacf533342b6a898d033a12187087181a26d0ce8c5fdc 2013-08-06 14:54:16 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-3430b314ee3bc44598a06c87a0937f11d2e740e95c227f26b6076b4f5fb03059 2013-08-06 00:23:48 ....A 240476 Virusshare.00077/HEUR-Trojan.Win32.Generic-3431d7e4e2285f3ba5c99452f15b88ef765af486cb4640997dffe201e4fbf3f9 2013-08-09 00:19:04 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-34326ab4c7ca48bcf7016607ffde04922d7b690a40cefe2cac42ee2271f6c005 2013-08-06 15:42:26 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-3433634e73e97b62798a7c230b8637d78ecdc5967ae291ffb1bca58907790a99 2013-08-06 00:06:22 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-3434b225efba70614d0cd7393eb10b7c267d2329cb460b9f2029fb677cdebd76 2013-08-05 23:44:32 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-3435657b32f73157adb2966d5062c6ad5354762c10597f70c2a9f33c659cad2c 2013-08-06 00:01:20 ....A 880640 Virusshare.00077/HEUR-Trojan.Win32.Generic-3436b025258d153d21893da32da4e388653ac123a5955405256d3bbca925ebef 2013-08-06 15:40:56 ....A 240640 Virusshare.00077/HEUR-Trojan.Win32.Generic-34380a6c0e0c23ca393d7902223f7c6d5465793e76116996b70913f0c538baf5 2013-08-05 23:55:02 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-3438360b9b00c4d0f18f1fcbb6c99230cc0a7cc8c4bdfabe8f6e6256545a5d3a 2013-08-06 00:01:22 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-34387408b926db92d189e0107f8e9c4972c84c6cfbbaca93078d23c12990a3a6 2013-08-05 23:54:58 ....A 8704 Virusshare.00077/HEUR-Trojan.Win32.Generic-343a9163d1aca0fcd2023258feafddae86c138ddbef535d61cefb9d182b86249 2013-08-09 06:30:58 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-343b78fee78ed0669fd14c61e3ca9e2d401f8832d289fe856a61abb5f513ab2f 2013-08-06 14:50:08 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-343d8ad019094d36af2f622f1205114239fdf574f4e82de8c8590f2667ac4509 2013-08-06 00:29:28 ....A 333824 Virusshare.00077/HEUR-Trojan.Win32.Generic-343f0d50fbd76bd79ddf414f6af3bbeaeb383db6dd440c14552f165184bc0136 2013-08-06 00:13:08 ....A 865280 Virusshare.00077/HEUR-Trojan.Win32.Generic-343fbae787124b5fd17fdb7ec27bd41e039b1ce6c5e1b85eaf174eee257b41a8 2013-08-08 13:25:58 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-343fe7c0502f4326584077b47f742d3c860771c2f57b4df7dcbac695798867a7 2013-08-06 15:40:18 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-34401f6d703500af481036b2d88db4e279f8a182dbf3d7f4fd82184dcbe637bf 2013-08-05 23:44:38 ....A 6144816 Virusshare.00077/HEUR-Trojan.Win32.Generic-34402cccdaf83e657cac2545554211b87027b9b5112ba55872c144f0312ba742 2013-08-06 00:01:22 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-344076c24fff44478f16bba51b10d4ddbd8ac625963f2a623307b562bdc3491c 2013-08-05 23:45:34 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-3442872555bad99d271c46baa5628bdbc55e7eb2583d52f08e43fdd426382f60 2013-08-06 14:46:24 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-344324d63cfca8c7aab7a772511357a61378d051e7b750b17b7cea544735d055 2013-08-05 23:45:30 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-34439f2410dd76041d8a326ecf6080b867432129cedc3170e6cccd7c962684fe 2013-08-05 23:49:34 ....A 220169 Virusshare.00077/HEUR-Trojan.Win32.Generic-34451b51800eaab370cbad7c3e606867dd6be1d1e06108f5b8b9822e895e8447 2013-08-05 23:45:04 ....A 621573 Virusshare.00077/HEUR-Trojan.Win32.Generic-344695fd69c30fc689b2e59bc388844a372c099389f8fe3771207171102f143d 2013-08-06 14:44:56 ....A 171519 Virusshare.00077/HEUR-Trojan.Win32.Generic-344716f3590abbcce947e06b07a4fa3aba05fb9abfd2043e803a5c0e01c3fe2e 2013-08-06 00:10:42 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-34475f6c56eb8ac481423aaf517b05576ba81cbd021faf47119b1a5f25cd3452 2013-08-09 02:29:54 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-3448c4f22d9d8f10a0a5e16596db1c8381880329315927878046f4288f4f3bdf 2013-08-06 00:16:04 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-344bbf2b862df38f74a08d115fe018074906f56ee59539a51bed782c0af4a371 2013-08-09 07:13:34 ....A 2008748 Virusshare.00077/HEUR-Trojan.Win32.Generic-344d92105f02ea27601871f2a194b2c67b4508b945c6078428e4b03759243312 2013-08-08 09:14:20 ....A 834479 Virusshare.00077/HEUR-Trojan.Win32.Generic-344fd8207ec1af1ba9716e9cca7fd441d7a62931d78c40a2b9943ed43590a678 2013-08-09 06:48:42 ....A 741376 Virusshare.00077/HEUR-Trojan.Win32.Generic-345100d1e9c5719c1207c634d3b89098a300b6d016465e078dd97cfeb2130cdd 2013-08-06 01:37:46 ....A 2585238 Virusshare.00077/HEUR-Trojan.Win32.Generic-3453edd99c72ceb876a34cb0e2e35b447a9130381895fdd4ca35ada64ac3b018 2013-08-08 12:13:42 ....A 33929 Virusshare.00077/HEUR-Trojan.Win32.Generic-3453f06bba4b1afefaac7625b2b6a9bea1b50e8acf983ba81f26cec2c61816b8 2013-08-06 01:00:58 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-3454d916c557bbfea6f2d7281dcb3600aebef75b74af61a0f9a2b96e90834c4f 2013-08-06 01:15:00 ....A 2362880 Virusshare.00077/HEUR-Trojan.Win32.Generic-34574a4cc16821a89e3d828c3d045de58d9ad04b2d8015ad0146ac0202306639 2013-08-06 01:18:18 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-3457fad1d47abb6d3864ae990d04dd7417a5a19b51742fdf7606c44507021957 2013-08-09 07:41:22 ....A 105974 Virusshare.00077/HEUR-Trojan.Win32.Generic-3459f33d349392cd8de8facdfe41ae846060446afcee2c6b1d59ea9bfba026dc 2013-08-09 00:47:16 ....A 614400 Virusshare.00077/HEUR-Trojan.Win32.Generic-345a522021b94572e839251da7bf75ba87e94c08acaf272e501df7f25fc563e9 2013-08-06 01:39:32 ....A 320568 Virusshare.00077/HEUR-Trojan.Win32.Generic-345aea8bde9a6a74937015db0b2d58dfdcc9c80a51e4d01b6190e1881fa58fc2 2013-08-08 17:35:40 ....A 241503 Virusshare.00077/HEUR-Trojan.Win32.Generic-345c9fbe9f1cd4a09154a2b7f7b0a5130eec2f856d1195303fc967de58f79f82 2013-08-06 00:54:46 ....A 586781 Virusshare.00077/HEUR-Trojan.Win32.Generic-345db0a2d2c567f30b7d437ed33fbdc90af6ace977dbe8ac483bd6ee0dceae7f 2013-08-06 01:20:24 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-345e3245792b568ada6363da4029679c256e9ea59476f77d830f23366c4d1659 2013-08-06 01:17:10 ....A 69600 Virusshare.00077/HEUR-Trojan.Win32.Generic-345eddd76602aca6d2652efe3dc4025afa7b4a466d6bd2459e7668f4d2c74d3f 2013-08-06 01:02:48 ....A 134149 Virusshare.00077/HEUR-Trojan.Win32.Generic-34609e87231d4e77ae450b5cb314735b6cfdbe8bfeb66a55efc9386b2af7e68d 2013-08-08 19:36:02 ....A 595962 Virusshare.00077/HEUR-Trojan.Win32.Generic-346100653029c2e271db5a6c55b82dad5028d7afd45fc53812ad4bad2945b3f8 2013-08-06 00:38:22 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-34631460f7082338ac767801871f3a182edddbe70521236c15665c0887b7b320 2013-08-06 15:37:42 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-34646a18e1a2d336dab403f640b0949a19b40a9a909949e6a4167eab0328aaf5 2013-08-08 09:26:14 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-3464fee6c3ce7178c6cfd682e8e416dca7108ff24a4feb0abf912840b271974e 2013-08-08 09:26:52 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-3465a8ae1e590b0ce033f311a208a4d355c4e7961f8975e41b74b57a854a7f95 2013-08-06 01:17:42 ....A 1196032 Virusshare.00077/HEUR-Trojan.Win32.Generic-34678c23c1fa9dc1bacd8f382cd536310f387a9d15549fa1ae382650a533c82c 2013-08-06 16:12:22 ....A 327168 Virusshare.00077/HEUR-Trojan.Win32.Generic-3468e78dfc3216bc101f0cfad1501677c2ac6820218f5628d6c2911d717f98b6 2013-08-06 01:39:00 ....A 103452 Virusshare.00077/HEUR-Trojan.Win32.Generic-346a9446edf737ce844b75b3d0cac82e03d8a3846deb4928bfe5fd9905313b6a 2013-08-06 01:07:40 ....A 499704 Virusshare.00077/HEUR-Trojan.Win32.Generic-346b4bbee86a6a36e3c0f746f8c04146c20834202a13c454706ae7a7c92c7972 2013-08-06 00:59:42 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-346ba6cdd53301d0944e1d9efbc0ad6c7821dc9d89eb61b688c5a34561ab882a 2013-08-06 01:22:14 ....A 268288 Virusshare.00077/HEUR-Trojan.Win32.Generic-346bdebb6908cb8e3a6d6bbf2d39e7456e8456fae85ee477914b6e491e4dab42 2013-08-06 01:28:18 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-346c0ce982b5dd43e0ef2e57cda8e4d944b186d93917d916f9205cc245945b42 2013-08-06 01:17:46 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-346c4a0eb455f45175a4dab75d8fa49623fc4b62dd2c053806a59d8d95d47562 2013-08-06 15:42:52 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-346d6133fdde2ebfecfb96c7182b1ba6343b75243b47109f357295a1041ac110 2013-08-06 01:06:18 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-346d828c7f8244253c19ad6334d1e6508d21d4bd8a6ef2668bd69e43d56bc982 2013-08-06 01:10:24 ....A 943499 Virusshare.00077/HEUR-Trojan.Win32.Generic-346f21a6f30d614de63cc08329b0f0103b0435f8431ca528102e96ae140ed06e 2013-08-06 01:03:14 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-346fb9165043f20e4d4eda425ea24697394437fa2311a7369742f24814ca675b 2013-08-06 00:45:38 ....A 390144 Virusshare.00077/HEUR-Trojan.Win32.Generic-346fe458b582e3c6c2b56da6fa7a370b749ab73ba2334c2b2a52f8972c2cd8f1 2013-08-06 01:26:14 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-34702446863b35906e3ef5bd7967899e017f9d1cc706c921935dc92e9e9fc553 2013-08-06 00:38:36 ....A 678565 Virusshare.00077/HEUR-Trojan.Win32.Generic-3473996bcba24e6d8289930f0395df9de529f9a4829c19f1b3c1000c2873536d 2013-08-06 01:02:44 ....A 31176 Virusshare.00077/HEUR-Trojan.Win32.Generic-34750563748efd991f8392ea3e812381300accbc7780357eb4e84ce67d9fe6f7 2013-08-06 01:22:30 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-34765b2b7822a6f32281d17ed306b2a71464dab483fec11443ee83d5cbb06d53 2013-08-08 09:17:48 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-3477672e85035adc5234b81a28670ef7deba731c125732d3a7024cda03f07e0b 2013-08-08 10:18:14 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-34789c4c976da5677af702e75e4f17cb440ca5261f181d8d961bbed8e317df09 2013-08-06 01:17:14 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-3478b23be28e764a974289af14291c7c4c4a8a3e17c4ac0574e8042e24868f9d 2013-08-08 20:11:08 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-3479674d32756bf54b418a80a6bde5f199448d3d11c3b4097508e6dde80c5c70 2013-08-06 00:45:38 ....A 194519 Virusshare.00077/HEUR-Trojan.Win32.Generic-347a15af34434442bcab30d3bbad942d86ddd103d310c0e1649500468ee13619 2013-08-08 09:10:50 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-347ae0ff4e620dc1722164abe54e381a83179039de667f6c6e3663ce8ebb7dea 2013-08-08 14:10:36 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-347bf9007a46bbe8d82e742df3b2d0fe6b59629a6219c45090bad16a11f67f40 2013-08-06 01:17:50 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-347c2a7b869107853f6ecdced7f5cb4e84c62367f55bd8ce773a93c248c6fe84 2013-08-06 01:41:08 ....A 1570462 Virusshare.00077/HEUR-Trojan.Win32.Generic-347d34f93c65cb51d5896deb8801c7b1ee9cc0e4e60121ce76bc63a94ab32efd 2013-08-06 15:39:34 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-347da9d20e3ad89199efbf2c50f83a6c5b8016d1e02763bddc7544622a05e4cd 2013-08-08 14:29:08 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-34801d88d1ced4e91bfa883f7ad0c2ef391916bd4c9f0f9fbf0f57e142691ccc 2013-08-06 15:37:30 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-348102f57c2573796ae5c94c6bc36d15c076b8f9874791f70c3a211df64282b3 2013-08-06 01:39:28 ....A 977536 Virusshare.00077/HEUR-Trojan.Win32.Generic-34827b140f57d2a5237d17b086e5cf407e14d612739ad59f24ff5523ac3a5d86 2013-08-08 12:07:16 ....A 1541603 Virusshare.00077/HEUR-Trojan.Win32.Generic-3483c58387645fbb7a0bf72e101625c855f44ba102567de955d7e554dc61be9e 2013-08-06 01:17:50 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-3483e74d5001946a06b1c507cb6b47444728809dd62f5c599d38038bc1959801 2013-08-06 15:37:50 ....A 845824 Virusshare.00077/HEUR-Trojan.Win32.Generic-34849087926545488876468a7a1934304c28f1b912ae2ac85be7a3ffa2ebe29f 2013-08-06 15:37:54 ....A 370700 Virusshare.00077/HEUR-Trojan.Win32.Generic-348507a5432241cb47ab1abbdabffbb979988d0fd05fd226a41f7c055a28a7d7 2013-08-06 01:17:16 ....A 2218870 Virusshare.00077/HEUR-Trojan.Win32.Generic-34856c16f8748969cf2370e90fdb382d92ce2e15ed9e41c3166ffd6287c6ed49 2013-08-06 00:44:28 ....A 1511944 Virusshare.00077/HEUR-Trojan.Win32.Generic-34862b38ef9072a9bac11b967d42ea997fce99ef3ca33b2a48139cd18e299de2 2013-08-08 12:20:36 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-3487e49e7348b339273e81f23a198023ef211fa8ede934db1e2f4c0e855d2289 2013-08-06 01:12:12 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-3487f5d8208aea76d1ff5c44c647777e3c8a996b80e1a4ed0ac57ecb176a4454 2013-08-08 12:28:06 ....A 723456 Virusshare.00077/HEUR-Trojan.Win32.Generic-348974506c5f1458421ddcce1a5368a902d1d8c485e6aac6e538576315e82e0b 2013-08-06 01:34:40 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-348a6a3308e7b364b7176afe798d73ea0ff268a3668bb7069e1dd78bae5b3f99 2013-08-06 01:19:18 ....A 16512 Virusshare.00077/HEUR-Trojan.Win32.Generic-348ab8a9b8408e3b871d3e6bc74e083b7b3714839473a24a7dad77fa2dcc86a5 2013-08-06 01:25:04 ....A 4784640 Virusshare.00077/HEUR-Trojan.Win32.Generic-348ad62b8d39a18cfab0c6edffe831b089f2702b97b8c3a7bebf421eb37acbe9 2013-08-06 01:16:00 ....A 272384 Virusshare.00077/HEUR-Trojan.Win32.Generic-348badb417cd6c6efeddc7490b886f647a97cbe2d9dfe2081799775eb631c2bb 2013-08-06 15:37:52 ....A 2554368 Virusshare.00077/HEUR-Trojan.Win32.Generic-348bb24f22d3c02eb50eeb020ce1b75d3b669e07163f49837e394487700cc45f 2013-08-06 01:16:34 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-348bc0673cf83f64bcf63f8af85e1fe559e680ff98be37f6346159ff09855cbe 2013-08-06 01:35:28 ....A 48831 Virusshare.00077/HEUR-Trojan.Win32.Generic-348cfad34880b039b38a723eae3f764c8032fe6d3ca88583453c6070dfa4cfef 2013-08-06 01:18:56 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-348d4671a6a458080826ad148d86f2bb594e7b1f73424e20f51d83429740223d 2013-08-08 11:12:58 ....A 974702 Virusshare.00077/HEUR-Trojan.Win32.Generic-348ed0e19d21345845cf929e03b0f93254ea1c51bb7b5ce79d4d962e70ba169e 2013-08-06 01:43:20 ....A 2738694 Virusshare.00077/HEUR-Trojan.Win32.Generic-3490d245dac84069618b48d71372d23ad0119dc39bbf0bcf42363974db740834 2013-08-06 16:12:08 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-3492b47bde60dd910ab8c83b0353adb67f29e7e2d4bb43435db91048e7c865c7 2013-08-06 01:52:34 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-3492da6e573cc07aa8f8ce8dfe7d7684c04a7c023901d5ef5655df6fa8cd35ed 2013-08-08 12:07:08 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-3492e6fd3df5d48859b4b3101d0b075dea7dca5c4d85499f2af7751e837544d0 2013-08-09 07:42:38 ....A 101702 Virusshare.00077/HEUR-Trojan.Win32.Generic-3496cea7fa040a5e68655f5becdb11a1ef8e513ecc443d479e669a96070a2c72 2013-08-06 01:54:06 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-349847adb7c57179e647e340a3b1fba2bb64d3ce1b6b4357c909a6808379632d 2013-08-06 01:43:48 ....A 2400256 Virusshare.00077/HEUR-Trojan.Win32.Generic-349a9918159b2381caa9518643c13d1cfcd1deb445c79947a49c4d16a4c9b48e 2013-08-06 01:41:50 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-349ad5b91acd8690cc99a85ad117c92574e03ea977574ce32b1992d64bf865a5 2013-08-06 01:42:18 ....A 925824 Virusshare.00077/HEUR-Trojan.Win32.Generic-349ae6a59d3a4ece62a3a635989ce6f2fb61127705c62679d15a64c216c22be8 2013-08-06 01:53:30 ....A 119808 Virusshare.00077/HEUR-Trojan.Win32.Generic-349f5f4d2302acae83fe31c1eb5bf3404c70cf3eee33fc06c4a78c1f1b9c676e 2013-08-06 01:42:54 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-349fb95e3b5c33b4faeaf171dbe43ef8bcc1b2a835f75fe0a44006505057fab8 2013-08-06 01:51:54 ....A 379904 Virusshare.00077/HEUR-Trojan.Win32.Generic-34a2b39f8da7f630c8c93808b9b83cbb25a4d75b41376d36068e66c9e7e0cbc3 2013-08-06 01:41:42 ....A 391360 Virusshare.00077/HEUR-Trojan.Win32.Generic-34a3ed602a9e505aae6213b768efbe91b9930f8d5064e49ad72d72027443e064 2013-08-06 01:42:16 ....A 450048 Virusshare.00077/HEUR-Trojan.Win32.Generic-34a3f0c370800843109355f09dc87f18bf27d254076f6308a2658846795dc0ef 2013-08-06 01:46:22 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-34a4be32279d292e6f19580d550c89a6276d318b088620634fe5bd166c0804ed 2013-08-06 01:46:22 ....A 169480 Virusshare.00077/HEUR-Trojan.Win32.Generic-34a59d7f015b26dd3955720858e40a4622595aecd59d4fb75effca7c24c9f164 2013-08-08 09:47:04 ....A 275968 Virusshare.00077/HEUR-Trojan.Win32.Generic-34a8472ef451cb91fb13d0f638f9f2381e0a7b7eee36f0a94a74de35daa918cb 2013-08-06 01:41:50 ....A 337920 Virusshare.00077/HEUR-Trojan.Win32.Generic-34a90415fa42bf1b8ff3b3d890229d667359094a8d2ec3fd595a0f99a00d1465 2013-08-08 15:30:34 ....A 250109 Virusshare.00077/HEUR-Trojan.Win32.Generic-34a90ca3c4ad6ee8ea8133cc8472a14eaae123bfb691b8e6d310e75336a6b0a8 2013-08-06 01:50:04 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-34a91c235c8ef64ba419528514f55a51e26215ff03d28a4ecfd4ba83c42413ba 2013-08-06 16:12:22 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-34aee04d5a0448e502f9de8f607b5fe02134b9388c2451a7627142c1fec29cf2 2013-08-08 10:30:16 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Generic-34b202d84c1c35ff060e37eb14b7c8185956545415b672769d8d78fc6a713a63 2013-08-06 01:49:06 ....A 315429 Virusshare.00077/HEUR-Trojan.Win32.Generic-34b3e810bcb7cd3f457433ebe6f8c489f9802a1148ea5be4aecc7b610ea5eaf0 2013-08-08 10:29:04 ....A 75776 Virusshare.00077/HEUR-Trojan.Win32.Generic-34b460e8d551e33032cdd3815f654982f95b0dc9d2760bd9d8a0db8459f11803 2013-08-06 01:53:28 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-34ba3bfe505e81a02f408d586b9550fce25d33251328bfb51f95ada1ab28fe20 2013-08-06 01:49:12 ....A 236036 Virusshare.00077/HEUR-Trojan.Win32.Generic-34bc0abea7ef95cdf805fd13992d9aba481668d2858f2e9cfd6f379a6104f4b9 2013-08-06 01:52:54 ....A 925696 Virusshare.00077/HEUR-Trojan.Win32.Generic-34bc8ce912618a229066f117cb39192dcedca7dfcdbab09ca68de1dab632cc4f 2013-08-06 01:54:10 ....A 377856 Virusshare.00077/HEUR-Trojan.Win32.Generic-34bc969bdef741964427780d69887b35e20b6d62174daa81e30fbdfa710c210c 2013-08-06 01:47:18 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-34bce6bf3be982088ea0bc507686d69ce3dd9658f7e5def7c0c5916e1c1bfb12 2013-08-06 01:53:26 ....A 334336 Virusshare.00077/HEUR-Trojan.Win32.Generic-34bdb4b60c6876d778cea120d59cb0587b442e182488381bb7940538b55db8aa 2013-08-06 01:52:22 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-34bef12dcbd5cfd492ce8c92e651a33ebcd544b3922333992fb1f8c0ab615402 2013-08-07 18:40:02 ....A 2874880 Virusshare.00077/HEUR-Trojan.Win32.Generic-34bef9867df11d31ca1cedae6917ddd1b8464914e865362bbb0aa352b4f78607 2013-08-06 01:44:12 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-34bfea83c7fb91bcd8a05105136e791a16ac3f758001cf897ada7a5bcd6f6e3c 2013-08-06 01:43:18 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-34c16081752351f6fdb1f58ae706fe7d8cfb28ac8a6ddabd9e8f840155341d2d 2013-08-06 01:52:56 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-34c2908e30860f55879999bc46ad1152c2915db1e5b41f48f6c61609ebe3e044 2013-08-06 01:51:46 ....A 211968 Virusshare.00077/HEUR-Trojan.Win32.Generic-34c357dd7928005bc3a5d31e0007bbce952759af75a247a498affd27393bc6d1 2013-08-06 16:05:54 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-34c41d45c2c5190446156d7654837ba799fb12fcbf3b125b1dabd423f448213f 2013-08-06 01:54:06 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-34c504ed65926dbf64b7b18ccf452033efb8e76cded4e2e48df8e86278b9f255 2013-08-06 01:54:34 ....A 243724 Virusshare.00077/HEUR-Trojan.Win32.Generic-34c579c0c441be465d80a0f0badd13a0f19bad2e389a26b9e961ea1cab6b154a 2013-08-06 16:03:14 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-34c586ec72b1da1631f03c1cc152da740f2987678fe9e6823a2967a0095b4e00 2013-08-06 01:52:54 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-34c66a78ff63c5d5d72217867cac9ac4d7357feb41c740fc5b7267a8060d0b9d 2013-08-06 01:52:32 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-34c6706db169ca7a2d3b26105f8a47006189108d0cf014e00cb9d0ce9f66def0 2013-08-06 01:41:48 ....A 185184 Virusshare.00077/HEUR-Trojan.Win32.Generic-34c67a0bcdf2a2870991496a9a7ef2a565e9d03427c3f5a12d8237bdde96a3de 2013-08-06 01:54:16 ....A 1231872 Virusshare.00077/HEUR-Trojan.Win32.Generic-34c96f7604785e1f2f9cb1bba2c6977d77ac1ea16b3efb8884d95a3984afde85 2013-08-09 02:59:58 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-34cb362ee42b99fe1b848a7d25fa417ccb769cd19e6edd23b27625e7518f4fd0 2013-08-06 01:43:24 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-34cbc5289ea695bc629038a69675d1b9e837908855ea010617745841d1284c0a 2013-08-06 01:44:16 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-34ce390ded5c91144643a997f91a5caba48980f0c84995dfda0d09a280ab5d45 2013-08-06 01:44:18 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-34cf34f4bf15d2ff42b89806af6216aec077a93f269bacda767ed17b199c74bf 2013-08-06 01:53:30 ....A 289280 Virusshare.00077/HEUR-Trojan.Win32.Generic-34d167a866e336840ec48f05d68936df960b5c341ca522de820e1b56eb3b7c41 2013-08-06 16:12:44 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-34d1a3e7f8b48eba643511b807c89ca6aee7ab6d899db37303f5b41154d6e878 2013-08-06 01:54:04 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-34d34887728645c4adb31cc23371cf7ba0711fdac53b066b098a5f8d330f2366 2013-08-08 19:08:32 ....A 279552 Virusshare.00077/HEUR-Trojan.Win32.Generic-34d575a411a4e30c3cc597163ed4301e4f22b8db74e18a906709964273e75c4f 2013-08-06 16:12:22 ....A 2203368 Virusshare.00077/HEUR-Trojan.Win32.Generic-34d5d0d8ede2a7e48f814f830f5b7e69f044bb7ac758597d0ed67a2e0e82eb59 2013-08-06 01:53:00 ....A 62208 Virusshare.00077/HEUR-Trojan.Win32.Generic-34d6effc22856c9d464b7791af9536bd3026f28eb5da57804fe07411916944d9 2013-08-06 16:03:12 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-34d85a5173dbd81da4251ba377def86ebeacf49d17861571b70bcef7e7396dc1 2013-08-06 01:47:34 ....A 198696 Virusshare.00077/HEUR-Trojan.Win32.Generic-34d890695ab2bf91bc47dd2b7cb82adb56fb1ed5efb84df20890dc6229a7fd45 2013-08-06 01:54:04 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-34d8b8790cda0c4fb227117a4e1437b76495b346cbd0d476c066ac1228c41412 2013-08-06 16:11:52 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-34d9f5f7e80b3a6017815634169c4f348a6ee6a4dd765e0b9c25c6cd6d885ec8 2013-08-06 01:53:54 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-34dad05fbcb9e0d6b3d8cd48783cdf09c880492b6d4abca750c68f293cd2e546 2013-08-09 12:04:10 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-34dc3c575a80684627fc71c88c635dc001cb9a1c76bb307c39b1aa6743523409 2013-08-06 01:54:12 ....A 303616 Virusshare.00077/HEUR-Trojan.Win32.Generic-34dc3d28f996b38ea27ec9d5b11699c21283db426002a29327fe098b4924cb54 2013-08-06 01:42:20 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-34dde53b7344a14fe82975f314b58cbd1e33c99faff4249f7839e528384e49b7 2013-08-06 01:52:26 ....A 107520 Virusshare.00077/HEUR-Trojan.Win32.Generic-34de97652b3c1e4a31052a7468c4d6cc2e034329363ef92055e87e502fdada0d 2013-08-06 01:53:24 ....A 2566233 Virusshare.00077/HEUR-Trojan.Win32.Generic-34df1329e51bf7cdad2711e6d4ee8591bdaf327709d94746197768671084736b 2013-08-06 01:51:54 ....A 830464 Virusshare.00077/HEUR-Trojan.Win32.Generic-34e2eb849408939c08dc3914596a0c8dfef19a5c24ed360d3ef2e5cb3f962f9c 2013-08-06 01:44:00 ....A 884736 Virusshare.00077/HEUR-Trojan.Win32.Generic-34e3fa10876c5c483e1bf409e72ea89789752e6f3589608d883aee204ca37660 2013-08-06 01:54:02 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-34e542326205c66b9ab1f25415538dbc309a0c7d9f95507b913db460e7ee4dca 2013-08-06 01:54:16 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-34e5d10002b6d3ef7f806b9911a1c67811af4ba0b063b721fb64b671126e3fc9 2013-08-06 01:53:56 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-34e6c6d260d71460d073f144cbb3f9e422254173790345d342eca21d8d9d5a92 2013-08-06 16:12:08 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-34e9cba3a1cb437769df2d3ce5e7289d428489656afc6c297dd5b8079f53f0bd 2013-08-06 01:53:24 ....A 389120 Virusshare.00077/HEUR-Trojan.Win32.Generic-34eaad27c066b24bf61ac8b56ef0ebc675b3520b685addffe66a958130e5c289 2013-08-06 16:12:06 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-34eceec266cc69a14d41eb6acbeafa24d6c5ed8a17a98afe5ab4111a2e705266 2013-08-06 16:12:08 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-34ef6535bdeef30edf307b7ffaecb3092b55c1e9f4d9c39283afab751cb2cc01 2013-08-08 10:02:22 ....A 756224 Virusshare.00077/HEUR-Trojan.Win32.Generic-34efa662c240eba4581d9c74a2317c93153e142961b968a20f002a4564b05a01 2013-08-06 17:21:06 ....A 2777088 Virusshare.00077/HEUR-Trojan.Win32.Generic-34f06140177e0008de7e94293cb08b302dfdfe8795493a87ba0c6a83ed1693d5 2013-08-06 02:06:52 ....A 2467328 Virusshare.00077/HEUR-Trojan.Win32.Generic-34f36583332bb13fa316e286baaf0822b05d5661f13a031947cd2015fad1d508 2013-08-06 02:07:52 ....A 449792 Virusshare.00077/HEUR-Trojan.Win32.Generic-34f42409ede3e5c6eaf36674674b758812345cb99ed751a101a0c4a284e64a97 2013-08-06 02:07:00 ....A 130433 Virusshare.00077/HEUR-Trojan.Win32.Generic-34f4254bae7e7d3ddd1257244f97b16d7a6555d249b4e6ef49445e7b76da91ba 2013-08-06 01:59:36 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-34f6814a6695e08980d12c09b771c283024d3be44bc4113c2e2706608fcbe0e4 2013-08-06 01:59:50 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-34f727410948000a3d48d55451172734ca109e7b0a8cf9319091208bbba0e5e6 2013-08-06 02:24:02 ....A 392192 Virusshare.00077/HEUR-Trojan.Win32.Generic-34f8565ff117747869baecc4f52eb385265b514313a13cad72ba3f36594048de 2013-08-06 17:12:52 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-34f96e811a60748b988d98a715f6cf0faf6ff796dd9787ba53621d6aa76379d5 2013-08-06 17:25:26 ....A 54784 Virusshare.00077/HEUR-Trojan.Win32.Generic-34faea8d6166f8acbaa4ab588b3344f380a5ff66ba333438136b440a7818b814 2013-08-06 02:17:48 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-34fce1a2e8b9d895e0b0d025f50a452081013909ef4e5c95b77b2205982326b1 2013-08-06 17:14:04 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-34fd131f64c7802b33eb0cd4c898d3309d357303ef19d954ed6ed58db12e7480 2013-08-06 01:59:18 ....A 443392 Virusshare.00077/HEUR-Trojan.Win32.Generic-34feab8bb0b900658e4f27c6e6aafce90ba90bcb7fd98fc1daf1bb2892c1f64a 2013-08-06 01:54:52 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-35005018611054f5db11c5187cc940387e9339e8dc3be2411f2340e36b54ed4a 2013-08-06 01:59:58 ....A 439296 Virusshare.00077/HEUR-Trojan.Win32.Generic-350114ca683c8eb9784fd44205a458cc224257919e132c412b007b167a47637e 2013-08-06 02:22:26 ....A 109968 Virusshare.00077/HEUR-Trojan.Win32.Generic-350188ff9bbcdbc829d84baa6d16b395f404b550adca24d233119bc5180d31a2 2013-08-06 01:56:38 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-3503a59effd60e6eef4a2337a1d9d4c78440fb25ac6a10e1f8a719a7bd751c91 2013-08-06 02:00:38 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-35040c5615c435c42723f5b51164a163ea3c699dcdbd1a3e3034ddff4c81c815 2013-08-06 02:08:04 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-3505e402efa24febc491a40491b0946c9945d3dfa2452fb2031502ce845eb320 2013-08-06 01:59:50 ....A 230200 Virusshare.00077/HEUR-Trojan.Win32.Generic-3506b61bccf6c9a0afa4429acbb240a2b06227e3f0e3adef36710741ebafca23 2013-08-06 17:24:04 ....A 447017 Virusshare.00077/HEUR-Trojan.Win32.Generic-35080b2e0b8a088e5e9d1932e3d8916e0adafc6947831200915480b970066202 2013-08-06 01:58:52 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-350835d624b3b858d9015c964fa0a8043039f2048618d2334580eb1fb348203c 2013-08-06 01:59:20 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-350951ea2ce84015e7fc52141f3703a4f87fcc90ed8de9a0d4c8591462bc15ae 2013-08-06 17:18:28 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-350c8e235c05b21477951efe9a2ab459f3db53e0a3ada639b50e1cff8301fe24 2013-08-06 02:06:58 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-350d12673277bde6a26f2fcb3de6f2bcf5f31cf8bcc5df2b3385c53ca63f3d68 2013-08-06 17:13:50 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-350e7362d8341a99a72d20e4ccacb560a9065a28cd94445e4cb9484598984b53 2013-08-06 02:20:50 ....A 121668 Virusshare.00077/HEUR-Trojan.Win32.Generic-3510a55c71887b6939d1c77c729669c9614c871b1f4de84b8f63c85706f74d4b 2013-08-06 16:03:44 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-3510b3e2e05aab351c329dc0a4d9998910db0a2b21c29c9c23f109e0052ff99b 2013-08-06 17:24:06 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-3510f50ae1b431fd77896209576767fe370d9f73086d1191c93c785fffed6a53 2013-08-06 01:55:00 ....A 92918 Virusshare.00077/HEUR-Trojan.Win32.Generic-351592237ff003d9d8de078537a7f4ff771e3f9aec23dd80b7e018debc554365 2013-08-06 17:04:14 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-3515935de55064be8d47a656945f7c701bab8241cae4376a13c1f56d48328eb2 2013-08-06 01:56:38 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-3516f544cc2bd27645111caf4ecdca2c4c55d974c5605d6e8cdc059f3568dd5d 2013-08-06 01:57:58 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-35179cea1991b650dc6ca5c2428605d7b611bf57d3cad52b872bf1a64fad4915 2013-08-06 17:24:04 ....A 371712 Virusshare.00077/HEUR-Trojan.Win32.Generic-3517cb35f20bd3f1bca3b0586ce54d966f9553ef0e93ad1de0d01903a41321ef 2013-08-06 16:59:48 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-35185d7a2702a2cb2ef63244d9a36e566d5fb89a68d0d9d9134a474992c2ef73 2013-08-06 01:59:32 ....A 474117 Virusshare.00077/HEUR-Trojan.Win32.Generic-35185dd5fe542a9d20d1d6d1af352444c604261d5fac3c628ed3d234eba32bea 2013-08-06 01:56:56 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-35197863d41d9343531edd183ce42a55267cfac8af563c33ef92590e77c5d188 2013-08-06 17:24:12 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3519de264c8cf47ec39bbb580c052be15b7c1b984d17afd53a2d0d3a0ff0e16a 2013-08-09 07:36:04 ....A 73524 Virusshare.00077/HEUR-Trojan.Win32.Generic-351b369f8ae38af10975a0b25d4460ae42c9eeb4c8170bdc8554704d65cf505f 2013-08-06 17:13:00 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-351cecdd6af5ac83dbc213060be2ff26d0c9ff329fadd8dd27c24fd38aaa2e66 2013-08-06 01:54:48 ....A 444034 Virusshare.00077/HEUR-Trojan.Win32.Generic-351d2264d8322b068a2bf7f98a443162563e7297b57bde47d22fad42e557e1cd 2013-08-06 17:13:02 ....A 174080 Virusshare.00077/HEUR-Trojan.Win32.Generic-351de43ae007679fe395bdc7052dea40a528573b431d0b9a5b7337130979b90a 2013-08-09 07:41:20 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-351df48ebdf006a7a9f17f56d25f0f8dfdab263ac0fcc868026c87f9f4f79e7d 2013-08-06 01:59:26 ....A 133218 Virusshare.00077/HEUR-Trojan.Win32.Generic-351ec0e8907a92ddf73bb4315db98e1a2b8c8dd1fd6b01dd43f3b47edd5d9741 2013-08-06 01:55:28 ....A 53262 Virusshare.00077/HEUR-Trojan.Win32.Generic-351f779b827b7ac3ce941dd9941592da9a610dad12cf2648b7d3e584f8c8eb95 2013-08-06 01:59:20 ....A 745473 Virusshare.00077/HEUR-Trojan.Win32.Generic-351f7c22721bf261584ef3ed8c1178bea63dbc232a336d51a728371105d053a4 2013-08-08 14:18:44 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-35230e0e78d1f19bd1c38d019ecdf8233a639026f89c1c0f4ef1af96658ca7fc 2013-08-06 17:15:12 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-35264d99768bdf87be8787f40c551f26421d633d707254768d76332290afc5ba 2013-08-06 16:05:54 ....A 810682 Virusshare.00077/HEUR-Trojan.Win32.Generic-35296079c2a72a377cf2b171667dccfdfa28b7dea221201d7d736d9c30f7e738 2013-08-08 13:26:52 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-352a3676806a73d25e14207cb01fefd5227be8f939c400c094e926f7ce43c1be 2013-08-06 02:06:54 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-352a92ee4e3712e9256a97e9ca154b8a20b7774af0ade9699599b1c9ff85c9fe 2013-08-06 01:59:36 ....A 101888 Virusshare.00077/HEUR-Trojan.Win32.Generic-352a9b6110bb29f89e7632ba8dc51e0e912a6e9c116605abe8fb05c12d530c0f 2013-08-06 01:56:34 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-352aa4792be7824ebd357c3e08d97489321112456eff8b0a4893d24eef05f484 2013-08-06 02:07:08 ....A 236032 Virusshare.00077/HEUR-Trojan.Win32.Generic-352e2c9b06b1638f2b9ea784b22f190beb6ec71959c7e47c29cf111cb352d611 2013-08-06 02:00:38 ....A 217141 Virusshare.00077/HEUR-Trojan.Win32.Generic-352e8ab1dec982b1c724fb4bced09df9810b4a365fae504eed08e0d2662a6901 2013-08-06 17:10:26 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-352f5aa716fe5b75f7862604b4cc21490d64620169389e7954300b6801eabd57 2013-08-06 02:06:56 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-352f8871bab8096bc627f24139f82106142d35f869e89f7e4f289de5225cfd61 2013-08-06 02:00:24 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-35300a028765195fe506b8f3597335028c5914e1d843fe7b9a10ea0228621da7 2013-08-09 06:38:48 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-3530189a7148cc1ac4397e009f71fe8524ee8b3328dfb0a14f643306e2250b5d 2013-08-06 02:00:28 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-3530475e8d016b14ff2b5fe47d01a255493d6a497dd284e79519addaedebb0a7 2013-08-06 02:00:40 ....A 345601 Virusshare.00077/HEUR-Trojan.Win32.Generic-35339d4511390e3134d1636b277b1f2028fc597adf41edcec04990d3c6027b60 2013-08-06 01:55:06 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-35348c99bcdc71ebd8c8db316ea5977864d79944269349e52c5bf45435ad83b1 2013-08-06 01:58:20 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-3534dbb72062df5eed464383d74bcb4203b7d5b43147d9251b3a833449c2b54c 2013-08-06 17:16:42 ....A 1662976 Virusshare.00077/HEUR-Trojan.Win32.Generic-35366075f2b677c8530b4b4c5adeb1f6f47ed0a31fc52981bb05cb3b57112cdb 2013-08-06 17:15:54 ....A 279040 Virusshare.00077/HEUR-Trojan.Win32.Generic-3536b6f8bfbe85fd760f9252d38e8bb31b8bad8b944de7722c8c4ba1f6615c3b 2013-08-06 02:06:58 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-35380b6574cef7abfd45cf69f08162759d08c0b32bca5c02ed4b4121ea9dd6bc 2013-08-08 09:25:58 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-35399179ac99435da810c004862d75073d0e80c5076d90d14027ba58cb758589 2013-08-06 02:00:26 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-353a9dd18fa97f40d8e8b6b0185cf28723d3534485f488691ef69e838c6a872b 2013-08-06 01:56:34 ....A 44910 Virusshare.00077/HEUR-Trojan.Win32.Generic-353bd86efdb1a84ecd720ef27eb2cb2e937ef637c663e9887038299ee72dc846 2013-08-06 01:55:16 ....A 331264 Virusshare.00077/HEUR-Trojan.Win32.Generic-353bfa4b3d1347717444519cda2848a02096eaacd2d086d0545c0be3169651de 2013-08-06 01:54:52 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-353dcbd368f6f597bd3ffc794ac670a92ce7a0eccd777ebf79159c0c781d4fe9 2013-08-06 01:59:54 ....A 2576384 Virusshare.00077/HEUR-Trojan.Win32.Generic-353e0160ecf5515b7faaed9127e0e08524586c652e4b3f4fe4c66d25f0ab3757 2013-08-06 01:54:54 ....A 745473 Virusshare.00077/HEUR-Trojan.Win32.Generic-353f43cc9993ff173328c4a1e9735ea85bf26ad41ef51cb555906ae5305b8951 2013-08-06 02:36:08 ....A 62016 Virusshare.00077/HEUR-Trojan.Win32.Generic-3541aabba05ed1e278fd1eab137122effa445ea8cfcf09cc61f36bcad4b070a4 2013-08-09 12:25:32 ....A 214872 Virusshare.00077/HEUR-Trojan.Win32.Generic-3542ed873333e61871bb55b32b249733af78ec850803cbfb45a4b2cbd7fd9774 2013-08-08 18:06:52 ....A 3929545 Virusshare.00077/HEUR-Trojan.Win32.Generic-3543799b44983c9d5d0e898b6d8b9e49c96774125dcf7b6ef469cc55bc059bf5 2013-08-06 16:59:02 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-3543fa5905522a2f141c2d762c1dccd0e514be1c0571154ba1643cef33c9151b 2013-08-06 02:44:06 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-354512da52b1914a2e3158282a2b4bf5032bfe38d964a709c503188e607cb953 2013-08-06 02:48:24 ....A 1010217 Virusshare.00077/HEUR-Trojan.Win32.Generic-354593189c243dff9301be75098b63d08e2e6e991db05aa0a068bca40953b95b 2013-08-06 04:13:30 ....A 182272 Virusshare.00077/HEUR-Trojan.Win32.Generic-35459ad7e8a585f0ddc7346178a501cbc1e65cb2090c9a881d1cba6b56785cad 2013-08-06 04:02:02 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-35464bf5f9c6245a83fc10ad23f40ac109f424af7f01edbae15d8f580418e3fc 2013-08-06 18:59:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3546e1a6b56ad56e4233efe19baa5178db5caa9d68e8f41205f53f5ec8baaef7 2013-08-06 02:53:52 ....A 676352 Virusshare.00077/HEUR-Trojan.Win32.Generic-35480232aef0d914eebaa29b56a8718cd51ecd59496b47637c04cbf8db9d0a61 2013-08-06 02:48:28 ....A 110596 Virusshare.00077/HEUR-Trojan.Win32.Generic-3549d6951ff44ca5b0a53d6901b1b3796e16b20782fe60404041b539acf17953 2013-08-06 02:53:46 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-354a4b8bd92412942ff41ffc835889585f88547e52ac77d15cd45d47349c1c04 2013-08-09 06:48:14 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-354aa2a8d5b2fb59ff112492d39112ebd238507dbea8a1cc13d5a2eddb0801e1 2013-08-06 18:50:04 ....A 406528 Virusshare.00077/HEUR-Trojan.Win32.Generic-354adf27997979e3f83470ec10fcf47be880c951d7f320bc7ba2d0aba3b6b399 2013-08-06 04:25:28 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-354b8910718230d81336c7cfec9c8b3263d828bb03529b9ae8f73b523451e9a9 2013-08-06 18:47:06 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-354cda7e3ae5a6befcd4af5817189579850fd8c82b6a150d8008c6f87eae4fa8 2013-08-06 02:53:26 ....A 261672 Virusshare.00077/HEUR-Trojan.Win32.Generic-354ddc831e877f0dae7c181107af1d957a27b67893ea8861ffad5c0535cb0dcf 2013-08-06 17:12:52 ....A 251904 Virusshare.00077/HEUR-Trojan.Win32.Generic-354f2434b2f8d797e301faf9a7f5f74f900d15dfe05f158069087361ac106be2 2013-08-06 02:57:46 ....A 886285 Virusshare.00077/HEUR-Trojan.Win32.Generic-354f51d130bd33724330aa28f4763ebf7820f4fff17cb674283b5611ba51baa5 2013-08-06 02:55:32 ....A 343040 Virusshare.00077/HEUR-Trojan.Win32.Generic-35507a9711050ff3cc04c302551eda5248bf26523771809b500c0065b329d303 2013-08-06 16:59:00 ....A 737688 Virusshare.00077/HEUR-Trojan.Win32.Generic-355162fa510ea91725f1aac549442143cd411c4e98c2282221a2b538fc8066d9 2013-08-06 16:59:02 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-3551db54e5b97c23ef3fd47ec78ba34112f8ceed4e46b40d022ac718d54bffd2 2013-08-06 04:29:56 ....A 438149 Virusshare.00077/HEUR-Trojan.Win32.Generic-355270007d22307087d8c0a0494da4a3bdf8def8102d0e96a416ce5e6f64b589 2013-08-06 04:37:06 ....A 173142 Virusshare.00077/HEUR-Trojan.Win32.Generic-35548a0b424efc42a0a6eb8879e9c4b92289d741e08733112c9c29ea1a3ec0eb 2013-08-06 18:59:00 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-355601272f7ac56268d9cf35af4118345e1362cf8b189ce77320c9d61db76332 2013-08-06 04:34:14 ....A 367104 Virusshare.00077/HEUR-Trojan.Win32.Generic-355767474b9eff7326f05b1beb8f7da967c0dba329bc1637c9b8d57b21b4b5f7 2013-08-06 02:48:18 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-355777e9e439adf1d27ee3a05148feaa2d0aa8acfe3f2a155320fc84dbe83fa2 2013-08-06 19:00:20 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-3559e1ac27fb5e637ed461aafd430d039bc4b983df3e33b807b3083f54b3977d 2013-08-06 16:59:00 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-355b760ef526d874a257981721a05448d4454fe6f137eb2f6a7141928a36293a 2013-08-06 03:11:28 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-355bd60a7ec35c4e81cfc7aaa33c6bdc1f0f24d591b8353e5e57f20f24c0bb36 2013-08-08 12:03:32 ....A 418304 Virusshare.00077/HEUR-Trojan.Win32.Generic-355f2d9eb5a3d68a52e94e3c9a30a03f9d357bdb901b16b634279a051bf809dd 2013-08-06 04:19:54 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3561aa0303668a989c108c2bce9e20a103e2a7d6bca3093c5e4d48fae50d0d5b 2013-08-08 15:05:02 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-3563234aad4cf74c870ed66653284317cca140a40f582fdfefb573e1e3a70268 2013-08-06 18:50:38 ....A 243200 Virusshare.00077/HEUR-Trojan.Win32.Generic-356352e966a8647954f897e4928b5e59d79f7d22063f9cb1d3c912436cc590e0 2013-08-06 04:29:24 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3563bc4e46afcc8e5ff441968c052df27389982f95e0d301dc11b46bf5f594a2 2013-08-06 18:55:08 ....A 865792 Virusshare.00077/HEUR-Trojan.Win32.Generic-3564b6bf4f7cbf5ab76c877e37eb2e252654b9fa544435c0166f4402abdd90e1 2013-08-06 02:40:54 ....A 660480 Virusshare.00077/HEUR-Trojan.Win32.Generic-35653e2d21e4673ed1893ccade6c20e8d3820c44778f06ee276f14c0abb9f96d 2013-08-06 02:53:38 ....A 289281 Virusshare.00077/HEUR-Trojan.Win32.Generic-3565aa77e5db1233c20e83b51e678d95203f4a128bcfdab7c80dd28af64cf009 2013-08-06 02:48:40 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-35674dbff2bc4da1b24513c4ae9b482ef062f8fb616c8d5da0021aef4f8ee2ae 2013-08-06 19:00:22 ....A 325120 Virusshare.00077/HEUR-Trojan.Win32.Generic-35678a5f8dda75b9bbaea45d0be70552f6391d31de612ff89ccb5eaf0fbb295a 2013-08-06 04:29:52 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-35692e1dcbbe2159a9e0e34f669adf6e0db6829f4563c3098b9e18486d88742d 2013-08-08 12:11:52 ....A 172720 Virusshare.00077/HEUR-Trojan.Win32.Generic-3569d7e66e97c7fa2796c16ca9104c0ab1b248d45770057625cf29b3b03638c9 2013-08-08 16:31:00 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-356b4151bc62443dd140520af62b0d9137ac65ff6c3fbdc8c80e23c1a298cb9d 2013-08-06 04:35:54 ....A 46080 Virusshare.00077/HEUR-Trojan.Win32.Generic-356d9fc49bb898ba48901db4d80785c40f1c6b23391788552bfc7e1c222dcc3b 2013-08-06 02:48:56 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-35720658f1cbed2d09a2e5495c8c66c72159c41653584e2c41553755c17a73d4 2013-08-06 18:45:32 ....A 3455368 Virusshare.00077/HEUR-Trojan.Win32.Generic-3572bf9fe6e765ef107062a4c7a0f625fe0adbd07ae60e3bb1dd0a8751afc0db 2013-08-06 03:11:10 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-3575aea52210ec3effa56c4d16b38e08e1b93f76c0bce8ba88ba12542dc564b6 2013-08-08 09:11:28 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3575d852769099a3fd71d6d5efa0ed0adc2da4f47e23b80c3ba0f35e8428656a 2013-08-06 04:28:56 ....A 94232 Virusshare.00077/HEUR-Trojan.Win32.Generic-357950ed565ff01f36b904ac17b9fa27ad2722eac0f1703f953459e7982f4425 2013-08-06 02:50:02 ....A 240595 Virusshare.00077/HEUR-Trojan.Win32.Generic-357a510ca76384e0132565f2925eea3dc748ec0ebb76227e08d2a7f5b27d521e 2013-08-08 13:37:42 ....A 821760 Virusshare.00077/HEUR-Trojan.Win32.Generic-357b35f9da8403cd3ce1150b56abe476da73ea70beeacd7be8972b9ae29d0649 2013-08-06 04:30:16 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-357b634e4ee5bc2343d50c61cee6651041e720e4acbc127b2b2e751f62d04294 2013-08-09 08:06:20 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-357c4ee73ebac852c6a64d7aeefcefff2cf760339f9d29de11bbcad64fd1e458 2013-08-06 04:26:26 ....A 272896 Virusshare.00077/HEUR-Trojan.Win32.Generic-357c645e67b8be86303c06a3c8941f77cbf08f829c290ef07d7125c078619274 2013-08-06 04:33:46 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-357dccf71789ecb7bc3140dac0e26dd0f9c88392b35674c31a524b77e9057fd5 2013-08-06 02:30:08 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-3581137dcc6f22d45493d1ff000750576b61854abbb169b9e3e87e5f904f957e 2013-08-06 18:50:04 ....A 321920 Virusshare.00077/HEUR-Trojan.Win32.Generic-358336068a2b0c93bea88957824c4a320b072bdcf04932179442b1c5ba225914 2013-08-06 18:47:08 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-3583494ff6579d854ca6cd3fa6f28514ca5f671283abd7b6c8c6be9b49fe38da 2013-08-06 04:04:34 ....A 315463 Virusshare.00077/HEUR-Trojan.Win32.Generic-35839420e7f33add1ab58a8a4911f5460986eb4273b3c119b9f8f5fcdcee20ce 2013-08-08 09:12:04 ....A 77672 Virusshare.00077/HEUR-Trojan.Win32.Generic-3583f7e7dc7c1091d409dd3b81dcbeccd886892303839b4b24f4e56ff24c9dc8 2013-08-06 04:26:28 ....A 141850 Virusshare.00077/HEUR-Trojan.Win32.Generic-358682c743a262e6d8bb6aba25650248f54fd05f4a4d849e3e2dee87e3e1e638 2013-08-06 02:42:04 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-3586d9ce808153de5368b82ab7779e3bd669232bc4274c8e41a7ea0e7a79eb9b 2013-08-06 02:44:56 ....A 254976 Virusshare.00077/HEUR-Trojan.Win32.Generic-35877c033b5048ec95edbb5a2e00e554283f6915c2598951eb485e3bd8f0497d 2013-08-08 23:58:56 ....A 864884 Virusshare.00077/HEUR-Trojan.Win32.Generic-3587c32e78d22b29df1a6d146252afb135a78c47a0d11e2a36c647fbbad85f80 2013-08-06 02:42:02 ....A 38566 Virusshare.00077/HEUR-Trojan.Win32.Generic-3587ca72db09c9c13979fd30bf96c6b4370f6d6b1014f234d8a7e6336d044d47 2013-08-06 02:44:56 ....A 454149 Virusshare.00077/HEUR-Trojan.Win32.Generic-3588f77143c3cdecc933afba445dcc124190af0720cd51751e6c872e16ecbb36 2013-08-06 03:06:06 ....A 1037488 Virusshare.00077/HEUR-Trojan.Win32.Generic-3589e79dd6e345b3b7b5f33084e9f7c661bf871a989f3b0ab6b2811523d879d9 2013-08-06 04:30:16 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-358a7ed2e7c2f6e21c4b07d2fe9ac09e2f83a16f7623c6ec833010feeee01f6d 2013-08-06 17:03:58 ....A 140893 Virusshare.00077/HEUR-Trojan.Win32.Generic-358bc20077fac88864a989dab327c74daa1e788353e4bc04541fee997fb39dec 2013-08-06 02:50:00 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-358cb96726d8fff35de442fe7c28f69fbbf4cae82aba1eecb9c91fcabcc5c8b7 2013-08-06 18:47:10 ....A 381309 Virusshare.00077/HEUR-Trojan.Win32.Generic-358e0885128da29a9c44452363acfc2ac6d2ab99547c1eb0941492d17f33a52b 2013-08-06 02:53:56 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-358ecc01fc9c2c374041dcae4aba3a33eb4705387c9e3bdbe18880a79eef6ba4 2013-08-06 04:25:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-358f4df2d46a618ebe31696590e86b1ad3448f8fb50756cc10c77766ecee492f 2013-08-06 04:29:56 ....A 675328 Virusshare.00077/HEUR-Trojan.Win32.Generic-3594757d90cf59d09ffb94e2a526ecfcd4e056542f1dfb56d1cb30b8f1a8031a 2013-08-06 04:26:44 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-35959e27672d01b084170028d7558d60785ca65099487e07ee7ef7dbb846eae9 2013-08-06 02:42:52 ....A 70656 Virusshare.00077/HEUR-Trojan.Win32.Generic-3595f182187fb4e5cd77504076a107c2bb151aadf9cb20f47f4d2d1af5f0a155 2013-08-06 02:53:28 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-359933c5685de56dbdb8caf1cc240353a0c15c9b448973570dbf54dbe16b8746 2013-08-06 04:26:28 ....A 163360 Virusshare.00077/HEUR-Trojan.Win32.Generic-359c3efd45f05e9d447a44245bee3d9c79f8f40fb6a3fb87fc547ffd18fcf392 2013-08-06 04:37:08 ....A 343040 Virusshare.00077/HEUR-Trojan.Win32.Generic-359c5f798ea1befef7fcfce0307822fcb4e1e1276796bbf042f299fe297afa19 2013-08-06 17:04:44 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-359d703ee054617d691f27099d81bf0180296e433d2cdf18ae8d2fd9fa827ad4 2013-08-08 10:30:10 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-359f6130df39bd476b44be29a8694e2a929d8cddc530dbc772a001011381ae7c 2013-08-06 04:29:56 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-35a0bc58a3b02dba86897b77b0abbd30f4b9389a2cd21aeab0250337cc77d0dd 2013-08-06 04:05:06 ....A 324096 Virusshare.00077/HEUR-Trojan.Win32.Generic-35a2ebe3787ec806e48ce357c5dbb12cbe6f843a05e2d1aa3e991b2c1b70919c 2013-08-06 18:59:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-35a3f2e22066104f66276889e62ab9e180c0939e07330cebf9a554068a9ee3d4 2013-08-06 02:50:02 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-35a3faf857ec4a8159c1769b8cee469d02425f9485e2001a151ee7e8f12e0fe7 2013-08-06 04:19:54 ....A 665976 Virusshare.00077/HEUR-Trojan.Win32.Generic-35a4916b5a457846a1046043e941b2585bcd1d8de712e82554608ce6fc5f91cd 2013-08-06 04:09:50 ....A 56336 Virusshare.00077/HEUR-Trojan.Win32.Generic-35a5eb24ced710ba9ff7ce1a658b90ce189392f91a83b6cd6ee80252fb16f0d6 2013-08-06 03:13:42 ....A 413531 Virusshare.00077/HEUR-Trojan.Win32.Generic-35a719b839977bfd77d194ebb9397e10887b4b9f6e867f7d8f4d9bfddecfa10d 2013-08-06 02:55:04 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-35a7979b7c1e6cf7686db5ca7610838284a4f304bdc10d81ea22800b15b5894b 2013-08-06 04:37:08 ....A 302009 Virusshare.00077/HEUR-Trojan.Win32.Generic-35a80d04cf27a042a907cbf6684ae560ff61580c1db74170727ef3f776eba486 2013-08-06 04:26:34 ....A 210432 Virusshare.00077/HEUR-Trojan.Win32.Generic-35a82359723b42c98b5e05d3224297668890690d88f611ab857d3374066013af 2013-08-06 03:35:26 ....A 116128 Virusshare.00077/HEUR-Trojan.Win32.Generic-35a881ec4a9878a4d4a0cdbaf0e6ad331d182ddffe15f356b5d7808aba9de581 2013-08-06 18:47:08 ....A 570880 Virusshare.00077/HEUR-Trojan.Win32.Generic-35ab10c57fde0d7b58c69afc89a31c9420edf0ea2e895a2e91a2ab844bf079ce 2013-08-06 18:50:34 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-35ae71ec776c848ecd1c0add7b81c0fde8608f10951a4e89bee18f0e971c9598 2013-08-06 04:52:26 ....A 210555 Virusshare.00077/HEUR-Trojan.Win32.Generic-35b04445c475713435fc05245e34efde86dcadc65f9a187134eeb43f4b789110 2013-08-09 11:57:22 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-35b366ccab43e4c7699fa1a9d4232bed688f7ca547ec0abe4826f67032efdc7e 2013-08-06 18:26:02 ....A 232453 Virusshare.00077/HEUR-Trojan.Win32.Generic-35b6bd9805bd0976d6180893dbd9e3ca9a10df4065f798abaf33400b729d0641 2013-08-06 04:43:26 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-35b729d96312cd8600a5f2a14e85a8ea1e1bdb67fed24ddeb2d570c53a5a060f 2013-08-06 20:33:32 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-35b76e96b8fab65f70824bca7eb960072ccdfdd0d7106aa01dbd1fa969de8510 2013-08-09 02:45:32 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-35b8937822071ff8877c945b36ebdb791657389bf0cb52812ae1b8123f2e5fdf 2013-08-06 05:09:06 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-35bb9cf49a32e92ab7411b36b8ce32c8def4cbb7e6cdd48d0205a8445362dd87 2013-08-06 18:50:04 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-35bca8ca00e58aa9a73542760342900d6b314dc5e777372270c211688e6b89ef 2013-08-06 04:54:14 ....A 124466 Virusshare.00077/HEUR-Trojan.Win32.Generic-35bd83e5d5fc6bf588908fe114466c8948476ef0743631aff892d3379a80802f 2013-08-06 04:51:58 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-35be4ef9d3d57db4692daa9b6e105b2705633fbaf669c9273c253bf33dce97c4 2013-08-06 05:03:14 ....A 166820 Virusshare.00077/HEUR-Trojan.Win32.Generic-35c081f7154b4455cfd5f3ca477d28905ea0cf85f589f0753103512a9745efb1 2013-08-06 04:52:58 ....A 250392 Virusshare.00077/HEUR-Trojan.Win32.Generic-35c197ba4955e0091516fe5c4a8f829f574780cfb39c892e187a29a54116ce5f 2013-08-06 18:39:48 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-35c4ecbc589cae00225b110b96dac5b68582d31f285838ff76707adbb253aa94 2013-08-06 04:43:24 ....A 392641 Virusshare.00077/HEUR-Trojan.Win32.Generic-35c4f4bc5a27a8cf41e7eb8416b2105e319375dc3e24d8849d49a1bed5169ce2 2013-08-08 09:19:14 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-35c5939b4bf5de0f76c639f702683fb0899903959309018780d17f27b9a2e3a7 2013-08-06 18:25:38 ....A 126986 Virusshare.00077/HEUR-Trojan.Win32.Generic-35c5ddf47cd894b35d7d51151e1d06868755f155e6055e7b9ef3e8b24f1c987c 2013-08-06 04:48:14 ....A 2222080 Virusshare.00077/HEUR-Trojan.Win32.Generic-35c6d33b0db54a24df06c4a376562be3c4cc1bcf7310d7ebab619255c71168ab 2013-08-06 18:45:00 ....A 324608 Virusshare.00077/HEUR-Trojan.Win32.Generic-35c91e2a10749b671b10cbbc8d5a2df8133023999c44a6f766512185ee650859 2013-08-06 04:44:36 ....A 186977 Virusshare.00077/HEUR-Trojan.Win32.Generic-35c9a0ea88501db60199efe71202bf8b7083a41564b7f1821d36be6c27506796 2013-08-06 04:48:16 ....A 254976 Virusshare.00077/HEUR-Trojan.Win32.Generic-35ca050f007ddcb1b755157608403730834bb061c533bbd65049b2679cc6f593 2013-08-06 05:05:44 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-35ca1673f5fb1ebe3ff9d69b955f386d4258fa1ccec424abc8b9598c26784d93 2013-08-06 05:07:10 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-35ccdff02afbe73f117dfa7a3f7a9dc5d9705c96d7a59f37778df230964e87ae 2013-08-06 04:54:10 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-35cd927fa2cf3052d4c600e5029a788fabbae29bf544fbd9810e13e562560d7a 2013-08-06 04:52:52 ....A 410000 Virusshare.00077/HEUR-Trojan.Win32.Generic-35ce851ce72440c620bf2a3e15321c053c33c732129491c8fdf7c21ec6623096 2013-08-08 11:13:06 ....A 61320 Virusshare.00077/HEUR-Trojan.Win32.Generic-35d02d0e09d4e80d7286c7fc969b6965f17fac9638f644d05821ad0da0a6aab1 2013-08-09 06:37:06 ....A 974848 Virusshare.00077/HEUR-Trojan.Win32.Generic-35d18dd885df057b3009810308c04eddf004129fbc9472047b1e26979204474a 2013-08-06 18:47:08 ....A 369664 Virusshare.00077/HEUR-Trojan.Win32.Generic-35d319cb154163ec10ec9ec62c53fd9b2a82843cb56dbe91b147ce44d7ace141 2013-08-06 04:38:50 ....A 81890 Virusshare.00077/HEUR-Trojan.Win32.Generic-35d39b39f4b75643966fd0917aa6adce654384aa169a30f6fbafc6b3e22fa94f 2013-08-06 18:59:32 ....A 119808 Virusshare.00077/HEUR-Trojan.Win32.Generic-35d498263855f4a18fe9f74c32e5d91124851d1c6eccbc40fffa66e715b1930e 2013-08-06 04:43:16 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-35d562bcea9ad981eb404cce36f41a976d0237b0e26c81490b01ed50eedb939d 2013-08-06 20:32:50 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-35d699b09b10b328485223d646a476614491ef6de6beca695ced77d4c30947ed 2013-08-06 18:36:28 ....A 286208 Virusshare.00077/HEUR-Trojan.Win32.Generic-35d76dcad55be3ff844afeefc377a275f6a31e4959d99d3d584c9d65db8472a9 2013-08-06 04:56:28 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-35d7fe7cbf35bc8ee5fcfd536d824fb6b300e8f4699358d5fcc167f66b5979d3 2013-08-06 18:26:02 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-35d8630898ccdeaf6582f823edb93060e2b66d4538f6f021ae827d5edf0642d7 2013-08-06 18:45:10 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-35d874bf842de842db0051828b1cdb4f8ee8e38e3358ea058fb1c97846b9fb6c 2013-08-06 04:58:50 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-35d8da790e49f1859ee6c823ea19b2ce300c5f1c583b8ad7c9a0176bfeb0a419 2013-08-06 04:54:38 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-35daa3c397ab282345977feac3ecde3258184d13bab4af03afd6dcf9a3f7139d 2013-08-06 18:56:44 ....A 141539 Virusshare.00077/HEUR-Trojan.Win32.Generic-35daaa212e087c5dc04bea4dd4d8c0c00af12ab86d9f2fd467644c8e01592e1e 2013-08-08 13:38:14 ....A 786432 Virusshare.00077/HEUR-Trojan.Win32.Generic-35daeb2dfd48381dbe8acc8272d9d7a5956d069b211d78739b505aad4d7cf907 2013-08-06 18:50:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-35df3fea3255da0ba92943b194e6ed3ece9e72a04bbec6167ece17ff78a8f881 2013-08-06 04:52:24 ....A 93712 Virusshare.00077/HEUR-Trojan.Win32.Generic-35e27d837d67c6716965a3c3a0e4d0df20789b44c468c4027fbb5be01aa4f648 2013-08-06 05:06:08 ....A 94744 Virusshare.00077/HEUR-Trojan.Win32.Generic-35e286e00f44a467d626155a4e7b1f8292db0da65578bcbeacb32429a2915aa8 2013-08-06 20:34:38 ....A 817152 Virusshare.00077/HEUR-Trojan.Win32.Generic-35e375245872da6eb2bb2034d5cf6a0a92c30eff262d67aeec96e92c2db09446 2013-08-06 04:48:12 ....A 1285760 Virusshare.00077/HEUR-Trojan.Win32.Generic-35e3ee0c7143fb45e45947e62a1b0128aae670f99a720e8947bb68a6bf172f26 2013-08-06 04:43:56 ....A 1142934 Virusshare.00077/HEUR-Trojan.Win32.Generic-35e5787e8f10b5554598cf1f92a49523bafe4d0ac14f42c80cd10af54a8223fc 2013-08-06 04:58:22 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-35e61478e76a3da162a29929188a7ff347fc07e60fd1f9467a918cefdf9a4cad 2013-08-06 05:09:04 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-35e63f2db2b08fbf1e9bb1e3a89578a9f99a94a8ad6efb70a87b642ccf6bdc51 2013-08-06 04:46:10 ....A 158818 Virusshare.00077/HEUR-Trojan.Win32.Generic-35ea9ad17d5d4485fe611b4dd42c0dbfbe69715f244b97c7968b07cb3ea2707c 2013-08-06 04:52:50 ....A 285160 Virusshare.00077/HEUR-Trojan.Win32.Generic-35ea9eb8670d56fb8bfc4cdd8fa878b8103d8ca3a14f7f9831f23a5b4b3b6b12 2013-08-06 18:47:14 ....A 146889 Virusshare.00077/HEUR-Trojan.Win32.Generic-35ebcef7b2410710b9d4bd6470f0cf8ad9cd843e4a363050a3569e389d008e32 2013-08-06 04:53:48 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-35ebe0a5253d5df4c1c9a7de942b04e429e70b292838a3946d4ce4d1144e919f 2013-08-06 18:45:12 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-35ec8216466b27738b07447cc0905c7689848435f4d3d7dc1b13e98710ea6ea5 2013-08-06 04:46:06 ....A 1186816 Virusshare.00077/HEUR-Trojan.Win32.Generic-35eca7a2efa52e260e6439c3d34852251cf37a043be17f4b9d5def2e39d5ae97 2013-08-06 05:07:50 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-35ed6f1fc147ccc8b0eb60e14a7768ed63a36c07cbbdddc8701303957ab012ec 2013-08-06 18:27:30 ....A 230400 Virusshare.00077/HEUR-Trojan.Win32.Generic-35ef0fcfa8d13d4108af798653423bdf4a1ab6b3f736d15fd568b8da16a783e4 2013-08-06 18:32:08 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-35f08e3257221359c0fd1eb43defc2535bc31129e587c71341ed417bd4b24a9c 2013-08-06 04:51:58 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-35f37300b0c820e49c49181366b19ad9bd733bb84363fa1360723a58ca098a50 2013-08-06 04:52:26 ....A 450560 Virusshare.00077/HEUR-Trojan.Win32.Generic-35f3cd2358e5b3b88c9ef72712743a8c9775a5a50af18f035421905903fe4cea 2013-08-06 04:44:34 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-35f52b5b77578952943188c4cd68ce923c3b9a512e3113dd1fbfa432217079a6 2013-08-06 18:47:26 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-35f66ffd6e798a89d23c19981e0f39d55c9f2396d80a301c3a77459ed44d0c25 2013-08-08 19:43:28 ....A 856064 Virusshare.00077/HEUR-Trojan.Win32.Generic-35f688f20948ecd4908a2c93904ee6807ed782b555eeb608df832354b8ab7c13 2013-08-06 04:43:18 ....A 42688 Virusshare.00077/HEUR-Trojan.Win32.Generic-35f68f7877c30e948721185297a2614be4266eb31d207f0df19c7811a2e840d6 2013-08-08 14:31:16 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-35f766603f950404f830089c4c4d08ed828e8e3f2b507f481431991e76864759 2013-08-06 04:44:34 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-35f8c9c436deb8cfffddfb8872a2768757a8840f9696bc80de56b77e2f9f28be 2013-08-06 04:54:38 ....A 1290784 Virusshare.00077/HEUR-Trojan.Win32.Generic-35f8cdb664069b2b9aa43ffe3ff4d187f295ec4cd2b1ca8d1b7b04b76b721134 2013-08-06 04:40:04 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-35f976cc700b188c7b558b5827f1970f8d6d5610f94e5cf6279f8cf85a6cd05d 2013-08-06 04:56:26 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-35f9d622cf6a7850438b7f3043fd292497f727d6e2ff2d926559b75b0c73f977 2013-08-06 04:43:24 ....A 358400 Virusshare.00077/HEUR-Trojan.Win32.Generic-35fab5cc71a4b221ba9f8ecc68b0a281a8d7633cd1faa7e40dfc1f8c71d4f2f2 2013-08-09 01:31:22 ....A 40524 Virusshare.00077/HEUR-Trojan.Win32.Generic-35fc82f53cff02cbe70ac26dec37de30f6ce1f14c791be669a039c17f85cfce7 2013-08-06 04:51:50 ....A 294400 Virusshare.00077/HEUR-Trojan.Win32.Generic-35fd52cb9074e269c86f5ac198bd56af549bdac6ac693ca3f7e0d57b207f57fc 2013-08-06 04:52:58 ....A 131182 Virusshare.00077/HEUR-Trojan.Win32.Generic-35fe012f62b852575e5999368a9e7362fe5e327e318221e4b3583f9487873c38 2013-08-08 12:02:24 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-36006620d7a2bd62c2182f26e10e13bc9ea6c84bfbdae04897c512f0f691ac1b 2013-08-06 18:45:00 ....A 399085 Virusshare.00077/HEUR-Trojan.Win32.Generic-3600790c5b121f2d173349e9e9c821f2f926c2d53d5ffecb9e10901ff4cd8469 2013-08-06 05:06:10 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-36015cd141105312cf0fa1183cb98ed588e86ab51e879678416e68493e719846 2013-08-06 04:38:30 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-3602835284ef5381153bf975d4071fda83c02a8b4c9d9378fd286a46de3283db 2013-08-06 04:54:34 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-36051981c3ce3264e42be1a17577199b2b8f84e6f9d3449ff27c76ea2f5be468 2013-08-06 18:43:12 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-360551f5b6e9f71f8b6c34b77d77515b7d2aeacec6963ad26c9495e2d0855f61 2013-08-06 20:33:12 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-3605893f885a6023399bfe02a37ef09472f174e18d50ace6c275a6feeb0e11fd 2013-08-06 20:33:32 ....A 300032 Virusshare.00077/HEUR-Trojan.Win32.Generic-36058bc2f605e532cd1f7fe3d653f9d2a6c47ae9ab2b09e7dfafd2bdc9edf917 2013-08-06 04:54:12 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3605d957b45b929ea7e00ec98d8cfe01ade778ab04c1608ebc17f0595dcd5193 2013-08-06 20:34:48 ....A 385653 Virusshare.00077/HEUR-Trojan.Win32.Generic-3609fd47cee202202efde700528477af1e4172f73b611aadaa54ebb194550268 2013-08-08 11:13:02 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-360aeedcb7d32a4bb8ed1330dd48ead9d0f5f6255463a6ae25418b6eaf463eed 2013-08-06 18:47:08 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-360b4e9718af83e534c6ecc1fe22600209d8e48c8ae33199a10364dd166b5b65 2013-08-06 04:52:56 ....A 2713830 Virusshare.00077/HEUR-Trojan.Win32.Generic-360b5cc9144cb9a725715e5fca13bb78602ef43cdca63894783f20993f941722 2013-08-06 04:50:58 ....A 53278 Virusshare.00077/HEUR-Trojan.Win32.Generic-360bd62bc842e79dfb700731271a9557e4516ea1e9b5d55e30f202027a3db0c0 2013-08-06 05:09:10 ....A 2331134 Virusshare.00077/HEUR-Trojan.Win32.Generic-360ff0f4b45d35df902b06d8aafeb8b1e77e0afa845e60e4f82b65956dbc0e04 2013-08-09 10:45:42 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-36109b19b3983a434c26799eb5452ab74154560181a93ce541fd0a460d310840 2013-08-06 04:43:32 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-3612c8a1950841044ca94f98ee8988481156e6f249da4eb2722ebe1e8db4823d 2013-08-06 18:53:14 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-36139c6145af7a828b87d21b1ee8e985c244b230beb11dd9ceea810ed8d773ca 2013-08-06 04:54:36 ....A 889344 Virusshare.00077/HEUR-Trojan.Win32.Generic-3613b8859de109e9902b270e711bbddc169e47221083ef95a0ea2c288264a07d 2013-08-06 18:28:24 ....A 1414024 Virusshare.00077/HEUR-Trojan.Win32.Generic-3613b9c8dd195d3a7dfae606b8c2e5593dd5f10c4d67166db3871f937bb080b0 2013-08-06 04:54:40 ....A 40378 Virusshare.00077/HEUR-Trojan.Win32.Generic-3614e7a552643363f6d67311db6b1d8f269de8643cfe83fc265c5a1d7151adeb 2013-08-06 04:48:18 ....A 4524000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3616116a34cd9fefb754f97675f04c4b02b60adc208148ece79e8be6e3d55d7b 2013-08-06 18:45:08 ....A 1353268 Virusshare.00077/HEUR-Trojan.Win32.Generic-361a376352693f54f58b78490568d671e6e0651c89b0e9bd34c7c7f3ab8eca69 2013-08-06 04:39:36 ....A 1052160 Virusshare.00077/HEUR-Trojan.Win32.Generic-361cddec307dd9c472002cf3eaa0a85ca39a155a7fab75a63544d8718e7b62e0 2013-08-08 09:11:38 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-361f0ee362b1c1d28c018c4e4a0f0bd6f9285b531ca99a35e381a3c78804c5b1 2013-08-06 20:33:32 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-36214932c538f815b6913d605775cb5f273b0612893e0b067728104676d4ea5f 2013-08-06 05:57:56 ....A 37376 Virusshare.00077/HEUR-Trojan.Win32.Generic-3621c3cb279f26779a4adba6df49927753a0d01250c261fb375558b3e0826737 2013-08-06 05:46:42 ....A 1671168 Virusshare.00077/HEUR-Trojan.Win32.Generic-3621caf90ebe222d8e79360c2c2ff33c9cc392bfbb77515c1658b98c869dc88a 2013-08-06 05:10:50 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-36245f57abd7b62331e1a1b4e19ad8d26ecef9062f8b6c2f06503fac39f568d5 2013-08-06 05:17:56 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-3624780f25660d06136f63521e8f09d8b2453c499722e46fdf4a428b4594224f 2013-08-06 05:46:08 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-36252188f1f175744fb61b1b02362b397de4937322ef8c576792741fda5d4db5 2013-08-06 05:33:56 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-36254130d9662fb3f1718ae59435e6adadebd99f8e1bf64235f9a6749e4749fa 2013-08-06 05:10:52 ....A 180302 Virusshare.00077/HEUR-Trojan.Win32.Generic-36264a49a662305dcdd67cc4cc693ccc752063273b5b072a59b314386f0c4323 2013-08-06 20:14:46 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-36272a1b7c9ee2abb7632ea910d76c70612d794323e818055871b96b4c564711 2013-08-06 05:11:20 ....A 304762 Virusshare.00077/HEUR-Trojan.Win32.Generic-362804d83dc5ab04cc0e6f8f2392cd565f4932d02d728d18358a19a3bdf81f07 2013-08-08 14:48:28 ....A 826368 Virusshare.00077/HEUR-Trojan.Win32.Generic-3628fbb20ce87b33b06f6a795e9f71ae667aa41f1735e7931dda9eb53fcb4e8f 2013-08-06 05:18:00 ....A 483328 Virusshare.00077/HEUR-Trojan.Win32.Generic-362a68906e845825c61f23371238a45d8a9d44f3a020c156786ebfccf40eb3b6 2013-08-06 05:10:58 ....A 131087 Virusshare.00077/HEUR-Trojan.Win32.Generic-362c70c0479bcc1216d88ec1a91a0f8609698eea9721e5ab149b9189cfbb4a94 2013-08-06 05:15:42 ....A 63489 Virusshare.00077/HEUR-Trojan.Win32.Generic-362cd2e8d0046446a3cdf5143c40e8f2fa69674d5c87a941a798263f7fbc7ec2 2013-08-06 20:28:10 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-362d8f204dc1f259bbd527c5943edf3fab8219577048c3ad40a9f81487489953 2013-08-06 05:45:00 ....A 63502 Virusshare.00077/HEUR-Trojan.Win32.Generic-362f4c8acb50e30562289634f1350b7e0e158efcd5219bc5dbc2de2fc4d7c8db 2013-08-06 05:41:58 ....A 176209 Virusshare.00077/HEUR-Trojan.Win32.Generic-362f67dde8c6c25a968b1d4dd03e4aa49c22819565e652cd9f13ae9c70db982c 2013-08-09 01:15:22 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-362fca141f39bfee5003610dbe2029842f9e4bff63c53e05cbd38919916eb5a1 2013-08-06 05:46:04 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-362fe63b71691aa6d7942f5ed6dfc7d6b2ec86748c7bc6c712001787ab5ec611 2013-08-06 20:32:40 ....A 951296 Virusshare.00077/HEUR-Trojan.Win32.Generic-36321b84fd59fb995e3675dc835a7718cd10fbfd2a3cb9a6c45efe69f9bbed05 2013-08-06 05:45:38 ....A 37896 Virusshare.00077/HEUR-Trojan.Win32.Generic-36322044af66430cbd3dbcb0b072c5f124ff1a0c545664f7b7e039714c37ea66 2013-08-06 05:25:44 ....A 70220 Virusshare.00077/HEUR-Trojan.Win32.Generic-36337397813a866ed908ac47b04bd6af8745b10abb8cf77bcc45aaa7e30e2d08 2013-08-06 05:48:46 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-3633bb348b6e8087553baf9529b043bb80877501de9b309da66873b422d21162 2013-08-06 05:45:38 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-3635a2dd038fb72f0d97381ad400ae14ae5fe9ccc8e0de24d800a0447110ee03 2013-08-06 05:49:18 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-3635d80f057aaee98d339d090c739cefd11116f70f136f0f18cf1f51ada79a7c 2013-08-08 14:26:00 ....A 380416 Virusshare.00077/HEUR-Trojan.Win32.Generic-36371d25971a4fa3d660d913c162ccfa7915d6179950af001c4dc63144d92d18 2013-08-06 20:28:26 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Generic-363782071f7951304c4bf9ce25a97271696bab9045a1f78cc321483f36e23f3d 2013-08-06 05:46:40 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-36385fab4c2a362969b46cbab08d10ca2cb49038c40d742949e6e9e87961112b 2013-08-06 20:30:44 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-36387d7a5a9220fed49d52e8ad2d73803f4043c0204ce63847cb7733b58b0c25 2013-08-06 05:46:02 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3639d1201097f63abef330674fd4049c975209fd757831b3ab99ae631145d070 2013-08-06 05:48:46 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-363a7e3b90f2508a9522a5425dc2a5cec1b5071cebb16573be35b6222a923c59 2013-08-06 05:49:46 ....A 191488 Virusshare.00077/HEUR-Trojan.Win32.Generic-363b9b93aab98a7a45346f03a7cd4247694e785c0448ed8bf8ca13b36d8205a7 2013-08-06 05:16:30 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-363bd3dab679747647a371612a9aee780fbf2669038ef057814229f4a17e9a79 2013-08-06 05:10:56 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-363c43f7e089a2e2d42d57a7a9f14bf7a7aa4b8cb51376f26f3ba8155277c1ff 2013-08-06 05:44:32 ....A 280064 Virusshare.00077/HEUR-Trojan.Win32.Generic-363c499c868fac596c6d930baebab0338526c82152d6b6718fd89b8dfbb2d00b 2013-08-06 05:10:58 ....A 308736 Virusshare.00077/HEUR-Trojan.Win32.Generic-363cb945363151c217e7d39294ef7302050e66a8447900bb60b56e66e24b8465 2013-08-08 09:10:52 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-363d3cbfa49c7319bb46723445801b29ed4537eb01be51c23b081bcc8ba95b22 2013-08-06 05:45:10 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-363d40a0c64cc25d80ee229354a25ca9083e261c01eb3150aac83720a5654e78 2013-08-06 20:24:18 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-363df673f66022191d1739c5f7547cab599b35e1eb094f2ed0e10215368547f2 2013-08-06 05:17:46 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-363e9d2e075b18f2bf2494dd7d76028ef4a72b5f2b681fd0a3b3a0f317078101 2013-08-09 05:28:02 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-363f3a5d5551be322abe37f8ee9f25c54684d44b3352066b6ff7dd4d18d6ba45 2013-08-06 05:46:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-364003a73cd8d83779898bfbc1a3b125d2f8c1925af799270a06cc0d5b004a72 2013-08-06 20:28:26 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-36400d1c87a5cf87680bc9ca6ff72e83ede49cc07bb4d6d97d384bf0b1cf1448 2013-08-06 20:14:26 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-364142781708282df38781b7882ee11cb59daa58997053ecc6a0ad528c205927 2013-08-08 14:17:48 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-364168b54d2559aaecb68139ad2dd645fe6d77235f4d3fe14d0e3dedae46fa1e 2013-08-08 10:30:58 ....A 2770239 Virusshare.00077/HEUR-Trojan.Win32.Generic-364188402f077fb08e18470529818b4aa836ac852ce06d72b3eeffec4fcba5a6 2013-08-08 10:30:14 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-36428d4ed3f012e07f9e6c5b7960d8ad2bf2fc4328f39813f7208825418442d5 2013-08-06 05:57:54 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-36440750d99eb2507c9a15bc4e07b344358670aedae8956a2470373fb6bb239d 2013-08-08 16:07:12 ....A 4910464 Virusshare.00077/HEUR-Trojan.Win32.Generic-36441cb947c1aaae0fc50dd7dac68048c978a883126a7ec7e71a78fe335f7fca 2013-08-08 15:57:40 ....A 777728 Virusshare.00077/HEUR-Trojan.Win32.Generic-3645145e5a27a50def000fc4255c4dc4b8c7483bcb7e07ca3b7f0ebf2a726c02 2013-08-06 05:11:20 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-364573c1be0a0130d235b1fddad01242a919eef82093c03010165c59b7b2e010 2013-08-06 20:28:32 ....A 37400 Virusshare.00077/HEUR-Trojan.Win32.Generic-36466d62bf37bd0191b8fa26f0281e70c2ab25441e99468d178de4b9160f4297 2013-08-06 05:58:00 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-3647edde3c4edcef6b2d3583bab6f68ea7a7ec68e96d0b68fd2fc5a24164ad0f 2013-08-06 05:50:04 ....A 509952 Virusshare.00077/HEUR-Trojan.Win32.Generic-364965be1f08312bbe811d1faea19dc855c6e04343439c30f4ab74e2d42c174b 2013-08-06 20:24:50 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-364a7d81027792ccd8be1e4d7edded8de4da56aa83d15f5038db4563654652c4 2013-08-06 06:05:38 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-364b7a25d319a7a66de196515ac7130a83e460e0327c546694200428cf86eebb 2013-08-06 05:15:44 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-364b9ef078fdc5773d3d122714bb4406ebfc76334432abf03b1c6fb57160f601 2013-08-06 05:55:44 ....A 397288 Virusshare.00077/HEUR-Trojan.Win32.Generic-364ca9aefb02c8e0496ad523c1058a8a096592a6c0154e3bb0e0cb958c21c089 2013-08-06 05:10:44 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-364d57ccff7f81a7334379784b4b135709eb5b4a5a8431336a11c79594b0e5f4 2013-08-06 05:16:32 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-364dcc1a154a79b036323af9a7f53000b526f339e58a4e613c141f33b5dece21 2013-08-06 05:10:54 ....A 229906 Virusshare.00077/HEUR-Trojan.Win32.Generic-364f1b78fab4cd8ecfc42fe2b806493c28de108e6d32482804164080c6bef91e 2013-08-06 20:28:28 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-36502b8a70f3165c0729f118d603bad8739aec8d2448683106ba095e623adaa2 2013-08-06 05:10:48 ....A 272384 Virusshare.00077/HEUR-Trojan.Win32.Generic-3650b2509da4df20b6dcfce8b1cc5e3809f648cfdd23b70ad6fdb4e190ee8254 2013-08-06 05:56:02 ....A 319561 Virusshare.00077/HEUR-Trojan.Win32.Generic-3650d91896d10a17c8f1ae7da1ee682a91b48dbafc6828e2539a39da1343772b 2013-08-09 03:14:34 ....A 1173504 Virusshare.00077/HEUR-Trojan.Win32.Generic-36528807532d0438caedc096d6ba233fb0c019a67eeb114b5190ce8764a39a26 2013-08-06 05:46:02 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Generic-36529bc1bf180ba745317af9edf821f34d06fe78dc10294c1896174866ba6603 2013-08-06 05:11:10 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-3653c76019afb3ff7d1481f660fd5af816152b55cc930b0ed23653fff07c60dc 2013-08-06 20:26:22 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-3654c5fdde81b73c7ffd85ed166e796575099b4c680f115a962fd28f4bbc512c 2013-08-08 13:37:36 ....A 305422 Virusshare.00077/HEUR-Trojan.Win32.Generic-365cc51e1e10e7a931060a81a49d7270816f8f29d2225d14a4369672e03d83b0 2013-08-08 10:31:14 ....A 35997 Virusshare.00077/HEUR-Trojan.Win32.Generic-365d33a3b8e987b7bd2a5b6d25df88e1607ffdf8d636988afaedb6cdb2d8ee11 2013-08-08 14:19:24 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-365d989175bca768198c77057ac9bcc47685d8882232777a9bff3679a7fce7a1 2013-08-06 05:16:30 ....A 753665 Virusshare.00077/HEUR-Trojan.Win32.Generic-365f14c7440bed9d89c12a62d434badb8d1e4585d68196c028d1dabebe9becf9 2013-08-06 05:57:58 ....A 4426752 Virusshare.00077/HEUR-Trojan.Win32.Generic-365f1be67336a146daba8f136484fd5c74828ef011d5546b398ab4f956388c20 2013-08-06 20:28:50 ....A 675840 Virusshare.00077/HEUR-Trojan.Win32.Generic-365fae78f892e6f7517569d548af614ab3ae57f11d85f438543d1f9c00a3694f 2013-08-06 05:29:14 ....A 5202523 Virusshare.00077/HEUR-Trojan.Win32.Generic-3663862c8f408dd9aec9f45541f25f28b8628b4c99d6c95b052e3f21dfb00af7 2013-08-06 05:46:42 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-36638b83dfef1147454fcbed49591c49c8e7e8ee74186377767bbe48d795bad1 2013-08-09 05:57:10 ....A 174184 Virusshare.00077/HEUR-Trojan.Win32.Generic-3663f65b81bfd166fa290eee0d04368b1296a4d7cdbe4874a1534742d2d13bcf 2013-08-06 06:02:48 ....A 279040 Virusshare.00077/HEUR-Trojan.Win32.Generic-36654ed43991500c3e3370494d5e37d59576b0814e2cbca1cc83d03c018e4916 2013-08-08 09:26:08 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-366637635207aab52062eb3ba45385c9d50bdf0cc406dea5a8378f2466653e72 2013-08-09 10:16:26 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-36687369b2e63244ff1fcb551fa0f01ea83774c56f5ca0fee62a8119b53a71a9 2013-08-08 17:42:44 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3668855f01eec26d04c2e7b5f22183bb3ed8c48650417c44f2339268dc8187ad 2013-08-06 05:37:06 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-3669b5c71111d14a91660c2e11452759705cb44aa75859d303c64a15a09768dd 2013-08-06 05:46:44 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-366cd5301b5fabb733d7a8908b67e211e9b6c48b3e29c4a12ff669ee9b1335be 2013-08-06 05:57:54 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-366ff9689aeea1364343ffaf7b348446f9396878e7d8cf0a3dda3712f23b57d8 2013-08-06 20:26:10 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-36701fe0d6c83ac399d5f4d6fea11e63acf9770ff170b0b598f5be7d8f94565c 2013-08-06 05:14:20 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-3670b5d9d1477d9f50c9e641aae845dd28d34ba65a227dcfc90c2793d2fbbe18 2013-08-09 05:43:30 ....A 235528 Virusshare.00077/HEUR-Trojan.Win32.Generic-36716705c9fc17598588340740bb9342a43f5231be150ce9b01d2516d0baace5 2013-08-06 05:11:20 ....A 157191 Virusshare.00077/HEUR-Trojan.Win32.Generic-36742433e5bee2d65ef8e8bd3e4453fc5eab8e2f0a4cbcd27ee15c94d3a5a0bc 2013-08-06 05:45:28 ....A 245740 Virusshare.00077/HEUR-Trojan.Win32.Generic-36748c61e3335f63ebdb4453bc5ebfdb555debeda06a8b1f118c78b359db74d2 2013-08-06 05:46:40 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-3675c5890c20c2beec122797e0bbcffd55e7b51e81f1f9133b4f65966d07e241 2013-08-06 05:45:14 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3676f5962f301f7f6c956008605a17f9410c63faf4edb7a26aa2b9d47230c79c 2013-08-06 05:10:42 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-36788cde24657403a7f1d584fe7b67ee283a54b66ef919db00da0d696a1264a2 2013-08-06 20:24:44 ....A 121680 Virusshare.00077/HEUR-Trojan.Win32.Generic-367b3f8705c0a186bdd46a4ec7e8e97dd23865a2279fe4fd0484a528ee489711 2013-08-06 20:27:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-367cb01f505454dce956729807b990a8e9083adc24be52ed7ae0f2cbb313f482 2013-08-06 20:19:22 ....A 237624 Virusshare.00077/HEUR-Trojan.Win32.Generic-367f3dddb1cbe97dbbb5f571f83f563b3845eb15e5689d97826a2aab5e4c1915 2013-08-08 17:00:06 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-367f5bfc0f2f1b23aaa30be0e9802456a1b84f9ba6fe6961eac4513b16dd40ff 2013-08-06 06:14:34 ....A 37376 Virusshare.00077/HEUR-Trojan.Win32.Generic-3682579fb0b5e531a7c2a83f4ff6b1197cbfc49acc2f16065a608656d61124f3 2013-08-06 06:36:18 ....A 485381 Virusshare.00077/HEUR-Trojan.Win32.Generic-368275ff167f1aa7b8be6f3c3f21cf3b0489a8a125583559bae1a4a27919c28a 2013-08-06 21:30:46 ....A 497668 Virusshare.00077/HEUR-Trojan.Win32.Generic-3682b013599ecefcd25e025e1997b326d67075b8f57f62f8c1a7a0dfb4be649c 2013-08-06 21:30:52 ....A 848384 Virusshare.00077/HEUR-Trojan.Win32.Generic-36839a2d25ebdea3f5e4e7b8048e88cf2e644d69b07d23153f6ffc615832fb54 2013-08-06 06:18:30 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3683f289ae287816530dd10b881d6127e9d84265b788ca1dda5c13d4073219bb 2013-08-06 06:35:50 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-368568c20fcfc22b58cfc53983ad907b412052fe541d68c207d1327a3b1d8d0b 2013-08-09 05:08:00 ....A 222208 Virusshare.00077/HEUR-Trojan.Win32.Generic-36876427a34cddfc1b2f50fe1e74213960ff1b119788804d9a55c71675e0a34e 2013-08-06 21:30:34 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-3687b428020ecfd70111ab767c601e0dc751b925e59ccd50b60755a0bec3c30b 2013-08-06 21:30:56 ....A 122369 Virusshare.00077/HEUR-Trojan.Win32.Generic-3689d27bd73ac1ab8351ede7d00dd6dc91e98c23ff5d8309e7622100f4c6860f 2013-08-06 06:35:28 ....A 858624 Virusshare.00077/HEUR-Trojan.Win32.Generic-368ade92b3896facb9fecb457e7b75f30f95b5ffb2a1bdf3b57644f70ce32d8e 2013-08-06 21:30:50 ....A 944128 Virusshare.00077/HEUR-Trojan.Win32.Generic-368c3339e2f010f740f12ab3c1b964901adf8a3d956fd60e7e1b6f53a34d1ab5 2013-08-06 21:30:46 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-368d8ecb4473a84ff017972d9549145de7ae28b83ce898ff14ce80934da4e5bb 2013-08-06 06:42:40 ....A 314368 Virusshare.00077/HEUR-Trojan.Win32.Generic-368d90205ce0620367c24a65a654ca6e47ecb12f9f762eac361c58f80c8d2bd0 2013-08-06 06:31:54 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-368e67e78f01d2f65be937055f68c15764230effa98a11d920b8e5070be67058 2013-08-06 06:25:10 ....A 173056 Virusshare.00077/HEUR-Trojan.Win32.Generic-368e7e31f8813ab7a0305409c8734496066c97cf790c342b18fa24742e06c675 2013-08-06 06:22:20 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-368eae6ea12d4c623d45a6a5b2a596abd2d2d955b3092c977315fd7982890f6c 2013-08-06 21:30:44 ....A 181760 Virusshare.00077/HEUR-Trojan.Win32.Generic-368fe84bfba0a0284192aa514fca28e055d9c5020bca7746584b2da8bbd64eeb 2013-08-06 06:27:56 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-3692331de1f61e40a8d9ff6c74b7ddb1a401af8cebc193af3e483c6c886a9414 2013-08-06 06:42:32 ....A 226304 Virusshare.00077/HEUR-Trojan.Win32.Generic-3693141a79278e3cb80a3e6c9ec9773089e5194faf6d7433067b35f7104daef4 2013-08-06 06:35:52 ....A 266490 Virusshare.00077/HEUR-Trojan.Win32.Generic-36934c81367dedede6314dacbc878e7ef29fcd4c3b3b99cd1b501c4155e6f563 2013-08-06 06:23:04 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-369452f9d6af2419c3c1ee0f602ac613ae2e2d0c487405cfd0eb11480130f9fc 2013-08-06 21:31:00 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-36954f861644ad9a9d549ea114d34bb51f019a5c45a8061d16b68140d42fc416 2013-08-06 06:47:08 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-3696296d8a119c4514bf776164ad7da8f04e3a95aadfeb04077d8d3b5967c6db 2013-08-06 06:17:40 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-3697feb1389055a5a89b500c4cc3a1a2ac734390f2bed7c3dea364ccb4bb776f 2013-08-06 06:15:10 ....A 23298 Virusshare.00077/HEUR-Trojan.Win32.Generic-36994afc7abbbca087f38d4b43fddd64d8f3c0172d39562c7ecbf5e0899d0d4a 2013-08-06 06:33:40 ....A 61869 Virusshare.00077/HEUR-Trojan.Win32.Generic-369b6ecf6323c34f4fa2ebd36ae7ae15de1052a756477962f2ff7eabcfdba44e 2013-08-08 16:46:48 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-369c3c7ab4f00f28643ce7bd1129e69a6d1264ee004382e33d591cc83005db38 2013-08-06 06:42:26 ....A 317848 Virusshare.00077/HEUR-Trojan.Win32.Generic-369e30a3cc61261f697c80cb18593916790cc1668e35d37213ccb621b26b26dd 2013-08-08 12:01:06 ....A 19017 Virusshare.00077/HEUR-Trojan.Win32.Generic-369f69b523e8e47dfc6677c8dbb6c175f2ebdbf73c6424b92de6847d137c4f8a 2013-08-08 12:23:38 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-369fa6c57c568551a655f9e0af721d3b3ed193bd5ca185c73e262899ca1ef344 2013-08-06 06:14:32 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-36a056e805bfd8794fbafea53dc22e9281903a63e5b718df4171aee35e6a5b96 2013-08-06 06:13:02 ....A 202736 Virusshare.00077/HEUR-Trojan.Win32.Generic-36a0d3681fccddd62ced2bd53f5324cd522eea5d8c7104b908041ddc9afa2124 2013-08-06 20:16:40 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-36a210b6b2947d846bd23132abad34cfeb7cccbb594d924526e5509dc172b016 2013-08-09 08:10:30 ....A 114067 Virusshare.00077/HEUR-Trojan.Win32.Generic-36a235f54fa7d9e6986dd5613819f47e6f04797413ad46eb5d6f1ec03b7a0487 2013-08-06 06:15:32 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-36a2b57e779709a3632e415782f9e6a7980bda0f3a2ec7268092c6917087d639 2013-08-08 12:05:22 ....A 172627 Virusshare.00077/HEUR-Trojan.Win32.Generic-36a597da9793c75f74738c5ec8ca833f5421877afbb695adf45c8ae426d90fb0 2013-08-09 01:51:58 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-36a641d53e3ae37ccff611553a973db021053f51cddb1b23242191a32d65c099 2013-08-06 06:36:22 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-36a784016c78e8c65bb8592341757d3554cac957a80f8e183cf3d2283eb6f9e9 2013-08-06 06:32:30 ....A 241152 Virusshare.00077/HEUR-Trojan.Win32.Generic-36ab021834a847ffed9228335b1d60ed04d052032a3263165720e645003d920b 2013-08-06 06:46:00 ....A 843264 Virusshare.00077/HEUR-Trojan.Win32.Generic-36ab16db2a9048f387e8449d1b9996e66abb33b8e8afa88f98a16f9ab7637912 2013-08-06 06:25:06 ....A 814208 Virusshare.00077/HEUR-Trojan.Win32.Generic-36acdd31ac350e13b8804517063f422a76bfaeccc279b2c0c9b7498fdcff901c 2013-08-06 21:30:52 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-36ad9409390344064f431b8aa37d51375ac107d71d436fb369142c6e40bc7ecb 2013-08-06 06:35:52 ....A 565117 Virusshare.00077/HEUR-Trojan.Win32.Generic-36ade1027cda11772d310a9641d1f0afa512acaaeb5b2f7aa2b15a5b70c65822 2013-08-06 21:31:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-36aececb3e5be70161392fe37e530156699f71c8940cb28eecba3103269e8660 2013-08-06 06:14:28 ....A 771584 Virusshare.00077/HEUR-Trojan.Win32.Generic-36b0ee597dd61cf509616f2482de1c936c89d3f077362f0f9d94fac128fdfd2f 2013-08-06 06:31:58 ....A 2794378 Virusshare.00077/HEUR-Trojan.Win32.Generic-36b31785a8c9e093c01e1c07b3d462132005cda44c277958c221736140c16daf 2013-08-06 06:32:22 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-36b47be1264e37f4812cd852e7f1f0c9f232ed63cdbda97048e7cd3739af1a0f 2013-08-06 21:31:06 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-36b4d934afc3b74d5a3ea3b762865751f8a881296fa723939a2362497056d569 2013-08-08 11:33:36 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-36b7bc3e89ad559ed8f403b1a9d13239bf6b1b59421d4cefbaa7ba73a4b026c7 2013-08-06 21:31:06 ....A 374272 Virusshare.00077/HEUR-Trojan.Win32.Generic-36b8c58f64ae295df690d2473a870249e1394f7f900f135c7a160822706a748e 2013-08-06 06:42:14 ....A 28552 Virusshare.00077/HEUR-Trojan.Win32.Generic-36baba4741dfd341da3996697d9266e9b39d5ce34b6e53b6a1c2b882b9a3712c 2013-08-06 20:15:50 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-36bb758c41966f7c38dec8bcee00e3644ae400e777802478721aaab8e5becb60 2013-08-06 06:14:24 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-36bc2add0678cbe139240fbde9c287f53602c07285af1f0021a775e1e72c3dc9 2013-08-06 06:16:20 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-36beae2f17a063a010ea7e4136d462fc4aa8e81a30bef5cea58982cbcc647747 2013-08-08 14:17:46 ....A 179712 Virusshare.00077/HEUR-Trojan.Win32.Generic-36bf499abd87ba9eea1a646cfe641dd3097d207bc66c2b737d25196b33277e82 2013-08-06 06:42:18 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-36c009baa0c624506d82eb79ce7fecda4ab0932c63b39be08657b19eadd9fe05 2013-08-06 06:14:38 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-36c0149aaddd2880e1c44af0df8f8fc1d144cd4c43c016ecf455b4cc1aa666a1 2013-08-06 06:17:36 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-36c10a0515694ff4e0a1c350090e2a3b83afefe469743249caaec09d64072d76 2013-08-06 21:30:42 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-36c14e63aa813aa53e80804ecb5506d36071db288413187ce4ebb8c6e2ca053a 2013-08-06 06:35:30 ....A 96193 Virusshare.00077/HEUR-Trojan.Win32.Generic-36c1ddf4d80788f69cf2e36323ec44dcd241038e541e2ebccfb5d096df382bd0 2013-08-06 21:30:54 ....A 160930 Virusshare.00077/HEUR-Trojan.Win32.Generic-36c232a34d539b8f28bfa310acea42602c6998ddf36f81f6b51ee7c8bb34f763 2013-08-06 06:16:28 ....A 303113 Virusshare.00077/HEUR-Trojan.Win32.Generic-36c360d4a2407f1ff0599f8a151e810966088e6446e33cc809cba73c444efd62 2013-08-06 06:36:42 ....A 31744 Virusshare.00077/HEUR-Trojan.Win32.Generic-36c43849fac129696c9e6fe5c845eb65ee77928c6bb1ee973bec2b00aef8ac25 2013-08-06 06:14:26 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-36c56bd3c3ea3c1f79f39f991549060a39a3f169da560cc4beb820cd1372dbc6 2013-08-08 14:22:26 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-36c65cbd36fced2be6ca50d48aee7e03728b32c6bd6e1172a40a814910a88120 2013-08-06 06:35:46 ....A 96784 Virusshare.00077/HEUR-Trojan.Win32.Generic-36c8a876690fec872b5d579750d389fc594aefb5cdb26822b40d78e9b89b899a 2013-08-06 06:37:08 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-36cb397c7117171bc5edec315b92d896011d94ecd1fe6e999ba253e9b86a48fe 2013-08-09 04:57:50 ....A 481334 Virusshare.00077/HEUR-Trojan.Win32.Generic-36cbbe9eb0e7fb9d9b5f8762b53fde02d98001345c57231f376ff9436814845f 2013-08-06 06:36:26 ....A 359936 Virusshare.00077/HEUR-Trojan.Win32.Generic-36cd8832fab69bfa2186abec1ff78aeb194096e4380fd79768bb1a18d4380832 2013-08-06 21:30:48 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-36cdfd528b31d9ae3d3c0664b8979e0b0140b13a4fd2eeacfcd5f0ea19d16c50 2013-08-06 21:31:08 ....A 344576 Virusshare.00077/HEUR-Trojan.Win32.Generic-36ce5310cac2733a6d316a857f6ddd9b4da0bd4bcd62580cd00671a2ee650e5b 2013-08-06 06:32:56 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-36ce9ffbab7068d208c2609212375a8f3ceb9abae062bc76f11055a68147ed68 2013-08-09 01:46:22 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-36ceebc6fde456229a0b663fbe9ed5186ea5f3cfcd76c53f34ed7de5502de5d9 2013-08-06 20:18:10 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-36cfcf03f1c26cea78367f9a045806b4219b752032d8a718af69fd3e18c43374 2013-08-08 09:47:48 ....A 712205 Virusshare.00077/HEUR-Trojan.Win32.Generic-36d074a08d345dd3c48386c380b2d3afa0dcd27317b51e5ac51a88439f39d91f 2013-08-06 06:14:26 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-36d17d31d7c6843d1de64c6ce7e1f94e1d50ae487be543cfa0ddde8862499e89 2013-08-06 06:26:06 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-36d19c1127cfd3cda4a60f73f68dde79169b21a58a805230b70864b8f550f174 2013-08-08 14:19:26 ....A 52856 Virusshare.00077/HEUR-Trojan.Win32.Generic-36d357666256bc3b0a652f0ac994a12a33e64c7ae03c6a748e5629dc18544588 2013-08-06 06:14:26 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-36d3a2b1f224c698dfa21db3870c8519f0b50e84f3b08d6ecf1ccd06438f6a85 2013-08-08 09:39:16 ....A 960 Virusshare.00077/HEUR-Trojan.Win32.Generic-36d55731a39ae6f3109fa36de06794e562c153990094fc7704d5bb79e38a99c7 2013-08-08 09:31:14 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-36d56feadadcf46946389681772927ed571c1729a4e128c6363386e5be7b4333 2013-08-06 06:25:18 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-36d65d0f9cdeefbcfade486adfea3686d0d0de5c7d513596556c51987867fa92 2013-08-06 06:32:32 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-36d7f36c4c4edae7a8aab7246b9fb1c24cf6928ffb6d7b18b6f80e6a4474a18f 2013-08-06 21:30:34 ....A 93701 Virusshare.00077/HEUR-Trojan.Win32.Generic-36d8866ec1493cd9dab25b174c52f56d60b195e18be95dcf78fa9e02cc1de666 2013-08-06 06:20:22 ....A 208933 Virusshare.00077/HEUR-Trojan.Win32.Generic-36d9fa5dcfcb577e2c32005e20078d4baf5ec12410b0bd392d82049f29ad24ae 2013-08-08 14:32:38 ....A 204288 Virusshare.00077/HEUR-Trojan.Win32.Generic-36dcc8c23886acff8d7024ac662243a1770b3578900a7481d071da608c10b1a0 2013-08-06 06:35:44 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-36dd6cb39d1ee112d272eae84a01ecd8a69249b1fe2501d0325bf50c4bf9950b 2013-08-06 06:32:18 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-36dd7a4bd198babab7a87a6131e54c6cbb0cbfdbd0702bbddd512754665979f4 2013-08-06 06:32:54 ....A 2622464 Virusshare.00077/HEUR-Trojan.Win32.Generic-36de4c47ab1e7bf552844e4c57a460ff45c000d4ca908301d11b7b63d7f60efe 2013-08-06 06:14:22 ....A 232964 Virusshare.00077/HEUR-Trojan.Win32.Generic-36df21ebbad7103c47e00035028f07b50a88cedcc8a2dbcb0b415020a5544408 2013-08-08 09:33:50 ....A 300648 Virusshare.00077/HEUR-Trojan.Win32.Generic-36e063f64735a5073ae3bd996f153f5c5ef5807c787c1226afb4d95c3b807575 2013-08-06 07:19:46 ....A 225792 Virusshare.00077/HEUR-Trojan.Win32.Generic-36e0684c8720f2fe7fc0830876095e981cf65a35e35d9aa2ff8db47b764d709e 2013-08-08 14:25:44 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-36e11458e68c0aac0b5e57d2aae1ad6a63a9e7198e723155cd759514a7b59d87 2013-08-06 21:29:06 ....A 199168 Virusshare.00077/HEUR-Trojan.Win32.Generic-36e1b08914648804de36f3920515ebfafda567b013c8d9b61afda0ee884f92bf 2013-08-06 07:22:54 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-36e2147e95ad4ede004ed5a7614b20ce2398478981e6d8030152fedf47ce235a 2013-08-08 09:46:52 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-36e3617d0389cdc5b90f11678550f6f6b1876975c313fa309e17860fc7935e5b 2013-08-08 09:39:16 ....A 231936 Virusshare.00077/HEUR-Trojan.Win32.Generic-36e3e996d51026b002c8b712f1ffbe87e02d16d728020c2b003cd12da04e4368 2013-08-06 07:20:00 ....A 94936 Virusshare.00077/HEUR-Trojan.Win32.Generic-36e46591a9c4daeee4501fd001013171bd3e2c5a1bffd6078106242d761cd608 2013-08-06 07:13:08 ....A 160571 Virusshare.00077/HEUR-Trojan.Win32.Generic-36e504852613b17b789e53df2f97bcc371103c85d8fa358f6f4ffc44f612d08b 2013-08-06 07:20:20 ....A 1495040 Virusshare.00077/HEUR-Trojan.Win32.Generic-36e5e5f2a2ce2e6116d63ac3c8b5fb306c770cc672340cac97992a86709a30c2 2013-08-08 09:28:22 ....A 292352 Virusshare.00077/HEUR-Trojan.Win32.Generic-36e6324c08a8f69184b00f796e3cdc478e9bec053d3ff4aa8c2cec3d33cabd11 2013-08-06 06:50:00 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-36e7dee34539e25dbbacb96f29941b6aa07d6a20e0122507b04422f3ea6d2621 2013-08-08 15:54:34 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-36e843a92f1e34881ca5946baac9c0c186771187711f60da409d5ab74d3fffa6 2013-08-06 07:35:22 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-36e8cbf3f3c187e53965e4c44949a666b7111336e0aa81727d49cc6ee79c6961 2013-08-06 22:19:16 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-36e99ba4ea7f561241781d3481ad229dc6f25d6e1fcf620216d3150fbafe0ddf 2013-08-08 10:02:24 ....A 1486878 Virusshare.00077/HEUR-Trojan.Win32.Generic-36eb23ba41a455049c110e6da51cc13b17b7f2d7f36e2f4007831ea7b444888a 2013-08-08 09:28:54 ....A 176880 Virusshare.00077/HEUR-Trojan.Win32.Generic-36eb73ddcd15b1357a2d16e3ee005a96805a9cbade586eaca5c5ba6f223123fd 2013-08-08 15:46:16 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-36ec1dd3b1e48dd2594c627433bcc7913c220ccf570e223e851b1e62a4e33f35 2013-08-06 21:30:12 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-36edfd3d725c32c198d782106261536e16e0e60a0d4b4c18dfbacf854b3ad593 2013-08-08 12:54:26 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-36ef1bb5ee1c238bb11bb07cfc6e7be87ee34429a253973d524ce864ef741570 2013-08-06 07:18:40 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-36f013dc544192238ba876722d61fc3f44c3cce82daa898d1d61b72b1ad04ff7 2013-08-06 07:23:26 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-36f072e20352015f79f55ced1521e7fbc87fadb478235675b27538cb7d13228a 2013-08-08 10:30:04 ....A 204288 Virusshare.00077/HEUR-Trojan.Win32.Generic-36f17041b19b2a268aeba482c4472ad99967d1a27b01965eacce25956084032a 2013-08-06 07:22:22 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-36f254bef651ba4ae213fd0119f60ec1ceb9680b3e7e7548ceeb5be199367ba8 2013-08-06 07:19:50 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-36f379fbd18d73346573247cbedbe172836d4a4592931bca225c37dba1f3fc89 2013-08-09 04:56:32 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-36f6952b8aa25199a53f2ded3fe09732049cedae118fc77f058da829b5c8e7d8 2013-08-06 07:11:26 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-36f89de25db4b66c3c0cd81a37e3dbff12cab4aebe0998134f75a2a2c9dd1b0d 2013-08-06 07:19:56 ....A 165888 Virusshare.00077/HEUR-Trojan.Win32.Generic-36fd19c8cbd7a584e98085f34bcbfba0517d5b422e5ff611ca9c0d44d0d23441 2013-08-06 07:27:40 ....A 550912 Virusshare.00077/HEUR-Trojan.Win32.Generic-36fd4c35712823ec903d6422d1930fc614c14e5d2c248f2a9451bc71efbc1fd8 2013-08-06 22:19:22 ....A 49408 Virusshare.00077/HEUR-Trojan.Win32.Generic-36fede565b31f254dc84b22a0e82d59722e43cae8258a2a37b318ef340250b89 2013-08-08 13:17:58 ....A 2946096 Virusshare.00077/HEUR-Trojan.Win32.Generic-36ff6aa20df381308a8d3d0536b2e8ac9c5004c4f8ad0d67609d7cd932d6af59 2013-08-06 06:51:36 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-370043ace4513da9cdab0299534125724013608c0a0ca1d484a282705103aa29 2013-08-08 12:44:50 ....A 504053 Virusshare.00077/HEUR-Trojan.Win32.Generic-3701165a3dd808e48c9df6594e88bd762e0f65b9cd40b9e62fad849fcb9d2295 2013-08-06 22:19:26 ....A 289280 Virusshare.00077/HEUR-Trojan.Win32.Generic-370160b42b3ddba5c17ae928e71a614120eaf6ce3f750a08a75e71c927f28e68 2013-08-06 22:19:18 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-37017d9885b10f18f042f0c2f201c1dd85058b64daddebf2b1e032f2ff551b57 2013-08-06 07:23:32 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-37042d5153f1a9458dd538679e537c3f2444db5aeb0bb0ba640f651dadade7b2 2013-08-06 07:18:52 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-37046ed78e8a4b231962213889e356dfc28bccc166a1c8e446e05a72b16ef11b 2013-08-06 07:22:24 ....A 2650404 Virusshare.00077/HEUR-Trojan.Win32.Generic-3704813a421711df9a9e2f0d023c8b94727b19e1579ab9abd4e59e73d2c342c3 2013-08-06 07:18:44 ....A 181760 Virusshare.00077/HEUR-Trojan.Win32.Generic-3704a69938dad0886593d3afa356ebc9d4a79ec34f43062cd4852961710d573a 2013-08-08 12:05:32 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3704fa7305edc8a60357546c419feee07bd756a1210c0cb9079420ba975c9936 2013-08-06 07:19:54 ....A 45060 Virusshare.00077/HEUR-Trojan.Win32.Generic-370659a8a1fd8c22f97c597b7c45a1e3c7943ce0b88afa8ff588b9d1fe796f6e 2013-08-06 07:23:32 ....A 3437219 Virusshare.00077/HEUR-Trojan.Win32.Generic-3706a9d32874ae1029042f1bb09d77e36d613b99647fb24ed1ca660dd1daabfa 2013-08-06 07:20:30 ....A 806912 Virusshare.00077/HEUR-Trojan.Win32.Generic-3706bbea472122a3254f0e4bf0a84db6be4d8843fc536a86e8d4c3e3036df96d 2013-08-06 06:59:20 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-37079dff18ee33598d63792fd0378322a54d5fb41ac2f85838e8a2003fa1aa83 2013-08-06 07:20:28 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-3709358ba95dafe865060cf8e7f35fb2477083d4cd074afb515150a8ba601f8c 2013-08-06 22:19:32 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-37096edd0596ca74a370bd597932c6a003730315d653d331ac191f7a18345233 2013-08-06 07:15:58 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-370aab2f8d3049685015b4edef99b841e1ff2de2ab42cec4c87434bb03d561a0 2013-08-08 14:33:24 ....A 618496 Virusshare.00077/HEUR-Trojan.Win32.Generic-370dc1c0a5ce80ca04e58be3a96baac0a2df504e359c08f489c81a67fd583fc1 2013-08-06 07:22:22 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-370e14107deadb46a08578ead80def05ae61b3a4ef2a5dfa3c6d85b6998f64d6 2013-08-06 07:03:24 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-370f2c30a8ea7c0914f56f302e0054d7503022602527c7dee713fecfc00b3649 2013-08-06 07:18:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-37109b3b7d27b318087ce5b176af862e73efe2bd7cbf6584a8b9ef2403db8b80 2013-08-06 07:22:28 ....A 107525 Virusshare.00077/HEUR-Trojan.Win32.Generic-371174288c748def1c7dafb38ad4cf3aa9d20c8736a3592cafb4647f4aaa8b38 2013-08-06 07:23:24 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-37137f25fbce0a6ebfdd2a31dfa3d07c47f2fdb8c691d0e25eff79aaa0e80ba1 2013-08-08 09:11:38 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-37152c3cd4a2283cd4a6e3cfe6f4a2ac3b5ad1bd3ba9038e81de6790fc047244 2013-08-09 06:53:56 ....A 182784 Virusshare.00077/HEUR-Trojan.Win32.Generic-37166d72be735fdd0247bc7b0e9040a2470a093b690d844406ff96b2a0b452a1 2013-08-06 07:06:06 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-3717f082974b47d394f098eae17a1a5f4084096d7caa321df2999c91eaa4fc1a 2013-08-06 06:51:34 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-371829e05f9dc1c03469e50841cc2d40d88746f473b6fff19446ee436f53895d 2013-08-09 02:53:26 ....A 173056 Virusshare.00077/HEUR-Trojan.Win32.Generic-371849e886a20aca4fcdffa7a07f9506043d435e56d82482a757cd2eb3ab78db 2013-08-06 07:22:30 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-37194c90f6943a454b8e322c9541e3f640e5e2db51263faec29713f002c0cdda 2013-08-06 06:56:18 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-371a9ea576b1834f8221106db0ca1ba38454d3c005c047aa2de25b21c2f40509 2013-08-06 07:16:00 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-371b4fe940a3d18ca71eab6dfe0bd004663d4698b96d72fe3f13e6295d184648 2013-08-06 07:15:56 ....A 381952 Virusshare.00077/HEUR-Trojan.Win32.Generic-371ba2cbc36c0864320e781fa72111cef987c8c9131aceab5d7f0309fee04c6d 2013-08-06 21:30:06 ....A 439808 Virusshare.00077/HEUR-Trojan.Win32.Generic-371c1b4a07dfcb08e08c5c05937bb320bd19fff88c707cf90e0776b8017be5c4 2013-08-06 07:20:02 ....A 348672 Virusshare.00077/HEUR-Trojan.Win32.Generic-371c479604a33b98f302d8e69ea1db6df08d4fe054599598e3679c25cf8e25ea 2013-08-06 07:27:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-371ca3194cafc9f89b495bc4bb79cfd1e8df40e42c0127d2d9076139ac222449 2013-08-06 07:19:54 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-371e4d7e94def76764714423e1ad015229dffe9c1c93f25f941906d4fe124682 2013-08-06 06:51:38 ....A 390464 Virusshare.00077/HEUR-Trojan.Win32.Generic-371ead60c5b8b55f4dd133fb6efb1d404be47228fb001ed83b2ad5a3de5186c5 2013-08-06 07:12:20 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-371f1f4b4479ffb5edd66911250baf6c68dbace976a346b88cd8c3fa9a3ad118 2013-08-06 07:23:26 ....A 527872 Virusshare.00077/HEUR-Trojan.Win32.Generic-37210a456497847bfc400bd2c4e4b05bbfc75ed9cad56d452cc1e8e78afbf5d4 2013-08-06 06:51:34 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-3722378b3f4fe884636a6517b5afd2c8b5b31da63e84544348356229202f2942 2013-08-06 07:27:42 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-372475cc87142b55e54b8ca7061c30352a1447cc1368a77d0481534ce74f2a49 2013-08-06 06:49:26 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-37249c8b1d24a24f45a0c7cc3d927c3456666a5727e952c49b49846d20813491 2013-08-06 06:51:32 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-3725df93eec5a8a9e3dfc3689a7c084b73fafabcf92eab37c5e8df49502c02dd 2013-08-08 09:12:46 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-3726284867c5d57c8ec634964383fe73ec2bf84f7bf8100fcf9ddad05a527954 2013-08-06 07:22:24 ....A 286208 Virusshare.00077/HEUR-Trojan.Win32.Generic-37269348fa84459bc9d295eb64e9ee330a5dd9210c99f92199e500a5f245ad9c 2013-08-06 07:18:46 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-37283793968fc3b7f50413d6ccaed79c809ebc9b5c3775558a5120cef09ba170 2013-08-06 07:22:54 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-3729a4acfe6cc9ef9e42fc08d2504639741b9c8cfb704df563b7fd3f91585b13 2013-08-06 07:22:32 ....A 2689268 Virusshare.00077/HEUR-Trojan.Win32.Generic-3729c5e8562667faeb9c29b1f001765d0833e5d94f59ada3cd8a04b9ed521a6a 2013-08-08 14:27:26 ....A 245442 Virusshare.00077/HEUR-Trojan.Win32.Generic-372be3608443de27623bdc803cb167a987b70d26a07e9e23f10d0bfa22b96be6 2013-08-06 07:23:26 ....A 771586 Virusshare.00077/HEUR-Trojan.Win32.Generic-372ff5247bb30f50075d4a99fc06ddd52cb9ab4493cea162080942f54219bee2 2013-08-06 07:22:20 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-37300a73c33c6f4d2498dac8ce11bae7e70cab5317e600ecdd7ce97fc2ecba95 2013-08-06 22:19:06 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-37304605d8fa40b5a9ef02a6d98619f35e4ebad1422467397100335311e06160 2013-08-06 07:22:42 ....A 584704 Virusshare.00077/HEUR-Trojan.Win32.Generic-37315521b869ece5bdcd8c0adf7df63c4f910441559965bb137c6cd34681008b 2013-08-06 07:23:28 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-373634a6f78456ff37c3fec411b93e34581eb10be36aa275a902894a50007d62 2013-08-06 06:51:32 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-373765f99398ea795c8a084f2bd0455755d96467f66b3b3565cf44651fe0ca05 2013-08-06 07:11:34 ....A 100392 Virusshare.00077/HEUR-Trojan.Win32.Generic-37377bec8505742ef6fb974cd79b489e3366de88c92bea9b3c7a31df5a36599c 2013-08-06 21:30:06 ....A 300544 Virusshare.00077/HEUR-Trojan.Win32.Generic-373858f1b5961fce387a9c7acd00fc32ddab7e7e0f98fff8d31e433acfb2fc8c 2013-08-06 07:31:04 ....A 69636 Virusshare.00077/HEUR-Trojan.Win32.Generic-3739bd33f986d35ead515a78d4b663d91911044568879232a10ed89350dda65b 2013-08-06 07:19:12 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-373b569a7d624201dbddacf5955a2a8cda8dfd748b8c50b8aaaad33a87ef5311 2013-08-06 07:18:52 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-373c2a387374bf0f37cb1ffaca02f577e6ef595fa73b663c4c76e105b4bf59a9 2013-08-06 22:19:20 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-373d51bbbdded9e41ee44e42b626945fc615762e95796d4b82c0e5ce2c1f4e40 2013-08-06 22:19:28 ....A 166400 Virusshare.00077/HEUR-Trojan.Win32.Generic-373e0cb77795737c5508d6db4986a20d0b31e07a6aea6ba982d8ba9dae5bb25b 2013-08-06 07:26:04 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-373f6b61b34450167beb2b1c27d4012931a39c4598a8ce08e074b4c665c988fb 2013-08-06 07:06:08 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-373fab76060d8f12d8e12098d0fb69f7a9ea4e9e11061b3321cecb27cc700789 2013-08-06 07:19:14 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-3741a7194285c6e257fb564cddcd963668cf8a47b67e3727fc28f3669a90388f 2013-08-09 07:22:08 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-37421fdbb24c44d2106d7052e9def66a9724a92710e6e332cc63d0ad7e24d48b 2013-08-06 07:19:54 ....A 334336 Virusshare.00077/HEUR-Trojan.Win32.Generic-3742f386434915b878a42f772e920d09baddf867c185ea3d6d622299181b2594 2013-08-08 09:47:46 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-3743a4088d51a14a7cd9a044852bfee5acf8c03339de37360cfcb0a35791b774 2013-08-08 09:47:10 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-37445a38774b780379b80d052de5ea420cbfe7c01e218e575e00338df8cc50dd 2013-08-06 07:23:24 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-374503793404c1e560ddda7eb8941a5a634f350928c5d522fbacacacc834585c 2013-08-08 17:08:50 ....A 1622379 Virusshare.00077/HEUR-Trojan.Win32.Generic-37470f1b05719b22f81340e1ee2722e2bb3dc0bce7aefcf0cfe06f64faf0f6f3 2013-08-06 07:22:26 ....A 456192 Virusshare.00077/HEUR-Trojan.Win32.Generic-3748194b83f717a3be9a28e89479ea7a229379c4b434d5cfcfe65935b1abce50 2013-08-06 06:49:54 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-3748b229c0146cff20217343a2bd835ad1a5e68c6f53f30290b70c231b5c8093 2013-08-06 22:19:32 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3748c3e9cec3fb3e7a89b8ebee0d48306269d228b54f8a7fec2afeda97a1bc20 2013-08-06 22:19:22 ....A 142336 Virusshare.00077/HEUR-Trojan.Win32.Generic-374b1b1f2e0fc87a027c3cb28ac087720f71a8e728560a1828daf9882621bf5a 2013-08-06 22:16:08 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-374b53cd59b5d53f0bc97b439b101aa8d8e82926d4a25fc63fdb7b1ed88ee1c6 2013-08-06 07:06:00 ....A 163192 Virusshare.00077/HEUR-Trojan.Win32.Generic-37516e07255e36ced233220acefa8d9163eeb51dbb4db4830910e8b763e54a55 2013-08-08 13:16:04 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-37534978dda82c5b68f2d7e6039f56eb2a3218a320da091621a9834fb037ae31 2013-08-06 07:31:04 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3755e47249e4cfa7262bad4b217ac5442b3127563de2b68371b25bef42f631f8 2013-08-08 09:13:34 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-37571a37deb3167fc22df82a1a2ade2bbbf4e66fb808a9d2c6f39c535097cd32 2013-08-08 09:12:46 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-37587574411f75f5b5ea519a4b4d33d549199422a1444cffc750ccb9b513b4dd 2013-08-08 10:20:00 ....A 144245 Virusshare.00077/HEUR-Trojan.Win32.Generic-375924dffa264ea88ddf4895325ab70504046179b5f932e648fde7b6017488c2 2013-08-06 22:19:12 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-375ac09c5c85b9fcc16c0ee09ece8fbc4cd186d2f3b1c2c2345e46b662ed40af 2013-08-08 09:14:08 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-375c63a51320968c9d90ec2ebda1a9eca104c15663d64c28b71c5dbbb8be929d 2013-08-08 10:08:18 ....A 117371 Virusshare.00077/HEUR-Trojan.Win32.Generic-375c752eb9acd4492e43cddc70c569690b555207b599c2ca93172e600c8ca865 2013-08-06 22:19:32 ....A 321920 Virusshare.00077/HEUR-Trojan.Win32.Generic-375d44cbc8bd1d7f5ba53bd6ed1600cc96a161d4fdbd2ba3e4b03868fa202685 2013-08-09 06:35:50 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-375e3b2b6778caa409e27526efb42dc359164150b16f2ff850395c169acf1a76 2013-08-06 22:19:44 ....A 4511988 Virusshare.00077/HEUR-Trojan.Win32.Generic-375f31a26f16301f65b6bcb4000f98ca5d1bcc0ffc6b39ce32442d7fa700a076 2013-08-06 08:59:02 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-3761f62b35ba83a6116898369c52c8aaf737043248a4c78774ee5a21972a8c11 2013-08-06 09:10:30 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-3763f7e5d4cd218272bf4afe53af115ede6d5d13f480a0bde102b4ce6c329aef 2013-08-06 22:15:10 ....A 437253 Virusshare.00077/HEUR-Trojan.Win32.Generic-37654e7d310726c537a5cd44dbfec5cdbde8ec479bb6f77daa97daf2f00fff1e 2013-08-06 23:10:44 ....A 35344 Virusshare.00077/HEUR-Trojan.Win32.Generic-3767419a9b1f0a545149df4a44cffebec4af028c70c6fa25f92aa2c3e465e57e 2013-08-06 07:50:30 ....A 17944 Virusshare.00077/HEUR-Trojan.Win32.Generic-376d9618b58e1816d1076108d63dddbc47b1ae6c90287bdfb349c8d6ba3ef4a3 2013-08-06 22:16:00 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-3770560a3630d3c4ea7072d6382ff936c99f458c34e1a6e349e66fed2d56d5c4 2013-08-06 22:14:46 ....A 844800 Virusshare.00077/HEUR-Trojan.Win32.Generic-377126f023342ce51633d12c71c6bc83f48dd204a42b4c52c9d441801dc7694f 2013-08-08 13:41:04 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-3771bb4543ee4c05bf9d74a4e24883315906b61587ea5f66de7771b3e5de277d 2013-08-06 23:10:42 ....A 1458176 Virusshare.00077/HEUR-Trojan.Win32.Generic-377302a22f5116f2e62dcc4acd2de0ae7e9a533314eabad914f2354cd7a357cc 2013-08-06 08:33:58 ....A 371613 Virusshare.00077/HEUR-Trojan.Win32.Generic-3774051fd4b0ed2e23c76da612cbe8c486ac4e5efb7a170b47ee00455e8e758a 2013-08-06 08:38:54 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-37743316aa84303c7ce3f15db273d8b6d0364cae09d91e6052c074c4a31e040e 2013-08-09 07:35:10 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-3774b8bfb71395eb801d67080e04af1b17ff85154cd884c7f96054ca70850e7a 2013-08-06 22:19:04 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-3775a03d1265833667d53de934719e23e4ae83c612cd17ea7956db71a1660284 2013-08-06 23:09:26 ....A 483328 Virusshare.00077/HEUR-Trojan.Win32.Generic-3775dee4ae44cc2b43ceff7b818fec3cbf71b01769a228833113b3f6a6c52802 2013-08-06 09:12:20 ....A 122964 Virusshare.00077/HEUR-Trojan.Win32.Generic-37793333d97f147a693ce804133eebd8f56aa57114f76ee48fc05ed1a5601918 2013-08-06 08:51:50 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-377953a6373e54d1187e72874c1b63eccb33512af39a9469d2c91f3d4d0eb21d 2013-08-06 09:11:56 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-37798352a63cc7b931dde086955e38db5d76b2153c79e06e771dc220b11cff05 2013-08-06 08:30:58 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-377abb9741b40908f261eca0fd946f3f42121b2242e0afc6624e1fdb7b20ecd6 2013-08-06 08:17:52 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-377f622c870c731b223aeb211302802881d476a8b2827c6be56df3c744f4ca7f 2013-08-08 09:47:42 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-377fb9b059fc62b2784980119b2d08fadfde0757fc2d0da8ea8c64c2d1490c57 2013-08-06 08:53:18 ....A 87552 Virusshare.00077/HEUR-Trojan.Win32.Generic-378059610442c81e1e026cc0a2537324849dea0f76fba7d5c691d44c3a6a962a 2013-08-06 08:45:50 ....A 745472 Virusshare.00077/HEUR-Trojan.Win32.Generic-3780fc44c8d65c816678dad96376389f736ab3e3353eedf85f82788dd46a25f8 2013-08-06 22:15:50 ....A 306176 Virusshare.00077/HEUR-Trojan.Win32.Generic-37810f2782831df687694d51204a50a1355ed6310a96ec764a1518f9c798c758 2013-08-06 07:43:02 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-3782781503e1cf96f4fad584728612623b55d2157c5bc52f0b8c9d8f54e47e1b 2013-08-06 09:02:00 ....A 6898688 Virusshare.00077/HEUR-Trojan.Win32.Generic-37837a3b0bc5f6c2db02513a270c638752c1b7d073ad5054fbad21a224ef6224 2013-08-06 08:00:00 ....A 745473 Virusshare.00077/HEUR-Trojan.Win32.Generic-37854dec9558d2e778673857260ecb513dca099f48fa9249916c9c229c839eb9 2013-08-06 23:10:46 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-37856546d6844538109339c1aca02c51b4d76914deab43acca71f119a448f538 2013-08-06 08:37:50 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-37860f7f2a8e1cec6b47104f1291b08869f3b822a5f4a8bbcb75f483d316a2b2 2013-08-06 07:48:46 ....A 113574 Virusshare.00077/HEUR-Trojan.Win32.Generic-378795a4bd881ce2d6641ab8a2d867794af7f99eab4059fc83dbd20bbb48c1f7 2013-08-06 07:56:10 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-3787cec231281afdf17f1eb337f2791eca22b0e13e72e9d08af64a8dacdb939b 2013-08-08 14:26:56 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-378a6be5f3f635fe6a0597f058a7a04a2679e1813ff435d95d3cfc6cc8088c74 2013-08-06 08:40:38 ....A 53261 Virusshare.00077/HEUR-Trojan.Win32.Generic-378b1f34ef80c8c394dc163125c07a445fc5b13e71dc97b4657741e13fc58c2d 2013-08-06 22:19:06 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-378b9d7cd7127cf3f6c5edb6d5a78ffb9053f9c58b05387b6d592278becdf11d 2013-08-06 08:03:38 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-378ed6915b68dcd9993b14fac673f4fa182cab8efd8b96fed7b83f844241c587 2013-08-08 19:50:00 ....A 12108045 Virusshare.00077/HEUR-Trojan.Win32.Generic-379151c518cfe39accbf5ffa0bb871ca239f5ec28470b394268a288dc1ec47ac 2013-08-06 08:52:48 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-3792e889c51700719d26b7a5db0ffa118e767f9faec966c791cb9c990e8c0547 2013-08-06 08:40:26 ....A 3552144 Virusshare.00077/HEUR-Trojan.Win32.Generic-379448e9a6e11cab8269c05b1b4bf0e88aaef8499461e697c92a208602f89650 2013-08-06 09:08:06 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-3794be3fcd3e92c3c9eb2d041d6712b035fe9474b62c7d71f5d3803b43efee60 2013-08-06 22:14:46 ....A 315461 Virusshare.00077/HEUR-Trojan.Win32.Generic-3795769068836333d601f3063abe7013ee4ef20831e92d63703c44cde572645f 2013-08-06 08:56:54 ....A 390520 Virusshare.00077/HEUR-Trojan.Win32.Generic-379684979273f405fb01e795cbeb7ed62c014783e1eab0dc1b1274b3537f0e55 2013-08-08 12:02:16 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-37972671707b5f807a155498136f138fb6d9677a5777b90bb02e5c38eb4b27ca 2013-08-06 08:05:28 ....A 341504 Virusshare.00077/HEUR-Trojan.Win32.Generic-379966b2e780ad17013657d0e59e69f6bfa7740436346f39ddace500ed93b57c 2013-08-06 09:11:24 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-37996de9394ceb4dc51e06584f7f8f8ad4c1c3569612c4acda7330e8e1278ee6 2013-08-06 09:09:28 ....A 108062 Virusshare.00077/HEUR-Trojan.Win32.Generic-379a7957608a50c2f7bf98fd136a4c545bc9e938ca8dceb15bbdd712354bbcf0 2013-08-06 08:46:00 ....A 120232 Virusshare.00077/HEUR-Trojan.Win32.Generic-379c48897d7d93c82b78609bfad67cf0d90b9533b296b94bdda0ae9f3c0f9acc 2013-08-06 09:12:20 ....A 1085440 Virusshare.00077/HEUR-Trojan.Win32.Generic-379d061eee5094809d8fe5fbbbb62078d3a99c49922b1337fa0205a70d1cb9b5 2013-08-06 09:12:22 ....A 138814 Virusshare.00077/HEUR-Trojan.Win32.Generic-379e50ef2830a02e8549db538475ee6352aa7b01ee17adad32aff2b488beb9af 2013-08-09 06:46:38 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-379eff5c4c2435f56fa093a660fea317e841dff2399d55eddadc2b601f132a23 2013-08-06 23:09:22 ....A 374272 Virusshare.00077/HEUR-Trojan.Win32.Generic-37a087db068f1150dbb8b3f91d7e3b84593f3445f500ef824a26355c664d933b 2013-08-06 08:17:50 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-37a29838ca8d1eee20f80100c9ea27fcdad21b1b129935287d05c3bf80ee6597 2013-08-06 09:02:18 ....A 205824 Virusshare.00077/HEUR-Trojan.Win32.Generic-37a4da17461d85a2cd4bdbe482074d63f08a69a7d7d437414b22fea66475d49a 2013-08-06 08:17:50 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-37a4ef6e20ff025829d507f7dc5861e0f1410e8239034fbe257e87025859142e 2013-08-06 23:10:42 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-37a56ccb736a2d925145460826182993ce0ef3a0c0386c92d16a3596e2d7bad7 2013-08-06 23:10:46 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-37a5bac845ee0b481ad7ca249862ddefd3f3d237e1f21588ab7cd34d281eb95c 2013-08-08 10:19:54 ....A 110960 Virusshare.00077/HEUR-Trojan.Win32.Generic-37a5f2e5223be7afd20211cc9d5ae18b26cc74df7196b97a6925b88fec2f7669 2013-08-06 22:15:56 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-37a65d83a73b664703cfea17764f2f9fbd752ce32b8b116bc8b11067f5137238 2013-08-06 08:03:48 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-37a6d907a9e776d328c53286574647460e4b302b5a5d9e4ff0d4c870546d7057 2013-08-06 09:11:24 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-37a9e0be590b7ef3630d3b0a91ce3eddd346d5e96edc1efe9229919b82c471f7 2013-08-06 09:12:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-37a9e42228e698df70d5430c4759069d4920e2ac756911504d3a2c6b20b71ec4 2013-08-06 08:53:56 ....A 467456 Virusshare.00077/HEUR-Trojan.Win32.Generic-37aa7e187ed123c92eeaff4b4cd6e53e604ac85d99c064c8d447ad8c08dff409 2013-08-06 22:15:12 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-37ab8f76a385b5769d2032fccf45d68640e4f53b1f2448ebd98f26af690df5bd 2013-08-06 07:56:08 ....A 454067 Virusshare.00077/HEUR-Trojan.Win32.Generic-37abb77961f8db6325c0dc087ea21aec529e90384fd076765e6378ab2937ad98 2013-08-06 08:38:12 ....A 340992 Virusshare.00077/HEUR-Trojan.Win32.Generic-37ae37a4c281ca101cb7038f4a514267e6b14ba98ff9240d098750f298f83911 2013-08-06 08:51:22 ....A 232453 Virusshare.00077/HEUR-Trojan.Win32.Generic-37ae3bbfae2eef19a773bcc44e30b89b12e9a5c8f5bf8efcbe9c5a672dd96b12 2013-08-06 23:10:46 ....A 322176 Virusshare.00077/HEUR-Trojan.Win32.Generic-37af2aa2c5e47650355a244142ba17e2b7dff8a4b6f6937d5ac61561e3b06a8d 2013-08-06 08:54:12 ....A 285184 Virusshare.00077/HEUR-Trojan.Win32.Generic-37b30298639424399e3a282b4759852a31e098d8ff0010e717114f2ba03f76ed 2013-08-06 23:09:28 ....A 716800 Virusshare.00077/HEUR-Trojan.Win32.Generic-37b58c3ba5fe5dc19fd647240bac2292126dbd413504f804a915e60bd4135c88 2013-08-06 09:00:42 ....A 170326 Virusshare.00077/HEUR-Trojan.Win32.Generic-37b687d1f48aaa3ac5746806691f502ad6e863565f3099d72be22a542c8365e2 2013-08-06 08:40:26 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-37b753630eacf791631ec81cfe563b0d93fb68984fa48ce9a39da44df8b606c8 2013-08-06 07:51:06 ....A 375808 Virusshare.00077/HEUR-Trojan.Win32.Generic-37b7f820ef2d897ee7c579b8728c665567bb2e38b5a3f6646aa37c2c2c04dccf 2013-08-06 08:22:10 ....A 462848 Virusshare.00077/HEUR-Trojan.Win32.Generic-37bc716c93430f154da96204158a1725a716fc30243040cb9fe78a8cac92a827 2013-08-06 08:42:18 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-37c0702b51b26993c805f4a458eedc75db5cf888da03ea63fdc3fa117ac31f15 2013-08-06 22:15:50 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-37c4fad7b634cb6106554c82405cdf30b72fd776a01abd86238bcf02fe78f43f 2013-08-06 22:19:04 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-37c6ab9ad36a095705e0d9381bde5f0bc121673af928e1e637716bebbc6bf2f1 2013-08-06 08:05:50 ....A 830464 Virusshare.00077/HEUR-Trojan.Win32.Generic-37c6cbadacffc894523928cfad4ce854ceb2610d19576755051fde5174aab5f7 2013-08-06 09:00:36 ....A 148024 Virusshare.00077/HEUR-Trojan.Win32.Generic-37c73020e90b1f310126460db25ade3b77fea49c087c1a499f117786f30f9d01 2013-08-06 07:45:36 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-37c763d600ad78e4e4e33757c76e2c878ff9998f219334b075168d198ee4e05c 2013-08-06 23:09:22 ....A 4779000 Virusshare.00077/HEUR-Trojan.Win32.Generic-37c88724b3046cc8b616726fb541626a945c061ff55d16f606a462ec50d2cdf0 2013-08-06 23:09:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-37cc57168ed28e1f5aa3929eedd0c272ee1d359fc4bc97a0191b3ff53af4ff62 2013-08-06 08:02:42 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-37cd8a2114fa2b375f957ff36c9ef7d3ef5bfc36e17b7e86eb66b509eb6ee768 2013-08-06 08:58:50 ....A 3038720 Virusshare.00077/HEUR-Trojan.Win32.Generic-37cddaa3100726691a7022c6b3e7ed4d47cdb4b2cdb9c711cea17e01e26b2444 2013-08-06 09:25:44 ....A 357384 Virusshare.00077/HEUR-Trojan.Win32.Generic-37d282cd8dc48e8bdaff9ccc807785ce1424f41489f447772120d399a8482937 2013-08-06 09:25:26 ....A 851456 Virusshare.00077/HEUR-Trojan.Win32.Generic-37d4257319798303bf117194a83419d19850b067b14aacf397827a9085117e2f 2013-08-06 23:09:52 ....A 94740 Virusshare.00077/HEUR-Trojan.Win32.Generic-37d434191fececd326d1fbb20cf3b61e506a3613d642f4ee780b901764e8fbb6 2013-08-06 10:25:28 ....A 347648 Virusshare.00077/HEUR-Trojan.Win32.Generic-37d5dc0f6052f91461a9e66bc83940f7a43b74faee8cd09acb489cf45ade3af5 2013-08-07 00:00:16 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-37d7176d4ced55050669c7b7ac75c39e80fb24903e588158e55e5f0f73f07b7c 2013-08-06 10:08:42 ....A 1632483 Virusshare.00077/HEUR-Trojan.Win32.Generic-37d7bbe9f5ba97bdc631c070db0742f7f67725e7f77357e290fce4031f21472a 2013-08-06 10:25:28 ....A 360960 Virusshare.00077/HEUR-Trojan.Win32.Generic-37d7bf4b1c7d60addb07ea433564ce26ba15c8731e6567117108016e6cd8c88c 2013-08-06 10:26:12 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-37da5be50013419a005c773b4a8fcca19720ca176f9092a56f090bdff293fd4d 2013-08-06 10:25:32 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-37dbc8b30e5b36b1273e1057c9836b17001f213c4acfb4845d9828203607653f 2013-08-06 23:06:26 ....A 31532 Virusshare.00077/HEUR-Trojan.Win32.Generic-37dc1130dcaa12bbb21e820eaedf08c5da35635f51b6f8abee977a3ec23ad1e9 2013-08-06 10:24:32 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-37dc36dc99d7887e19e7f15b0aa90d0a96b607458976be82a27407a1a09b2a0b 2013-08-06 09:47:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-37dd474d0144d5b8f1211fdc6bbbac963d1c83372f424e6d42652b0733ba8a77 2013-08-06 10:16:20 ....A 445952 Virusshare.00077/HEUR-Trojan.Win32.Generic-37ddddf0b1975643a3e71457944f9fa5e19bb5c6c61a03fb7699b297910fbcdf 2013-08-06 09:48:16 ....A 211325 Virusshare.00077/HEUR-Trojan.Win32.Generic-37de1870b347b1c71f5c29453752706b0437606e9408d11f47a42d48528a8f66 2013-08-06 10:25:30 ....A 94024 Virusshare.00077/HEUR-Trojan.Win32.Generic-37dea0ac300a727f0354f751811ef94e1f5f92e1140439caf5907281ee71b9f5 2013-08-06 10:08:30 ....A 182680 Virusshare.00077/HEUR-Trojan.Win32.Generic-37dedd3748ac73e01f1a84c9013bfbb74ff8bf064128b86615b251c073a5d821 2013-08-06 09:25:36 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-37dfcb7f0417408d0493a6bf6888ef230756d5c1a1627eaf39564ca40448bafd 2013-08-06 09:22:48 ....A 315465 Virusshare.00077/HEUR-Trojan.Win32.Generic-37e26ea3203e0fa35ebf1e885982d5b5e5ca8005f252becf0b12f42f0f6fd928 2013-08-06 10:26:10 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-37e34571be76e6683e270e17ff0b9ce6e198973e1ef99ee499759ae2149104e7 2013-08-07 00:02:24 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-37e38c90d0e00b4e3cf1e28f6f3d5574e7247e6569e933da773e2c3e62f14673 2013-08-06 10:26:04 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-37e74dde30863e77b98d12f2a0f80dfb8fcc48e3ec4017a0628edffbd16dba27 2013-08-06 09:25:28 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-37eb9a3add9c4685f9cbbf49a5f4877618d47d6fcc4437c2b3b92c9454886fa3 2013-08-06 10:08:32 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-37ec8a72fd046378a6f064006b5affa8ceaaefb20fc225119d4e200a3ba061d3 2013-08-06 09:25:34 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-37ec8fc8edf42cae5a2cb16ba7fb64184a30fff5dc5b559476d2b53c9e49dcae 2013-08-06 09:16:20 ....A 363317 Virusshare.00077/HEUR-Trojan.Win32.Generic-37ed40884189263e41829a1b58bd3b5bcf6512503ddf57e44bfa0f8e26c88592 2013-08-06 23:09:18 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-37effe8adc4bb48cb41fcd1e9b3ebf2fe3c4642e5bc706a03d592abf0f0456e2 2013-08-06 09:14:40 ....A 328192 Virusshare.00077/HEUR-Trojan.Win32.Generic-37f00680fcd79337ac46a5b461d02f1f7b249ea8efa97f162b3222865ebef089 2013-08-06 10:17:04 ....A 2172416 Virusshare.00077/HEUR-Trojan.Win32.Generic-37f1b70d5c45adef3f199c3271a11b894a1ec8454c7d856cfbc68e35272a22fe 2013-08-06 23:07:18 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-37f504c1309bece6ef8a9d74e4e1b7527bc0f30ef5ced866f2648b4c033c797e 2013-08-06 23:10:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-37f7517dcab3a2d7216532b23ee4de9751c44199d3b9c7fdfc3c31a01d4c8af7 2013-08-06 10:10:02 ....A 15469 Virusshare.00077/HEUR-Trojan.Win32.Generic-37f866b2769195eb473f5955cefdfe6dfbbb5d47f2ce50f3d479ab6d5a1fba90 2013-08-09 13:43:30 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-37f8bbe73f8bf6dee49bf3fa511448db2659a9215fdcbbd78a7b90cd31384306 2013-08-06 09:15:46 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-37f9f53eaeb96fba84ef7c721feff65ae72642e51db3c07a173c20c0dcf0a518 2013-08-06 10:23:46 ....A 816417 Virusshare.00077/HEUR-Trojan.Win32.Generic-37fa9312c4cad76a81ac720ca0961ce4ffc13f321ee43403880b8b795855a97c 2013-08-06 09:15:46 ....A 164526 Virusshare.00077/HEUR-Trojan.Win32.Generic-37fc8e0622a92042498066cff82c8afe4919147f65afb3deeef67f69c1761189 2013-08-06 10:23:44 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-3808752dfdd018dbf6bb09e889e36f23f6d06e0b6d5693070ca3090c7fde80f9 2013-08-06 10:26:02 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-380979e901267beac7a5e90246a60355d84a10202db9621e782796e0244c9cb3 2013-08-06 09:14:54 ....A 4096 Virusshare.00077/HEUR-Trojan.Win32.Generic-3809d869b9d4ec54d8c6b14d7265f81b60ad8815de7edd179818093097e1da87 2013-08-09 12:50:16 ....A 166816 Virusshare.00077/HEUR-Trojan.Win32.Generic-380a745be21405320f6f8194c214452b984b2f3d0155a6a8267d53fd0edfebc6 2013-08-06 23:09:24 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-380b7db715defaa38516774438017b2bfd4128d6191ca12f3d4e212f2682f0a7 2013-08-06 09:15:42 ....A 713836 Virusshare.00077/HEUR-Trojan.Win32.Generic-380d0e4214257b8d284f426fade5fdee9e7aa0b6e7cfd6745813436ed01062f1 2013-08-06 23:06:46 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-380d8727ae0ba796f7e6f65ceacb7ccc1e5a3d489850c92a0d9ccc79ff171f41 2013-08-06 09:55:08 ....A 180971 Virusshare.00077/HEUR-Trojan.Win32.Generic-380decb2e5e9401a312d0f8b47c76002f58e5fca096ac0a5d7f8d93e934b8d10 2013-08-06 10:25:32 ....A 854016 Virusshare.00077/HEUR-Trojan.Win32.Generic-380f3c0c1f1172eabe4d86ac6dac1872977c330aa9ac93c427cabb5fe807e800 2013-08-06 23:06:34 ....A 44285 Virusshare.00077/HEUR-Trojan.Win32.Generic-381004cb65b8b6fc99a95f3f9978b203e9d7799a0ad7f2878d52181e5beb14e7 2013-08-06 09:17:50 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-3812afae9af8c60ece85aee5749ea59e21c3d42c06ece99fc7d7a5e4c7d18812 2013-08-06 09:14:40 ....A 55296 Virusshare.00077/HEUR-Trojan.Win32.Generic-38151cf3441513d2481c65a86c21e1a5eaaa2609cf233ab4b761d5b026eb7e94 2013-08-06 23:09:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-38166c23e9515858fa83106e6488415a4ae31abba2ef86ecce088411543b9bea 2013-08-06 09:14:52 ....A 215552 Virusshare.00077/HEUR-Trojan.Win32.Generic-38178f301b91ee0dfebe14a347b42117946d20756b35e7a3fab3d4f3a5a3bb4b 2013-08-06 10:19:42 ....A 365568 Virusshare.00077/HEUR-Trojan.Win32.Generic-381a9e4dc14a9a75a5c923494c39c1e486bcb96920e3014a42d0e2e18123fde4 2013-08-06 23:06:24 ....A 363008 Virusshare.00077/HEUR-Trojan.Win32.Generic-381ae9edb5d1abb4fd130964b14b9eb4ffc9d524476801c568bd9e42f3e8654c 2013-08-06 10:25:58 ....A 23299 Virusshare.00077/HEUR-Trojan.Win32.Generic-381bcdad33c9d7bf2e9d5ced423e290793df1c25b48a15ada8dec83d3486054f 2013-08-07 00:00:38 ....A 2472448 Virusshare.00077/HEUR-Trojan.Win32.Generic-381c343744591f3f00041c2a487e3e51936a1273f022a345813ef9ec6dfedcf5 2013-08-06 10:23:46 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-381ccca2dce0e2f61ab01289cf1aea132608361d410f00522f48a2c2d7b59547 2013-08-06 10:25:36 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-381cebcd3e3abf449faf840a269e5e4da27b9a85509886de1a6e699167ee8198 2013-08-06 09:25:24 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-381ff854718415d2c77b5134dca7e7c8f01c918b6fb81187aa0fdbef74b85036 2013-08-06 10:44:00 ....A 1934372 Virusshare.00077/HEUR-Trojan.Win32.Generic-382056051f2e66c05e6f9c4d41331225c28417db11d718662d824aece88e1b98 2013-08-06 10:30:20 ....A 555574 Virusshare.00077/HEUR-Trojan.Win32.Generic-3820d93340a6531a5a256c601859edeb9650538448c9564cccb24b80dd243b8f 2013-08-06 10:39:56 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-38218ace11ee2693d8a66c6f04e21f1ef270a2b7a42beb7b10dffd1945fca68d 2013-08-09 12:34:50 ....A 34593 Virusshare.00077/HEUR-Trojan.Win32.Generic-38250f091cd464e4e45202b4c77a5d5d9e56e0cb17b6b2a9942814d3b1a712ee 2013-08-06 10:44:00 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-38252e7b812bb14973fa2e20918d74f376e1425bd6b1231ef71efaef84982d0d 2013-08-09 12:49:24 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-38266e1b021b1cd88c7e238f8eeaf29888dc1fbded423ab250d217cf623da9d2 2013-08-09 12:42:56 ....A 723904 Virusshare.00077/HEUR-Trojan.Win32.Generic-38267b960eb98f7a947cb06f1a6c9ba7b86e82272055c6d32a417857c47a1be1 2013-08-06 10:30:24 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-3826f089b75c81b4f44d3f2a773e3300b726097a7f773d32f5e0593685f20272 2013-08-06 10:43:48 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-38270f7000fc30ff6fd01e2a8ce99876229e599de258ebd0270bdff989c88ad5 2013-08-06 10:44:06 ....A 1219588 Virusshare.00077/HEUR-Trojan.Win32.Generic-3827411cb86e09aa72d8863141cf075f5bea6d788be3051971dc679f27988506 2013-08-06 10:43:52 ....A 228864 Virusshare.00077/HEUR-Trojan.Win32.Generic-382816bc1b67a85f03f40ccb07da5171a009e6f23bc9f9aa6f75fd6b7e5e5bb2 2013-08-09 12:51:18 ....A 675840 Virusshare.00077/HEUR-Trojan.Win32.Generic-3828b4576335d7ec4d04d3965977d3a56244ee0e8682dbd0449d1e9aba7f7e99 2013-08-06 10:45:18 ....A 856064 Virusshare.00077/HEUR-Trojan.Win32.Generic-382b295656edd019fe127eec465740d648242da1820bd1a7064c073e20a60368 2013-08-06 10:43:26 ....A 1122304 Virusshare.00077/HEUR-Trojan.Win32.Generic-382c7b013b8c4f0f0b15b91ccc33eb592d0746b223c817e6d54d40f95286fa65 2013-08-06 10:45:22 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-382d7a1a19b6eafa8862fafebb2b01231535adc51c8bccacd30d4f7306c9c7b7 2013-08-06 10:44:02 ....A 66081 Virusshare.00077/HEUR-Trojan.Win32.Generic-382e4609f8e4076126556e3f25e18a5745e845de09f53723eb9f8b2b27aff7d3 2013-08-06 10:27:36 ....A 637952 Virusshare.00077/HEUR-Trojan.Win32.Generic-383000497b89cda4144916ba5cd667f5d82965dcd0ee29f0445683512d8abc73 2013-08-06 10:39:56 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-383024315294d01b1f51b1012ef8d52aeeaf71f97b14e2a3af831cfb8913f1f2 2013-08-06 23:51:02 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-38340519e3dce3733e38e1bf527f1a25baed652928962e27b349f26d49b0b428 2013-08-06 10:28:36 ....A 61689 Virusshare.00077/HEUR-Trojan.Win32.Generic-383454def67d5bc97876c23e749f4ff363f1051aec3d29d73df178f335412fde 2013-08-06 10:44:14 ....A 524000 Virusshare.00077/HEUR-Trojan.Win32.Generic-383c5c97d21ac8d2f72a458fb756898a0999ffcab2443ca2247373058efcbd20 2013-08-06 23:20:14 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-383ebbfcc1547da962c9a92af966534770b3424bc1acd188fd79fa97e6474703 2013-08-06 10:30:36 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-384124f9db7bbae58100b6a383821fe41e5f9c616d0fbc3879a4e84c422ba3ec 2013-08-06 10:30:10 ....A 140800 Virusshare.00077/HEUR-Trojan.Win32.Generic-38420cf0d97f02b4025257cf60c07475e24434d3629722b40bffb45da90a8052 2013-08-06 23:51:48 ....A 851968 Virusshare.00077/HEUR-Trojan.Win32.Generic-38427902eb04bbcaa84f8fc368145dd849d823b6d9e04c66f89b4171cf504237 2013-08-06 10:27:34 ....A 708426 Virusshare.00077/HEUR-Trojan.Win32.Generic-3844e66a209187bfd09323f9774854930528fcc3a9b5f0a6ff9c53e533e165db 2013-08-06 10:44:00 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-3846c7516f7978a304b990c65550500cdd9c8b4b800f81862ceae9716e58b44b 2013-08-06 23:36:56 ....A 34081 Virusshare.00077/HEUR-Trojan.Win32.Generic-3847ba13401cd3bf1f45a61cf3898076c4d2c33a21ce74c0a0fbb67ab869c14f 2013-08-06 10:44:06 ....A 1980932 Virusshare.00077/HEUR-Trojan.Win32.Generic-3847cb8ded0ac0a3facd52bda70af490fc1a03332eded2777a61d36fec0f5df2 2013-08-06 23:51:02 ....A 81440 Virusshare.00077/HEUR-Trojan.Win32.Generic-384a40a62e7df8b593d7fe3b7ba0aa8120c877a934541629f2e0f3e1d97c5577 2013-08-06 23:52:16 ....A 128130 Virusshare.00077/HEUR-Trojan.Win32.Generic-384c1779208ca8a683033346b9ec9cb1b382831b07f354f7bf5aed2f8067a531 2013-08-06 10:39:26 ....A 180992 Virusshare.00077/HEUR-Trojan.Win32.Generic-384c987f33773d025b090ea149960768f1610f3f971f7a213ff5eef3bc9b2f92 2013-08-07 00:00:18 ....A 182272 Virusshare.00077/HEUR-Trojan.Win32.Generic-385091d27232c4e8ed14bebfb826b8b0b417fc28e68529fc45476925738225c7 2013-08-06 23:51:50 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-38523c41713a716463dc70072706477439679d540640e42720296f49e4623093 2013-08-06 23:49:04 ....A 128035 Virusshare.00077/HEUR-Trojan.Win32.Generic-385740f7ccd7fe02504dae6fe509a6dc78f8a245a7a618e8df1796c45aa90390 2013-08-06 10:31:30 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-3857a0a00e3d53b478fe3f1e754c45d7ce6c7ca20493c57bc15dcc6e75fb2b16 2013-08-06 10:41:48 ....A 647168 Virusshare.00077/HEUR-Trojan.Win32.Generic-3859d68a0439a8c635303a47d7f8e73aa73e1feb5194a736550d31840fa88dce 2013-08-06 10:45:12 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-385a507ffe4d2f863d6b1c2b4693029932c831ad95f740363b4d502f5fc049b3 2013-08-06 10:44:42 ....A 87320 Virusshare.00077/HEUR-Trojan.Win32.Generic-385b0649578cfcdd72403fba67b9f1eaa321f9e9fae2830a2f6eafb31797d239 2013-08-06 10:44:42 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-385b7d5bc1233f427fcfb1e03afa4494884e6a7a472b076d829ec2dd57d854b3 2013-08-06 10:44:22 ....A 291840 Virusshare.00077/HEUR-Trojan.Win32.Generic-385c1a1c438894536502f7d2b67b649debb4ae3564d45fe12ec10315180431ba 2013-08-06 10:43:50 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-385e434948b2354178b632ca3461ae8fb83cb6b5dd28c535cd3b0ed62f508245 2013-08-06 10:44:04 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-385e70d2f5c567495174c42e99a8e987ef604d0539813ff0d426c278682f9de4 2013-08-06 10:44:48 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-38655b296f3b1b1137ef62c17fb653865aef8a3d6912f88f248714435c626488 2013-08-06 10:33:30 ....A 95335 Virusshare.00077/HEUR-Trojan.Win32.Generic-3865bcc41512ffc4fc53d00cfd07b0036a56352cbb6ebec8945f0345e9d8320c 2013-08-06 23:55:14 ....A 364884 Virusshare.00077/HEUR-Trojan.Win32.Generic-38665ec85d9617ffe1030f3f982a74b55efb0f5fa22e8f967fea2e86f979d03f 2013-08-06 10:27:42 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-3866dd4f11e4435ba4f7787bedad38cfb83c389b6b2b4e1efffe33d9f773af48 2013-08-06 23:59:56 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3866fb8c849daf64d71cc2b7e2659f7d7ad56c6dce399f7e340fe81b2ec3362b 2013-08-06 23:51:52 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-386801083a7e84c20ccef495c531a72bb21864129b792e9d5adf5f84165e7b5e 2013-08-06 10:44:20 ....A 215552 Virusshare.00077/HEUR-Trojan.Win32.Generic-38681971cbc1936057843afee4d8eb42ee9732f3158b58211f4925f974d5fd4b 2013-08-06 23:39:58 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-386acf0089d51597fe7aaae7f1e354d40b6cd7bc771c82d981ca6637448e177f 2013-08-06 10:45:22 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-386b4ad99967ebf82a595a2f81955f1131530f1b1c7befd6ecf89ed9966298f8 2013-08-09 12:50:22 ....A 400384 Virusshare.00077/HEUR-Trojan.Win32.Generic-386bd5bd96fe9a28b0d6e91888264c30fbd55149ebf52a20157a330e297072ca 2013-08-06 10:44:52 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-386d6bedf55b94705a7d3303d8ca90ff3ff390c06ea600d41b4ddb2f2de6fb7f 2013-08-06 23:19:42 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-38720593799c335abf50957da7f2305cb19f7c31fee4b0064ea8cd849181674d 2013-08-06 23:56:20 ....A 77725 Virusshare.00077/HEUR-Trojan.Win32.Generic-387330af4338f9f959273963bfa689d30adf2b23bab72a2edbb8ac12e467b43b 2013-08-09 13:07:08 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-387479a43a26c5caebfdc6f1f17f6e5448d72438099576aa0e5d6b88be4a499d 2013-08-09 12:59:44 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3875abe8a93d34695ce2d234c03f9efeee4758e3369378e335cd4da81e982afa 2013-08-06 10:29:14 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-3875bfe74bd6035265f9aaa0d15d3fe7e7fe5cb1b95c381917911d7fc2020e90 2013-08-06 10:44:42 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-38774d65d2a67e24dfc9c98bbfc94ce440ca823a474cc7768a4508e454ce7adb 2013-08-06 10:41:24 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-3877e9dc38b470adbc59f3832adabd9efd36217b074ebf283fdfe7d9cd4bad74 2013-08-06 10:27:34 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-38780e7c7dd96bd0930b1d149fe882cf2456401150e5be6a00974d53c3c0f38d 2013-08-06 10:45:20 ....A 453632 Virusshare.00077/HEUR-Trojan.Win32.Generic-387b0246eb69ab8723d8f61890dd3eabaafc280e6c061bc96c57f66676f72e42 2013-08-06 10:44:16 ....A 16512 Virusshare.00077/HEUR-Trojan.Win32.Generic-387b2e19308b48e471f2d0a0c98b2b08593d47dcdead3932d3ac6f98e8665ca8 2013-08-06 10:39:56 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-387c2df05c77fcbac5ed4dc6b5ddfabecf4a98819f7d6da07ba6f66d9131b854 2013-08-09 13:16:32 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-387e4ddb17217a87f2f378d0f664c596e88c633b066e46fb5a34814aa6a49d77 2013-08-06 10:43:52 ....A 1900282 Virusshare.00077/HEUR-Trojan.Win32.Generic-387e4ee780bfaac1a27078a5f92b6460f4c3e013ad6bdafe02547eeb48545f6b 2013-08-06 23:46:06 ....A 229888 Virusshare.00077/HEUR-Trojan.Win32.Generic-387e6d4836f1d2f61ebf358dc9e86122bc10871bd2ada001d2984f1b8410680f 2013-08-06 23:57:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3883dc4dda1a8404ba1f7adb45e40d7b83db2fbdd595b3793663fb27565a2122 2013-08-06 10:27:54 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-3883f296fd4beb94583c0a9a55b38ae8a12e1775680e66dea0267d010d81ecf7 2013-08-06 10:39:08 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-38840441fe6f48088f478b77672f5b1cfd81a5ee0d0d19b2d2ca95f17b65962b 2013-08-06 10:44:44 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-38841ef2c0ce231a73ffab60aa5bcaea57d0a0e5ae641b5377616cc4a950892f 2013-08-06 23:51:00 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-38854bc28839e424e254f3782bdbcb620f1d0f229cde0a53cbd1c49a11a0618e 2013-08-06 10:44:46 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-3885bcb9823b5df80996d91ecbf5ae7a7584b88442d5837439a769826c83dd6c 2013-08-06 23:51:46 ....A 1034180 Virusshare.00077/HEUR-Trojan.Win32.Generic-38875f6e2afcc301f6d3eedc474ad5d2729251e8311dd12a0032c15580ae59c8 2013-08-06 23:51:48 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3889647e8919801d7645f839772f7c731169e402adb63d8161ce2bfd03b0313a 2013-08-06 10:28:56 ....A 828928 Virusshare.00077/HEUR-Trojan.Win32.Generic-388c3845f09492aef4210407710dcc12bd81c3f08c75f20316f1482238a6e9fa 2013-08-06 23:39:58 ....A 871424 Virusshare.00077/HEUR-Trojan.Win32.Generic-388d03bf3d8b9bf1d2d08d584b9e0888b47eabe45ed26b473b693a735e70a1b0 2013-08-06 10:28:46 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-388e75fc4a052e142057afea4198eca7b16fdccc837cf5c6eddce211fd403ce5 2013-08-06 10:45:08 ....A 119808 Virusshare.00077/HEUR-Trojan.Win32.Generic-389154edbf4a885e2467cf2e2e6b9bba59d7e9b00e685489cf572dddeb2b2f04 2013-08-06 10:40:00 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-389304d9bb5bf07f9f1db9fe7f555e51d8fb94a91ed60fbae0cf6714481c8c93 2013-08-06 10:27:38 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3893a46988be62adf3b7acb4f53a2f52598e45df35072ce8947229a1da8a0ad2 2013-08-06 10:39:52 ....A 82002 Virusshare.00077/HEUR-Trojan.Win32.Generic-38978ff4b9aee10a20150251450458e3eb497101cf0a173720c54b2bbc636a66 2013-08-07 00:00:14 ....A 387072 Virusshare.00077/HEUR-Trojan.Win32.Generic-389b3f1fdb71b2f4d160732395f5b6559ad9c244f5356637edcddd61d4dbf970 2013-08-06 23:59:10 ....A 102784 Virusshare.00077/HEUR-Trojan.Win32.Generic-389c695b19ec2b41342ab612daeaebee565779a3bd9eaa55638716896f1cac7f 2013-08-06 10:44:22 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-389c72af289c6758fe1f91acb98d720eda8a4941f2d7f84ad69be14a83e03c83 2013-08-06 10:33:40 ....A 1626624 Virusshare.00077/HEUR-Trojan.Win32.Generic-389ebfc12bd8460c737b38b64c6a114121ecd6abca391bc79ce1c9069021e0ae 2013-08-06 10:27:34 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-389f57a5fcece37cf3853f9aa3a01bcf82ec91f5173afdbfdfe9f547a2a88deb 2013-08-06 10:46:38 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-38a323f0295b30bc48cd903b92bb5deb8f7a2ad67622fcae2b55e2aa91e97ff3 2013-08-06 10:50:40 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-38a41eca04115acb2e4490614a31d1003abd0efa0646b0fd707dfe43915bc9c0 2013-08-06 23:44:44 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-38a476e98a8359003e2f7844ee7fe2ce8cd8ebd15a75bd96bcda02be94896269 2013-08-07 00:27:24 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Generic-38a4dc999e46074288928b9ce28b663b6f2927af13b5189256412ea7d08660f8 2013-08-07 00:31:36 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-38a57c1bfb6e6e7298065dd877fe20805cf41e6bb299811dd1813a50452d9dbd 2013-08-06 10:46:28 ....A 372582 Virusshare.00077/HEUR-Trojan.Win32.Generic-38a7dda08b90b109a64669aaee83279f62ae1efdc9539627b6fe9297075a0a15 2013-08-06 10:51:58 ....A 370700 Virusshare.00077/HEUR-Trojan.Win32.Generic-38a83ee69384ad96e16a0a0ab632ae24209fb8a4088e1d840834ee4d4dc5a42d 2013-08-06 10:50:08 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-38aa12ae649298d01ff71f2af54d2073de951adcd24a0652fba5574ef1da9e4e 2013-08-06 10:45:30 ....A 34536 Virusshare.00077/HEUR-Trojan.Win32.Generic-38aae41669ae2aba3653a332aaacd3505cb645ff24859241289792873f6316d1 2013-08-06 23:39:12 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-38acebfd92535fb85575a8ca8fe4c0072e862d46584b193a8ed7acb3b18c639c 2013-08-06 10:46:32 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-38af26390f2d5a4f82b9c6b683567f0f85cc98e0b2f5ad2dcd5ce15eab4616fd 2013-08-06 10:53:04 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-38b0b263153f528d16ff1f4dd870b9444a591a7a9f7946f2bd78fbbe026e5592 2013-08-06 10:46:28 ....A 94298 Virusshare.00077/HEUR-Trojan.Win32.Generic-38b145ed6b835da4cfd6bdde92e26ffc6bd87f542aa751d7a62889586f87c5a8 2013-08-06 10:50:28 ....A 154735 Virusshare.00077/HEUR-Trojan.Win32.Generic-38b1b2ef64052658150294627ad03552b2dd667ce3d37d85bbac6d894fd889ab 2013-08-06 23:40:00 ....A 77725 Virusshare.00077/HEUR-Trojan.Win32.Generic-38b1df3358c5be674123f53534ca434827ac9ca6829b8cb7cfa82dd34130da9d 2013-08-07 00:34:12 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-38b2bbb1592d4cdb7ccb1a46ff390090ad165119763ca6097211577607d05d0e 2013-08-06 10:47:50 ....A 940544 Virusshare.00077/HEUR-Trojan.Win32.Generic-38b2fabc71b4e0ffdba8297ce952ca84d180ece45695d1826af73b94126fb395 2013-08-07 00:35:32 ....A 14976 Virusshare.00077/HEUR-Trojan.Win32.Generic-38b3ca0a5de7d276694e03af85975298ae1b37fbaedfdb56daa354011d41e085 2013-08-06 10:47:52 ....A 232965 Virusshare.00077/HEUR-Trojan.Win32.Generic-38b416f37cd43bac1677950481b5164821c490da03b677b2b9f24aeb9ffce6c2 2013-08-07 00:29:56 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-38b417cf0a2b8d1fdc911e4c5385b8601f2e8499c5090c2615ec08d0515b77e9 2013-08-06 10:51:10 ....A 35344 Virusshare.00077/HEUR-Trojan.Win32.Generic-38b4a4398b402bc1943181b2f160f8d1dfb0759d534af29ca9a046b69c0f82d1 2013-08-09 12:50:58 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-38b6fe65cbf9f1a8c4f7a5f4c6b0d95645d99a934546a151d07c32dd5823037e 2013-08-06 10:50:44 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-38b76c306c1ec6026cbe9e7889a2f7006454ee6af78c2239384ea324f472f9d0 2013-08-06 23:19:42 ....A 122967 Virusshare.00077/HEUR-Trojan.Win32.Generic-38b7ef3540b0c178afff0442136d0177b4dbd134dd225423e6a7c0241257dbca 2013-08-06 10:47:50 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-38b8c461de2e55bdebdc65e9e4f078ea5cc564fbd82d325efe6f15b27842e672 2013-08-06 10:52:56 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-38b913e82edbfed10347cf61daf5438c19cce530fed5e7de2c97e186bdd05540 2013-08-07 00:27:16 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-38ba61fbce39f1e4f1c98417278c085d87dd02711ff9687626ecfe365ffd27d7 2013-08-06 10:45:34 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Generic-38ba7b78180a84ae5a04e69ae7f239efad61e88bb7a83eed3d27440d3baeb461 2013-08-06 10:50:48 ....A 31744 Virusshare.00077/HEUR-Trojan.Win32.Generic-38bd7eae269636d156c560704a7caac1ccc7507309e4528d9551e80cf74b30f9 2013-08-07 00:49:38 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-38bdafed0f9bc877ccf0bc5f57296b76d44e48f5499d91c603fb937772b3def3 2013-08-06 10:47:34 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-38c0e9ebbcf49aa99f8562831dfdc1a607cbd3578b733ae7d3cd5865f5c35888 2013-08-06 10:51:44 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-38c20975164f39247527249d83499e95ba6557b55bbac394836c7f21dccd547c 2013-08-07 00:43:08 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-38c3c0aa67212b9e3bc363273f73127ab86dc920729075243243bd4e04572809 2013-08-06 10:51:36 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-38c3f3796c8c44811b0a6ba0921557acd70310e334103749ad7f009d50df6079 2013-08-07 00:31:56 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-38c4399f2c55ebf6e770888d2ac0476e0570ff2371ee519b0f2b5b783c2116b3 2013-08-06 10:45:28 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-38c7ab08f186e5910e59c64e7835b73cc55cc2543bf1cc261e7ff9b81e3fe273 2013-08-06 10:47:50 ....A 169984 Virusshare.00077/HEUR-Trojan.Win32.Generic-38c7e267f58129e291346f4a069a60c8b56d1104e42915bd7b0918e26faae5bc 2013-08-06 10:50:04 ....A 211015 Virusshare.00077/HEUR-Trojan.Win32.Generic-38c8ea9421819989b1424124a4448c09516996617cc2de75f07c3577cfedcf46 2013-08-07 00:53:56 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-38cbce05700740ede3aa58650b0ec884422950f501e95770be6347615b075c8f 2013-08-06 10:50:42 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-38cc4400b31ffad38f915dfd50959519dc0dfbe0aca866b12a75a5fc59c80a60 2013-08-06 10:52:26 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-38d049eb7be9b1f8c64dc369c617c5deab27d6a289a0b1affd6890d12536c5cf 2013-08-06 10:45:24 ....A 553984 Virusshare.00077/HEUR-Trojan.Win32.Generic-38d06ee4c0a0631fd79610852dacbd076864d429520d1f31d98da9234db57438 2013-08-06 10:45:26 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-38d2e12a4844517452b09554de29ad301f72d2df3270a8abfe6cd46d5cde1fd2 2013-08-06 10:49:12 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-38d33e51d0673b05da3f1921cb6599496d7187d1a9e2bb62053f1dc6bbe95810 2013-08-06 10:46:30 ....A 25104 Virusshare.00077/HEUR-Trojan.Win32.Generic-38d6a8ec85b5a2bd7beb435fd970178ba975d6634ffb0f7eafeee1b966a44ad5 2013-08-06 10:47:36 ....A 563712 Virusshare.00077/HEUR-Trojan.Win32.Generic-38d7192f3d9fb084d721e211ee4bbda69bdaeee00ec01892f7d51c9fdad96806 2013-08-06 10:50:04 ....A 2063360 Virusshare.00077/HEUR-Trojan.Win32.Generic-38d82c03b648a1ce4cc3974e14c6abadf72c91c4a700b2e3713c657d8a16c193 2013-08-06 10:52:00 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-38d886fd42638f987c3e09bb507ad0feef5c4b52a69a0d178b52a51d7e4cc71d 2013-08-06 10:53:00 ....A 1048576 Virusshare.00077/HEUR-Trojan.Win32.Generic-38d8dc620d12539f86009c56f74605aaf0df1363e5741578c50718bc437b33a5 2013-08-07 00:58:20 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-38da434026fafb750f50cee0762536869c13f6833e1b28d5993136e9ced12cb8 2013-08-06 23:34:50 ....A 613376 Virusshare.00077/HEUR-Trojan.Win32.Generic-38dd26be6356960b6028b8281a47646bf50039ca13b3a76c3f13c4af52407abc 2013-08-06 23:46:32 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-38dedc1950d75d4a3c7d053b081b6763e8a1c05f4f9d960b2c6e97239388df50 2013-08-06 10:45:38 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-38df3c6997a80eca7075927f6e7b3734ad7dfb109bf41875d75083d96a078422 2013-08-06 10:47:40 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-38e089d40c4256e748b7ff0178703d4739d742889c63ac1d1302d4485bf14da3 2013-08-06 10:45:30 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-38e17b39bfc3e5299a6e8595c9a5552ad512069dd8b6491b58c276c9a7561b2f 2013-08-06 10:53:04 ....A 166400 Virusshare.00077/HEUR-Trojan.Win32.Generic-38e1807033e565722b73ea0cbd91e99cd4d4f9fa38ed9653bd6f54b2d6af79c3 2013-08-06 10:45:42 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-38e2cd456d3cd013522268e4dbe3aba1ff012eeeb2eb136e962af36cb2b0881f 2013-08-06 10:50:42 ....A 339974 Virusshare.00077/HEUR-Trojan.Win32.Generic-38e467777f65305229eda4f038068c3fdbe48b36494cdf399ec04b5717a53e4d 2013-08-06 10:53:06 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-38e5d138e58363fbebd637060d976f0c2300bf4407b157776ba010fcf2a7aef0 2013-08-07 00:34:52 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-38e9c2595cfe6c9f855924194c481d0ce471c1f3ffc8304d8d1f0e11ccd7858d 2013-08-06 10:53:00 ....A 76492 Virusshare.00077/HEUR-Trojan.Win32.Generic-38e9c3afac8caafba6061ec6ce9c40351064f942e229ea7c3f8946bb9fa9efaf 2013-08-07 00:27:18 ....A 1077248 Virusshare.00077/HEUR-Trojan.Win32.Generic-38ead19e626086fc928805f14ac22e919d8c171d34bd600f0a1003d8d0930bba 2013-08-06 23:18:52 ....A 389637 Virusshare.00077/HEUR-Trojan.Win32.Generic-38ed68350f2eaaa3915239384738294cfb06fde476a1321198a8144e6d5a93b2 2013-08-07 00:39:14 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-38ed91c1fad51afece829025077009bfd62f81bbd32804d63b013aa94274af49 2013-08-06 10:49:42 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-38edf5a9d21bf6472dde333889bd1a00de8bf7ec61b555324f08bb379fedf8aa 2013-08-06 10:45:34 ....A 382976 Virusshare.00077/HEUR-Trojan.Win32.Generic-38f15cf27328fdb66bec9247ab453e6e4a3040ebf553c318fbcb89847b854026 2013-08-06 10:47:48 ....A 237250 Virusshare.00077/HEUR-Trojan.Win32.Generic-38f1aaed0bb52da7bc2cf22f3ae379cdd5a756def83b8505102445b2ff6730b9 2013-08-06 10:50:42 ....A 53276 Virusshare.00077/HEUR-Trojan.Win32.Generic-38f3779ff6635d4e2e47ba08dd3470f46c0a1fc43c4b359775af2c85489ab1c7 2013-08-06 10:47:48 ....A 383349 Virusshare.00077/HEUR-Trojan.Win32.Generic-38f421e0d480fa4600288c23c716022a4d0c4f397fab0ca406e73681bc9da5fd 2013-08-06 10:50:00 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-38f5e998bf5d3697dfba0e2c1037fe6d2f0b866c6e090611d9a55a219b91cec1 2013-08-06 10:50:24 ....A 213670 Virusshare.00077/HEUR-Trojan.Win32.Generic-38f6b67124d352ed664719554ecce626f47199fee38ac94e955699a04f122a80 2013-08-06 10:47:36 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-38f74729657376950154d88f85a6c973a38b37a953a5986538ec92857917a322 2013-08-06 10:49:32 ....A 903624 Virusshare.00077/HEUR-Trojan.Win32.Generic-38f7a65bfe002bdc4a7d76ef0873c83507b2e070f2c69aaf7b0133edebad56ec 2013-08-06 10:49:12 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-38f808de600b029337cb2b7b2e360d2e194349000a8b2ea8b5e0ca4d47006bef 2013-08-06 10:47:48 ....A 374784 Virusshare.00077/HEUR-Trojan.Win32.Generic-38f85c49d68b5f5f83d67ef3de1e296b7427c3bce46f25787ea1c5646140261d 2013-08-06 10:50:26 ....A 172068 Virusshare.00077/HEUR-Trojan.Win32.Generic-38f8bb56b966ba4904131c45b09b24cb0439b032b8f6fb9db22794843e9636a6 2013-08-06 10:46:34 ....A 83038 Virusshare.00077/HEUR-Trojan.Win32.Generic-38fba0bfdd1900b869f44afeea5a29332d56f18bb4e17a9e5d4c5a960234aa02 2013-08-06 10:47:46 ....A 20928 Virusshare.00077/HEUR-Trojan.Win32.Generic-38fcfaeb1ccea5270226254c095b2c0f4060724fdf35dd0d3b0ed6eca299dbf9 2013-08-07 00:45:30 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-38feaea3b3310846e00d497a90ae7ba6d98f1b38892cebe68abaddcd4a03db6d 2013-08-06 23:29:54 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-38ffad44dd60994b15959d61e0d02e084601b66a646886f6a1a46419752e3ebf 2013-08-06 10:46:02 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-3900a523eb5ee68581079de2f3db310a906daf91425517a07b1a6545be188322 2013-08-06 10:51:58 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-3901291475dc1c214b5cc6de26fc5de374c90ae36f526af49e05cd5fe99388e2 2013-08-06 10:51:50 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-390141c9e79a160b8b3de8bea510c61bea2a156dad92b1193b2a95ad4bb1284f 2013-08-06 10:45:24 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-3901695126b860d05f041df049d27b647240cec3b1dc22490d9532f22e891ae5 2013-08-06 10:50:06 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-3901b9d608c8c149379a05d82c2656e6b0eb4c35447d386edad060005ca2c3ee 2013-08-06 10:50:06 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3903bda0e33dcc360839dcc53236da307b19dd5d3137745ce3f425bcd5a1616b 2013-08-09 13:49:50 ....A 166671 Virusshare.00077/HEUR-Trojan.Win32.Generic-39043cf4505ee19d4e8346163ccb2e66ef9e3a85055c19efcabcaf676b17a43f 2013-08-06 10:49:40 ....A 57866 Virusshare.00077/HEUR-Trojan.Win32.Generic-39048ecb3eede7d2bb36b5f51c123925272ba27f64f68c39a7e90463a42f9e99 2013-08-06 10:51:58 ....A 378880 Virusshare.00077/HEUR-Trojan.Win32.Generic-39050cf84619b7a1fc73aa5600c7589c183479a847fd653bfd6fc370e4c07c69 2013-08-06 10:46:30 ....A 431820 Virusshare.00077/HEUR-Trojan.Win32.Generic-39057cb47b420353519fabc09ab43a01798201fc7ed493c19e68d0a4f8d38cd0 2013-08-06 10:45:42 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3908ced02b76acfa0132c5ab53c2db25a0a7b775b18500c30a52078ffa3a72ce 2013-08-06 23:21:48 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-3909278378d7b3775a044dd1b9257f7d9b5964de35d79b6b27fb362657e4c520 2013-08-06 10:49:12 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-390a10dd40919c0e33116f33f75e91995dd7667c18ea2fca31d5b95b24934c9b 2013-08-06 10:51:34 ....A 280576 Virusshare.00077/HEUR-Trojan.Win32.Generic-390a1e5780fa2ef4acdf7bd68b9a4d9f56e23e25fb9a16394611a88b6eab7bad 2013-08-06 23:39:10 ....A 233984 Virusshare.00077/HEUR-Trojan.Win32.Generic-390caa3237a1f43c5ccd77651da6b023d2a7efea2036711ba894dc381e4fa506 2013-08-06 10:49:00 ....A 1624975 Virusshare.00077/HEUR-Trojan.Win32.Generic-390ce3882362372b872ae67af7ece860eb08f396bf16dbc1af68f9ec72a84b2f 2013-08-06 10:50:06 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-390e38fa50502a3a29ff8cd8d37196d179716195b4aa54f85f35a8d1989eef8b 2013-08-06 10:45:34 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-390e730bc668cb981c929d4e0685bde077195201d9fd9a2eafa9ddff55bc6957 2013-08-07 00:32:44 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-3912178fa2d975f1e88212ecf4fd3523229c0cd9e37ea169e871696daa51d42d 2013-08-06 10:55:40 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-39133b32050ad7f35a39053bd7ecd316c604d444db9df8716ccf163e58e12598 2013-08-07 00:27:22 ....A 454280 Virusshare.00077/HEUR-Trojan.Win32.Generic-3914d788f5d8db94fbb0bf132955e4313faa18d25a5a8255b08634ef0f6cf0a8 2013-08-06 10:54:02 ....A 266392 Virusshare.00077/HEUR-Trojan.Win32.Generic-391572a044ffed351b148c7762270f57114f94b436b994aa501e43e1bf758889 2013-08-06 11:01:46 ....A 365056 Virusshare.00077/HEUR-Trojan.Win32.Generic-3917e1b8f4e5cf54c282ba76c7facd959cfc5bd4741bb24c104200e567d2dc2a 2013-08-06 10:59:18 ....A 145920 Virusshare.00077/HEUR-Trojan.Win32.Generic-391bc8fe1fae0a0c495042853c87fd31a2ce57e2f024ebcb4bb3cbc3c52438a4 2013-08-06 10:54:06 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-391da4a0d3329e2758df7ee5a6744fa62737da22ade6e222db4af0194594fc60 2013-08-07 00:27:18 ....A 446464 Virusshare.00077/HEUR-Trojan.Win32.Generic-391dcd64463ac71fb8f5e2569d285309bad523d577ca142bdaeed76d6f43142c 2013-08-06 10:54:06 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-391de4ac99cd0c53fd29a901da9c1ee92ca6deece9278516bcd6d3e2309975ec 2013-08-06 11:01:32 ....A 675840 Virusshare.00077/HEUR-Trojan.Win32.Generic-392088b6cedd479b22842f5396182432c79884bf2213edf2b0d070664dc9a908 2013-08-06 11:01:34 ....A 455168 Virusshare.00077/HEUR-Trojan.Win32.Generic-392232e0ae3477057be8c29010ce10f1ee8cb4e5d9517f706473582ea8c05f92 2013-08-07 00:55:36 ....A 269312 Virusshare.00077/HEUR-Trojan.Win32.Generic-3923336aa5ae3293c5e94bda6e3e1b9025d282df666138c2d245996e30c6ff0d 2013-08-06 10:59:02 ....A 28066 Virusshare.00077/HEUR-Trojan.Win32.Generic-3924c13e071ec53211bacfece9ae6daf9a5709269b7e1dcbdda5dc8b4a429b39 2013-08-06 10:58:10 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-39260f5e217ba38e183cea9fd65b66e17bc58af45b05eb15e027bcde2b2880b0 2013-08-06 10:59:46 ....A 15712 Virusshare.00077/HEUR-Trojan.Win32.Generic-39276943f8df08c8b2660651947ec73b4c8c3b4c7ee6309777a0a644ecf348e9 2013-08-06 10:55:40 ....A 81203 Virusshare.00077/HEUR-Trojan.Win32.Generic-392875039f36037337ba848eaf8737aa7ca77eca69a6aa358690962ba7aab91d 2013-08-06 10:59:12 ....A 433408 Virusshare.00077/HEUR-Trojan.Win32.Generic-39294dda4c82313adddefcec74c662bede09199b33d48e9b7cbb3a267b79a02f 2013-08-09 12:52:34 ....A 164010 Virusshare.00077/HEUR-Trojan.Win32.Generic-392bbf0ff4faf32ef6882a6e2a321767664920f6251ff81d987ec353c011d7c1 2013-08-09 12:55:50 ....A 500081 Virusshare.00077/HEUR-Trojan.Win32.Generic-392bd806c6e15714ea29416bb6ebebf24570b5cce932e9a4b1babe7be1815cdc 2013-08-06 10:58:30 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-392d7a1ae1a32205d4a26fdae8d2ef347e2f18c957ecab3455387e599dac1cb3 2013-08-06 10:55:36 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-39306465e236309e791ade3250c83727e98f5a87b112f20b58be0f5989637e37 2013-08-06 10:56:04 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-39324276b4f5a84b2bd08abcdaa82014cb7726cb0767bc7f6f539ffb81d6b5bf 2013-08-06 10:56:10 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-3933b19e82aa19f0398b5bcc822d9912dce22f52dae12986a36065a6ce348e85 2013-08-06 10:55:04 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-3936644d426bb5ee07c26aa9679a63b4fb12221df41a76eab8763aee1e392f19 2013-08-06 11:06:54 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-393737eac3f6cf49380e8f16c4e7a6a625f17f18d09e5aeecda36fdb32df76ee 2013-08-06 11:01:34 ....A 89088 Virusshare.00077/HEUR-Trojan.Win32.Generic-393885679a73fc92a11b10a7bb30a00548eb5749b2c6ab6e5a3391e58d391821 2013-08-06 10:54:28 ....A 970362 Virusshare.00077/HEUR-Trojan.Win32.Generic-3939058a28df04fd9d590d5db52efdf1cdbb99c0fc8669306b60fd6d6828c345 2013-08-06 10:59:06 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-39397df80ebc59141e28450035da1914c5c17af8656952f71ef52d803b0ca284 2013-08-06 10:56:14 ....A 995328 Virusshare.00077/HEUR-Trojan.Win32.Generic-3939c43ad54ad469a0d229d2f1abdfd27ad0be24db97013f788e86b06ecbad18 2013-08-06 10:59:24 ....A 305664 Virusshare.00077/HEUR-Trojan.Win32.Generic-393af73d0b1c0ac7d47037afb671896c96928a96408e2d4e8d14fd0eb864e6b3 2013-08-09 12:55:56 ....A 126078 Virusshare.00077/HEUR-Trojan.Win32.Generic-393db909910a1bda70a9a4f23dedfc7fdce543c03eb6c3a14b21af9bb32c5f0b 2013-08-09 12:49:52 ....A 70060 Virusshare.00077/HEUR-Trojan.Win32.Generic-393efbd1f7b4bb25ac8163aba4321a486d27d48963b2e8eec2e31a308b3616b7 2013-08-06 11:06:52 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-394060ce3ede6c8db39fa13316ab2d29589bcbd3b27737add2c7f8e8c7302db5 2013-08-09 13:24:36 ....A 310863 Virusshare.00077/HEUR-Trojan.Win32.Generic-39409cf1c12ccd0a6b875a4c976619c9b89b32e0a99cbfc18229dfaab781bbcb 2013-08-09 13:49:24 ....A 167032 Virusshare.00077/HEUR-Trojan.Win32.Generic-39432dc744f8ea8820a7c569a479453aa66677e65678042dceaa670e885d83b0 2013-08-07 00:45:30 ....A 365087 Virusshare.00077/HEUR-Trojan.Win32.Generic-39447a28f6ea62bca0b8726fcd004561829857a5b92ad97b1650f9dd4ff7e266 2013-08-06 10:55:04 ....A 621573 Virusshare.00077/HEUR-Trojan.Win32.Generic-39463ff4233744d466e1824a93b5f7b713857c83650ed73204bd7f47fbfc7c92 2013-08-06 11:01:04 ....A 140366 Virusshare.00077/HEUR-Trojan.Win32.Generic-3946bfc43a1c1b1f5e6d47da2e9d8f89111b73a213bb9efd648ee2b115354bfc 2013-08-06 11:00:58 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-3947b4bea1d07637c7b9c1d66199164c9bad8c765e0e01168495524020b22e37 2013-08-07 00:27:18 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-39491b361f6d3158ef5e2d068914c890b960b9b602c1a89eef0ab12d2da27bea 2013-08-06 10:57:02 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-3949d254f612a56e3ed0a2e8ca2e412f080cce3fdf5c3b9ad0d945891a2594ee 2013-08-06 11:06:54 ....A 2129920 Virusshare.00077/HEUR-Trojan.Win32.Generic-394b332c31a59e2458b33751008cf7db35721dc8988c6a1595c6064887bfb028 2013-08-06 10:55:40 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-394b348a2b3db930c8ae1591509952c1908e6e4c054285b661c613e0fa0b08ab 2013-08-07 00:26:08 ....A 306920 Virusshare.00077/HEUR-Trojan.Win32.Generic-394ba13441de33dd9004e39356c045e4d283dc6e832041e14dc5f7b691ea53b8 2013-08-06 10:56:16 ....A 871936 Virusshare.00077/HEUR-Trojan.Win32.Generic-394e7b77e35f0dedb5c2177f7c4717c98ee59053ad4d8191efecb2e0041fe849 2013-08-06 10:56:04 ....A 236554 Virusshare.00077/HEUR-Trojan.Win32.Generic-394f94bbfc96b4cf54ff6bbb21ed30d3bee80c2ef8c0475b11d2ba12f133155e 2013-08-07 00:56:56 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-39505807c0bacc510a6edbf1ac2293a324065fef61f3e827f74e8d8dec8ab9d9 2013-08-06 10:55:56 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-3951d7a116d34af28568d93ccaf3f93c46dcccd76b17cf0f538fb23e7e405dc4 2013-08-06 10:55:44 ....A 222208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3953613e2b3a7341f6d90fe77f3703abc6de85540e33dc38b4e89907e564fa9d 2013-08-06 10:59:14 ....A 291840 Virusshare.00077/HEUR-Trojan.Win32.Generic-3954323b1b9f81a27b38ea90db52f8d09b24ec9e27786d12d16acd5e683fff37 2013-08-06 11:01:24 ....A 860160 Virusshare.00077/HEUR-Trojan.Win32.Generic-3954dfa109eab3a1f81da2e0c41141b0de2d5c0ddbaa292a45db495f839423de 2013-08-07 00:26:16 ....A 1564672 Virusshare.00077/HEUR-Trojan.Win32.Generic-39560e76d4d17ff7dcb310b9b7b8aecf1779297cde3d3f32767759da13783f41 2013-08-09 13:50:32 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-39563412a512dcb4f273a02203e5ca94e3962d1f4a664f35115ca27f5e4df1c4 2013-08-07 00:26:14 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-395866759f5ed224169ce0ddf067665eb959e1076fa7626763fe28171a144ffa 2013-08-06 10:59:04 ....A 326144 Virusshare.00077/HEUR-Trojan.Win32.Generic-39586b936de080fc1b6850e10047ffce6965062d200ef4ce128e6a8ad6dfcc2d 2013-08-06 10:55:06 ....A 17424 Virusshare.00077/HEUR-Trojan.Win32.Generic-395b1a4a621babe74b6a84e76bc43f802dc1e1d6386fab9906ff6a57b96a738e 2013-08-07 00:26:30 ....A 177152 Virusshare.00077/HEUR-Trojan.Win32.Generic-395b963d9bf68fde88f158147a5ccbda2af15dc4e1615df7690ef1bf4d827a5e 2013-08-06 10:55:16 ....A 440320 Virusshare.00077/HEUR-Trojan.Win32.Generic-395f534b6111cdf0e8742af44ddf7e74d0734aa3aa821cb632501ea49939bb06 2013-08-06 10:59:46 ....A 311305 Virusshare.00077/HEUR-Trojan.Win32.Generic-395f686cc22310e222523478e7e4d55c0e7d1c332d9e596ccd76f004b2eb498b 2013-08-06 10:56:10 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3960df93e45da40f69ef5e4f10dcbfaa2aaf3d43779a92e30b08e23a1e8055fc 2013-08-06 11:02:10 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-396143b5a0f2b377d537b685e106451be998d367095b4457eebdd239cd34e4ba 2013-08-07 00:47:22 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3961cb938f0800d72df8b82fa9037831e9a8ac724361d7660fc10979f8efa146 2013-08-06 10:54:32 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-3962330f7d6c4f50f4ea1157535d5f19919e67e14a89c4846622dae49449b164 2013-08-06 11:01:44 ....A 295424 Virusshare.00077/HEUR-Trojan.Win32.Generic-396682b524801c807882949b5aead621db5f23e15bc0946e16b7c8073a1d9e77 2013-08-06 10:55:16 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-3967e50004d6f2c3a30610a097daa8294e276034b61a9eb7f39be75bb364eb34 2013-08-09 13:07:00 ....A 372224 Virusshare.00077/HEUR-Trojan.Win32.Generic-396a2c0c12b062f2655ebd120bae9fef461eaf97d97be3bc0852d166ca6e34c1 2013-08-06 10:57:14 ....A 601608 Virusshare.00077/HEUR-Trojan.Win32.Generic-396acd176a44f892d0ff3536fe260445ab41092c56557a13ed11f3c93ec9ed03 2013-08-06 11:02:10 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-396c4195199363b5577490d167ef4ff1cf5b9f8437f1b6580b4662ee6d399086 2013-08-06 10:56:04 ....A 1223574 Virusshare.00077/HEUR-Trojan.Win32.Generic-396ddd51bb93fae92b21d6478064301bac638c4a080bf5b6d462b33c36b1b26b 2013-08-06 10:57:16 ....A 180253 Virusshare.00077/HEUR-Trojan.Win32.Generic-396e449a0254ac0b85afa1f7982e0a1008cad22ed1b83a528558a4be0fb44fe0 2013-08-06 11:01:46 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-396e799b3d9838f7a15a898198dbc6ae95abf874bacf7e19e54260fea986dfad 2013-08-06 11:04:28 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-396eec96bb94e7e7103b74b970edd7f5b95a2f7ef4b62f009c9e03bb7018d93f 2013-08-06 10:56:06 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-396f65ef81f7fb37479a0b1eae23cda74e644a7a53d167078f26d12c6f09712e 2013-08-06 10:59:36 ....A 101366 Virusshare.00077/HEUR-Trojan.Win32.Generic-3971f572b738326da9bb8b62338b17fb67d86b2215b0db49e35ce63334fc2f1a 2013-08-06 10:59:46 ....A 817152 Virusshare.00077/HEUR-Trojan.Win32.Generic-39721c2338a09f8aa9bf58b192493e05809094c6ec00d61a5fa51db5179284cb 2013-08-06 11:01:02 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-39736b65abff1f0a50af0f0cb08f1a2d6ead08ff41d4b3e2f7ee7de38f3ee520 2013-08-06 10:54:30 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-397457bc276f20ac568d2322798c6f49ecfab8e78f4fb745f2af724e0f1d28ae 2013-08-06 10:56:40 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-3974801c3b1411f680ba8050ae81bce6d00f4b33061c81c27499794d9b26c69e 2013-08-06 11:01:02 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-397575bda02cb7ded7a02d3eeda58c6e28430c38a3b343c2709cf1b6bbfb7617 2013-08-09 12:35:52 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-3978b368f583f666d9cbd2e6f0951fa55811abea595578be1970a5c5daf2799f 2013-08-06 10:55:32 ....A 700416 Virusshare.00077/HEUR-Trojan.Win32.Generic-3979669b265d35688b78e8be0667e7152f5e618014b28a941b125d75378c686f 2013-08-07 00:32:42 ....A 261632 Virusshare.00077/HEUR-Trojan.Win32.Generic-397aee1e0ff776bbc5f04b1570a9ff61087c3105ff164b900d861cc3d6d70eda 2013-08-06 10:59:14 ....A 114289 Virusshare.00077/HEUR-Trojan.Win32.Generic-397ce7283b9668fd5c58d3686fb3f2d25c8e158fa2f25b6433a21078ffff57d4 2013-08-07 00:26:22 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-397def13b5211dc279532da4fd89c286b7cb6ddbd2fe21e5fe1b82915438db95 2013-08-06 10:59:04 ....A 528384 Virusshare.00077/HEUR-Trojan.Win32.Generic-397ed6edfefbbfeba6f5686ccd282c494e3d4665811ac8068c056370782fa20a 2013-08-06 10:56:12 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-397f7993f2f83f85a7900e4ed83d067987a02d9308ce309541db69408d431c10 2013-08-06 10:58:06 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-397fffdbe21c826214c21aaeb11e9f59c2d3807ca9f469f0f97ec6fd80d06417 2013-08-09 12:55:54 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-3981b1d0f6ab0e84401601db8aa6d25e7e10f80bc40e8045be55caa404b54496 2013-08-09 12:50:00 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-39822552b8c714448a1dcb1a56fa4f6a7799c1a5bef225e25621802a60130254 2013-08-07 00:27:18 ....A 1482528 Virusshare.00077/HEUR-Trojan.Win32.Generic-39827e462a651be7307f4c25af8eee06d4a6efa9dc7aa093f5c9b81ec579c477 2013-08-06 11:01:40 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-3983295a212bb12f510862830b198b61dc36eb9bb305098d50110c69a898b36d 2013-08-06 10:57:22 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-398554b940042166e30bcdeba6e9f15e4e24e9f7293143a1a450d9c752b4c236 2013-08-06 10:56:12 ....A 647088 Virusshare.00077/HEUR-Trojan.Win32.Generic-39855da99117f94f261a88f01c1138110544fa2631151791007f86aa38e74a15 2013-08-06 10:57:08 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3986ed706dcae5bfcf218f3341dc6deef3587c679c214ffc4a9ee9fa6995f924 2013-08-06 10:57:04 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-39889231c03cfa128b2e8fce261bf3e682f78995c7a1c179bad7713f55c12945 2013-08-06 10:59:08 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-398974d47de91925b35b50898a1782c35c3a85054fce91c9f9bc828a6de34112 2013-08-06 10:57:06 ....A 495616 Virusshare.00077/HEUR-Trojan.Win32.Generic-3989e2a0bde30c6a7b1346c5d78370a9b469a58e368725d7b43fa7109c22e44c 2013-08-06 10:55:04 ....A 428607 Virusshare.00077/HEUR-Trojan.Win32.Generic-398a10a6c02907f6d9d61d44b0b044c8740f8973eaf09f43aa72a085042f094d 2013-08-06 10:57:18 ....A 805757 Virusshare.00077/HEUR-Trojan.Win32.Generic-398a57b67bd43f213e388ba8434700f1da6a840c163d9cc9d482cdec32772a60 2013-08-06 11:06:50 ....A 688128 Virusshare.00077/HEUR-Trojan.Win32.Generic-398ca1d01c9f069d47d0813c20799065df4b8ee0bc59723f63901726afc6beab 2013-08-07 00:45:32 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-398df70c77f409b4d54d9b0c9a05beadc57950e2697cb24fa1378e7fddf10a84 2013-08-06 11:34:10 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-3990438ef46862d67d566d57d27b5045b7e63413c88a59ef37cdbdf98762413f 2013-08-06 11:55:32 ....A 309760 Virusshare.00077/HEUR-Trojan.Win32.Generic-3990e1ca9348f17874aa48815a39cca48d4cdb776a123990988a1dc5b513082e 2013-08-06 11:11:52 ....A 236554 Virusshare.00077/HEUR-Trojan.Win32.Generic-39925d2a7f0b489d0554b902cf0380f6b6e325029a1d17e959bc03f5c1881bd4 2013-08-07 01:29:22 ....A 317084 Virusshare.00077/HEUR-Trojan.Win32.Generic-3994bbdcc328ba0d4a89fe06043c85dffd4f4cd58d07f16bb2ebda0fd9d51764 2013-08-06 11:10:28 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-399746b637e0dbf25f96da78d210135c5f3949645ca90e6d82981165629ed1dd 2013-08-06 11:27:22 ....A 235008 Virusshare.00077/HEUR-Trojan.Win32.Generic-3997e7b0d0a8ce5c0fb51403ce6f990aced4ec41fcdc3797e0e541d1a53da498 2013-08-09 12:49:58 ....A 438272 Virusshare.00077/HEUR-Trojan.Win32.Generic-3998edaacfabfa5545a875d2ee3ada7dd8d8dccc48d9780f0fed6f9d2219a9e5 2013-08-07 01:29:36 ....A 745473 Virusshare.00077/HEUR-Trojan.Win32.Generic-399936f1f37cae8fcdc8987c01f40383638f4cc17ca3a1e8d994a2f0acc8be02 2013-08-06 11:55:54 ....A 378880 Virusshare.00077/HEUR-Trojan.Win32.Generic-39995a351889f760059595a9a3c1acff4a1c7da921d9123d154fa09253135a8d 2013-08-07 01:24:30 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-399b5288efe42ebe820941f5bb18a97723f2d6050a3065bfe4aeaf265ac576e0 2013-08-07 01:29:38 ....A 451584 Virusshare.00077/HEUR-Trojan.Win32.Generic-399b8d27630a73a5841a6fa7595151893163422438248fe62b5333921e0bc2b5 2013-08-06 11:55:30 ....A 37380 Virusshare.00077/HEUR-Trojan.Win32.Generic-399b9296392877812806d9318692aba951f6e0034f93dbd0cf0ffca80535457a 2013-08-06 11:34:38 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-399ba8da853e63fcc8c7c07238aa1db83fa7db0a2089263d29aeac4338e9bb94 2013-08-07 01:24:26 ....A 17944 Virusshare.00077/HEUR-Trojan.Win32.Generic-399cd26a1461fd5b01348f2a757102be0f42a9cac538e4c52d1fc35ebae38b19 2013-08-07 01:29:20 ....A 236554 Virusshare.00077/HEUR-Trojan.Win32.Generic-399dad6504d5614a3e08eb9cb22941538e9b2b9b8a23e8dab20173ec4f98e55a 2013-08-06 11:29:06 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-399ef5ca78d88f56e6f76797fe3956f30334ccbabae45baa03ed6e3f978a1821 2013-08-06 11:10:28 ....A 502272 Virusshare.00077/HEUR-Trojan.Win32.Generic-39a141e035991bbd416ee35b639daf4f79579557436cff7640b441b7febbe81d 2013-08-07 01:24:36 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-39a1acbfadf5e7a2ad73d87bec1f0b109e0c9a910427584e02ffbb3c658f5104 2013-08-09 12:52:34 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-39a4fb5a03bb50bb1bdb67b43527216d4798fa03c295c8ab8edd09b2ef80f7c1 2013-08-06 11:10:26 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-39a5fcd02ef6b4a62cfeb2d1680022077a0469b833cd144605e610e7d9718b49 2013-08-07 01:29:36 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-39a86b0aee09faf56949fd8d9ab2421545b7fa52d38031b35aa369df849878af 2013-08-06 11:50:02 ....A 443531 Virusshare.00077/HEUR-Trojan.Win32.Generic-39a8ca995d6bc99b06934e9739562ae75edbbf3d923483a750792af2dc61ace0 2013-08-07 01:28:26 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-39a8f9b147274c451aa3b6f0b9306ec71a86f4aa7fa51f52f20cc868cd7252d3 2013-08-06 11:54:32 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-39aa3c2aea1782159acb5855b96a8b5ea862505d92db6b8ce277d627834d5ac9 2013-08-09 12:52:30 ....A 115045 Virusshare.00077/HEUR-Trojan.Win32.Generic-39ac328b37c20b56dc8606c1f94b0fc418347eacf76cdbedf68157f9fa745f7d 2013-08-06 11:27:20 ....A 423936 Virusshare.00077/HEUR-Trojan.Win32.Generic-39ac54ecb14cfd83be93a671a89f6665418533369bfec511e2d868b40c8b7912 2013-08-07 01:29:20 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-39ad936a9329b69ac277b7cbab547002895491788e67ea5c80b4f74d1e86eee8 2013-08-06 11:36:10 ....A 381401 Virusshare.00077/HEUR-Trojan.Win32.Generic-39adea36aae9ea6ee7731380e94cc4bb18fcc88f9f44192369fe0e0cca5d8b52 2013-08-06 11:49:38 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-39af3c8893cc99da95342d875c59c7bc2b68275963c6afc24d9768f4cc5398d2 2013-08-06 11:41:10 ....A 780288 Virusshare.00077/HEUR-Trojan.Win32.Generic-39b129867971bc74ee36162883b6eb807935c0638c0392c06d684c3a0637a616 2013-08-09 13:18:22 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-39b148ff7c961749abcfcdf6c944cf6b1d4fdc5859a80160c2bd8b2121acdd9c 2013-08-06 11:57:38 ....A 847872 Virusshare.00077/HEUR-Trojan.Win32.Generic-39b2775b3662246b28ea3f4ef1405f4f4d0ea44332824a2205cc1f8aeaca1639 2013-08-06 11:10:34 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-39b346ce5932dab5c12becb3488b85c9abc4d4346e59b66400f2c145cffa5646 2013-08-06 11:50:04 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-39b625bd9b44cc43f4b2ed5d65af07993451404e631d190a526598f0e99fa499 2013-08-06 11:10:28 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-39b7938763f8160164c26597d19cd73650dcb89882d00fdb2e44203950163854 2013-08-07 01:29:38 ....A 817152 Virusshare.00077/HEUR-Trojan.Win32.Generic-39b7c16308405548883f9d9f9a31ad4566ab7ab0cae5ce838765f64256d87890 2013-08-06 11:29:02 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-39b9c4dafcdf613dc474b5b59b22019df19819ffc298f5fb4a0c476f50521cca 2013-08-06 11:40:08 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-39baa6b75be72c605835ee50cccd4790d5a6492a5f4e3f86974f6659927195b5 2013-08-06 11:21:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-39c18c757522afe643be08ed036e001d29027a5ddbbbdefc62558cbdcd25fbb1 2013-08-06 11:27:30 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-39c3c42245a7c9a97a8c87c8fa2becd85109fdb44549764fe06bd8b2805a78cb 2013-08-06 11:27:28 ....A 3537351 Virusshare.00077/HEUR-Trojan.Win32.Generic-39c45388debf7af640142137ceab1442f653e74b5dd2ef084057fadcf1e5fe31 2013-08-07 01:29:20 ....A 2939904 Virusshare.00077/HEUR-Trojan.Win32.Generic-39c637cca44ee249e5cdb05b42ade95a5d7108b7d1b6b6c132c9a133706d2fd9 2013-08-06 11:45:14 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-39cba81d40a3b2614454f2da418bc24a0d784483361f718d80756595d0e42530 2013-08-06 11:58:06 ....A 795136 Virusshare.00077/HEUR-Trojan.Win32.Generic-39cbdbd42999700cb9a6fb43444f72d696c49e667bc6c0ca1625e4015933f50d 2013-08-06 11:27:18 ....A 177597 Virusshare.00077/HEUR-Trojan.Win32.Generic-39cc7341cafcda7d94a856c90caf758f8ff596103bbc6cc70704b32b63b5d338 2013-08-06 11:55:30 ....A 511488 Virusshare.00077/HEUR-Trojan.Win32.Generic-39cc91eea2d20c82e4a68699a567a586b06b3162a59b1213450df346cfa78075 2013-08-07 01:29:30 ....A 852480 Virusshare.00077/HEUR-Trojan.Win32.Generic-39cc97137c3cccb464611cec94a0592844582d96e0fc83a491b65cfd362b3b96 2013-08-06 11:19:20 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-39cedb063b9145ae85272689d47d62682cf8ed1700347b5e0be2aa57f8332cae 2013-08-07 01:29:26 ....A 130346 Virusshare.00077/HEUR-Trojan.Win32.Generic-39cfcc0a6a9551fb15a362f09a6cc5fa34cca29ad0cb0943bb0d948f8a35de76 2013-08-06 11:27:32 ....A 140205 Virusshare.00077/HEUR-Trojan.Win32.Generic-39d105c35bdc93084a0bea30886ac7975e95897be590291a931ec37777f10615 2013-08-06 11:11:48 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-39d240d898f66f20a9664be7bb9f0e78fe27cddcdc4c8fb2eab6eed5ae8d22d4 2013-08-07 01:26:12 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-39d5fad75175890e8fc8f8afa4c2762ef98a85eed795559fa6fbbf1043168be3 2013-08-06 11:34:36 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-39d66abab6ef017e5d7998b7463048c1e66984403177c2f65251b531f899fcb7 2013-08-06 11:29:02 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-39d697cb51cb04a205af60e11076ff9a3748adc824ac3b728e136cc034a99616 2013-08-07 01:25:04 ....A 275968 Virusshare.00077/HEUR-Trojan.Win32.Generic-39d6eb6bc6734762a7ff7e75534f065000580e3bb60849031325013604e34179 2013-08-07 01:29:42 ....A 37404 Virusshare.00077/HEUR-Trojan.Win32.Generic-39d7dde93cfa78a82c5f14edc3ae58b6da2be53e2a829b56d33338d5e856a4dd 2013-08-07 01:29:36 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-39d877dfad0d595d3502a5affbe03023ed19bcc12138010a9b3bf785b17b5be3 2013-08-09 12:49:24 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-39da10902c6e6e7be24e643056435fbff109d7dba5de21ac59c1431b87f1435f 2013-08-07 01:29:28 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-39dba06c2898ea8636a4c3effa272ba7bec914870e2286928042b589e2ca1234 2013-08-06 11:46:32 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Generic-39dbddb675851a41357b9fcb3937747e5ece3bbcde4d0c0bfa479c56520f139f 2013-08-06 11:58:06 ....A 378368 Virusshare.00077/HEUR-Trojan.Win32.Generic-39dd1ed3a060289836b109a3c6838637ff8e58d30acd9edf483f03e2b3377d75 2013-08-06 11:45:02 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-39df3b1c335c16d5efde0e76580d2928b99ae943417f4cd44c1e1dfac814789f 2013-08-07 01:28:38 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-39e235b44b96b840b34449a2de29e842496fd40dd9bd3745833a889fb59ed060 2013-08-06 11:10:52 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-39e298cea3306087b2fcbf8b6c1de6b0cf37383fa74f3cb2c13980e5bcdfe652 2013-08-06 11:50:04 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-39e31fcad01c1f933fb7a872307d3787b50415226810704d08645691358a4488 2013-08-06 11:32:38 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-39e46060f1a8d6aaaeb362328f39c3a9c089707cc7f29a37bc02475f04ae893a 2013-08-07 01:29:22 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-39e5f192baac7d442cbb2f460a5fd8c927456d28543b037d7a5597ce949c334e 2013-08-06 11:16:16 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-39e6bdb5d11abcd17d7d0608d31bdc59b07cb75fdcfdffe3613cbe57240357df 2013-08-07 01:29:24 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-39e737e11252cad3fee6575352e0de8553e6f78d5410d79874ce4e05e159db39 2013-08-09 13:01:20 ....A 71592 Virusshare.00077/HEUR-Trojan.Win32.Generic-39e793555ca111a42e672d399e7774c4e98aeca30876a42d1fbd8f78034045bb 2013-08-06 11:27:40 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-39e9275b751e39f122b3556b19704c217f526896071ac57589b3f38f29de971e 2013-08-06 11:50:04 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-39ee3f512404845bfa92c535087f8a64749dc841c06df1afee92aa035e04ac0f 2013-08-06 11:10:24 ....A 609280 Virusshare.00077/HEUR-Trojan.Win32.Generic-39eef7eba30bbbc448b6d44f9f69434f6951d0809d91e59723da9226c9d978cf 2013-08-06 11:27:12 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-39f016b1404595d2e80e59520db4f8b0cad55d0d699b86e59864445d4877eb8c 2013-08-06 11:18:26 ....A 729600 Virusshare.00077/HEUR-Trojan.Win32.Generic-39f10a2fbf4c284634a535cff0d0ecfc3725ab10874e95992ff4c301425ee2fe 2013-08-06 11:16:46 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-39f23539e47aa2cca513175821649cad80f4efbb3f36bbbc5415a0807bfaf1b8 2013-08-06 11:29:02 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-39f304efd5244e1143a90156f47b19b2288a6b9fddfac8c5e47442420acf1662 2013-08-06 11:49:38 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-39f3874cdbb196d81c45b06621575f206595a03471c719114770879d18f70f71 2013-08-06 11:54:10 ....A 69672 Virusshare.00077/HEUR-Trojan.Win32.Generic-39f472e91525b3e040588f6bc0269b41597c99484d1d2bc3057fcf4774df90d5 2013-08-07 01:29:46 ....A 1673728 Virusshare.00077/HEUR-Trojan.Win32.Generic-39f605644dc228c636b771b4b3818e3ce5a9186fc191bff4f80db7e9147b68d7 2013-08-06 11:53:46 ....A 29696 Virusshare.00077/HEUR-Trojan.Win32.Generic-39f6bbc5b9ba38f52971f87e25203a88c54c8abc28c92863894bae20dd2f998e 2013-08-06 11:58:00 ....A 37388 Virusshare.00077/HEUR-Trojan.Win32.Generic-39f81bff38afde2bb125553f2d06138d8c4f0da201b57b9bd4dc607c4bb72e4c 2013-08-06 11:49:32 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-39fc3fd9891dcfccfd3dd93ae5e0cca39cd4354bf18396f00956088d9d98ba03 2013-08-09 12:50:30 ....A 266087 Virusshare.00077/HEUR-Trojan.Win32.Generic-39fc68a06771fec37b3f89d57c99259330b88f71a9b344c7184d7d80956f1c1c 2013-08-06 11:44:56 ....A 251487 Virusshare.00077/HEUR-Trojan.Win32.Generic-39fdaa18960cc1a8c223175c166fe5bbfd19b92ccda1f61143ee5ea70fa2c7de 2013-08-07 01:27:52 ....A 208384 Virusshare.00077/HEUR-Trojan.Win32.Generic-39fdd6f8b33f564f25f612b4b465c39fa9f3c83e6484b38f8920443397882cb1 2013-08-06 11:55:28 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-39fdf8f3dd8c0cfa00d9a3bc03d136206a34a7bfa5a559b6ad78a4bda11b3bb2 2013-08-09 12:41:26 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-39fe7499a9ef9e22be64ec0351b285815d5a4d7b814bf29181bccb791023c86f 2013-08-06 11:40:02 ....A 1026560 Virusshare.00077/HEUR-Trojan.Win32.Generic-39fef434b10b2517f22d5f5803b38be0fec4a68bf3dc08b9dc781fa63b0c686b 2013-08-06 12:20:44 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a0098b45105a33232b09cd20167160f564791989b6dac60a08c17e476c144fc 2013-08-06 12:30:44 ....A 81122 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a00bb7c9be8aec1e8e1fc8471a112f3e499d77fa034bd0591dbb58367da11ab 2013-08-06 12:36:24 ....A 356864 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a021f790fd3ef8d2fa5c1a7a09abdf1d473931a7c94d0d0e9e7dd459c4e1e05 2013-08-06 12:20:38 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a023e70dc01729b35a8c5f45afc89925211f979e922c8ab1636755de559cf11 2013-08-06 12:35:24 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a025503e698474b817b49e2b860b2aac2a57273ef4110f2d09e683647816686 2013-08-06 12:31:40 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a02f1da8637f5c353b90b367da92246d08f8eb0a71984da644a32afa1b7adc9 2013-08-06 12:30:36 ....A 159828 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a04a685d3968eb0fb543a61a33e36512051da0dacf24564a3e43080689dfa9d 2013-08-06 12:30:32 ....A 348672 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a052becefbf049807043218f5260e1c2aabed1a293e7216d39db4e1d56e8e06 2013-08-07 01:45:32 ....A 391659 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a0535356a24e63f9bc7a028698a0eaae794e3e5f73a4782ae42921eb9a6d7c5 2013-08-06 12:30:40 ....A 457984 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a06f58c2718ea781897893f7f1d01cfcc18eb770642443f6f177a7b7056d712 2013-08-06 12:31:46 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a0a6ae1ca9d13113f688aa41d6d95c2ed733acdfe843fc31d2717cebc65b1b1 2013-08-07 01:43:22 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a0b9f6d77005d2d390f8bb02b9cfa19e32abba8f0f15d03c5d848ff02a21904 2013-08-06 12:37:44 ....A 3532374 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a0ba98ef62b34100a553fa9057852f16adf7efb765220c15fca0c34eb45ac8b 2013-08-06 12:35:26 ....A 247898 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a0bf9b092c0263c294d3775aca4e769163484441e77571e8e84d0afb8542723 2013-08-06 12:34:32 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a0c79feb9f6a2a085d08c8aa4f372f19d30ca1d5504cf462457d30ce9f92ed8 2013-08-09 13:52:22 ....A 7348149 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a0c94b409037d53b781187fcb4502fe6ee1fb84c33fd4ce30ab1712dc83adcc 2013-08-07 01:44:28 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a0d04ff17056bc1ebcb213baeb8f508b56804a7536b280fc41fc3922205f77b 2013-08-06 12:28:52 ....A 303117 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a0d9faeb1b72cf5a164a731c2dacb66d3662700a05c32d7d0a714585bbf76a8 2013-08-07 01:44:30 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a102368926319888e6fd6a79dba1a63cafe7ec0f5af5f35766f0e22b16e0699 2013-08-09 12:51:04 ....A 254430 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a11268cbbf51c68d9bfbc3426936a9e5787b73f8924648e5392b9e7e7c0f23b 2013-08-06 12:31:40 ....A 230912 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a169edb4affd32aeca20bcc95bbfa9a3355c7b476024084e05a2d694bd46128 2013-08-09 12:35:54 ....A 31645 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a1701cf34fec5270f545891c39d1a0d6001010b673a2c3d8ff8886af7d8b267 2013-08-06 12:36:24 ....A 532480 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a17d8d6632f576ce503f1b350b4634fbc875c0d8f1c9527a5283ae6fbf90a1d 2013-08-06 12:32:28 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a1835ab6859310bca61d75b2f2b4297a9aed52a97a25587c65575aad2500c36 2013-08-06 12:30:34 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a191e79f2b449454a0f7d6622ec5908a70d34f8901bb3fe6d03fe82aaf71b99 2013-08-06 12:29:18 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a1ac5ae266d1a9516ccc8990d1c1f61b6cdcc8e92c173891f41db70490deb36 2013-08-07 01:44:44 ....A 46080 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a1af1ac3715894d784a7581ca6f708408422cba435b7b60b0c6eb41de7cd3da 2013-08-07 01:45:36 ....A 358024 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a1ce5c0d9defd6161de6de7d18c6976a570274222e573684adf5bb70da56916 2013-08-06 12:21:52 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a1efaf84cb8507ad475430468a5d52e1438c93080894848bdf85cdcd99ecf4a 2013-08-07 01:45:42 ....A 421082 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a2259d293d8af4b4db0f9e60f5031ec72851ba7cda12ecdf1a6c728ea4ca946 2013-08-07 01:24:08 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a22de7f141cb6f170f3ba72bc07d58685efdb22986b599f45b6a92e05e682bb 2013-08-06 12:28:30 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a24b1f1f48971c106f31b7356155b0abdf3453f0dae2fe4b5d2efc29a709a7e 2013-08-06 12:36:38 ....A 103936 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a24de327e055b8b73721c392745f5b75c67b8e4fe288b5f48def68356ad8795 2013-08-07 01:45:38 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a253360355bbaab8d7d27d158629eabbf8990d397504b7764444c5d4e4709c3 2013-08-06 12:30:24 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a26de668db6eb88b1883d214b697a572b2f075b38b224ef5080d050ee326587 2013-08-06 12:28:22 ....A 110596 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a287f2a5c6783ac8d5f0c74e855535e575efa9b054e50cc97a56272ca05b7fd 2013-08-06 12:34:30 ....A 351744 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a28c58b05a6467b9b425d02bcb9f035ae234f4d6c09bfc2714800404a14f066 2013-08-07 01:44:22 ....A 491520 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a28f3dc620fc382acb5acbd7e5535a0c6949bdbc293b3eff38e955190c7602a 2013-08-06 12:29:18 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a29745e8a4daa14d900799b64ade4ae0ef717683a66b1a89c54e7c098ac224d 2013-08-06 12:35:24 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a2d8bb62d43b951279245f68b745eb6ce4d3bfac2ef80ebcd6dcd5179af02d5 2013-08-06 12:32:22 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a2f4673f69b496613618719fc85257d37a07eb4a781915cc3246c445771bc85 2013-08-07 01:43:12 ....A 1666137 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a3015b438debeadb7ac4fd8d2b8f0deb63ef706fc5052ae1684ae6cff23d396 2013-08-07 01:45:34 ....A 182801 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a309e509e1281813b539ca1e85d2e779bb8d932a2d2538badd776800aad7b8f 2013-08-06 12:33:10 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a30cb0bcf4e6e7b5ca7917cabe2097eab503d1742441db2118dacb318aecc05 2013-08-06 12:31:48 ....A 229476 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a3299bef79a765d4604672609289e565b1378cdd29ab679b604cb64d107d814 2013-08-09 13:52:54 ....A 53524 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a32cbdc04c7e9646c0a3ad934a9ecaaa00866864504f48cc261e5e2e651487f 2013-08-06 12:34:34 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a33aa20bf5dd75629d699f995e80201d166ab5b7d8e609c617b56c08cd3684f 2013-08-06 12:30:28 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a340bfd7e81aaec2be0473389e607804c6f76fa7d89ba0d4d2431b656f968ee 2013-08-07 01:45:22 ....A 339185 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a3438d6a1381f509938bd6a31197b5ef68c662b2f4173b2341f864207944794 2013-08-06 12:35:02 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a3510ff2fc0f64e3282ee00ab89852087a7e1f2d2734d0cd3de4e0247efa4e3 2013-08-06 12:25:56 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a354dc582bf068676cd931d88a405695f4d8edda13a8fcd614f2025243c825c 2013-08-06 12:28:26 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a36b9b502217a781d39f0a43dc2a1e3b51f10760e4c20ea836a77cb208a604b 2013-08-06 12:30:18 ....A 33800 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a3720569717f3b25815ff353a9dc00996cad1430f52c1c131086aefdaa38b16 2013-08-06 12:28:32 ....A 385262 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a37eafb9259803d7ed60861ba196a7fe95e2299eefd3ed38be678493911dd87 2013-08-06 12:28:46 ....A 225373 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a38d854b5ed4df418b477785c3e0ddd1628a2ddc3543874099add673a3fe6c0 2013-08-06 12:34:54 ....A 393728 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a396d00735cb58475f7dfc44748a8b8b797157aa7c0ddbe73386434ad33382d 2013-08-06 12:30:36 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a3974c66316a0eee20c86060c4318471b12fcb5d24e08d6a47c2ec26880d8c5 2013-08-06 12:34:58 ....A 4805632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a39f577288dc396bbecd8f4204025edb9ec47d647ddbb7c9be44e9577dd0da2 2013-08-06 12:31:46 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a3b860a5c27eefb31ddfaead40a1c3f66f1862aa1db0d011cb8a29460681f60 2013-08-06 12:30:34 ....A 94220 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a3cce79758e38454ffb11570ee18939900dd6c20511847a4f3293b44a6b3181 2013-08-07 01:45:36 ....A 675840 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a3dbd504ad0b9d27fa9df46e812483843a41a27f093d680625a71d864e25a77 2013-08-07 01:45:48 ....A 7672320 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a40bcf9da4549b6c6d551bffb279b13f83ec178a2bc16d0e38cd232fbf0e8eb 2013-08-06 12:22:08 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a41249a0c3d122bae55538857579ea5a10f308787fce9789fc857b70b44a807 2013-08-06 12:34:56 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a41fd021af25f5af665b95d55f56ec2fe20addc80eb59e27b65eac1829fec89 2013-08-06 12:34:34 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a4292b37bd9860511bd930a70dafb58e9dbe68165b79c69d08170016060a62a 2013-08-09 13:50:30 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a42a870736f698394805202afa8e96f020c21b1d5ddc82083cc22585987056a 2013-08-07 01:44:00 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a43a1fc01846601a0f7c64b9bdebe8fdd1a6d75ec5d3ccfa550ee1f89f76291 2013-08-06 12:34:58 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a456e55c0e3aa2f492502c0d7abfcff4c5a31af5879e987db1a4a400d96fe69 2013-08-06 12:28:40 ....A 147232 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a466a2396fd3618a325240e4ebb4b1fb90048d0ca7d0d6026628f7a7bb800b9 2013-08-06 12:20:38 ....A 124829 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a46e90a1e1faaadc4e707172f3b0a0e00a82a1aae0470106cfe48c2a2b8d007 2013-08-07 01:44:28 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a4715f8bf9b895d0bf1e7695fbacf0a24a2a1538b77ce63d2ef21f2a69a7308 2013-08-06 12:30:52 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a47fc6e045b8b37fb2f350a315c061cae4fe7f0cdf264844a9bd11d53eb22f0 2013-08-06 12:37:44 ....A 344576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a493065cfa101e66a793d1bede9c34effe81bc9ca163192a635fc319ade0da4 2013-08-06 12:32:28 ....A 50656 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a4c7171bbb020cb0e42e49a3b00b7f108ecd4522b20db09955ec544769f4f0b 2013-08-06 12:28:56 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a4c81306c956f809767277dddc29cdbf784722ff4c1d37e35163e510a6a8b98 2013-08-06 12:30:20 ....A 2693983 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a4d0c8645805723710aa2b976849118bac584dd29f1cce98b5adcd3a49e28f3 2013-08-06 12:28:26 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a4e02d62422fc3b8676172b800d90e40d7f131ae908a4085c0c99658ade35a2 2013-08-06 12:36:28 ....A 891392 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a4f11b4119e41d982a974bbc976afb45a42d9132bf63d025354093c230fddd5 2013-08-06 12:36:26 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a4fa132a8648bf7a710345e2c163eed47e383346d4810d58265241289623a9b 2013-08-06 12:34:30 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a506c5d965a867b6de5ca02cdfa447ca6696d248eb90c9193ddeb4d5e6bd446 2013-08-06 12:30:38 ....A 353280 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a50c2736fc3cb11b1ee508c45c109fe28bd69fdc1c1c097b991d91d61462248 2013-08-06 12:30:28 ....A 571121 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a5197589aff2b78a1c4bcfaa2057ffbb703a0be491bb64722c9458f50d2671f 2013-08-06 12:30:18 ....A 417349 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a52c22b83afc6d49adf68b2fd674ba0ef25f9485a16f10bef581f2595aa2bdb 2013-08-06 12:30:34 ....A 1241088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a551ed428889bb4cbccbb91aa6f3d1e053a8de3e39e77366c65fbc253936d38 2013-08-06 12:28:30 ....A 647168 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a56d0e8bb40c0ded5f30ea7f50e4d7ab085913866576bfeb09926af3bb2e334 2013-08-06 12:30:20 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a56dabafaa4cba08fc08ef3e404a70bf1203d14c9de8a8410132ebcc261f230 2013-08-06 12:36:34 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a57c15ce64269ab41844d57cb23302921ad15629376bf85d95ee60cacce9b6e 2013-08-06 12:30:26 ....A 102656 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a59383742655f5d193534fdc9cc586bd7ff5ff94e1f9bc305133bff9e02cf7d 2013-08-09 13:07:06 ....A 62975 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a5b539e85d692eeae228e2363cfce161b8d0a62988619d2ffae92672e5fc3ba 2013-08-06 12:36:36 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a5b66e3634b19103884fa95578cabb6bd3aef6fb8414b2830949362101fff0d 2013-08-07 01:45:30 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a5cf9b881174e9387098f44a5723bd1a6ba7286686968c3cabec815e0cf9b8c 2013-08-06 12:37:46 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a5d119e41f8d14d5633d1835f9b4df7eb966a4461eae65a8251f3a7d754b668 2013-08-06 12:30:42 ....A 215552 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a5d1d61fa6d6e48a2204484137d9b29c33ac49dcef5a6d03a6370f8d595b546 2013-08-06 12:30:52 ....A 272384 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a5d461079fdc272b6fb387832c825a72a3903690b2af9d1575c53e15d1b5c1e 2013-08-06 12:28:38 ....A 94296 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a5eaa83e4d60d5a0344b611b50fccd8fb8df0573157ca6fdabd5f852e60b8d0 2013-08-06 12:32:46 ....A 855040 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a5ebdc4f1deb3c5f2fbcf6e2d15d5ea30afe935eabd9932303f3a929560d846 2013-08-07 01:44:12 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a5f4dfe88decf668428e1626728b6d2093904129152e7bf868ee8ee1a8cf788 2013-08-09 13:50:06 ....A 356304 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a60742aa5dd7144c462171e93f4ba4bb8893077229063af98b4251adf1470f5 2013-08-06 12:28:42 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a6108234fea37a00d546daa306a114b026163e8b44f273b65abf526e936316e 2013-08-06 12:27:04 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a6137c8aa4ddafeb9bb8b4877584166fcd858a9f713870338b5759535774b68 2013-08-06 12:36:32 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a62551ab7ad9e0e0bd0a3edf10bdbe0e84bb7bda42b9385b79e1ad59f93cdd6 2013-08-06 12:33:12 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a63c6704732880e60602e21082fccf37f3e5ee3d02285d1e660f101759f3292 2013-08-06 12:30:30 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a6445505126310861321999a642bff3f82983cdd29dcb401f869d5dd1f449f8 2013-08-06 12:32:46 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a657240b229747fa9fb9a4e15b3e21e1267f5a7966cc81d3e654cd9ac35bd03 2013-08-06 12:22:16 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a680d2d29bf789b5d0abec52bbd7f750f1ab98efcd2ccc265b2c95307fffbe2 2013-08-06 12:28:24 ....A 27136 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a6818e1045dbdf6d9ecab8875e1397a258fad0664651937a4c03c56ca6d257b 2013-08-06 12:30:42 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a682237cc60275112abe83ec84bb707a8c38e54e9617328937bf7f04ec7c643 2013-08-07 01:24:06 ....A 32925 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a68373f8f47fee46dffb84b9529ffbceabea403335fc14a5cf17f48f700f555 2013-08-06 12:28:30 ....A 181588 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a69dcf7a9e3bc4fc2cf7f5c736c855a3ad415bcdf4fb8e9a232457672fe4adc 2013-08-06 12:37:42 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a6a220e1fe61f17db1e5866d48d3217ebc676d61146ccbd6f75dd2f75f3c4ed 2013-08-06 12:30:26 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a6afe49540376d00fea682d731d8a4295433f9996e1d0919f5994e108c5d7a4 2013-08-06 12:29:18 ....A 81878 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a6b09ba7d647d0935bdcb02a701d7af8b5ec49e7c5481cb66b6b8ff701c2fbc 2013-08-06 12:30:34 ....A 1778736 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a6b2cbc534ee688d56de61af8de580bd98259f30626fc60c9b06fa70fbed8bc 2013-08-06 12:24:36 ....A 654336 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a6c0687bf2bd8429c02b191d76ba5eede2b03eb5322a77c8112abbc9788a80c 2013-08-07 01:43:12 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a6fe64a7137fa75450ed66076822a81addef65ef8d517408718420b8c3bd099 2013-08-06 12:26:18 ....A 22114 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a6febdfe893d5add8789dd8eccc24e9eb4c3372aea3cd76255e42b945433c96 2013-08-06 12:25:52 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a6ff095ca120effca3f4fc9190d0cece17dbfe2fcc50dab037fd8e347b3c445 2013-08-06 12:43:56 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a709e21227d6abda6c4c22a5b18619ca28b861bfbc7bd4197a6fa9e57dac1d6 2013-08-07 01:44:10 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a744a8714fc54141b8a677c0c51a238052f92aa3880f1e8732bd7a55a5e8f69 2013-08-06 13:00:40 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a752011c04e3a389db34bf26913eeacc989daa361304511e1182224d73d487d 2013-08-07 01:43:08 ....A 1726464 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a765f2d295e80cb6f591ae99d9f85b9e8183b8b75756bab68bac92b09ca64ed 2013-08-06 12:46:46 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a7749e94aae87e5a5ec29058e20ecd52e63ac9666040ef20c165eb0bd845685 2013-08-06 12:54:18 ....A 479240 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a77e4c676d843cc184922ab5c8ee0e35850b28ab9e6ccb3c75d0df4b2465fac 2013-08-06 12:45:16 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a78a341480ebfffbd1ab1a49a8206ec1c2f666442b8d1144bc5e25e35d89e4e 2013-08-06 12:54:32 ....A 333824 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a7d6534e992e0576e9d3239f69ffad938f4a74cd018e3d8f0761a1b5c0866c4 2013-08-06 12:58:44 ....A 2177499 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a8043effb66e3d4264bf01d76139ceb3796ea083a0d471e1ae926684589d13b 2013-08-06 12:44:46 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a8046d2922c78078fe4925f93eb0a95cb370275c7b0902d9e1244f0059ee7fe 2013-08-07 01:44:20 ....A 258141 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a81449684d0151b66c4112c27ee573d84d427947f8602c1f084aca25cdea347 2013-08-06 13:06:46 ....A 112640 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a82082b2ad074513917d9efe825f17052f68a5675418f12a4a74e98e1949fa9 2013-08-09 13:07:22 ....A 213674 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a83eef8c7e0779504b15a9729d5cbc8c0f9b3c07deaa340b33eac02e19fe6d9 2013-08-06 12:52:00 ....A 459776 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a84804465693777cba20d4453bff35fb9e1dbe189aaa66fe52c05db9be82a05 2013-08-06 12:58:26 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a84f15b8dfa4ee16284d0825ba0195ba3b742caf662ce1d8eb6ce5d7a8943cd 2013-08-06 13:00:38 ....A 2413399 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a85afb1b81f4b9c762a54b51dd8546953c6d964a6a3044399c163c00e7ff4ef 2013-08-06 12:50:56 ....A 217130 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a86b6ba30092f6ee1eb29a5b7427a7b309523d875fea7a093a6432116b3df3d 2013-08-06 12:44:58 ....A 72743 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a87cb73c7f75b667678d8570ff73a5cb1294a55557ece4fb6084888387c5d1c 2013-08-06 12:58:00 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a884dc5fb55220c2311ae90d60544564c4cd83ede716d3ed21b23be7395a630 2013-08-06 12:48:10 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a8877b6033869fcfbd32fedca41a66e692f6235a7157befa671d9fd8d06344c 2013-08-09 13:47:08 ....A 265384 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a8ac4cab3377eb61b0ae0015f67b5136d24e7e4ea2287817aac2b43f5b1339b 2013-08-06 12:52:04 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a8d261b763923f232fac0b0413bcaf15d394ebcec38fb5b1f3324ec92391c42 2013-08-06 12:54:06 ....A 293080 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a90ce55aeeabf03d89cd7ddecf90349f560e08863433480b2b83449b1b29bc2 2013-08-07 02:03:48 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a93215ac9c545f43c3dba2ebfd20ea9568bae5d8369cbf88f8e1522d59d1c2b 2013-08-06 12:44:46 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a934d90d16dcae167632ef7063fa2fa1355b97607c3cee003ecde52d5d59311 2013-08-06 12:54:10 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a9431a941b244c8156e380c46095a49af1551e0810cc5d5cf9a86e988838bce 2013-08-06 12:52:34 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a9458ced03acbc90c4d8e031b7479b8c7809e59aee975c89e0c7eaeca2f1e51 2013-08-06 12:45:00 ....A 140170 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a95789566ce6a8f6925fd269b05439c1f55bc5efa80d919810ecd3ddcf2d558 2013-08-06 12:58:04 ....A 5251072 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a97665236f68155d1c38bad89e2ea63d98a16ef54a3ab67e2870e035c643a3e 2013-08-07 01:43:10 ....A 68620 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a97784459f29256e970d39c27736b115408ed54168abca831eb04974ff800ab 2013-08-06 12:54:26 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a9841dfaaa0b01f88f2519f9aab8be23e35df27a16b09091105079dd93d68f5 2013-08-06 12:50:32 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a99070b86f3ad4a37751161f2227a06ef8c374764105ca75d4238310dc722d6 2013-08-08 10:26:48 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a993968ba3d9fea0444fa748159a0014be0b5853e5cd20b9160842ed10d69d8 2013-08-06 12:59:08 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a998579f3ec3469c0fd2c6ceff105ae5b78772df366e5b04ec961675b3ad06f 2013-08-09 13:52:16 ....A 78747 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a9abe652dfaedf67e34daa60c9cf57b6057a4745ca4898656a5ecb2836e9119 2013-08-06 12:58:48 ....A 289792 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a9be73a1240c19484b9e15bce172ae6bc60724d4265d9d6a923809c5ad9a83e 2013-08-06 12:48:08 ....A 217600 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a9c85b5a539e8d38785e6a7a2f9e4dea1ef801ab4a9641b364a5fbbbeed6506 2013-08-06 12:59:08 ....A 22528 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a9db01acc503476dfcd0ef9db46a285185f186214306f411aa2a6f5493aabee 2013-08-06 12:54:12 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3a9f8cc3c65f83175bdf2c94b08bb210b8e1867905d0b82032a593491800788e 2013-08-06 12:59:14 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aa167d5019772407b081780a243eee8571cc6105e50bfa1557485996c107e6d 2013-08-07 02:03:56 ....A 487424 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aa1ba6d3087491e5b5f80aa4eab05082aa87991757d4ec0121115d098e14ebf 2013-08-07 01:44:28 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aa3853d32c53f1a8f0a79f39fe601a70926a6482e6a8364943ea3910e11da2a 2013-08-06 12:54:20 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aa66d65e79f147d53744dc6b8527b81da62db82274d6fd49e5916b90415c360 2013-08-06 13:10:34 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aa6aaf1b66ae17dbb5c356ca0cb275900a914f2c37c99c43a4b9f19e2595056 2013-08-06 13:00:40 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aa7194445e8fa9df49669a128e1eb7a0e56c163c7c57ba30ccc39db0de7e23e 2013-08-06 12:54:12 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aa78099916680cab74b0219d19b4740cc5eb61bef7538d0a0e0b568d7ce3064 2013-08-07 01:43:54 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aa86200dbe7e9471676506d250d32634d7bd2f78493690f2ae5fbee612d1fb7 2013-08-07 01:43:52 ....A 147998 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aa94db8a5b3accd2f592db75209b6dcbc69c130879de3b0d4ce89d777cb702b 2013-08-06 13:03:04 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aaa08c5f96d8a7f4b51d2f4d2f886dfe7ee65c706a5d78b71c9a329a2ee43a3 2013-08-06 12:46:46 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aaabfba669153d46ec89b845cbd545886766a2f0a5a17c58568b836ac0b3618 2013-08-06 13:10:32 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aaafb98bc7e7ad65c36a619c903c457191943af768546823f3cd20a1e41e6ae 2013-08-07 01:44:44 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aac1b7448267f06b0e6d0afab0000e1813e273c06fac3f1c3e9601539e494c9 2013-08-06 12:59:02 ....A 567808 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aacb645506827792bf0c979a7353dfcfe0fbce32567466b57586134309b4c3b 2013-08-06 12:54:14 ....A 119496 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aad60dac694dfbcb18ae084ad92fc28bf776f58167287f24850a8ce4a7c1b18 2013-08-06 13:00:38 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aadc1961426dbb6a2092d5b84b3b5fc66047491a90186aa858109e118092b8f 2013-08-07 01:43:08 ....A 4382160 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aaeef805fe54398e47107e85269315406e86b2d978af0699022e54e3f2d1fb9 2013-08-06 12:50:32 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ab06685129b3c269bc46191fa1b9a0564c19490a079d5d9482d3733d9bbdff9 2013-08-07 01:44:32 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ab15c8cbdd8d0f2cebc9f49d7ef285ed3843aef3874c1c75dcf0fb4b9552d49 2013-08-09 12:40:40 ....A 343040 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ab2871f292dd477084a30dea4e92dd6798cc4c5fa3291d6d21fcc6225843dda 2013-08-06 13:02:58 ....A 301568 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ab292848d6f8ead6b98711e3c7fecdf89ef6bac1337063c1758e0af7fa46e37 2013-08-06 12:44:52 ....A 82944 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ab71564b6781267e480aefa167ec106c18db8d624ecbbf62d61ce771f290206 2013-08-06 12:54:18 ....A 313361 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ab8195986efddfa049015bad0a2b03a15ffc296115a68ec1006b4536cdf0e52 2013-08-07 01:44:24 ....A 35105 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ab8a8647b0a000f3af79f0f4b4e96cc7e7bd049e7e42c027ea1833e00dd06f2 2013-08-06 12:46:56 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ab98053cf3a868da89f6ac88643b21b24fa484874b0617434d26e96facb24d8 2013-08-07 01:43:06 ....A 594944 Virusshare.00077/HEUR-Trojan.Win32.Generic-3abc250387fc954112d42d770993dc351f5239520ae4c599ba2198066829e362 2013-08-07 02:03:48 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-3abc93caa8055a214d6841f5267f9153f1e3a98ea76e0fc7cf18137af7c2cf2a 2013-08-06 12:48:16 ....A 628229 Virusshare.00077/HEUR-Trojan.Win32.Generic-3abf2685ce69c7be4a97085713440a66747f9bc2239507bdbf37796e62b431cb 2013-08-06 13:03:04 ....A 210577 Virusshare.00077/HEUR-Trojan.Win32.Generic-3abfa03c547ba7fe114a6a726ff4fe9c2410b83654d3127347c11ba4c466fcf7 2013-08-07 01:44:28 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-3abfa8353a27d75cee63802ea643effbe772d7e8272a85cf6a538b27b7a3e2dd 2013-08-07 01:44:24 ....A 34081 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ac13cc40d9c53d80a8dc1ce3a670fa230e5778ab060deed4ec9b4e80d35a878 2013-08-06 13:00:44 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ac1a96e88439dd3937714366aa623e67f58927b61281914d924f77caa3cf11e 2013-08-06 12:58:46 ....A 1167360 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ac1aa89429b0ace10fe9929fdcad2b514a485036ed7af5fbfe4067f59ad0b65 2013-08-07 01:43:14 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ac5164397806b664c8b06542d4d2355de2ac14afb1410ea6e8872c0448564c3 2013-08-07 01:43:12 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ac7dd74bd8d1e427370624abc8530975a9b80de0c9be7463d84e1f6a9118025 2013-08-06 12:54:20 ....A 1351680 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ac9c823d6d98eb27e21151a2881a9b0ac6bb46665c21403d179465363ffcfdb 2013-08-07 01:57:12 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-3acb84de0cc5b649749d2c8bd4286ac14100ecb19f99009a629c6f8a998a69b7 2013-08-06 12:54:50 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-3acc70bce19e2d31575ac21f1698a85e7bf78fd13b894e80099c4ba0d38a4a6a 2013-08-07 01:55:16 ....A 3129856 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ad04aa25d1f6e32207f058b2d20ac3fcbaca4914f244e880562316f75eca031 2013-08-09 13:36:36 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ad073d5b52dd8276385609823f01c95acdb1e0d00e1b31db10fc6f3a285a0ec 2013-08-06 14:41:30 ....A 144871 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ad310733c5f4f56e6f5f679259e8bd9fbbc5f4ddb3e1961a00c9e77d5dee32d 2013-08-07 02:04:08 ....A 147072 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ad34742a130b8f178306213d6322fcd17bce17363d555e175938b615e837ed3 2013-08-06 13:38:54 ....A 75776 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ad42702b2382f79b6be97ec24764eaf38b6b1c835eec45c62ca4d63f453c67a 2013-08-06 14:42:24 ....A 109032 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ad43ee136c33123781f4fd8aa6ea652fec3edaaab8c5ea5aa293a83b138c30b 2013-08-07 02:03:54 ....A 385224 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ad5dde0b57160bdffbf38be0062dc1dc3d0dae11733936f2b02c8102cdab8a8 2013-08-06 14:28:24 ....A 37380 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ad634c8cc3847ac64998263fa6cd879ec50cc2d8ef734ebb953ed48fa273ee3 2013-08-07 01:53:36 ....A 1093632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ad6945b7b6c3935cb281cf967e33cd7a0f0bb319176ead6160130bf67c77262 2013-08-06 14:42:18 ....A 2121728 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ad72dd61eaaf66ab9941fe1e148a115c428a176095937e20d9963fe998ff9f2 2013-08-06 14:21:26 ....A 214016 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ad73551fb34ccded2de9e9c65aa001ff57aece722d5e2299496d7261ad9e33e 2013-08-06 14:27:30 ....A 23862 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ad9a8f60ace91db2dde9011dce63e183b1865dbc91a7feda9b72b47fb7ce916 2013-08-07 01:55:02 ....A 116344 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ada85fda795530a8607ea0d52e0ce7e0a5790e322b00bc1e7e384193b868605 2013-08-07 02:03:44 ....A 834048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3adb53359ec4d043c70025e3fba6a9da683a98596840ae71c54c20b27197070a 2013-08-07 01:54:50 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3adbc2e7ef39e063823965c079dec95ce2ca51e22a8120d0637ea941e21c6cbd 2013-08-06 14:40:48 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-3adc4edaef46789eb0b30ae7b4b1011ccf09db4f28a15223c2c0d96cb48da4d5 2013-08-06 13:49:28 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-3adf1166ea3b9fb159abd5c0169158262b6cc9ab7ca10ef9fd82015a34476fcb 2013-08-06 14:21:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ae0d9565c32f0e1c986ddd6cf6d87e4343acd6f7542c84fb9702e6d5336f3b5 2013-08-07 04:09:48 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ae1f261bde6593423ec63276da9dc9c4f44c769c7015126b830c81f1238df06 2013-08-06 13:43:50 ....A 235012 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ae4c4741acca0fe92aad59532eb2e4b509b9d193576f5aeaf37288406f9cded 2013-08-07 01:53:32 ....A 119552 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ae745957ec932777b63c3b34b69fe1eb1e9353dfd1354d4ddda88c2691df02c 2013-08-06 13:57:42 ....A 394744 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ae7ca05d07f11fc040267bef2ca736cf12111941ac1023d3be0c7154a8a13e8 2013-08-06 14:29:24 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ae8a58cb8639b4a178cc7309309427214e714951c4ffc4ac287e8df5c015dee 2013-08-06 14:33:42 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ae8fb65e41a7c54c45438aba307011ac9e9b3de50ab29c5288ea90ac8c72ffb 2013-08-07 02:03:42 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aea9b499dff1f8c2251da3e7b8625518336d0737129e13bf9c3c1b812113897 2013-08-06 13:55:56 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aeba20712ffdcb603bc8af98336ae1c50a30375e94cc6639266c1bec0484cad 2013-08-06 14:38:56 ....A 269693 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aebca7b5614b7da6d25a819b90e163e187f1a3955297ff747a1eb2f0b6e3ecb 2013-08-06 14:24:34 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aed01aac821039c2383d906696999138f087a2b16b151675c6dfb8c150222ac 2013-08-09 13:49:54 ....A 149600 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aeda697c7c5c0652a0e021bc6c053fba7a287a2d421496fa9490ae7e60140a2 2013-08-06 13:52:18 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-3af0bbc96b2bc423697ffa583d965ce1a309ac0d3081d5b32c412974af5d3219 2013-08-06 14:36:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3af1fc5a8b51c0e83589a5d148d8be440abe295fecea9a252618eced383bf72a 2013-08-06 13:44:04 ....A 162407 Virusshare.00077/HEUR-Trojan.Win32.Generic-3af22cd3d4de9f9ae19eb4da335e8ff038410ba32f47427844d637983532436c 2013-08-06 14:40:28 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-3af32a24dfbfa78e171f2f2ee60be1c86665aec812cf404e12f813912934ae7f 2013-08-06 14:33:34 ....A 33800 Virusshare.00077/HEUR-Trojan.Win32.Generic-3af639331d6bb9d237302b9122f1c72713e48badb3b69c1f718781bda173d6e1 2013-08-06 13:45:46 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3af74e34c46c832af00c3626f6e39e48f83b3a419477f76be09541cc5d942df8 2013-08-06 14:41:22 ....A 172582 Virusshare.00077/HEUR-Trojan.Win32.Generic-3afa6fe621a7550f9fc2f3f808c6f949839d2b9784f49fdd19e360d9f1c28bd5 2013-08-06 14:32:38 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-3afaf4efa63768d2a8dd4ecd73e1f0452d63681a89614a0d3ada2e780e8fe1f7 2013-08-09 13:36:38 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-3afd1a4d7d50e6e2f11d7312ccf2874b1d62ceeba8481d9b174228156e0df9dc 2013-08-06 14:42:54 ....A 277504 Virusshare.00077/HEUR-Trojan.Win32.Generic-3afded75b31717a5a409efd23fc123bf06bb3dab43396e219fb978ad002416ff 2013-08-06 14:22:58 ....A 2375680 Virusshare.00077/HEUR-Trojan.Win32.Generic-3afe6722975ac80ddc74ac6c1fa007742c8f9564089ff6d4039ebd27343a52ae 2013-08-06 13:37:16 ....A 894976 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aff5036cc2e7d0205938ec4cb99cea09a6ff10478dd741fd84698787c7b0806 2013-08-06 14:42:32 ....A 25712 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aff75e9cfb536e2276e2c556b5a65fd15e3a369cf5a75b983dcc7d6c0e731a6 2013-08-07 01:54:48 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-3aff897ad4578deba06c5b7d0777dcaba19a16965825c912043cf5b08e90ec7b 2013-08-06 14:38:38 ....A 845312 Virusshare.00077/HEUR-Trojan.Win32.Generic-3affa094347dfedd073a65d1a8a5317ec28d4717e5b7f9f58e8216b2356369b3 2013-08-06 14:38:46 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-3affe5fd40567688d33ce68bd167400665f471f920b9c91981ccabb62206085b 2013-08-06 14:42:48 ....A 135487 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b0492e9c49d902c9e72184118fb30acb6b074ddbd9efad4aeff62b1f8f93472 2013-08-06 14:41:04 ....A 280576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b052cf18d8d8d90fe9104513bbed1fd1ec6cb5fbc886f88aecaf0a13b6b9e32 2013-08-06 14:20:36 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b06a97c565d3ec5ba1a2d5533b830be087fe438d0a83b3a09911546b6a0593e 2013-08-06 14:25:38 ....A 251392 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b09f63b388c635011972aca0c9d9cbd26d912177d69bf434637808b02d65546 2013-08-06 14:19:38 ....A 860672 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b0b04c904ea19157fb0641cda2281e3a514a8570f03ff6b72c9a69bef7ac9eb 2013-08-06 13:56:02 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b0c22c6a701200fa43a6a9b4fbad421f9f088c920b2cfcaee11042614b90d3c 2013-08-06 14:42:24 ....A 296448 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b0d306bf682b765feff09f994620ffdcbf605716f4e341b0f9f269649921906 2013-08-09 12:51:32 ....A 106777 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b0d338cf786576ea9daf39db0070b6c26e555cd2baedd8344609d4b1e54a706 2013-08-06 14:29:02 ....A 392192 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b0d57efe3e9b2bc164d43c23b182154f9892cee62ce0fc1c232873ecbe0269d 2013-08-06 14:33:06 ....A 385928 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b0e758c09280082eb3ed5f042175170990ddcc7c3895293c15fc15bc34e6265 2013-08-06 14:41:46 ....A 11846417 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b1099265069393d54550bfa916d111c021c2c6cb5a4106c8b3d23fd19cbc525 2013-08-06 02:10:16 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b10b6a95e5fd6d23f0ca4157f134c2da785aa9d34ec126c6d5e6d4f0af5e286 2013-08-06 14:43:28 ....A 154107 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b12a67405d42073d8a7ae5b4a12d2f7e0c845e164ca28b28aca38d43a094df0 2013-08-06 14:39:08 ....A 142962 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b131b878de131143cd387632f15688efc22e05e3efad0b694cc1a489f59c5f0 2013-08-07 01:54:52 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b13d56ba68845d1676fc60f9125af7d6456472ae1fa52cc197c016cd0afb2a8 2013-08-06 14:21:26 ....A 433668 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b1960a97e6a290281d8a7206f1f40767c91e5def0e6b3592229108c9216041f 2013-08-06 14:27:18 ....A 822536 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b196fd251ca9545f7b7acc24b0032a41e3e70db9aa48fb9c9026861d7a298de 2013-08-06 14:36:50 ....A 404480 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b1a84c30af5a5cbc4558b18a1dd4d366204775f6a2bb0b3655f5754eca0553c 2013-08-06 14:32:20 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b1af5e74dfc238a10d4f0804f80ea6224d2eb3d8394e7ebe49b7b1f2da75b2d 2013-08-06 14:43:22 ....A 349184 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b1bc6993bb3836ad3c683171b0314d84299b5cec95bfede2c11b7012a66cb23 2013-08-07 02:04:30 ....A 69648 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b1cda301720cb9145f90b7f791526c73d503147c52cbc7ae32c84f4ff8c3c3d 2013-08-06 13:37:40 ....A 21544 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b1f2405571c93765d2779f3b171cffdec76985ca2fcd078dff63c5b683bc413 2013-08-06 13:37:16 ....A 21040 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b1fa5c9cb67526fc720d0e65a493640ed52ae49dc7a9f172706e2e17228502b 2013-08-06 14:06:18 ....A 347165 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b219980af7765cfc6473955772801f06a77138a836cfad8c9af13ea6f373bca 2013-08-06 14:36:56 ....A 37388 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b24ff743f5d8ec2e5cab487e3cac95085468334992e0c46e54258cbad5a8622 2013-08-06 13:58:42 ....A 702464 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b25926b1861af071f00064e8cf9d03b45b6f2c68af9f0d4b065802c4b4700a5 2013-08-06 13:55:10 ....A 682441 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b2599e4305f53189c480ac0187b5f583e8895cabb534eb15090e744e781da43 2013-08-06 14:33:54 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b25ec44b642b265db5dccc30213e0e6d4476a98cc93422c1336daa6b15b0b86 2013-08-06 14:35:04 ....A 350344 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b26604a8b4a08eea3c135e5549026ed6b3de6e7ff7d38e0727522ddc7f9fc9e 2013-08-06 14:21:22 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b29900edc76032f18a40bfd78ff7d9a18523d742877642e2bf70cb39956a160 2013-08-06 14:40:00 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b2ab6ececaf2b3325cbcae034027c406429264fe112a24cdb968a83554ecd91 2013-08-06 14:33:26 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b2ae8fbf4be3131e69687a01dda2689f6f41bdccba2c57668e892f50c65b3df 2013-08-07 02:03:54 ....A 846848 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b2b0b71e288b0a9224b45681ac1a783679c9799508efa7faf58394a1b18b370 2013-08-06 14:30:56 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b2b0fc90fb71b9ef121f33fccbee692ae76e39516fdcf13c5b00c7a572f3188 2013-08-06 14:05:22 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b2be86193689f8ed2058d28bb0325203e294234272dc73ec86ac46e586bc136 2013-08-06 13:37:20 ....A 159794 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b2cd7f0139ee676b197adf6e3ed864eec0ae5cc80a469f5b5d43f4cd5ca7201 2013-08-06 13:40:50 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b2e23771a4234dc646225aece713999161552e04c84182e7bbf8ccd37b461e9 2013-08-06 14:39:00 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b301e6df693d74e365983312dc968d4a8e92415ddc78c360f58208de1d7e38e 2013-08-06 14:21:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b3131135e903eb99afa4618891fe566c1fcf105c07e8fdf58de7994f172ed87 2013-08-06 14:21:06 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b34544b25228bb83cd5d6ff352502054a484da389455fed78121d1678b4f0d4 2013-08-06 14:21:30 ....A 53268 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b34cec1b98994210e2ce6294cde264d1847cedbab12354620186a7959c54cb8 2013-08-06 14:42:18 ....A 161958 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b3557be664c1cf4bc2bfc7a284510d4f62be66698da2514cca1523df4f89624 2013-08-07 01:53:46 ....A 406528 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b37a2c8ca3145cf34b52291132ed256b3d6cd76ee4f9939953a5ab5be39b775 2013-08-07 01:53:40 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b3981f1bd61f3be0228b633bce5694ea1639db10ac8639c4c6cc1593dbfea1f 2013-08-07 02:03:52 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b3a8426b04cf9aa5a8cc1d834187874e5428b49253fae622673905a065f9de3 2013-08-06 13:42:04 ....A 396308 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b3c1826234c26ca12b78ebfac52bc7c994291f54aac57a46e790a2f2573c00a 2013-08-06 14:35:46 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b3c924ac0ba937c8f148212e545173d44f3bd797f75b6940ba6c913d33b8ade 2013-08-06 14:37:04 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b3c940f737a79def8e037724efea5550053e1660116212b1b7c5fee413e2ee5 2013-08-06 13:38:54 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b3d154b27361cc81ea45b364a7eb5450276cd1b88794766a41039a47e566e1b 2013-08-06 13:45:54 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b3ede94b0079a7963678ddf202ef4d2801d75ad022f24e7f573a9c69b69f060 2013-08-06 15:37:20 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b41cd43e1e0922ff0209124284014864095c73f6adf2f4fb2b8f9fa85008172 2013-08-07 04:01:56 ....A 260608 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b425d977ee02b19c7094abb6cbae604aee7b3c5bd30a055cdc63b47c56cc722 2013-08-07 04:08:42 ....A 850432 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b432176561858ddfde14018dc6a3336ea0be304692650bd66d6fa5db5387b5d 2013-08-06 15:33:20 ....A 205181 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b44d16bbc8254570bb2ffb4a4598b074545ea7d0785692622ff26729a6a5def 2013-08-06 15:35:04 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b465c97f26b41d78ef18da795f07a5ffec3d5ecd3e03f31537e2d76ee8f5835 2013-08-06 15:06:38 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b4670037f54b31c2ec65b8c5cc62ab1d0d50ed5b1e2658cf904c73398667e73 2013-08-07 04:08:58 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b4a317e1a359ad374a206b627a4adc652d4ffe7c8b311b87c8c7deffa42eb20 2013-08-06 15:35:16 ....A 184733 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b4bfd7c4ee1f4cfa0461b26f1dad34cc5cbdc30529af94e012736f5e2457689 2013-08-09 13:41:20 ....A 185187 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b4d4936374202f3243f97a80cfb8f835270cb24cc9450be5af6bcb18e354d66 2013-08-06 15:02:00 ....A 248320 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b4e131b20d3583ecb59e33849360b2d1e9b959c4ecae6c7b2a8b0b1dea93886 2013-08-06 15:36:44 ....A 1092096 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b4e59281c56801f41410b842fea6c5c84cca003418ed8306b2fe8b74c3b3dd8 2013-08-06 15:36:56 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b4eb4d151a6cbab5926586a751c1c68929c915e91784887c42456d76efcc394 2013-08-07 04:08:58 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b4f82232a87ca208c842efaa3e44f0e2aba4def23b7bc3c132a33f28f28942f 2013-08-06 15:21:46 ....A 322560 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b536bdc5c4c693839b1fa45cc8c27e82208ec5ad817dd8312c1f842d0abf582 2013-08-07 04:08:58 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b53dd0a20b152da0d974891eaa457c576dd2a845ed22283b3c623ad01541b1f 2013-08-06 15:06:48 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b54248a4020cd1533e4d7a91a42b92481c407f8c3db24f689d89cf760637582 2013-08-06 15:13:20 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b557b834f66fa2089591b4d76f2931a931bb39ee1938382ea03478e19b96c0b 2013-08-06 15:36:46 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b56eb03a54b17e426d7c11a4f42095ba4ce92c0eb097f4e32ecfcec96c5a97e 2013-08-06 15:37:26 ....A 94748 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b585c74f8407726509d62e6268b5112e90f78a70b462be192e3c5ff41964613 2013-08-07 04:09:00 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b58b5645fec610a5098eb48fa97ae1693903b3727b7e50d587e19090ef285c0 2013-08-06 15:28:34 ....A 411678 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b5b5e10d7391c95e53b4c2b0aa920d4c686934adb374ef1c291501e54fc3f8e 2013-08-06 15:37:02 ....A 48736 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b5cc2f854b5d33d8a3770bc3c4448f963dad6d85c23eda25469053abbaffe69 2013-08-06 15:29:34 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b5e13450d3f79b5179fe5012c49cb3557eab703abd953db187fbdeda131d066 2013-08-06 15:37:22 ....A 140323 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b5edabcea0799d0b5bc5e21f9d8e2e62ac6b042315edf263f728d38b6478f9c 2013-08-06 15:12:58 ....A 156630 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b5f9ef253882957096ac47b5e0f1014ebe822f82fafb26af4b7d4eb59905456 2013-08-06 15:36:56 ....A 880640 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b60087b6734ec6b4a208bfdab1d643fd0d04795cf58b1c4167665331be02d72 2013-08-06 15:27:20 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b612fed5e4b6955f2bb682f3704467dfa5ec51e34d40b6ae8389216f74e17d1 2013-08-06 15:35:12 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b613966608faf46e861d4f63ba90d5fdeb99ff1eb80b8bb48420ad7effc41dc 2013-08-07 04:05:00 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b64ec332319719e0a5f1084496e59951b921eb2cd697a851248f362d76e18eb 2013-08-06 15:37:08 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b65029ec15ed7c0c4be5e3ba13a20e49422d133c7a5dac58a0c4d47a8723903 2013-08-06 15:08:46 ....A 212954 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b6584665b68dc00cf10cb272c9d02b82365bc5ecf6f4155a405d6b5997bb1c6 2013-08-06 15:10:16 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b66d9a2e34e872215030758f111c03e5b19de651f36ba2c2e2c84e0be0beb5b 2013-08-06 15:07:44 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b66f0f0000048418ca60764142ab0a9d5df8cb4db668df3f0408c0000f1db62 2013-08-06 15:32:48 ....A 115717 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b6789039929f1a9131f4857595291d2d086bed45880e997cf2720af14541ed8 2013-08-06 15:24:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b6819242f421a64780ba758f47961aa8994e068a85809cc7ffeac9feb7127f7 2013-08-06 15:37:14 ....A 293376 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b6ae2bc9ff9c3a875c199be4b4773f8e5721efe09a112e85ced8b0f67501a93 2013-08-06 15:35:20 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b6b49356fa15ee77d00e2c3c2686338e5f9d639c137f363c979a74f57e29a20 2013-08-09 12:51:02 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b6d53551e1e047cba32062a77ca2904bc8fe1ea3bf21fa239001cf75d99d962 2013-08-06 15:17:42 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b6e1eae4b9e5981fb838aee054a16661a60c4575c10a97ac63fa8c81053aae4 2013-08-06 15:36:58 ....A 351880 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b6f9f404bcf75a6662a36c9b88437985ef0288dfd9265d02cc022b8ad8dfc3b 2013-08-06 15:32:16 ....A 690624 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b70f6c1e8809e44abb5bbf1f991f83967184a3b630499a18fd30b66d2fbed9a 2013-08-06 15:37:14 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b71243c8161ff367ed0f32369a6b5190edbe35de6f810a9460d18535bc23979 2013-08-06 15:36:18 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b74805674e9f71c2010579fcbda9f08bbacc26032306672143a938e6e3fa367 2013-08-06 15:36:10 ....A 670208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b7617ea69f04d9d42ddcf1969517f6d50a7b8519c55131f8f881e1d5c88cb62 2013-08-06 15:15:08 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b76182e1145f276d072b286fbaf8bf938bc1730ac8960af7d2b64f4c170a083 2013-08-06 15:36:00 ....A 209388 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b779c94d8abb2d26c03769e83c7eff8233f61129c478ab902f19fb99e0a6590 2013-08-07 04:08:48 ....A 752996 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b786c3cd19115129d9157bbb879e1beca7fc1b9f2e79cb0ed2b81552a2297c1 2013-08-06 15:36:46 ....A 203179 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b7cc8371bb8e3dddfad08d0e9f0f291151148654cfa8121906b6f681bc4b53f 2013-08-06 15:03:44 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b7f162beb78a223dcc5c92fc651b35aeb8dd69e67b2e78c48906b4f85884a3c 2013-08-06 15:28:34 ....A 79249 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b8019a8598466694a1eb82ef20acc5ae749b6881e9336ae4064ecdd140f0008 2013-08-07 04:01:30 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b8319e04269a9d669450426f08a074786fa0a26b98619d96fccaac23046e956 2013-08-06 15:10:08 ....A 244736 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b84fd5960030ca4e4fbe3027ec50f84caecbb08069c671faa6e634315c04e63 2013-08-06 15:34:14 ....A 237607 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b850209fac3178e2557e529c684f2072712f55e79724151c3dd7419e1e9ad4f 2013-08-06 15:35:20 ....A 559104 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b8524300c0f9b5073fcc9c464b812efa3283c9cce4a3439d35b04d593262e1e 2013-08-06 15:30:24 ....A 175114 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b85318102a7e40ce999e30e554409e754543bb9e756fa3d0f9242d7c6c72b4a 2013-08-06 15:36:56 ....A 1264727 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b85856a22f762fe525bf2da26cfc5f0469dda307711d429713d24b4f3e6eeea 2013-08-06 15:08:20 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b866776e0df3d65f1b4f910fb0634c2ef8710bb2f45e18bac118e7e2a71aade 2013-08-06 15:29:02 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b89d49171f3fc39ce0adba59a9af87e3c3c2d80dda5be3d10026caf11199316 2013-08-06 15:11:26 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b8b0bfbe885368544fac65ccad5627ddfa35c3c265119420738812b91318f95 2013-08-07 04:04:04 ....A 138376 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b8b1dead6f891bd82e2b96c0f727dc7df3f904f325057e9299d91f7cd147771 2013-08-06 15:28:34 ....A 850944 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b8b464aee35b417f128930b284fab79264fda075750ef7edb1e29c347dc3b8a 2013-08-06 15:05:58 ....A 847872 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b8bbb280b2fa229b401391344e47f6eb95f8164388d45e78cb3de49c719a667 2013-08-06 15:37:08 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b8e208d68e9cb3cf808bbd734b8dd8fff551081af5702dc1aa3efcec4c79a55 2013-08-06 15:37:00 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b90b51e5f4773f7547922308eb96daddf7f62915ed7f52c9a4349f3d3252e28 2013-08-06 15:21:30 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b927ffdaad6883481a420c2b72221d3010fa86ad723eb5abed05abcf57ebe0c 2013-08-07 04:04:30 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b9290f886bec5902b39e509ab7d42c6f013661ae1474d1abe79215b02254915 2013-08-06 15:37:18 ....A 499720 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b95218c8f7d777af2d5ee8fb8c5747011c37955405a755332b0fa7dcf271722 2013-08-06 15:26:00 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b986ab831eb5c96f8b27b2ba0a654c432b503afc3c3d40ba5ae09e33197d171 2013-08-06 15:37:10 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b995d0429237b860bb6ca5b91b0f665959bd6a5f0d8284b75d935a025c8d51d 2013-08-07 04:04:04 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b9ac91db5df5887b481a69fb4119f555c2bab25000c0d3cfceca1a5544f6e4a 2013-08-09 13:49:14 ....A 8809 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b9cef0ec216c73691b5d641fa987a1f3b7453b87cd0075d812de63095540ce5 2013-08-06 15:35:10 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b9e2d34683aa6595defc0404eaca16d9391c01e1fdeb858e28721ea099f01e2 2013-08-06 15:36:54 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b9e6f297a1fc2c91219181fae298420a9ebb9b15ae0f19f488a8d43f3ddf7ce 2013-08-07 04:07:24 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b9f09a85e2494b8b69bc63adb68135bd436bc102539cdb60dc31dd0c26f427d 2013-08-06 15:06:08 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-3b9fc871416b556ef7a321fce76c1da35a16ea5cdfb0bb5c4474a0bcfa0031ed 2013-08-06 15:28:48 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ba0b102d19a5bf4875a7408463014e0ae2fc4b151069537120bfd44ec6b2276 2013-08-06 15:14:16 ....A 356352 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ba348b42df8fc3f0a91e31b2d8d5a81c71c76d8e04d5f4ddd557ff76caf7c26 2013-08-06 15:35:10 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ba42f985b7890bc30bbf5f39c61d85388c588e0b7da0e00f9afa516ae069b1d 2013-08-06 15:35:12 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ba461dcde7a58609ad02e77d00e8057736e56c36ea2b65d4de1255df228d332 2013-08-06 15:27:30 ....A 321920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ba7b103c26454694acef83e8c37b2c06e1630a64a05bb71d9e6482ce42abc75 2013-08-06 15:28:40 ....A 14823 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ba99e3df2df99bf5a5c53fe0f6531570a051095da01cd25e916ab7ba9273420 2013-08-07 04:08:38 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-3baa270819a6aa267829efb7c674fad870900697135c8bbd7160d8d4451ace7d 2013-08-06 15:25:20 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-3badb4bb346b8c3d18fce0fc06f40064e064210982e6432be22fb3ede253bb77 2013-08-06 15:04:30 ....A 770048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bae0fc4f56313ce49bc4891f13861f27197c69bd5414e31cb5aacd0db07fa7c 2013-08-06 15:22:24 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-3baf453dc1885699655908b165fe6205c3e2dee85844901037bbade13d2c6958 2013-08-06 15:55:56 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bb0c1e1d9acd227c7f1bf228442b2f49d5dd85ad869e68f82d1b38528578728 2013-08-06 15:48:30 ....A 2289152 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bb20a566854a704ca258ac61cfd04a07a1972657e61c9e2541075e3d54d4a79 2013-08-06 15:59:52 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bb30893645f29894256170326e92ac526ccec88ab29ddce488601bb7640e81a 2013-08-07 04:22:50 ....A 2318336 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bb559ff68503bfa237a83d47fbe82571eda91076d9c3bd170f474c7582911f6 2013-08-09 13:49:50 ....A 828928 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bb57c53844e9ad19fdfeb566c0938020716d527d51d025850082c5b228d528a 2013-08-06 15:44:26 ....A 1210368 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bb7f1d3f30a0279d0fdecceb4b2908d7cac60698f0286ab5e22e38450154e4a 2013-08-09 13:07:00 ....A 2801509 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bb98c08996cabf68ac87335e9c914eef9203a07577a3927998e906e2a96b1b1 2013-08-06 15:51:14 ....A 172125 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bbb0317858dcac96b057ecda26141cd9fae91ead668313aaa9ef1fc818c1710 2013-08-06 15:55:44 ....A 91212 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bbd564d078e09c0be8bdab8cf7ddf9e3a593a81660eaadd63a6a2223ebc4a04 2013-08-06 15:49:32 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bbd7022384a275e201d073f0654272a05f56c175466985e1e22e02494115265 2013-08-06 15:59:46 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bc00688bc23f177162129d83322b6bb305fa3d96209a10808d1032af9420c22 2013-08-07 04:01:26 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bc14cc5483a6f1ffee52c1beedbeda95b9ae7de8eb34cfe8390131e0bf186ae 2013-08-06 15:49:36 ....A 334336 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bc1aa66767d1f6e332c3dfeea0f67fdf9583f642d71dd363651f95a4533203b 2013-08-06 15:48:40 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bc2d0525415eb6e79dc7847d3f13172ffcb60013da6078c72ee869d8358b678 2013-08-06 16:03:00 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bc348b684645450169abf9785e6237231705b8ebae8c57ea8bd964e1754fc7c 2013-08-06 15:56:10 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bc512adf64ba0ce96a3618c2f922e18203cfeb3cfcbdb7acdf76f6c08cf749c 2013-08-06 15:58:46 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bc826d1278ab629934b03a91e5bd3aaa5b43bd792ce26bfb0fe1c0446145f3c 2013-08-07 04:22:40 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bc8c85a3f028306e5aaf7db76e26b7665f06c5addecfb8bc039b73862bb6a55 2013-08-09 12:33:54 ....A 301056 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bca34903aa68078867e91458685486c17680d545c35a1fa6fdf5976670e419d 2013-08-06 15:48:32 ....A 2860032 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bcaffa7e992a146d9cd7464ec0fcc4e9e75f927142159f790cc5a8acf60e25b 2013-08-07 04:04:44 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bcd1e2b4afc4c513a4582f466962fe2952043786813913c61db1aabdde08325 2013-08-06 15:55:56 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bcd34a4cba1688aca59c7a48cf597ede2f7cc0f4471348216b8be40cbbaef20 2013-08-07 04:26:24 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bcdf77a6247e91b28994a99644724e695353c105df66b8f157ddce48d5c60ee 2013-08-06 15:49:38 ....A 230400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bce4085b3c6e8f36a64014844b9b1929bd4c4ab0b33a571f72309d0eb9c5768 2013-08-06 15:55:58 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bcf33fb1a2d2b24956f6f711f662c50dca2ef8605f53d9976051f3106525862 2013-08-06 15:48:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bd2407c6e0caeba1556252d773db2ec545ad29eded18c927e843dc4b9dbdc38 2013-08-06 15:49:34 ....A 866816 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bd4443138a8665591381bddbbf138098d4a15ec05cf4e370761d471e8c104a1 2013-08-06 15:50:38 ....A 858112 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bd4aad373e3e717ced78c44801a663fbc121eb4784f7c50920f5767e6bb59dd 2013-08-07 04:04:30 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bd8e820d7a266092a6c6f7c15feaacd2518c55bab815185caae3f194f4085ca 2013-08-06 15:59:58 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bdb6421a7c9551fef4f3954f33f62339eeb21a9ef6cb119cd5b4eaf39ed0970 2013-08-06 15:54:04 ....A 461312 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bdbc4b7f85c141b9fafe70bb1d018f6a9558d3b1981ba4688473c2af928b2de 2013-08-06 15:53:06 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-3be06d30f020e7be8c9492f49c65b03b70e0536f3f0cd6b33957c8d3b53b21a5 2013-08-07 04:23:04 ....A 1290240 Virusshare.00077/HEUR-Trojan.Win32.Generic-3be07918d420fc47c322d322dd1c7b33b8006acf5e1e98b5c5d46f2ba4f71d07 2013-08-06 15:53:16 ....A 552960 Virusshare.00077/HEUR-Trojan.Win32.Generic-3be1beb6329570292691076dbf90fd3ee74485ca88cbbac027c32820986bdbf4 2013-08-09 13:37:02 ....A 807936 Virusshare.00077/HEUR-Trojan.Win32.Generic-3be22a864a33076e84052c6d859ad892986633c12c9aa70df7271e57bd05b921 2013-08-06 15:57:44 ....A 2585238 Virusshare.00077/HEUR-Trojan.Win32.Generic-3be3561a961dabd635c9c9b13033c0cc005fd3b36c5474548e54f0de0f29a7bb 2013-08-06 15:48:28 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-3be52babe5d3af3b595515bd5f92e355f8541484596c9504775d13beef11bf73 2013-08-06 15:53:06 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-3be71496d0037c52f04d15b914a68516c9c327593b5f0c8a855342e4c5eeeca7 2013-08-06 15:49:24 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-3be72e8484a1d40be1c1e505ee71f5b21028311363ee0ae1b2b897a7eaddbe48 2013-08-06 15:59:34 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3be79f8fb587c1c4df7addeb68eb523f1b1f082fd660cf94c33bb10f7e66b0b9 2013-08-06 15:49:20 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-3be7e0538c9567dba451acdc6df512b0ae90d363672e8ac27247b48a19b53762 2013-08-07 04:01:28 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-3beb510d382d5a108c72fb06cf72dc861cfae62267fa744aaef853acd53dc633 2013-08-07 04:22:46 ....A 140893 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bebe354d148c67d063cfa178ec6c23265a09e9b5ca9721975e379910a7d028e 2013-08-06 15:50:02 ....A 267264 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bede55b7a931cc8e652db6a2f46b298918173a81d7b4a0ea25e567ab528f376 2013-08-06 15:50:02 ....A 587776 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bedf99719c4517699350eb2724a90934c73a0aacf2bb2886887d6e65adaa82e 2013-08-06 15:48:42 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bee71ad3ef6d1fc674668f36d133723fbcf791b1d06f651492d4fac6055bfbb 2013-08-06 15:49:12 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bf0a7538f5c20c6297c93364a697b22c89045704cf98f3d8885253f9806a0b4 2013-08-07 04:04:26 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bf11061e4de7880dfb3703b7733ec2fd3f489934d5a3d91d9c4bd630abefaec 2013-08-06 15:59:58 ....A 574976 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bf2bd3bfb35ecc396d51249fe758b9472c66a70439ce66669218f72eda4dba1 2013-08-07 04:22:36 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bf33632cd1032998ded1c5b6b4bee306681d602ee9016af1648d414d5603703 2013-08-06 15:59:40 ....A 597008 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bf361c342a0615fd48bf68bab4cdac016844c83449695cc8dfbfdd5f858d1ac 2013-08-07 04:26:30 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bf5f8baa681076f83ebf98970e3ea1fdf6e14380cd5289343762d7a36d8a632 2013-08-07 04:01:56 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bf60147cf0e7410caca7f427d078979cab884c5dd0b02cb6805fec20ec0b640 2013-08-06 15:55:52 ....A 392768 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bf60b39ee186224299b487ca227795d106626e79be7d205c9e05744fa6f63cc 2013-08-06 15:53:02 ....A 95600 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bf841ea0b8235ba769ccbd0dcf7af40b3083727d55cdcce6a1343b3a4fcc92b 2013-08-06 15:48:56 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bf9a22850fe4a01e7655cdf96e7bde40de8a807f618fc1e6a2623c6a166dccc 2013-08-06 15:48:46 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bf9c9b133a915ac22500f3ab445ef340b5216c6c546bce6f0f111fed784ebeb 2013-08-06 15:51:22 ....A 1980928 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bfa8a4ea52f54f0a5f7199a4d41e136d67a15775ac5b2b3e1e12cb1efa08c3a 2013-08-06 15:53:04 ....A 373344 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bfd03b46995e9c523f1778024eb48b650a77879996dc03de3fe1731c2547e25 2013-08-06 15:49:00 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bfd6595504032d0dd31ed0686a6ed07d79465e85e8ca04d032140f571492579 2013-08-09 12:52:32 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bfdb9acf05a41696ef2d400a9a27643fc6762cef6ad51555a5572d8e7ce4523 2013-08-06 16:01:18 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3bff277fad0adc4109ef4d88bc1f8f6596a68d8c989b60dcc17e12623b7c7a75 2013-08-06 15:49:14 ....A 391224 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c0161ce66f7b666168225adc2f574de5c96bde0dd045ef6b50c76232eb0a630 2013-08-06 15:58:48 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c016c3080dc5ceb0cf1c6eff0c7ae0b35ce026d04440eee70e8032001cd70cb 2013-08-07 04:01:22 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c017f6af225de54284ef0b29315f149862b1fa34733943d0f9a53b2d521e51a 2013-08-06 15:49:58 ....A 306176 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c0264341208fbe052f99b12df3e165d2248d1842e57dac8ae95ef2b09e94333 2013-08-06 15:56:40 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c03f1d21a96339c33378b88fe689ef62a332173ebf28d9e730d92b1aef29638 2013-08-06 16:19:04 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c05a61d883407e6905682b1dd52dc87d996c328658b8eec7a2258847e74ac14 2013-08-07 05:15:50 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c062b09a31d30d8a21ba2f47bef0ae7e799a09d8201a5612c8b2e085f1c3ddc 2013-08-06 16:27:08 ....A 868352 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c064342b098d73b7536fdc6aeab16488c5c70505df7bbba835f3663226eb5ea 2013-08-06 16:29:14 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c067ea82a9d82b1850478d491997bd86304a30766249d9181c1d6c3320503c0 2013-08-06 16:13:46 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c0688ac23e53e4335e1c84f2d98b25095cdacf4fb3e65ab8d8217800d594406 2013-08-07 05:15:36 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c06cdc4355851599fbd6b053ad9453b271b662341dbe4b362820b62934faf91 2013-08-06 16:14:44 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c08e22344f381a0f3a8b032c8c085e4025482b0ec2931ba9b822bf78de108b8 2013-08-06 16:18:10 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c08fe8f870dc8e4abff10c665d56983da391ca9e0dffd21e806a3db62292b33 2013-08-06 16:13:00 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c09324bb8a5a8ef21113adaf93af84853f9e5b03d279df69bc1c80a97679210 2013-08-07 04:20:26 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c097af1bcbb328ac9ca47e373ebc933dade3ddbadffb0b23bf5cf9fcab2d7b8 2013-08-06 16:13:08 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c0a793ffb2de056fe5f8e00f4825397ae75b18c4af1413af5f27cfce6294a3a 2013-08-06 16:14:52 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c0b6239088e8a88dbffdb670265f0da8dbe46dd94752dd7cfb50c4af2fed560 2013-08-07 05:16:02 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c0f4d10230b6c40c5489b4d4885f2c6264ebd26ab0fc2b0546adb7bb360b552 2013-08-06 16:13:38 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c0f5e11da11eb208a08f622ce4402cd2267fab8efb606a9286b87d6bb2bd191 2013-08-06 16:19:02 ....A 186620 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c0f715f870c916ce07f3901d239709abd2cbc1167d2edc1e68d9ee1b5e44846 2013-08-06 16:18:06 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c0fcd33345f7298a84065da13a386dc5a517c08ae6a76ee57ec6895a9dcb101 2013-08-06 16:26:58 ....A 1840037 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c126b92a056023075bce3c7c6b3c04313797a2c1a183883d92eb7f47b4c9842 2013-08-06 16:13:36 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c138920aac810b50c44cfed3291ba5e26a2de89edf644385bd7b5b823cd26c5 2013-08-07 04:20:26 ....A 1666728 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c16f992c67a89e26015535022764fa741f16e93acb04055ca2596f2bc19e1c9 2013-08-06 16:14:48 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c178dc4eb388ac2b6689ea639e2c751e9444424c6719ff0c4c6cfef45d87aa7 2013-08-06 16:13:42 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c1889ee1ae778a3e0df5b60401648bf1e6d1179373b5a6f4be244b59ce7904d 2013-08-06 16:13:00 ....A 657408 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c198e66b7fc5562dec97bd8426c9a8b455c75ac3aaac10fa85711c806c001b2 2013-08-06 16:13:46 ....A 116430 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c19e80fe0008242ab9738cf235c642698d34bcc4d35d19442c7d80b0d696784 2013-08-06 16:27:10 ....A 15360 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c1b17cf50d0722dcc654489f364397ea5e8bd5090444f8e118b147466668536 2013-08-06 16:13:08 ....A 704512 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c1e74b4ce38e602d8b4b7fc6fb41ec69bdd58ad1a34a4f517fdd3a78e506035 2013-08-06 16:21:26 ....A 219648 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c1f5c70e0f96ee3ca8caed97b5d2fbd19a3fe594b8f519b991d100a98a00b65 2013-08-06 16:56:34 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c1f73cb4243d0f405e95c93c0b21fba29198a0331335a9cebc378b594e26415 2013-08-06 16:43:48 ....A 269824 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c2425c94269f3a062687ecee33a296d3ce99478da9a541297b5640be603778a 2013-08-07 04:20:42 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c25a0d8f984c44a5c719af2f3f8692e976dbe1d88f864671617d9f52b45e056 2013-08-06 16:19:06 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c265c02d1f0949b6d1ef76df8224b69892b9d927c7150bb98694e7b5e0947c6 2013-08-06 16:13:14 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c26c6a5cd9361376b3c7f17f16c367cbb62726eb6edf9e8c89713d112f1488b 2013-08-06 16:50:20 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c2904db5655da67e42adf91051a5e0b31abff458723584991ceaf3901817b2a 2013-08-06 16:13:00 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c2c27aa7ef994eafb03324d20feed994f28962278e8ef96db83a2b766b21f18 2013-08-09 12:50:30 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c2ef5a335b553951264734d7183b814d01672ad019154836776650341b1a88c 2013-08-06 16:13:08 ....A 258048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c3109a39d5439f6b55d4c6e7371619662e42a3ec72bf8ce709f33c3cee26f83 2013-08-06 16:27:14 ....A 37412 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c32d5a4e5b6418e5309f93c7f7f7080fb310df31a6ae67ecc555ee37746c23a 2013-08-06 16:50:22 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c3319e2db61b22859c1f61c51b80aa615b5c04939c9584f16fa1bab36536a5c 2013-08-07 05:16:30 ....A 276480 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c33b3d1d6361e2ffa9de6902da9f8b73c13ac90ffb279cb523ab0e4ef032c5f 2013-08-06 16:57:18 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c365b425c2817116deec9f80019fab28923be66f7e3c5e8a09f6a637ee24a95 2013-08-06 16:51:12 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c3728417f31e5ff2f369bdd49db31d827c277b81e8bc523cc81467e8c4d18c5 2013-08-06 16:18:14 ....A 528395 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c3a9e0e0147045b19979bf89409435cfd8827adccf8a7a651509b7c698a9bde 2013-08-06 16:51:10 ....A 1226752 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c3b8c69d86b85c92849a0101caf3a818fe288aac8657ee5b9a97ef68d9c3607 2013-08-09 12:50:56 ....A 220672 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c3bb3af4e177368177b8707961aa32cbf72c9b88b65461d4a9a7eafdc2754d7 2013-08-06 16:20:44 ....A 9728 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c3c00af2288d60e3db60fa8b1a1b1794aa87380d79f0be4cb9cec3525dbc67f 2013-08-09 12:50:58 ....A 243712 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c3cf6ea6f9efaca113afed8c1be53d0a3b19a81c9bceddad3fcee88bda53974 2013-08-06 16:18:12 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c43e50b987a4416daf39a8ecc89c74638977a905025dfbe38d907eb83d46bfa 2013-08-07 05:16:30 ....A 612357 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c44b8b68b0beee1548c3c29ebc596816addafc3cf64b668d191402998bf7ffc 2013-08-06 16:21:08 ....A 3370496 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c4587638ab391897cbb2418fef18b407ce901d024c8557a0142600741ccb953 2013-08-06 16:27:30 ....A 1093640 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c46f025383d1b1ca3a59ae80aec16d0cf79df78e1899be072d8c70b4c5af700 2013-08-06 16:49:44 ....A 623616 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c47b63079ff1c0e778aa643b427fb6501440870e5b910bfcbf0ee8c08df7023 2013-08-06 16:24:20 ....A 307431 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c48581144928a54294e7b1f622f081450576d495758f3040a54dd40f7269bfc 2013-08-06 16:13:46 ....A 309248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c496edd36cfad1b97b32d708135890a98a3d4bc77b238145fba62f79814973d 2013-08-06 16:13:38 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c498bf47f88cf3624f811f4ea2224095307055083f9d3c515671581201ed924 2013-08-06 16:13:06 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c49c88ea9c75c3363804bd771c56f07bcf8ecf88e23d746c080d9619aa1443f 2013-08-07 04:21:06 ....A 454149 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c4a0a35f810333ad7105ea8805cbd9eea0e41aa00296cefb30dd9e4718ea259 2013-08-06 16:56:14 ....A 53262 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c4a23cc2e86f4b909297176efa78adac161bfb6a9ff470a00a9bdc3047f04c5 2013-08-06 16:13:08 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c4d17f8874c3ba46b77cb67bfe7db1eec210b3ef58aa5dbaa1bfda62eff69c9 2013-08-06 16:18:06 ....A 15976 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c4d7f2deb176bf190cb6ebe8b0fc1014af1d7753077d13368cb9a1d1ac8e6b3 2013-08-06 16:13:34 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c4e6da8e8ff5250a47953931c6ea43b2415bebf5d68d694a74f683c396e2382 2013-08-06 16:13:02 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c4f21152541a7bdd9e5b448cb706fd04eb3273a13a731b578b2c2b86ea0603f 2013-08-09 13:04:14 ....A 233624 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c5168bce77c9a51acb258ab0074142efde7fbea678fabd730be17d0c7013e9e 2013-08-06 16:13:12 ....A 49160 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c5446b94f418c4695477267cd08ac4011c6d34f0767c21f27faaf65837b9c16 2013-08-06 16:13:08 ....A 1647616 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c55b35faf557440a30291c7a43d1090e913aec9648f0b52e6837ca398c1dec0 2013-08-06 16:13:42 ....A 126221 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c5820136354cfc9817a88bd5d95f8ab5bf5727fd556bcab081a4962776ccb53 2013-08-06 16:18:06 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c59201777d384095bdc9ed3452b996af9fe179c2e7e3231a55df5e7a7ebbddb 2013-08-06 16:51:52 ....A 237056 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c5c7acaddf7f0c481f0fc5775436772f7b829bb4770b809e8a5c7e7b547efd7 2013-08-06 16:13:40 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c5ce06725f9f91d7642f2072f7fc22e00e0eb777665081e2e4837212046686d 2013-08-06 16:50:20 ....A 886272 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c5db146721e9bfc5edb423ba140900be82e57849d55396c1e9f2c6b111a6d13 2013-08-07 04:20:40 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c5e45dc2a0327b9dc2c5a3b6736892d06487fdfa046df96eff30eab1b4f6dc8 2013-08-06 17:45:52 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c60dcf8636bab11fff7e04cd51386513907ec16e14feeb4822d327551965498 2013-08-06 17:45:00 ....A 86100 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c60e2dc26c4e6b18876b67fc98cfdeb9cfe6506d37bc2e94fcf12249efd3e4f 2013-08-06 18:04:32 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c661e18836dbf2e5dedb9b63b343774d354a0fc8bcf7e6020f1bded2b555914 2013-08-06 18:04:36 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c6649e3d3bb5e3b92afef1e2f293c6452681287e4bc03003b8a3042e15baefd 2013-08-06 17:49:22 ....A 1155072 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c6840aa75a5f09cd1c54159ec66a37ff000aaf504de80c25a3716a2d1ce6f07 2013-08-06 18:16:06 ....A 139693 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c688e95326a3c8b7aaee84009a9827748d60138abfe6c762aeac99fe2355226 2013-08-09 13:01:52 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c68a7da978407c9864f0d06f5d6bd8a389391ba6afcc3f50821be055f331e86 2013-08-06 17:49:18 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c6c9fff8ddce7aaf25dc773c62bcce19fd757dc70e4e138747b185adaa1a1e0 2013-08-09 12:59:46 ....A 819200 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c6d9ec906424ae49936715c6c8e207add1e730cec64a53996d905b961d93a5d 2013-08-06 17:38:58 ....A 369152 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c6e574ffe539205bf79f4ef930d1263751620a265481b0a60c44f5017aa5fe5 2013-08-07 05:14:42 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c6ed9fe5af0c6fe455ab9ed52f6e1f67700193f3e90877afa00f60aea542f1c 2013-08-06 18:25:28 ....A 441344 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c7005b0939e150aab4e9112acc18b71351a0f6c7e8f5829af30446898252f59 2013-08-06 17:59:30 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c70cf9d82c87a2c0bbd4e019f569226c53fdfce248b91d73a4717bcda787f2e 2013-08-06 18:05:10 ....A 281378 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c71ffc25b92eccfe4907d3e2a0cb6a30876a94f5144635c50e4f5d8a674f265 2013-08-06 17:32:42 ....A 854208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c73d6f0c6c24e38e806623329bbfc2ad6bebda54ed9e6ef472c7cda2b3ccd52 2013-08-06 18:19:30 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c769a2a8ecd26287531cd50c19c7f776ee495e9b978de884e33fa1213429436 2013-08-06 18:07:58 ....A 450565 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c76f172337af4aef58aa6cceed2b69227c623dc7cde0d4057dd3c9716aef3d4 2013-08-06 17:45:48 ....A 102912 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c7710e003c0ab4de0267d2fb0f881b7916624d16ec2a5f49eed83d544ae4090 2013-08-06 17:45:36 ....A 223232 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c778b3e24ef286f289df581a7f83370860da8871e93e77b17c8138089f8e489 2013-08-07 07:12:50 ....A 80524 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c78d443d7015e9f0ce023e4013880551c205b0741c465a24614875dcccf668d 2013-08-06 18:23:48 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c7a43f1aae4731cacd7d2684683616aa3eb5edb7bda27e450966d1857001e13 2013-08-07 07:12:50 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c7ad7c2dd0751e1def1358a951511715e8d93a6dea16b3a7a0dd2f8e0cea72f 2013-08-06 17:45:48 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c7ee1b65a2bdad9a8424eee802a77389c7e76e3911ba445756ea4f66d7bf1db 2013-08-09 12:42:58 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c7f0dcd25ebb15e99d78fdedb9dec0073fe1122cbfe4c026a6ed6c506b332c0 2013-08-06 18:05:08 ....A 362496 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c820091e2ff683e0fb89b186a99f541226be3197950bbea894591b1cc71d1f4 2013-08-06 18:05:08 ....A 436237 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c846b6daee066cae2dd974e7fc88470537d96fc65c416d7218ac399580b90b1 2013-08-06 18:24:18 ....A 157614 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c8585c2e8050e51acf2bdd2f70a94b50e34fc46c5a426d7ac9ad36eb8b34c9f 2013-08-07 07:13:22 ....A 325120 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c86ecc38833b5538df50d895f84a1298b6020fe20212eccf7fe5dbe6a671567 2013-08-06 17:49:14 ....A 537613 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c87275379165a5fefd37324c33ef676b9588bcc37770ea76501da9a9b60c130 2013-08-06 18:05:12 ....A 245615 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c8a3673a9aa63db085d844124262fefac2117f7ebdb86d06134c326531eb969 2013-08-06 17:49:04 ....A 2107392 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c8e1d63fc719d85d4f13b8f9977033b3294cb564aea2b3ab39cc2ed165e1489 2013-08-06 18:05:16 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c8ff63235845da1a8ba8544e9e800f984af92f6fdb1abf03d1e5c8660a184eb 2013-08-06 18:06:42 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c90140dd1c9d84aa992065c9672aa86ccdddc412e680a3bc54f9165c537ae86 2013-08-06 18:05:18 ....A 929280 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c901ee37ae8235f24a2d6e7fbed24d3b9bad4405d7b68d8c93e85b5a1ae1f3b 2013-08-06 18:05:18 ....A 630784 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c91dd06acb1dc9131a039d2055ca26b55b98d613d4f838b065609ced6c4472f 2013-08-06 18:24:42 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c92af777499998e50342a79f380c746a8300150cf1ec4c470669aa506a48e96 2013-08-09 12:46:16 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c9bdc5a84282fb46efbedac593336d4ba3e01ae918704f63bc1b6a307678630 2013-08-06 18:09:04 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c9c085739a3cddbb86593952f49c745447623bf843285d59ba5bb7f8f1a458d 2013-08-06 17:59:56 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-3c9f89b77887cae8e74d5829b064b894039086d25551be5157243504509471a4 2013-08-09 12:35:54 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ca063347d54231d7543b3e13672ed762032d95b323a52da2eb7625d09be63c6 2013-08-06 17:53:42 ....A 735744 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ca1426164638ee42baa67905a56f4ee190bf25e89b77841ccbc2ef48c636a84 2013-08-07 07:12:52 ....A 833536 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ca177cdf48959cf6f62b87218601c0f7cf567e700430c04404650af88b967c6 2013-08-07 07:13:20 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ca1ac75510ef66dead72a1e43fd18e2a461f8c3db05af790a58c4277c196f71 2013-08-06 18:08:02 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ca296f940c017e586ea3a56a779e6a3e8baddde22fc361f83cffabed39a0c58 2013-08-07 07:12:54 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ca2bcd220a6446f6f0563819b6cb7f57d898e5cd3808a5e3762a47ac6f161a9 2013-08-06 17:31:52 ....A 229906 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ca2d35038774ebe18ccef57f9fd0e90ab2778e2e5cd85dfa4aef2d77dc5254f 2013-08-06 18:04:42 ....A 374400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ca3a0d85c5c4f23262c632194f5056c0b235a2fe89d1c0b45cd4bd7cf41267a 2013-08-07 07:13:28 ....A 886272 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ca5eb0db420e7fb5b6b41f215019b8fd73ef7ade96f428eb39d706aac6b28a0 2013-08-06 18:04:36 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ca63f52abbc8b7de2fff3824d240c4bb3f35ea0850588119bc02b1e13cc21a4 2013-08-07 07:13:16 ....A 899584 Virusshare.00077/HEUR-Trojan.Win32.Generic-3caad9eef75a8bc9331d5f6e66a2db8cc09b95d0f9aef58d108882c1f04d24a1 2013-08-07 07:17:06 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cac13a1e177d40355176ebb9943c36abba990822fe4a900546abe7052507c5a 2013-08-07 07:12:56 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cadfe31ff45b0b1b871ca592efa6f8f1fe46cf8637d682deddbde06e88c858e 2013-08-06 18:06:32 ....A 9728 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cb0b8690bf0534d723df166d804c812d653a5dd4b2bf2ec0b89d74d2bdbbf67 2013-08-06 18:05:14 ....A 37019 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cb232ddcf182daaee83faaa06118f4b4abf3a12d69fcb24324d3269c3946abd 2013-08-07 07:17:06 ....A 265113 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cb39aed76b3b0eeacec5868c51c140c99329b0fc7066dc17f19255a4a19be74 2013-08-06 18:05:14 ....A 166400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cb42791210d6dac0300b96721e576c487110d42111915c723af62ea34cf85da 2013-08-06 18:04:28 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cb9815a0de6356cc74f790f84433515170030236f1b4c37fc5623b62e48dcff 2013-08-06 18:11:08 ....A 516096 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cbb93146bc6700e62242949a8b3cada5f55eda9dc25372c451e66094529ca3d 2013-08-06 18:24:42 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cbbb57fc749c426a18ef8fd2c6a9479e1583a203559ee180b997e8321fb93b3 2013-08-06 18:05:26 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cbcbeb74facf090dc3b41ffe8d4ab9529b6c58ecbc05d22fa9dc1d32361cc56 2013-08-06 18:01:10 ....A 161547 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cbd03c0e7cf358c8a7c6d14bfd79f01709bd1b4a9e71f079e02132c28bff00a 2013-08-07 07:16:18 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cbd4f875995b08299cec7c4855b2f8158a99d80664437f430e8acf587149f35 2013-08-06 17:45:44 ....A 292864 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cbdd5cbda47dca5f2253788863a92258f93589cbfe0c09a714a9d820e3f0ab9 2013-08-07 07:12:50 ....A 887296 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cc0145fbd15e9de3c9dc1c083c7b03efc40a7f69afb6ac6e34ab9a8a93d0ed6 2013-08-06 17:46:12 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cc46425f93e46dc6a32e052e0ec5e2298a1cd73285fddb98de3048a53dc5905 2013-08-06 18:04:30 ....A 37464 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cc7c6eb0acbddd227ac1b498a57e86e17eeecf92bf24eeb6cb21038bc9ed80b 2013-08-06 18:06:08 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cc918a6db390c366ee515be6d5c24c31b7791fe0bcc71eb9a65f078f9b5a885 2013-08-06 17:45:54 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cc94a0b8dbf7fc2bdb574880794f90972b0227c42cecd60986d167e1a83e8f6 2013-08-09 13:49:48 ....A 304784 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ccaa813739112aeac54c9097a9d3adc8f6bfac1b21120f964e24416f677167f 2013-08-06 17:45:52 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ccaf5667cc8a19c2b9f2ca4b0839bd609cbfa36c060dc4e7cabfa1e5efab2e7 2013-08-06 18:05:18 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ccb07aa744c993a487c39490bbc1eb4bba73dc42337d88874cf6d93cbb1652c 2013-08-07 07:12:52 ....A 433157 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ccb852e596214d0ab135918220681b91427a1632b5cc357189e6591a074bcc6 2013-08-06 18:06:54 ....A 37896 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ccbe9d2bb1240dd8545e332710b8075e083c77a632f6f49914bf78bf4f76cbe 2013-08-06 17:33:46 ....A 770048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ccdfd61c4b14eaf4b648bf32af69ac1dbb234b7b3d1080899651d89d061d59b 2013-08-07 07:12:50 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cce5536f0d9a25c75327e759688d76953f015fac533c2461b62e1d3f2f9f815 2013-08-06 18:05:56 ....A 387502 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cd014c9e7944958e25616fda0549fb9724c471dd8fdae5257e6de87c58d41f1 2013-08-06 18:05:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cd3a0c3f5a6c466f63e97f92916b9f9ecf02bd8b145a8d2bf32728adca89a1a 2013-08-06 17:33:58 ....A 500223 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cd3db876762da639c71f07d43e451ab22a4e4976aa700f6516089fcd4484dc3 2013-08-06 18:08:08 ....A 103704 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cd57edbd8716dfa3be8068273d104d4b05c8f8063ec2496263a316bbd2a6c75 2013-08-07 07:08:58 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cd5823ab6c7a64b10b6e810c17c235e0fd426fc4f1cae4a2e59f68469b2abb9 2013-08-07 07:08:58 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cd5c0658d1505ccd809bdebdb344eaa5bdaa080334215d3acd35d5cd1c45936 2013-08-06 18:06:52 ....A 745472 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cd64e9840f9f012546c5a4d5df117cc924e08ee9c44a767d42b8a9371fa9cde 2013-08-06 18:14:26 ....A 719351 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cd65d7ffc45cdc7f1cb49614add1f09238ac2da3536edcee6601650418e0e22 2013-08-06 18:07:58 ....A 306496 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cd692a3f26efbc26013d925f57b5860d45d6fc71fc84bcc20cf977e1ea2783d 2013-08-06 18:05:26 ....A 105486 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cd70fa59adbbe5f51b5d2a2d67cc8f763b31b50accf7bcac22bb5254acd4321 2013-08-06 17:45:36 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cd792697ba2bd4d4812631dec1a786e8311704a7577c35d6125615e81a54830 2013-08-06 18:08:08 ....A 292864 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cd84b5ed93ff373d650c30b630644402d21d3b86c993dd9075f5582d3bde4f9 2013-08-06 18:05:06 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cd860025ebe101eb4454019692c935381a4f83a57fe36e97ab38d734333f46b 2013-08-06 17:49:12 ....A 417992 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cd8fe1f5f5431056aa81f350b2c4f65a6a4ca176ebbde6104a363074844dffa 2013-08-06 18:25:26 ....A 110336 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cd910372f23ded7e975e8c6df15dce82f267dfd9898ecbdbe7fd638188603d7 2013-08-06 18:11:52 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cd959d6bbdef98f4b45deaee2583a300bbb8cfdd1317ca0c3a14699ff3dbd9b 2013-08-06 18:05:22 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cda92c8768a319b754e9c71d8eab56249b18d1a4079ae7438fb0a33c54c5442 2013-08-06 18:10:54 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cdbd74f5b43ebe9ad8d58613bdecd14b48380a65f03b9c87bab3b5454e5399b 2013-08-06 18:05:22 ....A 529408 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cdbf27ee6467f31e303a7b0b56cc3ccad891e78ae81f88b683060287c9bb436 2013-08-07 07:12:50 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cdceee38a18ad9f51fec892a8dbaf14d4ff84c686bab8067693e1c2a06e8916 2013-08-06 17:49:08 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cdd254358f8d0b9cc60c9587e4133103e4e0fe176293fd7214dad791e3da11d 2013-08-06 18:25:24 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cde042687a839fbf8c42834acafe2dc21edf3350980baefc07322ce0940d41f 2013-08-06 17:49:48 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cde4559711fa492bed695113566c4b02ba5de8daa35e02c0f7ecb3ae67cf5db 2013-08-06 19:27:16 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ce01207257082b3f8e919133070902b3a39c88f097c342ebc62a24437e9f3f3 2013-08-07 09:02:46 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ce0480b52826835b9b4179beb29064e31a57d152e4d1f23924ee1b4186fb7d1 2013-08-06 19:16:02 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ce149edbcf11fd90760798ad4e821202b78523922aa1d0a13b6034436813157 2013-08-06 19:25:38 ....A 125696 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ce168be6423d4a51402acbd9ed244b2d487a2fe3632379eca4384a59581173e 2013-08-06 19:50:04 ....A 209408 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ce2d74b3bcdef852ffa7ac8d19f691481931b5dac449957d051f4307ca7ab8e 2013-08-06 20:12:52 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ce5a7d79f8a74db74f2cb992ed238421651963763e53422e3859f60fce5a5a5 2013-08-06 19:48:40 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ce6b518971c4742978e760ee795c10fcb16af6f5298d44aff6e92add21697a3 2013-08-07 08:27:28 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ce765c0ea1c782720cd9f348a83ef3e5f52f2d96e1010b70ff22b187630b45e 2013-08-06 19:02:32 ....A 430158 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ce77399b471716e47a12a344d6286c73057e40f13ea824ed5391b7f81e7c526 2013-08-06 19:25:48 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ce8a8161af6e378b8b2a74df0785e418b67ddd6e68cf2b12bb642f3faffb1ed 2013-08-06 19:25:38 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cea0227a579de6b82a2854407c0eff3248538c636c043c0ad13bb556e9ae63e 2013-08-06 19:25:46 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ceab2fab8569429d7f2d52e60a1847e8f559e01631d31a0a71ee50bc69f823e 2013-08-07 08:28:04 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cebbe20eb1fb0b969702c98246d602b7c1524527b31ae3f84f330fb268b34ea 2013-08-06 19:45:12 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cf1b769bc018f0d0c854bf99f2772d140d6b1c73d56aa7dc16b3790fb4a77a7 2013-08-06 19:14:04 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cf2910b94117cbe8fde7a003951fd84460665c2050797a388676acfe443b126 2013-08-06 19:41:38 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cf37a4178263b91d6894a6554d9aa557fbacc6ae237faaf90a0723dc36ec5d4 2013-08-06 19:24:34 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cf454879dae83faf5f6a9a15589d2a355c0c0f6e24338c1bb9be336f427b7f7 2013-08-07 08:19:56 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cf4816b78c81174e07295a994e2b79c817cd0e14fb14a43c24cdba836d4ef2e 2013-08-07 08:27:20 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cf50f09a32f36b33e509dd32291d8cb5b9e11ecfe92a9be55137db31b2c94a9 2013-08-06 19:40:32 ....A 165520 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cf6ead0c3a5f11becd673dc1baede127aad7245c4c68e0805202ef0f01d60aa 2013-08-07 08:27:34 ....A 817152 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cf70a171ec0ea657c34ee68443718a42cbbfcad4ff0cad56155ddd71bbcf857 2013-08-06 19:50:06 ....A 496640 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cf7538d5be7a7822fbcfde3388b9e069ae122f602fdce14c20b5732e6c58e7b 2013-08-07 09:02:46 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cfd17a5957a240922418991328557af46e8fc2c15128708ecf81270bc5598f7 2013-08-07 08:27:36 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cff40de0fa9793787c9584030ea08e669d98d000beff6ecfe27044a2ee31f13 2013-08-06 19:10:10 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-3cfff52cb3cdb0944d3733a0a9ccf82668f7a65a6b838e35aa3641c993277354 2013-08-07 08:19:34 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d0089504f49876001c06e583103279bf627f7cd1c9b75f5ee984e4a3de3856c 2013-08-06 19:49:16 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d013f0c6642d5655dac6c3cb8077317daa926b64552b3e04016a556d3c8a128 2013-08-06 19:32:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d01ea4be747f7ecf256b7843431881b7e06763289c93f4ae2202a30d7eb59b6 2013-08-09 13:49:58 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d021e4da6101df7549351893f74cd552e9e4536deb1cec3dd6364a60675f37c 2013-08-09 13:35:58 ....A 257979 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d02b24246f3a04a460edefffa6890ea27d8a7924feb400a5ec1b203e858a683 2013-08-06 19:13:22 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d03170434b28fa5d4b846751b38b4eba9342ce2eb88403af5809a2e97e732ad 2013-08-06 19:41:16 ....A 33221 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d04b19e74c4e2c004a480cb9499242b58515e5304faebe9db49b6b0111bc635 2013-08-06 19:48:50 ....A 679936 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d07e82c79b5c48c95c0fdc646f89c5ceeda68a54a51ecf45dd6a234e6ee2998 2013-08-07 09:02:44 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d08637e416d5a3e46a54be30fba2809293cf3a8228608705bb6b404dcf8168f 2013-08-06 19:14:56 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d0ba12f39bfd442ae6bdbb255c7edcbf126474dc14d53940cb721a2d0dc82dd 2013-08-06 20:00:32 ....A 16512 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d10130e18456931f0bb56d569dbe1a417d29cab58ba3e43da8ea27494937072 2013-08-07 08:27:30 ....A 173800 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d10efe8cfcfd15fe1f67039157f18cd0a5703c4b41ce66b8ad36996dd3af753 2013-08-06 19:37:52 ....A 335360 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d143945bf1248c968bba4436a869a8827626d3c744f9fff73b9440ba5654161 2013-08-06 19:25:48 ....A 232453 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d15174c1e3bc0d7e2b5c7fdb86ff8d9b54383a499a93c2216f1bb6e21d7871e 2013-08-06 19:10:08 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d155fe1c10895de8f83319b7006cb5bbcd9cabc005f671a82acfaffb6c17691 2013-08-09 13:36:36 ....A 129970 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d17e175f39dfb0407e6c92fc0b533053b60a3dd67da9c1b12843b049c2e0b72 2013-08-06 19:14:06 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d187c60f0450c8e59394d95a8594113449f68c33038dc0b5b7d967025a783c2 2013-08-06 20:02:20 ....A 791408 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d1a44053efbf3db0c894ad4539891c9cc524ccbcc3861b52165dcf4174da662 2013-08-06 19:26:14 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d1a96e1ae7456c2785fa2ebfe9b839758c10959ee405c1caab61705012bc6eb 2013-08-06 19:37:52 ....A 17011 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d1bd23de0053a2756c03f2ad9e315905e92894e4e3450e51eeaf3f1cca05374 2013-08-06 19:08:18 ....A 56700 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d1c0c86444365f0da8abf2ec6b85e136a8e305bf59c3fe8f104e4c3b2983309 2013-08-06 19:00:54 ....A 87054 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d1c7bf8f282a969682d38ab136d5c3d2d05d6f53deb64c9e55acdbead7acf3b 2013-08-06 19:21:42 ....A 140207 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d1ecd8536da7356e293b4305f1cc17243125bdd0ab1691169d8e83f3dcd79eb 2013-08-06 19:02:30 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d2066a3aabc2e9b06077c908d6cb0ef9352e826f82af023b4000a8d781682c1 2013-08-06 19:28:58 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d22e1b0f2b46d26e97d3b9b57e82786a1bcb57feb9fc729dee0553f29ec1560 2013-08-06 19:25:46 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d24cde0922925ba8534595ef8382e3209d02f5d8340afdb8f5322ee82274b44 2013-08-07 09:02:48 ....A 340349 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d2997fe2c44582c770e5a6db64b02ba1fb031852f7e308152b72d220c4dde4a 2013-08-07 08:27:40 ....A 1888256 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d2adeb604abd61f33c644a75fdf3fbc73c5c1bc77073ee10880980cba8e36b2 2013-08-06 19:24:48 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d2c99ab2918afcbef4031b4e399dbed33e41ffcae328b9ff80493c6685d9f84 2013-08-06 20:03:26 ....A 155195 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d2dadd5f16594e416a2d4c7aa3b0590ee966100cd5dd1f1b65404d798fbed4d 2013-08-06 19:48:52 ....A 903168 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d2e31df2fbe9de3f5eeb4f51ec9118ed1f590806e4ef7b50260e915348a3b0e 2013-08-06 19:41:16 ....A 65387 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d2f0b74008e17a0702463a7b6babe60929f272b46ea3272f364746a38a970d5 2013-08-09 12:42:16 ....A 124167 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d2f7f9dfd627576d9e5dd80c77f86fc85fd045d0156843b06e51502c475fe91 2013-08-06 19:25:38 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d2fae72066a6cde5f0e4cdb8094bddeb2db7f7f16b06983afc5d1a017059e79 2013-08-06 19:48:56 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d31160c6f8fbafcb928cb47c739895ca48457205796925d362ad3b53a0074f2 2013-08-06 19:00:50 ....A 462464 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d318029a9ec78d0c4129db4ed4adc3757d6e584874ef0ab3966349bd2739177 2013-08-06 19:27:00 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d31df03a74ad848566fd3d485583c6e96abff0a0fc931c2fc2c4a557ba6d91a 2013-08-06 20:05:08 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d322c16311b74154a0702fc158a3bc68a4b819504d002150317d88e3452a829 2013-08-06 19:22:34 ....A 90909 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d35436298b7f948442ee2663a53cf64a0347e308aa5e2f73eaf42a1bdae6c03 2013-08-07 08:28:02 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d389a4625e8bfef7e89b01c0bf289c95750ace120042a219cff7e843a617b6c 2013-08-07 09:02:24 ....A 120713 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d39c35fa3cc280186d245af20e5c7796b76e2e069de6ddb09263cd6046a7731 2013-08-06 19:22:34 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d3a62d7fef3314171635b736e21799e8abe3f2182d8c808db03fc023d5b6e0a 2013-08-07 08:19:32 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d3c6a3d420e73137527e8648c6ae1d9c86a7b69f1db8c0bfaca2d4b87c71672 2013-08-06 19:55:58 ....A 496128 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d3f8a5f7fc19ac26d4d7ef1415aa6bf9295279330892e8fcb1b1e8fe1723da6 2013-08-06 19:33:10 ....A 13312 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d42b91956dc00b18eb53766c9cf7b66551d74943f3318591eef80391ddea442 2013-08-07 08:19:30 ....A 749568 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d44c204c70b6e46404963d776d9e0df52792d538af93e258244d8487fae1531 2013-08-06 19:04:34 ....A 327168 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d482826c2e8b0560fe7cd35479421ee0a38dba907b2e77f94ec7bfcd6e98d1e 2013-08-06 19:13:22 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d4a5bd72ec497e36a9978da87118536ef0134f25b5a6396bb7af92410ecb4a0 2013-08-06 19:18:26 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d4befca87aa34fd16dc10ed3fc1adc09b5dd2991b222baa3565ace43aa47081 2013-08-06 19:48:42 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d4c5ce2c06e55461507daf46928f7abb9a730c92927426c14f71d48ee66ef21 2013-08-06 19:31:56 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d4e677828f39f6512047cf91c7ffed5431f310cf9f983d9f16c7e6a3f6724c6 2013-08-06 19:27:48 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d4f5440131379c51902cc24c0b969e85b3527ab73a026c01c1c152937da71cb 2013-08-06 19:26:14 ....A 379649 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d552d026a6c6198bf6d726fc1de8d706e29f03de056a99c3a576e904de91f57 2013-08-09 12:41:34 ....A 140296 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d578d529807bc2ae5a7fb9a92b20a4859741cf17868ff872fadf18d1723f2fa 2013-08-06 20:00:20 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d58048306adcf9b2fc6aa4d570907d3c7599eeeb765e6bb11e429570616339d 2013-08-06 19:48:52 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d58b9615b3db04e5f377f4d020cdf4c84bab9413ec563b99cade74c80f046b4 2013-08-06 19:02:58 ....A 17944 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d5b22157080511f7bb8086cf57486a29b8fe4fbb8e6c97bbaf6c67e52ff4e28 2013-08-06 19:18:02 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d5bcd6dda6ed5dfe9f892e8427c21cd12b9ccf258b76cf9ecea2bdba265076f 2013-08-06 20:05:30 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d5f64eb84eacea31c05d9760f5ff1515c76c91c6d7bab4b5115b3c5a33d04ae 2013-08-06 21:18:08 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d6212ddbf80b0d52fc2b961bf938b0649a0a95e8ffa6ea4da90783b8c21e389 2013-08-06 21:04:04 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d626ce88d305b69883e715fca896899d35693322ed314cf21900c83f174a246 2013-08-06 21:07:56 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d62b1f612554537be18259b6a14d5210802d3d7ce0bf49278ea111fc5697181 2013-08-06 21:20:06 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d633e5f70f0a0b39647e6a02d699e7215f3972e94041d7cea291c71b2fef837 2013-08-06 21:18:06 ....A 631813 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d63e401db1ab0d05879bbe3986cf847a18ae174ad532c9c71fcfedcd65d55d4 2013-08-06 21:06:54 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d67601745f7c1344a19d1160f32fb1a315d59610e757f2d45d4c251c408b966 2013-08-06 21:06:38 ....A 741377 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d680582fc6ca302ca1cf27d755f5212433df1e271b77390f55ccc1a7953b0a0 2013-08-07 09:01:20 ....A 312382 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d69ffa8a6176c61f75b6b256ecd335d315eca3a5869b6448241bf4ce28f0e51 2013-08-06 21:07:02 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d6a5141bf174114533f40c97cfe18ca16ecf87ac99785abba3c3808741bc8a1 2013-08-06 21:17:52 ....A 474120 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d6ab89ccd0b5e82225d2203278e14aaf55166755dda611a6a5ad222cbc269a9 2013-08-06 21:06:38 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d6b417cc50ecebddd4b21f5caeafc6fdb81aea273f462144ee00b33453ca447 2013-08-07 09:19:00 ....A 868352 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d6e026ac4dd2c944bf6b18ce35e17caf46d931571b85945f5747b4767c399d3 2013-08-07 09:19:02 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d6e11108c987bffd7fec4ee481783cc1e281f0ab030a8f163ea9565539f47b1 2013-08-06 20:56:56 ....A 211129 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d6e8117543ac04eeb8f2579996ca25164581c785b801625627d025f44636656 2013-08-06 21:23:42 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d6e859a31d55ee8355f10a6432afb6b89da197637c50d18a68cf2129e1addc8 2013-08-06 20:44:50 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d6ebcdaa6ec8f781887430d89e95783916a45a0069e8f2961080a847b9ad64f 2013-08-06 21:04:20 ....A 195068 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d6feaa6cc71eff6644a8256709a8fa1a8aa8eefde036bff9807436cc53f62c1 2013-08-06 21:09:52 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d7253ab5b53130c2d370d55d48ad0b34895515b81c3512152678bd4fb840a2b 2013-08-09 13:42:30 ....A 482304 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d74dc6113a7f1a8375a6a77cad7f58a24d0b5a904378c8c9c6829ba0cf687a4 2013-08-06 20:50:38 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d75c117c25e69dfdecbe3eee4b78f486ba8722e8ff2c299e6c3fd3dc85a63e9 2013-08-06 21:15:08 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d777dac9c050bbf45f3eb2e50d9b4857db8683c8e05ad0ae96268c2b685baad 2013-08-07 09:18:28 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d77fc987a4e69aa40d4487570f6f06b6d231ca6205a3a7b83a8a9a32d75eb62 2013-08-06 20:56:42 ....A 176353 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d791319f6639e3dd82175298ca3b7e2b359fcef8ecb7ded5f3355da72abaddf 2013-08-07 09:18:40 ....A 655360 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d7a0f671614f744d71af68e3d9ed4d705346b9bfde3c08fce10a5792522a3e9 2013-08-06 20:45:10 ....A 628229 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d7e0ad3a7bafde7102411faaf89916e9440de75bc75fdd7188e136c8b2cf0ec 2013-08-06 20:39:22 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d7f35f7420b029d11c344fd88c20cb7d3765c14d384bf0f5e0ae751c4c96a44 2013-08-06 20:44:30 ....A 35840 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d80bdf9e85ef0d20361d1a10671e71d1b840cfe67ef6c6ca63f09f881e61e8e 2013-08-09 13:43:24 ....A 142394 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d81cf2258a09bed9cc2e4ac66589716fbfd4ea934cebf9bbe20b3918d6069a2 2013-08-06 21:15:10 ....A 177362 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d840adf26fdcfdca14471aa43cbfaa048ae366bc3c15d541a73ad5d95c9e103 2013-08-07 09:02:16 ....A 175118 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d8443211e48f115fc9ba6a9c87ae0791c609b542053035c1586664cb2b97e05 2013-08-07 09:02:10 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d874be9ef0953a8a3153d8fc5fbf9a976abc8550eab0985e00cf9a4d708e624 2013-08-07 09:18:28 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d8759f53c3970e81216e8a8cf5d3639f3783ef0e32275d1d1f8573b8fb96420 2013-08-07 09:02:12 ....A 544768 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d87fbe675f28ea5bf962435ad5471f1640b394aff15b5afde39e2d3bdd0fdc8 2013-08-07 09:18:38 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d8867bac4356024fc8676b579f48566c84e52ddfd44cd1b4070b1d3ab64993b 2013-08-06 20:56:42 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d89b408c4fc4dfeb36eee7c116945c7a14bf4dab4d66db663cc768550a8cb3a 2013-08-06 21:07:02 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d8a17ea8c997e347b695ae6450b1f1792437640e09c6213529f98ef2071520c 2013-08-09 13:50:04 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d8cece07df4900d4d2017d81fb0dff22a229516a7c3604764177415887ffa3c 2013-08-06 20:56:02 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d8dedfdd1f7393a594269171de316217ee1802ffd819bf1e101fb2c526f2c1c 2013-08-06 21:10:54 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d8ed956caf94cf16e8cfb523ccd30ec98291254600cda801d09a270ac6ac45a 2013-08-06 20:54:08 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d951eb51ef076081a6e5c1ba5f0f8ea85d5e8a63e6be99327692afba19f73d2 2013-08-07 09:02:16 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d98336bc6908e983c0c25daf6e9cbfc204a3f6aec926ecd7fb4b89da8417cd1 2013-08-09 13:44:04 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d99fafa92e5e6026fea0188f9cafabef773559a097c54ede668c258e4151006 2013-08-06 20:48:36 ....A 384512 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d9a0c53f70e9650c64dac55bd1984fd43f275207053a16720bc823277161239 2013-08-06 21:18:20 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d9ac818526c7fb0dddfbaf1c52f36df61719fea115265928850a6e926e93771 2013-08-06 21:09:10 ....A 74095 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d9dcfe2861d695ba1aff0243582a8837517df4955e12264d9170b1fde6d7e9d 2013-08-06 20:56:42 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d9de3be2b6e81e010036f121c0e1a69eb4fe6a7c44626ebe25b8996028b4a78 2013-08-07 09:18:26 ....A 401815 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d9e0d6ac73eabcf1b4b9d3e6a4c3168e5146fcf0acbd9078750da37c190c56e 2013-08-07 09:18:32 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d9e7f39c046420db53574c3e121af60b47bd35fe4363e8c411d452c4d899788 2013-08-06 21:18:14 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-3d9eaf81a6463cef7c43f33e1d3715f7ee82573ca4be72b6761b0c380fc06bbe 2013-08-07 09:19:00 ....A 49277 Virusshare.00077/HEUR-Trojan.Win32.Generic-3da02d99315a80df7fd42002322084f323754d6a8aba913b40c21a03caff509b 2013-08-07 09:01:44 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-3da1520839aca018cf9bff462a74aeaa30ee237e24c350346db147f93e3aeb04 2013-08-06 21:28:04 ....A 352768 Virusshare.00077/HEUR-Trojan.Win32.Generic-3da476d5fa77e0e9b46b5737a80bb3fb9487200f6c3a51f1357ca0cd9b8c4624 2013-08-06 21:18:14 ....A 201216 Virusshare.00077/HEUR-Trojan.Win32.Generic-3da4b4055d6e7de572b2974afcb7f0c3c92088cbe5c4754d668901968599f159 2013-08-06 21:06:56 ....A 401853 Virusshare.00077/HEUR-Trojan.Win32.Generic-3da70a99a5f71079181c7ce6ff45371d5cfb5b436dc688d09890bafe9447446e 2013-08-06 20:39:50 ....A 119808 Virusshare.00077/HEUR-Trojan.Win32.Generic-3da71b88b3070e2619e45086641e1859474cc1079d24300a6bab1984eefa2e69 2013-08-09 13:06:36 ....A 147480 Virusshare.00077/HEUR-Trojan.Win32.Generic-3da7811e585a83a5c3a6952184c815a2b710496fe39a9fa65a231a69f4b5c204 2013-08-07 09:18:30 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-3da900f77b1eb411e3ea9a9568cf88f60db76127d9f945630bfb984ae75fbb60 2013-08-06 20:44:12 ....A 245248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3da925f64456e9a9244fce064d7323624c7a0b7b83235c836616c5381f57cd1d 2013-08-06 21:12:00 ....A 234525 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dab92519ce1686f1d7f7dba52d6ba05d86974484d3587545fe718071a7d61df 2013-08-06 20:47:08 ....A 6336 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dac32074d7176513a37ecf5590aa12624c9d80ac5b604354dbb25296e90515d 2013-08-06 20:50:50 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dafab93b8661536fb7ab268fbb52a58f0ed6f6b26651e75c895e12ff1b5c70d 2013-08-06 20:42:56 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-3db0aef24d40517be598d8065c3170cfed743d468a0eace8b1c34ca80966b7ce 2013-08-06 21:18:08 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-3db1661cf43fb413e9ab576688ea4113376ca57b72a85e94403ac06314b6374a 2013-08-06 21:18:12 ....A 131184 Virusshare.00077/HEUR-Trojan.Win32.Generic-3db2ad2be216612673f2802e75e1efdca95d947c32710c43023d0618dc121d58 2013-08-06 21:18:44 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3db512440337a0833ca23ae10e4d739f8908069dcb9971fdff5344b29f7ba2ce 2013-08-06 21:07:04 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-3db52ce6c82f2214ed15bf9b71c8d7f494546a007fe089e1bdd6a9c72dd6aa35 2013-08-06 21:15:10 ....A 53184 Virusshare.00077/HEUR-Trojan.Win32.Generic-3db631623574e2840effbe716dc3778e2a99ebdae0a911a96fb2ec8f5456a973 2013-08-07 09:02:10 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3db771700af705f0f9a9ef5bfc37e8cfb31d5f3d9974727d9ab4d80c95ba4751 2013-08-06 21:28:26 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-3db7d684ab4eb10a79b2bc7b70afe4abb849ab2f1dbdd9690dbbca802e213145 2013-08-06 21:19:52 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-3db8eeeceb3486d92956028b60acf807b0433dbd8b092d9767373c26bbf33299 2013-08-06 21:20:06 ....A 335360 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dba9bc2bf1d7f1b34f55cc655af77e5b7e447eaa7fffb2cfbe88a0230ff074f 2013-08-06 21:20:46 ....A 37944 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dbaf27ddfa9ead57412a6579be648406e1d95771c6052f61124e74dbe0ca53e 2013-08-06 21:07:58 ....A 81341 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dbf8412787484143b9aad819b0d184e935950729046917a107091242f48afdf 2013-08-06 21:46:16 ....A 21620 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dc302402a113212ee27f44ef44f2437d7f495a886d102f04375ebb1d230eccb 2013-08-06 21:46:22 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dc4c36949a8c4986d52fe386cb19d4feb7d9ccd1bebb46749451f52ff7b7216 2013-08-09 12:50:28 ....A 1856542 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dcc650c2be8ec6e68f76b1022cabdac1f59879c8fd02a9d4f9b8a7463e96b80 2013-08-06 22:03:44 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dccabb0f1352efe13b0f76dbd556b98cf9d99135b701ca7f1801a32c7190c36 2013-08-09 12:51:36 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dcd6fb18e8c5d6801df5527145295463239400ad85501db34820924ea5e2ccf 2013-08-06 22:03:22 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dceb6ab43ecf8ef7e9a762503038b3c390c2a3aa0b89330aeeb61c4cc8afafc 2013-08-06 22:03:38 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dd1e1d68b30c1615e3d6b9a1d44710f8e693cad109074272c9c9d446bb2c539 2013-08-09 13:50:04 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dd2f602114e994ee0a2a3af9b6fd534362ee0329175ad1a456c5d19267c1bf6 2013-08-06 21:37:04 ....A 932877 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dd4721b3d99f274c984053ec43b54903d260ef7bc73afc716938ca4ddf3f69f 2013-08-06 22:14:38 ....A 231936 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dd581d89e2b7927a15ccb7fd61f59255645969b0f1df34b748bf7571b51b49c 2013-08-06 22:12:40 ....A 192052 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dd5ac94b0ffdeca7b66f5716525870516718293dec8cbf7323c6e65e7e56ce8 2013-08-06 22:03:10 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dd7116e6034900c047a2c06828c68f3b71afc95ba99b433a886b582900dc0d0 2013-08-06 22:03:48 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dd82434ff5b5b55cc76db7495b4d3e0481f11d94199c27fcb23816e789924ae 2013-08-06 22:03:38 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dd91d067c560a8f06eb3263dac48b3065707460be4a90b6a1715a363049abe7 2013-08-06 22:03:16 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dd9846a31c35f6aefce4c00724af1722cd09e0b95536fe140eb78181eb2c9cd 2013-08-06 21:46:26 ....A 4380672 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ddb59abe768e083dd7f76ad91aa0f919235768f09d6e7d610edc514248fece9 2013-08-06 22:11:02 ....A 151779 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ddc1618a8128ad67276bc4ff1f58492e5929fb21b1feb36c5016a49beeb3cf7 2013-08-06 22:08:34 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ddcef896346de6f302567bbd48cd1e94883585e93ce453288a6deced6c9d653 2013-08-06 21:32:20 ....A 675328 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dde0446a0d5a81fd63d59f79ff008e1d4baf6b3351ba9950b2bb2ffefd66b46 2013-08-07 09:35:24 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-3de2f0c60893f5c69bae525d43acfce0cd334102886552a87f8c936eacdcf14b 2013-08-09 13:41:52 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3de33a4681c97fa9bf7e8956eb0d15d848af2046435e9d32c92294e3ce7ef208 2013-08-06 21:54:18 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-3de361a69af6c59ef2a7826897f3401f2ab6ff7900404afc766e884ab1632323 2013-08-06 22:03:48 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3de39e9e390aee1d9e19711d26cadbb8a49482686a70b8e6d12608dfbc526c12 2013-08-06 21:36:44 ....A 421381 Virusshare.00077/HEUR-Trojan.Win32.Generic-3de3cf9439a74c84fc9648be56c500fef6c17040153a18a0a2de6943b7801fc1 2013-08-07 09:18:18 ....A 135199 Virusshare.00077/HEUR-Trojan.Win32.Generic-3de7ed9e348efb872dd5265920a22c858c184883f1387eb0d703e9b50f5bd42d 2013-08-09 13:07:16 ....A 593920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3de826d6a993ef3eeb3b3186ad05949c6a686492bd550a4c3dde6123d9a661da 2013-08-06 22:03:02 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-3de8342ea4a543a2fa600cbbbceb4c5179f915012de1147716594306616d3966 2013-08-06 21:45:56 ....A 271405 Virusshare.00077/HEUR-Trojan.Win32.Generic-3de8f543e7363df7f9a223b0630a5329cb1a5f840fdd833a68f1302025a645bf 2013-08-06 22:03:22 ....A 238592 Virusshare.00077/HEUR-Trojan.Win32.Generic-3de92175569c5aaa9a655cbff20b5f10b7800872627c264e091a5d7627f14532 2013-08-06 21:46:38 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-3de98dc4dfe2a47f22bbbd340706d5fbda0f0ebe9b0c9d06bd8d6f6b968b2660 2013-08-06 22:02:24 ....A 2713600 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dea861541b4f1abf2e2b1245792f7be0b254a0c70ee12edb8e1221f2586255b 2013-08-06 21:46:02 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-3deb3ba12ca44eebfd54d9f3dd80eb273b7c71d1683a39e9539818228a5c52fa 2013-08-09 06:49:30 ....A 2728448 Virusshare.00077/HEUR-Trojan.Win32.Generic-3deb99a78abc459a42882ebe43c502cbe5ead01bafe0600886f2cf15a8bc0f40 2013-08-07 09:35:32 ....A 374272 Virusshare.00077/HEUR-Trojan.Win32.Generic-3defa15a937ad443f6e0d8a295ff92dceab37a3fc2c0f76b27ef23bd276aca2c 2013-08-07 09:36:02 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-3df1c7d57a99bac20c62bddab3e6da287c5848866584eb8c383c0d513e99b50e 2013-08-06 22:03:00 ....A 318465 Virusshare.00077/HEUR-Trojan.Win32.Generic-3df2186f8b1636a0f37af514536a2cabd49a3d26b58e5999687f42604247ab4d 2013-08-06 21:45:58 ....A 585728 Virusshare.00077/HEUR-Trojan.Win32.Generic-3df5e1b6b26a6f0d861611d9d5790ec704cf098d3e34812ad95c63ee891a82df 2013-08-06 22:13:38 ....A 669619 Virusshare.00077/HEUR-Trojan.Win32.Generic-3df7bce79aec06207778325c5478fb073068ceebb62be75bbb837a87980b71e8 2013-08-06 21:46:42 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3df884dc16179e034e5639a0d21236a2c00a22f5194786d4b80c11cb9783ab29 2013-08-06 22:14:10 ....A 708096 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dfb9189486ddfb2846023b19538d7b9f04d2fddcdd55cae03aebae38152f4b6 2013-08-06 22:03:14 ....A 299048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dfba39526c52a88cca05e5b2b68a70ae60a46833316930e22c98a1db9c6ff8b 2013-08-06 22:03:00 ....A 156686 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dfbf919c08b1d922cc4e9901e5aa1541ac8dbe61bdc0d0315bda671f3df2d45 2013-08-06 22:09:56 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dfcd21123b6636929f2d1e34bf89a3473adc12bc857372ed5fec6288237c964 2013-08-06 21:45:56 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dff51b6f1e171884220609a25f156b6cfc5605ecd08f0493d801ee0c5491d3f 2013-08-07 09:36:02 ....A 303104 Virusshare.00077/HEUR-Trojan.Win32.Generic-3dff886955d3d9cf77254edeb19a578ed4df2159f623c7624a3ff21b143a6610 2013-08-06 21:45:50 ....A 466949 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e00f296fbcc181f20cff4875fba998795dfdfcf885fb0947f24140fd43bf2e4 2013-08-06 21:36:56 ....A 58642 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e01fff0fc758af5becf2aff054cf323d2dee413b93ef199355b91b08a5e0049 2013-08-06 21:46:30 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e0433615e2a94b1b09cb42ba402717f552294e781b0a82458a460d4a2effdef 2013-08-06 21:46:30 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e0490f947179ed5a35ca5544096adb08a146fd1e0072f7f8fda8499542f2d62 2013-08-06 22:03:44 ....A 2211328 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e060f1a1227ab7ddf7a51c6b423a956cddfb519fb7aa69f54e898547f6b9cda 2013-08-09 13:41:32 ....A 826368 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e0d73b9b0d0c830a666f8d2649ece377178daf57c28580a62b611a384f70e88 2013-08-06 22:14:22 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e0e65f0091467f9551dfcbe7a64bc6cf12e71564fc9419386f2d1b85bbcb7af 2013-08-06 21:46:12 ....A 143397 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e10ff4174f245066b5f123f028cd92aa2de074327a8386cf9015c400bc280fb 2013-08-06 22:03:06 ....A 193370 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e11d5910ba8cf71b83ec31b33803505621feeb4d5bbf6eae7f9e5049b6204be 2013-08-07 09:18:16 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e11d81a47c020d28e7fa8e9f7e1df2a4301f63909808296317965b8cd9a61f8 2013-08-06 21:46:44 ....A 423936 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e1329bf714fd324fdd7091b412cad6ff7e6306f73df8391f321a394ba4b5c91 2013-08-08 15:45:38 ....A 2902016 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e155c44665603d36de6d846055f0ebad0162295534bd4a894138477eabc931f 2013-08-06 22:12:38 ....A 279040 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e156018b3ea91148779db332209de000b30ad0878785a993babf63fd798d545 2013-08-06 22:03:44 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e1a2002712317d6e80e68efffc7939bb72be995fd8cab68f79e185b29556580 2013-08-06 21:53:16 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e1a206b1151a0b75e038d4d4f45bf3745b38b025a9cbd36d9a943fe346b95ae 2013-08-07 09:18:18 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e1b7d91310ab38818411d8015d026af7a9ab6ec0ed5a3e661986d51ab3fe0b8 2013-08-06 22:14:02 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e1ba34df4948e43c8407544b8b93819c2dd829482f39a1d2e1ee21df699ace3 2013-08-06 21:54:30 ....A 1753088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e1caef335de5ca69dad1a0b948ac416396894121171fdc1c07f03aca4029e22 2013-08-06 21:46:02 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e1e36cd9806c0d3a582392f5311375cbdb172e2f789268dd2c0d018a9b79766 2013-08-07 09:18:00 ....A 790528 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e1f91d9e2fb118a63b70e1d196d7845aded6d3e7f3c7b882a08072fa1522d30 2013-08-06 22:57:56 ....A 287232 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e2124fac503a8a2f25304d7e99932aa07bac6eebb0a96e4947bf06852e390b4 2013-08-06 22:58:04 ....A 81198 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e21974b043d748b0ec06b4c54b86375c2110a724e82e852465effe5249e0799 2013-08-09 12:50:20 ....A 81384 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e224603f669d2359181ac50058528a930db1512a09a2107e82c64f83b9a2cd8 2013-08-06 23:06:10 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e23e2ab911c37738ae5129b87d5fd04c8462707c1372ac266b82633a0ccd909 2013-08-06 23:05:08 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e24e0f8e65cc13556a8410d0a4bd2e619534451caab549e3d4e55ca28962f4c 2013-08-06 22:58:16 ....A 987136 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e25e523a41ac5b8cc3c4679f09edd61aa63ada39bdfa299ec8d0772359bc935 2013-08-07 09:34:34 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e2acc34f1147cf4ae4ca853c3393c0654b657e5c3bd4742b2f3540de84c46e4 2013-08-06 22:49:24 ....A 18216 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e2ca79de864e35ec18f8ce227ade190be036a6e2c389c3237a7d193ab7532d8 2013-08-06 22:49:22 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e2feb46d421c481606c05df32c6763e88ce9919fe40b8028f1d4b046eef082a 2013-08-06 23:04:36 ....A 216025 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e3019f0a7ba76459b5bde7d967715075286562c1c04dce797a26e9077780cd5 2013-08-07 09:35:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e301e7ecfedc4558a5a66d7e8d01018b87e6bb4c27ba95acc4b3378d1cf20e1 2013-08-07 09:35:28 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e31e22c4e2201f4b2b3e726749863b704970bf8e495313a492519b80181015f 2013-08-06 23:05:38 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e31e3ff5f558e2d1e3ea50d046d1653cde94117ae503e402bbb1fdba76d207f 2013-08-07 09:35:06 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e322770221619b4ca62515b4f1c3ece341bb4516aaae3cb90d8a54513c866e7 2013-08-09 12:47:40 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e32460c766bd254388c6d674f416edd786c7440a8d36a911e8bd903aa3343df 2013-08-06 22:35:34 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e338afe7c868bdb98efcf76d89744b0247ac686970e26f8638881b3d483fd25 2013-08-06 22:58:00 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e3416eeadb7aff937f06fa6c52f1f42625d6a3da05ce30ec05fbb1b7a3abd1d 2013-08-06 22:35:50 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e36d33a572a270ff9cc6515279f346a580de6eadd32038f70a7753da198511c 2013-08-06 22:35:40 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e3864c708418552cb7e82a27856e397fdbb269e544a415ee9b479013a93802d 2013-08-07 09:35:14 ....A 86468 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e3a16de6fcfea5428d9ca9f26ddcdde5124620779741858682a9f439c050694 2013-08-07 09:35:08 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e3beb45a209bd1c037142805a34b5cfb9964df976910b800be579b991e7b122 2013-08-06 23:00:50 ....A 4873000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e3bfad3f4db732bb996d47471a012f8f8e422a7dcc9e7369d37d718b4d86061 2013-08-06 22:51:02 ....A 2073649 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e3c7807a883ab287b5e450743209d498a3c7608a8b2739709b99e821cae0e97 2013-08-06 23:06:22 ....A 1625088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e3c794f8f3c23050cf6d5fcebf15e86eb3b24347b4dee41ef561af89fd4ccfd 2013-08-07 09:34:16 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e3d21f3896042233ddf38c224b45bee2bc8f70750601fe455357aae586301cd 2013-08-06 23:05:38 ....A 221696 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e4bdb245647d55eb0e238fa224165a792dbc12d64ee42c557fb02f109a3108e 2013-08-07 10:09:18 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e4cd24ea5740fdf64e895b912681a3e70f569d1a325e82fce919e61388a0a83 2013-08-07 09:35:00 ....A 596485 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e4f50c5e2b425b3064d66656c5942fdf82aa836cb14b3a3a2fd697e2922bc7f 2013-08-06 22:58:28 ....A 94721 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e4f9309d427222755b8ab2cc039b174c2f1d3efea0dea91927cea28ee337f1d 2013-08-06 22:53:52 ....A 69660 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e501c06f4715d26171d85d6efcfcc0cdf03ac1ecd1ca569761d881635367082 2013-08-06 22:35:18 ....A 470528 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e50b6ab379967a34e03e8aa577ecf618c5c83b85c431a58d0f69ec249572ecb 2013-08-06 22:50:38 ....A 199680 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e51cf73313c385db035eaedc32b5cfdbac5915120e01a3e207ed55292a7a130 2013-08-07 09:34:34 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e533cedbf2ff3672033cad1834e699d754c884a067067183e3f28dc59cef387 2013-08-07 09:34:34 ....A 319523 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e5345739a8fe1f30a32d3097891695674256b7f7062826c678f8b7e7afff654 2013-08-06 23:04:32 ....A 113689 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e536399afa50e4cb2374bf8983f4d00c8e10987970d585bc7de2ce1acbdb89f 2013-08-06 22:58:16 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e54b04d8958f7ac23edd088a8deafbf53818ceebc471f018305f1edaf1f1434 2013-08-06 22:33:44 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e5a221413fd3da58f0f26704b10d9929fed7451be7cd3e9aad454e7bf28fb0d 2013-08-07 10:07:48 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e5ab58ce1950d412ec0d5d61543a4fb17b21f6d5a8e3d9b8dd8029444edf2d8 2013-08-06 22:58:18 ....A 110660 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e5b2f25e1e67b4e07c3b7529f96bd5371450e512edb1dec00d43aa676a8b2f2 2013-08-07 10:10:14 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e5b3fd1310e0f43aebc31373e0ac69fbbd9a972b2e4d9d7862a737530d228e8 2013-08-07 09:35:14 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e5c2965433269dc1d4214565bbe1c51e84a87f59d5f7b44de359f770fe8e07d 2013-08-06 22:42:02 ....A 101902 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e5e6be3f63aa9f8d6975ae16103961cd83c7f42944f59c04556af6343f7b7fc 2013-08-06 22:33:44 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e5fbec724ecd2990d72dbd7131aa885ad6aad883e9d2d92e3c8d8076a8d4085 2013-08-06 22:50:30 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e60164eb77acbad7c662451f1cbba60113eae4e00f7ffe9d35a2c4a7cc1ecdc 2013-08-07 09:34:36 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e60328af3a1d2efd5e1bffcff70dc5441e71d2788e457d48da5f8470ebbf9e8 2013-08-07 09:35:24 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e62e429c78f058b82caa52c76b02bc62f8da38a3fc83da28f1980088e5be3d2 2013-08-06 22:49:08 ....A 263168 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e62e49d82d0d25df6e9517b20baaa52f19503dce10de642ea2b527d06da62de 2013-08-06 23:04:30 ....A 307200 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e631988e9c51bd813db2c07bf3cddffdccd78555d312fea4f7ea7f5e5de2b1c 2013-08-06 22:33:50 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e63808fbd75552e752cb1876eaefc96a1d56250bfb3385c4b71c582f83c6438 2013-08-06 23:03:28 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e666a2914ab519f452513d1f5dacb20b1168dde1158efbad8e836828e1ad0c0 2013-08-07 09:35:28 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e689efd24e3c6a22330ea1854e5079b50487e474f75c24e59ab4f569bb13429 2013-08-07 09:35:04 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e68f1384c009afee21ce7c161cc2eb318e98c19cf715717408e2826d6a5baff 2013-08-06 22:58:08 ....A 37760 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e6bef58dda70c51839f8a79a3661d9f99a8775fafc89e85da5d24825dbcc4ac 2013-08-06 22:31:56 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e6cd31d1617a89788fb2ad707d813121c385c1a8df2e0a3c4033aec0ad3487f 2013-08-06 22:48:08 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e6fcea17d68a5a981c950044c3c10a08c6e2b4b99bfdc23f26c27cd619e1d63 2013-08-06 23:00:50 ....A 389120 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e7087f5b030c42e21a904b2210012f48b04ea9a591b7646c1a4dabf22b3a4c9 2013-08-06 23:04:34 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e717e4106a502760e9cf29560903402b73441318be1be440216045aed2266e6 2013-08-06 23:06:02 ....A 71688 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e71f93389a21ead9d31245adb37b1cb89140f671ee8c75e4d0c9d48cb46152f 2013-08-06 22:33:52 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e72f553110b9c1a61ec8e226f153f1c362bee7f24e72adc033d56e67083dd35 2013-08-09 13:07:00 ....A 197120 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e7317807881ce8c4380f3b12075d6aee49e478e376a8cc5204288c09198ee2d 2013-08-06 22:57:54 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e73f6b991ab6375c9093b496cd9c5e497c6e0bdd05deaefe6b83d27b61d4d10 2013-08-07 09:35:20 ....A 25106 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e7566e6969b0b6498bb7b1dec8d9f8eea708a0143b25d4ada16809fd38e82ae 2013-08-06 22:51:30 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e761d4e6a35eeb013a02bcad9c26ca80460a4e087c5b725b3a29fb898760c70 2013-08-06 22:58:18 ....A 143080 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e76bc75c6a074b4fa5fd27db369d9e6c7db7b87481232ffb002fc1a417858d2 2013-08-07 09:35:18 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e775eb72508a9a17571036e42535fafea96d3d6638edb3b4691a7814d8fb513 2013-08-06 22:57:58 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e77de0c823cc952f7614f30caff675d36d66be8b1ec8bf6fec0106265a87ca2 2013-08-09 13:52:12 ....A 116479 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e7c744cccbebb880f93d464aeec92c593987df00e471e1264afd3d42d5c48b5 2013-08-06 22:35:18 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e7ce1d36e2d7ef2cb2d3d5bb4600494690e5e85e95f98f6affce1bb134221ca 2013-08-07 09:34:12 ....A 182784 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e7d1632b321fdbe8dcdbecffa8c4e2f9fad1f7f2b7edd5c3c0f18c2ce29b611 2013-08-06 22:57:56 ....A 1390158 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e7e47d6d853be34729ca7a3eb0b961ab8d61a938d394242ce9833be6e17f252 2013-08-06 22:50:28 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e7f43f44968b31b3ceb7de3c1dd8d7dfcf0dc52e6fdefc068ccc25f02b1b128 2013-08-06 23:04:40 ....A 258066 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e804e7d5640ae1051091deb52896ca96a2ffeeb4ba6aca9876c2da31eb5c3e6 2013-08-06 22:42:02 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e81931cc672d9b51a92380683fe5212860e63423b8c1d97277af1e6b0b6293e 2013-08-07 11:14:24 ....A 644608 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e83f853fd93919fd1ba047784a34aa3fbf50489996ac7efe5146b214bf69c93 2013-08-07 09:35:06 ....A 201728 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e85d48dcfaaf8ddbbdd4da36dc0a1d64934eadfdd8c8ae44d93157bb6ba8cfc 2013-08-06 23:04:44 ....A 47421 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e86575db77e2f01160f7e98f235eb000688c4809a10c38fdbf0e4e6d181a9a8 2013-08-07 09:35:20 ....A 313364 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e86bb8c1f7f9d65f86b0f7627c393c25ea3c895c0f79cdd9ac1c5b3b196bbd0 2013-08-06 23:05:58 ....A 814208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e88dc437f1aeb73b9f88ee62aaa8c24e33b7e75d6d329661b9c41c7ad7bc71d 2013-08-06 22:35:28 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e897055dccb18b513f17080840608e6ca42d4d21b0ce801f77b1000f6a89c87 2013-08-09 13:01:18 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e8a7585da4e3eaaa7020592bf33e9272c08cc16b822f4956a04560a0d2e4f56 2013-08-06 22:34:14 ....A 502272 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e8aff023dc6946c9249334869978494b5f3168c20c99321307c74258737b398 2013-08-07 09:35:02 ....A 173480 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e8b349166a2b218cc085dc0e79d01e20db48abd9fed6dc1b2adcd309a02e453 2013-08-06 22:50:26 ....A 201728 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e8c28b73b9abf3b5a84a38965c85b3b2bfb43561c390236ae348f5121d7d71c 2013-08-07 09:35:18 ....A 385016 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e8c39d1ab76bb6af0d7e3b5371e99142d3a4fb2294bc50c9af43973e2e79080 2013-08-07 09:35:16 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e8dcadcb9f351240bcac8d3f4987c81cbb155e96f2702a01f88c1bc538fe1bf 2013-08-06 23:05:38 ....A 121344 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e8f8310d70e2aa8d01608a16d5b01bbad473ba10a3787d02bd624fa0b941d6d 2013-08-06 22:40:46 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e8f8e1dc4899b23b286ef7c829239cd6d25c9a6be43a6fabf1088156f325243 2013-08-06 22:57:58 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e90336015737e311694cb808e293a7bf3953aba2a941ac1fe61c37672436641 2013-08-09 13:49:10 ....A 466432 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e909b16abce680f6e747faa411d99c9cee69922a326c9cde49dd5df0db926d2 2013-08-07 09:35:08 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e945706759fe941ccabec1731c5c9525d4cb0190de64a440a552e2f36f98b34 2013-08-06 23:05:00 ....A 474624 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e9493b687cc9e1e3ad79e5bcb4ee940efb68cc70233159b266e4b9a18e5117b 2013-08-06 22:58:12 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e94956665d555f084865df2617c554a3fe713110a1a003b2524f764f0bcce83 2013-08-06 22:42:04 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e9601b1dc797336a9765a32123ef29cd23d6b53bc69f5e0756be45a9ba70099 2013-08-06 22:57:58 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e98c9315d98aed55d9e486dc243ad92a6fbe24dbd498a91b2d6a853a203c944 2013-08-06 23:06:00 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e993cc298f10a85fab6102e054d2b63129a561aac877731d381142e97dceb30 2013-08-07 10:08:58 ....A 293412 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e9959e72af6b5edf083b4a5c3603f7320e8a1938d34cbd3a18d95749bf1b432 2013-08-06 22:35:54 ....A 26820 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e9a9b43ec4477c5896dc526fda2a44abc677a9a5975d4cfb38b7723a360072d 2013-08-06 23:01:36 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e9b9cefde3a581359b58236c48260a0a9e7cc5473a3266cbca38fe99a15da07 2013-08-06 22:50:26 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e9f0b5003ddf5354fcf17360622eb92e8e18ad090639172b1bb4c1b3d2f2086 2013-08-06 22:35:20 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-3e9f27a70c2e5bd8dab876c0a2055bec77012fbd2e129285002d00435151c252 2013-08-09 13:50:26 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ea1e328f551fdc5047eba1bb6e83253148080fda129ee20770f54d7f7295829 2013-08-06 23:15:38 ....A 131984 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ea8133bf65dec13edcbd112fb0ea8bc976dcad20bba485ee446febb73ead283 2013-08-07 11:14:24 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ea841c95aeb1f229c4a978f985091b8189235acba9619e5244b7c628daa4ddb 2013-08-07 11:14:26 ....A 430080 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ea8a13bdcddf7830f017840be51d2e613aa7c498860e172d75cb88dd34ffc88 2013-08-06 23:15:34 ....A 51968 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ea965e9a4da0716248c996db357b1dde68181bfc6618bd8d96e81db3cb8802b 2013-08-07 11:14:30 ....A 3297516 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eaa1da069f866b80a89ead2d1147f24c5a91be6186c444b8f84786241d5c918 2013-08-06 23:16:34 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eaa34c3134cefd0d9d99f3b6ed6ec9ff121305b2b0075c4bda46582857cabcf 2013-08-07 10:05:14 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eaad543394360ef15f81d7935aac0be964fb857c2c4b1e1d153d54ebbfd51f3 2013-08-06 23:14:46 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eac5311ba479a4ac7a1bc2777d40078d283c82dbf00d427e95a342027491e35 2013-08-06 23:15:06 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eac8e38122a459683d0559d4edb05699f590652ba2da5cc4ab70b96e1d2b76d 2013-08-06 23:10:56 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eadc696b05ffa52e414af3a083829f1a28ff021063ef06f493b35aa36fe7c73 2013-08-06 23:11:08 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eae53d6d7bb1a6b187e5a4e273d57f53d774a6b93502ef1513229f7b74d69d2 2013-08-07 10:05:12 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eae8f2072fb86b4164f8c583a024b84ca9dd2b81d0e4a2c5a48eb3631cb35ae 2013-08-06 23:13:20 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eafc3f185ebb42769358ba6fe8abfa90c5c7df6d5f8aaa772c78a72da6448bd 2013-08-06 23:10:50 ....A 22662 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eb21989b62abbaee8ad79a9dc1fd33b220a3d9d5783670acbe944e48dfa3829 2013-08-06 23:14:42 ....A 71288 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eb23568bba5070279e75de82446cc05bda206bdf3fc10bf41e52334f69d0524 2013-08-07 10:06:20 ....A 481280 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eb2b7f8ae4a1800c437303f382a250ac4a0564ade1a9ca0cbb5bf74746db4f6 2013-08-06 23:15:48 ....A 373760 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eb52309cd94b927dbcf284e6387ee3a6db1fb7ae5e414a1c8387499105de09d 2013-08-06 23:13:44 ....A 208048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eb818567838510a49215d8d2e2eab55f94cf4ff37a3f62339b77b2d91b4fa04 2013-08-06 23:14:10 ....A 353280 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eb9c83f6ac6e6c34710e091aa6865d23de82e289045a4bc6823ce94d87613c6 2013-08-06 23:17:08 ....A 232448 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ebbf9697e0158cd51fafff596d903dbe29c22b43972e9bf0787252fe30ed8c2 2013-08-06 23:17:16 ....A 827920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ebd3f71ec4950ac612bb01c15078cbb9ea263da3cfbdd0e886acc35c11e08d3 2013-08-06 23:15:04 ....A 2062336 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ebe33115bd89321ae83c176a2dd1f912ea101923dcc27cfe054f2b582fda9d3 2013-08-06 23:14:50 ....A 93716 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ebec12b9157a1a76b493bacf2766e692eb5ab053365d126915185ed73d0747c 2013-08-06 23:17:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ebfbdffe567eeffc90d085d384d9dd461b8847ba8d30a3b2c1e60dbb6712b14 2013-08-06 23:14:14 ....A 29692 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ec124f8ceb50fe88e6ad4f608172a760b72e9ce09d0041245fd970941cae51d 2013-08-06 23:16:06 ....A 143402 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ec14dae6b75649911361d134ab34ffd200601da7989f15c35c4db9cb52c50a0 2013-08-06 23:15:32 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ec3479a4731317a4dc3ebe817df13bf64382157b1750e36474fe4311c1a9fb5 2013-08-06 23:13:06 ....A 291948 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ec5cb86e464a22ddcb26103ad2f7ceb6ed35347c76035a6f04c589506f420ae 2013-08-06 23:14:14 ....A 71688 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ec763c9a7ca4129d17006e84c24e87568390e3fd137e34de213cd2764b756e1 2013-08-06 23:11:38 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ec7dc70e380d343f0b3a13597bf8ddb9290b7ff6023ec19c0de112e9469eda9 2013-08-09 13:43:36 ....A 207432 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ec7e4aa7abaa7e8444e6e82c73dd8eaa294d3818d94a4a0805dac015713a609 2013-08-06 23:11:20 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ec7f78aa529de3a96a46d85becc1b299f27f44424bbbada75236b24f22a52e8 2013-08-06 23:14:10 ....A 88327 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ec9152acf702b199b06294d903670225612988c98de4f66d5bd0326420c4fc3 2013-08-06 23:16:04 ....A 106536 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ec961695740694b496d993fba70185da354177e32c4c74b7625cc8c365f62a5 2013-08-06 23:15:32 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ec976fa0ab51a7f6ed98e7758b320605c4dd40dd636d83b6637d37aad17f834 2013-08-06 23:13:08 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ec9de66e3b67973f3b041fd79b32c44bd87e89245e4a7f088c0902a194adef6 2013-08-06 23:14:40 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eca35d8366df1310c2f90d7fceb7b47677f948a8d7527dec9dccbc516ff6eb5 2013-08-06 23:13:14 ....A 685522 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ecb88e200919dcec69bfe8130d005b2935f7412cbcd78640d7fccbbaa412599 2013-08-06 23:16:04 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ecc81ababab673a92a18abbed7953adb9a5d3938bc7ce5ad6cf606d8e6ca1fb 2013-08-06 23:13:04 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ecd5986957edaaf88b28fe9b419f1c06fdc2e4136c8b0ffab42de8efd338c2d 2013-08-06 23:17:32 ....A 121861 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ecda31c5cbea300f373d9e173443a1f586b1b1f2024bbfecf1d12a909efa04a 2013-08-07 10:07:26 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ece2afa4692b17a111f11dc414cdee6ac9cb8c45652438654bc8a25a6f2875a 2013-08-06 23:13:18 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ecef6e03b13ec88980ad54a8bf80f3ff794a4f5b7003051cfa81e32699e851c 2013-08-06 23:11:36 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ed07339b849cae97045d2fe86586c2fdd13d51915e545cdfc21a210b09e17ae 2013-08-07 10:05:16 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ed3314f04f34741dd9ddeb6e223acb336e5a5fa82464d529742f6f534334f4f 2013-08-06 23:15:06 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ed5f7908d74bdb97a7e1e9265f8d059fa5a01051099c6ce270f8a40746590f3 2013-08-06 23:17:30 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ed650f04fd3cafa5265a4bc3acbf1788cb3e87eb66bc86561b421c41f8e7d02 2013-08-09 13:49:14 ....A 541696 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ed6b3792ab699873d08d5570caf536648e746e3edbbe499fe28957da8c9908e 2013-08-06 23:14:48 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ed732c53ca9a5266034dffa1cf870b94e9acc05152226b159e6342d387b31c2 2013-08-06 23:15:34 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ed7759f63ba5084ffa57c3badd31015772318ba2724c5e560f21e0a14548309 2013-08-06 23:11:18 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ed857d09afa84a64dd2fe09d4a99172ffa9b8544d997a1646f8b18931e82939 2013-08-06 23:14:44 ....A 4846592 Virusshare.00077/HEUR-Trojan.Win32.Generic-3edb1a5866832fbfed9658151756f5fea0fc10560bd222b253c866bf5db0e8aa 2013-08-06 23:14:18 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-3edb2dcd2d20875cd7c3bb7a0bfdc2883138c590d01e7777cc8ddcff0a32e36e 2013-08-07 10:06:04 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3edb50cd93bcf6a0d4ebefd584667764ee784424cb3747542fc189dd9c25c0ea 2013-08-07 10:05:14 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-3edb772ef369cb60b4833f08fc6dcd00573e3a9d0e65b81b0cdbe800ecddde49 2013-08-06 23:13:12 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-3edde40ce729a5999a330cb00008bc3b4532b5ca38064ef5846625123862deae 2013-08-06 23:17:18 ....A 47421 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ee12a9b04563a53153d6192cbabab3693dc65987c907badaaee212c96673a31 2013-08-06 23:10:54 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ee185b1382a98e6fb74399b9369de49f19d1f135c8c388437294317ffee20e4 2013-08-06 23:14:22 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ee47989500d146ece108bc6ae38f7a9b030e91c2dd661afb1313e4007b07627 2013-08-07 10:07:18 ....A 2830336 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ee5e57255a1b4b940a7e40f321e4bc903469d7ebeb24490086e5334b9230855 2013-08-06 23:10:50 ....A 28656 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ee67b8b5ae89b7a7ec7a1fe63f3334876d1ebec0e6e6e897ba5a2d8ac6d866e 2013-08-09 12:34:48 ....A 156396 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ee715a9bc200078ede76bb2e54e0947b7cbc01ecc171cb43e2df16b89bbed33 2013-08-09 12:35:56 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ee8145810c4aa6c44ecd53e16bcc090209d4f7fb353119bbb9ac1a1c2bd23c3 2013-08-09 12:51:08 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eec84ef2f35d8851fa58cf8c5c41ca03f9f3bd02ebb405189c90685b10c5eb9 2013-08-06 23:15:48 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eed356e84d4cbd6a7306bcdb25706a9a19c9c44ed8b8c88a079ba9b9e95c83b 2013-08-06 23:16:26 ....A 864256 Virusshare.00077/HEUR-Trojan.Win32.Generic-3eefd998eb3f36c9092e5db94b3e34ef9ec0122a5d38294e0fb264a7e912760e 2013-08-06 23:13:08 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ef025fe32d5d96b5230604b221a66e7c34b60b260f3077ecf197236e8e2c0cd 2013-08-06 23:14:44 ....A 269312 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ef1bcd7e61c6a262d51b28b1a7f016dc0c8c9c6264554c79d4260fd16993a02 2013-08-07 11:03:54 ....A 200865 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ef2924aef1c78d910fbe5a4c73bbc75a3cef6d53f0dcf19d66e57f3ce382190 2013-08-06 23:11:18 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ef2d70dd067a4945cf87c86e1941e32975164a0905fab77d3c55ce627fe3c61 2013-08-07 10:56:42 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ef324f450e859d88343fccfe0eaf0c4cf900c26a22766f7d9dd9b8f2f23fad1 2013-08-06 23:10:52 ....A 1414024 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ef4f5137c8263db42bdf469743088feba5ef6d351b356b72f658879b0b3fa2e 2013-08-09 13:50:04 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ef58e141e745b5f40bded832066a83fbc75464c4578b6cf87999c4b6826b23f 2013-08-09 13:52:18 ....A 7790731 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ef5fca198749184ba89a62ef25d7122f9d4c3a7532db163f32df6d2fe0a6d85 2013-08-06 23:16:30 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ef69aaad36a04208341c2fd8d1237973160571f998a9716e590b64261a74a73 2013-08-06 23:13:16 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ef7abec5890489327e5324ebda040490798550215d1a7270a6fbcca2e3096b4 2013-08-07 10:05:08 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ef8d2ef849e6b3f2a0c059bc803cfbb103e82a166e2a0d0f5a9cd4876dfeb93 2013-08-07 11:14:30 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ef909c350908cc66fb4da01bec19083383b6610f10b66909486083f2fdbaf1d 2013-08-07 10:05:08 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ef9a5c4d240d095cd640c55ea81269de1f32b94708d00e3b14bcffc2b2877de 2013-08-06 23:14:14 ....A 98240 Virusshare.00077/HEUR-Trojan.Win32.Generic-3efa51e6760a155d7f8ee78af11efba06310a22d1372aa65e5ddfc14be21d19c 2013-08-06 23:16:06 ....A 648704 Virusshare.00077/HEUR-Trojan.Win32.Generic-3efab262167dcf37b2e24d58160611d73513a273048a132f3bc14f6c80825d6d 2013-08-06 23:16:04 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f0083485f4e264ec2dac0ff148f2ff7b7f9b54c6d204742d51e6601cdf4fe6a 2013-08-06 23:14:22 ....A 173065 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f01692f9bd56adf435a1910a057b94b9ab16a3cdc4e8902447fa784fee91846 2013-08-07 10:56:42 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f01ab0769746e5a3db4c57a1a2a0707b731f6d99f9a2870f2ad06cb554cdd3e 2013-08-06 23:16:30 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f03ae7b8634c0d50a94118890637f8e64448e552bbc44229f0979d88f0facd8 2013-08-06 23:16:26 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f05513962965759283db02783bd9200ad533122a933c9851b7a691fe8e7b13b 2013-08-06 23:16:26 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f0640f42c08d70cc05da9849c8316bfd3a7017c0c72798ee0ad55fd22f97997 2013-08-06 23:15:00 ....A 1771397 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f0755e9846322c8b80b3c75fa8f5b00e2cb3cad57ca71638c6c0f17706d7df4 2013-08-09 12:52:36 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f07e387c81e17d1a7d8959758eba8071b0f68917bee574de712a405ff29b5ef 2013-08-07 11:04:32 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f097cbda722ccdb5771039d075641cf3ba6fb9f726efaf39284b1c30dac7b11 2013-08-09 13:52:12 ....A 1875736 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f09bf62ff8270f494f90cc21c81c12e22ab63487320dc0ff76025a6e1559942 2013-08-09 12:49:40 ....A 37960 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f0cfe0046388a09a7ab11e3e003aac5aeb427f30c137314eae9d13e195feba2 2013-08-06 23:14:42 ....A 363520 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f0eb16de157ebb7e425c10a1992736988b2becc0197d3c1e7252046e13b0e46 2013-08-06 23:11:24 ....A 834560 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f0ec8142aabb0aff1b87c4c0df95684d6437b466d2fb91666c62a58d66932d3 2013-08-06 23:13:14 ....A 865792 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f0f3e502a482e87b77eaba4247b3e4a3c2673d29face2c4feb10efe49fb124d 2013-08-06 23:15:32 ....A 74564 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f0f7d14f7d1950710a2c8122e7563658295f7b562c267e573715d2bd988c1f5 2013-08-07 12:30:16 ....A 154112 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f10b5154bb1137f620ebb7464617620f11b1a1bac7c37704145610dedea9632 2013-08-07 00:23:24 ....A 922112 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f112f0828ff3648ae9ee0a8eff7586dab6705a6aeb79c15cdc233731bf3a2eb 2013-08-07 00:10:02 ....A 1077401 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f127f0727ea644f0b95cd893a18b983f3d4a6e117b41a80a500ef092fcae9ea 2013-08-07 12:23:52 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f12be7c1ed9813fafb09488f729efcce85598f20e88b8ef1e63c60578dd0510 2013-08-07 00:24:28 ....A 1756283 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f1302fe5c2413c058e1c412f69be30d414caf13e325e8f8751aa1b21e0ba6bc 2013-08-09 13:50:04 ....A 406220 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f166839cee6b5a5b53be3cee0bda2dfdbaa57de0189967ce90c92db0bf830c7 2013-08-07 10:55:12 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f16ac7a907d9341ce6ce6551236006b84cbf2fd1068b3bb2f8fb5d51f0cb24e 2013-08-09 12:52:12 ....A 2874880 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f18ab0491085af69e2a0509cc74086f281fcbf1eab15237b550dfa121ef1cbe 2013-08-07 00:11:14 ....A 450808 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f18ecb877d706802cd17bd7809b1e74d49df5e62f8116869775142b29f6ea02 2013-08-07 00:11:12 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f1b5c220a7d7d93ee9437dc659953cf2713246b18c39b8c91ec4a44f7af3c8e 2013-08-07 10:53:34 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f1c12645fb2afd682280e3a2a9c668023ccac2d444a37f6cca7bc5e192f8eff 2013-08-07 00:24:00 ....A 10752 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f1ca018ae7cf73c620f7ef2d2c660ffc99fa2384a225a763838818a137ef384 2013-08-07 12:30:50 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f1e8000dfa357aa2808b91b8e81b622146ded6863fdd4079a0821de405fa801 2013-08-07 00:05:32 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f1eae4173d462cbacece1a04e014941d189994747742edd95bcb738571acbc8 2013-08-07 00:05:26 ....A 448512 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f1f007795e72c95aed8cf376da8f5f59fa44ef54c8e9721836eb90e6cfd022a 2013-08-07 12:22:54 ....A 540160 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f225805b310981e7cef217abc538b5850354c1ec88df6d3707eacd1f374725b 2013-08-07 00:25:02 ....A 2775552 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f22966d4826d5462a414c3eb416671f76c506ac39d18a971fe53ee8652cdc55 2013-08-07 10:47:48 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f26638335db47f4db81b7f22c3a5ac504e2d21af325f1e566f8c1cc986a261c 2013-08-07 00:11:02 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f27e73e92f7db0319cb6d3f0c4a439ec4356f7ed9c33dbd623fc3a84e71bcb2 2013-08-07 12:26:56 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f27f04030553caf89ffa3858a9f4af69d2c8bafe926a29036796677255ce648 2013-08-07 00:11:06 ....A 277504 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f2b8bb2599a23489fe9c8cd9025777da2a96ca02bb2d0c8cc27245a47538e0b 2013-08-07 00:05:28 ....A 59266 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f2bc23ff0a7d0328c6ee57392b58e369e9850c0106e6aad737a65ce1c61fb81 2013-08-07 00:22:58 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f2bcd9e129f8261100794ad25f16e258467541f30d372b14c4bc2a731444559 2013-08-07 00:25:54 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f2bdd6427f6887230e25ae44816a14492a393fa3c6d59eab93325ab785bac34 2013-08-07 12:30:48 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f2c36be9ab1eb82d0f26a93f5519095fae2dca89f925ea1d26c864848e31493 2013-08-07 00:11:38 ....A 249344 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f2d2693db0f662327b2bba157fde2f32973479668686a136fb91c74febfdc4c 2013-08-07 00:08:44 ....A 271360 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f2d76e06ea3bdb8860f89439cda2c70b42c824166f8cde71f371dae008a9002 2013-08-07 10:53:34 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f2dcc3634430a627b81f06a9b807a77c13c3e25cdabb6533eefcdffe5752176 2013-08-07 00:19:48 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f2e5c5ccbd94419df572ca9a85daeeae544d466bd5c30c28c1a30e273f8bfd4 2013-08-07 00:04:36 ....A 214528 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f31ffcbe16016d116588306bda94c3a8ed6c4ba7ec854225cfda3be484f380e 2013-08-07 00:05:20 ....A 958464 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f32b67945af37c533aae1cef37d83b66209127f0a92152019b6dc90c0dc9ad5 2013-08-07 12:30:14 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f3451b1bfca403bf2238d5889a89ea42dadeada9eb7aecf7a78640f38e4ca7f 2013-08-07 00:15:40 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f363c86a852dd80880ea8b0a7206770415acdf6aaa5e8e19a0f87e6d12334d7 2013-08-07 00:04:06 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f363e47490623b126ec4ce0e001fe292edfa465a5eb2a85c16d5348ea47a815 2013-08-07 00:09:24 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f3b81fc7105b4e3c0eafe68ea80dd0b98e7ed61138ed58394c34a9bc6ddd070 2013-08-09 12:41:24 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f3e586dc262dee7d4ceb4a323463588b706ff74181cf1fea4ea67a05b326b03 2013-08-07 12:30:50 ....A 801280 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f3efd401a344abea50b5a68c4ef306cac6bbe64f6e4e7f3d2949eee547e9c23 2013-08-07 12:30:48 ....A 315464 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f40f860e40c969d4fbba5f4fa7a1bd68cec4c437195548ee002feda45c13357 2013-08-07 00:22:56 ....A 324211 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f4387a7c51f171709db2a5d52e5605a7cc9b16196263b3537ce5e8b7a4e654d 2013-08-07 00:05:20 ....A 227328 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f45f8b47dc4625ef2217113c076b30ad8aa11344f0d2871d1ca0da4b496e37a 2013-08-07 00:24:26 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f4a7c31e7c82feb23db6cff783b392e719214e4f9930f8a294667ab520d52fa 2013-08-07 00:18:48 ....A 112683 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f4a8ecaed353d6dbea605842e4215c280b94c1a4002ea0592d1b047453935c0 2013-08-07 10:51:14 ....A 94236 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f4ac7d9488f48c495e9142f9065798c200907962f90a01692d5fc9f65c80a6d 2013-08-07 00:07:06 ....A 710144 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f4ae09dd7cd71fb8311e7bd689b1988414471d7227651efb657cdac3e0b1bfd 2013-08-07 12:24:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f4c386aef2fe3cbb66948eedf45aa5a595a5799b8618fe9ad0ad142a540d7d3 2013-08-07 00:24:24 ....A 708608 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f4d344a41820510d944aefec0ca0168bc6c464e16feccbcff98af72ea41745f 2013-08-07 00:11:02 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f4dc49e3b8246e237cd17b3e9b9d477ffc3998c3ad3fbf19e3c764374742d96 2013-08-07 12:24:04 ....A 240640 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f4e87feb7fd0a226a876e77b5cc2d58ad29e07102231bee2f7cbe9ba0ec1563 2013-08-07 00:09:18 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f4ed3cf32a90f51e8898122be8f822f27079594621a4749cb47733542130902 2013-08-07 00:25:54 ....A 284672 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f51067f30c404cfb2b3f5ba00ce17d8099b5c5e36166356949299a467a43ed1 2013-08-07 00:19:48 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f53e5f50cb4fe20d5eddc1624c49218c329bdc39f40b353111b04fde5abb693 2013-08-07 00:04:30 ....A 407040 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f547ae62f9c8e90fee3cdb327ba749e5cb2080e06cb5a95186fe731f4195794 2013-08-07 00:08:58 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f5521bebbe104fcbde0ff764b9c2bc26f73f723c05038ab80fe94e4c103abfa 2013-08-07 00:11:16 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f55658969a08eb7b63c61577dc3c61a11b31cf6d353a2fa9683759b6f1f02a1 2013-08-07 00:11:10 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f56855673a51010ca284e46788ed52bfc7d2c29c0934b12b0e60268c4428110 2013-08-07 00:11:08 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f56d11196229fc9ec6b7d73694bd603d4ffca858084548570f18515794ef098 2013-08-07 00:04:32 ....A 761856 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f574f3f51b1e8dff172633973fae35b88be146483b96306020f7f74f3c4d322 2013-08-07 00:23:22 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f5837bc56e287aa38fa932ce162d730b0b0f98b4fc9515f1c6215598f11fbda 2013-08-07 12:28:22 ....A 613888 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f59971a575ddb06e0a55ceb1b20df6bc363e1a1449480da57e6ffcf76ba24d7 2013-08-07 00:23:04 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f59dd27c9fb78603f3dc468270e9deaebdf9c5027a18019a153e5fa80616f87 2013-08-07 00:06:00 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f5c499dd4758695beaaa3e85e301c85234cea786dbcbb1273fb00bc7096e73f 2013-08-07 10:47:48 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f5cee91d5696c1e85f80eb3e218d5f65de301b02dd00f67066d19c61be07c32 2013-08-07 12:30:50 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f5d622827742f752824f39740e760bc431dc576d7724c2ed33481f25c5a1eed 2013-08-07 12:23:44 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f5de3d16c121fcb451884c4e804cced217bae023ec2c525dca40f19c6570f85 2013-08-07 00:11:04 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f5ef8f6879eccd4a8fe31651d14c0e707af7842befca4c17f27932331a8a803 2013-08-07 00:23:24 ....A 345856 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f5fa85bf06e5ce52aebc9200c3f8a3442e022fc43a67d19d33def42a75d6c8c 2013-08-07 12:22:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f610373eaac3dde48ede5074881783e93dcadd16e39c972cdb229b93268a9a9 2013-08-09 13:04:36 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f61a23882d9aad66acf3f52bcd33205a5cf9bdea7b7c89ff5d942f6652f0ea0 2013-08-07 00:09:10 ....A 106545 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f65a9c4b8e1ed6022bd32a6a6779e056300e590380e5421ec22b56535d90dd0 2013-08-07 00:08:36 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f66d6453b799886ac28f0f7ec138d0ed20ef4bdab56ce8208ae8d63634907b5 2013-08-07 00:18:48 ....A 303104 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f67e3938ce166e4e71f646f36b727ff5fe31c35aa3367da161901aeff5e38ec 2013-08-07 00:23:44 ....A 177152 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f6b4516c3cb3de902c4bbcf4e200b86b504356806778e1d05bb4a4d2b7aee8b 2013-08-07 00:11:02 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f6d1787889f350ccb5063750e71555e979cded79a14f2e9f010ca817071de9b 2013-08-07 13:59:58 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f739c281bfae02de883ae067a0311e023f552326437ac9de9837592238dc49a 2013-08-07 13:59:56 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f73e7dc5814cde2e930979b06965ac476802a682e180a68e66ceb498911ac6e 2013-08-07 01:24:04 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f7513c5259083745a374da3f14c18b40613345ad59622e91b723df1ae43c9b5 2013-08-07 01:13:40 ....A 277504 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f754faf49186b0c28acdbd42c201aeef5b2b8794baa5c71b9e4918426515400 2013-08-07 01:09:46 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f75d5ef3e48639c4688d4e8168d24fbc8da7d14bd6168e389a0e5d9f1481af5 2013-08-07 01:10:58 ....A 363520 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f77a7fc4d528902b3d1ec3c4d5344d9094d2f6895802dba748894c8654438fa 2013-08-07 01:13:10 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f791be976cd442c51ab26bc27870e5220bee0aea68eafb2c0623cce133ce351 2013-08-07 14:00:02 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f7a568fb495705b8ec20bef9fff9b5b81d90e14e428dafcb40adf306924cff3 2013-08-07 01:21:18 ....A 871424 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f7c4d894985bf46c2d6515adef42d1dd766ee9df051dcaa5940a02d4d4e6b40 2013-08-07 01:15:16 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f7cb34233a500ae0983451ec4b073691394d01e2197f6f810a8911036d14d8e 2013-08-07 01:17:12 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f7cbff9148cc543213deecde5ae209bcd514e3bcfe8879552b7c98cc6483ce5 2013-08-07 13:59:14 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f7eb786f5a3c17d21b15767600a5fc37b3516f242d9f0d52bc3e8bcfb316c31 2013-08-07 01:21:50 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f7f1fe53df48a6c5caf620b2fbff1dd4851a584f09978138cc17d62d2bcfe32 2013-08-09 13:41:50 ....A 192820 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f7f7bbb3d239e5c59e55428d6feb2f22d758e40d97fa9d9b4c030c6096b4c68 2013-08-07 01:11:32 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f80d7abb37c35bfa62403bec13df63e663111c89584efefc8851b87fe58a301 2013-08-07 01:21:16 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f832104414b791993e1f4933ec582605d5eaaa38b95924567878e8d3758ba12 2013-08-07 01:13:44 ....A 517120 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f832d7d19289b977a2a88fc5052cd22c542901b822bff72bf1833b1af345e20 2013-08-07 13:59:42 ....A 169180 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f83905cdc07358942643136a2e26595fd75fa3f749ec46e0d06ca9894da0841 2013-08-07 01:23:46 ....A 167495 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f83ac87d938af9f7d05465d9eb511db0df859594b14053b055986010f347cb0 2013-08-07 13:59:10 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f83dbefbb85f4509b4618d40e320f4bf702fa97b87f8e5d91d484e93afa63e7 2013-08-07 01:14:58 ....A 407933 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f878b046d41bf7d319e5bd46ad12395874f0a616207f05b254042c2e9951dc7 2013-08-07 13:59:48 ....A 303109 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f899f8ccd7347e6e9426671269dbdc75648de4638e4541f3eee0ee5694532eb 2013-08-07 01:15:28 ....A 2075136 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f8a2745ea2f37b7628094ff3ba0f3d4a98fd945be15578a74d9ce265b17f5f0 2013-08-07 01:23:40 ....A 749569 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f8b450dd508cd25d3f8fa03e4ec32a4f72b8df368773add7a858c6470d92085 2013-08-07 14:25:52 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f8c486663f272a6395ee07390d44291b8091f8de414d9afa8dc9bdc08b646a3 2013-08-07 13:59:10 ....A 3863400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f9528455f3fe327548f71113cecbe1d6e7d2cca99f39188e8378ea88be1f9a5 2013-08-07 01:24:02 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f959697ce6825db3d92e17617be2cfca643253f98d5c612256077d23992539c 2013-08-07 01:13:08 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f966713f1d606067107d2e0800bd1538895845e5b13e46cda592ae3d194a72b 2013-08-07 01:23:46 ....A 299008 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f967c5465783d5c82829361cf3c17fbbe3da5b4da340d2e4d79755367754acb 2013-08-07 14:25:52 ....A 223232 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f984ef7ba8963108c82b03cb74bc3191ee966d2da80c5ac2f7a560debcd1bc6 2013-08-07 01:10:56 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f9869d7e61165711cc1e8c88697e24fe498f8130edc782e018caf7eee278baa 2013-08-07 01:10:22 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f9890f6ea2f9c79646a11ee16620678415739fc19ed8978b72b7231219a41c9 2013-08-07 01:23:56 ....A 53265 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f997d8f11e0d7ed3a74145d585daabfc8914020c2e2af6c6b97be918ae4050f 2013-08-07 01:21:16 ....A 149436 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f99a3b03ae5e2191713a895267ea96e2b9c3458052bcd81274f408cc60cbe7d 2013-08-07 01:19:44 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f9a10b0f0c3bc2c4e3065c10ca25d7eeaf0142cfb488b47db442ea3c17a6078 2013-08-07 01:20:40 ....A 5268282 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f9a127871d3e62ece15991ddfb85b6b5dbb8425950cf5552f8f492b91be35be 2013-08-07 01:19:10 ....A 340992 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f9b107fabb7f5554709e2b6bd159c81d534d6361f6f6b5f917b36b393e4744d 2013-08-07 14:25:54 ....A 646656 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f9ce1797e91d0991e0d02eb75bbd14067732d07ed2aa3ca51efd5b72cdc0517 2013-08-07 01:14:56 ....A 615412 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f9e611fda53461c8baf30e8436d051773b6dbd7ebb777e302272b2dba06d5b1 2013-08-07 01:20:50 ....A 298496 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f9e9dcfd7bf5b1603a4a98b2a7b3a0d9913e5ac52863d87b5bac9b48ecdab2f 2013-08-09 12:35:12 ....A 166577 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f9ed107becce1f29230aa77d10f821047b9e2f76f5f7da0820fd32557c57569 2013-08-07 14:25:46 ....A 229373 Virusshare.00077/HEUR-Trojan.Win32.Generic-3f9f731ef37636f03d0f8fdf6cbec48dae6ff93a05ea0536a1d2be516fb8318c 2013-08-07 01:23:42 ....A 1081344 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fa03dbf78b6159d1a50964ad58e564efa4f0f9f2b5a69ff8c56150fb67ba24a 2013-08-07 01:11:24 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fa05b83877b0e5410efb8e7bbcdf77ad00f550ae684165331deac09b356c278 2013-08-09 13:47:14 ....A 125504 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fa217bec4cb37fa46a6bc77c7e19d9a15ac1a6b787941ec78629bc62abb78a6 2013-08-07 01:11:18 ....A 1514496 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fa3a17e413dee334360a8ef01ff383de568fff55e1a1347667d00a10b7f710d 2013-08-07 01:22:12 ....A 218112 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fa3c06a6776efcc9d00505c22019fd5f5b1d5a093db1655929a722143bb6ff5 2013-08-07 01:15:06 ....A 221696 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fa8670e7a57a1fa0cc123a84d2376693f209981934fcf4c40b758de4734598a 2013-08-07 13:59:46 ....A 1000064 Virusshare.00077/HEUR-Trojan.Win32.Generic-3faa6ec555a9d84844bdbacfc442e52ad9c004ae2fc14b6275130f86d97e362d 2013-08-07 01:11:14 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fac8868fa0fdd8cf930349000f53bb6fcd4aa5e7e00aae436ac36dcab4cc5f4 2013-08-07 01:21:14 ....A 335740 Virusshare.00077/HEUR-Trojan.Win32.Generic-3facae49585e3a6f9deb9af8fa5ac2377012a50227420aea60b20342b322e294 2013-08-07 13:59:48 ....A 332800 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fb22c3e047caf5797c4c3d81357977c460e2d566ad53519db7cb3f7542613ae 2013-08-07 01:14:10 ....A 5662258 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fb2f90c1819fa9da2e5ee592659814fd20ba7dcb8e99f21d72c4a33bda0fadd 2013-08-07 13:59:38 ....A 88768 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fb36a4d07c0bd8c05c68bd82691fdd093a3d5bc6f12a4486d9708ddb32bc129 2013-08-07 01:12:42 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fb4b9b23ed67769b8dfad6e303d3b60088565c348380c42ed5c70fc8824d205 2013-08-07 01:11:12 ....A 219136 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fb6a332356b51da38cb6014b2c660066c8a741eeb2b2661df9fc21568e59814 2013-08-07 01:20:42 ....A 723848 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fb93f202f8e7eb33bdbcdfa25048da5c627abef6c8adbe29c206b5ee45b3f62 2013-08-07 01:20:42 ....A 582144 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fbd7e10112607530b3445490ed1af1be3e5d889d4a33c883689255f65b203a0 2013-08-07 01:13:42 ....A 3353088 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fbf42f4fc30822778bf9d73a29ebbe3f00ccbdabd3e3d5f7b9c527b9c08347b 2013-08-09 13:50:34 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fbf4cb87feab77f38b409d382afde4a68d5ebb7559dadbfedd946cc72799166 2013-08-07 01:19:20 ....A 379904 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fc0332eca4a611c03cc15c12b21d188fb9c665efd38e473eb3b9881bb543eac 2013-08-07 13:59:50 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fc28ba3b13e733a8ddfc30fe506b95abd7e56495a6d0b305a139dca56f9aaa4 2013-08-07 01:13:54 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fc339331da123bd2f79efee661fdca9a48388fda9798c82c7565c3a78e3822e 2013-08-07 13:59:50 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fc35a7f0a5c975aeb19676d3a166a64bf44012edc3919a2d9b842f87266f319 2013-08-07 01:15:00 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fc42de51918bedf49b697b4e709b944e4c1dae47dd23486fd2b20d11da02b14 2013-08-07 01:13:40 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fc6319096865a003b8abd94490d3939a307c546ea3d252150d349d1307879b6 2013-08-07 01:11:00 ....A 499244 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fc6e86835e1d04415e1f5d08f9392baf1829c305083e46218d1c872714c2f85 2013-08-07 14:25:50 ....A 491530 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fc7eabec3e6bd1e1a35fceaad86301ac098800601a86c99108faf87e50ac6e5 2013-08-09 13:49:28 ....A 8533000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fc83a18cb5d605fd3fae98ef2dccad5853d9c7fef4b091ab023c3c8fc66fd6d 2013-08-07 14:25:50 ....A 356861 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fc900ccb6d899f778febb54a216c34e6bb5e9ff4b5e6e58ebe0aef0acd88bee 2013-08-07 01:10:30 ....A 475136 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fcce5648d749c32e14bb4689d18b92b61db852c06e9df379d6d89b1c0136d8c 2013-08-07 01:13:56 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fcd2ea48772b045b93d3f9bc0e52806e10a305bf2448f0b4693a5737b79a490 2013-08-07 14:25:46 ....A 53284 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fced41e7f993abf2add4a32c94db866b8a3dbc38303aff035e08fe1e0b2143e 2013-08-07 01:19:12 ....A 823296 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fcf97e89fe1918054a8b4b273c24d6fe7395e1fcd066d922a7eb667cfccb8ae 2013-08-07 01:20:42 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fcffe0d41e06618cf33839e28dbfcc75edaba796dcf3fe12e5fd6be7bfa7c87 2013-08-09 13:43:34 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fd01fc0ed32ac77555e482251ac09dc0909ba10e57fe6ff192d0d20e3cac54d 2013-08-07 01:21:16 ....A 240640 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fd1e17e834f149dfd851f9ce566764e334995ac75c356435f40fe16a29a539e 2013-08-07 01:23:58 ....A 573440 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fd62f1e359dbe2b469159f9314e070c485a19ddf58a2a7ed7d220aec9abfa8e 2013-08-07 13:59:44 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fdb91d3fd50eb7e15c2e3874ae492da73b9fd4d9612c07f5eb082ed736fe27c 2013-08-07 14:25:46 ....A 35364 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fdd2dea9fedf998be4acd05f6905ce7e5f84f0e21df18ab13abe49c13c825c7 2013-08-07 01:21:20 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fddc2df3f83d1b25d7dce4db96e8db93cbd62758002ac25a55a1024a547ed46 2013-08-07 14:25:56 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fddcd61d65bbbdd1dbfbbb6e437360806d36531e1af4d23b348dd8311bac97c 2013-08-07 13:59:52 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fdde7dbba0f91fcee1968894457ea0e8832d44f08d735581739f60f7ea7677d 2013-08-07 01:13:54 ....A 306688 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fdf45ba2e55975f1d79b787e3d9d2a508b9154a9a3f36ff59e6e92374dd150d 2013-08-07 14:25:48 ....A 1658880 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fdf938e1dda4bd015a8723eb9a404db0e8243e9cf54cd5d259c753436857bd3 2013-08-07 01:42:46 ....A 512000 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fe032a53a8594ad4788e8e1936e91925039af68fd35f3fe8660a6c97aa509ee 2013-08-07 01:32:22 ....A 721438 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fe049ab6f22d9f320fca3bb62efaea261633fce82a43acf08564a80d6cd7f3d 2013-08-07 01:39:48 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fe0722ded2ae759caa2c38c021a799c79710155e764a95d12041011abc4f9a3 2013-08-07 01:41:14 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fe2949b04cc29d0f8ea936897e85a43863b9574013733cbedeb948eace18a30 2013-08-07 01:41:26 ....A 199168 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fe401a33bc6d0ec28d195f42fc5d33a622307f8cb993611c4a0d29e82655196 2013-08-07 01:41:12 ....A 31744 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fe6828f86b6a3ce6e80eb9d30231e17bd16f8fcab352ceac266efdcb4f5992a 2013-08-07 01:39:22 ....A 562693 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fe7137d1bbef005af59dafc495f3b61d5c1bf90cdb98eb534d71c9ccf12f3e9 2013-08-07 01:32:12 ....A 312832 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fe7255a60b1551182ce4aa5947eb0679590631e5a81272ee0cc3d69620f4222 2013-08-07 14:25:16 ....A 74752 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fe7684b9be95ea41b174f1266817cbeb69fb7a8c40348a811fbecba47554e43 2013-08-07 01:32:26 ....A 246784 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fe8c4a03cbe95a5c81b84112acbff89e834f5117802e3ee7cff2428b893eed8 2013-08-07 14:25:42 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-3feb4c0507ff0ed4dfec22220a4f39cd70ebced4968c2cc77b11a846cbc1361c 2013-08-07 01:37:24 ....A 145920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fecac3a1ce674e83761b47f9f6d1ba02bd4f5e7ffcaa8e8d70a7e0b6547f413 2013-08-07 14:57:44 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fee25e6efbacbf48caa44b3275f7afcda382989b594c1859d45e1ab0bc4e065 2013-08-07 01:42:54 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fefca25e16459114dcc0a31c66dde49c05a323b9f24c4074a858550c56ee1bc 2013-08-07 01:37:22 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ff17ab7f8b9586e9fa3f743f68c16ae5b4d3d0321788a3abd9a9c18368f317e 2013-08-07 01:42:56 ....A 450048 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ff24f8781482b95e3a48bd0510a9bccbfd4b1781652f136e405f5b8fca08461 2013-08-07 14:57:44 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ff2fed85bf341a13217022c6a4213c16f094d643dd8d95658cd6977980030cc 2013-08-07 01:41:24 ....A 369152 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ff337cca1094c87b9b0c3c5565a3607350229a4ae14e6ab53fc533d9565f3a6 2013-08-07 14:57:38 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ff34ed9d4551cd4b9376499b838fa3004db56ebcd1cf235479f1c10a445c8fd 2013-08-07 01:35:04 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ff3708fa8ab67601f3667bab6a84d62b4d2a9a325f2e5c9e7075c6468a5be6f 2013-08-07 01:43:00 ....A 101888 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ff5e3a9e0d70be3aa4d27bcfca96cb485e07af081a461db5db76dd8cec6ae75 2013-08-07 01:41:16 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ff6a255d8552618a93e941ec2a5f11dfe33453bce78fdb05eaa7386d2cb429e 2013-08-07 01:38:34 ....A 242176 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ff88eb8fbdf0fce6e2adb2a92116bbdd1cb849d3ca34e49e0697e5825731794 2013-08-07 15:00:50 ....A 344115 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ff9fc2d13f704db2bd15e3dcc34b6f8d2c709504dbde1ce493e661e749c6e2a 2013-08-07 16:08:24 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ffa4a87f72f84f4575890ac25612c358f0b383871dc947d3a0a474436fc7c2b 2013-08-07 01:37:08 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ffaab46587b8450c4b092f2313a620e0125b04c08b9ca9e69e10a46e3612c88 2013-08-07 14:57:36 ....A 1823772 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ffb5bf3b636177e1e6a83156705c63127ec9f08ad5bc70bc59abbd38f02e10d 2013-08-07 14:57:38 ....A 166401 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ffd1124c33dd4916ca7150df80eaffa3cd73495a5837452011e50ba053cc499 2013-08-07 01:40:16 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ffd673b4e8d9372d576414e3921120fe14f9f947f4996dbd7e5f404af375dea 2013-08-07 01:38:38 ....A 341504 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ffe5e32aa95904fec4cccb9c9a8a3ac8258a379b8b7d6f9f6e7811afbebe31e 2013-08-07 15:00:48 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-3ffed2e8e511e3f0ceca16bff57087968fb27b86b4c59fbdc18ae487ec4604c1 2013-08-07 01:41:20 ....A 297472 Virusshare.00077/HEUR-Trojan.Win32.Generic-3fffebdb3c5ee4b05f7a967d9aa5fbbab13826fdfa01f04ea061587d8e60b1ce 2013-08-07 01:32:06 ....A 1122304 Virusshare.00077/HEUR-Trojan.Win32.Generic-4001bb1369026bfd044eecd3c6e133e70f7f92cbea6c66ffb15cb092a5450c8f 2013-08-07 01:39:34 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-4001f14e781f460a5b1a548522e17427b666acdf5c85101b9af663ad42e8d41b 2013-08-07 01:30:04 ....A 101888 Virusshare.00077/HEUR-Trojan.Win32.Generic-40029624aacbc6e56df918f2071cc79939009c733b2e6eea8ba5f06f2678a3ca 2013-08-07 01:39:36 ....A 692224 Virusshare.00077/HEUR-Trojan.Win32.Generic-40034102da6f56889a23734fed5176b192ec0464a7238a469993375ec2c060ac 2013-08-07 01:39:46 ....A 175150 Virusshare.00077/HEUR-Trojan.Win32.Generic-4005f5088e10ddf582fc574823ebac3306492ae5360454f3666ce60d4b929496 2013-08-07 14:58:10 ....A 433152 Virusshare.00077/HEUR-Trojan.Win32.Generic-4006ab182025ab069673e2a0a83838fbde78e4304d718ed164f9cf3c4421ced6 2013-08-07 01:41:14 ....A 46080 Virusshare.00077/HEUR-Trojan.Win32.Generic-4007b05aa9e82b4514e8904b32e9b2b25797c8301859c1152f6f24468485f424 2013-08-07 01:39:38 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-4009d04042454f7bae412f1a8cfbf24900ded9c77446120f887d547f53d5c5df 2013-08-07 01:39:58 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-400a63ddbaa3a7804b1e94505698f80a5090a4f41faa8ba6eefdecfc1024e9a0 2013-08-09 06:50:30 ....A 3050184 Virusshare.00077/HEUR-Trojan.Win32.Generic-400ad0fe51e1b539c95a036339dfe8046bd368aa4957f73552cd1a841bba8ad5 2013-08-07 23:17:42 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-400baf273a90436d2edb2ef0bc7480181e1756214284d48ad0c88de91fa1d17b 2013-08-07 01:32:18 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-400cbdd69fe78ec4a9b3291e5706c8880ea73eb317c8040e9b74ff9a0da8d01f 2013-08-07 22:08:42 ....A 213504 Virusshare.00077/HEUR-Trojan.Win32.Generic-400cee21994fb08afaf398f61fcdcdd8c747fb4df37b3a7e4d896bd8f1b4a61d 2013-08-07 01:39:40 ....A 350778 Virusshare.00077/HEUR-Trojan.Win32.Generic-400db3f734f6ca8a7f3a0419bd9be426033666c408e434b323ef483eb2cbd72b 2013-08-09 10:31:02 ....A 31762 Virusshare.00077/HEUR-Trojan.Win32.Generic-401005bfa1f534677d926c306bb71e203b9bee07b0420734def13b1fb3e2ef94 2013-08-08 15:22:20 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-401192994bfd04895568915d2fd9374abf6805647a8b5062e5f5cb1c9ac843ee 2013-08-07 01:41:14 ....A 97787 Virusshare.00077/HEUR-Trojan.Win32.Generic-4011e62299db78830f2778331a42fccd6fecc3bda63414ecfb6db8e448b26917 2013-08-07 15:00:50 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-4013851ff156f41ee83528c203029c903f3978af5fd40a7cd881145e0ce7233a 2013-08-07 01:32:58 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-4014e4d43a0f9e7542b3b93e535db83227c22028926790d17f4b3222cb410b23 2013-08-07 14:57:48 ....A 609280 Virusshare.00077/HEUR-Trojan.Win32.Generic-4014e9d06d32ea0e92ac41d17e9495f42b493bbd1365c5bf2df0274d1d96b2c3 2013-08-07 01:38:34 ....A 2645696 Virusshare.00077/HEUR-Trojan.Win32.Generic-40155595d884ac1f4c57c8c82da771fa23631b0449e90599ae7af1bff8087ef7 2013-08-07 01:39:16 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-4016ada9e8dd694ba8d8a39dc19f7c32e7bb0eaf8bae41eecca5d0b219332a0b 2013-08-07 01:37:24 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-40173664ef09abf4310a250c628d2e1e0343944cb571d662a5353ff3633e0890 2013-08-07 01:40:16 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-4017453145a6df5f34b859c08eb29635c7627518434cce2c8f79fa7ab514c8cb 2013-08-07 01:41:22 ....A 553984 Virusshare.00077/HEUR-Trojan.Win32.Generic-40178e0cf201314dbf1f65f25edbf44762876d0df52e95396907b0ca2398784c 2013-08-07 01:39:42 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-4018b1c0be02e5998fc9ed10a181ce263e83d3432667c9430f101677ce5ac982 2013-08-07 14:57:40 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-401a9192afb8aa0e2375841148f16e328f7307befd28d45f82a63ae05365bc4b 2013-08-07 01:32:16 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-401aa43a6bf47359bb059cecbad01b99946240778e3b2c56c3f79ffe88ac21d4 2013-08-08 22:54:12 ....A 1067520 Virusshare.00077/HEUR-Trojan.Win32.Generic-401aab8e0ed11272a478b6a1ae5b8351c83bba1b290b832dcc3bdaa5aaa8922c 2013-08-07 14:57:44 ....A 726016 Virusshare.00077/HEUR-Trojan.Win32.Generic-401b031cd47baea58a6a9a6301c5e9b962115dcbac570f59ffb159e095e30597 2013-08-07 01:42:58 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-401c58693b70a736202a3f3cb8929fd4536d8244d6e3983cd373f28ee8f8a701 2013-08-07 01:46:04 ....A 428544 Virusshare.00077/HEUR-Trojan.Win32.Generic-4021a2e38fffa637a05cd98122fa890498abbd2b03a58799439a5aacf4633902 2013-08-07 15:54:54 ....A 230400 Virusshare.00077/HEUR-Trojan.Win32.Generic-402399b96aa24414a1a59c8d8eff948aa0f8ae7eaf889083a774578ad576464c 2013-08-07 01:48:52 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-4024ac16a291c9ac065a0601577fcf17971359105279729d8559a2091dea1ca4 2013-08-09 06:44:58 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-4024f5ff11404c6fdce536dca04316eafb514a0668f3c68698fe1a7710f5b9d0 2013-08-07 01:47:36 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-4026019a5c608b577b423334cd111c049455c21cacb5dba825bbe0003178cf0e 2013-08-07 01:47:54 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-40276ab08dfa754bff28f1c02aba328c042f42dc2263e60bb1072e6d1d1aff5c 2013-08-09 08:13:54 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-4027bed1d5c704ac10cae2a28c1c4f2f4d96561ab34a4f713630c9c31ecb55dd 2013-08-07 01:50:34 ....A 99960 Virusshare.00077/HEUR-Trojan.Win32.Generic-402a0db0b52d453aad94a4be1eba5ceaef920f26d1749193981309752db41d5f 2013-08-07 15:57:32 ....A 269312 Virusshare.00077/HEUR-Trojan.Win32.Generic-402b8f6fb79f5dbdbb9ebdab2c28a8d1d9f28aa5468bf39e24c1f5376bd248f0 2013-08-07 15:55:50 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-402b92e7be9c44e916e2d6fc9fa8755a6427fa903451cfb4e77f580d700a4d7e 2013-08-07 01:47:14 ....A 29805 Virusshare.00077/HEUR-Trojan.Win32.Generic-402cc200aef9e8fc254f13893af50bdb74f46c984524ff2d0c51ee421f429763 2013-08-07 01:48:56 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-402f2cce66504eeb137d7f7ccabc7c26aa0a0a6fb414bdf7c70e6e3c09d5d095 2013-08-07 15:54:58 ....A 460036 Virusshare.00077/HEUR-Trojan.Win32.Generic-402fb942478fb8e2f8184429d4a431d075713b931e5ad8c70e281ed7de34caa0 2013-08-07 16:01:12 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-40309c3b7392f77d83a0ad5d4c1a86806cfb284c5104e5932e32ddeb37f6f09b 2013-08-07 01:47:48 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-4031d0724731a296f6dafc6696fb2b94455a02c4d5090a630a3b05fc7a49b81c 2013-08-07 17:18:00 ....A 500229 Virusshare.00077/HEUR-Trojan.Win32.Generic-4031d1a5387ec0f00a74f48e9652a9576d403026ad64b261f302157c2ec4ca7a 2013-08-07 16:01:12 ....A 638464 Virusshare.00077/HEUR-Trojan.Win32.Generic-4032d7459d4b7291f38cfb0938ab6254cfeda1b0ce7d59e45c5b448ea6c31478 2013-08-07 01:47:36 ....A 371712 Virusshare.00077/HEUR-Trojan.Win32.Generic-40330cf39ffbe1bdf57a936385860a13582af95e9dcae3015699bfa191dd531c 2013-08-07 01:53:24 ....A 840704 Virusshare.00077/HEUR-Trojan.Win32.Generic-40352276f7126aa07f18d9076b8cc00ce9b726d651dedd7367d335b6339c0272 2013-08-07 01:50:26 ....A 379392 Virusshare.00077/HEUR-Trojan.Win32.Generic-4035268101bd8d6861145f70c7b5dd3b16bc79577fb91cb8f2302853ca12b7b6 2013-08-08 19:35:54 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-40365a2d31b9895f23d4ca338c00df049fc944cc78f832a7c5d8bd1feafe872a 2013-08-08 06:29:44 ....A 179580 Virusshare.00077/HEUR-Trojan.Win32.Generic-4036bbefa43e56cd8e6506c037f49bef38b8cb35ac313238d4a0389fee518715 2013-08-07 01:46:26 ....A 66081 Virusshare.00077/HEUR-Trojan.Win32.Generic-403a484226861b61cf3a13b99221e332772c01e7d0e77735fb481de6e6115204 2013-08-07 01:52:48 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-403ae9ed795265a6603f39c44afed994ff9b007d4ef660183cc4c75d235208ac 2013-08-08 05:32:50 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-403c7a43aff38bbfc529933cf09a47505944cf5315365b9227cd058c766cf2cc 2013-08-09 07:13:30 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-403dade313f61027e6a556021afe1dfc9f6ef387d82eda7f827ab211c7666b43 2013-08-07 01:50:14 ....A 2200064 Virusshare.00077/HEUR-Trojan.Win32.Generic-403ff6df6a939b9bf1283c1c8030f2a72e9ca219b87ccbf9e1ca6908fb8d4ede 2013-08-07 01:53:00 ....A 935532 Virusshare.00077/HEUR-Trojan.Win32.Generic-40410a65b4296dcc1bdf676312ca43a8f8da7a400f2b83c5e8d9fa96ff493816 2013-08-07 17:17:58 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-4042fdff151fb2a81f6a120421ef0f06fd465dbfe36f12a0ce864153598ec4c0 2013-08-08 01:26:40 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-40438464977127eb5dc255b4087d445a2de89c37ccef9fb6dd7369863660297c 2013-08-07 01:47:48 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-4043e4a59abe249e4e84a87b68b55fbd076e69849897424c9d81995955a93715 2013-08-07 01:50:34 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-40446e838a00f1a4012030630e45ab419a13b3bcc4053ad8fc951a33e043ffa5 2013-08-07 01:48:56 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-4044796149ab778ee47e83f73c914c504009058352d2da9e3c28a675aa6241d8 2013-08-07 01:48:54 ....A 421381 Virusshare.00077/HEUR-Trojan.Win32.Generic-4044c3d9bf351d67144da6eb70b941ef504f7ef216e450b03f3237043eda03b7 2013-08-07 01:46:16 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-40459f40c96aea6daae22f1826f10ea08c6b72f72b1d28a055193341682bd852 2013-08-07 01:46:16 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-40466e3d16703164357fd9d1dba8b82e8e3c4559eca0a4e95e922f8ddaeaa1dd 2013-08-07 16:02:38 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-40479749c68041b4cb3ecf7e7953d59f30bc7d6e955660f839769abd67a97b0a 2013-08-07 15:54:58 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-404dd087fea716ee805232572ef1acccf2dde1b7653b9953e76611e0467549c4 2013-08-08 15:06:24 ....A 4096 Virusshare.00077/HEUR-Trojan.Win32.Generic-404ec37479a8b486a66e1975d2d60e0a691477499138e9616a932c50b43851b9 2013-08-07 01:52:38 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-404f3ae1065154776cf34e56b9c734c8cc8395850ee71ae2759cda542376b5dc 2013-08-07 01:52:56 ....A 125955 Virusshare.00077/HEUR-Trojan.Win32.Generic-40595ce312f3b247d38604d3cb9b37c07d56836e5dfea92419365146eb21271d 2013-08-07 01:48:54 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-405989595976093594035b1e7a1b54c8008e2a6ad5ccadc87faa58c9c919ce79 2013-08-07 01:48:02 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-4059bb3ada2da6c058ba5003a3cd5af59755da7f97377937ea29c59df9b83246 2013-08-07 01:47:22 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-405b4fa8670b271c512c4ca0fef5ba9c2a88675dcbb04044c064df857422e075 2013-08-08 16:35:48 ....A 3929545 Virusshare.00077/HEUR-Trojan.Win32.Generic-405c04f5e187e19da16b7d171fbbbf31862f4034f2ab3f06a18000a5d09d3314 2013-08-07 01:47:28 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-405c4ef54de355cc78d50f1a006f591cad450bb033cda3663bfaca36644f0892 2013-08-07 01:46:04 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-4060d8303ee05de8a95cde8f9a0d98d91a20912ba647163de9943bc491285a2a 2013-08-07 01:49:00 ....A 219996 Virusshare.00077/HEUR-Trojan.Win32.Generic-406174d8c7ecdc34f63391b9c28b99c6376f27d9c5d0cee77454b414e2676e6b 2013-08-07 01:53:10 ....A 2348032 Virusshare.00077/HEUR-Trojan.Win32.Generic-40629c2f520d1f7a3d7b9d03808cefbb1f2e9040a7a285f17ec2f5185d4ce586 2013-08-07 01:50:34 ....A 177664 Virusshare.00077/HEUR-Trojan.Win32.Generic-4063770148d9b22a3f72d2bfb80ddbe8fd181d6a2f8f0e1ebd404f550d0ab3eb 2013-08-07 01:50:00 ....A 431616 Virusshare.00077/HEUR-Trojan.Win32.Generic-406455e762391eb78599391faebcf665cbed91fe008eec80ef8be3bda98d4094 2013-08-08 08:49:00 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-40654c2d1831e2cf43b9f08d3809b204d270add6df043f7b9e20be4a18ec99b1 2013-08-07 17:21:02 ....A 211532 Virusshare.00077/HEUR-Trojan.Win32.Generic-40664f8182efde412acfc2621bc4aeca09e245a5553aed92dd9002186f129cfc 2013-08-08 08:42:54 ....A 398848 Virusshare.00077/HEUR-Trojan.Win32.Generic-4068e77d3f539434dff97faa3e0e38033373860020e034d0c1559482bf724702 2013-08-07 01:50:26 ....A 72232 Virusshare.00077/HEUR-Trojan.Win32.Generic-40692842ea7d88f73be72537a45afbefb18886ba6f562c3b70e64b1e9be059ee 2013-08-09 02:38:26 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-406ab36b7d0b5e86b944dc655c0f4589d85c6a2ca8592126fecdc3c5d216b534 2013-08-07 01:48:38 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-406c7c8e03efb2c20dc32625ce61a849b76fcceb82bf1abac6d6cded842a70e9 2013-08-07 01:50:16 ....A 347136 Virusshare.00077/HEUR-Trojan.Win32.Generic-406e73593225d51371b1874b3140adfe8d59df1e79b9f256e237671d43890b71 2013-08-07 01:49:02 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-406ff30372a8dc16813979e068384727ef0b8bd90c0be2c5c4bcca2c3984be5f 2013-08-07 16:01:10 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-407021d4dd3144b04396b0fbe47bfb398902241830281c29b42f905b50fa0a54 2013-08-07 01:53:20 ....A 154738 Virusshare.00077/HEUR-Trojan.Win32.Generic-40715b0e8d18cb761c1d8d4ccc5237bc62f033f2d59c7b4385fbacb00798f1df 2013-08-07 01:53:22 ....A 4480515 Virusshare.00077/HEUR-Trojan.Win32.Generic-4071a77855dbb643d04201098acc38b53d0b4474b378467bf1f602fed2885346 2013-08-07 01:47:04 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-4072728b51ea08ae340cee955bc360a0152ca9e090c36e4e7b98a02a3e034328 2013-08-07 17:21:02 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-407481b72c937afc9d45eedc54fe4ba0a627d7143eb22c5f3bdecabe688e4051 2013-08-07 01:47:32 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-407653693f226a39ef7aea9066ab93b0fc9a71ded0540d49a13dc65f8eea0026 2013-08-07 01:50:18 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-4077cd02df29a3e7698b07f09733bd1382f8ef05adc097f2b1c80886a6724385 2013-08-07 17:20:12 ....A 570880 Virusshare.00077/HEUR-Trojan.Win32.Generic-4078b4b040ca7e0ec39da73d55f7a36d37e9a4c51d4e68f6c24f9c1a244cf50a 2013-08-09 07:42:46 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-407a577137b4cbfa6855a3d449e44637ada85b6a394383a4d62b12e909c404b2 2013-08-07 01:49:10 ....A 6711296 Virusshare.00077/HEUR-Trojan.Win32.Generic-407b99c7ef0af6cc595b4cf468ee906ed005134724eb2d4e641c22341368339b 2013-08-07 01:48:38 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-407be67dd6d6dca268645ee74ebf0469b7cb3b9e4ec7a79dc8a37347676aa3fa 2013-08-07 01:53:02 ....A 4798344 Virusshare.00077/HEUR-Trojan.Win32.Generic-407fe02221b82b24320784cac7106b331c3dfcaf374a5a8f627715bb2b4046b8 2013-08-07 03:57:04 ....A 173607 Virusshare.00077/HEUR-Trojan.Win32.Generic-4082216071298c9441cdd53b43a1f6defbc0ef5dd25b86332b235d2dbde7d8ab 2013-08-07 04:00:16 ....A 381952 Virusshare.00077/HEUR-Trojan.Win32.Generic-4082caa711c7413d684063f30d5b175e9ab5ec1ccc6014d20cd8fad6fb3ecf10 2013-08-07 17:47:42 ....A 110080 Virusshare.00077/HEUR-Trojan.Win32.Generic-40830e87982a0581c7e96544cfd0efcdafe7bc97d0894c06ebf9e90e91f4b0c4 2013-08-07 03:56:58 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-4084045ed7b755e2e750959aa801cc8fc6fd48942b3397e8f277603e77b6443b 2013-08-07 17:40:48 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-408594ecee1a49919391e0f09b66f411f8ba36e5a5ff8ee6e78a73dcec08a2c9 2013-08-07 03:56:56 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-4086a0902c14cbe6222c5714366b214c9c232aa7688de813b9946c0435e33bd5 2013-08-07 04:00:14 ....A 458240 Virusshare.00077/HEUR-Trojan.Win32.Generic-40898c00184937500de16db93eea45af6555109ccfb031cb80d739ff87925882 2013-08-09 10:36:52 ....A 9539 Virusshare.00077/HEUR-Trojan.Win32.Generic-408a0b407d428359bcdaffec117c184080b76b895ff893cc48b2ce1b87fde3d1 2013-08-07 04:00:02 ....A 64640 Virusshare.00077/HEUR-Trojan.Win32.Generic-408adb9bef4dc215c550539fab4c7f54b0bacb78c30ee71d5de95d99ab5e6b1e 2013-08-07 03:56:54 ....A 516096 Virusshare.00077/HEUR-Trojan.Win32.Generic-408b4c0e48b180e9734366538a53796915413c0e9757577900288aaab7491d08 2013-08-07 02:43:24 ....A 110627 Virusshare.00077/HEUR-Trojan.Win32.Generic-408d26e1bedab2b6b6eb61627b8a44ef8c2b8a46c989c46a227a714cb70ed205 2013-08-07 02:17:12 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-408dbdbb6474513abdc752d958d231cfd8124987907a6117c23a2dd992f2817e 2013-08-07 18:35:24 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-40909afc1a020d1f77b546308f4fd797906e9f16ecc91a17e2fe7d3f84969fb1 2013-08-09 07:35:10 ....A 209408 Virusshare.00077/HEUR-Trojan.Win32.Generic-4091630013609581d6183d3036107185a94180c6baae07bd8c82d123906ddfd2 2013-08-07 02:41:44 ....A 671744 Virusshare.00077/HEUR-Trojan.Win32.Generic-4091b92d4c4c7d2399df28bef7ac5ee4bf7af1153c2951af1986e49ae7f61c00 2013-08-07 18:36:40 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-4092a5bf6585ed00ed406e3b8ab0c24f26d51ce4225bdeb4b52a4ca9c2023319 2013-08-07 02:28:12 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-40949c2024d424a39101505a2d050e3c0f58ea9fab397881d851d0fb2b731016 2013-08-07 02:05:20 ....A 805888 Virusshare.00077/HEUR-Trojan.Win32.Generic-4095251255ac923e527c86cec4a079fa86b09a9672d641a77342a63f833d67d3 2013-08-07 17:42:32 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-409539a02ffe66fd4f4cc8f4876df2aef710b076c53f3d273b00a171658b126a 2013-08-07 03:57:32 ....A 350208 Virusshare.00077/HEUR-Trojan.Win32.Generic-40969ae9d0e135507ce33e0b629a0264f070642fe9ffc9bcda8afb062c338558 2013-08-07 02:57:54 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-40977344c04afd1a0886aedce7cb5538ac7e11e8d856ce5ef7a82a737b2d484f 2013-08-07 17:40:56 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-409869cd760a766b7903196f4478036087af84cf1112b43510c1c399378e2366 2013-08-07 02:57:54 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-409b539d1ed1fab6041e5ed3bbe5add57922b697d7bfafe87ec6f5bff0549a52 2013-08-07 18:35:40 ....A 243302 Virusshare.00077/HEUR-Trojan.Win32.Generic-409b66c1e7876cce46d0e82be1bd02e5b3daf6db186df174a915bb9dc1d36b07 2013-08-07 03:56:58 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-409ba5b070be7b70b10681cd59ece57b95a92c233c1556afc0ba3324d2a7c0a6 2013-08-09 10:04:22 ....A 266338 Virusshare.00077/HEUR-Trojan.Win32.Generic-409ce4a6507dfed203fa8deda9455f10b35f274562f9554d65b86c00596269b7 2013-08-07 17:40:46 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-409ecdd98ca5421f78fdd0c7f285fbe635d266cb5690d186d6b8df51f265e838 2013-08-07 17:40:46 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-40a272c546a514ac703ce74672d83d9d9ef36fe67041b0de52cd50ae88d6c4cb 2013-08-07 02:59:16 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-40a348d9c4cbe85f82740aa9080094908fcc46ea72cbe0a350dab8caaea2d1e4 2013-08-07 02:05:16 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-40a3a41635944031634efb0c2982a3d094e9725c0c37984142812038951efaaa 2013-08-07 02:07:40 ....A 449536 Virusshare.00077/HEUR-Trojan.Win32.Generic-40a3f08e51b30f43ded62a4c7371fa784dfe5ce6d107f325250b9e3a0ade47ab 2013-08-07 18:34:38 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-40a5c16b17f02bcc3e7932d9e634aaa7677afc56797497ed33e38f91cf8fcbfa 2013-08-07 17:47:42 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-40a724e7313cde5e05335a232e69c77575a457d6f28e76368ee0096e9de2e8f8 2013-08-07 04:00:02 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-40a7fe20edef4486e808d85d379ffb0b013bd11b8529f7a76d424b895e5b9ec7 2013-08-07 04:01:12 ....A 361720 Virusshare.00077/HEUR-Trojan.Win32.Generic-40a8af306adb1c107514b8c5c21fdc1692ef12d368cac19cadab0b1770ed34d6 2013-08-07 17:45:44 ....A 562176 Virusshare.00077/HEUR-Trojan.Win32.Generic-40a90c40b422936061601dbe28d083c47541025341a60d372930a8eaa36a9637 2013-08-07 02:28:48 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-40a9b4a38df9960724d89716c7b23c03da0fd2dd3bedc52e652c56c9ed52d972 2013-08-07 03:57:10 ....A 306131 Virusshare.00077/HEUR-Trojan.Win32.Generic-40aad2abca087098d35ace424dca29c995d0f971760fa1eb34fb276c6fd2f793 2013-08-07 02:05:22 ....A 4964864 Virusshare.00077/HEUR-Trojan.Win32.Generic-40ab689cc4a0b98ffddea2f8ae80387c5d777ae62b5e95763ce08b9de4549e85 2013-08-07 02:58:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-40abfb2898d77abefc915275b161e55f1a63cd3401f4bad29951aea52720027d 2013-08-08 16:46:08 ....A 237050 Virusshare.00077/HEUR-Trojan.Win32.Generic-40af1d0992f09b43d7f190fe267d720644c3b51b3b44d77603588df866e7d307 2013-08-07 02:54:58 ....A 226816 Virusshare.00077/HEUR-Trojan.Win32.Generic-40af4b5cb16eb906cf977e2fb06ebcbb10dd7a8323e093ea215cc81fd072fc60 2013-08-07 02:05:28 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-40af4f08490517eebd613ef97cad295b74be82109b5c61528c2748a5867ba0b8 2013-08-07 18:34:38 ....A 697720 Virusshare.00077/HEUR-Trojan.Win32.Generic-40aff3db8537c7e0fb449dbc7ff87ddfb325e6f0149dd7aa1daf387078c625ed 2013-08-07 17:40:28 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-40b054cdae7011095a945cab9d3a2fe4f12bb48d86df450aa1ec43be16478042 2013-08-07 02:50:50 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-40b1382130dd28f05e5142cd03b0d479889dc0c31878b9c6b388f19a5c2ac044 2013-08-07 17:40:50 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-40b1a8649a685dbe37e02fe73691178162dd0046c8e649fe6653e74ab24908b9 2013-08-07 02:54:14 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-40b2e8ad7336fe9b50a4163b62932b40e339b872aa6ec83e7b6f6c7197e814fc 2013-08-07 02:35:24 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-40b3da2a6347e8be04c4d094a6de9e7485a93955e1f3cb63e8285e757654f0d1 2013-08-07 03:54:42 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-40b47b09bf3b571851b1540133017e3ef4bfd18a38c051faac17f90ea1681220 2013-08-09 10:10:42 ....A 443904 Virusshare.00077/HEUR-Trojan.Win32.Generic-40b4bde5e99ecbacadd7b6dc2ab4aca9bf7fbdd73f6e412504ae0c5af5af7a5b 2013-08-07 04:01:16 ....A 846848 Virusshare.00077/HEUR-Trojan.Win32.Generic-40b603e2461077353ddda7537cba08b2d6ee7fe15e8086375a1b63f82525df92 2013-08-08 06:37:12 ....A 847197 Virusshare.00077/HEUR-Trojan.Win32.Generic-40b7176e244adc124bfdbf431c8f937a3fbe2b65e66a29da532d986bcb97baac 2013-08-07 02:58:10 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-40b892c7290791b6f6e05e2ea7887cb1b84310461b2e0488bd102d4d573c3e61 2013-08-07 02:58:16 ....A 300029 Virusshare.00077/HEUR-Trojan.Win32.Generic-40bb562734c4da64174396ceda7f0c0785732d0b4b8d2bd66c2ba7ed6632fd20 2013-08-07 17:40:54 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-40bbea3534bcfcc954bf461dd0aafe1b8371c71119ef2f5fe35cdc9f628d3a8f 2013-08-07 18:37:26 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-40bccb7d9d063f15741a95e03a4366da7e0608eea76c6307496ac0670aa8e0c2 2013-08-07 02:50:02 ....A 148059 Virusshare.00077/HEUR-Trojan.Win32.Generic-40bf05271a18bc7e4535cb260231c7f623e349035d169f55145d65487f28f2a8 2013-08-09 05:28:22 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-40bfd23129827df11281095fe4408a6c6cd1add31eeee84b915ac1825c686cae 2013-08-07 02:05:16 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-40c015dfafb4137b8040badf4814fee3fc6ccc6c174c1d18383256606cd66a5f 2013-08-07 17:40:48 ....A 236554 Virusshare.00077/HEUR-Trojan.Win32.Generic-40c203ecbfd5818155c22466d1f5325d72b5c0155913fec8460a44f75459a2ba 2013-08-07 02:48:40 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-40c455c5bf412669f664c5cbe3a22e76247bc5f0aef8af48bde2f947552a27db 2013-08-07 02:58:06 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-40c594ef270847019171573f8800895477e6ea44d6d825d00fc61ebed5b3cb65 2013-08-07 03:57:06 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-40c5a50a2ca5670ad53cc3265ccaf88055e83e439555608eeab6619497b0163f 2013-08-07 02:50:50 ....A 384284 Virusshare.00077/HEUR-Trojan.Win32.Generic-40c5b7216fed36cfd3878d4190a4f090e928f103a3c6c2017a014f6106f2ec9e 2013-08-07 03:54:30 ....A 300544 Virusshare.00077/HEUR-Trojan.Win32.Generic-40c5ece754e61eb54f4cc25709bbc0618a4af6e389994e0b9db8fb805540958a 2013-08-07 17:40:54 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-40c6cd6f00a3d4ecd7ad79098e9e317c7c4ab857805bfaeedf0e0c46506405ce 2013-08-07 02:07:24 ....A 411648 Virusshare.00077/HEUR-Trojan.Win32.Generic-40c82839e167a8442bb6de88547caf6bd73992135e84597c7233794d2043be57 2013-08-07 02:41:40 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-40c8ec0f88f01705e0e4ff2dc6d49dad2826840bc0d717490341881bba8c2179 2013-08-07 02:29:26 ....A 46120 Virusshare.00077/HEUR-Trojan.Win32.Generic-40c954676674519a02c8aaa7c6f64ca3c6871447085cef69b12c7ecec0d0a643 2013-08-07 02:50:04 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-40c9aead1d3b2052d7db9943472c1b5c957263b07df32875a35468240bd10fd1 2013-08-07 03:00:32 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-40cb0aac19a53265a06bf3a17bcc1e7a1263bed703e169bf037e3469d82b44a8 2013-08-07 17:46:10 ....A 457166 Virusshare.00077/HEUR-Trojan.Win32.Generic-40cb3742d4048fbc8041abbdc5fd2cfbd7ab8906c143c95b20145cc6ad15641d 2013-08-07 04:00:10 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-40cd47732f3eaa3e5bf45248878bd5829a09c7e287516ad6f4b30dd0a695ddee 2013-08-07 17:48:12 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-40d0f277c4f03272c0eb09fac7159c6bf906b5045aa0ddd7f4dd47e66be3c81b 2013-08-07 18:34:38 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-40d12fdfb32d7232c4de88fdbdfe595711dbfafda2cf723f08ae3fa447c152e6 2013-08-07 02:07:42 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-40d1ab6234efe778b856d70407b744f4f4896ddb68e1e6e372859b9cd82ce8dd 2013-08-07 02:58:20 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-40d5fe2c892875a915611939f907525e931433f4f098d9abce55b5503e365ff9 2013-08-07 03:57:34 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-40d667aaf7682a55985f2740a125ddce0945d22db247e1b397785ecd703f09c2 2013-08-07 02:47:52 ....A 41842 Virusshare.00077/HEUR-Trojan.Win32.Generic-40d917433b1d3832d6558ea6b7fa7750abc6bab02d7a365600e6d6874793102c 2013-08-07 02:24:32 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-40da4ea9df575d74dcc9ad50e49f40f9655462c7b59fdf40246f8c69c328325c 2013-08-07 02:07:52 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-40db1ac09870ad28641f657e6f36bbac6fbc2b5c9c521c22798584a551b4a3a9 2013-08-07 02:07:34 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-40dbf372a559789f4446ebb09831447383d0adb00f0f06c0e4f2a07090a865b2 2013-08-07 17:41:34 ....A 184817 Virusshare.00077/HEUR-Trojan.Win32.Generic-40dc84555c1efdfd727c02a8bd6e898229b994bd27b92097838687ac8233eb63 2013-08-08 08:42:04 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-40dd6db76048a165f0f751d2b7e9a694cdee9f8415b116a968768169fa00b71b 2013-08-07 02:50:50 ....A 472576 Virusshare.00077/HEUR-Trojan.Win32.Generic-40ddba24b9e4a576c3efdba25109f4342e4781affa338be00f0dbf3a66d44017 2013-08-07 04:00:12 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-40de112058b428a82ac02a428536e2a462f33f3848a385358f080457734bc437 2013-08-07 02:17:02 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-40df4f3fdf8424d0ae473cb69d08574843619e104a7e7170e5464c3fbaf94115 2013-08-07 02:50:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-40e0378ad81ff4e4304d0cbdc19845275cceccda585a36e94ecbfefbe16f4627 2013-08-07 02:05:24 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-40e0d0de8ee39a6a9ad1c61eace60190c9684044761a4724497db7707ef59c0f 2013-08-07 03:57:04 ....A 631813 Virusshare.00077/HEUR-Trojan.Win32.Generic-40e160ee4091e9ee35379f8ce79e2dab1d9b2cbbd7f95219c0d80fdedcf35e10 2013-08-08 05:25:46 ....A 107186 Virusshare.00077/HEUR-Trojan.Win32.Generic-40e3048fdf72110b48456fa6cbbdf9be9d022ee636076360e51087c06bdf5384 2013-08-07 02:40:48 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-40e5b74423563cb4a9bb12a1d1eac0a9e3c17e455548ae86320b60e80d19793e 2013-08-07 18:35:24 ....A 888832 Virusshare.00077/HEUR-Trojan.Win32.Generic-40e5c25d35266112c988541f13db12e2a8664ec2658a8d99afe5c943c81ac887 2013-08-08 07:43:12 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-40e609c382aadc1ed503b98f9043fab4d45cbfcc182a650142ade17122533bb4 2013-08-08 08:42:36 ....A 215408 Virusshare.00077/HEUR-Trojan.Win32.Generic-40e67abbdf60581a163250a31a16db774b4434be23221e0abeeb3b6b830ca310 2013-08-07 18:37:28 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-40e693d804e39b3c8e1e3ffaddb2df93d3caa8e94a437c4fc40054580819c110 2013-08-07 04:01:16 ....A 287744 Virusshare.00077/HEUR-Trojan.Win32.Generic-40e944929558e3562af35a78f12a5a5cf6f469290b83fc3d1b442d48457dd937 2013-08-07 02:57:00 ....A 37097 Virusshare.00077/HEUR-Trojan.Win32.Generic-40ea0c65bbe70516d763e4b9f0d2abd48af1444514761c060f9f9857293f1bae 2013-08-07 04:00:10 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-40eab9e5dbab584640c0760a3ffb1a45bc9d156db98258d78dfad444a777a8e5 2013-08-07 02:59:12 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-40ec184204df46aa0b2f131f1d8f536b897e2959ea08f080dc7f0b1ff27510fc 2013-08-07 18:37:26 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-40ec7995288b9d4bfa166325479a37d6f08e20b875a70402320e52acddc936aa 2013-08-07 02:24:30 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-40ee3ae940cc026952bccbb05cfd2ed2b8c99897bc44c7bd7ff645feae912556 2013-08-09 08:05:24 ....A 483018 Virusshare.00077/HEUR-Trojan.Win32.Generic-40eee8910aeb4ed18ee50effb3faef5c1a8823bcb758350c522b7b6de0c98c36 2013-08-08 06:37:06 ....A 77436 Virusshare.00077/HEUR-Trojan.Win32.Generic-40efe0d91786893ddc1b147140d309359f220918fc5132bfb4c181564d6a4189 2013-08-07 04:20:18 ....A 770048 Virusshare.00077/HEUR-Trojan.Win32.Generic-40f0bc4de664fc5a26e6d463540e642191524c6978691eefcbd5dd7bc71a1c81 2013-08-08 06:10:10 ....A 30251 Virusshare.00077/HEUR-Trojan.Win32.Generic-40f0dd5f560e0c093509ba267df134c9ba2b49957deb941b2e2a9ea172a00757 2013-08-07 04:19:40 ....A 332800 Virusshare.00077/HEUR-Trojan.Win32.Generic-40f0fc8f2e884151a42a722e3ee7d8783df13b561b4e19dc05b0f671763540c7 2013-08-07 04:19:44 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-40f21bc6285b7c3c122c811abb389a654914cfc40cf858ed5885dfd57ea377d5 2013-08-08 06:20:32 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-40f6a56bab8649c24742a4558b51013705649036a541d7a57e9af35df66c51f4 2013-08-07 04:17:44 ....A 1562293 Virusshare.00077/HEUR-Trojan.Win32.Generic-40fc7683dc6b41830e991f79399198ec64fabea0adb6dfc6c1d7335ca98ddfa9 2013-08-07 20:16:44 ....A 156408 Virusshare.00077/HEUR-Trojan.Win32.Generic-40fc92be561dcb9f2851fc7de8da093d8460c719194878dbb837ad53a7271ac8 2013-08-08 02:06:18 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-41037648bfb27ed8f3e86e5e397d54eab8e27f5638a8cf079b1ac9483bed64fb 2013-08-07 04:10:54 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-41054b1798a852b1f94e01545740d4a78942cd70c37ca0face9cbbf549697de4 2013-08-07 04:10:50 ....A 331278 Virusshare.00077/HEUR-Trojan.Win32.Generic-4108d761c7943507eadb6e8b6869677bbd3c9338aede27d0a887c6275768d033 2013-08-07 04:10:22 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-41094bc2bd6e26d53543d15bf8bd1cb1ac703ebadacae21c3acb9f45ed383cb1 2013-08-08 20:49:58 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-410a5e7be64677929d9036a7b20d6f21e326e0cb4b65f8f50d4c41a4497d9b60 2013-08-07 04:19:42 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-410b9ccdd5373e1a427043a6fd220fc5391e925089ed6750ba59aaff3f54c52d 2013-08-07 04:17:02 ....A 8290623 Virusshare.00077/HEUR-Trojan.Win32.Generic-410c750cf6d196e6e2a9491ced26e2d056774cc8100be70d6ba9040e133cb938 2013-08-07 04:12:36 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-410c8a5c279b2325cafe39e576fb1958795ced476a56c9798ad368dc846e6d66 2013-08-07 04:18:38 ....A 377344 Virusshare.00077/HEUR-Trojan.Win32.Generic-410d2572f2cd78746b0b0e7f0cab96c2ac1eca71ef2f0db4ead86a7de09443cd 2013-08-07 04:12:10 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-410e2d16623e22d30af767d5fefb6cc073c91c47906610a763fdca0f3ed2cfcc 2013-08-07 04:17:18 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-410e4ae318873c9c55a5c588957de753d3169427ac1f35698c4b28d7ee49bd3d 2013-08-07 04:11:08 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-4110827531e354fd9f61a079aeb366fc438c12e13e9c95ccbeff983a2250ad8b 2013-08-08 07:43:28 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-411093fcaa3f3ce97037af0524f632b995a51fde233f4160cf62afc7d75be343 2013-08-07 04:19:50 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-411106483a3f9fda6ba0c606fd2ee68d7f0811016c0c6afd535481ab8605f0ac 2013-08-07 04:20:14 ....A 540672 Virusshare.00077/HEUR-Trojan.Win32.Generic-4111268744bf0706173195019e428293ab4cb25b0b53a1edf1e09a07e16abf55 2013-08-07 04:11:00 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-4111614a844456d99d4ab7556f333fee5eac6918b8d3b755f0870917aab4527b 2013-08-07 04:17:42 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-41148d399c0a93da8c1220f4b97180b2494e0f05d2d7e825c75dd166a261a553 2013-08-08 02:28:28 ....A 225792 Virusshare.00077/HEUR-Trojan.Win32.Generic-411832f82817865c4954728ad213aa2f45db0d983bc0a768133510942ccf13e6 2013-08-08 06:37:06 ....A 71850 Virusshare.00077/HEUR-Trojan.Win32.Generic-411a895045a994c6e0889a4f350c146c48a918b61e062981ad82b9f6b0a1e669 2013-08-08 04:13:04 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-411ab8189eabc56d839d016bfa4773710d039d0e9cfa9d19194facce7b338327 2013-08-07 04:19:30 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-411d9343990d365f721a522dc4b218d02883bb60993f855e5251d1d9dbc88c1a 2013-08-07 04:18:56 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-412033eb3407574e2769273bdf6bff68721088e39b0b48c1f04dea4bbb98a4c8 2013-08-07 04:16:44 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-41216808f5718a0765c613030e82b19e10d997d574082ed8df546efeb9d0bc51 2013-08-07 04:17:44 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-41228b1b44bbd235567d82aa3180918d2d429ddc23d4cbaefc4b6c86cf2cb029 2013-08-07 04:18:44 ....A 266757 Virusshare.00077/HEUR-Trojan.Win32.Generic-412303360706168878b237c36250754034d2a24c876022c84a9b8619c8d96540 2013-08-08 16:31:22 ....A 2172536 Virusshare.00077/HEUR-Trojan.Win32.Generic-4126271f0ec4e1e31683d8d4856f53b4479993d8e2d4208c3a99840232fdcdb6 2013-08-07 04:12:48 ....A 193696 Virusshare.00077/HEUR-Trojan.Win32.Generic-412777a8ea9188e854b8b927c8416b492fb021beeb970b4945f7e55330d71da6 2013-08-08 05:34:40 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-4129b775ef06c4a72a97951befa07f43390e8012162492da30e561f3dec27eb5 2013-08-07 04:11:24 ....A 452608 Virusshare.00077/HEUR-Trojan.Win32.Generic-412a239d79fb3b4d2cb714a384787be3426fa67a5bcebd7b2a583bf90d0a83ed 2013-08-07 04:12:36 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-412a642109fe0b0a6b741c968d7214bdbd43396280b50a3bce6a4f0283fbbbf9 2013-08-07 04:17:12 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-412a957acca4a99aadbff055b6dd2020c30e4f6a8f5670895f62f34ffca5533e 2013-08-07 04:18:56 ....A 280576 Virusshare.00077/HEUR-Trojan.Win32.Generic-412be119a0c7fbacd1b6a024c5271049be90c50100d06f3b96af1f9a3015e1ab 2013-08-07 18:34:32 ....A 2061952 Virusshare.00077/HEUR-Trojan.Win32.Generic-412e2aee44fc7d83a9ec9a6d7f57a693ff688da410e155e4b576b61f31de6c4f 2013-08-07 04:11:28 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-412faf443775ec2355f6881acbfea5f86a82998bd31d8673f5f7a125a9b38c42 2013-08-07 04:12:46 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-41325f4878255c1e5c58a1c7634a4e28c2945dc49f64f0ef151509a8221bb7b9 2013-08-07 04:18:40 ....A 718852 Virusshare.00077/HEUR-Trojan.Win32.Generic-41332398546ca5feee8a30645a9457d4193e45742a9e8f563bb4c4ec770fd26f 2013-08-07 04:18:42 ....A 163860 Virusshare.00077/HEUR-Trojan.Win32.Generic-4135fb2437fa3ee7d4d22660e5b27c61ee82aa5f00012671ed50e89d5860e1db 2013-08-07 04:11:18 ....A 2062580 Virusshare.00077/HEUR-Trojan.Win32.Generic-413613a1ee48c2dc64c139b505975e4a4c64415cf9344d9b08b81ade61827500 2013-08-07 04:18:52 ....A 140359 Virusshare.00077/HEUR-Trojan.Win32.Generic-4136653cf961278290af6070351bf9ec0de4134a21cc2015435b68e42268a091 2013-08-07 04:20:14 ....A 81203 Virusshare.00077/HEUR-Trojan.Win32.Generic-413abc652e1707040fdd7d5985678f2ea93bb23ab08000b5c6e113164c7407ed 2013-08-08 00:07:52 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-413aeda4915eaef63cd75e933480083537be0fc2c30475ff3aa0377283346d57 2013-08-07 04:17:36 ....A 824320 Virusshare.00077/HEUR-Trojan.Win32.Generic-413b7fcd11ff9edc640a5061d4417a59a21fe7afe79cedab26050a38b1e41a46 2013-08-08 00:23:20 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-413ba3bef478d3e1e4300117df0282c89d527037965269ae6a2482a0261110be 2013-08-07 04:19:42 ....A 716288 Virusshare.00077/HEUR-Trojan.Win32.Generic-413d3a112cb3d5bad38d6259ceed517d9df4d789b5e0fd99cc4a87bbb36f9ad5 2013-08-07 04:11:26 ....A 108260 Virusshare.00077/HEUR-Trojan.Win32.Generic-413d7bee3f64a5608de154dfb7aae4d1ab7ffa4da153677cf080b3fd55062085 2013-08-07 04:11:46 ....A 152442 Virusshare.00077/HEUR-Trojan.Win32.Generic-413e67ea5b65c7c395a69ed579e2d115bd5513f87d6cba6180573c1115b0969d 2013-08-07 04:19:16 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-413f7cf27ce6ba33741c177a5b34ee3d50773646b678d76a61484de27bf1d76a 2013-08-07 18:34:28 ....A 170718 Virusshare.00077/HEUR-Trojan.Win32.Generic-414034ea82944fde515f8b3947a7c8715b64271848e95f663e2b73f15bbf3fa5 2013-08-07 04:19:54 ....A 1626361 Virusshare.00077/HEUR-Trojan.Win32.Generic-4140418105dc742cdc39896e8e32aacdc88acf9c2df8c4e05342a9d05bc13c41 2013-08-07 04:20:12 ....A 54784 Virusshare.00077/HEUR-Trojan.Win32.Generic-4140a5eefdca205c45f3acbe19f560aea84e40d961a05b29814dc23d9db5da56 2013-08-07 18:34:20 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-4141810e678a26ecec990169948ec2a7d410059914f7cb9ec6862b8d5e8a4915 2013-08-09 01:48:38 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-4142c6dd0a18225396c1be85f1c4b601d6240072c02c1efba056ca023be0583f 2013-08-07 04:11:04 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-414515f724fd604be92fdf5bfc00e344a8fef10066c04c5374e92d6db85df608 2013-08-07 04:19:26 ....A 151975 Virusshare.00077/HEUR-Trojan.Win32.Generic-41482393614b1468573ebe4ffe10f3b79992424d8e04bd7cee938c175a03fd2a 2013-08-07 18:34:34 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-414b663fa512d068f4166d9e47c3d69ca2dcdbb70b4b67bb8045d2d2505a2c97 2013-08-08 06:46:44 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Generic-414cdff8a24b8b5e6185f18fd76d4b1e12ad027f088c077c8c164c373e44beb3 2013-08-08 06:30:04 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-414d2816097b31e4336c7862dddb7a09cd660f31086fbe0d920841008b0c0471 2013-08-07 04:17:40 ....A 1081344 Virusshare.00077/HEUR-Trojan.Win32.Generic-414e6a22f73cca663b08c9a73b34fb7ba037442a2f883957526bf123ede00b42 2013-08-09 10:48:00 ....A 460920 Virusshare.00077/HEUR-Trojan.Win32.Generic-4151526e231ec4b8c61f24280fa24b0a3dc9461622e5941f18b0415c59f0d370 2013-08-07 04:59:00 ....A 287824 Virusshare.00077/HEUR-Trojan.Win32.Generic-41530b1b56c40ede0e75cb10f4f2fe3bda075eb441f87b48a5ccd79087deb4fc 2013-08-07 05:13:12 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-4154bcbc8ae4a1f23aec3c037a50a2e9e3ab38a2a5369b39b61bf7d6d7d69e09 2013-08-08 06:14:56 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-41556e4b1dbd9e7a82166737f92133fbae26869ef84e42f69338a3de1d9f5077 2013-08-07 05:10:14 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-415a89b50c17ce68bacac98409f918350805353e64856b438f71d9a0e395c41d 2013-08-07 04:28:30 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-415d7a78deb91c7d0afff2ea54d4471fe8657cc6c6f6fa4a94b4e4589491f149 2013-08-07 05:10:04 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-415d8229416ee6bba3354879566e7960fbe72f1e8d0b0dde348e2c5f6e20947c 2013-08-07 05:09:58 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-415d841c7bbb209214d7907e917466e6da12a07f4bafef193b7b64daa840bbea 2013-08-07 04:45:42 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-415df3d493bff56391572804ea85e3b8e400874804d493093a92ef2ea9d35724 2013-08-08 08:38:18 ....A 186904 Virusshare.00077/HEUR-Trojan.Win32.Generic-415e06b7f354fef567aae2d0479b9c116950cfba59cc53590df4d2570f408311 2013-08-07 04:59:58 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-415e5988387ac64c6e657c9f4ad6051abf64dabc4bb3be9702021f875d90c6b4 2013-08-07 04:51:52 ....A 801334 Virusshare.00077/HEUR-Trojan.Win32.Generic-416165966a7e64cc4d64f56c2d8b04d2679d33bf2ed3dc88ad2a83f3eef95327 2013-08-07 04:59:04 ....A 1259008 Virusshare.00077/HEUR-Trojan.Win32.Generic-4162defc58348827d6127cdd6a78f9efa655a2c3db328c2f80e2b14c03796b7d 2013-08-08 20:50:12 ....A 2911744 Virusshare.00077/HEUR-Trojan.Win32.Generic-41666d7dc5767730842ce0995f32bb70d6cd4b2d53735a336ccb9d665d18c802 2013-08-07 04:27:52 ....A 1310720 Virusshare.00077/HEUR-Trojan.Win32.Generic-4166c3a190290359c18875b4ecbaf3aa7d310d73a180b56daee67414a19fa115 2013-08-07 04:43:04 ....A 82576 Virusshare.00077/HEUR-Trojan.Win32.Generic-4167444f7de43729867ff9ee999d860b8ec31dbf8bb67f79295f872171e4efde 2013-08-07 05:01:54 ....A 355840 Virusshare.00077/HEUR-Trojan.Win32.Generic-41676e4ffe825e16ace93374ef9eba293c6b0971916b74bde1eafa98c050d74d 2013-08-07 04:43:00 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-4168dbb47edf383817387b0a3ec8ab0120c55a2a8be220994332170006c7a6e9 2013-08-07 04:52:26 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-416bbcdeaed52aa36e98cc81059588fc5ccff3c18cfb0614aa6d747750313f03 2013-08-07 05:14:06 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-416e6cd9162034ab0bdf224246cd956f0acc8617e4bafde17993877e63ab7a2e 2013-08-07 04:53:08 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-416efc688c26e4f09e71040b6d47c13de9a7810ef00006a437168151c90ba5c8 2013-08-07 04:42:58 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-416f1eb0fc7b8ac4db9227f7db88153258c5482f3be0ba808fbe3191cfadd1d1 2013-08-07 04:53:22 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-4174b9b62f720416ccc740f863f67e32b37e54c3eadada87f646c00bde408ba4 2013-08-09 09:58:40 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-4174ec8db140c38714ba12d2964f4c790dcfb4eeb680b4f32f0c45541139bf35 2013-08-07 04:59:00 ....A 219648 Virusshare.00077/HEUR-Trojan.Win32.Generic-41759cfe585327a7f8296c782d1f784758ea3f2b0269f7d20e7b8b4cfa49d47f 2013-08-07 04:49:44 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-417606d9b5684247e8fa5cac5993958090ceb5242da08eadc191868a81bc27c5 2013-08-08 06:01:24 ....A 111104 Virusshare.00077/HEUR-Trojan.Win32.Generic-41768a3745409319488a8683ef552a5c869518e8b400da0f52f352a60f517f9c 2013-08-08 08:36:10 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-4177208849c73f3a101e5cfa0f23bfb5daebf0546d069a94359eb52eb11bbd9b 2013-08-07 05:08:34 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-417890ef2651c7c19579a6e8fc14b770220b0b61aebbfb8b0ea5e1e1364fcd7d 2013-08-07 22:42:58 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-417c4dcf675f61c7a3170b57463ac7a0427ef819e09a882b5aebd8333ed906fb 2013-08-07 05:09:54 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-417ebbd6da0f293368712185cf849c051ae19c19bd24634ffbba55eb4e705318 2013-08-07 05:11:58 ....A 848896 Virusshare.00077/HEUR-Trojan.Win32.Generic-417fc6a41d7727367e4a9dd065cbebf9750a341e0bf343fff577f4d4606d9798 2013-08-07 04:52:30 ....A 120840 Virusshare.00077/HEUR-Trojan.Win32.Generic-41837bce4e9e37a05386b8d0536867a1636da8bc173b0fac42156337d834917f 2013-08-07 05:10:42 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-4183db80b917c84a57c7570a7418f494ca61fc7490d01e19f4b789cba35c24db 2013-08-07 05:08:34 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-418411bcd36d899914ffb76aedf4f5d4aaaf7c2f74fb783fa1b965d4daeefd6c 2013-08-07 05:08:30 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-4187595ca7746f8d625cb298c48ba4648b4273568b752ea7102bb7932a1bcc35 2013-08-07 05:08:12 ....A 236544 Virusshare.00077/HEUR-Trojan.Win32.Generic-418c1742513bd003a4fe868dff1b1ac988089f0c26cf3b21acc2523d3e441d88 2013-08-07 04:54:08 ....A 1022980 Virusshare.00077/HEUR-Trojan.Win32.Generic-418c61151d16d05ede33b02f3d352f7abc1e5f1344ba0707b9cfbec3510de511 2013-08-07 05:10:12 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-418e883d1e65f1ea8d55816c2d881de694b0c2eae134fe17a62cb71dcadb0de3 2013-08-09 01:06:36 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-41917fc33be24bb28e26e653f4beb921210c1452b41fef6cbb1e99f1ca1dbacc 2013-08-07 05:00:06 ....A 239104 Virusshare.00077/HEUR-Trojan.Win32.Generic-4192413d0fa198807b9452a3db92de9a8c966507d4c79ce8746bbc7972fa1c60 2013-08-07 04:28:38 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-4193fda76d7405b4d654faa9761a6712af388c13ceba606973850a8804de529f 2013-08-07 05:11:08 ....A 53294 Virusshare.00077/HEUR-Trojan.Win32.Generic-41953cadeb3f8153c0eae552e8e641c10c6a8da2e6285ad7c6439bf6c0e4b893 2013-08-08 17:21:38 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-4195fc5ff5cdcf036824fe7e39ca466c949360907534b81e550dce016f9d2871 2013-08-07 04:54:08 ....A 142336 Virusshare.00077/HEUR-Trojan.Win32.Generic-419614c8dcdb50272ddcc0aaf0799ead906be4cbdc35af530d57470f34322585 2013-08-07 04:51:08 ....A 530949 Virusshare.00077/HEUR-Trojan.Win32.Generic-4196ee7f94d0601d1d5590071a08ff20afa3a077a5ffa869d07eafb7392fd0df 2013-08-07 04:59:06 ....A 243712 Virusshare.00077/HEUR-Trojan.Win32.Generic-419780f7e632c8bcf140e9a088f9cea37973e10142979ac59aaa3e1520bd0ced 2013-08-07 05:10:10 ....A 270848 Virusshare.00077/HEUR-Trojan.Win32.Generic-4198b14c121c15a6080653ee8ead3200a32e97ae8c25477aa4c409a659a6c476 2013-08-07 04:52:38 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-41995df09f8083bfc57bd22b506a5f30dfe2a5b48568cf44d7994bd50ff888a2 2013-08-07 04:28:36 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-419cb67f77f17d8a33d495c0882089eeba48b446a0cddd364c3c9c16d1079b37 2013-08-09 07:39:28 ....A 121344 Virusshare.00077/HEUR-Trojan.Win32.Generic-419d01c000995fb3e14f32409ac4d62622ba91c6f5b87ee6214a1887da3bf1fd 2013-08-07 05:10:00 ....A 2772992 Virusshare.00077/HEUR-Trojan.Win32.Generic-419e83a23a857c4aa78590ea60209d0a97a587c078b61b1c2c36ddcd94965e63 2013-08-07 04:35:52 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-419f5e4e18fda5d26cd105739de6be8c3f4fc2f1dd55d4847c3ab0da56b21cd1 2013-08-07 04:52:36 ....A 858624 Virusshare.00077/HEUR-Trojan.Win32.Generic-41a15dcbc35d877b949c64d3c5af8c1d6666243aee0eba3671bff090355dcf5e 2013-08-09 06:44:04 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-41a1bdba8043e41bc72d37e33b3e82410fbf2db6575c00b75cb7da1b39ea4c33 2013-08-08 09:07:02 ....A 7000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-41a1df7f0b6af84fa99292f4270496fd0c69f0bf708cc12103f109774af88155 2013-08-07 05:10:02 ....A 1886206 Virusshare.00077/HEUR-Trojan.Win32.Generic-41a223d631763c61883bb1833f713518bdb1928f903c94e1ec0cef46e089da3a 2013-08-08 05:35:14 ....A 869888 Virusshare.00077/HEUR-Trojan.Win32.Generic-41a2d1eda6e3cabbf637c80899072b903efcac2c782fada22dcb4c70e6517c16 2013-08-08 02:14:14 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-41a33c687618d94e059ba09f78a50368e6bfd00de2670ef494fc8def8c7cb6d9 2013-08-07 04:46:38 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-41a420f41fc813c91fb1a14b6eed464746d9a320ad1644a9b92b9177b0d08877 2013-08-07 04:38:38 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-41a47a9dea32439a3d1c767f90aa54d2455b1a79a542381fd117b5f7ac9343b3 2013-08-07 05:13:34 ....A 377344 Virusshare.00077/HEUR-Trojan.Win32.Generic-41a628676f5c979d502a7764073e9b925b17253578c916f8407ed31fea532104 2013-08-07 05:14:06 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-41a637cbc7230a7449cde395e11bb443e9455beefb9c9fd55f2b6838accb9cd2 2013-08-08 03:03:02 ....A 232448 Virusshare.00077/HEUR-Trojan.Win32.Generic-41a6d437ff452b5a2b3032c403ed769b792105e6f5fe1e9365a36d4bf6031bdd 2013-08-07 05:10:04 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-41a8e22224f44f2fae1c1feb7fb9a611d03a5dbe3b1d5e2565e337aaa1c78364 2013-08-07 05:08:34 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-41aa34af595faac3471e1f6474fa0d4785ae48abbd62971fbf7020db928a1583 2013-08-07 04:27:14 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-41abbe717a6bf09b1acd3734afcd3679c6cf520e2a7cc7fa8f89cdbd974035e9 2013-08-07 05:07:56 ....A 368640 Virusshare.00077/HEUR-Trojan.Win32.Generic-41abee8da2cfb19c0519e3591deb68328b3ca6d00d9163ded7aae9b2225fc683 2013-08-07 04:43:00 ....A 181760 Virusshare.00077/HEUR-Trojan.Win32.Generic-41ace82dd09aa53a710529a14bb2baaa78314ab806179911073fabe5d9d36539 2013-08-08 02:28:20 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-41af5b8ab8030ec73669894e2ec1b150386c353cfcd8bfd8e2307dfdf7a34231 2013-08-07 05:40:14 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-41b0ad5f539ac20757d28a846ccc24c8edd13c76ed8dff30766fb9b5579f6ee4 2013-08-07 05:39:26 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-41b147f118b1d51a2f1abe5010d9c758ccba56ad9e2a9de3ed68bfed061c93f7 2013-08-09 07:58:16 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-41b2f8c39170e687f54c2a61e7902a7d7e7b0d2f06a458fac62b84fa3cc0717f 2013-08-07 06:04:56 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-41b33fdc419f0e352727a58afe196cc6568823ec693d4885f59edd8568152788 2013-08-07 22:47:08 ....A 862720 Virusshare.00077/HEUR-Trojan.Win32.Generic-41b3d2aff56aebfa17f8476e8c29d2263b9c7684623e0e5fa2384e549c6dfd6e 2013-08-09 05:39:34 ....A 82944 Virusshare.00077/HEUR-Trojan.Win32.Generic-41b5a152150ece0d42679eb3c27cf6011bd867bdd8add0a4213798fd9de70001 2013-08-07 07:06:10 ....A 3150286 Virusshare.00077/HEUR-Trojan.Win32.Generic-41b61d1a8256537a5ceebd3cd23feb52736a72958d4890bea6744c7acc331154 2013-08-07 05:39:24 ....A 314888 Virusshare.00077/HEUR-Trojan.Win32.Generic-41b793661b45adb0323e2030aee727087fb14f99a929a816311b39c9ac97d744 2013-08-08 15:02:42 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-41b82f4896369768a25e635936232988d72f4b0d420989869af6fe8387cf5185 2013-08-07 05:48:08 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-41ba46489a6e6bc319279efc1724a7359d8a989073646456a7347f6c362c5e50 2013-08-07 05:39:26 ....A 13568 Virusshare.00077/HEUR-Trojan.Win32.Generic-41ba4c690cf88abfed5a86298df5505b1d0e464cbc5ddc296d155e1cea90aa2e 2013-08-07 06:06:02 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-41c001a61d4d7e9fa3123ca5538ad818593ec26d10f664fc2913cd4bcaabdb81 2013-08-07 06:05:34 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-41c0ece699e8d074a99a847ec8367e83f82582033cbe79bf3c69335911d20f80 2013-08-08 00:16:44 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-41c156e6a9f6163c595b913d9bc4eba722f0a85389260f211d91856b2d34bc0e 2013-08-07 06:28:20 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-41c6ffe39a7a92e897249821506ccd2414d2a8589bbc0c88522c07d6a6e1b3bc 2013-08-07 05:40:18 ....A 679936 Virusshare.00077/HEUR-Trojan.Win32.Generic-41c96712010fdbeb669a8473af7934ae51aacbbf9359ae80a04974d384d8f4f8 2013-08-07 05:48:40 ....A 256512 Virusshare.00077/HEUR-Trojan.Win32.Generic-41c9c636bc8c360ec4927ed36f3fc45897740f13f7e237f32d79cd053d316e8b 2013-08-07 06:20:06 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-41cb1188dca40559a050363c1b300daa9c07fcc153c611ceda8f10d4995e1c34 2013-08-07 06:51:24 ....A 322048 Virusshare.00077/HEUR-Trojan.Win32.Generic-41cb1469769ed34dd5892e022969e11bb637c517332fd28e94fe022f9b93db12 2013-08-07 06:04:38 ....A 645328 Virusshare.00077/HEUR-Trojan.Win32.Generic-41ce648ea793d07f0dee6ca9fdb226cd991ef6d3eeab7688eea14925fb5df874 2013-08-07 06:27:52 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-41ceed35a5d6e0a1767101d97700b801dcc4bef1855430109752282250a2c3d8 2013-08-07 05:27:58 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-41cf18e11f2e57b1f12ab5ce0f368aefdb26d2a71786dc4bd952ae3182cfaac9 2013-08-07 05:40:12 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-41cf20768a728e93ba3cd15344c0d992da03b3b78d8abcd6d1c5fa8fa0f3abaf 2013-08-07 06:46:56 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-41d137b109090066e01f9f1211715e7a52240899af9743c227e5caf757287756 2013-08-07 06:04:58 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-41d1492eab78032fc0d9861c3b5e2fcebbd8ef428b2fae4b1a663662251322e6 2013-08-07 06:38:18 ....A 4192259 Virusshare.00077/HEUR-Trojan.Win32.Generic-41d2aa49dad1bfa74a2e8b4926b82c1da3abc27290a52b91b8ac991f43d4ccce 2013-08-07 05:27:58 ....A 118800 Virusshare.00077/HEUR-Trojan.Win32.Generic-41d64a584b98d1ca3354bcec60807d30093e238f78b336aa3cc13b4c53431eaf 2013-08-07 06:38:52 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-41d6fcad71912b8d0c602fc8f5b311bad702ce98fba35ecd4cf3112f781edf9d 2013-08-07 06:17:36 ....A 115817 Virusshare.00077/HEUR-Trojan.Win32.Generic-41d8bf903d2d6187194e3cf3b395ad2aa891a2355a2a6c53a41f8074c4ceba25 2013-08-07 05:23:02 ....A 209920 Virusshare.00077/HEUR-Trojan.Win32.Generic-41d8f8c0d920ed2ccb6e2f5865b3c04218b73003ab8a6a54342fe270efeea543 2013-08-07 06:27:54 ....A 623997 Virusshare.00077/HEUR-Trojan.Win32.Generic-41db7aaeb46622b197274feb2dc98341011786de9f9c55624ee7a843653790db 2013-08-07 05:40:16 ....A 84486 Virusshare.00077/HEUR-Trojan.Win32.Generic-41ddbe18ca90aeebc6c4efb9bdc466c78c9c973498b75b82604160841683bb4d 2013-08-07 06:28:20 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-41ddd34ad22dc2daa38a8600a9a9c42b6a382d445aa2a32ba3190b20ee25315e 2013-08-07 06:05:34 ....A 454280 Virusshare.00077/HEUR-Trojan.Win32.Generic-41e14eaadcb7a1a0f7ac42a26fd0ee4ffca275e666347695d99e10d02e5ec948 2013-08-07 06:54:06 ....A 816640 Virusshare.00077/HEUR-Trojan.Win32.Generic-41e236a635e6ccadd0d04641d79581eff559331ca92e0c56539c6db172227611 2013-08-09 11:52:14 ....A 242696 Virusshare.00077/HEUR-Trojan.Win32.Generic-41e41f04aca146559e137bfcee53dec05b8edd1ed3c01de0602c12e982bf3efd 2013-08-07 05:20:10 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-41e48e4ce55b57b6b152d4243959d5448ec4e3eaf89bdb43ede9df97cd409300 2013-08-07 05:54:48 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-41e64d48511cc71d792a4a44e7d42ff0cfafca9e143755569e0e68697519e52b 2013-08-07 06:05:30 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-41e728081f0b2416c68a39b609b31d81723989b7881354716289dd507ff0f581 2013-08-09 11:35:34 ....A 77212 Virusshare.00077/HEUR-Trojan.Win32.Generic-41e96ffa67d55846fd6c8cd37c74a31275e45c9bdece05657dbccb12b275185d 2013-08-07 05:40:12 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-41edd6e89f0887ac9e382703cc99c898aa84cdb705e6150bc154c320a5cdfecd 2013-08-07 06:27:52 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-41ee832165d002180496e91beb0c70b2f67c478be5941216477a44aac0cdd980 2013-08-07 05:52:52 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-41ef5119c8cc72bf9cbfd1e99db0d2c41fc9797c60ad7de72ee7a1ceea9f0b7e 2013-08-07 07:39:22 ....A 389160 Virusshare.00077/HEUR-Trojan.Win32.Generic-41f0bf18fe6112ed476c4efbffb490368c785a1420a88af7371c589459d80459 2013-08-07 07:21:26 ....A 155536 Virusshare.00077/HEUR-Trojan.Win32.Generic-41f0fb0d8d206ab405567b6efa3bdec964d8749fb6b623a022a25b9bbf86b251 2013-08-09 11:06:36 ....A 302080 Virusshare.00077/HEUR-Trojan.Win32.Generic-41f1619ba0ec7734af82f0ef0d8399ce261effcc37b8a603305ce7124bf65bd6 2013-08-07 07:37:18 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-41f3b7755e8b452c340a6b23e124865c6d3070c8b5449e595e4cfd38e6b5ccad 2013-08-09 09:37:24 ....A 821760 Virusshare.00077/HEUR-Trojan.Win32.Generic-41f8dd75907c435b4b3c1b63d5f213bfdf9b6ff402ba096eff645ff63a846c80 2013-08-07 07:17:28 ....A 83220 Virusshare.00077/HEUR-Trojan.Win32.Generic-41fa3194981dcd13c345d3f309b01f7dd754a619adcd9c044ea06d81b220246a 2013-08-07 08:16:50 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-41fb14979f87c13ce83c6fa475e8ddf4e73f9f3059a48a4d26f86490141af2d1 2013-08-07 07:41:06 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-41fca947f46aaede9cc03eee0caffac890208227816b414df9fdd57c4fb7bf8a 2013-08-07 07:37:58 ....A 162109 Virusshare.00077/HEUR-Trojan.Win32.Generic-41fda8687974e67d59a1bcb54410b5fae33d4749f3883dd2eac96e54ced6a57e 2013-08-07 07:40:32 ....A 33208 Virusshare.00077/HEUR-Trojan.Win32.Generic-41fdf8ebbe0fd8583a5c4858c08a69f1b6762d6265173d7c0361c5f00f828de1 2013-08-09 02:10:08 ....A 13054 Virusshare.00077/HEUR-Trojan.Win32.Generic-420036df378e1bf00d74618e95430d6d3f5f2f699af5f0d5f7256a5cebea7f4f 2013-08-08 04:21:42 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-4200d5d81b2dde22c52c50cb12e4e0977c23bb08d2b926bdf7af2513d3ad03ab 2013-08-07 07:39:36 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-420160fe2ad56c551129239eb8f7c63afdc4029d34214f1d8f1a63ba6f346b5f 2013-08-08 06:17:40 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-4201d87a8c3cbbcde5a0d7fb2a9ab37231f2a999ec80c5db112a49f2460bfa75 2013-08-09 07:39:52 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-4202df92b0119223613e229b0b8215a6ac719ab5a7507ea7ce67436155d10e53 2013-08-07 08:00:52 ....A 10752 Virusshare.00077/HEUR-Trojan.Win32.Generic-420503cd4235c2a1a663b5da0394c680ec9a8adde6c0e8e5c416effaa96dc68c 2013-08-07 08:16:18 ....A 350720 Virusshare.00077/HEUR-Trojan.Win32.Generic-42062a329f27d9f1e0dfeaa130d7769420885828750433f43e5e60f8af648a77 2013-08-07 07:40:06 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-4206518244b6fdd179a2cee5f080fe0932567930d768505322f45db803dbaaac 2013-08-07 07:48:08 ....A 53280 Virusshare.00077/HEUR-Trojan.Win32.Generic-4208e648967a0e8f751ed05132994a9ddd53fc55bedd0562b4359bf4b7bf9bf8 2013-08-07 07:38:00 ....A 487424 Virusshare.00077/HEUR-Trojan.Win32.Generic-420b6dcb07913ad45f855cc17c3b17f2618a8cb26efb5632eb7d9b564a4c035e 2013-08-07 07:43:22 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-420f2a9a72242eed86596883e9bebd24894a753d1042ff9466c2fb9be5b3d21c 2013-08-07 07:36:06 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-42102e76d693c64ea495dfeaf61f01a0e102e60fc83e73d5aac506be31ceb6af 2013-08-07 07:18:34 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-42126ae869b0a7c38e8f353391a632469510ab6dcc47b40479f78495b08bdd57 2013-08-07 07:45:40 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-42129149414d9bb602b9782a7007504f802bf40ca6302749fc41e4c58c92cac4 2013-08-08 07:43:10 ....A 52524 Virusshare.00077/HEUR-Trojan.Win32.Generic-42130938448ee527072d38a49d36e2efffe3ae4a360fea240f4d90b97dc89913 2013-08-08 08:46:30 ....A 754688 Virusshare.00077/HEUR-Trojan.Win32.Generic-421403167636c0a97aabc9f30c2d31b030eed4b25992dcffea0f0d915df24eba 2013-08-07 23:13:42 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-4214e3f6e68b5cf468ad95686e219bc1a81dcc1edca275336eb41333b575a7ad 2013-08-07 08:15:46 ....A 293376 Virusshare.00077/HEUR-Trojan.Win32.Generic-4215c68bca82efa0536f01221ddd43962c0c8973624d8f16ffc71a7be0b3e964 2013-08-07 07:20:58 ....A 733185 Virusshare.00077/HEUR-Trojan.Win32.Generic-4216b7dfd1f3f14670874df1001772724f2dcc02af7393e1acf4bb5424f8f5e1 2013-08-07 07:37:26 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-4219553c830cd02e5b5b097929701259e36102db0e0d12e142cabbcc8713440b 2013-08-07 07:39:08 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-421c1569ab70b1c29c1f6ae4bb2adf4267e2a57b2b20c7baa4095af44a8dd70b 2013-08-07 08:15:40 ....A 347136 Virusshare.00077/HEUR-Trojan.Win32.Generic-421ce964d46e2ac68086514cde49e1e14c02d1cc02f7091d347c77c493c503de 2013-08-08 05:20:36 ....A 316856 Virusshare.00077/HEUR-Trojan.Win32.Generic-421cf106d6679e37787f3a3ac7cdfb8d7b90cd17d8ce9af10f3ce7a162d57c6a 2013-08-07 07:39:10 ....A 455168 Virusshare.00077/HEUR-Trojan.Win32.Generic-421cf266687c97f0d5c93f4c5ed43eb9302813d84ea941259d566d01dffee028 2013-08-07 01:29:58 ....A 354234 Virusshare.00077/HEUR-Trojan.Win32.Generic-421da0a93945c1509340c2ab671822da71d251169379f790e82cb3978b8a7921 2013-08-07 07:21:48 ....A 54086 Virusshare.00077/HEUR-Trojan.Win32.Generic-421f90fe1a2da0f53d978a46653b1678659e50b57ab9b83196a6e38ac8bc8fc7 2013-08-07 07:37:36 ....A 351232 Virusshare.00077/HEUR-Trojan.Win32.Generic-4221b75488cb98597ddda60ae921f396969a09cd0fe41cd8a6ac6c9f8a33b3fd 2013-08-07 07:23:08 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-4225b3dc81bf68e9a1282d9f1b747067e55d94f7f421d8488d3df2b83554754d 2013-08-07 07:40:00 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-42260dd206b4f5154cc1e0eaba335f1446ba1800f1c2157a7b6fa86dbf98210b 2013-08-07 07:17:28 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-422752b155badeb8b4b2746e131ecc581094364d26ed830a7d6983bcae969860 2013-08-08 15:57:16 ....A 160716 Virusshare.00077/HEUR-Trojan.Win32.Generic-422b04544160e021fa4bd66253c6a2cbe7350fe305b35b8eada182d5df1ce0a1 2013-08-07 07:18:42 ....A 6466048 Virusshare.00077/HEUR-Trojan.Win32.Generic-422c238e034d0264b3ce34182d0a41050c3e6a0c51fd4e91ad5f59ebff96a23d 2013-08-07 07:41:10 ....A 1887901 Virusshare.00077/HEUR-Trojan.Win32.Generic-422e39ce638ef8772eb1e9f716ea1223adf1c727307ec6408e8ba20e4f9c2e1b 2013-08-07 08:18:46 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-422fd9a527e4a8d171587abde373c69e4a955ce36d81f88722eb7d2467f80f7e 2013-08-07 07:39:38 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-4232554cff7fe3288422cc2d38e7470c3127196b2490e34c4ebd95bfa60ddbf3 2013-08-07 07:37:36 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-4233a4c01f4871a954a104c6f8a48866f0bdb791bc5f18bf830da605ff05b261 2013-08-08 16:04:08 ....A 75224 Virusshare.00077/HEUR-Trojan.Win32.Generic-4236e56cca185127c8ba9ace3a30bdb81a72bbdcf0686c2cd2ba3643c4208a49 2013-08-07 07:37:30 ....A 119308 Virusshare.00077/HEUR-Trojan.Win32.Generic-42373d7286244926d5dd33d0489c024991917c5525c280d60356fe2aa8768a91 2013-08-09 06:34:14 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-423838674c11ee2d37b9097ac6999564a488bbe24cd42f0263d4dd5ec5e88b92 2013-08-07 07:21:44 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-423852d62acc0e31873fb6055555d72487b8c32bdafc25fdc4a4d564036c1f5f 2013-08-07 07:39:22 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-4239fad252e4e4d4be1d09e44e0d1b1fb14709d3bb534fd6a505b2a85e34dcd0 2013-08-07 08:15:58 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-423afcbf8998a74afe454705d8723fe27e33bf086c312a4dbab29f3d34c2d7d3 2013-08-07 07:40:26 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-423d96128dd324ece961af017db9894688ba019a4018da827e124dd13c52114f 2013-08-07 07:39:32 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-423debf7a1c9d9c72f8e2beae0aa3a4ea50c3c3c29435b2d99e502124a6bda27 2013-08-07 08:13:10 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-423e3683b817829ebd4ec1e1b8f6d4e153f149c75c08f96d5106075065f2fe10 2013-08-08 08:28:22 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-423fb53ecf9f79c9c75efb48c2b0d3823cfdc32c2a6096a94297ff04de70c488 2013-08-07 08:00:52 ....A 248912 Virusshare.00077/HEUR-Trojan.Win32.Generic-4240b0c57c4a5375527a5ec1bd6a1f1db9d4bd7397a4c3b9d3cd5a9c0617c789 2013-08-07 07:37:28 ....A 549888 Virusshare.00077/HEUR-Trojan.Win32.Generic-4241f564b759a7c3fb19b0d55752d10a1695d7c3ecd740c47a254d1599ce3fdf 2013-08-07 07:26:54 ....A 438272 Virusshare.00077/HEUR-Trojan.Win32.Generic-424298990cdf6db40725a07cb99fcf46ef32cb1250efdb682d3462694b779807 2013-08-07 07:21:50 ....A 190980 Virusshare.00077/HEUR-Trojan.Win32.Generic-42448b2d541f43632297c725a6061fb44a6a4b0bc6ffc79947b0ee768ca01f1a 2013-08-07 07:41:34 ....A 223744 Virusshare.00077/HEUR-Trojan.Win32.Generic-42471c277031c38563c0156e042893b4dbd0b7057b56a57c0d245b80f8161925 2013-08-07 07:43:18 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-424a8971a8fa838d4dd71b8b71bef12bf0bf2ff7610cd4d47814a9052343c42d 2013-08-07 07:23:12 ....A 109056 Virusshare.00077/HEUR-Trojan.Win32.Generic-424bb178c8e00f811e6736b576015f213fb11f9e60811ed903d2bbfe1c2a9bcc 2013-08-07 07:39:24 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-424f11178818ce890c3676469f0399a45e2b91d1c6a402649b357173aff8b094 2013-08-07 08:15:56 ....A 336384 Virusshare.00077/HEUR-Trojan.Win32.Generic-424f881c9f559cabb6cc1dc80b76579890dad87c728578ed68a4deb63a32b7f3 2013-08-08 22:01:30 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-425152a31db28ae63789442ba3918c7bf879c9b8304331edc9596d87d780bb51 2013-08-07 08:00:40 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-42528ad32c55c60bd4f900c52fca8d8109567825838c0d64d33ad216f5c1ac72 2013-08-08 14:48:26 ....A 400384 Virusshare.00077/HEUR-Trojan.Win32.Generic-4254b50c7287f94143d15b3177bb759642d547cbed47d81616c5311a27d9496f 2013-08-09 11:25:54 ....A 46075 Virusshare.00077/HEUR-Trojan.Win32.Generic-42577a2dcf51b62eb7fc414f6d96179789a0f1c55013216738c7696fb91d6a56 2013-08-07 09:00:30 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-4259f21528e5a2a41376632212a859564f9974e43642eadb700b45cefa61bf27 2013-08-07 08:59:28 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-425b11db4431e21bcc5835c3814ebfac01760a5142300779c3785d2eb49bc276 2013-08-07 09:00:02 ....A 338432 Virusshare.00077/HEUR-Trojan.Win32.Generic-425c868c7135265ddf329d19cbcadebffc1f514a471434e6c71ff1a42ce8a574 2013-08-07 08:49:30 ....A 2090496 Virusshare.00077/HEUR-Trojan.Win32.Generic-42606d787021d0fbbd4968a1b36f50b396a343912548ca1992d7e1dd37ce1741 2013-08-07 08:58:00 ....A 896512 Virusshare.00077/HEUR-Trojan.Win32.Generic-42620c5f1a2aae2dc1371f00bf3014cb127e504b91255d0cc34add48b1e690a8 2013-08-07 08:47:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-42634749e411b9e46520a47a2bcff07d3c5a63cc394cd4e379939bf8fc130476 2013-08-08 17:10:28 ....A 762880 Virusshare.00077/HEUR-Trojan.Win32.Generic-426413daec1e946000c5192d8a44f9ba9f98b3fcb31c7bde4b21c71b8bf78d12 2013-08-07 08:57:34 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-426423ab9f43177d6941a0e51156f843b28c086c79b45d5d4d991ad52a77ee76 2013-08-07 08:57:32 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-4264dba2fd3b86463f939dda31889b163b36172638b51967c009dfd7aa98169c 2013-08-09 02:25:10 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-4264eeb95f6aed6c2cabc5be74d34cae9ca3b491953fada333213e4cd4e18369 2013-08-07 08:52:12 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-42653f290318ff7a8e99fb0b7712a414c28000a4fbd9d5e138db2c875477e14c 2013-08-07 20:51:18 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-42654c34b1a16288381617784cc878026ad5293f5a72c1f656411f31bf403a80 2013-08-07 09:00:02 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-426637bd9e58e279d928716dd800349e650f64b5e4315d590328fac6ed5bced0 2013-08-07 08:54:50 ....A 767488 Virusshare.00077/HEUR-Trojan.Win32.Generic-426672508053f601ed835932b8e629a37f648cf6de1dde361c2188f8627152e4 2013-08-07 08:51:32 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-426806d04fd60cb435fd46807652b33a7a342df8ce185b0f4076633022ad3c9a 2013-08-07 08:55:16 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-4268953a5bf7fb32d92189b69d3a3235b1ba2811296276ac9b7758e0348ad036 2013-08-07 08:57:32 ....A 46870 Virusshare.00077/HEUR-Trojan.Win32.Generic-4268f2a739e0a50258e498ef0773c88f2b528f05079f7d1976652c75d10f3bc0 2013-08-07 08:54:34 ....A 107279 Virusshare.00077/HEUR-Trojan.Win32.Generic-4269437604db198cec02faab9a0266d812b07883dd4232d0b06ee036aa45fea9 2013-08-08 05:17:06 ....A 139944 Virusshare.00077/HEUR-Trojan.Win32.Generic-426990bb6dab0966fb907c42b34de539c21ac3c891751cf925e8615dbe4dc158 2013-08-07 08:49:30 ....A 2378752 Virusshare.00077/HEUR-Trojan.Win32.Generic-426ac781af8f44fff63898a5658779626ec04732432cc9a1f13083788d902237 2013-08-07 08:52:00 ....A 1472680 Virusshare.00077/HEUR-Trojan.Win32.Generic-426b73ab8b66b78731790221d6813f84f55d7f37450f0454bbd2b990696f4572 2013-08-07 08:56:52 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-426b98b812954e7bf92cc969e952cc534d9ec7ce386d9a2e8e624ca35b9d467d 2013-08-07 09:00:12 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-426d23857835b23b2da17472979ea562035c26d7f5006e5e4f567a716e19043a 2013-08-07 08:56:20 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-426edf69942da973c0b99193a3f1572e18be67e494bdf9fc5f270c5dedcf2963 2013-08-07 08:51:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-426f2cf4dc5ede7c03a7f620f06f98b79d99783ddf902f3078d885f48cbf2c1c 2013-08-07 08:55:16 ....A 877568 Virusshare.00077/HEUR-Trojan.Win32.Generic-4270bd1b7df15551e7905c51cce36bac93e86c1bd62c306f555b8de8baf30503 2013-08-07 08:56:12 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-4271f41d5a5c1fb99af0ec92059a5e9a49d1c9301952ae346c61ea3ff1bfd58c 2013-08-07 08:54:42 ....A 585728 Virusshare.00077/HEUR-Trojan.Win32.Generic-427345ef7eab7849608245c3ef09072f29bf755d41b9da8c9f27dd30dd4b45c4 2013-08-07 08:56:22 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-42742fa4d948e64758942ae478f2e391f97534f47cbbb8c302a735730567180a 2013-08-07 08:57:06 ....A 48199 Virusshare.00077/HEUR-Trojan.Win32.Generic-4274a632a66fd38e00a90a5cc31e847e24799025fbf489b33ef30c8a1f2fee64 2013-08-07 08:37:58 ....A 3200 Virusshare.00077/HEUR-Trojan.Win32.Generic-4276311c4067fe33c0dcb5d820d6dcd90e55ab225cca1503049cbea1fdaa9394 2013-08-07 08:56:24 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-4277be58d423149cabff2d612ffe0cc327d422636bb0e917c67c742d412a1992 2013-08-09 08:22:32 ....A 382409 Virusshare.00077/HEUR-Trojan.Win32.Generic-427a8ad2b17b4cf9192435e8ba721bc7096a48ae4aaafc6f29c96a0265bb94de 2013-08-07 08:54:52 ....A 2135552 Virusshare.00077/HEUR-Trojan.Win32.Generic-427b5ac00e07d321d34f39f3e479ad0ad6f401bad12139ad0129569fae09e2e6 2013-08-07 08:56:22 ....A 266752 Virusshare.00077/HEUR-Trojan.Win32.Generic-427bb3b633591c8ffefbf83934dabdfdd506e1c24aa5583c6120663e1d94409b 2013-08-07 08:59:28 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-427bee945f9422406c4743ebab9cad7d35fd06ff404ee9ee100f81a1ed674f0e 2013-08-08 08:42:34 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-427e530a81b40ba5fca6102db976a1e97dec3b0cdec45543d376f1a0375e6bc1 2013-08-07 09:00:00 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-427f1482052801a34530ab90cc1b202f8fb92e135c06fe7d54ac11e32dc08aa3 2013-08-09 01:32:38 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-42835dbd78a29e0eb309a4e37f54708bce3043444d650f7e15953d4dca2b91f4 2013-08-07 23:18:18 ....A 67083 Virusshare.00077/HEUR-Trojan.Win32.Generic-4285ab5aa48c2f545a307ccb1d6feebda13f086617f5033eb399ab87f575af95 2013-08-07 08:37:38 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-4286d8a913af5a32ab96968ea3716c19969cadfb48d35480d960c8e66c0e2935 2013-08-07 08:55:12 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-42875a3de0ebd9837db8a8a4ddead77fa6c4a5dc6757c2d842eac83395f16b79 2013-08-07 08:54:46 ....A 560680 Virusshare.00077/HEUR-Trojan.Win32.Generic-42880630b337f708dd5568a33729e3347b4c993006bae1ea299859d84feead2a 2013-08-07 08:56:12 ....A 251986 Virusshare.00077/HEUR-Trojan.Win32.Generic-4289c5c631f00bd84010fd29845da9fcd6456e15d87bee6d9d1709de0b0c9b62 2013-08-07 08:56:24 ....A 833536 Virusshare.00077/HEUR-Trojan.Win32.Generic-428abefa82924eee334ae0da598e9513cc7cd719f32a42bbbe89527e369e7ed5 2013-08-07 08:49:32 ....A 121434 Virusshare.00077/HEUR-Trojan.Win32.Generic-428df582af5c373d84cc0b6265be7bf6976f1a6ee1472e19c2d9ee84635c41d0 2013-08-09 00:32:10 ....A 123154 Virusshare.00077/HEUR-Trojan.Win32.Generic-428e4e272320282f126e41eb0df5b145ac4c6831703a88eefe5e12602ac74910 2013-08-07 08:49:32 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-428eaad9b4c9d6f644b1946162f648c7c66325f05c0f641db36f14547754231f 2013-08-07 08:48:44 ....A 375808 Virusshare.00077/HEUR-Trojan.Win32.Generic-429091a658b4644c7d1851f47d9ab17e1f73b4efa53ee977271fb46a13ded8af 2013-08-07 08:59:32 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-4292896e0f5520f740d40b52b7c479ae91841ea162cb4f7f7fffbdd2fde40e26 2013-08-07 08:53:42 ....A 585216 Virusshare.00077/HEUR-Trojan.Win32.Generic-429415646cd1ab12c1852abaa0af929bc5594848048ced601531dcc4e2a7bea4 2013-08-07 08:54:58 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-4294ec1c7a85b8af50646e03619648462b9359142cab959f707057d0b48284ec 2013-08-07 08:56:24 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-4295e0d0e65fd458e102713d0d09beed4a21be49ad415a919734881d0cbc1362 2013-08-09 00:55:14 ....A 411649 Virusshare.00077/HEUR-Trojan.Win32.Generic-42963182a1547a48d472801289c2d3d92b6cd87427f604b760f1f73811f547cf 2013-08-09 06:11:06 ....A 89344 Virusshare.00077/HEUR-Trojan.Win32.Generic-42968801a403919cbd22aae775ed83a75670588e08286ab78504eb7db6a5bd54 2013-08-07 08:56:22 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-42997c2a4e85f93df6aaafbd90c82492176271947b627afd11c6e81f06ba7289 2013-08-07 08:50:36 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-429a577c5d7729efc8be1ed94a4a44349359776d114c2412ce2c9e63a27c7d2d 2013-08-07 08:43:22 ....A 1145856 Virusshare.00077/HEUR-Trojan.Win32.Generic-429b7b560213b59c49fbe7cdd4d6b3d4b73a898f009f47e485426c68d53fde7c 2013-08-07 08:56:24 ....A 449541 Virusshare.00077/HEUR-Trojan.Win32.Generic-429eca1aab3bcee7a5378a3f2fd5fd7349a1fa408571abd73b98088a2ee76f23 2013-08-07 08:59:56 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-429ee9c398ac352560f764d633f77ae3834b8d855f7bc4a93a772e585b868aad 2013-08-07 08:57:42 ....A 631296 Virusshare.00077/HEUR-Trojan.Win32.Generic-429f5b25ad07ddf606c684a993ba446e56638d31bea010c30551409740c52925 2013-08-08 06:29:38 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-42a001ca7e45929c1cbba91207e6379cd6b646f5341b4cb494f7ed8c93a11a4b 2013-08-07 09:00:50 ....A 94612 Virusshare.00077/HEUR-Trojan.Win32.Generic-42a12a5e46fbacf5df5f13479553077f0ea04a8a3c97bc439c7586d07c230f9f 2013-08-07 09:00:36 ....A 453888 Virusshare.00077/HEUR-Trojan.Win32.Generic-42a20e62a8fa0b410e6b3ffb9c677e7ef74c1ae8583c78c60318e1935d2e2875 2013-08-07 08:49:36 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-42a26e4061b19350b7852e9f7a7030df49bfd2ae0e6a662c23a22afd6648866c 2013-08-07 09:00:26 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-42a27f506be8ab174fac569a5babe918bdea474a9b824e42cea1414689ce15bf 2013-08-07 08:37:12 ....A 261672 Virusshare.00077/HEUR-Trojan.Win32.Generic-42a2e25229342330ca693a5a1b6c8d5e60615fc38f301c5887d1cc14346f6589 2013-08-07 09:00:22 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-42a42bc4880e8b52b826c46d93a7b708336a4a45d9da777cfd18eb1b47432832 2013-08-07 08:49:24 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-42a45d2776a7ff5f859354638ade13d1223b2f8f3b2e5ec9ecda26f04ed9eb52 2013-08-07 08:57:36 ....A 94728 Virusshare.00077/HEUR-Trojan.Win32.Generic-42a538060a906179af99c15d9d318471b884029f39acb44247e6c1cfceb6b728 2013-08-07 08:51:48 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-42a6fbbe003db6a6777e704b33e06a8a594fc3e18c69ad0684768fcbdf6c51e0 2013-08-07 08:56:12 ....A 168034 Virusshare.00077/HEUR-Trojan.Win32.Generic-42a7bf9c6a720220e4ebbcec925c8a31071035a830e00cd0467321751033c264 2013-08-07 19:52:18 ....A 226816 Virusshare.00077/HEUR-Trojan.Win32.Generic-42a7c8399be2a68dd23d1e13b08c3f0f8558d9f402b2be3eafbe9979b8038320 2013-08-07 08:56:54 ....A 55165 Virusshare.00077/HEUR-Trojan.Win32.Generic-42a882192b81edb1d5f4019753e68add3841d314ffec8224880499e037466b3f 2013-08-07 08:59:56 ....A 231424 Virusshare.00077/HEUR-Trojan.Win32.Generic-42aa2b8c95a44a0d47701eaf5d83d4d271911de7108298d048bcb01dbd3517d4 2013-08-09 12:04:06 ....A 471800 Virusshare.00077/HEUR-Trojan.Win32.Generic-42aa56bf594437c1bcadef8b28c5f7e461daafd2ff4f487c26c0b4318bc3836a 2013-08-07 08:51:22 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-42abda1966dc1a40385f1308c75ea790645f5956dc1e81bf1ec9d5519e485839 2013-08-07 08:56:16 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-42ac29685d7090efedbc2885ed0295c211ee23df778a4af8b0982e89435a6f41 2013-08-07 09:00:50 ....A 393297 Virusshare.00077/HEUR-Trojan.Win32.Generic-42acb11d04e4a171d96ca7c03363fa75c652351822c0b3ca01727df390d09fc4 2013-08-07 08:52:24 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-42b0ba191f9935d11c68a281b2fa0070614b16333b809ca605cadc37fea6aaf6 2013-08-07 08:49:38 ....A 867492 Virusshare.00077/HEUR-Trojan.Win32.Generic-42b1b37435f41dc3c6d60381e56a91379c17dc0286af8cb18d89e82b132bd374 2013-08-07 23:14:42 ....A 216064 Virusshare.00077/HEUR-Trojan.Win32.Generic-42b280d263da2017074ca55fd0c3a622144db97438b783628711e774ad9445c1 2013-08-07 08:54:48 ....A 48640 Virusshare.00077/HEUR-Trojan.Win32.Generic-42bab6de8dc7fd22676f8e9ba411fdea6b4474ff56d183130631a3dddd199a0d 2013-08-08 08:38:12 ....A 80637 Virusshare.00077/HEUR-Trojan.Win32.Generic-42bac38a61c99107a88262a87ebc6bd4e775bb23fd077157e2cb0b268b0d73a0 2013-08-08 20:11:06 ....A 147712 Virusshare.00077/HEUR-Trojan.Win32.Generic-42bc08728ce7f5c51e388f755f8ed3745374747d11c68c5fa8bdef76979868ce 2013-08-09 01:07:38 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-42bdb792a58b0014b401769d2aa0b5066dafbb94f08a95f73b05cb939dc17821 2013-08-07 09:00:04 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-42bde0973e49db6ba161d26f0ff67cdd02d11802b0fbda3d47c158e59e3e2965 2013-08-07 09:16:18 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-42c35a7e1900cbb5bd58d95b7701258bb17ced4a2ee2caf61b831afbcfb2b6be 2013-08-07 09:16:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-42c36a2b7779dacbdda8388a10996be91dc531e7bafbf818502c25db8eae6458 2013-08-07 09:09:20 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-42c53d148f3e2ce362d8aa2e687a81614634750652f4ec54abb69492b493eb61 2013-08-07 09:16:12 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-42c6a401b018c75d2304fff1eb0d62fca08057c84fae0362fbb4b00b5cbcf6af 2013-08-07 09:17:14 ....A 1000257 Virusshare.00077/HEUR-Trojan.Win32.Generic-42c7cdd8d9b88b22b9782617149fed11f8ecd16c8dd61fff9a86c7088320ae13 2013-08-08 07:35:16 ....A 195601 Virusshare.00077/HEUR-Trojan.Win32.Generic-42c86a715652c3bb1fbd16a0e113f94de35c515a25d9043caef1d851c89148e3 2013-08-08 06:53:18 ....A 1860336 Virusshare.00077/HEUR-Trojan.Win32.Generic-42c9c8f7725bf008e873ccc03967d96a379a0312c3a514e8f51267572ccf8464 2013-08-07 09:04:48 ....A 250880 Virusshare.00077/HEUR-Trojan.Win32.Generic-42c9d502b00e281f8ca0e59bec958fa2afab7ffa7f5492e3ace07d676af63dfd 2013-08-09 06:54:04 ....A 4902059 Virusshare.00077/HEUR-Trojan.Win32.Generic-42ca9e118b950db3411d6f6ac7ad668b433714a39c3ff64c01a510da1abbedc2 2013-08-07 09:10:26 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-42caabca4614c1a8a794f34e1b3f51ed7eea5cd6733ae45054c96cc655a2a053 2013-08-07 09:06:14 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-42cb4df4a4b2cd8c07514bb242a2619271ce57b6985cfb3fe0366587dda98708 2013-08-08 06:33:54 ....A 166885 Virusshare.00077/HEUR-Trojan.Win32.Generic-42cc48731fcf72f863c3f61db129853406f4cff2ab8fc246dac9d14e7053863f 2013-08-07 09:16:02 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-42cdd6229989e883c10218bc550e04a65d8334400f3f9c13f6a15da776955c7f 2013-08-08 05:27:20 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-42cefbb7496f202cb41b98f0ee88769cd6590302139be3a76fd2374326806aeb 2013-08-08 17:01:18 ....A 651264 Virusshare.00077/HEUR-Trojan.Win32.Generic-42cfd0904c431fe7afe86600e19329a93c7104d39a0f88ff13690029ff396218 2013-08-07 09:14:50 ....A 365056 Virusshare.00077/HEUR-Trojan.Win32.Generic-42d1b4e801c317ab52f3002b481302f65b93784792c30c9494b8cc7ffbb3a82c 2013-08-07 09:10:48 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-42d2b4129762ed2ac48c6ad243e055bd86433d0e135c96497ffa2c039f22dd76 2013-08-08 06:05:32 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-42d2ca44f68e6c00980d2a3b59586c8c7d393afad160e56f5e7843bbbcb52fe5 2013-08-07 09:09:18 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-42d2ec38ae44d05d2fc1f95b9dddd4cc87bbafc25a3468a70ef8ad0be7554f94 2013-08-08 06:10:06 ....A 180807 Virusshare.00077/HEUR-Trojan.Win32.Generic-42d3d52828d824ffb40293feef171c5bdf012a4876a4f6ffdafa0fe54ec2b8c0 2013-08-07 09:06:16 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-42d89a90c274f92935c172113a9623f097be6ad2f640af07d82900e886cdc92b 2013-08-09 09:58:48 ....A 160925 Virusshare.00077/HEUR-Trojan.Win32.Generic-42d92f5b53c53a3898198a8ae841e846b3979734eceab2024cf00997e2a4f5d6 2013-08-07 09:10:44 ....A 32909 Virusshare.00077/HEUR-Trojan.Win32.Generic-42d96ae6e1492ec25fd1be6ff6fee0e24e4f7603aefcf5b7a826e8185d58f6d7 2013-08-07 09:08:54 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-42dc8fdd6e65c93afb4e1e2ddc5fd3311bad60b70897d9f734e0bea8e4e210e0 2013-08-07 09:17:36 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-42ded7f04d6a4059b161ea54aa917a961af489213892573a7bc97282980ca7ce 2013-08-07 21:25:02 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-42df76ba38928c536fe859b62b38c6f46df7280cd5edba1bd310415237f6aee7 2013-08-07 09:16:20 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-42e077501fc3198a2938490d60657a5b8e82431d80ec37c51fe598b33a87f595 2013-08-07 09:12:10 ....A 110080 Virusshare.00077/HEUR-Trojan.Win32.Generic-42e25aa80d5e47f24bdedf904d86b509f4efeea6ab3dbac988867795fd269d2a 2013-08-07 09:04:48 ....A 57146 Virusshare.00077/HEUR-Trojan.Win32.Generic-42e27e3dbcfc5fb56741c193a6b7bb9e32beb9fcda74d3060573569f06e4dd25 2013-08-07 09:04:24 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-42e38d797645259ccfb9389a31aa4a66d24f57b44b6bc1364075f8074cdec619 2013-08-08 17:00:36 ....A 364704 Virusshare.00077/HEUR-Trojan.Win32.Generic-42e42046c03a4f7ac57cc04fd81b7ea4013fbb6c5b5d5cb48be55af2cc1e7d9d 2013-08-07 09:10:28 ....A 637440 Virusshare.00077/HEUR-Trojan.Win32.Generic-42e8cc2f2f74d53fc7b691c5985e2817d9d3feb8572292bcaae5f51c459dfc18 2013-08-07 09:04:48 ....A 163879 Virusshare.00077/HEUR-Trojan.Win32.Generic-42eaedb0b2498d6be4d12e8de58d097b79fdf678a20bf51b0cc98b25557d1303 2013-08-07 09:15:54 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-42ec02993219bb02b70ebf2cef63610618af353430302ed4f6e523454331b80a 2013-08-07 09:15:54 ....A 872448 Virusshare.00077/HEUR-Trojan.Win32.Generic-42eca10341d32a53797a5926a3870f64951ab2c4daa30880081dbe1061639787 2013-08-07 09:15:36 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-42ed207ae8dff4f19b0d579b1cb547ec5bfb1928839119dea1daa92c78a47ae9 2013-08-07 09:06:16 ....A 431654 Virusshare.00077/HEUR-Trojan.Win32.Generic-42ed37ab8099cea509fa587da1b468e2767828a48e6c062448670cea8a6800d2 2013-08-07 09:10:42 ....A 207458 Virusshare.00077/HEUR-Trojan.Win32.Generic-42ed93d8b3adc20c742eff63d2f69197a846e8e4333d336a2bc6696b76f98422 2013-08-07 09:16:10 ....A 437496 Virusshare.00077/HEUR-Trojan.Win32.Generic-42edad297015e409baa40c920869d6f2c20990f68d29ae653a1ce098effc0409 2013-08-09 02:49:26 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-42ee7bc15e0a8689eba489d55996f90ac23b9ce887aec55768ddf698e2272860 2013-08-07 09:15:40 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-42f06bdaf79e7d4275461134a34cde1dd0a60b081297c65ec41a758f7aaf7d9b 2013-08-07 09:05:38 ....A 286795 Virusshare.00077/HEUR-Trojan.Win32.Generic-42f190a2a5135a1ab79fbd4c64a3418f8110089374fc63d5b81b08c2979fa694 2013-08-07 09:10:44 ....A 412761 Virusshare.00077/HEUR-Trojan.Win32.Generic-42f25af6636894947c4d5b221e0aaf3806ab5ecc6a506090ea82f310416d2c55 2013-08-07 09:15:46 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-42f2b7594fcde45646562451600b6088b367ea3dbbf5802fd7b2d1b6d3e69713 2013-08-07 22:16:52 ....A 606208 Virusshare.00077/HEUR-Trojan.Win32.Generic-42f49c1a9adc24447a3ed2df24964d02f0dabd6f31bc922d16bb9c2f53a7af57 2013-08-07 09:15:36 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-42f556bb53d2abf8770884785b2524eda454221617a51f1b7256c0919651776e 2013-08-07 09:13:00 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-42f6e9ae54562247b01285b5b0270e2f4a02c94ca21419324c692a19f18fbf5b 2013-08-07 09:17:14 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-42f838d997254244bec5eacb2ed9fbb8f9bb609a9bc377354273727a053c60d1 2013-08-07 09:15:50 ....A 888832 Virusshare.00077/HEUR-Trojan.Win32.Generic-42faf3e165c79e9401bf1e6085ad2fb315a2b36aac01317e43915ea9e7478666 2013-08-07 21:59:22 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-42fb0b68ed37c73a94ee9229efe490aa9f790ce3593896bcab6d56a6938fb570 2013-08-07 09:17:40 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-42fc7f28a71be41f0b790fc96723b98253d5b92d9e0b8925aa9119341d8707d6 2013-08-07 09:16:18 ....A 66989 Virusshare.00077/HEUR-Trojan.Win32.Generic-42feed451572e8c7841b2d838c6b1708b6a0feb7ce02585bc57263d6d006d9e7 2013-08-08 08:48:40 ....A 142909 Virusshare.00077/HEUR-Trojan.Win32.Generic-42ff78230fe3d578121b37696119e8de94366430b3455360b0035fc6db4626c2 2013-08-08 20:22:08 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-43024e92c556e2669ea73c351babd4524e43981361479971c97ec7c1ce0c4c2d 2013-08-07 09:10:38 ....A 316416 Virusshare.00077/HEUR-Trojan.Win32.Generic-430250ed4a760c0a1f3ecb97dcba8564250734cad32b9292f0f6f072260cb0f0 2013-08-07 09:04:08 ....A 390144 Virusshare.00077/HEUR-Trojan.Win32.Generic-43026713bd9a47247adccfcafd39e1b741e08f26bfa16481306935986633861b 2013-08-07 09:06:20 ....A 251904 Virusshare.00077/HEUR-Trojan.Win32.Generic-430292614a213f8044a75dd2a31aff2f92a6233a268a714a853b63f533cb7ffe 2013-08-08 00:22:06 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-43051a8574853b0bd7f447d59736ce5609112b9e6c82231ca32049b2fc6f5b2d 2013-08-07 09:16:18 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-43067ea7a663e6301694f2c1deaf2fd9d89d5770348207874535dc7512effaff 2013-08-07 09:17:34 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-4306b3f539d8b13fb2b528454761955a805a70fadf6deb565c6afc93b827f549 2013-08-07 09:17:32 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-4309e9613bb5727e74e9f36769b4817f290833a3de7d9f4ebdce60f7c10ba7d2 2013-08-07 09:15:38 ....A 69496 Virusshare.00077/HEUR-Trojan.Win32.Generic-430a32b156fbdbbf71ba0cd042390cbc31e88a02a76fa1df804b5e519dd8bfe2 2013-08-07 09:15:38 ....A 390144 Virusshare.00077/HEUR-Trojan.Win32.Generic-430ac36a56cd607060c27da428cbbdd298e1edb8c85ecd0a784cfabd87cbfbb9 2013-08-07 09:16:10 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-430c32abab1b04f841fd425b2d0624be8afacda057aabcb755d84271d75b3572 2013-08-07 09:15:48 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-430e00234f01699c3ca1aa1fabd3f367aa91a3046b60be8c579c069f2be12aea 2013-08-07 09:08:36 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-4310016bb5f3c67b5dbc04d652a343ef96d3b860ae765c4229e27b481db5ee15 2013-08-07 09:03:12 ....A 108558 Virusshare.00077/HEUR-Trojan.Win32.Generic-431007126c48c6ad577ffb9134600bd8e2751ca27e323e52f42cc12629d4eeb4 2013-08-07 09:16:16 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-4315d5a029bc7387b952272058458b7d11c97cc158417abac5433ac9c3498870 2013-08-07 09:06:16 ....A 228360 Virusshare.00077/HEUR-Trojan.Win32.Generic-4317ce002711d31bf9ddfbcf71ccc242343b41aa2df82f56d6e2424231bb1e90 2013-08-07 09:10:48 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-4317d4f4d5b30f97bd82fa9280ba197ef43d012237684553a5295a2c249f5f75 2013-08-09 09:16:42 ....A 15280 Virusshare.00077/HEUR-Trojan.Win32.Generic-431b1d7e5663d2766644faa3db0a3bed218758dd19406bafd56d10137d518394 2013-08-07 09:17:10 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-431e27185dab5b7ec8bd0cf2ed5bc8ae5c8d38bb0b5cf198e8ee6719f7b7b3f3 2013-08-07 09:08:34 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-43212600fd830300f98a8a6abfaed376478fa120fcefe27d840f5ad73d539e7f 2013-08-07 09:04:18 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-432238e10229fa77a2c8f9508ea321209728aaa6d12efd65fe0e92033d50f365 2013-08-08 14:33:18 ....A 3140919 Virusshare.00077/HEUR-Trojan.Win32.Generic-4323799a1b7706d1da221ba42772edfdfbe2a491aee90e79e587a72535de9fa4 2013-08-07 09:17:40 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-4324ddd2ad9817e0a33639e28ef122d7decacba65f8e9d33626876cec13ae175 2013-08-08 07:45:10 ....A 137376 Virusshare.00077/HEUR-Trojan.Win32.Generic-432584bdfc1ada0a0ca2192834a454e67c01769f3fdb9ca730bc6fa60db092f3 2013-08-07 09:12:34 ....A 333312 Virusshare.00077/HEUR-Trojan.Win32.Generic-4325a68a56e565b74e71dada71b1a3cd9c15134e0065d35d622f271e96dc4e58 2013-08-07 09:10:28 ....A 195073 Virusshare.00077/HEUR-Trojan.Win32.Generic-4327a962c2418f2ec6f241aac201765c2d6b05d52d45fde0b89fe0005f8dc219 2013-08-08 00:21:16 ....A 90279 Virusshare.00077/HEUR-Trojan.Win32.Generic-43283bf6ae63b4b3d05f87cd144d042b77c43b2338cfb3dbdd7503d7d190ae72 2013-08-08 19:24:26 ....A 2874880 Virusshare.00077/HEUR-Trojan.Win32.Generic-432922df2b2e2e261795dc4370e942e1a2db904f40de8469f3e825e19fdea0e2 2013-08-07 09:05:42 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-432a368df9bb36b046afd70788ed0042d17c005161492bd195b3b1b11099f929 2013-08-07 09:15:50 ....A 882176 Virusshare.00077/HEUR-Trojan.Win32.Generic-432d20bdf424e71a52f5baf3a7b1f4ac6b1a3fe1c550cebb045353512bbc5b9a 2013-08-07 09:10:24 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-432e405cd5fe74b3ec3dc6c79959c836a6287fa850dcffec4154e3780b705dff 2013-08-07 09:15:38 ....A 1121885 Virusshare.00077/HEUR-Trojan.Win32.Generic-432ec586673e576692fac7dd87e70e48ddc25d87f298bf667add5f8d3be1ca9f 2013-08-07 09:10:28 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-432f3fbee1fed13fc6564af7ed935640c43335fa31ccb88145218e8e23cfc2e2 2013-08-07 09:15:58 ....A 1250304 Virusshare.00077/HEUR-Trojan.Win32.Generic-432f77e0ccc5ff752ddb1d6dc21053602786374967fb372319e381ad2ce62d98 2013-08-07 09:19:50 ....A 1546526 Virusshare.00077/HEUR-Trojan.Win32.Generic-43304faa08d67d448185dfdd9c76b583d9dee1022f8a89c09e9dae0b279b148e 2013-08-07 09:27:22 ....A 258054 Virusshare.00077/HEUR-Trojan.Win32.Generic-43313b18fbb86f965bc15c24c7dd51c9e319239a1394f20a1b189c123010f50f 2013-08-07 09:20:28 ....A 74593 Virusshare.00077/HEUR-Trojan.Win32.Generic-4331f3d478e220652249b66b6ab1def61bcf995051a938346077f0c0d0805417 2013-08-07 09:29:40 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-43321f04c330608d45abea5e5e29d290df24a28e4f2bc248fd6c949dcf16ff67 2013-08-07 09:19:36 ....A 286208 Virusshare.00077/HEUR-Trojan.Win32.Generic-4334835bc1d70e4ee4e43536c7e5dca1ea644f5ee568d8db6f57279d7bea2e96 2013-08-07 09:25:18 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-4334f6be4c46bcdd67352ca6fb42655abe09455c72046f3fb1607c7ceb89aaeb 2013-08-07 09:29:40 ....A 564736 Virusshare.00077/HEUR-Trojan.Win32.Generic-433605d7658cbf63a95ebc531046db21c8ffd03b3265a48e6d860278a46023a4 2013-08-07 09:19:36 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-43367f48d68e3f4b7543bb226c70e87186048b646b8ad3e8eb88da24a00ea1f8 2013-08-07 09:25:14 ....A 14937 Virusshare.00077/HEUR-Trojan.Win32.Generic-4337209fb51d125dc949fa311df898b2af28f0d0af93f5a38e120556a56ce948 2013-08-07 09:22:46 ....A 219648 Virusshare.00077/HEUR-Trojan.Win32.Generic-4338646062125344b9b6b6dcd8e150433a64380a0287a6b886ae593ce0a393ea 2013-08-07 09:22:54 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-433aecb71e24137ff47a08609d62e143a7be233f104873d77fadb67aa61eac18 2013-08-08 19:30:30 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-433cba588ce068fbbf2d3fbbf20e4e03d97b91bcde0c9d36ad89b491cfa5508d 2013-08-07 09:25:02 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-433d6e84b5d6fc5993c8feaec00051af66e359d75d293f2e83bf0d24904f7b5d 2013-08-07 09:22:52 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-433ed0df1fed390fb5ed18a08cc7b7bc497c26919525c41bf46a48ddb06f5021 2013-08-07 09:22:52 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-433f44a31464280e4f04518aeedb65bbc88125239f42558ec29d6470a407f134 2013-08-07 09:24:58 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-4342f12b012fbfeeaa359f8a39e508ef407f0336df268da367a92c1e77910124 2013-08-09 06:41:06 ....A 807936 Virusshare.00077/HEUR-Trojan.Win32.Generic-4343513f21145cef0bd57e8e234586702ee2f09ea30f0b3ddccb828aabe4dfba 2013-08-07 09:19:32 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-434367c5ca61fd77ce87835e8cf9da067a38def52734cd7672e2cfd2fa012de1 2013-08-07 09:25:06 ....A 335800 Virusshare.00077/HEUR-Trojan.Win32.Generic-4345c070e71ce2a8612352226775d6466d5485ec81e60eefc8860dc68bf10306 2013-08-07 09:29:26 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-4345d297bcf1b256d993e27e588411940c24e1058d2c6e8e73a18190484a5fbe 2013-08-07 19:52:12 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-43464cac180215e0fd0fb36ab967151e6374685dbe9b7f81047edeb3cbe94489 2013-08-07 09:19:58 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-4347169e60fa77367e3c420458086a38ea193f54db36d5692c98a859c55f39d4 2013-08-09 09:11:54 ....A 310272 Virusshare.00077/HEUR-Trojan.Win32.Generic-434a1736006b8113979cd830e6a1c4e913a42d0cc959b1aa93f0357278783b4f 2013-08-07 09:19:42 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-434bc46e90bd4a0919ef4723a6100ec41db2a0fbdb267f3ddd9526f4a98d3f45 2013-08-08 05:44:40 ....A 821248 Virusshare.00077/HEUR-Trojan.Win32.Generic-434ce55f937250bc315fe89f3efaaa3779314da2a04c886326d4e9922550a401 2013-08-09 01:36:10 ....A 417280 Virusshare.00077/HEUR-Trojan.Win32.Generic-434cf2cd3334af9601d31eea89bfd893e9a029f56de36044c0d417a75049338b 2013-08-09 02:33:44 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-434dfc7adf0f9321430ac266331e89c5bbe4a1e9f94d379555474f0d188fd8c6 2013-08-07 09:25:52 ....A 6391808 Virusshare.00077/HEUR-Trojan.Win32.Generic-435006863d00195f89acfc46205f581e6135f1b5b2896d275dedfb1e9c62ef74 2013-08-07 09:25:12 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-4350171915fdfab9be46f5b43f6caf2b59f9ec531eebaa7df2e6fa94bc695f30 2013-08-07 09:34:06 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-43531daf5853b9c9706c85670807b103bb6936a4044342fe9698c4e047551d62 2013-08-07 09:34:06 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-4354e3dd72e93b2958467626de363322a52708d8f52c4ccc403e96b9b922ef64 2013-08-07 09:26:54 ....A 1462274 Virusshare.00077/HEUR-Trojan.Win32.Generic-435749d25b0ce78ddefd7d9b48252caf89f53796fb07228137ff01f85a7089e3 2013-08-08 06:47:54 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-43583476bfaa781dc6f9f40583c44c65a4394b1909df9e11b2ca0fdc97a32d57 2013-08-07 09:22:52 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-4358a9c050c7eb35f0c22777a84a7313e02c5680270ead1002342e02b1f95bb3 2013-08-07 23:13:06 ....A 296448 Virusshare.00077/HEUR-Trojan.Win32.Generic-435a643877caf63fddd3d1009c7666114a50cc633c03829852775b2e74116e0e 2013-08-07 09:29:34 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-435c923260f8677fae7427f4216564cd2f5b57847445f8aae8f3ae7c3583612d 2013-08-09 07:28:58 ....A 1384959 Virusshare.00077/HEUR-Trojan.Win32.Generic-435cc90b3c461525f35bdc4f127148a37a2a3c9274eddaf33e0dc81f27a1af66 2013-08-07 09:22:46 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-435e73f0d711b422296c8c856231a30cca4a925b0a3b61c7989387d6a4046b5b 2013-08-09 10:35:54 ....A 87552 Virusshare.00077/HEUR-Trojan.Win32.Generic-43608f8a795e556494fbd122bbfc32a86561128ca709df735f920a9220a1b94e 2013-08-08 08:56:12 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-4360edbff09f9a6c781c16a4833c843b3543ac42b0d60a80d8300a11cac83dff 2013-08-07 09:30:08 ....A 454144 Virusshare.00077/HEUR-Trojan.Win32.Generic-4365fdaa6187f03f0628c14d05d2ba7dcb5d10dd5cf826ef8aec8d357758c968 2013-08-07 09:27:16 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-4366822cbe97cf8b7b42b2bff2cb80a6bd15cf79d7c86621678558cac4eebeb3 2013-08-07 09:22:20 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-43684455dfac41575fcb7abca3ed10516371739bd0159e7f3d73e9cf15c4fd5a 2013-08-07 09:23:22 ....A 221696 Virusshare.00077/HEUR-Trojan.Win32.Generic-4369344b4dd0ccb3367a60dba05ed72392da5c48e03f6a10f8866c39a082a453 2013-08-08 07:50:04 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-4369d65a3f2a1ec944a7831525565cf7107702a33284f7d3e0f5ab7aca3efe19 2013-08-07 09:33:38 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-436b99004f3196f6344b9a50a7ca961a85d574dd698057b5a54bd09c83e31934 2013-08-07 09:25:10 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-436f6aa6d1772c24de438388893041565efbb021f817be9ad7eb242bbd5aa79f 2013-08-07 09:22:24 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-436fcc815b817e8b348ae779c8d142a6589d00f5c2955e9f9ab74e6466560788 2013-08-07 09:20:28 ....A 887808 Virusshare.00077/HEUR-Trojan.Win32.Generic-43706479f8cf7b07b52037013c741113d9455d7ed5f59528d2dee85be04df143 2013-08-07 09:24:52 ....A 20992 Virusshare.00077/HEUR-Trojan.Win32.Generic-4370ab670fe0f87889444a6a8ceb2c3bfa32a92f3262f3e85ae15300e8492867 2013-08-07 09:19:42 ....A 365056 Virusshare.00077/HEUR-Trojan.Win32.Generic-4370d26ab3382a219ed97ca65337f1d82ddfba3b2e39ad56c19647bcea342611 2013-08-07 09:27:22 ....A 1328165 Virusshare.00077/HEUR-Trojan.Win32.Generic-4371997c86c16d7e2b5c0fe03fdec7fa3c2cbbd2e52b04a38353d33e3b5672d0 2013-08-07 09:33:34 ....A 262573 Virusshare.00077/HEUR-Trojan.Win32.Generic-4373269567abe8ed21822738a58f8ccd7f5b39af057b0b2abe830b54b239868f 2013-08-07 09:27:16 ....A 78324 Virusshare.00077/HEUR-Trojan.Win32.Generic-437339401f1dc7398bd0442309870afa0cffa629a0fca562eb8d241eebd8b36f 2013-08-07 09:25:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-4374be823dba651d6ada37909de93d80325b175e285e9a3a5343ccf8ee558a0e 2013-08-07 09:26:50 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-4375f24bbe75765af0e10d6cd55bdff93d48f0847c35974a7a8a6fcbf1841ab1 2013-08-08 17:44:18 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-437616120e1ac70c2d72966c7986968db6de052a4530fc59950342084021aa9a 2013-08-07 09:25:52 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-4379a1624cb88c59a8b9dea2b5f81c5b1cbff74090aaa37d7cc0c35fdbd2fcfa 2013-08-07 09:27:28 ....A 150570 Virusshare.00077/HEUR-Trojan.Win32.Generic-437d471e2c7e633c230779302ff8069b8d96c5278c052783d37ddc84c1a85b3b 2013-08-07 09:19:04 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-437dbd2fe4844c818ec8d57a4caa65c52bf6f24a654a54a7ef7f6d492c2a0dd5 2013-08-07 09:19:54 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-437ee632fe78af97e38779b22540af7e6c42ffeea6dd570524f409267beeb97b 2013-08-08 14:49:22 ....A 863232 Virusshare.00077/HEUR-Trojan.Win32.Generic-437eed4479add51a2a7e47e9113da490f9c735f86d557ac1def720bd2572f130 2013-08-07 09:25:12 ....A 287744 Virusshare.00077/HEUR-Trojan.Win32.Generic-43818e0af1ad88dce4eea44d8b94896fbfa6d66f8f439e27b5cc9a18cd3c7b53 2013-08-08 00:23:16 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-43831188336dc1e439e87d810e4e7b3b883e23599dcd73a0ff6feaf77e716edc 2013-08-07 09:25:12 ....A 185160 Virusshare.00077/HEUR-Trojan.Win32.Generic-4383c0a2d03a0dc290ef7c3d7787a3bdc6165f32646e714331c9dfeb4294797d 2013-08-07 09:29:42 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-43894cf8d6837b5b07591b841321c0eaaf7671513f320a52165ce3817ce3d7a2 2013-08-07 09:19:54 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-438a97dab64e0d9abc3454f2c6a8cad244c6eecb4ea45ba0a4819ef520e716d0 2013-08-07 09:27:18 ....A 74109 Virusshare.00077/HEUR-Trojan.Win32.Generic-438c1a00e3b291d0668e5db9946bb9723058d97a8b1f2ebea82b7dd29f11aca5 2013-08-07 09:20:04 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-438d0ac1a74976b8f63b45d8613f4bcd6264060f15dec92d9a7687d7a506b44f 2013-08-07 09:29:32 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-438d96d734e5bd3441abdf5153536a2637e471c52fb2e79eae8091502637a562 2013-08-07 09:22:20 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-438e2e8fa0bb83e83d57c25dd786a96f45c67e69d5fdd77d972ea79efe52d437 2013-08-07 09:19:06 ....A 377344 Virusshare.00077/HEUR-Trojan.Win32.Generic-438ebed1237f271f033ddbdbb00006b9e61922c36e661fe8e624fb74ef12cd81 2013-08-07 09:25:50 ....A 304640 Virusshare.00077/HEUR-Trojan.Win32.Generic-438f02f46c79f3bb413250b75df1f8f90eb71ba5adddcf7dff2c69c23f1405ee 2013-08-07 09:19:54 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-438f34d835976ea8dbb809877650ea2cf1fc915ab5eff15b69af7df49c798ccf 2013-08-07 09:23:22 ....A 457489 Virusshare.00077/HEUR-Trojan.Win32.Generic-438f6f07af903794ebb5d628ca64da1af7eac0eee035bbb095f6193848c71b79 2013-08-07 10:03:46 ....A 371200 Virusshare.00077/HEUR-Trojan.Win32.Generic-43900cacd15cc6db7be493dfd69d233784146b628e0e1192116600858ebe54c4 2013-08-09 01:03:54 ....A 252299 Virusshare.00077/HEUR-Trojan.Win32.Generic-439093cb7e6f2585e29631b5bf79f9f1a2819318593355688688df1dfc9fd54a 2013-08-07 09:42:32 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-43912ae3753c7b1be2956152cc7402770eba99374c9b5ed05ebcea12537d5cf1 2013-08-08 20:17:12 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-43921461e96d622e4290bca0f6e492c8451f077036eed61af7067f190c364982 2013-08-07 09:40:26 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-43927cf50b32ac74fde578e33773272eee4fcebaab95c3a883cecf7cbe596f2f 2013-08-07 09:37:26 ....A 2729048 Virusshare.00077/HEUR-Trojan.Win32.Generic-439395eed173d65c3264a909a70d5e03f33879eab48b1ea3754064020597464e 2013-08-07 09:47:04 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-4393b09ebff486ae1beb920bb7be99598f2788edc6d12bb4225a0d6df20c7e62 2013-08-07 09:39:36 ....A 268544 Virusshare.00077/HEUR-Trojan.Win32.Generic-4393d62d148231615514a536791a353e6c05a164830add13fc33146901def3c1 2013-08-07 09:40:26 ....A 271872 Virusshare.00077/HEUR-Trojan.Win32.Generic-43953219b877e9d54b81402d096230b4f468cc5c20f35473ad0b416f544cc1ec 2013-08-07 09:39:54 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-4396b3636275d726fdd2e1aebe9cec67197a6751470c0b01b663647942ebe18f 2013-08-07 09:55:44 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-43972ccc54fe1498e7b8947665aaaee25195ab4b2ddd0dc35ad5f6289fb7aae9 2013-08-09 01:41:40 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-439972078ede4114f6a7ee138ad674a999f05a800b16f397ea2e79f60e86a3f4 2013-08-07 09:40:20 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-439bcc851efd6b0f24c229277e45110ce49f9b4c5b8387a2520383247035d25a 2013-08-07 10:02:18 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-439dac18fca9583c4270a35bc5d4fcd8f4c949d256718edec3cb99ee3cd81bca 2013-08-07 09:42:36 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-439eaef434451c78356cdbd295895d32b5b20a4c78f546deadbbb577612ea81d 2013-08-07 09:42:32 ....A 489472 Virusshare.00077/HEUR-Trojan.Win32.Generic-43a10b450711bc5874cc339fd46d4222254271a889db437801d1cf64317d1e73 2013-08-07 10:00:50 ....A 967168 Virusshare.00077/HEUR-Trojan.Win32.Generic-43a34bbb88233eaf2c5c9e1907c8117289279faf2f41dda0980acbee2afcfde3 2013-08-07 09:48:52 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-43a3be98c964e7600b50c030f694a1b72e00df76b6e2d3b7385189175d612528 2013-08-08 00:22:28 ....A 214768 Virusshare.00077/HEUR-Trojan.Win32.Generic-43a3c27dfbe854451a03591c0bbb1ed9971b54dbecb004d1ba3d0cb6e70dbca2 2013-08-07 09:40:28 ....A 278144 Virusshare.00077/HEUR-Trojan.Win32.Generic-43a430a0e75836ede6b4fd6757d22df3e6d622b07b6f8e1c85de31a5cabe705c 2013-08-07 09:42:50 ....A 89688 Virusshare.00077/HEUR-Trojan.Win32.Generic-43a701b96df3b041d7d72ffc24bbb4b7a2fe0186cb78277e23c33687d063a7b1 2013-08-07 09:55:48 ....A 1491176 Virusshare.00077/HEUR-Trojan.Win32.Generic-43a77f2364dcc35c498e085cfca504a3e708c364441039257ca9931a68b56b8c 2013-08-07 09:37:18 ....A 265629 Virusshare.00077/HEUR-Trojan.Win32.Generic-43a9e962e0e03eb95310261086f75fddbdc35ee4e0db29795143df3e6198da99 2013-08-07 09:39:46 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-43aa03d2d80385a25b2896722e542742b86d6b7321e3aab658902204d2e883b9 2013-08-07 10:05:06 ....A 338432 Virusshare.00077/HEUR-Trojan.Win32.Generic-43aa2f03037ce4ab9be39ff8ec76f2e204ee8dfbe716ba221c14eabea4b4c05e 2013-08-07 09:55:44 ....A 94232 Virusshare.00077/HEUR-Trojan.Win32.Generic-43ae8386c71cffb947bda967b87d8d15ec3b913b7662af2925dbec28138d40b5 2013-08-07 09:48:16 ....A 717824 Virusshare.00077/HEUR-Trojan.Win32.Generic-43b0ad449f92cf416b4b9ef142f088bda2fb22272e4e79f5cb4b5991e3b84bcb 2013-08-07 09:56:46 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-43b11826e7e8fdaa60c6586d514e19cd7582b33c83d16876fc47baba0bb5b2b9 2013-08-07 09:54:58 ....A 365056 Virusshare.00077/HEUR-Trojan.Win32.Generic-43b2530f63018be68519c7dfc8a8fb63e45fe0a2900ac5d25d0489de92df3c52 2013-08-07 09:39:36 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-43b42e7a570182a6e7fd7fbd7cf81aa5cfca8398a7e15a2a2bb1807b60964314 2013-08-09 06:36:36 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-43b455063bead36c5276b20dd55b6dd486c2297e6750ea69393e17505e810b95 2013-08-07 21:02:58 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-43b6cf9243d7ca05c51a4bb99bf2e0a14bcd9331321318f29680a6c30428f306 2013-08-07 09:39:56 ....A 251904 Virusshare.00077/HEUR-Trojan.Win32.Generic-43b78a7f2863fc4bd4d93bb5d14e3c9b072b105fea25754adaf8b26186108b53 2013-08-07 09:52:58 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-43b8558ab77633ba5d6597ded5cf8d482092b18620356193dea57ce2a5016e7b 2013-08-07 09:40:18 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-43bca31a930a64a91a43b277601b960e800a139e02596fbb8429ad9cb6fd261e 2013-08-07 09:37:24 ....A 1425408 Virusshare.00077/HEUR-Trojan.Win32.Generic-43bd0f0f7ff8b7546dfdf3c4c6c4184d22bc4481f747fe7c299c0ed188b50855 2013-08-08 14:55:12 ....A 56524 Virusshare.00077/HEUR-Trojan.Win32.Generic-43bd83ad7f87318185a17572df7d0bc7f4723955f6b0eb200a28e647783d2601 2013-08-07 10:02:26 ....A 468992 Virusshare.00077/HEUR-Trojan.Win32.Generic-43bdd95810f676e6c3714c384905a81d920ce9b65b797e0c6975389ccb101757 2013-08-07 09:52:30 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-43be358a6af1fde7439ea33ce8b77f265d96d34f9d6a9ff6d2ba44a88c192cc3 2013-08-07 09:40:20 ....A 339456 Virusshare.00077/HEUR-Trojan.Win32.Generic-43bf9debcf2daa333090577933c76bac3fc02c588ad700637cdc4b66fc8f3e43 2013-08-07 09:40:34 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-43bfd3cd154cec5b205ee519c92023821f83efef37b532f80249b4a8630aae8d 2013-08-07 10:05:04 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-43c0abb99af01aac900a9c48b5fc513d3a85d652a6942a81af6219562535d6c8 2013-08-07 09:40:30 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-43c1846722744393271a1ba69fc572b49435d4b4ab53c159615e763e10565686 2013-08-07 09:55:50 ....A 847872 Virusshare.00077/HEUR-Trojan.Win32.Generic-43c252b0d241cbb8b2339e7baf3db10cb0060a671249d015f1c888b220033988 2013-08-07 09:53:48 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-43c28c665ed50fec0267a138b50547558140820caeabdf5c356a7e7bb7204918 2013-08-07 09:39:28 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-43c2a79d0b89aee1e00894f7d7832aaed114511a88619c2d49908187c8378855 2013-08-07 09:37:16 ....A 328192 Virusshare.00077/HEUR-Trojan.Win32.Generic-43c2da7a37e672b27e6b1e6d12644fc2c625f5ee4940c53ec14d4dac23d45425 2013-08-08 04:21:52 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-43c3b656b23029f23f776516d6ceb9d2ed2a84432a9e203481c73cb7b1490257 2013-08-09 11:41:44 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-43c51fc42c3297880b44bdd71acef81bc66696dfd4738be67d8a24c5e8793456 2013-08-07 09:40:28 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-43c5d7c5c86839c3d1d5fc55da59c4a43fef76b53d6a7b1cf731356e1b129dfd 2013-08-08 09:02:20 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-43c5e8843fef321ae3d3cc0b2f4ea0efd8d52bc082b8160edf47f852115f9221 2013-08-08 08:59:04 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-43c6018808b03bbdd62669fb04db82273f243cd216ebdfb6fc5ea71028f3dd99 2013-08-07 10:02:34 ....A 315457 Virusshare.00077/HEUR-Trojan.Win32.Generic-43c73f598f09ee1a308bbfd9dc647e2ce5c365f35f1c7c4fe0331df33eb6eae4 2013-08-07 09:40:42 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-43c7638a99269a3732dc5c0740a5f2f6d6247a12fbfa1dd3aee1f519b9f0b5e9 2013-08-07 10:02:14 ....A 138878 Virusshare.00077/HEUR-Trojan.Win32.Generic-43c890526548b4f5343aab189e4a7b5a5b30eb648dc93e4df9fd6a05254cd651 2013-08-09 00:56:58 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-43c974e45e5208ce9e3a80c4731143323ead8cb9aaa082795983a682febd63b5 2013-08-07 09:55:44 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-43ca3164213eb87cea3b91136679577376ad14c9aaeff4d4015adde951631bfb 2013-08-07 09:39:50 ....A 320568 Virusshare.00077/HEUR-Trojan.Win32.Generic-43cb1f6b91e691d48f84fba5de9c69c6afe8b071806247cc8228cad55b1d021f 2013-08-07 09:50:14 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-43cc06ff8b54b211e194e9aff8467381772c7257dea096719489fa566cfdf271 2013-08-07 09:39:34 ....A 312564 Virusshare.00077/HEUR-Trojan.Win32.Generic-43cc6e481f0d1b54d346a05dabe4b4235a24009af243305172d1ee1ff6d5893f 2013-08-07 09:53:40 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-43ccc962ce6514af1f8ee878466364a3b81ef524769b2483bd923341369dc529 2013-08-07 10:02:18 ....A 612352 Virusshare.00077/HEUR-Trojan.Win32.Generic-43cd7461988b28b6399455272153d70bc37730b9553eb6571c53c5ffaf92754a 2013-08-07 09:39:30 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-43cd77205592b79ad96156ed6365a5842c5cd1da463bb305b30d58c09a491514 2013-08-07 09:39:30 ....A 399376 Virusshare.00077/HEUR-Trojan.Win32.Generic-43cf295e146ab79ec58c5c7f0ab367fcd040626affb6f4cdd372d90d886f17eb 2013-08-07 09:42:30 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-43d09971f7edcfd0801aba0454cae2907dcfdc6b68963c6860ed1967dcf1b466 2013-08-07 09:45:58 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-43d1433f1801c86431e95f6ade8a68ec07480884b048a858b8c0159d4238f1f5 2013-08-09 08:23:18 ....A 16832 Virusshare.00077/HEUR-Trojan.Win32.Generic-43d39fa2d8643507987582635898bbc2f2abde28ffa78ca1d419bdcdf8b67ac3 2013-08-07 10:02:54 ....A 143872 Virusshare.00077/HEUR-Trojan.Win32.Generic-43d41ed99f0e96c785f46a0bd77c1b690a356ef36ecf9dc99cb428b34cc5f0a9 2013-08-07 09:42:34 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-43d49378af7b951e9dafec6a641c01fe78f1bceac76250414eda900b6fba1802 2013-08-07 10:02:20 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-43d4e0df1c7be87ce8c0f0a5c80e9a4379f2df2227c0093748c3debbc735cdc7 2013-08-07 09:37:24 ....A 913920 Virusshare.00077/HEUR-Trojan.Win32.Generic-43d56b12c0f3affb250095674aa75f1341ac5fcbdba3809499d30ec3470f869c 2013-08-07 09:37:12 ....A 276480 Virusshare.00077/HEUR-Trojan.Win32.Generic-43d70901f77a07f87f1658190f9db710faa62150cf5306115289a5b3b7fd9486 2013-08-07 09:37:22 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-43d807b5967802674dd8776b4b7db866f13ba54e9d558fd71a1f39cf32bf6e08 2013-08-07 09:37:14 ....A 417285 Virusshare.00077/HEUR-Trojan.Win32.Generic-43d8fa060e8f8421e8b005bc6faaaa7d9e4f5c42bcc981073f50fa2853c1ebe3 2013-08-08 06:51:36 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-43d916a6aa716a678e2a1cea75fa7100a1cb41d106f0e98c84264be1d4620650 2013-08-09 05:20:18 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-43d949e9aa4113411f6ecf8e5fc03304ed415f5059e7d1acc79b252598b30400 2013-08-07 09:39:58 ....A 331153 Virusshare.00077/HEUR-Trojan.Win32.Generic-43d96b8ef09e4daaee22524fa83faf4440bdf7e602ffca19390c3fcd2e8e8342 2013-08-07 09:40:42 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-43d9a3f16079795016be06d1dd32abb7e8d869e537999c6977b9074d2df01b5f 2013-08-07 09:45:52 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-43da06418ab2cc1e1909802af8e20bae63f516cd2eeaa55ff7d522ee4b1ed22b 2013-08-07 10:02:28 ....A 2439898 Virusshare.00077/HEUR-Trojan.Win32.Generic-43dc71655035c2b5eb67e6c769a78d270c29d7e24838bfffcc61d980f8b7775b 2013-08-07 09:39:46 ....A 866816 Virusshare.00077/HEUR-Trojan.Win32.Generic-43ddd5e309a239a612716e253c8fb04003245e88b170d93c9c738fc957f53ce4 2013-08-07 09:39:32 ....A 400896 Virusshare.00077/HEUR-Trojan.Win32.Generic-43e12a35bdc5f387ad8f2e3aebbf7d4ae836d5a316f6b2c914c3e14643dd609c 2013-08-07 10:02:22 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-43e1e960e576aefc29b237e7504b278e6870e57c85a553a43010ccdf7a2b0d5e 2013-08-07 09:40:26 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-43e270c6222a70eac0dd54c3c60a60d8c627d5d1d8f183f8b963f2a20bb7444f 2013-08-07 10:02:20 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-43e2c91250d5c3864d87c1975634641c6a7bc79c23d083154972e493979e33a5 2013-08-07 09:42:54 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-43e451a1820f0b00e2137d17805279e60c3e8940ba30d0e3421db9b43da182fe 2013-08-07 10:02:16 ....A 868352 Virusshare.00077/HEUR-Trojan.Win32.Generic-43e4727c7e4b8bdf52e379a8e69a9f1e2241ddd00130c73d103ddbbc52947eb7 2013-08-07 09:55:50 ....A 818176 Virusshare.00077/HEUR-Trojan.Win32.Generic-43e52328abbbc6c5ec4849aa74f181ba654845befd0f310bcb37c23512f701fe 2013-08-07 09:47:22 ....A 167715 Virusshare.00077/HEUR-Trojan.Win32.Generic-43e53262637bd2c4ce2043249b9c185edd6f72875ef47ce40e0048f4ec15104d 2013-08-09 09:24:38 ....A 307352 Virusshare.00077/HEUR-Trojan.Win32.Generic-43e5b594445c91a5bd93567dd233f86247719a3c3633811f0739576983a977f3 2013-08-07 10:02:22 ....A 546824 Virusshare.00077/HEUR-Trojan.Win32.Generic-43e6eedde88b93eea664cfbbffb72859ffe9b49e9d04507bb85e1dcc85fda6f8 2013-08-07 09:51:42 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-43ec3939f43c69149111bf762544d68a863d77db92fa934c91e40ec096dfa29c 2013-08-07 09:43:08 ....A 417888 Virusshare.00077/HEUR-Trojan.Win32.Generic-43edc01d543b2dff78d2d6444f736b0b1318a581ee99147745d0460299907e95 2013-08-07 09:39:56 ....A 623621 Virusshare.00077/HEUR-Trojan.Win32.Generic-43ee5b12bdacc7b23750f8c12864e6b92e3f62eebcf1226196d8451740c83a0a 2013-08-07 09:42:36 ....A 530949 Virusshare.00077/HEUR-Trojan.Win32.Generic-43eeeee384546e0a12958aca9ebcb982212e201f32d0c3bbc735733ca4726d9d 2013-08-07 09:40:28 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-43ef04246622d65884633d659a35431629e0595cc37fb7a05d4956b0be513c42 2013-08-07 09:37:20 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-43ef3eba3bd3123293de3ecadba1d6eb725050d97e86e6c0cecb63af00869099 2013-08-07 09:40:40 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-43ef830e1817d0b0fd3216867920a7a09525c3a1b8a2f101d22dfc571410bc5b 2013-08-07 09:40:40 ....A 294400 Virusshare.00077/HEUR-Trojan.Win32.Generic-43ef9053a6cf9a6a788cdee64e03db8a0b5480de67e8646174c7ed4fc6b8519a 2013-08-07 10:17:38 ....A 436224 Virusshare.00077/HEUR-Trojan.Win32.Generic-43f03542aa3fe080823d7d76f87fbf85b3a24cb39032c1918ad649c23928f0a4 2013-08-07 10:25:10 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-43f5efc691514bcc9cb150cbffde967e8f6d6858367de39e2611fb514026fb1d 2013-08-07 10:12:18 ....A 287131 Virusshare.00077/HEUR-Trojan.Win32.Generic-43f607f04cbff7a6cb62eafbe3dda58af6080c4e1c9d639ba9c3ae9126208f3b 2013-08-07 10:29:58 ....A 694784 Virusshare.00077/HEUR-Trojan.Win32.Generic-43fa7642f83c550bfa18183a6a4641f52c3de3472d041aa0a019171016ac86a8 2013-08-07 10:37:14 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-43fcb2448246911d035b2f3a8d6354510e29dd9729e0d317f0f963454ee63248 2013-08-07 10:41:34 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-43fe19efa77983520841b688d0951e66cec60283bb74966dec9fd401a2f1e856 2013-08-07 10:37:08 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-43ff41f91fcb5f0a1ab317fde04413c59b7e059cff88b1120ca214ae85b22443 2013-08-07 10:38:22 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-4400c54af5e6e9f52497b0141b8f1a6f901810278a5edd4ff38c8558217c5f38 2013-08-07 10:41:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-4403d815c4184666df3fe1a910c9787665bc9084ab93a592e96c4b0d0c84086a 2013-08-07 10:40:12 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-44068f8b91707b3231cf367c29f6796a80b714f5e5ec1bdbbffe226cca669ec2 2013-08-07 10:38:22 ....A 53296 Virusshare.00077/HEUR-Trojan.Win32.Generic-4407c70d4cde2a218a92ed0859b7b359f15d214167020553058fdbb5f7a77b8c 2013-08-08 07:44:32 ....A 508928 Virusshare.00077/HEUR-Trojan.Win32.Generic-4409402b54744056683f08d489a605381053447722d7fde6564d61f38fbe65dc 2013-08-07 10:34:48 ....A 2390016 Virusshare.00077/HEUR-Trojan.Win32.Generic-440aa6f7bca6abd07491170138f9d0f4b0349e1f46ee63e20f3eaaa19ebad5f9 2013-08-08 07:20:06 ....A 35020 Virusshare.00077/HEUR-Trojan.Win32.Generic-440aba448fbf1af9dd80e5bb042171c70f1c57a9a1cd7073b76359f04a3ec4b9 2013-08-07 10:38:20 ....A 3809792 Virusshare.00077/HEUR-Trojan.Win32.Generic-440ad0a6dd93993e66427f9f5d28fb0d1407127e921a76077d941e2b7d84b7f8 2013-08-07 10:41:40 ....A 473216 Virusshare.00077/HEUR-Trojan.Win32.Generic-440c75ea141276c53f260751a0181eaee8e5899af9ae416f166e3759c8ec93fa 2013-08-07 10:41:36 ....A 1507505 Virusshare.00077/HEUR-Trojan.Win32.Generic-440d59756b7b8acb6f27a9d11b5996a456c84ee29cf062c017015f82f20c0fc2 2013-08-07 10:41:52 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-440d86719e634bed7ce7c87be62a52d8c16956dde01b2bed031d5049f60d294c 2013-08-07 10:17:36 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-440e7e740c9bc6a87d0fdb47df98fcdc643775920c8a1d067c67c36f5ae00262 2013-08-07 10:29:46 ....A 80721 Virusshare.00077/HEUR-Trojan.Win32.Generic-440ff248d78e65860311619f09c9c622bde3eb1b67e0cddb1d56c773d94fe7d1 2013-08-08 09:01:52 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-4410c1ebd523f646a1ba058c955565c54f57cbc8653e2c45de2eeb0970a2de34 2013-08-07 10:34:16 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-44127f4f671a8fcaba2a54ca430057496cd2f5f11bd4955ab9dbc39482c7c1a6 2013-08-08 20:49:40 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-441319e310ce8e9563e2f82214347e3fcdce6b3ee5a966d9962c92c68066aa9c 2013-08-07 10:25:10 ....A 268288 Virusshare.00077/HEUR-Trojan.Win32.Generic-4414c574cfe46959689520e6e814a5dac9102b694cac3f79f9cf43a591c1a1f5 2013-08-08 08:33:38 ....A 90305 Virusshare.00077/HEUR-Trojan.Win32.Generic-44150139fcf5604f979df013782359a3d189a14eb6836b94268fa4598531a7ac 2013-08-07 10:17:38 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-441521d70d1b2396db9cea0b67e6b3e7207672e4ea2ee37accce722f64f98b28 2013-08-07 10:36:44 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-44157b97df55009f16e157a8a09a973ac90927a77c80a2370ad2f74e0a9e1c72 2013-08-07 10:30:08 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-4415deb634dc05551f4e5d68127ba7fd28e0a47231751a63c7c43973b60b8b24 2013-08-07 10:38:14 ....A 741378 Virusshare.00077/HEUR-Trojan.Win32.Generic-44178eadc5321fc6f54e4323d02c92e4018400f09f8307497238106fdc4aab42 2013-08-07 10:46:30 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-44181150853dada868e64f739e6e1fbea8af746df64e809450bcac7590732e9d 2013-08-07 10:37:06 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-441829b3ee4e8e6869cb9aba7ed13e45a8d7fbb8f4b249ebe584f4f061c9c92b 2013-08-07 10:37:52 ....A 580224 Virusshare.00077/HEUR-Trojan.Win32.Generic-4419358b724b26cbd56c72bdef7f9b8fabe9289e02663a495700e886911b401a 2013-08-07 10:38:24 ....A 827392 Virusshare.00077/HEUR-Trojan.Win32.Generic-4419efe36d88de88551043bd7216e6ea5840cf68799597bd9176760d12a9c5a4 2013-08-07 10:30:04 ....A 362052 Virusshare.00077/HEUR-Trojan.Win32.Generic-441a5fa587f13b08e2927ba9208659ea3443dfdae53a671a436c764b71562331 2013-08-07 10:37:00 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-441ae9ef983a377c19951f381bda08368d3cedec20b97863ac21ed6c09bfe312 2013-08-07 10:38:14 ....A 474624 Virusshare.00077/HEUR-Trojan.Win32.Generic-441b8c59a9fba645f2084f450e61312214854e6022facc787e96741a80e1dc11 2013-08-07 10:19:06 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-441efd5ba5578c83e1e84f7d98d7d6812c263dd6ceef24b3ca6cf2cee7067340 2013-08-07 10:36:42 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-441f5d6809c4eca9b6846eac97aa57037b57a7ccbae027d6e31e60b78842b12e 2013-08-07 19:59:48 ....A 433664 Virusshare.00077/HEUR-Trojan.Win32.Generic-44211c7770c933e5639aeea820c2ee00b2b6d8efab6101eb33b416439bd5a537 2013-08-07 10:17:42 ....A 1199104 Virusshare.00077/HEUR-Trojan.Win32.Generic-4421253f2d4961e27af9727220859a909fbab098f7ed2c007d53747d7e28f4ea 2013-08-08 08:49:00 ....A 204288 Virusshare.00077/HEUR-Trojan.Win32.Generic-4421c3c07eca0a1fa6a97d7a1ef9a27bbb4390210867b0327dcc8155723c2bfa 2013-08-07 10:30:50 ....A 937472 Virusshare.00077/HEUR-Trojan.Win32.Generic-44265f415b232e3e136ab1e494c8fe50af01853c70aa7d7d85e92d567bdf409a 2013-08-07 10:26:30 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-4426a8e1845c4f9f3add12bcd4f99ba161f282c59772046f8507513e1c8824bc 2013-08-07 10:29:58 ....A 384000 Virusshare.00077/HEUR-Trojan.Win32.Generic-4427f09cd10868cae202c614a448122b318e678956ac18aba24bf5fd987c810f 2013-08-07 10:37:12 ....A 85312 Virusshare.00077/HEUR-Trojan.Win32.Generic-442a64573591c27d6a4c00ea2dffcc6808a29d6ffaf2fca089eab74d32d6313e 2013-08-09 07:13:30 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-442c32ef9f04596d599fa171049bf8674936f226656368db385ad418d7f47176 2013-08-07 21:19:26 ....A 288688 Virusshare.00077/HEUR-Trojan.Win32.Generic-442c56d9fadd6c3b82147eb84b1de789f55ef8d41e7a9b059a814a7720d3cc63 2013-08-07 10:25:06 ....A 378880 Virusshare.00077/HEUR-Trojan.Win32.Generic-442c677b5f1168a581d892598003ad155dc8f556c6d9a59b8049b3243cec8e05 2013-08-07 10:30:00 ....A 741384 Virusshare.00077/HEUR-Trojan.Win32.Generic-44316515f45de637afa10070f751e0026b728c0cbda101274e5b7ffabe6b23c7 2013-08-07 10:37:48 ....A 380335 Virusshare.00077/HEUR-Trojan.Win32.Generic-44319cec553d2c2971515dd9fc8a44e51e1f35398eaf677475564b240c49013e 2013-08-07 10:22:28 ....A 263586 Virusshare.00077/HEUR-Trojan.Win32.Generic-4431d05e420058c28629f50bef75c2ac5f3b98c6c849a2028bc191738e758965 2013-08-09 01:56:34 ....A 195742 Virusshare.00077/HEUR-Trojan.Win32.Generic-443248cbc774563a08da8994bb62ddb7f5f00057a39866b1330e5e35b9699f6a 2013-08-07 20:22:56 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-4433fd37ce2809f4a82ec5920a60d9700e8a91e8aeff978cb975c3e8682a723c 2013-08-07 10:40:10 ....A 176141 Virusshare.00077/HEUR-Trojan.Win32.Generic-4434ee207dfab45d56f2fbb52e56348074b470ddc1cd46e80a8fe54efdcc634a 2013-08-08 20:11:32 ....A 729088 Virusshare.00077/HEUR-Trojan.Win32.Generic-44350d07d9a0a6879f775679995910712e3eeeb2ac542d0444bb9a9882893424 2013-08-07 10:25:04 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-443596eb84eb00f5bba9513e2c875738973ab6491a4463a7446864e6011c7be5 2013-08-07 10:34:20 ....A 308220 Virusshare.00077/HEUR-Trojan.Win32.Generic-4436b9d6a61eda2922cb8977fbfa32d8b3e169e42c2d07e91014c3e799f36b96 2013-08-08 15:21:36 ....A 203814 Virusshare.00077/HEUR-Trojan.Win32.Generic-44389fdd7d5b7c3dc3464d07bd48759033a08f5429ab1444ce217388f0e21a07 2013-08-07 10:38:22 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-443a230ca170b181241840ce2cafe514627302926025ade9dba335fc362213b7 2013-08-07 10:37:00 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-443ad9f3a36481227709fd2113372ab3b9d4cc1ab3286f39be158f89c97ab642 2013-08-07 10:38:12 ....A 2058240 Virusshare.00077/HEUR-Trojan.Win32.Generic-443b6f2d19978b319a32cd72246cd022a5b5c86c82a615149de449fe8e787ba2 2013-08-07 21:12:42 ....A 68315 Virusshare.00077/HEUR-Trojan.Win32.Generic-443b76d64d8cea8329692df80f8b79a540280d5775dff4eef41a4979a3a9dfc6 2013-08-07 21:09:44 ....A 6750497 Virusshare.00077/HEUR-Trojan.Win32.Generic-443f97bc1c8f2e8a9deecda3a1b696a7bf50b2788f1030a22084a95aa4a2561a 2013-08-07 11:41:04 ....A 438272 Virusshare.00077/HEUR-Trojan.Win32.Generic-4443a407a3c36052389080329cbd0b325365f496ccef58827b847b93237646c9 2013-08-07 11:38:54 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-44486aa54238b200a58ee8eb8a245423eddd85aae351b3dd9893f6d96b02cc65 2013-08-07 12:19:08 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-444914c847e52859339ba25fb6499c9880223041293102ec0cb0cbd3a6661e7f 2013-08-08 19:24:30 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-444935c80c49caa307f84c237061661dbdba7793da3cf8edab1d955aa1e84fc1 2013-08-07 11:42:36 ....A 209288 Virusshare.00077/HEUR-Trojan.Win32.Generic-4449d844416bc65e7f3a8d322d1b0a480ecbb2625001de260fa45d915bd7021e 2013-08-07 12:08:24 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-4449f2580dd53f5b4f08ae4e97c266d00e894fd80ef175e8850a71a5d9f23a1a 2013-08-07 11:55:48 ....A 385474 Virusshare.00077/HEUR-Trojan.Win32.Generic-444abea188cba83a1f3278e96d01e10d2103d330a5fe04d91ea859310e44efc3 2013-08-07 11:52:08 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-444df6d83c3052f4cbe8ba5a847bf8e6bd16008b76b463e439329d7e3ea33d2d 2013-08-07 12:05:18 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-444e9f9c22acc632c590afe5c0e2128e9d89cf121a7f356470c7d8f3bf169cb7 2013-08-08 02:08:16 ....A 13696 Virusshare.00077/HEUR-Trojan.Win32.Generic-445156935ffd5b8659661cbfc43e5325ade9650b0ab318aaa1a0625b2cd7b665 2013-08-07 12:07:42 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-44520ed65952275cd0e6fab0ea905eb6e1636f7d7a449ecb176854ca2a09afd7 2013-08-07 11:42:12 ....A 434210 Virusshare.00077/HEUR-Trojan.Win32.Generic-44530ea0bfd3856a9951049db7b4cd1022c3f4fa31c1e4aa8159e87276bfb8c0 2013-08-07 11:58:54 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-4453bfbad3e4512a1bbebf11e0c574fb622d1d947428d383b0e4f37aa416ae65 2013-08-09 06:52:50 ....A 165617 Virusshare.00077/HEUR-Trojan.Win32.Generic-445428dd12e78ea284c0fed043b5529fc4c4438f184c16548e0b2aad2eec0973 2013-08-07 11:23:50 ....A 102481 Virusshare.00077/HEUR-Trojan.Win32.Generic-4455c0db4283517f7d16c4638788ac0363da994d8f316ec20fa1006a0099d1a5 2013-08-07 11:16:46 ....A 841728 Virusshare.00077/HEUR-Trojan.Win32.Generic-445785d600da9c43f65c242aafcda2d39261ff154f577b53d93f344c3707168a 2013-08-07 11:17:22 ....A 58050 Virusshare.00077/HEUR-Trojan.Win32.Generic-4457d3ed276fdf50efeeb02d1d5a5b0dab4d411739a4f232f8f221c7cbbca17a 2013-08-08 01:51:52 ....A 139740 Virusshare.00077/HEUR-Trojan.Win32.Generic-445815a105e17bbcfd173613e990ee6d1ca980355f5a7734b6cf645b76a88760 2013-08-07 12:07:26 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-44583bf157a460ed0966c8f0406c539e6344e7d23b7f86faa31f4dced745bf4d 2013-08-08 01:10:20 ....A 234224 Virusshare.00077/HEUR-Trojan.Win32.Generic-44584d35555e3f1a2742db9787ee67097a66e73c49d6cc2271f324bf08290509 2013-08-07 11:17:32 ....A 229888 Virusshare.00077/HEUR-Trojan.Win32.Generic-445871e99d8dce06a714a7d60cdd4ec5c9f63e2ca26b73f2815244372a780abc 2013-08-07 11:15:06 ....A 5518 Virusshare.00077/HEUR-Trojan.Win32.Generic-445afa24526ac878d414b65961aa9fd92a005bb3a1eb60949072d9ff993582ac 2013-08-07 12:22:06 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-445bf3826f949410e85e9bf5c4243c48905f8bb7b0deee48a501ed0d10a3c28a 2013-08-07 12:05:14 ....A 2471424 Virusshare.00077/HEUR-Trojan.Win32.Generic-445dc7afdf0e8fb3ec9fa5457cd26392be2a1f1ad9885d82be1090980bcc4699 2013-08-07 11:17:36 ....A 370688 Virusshare.00077/HEUR-Trojan.Win32.Generic-445e954304cdabefb77d691934d10d3e7e1765775964e49530da4da15c7de0fc 2013-08-07 11:41:06 ....A 210984 Virusshare.00077/HEUR-Trojan.Win32.Generic-446022153dffeb2c286cf18aca32e9cb72d17939fa232ac86f6dc565dcdf83f0 2013-08-08 21:58:18 ....A 1138885 Virusshare.00077/HEUR-Trojan.Win32.Generic-44615259b898f2b8316976649503453a16f9377fed8d3200e3a0015d7dafb9d4 2013-08-07 11:39:58 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-44618c1a63c6312ce3f531ce5ebd563164e8aa429549535afbac1524ccb5285d 2013-08-09 06:44:52 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-4464803e8c7bdd70d48491f97e1785160f4149185186ff1fb73d850bb25db940 2013-08-07 12:13:42 ....A 289792 Virusshare.00077/HEUR-Trojan.Win32.Generic-4464d82e2f942e10e87a630119af506d6658055fcea4c5fdc988bc64a1d0ac09 2013-08-07 20:16:32 ....A 5779538 Virusshare.00077/HEUR-Trojan.Win32.Generic-4465ae21b8dd326d446d311314f46abf5982bf2571a4a535992cccce4a8dff0f 2013-08-07 11:36:34 ....A 7262 Virusshare.00077/HEUR-Trojan.Win32.Generic-446668525a6740f5ca2b03c51afc7b716f4f6ce5abb7af26a48d67abff78d7cd 2013-08-07 11:32:28 ....A 230917 Virusshare.00077/HEUR-Trojan.Win32.Generic-44672f012d2c1fa52d43da796a60822a7dbd536b489d45968fb0aef2e5f447fd 2013-08-07 11:58:02 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-446810389ed6808312c658c74b8781a5502a73312f8a4f024e9a101bc2fb69c3 2013-08-07 11:58:48 ....A 385536 Virusshare.00077/HEUR-Trojan.Win32.Generic-44681eceaba5dd625a5ccf5a161b960c519ab8a4e5f723bd0d17042ae18c4966 2013-08-07 11:16:40 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-446a9712ab81bd6067a8d25beaf415c71eccb22ba467333a8344f65c3c9f3578 2013-08-07 12:22:28 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-446afbaac1e2eff20aeca3adeb931d5c68dc5423ca3411c5cd1c485843b28f94 2013-08-07 11:58:36 ....A 59908 Virusshare.00077/HEUR-Trojan.Win32.Generic-446d8cd803d8306a544c14ec4128eaa20a8e5e56b2f3ac023f87d878aa9ab955 2013-08-07 12:13:44 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-446dfe396df7e95a168de8ca47bade8a9ac304cfd7fbf9c593a61d4b50ed21eb 2013-08-07 12:16:40 ....A 148992 Virusshare.00077/HEUR-Trojan.Win32.Generic-446f2b0e11979af38d94f644717bd07c5e0d15e0d29385de5e566709838e4c41 2013-08-08 00:53:50 ....A 322560 Virusshare.00077/HEUR-Trojan.Win32.Generic-4471cd0f1269e317f32ccc60da85219995bca5c4800e2b005404d41739aeb1be 2013-08-07 11:58:40 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-4471eb92612e59e573e26084ee5f564cb6fdb5587192b3b5e68ea5bee10bdde3 2013-08-09 09:39:08 ....A 437552 Virusshare.00077/HEUR-Trojan.Win32.Generic-447219ba3c45591345f67ff9039e6a3fb271e00d20eb2dd68a69a405c634e006 2013-08-07 12:22:20 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-447285b65e221c39e4ff37457ae7404821592d077594719f154aaa1ff1bb7f21 2013-08-08 01:26:12 ....A 17420 Virusshare.00077/HEUR-Trojan.Win32.Generic-44739f2c2ede5baaee838ae69a6bd4e9be8cc4bc63dec2dc59fd47d82dc5455b 2013-08-07 11:17:10 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-4473bf485a7d488fcec47a9eff386f72e57b6b3f8447b66b94d7b969f4d76b0d 2013-08-07 11:41:04 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-447433d750a85068bf54afb2a07ee4583eb0ebfab3cb95c349cca58e8310e521 2013-08-07 12:05:18 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-4475465605ff53ec3f6c8b1ad4b2d9925fb042183f35f5abddf13f6ec3dd432d 2013-08-07 11:15:22 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-4475d7aa28d2d634d3041f86b3271033a20bc62aa3fa2af74335a44623663bcb 2013-08-07 11:51:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-4475f86df2be3aca7632580b0ba5e0115c08b1b4ebce9be2bfcbc617ad7a357a 2013-08-07 12:07:14 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-4476776414adbcb180339ddf88d9486e452d089c9da622501644099923f0589b 2013-08-07 11:34:18 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-447c854fe0f435affa1f2be01c7e926bf31594747cf10a55b489fc7531b2a005 2013-08-07 11:16:52 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-447cb16f48f1889606500236daf5fcce7c91663cdaf0e2a7a0dbf984156d893b 2013-08-07 12:22:22 ....A 684228 Virusshare.00077/HEUR-Trojan.Win32.Generic-447ef1a0df8ac2bfe81cf7ec4d4f2c78d8538ac32a50759a0bc9cf09e96dd243 2013-08-08 17:21:10 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-4480416606d52f98c056db45c49308473f6c73920d467e97d3af205b80931339 2013-08-07 11:35:26 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-4480cd216d05508f54f392e242944cbf2eb200169d436dacf878bde4c28bd95e 2013-08-07 11:25:46 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-4482a3b696d12289b154c8505402f95a94a59778e3615538217b0ca0e208ca15 2013-08-07 12:07:44 ....A 81135 Virusshare.00077/HEUR-Trojan.Win32.Generic-44834b6843fafc46bb4b6e117e48c98ef2f2393410041f4a8928d73714fe8804 2013-08-07 11:15:18 ....A 3078376 Virusshare.00077/HEUR-Trojan.Win32.Generic-44846db4246877aeeacc22b4a0ccd5c419f8a8d1fb969e6e6cd956721074bb5f 2013-08-07 11:27:36 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-4485442ed67e89105bb38881a11617b7755b5cae81b615bf081b6525542dfa2b 2013-08-07 11:42:16 ....A 356352 Virusshare.00077/HEUR-Trojan.Win32.Generic-448606b2f5dbc131fd43a300db8eb3a51e63c9c666397af93c2bf69c08a4a200 2013-08-07 12:05:20 ....A 293888 Virusshare.00077/HEUR-Trojan.Win32.Generic-44870c3c2d75f295efc1b3008bf62ddd6b236883ed937c3d2c7e21fb0c4fabda 2013-08-07 11:16:52 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-448738588f1c99c7bf2d16b7030bd77d5d22be2f39c7b68f72bae3f42505a090 2013-08-07 11:51:32 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-44880fa8dd0f031ed7ea393d56e068f91bc401aae594f7ee2afc668ee511f54e 2013-08-07 11:58:38 ....A 86326 Virusshare.00077/HEUR-Trojan.Win32.Generic-448c7031eea534647790575fd8b912b3c7a355764dcd04d6767365d5e9f64e99 2013-08-08 08:58:56 ....A 84174 Virusshare.00077/HEUR-Trojan.Win32.Generic-448d2660cd51e757b1e18b086135bcec05d6b380275e4ecc4eea2735c274c9b4 2013-08-07 11:17:14 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-448fb0853ef9014f15c00f40ba6f0ffdc8fde8507fa54958270c1d14723c87b6 2013-08-09 01:50:58 ....A 389120 Virusshare.00077/HEUR-Trojan.Win32.Generic-448fcc4bc45fd043a999cd9088eda23b76c8ccd3aa4b2320945fd12a390185da 2013-08-08 01:35:38 ....A 72892 Virusshare.00077/HEUR-Trojan.Win32.Generic-449029bbb15e361cee32ecda8ddae338f76f9b508d5ee6ab4261c125159c37e4 2013-08-08 14:49:24 ....A 439240 Virusshare.00077/HEUR-Trojan.Win32.Generic-44910f3b62de69cc8781b0bb5de04dde2882de26c73c6043909640a10ba9fdc4 2013-08-08 01:57:02 ....A 12428929 Virusshare.00077/HEUR-Trojan.Win32.Generic-44921ae91a002201475916cde18efeab16f2beb8877cd938400b70302a80e6d3 2013-08-08 01:39:26 ....A 1814506 Virusshare.00077/HEUR-Trojan.Win32.Generic-4492385bfc3ee4aa98d9d55d8defd49cae6b08bb073b42a28c6fb47ee38e5e20 2013-08-07 11:31:20 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-44937bd6051a17676c5f6f1cd4474ef6b22ed8ab0a3765add58e0ebe20b4d430 2013-08-07 12:22:12 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-44944ba9109417d1a49673f6f754a435ab9def919c5129bdce5dc72b43376482 2013-08-07 12:22:16 ....A 818176 Virusshare.00077/HEUR-Trojan.Win32.Generic-449509b6f4c9fbcc9ef08fa420070fc1f3c97d3925398eb69a86edb34b5eb85c 2013-08-07 11:52:08 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-44950a7bd323a3b25382a9d8dcbb3cc9b6a374686f15803458be14151e4b2e23 2013-08-07 12:22:10 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-44963b28803d91e70f41e34bb78864a260a8d2cc9a560d356ab1cb397ca3f09b 2013-08-07 11:58:40 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-4497c0315234ad5bcaf080ffd3e3b0c56327fed7e8cd7c95d2e2847ea64ea1be 2013-08-07 12:22:26 ....A 378880 Virusshare.00077/HEUR-Trojan.Win32.Generic-4498b450045a3e37baf1fb943274b6ef6ac4ac712147895b571ac87a0e443f70 2013-08-08 01:46:40 ....A 1410257 Virusshare.00077/HEUR-Trojan.Win32.Generic-449b4c97d6a90f437c5952c337dc6180d203df6bb109ff3b75ba10dbfbec8283 2013-08-08 01:57:00 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-449b8cbe29d03d02353d2a7d483a51d512c11c2d7a2293bfa6739bb54fdee6dd 2013-08-07 12:22:30 ....A 388096 Virusshare.00077/HEUR-Trojan.Win32.Generic-449bdb7461b1c822862b2f0af0140765bb76b2d4336ddfb9eab04b2af8db69c8 2013-08-07 11:25:48 ....A 29684 Virusshare.00077/HEUR-Trojan.Win32.Generic-449d4152f15929fe4f5600844596dcb49aea6d035b4881fdffb803e1a59f402f 2013-08-08 02:06:22 ....A 97319 Virusshare.00077/HEUR-Trojan.Win32.Generic-449e322942abb4c06963d4013b5f32014545df0fea4d088b011c52e380ed1723 2013-08-07 11:39:58 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-449fd046fce0baf05407b85905b3e0a98f905bc89b50094ab51c7d5594ac8d8d 2013-08-07 11:59:12 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-44a0994416d3c474bf3826275c75f3c0a6af5514edc91c0eb8ec9b8b3408fde5 2013-08-07 11:58:42 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-44a11e318ef7ea1b6b14617b42a98f8727216dc4c469c9791c6175ca0a071869 2013-08-07 12:05:48 ....A 757536 Virusshare.00077/HEUR-Trojan.Win32.Generic-44a14a3b3ef4e9b85723aa50a8fb589aac1e1e26e77166be0623b0b177b665db 2013-08-07 11:17:08 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-44a33260830aecedc7a494974f06a11a21fb5f8f7bbd2ca489a8423d8fc84b02 2013-08-07 11:25:46 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-44a484d37a9c9f91a76cbe3bced5134ed2999c0ae458403397e11e7b673ab5a9 2013-08-07 11:41:30 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-44a4c503200d1a9782351d69873a73fe40f61183ba417d49c1c73b621d26daf9 2013-08-07 11:58:42 ....A 190459 Virusshare.00077/HEUR-Trojan.Win32.Generic-44a56d7c956184d203049774f45be079dfd12a0f509d7b3acc30834a13be1fc9 2013-08-08 07:04:22 ....A 370632 Virusshare.00077/HEUR-Trojan.Win32.Generic-44a7b4e324aa75d67979074e617fffd72e6e6a921867d70ae96567a0b99652a6 2013-08-07 11:39:56 ....A 424960 Virusshare.00077/HEUR-Trojan.Win32.Generic-44a7fa4996fbd6d04f787cc858c10b18a992c5f5cb4d3397a8bebaa63a10d6e4 2013-08-07 11:41:26 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-44a9667c521bd0f3a94bace62fd470c9e730cd90dd63a7f00cfdd47e8967e682 2013-08-07 12:22:28 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-44a9e6825c439d9eab2979cb1eb979f6778466e08d01eaf1895b424e4170d08c 2013-08-07 11:41:04 ....A 176298 Virusshare.00077/HEUR-Trojan.Win32.Generic-44ae7489d78a9b068f431ab71a7bb72bc546f6fcd4f9b46c3b70cef0874f2aac 2013-08-07 11:58:38 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-44aeb39de94491793e750b9a13b583cda5132fae9f6d00ba6f389fb4710f1e5d 2013-08-07 11:15:12 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-44aed23b183f6ecf3bda1e94761dc3f232ffef527b78ccfb268fc57c779bd978 2013-08-07 11:15:16 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-44b0718134190c8addc95b7963d31929b99a5d961843918eb325ad8466000683 2013-08-07 11:15:04 ....A 475779 Virusshare.00077/HEUR-Trojan.Win32.Generic-44b15d82aa5645a92dc24930c480220f53f09e597decef4d05d6ffed23120b84 2013-08-07 11:22:46 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-44b190c9a5808f5cd80d9bb4e5196136253dd5a5de3a08353c7453aab7194b7e 2013-08-08 17:35:54 ....A 100929 Virusshare.00077/HEUR-Trojan.Win32.Generic-44b36d53a8f813608336b492a3053e88a8ce992d8d6ae89244ebea65869c4841 2013-08-07 12:22:12 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-44b4d00132e445678fa81e0b848708fbc8abff2278b50d99ea0b94742a51cabc 2013-08-07 11:16:50 ....A 229512 Virusshare.00077/HEUR-Trojan.Win32.Generic-44b70634dca1d238fe23502fc16f28c198e90c48d65a4040b9da04fdfd6cfaef 2013-08-07 12:08:26 ....A 140402 Virusshare.00077/HEUR-Trojan.Win32.Generic-44b73d9f0079793bebf0e20b13379d3d67625b7d9c468fb608fb18e4e5f25b8d 2013-08-08 08:57:36 ....A 382071 Virusshare.00077/HEUR-Trojan.Win32.Generic-44b7cdec16f5399583ee3f2f8ccc1ca16d915191988dede5645a934ba99b6fc1 2013-08-07 11:49:30 ....A 30728 Virusshare.00077/HEUR-Trojan.Win32.Generic-44bae625eef3985b0f8a26a8a1870907cbfa55935236f48ebf3a2bf781ade8fe 2013-08-07 11:22:48 ....A 173056 Virusshare.00077/HEUR-Trojan.Win32.Generic-44bd81e3ba18f5324fc27479e2342fe7dd2779890a822ddaaa569d944a6a4bf4 2013-08-07 11:58:42 ....A 69645 Virusshare.00077/HEUR-Trojan.Win32.Generic-44be855e23151df6a96c53d280547526c8eadeec52815344b4505d22f31f56d4 2013-08-08 05:16:14 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-44bf9b345921007edcad1c5de3bca732e000770a21790b66967134160038df2c 2013-08-08 05:42:40 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-44bfcb8d664343e225a966a2934be3835ad698d0d84d1343734e0c7f9e1370b0 2013-08-07 13:58:04 ....A 3465641 Virusshare.00077/HEUR-Trojan.Win32.Generic-44c0edfd322ab506a1fc284bb4beb5d736e4991b32ce256123d12f40944c6a77 2013-08-09 11:36:22 ....A 48640 Virusshare.00077/HEUR-Trojan.Win32.Generic-44c19eecc22417dcc14801a62c544ce116c904c652461e95a1121df79e01a751 2013-08-07 01:47:06 ....A 162663 Virusshare.00077/HEUR-Trojan.Win32.Generic-44c259dcbce9d835d194f5b660c51632ee60e2afd127e8ffd0a75c9e9f540cfa 2013-08-08 08:45:32 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-44c273d3e762fecb31ed2452998b613d4c8172034f88889526254c8e0929c82b 2013-08-07 13:35:26 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-44c340dc5926c102a87527aa753cd2c563027bcf64b481430fb4879fdf78971a 2013-08-07 13:22:44 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-44c4d297971a2d6723298c50b6229fe3058e17f97cfbc43e0ee88959636145aa 2013-08-08 17:13:16 ....A 764616 Virusshare.00077/HEUR-Trojan.Win32.Generic-44c63f4f2ef30d16a3dec4e51af0b7beaf74a96f166a36424133d248c78099e4 2013-08-07 13:35:40 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-44c7054049ac0eec5f1958a7b8d8272bad9bdb0b6ce14d1ec8562ed51b3fdbc1 2013-08-07 12:57:12 ....A 81198 Virusshare.00077/HEUR-Trojan.Win32.Generic-44c757000517fd35ee2f31b13654b469aaab7458f7d2309db36c010c7610b033 2013-08-07 13:58:12 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-44c7f56f410b646a285d788df8c1b50d6618b132cd50d88df5cb7e5cf9d2f532 2013-08-07 12:33:42 ....A 313856 Virusshare.00077/HEUR-Trojan.Win32.Generic-44c8f6c528e7ae84f516343d272e2e441d307693e3dd1c856f146c9094581bdb 2013-08-07 13:35:14 ....A 333312 Virusshare.00077/HEUR-Trojan.Win32.Generic-44c98e7c5105260c5ffe67733832150b1e9714227086a4b18bbd419e15f26272 2013-08-07 12:52:50 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-44caabb311ff06426e0aa3b86a33f9c4459acbb356f4f54cf66c0b9dd176e3eb 2013-08-07 13:59:02 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-44cad0a065761eaf230ff1ca1053166f713ec4188774563ee20978ba04f9cce7 2013-08-07 13:58:02 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-44cc736a76e7b764f780b5f2a42672d33547015d74fa0d97c11d51994b36d6f8 2013-08-07 13:57:58 ....A 121835 Virusshare.00077/HEUR-Trojan.Win32.Generic-44cd8ee7af5b379ee55133ce1588fbb0b75d2f670b46dba2616174540baa00b0 2013-08-07 13:59:04 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-44cf36746783c46da63952a9f88a5ede5eafa6bd5710e26dc794208c109706fa 2013-08-07 12:36:32 ....A 482304 Virusshare.00077/HEUR-Trojan.Win32.Generic-44cf890b805806e46a55d04e5d182189816e8bf1eb342b441e65ea1c8a520589 2013-08-07 13:28:34 ....A 757760 Virusshare.00077/HEUR-Trojan.Win32.Generic-44d49d5ef8c2823c5d6f416874df529e11ff2dca037f8db5e4e258747d253e2d 2013-08-07 13:57:52 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-44d5b2372016f07ca1bd88227a11c92faf859aad9a8db429cdd080b24c351dd1 2013-08-07 13:07:22 ....A 843904 Virusshare.00077/HEUR-Trojan.Win32.Generic-44d978e0c791e9cc9257fb6e79de0dbbf02134b1d75787b1e3575df56132204f 2013-08-07 13:42:08 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-44da0bb4740ebff3d2d1f1a5a1ca086283d27e2add8fb75c628c29902f031f09 2013-08-07 13:21:30 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-44da25c25c5e94479bd20504f7d9c592a31ec783deaa25f4d26da3291ec8922b 2013-08-07 12:40:16 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-44dad50202316e5012f76c68c2e217c0a49b96fdebbb39586c33891c75eabea2 2013-08-07 13:24:24 ....A 53264 Virusshare.00077/HEUR-Trojan.Win32.Generic-44daefe66e3f8b9ff2cfb24daf8fd8942e845a307dd2351654998315fb5649db 2013-08-07 12:34:26 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-44dee26fd39938067ddc6c09ed13f3a2f642e068c4b5b95d9fa31fc08bc0040f 2013-08-07 12:37:20 ....A 861261 Virusshare.00077/HEUR-Trojan.Win32.Generic-44def56b03e6e1ff92f43d154a7298b6f905ba3b1666e4106f8cc15d2c987a68 2013-08-07 13:35:14 ....A 526336 Virusshare.00077/HEUR-Trojan.Win32.Generic-44e33f30df9820b050d1c9d3716d5ce01b34907ecdeada0c942a11e547a6f864 2013-08-08 20:17:02 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-44e3d4b6db8dc1acc226e414043db400df6993e61f2b26a8e3dcfcb4f18ac8ef 2013-08-07 12:33:56 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-44e702c3b32a37fc894d4aaef1f17b106f88de781be3ddc1e17085fed293218f 2013-08-08 17:18:30 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-44e78f030cb1c52be535316f052a0b8d64b60a40b11065a1838f9ec81ee47619 2013-08-07 12:57:12 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-44e8355b1e6928289358f614ee83435860e596f9df6c479de53cdc315e16dc89 2013-08-07 13:28:32 ....A 658605 Virusshare.00077/HEUR-Trojan.Win32.Generic-44e83edb329e4a8762f145d34252e485710c02458a9c1208dc3805dcd836f981 2013-08-07 13:54:46 ....A 248912 Virusshare.00077/HEUR-Trojan.Win32.Generic-44e873edb921d55e4b7d0de992c30548715cb67f608fc80a00f1ea41b93c4822 2013-08-08 23:40:40 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-44e9960240dabbbc1fdfcaf0a0711fbed9089099f62a7928da74f3a99147f9de 2013-08-09 06:54:38 ....A 198618 Virusshare.00077/HEUR-Trojan.Win32.Generic-44e9d063119887bf838379b0f0217499e73d1e1fc1559b03a208544ac38648a1 2013-08-07 13:55:18 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-44ea52252e4dfcb0978047d0cc3b874cad97bee5809bf57b172355289ce998fa 2013-08-07 13:55:52 ....A 107561 Virusshare.00077/HEUR-Trojan.Win32.Generic-44ec4991bfaf6480ba1c2e6254116c2591d5676d6140199524286c9401ecd4cd 2013-08-07 13:59:04 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-44edd5cb5d47de745518270d328a56b8476ae57648ac63d820231ed96867a606 2013-08-07 12:51:36 ....A 48640 Virusshare.00077/HEUR-Trojan.Win32.Generic-44ee9aa2817593a42d8651b4959d8a299c1ab86e5c6a8614c3ec8d9ef606e271 2013-08-07 13:58:24 ....A 865280 Virusshare.00077/HEUR-Trojan.Win32.Generic-44f1e740f71e63406a6269418d2c498905bd5911a95533a6e61846830f067acd 2013-08-07 13:37:52 ....A 31744 Virusshare.00077/HEUR-Trojan.Win32.Generic-44f365e5935123b0b2146f9377c2670008a98ace0dee1e02516ef5158be71f58 2013-08-07 13:57:56 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-44f415ceeaee419d33cc24a876df7207a71c644062d71fe2b64d02b40ad1d718 2013-08-07 13:21:14 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-44f5b7a1be98f5f47b5043f1ec6403a300574d2850f4450f36c09d750c3a8fd7 2013-08-07 20:40:08 ....A 148992 Virusshare.00077/HEUR-Trojan.Win32.Generic-44f65748df93589d46ea2f77cbe79c760e67965d3cb22f4ab6d7f54b1f0e31e3 2013-08-09 06:08:44 ....A 821248 Virusshare.00077/HEUR-Trojan.Win32.Generic-44f854d6ab4f47590eb767767b00bb1a081a22d6339c85df9367ac960160f43c 2013-08-08 06:29:44 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-44fa6b5f49f7bd5d6b401e6b5dcc0dd633c1243cfbcbe7b25e131ce051a5bbad 2013-08-08 21:50:26 ....A 177664 Virusshare.00077/HEUR-Trojan.Win32.Generic-44fbe7b7ddf33b7f57b1e06081cec72883cbf843847cb2ba7c4c0985302ca94a 2013-08-07 13:28:32 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-44fbee44f2c92a789ea59658c3c5b2406167e8103a4051ba50db3247638efba2 2013-08-07 13:27:32 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-44fc6ad08ebd23aa35039ad07c0454d77e0b4a451ba04bb4ee753f765349553a 2013-08-07 13:58:50 ....A 38928 Virusshare.00077/HEUR-Trojan.Win32.Generic-44fec62c59a16abb87f1740e05c7207af8b72f8be6852689094906e832c99375 2013-08-07 13:59:04 ....A 53265 Virusshare.00077/HEUR-Trojan.Win32.Generic-4504993af2ae23f904b321f44d2fa2b6a3595366fc4c38ded0fdf0c8c8ab3c29 2013-08-08 19:26:22 ....A 14416 Virusshare.00077/HEUR-Trojan.Win32.Generic-4507dd6b4fa41ba66e33d6714d0192ea102d511b86a30850dd17e9a927e253b7 2013-08-08 22:42:50 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-4508347a4485272249691c22ad4348de0d731fd765b06d6a4dbf6ec39676cde5 2013-08-08 17:13:30 ....A 3820072 2705464048 Virusshare.00077/HEUR-Trojan.Win32.Generic-4508cedc2d80889e9c3187769c1fc2cc0f347554858d619c944f5f4e3ce5758c 2013-08-07 12:54:48 ....A 280576 Virusshare.00077/HEUR-Trojan.Win32.Generic-4509a8689ab49e60594fc70c9aadb6f218b30d3c0c3cd05465b0db1aa59734d0 2013-08-07 20:11:14 ....A 5327529 Virusshare.00077/HEUR-Trojan.Win32.Generic-450b318b23c2fa03fdc9d690529c30d51ae9a483f91238d3578fbec7484369f2 2013-08-07 13:57:58 ....A 321024 Virusshare.00077/HEUR-Trojan.Win32.Generic-450d0a5aff002aa7e8dc71c990b4860be2629c9ad2b5febbdff021a830833a96 2013-08-09 05:00:56 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-450d2059fa28f1a7d1d9c3df2b7f4bbc29f11ffac31f22369e665ba2a9af0112 2013-08-07 13:56:38 ....A 445176 Virusshare.00077/HEUR-Trojan.Win32.Generic-450dbe952e1380810ea2abcabe963476efc92bc12af2842b6a625b61301e42f7 2013-08-08 07:47:58 ....A 146432 Virusshare.00077/HEUR-Trojan.Win32.Generic-450dfcdc8dc58fcb557287ee81fade754a6bb2df2b377d9a541a973d9eb01c7a 2013-08-07 13:58:00 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-450f25347a2ab98b574ca2cba15406b6088896fd58446e7aa208794e7098e712 2013-08-07 13:35:22 ....A 382464 Virusshare.00077/HEUR-Trojan.Win32.Generic-450f25e44fcac467e2f8a425d28de32608d4049fe24f9611f8e8b9e0ea53a325 2013-08-09 02:33:40 ....A 84882 Virusshare.00077/HEUR-Trojan.Win32.Generic-451105f57ebf6ed5aa0d6fe43a95d3afe9ac598989f0ad1010fd79b1b7c15636 2013-08-07 14:21:40 ....A 300928 Virusshare.00077/HEUR-Trojan.Win32.Generic-4511246e05b503e77d679888d1a1f5cc818b92fb5fa111bc655a75e7f8d3e124 2013-08-07 14:01:08 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-4511895df54448ebe42505f5fbf6656cbc54d293837993746cbd2aa2dfd166d8 2013-08-07 14:00:34 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-451300957210b1ddfab00671b4db97170d07fe53cbad062dd9442ce013149369 2013-08-07 14:21:36 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-4515582622427da413040eed60efce66699d9edc1b1816c0ee41ac4290cae251 2013-08-07 14:04:02 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-45158d81014b63fba18aea654f048f4db20d3d4ffc6243971bfa650c8de47601 2013-08-09 10:02:00 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-451658acb4813067b1292d01d33ce71e413f2e9b5cf8fe11d7091de346bdbf4b 2013-08-07 14:01:08 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-4516d847b7ebd7a203f0442c81242358c3dab321c6a48785c1c362e4adc89c93 2013-08-08 00:20:46 ....A 57404 Virusshare.00077/HEUR-Trojan.Win32.Generic-45170d7dbd37f0d25c33197cfc5bfdc59e88572c3f6e4a57d155819962a173a5 2013-08-07 14:25:00 ....A 173056 Virusshare.00077/HEUR-Trojan.Win32.Generic-4517ef8b15e96575bc082880c2872ad5056e540195a3b58a8fdbdfbc8a8dadfe 2013-08-07 14:17:02 ....A 1070080 Virusshare.00077/HEUR-Trojan.Win32.Generic-45196b5e210a915546ffe16be4cdc0a053910359e241aa5395b482fb84b66c39 2013-08-07 14:21:46 ....A 53228 Virusshare.00077/HEUR-Trojan.Win32.Generic-4519fc504f1adf1576910d1cbe6b7601804b8909d40a1a96333ff1c43072a8a3 2013-08-07 14:22:00 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-451c1665f4b0d05915b8cf07c055e3869c129557fb13a0f71f8abe21d71b8181 2013-08-07 14:23:28 ....A 197120 Virusshare.00077/HEUR-Trojan.Win32.Generic-451f88c1a406b6efc5f5dbc4782bf0bbfa39d9c43a09d2b0fa0742129103257b 2013-08-07 14:23:26 ....A 2356736 Virusshare.00077/HEUR-Trojan.Win32.Generic-4520f033a0c722a0e7bef71eb7c27d7b722d375c696ade25385b1fe7befe9f44 2013-08-07 14:04:28 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-45228afef9fe1b0151bb16f3713fe07b5093bb9333754ed234bcaf0eb472d872 2013-08-07 14:13:14 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-45230309b6d5d8805bfe975de1b294ee055432e7e588b282124d6cef7d2683e1 2013-08-07 14:22:24 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-4524836df1bc9b4f1737bc0c4b298076a25004f1d9cd9c73a8d2448969f2028b 2013-08-08 17:00:26 ....A 86272 Virusshare.00077/HEUR-Trojan.Win32.Generic-4524a6bbb2b853554b1d931a8dabebdf90f54590493f1f14641e52bc5b874b8a 2013-08-07 14:05:00 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-45262684d2b6738e3579b8837a12247c38b3b34dd0bf671ec0ce7e521942cb16 2013-08-08 02:11:14 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-4526a011add00ab3423236281441828c5d355e56f79491ec1b8d6d9985c217c1 2013-08-07 14:02:08 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-45275db5e556636793eb564daef1c2ba580262aa3119ec26b1b9e4306592619e 2013-08-09 06:54:28 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-4527b426944d410913a99152ee187b16cfb6a60800196ba7b7c4deecfce0ae4f 2013-08-07 14:17:02 ....A 1208320 Virusshare.00077/HEUR-Trojan.Win32.Generic-4529f23f9dc3c3c08572afb4dd9d856ab1eb9c395893db19acd2738485d3e06e 2013-08-07 14:21:32 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-452a640155cfe4b2af7999ba0ad6eb92ae4cf1b5d1b2a208037c38fa65224a5b 2013-08-08 07:21:56 ....A 114131 Virusshare.00077/HEUR-Trojan.Win32.Generic-452b31742b9fde4bb95d82e91c2a8a50b5e69130a8382693b361aae34fd45744 2013-08-07 14:21:38 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-452b3bf49b8f2924cd60c514c8c5006a85bccab4657ee69397e195028e18ec75 2013-08-07 14:25:02 ....A 265728 Virusshare.00077/HEUR-Trojan.Win32.Generic-452de4d83e5ec853b6a12203fd9114e9d1acac777bae29042e8de6590114db4e 2013-08-07 14:03:58 ....A 868352 Virusshare.00077/HEUR-Trojan.Win32.Generic-452e88a8e278a95793428df5d50c192eef07324f1550d85f4c7a0d250a97c996 2013-08-07 14:17:00 ....A 96029 Virusshare.00077/HEUR-Trojan.Win32.Generic-45324da0a4bff9a057fad077ff8c7bbe88cfdd9d121c57fc2515369cdba2b68d 2013-08-08 05:45:34 ....A 57892 Virusshare.00077/HEUR-Trojan.Win32.Generic-45349909d1a28cfa7ef10fbaba68dfad3a946e5bbb6ffbe560bbc153d4c9a4fe 2013-08-07 14:23:24 ....A 3395011 Virusshare.00077/HEUR-Trojan.Win32.Generic-4534f55f753ea42091da438d1e056d2dd67766bb582220cb0a2c59cf396644ed 2013-08-07 14:03:58 ....A 153632 Virusshare.00077/HEUR-Trojan.Win32.Generic-45358cf70883fc2732ce8fb31e04068aada4eeeb5027831f6a48d033e53dc3d0 2013-08-07 14:03:44 ....A 9618 Virusshare.00077/HEUR-Trojan.Win32.Generic-4537e12688ec15954f8924f6f69d0beba4fc61eb44dedbdc646440466c851cd5 2013-08-07 14:01:42 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-4537f50ffeb23d5587dd1178e77148d2d948835ea68213b728c1a3c1e00eee3f 2013-08-07 14:22:00 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-45381387f5859a7aae34c3795f141a78a121231399b32bb34d615d5bc8225ab1 2013-08-07 14:04:04 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-453923ad9213b645417a9e90052dd56c249be007db3efee5533bf8d3f0b6520c 2013-08-07 14:21:56 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-453984b28edb6f459f5ea86a4ec465b09a30d9906ed0220de73ed7ca62c3a805 2013-08-07 14:03:40 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-453aa0990df4d9daf85b1b632220f9817ce08f718013ed3c8cdb8510eee53756 2013-08-07 14:21:38 ....A 383488 Virusshare.00077/HEUR-Trojan.Win32.Generic-453afc7331821a1fb8b708cbe280935c8ec6194c0a03ad0ccda96089713df8b5 2013-08-07 14:16:22 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-453bf0db5e336a97a55b392e070ec609f1fca1dacbcd20d6cce06fc15ab81f6d 2013-08-07 14:01:12 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-453e7221fd8fc2ade7cb726f801a70e2f13f8d4990480b4c3ffe5349f8464d2d 2013-08-07 14:21:52 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-453fa665a63cf9ecbb1670590cd07a9d6b5c2437c0a3422d4edf06b441f42e33 2013-08-07 14:01:12 ....A 483328 Virusshare.00077/HEUR-Trojan.Win32.Generic-45418477f3168f093a7f256f0b601ca320d9ff793d27ab003d193a7a2ead3004 2013-08-07 14:25:14 ....A 344480 Virusshare.00077/HEUR-Trojan.Win32.Generic-4546655aa71125c0f14eecce5d3a1aafba565d8fc1d0410742329a098eab9e0e 2013-08-07 14:22:22 ....A 651333 Virusshare.00077/HEUR-Trojan.Win32.Generic-45476b7ee60390c29f276a548d9b33d7e92bc66e2eeb62e14fbaff9291f9767a 2013-08-07 14:21:46 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-4547c17f25ff7854914fc39a2a34211481fe98f9753c9bd51e030c529c5df2d3 2013-08-07 14:21:48 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-45496ba19eb1f0fed841d460f101199b17a11bc2ef22efc791dfb2cef7e0f270 2013-08-07 14:17:06 ....A 468992 Virusshare.00077/HEUR-Trojan.Win32.Generic-45496f3b477ba1d143a38805e70cb10f10fa27741c73b2e019c7106f12f76588 2013-08-07 14:05:02 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-4549b3f5901a886a031b81585205aa4e846a1fd6f7476ac9e5f49ccbf1aadd80 2013-08-07 14:01:36 ....A 211968 Virusshare.00077/HEUR-Trojan.Win32.Generic-454d0972592d075486e8163f14ef384897a064c6939df31d6a8c0c57e226b8eb 2013-08-07 14:06:54 ....A 300032 Virusshare.00077/HEUR-Trojan.Win32.Generic-454e51df5f6d80ce4c7ebd616dcd0b131781d9397819a194fd244aeb7cab259e 2013-08-09 06:52:40 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-454fb914469b322c0e30f4916c277af2dc72df29df3cd9c242769c9b7301a9c8 2013-08-07 14:16:58 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-45507a3f36d0f255b9988d8066beb8a8aacd501d7c049c23c9d35c84a0c37e7f 2013-08-07 22:47:06 ....A 238080 Virusshare.00077/HEUR-Trojan.Win32.Generic-4553c9ee2746733f7e638c67ceeeea4feb9bd6a159d9e1398c7db205f6e283ae 2013-08-07 14:03:42 ....A 315904 Virusshare.00077/HEUR-Trojan.Win32.Generic-4554b6e2bb615d68de0a62b08f19eac674f9c9adb1fbee2c529d4ea5b57d2351 2013-08-07 14:23:30 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-4555c77608caf806274c3abb7503ce2f9f70c918613302bf2c6efea6c91bb18a 2013-08-07 14:21:40 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-455611aa6c90aecdee7a7e0fc741b24b84656912493c86ec42319590af2ef22c 2013-08-07 14:01:16 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-45577c387fdeb710525a0ac8e06c856150ec5cc0c77e4ce6e36c4c6d977b39d8 2013-08-07 23:16:46 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-4557a28fdf7c90e0345f76e9cdfdf7ab7b47e3c35510995127784757b1256971 2013-08-07 14:04:08 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-4557a55f6fb865153db46a081085c4b6acde39640a2e917e85d8330faeefb3e5 2013-08-07 22:22:54 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-455839e3631922095e1d8835c09ebc8eb6bf33062b5bce072945e422f090770b 2013-08-09 06:35:00 ....A 265909 Virusshare.00077/HEUR-Trojan.Win32.Generic-45585ae093b9d5422209ccfe87f1e9fd90119b275a7b684eb48fbf1e7fb4dfb6 2013-08-07 14:05:00 ....A 390144 Virusshare.00077/HEUR-Trojan.Win32.Generic-455978526607603446765bf7b46d05b1d50467c66296b94d729c4039159e975a 2013-08-07 14:05:12 ....A 116344 Virusshare.00077/HEUR-Trojan.Win32.Generic-45598aada2071fd0891c9806ef862b24d00413e5081ad67ebf790e7eb5494466 2013-08-07 14:21:04 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-455a7077e390c0c686ce2792bff0ba54b9b475a2c117e320d8ece6bb1b23b411 2013-08-07 14:21:36 ....A 630784 Virusshare.00077/HEUR-Trojan.Win32.Generic-455aa347b5ed872970713ac5f2b6770586d03ae0ae5b1fe5739959314ee031f4 2013-08-07 14:05:00 ....A 478696 Virusshare.00077/HEUR-Trojan.Win32.Generic-455bd77f70db9d89501d3cfeace70024f583ee83fb074f29076dc940237492d2 2013-08-09 11:32:22 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-455faf8f79157751f10a9d08f7aa750bd2056f603b8472cc3eb8d6942448e56b 2013-08-07 14:51:58 ....A 2551955 Virusshare.00077/HEUR-Trojan.Win32.Generic-4560aeb85265af2955e001118f862f92dee6bc0663a47ad7ac6717fc5cb7afd5 2013-08-07 14:51:34 ....A 53264 Virusshare.00077/HEUR-Trojan.Win32.Generic-4564a9c427550c48b6a407f5d4345c29692d266ba6f7873b22f6399e1b6a0546 2013-08-07 14:28:46 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-456a75572668cbf82ac9b8d259233cef68959c6dccc5e09a2a31e992d035ba72 2013-08-07 14:56:18 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Generic-456ae8f0f2f935cb14612d9bca65dd8472c2fee8b9043491d32c11e3c4bc5d16 2013-08-07 14:55:24 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-456b350869d163f4ebb656d16cc81fe03413bab2f6dbbc607595fae5653faf89 2013-08-07 14:48:54 ....A 62208 Virusshare.00077/HEUR-Trojan.Win32.Generic-4570a2ba11b4486fdc461ef54d1b5df82aa1357c963f25e9592239eb878dd08e 2013-08-07 14:53:32 ....A 326144 Virusshare.00077/HEUR-Trojan.Win32.Generic-4570c3b909ba05fceda14f45d618101a73430d36d725d082f1c294c60d2fdae4 2013-08-07 14:56:54 ....A 81134 Virusshare.00077/HEUR-Trojan.Win32.Generic-4571b2bf0867f76580be255f9d503d39a870d06b9c0bbc20203d0647d2263240 2013-08-08 21:02:42 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-4571d4aa02247caba8644ad5a183942015c83bba773b3fee5d19445e3036fa1e 2013-08-07 14:56:24 ....A 274944 Virusshare.00077/HEUR-Trojan.Win32.Generic-4572ae3ea7a584bcd116c21ffc1907506613f1304725e7bb472efe50f3191e7b 2013-08-07 14:26:50 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-4575110e9cfaea050b691c7e8b9a7f0c1adf4f4cf01c88004edabf98556a317e 2013-08-07 14:41:34 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-4576186d5acfc7640abff25bd2c989238a1d644a70860ad1575538458dcd672e 2013-08-07 14:56:54 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-4576aea90d88da99f2eaf3164a3735d62f5e1e451c0e5b4aef9866b510c33c69 2013-08-07 23:14:38 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-4576d5289cff544cbd1d42e511bb75f563f079854d1bda885da84cbcc1023ca3 2013-08-07 14:26:20 ....A 4608 Virusshare.00077/HEUR-Trojan.Win32.Generic-4577a8f9d36c24e5bdb7be875a936c17b64122d745550637263d6a5d4bee4e68 2013-08-07 14:55:30 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-457943f0422fd8b5d2cd196a7d01320c9923236572f1edf3e53f9546d3049cdd 2013-08-08 08:48:38 ....A 132104 Virusshare.00077/HEUR-Trojan.Win32.Generic-4579677080eb4fa9b2455a3ae8b090b98bf2ff936f4c6100d7137c52860e3c2a 2013-08-07 14:53:28 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-45798927081f72c50ff0a678a181ba16700f8fc4b922a5641458b72878f2785c 2013-08-07 14:55:40 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-4579f9e2a451ae12f322a3f6e88ab8123fe0b5287d866677d0eb583a337bbe8d 2013-08-07 14:51:32 ....A 70656 Virusshare.00077/HEUR-Trojan.Win32.Generic-457a58f1c308cc1e096ee16ed8cfa3a0e6f547b2d9fb256ac2d8c4c51bbed5be 2013-08-08 15:41:32 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-457bd4984d56ed5cd9fdf92be662f010728321a9c93715e2a58743348638653c 2013-08-07 14:28:36 ....A 528384 Virusshare.00077/HEUR-Trojan.Win32.Generic-457d84eb4cc743b105d722761543c5b333dd88ddfa3fb1d9ececcc54459b8ab4 2013-08-07 14:55:36 ....A 1239560 Virusshare.00077/HEUR-Trojan.Win32.Generic-457e21de045f10c84253ce1fe3d4af4974211a3eb2b85355d37287242d2325dc 2013-08-07 14:26:58 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-457e2ce87ad7f5e9774595f5a1f66dce500f6313ef3529fafb7b999210ee2118 2013-08-07 14:26:24 ....A 946176 Virusshare.00077/HEUR-Trojan.Win32.Generic-457f4321db4e4e418b3a336bb2a17307e80515d6950d2d839c126e8b0b761c64 2013-08-08 16:59:18 ....A 403263 Virusshare.00077/HEUR-Trojan.Win32.Generic-457f4ae5decbb71a96d69c9573db97c47365d164b4db83f4061d81af3c0c7162 2013-08-07 22:51:14 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-457f6a3bfe1485e03c6f07ddc3ace9a16cb24d88bc91f2547b2bd42fc9981a91 2013-08-07 14:56:52 ....A 2769674 Virusshare.00077/HEUR-Trojan.Win32.Generic-457fa9194cb241dfb007934fe968bb81494bd79ae6b35f4cfaf3a523a85407b8 2013-08-07 14:27:26 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-45802115329da93b0b0bbe540269540382168dadd0ae114c50bd349bd69ea368 2013-08-07 14:57:32 ....A 240128 Virusshare.00077/HEUR-Trojan.Win32.Generic-4580b4f1c09d261c3aa19a361f62e680106ba5f0361a6f042d5a383b86038067 2013-08-07 14:26:50 ....A 224768 Virusshare.00077/HEUR-Trojan.Win32.Generic-4580bd7e292c2499b4bbb2efca6ac06be81b39d87a778dd4eb3df7cbb9d6f7d9 2013-08-07 14:29:52 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-458120d55d41fb5e9ef44defd12ea3d90a5d80906a67efff1dec35b7cc5d3de8 2013-08-08 01:08:24 ....A 453008 Virusshare.00077/HEUR-Trojan.Win32.Generic-45819037bfc451c5cb9c11af85095bc5e3a8db9850e5a1cf2a1cfaeea532d514 2013-08-07 14:42:06 ....A 58757 Virusshare.00077/HEUR-Trojan.Win32.Generic-458496780d21166efbb0426dda66a7d83babc2fe723eea1088bce4020d3e04ed 2013-08-07 14:30:42 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-45872c9359b5523b58ca758e1f9d62e57b3373a728ce3f36b38aeb4f6d507ea2 2013-08-07 14:53:36 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-45881a92dc3024a10d5d8971501750305e5d7e84fd2d020c1c6ab8aca4b4151d 2013-08-07 14:28:54 ....A 1311761 Virusshare.00077/HEUR-Trojan.Win32.Generic-4588ce845cbb77f86a25b21c151ad75becde7b60d56f0daee0ee27eabd604909 2013-08-07 14:34:52 ....A 237056 Virusshare.00077/HEUR-Trojan.Win32.Generic-4589b4d96e47d415d5b0145e25cbed113850daade627daddf33fd56441ad65cf 2013-08-07 14:56:52 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-458b23516b6645baf621d5b8ce70f4950b231ad739c6351be73055cbcfe8dfb8 2013-08-08 04:48:16 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-458e43a14e47d1bf97db0d32e423fcd2e1b3f059005840733825b10f5207438a 2013-08-07 14:53:30 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-45915ede684b4cd694fb785eecd6e7690b0468641e8050c5d2fc97cbb3d14640 2013-08-07 14:26:22 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-4591ace0e3ae1ac24bee229509bcbe0a415752039dfa9baeb87ee3aa92f59476 2013-08-07 14:56:12 ....A 512000 Virusshare.00077/HEUR-Trojan.Win32.Generic-4592181d46e9951e3f5085cddcc687dcad79f2fcbc9772faf07b2b7be1305164 2013-08-07 14:26:24 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-4592518bb894ecaeec0b8bb1777cd61af18df4380bf635620c1f3dc6bb0481f9 2013-08-07 14:27:00 ....A 1103896 Virusshare.00077/HEUR-Trojan.Win32.Generic-4593479e68633c6994836e99538c3e7630e474c99a992c49b9432a24765ba7da 2013-08-08 01:26:46 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-45939d86c0039ddbabc0258d407cc5af8205a2f89e66b20b90239c87779eef54 2013-08-07 14:28:52 ....A 41728 Virusshare.00077/HEUR-Trojan.Win32.Generic-45964d7f6b365971b8a9b7f68610500a201b84878e558aadf6f0f0986d374c1d 2013-08-07 14:57:02 ....A 533504 Virusshare.00077/HEUR-Trojan.Win32.Generic-4597d49c6088337e0f7a69b41d41d39fc41c82d0801ced7b0c7afd8eea51a282 2013-08-07 14:57:26 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-459819ae4c0cb354bf27ed8786f2e68d1135e01bc95a52f1d49d7fc2ce50d45c 2013-08-08 01:08:22 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-459a7e9ab33092e2a7acfbf75f0166f9eaff87f7a1901dcb12b83a8410a7979c 2013-08-07 14:55:26 ....A 949117 Virusshare.00077/HEUR-Trojan.Win32.Generic-459e95c2a8a4edd9ad10c864468d2eff573be24300f3604fd80c7a58f49006cf 2013-08-07 14:52:00 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-459f54afa9c36a8fbe368fedb88de53efc7ff3b021eccc97df98c30a44c1d3bd 2013-08-09 06:48:46 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-45a1378073d4bc5e2d9fbd3232b0cd3256b064cb0676fe748cd3b1966362a0ad 2013-08-07 14:28:38 ....A 265728 Virusshare.00077/HEUR-Trojan.Win32.Generic-45a137da3620107e4f2976aeff76778d8261c8d23bfbe94b324638a7ef2febce 2013-08-07 14:34:44 ....A 46358 Virusshare.00077/HEUR-Trojan.Win32.Generic-45a4e756694b2f6a0c8d23369a38b039adb0465cd899948100a7b65e8c60c7cf 2013-08-09 05:33:38 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-45a5f3f6f73aa109d645927630084b6c37f4f6ee90a2f5539dc4f1dc3fd99dc0 2013-08-07 14:56:18 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-45a780fc70e04fe90cf3b8a4a3e6d17ce133902f9763855e0e9606fc26e1e71f 2013-08-07 14:28:40 ....A 744960 Virusshare.00077/HEUR-Trojan.Win32.Generic-45a83c19df83983ed009d18ba521de07b42c2cb289c82df143bc8bf8ab9e9e70 2013-08-07 14:55:32 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-45a910777e96f984c62c688e5d8c2f6df6d2bf4fca9efa51750ece9ee6552aa8 2013-08-09 06:32:28 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-45aa380805ea6267260a30d846652d59fdee1da254e24553460631ad581c827b 2013-08-08 05:52:40 ....A 31366 Virusshare.00077/HEUR-Trojan.Win32.Generic-45abec481879825b7cf94b715ee8cb0e9fc547cf9d779484e4d0c694ab1560e6 2013-08-07 14:56:10 ....A 761856 Virusshare.00077/HEUR-Trojan.Win32.Generic-45ac35f1784efb6a702be7488a1e9f5482b474d0cac156206b44fb972c908b96 2013-08-08 07:47:28 ....A 55296 Virusshare.00077/HEUR-Trojan.Win32.Generic-45adf1811e11781b7ead9dd228d08d0a885e8924d6c914721317fef6c7770c29 2013-08-07 14:55:24 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-45ae7fe7615f0944d5204b570a16bdadf716864e0bb1cfd3023a801336833160 2013-08-07 14:48:54 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-45af33b68a57c1325fa2e80c6e5d9fab3eab0c306a9f7b2f53c5e510e9b8e484 2013-08-08 00:37:00 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-45b01f6f82c3fa0f0a584c9c3753be4443a664fa15c411712a7701aac14f7879 2013-08-07 14:57:02 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-45b12287c1dbcfbcb4d6f5eb21435a95d3287fe544bf45f394819d380225f9e9 2013-08-07 14:28:44 ....A 237056 Virusshare.00077/HEUR-Trojan.Win32.Generic-45b1c14e5f021b44197e03d7349453c34bbafc923ba65314093a159b8b91cf32 2013-08-07 14:52:24 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-45b5892cb0faf282c08a9ed4f8b530a44c592139d5de0d40e58a9c4422e366ed 2013-08-07 14:56:08 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-45b69955e32f602517e7254cc0e349aaed051ea0caa6c997122478499fd4ca32 2013-08-07 14:55:34 ....A 193536 Virusshare.00077/HEUR-Trojan.Win32.Generic-45b72c5c39ff54780538bc92c0fd087c67413fea160d48b2e9cdd990ba5490e0 2013-08-09 06:46:06 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-45b9ad87edeb948219b5f2c19ef0344d1cf176570d246da89d3c6e7ec8821bc3 2013-08-07 14:26:50 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-45bad2b1fcaa35e0123cbd5deb4ea70f46c66e698580fb9a773fa2f378293fd8 2013-08-07 14:28:50 ....A 44785 Virusshare.00077/HEUR-Trojan.Win32.Generic-45be97bc34c0d11edbc06d8ac88eca9b2643eef32c0a61edbe02988cd75e69be 2013-08-07 14:53:28 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-45c19c97174ff86dfa4ad7ccc5329b3f62b5db19e5f496e8327647fda1752720 2013-08-09 07:10:12 ....A 173649 Virusshare.00077/HEUR-Trojan.Win32.Generic-45c35a46f0d6d43df5e7228d8a43296e58b486c526093ccd8c57da201dbb7136 2013-08-07 23:17:40 ....A 64768 Virusshare.00077/HEUR-Trojan.Win32.Generic-45c3a1a688016dbbdbcf78c19b1ff08f5a7c41db722e83605b3a5b8b673706dd 2013-08-07 14:27:02 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-45c41d848eedc48b451dd8ff000db73d1eafac8a7e0de7164bb21fcc7f35fd54 2013-08-07 14:56:10 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-45c4ef9264f7f31ad978b23280b9316038dba9261263f641f9d82bf9f43eb6b9 2013-08-07 14:28:40 ....A 32315 Virusshare.00077/HEUR-Trojan.Win32.Generic-45c5b90131d20dac7409566c6251fe0a152557b14b08872bf125882a8f5a696d 2013-08-07 14:53:40 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-45c65bbe8ff628e331bab4a6fda55849cc37cc3b7de1232473fad224508a417b 2013-08-09 05:44:30 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-45cb8f1b921546df794c352f3536c551a58c051323dee3afc4ad835fb225da74 2013-08-07 14:55:30 ....A 773120 Virusshare.00077/HEUR-Trojan.Win32.Generic-45cc02fc7ebc2bad3ac835b27275282400a34259c0ef5e33c5cb6df85092eefd 2013-08-07 14:56:10 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-45cd097e0f398af6d25df35a19d66393ec8c1909d5055fd424decb4082bc858d 2013-08-07 14:55:28 ....A 837632 Virusshare.00077/HEUR-Trojan.Win32.Generic-45cf0c788eb7ed28f1e44013ca374cc80e789391bb4ea02837105ef8f06093d4 2013-08-07 14:26:28 ....A 130560 Virusshare.00077/HEUR-Trojan.Win32.Generic-45cfc4e95fdd65ee1f5052e9be3e50f9b8656b31862fd483276d0b7a97f4ee05 2013-08-07 15:01:00 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-45d2e70ada904f93481927157346e1e81cb82038f37b1624d92a5c02f6f1a08f 2013-08-07 15:36:58 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-45d4006caac52c7c2af4b5e202e230a2d119ab4aa52603be43c3951d931dfbac 2013-08-08 19:36:00 ....A 884736 Virusshare.00077/HEUR-Trojan.Win32.Generic-45d5c75ffb903822696bcc0811a353d98c30244cf820eeff83d20ae546edb414 2013-08-07 15:50:54 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-45d74ec2d7cd82b955222772495d3d589b30229767dfd790cdb68089288ec2d2 2013-08-07 15:51:00 ....A 882023 Virusshare.00077/HEUR-Trojan.Win32.Generic-45d7580ea7a14e1eeda00ffe6057629158242764f5bb6c8399b640e3f57b38fc 2013-08-07 15:37:00 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-45d769f4957625743b2dcf68435b6063ab01b312d051adf6eeced0d230886e58 2013-08-07 15:09:38 ....A 125561 Virusshare.00077/HEUR-Trojan.Win32.Generic-45d84596a0b51362b83e7ec64cfeb3a12ee8c6ca4530912e216f28005a17a97f 2013-08-07 15:35:12 ....A 10752 Virusshare.00077/HEUR-Trojan.Win32.Generic-45e064e501720194b63f47123b0038239e8877340a58337f0ec6ef8019f18e0a 2013-08-09 03:12:30 ....A 18717697 Virusshare.00077/HEUR-Trojan.Win32.Generic-45e0920219f6b299f7643a6d76211ed25369a0281e1ae3404b85f2b6a968709f 2013-08-07 15:37:04 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-45e1f65b7bcfe1a22feee0f8410364ff811269cf0cc9b974ef62ec2764c2cb73 2013-08-07 15:50:48 ....A 1296829 Virusshare.00077/HEUR-Trojan.Win32.Generic-45e2c7821b5cc27263711d6e7d3e8b5e185eb0d46b015fe02e298badeadb8232 2013-08-07 15:37:22 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-45e80766738829f43661eb4e0a8dfb5644c5be5e04dbc9b49228f9df58cab11b 2013-08-08 20:31:08 ....A 276459 Virusshare.00077/HEUR-Trojan.Win32.Generic-45ead722a9156032d14df7af0011efe95fe5ef70009bf43dbfcf099775495a3b 2013-08-07 15:37:06 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-45ec57df40a5474dad788e0179c55cd7e86f67638b465bba67d7fc9ad125ab16 2013-08-07 15:19:02 ....A 104000 Virusshare.00077/HEUR-Trojan.Win32.Generic-45edcba94d03829c4b8fd4f664d4298436a6893dec3bc4c3cd18ff2a6b37e3f9 2013-08-07 15:37:10 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-45ee5c4b8158628ba78104cebc61b5ad8c4956eb1db4c63f4c7ba8ef2fa376ec 2013-08-07 15:37:22 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-45ef003ae39f71e0b1b89cdcb5bdd5384231d64d5c5e6a2ef946c7f11d33d3f4 2013-08-07 15:36:56 ....A 197120 Virusshare.00077/HEUR-Trojan.Win32.Generic-45f24b2ea75b4b39edeb8e10fae3a846c41a5ade1ed5fe33b2ddabbdaf315cb7 2013-08-07 15:01:02 ....A 325228 Virusshare.00077/HEUR-Trojan.Win32.Generic-45f368ac0b90db2a22881f4ae9847f6eaa39a0d468c0db6b6ad7e99ed5015ed1 2013-08-07 15:36:56 ....A 849920 Virusshare.00077/HEUR-Trojan.Win32.Generic-45f3a1ff100fbecad9d6dcd8b0ca1f369dc916f528fe05b27075f78e88fb207d 2013-08-08 00:21:28 ....A 654946 Virusshare.00077/HEUR-Trojan.Win32.Generic-45f42daff760b3e41d1a96c80102e8b6e535ff4396d319ef8fe5b92c4baf98a8 2013-08-08 19:36:38 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-45f44bc95f9f246801495f5e457294c431c97865067e634325b7ba65a0870e79 2013-08-07 15:37:04 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-45f8efdab592a46d73c9c890a87ad4b10ddd557c6aa4d90b0b063e8587ca9a58 2013-08-07 15:19:38 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-45fc0aca7dfbc86057df5132e44781df03c69d2829c7cbb7b57df43da81eb4cc 2013-08-07 15:44:02 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-45fdbb0d7a8f07e0469faff513c208e76bd720d418ccd8e11f149f61671a47db 2013-08-07 15:09:40 ....A 107264 Virusshare.00077/HEUR-Trojan.Win32.Generic-45fe8fbd6eada5dd59c0a6cd9e6d1209878e4898ce302b7e6c27b11757e2525f 2013-08-07 15:37:00 ....A 146432 Virusshare.00077/HEUR-Trojan.Win32.Generic-45ff4d60394866a0dd3ffb57ee5a984ee90f6b8e9fb0d7f0566dd057ab331a22 2013-08-07 15:37:06 ....A 692833 Virusshare.00077/HEUR-Trojan.Win32.Generic-46014b931c067ec29cfa4ec0f07cb9208c10e8bdaedec0443dda2628e7cc833d 2013-08-08 06:35:32 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-46023098ab229c36695b753890a413502dde73c760c4bda4eef6ec6aa30a75ae 2013-08-07 15:24:46 ....A 359972 Virusshare.00077/HEUR-Trojan.Win32.Generic-46029d01f4a01451e2e12a1f4eb07a433e7a144e0775a54d4ae4fb00d536d671 2013-08-07 15:35:40 ....A 864768 Virusshare.00077/HEUR-Trojan.Win32.Generic-460c45c6706295882ec312a075239e1fa342e37baebbad34345e5080cf426cde 2013-08-07 15:37:10 ....A 826368 Virusshare.00077/HEUR-Trojan.Win32.Generic-460cacd83e1f96b176852b70522bb3a56589ef43f2f3b22638aa7d840500fa9e 2013-08-07 15:50:54 ....A 422136 Virusshare.00077/HEUR-Trojan.Win32.Generic-460cdb2803888cf293678ffaaa12f6f6e90732d4f88aa9fd480ae59dfdce5f32 2013-08-07 15:52:58 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-460e0fea7b7d1f2ad878e2c52b891fe9fd25acb624a533b3f1cc60c59ad18900 2013-08-07 15:37:20 ....A 218117 Virusshare.00077/HEUR-Trojan.Win32.Generic-461023845104675034dc5eb4472218f6122292f2ba37327b40c48910aa2b4e18 2013-08-08 05:12:24 ....A 283136 Virusshare.00077/HEUR-Trojan.Win32.Generic-46103e191e55517763e92f79dee4b3f80532fdd6377955ce741f7f1adfcc6d65 2013-08-08 05:45:10 ....A 62715 Virusshare.00077/HEUR-Trojan.Win32.Generic-46114e215d5c3baef4aa07a85867e7a554fd76aa6e5f76f37a78086971ed8e7d 2013-08-09 01:35:06 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-4611c44b33439a52e3d881b5faa007f3664e28536948694cba918d61180c6ab4 2013-08-07 15:24:46 ....A 737281 Virusshare.00077/HEUR-Trojan.Win32.Generic-46147e90956601b2298e0c5142a95c1239c2644acebb8b20bdb120ecf0f256be 2013-08-07 15:35:10 ....A 162304 Virusshare.00077/HEUR-Trojan.Win32.Generic-46155fb77cdd1f82a5727f94251c2d52a6d249b629d58eb72cc996d95fb10e5c 2013-08-07 15:38:04 ....A 849408 Virusshare.00077/HEUR-Trojan.Win32.Generic-46186b0147aac5657bef77de4cea1d7bbf9f6131a904ac4aed3bb548214e5a6e 2013-08-07 15:35:08 ....A 471552 Virusshare.00077/HEUR-Trojan.Win32.Generic-461a5897cdfb2b5625630a9fe95f5e18228fc486d79a234dc00b05392f6be212 2013-08-08 05:41:32 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-461c0ac6cac74d618c8646d7d816221801678347aa41144c042ef072b5910755 2013-08-07 15:54:52 ....A 283648 Virusshare.00077/HEUR-Trojan.Win32.Generic-461cfd73ef78b684f92ef006decea5c8a8f9b1b7162c20e473c8563361331c12 2013-08-09 11:26:32 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-46216f5f712379a61b1c69ab053dbf738ef4dd2636141dfa38fea857bbb7fa7d 2013-08-08 18:22:50 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-4622e4c51f678d5e447b0edcc46516b46237269dc45e1d65de14f644b54f4df3 2013-08-07 15:07:56 ....A 617984 Virusshare.00077/HEUR-Trojan.Win32.Generic-4623330db3e0c7f33c1f926590918fb3373f23c8f43c8cbb66d8d3105d344146 2013-08-07 15:37:20 ....A 328192 Virusshare.00077/HEUR-Trojan.Win32.Generic-4625394622e01751599e2cd0fac475b071ff33f4c527aabfb740314dd07fc9d9 2013-08-07 15:35:18 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-46260f93429bd3bc0fc6df167aebe2750fcf47db7f0d7ce74f00720efde71f1e 2013-08-07 15:50:46 ....A 291328 Virusshare.00077/HEUR-Trojan.Win32.Generic-462705cc02f132b76d36c9b09efbe85a612fcd80127d30feca092d006843bb8e 2013-08-07 15:10:56 ....A 883712 Virusshare.00077/HEUR-Trojan.Win32.Generic-462800977e1a673b13aa9008d288d3e1c1f8f703caab7f95c2adf3f1661162c2 2013-08-07 15:37:40 ....A 53277 Virusshare.00077/HEUR-Trojan.Win32.Generic-46285f5add24e8d53b476cdae769dc9990d0d8191b1202217bfe86092eb660d6 2013-08-07 15:01:00 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-46294259156c44974066e50d732a97b00a1ff886922fd7bf9470f12164859497 2013-08-07 15:07:52 ....A 307219 Virusshare.00077/HEUR-Trojan.Win32.Generic-462aa6dbf8e0c62837dbff9670d18e1a1176b80bdff5432a2411021b0128cc5a 2013-08-07 15:07:12 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-462ad9c39d4fd2ca0a257ccc40382343bfae903c43327f9a3bf347b600b95eaf 2013-08-08 14:43:10 ....A 64919 Virusshare.00077/HEUR-Trojan.Win32.Generic-462beab51d42817961e6c2238cb1a7efcd336baf07f626759de4327e82826075 2013-08-08 06:23:26 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-4631f775ba1bb41c558c94c5af750291ba87b84f8c5a4229bde7ab1461132444 2013-08-07 15:07:50 ....A 141187 Virusshare.00077/HEUR-Trojan.Win32.Generic-463201b1253a71f08c2185cc285267f0cc9fda9425b6ebf1bbaacf4e8e884dfb 2013-08-07 15:37:04 ....A 415243 Virusshare.00077/HEUR-Trojan.Win32.Generic-4633a6a9a0d682a6044ff198dbf4979a8885c826038ee302b10c3ec25a4e4cff 2013-08-09 07:43:08 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-46346778e8680c2677a9c6490b67ef456e8f82c90e6ac0b5f570dc23cbb3f1f2 2013-08-07 15:09:38 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-46363d28e559d041d3072cb808984b4129859ecca406e86536150438071ba1e1 2013-08-09 11:52:16 ....A 357376 Virusshare.00077/HEUR-Trojan.Win32.Generic-4636d9456ae46d26293d1962ea0fc0ea244a062999ae6e650d73146ba1e6d9fe 2013-08-09 10:39:04 ....A 935920 Virusshare.00077/HEUR-Trojan.Win32.Generic-4636fa7df2b009bf82fcd9a57f27807f3cf4ed825c971d423a262e7706c5e32c 2013-08-07 15:37:14 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-4638f7e9ca89de230a75a4b82d8e24e0af1a165aae9cd823a18b2c3aaec65785 2013-08-07 15:37:18 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-463c2275b07c6406773ac679dcc8a6cf95ca9303adc0c0959bd619baf5551afe 2013-08-08 17:08:50 ....A 178160 Virusshare.00077/HEUR-Trojan.Win32.Generic-463d632d0d0f2e517da3736a0ca156053aad575dc972efa79c68681f19839615 2013-08-07 15:54:54 ....A 94224 Virusshare.00077/HEUR-Trojan.Win32.Generic-463f297eff04c7114e5f64589d49762bc1bb1508059820d8b48814f3b960ce80 2013-08-07 15:35:20 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-463f2dd78b9c33fd5ede03b483d8a8666705401b2a94252ca040477b7393e8d5 2013-08-07 15:36:58 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-4640cedcc70e113d7de99d01ba38b4940bcfbc3465717335e44ac6d9fbca4d06 2013-08-07 15:00:56 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-46416bb8713b2312cb196d2dd1b1ca37b1aca96a15e89355fe0f424e20bc3bd7 2013-08-07 15:08:18 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-46435d18348c70c1056905069acc81886f0f2c2004d5416bf1db8151e95d5404 2013-08-07 15:14:20 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-4644fb752946df642e2e6e4c497e0dabb113067d60b15cdfb7b4d41561a2e55d 2013-08-07 15:07:56 ....A 735232 Virusshare.00077/HEUR-Trojan.Win32.Generic-46455a7a2aa73927e4364fd315effdada2e616b61ef4882988d291ab0f43c143 2013-08-07 15:07:42 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-46465d5ddc2e86f635273a13d9c35040ec567146797756766d8e56cc6e60edd2 2013-08-08 06:10:02 ....A 21614 Virusshare.00077/HEUR-Trojan.Win32.Generic-4646d424efb2533048f32fef9286aaff6cf163b7d02eeeb370cf578f25b28b99 2013-08-07 15:07:58 ....A 969728 Virusshare.00077/HEUR-Trojan.Win32.Generic-464794f98de90318fb9787547129dbc3626a354c4c10b96b4444f0efb16e723d 2013-08-07 15:22:00 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-464bb1545e94ba7574ec1e1e542003249c1e646d2d476a9839cdb0317ba4cdfc 2013-08-08 08:50:12 ....A 205101 Virusshare.00077/HEUR-Trojan.Win32.Generic-464d90a3066cc409d92f4346ac5296bce45325b86fcf5eebaa81604b8923c95b 2013-08-07 15:37:08 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-464efd61d24965cb37b8b0ddf01cb7d8f467a5334c2eeb2ecfbf3b97568a1369 2013-08-07 15:23:58 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-464ff8dc4f6b50007941c56cd31611502e7919bcd633427b28878d430f4cd52b 2013-08-07 16:52:06 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-4651356c6ec3430cb76507beffa8e9c4be199fd7ecac865c9b4ff031701c91f1 2013-08-07 16:09:08 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-46518c9cf68b917a248c04dcec8f0bd7a29e13378b590af6533cb423647e0057 2013-08-07 16:17:36 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-4651b5ee857b6fe7a7af247533ff2d0a9a6ecad63cb2bfc3fc409983ae0ffe88 2013-08-07 16:20:26 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-4651d06c62be3d51e2c84786eff91d87fb074ce067c9c5cbe03de8ec6a5a516a 2013-08-09 11:35:28 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-46525db6b525a121bb18da1b0dcf171da16fa61d517e68d4b97ee29b45d29058 2013-08-07 16:55:04 ....A 175192 Virusshare.00077/HEUR-Trojan.Win32.Generic-46546a3e15869fac6f1d5646b48e7d652584d4270f660b5116398421780b8c5d 2013-08-07 23:19:08 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-46550cfb6e0624d8cdeb04bbbc95f303d3f967d4f3f3c8ff00b6bcb54dd5d0f8 2013-08-07 16:29:58 ....A 5945856 Virusshare.00077/HEUR-Trojan.Win32.Generic-46564849862afd036d8545f005fc0f43d003a90b7fd5c11ef108028b5c0f1892 2013-08-07 17:17:20 ....A 457639 Virusshare.00077/HEUR-Trojan.Win32.Generic-4656def312642fb1ff6512a87562e66c175e6e264e56744efab5e3ff2d265464 2013-08-07 16:39:32 ....A 727515 Virusshare.00077/HEUR-Trojan.Win32.Generic-46572c30f08acf346727878f31c357baffd0edddd1594b1be96a5d59b11a6778 2013-08-07 17:17:22 ....A 10999 Virusshare.00077/HEUR-Trojan.Win32.Generic-4659a9d030fdd09dd3bfcfc2f658c76f277a40a6c0c0407f89b53bd8dc5ebef1 2013-08-07 16:51:34 ....A 53276 Virusshare.00077/HEUR-Trojan.Win32.Generic-4659af3198b2d7beebf4dcf3549f06298c7974f6dbe661599ea625271671ff1e 2013-08-07 17:17:52 ....A 444040 Virusshare.00077/HEUR-Trojan.Win32.Generic-465eca2413bd7a91361ad53caeb6d72cf572685eada3bbc5686bdb54626e6c77 2013-08-07 16:46:10 ....A 105809 Virusshare.00077/HEUR-Trojan.Win32.Generic-46616f0daebea8ba4fc35122e71325bc9c91ff87b3ec24c1968b2288b7d7e9cd 2013-08-07 16:55:06 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-46620d7773a613f1e6635cf4a675cf5e151e17d13fb019ce72dc51cae4696283 2013-08-07 16:46:06 ....A 527874 Virusshare.00077/HEUR-Trojan.Win32.Generic-4665e757de3aa24880eaf6db2cbf277a6c2681e7a11a618f41b272430952263f 2013-08-08 06:54:08 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-46660790845d0365d346dc191e9ff4f89c6167991aa867e74c4b39b2eebd4567 2013-08-07 16:08:28 ....A 217600 Virusshare.00077/HEUR-Trojan.Win32.Generic-4666ecbf9feceabcbe29b2b1f1b596181a276566f66b1a0f81baecdcef43a3dc 2013-08-07 16:20:24 ....A 184838 Virusshare.00077/HEUR-Trojan.Win32.Generic-466bc9262f0b4b39c03a6955fb286294cc58f1d5e41898f372488dbd50c47611 2013-08-08 06:46:52 ....A 171978 Virusshare.00077/HEUR-Trojan.Win32.Generic-466d497805d5e496ed4c5f06afde848351202b108effe3cbe3ad3a0d54b0a0be 2013-08-08 05:10:20 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-46708cdd96b9e190fd4f5f8739c87cce94ced45f3c8b972180397148afa43512 2013-08-09 03:09:36 ....A 361511 Virusshare.00077/HEUR-Trojan.Win32.Generic-4673176ea110bbbe45f2441f5f39c77b7682c6aef4177efa09f767243b9b69a2 2013-08-07 17:17:20 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-4673c059190fa757332e00f971fcd45eb0386fe5659ac4ffbccb31dc6926d4a6 2013-08-07 17:02:50 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-4675a53c5c859659360f5c987564a4b435d249b65b0ce66aebe54a3ec80474ef 2013-08-07 16:47:46 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-4675f4a84c0d9e46f1083ebf489c615fbeec6a96136b3113ad184716bbd447cb 2013-08-07 16:52:06 ....A 211024 Virusshare.00077/HEUR-Trojan.Win32.Generic-46763c0394c2a15e670e6f9c7a53548af779a96d0a8dac94a805c62c7b92222c 2013-08-07 16:51:54 ....A 730312 Virusshare.00077/HEUR-Trojan.Win32.Generic-4676eae14263732b997daf247862ff53b5d52b1b37884aca9b1194698c3bd6ca 2013-08-07 16:43:48 ....A 269312 Virusshare.00077/HEUR-Trojan.Win32.Generic-46776e4dffd278df51796f9ceed7018175307904c58d544499baf25416b822ae 2013-08-07 17:16:50 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-46784ddf51fbc0aff281ad45fa79233786174beee9ada48ea818110ac51bc70a 2013-08-08 02:46:12 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-4678f1d314226ec826394ac79bf53a928f55cb867ea9a22a2c76d09cd8d52c61 2013-08-08 02:45:42 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-467934cf0f46ba2e7f4594c755bbe47fd7a0ac0e83951019001aa0f853deda01 2013-08-07 17:17:20 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-46799cf0d03f2bbce6aa8bb4599d9c076214d5c007b6e7b96f9beb9e9935fd8c 2013-08-07 16:43:18 ....A 333312 Virusshare.00077/HEUR-Trojan.Win32.Generic-4679cb3c9006ce86d3ee8bc9dcafe03d47cb0c8721a5aa96c00de00a13aada45 2013-08-07 16:29:58 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-467b98332e40a77c74d66b32fdd46efefcf9e24597a82bee87161bbc9d1963bc 2013-08-07 17:17:20 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-467bb335fc87f51c44bd0ce3ca38c8e910306254277ba9d6a8eb96ec07338495 2013-08-07 16:20:28 ....A 948352 Virusshare.00077/HEUR-Trojan.Win32.Generic-467fe682063768063f2a3ada5c23f705ce76c13a603d2be27fc3cea38d840a8b 2013-08-07 16:29:58 ....A 62440 Virusshare.00077/HEUR-Trojan.Win32.Generic-467fee61bcb004ed83e332641c05719bee0efa37ae1b42bc05343012283eccfa 2013-08-07 16:46:10 ....A 402013 Virusshare.00077/HEUR-Trojan.Win32.Generic-4682460ec87f7a79b2c8a507c37dc2bf62fc77e347845025c77b55bafd03ace9 2013-08-07 16:28:50 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-4683ce88917ca8e9bbbb263c8a4bfd6df03c0a31fe669ede159f4a05113a09f7 2013-08-07 16:59:24 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-468614e773af7c7426dde80165a8d13906e42883cad04ef3fe9235e2ce0ac797 2013-08-07 16:49:18 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-4686722c23c80b3231dab0ae4f91d3810210e79e4a0ba57b9f4032307f29bf43 2013-08-09 07:42:48 ....A 684032 Virusshare.00077/HEUR-Trojan.Win32.Generic-468778bb9f0d99cec6a6d94a553d0ce29076ed9237e1ecadf09d77afe0b6f33f 2013-08-08 09:07:02 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-46877daf3a81ba64b647d35a3d5fb1ca047862bbcaa9ae89e2448d4b66cddaa6 2013-08-07 16:29:58 ....A 1248768 Virusshare.00077/HEUR-Trojan.Win32.Generic-4687b0b7c33e193c558dc79aff5982ef1b34c204dcd44237c689cdc99edee97d 2013-08-07 16:17:38 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-468821904d8582ba496381653f2e7612e8d885b124f0faa4396f8fbbfd070137 2013-08-07 16:55:16 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-4688b57f37d432975ca1ba673635e32ca9179f713f62a1992b9bcc516d3d9646 2013-08-07 16:46:22 ....A 776704 Virusshare.00077/HEUR-Trojan.Win32.Generic-468953cb8277282cdd30a216dd3ec3c11658a38e73ac9ac6769198099c78407a 2013-08-09 11:30:22 ....A 780288 Virusshare.00077/HEUR-Trojan.Win32.Generic-468aacd86c8780fa5116103ddf04bd7b5772d12cd17c729444bfc4c8e1325fae 2013-08-07 17:17:54 ....A 240640 Virusshare.00077/HEUR-Trojan.Win32.Generic-468bc8ddb41dd18d269b0882099f64137a8ee257fdae112c9257ce6b8bfbcf53 2013-08-07 16:46:14 ....A 280066 Virusshare.00077/HEUR-Trojan.Win32.Generic-468c08483f1b0f4e85df51b4581325ca737c2d22f3f8d67d311cde36c32b62b2 2013-08-07 16:17:36 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-468c935b7a4640c2ab99bb2f2afa8ff22d71cd52d942f61ee69708ce1812f840 2013-08-07 16:08:28 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-468e2b90e8552949f71254069a3d805be42aadc9ef1b57829f0505c5e646498e 2013-08-09 06:38:46 ....A 1228288 Virusshare.00077/HEUR-Trojan.Win32.Generic-468e5a70e51e94e1df7d49b91ea1f4e11f4ecd0843c01be204fb335c4b496b8e 2013-08-07 16:25:00 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-468e70720f95667d733872db14c03ca8e2831f5a798e5c4484b95ac1d2754e5f 2013-08-07 17:17:52 ....A 154991 Virusshare.00077/HEUR-Trojan.Win32.Generic-468fccad619992310db4365a2261d5617c5da358115e7679eef2f664e3dd1726 2013-08-07 16:17:38 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-4691ad1971d80c286f622c7a0a5b8e71eefbb197e060d5ec69c3d834ce8adb1b 2013-08-08 16:46:10 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-46946eb109fa5e0fb992b9de45f7f6d69c473eaf25f6566bf4d890e3afaa66c3 2013-08-07 16:46:50 ....A 271872 Virusshare.00077/HEUR-Trojan.Win32.Generic-46975ebeee2ed7f341c7f02de286625d0714dcba565d96402b20cb536023e48e 2013-08-07 16:55:22 ....A 94748 Virusshare.00077/HEUR-Trojan.Win32.Generic-46978ff68caeb4aae4e56320096705e378231c76c1ffe893da8fc3916e66503b 2013-08-08 04:20:40 ....A 139272 Virusshare.00077/HEUR-Trojan.Win32.Generic-469e36ea23d1a360f8427c97d726675d1750a19816c53826ad937c3dfa93b9d9 2013-08-08 08:46:04 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-469e4259825c14347ab39f9f6558e1388166113cd0bbeb5fa3c50f7be6595ec1 2013-08-07 16:43:20 ....A 69664 Virusshare.00077/HEUR-Trojan.Win32.Generic-469f92aa176986e512b84129304cba56790c0d9bd2b65076cc602dabd1a1be7c 2013-08-07 16:43:20 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-469fbf6ba74dab9a660fb91fdd7093156f9cf9f8c806ae2c714717e57d8a6178 2013-08-07 16:22:18 ....A 503351 Virusshare.00077/HEUR-Trojan.Win32.Generic-46a17a60e35de73d456b54018e1ac7d9fc2ca9e0e114a01517a063f0d67ed0d8 2013-08-07 16:55:12 ....A 4626432 Virusshare.00077/HEUR-Trojan.Win32.Generic-46a5174bdf8eb7536b6d453023fe7ebe8fbfd7ee935584f9f970134d7c228525 2013-08-09 05:53:00 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-46a527b70930bc084cabb39dbb0421c8caa9de461ac97591ca4fcf8a3ba8f5c6 2013-08-07 16:51:32 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-46a751dfe7a335c765b075592617cc9bc83ba4c775b577d6723b2351c28c7085 2013-08-07 16:55:06 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-46a7f38d8a9389f28c491d6ac8d62f60f823ca917d3f4043354c6c77ce73976e 2013-08-07 16:51:30 ....A 1622710 Virusshare.00077/HEUR-Trojan.Win32.Generic-46a8eb734dbb927fc21017671b1a630e803440c4c5f0df6ded907993a2844d72 2013-08-07 16:55:18 ....A 303104 Virusshare.00077/HEUR-Trojan.Win32.Generic-46ab50e535d31279feb58d5b204b5a3725e12d48bd668bb56646d020f9e3523a 2013-08-07 16:52:48 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-46acb21c8f7052f341a679a65e998bc5be21093200606e9b9fed3dca00f9dd90 2013-08-07 17:05:42 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-46adb723ee8aa2f3140cf16bfc81b01ab801fa2801256add9659ffb2c136c0e1 2013-08-07 22:02:22 ....A 1048576 Virusshare.00077/HEUR-Trojan.Win32.Generic-46af597f17a59f92a1841184924cf9e029d85e9bef460361e45fb7f3ebf175ca 2013-08-09 11:32:20 ....A 464041 Virusshare.00077/HEUR-Trojan.Win32.Generic-46b41c0f4fe73c21b6511f503caa2f834eb92dbc56219327a62e8fa3d402bf46 2013-08-07 19:59:48 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-46c0a5513f8352b6d7f1b5a8028af12d48f6ae58aa62e224619176979e6f5692 2013-08-07 16:41:18 ....A 6877184 Virusshare.00077/HEUR-Trojan.Win32.Generic-46c5692ba6b0ee1952dabd8cccf7218125fbcf25013e15909b9b17223afde23f 2013-08-07 16:18:40 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-46cd2de34cc71865662f44ff815befaad4dbe8ed7c50008e4285dde2c7a2f377 2013-08-08 18:56:56 ....A 2821632 Virusshare.00077/HEUR-Trojan.Win32.Generic-46ce758132497ee9e44d6d7a58a9fbc55abe53b26ea64ffcbe1e5a781697e2dc 2013-08-07 20:00:22 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-46cf883de481779bb4e1b00521805769d8b687f6fd4d30777f0727ad836b01f7 2013-08-07 19:59:14 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-46cf967b97e36e70700156f98eb58bd4c4702a305b06885339ad6353088b39c1 2013-08-09 07:58:32 ....A 807936 Virusshare.00077/HEUR-Trojan.Win32.Generic-46d4cb1e95fee5cffb5736647b7169f953f0a826624320aed2c77b24f06e78b1 2013-08-07 17:17:52 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-46d567a102d0a04c4a879e54d085a9d18aaec46067c68abc5e23d77ee1fd55ac 2013-08-07 16:19:50 ....A 419840 Virusshare.00077/HEUR-Trojan.Win32.Generic-46d748d3ea0e256dda9251381a241dc947c7996d4d118057fc51ef7c0247a288 2013-08-07 19:59:48 ....A 341504 Virusshare.00077/HEUR-Trojan.Win32.Generic-46d8ddf6d15a539ebfaa87c81a5fbc1d2b4c322e6e439a490b7277e0a5a9924e 2013-08-07 16:20:22 ....A 377344 Virusshare.00077/HEUR-Trojan.Win32.Generic-46d8e41bc9409691de6e1880e625f4d33b8a9e834c77e127f2082bfffafba860 2013-08-07 16:39:22 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-46d9947fb9f0a0c6dc0f0676b73fd54add043bce7356562b1e3f08421372ecbc 2013-08-07 16:17:02 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-46daca3c331fdc8358cba62eaf72721c539266d821e3666e013d71560e98145e 2013-08-07 16:56:18 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-46dbfd7573f84b5f1a108ba7aac8bd4e32dbd638d510dd4a2faa5d0d9c515e98 2013-08-07 16:46:00 ....A 37376 Virusshare.00077/HEUR-Trojan.Win32.Generic-46dd5c5bfd24d15b38f29151589bbd0a01b00e04e8cd022c0681944941dc6154 2013-08-08 07:04:40 ....A 438272 Virusshare.00077/HEUR-Trojan.Win32.Generic-46ddcc024161c4011f03896a0d94d363a899df6b1f1600c4e02779518f802142 2013-08-08 23:14:32 ....A 204288 Virusshare.00077/HEUR-Trojan.Win32.Generic-46e1d9e357f4d9a7571301477f9a65405370f662fe980f496a60dbd65d18bb94 2013-08-09 09:21:24 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-46e5b0e0dcf718a0ce64ec8af80948d82c7606c2b657001ec53929a0b0bce019 2013-08-07 17:30:18 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-46e5d8c073673a1e2fe0dd491eda7374ad24994f1cc5a3ccac8158f62d6e9bde 2013-08-08 17:11:18 ....A 224868 Virusshare.00077/HEUR-Trojan.Win32.Generic-46e6ff23bcab8052876c8c21ef0c90d0f571e1a68136de2ae9936e56f358eb2c 2013-08-07 17:31:10 ....A 15618 Virusshare.00077/HEUR-Trojan.Win32.Generic-46eaba995515e62341f6e516c90d6092adc471dd584d33b063df76294b8d1879 2013-08-07 17:33:34 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-46ec54c6e4d8128aa3da54568c7ecdc6ad4f673834208219a6cb6f0b63a531cd 2013-08-07 17:31:52 ....A 66081 Virusshare.00077/HEUR-Trojan.Win32.Generic-46ed2e0fa9793459688c93e320cd7a3dd3cb97ff7892b6928fda14b2ceeddcee 2013-08-07 17:26:28 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-46ed81e71b92618161515d77abed12878b735ae805ac189147c6e24cb87fea3c 2013-08-07 17:28:34 ....A 466949 Virusshare.00077/HEUR-Trojan.Win32.Generic-46eea9bbd05d0136b3aa1737be3fabc7cbda932838ef774f7d1ea7ddb3798ac3 2013-08-07 17:39:18 ....A 369681 Virusshare.00077/HEUR-Trojan.Win32.Generic-46f49cf0949f1f5ac492120f53b5703840d64e0ea52fb517bd3679558a8b0909 2013-08-07 17:24:40 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-46f7efbaf3ce1c7a57a0f6042400a8efd7b2f333772b572a671ee31dd5d9a1da 2013-08-07 17:26:22 ....A 801663 Virusshare.00077/HEUR-Trojan.Win32.Generic-46f94dc47c600919c78488cf92bb974e337e56c401bb504b3fe2d9a64492cc76 2013-08-07 17:28:36 ....A 283136 Virusshare.00077/HEUR-Trojan.Win32.Generic-46fb28a67cbc4ffa395e74498039bc8620342db7626ccf4a85f11c36aaac0360 2013-08-07 17:33:30 ....A 361510 Virusshare.00077/HEUR-Trojan.Win32.Generic-46fce116d73b1603078fb5e15ab31e418deea083de02ff737da6958b0c141ab7 2013-08-07 17:33:34 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-46fea49e293972af7799152a6c554c832df913aa21eeea71d19d2b26230ffc73 2013-08-07 17:26:24 ....A 590336 Virusshare.00077/HEUR-Trojan.Win32.Generic-470158acdb4eeeea1d6af512cf452c983e8a789eb7b8ab57b762cbfaa8e5ccf9 2013-08-07 17:26:12 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-4701acdab9adcce2196434e16d93c543b28487099ed9e46d57f9d56e01007f54 2013-08-07 17:31:16 ....A 258048 Virusshare.00077/HEUR-Trojan.Win32.Generic-47040a5b670061e1079d7aeaab44caef428c87afc99267d786f90a4b529adbb3 2013-08-07 17:27:04 ....A 1024000 Virusshare.00077/HEUR-Trojan.Win32.Generic-470497c2d1533239d076cdde2a948237ffa8419c93984ff8cdcc5e56e6245bdd 2013-08-07 17:29:46 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Generic-470570c3a2ac8b07a68f483a123f67fe5115203ca10aa52695b2c05dd3752b28 2013-08-07 23:13:46 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-4705c4f3683a4012a134c8e6fcbacea410abbed322918c97ab8604ed268a2a31 2013-08-07 23:14:42 ....A 188928 Virusshare.00077/HEUR-Trojan.Win32.Generic-4706cf291276ac2f3a7503835be203f3416c45275d6e912cff7d42dbf3b2636e 2013-08-07 23:17:44 ....A 571444 Virusshare.00077/HEUR-Trojan.Win32.Generic-4708930370ab5043f8dc806c28f0912e66157334642f4e81498d3522e2240b40 2013-08-07 23:14:10 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-47089c5239ff027cdc16198750d4cffc8d34b10dffcbc9d9aafb7d0beb950b54 2013-08-07 17:31:50 ....A 53262 Virusshare.00077/HEUR-Trojan.Win32.Generic-470a3fcb4d1ba94e2f7a14ac17868e0d30f80255a18562da5592d87585130d90 2013-08-07 17:26:58 ....A 423941 Virusshare.00077/HEUR-Trojan.Win32.Generic-470b65d01eee128878eb6880437f5d308538f9dfd34ff27eea421cab05e544ca 2013-08-07 17:29:44 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-470bcdd5744fa1bb4d6b5eeb022ddb5ca6cd0deab07fa6ffc5189255967d8b1e 2013-08-07 17:38:48 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-470c9a9f062d1ae3423163272c2d86fd0c606f41678ab9aafe27c2dc6598c686 2013-08-07 17:22:52 ....A 2056704 Virusshare.00077/HEUR-Trojan.Win32.Generic-470f63b120ea2e95055ec0ff3264bf84d5cc0da39df4981845fd763d4fefb27c 2013-08-07 17:33:32 ....A 884736 Virusshare.00077/HEUR-Trojan.Win32.Generic-4710f3367d720df4d468c2ca5b1c7cc9835dc2e5582c78cb9def64078078296f 2013-08-07 17:33:54 ....A 594432 Virusshare.00077/HEUR-Trojan.Win32.Generic-47120aae2d28ebd1f9eb298d4ffde58e7dc6e5db99b6c96e2cf314e1604df93f 2013-08-07 17:32:22 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-4713c0a7f101f069496a7837530bfe581bff839301c647a6b6f24cb633ce5d0a 2013-08-07 17:39:08 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-47156d1f22ea57214382735ce02be5657dca1211d12fe1d4b65a0269be7a0848 2013-08-07 17:24:48 ....A 411648 Virusshare.00077/HEUR-Trojan.Win32.Generic-4715daa0d3b7af2e6df325fcdd3da5b3b651212d48aac4821bed3ac949d13697 2013-08-07 17:39:20 ....A 89631 Virusshare.00077/HEUR-Trojan.Win32.Generic-471c812cda242de721bc12f611e14f91f3f6d9cd0d0e39b3f1329780e622a049 2013-08-07 17:31:50 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-471cebbae5cb71fbe3d40597d95d1e22f46247683725fcdbf5f3c2683c030ae7 2013-08-07 17:31:20 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-471e11430b84c088f02f36611150ec6787246eb368134e3c782455486527702e 2013-08-07 17:38:46 ....A 947712 Virusshare.00077/HEUR-Trojan.Win32.Generic-471fafe55bcace8715bd34383a0266f2d09ffd79f029bfb39dead984834da861 2013-08-07 17:26:10 ....A 283648 Virusshare.00077/HEUR-Trojan.Win32.Generic-4720336ed60a6cd85914d3fa303a0445058da27b365f61a772f4e5e7f7fee403 2013-08-07 17:38:42 ....A 250719 Virusshare.00077/HEUR-Trojan.Win32.Generic-4722794a3d0c0cc20b6bf4bc6fcefefd3f2cf009d279e2eed4a70d0479d01281 2013-08-07 17:38:44 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-47236db3a4dfad2b82bd8924d638d425aa55ccbe665da96fb8289c6898162a68 2013-08-07 17:38:50 ....A 868733 Virusshare.00077/HEUR-Trojan.Win32.Generic-47241e29b185908c3dd4dbdba2993627f608a27680b3cdb6a8baf86e4a65103c 2013-08-07 17:31:14 ....A 275456 Virusshare.00077/HEUR-Trojan.Win32.Generic-4725a35d96c6fb3d88a6c7ee0486ea484e44cb28ddbc68c30b0f4b8ef031f30e 2013-08-07 17:27:08 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-4727abbefeab35cf6a83fe55b1693d92142463ceb7443d3da3446c748b2ec6a9 2013-08-07 17:38:46 ....A 310784 Virusshare.00077/HEUR-Trojan.Win32.Generic-4728c4a7afead6c6e36e45c80cf7b20a4ba101ea2384ef38b94a1f2f370f7e63 2013-08-07 19:53:30 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-472a3b52f20d9dc77950fd14db58c751640eb692118104da22d3eb6e2253edc9 2013-08-07 19:51:56 ....A 23164 Virusshare.00077/HEUR-Trojan.Win32.Generic-472bfa2cbc192cb2f23d2e3bae049bef0b3364da47b75c28303c4df64bbf21d3 2013-08-08 06:37:12 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-472cdd9b3bf86abad5b14cef9bd7d00deb74ce6bcc7bf6354347d0271b31e448 2013-08-07 17:26:30 ....A 156443 Virusshare.00077/HEUR-Trojan.Win32.Generic-472d87bde2090db2c2c584f12f3b0afd0ef38df07367e4c3d6fcee9d5d64b8bb 2013-08-07 17:33:40 ....A 1867927 Virusshare.00077/HEUR-Trojan.Win32.Generic-472fbf47e8b8dd70c05d64756f8cfb32e2d994310b32862cf76e84cb6b01a374 2013-08-07 17:38:48 ....A 4065046 Virusshare.00077/HEUR-Trojan.Win32.Generic-47317c79ffc28864f3d9dce7504f069e15680731ebfb6ef54fb5d7c76b364828 2013-08-07 17:38:50 ....A 33796 Virusshare.00077/HEUR-Trojan.Win32.Generic-47331b97bfc74ac97f6f928651dd3f7c48df34b3ab4a960b86d610226f5e465f 2013-08-07 17:31:38 ....A 41904 Virusshare.00077/HEUR-Trojan.Win32.Generic-473505b9a33038785b21e56923faa52fd75aeb517443de6b6c555010cbca9b64 2013-08-07 17:31:52 ....A 73033 Virusshare.00077/HEUR-Trojan.Win32.Generic-473616ea9b0d20f56558a04d1a965fb11e5d5fb610a2703d6ba5f31071cc4669 2013-08-07 22:18:46 ....A 444416 Virusshare.00077/HEUR-Trojan.Win32.Generic-47361713acc6ec5a874478a57a7fb6f5b7a122d3d74b986ccfc38cf9a43c93de 2013-08-07 21:57:48 ....A 212480 Virusshare.00077/HEUR-Trojan.Win32.Generic-473ad6aba861b9b0315c2326a2fe392faccabb34b44deec4d7d7aa626f542cfe 2013-08-07 17:24:48 ....A 888938 Virusshare.00077/HEUR-Trojan.Win32.Generic-473b05835d73304f8cc3f0e6ffe2555c780d4b0682c69c1c646471db0086bce5 2013-08-07 17:38:42 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-473dbd2f2a1f9ecd54ab1d7c7c1aded87f20453a6e8417ee3a79674d94a7a75e 2013-08-07 17:33:30 ....A 133254 Virusshare.00077/HEUR-Trojan.Win32.Generic-473f29b54af9802bd779b1c6f738a0227d7f0f486562f46fc5d7329e2280ed90 2013-08-07 17:28:22 ....A 519814 Virusshare.00077/HEUR-Trojan.Win32.Generic-473f2ca735a479270dc4174f1bb780c88574673b9923cb9ceb61edeb9791ef6d 2013-08-07 17:30:12 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-474044c834d498691da2217647c82a2fea8e88587f5a71877aa5cfa1a48f02bb 2013-08-09 00:39:44 ....A 186144 Virusshare.00077/HEUR-Trojan.Win32.Generic-47409be73823ab8b669599ae285b18b31d7354a1eea4128586a54191cb407ca3 2013-08-07 17:32:22 ....A 23225 Virusshare.00077/HEUR-Trojan.Win32.Generic-4741d28d5152bf8dd1be7ed64ac17e03db6b2ecf8001780a6b31d6288f78cb72 2013-08-07 17:32:20 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-47424506448f0150ae7585da199fdc114df36a21a79537f399e0a662b04a0656 2013-08-07 17:28:26 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-4744fad54067258dda538e63130f2d891bb66ea6ffd2cfb8eac9c91d0d01e410 2013-08-07 17:28:26 ....A 330725 Virusshare.00077/HEUR-Trojan.Win32.Generic-47455c73bba3ca65414cb56ed4a33efadf91cba5e2394e5805ac1d5ebe2b0363 2013-08-07 17:26:06 ....A 47460 Virusshare.00077/HEUR-Trojan.Win32.Generic-4745683ffdfa3984d1f9c3a3ec0d6c7a89735fde18b01bd26a00b51884d1ebcd 2013-08-07 17:26:22 ....A 229906 Virusshare.00077/HEUR-Trojan.Win32.Generic-4745e0c9d2f1ffebc8563d9214cd601dd97b768223858cd1a1b027556d533d20 2013-08-07 17:27:02 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-4746bfc05ab50405dc5029b3e224888d16cf1092bd18d89df9d4664c8e7635a8 2013-08-07 17:31:38 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-4746dcdf67f5f70040da903b8040a303b4a6c81cd43fa2877f0287afd9921f4e 2013-08-09 05:28:08 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-474719ea4745b934494d241207b91a3298fb59eac337ff06ae2aba4b819b628a 2013-08-07 17:30:18 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-474893bb77d9f278398d055f531b8430f7b9fa66ef7a5159c1fd9df7ffa38e7e 2013-08-08 00:29:50 ....A 79060 Virusshare.00077/HEUR-Trojan.Win32.Generic-4748e0163e6b5ea2123ab9a21366317c3bb387b83c43fed0160295fc88c02607 2013-08-07 17:33:28 ....A 609792 Virusshare.00077/HEUR-Trojan.Win32.Generic-47499c3edf996a7c5510d912ac46852cedb32ec774761262c4e65e352a623558 2013-08-08 00:28:34 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-4749c8e410dc134c1c05a11adcbaa7daa957aa2a9920389ede27f958172ee653 2013-08-07 17:26:18 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-474b0393e7d17fce27cacc7a19c4cd69a7bc2884a22539777aa772b20de2611a 2013-08-07 17:31:42 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-474b07135a9efaa8577981337a04363d2a268b8943bac46bcf0751987332edca 2013-08-07 17:38:38 ....A 209113 Virusshare.00077/HEUR-Trojan.Win32.Generic-474d3d84e78c1c5110ab955d6d4e5c0f98458e822716256091b78e65f2ed0ee7 2013-08-08 00:21:16 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-474dab74badc63144d49bdb19cf522ce40aebcdfab1d39e6a27fda770c2d2b63 2013-08-07 17:24:46 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-47543f41ca20e952b2eb39786d66fdb9e59fe7f8cf6839fe6f07a4e892207674 2013-08-07 23:16:38 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-4754a663ef641d13e80cba854272f1ae5a1ea334bafbcfed8aaeec3fed1c09a4 2013-08-07 22:48:58 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-4755ae4fb6ece880801946ef14176b30fc0f61626b40aa42ef9607a342c0a8a1 2013-08-07 17:28:44 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-4756f374caa3ec431d142147d87113478937d70c0347cfa36bdbbe9466b978b7 2013-08-07 23:05:34 ....A 660817 Virusshare.00077/HEUR-Trojan.Win32.Generic-475722e982f0c26fd19b14acd98c21bcc05b889f3d3babf28b20ee0da47e3fd3 2013-08-07 17:28:16 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-4757b04be9144370d0b7c199f6b7460d141d7bef7f1d524cc2785a5089aaacd5 2013-08-07 17:33:26 ....A 141410 Virusshare.00077/HEUR-Trojan.Win32.Generic-4757b1c650d09d0c3899c056917a4671962e5cdd13444aa18503c775e22e600b 2013-08-09 05:02:44 ....A 2923872 Virusshare.00077/HEUR-Trojan.Win32.Generic-475a318d047874e0c482e1fe708a8c060746966c71de1a212a2c59664a1daee5 2013-08-07 17:24:42 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-475aafeb6ce4a701bdea7e17b7e3075f8a9d218e862b4e9f389aedaaf44aa784 2013-08-07 17:38:44 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-475cc45a1c5f25363ae653e42652f8cd201aaaf80f88da655fff34adfdaec77d 2013-08-07 17:38:44 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-475e0d2429db951e0f0c2addd7f96b651ff8e994fdf548b08c8aa4e5b627de93 2013-08-08 17:12:58 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-475e400824e2094ea4c2cb17795c74b02646d4a0b596455f0bdd598c9e287cad 2013-08-07 17:29:40 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-475f0c5cbb629c85440ab7a47b4e2c00985e0837450c2bbbd4353d82443a4eaf 2013-08-08 19:45:10 ....A 92687 Virusshare.00077/HEUR-Trojan.Win32.Generic-475fa5b6723e2473f275999dd73b01657a85ec2d7f2645aa30476857003c7a40 2013-08-07 18:17:56 ....A 107525 Virusshare.00077/HEUR-Trojan.Win32.Generic-476236d5303edbce040fe38f9e271a02c6b52219640fddf184ab3540f9f4ddb9 2013-08-09 07:39:26 ....A 332800 Virusshare.00077/HEUR-Trojan.Win32.Generic-476590308d8f208d8eb883d6920f369dd0612992ae14deed68349aa1150bcd6a 2013-08-07 17:55:32 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-4765fa86109dafde3cf310004411a833343afbd08deb56f1f541415f00d2cfd9 2013-08-07 18:31:50 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-47669f3184a14fbae3d977996c2adbfca13be0f7df56dc6700e6feaf85f19f65 2013-08-07 17:58:16 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-4766a0961d56fb2295babfacfff99de84b12b9748453e70a65cc9b81fc84159d 2013-08-07 18:17:54 ....A 51968 Virusshare.00077/HEUR-Trojan.Win32.Generic-476803861fb3e0ad97d2bfb4a34a3e0a1df085fef0edb01d0a70116d487f917a 2013-08-07 18:17:54 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-476880e9d9b7c525e80a3f58315eb7f7a5713d08dea24f5ccec0c8ad27209955 2013-08-07 17:54:08 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-4768fa45d586b61cf4237c85c81293a58554165666f54daeeb53596d38e0bb71 2013-08-07 18:20:34 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-4769076ea0bf1b6573b13f49e4d44e4c45a35db21e30f92c171d3cfc0c6169ca 2013-08-07 18:09:28 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-476c62948d7c79bba417e5ec8a3f0e64e743f019a73178d35e47cde1d47b61b0 2013-08-07 18:04:00 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-476e84e9cc2f73234c04c3b176089577b1b7be42224239b416603e246f8c6df2 2013-08-07 18:17:08 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-476e87e9c2f9b558372eab3cece4fa08cde0c1ccd3f2dcd439314e30657fd472 2013-08-07 18:15:42 ....A 982744 Virusshare.00077/HEUR-Trojan.Win32.Generic-47709cdcbb271205d212266d5605b8979cb06dd881b93421d4b92f0826270920 2013-08-08 07:20:14 ....A 623025 Virusshare.00077/HEUR-Trojan.Win32.Generic-47726fbe6e65b1d2a9d86cd1fea86b61dfe588ff4f061dd479a6d876cb2fe2ed 2013-08-07 18:17:44 ....A 74514 Virusshare.00077/HEUR-Trojan.Win32.Generic-47729ddbb978fe44cf2d24fabbceba6dd6bfbeeec8b668ee66ed1505ea42dc35 2013-08-07 18:32:06 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-477317d44e8cc98cb07d283dfa71ebb99ab4a2a9bbbb26384be012f3cf77cf81 2013-08-07 18:19:08 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-4773873712e18bb363ccee44c78c5ef791d26aa50f7201a71f075d679dac25cc 2013-08-07 21:59:34 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-4773d262c42be34693e984d0ab0b375a5fe008532d2d7a79d489a09a54f7cc33 2013-08-07 18:26:22 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-477412aada37d4dc81ee65abeb80b7de40b2ae345f80cb559c8dabf4b50f428c 2013-08-07 23:17:50 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-4774f4be8e27a36fc3d560c4c1cef73edfff2b7adf0a1bf720210e11899a4605 2013-08-07 17:59:40 ....A 152025 Virusshare.00077/HEUR-Trojan.Win32.Generic-4778e25f0356fbb1cd382c70ead140967644f3595f83935c6181fa656f1edd9e 2013-08-07 18:23:26 ....A 827392 Virusshare.00077/HEUR-Trojan.Win32.Generic-477b0f07c11648a40f485515a5ee4b2d7ed1ce37579271ac9d52ef1ad7b0a3a4 2013-08-08 07:20:06 ....A 58783 Virusshare.00077/HEUR-Trojan.Win32.Generic-477ca5585ea3e98b5dbd44511d5854635ab6632cf68c23706333b0464985c0c7 2013-08-07 18:04:46 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-477cbf8d2d379d81415249c3d36794a2c41189a01133bcc1595551dc998bd9f1 2013-08-07 18:17:52 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-477d9e47a67cfada72fca27beb5e5130933436b09b89490e6e930156e22bca51 2013-08-07 18:27:08 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-4780b629b5803ff2a498ff14e9d98641909a23ff01ac01d73f9aaf626cf70b70 2013-08-07 18:15:34 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-4780d33b401c9459c00e32c922532100a5243e0dbd299df30fb423823c9d69e5 2013-08-07 18:26:26 ....A 24966 Virusshare.00077/HEUR-Trojan.Win32.Generic-4781070d856d0d36253e99bfd985ac02f9c91375e2a60c52a404318d558cecf0 2013-08-07 17:54:06 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-4781373ed3cc8319a6fb3151b7588da1fa0494043036339828022b53d24b60f7 2013-08-08 06:20:32 ....A 657408 Virusshare.00077/HEUR-Trojan.Win32.Generic-47819c3ddef11584cf832a8b7df75adf86fe20273fc4d25226d3d81c501134a0 2013-08-07 18:17:44 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-4785208d2e01721e84d6633f15315800efa6f69b541bc1f683f0230021e59f61 2013-08-07 18:07:02 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-4787534ad6686edd0a5d114fbd87ceae636801a084f30cf5d4041476524cdb02 2013-08-07 18:22:48 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-47887b79ac27b6f2fa98ff45b81f2da37699637ed95754943f789156f0836579 2013-08-07 18:20:32 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-478a0dcef70ee4786a11a83302b37121e9eee5dd388935525c4fab99d354ff7c 2013-08-08 01:30:26 ....A 15910 Virusshare.00077/HEUR-Trojan.Win32.Generic-478ae3b44d293ea72f0530e80420c98e6080775529be34cb4dccc374001079da 2013-08-07 18:22:48 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-478b2fd55f6ceae595a57f5f0d3678443742b54837f9556da0730acd076d9282 2013-08-07 18:15:34 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-478bb2ba9d043a7509a61f3ec1736cdc6a121da572480d45349cd6e8aab1e2d6 2013-08-07 18:17:48 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-478ce4d73a67a32e0a10f63a7b88d0b57063d00bf4efd4beb52a60d008297e64 2013-08-07 18:24:42 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-478fcab6b4955f0591584d57a84147d7d319fed4321e7db9411dbff6bd6324fe 2013-08-08 08:50:44 ....A 144392 Virusshare.00077/HEUR-Trojan.Win32.Generic-47908928d5ecf6510bb435297392298416dce45a312204379a4f9e693bf0775c 2013-08-07 21:59:34 ....A 27136 Virusshare.00077/HEUR-Trojan.Win32.Generic-47919840a017bbc368ae758590d0b3d1c9d8acf3cd7c5dd9fb7bc4c3eeeb853d 2013-08-07 22:55:54 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-479280e7fce8d55089cafef20bda41150e88c28adc647485b7161324ac67772f 2013-08-07 17:51:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-4793b1be83e106bd0023b2ee9cef03619cffbcb90d695d18524f851a18c5a8cf 2013-08-08 07:47:50 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-4793cead540bb46427dbf515c94f375c96eb4f9c52761c53cd3149fec9b3f73b 2013-08-07 18:21:56 ....A 141824 Virusshare.00077/HEUR-Trojan.Win32.Generic-47955f30639b9f7e7000a678fc50ca5e6ab5700096d32f582200e5e54f2b1ddc 2013-08-07 17:58:18 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-479566ea425de3c7e79d79a436141a1490bb575a4cdf726ad39421831ea41284 2013-08-07 17:55:28 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-479917bbf389c385bf50c7cdfdd207ad45c5ea69f44310d05d06ac9c6998b646 2013-08-07 18:26:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-4799c972d44f5ac4a7be8984242de960067ecf63503da0183515753fe704aa52 2013-08-07 18:25:42 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-4799d64f91ef9549eb92fc2f870cbf6e84b92f63428fa4fe1209528966cb594a 2013-08-07 17:59:30 ....A 45060 Virusshare.00077/HEUR-Trojan.Win32.Generic-479a899820278ed26cd64e2e6b8a760963e3740104c20a43a7a5cfde3af3e7e7 2013-08-07 18:17:52 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-479aed7b4e41da55e7416a3e824736ac8813fb63fadad316c49701c9a661d097 2013-08-09 11:25:14 ....A 41036 Virusshare.00077/HEUR-Trojan.Win32.Generic-479b3e9ab05e7a1301a16b48affc23f496fda13dcffe6bb1402a0a1cd3e07de2 2013-08-07 18:09:34 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-479c0849f0d181abf646d9b00b2990fe9c28ae987959f82d19728d4a5b5ab56f 2013-08-07 18:27:08 ....A 2320481 Virusshare.00077/HEUR-Trojan.Win32.Generic-479c33f92045e50a0aea0f5063f91cbf8f829ecd7ca9fc4ab83ad3b6133de40c 2013-08-08 05:35:08 ....A 2674320 Virusshare.00077/HEUR-Trojan.Win32.Generic-479da8cebc36d2e8344a2232099af54f8eef23aa63ced1a553f7b4f27dabb0d3 2013-08-07 18:26:16 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-479dafc0fd119acf75cf711552e6c6707dd7270011bde33bc201288edfeb1160 2013-08-07 18:26:24 ....A 1154048 Virusshare.00077/HEUR-Trojan.Win32.Generic-479eab71cd4bfc4d140cb66ac1246edf24fd0955fb7e37cb66f82d1679d20a50 2013-08-09 12:23:22 ....A 1133056 Virusshare.00077/HEUR-Trojan.Win32.Generic-47a140449bd127cae81aabe1cc94b397a2bfcc52b6db6616f2407b87cde7f7de 2013-08-08 08:12:36 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-47a2a30929cdcfef232c7757aeba29f4073c39e0a4085b57284894e96670e064 2013-08-07 17:59:32 ....A 753665 Virusshare.00077/HEUR-Trojan.Win32.Generic-47a3c8448ff777ad0d011cf059c20b57f5680e5d2e6c7fc9390587d12c8fbe66 2013-08-07 18:17:44 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-47a41cd57a610f2eff8ac67fd9621ae6ec9714c45ff5ddc10bbc71a16604df37 2013-08-08 01:43:28 ....A 651135 Virusshare.00077/HEUR-Trojan.Win32.Generic-47a7c6ded22b357adedf0d50125d0c9b910d6a9883b782a5c1b13a09961dff60 2013-08-09 08:05:58 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-47a88d5f97ac4c04b4bb7e98acca6ef277121048c1943311e9023d1ff2a097d2 2013-08-08 06:23:52 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-47a991b2844a80403b97162358096aa86fd728fc1406b10d47cca0a66a91007e 2013-08-09 02:56:08 ....A 69060 Virusshare.00077/HEUR-Trojan.Win32.Generic-47acacd6e54e4441e6739a86c799a70a560866ae67aedd180ebf9ec9edc8eaab 2013-08-07 18:24:42 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-47ad2e67967ffdcbf0a549cee501d5a66068369a9dd3154e1a9c54e9c76e0f16 2013-08-09 03:08:08 ....A 159232 Virusshare.00077/HEUR-Trojan.Win32.Generic-47ad45a0a4d69a4031990a68945a6f6ddd06e3ee138fb0a80318d4e488bc5273 2013-08-07 17:59:38 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-47ad564946bbfb7d1bc50b9f7f5743a1bb5423487809bc339f4dc58d96a11fcc 2013-08-08 08:44:30 ....A 6308800 Virusshare.00077/HEUR-Trojan.Win32.Generic-47b47d1da03ff83cf3da38fc26021dfc9a04bb5e213f848686d969bb9dd24954 2013-08-07 18:43:38 ....A 876544 Virusshare.00077/HEUR-Trojan.Win32.Generic-47b520b6995274d177bbb3b6816af15841fcbbf24d7a7952ccd1fc3b848171eb 2013-08-09 06:31:38 ....A 119445 Virusshare.00077/HEUR-Trojan.Win32.Generic-47b621961a0dc07283e34c4bcac9ea3e9a2c1a798c9b2fc9fd10205886c6efd2 2013-08-07 18:37:48 ....A 274944 Virusshare.00077/HEUR-Trojan.Win32.Generic-47c3fe7a47e49e55f27251c21ae871b9ef0fac5d61032cbdc21555fd8c16e621 2013-08-07 18:38:22 ....A 631298 Virusshare.00077/HEUR-Trojan.Win32.Generic-47c5db92c89345e972778cb45182e2c9db978a6667df448eb81ec8ebfc297f4b 2013-08-07 18:40:40 ....A 449541 Virusshare.00077/HEUR-Trojan.Win32.Generic-47c99ec6e65e822d86821151b27de89c4b4bcfab3228ad22ab332aa9fcdb9424 2013-08-07 18:38:20 ....A 847872 Virusshare.00077/HEUR-Trojan.Win32.Generic-47ce856b6243a8ed5ba3fe41a6d7bc75d03e0ef3191d6f65ab58c9ffee532054 2013-08-07 18:37:42 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-47ce99131d44f7b2eb5537fa7156324b50e5024b334d8a85dac7549b5d73339f 2013-08-08 22:35:44 ....A 525428 Virusshare.00077/HEUR-Trojan.Win32.Generic-47d306478bae9d8074aeeea739f2535ff71077e097b56ea5b2333efbd18cc33f 2013-08-07 18:37:48 ....A 8704 Virusshare.00077/HEUR-Trojan.Win32.Generic-47d7b20f549fd9ed4c659bc4982d85592d7319af66bcab8bb23ef81f16770bce 2013-08-07 18:37:54 ....A 22154 Virusshare.00077/HEUR-Trojan.Win32.Generic-47d90f8c5101661ed0b3ccaf55a43cecd32570c789410567ee55942706091744 2013-08-07 18:37:48 ....A 224768 Virusshare.00077/HEUR-Trojan.Win32.Generic-47e068278192e13a8d37f0a5bcd2d6e76fe98559f1ee1d4f6f5c9ae1b4184bc6 2013-08-07 18:37:34 ....A 1236040 Virusshare.00077/HEUR-Trojan.Win32.Generic-47e53b131620d3dca1b6d20c271c4b4ccbc40b5b661250b69592147f47118714 2013-08-08 05:52:26 ....A 74373 Virusshare.00077/HEUR-Trojan.Win32.Generic-47e58cb6bc7102bb88a3cd6bcc4c13647bc31a2861d74dbde2c08bffb2c8ea62 2013-08-07 18:38:24 ....A 720384 Virusshare.00077/HEUR-Trojan.Win32.Generic-47f4771e13c74cf874d06639914bc3f5300c7e21f6b0317036681216905509e1 2013-08-08 19:43:52 ....A 38045 Virusshare.00077/HEUR-Trojan.Win32.Generic-47f94a84b1d5e4a50031772d821dff089c41f8e8c57f4aac32f3d4020bff6cb1 2013-08-08 08:54:36 ....A 178204 Virusshare.00077/HEUR-Trojan.Win32.Generic-47fac7ba478fbb8abe6f482f48c4a8bf2b0ad3f852f5fdc219b282997efef76b 2013-08-07 18:39:56 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-47fb01a4e1d0a38779756214930ceb99047886a702ff9c4184b4d3e1ff4f7946 2013-08-07 18:37:52 ....A 66888 Virusshare.00077/HEUR-Trojan.Win32.Generic-47fcaebf29372f50144f9b34933d2e8a701ff5874eae7e6d8de8d5069dd357ee 2013-08-07 18:40:40 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-47fdb80991732bba0c785d65955bcdb57ed2a84d4c1178a4bf214980a87d71bc 2013-08-07 18:39:46 ....A 804864 Virusshare.00077/HEUR-Trojan.Win32.Generic-47ffe995706f3e0eb5af037a4181d968662e234972e07f90c2b9ac56e751a94c 2013-08-07 18:38:20 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-48012d78ec55e976f848d7cef577128e441cc6a411e8a85d769a0572af2028f8 2013-08-09 11:17:14 ....A 63549 Virusshare.00077/HEUR-Trojan.Win32.Generic-480534b0f5048989a52614f90a8e3ba033465e3c71bbe2229704a9b208749603 2013-08-08 06:38:58 ....A 150304 Virusshare.00077/HEUR-Trojan.Win32.Generic-4806fc0d62289458306a1408b8cc5555141b42dd028435bbb235475658628f24 2013-08-07 23:17:38 ....A 146432 Virusshare.00077/HEUR-Trojan.Win32.Generic-480c83d63d4aca4768bfe617252a248f715d266fc7311901640b9429b43b2a90 2013-08-08 19:41:34 ....A 32090 Virusshare.00077/HEUR-Trojan.Win32.Generic-480cda07e263b2262e8fdbb9f0f79f985282d9c8811802bb44b268c538fe7ca0 2013-08-07 18:39:56 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-48147cfd3b8edc040c4666c1ba59a60f787b44eaa04cbea935a9cb2b1553e952 2013-08-08 07:59:48 ....A 2284922 Virusshare.00077/HEUR-Trojan.Win32.Generic-48149be4b61fba0e48d110a9a914004edc7b66b3335f0767839801ca824ea435 2013-08-09 01:39:16 ....A 140202 Virusshare.00077/HEUR-Trojan.Win32.Generic-48199420a91a45e1a00508de4f36c534dac6cc405b7c7e3ca5cdaedb65ead0f0 2013-08-07 18:37:48 ....A 276992 Virusshare.00077/HEUR-Trojan.Win32.Generic-481aaa8b865e7b1398c9e13cededf0c54985f41fd8e5d9447f6551fe76a4954b 2013-08-08 06:20:20 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-481d0f0ac96912979576ca25a4f281a0558c022d819d0edbbc8ecffe7a703b4f 2013-08-08 09:06:34 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-481de82175b05992f586d501af472dbf99d38f94e7e0e5c46c2d434b6836173a 2013-08-07 18:41:34 ....A 516096 Virusshare.00077/HEUR-Trojan.Win32.Generic-4821db2378ca28b03fa0c64d90759df9e8a33084951421223ae5c852c0764616 2013-08-07 18:37:56 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-48221f79c87316d5c5d33f5ba1f66158706c6d0597c44055c4967df557ef7d22 2013-08-08 05:36:32 ....A 229888 Virusshare.00077/HEUR-Trojan.Win32.Generic-4822204e130b1a721dc44a540a5e20c69b82be15f51d0b2be971210dd24a1f49 2013-08-07 22:23:18 ....A 643600 Virusshare.00077/HEUR-Trojan.Win32.Generic-482575467386194216a51bd6a1d509660e807fa86a7516c222a8793eee88c98b 2013-08-07 18:37:52 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-4829424f6b6793c111ac247d894fdb2cb7a26094bcaaf53d93d43b4358cf18ff 2013-08-07 23:11:28 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-482ad704994c8fd8c694e5f30e24cbf102785b55a8ebc0699178a56d2b029ac3 2013-08-09 07:41:32 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-482cd0a50afe5cc563e468a1ccf9de569702debe5646fae3709c0197c663217b 2013-08-07 18:37:56 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-482e3c9886baa6b70bffa653d01494971b472e53d2139d8aeaf39c45e6979d84 2013-08-07 21:55:14 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-482ea36094e8526a553193ddc69a062eb1a068b4ac09bd419ef0d53ee34898a0 2013-08-08 17:41:54 ....A 20440 Virusshare.00077/HEUR-Trojan.Win32.Generic-48327f7cf88b503486a0c568631f00c8b01a556bbafb7dd3ed2486cf01e144f4 2013-08-07 22:08:42 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-48336fd4af00f495c4abccec3a3dc3705614acd3c5e56ff1914edaf0c7d26ef9 2013-08-09 06:56:28 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-483a5950e09a64fc75d9b0639ad99458cb4e9069cacd650e2b66690774132ffb 2013-08-08 19:15:16 ....A 180791 Virusshare.00077/HEUR-Trojan.Win32.Generic-483b8612f2057d3eb24568e2b8a3ab3593130621dbb3ee996201f0619863f8d9 2013-08-08 19:31:00 ....A 16014086 Virusshare.00077/HEUR-Trojan.Win32.Generic-4842fa5028b8657959adce3e338593a4c8add0db6abb47f10ef519059b0646cc 2013-08-07 20:00:06 ....A 14746 Virusshare.00077/HEUR-Trojan.Win32.Generic-48495b694d8ae72e1f5c45a8083144773655162a3503b80a060b770aaad94dc2 2013-08-09 00:23:48 ....A 152210 Virusshare.00077/HEUR-Trojan.Win32.Generic-484d13be406e4402663773a119e926d65c4c7546e8e9fc310bc27a184979e318 2013-08-09 01:47:54 ....A 96119 Virusshare.00077/HEUR-Trojan.Win32.Generic-4853bd241d3c8a8f56b15f1a857d30a1995e9bd783dcd48ffa7d4c693dc30434 2013-08-08 05:12:24 ....A 170044 Virusshare.00077/HEUR-Trojan.Win32.Generic-485f16627802125f0a8e50cd2cfcd66daec58ef23620046f7900efec4690e2d4 2013-08-08 05:27:16 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-486b1625938186582976d69736a82cfb6d20f2fa6898ffde2dbd285775860eba 2013-08-08 07:04:30 ....A 3806600 Virusshare.00077/HEUR-Trojan.Win32.Generic-486f41160c8667a59d834ae45a37e4cc3e28ad4ba2a490523cab4555849405d3 2013-08-09 02:11:08 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-4870ce92ca51817083b678a52f17e19e45db215678f0c93a2686c72661281b03 2013-08-09 11:34:58 ....A 219223 Virusshare.00077/HEUR-Trojan.Win32.Generic-4876700908ba816d44d002a3b3514898ebca5a778f8d9f6ffbdca8690a17f26b 2013-08-09 10:49:32 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-4878733e52120d8e667d01d921b4b8f9dcd927cafdec3d3a54496819851064b4 2013-08-08 00:10:12 ....A 596992 Virusshare.00077/HEUR-Trojan.Win32.Generic-48a39720e852545d39d1a983501f860a24e06cead1bf8b8241d84bf82b2f350c 2013-08-08 06:16:18 ....A 2900992 Virusshare.00077/HEUR-Trojan.Win32.Generic-48aa83dcb568b693f23cc615bb5be149042cc70f4ba1806fe0377fd88751c2b1 2013-08-08 00:30:02 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-48aaa6e4889ed3f6a1b83fe6be4bfc313995870b778545197694285372521b41 2013-08-08 18:04:34 ....A 299894 Virusshare.00077/HEUR-Trojan.Win32.Generic-48aec01740b7fe4d375e112546b825a204b016c0c7b4d5da20d8cffd9d4fcd87 2013-08-09 05:45:48 ....A 33569 Virusshare.00077/HEUR-Trojan.Win32.Generic-48af5a507867586ba9cc0eee5553b9566f8d86afc88181630e9f64ab81a73c95 2013-08-09 05:14:02 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-48b35d745512cdd0603be584c6e0dce4bc43156f8702f9372b345d08b167bc45 2013-08-08 09:01:38 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-48b3b65189cfec0ce29074dd41863e99cffd3598c166fa6f6c94c49d75933c38 2013-08-07 19:52:02 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-48b90b2e0c95f7ba0b067b840b196b1e2b7f36d72bde42f42bced4ee05fc6a2e 2013-08-08 07:21:54 ....A 1900891 Virusshare.00077/HEUR-Trojan.Win32.Generic-48c1fee956a7ac8a69ae17ec30ae1d9b29e27fdee53468b488ce08f25051abd9 2013-08-08 08:50:58 ....A 154120 Virusshare.00077/HEUR-Trojan.Win32.Generic-48c6f3446a58b70f69b770600d22394df18f2eddf7b651e9b88bffddcbba2167 2013-08-08 08:33:30 ....A 3912736 Virusshare.00077/HEUR-Trojan.Win32.Generic-48c952ca5c85fddbf5cfd2394ed6782cb69409fcdf35ffe0ebda94b646786ec6 2013-08-08 00:19:04 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-48ca5f5d58771dca384e2dc68bcf3bb52098b5aeb5b2a2563d01adc0f93e64db 2013-08-08 00:36:56 ....A 461824 Virusshare.00077/HEUR-Trojan.Win32.Generic-48cc7374dff5d2d9a39e15b2f79d96c7dc2fc294affcf8b33ba4ca4e01890568 2013-08-08 00:21:30 ....A 20971194 Virusshare.00077/HEUR-Trojan.Win32.Generic-48ccb59abe3d2a0c455f70057cc5fab0520c45d608f4c92ef675a70e2a2753a2 2013-08-08 09:00:10 ....A 754688 Virusshare.00077/HEUR-Trojan.Win32.Generic-48d0517614c349662e8613179a020ef57a319b73b763874da1a9171d771c0308 2013-08-08 06:48:18 ....A 458476 Virusshare.00077/HEUR-Trojan.Win32.Generic-48d37b55c53734b74bb14c380703c810d052457e0f5021a648df6e246a07e7a6 2013-08-09 02:19:58 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-48d58d22b6ad02b24f933d556976535c1dca211b92c74e4eee18bca884c3b79f 2013-08-08 17:16:00 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-48d64301f5c3486b0becc6440b5537538bdb5a1c1eeb70d64d3510f9b39c9140 2013-08-09 07:39:36 ....A 207872 Virusshare.00077/HEUR-Trojan.Win32.Generic-48db3a3f10075b8966ae8d369b30344bd86566301de69c4e094d94a4d4cea9e3 2013-08-08 15:06:04 ....A 33447 Virusshare.00077/HEUR-Trojan.Win32.Generic-48dd9a391a93927b283f151a67e107421fa31caad0bac344ab0eacd7ffa53f7a 2013-08-09 06:56:40 ....A 156211 Virusshare.00077/HEUR-Trojan.Win32.Generic-48e0c7e62b5570f6fdc40698494cca2acbba8f399d7a8ec8504676b3bcb5c881 2013-08-08 17:18:44 ....A 166231 Virusshare.00077/HEUR-Trojan.Win32.Generic-48ecb6b07024f2dcb8d8d1073c580dd2727f8534278946792456e49f01fd1413 2013-08-08 08:10:18 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-48ef11cec355d123591e901947b9479e133da01b4df8303f7910dd6c4b131eb2 2013-08-09 00:54:24 ....A 215040 Virusshare.00077/HEUR-Trojan.Win32.Generic-48ef4b2197fa3c2bd8921376723bcebbb7fbddee913abe1c5a410dbc47474e85 2013-08-08 15:28:12 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-48f64103bddd12f950103de16fc46e6c95176b82f4e684d72fdc9c86300f3123 2013-08-08 17:23:46 ....A 56700 Virusshare.00077/HEUR-Trojan.Win32.Generic-48f95f2a7172d02a43282a40d97856005b5c07d86fb758ab61eb95e80545152b 2013-08-07 22:48:20 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-49053972e391f55bf1a17f1245cf6d2962010d856e92fced46c1602fa5e7834b 2013-08-08 06:09:30 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-4909324e8b0b3acb61a7fe621b6eebc0b307ea270af64fdbfe99f6c4b8f3e9e6 2013-08-08 20:57:12 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-490fae5bef8103831ea2d5cc6d1e8ad71eaa462bbf07a6ef646e452d290917de 2013-08-09 05:33:42 ....A 1458688 Virusshare.00077/HEUR-Trojan.Win32.Generic-491ba2f47c929f75e30db98a1e8dbe0dadb884787202a78bdbec012b532e8835 2013-08-09 02:21:36 ....A 207360 Virusshare.00077/HEUR-Trojan.Win32.Generic-491f2068110247afff5f023fd1fc66ad95567e14fe0edea2c437c8f26a50b5c5 2013-08-09 11:26:44 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-4923523de41c4954df1623fb905604a2ff87a4a66a1ebf5b012c18c450ffd43a 2013-08-08 06:31:02 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-49239d5b3a4d260df2c1e73aa8afa91aa71614a8a9cc6a1aba619327ba82f86b 2013-08-09 11:57:00 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-49243ea37d13894fb6cc090c9622950e34e64f73f71b83c60ebdb0a1878a2a92 2013-08-08 23:07:22 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-492eadf34d5be72c4e0f15bde3a70db29c6709df20db803aa24d3d1d098a98e5 2013-08-08 19:50:20 ....A 9354 Virusshare.00077/HEUR-Trojan.Win32.Generic-493589c5267f482a8a1400a6ccefd5ffbd45873786013f3aa10455ec469bd105 2013-08-08 01:52:30 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-493b81282aba906a208b300638259c0c178f8c018d16512c756671e6131fc836 2013-08-08 20:04:42 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-493bd21072e9d16ead36571ff8522f0f4386c57314d4905e52bdf637663df5c7 2013-08-09 07:37:22 ....A 431104 Virusshare.00077/HEUR-Trojan.Win32.Generic-493ee6386d2ac1c35177dfb13eb543d957fad20e596e71df23f4670fa6a01e46 2013-08-09 07:22:54 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-4946ce2f56aec9a0f2da94acbb518e97c6c5fd39bf3e39eb238f2d625688accb 2013-08-08 23:55:16 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-494974496f66d398f575bc5f8dcafc3baf4372e76a67ce92eaa8eb3cdd077377 2013-08-08 18:59:28 ....A 169088 Virusshare.00077/HEUR-Trojan.Win32.Generic-494b927041916826d905586260c95f408b3ddf5faf376c86be5165262ba0e8ea 2013-08-08 16:57:36 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-4952acfd92a7456506f8244ef508ce026466e67d3f9ba3f1a16169c2251770c8 2013-08-09 10:16:36 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-495ea96bc0a9c8d9b4e30ba4dabb6e0327696da5da1829ca3c2d0b40c9a4cf4c 2013-08-09 04:48:56 ....A 2724078 Virusshare.00077/HEUR-Trojan.Win32.Generic-4960a42d20a4852ca1b733b3ca62e09f8b55e19ccc2f9f7a701a35aa00f5db0d 2013-08-07 19:51:44 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-4965cb1a179fa2f74076c7d6cda0cb8f241c95733ec1d0fae30fde070d5efe7b 2013-08-09 00:37:28 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-4967459f0f5853b51a6a3be2d41a94235943c0d822f8be3f58104cf16ceb9c7c 2013-08-09 05:20:18 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-496773b30311a378c7502af181d80288ab015f8bcffe21c6ec9e5d0a79031fd9 2013-08-08 16:18:14 ....A 206069 Virusshare.00077/HEUR-Trojan.Win32.Generic-496ce6e33fce216fe6fa8519b0d5edbb1fa76054954a420765113510bc80393c 2013-08-09 06:39:36 ....A 125572 Virusshare.00077/HEUR-Trojan.Win32.Generic-497024b6d1c7af5e9e4ae684479151f336e36f725e80186bb79bdac137beaeeb 2013-08-08 15:43:22 ....A 41066 Virusshare.00077/HEUR-Trojan.Win32.Generic-497239dbc43f04b7b89c37bb3592de991b23f10221a972c4e6349e8af153b1d3 2013-08-08 01:34:56 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-49725eb4545f6ac85cca5b1b3b32f130611b281c724d2dff9edb14d2d642b883 2013-08-08 01:21:58 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-497ede4a76551f99ff34d76c1535dd0ffaf8b88f7c1a2e30d1da2c9ec1981312 2013-08-08 00:19:06 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-498175f7554bf907ca7cd3a2cb327111f80d515d1bdd40d312d6f4261344b9ff 2013-08-09 10:47:58 ....A 162688 Virusshare.00077/HEUR-Trojan.Win32.Generic-498c4f082eb32e971598451379072e8ee18ac28bc293af3b672025b52ebbf527 2013-08-08 00:10:06 ....A 593920 Virusshare.00077/HEUR-Trojan.Win32.Generic-498de17dd7d152eac733639b453b46975fca458235aa27f796e29dd92c29038e 2013-08-08 15:37:44 ....A 219358 Virusshare.00077/HEUR-Trojan.Win32.Generic-49a4d4dd77227794b7869e614fbfe7e91ab43f3808ae0354b32a3f2e6e8d774c 2013-08-09 02:38:00 ....A 45912 Virusshare.00077/HEUR-Trojan.Win32.Generic-49a9985491c28836f99e2a433da5136e150ae2a0bccbbb060851c61145872b6f 2013-08-08 05:26:38 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-49af939454a1e4e377ed2bd018af601f585e189fb00ca0cb5ad5c4df89b8ffc2 2013-08-08 08:43:38 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-49b85d74f638e4c0acb7035cf8ca68777e7d0762b96a76b79f6d3780cf1f03f4 2013-08-07 20:12:44 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-49c3870bedffbeaf968ada7c66db1e692f7b3ff73a046ba5af8adbebdd738776 2013-08-09 01:24:36 ....A 20971275 Virusshare.00077/HEUR-Trojan.Win32.Generic-49c8fa7d688fa9f076c34d78de10887c4e8e4a501e00428ae00b02edccef280a 2013-08-07 20:17:12 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-49c97b30783ade6264cdd125b5e31045950a37c0bea5f33e5106f71f9bd82c01 2013-08-09 02:53:38 ....A 101044 Virusshare.00077/HEUR-Trojan.Win32.Generic-49cd8300d7f37f5640735ac8c37d7337b7b319efd62d589824dd330511898c62 2013-08-07 21:36:46 ....A 2821632 Virusshare.00077/HEUR-Trojan.Win32.Generic-49ce17f3e246d05365d000ab7bc3a593c7b9c19c8fc56494e09682e7d2a4d586 2013-08-08 17:03:52 ....A 64912 Virusshare.00077/HEUR-Trojan.Win32.Generic-49ce86b29b77cb9dea0175a118c0e5cc1622f3e014a036d2cc4913df72fb0195 2013-08-09 07:18:56 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-49d09edf1da7e4c33ed14eb4879da4a9b2499f22eb886a75761c87f4881ad7d2 2013-08-09 02:54:24 ....A 782848 Virusshare.00077/HEUR-Trojan.Win32.Generic-49d58a985385bb5ba4bcdf62cde5d5c144112f67adba73ff7f23409f8100dc74 2013-08-09 12:21:22 ....A 333824 Virusshare.00077/HEUR-Trojan.Win32.Generic-49d5d05467edff5e7ad003a794db7f2789c8758014b1b78b1a4a343af1e362ce 2013-08-07 22:39:44 ....A 419328 Virusshare.00077/HEUR-Trojan.Win32.Generic-49da70d96a1d4b4ba10eabc0a56081506d5e912c2e61aca86503e026e7278ba7 2013-08-08 06:39:26 ....A 327624 Virusshare.00077/HEUR-Trojan.Win32.Generic-49dc08609aafb65acda1d96e49da37dec6c39029d6982ef726d10997c9f03c4f 2013-08-08 17:42:50 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-49dc848a51101d5108da284f29a9b8a73db456ab00056421dcb0b1cfe46c13a2 2013-08-09 06:51:54 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-49e56e241e5c0d9a77b6182f0b122f3b9a908dd2691eea581da57a3dc97c2596 2013-08-09 10:30:46 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-49e6dcee17934e4a96143cfc57d99a2ef716cce5a3f63401b98cb67fa32c73ce 2013-08-08 21:02:08 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-49eacbe4cb054c42400b231a9420f18e3f7da74c33c40ae40bafa22282b9208d 2013-08-08 08:56:14 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-49eb1b8c93a67ab42d4fff9f1e654327c1c524eec525a10f3598e766b307557c 2013-08-08 00:21:12 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a088b875fa577aa46079a1ecb22d78c4069578908c92b73358abf7e93477002 2013-08-08 00:13:38 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a0c7292c4677047efc42e85442e55379925b3270bb8eefafe25aa42750cd84b 2013-08-08 22:13:26 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a1232db321c681c60e0c956ed38d16d6598c51eec6750e8ae7861153ce93d66 2013-08-09 06:44:48 ....A 92859 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a18464fd4b0fb717cb39cdb23866d227e9224414b1974449d834d9888aea497 2013-08-08 20:28:40 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a36852a1d1962d996b2627cbe4a0438941da0f05225dec690ca8d05028756a7 2013-08-08 06:32:38 ....A 23552 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a37f7b0969dcd8b5fd987c486c2980a6b519d8969649a512fc02e2afbe10630 2013-08-08 01:10:20 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a3f014c9633e7e19ac6ee79410261fa85bcaf876fdbed369406488fe2444f19 2013-08-08 06:51:22 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a3fb8cca44d6229538e9b8a04f0d22c3cd4429147a10d7e606fcaca480901ea 2013-08-08 07:20:04 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a47f41951d4d795d70bd73d3a6fb8bfca7d0a6b6046d43945f3edf673449bea 2013-08-09 07:22:50 ....A 431104 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a4b6ee26bf36fa41af1d164667f04188488cd0bda8314bb281b5d3d2e0af16d 2013-08-08 23:46:12 ....A 2900992 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a5129199122649a6e81ff1a3446900342e395008943b672093f21abc6008906 2013-08-09 12:18:56 ....A 2262136 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a592321052e27f848916cbebbb1ba7afeeb97744311f339f1b2a07a8075df40 2013-08-09 06:07:08 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a62ff400f0df9378883b692572a3859b2f3798d128680b1b68019c77c013f9f 2013-08-08 17:01:00 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a655d873ab6d4cc2bc3fe114dd8675b54508c33bab0dbe2f63a1023ddfb702b 2013-08-08 02:31:36 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a6f58d01b1eed1ba9f718c0f8b4b082f43180231813efc1d885dc30dcd91231 2013-08-08 20:19:18 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a71deddc138a32efbcb44eb87f6837aab60bc85e5ea0f673dd67644d219fbb4 2013-08-09 06:52:00 ....A 2728448 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a725a8c571d64bd3847ddb80e19dcf414ffd8ea4fa66e9a3a66540f6baa5674 2013-08-09 09:21:10 ....A 419328 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a72e81c606f86431dfcf3ff021ae96f32a6141a7b2e502f1b64ad66fb6fb142 2013-08-08 15:01:54 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a74cebfd506fbd4f874d0f34072ebb9009a08404bdadf38f513a45f3b3de4f1 2013-08-08 14:58:40 ....A 22017 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a7bf264537c396a2cacbab0f9a05cb09db957b458e3879f2549aa4fde89cd52 2013-08-09 06:48:46 ....A 164221 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a7d20588e15ec34350e62b9d4113518fa7e12054602488ea8eeb88c0b4eb339 2013-08-07 22:47:44 ....A 133216 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a81cccceff1793a5e4e41b264fe5f94ac96a484275d8b14037bfc14ceedd980 2013-08-09 06:31:42 ....A 237216 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a8253f071beab2c1cdb627fd799dca9dd78fff18e8fd74be95b9f10694100a3 2013-08-08 22:44:40 ....A 63524 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a8b6e272747586e11681bbf28c23e20638b205fbae787f57c7192b0e8adb624 2013-08-08 00:22:56 ....A 172720 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a8e80b7ad800385adae7e8243ae882b94f85405133cc05eb631e08496f67524 2013-08-09 11:35:32 ....A 303697 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a994660ab86469d125e7ed79457fb1bf07d78a9569cee6fb284b3a34edba348 2013-08-08 15:45:22 ....A 9374400 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a9e777b4f28bfd3b1e1e020b1265ad2d2986e0d50c4c6bdabacf5201c01e69a 2013-08-08 19:28:34 ....A 4973312 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a9f3112dbb0f4eef7e42d3e80e0e15e7fcbaa2f94a10aabb57e0e2338fb634a 2013-08-08 05:06:42 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-4a9f3d0f903ba826ab77e3cce66c6a6cdf323b8243c2c69dcab83eacb6e1e12f 2013-08-08 09:03:42 ....A 308736 Virusshare.00077/HEUR-Trojan.Win32.Generic-4aa02177a530d252610d2925504b1449d0eaa6a6560fa77b181b486d293f86a6 2013-08-07 19:07:10 ....A 303616 Virusshare.00077/HEUR-Trojan.Win32.Generic-4aa701563c2880819ec0f4fe0241325187ed23216799614cd98777f76d4ba717 2013-08-08 17:42:32 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-4aacd4d25b4615fe8d173f44c54da26322068c8a9190e0875c265116297e25ce 2013-08-08 14:54:58 ....A 598016 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ab3e0ae75ef35e90c18675377d92042a05d30ddbd6b037ccaf05621d6ef4921 2013-08-07 21:48:26 ....A 163499 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ac4e2ee871863170a0d301d0acb394e84241ef0a60c644058e47b7fb2dd4986 2013-08-08 15:30:32 ....A 139678 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ac5ae3c405970109db643e9dc813088a6f2e106c50d09c0280070989acdaf2d 2013-08-08 07:46:46 ....A 115099 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ace3b04f06bfc5ff4173a66457b6bb30451e847d160e8028dcdcbb1ab892b09 2013-08-09 06:38:54 ....A 158055 Virusshare.00077/HEUR-Trojan.Win32.Generic-4acecf12f1e8bd4a01c4b94383bbb63246af00952e0d3ff2bb92ddfff759553b 2013-08-07 22:43:32 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ae00e8869ade8c083de2c41a653a92bda45dc235a962da5797481cb4f53d718 2013-08-07 23:17:58 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ae05b3d2b4be05d07e86d57c449004de4a27a26f2306ca2167d5c0a9871b714 2013-08-07 23:17:08 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ae1da209abea797ab9328ba0253216e0a0179b49f525a0c37d9f2cec18cd56b 2013-08-07 23:17:40 ....A 11455 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ae9ba2d7c052b8d8e80521d68e64ed62d0065eedb1ca41f52b4c7a67d1ce45a 2013-08-08 17:43:10 ....A 426456 Virusshare.00077/HEUR-Trojan.Win32.Generic-4aea66be3a3855379ec09e22a71da329e84eec07e6ad433a182fa062acf5cf44 2013-08-08 15:05:14 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-4af2cc5275cfb99ab843f8bdaba7e27d1c8cacab7e3cc5b34ef4725fa613d3bf 2013-08-08 03:03:46 ....A 351317 Virusshare.00077/HEUR-Trojan.Win32.Generic-4afc05e2ea4ada3f2d7578fc7ace0cc0e03d5c9f5b99bbbbaf1d8fd68cd3eb45 2013-08-08 07:17:52 ....A 3072 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b00e82e6d27c3e600498910c9be994f6a934d6859e0f8ae3d974e6107df2e1a 2013-08-08 14:46:18 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b012b837232a4ccafbb857398bc1b90c375bf41aebf7cf6f0e00455322231c8 2013-08-08 07:42:36 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b0511c1cbe0059a5ecb11e83fa61f85053a7307458f5b43217fe83be718329d 2013-08-09 11:52:16 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b15174181d47ffaf42cf9d7c431618e6bcfa5ebf288a940deeb498111ff4dc4 2013-08-07 19:52:26 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b196b89738abd30a27d938de99e12d00d25a2aafa49430ac027a55588c2a2c2 2013-08-08 06:18:16 ....A 201728 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b211baf07693100d16f8a107f4127b7cdda87d1cc4b140eeaab1c86a990dfed 2013-08-08 14:43:08 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b2530f7e5577a617d19e0c0ae0d0908a1b3fe1cadeccdfea354c72a6fcb21e6 2013-08-09 07:19:14 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b2d8f7d6b236324a70a2653e3c93d1cc504a30dcf9e34bd26243736af7f650d 2013-08-07 21:57:50 ....A 400384 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b2df059b1b157cf14bf8f09d4efd8180c940338ea9d05439a5a77ed9668145a 2013-08-09 10:18:36 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b2e84e823dbc128df37eaa67db199d8a514f67a6ecf922feecc9f648aaa1751 2013-08-09 11:33:14 ....A 30842 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b3823c3d6296fe9bcf3209631d3a3b2f14bd2a0085d31eece5a6f2fc01b1674 2013-08-08 19:38:52 ....A 10387509 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b3a88e76f7fc4b75efec2e9741f2cd1ed34a081a6a11255f52f031c9386da44 2013-08-09 02:48:14 ....A 210744 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b3f9836f520ca3fb5e2b5f34d041bb4fa51344c6fb42b557ae6766218171c5b 2013-08-08 02:53:16 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b49bbc70b4bc2e4b7da9db645f8fc598c68c8f7bc1f58aa556bfa82e2984918 2013-08-08 05:08:36 ....A 3262913 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b4accb93bf136aa04d492a1225fa266216cd6223fd73aa8d84d402c3586213c 2013-08-08 22:22:54 ....A 284672 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b4fa326bed5137c350877e2e0afecce62d52aa73a8d0e4f69783a4ccfd74bc9 2013-08-08 08:49:00 ....A 89845 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b6887a2b64651043b6e134614c1ffc41f8e7e23cb9df0c3259265839cb44867 2013-08-07 22:23:18 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b6cab4df021ab5d57c9a9100c65a82bad42fcee055985d1cc67064eee18fa2d 2013-08-08 06:47:20 ....A 189920 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b70d03ec139bc1d3e938b8b8ceff9d42bdf3aaa754bedc794206d5622460208 2013-08-08 19:20:16 ....A 779776 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b71a111917161e8302936305ec3b7099b63d4461dfb56e6b74fcab262768fc8 2013-08-08 16:48:54 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b86852fa70f39e2915de33c73b7b37d413bfabfa0f1635f2f9e9e68ea69163d 2013-08-08 06:35:34 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b8ca4af210fb2d740402292205fd918db2eefc9f7007c1bac9b5399e6239194 2013-08-08 00:20:46 ....A 65524 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b8dddff467a696d69da861a32dda2d48f018dc06c5bcd8accc89d181651cc6c 2013-08-08 07:21:48 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b91323e38823b268f64c1ebfc7cee08c4159827aa215966541d3af73453fa5d 2013-08-09 09:19:28 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-4b981463f11346f2cef5476da0b22fb2b03f7853795624e480373bd70ba24d55 2013-08-08 05:52:32 ....A 328552 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ba256b378ebc519457c9f313e39f658fca768902308abb4e319e0be090cf07d 2013-08-09 07:40:54 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-4baba1bd4c85f07faa8948b7058bf714f87d11df55cdad4d88edd26503dedc9b 2013-08-08 06:22:14 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-4bc59e0ef772d9833a2a656ff8cd94d3f8db3411c9d612ed5e774bd77d38a9d0 2013-08-07 21:11:04 ....A 26220 Virusshare.00077/HEUR-Trojan.Win32.Generic-4bcbf022468302919423f416c2e07ed4cfe34224b2ce210830dbd44fb5af0e1f 2013-08-08 05:28:38 ....A 77825 Virusshare.00077/HEUR-Trojan.Win32.Generic-4bf484b7ea225f45bc726f3d7a5899410d13c3490a9031c22b355da13b9af614 2013-08-08 08:40:36 ....A 422912 Virusshare.00077/HEUR-Trojan.Win32.Generic-4bfa3e4941fd60bef3f9e546fad3f8a99c627f62b0676db4d187093a7a19df07 2013-08-09 10:30:52 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-4bfc2b45503c660f3608dcbb6f52bf5270e2176fb112488f3d4929c79b22c5ca 2013-08-08 05:30:04 ....A 519680 Virusshare.00077/HEUR-Trojan.Win32.Generic-4c0175f4b7108bd247c157cf2fee426c3c5b5daba27c8951990746c5a094d37c 2013-08-09 07:25:12 ....A 20864 Virusshare.00077/HEUR-Trojan.Win32.Generic-4c0189346a2560205b10990e0d6448c80fa89d518eed523252e70f83cfd3fab9 2013-08-09 06:43:54 ....A 152710 Virusshare.00077/HEUR-Trojan.Win32.Generic-4c020b1f747dad998af1e071783c559b56a3626a0080e92c0bd4af068e00dacc 2013-08-09 03:15:48 ....A 177152 Virusshare.00077/HEUR-Trojan.Win32.Generic-4c0ef83ee04ffe8c12bb454095970a0da037d30c4e0cae379ee6c2f7a2e2c153 2013-08-08 00:26:16 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-4c1ca1cdba5c6b95f7e11ac38044e6150dbe184a525c0fce6dbee4f53cec50f9 2013-08-08 16:47:26 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-4c24e50e7c5cf5c44daac3fc3db2149b89c7d083a640448131b8d9343c4d759c 2013-08-08 14:57:52 ....A 60404 Virusshare.00077/HEUR-Trojan.Win32.Generic-4c2d3d08dafe07cc554e6b3e5a9bbd020ae67a24e295b8132480d30fe80136cc 2013-08-08 07:57:14 ....A 279552 Virusshare.00077/HEUR-Trojan.Win32.Generic-4c38bca1ec8efb6a899e1e0dfc84d48ec3194854de9f1c257d37c0c9db3bf63a 2013-08-08 16:49:26 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-4c58bce79fc3b0cc5c20edf93a4d232d16b5b0fd8f65c654647137dbc59ed358 2013-08-09 11:15:42 ....A 161900 Virusshare.00077/HEUR-Trojan.Win32.Generic-4c6fae1819463b9801f8c453e52f1b2f932586736b2daeeee528aa454507c8f4 2013-08-08 00:21:24 ....A 935963 Virusshare.00077/HEUR-Trojan.Win32.Generic-4c7ba77670eae260cd9aff55325c23306efb4f9634de9c2e350cf2ec30d78f1a 2013-08-08 08:34:22 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-4c8482c9b46604b672e12deae896d030c5cc0a8dae843809d2f131166a01abcd 2013-08-08 07:35:08 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-4c8a94f4bcd1421757fa5a65205c1fa7315b87205da0e138cc4d5663b0116910 2013-08-08 14:43:02 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-4c8e83e3974fff975cb63b8bf1129cc9881c3cf0fb09cc60ff6384b15eec7e96 2013-08-08 02:45:42 ....A 2526942 Virusshare.00077/HEUR-Trojan.Win32.Generic-4c9f4224972a00d327a7bc85f586dae0fba2ac9aa817135737321789d69a0065 2013-08-08 07:02:46 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-4cb017328d042fb599b0fa3f04acbe7dddf7578a48741326fb7fab15b50443d8 2013-08-09 06:54:10 ....A 610816 Virusshare.00077/HEUR-Trojan.Win32.Generic-4cc12525ecff764bef36dac3792a9ccd6f936da1dc2ca67e37c5f4ac66b7ef7c 2013-08-08 06:20:58 ....A 337019 Virusshare.00077/HEUR-Trojan.Win32.Generic-4cc22e56c6f2c805109e0e981f48b29a385c6a434eb53764dd8fdb6b366f86f8 2013-08-08 19:36:06 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ccf2e73ad533d7300d754d97c4a544d0221ad3e04ab7b9c8d3dd3558f4904a0 2013-08-09 05:43:56 ....A 840554 Virusshare.00077/HEUR-Trojan.Win32.Generic-4cd2d685a67decb006f97fca0a81557ee9f452d2e89076dcbe095793778bc8be 2013-08-09 06:53:58 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-4cd6d3ffaf54600a26f39bcd57faa1335c57682ee74f56dd62e9a4fb54b0318f 2013-08-07 22:39:12 ....A 712704 Virusshare.00077/HEUR-Trojan.Win32.Generic-4cddb9646471988ebeab4d19ec9ab4c2e5eba62dce24192a7c92ee3df6549c68 2013-08-08 22:57:50 ....A 819200 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ce666b49c76e5ad7a8e8cd09fe136b54452a358db2f2fdce4b647d0c873e91a 2013-08-09 05:45:46 ....A 232688 Virusshare.00077/HEUR-Trojan.Win32.Generic-4cf36bed40647d14adfffbc9852e4cc8b21ba64f793e1a8741e8f68d4f543277 2013-08-08 19:13:12 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d0027678b0d9c83e30a163fefaf6d05f48ec50142346eba7e89fae3ed33c011 2013-08-09 01:31:52 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d04b7093ccf24c091d1d6f905666472714c654c66eeca72e19123bec4ce5c96 2013-08-09 11:46:32 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d1527986f1af76b314e9185d6d11bfe70437f942d8acc6f8faa4dcaec220582 2013-08-08 21:32:44 ....A 339216 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d179c4dab0eeeb47579fd4e30d5532e4bbe8fa6f2ad626257802a16c2e087f8 2013-08-09 12:28:52 ....A 386230 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d29834911289e696d0ca54a43564ee64efdf9ddb6f7a606eb2926c8509ab5de 2013-08-08 18:56:50 ....A 2698752 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d440e529859650ffcbacfa772d6ff2b60439415bd0e24c910fcc087b588657f 2013-08-09 05:33:40 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d46e13912b640f79590e5f108a7a638949a9c5d211e5690f643593819807b5c 2013-08-08 20:11:06 ....A 164096 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d52725c9ff2281d03d608bc87d7e10a300d672796c785f8f7993948ee82a771 2013-08-08 15:33:04 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d58e770b85bedee2b30ce2f090a1aceda668d6a55bb850adeb6b61954cbd609 2013-08-08 06:12:32 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d5b242304f9da64a31d8b8f35627733b63ba419e86d0c29cc032087007611b1 2013-08-08 09:05:00 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d5cc321011e0d666570191d6571c6d24ad440fd2adbde0ab39cb319b3dee815 2013-08-08 23:58:22 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d6984d0c8b40c84c8fc2ec40e60f4729983db4a37cd74463fa965119c5e4b76 2013-08-09 07:36:06 ....A 181824 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d69b5c8f98afa6b4d8645765f48dfd8f5a13bf2720b1bcbb753bf2b644f1b8c 2013-08-08 08:49:32 ....A 130027 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d6dda3a135b3654e31888dddfd985fab90821b957063ed778d466d613f5ae93 2013-08-08 14:32:42 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d75db0e19e120c50649cf5ddadf8c7da1119daec8fc74dc3a91cad9bbe03f68 2013-08-07 20:49:28 ....A 12400 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d77ef16fdfd45413fcaf54180a91b3685436182461e4f053f9861b5238b49c6 2013-08-08 19:45:58 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d7b59af75ba693632092da75b0036041b34c82cf7709b48579e79e0d335e695 2013-08-09 07:13:28 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d7d07031b8537bcd07ddf53457b8a7218f8fed2f1a830db285a75c84a40167e 2013-08-07 19:59:56 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d7ec9822f6aab23b0914903e56fe6060381437077ceeae67cb1d8155b6b850a 2013-08-08 06:23:02 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d88ee18969979e96a01169690e2113d8a89bb986a8c4e36e2e523f9fc3bc045 2013-08-08 00:16:48 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d8b80582c4e5205075ecdd768cfb10313d5e7a14c50fc46165d1133a343a71b 2013-08-09 12:02:02 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d8d7c7d20b4c84e55777a1aab6b4b4096b1a833742310fac5da4dde3b52aadd 2013-08-08 18:56:48 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d992eac7fb9d2ccc0caf96362697dd8734572c15eb966999ddb1b8235b753c0 2013-08-08 02:28:30 ....A 239277 Virusshare.00077/HEUR-Trojan.Win32.Generic-4d9d16a8aae874dbf92f3caea1c065d26c434a149300fd1440bf3d0e53b7174c 2013-08-09 07:50:18 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-4da4fde0be2cea249704642dd984e3aec2f62b6872b1cfe9c11661ad3b499443 2013-08-08 17:18:34 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-4daa55c0e43c31d0defa669864f5941bd17f1b86a9ade47ef6c8b4e1695106ab 2013-08-08 15:39:56 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-4dad90790073628452170f193e277a3cffa65e6734e51c3dd4c1b62bae238508 2013-08-08 08:12:06 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-4dae50e36e2082a9a66c0b6065fa5547fb4be02f088d47a35fcb7c8a905642dc 2013-08-09 06:00:38 ....A 191488 Virusshare.00077/HEUR-Trojan.Win32.Generic-4db43444e9c2bb9c263846adf54f1469a69887f8dd4c1b3e71abf990f3a0c4fa 2013-08-08 08:50:44 ....A 2244958 Virusshare.00077/HEUR-Trojan.Win32.Generic-4db63f3fb1648ca8681ba52e42f1c5e9d6639206a56075729913283f03b060e6 2013-08-08 08:38:48 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-4dd1d81818ea0e486ac8313135210b3942c291bd4a20b8c95085b3f0cfbdb4cb 2013-08-08 23:24:58 ....A 322048 Virusshare.00077/HEUR-Trojan.Win32.Generic-4dd86282822a238c1888d23c4b39c81af1cc6741456f8b9822319e9405cf49ed 2013-08-08 04:49:18 ....A 802824 Virusshare.00077/HEUR-Trojan.Win32.Generic-4de1cd95f6aea18a2d906b95ca4a939fca389693e03ad5a55da177b938c7147e 2013-08-08 04:39:52 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-4de367b6a83956d570102fd159a4e29c783db74581e0f22e5523835c38e962fa 2013-08-08 04:44:38 ....A 183727 Virusshare.00077/HEUR-Trojan.Win32.Generic-4dea67f7f5e0b841911f087b7674a88260e512327f346ad95050c03211e39ba1 2013-08-08 04:48:28 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-4deb570ef6bd08b30dbdce08a0f64a0946161938edf798feca97e18412e97489 2013-08-08 08:10:06 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-4df05f69ed2f4f44bd2eed3d9440e8ea335c96961be13d7ce7b2cde1ca4f0c23 2013-08-08 07:17:52 ....A 322588 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e0123289ae176240c363d309ae7af967b11821fda53d75c4c5d39f264274d04 2013-08-08 08:40:24 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e0b74dd25fa849158c9b745050e4230d33f217c9079f3efbc5e5a66756dfa31 2013-08-09 00:28:36 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e1179d82b1bfea1f5e1a62523be76100b0856cd146f2b9b00394f97ab4d85bd 2013-08-08 01:59:24 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e177d64b209f523440e966a331506ad2f50f24517f82fd9cfdbfe7a5787eae1 2013-08-08 01:30:34 ....A 1374036 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e1a034a2bf5ce26577fae080e54817594216fd1996745e6030d7f085afd8983 2013-08-09 06:58:08 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e1f12907ba28ce7fe9ed32f1a532691935240d503fcf827b23a527f0d8e25a7 2013-08-09 06:54:46 ....A 5629096 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e261070b004c24e923ccc96452c5de3d1caff664eb96ca6ec6c617edd743b27 2013-08-09 01:48:32 ....A 192883 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e2dec3701756dd2a3d41f66ef4671da92ed9a83c28de6a21d3e53237227b50f 2013-08-08 20:31:48 ....A 277061 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e3290a5f20ec7943ea7e5c46796b5d9ee531da1a70c415b14889005311f7fa7 2013-08-08 01:44:28 ....A 42741 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e396bfcf4c28fc3e09cd3daf25bf8294df1677f24bb4ec8fd200464885ac9ee 2013-08-08 05:29:36 ....A 131299 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e3aa1cf5dd173f4f402072f04cd70236c3f84cf4fbe5a6bb02c43409e97403d 2013-08-08 02:06:20 ....A 246272 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e3ed95ee9c4c21f78fb6827678350de55353f29611592d9e463a14b7c13ede1 2013-08-08 06:09:28 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e42df64ed3e779a0f34557c413ba630b53877ddb4915ba13162778cf7082e8a 2013-08-08 16:59:46 ....A 206866 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e43774a416a74f131708a9e0bde630c81c6249e72b0cc66c1351f8206eb076b 2013-08-08 19:51:18 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e467fc450412b785657f149c9d0f79df3d7076325065e251a4051e7e32f9f92 2013-08-08 06:50:56 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e478c43190f587d6c7aea7474773fb4a785dccd7710eb12481b7dced15b99e8 2013-08-08 07:22:02 ....A 379481 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e5ca2714edb60bc127658d10ffb0576cccd6850ca35b666faedacfb3f1c00b2 2013-08-09 02:21:48 ....A 565629 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e5e0d1d3d44cd4e6911ef4b05765e562fcbd4b22b655613608f7afc209475cf 2013-08-08 06:11:08 ....A 272896 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e611163d95b1ec7d04e91357abf4e1de5c04d32896c77b6b7cb7b70ccdd460e 2013-08-08 08:28:22 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e649ec3e6358a99489ec8ae8a7b8206ab9a3926cc2d6cc60acbf5160cfc3d25 2013-08-07 20:06:56 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e64a66145f4cbb9ab7322d74d4d1d4387d29af1d960ff9a0c60fefd1c788b7a 2013-08-08 09:04:10 ....A 308736 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e657d1a73af844143ca45dd84904aa81f5110ad9b4915ee539e5f23d69fcaf2 2013-08-08 06:51:48 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e67d0be4a4fc69aa9dc6b1492f0de8d2e1329045415b68903e8e1fbeecbae85 2013-08-08 05:16:14 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e87a6b8c8b1ca18ef1937c68eb7df516370f7c07a46b7a11d6b2017bdc536a5 2013-08-08 07:34:36 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e8a7ee18581416ab71b11f61dbe1ef26b0b3a8d68faa1f714dc4a32f7eb36ec 2013-08-09 05:33:34 ....A 41551 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e906d18473695a47ccfbaa81ab2e4b3224d574d884c7bc56774424cf365728a 2013-08-09 12:15:46 ....A 30101 Virusshare.00077/HEUR-Trojan.Win32.Generic-4e9ec3de93eb0fe5e95d7dc112c47c31fbca4af9d8f9f7b854f47c9cd3c37583 2013-08-08 14:58:08 ....A 57651 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ea71af921531df4ff4dcb3f70efde013680b371b1cc5ef333e2c97b4fd7d66d 2013-08-05 17:08:28 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-4eaa5eef60e0c6b97b7c546f34eb38ff3afd4900ae5553abbc42b797e7a4b24b 2013-08-09 12:24:08 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-4eb4d7e521000833bcb7bed57392359e0b74d2fd9fe6247b33ac2033a37b6a54 2013-08-08 08:58:22 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-4eb4eb9b3a5011a3179d38e56b7afa9334dc05cf355b967659519c73af23e13e 2013-08-08 17:01:40 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-4eb8ee8f0aa0796f76741a74c03ebcb69223ac25d4de4906214a33160cbca21c 2013-08-09 12:15:46 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-4eba904314cc75431a0a2063f14f441c35db820af38a44687ff7b72909938b44 2013-08-08 06:32:40 ....A 293103 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ec43a2947517cc72edbff12b23f0c85f583b5df0fec88dcc1c1e89c5de3c293 2013-08-08 00:35:24 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ec70df0c2c23e54127e2ba2e95a1df51c5d4c4dfec2cbe13b6bd5d38c76b4fc 2013-08-08 14:58:58 ....A 7571200 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ecbc0442f0e43ae5c0b8a28e01d408d08c4cb583679872a8a60add38fd0b8eb 2013-08-08 09:02:50 ....A 83060 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ed2f2479f8381b1960013dd91dd2da0bbb7b2ae05ffb88176b37b393d319b6e 2013-08-09 01:14:24 ....A 1819492 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ed56ac28e8e8b3f5b64798031ab34d09890742531c26c1568043b6c1007fb4b 2013-08-08 07:56:12 ....A 20013 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ed69b404fc6857cde5d14c1512fe5a5f7be023a0288720455b6fee3c531748a 2013-08-07 20:16:34 ....A 274868 Virusshare.00077/HEUR-Trojan.Win32.Generic-4edc8f1747ab506ddb202fda25f94daea955b97331af7888ddc8319a39e745de 2013-08-08 19:28:20 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-4edd130d02dcbc328190ca3749e73f9ecd0711ba780f818750d418e0db675ac0 2013-08-09 10:14:18 ....A 156544 Virusshare.00077/HEUR-Trojan.Win32.Generic-4edd29f98de81dcb60a6b8d8f23e435fd9b3ecc6e51de9c781ee534ad13affb7 2013-08-07 20:06:54 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-4edf91d4de06c8070d631dce6f606f8a3b1d211dbda802cfd849b42154d334d8 2013-08-09 01:13:06 ....A 191360 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ee9215d24f1962021517f1532de8093bcf7469e736bd4f8836f67bdc3268973 2013-08-08 08:38:14 ....A 42380 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ee9b711a713c9289576a03fc416565de35eb222073ab583ad04b6cc98d58bdb 2013-08-08 12:00:50 ....A 272375 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ef2e10ddc0ea584ef334707d535b5b752fe97a1329db5126a64229fe8cffa0c 2013-08-08 12:02:20 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-4eff31433e54b0627b1d0a1058e6ec5b30f8ef975928867cec655258934a48c4 2013-08-08 17:18:00 ....A 142944 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f084ee6a6242759c4eb1091267fdeac4df87681715160ca4a1b8f88a58663af 2013-08-08 13:52:04 ....A 131620 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f0f4ce85433afe3e1dec16a089977c3be2024f266fb3d1242d1c2a48aea41e2 2013-08-09 01:47:54 ....A 289080 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f10e695213b6da9fdca055506c9f8b281b5444f4834b4341124587c6f7efe2f 2013-08-08 21:02:46 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f14f18f33387482c285f84760f4ac3f94ba7105a5c3eea88bdc807dafd7809e 2013-08-08 10:29:36 ....A 263680 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f1cd2fc755ff780fec81de7f5f8b48ba4bdbf8f75a2b1bd6497f21b8d1f01f5 2013-08-09 06:55:38 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f28d0e0b1122d5e2eb347e0457afc3db0c286d8e11e78d61646797122802593 2013-08-08 11:44:56 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f2b4fcdfb3adadc89cf63362ab4547d56aa37667f4fe2b7d6d7f092b0506fae 2013-08-09 05:20:08 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f2b8e2433bc920d0e341a08201f496232879c1701bfa8a4f51ec8b9d4fd3c0e 2013-08-09 05:05:12 ....A 138552 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f314b4c23f45c5c8852c5fa202ef43131e8eacff6d0e5dc22e58010271950af 2013-08-08 12:31:24 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f32a0ea08d70a5c076b7978e6b67c388df2c3f71393db3935f8480ee800961d 2013-08-09 02:01:44 ....A 412672 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f3da957475fefa73dafcdb831cbe55111201e9be94cc3aab8a072923497fa9a 2013-08-08 14:36:42 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f40d64dfac801eff47e281ea9b3b57bd56434b9eb0b3416cfc1fdce5909aeb6 2013-08-08 11:33:30 ....A 807936 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f42ccd3eb7215dc73706b1e5e0ccb8c3f94d19f176a277fdf86ad3adb700c87 2013-08-09 06:34:28 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f4a2e474aa63de55e9046ed26e62b4fd87632b9574550dad1d60782e90f638b 2013-08-08 11:25:16 ....A 235069 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f4ab0f3cc402bed52fd9ade541a1276ac5e937c096ff73eb3d54f565fbfae78 2013-08-08 20:04:38 ....A 39575 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f5bf4c3292c8f08bd719e4b58d90dc889df98eded812f03fee1c3b9b1e37fe9 2013-08-09 06:18:28 ....A 479232 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f616a900ae9f3aef57bfe51e4ab4bdfb28e83c7041f63f48b6b6337a4b189fe 2013-08-08 17:44:34 ....A 225228 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f61f8a91729177f7e7a840ab8a9fef297b91483a5304aadf5be45b098057dbd 2013-08-08 14:26:04 ....A 240640 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f687985330b7fdc1eae070e57797c776dbf26fac23c53f4ba09d2a7544ddb2a 2013-08-09 01:52:16 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f6aab31216bd46ca75380e1dee47d1ade1144b0f096ded20d860c84784c393e 2013-08-08 10:14:38 ....A 275968 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f77ce97f629c1882a68f53dfbe00ce1a53ec38a83764946805b87b5c0ce8852 2013-08-08 10:02:48 ....A 768958 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f7a6cab67f5de4ac856965ec3b6deedfc6b3190116ba3bb35e8f23bc190313d 2013-08-08 09:10:18 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f7c1398f6451c7c76a691ac66224a94538c1a28606fc35af03cd0312307a462 2013-08-09 05:25:58 ....A 13421497 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f81fa68f71d32cd31255e392482c5e34d154efb60a671ebddeea4b1f0f9c875 2013-08-08 12:04:42 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f85d573ce900e2df3900347eb9a6fa2d0d5f77d7015a371b5bd720a21948fd4 2013-08-09 06:41:10 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f8697ee35c51bdca9efb26d3159d4f31f2fece23ff6393f9f8296d3413f89fc 2013-08-08 13:26:08 ....A 237169 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f8a319a3422caab74941233fba0f7a32b2b85889e2010f7c03225a2ab8f42d1 2013-08-08 10:27:26 ....A 321025 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f8a919af82c953ee7d875301a02a9c6d62128ed937ab95ad8e0f23a8ed4c30e 2013-08-08 10:58:08 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f8c05f60f4d779b90b36b1a4b4fc76c64b0aafaa26adf2ac747b511b96acec3 2013-08-08 14:00:10 ....A 46259 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f94729cf13ea1c158651360361e88396f0f9eafd3427b77ad8cc71cc5031df1 2013-08-09 01:17:16 ....A 5442162 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f988d91dbf84943c17e33cd8825872b31dac7d198833fd0e4c8129e76cad961 2013-08-08 11:10:22 ....A 101532 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f993a788dcdacb8ac74f31daacf4cc368a051d17ac5dbac13ed7e247c0c9337 2013-08-08 15:01:24 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f9c4d8c2f89a8f873c70da80b54796391aba383c8697ad8ede6ab760b280f5c 2013-08-09 11:52:16 ....A 250740 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f9de8f0d2e44157e7f24901a9e41783c45a9fb7d50115a9103d24e43911db6a 2013-08-08 14:21:50 ....A 226816 Virusshare.00077/HEUR-Trojan.Win32.Generic-4f9e7325bcf09070451d430509511c4fb53f802e13fa5b08cba816b72d3e7896 2013-08-08 14:26:14 ....A 777216 Virusshare.00077/HEUR-Trojan.Win32.Generic-4fa1ec4090b4be48cfd7b574eb5c42cde058e942c6e2bd530d2150b2893a216e 2013-08-08 09:13:24 ....A 328704 Virusshare.00077/HEUR-Trojan.Win32.Generic-4fa397351ab5df63831a196babd0601ffb48923d5e8786fcd452bd15dd6364ff 2013-08-08 16:31:00 ....A 150544 Virusshare.00077/HEUR-Trojan.Win32.Generic-4fa66e5079dce3cc9e26cf339a01af88872524962a381cc965d519c11caacf79 2013-08-09 02:59:04 ....A 276239 Virusshare.00077/HEUR-Trojan.Win32.Generic-4faa02b140f6fb7faeef1d788702c25938e40e7215493911dd9bd6ac2ef5a8b6 2013-08-08 09:13:24 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-4faea6f47b86b87f2c0169305438a01725ab1b65f1989e61802ff888cf22a8a6 2013-08-08 09:11:28 ....A 168128 Virusshare.00077/HEUR-Trojan.Win32.Generic-4fbd27f6e83faa158c8404358ea84591b51c60f095a885247c1796bd28665b30 2013-08-09 04:43:34 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-4fc2da93d2cdd3d9f932045e26736df4108ecd3ff48595df49f724040f74c793 2013-08-09 05:55:48 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-4fd34811efc22a4f47a7c0d514a1ebfc5247abc22fc886e3a8c4fee7a779db85 2013-08-08 19:53:58 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-4fd7675f4f4827e4bc79b0b92e220b49acdef3a4bebdd25477ec77e4a53f66b9 2013-08-08 14:27:26 ....A 140800 Virusshare.00077/HEUR-Trojan.Win32.Generic-4fd7fa522b11486e1c392615ebb129d27625ea2606c2373788b8c4b3d3658a5e 2013-08-08 14:19:24 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-4fdc8f58b868960fe1a771682bef61a7dc01f7dc4aba6e397fe58899ab188113 2013-08-08 15:01:44 ....A 181715 Virusshare.00077/HEUR-Trojan.Win32.Generic-4fe5eec12eccc5150d8d5a311aebbdc5d5f9aa1a316603aa7b55f7ad5f9410a1 2013-08-08 19:39:24 ....A 6249472 Virusshare.00077/HEUR-Trojan.Win32.Generic-4fe68f4eae0c52cbe91e465a757b36f2aed651cb1f566d934def94e89a9ea1e0 2013-08-09 06:32:18 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-4fe7f825512744142949fd15e9bb3bc39ed7af11585d67269cff9dd602f7f41c 2013-08-09 00:15:46 ....A 176136 Virusshare.00077/HEUR-Trojan.Win32.Generic-4fe970e4aaf555f7dd22cae53fd79a774a257ec30fb69f3c0c05ea37a9615bd4 2013-08-08 13:28:10 ....A 191413 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ff1c06b298e20bc6d58656d89be511933157903bc08be750f3da61c78d08922 2013-08-08 10:29:30 ....A 748544 Virusshare.00077/HEUR-Trojan.Win32.Generic-4ffaf4fa59e1014028fbce5f1e28195252596bcb30bed06dfd6ac3bd09c384ac 2013-08-08 14:23:46 ....A 324662 Virusshare.00077/HEUR-Trojan.Win32.Generic-50023050e9ad9c82386ac10765f9681ca60925b71da46fb0d29b59b31602d743 2013-08-09 10:59:58 ....A 819200 Virusshare.00077/HEUR-Trojan.Win32.Generic-5009b403b8a7b517c0dd03e508e3fa4516f6bdc8fceb216b0b372c8c351b3e0a 2013-08-08 23:57:20 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-500ae7b1e58e3d94ba045cd8b9c8780a107ba2246f9b86132bace295afa14d8d 2013-08-08 12:50:14 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-5017b480ee060d568545af422873c5c9f6967aefe14879337d5e883f158ad0ee 2013-08-09 11:24:30 ....A 764928 Virusshare.00077/HEUR-Trojan.Win32.Generic-5018b6f9b1bd81c0d12f20ce7ffa023d943d67ce89ae1928a617a298314e6871 2013-08-08 16:59:10 ....A 5718697 Virusshare.00077/HEUR-Trojan.Win32.Generic-501aa94f3ce19210dc1002c46c06dd412da5d4cf03b40e99c68acc599a35592a 2013-08-08 10:26:46 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-501d5582a7be1f00004469c095db899652986360e26860e28e3cfbcf81a11c37 2013-08-08 11:56:58 ....A 173949 Virusshare.00077/HEUR-Trojan.Win32.Generic-5024ebd1bf775be784cd7b4e1c7133eaee0daa7f054bc698a39edb7e8db7e377 2013-08-08 12:52:22 ....A 336384 Virusshare.00077/HEUR-Trojan.Win32.Generic-50273a67e6aebc3b247e5a2f6dca6ad87c5ff47063af68f505c769ff13987d4b 2013-08-08 12:02:26 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-502b8ab135ae23cc3955051aa9a0cdd60189590661e828b51eb67cb131e2a44f 2013-08-09 02:07:54 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-502cbb2a8763546899bf5474f8a74f68036c647020c96d1eb610da144e738225 2013-08-08 18:06:48 ....A 150024 Virusshare.00077/HEUR-Trojan.Win32.Generic-5032b9a69bc07f7a4d04ea57b2c8994c42ab2e7ef70030192142773269c9280f 2013-08-05 23:21:12 ....A 8896553 Virusshare.00077/HEUR-Trojan.Win32.Generic-503799197fe00247434ed0957bce09953553285f262b179b46a69c0148ee0f1f 2013-08-09 11:34:46 ....A 66386 Virusshare.00077/HEUR-Trojan.Win32.Generic-503b8f6ed0ff77c9f5706b1bc15a4325468f83cf45f9a83b7fc7783de9a3cb81 2013-08-08 15:52:22 ....A 27136 Virusshare.00077/HEUR-Trojan.Win32.Generic-504272f1c61ec151974fb3782273c3710bb9886461ec2a97dd00add501e7a1b9 2013-08-09 08:00:08 ....A 120800 Virusshare.00077/HEUR-Trojan.Win32.Generic-5048903b321fe446f6b9745eb01746f7dc0beb797424f45dcb2e4cfa3484844d 2013-08-09 05:25:02 ....A 782362 Virusshare.00077/HEUR-Trojan.Win32.Generic-505ab075b2d8174ea80596da664db81b31f560c361d2e6ac1562a540cab50199 2013-08-08 13:59:14 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-505ae56bb733d9326d01e71009cbbcfa473c1ecbdd822feef2020c6403d7854f 2013-08-08 13:26:30 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-50681a2c66024f9ef2141790e803eb02e69b7fe296569b1d6fea8b20bba2ce99 2013-08-08 12:04:44 ....A 265583 Virusshare.00077/HEUR-Trojan.Win32.Generic-506a6477face7d2e60e5c3866c36358c2a150835b59171f3362b5a297c82607b 2013-08-08 16:43:58 ....A 206848 Virusshare.00077/HEUR-Trojan.Win32.Generic-50705b94d672ce88f5771ce672a0efbb9ee1ab1e753081b73a76019544afa7b1 2013-08-08 12:02:22 ....A 276480 Virusshare.00077/HEUR-Trojan.Win32.Generic-5071fe4acdbe3cfd0960e64514983cafaf2c0846c237701457b1a5f6b3d52eba 2013-08-08 10:28:48 ....A 303639 Virusshare.00077/HEUR-Trojan.Win32.Generic-5074c74c4d4cb0d4e6dc637dabd822dfc3236b0906db1fb6dd2b25b8d318558e 2013-08-08 10:28:44 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5075228b7ba1e565e26cffead84eaa5455910b9ff0682688b9c7ed495ce17924 2013-08-08 13:14:16 ....A 692736 Virusshare.00077/HEUR-Trojan.Win32.Generic-5076ca441cd95d0978e40ff13a482835e821416386221623d4df2d177d621222 2013-08-08 10:58:10 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-508ac30f1d1471cd6e4fb1162005a9158888a7a49004f287bd56baba7e06e64e 2013-08-08 09:13:14 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-5096d4524514536fe389b3fbc9138f956f9eab1971ed93ab853ca33a6a0c7bbb 2013-08-08 12:12:54 ....A 696320 Virusshare.00077/HEUR-Trojan.Win32.Generic-50bc1bed724c51b478ff34869db4297c8f9ed4860c92a61a58c45909db37d78f 2013-08-08 14:26:14 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-50bf80ac2002048b889136ddc9c4c2ec2f14c193e966dce9fd1b600d6315e765 2013-08-08 12:49:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-50bfa5759c3e45d5f804d8dc4e65d699677aa3bc1c654cdf9f55183285cde2a0 2013-08-08 12:12:18 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-50ce0e6dd30108ae264023f7a1f55d0369c4819f3788710660d58206d89035cb 2013-08-08 13:37:32 ....A 229888 Virusshare.00077/HEUR-Trojan.Win32.Generic-50d80c0c8066daee270109421f4850bf663bc1f4a2a3768ef40e64aa2c71c938 2013-08-09 03:14:20 ....A 42875 Virusshare.00077/HEUR-Trojan.Win32.Generic-50d81ee27a47d1eec4a67d281dc0b89a109a15ded06c815587e1d6b1254fc66d 2013-08-08 12:31:40 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-50de223c042a957996a82b2606c7b64cc8e45ba51793c3ad96876143cb8c6d01 2013-08-08 12:57:00 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-50e176f6e1b354bad9682eaef6fbdd6ea90a016218d2f0954091cfb4ac234497 2013-08-08 17:40:02 ....A 168652 Virusshare.00077/HEUR-Trojan.Win32.Generic-50ebc4724eb21b452d0266aeadcc57d6d665c176bdbd6cc23ddad66ead1ca474 2013-08-08 11:56:34 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-50ee1421d4a7f965d4806640180ad5f9808aece2ff17f27f0a012fffcd564a9f 2013-08-08 14:33:24 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-50f6a5d76296fbeff2ca5681302f5b10e4a7e6b23f665ec00be4b2031e753de6 2013-08-08 12:12:14 ....A 82359 Virusshare.00077/HEUR-Trojan.Win32.Generic-5105e1f2df5fa443ea2857448fd8145d21ab46cbdfe419f58d2caf27e9d4816b 2013-08-08 12:32:08 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-511e139a992197386fa56f87f5f7fad4d168a165afbb311cf87d02552afad5e3 2013-08-09 07:06:20 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-512c8d4fafbcdcf1f0de2d4aa032efc14255706880bad37730fbfe54fad8d94c 2013-08-08 09:47:02 ....A 252928 Virusshare.00077/HEUR-Trojan.Win32.Generic-513226e18be03b305930615b9cb49c90f91236d54828daf56049e556315a11c3 2013-08-08 16:07:36 ....A 257108 Virusshare.00077/HEUR-Trojan.Win32.Generic-513534b0ab087c0421b651b216a82a12e29867682493f5340abc698c44f2777c 2013-08-08 13:37:08 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-513e6a8fcef122439d1dc1af58f7a41e6c85d6a6d2f275cbc08173d2e392fb88 2013-08-09 11:36:46 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-514bd55cce4986db94d8e3358e19f6662b9d4a9e12e5319ce71d2b9498d3e759 2013-08-08 10:30:16 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-514de3e418e45ea792a17412ae60d61230740ebc2f8971f1b4f89c8e3f9e16b1 2013-08-08 10:29:04 ....A 190424 Virusshare.00077/HEUR-Trojan.Win32.Generic-514f8652c8d5f36129e7d2f7b3d7f57dafde950e5edd4dd8638eb20da53b6fd7 2013-08-09 02:05:04 ....A 679178 Virusshare.00077/HEUR-Trojan.Win32.Generic-5151dd503da1055a9cc7411c28e95c7a54176f3798b45020e6a35651de05f432 2013-08-09 11:00:02 ....A 101085 Virusshare.00077/HEUR-Trojan.Win32.Generic-5152b53e288b0479fbc3a9857190a23ed42cb8f008891e351ddbf114e78fadf2 2013-08-08 12:31:42 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-515ed9fc5ec531694ee5929be2eea7effd436d62652606de72f53bd952474931 2013-08-08 14:32:44 ....A 1619968 Virusshare.00077/HEUR-Trojan.Win32.Generic-5160623ab05bef3c1ca51373c1348ce2ceefc82c478dd5c1ad39feb4d312ba19 2013-08-09 06:40:58 ....A 76986 Virusshare.00077/HEUR-Trojan.Win32.Generic-5161aca16edce93adbc608094bdc99ebc0cb9528d2b9fa2ab2c1f0ef375b727a 2013-08-08 10:27:08 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-516f4522345399ed195f6c858232925247f7e6bedcb6899e56c1b1a928aa325a 2013-08-08 17:11:16 ....A 747008 Virusshare.00077/HEUR-Trojan.Win32.Generic-5177de6a83dd5a21a3bc6cbd9e8514ded81dcbb981a5069352dcc846ea950190 2013-08-08 14:29:44 ....A 135072 Virusshare.00077/HEUR-Trojan.Win32.Generic-517892475753cf5593249d74586987a987de31b991938740d4d8cdfca6da0603 2013-08-08 19:49:22 ....A 57524 Virusshare.00077/HEUR-Trojan.Win32.Generic-518149c40d5d682e915fd7c345338fbdd852c89a228cf4d1912af8aef379e33c 2013-08-09 07:58:18 ....A 1007320 Virusshare.00077/HEUR-Trojan.Win32.Generic-51840ff8ba8988b66e7bf03e7bafe40a3482437bf623cec39400eb1f85bf2713 2013-08-08 16:57:34 ....A 11945 Virusshare.00077/HEUR-Trojan.Win32.Generic-51849635134a03d8a5036b8ad6a803821caca020c0499ec782a260b3e2c8c28b 2013-08-09 00:25:32 ....A 875520 Virusshare.00077/HEUR-Trojan.Win32.Generic-51866b04d9f0d4f7357dcc7cf9b9a226c535fd4f02c58e14ac9cac809026f009 2013-08-08 10:30:50 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5187bce437a48ecee3f8ec369799b2b83e313210c55342a0419fbf18f992a6f7 2013-08-08 14:26:14 ....A 67261 Virusshare.00077/HEUR-Trojan.Win32.Generic-518bae569d132f87629bac58ffd67220636c2dd781b8e7b7cd40fa6253242734 2013-08-09 01:31:44 ....A 764416 Virusshare.00077/HEUR-Trojan.Win32.Generic-518fc55cf202c1cffa04504eb5b580bf641d8f0ee0fd6e7c4b7cc05f179c82f1 2013-08-08 12:13:28 ....A 407600 Virusshare.00077/HEUR-Trojan.Win32.Generic-519361f15359f140185230638a4f954d8dc264ecbe48ab238d3993b6a5423607 2013-08-08 12:14:48 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-5195f5a521cdfbe1cdf89b7b15af42117276bf782fd9e7d5d59efe54f4b4e521 2013-08-08 19:05:50 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-51a72a483933b7b66015b53db6faf128ac26af4794d63060c752488eec0ebb98 2013-08-08 09:28:58 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-51a7d7d1dfddc9145834b9592463e08dfbffb6983352d71448611c49b41c4a7c 2013-08-08 20:31:34 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-51b85ffb2f87f498ed11e1866f91cf2270ded83d68f0730f85f90532928056df 2013-08-08 09:33:46 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-51b969b82306bef03de3ea2fd91d8d203a4ca0b40dfaa24f5ebe8914bfbfefb6 2013-08-08 10:17:18 ....A 629142 Virusshare.00077/HEUR-Trojan.Win32.Generic-51bbcc7b9a2320cd6ced31ee0f6cf37e70b04081df13156ecfb81a2aba81a1c0 2013-08-08 09:26:12 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-51bf7c09185655c9ae19cbfc13594953352a189f40784d4b689f1e2a3e734f16 2013-08-09 12:21:28 ....A 287613 Virusshare.00077/HEUR-Trojan.Win32.Generic-51c8b3fa94c8f1a371f3fb0e4ec694619a3215fb6ffb45202d4fcb990bc68d39 2013-08-08 19:36:04 ....A 288192 Virusshare.00077/HEUR-Trojan.Win32.Generic-51d8e4bf08ba16a9ca2e30905642fa2a9057a84d7b6b713c215f81d64a597ce7 2013-08-08 09:13:56 ....A 3954259 Virusshare.00077/HEUR-Trojan.Win32.Generic-51f3ca8e7a7ed788c32a3d59495fd14316d30b77727a8f02744ddce9953d70f3 2013-08-08 10:02:16 ....A 291687 Virusshare.00077/HEUR-Trojan.Win32.Generic-51f56540458362d21d04c97f11422a31cd34c9023c64276b2b34be03d1beec87 2013-08-08 18:25:36 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-51f8b0add32341d6be93b5070422ac43f4d267d64f6080e1ad59e231e25a253a 2013-08-08 16:35:46 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-51fadcdd338674ec3af9c38086c76c7919f5d3190997ef0db3eca739eff32d9c 2013-08-08 12:02:18 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-5201e36fba130cfdb6b701962821feab9c6674c3a8db1eabaa9e5cda5657db27 2013-08-08 13:56:00 ....A 167261 Virusshare.00077/HEUR-Trojan.Win32.Generic-52044ddba42aaf0c472fea6e1a6c9be0d659e0b18206079a336f613b3b534773 2013-08-09 04:48:54 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-5207992f414f97e8ef2d6319043addf0b796c41a63de73b53efd28a6f41880bc 2013-08-08 12:57:08 ....A 882688 Virusshare.00077/HEUR-Trojan.Win32.Generic-5217c4419edfed7daeebb99dc199b2ec03c9799a50babb396c5146f7c95053b5 2013-08-09 06:05:06 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-5227cf99fa38914293ca76980029aff1319def7ecf8b641da14bcf67fde09eb5 2013-08-08 15:45:32 ....A 5123640 Virusshare.00077/HEUR-Trojan.Win32.Generic-5232b806b41543beb2a7b4aa9f9c3d5c3eb482c878197445a3fbf38bc2be9178 2013-08-09 05:45:18 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-523c9055daec334ec4b9a7772407dce116ceedf07ecb2942a0b93e32b68ab90b 2013-08-08 13:26:54 ....A 256512 Virusshare.00077/HEUR-Trojan.Win32.Generic-523de65ad0d6fdd84c808aeae9540ca0e2ab36bbbbb1a93c4d2cfa590047a9d7 2013-08-08 19:36:36 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-52442c4e1fa1874ccca3dc2667c770f21304f0997c985cc0cdb2d6e5d9a97202 2013-08-08 09:39:22 ....A 201216 Virusshare.00077/HEUR-Trojan.Win32.Generic-524efd8995029a36b4792da598a024c07d78434d259bea3d1f57acfb2123ca65 2013-08-08 14:27:24 ....A 50420 Virusshare.00077/HEUR-Trojan.Win32.Generic-524fcc55b06787005064229e69e0968b211d3596220910576d0e748be2b71544 2013-08-09 07:39:52 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-525133e762bd55c364bd2dcbbb27be63cb67ec521a2e7e70553d32bd98f43445 2013-08-08 12:31:30 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-525aa5270474e66287b4308fcbf0f728d26875ff2c50fc46017bf0961758426c 2013-08-08 14:27:42 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-5260982169499efbcabe0b326e3d73e74f2c6ff39dab5a0b5be3e65558ae996b 2013-08-09 12:31:30 ....A 110562 Virusshare.00077/HEUR-Trojan.Win32.Generic-52718e2964717a42b85500d0ea70ef26cd474abfc551ebc50aa4d4b9de2835f3 2013-08-09 01:34:04 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-5277881553fc5e60da1e631f4a896a4ffaac37e9c3f898d21106c98dbaf4ceaa 2013-08-08 14:26:50 ....A 851968 Virusshare.00077/HEUR-Trojan.Win32.Generic-527ae26662e69518345d438faecd690264e760732d18cbb1afae5c8d156d94fb 2013-08-08 15:41:14 ....A 307200 Virusshare.00077/HEUR-Trojan.Win32.Generic-527c527a522c0258e9fd5ff80319bd491f6b4c6a003ec53e2fb4f3ed38363227 2013-08-09 04:24:38 ....A 129700 Virusshare.00077/HEUR-Trojan.Win32.Generic-527d01b25d59e8de619764a7f95e2f1aced14afc63205dbdce28209941950675 2013-08-08 20:17:32 ....A 120275 Virusshare.00077/HEUR-Trojan.Win32.Generic-527d3c024c7fa98404bb56c58f4e194e1f48b9b1b8c7274d861f8236928816b0 2013-08-08 12:49:44 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-5290079edae035ba47e548a276a83c5b358392fb04ebefd744a348837d650195 2013-08-08 13:52:00 ....A 62524 Virusshare.00077/HEUR-Trojan.Win32.Generic-529192d2af619ff2da97d7f20af3e3cebe94b5781d9719886d8dbdf9c81dc78e 2013-08-09 02:24:52 ....A 79347 Virusshare.00077/HEUR-Trojan.Win32.Generic-5296e7e48cb0ba20f781b6dc4bd0784a33b35690e81de8290504645aceb09840 2013-08-08 10:30:08 ....A 129925 Virusshare.00077/HEUR-Trojan.Win32.Generic-5298bdd9c94e1d8b4b48a1be9e09db6acc3fc7a47367e96973f1145157faf4b6 2013-08-08 14:19:26 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-52a8f8d94e8e9444245d5d285386d5db070433731ebf4ff43f979b6562d8b3cb 2013-08-09 00:52:24 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-52ac8a8f62f7e7c34ee1d327df8ddd19452f9078f3f93e58388a3b66b1ffe40f 2013-08-08 19:24:22 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-52aed7125ce9c6790f89d5d9ec69c71d19c6c2da98c344b2c9dba64e707478ca 2013-08-09 03:50:54 ....A 300032 Virusshare.00077/HEUR-Trojan.Win32.Generic-52b1dba4f8743b22281ba09d012036f39ae3426710c574bc103e91e61bd76d92 2013-08-08 09:10:04 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-52b2a7469a082bdf973b965c065efee7b05e35f75fb827f2db96fa3fbf517232 2013-08-08 09:14:20 ....A 188672 Virusshare.00077/HEUR-Trojan.Win32.Generic-52b682b396b748363f39f96baddce73dee2b422c91a37528d6d5f0a08e032d24 2013-08-08 10:01:54 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-52b81680d1a2d5c36d19c45576f6b3dff730fb46f223aecdb7d5331265e9df7d 2013-08-08 13:24:04 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-52b9a296068ee06d2ff56a87f438f20241a8fa58e7fa53103f07ce49089554d9 2013-08-09 00:55:58 ....A 414040 Virusshare.00077/HEUR-Trojan.Win32.Generic-52bb62dae262289be5e9a86bf43b0fd227a59095dfa5f9aef3aa247e5ef6d202 2013-08-08 14:45:42 ....A 136179 Virusshare.00077/HEUR-Trojan.Win32.Generic-52bc6dd1b2f69b54e7d1b83f2d3db58d5b5d9495e09b2a177c105d4c2bffbc2d 2013-08-08 09:28:28 ....A 332288 Virusshare.00077/HEUR-Trojan.Win32.Generic-52c0167f8e5b7ceb30e0d855cd2a0fc41f78bf95d6e97d8b61c8865a76bca04e 2013-08-08 13:55:26 ....A 174967 Virusshare.00077/HEUR-Trojan.Win32.Generic-52c6d19300fb970bf04053b40db9da2bf80932e64ba5719e97fad38f69f03757 2013-08-09 11:52:18 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-52c9f43362b570f8f6998a82b2dbc9b231b1da558e88ee6610a31d6a2f2b96f8 2013-08-08 09:43:58 ....A 46080 Virusshare.00077/HEUR-Trojan.Win32.Generic-52cb901cb308c82394265fbb6b2c8d4b558f3e0cd0288200d1c95e11d6bd9b9b 2013-08-08 09:57:34 ....A 158704 Virusshare.00077/HEUR-Trojan.Win32.Generic-52cc86a753988f862e4e926a6a79e5df70714c1af22027cab104c41139a8628f 2013-08-08 09:47:42 ....A 236232 Virusshare.00077/HEUR-Trojan.Win32.Generic-52cca7427936a5ce59ce3c5774df936f81f25f4db7f1401e5c675ade0bc535e0 2013-08-09 06:10:20 ....A 519040 Virusshare.00077/HEUR-Trojan.Win32.Generic-52d10e6e166b7db51805ea44a77967134855f309f3a0a1f2ec62162b81c7ea61 2013-08-08 17:10:38 ....A 14932 Virusshare.00077/HEUR-Trojan.Win32.Generic-52d34721b6e873b76923730be28bbbd36d7816e5294bcd7b8c7ed976738e9769 2013-08-08 23:34:18 ....A 197120 Virusshare.00077/HEUR-Trojan.Win32.Generic-52d88e5f65dda4fc451b690ff4e476612a5b65d458bfad7f1320bff5e2936ec0 2013-08-08 11:37:14 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-52da1c8435052940de1d6021e42daefcab27efcc811ad1bff86f9f67c7968b01 2013-08-07 05:12:00 ....A 6875708 Virusshare.00077/HEUR-Trojan.Win32.Generic-52dabe2bb14d68a0d7fa8ad2d5068dece65dc5f2f80db23b4d10caf1cc15f1a8 2013-08-08 20:04:54 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-52ed928049e1758e4e2fda5084cff3a5a7754cc5763e4dbca7c7b29dc4946a63 2013-08-08 14:39:12 ....A 28064000 Virusshare.00077/HEUR-Trojan.Win32.Generic-52f125957b5ab2bb520b432941a46f11018b7395bae699d207700537f9c05160 2013-08-08 12:42:54 ....A 516096 Virusshare.00077/HEUR-Trojan.Win32.Generic-52f3afa8b54e8ad55702963a8a13e019ad8accfc2b9936776658e9301b38a202 2013-08-09 01:52:02 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-52f6f906c0c059e6171bbd66a5fb192d4fdeb9abcc28efbd2418bd84d921037c 2013-08-08 13:31:34 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-52ff2972e4fe49c46a4455a7e5a10eba7b127cb6bb426867390d8c6933830801 2013-08-09 05:10:40 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-530aa4bf9a44298dd5a243c3b490da95263d1d83d2873fb46adbd899650e8a61 2013-08-08 13:42:22 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-530db45126d865e5293299c290030d41056c52cc90cfd0dc99d80b6988c7bdf8 2013-08-08 12:12:54 ....A 215040 Virusshare.00077/HEUR-Trojan.Win32.Generic-531172b065c95975824c4d7a9defd2aa3ce07d14473bdc44ff289f122003637e 2013-08-08 21:59:14 ....A 945644 Virusshare.00077/HEUR-Trojan.Win32.Generic-53199045df3d0cff14d8857b749c8e0e99ab0bb00b0fea40280ec5fd31f12ccf 2013-08-08 10:25:02 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-5319b05c02b68ca6463d73e1f5a2bb91f8e28272b78934494bd2b898eb36a36c 2013-08-08 13:28:12 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-5319bca10d0f23ebcd4d4d02e420044c0c738523b1effc034ac7ca654b3b782d 2013-08-08 14:19:14 ....A 14976 Virusshare.00077/HEUR-Trojan.Win32.Generic-531b1b608da404e1686c4a9753b4eae659f6203db1604cf26a9a6b38efab0b71 2013-08-08 10:25:30 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-531b6cd74ff378731783a6b972933604a6b558ca61190732bf979e57f5e315bb 2013-08-07 01:30:04 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-531fa8075bfea717c5067b2ed048fe0b37609ca3c35fa879d0ac87ee173b7e5a 2013-08-08 12:52:20 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-532221e850f8ad5ef6b1d97a43a6a4ac5a4ed542d9bb6283a5b84f193190ecc4 2013-08-08 19:08:42 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-532806b375856fbbf7c8d59af3accf6897a991b960bdb3d3e0ceadfff549700c 2013-08-08 11:34:04 ....A 419328 Virusshare.00077/HEUR-Trojan.Win32.Generic-532e5f1122a1676270c551971939d29cfea035a4a2ae99aa319d08dfab2183b9 2013-08-08 12:42:58 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-532e8c6bd290c2b49c8176e883d39a3c6049d403f991a1e83bae9432f1637f18 2013-08-09 08:05:54 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-5330acc4793bd227dacb05185a0f7d2dcf05790920237fec95517dd37284bb3f 2013-08-08 13:55:48 ....A 2963456 Virusshare.00077/HEUR-Trojan.Win32.Generic-5333e04d51c9d4a87137677a25e6d4da3e5295b7b58189d3b20d4b3c3be9bf49 2013-08-08 14:34:02 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-5336794a7c3f05c263cc3ddb743b51331a32d99a24885fd03c44806829d71735 2013-08-08 10:30:08 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-53382ee3f8e44d50a876888e11308c8e40417e7fe2092c91dd795fd02688ae10 2013-08-08 13:14:16 ....A 2285 Virusshare.00077/HEUR-Trojan.Win32.Generic-53389570d27131a48c179633b02044a6bc9248ffc57db1a3eff762a17e6162f0 2013-08-08 10:30:58 ....A 960 Virusshare.00077/HEUR-Trojan.Win32.Generic-533dc78fab2bd370f0dd6ca3864785270942c18b1d0ddc96f98a9243acc49511 2013-08-08 17:10:28 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-533e8c5d55dfbcbb3c2439aeeeb8bd0b7b2419cd3c1f5e3100e3995bde1feb46 2013-08-09 01:04:04 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-5340ebce1bf57bf92ae3df14e9ef0ae1064a57bef2eeb2b86aa1ddde0cd8fe60 2013-08-09 12:23:52 ....A 192365 Virusshare.00077/HEUR-Trojan.Win32.Generic-535bb1af2d453fc1b9de4c75f0feaf1d29853b74d504a711b6bddc0a72f018ba 2013-08-09 10:16:48 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-535e0688e6d4f1fa5d01976262f562e84323061f0d264cf945c43ca3ec68a056 2013-08-08 09:52:56 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-537a50f2b84eb4751540fba9c66d30e022b1f291c0d0428a03e8f17d098dc006 2013-08-08 09:52:50 ....A 188672 Virusshare.00077/HEUR-Trojan.Win32.Generic-537acfa9279be31f126072d9eb1663386742cc1c746fab53690fe2713cc7983a 2013-08-08 09:26:02 ....A 184517 Virusshare.00077/HEUR-Trojan.Win32.Generic-537f901a9ce37a23e4df44f86dfa6d4d1af1ccbfefd559768cdb80a5c8f1fe8f 2013-08-08 22:06:30 ....A 360328 Virusshare.00077/HEUR-Trojan.Win32.Generic-538a559a52dc05a92002ffff9b13325faa6eab7f358a16cbbd8f5e1d613b6f59 2013-08-08 12:52:16 ....A 117400 Virusshare.00077/HEUR-Trojan.Win32.Generic-5393289ae6219915b68ecaf07641d525a11b2e8cbb6cf8e0238617cb2629bad5 2013-08-08 12:04:08 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-53936e2eee71d13439ea423c45ad8f2e0bf1576b349ab5ca4ad8376cc97077d3 2013-08-08 12:31:42 ....A 161676 Virusshare.00077/HEUR-Trojan.Win32.Generic-53941c9844880026ef28c083e9f2c497ec3c3cf809f4cad35721e3d301754ed8 2013-08-08 12:42:40 ....A 2320704 Virusshare.00077/HEUR-Trojan.Win32.Generic-5396c4bf2adae56d59c73bc10bccd19200a196f06a45131a4109ef42c39c9a9b 2013-08-08 11:25:18 ....A 620672 Virusshare.00077/HEUR-Trojan.Win32.Generic-539f495dcd042befab9d9c2103ff380d17baf446405dce8ab93518a867d52ce6 2013-08-09 06:47:46 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-53a7d5cb59e1bf0bec1da95108697e125691554ef39c8ffa79a30f6cd20e9187 2013-08-08 11:34:02 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-53a81f6002332328f86480ea9924a1d62784486b21558c3d172e0564b7972d8f 2013-08-08 13:26:56 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-53b4d599ea2e6d9bf0ba86b5d82ad036dc03e3447115dd092f37c23dd8438138 2013-08-08 17:18:44 ....A 235248 Virusshare.00077/HEUR-Trojan.Win32.Generic-53c02e7505b52e20b19c5a328b5c5299232cc1a49e1c5b5064620bbd300bebcc 2013-08-08 10:24:58 ....A 869888 Virusshare.00077/HEUR-Trojan.Win32.Generic-53c97dc3d536d3a56fcfd949f6f513fcfd4230141874e63e53b04dd61a8a6e35 2013-08-08 19:18:30 ....A 263651 Virusshare.00077/HEUR-Trojan.Win32.Generic-53cc2d105e99ac676770f2678cea6965009a75b458f4ded635805f7b8b51c2a6 2013-08-09 02:51:34 ....A 12965400 Virusshare.00077/HEUR-Trojan.Win32.Generic-53d5349cb5e3b1286193c9e4e0ab58b942370ec75ebd66f31dc13c4065485be9 2013-08-08 12:07:10 ....A 174552 Virusshare.00077/HEUR-Trojan.Win32.Generic-53dc3fac55ef32d23d0e4e7c433449fa4377a720903cfed9aed360ff37c67d19 2013-08-08 12:14:48 ....A 232448 Virusshare.00077/HEUR-Trojan.Win32.Generic-53e08dfe8b80b176b5bc3eb3df38b6f6e539889abdace711529b35ef3407b8c0 2013-08-08 12:31:38 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-53e19f1a0551c3801a3e3b1ee8ac14360e7723db3cd35217aab7f078b19efb1c 2013-08-09 07:34:06 ....A 117124 Virusshare.00077/HEUR-Trojan.Win32.Generic-53e37a2805410833ed5a93927223988dfd7a81f5f4367e990593289d7c1f1fde 2013-08-08 13:44:28 ....A 729088 Virusshare.00077/HEUR-Trojan.Win32.Generic-53e74a7b052d3d14a25da72998476816f5b1cc8950a187b714d868f014c765c9 2013-08-08 16:46:32 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-53e82ab49b819ea89c2f6b7bae80825a2acef3da0f69acec2a7217b36d3f89c1 2013-08-09 05:27:56 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-5400872504bdf9e42ba4c7d93b07f9807fb8ef3949e39574b6f09780992fd61a 2013-08-09 09:19:30 ....A 550736 Virusshare.00077/HEUR-Trojan.Win32.Generic-540239e3455e9966cf73c1976fde37873fa8ad4959372d3179c590c150f491bc 2013-08-08 11:11:02 ....A 378368 Virusshare.00077/HEUR-Trojan.Win32.Generic-5405adc42e40b57f19edb9eb2aef1dcf75236b166dbf72631c4afcf781f742dd 2013-08-08 14:29:08 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-540770c775f5b8ab4bf396c3d680fc43d66c097dadbbaa7e0fc340654ba514ae 2013-08-08 14:27:26 ....A 2601758 Virusshare.00077/HEUR-Trojan.Win32.Generic-540877a2e43a827c2334582b2f0a1338522c56dd22fe52aa8266f48591f2e8ad 2013-08-08 11:54:10 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-54095dc5cb1912607c94d06cb5a4231cb15dc9513de150e503bdcb2d5b2f75b2 2013-08-08 20:12:30 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-540a19ad1c0817edcc7c2f0735eae94e20c6c6ffab912e6229ad8f8e0ee185b4 2013-08-08 11:26:52 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-540f3880487d576b4ead878c22b3188c1f525231c5a3d1711461bc67136f11fb 2013-08-08 11:15:48 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-5421371cab60dc6940ce56de93e24967fedec61dd14d9d5ae08ba378a6ca86e3 2013-08-08 14:12:50 ....A 50954 Virusshare.00077/HEUR-Trojan.Win32.Generic-5423631235bf37087664707c322ed8a678e0e33aa01fd18f8603a3c5939296c0 2013-08-09 05:57:10 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-542470600a7c16fdc2e6f17a4018b5ce997c776a648d0261afcc801e451cd0d4 2013-08-08 14:32:42 ....A 17608 Virusshare.00077/HEUR-Trojan.Win32.Generic-5426d63fe68770188791ddcf0f9d421d9ef16bbfd8d41c9e921ff29308d825ce 2013-08-09 03:05:02 ....A 880640 Virusshare.00077/HEUR-Trojan.Win32.Generic-5429b528c1ca71df152814dc7ffe2ddb3d7cd226230a7c714ecaba7f541b07e6 2013-08-08 11:11:38 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-542fbce728a8960b3868bc0fcae05f8f52e94c8705066d9d7a45637836e20293 2013-08-08 13:19:22 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-5436c490645177a07cde06d75d5a14e95397e9f7615ea978db664d89321b51f4 2013-08-08 14:29:10 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5438317ba95dcccda9a7a2d376989e836891a3368dbe2546e238db6de853562f 2013-08-09 01:46:10 ....A 559104 Virusshare.00077/HEUR-Trojan.Win32.Generic-5439674df34b2d1e53c5ca47641fd285acc057073e60451aebe029730d5f2874 2013-08-08 12:04:10 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-543cd6592e7efe94d2bef8327c7a1136f079c7d6026f28fa776bec1ea670fd45 2013-08-09 06:54:14 ....A 202865 Virusshare.00077/HEUR-Trojan.Win32.Generic-5444dfb397cfb00dfb3e36dcff17389da69a4fc548ffca699d12859d261b4243 2013-08-08 09:21:58 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-54486639467843760ec6a8aa8108e0d05517fe9b43197570f41af465c34d7dea 2013-08-09 06:54:58 ....A 379392 Virusshare.00077/HEUR-Trojan.Win32.Generic-544a2adc0884d3a9c2d9a1dd97a97046267e21ab0ca871ebb23c73f9a949c1f7 2013-08-08 10:17:22 ....A 144490 Virusshare.00077/HEUR-Trojan.Win32.Generic-544c002619cba0fc62dbc2608e598675fa01ea072eb58aaadb9582131c8b20d6 2013-08-09 06:54:24 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-544e3acc3cd29300c62c753618e1f7d8f4aed6724526dc9879173fefea39b75c 2013-08-08 13:56:04 ....A 145920 Virusshare.00077/HEUR-Trojan.Win32.Generic-5453d6f2ff151e92c37fd6d8a51c71844986c7ef37d30a5580050fecc804d53e 2013-08-08 09:11:26 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-545b5fad91f585728133061c72a78ae19864122a6c255f3e8929d5525c488cf2 2013-08-08 20:48:34 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-5464568a01fea6aea124ca5fcb6fe1205eccf21d55a413611cde8e989578f041 2013-08-08 09:14:12 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-5468527cc9e49b2b21bdb0990913f0589006fe7da60727a41be388e0428be01c 2013-08-08 16:07:16 ....A 265216 Virusshare.00077/HEUR-Trojan.Win32.Generic-546b5048d81e4a3a132be5e7cd4951d408d8d8f5f280489ffd41ce16dfc6c9b9 2013-08-08 12:01:28 ....A 338432 Virusshare.00077/HEUR-Trojan.Win32.Generic-547816a69fe1b96bf2da9ba9e2024f60e87289c2d46c1622d2c3d038286aac5c 2013-08-08 14:18:34 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-54845d20424bbf1c8a4cfb110cb2c873b2fdde4bc10cfe7e922cf0f1a52f6732 2013-08-08 13:19:30 ....A 464274 Virusshare.00077/HEUR-Trojan.Win32.Generic-54a34276e75883b938ae5e294cdcc905a984cbd6307c2286f6a8cca1d155fab2 2013-08-08 12:11:54 ....A 504320 Virusshare.00077/HEUR-Trojan.Win32.Generic-54a6f56937c6a407b4a2ff22ea03d2011e08bda8f9b727ceeb88929814640d94 2013-08-08 14:19:14 ....A 491520 Virusshare.00077/HEUR-Trojan.Win32.Generic-54af61cfbd0cda133fd5ca236149ff9b9ad37d936129a9ae2c2dbd418da33a63 2013-08-08 10:25:02 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-54b0575c284060fbfc97fcad32148349bd4f6e7ff04a6a74d4344300f52aa7d9 2013-08-09 01:05:44 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-54b91457f4dba3cf9edbeba0c7cbd8a90224122bb6ea5309cfe08e56f72a002a 2013-08-09 05:39:48 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-54ba4b836762621b5938d51ad2ef8ffb10357162b8b4d7f206ccef67e2205867 2013-08-08 12:12:10 ....A 318672 Virusshare.00077/HEUR-Trojan.Win32.Generic-54bc14e7aedd27cb585fc4139c1c09803733b3eb73844164f92fb4ef13ab6df1 2013-08-08 10:29:00 ....A 141599 Virusshare.00077/HEUR-Trojan.Win32.Generic-54bcc222b0dd1d118c8597c59961c36eaf4722978a7078e0498ffba74d320293 2013-08-08 12:03:30 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-54c3e363162ceef1c39546a1aab565555caa1388aef0b1bfc12b1eb27794fc98 2013-08-09 12:28:44 ....A 2310144 Virusshare.00077/HEUR-Trojan.Win32.Generic-54c613f9c91f53bcd469b2f10967ed7f4f8b409a0978bb3030c6b4863f8d7aff 2013-08-09 11:17:04 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-54cd66f0e4353d8022d9c554144cc2726cceccaca13fccec1bcc847ad4118870 2013-08-08 13:23:54 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-54cf17e49abe5bde054d123d7f59908aa1a6a1014be2a0c494b1b00e199ac91e 2013-08-08 22:42:58 ....A 181273 Virusshare.00077/HEUR-Trojan.Win32.Generic-54cfa408bbf64e8affe275cd61c17aaa62270b98ee60acfb9043f49807e6a442 2013-08-08 09:43:54 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-54d16673125daeb05a843c8a92dabc82bc2a5620b37b86c1f3fb5622fd6ded8b 2013-08-08 09:26:50 ....A 858738 Virusshare.00077/HEUR-Trojan.Win32.Generic-54d3a1cf59b7695d27207a615fc38d0a43adcb247060b0c4d736ce349b49aed0 2013-08-08 09:33:52 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-54d5c95ee1e505ae5e1a22b281c4ee625ed32029e0a85660a1215af0dfdef632 2013-08-09 05:20:16 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-54dd95e406a5c424f7273560185f41bae1fca5fcac632cb596da3d4eb4222690 2013-08-08 10:17:28 ....A 260547 Virusshare.00077/HEUR-Trojan.Win32.Generic-54de113b87f450793ff71b6b354d76fbfb8db7aad3c85dac14d79d61d6c086a7 2013-08-08 13:30:12 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-54df1826c3dba49d94f5ed4af5f49ef75e7f998d85c2409df4e21fa625be46ff 2013-08-08 14:25:40 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-54e9294af849210724df516e9bff4a3fae5321e0a2ac75cdd88916948d8dcc63 2013-08-08 12:07:04 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-54f0551ba7e55a78631e6679b3fc3f7d533e429af26d0fbfd56c8b0836f460fd 2013-08-08 10:38:42 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-54f2b8c917e9b8ef01d3d8906da8c6078462074c4206b902a4d0bbd0e4b5d897 2013-08-09 11:23:22 ....A 67956 Virusshare.00077/HEUR-Trojan.Win32.Generic-54fc9e6dfaf2a6f4cc92c0f49c662b3bfff5a07fe1ae114c0e74c0bd0fdbac85 2013-08-08 10:49:54 ....A 196277 Virusshare.00077/HEUR-Trojan.Win32.Generic-54fcb01fed303f9b9bb52b0e1ad6be4e31ad058df2ea125fc85157f936719e46 2013-08-09 10:30:58 ....A 34593 Virusshare.00077/HEUR-Trojan.Win32.Generic-5500cde4597903b857b7c6cee135ffb60d2bd0622e15191037c484f94f4dc05e 2013-08-08 10:28:48 ....A 407723 Virusshare.00077/HEUR-Trojan.Win32.Generic-5502933314ec8cd75873c59ff2b96038fc57ed24b2978a985f8c88a8fad1875a 2013-08-08 12:21:32 ....A 1294336 Virusshare.00077/HEUR-Trojan.Win32.Generic-550cfea4ea9705a423ab5fbe0396d57806a237c86f1416180a9824da5c990492 2013-08-08 14:33:22 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-550fc8a2e4fb3e995561a3e6ddec515b6ebe95ea97a6e07580a1fcdfd9ec8ca3 2013-08-08 14:33:28 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-5514a705c48d5b461e90518dee3b6bd6798fe7250150cb00b5cf8e1405a3c735 2013-08-08 13:13:48 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-5514bf274997e5ed421639493f559145703fcb78455e12c7ce56ad271d5e9a8f 2013-08-08 19:01:02 ....A 71425 Virusshare.00077/HEUR-Trojan.Win32.Generic-551665091ff94956d8b17b250c6bc1a47a0c78a9eeed9bde4dc4947027baae44 2013-08-08 11:56:58 ....A 122943 Virusshare.00077/HEUR-Trojan.Win32.Generic-55187ff7363f46224ffbdb5598c85caa84f12bbccd770417a7cc2f7c49b050e8 2013-08-09 11:54:44 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-551e4fe2df9e14dc8d71d83e502add0c19b14b74945b8719c019efd9f6e1c902 2013-08-08 10:04:34 ....A 265728 Virusshare.00077/HEUR-Trojan.Win32.Generic-55232e6a139b1f6689ca5272cb0e3dbf6e99f66638a4a99587b4af105fd58d8d 2013-08-09 03:10:06 ....A 183347 Virusshare.00077/HEUR-Trojan.Win32.Generic-5526f96d4269a0cbcc28ec8c06fdb3fd7a72a0675ff7edea83278ed6a9ff8a08 2013-08-08 14:00:24 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-553035fad0de6a590c851fdeccb3f1a0c7dfa8e393d0c1c2d46c48eb5952bdc5 2013-08-08 09:31:10 ....A 247904 Virusshare.00077/HEUR-Trojan.Win32.Generic-553752b4c341108f7fbe23c3a288f1a2a8a37416464f6bd5483ca4ed740d1b31 2013-08-08 09:26:14 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-5537bbd20361f29422674abb4d2b17cf2f7ba5b214798db8b29dd11b395c3985 2013-08-09 08:05:22 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-553988294f2dc568d14f6e158196e261b3f1b55ad3c5e948ee2d043b5ce00506 2013-08-08 13:19:36 ....A 320504 Virusshare.00077/HEUR-Trojan.Win32.Generic-5543c8342c70090cf232f531894b57337999f462aef56088c71a6004a2d9e12c 2013-08-08 15:54:36 ....A 3705272 Virusshare.00077/HEUR-Trojan.Win32.Generic-555822bc54badabd34103a7be2fe1e916cd3da50d4d7293a4f75ecce3a96a5bc 2013-08-08 09:14:02 ....A 43509 Virusshare.00077/HEUR-Trojan.Win32.Generic-5565f466509e89a06ea0b0af68902216d2f3d08f7039cdc8e86df8c81cf43bb8 2013-08-08 22:20:36 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-5571c840f5227a8e8eb197d8f3c43b1a54b378f936e35f4dacad8eb72355c2c6 2013-08-09 07:22:56 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-5571ca16e7ac607de67d40fd56a2e14a2c63b541cb95ee9a56468d9fb80dc579 2013-08-09 12:34:12 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-557bfccb030a7f9c56b70bf5941811e02264381070d49a52d90ccaed1fe8379c 2013-08-09 06:08:58 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-557ccd37dd1bb73622179c061426357b6f9835c3d21ec2e02092c55c670728ba 2013-08-09 06:43:54 ....A 832000 Virusshare.00077/HEUR-Trojan.Win32.Generic-557e31ccb4ce0872e78db54fbe49a73540d39954617c8cf48b2501373122f521 2013-08-08 12:40:10 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-55812ba2e0d76c7060a0f909b9f826c7766aa86f623036af5dfa47e98bdaaaf6 2013-08-08 10:25:02 ....A 773632 Virusshare.00077/HEUR-Trojan.Win32.Generic-55818a758356b84e6ff547e4324629d6386f4ec086740b300419a05b44625f80 2013-08-09 09:59:14 ....A 133098 Virusshare.00077/HEUR-Trojan.Win32.Generic-558629e080573ba839d6b13a4f1f726bf46e899707361206bd307942d419e36d 2013-08-09 06:34:10 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-559510aca1969bbc7ee2740de598888ae7b060f7a0a76fb4a4887fe87e345bd0 2013-08-09 11:36:22 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-559b79a514c002a0457ea4957720c756c8cea15a3f35efb8b6c3e2b91168a11f 2013-08-08 09:44:20 ....A 16052 Virusshare.00077/HEUR-Trojan.Win32.Generic-559df4823cfdbacb2cfc0feb4e739a080e4f5ad23e78a48c5ea251fc0ab28db0 2013-08-08 12:17:34 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-55a1688ee76d2f77706ecdb0366c3fadd9fd91c0313c2ad827598b51d0a28dbd 2013-08-08 13:26:20 ....A 350107 Virusshare.00077/HEUR-Trojan.Win32.Generic-55a8e0c99c36545e813a0c8d88f1ef7aa3b892851e0424114f465064aebfb72c 2013-08-09 06:45:02 ....A 39965 Virusshare.00077/HEUR-Trojan.Win32.Generic-55a9157f3382fa3a049719bf4caef2cc07d17d4f542cc2beb9f20ed985640e2e 2013-08-08 19:20:12 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-55ae4d1a7dc15276789649719cbaf8dd976030c07e0dac119948c21735d02cd3 2013-08-08 13:14:16 ....A 11544595 Virusshare.00077/HEUR-Trojan.Win32.Generic-55af4638936f558cccf442841674092ed521ac0d78402dfcce38bfffb08cf7a3 2013-08-08 14:12:46 ....A 408754 Virusshare.00077/HEUR-Trojan.Win32.Generic-55b052f6997d933098978f66314f9cc2b4a049549ad63604a23b7dd8799dade7 2013-08-08 19:36:50 ....A 15021 Virusshare.00077/HEUR-Trojan.Win32.Generic-55b42d45c85e35a4f6f8ef4da4a78d28635a46aea6aa5396147d67647295f983 2013-08-08 12:13:44 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-55b8383d404f9ec9bfe03bc9c00269436e93eb13d85d77901d238ada5799761a 2013-08-08 21:06:30 ....A 215344 Virusshare.00077/HEUR-Trojan.Win32.Generic-55d059c032e8afa001f5e8ad1a523b8eeba9b5784ec7bf0523bae170183e2851 2013-08-09 01:51:16 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-55dd267aeba723e9c25a23e3edd05bec202f912cdbe4aff57f01e1eb78e1539a 2013-08-08 13:15:58 ....A 5535056 Virusshare.00077/HEUR-Trojan.Win32.Generic-55dea4aea3df5833caf7c72a5df4a08fee78c3d79c9210e54b1a7570919bc343 2013-08-08 17:10:24 ....A 311552 Virusshare.00077/HEUR-Trojan.Win32.Generic-55e303482eaca2e153a5bc8619165c240cf789e291a574c8d2cc6960a827c525 2013-08-08 17:39:50 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-55e599e8c591b2d191b328cb44a109a743809d349886909ed40ee0982f5fe1cf 2013-08-08 19:43:52 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-55eca71b95884c31f52747b655cb417ab902a6d81f477ff95d90b43b99708a7d 2013-08-08 19:24:32 ....A 12288 Virusshare.00077/HEUR-Trojan.Win32.Generic-55f335113553c6eeda6c9962f24e040140015c92493a6345da2f84a459124a70 2013-08-08 17:11:10 ....A 95179 Virusshare.00077/HEUR-Trojan.Win32.Generic-55fc29db46e84503b0fc01d7e6d804b9951d7886a815ae2a276bdb6b6aae215b 2013-08-08 09:10:58 ....A 189504 Virusshare.00077/HEUR-Trojan.Win32.Generic-56067025fc14f41a879570dfff9b07dfb10841382720ef796f7b5b6b4dbae362 2013-08-08 14:31:16 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-560b5c0ea96118825b6e6943b553c8b8f4701aa5272f917cdfbe6646b4d336ce 2013-08-08 12:02:18 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-56170eeb8a1a5c12c4cd114e1b41cf6dd6ca771bf8fa0d9071cf1c2ccbd5e7fd 2013-08-08 12:07:04 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-5618461db8c7b47f8b420275bca70b96c391d704ed41cfd12b45cd7bd25811d0 2013-08-08 11:12:02 ....A 207872 Virusshare.00077/HEUR-Trojan.Win32.Generic-561a70318407138439c22e8ca267552f43fff0db582fec6a363cb1d37dd51b22 2013-08-08 13:21:56 ....A 171756 Virusshare.00077/HEUR-Trojan.Win32.Generic-561c35a0d9f0cc483cfb4abd0ddf9a0556be0a6b7e3d4d87a1c6ca1a7860e90c 2013-08-08 12:01:00 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-5620c02aea412cb6c6fe32eb2118521e70bd5339d5c0d00eccfdda91450189a4 2013-08-08 12:31:38 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-5621312bcba74bbc1458e6f3823f4dc7f88f71218c9ba2c334aeb92c83535a01 2013-08-09 01:52:28 ....A 179712 Virusshare.00077/HEUR-Trojan.Win32.Generic-562943f926be0b6a5b890c9952da7f5da7921132cab131b031f0880e90f03389 2013-08-08 14:12:50 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-562e426feb87beb7977a871856d40f1c5f70901352d63fa2c61bffdbebd8832d 2013-08-08 11:11:58 ....A 342558 Virusshare.00077/HEUR-Trojan.Win32.Generic-562fb2f35d037f822d8f673cab2e1d01f24ec237c0f20959d249d6eac3db4f55 2013-08-08 12:03:28 ....A 766976 Virusshare.00077/HEUR-Trojan.Win32.Generic-5632c96e806d6d8ae9fa129988c7241c5604d4f08a432eea7e4e9b58cfd33529 2013-08-08 12:20:10 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-56334d52ce404d6fefffba23917f8dd22c33a674b047656724deeac316492be4 2013-08-08 19:36:34 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-5634d74317a3898cdbd0c33506c44e101afe1c65fe9d62eed32139981a73e28f 2013-08-08 12:12:10 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-56358324ee96b828ab13e496bb13b297cff313f0798a52f1bb76abfd52daed64 2013-08-08 14:29:46 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-563d33fe00245c1ed7a4ba8791d90618247247b2d481c25ab69691bcfa4017e1 2013-08-09 06:39:36 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-563d390ad1c63bf2936e7eacfa62a740aeadaa99ac660f29dd25829f26ae0656 2013-08-08 12:57:04 ....A 169984 Virusshare.00077/HEUR-Trojan.Win32.Generic-5640ff3157dd5905eff7f4dc58a8c2547b0df8081f43405ffcbb5647d8bb0d28 2013-08-08 11:09:58 ....A 759808 Virusshare.00077/HEUR-Trojan.Win32.Generic-564201539f7f3a9f1cad2ee7529fe692a72e5e735956d24bf3fbf97c5c41350f 2013-08-08 14:32:28 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-5643a9d29abe58fcc63704b28933e50d493909df7b771a885933027366906c7c 2013-08-09 01:54:24 ....A 207872 Virusshare.00077/HEUR-Trojan.Win32.Generic-564ae58a8ebfae5c81aa86ed916d0271a6ad0e19317169af55b00f7d47af3a44 2013-08-09 06:06:30 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-5652364554f8226eae20d04e351b088ac4b088cdf6349c1af842f97613f24296 2013-08-09 01:12:44 ....A 242688 Virusshare.00077/HEUR-Trojan.Win32.Generic-56566d14cb1df3ddd758ba0d4da26ae2eb269fcdec78a10d76c8c1340c8826b3 2013-08-08 10:30:08 ....A 109314 Virusshare.00077/HEUR-Trojan.Win32.Generic-5659458081377235b5a34763ccfd8b00e5d590e88364ce8925b213c190c67815 2013-08-08 14:12:52 ....A 285664 Virusshare.00077/HEUR-Trojan.Win32.Generic-565faff7242e407caa4ffaeacd2f13caf10fa650e98714fef25938fdeefe5a2a 2013-08-09 01:45:44 ....A 187059 Virusshare.00077/HEUR-Trojan.Win32.Generic-5666b6020f45ef3f8ac73a4a81e3d9d43af80e98cc4352cd0a783c103256574a 2013-08-09 08:00:32 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-5668f73ee060b619f7113f73289e4d4359783982ea7068a2b6e8d43b43097230 2013-08-09 10:16:36 ....A 20971218 Virusshare.00077/HEUR-Trojan.Win32.Generic-5673fa73fb28f26d356c9910a1105919e8a642fd30019da6cdce2239cc3695dd 2013-08-09 06:10:20 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-56767687a027a3dfad5888cd987e4b7afeb90625cfeb8d76809ced540c7864dd 2013-08-09 01:47:02 ....A 648192 Virusshare.00077/HEUR-Trojan.Win32.Generic-568e3d565c3daeda05e6ad672cbeec04c8ce1e2e6047c8182ea853969a3366f8 2013-08-09 05:45:50 ....A 147712 Virusshare.00077/HEUR-Trojan.Win32.Generic-5695ca846517858f2f71d9cd098c88c26aeda892df3b5a958a69dfd0ebd409ee 2013-08-08 14:34:08 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-569a0b3ba786e03a4457754ce27e2190b0d0893adc10b8bab26c67fcfbe73ed5 2013-08-09 07:22:02 ....A 78675 Virusshare.00077/HEUR-Trojan.Win32.Generic-569e3abd607fcae1d2530c04b0e2fe39f875b0dc9b31f7fbdb8aad94f2eadcac 2013-08-09 06:44:54 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-56a247e18adbb82dab09755d2c5879b2e4ece0291d9eef68a99fb5be959a422d 2013-08-08 14:17:22 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-56a375bd0a55bbebf020f2d14bc29259b9496020025404996e87e1798ae43123 2013-08-08 12:49:44 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-56b00bd3f6aa786afb71180ef6c0705ed76339548011e357953b2b208e164341 2013-08-08 09:28:22 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-56b2eda4027f49eb5c8b460dcd4a0686bda12f8d7da5a3c31a34492be45e2f64 2013-08-08 10:00:14 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-56b746eec72553ed0ac84e80c4d1576460c4a99717ea8f217ebf1fb50d3cd4c1 2013-08-09 11:18:36 ....A 5458447 Virusshare.00077/HEUR-Trojan.Win32.Generic-56b83caed80558ddd88e38845cc71355b216cb6a10af4002191714d7304c60e5 2013-08-08 13:56:14 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-56bdd017872be1a5562e82ce6b88f1c1ca636645290c4612a7d356afe7ccc107 2013-08-08 13:19:34 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-56c3df89de6fa608d6fce3613f2bdd7ffe625f9971d5321979ef00c672828114 2013-08-09 03:03:34 ....A 249024 Virusshare.00077/HEUR-Trojan.Win32.Generic-56c445661e922b32159e3696894a14774484b5b405153c1d3dd3156731f01606 2013-08-09 02:57:38 ....A 174196 Virusshare.00077/HEUR-Trojan.Win32.Generic-56c8319d38af4ba4ea82c8ff7eb678932f89e549123defe81f67fcc5eb08488f 2013-08-09 03:08:48 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-56cbe4c24de3000875299b09098685bc9b7c84602587f9bc2460cc40b573a058 2013-08-08 12:46:22 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-56cf8b38cb5dd1b457b230c7c2a2987b307a7669ead83e40ffec6a1213df7d51 2013-08-08 13:19:24 ....A 911268 Virusshare.00077/HEUR-Trojan.Win32.Generic-56d21f5156b141e3e823e28290976946cabf6461f17f2c54478eccdb84a045b4 2013-08-08 18:25:32 ....A 745984 Virusshare.00077/HEUR-Trojan.Win32.Generic-56d836f485c1c8f03d6b4b7cb62c6c046ab56de23b3854b60a23bf77543e86b2 2013-08-09 12:25:24 ....A 1105104 Virusshare.00077/HEUR-Trojan.Win32.Generic-56d8cab5d072a238c5805a961ba6295ac59568989c1a343a38595b7c8ac698cd 2013-08-08 17:18:44 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-56e009ee3b765456266073e5b25b15e75fbb5ced7f5226558e63d5a22d7b6abb 2013-08-08 16:50:50 ....A 474552 Virusshare.00077/HEUR-Trojan.Win32.Generic-56e1ba589e05b630941f30e1c4566253603bf84e709a9fc6dc5d0117553ed2d6 2013-08-08 12:46:26 ....A 24440 Virusshare.00077/HEUR-Trojan.Win32.Generic-56e8f35c3ecb99e50c25819078039691c22288d9c1b5cc02980e86396fdcf5b2 2013-08-09 05:44:56 ....A 10240 Virusshare.00077/HEUR-Trojan.Win32.Generic-56e9166d19492c1296c3c3f1fcff568e8344f7931d77a03347362e7cf0f99840 2013-08-09 06:55:38 ....A 282304 Virusshare.00077/HEUR-Trojan.Win32.Generic-56f347e84f5ec920364650c9931b1c7f749b9219ed174b673910dee5b24861ae 2013-08-08 14:39:36 ....A 104519 Virusshare.00077/HEUR-Trojan.Win32.Generic-56ffbd58b7c61e7fd319735cf9812ca121b404e77821c62757cee2fb147b685e 2013-08-09 01:53:08 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-570c367cf9a149dc6ccde98d839d3dbfec2d844ff24920d043341152530daa9c 2013-08-09 02:46:12 ....A 67524 Virusshare.00077/HEUR-Trojan.Win32.Generic-57110e99e52533426dc5c5c19649571ef2db049ec83105bf742dadfc41495f48 2013-08-08 14:58:02 ....A 115608 Virusshare.00077/HEUR-Trojan.Win32.Generic-572b11044bbeeac8e81144dbc0b720ad3ffdc72b5c7930609f3e0b760b0a7ecc 2013-08-08 12:15:22 ....A 125739 Virusshare.00077/HEUR-Trojan.Win32.Generic-5734bcfb2cdedbc20eba5b217d4f110d03119d38a6bfbddf5ae6860cd72b31e3 2013-08-08 12:57:04 ....A 611840 Virusshare.00077/HEUR-Trojan.Win32.Generic-57369e984d067d7ac37e97c3918023e84b0f9725c877b54b1199d6a4416a8e6f 2013-08-08 09:09:06 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-574666c38b5f2cc38fb6e2033ceccb627e5ddf0190ab0c4b3296ffbae67d3cdf 2013-08-08 09:17:48 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-574688c8d56ce98bf1b3325d1c53b100e7befd16642cdae79d7f6456461bdf58 2013-08-08 14:05:08 ....A 341372 Virusshare.00077/HEUR-Trojan.Win32.Generic-57497b4aaa2d050928ba00f5180a39e1306c58fd414fc150aa01efe09bdf6bd1 2013-08-08 09:14:14 ....A 2041562 Virusshare.00077/HEUR-Trojan.Win32.Generic-574afb52ede34f06202f4d8eaeff0f221312281036240b46ca5d25d69e2b8f95 2013-08-09 06:39:34 ....A 125990 Virusshare.00077/HEUR-Trojan.Win32.Generic-574b0c5946000a5a792ac8aa662f55bb16a4db1f1bef61fda6b42c90e52b6336 2013-08-08 14:21:48 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-5753528412d0efcfbfc0eb7568d2e2bc92281b6740f272bf6d03d020330ae59e 2013-08-08 22:44:14 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-57549660aef5cece902bb3b58a311a99ff09c816bb5ef2f44366262b568b7cd8 2013-08-08 11:16:08 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-5754e723ae42cefa1c3964130f7cf4ecdcbf687bc984b65271b0c7853d74dfbd 2013-08-08 12:40:30 ....A 354304 Virusshare.00077/HEUR-Trojan.Win32.Generic-57558824689d9d64828831441c46e5b8d9be6a925749dc1e42fcfd54d0b4e523 2013-08-09 06:40:50 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-575806022924be31d9218ab9010a45fcff7f92f0352bde2f077eecf88fa2f907 2013-08-09 12:41:22 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-5766797efe40351db17df069a874db7a764b0695ab9be53722b57968082e7605 2013-08-09 12:50:50 ....A 14867698 Virusshare.00077/HEUR-Trojan.Win32.Generic-576bb3dbde5b180199b50cc46cc6e2697dcc7ae9f7afa7e9494a2eac2c3d01eb 2013-08-09 13:46:58 ....A 23808 Virusshare.00077/HEUR-Trojan.Win32.Generic-577f5743a5b72f2ff667553ce2bd2fe2188db76398164696d551f0bf6973076a 2013-08-09 12:41:28 ....A 133048 Virusshare.00077/HEUR-Trojan.Win32.Generic-579184394748d19b0e1ee2ddac54ffdc0a622e4c30304fd34d92ed2489467696 2013-08-09 13:49:58 ....A 178204 Virusshare.00077/HEUR-Trojan.Win32.Generic-579e34f4da52aae446a404aff65a8171debd6865904bf14a1c0c1906f7925439 2013-08-09 13:52:42 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-57aef00d6e06f03984ed9efd45eac98833e798337def84caa6d3495dc4dbe209 2013-08-09 12:51:32 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-57d0ab57353670e71ba90c7b47f3e1741f8e2799905f644902c4472478dda57b 2013-08-09 12:42:16 ....A 206924 Virusshare.00077/HEUR-Trojan.Win32.Generic-57d60a434ea2cfafbee53cdabd9896d6c46be59beb1a05aee77b8bd2829c3584 2013-08-09 12:51:20 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-57d78bc2467fb5ca76b052c2884cad32d1c4931ec5513c5b9fdb219b62d2d02a 2013-08-09 13:52:16 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-57f4790749f0c23ee89391db4e9a50ac92d39efcc3af0d0ece5553b98947c7a3 2013-08-09 13:23:00 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-57f71f7ec0ef221a34cc8979507c31a7292a7a450c59f0fd7a14b7f8dd94c97f 2013-08-09 12:41:24 ....A 606208 Virusshare.00077/HEUR-Trojan.Win32.Generic-5805e629b2114f0ea7e4e9e45d3b76455cf56c44be73b5e5e40e36e6eacd1010 2013-08-09 12:55:58 ....A 32993 Virusshare.00077/HEUR-Trojan.Win32.Generic-58084984a2ad72c6e41caf5715a06b04f5e71e24c5ed82b77e546501d373d687 2013-08-09 13:50:58 ....A 615424 Virusshare.00077/HEUR-Trojan.Win32.Generic-580f8ed8a0af4f6990bfd16718526a459bac08f5a13b9fb4ee27ea25c8903ea2 2013-08-09 13:43:32 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-58140db3fb9c52c383df8ceb1eee7413b993296f6d1e99bf8cce8f0a01c01154 2013-08-09 13:04:18 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-5815b90274eda54af98c8b367178473a0bbc78a6d193b58bcd1ebd58412cb1b6 2013-08-09 12:52:40 ....A 251392 Virusshare.00077/HEUR-Trojan.Win32.Generic-584f9304dcc23a0e197ef23c3f875574ac9eb421cc6c78fc5feb038018cf6abb 2013-08-09 13:50:28 ....A 2220138 Virusshare.00077/HEUR-Trojan.Win32.Generic-585d0fe7574600368440bc19d706a740f33af227fd879c1285742d81865a0626 2013-08-09 13:50:30 ....A 38177 Virusshare.00077/HEUR-Trojan.Win32.Generic-585ec59370e133b5ab46cf9cead36628c60de99957dfef44e5222b4dba1fb167 2013-08-09 12:51:04 ....A 14040 Virusshare.00077/HEUR-Trojan.Win32.Generic-58729d85ff7283e7e55f16367910d16b874213ec2f2d7c08aa1ba95f000f9059 2013-08-09 13:42:56 ....A 3092861 Virusshare.00077/HEUR-Trojan.Win32.Generic-5893ee6539aece09b192628849a5d52918f0287bdd7eb2a0753d4901df19a558 2013-08-09 13:24:36 ....A 291687 Virusshare.00077/HEUR-Trojan.Win32.Generic-5895f132814d1ca7b9dab75bae1a136d5e25ac81d26fa48ce65bad0f65544e81 2013-08-09 12:50:56 ....A 1248768 Virusshare.00077/HEUR-Trojan.Win32.Generic-58ac5621b9630cf45edb8b35859d2c856a00e42ac36bf7097802d03a3107e798 2013-08-09 13:41:52 ....A 159256 Virusshare.00077/HEUR-Trojan.Win32.Generic-58ba1e826b1d230aebfef59510185dc796943b8aebac03cc4d72292a6dce6d7b 2013-08-09 13:36:38 ....A 81579 Virusshare.00077/HEUR-Trojan.Win32.Generic-58db392056ba7cf4ee68e0a9491c5022734df72f2ab3458f288287d28a51d3b7 2013-08-09 13:06:32 ....A 251217 Virusshare.00077/HEUR-Trojan.Win32.Generic-58db5b552c4683c00a3aead0c75d06bdc44c0abc19d87b8572783e81e5a6533f 2013-08-09 12:52:08 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-58fd27542993f909a86fdd5becdae51aa5f9cc0f366bf72f63b285533d12cbf8 2013-08-09 13:18:04 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-590e790f57d060d9c398a840ec05aa68f2f81cf5fd36df0cc8112ddaacc33e8d 2013-08-09 13:43:40 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-592bfee9c699630fa0612a5d14efec936aec9aa3e75acd024f4f1cb08821c0f5 2013-08-09 12:51:06 ....A 765952 Virusshare.00077/HEUR-Trojan.Win32.Generic-59462b1c8fd8a9962848a558f34e3227254d741c44e982df5cf0362cf7adffb1 2013-08-09 12:47:12 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-5953580b55d2c75eaca9cbb98a8fc2bf5677b9fc6474c8df8fdcd8218bb75e3e 2013-08-09 13:41:52 ....A 338728 Virusshare.00077/HEUR-Trojan.Win32.Generic-5984ddaeeed4d15080af2c26cbbdcec8110bcab2b96b4760d041e02b6721f104 2013-08-06 12:54:26 ....A 1688576 Virusshare.00077/HEUR-Trojan.Win32.Generic-599209c03426a7a5bca4313ec8799a667a57edb6d0feba04faf64134199a7a6f 2013-08-09 13:36:00 ....A 139375 Virusshare.00077/HEUR-Trojan.Win32.Generic-5995b4d993eb52720fbb76073a1aff93e56381ce5ce919d5dc36467aa8cfec5b 2013-08-09 13:16:08 ....A 3155168 Virusshare.00077/HEUR-Trojan.Win32.Generic-59bfdeccfad6ebd775d94effbe937e389e2dbcd468007c540404863344e5cb52 2013-08-09 13:49:58 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-59c3ac74435f3886662f389927fd74fddeecc9b9f34d846b7a598a3298c48d96 2013-08-09 12:39:00 ....A 196075 Virusshare.00077/HEUR-Trojan.Win32.Generic-5a05b948daf9367e392b9b77fd589d695924405f6ebcbaa34658a87761104c43 2013-08-09 12:49:28 ....A 2007336 Virusshare.00077/HEUR-Trojan.Win32.Generic-5a08eb838bae9a3ffbd15985094d30a54a92457314274633b6dd8a77294d6e38 2013-08-09 13:18:24 ....A 348511 Virusshare.00077/HEUR-Trojan.Win32.Generic-5a16c8c3f2a15dcd80ea0c4a8ba9446ed443b8f030868eb5a5d41b4b63d37a22 2013-08-09 12:40:40 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-5a2497cc019e26e584ad841ab1f0c1d4ad49c662253197e7a5bd9cdd1f1e60b0 2013-08-09 13:25:00 ....A 14766 Virusshare.00077/HEUR-Trojan.Win32.Generic-5a3d72eb2bd038bcf336797e563245c5e7ef645cb0d7056ec8758813afb3b0c2 2013-08-09 13:49:14 ....A 71959 Virusshare.00077/HEUR-Trojan.Win32.Generic-5a4b758dde633d634e1c42a8d7d666e47f8c297aff1cb70c867ac2ffdc0b1d44 2013-08-09 13:50:28 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-5a6150c658799280916b7ddc414e0ae9944b3a9251a1d7e0559f81d32da14505 2013-08-09 12:51:04 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-5a95a839fe3e871315376d0521d0acaea47abd3a28643ebdbd6da18f07648bc1 2013-08-09 12:52:58 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-5a9766baebbafe0ff9092ba18cc49bde090a23edabaad661a4222302205f5031 2013-08-09 13:39:58 ....A 191805 Virusshare.00077/HEUR-Trojan.Win32.Generic-5aa88766b86b75e152cc3051443539803e80b379dc2c7e0ee20294cf3554ee6e 2013-08-05 21:36:06 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ab3d1cc22396d7d35976007cac3bd9a0633e2dc697ee639f00f8a35499b7107 2013-08-09 13:52:18 ....A 226339 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ab65848047862b8fee49a9ef7315b4eb6fcbddc5f0aa884200fe84627c2826d 2013-08-05 21:36:04 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ab75af1aabf3232d9cac01fba3f891b26bb0f278134014b74875f6cf7a526fd 2013-08-05 20:47:32 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ab9253fae9c728bff66c55667ca10d81bca3a1dd64fbe7ee2853542fd8d8940 2013-08-05 21:29:48 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-5aba98ca26da5056dda9d7bdab806133f48eba30e02462f2e1ee543e8aa525dc 2013-08-05 21:42:42 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-5abaae454bf419ff3d383811b35317056cf20f7c5ec8b15e365ef5d476823404 2013-08-05 21:38:12 ....A 78717 Virusshare.00077/HEUR-Trojan.Win32.Generic-5abab6c48d1b18f89aad5e2e22328a9f0bf46b9d6dabb6601502bbc59d7946cf 2013-08-09 13:36:40 ....A 426496 Virusshare.00077/HEUR-Trojan.Win32.Generic-5abbed6f3349089d3814ea459c8827f48fb7203e0157fa1a0750b618141170a7 2013-08-05 21:40:56 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-5abd852a65cba49f8e1f7929d450d18ca414b4ff98b2ee1b5f0c911e9465cd59 2013-08-05 21:35:06 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5abe7339bbe9236259cf404ef1f06449f14081c736b00f5f6d5828b4e9d65c13 2013-08-05 21:07:44 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-5abe9d92b71244210eb3bb29032dc21ef445f13ec225aecb479bd67e9c190720 2013-08-05 21:07:38 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ac0dcb4a9f5465b70bb2eec855dcd3a329caf4fc6a357eca08b812301b0af04 2013-08-05 21:29:34 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ac27a0b30b66fdcc6246f97b31e56cedf1ac6533aec6ee8e31aa74b07df7e85 2013-08-05 20:58:58 ....A 279040 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ac2a3fa782fdc5405f992d52dde84c803f6c1d96a0606fead09356affa576f4 2013-08-09 13:47:00 ....A 15804 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ac466660f6e354739237ced9c0b10ae5f40d24b7b3babef8e29291e80c18e4c 2013-08-05 21:42:50 ....A 288942 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ac4fba3b09760a042d76db274d940e40a5099e07d1891dbc9383c39507f08e1 2013-08-05 21:40:58 ....A 165947 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ac69ddb5d8722b3003f3d5a09049fb58febdd92e1a5301ff23229ef96642a1f 2013-08-06 08:02:40 ....A 11566519 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ac796f86ef41f9fd9dee11e16fc279a9d91872e98dd52260f813aab008fda54 2013-08-06 11:08:22 ....A 1330779 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ac8126b9ada8162dbe36e451bbda283199f6d29e32fd528d44a06d3a0ef8283 2013-08-06 11:07:46 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5aca974b5ad892c251b237a095e5e2d73a4da3c6543d92894207fd168a05be3a 2013-08-05 21:43:18 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ad0826692dcb21826e514dd23771495740e2a804139ee6df4b623f4411f9465 2013-08-06 11:08:32 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ad16c0062005cb8effea60af85e5daead327e4753f19c59ced013e8c3264fe6 2013-08-05 21:26:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ad17eb1871df5ec358a1e980dfb884d7cf1d25b423d3672946e1019c7814c7d 2013-08-05 21:42:40 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ad28c78ddfb4386efdd9ae3754cef46b33fcf736d9fb0b115cd3b3e2a56668b 2013-08-05 20:58:48 ....A 2097152 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ad2d3d89ce1a9842e4c2fc1560eca018618772334b85f09db1058e42344f8b2 2013-08-05 21:07:38 ....A 830464 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ad5a97bc85057446756ce71ecf6e807fe6078f4394d8fcade6b565e410dee68 2013-08-06 11:07:54 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ad625d88a1fe2895f8620cd4cfaa2b748a46e8f97994424371a6f26221e738a 2013-08-06 11:07:50 ....A 13312 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ad7867b44e89d7aee9fc0aeefdbed8dff34bbba4bacd4243847d49e347dff05 2013-08-05 21:43:00 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ad81daceb1f60806f190d44e5b24eca7d7bb5171de1a0fe673ff143a1af28cc 2013-08-05 21:43:36 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-5adbf4cd03149555ab9ecd87028a07d572a45e6e85b36fa94c0605a03be3a1c8 2013-08-06 11:07:32 ....A 379392 Virusshare.00077/HEUR-Trojan.Win32.Generic-5adcba1624f421c81bc8394632433b265ea29d3acd97fad158bf8e3b20e7f336 2013-08-05 21:41:58 ....A 3378264 Virusshare.00077/HEUR-Trojan.Win32.Generic-5add257804f4f48dd3a5ce01e40155ca7fced92ee4706c87e3e57c6bd9af5906 2013-08-05 21:36:02 ....A 730040 Virusshare.00077/HEUR-Trojan.Win32.Generic-5adf0de0524ce05c5f6904feefde252ca5fff70372e32ca7d99d1cd6d32ecb77 2013-08-06 10:53:06 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ae41fcf857aed25044de61578acb46f8d071758e2128e284ea0e9a301d40022 2013-08-05 21:41:08 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ae434c1842a90632bcb8f51b487cdb82b1ef74dd15b040372df5853260a265e 2013-08-05 21:30:40 ....A 110648 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ae4f35befa0507109cf5f094f618f9717344763f400aff9431e1ec93ff5d299 2013-08-05 21:43:38 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ae5284e50de4736d16c1d817ccaade9c14ed890111b474ea7d2815acb714a72 2013-08-05 21:41:02 ....A 1372160 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ae5ac3f0cebc3089f7892e4cde55aec70767e4bd841f37e2f00daf5474605d4 2013-08-05 21:30:10 ....A 401413 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ae6923097fdd2dc46224aeee03b206bf37c0a40e7fc99fc02f2a8a1b0efb8e9 2013-08-06 11:08:20 ....A 389632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ae6a4c490dbc3481534ea2a61e0f9257bccd9ad69c4ee8326892ac0308390cb 2013-08-05 21:41:22 ....A 416256 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ae98e320a83b1a3d771d7052034003e7fdb4597642ec0fde1f5e9371e8e6491 2013-08-05 21:27:04 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5aec385eeb488e56eabf7bbe177d0137385b08c001d126ecc153ee17471b5a2a 2013-08-05 21:43:30 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-5aee6cfee6c177f624504010ac4f2b88a817efa010ea9980e1e4e86fe02a64e6 2013-08-05 21:35:58 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-5aef8c76da849229f34228e33769932aa522d5719390d992d1a740667063f97c 2013-08-05 21:12:36 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-5aeff0c830bb52053633e5ad8ce111ea1ccf0bee22c6ec90e0ab94b69698c2cf 2013-08-09 12:35:50 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-5af53f111e31e6c7e5fa9f07fc2ea99af9c82b3e954c506926ceaccbb394aad3 2013-08-05 21:43:44 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b01d98ff8e88a2e001a6914dbe069616f9da4f3382257cfcc76defe49144a1f 2013-08-06 12:19:26 ....A 258048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b02823f2374f1200b26a863e7b5cded9a28b9109851d16e2e54e048cfd58d26 2013-08-05 21:53:04 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b03b00c6d4c88630419fe453fd544c41f8bb05db10f11cc6e0f37f1e3261ae9 2013-08-05 21:44:44 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b054485f8b74f852bf0f8b218814e3d3ce1d7ec5a63b41449dd13c707beb8a7 2013-08-05 21:53:42 ....A 287232 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b05f4408adbaf094e29b565f14ebf1b7bc993b7c179af8b8d9f216a0f187d78 2013-08-05 21:50:18 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b066fb9b9b26e1c266ca5b3ef900cc350f8eb0f5e22dfc29a02fe4d170606fb 2013-08-06 11:07:24 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b06c098c9710ff525165bc81c4d5e25091f590e140c569dc8c6744882325fcc 2013-08-05 21:53:08 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b07398ea4a43ed1e712cd5d0af37e1f73cbc8d7076bbe8485086bf549b47f96 2013-08-05 21:53:06 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b08057b2f19f415727a129725f21123fb0458c426ec6d17d7f9dd45c7130786 2013-08-05 21:52:30 ....A 1204224 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b08dd9dd198dbecaa20f26385b5802f1d5df7e689a6a7a1e8e4395913a65348 2013-08-05 21:52:30 ....A 1895177 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b0b8691f140c062b222affcd419526a28b56ecc8267b7f8cc2ca8b25abae54d 2013-08-05 21:45:04 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b0c45569a983137f6460bb1ed11fbe420ebee3294320c696376f05dcaea2f2b 2013-08-05 21:53:04 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b0d3ba01d547b2b15e74b9c89f8d5ce6dc9ccdb1d704fc7c821cad00bc6fc8b 2013-08-05 21:44:26 ....A 372924 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b0d965ff2a21c9493f718eea4c23df9d33cd8c0b0d34907e268439aaf1bd0b4 2013-08-09 12:35:52 ....A 23231 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b25a8ef03a69ba7526c4784f0833289b3a25c12e73cdc30a3ccead2b2dae84d 2013-08-09 13:49:50 ....A 149696 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b27aa4d133430a0ac6e0beb8d806c6357f3af377c000aa10480d0690f82cd5a 2013-08-09 13:52:52 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b47c15fcbd2597b85ca5f2d7ac18f5a86773972828945e4d36ae6f12d509f9c 2013-08-09 12:52:40 ....A 96552 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b5a22960aae059a5dc1168f43974b6b08407de70b10b08e989fec2c71dc742d 2013-08-09 12:38:58 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b5f0534d26c40867a8f379704bca00a4af9d85f4c3a4339aaf34bc32169df32 2013-08-06 10:53:24 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b6fdce8af95a49a4031f92dbca3c8376135efc91622ed5933e7adbf4b1c7c29 2013-08-05 21:42:56 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b745cd1b121ecdb8833b2159395f39d0bdbc697dd3ad469f0c9d972dd269d47 2013-08-05 21:13:44 ....A 2092337 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b74d0fd4ae293a138fa129ae119e602119d097ea03c10fb42e9c6f2c4e8659e 2013-08-05 21:37:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b771d8f892c48ea4d9a71878d335dea7f038bf98c67d30313cff062310dc911 2013-08-05 21:04:18 ....A 385536 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b77a7eacd3a5fd795ac9c42890c5902f58de7ae213c7d10996e677f5e548b91 2013-08-05 21:40:52 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b79198f4f7a593cac6dbf053ee3e51b20b508096069463a1102479c15c3d24d 2013-08-05 21:11:26 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b7a0424511835cb5d1e634e48c5434c7c03d7b0b05f0521054a82e2921ebe88 2013-08-06 11:08:04 ....A 141859 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b7ae3d45d0aba026550fc75df93baa1aaf41c8b4209dbcb39759cd208e7f564 2013-08-06 11:08:18 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b7b3fd3f0ab0f72b70ae4869f29073fafdb43354db7e30ece31196b5c3d32c1 2013-08-05 20:58:28 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b7b732c445e4668608c9fe9d7c9c8402dea0f1c5254aada2911ce3a31c8539f 2013-08-05 21:30:34 ....A 423429 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b8007438d212a7270c8cb4ffd48f5de28067622c0b728e90514890e2adf0506 2013-08-05 21:30:40 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b82f4f08e1d342802346d42ff4731468022e1d441cfae490c00c8c5795020ee 2013-08-05 21:43:36 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b86696e3a39e57f6aa23878528058f26735f15e83652b0419698dfb4bc6969d 2013-08-05 21:43:34 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b8704bc279a465a83f868d1e3a5575c0dbf443a533412431de7b96fc598b71d 2013-08-05 21:43:10 ....A 2472448 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b8718796e2112998a021e10631c71e8d3dac2c8ebb8af0243d7ab9295a49b2a 2013-08-05 21:07:46 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b875622252b5b82b37f2dde3954f61271e1d777a41eb042745da30faaf0a2a2 2013-08-09 13:47:44 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b87fec4e7f2a7abd3d7e9bf9d3beec502286e9a549e8376ccb1575b9e78043b 2013-08-09 12:49:50 ....A 394240 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b891cd40fee40ba815a55314a566a0b5009396374b55cf9b0c465080ba0a336 2013-08-06 11:07:24 ....A 524288 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b8b4c5716ab13e905468795074201f62f751ae18e39f22f3fcebdeb8449de01 2013-08-05 21:07:32 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b8b99bb850973284f77a9e7ab1eda2a53cbf3b8dcd1658f5487bcb214312221 2013-08-05 21:32:22 ....A 638383 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b8dfc90eccbded3ae7053996a44f8c943f77712e7b9c7c5238700721d5acf27 2013-08-06 11:08:26 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b8fc71db8cf5a7e44ff528d8e19687566a6175fc594cc3eb1be3d382019af95 2013-08-05 21:42:56 ....A 367616 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b901ea4f5fe452d5f1e240765b3de3692d5ae2f880ec336af11b0e2b91fba25 2013-08-05 21:41:08 ....A 295550 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b9369c61dbcce6fc7bc8e83e0a305b6b6bdcd90b8f273c3b3da5edef0d3fa37 2013-08-05 20:58:04 ....A 585728 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b93ba41a2a8da419c042f4733f85d118553177e9974f05240f484745adb0e2f 2013-08-05 21:07:42 ....A 229906 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b98df70f47e7fadd6e773f9304affabb9a17719ece9edaff429005efabd31eb 2013-08-05 21:43:32 ....A 276536 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b9a775f065bb6485fca24141f7f86ff78fdd95ca5b028637bf87d6827a3416d 2013-08-06 11:08:16 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b9e959271061da0a3d7766f678aecd34f19351384b2ba1f68a9d6a7748d628a 2013-08-05 20:57:50 ....A 841728 Virusshare.00077/HEUR-Trojan.Win32.Generic-5b9fc69f017332ccc77295c1ddf95e01e72eb3f83d19077243b62dbb26e9dabf 2013-08-06 11:07:24 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ba1e4348f850696b84a5fabd8cf882f97c6d55b99216090039c6a46f3eccbac 2013-08-09 12:51:18 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ba49309ea6300664d9dd3e80ded5a529d171a28282cdf15749d6f46ace3dbcc 2013-08-06 11:07:32 ....A 113173 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ba4eb5e9561d5b1b9a1385c578ae6524a927c96ef908340cee482433aa2dfde 2013-08-05 21:52:24 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ba5e758f74914d3864100e8f8ad9fa8186b6053510963188885ea08531cce86 2013-08-06 12:11:54 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ba624f91cb522e567f61bb6ab265c8a2a039b1c762e9517855d7c48b87cea5d 2013-08-06 12:05:48 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ba69c4cc5d78854241b40e01a86b9beb0b0d02d700fc476d5107085e8ebac1b 2013-08-05 21:56:10 ....A 335360 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ba751d3aea72a962956f2a90223f00587baf15c0dcacf9c494018cab3feaa2f 2013-08-05 21:45:16 ....A 62016 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ba8f2f4ea744aa04625aee2cdf2d905c47f24367c2bbd29188e65dd979dde2e 2013-08-06 12:06:10 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ba8fe04004e79626eb02bef667fd977bed85b2794096fadc16cac2edd2093e8 2013-08-09 12:51:18 ....A 818696 Virusshare.00077/HEUR-Trojan.Win32.Generic-5baabd00d2d4040ad2ac1ff09813b020450a8f1fb0c43e30475576f504949126 2013-08-05 21:53:42 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bab04ad2c8097a9696e560689bce0678234951c674307ada445d6f78fb66555 2013-08-05 21:51:38 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bae6f5a1b44cc0a39a31bee40a0b5898c44cb2e6ff6c0ef3674fce222acba05 2013-08-05 21:51:26 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bb11cd8aefeeabba38b37580ee7eb4df53138f469819195ed382408f767910b 2013-08-05 21:51:36 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bb3237323bfd03a01e47bef0b0e3dc9508e4c3b9b135af287ea9f4dd47a02ae 2013-08-06 12:09:12 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bb3ee31b162f43fbe827e379fafd1544874eb87a15bbbcfecb3ca1997e8f38f 2013-08-05 21:43:52 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bb41d8d721955ef457f6a0cb840e00b8aa7cfb97e28f056185ca79ee34530a7 2013-08-05 21:45:54 ....A 35840 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bb88086b65bcc3c7604b8128c6f66aba366499e7886b94b18715a7233b3e9f0 2013-08-05 21:45:20 ....A 175118 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bb8dcb872b9a1c8039a5c60d1f9a698ff3079531c0d412f59fa9d33a997b03e 2013-08-05 21:43:52 ....A 144488 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bb9e5b8d9fd0a830674efec309b94bb5c5b9e24fd86689ddcc50cd5277e38b4 2013-08-05 21:45:04 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bbb26f2bbc21285b9cecb15add5ab35145a7926defa2dd46b42350ec4ec352d 2013-08-05 21:45:16 ....A 236037 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bbb313b2bf2179ad6e827b0d720311b1aefcc57d570ea275dc808b7fde5995e 2013-08-05 21:51:26 ....A 53272 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bbd69c83e4ce59ab6b5c7f796e876a2313164f5e81e69eb5a1f48844dd7f36d 2013-08-05 21:45:08 ....A 1143296 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bbebb23100fb3b85b03ca1404d9b376cb15dcfc88a320132b87bc1356bc1b78 2013-08-05 21:52:20 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bc041e6622a7cd3ab76f3fcab1143ab64e5c66f6cfaf6a13200f0f0d8ece673 2013-08-09 13:42:54 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bc0e542b0daaff5b9ebe848c469369e558562231e2b8e37fa206a369b4dafb8 2013-08-05 21:45:18 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bc2fa44a92a2e617ffaa4a0e356d4584395f6bcb982f03811f7d9ffc524914d 2013-08-05 21:45:12 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bc322492042dace9256b839d105c31788a003709ed2eda642e09a7de5f6db62 2013-08-06 12:07:34 ....A 6391808 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bc483df1cc15e75b8c6bc37d8a0298e03a59457bf78802de4ad092691fbf5b9 2013-08-05 21:44:44 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bc7a66fd630b7ad86fa2eeeb9d2912ceb9c26e6b3abc56d7c729529c263ebec 2013-08-05 21:44:40 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bc84f3f105d12740eb8ef12d9f452157f834c59cf9b31ed2706f909311c015b 2013-08-05 21:43:50 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bc90f734659eabdf756718ced33e1484fa4112f698307709b1a1e5a6d7fc121 2013-08-05 21:43:54 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bca6aa5cca0e5bbed202f37f3543a88ac92276ba41287d8c3147c3535a9b02f 2013-08-05 21:52:24 ....A 2365952 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bcb7e0644a87590fbfd8b77e961eaccd740401d50a5c9c5c962c99f84aec395 2013-08-06 12:05:48 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bcb7f6e07232158606e3aa1cc236b3e1b2d2669aa001cd61af766cf4dc67669 2013-08-05 21:45:02 ....A 562693 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bce53a189355907b145ac1a6f6b8726332599ad308f8bb60efb79833c6367ba 2013-08-06 12:20:26 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bcef50130e0ed0afdc5d2cfc2e2b1f179004fa65a43b2a9ada577fcd2022a04 2013-08-05 21:45:18 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bcf4957a47988b437eca0ebcdde23bd07081b7af75700b553cae3380c3fe376 2013-08-09 13:39:38 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bcf8db6123fdcac60e4a527a7f17a76c1390cc839f4b97013564fb1cfac320b 2013-08-05 21:45:48 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bd131302bbfafbb40ab785d0b5e78259784558a5a899a3149171e9af41b7cb2 2013-08-05 21:45:26 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bd171904591bf39e361d97e4c1f628d09c3f9032c7e8585bfd8c771953042f4 2013-08-09 13:16:12 ....A 327168 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bd1e95092bfe210cc87d9eb464ff2ef9517add1940ac47112388517a76c3f83 2013-08-05 21:56:10 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bd3ae43b8fe5f45e30d5f2850157fe12af461a545a024e3dc3659f6f4fe939c 2013-08-05 21:53:06 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bd60e19d73a397316a9ec3de04d079df53e51b378bce26f5a47b2422ddc72a4 2013-08-05 21:56:10 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bd7137f2dd1dc59359c5a5322264e6ca62efb5a9e451d5014799fc9fee19bf6 2013-08-05 21:45:20 ....A 390144 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bd759584a3ceea8a8094a37d72dd6dc32a0cb6bd19beb15d0593e3238a63950 2013-08-05 21:43:48 ....A 1099784 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bd7c4f45b8314e3fc660de8e2b4a13bd45c0640764d8534be00ab3da8932411 2013-08-05 21:56:08 ....A 1708032 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bdb39ddcd2c837a6f719a842aeadccf2931d843b165a3109625ab3d24d8bd83 2013-08-05 21:50:06 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bdb5a784b26caefe36e0383270f38fc62c85993b3f8e98bcaa6a4abab4d33b5 2013-08-05 21:53:42 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bdceac6027d7af7279b4cc4083d29af4abf37c7af062834c9198b59f804f170 2013-08-05 21:52:32 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bde79763ea5e4e86cfc6bea1d641183ae782a223681153281ee2f1c282d8471 2013-08-05 21:50:02 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bdf5333f30947020f583955c8fccb1cc6bf4e10ba316a71a4818a7a1abe780c 2013-08-05 21:53:06 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bdfa99a434647a780c063acd243cbf8fadd86b4fcaddc877d6bd99c02e581c9 2013-08-05 22:32:56 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5be234a5a75527d93a3d5428dc68a54dbe887ef4b91f18106829a0d217c74701 2013-08-05 22:33:42 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-5be353f3a174eecfd91d7fba37dfcfb8826fad48e1ae12ada3880f8228e6e443 2013-08-05 22:16:26 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-5be55ea4becc9dd76f429091d53065606842b4623a4562cebea134bca89fab7b 2013-08-05 22:32:16 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-5be8c0d21f5a8e82c8a9f458406e734d65a2b7498adf4ff65e6e5111bd966c3a 2013-08-05 22:18:04 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-5be902cb0849d0a266715506a4784c8671646a41bad984ac5ef4f3b06dc50976 2013-08-05 22:17:08 ....A 17408 Virusshare.00077/HEUR-Trojan.Win32.Generic-5be9477a5493093a836f3e4e3a7dc3ddf1270210f5be2ae76ab0debf21c75120 2013-08-05 22:33:12 ....A 306176 Virusshare.00077/HEUR-Trojan.Win32.Generic-5be9a3c1f6d93924dc772b689dd07790d255618ec385b00609165dd7a9b3423c 2013-08-09 13:48:44 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-5beabbc2fda2b406dc1f19592b9fe6ad5ba7f95651a6206b948e36ec291cffa7 2013-08-05 22:33:14 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bead82ad72b9c966d1c6395e3e54a3557354f65b61a6847b88acd46e968a3e4 2013-08-05 22:16:26 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bebefb290a4bbe863f6b65fdd2bcf6b4ca1e5585006e0cc089d1ced08f75f7b 2013-08-05 22:18:32 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bec19aeb71135a3dfebfdd6570bcadfab891e7a5312d578863406bc2e35f6df 2013-08-05 22:14:24 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bec201e98e9bcc7b5ce785bc4c49c1b714a54a04e206e54420cc408a3a0e97d 2013-08-05 22:16:50 ....A 679976 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bf07b9c6a1aff5c48183b7a288e875b8c0d40236a5465ea591e89a39d01e346 2013-08-05 22:34:00 ....A 643584 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bf15edf7bc7aa7870c6864821cf34aaa09a60088b3211fa523a94c57e28023c 2013-08-05 22:16:36 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bf21912722952bc8a2ad90549923acb08173f95a89569f0f2dd09f0bf25d503 2013-08-05 22:19:06 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bf23ead14bcdd53f46ee13485992586872a5c35997477d0c674e8bd8683f0f3 2013-08-05 22:18:58 ....A 719332 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bf51d232e0a4b6e53c1b5540a2d587d4620a9f504f3ec89b8068d1a7c92c7cb 2013-08-05 22:18:58 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bf8839976777fc7a68b85b3efe642a3f783970e557b8563d1258aa3ae16723c 2013-08-05 22:32:16 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bfc29ee8f3c08e24878188e67de5f076d31b000263ddc84b93e3027aa07fb5c 2013-08-05 22:17:12 ....A 1621392 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bfc595022b8663c3c44dc4f1a26bcd3f3712ab8d7831cfa2adc21416807e30e 2013-08-05 22:09:52 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bfdec47c7d61d2a3fdf8e840131a789bb7f30de326bbcdc9a6cf350f7f96d4f 2013-08-09 13:01:22 ....A 920064 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bfe031bbaaae84ef850ec3d9390005f7ee4890831f9d0a2df606640b73c0600 2013-08-06 12:04:04 ....A 34194 Virusshare.00077/HEUR-Trojan.Win32.Generic-5bfe251e9c7d78eea01570119bcce5a50037622ea2ffe1cf46e9fc43ab60088b 2013-08-06 11:58:30 ....A 519491 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c007c012f083e1dee7745dfbe30583d9af7ea47a230f432b143eee533e58daa 2013-08-05 22:17:22 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c020af44323313783ea3b9c8e7477a6a32b116a0149c51865708cd5d32e0b21 2013-08-06 12:11:46 ....A 185558 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c027224d3f77adf1808907680fd3d22412db1d50d14e79866d04475356a3cd1 2013-08-05 22:00:30 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c027d836de06469ce9678c6a1233ef0b43936f7b825a7b0d636b6d351ee738a 2013-08-06 12:09:06 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c0519bfcaddd7eebce00366e0cdaf5f4700a3e14aa9aeeed2672329da041356 2013-08-06 11:59:16 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c0824ff97a68af1f3234b5d3ddf829b6251f3d4323fe7a3acd0877d69c01dd8 2013-08-06 11:58:28 ....A 471040 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c091808852297e18925ccf29a15e4773342635fe1b7a10f0d3ad466e59dd33e 2013-08-05 22:10:58 ....A 843904 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c0a0249b3bebf6fd44234bcab98311fb321131ab3bc6acce771a5527159671d 2013-08-06 12:40:52 ....A 235245 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c0debbb00cf7a77f35821fda1c39c8073210e8aa2552cc5ce5346d9d165c843 2013-08-05 22:19:04 ....A 1824210 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c0e898dcefe22d6d2f8390641aec86167368860302dc531194e2b98921f9197 2013-08-06 12:42:06 ....A 572928 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c0ebe8247066552945cea521e8474696b202d1ddf45152fa3d8816d073ca58a 2013-08-05 22:18:58 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c0f2cca23f2862f558225793994bab064af0f40d5a5ad004f2a1c16ad1a5a7b 2013-08-05 22:33:42 ....A 532480 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c0fb922f14473d1a09185bddff61a46234f6ba28274e7313afca100adf36d92 2013-08-05 22:16:16 ....A 870912 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c0fe97b20d8507ffde148c8a46f74440e69d0885e10b58289ecc16b500e142f 2013-08-06 12:11:18 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c11165e2d574f9f953c4e079bf6992cb7b01b88433da920502b1c013ea4afa1 2013-08-05 22:33:52 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c122aa38ea90224adeb1fffcd4165ef42d831e69eaedf8df3a39ee1a24be8c2 2013-08-06 12:17:24 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c123f67521a342db5a5f91d09cd5fce0b51a7ea558f0be99b28c2d9cfba1689 2013-08-05 22:16:30 ....A 985143 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c12e878878ed006ab1fc29a722adbf7b94feb75b790e45b371a22e60f1945bd 2013-08-05 22:33:06 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c13860f0592e8c9e88a3cace95c4633e5195d43586a99dbe6729ea457d1df74 2013-08-05 22:33:00 ....A 385484 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c140fe05b7f2a9bef6e062a2100c2673e06ac053bff337692b4133ef7342fd5 2013-08-05 22:19:08 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c1726ecc320f547d1207f32f482026286f08213c961174c725c80e859a04670 2013-08-06 12:17:20 ....A 378368 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c17a91a939aa629ad41a3f5534326f19d9edb44e70e8c3121fdfda6b5837da4 2013-08-05 22:17:12 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c181eaf130aeba6a37e040eae3b1c19888866b96bce2047843aafc9f6e7a9de 2013-08-05 22:16:22 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c18774537b0c681b22888cc0e932f1fe9053d6b03d3df5c5449ac74165eeddb 2013-08-06 12:13:26 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c1b3e2df5a5b04aa3c3c5567d538bf352022c73653fb15469b1a6caa920e7ac 2013-08-05 22:32:16 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c1c1f43a7547df2e3362da04cfce2b1c45776e86c45b2a83c1db360f5bfc076 2013-08-05 22:13:02 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c1ea1bd15188fd0c27beec38c9e11a9aeab5140d7a5624a865de9abdd16908e 2013-08-05 22:05:36 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c1edbffba65275cf87e48fa15b83df6d7db3ac60fe540ac68653845a0e99cf8 2013-08-05 22:09:14 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c20e6f83f17ee6dfbcf631851c6e5f159ce866eab07a665ae724ff9a726e452 2013-08-05 22:33:08 ....A 232448 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c2198a3a9d6a1be7a4911da77be49a33b030392e5d6446fb142218e6c4bdb24 2013-08-05 22:17:06 ....A 733184 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c21d55ffe25baa813dde9f03b48a9ebb8ba80cc22b7b5657122ed3d749d4acb 2013-08-05 22:21:52 ....A 101064 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c2270c60598f58e62f9dc3d1afcd9b1f1dda4ab2a765b707207c30f5fa5db68 2013-08-06 12:42:02 ....A 69664 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c25181a9a4ac8d7891bb265f9fe765cb4e383e36a391dbb1bacee23e8a31792 2013-08-05 22:05:34 ....A 74752 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c28e712e985f6eea04cfc31b91e0545da23adc7585746719d0fec0d29107f2e 2013-08-05 22:33:10 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c2c68414aade6b752162a06463f2e1fc48b29c65b10b277d9ad512852554a56 2013-08-09 12:51:04 ....A 392047 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c2c694460c5ecb1aa1629f45f70bc76f9c557469b5024120768593e0e3d5fe7 2013-08-05 22:17:06 ....A 250368 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c2f0be0f1024dbe0c7bdb497e4e4e50924107787b9d986170542dc759544312 2013-08-06 11:58:06 ....A 144444 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c301332f3056d6313b6f73bafe5cdea7a3c7ec4f5f7350d9a999d60fe6b14f7 2013-08-05 22:13:02 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c31940cc7069cfff0c67b5fc8c5c734dda4010d3e96efffcae791eb97191c70 2013-08-05 22:18:06 ....A 101789 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c3196944ecd75a5bd3d4ce4a30a8be4040111e8beecad5b69cb8adb50f3a74d 2013-08-06 12:40:48 ....A 299044 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c31ccce14586f9dc7017026968eed55d18e9e1de56e87c57570c5af176f4e0e 2013-08-06 12:43:30 ....A 230945 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c34b74e524bc725a87be988c6ed5886a17ac697592cbbd72b7484ded9a74783 2013-08-05 22:33:42 ....A 440832 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c34be64a2b8bef93c11aa4ba8db02745fad7da9ba87275383d7f32a31cb78f9 2013-08-05 22:17:00 ....A 92799 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c350a25d5b762b75549a92b5701b9743bd33dee6977a0f0ca7d934fc0b35140 2013-08-09 13:49:48 ....A 510200 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c377449609e11dd4390b1c3fb6e19ff8ba5a523e89064846d3b9959332525ea 2013-08-05 22:18:58 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c37a5c3fbafe768d27746430eeb5de8af6a760292c0ae37008674a323a547c2 2013-08-06 12:04:06 ....A 2428928 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c38ccea1c1db6131540d87d765faa5f28b17e23fc3d18ba0ab044196e8b0336 2013-08-05 22:18:20 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c3bdc99c54bc425e1e09d93ceaac87140cc687813fe8a130797661a03520851 2013-08-05 22:19:12 ....A 3637248 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c3d855d3e1655a0b94f7b2381021e9a9714417e4f3c90b7020c6ea309aea76f 2013-08-06 11:58:14 ....A 471562 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c3d951c05a46ee2a600d8903d1b5ca5ee627d4a17ec70e9da558680234cd8d9 2013-08-06 11:59:14 ....A 315466 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c3e1debf85ceae550c7eddf7398dd26ed1538194b440ac3763f2435ae9353d8 2013-08-05 22:32:58 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c3e3bd805da2859a02cbbbea0f3dbe02e4ff62dcd08dc7f0ab725c098aa3f86 2013-08-05 22:09:14 ....A 22552 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c3e46d5effa95d2e1db2b52da5f4f58a101baedf66d46efec17e08f3a6706a0 2013-08-05 22:05:54 ....A 216448 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c3e9fb49c7b6af369e5a0be198cd1fb644d2dbb105c6742f16e3399b3d00572 2013-08-05 22:49:14 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c402f01ebf3e56d31fa20b9db9b5f9b667d7220eaeb2ad1d4fd60c8c3dbc4e0 2013-08-05 22:47:14 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c40aae779ca0e392ef18a8be634771bfe01bcf93a76bf2766c17993729da6b6 2013-08-05 22:37:50 ....A 2028544 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c411e2c5c270be4c0b3d1431d32575fa475aa7b7f6e127ee7f5d7d9d4c3fc46 2013-08-05 22:53:08 ....A 1003520 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c41fe919bbfcdf037a80db22a0472b00b008ca941017f6f85be88003d05c954 2013-08-05 22:37:26 ....A 226304 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c424140e40dc0da253e53da1e767f2e529a6a3f5a2a429e821d9ff7bd0d9192 2013-08-05 22:55:32 ....A 225026 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c43c557d63dd0af07625b94dbca5df32ed27116df841cf024ac9d766d713a5f 2013-08-05 22:47:26 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c44fac91fae08beb538065b8e7fad24c3e2a4000a1a2b2188019fbe2020137a 2013-08-05 22:38:12 ....A 315461 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c461eba4066fb6a606ac3125f0652f604d1493892e0988bb857673e8313684b 2013-08-05 22:41:58 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c4639c7e396fde6a1e348e679e8047e6b2281b25b322067cff47a3a365757c4 2013-08-06 12:38:56 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c465ec74ba6ba2b3d846800cd0bfb603a20b13767503cb39f932aff16e7c813 2013-08-05 22:47:20 ....A 138293 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c49413f20f45770ff056daf93a265c06494625a35413dd9d4e464f8030a2fed 2013-08-06 12:38:30 ....A 182400 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c4c5c04b2f45520ceb4dcc12e0ae1be5d946cb80ddba91ecfd231df77006105 2013-08-06 12:37:46 ....A 22118 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c4f3d334ec5299ea3327a3478be9fc1d0a3478bcb8ac117fa4293cb6c9fdb08 2013-08-05 22:41:48 ....A 500224 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c50329dca97885c4a110b0305f624573af62e379ac561b22c13e410f01e63a1 2013-08-05 23:01:38 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c503690027a2cd80df140f0854c9cee25c7c80f6a4a640011182144a7434448 2013-08-05 22:47:10 ....A 16896 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c5064d23310f4674ed63ccf348c2ebf03a4f55847fc51a5ee2fccf15129d037 2013-08-06 12:38:24 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c509544aabf0e1f694d07d9bff5fbc6fe809b5285f295a33f381190265b2880 2013-08-06 12:43:28 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c519421c116954aa79405219804c70682f6918c751e8ce4bc3ac905f580abc6 2013-08-05 23:00:26 ....A 138289 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c51d8fce022f4a950fe1f8734c92c87a87dd76b600ef15c5d48f4d3c912349a 2013-08-06 12:40:20 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c5317d4206f4aaf97266977c761f515b71aa2a86183e18334ba1a89c704af6d 2013-08-05 22:49:14 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c55189fc6263864c426f289846572c4567d21394b3f0fdaa8139cf9cf36903d 2013-08-05 22:59:46 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c556a1852374126e957e70bdb83a81af509913ca9c10fce2ec52f292c353fa5 2013-08-09 13:49:12 ....A 248454 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c55c478c95fcbba0708011d781c57c0608d68ea8357905ad71fdb816827cafa 2013-08-05 22:47:12 ....A 6626304 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c569eb87978cb95a82731a0d60512ecb1e83028cc43917f4e503412954ed472 2013-08-05 22:35:42 ....A 3949582 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c56c3c4a208362274a034972cee3b48f8de019f367b578106639f01bf491a12 2013-08-06 12:37:46 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c571bbfdd580d6511002356d689f50513957ce0beb4c8db414b1f7258367ebc 2013-08-05 23:01:36 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c572187febc5107946b748038f449061b3a7b43f63b4b907c6683208387cd44 2013-08-05 22:42:04 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c5908922fe7ff48ea95b550666fa059d437b253c388e1359744d91121729513 2013-08-05 23:00:26 ....A 893952 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c596b78df250544f99afdf8bcf5e80d465685593fa855937a00ed9c3693d4f1 2013-08-05 23:00:00 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c59734d1863b27355c27e5433587b45614840de93262533937180ebd559e760 2013-08-05 23:01:22 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c5b5aa513d455159fd4bfb99a588d8548c9813a2afdc298e02f6dcb33fdf20d 2013-08-06 12:38:02 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c5bad33896cf4d7d7f33c175ce80998c873a6a5b8328c30378cd16eafa3c754 2013-08-05 22:41:50 ....A 729089 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c5c85063782db4eded55d43ec7a2ea430a25907303d90f33b1f611bfad5861b 2013-08-09 12:49:44 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c5d0ec1009f77dd0277d9023c9a43dea624c8161058cb3a29e0bbb148cd9ad6 2013-08-05 23:01:14 ....A 330624 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c5d732c203dbe40ec274a1d4f81f1fc92bdd33283b35d61348d96a934062b86 2013-08-05 22:45:50 ....A 160924 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c5d7a512ee7c85842fc7b9edec3e60f9a7db0eccf85b0b0aab51cb9b042f4f6 2013-08-06 12:38:20 ....A 1666137 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c5eccb994c9ea83185cedbeed9739ef5a4a195ca57a5eaad368cfb0085b0d8d 2013-08-06 12:40:18 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c5f0c07732b851105d452885fa229a7835fb4d34cf644bc7cd711ff0438b303 2013-08-05 22:47:20 ....A 81123 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c5f7c77bdd31b8475fca74ac2552359b20bc426a1e75be3c5d2aac0e28a317e 2013-08-05 22:45:28 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c602c049ff72e76285e5661107efaad7c92c679a5134cd4767c2ac31bf3afab 2013-08-05 23:00:12 ....A 741888 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c60e421007576762e0f49d6da85faa2f0ec81f20392d722777b3b2e56b457e8 2013-08-06 12:43:30 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c62eef0db1a9c32f8bbef6d3bd5db0c4a902eac44810c56c39597f27dde0b4d 2013-08-05 22:35:36 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c67557b14a42f8165055244b815fbeefa41e37a356037ff7ef3e383362b7be0 2013-08-06 12:38:32 ....A 455168 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c67c16c6f5dbb11be5777d4f302ae12cd1bb5d080b7e4eb403d2bc6f3a7a7b6 2013-08-05 22:51:12 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c6a236b78db93631b324a3715ae463decc0f6636b18d389e21bcdc608bf3676 2013-08-05 22:45:56 ....A 2039040 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c6b758c49c0d3348d00a5b583031afd7a6d7cbfda1f244200586423daf9402d 2013-08-05 23:01:38 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c6bccb2fc4beb2bf6b7d5063fea0fb18512ae706d35eaf9caa357a55829ac30 2013-08-06 12:38:20 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c6c78d715634998fcb2cec90dff0df7ad3d7cb35c3fe263b1fe5f45a03b23d8 2013-08-06 12:40:30 ....A 787475 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c6ca858795d47058d8d27bc20dd71650038728f3f4b169aed183c7a1fff24c3 2013-08-09 12:51:20 ....A 39940 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c6d2cc18e51bf084cf7c0d641a53a7886aae441951bea1228e13dad9bd0393b 2013-08-06 13:11:30 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c732b4c644a3ec25f9769f38ad688465b1d4aa8d1a0da76b34e1a9111b9fd17 2013-08-05 23:16:10 ....A 357376 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c733a61b631e34cc660856ae96933e2d6bf4171183b98dd700ada44ad369cf6 2013-08-05 23:07:32 ....A 297472 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c73cb72cf8fff1ad3611a6eb51a88628c6b83035a116854d85f0bd1bed70684 2013-08-05 23:20:16 ....A 2555904 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c7487657d1eff18266a043df0702722e6e55fe34c051f464504aee22d730bc8 2013-08-06 13:25:00 ....A 2420736 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c76b992d6bdcf90840a745fb5a43aa1406b11bdeed65ffa16248dda24c55582 2013-08-06 13:34:06 ....A 668672 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c76d51f9c21229f614e362d17af32b0e5f474365581942830a28b35b9ef14e4 2013-08-05 23:21:04 ....A 755880 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c800cb11e75bacef02cc366e25e7666af2c1a26d252567ee6d042e63aaed677 2013-08-05 23:01:44 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c8271a7b340aa38fda14b029bb92b55798dca22c83941df23946fe4dd99c729 2013-08-05 23:09:00 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c85e8a3833c281e5b124b9280d5fe30f049d418a97766ffccab56604bf99581 2013-08-06 13:34:02 ....A 200192 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c86c7dc859004115117e8922e2e87ba4916a933efce03fcd69e0f107c12fb82 2013-08-09 13:50:30 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c89ae80d7f2e3700ebf4acc834163e93bc1a8c4e7b92507a42deef827081c57 2013-08-05 23:02:04 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c8b570590ac2d1c79713187518011e4a9b848d4a83045a2246d0c6f323b18a7 2013-08-05 23:15:30 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c8b7069e78b211b225ba5f9f2c81d4e10fe383c84c6e9e97e1ff13630cce0ca 2013-08-05 23:07:20 ....A 225792 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c8cce9ab288860ed97f026cb86ca44b739e865704320708f52cb72f019d84e7 2013-08-05 23:13:36 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c8d3a493bd80fcdc2582c2e383e4c8c7fc5b22389bd26227abaa1ba40631d89 2013-08-05 23:17:50 ....A 2776064 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c8da5029e9703fd5ca3b7796cd18e9c57c05f973c12e2205eae942dec0eb463 2013-08-09 12:39:22 ....A 30217 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c8ff2fdbef8662444f2e7ab8b2d0e0997d8ee441a2cf9b5b1c778b586b6a966 2013-08-05 23:24:20 ....A 159227 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c91bd2299182ad58061397dd8f69e4e3a9aa8e8c3463b19b0ad6680cddd1843 2013-08-05 23:25:44 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c92cd108995b3e0f6865e7a262fcec23864347fab1bac55b3f968bee83738f7 2013-08-07 01:53:42 ....A 307200 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c93326f95a7c7eb353264db774845b061f44b49ef252e0f86fd3b72b51edd42 2013-08-09 12:49:56 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c93cd4f4245c61a880ac166169b26eb4b2a1c27d1f9b7e37da96004fed7fbf3 2013-08-09 13:52:26 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c9490cd3b71be31298a74622b5cfa8a5148731609781501c2586b5b736d9fcf 2013-08-05 23:21:04 ....A 259584 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c955a62856b656474f223501173f500d2cfa518b12f046f77437609fad83732 2013-08-05 23:25:44 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c95c7b333846cb79fa967a6b8f537976392fe08637438ad849286e42b27394a 2013-08-05 23:09:36 ....A 208384 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c95d401419d44c19702a7e408b8ad543c4713857c74837795c60eb831ac3495 2013-08-05 23:20:28 ....A 138772 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c961df174bec3a001e109e2c88f158e8559c204f38ca59a770dfda316cad751 2013-08-05 23:24:18 ....A 324608 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c96914e6c832d43045c1cdb9afaa39025199356e05938bbee1337ba4a9943d0 2013-08-06 13:30:42 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c96df2a8ec1e139320a8995adad11643c2f3dd551500e63c3b2cf2e510726ca 2013-08-06 13:25:12 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c97393a5e3f3e93741b6d9241a7e55e8b0a3a5574b04ba898ebbab2f894d426 2013-08-05 23:11:12 ....A 235008 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c97e136efa72a56868edd2d3a087eb39cbb4426f29fdb61030480bf5c2b8067 2013-08-09 12:52:34 ....A 611070 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c9a95854f5acd6f9f4d8c5c1f3dc3ff044489764196e46d749da084ea33e4dc 2013-08-05 23:05:28 ....A 1756160 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c9a95b42efab493a0b7f116c235de2963fe5788b0ab01bf5801c01bddcb76a5 2013-08-06 13:34:08 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c9a9fa6433f33077182e413cdd45f82d48e5052c523595cce29104c09a02504 2013-08-05 23:21:02 ....A 748898 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c9b2abc1fe416b5679af72810b500ca39f787fa97509039f00d20dda62f1c43 2013-08-05 23:25:40 ....A 762894 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c9c28be03904319ffe7fb213b0a0090e95692344bce5c943020b409c2882141 2013-08-05 23:07:26 ....A 155216 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c9e6a26124e34093fbae3764634c7585cc5d07c53c83512d4f6815512af4bfc 2013-08-05 23:03:18 ....A 442368 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c9f0b64d4c70109dfdec338079d44a09da892de0056327a0f5903b17f915131 2013-08-06 13:23:14 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-5c9f4acf4a421b1b89ac74e74568a1f09a96cb0dc972da8b781394a5d21957b0 2013-08-05 23:01:44 ....A 2382848 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ca0b64db4d5e9755c546e08e79ea2a9f68928424c8ad45c8fe35f0cbe802294 2013-08-06 13:12:24 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ca21fd4f93093c72729ee7225940bf84a02dc55ea1105c6d190ddff5090a4e3 2013-08-05 23:07:16 ....A 168454 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ca443c77f027bd8adcee6d19c69c0f09403c8f971c3883c4ad480372143d2be 2013-08-05 23:01:56 ....A 38177 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ca596b8085c14d067d4e463cf684da737a5d96527d26fe91f593112a75c7610 2013-08-06 13:34:06 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ca600dad6cb31d484636308e4723cfa652ce707f54bf428036363a4e9b0bf37 2013-08-05 23:03:14 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ca6ce6597902af14952b4f3ecd1a58a828f09c27bf0cfea7a818b9c1d4cc1b4 2013-08-05 23:02:02 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ca747a07db808aabcd1d07a7fcd581c786ca859ebcb0655dc0b46572afe6330 2013-08-06 13:33:48 ....A 382976 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ca873d543625970d2bce36d35dd925bc4e9dac348102b2c3449d6e549344e55 2013-08-05 23:01:56 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ca93dd29f27bc0e6e57beb7ff2b5e989410b5947b325bb9c397e30580adb143 2013-08-05 23:20:24 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-5caba351ff46f720caf7c96483bcf0f8c33d1ac8b266d8b5cf5453457269cfce 2013-08-05 23:01:54 ....A 188672 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cacaeff1575a473ba992c064984dcefe307875d2bddad505bd82319d24581f6 2013-08-06 13:16:18 ....A 81127 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cae4749d14e64b9ef5fa329d77ba78b41f78d1a9c581cf2a82f6821a7d5ff54 2013-08-09 12:55:44 ....A 2911744 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cafc38361027660981eff9c17b9b546322bac4cdf7918c288eb579038b6b90c 2013-08-06 13:25:06 ....A 42068 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cb0603dcca4782797123ab4eb4a915fcbf91485747e2df7883a2e60f4942700 2013-08-05 23:27:26 ....A 166912 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cb42342025aeabb8b54a4fea9fa05ff030d4442718a4a32c84e123d620e6a47 2013-08-05 23:36:36 ....A 463373 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cb42ebc2da5503df63e58d44e1ee8b9b3435f15c3151df1f01b6a6801d9da3f 2013-08-05 20:34:30 ....A 22672 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cb532cf96a7e0e98350499d435a0859153180b59b3d3c710c9c653b642e8b35 2013-08-05 23:35:46 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cb6ccfef735c4c9b48ff58665b2013e0dca8f49b1533bc44fb8879ba9b1ee9a 2013-08-05 23:27:06 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cb9513d6b25d389c16232276e17f64bc8942b98a5944713e570b975af56d548 2013-08-09 13:52:12 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cb9e38c2920d282d7bb41d759c9454bd3e43f88cd01959c064a9fadf08ca20c 2013-08-06 14:54:28 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cba48f49932e2915883c11d90990f3b14e303c1d281129cf278d7ed557853ad 2013-08-05 23:34:10 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cba5fcdac9c0e15906ecdbb822b8e5baf59a82a01521d9cb60b2b378ab7cb63 2013-08-05 23:35:30 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cbaf307d33436d99ca7fa821f7b30bfbe65370da112d357931e11401d8b8dc3 2013-08-06 14:58:06 ....A 1145344 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cbb3ac3aa2335d168c0e2479d1f9d4f8dccc3c7a984b9d87391ccf74c331f78 2013-08-05 23:34:48 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cbb9c3531422ab03fb055a9afef5d4127b69cf9642a64035585e53abbdbb1ce 2013-08-06 13:25:32 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cbc47f8aed479d699fec89bd04276037ace9f66635da9b9871cfea917dcc763 2013-08-05 23:27:16 ....A 1366064 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cbc6bf33aea31da203cf692064d3207eebd0b2cb691aa863df91fb845f250e5 2013-08-06 13:25:22 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cbe308124659fc1e0ab4efc496813767395c7726b41df409c4481d41a26a337 2013-08-05 23:35:42 ....A 172379 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cbeae81a0752eebc7b19d590290f8183f230e2eb2d37481a85fc0adbedc9fee 2013-08-06 14:55:20 ....A 488874 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cbf4214bec0bc4a3e7d0f635b88c52defc3f14d31c3d4aa9ab01bd91b9bfb16 2013-08-06 14:55:26 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cbf67aafa7b751b10293bcd9de6b22c53e2190cf01e24d4a114d2a558d5337d 2013-08-05 23:37:18 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cbfa6c206719ed015ad0eb43bd1c6df917e04de6f84affd176411924cce1c77 2013-08-05 23:35:42 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cbffcc59a12f4af8fa426cc73338ad7b370c8f948f19510b42eddee0b639dfd 2013-08-05 23:34:08 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cc02dea25f8be61b98adc887db7a7b0212076c1c776e30e381754fcdc041e91 2013-08-05 23:40:32 ....A 1820160 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cc1ee66e000427c216d5d5e40feed9509fca7253c6c0f4dbab14a594a800908 2013-08-05 23:35:44 ....A 328704 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cc28a53865050e55b3deb8228f0f3653070b399a8b161d4d0ea02e34c2c4c25 2013-08-06 14:56:50 ....A 350720 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cc2adcd9add56c23b33f05693064bffccba1ad527e86703615d5bc1d82b0aa2 2013-08-05 23:37:58 ....A 1282048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cc305275acd1866d74efef5371d8abfbafc7f479c1d57297fc23f54557ddec5 2013-08-05 23:25:48 ....A 966144 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cc4b94fceca0c027a4c8eeb561b425d825b0ec692b49137fd193a3f685c25bd 2013-08-05 23:41:02 ....A 5393408 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cc614a0d898f9614b714f15b7f9448a6b380171b65baae42a6fae108110ea74 2013-08-05 23:33:54 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cc62b03df4711f7fb8bd9eecb1870d56436aacb8d88aa3623413c091fc82ac6 2013-08-05 23:35:46 ....A 162201 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cc8336b1353f958105df67d664f01a5fb2f8eed07a4d49280664d02b442c28f 2013-08-05 23:44:18 ....A 187941 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cc8bb0f55fa2e1d29709128d38a477e3a6fb851720c210d31375997a8e3c42a 2013-08-05 23:25:56 ....A 118869 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cc8ce308a81f6cc00c17808e440b25fefbd471cb7a4198cf686bab4b9b1e7e3 2013-08-05 23:40:58 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ccbbbe71ccd59e03a51232280a07be3d9470e75f6f29624241841de69404b1a 2013-08-05 23:34:06 ....A 2320481 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ccd7cee6252b7917d6f2c3ff20da00b331f220a423cfbed4dd33579837e06b3 2013-08-05 23:44:16 ....A 345600 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ccdaaac00a4a3ddd305e9038e6ec54e0f2da0e6cdbfbcb9f175c4bc331f8275 2013-08-05 23:27:12 ....A 2511360 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ccf1ad83c1e43800a61ad9aff175198b64e82ad79e417be1854360fbc17b262 2013-08-09 13:47:08 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ccfbe2eb91ecac9e81eae65ff75eea579bea6ef7fc8bd0a42b903afc1841fd0 2013-08-05 23:44:16 ....A 334848 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ccff8b20c34db81c2f7c6736b21d1c1c0bff31d54436459fc85287313b6d3b6 2013-08-05 23:35:32 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cd037d8714c0a7e3b2db9dd0733c43dcde430cefdfb9812dfe3d2e6cc6e8d15 2013-08-05 23:35:30 ....A 102505 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cd0db22cebb04edee7411ef95d00918ccb92207949e94609d8f9ae202ef60d4 2013-08-05 23:34:02 ....A 53259 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cd1098294b6daa00e2a4f32236a4156fa418dbca6fd16260bee185102ff0195 2013-08-05 23:25:52 ....A 295427 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cd134daef92b196212ed22cc133a8de7b5b45baf4926e22537db2d537baf193 2013-08-05 23:26:08 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cd4808b3ba8d7a3e364528d74198699d9243cd6dd751f95522dc6fd06381643 2013-08-06 14:57:04 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cd569df60bef53f3afb00daedd5074f14d744a23ef9184203e319d9d88cea2e 2013-08-06 13:32:12 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cd84210edda88205627b476d3f7efee7b89124971ef03bfba0ef122962bb3de 2013-08-05 23:35:52 ....A 4008984 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cda48e15cb7fbb2b7fdb53056c3f8c5ba8c53028fd2a76a1a97b254cdb1aaaf 2013-08-05 23:35:36 ....A 118106 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cdcb2cb7faf78465edebd62dc991cf04c45fa931a56f74eb20f4007a485a8a4 2013-08-05 23:25:48 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cdcf61b6e10237ebbfdf999a64aad50f411eb8e119e442caf16dc8a1b5ff89e 2013-08-06 14:49:36 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cddccf5f90e8634bb6b3a7e90b77f59494ade6c6263dca2aca899c52c8191ef 2013-08-05 23:27:18 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cde327f07a2ff89b47e153aecbe3b22bdc07c244d3d94e0d5bb53529dfbe89d 2013-08-05 23:25:50 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cde61aaee5ec59989d59fd01854e291d1c9e397a5dfdd549e4b701350158a6c 2013-08-06 13:13:52 ....A 450048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cdf729df4b203c5e18c0ce64553e8f57e72de87966901aafad791f370dc29eb 2013-08-05 23:26:06 ....A 960648 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ce13bf0de45b8166332e919925f9a3af0316a0db49595a6a74a6cda47f17d2c 2013-08-05 23:34:44 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ce159c56b91553b6f22c7b18e389d253b571cdc17838ce2b9a1252c30de0d51 2013-08-05 23:34:04 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ce1894c9ff7321dc457d3b59b15a0860899dfbdeb64e30f5f91bf6e9a908526 2013-08-05 23:27:04 ....A 652800 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ce2507089a23150032e2662851a27a8d1ebb8f4dbd63e6376fb33781d9cb38c 2013-08-05 23:37:18 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ce41b327a185aad7cc811fea01e25efe3ac647c4a466f1f811050a31ebf584b 2013-08-05 23:34:46 ....A 849408 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ce4ff9a095ccf5e03f75825fbe03f1462e70832475ef7c8b9c19fe8178ef8a7 2013-08-06 14:58:42 ....A 523776 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ce5d04eb8dc58aceab16882da31ae023431fe0cd90075b15ec30728fd24847d 2013-08-05 23:26:04 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ce8982160a7df01cff19c1a443cbd5225667853e2cd530d7cbc8cd1d6f6ff7a 2013-08-05 23:40:56 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cecf8436453603d66c359027521fe1ca2b61fd21cfad536880a07c90ff66479 2013-08-05 23:28:12 ....A 474117 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cee8844dea8a30aa8588f522552f0f721fbc8a12fc26b15b5dadc7049c5d33a 2013-08-06 13:10:42 ....A 483328 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cef343e38a911e017fb36432d56f45d794a68d3101393c380efca212cdec75f 2013-08-05 23:35:24 ....A 2973097 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cef60d6119adddc7bf8d7d466b2caa65537c7900dd7c22b011468fc5fea3387 2013-08-05 23:34:00 ....A 212480 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cf09020fc2cea2d2bce75d431035dd0fdce93c8822d13edc324347d8556de23 2013-08-06 14:59:04 ....A 69652 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cf1559da6b676c6500285f972b0c4ce8fbd8ad3c293a044839c5457c2f43581 2013-08-05 23:35:50 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cf49bcfa7350f5c76424cb18770dcc5a612d449f5db66770be3fe268ad22758 2013-08-05 23:34:54 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cf5f76b430fefb7e315d7e9d8a42f48ceb53fa7bfaa98252e9a14452c4a71bf 2013-08-05 23:36:04 ....A 930816 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cf97ae6a804c691dd7a32fbf6481e1a9e6e6d9de119517e9c945e17161e4527 2013-08-05 23:39:30 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-5cfea8668ee0aeadaab04ec51fb5c799c2c6b0f844f5a72fb18fae4ab98de59a 2013-08-06 00:02:28 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d006fadfe60b0493e9008c29d93d83d50c270bca88a99f8c3bc8ceb4a06657f 2013-08-05 23:44:28 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d01829bce62e5abd4ca10c8b199f5d934ed6fcfa8f86bceddf15c7a7081f6d7 2013-08-06 15:43:40 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d02253af514691db9a84d6eb2d197df8a8776ee2f46e2bc893c345bf9332853 2013-08-05 23:44:38 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d02ba4422cf9cbcd55d92eba20f413a8cef03d371411358ac9c3673825c278c 2013-08-06 00:02:18 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d041fa55a42d9f23a4f15875ddeecb5b3b78edd55704514c56556c4d55b4b0d 2013-08-06 15:41:30 ....A 384512 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d0447740bf8ef40d7cbac0c16296bc4139a7b4f407224651d4608801dc9b5b0 2013-08-05 23:45:32 ....A 81198 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d068ab280f1e5f57d2ffd49187a744965a6111494b353bd1be657790c8b215d 2013-08-06 00:25:58 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d06e628eeb9742f327b5539059a38962afd2081a90afd436c5e1dd1026aa932 2013-08-06 00:24:14 ....A 70352 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d08031b2920023681f491d6f6611446151811a4b8f2895917ed4a3dc66b68e1 2013-08-05 23:46:06 ....A 315456 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d09209c9099e15aafe754151be86963aabe4a63956c092aa89e5b88c03aad80 2013-08-06 00:00:52 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d0965b3bd53b4d50011bcc5e5920ad57b5d37047aa0db27e0481dddf3b6a717 2013-08-06 00:24:02 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d0daf6e44ecb78044727480b027e33d23be8d77ffced9e62a43930e957206ff 2013-08-05 23:46:04 ....A 507904 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d0e2cf5d12065ac59cd67f6b7206b6ba70825985c34b2c3bff3089f79911375 2013-08-06 00:01:20 ....A 766037 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d0fee5a085d28ca66243af91f03e6696c84fd86ddbdee94646b515bcaab80a7 2013-08-06 00:24:04 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d116f9c367a16264fed19cf64f2e249ab53a2e345ee5637e555e27739c2395c 2013-08-09 13:47:44 ....A 269312 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d121883cfded5284cf566e096dbda73d592d095594251b4df1c968e12f61cc0 2013-08-06 15:43:32 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d169f3bf509e55bd5da8bb72222fd24fc5be85c033d5c795dec95488a61827a 2013-08-05 23:45:18 ....A 2433024 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d17368c28a10e257e1ca8bdb9abdda6ddfb8ec50e64ac3f30ce7cb35fe7fcf8 2013-08-06 14:50:36 ....A 155754 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d180f342fa0b7d2dc1a322665941b1a1dad75935c745ca57b8a378f6035f655 2013-08-06 15:43:30 ....A 48640 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d18d27f48583d309a243b1994130144100afc35298a2879e8b6972b636f9437 2013-08-05 23:59:14 ....A 375912 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d1d4aa7b2012976a8c44350a659cd8de0b07add97de0adb3adb07db2e852482 2013-08-06 00:00:54 ....A 227328 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d242cd12a6e253442c3ac65ea05a71f44a98c614b49ffc358ce207dd6a8a8d5 2013-08-05 23:46:42 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d287a3bc233332894649a880821308508a70c79587731b11389c10791452bf7 2013-08-05 23:45:36 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d294d937c1a4efc8df1ebd543620ab6e8b43b0aa4fa6592de3fc20eff62580f 2013-08-06 00:01:22 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d2b3802501d305699f8ac9c0c55c28bccf07f6c069bd98fe1348195ea5369dc 2013-08-06 00:02:18 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d2c5091015960b7ec9f616a068c3539fb47edf5b6ac07e21efe05afa773c18b 2013-08-09 13:40:02 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d2c50d73663eb5e348e20b509aeedcf26c7a4028ad0c4c521bfdb53eb07db60 2013-08-06 14:45:20 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d2d3cb0f695cb313220d1771da09f013b69324738837b37aa61b5a0d53b6e81 2013-08-06 00:24:12 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d2d9b095c9d3ce8b161d3039dc899dd744bbc6258ad5ef5ebfcca412c785c9b 2013-08-05 23:44:26 ....A 54522 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d2e3956d2277a903b6d36b064bab0aa996a63d2d90fcf4e2565421ef4eb18d6 2013-08-06 00:00:50 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d2fb34405d059ee8a9bba0b01b0b82bf24b65a4ee98a47612a7207dc493a129 2013-08-05 23:50:08 ....A 94296 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d312270dd4db17d6c0ddeceb1799f81458df248483f7432c8791cb1a8978517 2013-08-05 23:45:36 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d314729ac20e828d0863350ed1c361cbfe08e985a6f60d32a1c95a97f26edab 2013-08-06 00:23:54 ....A 49682 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d321f042a8c1bfbe50f6ff1d5c90d018780cf8647cb102c5681edc03be22aab 2013-08-05 23:45:18 ....A 40231 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d324e902f9a36784f07b3d021013c52426889798456b50dfffd484d7637fd11 2013-08-06 14:46:14 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d326453c6d06031d11af2d6b6ccfeeb3196bf24ea6e986e905bcae504a22536 2013-08-06 00:15:56 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d356735a82662764cd4287a72e725599e0675b465e4f9904299425b5c3a16b9 2013-08-06 00:24:16 ....A 355584 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d36f4c11a26002b6e57a98502b886915957bb195434fda7faaa0de0b442c63b 2013-08-05 23:45:26 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d377d2153ffaa0937fbb5fc71ac8e85c3da49d054d5c7cc57bbfd98984eaeb2 2013-08-06 00:00:54 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d3abb16ec985ba83bcdc88ea80f36a9be3d3a76971056857ad4edb0e8761b3e 2013-08-05 23:44:34 ....A 950272 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d3b76ffebe08759fe28598231928629ecb63c14989878e6e10ef6687ede9b50 2013-08-06 15:43:48 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d3c37df89d6530aa17945cc14638123811b8e585bff089b1a67df26abbf6297 2013-08-06 00:02:14 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d3ce178c100839e80a95626584d8939e200b31115ee569e4e2038c0ee7ab8e3 2013-08-05 23:45:20 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d3de527b2d143153bd42882d82ef7cd8dfbef922f340e0a574c9300aeb3edad 2013-08-06 15:43:46 ....A 10064 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d3e30b4da7bfb36ec535fe9d364c2d8ce2b68262680d138c5930c3b8678b549 2013-08-05 23:46:40 ....A 462464 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d3fb37debcda6f3de0d00c9b7d522d39708d5592f2fd632691494f1aac8f507 2013-08-06 00:09:42 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d41c07f8489716c1c31e8ad34341657ef2a264eeb9cf40d25a0ed6110d44d8d 2013-08-06 00:21:58 ....A 830464 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d41efe7152f9e72bd6cabad8fb65f4385f85637d2fe7765deca165066f09e06 2013-08-06 00:01:26 ....A 54077 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d433b59f0e6cf69c61d7962ddc103c3b62a986dad5e705d9012194e760d618c 2013-08-05 23:52:30 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d4389cfff3d635dd7078971ab5985763f03e82db88b571f54e01bc72999cd92 2013-08-05 23:45:48 ....A 1390592 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d454e4c933c07585fd60460f912f00658fd41312b65146434539b24dc218ca1 2013-08-06 14:52:34 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d45d24b713225de1ac94a401a0dc955e2acd497fb57d881ac77d6ec7f139abd 2013-08-06 14:44:26 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d46f29c55b1c36f94fb5521d9da213fd6442c868357df7389dfc5dd47c80375 2013-08-06 00:24:16 ....A 936448 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d483e11f6d583fa74a4485c6629de93937722917014c2eb1fb8b9b8c6ca1f80 2013-08-09 12:35:50 ....A 285840 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d4b01dfa62610dde76d41aad83479cfc5afd7136a15612764bb6e73d9039261 2013-08-06 00:16:26 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d4c30e57ea10f5cf659f449be2b2a4cb45537cb6d16ce7d13b8dc0971f6d98b 2013-08-05 23:55:02 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d4d7dca3cf2ebb1fff717a0a7b8443f68e6647854a97045087453f1c9de4e11 2013-08-06 00:23:40 ....A 212649 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d4da1ff2323f2ecb2dbb2aa6d9156b8d0b562e1f4aa62517cba04550ecbe16f 2013-08-05 23:54:54 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d4e86a19c12c2556df90eb8975ce3d54fc3b355817fd202f59c318ea4ea6572 2013-08-06 00:23:42 ....A 321408 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d4f51c57286cc5431afade39bdcb5db8d2600ec237afcabdd5b09fec8374549 2013-08-06 00:34:44 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d4f9c0d8f1c5fc040fda6f20d27f25d2a62365a35e82dd9d0c0d0aa92b5b1a4 2013-08-06 15:37:30 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d525b3c31e746786197210e1158a484a4ba27f744fd0204a94906b664ddee87 2013-08-06 00:40:32 ....A 860367 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d527ec206f260118616d1e3eefd53e9faf3d5a2671d0050f84fdf5757fe059c 2013-08-06 01:22:30 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d528e88ca018fd4af7a1ba2f7e04c002bd9e0c79f29bf9a8c18449aca5056a9 2013-08-06 01:11:08 ....A 1610986 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d54c89e97ed953ac27e88df69b2004ea5d74411fb1069a87501ab89dfa0414f 2013-08-09 13:37:02 ....A 126648 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d561f99d7024ae8a53b35a867e6d302a447687743dc5d192478586a68efddb3 2013-08-06 15:37:44 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d573148f311b58177750127a65c31ac9ff24f89dc9e895c358498d7e36a41c5 2013-08-06 15:37:40 ....A 576417 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d575b9f36639c27b95bd8e4947657cc7ba6fb83afe9d0763a62e02539ed84f5 2013-08-06 01:08:10 ....A 103442 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d57668cb55e3f799ed86615eac1d07bab6d3f0a66f59272764deb1e6b47e451 2013-08-06 01:20:22 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d58126d3acdf6c16406d26c0c99c04564dc725d7da18ba5a4fbaf262d1dd0aa 2013-08-06 01:17:16 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d581f4e26390a274429e9f5aa0745c86cc23a958f171b86a0b905c7bfd481a5 2013-08-06 00:47:24 ....A 2963206 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d5890764b42eebf1bbf23f5dd037482e7aeef8e096b8ed46711ffa181c90ed0 2013-08-06 15:42:04 ....A 118354 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d593efec6e0ca778bb0c202950033486c1b824de288efd687cb93a27ea30d3f 2013-08-06 15:43:36 ....A 867491 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d5a5ef3baaee3abda00337593a3746477f97ff28c63a5e8f297754c48b10ddc 2013-08-06 01:02:14 ....A 37464 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d5b5a0893fdf1ea9fc2bcd0156c084c38e9df564709ea95e2f5b13b6db9327c 2013-08-09 13:53:46 ....A 12360 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d5d3d6c9ee1e8507f7abbc1d59ff77dd08379d9812b59e59486a0dea2e514a1 2013-08-06 16:12:46 ....A 37396 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d5e32ac60e245b97af07b5058d84c8ab3dba92c5b336f382ec69831a2230d17 2013-08-06 01:26:12 ....A 99956 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d5f9b308d6fcc3949c2fc75cd7518e4de565fabffbacf90b7c55477e24a3866 2013-08-06 01:39:32 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d602d3601543c237d4f773bb5ebd5077b4ec5f90d5de878df1f98292463bf3f 2013-08-09 12:55:54 ....A 81054 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d613c4aa14518099143c36598edca1ee3c4f72dbc52ee8e67dec5b37738535f 2013-08-06 01:02:42 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d63959104e0bbb50eefae7c65915133a7626b98d31a0cefce80b121e15fb186 2013-08-06 00:44:28 ....A 843904 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d642e2d9109488d701b267c4933ef6e62eee89f53c6de7c6f036543bf404bc9 2013-08-06 01:01:50 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d6447633dd3d2936cb17932505d73f8fe3c0e5c830274550a40d2cd6a1683db 2013-08-06 01:16:32 ....A 977536 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d64b9eb9ad7dbf2df2e7064da0d3ad825e38a582ec9e38fc7b5c675a18611de 2013-08-06 01:17:48 ....A 94812 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d6501a99ada653648ab41828dc4c8252d2b45235e10a916eb9d31b6dbc7641d 2013-08-06 01:18:02 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d65c022f4e78b6efd999ec86e6cabf14a60bee16be8df31893c87a29b5422ab 2013-08-06 01:01:36 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d6791684f07de15f79bb8fca5cc8cd9ac4d69b1ece75ee56a481cd7b560ca17 2013-08-06 00:52:22 ....A 943616 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d67d00408cc6afd2b0038bcb9a39f32ceacdabe575851ae21cc95c78d191e26 2013-08-06 01:34:00 ....A 350720 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d681dae39ab647794114dc9645583e0b365eb53a754c7c0ae0462f1aa5c8e75 2013-08-06 15:43:28 ....A 1019904 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d6821521e9730be8e04dcb790b72186deeb0d84382768094de2d2fb7e253747 2013-08-06 15:43:32 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d689ca808feb01dc2043051bbd2ac369068d9fce89ec2432f1d326763d0c043 2013-08-06 01:39:32 ....A 375808 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d68ab874fdc6f1884b3c06bdf34467215ece7126685d14f18c9bc8bd4e51c89 2013-08-06 01:31:14 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d68d42da86219b2705ca7bca09191983fb4191149679caf71a86d977f65aa2e 2013-08-06 01:16:28 ....A 138816 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d6d6b4549a71bf26e9bb1454d585cab6e3a968df442cb23f2fb557731594a0a 2013-08-06 01:11:08 ....A 289340 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d6e70741ec659e1bd000f086158719b5c941edb8b20bcbf1c7116ac2e466e07 2013-08-06 01:13:26 ....A 315423 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d6f1276a83e6a57a02a3cf08c48c53f4f5b74d32b271ec436cc874f5ae7bce3 2013-08-06 00:42:52 ....A 2060417 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d70fbdda9f271c89fbf77290a16ebdfb587c4d6290ce2a084b62fa87c99d0c1 2013-08-06 01:08:10 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d7214ee85acc75cbfda19ba1d6bbe6e582aa0502d66bf8ac465398cebb3c0e9 2013-08-06 01:16:26 ....A 858112 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d7577d218b0826f9edc2e8caa79a79fbe7d6ffdbf25294d3e20fa77549f0bf1 2013-08-06 00:51:12 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d78e9c8160585dfb0a2e73148596cb966eea0b644c3ec97b6744b7c432d93c2 2013-08-06 01:15:00 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d7d0574066ba868a89aef7a7df7f649e453c0db5f578bc2aa83a073c1deb9a2 2013-08-06 01:16:34 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d7fbceb75b27a4b24d4fb0f7ed845725ad02132750a9da6854869495369ecc4 2013-08-06 01:25:44 ....A 2288443 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d7fe07c39fc203f90e85577737844f9a1908e1b8de5d7ee4db411260c9e2d27 2013-08-06 01:28:50 ....A 366080 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d807ed1ac730ad3774d8b19d3b08d87afaf49df58a5bea50e918265ccb2247a 2013-08-06 15:37:38 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d81803cfa345e6e067738ef8a22e3d23a16d36892f64f6aadef392368b8a858 2013-08-06 01:09:02 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d81a78dfcbfbb2bed91d3744bb069c28a133486d23a9939a86e2a39e04a5542 2013-08-06 01:18:18 ....A 89688 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d81e3767548333c58013a9743ca0952f975ff14d217a5c0148f479ef0e64858 2013-08-06 00:38:10 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d824253b3ce31a39ed9264c74592265ec667a7063a5b27d4552b5a1da3406b9 2013-08-06 00:45:38 ....A 1461248 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d83cf78d41d77f4593d2369b330a1b936592806ab8d98aca333870f6687eb30 2013-08-06 01:18:06 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d870262d54c58d534bb3dcdf7e370e42e44e96613dd8230fa06419b0d6e1d8b 2013-08-06 01:16:26 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d8b53fdd9911cb6af9347ee32965aa887909b5f2113cc755af403248f31c601 2013-08-06 01:02:54 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d8be4912b8b7264b91dc28c04173649f6189f1fed47051e5193d5e920692278 2013-08-06 00:42:48 ....A 350208 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d8c6aa37e63d7428aa91c2b729c6a4fc7ad426c158c193ada34a59ff2154df3 2013-08-06 00:42:54 ....A 499200 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d8c82393e3734a7a3bb0bf9768375db98ce2b657c4b05e37e774e7870a79be2 2013-08-06 00:51:04 ....A 379909 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d8d96eafe5cd85dbc364c992c23ff4e8b1210ef2fc302d37dc936a20a40c57c 2013-08-09 01:23:08 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d8f8574eaaf66b8924463eee9cea45c93534f7f6ebe56967f18a5c2c1e67b56 2013-08-06 01:17:16 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d8fd5f513ee1a4f8d2f507031af066b347b6f3741eeb14210b8bc416b509331 2013-08-06 01:03:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d92abdf1b9c8c5a393845e462ce7fc874b8781364325137f2bc62140d0bb68a 2013-08-06 00:51:16 ....A 4354560 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d92da4ae06855d2d12fb654f6161807c820b4fd57f7efb4354bfa569a7a2350 2013-08-09 13:47:44 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d94122a712cdc15067a661d399267222580fcae790d159b72d739f1c20a980c 2013-08-06 15:42:08 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d95f818e80327f2ad7ef3654704b560edea0ec1dc6abf2371b52664d4e6c85a 2013-08-06 15:38:50 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d96816cd3cbf927156560db3090ef66d64224cde056df047292cc3240b5e979 2013-08-06 01:17:46 ....A 294400 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d977d9d17297d4b515ff144013e8ff6f45556105348b8c4763f857633e3ff85 2013-08-06 01:16:32 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d9895fda24a8b9367363267d72e4fe44e6b5b191c0e7185b3a34f10cc3a359f 2013-08-06 01:01:34 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d98b835931480a8e2e3c2af90f12054ff14280de0a3bc023b4660b8ff0d52b8 2013-08-06 16:12:38 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d999cac2173c6e1ed7e76cbbdd70a272b0bcf33d0e38eaa8677428a50323803 2013-08-06 01:41:08 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d99c2d306a84f5fa05854d2e9e2dc0b2a06b3a1a16017551f0fecbb33b90f5a 2013-08-06 01:18:18 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d9a27444c3df78c2db1c586efe6df6b3ac09ce92ee26058462d936587c02f3c 2013-08-06 01:41:06 ....A 518656 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d9b1f9795aece7b80a7a9b9a41c879783c672c0e17c9a56f4520979c2bb249d 2013-08-06 15:37:38 ....A 226354 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d9b8b134355dd2309a1cb2dcd397bae831d7ef41dd16c2ec706322735ae9a36 2013-08-06 00:39:36 ....A 816648 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d9bd438750afdfb6a1f3d4bf3aa6f9446ede702207333d87f8094cb00b2e409 2013-08-06 01:09:06 ....A 203816 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d9be900daab6050b077dbcf18a776f8ca7465283f7b05c9adc766cd6e351803 2013-08-06 01:39:32 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d9ee52444a3c4edfda6aae15f1d7c5b1aa2e801fa4d63f01ec9686ce3cd1a50 2013-08-06 01:20:14 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-5d9fdd337c0a0fea0f34f48850566c94338fff4a190d0fea9af4d2d3af9252d8 2013-08-06 01:43:22 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-5da204d16a23300ecded6b73b3cbe1c274e16e17e1f2ea03e2dff5608696a6f5 2013-08-06 16:11:48 ....A 875008 Virusshare.00077/HEUR-Trojan.Win32.Generic-5da35f1df9307acbf079b331e95d884e64a1ac2b21671a5964de000c7e8e3eb2 2013-08-06 01:54:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5da3db32e875eb56c9e7b45e01e6936919b6d01aac4861d0639cf993d77664cb 2013-08-09 12:51:06 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-5da3f97dc725e9b6d267cc144adaf3e1ed727ba8d83eb6884a81bbf3e9d46c43 2013-08-06 01:51:56 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-5da424f160e38127b98ef3e2410d9d53d78b4d5f4ec654d7f009fd8abf71350e 2013-08-06 16:12:24 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-5da602e496699e8727a5b88e0f0eab3e7739f4cfc981af2d18bf2309f7862fe0 2013-08-06 01:42:44 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-5da818512d30dbf813167e19a9bfc024001d624e00e6caaee07b28743b7a8284 2013-08-09 12:50:10 ....A 1808448 Virusshare.00077/HEUR-Trojan.Win32.Generic-5da8d455cd4be761a73e05f61f2fcd4610ee5d69cd720fd85ef83cec23ecc6a6 2013-08-06 01:44:02 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-5da9865d54b1991f15dd88eefe91ddd2b610ee43bbb68d34b97a308ad7cd85c7 2013-08-06 01:44:16 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-5da9905f7410193f6a21fcc246dbcdbff738e8196bdb889117839e3c4328632f 2013-08-06 01:46:22 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-5da9a18d4ec14fe1d6a8799067e097fb551ea3e608d736193529f580cbde25dd 2013-08-06 16:09:02 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-5daa2e8eec6b879cad0800b3f53a3ab3901e5ecd50fd53de4d90e365a47b6532 2013-08-06 01:43:26 ....A 1909350 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dac5123ddd568f360099019a8f1b177007eee424935c48ae90cd0d5da6b342e 2013-08-06 01:43:28 ....A 439301 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dac7af681d3d51d6aa50544b02aef5c95561e35582cc6152a295bab78ed1216 2013-08-06 01:43:48 ....A 4352512 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dacd242e7b61be86e506e6dcbe581174e5ebcf5ce2d7386008e5d1c5b0539e6 2013-08-06 16:12:10 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-5daf1f8c819ff411a3fbbb7e120b5de6565da0b47c193c28545ee7e9e35c1a2f 2013-08-06 01:46:42 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-5db121282c90195e6929fb9cdda5be5cf3cb5da9a277f9ea6e6a39dc55b56fb0 2013-08-06 01:54:20 ....A 1304064 Virusshare.00077/HEUR-Trojan.Win32.Generic-5db20e52d4dc663b2122d2993140964166a1948ee0035a919ebd90f1f1d973e7 2013-08-09 13:49:16 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-5db36cd0deddcaf8c6eab49a2b703c673345d6034ac199402ad0d406179d1924 2013-08-06 01:42:06 ....A 223104 Virusshare.00077/HEUR-Trojan.Win32.Generic-5db5221c03c7eca545082d500a8b839eefb656c27e21e74ef701eef4a597a451 2013-08-06 16:09:00 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-5db579a16034e22237b4c8010729f213907cf02ae71c8179f410bea388e8f1e0 2013-08-06 01:49:16 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5db6e2dadf01f2515ee87b547a890977d833e14115bdbad7afd09b6dfe8adce6 2013-08-06 01:42:48 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5db8e4ffdb5a91c435313d02cf8802dc938139f52b33df6b706be7e059685faf 2013-08-09 12:36:16 ....A 118552 Virusshare.00077/HEUR-Trojan.Win32.Generic-5db954be83fc18eb28c3c5eb4aa22b245096991d1f86efc1bc68d310cbd2f2b2 2013-08-06 01:42:48 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dba04c0bfae98ccf8ace677135ebe0eac790a83084b657b888886d3d5bf4c4e 2013-08-06 01:53:42 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dba45c6ec8f8eed2e512d7369567cd77614a39ec4697500e1b8bfd2910c2540 2013-08-06 01:49:30 ....A 394245 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dbd98cd32fc698a13bfdcefa38d9a681dbc5ce8c1de3dfc5f0a5a48df1ae84b 2013-08-06 01:51:42 ....A 94298 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dbf3dc013b45322b69d62f9e99c6651f75085724d086a046c8dc849cecebab7 2013-08-09 12:51:16 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dc1fe764967e68795d70fde57514c08b9756abb5ead76d52ec0a9103abef087 2013-08-09 13:53:20 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dc26b0dba6321f0fb7adbbd3190eadf54adcad3fdee6bb71db0e7a084fb24b3 2013-08-06 01:44:16 ....A 135219 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dc402fc20a105a884d9626d31b4dd67325b82853cb0f40fa70b2fbe68b28dc5 2013-08-06 16:12:18 ....A 888832 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dc4450f2bf09c0e567fe926a99c996d6e9441c2761d59d0dbeb5be470d2e2ee 2013-08-06 01:46:42 ....A 111109 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dc5f9a874529e8b8b0e89a01c437b13525f397d36c1acf88aa390def7301edb 2013-08-06 01:50:16 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dc66ceb0eb86765b0613fc133b5a7ef79ff9ec360b9d45e3284d9005ffc594c 2013-08-06 01:42:26 ....A 74308 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dc6d586bb9b439b18b7101eb64c193cb753bb3d9bed7a1bd6df45016b8f5d92 2013-08-06 16:12:12 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dc7955b4470ae49796e295ed5fc7cf6ab8d3f3e76e6a5c1eadd9e9cf1857e9d 2013-08-06 01:53:32 ....A 16613 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dc906238c38f8d1b3bf29fe782188d7fd49b00d0b420daad2867f54c0ad3539 2013-08-06 01:44:18 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dcb40205d7701e4aa66c1e63c84a1eced4f8a8d17b68dcda98eaf084e6c010c 2013-08-06 16:12:06 ....A 487424 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dcb45a04872a0006f2d45ee7d6c44b65ebcf3851e0745ba5265a0ce08a16f5c 2013-08-09 12:50:26 ....A 142877 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dcea8d03031b1c5dcd71e3f11cf078a1d317c6178497a6e51ad8e434415505b 2013-08-06 01:53:26 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dd4d692e998225a5591102807733ac3be12751c91f67269a98bcce8093b7b45 2013-08-06 01:51:50 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dd649de44b288f7e46a4f23eb8049139aeda42a2005df4bc3deaf8506607896 2013-08-06 01:53:00 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dd8728c111cba8bd1b3e6eca359c72cf0d10c9cc2003c090fab59611b353227 2013-08-06 01:47:24 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dd8dbceafbe8d530f0e2126048c382d3b09864f9163eb59ef4275d4fbf9a24b 2013-08-06 01:52:22 ....A 245103 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dd9e8ea982edc360da61cafd421103e0dd63eb73f508ede5559a57df0262b57 2013-08-06 01:44:14 ....A 74248 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dda91af322b4605b86f16a31c756f527cd81b234192a22799d4597bb51b1132 2013-08-06 16:12:06 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ddc2b59d4ab59fb69640daa9189273e37c9e8cd113a52707b47e5c0eb08f6ed 2013-08-06 01:50:04 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ddd7d72141daa67a5508d976901b7dd50a26075bc1a5179f3af21883d52c59d 2013-08-06 16:12:18 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dddb2ca26978807d4cd7b7314e30ab731865f946f3bcbc6edd4eb47847ac75c 2013-08-06 01:46:22 ....A 611845 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dde01a9adb41d931ed411bcd40ded565e44c3e653ca31f8e40b416df8cf6794 2013-08-06 01:43:52 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-5de28bf77eb3e141e6d2360a1d7f6b6138d19c32f49ef8ef233e3c0b7a0171e4 2013-08-06 16:12:16 ....A 285184 Virusshare.00077/HEUR-Trojan.Win32.Generic-5de2a605db70382f10b47395632834a4484db99126c9f0c59392058b3ddce402 2013-08-06 01:52:32 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-5de7b68858b70dee6838cc2135ec33ed462f45314ffc9c1e4397ad7190b4741e 2013-08-06 16:11:48 ....A 55165 Virusshare.00077/HEUR-Trojan.Win32.Generic-5de8e88197cb894c7ad2cec752bdd61e0ecd7aee2972f44950840efca3648951 2013-08-06 01:42:44 ....A 291840 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dea29613a53c34dce409e1687bc6634fb507d88fd69d07dc943f9c19ee9c4ac 2013-08-06 01:54:20 ....A 97209 Virusshare.00077/HEUR-Trojan.Win32.Generic-5deba70226ab2988e5c1cd723e573615642277b00806ec161d194daa374abbe7 2013-08-06 01:54:00 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ded0d9ee407583f5c6f0955688335978c08e88e5ac956198251dcc5778a4a16 2013-08-06 01:53:00 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ded15453276d3f0eecd8f383121d2f2557f1a9485e925b32f2573515aec76f1 2013-08-06 01:54:24 ....A 10752 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ded46e5a578e18c086a62d934360ddc389135da178972d09cb257921858ff05 2013-08-06 01:52:34 ....A 343552 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dee9eebfcffe0b594c8746dc058923ded4913cebb963f69d31795fb62f065a1 2013-08-06 01:49:12 ....A 2658899 Virusshare.00077/HEUR-Trojan.Win32.Generic-5def7103b858b916f44abe980fde96b39dd2f1a66970fa8a141e38e944bfbd9b 2013-08-06 01:41:42 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-5defcc6157ca9a0b87ce3599c9783c11a89ef3534cefcfde8ab3e16339c6f85b 2013-08-06 16:12:52 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-5df2d270ffca607f1b0fdc12590a3cab68fa41a81af5b98c48a67d34f5c0e672 2013-08-06 01:50:06 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-5df497cc0cf74a033df0903ea1409e25cbcbcace30dce094ca08e2644b1a645a 2013-08-06 01:54:28 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-5df627acb538d23d918f8ed5293e296c248065146ab3d9c4fe3615d729647488 2013-08-06 01:44:16 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-5df6994498156f1d44601010dfac7df06784ac74607da1a22d54a7011db1e27e 2013-08-06 01:52:58 ....A 310272 Virusshare.00077/HEUR-Trojan.Win32.Generic-5df9dbab0c45370bafc5f83915ad329c6e0ff751cb23b9b2acaa8d5260581365 2013-08-06 01:53:56 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dfdb866cb8c949ff998156c8ac8d86cbbb628672f0493d52e5d43a4ebbe31c6 2013-08-06 16:11:50 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dfe948eed8ebf0d4e1336c0d94125b94b15d62e23c628fe18aa87100d23b09b 2013-08-06 01:42:44 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dff8aa2ceb513cd999af2416163d2c1ffb92de9e4cf4accc21eda624a012a84 2013-08-06 01:52:34 ....A 373760 Virusshare.00077/HEUR-Trojan.Win32.Generic-5dffc89c02d67a56f70b143f0b49d7279f191aabe5e9990de1ef6eaa133182bc 2013-08-06 01:51:58 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e007bf2c44f94525e50d19cf39cc1ce121e12c862321957f600811b66da0ca9 2013-08-06 01:50:26 ....A 652721 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e0175e762ac407fa9dc698d061985c86e3e1a5cead6684f6704f1a52f449d36 2013-08-06 01:52:24 ....A 53263 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e03a3cf657029f60bab160b04c1a983debdd0ece40e83985abe2b77db830d15 2013-08-06 16:12:12 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e042b286b8035e70ed7784be0efd0cb59ab2b1345dce7b8ac5316a81f8415a5 2013-08-06 01:53:56 ....A 2290426 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e042b840282773deabe1e6972955e1995156d13cc229c804db79ae6e4fec358 2013-08-06 01:53:26 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e05f15e724b3a75eda9cedcb071266782e852477f652e6bf244ed6829bdc8e6 2013-08-06 16:12:02 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e0af08442194fa246f66a0e0920d5353fa432aa11d3fef8b0ad10e6621b3ddf 2013-08-06 01:42:44 ....A 155649 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e0d0f3833761a71424483633a9015a8ed8d771a72b87f059d12a8edc887bf39 2013-08-06 01:54:12 ....A 231288 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e0d72f5fbb271e51f397d3da1727d5a55dfcc0318c1647c90fec495831adff2 2013-08-06 01:47:38 ....A 302592 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e0f97a013da31860cd1c6e2c022f4794c2bdf0e60fa9321bf0d8d824822ff38 2013-08-06 01:54:28 ....A 52512 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e0f9c466243c59e00817767e265d6a39c116881190e22320334878c727c7840 2013-08-06 01:59:20 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e11072121e4be3ad5edc9203337250f1a46979540fbadbd4d968ab005822a77 2013-08-06 01:58:48 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e111a4a871e0a166a3e49a2858341cf84b445c2d50bbb03821d1db9f4bc9c70 2013-08-06 17:04:14 ....A 1343583 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e11dcd1adcc42bc452460ef223d9a9c570abc057fe0c0433c097e297e5aad8d 2013-08-06 01:59:30 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e1271e1c78bcaf7648258f3ca0145640a65a8d8abee15bb5df9045928eab1eb 2013-08-06 01:57:56 ....A 546894 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e130f16f39fe7fc196e05ee191012a6e8e92b7bb8da1c4044e9f64a4f20784d 2013-08-06 17:00:22 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e1337f53cd6e012ac149908a6a69486ad4a7e6a62294e70974a539d5bbd29eb 2013-08-06 01:59:38 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e15955c6aae37c4796f2c54c40e8f0d0d3f1446e30bc44334ef94b6041cad64 2013-08-06 02:02:32 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e18af298613114276ef0aad03e1d0866be479deecb32faaf351290ffdafb22e 2013-08-06 02:24:42 ....A 514048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e1aa2b012b627ddf05a2ae1032a1b074e94cc09833efe21b5a636b1de8e5069 2013-08-06 17:13:28 ....A 807104 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e1b30a8af8999c3ddb7e29a2bd110aec3b6ba6417f229b54c455a5e3c5ac38c 2013-08-06 16:04:38 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e1bfb527229bb198db39f52ecfd4ccefbebfbff0e295d2de7d624007f36e9d5 2013-08-06 02:06:56 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e1e5492c1ef146b557d7acb16efc0930a67844fd3d3955bca15ee85e0711e6e 2013-08-06 02:08:14 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e1f17dc290d3eed5c4bb89a76b09a6e6c8cc1173785ac9405ba02b5b3a5ed43 2013-08-06 02:07:28 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e1fc00460aca0f43c5cb5fdcc7102130dd4da74fc426f546cf458dc40d2e260 2013-08-06 01:56:38 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e216452f7934aeafe2192b000efcc0ce4be04bd80458ad7d74af0650fd39fca 2013-08-06 17:13:06 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e22d7fa5e11782fc4497984adcb38611ad83b39a7107f91d24355762a9975ad 2013-08-06 02:10:50 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e2331bcf81d1fe0ad7ff431eedee4c303720bb5f302c99871bf4b974921ca9e 2013-08-06 02:06:58 ....A 800256 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e259a98b8f5122f3fe0ce45a01fe4abc80aa081ce528518ba135f54efef1b42 2013-08-06 17:24:06 ....A 1145344 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e27228a51e84b26e0075049b3fe4da31805894ddbe3b5fa11a5782f804dc34e 2013-08-06 02:24:00 ....A 315467 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e28ae2d144c1482659b75457d2044d1d7b27a317274853fefd7ba3ff9bb9083 2013-08-06 02:00:38 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e29314978f26ad02238df464dcc4683807efde8062aa1e06925939d41cd615a 2013-08-06 02:20:36 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e2934868b936ef8c0f48519f32197de80d3385b2f4e97a1cf9d037d2522fd1e 2013-08-06 17:14:04 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e2a13558d2b2e940e32665ed688af08d6ace7f23fc1ce11071aa91234a950e5 2013-08-06 17:16:44 ....A 13312 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e2a14d74a3d415d331d870e3ed94ed872d324579707855eee70cd3d09dcabac 2013-08-06 01:56:32 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e2c0395bb1e3b4dfbd689b01507a6a4b51c8f1e7a30d144b5c5e6abac0b0e4a 2013-08-06 02:24:04 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e2c57407966c6bfc5c72e846dd31d694483132b381009ce9ab4ab0930a29893 2013-08-06 01:55:00 ....A 225792 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e2e1e24a5e4c792cbb1a2585fbca46894b467130540e53c058dc6d2932c7e98 2013-08-06 17:12:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e3031f07f2ec29e402f1f4511236307ec1c7b6720ff40d73855231fbdc9bfb0 2013-08-06 02:02:06 ....A 268800 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e30361c412df10ad523b03af72879daf7eae8ca50c9e8ae569c57978d799799 2013-08-06 02:06:58 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e32b0b7457b464d86fccae8da15e2680747177d03d298a5dd48d0eb735bd5bb 2013-08-06 01:59:16 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e32ba2fe7c0a6c31d576ae0803f457faf1390a1d20a6e246d00965acdf3d7c3 2013-08-06 02:06:58 ....A 279040 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e330007c79e2d364cdbf262bfb74514825167648ef78d4f4cd0baa7ad42cc5f 2013-08-06 02:02:06 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e339c5a76f3679b53c86cff3de4ce1641b79cf7d35906db758c7dfe0a8e3c96 2013-08-06 01:58:48 ....A 81668 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e38b8c1045d9ff854455af8c7f68a425aa1ddcc15c0877779ecb5ab74163354 2013-08-06 17:03:58 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e38e62b28cf9e1fff6d0bf34bbe404f289bd8bb91ebb0dd33feaf5eff539262 2013-08-06 17:21:48 ....A 223744 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e3907c16553d66accbef712487d0060751ecff9084e8e65d2df21d4656287a0 2013-08-09 12:51:02 ....A 21690 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e39e7b68eea44ebda530e8fce69f0ac4a886f739f7ef58c004d74fa45505eef 2013-08-06 02:00:34 ....A 2808832 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e3a54da9a3b471f25c53fba0bb3caadf8599b19eb4de3fced5271858cb2529d 2013-08-06 02:10:50 ....A 74661 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e3dc84158ef9bd858bcdf3229917c158f8ca83587a0449022b01f246b61f0d6 2013-08-06 02:02:06 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e3f06cfccf0e698df98a6b0e58098989038d074bc92a3b6ae73b97e6303a414 2013-08-06 01:59:54 ....A 152632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e3f13f758dcdce83fa7d2e037700768fb189476858163de03dcce8577f2c7e2 2013-08-06 02:00:26 ....A 567813 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e40a0e81d8a07df1e0ec379224913b8f2f0ed8b548d833d2e8ff6e09a512c90 2013-08-06 02:07:00 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e416095fdd90d4797dd3830118ca26a3ad2df4b48b5a0d6e2aed327d2a7996b 2013-08-06 02:07:02 ....A 142247 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e42bcbe0795573389be99bb5fdd3e7db6f2672d207a30cc5c8100f2ec802012 2013-08-06 01:59:28 ....A 159232 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e42c3b1fee8ced83e2e7f85666d2f6ef6fc0b20d8ae313cc06e60ad41f315fb 2013-08-06 02:07:08 ....A 371200 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e4331146620c2148b34fe530d2d9ff5b801e3505a5bce3cc42b20b816df5499 2013-08-06 01:58:56 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e43a71e8cce88e213a2fb9e9c16e374f334cdcaac87ff41494df1cd9513c833 2013-08-06 17:10:26 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e44d4181338837b4fcf1e873b354ae7e20f85d5c5df2d1ab6d6177541c1bcc4 2013-08-06 01:56:30 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e44ec7d4c1c462b009c72ccb509671f79a6da3e8fd7e757c5fb59f33872aaf0 2013-08-06 17:19:08 ....A 651264 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e459a0fc063742c1b5360807bd874b273b265fa2d55a45423f397ddaa6ea072 2013-08-06 17:17:18 ....A 237719 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e46d9fe8ac8862ac6d3ae619eb2979a4065affbb09b7528e063aa94fe12805a 2013-08-06 01:56:38 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e489e913f4eeaa3489fb2faa63c693e28885042ba3556fd077ddbc2844e8e9c 2013-08-06 02:00:40 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e48ac4023a2a0ee0d773e61af794c61b9cc36c0a238cf8383f73f95fcccccb5 2013-08-06 01:59:32 ....A 794624 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e4ac26931bd59010cb202a602d2e6b666354b4b9349d5dd285c1e23e2873b90 2013-08-06 01:54:50 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e4b722013b6165982327868621fe75c7c976c31a0f1bd5f67e6cedf9f3a2c90 2013-08-06 02:07:30 ....A 235013 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e4bfc8327353888577b693862b12d9ee13844b4f9382b906b105b48bd439c20 2013-08-06 02:19:00 ....A 255488 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e4c37332a739b262972a27a2be961a2bf94006da00cd9e4cfeaab87b01ebc16 2013-08-06 16:59:48 ....A 1665568 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e4dbd8adec754f90aeba541326e214d091da44f995cd2d181c7d05eb758dd0c 2013-08-06 01:56:56 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e4ed8a6dee16ce0b5b78fa9cd79cfce2b3b15891e04fe35490d6ace75c97c97 2013-08-06 02:24:02 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e4ffc4aa67438ee11b54044f40085f4aa0f27b5ab5f10729e80098e319516a8 2013-08-06 17:03:58 ....A 962560 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e51223bf72ed6a90429b9e564b8250c45a5d63e3a2ecbf75b58e1062a81369e 2013-08-06 01:58:48 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e542f3a79d5ffe8274b6365c72cda8196ab0bd46ffb6d18a6d65654c0b34a56 2013-08-09 13:52:12 ....A 333552 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e56ac0c6069595963e65adc45f66f828e27adfb1afcffc6e55b5585b918df0d 2013-08-06 01:54:48 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e57ca6158a05ae4c7c4bc97ef68f110d15ef2eaefa31d4848077408a0df91de 2013-08-06 02:22:14 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e58657b51838b8ae1229b0948ad908791f28f01e3da1199917052056cb7b21a 2013-08-09 13:04:14 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e5c7e3eaf1f6e02d3b19e2f53d666317e488dee1e8555f29c5d7901c4a847fd 2013-08-06 17:23:16 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e5d930dfc6509b0f0371407ebcc215385f0619b935c5f464b96e2357a4e0f5f 2013-08-06 02:07:26 ....A 740352 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e5fdb68693331dc203138128c9961b9b6a3b9c35fbf2eb7e35515736ea52f92 2013-08-06 02:19:32 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e5fe056395b5154d9302edd7c130daf214b9290b6de2976eac1c6ccff9a74b5 2013-08-06 18:59:00 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e61d5a03b7b315ae743b45353297e36eef2b3d4a387275fd5c097c5d89330f2 2013-08-06 03:59:50 ....A 2945014 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e625cfa7664e384133a0ae0bd1c358ee347add553d43325a1537406b35b5fa2 2013-08-06 02:34:14 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e6662c964147d56f2a42ab24ef07c0742376ed5d631b8232c4af22a0e225368 2013-08-06 04:25:30 ....A 4111360 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e671a2f68099b7f62fe8fbd479a9693e03ddc8c924239dfd76484cac4616ba5 2013-08-06 04:18:34 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e67632edf7c17fbf188b1623dd1cdd594bb0d2d8a7cfe13c7d47515039445a4 2013-08-06 02:36:08 ....A 1666728 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e67f34aab2b987c5af459bb4f92830e524fa7fe42c84f3f8ce6de8799c47686 2013-08-06 04:29:22 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e685e7285cdcc01b066129e8aefd8558c8dbef56f17b86b9eda052f407e0854 2013-08-06 04:27:24 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e68dd6ebe7a373cd8bb8989560f1b6520710b503cdf00fb09f27293e9328221 2013-08-06 04:30:16 ....A 114750 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e69a4e1bb21942e96377b73bda2efca490b560fef7e1c3a7652172d93d7c1cc 2013-08-06 04:33:48 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e69da1ccf4fdea553293e20bf31bdcbff3c8d8c46874ae2301b1e38da8092fc 2013-08-06 02:48:56 ....A 213504 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e6c1f35f864d1cea622fab4bb8d107996a8038897bffc07d5be4a4895c9b6e6 2013-08-06 04:29:22 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e6cb3a706011ccd2f59b3f407f36799a9503dea8672a550b7e3c5ac56e44233 2013-08-06 02:27:58 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e6ea4951b1c86deb7cfd156c8ef660c4e6d7a7167b5f885d431bf72c3c06c01 2013-08-06 02:36:10 ....A 197128 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e707b4ce257ca1f546a6061ff39137cedd317b8a4924a4adb635a47e8b1585f 2013-08-06 02:29:54 ....A 7040646 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e7081e64a8c23ed47e2c3fa8fc3c9346ef02f99b228b568be42a9f33a568564 2013-08-06 04:00:32 ....A 182272 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e70a0fdec9ea9c616c3e6d13fdf88906be7eb1d9afe9f03f068714f57ba9d37 2013-08-06 17:02:16 ....A 636928 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e71110f2bf2e9b86b6d98475acc54ca3c09abcca636a6238eed4356db2ca77f 2013-08-06 04:26:28 ....A 440832 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e7225e102e5cfc46acc4d98659d3bcce1bcd36878e54feed33707f838bf7f21 2013-08-06 04:37:06 ....A 110084 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e72c12acd8f629dcd7f6af9ab5366113a4a2e177ad395d07b404a203b4a3b5c 2013-08-06 04:29:24 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e72e7c0cff473431c406bf6ce29e73fd32e0b8b3a1a1aebd2aa162a600cb29e 2013-08-06 04:33:48 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e72f8af42c9d7f0b466f21112f63ad5294c6f12beb92ffa0c472a477ef6532e 2013-08-06 18:47:06 ....A 1903104 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e73f38e3687c918f2dcc18c191e3206fd538c0ce99cd2315f59df2c30492f13 2013-08-06 02:34:12 ....A 1291776 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e74e450d088463ef04a5d8343162dbac7947de37e484f3f09c7b47d4b9fc3ff 2013-08-06 02:36:10 ....A 954368 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e7584344d08c27bf1ef518b58fdcb709a600e91812c4d30e2d9ecb7a37b7bea 2013-08-06 02:53:36 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e7598c19de36a5ffb2dc84bf6505319b5ee289936dcc9c438d457938c4c4aaf 2013-08-06 18:59:36 ....A 364133 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e782b322bebf33c42093de3d211a3cb43f42be5ccc834b85eb296d4ef5c6191 2013-08-06 02:46:08 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e789003cae0ee24c61acd5cc614181e03f4bb648cdc4c80421615e0a305b0c0 2013-08-06 04:29:56 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e7b1ecd46cd7194b587fa3e84474442fb0cde76335a8c5b8875108a974f0c5f 2013-08-06 04:19:28 ....A 472779 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e7b4bf6b63accff642136abf77e39e76cb886dddae51ff32c5dc32a7eb883be 2013-08-06 17:13:04 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e7b8162dec3cb1d0b05497c88b94b065fc6b4505904e5c2af527c68cd81e13f 2013-08-06 02:53:36 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e7c67c32e5151a14e30a8a03d8c659ca866d803666be63f9b474253ad480522 2013-08-09 12:51:04 ....A 569344 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e7c98a102c056b42de19e923b2d4f3aed32bd11293a3854edcedb80481d1882 2013-08-09 12:34:58 ....A 357888 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e7eb9488410625b915712e5c279543ec5c7983898f45ec82c6e6ac9b37b5158 2013-08-06 02:55:02 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e7f0344fb121d4ecbceeb71e6bc29158247a98ac461c45bd5ac434d82f93623 2013-08-06 17:13:48 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e80f04becdfc897e1c8bd9c046e8e1958f213f8bec4ee7e99f93fc1dbff7ed9 2013-08-06 19:00:22 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e82cdec3f28b613d6fddca2bd332f55d315f8c10abb5aba3eb19f73a307e87b 2013-08-06 04:29:30 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e833ef3c346c517db060958211dc3f827385846d169dcaedefbe2bc91140c39 2013-08-06 04:20:30 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e843ea029653ccdbee9b13f8cfad213c6c947f9a44e29854c96da2fe1cc75e3 2013-08-06 02:36:08 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e84ca7b8fb412a0decfcd3dedc5e8c4c5ce1e097d64e327ce673985e8577bae 2013-08-06 19:00:22 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e854f378cd7b3033004b798fac4224809bca5009fe34bc33dbd16735b58dfaa 2013-08-06 17:13:48 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e8dcdc99ef66fed0eb87d1e08affa81cc59160b1a2fde4122e5d882e212837a 2013-08-06 04:26:26 ....A 354952 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e8fefecd4d5a215d1350a7594a405cd73e3d86c14805afddca61d467771ec5a 2013-08-06 17:02:00 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e906491e30a127095f26f01b6a5b2d130f8f79c17f398d18ed3536738364324 2013-08-06 02:48:26 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e94d883e9254dc53b0b3346bcd7760b27189a2a5d852d2fd8bd12b8fca5a632 2013-08-06 02:36:06 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e95150b34ea1a057a520a5dc9e504707860f5dd5efa8678e81afb7a1789b1bf 2013-08-06 18:50:16 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e9602657b307fc687444fc3c0c9eea0714461acdc6a95cab78e1d5fca74ffb8 2013-08-09 13:49:22 ....A 151525 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e9884f9d29534b7e6e74f07aa21fee56fdd5ea5db46af557712c03e82885fde 2013-08-06 02:48:22 ....A 1034807 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e9984652114c84fa8a83f5b809c6337d06aca3a333e9a8743fcc2218b8b958d 2013-08-06 03:24:46 ....A 3879427 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e9a7eb88b829495cc890f65d8d7051f21c29721c446270c83e5313e123e97e8 2013-08-06 18:59:40 ....A 548864 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e9a91892f03ece1f596fd0edf67a205eb10f8cbf5ef5b7dd3172b8b5ddb0dee 2013-08-09 13:45:08 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e9ce2b461eeebbfa5dcdc35c95083f8a8db49ad032025c1b20c35635a449a73 2013-08-06 02:53:34 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e9d9140c20dd97346279cf71c116ab2a1dfb6993054cdaf1e36758a376d03ec 2013-08-06 04:21:16 ....A 449792 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e9f3999ecc2945db6167a91ca95f93daad6ac6c09f7c0d185244728ddf92172 2013-08-06 17:13:04 ....A 389632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5e9f4b7860aa3a1230859fbe92c9e1214fdafc3f3f1a6c66d9f933ea4dbbf4e9 2013-08-06 04:42:22 ....A 208933 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ea06fd5ea5d28caadbb97ee936467de03e94ee549ce73b9bec817aacd4c5c24 2013-08-06 18:45:08 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ea1dd2b7998871e61e086a5680cfecbb332f99f952905cfd69fe7c56c1801d9 2013-08-06 05:00:02 ....A 50706 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ea2fb7974131bbdf1b33b0552d9d914c38db98f3604c2a90034b4d5ca5d76ef 2013-08-06 05:05:44 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ea438b149d0f4caee4bb1869c11b412ce549489e7fb3c2196ab067b282201bd 2013-08-06 04:46:08 ....A 23552 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ea47fe8d1487a68728a289d012d3be39cd7fe5c260726b9235b0747f9315672 2013-08-06 18:50:38 ....A 1570454 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ea67eb70ef7f142e0d752100c2551486771ea9a0ad7d305713b211adb10f160 2013-08-06 18:59:02 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ea799f165c0b5ea7cf94938505f4cad6350dc0ca63283f6b567624e62ed8a84 2013-08-06 04:55:06 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ea7b412d2fe4237a56abba1232029da4bdc0c83b07f8817a3bfdad826843211 2013-08-06 18:32:50 ....A 173056 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ea7bc659e03f93b3cf3c83ed21378d109fe04c9ecb66d6c6b9ede1077e45a9d 2013-08-09 12:52:10 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ea9648fc5c32c6bbd695536b31b62e26aa26f5d5720b823e18169bba69c30df 2013-08-06 04:54:50 ....A 134013 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ea96b9ae6f8536b0452bd5faaf1e7b7d1fceadaabf8168f615024b5d158b826 2013-08-06 05:00:02 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ea99f788f729c3dd2c7d471e106af178bcb817f08f56a8b6fef95ece3dcbccd 2013-08-06 04:46:34 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eaea10dea2793e5fd0e330d02044081dcdf4350d5fb1bf7c15c01908cfb0c15 2013-08-06 20:33:22 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eaed25a5af5fd1a3389833fc12a3a38b7af2253662e221a9465ee08cfe870dd 2013-08-06 04:46:06 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eaf1b3f8601df35aad3f160b4adf897dafc7349e757230823a722dfef569cbe 2013-08-06 04:56:06 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eaf605cb9d1ee2831d8e33f46ea26b421564de1fc11bcd71eb586a8b81bc02e 2013-08-06 04:48:12 ....A 750774 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eb1404ad1938f261799f820f25749a7f23eecb4b1ed49fcb2fbacf493b7420e 2013-08-06 04:55:06 ....A 53262 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eb2954512d8cbf10de2ad4087b03554f9add7f3c9c56219834105b38b8b37db 2013-08-06 04:39:36 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eb3d7135bf7b706c9f43dc9cd8ed8fa52ae0f480e798e657934eed6f4c0467e 2013-08-06 05:04:12 ....A 430080 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eb5f13c7542fe7944932a99d1d29ce81126797b1acc16ba327ca8792c4125d2 2013-08-06 04:52:56 ....A 224768 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eb67f738441bec7a97dfe18104f350a1b95db034ddf2d0f3061917d3e9a2b60 2013-08-09 13:52:50 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eb90615fc6b4e0352e26a1fe01c3562eab5463e49f9fb72a1a42b1ad1a8f583 2013-08-06 04:40:30 ....A 75776 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ebac263c0619e871736a06d4a3e16575c7d83172f60b6c97e903b57c55bfceb 2013-08-06 18:25:34 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ebac6fe95d24e20d585f5420e376c857ce337cc9bd0123796227ad4380a47f1 2013-08-06 18:36:28 ....A 618496 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ebbe532a32858790f7c6812fb0ed7b93c0b8d7510032517ace3906f7cc268e0 2013-08-06 05:00:56 ....A 604672 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ebdf718936773167f4bd96ba56c5ee54710ece5b4c309186f727baa7c5032ca 2013-08-06 18:44:58 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ebef524b175eb14fa02ced52989d6384e149166e00214b147da2d8475bd0a1f 2013-08-06 04:51:00 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ebf30054b5897f171166fc0c64ed1ec08ae276da2c962d6127ab8a416a2b287 2013-08-06 04:39:38 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ec299b66e3ed4a8691882ed838ea640f433f29993899f97a85177f3fb831928 2013-08-06 04:58:50 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ec3cedbb7edb663a9bd3424b98a92a175a5fbea0bac7191589f1d6178616750 2013-08-06 20:33:06 ....A 2863616 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ec45f2c2cd149c020ca8094740b48d2b5bdbb3a03b97906167ef34fdf47995d 2013-08-06 04:57:34 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ec5da0a7fbb8e7dc032a01a30efa5b1cfd3a5d98af35508891a280d09e839ad 2013-08-06 04:54:36 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ec8f93b256b4e8f72566fe7221e77ae3d49001117ba469eef1ba38a420d12e4 2013-08-06 18:35:36 ....A 4070904 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ec93d4ffdc2fc9b75d76d991fffefbe4302d4398e927758382f1c1009fdf1e6 2013-08-06 04:56:28 ....A 268687 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ec9d4239c199fe0f49795e11286f4d11dbba31968b43ae1fe8b4c569cf1af56 2013-08-06 04:43:54 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ece15c0f0e8ba79015db23122d79cee529574b94f75c464ce6a1c1ea166a5a6 2013-08-06 18:47:40 ....A 4023809 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ece2feaeafb1bb5e48325d996c830afcdd061b3dfff3a5b9f4de26870c45dba 2013-08-06 04:53:36 ....A 456192 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ecee9f3bb3ac888d7564c65783bc4dd0ffc687e19800300c18a8f50b5e33621 2013-08-06 18:29:34 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ed07c069df02d394c805d2897608937c953a52dffacd0039f4bf9cee20b571c 2013-08-06 04:57:34 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ed09c4743abfafcac764df44e339cf6621c2a7c0c83dae4e6253952098f5e37 2013-08-06 04:58:42 ....A 215552 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ed15f270f5727e89a59768fc3a4ececdfc7d157e4c7f6d2ab77aa81b7eb81d7 2013-08-06 18:45:02 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ed4f3190aa70649e6779181b9123cd89e4e0b58f0cf6cb45969ed5122210c17 2013-08-06 18:50:12 ....A 251392 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ed563ebf0a2fac889ba9b1fa180e4be3d3d194b9fe27af2be6e1d59bcf7e108 2013-08-06 18:45:32 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ed7ac2cde0d9efff18e9ae3c12a7be9474e2600912418d5a5ec9d97ff42fc5c 2013-08-06 04:46:42 ....A 192575 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ed867710b7007eaaf4c64fee30f0360fbb855f3377947b776b06afffc6ddbac 2013-08-06 04:46:12 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ed9dc4ca5f333c5c1b21f925408801a08b9c6ffd58d58e1bd80bf5ba6678456 2013-08-06 04:46:34 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-5edcdd41b97858906aa85d6e0b686aac381b5365c45bdd50d85f6b06c56838e1 2013-08-06 04:39:36 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ede330b2dba284cc202c9ff2616bbb6a3803c37a952c0e38dca72b81be6e351 2013-08-06 18:47:08 ....A 276480 Virusshare.00077/HEUR-Trojan.Win32.Generic-5edf8a0d84a09826b04c9bdb13bf8c8536c48760d7e08bf2a5681e415b1f1f23 2013-08-06 05:00:02 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-5edffa95963e99e864987c341130fcae412afde26add53e7b7523bb57bfe5c82 2013-08-06 18:32:08 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ee177bfd11a0d569b16f92dd8f869e03e9bdb7a278eb832b1769ad569d8beec 2013-08-06 04:53:40 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ee19dea76e42a41dcba13a599f922b57a259f64d3113a5214acf2aaeb48d7df 2013-08-06 20:33:30 ....A 354816 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ee23313c19423dc5dc6933b292d84d450069c99cc00c308749b055fa63591b9 2013-08-09 12:41:54 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ee362a97d517626602827831420758e4db54c389b7faa552ac7104f1bb1489e 2013-08-06 20:34:06 ....A 94744 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ee3fea4d1d59b4f0199eed41e72b3bb766e465db827657ef33d523da6e8ffb9 2013-08-06 04:43:56 ....A 1813504 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eeb5e79a3b82de0dd64bc08941cb9c7db7b706f18a4a865ee561a55d9860451 2013-08-06 04:56:28 ....A 503808 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eebe0a4bf35a7cd33ddf2590a858429fed957ef8fe642c1fbdd32e8c95f1725 2013-08-06 04:51:58 ....A 77827 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eed50f2bdc8d21aaa2e9a4a57a7fedd3d925ce783947a6ded5e82668a2e9f95 2013-08-06 04:40:04 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eedecb43c635f6c325f172dc63faaaa29a7bdbc0cedfd83b2726177cdb481db 2013-08-06 05:05:44 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eee642e3b19139b9d6d2dda33419045f17f66aac7bb5cde1a64c8d9af99ac88 2013-08-06 04:52:54 ....A 4838906 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eee64f74669af72be09db8335ed446ed02ed341494b3d3c451877d55371f659 2013-08-06 05:07:08 ....A 417992 Virusshare.00077/HEUR-Trojan.Win32.Generic-5eef790ff9e1605bb7a842acd8c1f2b2cb442f457c580ab8943eeece67b3e903 2013-08-06 18:45:00 ....A 332977 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ef08f6408e2bcfd09359f762285c1236426ae8256a77a4f85259730b7713f1e 2013-08-06 04:56:28 ....A 6325248 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ef1f2e932cf37a585dda233f6f87214c9a3a4a07edde12bef5c99743e2fbd94 2013-08-06 04:52:54 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ef3aeaad63c2e2f72fe70a8e422f1b9a5164cbb9a1e65b46697dc9d1a52aa5c 2013-08-06 04:58:34 ....A 1007104 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ef48d9da86c79a2eb4445936cee7902b90306348a23c586d904eb29aaa56d27 2013-08-06 04:43:18 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ef55f62cd6547742566a5303463e6a19046c6d85b6ce58cf3db0c854e03a069 2013-08-06 04:52:26 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ef7699b98a2640d9c74fd20e2f40229c1c01908a7f0dcbead8ba018e75b3b46 2013-08-06 04:50:52 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ef9aa9ef56b5c863a95a4f2eb2f501d274dac5dcbcaf23417cfd648d10ef88a 2013-08-06 05:04:20 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-5efa60455794871bac9f3bc68adbcaebac0be8d60e495016840835a382fefc9d 2013-08-06 04:52:56 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f0057f8cb8d850778509aa7be62c85bd53236abd39c2498e0dbba35957cfb50 2013-08-06 18:33:58 ....A 260608 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f01bcfd1c261a7daa6ae12648e7ef8b497a1a386e37268a65f5f46a89590cb5 2013-08-06 04:53:50 ....A 440968 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f0229d7aa94e63c2e95e8f03a5dab260bf44448a9838b3235668e73334a8cee 2013-08-06 04:48:18 ....A 79061 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f030366cf2a7145c9350d58e8abfc30ab628d10441a9def5083cfe0e59d23ab 2013-08-06 04:42:20 ....A 431104 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f034c4f4f4eb9dfd719e032e63837e612e117e4450f67529b75246c4e26544d 2013-08-09 13:41:50 ....A 136849 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f03fd84858f3a9159513fb7a212ec62e472c5f1a2762199c9c42e1c8725b284 2013-08-06 05:03:34 ....A 425728 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f05e0fde734d900e5209e20bcec566d27caa3add980dd6c682ec416abc91062 2013-08-06 04:54:40 ....A 675328 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f073aa1ade1624e9f5c24b1d8c9ffd54b9e4c40f0c3d0bf54efd110679cd428 2013-08-06 04:38:30 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f076000f6f25fd1a0c512c287e7f55b0a1402fbaa05faea45384a55ee85a4bd 2013-08-09 13:07:08 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f08720a167940b941de8b8c7447bfa5f2293f065116586174b301d39158893e 2013-08-09 13:04:18 ....A 74805 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f090a55b7b4a5affd57169b88f97c22423ba46893296e4b6b1513bae6bdd232 2013-08-06 04:37:28 ....A 192136 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f091b76e307aeb8d2e916de1af22f1d61e531a3c4eab307eeafa4310b6f9eea 2013-08-06 04:50:24 ....A 309764 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f09427688f18fc5dc7c2692c9c7b4909397a693ca82f87396ca05a3b9cf56b9 2013-08-06 18:50:10 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f09adaccbb635a530f4b5d94bafc1a3a26a440eecd255b204ba42e64c4a055e 2013-08-06 04:53:26 ....A 112750 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f0ac40c88e112aef1c820a4de6a502821004acb4c44a70e11bf40182802839a 2013-08-06 05:09:08 ....A 490112 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f0b7bbf2ae274749618252dea2d458ff9cf86b90f571b551d73a4105a0cc835 2013-08-06 04:58:20 ....A 250456 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f0c63b5b5c6e1ff411815cc1e25df1438c7bf3667a101e7bed8bca422c8a09e 2013-08-09 13:02:38 ....A 2637904 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f0cbd85f40a8aa5b630111f008f0e02e71703cc79a13b9ea5900d744c78d3f2 2013-08-06 04:38:52 ....A 1089536 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f0fa8ba20189b82fec41d877a30a47ec872e920e3ce5e071cbf7ce56aa52225 2013-08-06 20:33:44 ....A 879104 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f109135b920daa3aab1f82cc9d368290754299c508de1be228c5aa57bd04ee0 2013-08-09 13:41:52 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f16ac7243dadf03d81361fcaf81aa16603b5e98d46ab8dd18999346c164fcbd 2013-08-09 13:07:08 ....A 103673 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f17032cf1b9a3b437c1304c64c4f1c25ae116321e7a28fa80c02a63ccd0ed42 2013-08-06 18:50:12 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f1ae0d454fb79478bf4c4cf167b84ac55329e5d9994739dd68912f6cbb3ed14 2013-08-06 04:48:48 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f1b6987f03e44b728ce72e2b153f97b3fb516be5c44e8377f39941ff1f5513c 2013-08-06 04:52:58 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f1b903e26fac3f4e3c608db13b494ef4434f8c87c49818b6606a78523fe15f7 2013-08-06 04:46:36 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f1bcb927d31cff84db9b875fe0c47fed44fd72e7b8cd0bc88335c5f3f617c1e 2013-08-06 18:50:14 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f1ce961419ba6db7ac361e7f8b88a8faa2e8f3cd842e6cf6dc979497444fc29 2013-08-06 18:50:26 ....A 5189120 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f1e6b9023d017b70ade073d8c1d420146c3ca57129d712b8a5769de3b57bc66 2013-08-06 05:06:04 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f1ea030b63bd0e446691059c6101ffe2babe2faf42809b1232b270403b4781a 2013-08-06 05:44:58 ....A 151560 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f2135494aa84de65fa15f21cf58ab2aff89e5bc175867fdf53e8755f06ce8a6 2013-08-06 05:46:08 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f238b85ccfa8ddf732f977f4acbf0f912b4756a843688bf5ccd749faed99281 2013-08-06 05:09:40 ....A 215364 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f2405d2122011719f74e3b7d79afa5f6f1a83a8733910b5ae89b289c32454eb 2013-08-06 05:10:58 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f25596e4544ed74c4de718cede825647826957752b28d7d19c544952b603594 2013-08-06 06:12:00 ....A 230912 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f26bae836bd664fd1e00fee58f83f62d843bace7622641a3be9ec3a7e7a04cd 2013-08-06 05:09:18 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f27227cd3fd80abcbbaf61d18b3bd9b3a5458a8faa063e1d4b25f3b2b161068 2013-08-06 05:15:44 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f28958af462969c7a03049d625eaae2c739f541664f400178deee448c6c18e7 2013-08-09 13:04:36 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f2b8cf8c934d637f79b73341afedac8c5efba030187cbe6def38bde917f0a8a 2013-08-06 05:18:00 ....A 764928 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f2bbc32355fc4806c011bbb701d7c2cdeba128fe655dd6954e65bc5506826a0 2013-08-06 05:44:40 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f2c176166dff5b80c01dc7656e92ddb7b48f855a606909b7b7f5b3f484e683a 2013-08-06 06:06:00 ....A 81894 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f2e77e5ced128c658a4ebf0e6f1e00a7a92868e47c0044767e5bdf1bbe1df24 2013-08-06 20:29:14 ....A 1118208 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f303e687234876d8a6c2f55c31017481fcf1d3b0b3750393c4d39b3cfb69243 2013-08-06 20:31:24 ....A 2633728 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f30a892be7c0fd45b432251c9645d8064f20f910df7cb3c0ad8f7ebb0527867 2013-08-06 05:48:48 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f344d010be6e182165c6ee8adc3e7807e8855d68946faf4a6a770c7b83acb14 2013-08-06 05:14:18 ....A 363796 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f34c4c7c7b6a76343df60720b30a3fe5a99d914b1274a10ff3741f72e4d4a66 2013-08-06 20:28:26 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f3592b07b579df7dcf12779a70e1af47ddb153265658badda25b7f40c8bc0c2 2013-08-06 05:48:22 ....A 23552 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f375ead3bd4f7b71ae2345eb148d6ed22557f418c44ae5827bf242160469a1a 2013-08-06 05:46:04 ....A 295424 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f394159e31ece36daca3c809ddb72e4e0002f8fa4976b919e90d41d0b54e15d 2013-08-06 20:30:48 ....A 160125 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f3b39120e7d53ad7ba7b3d73ebd623a1db61681bf8040f322a47e2055e265ad 2013-08-06 05:45:02 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f3bd7beeb90fad9ea51840aeb96bce91b79c5f0eab1a7f90a6bbd303da92376 2013-08-06 05:49:50 ....A 398428 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f3d9682f2af8c66a2631fc29e1bd1dfe4c5499d30cab6002a3c017ae1eec5da 2013-08-06 05:10:44 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f3df10657c5d34ad258c19f8f629afc9d066c7ed1af6c381cd497ea27751bd8 2013-08-06 05:10:52 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f3f33cf6b013aee5f1ea2665baa3402968fd19d80ab48a653bd18fcfdae08ee 2013-08-06 05:33:56 ....A 69657 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f3f6ba871b05d87b0ff6212fc148a24244d1c074788ceee5b8d2909f85f0808 2013-08-06 05:46:10 ....A 666634 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f408555e29a2286ee16dc0423c0a30f6a6f62b71a85825bf31c4beaaf5c8d58 2013-08-09 13:16:10 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f41173f9e27a9d95a593eb0a08d0cb85c2e19763b1f90a8619d464c7b59ad3d 2013-08-06 05:11:20 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f4410501555d38f85ce59b2559bb92d9f3ac49717cd203f0d89d7aa8f65fd3e 2013-08-06 20:23:54 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f4438ad6348ea2015d44768a45db1ecb9ec154c01c5ac7061c7bd2e638e43a4 2013-08-06 05:10:52 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f46bc20c2975aa5b0ce790d3bea2a3083c50900f82ea18990da5bebede2356f 2013-08-06 05:46:08 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f4738ad649957abe8a3b9fb637ad6b8ef3ad93b45ecac50608f8e8835d40ff2 2013-08-06 05:49:40 ....A 864256 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f4980fe7a3242231a71ee7e7461ce622cf499c7c0bd6c9c39e14a973fe9f8e1 2013-08-06 05:57:58 ....A 889856 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f498b997e1959a7ac0c99fdb30524276abf85ffcabdda6136cc31c4f10e3fca 2013-08-06 05:55:20 ....A 69670 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f49e841fc8110440f9f8e2cfc98ccc2d0132a4f0c422fbb7f8347fe14ca6917 2013-08-06 05:18:00 ....A 585536 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f49ededa097901c67494a2f08b90a27b43094dfd63b987959d8cbe8e5743fe4 2013-08-06 20:25:16 ....A 512000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f4b4affaf88e922c4db0a9691471b1db9b0c63b3401e685ff546865e11f8c72 2013-08-06 05:10:44 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f4c1a21f57f6a3781a198dd5b8f72bc82b1257dab2e11ae584a36dd78f353ca 2013-08-06 05:26:36 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f4e70ceceb530ad90c988da49285b4f8e8ac352e3518c7915b8b649a35ef580 2013-08-06 05:16:32 ....A 346112 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f4ed8779646344e770ddd647bd8e450f08166826db5a9e099a373f08bd084c0 2013-08-06 05:45:02 ....A 66578 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f5086b3fc85ebb1382c8575ba3551bd5e4feb75d281917f0d213cd1a1b72495 2013-08-06 05:10:44 ....A 642048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f519b2d4b36cbfad685f06bd9ff3521d0d474e340f0023d1097d6ef67559953 2013-08-06 05:46:40 ....A 90771 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f52464b6c257b2065441998b0d3e71dac1e5453d18d4c86c24b43fd0d298a37 2013-08-06 05:49:00 ....A 142899 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f52da572754e58e790eb7bd755acf2327314355c7a2697f03e05e2af7e1b056 2013-08-06 05:45:04 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f58837ae5c11677fd523074fdbc049f64e0ca231c6394cf9f85337e57b9d2a8 2013-08-06 05:48:46 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f5901bb6e3608ed36ce1174679a72294d3dfabdb68a980bb66a2a4849a3ac54 2013-08-09 12:50:22 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f5bcc189b8448ca559e95884a0648e71cbdf6f17973468075614f0d6b1af71a 2013-08-06 05:45:36 ....A 370160 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f5c82d05e24a89e78e20845bfbb8901597e33d805eb816bd27c8a8e6bc9b64f 2013-08-06 05:09:38 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f5ca524ec5315f5fb173dccb143d6f6504ccad4431cedcb9ed57fb0963b0e12 2013-08-06 05:10:58 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f5ccad8ecd4dd678fed2f3187418970af26bb9fbf0f948f10d3e658e19685c7 2013-08-06 05:17:36 ....A 256000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f5e16de885872640a09ad18fff5efceeaede1620877d3e242d1dc59d0a65c59 2013-08-06 05:15:42 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f5e76cea8fff5033eceeaecadf39926be539de8da88275715ca0857eca36d44 2013-08-06 05:37:18 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f5ff799a851af28e662b8a6a11e56c74f8058415c9c4c9acde8d1fae7c8227c 2013-08-09 12:51:10 ....A 194203 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f6272c5c2faddb63695ed6229ed9c2b99210ef4bcff240e5c15e5fae5a0f614 2013-08-09 12:42:18 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f63836fbc2eb3d9d6105c4ca03a5e39d80e9950eb6743a7cb027ac5ca7e2f9b 2013-08-06 05:56:06 ....A 155653 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f65b6ad994c668a726e86c1aa2083ce5a861b285651e614a7803a1ebd83a6a2 2013-08-06 05:55:20 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f68828ab0eeae5fe0da8ec8cd60f47c40a1f6af3f7715362a1b25f80ddf7f9c 2013-08-09 12:55:52 ....A 3012480 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f69b99d683e1bcda81e633729abc148a7c6d428dab2c93ee5f23280f8162a6b 2013-08-06 06:02:50 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f6a16361c943d7d344604554c945a36fd4d03100bb55f41145779cf1406cc26 2013-08-06 20:22:38 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f6f41e87f4ea1e18b8be559cc5ee509941c8ea79a766b148ed7698b49896597 2013-08-06 05:25:56 ....A 1314816 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f701f763fbea331aaabb9db2f58b801bbca381f666ca6e917118bcb8094e403 2013-08-06 05:10:50 ....A 1916928 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f704178a64ca74b40f9e33f8393042dffd1c5bccda6b89ea1193e528db92a2c 2013-08-06 05:33:56 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f710127661597e1934d2c067ad9d023ad8230ff4295bdd76d9b6a898ca22b8b 2013-08-06 20:20:02 ....A 2844672 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f7171dc021c1a9dba5eaed48176a278091f20406a28bf2cfafaa2e7b8de5f89 2013-08-06 05:45:08 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f72d45e75325c6dc2b8fe0902fb8d700f8f7a83b7ab858026d65e472fc26565 2013-08-06 20:26:40 ....A 867799 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f740a2170feb7e7d24852f9c680454de55f937ef4c7f5367fa836d306e2fee8 2013-08-09 13:04:38 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f74e0874f58d5f2b2825f707d39d9b273061e2b72465d815c3348b37dd2fbf2 2013-08-06 05:31:18 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f770ff4989be93cdd439bccb1f2c6b150694b063cfe7363c198b46645a3f026 2013-08-06 05:10:58 ....A 532480 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f78073015d43031f3571f0b2f3e5d8699c5343e640cc75146c98245b9e74955 2013-08-06 05:45:14 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f78f864bd9a5319a4e0240f2fd350cd7d3b4bf66a68708dfde43dd6c44a275b 2013-08-09 13:52:24 ....A 7401441 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f795128394bc5ce1b33f05c0d03278d467c5232ae1c5b5a7cbc8c03a1211782 2013-08-06 05:57:58 ....A 107520 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f79f519956d7e89ef59041be8bff1c68944e3c90a982d397b9bbb089c0f9e58 2013-08-06 05:57:58 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f7bf2e54fcd8c361977eca1d8b7ed74cc5bf210d78381e67be15246e313de4e 2013-08-06 05:45:06 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f7d102578026f4dddd8f40f1d769496b22ca0db572964fea58825e386cfce3f 2013-08-06 05:46:10 ....A 1647835 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f7ecd03d658921668c3eac13e920113445ddec4d874c6eb9e797e31b33f1fed 2013-08-06 05:10:56 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f7ee431d71c7a792c695b6114a031a910611c9cc914eb917375c54d632b2a2b 2013-08-06 05:46:08 ....A 1227425 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f7f2c7513081f45f06dcd300b2a9befc11bf5428ea7acef597472d5c36ab9d9 2013-08-06 06:35:54 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f834fa5deaf1aab1d3253c76fee4b6be4e392468e8c6e26f05e05f795bd69c4 2013-08-06 21:30:24 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f83996a1a7ff95074fabb6532e17963511f64e9f5cb5afc0ac9a1de66a2f58d 2013-08-06 06:32:22 ....A 32496 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f840ec54ceaed347455846b531d6c8b371bd48981676eb9a7669331d393060f 2013-08-09 13:23:34 ....A 181776 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f859ff985530722564674bf6d5602c4f72b195d9360801b17b4acdce2cab168 2013-08-06 06:28:02 ....A 2658899 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f8616ca15c7ded506c7366aaa6c794a855e2fd87aac1e6c13355dc410393ee6 2013-08-06 06:23:42 ....A 456704 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f863094304900b170182e52e52f0763e1ca350daf8b0ed44b1a9ed38cfd52d2 2013-08-09 13:18:00 ....A 310120 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f8873f4d9874226ae8b91728a0b6591d5f9c8e431ec2f3bcd075779ae4e96d7 2013-08-06 20:16:40 ....A 232453 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f896055618ae1a07876915f06f0b27cccbb72ff989b31362b39cc0f1aa865eb 2013-08-06 06:28:28 ....A 610304 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f8af805452a6980f0b1e41f649f1bb52a174a00857dc11cc2d82b9050fbb39e 2013-08-06 06:38:44 ....A 809472 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f8d09b9064c1ca221eecbbc072a43cb1f4ec5b2b176bdb52a06fd21f6b6ab65 2013-08-06 06:35:32 ....A 372224 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f8e3e64f242067a8663f9ad1e97b65c262aa81ece8144d129a3f0f8bae51c90 2013-08-06 06:35:40 ....A 811008 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f8f639f3e53299ee214fa3374a01dee728b76955ea6bc754294b82ffa047484 2013-08-06 06:14:24 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f8fbabd0ed4d7fde10a94c1ef0821e6c295611ac50a56ce91e61140cbf95fd6 2013-08-06 06:26:08 ....A 53262 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f910ae1b06cf432577acf3df42d56ddb463e1d3cdea84ad0eb5ba8b9250bc96 2013-08-06 20:17:12 ....A 230917 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f92f4f158f20c0470e5a17382baefebe490820a09e942eecef4889d9573b431 2013-08-06 06:24:56 ....A 777216 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f93928fafd4672b0c70b8d8cf1d9d4bf382dad92f5490232e78f349e0cfa43c 2013-08-06 06:35:44 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f960856b0c9aea222ec7b2edc358aa9c31489ecf8018c43d51882de87525b07 2013-08-06 06:23:10 ....A 195073 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f96f2f82227cb4456572a8b584b2ab94eeeaea2b38ca87ab1f6e98a44ebf534 2013-08-06 06:14:30 ....A 544768 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f97cd8f14e2e9667b8daf96d2da82a80bbebd0a6e432ee0c25ea58cfce12971 2013-08-06 21:31:04 ....A 256512 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f9845dc0906d5d6bce125e30cff86f4346dbb58acf79bcdec1f5552e09c5116 2013-08-06 06:32:26 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f9889e47d1aa776e7a9d473f48dc67bbd915c249506f6abf9aeef5d3fb10914 2013-08-06 06:32:28 ....A 193536 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f9a03fc5f957ea68e444f8abe5ba11eeea9a80c6c39e7e4ec838b1a72436f94 2013-08-06 06:33:14 ....A 2125824 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f9a5642b1ce385d153a4cca9848377cdc880a84a6d795cdd76bf9c94bb52468 2013-08-06 20:19:48 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f9b1a116caecbeb913f09f21126979ffbdcff8a094636155ee4c5f29e339c07 2013-08-06 21:30:38 ....A 452608 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f9bbd86625c920cc7bc29a6c0e042158bd28968b44a2ea72c0d1b97aafd07a5 2013-08-06 06:33:12 ....A 200784 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f9c2f22c2510f351e6be531f1260b3277881fd9c8d6b9b57fd06b0dca26dcb1 2013-08-06 06:42:20 ....A 96344 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f9ee664c5c5c1969a357aaaf7172e93d7311670f9da753bbd1c18ffbbfddf4d 2013-08-06 06:35:22 ....A 306176 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f9f8a02b23196914e6160cfb3e4b91614064febbe4172257912df0e4f1e5f0c 2013-08-06 06:15:02 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5f9f977c1ab2199b263393e1409fa8e45693619a886be424438efac328cdc037 2013-08-06 20:14:48 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fa067d10dc7193f95aa6e3eeac739e1860229b9714e977763487c72957cf489 2013-08-06 06:33:18 ....A 291840 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fa111fc8d6d1cd2707792ac6cd27811478b0e02a970f39a5242b5738557f22a 2013-08-06 06:42:14 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fa11c0a21de0ec6e8f42181fb48cd7748b317c54c564b6cef337da9902a879f 2013-08-06 06:12:54 ....A 454674 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fa28264dbbf37662f8aaaaeb7fbb110b304de6ebe430a32bc637d4df4432d55 2013-08-06 06:16:20 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fa4fef163634bd242b875969ac345168babfd0dd53bb53605f1d26dfcf2c7d3 2013-08-06 06:14:44 ....A 23064 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fa5c912620458df694ea20d5cf2dc2d0ea4f7407f29442ff5b974d0d6edcf0f 2013-08-06 06:32:06 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fa6f7c4b775e2e4481056fe649071232a6bfa062c13613e645cc6d0302667ad 2013-08-06 06:14:30 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fa83481123e093c0a9206e493fe828e0b741dff28a40a742336fe97518459d7 2013-08-06 21:31:06 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fa8a43d3632752ce7d5438e2354d381aabf1470d019cc7b9935f84f8d266969 2013-08-06 21:30:20 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fa8d06d933bf5d024d957115571c13fdfa9027e53e477048f5974dc7038a02b 2013-08-06 20:16:52 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fa925a754b00b59de4206a6c47a5c7da8a4894e22e6e7b3a9be73a6fb62cb28 2013-08-06 06:26:08 ....A 53280 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fb0d8661a83bf703ef7e955c8872b31b44c7ca238e46959136a8b2a71c715a6 2013-08-06 06:17:44 ....A 1798388 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fb263edff770fdcd0c5e62fe15d0953199b6762fe423008b71d2a0689443786 2013-08-06 06:13:02 ....A 753664 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fb5688a2208b40221e308b4fb13c6db7963d897a54632b575a3ceee689a1d7e 2013-08-06 06:42:40 ....A 327718 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fb5865a0a54217844602b832da8eec7c548a06b1e3da6e00b286f83d1e8a5d5 2013-08-06 06:36:26 ....A 333312 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fb5ce984298e6b5b4fb028ca6180b376b6542454c675fccb258498a0ba63847 2013-08-06 06:35:40 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fb6c55a66e5b63da9b2e315f3b6916376d04dcb931dc6511852cee751be2682 2013-08-06 06:14:24 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fb7bfaa77500f9a544c8f59fddf6cf681dd9adc1bf9bc6125c1ffd14446a85e 2013-08-06 06:14:34 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fb9af882dee80880140d7b7ea60a0f1a6988e698e668c3c401cc79e2db57080 2013-08-06 06:36:14 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fba1b83cd10f25fb9d7736039f11ee20252a3759e955e3cdb84045971f88eca 2013-08-06 06:14:44 ....A 880640 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fbc2bba2d8ccb0a86475dc32abf56bd694fdd33be729d955e761e27b67aac6a 2013-08-06 20:19:34 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fbcd9ab8440a51206f16c6dcef49bf7a8dfffe612a13bd16c9fe4dca1e78655 2013-08-06 06:35:42 ....A 607232 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fbf164ab996074cf110754aa369c9b8bb6d3fe43e896b08dc7f65e01c9a93e8 2013-08-06 06:17:38 ....A 538112 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fc3cdef9ebfc6ec4ea31e4a9dc5df3bb07e27e855f48d58f797423a471528a7 2013-08-06 06:36:24 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fc431066f23e4ed87d08d3526b5de7f118d2bba4622a60588570d99a3445a21 2013-08-06 06:36:46 ....A 424448 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fc6126e53e1ce2f3c7caf79d13c10417fb3040b653222776c252e35aa2bc0fb 2013-08-06 06:23:04 ....A 99696 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fc632cad9ef14cf8a7d14ac110219d538709cec5896de3e9d69d9c472ae1bb9 2013-08-06 06:33:44 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fc72b12a24247dc999458df360595b6fdd2399928d801ed416a4528d7991f52 2013-08-06 21:31:08 ....A 368735 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fc7b3bec08bfbd2b590d9bd4459af467d55699769229ce9410028f52f0e33c6 2013-08-06 20:19:44 ....A 481792 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fc80965fcb99a4f556ebe9dff1ec37d5347e87e3228a99158ee446b9bd60bff 2013-08-06 06:42:16 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fccc0b1aa0bf8b5f272b220411dee48ede4dc29b2404b296eb86db8b19b0338 2013-08-06 21:31:08 ....A 142336 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fcd97576639c1b3da8764af5644844c1e0aad2df31d4e10db0a7d79be11869a 2013-08-06 06:32:28 ....A 82691 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fcfdd7d657e7a0cc832ccca230275c4695d0c0c9ef32531b40482e428da5537 2013-08-06 20:18:36 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fd0e9399fb3c84bd35a78af126580787ff3c06068af5e7c26fc4d65315dcdc2 2013-08-06 06:36:26 ....A 1546240 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fd200764dde63b20f12e87dec5d230e78a9102948f0c3e1bc82c247d0493c45 2013-08-06 06:26:08 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fd22532d7cb733308858a123bc5160c321458ebdca40c17e3f17de1776ce6c9 2013-08-06 21:30:42 ....A 702976 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fd282c9bf839242f27d584ff7be40e557168a08bae64f8b73994708ea5eb233 2013-08-06 06:14:24 ....A 1357578 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fd3ed08c81c0cd0418ceb1f68e51bb60ae3c2ff756eca8b0388295dc3230a92 2013-08-06 21:31:10 ....A 6391808 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fd4a460acb14fed5fb151d2850ebca3529d49153a6d8728320775ecdfd35e58 2013-08-06 06:35:22 ....A 825344 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fd4e356f1c4ce90d0a52abcd4d0245f633f2168f5601994faf5f8779c3f4f37 2013-08-06 21:30:50 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fd6555683ee686074b4ec634c66a6ecd77d39fde5da70a3c79adc78773b9971 2013-08-06 06:45:52 ....A 444672 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fd86b8f9582fa80fd272db143f8741530c7afae835b5dd0083b5ee4fbbb1502 2013-08-06 06:32:28 ....A 1022556 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fd9898d29e0ca72543908373a21c34e9b73f8db39a0922ea6077f4cbf32fbbd 2013-08-06 06:14:34 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fdba7e093ad80c48f2df9a2c0c5b4910d42e954c6fcd50a02c7df5fd431ae49 2013-08-06 06:32:30 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fdd02da087067dbd8d20ce1a8da2f17a8dd9534b359d1324f18669f72456464 2013-08-09 13:41:02 ....A 24385 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fdd10e363c5eb2e769263af8f4df65cf33ac0e38cff903279373ec1265acebe 2013-08-06 06:32:26 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fddbd3be9598089346fbea964cf69e82f5b4061f836cffd6cb7757aee119bed 2013-08-06 06:15:32 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fdee7868f4c952509bbabba9133486838ad604dae6445ea325144b9097f3d4f 2013-08-06 06:20:24 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fe118f6d45f8ff30abe9622edcde5f54f01efa3c09862c5d1f65c93e425b475 2013-08-06 06:32:20 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fe2497ae187e4c884e7d9e22df9c295e0f9a404433fa85bf7a611de46caf440 2013-08-06 06:38:44 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fe625d42d78c3c98d354be2e9c3c86879f8c4aa63375e7d7a8386ac0f1ce5c9 2013-08-06 06:42:40 ....A 299008 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fe68fd0f35d2820fe713fab6db2dfa08fb2c0d9299d5802921fe01c54ab866d 2013-08-06 06:26:08 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fe8e1aeca4edcfb0358bcdbe5da399ae3894546aec5468b3cbd0b2857d506b4 2013-08-06 06:13:32 ....A 4608 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fe92d1ce27678b07be78895f8dba00b49cd2d58cc484f0156aeeefc1b05f027 2013-08-06 06:13:32 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fea0887050e62bea0597b1b22aa4d1fed201ab7717281674938b98146395c2c 2013-08-06 06:21:54 ....A 39620 Virusshare.00077/HEUR-Trojan.Win32.Generic-5feac2c1310e3b0dfbb75198564ee82d8c4f3f2e4f672d04303f152675ac6a50 2013-08-09 12:42:30 ....A 597504 Virusshare.00077/HEUR-Trojan.Win32.Generic-5feada36e251bd600b5605ee9d56cfa4115ace8a1cb1ecf35da088cb1c4f8e7b 2013-08-06 06:42:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-5feb31ab2b440f4b7d205c8741c4d9274b5ea2739b7c1d3b27f6a353fd7de181 2013-08-09 12:51:04 ....A 59383 Virusshare.00077/HEUR-Trojan.Win32.Generic-5feb4b2a7b0333a05d46a03517b754b72f6609ba336e1198a1d5c9537c070f47 2013-08-06 21:31:08 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-5feb87952713426db5d996362c174fe3c7a082cb2866bd775cde4585d3de0cbc 2013-08-06 06:35:38 ....A 497152 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fecaef614c3f7a9393a5eabc8496090199ce4f2f61f8e0ca73d510da39b4dbb 2013-08-06 06:35:44 ....A 165888 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fedbd83e3ad9de066c4086669f97ef03dc4cb0ef86a20acc52d1348d39dcc2b 2013-08-06 06:16:44 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fee85755d1283e32d169af21077090b9dfe8c59ba93462dbaa1f93b0204ff63 2013-08-09 13:49:26 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-5feed4e50f9c53738a67afedf7c98f3a948979ef963a2e186cb1dd28869cd604 2013-08-06 22:19:34 ....A 321920 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ff0047b52a3cf2b69266627b0898f4807ceefe0101e3baf7f603f8622cfd939 2013-08-06 07:23:54 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ff0797d531fa67f1e600ccb52653764bf15fe3776e8bd8ba71132ce2dba9118 2013-08-06 07:15:58 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ff11f9350e807da5687699e4ac566be22559e66516c4bf1b64a15f3c526d63a 2013-08-06 22:19:26 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ff22ac1a86557ff20d8b78f45a233d691dcfc5b8c581dc4b08d2d77919598c1 2013-08-06 21:30:10 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ff68c2bfc7cad777b721283be2a61b71e9ce2304ed3316e4b29927dcdf88883 2013-08-06 22:19:14 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ff6d1a25fb01f7848481992d0e098fd71bbafed333e688cae78aa5f30b8a8c3 2013-08-06 07:23:54 ....A 2147328 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ff7614a0943a9620256e8d103a6664beede4fd044030e91af86fe5edee284a4 2013-08-09 12:50:54 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ff7cd69b92969da8b9d76db3cb7072bece7c3c162de82b1ddf05f9958268d38 2013-08-06 07:35:34 ....A 299053 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ff7ff008c86cc76e4aa85ab818b635076f7236d4ce6cd7f15e3570882460437 2013-08-06 06:49:44 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ffda66c69fe8c0654c6e5a268ddba1acddce3aa9dd846d802b67f11664366d9 2013-08-06 07:25:36 ....A 8684 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ffe26ccd72df3e9690e9aeac9eff245369a5b0d76c87c54f1a7b50b8ccc2f48 2013-08-06 07:17:48 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ffe3d9587dfb3fc38a57018a1cb29a08f90ae5cde724a983215eb71e93af224 2013-08-06 22:19:22 ....A 207872 Virusshare.00077/HEUR-Trojan.Win32.Generic-5ffea0e8337f671df60317853264ea1ba05073f93deae24ba36be081452a91ae 2013-08-06 22:19:30 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fff1500582715273523ec6e22bbfc224d5965b8ae02d2d88c71b48bb2fadbfa 2013-08-06 07:23:30 ....A 356352 Virusshare.00077/HEUR-Trojan.Win32.Generic-5fff83024e1d42e959b851975c2091b671361f425d93d7c5413bb6d64ce6371c 2013-08-06 21:29:58 ....A 1397576 Virusshare.00077/HEUR-Trojan.Win32.Generic-6000220816a6d6360ad1595f031335325f4ff321fe600e007f34f8bb2021570d 2013-08-06 07:17:50 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-600046e92e5a5a6720c71f99a58784024e260e050a7ceb72ddd6f64a83451cb8 2013-08-06 07:15:52 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-6001ac63431f3c6a4f2f9c0d9ffdbfb29750cc4a849fedb726c2f88598b5d8a1 2013-08-06 07:22:22 ....A 891904 Virusshare.00077/HEUR-Trojan.Win32.Generic-6001d854802d50f6bba9c39ab0990d99553bb284d380019d222ad166782ee96c 2013-08-06 07:20:04 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-600372318af8f16cf590cc76cbdff6436b7d6a6519ddd2f1a849b94d80b99660 2013-08-06 07:19:40 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-6003aaf8286efaffc7491a013d12f0d68c76beac714de24b775a415766218d1c 2013-08-06 07:23:34 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-600478f4c44a8ecfc76abef62384804e08a65a698f95da2fdf39ca221e1d10df 2013-08-06 07:23:24 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-600514dbae17eafc83522847a11c5ffe26935043dccb86a39b1d08db6aac6f95 2013-08-06 07:18:44 ....A 1920514 Virusshare.00077/HEUR-Trojan.Win32.Generic-600630b26d43675745a2656a60c04d000bd679160b30f9d878a00b012937bd33 2013-08-06 07:22:54 ....A 294400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6006f95ad0020411286f6cf994aa661e391353766d52fc07663d7f95387c98da 2013-08-06 07:19:48 ....A 6247701 Virusshare.00077/HEUR-Trojan.Win32.Generic-6007319828b4cba8fb8510be3a62ea484b5f6f820c71172c3d05ab6a04555d59 2013-08-06 22:19:24 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-600ab186f24ebc0e9779e2a59bd8bb78b1b84a953be2be94ab4004f8f1233aec 2013-08-06 07:19:52 ....A 282112 Virusshare.00077/HEUR-Trojan.Win32.Generic-600aea49bc6d77f63f5e2cfecf3096842755f0981051c26702a91d766bda960a 2013-08-08 05:36:30 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-600b9f01a848e1cd69c33940b539a26d164073e74de18683e3e36ffb3f06995b 2013-08-06 07:19:16 ....A 134776 Virusshare.00077/HEUR-Trojan.Win32.Generic-600bd8e8d66bd34b778baefb7351a564ec00ee234f312d18af7fa2c4acc2d04e 2013-08-06 07:18:50 ....A 204981 Virusshare.00077/HEUR-Trojan.Win32.Generic-600cbef68e062ae6561440bea4e8ef77b107e709baeac4d4a69d80e941997c7d 2013-08-06 22:19:12 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-600f0306053f895e9c95ff05676163504680a222633b5f653fa82c30c58a9866 2013-08-09 05:19:44 ....A 14823 Virusshare.00077/HEUR-Trojan.Win32.Generic-6010ad3744eb6a7b976ef04fc4fe4517a40169a95873ccb4840047270b9ab4f8 2013-08-06 07:20:22 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-601186e7ae402c805b36ea47c3de4476573c6d38b6acdba4b0e0eaa179f44a23 2013-08-08 05:25:42 ....A 114745 Virusshare.00077/HEUR-Trojan.Win32.Generic-6017007deb8ec21bc97f64632fbc53aad2bac7548f152c03e89fd6043bc7c4d0 2013-08-06 07:35:06 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-6017268cad51bc42c926ee2b3c7800d89f06fb712763e1f7d0dcd2a3b6977155 2013-08-06 07:03:16 ....A 17472 Virusshare.00077/HEUR-Trojan.Win32.Generic-6017714ed8ed5329717d56fd7b83d0d11d4da3c7e58172304ae42a7c0f9c841c 2013-08-06 07:31:04 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-60177ed500a340ac3c870f5c026c1b43e82b47789ce3de7b2599dd6735c007ab 2013-08-06 07:20:28 ....A 411136 Virusshare.00077/HEUR-Trojan.Win32.Generic-601785a1e699a2ca1b134659e4c920f7848dfd681c55a68b1a4703b1d9605b9f 2013-08-06 22:16:00 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-60179abd16a8b2d4db577dde55351f180cb164974a2efd0ae7c3213712e69592 2013-08-06 07:35:26 ....A 296448 Virusshare.00077/HEUR-Trojan.Win32.Generic-60187028966d723085e227b6d922aad5e1212eb4fe39e793898640cab56169d6 2013-08-06 22:19:28 ....A 296319 Virusshare.00077/HEUR-Trojan.Win32.Generic-6018997d1a9ddf6b1375d388f6c0e0c68556aaf252ec9f98ec8e92e1a96c7f10 2013-08-06 07:27:32 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-6019186e0a09c1e85ebb0c0bc9029c72c21028b716fcb16b0149970808d22873 2013-08-06 22:19:10 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-601a712a259a9f048b6b00df88a4cfa465c8d756032d21d02d4a2c03fa550972 2013-08-06 07:22:24 ....A 166400 Virusshare.00077/HEUR-Trojan.Win32.Generic-601a9f0780028301e448853007eac8db094e11bed666d17c24b5b95faf42af1a 2013-08-06 07:22:52 ....A 984169 Virusshare.00077/HEUR-Trojan.Win32.Generic-601c3016ddba4a48c022706e4f2a77710dee6b7bc82ddad2bc9b172a25ffd4a3 2013-08-06 06:49:28 ....A 548760 Virusshare.00077/HEUR-Trojan.Win32.Generic-601e260ce6ed03cae35a72438bfd1b502f9f45a1e8869e6d14fa6f5e6d11b400 2013-08-06 07:19:54 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-601ea803bb89707f1d4883e064def0410d8f4c629a5b0334b0e9a8124c93bde2 2013-08-06 06:50:02 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-601f8e16fb1551dc9c10a183f1f42e18a6f68c624432f1a6c2d7896d44a0a5ae 2013-08-06 07:20:06 ....A 1115648 Virusshare.00077/HEUR-Trojan.Win32.Generic-602181466727fc6f9801055ebc86450c693411411f4289572e6a395082b8dbe5 2013-08-06 07:03:16 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6023bac4de28800c20dc7ff28a28f4b13a187ee0cfdfce07e1fb5ebf6a047067 2013-08-06 07:19:48 ....A 224768 Virusshare.00077/HEUR-Trojan.Win32.Generic-6024a1005415ab30a0a6bbd6f529769a1a9ee687a820a95177b0577215ea0f23 2013-08-06 22:15:54 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6024b52ddb01bb211450faecc8f32231b4b11974598d149193220d37bb0ddde3 2013-08-06 07:35:46 ....A 22528 Virusshare.00077/HEUR-Trojan.Win32.Generic-602545227b898889fc822fe13139284110fc2d60d6a0f746444ae35af2034361 2013-08-08 19:49:26 ....A 701440 Virusshare.00077/HEUR-Trojan.Win32.Generic-602855543802c806a2481c8e7c9f019269de6a9b1a18ba5e44e6cc22e21b7243 2013-08-06 07:09:28 ....A 4880384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6028791c5273ece58d326968f3261cdad76c44badf8d9b2a5c59eefb8c68d910 2013-08-06 07:19:52 ....A 207894 Virusshare.00077/HEUR-Trojan.Win32.Generic-602aed05dba10ce5b8213212dee29077d5be3d9db77982689f27a02d147c31c9 2013-08-06 07:23:24 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-602c3d1d81f98d99425acc624cf2ef7d712ff46f2dfcfa96b2d5e7f7e0781942 2013-08-06 07:20:04 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-602c5b2ca9cda23501f81f6158d35ebdee30b5fc16ec7575b04f2342e77cc57e 2013-08-06 07:18:50 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-602d8e3b3b71fc695e91d7c9cac04e67cc841b20af66d368f103930e981823c6 2013-08-06 07:19:56 ....A 41073 Virusshare.00077/HEUR-Trojan.Win32.Generic-602f855598ebff55db641e4445d3793c2bace20af9669ff2d9b81b29f2281fe0 2013-08-06 07:35:12 ....A 418304 Virusshare.00077/HEUR-Trojan.Win32.Generic-6030c61be3ba792577377f3fabefa088c61822c0969ecdb2ab42a58f56742147 2013-08-06 07:26:04 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-60328487d7775a34a6f347063c180c06e8afb83898275da0f131a83173e0a355 2013-08-08 17:03:58 ....A 741522 Virusshare.00077/HEUR-Trojan.Win32.Generic-60345f9ab1d2d6d7cdb03690e7675395d33aaec9f88d6a08cfbbfa5e8e7f9a44 2013-08-06 07:18:56 ....A 115716 Virusshare.00077/HEUR-Trojan.Win32.Generic-6034ca00cf3b6b52dcaaa517650c8e001ba6f64962eb1c2a8c68cdcf82190860 2013-08-06 22:19:20 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-6035a1f9a37f3c8e24e359f3339a98a49cf4a7d4ebed54e2fbfa597e4aa155c8 2013-08-06 07:22:54 ....A 2523136 Virusshare.00077/HEUR-Trojan.Win32.Generic-6036b9bf68d227d2e02138269c5ac69619923d2926eff9056b16dc14987feff4 2013-08-06 22:19:16 ....A 2628608 Virusshare.00077/HEUR-Trojan.Win32.Generic-603a3fd592ad8ad2edcd702b855d5dbb34bd57a4a7df2b123deb6f80b518730d 2013-08-09 02:10:04 ....A 78599 Virusshare.00077/HEUR-Trojan.Win32.Generic-603a4be557512502e5c05172544292a986fce68bdcf341d87c9e99cf7c48f084 2013-08-06 07:18:48 ....A 53263 Virusshare.00077/HEUR-Trojan.Win32.Generic-603c169efbaa58fda49d81356d19f9eb5c8360272c1a58896b89ed3d4b65b768 2013-08-06 22:19:04 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-603da99549a7e43dd5606c5b6a30293072a239c352a2dccd79fc685073b02560 2013-08-07 22:31:20 ....A 942592 Virusshare.00077/HEUR-Trojan.Win32.Generic-603dab6134a8ecc62f039893bd71c3e86c87fd0cb8dc33352860534e9484488c 2013-08-06 08:17:54 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-6040d2b2640677cb0c5b8ffce697fc342df333008b11a4e8410cd4002f7c1179 2013-08-06 08:08:46 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-60433d10f12c8723c72d16be22b646e9be7c0aa673494374c2aecc588d661bb9 2013-08-06 23:09:52 ....A 202240 Virusshare.00077/HEUR-Trojan.Win32.Generic-60445b6b004e1a6eb81418ac4d6229bf31b8213912f8153d3fcc25e96f1d5787 2013-08-06 09:12:24 ....A 315469 Virusshare.00077/HEUR-Trojan.Win32.Generic-6045bdd8d9dac43c0e735306c73464d7da84e14ef312e955f2e8aa5d2ba2184a 2013-08-06 22:19:02 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-6046a06265c026da5d91332a0559e62379e6dea75988e7d115c2e0b5b1738b48 2013-08-09 00:12:02 ....A 151104 Virusshare.00077/HEUR-Trojan.Win32.Generic-60482f71eee284b2fef6d9181f910a0ddf9bcb2d54cf41de4e0578437611f111 2013-08-06 09:12:20 ....A 35332 Virusshare.00077/HEUR-Trojan.Win32.Generic-604938ed118c240ac7fb0aadfa1ebd22a7c6e847e54ee8f5567f22bf3f3d62bf 2013-08-06 08:17:54 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-604b78275dd15eeef2a82ecdd3431248e6a7e551ee9d16c5ad4cad5e619aafcf 2013-08-06 23:10:46 ....A 1027544 Virusshare.00077/HEUR-Trojan.Win32.Generic-604cc79058adcb77a37d70ad8bb0380513cd5b2d73e71227a2ca386690353346 2013-08-06 23:07:18 ....A 20688 Virusshare.00077/HEUR-Trojan.Win32.Generic-60510ec6f47d776dbbd65dce9b5a9847cea4d3ed082978003a5eacc0a22aae06 2013-08-06 08:33:30 ....A 373248 Virusshare.00077/HEUR-Trojan.Win32.Generic-605271d0206e361a840d3745bc435251e9df81c474c68446f9d2bd2b61dfdc8a 2013-08-08 08:12:06 ....A 300032 Virusshare.00077/HEUR-Trojan.Win32.Generic-60537f3d6dd4bbb3a6275c835e7e3eebcfd363d74ac2268a5dbb75b0e414766f 2013-08-06 23:10:44 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-60539c29388e7027406648ec6fa927524b65c4ba2970468dc5570f35bcb41e61 2013-08-06 23:10:38 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-60540509fda349e58eee7583075d029744c92a4eb189bf9d36f877cf11b4281a 2013-08-08 23:50:18 ....A 228826 Virusshare.00077/HEUR-Trojan.Win32.Generic-605659a1cc85e17170477545de33615fa5b906683b663002d285fcc051e9e094 2013-08-06 08:40:48 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-6057365f3cccc6ed40f9794099a8b4dae28665548a26319edf9b4ed615a26faa 2013-08-06 08:03:32 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-6057bb56c57e92d7d060284726be719692c497b49079522bfb2eb9d93d20f763 2013-08-06 22:15:10 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-60585f313e6abbc589df686571076dd804d131a2f6611d73df96239d6b500510 2013-08-06 23:10:48 ....A 850944 Virusshare.00077/HEUR-Trojan.Win32.Generic-6059791ca91925f11b60fa997433f36943a93995d53e0ffe2b844fd730727528 2013-08-06 09:11:22 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6059c64b381d1605b546f5684026456b2915547817d72d5ccf5bd86dec9da0ad 2013-08-09 00:19:36 ....A 4803072 Virusshare.00077/HEUR-Trojan.Win32.Generic-605a23b088596d85264bc3d4c70dd79a98ffc256051aee41209e6641a292c21a 2013-08-08 22:42:54 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-605b9a9c32d20d5ee53de31b5c1c87e64f7bbe296f3c00f978003ccbdf6a3955 2013-08-08 16:59:28 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-605c9cad97e6f870a302d38946e19e5ca8ca4f057aa65352e60cd1d02901f520 2013-08-06 09:11:52 ....A 236544 Virusshare.00077/HEUR-Trojan.Win32.Generic-605d9cc088365a3d639556c264c1408d2d1a055b60869f6be4c356cf0ce22ab3 2013-08-08 06:29:44 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-605dd9f609d61415cf68434d7d5f328130640d6dc1e1b0a0c9115aba87b82efc 2013-08-06 09:09:06 ....A 1036288 Virusshare.00077/HEUR-Trojan.Win32.Generic-605de787d6ecfe32249ea8995b9b31fcd26f3a10e7b918d73aa9d405ee8112b6 2013-08-06 23:10:48 ....A 466949 Virusshare.00077/HEUR-Trojan.Win32.Generic-605e56292e49984adad01a409428a345371f347d14dfdf78faa4f4bc2cef8a57 2013-08-06 08:22:36 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Generic-605f0d369af9aeb84f27c0a4473a8d769745dab70416676d5b2ada9d489ae33e 2013-08-06 08:55:04 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-605f75baa9f95340bd1ceea95a455587e58480e8814e337f527d62dd5e0392be 2013-08-08 17:45:58 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-606088bc3a1cfb699236d84792a23f2158c6ca7b09b30970835fbdbd6178867c 2013-08-06 23:10:40 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-60645133b3f319691649117405243a801825a3759cb46e00284ad8ec93c6fbdd 2013-08-07 20:48:32 ....A 248832 Virusshare.00077/HEUR-Trojan.Win32.Generic-6066560ae59e034cbad7a47d9510019a3b895f41e56588fd2a7d72ccf510a9d7 2013-08-09 11:10:52 ....A 64312 Virusshare.00077/HEUR-Trojan.Win32.Generic-60669a8d948fcf625a0139b632768551319db92f014a88c8a2d6c73b6c397911 2013-08-06 09:10:28 ....A 278016 Virusshare.00077/HEUR-Trojan.Win32.Generic-60671182d3ba3bcd254edb125fa4344985b86e2b708c232f82c8a887ae821b05 2013-08-06 09:02:38 ....A 47421 Virusshare.00077/HEUR-Trojan.Win32.Generic-60673979793a81bacb5e3706eb65480f4705dd58f9f11a38bd59f31f1404100e 2013-08-06 08:59:24 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-6068c213915e4871bbc43ceeb5382c3a0a07ba282822ef3f9d2cc6d36c9fc9d9 2013-08-06 07:59:32 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-606988cac905da9181f46b4204c724228c25726c60ea0a35d632d17dd02d7209 2013-08-06 07:46:22 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-606aae6a31cb837fb4ebbcaf94dffd4e651947b416f16756c0a675cd0b57cd93 2013-08-06 09:12:10 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-606c9255481fd84156a2f36926231d5c65ff730226c71ba653b064a1b3497d32 2013-08-06 09:12:20 ....A 770048 Virusshare.00077/HEUR-Trojan.Win32.Generic-606d7d1671ca117abbe821d1e68ef7b0767530a1af7b19f886afda14eba03281 2013-08-06 23:10:40 ....A 53272 Virusshare.00077/HEUR-Trojan.Win32.Generic-6071c0445a0ec005abe10977aa784521695b04431416eba3c953f3d6b760e199 2013-08-06 08:46:00 ....A 355328 Virusshare.00077/HEUR-Trojan.Win32.Generic-6071c632a790a931d5654431c1231f55d35039af7b1f1cd02f9a84ad6edfc0bb 2013-08-08 06:37:16 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6071fe49e91ca4015bd73d648c113b07df3541e32608cde29358733afff24772 2013-08-06 22:15:50 ....A 1909350 Virusshare.00077/HEUR-Trojan.Win32.Generic-60724d3c083dda8e7847315f9e45f672110c00103552a6881e78eee0acc7b6c5 2013-08-06 08:54:56 ....A 338432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6072520c7c3d1bf47f1e1fffd96032235a1d390e73a56e54783056e487ec16f4 2013-08-06 09:11:54 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-60727a2916d8938b4fe70e22194b353362f4c7b19ae448e3c750ea3f252cc0f6 2013-08-09 10:47:16 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-6073d3ba28c432f07a773841738da68266eea6f57580a8f62d4e8deba00a6b16 2013-08-06 08:36:00 ....A 2408448 Virusshare.00077/HEUR-Trojan.Win32.Generic-607434b96b4b97d58c90e6938b76fd9d617f03e2ecd1d6a551f7b2fa29c3abe2 2013-08-06 09:12:24 ....A 763734 Virusshare.00077/HEUR-Trojan.Win32.Generic-6074757cb762631bb60d1ca0efc6fbd0d219a8a75912fb92b22a82a6050feafb 2013-08-08 09:00:12 ....A 192813 Virusshare.00077/HEUR-Trojan.Win32.Generic-607484390dede5392d39912c32b6413752574e099632f7b46809496b46c20403 2013-08-06 08:52:54 ....A 93700 Virusshare.00077/HEUR-Trojan.Win32.Generic-6074f79a432225d86d97401cc784301e8bf0f43a49e9ded2f08931ab8f421ff2 2013-08-06 09:09:20 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-60756057859d80eb8a3ad8787a8cba81800c16efbb1322e2514d3d1c4455f89f 2013-08-06 22:14:46 ....A 7838208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6075e1d28b8db8c054f62a59dd2be24efd17c2f64444fc78e39f7a1e908ae0f2 2013-08-08 15:46:00 ....A 705156 Virusshare.00077/HEUR-Trojan.Win32.Generic-607763ae76e76cb662e013f64a2352b92106a8a83376b843ebcf857ed35bd4f2 2013-08-09 05:32:18 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-607915d152c0a2036a7765e20bb567ca65360670902155b9783cb0832f1e2a3e 2013-08-08 06:21:50 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-607976d1cfcf9eef714c3de8d0f346b57433599a40f7ab600b065fb87d942a7c 2013-08-06 08:30:58 ....A 143431 Virusshare.00077/HEUR-Trojan.Win32.Generic-6079ad1430f407e79ab4a63a67c0506fc29eab52b1a7e6cb6c8c6aa224f6bd00 2013-08-06 22:15:50 ....A 850432 Virusshare.00077/HEUR-Trojan.Win32.Generic-607ab478465c0ad918d6152bd3a46c2965cc5c6f530e002417a5ce9cbdd45a19 2013-08-08 06:06:24 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-607b49e2fd7956f75040c0380c1937effc93cd082785c175c02c7274c22bb898 2013-08-06 08:46:38 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-607bec51f1f4aa2c9ca3fe6be68a5a20f3e829796d6e29aca6d18810336e089c 2013-08-06 08:01:00 ....A 420864 Virusshare.00077/HEUR-Trojan.Win32.Generic-607d97e6279c3aec067a5ba746a422c57412fea3b289606999d2e26fd4033dd7 2013-08-08 08:55:14 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-607ff8198eb994c586782655f51a9539ae77cab82cf0f809b450d034c7165c33 2013-08-06 07:44:16 ....A 391168 Virusshare.00077/HEUR-Trojan.Win32.Generic-608148dda3ff44a86e5ae68412ea98884a5bba1163b5bfa8c1408e0acf7c682f 2013-08-06 08:02:40 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-608182c4283fbafda7ac0aba56f2b9eb80336ed8474f6bd3ad58eae12d05f9ee 2013-08-06 08:56:32 ....A 218112 Virusshare.00077/HEUR-Trojan.Win32.Generic-60855f9b92da97ad16ae61d840534eb788e0e32db911b8e0018691542c33955e 2013-08-06 08:42:18 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-60864f61887a14747b999fb311c38400d21263c84c899f0ff58578f20fe817dc 2013-08-06 08:39:22 ....A 62452 Virusshare.00077/HEUR-Trojan.Win32.Generic-6086a1aedc9191e97a2a7cb188eb17e831814ef502a4ef8603d777cd80b42b97 2013-08-06 08:05:50 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-608865221d3ba752d04bcb2b946ac3518a99dc0639711266c6335e7a1f97ab8c 2013-08-06 08:03:30 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-608aac88f20144f7909d6ffcd7dc52707db4f90335bddfc2010cd95102f7a490 2013-08-06 09:09:30 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-608aef0fdb803166462f84204faf260d7c13bff66ad9f6a71078584a705725a3 2013-08-09 06:48:48 ....A 68652 Virusshare.00077/HEUR-Trojan.Win32.Generic-608af73b7f3a28712fc9b44f76eb87f6cdfbca05805e701f222b1f203a1be2b0 2013-08-06 09:11:16 ....A 396800 Virusshare.00077/HEUR-Trojan.Win32.Generic-608b3ec5e34fb17d3ab4181710e0cb6e82ab0d04a44ec062151a435f5ca55f9e 2013-08-06 08:46:38 ....A 69649 Virusshare.00077/HEUR-Trojan.Win32.Generic-608bd5a7cd596461342dbb6425db63d56f91ca193736f348f00820948707372b 2013-08-06 23:10:46 ....A 53278 Virusshare.00077/HEUR-Trojan.Win32.Generic-608d0fad6f03a7b1f46ee9d1bc560a26ac493cdbbcd76a5b4c59f095f503ab12 2013-08-06 09:06:26 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-609137872ba43c2f8ab2a4b7bb839b94078e504fb5198e332454b574b7fa57bc 2013-08-06 07:48:44 ....A 430080 Virusshare.00077/HEUR-Trojan.Win32.Generic-60917f9216f8f718b6014daacf8a0f36c72fb5b1bfc506f8d30d9ec74dc121c6 2013-08-06 22:15:56 ....A 143872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6091ad80cf4bc9f0b960bfd4c5c44631f8c3bcba34a516b7bd0272e31cf4f20c 2013-08-09 00:37:24 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-6092579223819f6224204db72d1d4c340ca97668bf418551be9a37c7bf0f7b25 2013-08-06 07:50:30 ....A 306176 Virusshare.00077/HEUR-Trojan.Win32.Generic-60944294271c5067a68672c0ab695f68b207628d1ac1652c6b27446fb8b2ae61 2013-08-06 08:01:00 ....A 345088 Virusshare.00077/HEUR-Trojan.Win32.Generic-609451383470b5b36a8e26b0226b5243b9639cf66a3d4fcaeedcdadab4f19fde 2013-08-08 07:17:52 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-6095841c2a1ed50de23ad0a3ad897a57e34471ad423c9f502516e2fe2ce08c13 2013-08-06 22:15:56 ....A 90624 Virusshare.00077/HEUR-Trojan.Win32.Generic-6095ac0a69622570df6344e9a16ee5d7b0971ed318ccd7c803a7322abbcd1fa3 2013-08-06 23:10:48 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6095fd1bbb955e21b4255d0645c4d92f148e3499665f9205a7a80d0f20c31df7 2013-08-08 17:41:54 ....A 845824 Virusshare.00077/HEUR-Trojan.Win32.Generic-609684dd774efd103d1f6b30a4676d89c9760bfe0fe4148dd739b89757f64f12 2013-08-06 22:15:00 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-60976803a57c68f34acacd399ffa888b4cc19d8160662a16f718cbc8e4e91dcc 2013-08-06 23:10:44 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6097d1ae786f274ca78e4abd56ed80f192de668ff78a1cef19288f45cc1e3d4c 2013-08-06 08:17:06 ....A 110080 Virusshare.00077/HEUR-Trojan.Win32.Generic-609989a127566f044521a7563cf60c543dbf8bcdb45c15d98f83c9a27d5e1e21 2013-08-08 02:47:22 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-609a653fa0148629aecd8ccf3df23f4bd1e1842e94c8f41963b8bfd675ca7dee 2013-08-06 09:11:52 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-609a733797cdd8a5bf3d2deaccc7ea95e3a61a20c703965d08db3f95960fef38 2013-08-06 08:46:00 ....A 172546 Virusshare.00077/HEUR-Trojan.Win32.Generic-609adc1db434aa9e754326d1f9c32705ef06017a2262e007c0064ed75c6c1cf4 2013-08-09 06:47:12 ....A 188928 Virusshare.00077/HEUR-Trojan.Win32.Generic-609b205dee70822ac4a9ebb019db6be8025c30689c103ff7d0ebf36d1555a62d 2013-08-06 07:48:46 ....A 741376 Virusshare.00077/HEUR-Trojan.Win32.Generic-609c4702589d49dd8f0b45b528068d06f6146f009cabe72eba89558ecac107e9 2013-08-06 23:10:44 ....A 1040384 Virusshare.00077/HEUR-Trojan.Win32.Generic-609c715ad43e02012837d228d113c0144b4a4181555b148b3b40b03b93ed175c 2013-08-06 08:02:26 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-609c7e453428bc23aa6865d44b98b99c9665c9b8c20b5b3f41681c55dfe34f74 2013-08-06 08:01:14 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-609db53e832d8264160afe6cc44d09f69d23a3b4855ddcecb60e19e904bd101e 2013-08-06 09:11:18 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-609ebf6f427c41d900f884cebd5be13e04e3e0e32e8fb3e71c918e077dab3359 2013-08-06 22:15:12 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-609fbab028247e3e81a519af1416004db9613f98e146bcc08cf6910d50070d1b 2013-08-06 08:38:10 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-609ffaa728ff2b76d43736aa9f6b33f890e8a0b8503a7fef9945a77f0b766516 2013-08-06 23:10:48 ....A 384000 Virusshare.00077/HEUR-Trojan.Win32.Generic-60a00867468dc5d1c0d6b968cd9eff142ea74fa77026a2ddf6675e2263eadab1 2013-08-06 07:42:58 ....A 379392 Virusshare.00077/HEUR-Trojan.Win32.Generic-60a18d1bedb2a858af5c84a2517ef63edc87013d0d45c574fb0670f0b860b7fa 2013-08-06 08:33:28 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-60a21099edbdb60e4ff12e2b36d6576075803a0daa44372608262e9c320380e6 2013-08-06 23:10:40 ....A 879616 Virusshare.00077/HEUR-Trojan.Win32.Generic-60a2768ddc487dbacc52f170e7f379453207d066c214726d963d3fd92a8f4f51 2013-08-06 09:03:00 ....A 829952 Virusshare.00077/HEUR-Trojan.Win32.Generic-60a44f4b10f3b3e2d8e289518a6325a4086c4e6f276a0851b5955ed5bbe92bef 2013-08-06 23:10:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-60a5cf6fa7950d295ce5654a750f7dc84413967ce029d2318bca18746b4fd929 2013-08-06 22:19:02 ....A 964224 Virusshare.00077/HEUR-Trojan.Win32.Generic-60a5efeaf4e170465dafebe785410612d18aaa05837c0c642460d65c78a5ed2f 2013-08-06 08:47:42 ....A 343552 Virusshare.00077/HEUR-Trojan.Win32.Generic-60a6a78ca46633a3c084cc18bf7f2c73d5b5dc90c448d9891617ac4bc7e525a3 2013-08-08 09:07:18 ....A 8609004 Virusshare.00077/HEUR-Trojan.Win32.Generic-60a7589cb2761f002a69d949b46b2b60b2e1bae34996c47926234486321681b6 2013-08-06 09:14:50 ....A 51480 Virusshare.00077/HEUR-Trojan.Win32.Generic-60a8263756e10b4d647891acea434aa76445e70ee8a292c5c5b08f6062f202e0 2013-08-06 10:08:30 ....A 416218 Virusshare.00077/HEUR-Trojan.Win32.Generic-60a8f59a6d9c1b1abb58a90a5ab55e65102f6018b5afd14af5cfe65a922eb75d 2013-08-06 10:24:30 ....A 341504 Virusshare.00077/HEUR-Trojan.Win32.Generic-60a9869277f1cb835cc471a287b4499f72afb1add4cb5edcd66e2e1625890651 2013-08-09 11:34:42 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-60aa757b93f25edbee6fb418fad659d6845eff62684e783821b5ceff57076f45 2013-08-06 09:14:40 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-60ab829b4a06fc0f394ebcf57b2a040bd43b5b4c065be26e5a3444ef1b4e92b6 2013-08-06 09:58:04 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-60ac8c0bfa56b04a1749caf7e1ab7eb9d51236c67a8dad842909980f9955e2bd 2013-08-06 10:26:02 ....A 1024512 Virusshare.00077/HEUR-Trojan.Win32.Generic-60ad57c24e8a337a5dc1e88d6e56f6e30ffbe9c5ca6485986a8591cb5ed2f239 2013-08-06 23:57:32 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-60ad8c32f2742d29054f0d4cc559caa62476e1fe26949bb65968e65520e9977e 2013-08-07 10:05:16 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-60ae0b3b2cdc4e1e6dc4e43908d5bad2bbf4f914ce0f073960b8fcf4354e51f5 2013-08-06 09:59:10 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-60ae97e97676533dc8b0d4b075480abca0f83202b5a3af1d4e1b5549a6bea86a 2013-08-06 10:23:46 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-60af44fac1dc28ff76af19e925b37f7763d2c411783075efa171be503640b4ef 2013-08-06 10:08:30 ....A 37376 Virusshare.00077/HEUR-Trojan.Win32.Generic-60afe6052357196d67e3ef2992d11dc5958e641eee3522166fc8a447c6cab8ef 2013-08-08 08:12:38 ....A 285184 Virusshare.00077/HEUR-Trojan.Win32.Generic-60b027bd0d47cf358258e7e42546611e6d7f82a981b2f7a819f7c205968ea8ee 2013-08-06 23:57:32 ....A 2208792 Virusshare.00077/HEUR-Trojan.Win32.Generic-60b0ceece049a3d1ac6334f3509dfbaf71d7daba42947c05a3aeeadfb2100578 2013-08-08 01:10:30 ....A 775168 Virusshare.00077/HEUR-Trojan.Win32.Generic-60b159e995c37836dc37cad03d9586e7c4fc9385cf8626c8f973164c9334a632 2013-08-06 23:06:28 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-60b353847e89f985d4aa797253ba6dfdf80516f782cf35082e4686c3cfa8575e 2013-08-06 23:06:30 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-60b3a27816ea6900a01b54f626a62df543c7f79eb8fa71796b385c70e0e901d5 2013-08-06 10:24:50 ....A 377856 Virusshare.00077/HEUR-Trojan.Win32.Generic-60b44e2b5c8d5c91757567625429035fbc5c103dfe19d732757f5bc8f6f1d8b3 2013-08-09 06:20:46 ....A 22674 Virusshare.00077/HEUR-Trojan.Win32.Generic-60b71b272288ac31376e273c02bc34e7c2157474c16e538cdf77abca121501d9 2013-08-08 09:02:02 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-60b7afe57a38ef26f27cc3e8c1f982017715494344661824149a59995c454751 2013-08-06 23:06:42 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-60b8a8bd1d6bee20f84ab5c75b969d1fd7317464c963b49b3e964c9056baace0 2013-08-08 20:17:08 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-60bb171e38438c7884b69e3c37e107e8e4e9972171ea94cf0846dbffa4dd04c1 2013-08-08 15:06:38 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-60bbed0f071769860dfb126f371a8f531070a71442e14af2a4ba312383dbd6c5 2013-08-06 09:47:08 ....A 2439898 Virusshare.00077/HEUR-Trojan.Win32.Generic-60bc7648e5f8726eb0eaa70a68ee6b07f75ff8df3ae9bee99009264886d780f8 2013-08-06 10:17:12 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-60c1a224987050c74088b31f6d5e0834187db61d83e58814eecdcdacd5b37d1f 2013-08-06 09:58:20 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-60c2a61de6a8b6933c130d5d1444aa840db59db10924113a8b3c12cfe2edf6da 2013-08-06 23:58:46 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-60c2aab0a8d85fc22978f6298b1bc26682349466a4dda875336bfca6a06b4471 2013-08-09 01:02:38 ....A 458476 Virusshare.00077/HEUR-Trojan.Win32.Generic-60c2b9518d8fcac15bda67f23a82eec62b28a3ce802b8d5707a080d506c28e2f 2013-08-06 09:12:48 ....A 733708 Virusshare.00077/HEUR-Trojan.Win32.Generic-60c44d30504d2c4dc1ca8a5a835315074032754dbd33188d18ed44faac8f65a2 2013-08-06 23:06:36 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-60c5d1985b75b611650ffd1592b9c32dec85a82f0c97d85030002917ae39afca 2013-08-06 09:14:44 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-60c74c26ca558630478e322304db09518d55815e948150091f1f568894eb37d4 2013-08-08 16:51:02 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-60c82ae08529db1e4d8342b7e520f86cd0dafbe28f9ff240c1fd2e8bd40c87fc 2013-08-08 23:32:42 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-60ca2fd1001a60f88537682d896bf153514eafedccb70bdd571da40446877931 2013-08-06 09:25:32 ....A 630655 Virusshare.00077/HEUR-Trojan.Win32.Generic-60cbd872b66bd6484933504bec871d27334d1fc9a2da208b076ef208c0237a3b 2013-08-06 09:14:40 ....A 1310208 Virusshare.00077/HEUR-Trojan.Win32.Generic-60cbe9e4fba37b91b9d1a83ec665da57455fca26d45f9b6fe449bef04bc803e1 2013-08-06 10:26:10 ....A 322048 Virusshare.00077/HEUR-Trojan.Win32.Generic-60cbeb3587f35331510834ed05b4624f8a77d7607fab538305e76e243e7cc2dd 2013-08-09 01:37:14 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-60cc399a6ef2d5cf15a48dd4d8aab354f67a40e03b04b386b53a2d2bb50f8d6c 2013-08-06 23:09:22 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-60ccd81c83ee934645dab7cc66e6cf8b9fcacbf03b492ff123bd492adcc8e574 2013-08-08 02:24:06 ....A 175129 Virusshare.00077/HEUR-Trojan.Win32.Generic-60cce3501237273c3077a1c32ab360ae20700c908d7961b2baefce71bdd0c0c8 2013-08-08 05:36:50 ....A 140808 Virusshare.00077/HEUR-Trojan.Win32.Generic-60cd76fc6e717db357247b26efc01cef5a007f6b0df4d64b0f7127ce68e31e2a 2013-08-06 10:25:38 ....A 1593344 Virusshare.00077/HEUR-Trojan.Win32.Generic-60cd8bab704f3d60fca184b5fac9378d26f3070d4fd0a250e17531e07ec75785 2013-08-06 23:54:44 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-60ce2459fc46f7dde9d87013eed0bf6be2e0b27e4f51fc347e2e0b60ac31b3e8 2013-08-06 09:23:12 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-60ced51f9bc42b971cc2afbbb6fe880addaaaf902362c169ef9739f4fa058ac5 2013-08-09 12:04:06 ....A 853120 Virusshare.00077/HEUR-Trojan.Win32.Generic-60cf885a1680cf21447a0956e13c33915d48cedf9122064554782a912b516498 2013-08-06 23:07:14 ....A 368640 Virusshare.00077/HEUR-Trojan.Win32.Generic-60d16213fb4511e48f42581ecf3b254ed0a3e2659f2c31e1bb209fe418c423a7 2013-08-06 09:25:32 ....A 55296 Virusshare.00077/HEUR-Trojan.Win32.Generic-60d1e0d143ea625ef387851ef735ef09dee873ff28b18b750ed891b15f75f8a8 2013-08-06 10:25:32 ....A 469445 Virusshare.00077/HEUR-Trojan.Win32.Generic-60d2cc1096996b96242cbc9f17e3cd84a37704e384a8e84dc5c732d500e37079 2013-08-06 09:12:50 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-60d3a3df646aa42505206c52467b631d4bab54191710840bb6cf9e45e9728a10 2013-08-06 09:25:46 ....A 297984 Virusshare.00077/HEUR-Trojan.Win32.Generic-60d61d23647c9dfcc9220f96dda935e4af90f05f584a8f766956cd07bc2d61d7 2013-08-06 10:16:52 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-60d9f3867e0af3135110b7220dbd1b5889f96ad7f8809efdb973035bebe67e87 2013-08-06 09:14:50 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-60da5ca79183f61ca6962769ef30ca6c984a2a44ccce5d7649cf984c6959a0a4 2013-08-06 09:14:40 ....A 143940 Virusshare.00077/HEUR-Trojan.Win32.Generic-60da6095f06bcb544a6c0c9d48204912400169d086ad84e409b3d7396b0a2d74 2013-08-09 11:46:42 ....A 606208 Virusshare.00077/HEUR-Trojan.Win32.Generic-60da84c5d4595a4ef3daf55d7bf81518574c2750448039b93a65c7ee1f6c38cc 2013-08-06 10:25:48 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-60da9ae001b6181a3e6ac61875628d270d9e590e7c4d3dfd4eefdf87b2842a9d 2013-08-06 23:06:34 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-60dce6cc5fd89151400ec5c69f5e5f1f5b9df5ff8963a868ec472d60730cde54 2013-08-06 23:10:40 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-60deb29207d142d4aa88f127dab7b8287b31c6f112f0a90945e8cf08103e3d02 2013-08-06 09:26:08 ....A 89013 Virusshare.00077/HEUR-Trojan.Win32.Generic-60e0f90f649b92f3124cf28138c2bdc47ab435d2c03f8703eb8b25eb1b29a927 2013-08-06 09:42:34 ....A 886784 Virusshare.00077/HEUR-Trojan.Win32.Generic-60e269b29a61d802eec157909a8607324cadf0c52e08e2269ff133c973c52352 2013-08-06 09:25:36 ....A 733185 Virusshare.00077/HEUR-Trojan.Win32.Generic-60e446eaa878d461467c6cec3ac550d86f743034dc6dda0a3fafcc4d576e40b3 2013-08-08 05:45:02 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-60e5f4652c2a6c79e927077381b1c98cb3a7c6f33057997bcc54ac32e51bf608 2013-08-08 06:46:52 ....A 146432 Virusshare.00077/HEUR-Trojan.Win32.Generic-60e748c8251b945e68c557690113b5adb6a219428199d0f23b357ce15504f810 2013-08-06 09:15:52 ....A 315466 Virusshare.00077/HEUR-Trojan.Win32.Generic-60e82de4358714274db65fa58f2f6a77b76e27415ff9d617813705557270b378 2013-08-08 05:12:16 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-60e9e32c79fe9a1913d24a8901dad9768e16d83b97c498cccdbd6dd2f7ba1568 2013-08-08 23:40:04 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-60ea0feafe1f9adf0d3169f01fa0823b435b15c1c77d889464f5621a2dd2a1d2 2013-08-06 10:25:48 ....A 336896 Virusshare.00077/HEUR-Trojan.Win32.Generic-60ec20f0a62382143d1087d836e6e3b2f2f176ca5792b5174e9491cc1a501c82 2013-08-06 09:25:28 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-60ed17227876df12430a24b47e889b395d8b646228751fb216471f4baa5df6b5 2013-08-06 23:55:14 ....A 834048 Virusshare.00077/HEUR-Trojan.Win32.Generic-60ed3058c23f2b5270993b9eaa5e8985aa6c9fc376f0fff044960a5f81317cfa 2013-08-09 12:34:16 ....A 161423 Virusshare.00077/HEUR-Trojan.Win32.Generic-60eef36a13101a94f2f5fe9a72e370b1eda8b42e6f747b5a947ab24420895d0b 2013-08-06 23:06:36 ....A 1353268 Virusshare.00077/HEUR-Trojan.Win32.Generic-60ef30176e017b9349b8e2200126144a4daebb656d9f1c9fff5b10976844db0b 2013-08-06 10:08:34 ....A 1792344 Virusshare.00077/HEUR-Trojan.Win32.Generic-60efd0cf0d83ddd6161a2b498a15277624dbb64690bf29385a28094e73ff05d0 2013-08-06 10:19:56 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-60f13f1edf81cf65f40c29bf6b7c0bd33c5cd9e13fde391d20166576339d9b21 2013-08-06 10:26:18 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-60f24a54a52403dacd1b1e2e9b380f1e25152f8befd70bd075191bc07f5b4489 2013-08-06 09:22:48 ....A 127160 Virusshare.00077/HEUR-Trojan.Win32.Generic-60f294feee011e911087e68941b30a19cfc7e1f2e9ad208e674f28e067b6e8d0 2013-08-06 23:06:34 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-60f31f413fa248bce7c697e726e4d03eac10e38f1e0e323396b148328c40f81d 2013-08-09 06:43:14 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-60f3976aabecc634b519bf4256d57631ddbe0d684216dc07006c2ffa66d83152 2013-08-06 10:25:38 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-60f3ed6eb68eaa39b83ebea08f8474bd67fedfdb3d7663b66e1517a3c351bd97 2013-08-07 23:25:56 ....A 312832 Virusshare.00077/HEUR-Trojan.Win32.Generic-60f3ed70d2f2a253fc9228be54f99447fbc425153bb50184bec71990a053efc7 2013-08-06 23:06:24 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-60f4414736df7d4b94e409288576f45e671700de3bc379a7dee953fd0b1f8235 2013-08-07 00:00:40 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-60f47683094d7d48dba642217df0affcb9809657b7364e31e7f22a5302a99a30 2013-08-06 10:24:30 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-60f4beba6052f81c25a74aeb934ef65149feca98123ba1b5749879cbeb48b292 2013-08-06 10:08:30 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-60f555e1c160e2a5b7ae53ce2230f4e63232e08681dd9de6f0c777975b6c6b95 2013-08-08 08:56:46 ....A 160776 Virusshare.00077/HEUR-Trojan.Win32.Generic-60f55d6edd9728f4eabf208ac1cc2da458bfa6df69c119878916309ff6514a7b 2013-08-06 10:26:02 ....A 520192 Virusshare.00077/HEUR-Trojan.Win32.Generic-60f580b6416b52f0c746328f2a4f6a46c988228f4073076ddaa8e73522685ab4 2013-08-06 09:25:26 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-60f797f4bd9326bc8e570616de918a859189a3609be155604e826bbe64353ecb 2013-08-08 00:01:50 ....A 4114332 Virusshare.00077/HEUR-Trojan.Win32.Generic-60f7b449cf3d4e295f6d8b1ebdc33bc2f505fd92747e258e7e269894350b8a2a 2013-08-06 09:28:44 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-60f87f0c71c99debb174d945f73b327250d14dab4927c1f8779e795be2879973 2013-08-06 10:25:32 ....A 379909 Virusshare.00077/HEUR-Trojan.Win32.Generic-60fa54d26823a48ae3b02875ac71bf882d221d28ca4a140bacbaf693f6ad38c1 2013-08-06 23:06:30 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Generic-60fb4756984638653f8efc982b7c249f7d0e461f7162b786e4f854746d430910 2013-08-06 10:08:36 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-60fb69d3c22c043c0d38b88f432655e319ac6ceb998bb5f1ee055d3a20914d60 2013-08-06 10:10:02 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-60fbcbe76c77793cd04a26f170658dc451c0e1a931c7c404ec1a20d9343bac10 2013-08-06 23:09:22 ....A 422271 Virusshare.00077/HEUR-Trojan.Win32.Generic-60fcb0db72349d9a67a09c9677414e41268c7964d9997e71b5dd7bcc51698b27 2013-08-06 10:10:02 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-60fdc7218d4c95016d5271514f87ee0c7f0aa6a770baf790052323aab6180a58 2013-08-06 10:44:08 ....A 878592 Virusshare.00077/HEUR-Trojan.Win32.Generic-61015342cde311629e78a32a7706ad8accaaab1690477b3813459bb0818b5635 2013-08-06 10:45:12 ....A 29204 Virusshare.00077/HEUR-Trojan.Win32.Generic-61022a7f2702c290e4c06868f2a3b60203a3e890b192427bf1fc6c03f90c5e7e 2013-08-06 10:39:54 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-6105f38e45ab95dcd11f0aa4aeb353dc312cbdd280af451a0d9cee804f2ad4ef 2013-08-06 23:41:54 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6109236564fbafdbabf608917db973beda16aae6f2173964c1f92887fee0d1cb 2013-08-06 10:31:28 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-61094360f6802ebb3329ef50a3ea5311b85885ef11b9cce375f8698bad171c97 2013-08-06 23:29:52 ....A 767488 Virusshare.00077/HEUR-Trojan.Win32.Generic-610b45b51897fcf892ec8383f70d5a874c0cd750a83af836a8707db2fea4ce7d 2013-08-06 10:44:44 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-610bbe2048338308c3bc4e167388a0dde456c6c444be147bc2bb79992bccf710 2013-08-09 11:35:04 ....A 79384 Virusshare.00077/HEUR-Trojan.Win32.Generic-610beadab8fb78b2bcb3a354d92e213301ae39fc9fba79db4e0e04444d165a6c 2013-08-09 11:23:42 ....A 156144 Virusshare.00077/HEUR-Trojan.Win32.Generic-610c6c44466e0d7edbaa76af9ff61f0b61157989876b2bc001bd69141d776b5f 2013-08-09 01:04:12 ....A 528020 Virusshare.00077/HEUR-Trojan.Win32.Generic-610c76059993162fcfb665359605835a15f307cfb34fe378077733095409b34d 2013-08-06 10:30:08 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-610d83c86822c18cfa5b71dcb7b6e2623f3f6aec79d4d1fb11a35bd231cbc24e 2013-08-09 01:04:36 ....A 368640 Virusshare.00077/HEUR-Trojan.Win32.Generic-610dc703af487b8eab91955c8322b3ca049ae6fffe9db8ef6882b412b0f6724c 2013-08-06 10:44:00 ....A 199168 Virusshare.00077/HEUR-Trojan.Win32.Generic-610e86916b8bc2e085659d719841041d3fbd69158fe15d07891f95c7d9afb683 2013-08-06 10:44:40 ....A 847872 Virusshare.00077/HEUR-Trojan.Win32.Generic-610ee90a6ef66d8175acb09387c878efe8109b59e70b5723510017790306ddaa 2013-08-06 10:28:48 ....A 2277376 Virusshare.00077/HEUR-Trojan.Win32.Generic-610f96fc280f39eda106cb7b4bab15c20b83db8fd716b25f034f47beef12b04b 2013-08-06 10:44:50 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-61104cf2bacb79268155aaa83754c90daa3d63a7f04885f03e267ddfe34dd04e 2013-08-06 10:27:36 ....A 373936 Virusshare.00077/HEUR-Trojan.Win32.Generic-61125cc8abf1db7bbf2412b075e65327c9871a2ce4d6e20c1fb92bc58745deec 2013-08-06 10:44:00 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-61133bdacd7aa5000ca88f34b936f944fadc6f9b621ba0b2ebf83eb8343580fa 2013-08-07 00:00:28 ....A 199168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6113a168d2ece4cef6abd26e06206afb41d04833835953cbe5e854abffcef582 2013-08-06 10:45:14 ....A 1009278 Virusshare.00077/HEUR-Trojan.Win32.Generic-611659f63d642fbca464d03cbae9f34599a1e61a2b734f8b9ed8bbfa614d2bc9 2013-08-06 10:44:40 ....A 483840 Virusshare.00077/HEUR-Trojan.Win32.Generic-6116e706a8f6eb2c24bce6a34ba1157217dd909b985aadab2d35516aaeea8ba9 2013-08-06 10:39:54 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-61197dc024099a0dd6ef3970b057f3152f523e53c57b86c8f88c9b2a7e3da41e 2013-08-06 10:28:28 ....A 932864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6119ef389f2c1ec590b0057370b0f200448cce7afb30ca2f7bf4b687572d686b 2013-08-09 10:30:46 ....A 750592 Virusshare.00077/HEUR-Trojan.Win32.Generic-6123257952219ff2e3a90dc0f36015c72f0d1ee7c846b2ca15dbccf6be20732e 2013-08-06 10:44:50 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-6125b2a8ebfa0df06587f04d549a570460205f2c8b516f4cfc4997683b6c543e 2013-08-06 10:44:18 ....A 204112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6127e580c71b17d630c99ff7a20ead93e717e0c2e11662b4e9aa8a75e1546c7e 2013-08-06 10:41:26 ....A 1093092 Virusshare.00077/HEUR-Trojan.Win32.Generic-612810ea35d31237425edce973152e4451f3ca36e5a51df3e095d0629a614982 2013-08-06 10:44:26 ....A 360960 Virusshare.00077/HEUR-Trojan.Win32.Generic-61285bdc3df31e45f95915a6056263c08dab3a21ecce0b4fb3c9fc4b271ea62e 2013-08-09 10:26:42 ....A 764416 Virusshare.00077/HEUR-Trojan.Win32.Generic-6129d26415aab74876f022e84ab3507434a409d53e956ca66b7ac5498faa9715 2013-08-06 10:45:18 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-612ab6bff8ccbef25c4ebf240d2afdf7ee3283d497fe58efc8c7b36ba4212067 2013-08-09 00:00:26 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-612bff5885da4200e6dab24eee6861eee7cf64034cf7373763835fd64f29eaa3 2013-08-06 10:30:14 ....A 16991 Virusshare.00077/HEUR-Trojan.Win32.Generic-612f66b89bedf794a631d4f76485c93f94c62c2a67bc0c69f08b15ade8f2507b 2013-08-06 10:30:16 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-61317d80712876d786b0919fabf6e8b6bdf38d7742414b2e44251b21896691a0 2013-08-06 10:44:48 ....A 863744 Virusshare.00077/HEUR-Trojan.Win32.Generic-6131e408035a0248e14f90ca82d583624a90d0b399fa415bb4e12a5f339ef120 2013-08-06 10:27:34 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-613497123c1342025c74ab767da190244f3a43c08c4b84d3e837fa0a0168aae6 2013-08-06 23:51:52 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-6136d9a4ffa1fa2d56ff0d7c01dc67f6b4b143a9b1864d11a1070bcfa2e09564 2013-08-08 08:55:56 ....A 821760 Virusshare.00077/HEUR-Trojan.Win32.Generic-6137ba515917eba79c0755754b36f55706c759e180892012e32e84964f258e2f 2013-08-09 10:31:14 ....A 375296 Virusshare.00077/HEUR-Trojan.Win32.Generic-613865d04291f78ddc7778ca484da6da8c59c34315d2783b0251c76d21ffc7d5 2013-08-06 23:58:46 ....A 242176 Virusshare.00077/HEUR-Trojan.Win32.Generic-613a6d1321ecb411a576047070a6c41310194639d66f095c2bc9dca9d91f8a7b 2013-08-08 04:28:34 ....A 162720 Virusshare.00077/HEUR-Trojan.Win32.Generic-613baf2a7192399db305a7732851346c2331801c4427fb07a34fca1da635d60d 2013-08-06 23:46:12 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-613bfdfe698e5e510c5a62c38ad48bea96ca5829137aac656c2bc1fb649827ff 2013-08-06 10:30:10 ....A 81131 Virusshare.00077/HEUR-Trojan.Win32.Generic-613c1bded34bc315131970f04d76ef35bffe964260f8d65a8227435e782ff3d6 2013-08-06 10:26:40 ....A 2285056 Virusshare.00077/HEUR-Trojan.Win32.Generic-613c3ac11485e32486a2d3307fb5160f0b13615815121cc7a45fa0ca9769caf5 2013-08-08 07:45:06 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-613c74e83f357443166c0b28f4f42cfd9c3c7f6f91c3d64bf74c16699ad1a8e4 2013-08-06 23:37:54 ....A 741035 Virusshare.00077/HEUR-Trojan.Win32.Generic-613eee3f9e95febc073cb161bb3ec2a4f964b56fd2e8ea4a871a5fb0eca861d2 2013-08-06 10:30:10 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-613f7399578fc62729502e44cdc1274138fcb7f2c06cc1009a75519fe216c52b 2013-08-06 23:59:10 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-613ff9a9c9ae70b88025cbd574da1fd8ebd1381574ee14112a7a53289367662d 2013-08-06 10:44:42 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6141c7b6fd261350feee6d737b8d81d598da26f3ff074ea39f45b15efe004962 2013-08-08 01:35:40 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6141ca8811f9322035c04336f0195fc27a651273a74461cd07d9de32ef653031 2013-08-06 10:27:36 ....A 1193984 Virusshare.00077/HEUR-Trojan.Win32.Generic-614240f701ec7b821851befeba7384fc88fef181b5c7c3259017578bda02e1ae 2013-08-06 10:45:20 ....A 100683 Virusshare.00077/HEUR-Trojan.Win32.Generic-61436eaf261a0ed8f1acf978959ed0941f1a0d4411ddadeed735e8dbe8c924c6 2013-08-09 02:48:56 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-6145df8f7203b862b1c1c1aef29066b474bdef18436a32d7ca7461dba3709707 2013-08-06 10:27:44 ....A 562693 Virusshare.00077/HEUR-Trojan.Win32.Generic-6146cbd7047c9028d157f703e677ce68878369271924bd39ec14f09696f35eb2 2013-08-09 12:33:38 ....A 301056 Virusshare.00077/HEUR-Trojan.Win32.Generic-61476eb9ecbf07791b52fef68b5942c34e5121222199896260ae4a66d32cd252 2013-08-06 10:44:48 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-6147c6bbe95c1846f7b0e402d0e403402618f7872aa2980ba92cada721b2aa65 2013-08-08 01:43:28 ....A 352768 Virusshare.00077/HEUR-Trojan.Win32.Generic-6147cf156db4d51f73df4e4b04e6331390ba865a7a76dad8ad33cd7131defd9a 2013-08-06 10:33:34 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-6147f92cce21f355c4beb002817d8341a7e0c0af24fc91acdfc3c89f299eb3fe 2013-08-08 00:53:50 ....A 610304 Virusshare.00077/HEUR-Trojan.Win32.Generic-614949c1852e6ed518a7d287a752d5872d0dd9b09fb00bb100bc54265e433f42 2013-08-06 10:44:08 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-61499e27750038d3f952ec255a08f446df01e80d2f4305890a0b730274281010 2013-08-08 01:03:48 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-614bf0699972e1b76b29b11278b08f4a5a4e4461339bfc99507a8e82d85fab78 2013-08-08 00:48:28 ....A 144392 Virusshare.00077/HEUR-Trojan.Win32.Generic-614cf0004e85542823afbcb3ee49407176c135aca60ef7aed3e5b42d30655c5a 2013-08-08 01:23:32 ....A 706048 Virusshare.00077/HEUR-Trojan.Win32.Generic-614d9df78f4689ea4c6c589ac775d0fcad4060841450fbf712b4eca0b7d84ab5 2013-08-06 10:42:56 ....A 78558 Virusshare.00077/HEUR-Trojan.Win32.Generic-614ddc529d588c6ed25776a7a31b3a3cd40b9ccfbf029046fa4bc681ec105189 2013-08-06 23:57:08 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Generic-614e34a2c7b24635a4adc26f9599251ea956139b0b68dc47dde81e612cd9e1a9 2013-08-06 10:43:44 ....A 817152 Virusshare.00077/HEUR-Trojan.Win32.Generic-614ec1f107881d7b69c91788bacefb1d4fbe0ac26df65bd3238ac7d5239000c5 2013-08-07 00:01:58 ....A 375296 Virusshare.00077/HEUR-Trojan.Win32.Generic-614ef3a707556804e7e4b23e12efb2b540d7e386615990329764a56ffcdaf716 2013-08-06 10:31:54 ....A 480768 Virusshare.00077/HEUR-Trojan.Win32.Generic-6150b0ef8c65a5c267b50eb63a703e8499414c20866a3b1800b843187f80d14c 2013-08-06 10:37:38 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-615151d64b8dce1cf3f4b5f3f31ad413b87398905dffaba9c7853644b4f1c41d 2013-08-06 10:28:32 ....A 2874880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6151d8f9aaf75c1619b34800bfe358e90a0924911e4d90f67c2f8812e40dd70c 2013-08-06 10:40:00 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-61528c4aabca0c0bf763047e5afd1de9ad43c5f4a250218232fb0029e7eb54eb 2013-08-06 10:43:24 ....A 1138192 Virusshare.00077/HEUR-Trojan.Win32.Generic-6152aa97237b8d968a30776be30ca2c28a9a4b84d52baf1ce4703e92b8d870db 2013-08-06 10:43:46 ....A 279413 Virusshare.00077/HEUR-Trojan.Win32.Generic-615399d3e07ed46a131593855dcbee8d1fd22b351b1e5c06722836aac2692a34 2013-08-06 10:28:24 ....A 2248704 Virusshare.00077/HEUR-Trojan.Win32.Generic-61543a86899e9f47046a2757296ad5003660a2db6d26736f462b507980e9ed4d 2013-08-06 10:44:56 ....A 877056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6156d61c9d5d00a8d353f84810adae00ca971ffcd214463d229a48140b119cbc 2013-08-06 23:37:54 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-6156e115bcdfff3ccee0d4981173057710a7bfc890d1eb8b6e611cbaf37a270d 2013-08-06 10:44:12 ....A 378880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6156ed22808700113f6168382299405cf04b3f31f93307644d5a0198878f04dc 2013-08-06 10:42:56 ....A 95046 Virusshare.00077/HEUR-Trojan.Win32.Generic-615921fd5a4584b5d5926f331c846870c7a17ba1b4083991beafb40343642ff7 2013-08-06 10:44:40 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-61593493b4cb6cf0d405554268eeb974b096254b607e5a9e8fca38199f6cef12 2013-08-06 10:44:14 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-615a4315ed49889b7246ec82a8dbf47b5164ea0fd675ad618969a49e20f210d0 2013-08-08 04:33:34 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-615be22219c712b9c45301d6441bb6dae46aef4f31bcc2a4fbf9302ec8b20998 2013-08-06 10:44:44 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-615c29f4eb3c4cea15ca2d636c069f65a9d840b3746e0ef2617496cc6b09d4d4 2013-08-06 23:44:42 ....A 215040 Virusshare.00077/HEUR-Trojan.Win32.Generic-615c4947a4058f6d5a22d93f56bf6de07b55e9983a976e4583075c73127286b2 2013-08-06 10:30:12 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-615ded5c58e65a62ca68a767c23c52308c6858349267919a586a6cc6088cf114 2013-08-06 10:39:56 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-615e04fd99d54650f37bb1abea4919185c2e592f3dadffdeb520881bf9913982 2013-08-06 10:40:02 ....A 75042 Virusshare.00077/HEUR-Trojan.Win32.Generic-615e41e0b273e91cd2c254cfa85a8cfb90963d1aade186f24984ba0fb1e681ae 2013-08-09 10:31:02 ....A 140302 Virusshare.00077/HEUR-Trojan.Win32.Generic-615e6bc2cb2b20fab419f33201af3f6abc6e6b9f94ef3b91a11eef53ff40c32c 2013-08-06 10:27:40 ....A 368128 Virusshare.00077/HEUR-Trojan.Win32.Generic-61600235839c228db8f1a15d858065f8eb3170bb32d0a8d0ab9a655c6f458199 2013-08-06 10:45:08 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6161c7085ef32cbdcddabd30f55cd582a2e2c9bc6a195d29ea330e3dc5ec8f9e 2013-08-07 00:00:16 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-61626291d56da0dfbf767b239e34a9a3a93135708cba433f3eb318f69655a378 2013-08-06 10:44:38 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6162d38eae30af102ca7269507948d9cc5d77aeb3608bef2076506639fb44462 2013-08-07 21:01:36 ....A 170579 Virusshare.00077/HEUR-Trojan.Win32.Generic-616397686cc70131a476965872d7cc84c128e4b2ebd237174b4c6bf2f2b56472 2013-08-06 10:28:24 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-616631a06f71fd6a19a17830efba729851ca8aa6481af29f7c17643c005c24e0 2013-08-06 10:44:16 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-61680555251b60045a0ff6992994ea0ef58cca6f526243e41b93a68e14a203a1 2013-08-06 10:44:08 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-616dfe728ceec68aaf7a0e8b02e1e168ba105db1f9864342379a7b569f340b31 2013-08-06 10:27:38 ....A 215552 Virusshare.00077/HEUR-Trojan.Win32.Generic-616e52ff1c08a94fade672e3ea69663e468833d95ca9f3dd27b066275794e09f 2013-08-07 00:48:12 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-616f4fe2bb5a6884982c7e85cd89ea19f3056a3296e120ed7491ef1e43b98c3c 2013-08-06 10:46:40 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-616f99be51fc7b5885006b51891b5787fa2078f6307adc0f9cef0c754557d9fe 2013-08-09 06:28:20 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-61747dc6b470d6cef680643f6472455fe279a18888b3c924d935a60bd4fdc538 2013-08-06 10:51:12 ....A 488448 Virusshare.00077/HEUR-Trojan.Win32.Generic-6175022afa385fed00caf6e5efd324a0397c147216a365e9d4f53b3589a5a230 2013-08-07 00:31:26 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-617786ee1abffcc00f0b6bec46dc8fb297c154c23302709cfc36f509d659c64c 2013-08-06 10:47:40 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-6177a277b5abc5b82d463a19f27eaf030a05f881f6f2ba9328eadfefd0fe13cf 2013-08-08 06:01:00 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6177b34f3d7a924257513be6f86bed97960e5c5c66f8f1505526d3a862e4e611 2013-08-06 10:45:30 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-617b55470700d4b27994f8151848cd5c460b873937a125948dfef9897eb2837a 2013-08-06 10:46:36 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-617e6268085559a98b40551a4ace7b4685ccb5df84ae8db0d043d5e73993808e 2013-08-08 01:03:48 ....A 73938 Virusshare.00077/HEUR-Trojan.Win32.Generic-617f02580d868cde15ea9d626b5be6100cb18202f320e344b5a8d1c147559c2c 2013-08-06 10:50:36 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-617f88fa02bc535fba1dab64c10c71268585709f890461f6f2ed9ad86e97adaf 2013-08-06 10:53:02 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-61815d3591ca6e25ab149fe4222b5ddcb0c9406591d6a3481dea5c201ed50971 2013-08-06 10:50:26 ....A 381558 Virusshare.00077/HEUR-Trojan.Win32.Generic-61828d990235cd5fb8b882f3519195ffa9ffa049f6affdcf7a638965b5443616 2013-08-06 10:50:40 ....A 651376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6184a6ef60352691d2f57c1f390a47886f4888836490edc7758fbd0cbf70959a 2013-08-06 10:50:04 ....A 507904 Virusshare.00077/HEUR-Trojan.Win32.Generic-61852bde8d8b1de0b49cdc304c98b8b304be46dd635cccc30e13ad56b3c8b79c 2013-08-06 10:50:46 ....A 47421 Virusshare.00077/HEUR-Trojan.Win32.Generic-6185313d1d6c16a440f3e24309df879c45e66c282a32f354df757e7c2483ea22 2013-08-06 23:43:20 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-618747fbe1f6aaa35da26721703f65660f4f984bfa2fd8ee187ab904ba224118 2013-08-06 10:53:02 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-61897479b313907032370d9f4330bfa470b9a2a70f4da69d1b762ef6379991ce 2013-08-06 23:41:54 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-6189c26910f8341d510df1385e0ff4df995f2dd0b1b4e3297f106e03af6939db 2013-08-06 10:47:12 ....A 862208 Virusshare.00077/HEUR-Trojan.Win32.Generic-618a4d5fc1e42d8b7db508b91bafb9e855acd03b6a106592a7e253694a1bb7dc 2013-08-06 10:49:12 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-618ba9296dd4d226214044d9d74921e879f596bcc6260cde4392610806a181d4 2013-08-06 10:49:42 ....A 342016 Virusshare.00077/HEUR-Trojan.Win32.Generic-618be22b67caef93d4cbfe7b54360f7bee97bee6bd7d1f776e96c5c14ac40d6c 2013-08-06 10:45:36 ....A 203776 Virusshare.00077/HEUR-Trojan.Win32.Generic-618d6ae99406f4653b1cfd593c4f8cc8915b623536af15317f5f7c230a0564f6 2013-08-06 10:50:46 ....A 345344 Virusshare.00077/HEUR-Trojan.Win32.Generic-618ded918511f938c62c0a84b0e9eb45edb361b5d3d3cf20d0782c5bdbd52778 2013-08-06 10:50:36 ....A 210510 Virusshare.00077/HEUR-Trojan.Win32.Generic-618df772052fdba39b92fa9bea048d78761edcaff68ab2a13ece2cb3f3cd08ea 2013-08-06 10:45:28 ....A 188928 Virusshare.00077/HEUR-Trojan.Win32.Generic-618e94addc7b6bac64fc91f2320bb3e5b16f8df5118359f0be8aacc96c87ecd3 2013-08-06 10:50:06 ....A 3563089 Virusshare.00077/HEUR-Trojan.Win32.Generic-618fd9d45747189dec6cba1db7e0e610111c58358d718a1e934c77e44cb0b485 2013-08-08 00:19:10 ....A 823296 Virusshare.00077/HEUR-Trojan.Win32.Generic-619014d7658f8d7a91b4cde75de9a9151efa73a3c1b444ca4c9885167159dc4e 2013-08-06 10:52:00 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-61915a1887664aa3f72633333b31504b8c96ad3575539813e42bf06635c390e0 2013-08-06 10:53:04 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6193073c9a1c9bca279671ea65d06d453e1508876ad6382e77fd683ce6b24939 2013-08-06 23:32:44 ....A 111088 Virusshare.00077/HEUR-Trojan.Win32.Generic-61939d2b06dc1c3b936c9bf01a76e380b48be29a9ee2b431f14ff2cd8d75030f 2013-08-07 00:26:34 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6194d4001d80eaa199987194e7f05e0619c35256e0ab1f565320dd9fac67d754 2013-08-06 23:43:22 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-619530b0b822059eb537402fca9af94848cfa51e368582d614b9196b32a24c06 2013-08-06 10:47:46 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-6195ff43692e1a81291c0208a63765981face98f94866214c36a8ace9a840819 2013-08-06 10:48:54 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-619710b77838b676c1b3c0ce927065258cd2a19e5e07c35245b3d000d6e4267d 2013-08-06 23:43:28 ....A 175118 Virusshare.00077/HEUR-Trojan.Win32.Generic-61989d94bc3ba123f791a9e4dcd34211a8bbbb310dbc9bded4bd72a268085dc9 2013-08-09 09:19:28 ....A 27672 Virusshare.00077/HEUR-Trojan.Win32.Generic-6198ad16e53a4e1afb78841d09ef53b17ce9671a07adb226442fc38bab905d8e 2013-08-06 10:48:52 ....A 53278 Virusshare.00077/HEUR-Trojan.Win32.Generic-6198b0e232e6f6cb95d3392dbaccbd0c38d3f1a5c3ba44fa4f30c6a42ad13d2b 2013-08-07 00:26:30 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-61994c1d2de40510caba2c01c397005630dfadbc867f10f554320d570bd73153 2013-08-09 06:34:08 ....A 188752 Virusshare.00077/HEUR-Trojan.Win32.Generic-619b1f35147a153a1d26967b70024dc72a688e7a88ec9a804b16bb0d860f5b4a 2013-08-07 00:42:32 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-619b1f8cfc9f372285902ea8223c82f40a8e7d4dda33118879542db445194925 2013-08-09 12:23:48 ....A 495616 Virusshare.00077/HEUR-Trojan.Win32.Generic-619b2dceea470adb498458af38f95b5d13411d241332790a3eaa079b27213be7 2013-08-06 10:52:10 ....A 334365 Virusshare.00077/HEUR-Trojan.Win32.Generic-619ce88eee17ebfbaf4774a8de9c3ab6442a86a5bda6ccb45557c2d2ae7f99f3 2013-08-06 23:37:52 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-619d042d4f5da9ca9bf87359c99026f9e30ff618cb237e07e378664a2690bfb1 2013-08-06 23:46:12 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-619df1d6151e84a656bee26fb34eec9e96b3e753ffb7dd128aaf389f8cf3756a 2013-08-06 10:49:14 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-619e1a100df4a4bf9a3df374a085f2755ec061a61669f35b2a8ff915aa5c3a8d 2013-08-07 19:47:08 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-61a00c0ca1587532cccfc2422129aaad37b73daa2a3b98d220da15de9139cbdf 2013-08-07 00:57:36 ....A 177171 Virusshare.00077/HEUR-Trojan.Win32.Generic-61a1159bb9b960145c35e3302ae17a1425552bb31bab3b2141c7257b8d7824dd 2013-08-06 10:45:34 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-61a2e058147455b576cf525f05d0c3834b6f1804d0e47ba72223dde861bcb937 2013-08-06 10:47:36 ....A 54653 Virusshare.00077/HEUR-Trojan.Win32.Generic-61a3e7cabe36ea51c85f98213dc668dc1e1f1eaec61bfdf440ef91d257f4b63e 2013-08-06 10:51:36 ....A 289280 Virusshare.00077/HEUR-Trojan.Win32.Generic-61a47ca52b80cb9598032efc6df19acdf219511cd5b555e5348333a348fed69e 2013-08-07 00:55:44 ....A 93053 Virusshare.00077/HEUR-Trojan.Win32.Generic-61a6705cd01c58af3162654dea036218018c2e5beffdf1abf8a4cd4847ba5fe3 2013-08-06 23:28:22 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-61a8b9a14b34e6dca4066d81c54c2c0797036ef199d9829759006090a9f141b3 2013-08-06 23:36:30 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-61ab84865964a80b2e600d8f0cb84fb12bdf4e3aba1dba4b889c61893d258653 2013-08-06 10:49:10 ....A 250880 Virusshare.00077/HEUR-Trojan.Win32.Generic-61abf20dbcd74cc73f22d4b0b934a084580d488bfe1e5f8a0f4ef06ae68604c0 2013-08-06 10:45:32 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-61ad80b2bdb01cbbed86de0ad625f7a51fc4479c17f43cea0adee594ed013466 2013-08-09 04:33:38 ....A 375296 Virusshare.00077/HEUR-Trojan.Win32.Generic-61adcd8003e98d97e613cc681cf1262f2f4de46464cddc32a8da9624fc605f08 2013-08-06 10:51:36 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-61afe397cb1497c9f7d661faa1f253f640bcf1b5e72fec550bebf4dcb23e9e03 2013-08-06 10:49:42 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-61b15df98c05236b452e3ebcee263fc5fe5e2bf50d17f66e49d57a7c250656be 2013-08-06 10:45:42 ....A 371591 Virusshare.00077/HEUR-Trojan.Win32.Generic-61b38e94d2fa3ca764faebb6101c0773b618aeee3cb74b7622639106fc95aa30 2013-08-06 10:49:26 ....A 507392 Virusshare.00077/HEUR-Trojan.Win32.Generic-61b451ccaac69f904fae37c14f444ce7a34214be9b1175cd4b77836fd8a14c9d 2013-08-06 10:51:58 ....A 53268 Virusshare.00077/HEUR-Trojan.Win32.Generic-61b6f3f38b8a5807b6ee0f102b3bd53844f961b75790413cde793621d8b1ad40 2013-08-06 23:21:48 ....A 227320 Virusshare.00077/HEUR-Trojan.Win32.Generic-61b75b90e52564d2092551213fa0135c54eb1b5585319f88317ad5d2e9f9280f 2013-08-06 10:46:36 ....A 201217 Virusshare.00077/HEUR-Trojan.Win32.Generic-61b763bc6bc87391c20951f96ac866297ba597a5329cf1d9ead9d81e3ae7c753 2013-08-06 10:53:04 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-61b88ca1715054ee4540f5b3d5bad5c213ee2b71f182cd4300f2bc44fb106a8b 2013-08-06 10:45:34 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-61bb066af0993b05dcc39fd69434dadd8324f284ed9caffbd2f0f225e1b96a1b 2013-08-06 10:50:48 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-61bc10e8ede3997da73b3de9fa57b059e352b592404fb9c171469c4026fdc03e 2013-08-06 10:50:08 ....A 185956 Virusshare.00077/HEUR-Trojan.Win32.Generic-61c15227aee647264414385739526360952888ca53dd4ee271bc6a55609eb6f5 2013-08-09 05:20:14 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-61c23197235cc221659172adf1f4f89023d24e504d38befc76f6cccb455bd5c9 2013-08-06 10:51:54 ....A 222663 Virusshare.00077/HEUR-Trojan.Win32.Generic-61c2506a15c2a9ba4c71ba8d73eec768abc6851b44999d330924349992cd36b2 2013-08-08 15:28:30 ....A 53392 Virusshare.00077/HEUR-Trojan.Win32.Generic-61c2bc1c96bd0b818fb25778f8acfc0c07b27cf89ca7050b42a0654262adfe04 2013-08-06 23:37:54 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-61c458b98885543fe63d49cae7bc8dd53f84784e1ea4ae4ab151a080a56e12eb 2013-08-06 10:55:06 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-61c52b690a8a9e4eaafda5a2313165ae4a31aa216f454826d81dade1af00534a 2013-08-08 00:37:10 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-61c60acf726a9deb63fde8babed3378baee6b995f708148bc9fc52a9587a6f77 2013-08-07 00:32:42 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-61c88afc73bad06f921374e8d303c040a19f2109327124a8ad3eaaaaf4f1ab91 2013-08-08 01:23:16 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-61c8d71b0af9822efbe5b2a2a0f863a66368ba62d3881bff81b85dcd90d086b7 2013-08-08 01:10:26 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-61cbfa1e62a0f853d3d9c5c0d364b39209492acbf305447e7e0b94ea94be58c1 2013-08-06 10:55:34 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-61cd29c378039764522575759650d5f988887dcc482b99c08da46a9f62903734 2013-08-06 10:59:02 ....A 123158 Virusshare.00077/HEUR-Trojan.Win32.Generic-61cdbeb0f5b45bebad2ef990310ae650516f6290afda1e0929363e0b6a74d6dc 2013-08-07 00:26:18 ....A 110833 Virusshare.00077/HEUR-Trojan.Win32.Generic-61cec6b32ec39de7717e4e95162cbbcf3a357e2c728dd80557d0245b7139bb41 2013-08-08 18:30:44 ....A 62060 Virusshare.00077/HEUR-Trojan.Win32.Generic-61d0c12d234ad751c165227f94145a0ad3210b24032d760a46ebfbbc4853a945 2013-08-06 10:54:06 ....A 602624 Virusshare.00077/HEUR-Trojan.Win32.Generic-61d0eb15c8cea9eb3951153fa6358fc1fb3a40370d46494970585e4005fb790b 2013-08-06 10:55:36 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-61d0f6d7c8a000c5b3c8f043dbb7fb9776e6c7e3b95ee1420c28832691a012ab 2013-08-07 00:31:58 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-61d11ecdd2480c31cd997807ac988c1435e1a1611d3ce445e4936f9e4c4a9647 2013-08-06 10:55:24 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-61d5021d8d755ed78a15a6e17b484a58551d5ddb9a6cc346bf777cb774a33e14 2013-08-06 11:01:48 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-61d5a219738cfe1b35e31682e3a533b1b31dee4db555089f107b4da842bc9d07 2013-08-07 00:26:18 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-61d5ab9457a98820ac7234cdc20172df34f1e45cb6340647ff69b14a5677282c 2013-08-06 10:59:36 ....A 2593942 Virusshare.00077/HEUR-Trojan.Win32.Generic-61d6a29b32385f7f8f6b80c33f7d96005387f43f0a67755b730b27ea572d0d80 2013-08-08 04:52:44 ....A 346112 Virusshare.00077/HEUR-Trojan.Win32.Generic-61d6f985d3a757197f792a945f835807cbce09bdbdc49bacdc850c0c37ea7406 2013-08-06 10:55:08 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-61d883baed1f46f1aba4311edf13a6b1e37842a4638880801ee51d39d21d7034 2013-08-06 10:55:38 ....A 365056 Virusshare.00077/HEUR-Trojan.Win32.Generic-61d8dad0c4bd24a9ae19953fa3edb10038c754b57f0e96bcdc9584d0b5563710 2013-08-07 23:13:40 ....A 3372977 Virusshare.00077/HEUR-Trojan.Win32.Generic-61dd9fbed1dcf71d75b81b9e327c2844eae25e164c1f9b8cf505dc290e2edaf2 2013-08-07 00:49:34 ....A 71680 Virusshare.00077/HEUR-Trojan.Win32.Generic-61de855ba9af62a45ed2d3731b39d3cc54b983e1745851157c93f51697005bab 2013-08-07 00:26:34 ....A 197312 Virusshare.00077/HEUR-Trojan.Win32.Generic-61e0dd977f585c6e534ebcde9b5a826ca37177bd48a7108fec3ebd500789652d 2013-08-06 11:01:42 ....A 28228 Virusshare.00077/HEUR-Trojan.Win32.Generic-61e43790792bb631ee18488b262864296173582801e149c6b0e7278b6e3a5f9d 2013-08-07 00:53:12 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-61e501a8fd7e281ef744f79fedf176ddc03f83380f1fb2ba45b6982aefbdb3d0 2013-08-06 10:56:06 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-61e5940ef3f283524b452de632a8ecbd9757730908170ca9a8177caa2bebb959 2013-08-09 10:06:06 ....A 200688 Virusshare.00077/HEUR-Trojan.Win32.Generic-61e66e28d536904f14311dce056a5c09f284cf521e2de8d226ccbcc95b76da7a 2013-08-06 10:54:10 ....A 4084224 Virusshare.00077/HEUR-Trojan.Win32.Generic-61e6a871aa72040a6b8307ecfa96adf63b52487ba4025c2fcf6fef7e31ef2313 2013-08-06 10:55:02 ....A 280064 Virusshare.00077/HEUR-Trojan.Win32.Generic-61ea6831b3821b97168a4b3d453a01efe3fec987119a9d51607f68f58de14f07 2013-08-09 06:38:52 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-61eb34fcea60ef2aa82871b1a3553476f7f8a8ff3df0964c3f9d08dde3c7ca65 2013-08-06 11:01:36 ....A 77140 Virusshare.00077/HEUR-Trojan.Win32.Generic-61ece6d3fc7e6e0af24baec2638028f9eca732e91064abc9e36487d31e888ff2 2013-08-06 10:59:18 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-61ed2ec9321923a36ddde99e83f9f31a6a2092f99d27664c3192f15b7494e0c6 2013-08-06 10:57:48 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-61ed6dab17745edea925dfcf5d596cb960747b41496cd828bb532d0f5837e615 2013-08-06 10:59:06 ....A 528384 Virusshare.00077/HEUR-Trojan.Win32.Generic-61f02145460955df08024c260b85fa2d0b2815f2bdcd83f96820fea791f9e8d8 2013-08-08 01:08:10 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-61f0303a5570e384df8720b5b4f5df8eb3a584a412fcaa3e79db6264159a9cfb 2013-08-09 11:24:00 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-61f082f8152ad3fc8ebe1cb94fa49725e29f824658bc25733af64b0557961dd6 2013-08-06 10:57:12 ....A 53272 Virusshare.00077/HEUR-Trojan.Win32.Generic-61f2342a29a7b4fec46e192332ce8141994c2564434d452f3c109dde1789ab2a 2013-08-06 11:01:44 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-61f48aa96c9b50340dfa586d034bc934b0ff12638651c1d5901971c783a8bd5a 2013-08-07 01:29:44 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-61f576ecb0587cc186c96f0f461f64339034cf609a725a3e195da7a763c2d613 2013-08-06 10:54:40 ....A 819200 Virusshare.00077/HEUR-Trojan.Win32.Generic-61f61f1f0e8bfc14bdde9f0e0e925273c77d1f248b3f906c645b81c15da7d8aa 2013-08-06 10:54:32 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-61f81226400aa517d575067aa87356069ba57ff0039de669228effc3950ff4c9 2013-08-06 10:54:02 ....A 793600 Virusshare.00077/HEUR-Trojan.Win32.Generic-61f8744ba4fd9a886cde133f134478d4d275727f664a310c700c7aa6a7525093 2013-08-08 01:35:08 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-61f88e5992dc50aa55c2c9b147d1454b019c2fa6a55df87437eaf96275dd75a9 2013-08-08 01:43:28 ....A 108004 Virusshare.00077/HEUR-Trojan.Win32.Generic-61f8a8b59d3ee1160ebb0da9bc251ed0c8fd515cc45cb79015b2137c5c35f8d2 2013-08-07 00:26:30 ....A 700416 Virusshare.00077/HEUR-Trojan.Win32.Generic-61f90b12374fd30b87656bab2319453ace84d45c7a004186f8d1ff685f0cb169 2013-08-06 11:01:12 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-61fa357d4dcb1a54bd98b7a8743c034e8235cbb946a0999c12a2972a5d538a83 2013-08-07 00:42:30 ....A 590848 Virusshare.00077/HEUR-Trojan.Win32.Generic-61fb50176d2dad8d60958d6373ae4cb23dfc8aa72148c4a74dfb3a04e0b03bf1 2013-08-08 08:59:10 ....A 33437 Virusshare.00077/HEUR-Trojan.Win32.Generic-61fbe2b34ed2890fa3edc5b23c1ae93a37385d0ea3992be80ec1fd646bd06a52 2013-08-07 00:51:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-61fed8754e46cb35aae44ddd146b1535b2e2f65c322a8480be91238c9587f8ab 2013-08-06 10:54:12 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-61ff0c6ad30536090cb1436bc7fad810a5ad39d0445ede2f0a7e07a90693e479 2013-08-07 18:45:44 ....A 954368 Virusshare.00077/HEUR-Trojan.Win32.Generic-620149d0e96077a72d74be708e5b8ea23b39a55f541880c0883bd0a4c3f38f3a 2013-08-06 10:54:32 ....A 278784 Virusshare.00077/HEUR-Trojan.Win32.Generic-6203cd100f130beee358a73d30a4ec2e9fa749e3ff207650bad7f3cb3671bb27 2013-08-06 11:06:50 ....A 183634 Virusshare.00077/HEUR-Trojan.Win32.Generic-620420903c0a705b1b46b9cc2321c9b973e91032e4551aacafd63fa6692eed39 2013-08-06 10:59:02 ....A 729090 Virusshare.00077/HEUR-Trojan.Win32.Generic-6205f22377ee9022ee14aa0003db639a169e830a45302d63394c32aac22e8011 2013-08-06 10:59:20 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-6206a7327348bb5c951da879de41668a06160fa912798d7d706b6a204995c062 2013-08-06 10:58:18 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6206c4223e517f601bee40e01fb310cb316319b48653819c3ce52f16d3fad5fd 2013-08-06 10:55:40 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-62081065dfc5634bc0a241bd2bbd986482d920e372958529928f2efe9ca3e8b3 2013-08-09 06:34:10 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-6208d2f98eae4a2853ba8e2a3281d2b999f3a493c9e5d1476de8630754f4b4b1 2013-08-09 05:25:28 ....A 44384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6209b02fab4d0971380d22e2c36f6247ae44a7f788fb49858ea12b178be7cbc0 2013-08-06 10:54:04 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-620bf1e34e4f6f0d2dd81c822213c28cfd0d3155a4053b3c8fa15b442a143949 2013-08-09 12:04:06 ....A 458476 Virusshare.00077/HEUR-Trojan.Win32.Generic-620c47654c5f7c430f26a5bcc9cd8e353a2b84e71fa578e338d2726c147051aa 2013-08-06 11:02:10 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-620c8e3d03e9bd475275c0efa3b582301d61940809c289f6d79141a09b4cb530 2013-08-07 00:26:14 ....A 1665568 Virusshare.00077/HEUR-Trojan.Win32.Generic-620d7c5cfea8e363e75a3bdb087aec80dcdb3fc30bbf4d3569904ff373fef918 2013-08-06 11:01:06 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-620e10183465c700c8ee409e3db78dd88acad8c5fb78c6f22f4d4209ea1c318d 2013-08-07 00:32:42 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-620e4e424ba7a30856fb413629d5babb5e6dd1246a54de954317c910ec9264f6 2013-08-07 00:35:32 ....A 340992 Virusshare.00077/HEUR-Trojan.Win32.Generic-621190f3505456b00cb3d167e64684f0cdeb81d6cf9cc3d76b64e1d461c0af20 2013-08-06 11:01:44 ....A 326144 Virusshare.00077/HEUR-Trojan.Win32.Generic-6211cec4e1f4c2871545ce18fbb6780ef79ed1ba0077f8c95cda2198d4c096c4 2013-08-06 10:55:20 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-621252476ca6e8bc6d5901f17031a985f2641f71c473d1218cea64e1f9aca92d 2013-08-06 10:56:34 ....A 224256 Virusshare.00077/HEUR-Trojan.Win32.Generic-6213cedee883e5538115479b7f26a260e35190bd437a1e216a1192f41fec4f4d 2013-08-06 11:06:54 ....A 873472 Virusshare.00077/HEUR-Trojan.Win32.Generic-6213e2ab08d27bbffaebf5ada772240b13888fc796f96f36836c498387ce3832 2013-08-06 11:01:42 ....A 3254789 Virusshare.00077/HEUR-Trojan.Win32.Generic-6213e988de3f74fc968a9154cc28187b58534a6d25cc1d8dff4881e2f1444bf8 2013-08-06 10:57:46 ....A 905216 Virusshare.00077/HEUR-Trojan.Win32.Generic-621463e05db24d12fd888cdeae8459fd767af103181e1f8444d193441ccade04 2013-08-07 00:26:56 ....A 581632 Virusshare.00077/HEUR-Trojan.Win32.Generic-62168499981b984f85c684f444d02fe14c958d575d5417d63ba476d4e46f62b6 2013-08-07 00:26:16 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-6216c326a587772012ed182cfa57115741a9091a2f841dd5211c2d8dffbde2a4 2013-08-06 10:55:40 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-6217e7105e73cb4011d2337b67745b7eb8123bab31a771ce37bb9dd1f80314d9 2013-08-06 11:01:48 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-621808b88c170d29fdf9df3e9d840f3b1aa172a160b64cb6e7677efca8bf038d 2013-08-06 10:57:24 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-621a45576a96ac74c81cf19a5a7a8bab5b318a0f4fbe4666eacfeab34d9d3f62 2013-08-06 10:59:20 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-621c73232f5e4d8888caf65ee37eb74b6610076756ecb54ed8d9699d11265920 2013-08-06 10:54:06 ....A 315430 Virusshare.00077/HEUR-Trojan.Win32.Generic-621d684b04bf2f0dbab6aa2464ce7dc14409c82b534daa201632f9bc29973eff 2013-08-06 10:59:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-621d7dbbd1680c33c14c5939e2cd19368d508889cdd0cf6069a1e754d738813c 2013-08-06 11:01:48 ....A 80479 Virusshare.00077/HEUR-Trojan.Win32.Generic-621d7f64300cf9046b2f5a0ddac9af4461c1ac29d538fbc9fd0e6d4285be4f9a 2013-08-06 10:58:08 ....A 2604836 Virusshare.00077/HEUR-Trojan.Win32.Generic-621e55f299b748095b345b3a46b114c1f42b1f4b046b48c98c048011bdf0318a 2013-08-08 15:57:14 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-621f4b593aabe7e10702a61d93520b064880409fd274282840773422331be17d 2013-08-08 06:20:40 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6221e84cf757df50da5a477b8c5149e37f2279342928d015789322c791b9b415 2013-08-06 11:06:52 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-62220e515a29a665e442858017ea0520f3fe60fe55cace3c35090e74d91b49d6 2013-08-07 00:30:20 ....A 3195419 Virusshare.00077/HEUR-Trojan.Win32.Generic-6223368b8234699971fae8957e89d472253c933a53812c77295795fd73d3c47f 2013-08-06 11:05:22 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-622356dfb26b8bddb718c4ec57c6628904d1ebd697dd06b0f43a1180250d38fe 2013-08-07 00:26:18 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-62236c8b5063fd905d47234658039b8b738d82a3c0d19ba60838654fb5bfb820 2013-08-07 00:26:14 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-622736f6c3d3893850fcdc21cfe54afb1d968924083e657bfc0e167b232b0e11 2013-08-06 10:58:08 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-622808dda4aa26e865d213d4a1ff36d9aaaa9488035a377a111e224a700f6417 2013-08-06 10:55:06 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-62287e7f9e154eed8eaf55c7a988398222a943a2264819f9a9935d5ceca4e808 2013-08-07 00:31:30 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-6228974acad507e7c0799644bb6b84c673f1681e2f86a44a97a5a7febde45d18 2013-08-09 02:44:36 ....A 7014016 Virusshare.00077/HEUR-Trojan.Win32.Generic-6228ad2f012cbe867ec4814780999c53685028606ed2aa605c776c15ee47982f 2013-08-07 00:26:24 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-6228df04d68e8e23dc1cbd255737bdb665a6412044d6ff9e407c82fd0c45afba 2013-08-07 00:26:28 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-622ba06554af49d6099560d90aa77801c2da79767d03b53ea3b24c354325f9c9 2013-08-06 11:01:10 ....A 486400 Virusshare.00077/HEUR-Trojan.Win32.Generic-622baae711b0c350182a188da976c8fc68a3c2c54d7981e8636c8a4fec4759d0 2013-08-06 10:59:18 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-622d7f78717ebae5c0c023e8d1eba6f348c66892ed5b1c694920059d77822d38 2013-08-07 21:59:32 ....A 364510 Virusshare.00077/HEUR-Trojan.Win32.Generic-622deacb4e63eb0506209251d87bfbe59319b03d17c4ecfff19e071534d8a3a8 2013-08-07 00:26:10 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-622e50e9788f7fdc0df9fec4cc968ad5d1fbba40d748572b05214619c30386c4 2013-08-06 10:54:10 ....A 503816 Virusshare.00077/HEUR-Trojan.Win32.Generic-622f3201c961774d325ef13ee0c4bb77ea667d5225985379bcc8be84a805f611 2013-08-06 10:54:12 ....A 835073 Virusshare.00077/HEUR-Trojan.Win32.Generic-622f42573fed43df2247a0938f845abc5324d7c4bc6e7fb8d22199888d528dc2 2013-08-06 10:59:20 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-622f8ade1b3d46c12668372a502ac7bcef798e755439ad2e2837b52b2ab66d0e 2013-08-06 10:54:32 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6230d7ef41fbf5dd138f9be18de8225bd83b690f67bda4e55ea60a7f66db2711 2013-08-08 05:42:02 ....A 667136 Virusshare.00077/HEUR-Trojan.Win32.Generic-6231ac7d895a9278dbcf522274f6d68a32f35344c13d9afb41e8faeeb6cd47c9 2013-08-06 10:56:08 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-6232092e85f785dcb45422afdbc02ba240804dc26d5ff8c43258ee6b2e130784 2013-08-08 05:42:04 ....A 599040 Virusshare.00077/HEUR-Trojan.Win32.Generic-623628e2da040e3951f7d9f61941da24d3a987445aac518d88973a207e8a4458 2013-08-06 10:57:44 ....A 2380843 Virusshare.00077/HEUR-Trojan.Win32.Generic-6236b9901962b59de0d694aae653cbda4db306db0a151b8db3937dc3894b3c4b 2013-08-06 10:57:16 ....A 53264 Virusshare.00077/HEUR-Trojan.Win32.Generic-623708b9ee1515a31f0dad9971169f9076983dd1a101ad389fff288f8a4e03d5 2013-08-06 10:55:32 ....A 21544 Virusshare.00077/HEUR-Trojan.Win32.Generic-62394b155d0570b34d35d2a54d701aa9964aa4618d209ffbbea7b0901c721a51 2013-08-06 11:02:10 ....A 887296 Virusshare.00077/HEUR-Trojan.Win32.Generic-623985191b742701002f7a48f96e80e7ab8d09e09d9ab745bdb8b2f551191ec2 2013-08-07 20:49:42 ....A 890112 Virusshare.00077/HEUR-Trojan.Win32.Generic-623defb358acd8f52efa90de6aeef9f3fdf6c285203a015cbb649ebd05c58e38 2013-08-06 10:57:08 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-623e885de5c002370b4a19607e860571b449ed770977d9abc765798537fbef9a 2013-08-06 11:05:22 ....A 2791926 Virusshare.00077/HEUR-Trojan.Win32.Generic-623efb0c182eb8a9ed91babca2c98b5b4cf4d0d8dc668e2c7f580a5c3ac49b68 2013-08-06 10:54:08 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-623fdbc4812aac84f172b9b0fa1a385b30b6a33dbb4222c70dd529ddca35b908 2013-08-06 11:46:16 ....A 438016 Virusshare.00077/HEUR-Trojan.Win32.Generic-624019641891e79536b52b1e21dda885f655a36c7a292f8623099b1f7475e304 2013-08-06 11:56:48 ....A 145920 Virusshare.00077/HEUR-Trojan.Win32.Generic-6241f189ecd0c98a76a12ae1c1d8818a6237c1918af69c0478dd1102093effa4 2013-08-06 11:55:30 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-62422f307b13e48cf84a6154aa01db8746a8324a707582e6606188a630fd1349 2013-08-06 11:11:54 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-624267ad9c7ae93077dc9a9f19442ad5f0b53d13bbc21a77edc04079da25896d 2013-08-06 11:49:06 ....A 1087697 Virusshare.00077/HEUR-Trojan.Win32.Generic-624593dc560cf9e5b65238c1881f9bb3b0c8a666260b2f31ebc5076b2bbd4543 2013-08-06 11:44:56 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-62482bef360c9f4efa9fccf3b05111f74c4316ec19e114ff5326bd49474b94ba 2013-08-06 11:53:42 ....A 356352 Virusshare.00077/HEUR-Trojan.Win32.Generic-62497d8b400e38dceba801ef5f49abdc92a2ece8ae7344a0b33586fd291fd241 2013-08-06 11:11:48 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-6249a15c91faeb7e73545e6f9bb5470d6e2b136eb0e1d7e001a7e1d4ceca2e2c 2013-08-07 01:29:30 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-6249b0f59c43b590e63b4471387442cdf5ebcbb35b2417173045c73cd14bd410 2013-08-06 11:45:04 ....A 49682 Virusshare.00077/HEUR-Trojan.Win32.Generic-6249eedcdba9a4024365d6abb73b2bc713a1fd154725ba0a64e29001241d5de3 2013-08-06 11:55:30 ....A 293888 Virusshare.00077/HEUR-Trojan.Win32.Generic-624a8d0b87239fbfd93959d586fdd61706b9aa6f6c0b4c249595c7123413cf24 2013-08-06 11:55:32 ....A 274768 Virusshare.00077/HEUR-Trojan.Win32.Generic-624a8d3861dc6b53bd3d650ada0e331c0a9dc5061d2fbb136722adfaaf2de83e 2013-08-09 09:13:24 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-624c1986827af345750687621ad50c28a8a386c7ea004d93d165678065983cbf 2013-08-06 11:44:56 ....A 1142896 Virusshare.00077/HEUR-Trojan.Win32.Generic-624d16ed82c93e303aaca03f1439bdb1cfb74d0af38e6ed11e5a3d00ca95dfe5 2013-08-06 11:53:46 ....A 224256 Virusshare.00077/HEUR-Trojan.Win32.Generic-624d21c50278c55dad34644c01cb4909cd597ff2e94f1a3694191d9b632b9cb1 2013-08-06 11:11:54 ....A 225792 Virusshare.00077/HEUR-Trojan.Win32.Generic-624d5315de1b7b8a62e3db12955a13160fa6aa976f359c551086747d8ef95dc7 2013-08-08 00:29:58 ....A 1372791 Virusshare.00077/HEUR-Trojan.Win32.Generic-624f6296f740f3e13af3d5f646da01ea345821e50abcbcae15115335de30322c 2013-08-06 11:27:26 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-625079da36b526f3ba761ed314dd90ae5ace0c7b74ee924959213f359f7f5b1b 2013-08-06 11:27:12 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-625109cc715c8454f8f3374b412571132e861fa51288c332c46877ce5e584a70 2013-08-06 11:45:18 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-6251bca87ec456e1e129604154332bd1ca9884d5730b8ce055fa2dc0b953040f 2013-08-06 11:29:08 ....A 379904 Virusshare.00077/HEUR-Trojan.Win32.Generic-625222fd2f8a247ced71d7a61a802597938072ef4ab5d41a68787d00c19b5e1b 2013-08-07 01:29:24 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-62524ec1bd6a05349227d8b825ed13c49755127a069be0def21b0f738706a9cc 2013-08-06 11:49:54 ....A 299520 Virusshare.00077/HEUR-Trojan.Win32.Generic-62528b18a42c36cd0eba11c7dfc715e42538ff87b0e2f88e6ab96e091ef942b1 2013-08-07 01:29:32 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-6256354b77c03ef8b1d24b83a715c621915ad5b01df788a75d2d899b4f5ad01a 2013-08-06 11:14:50 ....A 53768 Virusshare.00077/HEUR-Trojan.Win32.Generic-6257f745da90b19c1103204dec976b38fff11f358b8080b7b5a97fc0e31e690c 2013-08-06 11:11:52 ....A 142846 Virusshare.00077/HEUR-Trojan.Win32.Generic-6259f6a56afa5d219bdc1a02c673cfb7523a9d58a75c10fc0ef88a61251f8841 2013-08-07 01:24:40 ....A 4382160 Virusshare.00077/HEUR-Trojan.Win32.Generic-625a564198d467e30a30db33c0b3a72e2898f7c9d19bb2b6b738afe460ea4a41 2013-08-06 11:27:20 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-625cc807dc78f094baab52dd53776e89ab16b80045417408a3a16d4e85a5b7b9 2013-08-06 11:16:22 ....A 1347164 Virusshare.00077/HEUR-Trojan.Win32.Generic-625e7594089b5ccc8cc45736669e26e42e207926dbd9e5804570bdc6c9f1f60f 2013-08-08 19:51:20 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-625eab197746479e94a5005dc67d8d668154b83f225450ffa580aa95a3ba5720 2013-08-08 05:32:50 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-625eab1b3f464ac389cc4fef4d1f152e8e9715c7b5eb5bf67cba5cc22e7faf48 2013-08-07 01:24:44 ....A 1815786 Virusshare.00077/HEUR-Trojan.Win32.Generic-6261169c460c32c477f7b4bbc0f94f53f1cd396c3ff3f44145801ee2a40b96ff 2013-08-06 11:29:04 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-62612d05bff6e7134da1239fcb3e79acbc7209a61414a066a9e649c151121438 2013-08-07 01:29:32 ....A 609280 Virusshare.00077/HEUR-Trojan.Win32.Generic-62642bbe97a89fe564b0746db700e6f46cb00220a9971d0f59e988b3f0efab90 2013-08-06 11:10:30 ....A 33368 Virusshare.00077/HEUR-Trojan.Win32.Generic-62654b1b714e28da6dbf6524467eaa0a2bc11f9e9b47422c3332ddf75e3728a9 2013-08-08 14:39:48 ....A 51660 Virusshare.00077/HEUR-Trojan.Win32.Generic-626574384d4211fee0ebd6f7950cc0f028edd57c86608df6ca2e9e512bf408ad 2013-08-06 11:25:54 ....A 594944 Virusshare.00077/HEUR-Trojan.Win32.Generic-62679161e39afb5c91437f5a3dea19bbdba1adfd8f9fd444d271b44e5a1bb4f3 2013-08-06 11:44:52 ....A 208535 Virusshare.00077/HEUR-Trojan.Win32.Generic-6267cac780526f9d1b9d799262ebce8bb4cfb5affb2308b1c09c29c7a1e20898 2013-08-06 11:50:02 ....A 250197 Virusshare.00077/HEUR-Trojan.Win32.Generic-626981bd85e70018f88f2a7bd2b2fe404d8ede8c59f3bd34e413206a39948aec 2013-08-06 11:50:06 ....A 626688 Virusshare.00077/HEUR-Trojan.Win32.Generic-6269be33ac4464ca2b5786ae0d96e85722f18e513b7a7528eba1487f6916fe1f 2013-08-08 08:56:14 ....A 161760 Virusshare.00077/HEUR-Trojan.Win32.Generic-626a17bd0045381feb73411ce09cb60b2303091b998629c9f2e6a89692b14e6a 2013-08-06 11:50:06 ....A 346112 Virusshare.00077/HEUR-Trojan.Win32.Generic-626a6350fa3b4319a08cb3ba5889b23cb2361e9a62f5203758db0d89822bc060 2013-08-09 03:00:50 ....A 74752 Virusshare.00077/HEUR-Trojan.Win32.Generic-626a7af23e037e72c6893c18d245ae29e3acc330642d76720de35040bb29ea32 2013-08-06 11:57:38 ....A 358656 Virusshare.00077/HEUR-Trojan.Win32.Generic-626bb547030e11509ca637179c22552bbc23af00252f77adcc8a393f171f0191 2013-08-07 01:24:34 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-626da076b3a0d0beaf6bd1ece97d5be2898029e5604923e5e80427592301ae1e 2013-08-06 11:45:02 ....A 20424 Virusshare.00077/HEUR-Trojan.Win32.Generic-626f7b1543051df7fd7feb9f3982162c10a27a32618a190e5e25572ee2df378b 2013-08-06 11:45:02 ....A 282112 Virusshare.00077/HEUR-Trojan.Win32.Generic-62700cdfde41de7643714cee666ea59b8aca8816a696c8702462e3370a2ff3b2 2013-08-08 08:45:58 ....A 89088 Virusshare.00077/HEUR-Trojan.Win32.Generic-62730fe37b658dc2b62e2bea0ad83422b3f18d524262dae4a2133796c6af4d77 2013-08-06 11:10:20 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-627388fbef11a0ebb12408bd1420ee7fa614b9725783baf96537460fe5d545b7 2013-08-09 02:18:26 ....A 333312 Virusshare.00077/HEUR-Trojan.Win32.Generic-62738d13d2815ef70ceacd3954a1f274e2cd39a46da3755cd39a844634f0f56d 2013-08-06 11:55:30 ....A 442880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6273f163c5155ace40caf419f656d273c9949f2e6003e3d1db05be46a42d9079 2013-08-09 05:26:00 ....A 195324 Virusshare.00077/HEUR-Trojan.Win32.Generic-6273f36d3ce5919d10544030befe76eaa113eed6fa2319e5f51ef3386f858027 2013-08-07 23:47:00 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-627562a3da46016a19db11081a2dad51a71b18a357d47150823425a1fefdc3f9 2013-08-07 01:29:26 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-627812db88bbef5023eaddef5eb2a7802b392002dd85917595c6752505935a40 2013-08-06 11:49:40 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-62797ab83599706368f8ae5410c64a7445011a7a54b30d74b48de1a76c9fbdd3 2013-08-06 11:49:38 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-6279a9b755a69088a8b98a2f510ba4c5697876a6f3e79ec470700069b0c5e368 2013-08-09 11:24:46 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-6279c8931e77b96023c7be30213d6c5ce9668f7f8f265ab9abe5a35da03c85b7 2013-08-06 11:11:54 ....A 23064 Virusshare.00077/HEUR-Trojan.Win32.Generic-627a3b8a04780766d6e28a2853113f0a784c3e8223f33c43955f3f2e21f7bd76 2013-08-06 11:39:46 ....A 1896448 Virusshare.00077/HEUR-Trojan.Win32.Generic-627ae495bace802791803842a53954ee192f83aa466faa785db24a60f5898bf6 2013-08-06 11:54:10 ....A 196967 Virusshare.00077/HEUR-Trojan.Win32.Generic-627bb81295637fce75c0b654e225c08e0024227a56d176b0fd988acafe7de6ed 2013-08-06 11:45:08 ....A 326144 Virusshare.00077/HEUR-Trojan.Win32.Generic-627c78102b01a219487519a07210d8bb267c2a00c84c2a807aa61b9a8980a949 2013-08-06 11:44:56 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-627d49bf16ffa10aa3c6fe6dc51d2e2d94771b7d19e9fb12aac804ce2797bdd5 2013-08-08 08:56:02 ....A 356640 Virusshare.00077/HEUR-Trojan.Win32.Generic-627df7d9571e16c54d6fa4dc6fb939233c46ab6969182a7c4ab8c0ece5755bf1 2013-08-07 01:24:06 ....A 873472 Virusshare.00077/HEUR-Trojan.Win32.Generic-627f80aa97b3edae86e7537dd6fb0c3edf2a7501349a364bbc8ad14c1ce3a59a 2013-08-06 11:58:06 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-62818121fbf9ddc946a43b23cd377ef5d0f76160d278e955ac9a399ae9d010a1 2013-08-06 11:27:38 ....A 796160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6284cbfc8b5d1749afba533b90f780329fea84323a0c0b0604a8617827354b2a 2013-08-06 11:41:10 ....A 374784 Virusshare.00077/HEUR-Trojan.Win32.Generic-6284fcaed34597770518cf58af01cd515816a2d6d64b9afb0a48b537c92bf158 2013-08-06 11:53:44 ....A 2194882 Virusshare.00077/HEUR-Trojan.Win32.Generic-6285178f33b7e26a75a0df43a420fa8e7a4a9549123a06629b1911f24e65070f 2013-08-06 11:46:16 ....A 81341 Virusshare.00077/HEUR-Trojan.Win32.Generic-62852369f1bd8dd024d412feb4e460183873b493be2d37099c738f9cab29a183 2013-08-07 01:24:34 ....A 71781 Virusshare.00077/HEUR-Trojan.Win32.Generic-62862401fbb0bab276c189622aea285a7c3a089e09bc476ec6f4604ba959ca64 2013-08-06 11:16:14 ....A 117775 Virusshare.00077/HEUR-Trojan.Win32.Generic-6289f7345ada44c9a6f2d9732a339530f2d05a56be62e063ca9c901ace799b1d 2013-08-08 02:50:48 ....A 2108136 Virusshare.00077/HEUR-Trojan.Win32.Generic-628a00f951debb4f1b7ae94e2403488aa2566a9b3be76d31d426eb05370c5e78 2013-08-06 11:16:20 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-628dc00f2f8c962d75ea43a3095ecb095abf72a2d76bca9b90af81f316b0ad6a 2013-08-06 11:49:34 ....A 1758720 Virusshare.00077/HEUR-Trojan.Win32.Generic-629152d769b1a2516c7c61f62363be6979e1043ebc2464956277555c84b8f239 2013-08-06 11:55:30 ....A 109968 Virusshare.00077/HEUR-Trojan.Win32.Generic-6294de6d65a685bfd9c481386a5d98ce0dfc2db2dc93f4bb6a3f6918392e4d77 2013-08-07 22:23:42 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-62965ae886314b5ecdfd9c44407800bd4c89181b8a521213a13987ee157ff9ec 2013-08-08 14:55:18 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-62971b60b1c9dfd298550a89b54ac978a0b30949c8171fa409215094e7ab0afa 2013-08-06 11:55:28 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-62972f80f14675d1d25c37406c14c97b097469d5aa2d4239c78ee1ce4b8c95af 2013-08-06 11:40:14 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-629dcc50f9717a79439804d6648fb9af4ca5d07d4bdbcb5a94a1b0e752504abb 2013-08-06 11:58:04 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-629f004430245f3584ecdc88fde4e92405feff6e856f997414fb409b17ea3391 2013-08-06 11:35:48 ....A 207741 Virusshare.00077/HEUR-Trojan.Win32.Generic-629fe6b6b59f04e3c07ff8bc94e20ca06cca73cd82295fa6021aceb0d1b7d241 2013-08-07 23:54:08 ....A 166400 Virusshare.00077/HEUR-Trojan.Win32.Generic-62a0c246f81256d024a00f92bc40be1273c60f15581e7982079b41bac1146617 2013-08-06 11:10:20 ....A 193536 Virusshare.00077/HEUR-Trojan.Win32.Generic-62a22cb948d0a6e05f22ff958e289512c3d1eb365eee54deb206f0d920aa5081 2013-08-09 10:33:22 ....A 2874880 Virusshare.00077/HEUR-Trojan.Win32.Generic-62a61609636bf028fe3ce0589cd26ce5bb17937ee4e2c8eacfb858ca86f9dd44 2013-08-06 11:46:20 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-62a623d86edebef28fe476daa2689c9e7d3d80579e2a873ca0a0bf9e0ebc174b 2013-08-06 11:45:00 ....A 203264 Virusshare.00077/HEUR-Trojan.Win32.Generic-62a697164c49974b8e1832b5de270797285cb78f28c916ff82edbe910eca2136 2013-08-06 11:34:10 ....A 647168 Virusshare.00077/HEUR-Trojan.Win32.Generic-62a77ea94ab87e2be05fbfa78e5a0b8ccef1d3ec9c57c9f6e2f490aa718df9f0 2013-08-07 01:28:42 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-62a79e18b88ef3c63504ae1d7f7fc089547d7cbfae11494f5eef9371897abab0 2013-08-06 11:27:26 ....A 288256 Virusshare.00077/HEUR-Trojan.Win32.Generic-62a8af2b40acca6dbecea5840d1f55a6c5d1c32860ca2a01c775b5888ea90f8a 2013-08-06 11:11:54 ....A 770048 Virusshare.00077/HEUR-Trojan.Win32.Generic-62ace88fa70cd7970b395fa3fd3b61f9c01b57fb10ed43d958b6450f80dd5d5c 2013-08-07 01:45:44 ....A 181843 Virusshare.00077/HEUR-Trojan.Win32.Generic-62b061fdb5692054ce2ef9ef6dbe4956cc3fd2ab7496fea4ed80d801646cab62 2013-08-08 08:38:06 ....A 258560 Virusshare.00077/HEUR-Trojan.Win32.Generic-62b1848a9a420d3dcd38917cc49c784cee99c0770d77d3806121b946a37e74df 2013-08-06 12:30:32 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-62b5310925c033eac5aea4008be4798a6a21929e9101b10d392581557e6c037c 2013-08-06 12:32:46 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-62b573c19a0116e65c95a2c8ed866a99d32a49ba64c23a8fd0b6ab170feee04f 2013-08-06 12:30:36 ....A 365568 Virusshare.00077/HEUR-Trojan.Win32.Generic-62b65490edea1159f696a238440001d83777c472fa9d2bb7a6cfa2b51d516489 2013-08-06 12:27:34 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-62b662ff100adac8931bee8c952bfc2f8ba0190da52c59f3052029beb783e445 2013-08-06 12:30:20 ....A 76524 Virusshare.00077/HEUR-Trojan.Win32.Generic-62b740f67b0166ce6a0becb3565aab2cb9adc2157d483499a4e60f6390365b14 2013-08-06 12:30:16 ....A 171519 Virusshare.00077/HEUR-Trojan.Win32.Generic-62b83c31d67d22fdd82501ca2773ad13a61da433b8ab783099e9947f0c74f985 2013-08-06 12:36:28 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-62b9186023bc60eca8fe2750ea413b4d56a3668d5a3abb2d1814e547c1374f83 2013-08-07 01:44:40 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-62ba68e6e860cc6b7ad306d70f38bf884d9935f7aa331c2988dd2c70f078fc43 2013-08-06 12:36:34 ....A 168951 Virusshare.00077/HEUR-Trojan.Win32.Generic-62bafef075ca13f6a37fe996235bf256cfd3ea96fcda5a70e445a211fbda149f 2013-08-08 07:21:54 ....A 1033728 Virusshare.00077/HEUR-Trojan.Win32.Generic-62bd05712a404197a8ccfcd22eed3949197e8bf9ada1b15e36c62ae2c2a64f0c 2013-08-06 12:35:00 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-62bd44dce39469e2b7c92c6ced499ddebc9297260f5be075cf90746fc8e52e7b 2013-08-08 06:17:40 ....A 339989 Virusshare.00077/HEUR-Trojan.Win32.Generic-62bebbd199fea90729f8529ceac2b3fcf170eb39ddede0d2f259bdce44443e2f 2013-08-07 01:44:44 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-62bee5385067dbe6f5b78d2539559f12af09649d147ee57739017db049154871 2013-08-06 12:30:38 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-62c14a9b71527d87de65903b3cb0580ca0ef6a64c6d62f621675cffed443999a 2013-08-06 12:36:26 ....A 53259 Virusshare.00077/HEUR-Trojan.Win32.Generic-62c4c75a5c9865c839c648de1ebd6153f35566da87e251edd521360827c21aa7 2013-08-06 12:35:24 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-62c530c8141d939512dc935b6e53ad5205cf64a2a0c53d90170d3ad0e7f64952 2013-08-09 05:39:32 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-62c6a7e85647c028f9518811b32a4aeb980064f555db6e0fcd081d744ed45108 2013-08-07 01:45:50 ....A 356352 Virusshare.00077/HEUR-Trojan.Win32.Generic-62c70151bef8a07ff187f5ded381aa587c8faab9d6c84545c1110e9e85cb7c2b 2013-08-06 12:22:18 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-62c98a0b329355bfeb2fc3772061edf1c165374d225a531b725adcf022450625 2013-08-06 12:31:56 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-62cb1c2c1ed5377b87c2ea5ceff0fb17e44d508445b51de5e2e6441580ec5168 2013-08-07 01:45:42 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-62ccadc5c87fc11b7e0b0fa71d00d425f5042e5cd9ad7d1e0c1dcb52b959eaaf 2013-08-06 12:30:32 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-62cce1eee781b10d9343f67f3dc2bc0d3b5ad98148ecbf8951219dd6da5ee31f 2013-08-07 01:43:10 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-62cd89d09d396e555acfe102fdd35167c36dd696f1398580ca963e059dd9a98b 2013-08-06 12:31:58 ....A 166912 Virusshare.00077/HEUR-Trojan.Win32.Generic-62cdecd7019e722ac1a0ebac2396de73014b278695a2c46e86d30a74c317b3d2 2013-08-06 12:31:56 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-62cecb683ce8a565a6155c23eef273f41f57f52c1a281b5825e9a6639d1dbe34 2013-08-06 12:29:04 ....A 146432 Virusshare.00077/HEUR-Trojan.Win32.Generic-62cf4974892871227d04fd5cdf4a965632efe6dd802a47b1aa204a873a584005 2013-08-07 01:45:34 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-62d10e3198997dae1eb0e23c606e7026feb1a8f0ae7ccff4c37d6d8f458f9bb1 2013-08-08 21:06:26 ....A 414720 Virusshare.00077/HEUR-Trojan.Win32.Generic-62d37b5ab605e46da2e6c3b0c6819262ada33cbb395e9163d09f84e3392d7e60 2013-08-06 12:36:52 ....A 45424 Virusshare.00077/HEUR-Trojan.Win32.Generic-62d49e1770f6f5880732699505fad2c349752e4740723c2db016e64ebf5dc032 2013-08-07 01:43:50 ....A 851456 Virusshare.00077/HEUR-Trojan.Win32.Generic-62d61a51a663ee689d22b5a5b462020b4a15aac3c6b773762d29fa90a53f12c5 2013-08-06 12:29:20 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-62d64782ef3520a83410200dffe9f754c4dda636c174555c1791d0afdd986086 2013-08-06 12:36:30 ....A 843784 Virusshare.00077/HEUR-Trojan.Win32.Generic-62d65592e04d033fad0f1a876d3b232db20d93ec77d4f305e413008c86ef6ecd 2013-08-06 12:36:54 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-62d90704bd6a50baee5fa2e8a297bcb131a3e79dd10cdab8e147e7bd7345c81d 2013-08-07 21:36:44 ....A 120783 Virusshare.00077/HEUR-Trojan.Win32.Generic-62d95d08738d7a125901cba843842c1a26b714ee327ca23f0417961c23e708eb 2013-08-06 12:24:08 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-62dcb8d599de6574ba1ce9dc7f26828f364ab102cede73ca5b73603bd7770ac0 2013-08-06 12:30:44 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-62dd4917f0a66184c463c2943910be760195dd6848c6a785093e1656ea8d07cc 2013-08-08 05:27:18 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-62ddb249a9191764f1c18c96694039718699f3384466d06dc3e76ee13252bd70 2013-08-07 01:44:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-62de538f2039baabe30f3a097ae3f074c438d4efdb2b298c947511c46b502cf3 2013-08-08 09:06:30 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-62e11098640e10c3c0ea131f05e77fdf86226c2e6c11e27c04a025b2b09e725d 2013-08-08 16:55:20 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-62e23c8b86431993f1860d16766614bc7a69e4208db5296c865c254956fdf6e2 2013-08-06 12:30:48 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-62e2646fafbc0b62639e621a4c5a2a2b27fbcd4904d728a4fff8602e91f86efb 2013-08-07 01:44:22 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-62e407d60c76ed0d2301fc7a6ca1f96b512b19e2de10c2e2854a327a1b8e7a47 2013-08-07 01:24:24 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-62e4bb1848cf45234b976f83585523189867b54b837a9aa47df374c5061a03aa 2013-08-06 12:30:38 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-62e52f5ce00d39c8d8106eff2a236da2cd074699b27407e8307333c4e6f34452 2013-08-06 12:35:00 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-62e782ed4231f40730e8bdae2ee1cc2454f6c89cf1d2ab62961725932b9e75bb 2013-08-07 01:44:18 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-62e7c8a7154bdb331123db0ead23b93dd721f04f107bf43fe0a705101167007e 2013-08-08 04:38:06 ....A 551552 Virusshare.00077/HEUR-Trojan.Win32.Generic-62e86d45274da93aa2d9d3175499ed700c44e912c1c1a8b51b28ad5d150059a9 2013-08-06 12:23:48 ....A 1605632 Virusshare.00077/HEUR-Trojan.Win32.Generic-62e9214c982501b14452de29d8e4d1fbe85eea1832a0c64c07d3ba7298ba8b38 2013-08-07 01:44:42 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-62ea6c362c8fe60631e8108663b496fe842e3e55c9ae79990c5282d2101f2b87 2013-08-06 12:23:46 ....A 1041920 Virusshare.00077/HEUR-Trojan.Win32.Generic-62ed4141418d328b9ea81687382b8638ab89fc74fa079957765bee2f6b2dcccf 2013-08-08 14:55:48 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-62eda7d2ccc891ae7b39326074546fa6476954fe10b4cf15577a977281d4f9f1 2013-08-06 12:37:42 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-62ee57f0c7a931e836557df868fa4d9d3988790bb09ad075a66b784a2c172c51 2013-08-07 22:02:20 ....A 335952 Virusshare.00077/HEUR-Trojan.Win32.Generic-62f11c338533dffb15b4b59746a949ee86ff232c2093a1a12bc65aa530844a9b 2013-08-07 01:45:50 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-62f28c1da0de227981626efbdb3aa020db5d779c9dd95523ea092e588c0d678c 2013-08-06 12:29:20 ....A 217600 Virusshare.00077/HEUR-Trojan.Win32.Generic-62f29214197315457e951330b7fec4cdfe1548aa3d08299169090964a4880921 2013-08-06 12:22:14 ....A 164988 Virusshare.00077/HEUR-Trojan.Win32.Generic-62f39e9e720685495ef375d77b47be0813390e3a733b9a76b942d1dcac409285 2013-08-06 12:30:30 ....A 649216 Virusshare.00077/HEUR-Trojan.Win32.Generic-62f6231d60836295107067490f59548dd4661e9857506d5663e9c1a0e4ceae11 2013-08-06 12:27:22 ....A 21544 Virusshare.00077/HEUR-Trojan.Win32.Generic-62fa495708475261807613238d4d1ad47d3fd30f2d1fcde0c78ab8a9a3b1c7a3 2013-08-07 01:44:02 ....A 2328064 Virusshare.00077/HEUR-Trojan.Win32.Generic-62fc4adc7cc1578fc35be2d473aef82da233d4ff9a7e07d3569c954af9a0a3a5 2013-08-06 12:37:44 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-62fd07d8d813ed6d8ebab99bc8d9674a5a8ed8d5e2d52d0d93d480d60ce7482e 2013-08-06 12:34:34 ....A 172058 Virusshare.00077/HEUR-Trojan.Win32.Generic-62fed0205a0afa011261e879737e8b60333093e0ea4cd623ac797a6bfd791ac5 2013-08-07 21:59:46 ....A 143443 Virusshare.00077/HEUR-Trojan.Win32.Generic-62ff23c8f3d93dcc2dfcffbab5bb71fad701a1807135572c53260c2ec8477170 2013-08-06 12:30:42 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-630025c5f6fb3926ce17592e789d5b3b807b2bf369d82f6be7b57e10e3847180 2013-08-09 12:04:30 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-6300d21b08793c20f317cc794c0baf07f1e3b62bed526437332969b05b0c8291 2013-08-06 12:32:20 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-6302f65fa335405f34a60972775cddf99bc9a9a8e95052fcc4c9603e6a735eb4 2013-08-06 12:36:24 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-63032af0d87bc02ccdaec388d553f520e9fe65a2526a03e166a8fa872a7aca02 2013-08-06 12:31:44 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-6304a4c8d80179fb28a2918ca37d0163387c782366ad7fd4d40492c2b3a2fc7d 2013-08-09 10:02:18 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-630680e3de3fb968c468458b1ae1dac5c2451f6a788a6e450a1ca9a2d7e9c49e 2013-08-06 12:28:34 ....A 612357 Virusshare.00077/HEUR-Trojan.Win32.Generic-630702c7b1b6a8a04ec0967383ec663c187b7cd3386a69e1ccdace3a8e047dd1 2013-08-07 01:45:44 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-63090589d280c66f8785721e1ff625e852b91f5e983d14d015af13eacb7a0de0 2013-08-07 01:45:46 ....A 770048 Virusshare.00077/HEUR-Trojan.Win32.Generic-630999a43c81d35b22a5bb2d7383fa43e8a89a24d4f004b234bc0dce58d6d592 2013-08-08 08:41:58 ....A 141824 Virusshare.00077/HEUR-Trojan.Win32.Generic-630a1f43de83dbb2468b0264a15f1d6fd9ff579261618c8934f66892071cee78 2013-08-06 12:34:02 ....A 199168 Virusshare.00077/HEUR-Trojan.Win32.Generic-630d004f7d9f066ad3c96d46e454f8038d8462f0810a295b3bf25073900f3388 2013-08-06 12:36:24 ....A 334336 Virusshare.00077/HEUR-Trojan.Win32.Generic-630dd445d79937f02300ff66ac601a1d01780af7031ed38fe232e9e80d5a293f 2013-08-06 12:30:30 ....A 355880 Virusshare.00077/HEUR-Trojan.Win32.Generic-63101cea673a9e5f29f87c0b24d708a2deae514805c7d925a36aeb14f6c1d7c9 2013-08-06 12:22:16 ....A 488485 Virusshare.00077/HEUR-Trojan.Win32.Generic-631029a8fdda45680f28804337bf7fa91fd5621b32b6a789277b16deab6fb2fb 2013-08-06 12:34:32 ....A 130087 Virusshare.00077/HEUR-Trojan.Win32.Generic-6310474dca82702f6f7aad2f265c12f36a59095b5b974ce174eccacd618b26a4 2013-08-06 12:33:12 ....A 2990080 Virusshare.00077/HEUR-Trojan.Win32.Generic-6312011b0ee944084f4224305276601d74d8963f9212a6f9dbf070f62a38aafe 2013-08-07 01:44:44 ....A 241321 Virusshare.00077/HEUR-Trojan.Win32.Generic-63124a2ef13a68e1456962d06085e78720b0b1566c8d175e7231c3f0046c618a 2013-08-06 12:24:58 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-6314e4169745eec93ddff4bc7d74d48f439098c31d1c06d214e37a945c51151e 2013-08-06 12:31:58 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-6317d7e1ea73eafe068be34bc437fee5cb47509c80facb74f16d95ac3f41fd11 2013-08-06 13:10:32 ....A 338432 Virusshare.00077/HEUR-Trojan.Win32.Generic-631a0ea865d0d8ee3d20b8467f90fbedb09d309f5176623eb8b0f56f124843ac 2013-08-06 12:54:22 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-631a40001bf3c4b0362aede782c997ceec17bf4b38a711429b1e6378e9f762a9 2013-08-08 19:24:28 ....A 495616 Virusshare.00077/HEUR-Trojan.Win32.Generic-631a717b1da088d07d579aaf5f852de8cf7c987a59ddbdddd558a457edab7860 2013-08-06 12:52:40 ....A 477123 Virusshare.00077/HEUR-Trojan.Win32.Generic-631b9b34e44dcf8aa616d7dc9ac806d914dfac4c1a7a7b067b356ef0261f3b9a 2013-08-06 12:54:14 ....A 359936 Virusshare.00077/HEUR-Trojan.Win32.Generic-631bca8c57b3400982adfc8e12d64184c29d5ab179945a32fcaf7a2cdd56a4be 2013-08-07 01:44:18 ....A 881176 Virusshare.00077/HEUR-Trojan.Win32.Generic-631c128b4d3726ed1da1897cd079b7db36f9408020139b4c791f7bd508a66de2 2013-08-06 13:03:08 ....A 1974272 Virusshare.00077/HEUR-Trojan.Win32.Generic-631c28692f55664544df1bb5d1abf1181acf09182b71706ca8a4089ee263a7d5 2013-08-06 12:48:12 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-631c4805e4f74231421c7fd19fc76b93af081040c4826ce1b7c24e7a87a558f8 2013-08-06 13:00:54 ....A 410112 Virusshare.00077/HEUR-Trojan.Win32.Generic-631c6b89400af656590d892e9e7f7990b4f938aaf97a0ffae217c34c61109a41 2013-08-07 02:03:50 ....A 2471661 Virusshare.00077/HEUR-Trojan.Win32.Generic-631d374fb557fbdba7072e7a3a2174401746a534a06813a9e2f347afb5fa1fc0 2013-08-06 12:51:52 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-631ed426d612e0760e6bfdfacd9ad457e92dd18f1cc03b6fb75ee116cb39147a 2013-08-06 12:46:48 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6320729810148d6e1293eb29002ccece8e2cfe91cfff0922cb83c8de640d17d9 2013-08-06 13:03:00 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6320da9c57082b3c3ebb981fc195fe1b8b1a7d58d5d46ea92468848779db7d06 2013-08-08 08:28:30 ....A 108278 Virusshare.00077/HEUR-Trojan.Win32.Generic-6322cf98d43366f6ad45aeb7c897599103784af74f81a246b4ea5922228d051b 2013-08-06 12:58:48 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-632487ccff34f7df52f96584f90beccb205d72a96f3fb7b8c5f83ddd636c82b4 2013-08-06 12:51:54 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-63250a6a7caf1d65d88c8250c995de7e09db67c24555aeeb650461526318c429 2013-08-07 02:03:52 ....A 374704 Virusshare.00077/HEUR-Trojan.Win32.Generic-632571545765645123f2d43a1b6541b27349ec28c8d54308a086ade6acf310e8 2013-08-06 12:44:54 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-632917f76e43f5f6a277ab9046509e53187d3dd5b2bf7f3f64d1265c9dd28c97 2013-08-06 12:47:04 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-632c581817197fbfd91665979739c2bd497407a20d4bfd63d9f5f775567f2b81 2013-08-06 13:10:32 ....A 264435 Virusshare.00077/HEUR-Trojan.Win32.Generic-632dc550c96c729f9a9674fbf0667ac790b25ea9af01fe292d6d8113056c4d2a 2013-08-06 12:54:52 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6331abff3872093394658647bc85fa1be9472cf9485b4b0ef584d012ea4899f3 2013-08-06 12:52:06 ....A 378357 Virusshare.00077/HEUR-Trojan.Win32.Generic-6331e819e11e732bb21fca7051fc41b836237a5a61ca8d325dcf1074701bb066 2013-08-06 12:58:14 ....A 869888 Virusshare.00077/HEUR-Trojan.Win32.Generic-63341795000e0a87e0ffb9c4432fdbdfc363ab7ebe96be4ec5373e697e174bd7 2013-08-06 12:51:50 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-6335e9916c9e3a4cbd94bc5e7955cb45d6814b30a02d158950d2598d92add536 2013-08-06 12:43:36 ....A 3110123 Virusshare.00077/HEUR-Trojan.Win32.Generic-633810a370597796697beb753f607323cabb7282402a4da9b5c8c4b3ac189334 2013-08-08 15:06:50 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-63385e1f07ccb909d3f092d57d8bdc6c44761313d61c61ada0b189b0abbbca16 2013-08-06 12:59:08 ....A 370176 Virusshare.00077/HEUR-Trojan.Win32.Generic-633d9dcd4cd50b72fb3a25ad77501452cdf3aae80338c0475ec6764936f5a08c 2013-08-06 12:55:30 ....A 302038 Virusshare.00077/HEUR-Trojan.Win32.Generic-63422c1d4479b5a644402b582522a645bf3c5f112ad0d0a6a491dcb186897871 2013-08-07 01:44:42 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-63433972a909b8d0977be118074d43dc2b644f2dd647d36184e10fda38a15ac6 2013-08-06 12:58:42 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6345578b44d4d10c7193d94d078d51dee60de06e34a38e4301f786820b59e695 2013-08-06 12:54:18 ....A 311108 Virusshare.00077/HEUR-Trojan.Win32.Generic-634810221719d15fc91882b4b26e37371d4f7dba726c7d1662a7b0d7ba413001 2013-08-06 12:47:02 ....A 80236 Virusshare.00077/HEUR-Trojan.Win32.Generic-6348b12a30a58e26bb98b7b97b25cc2e20a539faa2ad31367def2664c91a6714 2013-08-06 13:02:58 ....A 462464 Virusshare.00077/HEUR-Trojan.Win32.Generic-634acee0efff84cd41d0361f54abac6fe3d86a48c5742cd642d55916c59f91ef 2013-08-06 12:58:10 ....A 365056 Virusshare.00077/HEUR-Trojan.Win32.Generic-634bc055a3585a056f8efa550b382ace0ae236122323eb3abd8c3bc9a40ead02 2013-08-06 12:58:02 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-634e08174645b318bfd181bc5872484e27cfd0a5c9314cc6a9a4b63eb9d0e80f 2013-08-06 12:44:44 ....A 32776 Virusshare.00077/HEUR-Trojan.Win32.Generic-634e763a9db7de7ca212557215f0a79bef2ad07c4a94e07c9c1a0975bda4a7ad 2013-08-07 01:43:12 ....A 37444 Virusshare.00077/HEUR-Trojan.Win32.Generic-634eb38f13a9fcc89db2357030f0b64c5d6af42d14ad508c3fa2410763b408e7 2013-08-07 20:51:14 ....A 149024 Virusshare.00077/HEUR-Trojan.Win32.Generic-634f9656e270ba5756d546b76aaf4478d6690f4bbeecb5b152f683492dbc3092 2013-08-07 01:44:20 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6352173129907762211ca23e5d3e007583994561985847ea59d5e89447b140f3 2013-08-06 12:51:56 ....A 118818 Virusshare.00077/HEUR-Trojan.Win32.Generic-63522885390457c849cea2cc123ca4e298edeaa1b8c41f245c113d3d7e1ddbaf 2013-08-06 12:58:46 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-635653a3c0af65c208fba55c654e4770c1912f9bb6d8016b966eb9b691ab109d 2013-08-06 13:03:04 ....A 683948 Virusshare.00077/HEUR-Trojan.Win32.Generic-635799b5db07829871d2eddc88c4c44b68d59ca900a3458a1aa27bc10230615c 2013-08-06 12:58:34 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-6357d5a363d41be0fe9d8ede40af1647717d5ef1e0fbc8b0265e1ff5e26a9786 2013-08-07 01:43:46 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6357eda3a4960b6d4408ac0bb51571b19c7a3e85ffb8be26c03bc7089da8d677 2013-08-06 12:58:38 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6358117d86a37e3aaa1d9a4c443577bef1a5914b0ea7eb44af024ad256cb313b 2013-08-06 12:44:46 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-635a014fafd67cfde1a66304f138df81d208820785883127398276c68ae60d7c 2013-08-07 01:55:04 ....A 5407744 Virusshare.00077/HEUR-Trojan.Win32.Generic-635a0942b47afb44db89f080fbc3e249806e0682c21b2a0800d6e2fa79b5bc5a 2013-08-08 16:44:10 ....A 313344 Virusshare.00077/HEUR-Trojan.Win32.Generic-635b3268df0e6394bede2371af58470881c8359abb9fa23d2ff51adc103e6bec 2013-08-06 12:52:02 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-635c8805caff7860a465bde9589c78ea62a3ce5858d6831bf4ee6e57bd33dae7 2013-08-06 12:55:50 ....A 484352 Virusshare.00077/HEUR-Trojan.Win32.Generic-635cbb108c1ac19981e35b9a0243ddb015ad17e98f4f25d42479f2575fa04ba5 2013-08-09 08:48:56 ....A 104020 Virusshare.00077/HEUR-Trojan.Win32.Generic-635d48f5a5bc3da06f15df0d2fcfb3c6bf16c7563bf1d51c5200d13b9d8663d5 2013-08-06 12:52:00 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-635e5ccc5beedd1b729f82d9cba2a936d255becfb2d8c2febc83a87b23ef5205 2013-08-06 13:02:54 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-635e5d0c5ba4633d7f16cd3e69cb619230bfb803baaff5fd003d06277eb67864 2013-08-06 12:55:50 ....A 2324664 Virusshare.00077/HEUR-Trojan.Win32.Generic-635ebf5408c01da095e371b91d43b4626a66cb477576ed61011442de3d931845 2013-08-07 01:44:02 ....A 480768 Virusshare.00077/HEUR-Trojan.Win32.Generic-635f516c96037cc4b8966dc6102022d3611062696da2d3942dabf21dd4b8f7b9 2013-08-06 12:58:14 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-636278c5f120f59080560e8886493010a4c31d246836113a1711110de519923c 2013-08-06 12:48:10 ....A 325632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6363420d2cb0b8b41c449c1cd796d3a8bb54e45bdc85f6c8871c39fab54dc433 2013-08-06 12:58:36 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-6364ea0f4987d447860898ae2958bcb78a01c4c753581edae46fbd3cad1fea70 2013-08-06 12:54:20 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-6365aa8ccb07d50550467f871dc50a2bc0d802d442f535f71f3599bfffa4adff 2013-08-06 13:00:44 ....A 208384 Virusshare.00077/HEUR-Trojan.Win32.Generic-63668bc3e2afb157ff361c5310675e348366f32f14c495bc3e17ccdf4b3070dd 2013-08-08 00:19:12 ....A 61086 Virusshare.00077/HEUR-Trojan.Win32.Generic-63677783b7222a891a92f9003ee54f2282aa850d08b73e0191b5673fdd23fb68 2013-08-06 12:48:12 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-6369f1c00adc739c9bb059dd4abae2a64f5780196d0f9e372ec2ff24bc89dbd1 2013-08-06 12:52:14 ....A 72474 Virusshare.00077/HEUR-Trojan.Win32.Generic-636a7e88a24f4a9128544e8297fdb1f8b4d23b6d47b78dff0390fbe60e6be943 2013-08-08 08:59:42 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-636e394789ed5b7bd15abdc7384cc7a66e4289628553e30b0f09c7b7e7f8ad3c 2013-08-06 12:58:14 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-636e773edd5c90592ce5dbfc0b9c70cc4237f17679b9553e169a3a4dea4263ce 2013-08-06 12:54:16 ....A 2852352 Virusshare.00077/HEUR-Trojan.Win32.Generic-636ef44a191cc3de4cbd3c14df4767b9448d79acd04da384ddb8b50faa3a5e57 2013-08-06 12:54:30 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-636f621570b2ecce39e9016d1e3e3da14f341a498b0a37b83e632fcc0ce1761c 2013-08-06 14:25:24 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-6371cb41c8338fdebca65729c82b004f0f5072856cd397ea9748f0a069f16ddd 2013-08-06 14:38:10 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6371f4a88e9eb67b1e532369d561bb578f17ccc2d14c52334b71d9df860fd11d 2013-08-06 14:39:00 ....A 82944 Virusshare.00077/HEUR-Trojan.Win32.Generic-6373d6be4e7d41263a64f97dc40fd4505ffaee60bcc1633bd5136390ba3590f5 2013-08-06 13:56:10 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-6374a1e6721de44e4774a7b84d9688ad4ce19b0d3b081554c98deb53c424ecf9 2013-08-06 13:37:16 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-637672713aa7c5d32525f395dc5aaad5d33cffe1c16a9631e631ae83282dfd78 2013-08-07 02:03:56 ....A 75776 Virusshare.00077/HEUR-Trojan.Win32.Generic-63769c39f344832b51b26a514bf7f79e6c844bb16ec4122eae346cea1a3f1d55 2013-08-06 13:45:06 ....A 4090847 Virusshare.00077/HEUR-Trojan.Win32.Generic-63773cd21d6d8f68a7f98a80625078e7bec24f80c34d85086f44ca447ae35959 2013-08-06 14:37:50 ....A 2955264 Virusshare.00077/HEUR-Trojan.Win32.Generic-6378d142961896e37cd0700f61fb1d7df863131b0556b1a689cff3ef585b2a9a 2013-08-06 14:39:20 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-6379e20f0763852587ac2adf34b574551a70e2e78e029cebba828e51ae7f43b6 2013-08-06 14:21:10 ....A 1230848 Virusshare.00077/HEUR-Trojan.Win32.Generic-637a26d94ffdbaaaec34a798457be6d993a9223f4346db179469d54f985ac452 2013-08-06 14:35:18 ....A 354816 Virusshare.00077/HEUR-Trojan.Win32.Generic-637b75425440f6ada0577b707f9afd1e578eff02cf4444a9b4531e226d40b4db 2013-08-06 13:56:44 ....A 745474 Virusshare.00077/HEUR-Trojan.Win32.Generic-637b96b99bd85d4bc8a9b7086ae9731dba20e4da14e451b2f2a83e2e85d4ba5c 2013-08-07 01:56:44 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-637e2e9268e986f4c15cf552d558963a59a910669a2c379319016c8788432977 2013-08-07 02:03:56 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-637f6bf81dab1e410e44311e89cdb368be7dda30550de4c9e038655276f4a4ce 2013-08-06 14:34:50 ....A 2137149 Virusshare.00077/HEUR-Trojan.Win32.Generic-637fd98755752f372683e9759dd224378e7e51252ef5b61482614c5973c742ec 2013-08-09 09:53:22 ....A 113840 Virusshare.00077/HEUR-Trojan.Win32.Generic-6382382ada3e5022573a838a3d1fef193450fb85bd6e94e3cf9eaaf72753a247 2013-08-06 14:21:14 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-638303b410b87b27d626a330140a8a841dfb995b3900f4286b88bc9dc80065db 2013-08-06 13:35:22 ....A 827422 Virusshare.00077/HEUR-Trojan.Win32.Generic-638384e63d47ef41339c6b438e22355e421c5353dce97e69f49ae94c25ca57a7 2013-08-07 01:55:10 ....A 2605056 Virusshare.00077/HEUR-Trojan.Win32.Generic-63852f9b2e21a2b8dcc7184c9426583af1b60df12f9fced5e69745713efa4792 2013-08-06 14:40:38 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6386036db5015e116c88f0448e62fc1bd71074ab983c62a999b4d7b3337c7b32 2013-08-06 14:33:46 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-63870fd0f9725ba7bcc5c9643a7a8e098ad42f20e4464d7e4fe25207d3e8c50e 2013-08-06 14:23:24 ....A 6438912 Virusshare.00077/HEUR-Trojan.Win32.Generic-638b95b7297f45d93bd4977f3a913694552439a690f30f4b86464aff056121d3 2013-08-08 21:59:16 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-638c4d0b90265d472957da8473c0dd0662a70acc3398b5bfecc0d54fe9e8a88b 2013-08-06 14:21:22 ....A 1249280 Virusshare.00077/HEUR-Trojan.Win32.Generic-638cd210602f261e00427c49df14f082fe03575150c5cd275d380f8c58e7b058 2013-08-06 14:33:48 ....A 2874368 Virusshare.00077/HEUR-Trojan.Win32.Generic-638d07a11baa53e79b4d796dc47d0b47a83d9c4d84d6eb5346cac29ed3ec3180 2013-08-06 13:51:26 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-638e64febfb61f59c0203c3f9d71340f2f2239db656e633cdf2c0c14f2f9a4a0 2013-08-07 20:00:04 ....A 214016 Virusshare.00077/HEUR-Trojan.Win32.Generic-638fce9a9dd865be1a7a870f68687a656da634d2a7b344c4f3c248de44fd38a2 2013-08-06 14:35:22 ....A 3785857 Virusshare.00077/HEUR-Trojan.Win32.Generic-63926cb5cf59cd8e687aa93ef18750e4ff148f1c8a4be97f3275636bf9848bcf 2013-08-06 14:41:56 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-63946a4955340c0292a17685fca47c71582d2ca18fdbe9df20993d8c96f4dee0 2013-08-07 01:53:50 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-639677912520ef22a0e39912368779a18bf456d31755002af050edb3cfb61cd0 2013-08-06 13:37:16 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-63971665e3e04b63b502a8148177d0ec1861c219a8f5b79f6f50daf060106a06 2013-08-06 14:35:24 ....A 358024 Virusshare.00077/HEUR-Trojan.Win32.Generic-639be81c0d847a0a4e8b5e733404c95f75d20bee8070634fbc706577a4589053 2013-08-06 14:39:12 ....A 214249 Virusshare.00077/HEUR-Trojan.Win32.Generic-639bea5128b8024315d429a91802aa7db8740f6b89619f95bb13433384876dc6 2013-08-06 14:21:40 ....A 631513 Virusshare.00077/HEUR-Trojan.Win32.Generic-639cb84a36813769a9cbe71e1a320e6e0443caee70d557c47ccc250e8029475f 2013-08-06 14:21:12 ....A 387072 Virusshare.00077/HEUR-Trojan.Win32.Generic-639d00aa06a6c8de27f34a49ae4e6c9dc53852e45f5fca466ad9079499e25021 2013-08-07 22:08:24 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-639d6022cbe42cc8434240ad16b7f5fb327bc61a6d9de65fa41c890a56ceb02d 2013-08-06 14:40:18 ....A 88916 Virusshare.00077/HEUR-Trojan.Win32.Generic-639fbb659d1391e7a294d94e53a8203192898593a450e16262029b5ee3d04432 2013-08-07 04:09:50 ....A 356352 Virusshare.00077/HEUR-Trojan.Win32.Generic-63a1998972032e8db956102752dc3098aaabbb73cee93875499cd97fc732019f 2013-08-06 14:24:56 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-63a1bbf584242aed0e6993c8dc5b023b24ba3d3aa1fd14e6fa3e93626e927764 2013-08-08 16:57:32 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-63a2c7af8f1cb3a87607232dbed37f1b6ba775b3ddffe3adc52a1c83fa7fac6b 2013-08-06 14:25:08 ....A 767488 Virusshare.00077/HEUR-Trojan.Win32.Generic-63a3d46fae169124e664ff9d832e4982f33dbd08889168c0f19010afa3570496 2013-08-06 13:39:20 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-63a4e62d90ded45ea7001fb14f1d0975e00283fdfe2f096895c842c66590352c 2013-08-06 14:22:38 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-63a8f45053219c41c06b6f41806021687cd18d4e70f203b6e6cec68aeb6d6865 2013-08-07 01:53:34 ....A 800318 Virusshare.00077/HEUR-Trojan.Win32.Generic-63a9170a88ede50c4160db14cc9b92cdda844c624aa3a36180a7713f1bd31564 2013-08-06 13:45:14 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-63b1133ee2bb4870a84dd035ce8de269cb74012c98e0b48021cb97bccc7bdb95 2013-08-06 14:21:22 ....A 44413 Virusshare.00077/HEUR-Trojan.Win32.Generic-63b5f943fb6352daea56422ccabbd8dd842914686d419c80e4e2382bd56e0ef9 2013-08-06 14:43:20 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-63b7b3acb721e5f4d6a9b33b380791a237a78869a4cc29b9eba6f65561ecd947 2013-08-06 14:37:26 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-63b9825490a3b489b50e76662eb52bb808031f3b4e32accaa457758b2cec7b9c 2013-08-06 14:27:22 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-63bafc378289ac89426f706727ae6ac56ee3dac0b285244c5cf05b5cb21eeb59 2013-08-06 14:39:06 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-63bc38370c18bbdd6ffeb28b471c331c68145d65a2bc48d37c40e481bbe17ee4 2013-08-08 17:04:42 ....A 31300 Virusshare.00077/HEUR-Trojan.Win32.Generic-63bc73ae12298c216c23bb5306e16c512202ac9fe1cbbac1ef6d3b421cc164c5 2013-08-07 01:54:00 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-63bcef7655e89934e243e974281e735e13861525eb4a97c004eb2d68a2a40446 2013-08-07 01:53:50 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-63bd325741f73e96c9031abe4f37ea6b8d9ad96a1f0efcc6d2a61931a23129e4 2013-08-06 14:39:10 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-63bd4896188638f6e7d55d590eda76b1e4b921736eb80d32723438a89d2ba779 2013-08-06 14:35:34 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-63bf1b5886446c9dcb7ac5cf8c76d78f335476cb8b4dfb75856ef80aa3c7d3be 2013-08-06 14:37:06 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-63bf59ce50a1111508ca048f461609db0c2dd19cc22243e547a0140f19aeb83c 2013-08-06 14:27:28 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-63c2744dfbd92207d4e82f6002200340dfd8983ebb05cfe5f8d26ea3fd283465 2013-08-07 01:54:56 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-63c28dada06ed3d8a888c7ad0826f0c1d3444ef423c5d8911c1366c973aee3a3 2013-08-06 14:20:38 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-63c3b849113880af170e014e1cf5d40ce4a7bcca57dd6b4ffbacce10a9084756 2013-08-06 13:37:18 ....A 109262 Virusshare.00077/HEUR-Trojan.Win32.Generic-63c52ad6a0c443adfad57bc0e45062e0eb4b173f3109d2d9512e0af2ea3e5c74 2013-08-06 14:39:38 ....A 86804 Virusshare.00077/HEUR-Trojan.Win32.Generic-63c553a573aad2edddbf062b1ea41554f96912e2f9282e867f109c0595adf8d4 2013-08-07 01:54:56 ....A 886784 Virusshare.00077/HEUR-Trojan.Win32.Generic-63c7a2db5a74753f3372b7ca886c9049beb8b0e54f2d49a6ad40ae34af3a4ca6 2013-08-08 04:49:50 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-63cb42d8276fb0177095dd4a9822013482907692bfcedea84100d6fc325f6584 2013-08-06 14:17:30 ....A 32704 Virusshare.00077/HEUR-Trojan.Win32.Generic-63cc85edc46e7cce465a5c4f77af3a2297b1b251d4a3b02ed523b5ee8df44151 2013-08-06 13:35:14 ....A 2861056 Virusshare.00077/HEUR-Trojan.Win32.Generic-63ccbc3c92632c0fc8baa9d5d5799b0d81af749fd6900d6d6170a6018bfdd83d 2013-08-06 14:34:18 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-63cd77de82104837582afc5ea3d5741e93d19a4737c628759e621ec8f53a64ad 2013-08-06 14:18:36 ....A 118160 Virusshare.00077/HEUR-Trojan.Win32.Generic-63cdf882b07e8840fe6b43e195833ac74b11a402fbede2c7f654f991477d9f81 2013-08-06 14:32:26 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-63cdfd778c1685b653c1456e2869a351bb53c5ecf456782364ae6c211a91d9d3 2013-08-06 13:44:06 ....A 845824 Virusshare.00077/HEUR-Trojan.Win32.Generic-63ce0d5e95e5f0920a5d2089643753a67577b192d8b4587a72c0cb50f0daf2b4 2013-08-06 15:36:58 ....A 329728 Virusshare.00077/HEUR-Trojan.Win32.Generic-63d009b7005f6478cf099e2c33e2d2e8dd640151aa5a847584c9f9ff2aa6dc19 2013-08-07 20:31:44 ....A 459776 Virusshare.00077/HEUR-Trojan.Win32.Generic-63d1f15942906d95f669d820611e430f663cdbb8edd9847eecf10209eef4806a 2013-08-06 15:13:12 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-63d3cc7213d0e83bbdb44fca85b1fa9ddfca60d7cc5f47477b1b1b0ba788fb66 2013-08-06 15:13:32 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-63d4370e6dcd03095edb1ee839a39df5333eea46fa38f3ce46bae47eaec70ed1 2013-08-06 15:27:42 ....A 389120 Virusshare.00077/HEUR-Trojan.Win32.Generic-63d5ffa9c35cc6d75a0e8a4c29704457c787ed98b796a87c6de491a12ebe3fca 2013-08-07 04:01:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-63d7143a7c0821cc3ba7985def882136ee45cd564d798087972138654011d1e9 2013-08-06 15:07:26 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-63d7dacdaefdc4ff4045f9635cf64da31b104278f7ca92e3f0759dc4ea7406dd 2013-08-06 15:02:08 ....A 647168 Virusshare.00077/HEUR-Trojan.Win32.Generic-63d8683835d0bd999817b84b37a339947df6730c618cc7d4734d546de2557680 2013-08-06 15:23:12 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-63d87cc73b3c6cf7dc9f0cb16559d03ea8c8f151fdd638f79af0105bbfd8ef46 2013-08-06 15:18:20 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-63da8bb9a7f4815508a7538ec797dbc408a7f9e6cb453cb935794613ef4297aa 2013-08-06 15:35:26 ....A 878080 Virusshare.00077/HEUR-Trojan.Win32.Generic-63de7cf367b72e83a8d80a36ced1c73418e9aaf039d1ab1f5b8a089c51c4708d 2013-08-06 15:21:34 ....A 29696 Virusshare.00077/HEUR-Trojan.Win32.Generic-63e095b6a5917a738bd84ac2b10a73e78f4117692938ca8820d04f1f9abe85e5 2013-08-06 15:37:12 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-63e27352d894c68ae8ecd41d64d4a525f4383ec46ad1895013dfd68de31f9255 2013-08-08 05:10:00 ....A 237056 Virusshare.00077/HEUR-Trojan.Win32.Generic-63e481aa2ba99192dffb73def35284fcf54e5e0a6803c0696a938041c0123f01 2013-08-06 15:29:12 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-63e53b5d4135097ee5a4a865cb1f795f11c89ce759942223ddbffc68398fe583 2013-08-07 04:08:48 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-63e5ed4670d0e1296dd4018a2d6923f73fb980957e9ecf42103deab1af5befef 2013-08-06 15:36:48 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-63e7e64dcf30ef4f03f0dc7738e71357725548ddefc54a02b877e75de360de5f 2013-08-08 04:52:46 ....A 461824 Virusshare.00077/HEUR-Trojan.Win32.Generic-63e9f7fa6db7a5935830552d7b0c9060a88b187d2010e460368a9c17fac1f456 2013-08-07 04:08:48 ....A 37908 Virusshare.00077/HEUR-Trojan.Win32.Generic-63ea553e300b465ad646ac4cabfc5a480b3986a8a4781d7341867ae89b076984 2013-08-06 15:17:08 ....A 297598 Virusshare.00077/HEUR-Trojan.Win32.Generic-63ebd8baa8d32f5e689d07c3d9e097a9a336163918cd867af18305bdd29892dc 2013-08-08 05:32:56 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-63ed5793f124dbc23ff08ef1ac8299244efe7da98c2f4276d040df345523b259 2013-08-06 15:36:50 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-63ee231430c04111036509d1c279c5e0de4da9b7c2c0b196bb2154b63432bef6 2013-08-07 04:04:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-63ee747ed8b980e77084cfcb5ff85a6648c70c5ba5d088a770ec62c80b7d2c1a 2013-08-06 15:20:10 ....A 74752 Virusshare.00077/HEUR-Trojan.Win32.Generic-63efe10b9bf513c8499d0adeef4da549cf56d4feba47548e7f0470f0ccf36619 2013-08-06 15:22:16 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-63f21a68a38b98e709d80210bb8a1b1c64df6e0b390c43fac8e940751ecceec0 2013-08-09 07:10:12 ....A 19564 Virusshare.00077/HEUR-Trojan.Win32.Generic-63f22f4ac0cdb11a8e98a3a0a81492ee2d62115f547e1e80fb21f8163733fc1b 2013-08-06 15:10:16 ....A 118336 Virusshare.00077/HEUR-Trojan.Win32.Generic-63f25e6de2ba860aade75e270d0c654c30c0f2679be83001ca3c92919293a2bd 2013-08-07 04:08:50 ....A 663680 Virusshare.00077/HEUR-Trojan.Win32.Generic-63f262335f3ae4309485948a815d67b35d89bbb26207791a3fe29916d58126c5 2013-08-06 15:12:06 ....A 1026568 Virusshare.00077/HEUR-Trojan.Win32.Generic-63f31bc24598ff7ab5d5958f5c3ff07ca04e8e83e7210fe821a055d15e5eb0da 2013-08-06 15:19:44 ....A 230917 Virusshare.00077/HEUR-Trojan.Win32.Generic-63f3ceffecba587d44536a3fe0dd6b3288dde2e61cf0b35876bb66244abf6b5e 2013-08-06 15:26:46 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-63f4e050eb67331beeeb910ba7d522ad685bdbccc97c2c0eba0b922f39e8ca14 2013-08-06 15:19:40 ....A 669696 Virusshare.00077/HEUR-Trojan.Win32.Generic-63f560b5ae16b40791925979db9abe2b13a366ef2de66e5b921493596f91d460 2013-08-07 04:08:44 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-63f6cd9776b112e818aa995822d44c0db8fbd3bda234e242c176b9e38f27b590 2013-08-06 15:01:24 ....A 409612 Virusshare.00077/HEUR-Trojan.Win32.Generic-63f8727cfaa7fb1819e5b4d84356c126a3d9472b3c2f35df98420c37284c5392 2013-08-08 06:50:48 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-63f90aa7e42446f00942ff75497788aa5617241aa0dd018c976689c7a855d3fd 2013-08-06 15:36:18 ....A 99280 Virusshare.00077/HEUR-Trojan.Win32.Generic-63faad1a43e3cb3ca1b2851cd06cef3a70d44c333e01e3ddf264e62893cdabdb 2013-08-06 15:29:02 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-63fb4b13606520bb08a44a64afdcec50b962c3f6745fa4fc6c2fe9b7a6c95afb 2013-08-09 06:35:46 ....A 486171 Virusshare.00077/HEUR-Trojan.Win32.Generic-63fbc8d12fee8e6d342232ecaff19621de3c2f082607d556aac286ac516a8fda 2013-08-06 15:26:44 ....A 81198 Virusshare.00077/HEUR-Trojan.Win32.Generic-63fd249d8f685961f951bb5003795d0beca70a3b7f3dfb0e115a1820de583024 2013-08-07 04:03:52 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-63fd2727e85b4f65295861aa341a2255aeb68ae973d25e044bdccac67ed4331e 2013-08-07 04:01:28 ....A 473516 Virusshare.00077/HEUR-Trojan.Win32.Generic-63fd8c4c6fd6bb1cc9546bff440a3e0edd38b4b6657bcf33faf708de84674fad 2013-08-06 15:13:46 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-63fedbb6f5c60d4b560ace2fac72997ebf0a25f5ad95a0554e9b58937d2cf732 2013-08-06 15:32:48 ....A 121344 Virusshare.00077/HEUR-Trojan.Win32.Generic-63ff2a02d5e89d91c4d2820f67fba681233a85256d82b10d7614d178967fdf51 2013-08-09 10:31:00 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-63ff70f929653ba8d257bc153ca7b33c90b7a529994d1f644b08bf0a929f6b75 2013-08-06 15:04:30 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-64026f7438b71c4127f591082566ad3b0b5c848daf8fa5aa856cdc70f76b98c6 2013-08-07 04:04:26 ....A 528432 Virusshare.00077/HEUR-Trojan.Win32.Generic-640290735ab90dc296b880f4c2afb544d6883ec23d9ae773f9c5573f7ec7f7f2 2013-08-07 04:08:58 ....A 493752 Virusshare.00077/HEUR-Trojan.Win32.Generic-640333a25e88400a49e7bdf37d9ec1c8758fa84a375a3f038bc94b7deab62252 2013-08-09 05:01:20 ....A 349768 Virusshare.00077/HEUR-Trojan.Win32.Generic-640365d114ad1e9e76e79cb3fe3d16efc20b7e1e3177349d283d7137db0cff17 2013-08-07 04:01:26 ....A 809472 Virusshare.00077/HEUR-Trojan.Win32.Generic-6403d50ffaad85a69e2fd9328def3bfc565e99699c44da57146dc8f798ee92bc 2013-08-09 09:59:12 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-6406834b6ca28846f75fef625fda3cc26766506f3623c64dd0fd686af11747f8 2013-08-07 04:08:52 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-640708298def67a7b002181d01777fe32a2b73a1b52b667c7681cc79edc92be6 2013-08-06 15:32:14 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-6407aee48e3bd30fa5394dce9db1869ca6e33ad83be32f92d5d8cd466a814231 2013-08-06 15:37:18 ....A 76901 Virusshare.00077/HEUR-Trojan.Win32.Generic-640909641df2cc8f1087a633e093d789443ebc397fc41499f9e9054b2b2d8e2c 2013-08-09 06:54:02 ....A 182224 Virusshare.00077/HEUR-Trojan.Win32.Generic-6409157dbcb2cfdc410f20b7271129e5f53329a06bbd18cb2ecebd8a36afc77b 2013-08-07 04:08:42 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-640985d3506280b46138f93d59d666882795445428f57c01cb819df170d3fe72 2013-08-06 15:36:16 ....A 85135 Virusshare.00077/HEUR-Trojan.Win32.Generic-6409c5142aa6bd9158c1739244be10177451e5eb3c158116d37ceb3c449c71c4 2013-08-06 15:16:06 ....A 255488 Virusshare.00077/HEUR-Trojan.Win32.Generic-6409cdd416fb64d385b5950a403ae89422f6410a2ce933adac4aea565d178e69 2013-08-06 15:10:34 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-640b6b3ff993af548380b9b7c8c4848ae7b42cbc9f97c6f7fb9a87577efce471 2013-08-07 04:08:46 ....A 548864 Virusshare.00077/HEUR-Trojan.Win32.Generic-640b989b0bb5afea97349e43aa2fc14823d7048893b0860dfe99674655d51897 2013-08-07 04:08:46 ....A 513536 Virusshare.00077/HEUR-Trojan.Win32.Generic-640c83bc44e82fe3b2e8fb953804081a1e8f993cfbb5102c328b01551f0aecc0 2013-08-08 14:49:20 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-640d8084264aff55b5f75f3c15b5fb648c6087dfd192641f144a85f05fdf5bbb 2013-08-06 15:00:12 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-640f70ceb0d8b4c691c71c9c784a8935d6d444b82dddb2c6e25fcb805c7e2d04 2013-08-06 15:08:52 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-64104a52a2f1aa808dbbe3eec6d0b726d12e2ef2ccd706eafe34a7496dbe4e1b 2013-08-07 04:01:32 ....A 372224 Virusshare.00077/HEUR-Trojan.Win32.Generic-64109dce8359cf97e22e3c1b92354673611607a1ae4f63bc50aa49b7e296e75f 2013-08-06 15:16:16 ....A 496640 Virusshare.00077/HEUR-Trojan.Win32.Generic-6410e11bc0f5b212a5f7f9a09db86554a3790c554c0d00f405504a4a9c69769a 2013-08-06 15:04:40 ....A 688128 Virusshare.00077/HEUR-Trojan.Win32.Generic-64135057186e0aabd3d6ab54ecb5d47c02f27d961485e3d66cfafae53759c8c3 2013-08-06 15:00:16 ....A 855168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6413528478e66a22534bb9ca2b826066591fc41846c3550e1ef13d50821c94ad 2013-08-07 04:09:00 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-64160f59c1964287b46b87935f8a03bfd7f92f02ca106ddca87ac05927fdb6b9 2013-08-06 15:21:34 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6416f05d764ac8bb5b0dec59cace5f2cbf81dfeb2953f3728d21b4acc54b0bc5 2013-08-06 15:02:38 ....A 349184 Virusshare.00077/HEUR-Trojan.Win32.Generic-6418744f35e31fefd4190e37a89d83e4b5f039f30b04bebc4e2799295021b9bd 2013-08-06 15:12:20 ....A 193536 Virusshare.00077/HEUR-Trojan.Win32.Generic-6418b5c7114768663a9f1df7493613959b6faaca5e8edbe6e6d8fd2990e76a37 2013-08-06 15:00:24 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-6418e6c438c8f6178899cecf834c4f16c2027a3ab7506fd7c00164aedc4e9d5a 2013-08-07 04:01:28 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-64197342ed377ddc43b1746ce4bffdad7d2a249af6be3dd07f7d4bd3e0fec552 2013-08-06 15:31:30 ....A 340480 Virusshare.00077/HEUR-Trojan.Win32.Generic-641b124391e1bdf55e20dc580b0d2244b8c958ddf0f5c26cb188fc6277228a3c 2013-08-06 15:08:08 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-641b8df084cbe7b7d3d883a26f7b82703c61edcb07298592b9a6784a04685c1c 2013-08-06 15:11:34 ....A 1433600 Virusshare.00077/HEUR-Trojan.Win32.Generic-641ed37953405e0f609524124e630dd83d02d9dcc28066f66200eb428975c14b 2013-08-07 04:04:28 ....A 186448 Virusshare.00077/HEUR-Trojan.Win32.Generic-641f9e42cb0a74bb84244e08e6dd2da35513bd79534d193d466a16be7ae54edf 2013-08-06 15:03:34 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-642226b1f8bfbdc895bcfbe005ac43e24502644535d4c56a1f0cecc781067fb0 2013-08-08 08:55:14 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-64238a7afcec23b96c8cc0a7361528266239e77df47e81f302a5eebe2f8031e5 2013-08-06 15:10:20 ....A 162767 Virusshare.00077/HEUR-Trojan.Win32.Generic-64239adb74a02f010bb033f7b2fc7fdcaef40d02ccd29511f72c4fc0184c21af 2013-08-06 15:32:24 ....A 356384 Virusshare.00077/HEUR-Trojan.Win32.Generic-64251374a3aeeb42f0419ae90a8c2d6ed91c81cc75abbd982f8e7d7f22f56bcd 2013-08-06 15:15:00 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-642552802474b68121a5547914a6005e98cffde28cdd8449f1e0b7531e772e02 2013-08-06 15:15:16 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6427ffdab6e6a9a881b61b16b68b1bd48f3930eb1258dc8dce60f34e735e98fc 2013-08-09 06:40:56 ....A 2906624 Virusshare.00077/HEUR-Trojan.Win32.Generic-64290240bfd0ccc6fbda2eb814ff67fedb02cf4bb24ed35eb23d3058fe99ed8e 2013-08-08 07:35:20 ....A 2310720 Virusshare.00077/HEUR-Trojan.Win32.Generic-64290d63687563033f80653e54b9691d125db12a98213cb18c9adce7fd094923 2013-08-07 04:08:46 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6429a7aedf7b8a89fff3d80223cdca910e3b168ec2a631bf4e157e4f1003a52c 2013-08-06 15:11:58 ....A 6493 Virusshare.00077/HEUR-Trojan.Win32.Generic-6429d920d1b55e9ec1e4c117340a0136dbfff7bc0c6769b2ea4e46d1050dc700 2013-08-06 15:19:06 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-642a623f17068585585b21839269e8fb2cb79a9c63daae374430d688117bed09 2013-08-06 15:04:54 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-642a662328d9135800ae91a0581e10e4d9aded17b7771cda40944d5f55b289c2 2013-08-06 15:13:38 ....A 440320 Virusshare.00077/HEUR-Trojan.Win32.Generic-642acad02875e7c26034391b94f0f742c5ae3b6191cdf6f063e2e36535c292cd 2013-08-07 04:08:42 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-642b82757d3dff775ba2f736fdbf2e30d31a25d2d18741cf2d8be5c648c9103b 2013-08-06 15:35:48 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-642c302e17e3212ca2c6b0a66096aaf5b7d42be8e4b477de9299d1f542c570f0 2013-08-06 15:29:26 ....A 217600 Virusshare.00077/HEUR-Trojan.Win32.Generic-642cda2aa6a862a732d77b3b4ee34f6faf0b9e511809c855720a659a4e7c149d 2013-08-07 04:08:42 ....A 1409052 Virusshare.00077/HEUR-Trojan.Win32.Generic-642df37da4a9a78498248300f7ad74005d0ed747e03da75b21f660e3bf44f34d 2013-08-06 15:36:00 ....A 545280 Virusshare.00077/HEUR-Trojan.Win32.Generic-642e54ab9939fb08bd05f90b8f402abad42609ba95b72d8db635b83d8eb4a1d3 2013-08-07 04:01:46 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-64317e966a4c5676d792702a15001df701a160ab3abeb9be4c9ada4d2b8d17d8 2013-08-06 15:33:58 ....A 135199 Virusshare.00077/HEUR-Trojan.Win32.Generic-64318fd27ba56a12c791e7d0a9f8a49f0de24d88f1a2b8708d68b08b9d86ec1c 2013-08-06 15:12:48 ....A 37470 Virusshare.00077/HEUR-Trojan.Win32.Generic-643216cc8328d71e52654ce71be7ba83c5775fbeff7395a4d97f1be8b1f4e996 2013-08-06 15:35:18 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-6432ca018491514aa04f8993d97faa8065fdc67c17b894a6b2de4f08dd58e487 2013-08-08 05:32:52 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-643337a66d2e0ce64053566a0507a082c1c3720bd3f3317774de2ba0f04bac86 2013-08-06 15:06:02 ....A 1536273 Virusshare.00077/HEUR-Trojan.Win32.Generic-6433f8c8bf1d7f8f1d237eecfc1506bbe406243a2e5ad3f986ba91424cfb00ec 2013-08-06 15:15:00 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6434717c33d472d5872612aaba1ffd13072b85ec716e014a4a0a0a0890a4df3f 2013-08-06 15:25:32 ....A 299008 Virusshare.00077/HEUR-Trojan.Win32.Generic-6435d763951caa6b5e7d8854d36248ad91cc363dd1ec3e4089aece492a01cb02 2013-08-06 15:35:38 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-64363f7ef0b6f462981669dc19def7867d614bc5b26dd4b9368dd4da87783a50 2013-08-08 06:38:48 ....A 356352 Virusshare.00077/HEUR-Trojan.Win32.Generic-6437bd5c46ae62ae4e83050dc529737a17800fa75cf299d703024421ccef08be 2013-08-07 04:04:30 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-64388b9a690e8776aaf67e137700d47abd45e82525b44b4d8acfd864e694f575 2013-08-06 15:22:14 ....A 2254246 Virusshare.00077/HEUR-Trojan.Win32.Generic-6438e32c92b58e82807ac49b43a6abf7067dfbd96c9c7752e9f808097d9a903b 2013-08-06 15:37:04 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6439356a971830e4a0d7fd476c617f1874e8068b7220b725b97e2f5dbeb76677 2013-08-06 15:36:38 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-643b01f652d15f4d37ff1c129099c321804c20a29fe4313d5f21b242cbe53717 2013-08-07 04:09:24 ....A 353226 Virusshare.00077/HEUR-Trojan.Win32.Generic-643b7aa5b6b09e2e2dad832ec0f812d345aa96c369f9055a6c036dbb40243ac0 2013-08-06 15:03:16 ....A 1141791 Virusshare.00077/HEUR-Trojan.Win32.Generic-643d4a1f30241a8ab684349468faddb415f559282f8dc931e9cae2018f1dcf43 2013-08-06 15:02:52 ....A 22056 Virusshare.00077/HEUR-Trojan.Win32.Generic-643e0ae8b2f617eb6e8241b190ebf1cbe55453e237f89ede6be4a41649e2efe5 2013-08-06 15:11:24 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-643e96168f84b5ce5db0ac3ad791014a4f976779371e0debe393dc9dd7237840 2013-08-09 11:23:30 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-64405f9838ba0b77f35183a4e3d60450a8d2dc0ecda8fb3799afbba38663be88 2013-08-06 15:10:36 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6440bc4c17ac196972d8754b2fa2c67635e5a2b6ee490e246a41cb48b164292e 2013-08-06 15:53:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6442a4f61e6f7c3b3e8e5bb6d4498734b5bf3fb0066071d34d80dbd9a1abd67f 2013-08-07 04:22:40 ....A 214016 Virusshare.00077/HEUR-Trojan.Win32.Generic-6442d9a62f029e2aa6e1907b9022bd070358e801ab6f48be6213f1f9ca314219 2013-08-06 16:00:00 ....A 248832 Virusshare.00077/HEUR-Trojan.Win32.Generic-64433de6260d214941320b6a5ea957b38dc76050d37f791758cc74a66e6dfcff 2013-08-06 15:55:50 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6443c62b4237bb7607d9b75c9c1a5dda226b078a5c9debcfcd94062dca78d28f 2013-08-07 04:25:16 ....A 490504 Virusshare.00077/HEUR-Trojan.Win32.Generic-64440819d59becb0ce6c6cb9a1cf7c490f4ead4b5e79c1bbed5b8de40944c947 2013-08-06 15:59:46 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6444dc2ff12f4732dbeea9cea6aba93cd115f4ec5923bf124ff6dcf4129812f1 2013-08-08 08:50:10 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-644501024b58a4e56d269774c4e0ee8838c16addd1cbc54922abf067b7a47c4a 2013-08-06 16:03:06 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-64455423c3fef18ef45708f962d1dd8b268cdae2048cf3269c0a8d118c19a321 2013-08-08 17:04:32 ....A 3244488 Virusshare.00077/HEUR-Trojan.Win32.Generic-64458f1f661db1d82bc695cc1e43fe30efc05b00ceab5e310a0dcfb17bef938b 2013-08-06 15:59:32 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-6445c519f186b2d38b1585f1e984ee8a7b54e842bd930a6e7087bba2de430558 2013-08-06 15:59:36 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-64465e9c720def761c494611962a424e390f9f8203198087019653a0ff236ee1 2013-08-09 06:45:46 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-64486486752e712eb6afd267f485ddf8998e59ac370788294daacdc5012432bc 2013-08-06 15:51:14 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-644a7f6adf0c576571deecf3a1e1296f9654517effd46513ae2af274d2777efa 2013-08-07 04:22:44 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-644c7535c72ba3c9f1f7dbd77fd6522f71ea9041c5ac94ab4e0622bc0505f4c8 2013-08-06 15:49:22 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-644c807a27728c417ccc8805377c9420fe97352332c6cb6733e137b199234ecd 2013-08-08 15:33:04 ....A 223552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6451796b32ff9611ba08c528b56999f662aa1403946655f4ed9ca24c9b51f52b 2013-08-08 19:05:48 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-64530d8ed730d48dfdd0cbe9cbbfac2323670a7afcd77e0a3f717252b6e37101 2013-08-07 23:47:38 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-6453324839a5c6fceddbdc4cdb32e15a1efb6b9461c68915a2f9287b761f8eea 2013-08-07 23:25:54 ....A 54327 Virusshare.00077/HEUR-Trojan.Win32.Generic-645475b3608503af3a64c674fe04b1e2a79fc9e0106d50991b5e9748ce9c90a7 2013-08-06 15:48:38 ....A 610304 Virusshare.00077/HEUR-Trojan.Win32.Generic-64588ca23d11299ab4c0f3fc5c2a12ef4902ff70101e1bd49ab3db56d4ac00f4 2013-08-06 15:51:14 ....A 267302 Virusshare.00077/HEUR-Trojan.Win32.Generic-645c57bec0d42ae422af13badcef33c95d0be2903265b22a6d3d0b4ab8264feb 2013-08-06 15:59:34 ....A 326173 Virusshare.00077/HEUR-Trojan.Win32.Generic-645cced863b012c1fe7b9cb84c477185e2e98b7fff3c58ba85af0f5029535a98 2013-08-06 15:53:22 ....A 1910784 Virusshare.00077/HEUR-Trojan.Win32.Generic-645da556528d7c046b11fbc78d845c431d192c06fff759f5bd1ee750a695bd08 2013-08-06 15:48:52 ....A 235247 Virusshare.00077/HEUR-Trojan.Win32.Generic-645e0fd099eeb0d93aa8a4dc2b62ceacfc1b484a314332f8bff90b340088b071 2013-08-07 04:25:16 ....A 377856 Virusshare.00077/HEUR-Trojan.Win32.Generic-645f5cadab600d02ba57b071cc4a3b2ba1eb26881797db77bbfb99f1c997600f 2013-08-06 15:50:02 ....A 330240 Virusshare.00077/HEUR-Trojan.Win32.Generic-6460b8917034978a759594dfb2c282bfdef41a770797074a7b483dd34d435b07 2013-08-07 04:04:34 ....A 626181 Virusshare.00077/HEUR-Trojan.Win32.Generic-6460dc623959d008f6ac1786c9c18d475d2f9b5dde5bd477218e1bf21c521631 2013-08-06 15:56:00 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-6461b0de6c95e13390201f05d715ba4019c737fb409ad17c098145ae748422d3 2013-08-07 04:23:18 ....A 1652406 Virusshare.00077/HEUR-Trojan.Win32.Generic-6462b77b29f2013134cc32aff6d814d1a89707cc0ce0959488ab8460e84990cf 2013-08-08 07:21:48 ....A 22528 Virusshare.00077/HEUR-Trojan.Win32.Generic-646328df8f496ae431636b98fe2ad7878e60b49168ca80a0c6cbbd90c9c2b521 2013-08-08 06:32:36 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-646363df62c70ff2618ad1fae9d640b8cae5b08dd85fa03c2361641ee74c6c75 2013-08-06 15:55:58 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Generic-6463d24ba9f4560514ec6f6a5a175aff4ff2f276d032f63a3da2ae2ced6d21f9 2013-08-06 15:48:38 ....A 383488 Virusshare.00077/HEUR-Trojan.Win32.Generic-64643ae9f1957d541d740878b6e6a66551d4862da1ca59547ed3840a1f4f7583 2013-08-06 15:53:02 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-64659b537c12c68a57ee14ad77d1eafb0ed78f3debd77783bd02e8214f0dea63 2013-08-06 15:56:06 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-6466982cd515dfbd55ea666d35c603a776d4144897a49fa1657568f8e03dba51 2013-08-06 15:51:26 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-6466bc36adbd16d8ebec7627488b32ae13d3740edd64848b72b5d779a836748b 2013-08-06 15:56:42 ....A 43169 Virusshare.00077/HEUR-Trojan.Win32.Generic-6466cad0f5c37ed856db793d65513dc0f4509952815f281e77373c2910457184 2013-08-06 15:56:12 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-6467169c33716dc6f19fbba70e9f555bf3c31c4e1ecb8e87898bff87a553e655 2013-08-07 04:01:20 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-6467e21e11833c94d9df976dc49148883aa71e413aae093df582cc1eb107563e 2013-08-07 04:04:28 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-646814f470c179f7e1a3bda49f43186caf3b681b36a9948b37dc1f941ee29264 2013-08-06 15:56:02 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6468962c116987793a1b2a065ac5f1a6541b7d983513fc1897fe8c2f685acc72 2013-08-06 15:48:52 ....A 133044 Virusshare.00077/HEUR-Trojan.Win32.Generic-6468eb8cbabaa5e36a2f8b6a16f8e7382550c712439286d9dce573a2fdc10ee5 2013-08-07 04:01:22 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-64691a8b5d34b7c17f3486f36870d0178f739f6b11892236d329d86ef2ffb8eb 2013-08-06 15:44:14 ....A 528896 Virusshare.00077/HEUR-Trojan.Win32.Generic-646ac4b65505c241bf1404881db60c9254493f5e8f9f438302aad9fb7873b5a5 2013-08-06 15:54:04 ....A 457310 Virusshare.00077/HEUR-Trojan.Win32.Generic-646bb36efa6eaec9b06104cb6375567ca58b22e10cee26bf7cc64fc3908cbeac 2013-08-06 15:49:04 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-646c0514c9f21a268f14c714cd87d081ad33859ba149944ffcf4501a6aabc318 2013-08-06 15:53:24 ....A 371200 Virusshare.00077/HEUR-Trojan.Win32.Generic-646c39488b63b7f68d038ed87d1acfff4926fac306e52977870c606692fe9e7e 2013-08-07 04:22:46 ....A 446635 Virusshare.00077/HEUR-Trojan.Win32.Generic-646c9d3cdb8903fe4fbfbea10a72dbdb6168c58ec79d7ebc6437bad9211d584d 2013-08-06 15:55:54 ....A 70702 Virusshare.00077/HEUR-Trojan.Win32.Generic-646cc103c4895c17047b3e30fe015ec4b9f69139a25222dc1effcaf447bd2f26 2013-08-06 15:48:40 ....A 214528 Virusshare.00077/HEUR-Trojan.Win32.Generic-646d64f19f38a4a2917ac1d687f02570cd8a3de0a1a27beff2c9463da557dfb0 2013-08-06 15:54:02 ....A 111104 Virusshare.00077/HEUR-Trojan.Win32.Generic-646f60808ba79a49fa9d45f75fae5a3a3609753a4e8deaa8b9dba43786219887 2013-08-06 16:00:52 ....A 449541 Virusshare.00077/HEUR-Trojan.Win32.Generic-647064aec1218af41eb90f33d0add060a8764af5e22373dc25e82c3bff87851d 2013-08-07 04:22:44 ....A 524288 Virusshare.00077/HEUR-Trojan.Win32.Generic-6470e1229e05d4ded83bf07e5ba27915bcf29e417fdb29058bf716e5b43cedc0 2013-08-06 15:58:50 ....A 1121264 Virusshare.00077/HEUR-Trojan.Win32.Generic-6471263ad3231ab57c86181b7b708c532d97f1aea68a6e031fdc2bc1ea5f3a59 2013-08-09 11:10:14 ....A 4122768 Virusshare.00077/HEUR-Trojan.Win32.Generic-647283f5f76835651048a9a65e32860f3ada6eb1b51c260b51f29ef142b6b1f8 2013-08-06 15:46:44 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6474978d205a9108d7c5d5133a5bf9dd35791eb74b9e3965eea886d2c605e6ff 2013-08-07 21:55:12 ....A 223616 Virusshare.00077/HEUR-Trojan.Win32.Generic-64761687a0bf8eff1a8269adb015a8a9caaa668ba3213eef340d30938344804b 2013-08-06 15:56:04 ....A 41600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6476f5148060083f5344595052518151899e450f3e4ae67532ca7fbcb26ff57e 2013-08-09 07:25:18 ....A 821760 Virusshare.00077/HEUR-Trojan.Win32.Generic-64773861fda0ab825220e66e5936d49bfca8687ce98dc8535f425e0d7cf0e775 2013-08-06 15:52:16 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-6477705def0ec3a51e6b9748f3a42fc0135c4b2d30f664fe77f659d17bc7a2d6 2013-08-09 03:13:28 ....A 224256 Virusshare.00077/HEUR-Trojan.Win32.Generic-64787da8d50fe94b068d02da415ada8134a2ac397d12db100f0840e017cc7c88 2013-08-06 15:48:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-647ae6fb8961375f1693c0824cf30ca3e4702d714d1b1066374d4d43e3353d02 2013-08-09 00:54:56 ....A 24180 Virusshare.00077/HEUR-Trojan.Win32.Generic-647ba02dfeb8bd9d11f33ba19454fff715e36a38272bd3e4220f2611d8559bd7 2013-08-08 04:49:40 ....A 4096 Virusshare.00077/HEUR-Trojan.Win32.Generic-647c38642c38b5433c0a67bac293bc375ba7410498d2bf0ea3a1397d4f9e4d37 2013-08-06 16:03:06 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-647d3166620892351c332ec112f87110fbc991ffe092d9ffe5aa538bdce34f99 2013-08-06 15:49:16 ....A 328192 Virusshare.00077/HEUR-Trojan.Win32.Generic-647d7428e5b1c03c9e493983142bf8e27ddf8087b22fdb4a104bb0472dec24a8 2013-08-08 09:08:06 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-647df5920f0ec92d4ac6dc6505f751404e2d1cd8db8e1fd41aecbc391d52a7b8 2013-08-07 04:04:26 ....A 274744 Virusshare.00077/HEUR-Trojan.Win32.Generic-647e5488a8cc0adae7b3556a2159e5a441881408bbf1414a65298fbd9b69797c 2013-08-08 07:57:20 ....A 338065 Virusshare.00077/HEUR-Trojan.Win32.Generic-647ee0a4af3f745801e396fb0d97da66d1c668d3f265a1981114e818893ec1b6 2013-08-06 15:48:56 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-647fa421cd5f01299c8704af725908ccc4f8e1a04a26439da0c9f8dcb35333fe 2013-08-06 15:49:16 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-648093ecc55356a25fedbdddc98f8743f2acb4c27914a20f3d2511ca7e5dec67 2013-08-06 15:53:24 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6480bb5a90e71482935642d77c44a11423223b3bea20074ba7b0257a48ecbc35 2013-08-06 15:59:32 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-6482daf4d036027c625129b5b7186212aca994929905b74801b59ca0b36a93ef 2013-08-07 04:22:48 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-6483aea33d25bb25a10b1f599b39dfedb4d263ecaeeebc64f9217436acf5b050 2013-08-08 05:52:36 ....A 265488 Virusshare.00077/HEUR-Trojan.Win32.Generic-648441106061c50743ed4335710acaf7816d1c4bf1e9223baec62a48fd4e5b71 2013-08-07 04:06:42 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-6485c228c8d6252006b9117b91552b2e708f7d26b6371c46efe564a7332fad08 2013-08-06 15:56:06 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-64870609f65c3b611ab175ad33de0263f5ce9b0e831fe10a7565c078885b7322 2013-08-06 15:49:12 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6487cbed50bbf8e0e7c34571b64eb7f1cbc4d49fc7c4868efb9d4aeb8df792a4 2013-08-06 15:48:42 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-6488ba61e4a7baac32f0232b1bf227c4dbbe947749d8c1a779c6231d1b6ab1e2 2013-08-07 04:04:32 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-6488c9d67cc4e1c706e0c0cdbeacd5c77e6144ad6146435a59c69add849386ec 2013-08-06 15:50:42 ....A 177664 Virusshare.00077/HEUR-Trojan.Win32.Generic-648c3a586f09a9574205d098e66e20d4bfd067bbe1e61fbc04b93d5746c16c66 2013-08-06 15:53:02 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-648cd392625adadf2f04bcf4a86889a5237b0a8925214693226858e54a12fd9f 2013-08-08 18:56:48 ....A 216178 Virusshare.00077/HEUR-Trojan.Win32.Generic-649026f2d9cfcbaf3688cd9ac9142c19cf54d7755b20fffe257edd654c7b4547 2013-08-06 15:53:14 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-649134bfcb1933bb0f63a97e379510748ced5693387da4acf931b1833ae0efb3 2013-08-06 15:49:40 ....A 46080 Virusshare.00077/HEUR-Trojan.Win32.Generic-64913ae803331dbf5cd10b8099823688c37b957490fcc1dd2cb346268175b75c 2013-08-06 15:51:26 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-64915710c065d3777c4fdb4d1abceb924474d7e0e1bbc0d5869a1cb2f41b5687 2013-08-06 15:56:06 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-64916ae0138a65427a0e1486228274e8d9eb1dd8742dff67c918361daf7d98d6 2013-08-06 15:55:50 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-6491b9c2ea7a54a4dd301bb2d9addd365d165f3609d7d9c99d2b6655e8ae2e66 2013-08-09 06:44:02 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6491baac225f6bf8f7b49e6b83fc69a30ad14b56291dbe5f468ba6af2d2648a5 2013-08-07 04:04:10 ....A 395264 Virusshare.00077/HEUR-Trojan.Win32.Generic-6491caa1d7d88ee5794a68fbe7b759f8adb521d04754da751a1e0b8bd87dd63f 2013-08-07 04:04:26 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-6495a2d34ab4f8dbda8eb0fcecc7ad3ed107e5f9c533de4f04a9a259cc7c29f3 2013-08-06 15:52:58 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-6496f659c7a9e4ecab7f80f5f98630dc79cc6611e30f5d6b37fffe6c2322d935 2013-08-06 15:51:28 ....A 2972160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6498e19315cb596641e539583a1785360531116c5ae2a2d7348ca44a3a50b4e9 2013-08-06 16:03:06 ....A 2167510 Virusshare.00077/HEUR-Trojan.Win32.Generic-649a5ccb4eb44c8e1398207b0a58f978505ea2dca9d377147ac2d5c35f4057d3 2013-08-08 08:55:52 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-649aa5e70e39d34921ec49b4f96062d7b75bca7bf98464e50420a405f013d650 2013-08-06 15:56:00 ....A 345905 Virusshare.00077/HEUR-Trojan.Win32.Generic-649b9bf302eb00d2b7bbc4f9c2479d9f65dbe6be3bc84e1c55f6ac8fdda60b18 2013-08-06 15:49:42 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-649bb6e9d28a23926551bef6021a257a15c51fa7a74ff9e1b5a42353aa63f789 2013-08-07 04:04:58 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-649bca62c3d803bdff181f92546e246fa586f47dcce91e10cad1b77de7930a92 2013-08-06 15:55:50 ....A 114057 Virusshare.00077/HEUR-Trojan.Win32.Generic-649bcefe16b578e9c19104f9fc90772ad2a02eda1aa7e08ae41dc9eb8a00905d 2013-08-06 15:51:26 ....A 622592 Virusshare.00077/HEUR-Trojan.Win32.Generic-649c4f8316aa9717ac5c80b441e35ef7bb751776a863a938f4947ad57e7a2a1a 2013-08-07 04:22:42 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-649cf8149fefc860a616b23279d70853c361a02982bf189c03c321fad80a8790 2013-08-07 04:22:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-649fccc615121854aec297477c840ae6dd6730ed2a128e38ac6628fe03268706 2013-08-08 09:06:14 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-64a0b57f8f1ac1810ca3af2c158ee469ab3a80003fef2f5231d1efdee721ddcc 2013-08-06 16:54:58 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-64a10e6a8469d32644decb4f5d8b83e4a3ef57a50ef2553d1d86a64a809f68e0 2013-08-06 16:52:12 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-64a2d3ef4aed12b1b221882e9f2f7d7b43541da22bfea19150751df3edaa4079 2013-08-07 05:16:06 ....A 833024 Virusshare.00077/HEUR-Trojan.Win32.Generic-64a3ad7c348ec2ffd9056b6d3e16b6ea7c7162e4dda7e6f6d0d0ef5dd68a8170 2013-08-06 16:14:52 ....A 39432 Virusshare.00077/HEUR-Trojan.Win32.Generic-64a4340434b8109743b415f89e13bad1ba9bac3895e9f8536542b5025507e985 2013-08-06 16:20:54 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-64a509c897afdff0207e4233bba061a85c9c947aa5694edccf730bbf99b9bc0a 2013-08-06 16:26:58 ....A 274768 Virusshare.00077/HEUR-Trojan.Win32.Generic-64a5b4ec13fab688d2a561603a27b531a970ccd58799a10ca8e6ed1ce95a865d 2013-08-06 16:55:56 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-64a7fcc4ada17df464b75df9c7530d8c909116e1b6e966072962e8c51b2009e8 2013-08-07 20:09:22 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Generic-64a851b03889dc4d4a343668c69814e56fc92307f31703f0699c1b7ea090bba2 2013-08-08 07:20:02 ....A 159140 Virusshare.00077/HEUR-Trojan.Win32.Generic-64a8fb1d5d9c3accddf2907e0eeb1a46c9f4d5ef5fd1fda196f03e73022654cf 2013-08-06 16:28:34 ....A 9728 Virusshare.00077/HEUR-Trojan.Win32.Generic-64a9d76ff885f966a5bac476389725fe89c6d9d2a81ada03d2ec908d1edddf22 2013-08-06 16:27:02 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-64aa29c83fe86e1b2144f77a88a35e031b1c523d09b93866893f3e105208e578 2013-08-06 16:51:12 ....A 211520 Virusshare.00077/HEUR-Trojan.Win32.Generic-64ab94c9ecfefcaa50b29c44e190e1ca8c65efc2b2f732686f18945251284524 2013-08-06 16:27:16 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-64abb3f85c4a7430326d047095b722fed633a5f1465c7b965809f3f35bd8e064 2013-08-08 08:57:20 ....A 10080 Virusshare.00077/HEUR-Trojan.Win32.Generic-64abc2ac317d4964b9a5793ce915009ad62bf632e668b3640ba473490e1dda48 2013-08-06 16:49:44 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-64acf4ee337d865fd9274e416e4bb39e284ecff10eb513440e0dfd31f8d90f7f 2013-08-06 16:47:42 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-64acfb24293e7183b87d4a6dd4fa4775c02007b7ea3e6c3c9185c9dd629e24d9 2013-08-06 16:14:52 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-64ae46f2231786175d22c8e4c4e5de017ae7f58c5900e3f276bdccaecf7f3f6d 2013-08-09 11:04:36 ....A 142909 Virusshare.00077/HEUR-Trojan.Win32.Generic-64ae71db6a63e0bcba3b68dbea712706d771bc9cc9897e8ef0bd302a6e01ea9f 2013-08-09 11:32:20 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-64b18e3f9a9e15e73ca25ee4d4c5ca942b509d666dd0ca7c375ac965ffb7fdc4 2013-08-06 16:14:56 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-64b2c8b93fc064dfa66fb71c94b78d26cd8af52330cb5e6b81f5368b4efe2c77 2013-08-07 04:20:28 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-64b475092e0c6efd40e6e9eb8d08e3f0f42b9641ae19d360c5055f851bdf76b8 2013-08-06 16:27:08 ....A 663552 Virusshare.00077/HEUR-Trojan.Win32.Generic-64b4815a13cab86c5b6786a1115839e546afd8049133fa0c98ae7247ee0b9a47 2013-08-06 16:12:56 ....A 759808 Virusshare.00077/HEUR-Trojan.Win32.Generic-64b6d095a569fd67e7982d17daf84c98b764a06342218d0c12cd07bef29c991c 2013-08-06 16:14:48 ....A 430080 Virusshare.00077/HEUR-Trojan.Win32.Generic-64bc6c2008af16ad4dd94d063065e7e8e0b7fca8a63e27f2b935c849817ca251 2013-08-06 16:49:42 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-64bd0115345b8139eb6c85bca48037bf904342303ba46c71b63fac13a7ec586c 2013-08-06 16:13:12 ....A 148496 Virusshare.00077/HEUR-Trojan.Win32.Generic-64bec238c7547bfd5f3dfce4a46044767fefe532f171ee9c325d7d5237e17a08 2013-08-07 05:15:16 ....A 453632 Virusshare.00077/HEUR-Trojan.Win32.Generic-64bf04deb533a3dba9d522ef8cadb1f8cb45db0adc9ed5fb61a175c4ec7d4b37 2013-08-08 08:51:58 ....A 792959 Virusshare.00077/HEUR-Trojan.Win32.Generic-64c0ad0f132628c37c966a0ec9cf32c8fa696090de82154b9bcf59ed98d5caaa 2013-08-06 16:52:08 ....A 622592 Virusshare.00077/HEUR-Trojan.Win32.Generic-64c4b40651e1e2af07009be39a928b9172f60c209531515720de89b964d7d5b8 2013-08-07 04:20:24 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-64c6fd5293b6bcfa1fc4aa362154a220ffe80e5f5edaeed9f0f6bf78a4e5088a 2013-08-08 00:36:30 ....A 271636 Virusshare.00077/HEUR-Trojan.Win32.Generic-64c72044f6dd434dc8eea41f67bc639a82096289b2c5ff5d2ae3978cef8ba823 2013-08-06 16:13:06 ....A 176148 Virusshare.00077/HEUR-Trojan.Win32.Generic-64c7f5ddc3fc5c184263cd2c796a26902f54ef400f47822612f33f3f7d98a773 2013-08-06 16:12:54 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-64cb282896015add4e3bd5621b20ee7fd403b0f4f4cf148c9b0cd63982d44760 2013-08-06 16:56:40 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-64ccc2dafa1599e410178befbf94ed1346f455e9982680e8132698da44aae595 2013-08-06 16:27:10 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-64cd76a98112185a954dbfa20667ef99ce58314db0fe5fa41b37bb65b7e0e403 2013-08-06 16:12:54 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-64ce4ab5be8c0a30cdc8a81f4ce17d639396496913860587867fb8d46300bf7a 2013-08-06 16:27:30 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-64cececef00e0200e82450470832509ba0818f95a0dc22856480f390b7485590 2013-08-06 16:57:14 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-64d147a3d61331520d51660feb343bf9bf7b113bdbb82ff63e0172d45d907b07 2013-08-06 16:46:50 ....A 335360 Virusshare.00077/HEUR-Trojan.Win32.Generic-64d36503e974f02740c46833576c5ce2ab369caf8fbbcfe5c19d1d4c98306316 2013-08-06 16:56:36 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-64d484ae2f9f4b2de7a9fb3e47a20082793e364c192660a80c7aba8e642b2638 2013-08-06 16:52:50 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-64d4beb888937ced5cda2dccc22da1bfce606250b43e9476b33b63cbfc910e5c 2013-08-06 16:55:08 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-64d520ef35eedd468174220c0e4943eae0b9e797835761c18035ee371919d260 2013-08-06 16:27:04 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-64d5d1c55e24031f2e0e247628dbec8e6ce1e36913d12a9677cec1cedebca699 2013-08-06 16:57:22 ....A 2243072 Virusshare.00077/HEUR-Trojan.Win32.Generic-64d663dfe14c499e89b4cf29ed29ce501055b10080fee2cf066ba2dc33a6424f 2013-08-06 16:13:30 ....A 230916 Virusshare.00077/HEUR-Trojan.Win32.Generic-64d798a22949d0250bd051e25501737daca6373911b79d0ae8b77dce987566d0 2013-08-06 16:13:02 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-64d8f81e905238db0037ed0c5a596883b6fb264c20c0977f7838995955d5fa2a 2013-08-07 04:20:30 ....A 336896 Virusshare.00077/HEUR-Trojan.Win32.Generic-64d8fbe4f56766f3c576bbcd7922a8a43370b0b73b705c248cd55bb51a91ddde 2013-08-09 01:19:56 ....A 1242268 Virusshare.00077/HEUR-Trojan.Win32.Generic-64d96a8b7ad2ad05659720b6832f85424504e6c348db1058f009cf13388dfc19 2013-08-06 16:55:46 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-64da1a00869c36bd2f522731c429d547eff3154ec409db1474b16742d72b515b 2013-08-07 04:20:24 ....A 593920 Virusshare.00077/HEUR-Trojan.Win32.Generic-64dbd95d7d4531cb51b03b130e5f9337278746e715b786a2b6bf5cd77c706c8c 2013-08-06 16:13:20 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-64df23128b254426480319a87683d4f8f3ba29215e4ef0a02c6d6736d1499afc 2013-08-06 16:46:46 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-64dfe590e037bbc91e3dde473127bdcb91e2d0c0d2e69ce2aac747557e51aad3 2013-08-06 16:13:12 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-64e23a273e61837bdfd5e8d5378b649f20258664efd7ce16ddd191f65c925922 2013-08-07 05:15:34 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-64e28bb46615f44c945cddecc9e275ea7ba8fe14df7269807b1db1082eff437a 2013-08-07 19:52:56 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-64e2946e2ca134b5c84b86baab46166bdeab7698aa2cf0478217dc4c3fcc0954 2013-08-08 17:01:06 ....A 64499 Virusshare.00077/HEUR-Trojan.Win32.Generic-64e69788c595a65e1dcc8545faa0a2dbab198178e25a46163504720517b7283a 2013-08-09 11:49:48 ....A 31744 Virusshare.00077/HEUR-Trojan.Win32.Generic-64e810973810f7ac43a526324abc5a2ec2faac230579805c2af0a2dd246f4112 2013-08-06 16:13:04 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-64e87b05b9432b6c6ed544357c40ecccf20b8b17e681ac25b7f05a5a35824c9b 2013-08-09 06:06:26 ....A 200192 Virusshare.00077/HEUR-Trojan.Win32.Generic-64e88665a8db454bc5b5ed9a86082c7e77b633c4a99bde3297d4454c0be12be2 2013-08-06 16:12:58 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-64ea2f074a5f92849a87acd8157fca146daf971022bc9b0c7cdeca6e11f65e10 2013-08-09 09:21:00 ....A 130560 Virusshare.00077/HEUR-Trojan.Win32.Generic-64eaea65d9c2aca067f30dabb13250f219681a84ba22431e109450daca9b4579 2013-08-06 16:16:26 ....A 286795 Virusshare.00077/HEUR-Trojan.Win32.Generic-64eb2c4dfad36cc63c817bd4af683443f8e7ccece0e19b899a161ab84b1bdca5 2013-08-07 04:20:24 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-64ed56e1a2448bbff9cf1fff377ec71963bcdd92d0e4be4c7f8e7a3bd61a8abc 2013-08-09 11:49:56 ....A 2900992 Virusshare.00077/HEUR-Trojan.Win32.Generic-64edcbada2acea2352030f8bcb7d9dbd80f9b0f64a2f12ab15bb99a0fed1aa33 2013-08-06 16:13:06 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-64ee2e8ae32280ca4fc863db39d265650c1353ab837c2872a36c83643bde50a6 2013-08-06 16:57:22 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-64f098062cbeecb25e0dea197fe4cda40d5a5e5c9bcc1f011895733af414de69 2013-08-06 16:52:52 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-64f0a800607ef5ca26860e9b22805a3ffe4b197ade2189efbbc6fdab0de66dd6 2013-08-09 00:06:50 ....A 534241 Virusshare.00077/HEUR-Trojan.Win32.Generic-64f138d7e586fafc32de8dc9bc248a859cb4383b4c1403b8530813fa2aa4cdf6 2013-08-06 16:50:20 ....A 56451 Virusshare.00077/HEUR-Trojan.Win32.Generic-64f19df82d7d0d0e06fe76301b51469145b292e0555000a820f5bd78014a8e8e 2013-08-08 17:06:50 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-64f36062c2a668bad5ce1e5d963b877a0636a574fa37c8421da82e421d9e7761 2013-08-06 16:19:00 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-64f3b69055080efbf4abe874b67e55ee6f80083a296ee32349296c76a99d2de2 2013-08-07 05:16:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-64f5b5e9185360a8ef61d7ae9fabacb1ed5ff638a78cfeb6649bb74aba0c5d72 2013-08-06 16:48:16 ....A 282112 Virusshare.00077/HEUR-Trojan.Win32.Generic-64f810a9882b2599d71f5a985d076a6bca84bc8bc55412c692e2878308af05a2 2013-08-07 04:20:42 ....A 827904 Virusshare.00077/HEUR-Trojan.Win32.Generic-64f8827ba5a6a623cd3717cf79af673188242540b238d9b4048f7101ff8b2b4a 2013-08-07 05:16:30 ....A 363089 Virusshare.00077/HEUR-Trojan.Win32.Generic-64f93d9190e9914041bc6fecf8ffe929db8770a3fe335d4f819aa6a827fef212 2013-08-06 16:55:18 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-64fa067c980ec8c4e2339706b1559d632afc8fd845d4c2b5575eb71f43a20cdd 2013-08-06 16:50:14 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-64fc95e358d7d8929ad6959ca91d72971fd124e937a1c2823e3d5ab3f7815a35 2013-08-06 16:52:52 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-64fd4f75c66137e552a9830e0a20be79f986d0354beaaf6de3108f3d297b89ad 2013-08-06 16:50:20 ....A 441480 Virusshare.00077/HEUR-Trojan.Win32.Generic-64fe35e1125de6e8766c3148f24dcfe31f4c55e78f081d05ddc7349f3b0580a7 2013-08-06 16:19:02 ....A 656384 Virusshare.00077/HEUR-Trojan.Win32.Generic-64ffd03d02224ed480603b1d1f508f737f01249c829d20307039d374be37c9b0 2013-08-07 04:21:10 ....A 166912 Virusshare.00077/HEUR-Trojan.Win32.Generic-64ffe444d2ab689b779ab8b2d6678f75b5f1f2654bebc6dfd2d48a6a4a5b3971 2013-08-06 18:25:20 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-6500a6958c2ca1d787afc001d520ebd55f6e7656d92baad39a2fe0c1a0fd5966 2013-08-06 17:49:14 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6501672496b2bc15d52960c25fee766a04bb1f2f2c8f735a6035622312a47c9a 2013-08-06 17:41:08 ....A 148080 Virusshare.00077/HEUR-Trojan.Win32.Generic-65016988595d2d99c808f280ebba5a9048582a58045daa24b85175c66f524cb5 2013-08-06 18:11:20 ....A 4816384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6501de8db48a8e97206edaaef36f7d54386158ee9d5128c3b6f38d354b175293 2013-08-06 18:24:42 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6503cb2f5ed2caf1ec55c82deb245c6715d7f41d897d84ab22588bef7adff07e 2013-08-06 18:05:54 ....A 296448 Virusshare.00077/HEUR-Trojan.Win32.Generic-65051bbad1ad1171cfa3887a6c93665364f68aaa068b523194359b59fa993a5d 2013-08-06 18:06:32 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-65057f30f3500dd4b122104b2213e24e51aa3a98b8edb1480a8a650b519bcc1e 2013-08-06 18:05:52 ....A 321024 Virusshare.00077/HEUR-Trojan.Win32.Generic-65060c66fa5a839da9621242fdab3d239d9bf378e223a687efbbc19b46ae6b7b 2013-08-07 20:00:00 ....A 34593 Virusshare.00077/HEUR-Trojan.Win32.Generic-65091711a2e6ae4b005ae7c64b589e19804d6f8243afb3ad4f76217f5d9a74eb 2013-08-06 18:25:32 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-650a73ebd4f7c6ad6653910db3b33058d9ad96985e87faa79cbbe699c41e1dcb 2013-08-06 17:38:48 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-650b2955764f09b20245bcc055f11c061c90b060b3888a45f2a78b99194011d0 2013-08-08 08:59:24 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-650c07137b8ebddf32caf916ce6da8c60a69d5673cc5ee0fde4e0b442d288a91 2013-08-06 17:59:30 ....A 38767 Virusshare.00077/HEUR-Trojan.Win32.Generic-650cc733b36b913f6be4ee8227006a893be80bee0748f522dcadc5af9c8589eb 2013-08-08 17:44:30 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-650f35be282e44e025107c4cd7de2014da19a1b7fc621d4c80c9e6f844158ae8 2013-08-06 17:45:38 ....A 292864 Virusshare.00077/HEUR-Trojan.Win32.Generic-650fd0f2936a09c8c3675fffe2b66930bb5535a7c0df48ff89da790440b5a8f8 2013-08-06 18:05:08 ....A 277504 Virusshare.00077/HEUR-Trojan.Win32.Generic-6510bb762255f13fdc1dea9e9f1bd0a98e9b4799a6cd92e3f4c9634efb4314a4 2013-08-09 06:48:18 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-651102706e221e7d917f18a9c9799d47a0f099ab4bf5a45820eacbe1ad0066d1 2013-08-06 17:49:22 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-651110e1e6e14d63c01039c2331ebdbb7a3654407e338e84bb407a4919f9b193 2013-08-06 18:07:58 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-65158207ea887a1ec65205598a3b7bbb80f7abf3e40809401701299614d2fc25 2013-08-07 22:22:00 ....A 2821632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6519421c0294543ed8405f094ae9b0f16b62a9859a654be54c88aff2320fb296 2013-08-06 18:04:48 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-651a65fd7bbd898b1e61b510b1141bb36bf0aee92550f6056de5465b98ff4777 2013-08-07 22:39:40 ....A 94310 Virusshare.00077/HEUR-Trojan.Win32.Generic-651aff79d7d4a7e15a3da0881c5f7999d5d746c6e9cf42f5ccb3ff04bcc37910 2013-08-07 07:09:06 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-651bd21dd9a8a05a867c402f58c0a5b5014996472ed546e8f1fbc18321034c66 2013-08-06 18:07:52 ....A 302057 Virusshare.00077/HEUR-Trojan.Win32.Generic-651c4d2e3e985f7dfedb44ece96486c1fa10442e4de83768a419892eac4187c2 2013-08-07 07:16:18 ....A 364958 Virusshare.00077/HEUR-Trojan.Win32.Generic-651c804b0cb2d4d7606b4f440f21b4e81da1db18c9135b1fd938f6e7f96561bb 2013-08-06 17:58:08 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-651c983825cca331b98aef7bfedbb755432359bdb746e0eb575650486fafaf58 2013-08-09 00:40:10 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-651cd24c72c2219183524d2104f692aa6f700defeb265c7810b0f36c37912d9f 2013-08-06 18:06:52 ....A 330240 Virusshare.00077/HEUR-Trojan.Win32.Generic-651f24024d7d78ae76d227cfe4c3dae47778138ce32b22d9a9fece76d41e6579 2013-08-06 18:11:08 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-65208ca57a6312dc35c845dc30bb28f645bf06800000c2c6694e038a4372b488 2013-08-06 18:25:28 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Generic-6520c66427fae82e2eb4497d44e033129a69507f2d1a566014a1ba7f993a9aed 2013-08-07 07:12:58 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-6522a5174454ecc2540f40e73b5a37d873557166cd3c07bf96567b41b4404da5 2013-08-06 18:24:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6522d815466b9bd799e2aa3c08157aca8bdc1074afa2a8f65d0a4003e82c7f15 2013-08-06 17:45:56 ....A 423429 Virusshare.00077/HEUR-Trojan.Win32.Generic-65246d17abeb6278c7dcfc3fd7d889fbd8bc8c285c5e6c43b3fd21c78b17348e 2013-08-06 17:49:20 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-6524f8f49d43d9081d4b0ffc2249725f320a24248b479778cf988a35c7e50fe1 2013-08-06 17:45:38 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-65259beedbdf38f1e221309b01f4923a0c7e2fba91372a29d0a14dd21b5d96cf 2013-08-06 17:49:24 ....A 2604032 Virusshare.00077/HEUR-Trojan.Win32.Generic-6526ddadae802f93f026d825eb2cbbf98781ae1f6aff4f3df6f028db9998e8ca 2013-08-07 07:16:14 ....A 815104 Virusshare.00077/HEUR-Trojan.Win32.Generic-65273b5a2e2c90f0f408501e60894a2cac1c4b0a6aad89e5b685dd92723c69d6 2013-08-08 05:28:36 ....A 119892 Virusshare.00077/HEUR-Trojan.Win32.Generic-6527f1389a6415102337b7da0c8eb1006215fbea978a0bc3edccbb5172aa861c 2013-08-06 18:07:56 ....A 203264 Virusshare.00077/HEUR-Trojan.Win32.Generic-65298ca460ee8613a57bed5b3ccfe38afda3fa54a982ab348cf14b8aab46356f 2013-08-09 05:39:44 ....A 316288 Virusshare.00077/HEUR-Trojan.Win32.Generic-652a63415ececd4c7db19c8c546c2b7b177b9fe5064e22468feefaa2d7fd9f1a 2013-08-06 18:06:08 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-652b88a5866fd1b28f3391bf738d3882ef4970bff66e0febb1aca43339e4f2b1 2013-08-08 06:20:26 ....A 817152 Virusshare.00077/HEUR-Trojan.Win32.Generic-652c803bd3b710df4c3405e9afad21f63cf0f50629c9f6518ed6c63221327362 2013-08-06 17:31:52 ....A 195924 Virusshare.00077/HEUR-Trojan.Win32.Generic-652d2c77a52d89d7c75ac5f8bdcf64c145b26eb720bb4b8aeac733f328e6ca48 2013-08-07 07:14:20 ....A 850432 Virusshare.00077/HEUR-Trojan.Win32.Generic-652d6e6501f48515f3c58698deaf86b72f78c44c1ab1a4745f188656eca3f55b 2013-08-07 22:15:18 ....A 177738 Virusshare.00077/HEUR-Trojan.Win32.Generic-652e912a05b0dfb6917feb4d4c998e618299215699dc67bda98b7b4086fbf87d 2013-08-08 08:44:30 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-6531d45e60a3f37513bca04fdd007c23df4618ec3a71185b987b2aa59630b6e4 2013-08-07 21:08:56 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-65334fb3fd050be3f0b35c927925ff39874396abbbd3de1d61ea6371dff5beef 2013-08-08 06:43:38 ....A 6028578 Virusshare.00077/HEUR-Trojan.Win32.Generic-6533d272d47c852574585aa039640a5292035e0240c7e4305f6693aa39c64479 2013-08-06 18:06:00 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6533d9f47edc183d26f2329ee8dc61e44a922ca5c42605e188b6637735b80211 2013-08-07 07:14:22 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-653402058056c8c60b5e2588e50b29e3d22c6b3f6e0183a1d652568db9a189fb 2013-08-06 17:31:30 ....A 462848 Virusshare.00077/HEUR-Trojan.Win32.Generic-6534b764658f9971716cedb221a096baa95fbe0e6660a396c6923754d95fbe5e 2013-08-06 18:06:26 ....A 865792 Virusshare.00077/HEUR-Trojan.Win32.Generic-65366ccd6a8091840a2fab151df228ecddc3c274f95fa04a84924360fadf8387 2013-08-07 07:14:22 ....A 2248704 Virusshare.00077/HEUR-Trojan.Win32.Generic-65376cbb11eed68ac96bea0d67ebee5c6736b06585ce440209b3769e33eb1868 2013-08-06 17:49:08 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-653897591ec0d04d28df41942a8a9bc20a89ed39633863070a48e4fac149ad34 2013-08-06 17:31:50 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-653a8515835cd85762642115f0b1e1df34e5d6f5846a2030893ad86f8bbec989 2013-08-06 18:04:42 ....A 315465 Virusshare.00077/HEUR-Trojan.Win32.Generic-653b4a8f06058f043d647aab9dbd2dae7965a49520fc27d1bc88a78bc7b3e957 2013-08-06 18:06:26 ....A 696320 Virusshare.00077/HEUR-Trojan.Win32.Generic-653c2f52dba48f48491f8030ea215f94cc288bffcd1fee5ab7200f85f92c8416 2013-08-07 07:16:18 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-653cc5434b2c8e6839959a5c72cafbf5d380a09a65621515fdae8993cf7eacc6 2013-08-06 17:45:38 ....A 23011 Virusshare.00077/HEUR-Trojan.Win32.Generic-653d2c743413f134df37747d7be2fc63ca6bbb9be94ed7fc1725518ef33e2856 2013-08-07 07:12:56 ....A 724993 Virusshare.00077/HEUR-Trojan.Win32.Generic-653d58a0dffe7c17884976174d23ef873310321f6c49aa70818a837a7bc77290 2013-08-06 17:49:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-653ded8c1df5d0607555d86a20bfb7612e832750f3ed2e0077a66ccbf499c962 2013-08-09 06:48:30 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-653e0c57292ac3fbed7aac640bc61af99dc5205887da273d01319faf940ec599 2013-08-06 18:05:54 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-6541ad0f54f637f78856924fbb66f028319af0f67d9ca04668fef4e61698be4f 2013-08-07 21:22:40 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6543a5888dea74e4b5c5d23bc6f5ba57570b141604598a70e2c59704b65635d4 2013-08-06 17:26:36 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-654671dd3945d38aa9e4ccd384515b3c374e4aa3673ca6e7448711a20790ae7d 2013-08-06 18:04:36 ....A 729089 Virusshare.00077/HEUR-Trojan.Win32.Generic-6546a3827680e75ef84956212dca41f0851dd780d701c55179c2e361c77b09b6 2013-08-06 18:04:30 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6547562353c78bc2ce4fef8e28d9f538491a151a10504898f0a16ea217f14c0d 2013-08-06 17:46:16 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-6547863d514cd5464fd4fd4a8d83eba30385fc77e6d7a4cbd74d1c5f0ff952fd 2013-08-06 18:05:24 ....A 1690112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6547d06eb5804ee571276def77aca2b173634396f62537110953e1bbd966bf4a 2013-08-06 18:23:46 ....A 53268 Virusshare.00077/HEUR-Trojan.Win32.Generic-654a77958060687200da27e6cf622991d4febea5f3efd32a67a96fb9d5d9b2a2 2013-08-08 09:00:10 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-654a95dfd3c9eea11a980f3d73aa1dea5b4b8043f176000c40bd38efdd33b17c 2013-08-08 06:03:50 ....A 679936 Virusshare.00077/HEUR-Trojan.Win32.Generic-654ab170554d4caa4cf9d1b550d37e99b915c3a7b8dc294e8fa2d602fe39b25e 2013-08-06 18:05:56 ....A 2677912 Virusshare.00077/HEUR-Trojan.Win32.Generic-654b8756aa730b0fcb80b3298cdefa5e16d162cb0dc3762e135f0b10a94773bc 2013-08-06 18:04:40 ....A 90624 Virusshare.00077/HEUR-Trojan.Win32.Generic-654c2e17d44a46632e5db7283bbd8c1a6245a9c7aa4f940e421f16fb50e87e18 2013-08-07 07:14:20 ....A 325632 Virusshare.00077/HEUR-Trojan.Win32.Generic-654f003bc884fd413f9806f28583a93ddeb7e89eb42b7f4d7a4dd9790af424ac 2013-08-06 17:45:36 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-654f31b2e24f8eb4eb24ec2d268462bf307cf3b06a8dfa7887349509fb7f91cc 2013-08-08 19:26:54 ....A 94764 Virusshare.00077/HEUR-Trojan.Win32.Generic-654f9728c9aa69923e87fe6d28a111a37bd986de0ea7cc52a5c46f31fcf622d3 2013-08-07 07:13:22 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6551dc49133e546858ef02686ba4dfa5037a765dcc0818fdc530afd449cb1eb0 2013-08-06 18:07:54 ....A 864768 Virusshare.00077/HEUR-Trojan.Win32.Generic-6553e5987009aef23a7666ea1f6e33255bc15802560a2e183f56df81be410b2e 2013-08-06 18:25:32 ....A 2183401 Virusshare.00077/HEUR-Trojan.Win32.Generic-655593f2fad1197327f0a941f3247728b91d2b50aa5f3c440abcf2c69305b891 2013-08-06 17:34:06 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-6555be4ce8d85084a8c51410c7462ccc553962a17ce0f9c367c095274e8c0e77 2013-08-07 07:16:46 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-6555e41ed702f046bd6da9d92a4595e391cede6c07f7cfdc922d51e909c163da 2013-08-06 18:05:58 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-65565ac71584054fb58875754bddcaf70ec07ee82ffb29dd333975abec6ddb66 2013-08-06 18:08:02 ....A 275456 Virusshare.00077/HEUR-Trojan.Win32.Generic-65571e60079ad287c3977c8434705be6677a04823d1ac311eb4a95d8d603bf00 2013-08-07 07:12:52 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6557c13c054c1d82eaacadc98721cd71c88629ca7eb3d1fe4c829dfc6d8ff254 2013-08-06 18:24:46 ....A 607541 Virusshare.00077/HEUR-Trojan.Win32.Generic-6559cfec55325af6037c216c98cb640de62137bad6ca490fb49b90f548449284 2013-08-07 07:09:00 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-655b143bc7b72a365c3fc1bc0abe61a9358f982efad0f4f39d6a4b95d7dc8eef 2013-08-06 18:05:20 ....A 373760 Virusshare.00077/HEUR-Trojan.Win32.Generic-655f21b2256c92e71d369791d33bdadc156f16bf3194c73a6175f55ed2c71aa8 2013-08-08 23:07:18 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-655fbdcd6ce03aed3a6fbe1466318c92b537fe44a4c77ed3d67d8363ee806cab 2013-08-06 18:10:58 ....A 138820 Virusshare.00077/HEUR-Trojan.Win32.Generic-65605f9ba4dcfc88fdfaca6bbdec10b14d724a2cc23f1dfa09a3fc16f13e542b 2013-08-06 17:49:12 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-656136980eb7d9e5cc6ec7da5b973d9a715c832c0e95672430c2df7d62f4a26e 2013-08-06 17:51:32 ....A 36445 Virusshare.00077/HEUR-Trojan.Win32.Generic-65634b29cb9009b6fe9e2ab594bc57278d050dc22e0629e23b27fce261f18a60 2013-08-07 23:49:56 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-65638bdd0acf24943d81f392a626b8af2c589bc1bc9c2765930b6ac8931e680d 2013-08-08 22:44:18 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-6564edd57ce22bcd9efc7506c852d325d305cd8289a3a5e508a12c2303738ba0 2013-08-06 18:04:34 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-6565a2fb6a71be333db478f3f57d716f5f8c6798483acd12d68342e2e20c87cd 2013-08-07 07:13:22 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-656891b3d33c04240e42257a4e0d5896ad06c25db2839c1c472e851238873c70 2013-08-06 18:20:30 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6568cdd9e8acd8170185305fb6971c67b774ec73b0340f2dd07bdd295d858404 2013-08-06 17:45:42 ....A 375808 Virusshare.00077/HEUR-Trojan.Win32.Generic-6568e025d9b0fa153b7c39d8f7221358a1d38d2e6c63bb483b5e4c8d188b448d 2013-08-07 07:16:54 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-656d16d69f8acbecd8eacf6dc6ae2c7bed14e349c04f55529fa17893fa40e2f6 2013-08-06 17:45:42 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-656d27f296de6cfb7a02be488c16ed0819b709b38cf620a3188c32883aa9e624 2013-08-06 17:49:06 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-656e7f6d6ef96bfee8b41692673f0ef823ac2e1ed023d34c79a50f5328f9edb7 2013-08-06 17:34:08 ....A 201936 Virusshare.00077/HEUR-Trojan.Win32.Generic-656e80f59d5b96bc96ef716bd2ca7ec2805475a518dd3878eed2a8be4ea488c8 2013-08-06 18:25:22 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-656ee2baf1238100ce764a5ab756ac8a54f8c526e0e1afe7283d1f09c5edf4fe 2013-08-06 17:47:40 ....A 74248 Virusshare.00077/HEUR-Trojan.Win32.Generic-656f1ba9c5deb7d912132b85c815bcf72b2f94e26ebb018f4de081c64721f772 2013-08-06 19:02:40 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-657029ac26d191d1fdc2ad11310e26f807ec4b25f7971907cae5b290f50a6384 2013-08-07 09:02:42 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-6571609f917a8c10e6dcfbf9c2d9c76c95bd9779a61cb24c5286ac61f4de8c9a 2013-08-06 19:02:28 ....A 118800 Virusshare.00077/HEUR-Trojan.Win32.Generic-657187f279b417c330284e8a1510c9eccf0231511373345c21085f158748f2f3 2013-08-08 08:53:28 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-6571a202b8848b35fd7b03f92b156d7012873690e9220f900e38e83da06da3a5 2013-08-06 19:41:34 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-6571cf01a6eee196692f0631360a95a4f860cc027f35087e5c4059592d0c7e1a 2013-08-06 20:01:14 ....A 486921 Virusshare.00077/HEUR-Trojan.Win32.Generic-6572fb9a2d554da256d73b696d85697b30f6e40fb30932e5a2d573264cb338f1 2013-08-06 19:23:12 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-6573c8edf0b36968cfac7758332c5eeca818231d492ca3385f04360ccff7d326 2013-08-08 19:21:52 ....A 159886 Virusshare.00077/HEUR-Trojan.Win32.Generic-657423984f2ea25da91cbcee162159810892190f7a906a1e8347a7ea7ed4fa8a 2013-08-06 20:05:20 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-657510486bcd06479b5b0fe8035901feeaceaf93145276716071c4189935c92d 2013-08-06 20:13:28 ....A 240976 Virusshare.00077/HEUR-Trojan.Win32.Generic-657550cb996944c8879926b4c58d403caf7a06ded04cef423fcad0ab35d9885a 2013-08-06 19:18:02 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6575aa8c77f89a84f8031cef690979a56f3282afe7dcba6b5a9d661e84d08f72 2013-08-06 19:26:14 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-65767b744bd286d7c748fb2dae05553cf649a267203f06f8fb5509774f6bcbe1 2013-08-06 20:02:24 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6577bba6622eae4af1925ef57cd5c3c68cc07201c6bc63b8f5afffc869f43baa 2013-08-06 19:50:06 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-6578991110041660576f72fd2b0e63c79c6e7fc6a71e46bd31730eaa84bbf969 2013-08-06 20:06:40 ....A 5104183 Virusshare.00077/HEUR-Trojan.Win32.Generic-6578b25957f16c7276c75b01c98e3b903596b0fee5e58fa42a67eb1af9b20877 2013-08-06 19:00:28 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-6578ce447180908493c9c4f847bbf56bb24071347a81b04cdb0ed7ea7e3be023 2013-08-06 19:46:48 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-657ed2980665f112e2f4f0bc32637f2f3f96ac9526976193c2c312f84ebb8179 2013-08-07 08:27:40 ....A 888320 Virusshare.00077/HEUR-Trojan.Win32.Generic-65802fda0d739f1686527c74050fd05269f052f4be11438ab59838cfd113c15a 2013-08-06 20:08:44 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-6581454f85860c7cb9d60f1fc4b38532d39921deb6fbf5f87f875ec536c48198 2013-08-06 19:10:08 ....A 31624 Virusshare.00077/HEUR-Trojan.Win32.Generic-6584f06357e655982eb1ec69d2ed4acb32141d1beb9b4e6203f750ab8edcf265 2013-08-06 19:41:18 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-6585f742dd22f36bea15a97a66b54864aaa429e9db6561598e14211b00ff86c1 2013-08-06 19:48:46 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-6587364e09fae5a1bb436f5480889f92fa65706e7192cf5ca65bda66ad3e6ae7 2013-08-07 08:21:10 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-65885a86ce83192ded1b547211d0072376314711050afa18f9578cb350634a94 2013-08-08 16:57:42 ....A 14006697 Virusshare.00077/HEUR-Trojan.Win32.Generic-65891b850e6511e9501892d8d85d3b4b75b21e7333c3c501a2ff6ac2fe7a0285 2013-08-06 19:48:54 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-658931317069c5172be5887f00900670007a26e74e64924c513d3b019de1edeb 2013-08-06 19:25:52 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6589d58eb6c9b53da5d38d862fb69f8fcb60657b246e7d85172b425c2c6ed093 2013-08-08 08:34:24 ....A 267264 Virusshare.00077/HEUR-Trojan.Win32.Generic-658b7e1e76b494e051e3472b50cf2d4734885c6ba8557522471630b5e24cd881 2013-08-08 00:20:32 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-658bd87cdd06ee7e25171ed6b79182c992c1cc74f88f12415f351cc3b40dd266 2013-08-06 19:48:46 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6590628d332b93c05dbfcc00fc30bf0375812fe0a91ab16144e30d7a2a9ed3c8 2013-08-08 01:59:52 ....A 632557 Virusshare.00077/HEUR-Trojan.Win32.Generic-659066cfebc983d97d40b394b5e2553fa230e32d136af49cdd94cc2c5cc29caf 2013-08-06 19:03:00 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-659071f9db9c4a603d09b2c5a7dbdd0fe17a4591ef3f7b17ab32a1cd5356987a 2013-08-09 11:10:08 ....A 285622 Virusshare.00077/HEUR-Trojan.Win32.Generic-659075da15bb42ea0fe005d1d8147d63797aa4a54f35418433d3119e6dde5783 2013-08-06 20:04:00 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-65915c9560292aa3dbda998fa392826eceb29004f3187ebbca5d3807f8f70ac2 2013-08-06 20:12:22 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-659184da41bd951420866feee820eb479a6fb8594fbe6786ec172b381011c340 2013-08-06 19:22:32 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-6591854a9df909d6b47b1a0b8b7b51ae77f947c81da8594b9c0795bfbbcff2cb 2013-08-06 19:13:10 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-659271f8c17cea46ef5aac909c12fe567a421f7a848db537f0ca83f3cb83362d 2013-08-06 19:18:04 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-6593c3c82739f0ca2a034a6f28a7d94add8151a15337b90fe10d4cead7edcbf7 2013-08-08 08:57:44 ....A 541696 Virusshare.00077/HEUR-Trojan.Win32.Generic-6596aff2856bd128d5633b970969965f49007ce4b6e8eb0087324e9e8b041c6f 2013-08-06 20:07:58 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6596f608e0d6a56d8105e18c2c658afa6fdbe587b087931fc3c17633f1be54a2 2013-08-07 08:27:34 ....A 423936 Virusshare.00077/HEUR-Trojan.Win32.Generic-6599668c053825d904600d51ef055e749f16c0c5e0a2c9f852a139db7813e5d7 2013-08-07 08:27:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-659a1f759765bfab1b9cc74e8ed700a972030ff9ae908a240f6851f7d2cb337b 2013-08-06 19:35:38 ....A 349184 Virusshare.00077/HEUR-Trojan.Win32.Generic-659a60538fafa506a12e5b79624b1bd9a2bd2919ac404e0e5b6f09a7e1a7070f 2013-08-06 19:25:38 ....A 17007 Virusshare.00077/HEUR-Trojan.Win32.Generic-659aaf7c49eb9980331023648ff4c319dfe4cd64212f08b11f762bd64bb52bb9 2013-08-06 19:27:20 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-659af5a0cb656fa50d0fa8f0a31091f0209e0a42ff1a27e1fa98e790ca92b7f8 2013-08-06 19:27:12 ....A 80473 Virusshare.00077/HEUR-Trojan.Win32.Generic-659baa66ba7f16d77336a311c15b33d389522edacb1a0818fcdc8e7d2a83f700 2013-08-06 20:10:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-659cbaa9a401375c9800a8411be1aab988f2f9e3bd68737eb4aa65651c6072c7 2013-08-06 19:25:52 ....A 121392 Virusshare.00077/HEUR-Trojan.Win32.Generic-659d88fd9ac0f8dd113d767828eb9e912d52961a2f013c979254503958932590 2013-08-06 19:37:02 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-65a005ed7782abf3656d3a769a7e2969ac4bdb3c04ad7334c11b67ad8da484dd 2013-08-06 19:31:12 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-65a1a88374391835fba929d88d4b7c22e9c7a96500dfe2279fc85d28a2db08bd 2013-08-06 19:50:08 ....A 147996 Virusshare.00077/HEUR-Trojan.Win32.Generic-65a2d7320ceb206fa0626c9efab66e4ca4226d9ae312f034e099974c7e8217cc 2013-08-07 09:02:26 ....A 2604318 Virusshare.00077/HEUR-Trojan.Win32.Generic-65a50e32002b8f811c0458ec5a00e9197bf5d60bf952dc8b26dab982ff876ea6 2013-08-06 20:07:32 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-65a6b3a686ef4f0cd44619c5f89f191946cf967ab6a4c8c954a09206bae7efaa 2013-08-07 08:27:38 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-65a78c3182a38f8f8a32ace1038c15d1423cef7fee42f024aeeaa43625373e8e 2013-08-06 20:11:54 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-65a8820c5687d6e2734cd4d980002f442db9dc4feb32b73130dd89086da7ddde 2013-08-06 19:25:48 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-65aa12458c33995901c2f112d464fa5bef749716751a45d33b301ea5fa54dcd3 2013-08-08 08:49:20 ....A 140800 Virusshare.00077/HEUR-Trojan.Win32.Generic-65ab46d36dcf0654a071051621155be993ca9421b11097839dfe6c38fc85a924 2013-08-06 19:27:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-65ad5ea953833fd8227966fae38791d28382fec6bc874432184ff718739f3d94 2013-08-06 19:50:06 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-65adfed7bc394105082278babb6a7e15adcb8bb6617348235f122905017d29e7 2013-08-08 00:29:52 ....A 9740460 Virusshare.00077/HEUR-Trojan.Win32.Generic-65af5a57b54cac2e60f7ac7445df932735bb25ec17cba485bf2d6b931241b12b 2013-08-06 19:31:56 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-65b05a6823e801f3979eabb890e0b02d1ba206a5472f751d13387b7718328c55 2013-08-07 09:02:26 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-65b12aab9811978afa4526f80a562a0ee90725276c5a7fb35a4320a31e16a695 2013-08-09 09:37:26 ....A 163504 Virusshare.00077/HEUR-Trojan.Win32.Generic-65b1ff4a8f4ce8899bd3133319ec23b26b1a60fd45cbd3f87e6fea46cceed0f2 2013-08-06 19:23:04 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-65b37886e87141d93c7167078bceafdcf3cc23c03241a1f85e0a8ebecd651c78 2013-08-06 19:37:52 ....A 626688 Virusshare.00077/HEUR-Trojan.Win32.Generic-65b41cd3260439eb35bcae868a9bcc4ae7f6173942adc11a1ff396e7b14be7a5 2013-08-09 06:38:56 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-65b4def392a7a006ff5bb232051527196f10764d920088677e140efbb47348fb 2013-08-06 19:17:32 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-65b559d48ee80c644f5e054657f55c0031169a6e8f60468c2932fe84ce6c3b8a 2013-08-08 00:33:02 ....A 17565 Virusshare.00077/HEUR-Trojan.Win32.Generic-65b6107843187a3c6ff296845f96abbc4984a0d528a8712a25febcd553cc20a6 2013-08-06 19:31:12 ....A 178280 Virusshare.00077/HEUR-Trojan.Win32.Generic-65b7838c1b3d42f27de07e81512695a87b0b0c0b1701fba2daf8992b0b2f7ecc 2013-08-08 00:07:34 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-65b79058e420beb8f0c1d166bbdc0ce2ebdfaf0a0651d344e0af31617b6e1308 2013-08-06 19:50:06 ....A 80071 Virusshare.00077/HEUR-Trojan.Win32.Generic-65b82d9db3b8a60ae7e5e9d100dbc7e248eaaf763c1951492f2b35f49cc80f46 2013-08-06 19:23:22 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-65b92b989ee84d0ac3c64d8a479109b821fb8f8163fd6eecee6d489b1fc573fc 2013-08-08 07:43:16 ....A 691200 Virusshare.00077/HEUR-Trojan.Win32.Generic-65ba37d074369ab35270c0dcc9d17dcc25fc25c87985e508575deaa36d13c066 2013-08-06 19:26:10 ....A 94770 Virusshare.00077/HEUR-Trojan.Win32.Generic-65bcb8a562a5c9a7ae753130b13cf4ddd97277f21cbdd7470dc4295981e86197 2013-08-06 19:21:42 ....A 300032 Virusshare.00077/HEUR-Trojan.Win32.Generic-65bd93c84a4bfac741e7c05a83d9d4a4b4e7b43f7d014d6665ec8056835e0761 2013-08-06 19:29:24 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-65beee40a58fd3969977f02e976798a4d7fac39661355cf7ab54f03ec9933ff3 2013-08-06 20:00:56 ....A 2097152 Virusshare.00077/HEUR-Trojan.Win32.Generic-65bf9a1f1b95a53123dbaa5ad52b170b928fb81961be958f6a25522437570c72 2013-08-06 19:18:02 ....A 145174 Virusshare.00077/HEUR-Trojan.Win32.Generic-65bfac44ab3736ed22ad24779d76b547020d2f2201d72704600b5a99c14df6fc 2013-08-06 20:07:56 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-65bfb662957f32df9eb808c3bfa4abad6fe341de3d8e8d22151cdac86d20c5e1 2013-08-06 19:25:54 ....A 338944 Virusshare.00077/HEUR-Trojan.Win32.Generic-65bfe92ceb928f7d8a3688bf935deebdf124f8153fee0f08f4e82e1b8c529af6 2013-08-09 07:19:44 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-65c12e9928ec7e351bd1607cb92a3d8a99d149c1ec04323c5f57901112c5d82b 2013-08-07 08:27:32 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-65c18ae0990b4dc7d3f1d7071e1c2feeca338bc30cce15818fa00c45b42ce5af 2013-08-06 19:39:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-65c2904192ad50ebf5232d680ba7cf1a3f4bec4c038ebcb3c64778567fc8e070 2013-08-08 05:43:44 ....A 317545 Virusshare.00077/HEUR-Trojan.Win32.Generic-65c3395b185ee325e0b18a69587ee262a9dc48fcf8b1e449f4cbdb7416340766 2013-08-06 19:24:32 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-65c471042978ffc7ea89165b88867a64fc17ed9ab1c105a4d1b4335aef2a63b0 2013-08-06 19:48:50 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-65c49bdd159adbe3537d76dfd1fb73562ff9e0b6808626e2285ee8d4cb69f9e2 2013-08-06 19:23:10 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-65c4a0cd6c143ea79c875bc2735160ab8a4a9149857d22bd6da034352dccefc1 2013-08-06 19:59:58 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-65c51630891d199d803d546629870c08261881b9fe76887243084d2fa7b8f9ab 2013-08-07 08:27:26 ....A 245067 Virusshare.00077/HEUR-Trojan.Win32.Generic-65c6659cb255bc53e4831ed86c48cfab0c15f60a1332771d020c250104adf2d7 2013-08-06 19:40:10 ....A 272896 Virusshare.00077/HEUR-Trojan.Win32.Generic-65c7048ff5de248ed8fd79db2acaa15532420d758e7c5d5d9f75648dcf490a7d 2013-08-06 19:23:00 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-65c7fae375b13967c43daebd93d0f5cdaac049eccf21b1baed1495c5e094045b 2013-08-06 19:04:34 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-65c9551d51c49757777f0494c3f3ff4dd5e2a1c0d3623926a91224ed8f2dcc86 2013-08-06 19:26:58 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-65caa2551792635cb448502ab6499eea77ca18502c8a219aea76c11fd53988f1 2013-08-06 19:00:54 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-65cbbb026848de49c43bf480926fb87d1cfba86d014ab81ed31b5cc77f16d9fa 2013-08-06 19:26:12 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-65cc22e7b07e20578e1d194aeeaa724a19d434ce6ef830b99f91b173052f1ec3 2013-08-06 19:02:28 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-65cc6a55386a8adb95d32673785703cd9529515169af4fc969516748596ad6c6 2013-08-06 20:04:50 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-65cc8fb81e37ffb5ce884e2eeab9ece6c4e53845d12a2a941b845fc0302bbc5d 2013-08-06 19:25:52 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-65cdcadc0bf60b342914adb9ef5f9796fdf4852cd7e09aa86f912e0cc5479fee 2013-08-06 19:53:04 ....A 48971 Virusshare.00077/HEUR-Trojan.Win32.Generic-65cdcd5c0be57a6b998de8f317cc2ced8831c43fe4969fa3b515d2dc82a86141 2013-08-06 20:54:32 ....A 2065403 Virusshare.00077/HEUR-Trojan.Win32.Generic-65d0da04df2590518f15c5d45c6c5d757954d6c6fa20698337fd592a34cfefd0 2013-08-06 20:56:52 ....A 335832 Virusshare.00077/HEUR-Trojan.Win32.Generic-65d19668e8afd09648093be9709e5399a2aec978e7b6f7006f5ef03b35708d1b 2013-08-06 21:28:28 ....A 276480 Virusshare.00077/HEUR-Trojan.Win32.Generic-65d1f006da65bfdc59f0bcc0124d16cc1bac50446a2e99aae56f6197ea3b8e41 2013-08-06 21:18:14 ....A 3658752 Virusshare.00077/HEUR-Trojan.Win32.Generic-65d2500be814bf481f5b57fec968753d27ae2386a7206c96a5ffc89fb34e74dd 2013-08-06 20:39:48 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-65d64d21e717f59cc709f42be237f985196b1ae55234d5b5aac6a505b6967b85 2013-08-07 09:02:16 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-65d8b2125a6142ebff3e84b6272c8c27181b89213eca45f552c718d820d86d5e 2013-08-06 21:10:30 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-65d8ec712abf4c2ec642a0a1c2f9415feaa578b90351a2a6748408fa526f7e3c 2013-08-06 21:07:00 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-65d9b2ceade32575c9585d3baefae98473ae492019ee7526d5fbbf8614e4a8d2 2013-08-07 09:18:58 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-65d9f96461266ed82f11ffe2b05fc28cb562262b41814c89568764b99db6f32c 2013-08-06 21:18:20 ....A 90158 Virusshare.00077/HEUR-Trojan.Win32.Generic-65dc61ef7cc122c6bd512c2763ec4e8cc19613f680ccedd1105f389364020218 2013-08-06 21:18:20 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-65dcaab2e49e48a4319ede54650e2742dc9446d1f6e2951c597a2ef2fe61d79d 2013-08-06 21:18:10 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-65dda435dc78c3f7be7048cc60666500caea87eff206d620b3cc92699eb9d6f2 2013-08-07 09:18:30 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-65de6f3a34ddeb2f2e4e5bb1e3ec18bcab0e6b70e834b08121feb4a9d2a965ee 2013-08-07 09:19:00 ....A 538112 Virusshare.00077/HEUR-Trojan.Win32.Generic-65dee88af1504f1c8003d66cf02396c51d38e7c30c5f56fb5c7790b9cc6db94e 2013-08-08 08:28:30 ....A 243712 Virusshare.00077/HEUR-Trojan.Win32.Generic-65e0621183c55ab041efa314da9ca884cb9d3fd7eb822ca7c42ecdd206f72610 2013-08-08 20:31:36 ....A 198144 Virusshare.00077/HEUR-Trojan.Win32.Generic-65e0e21f364e84bd35d7e131e81bf1148e9890e86d0ac28df94d252afdb666aa 2013-08-06 21:06:42 ....A 81198 Virusshare.00077/HEUR-Trojan.Win32.Generic-65e115967ef7e5aad1cd5de4b80812efbdb5e6a2003c91ac2e52ed69b4c0e9f0 2013-08-06 21:07:38 ....A 851456 Virusshare.00077/HEUR-Trojan.Win32.Generic-65e3ab9a3a4668806ba66790241737408f99891bbd37b5d7f176483d0aaf8565 2013-08-06 20:57:00 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-65e4b472b09377d95023ba508a4be9feb20313a652a23c0065cf873fd7489953 2013-08-06 21:09:18 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-65e52733a42c58f49c32606a6c949fde3c8c5b517cf1b0908b1b823a8891dc97 2013-08-06 21:18:04 ....A 675543 Virusshare.00077/HEUR-Trojan.Win32.Generic-65e5bf967be0545b4756531eab464ab1356dba2234e3cbdcd761be9581ec9f61 2013-08-07 09:18:24 ....A 294400 Virusshare.00077/HEUR-Trojan.Win32.Generic-65e5c1fab9a7fce2761c66fb0472e7c6df3b4d24b5b758f4bce44cf2472188ac 2013-08-07 09:01:08 ....A 841254 Virusshare.00077/HEUR-Trojan.Win32.Generic-65e60be3e8cc12adc50373f0e7bfe92a14fe7d64e5930f93179090ec9ed26fbb 2013-08-06 21:09:20 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-65e8d6c1724b3add359a20644225b5e6ad9bf2433d5358f7c96dec1eaa715588 2013-08-07 09:02:22 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-65e8ddd473b5c393387429dc006006493b4dbbb0c7e69e927c04e13cf4bb950d 2013-08-06 21:07:08 ....A 215948 Virusshare.00077/HEUR-Trojan.Win32.Generic-65e959cbf453a9aff1f34c6e9e1dd031de79e166569c6335d31c3fc0d01c82ba 2013-08-09 07:55:04 ....A 173819 Virusshare.00077/HEUR-Trojan.Win32.Generic-65ebecfe89fb22b0d17e4eec3a1793f59273992dfd2e8d80f7edd2a309f1ff7a 2013-08-07 09:18:32 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-65ed147fe80ded02d742001322ada185933a338fbdd935104bc2ce318d5d6730 2013-08-06 20:54:24 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-65ee90bd44a249c99715389e96718dbaee85878ce1d14529836afc087cadbf93 2013-08-06 20:54:10 ....A 1271808 Virusshare.00077/HEUR-Trojan.Win32.Generic-65f17e17ca1527e70393a726fd14c4c4a9d6469c5abb6dc017a05fe348d4b778 2013-08-06 21:06:42 ....A 94848 Virusshare.00077/HEUR-Trojan.Win32.Generic-65f467948e2f42ec5f83a6fc68d68af082b74f3e30f672326179af36b5b81d8b 2013-08-06 20:42:10 ....A 2576384 Virusshare.00077/HEUR-Trojan.Win32.Generic-65f46d2a9218520f75ff3df40d4eb7973baf1288c571009c999b734f60f5e33d 2013-08-06 21:19:54 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-65f5cd3940f1d6dc8c4a954ca862c71b450e5b484ad5f17be720c14063aede6c 2013-08-06 20:41:44 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-65f5e03f3d6f3abc39b93c4ed19954f9c6e694094af766d423914e3f5cc5ab1d 2013-08-07 09:02:18 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-65f5e83c6772a7a27f7168744d13a005d5a0b925ab7fa2996d2b58b0e2b45f34 2013-08-06 20:54:26 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-65f725eeac0d61061162e096721d60b2c7f4d8c7bb4d5a2e5dadca54496fb870 2013-08-06 20:54:18 ....A 102926 Virusshare.00077/HEUR-Trojan.Win32.Generic-65f7540950fc8f650a459cca39c28c3f8a37d978d0bb82e4339c947fe884f595 2013-08-07 09:02:22 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-65f8bfc753c2039afcc065428a6b6622d9f51256a3552141a7861dc4667f74e0 2013-08-06 21:18:02 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-65f98fb9f115b972c42f140e9a72ef58d39132e5ada7ece61b37ca70d3b09dab 2013-08-08 19:01:04 ....A 1380864 Virusshare.00077/HEUR-Trojan.Win32.Generic-65fa370efae52bdcecaf6506a18bdbc78a48901f08575999261dd15ab8b52f3a 2013-08-06 21:18:00 ....A 182272 Virusshare.00077/HEUR-Trojan.Win32.Generic-65fa79b7496b62cb061bd5598dc42bddcdc2e764b37ff0f720b1040b498de7f3 2013-08-06 21:18:42 ....A 946184 Virusshare.00077/HEUR-Trojan.Win32.Generic-65fa8b989bdb1c7c097a62f9fb2ab3a2c9773ac1aec94fc37d4720eb394af1d9 2013-08-06 20:57:00 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-65fab39ed3315c30e39c6c47154715a9278c4d062bcdfffa1fddd2a240ec68bd 2013-08-06 21:18:18 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-65fb4215a8ed228a7e16c3cbcddc39b97faf6111f0c9c775782814d906d38b85 2013-08-06 20:56:54 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-65fc7219e204f618f9f02740b40c665da0047d8bc4a602e4e4fab90210e64c7e 2013-08-06 20:51:58 ....A 34304 Virusshare.00077/HEUR-Trojan.Win32.Generic-65fcab68c34f445c0fe073978514f1b268aa1ef03ee907b753cbbed100cbbe93 2013-08-06 21:06:50 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-65fd71c1fbf7abdd860577addd18d88b0894ae4d603e2316c303d0f73292bbb4 2013-08-06 21:07:02 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-65fde233b6683f78d95aee7e0379a2a31bbae809c37a72c1c99b9b6e613940f6 2013-08-06 21:05:54 ....A 219000 Virusshare.00077/HEUR-Trojan.Win32.Generic-65fe47901ed26fde8d6fefb661f88ebac694fa9b25ef5ebe6b4c3d4dfefcd77b 2013-08-06 21:18:10 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-65ff6d15c87756b0b9809f22649f9a2f869cd181121f236a7d5ac8cd2413435a 2013-08-06 21:06:46 ....A 1183744 Virusshare.00077/HEUR-Trojan.Win32.Generic-65ffb5de8ed68b3189c3714f23a9bb5811abe241ccef2059e977b8a28b96c4f5 2013-08-06 20:52:50 ....A 936448 Virusshare.00077/HEUR-Trojan.Win32.Generic-65fffc82a07fc49b945a743fd9e4de9f41c1d8efcde99f3e42e48b5523653482 2013-08-08 18:04:36 ....A 153608 Virusshare.00077/HEUR-Trojan.Win32.Generic-660070d871c5d45bb4d014df09ff560d4b340d550a521cb84a8d3bbda5988af9 2013-08-08 00:19:38 ....A 256000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6601ab250d67a7155b77f19ad5972c50bd12d4059409a8cc11966027c19c0cb3 2013-08-06 21:06:40 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6602f55cbef65c73cbf4c8996a035af19da406d2f2f672cfeeecea8a03013535 2013-08-06 21:17:58 ....A 137848 Virusshare.00077/HEUR-Trojan.Win32.Generic-660446afa5c739cfcde69f45ca35bc1645e4e8a6af20dafe7dbe21e3c3b1229e 2013-08-08 00:26:20 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-66049962b012032b32201eb185fcce0a2820389e549e951d2a6594a58d68ad3c 2013-08-06 20:54:22 ....A 778240 Virusshare.00077/HEUR-Trojan.Win32.Generic-66054d96168e6732ac9cb54624188fc398ed084b14241ceb92fdb7408865a9e6 2013-08-06 21:18:20 ....A 430080 Virusshare.00077/HEUR-Trojan.Win32.Generic-6607b6c7f5d8747ec7471b3b0b1f432a55157308ee20edd45466b181b6ccb618 2013-08-06 20:48:00 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6608d42e2ee0d5a5653b780aac2ba9ea7b7d9b1eb7d97612ab76b64c5d17d98b 2013-08-08 06:16:42 ....A 764928 Virusshare.00077/HEUR-Trojan.Win32.Generic-660abc8687a9fd0606b59add7f9a244cbee272d2faaf1de75310ecfca4fc53a1 2013-08-07 09:18:40 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-660c8d9497cd619829618875dbc892bbb4eaf86525be5d7e44d8fca93981a22b 2013-08-06 21:06:42 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-660e30b44b77a4d017c135b2160bbcc33ca8191d8bcadc54cc247ba29efaf437 2013-08-07 09:02:10 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-660f33afcd4f4e96a33f46badfe4565e72352271ef267f8585f27e92da83481c 2013-08-06 20:36:40 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-660f660bcf3b3ea5287a9c6c9e4532a31ae5f2b4a91dcf425b15098a16d88e93 2013-08-06 21:09:18 ....A 998912 Virusshare.00077/HEUR-Trojan.Win32.Generic-660f67caa90c36a5843134c009584b25847e5cc27a0f100176a72496b8a01094 2013-08-06 20:51:02 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-661141f5f333819db2dd3254f781a745d40f6fd4732467edcc223fd2de661b3b 2013-08-06 21:07:00 ....A 377243 Virusshare.00077/HEUR-Trojan.Win32.Generic-661151ecf936ffc9ccdce0530403f577eb45d8e3b2841be2b3feddfe41b943e9 2013-08-06 21:07:34 ....A 942080 Virusshare.00077/HEUR-Trojan.Win32.Generic-6611b53602e4a9c9e8867e7a0b58e7e3a8939e4dafd1ba8c52b365feea77df51 2013-08-06 20:49:44 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-66121f59c1bdc21e3b513c43dcfec429bec1f8913b948c013b9c48d0614f9486 2013-08-06 21:09:20 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6612949a1e30da09448d60956bb4a1e7c668c239a6fe62ae774520fb374b7c04 2013-08-08 23:14:02 ....A 145984 Virusshare.00077/HEUR-Trojan.Win32.Generic-66134ba2159d35087661b12f3beb8bb4c4ce7ae7804a2063cd041b0144ec4b1e 2013-08-06 21:06:58 ....A 906240 Virusshare.00077/HEUR-Trojan.Win32.Generic-6615abc7fae75598d45d25b64ff3ca0978ebade077b61367731638a0571991a5 2013-08-06 21:10:30 ....A 879104 Virusshare.00077/HEUR-Trojan.Win32.Generic-6616600e5512a4f56577d7e8b3a9034c2e5cc77b35d02dba60c23b39a09fdbf8 2013-08-06 21:18:14 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6616ab3a9df162d9d57f4ebd713342bef38c9c3b8053b1aac4378cba1765292f 2013-08-06 21:18:22 ....A 365056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6617a9c321c859672c1e2cce2caedf7297141e88212bc229439be311d4631990 2013-08-06 21:07:38 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-6617eeea21cabf9fc9e700dbab03d035a6a20f1677415ac1f1e6e1bf07b81958 2013-08-06 21:18:00 ....A 1070080 Virusshare.00077/HEUR-Trojan.Win32.Generic-661a7e7b9052bfb8899435ea1261b348fe26a4dc8f1082f5e98175b36827a765 2013-08-06 21:04:10 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-661faf3b22d363105315b4712f8de0d8ecb6e56e1db08fc1c494daefe19091ba 2013-08-07 09:18:36 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-661fb331a19e62bd812eb3c2e6e9f0cfc4a9e94121b01766d22554e733455211 2013-08-08 17:11:42 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-662069eef1c8ab9c861d0889320fd298a983c5b75e81eeac072a02266ef1e9fa 2013-08-07 09:02:22 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6624fd2f8ad04ddfe21371a11de4a61d170fdb0de95d809f258f7f26a18cb0c9 2013-08-06 21:06:52 ....A 430080 Virusshare.00077/HEUR-Trojan.Win32.Generic-66279deef7b87d2d56b4415b1c983066e43e3df1b5bbdfa6998986218b014607 2013-08-06 20:52:14 ....A 33368 Virusshare.00077/HEUR-Trojan.Win32.Generic-66292ed5b70ae17d3205acb52ae6e1d42074a1d9bdfa41700a00655e1b208587 2013-08-06 21:18:12 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-66298e8977f1ff320c5fc70475ab5a2762c1dd845e2fcbf5a21bcf63fe0404a3 2013-08-06 21:07:40 ....A 81119 Virusshare.00077/HEUR-Trojan.Win32.Generic-6629b16877f14636dbc3ad33973d12d1e9d4f4e6d37c3de8ce9e378bb5cae02a 2013-08-06 20:36:22 ....A 364365 Virusshare.00077/HEUR-Trojan.Win32.Generic-662a77edb387c17d93f2640ea9880bc593ca06ea9efa7b196250e97852d273c0 2013-08-06 21:18:16 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-662baca9bfcf9d98aa7ae4244f13e03c42ba791e4596af523c42f4c8ba1246fc 2013-08-06 20:53:32 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-662bd6e430e6227b6b88c707f473d86db85e15f4efb10e7d2521597a6044f66a 2013-08-06 20:42:16 ....A 32925 Virusshare.00077/HEUR-Trojan.Win32.Generic-662cad47acbbaf1c63ce8fbfedbbad13ffd92f7c95dfea65e8d73055a2a6cc58 2013-08-06 20:53:58 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-662e563e4f5cc1d654a13819e7898bbba63a18617cca4720743d6f9f66853c58 2013-08-06 20:46:08 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-662f6a79646cd3e3814dd8522991833928be0f0adea868c45ab696e7f92900d5 2013-08-07 09:18:18 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-66305478786a5650f63c75894b8b87a068fb1de051e28c1b5d019f1d4cc2bbc5 2013-08-08 01:08:22 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6633de5c1b7e6055b5e88bf6d811b157934b35c8b9747c7d2660984fe4bb8b51 2013-08-06 22:03:14 ....A 251616 Virusshare.00077/HEUR-Trojan.Win32.Generic-6633eecf69fc6567081253015704edda44f50a22efb02506c71c3195ed020ca0 2013-08-06 22:04:20 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-663649a3f41f705b6710dad2032cc2835b3c350b7a7fd77afe67b786f3463314 2013-08-08 02:09:16 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6636f9962ebd80f570ebf31505e9481d14968fe95bda962bd5be095bda2e7221 2013-08-06 21:59:36 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-663798b488464237a2f24b148091cc257e99550b8f083a72eee805a9bf16fb80 2013-08-07 09:18:28 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-6638a8ef2845f6f0a6cec53cb36015ea3799133d5dcfc51362adf96384b51804 2013-08-06 22:03:40 ....A 284672 Virusshare.00077/HEUR-Trojan.Win32.Generic-6639657f8fcf424fe1e1211ac50958c4f39d4040e46f7f11092d3e10b79bc9d9 2013-08-06 22:05:24 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-663a2369506594e2a89f8c1e16cdbbe20f6809eea8409af463d329276a315f9d 2013-08-06 22:12:44 ....A 367104 Virusshare.00077/HEUR-Trojan.Win32.Generic-663adfbe1a86c8e163b16e948a8cf210620b8c8dc0bc78f84d17ff0be9c75007 2013-08-08 01:04:08 ....A 289952 Virusshare.00077/HEUR-Trojan.Win32.Generic-663c236c7a4f032d340fce32515d30ccfc030f3ed328bd758f6f941e2a63bbd8 2013-08-06 22:14:14 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-663d9020ad0f5bcd3ef21fe7cdf0c80ea30037ad2893dfa958850205700ee718 2013-08-07 09:18:20 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-663e89eb75f90bcb4a230809b7b082c185d5667782aceb43cf2d9649c5698939 2013-08-09 11:24:04 ....A 406529 Virusshare.00077/HEUR-Trojan.Win32.Generic-663f3f5384e53dac678ba4ca7e227ec54da51ce1b3d4b76d9dc1ce1dcbc4af42 2013-08-06 21:45:52 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6641d155bfea32835b58b0c9dfdc6bd6d614e9a8b73b2cb7ca0c11b0d6f9b59c 2013-08-06 21:36:56 ....A 201728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6641d778d7eec1ce381b268136e65f8599c3ec218e77b9bda3f2cca9f93fc4e6 2013-08-07 18:49:22 ....A 21445 Virusshare.00077/HEUR-Trojan.Win32.Generic-664449659ee453da7f292f688dd18be5961e650ece3aab7b237542e1bc0e73a1 2013-08-06 22:03:14 ....A 412672 Virusshare.00077/HEUR-Trojan.Win32.Generic-66459a333f530a9e545b945b416b7f05cf4157d35312b93869b9b262e240a861 2013-08-06 22:14:00 ....A 366080 Virusshare.00077/HEUR-Trojan.Win32.Generic-6645b2c2ea945d1c90c7fd7ca5c2adccfbc9637dbba1f44a18beacc13ab08aa4 2013-08-06 22:14:14 ....A 395264 Virusshare.00077/HEUR-Trojan.Win32.Generic-6645d07aabcf7eddf33ff1372547fa7dbe8eca212ac65b48b1ba881d7d494b83 2013-08-06 22:03:48 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-66467fd26a08072417a91942d5c6bde18a6c993f2c9a17043f01da2dd28ba0e8 2013-08-06 22:11:06 ....A 272384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6649caab1d9a55ac8423e2a38ff07eb0473d23d8341ffb96fd58f5e025dc0fb0 2013-08-06 22:02:24 ....A 62524 Virusshare.00077/HEUR-Trojan.Win32.Generic-6649d92fb7a69a05f36efb3038f0b81e5d18579814678632991298d8f734c6da 2013-08-07 09:36:02 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-664bbc418aeca9213cc23a93e077e44f7c860d54424146dd12d42c4727cae06c 2013-08-07 09:18:12 ....A 269510 Virusshare.00077/HEUR-Trojan.Win32.Generic-664cc4a4e97d53e7823503385580f97b661476abd689e2d1738b39e4b30a197c 2013-08-09 07:10:22 ....A 2911744 Virusshare.00077/HEUR-Trojan.Win32.Generic-664ccb83fe970fcc805f1d0532955845a8338dd737c1c68410d853bef1c65b8a 2013-08-07 13:59:38 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-664cedcda55a9a503d97f6b4bfb073ae558b31a8271a16cd28df7584544bda45 2013-08-06 22:14:24 ....A 276480 Virusshare.00077/HEUR-Trojan.Win32.Generic-664dd3fdca29fa5dd76bc4cdee2ebb50cd5f9694cf8297c5a36f178c005977a3 2013-08-08 09:02:00 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-664e2ba519b26e488121808e869d77fc80ba012c29cec35a68308579a604c841 2013-08-06 22:03:48 ....A 136432 Virusshare.00077/HEUR-Trojan.Win32.Generic-664e6970b16d50c5d53d0ded2bb5dc7db6e17d36a3d3f9f403b50ecc065004ff 2013-08-06 21:47:12 ....A 94214 Virusshare.00077/HEUR-Trojan.Win32.Generic-6650802d565787388ff6bce0508ce2762346d9dbf7f3c5ecceccf684098b4527 2013-08-06 22:03:20 ....A 652416 Virusshare.00077/HEUR-Trojan.Win32.Generic-665113710992380479bf65b46d8cba03aa238ff3cf35ad4759fbb96b240d14fb 2013-08-07 09:18:16 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6651fa1e0081e026974966278393dd402e4e02efc6a72cc4a59e63c0b5fb9b2e 2013-08-06 21:32:20 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-665255e852f8d85f2862f1e5b5db56d8d16d3acdaa9ea737aa0012c18695d1dd 2013-08-09 06:34:08 ....A 56039 Virusshare.00077/HEUR-Trojan.Win32.Generic-66530974b23d4acf611a368187c6105998921dd549973a76ff0b8f8e71b2df07 2013-08-06 22:03:24 ....A 1335808 Virusshare.00077/HEUR-Trojan.Win32.Generic-66545662bfbc0f5bc8f49354eaecf80b96ce0fb93c2ae9e13d8f581d51462b90 2013-08-07 09:18:22 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-66547ee104ceaa02f8306962bf9cce08e5a659195627b1f6cf01f620e18e1481 2013-08-07 09:17:44 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-6654de9ed6391ca7d11b509e94002c17fa1341b25c0109b04f8eec8db3aea5c7 2013-08-06 22:14:04 ....A 2067456 Virusshare.00077/HEUR-Trojan.Win32.Generic-665800be2038871474e0f1eaaa7913664b3f414e8c8e5adce647d034c6aa7ae0 2013-08-08 14:55:18 ....A 1114624 Virusshare.00077/HEUR-Trojan.Win32.Generic-665a3ae4489842f816e134576a91c7df379767940f713f07dc155d88ecc2104f 2013-08-06 22:14:22 ....A 568832 Virusshare.00077/HEUR-Trojan.Win32.Generic-665a80debb59c98c6728f61e3f7a049d89b22f21760e52b26f8de7a8505fea3a 2013-08-06 22:03:10 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-665cf0d878067645b09e5877a2bf5825180ada01a1e06de99d0394d6c2cedda5 2013-08-07 09:18:34 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-665df1d78163044287a66b46d92184eebe8e4c7358300b52c5ef9f66fc756f94 2013-08-06 21:46:36 ....A 197248 Virusshare.00077/HEUR-Trojan.Win32.Generic-665e78a7b37dd327dea7ab468b32a54d2f29cc0186ab06e0d2509935b3dcf26f 2013-08-08 04:47:48 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-6660491403ea76e5fe515a9c2e6e49b9a2343da1434af7e8a23c0a1a69e76bd2 2013-08-08 02:22:20 ....A 396288 Virusshare.00077/HEUR-Trojan.Win32.Generic-666104789e7c5e40f19c6016cf6b4621fb248b70b9ac906c591bab28712125f1 2013-08-06 22:03:44 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-66620b6291b390e47ca03dfd8777c5ab20bb31d591abc0fbf371d2c24b685e8b 2013-08-06 22:11:38 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-666286e88d9e71890c662873f05b1a6a370aab4e676adbe7f25bf00e07a3f283 2013-08-07 09:35:46 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6662b26e8ad21bf4ca67e75bd7861a6c9ff247258ec0109ce39b167317229fa7 2013-08-06 21:46:38 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-666351df93b4248598bb7f9611e4be449b25fced54b094a23fdeef90dd1d1730 2013-08-06 21:45:58 ....A 967280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6663c7c601f8a83c8522949705ad612228f48654a2fbfdb7815ee95b1190bb26 2013-08-07 09:18:16 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6665438fcef05cdbb5e9112b874ca3d63796f6d3da6a7b2723b114b93ecccdde 2013-08-06 22:00:10 ....A 37376 Virusshare.00077/HEUR-Trojan.Win32.Generic-666545e4fef7962a18bfafe70ab02ef4747b47fb6df03a90d84ef79a9f605c64 2013-08-06 22:03:46 ....A 1266688 Virusshare.00077/HEUR-Trojan.Win32.Generic-666694f989215c0d3c74ae30f9603c8f00d9afc5f78b49e4bd6d6d42fa3cb3d6 2013-08-06 22:14:10 ....A 238080 Virusshare.00077/HEUR-Trojan.Win32.Generic-6666f8f0ae57a73e58ddfa9bb32a18a4daf87cb87c8c034153610568fc1312d6 2013-08-06 21:46:06 ....A 22552 Virusshare.00077/HEUR-Trojan.Win32.Generic-666735f51c18336c8d853ad8684fef5f6933f7adf2cef8d0fa92c3855ac85123 2013-08-06 21:35:46 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-666762112f023422d97464e88c57fc3201e050be0ef3ab5928806a3ee371b9ed 2013-08-06 21:46:14 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-66681148e101cb88052787834b9e6071534f7f1a2040bd912a667a8963cae3aa 2013-08-06 21:45:58 ....A 1248768 Virusshare.00077/HEUR-Trojan.Win32.Generic-666907c5ee7cdd3081eb63b29a4af9f8589f5eadf127a61afa8ab13e1dea1508 2013-08-06 22:13:54 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-666945e44e875f76e44b69d924d4a43f526aca0848df14f019296cfcf42759a7 2013-08-06 22:14:24 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6670e7a8fed28a8d4597b3abf0b8e53f7130cca9051ed6eaacf7da2154d918fc 2013-08-06 21:46:32 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6672915d01e91f1e6f4b199e4d6217f48aab81139c5cfbb31b36756c405a7f15 2013-08-06 22:03:18 ....A 275456 Virusshare.00077/HEUR-Trojan.Win32.Generic-6673aa782cf35d29a0d831f3b783391f82ad2aabb12f3b6ac79bd57bc7941651 2013-08-06 22:09:56 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-66741ba805077e444cc85f540d52c7e2f33fd2c1ee2c9f37a8bca8d3f06e943f 2013-08-07 09:17:48 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6674ffa9e31ce7feee2377abfab4569a1529ed63ece4b05a3c16850ab0094545 2013-08-08 05:17:08 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-66757bbf259d74209e0f785183733a85d105c12bade6a9750d4585512dc27076 2013-08-06 21:45:56 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-667701d1e606174be8a8c28457e8ef04d51d696c1c5b89537681391cfc9d30a7 2013-08-07 09:35:32 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-66770b5f53e3ed597ed101628e7f82c8d8b18fe3c3a3d22c2598f3abb155bf39 2013-08-08 08:05:52 ....A 33057 Virusshare.00077/HEUR-Trojan.Win32.Generic-66788eae7d82796f40d1fd201d1edfe6c7c11779ab733e050349138aaaff7fcb 2013-08-07 20:02:20 ....A 777728 Virusshare.00077/HEUR-Trojan.Win32.Generic-667aacf9da9f189ff2d664209989fb80039a439adcc51e3539845c444547038d 2013-08-06 21:46:44 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-667eadbc7952d231a499e19053434f0fee3034b2536836dabe153c9cb1fa6d89 2013-08-07 09:18:20 ....A 251904 Virusshare.00077/HEUR-Trojan.Win32.Generic-667ee79cc290d17737b0dca3d8e7a8f204ffec560ab77811fde0fc2043a835d6 2013-08-06 21:46:24 ....A 718719 Virusshare.00077/HEUR-Trojan.Win32.Generic-667f280585e18e461850ac04afa8d060ec8909b16e21fc12b7d2eee1597ea1a2 2013-08-08 07:42:54 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6680739882f51591b53493b5e18a467a6626fc8063d2db2ca8a138613a921b29 2013-08-07 20:02:22 ....A 376897 Virusshare.00077/HEUR-Trojan.Win32.Generic-668115f6575f668dedc03da8245efa2c2342298270d829292be7df9c214fd86b 2013-08-07 09:18:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-668275da4013023d8be8273e649277dad6eb466360918da7190d009ae2bf738c 2013-08-06 22:11:02 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-668289008308124929dcf9be0586549dfe5df0952ab8d71bd671006dc92fd3fa 2013-08-08 16:02:50 ....A 312832 Virusshare.00077/HEUR-Trojan.Win32.Generic-6682d638fbcac7680f4cca280746ae784cef0ced5155dc50cbccb6bc89259847 2013-08-06 22:03:52 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-6682e6b2aaa935ce4fd59cfe65cffb03e5c5d812be954d17bd6a7afa7c306900 2013-08-07 20:51:48 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-66839cbec83a4a52db0fe5fb986238e1da846a2e767a5ba9dfa3dfe84a560dac 2013-08-06 22:14:04 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-668406368b5f992d0494177d9115599ca8596ea02618fcd873aa427ee1590e32 2013-08-08 13:23:52 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-66851a28c16239c2e11cfb8c39c5cc55e309200f3c1faf5c4c4a2ce158b86109 2013-08-07 09:36:02 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-66851aeebe99b93415284754809481ed5eb4ce66b68d0006ee6d11e32b6c1820 2013-08-07 09:18:32 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-6685edfb2f9ce9f5490deda599366a16f2c0954b935e76f00ab30d0a14bfba75 2013-08-06 22:02:22 ....A 143928 Virusshare.00077/HEUR-Trojan.Win32.Generic-66865e99abc5153037b2742164ab199c2da4354c26cad86c66d90b4c03fd76ca 2013-08-06 21:46:04 ....A 1718272 Virusshare.00077/HEUR-Trojan.Win32.Generic-66876de6549762cc371070099f7c1901b33d9a14e5aab6097533db77645046d4 2013-08-06 22:03:22 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-66877179603524e95a7c188d0b07a782f6cef72224bb8f7464dc1ee10ebc2dba 2013-08-06 22:12:36 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6688d89e618687da33f76e78d7468e927c3489bed757a320fd81c0a92789a24d 2013-08-07 09:18:18 ....A 1453568 Virusshare.00077/HEUR-Trojan.Win32.Generic-6688dbe1f168b91811aa9844f0da12acf64dbeab1690485093b2389bd004544f 2013-08-06 21:46:00 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-668a340ed475e8b7c9719bc4896adc482c0a30d79f863d75f9dc9c64ae2b2912 2013-08-06 21:46:30 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-668b4382e3d8ab7779bfd5a3f538ef32315609e78c78306ed167c9a42b0075fd 2013-08-06 22:14:20 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-668c61b861d1b4a085a1be2428fda3076cbb4b79cf6012ca434ed63826df7546 2013-08-06 21:45:58 ....A 791040 Virusshare.00077/HEUR-Trojan.Win32.Generic-668d7e74ec8c3e4ae526fba27a0768eb39c9f7020955a3acfc4f9f4eed54ca98 2013-08-06 22:03:38 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-668f1f60f5d55bba100882885897a8e36ea9cc1e9efb25256a818de916943eaa 2013-08-06 21:46:44 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-668f215e1c0fb3ea210ce4465becad58f6908594684c3af2c704d3d52e3a5f7b 2013-08-08 14:27:58 ....A 245639 Virusshare.00077/HEUR-Trojan.Win32.Generic-668fdd83a6f3b4e656e1e6c314c0d0062295b25d05e0e4a91e07c13990c0054e 2013-08-06 22:42:04 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-66902cdeae9c43774afe1dfe32ffc7497836ad6fa328a1a18aebf81bb45faffb 2013-08-06 22:50:32 ....A 730144 Virusshare.00077/HEUR-Trojan.Win32.Generic-66905bed86a3b0618ff0d06b45626bbb7d0bd3a346c23da9c007e02962e0ed87 2013-08-09 08:02:30 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-6691d48c5471fcdcd0b3842759c2937f0bf9519bfe7b1abecc99cf76fe55282b 2013-08-06 22:58:10 ....A 64893 Virusshare.00077/HEUR-Trojan.Win32.Generic-66947d253eca325c346ba2db2085997512a714fc99840c75a96ac2aadd77a636 2013-08-06 22:50:30 ....A 53278 Virusshare.00077/HEUR-Trojan.Win32.Generic-66950dfd410131059b725c3e6f2488c08cc2e3522e2cd0954128da46c77eb55c 2013-08-06 22:37:12 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-6696d9f94936100d16ea309ba70354f3a43f3c599e8fd9c6f8f84cb997a5b9fd 2013-08-06 22:49:14 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-669797afcc4929fc165afe25b49c934ead406aaea3ac5c921d5988dc0fbd1603 2013-08-06 23:05:40 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-6697c17065501d33a057eb43cbe3f26be8b930fe2298554fc5ab2a8005eece54 2013-08-06 23:05:58 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-669978478628471c76ddf459ae19678e05e758f56d0f9faa7bcf995da6c6fbd4 2013-08-08 17:16:22 ....A 54934 Virusshare.00077/HEUR-Trojan.Win32.Generic-6699ee42284fde20f377c452391d3d10aeebaa12d780d20784028864b865026c 2013-08-06 22:50:44 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-669a25c93053e4fda44f8c540a2b10b6e9311724ec814ebbc11aca9672e46499 2013-08-08 05:27:28 ....A 1860154 Virusshare.00077/HEUR-Trojan.Win32.Generic-669cded8fccff2eeff46f589dc35bad5641d2f0ebd41499492a54bcce1b5b983 2013-08-06 22:58:08 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-66a002269bf1492c9febd8cc31519216fde1850ac5146814bde9617d91d8d353 2013-08-07 09:35:24 ....A 936079 Virusshare.00077/HEUR-Trojan.Win32.Generic-66a1c3aae09532e9bc46827cb8d6d2f6cfe93c768b00c7695bc710a366a66d1a 2013-08-06 23:04:34 ....A 250880 Virusshare.00077/HEUR-Trojan.Win32.Generic-66a3ebffc15e96248f4c45d243c46931e71a1c4a0acad1e14861e282999628bc 2013-08-06 22:35:24 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-66a422b834fc184665186f048e12f379e4d83b110ddfa06dc3b8c991b8f3edb6 2013-08-06 22:50:36 ....A 391680 Virusshare.00077/HEUR-Trojan.Win32.Generic-66a464c948c3797f956df467925ad219f9d3a5e4fd578fba906c029cdfc230e8 2013-08-06 23:05:06 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-66a4ffa3fc9a8919a8b99505acaa60677537710e023b88efb6948c7aadcab7d6 2013-08-06 22:34:06 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-66a4fffe8a418317a2d54f714779659db873a757a8ad6040b3c4d7523bc5d856 2013-08-06 22:57:56 ....A 48640 Virusshare.00077/HEUR-Trojan.Win32.Generic-66a84d7b696f7c21d9066c8132e8ec6ac53d7ac67c941cca0b93d478326b97f9 2013-08-06 23:01:34 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-66a90f440a6099f6c7a020a613a1ac2b673ac078119cde426e61ed38d791b300 2013-08-06 23:04:38 ....A 3078376 Virusshare.00077/HEUR-Trojan.Win32.Generic-66aa97cc600e692e210104b3ce8e77ee9a8010c84b159ab26e07e711195c8ff2 2013-08-08 06:29:44 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-66ab68e7bed551040019808473b13ca93c4a11a7c42db431223a9a2f6b34c507 2013-08-06 22:22:50 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-66ad7a5f3e0655651ca999ba8c0b3db0642cff12c300d59744c8082e30567429 2013-08-06 22:32:40 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-66ad8223840f16b2ff12899a72f4e1104094a17c3ba91e82afa474e36116cba5 2013-08-07 09:35:10 ....A 220280 Virusshare.00077/HEUR-Trojan.Win32.Generic-66adeafee199e08b28074e4fc176f014db41879091e13d7fa012a818faa7943f 2013-08-06 23:01:34 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-66aead90d6c36dd4b47c00836da41bf08f19d7d3957aafa186c83b77849f84e3 2013-08-09 07:55:32 ....A 2698752 Virusshare.00077/HEUR-Trojan.Win32.Generic-66af7796bd371f2d2e3f31b1c60c28c488a00da1dc0dbbf72ebaf97784a0a522 2013-08-06 23:06:02 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-66b28be46a99f57614a083ef0bf60a7574bbc4342c75e1b7a340912e92ad6b86 2013-08-06 23:05:06 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-66b3036f73ce8ad2964719e1df528302606b7b424f1202ca17594065b8335d41 2013-08-06 22:42:02 ....A 1105920 Virusshare.00077/HEUR-Trojan.Win32.Generic-66b34ed3d62491adfc0264f48b95c8ce29eda361ee29308e9f70ffe5d55346dc 2013-08-06 23:05:06 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-66b404a2e4de7eb50f89e6e7c428cbec4424214e9acbafd9f395a674513863c3 2013-08-06 22:49:06 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-66b55bda11838a55f8edbc0702390e271b29081dcde88fa98ca81a017739b9b7 2013-08-07 23:25:54 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-66b599c72e281b5713a528972d6d1fcf274ffb45c90af8ce870881225fd8f842 2013-08-07 09:35:06 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-66b9b47d7f00a890bcdc8285cfc26722481d1a864b463ee66a105241387b9fb6 2013-08-06 23:04:34 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-66bd2f068ed9ecca53f8e41f00ebe88c96e28f74e2f27500dc1b799f4dec523e 2013-08-08 15:44:56 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-66bf7e79380aeb55ad0f8fe41dde284925ff4ad53b392b02754987cfaa09e7b7 2013-08-07 10:07:46 ....A 69656 Virusshare.00077/HEUR-Trojan.Win32.Generic-66c0f8797bd846d664f6c2849d0bbdb542c768f56be314fa8ce3b719ef60e703 2013-08-06 22:58:18 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-66c15d9ffa8f4b2849b8476a59c16ef71df5a39d8b106a9b8052a9a3dc6c9a93 2013-08-06 23:04:42 ....A 1687552 Virusshare.00077/HEUR-Trojan.Win32.Generic-66c1fa9ee13393627d2658273b65086ce44455827a70753ec4652573e39a5e0a 2013-08-07 09:34:22 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-66c24c3c72cd1d5a48e5461200c5e016db9dedf484b9efdffeaebac4dcace840 2013-08-07 09:35:14 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-66c2d651022190ed554d6b79e450f40f9f6b81010ac52d3c9d363b699c29430f 2013-08-06 23:06:02 ....A 47421 Virusshare.00077/HEUR-Trojan.Win32.Generic-66c427c2ed3738919a895b472079fb6c9663d2abcf8bd66742351339e6eae6bd 2013-08-06 23:03:28 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-66c617626d3744d7e9aff48c02d4de00cc31953bc8d45fd0ccccf33636e20a2f 2013-08-07 10:08:58 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-66c7afdcae9e56d1db1f5d958d2ae46b29962d05247154a55fc29ef5b1ed80a4 2013-08-06 22:57:56 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-66c8510b17f6df69f89e6c13e70f5605174f15dee12b1a9ec251dae1d1196b13 2013-08-08 17:42:42 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-66c971c0f30e9aed2c2fccdf875c49a02cdd63cf8c28ae4dbe0405e6fbb12450 2013-08-06 23:06:02 ....A 764928 Virusshare.00077/HEUR-Trojan.Win32.Generic-66cbc0c6c4c38ad5a72c939561bc9aeb8912cb43e582d289f0dac8f82f9790d3 2013-08-08 09:02:56 ....A 34741 Virusshare.00077/HEUR-Trojan.Win32.Generic-66ccfc135a8d013c4d5e63d94a32b68e4f9a707278cb688341a1f1eb04aed631 2013-08-06 22:35:20 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-66cfef8eeeb564db5a96e498b5eca97c6156dc184b6b47840ffc262e942f071d 2013-08-08 08:46:02 ....A 2126336 Virusshare.00077/HEUR-Trojan.Win32.Generic-66d016f6b99011efcb8159fa0d131ccc956b119a09790d2cdd1d89cedae4ddcd 2013-08-06 22:58:16 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-66d1090f73dfb2ee098d6622f00414eb2fb65e7c98c4d1756cb9de89eb6a0c39 2013-08-06 23:03:54 ....A 1052672 Virusshare.00077/HEUR-Trojan.Win32.Generic-66d2f75b75fed6fbc4bd56eb928029439ef3993cb40b897919a1a7a8ebaa492f 2013-08-06 23:06:02 ....A 2392254 Virusshare.00077/HEUR-Trojan.Win32.Generic-66d4023820ae77fb4db7692b79bb4a195bfa587aac2ac165d7a24e8feffe581e 2013-08-09 06:31:34 ....A 862208 Virusshare.00077/HEUR-Trojan.Win32.Generic-66d410db3431967ad7968c2794d49f770eae79cf81875da88c22af621bf4c264 2013-08-06 23:03:28 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-66d45caf21ed5fc88b3af6d665604e51c9d9f9233cd4a8b444dcc50d0977217f 2013-08-06 22:53:56 ....A 502792 Virusshare.00077/HEUR-Trojan.Win32.Generic-66d67a0dc5fbbdc7e02ae16f9da4c6c578c53802dbd249b8e742e030017b8ff2 2013-08-09 08:02:38 ....A 539648 Virusshare.00077/HEUR-Trojan.Win32.Generic-66d67da1da56aefd5289dd25105f21b3ecddbd48c7e77cf8cb2a38c248326a0a 2013-08-06 23:05:38 ....A 382976 Virusshare.00077/HEUR-Trojan.Win32.Generic-66d6a12e9344ecb662fb87081b7f836c332ab29a13f2c9061a338cd162ad1523 2013-08-08 16:51:02 ....A 2977888 Virusshare.00077/HEUR-Trojan.Win32.Generic-66d7156681e8ad466757f39235eaba0310e9a6a9b2a75f2d8bde4bb004b377b5 2013-08-07 09:34:08 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-66d8e8d0b59fe66adfa8c5abd25e64ab7761851edc034baeff9f19ab12b59519 2013-08-07 09:35:10 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-66d92513f842a09c13734ec9403750c02be9f384b447d658150c086c2ba69df1 2013-08-06 22:24:24 ....A 741384 Virusshare.00077/HEUR-Trojan.Win32.Generic-66d968052d3d58ef7ca6bf17f2f6344afa949dc5d15db98b84eed7ba2aeaa425 2013-08-08 08:28:22 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-66db1f3c9f936a44e82b828c7dc8d556687e9b39570f3deed9bfd3f5f5d1d4f4 2013-08-07 09:34:08 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-66dbbfb043d1fdaa780a7311c1397b8932a5079576b09b5d25436b5df1be3758 2013-08-06 23:06:06 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-66df3111d97f47f09b65be55248fc000a470cb2070284ac3e71d26f0b323be63 2013-08-06 22:54:42 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-66e17f6894a7ac6db25c3755fab5af880ae5789604f3dfc47f85680d9ac3a7f2 2013-08-06 22:33:52 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-66e1a45133785c1896a6b2a4ca8dd9699d6ec3fe9ff6513c5a59ff169592e4c8 2013-08-06 22:58:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-66e217a5e3e0b3ff87553971f7cb0426f5b5821e84241027334edcc947c6481e 2013-08-06 22:33:58 ....A 45798 Virusshare.00077/HEUR-Trojan.Win32.Generic-66e248bd04e1c073bc495b7a273cb52ca8fb6b085898ff457c00b707f902771e 2013-08-06 22:35:24 ....A 811008 Virusshare.00077/HEUR-Trojan.Win32.Generic-66e4c9f0018c4387e3d19212e028bab1c88346779fb3c2c8e4259bf843483d24 2013-08-06 23:03:28 ....A 678400 Virusshare.00077/HEUR-Trojan.Win32.Generic-66e710881cdd3d831995e1644da5a0cd2d9e75081e80078dee5fb4feabed52cc 2013-08-06 22:50:28 ....A 712956 Virusshare.00077/HEUR-Trojan.Win32.Generic-66eadae036f886c4b0aa3cd106a0d0a7791bccdf6959ccf0d980605bec203df1 2013-08-08 05:52:30 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-66ebe8ad0dac397da65547894f7af88edf835012be077e7954d55dff92ab5c83 2013-08-06 22:23:38 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-66efb945d048549e28456e117612c03e34cef206dfd42fdc3e6020608e796235 2013-08-07 10:58:26 ....A 109056 Virusshare.00077/HEUR-Trojan.Win32.Generic-66f13acfe2e404dbd99bf09013e1eb3df97ffff1f1098d1fa2aaa5dab4c09723 2013-08-07 11:03:52 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-66f1cd83146d04e8ebb2641de68859b3f44c9d9c39da72dacce1e49af3a54758 2013-08-06 23:15:32 ....A 20952 Virusshare.00077/HEUR-Trojan.Win32.Generic-66f23bde5f16ecc060ffb1a88144f154e57eed9028666368339772cfff824968 2013-08-07 10:05:32 ....A 480256 Virusshare.00077/HEUR-Trojan.Win32.Generic-66f2480f340a368c98ea3247ad7c04ba243c39c6a1e4104b412e05f4d768a0ec 2013-08-09 00:27:42 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-66f42c40008489c163a60ee366f40ed7e8fe64d8b4ea4f232d2bfb3563b74a22 2013-08-08 06:20:48 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-66f94f876c116844f59fa16737a591cc5a21e9f0a3e89665e9e8c2b00f42a81c 2013-08-06 23:14:08 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-66fa2b4f1543b34c25fd8d9a8c283bd5ca687b5f0d3e185f39f01b7dac19e352 2013-08-06 23:16:36 ....A 256512 Virusshare.00077/HEUR-Trojan.Win32.Generic-66fa8716bbbb5d8c8bc10d98b330d2cd7ebc58ac0e225a4fa5a48a70bd75fdac 2013-08-09 03:00:32 ....A 69592 Virusshare.00077/HEUR-Trojan.Win32.Generic-66fbd24d73a8bc00160faf84521ff793a0c965f4ff1c8309ad9553923f33d8f2 2013-08-06 23:11:14 ....A 28183 Virusshare.00077/HEUR-Trojan.Win32.Generic-66fbe0594dbd9401fd93c66bae065cb0cab69a43c3cce0720f1c7f349f36f51f 2013-08-07 11:00:50 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-66fc2349802dae024427746a1890cee64c3013c6a22538f4de1e73bf308b70a9 2013-08-09 00:55:24 ....A 2821632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6700c1e4047f5a8529fcd2888a62e1dfa3cfcbcbc773a54f5f88e4029644384c 2013-08-06 23:15:42 ....A 958976 Virusshare.00077/HEUR-Trojan.Win32.Generic-67019c4ba1d2f7a2ae2798814b11d461a79baf5f1c9b571c3a2d9d7419ada8d2 2013-08-06 23:14:58 ....A 643072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6702ab7b981e7a085e00a5669f8c4b68522979eae5e2e015b838c7b4325c11a1 2013-08-06 23:11:56 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-6704ac09739e74f08ac64768f436dcbbbb06869671b647646adac489faaf776c 2013-08-06 23:11:22 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-67053b54e85874b621544beab0be7017495663c3328a4305763fd6cc045eeb05 2013-08-08 05:45:24 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-67057f8cebc8048ee2ecf22ce564e52a7c3416f688cc598556519a7436f1d7d0 2013-08-06 23:10:52 ....A 684041 Virusshare.00077/HEUR-Trojan.Win32.Generic-6705d83a15bd5ac123551be4a67c0ad565426e7e07c5b042d1804461c2cf1bf6 2013-08-06 23:10:52 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-67086689103edc31f475563637df9ea415f1ff4f95ab9b1324dc52413cc19d6c 2013-08-06 23:14:14 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-67097cc2219d2fc73a5eeec6e4a7dabebdb244e650c00edf1a11428d8468660d 2013-08-06 23:10:50 ....A 222592 Virusshare.00077/HEUR-Trojan.Win32.Generic-670a55e3dce5668ae627772d8e1e8cb0314d970053cb3f7aeb6a4bc13e99147c 2013-08-06 23:14:40 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-670b44f469354f08c7d7620a2e66646ece45d0b3b13907ede0c5898c917cebfc 2013-08-06 23:10:56 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-670c08ce7969662c8f361ee06b50c42a5c51a4fb2e2891a67289092614db4016 2013-08-06 23:14:56 ....A 2439898 Virusshare.00077/HEUR-Trojan.Win32.Generic-670c85a371817a3803116f958348e19e9df32b2045c2366ef2464d82cb6e7245 2013-08-07 11:13:54 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-670ebc8ce753dd95f3ed77e267ce1379b1bac3fe77c46c670da127379a5e0075 2013-08-06 23:13:08 ....A 81890 Virusshare.00077/HEUR-Trojan.Win32.Generic-670f2efa7ca6cb787cc60c4721698418f269e2b6f90967fb9584c627f75cdc64 2013-08-06 23:15:34 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-67135b00ea410728dba62adae9173d1f7d8b8395e633ae4a28dc5a75b330e013 2013-08-07 11:12:46 ....A 225288 Virusshare.00077/HEUR-Trojan.Win32.Generic-67153e0d4f3052596500204ca5bd364c2889931b78f71f4f75ae5518d56db7e3 2013-08-06 23:15:46 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-671576aa4d79308130dc4c023f61f93a53ac59c47d3c4b1b7bad4eec8a5628f5 2013-08-07 11:14:50 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-6715796b444d8440239989581baffcd7b14f0a866c20ad3c75d66a4096cd2e64 2013-08-07 10:56:46 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-6716aa5b1cabd1f00348c0a65b1c06007b263bd4377548503d95ae968b596bc1 2013-08-06 23:17:30 ....A 53278 Virusshare.00077/HEUR-Trojan.Win32.Generic-6716bda8bf66f9e7478ea8cb7ddf9e0e0702236ae348233467ca5e23546fb23a 2013-08-08 16:42:00 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-67181b7286b1c9a71ce5a63c5dd00aeddd96ed74aef8a9903897733cb00a4861 2013-08-09 10:47:22 ....A 66060 Virusshare.00077/HEUR-Trojan.Win32.Generic-671885c63f2097ac64941ae7af4d3b75de8487fa6672e93d2fce0f0f47122953 2013-08-07 23:47:38 ....A 21790 Virusshare.00077/HEUR-Trojan.Win32.Generic-67190712e40e4ae0dc3eca7795b6600a7d2ab895851554a4d6637c4cecddb793 2013-08-08 17:51:54 ....A 181768 Virusshare.00077/HEUR-Trojan.Win32.Generic-67191240e0a56cccb91dbd2a39e22dadb50c9c82f2468ed6df98e5e7559c0368 2013-08-06 23:14:30 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-67197bfba678a4630826130d75f5b9adcb7c38be1cf916fa8de5f0442067d93b 2013-08-07 11:14:32 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-6719b1a5653b4f7005481dc89d7877fdb3f124c891500a3768b6c3e438526d7b 2013-08-06 23:15:32 ....A 384897 Virusshare.00077/HEUR-Trojan.Win32.Generic-671af6f1a168322bb6931222b04a4ba938bc978a8fb53b1845f6c3f25ae24a09 2013-08-07 10:05:14 ....A 1666137 Virusshare.00077/HEUR-Trojan.Win32.Generic-671b20ab524d55009ba41339e1ee2042e77b7b5a3c29116579ccac9ee8327342 2013-08-06 23:10:50 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-671cb0d9aa998853abbcdceea0c1b5ca400f60af1d68d077e7ced897398d8908 2013-08-08 19:20:10 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-671d710dd1eb9dabb7b3dae19c83b96b38af43609ccf1486fcdee08ac8cbf734 2013-08-06 23:14:18 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-671f8d9652828eca21046f85adbc76f577f586fe7fb1e348b7dc756475c4582f 2013-08-06 23:15:12 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-672140a1b6b515e46f2dd995f7f24244e72b2cbcc0dc8bb04bb44f7e3dd4ed93 2013-08-08 15:51:40 ....A 817664 Virusshare.00077/HEUR-Trojan.Win32.Generic-6721b791590cb2766db5f7b28bd0cd8b3350ca9f9b85a8f59b2da8caea193bb4 2013-08-06 23:15:40 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6722cfc82b5066e4101640e7dc3587ab9cb8d4aa935b03139968e957f771bd01 2013-08-07 21:59:32 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-6723266028caf4cb69da1d9bc2038733b3aecf06e9cb55ca68920aa9cdfbe856 2013-08-08 08:53:26 ....A 263168 Virusshare.00077/HEUR-Trojan.Win32.Generic-67237e12710ad9f99cbbbb6110a1584a7c5dd8079518a96866a991cce0ebeb46 2013-08-06 23:17:30 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-67282dfd319e6b8a79cf00243a57f1870e601d53553443c8e3f930652982d8cd 2013-08-06 23:14:44 ....A 285463 Virusshare.00077/HEUR-Trojan.Win32.Generic-67289a1f12c8374b3096e46d83b85c53362706128b2945ed09df9edd421f656d 2013-08-06 23:13:42 ....A 655360 Virusshare.00077/HEUR-Trojan.Win32.Generic-672ae3d5f440d9e8b87e4e0b86693cf3a6a5dca64164e22332df3d448d74251f 2013-08-07 10:07:22 ....A 259072 Virusshare.00077/HEUR-Trojan.Win32.Generic-672b59420a224b78d64eb174c6e3b01e143e14802b7d563b84534430ad61891b 2013-08-06 23:15:46 ....A 312255 Virusshare.00077/HEUR-Trojan.Win32.Generic-672d981dde3e65afdc1780c20d13982e1c3b213feb58c665198739fda3e8be67 2013-08-06 23:11:56 ....A 368640 Virusshare.00077/HEUR-Trojan.Win32.Generic-672eaf379326f5bc2b5a5e83f0a0cca155f4a142c3293d845426defe0346f8d9 2013-08-06 23:14:12 ....A 262656 Virusshare.00077/HEUR-Trojan.Win32.Generic-672f362ad2ee957764ab4c37957ac1b7f1d62dd47fe683c835c6d1203f50bc9c 2013-08-06 23:16:06 ....A 359936 Virusshare.00077/HEUR-Trojan.Win32.Generic-672f9494ab43dcc87625839f8227e2cabdcff57e65becc51750b333f9539ada7 2013-08-09 02:52:14 ....A 23249 Virusshare.00077/HEUR-Trojan.Win32.Generic-672fc8e1aa5f96f0c95c7691d2ee71da42c25748c251c592b5409a5ec17516d3 2013-08-09 01:44:48 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-6731d5fc77fca67cb22158c39b7e89dab4d71ac8630637a86e2614ab8cf68c0f 2013-08-06 23:11:56 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-6732e8e44acb6124a6821edbf4c2d5db21ab196fb620dec3bce30dfe5937f59b 2013-08-06 23:16:32 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-67338ec60db62ceb311a366ad92df3c291dd6081b3427ce521b736df6c649d92 2013-08-06 23:13:18 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6733ded2ea067f3e07444d53c6944cef854c2e81954458650543c4fd629649ce 2013-08-06 23:13:04 ....A 193536 Virusshare.00077/HEUR-Trojan.Win32.Generic-673452a0ea3e5ded74eccb55bb9098033bb11c84aad09822e4a673af9eee93d6 2013-08-06 23:11:26 ....A 66523 Virusshare.00077/HEUR-Trojan.Win32.Generic-6739b4469f143a153cf33e87ab5ba7e16dd0a949da89f9cc398d8592d72d30cb 2013-08-06 23:16:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-673ad63c1acbaf7b259d805ec301f1d9445bb8ba95266783761284b34603bcf3 2013-08-06 23:11:56 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-673c13fdb3102cae58b8e4d12306ba697619a6e27647686f9d8397a955aefbb3 2013-08-06 23:14:42 ....A 240640 Virusshare.00077/HEUR-Trojan.Win32.Generic-673d5fb19bacd8276605437f894ae727025e35e30f459e1e1239126b6877e671 2013-08-06 23:17:32 ....A 3927043 Virusshare.00077/HEUR-Trojan.Win32.Generic-673e1a279b7a03b0922a25d560c0912fcfde48844077e6d5cb0684a94794fdeb 2013-08-07 11:01:34 ....A 336306 Virusshare.00077/HEUR-Trojan.Win32.Generic-673f449a0447dc8e59301e746495f94a76c9acab72ac8cf6e35e5070838d5f58 2013-08-08 02:33:26 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-67415f637751764c892c67874c01fc30f444a65601775c1fe0a08cd04d0064be 2013-08-06 23:13:12 ....A 848384 Virusshare.00077/HEUR-Trojan.Win32.Generic-674369fd266794d961f2d70637ac583a4a59a31ec9465f5ebd5b2837014e3b77 2013-08-07 11:14:26 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-6743bcb78b94dba4aa859373bfa800866b4538d556996aded98c189b64fef42c 2013-08-08 04:25:42 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-6743ea715c3d6a5cd557953be7847cb48c340a5536f206462df003bf9afdae6e 2013-08-06 23:13:16 ....A 277504 Virusshare.00077/HEUR-Trojan.Win32.Generic-67449baafa173b960aa4a401145a94b52545193cac3d970e949e6b8805a2e9f8 2013-08-09 03:04:50 ....A 92523 Virusshare.00077/HEUR-Trojan.Win32.Generic-674587e118828420fbb31aa91366abdf58ce58baaa0c60726e9f166115a586a9 2013-08-06 23:11:32 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-6746018f4ed7b30f16e44419ad0770a679ac275a9a41a7dfa4f89ef0a2d66fa5 2013-08-06 15:12:56 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-674625310878eb7cc9f38a66b05839a0abeafac07abe07673093c3fe5b51bfdf 2013-08-06 23:15:10 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-6747255c34c3b302656fa4343fe5025f4d4b25df9041d5fb66c790f7990e175d 2013-08-09 06:30:52 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-67485bfb7d954fa27f0adb1dc032e78dff7c43bb8287e3f3bfa232983e516ad3 2013-08-06 23:15:32 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-67494e5e1a4bdf8f8af820f4b5569f3fb008cae5cc8c39038738aa123cdb3391 2013-08-06 23:15:02 ....A 399872 Virusshare.00077/HEUR-Trojan.Win32.Generic-674de3eabc689c9eba20e8b3bbcd459969d56fd75a25bac22169b7d4638859d7 2013-08-09 02:12:46 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-674e82fbba50aa1d91225fdd2c85752d660262e94229a793a6e879bae108521b 2013-08-06 23:15:42 ....A 5627392 Virusshare.00077/HEUR-Trojan.Win32.Generic-67517594b79fb173b26b416b8dfc94d60bf204f4fd2484ce369f49fca2bb69d5 2013-08-06 23:11:32 ....A 15360 Virusshare.00077/HEUR-Trojan.Win32.Generic-67518d961f1f9c824499d424ac52d8ab692e8a42c707e360cca5205a08246b8a 2013-08-06 23:13:22 ....A 1926411 Virusshare.00077/HEUR-Trojan.Win32.Generic-675323dbbb5f7b40f564c5418bcb4800aa8f0332088e187542f5f89ac03e945f 2013-08-06 23:11:16 ....A 272384 Virusshare.00077/HEUR-Trojan.Win32.Generic-675525882d5be35f0b645e9388caaf921d64db70387149bacfd25370b4b55150 2013-08-06 23:11:26 ....A 339325 Virusshare.00077/HEUR-Trojan.Win32.Generic-6758603972a74946d8ed28fa5cb74a9d160035f8f2d0b8e7f914e92bbce886c9 2013-08-08 08:40:08 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-675b13303bfeea55f599b823ff5f65180f03512403458be09e9cca4e758a4900 2013-08-06 23:15:00 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-675b7feb7b833ecbee9e71612d07779a8e7a045faacba00c7c42641a73563462 2013-08-08 02:43:06 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-675d55ca1a7fdce610a362e8d5d2ec0ac7649bd684da548b49c397c2ad74057c 2013-08-06 23:11:20 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-675e7e1eecb8ed1229cf6dadb75a62f63105e794faf0f6cf7a8a022c32b14cb9 2013-08-07 00:05:02 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-67609eac740a81335ced9a3f6bdf47ad1a4864ec53e3919ea6e256170453d45f 2013-08-07 00:23:56 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-67634907a72089f608b88d8639b5bed156feb673d87280f211ee5a76837eb0f1 2013-08-07 00:23:24 ....A 110735 Virusshare.00077/HEUR-Trojan.Win32.Generic-6763ae28c2b027312e39f875624d0cd04d888a00e4cae2f463237f3a5689c512 2013-08-07 00:25:56 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-67665f4c5253ebb7f6c621ccc5e087de745301248d71b2d22e8d3f8c86281b96 2013-08-07 10:53:36 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-6768c68d974ab13a40c8de655e5cfb7eda3314273265359894d9a54a4496d094 2013-08-07 00:25:54 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6768ebd09daca2dfc8064368de0d786bc0f2044b5ed00b78b1cbf4ce8a48260c 2013-08-07 00:26:04 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6769396ab1f320e2204810dfa025e67b5aebd59a4314bf3ad5f95689fb5daf4b 2013-08-07 00:11:10 ....A 319560 Virusshare.00077/HEUR-Trojan.Win32.Generic-676bbac9c5980457631e607b9f3efccc971d94a0aa1bcbde22084346010a4eeb 2013-08-09 06:43:54 ....A 475136 Virusshare.00077/HEUR-Trojan.Win32.Generic-676bee526522f815336f47eeb61aa2e4791c0866c6ac76fe38fa6098e8e74cf1 2013-08-07 00:23:44 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-676c4d05d63e9b37eb42089660c1aabc2bdf672b3ef3ffd21a84bf03cc356a79 2013-08-07 00:23:18 ....A 186884 Virusshare.00077/HEUR-Trojan.Win32.Generic-676f69fa70b8876900d75d5c67ee8b5165ece6f938cb6ed6a2d99d03340341a1 2013-08-07 00:11:40 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-6770020ec5568a8ed74f32b2cb15ff6b25390af0e35c193bdcea19b3d5633e1e 2013-08-09 07:02:18 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-67709087212bc2fb97b0588b4bb5ef4f9d6dc78db137c0ec41395ce9995a9f12 2013-08-09 02:26:20 ....A 149573 Virusshare.00077/HEUR-Trojan.Win32.Generic-6770d3b445227a5d80ecb1fa6a2c9f5957b1365f1764b128a27a09881aca0e6a 2013-08-09 01:05:34 ....A 64868 Virusshare.00077/HEUR-Trojan.Win32.Generic-6771de66d4461d622c87c06b51eaf077be967f7a42caef5c0b92e8d5f5e200f7 2013-08-08 07:03:50 ....A 253440 Virusshare.00077/HEUR-Trojan.Win32.Generic-6772e08dfd1958ede38ab25249adc559b5926219563e5375075d3b7125f6f1d5 2013-08-07 00:07:02 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-6772f27b893f5ad407239d83b7051a7a9390f717752865e4d3bb2ed596e16625 2013-08-08 06:20:52 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-67733c9fce6e2d93d7c086d1bfd970bb8212d59f3d7adc785a5e7168eda3fa42 2013-08-07 00:09:28 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-677aa4444c10529bdab57b28c21ed0f8f7c407522dc6860b68d2e66bef88672b 2013-08-07 00:07:34 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-677b3c9d84d77cc6bb721c7e17af07ae1817813191d066356fb0c8c5145177aa 2013-08-07 00:04:30 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-677c4088e1a318b7b5e57f8d1f9b01006cb3d1f46fe2d53c5348839a3f2c5e14 2013-08-07 00:07:34 ....A 150330 Virusshare.00077/HEUR-Trojan.Win32.Generic-677cc2f3a41497bf928224634f4dc8105640d67d47e9c90eca98687465ceadb9 2013-08-07 00:09:22 ....A 81131 Virusshare.00077/HEUR-Trojan.Win32.Generic-677d4687caf8992e5fc0c7cd0ec58017d07852d71887ffb8224ffb974c41a6f5 2013-08-07 00:11:40 ....A 811008 Virusshare.00077/HEUR-Trojan.Win32.Generic-677ea0b6823d3edffcd691247dc269b0cb5006d8be51dad2db0643f2014c4a04 2013-08-07 00:24:26 ....A 31744 Virusshare.00077/HEUR-Trojan.Win32.Generic-678148ccf2dcf10b26e6787074fa94baca11bfbf522c780c1677a0d4d43b936b 2013-08-07 00:09:04 ....A 13728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6781ad5abf795e87388d1d33987b9e982e6b04276de3920b56cb1ba1006895b2 2013-08-07 12:30:50 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6781cfb69178f0ff16445c8310c230d4630fa5e4ea67a33ead99747270b886a9 2013-08-07 00:24:24 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6782831f20eff7a7667172a2fe3ccca3587e5414c4191dbcbc6ef3e9935e0533 2013-08-07 00:25:58 ....A 202767 Virusshare.00077/HEUR-Trojan.Win32.Generic-67831d9981944f6e6cc05826c61343b1c1305ddf1944d9a675864ac823e83730 2013-08-07 00:05:24 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-67855bc8c91da34fd1189c2411cea58001867b8a2e346c410b98d86e6fa54d73 2013-08-07 12:22:54 ....A 553472 Virusshare.00077/HEUR-Trojan.Win32.Generic-6785e4004aacfbb02da895ecc5bc54ae246b8c325af81824f04f095b1fc403fd 2013-08-07 00:11:40 ....A 530432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6785fa3c1218b9e412881c68d97f40d7ec9ffc0d1c5c22fdb00d43ad87ad9cc2 2013-08-07 00:11:10 ....A 96135 Virusshare.00077/HEUR-Trojan.Win32.Generic-67865af1cdeaa940b17e739ef7f1222bcafa42f9fb025d9d0dcbde944384b0b6 2013-08-07 00:24:02 ....A 192794 Virusshare.00077/HEUR-Trojan.Win32.Generic-67870aa0822e83ccf0e2d45612cf41efa6724a06357a742f7684e0308f578ce7 2013-08-07 00:09:26 ....A 69638 Virusshare.00077/HEUR-Trojan.Win32.Generic-678731ef9f210e02b5c4712c164e1afc26130447468a0d07cb56e4ce99a3419f 2013-08-07 12:25:02 ....A 145920 Virusshare.00077/HEUR-Trojan.Win32.Generic-6789249781cda60eaaca8143508c86b8a559223fc00e0368482b45bc95a885c5 2013-08-09 02:46:12 ....A 36552 Virusshare.00077/HEUR-Trojan.Win32.Generic-678a439c898cab34c11c8870b0d4422241c68c20d9ae5f6a4561835fc009f4af 2013-08-07 12:30:50 ....A 360960 Virusshare.00077/HEUR-Trojan.Win32.Generic-678b1cb23a589b5aa60948ba0149e3074c27e7ad35ed0c8dcdf3f1e80d9f88d9 2013-08-07 00:24:02 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-678d21f748391525de355380b84653063ecce0b13a2f980ecee8df4d766f4476 2013-08-09 10:30:36 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-678e9977791a13b5e67a502de107f3a4e15123ed8b5fbb6c2fbbf3bd36502c77 2013-08-08 08:58:56 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-678ef132237aed3427777d3417d49b5b42042a6f0a67db06ff5fac504b8956ab 2013-08-07 00:04:08 ....A 705024 Virusshare.00077/HEUR-Trojan.Win32.Generic-6790089cd862a49cb0c6a7efe59c2b8937cfa23a29f075765de6f6c6f04fc403 2013-08-07 00:05:32 ....A 22863492 Virusshare.00077/HEUR-Trojan.Win32.Generic-6794d931ee51fc0277dde43747265e7dc107ad824ab0f722590edf42673768ae 2013-08-07 00:04:34 ....A 1595913 Virusshare.00077/HEUR-Trojan.Win32.Generic-67966b71ee15f127a208fb6cac5f79b03eeca9a4d3b7a2cf8817b2f14e01b2d5 2013-08-09 01:59:14 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-6796a261012154623a75234304c88a95e7f7e667c9b053999567b6431270fa54 2013-08-07 00:04:24 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6797a53175a085d0c01337f7399f4b56d4466fa70c3629364128b325691c0137 2013-08-07 00:12:06 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-6798366583ac5b77f3d7145dc21c4eabf33ebbb9b43d90531c334cf40762fd69 2013-08-07 00:19:20 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-6798cba92962bdddde2481c2754c53b7167baded77df98ce6d0740a46ac43882 2013-08-07 00:05:00 ....A 540160 Virusshare.00077/HEUR-Trojan.Win32.Generic-679a451b701b980900aaa9eff89613f2719a3bf196b7dd14a041d11a3623b31a 2013-08-07 00:11:42 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-679d5368a3714f880bc80c6552ebc9489baaa035670dfc680e42a6fb45b2d93b 2013-08-07 00:09:28 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-679daf6923476995cd021f2d296013c1d711a6dc1c3a908aab546e6664680d0e 2013-08-07 00:07:04 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-679e9d96b202109254affbf4c171493f8d91e811072e3dcc843e3dbd8972f6b2 2013-08-07 00:23:20 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-679f474755bf2de1636f208b93043cce76ca3ccd2be8c5f51a8a099e8d7f55ff 2013-08-07 01:23:40 ....A 101064 Virusshare.00077/HEUR-Trojan.Win32.Generic-67a1da237f406e44059cdfbd368b8172ffcb8d4a7f9c96ee211da9dde0001f09 2013-08-07 01:10:28 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-67a20e8e2e9da8d672e7327b2ce6196176bcbeb97681ed3ef0a75ffe7ab7848f 2013-08-07 13:59:44 ....A 438789 Virusshare.00077/HEUR-Trojan.Win32.Generic-67a25e343e321c9fc51730f3511f7ac8bcef1681e0601b7e94e77e3ad818d444 2013-08-07 13:59:58 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-67a397165abd1b9ad22415b8621215ddfa3b8b4b6c649c6d561db9a4673229f1 2013-08-07 13:59:10 ....A 175354 Virusshare.00077/HEUR-Trojan.Win32.Generic-67a3cb01cd6dce7ff80d9834e78d9fea779447f083dc0f8d75362cb461b35629 2013-08-07 01:11:20 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-67a46192c9463f213447b70e7796e234889ab0b32c8727ebeee24ae71e4d35f0 2013-08-07 01:13:10 ....A 858112 Virusshare.00077/HEUR-Trojan.Win32.Generic-67a9954d2422394fd2b40d5f1280f51ac05302b08516995d4644f04a6471df4e 2013-08-07 01:23:54 ....A 248320 Virusshare.00077/HEUR-Trojan.Win32.Generic-67a9ccb39bf785937b578f0181019b4b96840b8636d74863e589391c25f4c913 2013-08-07 01:23:48 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-67a9ebe05c21ad1f91ddeaa7670a5e42c5b4571b30ade98ca99a365294a0cbe6 2013-08-07 01:11:10 ....A 24592 Virusshare.00077/HEUR-Trojan.Win32.Generic-67ab069ff72396f961ad469ded91c12263734968d8bd951f283d33e0c30eb164 2013-08-07 01:23:56 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-67acdfb1ead763427779b837144c4cb8ec7199db5fbd087d0b14cc5f42bcde22 2013-08-07 01:11:00 ....A 100280 Virusshare.00077/HEUR-Trojan.Win32.Generic-67ada621679a8686f7e6a2a3bc0e3649e9c0661608bdd09ea18b7e0509b39022 2013-08-07 01:21:08 ....A 365056 Virusshare.00077/HEUR-Trojan.Win32.Generic-67adcfe638f4fd6c90eefde517ee3b05f36b1c23c696046271a2060708b45857 2013-08-07 01:10:22 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-67add021aefb7fed11f0909d0637cb7fe684ffce27d11061294a23fb5c98acfb 2013-08-07 01:11:30 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-67ae0169c8ae320dc7e954214dab8d3c87e6a56198ecd941262d030812034640 2013-08-09 11:54:26 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-67ae3027215696f5bf997c1e31aa8944c0da12afa66548b296495865f6551651 2013-08-08 19:28:24 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-67af6c5f6ed34a66d206a15871edd16304a70dd3432c6c89dc82888159124d2c 2013-08-07 01:14:18 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-67aff32a47aac2fa0b5106e2800c7cab6dafc573d92bd0b2b97631b932b87b2e 2013-08-07 01:11:30 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-67b05296c4a0da750bd092b9d633f6a63ce16338c0e6eb26d21bd3d513393bc8 2013-08-07 01:21:52 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-67b2564aeb07e3185aa7e924bab84c2dfa857f729f4ee5b18f9c04c2a54af1cd 2013-08-07 13:59:52 ....A 564224 Virusshare.00077/HEUR-Trojan.Win32.Generic-67b3183fdd91ae59ea985aa05d1fe79781150039e57420985c78668bc4139485 2013-08-07 13:59:42 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-67b38f277689881df45239424645f2bf4e0919263b81fee0953bb3b095b612f4 2013-08-07 01:23:50 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-67b67019643248244ca181a8b9bbc43597c0927bbadc6ca15ff22c9a3fb794ab 2013-08-07 01:21:14 ....A 2443776 Virusshare.00077/HEUR-Trojan.Win32.Generic-67b9658efa6636f4807a0834757c9396ed2525b93fc58dafffaadbccc9190932 2013-08-07 01:11:10 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-67ba4c85f173b59eb9ac2f122f7400e1bbc96ecfb1c65a67d67ecf9ecee992ab 2013-08-07 14:25:54 ....A 1198592 Virusshare.00077/HEUR-Trojan.Win32.Generic-67bbdab37df6a01bbdfb28e0d195af745a5030693eeb7e88d6160af5df59ee0b 2013-08-07 01:14:58 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-67bc45e4e6138e01aca145f8283ac7f7dec15878cc75ffe55d60538633ad5e48 2013-08-09 01:35:50 ....A 143427 Virusshare.00077/HEUR-Trojan.Win32.Generic-67be2f9dc881f51575cc7b99f5d766860ae43da10f157911c4286b856bbd1559 2013-08-07 01:21:16 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-67be8bcdfa3635b49131326df4920287f2da93ebab58edd85a767a1e9c036078 2013-08-08 00:36:38 ....A 5846582 Virusshare.00077/HEUR-Trojan.Win32.Generic-67bfe0dc898583ff4e7fa248ba65f3aaf52b728f40d4c01d0e98b32c4732b54c 2013-08-07 14:25:44 ....A 294400 Virusshare.00077/HEUR-Trojan.Win32.Generic-67c053fe3b6e28c7ae84793e0096bd3f3271ce1bed495bfa1225d6578adb3a64 2013-08-07 01:15:00 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-67c0dfd4270f7881317a3b318d7d824ef8e9a5f3080ccce217b4bbbdb3990847 2013-08-07 01:23:46 ....A 325832 Virusshare.00077/HEUR-Trojan.Win32.Generic-67c17d2c9aac3fb17a70ebe114763cd253acfac0684ce12decbdf2d40e92c408 2013-08-07 01:12:48 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-67c2d02b3c148360c11145eed2fe1f5d22d73fbb73e4c535d1728bf2f6b82fad 2013-08-07 13:59:40 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-67c6fe78ebed052d6824b94c343052d1ac49b8abedfdcfbd36600a44ad26bd45 2013-08-07 14:00:24 ....A 3928759 Virusshare.00077/HEUR-Trojan.Win32.Generic-67c8778629f20c85045fa2c8cf6781a3a91b2d0a8a1c8cb5c8e66fedc8751fe7 2013-08-08 04:49:24 ....A 14931 Virusshare.00077/HEUR-Trojan.Win32.Generic-67ca4acf025833213bb4a3de92c7bc18a915e0d14cef4db398b8088a7637a89a 2013-08-07 14:25:54 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-67cad207491b792862d9baecd3c0e23b9560e573f6c80ac744910bd44ac4eb65 2013-08-07 01:21:48 ....A 265728 Virusshare.00077/HEUR-Trojan.Win32.Generic-67cb37ec2058a440ced9875ca89fbb4b901252bf1fa8c3c648c2ef9d953ab172 2013-08-07 01:19:40 ....A 19669 Virusshare.00077/HEUR-Trojan.Win32.Generic-67cb798d1234f26357b1f121d8e2ecdc76c2ca378c1d2da70967dea33e9ce73e 2013-08-07 01:12:42 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-67cbf53590506dfef4932e819ac4b71e699cbe4a3456db2bc699085e4dfe5950 2013-08-07 01:23:52 ....A 827904 Virusshare.00077/HEUR-Trojan.Win32.Generic-67ccab5a70cc4464db6377f7a5e9aa2f656b9d549db7e07e065129ef544f2b22 2013-08-08 03:05:44 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-67ccfc9afa58190ee869a1b8827330f982d62cf8b2563149a3ccadfc78b30aff 2013-08-07 01:11:00 ....A 807424 Virusshare.00077/HEUR-Trojan.Win32.Generic-67cd7ad977d6a33ecd56ef1732129481cd7f6bd026bc477e5fea1043e7cad68d 2013-08-07 13:59:10 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-67ce0a2b37e773f5771609e4dca28682714c6c2fb0d92e6be44b1fc5878c46ee 2013-08-07 13:59:58 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-67ce97ed9d0aa78eb11f4c5ad6002d6107cf3c5c44dfe92d40fe7911679eef62 2013-08-07 13:59:50 ....A 843776 Virusshare.00077/HEUR-Trojan.Win32.Generic-67cf655b90931c6879d170f3515b64d85c8de91e6273844927bb367e3ba64104 2013-08-07 01:19:14 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-67cfb1df3a1ac6ff4ea6b5517d7cfb9422a2b8f0838e894761b307651121db38 2013-08-07 01:23:40 ....A 143872 Virusshare.00077/HEUR-Trojan.Win32.Generic-67d1d48a68b0ec6bbac98b07e11cebf4894903c95ac5b9643ee709b173577725 2013-08-07 01:09:48 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-67d32345ae7d11f963624ff1af88c656c9d600fdd2139f3d48f8090aaa14d2c0 2013-08-07 13:59:56 ....A 353280 Virusshare.00077/HEUR-Trojan.Win32.Generic-67d3657681c4d8cb626e51fb07183efc85493a339f8f126ef17ba058dec33fc0 2013-08-09 07:25:44 ....A 185031 Virusshare.00077/HEUR-Trojan.Win32.Generic-67d4b71842733eda35d9920347542b8336229d6aea6c2320e1238292abc9ea53 2013-08-07 13:59:44 ....A 212480 Virusshare.00077/HEUR-Trojan.Win32.Generic-67d54a9f13e8ffc3c029b293139cba1f8b62b86001cc5c0302e18c7667b6322a 2013-08-07 23:47:02 ....A 14134 Virusshare.00077/HEUR-Trojan.Win32.Generic-67d771b6c0cfaec32994a7e61801db1cc7483b8afd78d71619ca1bb7c5f13e1b 2013-08-07 01:23:44 ....A 309248 Virusshare.00077/HEUR-Trojan.Win32.Generic-67dcbfbb808ec783d67e261bbad9f49768265e5b0354885bfe71bb95acc85b02 2013-08-07 01:21:14 ....A 224768 Virusshare.00077/HEUR-Trojan.Win32.Generic-67dce673bddb0d2691613ff6aec18e3bad898b79908b5c90957291719b23a5c3 2013-08-07 23:55:10 ....A 941588 Virusshare.00077/HEUR-Trojan.Win32.Generic-67dfc092468f94e511ab754c27f5dfcbb96285352ccc2fbc1175c56b9b2bdc37 2013-08-08 16:46:08 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-67e04d1ad2640dd1735f8355b7e07b97474451387cbf2f40fe75204af2ccde41 2013-08-07 01:20:44 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-67e07ba1e2d53f2d720355cfd6f215011c52f945abf1bd5505ce0cdb5a31d977 2013-08-07 14:25:44 ....A 1028096 Virusshare.00077/HEUR-Trojan.Win32.Generic-67e0ff9a42c39c0c712c40169e44715d9f15b1cf22d644484af5a951fc8fb6b2 2013-08-07 14:25:50 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-67e4e3adb330dccd8482d881de7a4d73bfdf912ef476d758032c2938557f447e 2013-08-07 23:17:58 ....A 459264 Virusshare.00077/HEUR-Trojan.Win32.Generic-67e5174fb5f58c5cc3f02aa26d9934105f66680fb5e4193af7b78314f175665a 2013-08-07 14:25:54 ....A 272384 Virusshare.00077/HEUR-Trojan.Win32.Generic-67e5214480970e774b754df8c23f4ab773cf219b65d584ceca2b96010a0fe988 2013-08-07 01:20:46 ....A 321920 Virusshare.00077/HEUR-Trojan.Win32.Generic-67e56608391655d0d2c05b1124cfe0534418a79859e65f82fec3c784115e6cfc 2013-08-07 01:23:56 ....A 591360 Virusshare.00077/HEUR-Trojan.Win32.Generic-67e5c37709544ea2e553c58f68e59a72cd1c90356e67a3c2c5d01c964d09226f 2013-08-07 13:59:38 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-67e80d412ea110c31855700717c56aec2147f382561a72cc702587416772f155 2013-08-07 01:22:12 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-67e8480adf86215de58fa71a68e3883ed0555f5c6206ccb9f0f8ee8bb8e51698 2013-08-07 13:59:12 ....A 30838 Virusshare.00077/HEUR-Trojan.Win32.Generic-67e8bf5571e7ddf4147eb4fcbc0b346d0f87f7fac17d58f019c6ea4d23a30425 2013-08-08 00:07:40 ....A 155823 Virusshare.00077/HEUR-Trojan.Win32.Generic-67e98d23262ba344af2b1530a1a07e9a7015912a68d22c14c6338938cc6ed97d 2013-08-07 01:23:40 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-67e99e38ef668e74e070d3022ff68935b3406378a7a5a3ad13472101222da319 2013-08-07 14:25:46 ....A 61821 Virusshare.00077/HEUR-Trojan.Win32.Generic-67eba8ee9c5de8a3faff80bb1f814d6e89661430a1131c68bc32b6ae9b69178c 2013-08-07 01:20:40 ....A 275968 Virusshare.00077/HEUR-Trojan.Win32.Generic-67ee12b0f61bca53ca9ed94afe4a1c2b4cf46efcef4730ee8239d931b4365de4 2013-08-07 01:14:28 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-67ee4efccdbd3109af5b16e6d4124afd5ab1fcabe172b423e8b599534a802112 2013-08-07 01:19:18 ....A 3468713 Virusshare.00077/HEUR-Trojan.Win32.Generic-67ee53e03b0dca49a7701ddc67c037a916f9617a03d40a73dbd0edd5e31e5267 2013-08-07 13:59:56 ....A 362911 Virusshare.00077/HEUR-Trojan.Win32.Generic-67eed0464a3bfd740ea62dff08393934ddbabfa62215b9f1fbe24a5635808275 2013-08-07 01:12:10 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-67efeadb8c1ad62ef927ca77f05c7112c24dbb136d3aec145c0f9fdc28c3f47d 2013-08-08 08:50:46 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-67f03c67cd694c08aaa3742ae79175877d89191b4c138b657903ddf29203a740 2013-08-07 01:15:04 ....A 316416 Virusshare.00077/HEUR-Trojan.Win32.Generic-67f1efc558f4e8e61a1465f995791bc6f4b7535c9eef42d76a802cbebe4297de 2013-08-07 13:59:08 ....A 436741 Virusshare.00077/HEUR-Trojan.Win32.Generic-67f5b9d3dfd51c92b4a68f7037faee49afd194893e5aa296c44b58daa3c60de9 2013-08-07 01:14:28 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-67f70b78df9606d5793d18b049c22ea8e53aef7b082840861dc875ff492d5946 2013-08-07 01:19:30 ....A 971264 Virusshare.00077/HEUR-Trojan.Win32.Generic-67f8575d6443471f1e5cca77d583b1eb68743704b4e3f7ccb2a264fb6c4f5265 2013-08-09 08:10:32 ....A 20971294 Virusshare.00077/HEUR-Trojan.Win32.Generic-67f8f815d2c53b1069177b66e00d47a02fa0df103e4fefdafca31c2b80bbcf91 2013-08-08 07:57:20 ....A 263168 Virusshare.00077/HEUR-Trojan.Win32.Generic-67f970221d290c0de5d8bc2c7903fcc373f4b938fdfb4762fd08454913159bb5 2013-08-07 14:25:52 ....A 418304 Virusshare.00077/HEUR-Trojan.Win32.Generic-67f9d26e2d543bbf9d01b04d856989f1aeefe9e846fc3ffb771f4fd3595e8bb8 2013-08-07 01:11:04 ....A 117199 Virusshare.00077/HEUR-Trojan.Win32.Generic-67f9fbe0b6e46369aab85dd560d62ee463833d93b463b800fd887711d6cd1b8a 2013-08-07 01:10:54 ....A 389637 Virusshare.00077/HEUR-Trojan.Win32.Generic-67fa3ee3b6b0d6eeb7ab96803de69e232bb1f43c9f762a26c896baac6359665e 2013-08-07 13:59:48 ....A 222208 Virusshare.00077/HEUR-Trojan.Win32.Generic-67fa68fadc436aed4d494a6a99277fb388a7b22425ffc5e4e3d527d8d013ac62 2013-08-07 01:14:00 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-67fcc850ee3e47d1248e5b1cbc285e6d92786ee61f87190d7d4a5fc316a2374d 2013-08-07 18:45:38 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-67fd2dc25c213a6e2df3e169853386084a0a1796c49619c544be032b4a5187aa 2013-08-07 01:15:06 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-67fe9f58cd7ef08792c7e1df3de91cd263c38a7477a880f27ab0b933f840eb30 2013-08-07 01:11:16 ....A 643072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6800767e151efc2ca18301cd4763b4835b77f76c616e067586a0530800bf31da 2013-08-07 01:14:30 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-6800f9c063baa09e9845e95d1a8638b2f85e27d7e2288711608353c763be1df2 2013-08-08 19:50:00 ....A 874496 Virusshare.00077/HEUR-Trojan.Win32.Generic-68016d7d1bf7cb400d185b64549f74cb5d77de9a8030842dc2485357cfcca8a9 2013-08-07 01:11:54 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-680265714f29b7497e6a98cd6e83c43abccc48cb748b7d151756ec2361155b22 2013-08-07 01:15:02 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-6802f9a98f2838a6c3e71e1e1d50f35b4418dfdb94099e3f049d6d7faa5bf019 2013-08-07 13:59:12 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-6803963e691687c32b5dc17201d2f7070d722073826fef08acca6ab6fa36aa48 2013-08-07 13:59:06 ....A 517120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6804b3f0faf0cbc5ab31a4db6a453ac4a39e89964a5d2cb5755e26075a8b0a07 2013-08-07 01:10:56 ....A 62812 Virusshare.00077/HEUR-Trojan.Win32.Generic-6804ed05f49c9f212f8519420dcc8c148650b1f55f7a0cfb4372b529ee68ff16 2013-08-08 01:33:48 ....A 887808 Virusshare.00077/HEUR-Trojan.Win32.Generic-6805b865d0dbf140e45916f809406ac07a2b5d5654819726f0af82ffc1011a5c 2013-08-07 01:11:22 ....A 165888 Virusshare.00077/HEUR-Trojan.Win32.Generic-6806b4289952e526caa19a9d4d3136edb84b1f50c29f58fbabd7c379997e83c8 2013-08-07 01:21:16 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6806dd99be65abb4b6d0aa7c7578d6f58b32f53b5997c98cc96b7ca62ebd6a24 2013-08-09 01:21:36 ....A 6736948 Virusshare.00077/HEUR-Trojan.Win32.Generic-68074ecfa69f84977085e184582ef16cc07c66acb88b829c982b6ef7d6b21359 2013-08-07 01:14:58 ....A 21504 Virusshare.00077/HEUR-Trojan.Win32.Generic-68094fe961d83b0a657b343caa993409d94f75840d609b9150c3388db35017e1 2013-08-07 01:23:42 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6809bd9bcd14db021e832aa26d5ca90370265278d57aa329b97536891652e1e5 2013-08-07 01:11:42 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-680a1c0bba2e21ea7f491ec73da1c5d34ca53651dd7e29798ff9c7ed8cd05682 2013-08-07 01:21:50 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-680a88b8b9afa8ff8b9ff833bf5507b6d9868625d1723a3bb9d858dd24ec4f95 2013-08-07 01:10:32 ....A 82575 Virusshare.00077/HEUR-Trojan.Win32.Generic-680ada01d46c63bbb2e9691de50f806989e2fd468f51fe1f5fd8e0f9fe059e58 2013-08-08 07:44:34 ....A 229008 Virusshare.00077/HEUR-Trojan.Win32.Generic-680b58b3337b34eb54eabb381f546c82e562a1c8aeb9255a1e137d2e8c413f24 2013-08-07 01:10:30 ....A 504881 Virusshare.00077/HEUR-Trojan.Win32.Generic-680c8f3e7da6a5115c270a9f0ab73d9e67530da15b847b2046b395859910bf67 2013-08-09 05:18:42 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-680d78fbdd5384b56e14ba3ad77d8f9989080d2be32704ab650d29010414d5ba 2013-08-08 07:30:28 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-680ebfca6014cf586299f96ef2a82358d07d1b4ace3e097565f3b272613e7784 2013-08-07 01:10:54 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-680f67cbc1a5c6a4276ae0c015b2270860eb7248f8070ea122cd8c57a589cb61 2013-08-07 01:10:24 ....A 737281 Virusshare.00077/HEUR-Trojan.Win32.Generic-680f694fac98bc3f7bda03ebe42fb899fe1e4243d6f7d32258ecffebd736d994 2013-08-08 17:16:00 ....A 226816 Virusshare.00077/HEUR-Trojan.Win32.Generic-68101eff8a42ab991be0eb7cc9aa9505b9243e4d161428622aca99326026d109 2013-08-07 01:20:38 ....A 1224704 Virusshare.00077/HEUR-Trojan.Win32.Generic-6811dfb2cc35d765ad1d038b5d64f8b3237aa028aecd908771f2187a1e422956 2013-08-07 01:23:40 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-68136298402149156bae1430461a081c9d4cd798591d3e95b9f96c7a20f2841d 2013-08-07 01:11:06 ....A 441861 Virusshare.00077/HEUR-Trojan.Win32.Generic-6813756adfd44e19218b3930842c4df99711a0fe2686739f1fad173600f34f88 2013-08-07 01:20:46 ....A 353792 Virusshare.00077/HEUR-Trojan.Win32.Generic-6813949b06e6c8919f8dfc0651cc782671d56fcda542ef714e772f1b8e12e703 2013-08-09 05:57:10 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-681abe60067186fcb4365b0a9cd7032146ccaed42f1eb31ae51886e1c17538a7 2013-08-07 01:11:06 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-681e195afbce3e9846c9b85aa1cb7e8b6faa657997aa8433a4b901b46c744298 2013-08-07 01:39:26 ....A 213504 Virusshare.00077/HEUR-Trojan.Win32.Generic-6820cbeb1c72720c06d5caef329ccb673a6bc562c5b34ea11b57f350b40ff712 2013-08-07 01:41:24 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-6820f1ad96be70c824d5eb017b6390c19f9069aaa424e59dfac2f66e8a7661d4 2013-08-07 01:39:38 ....A 427352 Virusshare.00077/HEUR-Trojan.Win32.Generic-6821d5590510987ddf7e3cfe8fd2e1f73ed963a3640cf2199382a24e33b5d4ed 2013-08-07 01:32:12 ....A 2411893 Virusshare.00077/HEUR-Trojan.Win32.Generic-682233e0684fd1ed7b604ffc9ed2cf0aaee5ac591fcea89d8f588ef218c54a03 2013-08-07 01:39:28 ....A 373760 Virusshare.00077/HEUR-Trojan.Win32.Generic-6823186d6ce0d17cd570ca97733a9c26dc590b94ac9e6952a0472ca50f8ee649 2013-08-07 01:40:14 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6824f11024a2f7fbb46d922588d885bd9377b3e819ea6897a3fce9e071a88455 2013-08-07 01:32:14 ....A 148992 Virusshare.00077/HEUR-Trojan.Win32.Generic-6825196480280bd0e8864aabaac23ae6dc56b53bc812f932c86b6fe5a8c2db57 2013-08-07 01:38:38 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6826d699524edc23f6fb5e5fd76c7952d5f154640fd938154243ca0de1b8bedd 2013-08-07 14:25:42 ....A 522245 Virusshare.00077/HEUR-Trojan.Win32.Generic-68273d0a4137ba5ca3e7a68f27a7504e964740c4ae1438c1db073e2b7295ea23 2013-08-07 01:32:24 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-68276f8ba04ec41789462c03316d4d69ae4ea6b7ba0726c56de59495e2cb0c1d 2013-08-07 14:58:06 ....A 358912 Virusshare.00077/HEUR-Trojan.Win32.Generic-6827cd59cbfd0eca00eb5cd1b534354241ade09054377ee42c0c1f7e5f13f619 2013-08-07 01:31:58 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-6827db03b627c38d5b8f99d9a85ca951bb2f80eafb9b9923b90c9b07d70cc481 2013-08-08 07:57:14 ....A 233984 Virusshare.00077/HEUR-Trojan.Win32.Generic-682acc3a998e0948cf4c09574422bd9f23971bef12094104e497342577bc5afe 2013-08-08 18:57:06 ....A 936436 Virusshare.00077/HEUR-Trojan.Win32.Generic-682b67ade44b14cb18076b67ce58cf02ac88e6862a218958725c067d902e23d1 2013-08-07 01:38:30 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-682bb6a5a21d34065de49bca74e4a38b88b5a5baf88b3f10dd44fecddd5cacc8 2013-08-09 06:03:32 ....A 843264 Virusshare.00077/HEUR-Trojan.Win32.Generic-682da24b11c4974bae99996a9b9e83b72d519c358dd739a783f9e62c5614900c 2013-08-07 01:33:14 ....A 101888 Virusshare.00077/HEUR-Trojan.Win32.Generic-682ea600bbc9f46b11b62390e2c0ed9a87392e752bd5ce7b17a08927045ee1ce 2013-08-07 01:39:48 ....A 71680 Virusshare.00077/HEUR-Trojan.Win32.Generic-682f091d6a03352e2e6295bc32a380268135b6e1b2a5fb74efe4cd2c5f68f89d 2013-08-07 01:37:20 ....A 2328576 Virusshare.00077/HEUR-Trojan.Win32.Generic-682f764f4b38f59ee06d094022cc14baae2ae95bba9e4a42352d758fe89f0921 2013-08-07 14:58:10 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-68307dd4361aece0c6053e38e6da6d086a94689f983d1891efbff4d0e88a1712 2013-08-09 06:55:46 ....A 103348 Virusshare.00077/HEUR-Trojan.Win32.Generic-68312120e3e6de405718a03c89882531b38bf8abcb3409c4c661e45e3813930e 2013-08-07 01:37:24 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-68332cd8b4c2aad3f5df59b3f4831a9e7f876419278d870d65ab36219c574497 2013-08-07 15:00:52 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-68351c14624f3aac0ccb40e509cf6c9a378cbd7fa76a15ae57ad332ff3ee8f3d 2013-08-07 01:38:22 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-68352b87efbcfd670e70af834108f65bc4f1aa9f61f935a537c65ffd2c03c835 2013-08-07 20:08:56 ....A 58268 Virusshare.00077/HEUR-Trojan.Win32.Generic-6835452e091c55d68c4d02f4050efc596a0fe011b68519964e09d5536463fbec 2013-08-07 01:30:10 ....A 286208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6835d184e379ec2ec926959377d0c1ef6fbfad5cda47c70f8d797054b46ef1e3 2013-08-07 01:39:02 ....A 714240 Virusshare.00077/HEUR-Trojan.Win32.Generic-68390a1f12702e26f398e2ca5b2a4487c4976d11f0b89779bcf76c66476ba0f9 2013-08-07 14:57:46 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-683b77a43c3c1bb43305ea8fcf8291afff20c29d752ff0c9125cfc3b12b8a705 2013-08-07 01:41:26 ....A 418309 Virusshare.00077/HEUR-Trojan.Win32.Generic-683c2e23280a228cc1ba29a908fe4c45a5df0f0eaf23ef40cfa7a319b05d03e5 2013-08-07 01:30:06 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-683d38323447c95f7ceb92e873613fa8c303f2fb285f8440c43e844ebcacf47c 2013-08-07 01:40:16 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-683dde2ae8330300e792e53455e8ed59c85c5db17fe1642ac39cdd4d6d1386c0 2013-08-07 14:57:40 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-683eb107c44a48163b355ef6d541e5a5e23513f16df1e03a7ccfc4e98867677d 2013-08-07 01:41:06 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-683eea18936b5e3fc86bd24111213297a3590b7df0e036a7c567eaccbacd809a 2013-08-07 01:32:20 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-68409e1e90bdeb2e3a18aa554f27585649fb9e46c6d533fe3c9fe7ef402d51be 2013-08-07 01:43:04 ....A 248854 Virusshare.00077/HEUR-Trojan.Win32.Generic-6845a0832220100195a825c1c61bd892c18b22a11bd43f3614c60b40e07b92ca 2013-08-07 01:39:18 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-684613a56b98d68aa1e4598d868a284782045c9581c3af9266db64fea1345015 2013-08-07 01:37:10 ....A 279552 Virusshare.00077/HEUR-Trojan.Win32.Generic-684820dd2b2fc0337ba4272a61662a23de6fece59a21039d0e6f634bf18bdd17 2013-08-07 01:39:40 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-684842df3bf03bbe5f1393073bb853d781898e4dce40c3cb042116729a83e808 2013-08-07 01:29:58 ....A 22056 Virusshare.00077/HEUR-Trojan.Win32.Generic-684ad9e384b3b9e66344869420e22eb8ae55858bb9a76b01596129d6b9122cda 2013-08-07 14:57:48 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-684b30d504e591200feab3225192cd940b0308cf06f985540f438b1b96b198b7 2013-08-08 07:20:10 ....A 232448 Virusshare.00077/HEUR-Trojan.Win32.Generic-684b89ffe2c5398316ce3bc25239204adfc7e3bbe6ecb22ca9891737bd5ff518 2013-08-07 01:41:26 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-684c4443ad5635df0c6bb0eabc11f1d0006c7058060c52248046e053cfe3259a 2013-08-08 00:35:18 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-684c82fe77fca3a94d8c173b97d7c3071e23c60471694324e20d2405feca2f54 2013-08-07 01:32:16 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-684ea77b807e26d75815c98b89280ba16de26d253c98f2f4d296975fda98ee7b 2013-08-07 01:38:16 ....A 380421 Virusshare.00077/HEUR-Trojan.Win32.Generic-684ea95d8f1310541900cc864acc8024e8e0e15404888fe4b1e05f39e27e65d6 2013-08-07 14:57:40 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-6850ced2471b41fec476afeeaad062eee8630aed23a04e7adfd5cbf3a81db086 2013-08-07 01:42:24 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6850f5638f301099fffe7140080bcb4f032474d4e4b73dcc406337527f8032a7 2013-08-07 16:08:24 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-6850fc29b8232f5a30c836e316112e3cc541c0f00c78be4f1e05521f87722b5b 2013-08-07 16:08:18 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-6851ada1f21f3d39b3503f026102dd886c004179c9b4396db67b519660e76c94 2013-08-07 01:41:10 ....A 2736640 Virusshare.00077/HEUR-Trojan.Win32.Generic-68529b397d9712ac804dbda97c2cad5a9f894ef7206095252f9cbd219299531c 2013-08-08 16:26:58 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-68576d571e5e24a9aa9f55d77fbf99f50eb1783466748a86403fa3843ff6ff21 2013-08-07 01:39:42 ....A 293376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6857851af5f683e2cdf9fca8d876aaa6d0e0d8b76f18a53b736f0d33280d53a3 2013-08-07 01:32:14 ....A 110596 Virusshare.00077/HEUR-Trojan.Win32.Generic-6857a3f5c40ae48624246aa91bec103fb702522240bbf41431485eddb0258d29 2013-08-07 14:58:08 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6857cd6695e8fa29f75fe021da56ffb2cf7c138e6d1027b4c7107d6a8a9edc6e 2013-08-08 08:59:18 ....A 68453 Virusshare.00077/HEUR-Trojan.Win32.Generic-6858478221b8e288728a91251cadf9fdf149eb1c4fc5881a45bbed4d9d163d66 2013-08-07 01:32:10 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-68587f2b44d7b7ccfea8f3c7b0b06d7a7ce5cf12e87dcfbd23ff95160046ad0d 2013-08-08 16:49:30 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-685a40b776a34d19d182fd94bb14626550774a8bef7a39d1f5136c040e6a1585 2013-08-07 16:08:24 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-685f7db8a04cc86c0b959e79edcb3cd80acde4c8b6602bc81d3b5a35a112e3d9 2013-08-07 01:30:02 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-685faf491957a809788d33b69c6b13156f1148dccf9488ea84032605093873c5 2013-08-07 01:32:24 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-6860f405d5c8fb98eea7184a8319bae1e46a0820b6a932f3eb589428b0a6ff87 2013-08-07 01:42:58 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6864ba74c26b1e614347923156fea8fd67393720b7c42536a9d2c24a1b7aaf46 2013-08-07 01:37:10 ....A 310784 Virusshare.00077/HEUR-Trojan.Win32.Generic-68669ca0fc493a6fe8b380419be37f644347a4b81e5f9eec4d5f5e1b0bde83fa 2013-08-07 16:08:22 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-6866b3f7849b6348bd566a71802fe7f22145d8900bb1694e68ae10393f940bc8 2013-08-08 06:20:20 ....A 615424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6866ebf86dfc5eac7eb9d0a9a216fa01d5cfa0814af4351b4fba132befc30ae7 2013-08-07 01:39:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-68681304d0b5a55d5f8f8e3cfbcf59474412cc4963f95955be7b7110661ca700 2013-08-07 14:25:18 ....A 347136 Virusshare.00077/HEUR-Trojan.Win32.Generic-6868ec54407c1ef05f93231cd615ce1192555e1a84980901a1e0382a160f71b7 2013-08-07 01:32:00 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-68695c43221e22b3786664c0a3fd1aefb5fde3a937d61a65fd736ede6b1325a7 2013-08-09 00:24:02 ....A 2911744 Virusshare.00077/HEUR-Trojan.Win32.Generic-686bb31b4f394f5315414ad7283f4175c5990fb0b06bed056bd0f3a8d115cf94 2013-08-07 01:32:18 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-686bca5016cd4575748e68f5efd28ec7e27914da3501b4ae7da416efd7527bd6 2013-08-07 01:38:34 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-686c35aad7dcf2d91d4c40090c0793c63b0ef59a0950805e4bb6013166cec5f5 2013-08-08 19:21:10 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-686def4fad3b0a51e1fad29aff3f959309950d8bda0bc7136d307c181cbeb8cf 2013-08-07 01:39:20 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-686e8bd425322cd73c270c35e10dc018ba7134689776adce25db455d5908b910 2013-08-07 01:41:34 ....A 142892 Virusshare.00077/HEUR-Trojan.Win32.Generic-686eaca896158b8c3d180fa25d5be7ec25f9e2115fcecc624ad74e8c2d1dc6b5 2013-08-07 01:42:58 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-6870450e971770136e386047a4c3c6dc62354c69dde39f40a026075f6bc626c3 2013-08-09 09:19:36 ....A 27697 Virusshare.00077/HEUR-Trojan.Win32.Generic-687203dbc62f77862e1255ec4ed7e1081940a84e3e1388baa3212eca6d307f7c 2013-08-07 01:37:52 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-68720619b4cd96b93766221b16be80e1f8cb634827014ece8210d4c8b4ebb818 2013-08-07 01:32:40 ....A 151664 Virusshare.00077/HEUR-Trojan.Win32.Generic-68723f0f4c4fbba93ad6c33415792f1a06a3e3cbf2e84fd9607ba40840c55659 2013-08-07 01:39:42 ....A 71680 Virusshare.00077/HEUR-Trojan.Win32.Generic-68732edcfdf7e0caa9308a21d1c531237e832a83581750d523752efe14d907a0 2013-08-07 01:39:34 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-687415b03619f8a5a036401fa8929d715240de01b6a0599edcdaf8b0dbcd53ca 2013-08-07 01:41:24 ....A 365056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6874f60a6a928aac58eca277ec9b8a87621b828202a2ec65b04a4ee9e87ec484 2013-08-07 01:29:58 ....A 1528832 Virusshare.00077/HEUR-Trojan.Win32.Generic-687641a922031be3d3b232e798ba9105abdbdcf1c7ccc398d57801ab8cb8fd10 2013-08-07 01:41:28 ....A 295424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6876e8b9a409b6dbfaee151bcaa8ac59d8d99c6bc74db19f46d4c8a076f0ba41 2013-08-09 11:00:06 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Generic-68770cb585b716fc6d5b9a5eb4df7bd15e483240ec14eab315f2a2d2f679c3fd 2013-08-07 14:57:38 ....A 515584 Virusshare.00077/HEUR-Trojan.Win32.Generic-68782bcb42c609e9052acd258bc6b56480e30386926bef1ec811ed4f5c26ae46 2013-08-07 01:31:38 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-6878633366c43e92ce6e29e0289df1b70b0a9413e5b47dc3aa83d581b35b4b30 2013-08-07 01:31:34 ....A 110596 Virusshare.00077/HEUR-Trojan.Win32.Generic-6879bc46146a258f4dde0cb6ff81123f2a56a31da7a6e3c6c44137b7d32959a8 2013-08-07 01:32:18 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-687a66c00087ef5daabd0244806aeff2a25f2796c1b8b2dd42923142d9eaad56 2013-08-07 14:58:06 ....A 843784 Virusshare.00077/HEUR-Trojan.Win32.Generic-687ad2ef558ed5d96064fb1bb31c0c17a3220f03d2165d9ab83cef5612e8a6eb 2013-08-08 15:21:36 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-687bc26fcf0a2cd874dc25a7e0f1060a90cabac25c039e75a150398ef4341b95 2013-08-08 14:55:38 ....A 18980 Virusshare.00077/HEUR-Trojan.Win32.Generic-687f28d7e1d74a2b3118c3868f8732dc3af7e374a5a43ed1b65eccdde8b730f7 2013-08-07 01:39:42 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-687fafe29aa047352e2a63ae20ac3bd7a2550a98e5162de6e1ec483b24152dcb 2013-08-08 08:52:40 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-687fbbd9258d3165cbaa3babbb96e706897abfbffba78a2959d1c905174988f7 2013-08-07 14:58:08 ....A 595997 Virusshare.00077/HEUR-Trojan.Win32.Generic-687fbf9d7024ffcc4f6d28d4025d3c573d9147f7f339eaf7e5832248f8e5f254 2013-08-07 01:53:12 ....A 913408 Virusshare.00077/HEUR-Trojan.Win32.Generic-68825cd115c19d82185ccf0a74cf2b13ad95063a6d9def0efd9b3dde526a128c 2013-08-07 01:45:58 ....A 737280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6883718b4fd366e3777b385587f5efc6c5e7184449b2c13ce1a5ce6e20f2facf 2013-08-07 01:50:48 ....A 816640 Virusshare.00077/HEUR-Trojan.Win32.Generic-6883934cf83c2eb6cf27b3c7e31d2db12e5cad53aec4452b807f2d880dd7ba3e 2013-08-07 01:50:24 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-6884f7233dde4443965ae3a6fb905191242f8dc7b9040401a78dd612620c90a0 2013-08-07 01:49:10 ....A 400863 Virusshare.00077/HEUR-Trojan.Win32.Generic-6885dbb63b46fc1ae28b0b0891814fc0454ee9f3e4bc32bc34a83169e0c80aaa 2013-08-07 15:54:58 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-688737b5314beda6cd5e0e88d913e7e99b77ff9bc6701a956f96bc85dad73059 2013-08-07 01:47:36 ....A 216064 Virusshare.00077/HEUR-Trojan.Win32.Generic-68875e867b7dbc50f692debc4800f836f7a01854fed29d424556aca8758179e9 2013-08-07 01:47:34 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-6888f1626cdec05215c180d3c171ffbc6eb96b8ffaabd655f1e74727747d655f 2013-08-07 01:53:26 ....A 139665 Virusshare.00077/HEUR-Trojan.Win32.Generic-6889960243771ca24a1f577847ee8280c8550ae8dc6e5c0995fd7e9c06c75658 2013-08-08 04:15:36 ....A 711168 Virusshare.00077/HEUR-Trojan.Win32.Generic-688acc577fe2867f34e8db0099f76d9ab1d99d74a99901e4725cb5c5426a5d3d 2013-08-07 01:50:42 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-688d887f8068470a1823a2b6a513d776d155856ba05f4284c931ad5865782c73 2013-08-07 01:53:26 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-688ef52799afd175da0b911cba2c6381c186c55a5c65d6c4f0ab7c80eeb5d1a9 2013-08-08 05:30:34 ....A 837632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6890b52bd768234023d0287506bdde2a2be4493fbf3e720062867c58825394f7 2013-08-07 01:47:40 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-689174f5a3af2b067b634dff707122591dca57ee23c3b103b2be5874c70cb51c 2013-08-07 01:50:22 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-68957dc3c08b63b32f3bf28bfe0a5402da135f12c5943f71187be41f17fd98b0 2013-08-07 01:53:04 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-6895936d299083649b922d8289d0f4cdfe205368d4e7ccafb431ee4d2ae82694 2013-08-07 17:18:02 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-68967d21c9cb08c413097ba220388b12d0c08590444e43de42c9e687eb0fee39 2013-08-07 01:50:32 ....A 96195 Virusshare.00077/HEUR-Trojan.Win32.Generic-6897cb265d5b6ae719420ae5cae88c6be75576283f49ece887507e22e3e46557 2013-08-07 23:17:58 ....A 279552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6897f5dab2889b6fd9a1085a3b82ea8d98cbbf23b3b031ac90ed3c71f728a307 2013-08-07 17:18:02 ....A 488960 Virusshare.00077/HEUR-Trojan.Win32.Generic-68982a8c4e6083cce14e7da6dfbfe4057807797f81947e689161eb2ee0a8943e 2013-08-07 01:48:06 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-689923d016090c795563f8ed250b8e0fccbb6df19a76b9bce3843dd30df1e2ad 2013-08-07 15:55:50 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-689ae17480f9b41cb450b4a84975dd6e6d549223aac2db5aaba947d8b86e6a02 2013-08-07 17:18:00 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-689e3bcb8b4b4c72d70c91342891c306e038de2dc3c947dde3ea118331af0aef 2013-08-07 01:50:10 ....A 363504 Virusshare.00077/HEUR-Trojan.Win32.Generic-689e4589d0467a42d890fe7ed4da6523af06fb20cb598ce0d25d9461cd24eae6 2013-08-08 18:50:26 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-689e500e36ebb7da9cb5d4881819119e6a63a55ba16fbbb60cc36deb59c04db1 2013-08-07 01:50:24 ....A 121213 Virusshare.00077/HEUR-Trojan.Win32.Generic-68a09149bea13c617d2f0e8e7784058925e1b6c31687910d947e86367423bf8e 2013-08-07 01:50:20 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-68a12326b00d8d2210d9ab77f8c48e638cbc5ddd246c2fea6c152805f6e9a59d 2013-08-07 01:53:06 ....A 356464 Virusshare.00077/HEUR-Trojan.Win32.Generic-68a22d319c8f3c1ca6da7e5e3006b9828256b391de932960e597c26a9b481218 2013-08-09 12:13:28 ....A 5216 Virusshare.00077/HEUR-Trojan.Win32.Generic-68a29ec7a2a883a11a7cee57818f28d57da342db9036ec4bca53a241dd7b11c2 2013-08-07 01:50:26 ....A 198144 Virusshare.00077/HEUR-Trojan.Win32.Generic-68a3f2b13f37c67ac23ff1862ce2b7ccaaab51c2f69a965b180ce5dd1660f61f 2013-08-08 00:22:08 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-68a44f6e311d63f1f8a1a425f6b4415f5a631c8483378e891973c85536aea9dd 2013-08-07 01:53:14 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-68a4e2ee5cbdcb480a864fef0a2f6bcaa49f2f19b374d78cc44b9b7c39d45e9a 2013-08-09 02:07:20 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-68a5db9a959b30d5dfcb39ebe68a95be5a8dfb3269fb6b33a2e6dff83e7b84af 2013-08-07 01:47:14 ....A 623621 Virusshare.00077/HEUR-Trojan.Win32.Generic-68a687f8192b223a6c811ce908d162307f6a14fd6ccf674b51ccd711d6ce744c 2013-08-07 01:47:26 ....A 304640 Virusshare.00077/HEUR-Trojan.Win32.Generic-68a68ff4ff95efda5cf0cb7d2a0adba1ac89003da5ede14a3d33de244ef5046a 2013-08-07 01:52:34 ....A 334336 Virusshare.00077/HEUR-Trojan.Win32.Generic-68a6b52eff1f8001351fc119ca42c8615454098824fd9a3497f2c3b41375b2d5 2013-08-07 01:50:36 ....A 1410179 Virusshare.00077/HEUR-Trojan.Win32.Generic-68a752d80d635bdbdd38b243ad4b5a934ee7ce633f5333722d7f63d5d8d0bb85 2013-08-07 17:17:58 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-68a7ad63aabe39068aef1383a8ac6e86b05950aa0ab5029a51a56d44b81b9ff8 2013-08-07 01:50:20 ....A 1235456 Virusshare.00077/HEUR-Trojan.Win32.Generic-68a8352b84c4a858221dc866a1c319f969181fca298cdd50cff1eaa98be162e3 2013-08-07 01:48:40 ....A 78241 Virusshare.00077/HEUR-Trojan.Win32.Generic-68ab24b88d21877ad3cf6a07b993cd8529b6d68d9a814976e6b105c3b70b3b79 2013-08-07 17:21:00 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-68ab3b66e03cbd3752ad369cad0d4cf6fad64ab48a6e9dc731723eab1ba591c7 2013-08-07 01:53:26 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-68ad99090392f4b764b14fccb29602451462552a85932bd2a87b5e98506a1498 2013-08-07 01:53:22 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-68b16c5fcd377c3a91f8eaf31078a43f2048fd1e9a055bece1cc9b267946a61a 2013-08-07 17:18:02 ....A 6391808 Virusshare.00077/HEUR-Trojan.Win32.Generic-68b1d33e464ef4f2e67a0c92aa2c7f7aea1529c393f8efacce56e8d6849ab2e5 2013-08-07 01:49:30 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-68b20dab7e4587ecbc29553cfa4a9f07262f9e82d6cdcde4ea676ab51067b62f 2013-08-07 01:46:22 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-68b29715906729429feb643da1de41e8966c965907221f45ca4dca560043e9cb 2013-08-08 01:26:48 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-68b3583095b4fed7888c79bdc4ce7fe5bbb20e987124afd9dd64438e63a5b74a 2013-08-07 16:02:12 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-68b3c5c06649ed895591713ca363d2888eb208c937f175a49f5ef3b2fe6128f9 2013-08-07 01:53:14 ....A 353280 Virusshare.00077/HEUR-Trojan.Win32.Generic-68b44aa7cb80bb74b91c6022edcfd313149986d50c9cf2e7a20f935fc2b7d47f 2013-08-07 01:48:44 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-68b51b65d03d918b756ed5a97ff14dfbc0f2cb950a80b2a92d8b32cd92d83cc0 2013-08-07 01:46:26 ....A 30726 Virusshare.00077/HEUR-Trojan.Win32.Generic-68b57ff074001e0b37175d7026b29347271c41a7edbabf891e86a1b2014fc18c 2013-08-09 01:35:02 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-68b65f1f86fb2835d7e4b12bfbdfaf6efb04f714f4e4ed538a7e51a644aa239e 2013-08-07 01:53:08 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-68b73f2a8a5e671cef0689d7b943aa74459a1a3395b7159ce984a0b524a60244 2013-08-07 01:47:22 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-68b7af183bf3ba2839a553b34e94c476b54cd61957901d5b5312135441918409 2013-08-07 01:50:22 ....A 349696 Virusshare.00077/HEUR-Trojan.Win32.Generic-68bb8921dcb70d5e058dcd8be297cc812044420a69a84a8a3a61737baf3d9dff 2013-08-07 01:50:18 ....A 37404 Virusshare.00077/HEUR-Trojan.Win32.Generic-68bc02f092bae0a42fc30f3fe64cac0eb51b460e2ffb0c04a35da20278e7e5ee 2013-08-07 01:47:14 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-68bc491035041e067bdeb7cf9fafe3dfc4d37d1b16d9d003bfed03b7a8405f17 2013-08-07 01:50:00 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-68bf341f05c724aeb5e0dec491d1d418ba5d5f60c7d17d3935e4042458990ae1 2013-08-07 01:47:02 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-68c08b9acca3731742d5af8f1f11306e698a8a02858a680f9885ec034659efab 2013-08-07 17:20:58 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-68c0d19a96de9851fe792bed2f343586550b8d84b733daac05b1fb6165e324bc 2013-08-07 16:03:14 ....A 1128448 Virusshare.00077/HEUR-Trojan.Win32.Generic-68c1044e5d43b263a91d0b5645a340b7b0c071b21b03560b29075eaf8b851b82 2013-08-07 01:52:44 ....A 142959 Virusshare.00077/HEUR-Trojan.Win32.Generic-68c1e5bb0509ee4daae39e5e4b4923416b1a79c8649873b91a821b976a64413d 2013-08-08 23:58:20 ....A 48640 Virusshare.00077/HEUR-Trojan.Win32.Generic-68c3e66c5a9f5ac765539fff5ecc46083481df7fc7616e167e4c6b49e8be1e07 2013-08-07 17:18:26 ....A 872960 Virusshare.00077/HEUR-Trojan.Win32.Generic-68c6ddc9a43a045baa87a276867d140f171b1a806ee00421f85e7de64cd35c2d 2013-08-07 01:46:18 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-68c78d5fe35439e2dbd1a1a3f6128bf6e6d46f4b0d38aa0b729120dbda61b0e0 2013-08-07 16:04:50 ....A 264192 Virusshare.00077/HEUR-Trojan.Win32.Generic-68c898c571fbf2f856f2d7beeb7a1c716ef000bb4874b0cdc632bb0bc1c8ac00 2013-08-07 01:53:06 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-68c8a8cf4013d0278950d3b82a652c20267c04cd64ab86268899ee240c23f62f 2013-08-07 19:26:16 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-68cb5cf31cea95a8557b8ba48f892f60da4975a9162637a1bf2ba0cba737fc36 2013-08-08 14:49:56 ....A 789880 Virusshare.00077/HEUR-Trojan.Win32.Generic-68ccf185a7950a5fa4d1aabb92656c99b55d790c711a5c896d8d19845731952e 2013-08-07 16:04:04 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-68cde88feef1ee0573f12f961300c7da01389c4bb49bb6ba961bcf9559287281 2013-08-07 15:54:56 ....A 958464 Virusshare.00077/HEUR-Trojan.Win32.Generic-68ce6308cd7c16a3f904106153571c7af8cf11d55e5253a1f7083af6e36d8c26 2013-08-07 01:47:26 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-68d04cf03b5b23df25122a30ceaef897282d3a291230f1ec88743eb25f5caa32 2013-08-07 01:50:16 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-68d240bd88727d1037ca748e31dfcd5d14b1921a5707ad67340ffd3df584d41d 2013-08-07 01:47:20 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-68d3d849204e775f4519bafbea548f69dee65a4420ac54e83fb4e19d64a83c06 2013-08-07 01:47:48 ....A 898613 Virusshare.00077/HEUR-Trojan.Win32.Generic-68d460e8d5fdb102dc5be66abf6346a1a5876c579768bc006b4c961beeaddd3d 2013-08-07 01:46:12 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-68d6ac6c6121745fb844fa19bfd1d51d9be3f11f051bef87892cc3a78e8fea13 2013-08-08 06:20:58 ....A 204876 Virusshare.00077/HEUR-Trojan.Win32.Generic-68d847691f8da046cac0d9a66bd4db9c8f591a33ee664b464cb99e1dc93bfc64 2013-08-07 15:55:50 ....A 236554 Virusshare.00077/HEUR-Trojan.Win32.Generic-68d8eb6b0708a8822dcecce27a27be2cd05a854662267feeb65fbce2fb942744 2013-08-07 01:47:58 ....A 324608 Virusshare.00077/HEUR-Trojan.Win32.Generic-68d9654447a80c21671b45a98398d32f8870f3a3e5a76c3d664d033880e19dae 2013-08-07 17:18:04 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-68d9eef0d2d1757c1960de5d71fee22f39b240a6ef43b66111c277c77724738e 2013-08-08 06:23:50 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-68dab3abfde9a81d2b6da88b8a912455e94407f65dc08d860af6d788c54655f4 2013-08-07 01:48:36 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-68dc5cf7f0e3efc5632d132a0e84662b1d97530767ba9a28bd5f91c2c51e0f9f 2013-08-07 01:46:20 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-68ddad5a75b59cc1201abfb4d483247338706580ce38074e68f08d3ef516a549 2013-08-07 17:18:00 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-68e1c0dea91eeac56e1514a6f795763f4f895c853998df19898b059067b92704 2013-08-07 01:50:00 ....A 221696 Virusshare.00077/HEUR-Trojan.Win32.Generic-68e2ff437f879312758faeef9a82df603f8fcfbaf123f78c6677f741291dbddb 2013-08-07 01:52:44 ....A 90624 Virusshare.00077/HEUR-Trojan.Win32.Generic-68e3930318c6af1df72238b04a070e87de443addd6980154f01c188c19a45857 2013-08-07 16:01:10 ....A 871936 Virusshare.00077/HEUR-Trojan.Win32.Generic-68e4a1efc8705756c31276447240bf4d723129f7bf1ae7d421fb09e7ad0549b7 2013-08-07 01:47:18 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-68e4f41095720d13bb73003dfb7b029123128a1fd4cfca41be8de898a09870d5 2013-08-07 01:47:04 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-68e5c974387ab8f9c9c742d358fac6d816b69c78a01ce333b27cc2df20512efd 2013-08-08 00:26:12 ....A 146914 Virusshare.00077/HEUR-Trojan.Win32.Generic-68e8669566bf096ac2393c4b3367c495c5369a4f71c01d0a2e542e53c61fcac6 2013-08-07 01:50:48 ....A 3279872 Virusshare.00077/HEUR-Trojan.Win32.Generic-68ea0d487eae323ed68823bff7ef1639e04865f3cf8f5496a559f42a5b8ce0af 2013-08-07 01:47:00 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-68ecd0620a6dea97f2e33de2ab2265925bd27b141a93ef5891d7ae18424a6814 2013-08-07 01:47:58 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-68efc1b676328349991f497440660af7ee7c7652f41e19ae0a5f3e438a31b987 2013-08-07 17:17:58 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-68f18e20d83f77e24a8885586839ef5ad96763fac966483fa2eddd26271fe068 2013-08-08 00:25:38 ....A 256925 Virusshare.00077/HEUR-Trojan.Win32.Generic-68f26f6dd0f93e353e6d5b188e2e89a5969fdbd07ebaaa09b94c161409d14ea6 2013-08-07 23:46:34 ....A 284842 Virusshare.00077/HEUR-Trojan.Win32.Generic-68f3215a648e6837e023956f1044098ac657813fe5395de4d075c3f0cf29cf24 2013-08-07 01:46:18 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-68f823a3d84c63bcee1713b8fcf6c951724edfe88ae3893cd5cfb89451ec2f8c 2013-08-07 01:48:54 ....A 276992 Virusshare.00077/HEUR-Trojan.Win32.Generic-68faf055131d8054e4794f51873ebed682a99b8309498c3b2fbfbb5f61ade7c0 2013-08-07 01:47:40 ....A 57146 Virusshare.00077/HEUR-Trojan.Win32.Generic-68fd42cd1de24061182199e1373b599c8bf2d842c7c3790ce74818bc9914eb7e 2013-08-07 01:47:30 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-68fe7e0de1df96a135bcaaf147326b067782b2d1f29b3728242f7ca4371ac152 2013-08-07 17:18:00 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-68ff6ff35099382d5f033ad455aaeac3b49c8bdaa35c5690b3dcbcbb8a3f586f 2013-08-07 23:17:40 ....A 114464 Virusshare.00077/HEUR-Trojan.Win32.Generic-69005998b873df3248cfc207543d1ac5650f00f6ced8cd4de39250b4b80fbfb4 2013-08-07 01:47:14 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-69019c268c4cf575cbb9392ab1768ba75ba337f44e7fe8a7479e6c6b442b522b 2013-08-07 01:53:14 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-69040d080da1b90aa76da4e01a1309b8833851c3e80b3f3d096b4e14d19e6621 2013-08-07 17:18:04 ....A 340480 Virusshare.00077/HEUR-Trojan.Win32.Generic-690446cc57db85667f891c2bd7681263e2c992d870d1eb5715a383f870ca84db 2013-08-07 17:18:02 ....A 366592 Virusshare.00077/HEUR-Trojan.Win32.Generic-69075eee18e6f3386178a46850c1bac505253d9ed42ca9293fcd65d48ccbd147 2013-08-07 16:05:52 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6907c2c9e5eb97814af83ef70df4f3768e7f5648b9fb88c21c8dcf69d1803d73 2013-08-07 01:46:26 ....A 476165 Virusshare.00077/HEUR-Trojan.Win32.Generic-6907e0bc4e2415da6862e372817ffe72279cd4804dd29f0a2dcb61bb8f60b5e8 2013-08-07 01:47:34 ....A 67718 Virusshare.00077/HEUR-Trojan.Win32.Generic-69082eb7176a826c7bb787f7f32357f8a40723ef24c023bd7e74ccd9d5ab0ca2 2013-08-07 01:48:10 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-690871584cf29f413a9d511ebe97db1f7ed3326400f9eed76e691bd26f10f6dd 2013-08-09 10:47:52 ....A 618496 Virusshare.00077/HEUR-Trojan.Win32.Generic-69089ca3361ebce3513d5dedbc5e324916c2f43ebbb41b41bd4cc8dd2ccea6f7 2013-08-07 01:50:12 ....A 64024 Virusshare.00077/HEUR-Trojan.Win32.Generic-6908ab859fb1d0091e5da2e40a149591105a2439e2bc7081f1707faf508dcc96 2013-08-07 01:47:36 ....A 221696 Virusshare.00077/HEUR-Trojan.Win32.Generic-690a83f8ac2ecbfda34b87c5201fda6832f4144dc3983ad8df617f4e6d09a4f9 2013-08-07 01:50:04 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-690c96e0abd6e92cee7117d973e97f9618ddd7fd1f771ac8ae7073afebe00159 2013-08-07 01:50:40 ....A 1409536 Virusshare.00077/HEUR-Trojan.Win32.Generic-690fee0e030767ffdaecce1f6f09a180b8d81b9892ce5e6851f874f53f47a35f 2013-08-09 05:00:54 ....A 201216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6912481c4e37e8a3e57fb8d6e4c9e60eb9e326e69d3974c64a367a57b5780f0d 2013-08-09 02:22:34 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-69132296e3241649fdc65ef5e0c6a634dd4574074950a053f414c39be376789f 2013-08-07 03:56:56 ....A 643072 Virusshare.00077/HEUR-Trojan.Win32.Generic-691326950faf949e163028d525d887114376bbe6637a79dbb687879d8fa36acd 2013-08-07 02:41:42 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-6913bfe29b574b73ddbdc00fdec3eab9014d0a3f9648a70eeabbbc6ebe36b5ad 2013-08-07 04:01:10 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-6913f33826617c01feaf23161eb6ddd5b48724658d9d03b428a9620a656b6667 2013-08-07 02:07:18 ....A 390656 Virusshare.00077/HEUR-Trojan.Win32.Generic-6914fd2c5c79a04b4508bbb99150a2b8e09c4ffe6e661a120afabd281c737883 2013-08-07 02:18:20 ....A 204852 Virusshare.00077/HEUR-Trojan.Win32.Generic-69159f7dadafbd41ef02052097678addabdb8f65a4cd2bab822198354c74b9b2 2013-08-07 03:57:54 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-69160edb7144ceed2584a4302ee972917fbdd1b573b08867310188a7467f0020 2013-08-07 17:49:24 ....A 109056 Virusshare.00077/HEUR-Trojan.Win32.Generic-69174ac451bd621086ab47dba964e6b4927639bb9d9976f0ed70ad0af8c3c0e5 2013-08-07 17:40:46 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-6917594fb1d6cfbac15445ceb3592a8969c4564c5304086da8a28dc16b4128b9 2013-08-07 02:07:38 ....A 197274 Virusshare.00077/HEUR-Trojan.Win32.Generic-69185a8e2fe532d400b76cbd3d0e29e428b207e8f186c1e9f75aecc72efbb623 2013-08-07 02:17:16 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-6918beed1618e632132b3ccf4cdd9cf2feb5692e248982cb70b134c6d7d42ad4 2013-08-07 02:24:32 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-6918fbe218668834ed8cff9a47a26f7d11abaf9b55f11ddb24e174df87702a5c 2013-08-07 18:37:22 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-69197baabb2138e3745958cc2beb01fa3fae746d39e409ac81c7d6c552eaca22 2013-08-07 02:59:52 ....A 39808 Virusshare.00077/HEUR-Trojan.Win32.Generic-6919aa9703bbc6915168c0b49f8ea4b425dafccffdacf44cb0e5a273d5687219 2013-08-07 17:40:42 ....A 479744 Virusshare.00077/HEUR-Trojan.Win32.Generic-691b7f8344c727fdee61254bc1464a5c0267841d0c9475714aea8caf9600c76b 2013-08-07 02:07:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-691d65c54ab9703b3f6ff0224f8880231be3a46fe36873b5a4b60c426825bbf7 2013-08-07 23:26:24 ....A 507904 Virusshare.00077/HEUR-Trojan.Win32.Generic-692075cb70911bc46b865106275f6bd83a4a1d5ea3559e2b90e2d05ce1e10a35 2013-08-07 23:58:16 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6923fb88fe54c61370ffcd96a2fd4b515581f92640ef5d22cc2b1adf4b1c52bb 2013-08-09 06:20:44 ....A 68452 Virusshare.00077/HEUR-Trojan.Win32.Generic-6924c27f0d04bf3f1b385f0818304899e6aa4105974f6ac3fe8ba98b1f047718 2013-08-07 02:58:44 ....A 250000 Virusshare.00077/HEUR-Trojan.Win32.Generic-69259e7783131d24797be862fdc992fda87ad1bf75f9c1e760d6795a2f3e377f 2013-08-08 00:33:14 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-692a8ae43f904a392bf97cd05abb581d7a4330d2a5163b6e4a13a90cd319304b 2013-08-07 04:00:38 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-692abe1c8429aaae9a6bc5883a82d06dbb1c85cd6b9252b17c090a0db3d950bf 2013-08-08 04:39:56 ....A 196672 Virusshare.00077/HEUR-Trojan.Win32.Generic-692d39bfb7270a0cce55dd49dfa3b520c6634fb7405db7764c72271f8a45666e 2013-08-07 03:54:36 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-692fd21aff610e08a0a66233914769162b2e5ba1aa1173dd2db6441cab0dbe2f 2013-08-07 02:31:38 ....A 387072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6930d32f278efaa9eef2209bf2cf1426f419cafe54730d0dcb5c50e2c2d82750 2013-08-07 02:07:38 ....A 6391808 Virusshare.00077/HEUR-Trojan.Win32.Generic-6932067fb9abbff62ddb655d4dd6b0f34d0114a5606add49882ab90bf400fb1e 2013-08-07 02:46:46 ....A 31744 Virusshare.00077/HEUR-Trojan.Win32.Generic-6932925d9c72723674834162757f8a790598b5eb75667718f9a70732f8c5c45f 2013-08-07 03:54:46 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-6932af16ed2ce6cb81144d745bcd97430f976f7edac92f244b0a1c4ac5cc01e7 2013-08-07 03:54:46 ....A 112544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6934bfb3a8a0976c3ab08a35ac66d46c93f621819d303294a498f04d3b0c2201 2013-08-07 19:54:04 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-69359bd215c630642249df04fe53a45779ec5a940efada7c4a2f0810d1ede9ef 2013-08-08 20:38:02 ....A 369153 Virusshare.00077/HEUR-Trojan.Win32.Generic-69360fd1e5442a2a56f2d90502201a7cf2097dd096740148f526fc4af9916579 2013-08-07 17:40:54 ....A 69650 Virusshare.00077/HEUR-Trojan.Win32.Generic-69376ab7765717c2c78765199477ac8b6449729e05579b8df5138d0f44132f99 2013-08-07 17:40:50 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-69378eb58506e7d4823306e88e6043ff8f9c81f0eab319217bceab5c0e985c33 2013-08-06 06:47:32 ....A 30408704 Virusshare.00077/HEUR-Trojan.Win32.Generic-6939aa4230db276583296de2cb72ee65c612f237806cccaa037b975b9e182644 2013-08-07 17:40:44 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-693a7938f1873f03eb37b6636ecfa570d2deab71c5cfba6042f723f999891464 2013-08-07 02:46:44 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-693b3918442b66890b3726309a1be2beadf435ea15305b189b8bc48007e95638 2013-08-07 02:49:34 ....A 940888 Virusshare.00077/HEUR-Trojan.Win32.Generic-693bbc14dc896c16c1a72b1eae876b4571d2f52213d33690d490ce22966b0dc0 2013-08-07 02:05:46 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-693ccbc912ca588d7817a2cd813932deed9b4dcbc66f93edc9d86b814184d45f 2013-08-08 06:22:40 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-693cdc81a4447d4cde5c7846982a659485e74856b25928a2b24d3b750e629916 2013-08-07 02:05:20 ....A 176178 Virusshare.00077/HEUR-Trojan.Win32.Generic-693d8448f7833baac649039fa24383bbad7001f234762a4d5647e800fae0f2d6 2013-08-07 03:07:22 ....A 733696 Virusshare.00077/HEUR-Trojan.Win32.Generic-693f288c085508d434c21f7505a5346b6011fd328d3a46aa49d56f8a0a0a10a6 2013-08-07 02:41:02 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6940f96c38c9b1ea9568c6cc1f06a1d43b4daa298e12a4bea012ec5dcf784cf0 2013-08-07 03:54:30 ....A 315904 Virusshare.00077/HEUR-Trojan.Win32.Generic-6940fa39ea714f648c2f79cfe9aeb2f5f6367d34a478b2c35162b3be298f5138 2013-08-07 17:48:12 ....A 541696 Virusshare.00077/HEUR-Trojan.Win32.Generic-69430ff956ba2ad851186a0996eefbe5c741b598ca7bbd6a1472d51b87353230 2013-08-08 15:39:58 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-694386613273fa40cec0050c74e68d4bcbba30860160e7bd502d21b2f1e0e79d 2013-08-07 18:36:40 ....A 204250 Virusshare.00077/HEUR-Trojan.Win32.Generic-6943f2903cd658fe5f4f808a8c1e8a0721783c8cf94e7ca71bf0f44ecd6c93a4 2013-08-08 14:59:08 ....A 100800 Virusshare.00077/HEUR-Trojan.Win32.Generic-69442cee0f73a247a42c8fd14be7f226a55c0cca2af3c9dd7d1b22a4f345b1f4 2013-08-07 02:17:16 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-694754525bf92817a9d46178d12346b2752660734c8f13f5715f5e94b2183ccd 2013-08-07 02:31:40 ....A 854528 Virusshare.00077/HEUR-Trojan.Win32.Generic-6947e3bebc65fcf03481129f8f94245ba03326cdd48ea0cc798554002cb3c437 2013-08-07 02:05:28 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-69483955f70279b22cc6f27487919d165fa3ab94afe85d5844fdb1cbd26034dd 2013-08-07 02:58:08 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-69490a6e307d9e22076536bed76e0a3f9ef0e5df46386d785ee136837988fc79 2013-08-07 02:49:34 ....A 117767 Virusshare.00077/HEUR-Trojan.Win32.Generic-694c09455d3b5364b139056cc03cd7cf899042200737af780877823b27b0a1c5 2013-08-07 04:01:08 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-694e13116860483b06a5d370319154b01519bb6b10093c1aacbcad9f210b9c45 2013-08-08 03:03:02 ....A 167072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6950dec9cfe226eef375fd8ad9b1bf7e9609746f8a354276591c123af017296b 2013-08-07 02:07:48 ....A 753152 Virusshare.00077/HEUR-Trojan.Win32.Generic-6951e94d23b96e57f171e8de1d3d1911d5c18d51a40dd482c0a3687e1bdfc3f2 2013-08-07 02:59:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6952691627b64e895b3d7713a2429f7c80cd3eb1120ca505f3ba084bb26ecbb0 2013-08-07 02:05:14 ....A 2317824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6954856574b9c0e09ecc643229a04ddea4c6a71bd63cf4c7f0e1cc94ef3a6962 2013-08-09 03:10:34 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-6955c2f7aac04f14863d6b3da15f71124140e20e64f18c6492bff173bcc73338 2013-08-07 03:54:32 ....A 145571 Virusshare.00077/HEUR-Trojan.Win32.Generic-6955ce36ee704897da87bdb2bd9825a4b9c7e270b31f419404fdc2760181d0c1 2013-08-07 03:57:06 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-6955d12791caafdeaef19578ef6cdf9aaae49d2f4f5bc44737a1747c053b9654 2013-08-07 02:59:16 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-6955e85317c17f658990a668823b4ae56c1ebae5a699c3eb9f5fd73cefc716ac 2013-08-07 17:40:42 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-6956366ea837df62baf78d75f92127a20821ce2cde37db329ba57e46095558b8 2013-08-07 02:51:52 ....A 69644 Virusshare.00077/HEUR-Trojan.Win32.Generic-6956a0430f18dbc21abccf072e0e46d4323757f53d3cf7b51a87d393affab0a7 2013-08-09 05:56:32 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-6957763c27b0bbe16241228d87ad9d887bf982f73c0b3591ccda83c18ce2dead 2013-08-07 02:26:28 ....A 1757415 Virusshare.00077/HEUR-Trojan.Win32.Generic-6957a46b8fadf37d3206958a0ab13ad808f089c1ca1ff687ea803983719dadee 2013-08-07 03:54:46 ....A 1526951 Virusshare.00077/HEUR-Trojan.Win32.Generic-6958c6e0f956457ecf6b77125ba6958f762a0a68f26d52d6e36434b403af20a0 2013-08-08 04:36:16 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-69591b1ecb6e106905827070a9038e4771d8f274777cac6c8c8a03cf508e9519 2013-08-07 17:40:44 ....A 407040 Virusshare.00077/HEUR-Trojan.Win32.Generic-695ab09fd91a73161f60a07f08c29f39e019969e23c92dad128748c37e8b93b3 2013-08-07 02:05:30 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-695d4d1dc6d33bf5aaacde81c6929b5b9ab5a40471382cbbbfdd1833019f2132 2013-08-07 03:57:02 ....A 826711 Virusshare.00077/HEUR-Trojan.Win32.Generic-695dd823443b4b86c1bb580ce0c48bdea4acbd49465616fe126e32659676b025 2013-08-08 04:48:22 ....A 21504 Virusshare.00077/HEUR-Trojan.Win32.Generic-695ece37c4a7898558140dd1326de830cd0e63a22f663dd5ac6bb7a9bd1fef6b 2013-08-07 02:41:40 ....A 62440 Virusshare.00077/HEUR-Trojan.Win32.Generic-695f4c58bd889875c771feffcd31ead5e2a10bdb845c123ea7dcab684cf0fffb 2013-08-07 02:36:00 ....A 81878 Virusshare.00077/HEUR-Trojan.Win32.Generic-69613243a385aaf96b7c90926675e2fbb5eabf5062870b4c16abe985e7791b96 2013-08-07 18:35:42 ....A 339456 Virusshare.00077/HEUR-Trojan.Win32.Generic-69642474e1fd377ad391c26bd9fb211756da562e0e81dcad51609a918f69f069 2013-08-07 04:01:10 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-69650141c5164147b421b4656e3fbd6ed46123c2eddbb2defac5883a61d58d84 2013-08-07 04:01:18 ....A 875520 Virusshare.00077/HEUR-Trojan.Win32.Generic-696609246a2cdba71c36a9d090303d21dc7ed73623a6ea9e84ff99d0f131ea6d 2013-08-08 05:35:06 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-69660a4ed09ecded278f3dbf4a3b279994757926a506d6185518091caa2e8950 2013-08-07 02:58:18 ....A 460416 Virusshare.00077/HEUR-Trojan.Win32.Generic-6967a4c837887426dbf322f40fd54006363e75024364d2282160ddf4649597e9 2013-08-07 17:49:08 ....A 54077 Virusshare.00077/HEUR-Trojan.Win32.Generic-696867744c3857f6962ae0178fd314a4a7b535086fcd40d37bc449090f1338b9 2013-08-07 04:01:02 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-6968c0109ee31deda05928b758b44ecbc2f17ccb70c256616f6ea1f2ebf2b2f9 2013-08-07 02:50:00 ....A 823808 Virusshare.00077/HEUR-Trojan.Win32.Generic-696972c61abbbf54eca80a220b1e38bec1926da3e7244834c8366c19940aa86b 2013-08-09 06:55:30 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-696983c215cf81d3b003ab1d6f2af1d4ec89371d94c4c1b41e05990fbf2e96be 2013-08-07 17:45:46 ....A 2482176 Virusshare.00077/HEUR-Trojan.Win32.Generic-696ae288a60c5917ee8afd6e1d532d818360bd39d5a8fba35af31371d00ad0ef 2013-08-07 02:17:18 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-696c6226185112ac677b8356b669355e624744416fffe60a8a2b635a6f73fa4b 2013-08-07 18:37:20 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-696e320f2676c3c5518acf9d881b9b8edb76918bac332106ec91a9d295c97ad4 2013-08-07 02:07:34 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-696eb8c9645fb9d6cb4396644063fb1278790b18ddb2b55d3d01e68854d29448 2013-08-07 04:00:06 ....A 1228800 Virusshare.00077/HEUR-Trojan.Win32.Generic-696eebf7e656ac11ae8f6f826425517dad930d80c52bc3578029ae26f73d9d3b 2013-08-07 18:34:22 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-69712520ddbf2a91acb1cea48b5f45012c4d84ba658e9a1e43046efc169ca8f6 2013-08-07 04:17:06 ....A 88459 Virusshare.00077/HEUR-Trojan.Win32.Generic-6976351c4642906126a06e851e8f30d5f52eaaaf7dd4e6d7ed405bbd6c8cb99b 2013-08-07 04:10:54 ....A 85506 Virusshare.00077/HEUR-Trojan.Win32.Generic-6979389b92ded0a16caf0b77b1e533c69d994b7160e4aa54f9259294dda0f8f8 2013-08-07 04:12:40 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-697a689693ff6f93020af67a2c2d33b8a6ef9f8002713374051c5c84f5b8afc9 2013-08-08 20:14:22 ....A 184971 Virusshare.00077/HEUR-Trojan.Win32.Generic-697abb6f3579bf9a2047a30a342b57c8b864cf5d2b25727b6b69308c51023130 2013-08-09 06:47:16 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-697c6b950655383822aa62775d1770da5d4d35ccd1a14c3056f9ad142735f7ac 2013-08-07 04:19:46 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-697d5b0f50239602b15e30fe69afa76ace6852ad343284f7bab691831da6fa3c 2013-08-09 05:39:52 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-697eb1bbdbe97709d08fc4089f88992fe9ee4b4a6aaf07c0ca812df9b1ebabae 2013-08-07 04:19:22 ....A 1896104 Virusshare.00077/HEUR-Trojan.Win32.Generic-6981c7d3769595bad7bb73d8524a22b04d18afa8eb96a662589d6ca31112d32d 2013-08-07 04:16:32 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6982bde4e0f2818a687112cd286c2126178024f9f6330fc951bc72b73725057c 2013-08-07 04:18:50 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-6985a22664dc140e7d69c57e31c0d70c93f2a8100e86d5574613a94cc6e72460 2013-08-07 18:34:22 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-69892f6af6854fb03ef1976ebde31e29135ad78cb1b33a4c616ea29bee28cbc1 2013-08-08 07:43:28 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-698a4f83001aa817b9a9d56af61f3856ce440e342160e79a47ebf872f1662925 2013-08-07 04:10:56 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-698be9102bb05c7e82c223b35890649b53a8af78f8e9951e0bd126f0b103d5d9 2013-08-07 22:26:20 ....A 3028158 Virusshare.00077/HEUR-Trojan.Win32.Generic-698cc426ba9aef94010a3b1f22f122f58f7b8121a5f64dc0e56f66b4bedf217d 2013-08-07 04:19:48 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-698dc6e657a246f83fd08781c5007efcdbe9d42aa4050f02f94d9eafcd8c5218 2013-08-07 04:11:48 ....A 315467 Virusshare.00077/HEUR-Trojan.Win32.Generic-698f2a0e8c8b5465f2ff631289ad46962a56f9ca7ab9a1e2cd6ffe74c67522fa 2013-08-09 07:39:36 ....A 288288 Virusshare.00077/HEUR-Trojan.Win32.Generic-698f631f4b6fbcb0613b7824de124cdc16d371b7675bb8b31ee269e26d70e196 2013-08-07 04:19:42 ....A 334336 Virusshare.00077/HEUR-Trojan.Win32.Generic-698f7f8ef6b95f44f742d62de84fe753639810e0b0996c12997cbb7b42e44a23 2013-08-07 04:12:46 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-69918907ec03989c7f8089556dcaf92314dd7c4fdcc0412bb1b663766dbc3def 2013-08-07 04:18:40 ....A 146432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6994f4a63e3052cdcd95d19fff2aa553a698f041d87c8b05ae34982a36919728 2013-08-08 07:57:32 ....A 276349 Virusshare.00077/HEUR-Trojan.Win32.Generic-6995ef67978381bb8b7f372060f493c77acf55343437fc6ed9f36f8b31e7201a 2013-08-07 04:10:46 ....A 1098752 Virusshare.00077/HEUR-Trojan.Win32.Generic-6997cc2e74d851c28472fdc99d36ed5e5adef82a71f7218632648bffdde8902a 2013-08-07 18:34:20 ....A 2322866 Virusshare.00077/HEUR-Trojan.Win32.Generic-6998d940bbbae70373d43ba7801f8c71ccc1491d7a38cf8f0ab1d3da9fc6198a 2013-08-07 04:19:22 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-69990319d1b95b9e38929bc7c63538768cc832c6a08cf342b08b9b151da73449 2013-08-08 08:50:32 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-699a4c647ec5205187f0597ec620346d1b759f4fa6319b2de48872a358359df7 2013-08-08 08:59:02 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-699a4e5ce1d24e1e380e2a224d27c2f075b870973a863bc98528b3d5264a5baa 2013-08-07 04:11:56 ....A 175489 Virusshare.00077/HEUR-Trojan.Win32.Generic-699c633daec22823ddf93a93bd92ec0e5bbdf3291839c9e06884b1479a73dcb2 2013-08-07 04:11:28 ....A 28128 Virusshare.00077/HEUR-Trojan.Win32.Generic-699c6e6a223d3fd46a50ca7ca0cec04143a5efb270270b0bceaa69de6fe90d75 2013-08-07 04:19:52 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-699e2904529dbd41e0c968641f4d2fd3080fe7eca845ff6598e613fcf6124764 2013-08-07 04:12:48 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-699f4da38054c75968db7e4f65fa5915bfe119a416f6e11ac3c00c3e302108a1 2013-08-07 04:12:42 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-69a10484d805ad7e7edcbb415b94b355b789acf07fc88fc6a47caa090ed9dfc3 2013-08-07 04:13:30 ....A 296960 Virusshare.00077/HEUR-Trojan.Win32.Generic-69a2336c6a54df6ac2b7a629ef1eef66c8669afa8b0e6c14bb12d33b1372c959 2013-08-07 04:19:28 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-69a3d169cdc743394f064cb6845d4339fce656b4cf4fa617a400d3f1ebe2e0b0 2013-08-08 15:46:02 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-69a4de7091ba9fbd156ce06e03200e83a8bb84890085cee2fba771e6a38ea1f9 2013-08-07 04:19:36 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-69a59549c603b551e6f1d364d1d2533f51abcf4a305a8251b7b0ce99956dbc96 2013-08-07 04:11:10 ....A 174080 Virusshare.00077/HEUR-Trojan.Win32.Generic-69a62bf4b94eb33506054f19a1086fc30949c9c98f572f05fecc1fddc2f13e78 2013-08-07 04:10:58 ....A 621056 Virusshare.00077/HEUR-Trojan.Win32.Generic-69a67f0693175fa4351a050b28920b503b30e7565600dc6b2f9cf49ceac2d525 2013-08-07 04:18:38 ....A 125220 Virusshare.00077/HEUR-Trojan.Win32.Generic-69a805142d22a4123dbfe24fbad5502362bd3448503e84608b1d62336beaede6 2013-08-07 04:11:16 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-69a851dbf3e0ca5fa3b7c80ebe18261a1089a8099daa3dc9848dc46fe3f64b15 2013-08-08 23:31:16 ....A 170343 Virusshare.00077/HEUR-Trojan.Win32.Generic-69ad413cb0735f364cc12bba41f8fc9152daa3c9811d6bb93ad2bcf7494adf5d 2013-08-07 04:19:24 ....A 2425344 Virusshare.00077/HEUR-Trojan.Win32.Generic-69af703a353e6c0b0f7b3263bf1d2bba106ffc233b175e18f047e5ab4d707814 2013-08-07 04:19:34 ....A 483840 Virusshare.00077/HEUR-Trojan.Win32.Generic-69b26dff376c3c5f1a3ad7761e23fceaf93a36d362388295896fb1b83a1b5871 2013-08-07 04:16:24 ....A 20944 Virusshare.00077/HEUR-Trojan.Win32.Generic-69b26ed1e5277ed37acc114a9207c339b7554fddafa008654cc09997cd768103 2013-08-07 04:17:34 ....A 564224 Virusshare.00077/HEUR-Trojan.Win32.Generic-69b2f29e2826c4e2654de1e02658df344a39d571c78ed9898398e3cd914ef432 2013-08-07 04:10:24 ....A 194528 Virusshare.00077/HEUR-Trojan.Win32.Generic-69b3666a510b06c4e3d8b2047e544f70cf94f59042b0333900798c3e69f3668a 2013-08-07 04:17:18 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-69b4f584294e292a99420e20632577442a9c0fd958a2cd45e77939402e4572a6 2013-08-07 04:16:42 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-69b4f9ccc76b60f384cf8718196a753274621ce747d268fbb24f2cdc69fd1e46 2013-08-07 04:17:06 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-69b796b652066de8fa45ec9a6221bb6a4323bc91ed167d7981afdc1be5b574b7 2013-08-07 04:19:30 ....A 382976 Virusshare.00077/HEUR-Trojan.Win32.Generic-69b84d7df915a8bacc3352f36b37e33d30effa3f445e741f50e569e13fcb4173 2013-08-07 04:12:46 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-69b8b9ec29c660f14a81c8cda66889c995f6161a8e63fca2778a57e9958aa906 2013-08-07 04:19:50 ....A 4046 Virusshare.00077/HEUR-Trojan.Win32.Generic-69b8d336681f6a6059bc2284c00ae632d0bc47ba938c3c614170910c0aa68888 2013-08-07 04:11:18 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-69babb996b0ca7da5122059ab2a713840734ed6227b3bf8951b719d6f47a8d50 2013-08-07 04:20:14 ....A 133776 Virusshare.00077/HEUR-Trojan.Win32.Generic-69bb1158b7bed6edde6695124820dfcb4b2c305380f64a90d56acc8f6c56c674 2013-08-08 06:51:52 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-69bc6e1deb457b04325387bf4fbd3ad29de8e0f98f03f7eb30115380d95c73dd 2013-08-07 18:34:34 ....A 702179 Virusshare.00077/HEUR-Trojan.Win32.Generic-69bd899b16f509fcd1ac0f5adb846da29219b7649f97d1552748d43afd042a61 2013-08-07 19:52:04 ....A 837632 Virusshare.00077/HEUR-Trojan.Win32.Generic-69bdbb381996606f8c20a99184a74eea57440153413163c00a5797510f03d300 2013-08-07 04:12:54 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-69be4adaff4800ae940b35e798bb3140d49cdc7bf135c411ecac76a729488bc8 2013-08-07 04:17:30 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-69be67bd4485aee2057e86a37e8bc6b9c6130b2f41a3cab90e4415e93fb81e75 2013-08-06 01:42:52 ....A 3839668 Virusshare.00077/HEUR-Trojan.Win32.Generic-69bf0a8a47b74740dc002f80ace99021edd894b4505b003af3e4e7959c7b8f8e 2013-08-09 00:22:04 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-69c089e86a4cb2ca3a1466b0f0a837834a377780a7cd19afb47ef1369864de76 2013-08-07 04:19:28 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-69c511c0181a63a882817902d47c453a79acea2585dc188aa064a06bfce3e93b 2013-08-09 08:05:58 ....A 75128 Virusshare.00077/HEUR-Trojan.Win32.Generic-69c55f6a04d0583d67cb72f8faf98aca08fa5c86c0e997f75e14216c2d692bff 2013-08-07 04:19:36 ....A 334336 Virusshare.00077/HEUR-Trojan.Win32.Generic-69c8b6064005fe593aac36ab8ff17f67e47ce424fed48a82a742b9bbbfe66873 2013-08-07 18:34:28 ....A 307200 Virusshare.00077/HEUR-Trojan.Win32.Generic-69c9252b7ee423a4e6ef1d1190c445714623b132764185956c18da52b5e65fae 2013-08-08 20:11:08 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-69caadc3a0e5e172ecc3a7af06b432d4bb986c17423333b324f4ce438d57473c 2013-08-07 22:08:02 ....A 239104 Virusshare.00077/HEUR-Trojan.Win32.Generic-69ce707ae23090bb0ca47aec9fe5854a09015766ae85a3524ce85a1856457608 2013-08-07 04:17:36 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-69cf23b17f37a17e8e0bb00b32d472304a57cda76403b6146ee5d98817da6e3e 2013-08-07 04:19:40 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-69d356cb9fc4434a187b4edfa07e60327673aa7cf6bab16be64841bd1b088a83 2013-08-07 04:19:28 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-69d482339a1646b746494771a433d903f2d6cd9934f50c20dab660b019937e72 2013-08-07 04:19:34 ....A 1130828 Virusshare.00077/HEUR-Trojan.Win32.Generic-69d4949d74df87a21925176571ca9acd99d3ac0159ef42aa731763132fbb170a 2013-08-07 04:11:26 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-69d598939d8659e64759d6b9c26dbf0b0d6f2624a25a3f1ac38023dbd81d6543 2013-08-07 04:18:48 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-69d674f200b952568e55677436302d13b4457e03cdfbe8841bd155c12f1d5d20 2013-08-07 04:11:14 ....A 364032 Virusshare.00077/HEUR-Trojan.Win32.Generic-69d6da0783cf7341c7a6edc6f6731e4ba6ef29227ce2e63d128e73dd6aea3ff5 2013-08-07 04:19:46 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-69e0caaae6ebc7df13628b6863c7f0dbd0a5c262b3f7cb9559fb3d55eee85011 2013-08-07 04:13:16 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-69e207f737632054407e89d4582a0e60b34a161c063a105e47985223b4df8439 2013-08-07 04:13:06 ....A 213504 Virusshare.00077/HEUR-Trojan.Win32.Generic-69e3a48d90b47e18a984fe7423f74f98a9dc6dabd3fee214531c1d14bc0b6d55 2013-08-07 04:19:24 ....A 403456 Virusshare.00077/HEUR-Trojan.Win32.Generic-69e6040252321ebea658c744b712ae12b3cb28bec4f54549bbad8e9ac88d6688 2013-08-07 04:20:22 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-69e70890f45c3f7a932f20706d743ea962e009162a6f5abb3ac577a4a33a1b0b 2013-08-09 12:21:24 ....A 223818 Virusshare.00077/HEUR-Trojan.Win32.Generic-69e7337a7e7aa1845d5e4ec23dab232fc0cfc10243e88239c687bd4cba0facc4 2013-08-07 04:19:44 ....A 313344 Virusshare.00077/HEUR-Trojan.Win32.Generic-69ebaafdd439d84f866563e9369df59a8f64da996ba2d6ca6be88153a9b84562 2013-08-07 04:11:20 ....A 737280 Virusshare.00077/HEUR-Trojan.Win32.Generic-69ecbabb22d51adb93d95b715f4ea766482381757479f252eb04a4ca2b6f7ca7 2013-08-07 04:17:28 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-69ed604cf7e4aa5bdf5d284ac66baae2e79b0818a4d05638ee9bc9fd88d2a9e8 2013-08-09 06:47:44 ....A 259072 Virusshare.00077/HEUR-Trojan.Win32.Generic-69ef2a2a5962224e74b0886e3edcb68d8f7ffa971e0b7c53d050a44e612ceb81 2013-08-07 05:10:08 ....A 983053 Virusshare.00077/HEUR-Trojan.Win32.Generic-69f0836a3d3f1b5bce47ffed8a34833d0d722b2a0bd0c7280b8af4a251e021f8 2013-08-07 05:10:00 ....A 351744 Virusshare.00077/HEUR-Trojan.Win32.Generic-69f1c1f91c748a03d7d9c0eebd3ed19fef4af320f504692971460cf9324a0bca 2013-08-07 04:28:30 ....A 663040 Virusshare.00077/HEUR-Trojan.Win32.Generic-69f39fcc6ef541c007d8edebfa6cd1d238b7e21cb7d8d63def6e5c230eccfc0a 2013-08-08 15:52:16 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-69f53a8cd309e320ea56313f1d8ad3ba321ea81de5a7970e1d653c8bdae65147 2013-08-07 04:53:18 ....A 132096 Virusshare.00077/HEUR-Trojan.Win32.Generic-69fd0b7c37ee39584daffce820f208a078fab45dba684d2b98621342a2b638fe 2013-08-07 04:54:30 ....A 2523136 Virusshare.00077/HEUR-Trojan.Win32.Generic-69fd72ff3d6ac8d2173fc007a0ed93b82aa8f26e1669546fdbd0f93ef667a98d 2013-08-07 04:36:28 ....A 1232896 Virusshare.00077/HEUR-Trojan.Win32.Generic-69fe3e3e7ec178a8e8837e5b06e70666061de3b26e1f879df3077dd0d5c5530c 2013-08-08 20:17:40 ....A 707584 Virusshare.00077/HEUR-Trojan.Win32.Generic-69ff0f36c8c3ecf022f5df88651794216b0affc37ee9e38f3a1d294b34330ea4 2013-08-07 04:56:36 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a00fec6169de00d57d2b9d49ba0a882ee12222b261ef89dbd9e007ad0958daa 2013-08-07 05:13:04 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a01e2e3a4075f59d06043ee787d2e66d1e4f953f3673cf2e88fc12b511836a5 2013-08-07 04:49:44 ....A 4071424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a02a9222804311ddc8c67dfedd6ab86e03ab8a612d31ac08fa6d4065b509035 2013-08-07 04:33:32 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a031286ea29cd20ca9bc3cca2e3d851334c925fcfd2f502e05b9c151648ba4d 2013-08-07 04:54:10 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a034aaf40fe047a84e50beb791bf441c9753420694fb860eb5324af760b6d92 2013-08-07 21:59:36 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a0368629ad071186138a9db41221717e441a2cde135c5e806e2a09352583beb 2013-08-07 05:11:14 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a04a14105bf3bebc9cfc6bfdf06a29cb9e8711242deec24440b9bb7659d20dd 2013-08-07 04:35:50 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a04ebc37a399cf02f910f8448725c1fa4d573f7a7035d705ef6dc190e59c455 2013-08-07 05:08:06 ....A 848384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a05bc9169bb1a26118bda003d8bcdf5f039ee452beddfe882bec93271a10c7f 2013-08-07 05:01:36 ....A 269824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a086fc53cdabc8a1ed1117f8cf66b6201920547da17685c51ccaadc601345c8 2013-08-07 04:52:34 ....A 81341 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a09fa2cb78061473b8456ec6f5e5f1ba84200accd8f33a824dc7303f2e61237 2013-08-07 04:56:36 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a0c72e1b039590577c10b01c1930c7254bd7de429324a832b20485b31b4f6ba 2013-08-09 01:27:26 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a0ecacb1c499f7bf6555f92bcd17020c2c3e32a7062beafd441afc0eac2ceac 2013-08-07 04:51:46 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a11fec949511d66fef6edd8cb2b2b72f774705970573102c5d82a7810c789ca 2013-08-07 05:10:14 ....A 329728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a14d2828fa3b4858868fa40d6be3d0af609478b7bc3a1c7fdfe070394d95525 2013-08-07 04:42:24 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a15013fb72a24020efcf545741103debf92e2eb1802857206f828d19e9925dd 2013-08-07 05:11:58 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a16a937b54560409f3825b6e5be9b0b1a9cf6c40a3660b29d33e4a6fb469479 2013-08-07 05:13:30 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a1792878210c1cbac17aaba66d5b558ba50a14c84220db869240058cb1d6853 2013-08-07 04:38:50 ....A 180273 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a17a88604d036f9088fb9fff13c061b550804ae5b9b1f8a5ac9aecff8de0832 2013-08-07 05:09:52 ....A 790528 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a19c53c31fbe154314a8d3cbf9f308781a6cffc21c995a94181a8715de685ae 2013-08-07 04:28:36 ....A 180275 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a1efb010fcc7fc37a0a54a490fd732678c9d1bdd7b3463df795c4f602d4d869 2013-08-07 04:38:28 ....A 239104 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a1f2d16c0a81baef5fcd2bed48c5face6997a7fe47b94e36779d7eb6e142004 2013-08-07 05:14:08 ....A 4017662 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a1f5a92ffaff8fbdc313cf8247b2557c8e8c9f41d626bb5ba3f5c7e827a7439 2013-08-07 05:11:08 ....A 325632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a2122a35479885f3a7c0fd55e271599402aca973176de5aa68509c92ed4acaa 2013-08-07 04:52:36 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a222abba9dd6beef140577b9aac68bd21cb8edad1b4502a9d52b708b31bad0f 2013-08-09 03:00:30 ....A 331781 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a24c951cba5088533ef4cdde8d28d802681ec80f1e9c505da2f07c5461f8b5f 2013-08-08 06:35:26 ....A 84876 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a254c02ba8483f4607df72e3ca1e0df4b0bd7c9b9cb4e8af5ee4702e48b7577 2013-08-07 04:57:08 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a25f61d29a2560a4011cc72ef29643a0fcbddb32dbf5223f43635c7bc3b2d7f 2013-08-07 05:09:54 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a266e175fcb506ade28b917f10366b979d6333278173e27d10617533397a0bf 2013-08-07 04:28:34 ....A 1069296 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a283cac9c827251755e560a164d8d82049b18f00bbe72361ed9409b04ee6c57 2013-08-09 09:59:14 ....A 11411 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a29e6bf02beff7c35069c732be5f00bf5aa38d9b56670c7611e8f2d8be7124e 2013-08-07 05:04:42 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a2cce63c41558cb80148f678fe95c46c44238fb20fad210516f977914051bad 2013-08-07 05:10:14 ....A 451072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a2ebcc823815af284e84e8d8ec476a015f48bf7c8dd96d3830b96b87b026821 2013-08-07 05:10:12 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a30c0f6a432d8326763946f606ec38f07397ff7e7a8e49d35a5d7b6dba01b2f 2013-08-08 06:44:02 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a324fb5f1009b4c0e939d91de64862a839e1d35d76ee06174e11f79401f5efb 2013-08-07 05:10:14 ....A 230917 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a32f2acb4c8ae96596d39453f3732de22cf7aec4310bf52edc38f6e23359ed9 2013-08-08 05:12:24 ....A 10538301 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a331dc2b15c16c537670ae63960424e974f5225d1141f1bcecd913a72a30fe4 2013-08-07 04:52:38 ....A 313856 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a344a486dbc87e51d952d73711e6d3b2c0cb1a7d56ef795c773cddc165e0e5a 2013-08-08 02:25:06 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a34a70847c8d1b7241bcbab541ba29c6d5dde13bf6c85cd193ae198aa9ff4e0 2013-08-07 05:09:52 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a37b5213639d02c2d4171ff356f966bf8d7ec37732d850df6515ee38108b66d 2013-08-07 05:09:56 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a391c812a962eed8bcf8c911b520ad9685fec9b8acb087c917ec788053631bc 2013-08-07 05:10:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a395a4225459a0176e31bf6a62d4446092fb35a75f883a85b92345d692bbd8a 2013-08-07 04:56:28 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a3d0a500a5c415ff26d2b0393bb1e2fde5156e6c162c0c8299ff89292d018ee 2013-08-07 05:14:42 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a3e7463dd289a8bba4dcf8cba6b972969c191ff309415759061ca1d68c79552 2013-08-08 03:02:44 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a3e76e21cfe172d0e645be1037749ccd073f07cff5c2c8ad31d528cf87ec43e 2013-08-08 09:04:52 ....A 53250 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a3fd91b2720878966c0cc21aba5e04e847e47ae7805e4d27cc1644f69c3ecf2 2013-08-07 05:10:10 ....A 835584 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a4141961cc078a05863e3d404768270a9d0afcb534676a34332772a3bc66bbc 2013-08-07 04:52:42 ....A 161831 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a4170894e63c2127b81771ee6ba02f4a3d1e86ae36d759e647555a975695d97 2013-08-07 05:10:22 ....A 878080 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a4463044f7a678d1682787aa2cca5b5f2ee5b65560fe24d3ba602059b194574 2013-08-08 06:48:54 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a49ec288fcc160cf8ef2ec86dc347e653b6bb5c4bc4e5c0ca70ece304cbbffb 2013-08-07 05:02:54 ....A 852480 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a4da3b125fae00dd7af3494314a6f3585ad04edbef2270d19cdbc8f4e1b8dbc 2013-08-07 05:10:02 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a4e9299fcf80a442972bd881c7d76d9d42225151238e94f6743d938e447dd3f 2013-08-09 06:54:16 ....A 445355 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a4f78e2e03e32490ee56fd3f014157cf1b3f298a2c7e22132dfc52f3b30f6b7 2013-08-09 02:10:56 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a4f813c0cfc33dc815df806fba595f1f1b7f48ef7a33955418aa654a3cf0d9e 2013-08-07 05:22:12 ....A 114177 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a5118d4de3bb30f536f58bb0bb30781735b866a35bd52aee59df593dd8c2f2c 2013-08-07 06:31:48 ....A 982168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a517f28eea90ab222918bbd32184cbbe8ceed5f9bd2ee6db1ddc89d624d15dd 2013-08-07 05:43:34 ....A 304640 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a531a579b25ae81c199869256d4c318be12e85521387cd568059468d61b3f29 2013-08-09 07:23:04 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a538648036b26b5269e6bae455ecc34817a9bd7a0492d0982274da695068d43 2013-08-07 06:40:44 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a598b9d7305896d8b890020c3671065765560e79264efdb68b901cf4c837ecf 2013-08-07 05:43:36 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a599e5d853a1aa9dceb858f3832ca631ad8c8c8f2144476ad631ea87af6e673 2013-08-07 05:39:26 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a59a4a8ddfe623b0e6e3e203b8b3b507275bb1536a47b211b59df8596662bff 2013-08-07 06:27:52 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a5b60b89b81bb67380bcd7c18487e9328eb50518fcf2558314d7ece44c3f74e 2013-08-07 06:38:14 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a5e1feab64d7b8b18ae2e8c6463278e4cb39a7b1620f306e5d9dd04e46ec2cd 2013-08-07 06:20:02 ....A 324608 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a5f79cc13f71c9c68a4bae6608d02efa67a7232f082d0b55babfc8bf2871703 2013-08-07 06:18:28 ....A 57960 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a60fcbb64a5061075d49d51bd50ca8873ae051da66a8e023f1abb1697d43ff0 2013-08-07 05:48:34 ....A 916992 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a610d77be5adeaea4e14a96b4b577a1f0d0770358c7de9a0e8b4ea0bf02d6e8 2013-08-07 05:27:26 ....A 46084 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a624d26b9dba124b6feafcd59c7f742b6335e94f45d8867c771616c54cf37fd 2013-08-07 06:04:48 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a62dc001d9fa10f6542406db3c6610d2df1cf76ad29786807b78916040ca39b 2013-08-07 05:40:12 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a6468689fd3d4e6622dab54a9f429f626a64e763b342e38242a14a2624f1c79 2013-08-08 16:18:18 ....A 865280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a64f7dc8c0e7a9eb8ff2352b7d1d6d893c388e74d39a651f4d74ecb8b90071c 2013-08-09 01:14:52 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a67b196c96f267b4807cade44bd0ad74d4ce6339976b869329ee71be5a5c50d 2013-08-07 06:46:06 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a69c2457baec22bfa309e686560d7d2cad79d0fa51f4a49c6383f1a541719de 2013-08-09 05:57:06 ....A 627712 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a6ae006e8ea05b2b9797fecb09ab92e75d94766c9417afd7c311072d029646d 2013-08-07 06:34:02 ....A 271872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a6c99c276e5b4dd3604e8845e982412f06ac8d3a26d9b4c62f99bd14afd6f68 2013-08-07 06:17:26 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a6cbb5f94b205bb850a5aef4852da65e7f087651e6f4c70d1c89d1bcd238210 2013-08-07 06:05:32 ....A 325632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a6f94cf6cf611a9c582d6db9198a8298e415fe27d1da8344c76e86daca3cdd3 2013-08-07 05:40:40 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a6f9be785d4743fa45274945653ba7b818e759d50c275a3e2cefa3d04233cdb 2013-08-07 06:05:04 ....A 6630007 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a701abc306a8c71f9a5ffa8868411e37aa48ddd282a16951e7cf1a7d115a76b 2013-08-07 05:40:28 ....A 581560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a7350240fcf16e42a38877f02293a04157b46128c1aabfb48bfc3e2c4acc16f 2013-08-07 06:31:28 ....A 86038 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a74740efff0061889420d5a76d483c08ab06e2af7a54406ed1fee8efe9688ee 2013-08-07 05:39:18 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a74996cb52994e9685eac7ff88dc259734de7704551b2e06fb1c1019997282b 2013-08-07 06:20:02 ....A 1110016 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a7742c191df06bcf6fc8c5a28663623285d98867673e66f5eb4b48f836e9b6d 2013-08-07 06:17:36 ....A 2650404 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a778e5975c5335e542f5c1c845a47d822cd6849a2a8b98d22b4596a0570acf2 2013-08-07 06:20:02 ....A 333824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a795d132ecbcad8bbecd8204fcf770ee378614ce08e164a8565c2ca1a259f7c 2013-08-09 11:34:58 ....A 975260 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a795ee98ed2a10201a0bd0951cd358c90fa55452d0b17624810ae2134fac44f 2013-08-07 05:40:14 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a7a742d8fde657355fb72a0b6db22d15cab0f479190f00d3ec5a4c7799fc360 2013-08-07 05:40:12 ....A 177664 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a7b1818f74feb4a8da59b37b1d665f6a0ab50deaf7f22de1b04e2612d4116e7 2013-08-07 06:31:28 ....A 482816 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a7b39c89ee696daaddde157e8c95f8d8c9aea5064a03b7db21a0028abb384c0 2013-08-07 05:49:34 ....A 225536 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a7cfdff350af65667724a9f4a31b2934e04dd7d69908c608f5e5b0ebe1220f2 2013-08-07 05:39:18 ....A 508416 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a7dc0e404b13afdf22532fff18afdacc68703b935b2ad3060a2985be4000d81 2013-08-08 08:57:20 ....A 191856 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a7dc7dbad56a7e6802ab3b877e1449584301e99ff7d57b41a2cd112f2b68581 2013-08-07 05:23:02 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a7e4cdf9a4635393954a1bdffe1f09666a63045da8953d58791de9e4cb7f6f9 2013-08-07 06:38:24 ....A 78853 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a7ec4d94030b3323b1b8728228de29d4747224dcae1041094a4132eeef90392 2013-08-07 06:35:26 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a7ec5d344c0abe893996b755e63f410b565441a78595766be4e35574bb6648d 2013-08-07 06:17:34 ....A 254464 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a7f64631072836f572969971e1c7483a708a83cfe091fb30131ef0ef8846cfb 2013-08-07 20:16:30 ....A 50820 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a7f86a6f4fad3a0b11f8bf9b8d6f52d68995d6b5d7f1eab3cbc6e8f8e1eed40 2013-08-08 16:58:06 ....A 56892 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a806d59b964de8600745d1d80b35202cc09b73cabec8b33a3b75c5e53500b8f 2013-08-07 06:27:54 ....A 350720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a809bb1adf0d4f1766fdf973503f72cb6e8c4b0f3821d577fa5c334e74daed1 2013-08-07 06:56:50 ....A 208742 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a829c802c751310729380578977abc2571477ced993a5222e56ba16f8b5ded3 2013-08-07 05:49:28 ....A 3072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a843538f4442b78dda876e1fc53d6eed25ef0e7530e2f4e5ab1337190b3960f 2013-08-07 06:40:44 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a85b0997aa91db85dce976557466c62ccec549e7d70e30fb906bcfb33705581 2013-08-07 07:05:40 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a85d4e60972003b4a80886c0c33fad29be2d6d322a0b5a66299e73043283860 2013-08-07 22:53:32 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a8d1b82e214b9068d1aeca39b66260c1dbe287aa85546d94faaa5b917076842 2013-08-09 00:45:56 ....A 382976 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a8dc70fdf2b9914efed83d205104ad7b6c4a7a409535016c486c9bcef6f488b 2013-08-07 05:40:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a8e1d3a42b312c1fdfe276eb410ff1a94eaa0aff23e1ae6f8263c5bcf18bed3 2013-08-08 08:50:36 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a90aa1e14e927e17c8105f824d171c5b251080ec6d145170ba3ccb94433c1d7 2013-08-07 05:39:22 ....A 399360 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a934c2aeafa6296d449698cc0274f046cdda63f0e03841513db70f3f003bfc0 2013-08-07 06:04:54 ....A 358056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a93e105134802b5a08bdc205ead8c0a5d94cf7ef22755eae3fba3b8aa8a3620 2013-08-07 05:39:28 ....A 331278 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a97e5e7bd35e9ae72b035241cd218650642b3c6784c7c9fad714263abd1db46 2013-08-07 06:05:30 ....A 394752 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a99945941cb30f6e00e46e89372bc0254f2246ef83d6063b2ff486d947fa8fd 2013-08-07 05:23:02 ....A 3616843 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a9b1580583615a07b72317ddf93bf947ce5e565ca45874d0ccfd0a5a9d28739 2013-08-07 05:48:08 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a9b2b3ea9e7dd8785bd368f4d3723cff4eba3b8bfba264195dc8b73b2161818 2013-08-07 06:18:54 ....A 359936 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a9b6e79c3a42b90be2694c4900631e539f130c0f8105d4d62c24b1ea3b8b235 2013-08-07 06:04:44 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-6a9f45c503c11aea927a110fde4af8e4dc3a4da792db7da7d69a31b301959c85 2013-08-07 06:05:32 ....A 47421 Virusshare.00077/HEUR-Trojan.Win32.Generic-6aa045ca3cf9d3e10b998cfbc7fb6865108c6a6cb37998e64e8834364618dd17 2013-08-07 07:06:58 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-6aa43471a4dda9ed3c60de8fd859da1d6ec8a64d3a72fcfee722a5dead076144 2013-08-07 06:04:42 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6aa654c737f7862629cd49462d449075b1bedb0dd5b65a2c03aa4b67fd46b52e 2013-08-07 05:54:36 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6aa69d8b45b67af61d980b0105d89e40f5300dedcadac02abb68e7548897b59d 2013-08-07 05:52:52 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-6aa87def2ed5210d0d5d23e4afc294c67853d7d0314353f9792bad0b170d33a9 2013-08-07 05:39:20 ....A 117775 Virusshare.00077/HEUR-Trojan.Win32.Generic-6aaa1e2f92146f6f379d29e84d2a8066ad78a67138c0ef1349df7d50ea7bfa2e 2013-08-07 06:04:40 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-6aab3eaff891bd72e42a0a729b7a931b435c6afa14305d606261f7594fe881ef 2013-08-07 05:39:20 ....A 887808 Virusshare.00077/HEUR-Trojan.Win32.Generic-6aabe35036a7104dca70b70e22d184fd2590b4b7203194e589735ac00b11c016 2013-08-07 05:27:26 ....A 210600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6aac0bff6b800cd116de674155483bc4387ad96d267d2064945fe78744a3ba0a 2013-08-09 03:06:54 ....A 113220 Virusshare.00077/HEUR-Trojan.Win32.Generic-6aad5e4a00bb9306395b33edd93b4df8b6817b0f2ebd0e44d3c768154c0519c6 2013-08-07 06:05:34 ....A 840192 Virusshare.00077/HEUR-Trojan.Win32.Generic-6aad60e348e819bf365b710b82171c212e808b7d82aefe48d477b957ef646bbf 2013-08-08 07:02:44 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-6aaf95ac6110954dd8909bd3b26f2d4532f7bb15799ccc0937ba2f60ea964322 2013-08-08 06:58:56 ....A 2906624 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ab085b7eeb2c098045cf232ca2ee059856b411c9b755dff7e2635d00b8d6acb 2013-08-07 07:50:10 ....A 765056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ab129e456e09459f9c9a32ec764b09e756ee997a0084ddb7c934565f9050d56 2013-08-07 07:36:46 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ab266536e2fd027a10e463a70c8a25e09f6b861f2c621fcd2c5307430adcddd 2013-08-07 01:44:38 ....A 9048145 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ab2e4f2b89fc9b0363e6b4be6b2751aab5c180e04a35ae409c5fe52596c359a 2013-08-07 07:41:24 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ab2f6eb2f0c1fd9f7496ce76b1bbee408d028de581c3d4e89610757984ef7bb 2013-08-07 07:39:38 ....A 760320 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ab3cba82dd091f92600b977363118ab49f5894248cf8b249f068b9ee07228c9 2013-08-08 08:48:06 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ab4bb96bc41f08c58105edb8d324045f1a5c9daf11a305a61aa195b839a155f 2013-08-07 08:00:50 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ab6535b558bfb7cdbd83520b91f66deb62888ff6c7bfed2cff21a4be8005200 2013-08-07 07:43:08 ....A 919146 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ab6f52312b490d4fa8cdb92d109a8308491024ef72905b83791db64aeb52e82 2013-08-07 07:39:24 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ab736e4402822789ec5fe73ee7b619ac0f7470d66ff5c31dd76eb48d48e174f 2013-08-08 00:04:12 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ab78154e05490c3b1b924a5d46cf832eaed14efa51fed24bf10c6e901a14550 2013-08-09 11:49:26 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ab78ea8fb9a4ebd20c999bf57ea1e2d92bc336c57e5080399152f2c0adf32e4 2013-08-07 08:01:10 ....A 37396 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ab7c8edc10d8dcbe6f4224a568ff522acdeed3682ed248a122fb288e9137f50 2013-08-07 07:39:12 ....A 65529 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ab8ba7eab449aa8cd98b7ec84b17354797ce886a5c697808bdebe20fe0f0874 2013-08-07 07:39:28 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6abac1ae75d27c103de7bedfafd5dfa0a86b9b0b1d54d67d1148a992f364428c 2013-08-08 17:13:28 ....A 56237 Virusshare.00077/HEUR-Trojan.Win32.Generic-6abbc542e95b37867f8db8e2a3ce6e7885d43ebfcf19a8dea593a2e2ad8d6bd6 2013-08-08 00:29:58 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-6abd2691f87a35148c639d1d325533e00b2a95d451e612b74dab6be618c3fe26 2013-08-07 23:22:00 ....A 216064 Virusshare.00077/HEUR-Trojan.Win32.Generic-6abdaf64a5db21898da0b702ded99b0c8825239cf759c8dabcd6ad3b404ba80b 2013-08-07 08:00:52 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-6abfbf4eed8f0ab1e48c1645a11f3d516bce5c86460bdffc046bacd5e440afe7 2013-08-07 07:37:58 ....A 548352 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ac0580cbeaaa9d01f53c761ec0c8ec2c42e34abe4fbc0d53d845f7b65f648a5 2013-08-07 08:00:44 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ac13f3ec375ed89d050abf5a85693a1aeea56caa20457eb01eeb22c322eb170 2013-08-08 00:19:02 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ac423c469c0e5917fc3e6caed96bbca678e5d471ae3625aa4df13306f0c515b 2013-08-07 08:00:48 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ac6e8f831049f46122cc8e6b1062bf5653e9cc012aca5b9f24b6b70df2b2906 2013-08-07 07:36:06 ....A 2115072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ac8b874201837bc528d5d50c1dab4ddbf4ed34ee74bcc0006d5a4a3f8983b5b 2013-08-08 05:45:06 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-6aca112fa6388222a9310aca0cc8392a00916ad5e3e0dc5328066c1f4235b24d 2013-08-07 07:23:28 ....A 305664 Virusshare.00077/HEUR-Trojan.Win32.Generic-6acac667e2ca7510383ae886f5de0d6d0b0638ca6bcfb48c0152cbfd5a96e994 2013-08-08 00:22:30 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-6acc21b6ebe148c811b9bff1fc41c16e1c6ab1244b210166cc0531ae641d1ada 2013-08-09 05:39:46 ....A 807936 Virusshare.00077/HEUR-Trojan.Win32.Generic-6acc4cc8fbc052f5265733180a9cdeb5e97a3438b42661d4b21c64a3ed4b16fc 2013-08-07 07:38:50 ....A 284614 Virusshare.00077/HEUR-Trojan.Win32.Generic-6acc58ee3d21f4b08ce1a51aa3439c6d3d6bc0090271a1b97864cc352520ff85 2013-08-07 08:15:56 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-6acddf9f78f676728df9ca60ba9b2569e67a8878961a3b3dd8bd05aed6e064df 2013-08-07 07:38:20 ....A 368747 Virusshare.00077/HEUR-Trojan.Win32.Generic-6acfc4a4fd9119c2a61332ca3aebe503925a31ba9a5878756bd67b0e0a9c2eed 2013-08-08 03:02:20 ....A 53384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ad0e2b6a03e88c52d1026f4130adbc532d6b6b7b892acf0ae3e2612d81d9c55 2013-08-07 08:19:24 ....A 296448 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ad12a34304a22b968dc5f576e6be770d84e7cbeca2885536728d6a5fcbbd6a1 2013-08-07 08:15:52 ....A 1934336 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ad16ef075c532bda754260ca20798501f22bf58bc184a94df208c0545238573 2013-08-07 08:16:52 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ad413bb42421d60bfcadd4249b78554eed1fdc765687bba2d95fedd2b88c6b5 2013-08-08 04:21:46 ....A 176238 Virusshare.00077/HEUR-Trojan.Win32.Generic-6adb89a34a1573aaf04e964f15a97d6b64726bac7746bc5fa1b95978836fd871 2013-08-07 08:15:44 ....A 881664 Virusshare.00077/HEUR-Trojan.Win32.Generic-6adce38d9c645ba95359b8f14fd0255de001de85af81499b0f654a25d6bb0782 2013-08-07 07:57:54 ....A 16512 Virusshare.00077/HEUR-Trojan.Win32.Generic-6adcf97bfd1763f6a475b071e41b213171318773b86a1cc048334986823c5dfa 2013-08-07 08:15:46 ....A 288256 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ade26701843c7ac4b87654bfa9aa4b02ec391fd448b14087958d71f2b994da1 2013-08-08 05:53:08 ....A 609176 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ade8529b58783a94c25e234b319235df20d5e727558dfbcb1c07459c7811c95 2013-08-07 07:39:16 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ae48b12d206de37aade09ae4739c56d10d9dfdbfc86913e48a2f39fecf8717a 2013-08-07 08:15:42 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ae5183c8a7ce84e5e58564ed3001fdcf0c0cbb25698af9ff46251b4d8148f45 2013-08-07 07:39:30 ....A 81123 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ae53401c983eb8f685a6861f8e4c80b74bbc915f61d38620b2bb31de2a56049 2013-08-07 07:39:26 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ae57d2a31505c03be3d1ebcc482092c52030c2015ba4effc8ebbf3c42aa4f17 2013-08-09 06:51:58 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ae6f819e00fbf49fa40af301de90a2a4bb1a929cc49928e2837ae2291ebc65b 2013-08-07 07:40:28 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ae76382269ce6e06ea3339b5f7ca7e840fe6bd352bbd47b931d2fa61a6c87dc 2013-08-07 07:21:32 ....A 118800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6aead97a2884029760714f0b11c0bece84ef998c8107c8db159ffa577cabf4de 2013-08-07 07:40:32 ....A 471040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6aebfc326854b82392f8ee4df893bc5e069106ac7e812fef1348a82ca8664313 2013-08-09 05:08:28 ....A 29489 Virusshare.00077/HEUR-Trojan.Win32.Generic-6aec6adfd124cb23d90f38a2a203a00b3d6aca4abd9cdc119f92cb242a7513dc 2013-08-08 02:47:24 ....A 1603730 Virusshare.00077/HEUR-Trojan.Win32.Generic-6af1654158156ea8902bab660a2035e5c8fdbea8a0ad89ee9e1a1c77855d933e 2013-08-07 07:36:06 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-6af3cf3f4ef29978c7cce37a085d5ddb9ed0c9c19177167a9233acefe3f9d986 2013-08-09 00:11:54 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-6af4448e159be5097232d592d2921e95f5cd957ce027b6b820ba143fa1e3fa6e 2013-08-09 07:10:22 ....A 32925 Virusshare.00077/HEUR-Trojan.Win32.Generic-6af47070395695280adf5d225310c1eb83e4b33aa740b96e048f257c53707c1f 2013-08-07 07:39:24 ....A 165520 Virusshare.00077/HEUR-Trojan.Win32.Generic-6af53920f3e3fc210360746cdf53e27152c4277058a2e0252894c1d6762e3887 2013-08-08 03:03:18 ....A 6682 Virusshare.00077/HEUR-Trojan.Win32.Generic-6af72dd180bbd92affdb26495577ae2cb4e1972096816c388df8853947bd3d60 2013-08-07 07:39:30 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6af7a78b57d82459360842634c991838544c9ecda40694c1cb757ce5096c5cdc 2013-08-08 02:33:28 ....A 179712 Virusshare.00077/HEUR-Trojan.Win32.Generic-6af7bd2d8bed0a6cb4668877d1e2ba51ce665944c34a1329f124b6713c9945be 2013-08-07 07:39:30 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-6af7d2696a1d72b0474136cff8025406ceff44b1659fcfa8e86fd911499f7d5b 2013-08-07 07:42:50 ....A 57432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6afb4d18433bc659de3151ebb164543553032daddc368a98c253f361d69d5972 2013-08-07 07:37:58 ....A 173056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6afe5ed7cb7f0109fd6d660fdb3ffdb5663dd57fe999e1efb0bd826b0b2ed528 2013-08-07 07:40:06 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b009c9bde6fee38e6c64d9e5dda88a641ec34f21cbfc973df83f7e4f71e917e 2013-08-07 07:45:40 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b00f968134a3a443850dabb3f06cc77cc3f23999d005390810e4f90717265ff 2013-08-07 07:38:22 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b020f2f73ac7f18a4babbb15f85563b60dca7aa05135a519cd352f238841597 2013-08-07 07:23:26 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b0271f52a2cbd888ef8cdbf05825d0e51bfe50c91fea2a1a9624f7ae281c2d8 2013-08-07 07:40:26 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b07498a842fbe2163df8f1ae397110a9f33bfddf48a7be21c6e21e8b408df0c 2013-08-07 07:40:26 ....A 370688 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b0963e06d777ddf88fe38d0546963a35f0c8c2b66d0ab05c3e8acc925521d25 2013-08-08 00:08:50 ....A 18066 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b0b0cf4a72466dca1ee1a3fbafed85186ca5520fa8b1c9d5095f3a9d33c1c3b 2013-08-07 07:40:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b0c4308dc1418b4fe466ec2444d378f5647c0f0aae683de50eb37a3d5c44c3e 2013-08-07 07:39:10 ....A 2317456 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b0d04e0bbbf156ec76d95a8673760a6e47946f8c4d68817930c02d8e26c7abf 2013-08-07 07:40:24 ....A 872960 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b0d293487b117f112e6f073213947e0c914e0de507eceb31e9ba4f4400c5adb 2013-08-09 00:26:42 ....A 33420 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b0f2392e92d213c4e27e6c187e96b847013ca2ea7c6148769d7c1938ed94db9 2013-08-07 07:37:22 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b0f35d9f0ebd05f26a680ee9bef86931e730fd91afa9b2ad6fe99fd93878612 2013-08-07 08:54:42 ....A 201728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b10545fefaecdd5f4eb741d1c82eacc98431223a7b85062b27c0aab165a78d3 2013-08-07 08:55:18 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b105c21ab2f3e5d45ce694cb7b1958df21c748e037663ef274db501f84c89d5 2013-08-07 08:55:12 ....A 62319 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b1094c0b7bf095639dab0c857e628d5d9e7ce1f3734eee13eef39f26f171563 2013-08-07 08:49:44 ....A 230917 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b13a3b57dde590ce5c48c7b851eafc4295decc6de749bb2edf3a74740cd8d6c 2013-08-07 08:56:46 ....A 449536 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b142f4c77711a5a12e2ecba4feeb2c9d186c9e8aaa8086ab5a575b51c2c9334 2013-08-07 08:54:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b17067c29be98f833409801c277b6b064cd5c3c9ea1e9cd293b40e83a42ee82 2013-08-07 08:54:38 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b175c040679462729d3c0818fc6e22d3f7dfcf81ea05829b0ca9aab44e6d5ef 2013-08-08 23:31:28 ....A 2860182 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b17766dcf7238baefb15d3da38ae2bbbbce935480b54dff0b5eab535184db25 2013-08-08 14:58:06 ....A 187205 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b1a3e5c88ad4903cbe7861796b309d3a7d88a13d94e72c3dfe72cbc95c9e460 2013-08-07 08:56:16 ....A 3595836 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b1a743fb270fd602c0a43506c7a031fbb562c48c065ed37a4eaf4438dfa7b02 2013-08-07 08:57:06 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b1ec9f915da6d9fe22ad473ec4c1e4e854005b0fc8261922223d1df83a9d55c 2013-08-07 09:00:24 ....A 771152 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b1efcc85e411c72cadf4ab35ca0cd955cc40f5c316868f4c0b92524860eb097 2013-08-07 08:54:40 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b1f050fc1b1eacd08d27075fd93b0dfb9440016dcea8ecae652154f9a4e75bf 2013-08-07 09:00:52 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b1febd4cb22b174c1256e9f2319bedec9f1dc8d5d259fd5ce9aa636e878aa70 2013-08-07 08:49:28 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b204ae2c1ec66a13ba0b52439fa7eaba59a2c8977dcee3a28586a5e8007fef7 2013-08-07 08:57:00 ....A 810496 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b20aeca45aafee42878c60584d4efc846c8c34e2ab948176bc64c1aa323d04f 2013-08-07 08:56:58 ....A 1812067 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b2122a42aad2fddbf6de698e34c833b2d1dde91f1fc5b17947ef7134802b1b1 2013-08-07 08:57:32 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b216db3f26c99ddee4bf2000cb7dda03c0c1fa2e258e28e1dd240f41b5cf6ed 2013-08-09 02:55:14 ....A 378368 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b23eea7a932597f3bfc1ddf113163f35740c116b3dcacc52670e0b8669a93a0 2013-08-07 08:56:56 ....A 1023776 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b23fae3f39ebec30041cc7dc9bc7f020c3e424c9cad8e91c9a4f39c2d60dff6 2013-08-07 08:57:36 ....A 351232 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b24fb48b0f2e5ef3ae5147afe3e298de1c69a53c7e40ddeca488d40f0a023fe 2013-08-07 08:49:36 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b28024e5be447f23a830411070ce24edf308a6f3121f88ab941192e25b74147 2013-08-07 08:55:12 ....A 264704 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b28f3976eb1737e1b9dbed6dd61a45048e6f680e91009d927967cd2368c16c6 2013-08-07 08:50:08 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b2c2d12bfd068f1bc412f855cc0f0a5b4db4cc6de6857e43dd561b6d1d342d6 2013-08-07 09:00:02 ....A 13713 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b2c79091f3fec9397d910ebd367e3c5cae7a7a3d9c0ccd3521bf4800e7499dd 2013-08-07 08:46:06 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b2ca00fa72d034db92d629a0010a3ec15374065cffb4b544cefcd0d82f91a9d 2013-08-08 00:36:24 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b308c4f9a076ba02223d4cd2e5daa325a5b31ffa0012c74a19594de3c28eb96 2013-08-07 23:59:26 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b31f2706b40ab12f80afc1666895d0ea76bff4f919cd51eb5b164fd8a8cc4dc 2013-08-07 08:56:12 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b32f037411cf18d6dd06029d57c67e76c1a037d8af766c42d14c30b31b660bc 2013-08-07 23:47:04 ....A 210299 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b3561d06e2d61452e6e00e488a3ab51ff8912526bc47e29099125949ded3e3b 2013-08-07 08:56:08 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b358bc481d15fe866c6912b6014b6cced2863b839b220702d4afec8662ba59b 2013-08-09 05:25:34 ....A 160224 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b35cd02365af970c778c5148eb4ccb0763a44c31144607a59d4d4979ee16d9f 2013-08-07 08:52:08 ....A 109968 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b37498e62a2ce4ce785de4a0aa7a8b3f249033396c0961d80dd07086f642b96 2013-08-07 23:46:30 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b391c4a4307d1a4c2dd17daf164f4cc267377c5f3493f4461bcfc9f6d50657b 2013-08-08 05:42:12 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b394bb3796e5b21a2dbd3afa7b24b245668cdccf100454d69da7b349a12f40f 2013-08-07 09:00:28 ....A 144875 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b39c80b9f42a414f1e10748caf8ce5316f515ff65aec1119af3b7fa904ce612 2013-08-07 08:39:12 ....A 219136 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b3a68ed9aa0bbd154fff288eb5a9f389d28d1d0567212e18c46d751cdbb4d50 2013-08-07 08:56:10 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b3b1dcfcea627685888057baeba97dcf923981060a9da2caf4a21762083586e 2013-08-07 08:56:18 ....A 423299 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b3dc3e6d9e4333028b45458523c5432c01cadad0f3d7ed731e7b3098943593a 2013-08-07 08:56:16 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b3f4021225766ce62f884aa903db4e01273366276d2888fec7d103825bde73b 2013-08-07 08:54:38 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b3f9faac3d0dada5eddd2f577cd3777ec53244183707f5009272c11f9a4c599 2013-08-07 08:49:24 ....A 298496 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b3fa27241a764fbf660e13cab9860ce312f5c2e9fde6f86eca60ddcd7b3e5e7 2013-08-07 08:57:02 ....A 39674 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b412fa827031dd7449b6140badb61ce14ad7d8bbb7071a389d5a3cfe00c28f0 2013-08-07 09:00:50 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b46eaf6acde5a36849bffbefa03600f703da8ba83e21c6c3f33588f219cdbc2 2013-08-07 19:08:36 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b489464663375000e41542d5eb6f8d1b1218955ccb0eaf9910e6a03b96bf793 2013-08-09 07:25:12 ....A 2874880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b4910cf85fc9ec5869e4933d794b96fcd51334c65837c83368ec694aad9c721 2013-08-07 08:49:58 ....A 271229 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b4a3f7051f8e2cda5c2672bfd5572b9142a47de1395caf629ae3f058079c941 2013-08-07 08:55:18 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b4b03bb702a9964188e8cc549c8e48b72fc072f9f90ba5a4e48c3d7ff8ff232 2013-08-07 08:58:00 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b4b556b5a2958cf11e70807137f783b02e645f05433192f658c810d09c63a8f 2013-08-07 09:00:30 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b4b660caf03c271b868769b6881706f250d271eedcadfdb24c6f59f3972c6de 2013-08-07 08:56:52 ....A 64381 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b4cce188bc0b5e28206f87112d6a9c66089adf79c5f0125dd162d5e57da2463 2013-08-07 08:54:44 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b4db1ac11ef64cb56e78c8fd94a2f9364435b23b4e9913f3a8f36cf55baf72f 2013-08-07 08:56:56 ....A 37952 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b4ff2a310de397a9036097789d9e9020de074ddc234b19672ebfabed1bc77df 2013-08-07 08:49:32 ....A 584704 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b517e0eddb2cb096e40f15147e172d482e56d96d5f86311185307aa251899df 2013-08-07 09:00:28 ....A 329728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b519502e071343ed5e3e321458e565d0c2b35c77ae8b5cd0165647a10709b92 2013-08-07 08:51:48 ....A 733189 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b52ec0f619df72f3c6833d902fee9e5abcf32abd2d25e3b1f29797335afda67 2013-08-09 05:25:56 ....A 161280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b534fffa719ea1669a4790319684c9db80dee8e84db69d6fd8695008a20ab72 2013-08-07 09:00:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b55adf070d3a3aac6067dfc0728e9c47682d26dd1e6da1c8e67f09f0395bcf8 2013-08-07 08:57:04 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b56a85d46cbd7c2845b3e278f6ee396a313e20f3f8e14488e559312d1c158e3 2013-08-07 08:56:46 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b5847e2f294a44d3ee22f5af981acf3daa4fbabf26dac01b327c3feefac91d0 2013-08-07 22:22:02 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b5904c12628c968c207c382e477a8d33474ed8b6f841e0da9a5877618a9256a 2013-08-07 08:49:40 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b5a7c69fa3bdeb3aab13747e1af3a8f5cc3b5fdebb70aa967e677975da306aa 2013-08-07 08:57:34 ....A 4923392 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b5ae83ee72abbe5bb391705f24a8f311321632b6ee4497cde39345d2adaa91a 2013-08-07 08:56:46 ....A 226304 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b5d8fcad726c9fc6733754e908a2aeb470fc439b4f82939520e575d54fdec63 2013-08-07 08:56:16 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b5e60ab8400747423ff81e2c5397aa213b00467d672222a1d3cbb3dad5103e4 2013-08-07 08:56:16 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b5fca6a60b8bbfe4aece8f055d4ca0d27d11f5fb74168bc3daf1dcf71069ada 2013-08-09 01:13:04 ....A 82780 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b606f3af1752d07b18acc8d412cafba0a0acc8efeb5e9051f9e59809b83a35b 2013-08-07 09:00:40 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b61ea00b3c388f05e93bce26bd8e47c00634805f2bcd57a03908ab4ffefb9c0 2013-08-07 08:49:34 ....A 154112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b64444873cbff438a8b6910efaa37546010c9421ac307d49688373ca1e51ab7 2013-08-07 08:56:46 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b648d73db1ab1b3282b74334ebb43348a8386e3a8eac191c3e5c9074ea88e11 2013-08-07 08:57:36 ....A 81198 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b65156977f0d4ca1f4d161d0cfbf88d95ea1da3de50553451a85022a922a95e 2013-08-07 08:49:44 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b66502367b25112b9e665dbe4e463b4663f71e3ad69602081849a95df60c52d 2013-08-07 08:54:42 ....A 195040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b667b44699fb19fdde49be3dc12351014d73b7df02dc14488521a4afa0b3855 2013-08-08 22:06:30 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b6688bc7d1f49905b7bbc3efc4b51b0ddb996f0f28176f5cf15baa895202fd8 2013-08-07 08:51:18 ....A 389120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b66d04db750b57bf9c5b150702fafbab904c0c0710816daffccf2fbf93faf36 2013-08-07 09:00:00 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b671e1cf4a3837804c06583d15a83a40ad151438f4f84e77aefc5c693b23052 2013-08-07 08:56:18 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b699da3fd83b8b4c1e2589e6177ddbe3f0c29755d8ec231c3ed9db62e67d1d7 2013-08-07 09:00:52 ....A 462848 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b6a515a9e4615c79dba1687b51ad17b9b1b7ee3d2c7ac80d5347ec49f976927 2013-08-08 14:37:42 ....A 160352 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b6bf7255dab20b3432c4eb2330e1a227ecc981ced3458d400b8997c43eff00d 2013-08-07 08:59:54 ....A 4220 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b6ca2796583ef349ee5cc8306e0d2e9e8ffca8f8e97041773ba77484599e914 2013-08-07 09:00:00 ....A 1958213 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b6f152dd1a2def04f4957b8d2d4256ed251b4fc535fa21c007f6195cc9f67dd 2013-08-09 11:17:06 ....A 204288 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b773edb2460f674f8263c9275c80c90d12876bded7130e16242983b39bd53a5 2013-08-07 09:16:12 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b7767a5a6ffd46ad1e0a5c4f95d9bc16e25143d85731626562e7b065cc27865 2013-08-07 09:10:38 ....A 31868 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b77a48099df3721c924af762bb0cc4d372e6fda3700f357eefe12d207ca8912 2013-08-07 09:06:12 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b77db6979f7f39ea7b01abb478771f85861d51c7c98ed0f1f14acfbf32d7b02 2013-08-07 09:15:40 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b7eacffa85eb7f4f03b20fa9c65a683a99e004f2e42f3593a562edd916d38dc 2013-08-07 09:17:10 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b7fd0ead57c6fef7301f9ed566c4d0f70e25217d886310beb6595c7f39faeec 2013-08-07 09:10:48 ....A 392704 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b80366a20093f07bd8224d9cd941986e6ce586f5c07c1ca1fd0f0be30dc6125 2013-08-07 09:09:02 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b80e2cfb6a07268c8bb12b89ba37f409a109ac02d42b09b4e027536bb895260 2013-08-07 09:12:36 ....A 188928 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b81134504f53798498d095b1b22386f173607e85080ebf1fc18a1af315db27a 2013-08-07 09:17:12 ....A 628229 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b844463843d4e74cc78264572827475c9fbb6bfe0ec1a5cafd36ea4f20db39b 2013-08-07 09:06:10 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b846a30ff4ceb805acdcb7509802ca984e27e18d8553f367cb7678b2e5a379a 2013-08-09 04:39:06 ....A 283648 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b846cdc6c76bf96218d36b0dcd71fb8902675fa044c656913ef6149abf0928f 2013-08-07 09:05:40 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b8544c453d0ad59dd57684920ef7504e36c81dbf917df700468c9bd5c859ccf 2013-08-07 09:16:06 ....A 135219 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b86126b1a9059f7195b52418837bf2a0ce053f164ef697ae11349b553f3d35a 2013-08-07 09:17:30 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b87fdffc10d1bbafa40315044d6b7b176024524e4c5d1803957cfc960d94840 2013-08-08 15:41:16 ....A 717174 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b8c3f5c5e95e3326968c37640a6fc2fe5b0dca2cb7e2b6067ea4d2388fa7e76 2013-08-07 09:11:14 ....A 2121728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b8ca4fec2c13e43ec4b12cba95cb857b748487f21b79e06ab69325afe76b2b4 2013-08-07 09:10:26 ....A 9100 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b9056e76b0a67f88bfbdff18ab979831fa9a3a0b5f67b38aff8c1d50cbc114a 2013-08-07 09:04:24 ....A 138244 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b9108f4ba6162bd1c0179bfbdf949bbbfbd11f48171ed55fce3b630026b2e22 2013-08-07 09:03:14 ....A 549888 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b91131f2fa59a4c542875106df7e60101acaff794f83a7e70db0da8c32d6c2f 2013-08-07 09:08:38 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b9181bac940f80f2b590bc1fc7cbc762f793c9f14e597789dddbec79af321de 2013-08-07 09:08:36 ....A 183376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b91ab19ec07319cf776121262b5730891de4a9d066765ccb442c83298278b34 2013-08-07 09:10:54 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b94dc7c74021d1add98782e257cb91e47e1d134e237eba36bd580576d2388af 2013-08-07 09:08:40 ....A 423424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b94f7459435af586ab9cb4df7a9d763fe0ab8895957c0fc8df6758399f9ff71 2013-08-08 06:09:26 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b95162c93c89d8a62dc07e987741cf89fa5729c107092f26a1d1042a720d279 2013-08-07 09:15:56 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b9521083ca3e6ff175b02baff7a6b0c454b89d9688a80fd40261a619f067377 2013-08-07 09:16:14 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b964f94c5d76f07c5bb6f41c64381a8c03d07012351fbfca7ec2292ba74e754 2013-08-07 09:17:40 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b969126eaf04ca16cf21d2e89f7b467842e771b9e1250891930d32851e930f6 2013-08-07 09:16:16 ....A 215552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b9aa7d5cc835b52e6650356c63d1b60f7949423a785e61e172a8a6f16d85fe4 2013-08-07 09:13:04 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b9ae8da7bb2e9ac0f3e1a94eec74f2cd5fc5b48d046c6818ab4594df03fae77 2013-08-08 08:10:14 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b9b020b9cc2aaa7a87ec253e66bb9743634223c5345eaafd1de2fbf819fae67 2013-08-07 09:04:24 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b9b044cb161750067417c316a47f7345fd6a7d87bec21e9bc18d466ab8232a6 2013-08-07 22:14:52 ....A 2874880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b9b5aff9badc407e04b372d8e1522272c2a4f6c4a0f28f56d2b9009004747df 2013-08-07 09:08:32 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b9b99089ef454c33db455dc084d3802a9bd8f8e925180d50fcd4c2742030a31 2013-08-07 09:15:40 ....A 445952 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b9cbadc0f07b3bf3d023bdf65ff8b56bb1d0cdc35cd5d29ef135025a2156896 2013-08-07 09:16:42 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-6b9ec5b4ff703588ee09e5e839c41dc7b7f62a03c48296272172ab99e5075565 2013-08-07 09:15:40 ....A 291840 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ba0fa97c68aef19cf5ef1580926c33d9de296c862a3b9ac03075ea54dd79dda 2013-08-07 09:08:48 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ba13e22e85354e41e1e2bd4e95d93488a4ef92ab79cf95e488cd80a396c7421 2013-08-07 09:06:40 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ba44a5a880007f1ce07605dd21195d701973d00e30373aeed3ad957f54b86e6 2013-08-07 09:17:12 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ba463135ba4a2a86af2a60d0997d7d68af4354389e26c766e494a3c113cd5af 2013-08-08 06:19:52 ....A 368640 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ba7e600b91056dee983993beee56a182be2ec9d2931d3c052635025b77bc579 2013-08-07 09:16:06 ....A 779776 Virusshare.00077/HEUR-Trojan.Win32.Generic-6baa7729411277b20423782f3b3d9ce5a3a387f882e35b08df53f5cebfa17e4c 2013-08-07 09:10:52 ....A 4073326 Virusshare.00077/HEUR-Trojan.Win32.Generic-6baaf2dc09713712c1d748305042f0c1cb03720b73daa6e9bfbc19148df8219a 2013-08-07 23:59:40 ....A 3428352 Virusshare.00077/HEUR-Trojan.Win32.Generic-6babb95d4f25a8ac7b5d576a23f9bb4e9a850794d37e733c6c733c24c8af49d3 2013-08-07 09:12:08 ....A 970752 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bad12c20c547474cedca0c848acf0efbe4e7d774fa41aac7575328de9da8c5a 2013-08-07 09:16:10 ....A 845312 Virusshare.00077/HEUR-Trojan.Win32.Generic-6baee4298bbe5281b85772b0ac18f66fd106542333ef22052fdc948aae8d1df3 2013-08-07 09:04:24 ....A 1815040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bb0235c5188e10715043bebfd1c51232df2029b5925d6529a02b75003474232 2013-08-07 09:30:10 ....A 140800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bb21c730c8601c4b383f029b1d5d8acd3fcd365ddde9d64246f8ce58964d802 2013-08-09 12:33:44 ....A 301056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bb248b058112cc1500b3c8cc97be8421d5bedcedf1c24798491239bfc631bb1 2013-08-07 09:20:08 ....A 586788 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bb58380e4eaf0785beb07a66b8e8927e33130a8f2e1c41dc03fa3e1d24c1ed0 2013-08-07 09:25:18 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bb5a73e1bd3a294273526ab076a33bc737103726fd27804bdd8f96290bd9b6d 2013-08-07 09:19:30 ....A 118796 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bb5b3705c3a404bdee15ee3e279a57cd2e23f8cf366dc46b0c38eb6cc027718 2013-08-08 08:42:52 ....A 369545 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bb665f2db617e9f37a2608e30d7c3d50311e6ed34cc27a4edf5fce7cc726ee2 2013-08-07 09:19:06 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bb84b02dbdcf7cc7504b44909091c71e7a3cd0606965475877ec7ad1be36b06 2013-08-07 09:24:54 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bba4d018146be402940852e5a26456561f21c8e21f863a7a47d2545396ee2d3 2013-08-08 17:39:50 ....A 191288 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bbb2c6cc2e4fcfcb20e530eb4e5bd27cc9b0ec822bfad93854b7436146f109c 2013-08-07 09:25:04 ....A 2673575 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bbb5c4e7a01ebdbf2e8e85be67abee2429548d517a15d581962d9398bff397d 2013-08-07 09:19:46 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bbb6ed48d37a4eee4fa1e30ffaa48b3791e8a50b553a8435cb64b0c1b1eaedd 2013-08-07 09:29:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bbca9983a08ba6294cd6710b0cdf733d2adc665230b1fb9b8a6a988903636eb 2013-08-07 09:25:10 ....A 1324544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bbd0e6537a9658ece96ea444e72e6c422f410d32b8f757589c92aeffc3bd18c 2013-08-07 09:29:28 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bbe4c8d31fb3365dfe0954b952cb965dfe71f27f0af8aeb6cf45f7fb2082e1c 2013-08-07 09:29:34 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bc248be3d0a14a6d5c5e9871372f2f642135107770566e8b0c9bd822deec39c 2013-08-09 06:54:08 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bc2a27ffac4a3930857f5705a2d3310337bd14d1f7d8130f015cc2cca3b69c9 2013-08-07 09:24:58 ....A 167707 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bc2deec39d78f7b48bb5569ace8dc658ab638f306c0a1c6239f3526cd667c96 2013-08-07 09:25:10 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bc60c93e3d737ae6ceb54bd05d3cd6eea8651e3db57dd33fb30ebceb939f69a 2013-08-07 09:20:22 ....A 609280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bc660c2c3aa88836306f7f3ed3b076d6b4f567913f6d2c6f123a26bf2176f6b 2013-08-07 09:27:14 ....A 1482752 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bc66d3efccb932a223435e82367872cc01f989188182701da5ba1366ba94824 2013-08-07 09:29:40 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bc8127844e5fa4808bd9bec2d5bf2dc6b756828bac2698930e34b208101596b 2013-08-07 09:19:48 ....A 206802 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bc8d60eeabe0869ada7c199a212a1a9c0c227dbe3b86f3615c17486b32b3f69 2013-08-07 09:27:42 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bc90f92f7cf2ec26a850bd716d6e3571a86097d9bb8d8cea9269a783e479391 2013-08-07 09:25:18 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bcafab167a71a1ef00a0fe26e886b6d4f9b746a2ceff1305e48e9be7a009e1c 2013-08-07 09:26:52 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bcb800df6d4921c1169b95111536154ea64d9019521bdfe3a9c7c87c5700e51 2013-08-07 09:30:10 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bcea10f9d81e704d3694f2a01ff385370564695cf0dfd906583897a52c1b5a4 2013-08-07 09:22:22 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bd12c653bdc85560b3a99361c5470fa1d803f85ac5abdca491f04c987bef272 2013-08-08 15:07:58 ....A 987120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bd25d10c96f6682f49e02937b31aa85e5de303fe4fccc65c6e2b0ab04887cb5 2013-08-07 09:19:36 ....A 254464 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bd646bdd6da58eefe0d47511559085f0a8f9a55d3ce584a2b994a6d09bd31c9 2013-08-07 09:24:56 ....A 728576 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bd776b0430a99a4b53569fb4241c6e192bb9f50cc18c3e35e1e11561907ee15 2013-08-07 09:20:28 ....A 343552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bd9c0ee9aa97cbd3f2e63f6d1cd7b37f678402aa7ba4dfed7b250ccd5ef4ac1 2013-08-07 09:20:30 ....A 204288 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bda60f364a0607e245709086b0661ecf8f1265ebb00266d64b324aba2e54e52 2013-08-07 09:19:44 ....A 1100800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bdb978e45e42f394cc71a176b36dcaa7deaa17b155f096a7d17d409d00c4487 2013-08-07 09:34:00 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bdca07a19d0813aa2ea4bd5fdd0a491b8d852879a7f1f54f7bd1c96e3fa18ef 2013-08-07 09:22:16 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bdd71e3097950e7de4a4a28e94ed953be9f7679ebb31b3cd664e27a190e6052 2013-08-07 09:25:50 ....A 339456 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bde4c92ab64d8355def589515fef289e91fd6f93e4deab8a0da8c1d84df006f 2013-08-07 09:20:24 ....A 233720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6be0886ecfe15f05b97397a7da74f27f4aa193eb23e0cecc505f379c14471c2f 2013-08-07 09:20:30 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-6be17ad644b602a8a37897e5ada16d8610bef1efca0112fe47a7de1433cdf9d3 2013-08-07 09:25:14 ....A 341512 Virusshare.00077/HEUR-Trojan.Win32.Generic-6be1e9cea66e34284328d0655520251ad23d2c1998abafddc57855c1edd1c4b2 2013-08-07 09:29:42 ....A 2523136 Virusshare.00077/HEUR-Trojan.Win32.Generic-6be3b7e8e4b1f10dda3e0e32b96c832f0bab4bd365999e5c9ef747249d3fc98f 2013-08-09 01:48:38 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6be4dbb86e82b1c92cf909a1e4ed62791262dfc6fe39deca51bb8b02deae7de0 2013-08-07 09:23:20 ....A 94298 Virusshare.00077/HEUR-Trojan.Win32.Generic-6be5f51222e941e41eb66447255bda3ac69f72afa7a408e7ebef17f72e46d211 2013-08-07 09:25:18 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-6be6d3a058f87462291723d23b715bb665373f0e95a4deb6ac8a253e72a517eb 2013-08-07 09:33:34 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6be70ba0b786c632ebd55494240f96cc6d7ecc1576b82f6181e7efbb106285f8 2013-08-09 12:02:30 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-6be7584c7fd5b9c476f9c0d494ed3f334011fa84cd461caa582a2c8917bd97d2 2013-08-07 09:22:46 ....A 81131 Virusshare.00077/HEUR-Trojan.Win32.Generic-6be821b55baab487fcff8cc0db2282dd9fa651c59e79f0ca90455c3a5c9a1ab7 2013-08-07 09:22:18 ....A 122964 Virusshare.00077/HEUR-Trojan.Win32.Generic-6be92f378e6d0d61dd75b3bb9fd48703ad4417991f2338ba84f9541775b11e59 2013-08-07 09:27:16 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bec4c912faffb7de0216e7991e7bccfa866f89df03f3fe7c1d2b8f8e01fa38e 2013-08-07 09:19:40 ....A 745472 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bec56f2e54c775331d5cd644191be19a475c0188d12ebb1342a41b9d6efc735 2013-08-07 09:20:22 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bec93cc6c415e9137b724bf49fbc754479a27ef25b0db108f346aa2bc5511c8 2013-08-07 09:27:20 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bed7e456b2717cc4ee64c6b1ad4275f3d1112b29e6a86a514d456aec75735d6 2013-08-08 09:01:40 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bee8414810a6cfead6b0c256f70eaab481c8d52a63fe8839f4186c4e9557e3e 2013-08-07 09:26:52 ....A 328192 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bef7406c1c5e08925bdc40cb2192697be74d1b0b4a3ebcc7c9044da0159b4e1 2013-08-07 09:27:20 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-6befc120df79db5440cee4abcf6bad506712c529c07d6418d42596613ea166eb 2013-08-07 20:28:44 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bf1555d71454d9b0b4587f4767f5285b4b9fc361980d68e085e3d2c1208d99c 2013-08-07 09:29:28 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bf1dd29ceed51ef5fb5fe09ca10aef7c7849d86e625528764aee2c85d732032 2013-08-07 09:19:44 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bf2838f5b4fb1a9719100a4159917316f9355e057a1d23e67cb6e1e2cf01eeb 2013-08-07 09:34:04 ....A 163904 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bf54abcae4e6f599a870f97886db0efec3b4c207f501f4972650a58f70b6212 2013-08-07 09:25:04 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bf8055c5480f6d6d87a93f9bde7e554e034cedda7a38daad82cf03b288a47db 2013-08-07 09:25:10 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bf973dc202afc9b3ad4a44beb42598d95d5b5619dace2e619fc070f74e3b906 2013-08-07 09:22:22 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bf9befb6603929a0a82cc909f7220329b8f1f364430da3480fb9372358050b2 2013-08-07 09:26:48 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bfcae885d6fdfcd398906a6465940573f2b60086d70b889f14c01f489e147b8 2013-08-07 09:33:46 ....A 104568 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bfe570730124d339c8f36ec9b7f819ea42c953b29f5f114fa19fd4084e4436e 2013-08-07 09:19:54 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bfe5df43e7b4f9977a4deabfc965f92e89bfd9d0cd095c787d0edf462bad434 2013-08-07 09:25:46 ....A 36360 Virusshare.00077/HEUR-Trojan.Win32.Generic-6bfef12e4dc10d411943d0af108213b6a19899518b95058e83c0eb38a90541c2 2013-08-08 20:17:00 ....A 119808 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c02d3ccb8d94361f682a92b1b34d945a4322f51124bf6b7271e10e7a50283f2 2013-08-07 09:20:32 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c02f639a779c85400cce28d79bcdab9ebb9696237b4b5d8bb03eacd2f8e5b9c 2013-08-07 09:19:28 ....A 28252 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c039b3c1ad3006cc423e762b061cbb7b2ff1b38c6a98e65cb09c4c13be8d0f3 2013-08-09 11:23:38 ....A 182160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c052c7f6cb5ca16b1416050cd8a5c6d7d9d831a8b86ce0f7b494db6ab5903f4 2013-08-07 09:22:16 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c053657a914f11af9feed3e16cf2624771c6d7af06a3f040bbea179227255cf 2013-08-07 09:23:08 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c0563d209d3a17ae2e8b23ec48a2291ef101d5c673c03677afdad0432b0d13f 2013-08-07 09:25:14 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c062ba56a36f2570224939edf56cd6a2f696eba5327ede3d122a4ba7c80a1ea 2013-08-07 09:19:40 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c07e2ce7818617297244637679f083336d2be5853238f1f7d8f1c29c69ddc6e 2013-08-07 09:33:38 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c0d43fdd92b084ead922c24c0c889b22c613f538c19ecf7c8c1b5b791deb19c 2013-08-08 06:17:38 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c0e41db32abfa58d8a3e8cc4a98af718e1bf1630b19ff7b4431df80ee6db682 2013-08-07 09:29:46 ....A 3183616 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c0e4c8f169ebd86fd0f70f8688d875218b159b1b3678cbfb2d452e950bc6171 2013-08-07 09:29:44 ....A 712704 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c0e9af75133e2abe3938f8d559e56efe22455dd2d05062f13416c51ba92331f 2013-08-07 09:27:14 ....A 343040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c0efbadf30a23b26cef91fdaa60042095d3f2d1b0c9dc1881b53c1ead299efd 2013-08-07 09:23:22 ....A 4096 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c1013919e2082b98a24062daefc121c52252b675f4380e3f9d78034be13c21a 2013-08-07 09:20:46 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c1018c1777a8faabc7bf194d8d4dd32400b34124aafac2413f507d44532fd72 2013-08-08 03:03:08 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c104b6cd4ee9194ae5cd7a17ccf1809eb049639fc8593b5e159e67f8a62df8c 2013-08-07 09:24:58 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c11c37fb83167c2846594dfd52c6b5e24a72f4aa0ef3468b837b631aa9a382f 2013-08-08 17:09:16 ....A 767488 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c14b9b18ba87acc5546ea3b3e30d7ae1c72ba8e391da206fc144a75e8c91296 2013-08-07 09:20:24 ....A 135219 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c16404553f85af33e28bb6cf3d05bb53fb9639306881189fcef252d4a95e948 2013-08-07 09:22:20 ....A 678241 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c1737adbef6ba9db8552b2cb5c6e1547def050ddbb659c29e4bc3bdff47cad7 2013-08-07 09:22:44 ....A 749569 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c17d9273aff0513d8ab1ecebaf0e7636641ccaf5e7be6cd89c14d1e672adb4c 2013-08-08 19:54:00 ....A 226816 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c18a1bc1f3a5959e2132a0c7814d630ceec8426ccf56651e7fc07305dc6aae1 2013-08-08 02:33:36 ....A 7493 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c1cb5c3fb7df8b0112cf33ed745b28e43124b74ac956fc83d1f042fb779acf7 2013-08-07 09:19:06 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c1d5cc1dbc9efb2a407aed0b1a19df8d48745eea6cdaf96f15a7ceaf4167f04 2013-08-09 10:02:18 ....A 92155 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c226b9292d5993e256c686c72d61ada83f3627970634f0cc73dea97c76d3b28 2013-08-08 02:10:52 ....A 459776 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c228e42fbd1c904e352c8300400f049a72dad85941c6346af6d2c861041969a 2013-08-07 09:27:42 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c22df5e92d74d3d060335b01e1a9c69ed818c34334f800b8645cced2150694a 2013-08-08 02:11:16 ....A 518144 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c2656acca6569f6185a94a92c4d3c2c1984262c0e7498b9a72b9a8d7b9cff7c 2013-08-07 09:25:16 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c268ca8975d73a23a0541b58a970cb726dc716a7deb4e1788ca6d2579d71900 2013-08-07 09:25:22 ....A 770048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c27b9fd7e0596cc20ba029eade413aa68c2d7b449998d0ec42efb6eb86edf57 2013-08-07 09:19:52 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c280001a5a1423157a690c0bb56f1f80321c53f28f71f38be14dc7381e5f1fb 2013-08-09 07:58:22 ....A 4565560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c287b1739f20cbf0bda8195c04beab8d2fc2c810ac080ed3ab842cd78d7a6cd 2013-08-07 09:25:06 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c2a656146a3ed389ee31dbc91d2826bb5f3e8093c42f55d0d9df07bf4ba160c 2013-08-08 05:28:36 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c2bb89a96b506039b852f9c7a92efb6c58c647eac7c70b398a102d61a6f029b 2013-08-09 06:31:44 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c2ee93ae1bc3ab6e1e1d21dbe3194a9832f19c8b2c2b2d88a942a94b8a9300e 2013-08-07 09:24:52 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c2f1d4afa368db92058d101a9f799152f429347a4d3574e12d179d7865782b6 2013-08-07 20:00:00 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c3122ab24e7cad96dbd6f7400a7743265790d7271ebeca05cea18a3cbe024c1 2013-08-07 09:42:44 ....A 30926 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c31a1175f9e4e4efc8c6f98e717376b25fa9c346ffe51dd4a4b70be89a1a734 2013-08-07 09:40:38 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c32412fc5587bdc5fda0eb43683232b865c8133bef339b67a84255d41db932a 2013-08-07 09:42:44 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c3427943da5a69cf664b8de82c92aa20ae68789928df7cbc92742a491d812b6 2013-08-07 09:39:28 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c35398d3c9dff3176a3ef369d5f2b68c04013dcff8a32656de0f9fb6bc790ef 2013-08-07 10:05:04 ....A 283648 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c374c87c236dedf7822a652edd6da0c52fb60d300e2a1eaae1851c11eae01b5 2013-08-07 09:41:00 ....A 15360 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c3827dfe0fbf1127d294418a150c11aebd58412773f1ad397c8905cc2b619ee 2013-08-09 11:10:16 ....A 866304 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c389085c942be6375b10c93bcaa5ae510889dc838efa2f86999f00c6b615aa5 2013-08-07 09:56:12 ....A 75088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c389513ed4c0f732acca75f5ed4003b1d44b5e17e7c078aa2f664a75b3f3541 2013-08-07 09:37:18 ....A 319776 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c392426f4e6b923615901dfa80c56a38e9206a52277205b4b34a0ab2d7102e4 2013-08-07 09:39:36 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c3997dd9a904719bcea58bc464c4a801f7d3c60f416f41f67a5f5892e6429ae 2013-08-07 10:02:24 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c399c0f30fefdb5120f32ea6c4666b778db1c182ea2fbef0a496fb37c63c4b4 2013-08-08 08:44:32 ....A 57232 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c3f7eecc065668c0c0cf397dce3e5eb6d4bb704528f5e1761638d037e062f9b 2013-08-07 09:55:38 ....A 268800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c405bbbfa99ac77faf4d71c4c6d0d1bb8635e8bbf7041f47baab5427eee832f 2013-08-08 14:42:32 ....A 1638000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c41671f3ab172323849c50e2c54d74fd3f25d7e12fc830009026e15f35b12b8 2013-08-07 09:40:34 ....A 741376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c42d5fb968ef7d33ce1310c9ea8416860050cb5a29393448af84d5e3d0d582b 2013-08-07 09:42:30 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c43c63ce5afee2b60504fb0c075a7c2e964d10ed1641e32b87aefdf1ac51e0e 2013-08-07 09:39:48 ....A 174596 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c451f2fbdea7f0a753b0b3f22dd61e74fd3792ce32e3080fc3431bc20d25010 2013-08-07 09:42:40 ....A 68620 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c4525ec479a1d738d3f4965bbd85b92ac796438aea41a6d93a30fc123b88fe4 2013-08-09 12:33:40 ....A 1115616 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c45b9324266914bb8242f74e83ccc43c1d09b41686d96a05965333ad2d56e37 2013-08-07 09:40:30 ....A 524288 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c45e353ee0f4fee8bff8387ec3643eee838a7cb7d40b77d22f25454850d6039 2013-08-07 09:39:42 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c468119e11d71c5298b66e8d0f73cb209b260644f950db93be863cef3d6458e 2013-08-09 00:49:46 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c479c4204a7498e2820cb69f2cffda1d9e9b42a52b2927be9109786f4586ef4 2013-08-07 08:19:30 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c48207f6960dd2e74eb2de7c48d2be8e9bc05a49bd52b6aa08f893873149384 2013-08-07 09:42:46 ....A 47421 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c484a96238d6ff486545aafdcc5731d09d083638b70147fb30e47ae0fcdb9b1 2013-08-07 10:02:10 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c4bd04181cd310720e4e3e0cd98406620fb2aea09d9f95af7b7eb830ffd0301 2013-08-07 09:59:44 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c51d584d889cbd6217990a961261826a96726c1fb97e84cb2c8f7a63061e82f 2013-08-07 09:40:28 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c528b097bc7cbc3f158a127ce1070373a38de05aeefb47a91b14f653dd73eb9 2013-08-09 03:20:22 ....A 760320 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c549b84a9b493c4be1ecfdd9fb73d9a308bd1c84aa2033fce650e36280b525a 2013-08-09 06:58:16 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c5734798352a47b3ec1d52fe25fb0efc0563ca80760ef50739bccecbcf158c7 2013-08-09 07:16:58 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c578b8b9795a65bb612fbc6999936e42ac65e23fdbb6bdd4f3ce5d652b6f3e9 2013-08-07 09:39:34 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c57c1899637355ee95bac6a34b33e0ce0903fea7c12800737ec4cc9b486ef5f 2013-08-08 05:42:38 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c5c28d4608b7f760b7e8cdb10caed5627a80ea5c27f8579264cce5113249214 2013-08-07 09:42:38 ....A 383493 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c5c3c4152509bd46b7f2ea1dfd7da590da063d618697ee14231d1a4bf3cafc2 2013-08-07 09:39:36 ....A 193536 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c5ce1898c07642653463c2a1e03bdbf2f054a85fbb7443b8b35027f1a6a59f3 2013-08-07 09:55:48 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c5e23156ff64edf7aac8d5593def48a84c13e46ec9618ca362e30aa20583ee3 2013-08-07 09:40:28 ....A 166400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c6055f8324f77ba0e5ecff24205fabba2b8c83a44da5cef0ac8a5755b757b07 2013-08-07 09:56:34 ....A 296960 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c61220d16ce457a0b128bf280b140d5e680685769018046013d455a7b5c0991 2013-08-07 09:42:32 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c62fdf6dcfc4f137571b1fc4bea101826e43a01293c612ce62ae159e881edf7 2013-08-08 07:42:48 ....A 78912 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c64d706765d3dd935ebbad889f5dccb8f2ac7c0dd88c6381322a8a9f35a0a15 2013-08-09 05:32:40 ....A 8637284 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c6583c46ba9a87fc7f3e595fec013f9d952046382bbe4945e7d0b9148d58edf 2013-08-08 05:33:26 ....A 1755590 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c6588bcb432cdb359a3f383bebab0ccd9078c1523cc0e27e6d361aca7cc90be 2013-08-07 10:01:18 ....A 35336 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c694740a46d4ead43ebbbb7801a3c6b0cb7513c67d1a1329dfea92656d068e9 2013-08-07 09:39:36 ....A 79366 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c6b6c0267f92a86292798cd87cfdea807ddf99365e52e9ebefd8dfc350ef7a9 2013-08-07 10:02:24 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c6dfb620690abac78b13e03f41a7707522895d5ae7bc1ae3933e7ab5187a7b7 2013-08-07 09:42:38 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c6f6db3cc4489e70c44b9ade3c610c4d2c41dc1fda527502551903f6614db8c 2013-08-08 00:22:04 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c709dab99e52892059a555b53902328a04f7b8ca5ce39cb8a208609ff4e464a 2013-08-07 10:03:44 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c70d0b6b778de917c3b19800a121c11a69826a110b0f2ab6dfff4bf3abea6cd 2013-08-07 09:40:36 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c72dd12f0658595431687690784922bdea1e543547d1ead78d2018a6ea50655 2013-08-07 09:54:38 ....A 940376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c72f02c4192fbe5ad1bf6aebf040848930e5650b128a1d154d72cc626686af6 2013-08-07 09:42:32 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c72fc508692a6e9c3bf4eef53c2d2e4bcc9f2fdefb8ae479419d36ee8a61a87 2013-08-07 09:43:10 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c7327849ec2feee52890828a5eb50ad5ec3fa38ef2a126fd45ca7d543cb5068 2013-08-07 09:41:06 ....A 77672 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c7541bcb63508bc08088e72f760e38fb7c5c810e492a55eaf31488e4806e6f5 2013-08-07 09:40:16 ....A 190504 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c75837b9f66624eea46b7b251fc1f58bfa48c6ba08363a9a9c7217458b96a62 2013-08-07 10:02:48 ....A 1225146 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c76e0e0a4a9d0ebd2c3309b3977ded7c57bf85705dc25070804e78eaa9be259 2013-08-08 00:08:48 ....A 418304 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c7746bd8075fec4406ec66d6e986d6fd1e85ff03636540b0ff877ba2296176d 2013-08-07 09:45:22 ....A 2520576 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c776acaba7297022ef1769e4d7a70cc8f21f65415f4ed1383f9c0dd28223161 2013-08-08 06:42:42 ....A 573952 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c78f078f24e06db34c716f0647cba2ce7fff9b90cf3720c7644b81335ac019d 2013-08-08 17:04:08 ....A 8276 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c79c2363543f90be62977733355ebae1c5875dc97f65c990a640fcd85a36a00 2013-08-07 09:41:06 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c7a7618e5536f8cfac97cf7e788ddbf389c779ac4046a9feb416f7de8a3b6bc 2013-08-07 10:01:48 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c7a7c47bcc3f9c81115ad54381a4e96f672427610d058432606bc7a1852545f 2013-08-07 10:01:20 ....A 674816 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c7c351c22281eb6e3a885775d798b0b5e0e74ff4555e8260a2512c01b6c7350 2013-08-07 09:40:16 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c7d296719d2583994eaf67d1866626feb0da6798c4ea180519b469be94e053d 2013-08-07 09:37:22 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c7ec537d16e815c6c7a838435968552e284230298e53128e09ab7b7d5e6f1b0 2013-08-07 09:40:30 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c804f20a04290fb2a4a48581cfdd7fb83dca8835f96e54435e5703da3847bb6 2013-08-07 09:37:14 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c819d261d30cf9c2eefc4fcf247ea622bdb6b6d6130201192d6deb9079038ef 2013-08-09 08:50:24 ....A 245192 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c81d85581b003b739e357b7f87d5ca1fd89a6861bfc29172a7cdb3c31370afb 2013-08-07 09:39:42 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c83ff84c748f3990f832ad8254e5dc685d125b5bf8875a3fc89fb8f9d07e5c0 2013-08-07 09:37:56 ....A 103860 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c8771897152c98eb344109b1205685f767b8659ab4610963adbdcf107ef90c1 2013-08-07 09:37:28 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c887160c8c3492b1e7de16dcbeb9ecd21a03393c3c0c79f54b560c8aec940c6 2013-08-08 05:44:52 ....A 281528 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c889c2bc3e4d7c495fb465c50ada3944b54d3f4bb80af2f4b8aed16f4b7344e 2013-08-05 20:35:10 ....A 184576 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c8cc43a8674e0dc6ee97eb1acfaad1a9ac47941bef95f4f6d0064b25bac14c6 2013-08-07 09:37:56 ....A 173584 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c8cc6d26877bbdc14ea16c08bfa70b2327d0ef2cc91f9cd69c0294c272e5866 2013-08-07 10:02:10 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c8e0258868c55da3f0bf7fb267b86acab76a653f8c91be56d0aa543577f0135 2013-08-09 12:21:02 ....A 111104 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c8e5a9a4cc85cfe55b324b801edaa964928260fd4745012e6336f1a02f2c02a 2013-08-09 04:26:12 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c90629b8d11f44c0d6aa9e7bbf6501ab7af146860717c34c8c6d97844c99186 2013-08-08 07:32:22 ....A 229888 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c92405f8e69e78d81d15cb45fca373ffdea479615d4dee45d4f851e8c1e98c5 2013-08-07 09:39:48 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c92e28c195002a2cb1114dfa6ba794571ba6792ec755523bbc24eaff290db70 2013-08-07 09:39:46 ....A 165888 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c958b64b870e0dd1ea661e8a54b76180a86310b42c28a2315016c875d69d501 2013-08-07 09:40:18 ....A 14937 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c9a3b7f32a81d9bc5e9cce84119c3f6ff3d5bb531abdfeb7563de7a764178b5 2013-08-07 09:37:20 ....A 7680 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c9cfd14aa1317b553c4cb7382d54e952a7a6513a426105667b7e7a3c6c8f95b 2013-08-07 09:42:44 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c9dadc6cd4209332357f4efb4880fc57a1dbb1c43e055957092cb0d12107789 2013-08-07 21:14:34 ....A 226887 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c9e281e0175c87da2d1d015e4ace3fcdea81e50b6337e8835fefe22f6ede5ae 2013-08-08 06:35:30 ....A 162384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6c9ec8bb43d059c40d5c7b5112875c89f5e738213078014d1954d3ec3483f513 2013-08-08 05:44:56 ....A 941556 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ca0b90e33031e840ea22bf6c872ef653f705559a1bedb0a3e05f8e740bd6952 2013-08-07 10:02:20 ....A 2649548 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ca0f9e460a8063ba5ea4d0b6332e4fb7178053180d70e6f3540f9cdd4328765 2013-08-08 05:16:12 ....A 746046 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ca130af52588bed92f6eb356cb20958639b89561b793f78140e8068ae32fba4 2013-08-07 10:02:26 ....A 1703936 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ca188d7406eb88ca4be5d04c53b3a94064b5864eaf465a8b1e8ac883ea58260 2013-08-07 09:37:20 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ca279c620fb5f6bebf94d5a4955269d278086d62ffe5dbf13742e8b6e50ab4a 2013-08-08 04:33:30 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ca47ef15cb6404606c3a50323d8af8ded50cb089f47e5c02e470fdb88ba87c2 2013-08-08 06:18:04 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cabfaa6d1a25440221da5de57466bf3aa9187a7f383b2e09f84249ddb074626 2013-08-07 14:28:48 ....A 471552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cac1be37918f79fa0e32d9e6acf7e4ef64f7b6a5a32339322c93104d9db4bc1 2013-08-07 09:39:38 ....A 219136 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cae3988662962953f4cfa134669c264e9d320796597dc104bd498b115809204 2013-08-07 10:02:18 ....A 53283 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cae4d3adefa794c1311e06ea0bd6a789b8222bd01faa1ed4334f6173ce7bf81 2013-08-09 10:07:10 ....A 313856 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cb1624bd066594b76fc8b8a3f05e8515aae36cf9c2caf7f7780fbd5f40071b8 2013-08-08 16:46:58 ....A 107708 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cb37b4f1b410672b5565aa6c6fb420a1a036759976394c54f2bb54a4c0cf404 2013-08-07 10:47:44 ....A 94224 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cb441d79e8821f411c1a7574f91b4b201a4b07003487619ffbe9ad1ec579c5c 2013-08-07 10:38:18 ....A 366087 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cb4be3709956967fa433a3363a6a11f580be3440dea561db9a2e2c70975030f 2013-08-07 10:30:04 ....A 712704 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cb7c1fd1359284b4d938b77a44a15ed36a7aa03a4e42f1e0c6795952a20753c 2013-08-07 10:45:50 ....A 69600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cb8893a013b0915c3b393b6ea58713085a10ceea66b6fb814c4ac9e76f8ca0b 2013-08-09 11:33:14 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cb9b11c4b21f2e6fd2e8d04c50f0c25588980bfb13110809b83361716e1d3cf 2013-08-07 10:17:40 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cb9d7b2c88654d73dca04a109dc695bbd1be8d54209b80ec5f7070772314e11 2013-08-07 10:37:02 ....A 84296 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cba4862c8cf25c02566189cf4be0615d4f81806c6033cf7a0f98b10b1ba875d 2013-08-07 10:25:08 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cbbcf24b15603d47eef355cf6d293da8a53e3a56e939fffb14b06cabe54b6a8 2013-08-07 10:41:34 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cbc5408f1fd540186bd5e75d944efa4e7795443f1454117057658eeca37f746 2013-08-07 10:41:42 ....A 4040886 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cbcf5b204a34af7d063673f135ce08357405cc37c7ad8c25bad06807500ee5d 2013-08-07 10:41:56 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cbf30f3c73df61c42c6c09690f8e42f3e12217dffc0a9522488225674e5a842 2013-08-07 10:41:50 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cbf486204a2640896c19ef17cd8601d6d188c04da020b234a4f11320015aec1 2013-08-08 18:04:40 ....A 129114 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cc04c078884f300b0e9eb77f36336b0b862332486897484ddf2d7e4d8990c45 2013-08-07 10:46:28 ....A 425216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cc04c3ee493e128f78d50ad98edd9a0fd9a86f34e21720e1603b2d3013561c0 2013-08-07 10:41:48 ....A 469654 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cc0ad04c6b0fcba14c58306e2aa629b7249309931810873037f98eca1c2780f 2013-08-07 10:40:04 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cc1488d50e7d33d38b2f6f59f6c6830f37775c63d0fa086d7f1a43e7bd794a5 2013-08-07 10:32:22 ....A 127166 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cc4594d6cf792c0fb90dfcc3c8253960f09533512bb0a66e047df36ead1a909 2013-08-07 10:38:18 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cc4ac7da82a218ab0131ec5316e5bf153811d8f33c83e8fdda7a46b7e010d0d 2013-08-07 20:15:50 ....A 75020 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cc4d250daf760e4c473fcc9789a8e535ad1353cdaced6e264e2080f2d3ed725 2013-08-07 10:42:44 ....A 279534 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cc7a7fcc559eca8dfecdb0ce23c6fbf6a4bd3d6785c02f3456a5458c3a2388d 2013-08-07 10:22:08 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cc7cb1adae5a7ffc998f1203349738b1622727e843ba809bf6c163e88d49534 2013-08-08 06:59:14 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cc7e14ba605b7fc1c48ba4406640bb532336ba7b94dae6af382a41e54421dbb 2013-08-07 22:29:18 ....A 141115 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cc7eb8b5c87535c2d9ac2aa6b00c5c8c46d48d605af1d61c69a5399175b5561 2013-08-07 10:41:28 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ccaf6cdc1c957cf15e9b1a91757b2febbc77f65ecf17be288eadb4f9ea743b8 2013-08-09 03:04:06 ....A 113846 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ccbe91c3f575f6648ffcebf337d7b64e6d6d9cbd4348a58d90b5d11abd2f845 2013-08-07 10:41:30 ....A 748860 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ccc8aa93c42d3a91e2eeb8ae213d1ed0fb3f7449f4beb70c516b7e08d366b01 2013-08-08 06:21:28 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ccdf5ede1c804bfea11a3db87301ed1934fb7729fc5cc970311546343ba3c7a 2013-08-07 10:40:10 ....A 1354240 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cceab91a78e908ad33e8eba26f93639f52c331e0ae4c5af9e037b294a8a7e45 2013-08-07 10:25:14 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cd15402d6f09f521299c4c2ddcbdbbd7571b0ff708cbc42bff6488e3fc60979 2013-08-07 10:17:36 ....A 22796 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cd29b42ed4729e5f7ec1d4828f5c2582824210ff3364a290957eb52848cb5ce 2013-08-09 07:21:18 ....A 87226 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cd47b6e8c3ea18869bf788ab96bc2dc8aebaa239a39216ebbd3c6532cf1eb9e 2013-08-07 10:16:24 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cd83f8a396bb34af4046efb039a157420e285fc25503bcccbe0ee516e8080ae 2013-08-07 10:38:18 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cd9401673a22f98baf2c2693716bfebea04cafcdb7cb545c2679b57494bb78f 2013-08-07 10:38:20 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cd9d1218d41972a32e45e6c86220fa30ac77bb3d22d2d45fcd03a810bd363f4 2013-08-09 06:52:46 ....A 418816 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cdcf3c4ed048d2cfc57829211efb55a7b2d69a3b10145687dd697cbdaf1aa57 2013-08-07 10:37:02 ....A 91112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cddab915b95943e1c69288ea9840d99ffc321516b951691cc6bc24caa8246fd 2013-08-07 10:47:44 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cdfb5381461a212efa480eb461e38e644b9069610edee885ed2f7f61a6e5bfd 2013-08-07 10:29:58 ....A 94298 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ce01a1457895715e69aac3f486857a5436897b08474200eb4f945bb237e34aa 2013-08-09 11:16:16 ....A 14959837 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ce06fd9acedbb80acc7eeaf5bf9bc17c63d07601722718ba2657d816d9d4b12 2013-08-07 10:45:50 ....A 252416 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ce947401af6913edb3d19512000313048b0a6d05104dae086744edc99bb4a80 2013-08-07 10:40:06 ....A 37380 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cebfbfb9da8b9749c1a70593b8ab3972bb2dcaa4d411f7fa96dddda7975c396 2013-08-07 10:47:44 ....A 343040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cee5d930231feadfa047c5d58a8440bef90af672219f55a23c81f45065a6e77 2013-08-07 10:30:40 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ceefbb901d0070b6c482d014ccbaeb665ffee74b991f831ba854a1c4140c825 2013-08-07 10:30:44 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cf1cfe8fc2c220e9373b79b4e7e3fb550dfab6999ab5894c44ff7bfc858695e 2013-08-08 04:47:58 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cf23ab8a56124a87a5fe4189748ec01728f9bd604b7b8a3609e67ee3a8ea2bc 2013-08-07 10:15:20 ....A 207360 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cf41837a31d9ff9742cb99bb29549b8706b505b19bf433173914d7f7a1cca7c 2013-08-07 10:42:48 ....A 643072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cf4f7e19a65048922cc94ec4f5e7dd095e1b820bcd14cd347bacbe0f23bd852 2013-08-09 01:57:18 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cf4f83751efcf50e0dc89a7028ab2be62c344cb429b4e71ecea84acc73331fc 2013-08-07 10:22:06 ....A 21620 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cf5d9e7c82faaccf52bdfc5b922db473d897c3659a3b1b8975c31cb293df770 2013-08-08 04:49:32 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cf7f43837b326b156057bc7fe9cc5c153525d8fddae62644af629dcfc5368ae 2013-08-07 10:41:56 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cf9187f2919f21239196b0677025244d4008cf41728a6a6983c614764f902d7 2013-08-07 10:41:32 ....A 325948 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cf99fa8a58f7bb6385759f621b1b9abfaa95e261143a35b7f731811c3eb5570 2013-08-07 10:40:06 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cfacb7db34cf220ec63a0af85c1c7d16ae495262314da90d8aaff2a4d4bf5a7 2013-08-07 10:40:10 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cfb435bb26b4527c931dad42f41f7ab3a7753374b14dc7f4e77c26960e39119 2013-08-07 10:30:44 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cfc1762bb3ad4236ee6799362a9bf3577e68f8bc567215624dedeba8576697f 2013-08-07 10:38:22 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cfda7f27c02eab4628227b9ece5b8c74ff013ea2b87b360d299afdb0539c4c8 2013-08-07 10:17:34 ....A 546460 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cfe249919fdcc10974d19bd2a9d01ecb5fa48e9dd08bde51b28216068060856 2013-08-08 06:20:22 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cfe4cd52bb525367bee9c2f34ca2fdf2673dc51775cb13ca3bd289519b27ccb 2013-08-07 10:22:06 ....A 33089 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cff943a465cae7b2e61a548f5933e2c2c89367efb69c4ae8fdb6bcac024ef4e 2013-08-09 09:44:30 ....A 904192 Virusshare.00077/HEUR-Trojan.Win32.Generic-6cffebff51d93652845b3e218bc9e619706d8451954949b475d1249186177251 2013-08-07 10:30:34 ....A 27136 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d00672064e71bd3f66cb1777c5e2b36700d056ef3d2c0f3c172adb4d9841a33 2013-08-07 10:30:38 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d0110de1ac5d142b13f47d017117f07983416895cc4e9bce5233557ae72a652 2013-08-07 10:47:44 ....A 46208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d012e97782975630c61e115800429951abf70597cecfcf357e9b362fa581766 2013-08-08 09:00:06 ....A 669064 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d01d6331e79638ad4f679f431eb25cf840fc8023f73f783c1a6eeb54ab95617 2013-08-09 00:54:56 ....A 512000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d05083571bea910ebeaf026898447c7709fdf336aecb0823c78241c0d2ac614 2013-08-07 10:17:42 ....A 830464 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d05a3c6dabf15538ac31129fccb5666cee7c203c4847f05f620530b759b33cc 2013-08-07 10:25:14 ....A 20944 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d063a1133f474ef2a8d52436f2caa14779728e0473504bbd90d41b7680b4ca3 2013-08-08 19:01:50 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d06a02311df0e18ed5d6729a9af1e664ed32b7dbf3d730808d00fd35550df0d 2013-08-07 10:10:20 ....A 442381 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d06fe7cba2227a8cff92c6527fb35fa7062c6d5ed4bae0627985c51097f0478 2013-08-07 10:40:14 ....A 691716 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d07c82d9d9fe65cdfac3990da5e9df8414f558e5b5ca62cc1fa345fd1c721af 2013-08-07 10:38:16 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d0c385dd5bc28520d0fa0f7bc8e149e837ed29a6822e212c338e87bba8d0bce 2013-08-07 10:34:16 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d0d1de6a6e49d1abf4ee94f7f852ff44edd9ce0e9c3baffde59bf79c928c77d 2013-08-07 10:29:58 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d0f0f88601b69c9148ee64df45852cad5e7de7f0cc7e7e0022dd7a090a66755 2013-08-07 10:30:06 ....A 212520 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d13094c85984718daf7c2dd74764c07bf34374832928247a79177f05e6ab2ef 2013-08-07 10:30:48 ....A 315463 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d158b40ee2bc24851232ac4c510ee08f983b6be3c413b40f8f98744d0b69a83 2013-08-08 09:07:04 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d162045ec29647173ada9ae93c781ec94344eda96441f781f7b420db10a4338 2013-08-07 10:10:28 ....A 67405 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d16e0694eabce9cdab802080b03fcfdc71aceea5f676cac276d5601fb8a621d 2013-08-07 10:46:30 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d1860156fd8445909d3775e1d400d9906340e53c1e57d8f0ac9c72149a68183 2013-08-07 10:15:14 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d189072c083d8b03954e045b0e562938036c2fc037cebd2d78776028cc5a1fc 2013-08-07 11:44:26 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d1d2918d23a7dc3799c0cddfff5139656bb17e9b6237d799d164104879e624d 2013-08-07 12:10:00 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d1dcfb6ce8b981f51e12158cc0d69d92735a80451cfda3775f5413d1bdc08e1 2013-08-07 12:01:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d1ff7324543a44a17d8c3784ebde96c0347c70189b024fc4ddcbe737b7195a8 2013-08-08 17:35:50 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d21d418f82627ff39eec169c0a75fe190d4b54f4d0f29109d741c9ce9fed80a 2013-08-08 19:24:32 ....A 5083097 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d2382d38d0838df98bd94b2689c810f11eb12cdc7ef8d3ec1c10e64ab0cc905 2013-08-07 11:15:16 ....A 184701 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d241b74947ddcb5d43f1066baf272240f7250a8084fee19e70fb7d2423c5810 2013-08-07 11:15:20 ....A 81131 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d2a824c1536b8437ad099f87647bcfcd57e59c7226190327f07937ec9466598 2013-08-07 19:11:14 ....A 169040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d2ba5a734987074af11448702926dde9f5b981e11a91cf15c44d36049220a3e 2013-08-09 07:13:24 ....A 230504 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d2eaf60785dcca590673837c193f5935017f25332ad535b9e7d165a8c96ed59 2013-08-07 11:26:50 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d2f5432f1979374e3257d6acf59602f031b2f0171e65474f9e017c4a6130a50 2013-08-07 11:48:28 ....A 53278 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d2fff6c5bc3ed1a463e657d5e75630cd6aede15e6ba0028ddebb27d4a2577b2 2013-08-07 11:41:30 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d30bb71d945a4d6df2b6d1d646a9f88d75496d66dc34a252d7ae83948f8bf83 2013-08-07 12:22:26 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d310be8f950f97dadd7132a0bca4dabd5403869ec6d11ae4239015edd27ebe9 2013-08-07 12:18:10 ....A 2412544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d328f3c7b396ba9493a68e33f0290b98395078555ae995fba858b38bff23a44 2013-08-09 08:02:42 ....A 214347 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d36b9f4c39671ff3dda8e469d7a23c8eab5f2c8fd6e91e026800ed47af158b4 2013-08-07 11:17:14 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d36c2b71c3ef5765ac2ec4235b6ad54743ba7f2c817ba45c0705b864429ea80 2013-08-07 12:22:28 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d37443b7a102aa153076b4e09f84ba6ba7ec4cb33f960d4cbbb1b766e75b684 2013-08-07 12:10:02 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d37cf50a5434b2f12c5e6528604cab5eaa57d2755d7a03ecf3177fe1ed4e50e 2013-08-07 11:53:58 ....A 188080 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d38e82562d29811c51cad65bd372b824ac4cf444de8250e97ec1b9b4056fec1 2013-08-07 11:51:08 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d3bbcc7a06d60014cb161f275b6daf6644141ccc8af37610d37c51fc7d6ba9a 2013-08-09 10:49:34 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d3cb32292789ad0ea16eb81f93ad273912572b0f0d8f2f75f1d8ce0042fe91e 2013-08-09 05:57:02 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d416ce1bb80bea27753e307ab22ea9769a99887a314246d25db7b0773b0eb52 2013-08-07 11:15:16 ....A 519168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d458443ecb15d7b1a595b896d9d313d0f092cee45ba605d05b7eb19004446d2 2013-08-07 11:58:46 ....A 191869 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d4745a582ca6ac70282359bedf57e02afb06d907074775fae876399a25c2732 2013-08-08 05:45:02 ....A 623616 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d4880c597cffe616f9c16697f74c6c0fe607a2922bf20791d90998c7d597a5f 2013-08-07 11:15:10 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d488d1c485f8efbe74ead55e0479ebefabfb8b76baa2ec9386919970951d8d3 2013-08-05 20:35:12 ....A 135400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d48999fccf840d93ce00510c3863f1ecdf2de5b2a3c49bcbace30ae91f7eb83 2013-08-07 11:58:38 ....A 115360 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d4901e6d9ee040dec6e8b8a4ad2a52c5e44f00095c48ea66ef85ce10a58068c 2013-08-07 11:23:50 ....A 190504 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d4975b1178581780e48d27ec943e2669e768b228708b5531bda58745d65ee3c 2013-08-07 11:15:18 ....A 373248 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d4bb4e1d6b4cb37464d9e9a87484365510f2e4ff252868dea6bc50203b80d06 2013-08-07 12:05:14 ....A 313344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d4c67feaa2e1df032d196443515263a005ef1b5e8c381a81e1afe8ea05549f3 2013-08-07 11:22:48 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d4cd75bfa2646b9e7f19711fede4a93f2935c7cf4e9cb2819fef9257f991537 2013-08-07 11:16:38 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d4d14ccaac667707815758da07950aed4aa71dbd914baf564f692d891c3839c 2013-08-07 11:58:04 ....A 290337 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d4d3be6887ecb923ece474d4802cc8f988b8d21bf031a003be22950882e5d73 2013-08-08 07:32:04 ....A 14006 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d5089bfa6ff27026a8105ae79f13ea532629ee6e97445ae6328ff01a423ba67 2013-08-07 11:42:28 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d50bfd6bac907304c2dec8549a7f5dbdd687348c1944f5772e1bde1d7a4520b 2013-08-07 11:58:50 ....A 441956 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d53262fd6655a53e6237ee40e89900a868874ae1ef4e00265c9a99af3f03e3e 2013-08-07 11:53:28 ....A 317454 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d5486776fb65bcb75fae057761219da9a95e57b3d685d8ed7631f14a3e732d0 2013-08-07 11:51:32 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d5766cd06fd81fc02af9e72062f224615ba7a423860bd28a1abacec4016b3c9 2013-08-07 11:22:50 ....A 369152 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d5ac2659d47b1804b3360111d8a16e9479f6c1bed25485094689d0edfe61f7c 2013-08-07 12:02:58 ....A 358912 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d5bc1721bcf57bc1e0915b2fbb71fea51f07ff803bd7cd8de42f19846b497e1 2013-08-07 11:35:26 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d5c82148340fec85b7feb1ea9bd1e8f95b98c93e9b655c7579d71c6379461cb 2013-08-07 11:22:52 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d5c8eca5d9af84efca8c27dca2ee82218dac3beb3f560b52c76a4732d3cce27 2013-08-08 08:47:38 ....A 6144 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d5e569a593a64cca2dcfa63b97ec74ba3da5a3b5760f67c44e981554aaa75e4 2013-08-08 02:50:50 ....A 116856 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d5f3d81d983df70633a2153ecd9c851e9891250ba794f857231db3c4564aa5b 2013-08-07 11:22:48 ....A 418309 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d61de31f184279e6c372e59b91ff1f8b9253b4a86038d75c3fdd88049658b0d 2013-08-08 01:03:38 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d66a354b2741fb0f1d4fc7fb4ec86b6640dcb5f68e7d12b93e2207d8422ff19 2013-08-07 12:01:34 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d686f2895df07f67168bece5f5c32bea027af1e99c933488e44ba8e95c21be8 2013-08-08 01:35:40 ....A 559414 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d6943c001d96f256b656e630fdc5af49d5d934a28d45196fc654b553385ca27 2013-08-08 06:38:40 ....A 1003520 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d69e6229be86cc1fb9deda5b16e9ec53ef55d49d2f491492f62ff66852ca3da 2013-08-07 12:10:02 ....A 768000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d6bec7427d816c3736b114f669cc32d406fe5a241184931a6d92e81cce69b5e 2013-08-07 11:16:52 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d6cd990e65be323ad1a0005cb9a632b6c1a49b1e3a879af842b8ca91df4a65b 2013-08-07 11:15:42 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d6ce7e68f43634c5ead22015a1971a9f4bb04495ed76bd2b8ec3d624da9b4b7 2013-08-07 12:22:04 ....A 442880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d6d4e41c8c773c5a881fb5ebeed5c4244d47e2becc49fed8c77db5e33a10c89 2013-08-07 11:17:14 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d6d603b8390acf490fcc5e6f546bbe479a7317bc4e3e8aaaec356fe35cd9e77 2013-08-07 11:15:10 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d6d979d0189f74c97505abc9695d7712a941cf995442a6c3c54c23c87ac7d52 2013-08-07 12:22:14 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d6ee06183ebd2a5afd9919e2bc165974e79202b728a727032f353f8482d196e 2013-08-07 11:15:04 ....A 214528 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d72fe4ad6d5f36b731126d06dbe31584ac194828c070777fee11141b5b87893 2013-08-07 11:49:30 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d74b7c1d2e400c1f33c90cd2b7f3db06262b73499c660ec55d23a20f1be65da 2013-08-07 11:59:44 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d74e1652f88e42ed852cfb49d05df2e5ff73a549e6a5140351e40f4b40b0f32 2013-08-08 14:57:54 ....A 684544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d77729722e1d25a21ec35488899707e481217e885ff6b42283ab8d94610643e 2013-08-09 11:22:58 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d7b75c006555889d030f08ca01029495f8972ee193f84c950f185de05027861 2013-08-07 12:22:24 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d7b959a9f1f0d30b4b6c9ebc941e6b884f64d8549dbac06ceeb927b03118e3e 2013-08-07 12:05:16 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d7d1cf01b9156346e7aaa02c3438df315f192095db373e0e5e39766fbc73635 2013-08-07 11:58:48 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d7e22d4197fee8c3a66959159f332baadc82ab711d7ea4cec95631392a165d3 2013-08-07 11:35:54 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d7efac8b262a41e3d319cee0ff4363093b33911b070df7edd0196050992b735 2013-08-08 08:48:02 ....A 210432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d80413191e71bc5d76f661187a482da20c5596f153cc1563ddfad8f3756d255 2013-08-07 11:58:48 ....A 142080 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d83500bea76956f801d08eacadd3c33e85a1866c5ea679495e0e745839d0bfe 2013-08-07 12:22:08 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d8666240e6588e47fdaa2bcf810de191d8ad0366ffd0d0d89c68deb6d0b7d18 2013-08-07 11:26:58 ....A 858112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d8b8c22381276628fa0ea6dcca36bed7467ee190caf4071a1ad18821094e465 2013-08-07 21:33:06 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d8fc6858fbdc92d396cc844424efff745eeb4ee2e10dfcb637d7bd5988a3bc0 2013-08-09 02:28:04 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d8feb64effe676cfd36fedba3dcfeea33c7cab71286fc1e2baa67fd8bf377c8 2013-08-07 13:58:16 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d91fad9feaed2bf0e43d3ae27cbcac03049b19de3f786d440929002a40b7d4b 2013-08-07 13:51:44 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d940f6e189a93c47a7e97c50eb3762e7c46c17eb012968d009b44813ac8b346 2013-08-07 13:58:50 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d96da5a7f58dc73c95fda4d39606034da93e027d1ada2f43e9938df66af8c25 2013-08-07 13:48:56 ....A 11776 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d972abe7990c22a6b78589abf71a80e6f8619b3ecef52123d9b28196a9b4132 2013-08-07 13:17:28 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d9abfdaec81d6e207743156ad8cbaed3e3de9cd58a33a9cc98d19765a67a702 2013-08-09 07:41:26 ....A 700416 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d9b47f0c9974154cf6e5d43c853a130e122b0b8f6ebf112962c384060ead227 2013-08-07 13:58:56 ....A 116344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d9ecabe60028b1946122c1bfcff297a50e41ec238be40cf1ccf265d8fad3909 2013-08-07 12:44:30 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-6d9f2f0d0960bcde53bf516b72dc683221b200c5f16979d856ae05d694536bdf 2013-08-08 04:49:30 ....A 1829888 Virusshare.00077/HEUR-Trojan.Win32.Generic-6da150fab976f4c9095881653f4c57555899cceccdeb2ceccb9b4cf3ef0c9b82 2013-08-07 13:57:58 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-6da3edc92c8695dcd5871a28920b975a26695e8d20a9638260d15b0d5bc76bf9 2013-08-07 13:24:10 ....A 211691 Virusshare.00077/HEUR-Trojan.Win32.Generic-6da6fb70f3f3d5253fe3c8131b88162f86d08c3e8224c7e203f4c8ae11e2f063 2013-08-09 01:25:32 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-6da75247ec91f2d0d043a9b7979df6a35cd6b79c5f2369d4c5dda361193bd88f 2013-08-07 12:36:30 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-6da7d9edf8db00011bec65af10b737bc4d0dad7b473fd43a0d6309a9769457b3 2013-08-08 09:02:44 ....A 768512 Virusshare.00077/HEUR-Trojan.Win32.Generic-6daba3eb1d3bf729c9adb938f23e3cb73a02dede25c1949782cdcc040f5f7f44 2013-08-07 13:16:18 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dac468cea332f27d48da5e1a2b76032a8369efa058787f127a8c0ac65eae5d3 2013-08-08 15:22:00 ....A 46384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dad28991779a884c6ca60c4420f89cfcde30df50a36f5f40b76908d80018516 2013-08-07 13:58:12 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dae4f370161e51a37d09de7bb12b7a33de5b189fef6abac9e9fa5cb0fe1b88d 2013-08-08 16:19:58 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6daece1cf40c48cc23579ae035b576f112309e3f02c8e934c211ebb1ef5597a4 2013-08-07 13:58:30 ....A 757760 Virusshare.00077/HEUR-Trojan.Win32.Generic-6db449ac67e411727ca4e9c8400ea196a67eae9c12204c0b3a6b2c5c4ca22ba6 2013-08-07 13:06:54 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6db4e47d5969306a1d4e1c6cca7b9d2824cd8ae6065d0dedfc0e2805c9a5f7ae 2013-08-07 12:59:20 ....A 64652 Virusshare.00077/HEUR-Trojan.Win32.Generic-6db62e36f3da771291ed36b036adb213920ae410ba71a8cb71fe3f2e24d53b4f 2013-08-08 18:06:48 ....A 208384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6db724901aaf293138f5f382d4c35fa19e362eb5ab8c483622c52997931fa326 2013-08-07 13:06:46 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-6db7d0024ad95e3704728fb8f865b6788153236c6429e7c3594a20f35a585fa1 2013-08-07 12:48:10 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-6db821cd271c41b47c11a3e64ecc47c60149e704a40436408597fb269380f29c 2013-08-07 13:28:26 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-6db85fd4ac9a1f9ce3be8876ecd79b470c05174241d4c25bfdb4c0c36f690872 2013-08-07 13:58:34 ....A 103140 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dbae75173cf278566027433ab5ef0057f20f41f5610e449f069a81fd66b8e2d 2013-08-07 13:12:50 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dbb54c25a97d92d6a91f735b0caa619e0fc85b81559afbba8f9c382aaa24225 2013-08-07 13:57:52 ....A 363008 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dbc027cf631b762258b9b765fc8a8f51371534c51d0d15dfff0b99151f49ee9 2013-08-07 13:58:54 ....A 277504 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dbc4f3e10e89e2ae06ea51fe860bddbe62e0148ded624eb576e6485390e148c 2013-08-07 13:58:52 ....A 663552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dbd45fcbf0af4ac462761a1c753577168dce3ed49154464d6cacae373bfadc1 2013-08-07 23:55:38 ....A 2173778 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dbf7feee3b68680c6e77783d30bb7d5a842a11d98877fe52397d6741cef445c 2013-08-07 13:57:56 ....A 300032 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dc218c3eb1da542e65d05e604022e4de337c4846fd79831b3363e9282e283c0 2013-08-07 13:43:20 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dc4dc3dcab8a806bca0543caad55aa017a60706719d26fe2086896a9ff47ebd 2013-08-07 13:28:34 ....A 321024 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dc60027b32082c03b06d1a464b65e521e2a159eae065da126f216d797eba204 2013-08-07 13:15:20 ....A 1015808 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dc621f8c3a5dc1d2afaae9994fc892c68dc370714be3b8f7730c2685eaf4e67 2013-08-07 12:40:04 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dc65326f802f8ba67f10c91f774bec84d351bbbc196c549ec842aa52a7e2585 2013-08-07 13:28:18 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dc7bea771226fc716a6ef7d77e1cc30fee0c74383a557b4cafde0adcdb273ff 2013-08-07 13:07:18 ....A 369152 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dcd333339cef65daeb00529913abee43ba9550a3a6a16697c598ec2752195dd 2013-08-07 12:40:08 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dce1faa61e2391eec2978ab2339f5b9d1a2db025f927e4de1df488169f66d2b 2013-08-07 12:40:02 ....A 365056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dcebc7598c37f883c4776bcafef08427287f5e18f5da4be1e02493cdec39270 2013-08-07 13:19:26 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dcfaf90086ffe2617d8e41e017c6b4b9c93f91a335d52a26d9a7e1e3b385864 2013-08-07 13:16:24 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dd0821401ce923c988eef6f406c0b31c96f0bce0489aa94b97626b3f9541165 2013-08-07 13:27:18 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dd1d5092ea3de8036d9ac8319b96d5fe31a64ff8e4f9513979b3acc24cc19ac 2013-08-07 12:33:26 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dd225a80af2038178363896187c3592b23b041aa78d71ce686b815c56b9049f 2013-08-07 12:43:56 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dd2e6a36a46ecb3df2f66d34861d7512d857b2d89bf782fb3ca54aa362c2f53 2013-08-07 12:40:08 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dd65a414dfbb8788db681186417b4be64687bf79d5cc08e975261eb4521d22a 2013-08-08 08:55:14 ....A 58159 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dd74cc64ed8878eb4607beaa5bc99ad7ca621ef8f07ff4ce9c37c33f426db46 2013-08-08 07:34:34 ....A 7107280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dd7bd37639b4e5bce92628e0f9e0f2848228e70b7e909deb6a51df78f1cea13 2013-08-07 13:54:36 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dd895fb44456326616914384c89b7bade5f9cc73e1656376f5185a177a786d1 2013-08-07 12:34:30 ....A 63520 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dd8c33358a8506b8f1cff8dd77f247133492f91bd256ff31b4edc99100fc9bf 2013-08-07 13:58:50 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dd90a851801361bdc00090bf1dbe62b15169e91bf78fcc4caced8428734d548 2013-08-07 13:38:34 ....A 142966 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dd98ae6bfb029c288fa2d725a0181a945a46742daeaf44ea92369a0d8074a0d 2013-08-07 13:58:00 ....A 630784 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dd9aba66a5131902d27b7cf01d124539f3f46c48957df8133bf5765472b48b2 2013-08-07 13:35:18 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dda028235971bba939939089ae0419cdfabffeb3161d67e3e2ba29cc2acceb8 2013-08-07 13:58:58 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ddbabad6f5a3bee09791bff8bf8ca24db9c726b31c1312a9a902f0da2017f93 2013-08-07 13:57:56 ....A 906240 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ddd520c121c401fbb2e6932d638ce7844e3e4c838dcffe2be39450cf6149fe9 2013-08-07 12:40:02 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ddfda5d0b7411342b9d70a389e6dcad7f4fbe3f8f739b306b43394ff534cbb0 2013-08-09 05:24:26 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-6de0b430fda3215e4193f1753cb24e768a62b557363fff8874754138e4652377 2013-08-07 12:52:54 ....A 216064 Virusshare.00077/HEUR-Trojan.Win32.Generic-6de104e16ef49e4af2c4bfbd3a19303a3e9c60dd915ae8e779429300f2be88e7 2013-08-07 12:40:06 ....A 252928 Virusshare.00077/HEUR-Trojan.Win32.Generic-6de1327f7fe676f8cdd3f496fa8bc35da2c7505d4c555fc64578a89330532645 2013-08-07 12:36:32 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-6de190e2d5ab324ef110c9d26c9a33cfc827a9cb8ee59050e4f8879de0dd1626 2013-08-07 12:35:34 ....A 1239563 Virusshare.00077/HEUR-Trojan.Win32.Generic-6de49e1f2c68807450dd2815d28052ebb5af0f20bc6a0e6fd66cfd1419f49aa9 2013-08-07 13:27:28 ....A 52818 Virusshare.00077/HEUR-Trojan.Win32.Generic-6de514fee60619b3259768d54d7f408ba8f47af7b968c8364e332ddbfc6ac098 2013-08-07 21:31:08 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-6de5dadc0344b65812e90a68ccd1862bd44fdcc771e213af9266ba4ebb3c74bf 2013-08-07 13:06:24 ....A 118783 Virusshare.00077/HEUR-Trojan.Win32.Generic-6de8285d4cc23d30a03be9c0ca99d60cffe8de947359da8875fc37e399f786e8 2013-08-07 13:58:02 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6de8b9201ea9e1f8c21a26b9a77e4dc68f700d17e2ae2bfa2544d756dedccd48 2013-08-07 12:55:56 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-6de98a72c2b2ef524588a2abf03d479b2b8e5892eb0d3cb136f36bdc8864eb36 2013-08-07 12:44:30 ....A 845824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dedc370c530487fb7f01ecaac7eace37a479ee96cf2cfbec96f0e8dffc42a04 2013-08-07 12:33:30 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dede6a42676735ca349da6f54bfeae77ac12dac4a643e1fa73caeb89ee34d12 2013-08-07 13:28:18 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dedf710127c7d30ce5700ba1bad65182f1643a97212e356fab32273931a6867 2013-08-07 13:58:24 ....A 295424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6def2cb5612a5e08e9ff42d47044700b6cdae2ac2751ec28e84a12b8eadc1d9e 2013-08-07 13:55:20 ....A 93724 Virusshare.00077/HEUR-Trojan.Win32.Generic-6df3083f62040f37328614bba0f4362ebc5b87bd2ebc3e23f8f5a90fd41f7bf9 2013-08-08 20:01:34 ....A 1220608 Virusshare.00077/HEUR-Trojan.Win32.Generic-6df3ca2f634a5cee3af88ee6407c2e83e2ad6380b812deeddd11ca8b4b949d4c 2013-08-07 13:19:26 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6df4a1cf741bff6d90aa30d21637a50c389e7908f98278cd26374aee2e6012c9 2013-08-07 13:58:12 ....A 333312 Virusshare.00077/HEUR-Trojan.Win32.Generic-6df532e13e32716c4b11673db3ec6b84ab898663e5de5f26896e840a98cf01ab 2013-08-07 13:36:12 ....A 471048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6df559457c2d90de834d3ddc2e0dd57885610e8e36d768e127ba70acaf2f4d3e 2013-08-07 13:16:18 ....A 208384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6df56ac70082026726b67c02e209e8d9df6fa6c2fbdda32b50f211fa3e8fe518 2013-08-09 06:38:48 ....A 63396 Virusshare.00077/HEUR-Trojan.Win32.Generic-6df884cdbdbf185bd1fe49a978f273a813a521f0f1fecda2e81b6022ef7cb50a 2013-08-07 13:37:14 ....A 304640 Virusshare.00077/HEUR-Trojan.Win32.Generic-6df93c97fec89270602ffbf8b51e5f0b34270bba82d91a1b0690c30f4a4157fe 2013-08-07 13:58:28 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dfafac09c9eefb27426deb6a89ab3133cc6e448f927a7eb7346824f00c8ae1e 2013-08-09 09:21:02 ....A 820736 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dfb87687afab53ac0e724df6e6d21908d5c071e2043394c81b36e89fd906ae9 2013-08-08 04:29:04 ....A 119159 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dfb913e3136803c3bce27e864cfe42aaf712e4756f455795beb0e1585af5d50 2013-08-07 12:40:36 ....A 37384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dfbb37704866aa20e61ec08cfdaf336b03e1eeec38752aab390b119f0809ad4 2013-08-07 13:42:20 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dfc26c5a30c6e4acf44048484b60f6e3a4de99c08f9cb0b0930028ac6f1aa3f 2013-08-07 13:13:34 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dfc387e7c01cb021bcd423d2c309f31d6ac5fe785f13f166e7fad20c51b5c06 2013-08-08 03:02:34 ....A 531968 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dfe4af77a6d6d03634a598599a3fc54e83a068257db3bff11776321817e65a6 2013-08-07 13:58:10 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dfec23c9e2a9cebf0f14bd5fa9b1191a14536bcbdad26a3e097637509027ad9 2013-08-09 10:52:02 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dffa99e61c4648beda2335d78f81b445ed1c1bed25d2e45bb7b26fcbe132a90 2013-08-07 13:16:20 ....A 398224 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dffdcdfc03da5eff34590bd4e9447413fea5f7357ad0f9a727919bb6d0d8e06 2013-08-09 05:26:26 ....A 51464 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dfffe9c7a11471682c383d0d27cc8e48d0666b6c24d7c3bddd95cf9fb646a6d 2013-08-07 13:35:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6dfffef656035ce338b263930ac3f96b784858605b94b59d51eb0a0be1f9795f 2013-08-08 15:08:28 ....A 777728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e009301f2a84abbba8c8adc2b9fa2052abb782bc4d7f4c2662d97ab063aa8df 2013-08-07 14:18:14 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e018535530fad89ee2d3ee3216695d9a394ace1d5f7a066b1d8c0af00e543dd 2013-08-07 14:01:10 ....A 1168384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e0256490003b5e33b095a9406e27bea9035577ded99edc6be0b15e27ca354af 2013-08-07 14:19:08 ....A 37912 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e04052cb0637f38ea8d37a091e092e9b0075cee4caea4abfcd6439d21e497ef 2013-08-07 14:03:48 ....A 532992 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e0645631126c2f60c05a3c2125274969773c2be03031db459c72319b43cfc0b 2013-08-07 14:23:22 ....A 33804 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e06d899eeb8c844f989ad917ebc0e505611416d7bb657286d815ba50538e695 2013-08-07 14:21:52 ....A 503808 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e0702e2052b92ccccb1eec2c690b6221871b186f7beace400a0f556705f351e 2013-08-07 14:22:02 ....A 852622 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e094f1abaa3c5ff4171ed7712a486e0c55b7a72e1cac4742049581c2f5823a4 2013-08-07 14:05:56 ....A 389308 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e0a35f3ace3a365fbc837e54b18aeeae6439c442d302f3fd9d456260cdbc0a4 2013-08-07 14:25:14 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e0af974c492e2bfcf6180c7ded77927b667c17f026bb2a7021505edb4d352fc 2013-08-07 14:21:34 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e0d8d097364b39abf525cca96dae4ad50de835ed8d8e27c66d5e98698d3a313 2013-08-07 14:25:10 ....A 342528 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e0e3b7a85b1889380243d4c12963e63299c91fcc93c46ab7a5d9f26d576967d 2013-08-07 14:23:22 ....A 175213 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e0e53a07d34307955f6041234e16d82611d90144ba80466cc364148dc4a16cc 2013-08-07 14:08:04 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e11a0c1c084215c1df9d2eaed10245719c2225c09439d1c5e6cc9b6bdc60b24 2013-08-07 14:07:12 ....A 94224 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e1301fc3bf34567de7a1b418043ea1bcfd0c557ca158336ee3147ecc0e84968 2013-08-07 14:01:42 ....A 132096 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e17903dbace37102fc28878aa07e9743aa7428b23aad6c8763827ffc4598307 2013-08-07 14:17:58 ....A 1118970 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e1aed6a1df3a4e5c99612ea292e816e755c7d19212898db575ae50ce8c76984 2013-08-07 14:04:54 ....A 823808 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e1e41fcd245076d098784ae220e19ed0ff2bbfa094fe2d9d5e65e722d3e3e5a 2013-08-07 14:05:06 ....A 314368 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e213baa5ff60217d46e38afa31c30587111bd5dfa9cced2318d981373e55ee9 2013-08-07 14:23:20 ....A 1536589 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e23f7f9fe978adfef20244fe44cf38793fead0dde3617f7fbdaf8d0659fffeb 2013-08-07 14:21:48 ....A 225792 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e25a0959266f581221564cca6fe186ce83121fb77755a49ebabca865756a6d1 2013-08-07 14:21:58 ....A 305664 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e26040a73079b1a7b579c5f3a0b41042c7169486879c4fc3c09f28670ab718e 2013-08-07 14:06:48 ....A 53264 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e26252902a9350dbbd40c7b7d48d4e32e276b454310396556637feaee5e6a7d 2013-08-09 07:41:58 ....A 1963936 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e29696f328e8769de301dfb41ea68d32969c35eee60d748b895620dee5d9a6e 2013-08-07 14:21:34 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e2d52d99844c350ee8e807fa04cf3f2a2e84ca022e3cc8d6dcf0ba3b2dbb2dc 2013-08-07 14:23:28 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e2ea51b9580669be4054f12f508e955708a9e3a3863f6de96104dee52e3b991 2013-08-07 14:18:12 ....A 3606528 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e2f519cb903f48ad9f71435350384f3144045eae63b0f53e0bc78790b683507 2013-08-07 14:25:12 ....A 390440 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e2f9c2b661e6c593fdc3f960e635f1c6894aace639ff04493ef182e53277a84 2013-08-08 06:34:54 ....A 151808 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e31c361b2d3a0ce8d723c30612cdbe3417944fda81378a899366aff9e6bd638 2013-08-09 03:08:56 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e31cef2f7c3a532096aac9a5c7e58724ed7ebdfef5b19573e72198db2a0f3d9 2013-08-07 14:07:04 ....A 194800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e31ec5f3356126396d97ba42b121d22ff05e8e6d24d9722afc246326aa0bc55 2013-08-07 14:01:42 ....A 298496 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e329bb08c511c8fd420e816fe1babc0840c250afa722143438e241b16efa00b 2013-08-08 04:40:22 ....A 15134 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e346ccb2e1e27cab72529a95906fab051fe2b67fb5112cb5621d0e1f6673e2f 2013-08-07 14:23:28 ....A 5455872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e349dcdffc57ffa2432c7faaff6efe98e36d8d9093f0dbd85a01579f6c9b561 2013-08-08 16:14:44 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e34e6a1e2a27cddf7d9d8c8784344554e3cb7542fd990add6c86a709254f843 2013-08-07 14:03:54 ....A 302592 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e361f50b5edf5d7fb517973fc9eaba75d29c1a353c70f11b337d5fb81e6429f 2013-08-08 04:21:58 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e3634e053e79fe5c52cec0c983425d6de499030f57697de7a3c89cd9f23066a 2013-08-08 04:14:48 ....A 107316 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e377a3feb525eabda24c751d48998e26c1b4809a3e1e568480d6101bb3f6977 2013-08-07 14:03:56 ....A 287744 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e38779a10c652f4cddcd137457e978ddcd564db0d33f7f920154c5f1a7277e9 2013-08-07 14:03:42 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e3a3f1fa58cdb86907e2d861f906c2c9a644b0f2a218d3a6fe01be4ff0f7fe2 2013-08-08 04:23:04 ....A 104538 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e3af82b1ac7b0186ef651ab9adf02315a73d9fb7b16f8210da56f2a9a403644 2013-08-07 14:21:34 ....A 89666 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e3b97cf72dda313db10057375d8931903f7315f6679338da7b8ccc58e116cbe 2013-08-08 16:50:54 ....A 4938048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e3cd2dacc024dc002701e9d05dc52d3259841f3e527f381b59b0938e5fd4cf3 2013-08-07 14:21:42 ....A 243712 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e3d1003b5af3298f5aa2aaf03088b96aaf8868a187c7b1444edc37643462a31 2013-08-07 14:21:50 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e3d53bc53c1475c124234b7ef2ed8674cdd92a87c89dd4a357ff8b2614cbc20 2013-08-07 14:14:14 ....A 889856 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e3d8267721aec67c366b6e3d7d254a7be75bcbde321620cdb7af0cc8f92b61a 2013-08-07 14:01:10 ....A 2807296 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e3ff8344dfff976c622c0019c9832e3b6cc1da353581db64d11447a931e9825 2013-08-07 14:01:46 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e44299766cd0e9e085f5ebfee6fdf98d7a3bf22cab3a3cd3397e14f1e8c267b 2013-08-07 14:19:08 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e48ece9a3d6252ff0a723a9fa3d9eb2e4e2e673408f0976cbc749498c96a6ba 2013-08-07 14:05:08 ....A 376320 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e491879e7e059eeb3a6130287c29c2be2b20a990d1eb10e32a7837730f90c10 2013-08-07 14:01:38 ....A 315463 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e49868f5c685c51441d0acaa22491626886b90c78965910698e61e6b2f94e55 2013-08-07 14:05:56 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e4ab8fbf3cccbac0723338476fcb9a4ccb4b0f17eca75b6f067be7e54238f7c 2013-08-07 14:25:06 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e4ad5c0d975916210c599721d94678bda4099a220f0250204a6bb8a67705f2c 2013-08-07 14:02:08 ....A 35872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e4bc2c5be199689abcbd273c31e9d19dc4bf97bdb05d000ff3b968cf5f15c48 2013-08-07 14:03:52 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e4c24ef862874b097e2fba5ecff8662c8a4adcf0dbc2664a93f83e030ea3823 2013-08-08 01:26:38 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e4cc25f09741b8f91937c32d5b8eea0ae0fef4254f6b3c3146e0af082e635c7 2013-08-07 14:07:00 ....A 295424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e4cf3baff2537137ca20645507665d135dab60b05ce383c1f5a3ec880dd8370 2013-08-07 14:16:24 ....A 2319872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e4d842ba71332f9d2e7fbf32a93447b7d63e4762b792517217227371c3265cf 2013-08-07 14:21:48 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e4db70d22adabbcc77d6c7b91782684ec838ab61ca3726a355a836bef70cbb8 2013-08-07 14:25:10 ....A 150240 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e4e58db78ca790a45a780f5af1b6b0d40d05bfffd971f5284d86c34786a78e7 2013-08-08 01:23:34 ....A 762880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e4e7b0f1d2ddde6b5aa9b0f4fdab646ec3d4674e681e42d3e79daad0fb266da 2013-08-07 14:25:06 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e5127dbc8988f38402bd114d1f94845a7af5dfa0e0698d963dae8726fab455e 2013-08-07 14:07:12 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e51b9ee513478e9e5f666dfbdbdc1ab9a362473989763b39de9e0462e8eecb0 2013-08-07 14:23:18 ....A 275456 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e55fe94689bfc8e9bca159de6e34cc17d10eb4665717aa777bd66d3374df1a6 2013-08-07 14:23:18 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e57364a62a7a297a0f22c590c9ec6df1634847a3fc7be117207b91ea625f48b 2013-08-07 14:25:08 ....A 53268 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e5828cef85ca47be4853dff6e7550188cfed169f17b6900c59f0ac50b4e424f 2013-08-07 22:00:04 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e597c21a312725728c8d91bdded5d5ed395d8aaa9d9114ef21527f4a7992a75 2013-08-07 14:01:36 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e5a1f88e165fbb2358b6bdc47c9270f2554f407c2a5cf6a8a0d56d7083c0061 2013-08-07 14:25:02 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e5c7796708f18d864a7ea7d4c3921e2d4a7e8005ce8a575d97ce302fa77b5ee 2013-08-07 14:21:36 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e5ca10ecacf98d183d82ae1dc9fcc1534b9f27874795e20714fc8a3fb25af5b 2013-08-07 14:22:00 ....A 232965 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e5ca63805760cdd0aac9dc9c12119f8eb4b176a07c8c4a5726876da0dabed34 2013-08-07 14:04:28 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e5f49762a40ea7ac14c15873c8e544621936a727702eecbdb70bff4dde6b5fd 2013-08-07 14:56:18 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e61d4bfaf82a711e144de285803e39161e3a6c8dbcabec25e1b081bb7ff4da9 2013-08-07 14:56:58 ....A 64904 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e6261906f02796c119e186e22a108c1c4810153392c5a78b02068b99a2dbd70 2013-08-07 14:52:24 ....A 190980 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e631cc203eb6cd4d298048c3bd6128534367dfce15fb4463eac21f0bea5acd4 2013-08-07 14:29:52 ....A 618026 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e641ed2dd0fc3348d5540e86f7474957542768133d4287159ae84706c8168a5 2013-08-09 05:31:50 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e67fc61cb6c9cfd6420bf064962f12d766d5e685891a0a5e99fe5276e22e10c 2013-08-07 14:56:20 ....A 103936 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e695cfca70bc99018211c72ad652cdfb06fe1d588ea2c7f5d3589510e347e68 2013-08-07 14:56:16 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e6aae374fd9721112214718ec4b5040941bc8302999d6ffaf5e00b05bc46feb 2013-08-07 14:56:16 ....A 357376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e6ba658090d6b6e47259c2a18cfb498ba07dddb93fb4b307012bc923d27f5d5 2013-08-07 14:55:32 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e6d3dc478b34a3e1a8def896d5f53c5db66e2664d1b9fd2a7afe77d6b5418a7 2013-08-07 14:55:38 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e6e52d279163134e0d08f016e1a791d1d74da292afe39475135ea997a2ae6ba 2013-08-07 14:26:24 ....A 232170 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e6e72c264abc1db2c4a6bb3415d0c53c1b772d7f1e0ebd1dc208a94d3ab91a8 2013-08-07 21:10:12 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e70c8ff276303eac23bfbc0aa1a8cdbef86d9f816cb7aa808f376f3914cbdd1 2013-08-08 17:42:38 ....A 446720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7104ce680c73f4561cd16be6b6d525b15b961a77d6e5eb6f54f1d23cf8468e 2013-08-09 05:27:48 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7131ce475b6518fd4cdc8fe902bc22821f3231edd9ec17112043bfe329b0ed 2013-08-07 20:09:24 ....A 6656 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7212cc3b4950a27aaba913ed4bc86dd75eb5272172738fb46d18271931afdb 2013-08-07 14:34:52 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e73324d1dbd1ab7b41199a9b6438f6be3c2ebcc326f0b008a60046ed0821b27 2013-08-07 14:56:12 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7332e16b35bf8e8b7e9bd1ca23c94d2365c06886116d3450f5110443d10411 2013-08-08 17:13:20 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e73917bf66d93ac5be521544d106e501b40c4f6b16b3535eec806f5f064e635 2013-08-07 20:15:20 ....A 1081856 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e73987a90cc31aacdc13b6c4bbe7b66f4998e5b50830a980756665f1c780e0e 2013-08-08 08:55:46 ....A 28800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e73e4b30f3116e8f30a7903a45abe94c0602fd5f04f9a55ded816ba663295f2 2013-08-07 20:06:50 ....A 54128 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e740be2820aa25116b432b289d523c420322be46fc5b1a3128f125abd0317db 2013-08-08 06:19:28 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e749b7fe2c905842e393ee339f2b4b077f70c76ff3e9e21bd3ca47d3ddfe3ea 2013-08-08 09:05:28 ....A 2352640 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e74ba47788fd5ddf5bd0403cb6f9e5556e80a288ae1bac5c5954336bf6f50de 2013-08-07 14:26:48 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e75fedad3594a1d1ad9d1d95d43442ff24cfb81f17398dd54918a71f68150f8 2013-08-09 06:31:42 ....A 801792 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7658d02f483e2fc8adfa4d6bb6c0cad0ea55def567adfd1cd3124fdb26cc6c 2013-08-07 14:53:32 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e76762804234af04f42b911e9198c8277b0c83061afc0245b0572fcf95e779a 2013-08-07 14:28:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e76a6749f1ab7a529e8d4746a0290fb28c9651d2ab9f9b8e542dc06dfbbb09b 2013-08-07 21:23:22 ....A 6721672 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e76b10ba9f1e481a7d36c7d719656bfcd78896dedf7a756406dc15c9bcfff67 2013-08-08 08:52:00 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e76e6c55345e41327be17ca07196e057aa74acdc13d750e6747bd268189265e 2013-08-08 07:43:00 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e76ea87ee21a939bcc665e9ff4c306c2381d6e7c388a79dae2649e59faed7ec 2013-08-07 20:16:32 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e77004188e4a5d7dcb331c5c05a06c5fd3443c12f50237d98062dac5d65093f 2013-08-09 00:17:38 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e77f3a24cdce1da0627ba9190dc2e0f6b2576490e7b1a5dcd54fa8f19c46d5a 2013-08-07 21:09:04 ....A 2545603 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e782e6e075566f191153fce4132024c232bd13515c05cdfd70c5a80efceab3c 2013-08-07 22:29:40 ....A 163908 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e783e806597843b38bdf0adfeb37d1552b3dc2e192f6ee5ec98dfdc5b8268cc 2013-08-09 08:10:28 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e785048f5a6ff7144946a08a1b12a0755c06e7c8cd8d471e338678979047c27 2013-08-07 21:09:38 ....A 52139 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e78678e934ebf11cb455d65f0c8bf1ec65afb0ebb2f8ea072273af511314051 2013-08-09 06:35:10 ....A 315461 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e786e158b0d0072f043879bb1c054373a0885bd2700655d653628eb51c20a40 2013-08-09 05:57:40 ....A 122914 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e78913bf5b40284ad2abc86bc6b1a22474561b5dc77e8ca544f3a0777ab48d6 2013-08-07 20:15:14 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e78be29e454e089b4bd725d81a4247baa2d671641fb7da244bb6cafa3e6e2d8 2013-08-07 21:09:36 ....A 572620 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e78f9eeec4782cc75cebb84800c6c793096128e0ece83c72b2c5f1725fd62d5 2013-08-07 14:28:40 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e79525d6e10f2d27429d31d8d44240a869b6e398ce8ea1ad07793c7b0381ff8 2013-08-09 00:35:18 ....A 64522 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7988e19acda6b7ecb586c56235df49b73896ac7f022c43c528bf36c6679f3a 2013-08-08 19:01:08 ....A 288000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7a11f01f301dc0636e84ec468317a7f2e70644ab6ee68c10584a750ed7fa33 2013-08-08 14:33:10 ....A 338065 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7a837cdea2a05c209a49fc1d1117a1aaccd8248064cf0130b225387cb0ba9f 2013-08-07 14:55:32 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7a89662be46f95f2df30cb35fb2be12c2a871298ee2d5df8a21b7a88299212 2013-08-08 06:38:56 ....A 144504 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7b4769249a7e8a7643544f621d0c8f6653046a86b46cc8193d99d9155a25b5 2013-08-07 20:40:12 ....A 45394 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7b7a43cfa824be74f3362886bf718ddef9d337a3e0b1622059b31cb4f2b55c 2013-08-07 14:28:56 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7b8124f0fea8039c392707c21132b31c9d2dd4f9b07fc42354a17e409d0169 2013-08-07 14:56:56 ....A 53280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7b98a30af33a174a3db62a6107a9090ef3254f56eb0cacfa8f394e20cd55d1 2013-08-07 14:27:26 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7bde42c3825e31d128a3ab706e7de8e81d45a591602cb337413571cc3bc652 2013-08-07 14:56:02 ....A 753729 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7c14a64d7c59bc20f5a78032f8383f4ddc4d616ac034dc33bd23239a28689f 2013-08-08 00:19:10 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7cb1386bb07ff99d4e6021b746a2ca9b85491a5f95fd2eaedd12d7901abbb5 2013-08-07 21:36:36 ....A 65572 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7d1ab914c0921fc2ef287a32c2f8f35fffe8bc856aeedfde03c6fcb67f7e0b 2013-08-09 00:55:44 ....A 20008 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7e0d1ca665fcad29fa03b8fa050f9d56f63be74b02e4c1136cb9b7d395c602 2013-08-07 21:33:06 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7e21155f0362f9b47bfd63c4d789ff9cfa01ae4fdc920579a6e6b2dc02e46b 2013-08-07 14:28:48 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7e4499333af3a946f72c8477a6adfa5d682dd9ea17bfceb3c93eeecc8a9430 2013-08-08 07:46:20 ....A 16000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7f40e3d3910daba8e9bdd6f2b69984b48fc1bf6aec11f32e490ca86d638a03 2013-08-07 14:34:58 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7f620cb493d77946d8af823a831b1b6c081e51f198d0a67f0941a19dfd0677 2013-08-09 01:27:32 ....A 617626 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7f73d1fea1fdd6ce6fb58509b75c796fddeb29b96edd52037ba4b4c5d2165c 2013-08-09 12:23:50 ....A 2056296 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e7f80ae09f181c742cc7379c1588bccaca410cad2661fceefbc51e7622f3d13 2013-08-08 05:41:56 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e803570b7e1f2003c9db4125c86164a2866f2eb3440127220cd408559c8710d 2013-08-08 17:44:18 ....A 151071 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e80528e1bd108d28dc83b1689243f1f8fda8968967163df1c43a32b3855358e 2013-08-07 21:36:34 ....A 45565 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e80fc81caa3d0aac6ffa86b53fb0749907e39922c9c3bdcf69c96bd9703a6fb 2013-08-07 14:28:52 ....A 48640 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e80fedb01fd167cd522d84c643017353d3c3f6e75c3ab3411bdc7ac5fbaf8f9 2013-08-07 14:54:12 ....A 328192 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8121a9717f09cf2384f0e9d8f30742f9ec9c693fc4c9476f087ba733c9818e 2013-08-09 07:10:12 ....A 408064 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8145c66d27a3be0047f765a503f84acb94c355ae55c198ff9cbf9df36f9c22 2013-08-07 14:53:36 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e84f6d8601b90ab102cce66d82f051b1d0537cefe6eee2a696a90d414ecdf19 2013-08-09 02:23:30 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e850bdc25c67c77a80b351ccd5827d4db0a18c86cfdf3249368fc73fb6d4fdd 2013-08-08 06:58:56 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8566882a760fc5923718ab9eda1f15cd3d9bd76023a25b577719a4d978bb9d 2013-08-07 14:28:40 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e861e4729619ac1cf89c7c28c10c58b0d44c2059d8c191bff85109c96cc59b3 2013-08-07 14:48:56 ....A 371712 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e866a5825feeef4e59adb877d62117d61471b548c5dba1bf679b7442fa7f79b 2013-08-08 06:59:18 ....A 455168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e866a585a4736e4371370a224c840b32121b4cf76fee407811a5798d060651c 2013-08-09 06:58:08 ....A 800637 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e86ca34cfe7e1714d3169035707ee793f8f3d596039e0e093433c652166c6f8 2013-08-08 08:48:16 ....A 527198 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e86f2914775d107b6e359b1ae546e4b7db54aa4122133bcd4b9d4939883446e 2013-08-08 22:44:42 ....A 793532 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e87feae266c58f266bd50aafcb0e7226c6c85531b0ead5369495391bc8df382 2013-08-07 14:55:26 ....A 819200 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8801b9a76102358ab259809bfe169ef872f44e86005d400e327f083508a3ea 2013-08-08 07:45:38 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8813df77c9adbca36a8abbcece03cd7d27b97d034c81cddc05ff4f0a81777e 2013-08-08 08:07:52 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e883197b4e75d2bc6bf606fe83d8ab9ba98bbaeb0e1de851024f1240be0fd6f 2013-08-08 05:27:24 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8840dd83480ca63e9e5e45752770b2ea7bef6c4e6961982138f60398ed269b 2013-08-08 17:35:52 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e88f5fe0bc39c67c46ee00749b12e4d4c2c59b8cca8b5be28511afb92dc576f 2013-08-07 14:34:48 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8912a68a2b30d35620c8c6770a38aa02ca74af62f09c69c18f9b9a89c4511e 2013-08-07 14:55:24 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8a211c4d4508fd4e6bc8e8937650d2b500b3bc3167faea18199c713a812d6a 2013-08-09 05:09:14 ....A 2316800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8a4901ae64d07e829ef6fed885dc323f28f6c29bf0e2ce0c0bac4ce122c0d0 2013-08-09 04:24:48 ....A 155681 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8bcba0e9aaaee2d27539cb46ed8bf4e3c3a26b23c06121cd82bf5d9cbf4921 2013-08-08 20:04:40 ....A 191948 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8bec772d8cb24e4376c5985e230f482658619e36ddd278d76a1943198691fd 2013-08-07 19:54:30 ....A 208521 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8bef8eef9c2586644c5f0a158f55b5fd3ae2a6dc38654d612870084679dc60 2013-08-08 15:54:30 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8d31222a4f4b7f509d0516bcafdf6079fd627e36527c71d1dc74a0db934e0b 2013-08-09 06:55:44 ....A 735744 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8d7238ea11455590898b6db8ab2ee9d67d75cad874133a987377483b91f866 2013-08-08 23:34:18 ....A 282197 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8dc37617a769ef9f740e70455f4c2242c2e84076e3f8e617918c914f47aaa1 2013-08-07 21:36:34 ....A 75269 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8de4bcf1c435ea19fb584f6284029f17500bb6a31c35187104bd268306cbd9 2013-08-08 22:53:44 ....A 28384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8e8391760dd2138a2ded9c0f53f62ac796adaef112d3e4871b34c658539360 2013-08-07 14:26:52 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8ee3e4dcb94b2ff34779eb75ebc1c452c2e754c8da5ed7aefe204a13095730 2013-08-08 19:01:38 ....A 184808 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e8fd35ff8109d9ac63779b16c0d76ccfed895c1c39f9dd39318c1f2d7c69538 2013-08-08 21:00:04 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e91e8b2ce763851173a7634d333fca710480a8967737918688111bd36e09248 2013-08-07 14:26:50 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e922ed66c9c24d61634c2d89c1a7ba60696cb0f22f998c668894f15a2f8757f 2013-08-09 11:10:54 ....A 214027 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e923b870eec25a73803e2efd56ab2f57c750c3d8e8acebd4f5434c6d8cf89d3 2013-08-07 14:48:20 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e92622048aa7cf28f1503109c209b763a75ea18c0b64b773b1036acdbdb0b55 2013-08-08 05:10:20 ....A 1150976 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e92af5ded63347a93aa7f9b4f533a4e24225694d4d9f20003b9bf1d1baaa0b0 2013-08-08 09:01:46 ....A 98101 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e92fd06169285fc202d20bac14efbb86cc1098f004dcad961fb4162312311d7 2013-08-09 07:02:18 ....A 673280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e92fe929dab29acb009b2809aa71b5fb92ceed2ad7dd61283be01bd8c3a3f9e 2013-08-09 01:02:06 ....A 9728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9367d09d0980338aea0a0e6349fdab45ada76fa61379776896b0eb1d477b80 2013-08-08 02:33:30 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e936dec8c2ff51fbde5664d97d30e226e6e49b9cd4e976344e3f1d259e4286e 2013-08-07 14:26:24 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e937d2c51669b83f0caa17ad3e339f1955f9fc695283ac0ec1e7d8aac2508aa 2013-08-08 19:26:22 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e93c95359096026e1bdd5970f01120288d1f09f7faea385c63ff49ead7c4157 2013-08-07 14:29:12 ....A 110080 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e946218df40519b5bbfb2d7b74acf021e4ec90afa69e715ab67dfa30ae1890a 2013-08-08 02:28:46 ....A 80668 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e95b083cb581417058f5dc31337e00f272e1a7c47a5915a07f3e53e622f6576 2013-08-08 06:23:04 ....A 688128 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e96303c5105681a33574524fb34fda012af25a58d40b001285b05c92ce90e9d 2013-08-07 14:28:44 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9655c4fd1ec064188fe29ada435c0d7e6952ce137c42d3c3936dcf47f6b748 2013-08-07 14:53:38 ....A 1643036 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e968455afb92c1ed670494f15aa3ecc9d6b289a43a9f1ed6764bcbf6700f456 2013-08-08 00:25:46 ....A 227450 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e96918424830b6623a9daabcb8551f9226f720346216bc668699e6bf0537625 2013-08-08 09:57:22 ....A 2960591 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e973a4d0fcaadbed9fc35a730d9d726e55b086a2337a0f21381761426f53a7e 2013-08-08 19:49:38 ....A 259997 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e978d85d88c195a7daec89e75723122fc747a1aa6419730fb320075dffbece7 2013-08-09 01:12:40 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e978f4fdb7906fda1f08a4fcebc81b53e05ded571ad6afd88d2d59367d34d66 2013-08-07 14:55:42 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e97aec7001258bb45597ed9dc9521e392619d8d2bbb0d665c5235688d818934 2013-08-07 14:27:04 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e98661e8cb19e1ec0753eba25996bd482bff9b5fa257cbe3614d2434a784e9f 2013-08-07 14:26:54 ....A 191008 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e98950273bfb2145849c58a77d278882243f5ee6a0b345bc6df4fb0ff583831 2013-08-08 03:02:50 ....A 55296 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e98c01b286872b0664e1104a33a8b139e5d6f1ee0c6991da0220bc7acdc99b8 2013-08-08 04:49:18 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e98c7d6fbe1558531699be49f6cf8cb6757fe5d85d5d5f3b360946b4fe49c7d 2013-08-08 18:56:56 ....A 18988 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9ab8ce081f93ec5c45b67e0cc77d03a3a8e64e3a65595a3595b0e0bf697948 2013-08-07 14:56:08 ....A 53274 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9aba43bf91c4073ce45d261970985f95c1f34b2de3734b6ea51159919fd644 2013-08-08 05:09:34 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9ad049a03f1c22e958d7a7570cc0f3df5846db6eb6032c208c62c2547ae440 2013-08-08 09:07:08 ....A 741376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9ae7aaa6a708f1b07588f75410ee12022190ee48eb32de1aa6b86eefae4023 2013-08-09 01:17:50 ....A 1984000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9b0e862ea86d62acb375915eaeffc388e3a2098f0b448aefe8e232041a4c9c 2013-08-08 05:26:48 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9b2204f72449361d3fe476542c55a17a5cc5a2999f8985d89efe3909332473 2013-08-09 12:25:38 ....A 63357 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9d4a34bc69cadc948529b745def78fa685cbaed347a8bc60d3f1c494ae8d78 2013-08-08 04:15:04 ....A 3611 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9d52510c537c7b4b6c3a89ff672de7fa5153b7f7cb9405f1c5f99bd787cf38 2013-08-08 18:22:50 ....A 132096 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9dab4434a0b47aa5e3002ac6c76f2ad792fb53fc74be1be29545bacbe804cc 2013-08-09 12:23:22 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9dd7016c95a082a600f2e29ab8363f0f993a2cc6036046c657262506e1a360 2013-08-07 14:26:52 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9e5a6aa4d3f42cb82de854730bdab5818b6005f19a0b93d90d09dd98af4aea 2013-08-08 00:10:08 ....A 321002 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9f08eb4f3bbb19c6d18841458b00410913f73459973c365b4beaf8e0cba7bf 2013-08-07 14:28:34 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9f31f765fb33604de6191a409e57a4a1a672caa179fd53e06227d98fc39217 2013-08-08 19:26:56 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9f568c01ebce922ac7afc0e256cd6f5e193eac9c7f9a1cff7ba38e7b3f5c66 2013-08-07 14:57:02 ....A 151581 Virusshare.00077/HEUR-Trojan.Win32.Generic-6e9ff2e887087c2756a2afe665495e2652182094a35ef1cecc2983a8acbea79a 2013-08-09 00:40:08 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea031c752fa4e4785d86e213560e9a19f4a04c28afc24091a38294a0901e024 2013-08-07 14:57:30 ....A 193405 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea0425a17018505c81dd1ff1b145f5a9264fff4f3b7f0944d7acf673eced425 2013-08-07 14:57:30 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea08444fc8042e5c30f071d29df4b4709c0118bcdef06485e9d3750cb392621 2013-08-08 04:00:54 ....A 17408 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea0992432ddb903e4c981cdd99237112c0060136e0aaccf96ba0c696b156dfa 2013-08-07 14:56:20 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea0aeaa88b053dc31fcf4882a459172ce96432bf302d7d4a5c28bd12c5bc222 2013-08-08 06:22:26 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea12e4d101131b09e1c1c07dab00257335c2a2e3cdce2b3b449afb5401a2b38 2013-08-07 14:56:46 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea14449f9c5d82cfd1cce0dd4c26d41585d8f5399b4eb463b8b229319adf534 2013-08-09 01:46:20 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea198e21baffe40705b7e12a895520e06a35646429e5145ee281875196b09eb 2013-08-07 14:56:46 ....A 2420736 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea1ba178d5facfacdd89dc29c637f29f6bb17e747051a6f3f4287e2254c832e 2013-08-08 06:32:34 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea28d94e772b15569a1b87030bc67e689530a50ba1509a302a4942f6b0a4f11 2013-08-09 00:23:42 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea2b2892e9114aff7daa59111597a5d0d8fc3dbc9914f283bbca5c3d92cbac6 2013-08-09 05:33:34 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea2b71f54af6a8bc8483455ed2610872952902d092afee722e6f3ae1b3cb00a 2013-08-07 14:35:06 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea2c7c0c80c208a44eba71e5b946d8164e47fdc5fddebe7cb5781bc478569b8 2013-08-08 02:31:38 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea2cdaa88527c335db19af4ca9ec3604c1938262f6ace296dcfcc879c673e7e 2013-08-07 14:51:32 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea2d01af49036d8dc0ebf9771f5a0741752ddc44fb4e593e11a86d393ed3c0c 2013-08-08 04:48:54 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea3576ac39f06895330496eba11875622bfe238510a40ac436f590b0363e3c3 2013-08-08 04:54:52 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea3d546ce629192b6f40c00ecd1821fe64f0f6d1e78143017483e3cb5d7e726 2013-08-09 11:54:44 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea440ab06060d8ef27de2da1e6fd39345b1fd2d0778cdf3b09e323ec65def59 2013-08-08 04:54:52 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea49ab1dbd3ce76aef78659c7948b5325cc657bf0efe1805884f40bc5bcbd3c 2013-08-08 02:50:46 ....A 2009524 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea4baf4522ef3a7f0125d5ae93c2690e075f9a92f571c2c8b99c944742955ac 2013-08-08 08:43:18 ....A 12411921 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea50c15fe096d871b9060c7565120793d37966d331679a029d5a55bea16f981 2013-08-07 14:56:04 ....A 3648512 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea56ef4d0131378769a35df4557ee5e14da5ed722dca7fa14726da2e7bb4106 2013-08-08 03:57:50 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea599a89e9b5dc3b9215a71f51c14e164d1a681483c6e2503a3a090010d8565 2013-08-08 04:56:58 ....A 132786 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea631520593279f061a48dacc1d4a1f79be68852d7c5003a61852618a097b83 2013-08-08 17:21:52 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea65ef5ea2f48b8c3bf952870e77751bd1e774c7cd3427d5ab6e3d9c39693ff 2013-08-07 14:26:58 ....A 1560804 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea7a4e1f3d34aeecf6fae84e6cadc872cecaefe37eaa54d3c9c688fbc24175d 2013-08-09 02:15:18 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea7fa5367817906fea425c188ee14c09c9c741ce6bf3540605e4dbea8373766 2013-08-08 06:54:12 ....A 99989 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea85fceb5d999263dcf60ad7bf3d7b81c681efb84c6d9e84fd27eeedaafa263 2013-08-09 05:27:54 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea8980b3ca9828e9da8dfdf2fb3664238722315548dd19bf7bd51253050c56e 2013-08-09 12:13:06 ....A 489472 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea8a1fdd6407089eeb23ba50d6fb1a0019e4f237683226560422e828d3c2531 2013-08-07 14:57:32 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea8e1c88dec32db5a6a8cb24a5d6cd1f686c317948e566879e2f509901a9c30 2013-08-08 02:45:38 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ea8e685e567bb964e2ba3e182a988a3d9e775974189d069ddbd53373aded586 2013-08-08 07:24:10 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eaa0e19ec2511581706b11ca6c9654d85dc035a456a21b2ba9065fbc32335f8 2013-08-09 06:01:38 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eaa7214057f87f946bc8af60dbb104c13ef6e8a4e17585ed6c90e04c9363ac3 2013-08-08 03:02:38 ....A 143872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eaa928d1be499695d5c37253bdfa135d135c8cd3116cffbc8d38627c150ca71 2013-08-08 08:57:14 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eaaedf4197b95fe06186fde240ed8a698e73c339afea8e8bab754d2b9faa000 2013-08-08 15:22:24 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eab46b1816778f4714d956f77c7eeeb6ede4beadcc54189c16c62bc31e32b3b 2013-08-08 03:03:26 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eab57ba157fc0e7c71e8a8e72e219bcad2d8123fa0ccbada7025819b2c6f29e 2013-08-09 06:50:30 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eabbc6bd12acb54ad889c79608a3b4033a6ba9c5e334a118b1d87c8df11adf9 2013-08-08 19:49:22 ....A 130560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eac3a4e8a7325fe91902b9cef9fb358fb26c151df37b6d8e3fbff9689ff8ae9 2013-08-08 04:36:18 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ead5c74c6b4a40d70a93bedd9336f46aba7854c924175896e1d450f94223865 2013-08-09 02:49:58 ....A 457216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ead72d329d2ea3360baff0eb8c99a8e3c65b10aa6e17fa9791923d93949818a 2013-08-07 14:40:16 ....A 255488 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eadae55e172d211ba78230815cfc505f7fd760770ee1a9eb58872bc3b382b14 2013-08-07 14:26:58 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eae06f2bc494b25d3b26ccaf8678da0e551c54987274037682fccf546cff839 2013-08-09 09:44:32 ....A 198240 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eae32170ccad805cf21128f3f5d7b3f11fa8cf99fe5875a0a51931acab80346 2013-08-08 18:49:08 ....A 335462 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eae68ef2e34175360fa9b9315de4fb40cec107de621a10985edacd1d4104e0d 2013-08-09 12:02:12 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eaeac2f751e628a8f162139a858a1c98e55ecb7928b5c6f815c348ea39cd1b6 2013-08-08 03:02:40 ....A 937984 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eaec8750f2937a410f441a8263801861724bd35b0a29e8fa0e54151e8c57c40 2013-08-08 08:53:34 ....A 11506600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eaf3220ac193fa90ce131f5ef78992fab06d69a0206111651ed8522c9335455 2013-08-08 08:13:42 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eaf55b6c7b97bdc8e9d10d430df7be0f24002a371a4c4a855c17c76d245a234 2013-08-09 12:56:20 ....A 105377 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eaf595026a51a40378e8fbc53b63c67a4fd448ce37cec75e391bec96f35d74f 2013-08-09 05:30:24 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eaf6e410d7bc3fcb11ee875cff32050e65b963547cb9c88205e19eb2960b9ac 2013-08-08 19:38:52 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eaffe09a74cc5473fb1d16f67cadcb956c622d57b2e57d6c29978ccb937655e 2013-08-07 14:37:00 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb07f3113ff5798de4e634b45ff9a2133f241da61ff2792f73353be6cb4e795 2013-08-07 14:28:54 ....A 44285 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb0acba10834aea584538c5e825836444269dc9b0bfa1c53c0467308e874c6b 2013-08-09 01:44:50 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb1509816b03609ddf7dfa3c6f73055fc0bc3062d8b9b2f5c9aded30a2e3d37 2013-08-07 14:48:18 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb2e4f8e6138db5a73bcff5ccc525c4a1c41b71f88ee91e4a67730f4290cca2 2013-08-08 17:43:06 ....A 2623488 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb34056621844bdcc4e77e794edd186c267f56829513873bce42de339b02880 2013-08-07 14:56:12 ....A 1036288 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb4279abf4d54980c2e10f44ebacc2b2bc425d65ef219c43349e94864e6af73 2013-08-07 14:26:50 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb46f518de181493d801798152b332737e2b3d822c9826dcb6cd776258749b1 2013-08-08 15:26:08 ....A 794624 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb4d771d7267f49199dc1004aea89ba2b8054c4f2402093416f31a1d4e00850 2013-08-08 00:37:06 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb4dda20851f58e4797a1c0a110148da50397a8b213866f69ce9b6ab67fb632 2013-08-09 05:56:10 ....A 2693120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb4fe60aa0dcd14e72e93f12844435a7bdf4c6b0d90ce01537dec39759a05d7 2013-08-08 17:39:52 ....A 233228 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb565819e9e0659437714f3b40ea456568d6c6d50a9318e5d70c713908c6f60 2013-08-08 07:44:24 ....A 2204862 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb581921b436a43c5e4d51055a74615240cccdf8a41ce2154667872d35d9602 2013-08-09 04:59:58 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb59fa54bb234f83a8e8174aa68c7d213cb8f68bbeaaba2ad2638cef93bbec6 2013-08-08 00:35:16 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb60851ca5f34870b8c43103667a0e51494578d047dc507312180258e88e036 2013-08-07 14:56:48 ....A 604160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb63586a49ddc769d62de58fe0202835c2a0d39353421f80e03253b53b0c36d 2013-08-08 07:45:50 ....A 831488 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb6366efa9c9006d1d7aebabbea05d614ab90af957ee40cd9b0158f75f23b42 2013-08-09 06:35:10 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb6676b834363bac77e7339d557fce001787389eb0f2758f4974bb787ee0f1b 2013-08-08 08:52:54 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb718f14cb0a3ebabc7d1eb69b2ffeab0fbe94a0c5102433101cb1d0b889708 2013-08-08 20:28:40 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb73e13d345c7234433d85dcf5e82463eb284072ac547ffdd6fb8ae13e41ad7 2013-08-08 05:30:48 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb7421ea2f213d0094fbd0f893af10b9e8dcff80d7ca0f3022e122c83d9625a 2013-08-08 02:12:22 ....A 1594880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb7bf3d0dab155012615a12f3d0eb99f25ec12b4cfa4370faa4068d0652be59 2013-08-08 09:05:34 ....A 149504 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb816b5ce291935cb5257d2afc3b806b12f32714712628c2f14dd13887ee302 2013-08-08 15:59:16 ....A 162286 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb849bfb9f917b66eede4876277d1c8ff67bef3ba9c098cafa6fa62a8e84cc9 2013-08-08 00:20:30 ....A 1571328 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb87deebfcd161d5e840474d9222cd73c62d73692ce8a3438e1b460d170ad33 2013-08-09 00:35:52 ....A 497664 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb8a0e1fd995cba2c836babcafb141772e781b6598a98396b8b53730806e93c 2013-08-09 11:08:00 ....A 301056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb97fddbb989f0a500567ecfc8c3640406c2ada58f8651ef7d7b95a0e28fc81 2013-08-09 02:41:18 ....A 45478 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb9c7fefd6b9acd082b0704573d1cfcf48949e8ee21230af86c0d005d8adf94 2013-08-08 19:05:20 ....A 548760 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eb9e7138361522e2f5a94b5fc361e21c577fe6fa69a42d51c954584e382cae0 2013-08-08 16:19:32 ....A 304378 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eba212f2f97c9b42433d737a690ae8b836e3bc5a9c29545506cdde4a1f6aad1 2013-08-07 14:29:10 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ebaf15ba7e4ed42dce54f01864cbb344e6400b910346409833eabec5646cca2 2013-08-09 12:59:22 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ebc3dc2128d5cd8d28f5ccd14ec8368c56989fb6a9b93082eac5077c4e9a811 2013-08-07 14:55:34 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ebcadb227b77dbaa04d611cce9de90ba662d91d964f44d68848e40f5c8b6a66 2013-08-08 00:21:26 ....A 208384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ebcc2e2b30ba44cda470e24953f5bc130c5e260368f994dc74d1ec27383ea4f 2013-08-09 11:25:52 ....A 33796 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ebd18c7f506e55fb92a1c6ae3b8723d34df00480d518bbb835d2560259d7f4d 2013-08-08 00:19:38 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ebd26f43e0433c25ed5df8a2049f9fda555d92245a2a83439e3832db18848df 2013-08-09 10:45:34 ....A 269312 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ebd3bacb859668baada4453649a4194ae9d9c7c18ce8e2ecae655e174d0260c 2013-08-08 14:33:22 ....A 453632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ebdb2eb8d6d9802c967d592e541d267efaad6bc014d08359b8eeeb3961a5a7b 2013-08-08 08:59:26 ....A 3783168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ebe88e3d628b9ea922074cee9db60e498bf97fa51000b1971f6c51e99d006e3 2013-08-08 01:30:20 ....A 908850 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ebf73d34e476569a285f8354e55bdaa09172abd8779aaabd8d459919947e599 2013-08-09 05:48:22 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ebfa4ca1d8a7bcb4ade4f93ec5bd357bf511e1b4faf85e5c52087b21fdf2ecf 2013-08-07 14:57:04 ....A 333824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ebfb4684610119f6aea584580d7352030c6b90e7384e751f27e9d666e8feff7 2013-08-08 04:25:42 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec027effe86619cefb59d5be1f4444509666977afdd72bee075e638abb21f0f 2013-08-09 05:04:16 ....A 16434 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec0f5dac9662e4540958f190c31c9ccc3ec5aa44e639bf3b673314f19b14e38 2013-08-08 04:27:34 ....A 778240 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec102aaa6567a20a405ac3735bc6b9767b36020b87c88d99854fe010af3509c 2013-08-07 14:40:54 ....A 375902 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec1458b108e1e83e24527b96f463487be612959060dc18e4f1ee9e60a201d5d 2013-08-08 06:16:18 ....A 468992 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec14c3df06aa13167c795e322373b5b1a4b03da974ce2b930f1cb629830fbf0 2013-08-09 01:57:44 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec19236d991e4fbf758134d116d3a6c4c9f5cff837491c9b433dc4ebe0d972f 2013-08-08 05:46:44 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec1e4ed1c4217e9729457114c786a304596d1242cc6a4006e71085775a9e1dc 2013-08-08 05:30:46 ....A 2953248 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec31c382b1c9db1892f92c175854a43c3d41b2e4a52936d7e9463512d696c26 2013-08-08 04:23:14 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec406bcaa7110fa9e6b2441277f4f6c5ba389e94230a504ceeabe13638a38b3 2013-08-09 12:34:24 ....A 12800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec42648138b5d33e1af9c8bc5934e8ca87b5c871f4efd9f3e0891faee2d98df 2013-08-08 19:31:00 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec43ffd8213bb461cffcb5293489b7a681dc77b297b08d9a6c2058b2ef376d3 2013-08-08 16:51:06 ....A 49208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec44710af95cd36247ba8423eb7971577bce10ba370a15b45d58608b8287fc1 2013-08-08 04:23:00 ....A 471040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec4bc12d00b7b5479eaa6197cb0ecd171a61ec1f3f06f1c94774e962a2f540a 2013-08-08 04:33:36 ....A 27272 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec502e705b0ce184b18759c7e3d41e39f621a5f94b3fd7a176c7a9f6e34c5fa 2013-08-08 04:22:50 ....A 54784 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec54d34729f8322fa6b92abaf5ab466d5d427225f4bc9ea016e7dd5a86928de 2013-08-07 14:28:34 ....A 259584 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec60b021fd7ba66b6f071f40cfd5a1da5daf0c014b58e7017d4684eddc6f68e 2013-08-09 06:15:16 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec61b3debd668f4f460e0f797250277e9c16b3d40d65d3d2e528930947340b1 2013-08-08 04:33:40 ....A 223749 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec683b1bc67143f571301185ca1839528d2aa91b561b5a8a01ef2d2118eb2c9 2013-08-08 06:54:14 ....A 805888 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec6af5fda0bd8c2665361b39b0f2c2f24165b66467213df79d0429dd98a9740 2013-08-09 02:37:06 ....A 108600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec6dde24e02da632fc221085607c1edfd812d5fef3cbfe9aa55f83c0071c93a 2013-08-08 06:32:38 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec73c57047852e166ab3718722a6a61aaa10432b2b38c6ba0c19fa8b030303d 2013-08-08 20:04:38 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec7f458c67e2a4d731d3555698b7afa7a61e131c1eaee8300c65618e36983d6 2013-08-09 06:11:04 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec81afe5fd72f28c8572a0c1db551bed4ab9376be08b039fedf1cc5ea3e7707 2013-08-08 04:28:42 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec8c0d396cb0253156b4ab182c1722771aae93eb31cca337a6116c1d4e87f77 2013-08-08 20:14:56 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec8c6e5e524346c1ab36eff172d94fa5dd0a7307439ce32872b85f6ee475c4f 2013-08-07 14:27:20 ....A 230917 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec9030d1a1d0f653a9fd62d500df69bc67d975a07589fe63f32a75e659772e3 2013-08-09 05:44:10 ....A 2265088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec92d4316f1ee6e695fd531c29d50048275929ef478f84a5342a8fed2c40e70 2013-08-08 04:12:30 ....A 248056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec93f4c00f484efa65e94819a4d2507723c085218420b6a97aa8bf7e0d1d934 2013-08-09 11:35:30 ....A 143086 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec98ffe02d4fb8bbc164cd17400740f50973a265baeb5df2365048fbcbf6ec0 2013-08-08 04:24:28 ....A 37376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec9b2cda2a57ee8e4dc1bf61cd9fddd36a592c5a38bd5c76ecfbe831b485179 2013-08-07 14:26:24 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec9c29043e58ba4172863d947c4b099ba7f7fa66ff54b5e6022a196a72e68dc 2013-08-08 19:17:58 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ec9fb045e2563a99939062d4aae8871ecd51e56964db369771054c04c52c0ab 2013-08-07 14:56:10 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eca196238422cd4f423f84abffdc0462607efc92d045dae34ebf7525fdb41bc 2013-08-08 04:21:52 ....A 354304 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eca950d998db0b56b4cb943916862a3c7d4fc4b6a2811a89b484b956334ba05 2013-08-08 06:08:20 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ecaaff356e74156823b0fe73d9e131d6f9640313b3a2728db70daac3ba6af3e 2013-08-08 04:23:08 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ecba4d05aae2c766cd03745b481fe303b05f621e3ed10bac5ae308151f1e4d7 2013-08-08 04:38:04 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ecbb78b7dcb20ce479a07a862c8d26eb636be2dfc961d118e3509bbd430f357 2013-08-09 03:19:48 ....A 2408960 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ecbd4e72a0d0fbce1d2f16d9ac96486be96eeaa70a9696fb232e63c72eec51b 2013-08-07 14:57:32 ....A 2269184 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ecc1e67e02bb560f48783a4f4bc006eafcf90174f2990bb0a12f4e28ff8fc67 2013-08-08 17:11:40 ....A 12800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ecc2fb7d3d04c9b5f587e81be7c35b945aa573b01ef30ba0f5ec03042dccd17 2013-08-07 14:26:58 ....A 154607 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ecc437465c741ed5300ca9e1f0e050d28d7450896af01896975099e1ea9f341 2013-08-09 05:48:12 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eccdf4cf35f03c0af9b2fdafac03d0e51600feb62b2a908b375384c857e35f2 2013-08-08 04:21:52 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eccfc6503e6b246b088b20689ed4ac83cb83078ab622184864e76e944bbc0be 2013-08-07 14:26:26 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ecd29c4883deacfa001a183ab358b858684607fcea7806ad80ef1ff25e5f0dd 2013-08-08 04:23:10 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ecd8058ca0888be52a0cca90ada8424d8dd89fed9c5eed9ec436788d744fb16 2013-08-08 04:27:12 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ecdebeb284a2fc55a70eca7910d7c9c90726fbe89c51b3a7021b6a43cf80b04 2013-08-08 04:12:28 ....A 14821 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ece809c00451e0e2717f510318758d7570cf731980d45c584700cf2d02e6f09 2013-08-08 04:29:04 ....A 483711 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eceb6e5a93b748ced7fadf139bcd257e6101124582dbe172fb106e2896d0aee 2013-08-08 19:23:06 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ecf5b17cbf3c9b56419c4190b6a673e43a13f7d1c229363f2d2797ba41e317e 2013-08-09 01:56:32 ....A 540672 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ecfa69ec9b4ba1ea783ed776f631fdab0f959aad5dfa0153a1b9bbeaa9b57c2 2013-08-08 08:57:14 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ecfe47cb35b4a2046de50dae4cc9d644d3f9c25e5df28dbc70648930f73ef4b 2013-08-08 01:26:54 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed063df4eb4f3c00f1f040e57d3ce34067654465c8a6f49394e0e9de6fcb1b9 2013-08-08 01:56:56 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed1bd28fc7570e56c94de2d734d48b1823c2a78e888f5ad5a47142b3f6f224e 2013-08-08 14:47:38 ....A 1396736 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed203a279b08c5628284e079f754669741df3bcbcd3d58793e1c88a780d85d8 2013-08-07 15:35:10 ....A 69648 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed28da02ce82021ae3095344078df44cbc1c94dac97b072b51e932b9a47bcde 2013-08-08 01:08:12 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed39841da9373d9c7dbc622c34b70f4e2a5b45cbb98861c7aca0f03c8e48a91 2013-08-09 00:57:28 ....A 115499 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed3d66f64698a1c48eec916b6a16c53d75e2f5eae8703cef2c61aecec99b19d 2013-08-08 08:48:40 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed3f05fb74e7be038cc6d16a030f63c7e41a86c8c99d8b9ad0055ca78c9df05 2013-08-07 15:23:52 ....A 271821 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed469645314f6e1356466bf72605dfcec6d2bbef2d6697baef66fb8dbac5b2e 2013-08-08 01:10:30 ....A 1981809 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed485ee1664f651ef5e047af9dd6c3b971d8c2060f85643f38bf54a041c17c0 2013-08-08 01:21:14 ....A 303117 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed4fc9a371c105c376288dde54c528261824bcd207e07de2b230be426763209 2013-08-08 01:25:46 ....A 471040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed53688c8180899033ff42fd501c75d0f86ced62dfa161c508ca498b0eee00e 2013-08-08 19:28:30 ....A 362496 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed55f064a8cb392cb7e8e2898f19bb9b3b21af76456e7cdd6259771e31c2b46 2013-08-08 06:33:06 ....A 456704 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed57b060089d98ed953bb42d0dfb386674862d5085d1884b0aa505a3a792f0f 2013-08-08 01:35:02 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed58cf556773f6b24efdc2505e5be87d634775364370793c3b15cd08ed4dcbc 2013-08-08 08:59:18 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed601d636aed59be862c7b495a76653dc5837959cf5f032f1a4904517cd9749 2013-08-07 15:07:44 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed62f5df02c5009d75aac9d4cc70c304dce7e755a40242cdfa1a284242ba3d6 2013-08-08 06:52:48 ....A 28695 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed67fb8f2d7af60826e38846c0194d205ef0cdaf1b4aef9c11d0a5fd8b3e2d6 2013-08-08 02:08:12 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed712f58401a952715fb57c703fa8bc9d9e454501fa4fe21ac6bdd9e8c58155 2013-08-08 16:58:06 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed71f45af901c7b2017b6529b04f4a238fd5c271cea12dcc7ec2f6941846e69 2013-08-08 01:52:30 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed73a0210a995be5165eaf34d595eba231460d9c7e219ccad7119ddc04c4d34 2013-08-08 01:26:12 ....A 40768 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed75750d6efd16392a290e7a68edda4e3fe1dad82d89aea267b9f890d7ccc1c 2013-08-07 15:07:44 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed7ace6fb5a450e32fac19f3979133e2e8bbe22f4e8d2b7eddcea96824dc4b3 2013-08-08 01:20:40 ....A 801792 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed7d7f7f8f434875b2e5fd0cf6daab1260d686d1891c3fd289c41e718f72b68 2013-08-09 06:58:14 ....A 126056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed7da6ac7cdff674a201ca6ee89d68d74a7af24110eed11f5c23e6e45df24cb 2013-08-08 04:12:16 ....A 443392 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed8c01008fc67ac136270482f77ff9e0b63bc6602cdc090c05414edadf7825f 2013-08-07 15:37:20 ....A 601093 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed90f055ac709164e4a08cacc1b594103379904fae44770b11c25e437cd63d5 2013-08-08 01:09:14 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed9671da8bb122dfa7a20ad253c8f2203d9135fe1ac1e147ca10c66fb378d13 2013-08-08 01:26:12 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed98862a495877776ac0d8f9127d170da957695988bc0de587703f9a440e38a 2013-08-08 02:09:08 ....A 20912 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ed99bb3807bb382508b1f80581d70c3171e3e65ad4e2659a8dbcdca8b22e665 2013-08-08 19:20:16 ....A 73443 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eda685eeff4b7c727ad9ba7e40327304db3967a7204dd5d319bab5e7dba5ce0 2013-08-08 01:30:28 ....A 57524 Virusshare.00077/HEUR-Trojan.Win32.Generic-6edadaa6626337932ba5f4a25a554554f891add255d7067fd3debeeda3e85ba8 2013-08-08 01:09:10 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-6edb31f00aed8b41232fe2d748981d28eef1526b124b63b0cc59804aaaef73d7 2013-08-09 02:14:10 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6edb40b3d0a11bc546359f339e4094fbeb9ec14b719b7baa9d57733171e85c46 2013-08-09 01:54:46 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-6edb73debc543e0db8aa54ab37441eb0bbba4e1045b96184bba9b8fdfdecf501 2013-08-09 06:09:10 ....A 329728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6edbafdabb20ea4b1379da5de798fcad6083c358b0adb6f0fb871d85b0faf970 2013-08-09 07:19:04 ....A 6700857 Virusshare.00077/HEUR-Trojan.Win32.Generic-6edbf6a01fd9059359e60c83880c32e7a5c82352a98c3be4d7b69c3973c4ada6 2013-08-08 14:31:26 ....A 130560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6edc2152900da8665c97ccceae06e06859f83552d995416b66782f09b17fe954 2013-08-08 01:59:52 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-6edc2e2e9e18e0dfcb81816a1cba1ae9674444ffdd0c0be569e9e557535f5fa7 2013-08-09 06:52:08 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6edc4c7cec8296c3c53d23730897fe8bcf2a57537de467040f854f2e6bc37f77 2013-08-07 15:53:00 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-6edc6a3c05e5cc9cbaf164d6e198c6b308c31599a66e4461ae9b557ade03d289 2013-08-07 15:37:40 ....A 907776 Virusshare.00077/HEUR-Trojan.Win32.Generic-6edcd2ced61972401e2a02e8b7aec765f1304a99ab810dbb2d03d115a1a6f9eb 2013-08-07 15:01:02 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-6edcdcedcbbcabc259469d3f54f7ca28c9ee96c8763cfab88364a3c4fc9134d3 2013-08-08 01:09:14 ....A 17152 Virusshare.00077/HEUR-Trojan.Win32.Generic-6edda7bbb9449c673ed884ce1820e0074df9d93df9da7afe5debe6b6087699ca 2013-08-08 00:53:46 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eddc2a63e42e4be89effc490c8c4fd14c74458af9d5f731b65a8db36491d37d 2013-08-09 05:39:44 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eddc5440fa066eeb538e4f49af007e3d237ad66397b2447f6698345c99ed064 2013-08-08 23:58:38 ....A 560264 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eddf387d63b2023f973a7a189b4b1a87e247b43c73c0de602908abd92b47b0f 2013-08-07 15:11:24 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ede1ad4f38f15c0db6223dc9f85f343533db39ee988849da4ec3264f3b6dea1 2013-08-09 06:34:24 ....A 44285 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ede808bfb3ffbbbe5c2b4e032cd0b7ae558e28f2a1e6bf3e81a312870e27931 2013-08-08 01:59:52 ....A 134288 Virusshare.00077/HEUR-Trojan.Win32.Generic-6edec967948ac533b3993eccf31101645f2b7174ccfa27ddf27d890a3b6fe45c 2013-08-08 01:10:20 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eded1ed2d6c584bc2124c00173f5fd5c1c3670067c3d24d9e24cfabf3e2ba4b 2013-08-07 15:51:02 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-6edf72da56439815ea031580f44b803833be4a453956e9ae96d3dd53a121722d 2013-08-09 01:29:32 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-6edfb42d22b7923b796f6267ff027e129bca19e59908ff4a200df6217bae9184 2013-08-07 15:51:28 ....A 653824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee0bfd20555d2a4e2cafebcfdac70e6a41077a061363bb387dd4f7aa9286410 2013-08-08 05:45:02 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee12f0c9824fe6be6012f488e38d964a47efb4832f507d0c6989cbadc7d6352 2013-08-07 15:07:50 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee14c97bd5e3f00fbd6cc05327384940687188ba8b58f491f931428a31d6bf0 2013-08-08 04:02:56 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee1866726e2232a1fc28489978598a02f2a290acb873ca073292d83555da3e2 2013-08-08 06:07:50 ....A 7680 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee1891f940d2a291977d9f8f04bf156f5d810e3641266111f818c78bb57e55c 2013-08-09 01:23:28 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee1943d2c0f3e5168bad5c24f645579c518fc750c3032e7878b4f63c66324f1 2013-08-08 15:52:18 ....A 291848 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee1ee7fcd629779967f0fbd1f1a192ec643817cdbf5c9c1d532281638e7e47a 2013-08-08 05:43:18 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee2a0403fbad9353f16eb18d9a28a6051eb608fc39f8a81259f42e72c35dcc3 2013-08-08 19:51:20 ....A 65739 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee2a2fc2c5cc40d72420842bde751ef27e6c5ec559c458b0ba89a5cc3aa01fd 2013-08-08 06:37:22 ....A 9797421 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee2f1c65a03d9ba8ea56c7b9f794f14720e446930dd2622937a7af5dcf07804 2013-08-08 07:34:36 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee33a7c7afcecba9ea1a6989f32363eb18366e6244e90710692b1e874e0bf3a 2013-08-08 07:45:12 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee40bc5769791dcaff24c916050161591d86de71877357b3f661f0bfad613a1 2013-08-08 15:52:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee46bc54b04e7151e27f8ac302e5b4cf8e346956b232ac28641a9d5dcaf5d00 2013-08-07 15:18:46 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee497274182bd651916b328bf41ed942894a957dbfff43c02496c460f136ac8 2013-08-08 09:02:40 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee4a259ac4ecf80a2b360a82cb3691790493c4e49f9cee2447547b4aaec26e8 2013-08-09 02:22:06 ....A 315444 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee4cde95e090386da4bd4143e87039a978a0431a5d346f823b0b220abebc5cb 2013-08-07 15:08:00 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee4ebec05b8ec598935d94e477fe945c10055dfb9358ed59ead8a7291e81a41 2013-08-08 03:02:26 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee57928735cfb4de038b88cf21ec5b4e97ca523710b2044d5e6a61b4a58340e 2013-08-08 06:51:40 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee5f37f780143093941a653fd8ea10e4c18801b802c03a6121374bd7de2aa2e 2013-08-08 04:24:22 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee5f3bb0b8888573e2985228c333cecbd0fd25805ff37dca50a79999df3ce05 2013-08-08 06:17:48 ....A 122931 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee60dba91a789a65f7bf28a3b329a951afee64a14e028e739e660a51e2b8544 2013-08-08 08:40:40 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee61a32d3d955e147a750469f16c427ac6c92a0d8b11494d5296e7804369a98 2013-08-08 16:10:46 ....A 129818 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee6b84772f272c3d4ac81ef734fd88b7ddfd25e28238f4ffa3dde5bcb38eafc 2013-08-07 15:15:16 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee76254e86eefd1ccead4b6da758b3a82e49331a3c9dc1204d01bd287e13718 2013-08-08 03:02:24 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee77c179a07379e41477aa2f2ec50d3b19b19b7f4cf15c5759ce6a94544acd4 2013-08-07 15:53:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee7e496bfd0db91e29fdf9e2ebe5d79ace2dece65459d4bd28377a0aa88e503 2013-08-08 05:42:00 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee83d26ce70b6eba4a3cec63e03ea68bfb51a54eaa2f4227d9ea2839ad12ec6 2013-08-07 15:07:44 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee8cb608e4da615bdc2265a9e9c710d9c729a1b0e233a078dbcc76c4796bf1d 2013-08-08 00:28:40 ....A 178024 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee9179ffc06a3034fa7ed12e58f8242e03e4f4bf177c0e002ebc8981256ec39 2013-08-09 02:26:48 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee952790352249dfb33e8514343aed5362f6024692d405618b65bb9116da4d2 2013-08-08 05:40:40 ....A 340992 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ee9d106751b6d4d0eef93d6f354433e72e9459e1fc0df12984f9a7828039e83 2013-08-08 03:02:32 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eea7fcda4544867b57c40600928d16f36c80fc640cf2ff8ac16f583f08695a7 2013-08-08 04:49:16 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eec4a4841be0ae235865112bc36051e7d7e2ac2fb6fc63f5b0c5ad86b446074 2013-08-09 07:41:24 ....A 366592 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eec66b58429ceec78f1365e07b25fc25b2758d24974885f903419ab36ecf03d 2013-08-09 07:26:16 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eec6dd1c68e0f5d34faaef98db65ac27c464f7d9d80f7ecbfaf22c744953ed4 2013-08-08 08:50:44 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eecb10dc645232151bb24e7a17286e427ad347baef1bfbcf6f4d7e4560b11f3 2013-08-09 11:35:32 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eed33ee4832855d8a347c7c94b0e4bd2aa915487208e9dfbd39244efef27339 2013-08-07 15:07:56 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eed6c1ecbbe7b70c1d3df65a65b300bff638327175c726074dd2b1b05de2a3c 2013-08-09 07:39:58 ....A 618496 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eed9a696c85d0cb797fe5a77f11f7991a0193bbc331d18c63b0770812106ec5 2013-08-08 05:12:18 ....A 41568 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eee2c8fac36752ace78141dddb4efcf75d001bdaa6768108f8528ae45913527 2013-08-08 02:45:24 ....A 370176 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eef9d71ebd40ff9fc31dc956a16527f00adb35d601f447502334033f1540477 2013-08-09 05:39:12 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef0190c83b08757ca52dfd4bd5d8be9a06dea91d8a0134e17bced03ff75fd9c 2013-08-09 01:44:24 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef0cef22c5118b06e9804c72ce798b7925ef4d2d0d80418f83e5291e9eb530a 2013-08-07 15:35:14 ....A 762880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef0d4140922853db2655cb3023755a48b84557e16ea1fd521c18e3f4938e51d 2013-08-08 17:18:38 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef0dc415953ae829d63c3e44304f28f52d9184659074ce7f4580a6bc61b39d6 2013-08-08 17:00:26 ....A 8006613 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef0e389221333ac314838fb2fe6ac0312d115bc19f31fa60ece7b03ede4cbbd 2013-08-07 15:16:20 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef0f628bf18d7be82ef45aec955a7be58557ffd8be2fd1753cd851f0e5e282a 2013-08-08 19:28:02 ....A 61478 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef1493ce7007aa06c45eca6f5cc99fe48dd9e7d9a2888c2acbe6d91e1434c7e 2013-08-08 00:25:38 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef1a073f6dd1f4d2e581694f8ce04f247919ae18158dcd46b056abb124642b9 2013-08-08 00:19:16 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef1d74bac70dde06e6fcf863e6553fda4c7a74f1856bbb411e2a39714198b59 2013-08-08 07:56:36 ....A 308736 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef214b6c0e4d261027471d0fe0e15ee2339072c4834c64a38a16fa57f710145 2013-08-09 02:57:42 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef216d2cb5f98bd29e715f59f71d729d27b4cf682a34df3445fc2509490955d 2013-08-08 14:34:02 ....A 16000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef3835804e6537db91f9ce717807556deac01110c8deaaa5798525c7cb2bcf0 2013-08-08 00:12:00 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef38b7e9f3c9fbd7f629208426e6908368402302553c43933f0a8fc492de004 2013-08-08 07:57:18 ....A 384280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef393035a8b2a7c57bfeee8df99f15ffbc6090195cb29b8ac99b572c17ef31d 2013-08-08 07:21:58 ....A 196186 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef3ac5d2f8997b9b44e99c2d656242981a8f1b15d62d47ad444fcc1e8bb424b 2013-08-09 04:24:42 ....A 758784 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef3f0afe2d86b623d06f811b112474fd6e61b9e0e905e4fdc2eeb5c107bf341 2013-08-08 08:38:02 ....A 111499 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef43b79b90b8b7140e0b299f0350d7f5e50949a1f2244c17feb069371b845ff 2013-08-08 17:11:18 ....A 203776 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef493ed9286ae4b082d98827965ae768955131ec25af50ef3628d0e7b8141b0 2013-08-08 09:03:48 ....A 722432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef518ed498f8a7b2733a3a8215917bf8d9c2937d4b6d09a56a375b3a3d2d2e5 2013-08-09 06:15:16 ....A 10413492 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef551e0b02dbdde3767b487419a61da6f65a11226343bc755c91fe9bacca280 2013-08-07 15:51:20 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef59589e6cbd5ce68657a9ce6919c7324475d94eee5afbd67c3eb89e4bc2019 2013-08-07 15:28:44 ....A 1493395 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef603dae272a921f39c81e0079116e8775b4313b0590d6c6176eaaf16f5c842 2013-08-09 06:47:48 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef622a9ab8fd428c5ca71fa6d95600e5ee4c2d3118a50a47d03e4d1721a1915 2013-08-08 00:35:24 ....A 346112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef6a7877288c2f0d174f4c092c2f2791cc45828fb9f45935901538d3c514f69 2013-08-09 11:54:42 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef6f484a6604e6b97a9543c835a372dda6951f7285216d6bb7facafd08b6f9d 2013-08-07 15:07:54 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef871ad4560c390ec1a49f37d39d14f473c9a972039898ad126bad651a34b20 2013-08-07 15:00:58 ....A 196708 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef9065d89ac6cda5bad6482143f9cb377bc2de95af578128435e1ffe810734c 2013-08-07 15:37:06 ....A 258054 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef918059ec13f2d202633c19c987ba5b4e26d696c30649cd40ba5d99c9c4202 2013-08-08 08:34:16 ....A 387160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef956cb10ec435b405cfaa4492c7ccfd02d1708c04034fa34302edea2d6628b 2013-08-08 08:58:24 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ef9b72926aae831c3b47a76125c1b9d58b0a52eb1cc965b2f88570edcbce96e 2013-08-09 00:41:18 ....A 1637423 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efa01fa18910f5864903a7004500dcef11938bdd70b210699e5f5ac1f079393 2013-08-07 15:10:46 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efa0ec5370b681939e8030f935e5f2d2e44018d537459567ff387d509a81ffa 2013-08-08 14:29:48 ....A 548864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efa8d41118f07cf1d069596c274420322a1d122a0a3d8e0f7efc837e5d9bdc6 2013-08-08 00:20:38 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efac577256fad33907f9ff129c0ec4e18be0d4e5cf9bde3b6955b025083982f 2013-08-09 12:23:46 ....A 219136 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efad0963df7c6c1c918489f54be57285af218401c5c3ca1f8a2481dda28f4fd 2013-08-09 11:52:16 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efad9d7b59631adb8d8895f3764bd29b63a6b67a3037049099dd8066c988a51 2013-08-07 15:54:52 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efb8b64385b1067df56e2328be0b4f9eb90a78368806e2b1ab34c165b83e549 2013-08-07 15:50:58 ....A 230912 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efbce0fbbb90688c2d664f848827cb1b93ccfa7e7646764b4963bee1e3f3b1e 2013-08-08 00:21:14 ....A 122376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efc2be8c6c7855c89211e0280b95be990768fa7a18649ad2a5b5307a0e89ca2 2013-08-09 05:51:10 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efc2ef8a693d39012c40ac62f1df437d74fe1045d42e1038c1d63e9bba25e88 2013-08-09 07:35:22 ....A 29056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efdba8cab0e96eb355d0f80069f71c64972e7adf2989534270f8d8694072aea 2013-08-07 15:01:24 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efdc4d02ac6a4097426e38394b22690247c3bd4ff78a3f4a979d1d42c639d31 2013-08-07 15:24:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efdd3aec8568e79feda207f156a33cd8341d4a17f2eb16612f12b6f8dda556a 2013-08-08 00:30:26 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efddcc43108f1a77c847c1ac02d19c6b8272b4e9e0a0166895770058d598b67 2013-08-08 09:08:02 ....A 258048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efdf6b7c597d353bfd0941026a686f1dd09ef6a3beab615fd3bef9ebb75e4dc 2013-08-08 00:22:04 ....A 1254304 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efe200ef6819ba8fb4992e06353eaa98cd831b72163f8c3097d787a13639219 2013-08-08 00:19:08 ....A 1740217 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efe807f9a45140e902208063119a217f9bf33873de9995eee5ee34611af90d3 2013-08-07 15:16:40 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efe89ac2fe054801acd4fb7237967e9716d576d0060861f75829ed90c500dcf 2013-08-08 00:20:28 ....A 149515 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efe8b40aa9dec5e95ba88718a942c1ebb95367081017dae754dc786eb50583e 2013-08-07 15:35:18 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efea1384463d62141b0b3c4285744b441772a09a2dd11b979d9749d6584311e 2013-08-08 00:17:32 ....A 166912 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efeacb94a8cc6eea04be794577e5ee16fa68980817842438f031f7795c5c1d5 2013-08-09 08:02:14 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-6efed5abeda789e7eb5bcfbf2eccfa4340b5ffb63482f0282c2f9e2f7b51ed86 2013-08-09 12:22:02 ....A 2668544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eff21d8cabb2ec1edd92271c18d84a8ac92235eae131ac47a5629f7083f64a3 2013-08-09 10:21:08 ....A 285184 Virusshare.00077/HEUR-Trojan.Win32.Generic-6eff2c7f70a28596b4c66358dbe981ea12d9be624403c1c8ac6eb8f953d4b1cf 2013-08-08 08:12:50 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6effbd88a33da581adc0ea7ff2906eff0fd8aab4e1b0cddaeb53dac20d1fe0f6 2013-08-09 02:00:26 ....A 4513025 Virusshare.00077/HEUR-Trojan.Win32.Generic-6effc06d9372b26b0a744f9fcf605e6caec941bf25121079dd66c074c7d6827a 2013-08-08 09:00:04 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-6effddaccea1ffe72029955a09c45676470a2c8a60d47bc442a62a295e47d810 2013-08-09 04:24:44 ....A 356352 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f00987cd5b9cbf65002163bb0331a1b37076c0134114a16f7c53a2470ae6dd2 2013-08-07 15:07:44 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f00dd2c2a6e45de758de89347bcf9665a522c6e06267de12b7976e18df80890 2013-08-08 19:08:46 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f014bfd0aad2bf51cd655a83c5cf75c97f741a4bfa3d79843fdc325d8e88a57 2013-08-08 08:23:52 ....A 329728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f01c42c48be89416c3f1c8b768f804069fff8021eb553e5a5a2236a552a9de3 2013-08-07 15:51:28 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0202879c2337351ae6e5df5449559e9d564e980cd55206c5586985c6bdef06 2013-08-09 01:29:20 ....A 94229 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0211fdba949d0a4f5337f8b9ffdc7b1cb692f6428a6ae490e2e9c9615d7d16 2013-08-07 15:14:44 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f025cb24aacb867f361e9ebc88390ea3abd4e63485945da58d7768b2d77f1df 2013-08-07 19:51:52 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f04176e1072875776e4e447b906f2a676752aac7872c696f5ceeaf1d2adad1d 2013-08-09 12:25:48 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f045d75adf3ede0dddb0d6fb9d5be0ea2d5ac7d84ea32fd0d3945029cce8c1e 2013-08-08 08:56:36 ....A 113021 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0485d906b3e1a10c5610db2b5f35627ef65557218a96a9fb78680c999cde8e 2013-08-07 15:37:12 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f05446bc03aa65f9e1f84095999c4248dc7684b05514365bf4595c52db93669 2013-08-09 06:52:08 ....A 143560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0573444561fbe8665a7f9ae471a920ba1fda445b2c89e619e4e945e4dad8e6 2013-08-08 15:33:02 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f063b160dc3659478d83c47c75c2fe6d5050be8a23c4df23b8791a0fe293742 2013-08-07 15:01:58 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0657f9678424cdcc63ef638032802ff343d9f22bd0878c2840925e1c3bac2b 2013-08-09 10:02:28 ....A 200705 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f074bef65033f39636db8bed52a5847042d4d64a43f71c2e7e4cf77479a3dca 2013-08-07 20:28:24 ....A 131624 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f07c603f5d8cdfbc2ba55ea236c13f8ff10e35ec33eb5f961036e46da73cbc8 2013-08-07 20:16:46 ....A 962032 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f07dd4963c751d7c7ff3adf51e340e9a4a51d510cb7d74ad17f40d1e5f700ac 2013-08-08 06:46:50 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f08108139ba3641e08b41213a1b8246ec1f64677040e3f3f3a858f9d9f34e0f 2013-08-08 16:31:58 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f08162c38c3799ba4b1b05aac0f1b7d40f601b7fa0179ff3f5e3978e06dc993 2013-08-08 08:10:00 ....A 83407 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0860a00a2cf3ab31c3250404b1263bb22d1ba0009f24dff50cf67993a5ecc6 2013-08-09 06:15:16 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f08a25ea8f0c72c4a80ed9e3e25e23370c3ee6f1d8a75a185bb73649ae6d76d 2013-08-07 15:07:58 ....A 23862 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0921e49ca36320e812cf058869a839691e95793cfb9a5589f1cc9cc1858a1a 2013-08-07 18:44:26 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f092a9529919dab4a0bf15b18bddb2eaa19056ba5e9648753e674d615a9dbff 2013-08-07 15:35:22 ....A 272896 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0a07d47fe8dec45d364b000dd3020ea114879d5db5fdd3836d59ee8a042342 2013-08-08 16:51:22 ....A 202240 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0a0fa79e139394064ba8ed6ca974a4a3bd9470c1b78fe72602807b6f02f161 2013-08-08 16:53:38 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0ab81f87621eeeddb815bfc3fdd33823064686dcf66b93e7b80f62835f3b90 2013-08-07 15:05:14 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0ac3ad88951e15821ac6ce4ec776e1a35633bb3e8d3704f6e0ad744686c2a7 2013-08-07 15:00:56 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0ad86748a31fd1da3e84cc8d07085978353251c90ae4eebe8031a171562374 2013-08-09 05:01:20 ....A 6656 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0b5ce7392871be14116fda4b73d0683cf822f00b238f27ba4c13ad522bf801 2013-08-07 19:53:34 ....A 5662720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0bada5b32483728b2506ef55b0fe07de3281d172730dca5748dcbd69b03f1d 2013-08-07 19:51:44 ....A 88802 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0c6956327c09c2ff630008180f1402a835b4e4d42532976b61cf5a2f95c844 2013-08-08 08:50:42 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0cdc52b138de64a86ea8b01291c2e92d5de48ca23b1f1897b1a64533488bee 2013-08-08 22:01:52 ....A 4097 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0df35b6313da373584d1355134728735ab1348d70185a51e4a838fc98fd716 2013-08-07 20:16:44 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0ee92b86e0dffbb63d9968123a19ec4ad935c016e55b69ddacecd1ce0bb7e4 2013-08-07 20:16:46 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0fa65844fcb5c8fc19764778574ef5b04897ac112223bac469deafafee0baf 2013-08-08 05:03:48 ....A 910336 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f0fbcea02cc3524cca774c74f04891489c950d3921c0e59dfd090a8c6c7b604 2013-08-09 00:51:50 ....A 326774 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f10df24c33823a3db427a00fd7aac151fe6fb57eb5f6e5cc1c422ba4d40ae83 2013-08-09 04:24:50 ....A 502272 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f10ec5e7839a8ceee193801820fcd8a397e01310476b40bd8020f5914534a19 2013-08-08 05:23:00 ....A 865280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f113da461bfc1ca13ce85ae30f5bb1d1ca9ac57ce3f0318bbf6602b588e1cc4 2013-08-09 02:21:30 ....A 85878 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f118aedcbca140e96e01258b815fb9e08840bfe6b2a21858878ff7fad621139 2013-08-09 01:42:40 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f126ecf11651d0709f8284f3dd215e7324cb821561f0db128c317f1ced5bbed 2013-08-09 01:59:38 ....A 598050 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f13e87586fd312a6f6b8ab5a636b81fbc4df8c8b2f9a2df1e051b257643839e 2013-08-08 08:40:38 ....A 149504 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f140b4c44833d7728b82b99ae9d62bfa57a9973dff1ae423f70806781446f4b 2013-08-08 08:34:04 ....A 905728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f14fd6ed60b04cc4d72e394dbfd9c0ba7397c7e0fb4320b41361ff5bd7000e7 2013-08-08 08:05:52 ....A 381952 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f15ba6951b457440052387fd48cda4817635674639420478644105f50f85742 2013-08-08 09:00:16 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f16805bab204a577f7c1c8707acd04be5944075c7358420c61eeab38409327a 2013-08-08 05:27:16 ....A 1014607 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f16c91576a0f898d425552f1320b5fff7b462b4561200c5679fd78c9176df0a 2013-08-07 15:38:04 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f17346f6c06009e700625c2997f76eab37f9b6e0d75f44ade0c50bb3225d9fa 2013-08-09 05:34:22 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1748b4bb16bc948c73bfcd1fdb8f0830c437d70b8cb421967876b49b439d59 2013-08-08 08:55:58 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f17a1ba29c57bc9206e3aacfb30af1a4913b9b3a153b71acd6c00563fe40d18 2013-08-08 00:01:50 ....A 220761 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f17df21cbcc3b178b707e4ac7b166afe92c666f0b7b8b34e33a92d9e2d908cf 2013-08-07 19:54:30 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1879066128d196a5cf16db508ce069d72028d6e88edf32810ba5505d932ce7 2013-08-09 04:24:36 ....A 128520 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f18cd36374bfae18e9039e4fb7655e8f59955e5d47ef4e0db215e0c76b65011 2013-08-08 06:59:18 ....A 346491 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f18d6f42d963ed02a9cc8ed7b4a116136d1c16abaa5584e1497ccafdd380d09 2013-08-07 15:35:08 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f190eac4893bf3b342f6053f2f5907770feb1afd5e41940ae67e72913239b01 2013-08-07 21:13:02 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f193e46c476ea376585cebb2694b05f0b63eec2fc1ecdee799ca11d8307d60c 2013-08-08 20:18:48 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f19de41f710feeb432dc324ab9b3e8eb72de6f5837b329b6b1cdcc1a1fca39c 2013-08-09 06:40:06 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f19e6ba00303f7e02fc8e5d6efb8ea4e44e8f957cf202cdabcb45c66c7b4722 2013-08-08 17:11:04 ....A 13056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f19fa8fec0faf6bfad4aa4cc5cbc6e6937d28d9e7bdc38bf2ba71ba955446be 2013-08-07 23:46:36 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1a4bd07e9893584bd314ed53a6e18ef566ed7e28d39e9825d609b67946b5d2 2013-08-09 02:21:06 ....A 113600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1ba5c04074be59f2883648a22348109c4d252cd417a0b12a55369b7f58bca5 2013-08-08 18:07:22 ....A 681654 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1bb997f88f7977cb54f79bd00b2cf8956ddd83dce8400055ead2b7da042e66 2013-08-08 05:25:44 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1c28fcbe73a914dea71f7518bfa53673bd5b1e6c9019f839d86ac5ad3348f2 2013-08-07 15:01:00 ....A 1408000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1c8c214c009de8eae62960f9b7433462fd4867e14b0b16333a5618fb7c55cb 2013-08-07 15:51:28 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1cffba2b45333fc58987b5706eb00498186a4ab5fbcf0f53e9261bb8ded2c0 2013-08-09 01:14:56 ....A 191488 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1d2f3f80d6e45f11beb93a657f44032c7844e807437d67de3e62ffab138e57 2013-08-09 09:16:22 ....A 679880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1dad6e8d3b563b4fe254c9d1ea08c1978eb6f3fd1124cb622597707a9dcb1f 2013-08-09 06:53:28 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1dee11f88b79e6c168a3e64af0d3c6e855ea184cff21413dac386205c7e5e6 2013-08-08 17:01:18 ....A 249344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1e8c6b928f1a81f8b6e16b8c63596c85b30b7f2a997ce29c25929f2efcdc14 2013-08-07 15:39:46 ....A 356742 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1e98ad25161f2ce9035955dfd8c3f7eb5f3aed17efe6215cc744134c341ad8 2013-08-07 21:12:40 ....A 409088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1ebb6bd74e203af0337ba0e9510bada586d3d0f51c8a6529714bcb3ce54e3f 2013-08-07 15:07:12 ....A 229906 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1ee611fb86e7e8f74a43b35c37989c2a697c38653db9dadd63c05a8da83df0 2013-08-08 15:28:14 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1eef507896afe3a04827799d9ab52534393494cfaca7ea1d1b886fce2cadf8 2013-08-08 09:02:00 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f1f008aaa2590e7e10c6b9729222a521a25bf119b255f69c728a7c2426734ea 2013-08-09 10:30:52 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f202a71606e97ee2b74bc1767ee01eac966d8c2f7a3ea69c5137567c4942132 2013-08-07 16:17:14 ....A 647168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2052cc2240d572e7f69bceb81e9e52153ccc37e9b1096b6fd8caf49b60dc83 2013-08-08 07:42:34 ....A 261632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f205baab7542e32d5f122f9a5584a117bd866604f6ff06dbcd7b9df2b628790 2013-08-08 08:58:32 ....A 2297344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f213bc0140f1cb040022c37030ea64a3dabecfc0be413e26feb23a0f20b4500 2013-08-08 21:54:56 ....A 307200 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f218b19fc9dba9b80dc71922aaad48ed3c0b94908764c4e9c4b8907d987e505 2013-08-08 05:08:34 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f21aabd7c77796b907fa3e293cfbe68d002e74d9293c7889f38cfc17edc050a 2013-08-08 08:50:46 ....A 40704 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f22eabb68f9ad085f77a917382185f2b51b7c8863e7fedeabfddc00f3ed4123 2013-08-08 05:30:14 ....A 124552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f236a0b3f173b66c4c3f7596cb8534a2867de72a8aa88c48c3a6f8136ce6dd3 2013-08-08 07:45:46 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f237ae195c9e9fcc36d6660b15b156051a3b6703622c72035cb1138a92cc78c 2013-08-09 02:58:40 ....A 2898560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f23c9e15537a4527507f6af189efcca6da48b261c3b0009a0e9e3a8e1dfca59 2013-08-08 17:39:58 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f24326d4262cf83ecc1e9f4549cd2c342730cb181ef9c297d14a3ed7bf8711b 2013-08-08 06:29:46 ....A 994816 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f24ebe040d7d952cf1643b8e7af7c6c65a466f64bfc14a0021d72d9870be4d7 2013-08-07 16:20:28 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f24ee0eb440b6a96b2f7421c3294dc8ee461102b19b5238edda49c71ed9813b 2013-08-08 04:33:32 ....A 52548 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f250ec210278abdefa587adb99e9d17fe9ef4b1853603d788092697d39e5586 2013-08-07 16:25:12 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f254eef0a7d4bf44cd9e58aa7254c0adccd98a0c106b11c9d4d1f02a4f7517d 2013-08-08 04:22:58 ....A 130560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2590d5fb71764700feb03f13ab97a8349793225bb3ea9e41e57b6a20dc9170 2013-08-08 09:00:06 ....A 1162240 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f25d0494c36390324973f2be804e9744106610bcf7fa895d7a76491e648d72e 2013-08-08 08:52:18 ....A 103936 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2604a73b1b9a4f788176a5fd3bf762b1cbbbf2ef91e5fa6cb35ba0967819db 2013-08-08 04:14:36 ....A 39829 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2618f5b94cbb7ad4bc8776c877dccb9d5711c8374e8563444642209db2a99c 2013-08-07 16:22:26 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2619d853bca2bcb79802d002d7fedd5140fbbdbd4d90558881ee5dcee4ab72 2013-08-08 05:09:32 ....A 434688 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f266c4ae992dc366f4e0083b50c90786b42e4f53e18b01ae7bf1a61331d1e9e 2013-08-08 04:48:18 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2683f621d6493eb2278eb977f314559c5d2f1b4683c7783610c262793a1f44 2013-08-09 05:54:10 ....A 58060 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f269cb208406d511a6d0c5f9c670dd415b92a146ceef968e100695e6a0f7e14 2013-08-07 16:20:22 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f271f1bd98e938fb8a884281b9f159ff0f906fd1a290e4a49a46dfd976724b4 2013-08-08 04:23:10 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2805c349435c5766347f52c8e9958ea1d3a13a2721db7bab4e0eeceeeee871 2013-08-08 08:42:04 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f280b3c413fad2d9585830678b71490b9a0f1a66227ed0d7c72f8af75c2aa7e 2013-08-09 09:21:06 ....A 2744832 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f282d5a8095e5649cf8245696d1ca90cda86f08332f6e630d0fb0b548d08278 2013-08-08 05:42:02 ....A 213938 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f28a200ee04f554fcab3cc99e3043da52c34aa3b7302fb2fdc11776defb580e 2013-08-08 00:30:22 ....A 209920 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2943894a1801851a761ab2956cdd2e12693fd87915ca9fb8571eba50325b8c 2013-08-08 04:33:42 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2acb63d3f90c8a2dbb79ffcf24febc6acacbbd855f799ddd85ef26ad40fe87 2013-08-08 04:17:18 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2b24bd7ca5341d43ad6bdd8c4f5c6b43953deb0a59c100167a130d6e3d63a2 2013-08-08 08:48:40 ....A 67524 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2b855fd16f488f8225ce39e0442b604a4c89f3ceb4f62d9dbb4f60122ebe43 2013-08-08 06:59:08 ....A 182784 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2c2c89c285d113ba39b691a6e9fa643d4a26b3b8d946accc1f096a4a832813 2013-08-08 05:32:46 ....A 299653 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2c6a4893c55fbc51264f4bde57c6fa5f056e18f95422ddd0166da71a59bae0 2013-08-08 14:45:50 ....A 66156 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2caf6a65d4604b65bd420b69478a1318028e3079d3aa94dfa7571b01202fd9 2013-08-09 01:18:18 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2cccf6c722cfe02821b42fdb9d1f661a679d11cf90a96a31a7070c31868100 2013-08-07 16:55:16 ....A 1097376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2d4e1ab75903751ac50fa0f8871f5b76bed076801ade6bf06d25e050f52e6e 2013-08-08 05:30:46 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2d5b800a85dfacd7d4e9c2726f33cdce8c5c4ba5ff240baed681a375dad5b0 2013-08-08 04:36:16 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2df43cd6badb867aca70dda590c5bc75571abcb712bbce1de73351a183eede 2013-08-07 16:46:16 ....A 1113600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2e013e69ec31ac272a314e0c3c6f4c37a9eeef69f24648192ce7b4c7006e7b 2013-08-08 14:46:18 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2e0a27d6252380d1b7995bdddd893c269b838fa4881a646b315529b0f31a73 2013-08-07 16:17:36 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2f2ebd84e43c791f2c981def6772eefd59eb6eb4c5e874de33e8a420183b0c 2013-08-08 04:47:24 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2f3da3e526b8f8d7ee64928b7ec4101aa32364686c9620395bdb4bd9265e20 2013-08-09 07:54:46 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2f70b7a80befd465909a03f2d2735c469bc99984880daac5357ceaef2e7890 2013-08-08 04:33:36 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2f73f9c2a0301d65aff04f1f83d01870f6ab408992a60640ab1f03df727766 2013-08-08 05:09:34 ....A 10041400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f2fb52322bba5913f1e80d1db2ca1b43b23ad6279b25cb26e86c6051b03b67d 2013-08-08 07:50:02 ....A 971264 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f30262fcbe5bb024bc0568acae5840940497ae56d4d2094ad2261ea2e735582 2013-08-08 06:45:48 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f30437f4eae48b73e396090ac9fb4501ec75d0da8f0445c765a54adec2ea365 2013-08-08 07:32:04 ....A 12800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f307d076fd7a35ce1d29d7af60a4cb107cd11021703c737f3ea4dc3677e1cd7 2013-08-07 16:17:04 ....A 143872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3118d3dfe8fc24298db3aad3674547277f44f2dea94e25b35e934771ebd60e 2013-08-09 09:39:10 ....A 72448 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f32a1fd68998de0b700b7eb5332f8777b4ea7bea60beac490352c5789673470 2013-08-09 00:06:26 ....A 1830429 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f32babaa7c07e57d8dbf312f96fa7bce3b2e302952482da33ed19b6df5365dc 2013-08-08 17:15:56 ....A 679424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f32bb26fdf2781a31b48b5783185de7f53469f90d2cb8d63cb419dfff6abee3 2013-08-08 16:18:20 ....A 48640 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f346f81e1c6ac9de8c0fcd1d5978f385f998ee102fe489166b8c3a6218abbb7 2013-08-09 11:59:16 ....A 315457 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f347c197b2392bc438b16f1f85aba450ff58631ac5ae04aeaad0f483dc65a8d 2013-08-08 23:31:26 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f34c732baad1c344bce29c7fced346e263e934810d291336489118e6a6e6ff6 2013-08-09 02:34:10 ....A 35105 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f35d28b40fdc4f4553147b35e3729ab705887c302d5f85474a4ea85fd755a7b 2013-08-08 05:44:56 ....A 227328 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3619d1aa5828128cc672a4d802ad7c67e81e31fec1c4558eb959fe1fa4d690 2013-08-09 06:12:56 ....A 210566 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f368b9bdb37b4309fcbf0cc75c8b4e91175a3b7a68e14ac976ab6deb8658a9e 2013-08-08 09:07:20 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f371cb7d80064475f3cf2edef3f6c59cca126dbe4db816bc17db96e96db050d 2013-08-08 23:31:26 ....A 256034 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3795e841f20bed91f62d38f58b0ae7a91a7b152c7feac41de003049bc8f968 2013-08-07 16:55:04 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f37bc9d6857fc83e97d3a8f5eac5ce3e0081912764e771ee210957321263caa 2013-08-09 08:06:10 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f383abffc9d13f679d89ad3d5f45281ddccd484fe616a9942db2076f7f9de87 2013-08-07 16:39:28 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3952ce3976f2d1edfe2da9d367d24c6a90ee2d701dc209f1a454b7a5e509d1 2013-08-09 01:51:16 ....A 13833 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3a19b918058e290e05af0805b4be0c24c0360bb04d61e799ebbce172643d2e 2013-08-08 06:42:18 ....A 149504 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3a32be991ab00d3d8f7c4e3ae1444a672702d1e719474e27169cb982076971 2013-08-08 09:19:00 ....A 264192 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3a45cb39a9e015014ab88291d62015bd85fcbd384f465e22f92846db4a8045 2013-08-09 11:46:38 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3ae67440fc9b0d6e965d651d0fccf3af0953be1bdf489ec200dc9f3cc44850 2013-08-07 16:33:42 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3afdfadc50ddec2088745810df4465de3cae9571b64f518612752c18909531 2013-08-07 17:05:52 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3b08469834448ddb7db2c5f76d9f6125e298361609c2147afa0ee018c72a77 2013-08-08 17:04:44 ....A 148816 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3b9c6c99536693b91559c8d8ab0cb040b704f27967fc23937f0ea6fbfc365f 2013-08-09 01:56:40 ....A 22432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3bd5896ea2a316ac168b2e0d9ceaa15a2432f30e29e0bcd46d2b49deaac742 2013-08-09 05:32:18 ....A 1045116 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3c1efed1986df649e9c0cba18f91f5427132196e9782aa80be95f55a4af9bf 2013-08-08 08:53:24 ....A 140800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3c4e7be28703d25894004c090e72288fc9227af93caedf76b541f19dff4204 2013-08-09 01:11:34 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3c7fb470e694d42d1e4bf42cd43e63c003bdc6dfdf1db8e5ee3eeec24364b6 2013-08-08 14:32:16 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3d0272faa4dc51268a512e87a228ef715ec74dda8399ef24c324922c40d439 2013-08-08 06:25:02 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3df54276daec7542c1711bd73375b66e18cc2bc55d750cb3949c0a76ea2124 2013-08-07 17:07:54 ....A 2316384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3e5f33b58d9c6776d82d225b5582d0ab24fea2593ca0da4a757ee7c67545b2 2013-08-07 16:46:12 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3e80384ea2f1e87dff4f79210f51f060193013b8a3e31afe4c939512769a23 2013-08-09 02:22:04 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3f2cb57be820c685ad644546812630246f33879a48356d9842318d33d30978 2013-08-07 16:46:06 ....A 666218 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3f3bbedeec739c67406d25c13b0a1019de2803984c2b6a0ab235fa9722fa1a 2013-08-07 16:40:12 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f3f57a4c1d59231f3451d72da05e6bb31893adc510ee1a2a0c0cbda38eb04c8 2013-08-08 17:13:18 ....A 220160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f407afbd940952eec80adb4a21b4007e617401088891643ff5404091134125b 2013-08-07 19:52:20 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f40a017d3ec48e2cc4d48610334d8263c09514df017448190e49a9cae40f7d0 2013-08-08 07:43:22 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f413474fd7b63c0b27146d3e713286e53642bea7fcea4328385f06cfe89ca55 2013-08-07 16:55:04 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f413ccdda648e5fd5a5a2ddb566c99d45a588ff99461fa4b6abe90d7d4460b2 2013-08-09 00:38:52 ....A 572928 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4147db563987e3d8445af7c9475321e235a9ff8605d3991169aafcaf8b6e17 2013-08-08 06:29:40 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f416289c08330e8f3dea76e97cb7a7dc1b31d3e5098b188d9d6d45236de098c 2013-08-08 08:45:46 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f41d99d98c189a6bc36829e59d4b54fad56f292769ab81a8fc3a0078bb5decf 2013-08-07 16:17:36 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f41e86f8c915f8b92c9eae3abb23e9cb1800286d96ac2bf3964378595cd5cc3 2013-08-07 19:54:28 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4205168f0ddc83aead4a1aa23be6946062b716411440fb2d30a645f47b7d23 2013-08-07 19:25:00 ....A 719484 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f42a778b6d35474cff6b404a475ea284f0ac106f97e215ceb20e643f432e4b4 2013-08-08 15:02:40 ....A 9900 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4331f35560e600d115adb71230097523df0cac05d458fd046a41fb44162ac3 2013-08-08 08:38:44 ....A 285696 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f435ee5b4582c40d219b73647712f7fdc85c277eeec7ec4d572a7ede9ecfa49 2013-08-07 17:05:30 ....A 267264 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f44321ea1fcb7f88445687cf7f9a101e19e9c4d9a98eaca5b4099288200a9ff 2013-08-08 08:45:30 ....A 2472448 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f448428074b76893698192edb005cb386e439534a53b7b1bcdb43c8bd2e98d0 2013-08-07 16:49:16 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f44d1917d126b382234004c6e8bf92c0219900994dbc3aeae4291fb6445b929 2013-08-09 06:36:32 ....A 524288 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f45baa7081a1ea2c2b9775b4cb5791f507f97188eba225adc36e8ed55d9ac26 2013-08-09 06:46:06 ....A 369152 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4617401d31b322ba1cc542c1e77ef5de70c6b69cdf7673b9f2f31b939080cc 2013-08-09 07:34:08 ....A 96476 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f461fdb8c626039feb17d477ce549f8f651c8aa0b65f2d88269125a9c085fcf 2013-08-08 06:19:54 ....A 52352 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f465bd1e7d22c1fac4203a1bbb9e9d70cd6bc612cfa73d6cfefab468d6196df 2013-08-07 23:19:44 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f46609644f09bdb9a80d0a831d4699cad7602260404facb7202d7882439244c 2013-08-09 01:50:52 ....A 403456 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f468695f526b2dccd85410477a13cfe67219bd001fad669611afe05f36c94cb 2013-08-09 06:40:14 ....A 177223 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f46edb52c3679cf2d3fd9dc9a518b2aa4a5dcb636543b55a64653e66b8232d4 2013-08-08 20:23:36 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f470e2bc3499146ab42e53cb0d20bba4d46c56d4e33737ec3e79594c94c9c09 2013-08-07 16:17:08 ....A 935424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4739dfa17a921650d6d80ebed3e2bcb47af35fd757129692e129ad11e97c69 2013-08-07 19:42:32 ....A 146796 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f474e8a4a061b38ea79b947bec28463e0ed76dd66e9ff1b5569c7046c824835 2013-08-07 16:42:26 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f47aaf02ebd13087b1ba66ec095a19dc28a3f81c8c05359d442993e019786b8 2013-08-08 00:10:06 ....A 318976 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f47f260d691ed1da4130ddce20cb739fce4c1784d6aad275fa8b8d5aaa8a39b 2013-08-07 16:08:28 ....A 90624 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f485be51a879b6e88143bdf05dd0f3937ae281b7149b4fbc61556dc99126f37 2013-08-08 08:47:34 ....A 720908 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f492e30e1d85ba9aec6afc961a079c3221560b4658ea70e53dc66ca66fe41a5 2013-08-07 21:08:56 ....A 163438 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f494697f60cb15c110d1b915cfce244db147caee491b065bb33cb6a6083c56b 2013-08-08 05:43:18 ....A 72184 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4948e94d6f9689df1538dfb4202222987e3cad56bcf632c4feadf729c0a6c5 2013-08-07 16:20:22 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f499cde6435b02192d316a8d746a7ab51ba50e7d35c298f28bca861a0aa3039 2013-08-09 11:36:24 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f49aabb1a98794becb2f4eec8555356b8eb8a03f87352a1aced3e57806917ce 2013-08-08 05:43:16 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4a396e76455f7a4bc0abdef5f060ba97d693ee5edf6d596847a6393d5fe221 2013-08-07 21:09:40 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4a3fd6a5c79cf0749b2e0f19724ad4c79912967a5804edccb35ab293f1efdc 2013-08-09 11:59:10 ....A 340992 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4a43c97b14640ca9d0240cd1996a1bf129659215c36e8c6d9b99f84ae4425f 2013-08-09 08:06:22 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4a7d66931e0e3bcfeb5f4707aecf25827f17ba508f76adad195efc1481f94c 2013-08-07 16:17:14 ....A 21620 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4aa02804b9cc4898e63f6087213477c411f4c226d31fca8670587cbcf8b14d 2013-08-08 16:20:10 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4ad1c68a147ce7fe1fb69f9a6326e20c202706bfeebe05683549e1183d071e 2013-08-08 09:01:36 ....A 233552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4b3c1a866f72eb7b6288e12a8fba8504c1240dcf5c8be0f5e632244de32a9e 2013-08-09 02:26:36 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4be727beaed730f9ad770de31f43fa248bfce9ee77470e80633d3325c7248d 2013-08-08 05:27:16 ....A 74752 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4beb1e66991bec5929f74da1920ba3ea032034f507bbb0658c88f1093f0fd7 2013-08-07 16:46:16 ....A 596485 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4bf48a0d6a30e9b806bbcc0aa22d137bf6e18911cd972d5f97a678fefe33b6 2013-08-08 08:59:08 ....A 71704 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4c128d4e0b48cfa2b6faa36fd4d91f579d28f6c2ced138556ee77b6b32a182 2013-08-09 06:48:34 ....A 318976 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4c8acb1b25977b80a0a564985ec046fa0d3b825d9332a58f51286b43fc33f1 2013-08-08 17:10:30 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4cc8a6777e88b0e422046c728fadd8b025db034e17e5a43c51b812572a59b1 2013-08-09 11:35:40 ....A 98369 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4d75b6d7f1f42c71769f5bd54bf5dbeecf52c574f221a30bf910ed8f264e0a 2013-08-08 15:30:26 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4d7918d75886e95e49204002fce7bf50d354651c695e6683fb3aa5189edc64 2013-08-09 06:30:50 ....A 290304 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4db53521e626bab65ed56b9a70226a385b150f9c75f10bb27f5e4f4583f0d3 2013-08-07 19:54:32 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4ed9bda6183465438ec8cd9986eb1a004b88d3679b5561863a5085f966188f 2013-08-07 16:56:18 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4f3617de74a9d37765af853b908f3b98719972216caa7d0778aff695eafa6f 2013-08-07 16:46:06 ....A 686080 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f4f3c7bfb2281e8bbfe9d3ea20d93e53275d12cd7d9c5ea3ff39dd7ce1353ec 2013-08-09 07:40:50 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f503cc3c1718dbcb38d56798a205d2b9efd5955b4aa281835a1f47233947a85 2013-08-09 10:21:08 ....A 152792 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f50ce1886900fa4eb5a4d9cc1a3c04efe3912470436341b56cb252c6cbe258a 2013-08-07 16:19:50 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5118510bb694864738a35ebb4f50f8797f44fc3a26a60e1d27b031c02c7d96 2013-08-08 04:40:22 ....A 130261 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f513db367f2a7ae88c5a5bd69d98f1b53fa80b529c9ee10b7c36217a707718d 2013-08-07 16:55:12 ....A 199168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f513e97e72666898af5fefab18a04eb99b9a5b7a13a7e8141dff712de4214f8 2013-08-08 17:18:26 ....A 356930 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5183a78ce53511c81415fc4dbba18b3f48e2b5389d24ab812a8d08532a0c51 2013-08-08 08:53:26 ....A 565768 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f52005dcdf61ca2f81551472678c4b492054ee8779a67329177f446360993e0 2013-08-07 16:46:14 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f522e1919f9c5d0515b3acc3563ef858e2692e68396315b82fb965610c1db0e 2013-08-08 06:28:46 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f52bf684e3d65160dbf5c241953f62b8e48e9e6ceb5236a9460245fe490e9a8 2013-08-07 16:44:12 ....A 446464 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5337dc58ec68d54f782e44f7e1750d7955194a8b30812a78e4d2898ec6bb28 2013-08-08 15:02:40 ....A 503012 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f537b8b8f6f2b4eb1a6f7bd4e991f4b11f687ddc76655a8a96cd803f9383742 2013-08-08 06:47:16 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f53e32c69ba8356cb1e7802a451e12d8c9bcd5947e00a24864b5ad4a12749ec 2013-08-08 05:52:22 ....A 54784 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f53ebfd9aa771566eadc764a6105f267a03edf5ff1c515cb55a793acceffa34 2013-08-08 08:42:38 ....A 371280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5472c9c8865c7d5e1ba3ed30dcb43bd5c098d591c288b40c4c551b0a27cece 2013-08-09 11:17:18 ....A 831488 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f549e3253689cd0033ded3119891dae5a76602d8a71a56be4d3f1246b626a8b 2013-08-07 17:06:32 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f54be522505421fdbc1693cafe86650a468b7a5f45836be914bbafe191c4847 2013-08-09 09:11:28 ....A 1667072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f553250a7d57b38ef2bd671eed3917da242c212ac347a821eea74d3c04e9ddf 2013-08-09 06:56:16 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5558d6773d91dca2d72b2abfc6e6038907544097012dad1e100bd706a88c73 2013-08-09 06:37:38 ....A 31784 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f558a5a5398a6d6ac1846af104e7f98be08bf11038bb2de6d5daf0215c2b485 2013-08-09 06:06:30 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f563904600667c3a7e9a7e69ec836b5f07566af525791017d89242f24374040 2013-08-09 07:37:22 ....A 70656 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5645b178488049dc52dbc3496768264c6929d0bc3b33b88be48f33c7746677 2013-08-08 08:59:24 ....A 70712 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f564f24dbc6438161a3e35b8c369427e834a2c907b6ec26fc69b45d8810ea84 2013-08-08 04:48:54 ....A 329728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f576180031461da7d4aa659483fa935123f1f685ae7c3a4bf1192bb4ccd8625 2013-08-08 14:49:20 ....A 882176 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f57aa26b033e69b9d1a8a67065bcdd1de54df0a408b0fe55ce1c028838ec643 2013-08-09 02:11:58 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f583d22372e820bd3279c4a4980f6c41d268e4606303c9439c1701a3ff33226 2013-08-08 06:47:20 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f59a3d7c211d4bc6b3f157f26e50153ff96dc9592cc10098101b22cee460ee6 2013-08-08 15:22:22 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5a457d5648e6e2ef1268e8beab9214002583ab00f8940a27bdbda32c8c8b78 2013-08-08 06:42:12 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5ad8073e909f0c7919c73dd6a9dbabfe067c789129de94b6460b628df4d900 2013-08-09 02:24:30 ....A 7072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5b0036bf884223eba6ffe40a106a564530e3ce40ad479776c5fa565c6625b5 2013-08-07 16:46:12 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5c4eecd6737fe566967f76c1015a8eb596686ab1f2bd4a0d3818c44359f6bc 2013-08-09 03:06:28 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5cf5ead245c0f151426878410f0d13a4bc1d66cd6d7820976ff18191faf551 2013-08-08 05:30:32 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5cffb14a416666d23c1e0ed5e8cf738c7e35de00ab5d1c4957815865b1ec73 2013-08-08 16:43:28 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5d2017c0c9bc3fb8ab823239ec6efa0d86ae73cb56cc3969a4b486b15268e6 2013-08-09 10:36:00 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5d363a40f647b84e32fe335b72a1e839fab0c182a5ef0dabaa2dafe5b6275a 2013-08-07 17:10:34 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5d4e035fdb3efaabed7cc9c6e080794a58282430e9691024ccfe0923be3fb3 2013-08-08 08:38:04 ....A 145479 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5d7838e6bf9862ce00dc0065bc7d24d5a078825e750cb6ec2b6c6f20850aef 2013-08-08 08:49:32 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5db8dab9d72947b84d6947254e92f25614200b50ef72be096e0826302bb09f 2013-08-09 09:52:42 ....A 7808 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5dbe6ec0d9857191870d9622bee69f33be04591dbeac6422c7f185ba36bd3b 2013-08-08 07:31:00 ....A 149499 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5dfde9cd5049ed3d28ce26b16874d45ee705ce3a9061de4c164fcd0aea3c0a 2013-08-07 16:17:36 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5e3ebf8b1683dc183e547928845131e20a7880747fd6cb8136a77cc3bb7683 2013-08-08 14:52:34 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5ed0e49581c6a98d59b4b9ebca24e6ebcb0cca8fa8eae3029f2891f74b758e 2013-08-07 17:17:52 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5ee585cb538cac5c30eed0850df19936f6ec2796819021b3017ab37365134b 2013-08-06 02:52:56 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5f2c63e9ae87e435ecf2f8dc659f7f0bf740dfaeb83db7dd324170c3ac4053 2013-08-09 01:26:26 ....A 326144 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5f4e09d4954d2d3663dc623e82a3c335d95628381ab44ea18d785589b5cb55 2013-08-09 05:33:52 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5fad8f49e50d4144628a880c03f2918a1eb26cca457d2b13ad26f2b84303ca 2013-08-08 00:23:18 ....A 308147 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f5fb8ea1678ac88e8c682c14ea428e57d6293bd1017b747a8566b6e62d4ba2a 2013-08-08 16:43:40 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f60375119b61008f1309159d1026730f8b526330144f9c8ab357d22682f1f6e 2013-08-09 07:22:56 ....A 269824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f6042956bfd32fc433b5adaba483d7d7b218bcb38d98508459722fdc4599712 2013-08-09 11:34:56 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f604787a8b668ca1598661ddc21db41bb37e5dbed556daf678f3611eb47ec88 2013-08-08 08:44:18 ....A 24801 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f60bea15a54e19ad204c16f2711377fbcb2da230acd201352c195c66bbf7f2d 2013-08-09 05:43:32 ....A 285696 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f60ed67cfbd755e0b72df2836285ed77fddfdbacfb1224292668a09f82b67bf 2013-08-08 19:46:22 ....A 22528 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f610145c59228094205f30f1b68ec30e3c155bdbf843879541fcf491c05a853 2013-08-07 16:17:04 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f61301a42fecb174ad36e6689470aa3efc072c4f6f67d55b2bf5a6a0c500100 2013-08-08 06:00:48 ....A 319885 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f6160fcbc2822ee7d9bb245a7accc8d413c52a25a0315310dadcd0863b9ffa6 2013-08-09 01:25:58 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f616411aaf24c249fa222e4cbe30de871fcbabaffa11f8874f853d0baa07381 2013-08-07 16:17:14 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f619758dc821e2130acc875b4dcc4dfa82567afde26a600be457487a70d306c 2013-08-07 17:01:04 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f62626e3c995f044e06400ecd16d819d1e228a741e2804e8daa04b114d19bab 2013-08-08 16:59:18 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f62b680750d1ec0abe72cc3384d07778ba552b8149d3a2d5e227f8300837d23 2013-08-09 04:34:18 ....A 468992 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f639c9e5499fe1c55b7e3a33f1dba1be2e967b953064f2706e9f60891ed5be4 2013-08-08 21:54:56 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f647a6a294299bf368f6914c0cb9b6a04918b387b2a91475e18f0e16d701e27 2013-08-07 16:46:00 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f64f6111c1fdced21e0bb399a932ff2f9d9bbbbbbce0f30b0d34e895d43059f 2013-08-08 08:45:28 ....A 37380 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f67fdcb6b4570b348d4106f79587834636f7f360853e5c24fefc16b2651f622 2013-08-08 23:40:40 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f68ba90e422886176cab688b77bfb9a395a602db0ac66db75f0b59724d17514 2013-08-08 16:18:14 ....A 176445 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f68cf5d7d42ef49d93fd24141fb7aa09510fa4c50e9d94b1feb831254babe1c 2013-08-08 22:44:44 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f693a500446ff0c663908f072b4117fecbb98d7d9b92395c70f7a17c992324f 2013-08-08 16:19:02 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f6a496b027b9b8bdbfc60ef233d58cf48a781464e5a722ac3e62153dcd4960b 2013-08-09 08:02:06 ....A 3200512 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f6b32c4fc47a5453f13052e76f0dd4ad55d237773308d4659218cff371c20a6 2013-08-07 16:43:08 ....A 873984 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f6b5aa3d67fb721d454d777521e2c1235af2e23fc78420045ea42ea61ca4f0c 2013-08-09 12:28:46 ....A 16000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f6b7e4b3d75d4030459e51ff5d1b5be51999abbc689154ea959c0259770bb2d 2013-08-09 00:37:32 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f6cfcf42f9ecc9d33deafd77909d2d1ad0e0be8d5a247e5eb8d3e0a13f81560 2013-08-08 06:09:32 ....A 316271 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f6d7fe39a05820f56c8215db63ea628d4e0372aa2ae257e9e25855a6115f2fc 2013-08-08 07:57:28 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f6dd47c30886ac52b46ce6ccbe93641b96279f98aa29b669fdbfc2a8ddc6b3d 2013-08-08 04:52:46 ....A 1503232 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f6e0afc256105c84afaf807aa321b0ff532068a8e428b2aa315238475eaeb31 2013-08-09 11:52:22 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f6e50c9c06f72b0043134ea1209f57b0045c8385dffb58886f7ff0fd1bb0dce 2013-08-07 16:40:18 ....A 174119 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f6e83b697e535b63623c2b7e9829536454d9c54009fa3a81de0d9a0214ffbe8 2013-08-09 01:21:48 ....A 77322 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f6ef132d4a323e08fbaccc2e859169547742234e219cb369b3519494023c651 2013-08-08 08:39:40 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f6f129b0ea7fc36e143a68623158e02f9f662fcce46d9e6c2b908d4efbe8a0b 2013-08-08 19:50:18 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f6f47b92639ca6e69ba96ec95315a332b316dda1f7f74c1384861fdf6434723 2013-08-08 07:22:36 ....A 12992 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f6fb998f771cfe1966c274817c125352a146d7db7c2a0d40870b64701c8a93c 2013-08-07 16:19:22 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f701770f7c51d6a8d0ffaf1c63334d6d19744f6a6829e3570dc39c7fdb94f14 2013-08-09 04:24:36 ....A 159232 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f7022a1ae5117d9ea6afeccdae39361f24075b88bff9117110a3a73fecb91e5 2013-08-08 04:56:36 ....A 161495 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f702e5507f9405696d3aa000988342d6c161f841e0169766cc4e3df0bd3fc94 2013-08-08 17:10:36 ....A 229888 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f70454b833940291fc91f5b4253f1fce64ee107139c414f710dbca28a11b057 2013-08-08 20:37:32 ....A 683542 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f70ebf39c1c9c635a759e4bcc5e9176c72193a4a9a3cb90a73daba36e468eea 2013-08-08 19:36:44 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f70f7090685ea60b5ecd1b9af5fcfa3783a499c39cbb233dd017b228ace334b 2013-08-08 09:57:20 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f70fe7944d82bf2c695abb09591ec1eb7e2a9521afe4b69bb45c9bdc7116c5d 2013-08-08 09:00:14 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f71236f5917dbb56ffa6a789eec207fa7058086f2f3a35392992e3f28422324 2013-08-09 06:48:52 ....A 284160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f715fdb1c2be496698372c5941f03f995377107062981ec05ef83ddbc5d9f21 2013-08-09 06:31:18 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f71b05882d288d6d0b6d3bc71eb21050e918155c0c44f6c5940a0a48e4e7de0 2013-08-07 19:53:30 ....A 11631429 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f71b9e6347ee99cd2dc396735116fa2024a640c2d0c4d1929f866449671ca7b 2013-08-08 17:13:18 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f726f564f9be322a393863e8c1a648bb533498b06496b68ab224537adb435b6 2013-08-09 06:48:48 ....A 1181929 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f726fe54c32e5114f2acb01f694f117403bceab61038b61bdb9d6b64381bf7e 2013-08-08 07:50:04 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f72f30d6379b590dc3199c413e7efd1f32d2c7456362a095c618b0d77001b8d 2013-08-09 07:41:42 ....A 96968 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f73469ea44824016237b0a494ab50ad7cbd6a68fe33d7430d75738e6aa3353f 2013-08-08 05:42:50 ....A 67468 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f7371ea3c6d2235246315f1ff1f8780cb48b9ce50ba6cd89bd27e16ed617751 2013-08-09 05:39:18 ....A 123692 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f7436375c5ea20d8fd5d031e77472426af59574d12ceea60257191ba40d6fb3 2013-08-09 07:25:08 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f766ce0d5dfdb67fd3b11f7d090497bde926c5e6f32ed49a90440f39c2c926e 2013-08-09 08:01:52 ....A 66524 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f76c215f688ee3cd69f8482fbbdb9d52fc392c0fba17b81e56ec6bdd7d26bb7 2013-08-08 00:25:34 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f77c8f2335e4473afb59dadb5ccc3d11d44d8dd55c97b4c306e608daf5e909b 2013-08-09 04:50:40 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f78a2f02f7d071ca645ddc985339525a2a821c07a66c13aff63054f763680a4 2013-08-07 19:11:18 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f797546138b20c3840aa79a774b7bbba2fe88d7be53e480bcf5415bc956d9e3 2013-08-08 19:01:06 ....A 1925120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f7b05893060724549adf29b984a6e21631d0eddb96b320ae7a185f346f5329a 2013-08-08 17:58:22 ....A 945754 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f7b05958a0742d50a83fa489b365550465dc66dcd3f2e4e85c561354edbb688 2013-08-09 06:46:36 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f7b3d7ecbfca497f956d6e47c391318443b554b3eb6fadc672def9ca16d6381 2013-08-09 07:10:16 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f7b8890820504b4521bad793621305fb66c30153a25985ccb35ca2fa9689ca6 2013-08-09 06:07:08 ....A 13956 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f7c30fe1b3d0cb4d6d4afba8b68eb8b938923d574f928284412088724078c83 2013-08-08 23:40:08 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f7c387ad2622e5dd07faf68755cad2b165a09d7df69f7d32660f160e137119f 2013-08-08 16:51:08 ....A 2822480 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f7dc95c959c9229e1384ad12e3d4215e5d9ea69f4b72d7a98d5946cf098604a 2013-08-09 10:01:14 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f7e08e279c61f255ad6a26d6808905f5d0b6d2e7f845af3aea280f966c72e3a 2013-08-09 11:17:04 ....A 107099 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f7f303777624d76f026969f78ab28faee466b8ffff4d07129a792d832c9da11 2013-08-09 08:22:00 ....A 631936 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f7fdc145e813bd81423e46a67564f13190ee912c92ece4a0d437cf3357ec70d 2013-08-09 00:58:02 ....A 171480 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f7fe0eb5b30a3382770ba78846148a0b9c019cb675dfe0b78959d3a3bd67005 2013-08-08 15:43:22 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f8071c1adb1a0e8235b1c2976340908ec8c838f9168323d1420ea17781da3b3 2013-08-08 08:07:54 ....A 4059136 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f80b62721be2ea05ac2ccb7f60f8cc054c2e7d42258621a35d7780fdbd27eae 2013-08-08 08:48:12 ....A 458816 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f818b0a67ee0ca20c53086e077a4162f011bf6460cb8ba7ccb33b055bc5e4b5 2013-08-09 12:21:28 ....A 207872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f81ad113a2194ff078fe5f0b9d988b1a9882bceb2ce8c54a058778a255f0953 2013-08-08 08:44:34 ....A 533189 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f826f0477bab0d6366aaf85fd34a1b9d8cd236be512855dd48c4508cb22b649 2013-08-09 05:09:32 ....A 47872 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f82c52b80b9b8c96fa9f715a31e540941291c066ac22bfd41ce771057f58458 2013-08-09 10:32:12 ....A 2296320 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f836a0adf58d3d0981d21e9e554bf2f3973ba89756b6815c7b83736e690e6f0 2013-08-09 03:19:34 ....A 110916 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f8386ddf3555a2c59907eb782593e2b47e7ae14aad9f708f664e05951a94d19 2013-08-07 19:54:30 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f84aa344f7b58ebd273c05fff2798c6cfb5307068431e9a8d4bf4cccf24b406 2013-08-08 09:02:38 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f84e2a3c5cfbff02c35589f54edaff469d832bc2d6f326561d9077976458d9c 2013-08-08 21:05:24 ....A 616924 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f85557206bab6ca281dcab4051932767b708f708d2797399b2f7b46b492e66d 2013-08-08 20:46:26 ....A 228864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f85f7a08f7692651d6adaf49b53228b6a4c70d931f5620e10889444bac01211 2013-08-09 07:55:00 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f8601c2e3494822bc662c210589321dd082121bbde724c71ec2029d66c6a183 2013-08-09 08:22:00 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f883199e9d838a5ec4ff537be572c7945b674318f4a5157e1c4530c9b95e55a 2013-08-09 11:59:14 ....A 52480 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f88b9c5ce7fbefa89e11e5bc70fe48807af1c35f8caa8d231a95dcd83b7877c 2013-08-09 06:10:20 ....A 275968 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f8a743f5aa50a625740976d9ab46795258f937a2683c9faa22e44556e09e996 2013-08-09 01:08:14 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f8b141f4b53318e92ffee52c061c65e4de8e3232c183d1cabe94cb74dad01d8 2013-08-08 08:52:04 ....A 5504 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f8b57994f0eb5026ec00948349df767eab13f572ee4fd6c5880a5ad53136f37 2013-08-08 05:47:32 ....A 102110 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f8c9b4c36ef4cc7109fe92fe8339eb9dbb93401bcab2e2667c55516332b3314 2013-08-08 07:22:32 ....A 39803 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f8d257009412e09e338c3ce389c9cf44c01d412e04cd59764ae601763c0ee47 2013-08-08 08:28:26 ....A 757760 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f8d9d1e1944c1fc47ebcf542a3f65b14c2a792cdafc58df3652324972b8f874 2013-08-09 07:55:30 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f8e051d3edf76a4da02ded48fa98429422d9eb44a3fd6dc2c01c50e3f64b296 2013-08-09 10:31:04 ....A 2427904 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f8e2c4c8ac054d2af1a36646828b533514969643e3e35683f8072864eebf4bc 2013-08-08 06:38:40 ....A 808960 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9007bdf4441a4512a2168b2943773b66e992eb242d11f53d99e32a496dfede 2013-08-08 17:10:28 ....A 840704 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f90b1f164bac643b6940035cbf0ed431425c088a990996cbcb209e88317ddf9 2013-08-08 05:27:24 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f90cb7510da566b2b1ebcce02825c02d03dcfea166dce83cf7e2b5ac5705337 2013-08-09 01:47:24 ....A 222720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9216d8696ac94883bee04d05a6abdb6244a3eb794d9fa15b22c665907b6006 2013-08-08 19:01:08 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f922d3507201b0aa498893739afcd0927962fbd95ec3551ae0e1e9a4a620e60 2013-08-07 19:54:06 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f92d40e6e08184d829708453779f382b54e1826fdebc4b7be655e77ea5934e7 2013-08-07 18:44:28 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f931ab5583319ebe913c65d4893f6381ebcf13d9b35ec417701be9455db787e 2013-08-07 20:16:42 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f94af962eb481b1b7aea536aa6d8731ec76ea8573f1a0992db2a66a9c923f96 2013-08-08 06:33:18 ....A 2791977 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9544eb7b3590691e75c2ee2ee0a6e33002dea9ac1b766b99e8ab7f1533973b 2013-08-08 05:30:08 ....A 785408 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f95979094b46420e9d2b9769bec7de5f8ec8e7d6c91030beea93bb0ce98f0f5 2013-08-08 23:09:36 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f966f315c0db718aba993bc059a3a7fb6d7d9e9acba7946e5069fad5857523c 2013-08-08 09:07:06 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9747ffbb70598cd1bfd58609f51ec7a29677493b32f2864984501dac92ae1b 2013-08-07 21:44:54 ....A 155712 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f97a1f11cd160e029e8a50397c963b2811e495761cb14bcade24702b10f5bf8 2013-08-08 20:18:44 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f97cba23f8aaf2f383ee76680d7cfbc7580dc22dd67df3632e8f2e018b2bf66 2013-08-07 19:48:22 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f97f129a190c298bc6f1f29697f9b3f4d1165c1bf8f37d77d0a1db0919d16d9 2013-08-08 07:03:54 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f98142ae813b4f157da9a8a997c401ec8b6f3dc1cb6898380e89dba710c4053 2013-08-07 18:45:42 ....A 457216 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9840f1fa89c34208cef28ce75bc182eb5275553c378f8a832f9d2d7f1dd9fe 2013-08-09 09:44:36 ....A 379904 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f986a1db07e6416337571dd061ac321374d138158f28a9bc41e6e5ab0f343fa 2013-08-09 08:23:02 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f99238e440fbdaa143984e925a5f31ed1bf72b7b63dd1e6fccd5ba3e5c2ea8d 2013-08-07 20:16:42 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9a31268610d6e2beb02850effabbfdcf8ebab1bec1250d16b2fea02529d22e 2013-08-08 06:54:16 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9a76bc3dc8b406ff3177ee0473cd61545a32f43cc1d4c162a851100f549079 2013-08-07 19:36:00 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9a9a47616c86ed30e9a9d8110b9ffdce098accc1ef7dcb6318d3dc2f3b1547 2013-08-07 18:45:34 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9adb98ad11a8dab71a21837b285570346a6f39b86636d82a7cfcb8cf33a9be 2013-08-09 01:07:36 ....A 188928 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9aed65043821f35fd73ed8ab5b834a31ce3919eb47576d1e2f35b3ee112d70 2013-08-08 06:45:48 ....A 431104 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9b16409ec759cc938ae3b133ef021baac040a92b49281b12847ad0158b3148 2013-08-07 18:44:18 ....A 671744 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9c2c4d2b459d1804e627c54f4ab377feb95b0c8bb08b2bce670092a4e756ba 2013-08-08 09:07:08 ....A 721920 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9c44d36e21a0554532fc2a23f3babbb8aa74bfdf9a166129579ca6805a39b9 2013-08-08 05:37:58 ....A 1021687 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9c9a4d1d143b116c386d0c60071cf9afade5db575500f459fc1e4317fade55 2013-08-07 19:54:18 ....A 5615616 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9cc0086bf08126c5af803c7a91aea9e585314fdb2b0ea8c21bea6c72bd07f2 2013-08-08 05:28:36 ....A 1213952 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9d32f72a4b4a534801a1ecbaf773cc63208271c882943e739e940a3cce744f 2013-08-07 18:44:28 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9da6556754d75a6f76b6549d1fcb133a1e2e380dbff5c30925c610586234f5 2013-08-07 19:54:10 ....A 1164928 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9e0c9fd5f5e82846afd83f2e97a50ed865fd26a9b9e85af1502a5b46185dab 2013-08-08 05:44:48 ....A 1414656 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9ec1d86238611f00aaedfb6ad37323e2ec73d023a1d72feb54672f8450faeb 2013-08-09 12:33:50 ....A 90624 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9f05c8f3b98afc46f837bff7b46d5b3265d693011a6fbcce2bf568d584b609 2013-08-09 06:37:36 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9f9ac2c638bef06fa567410bb0a1c350a632960708bb6c46c4b6f9084e8533 2013-08-08 07:22:32 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-6f9ff4e6aec773c202adc97b5e435aee6a0b751b4c050e6872b55204ccb92005 2013-08-08 14:32:38 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fa0467bf81e61da628b0408347c95be0c87225ce727d654f1969ec0838afd1d 2013-08-08 06:28:46 ....A 4504064 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fa1dcc9161b982c7d7ed4bb5a307b4e7a48539d302015137eba9f73e56f6a2d 2013-08-09 03:21:54 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fa3c2deff4cec72d5cd49e6c36e71d5123341bf3ccfffd231300529a3f11848 2013-08-08 06:38:50 ....A 1655808 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fa3cb4790c7ddd31bf2cbf3a3079d5a85a4563cddb36099545f99cde6f86a2f 2013-08-09 02:55:14 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fa3d45da263e973078f7393007e0fceffae8817cf8f8068ab00701d91e2573b 2013-08-07 19:54:24 ....A 488960 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fa443524a5563f8790c9c1eef8fcb514847b2ac010299b89671116ce9fe4f0e 2013-08-08 08:58:24 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fa463450b153672b00defada8e33ab8135bcc8f190fe01897f9be4b7e94cf1a 2013-08-07 19:52:32 ....A 531968 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fa4a318c18bbde3273e07fe1fcc9f144542dbe74201fd79ffaab5e16359cf7f 2013-08-08 06:07:46 ....A 328490 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fa4d666ca2d600bdd8ec308118abb7604bf26fc8a401842f0f0fb4454ec8ae6 2013-08-09 11:52:16 ....A 465302 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fa5ca2c9cf900a3217926b9507655c611e54e793ae89150b1090c77ca5f1f86 2013-08-09 02:14:18 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fa5dd9391fa370a1ea9c724acb0ed6e6b41ac84ae515972053e905a258ad2fb 2013-08-07 19:14:42 ....A 26912 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fa655326a89a1fef97b51e3c8256be1f606b796f41fba3de635541b083fe76f 2013-08-07 16:17:12 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fa6ba5ba36ba997e54a4a0a5a0b30eeb169bbf6b856ce87ec0bf3b07d8ae354 2013-08-08 09:02:04 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fa6f78c4cac7acf7248d0ada3f502fc16ac8f0257e3e17cd5a44506720ad512 2013-08-08 06:33:26 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fa6fdaba3e8af6d71ac0414d1f3c19e41ba309568e0dee325fbae5d09e70d2d 2013-08-07 19:52:28 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fa903cab70fb3bd019245c28dc734bce317c67cee290371c6cf6799cb5ec1f1 2013-08-07 19:15:50 ....A 2844160 Virusshare.00077/HEUR-Trojan.Win32.Generic-6faabeadc7c4542f284fd3bcd528480aa6473b17b280760f10a6136e9390479c 2013-08-07 19:53:32 ....A 160000 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fabda33fe5b905c6aa75ff32d9c739c94eb1e68a73f7b001dd9a5b1124b3799 2013-08-09 07:26:18 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6facf0d54d25285d6d682c6a06754761f02b6f8e2346218899352ec502727ed4 2013-08-08 00:33:16 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-6facf733f4928e148e18c59b29815db4d0576990f640ff1d5a203e98e5d6fea8 2013-08-09 04:40:38 ....A 14823 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fad405dde483451dc05023f616fa61849a5d29c8a1fa6ae9b4fdc94a56e5308 2013-08-07 16:46:08 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6faece0f83124e24c67b2937986053d2e54d05c23b61a5e18232c37347c319b0 2013-08-09 01:46:14 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-6faeffa8a9ce423cc965e95ee8bb69cfb3f1ed5b579dd5ecff95a8da3fecaa78 2013-08-08 08:46:32 ....A 141374 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fafbc2fd096ebdf0b4071b309e0fce71af4a385c9b87f42930f4a958826222b 2013-08-09 02:38:32 ....A 250089 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fb0460ba9619a68db93e4f51234aa8e7097823467b446d9a7d5124e20567efc 2013-08-08 09:02:32 ....A 856490 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fb144b139ec66c381b391e394ca7f0a8eaf3f42efc157fc6a7ff30bd7185abf 2013-08-09 00:55:38 ....A 2118144 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fb1dd2b8cab728ef8e6e86bf3e2eb72036bbf6e1f1a87eb0758be456caa63b2 2013-08-07 21:21:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fb23fcef4694bdbddd37cad8a04155db2ae2a554d2da95fe7fe1f5b0ba071f1 2013-08-08 08:50:52 ....A 976384 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fb2e2373d861219d93de25dac76016c8f5e3bfd1c4ac019e9249447890a598e 2013-08-08 06:01:24 ....A 1973248 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fb303da387ff83baec339a97521a94851dc73b81abaac03e8a776f29b656347 2013-08-09 11:49:20 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fb37426e91154b6ae4ae0525c7a0096952e33d819ed461affcc63fad6b0c6b3 2013-08-08 07:34:36 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fb41f88d3e35c47bcd48641ebce383863f5c456b77bbd1669cd338dbeae5c1d 2013-08-09 02:20:10 ....A 160273 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fb47455f77c29e48a4a31a35c8f86c07dcbfac1f01ad91381a25c895fa2e9d8 2013-08-09 07:25:44 ....A 73953 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fb5706b697e8d0fb071e34fbf481189f34e4d091cd2b92d220588983d8965d0 2013-08-08 06:39:22 ....A 636928 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fb70b54d0609317373309bc41116c1f64247d6e120c3948b3449543d4044599 2013-08-08 06:24:58 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fb8bc48f6b10d3b27aae03d0affbbae8e31fba0c4d8162e8fd715169b06c1c9 2013-08-08 05:32:48 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fb8d944588e57da5c4847067824abb72342db93d857a33add4f798872cd56bc 2013-08-08 08:59:24 ....A 121876 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fb9036f5d8257e45646eae49df67214792a9446cf4d2b8fa1750ff5ac57c249 2013-08-08 14:34:00 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fb9129d831249d721f8cfc952222f3db47982ae62a114df864ab531ee21ac01 2013-08-08 17:13:20 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fba18917e7f0d1eca83ac89bbae429116a6fa3cce62b54ff3902b80427a3617 2013-08-08 08:40:20 ....A 167951 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fba35dbb57b923aa9f76ce881464e6135da7156e5f0f436766f03e1761c9be8 2013-08-09 07:13:30 ....A 20008 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fbac2ae732b8704c52a2df74ee729aa6ee81a4a0e013f862ba703d44bce4c3f 2013-08-09 06:34:34 ....A 2007040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fbb0624ae0f5d1f83606c6e0566497fa5a9bd6c862859f43b203b3abe005184 2013-08-09 06:32:52 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fbc5e35846a9743b8e1a442f77ff43c2fed73ec25e79796c4379b64f5d958bb 2013-08-07 20:16:44 ....A 1034424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fbdf67a4913daab77265d1ae72585fe3323f3629513a1cd5b76a6f0cefb06ac 2013-08-08 17:39:58 ....A 6560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fbe1033f410944cd755edfa16c134b837d5d8d7252bdd6caf9340b0b180a1f2 2013-08-09 02:39:22 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fbe3d90d12aa1ad9ec23d9e874d6dbbcfba88e296f92b0b59d07ac1ede42550 2013-08-09 01:49:28 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fbe5485ac3e245db0940f9b8cce89e44392a23c8502bbfc9eddc06b119ba14c 2013-08-08 16:58:04 ....A 765440 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fbe62ae0ee1864825c6b368b5835b6b9d1d8a8e702863b18eaa946f002b8b56 2013-08-09 07:10:20 ....A 65554 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fbf58ca72696ed01025ba46194a330a9b9a3ff4fb346d81b916720cb2f0e07c 2013-08-08 06:15:56 ....A 103550 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fbfc7ef51f7ecd49b03899ab9719210df1bf45090853edba29c220aa7dddf61 2013-08-09 06:46:28 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fbfddb40226dcf61467be64dbc4efff51c880cc8143490111bb50546296ad88 2013-08-09 08:02:16 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc152ee48d6c07ab8e7bf0c0cde2c8d27fb9bf313ffa30ba04c59616e5b7162 2013-08-08 16:20:14 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc17631c584dc4e56430a2fcf57b65aa2e4a80dc273f0d050ff708c101118dd 2013-08-09 05:05:14 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc17ba03abe8f93c79d8ec96cc6af50375f89f2425f44dd88cc4ea7f587f812 2013-08-08 05:42:12 ....A 141824 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc294d1f4bbb5113f20f25a70485e14852087738e2362b95c0632ad714de62a 2013-08-09 01:48:12 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc300fa4cca435fe3acf32ccec7d0ec8d1f0b0cc25b26901bc926613b6d5532 2013-08-09 11:35:34 ....A 1666237 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc3064a2a57a01c5904de7ec5c79194cbb813bd506d63d187bb81922ca578da 2013-08-08 07:29:34 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc3d8c7f85c376ff8fb537417ca41b47cd3faf16d79623aa7fa25ae853d6389 2013-08-07 17:31:14 ....A 3102443 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc531e1fdd84d1771aca690931904d1e9f83b3c3826c02d6ce921a31ba8bd89 2013-08-07 17:30:12 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc5482ab63f99c21da2a2f54078627a437fd1eceb324b0a8770dadfd8f8d4e3 2013-08-08 08:48:14 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc65fa08ad38e72905684d4a5c6f27658093594e38b8f6dbc757406d0664cd1 2013-08-08 19:18:32 ....A 32568 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc6648bdfd7a0da10028b93e4aec072f0486d39d725643f27275147f93f47a3 2013-08-09 07:52:26 ....A 74376 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc694967eb3ac6975b20c088e1b05d6636fa52b060a2e6bae1a1a318cad63d6 2013-08-08 17:44:18 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc7243c45971dab4fe81e0d1c9175c315c28bf204970bc8847e062215d37e7f 2013-08-08 23:55:10 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc8a3a65d2882c63bf6b28f7392c7682048ca6c782a5a2a7b5048ea98fa663e 2013-08-09 08:29:58 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc8b121b90c35d6006c71a889a027438c00ad1ce5cbb020ecabe920fb926e20 2013-08-07 17:31:50 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc8e9cecad758a03d6b5bc90a91165bfc6cfab64f53cfb2814dc187f92e2bd8 2013-08-08 06:30:22 ....A 69730 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc90e421ee9d277145a037574c5eb106caa448584748a641d536f92d0ec8cb0 2013-08-09 08:00:04 ....A 46620 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc95ee66732e0a0f8e506c9b4da1412ac82fc5d9a62f2087a19e814c701467e 2013-08-08 08:08:14 ....A 67524 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fc99a8684e5424917666abcbee1b7196fd877f28b94bb44a3bdd081dd17494c 2013-08-08 08:47:40 ....A 231936 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fcb35686e8baff0b2ca2ac505bf1cc04547d1e5aec3fca0c2f4fd02c222542c 2013-08-09 07:19:12 ....A 476672 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fcb6b16a612caf53d2b8c844bc990329b5ab0e7ba4e3ac58eea5f035c6fbee0 2013-08-09 03:18:36 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fccb1deeb23e830f9eff9f4d7ade23e67929578c915b205bbc94d61a77bddd3 2013-08-07 17:38:40 ....A 206848 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fccb38b5f051db445ccdbb2b3a9370bc5b5e47d1b2c679b051214bdf9c45692 2013-08-07 17:31:20 ....A 2320471 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fcd11a4e824e8e70056b349e99ec5cdd06cf58c520f341ef164923429df6591 2013-08-09 10:03:52 ....A 131328 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fcdc2e965eae1947573e72c08e8121eaf1602a8a9ebccebbe7fcfe6b905f336 2013-08-08 06:57:34 ....A 5540 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fcdd72dbe17b0f863f417c15f2e94b9f431d3d14ec04d5692596b9cac3e7343 2013-08-08 19:21:18 ....A 300032 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fce7a09f62ebead83596195384f1b6e737c02ccb254ba57040e296cfe876448 2013-08-07 17:38:38 ....A 132637 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fcee20d97b10a00a9d01e657078fd29af2f74b27372f0e41132c149e5551a3c 2013-08-09 10:14:46 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fcfe744bd669206c304cb31a7291f066a3246a387af0716055210c9fccb94d4 2013-08-09 06:35:10 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd01b6682fcafda6e55c7bd474334a417db1c9963957913412aae58aa9abe8a 2013-08-08 06:18:58 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd0e4af2ff6a93d2a472933e360937e3fdde8043531dc9a4f5c76a12582a441 2013-08-09 11:35:28 ....A 102912 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd14222bb17467a5ec7180aaf9a8f554c7f8be9fc8156c387ec03ad556a0fa6 2013-08-07 17:38:44 ....A 2852864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd1c9f3eedb525f5495d0414a29b729199151de1fcbcd7a008f44d9aafb7b13 2013-08-09 07:39:32 ....A 71128 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd20bcfaeb353490797a56d8122d698ff76a89916cd708016657aba9e9339bf 2013-08-07 17:27:20 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd2218a1a92077c4f19ede24d6a9b057c0a93282714f3e8fe72a51d6c7be906 2013-08-09 01:29:38 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd2da7eded92628cb19947c7de85537f82cdde03c41b6844af4e2f2eae1c8e4 2013-08-07 17:30:18 ....A 798790 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd32276b166b920862f8c9b809ac73d3a8caaf607fd9015176c1e9309040e8f 2013-08-08 09:07:56 ....A 75776 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd3832f14d00124a934ae3244868af0efadbb820788e5a316213a79faff1f9a 2013-08-08 08:39:08 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd39698f5a341b6318f29319f852e4055877e18c2ce15a79564e7c7cf9d1dfb 2013-08-09 11:35:36 ....A 68572 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd46bfea7ed19e210ce385abe221bd7ece30a47ef241c8bb0ed0b9f52d2bcd7 2013-08-09 02:04:34 ....A 356552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd4822b333e2d18c2235113ab6c842aab27383935244704be5663879d4b5219 2013-08-09 06:55:40 ....A 480270 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd4a7a055caff773989c697c8c1afab8632c2e7a7737f5cf47ae99a6ef2e7a4 2013-08-07 21:44:54 ....A 12800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd54c8e225e2bfc4a766a6403129062ba4c5555de51046e5f6b617562822f63 2013-08-08 17:44:16 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd5ac5888fce6b7cbd713d6864c99aea5ecd8bae277f190a67c5261302a37e3 2013-08-09 05:44:10 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd702fbeab22a771e42e6e2060ce32e69dfa27449d1025f5a9528610cf9dd3c 2013-08-07 18:44:36 ....A 155774 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd7c1cdb997a9fa43df78c981f39d33d66ed6c55d57c063564f626c655fef0f 2013-08-09 05:01:24 ....A 1380094 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd858096635c75ab6d47fee5ef90d82d5d12217910286ab0c31410262375624 2013-08-08 17:04:00 ....A 366915 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd8795e81cb9c6c9eeedd4d0a6de4e76107cc0d24782876faba928d3c7d5e44 2013-08-09 11:24:32 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fd9d4ce309221c0505c3fe9ce353b817765955f984af4ea9fd51be2a46f6831 2013-08-08 08:39:08 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fda4ba6539b840a9e930f5ebb634f0ebeaf00891e6ecce37f3b8fe9076b03c1 2013-08-08 23:56:26 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fdb52b3fa18c6c7a66dfd870a13edffeb92cf83482ac90501f574cc952d3d54 2013-08-09 01:32:50 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fdb5a9db496da792329ba09243cafff5d9dbc1c51694b1b50f29ffb69b821b2 2013-08-09 03:11:26 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fdbdb7baa77ddc3de903b63fed01a2e9427e78dab4cc8ce4ec731cb8175c7a4 2013-08-07 17:28:18 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fdbf41e5d84f8c89b382fc1faa756a4660f3cdad7318223e6d89e8fb4e81f03 2013-08-08 17:43:16 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fdc70c84a3bf419626069ce63d0ea120e0a2d92567a8a787395938c031b7fee 2013-08-07 19:52:28 ....A 468992 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fdcdbbd5e50abe2d6903e64ae3287c734d78c6f2537c849cf8061bb1620cc4f 2013-08-08 08:08:04 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fdd7282fea0d5bad3115a9044b5c0edeaf1a4af8246eec2b0f258cbac9d2815 2013-08-08 23:50:20 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fddd43c4ba7254f6626f394b4ad860b185d329765e084249b31d480aefe3453 2013-08-08 09:08:02 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fdef3cb6506b9b411680af81ba0e27bbd01f30ccc8418d8c0cdff847261fb59 2013-08-07 19:52:24 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fdf4ab696dfb57914095ec2a67ae499025671d6843f4b33ad22443606c995d4 2013-08-08 16:59:16 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fdff5548deb43cfc245418ac831cabd8f0a5b4f839b2e06eae88510e05c4918 2013-08-08 17:43:14 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fe0cd46868d102a21087bc12dcab70c94316221394023b878b1aa2bd67b83e0 2013-08-09 06:06:38 ....A 137178 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fe11527c44a15bc849b5b6b4d0b354b3e15c66e0840ecb8159890f63e7f1e23 2013-08-09 01:49:56 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fe1546a8cb43bd222654fc3c799680f1166009e39a08c7979c66e229efc8850 2013-08-07 17:30:26 ....A 827392 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fe158a5dc00c7f3a57145f6be22f11b05ef43cf0fb5629ef6579e3e2a4bc60b 2013-08-09 10:35:48 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fe1dcbd9f7185bec6e8597c542715357f49b4ab286f4f16b05681f5db515a92 2013-08-08 06:23:04 ....A 396069 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fe2a5d27651a4915ac8df26a093f8dbe67562b4663cac55cc6fee45649b9b30 2013-08-07 17:30:42 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fe2e8a77e6bb626aa57727a3436507216b9713f18d65345109fd054167e6f9f 2013-08-08 07:57:26 ....A 199680 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fe40c1b47c0dab9ec3e8dbf401432ec1e1269fabb76cd390d6bb0124d968ee1 2013-08-08 09:02:36 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fe54101ac06300bd9e26d0c3cd1ce39b99ce6663accfc1bcc9f2dd93de629fa 2013-08-08 19:01:48 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fe608f34e28544e1d7fb127972dce60fe3953b24d094bc8e3cda3808ce7b594 2013-08-07 17:21:06 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fe6b264e28fd06bb162801812b113ed09c62deb4ea6c47c4fe73c88d4b65c61 2013-08-08 08:42:50 ....A 15360 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fe70c828cf73872d7b36ef19ba2d32299bb64e061df1147261088567f5fa019 2013-08-08 05:28:26 ....A 11776 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fe8e00c4ae043c38a9654997880c7437e00d39819fea71db1bca2b84b6135c8 2013-08-08 06:22:40 ....A 64640 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fe95fe9cca26b58fa16aa80e1034612497a87c517035d49cc661f0ddd9b4f5c 2013-08-09 07:02:54 ....A 948936 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fe9d1cc46a6310491d21ded62c7b29953b59c44b409ae9ddf49c2a66089d876 2013-08-07 19:26:18 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fea1f6407014e2bc9b5145b98b030a41e53fa3db0dbfe9cc21b46e50b1953ea 2013-08-07 17:26:06 ....A 11776 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fea5dfc28c9d2b56ddf1d3472f6dc4df274b83d67d1fbdc0a1a5a532c7971f1 2013-08-07 17:24:44 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fea9107de8d913cf73949157640779afd9603b09d4e595cdec60a60ba58bf02 2013-08-07 17:24:40 ....A 218112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6feac21a2b077a3877a8684ced3448a53f997d156ec10e19edc8fbdd0d67379a 2013-08-09 00:53:26 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-6feafc073e2452f2295c3fa3896877a0ced35f7cc887bef4f95c4651474ba3b2 2013-08-07 20:52:14 ....A 2759296 Virusshare.00077/HEUR-Trojan.Win32.Generic-6feb34f2d6c2c404dc20701d2aeb4663628daca821934084ed999944d143ded5 2013-08-08 17:44:20 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-6feb3a98a4f7e0299014c9565af837c1930130cde83082ed2dff7733d26cc827 2013-08-09 01:21:24 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fec439eaae819f7953f70579f785f5c73db6f10cb34fb22ad0e05c8770f6b0e 2013-08-09 10:37:48 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fec59905fb83703f3c4f60ec23010655e2e4d6d35c7db2b05a9a102776fbd86 2013-08-08 09:04:54 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fee73c6852a7acc4cf65676e8cbca92dec3047ec7f7633f2436c47af907e2b9 2013-08-07 17:33:28 ....A 386048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6feef966b22099d7891572f62bf8da6e9029bcd2a4642419c5a9f919de53db83 2013-08-07 17:33:30 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fef5feffc8b4e0199359a0c44f4c494171ceba07c82791c236f8a7d0ffc7c9e 2013-08-07 17:24:38 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fef88258bf9084f2204f7edd521137a4d61e8bb58b384be14ff3bd12bf9093b 2013-08-08 15:35:18 ....A 93187 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff0c7a53d21f269a010b2c130946215bc3a01b8c43d82e3025c329f940d28e8 2013-08-08 17:23:32 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff15ad471a75dfba346ef92936368afe7ee4492021ad4262000b48e59c13841 2013-08-08 06:54:14 ....A 576350 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff2600cd382b6fd937c32135ce5da273698ed00039b2ec94e92cfffbc948347 2013-08-08 06:37:06 ....A 12800 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff29da0359bc46416c20f7a97f3b1256f6d3684b9761c65d42e0037b121fa59 2013-08-08 20:18:00 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff2f8472fa94cae6c4fec2d799e48202535868ea2a8a2ed762447407e848c6f 2013-08-09 03:03:50 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff33269b7f424d8dcefdbaf8bbb5b01976f27f9c1b72b5c7e57530ce59ab066 2013-08-09 01:12:50 ....A 210432 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff384db661667c4324e0dfbda5c27968ca061971377949b9fff7d9171304ffa 2013-08-09 05:22:18 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff405e7a122e66b966360e4866ed9448d012c5ae4fcd37dcb1b66ee054b9c68 2013-08-08 17:05:18 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff4bca6eeb78d01308426fa0ef675b3b11195a8034332e82b9de584347ab648 2013-08-07 17:27:04 ....A 466949 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff4e3ffb6edfcd5d7ecf77d4f1fd551b8c74262f0e920ccb5c5545cf025fb26 2013-08-08 15:22:22 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff50a1147188b3b89825c9d72c6d8aebed1bf664d5590aebd0aecb2be664556 2013-08-08 09:01:32 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff53086fa3426efcd1aae63f453d1afecba74b629dee936dff5dab55e0aeb11 2013-08-07 17:31:18 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff55aa597bbeda3fd56cb7c305e0a8ad39d697c582245b80c0f150ea8f58921 2013-08-09 02:57:06 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff58bd4b96154121abe75eecd4f585730fc80c8938c191c4f70443e91742fd6 2013-08-08 08:50:38 ....A 245097 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff59f76e622df4aed22b405bf7e586198624829b28d641f1379c7c3c948709d 2013-08-09 02:57:30 ....A 399360 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff6f656e5f688805d46ba16e2ca06922e018652389684d29eac10ba6161e183 2013-08-08 15:05:06 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff77687805df29fa8a626cd3916cf2e742c26be25d65ee8d2c4618221be2339 2013-08-09 05:24:18 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff7c749a0727ccc5cb0d2b06eadbdadc5ec8b17467d53a10ae86fa8fb652813 2013-08-07 17:31:44 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff942a0766abd38eb39c853ce0ae27ea043cea408bb6fa3352f7f2af484b92c 2013-08-08 19:01:02 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff981b999be0e60b1d61967f0c56bf98c8b7d6bedb3d0850afd388922ef7d43 2013-08-09 02:41:20 ....A 132728 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ff988e156cf8bbbf67745f452c4d7e4abec5b9fd7fa0bfbac90796599868c78 2013-08-09 04:24:46 ....A 72200 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ffa252adcdaee32be404dd2b05ba4b301e044acd11a77996a2f4bd2bd820ca4 2013-08-09 03:17:30 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ffa628d18f15d7d801eee44e55bbade0cf7ff72f1dad26c161490efc2c32ef8 2013-08-08 06:53:14 ....A 107788 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ffab105081b9b9aecdb8eace743ad47beac3407015dbcc089f1eff994c1aea9 2013-08-07 17:36:52 ....A 14831 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ffaf5b5b39ed3a7dded391faedfceef5a3d03c04c601422d26fafc4b10dd373 2013-08-07 17:33:32 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ffb1b5ebb694f7fa8d8dae2bc31a85ccb69137ed7d017a9e353bd6a98bafd79 2013-08-09 06:09:46 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ffb43487df66aed187f9d42572e508d38ed1cbd2a6610e5d2039ac1d14ef4e9 2013-08-08 15:35:16 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ffba0955e2c869b04ba4f89f1a39705a363221a96b895b8660d02ee4abb03e2 2013-08-08 09:08:02 ....A 166912 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ffc095ed2abf5419cae935df9012a48ca9d7427bb4fbfd22e659031924495a9 2013-08-09 07:22:48 ....A 34593 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ffc4f6d3159669e7e953e96b4d00ff7a6ca25bbfe1be07b579f6ef543f7c37d 2013-08-07 17:26:16 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ffc719a1f1eae8edfd818ea0afc38e2b1e1409e5bd0b9b595a2fdf69f87920f 2013-08-08 07:57:26 ....A 308224 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ffd38ddb806416bfa0ab5b5f83422f8bb98745b0beac23d420bbeca21cb984e 2013-08-08 15:28:34 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ffd3d6f3cc72762164863d3693187cdb301ae4376d0d9ad7e5dadbaebfbc3e0 2013-08-07 17:33:28 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ffd96e38e29367bcab3e100d6a1580ea59df5a7049e102ab08645dd34f02b5c 2013-08-09 06:09:12 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ffdc020b3ec892286b0094faacdc832bc163d808f52be49beeb2b5312499d43 2013-08-09 11:54:42 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ffdde07011f592f4366bbbfd5313ee626ed5b04311015f9125a5b8967ab52a7 2013-08-08 22:46:04 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-6ffe8456bb4acd2362602c9cea0ff6c988e94f39676ff4981fd8b9192a62f8ad 2013-08-07 17:26:04 ....A 307200 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fff3b59205e6a51e0043992ab07e392d0812f6b3d14153d8d18f98e1b7e988f 2013-08-09 09:37:28 ....A 403337 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fffa0a360a6adffb05c9c19606aa2f2270a5f001745ba39cdfba3215e29e922 2013-08-08 14:33:24 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-6fffeca6b07ecaf34fb0b565086406a74e2472825c25ea20e43e6b854c556bd9 2013-08-07 17:31:14 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-7000731d49f3b5e8dee5c15f7e928d274a3f824f8235452d4a9f917b215aaa33 2013-08-08 01:03:48 ....A 149504 Virusshare.00077/HEUR-Trojan.Win32.Generic-70045e4f98fba2795c768a5445f95aa44d26b6d3e5c4eac1d88b645cabfe8620 2013-08-09 04:56:52 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-70050ea2f76da0a7c7d79c10450f77579e0dfdfc96282cf4608416871b05a9ee 2013-08-07 17:26:10 ....A 550400 Virusshare.00077/HEUR-Trojan.Win32.Generic-70052f2747071e4aa9a5f00b15bb9f4b3f1b4b7e4db04f640e6031821e55e28c 2013-08-08 14:49:28 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-700718dca5ebe209b0463f7eb9a2e8a30e4878b514f2e4175c25aabf0388b80e 2013-08-07 17:31:54 ....A 250368 Virusshare.00077/HEUR-Trojan.Win32.Generic-700a0c0beb62d88c67b3258cb08fa43baec61d570c34c93c31da1c58569bceba 2013-08-08 06:05:28 ....A 151888 Virusshare.00077/HEUR-Trojan.Win32.Generic-700a60e0691ca557b065df9842824f84d0d952a27e73cdff977ebaf34659d543 2013-08-07 17:26:32 ....A 466690 Virusshare.00077/HEUR-Trojan.Win32.Generic-700ae2d4464f232cb57f7e5c677b56ef4a3e08c2b25da55df8b21f385b5cece4 2013-08-07 17:31:54 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-700efaf7db7b5e282f5c6c16726bdb19e6a9e5afa7059d67b29d5162c05656ba 2013-08-07 17:29:40 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-700f4384ecc204a96ddba839fb6021acb35ffd45ca4a70e98af8530829c9e409 2013-08-07 17:28:14 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-70107ef287475ab48fb3e030e2df9953efa250295c24239ef820819de1462e98 2013-08-07 17:27:04 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-7010b5ce4e8a8a86cb06736ffbabfc473ea5d38186f9104fb7377a7c91967a60 2013-08-07 17:39:06 ....A 476672 Virusshare.00077/HEUR-Trojan.Win32.Generic-7010cafe55fa148bacea1e3bcc28622145406f419340497b0ad81b09e6297ab3 2013-08-07 17:24:56 ....A 3493888 Virusshare.00077/HEUR-Trojan.Win32.Generic-701220b8445a8ac560921c348701e46b69cbcf0c20f1db7476df548cb01aaaef 2013-08-07 17:26:28 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-70132baccfc766888c000cb2d847043eeaff62f46250e4f88629e23882b7ad1e 2013-08-07 17:31:50 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-70157a816f477661be3327d79ff75a4945c81adac54fb818e615e8c317f6d1b1 2013-08-07 17:28:22 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-70157cbb36bce50aefd44b38d4a136c62691e20dcc95a43ca5108364dfb1f630 2013-08-07 17:26:14 ....A 71680 Virusshare.00077/HEUR-Trojan.Win32.Generic-701654a014c404da2c3c570893321c8d4f74003217535255e906748ac9050586 2013-08-07 17:28:20 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-70165ca56a3e9760f04070be0c37befab47fad2c11a7ffed50fc0abb0c27e620 2013-08-07 17:28:16 ....A 180784 Virusshare.00077/HEUR-Trojan.Win32.Generic-701f43e9191694c7883db9bc15f07a8437c3d99e34f90fe9ae019f757cf4a3e7 2013-08-07 17:31:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-7021c6192b63b03c41ee7b34a1d8acceebe0ddc54e6f9fa64a507be66f9a9226 2013-08-08 12:23:32 ....A 2902016 Virusshare.00077/HEUR-Trojan.Win32.Generic-70222a99abc3a690c378ffe7fd49eb0794057b577c8d069affa3342d069aaaa5 2013-08-08 09:02:44 ....A 153386 Virusshare.00077/HEUR-Trojan.Win32.Generic-702460e56622f63d50754aa3aa63dafb79311196fab6cff64d0885b7a689e3cc 2013-08-08 16:49:26 ....A 514560 Virusshare.00077/HEUR-Trojan.Win32.Generic-70256c7e9ce8810fcddd47e71dcfb2f0b9137bfd2f191b7d191baa5e08c5f3ad 2013-08-07 17:31:48 ....A 363008 Virusshare.00077/HEUR-Trojan.Win32.Generic-702663a5bf8a1f5c5b11eb3474e19a115b8f600f04f5f7731a04402579dc97e7 2013-08-09 03:06:04 ....A 495616 Virusshare.00077/HEUR-Trojan.Win32.Generic-7026a7a192eaa4b6a73c8d920170fd79e7b3e2b2b2031927752db7b0d722380f 2013-08-09 04:24:32 ....A 809984 Virusshare.00077/HEUR-Trojan.Win32.Generic-702724834ee132618ea8525ae63d1723a8619f69cff0c6c06e0b9aecaa973a18 2013-08-07 17:29:44 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-7028a11caf7566bdff88e5405bc563154468878bd0823cb6c67ae9298edde361 2013-08-07 17:26:18 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-7029689ebf7321244f9ce7c33ce815e63c1e77e9ef8c000e06ce509135653119 2013-08-07 17:31:20 ....A 188928 Virusshare.00077/HEUR-Trojan.Win32.Generic-702b55c55b45c91437500e46774188ff4b265a0c5aaa931e7c24965f915ac8de 2013-08-07 17:25:02 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-702d90721e8430cf97471015c5239012690794ac2b22f68b52bf9166c10b496e 2013-08-07 17:35:50 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-702ff2eb89d0e7ba725ea2f604269b7304227aa1624bb485cf3afba7b216e476 2013-08-08 18:07:20 ....A 144392 Virusshare.00077/HEUR-Trojan.Win32.Generic-7031979e0eace87c61d4f7e698e1e50901decc7f332d5e4c52c46cd5497acc8e 2013-08-07 20:28:46 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-703235d45f6f45b5adc5e001d0bb750e7cbd694bca36d8136d40b7edc8f2df49 2013-08-07 17:54:04 ....A 347648 Virusshare.00077/HEUR-Trojan.Win32.Generic-703296c77d4f9a50f349ad998be8a286a8136c6127c814fff874bd2358cb6b45 2013-08-07 18:27:42 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-70339682c203e3f69369cf2ab44f4521541196f6a50d837bfcf15c412e0bbdba 2013-08-07 17:59:28 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-70347a4f0a2d643ea4a055be341227e96dfe4c63ac7322f3b3f81bbaaad8956b 2013-08-07 17:59:40 ....A 516096 Virusshare.00077/HEUR-Trojan.Win32.Generic-703635aed32ac24a787fd2e5e3ad48541ad1892c61cca57b6d9108315e645138 2013-08-07 18:21:56 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-7039ff4e0fa261b101baaec013f38bf8b1cd8c069aa3b66f6788865e0bc088cc 2013-08-07 18:17:04 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-703c1a141b900aad49d1cf1772b68ea620df162826670a06b0274fdb8e301fe8 2013-08-08 08:34:24 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-703c64c3a1501f6129662bb6aef784af240c0a75ca9b49ff1cf263aa824fa783 2013-08-07 18:26:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-703c80869c31cddac482b313408148da713a590f0aada3e5074777a60753a3cf 2013-08-07 18:18:38 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-703fee4cfe0af9db889a0c9df4bbc19d0c2fb3a9505afe6db9b4dad5f89349dd 2013-08-07 18:23:22 ....A 79671 Virusshare.00077/HEUR-Trojan.Win32.Generic-70427411a766612646f3ecca21af0ddb5076d7b370db64a911c68db20d6fc6fc 2013-08-07 18:19:06 ....A 875512 Virusshare.00077/HEUR-Trojan.Win32.Generic-70430d2880e1e80c3c5b60c745d077540a2c79e4fecf5cebc5ced90df3d845fe 2013-08-09 07:16:58 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-70439d499e85fd8bfe6241699c7a7d34919ebb89eaadbdaf787b022b493a01ab 2013-08-07 18:26:18 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-7045564eea523e9b0ef618e8f25c42ce7cb109cf18841ddd1499ab218cd63cd7 2013-08-07 18:15:44 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-7048f3a56f031f33031298be26c45c2297c145c1f8fa7189902d067375833af5 2013-08-07 17:58:16 ....A 159232 Virusshare.00077/HEUR-Trojan.Win32.Generic-704ab4e502a613081108990234a24f9ba38bc4ee1c240770f85bfbefd55fce59 2013-08-07 18:26:22 ....A 591886 Virusshare.00077/HEUR-Trojan.Win32.Generic-704bc030011723df3e5f5d6d0c84124cd53fb5577e17a64628b62feddea99961 2013-08-07 18:08:50 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-704bf37f2bd4800e91cdf94bc5bf43d6375562b35f653752623fe6e7ac7974b8 2013-08-07 18:17:02 ....A 379904 Virusshare.00077/HEUR-Trojan.Win32.Generic-704d6f30e1ab237af1bf4c9edd5107c01a7f358fcba6136e176b588abd60e8cd 2013-08-07 17:50:58 ....A 1261568 Virusshare.00077/HEUR-Trojan.Win32.Generic-704ea6b69beb139fc04eb1917ffe08e4de5cb1366a5464e87f4e68773aed2985 2013-08-07 18:08:50 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-704f8449d051df5d8393021eda5a03c235320fc2ac782997a99fc63b7373587b 2013-08-08 17:21:50 ....A 211968 Virusshare.00077/HEUR-Trojan.Win32.Generic-7054ae01c61c5ab3302c04d47bc6c57d251f0f6cec9d1030c0b3519a5e7b5f24 2013-08-07 23:54:08 ....A 80552 Virusshare.00077/HEUR-Trojan.Win32.Generic-7056fab03b90bed6a8fd975cf53dea02c8836046cdafb9dda0f6a5581db4d754 2013-08-07 23:46:34 ....A 166912 Virusshare.00077/HEUR-Trojan.Win32.Generic-705777c19b1fb1dd8ce13bdc19f9e1e45aa26ccd7e1305db4c277cf711350000 2013-08-07 18:16:24 ....A 564736 Virusshare.00077/HEUR-Trojan.Win32.Generic-70596769055b8964c4adbaec0e1d9dd2f076a240d6ac3df5827e2b3e7f5d10d9 2013-08-07 18:26:14 ....A 340480 Virusshare.00077/HEUR-Trojan.Win32.Generic-7059ce4c76743fd9644c7d68e9d406e7dd12070ce725ed02fa2976f3d3347dc1 2013-08-09 01:46:56 ....A 221696 Virusshare.00077/HEUR-Trojan.Win32.Generic-705a0c5596c741d706d63c7ac761e653a41d45d16579dbc5743ba3cfe4c426c3 2013-08-07 18:22:54 ....A 651264 Virusshare.00077/HEUR-Trojan.Win32.Generic-705c63fde0434b31266a8ed047194cb4ba948f46beaa88b9d5d2c90cc8038487 2013-08-07 18:18:36 ....A 5463671 Virusshare.00077/HEUR-Trojan.Win32.Generic-705d0405a1252f15ff31433ff73b1b3a2ec8cce2c91c511e4f1edafbdb4c6837 2013-08-09 11:56:58 ....A 141824 Virusshare.00077/HEUR-Trojan.Win32.Generic-705ec61350b3f0f532de519f9e8436459e4f4961b899129a2e6f52fb30220dff 2013-08-07 18:26:20 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-705f1e902ae23d18955fc8adc57f3413af6e48f6d0b25acb0fc318736434a3b5 2013-08-07 17:59:30 ....A 860160 Virusshare.00077/HEUR-Trojan.Win32.Generic-70601d17db557101fecac171c3be9c98bd871379a1bc325b063a7797c64e422a 2013-08-07 18:24:20 ....A 609280 Virusshare.00077/HEUR-Trojan.Win32.Generic-7062a311624a34709437ea88d012315736e295b035ae5a118431fbe77a5c08d5 2013-08-08 17:20:08 ....A 23971328 Virusshare.00077/HEUR-Trojan.Win32.Generic-7066af4c36e4c0c7bb488806b2a13a444ca63784a32cb16636c930aaa36f1b71 2013-08-07 18:27:08 ....A 18506 Virusshare.00077/HEUR-Trojan.Win32.Generic-70680002c58fe19efb91cb5b54c7c984e2a53f5e7b5ad56ba34a19a3454bb514 2013-08-07 17:59:26 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-7069aee1475cedf0b9f2a175b21ab77654cf36af939718145b3b91065b756b9e 2013-08-07 17:59:18 ....A 216576 Virusshare.00077/HEUR-Trojan.Win32.Generic-706ac2d39459cd77ed405a40e022b763cf878eadc7ea068debf18e39491659f9 2013-08-07 17:59:20 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-706bf20d11db99ea8fd6a1a47592568bce3abbc7909031aa9f49211ad4c76b94 2013-08-07 17:59:28 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-706dd9095bdab9ae79514a9db7b9d234ea47a1b1bb5dd8cae1725e6fc721f41e 2013-08-07 17:51:18 ....A 240640 Virusshare.00077/HEUR-Trojan.Win32.Generic-706f7292eb9480a7bafab45ed6517d28c18968162a3e1f83e0c06e9d3ae0428d 2013-08-07 18:22:54 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-70700b9c7790440d051b55768ed407e6febf38bac2cc29cbd440a11933556c9e 2013-08-07 18:21:02 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-70704b189ac068a7199089afe81e4da5821e4eccf1c4b8cd088bd23365c653e1 2013-08-07 17:59:42 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-707245c062f4df47d959fe4f65af49dae1a07f1604167703e71d56f4687b5da9 2013-08-08 09:01:04 ....A 12288 Virusshare.00077/HEUR-Trojan.Win32.Generic-707294b72c4c7eb6a92b7af4fda34caa40410d5c8de894f163427cc978db5f94 2013-08-07 18:20:32 ....A 404992 Virusshare.00077/HEUR-Trojan.Win32.Generic-7072bf21ffbffc4cd876bbb851387370f2d9a813f441039c5fc3dcfc987c39e3 2013-08-07 17:52:14 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-70732a085a3c5c2fb2e314daa4fc151d134b2d67c4a23d40ab6e51a241e887b6 2013-08-08 06:47:28 ....A 101486 Virusshare.00077/HEUR-Trojan.Win32.Generic-7074467dcd1aa8504e356f50f234ea3f698cbecc17635152e4c73efdb94d421e 2013-08-07 18:28:24 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-707581a240e112937a62730b4c3e400320e157208e7d2f81a52f2260a0068682 2013-08-08 07:29:36 ....A 355704 Virusshare.00077/HEUR-Trojan.Win32.Generic-70783afab086abdfb314ec91a28614e4400dc356d8359aecb44cb15825ad7215 2013-08-07 18:20:36 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-70792381b637c9d3759b5f2dba779c26ec0bad05f720a643d6b2af04358d4d30 2013-08-07 18:26:28 ....A 56564 Virusshare.00077/HEUR-Trojan.Win32.Generic-707b3f36c661f17c7adb6a70eac07fc6db970d05829a1edda13d964f4f4efeea 2013-08-07 17:55:06 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-707b9f0d10acfbecfb5036d2c389210245cac98754f12313e0ae6e775d3fde9d 2013-08-07 18:27:46 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-707bb839c939f7f92ee94ca8889e0632f12378c776ed52e7544c375212801475 2013-08-07 18:23:24 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-707c74fb8c6de9336ca39e03199c2483161b289d73cfb0d21ee238fd26cebdf4 2013-08-07 18:26:26 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-707e919a92c1a5b3d6ac73ddcfdf1ae1c9881744f80794a08cd218e12a9b9223 2013-08-07 18:39:38 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-7088de07bef8ed3726a90588a76e18c15597276c537be4ac75c7fb038283a0c2 2013-08-07 18:38:24 ....A 2523136 Virusshare.00077/HEUR-Trojan.Win32.Generic-70890d41fcd7505fc4b0a37f9daebcb5e7a33cea8e2ed7eb3303d39a091011d1 2013-08-07 18:37:50 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-708ddfe358c9e8bea9b54353c705e0d62b8a743de7388d0b295bf01b435b9412 2013-08-08 00:04:12 ....A 146432 Virusshare.00077/HEUR-Trojan.Win32.Generic-7092c20d42329e2e52bc94281378cdb99c23872c844c03e8c7ed6426b2b974c8 2013-08-08 17:52:56 ....A 419840 Virusshare.00077/HEUR-Trojan.Win32.Generic-7093cdc6b6e79e28def0649da96e69b3c3455c409818f71820a6f9776016d21e 2013-08-09 02:15:04 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-7094960a5e187ada52b15554a1cd64d759108e26641cedd27cac9eb1f2b37db7 2013-08-09 06:15:42 ....A 462818 Virusshare.00077/HEUR-Trojan.Win32.Generic-709a05c5fe647d39e4447fad743c0deba21e5ccd325bfcd537e813ff07111d30 2013-08-08 15:08:28 ....A 61244 Virusshare.00077/HEUR-Trojan.Win32.Generic-709aca2bb5580be03a6476bbc381fea2298e8956b311bd37a7d648e0f3c236ba 2013-08-07 18:37:42 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-709c871d16f4d230f940318bdfaa4457834460fc79b368cedfeecbe917009ad6 2013-08-07 18:38:22 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-709d516ba248fe0e42e4eba32eb389564cfb5ce9a224863514cebe7b4e22d520 2013-08-08 06:04:02 ....A 579584 Virusshare.00077/HEUR-Trojan.Win32.Generic-709e9b1dde3b69bbd0d5534675f90f2e7d2ede6eaf4e463291f3b9aec63c1c5d 2013-08-09 06:21:10 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-70a0a192847291c03a7b42fe7cdbbf1c7b15604e2c52d4c0b4831db3ec314c8b 2013-08-07 18:37:36 ....A 1272832 Virusshare.00077/HEUR-Trojan.Win32.Generic-70a18f247fdb8296b5c6e0f59066845136a391c3728d257e1369a47429f34687 2013-08-07 18:37:56 ....A 366189 Virusshare.00077/HEUR-Trojan.Win32.Generic-70aff049f4b0cf2b57b2639854af17100fe6012faa5577554aec7747811e275f 2013-08-08 17:10:34 ....A 112216 Virusshare.00077/HEUR-Trojan.Win32.Generic-70b6ac8b010bcb2cc030848bc8f26049fe62baa6136a865f7d9346873652e21a 2013-08-09 05:33:44 ....A 1966080 Virusshare.00077/HEUR-Trojan.Win32.Generic-70b91b36e106615bae5d194e142cb230b7798396761c12e4a838a24dd33f7c55 2013-08-07 18:38:22 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-70bbfcc5327603da677ba0e3722111309cc1aacbae48d02976b76de1b3d40d7b 2013-08-09 07:26:30 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-70be7dec676688b73b41737ee649bec0539959f68ee59f749c120c61edffddd2 2013-08-07 18:43:36 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-70c0fded47d2c5a107244394c30c44d97640526b29aaf05770833f212671d7bd 2013-08-07 18:37:42 ....A 253458 Virusshare.00077/HEUR-Trojan.Win32.Generic-70c4c9b656d8020224586ab51b54ec2d515a34155053aa1157bcbe7973b3a1f9 2013-08-07 18:37:50 ....A 835072 Virusshare.00077/HEUR-Trojan.Win32.Generic-70c766322a17bda0b0d70aa08035e0a33b56e32d04db5022e4780228147ac20a 2013-08-07 18:38:20 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-70c84f7b142fe5c3445e0e221217e9d2bdb645db1c0844cccc74020255081bf9 2013-08-08 06:53:40 ....A 2911744 Virusshare.00077/HEUR-Trojan.Win32.Generic-70c851f73a671386f00442f3c81cfa3ff099c3dbce6c98cf814fb47600765461 2013-08-07 18:40:36 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-70c8846cd609f4187dba57a6bb787a51da807e8924ea54a2e621dcdd63d6d940 2013-08-09 01:55:54 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-70c8a258bf0c46cf4f7ab9491db11fe79e474d21d456e336e977bbf9734baa56 2013-08-07 18:37:38 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-70c9abf74f68e8df13f011a92b88bbb7fd79d96ec136ca23699909bf7b13dfad 2013-08-09 06:54:40 ....A 6656 Virusshare.00077/HEUR-Trojan.Win32.Generic-70ce434ebd2b2708da912418251c8ae9f635fd433fdc593aca2c6f611f7bf74d 2013-08-07 23:59:44 ....A 426552 Virusshare.00077/HEUR-Trojan.Win32.Generic-70d11381278cf80506499635521be654ac54238f2d2a18e20d9e7869e25b89c6 2013-08-07 23:28:10 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-70d18fc7ede1ca9573f4823af887de570209ade8c1c2c231178b754716f0d641 2013-08-07 18:37:38 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-70d2df147ae04cbe679efaac7e1e45ab9c1bf651ded4955c199ba2d351a28f4d 2013-08-07 23:25:44 ....A 33680 Virusshare.00077/HEUR-Trojan.Win32.Generic-70d46e068aec47c27dadff9a4c091ea68b62d8332445bbe7484779d4e1e6f79a 2013-08-08 18:11:34 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-70d51e8312d6b134a8b754cbec01ea7cab06f608d6ed3372d04136c9ba6866cd 2013-08-07 18:39:56 ....A 337920 Virusshare.00077/HEUR-Trojan.Win32.Generic-70d5932aa7b0dcdb86d305809a6f6bfa8199b0e05cecbab5275f087395e5a8cd 2013-08-07 18:39:56 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-70d7eecb430cd6ac8b5fe4493042adea9e9c38ad43288d1b92ddc0a6521f754b 2013-08-07 18:37:46 ....A 920064 Virusshare.00077/HEUR-Trojan.Win32.Generic-70d8ff2a36dfb7da7712d0a1f26df1b067451a7c85041e8b93786703805389dc 2013-08-09 05:08:48 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-70dbb25f98fa7dccf7070d3215573f0a0a7de0e5480331461a89ba910b15dbee 2013-08-07 23:26:04 ....A 130856 Virusshare.00077/HEUR-Trojan.Win32.Generic-70dc836eb19297483f8e7a13e8db14d69a3321c43276daee84efa2b9d978059d 2013-08-07 23:59:42 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-70de29c586d9cc4da117fb9e7c57504dc3462ca6d5662e92521bd198a202fcff 2013-08-08 00:04:40 ....A 15360 Virusshare.00077/HEUR-Trojan.Win32.Generic-70dead9f764886f155ff448df0ca5428dd1db1a7284e3d3e57cb737b6f91563f 2013-08-08 02:08:14 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-70e33b9bf4d3bc49e76573273ab2d0067238744dabd586d222e356e51417e7ff 2013-08-08 01:34:22 ....A 774656 Virusshare.00077/HEUR-Trojan.Win32.Generic-70e4a632cb56895fcd94dbf40cc0c7c582aa14caf77820f4ec3041a0bb2e8104 2013-08-08 01:10:32 ....A 835085 Virusshare.00077/HEUR-Trojan.Win32.Generic-70e65119d28623c2eee91eed69ec70352490acf40f453f7122ee06898b8d21aa 2013-08-08 01:59:22 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-70eb326aa88f52335f5cfed92c150129e1e10bcc57e8378b9346340281c27c13 2013-08-09 11:17:16 ....A 60524 Virusshare.00077/HEUR-Trojan.Win32.Generic-70ec49389ef35aa4183dc54bbf7df04d6383e7c11d3565282d77c15b832ee8fc 2013-08-08 20:18:46 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-70fa225e6084fe3b27031c18a72313fb75f6c9129074ec7f56ea8229a8cda913 2013-08-09 12:03:04 ....A 110414 Virusshare.00077/HEUR-Trojan.Win32.Generic-71022377874318d2b99080b51d2d67b81b1d8710187d9e44634b3c25d03b3ad8 2013-08-07 23:19:08 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Generic-710b73cf69faa8f7df32e5d776d50d0161166d0d29be79241e8adf5dbcbd868e 2013-08-08 05:43:18 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-711239e84101efff7a5487ec73ee22dc454e4ad6c4b26565f94e2c019b4e5431 2013-08-08 08:50:48 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-71136982e6cca427af05ee288312cc184e8d4159caeee9edf7524835edc998e0 2013-08-08 19:41:32 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-7121f497369436101c3e9333e04fc79569a7545e07ca389e73cf61985ecbae7b 2013-08-08 16:49:16 ....A 777216 Virusshare.00077/HEUR-Trojan.Win32.Generic-713bff06a5f99d409e36fd6c002514198b8bceecf63ea89da3b558f3372d6b9f 2013-08-07 19:50:06 ....A 381552 Virusshare.00077/HEUR-Trojan.Win32.Generic-7141962369f1f3a948292baff86b1eaf0816b7c018965a08bd871eddd0fe8c81 2013-08-08 06:19:52 ....A 332288 Virusshare.00077/HEUR-Trojan.Win32.Generic-7146346fb1d476ddba37e62b6c47d38aeb7247eaa617cebf9dadaa66444a0124 2013-08-08 17:05:20 ....A 71748 Virusshare.00077/HEUR-Trojan.Win32.Generic-714bd527d93962af49c43aa0be0982a181b272bf6ff74f6f5ea6746987c9e6a7 2013-08-08 18:58:26 ....A 41152 Virusshare.00077/HEUR-Trojan.Win32.Generic-7157811e79778baea098401c2d092b2b648d5e30fc9af1a1dee54314af0a84a7 2013-08-09 11:50:06 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-7157c1aec2a1bf5087a6d6f37969d93c9b99934ba7e10e04f77b2b7b0f19ddf9 2013-08-08 07:10:02 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-71687a6f7055d0731f8582a2af40566a7deb455b249f0bdc562180d50c8a13e7 2013-08-08 06:31:52 ....A 115845 Virusshare.00077/HEUR-Trojan.Win32.Generic-7171cff24209df24b3b3ace160408ec72a801dbc11b15b9677216efeb121e20a 2013-08-09 07:22:12 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-7176d1531b06ea694e18e659ccb31b96dbbba8986d097cc67042955f9e196309 2013-08-08 08:18:12 ....A 540064 Virusshare.00077/HEUR-Trojan.Win32.Generic-717718d76c33289481d9ce77fae643d116870bed964764e7bb0bb47695c9cfbb 2013-08-09 07:39:50 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-7182bececf4997428a8e89203499a784ade3b44c40592d2ca70fb62e7d046ac0 2013-08-07 21:08:56 ....A 186111 Virusshare.00077/HEUR-Trojan.Win32.Generic-718a3f9a29cacb18acce3458e6ac76b0d1b45599adde2870e00a7858571b08e7 2013-08-08 01:39:24 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-71933e3616fb28b37a26564890bc90135673a2e93db5bf13269a89ba37bc2443 2013-08-08 02:06:16 ....A 204876 Virusshare.00077/HEUR-Trojan.Win32.Generic-7198578a13c11f82966d45bd17008f047d83c7242df90c2e5333fefea75256ac 2013-08-09 10:09:58 ....A 130788 Virusshare.00077/HEUR-Trojan.Win32.Generic-719bcd9436adc37d8c9bab639fba58a53922f08f75264b47b8549bc35a64c7ae 2013-08-08 01:03:34 ....A 149344 Virusshare.00077/HEUR-Trojan.Win32.Generic-719e759b6e230eac1d3c4b22030e5de6e71998faceecc7d4664036eab195d7b3 2013-08-08 06:43:36 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-719fe45664b932f2773a43d1e3fadd2604d483b2b3f10fb34ac8fc8e64e0ad75 2013-08-08 08:57:48 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-71b47886303b72e7ec6a050ef8d4b78b963d48d817e070e594a80298c642fbb9 2013-08-09 03:23:14 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-71be3e47e3ec6da38055a852183ca4c23edec8696e4ebbf0367101e32910d46c 2013-08-08 08:43:14 ....A 4691172 Virusshare.00077/HEUR-Trojan.Win32.Generic-71c12020f88281168ff1dab15877e9be51ad585853163c7f48728899295bd248 2013-08-08 01:34:58 ....A 830976 Virusshare.00077/HEUR-Trojan.Win32.Generic-71c2c45f33e86c2da237a1c71610d5cc7831116f507cd9948a88cb76fe8334a7 2013-08-08 23:14:22 ....A 139520 Virusshare.00077/HEUR-Trojan.Win32.Generic-71ccf6311ff8e6e0a9cfc4a66e2a9bc5444d4a6e8afe71cfe20ae8bdc8d97eaf 2013-08-08 14:58:14 ....A 104691 Virusshare.00077/HEUR-Trojan.Win32.Generic-71cf95f35e2aacb278cce7704ef0c3b4f7d39e8ab0a81e60fe2b1f0701f71354 2013-08-09 11:36:06 ....A 231096 Virusshare.00077/HEUR-Trojan.Win32.Generic-71d87157ab8b85fad1ae3a37a12256bdc257f7a934f52aeb7282b17b8cc9623f 2013-08-09 07:40:30 ....A 6860 Virusshare.00077/HEUR-Trojan.Win32.Generic-71dec3e9be24f063483b7b77976ad40fb75f72123099bc03687b182a75d3e98f 2013-08-08 17:42:50 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-71e0feb5676289128e4d2beeccd166c77d8fb7cc1f225ecbd9097b79834a1179 2013-08-08 08:59:16 ....A 80083 Virusshare.00077/HEUR-Trojan.Win32.Generic-71e1383904fee6868d6cae6e1862ed302d0ae914c3ab68314dbe0f42667a01e6 2013-08-08 08:43:16 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-71e8e0575d8793aa50e726c496f36068faaa049e3f31a934715a1171fd8a1609 2013-08-08 21:05:22 ....A 322560 Virusshare.00077/HEUR-Trojan.Win32.Generic-71e92a72b8a6f53f7224168930720d3f1d2464478cd3ef4289bb84ffad9c7f81 2013-08-09 04:24:38 ....A 729600 Virusshare.00077/HEUR-Trojan.Win32.Generic-71e9d6f1e0c6ce0527813f3c2ef5db02e7edcf81f867e13acf43d9dd19124deb 2013-08-09 05:57:42 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-71f2be41968b97be6972d2acd3cb5deea6ff57f3e42ef14eb69f9351e2baed1b 2013-08-09 10:16:36 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-71f81850c94ca8d43afbb93873973cbbfac9828669ca2d88654600a14f8a112c 2013-08-08 07:44:26 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-71fac56b028534647ed3e1c73921631f2fb16461a272ebba471277c2d9252fe2 2013-08-08 16:15:06 ....A 68427 Virusshare.00077/HEUR-Trojan.Win32.Generic-71fd9e6a418633c0fcf9e85bb82b1b526b861f7879999f08e69ea36dff4de4ce 2013-08-08 06:19:58 ....A 174611 Virusshare.00077/HEUR-Trojan.Win32.Generic-7205a387810c495d63bc38a6ef8afc3fdff215f03d0e368eea8764ebfd92acdc 2013-08-09 05:58:52 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-720ac82ac8366e52af81b4a23d2b3a7c58b42dbe9d41e00563dc0b6abe6289dd 2013-08-08 08:39:40 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-721023e9bf479a4606ef8349575ac470bfdcce5efa8dc3ca4f80070cc2f623a6 2013-08-08 01:18:26 ....A 363008 Virusshare.00077/HEUR-Trojan.Win32.Generic-7216ca346807e95d5e69179d7c6c186ff2833174745790e4825c63af61fd3a53 2013-08-09 12:23:50 ....A 209408 Virusshare.00077/HEUR-Trojan.Win32.Generic-721ae21c6fea7293ec8d277645bf77b0e5fa783218138ae8b3114cf7d9c18484 2013-08-05 20:35:54 ....A 263680 Virusshare.00077/HEUR-Trojan.Win32.Generic-72291005a0fe8236f1b22ea3cc9b6f2d8ca8fca0f136c53a3f4a45534bb9e91e 2013-08-09 06:32:52 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-722a2d2c3f620ee74494bd6d1469f58b576da7ceccd6e5beebc43038959a4246 2013-08-05 20:35:34 ....A 2305111 Virusshare.00077/HEUR-Trojan.Win32.Generic-722cde7900b01f41a69e7826a1b612818b079ac058d32e5e1b7b036e2124170c 2013-08-08 09:39:26 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-722eb05555d6a51770a330e24d33d4315762a044b9e0382f1c10a20880bd1100 2013-08-08 10:19:52 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-722fefd33debad97eca67a4197af64b890ee0b79d07b54b3b2921a7303edb4bb 2013-08-08 09:19:06 ....A 475648 Virusshare.00077/HEUR-Trojan.Win32.Generic-722ff1b4ef3f7c79c557862008d3a32f32b9d6fe803c75c50cc0f249611c9ee2 2013-08-09 06:09:12 ....A 209408 Virusshare.00077/HEUR-Trojan.Win32.Generic-7231b11d37fcca022a1cddd0f85b54ec6ab02e71e0fb505d300fe22f9c6f7b6d 2013-08-09 05:09:44 ....A 136018 Virusshare.00077/HEUR-Trojan.Win32.Generic-723a8b750ff91d89b2628d5600db7866a2d0a32bce90c7db97b0924684804af4 2013-08-08 10:25:10 ....A 61060 Virusshare.00077/HEUR-Trojan.Win32.Generic-723e1fe7c1c92de03c2e8366bc4d041e427793c82c101d3b7da11ed3a099fbfa 2013-08-08 09:11:26 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-7240f9d235431540be6af3a290c338767ab04094fd9b9c2a0eea848dab6e9bcd 2013-08-08 09:13:36 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-72441e747ec165273aae410bf320e754935db9591cc707099101c61f528dc04e 2013-08-09 04:24:28 ....A 403456 Virusshare.00077/HEUR-Trojan.Win32.Generic-724f04a185bb397cf672e89dec4aef9a5bfdf05915f734c312b7806e4d6aea3f 2013-08-08 14:21:46 ....A 623346 Virusshare.00077/HEUR-Trojan.Win32.Generic-725361068a08c2c27fb5fffbf1009292a849950c662a87fff2df4ce75114db72 2013-08-09 01:27:20 ....A 46662 Virusshare.00077/HEUR-Trojan.Win32.Generic-72590a5aea3dc2ff1b5e0a9e0c7253a32e75a1f0f67f89a910b517c57ac6d93d 2013-08-08 13:17:28 ....A 175080 Virusshare.00077/HEUR-Trojan.Win32.Generic-725b9dc19a0a4f7adb93523e7cee59ff2e0b04e8702df0ee9c76716caf3797d9 2013-08-09 11:35:28 ....A 93763 Virusshare.00077/HEUR-Trojan.Win32.Generic-7260b5820ef87e0288b6cd6e12d00b5cf9c0f29b678e754b7bd7fd10d4c1f6fc 2013-08-09 11:24:40 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-7263c8604763ba608c9f03154a88eb93a5a8ea822746b423da67bb8c30171813 2013-08-08 19:08:46 ....A 153792 Virusshare.00077/HEUR-Trojan.Win32.Generic-726ce6127a83187ebb1edb4ac8ae08206f9fe13fecdb6bc11e173a3f8b21e09e 2013-08-08 14:12:54 ....A 275968 Virusshare.00077/HEUR-Trojan.Win32.Generic-726fe8bfb5e22a1e287c166c71ba1bbd6137183d8b00a6a3dc73ead516547f59 2013-08-08 12:17:00 ....A 50060 Virusshare.00077/HEUR-Trojan.Win32.Generic-7275886b8c774b6be672b057e6daf1fc869f8c8440d8b45356985059d48b2c79 2013-08-09 01:42:52 ....A 172312 Virusshare.00077/HEUR-Trojan.Win32.Generic-72895fc22d10ed3e37b1deb88170c06fec585fc34aaf7a6fdb1e2749f98ea012 2013-08-08 09:36:30 ....A 2871296 Virusshare.00077/HEUR-Trojan.Win32.Generic-7289736ca74dcebcd339677f3aab25dda6f57145f0fbfd71e2ad2ab6fc0eb8ab 2013-08-08 09:28:58 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-728b1becf92b7f590b72692fc5d187e686e21c8fd45e13c1ded2168f6b69e558 2013-08-08 13:52:00 ....A 5506 Virusshare.00077/HEUR-Trojan.Win32.Generic-728bf9112dcbad2a0918b715677f920a5cf23ce6b47b952bfa58f744094a3be9 2013-08-08 09:33:50 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-728fe84d08909f293f40f7cb97104b7fa42d4243081780495126b3e04fcb6fd3 2013-08-08 09:33:36 ....A 1430528 Virusshare.00077/HEUR-Trojan.Win32.Generic-729ac1394afc31e895fa078e6ff5a1c11c3d1fbbf620c56ea6f9b0dc182ed1a5 2013-08-08 09:31:10 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-729ef06d2700efd41213c4c4e3474a2257c1462fa116c744b4ca55931245ad89 2013-08-08 12:23:32 ....A 191716 Virusshare.00077/HEUR-Trojan.Win32.Generic-72a33f1cad8903ac313d9e65860ba6b6a54a10e0f5e530046badf436137eaf30 2013-08-09 09:49:06 ....A 248002 Virusshare.00077/HEUR-Trojan.Win32.Generic-72a60bc9f744b03318ec61889b81a328634754654275db043e7021a8abb53afa 2013-08-09 12:34:14 ....A 1417216 Virusshare.00077/HEUR-Trojan.Win32.Generic-72a6150de2d50440322ddcbfd388ef6db7c87ec5bda1cd361771730147db4b07 2013-08-09 02:24:46 ....A 833024 Virusshare.00077/HEUR-Trojan.Win32.Generic-72a6c4c8930c21918afe933067f4e949a60837474fbd46ded5b1060330d229f8 2013-08-08 12:13:32 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-72a879e656681086dc50008d11d887cc39bb509483c724d53f8c8b7f22fb8114 2013-08-08 12:02:36 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-72a934fc7312d73e539c08862d6b48fe634ae4a81c2909050000c2abf798bbb7 2013-08-08 09:12:10 ....A 501704 Virusshare.00077/HEUR-Trojan.Win32.Generic-72b6e59213fbdf711e7d169f259f5e98bb81244141d0cf0dffe1e29361c20bd4 2013-08-08 12:54:32 ....A 183312 Virusshare.00077/HEUR-Trojan.Win32.Generic-72c2507f692c344227cf1a0b9492ad1287ac03e152b1d6b5e8bcac9905a66aab 2013-08-08 12:20:34 ....A 223440 Virusshare.00077/HEUR-Trojan.Win32.Generic-72c726ccfbdbb73e2365d9ce6dfcb862654aa2d240bb9957b30483233f9d466a 2013-08-08 12:13:46 ....A 315936 Virusshare.00077/HEUR-Trojan.Win32.Generic-72d0361fcd5b457877bfee53460b1d28a06713585670b87d9cf8e26c23029e9a 2013-08-08 12:15:22 ....A 47338 Virusshare.00077/HEUR-Trojan.Win32.Generic-72dc592ceb4a5170b1da0c41c7d9f08061c4ed4b879e47ac30c0ef0535eb1e1f 2013-08-08 14:39:38 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-72e185578b40a964f344947ba4a8387ba50c2847c0bdf6612caf3261dc9a4e3d 2013-08-09 08:02:04 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-72e51595552f0fc439d258de47471c07dcb239679848c54dd2aca71d56fb4296 2013-08-08 12:07:32 ....A 322560 Virusshare.00077/HEUR-Trojan.Win32.Generic-72f1a8877d79ddb73ed3f4dc02c94ceee956d294ef1e8a23bdd6cd6365498d75 2013-08-08 14:23:48 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-72f490b1396750231df185982d341501eae98292dca3e31332bf712015c51dec 2013-08-09 10:02:24 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-72f6540ade0153a4998f5d66b677b71c6abdf0103663ba583a158e6d946ead48 2013-08-08 14:26:56 ....A 10120 Virusshare.00077/HEUR-Trojan.Win32.Generic-72fcb3acfc094c6f9e2ea85482cb38109abfce83318ee0a5e47764e3a4955310 2013-08-08 10:17:20 ....A 102656 Virusshare.00077/HEUR-Trojan.Win32.Generic-730174a9945626b30df47746300181481de5ece503864eb1c7ae8401f75a864b 2013-08-09 01:09:40 ....A 250215 Virusshare.00077/HEUR-Trojan.Win32.Generic-7309f3ccbfcdf309cda0145151534aa86a50bc5f3be75780f32bce324a07d1e9 2013-08-08 10:00:12 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-730c4d20783fce86239c5cc8e5f17675f6af240e07883ab1c3af2088aa2bfe78 2013-08-08 10:04:30 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-7315aad427d0e686944ef2f93d2fb2cb6c7d5a91e37adf4185f7cda954b86882 2013-08-08 13:56:00 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-73198ad4f9ad08b69f290c4dc2cb4c047fc2358ace6eb5356c60d89afa9e0291 2013-08-09 05:25:30 ....A 265216 Virusshare.00077/HEUR-Trojan.Win32.Generic-731c09f06b6746f89794f1ba0ff5f9b921bb797f4517ea67f834805e8de8933c 2013-08-08 12:51:32 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-732619e611dda829d70dfdf7b344d4872e2fdf346a696c09742e177ecebc16d6 2013-08-08 14:04:30 ....A 418304 Virusshare.00077/HEUR-Trojan.Win32.Generic-732e633c729c032816e022cbb15fde718e4bf9dcaa25a2e132412d09f3df8b19 2013-08-08 15:55:06 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-7331dd7b517a35e6e871cab83896cfd010c59590fea68efd5672097ba9e77999 2013-08-09 00:45:26 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-73392b840ab0acf13e4f6457220ded1279ae47d0f70903e1585300c6a0bb633d 2013-08-08 13:15:40 ....A 127213 Virusshare.00077/HEUR-Trojan.Win32.Generic-733ec765412b66e6427c573baefd4518a45d211600f4f6ada32f9342b5255d6a 2013-08-08 09:12:18 ....A 174080 Virusshare.00077/HEUR-Trojan.Win32.Generic-73407bc0be84c3fc77b575fb027816bc78a08441d91a4832bfba363d9f030b80 2013-08-08 09:09:10 ....A 311964 Virusshare.00077/HEUR-Trojan.Win32.Generic-73434982a7b0f400c989d42720cec582a5c233b841b6f9e827ef0e3d567f803c 2013-08-08 09:09:32 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-7344e598ae8461fa3dc5ded06716350347cbdc4e8c27372920d0f76ecbca13a8 2013-08-08 09:11:00 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-73466d5e5ba65348d4ed9c6ac6b462e6caeecf4c3972882a2b24446ca1d3f39f 2013-08-07 09:17:36 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-73476b6e7934dca9d4eba9e8b6104ad85f5cc28d2d5c74e984647f502f957d48 2013-08-09 01:20:38 ....A 7680 Virusshare.00077/HEUR-Trojan.Win32.Generic-7348f4ae172c678f7129aeff26d40703ae5d7d40d771c58633d03e09f1479a84 2013-08-09 03:05:32 ....A 230400 Virusshare.00077/HEUR-Trojan.Win32.Generic-734f6b3be58179c0873013ae6620f99a5588501bd0a3f8ea543ff7eb55328227 2013-08-08 10:01:56 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-736f3438befad22a34f32643318718ca48d845abbfb1ba83c0101025bb984572 2013-08-09 07:10:12 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-73744676b2d76c67b2ff275dabaa205c83bd698e0d851b5677de2f3567646cb3 2013-08-08 10:04:22 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-738179ae19ead6d0f21a97076e005bcbb672b8ae6b1bfe699be4b881ec4372ae 2013-08-08 14:37:10 ....A 271552 Virusshare.00077/HEUR-Trojan.Win32.Generic-7381e74baf63d7e0bc1b04851e0cf14747336bdf877bfbdfa4407e184e8c07f0 2013-08-08 10:21:04 ....A 255597 Virusshare.00077/HEUR-Trojan.Win32.Generic-73878a7242c595fa600680b94b1c78ad9a0ae9ade466dbf23a5d863c88e19856 2013-08-08 09:09:02 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-7388f1f650be884d5f9e6b7a160b6c3dc198bddc780448741f711cdf7245ef0d 2013-08-08 17:01:20 ....A 62270 Virusshare.00077/HEUR-Trojan.Win32.Generic-739184d50cfdd1aee9571f17c8bfdfd8d31d33e3ba6223efd527fd0fe0793f86 2013-08-09 04:15:38 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-7391e20853093a0d4c3f7c58db67cfe20323cc4587aab82b219a2bf1c71a1691 2013-08-08 12:00:54 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-73a591911d83a1cecc85b12ac21d1abaa31ee91c50d782d71b7289fc993d95ac 2013-08-09 04:57:18 ....A 769024 Virusshare.00077/HEUR-Trojan.Win32.Generic-73aee7935e0b740bdedfee24d57b220fec8701af37f524e208272a674f3a5c0d 2013-08-09 10:47:24 ....A 89192 Virusshare.00077/HEUR-Trojan.Win32.Generic-73b3d9a91d20425344aa90bb1fc285421795644a036da19a12230646d9bbae43 2013-08-08 17:35:44 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-73ba7e8308071e267d8a91afc0ecbcaa3cdd3c9a04d76c3e49ef8fdb5e2c9608 2013-08-08 09:09:04 ....A 152432 Virusshare.00077/HEUR-Trojan.Win32.Generic-73bab414779b6da8986541a78559968fe0022c51b9a9b930dff07e12c73dbff4 2013-08-09 04:26:18 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-73bef13e35bc3c996d035f03e28ee5e4878de7b04f0c7e7558d86592beb878fa 2013-08-09 05:39:50 ....A 507904 Virusshare.00077/HEUR-Trojan.Win32.Generic-73c25a1ab822436c56b355a64b289bb83ba8a289b7b81886b4782db1c2d8126b 2013-08-09 10:47:56 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-73c3489ac37206c1f747afa29d06ff867ff27d4089b165045d866630931e5e62 2013-08-08 17:16:02 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-73db94245e21f5af47bc16c6c484582c50829613ad15f4aac5298e6eea7017ce 2013-08-09 07:22:18 ....A 768512 Virusshare.00077/HEUR-Trojan.Win32.Generic-73df88360d0491632aa783be8ef9b82ff875b3d5f6544406dcb575f206a6f9b1 2013-08-09 05:02:40 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-73e621fe309d86476c5f214662eb47c0c750c796a93431da37d31ed1d8e2ad80 2013-08-09 11:25:02 ....A 71680 Virusshare.00077/HEUR-Trojan.Win32.Generic-73e956538396936bf2767ec981e8d29bedee86dba59a9442e17440d089588b83 2013-08-08 12:17:00 ....A 81058 Virusshare.00077/HEUR-Trojan.Win32.Generic-73f8f59a545eb32b077eb7cd647c75ea7bf662dc62107ce45711b76f9e355c7e 2013-08-08 12:50:16 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-73ff823fb51b328350f371f5fb8be4eb2fc01b033bc1c86a626eb7e1d10337aa 2013-08-08 12:03:38 ....A 164884 Virusshare.00077/HEUR-Trojan.Win32.Generic-740495215d8fbfcccf7209ea635dc1d2eab043850744cf946c1dcece0c562942 2013-08-09 05:39:12 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-740831a5efcb3b63912fdc9ce4d0eb2b12a6761dd957290c866c631e0fdc0052 2013-08-08 09:47:10 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-74143221cb8bdc4305f8048d7941a519cdc28e91096119207aa8656c07d2e08b 2013-08-08 10:02:14 ....A 9027 Virusshare.00077/HEUR-Trojan.Win32.Generic-7415e29298aa02e6d088b56ab3e169861f815d9267f70012565492c391f441d9 2013-08-08 13:19:16 ....A 40880 Virusshare.00077/HEUR-Trojan.Win32.Generic-741f5e022ce3a997366b6561561a50f6193a6b138ecce573d5c0d6be06335e07 2013-08-08 17:01:18 ....A 41053 Virusshare.00077/HEUR-Trojan.Win32.Generic-7420a0de9f2388a3ad3a0cf1daf39343ac31e2d802888d6598c49c38ae0780ae 2013-08-08 14:17:54 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-74234218b23dcfb7fba91d0d0565eb6f1c8e7c13b4247f9b08d711cd2fc0a148 2013-08-08 11:13:26 ....A 154224 Virusshare.00077/HEUR-Trojan.Win32.Generic-7424190d29a3393c6591ed3b9b309d1b367ac3efb8e4f166aa70ecdb6f835eb8 2013-08-08 12:23:36 ....A 647168 Virusshare.00077/HEUR-Trojan.Win32.Generic-74290d94f52b5112723ee9b07ee847e64aaae1089420dd18bebfa29966be007a 2013-08-08 19:32:20 ....A 159632 Virusshare.00077/HEUR-Trojan.Win32.Generic-742d183d33d48fbf2ff77b4f0c9ba0567bedaca44ccf4079b3691404b15c1a69 2013-08-08 11:56:34 ....A 576512 Virusshare.00077/HEUR-Trojan.Win32.Generic-742f81572f781a369157ebb46bf3487115c3642528157d1db8bb565c60613a82 2013-08-09 03:20:20 ....A 166912 Virusshare.00077/HEUR-Trojan.Win32.Generic-7431758c59134028ff9dc1f9c50016dc1404716816c30795c70ce63538835442 2013-08-09 03:09:52 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-74335a535412dfae1dac491481c1b11de045e096b8968bccd76c38a2ecfef2bc 2013-08-09 09:58:38 ....A 808960 Virusshare.00077/HEUR-Trojan.Win32.Generic-743b6a9a17da8d85ea1fe9a243b298d7e1a61aa6f893292df33bd5dd1baa8648 2013-08-09 02:29:36 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-743c1ad5ac7994d9de15ef80b009e727e668600e92c27859fc4c15b40ce0df81 2013-08-08 14:18:40 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-743c774a13dda080aacd88cbbf1c3284175b85c434bc4c71cc11615cbfe63150 2013-08-09 08:02:04 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-743c8b141b7dc99d66a45bbbefb9a6acedbe1bd61316a6209b0be1c5ced1c39d 2013-08-09 11:06:32 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-743d9e0b6da48f1b5d758b21bd4724838ed5ab315ff2524a146bab5e24db179e 2013-08-09 01:11:26 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-743ea216ae751868ff188b02df5126c054660789e242655bd0ec3f099359f854 2013-08-08 09:14:12 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-743eb047e7baa5b90dac8a7277c8b21c3fdc3cba043c685a58a3bc4380471a1c 2013-08-08 23:11:46 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-743fd179d7182945d3e4be3a4cbf23c6377920671f49c521470ceb83d54eb111 2013-08-08 12:52:16 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-744da2108cf5afd3368d63c63c36e2f6a2609d4c1566253519a51b67d722ea6e 2013-08-08 10:30:08 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-745024a4dc56161c9d29bfd4157b3dddb6bf195d2221454e909e7a5e2ed1dbdc 2013-08-09 00:25:16 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-7452161b21eb92bcdb7c32f81bd6663197cc6e91837652315fbf1d04956eb1e1 2013-08-08 12:24:02 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-7457c55058145fe320133cde9ca197f82ee1c1e3511bc6d6cd0635e9541a76ef 2013-08-09 05:54:12 ....A 143380 Virusshare.00077/HEUR-Trojan.Win32.Generic-7466af9f064eba89af879213dd9d5e06f3b0351b2a79274422277be349d08a3a 2013-08-09 07:26:16 ....A 100857 Virusshare.00077/HEUR-Trojan.Win32.Generic-747134e93101e26f47b67ab84f5a1613fec7f8305ec8f4c35c318bacc777fa55 2013-08-08 12:52:32 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-747499f347e372c454fa646f7a1885ddfdbf8502173542e14136a7ee6f1aa42b 2013-08-08 10:30:08 ....A 268800 Virusshare.00077/HEUR-Trojan.Win32.Generic-747826278e6252c0a1180679af3193da2d068d25582a08128a756458261bb764 2013-08-09 11:25:14 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-747bb09dc0dc57f1dc849c6b07c4e5aabf0fc7851edcb3dfbd4eb09e817f67f2 2013-08-09 10:16:26 ....A 898560 Virusshare.00077/HEUR-Trojan.Win32.Generic-747c63f083f28943555bf2272a74bdb81a6c648ecf8eaa14c23ae6ee2f941aaf 2013-08-08 12:56:58 ....A 433664 Virusshare.00077/HEUR-Trojan.Win32.Generic-748194dde74af879e24d7101efc21f9bd3cdd7abd95585dccc8d75fa36e6667b 2013-08-08 17:23:38 ....A 278466 Virusshare.00077/HEUR-Trojan.Win32.Generic-748bfb33f664cfd46f8a0ff78de51dccd2fb0ce631315fe431c1ad658959ddd6 2013-08-08 14:47:42 ....A 516840 Virusshare.00077/HEUR-Trojan.Win32.Generic-748d6a74896b6af163fec5631214efb03a394d66d43c11d1a7f7ca31d03233db 2013-08-08 13:42:22 ....A 41760 Virusshare.00077/HEUR-Trojan.Win32.Generic-7497b9085c73fde222825a4e8bb130a618846022871867f3edaa20327465bd5e 2013-08-08 21:02:44 ....A 280576 Virusshare.00077/HEUR-Trojan.Win32.Generic-74a0d7de4ed510e181364b149cb519559dcedca58026664cb4e09fa066edfd14 2013-08-09 01:49:24 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-74a149591e7250556efbe68dc00fb77a0d813c9026dfec4f2782e75ad5e1418e 2013-08-08 12:17:08 ....A 1096320 Virusshare.00077/HEUR-Trojan.Win32.Generic-74a781be42953d540887219df9352ab3fbd0383110cf608ff7a1c0c6540f09af 2013-08-08 12:07:38 ....A 819200 Virusshare.00077/HEUR-Trojan.Win32.Generic-74a7acbba4c5aa95191bb631eaccac6f5a9c12d5f51026e128ba6f288088848c 2013-08-08 11:13:00 ....A 213152 Virusshare.00077/HEUR-Trojan.Win32.Generic-74abba3998b809dd684ee04c53ada5fed252fd6c9f45eb822571c1b60d620070 2013-08-09 06:54:38 ....A 439891 Virusshare.00077/HEUR-Trojan.Win32.Generic-74adef07e5f3590f1632b0b78dadb58801165186770dfb25e860662625d0118e 2013-08-08 09:19:10 ....A 34741 Virusshare.00077/HEUR-Trojan.Win32.Generic-74b03015f084adb5217e626d960c8b63f1e2c43c29a6be2140fa6d28313fd46d 2013-08-08 10:08:16 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-74b8ee1c8ecb1261fb285d4228608588c5388b9b694956b4b01d97aa9a87fbf4 2013-08-08 09:26:48 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-74bcee1e81471f1fc899b0d05c9ad79a88e313f8757b57271fd58d840262c697 2013-08-08 13:26:14 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-74c0dbed52957c4ce50c93ccca1f7fa24392716e8478f7f064bb1e6b1a769135 2013-08-08 12:04:46 ....A 275912 Virusshare.00077/HEUR-Trojan.Win32.Generic-74c2ea271dc1a257825d2160f13f433b6a85ae6203c6fca8585044698a1b2e68 2013-08-08 14:39:06 ....A 1286144 Virusshare.00077/HEUR-Trojan.Win32.Generic-74c6b587defe9f18e1d746da78ff5846ec4c1f44e94e03fc4416ace95c119300 2013-08-08 11:34:10 ....A 242688 Virusshare.00077/HEUR-Trojan.Win32.Generic-74d21901c4313aa314de122aaff45647837c81cd274768eb3fdfeaf1fba567dc 2013-08-08 12:02:28 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-74d8775e55ad549a264c2c20c302be2534f621249599dec563f3b60d7e470f14 2013-08-09 05:01:28 ....A 9095680 Virusshare.00077/HEUR-Trojan.Win32.Generic-74d91b001927c490a3138e9a51c81b5ada1723e8e1a11824d92a38188cea06ec 2013-08-08 11:15:44 ....A 78120 Virusshare.00077/HEUR-Trojan.Win32.Generic-74d988e0751adcffdcf39a04a3a996fb95b5c49dd255ef0bae45073f15e8706c 2013-08-08 12:42:50 ....A 222592 Virusshare.00077/HEUR-Trojan.Win32.Generic-74dca9b16763e94bc9d59a542397cbfb18d6a1b62f1b4028817e4d1a2fa57c2e 2013-08-08 16:57:26 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-74dd871a7eccc87e27db966f6b290f739aa1aaa52bcd7983ffd13c9386392582 2013-08-08 13:41:04 ....A 593920 Virusshare.00077/HEUR-Trojan.Win32.Generic-74e51be69e5ae8469f24a6fc996d47a6a7120d17e08de7f4e76b0d5537875844 2013-08-09 08:01:54 ....A 306176 Virusshare.00077/HEUR-Trojan.Win32.Generic-74f794c3ee956ead686f103ed7c33c9d0f9c3922230dc3bafe1709f4c2a2f42e 2013-08-08 10:26:46 ....A 77139 Virusshare.00077/HEUR-Trojan.Win32.Generic-7506abc8327a4b72f2e4f1f7cfa6bf9729ccad6ffbb75c2a20b4d30a5718f32b 2013-08-08 12:03:02 ....A 58524 Virusshare.00077/HEUR-Trojan.Win32.Generic-75096e94df1bc0ad2b2830e1f43e513e0bda1deef1a2b2e3f35826bef9c86cf6 2013-08-08 13:28:02 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-7509f9fbac69144aaec9ea71dc234bdc567207618bf361b79283ad82ca708862 2013-08-08 10:49:50 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-750f947ebd9d0f00cc0919193cb7f50df2fc9d292387af89182d0bc3e37dbd6e 2013-08-08 09:36:30 ....A 238080 Virusshare.00077/HEUR-Trojan.Win32.Generic-751ef15e8a877970cd41ae783ef34181e2c67ff670d7f3eafd40ba57bd4ce0dc 2013-08-08 10:02:26 ....A 219808 Virusshare.00077/HEUR-Trojan.Win32.Generic-7521327136d7a7a41ff219ee9a31ecc9f6208a34861eb38606cddec190f772cd 2013-08-09 02:26:38 ....A 260608 Virusshare.00077/HEUR-Trojan.Win32.Generic-7528344629eb6b817836b0cefff1507cb708dd7d78529840a4e4addedcdc20f8 2013-08-08 15:13:52 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-75296419f591cf1e24bef0ded0553815d7da93a714f4db2a9b68b81c4cd833a2 2013-08-08 09:12:58 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-7529a7f44b045c48f3331be9d071c9eea4c9ca542bed0a08313cc4ec6623516b 2013-08-09 09:49:28 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-752a58a3593d5289babe6efc44d95ae54ec4b56efac749f217ff91b360c242bf 2013-08-08 09:12:14 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-752e211e22d0317015fa5b428329a59a98c46aace022a2ac8b5cf40b3415e37b 2013-08-08 09:26:04 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-753b7da3d860865061e31722f4ec3b0fad0df629f5ace838daf517e92907bbad 2013-08-09 11:31:54 ....A 15360 Virusshare.00077/HEUR-Trojan.Win32.Generic-753deee3d319587236d03f016cf8ec50753540915063f95a6ae8b6b2609a1862 2013-08-08 14:22:00 ....A 2698752 Virusshare.00077/HEUR-Trojan.Win32.Generic-75412f020a404a4d894e35068a3b70dee6fa4301383084730e3137f5bf071849 2013-08-08 10:27:08 ....A 188804 Virusshare.00077/HEUR-Trojan.Win32.Generic-75517bec4a49596d60e262a691b3f4000b46d16751e937631c077d2ebba5dce5 2013-08-08 12:25:34 ....A 819200 Virusshare.00077/HEUR-Trojan.Win32.Generic-7551809118b39d69fe7eadaa0a82843a52afb303030284111f577f11e298b588 2013-08-08 10:30:52 ....A 26280 Virusshare.00077/HEUR-Trojan.Win32.Generic-755bf3d5c00d179aec151db7fb871159d0b33fc458924bb81ad1503174f375e3 2013-08-08 14:17:48 ....A 1822487 Virusshare.00077/HEUR-Trojan.Win32.Generic-756a4e1160de8ef4957c06373993f3015bfc7d1a6ad033aaf8ef9ef4bf8ed522 2013-08-08 13:26:54 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-7573b9a495129591d8cd5c397689e0a1dea293673eba8e938241c5705050296c 2013-08-09 00:49:18 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-757ac3c8897e0ade6160cfc2221215f65412b361d701bba1d6e5bbdfcfb4512a 2013-08-09 10:49:36 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-7583b37d41427c37f5fcd8c23ce8030b15abd05286cd0fdd3fecec1aa25f06e6 2013-08-09 04:57:46 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-75844e3c1349086b985e54f065a23327a72844e87ae0bd67987ea57eeab174d1 2013-08-08 14:45:40 ....A 53301 Virusshare.00077/HEUR-Trojan.Win32.Generic-75872b7ceab1afc2c3ed29191618d5e72fd048f60ca16a26b900c5019231625d 2013-08-08 15:22:20 ....A 21504 Virusshare.00077/HEUR-Trojan.Win32.Generic-758dd42f77268bc11162cd0d5d7add9a52afb2f0219df4d303eb1ac96213f6eb 2013-08-08 18:12:02 ....A 572416 Virusshare.00077/HEUR-Trojan.Win32.Generic-7597a74b6d98b4f48e5cdf1a86cdfc0b7ca82e9dfb0e848159b3ee34345c7615 2013-08-09 00:43:48 ....A 141506 Virusshare.00077/HEUR-Trojan.Win32.Generic-7598c3f682dfb67fba4af6153ce74f8c3d0f568d98302ba31b8fb608d7f5d8b7 2013-08-08 09:33:32 ....A 22658 Virusshare.00077/HEUR-Trojan.Win32.Generic-759c508b1063a3964a6fe87ec69ca8cd38a84f6cd19410defb23eb78dedf901d 2013-08-09 02:16:00 ....A 151808 Virusshare.00077/HEUR-Trojan.Win32.Generic-759c575cc2b97d6db4ab6e40372ccc6c0b0f9ce249edc49903daf54d2967e63e 2013-08-08 09:19:40 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-759fe4e76e7ea5fa3e6477cf7544a8dbf1a0b45633ba3dad20ac70855bdd8cb4 2013-08-08 12:52:14 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-75a4eb829721a40c9fba673fae0354673ba5a309108eac035917664731173369 2013-08-08 20:04:50 ....A 281600 Virusshare.00077/HEUR-Trojan.Win32.Generic-75a56b2a0006c85e466f1388a80aa5fdc0fc08475f63eaf7dc92386a1204d676 2013-08-09 06:41:32 ....A 220528 Virusshare.00077/HEUR-Trojan.Win32.Generic-75a8c0fd18192d138d10d51c39e79a530036d5086f728bc154c3fda247ba413c 2013-08-09 05:12:02 ....A 279552 Virusshare.00077/HEUR-Trojan.Win32.Generic-75ade5a8d51332bd961418caa2c4bd7ea4543b8fa78ad6d25e3f89cba57708b8 2013-08-08 17:10:32 ....A 215552 Virusshare.00077/HEUR-Trojan.Win32.Generic-75b022ad5c40809606ed8f67c1a4a9c7973f5fefcd1f93af64d6a1844bf78d9f 2013-08-09 02:29:40 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-75b29fe518caee7d2307f39eef13b39895d79e8e41c69dd8bc3b2c36477408af 2013-08-08 14:17:52 ....A 3372544 Virusshare.00077/HEUR-Trojan.Win32.Generic-75c1b7c0c7c130953a0a9d25ae61973929af306ddf3d0de79b4983992ffce553 2013-08-08 10:21:30 ....A 368640 Virusshare.00077/HEUR-Trojan.Win32.Generic-75c5eea08f27785dd0fdc5dda55197295a237ad17b48872640a8dba14c2465e1 2013-08-08 14:23:50 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-75c76ed776ac630b6025bc769d492872f878cd6252194317d47b1bd4a98a7ef7 2013-08-09 04:59:34 ....A 266087 Virusshare.00077/HEUR-Trojan.Win32.Generic-75ca0e12bceba42b6d82ce892e402c589e08f078dd5b7fb1eea0f7a838535cce 2013-08-09 01:41:46 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-75cba400a7564dd14fa7d769d9ab72c1fa698f407b48901dea39561be35eb602 2013-08-08 13:29:20 ....A 444416 Virusshare.00077/HEUR-Trojan.Win32.Generic-75ce2f4eaa31634ffb8de900bab6f9c88cc7e6366f6277a498af73929914a9f0 2013-08-08 10:07:00 ....A 11747 Virusshare.00077/HEUR-Trojan.Win32.Generic-75ce9ae93d7b569dbee7afce7b589f5bca5d0d22d4b8110308f722ce306f91d6 2013-08-08 14:18:16 ....A 457577 Virusshare.00077/HEUR-Trojan.Win32.Generic-75d89afec50820dafe1ad686b5f8914cdce9007f951ad1f2f70a49203621ff9c 2013-08-08 16:55:00 ....A 464896 Virusshare.00077/HEUR-Trojan.Win32.Generic-75d8b66b6d53a557f6dfdc1bd5ef0747465a8cb13b28d079e6665849130a6e99 2013-08-09 11:23:46 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-75dac6f44ac235f764fe47de4b52edb5fa0a628eb9ef7339499a88e4c214b8cc 2013-08-08 19:05:48 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-75e14b42d057b7c5430289cb87b08c49f0eab3077b554d5fc35fc341e745d1d5 2013-08-08 12:05:20 ....A 826368 Virusshare.00077/HEUR-Trojan.Win32.Generic-75e316fb65597edc3ed2adc75350967ead7e210ce787fba981fc8b99b489a0e2 2013-08-09 11:06:40 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-75e7c98482b134e7943c2583d940cda1fdfa9c18ce73ea41f1a38622bd5e64b3 2013-08-09 11:25:44 ....A 780795 Virusshare.00077/HEUR-Trojan.Win32.Generic-75eb1e282a33826bc469b06fff7a4d2b64611dbf307ca0acc5615fa79d1ad633 2013-08-09 02:40:26 ....A 341104 Virusshare.00077/HEUR-Trojan.Win32.Generic-75f10da253bf497da24063314ac253b626e44e712b28e682a9a2c7d99d30e456 2013-08-08 14:11:26 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-75f494dd90f5548eb063b2d53ba0dd9d8ab3555d75573b0d74a2b4c01df003d3 2013-08-08 11:13:02 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-75fcad8e08e93c4fbc90bc53cd181acece6be919ca02352ead30131b35465b0a 2013-08-08 11:18:34 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-75ff6383492c44586c0c8e3ef03ec822b1a720531a1dc518c6d4f104f60b3d76 2013-08-09 01:21:08 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-760113ed95d28ebcdc1baca9807344b1ece0d136a6680172cb71e174db7c83c1 2013-08-09 00:08:28 ....A 912976 Virusshare.00077/HEUR-Trojan.Win32.Generic-760177d0b56475fd60033a31a834af2df8120e090f2379f5620e05b54c13a56e 2013-08-08 14:29:06 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-760323134eb529ad8d463d0707ba9a82e35b11dd10b62a71f13fb5615754df48 2013-08-08 12:02:22 ....A 48487 Virusshare.00077/HEUR-Trojan.Win32.Generic-760534468e1730f6e6e19960d8c6eac8a39714b6b87a4fb4bd81cfc45b0dd503 2013-08-08 12:27:52 ....A 54704 Virusshare.00077/HEUR-Trojan.Win32.Generic-760717e9ee8dc885d6e77490c699c7cee348d5b4c414ca2cea805c85e0c68007 2013-08-08 14:12:48 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-7608a2044816b05ec83b35b61a1d619d4b6c65711673fb91390d0693a76417fa 2013-08-09 08:08:18 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-760e17ae2a19ae14f55609d9b76902c9b09ec0cd70cc0561d0a55859461a28f5 2013-08-08 13:19:26 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-760e987d063da1e22945fc6d8c78811c5f6dd52ab6b1365cea83d6917cf79f82 2013-08-08 12:44:48 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-7613ddd01d757aea014ec93b069bc1a750c6e85e10c92d0de519607ba4c3d6e6 2013-08-09 06:41:06 ....A 244048 Virusshare.00077/HEUR-Trojan.Win32.Generic-761867451198e51a941feb80975e3e4c8d5cd329ee2e1540b813fca3ccffef87 2013-08-08 12:46:22 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-761e7af4445d345778eeae5c5f1b91f13f8c3b81325dafa9c606a991de9a04f0 2013-08-08 09:33:46 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-76269465780068db3fba55cf56bdf20a6aa93c5e66c9d1038e08833e3c9bf234 2013-08-08 10:24:50 ....A 10764288 Virusshare.00077/HEUR-Trojan.Win32.Generic-7627038514f5be0c9efefb7c7a9820d8198112546cee4182543735ff9f3287f6 2013-08-08 10:04:22 ....A 34741 Virusshare.00077/HEUR-Trojan.Win32.Generic-762728de408b6a65db4f0533b7429cf940417b2951fd685b5489edc068709133 2013-08-08 12:49:50 ....A 14823 Virusshare.00077/HEUR-Trojan.Win32.Generic-7627a6ae307918f0f7955769dd45f8994af6f7a25842e3ce658054f3a4bc7f4d 2013-08-08 09:31:26 ....A 221420 Virusshare.00077/HEUR-Trojan.Win32.Generic-762a35ccba21f8a375cb9290c10910697ac35c0cd1ba717162d1fefb2c8e6d8b 2013-08-08 09:31:18 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-762c586956c9b6d6611d67439d094622c17c27dc6e10a5612ef3c23d9d387085 2013-08-08 12:57:02 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-7632d75409a90e36f80df82acc32bfc83284a793dfb6627933949593bd15ac6d 2013-08-08 14:18:14 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-7632d863745169130dfb2ef264c321ea6e990dc172f6eec929b13a76d36c1ccc 2013-08-08 13:37:40 ....A 28674 Virusshare.00077/HEUR-Trojan.Win32.Generic-763810aac2b34f870f0d2f734a865af84ee42ca21af85e86c48ffcbb20aff9f5 2013-08-09 11:25:52 ....A 759808 Virusshare.00077/HEUR-Trojan.Win32.Generic-764963fb47c91373da7bb6a79beccb367fa008ca5fb2d8c6a34246fbcb7b560f 2013-08-09 07:40:50 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-76539f762594d97dd151ed747c819ca39c9d82fa6b158d2f3917a273ff481416 2013-08-08 23:14:06 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-765ae8952cbff7c3e0021147820b511bdd0a46e38fdcc354eea90130c8ac7470 2013-08-08 10:19:58 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-765ecb304312d3479b818482617a1abf68b25ae918a91ce6b16e6fd2a585b1f4 2013-08-08 12:40:22 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-7666ca59a5063c653d7ed02e11b2d1beb11bd9517c1dfee5d2230e93ff19fa36 2013-08-09 06:09:06 ....A 30923 Virusshare.00077/HEUR-Trojan.Win32.Generic-766ff91084ac7348a60d3e61548293be3221481f7254a3f517e4cb863f6a4675 2013-08-09 10:43:18 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-767173e473d076f8006a490f82c25b02b747ecfaa74ff1ea715fb12d71e42617 2013-08-08 12:12:06 ....A 34593 Virusshare.00077/HEUR-Trojan.Win32.Generic-76724ada7587695275e1b57c9ccc468614bbe6b8fe631bb5dabc620c00bd65d7 2013-08-08 17:11:20 ....A 113088 Virusshare.00077/HEUR-Trojan.Win32.Generic-76754027d8967727b21c2b4bd05e7db021ade8711c3eaddd9a64807175da707a 2013-08-08 12:44:54 ....A 11852 Virusshare.00077/HEUR-Trojan.Win32.Generic-767a3bd4b24f490e64a4f752325fc87b208d1c730540b687f3ed2f9b45c54cd8 2013-08-08 21:54:46 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-767b9c5bfba55a2a43042673dcac0c98f97d80bc5539670228f7ff68c19a0f90 2013-08-08 10:02:06 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-7687795f041e440f0ec09755bbdd5af0ddcdb70dc822e83494631583aaabe475 2013-08-09 10:47:30 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-768866ac775f998d630f5a8aad019191e23d570d787f3f24cae811eb4a8ef2cc 2013-08-08 10:02:26 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-768a4b5bd650aa9727a84260cebb9c55be80ec1d6e62d83b8a4cda32ad05efba 2013-08-09 01:03:48 ....A 184099 Virusshare.00077/HEUR-Trojan.Win32.Generic-768e91ecef5e8aed571171d15f1556444a2608a0a0426e4618e7c79ace90e7d8 2013-08-08 15:45:26 ....A 300544 Virusshare.00077/HEUR-Trojan.Win32.Generic-769186749d15b64cd1f4a8c4f8deea6ea02243c73369a22747d4c103befd6117 2013-08-08 20:31:14 ....A 2699322 Virusshare.00077/HEUR-Trojan.Win32.Generic-769cf20025e34a8900025e8fdc444ff0127f05a64fa3c55644a9440db2175b65 2013-08-08 12:25:32 ....A 38406 Virusshare.00077/HEUR-Trojan.Win32.Generic-769ef67284bf1399ea986d2eb27eea79013afb62db7d955dc27df1bad1794c3b 2013-08-08 12:04:10 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-769f3beb2f4f257223fa9a5231a6d98d0cdf3770b2aea2dd1f74f5731e53e318 2013-08-08 12:40:28 ....A 15697 Virusshare.00077/HEUR-Trojan.Win32.Generic-76a0a394e97e6b361fa68959f21f6f361cb295c46087dd461619ce1c2eb4da54 2013-08-08 16:19:36 ....A 256454 Virusshare.00077/HEUR-Trojan.Win32.Generic-76a54eacef5c49057ba60e81a1bf705b5d241365761fc6e7d7b2fe78152dd9da 2013-08-09 00:50:00 ....A 85577 Virusshare.00077/HEUR-Trojan.Win32.Generic-76b07c240c774d737f42b0e127fa4cb2472945559af54a15d30fdf1a88eecf0e 2013-08-08 11:37:42 ....A 238080 Virusshare.00077/HEUR-Trojan.Win32.Generic-76baa310ba744783bc77579a88b049f6c71130d9a10bb389acb981153c4f10a4 2013-08-08 14:26:54 ....A 222720 Virusshare.00077/HEUR-Trojan.Win32.Generic-76bab4ca98e8d02369fdbaa5092ad13c999be0ede33374f98d8969bce76dbc52 2013-08-08 11:37:16 ....A 2731008 Virusshare.00077/HEUR-Trojan.Win32.Generic-76bcb9aa67c1b45fe22d07a91b2482f4cb99e81b510408689d058fb76a5d0321 2013-08-08 09:39:14 ....A 63900 Virusshare.00077/HEUR-Trojan.Win32.Generic-76c026a5e3d4796105ac84de332c03799893cc7b20004393d9d95db9d5b1f706 2013-08-08 09:28:22 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-76c55e401c15ffd16411fcf6afd6cb0f4948457a2d3c9128e62a9e224b83b1f6 2013-08-08 10:22:56 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-76c6c9ecc301a6a463fd80f6a9994e5a3095985c080aca0b20c688821789a24f 2013-08-09 07:25:12 ....A 107596 Virusshare.00077/HEUR-Trojan.Win32.Generic-76c83c59914dd0367de7e2bc191683b2fced30f0afa704ce2eb50d1eb5bed765 2013-08-08 09:46:58 ....A 125761 Virusshare.00077/HEUR-Trojan.Win32.Generic-76ca68f82fac3294d09641022a4a1bf933bef02ca46fac24f99341a3d6332774 2013-08-08 09:25:56 ....A 446464 Virusshare.00077/HEUR-Trojan.Win32.Generic-76cf5bca03743bb2a75d2848ac074c73289ef4b2f63309c363ff66720e7bf92c 2013-08-08 09:46:58 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-76d41226632b03268522d7c47955628a69d3d8480c2957fdfef7c8776664ddaa 2013-08-08 10:02:02 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-76d9720cc23d65cf5d4ea6c39c9c37cd6cbaa557cd71414f7f5d11c56f1a106c 2013-08-08 13:58:34 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-76dc15c90f9895236484d2b8fda412701126d0094d887fe865a6b459c1add9f2 2013-08-09 04:53:16 ....A 21243 Virusshare.00077/HEUR-Trojan.Win32.Generic-76e18aafaf1e032e5dd163b3d26dc0fb8f9ae2d6c1c92452fe1a068861c7ed8f 2013-08-08 09:14:24 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-76e50d90e26c7f331cf39c8cbf2c6b0f9aa6d8065ed06f9b8690b0e1c1f1c9ae 2013-08-09 03:10:02 ....A 770048 Virusshare.00077/HEUR-Trojan.Win32.Generic-76edd2b6aab01b246c152d3d198987e05b93bcb38eae9e14f7aa5ccc8d6cf5c3 2013-08-08 10:38:40 ....A 53897 Virusshare.00077/HEUR-Trojan.Win32.Generic-76f100234aeee3227eabc4e205e77d00fc19cae2fd58296e6d7f1ff99b625559 2013-08-09 05:08:00 ....A 322560 Virusshare.00077/HEUR-Trojan.Win32.Generic-76f5135be1da59f622f0cd31c298ce422732a88cf5d15465f34165d7118a6cfd 2013-08-09 02:29:56 ....A 149568 Virusshare.00077/HEUR-Trojan.Win32.Generic-76fa29b00f9e5d026b125df8b6513474497add61aaaae95770a15134bbab0200 2013-08-08 12:05:26 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-770678be860b1ad0af8801bd7ab641f81077c6a4178c52304ec891e34dd1c31d 2013-08-09 09:24:40 ....A 74060 Virusshare.00077/HEUR-Trojan.Win32.Generic-770aa89c9171798ea3a96799a5a984bce4ec61ed435e6842be9be4c8de7d2f61 2013-08-08 12:46:22 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-771118b9f6344ea6134f14522c02b91bc7f2731e44910592f97fb3ac5b5c046d 2013-08-09 11:46:38 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-77199b6c78e774c9ab3f7a1fd39a73426279eac6038c978a41cbbd93607327c1 2013-08-08 13:16:04 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-7724674e3f2cd3817ef634391f943a12c9ade0de4dc1bee3166bdc18a6bfb710 2013-08-08 13:25:58 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-77266409470c52e79f45bf82b5e92c53d09e7bbcc8566ac536ef7625cdaddafa 2013-08-08 12:23:32 ....A 312832 Virusshare.00077/HEUR-Trojan.Win32.Generic-772c07a3869bc38ae6464cc446c24d5e6806e7106f0c677dd8899f4d7c31c29e 2013-08-08 14:00:14 ....A 90624 Virusshare.00077/HEUR-Trojan.Win32.Generic-7731b8087f006ddaedfb6ed9c27af1f8b35ea984b572cf09a7bcd349b84a5c44 2013-08-08 09:13:28 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-77329f0f917696ef06fbc6c5b1a0584579a651ae82058f8f06dc56342fa2296e 2013-08-08 14:26:46 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-773b81bd42f17ede5d073c4dbcf11aa86b971c5af0187dc85ba2f521986a47a3 2013-08-09 05:21:52 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-77422730fe39e02304a1f80bb35fb47d7aba4565ffdfb77f17f1d8c14d9124c4 2013-08-08 10:27:08 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-7747ed5070449f99f70dd3125c054b144acbbcc98622095942f44807798c48d9 2013-08-09 10:51:32 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-774b7c34581d6b1a41e6c00f3fa0a2bd9e4d9436b1e6d111c95ba956ff51a508 2013-08-09 00:53:26 ....A 206298 Virusshare.00077/HEUR-Trojan.Win32.Generic-774dd91dae87d247ca2917cf43abdb45ef69880ae99368877e464cd9fd7648b6 2013-08-08 14:11:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-7757019e03392037c1bf5274a6349942305c53f4e296c1cc1d6ae8634158e146 2013-08-08 12:13:30 ....A 210432 Virusshare.00077/HEUR-Trojan.Win32.Generic-77593a559e6bc16a0cb7dd272d52c57198296a85411aafe5c89d5410e31e0be6 2013-08-08 10:30:12 ....A 593920 Virusshare.00077/HEUR-Trojan.Win32.Generic-7759f41e3c2fab43343696e312843fb21e2ba24d2978826896a29fbff1c73d3f 2013-08-09 06:38:46 ....A 8231 Virusshare.00077/HEUR-Trojan.Win32.Generic-775c115c90eaee49e5ee0d8f75c169fec0ccb036198a1158cf8c37d3ac2380d2 2013-08-08 10:21:26 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-77612971f476255bdebac0ce67b1df93ad83f2e3003f0918d94ccdd97f45b5c3 2013-08-09 02:43:32 ....A 831488 Virusshare.00077/HEUR-Trojan.Win32.Generic-7761f30416c12b25f7e4e602ab79115772bc5a8ecf114b068708d117b47ae9c2 2013-08-09 12:21:32 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-7763562ed52a07a955ebfd91053412b1d0441512c558a693e42d6ad6eb1b82ea 2013-08-09 04:59:30 ....A 265384 Virusshare.00077/HEUR-Trojan.Win32.Generic-777c2e9ffe3856fa3b33630dabfcd911a43f4f801a8981b8cbc215a70b07e93d 2013-08-09 02:15:18 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-778a482435104e3fd2ecef29da4d8c80a3b8aa3f6dbef9ecc5d335c384bff1a0 2013-08-08 09:56:50 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-778b1eee26d8d76a9d05383c97234a695cc7a66a5bd1e713bd8b4576813ef8b0 2013-08-08 09:26:02 ....A 456784 Virusshare.00077/HEUR-Trojan.Win32.Generic-778dc5285209a1b8ca4e68f6447ffc18de2af0a2e2d11697e38e53e19ada3f40 2013-08-09 10:30:36 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-7791755adb39eef3c2a00b854cfc742f30417d73803c2ce771e1fbbff23c93c4 2013-08-08 12:55:06 ....A 838656 Virusshare.00077/HEUR-Trojan.Win32.Generic-7792162c66835c94b46634dddb8953437e6af5a04e2fc14ebe46c0987b7cd4a3 2013-08-08 14:31:26 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-77939d3852f7b0cb2b213277c807875e242b17c9469e65d71706296e7fa48116 2013-08-09 00:58:22 ....A 31076 Virusshare.00077/HEUR-Trojan.Win32.Generic-7798abe0b69fa7232fcdcce32c1f8a79a89620a1d7ad4040e42dcd36627409f6 2013-08-08 09:33:32 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-77ad1cd85785863a3a1a0ddec670170b3c364859ba8f871f1d6190f76398c7ee 2013-08-09 06:50:34 ....A 315455 Virusshare.00077/HEUR-Trojan.Win32.Generic-77ad6941ea3e22585dc031aa128f2a174b79b06e2bd9db55fa397391769ad413 2013-08-08 09:57:34 ....A 147161 Virusshare.00077/HEUR-Trojan.Win32.Generic-77b1a4bf22fc4d3581fb02b7d9a2d728277368d29a292fe278e5192f29abbfec 2013-08-08 14:12:46 ....A 2281735 Virusshare.00077/HEUR-Trojan.Win32.Generic-77c7ad9dcce72e733c9099fc27acdfccd5b963d2a14fea5d19b2734fcc64aac6 2013-08-08 19:08:32 ....A 863744 Virusshare.00077/HEUR-Trojan.Win32.Generic-77cfd06ef44f38b5b0d2288f2ba05bd2babf742187e6f2a505e9f1569644b01e 2013-08-08 12:13:30 ....A 170782 Virusshare.00077/HEUR-Trojan.Win32.Generic-77d20b3521dda23a053db5744fbab071cce74672ccf822391f8201c54c962e88 2013-08-09 05:22:00 ....A 181760 Virusshare.00077/HEUR-Trojan.Win32.Generic-77d3077094cafaf6204ec57f294d0e30fdec87ec2b1dd1e9a00f97da61fd0e8f 2013-08-08 12:02:34 ....A 71060 Virusshare.00077/HEUR-Trojan.Win32.Generic-77d972a4532ee09fe95b5894f01bbf61d6ec8e6941ffdd1f5cc604e16adbf772 2013-08-08 12:12:16 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-77da0b4a603a55f7485bc18fd703e124faf4097f4770fea784e76eba6544d202 2013-08-08 19:37:26 ....A 155225 Virusshare.00077/HEUR-Trojan.Win32.Generic-77de5a35eb8b875ff7f5d773bc7946a739146451d6754de8d0bbae300ebebd5e 2013-08-08 12:14:06 ....A 22528 Virusshare.00077/HEUR-Trojan.Win32.Generic-77e0cf292f1ffce08733f952d27d6b0b83105f35782c33ca03e6f1d7df892784 2013-08-09 01:43:24 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-77e3dafe7bc9a8f84a63471d0ab4e0251938c1ce69cbb7391711a3f64f5c5cb0 2013-08-08 10:49:50 ....A 90907 Virusshare.00077/HEUR-Trojan.Win32.Generic-77e579194e3544c7f53901b5eda3bb59025dbe50a88257bdc18c8a93f4f62f1f 2013-08-08 10:29:04 ....A 256871 Virusshare.00077/HEUR-Trojan.Win32.Generic-77eafcc363289f0e4317890a3a8db6d2ce1f040e280d0dda5413d822d94e32d7 2013-08-08 14:00:52 ....A 522025 Virusshare.00077/HEUR-Trojan.Win32.Generic-77ef82e27f35189eae7898ae55101b15157825f313af4e58aa989e4a5a7cf780 2013-08-08 23:13:56 ....A 201216 Virusshare.00077/HEUR-Trojan.Win32.Generic-77f386ce3204148ba567c680380638b8a465cf924c94c01035b4657428bfc448 2013-08-08 12:04:48 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-77f7254529f32d9060cd238e5e69fb02084abf5cff2944e1203f8f99181d562a 2013-08-08 12:20:44 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-77f9116bba5213769c499a29dfec8e88627dd9e62523f5294015e737dac41952 2013-08-09 05:02:18 ....A 323505 Virusshare.00077/HEUR-Trojan.Win32.Generic-77fdf748fa1137fceadef8cffc600df6985ba95a2953f1a51794140e11f5bcbf 2013-08-09 11:24:38 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-78047d9a71835644cb18cadd400b0ff502eb128d5b0eb91ec2d362a48ed89c1b 2013-08-08 11:05:54 ....A 141824 Virusshare.00077/HEUR-Trojan.Win32.Generic-780d5586283e3bd0e02e03251188b7e404eeff10973a430d89563de16572ae96 2013-08-09 11:33:14 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-78119977137aeb492da895a77eed8624110b2bf1f1b2eb8a9302f45ff3febbe2 2013-08-08 16:47:06 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-781574daa6ecba532c4d2f218c582d95056736c249b510737e7a359b3e7d9083 2013-08-08 12:20:40 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-7819e18d061510028bf679cef3573effdab974a3c596d83e6f03cd4e33acf0de 2013-08-08 12:00:58 ....A 207146 Virusshare.00077/HEUR-Trojan.Win32.Generic-781a8b5aff7dc9565cfec7b887056897b9a208e8df381030b78b9f50d3a49d7a 2013-08-08 19:00:56 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-781d1ce5301a99e5d299d720a360a703883c1924546441ed0ef57b4cc22a9e8b 2013-08-08 11:10:22 ....A 72060 Virusshare.00077/HEUR-Trojan.Win32.Generic-78217860a3a117262c469357c9bc9d291571cb270ec90d08ebf49985523bd28f 2013-08-08 10:29:30 ....A 394240 Virusshare.00077/HEUR-Trojan.Win32.Generic-7822223babae1e3e8dd5643f6982cf62eb41f2b9c04f7849a7f77689101e60b9 2013-08-08 10:36:40 ....A 884228 Virusshare.00077/HEUR-Trojan.Win32.Generic-782445353de029517b71fd0164dfd2702b99de5b42bca7108dd43f2a4e22a346 2013-08-08 21:48:32 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-7831a0b2e36cba1357a757fcbd2cc114c9892162a2c7a0d7252c6cf8cd7544e5 2013-08-08 11:34:40 ....A 258146 Virusshare.00077/HEUR-Trojan.Win32.Generic-78326c8077b2abf6c916db1b4a7206148f96f74597dd6f4a68cb53cbf87ced5b 2013-08-08 13:19:34 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-78366cf7759fac8673c74ac5826af396f55fd754f8aec6a82296be6b3102deb0 2013-08-08 16:51:10 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-783acb12e935574d873c564274b4e9e1bef132eb57cb93db89feb7a1aa913ac2 2013-08-08 13:21:52 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-7843476ccda27cc9f76d15b4d6086b77a1a813d62a4c2906708e7a088a07ffe4 2013-08-09 01:04:04 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-7844ab2a8ce7c4a3b196cd8a4412a5d7eb4d21796280f819fde2e71496eea1a8 2013-08-08 12:51:48 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-784eb2982ae20a8621c9c5e48dfb1f4c00def260b38082e7b738c3f947c4a5de 2013-08-08 22:22:54 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-784ee71ed9c47ebf3eda5310dd34130d979e38e12aefa4c9e84ab7e123422e4e 2013-08-09 07:37:24 ....A 354816 Virusshare.00077/HEUR-Trojan.Win32.Generic-785d020e443dca20592c02a1edec996e95c497e839e5c2662e2d206a81b0dba4 2013-08-09 09:19:58 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-78629e82a0d564047fabc743b8015ec8dadff6d3fa2bd88ff9e48e1e524fd6d7 2013-08-08 12:25:32 ....A 224420 Virusshare.00077/HEUR-Trojan.Win32.Generic-786a57496881ddb3f0012281a3f2fc89ac21eeb2fb59a71dd834634be04d9493 2013-08-09 07:22:44 ....A 105476 Virusshare.00077/HEUR-Trojan.Win32.Generic-786bb799acf678074174388ba99b4f5d21b12c6e0877ed9118dba099f0112c7d 2013-08-08 12:47:00 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-786bf53ebd1d6f819ab6824d67903686593436f7452a9f415a489f1318cc1df0 2013-08-09 04:57:48 ....A 313344 Virusshare.00077/HEUR-Trojan.Win32.Generic-786c3a301076b3ba8c0d5ce7fc991c5e81ce1182b46a129789b12cf8a7af9079 2013-08-08 10:30:10 ....A 205009 Virusshare.00077/HEUR-Trojan.Win32.Generic-786ce730cb1d22efbf8d1458d956a8259f9d55f83f696fd49903219b42a7c710 2013-08-08 10:21:02 ....A 523776 Virusshare.00077/HEUR-Trojan.Win32.Generic-787a7f246b0c0c1e5e7a253db1c2256c59cbef3b132932cc86769042e282a6e0 2013-08-08 09:47:02 ....A 707584 Virusshare.00077/HEUR-Trojan.Win32.Generic-7880861afeaab0ae3e504fb34c019a0a1329796668d33a8030adc64e613e3bf7 2013-08-09 10:30:40 ....A 403968 Virusshare.00077/HEUR-Trojan.Win32.Generic-788936db876011abbb1c0c7ce3e1d15b1ccd141bf354e3f143a1d4b36aa2d471 2013-08-08 14:04:30 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-788aa748a8dbb533a925bdb2c12cc9706e16656ed165a80d1a0b8f589cdf62a5 2013-08-08 09:33:54 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-788b0ae6a63f5b2b253416892b003dedd432d51a04f6662d7ac76b0378c28d1b 2013-08-09 06:56:34 ....A 332288 Virusshare.00077/HEUR-Trojan.Win32.Generic-788f9b797a768b74b6cc073df5c102a1054cdd08480e03ba2101cb8c3eae3605 2013-08-08 10:08:38 ....A 960 Virusshare.00077/HEUR-Trojan.Win32.Generic-789683b9d26a27ce44aa4d95d460a63b80cb2ecd9d62cb90e30e40ab9b6ad1d2 2013-08-08 12:49:48 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-78a0872cb90381362fed1e5230db25dacb0167b8affeb631bd7c60d6d40956a0 2013-08-09 06:50:54 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-78b728b466e70be306de47d647ed37781e8bf9958701f437f8181f4aaba4604f 2013-08-08 10:28:54 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-78b7309a1fbfee45cc62fd7934b31f662791f9c4a96e15a18a01cf5b7528a924 2013-08-09 02:35:36 ....A 471040 Virusshare.00077/HEUR-Trojan.Win32.Generic-78b93a30daf2750076b4429436c63a0252cc7f1bdad15c6dc44d7c45538ed28a 2013-08-08 10:04:34 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-78cc026c11f9e0b5bfa9f94068d6ce0594b90bbe6367bb76e043776c30916be0 2013-08-08 14:15:24 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-78ce4f465e94ab461049d22dcac21083a148609600e49363d7348f01caca7b97 2013-08-08 09:26:52 ....A 147464 Virusshare.00077/HEUR-Trojan.Win32.Generic-78d45203650dd996e5744ab0fa0545f5c5989ae750a62a21a15ce2564d4b780d 2013-08-09 01:51:20 ....A 864256 Virusshare.00077/HEUR-Trojan.Win32.Generic-78d59eb7b8c993ce2a4b0b8507f22877f682081f6eba59320c77a9004e327f39 2013-08-08 10:02:48 ....A 863744 Virusshare.00077/HEUR-Trojan.Win32.Generic-78de19af82debb2776a2b96e73f8c062fecb3c5f0547e6511c9e405db5cdfe51 2013-08-08 14:21:54 ....A 140880 Virusshare.00077/HEUR-Trojan.Win32.Generic-78df8eb525a331b3e97d8e439c43dfc01b8d3ee0307f1b6d91621006d42148e1 2013-08-08 09:28:16 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-78e09e071701efb64e1e1dca559c47eb9c5c7371a1f919e05c91a5b4eb87f8e8 2013-08-08 09:36:32 ....A 252928 Virusshare.00077/HEUR-Trojan.Win32.Generic-78e0b42e3ba085659048bf4b1912efe2c8823b44ee7dae9e54d7516c72c83984 2013-08-08 16:49:58 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-78e31986c79816280684c40a01a0ce920d725c43cb01772f2b7687f7a1160c16 2013-08-09 00:50:56 ....A 2731008 Virusshare.00077/HEUR-Trojan.Win32.Generic-78e31a35a3e3174a46d6ad18f3458bf605d83e6a205ec3a8fe8a74927ee32857 2013-08-08 19:03:40 ....A 70656 Virusshare.00077/HEUR-Trojan.Win32.Generic-78e73f971071c3d6aad7009b9456b1d9d03cfd2d5883cf6bf700092b8035093e 2013-08-08 09:26:46 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-78e80259913250a4e1a2f85402811aa97678d21eb7e51a0ed08d22afbddf355e 2013-08-08 13:28:02 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-78e828803547c2fe6c581dd0b82e883724843db62c85ecff9fba2b6b9a31ecc8 2013-08-08 13:24:48 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-78e9f066343329065a17a80090f6823806c8caabce44a7a8375f602b0908b97e 2013-08-09 11:23:44 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-78ea3945094e015475bbd37d10955e3fd4dc99536c511d0b36c659c3459f1ed4 2013-08-08 10:02:06 ....A 67071 Virusshare.00077/HEUR-Trojan.Win32.Generic-78f1675000115ff67e0d5d58ce0fb8681076a95b33b06c470ce3ad50d15d9122 2013-08-08 09:51:06 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-78f206912c341659958ff4a52a4cddfcb406631e73f8e40d6f51952db2a86eac 2013-08-08 09:33:42 ....A 451584 Virusshare.00077/HEUR-Trojan.Win32.Generic-78f98b2a741e21c3460d3322718ea00fc50badf754c81194a5cfa9b10bd89847 2013-08-08 09:47:08 ....A 88936 Virusshare.00077/HEUR-Trojan.Win32.Generic-78fbec10f47b0592112a25ba506ae913526669d45845d3d9eff3baa96c136d76 2013-08-09 04:58:16 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-790bcf07525544d8382fd527060946f93c4367485f9a6fa62271606fb89be032 2013-08-09 01:26:46 ....A 744973 Virusshare.00077/HEUR-Trojan.Win32.Generic-790ed6da9e913c6c0487c760b935b746ee2a4b39df9b20d0c11e022d8a63378c 2013-08-08 12:23:34 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-790f5d342bd9cf20e9ac5e036090f024e8124c66af7052cf2901499e447c2305 2013-08-09 08:02:16 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-7916a41c3d09ea52f88f41f79136ceb67cdf2b5d8971b69ddfe348ba94245c46 2013-08-09 08:00:32 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-7918d5ecc95c91dfade14b03032b27a9295b737526a312579ee02b89e5261741 2013-08-09 11:26:28 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-7919ca4304d7dbaa7c1db43cfa1bbc23ff2d348fa4cc53069f230a352e4c3def 2013-08-08 13:59:46 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-7927b1a0ff977827ccc4ebf1d4990eb8fd17d1b8e163f2692d1f50e80062bb29 2013-08-08 20:18:06 ....A 611892 Virusshare.00077/HEUR-Trojan.Win32.Generic-7928b5a32af4202c9791c7a6ee361637fd93a216e2fb6bb17d409b13c9bbfd12 2013-08-08 14:21:48 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-7928f79e07bcbfc373aa331a1e6ac0f7d742ad1837f7bc35c5e497f8c286677f 2013-08-08 10:24:48 ....A 941056 Virusshare.00077/HEUR-Trojan.Win32.Generic-79294908bc2791d348351bd9d9ae4e4778096f90fd8f1398607ac1f8ed2803ab 2013-08-09 11:23:32 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-7936238218b826fab072cd03e3b8dbe0663e86a07303ccc1713c623107f9e1c8 2013-08-09 05:39:52 ....A 231424 Virusshare.00077/HEUR-Trojan.Win32.Generic-793b26f5390dd49f73cd33bd0b3e6879de6dc3589545b25a414b301dd6f9560b 2013-08-08 14:26:48 ....A 124877 Virusshare.00077/HEUR-Trojan.Win32.Generic-794c1cc30febc28dd97d27947915f94f1278303f87bd157a54e6f6ad8f2ca5b3 2013-08-09 01:39:34 ....A 110111 Virusshare.00077/HEUR-Trojan.Win32.Generic-795115e719ab7bac6e0736b7c47e85b4085b7d237a855b4f49fad1145521e788 2013-08-09 10:07:32 ....A 440128 Virusshare.00077/HEUR-Trojan.Win32.Generic-79521962267a148d68ae6e3818e0b030cac45e2281cbd7fc685957b3171e9241 2013-08-09 09:52:46 ....A 415232 Virusshare.00077/HEUR-Trojan.Win32.Generic-795b483b1d120201838ceb1ba8f8a64883f6c1a6ac19752fcde42a9900d575db 2013-08-08 10:30:06 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-795bee94c6d88ba93d75391894c0905d1d65c1aeaf5159342257b7cf193681e1 2013-08-08 16:14:44 ....A 750592 Virusshare.00077/HEUR-Trojan.Win32.Generic-795d5b3eb28473c7c4183166051f083d30802817fb5e5aaf96796aa3a2f9a997 2013-08-09 07:36:02 ....A 618496 Virusshare.00077/HEUR-Trojan.Win32.Generic-796309d442c1265e6ff8542f3eee95cfabff010da221fbfab4a1ee7d47b6b9a7 2013-08-07 01:50:18 ....A 9862000 Virusshare.00077/HEUR-Trojan.Win32.Generic-7965a3d1faba3407e76693bb35ef1fe8dc37531114bc959be9228a10f4129a5f 2013-08-09 12:23:56 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-796aec69686a00f1ef5ad122ba3610214afc28a4e5887e2d896f21743a62d8f2 2013-08-09 12:09:24 ....A 857600 Virusshare.00077/HEUR-Trojan.Win32.Generic-796f27daed11ee73909f30c3bfa9357a26865c60ee86181b4f4b71cff273fb2e 2013-08-08 12:51:38 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-796fd1f038535301abf4186b21ab2813cf97d4c83652bff0f6ac06b6dc7582b8 2013-08-08 13:19:28 ....A 450560 Virusshare.00077/HEUR-Trojan.Win32.Generic-796fd3945464404f968b04c0100f0bf4b189dc3123b9756025a0202b52d2ee0a 2013-08-09 05:24:30 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Generic-7972dbb46c7d73af63106bf0b65adfba21c272a0c820de4e056f9bf03bb6ed0a 2013-08-09 10:45:30 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-7975378f97d59622a339a1fadc8eb6504cd75901d9b6af2ed68db3add071c437 2013-08-09 11:45:26 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-797a8042571ff067a03c711b2c8a519c43f2a1e890ea7b41f4791b351b0244a4 2013-08-09 06:55:50 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-797d614989fac658a3d31bfa6a64cff00a3fa5ec60c84e5728243d838e8dda0d 2013-08-08 12:49:44 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-797e321fe504c5243f2d565ab8f7834e21652c510037c5880b90bae77991075f 2013-08-09 06:04:42 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-7981b6d99b56a14769aa1d24d21d02a916b6f9359252f7325aa21e7f7bf23374 2013-08-09 05:22:14 ....A 845438 Virusshare.00077/HEUR-Trojan.Win32.Generic-7984d10f1773138e1fc6cb7465704bdf4ce1f3b96b243263633b0e93320cd36c 2013-08-08 14:33:24 ....A 39289 Virusshare.00077/HEUR-Trojan.Win32.Generic-7987894a6e4f0da786e07be14a49e230d664cb258da8ff0f0e19854c4a4d9d98 2013-08-08 13:24:04 ....A 175344 Virusshare.00077/HEUR-Trojan.Win32.Generic-7988c42038794cc76d5256441e9c93a76186604605241d5e402d1c66776c6f3a 2013-08-08 14:17:48 ....A 59524 Virusshare.00077/HEUR-Trojan.Win32.Generic-799e9029d1843cbcdb4cee80d072b39753bfa563e056ee6e5995cb0aa6295b7b 2013-08-08 12:54:32 ....A 465859 Virusshare.00077/HEUR-Trojan.Win32.Generic-79a1478a7e6c0b495846631359b1d7c1bfb45e61a135f4ce0a485eb8c4400b14 2013-08-09 02:25:20 ....A 20971197 Virusshare.00077/HEUR-Trojan.Win32.Generic-79a258e94a9c2e4eda4452d1e918d5d75f054c8306b01a5164109acac29aa7d7 2013-08-08 14:26:02 ....A 135044 Virusshare.00077/HEUR-Trojan.Win32.Generic-79a824361bc4f2261a5216ecf01daa19f57b5ea0e561c1f79d4df4223eec6411 2013-08-08 13:59:16 ....A 141824 Virusshare.00077/HEUR-Trojan.Win32.Generic-79ac50b7abc53d09e9950512cdd312e6d302e7a14222acdf756bfdd5697a4f8b 2013-08-09 03:08:56 ....A 140302 Virusshare.00077/HEUR-Trojan.Win32.Generic-79b1738327329aae19ccff11710eab2712c9ab993df5107964ef64efc6a36ad8 2013-08-08 15:05:10 ....A 426496 Virusshare.00077/HEUR-Trojan.Win32.Generic-79b6cfd8b1c43d29d249056a2e7606ffa7949a764a2391fdd6553cab2cdf987c 2013-08-09 01:30:28 ....A 17408 Virusshare.00077/HEUR-Trojan.Win32.Generic-79ca3eef6070f50437554b16af6e9eac58163f5d376b8faab1ae45fb589f91bc 2013-08-08 12:25:32 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-79ca6dabb5419bd630ce44ebad6025bf67c405f52b7296ddbbca8862fc55c49f 2013-08-08 11:26:54 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-79cec24d5920859d9fdaa8fc3da421f2392947e205f465d97b23a2b6c9e58f3c 2013-08-09 07:39:32 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-79cfd3de128cfaaf3ad911a78308d36a9b6fb11675febfaa44586481c7e90a72 2013-08-09 11:49:46 ....A 201216 Virusshare.00077/HEUR-Trojan.Win32.Generic-79d8be76742cf939fbbbdfa3780ef04db4acb0848484fc5494c4635485025fc8 2013-08-08 12:31:48 ....A 660480 Virusshare.00077/HEUR-Trojan.Win32.Generic-79e03b802d2f17ec300d830b7857ab1b8f955cd5149fc09afd29400483dad351 2013-08-08 10:30:12 ....A 812293 Virusshare.00077/HEUR-Trojan.Win32.Generic-79e4be3e5fbec8df09261359cb9a38c33709db0eddf88945badb93b0806db3a9 2013-08-08 13:19:30 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-79ed3f70fbab9931bfe4db61e728298f967cf6d61a939efbe98fad90e0980f94 2013-08-09 06:52:00 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-79ed807b2f346ed86af4f4fcfdfdca08e90f038bdce65bc0960d8d07770501bb 2013-08-08 23:14:06 ....A 1950038 Virusshare.00077/HEUR-Trojan.Win32.Generic-79f3a1b7a1720a36b7922c5427d94d333e46f29afb604f617081299e02c5a172 2013-08-08 14:26:58 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a07cd6bb9e9f6b8ada0b23f9cb8e5db9ae2c353a3ca1f429a223c5b853006dd 2013-08-09 10:46:14 ....A 59524 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a0ed2be117bf2708d18754b471d617e0118d800574de604d434ef856091ec0e 2013-08-09 05:33:50 ....A 48640 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a11bf0d782a50a25b560df9805c0ff80958f3a0365b0275b6d15a0faa5d1b4f 2013-08-08 14:00:20 ....A 185552 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a19d8ad6fb6dd82ca46be1235ef48f766d6548fe8037bd3334d4c78e27f917e 2013-08-08 19:03:46 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a1db49710bc517bb2338436686cb0d80c7d3c4d7da9672a636e781f53df3c8e 2013-08-08 10:27:02 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a24e7aa1d7fc23593b6e11055b6a222432a1b5da1ab088491a536d83b1d5d0e 2013-08-08 10:49:40 ....A 288256 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a2899f55ba553708fe46c840fcdad65c439da444dc90965a506252202aeeab5 2013-08-09 11:52:16 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a2e66422e260a535cb2d0f2689303d61566088bf3baf3dd0abfdf296a2b7fdb 2013-08-08 09:12:42 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a3190db99689e4e40d80d92a4c6596ad6e6021f774abe16f357eac35f832c34 2013-08-08 16:51:04 ....A 17408 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a399c57b589ff364efdee51bc126fa02552d98d0d441ff2492a80793173a179 2013-08-08 09:13:20 ....A 174080 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a3d96d599a104ccd74ee4057179ea9c1fe1cb0b15f439b89d689a6ef94980b0 2013-08-09 11:47:12 ....A 207360 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a4402066121cbde4e6176250d4fc0f4557739d3ae5a7b733a8effae025e5381 2013-08-09 02:52:52 ....A 463245 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a46f6398a809d341567e5074b09b22f022cd62afc2d2a72e366bbf8cf4061b6 2013-08-08 09:09:06 ....A 52524 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a52ceb7a6c558b707905a40dc1f17714c7649007e9fee0b7825a2f52c2f0445 2013-08-08 13:52:06 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a53f5c7ac14c45c4a72ba047a2f67f8f9f4cc1bea08ae8b58b3a03e44025cea 2013-08-08 09:17:46 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a5406f2d45d310dc027b1b072ff8671264039ac2715283b45efe7b3b0958d08 2013-08-08 09:10:54 ....A 225313 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a576fb3019b270faf4780309e0dd6691312d7455ed1405e6c40904f1f6557ab 2013-08-08 09:11:02 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a5d28f0e859b59ec44b360bd7accf765bacd644c4295199df4ad94b68d057c6 2013-08-08 17:04:36 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a73b9a8edb6fddfe501c75e8b39991d25e96e9390e0b72268f3a252af6d6c5f 2013-08-08 23:59:44 ....A 43912 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a7a516c264e40eeac549b966010fe3ab6daceb473b8dae696aa3637fb1b7dc2 2013-08-08 21:50:28 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a7c39888193ad5f9ede7189222338e4711c05d7bac215af8b3d908442908818 2013-08-08 09:54:52 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a7ef932b18030eb4a3c8d31fbd7075cdf9df289aca948623aa1d198b213af20 2013-08-09 11:23:38 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a80cacc048b563e8420b0574c1f5dcc6add9434e6f629b352e67826d4ca3911 2013-08-08 12:00:58 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a829163f29e1d1656bdbe4acbf199e65e4233b0cd20e9302ac69fe4f79fbcdc 2013-08-08 12:02:16 ....A 12908 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a87f6295be81ceadb602b866ed81ff4dfda0d19362482ffd54af169d4f8bce7 2013-08-08 12:04:44 ....A 315904 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a94734f5b727290882cbe3f0e64c21967a565ec6f7df983de4af5da5802421e 2013-08-08 12:11:54 ....A 242552 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a98778bfb1f0661696da922ba7e7da124b33b7617a7e9676011b5fc10fe66a0 2013-08-08 13:19:24 ....A 109440 Virusshare.00077/HEUR-Trojan.Win32.Generic-7a9e416d2fadf2c2e6e337e1f04cdf65dc30f9060aaf1a72797df5f9d1ecb484 2013-08-08 23:55:06 ....A 69537 Virusshare.00077/HEUR-Trojan.Win32.Generic-7aa729327d7e4ce8c14f05e2a14b623512279a604ffe47f96b8a3422c75e6d74 2013-08-08 15:06:56 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-7aa900705377915b1b337888630a16b24f1ef105c3884d79a1d520304d3b2c46 2013-08-08 13:28:04 ....A 22756 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ab1d71338cee6593abc2eeedaa5576a518bc6cafb31234d35135f013ae89301 2013-08-09 11:07:04 ....A 9642897 Virusshare.00077/HEUR-Trojan.Win32.Generic-7abf1efc74b6b723c62a38a5cb75e394d051fd6bb037bb0a5ace453a3dbf35f5 2013-08-09 06:09:14 ....A 160408 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ac66b0bf0a8b7142990c2341a5d6318a7c229cce65342c7e102012bf605abea 2013-08-09 12:33:36 ....A 101130 Virusshare.00077/HEUR-Trojan.Win32.Generic-7acb33903fe649de01bcd3b8ec0d328f849da21d064118729d371e2d625f2374 2013-08-09 06:47:42 ....A 204817 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ad054f3bf721cf1c6fadd601f46c3694fab0f6d0f3c0933b2e98cc873f062fd 2013-08-08 13:28:04 ....A 118967 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ad1c9e9fdccf65226b24006ae5765998790d9c74d02ab230117a3f0d4cd346c 2013-08-09 02:38:10 ....A 206056 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ae6818f1315082cea9ef6b940ba2928ab176cb2d409d03f910fbc649c7484aa 2013-08-08 11:40:18 ....A 327903 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ae9572f4f2a474fe304d771652946fe0cd131184b44b85e5ad13782a8b90c2a 2013-08-09 06:44:14 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-7aeb9179d368fcec7adba5c78d5142ebe3cfcfe3fde0e73c5409bb1d322a5e3f 2013-08-08 10:17:14 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-7af222e79205e12d840853451d33383ea4a88ed0fe99ab8958b92cdd708d41ae 2013-08-08 09:10:10 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-7af7b5cf75342215c73dc50ee3344acd93882cfb2e0ed4c7df7a453e5142d440 2013-08-08 09:10:14 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-7afe17c9e2c284f9e00a193b6c735e102845f16b147eb53b65d467b35210c191 2013-08-08 20:31:52 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-7afe8186c309a2732be332c47a75a4c5adbda069bfbfe5a058b5a2c4aecfba75 2013-08-09 01:14:04 ....A 56645 Virusshare.00077/HEUR-Trojan.Win32.Generic-7aff9ea1c054aaf108ff91f8fc91e19bcb6822d3bb5bb4c7eafab9ce7451597a 2013-08-08 14:26:54 ....A 38521 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b0b722232f056ce293be6c915c697c6eb2b2e9899abf0980f2023c14fe0dca2 2013-08-08 09:28:22 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b0e792a6079b5662c7af1427b447d61f8b455ae6b672e531c2c810ad5e89d77 2013-08-09 10:07:08 ....A 321572 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b149bad698f6c5f22f0888bdf2dffc1d4ab049c0cb423a1e21c68804330b972 2013-08-08 10:25:10 ....A 64060 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b17da7c4154f5402d7c304b9a9ae2b4209594f68d93fb0952f68bd360e3ea56 2013-08-08 10:01:54 ....A 251904 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b2864bc0a60298b0dc3066ef0236518c2e5ed85e4abf9376bf4f3b54473b737 2013-08-08 14:26:52 ....A 312477 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b3932df1ff7c2c737c64528ecb782d96b515258f7df78cc87218f8e45d1821a 2013-08-08 23:40:04 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b4a9fbbaf48e35dd084e38dbe8bda72355ef14166f0525fd0b6a445b7e9235c 2013-08-08 23:40:04 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b5993fc43b3ce91a1682daa56a7e687b7d327e54e9156745accc2cd9caf0d28 2013-08-08 22:06:02 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b5b75e8995f91ee81a97db732a3e7d00b1ae641f2c674cc7d28c93401beac3c 2013-08-08 10:49:48 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b5d9248191808ec5f2e9a2e73af15733b884a1fa362c87e9549fd421653125c 2013-08-08 12:22:32 ....A 863232 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b6521f49d320d771c1d7b273bf9c6111ef4ee0f8c428620c9c080691c1a3c63 2013-08-08 21:39:56 ....A 212480 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b6522ab91f2d33b3b2b18f707b30ff3d762dba994a64cadcfde0ad950216b47 2013-08-08 11:16:42 ....A 55744 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b68c8c0c87676d10e9b877e789beae125111accc3f71cd2cc05dcab8195ded7 2013-08-08 11:13:04 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b693d3bab16206bb5fd288ab007a5f00a1f8c694e42b90f7372ed0d35734109 2013-08-08 12:49:50 ....A 397824 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b6d518f5bd1a87e3a2df0992e64fc5054e3f9a612d42c9719afd2cac965a00c 2013-08-08 11:54:04 ....A 143553 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b736ca6b1594413a07e16fd652c7131ee8b403eefb38a78a58d99ca8dbe6b9d 2013-08-08 17:39:54 ....A 242688 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b7529e7ffbd37d891a6441a2ca2f977c6776b68e0d2a61dcc306d79c12d9f71 2013-08-08 14:23:48 ....A 33404 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b7577a0bca3a77df0997d98cb79d35514036f92674b86232fc29e136c88b859 2013-08-08 11:39:54 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b763dc6d2caaaaca86a30ef673d49263de61a4568dd0a898c06ee99804bf00c 2013-08-09 09:25:06 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b80fce3a071eaf4e8e30ebcd7f8017ebdee2e9761a96a01e2d9de14d4bb271c 2013-08-08 11:34:14 ....A 581120 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b83a6e4633838f6a9d3317a262631f0e0effedf24a22e166e3c769eb9f0ef6c 2013-08-09 10:03:48 ....A 44968 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b8d3ec69248b604a9f7fcf715350ebfc5e7ff9cfe780b11cff054c09769e0e2 2013-08-08 13:42:00 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b91e666c9c44cc5174e4bd1fe121439f50af7133b0a529f6f85a0b023f1d528 2013-08-08 09:19:10 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-7b981a3f31223116b684ccfa2005869dcd30b557a4a4a34e3ba582b0a21b027b 2013-08-08 10:04:24 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ba0898d7dc3b9513f8764778ed09e6f5806979687d59056195d5e69fc100f14 2013-08-09 10:47:24 ....A 66060 Virusshare.00077/HEUR-Trojan.Win32.Generic-7bb1cd12d99faba7aad02a839058ef21bef8a431ebe01256f8bb816a305c6ddc 2013-08-08 14:21:56 ....A 34479 Virusshare.00077/HEUR-Trojan.Win32.Generic-7bc31468aacfe286d99c32b43cc472985d167db2095914473d85cf7c4b1f2157 2013-08-08 19:36:06 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-7bc343202d2683fd2b9d31ef68f0ae52aefcfd94c6884054c6225ed72a28988c 2013-08-09 12:04:00 ....A 205020 Virusshare.00077/HEUR-Trojan.Win32.Generic-7bc42a36f178f38033bed12a0488a7c25e3d3f6f553582022834b6468f1eae74 2013-08-08 13:16:02 ....A 486552 Virusshare.00077/HEUR-Trojan.Win32.Generic-7bcd389a118f22e3c99ca2f743958ca47767f1282a743677335b64782a82a36a 2013-08-08 12:42:52 ....A 11800297 Virusshare.00077/HEUR-Trojan.Win32.Generic-7bcd697e4be871b9c6aa019875f213288de5944e127b474499f58e001c337180 2013-08-08 17:36:14 ....A 873984 Virusshare.00077/HEUR-Trojan.Win32.Generic-7bd2242bf25bd01d53f27026bb3b1420675a46844169a8f1fe7335ce168a2f26 2013-08-08 17:13:26 ....A 17016226 Virusshare.00077/HEUR-Trojan.Win32.Generic-7bde4580661fa7cd118be4141608bb9a0664471d59955bc8fc6e2cf7dff4b846 2013-08-08 12:52:16 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-7be50eab4270a0edfd37cce20259740bfd039632515fe2dfae755ad54aa1ae31 2013-08-08 13:26:26 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-7be71a5f658a7d1db51bed846f2081fd57c5e70d6d33ac8ef69a07e2d847196f 2013-08-09 01:49:12 ....A 183687 Virusshare.00077/HEUR-Trojan.Win32.Generic-7beb1b7429d40d45accc2da02085b015297e101be78cc4e71108097f348b1a8b 2013-08-08 16:27:06 ....A 50524 Virusshare.00077/HEUR-Trojan.Win32.Generic-7bed3b134b048e7fdd893e4766531d85c5e85b57773884d0a5c778c4a3b6a75a 2013-08-08 12:13:34 ....A 104542 Virusshare.00077/HEUR-Trojan.Win32.Generic-7bee37a2f9dd210f13a63930538b83b3a88bbd6101c740a860a91dae497d7a51 2013-08-08 12:52:36 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-7bf3c31cb7451d3cf0a6629a53d9e0e4ccf606b8c4f94c33d86ae5415ed4ba83 2013-08-09 01:39:28 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-7bfac997c1ae607d6cf892a433591d58efa01b202fcc24c8b91f2b0e61cbf134 2013-08-08 20:17:42 ....A 256925 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c01b4baae157ceb64fdda1b1765bfb885b715a5a028fb8734c013a1b85a1e0b 2013-08-08 13:19:38 ....A 58060 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c024a2c2bd56b494983180aabfaad9408b5971f2640b09352b977ea5968ae7d 2013-08-08 10:30:10 ....A 4096 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c05dfc344ddf1878233370fc37620e613a240dac8d55071cba5d7aa02cf6a55 2013-08-08 10:29:32 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c070c19a558819e19c16f0ce70ac1da020b7a2f60c316901d6ed4ce24427f7f 2013-08-08 11:57:02 ....A 16876 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c180f80fe507e693d052a85baed74870c6b001dfac42d76eccb1e1460b4e5bd 2013-08-08 12:02:26 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c1a7c0effb1e0bc5c2f2264c75d1b7e79180ed2fb8800f2ae7bccc95911e258 2013-08-08 10:49:52 ....A 595456 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c26d37df18805634b2d4e72a988aaac72332738be54f5ae1673ba79732b494a 2013-08-08 19:13:44 ....A 663552 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c316748ca2bbda69db8e102263cf2bac6932ed7a6e1c37d4fed288385a9dddb 2013-08-08 10:33:48 ....A 186431 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c32647d3bbc3b3e340e5542ead42db8fc1e5f0f3714ca369359eecf3f4f88a1 2013-08-09 06:44:02 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c379d4e8025c73de8cbd147cd805c3d217f15041bd3a95bcc18f94450275da7 2013-08-09 03:09:10 ....A 113792 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c3882d7162c0006bd44a5cb483f9205d7b011f36cb043c358f1719448b1d49b 2013-08-08 13:19:58 ....A 55480 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c3f43a9b800bfe6641fa943bdedd9a15e3a91c2e747bfede153dc45752c0b50 2013-08-08 10:04:20 ....A 262656 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c4ab463f626d0159c7d5137798f0456f0fad1a311bea8886e3917e500ba9319 2013-08-08 09:08:56 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c4ccb16cf1e15dbd4932fb7dbac07579c4680eb1df9e310ff6db549d477a926 2013-08-09 00:21:28 ....A 164706 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c4d507bc7a3fffc985925f0f08260738a92589fd759689773cbeaf45441511b 2013-08-08 12:59:26 ....A 960 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c5824bf93dd7e2d4a1204266712877717be1a4ab3e243e815d1f9148bf12a51 2013-08-08 10:28:54 ....A 444416 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c59f586b5f496797843225c2ee7153e01eeefc6c5539c15c02b6ff7dccc9023 2013-08-08 17:03:30 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c6d29253c919980feff68b5c266baa204c56a8e307da7fdddc592fec35afc5b 2013-08-08 14:26:06 ....A 5144 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c70eb50686cb09b201fbbea1e4d026851bf705886d3a8fdecd1d592df777a08 2013-08-08 11:07:50 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c76eb87abd8adedf7ac173bac6249d653eb5ea9d8a0ee54a9640c8b0ab1bd5c 2013-08-08 10:26:48 ....A 69792 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c771a8e42d36d85852ffd822a6f5c172cf3b2dc7b283ef279750d3263e5e01e 2013-08-08 14:32:42 ....A 205101 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c7b9b9829364d19ec3c753eb0341f919b07400fd19bb7874358e5fbd2c7112a 2013-08-09 10:45:40 ....A 99459 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c8103eeb55c9f101185b26594a34f8c30023332cd1b7d6a3c2573ca7eb048d6 2013-08-08 10:27:00 ....A 19711 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c83e4ac5cd91bbafedc8c9a98d37a4ea7c9344775ebc772b46fe740c5c7b55f 2013-08-07 14:22:26 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c8a26e6da40e0e0c7edb4ed02fa48e4dd59ff8eddaa94a76f1c4c21f0f5ebb6 2013-08-08 19:36:36 ....A 232453 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c92323e7869859fd4528c68706e4403a6b772b06f885900dfa6701c694cb7a2 2013-08-09 06:42:52 ....A 692224 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c97618cc28f0ff6f184abfe81e08748f6b01c4ac374f2963396b48cbc275d0f 2013-08-09 12:02:08 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-7c9c692624cbb45e0c7cd1988254721d5fa6f7bb510ebf9b96d849b1d892a346 2013-08-08 16:58:06 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ca23f7c5e533360e28d82b97b49b35ee088bda066574ed10e32ca5fa34ee672 2013-08-08 14:11:52 ....A 222208 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ca5ca51f62d13eca48dfb09cf581086681f888b563eb9287391668387bbdbbd 2013-08-09 00:17:34 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-7cb35c6615a81f90d90381c196804b55443119bdc322e4aebe06f826015d2e9f 2013-08-08 11:50:08 ....A 242688 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ce693d4d98297c9892f210733538df3bd08257a6383ed13168785ffccbb75a3 2013-08-08 11:50:06 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ce9f61ed0d8421d78f7ba66d76fbd33208c56dfa72cb8a7221cf0162be0f980 2013-08-09 07:26:48 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-7cec05349e92706bc844e3e682076e7215defcf9de7e34605d8818f5e9cef008 2013-08-08 12:25:34 ....A 870400 Virusshare.00077/HEUR-Trojan.Win32.Generic-7cec7f80eb22d46a4b144874d42da63f970b781238505f0a35412d0b3b735014 2013-08-08 14:11:30 ....A 303616 Virusshare.00077/HEUR-Trojan.Win32.Generic-7cef365aa3cdb1a9eaae78f82994fb898475bbba4d398bd21866ad4bb4a9bc4a 2013-08-08 14:33:22 ....A 162304 Virusshare.00077/HEUR-Trojan.Win32.Generic-7cf7832e146916c7763f5dd1b36d53544782a6a1e6b6bb4ecf03bca5ec7b7f3b 2013-08-08 15:42:10 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d01fc7ac3d204048e618d01bd90ff3095a7a0294cf0c2e67407ece8d1fdbbf8 2013-08-09 01:50:16 ....A 440320 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d047aa780e38374efb1a2dcc0b93f22be20486728233a37514ba1f0fa686673 2013-08-08 20:22:14 ....A 18390 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d06e036d40586fb5093ebb9bb384e43541dadb78c3feab9519f05e6725603c5 2013-08-08 09:10:48 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d0771f20ec5daa3c5344dd6aa61746f8f77a2e624bf0d4eceea2dc92ece01a1 2013-08-08 09:12:18 ....A 162383 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d0b78f5460c2db1522b37c16f445552f62c873df526d788d220f878515a3728 2013-08-08 09:12:40 ....A 227072 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d0c6d7262c79a7d707f7d8c2e8255555e7a333df5ab31d1e68d8e8420505e90 2013-08-09 11:54:48 ....A 773120 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d0d2e840c1cf399b9ae76ef18d161fc053f5cbd16686a5abb176177c1febeca 2013-08-09 12:04:10 ....A 178072 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d0e5684cb088f4e93cd89f73d7390218893aad32301b6f2abcf6d79598dd3ab 2013-08-09 01:59:14 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d107f7d2a061cabfd12bd7195122354c63846b21771d9dc666588ba63f554e9 2013-08-08 14:26:10 ....A 768000 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d132c5721ee764ee831d051bb955ddab259eea3ce74939511b5f5dde8437128 2013-08-08 14:11:54 ....A 885770 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d1bf1d9a76a52f1b002821e646eb9deba989a51d158fef28996f931d4ebd678 2013-08-08 13:59:08 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d1d6eacae3a9bf392e17b92c116a0f571d50ad4b4691c1e729f367a51b83989 2013-08-08 12:03:04 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d1f906945a3523f0684b6c6eebd6e979d5c29b29ae5a9dda4ac1b93d76a0db3 2013-08-08 09:14:12 ....A 1417986 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d231499d32d5cf26e5d83adf628376ca6a6764669478adfa9e6bb13ec10e019 2013-08-08 13:55:52 ....A 355711 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d24ec33b2af65b44f1ab5ffac446823b1167d835dcb315bcfe3424949846807 2013-08-08 09:13:40 ....A 1522942 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d28747a406ab0d4f4d92c8ac09fee918334cb8dd45d2da3da726f5ed649aea3 2013-08-08 16:18:28 ....A 180750 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d28bc280bad572d4309f2d33c449621c3955c400ca8bac34de780d61181696a 2013-08-09 07:39:36 ....A 655872 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d2d878599f1db67d43b31c775a6eddf889072255c71d5e9c2614ff48e4e900b 2013-08-08 14:27:32 ....A 406528 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d2e8e21fcc72fabefe9690cb66ebc96f94d04cc463a6ab0e98c3ac4fcc8bd49 2013-08-08 09:26:20 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d30805bd9bd61f461ef466ea9064146b7688cf6b5f93f980b83d40d5c52d714 2013-08-09 05:25:02 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d33868ea33d4791631db356ba9a0a5b7d40367245a0e9bd0541e373077b177e 2013-08-08 16:06:04 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d3fab658dc422695de8a9d9460628bd554c05d8c20f6c9502ad70d16af4a81d 2013-08-08 12:05:34 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d486f15cb61b17998bdda161d9e5c0f3163e1e8247ccfa0ce5b46f1d853b13e 2013-08-08 11:16:38 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d4d08a1ddbc1a4269b9e1669cc38140db427111e3dd870cf91e83f8b2570a8b 2013-08-08 10:26:14 ....A 404560 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d5865c0604cceaf676c4e84fe25f07009d343e8fe251773b423bd5e3ded8fa5 2013-08-08 15:01:38 ....A 87927 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d5dba5ef421ef7cf540e19ec756c9478afc6714db9ae40bc4f821dcc5abcd0f 2013-08-09 07:21:54 ....A 178250 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d5e2f4c45be4dd6d52937599776c84b4470bc878cd434198a42d60abeb939bf 2013-08-09 03:01:26 ....A 134751 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d6069dbb21b3a6091ca79c4fa9614932c61f05564eb61d84599fcabce10ae64 2013-08-08 11:34:12 ....A 785487 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d61950846c14b904ac19625270c227248590335375c4709497f15f8c964c469 2013-08-08 23:35:56 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d6333626748fd62cd0d01883829b6cd6a56492a7977a4a12768d9cfe4a1ad07 2013-08-08 16:35:52 ....A 154048 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d63810a1b8e5eece83aa1cafc8ff9b0f0c1eae877319775d5c790c20937efe2 2013-08-09 01:26:08 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d6960259288f0d732810b45906a2701420e1409b1b53cc5cb0c9bb7fc922733 2013-08-08 09:09:28 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d709ba52007d5a394a19373c07387f828cf0a0b0d20f2fca528e970e53349b3 2013-08-08 09:09:28 ....A 271872 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d7f8d699c2f4db603feca05e43fc5a9fa1a6855068699e11dbc0482d7e66242 2013-08-09 06:47:10 ....A 2914608 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d8ad4f1104f0f4c5094676b9e3e48b3d5de58ae9089227d44e86497805ef2da 2013-08-08 13:59:14 ....A 6459145 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d8e70e755b879675aab4af65aca0c1d9009fd503bd16601fa5c88a813533845 2013-08-08 15:51:50 ....A 835072 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d94776a5edf840b6b4d76e7ffe84688f365138a2843f9ab0658af2a9bc2b2c7 2013-08-09 07:41:34 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d956d62c4363ce2c5e7a91710c10d840eedd5eedca13485e1d139d61f7ea3bc 2013-08-09 12:22:10 ....A 191488 Virusshare.00077/HEUR-Trojan.Win32.Generic-7d98ec0a2faf843f0a9862b13d3beecd4c26883ac7fbf10a0d5ba3789c4c9ca2 2013-08-08 14:33:22 ....A 768512 Virusshare.00077/HEUR-Trojan.Win32.Generic-7da05d95f2a150c64b181a617cca1de4536ee0f54c6253d27f190082bf032076 2013-08-08 14:15:22 ....A 171519 Virusshare.00077/HEUR-Trojan.Win32.Generic-7da0a691e1bb3dd0130e29a9fa2979e7a6cfac9aa693e35d930b2d5fb78c6ed7 2013-08-09 07:57:06 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-7da2940f04beb14a3d49d3d15bef976e5f391eccfa434d57104a198a4868e289 2013-08-07 03:54:44 ....A 250398 Virusshare.00077/HEUR-Trojan.Win32.Generic-7da704d1b3516243d0fbbf3771c07a188b48f2e3f161899b876af338215f0034 2013-08-08 12:07:14 ....A 477696 Virusshare.00077/HEUR-Trojan.Win32.Generic-7dae8c7df4d9e9af11918573553579f5eef06b6587f96849ed842181cf0c98a3 2013-08-09 11:46:28 ....A 306688 Virusshare.00077/HEUR-Trojan.Win32.Generic-7dbd251c0578dac5f1528f45649cbbbfbcbb93b67a601d48e102540659302478 2013-08-08 17:23:56 ....A 1541146 Virusshare.00077/HEUR-Trojan.Win32.Generic-7dbe5a488d11f6ca7d763f6a9a95c314b33f70fa76000b95e8f51085670acbf0 2013-08-09 10:47:18 ....A 16417 Virusshare.00077/HEUR-Trojan.Win32.Generic-7dcac69998845eb6bee2561d871b13107c4ba5cb5aae9af12fd0cb572cd8095d 2013-08-08 09:11:28 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-7dcd2d0c11ef1a8c192a93a30170a51d29997c97288e39fcac38d3c6639f26d1 2013-08-08 23:05:28 ....A 483328 Virusshare.00077/HEUR-Trojan.Win32.Generic-7dd0a01717590d17f836c8900a827c5b45afee4336b5a2d19bb3b4c89de00f51 2013-08-09 06:53:18 ....A 2753536 Virusshare.00077/HEUR-Trojan.Win32.Generic-7dd23400be24dbbf944ee12be1540ed0889274b9b6d84d7a10145c1ae27df763 2013-08-08 09:14:46 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-7dd2c9db4cbf9f351f7491c8fffe69abcc6a8ddd45cc9e52f962d71a34aba2dd 2013-08-08 10:04:34 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-7dd95d88275f97dbf11c76d322f007103fbca58454ec11b5fe5bf43d068bff2d 2013-08-08 18:57:30 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Generic-7de073c1370978ebe24cf61fcc55496a5e23bcc1539428019d73005004cda246 2013-08-08 10:27:08 ....A 183360 Virusshare.00077/HEUR-Trojan.Win32.Generic-7de4e8aa9f338f3ef35a8477ff55d78823ee1bcfcf09e56419070cf8d1006eda 2013-08-08 12:56:58 ....A 140302 Virusshare.00077/HEUR-Trojan.Win32.Generic-7deb016ede5739fe68f8ef3929f52b3ce8b926dc3a41a2f247eb95c03b9cbf23 2013-08-08 14:19:20 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-7df24298f6495e2d4e7587e33337c6d0ad961b9c66b22e9e25b74d60144ea037 2013-08-08 10:29:10 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-7df7cc70673162b31dd28f15d2d5fbca5ef80402be0c42e806de0bb3ab905484 2013-08-09 05:20:14 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-7dfdd0910535d8da76a37daac0c5386808d7b688877fd0c07dd5435c6eb4b3bf 2013-08-08 16:27:28 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-7dfe05073db1ce18d31326d3bf06b84cd193c1311585a43f7a19bfbfe0f54e8e 2013-08-08 10:27:00 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-7dfec0611054d47111a9de1ee608242b3aef37badc603578e7242a2d49d9aff0 2013-08-08 12:12:26 ....A 429568 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e0605ff31d4f8b3c10979c8eaa2b724f0b6eef548006e956ceb47c9ddc6c86e 2013-08-08 12:01:02 ....A 45260 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e0e3b9942ef19ed6a361b5791121728769851043d864fa5af1ab60a721b1152 2013-08-08 12:02:58 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e1a1fee613876b83de2321fc6e96487d6b3a2eaedd3ff525bfb29f43092d385 2013-08-08 09:13:34 ....A 667700 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e2c0e840a772546dba8ac78edda5c7c9bd2e594fbb56e8a3a9932b77ee9ca4e 2013-08-08 12:12:16 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e4198f1f193a252d17c1d35fef746f1987c1327abdcfab0feef7878e1a2a3c4 2013-08-08 12:07:10 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e4280aa31f3a54a32df63a0795b2c7ebf3c3ac63dad78b29b0a6f327fe94a15 2013-08-09 01:54:54 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e516e9b24ec357cf6ee08ad5f25783b3d1fc941c09ceb5dc3d840f9cb4b57bb 2013-08-08 12:17:16 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e546556c89654d5ea85d1613cac932ab0d43589195012c98b595575853a17bb 2013-08-08 12:14:02 ....A 3270032 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e567999179c9ac341aa3d1b3ff1194bb8183d75ec13adbf3c0c225ca8a3ea34 2013-08-09 06:46:12 ....A 131672 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e60496d60f4370fe285ea942f8094f53fa8218326a69d9621b48b1ca94a2891 2013-08-08 09:28:58 ....A 2731008 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e6092319337a7f528f836dce2045cc7e31d539729b7d5135a08c9d91d86d8d1 2013-08-08 10:21:24 ....A 78528 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e6221954ea4cc63691d447aad57e89d29902241497d7160d1faa0f4ab0bef96 2013-08-08 10:18:12 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e65cbdf5b4c103b2e006a3c8b6be3bbd7eaa77baa433ee3d90d1a4eb788b1d0 2013-08-09 05:51:08 ....A 64361 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e65d260086be14c866f06e686cf83d1a576f2dbdf14ebe153765417dd772af1 2013-08-09 11:36:20 ....A 144392 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e6fa72b620eb2852c1dab98238540dcf3bca7ade19c7e5ea9be107e68eb7dd2 2013-08-08 10:30:06 ....A 4096 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e78899e664ad92ccda8fa5c3772d2e52e20a1bc34299caf4c21452f319bc51b 2013-08-08 12:04:10 ....A 846336 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e7dcc2d648eeff3da5005cd7e18d2cfcce5470373e9acd6a0102ae27ba9409f 2013-08-07 14:48:54 ....A 300544 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e81416315ccbb9bcac890659db48347111bafd629b3cf38cb8ae2b8be176c81 2013-08-09 02:18:02 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e875f403ee19dff15c8af69ddd0be87a3077ed58dbb1cb2fc5188dd5f771795 2013-08-08 14:43:04 ....A 226816 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e8ff40817775a16a5315e27ecceb0f5145dc7fbbdd9dc93cbb8e2e5fbe7eb12 2013-08-08 14:00:52 ....A 1847296 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e99fdd1b4e6222765c62f817d59d47138274e3bc028cfb7b19dc3a104eb4fa5 2013-08-08 14:23:46 ....A 195480 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e9da1159ffcbda3aa330c9b0e304da4406992d349782cdd802fcde5fc7a98fa 2013-08-09 06:00:24 ....A 478215 Virusshare.00077/HEUR-Trojan.Win32.Generic-7e9e850777a82dcf32f47b9d16f40a793950404576279cb01ea580d09bf8f6ad 2013-08-08 13:17:58 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ea1fa3dd8c4debb2a75f6afc8d68b7e697e52d7e6adaee2427e2aae6020282c 2013-08-08 12:02:26 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ea3fc360507e72b6a00d126014d1351e8c986928e02a5ae3e00f15f15ccbe4b 2013-08-08 12:31:40 ....A 686080 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ea43688d484e081347f1b1e3592568ec4b0c69987ec397ce74915617b69ca3e 2013-08-08 13:19:16 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ea6c5783169fa8ca8e13e45ea2e2d79d49d92152b030f354fdc8685396865f0 2013-08-08 12:17:30 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-7eadd005b507f353fe60b4885c74fec1c79fcba93714e0fe249c7faf65bae722 2013-08-08 13:24:26 ....A 574464 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ebbedcb239ca11f076c394836336dfeee1e09a105822c2919cddb8ffc70712e 2013-08-08 11:16:58 ....A 228608 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ebe23f1c8c97f3ffc53a2d64e278db7c41b6761387e39f47a1435ba83068504 2013-08-08 12:49:46 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ecb7dafea8747fe2569babd4943d9efd107abfabc9562a9e947609785807b45 2013-08-08 12:54:36 ....A 353126 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ed3fed3684be5c5a275f9ab8fdc7b2f276772337ea5edeec0b451a0ef554faf 2013-08-09 07:39:32 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ed9389732cbab217ecd97bb26371ab863f6221f8baad7156f7e8d40fea4782b 2013-08-08 15:24:20 ....A 1239066 Virusshare.00077/HEUR-Trojan.Win32.Generic-7edd784966d577756184bc63bd59001bed2c2eace4d35eb844009f003d2a4b7e 2013-08-08 17:10:22 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-7edda284a0ab45013e00e4c38d19383ec3058bfa3b1b4404c8f8efd2a3e4852b 2013-08-08 09:26:46 ....A 419840 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ee187be2bf8916ddd8140f57b585e4d6173d9d8709afeda5053c126c604fc98 2013-08-08 09:50:16 ....A 89599 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ee4e9693894ead67fce9c1f1bc5810614a29db811b7bd969612de7517111ecf 2013-08-08 09:31:08 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ee67031dad97dfe7f64b16a69b90b16f45db2f80d37ae400696c6775b24c85a 2013-08-09 11:57:20 ....A 178915 Virusshare.00077/HEUR-Trojan.Win32.Generic-7eeb1f82e57ac700c2742170d2521246bfbd774c16e998ee3c6e780830cc05ba 2013-08-09 07:10:30 ....A 84470 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f00a5303217b66a8c425b658b42d334e9fa804078aaa5e0cc54fcf8fb787639 2013-08-08 17:42:44 ....A 39003 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f17607b1292cc979a0f92329ca348c742c7bced8440f3a5a27e181ded8de0ef 2013-08-09 01:27:00 ....A 2925616 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f20b0d90a34330bcb21a230eae71cc0d9ffb08196a828fbdec20a47152e6004 2013-08-09 06:11:06 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f21bdc850e99d6ad8d948eb95666b12039c8e77a1e509b61558af23d81e71e8 2013-08-09 02:16:36 ....A 470909 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f22a7349c55765501e1407727f043355ee6bd124dab143eb2493bf7836035cb 2013-08-09 07:28:56 ....A 272896 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f251d2f56f548488467f63c1b5b742ee420bf952fe8fa1ace8093bb9c57911a 2013-08-09 06:40:06 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f25571eec8e243dd7a25d392547896fdc7abdb50a0fc1321b5a7c8056550821 2013-08-08 22:06:04 ....A 1000448 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f258b6219977a179bb35a545eb4d7d74dcf3e1ec3e31db2449a330537fa6ef1 2013-08-08 16:31:00 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f25f4ae1ee1101b7bc5e63f74dcb6981c42b9a90d645fcc41abc95c1d28908d 2013-08-08 14:26:52 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f26618f82bed93bcc93a7f2dbc3fb55d6a3eb9d72c789d4f997508c4e27cb9c 2013-08-08 08:48:52 ....A 210432 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f269170956dad4adfddf8f3ff0f88689438bbbd65521bdb49976535649b0fdc 2013-08-08 14:33:16 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f27b7c059616a8d55c4107e300b341ba61071e0b176659a49bf071df995a90b 2013-08-09 09:53:16 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f287912f360f848ebc5af49a597dc5fb28f4674d7fad366df3e2482ea8265de 2013-08-08 06:30:18 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f28da710c8a678a8088285782c90a4ed8f22e8c67baae54c8e9c5b14a747a33 2013-08-09 07:13:30 ....A 463872 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f29474a4f9b1f3c75b658ab504cde3d41e59740a673e4f3d2259890820cf0b6 2013-08-09 10:01:52 ....A 214016 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f298e2deba111dee2bf943ecf81b3fe6659e634be2586309fa17dbccc54ff63 2013-08-08 09:07:26 ....A 9370 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f29d7f497500c99c231e52f89501f0034c8da6927cbe42c675f1a93289d33b1 2013-08-08 16:59:18 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f29fab2aab59e29a2a95562c472435fa71dc51610f856d7de53d99908268429 2013-08-09 05:19:00 ....A 327168 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f2a6f4e51cf6d8d2b254967e78a13c53b974534e6fd3dc4bfa212ba3d186b22 2013-08-08 06:48:52 ....A 1450098 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f2b2195988194824b792dc814227b1d74ddb3551ac2e72bde0476c4338d075c 2013-08-09 11:32:54 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f2b2a46a293a239d952ea33bb140fac6b5294b30895f943853c3da10574254f 2013-08-08 06:33:22 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f2b33311c8b77b81a438c7379e57bc76078a11293dccfac88d47a60a7796fb7 2013-08-09 05:09:44 ....A 146432 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f2c50461d39e11dca53929e12d519e1a2f91a792ef5539973ed2ecd832490f3 2013-08-08 19:31:04 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f2c797754ceda5ebcfc147c9a8e00b5aeed92ddd7465b15cdce4699240fb370 2013-08-08 17:13:20 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f2cc23e36310793dacaaf66c914ed578319b0675ffe1c0b33821cbc056b1255 2013-08-09 02:38:22 ....A 89088 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f2d0a2915e2a1e439407d8962efa8670b1a62e36d2dd9cefbbd2bba3559df0f 2013-08-09 01:01:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f2d54f16de8958d46688cd7a01f44f623101183436dee8e230a76e0152b4d5f 2013-08-08 16:18:22 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f2daa14ef022914e48d74b495eea707ed89d1e7f8f7cd2881e02395ed04d902 2013-08-09 02:56:10 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f2edecd393396627443023db39ee2ab0b0034c50db7ee133118d6ac65976684 2013-08-09 06:10:20 ....A 3200 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f2f32f633bf7e8c8195f5375bad9d4a64c35c343e6cb663f4a1ba7ddef96dd4 2013-08-08 08:22:22 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f2f62c054154545019c4b09e69f6f47f587ffc36a122b122975bda1a06b7f11 2013-08-08 20:31:08 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f2fe087e09e4ff26f775206f00a3a4867c49d41e531a6bc26f86e9dc6d81439 2013-08-08 14:21:50 ....A 45554 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f315d5d9339b9402e7215c8c9f043a28c600402e4ea4d53c09e0d03cdd66304 2013-08-09 07:35:32 ....A 9728 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3182b9ada6cb3750da057d366a0703b243fac6d16e029cfefed9fde37e8ccc 2013-08-09 00:50:02 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f31ab9b080355a0b03ff014c8469df40fc5335da4357eeba3071a732ed49874 2013-08-08 14:32:50 ....A 333883 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f328acefe31b88f6328a9f2254a2b4214f02b433187830fb86b91d3d1f6ec08 2013-08-07 19:52:56 ....A 835584 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f32b30c7c1e1fecf3a9872368acc1b3cce27649df6d31436740491115944b25 2013-08-09 11:15:44 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f336891d7150f3dd16b682b7f3fda5011f8e0f1b8e1b26f049474915de55a7c 2013-08-09 05:44:04 ....A 1777664 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f34a093412ec128de798534402083a2206379f6827a46bdb2f469e07caa29d0 2013-08-09 11:45:24 ....A 2102784 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f35f51c1e5eb2b92d6c3b1dd51d300a5ff2559ac92a80a1e3880098177c0d7f 2013-08-08 17:08:48 ....A 382980 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3610323210aebfba3e554887231f2809441efab67dab7948d2018a9079cbbc 2013-08-08 22:17:06 ....A 172228 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3612043962cb561fba85b415cea3cab08f3bfb53d89e203c785d27c9aae402 2013-08-08 19:24:32 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f36431f797d3d8f6d3558117035bcad929ab9d9e3021da91583ef94a86e3924 2013-08-08 09:08:36 ....A 524288 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f36bf0b0d1b2cf29c9390aca13dc8c9f7f1f864f559a912c8ecc4384845049e 2013-08-08 20:38:02 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f36fc2b3a83b96e57b60ba35eff2a99c85d6d159b2968ee2f5fc767032e2c96 2013-08-08 15:02:44 ....A 103936 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f376a88bda622a86476931ed45930d78568f8006501030b02d653ecc2458d94 2013-08-09 07:28:56 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f37ff12863c03c257f975e14757f23caad7753c60728feacb55b3d52ec0b1f3 2013-08-08 06:48:22 ....A 567296 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f383ed77aa44183b2b6066b6055a2aefd2d6c058cc84fd8d4ffd11a1070417f 2013-08-09 11:57:02 ....A 691712 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f38da0324fbbcc01780248d29b235e324be30d3e41afddf18f12dce50f38a09 2013-08-08 23:58:26 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f38f964a35e816c01042e5648cf08084979906547d8a309c75c157900f0d800 2013-08-09 07:39:42 ....A 808456 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3a295648cddb7b31e786b67688e78c59f5b06f62237cbf70a66d0b9644db98 2013-08-08 14:39:40 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3a598847a6b3b067904e49a059de968559751e5b4e5e102a8b5ae3cac6a9ec 2013-08-08 19:30:26 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3b35e4d727680de687f253a11e0ec44f09e8c6d795d7b9ff8d6cfd58acee8d 2013-08-08 06:22:34 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3b3a7f113f748e265d0d90917f6b47fb0052cbece158dad158f092d3538b57 2013-08-08 12:12:22 ....A 2821632 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3b82e4eb3e7efa903d4c0ec180931afa12cdf92e0e2e211cad51cb4f1b6cee 2013-08-09 11:35:40 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3c09989552ec25f1f5d61dca3a0d0ad2cac6ec022bbd37ace63addcaf9eb89 2013-08-09 11:35:42 ....A 23552 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3c4ab1c01f219564ccac5af6158dd9d31861ae08e58a31e1e50d77ec3b49d1 2013-08-08 08:58:56 ....A 94532 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3c94175fc2c26b2fad5036d0dc98fa5bc8a4cd95d7ebd673863e89f35e85fe 2013-08-09 06:40:16 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3ca28a001ff53bf37f2a097903aeb69f76fd3f28f7b4eed40009010239f2ca 2013-08-09 01:50:38 ....A 771584 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3cab35d76087bb6d2d9808ed749f45ccdd0a45fe9c620bb932f218cd7fc490 2013-08-08 09:01:28 ....A 2084973 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3da21c17b871585ce8350f4c84398c6c5b027440a78262b6a077b8bf3d2777 2013-08-08 08:45:34 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3da8a12f24c63ed6902f1c97f9b6ee13d96a4ff569ec4ef22e031c2bf3f80e 2013-08-08 06:56:28 ....A 335888 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3e2808c16ef9cf8bdbff0e90aa20ebd612420f213c12ca84080acb00ebf644 2013-08-09 08:10:36 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3eaaf645eaaef69cfb4e8020bd7744c4a1dbf588bbbc3f96ae7c3888b7afbb 2013-08-09 11:54:48 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3eb7368a56c31ad46c5562d82648f872ee11db3445ee4db7032a07b19da278 2013-08-08 18:24:40 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3f2b7374919530e6de8179cdd50f9905668ce245381c2aa9b2d80a7b37a78d 2013-08-09 07:21:32 ....A 178535 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3f69f55e06c8ccc891dc19e2f4b0417ed923ca6ce7be11433acae2947c2793 2013-08-07 19:54:26 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f3f81192977333651fb6613eb569b936c18d9dbcec4238fdbce2ff9de328763 2013-08-09 06:47:10 ....A 261356 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f41444d3f580e8470658eae19219d229d3a447779c9468ee2f1b3cb6f026ade 2013-08-08 09:05:42 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f43230cdf8326cb57188496d28255b1fb2300619e70ffe90b6c7ab4b15b022d 2013-08-09 06:31:32 ....A 537088 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4407f481d3287b20d4e0f8bc9f2c26e793bad4bc03013bd323828a2fe40e29 2013-08-08 23:57:16 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f45cb763fafb2904a199bef7bf92d5ada82be63b96373b14c3d05de7cea9e28 2013-08-08 06:54:08 ....A 15488 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f45ffa7e909a621a0f09d1c19fc5469b95a7071a3600ef973437886c8b7631c 2013-08-09 06:44:14 ....A 355328 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f46746ff9abdf40a1012f900222ca6b5e52cb5d892949d73793cbef30896adb 2013-08-09 05:09:14 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f479a68126c62ef42bcc1e10e95da0c3f0b8591be6c8110023d1ff08fa271cf 2013-08-09 06:34:18 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f48d2dc6de9ce5907eb1fd7b9c2343ae23eabc04ba5d95d79da5eb8fccacda2 2013-08-08 19:54:14 ....A 1982408 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f494002a348b1770f067712dc9721b83e773bdf259ce2bb8be104a81a0a3581 2013-08-09 11:57:50 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f49fae2e5ea02a4d00ddc1dd6c14c7c018d4fbf6b39d67ba7887e14911cdef3 2013-08-07 21:11:06 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4a0c4639d68ba3fb22d14f80fa63c4a0f0274f33f02e1fbab229547fe12afc 2013-08-09 06:21:18 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4a2dd1614f0c96af87eb08d3feae1fc035f63f69b67bbb911e10451dcfbe84 2013-08-08 07:30:34 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4a4d2f0282a37635484ec84f104d3969ea326a49c77d1430129796079d30db 2013-08-08 23:50:18 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4add50aa736e2b15bdb0ca34a4d9254ea13ee1f72b5fba9d486b31dfe2255f 2013-08-08 08:53:58 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4b00702c2b6215e0741d7369ce4490b67b3e005e2585a6b73e2c610fd7f25b 2013-08-09 10:30:38 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4b0a3d73ad309ab11bbd8d6cf4686bceac31093d29b238d066b9a51847d55d 2013-08-08 00:35:24 ....A 431449 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4b1b66672cceec065f1b5e379128e33508afc8e38adbd82811f08ade6a0a37 2013-08-08 23:36:00 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4b3edff5f5f44ca3b59373b4fc14276de5927b4d1bdd29d0e639ef55c19247 2013-08-09 07:41:24 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4b4c93c45ee079bfd4171fc654e8f6f8b837db0a176033eae1e6f31aa830a5 2013-08-07 21:21:18 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4b640c7ef17b62f69df067fe0dab4c023039b7d8ea0b61020e6dd2c91c434b 2013-08-08 09:06:22 ....A 336896 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4b6ff8b001f68367277c3bd3c1110e56b75ef12cbf4436e67bf9698e2cd452 2013-08-09 05:01:24 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4c6fb367fd0c2d16e1101fad32f4077f2ab0b5c08d1be40dc4c5461aa7b073 2013-08-07 19:26:16 ....A 2127360 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4cabd45d635e3ea67d8dfdfbd6210462361f235feb155edcf7fc27df34aa20 2013-08-08 14:13:10 ....A 27332 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4ce588de4fab20068e3636a64dd0005e4de246096b3f8724fe20148157f029 2013-08-09 12:21:58 ....A 46080 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4d0b2741e34acc216a112c3a079819ae2e3a42e1a00bd43ae59b09d667a9fc 2013-08-08 07:57:28 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4d91f4d50f2d8f1776bdeedce1c95be929bdd884877b1de37a553d04bfaca9 2013-08-09 02:43:14 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4f75345f65d5df8d45818e5ad417b556ab24c4338da0baf385aafc701febb4 2013-08-08 22:35:42 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4f8a6e1e86b84c7d440a3b21dc939eeb04f6b6ff8c871f702d489b52a4c99d 2013-08-08 06:10:16 ....A 622592 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f4fd1a025c75d0e832223e8160b83600b5512b6f1e9c2df7907a213d265ad2b 2013-08-08 16:59:08 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f50a98bbaa8d823072bfc29d561b7223ad7f6cef34ddae8b5b7fa5d87149f8b 2013-08-08 06:52:16 ....A 742400 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f51006e0ddfb2bfda2d00da412fc650c0059e8ed26c457fbac8b86857d7d8d6 2013-08-08 22:45:48 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f510d161f9ade88fcaeb8271d7bd482d8de7030b3830fc6d1ac4c4fd3466e16 2013-08-08 06:10:04 ....A 483328 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f51f1e6417a6c7e055264ab54fa257f6f79270a6c5109d517ed62eb7a8d68d1 2013-08-07 21:21:18 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f528e4b211dc12fe9387fb55b5331d9862d31ff822c49bf3ad682a4fd417ef8 2013-08-09 08:21:56 ....A 197120 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f52931b6bb0bc5b724a9817a907109c5cfd836ed05fb1ddffbf2575465af425 2013-08-08 13:14:16 ....A 461824 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f52f8a407f6f00497b10d40e806bdb3a421267c70ba927e02f6f99832a0fa17 2013-08-09 07:22:56 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f5318ca656de6e397982faf1baaa27b2cc0f35fdee0e6609cb19201ca5651b3 2013-08-08 12:01:08 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f535f876174e8ed0f527ce929b2d4c00b90c97cf042e3905544aed4a5da3889 2013-08-08 08:57:40 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f54792de2c78f0d0352a01d16831abb7fef1caccbbfc7486a4f26ecab1c2cf1 2013-08-08 17:54:44 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f548bd0e5496c14e3b2924a362c8b390a554b8a083286caa0161805c008182b 2013-08-09 07:37:42 ....A 33303 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f55dcdc678a8da75bfe675411c13c7924cfad57bd1f78571925f47f55f2e558 2013-08-09 06:00:24 ....A 50240 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f560acfb492ca4b538b163374267a73569c7b747774bf2b5b1b337ca5eb4749 2013-08-07 19:54:28 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f56d1f1758c7e01c398d35a468e16e3fbd35e9f6bf892f8f10117ecb9f8290d 2013-08-09 08:05:58 ....A 650409 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f574665d92c9a5457d981dfd0449265ac67b483d64b4f4241ec24b0b4f5e4cf 2013-08-09 10:51:30 ....A 12992 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f5924e3014730a558f35e01cc32d6607fee76d8e8443e8ae61b9c783f0a2fe1 2013-08-09 01:17:04 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f5a3a4b8595aa45cb061b18ec4043f16ef72cb07feabffef51e016087e3976a 2013-08-08 08:48:12 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f5ccb584e15032d5cebc8c25c957047c803047ec103d815154db8449521ba4a 2013-08-08 19:32:40 ....A 158724 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f5cda9a29cbf0f01c69bf0adfb78d027afc719af9bc766d148a795e92e7d6ac 2013-08-09 07:34:10 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f5d01aa2b0d432e126e616c253e53e4d0908c6ecad9a49b0975f3a03edc6d84 2013-08-09 09:52:40 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f5f0d3537f0505c3e6b424b31781675d35bf6c90002731cd3e5cad40cd4714b 2013-08-09 03:09:10 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f6022844507c63034254c3baa395bfab5fcb4e12ab4c1481c18c52f75e46f82 2013-08-08 09:06:34 ....A 111696 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f6080a926d068cef592d0aa79a801978a3e8c88e64fcc122148f20db6f19967 2013-08-08 17:18:32 ....A 231936 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f618c858ae2b77200e6626fd9cae6c130cf5d1ec1e97a206cf0f20dc21b0e6f 2013-08-09 06:53:56 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f62bb230d7d94ad35a9b3d4b2dbfbad1192de48e606eb41eda834e2492d7d6d 2013-08-08 05:25:44 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f6502588c0ebd938039380652b65f006a63385fb366eb3a65fca700d9d5e512 2013-08-08 08:43:18 ....A 468992 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f66860572c702d38c5295bf8ee7e3562d81adc1b045cbd15ccfedffe3370844 2013-08-08 22:08:14 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f6697ae410ef56892f59a2b7efa5a968764bbe7418d38ccde7f292b9bc60206 2013-08-09 01:18:28 ....A 628777 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f66fd685bb6fd52a101e54b994bed4f41e0d2c7cd43e381f70b6f6292e4f397 2013-08-08 08:56:08 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f67aa3875d6f7349cca841a55ee766a185611a9b998da5992587b9f6dae1649 2013-08-09 00:30:16 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f68058ae8f1e22159c4160ebf0202427af82889a73e44b1a60f0c5d66db7a6c 2013-08-09 10:23:50 ....A 7044477 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f68180b84974d8e362216ec81656ddc3c13b49cc608cb8acbe0d5d721523adc 2013-08-08 05:39:50 ....A 49920 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f69150912a8b0ea226ff94f9e7cd363294d1ca00dd587a938533b81728aeddd 2013-08-09 02:34:18 ....A 733424 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f69379ef63814a403b71bea7caf773f67ff19aff1c5fda945ef3a750f6d7432 2013-08-08 05:32:52 ....A 368640 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f6952f1a70ea33379a6d07e8b4e9c7c34c723a4481c50f1131554c7c8d19775 2013-08-09 12:25:26 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f6995cc828052e6544c7a2424b2aafd46e17a3ffbf92e3e709d33a341491677 2013-08-09 08:06:02 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f6a0161dd89a67081c1f6a26924da10ae2564f32696ae4acbc113091b0e3179 2013-08-08 17:00:58 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f6a28fe161adb397cef58c642a063d37db143fdf8b7947ad9aa5a8564adc1cc 2013-08-08 19:51:36 ....A 848767 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f6b711b33007db2c08e7c748dbf36c79802e22b0380a5374fb1123aa7326442 2013-08-08 05:27:54 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f6bea42ad6f82991a98ce16efa743c1dce0054bf1c9e8097458ff64127515c1 2013-08-08 09:05:24 ....A 4631360 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f6d1ce53d1926cef3492b499dda63085ed46dd1c2c3493fbba3c67482cf9115 2013-08-08 20:00:28 ....A 438272 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f6d236ac1ddd2e42e5c4674ff110a2882e76886e4a0ef71894a35bebe725270 2013-08-09 12:24:20 ....A 2663424 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f6d69312a9d6df003926dcfa589503648e0893c5e62afab835682c09539b9d8 2013-08-08 16:10:48 ....A 400896 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f6e13b3abb8283765f10998501a57683be1b79b16b90ffce681a69760972f79 2013-08-08 17:20:04 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f6e5ee3ee7f732d6adb65bb92bfb1d08ace04e562f24202a219f32ba84df487 2013-08-09 01:07:52 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f6fc397d5c4c0f6f95a8055a24bc6bfb37cdd8baea2a6f66a93f2e38f223658 2013-08-08 15:34:16 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7004c14497864a41aa694ed44e2c951a545bca9931af27dc9125edafd3405c 2013-08-07 19:40:32 ....A 1183232 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f700e0b7ce651bdbabdd9879d4a25531fe30c9b89ab1da449b534010411d944 2013-08-08 04:52:46 ....A 102912 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7095268777d1e6489aa95ee3066d4f345b91653a303c18828b48ca5c4e1183 2013-08-08 16:10:44 ....A 573568 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f70ba2b5bc6ec316b76c995d3fd1a4a2d51f6a932772bd846a0fdfc3e8b2dca 2013-08-08 23:59:02 ....A 243208 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7133ae73417e58dfbdcb9f3db47b13780d6f35a09edc6eb1bc3ead78cebc73 2013-08-09 10:57:38 ....A 544768 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f71a8a6fe3e1b56087a2e924a0eb5dcf39e93dbf22a84ab8392d7b0c01b21cf 2013-08-09 05:00:52 ....A 2626560 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f72586d4925f6ad72b008d7ec263b75bd1a26ee58dea9eede74e726d32893fe 2013-08-08 06:47:14 ....A 866812 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f726d0ae14a0b3c2ab8dd6017c723f11b85cbb02a88c2f485e82eef7c8f0e6f 2013-08-09 06:04:42 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f72b739c02b728c52011c98987503ca8f082d888dcb404ed66050d76e014f88 2013-08-09 01:32:42 ....A 81959 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f72d54ae0ea818bc6d3ffa8e6df7fbe9f779a945003de7b392f876812059daf 2013-08-09 07:34:08 ....A 307200 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f751d29ca6e7610db96ec95e60672dce62145b303c6932ad729b9fe48c65f13 2013-08-08 05:03:42 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7521a254d4b91a07d10ead1dc31aa3626234583167c103fe20fbd9d7187e58 2013-08-09 11:31:48 ....A 704512 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7568611da041eece346b255160118d1617645834fe2235c5098f774d55d0c5 2013-08-08 07:46:56 ....A 122975 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f75adf8d507de4c85738985b082b3af531e21b8c386dce29030e163acbb66b0 2013-08-08 16:47:22 ....A 3072 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7784ed0941729b70b5dc194cfb8a496c9e97df8126773ce12040157f7fd95f 2013-08-08 16:15:16 ....A 788480 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f77a613c72dee932ae15124b41f3c08b4f7d3b7aca311a851a2914d502c30fd 2013-08-09 06:37:58 ....A 161280 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f77ee94d71f281e42ad26bfbbe68a2050439a257613b625734d2ffe58948a66 2013-08-09 11:25:46 ....A 1335296 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7839b1dec161b354ce0783741548df0200916026fd24a50980a9afa1d8ad2a 2013-08-09 07:40:42 ....A 368696 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7863089fd8bd6d1ad6fdcaf2d0476fe747512fddfff8d860d36931118b8c65 2013-08-09 06:54:20 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f788dc6622d8c7f30d1748d5843d82698e4b34e868dd577df6a1823942dcd3c 2013-08-09 02:22:14 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f78a372fbc4414aaf9c83a2dbaa643b41eab160c3d8184403eabde3540bccb6 2013-08-08 08:34:04 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f793ae9aa5638388d99e4258c728feeb5748b2059feb2d23da30ef66eac9e55 2013-08-09 06:43:12 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f79c97ae2012bd228eb20147125820d2ee3d227522d4855041ce721b560f912 2013-08-09 10:45:34 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7a3210e7fada54e71b805d4e26a4f8f29cd0b16e9160da3fd0acc13d8bd184 2013-08-08 07:03:54 ....A 565248 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7b5db7d390ec11160d92a9bb4e01923716e8f7f8d44ea1d4533698086ce4b3 2013-08-09 06:39:32 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7bef97650f43b05c269376d35d1736600906fceba1ba3b71dfa34f376d3d2b 2013-08-08 19:13:16 ....A 375296 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7d4ac221dfb0133ff9fc3182a9bdc42e702b8c045cecc2bc75028d4178d0b3 2013-08-08 06:16:22 ....A 279040 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7d7f62042a38c880c5c8dd0dc9555073856370fb1cb18d933890c43e445685 2013-08-08 19:28:18 ....A 455118 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7dd212c61d650f936f96dd50fa007434dcab3ae950ef04117978c93224f854 2013-08-09 06:34:30 ....A 3452901 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7e1b76a9ede68d9e9304afc35796761886a90a81d3d42554e8be2eef2a5b57 2013-08-08 08:59:34 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7e9762adc21e701ea7eaf5a890db53b28e12958f74eb8140acf29e8dd9cbf3 2013-08-07 21:44:20 ....A 9624321 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f7ede52e5815b901740facfb260c137452cc7c3c0d201d3c583f778d5efd18e 2013-08-08 13:52:24 ....A 858112 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f804cb54c2ee0de03556dbeecb8271f6f34b0758548079cf1262c5dd881bf42 2013-08-07 23:14:38 ....A 402944 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f80c9159c355a7f53103220ee62bd50c74088a0722be5885e972d7881461775 2013-08-08 14:39:52 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f80d35b31fc8b5275aacf8943823bbb71eef00f0f03fb134554d62eb36b59c1 2013-08-07 22:16:50 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f8137184fbfd1542cf6ea23e1b463061121900faa065ef63b309f7275c3e4f3 2013-08-07 23:14:44 ....A 285696 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f815319c080b5d46cb3dbd3d5c3bde4379862914b0bc503e06521c50ba3f8cf 2013-08-08 20:26:30 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f82493e4d6a1e20f1bcc7fdf1f8cb4aab4d3006477f9202da579c64bffb0237 2013-08-09 02:39:50 ....A 749568 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f83f668660c2ba07d242d492bf4e46d3f5d2f294f23ca37a645fded1b8d619a 2013-08-07 22:16:52 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f8435f31f77c502d72c75c5738881ced16c0e54a8f3bbee72d64eb6cf252155 2013-08-09 07:34:10 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f847d753bea838b36499524283f5fde33bcc015e085bd6bf9beed88e20e7793 2013-08-08 06:20:12 ....A 50240 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f855363ee7b41ee81842d3e2f7eb791b4a76985dc3d73c22a2694343f189166 2013-08-07 22:09:26 ....A 10112 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f855f4104a4d31bf14512e5b934a5dbd3888bc4eb4c7fe262e426d3bf7f146e 2013-08-08 18:57:04 ....A 15001 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f859db2a72288949a3d5b7205a51e210f354a1a606690bcef0120ed99ced041 2013-08-07 22:47:46 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f8663c1df9ab3d5191dfb6168663888b3138d96e73c4dbf5e37fca6d4e799e2 2013-08-07 23:19:08 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f8670659be214caf2f5da386066f6e8a2453fef5a704d05a6c15da112f56574 2013-08-08 19:21:06 ....A 41248 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f86752f6244424ed8e11613ebdfb6d31276005d83bd489dff7ea00572534eac 2013-08-08 20:50:08 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f86c31dbee1490250237e230f9f3b99d087a696d35321f19d13a2300ad6df15 2013-08-07 23:16:46 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f86c5a8eb71ad00b0b89dc2464ac509a1daba8a495bc2c802cc182a984e0fe3 2013-08-07 22:23:14 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f86dc80f02daf48feee12e186dae588fa72e88af7b6be691d80542e2850dc55 2013-08-09 06:54:20 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f875846c3b1b7465f75fd2b9301e84115feeaec21b4eeea0dd92056df37fd01 2013-08-09 12:59:22 ....A 419840 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f87ac05b257228446643a2b024198f621998078d427c0596d088901d3eedc84 2013-08-08 19:28:18 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f882683c95ac8148ecf1a23bf6f6b8b7ead89d2b0f9b6e9895770571e5f051c 2013-08-08 05:12:10 ....A 966144 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f8831db629d5466fab3308e6de80c53e3424c10d9ff3d61362a78f3ce1d99d6 2013-08-09 05:55:24 ....A 10752 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f88957406a8c98a3932581caae5131ae3d703ab6aa367da472574d5b4148a66 2013-08-07 22:08:32 ....A 13312 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f890e5e0fb7d8e060bbb87b112fdc4ffe1fe141cacf43fb1438583138d204ae 2013-08-08 08:54:04 ....A 19870208 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f8951c838e6afbb13a5a292b1b76c1bbf08deeface44d63cbe31ec77ee2b008 2013-08-07 23:13:14 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f8acad6f1c07231830ee130852274c63ecc72e1d8de023671b4a99b50b31683 2013-08-08 08:50:52 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f8adc15448a94f739f81dfc4223c6ab3ab84dac2f7d0f4e282c3db721bfda48 2013-08-09 09:39:08 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f8bb1e1dedbab268e6304d02e42cc7c7e9f0dca734b744036e472f94ecb342b 2013-08-07 22:08:28 ....A 37376 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f8bf49bf16f9957ae09155dc6102813c7f7627225466daae55c31340e509b5b 2013-08-08 08:50:46 ....A 653788 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f8d3592f6b09076dbcb6544d5f644e2ad13d5a578dd99383abbd6d72db459d8 2013-08-08 16:59:48 ....A 126056 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f8db3a490fb8767e6b3f0c6dee4eeb60c9e88851c0b4bf75110be6821bcdb03 2013-08-08 05:27:26 ....A 291614 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f8dc6a339a40597599ad4141210e4204a5bfba3a35b3061a03e44d42e1c9880 2013-08-07 22:10:46 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f8e1fd38796bf2def6524cedc39a7426a39ba139d9279ff4ab04cf179604056 2013-08-07 22:24:52 ....A 2240536 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f8f1ac906862f498bcac44cefe3818327706fbf6c08565bee6fd0a54c43d047 2013-08-07 23:19:40 ....A 71524 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f8ff7a5271df9eb74578d587e98bc6b06a137b6fc54c290ff54eeaf4ca914e5 2013-08-08 02:08:16 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9028b38622ecc8416c146b13c7963448f8953b3aa543235da88a8daa1cd8b3 2013-08-09 10:21:28 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9028bd62968064f5340a051ec321b428da1a9ddbf11fbf705928f3fc9d96f1 2013-08-08 23:38:14 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9030938e19c99fcbc4e310870894351c197b2f7ea6536eac779fedc277aa9f 2013-08-08 07:04:18 ....A 702607 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f903f8c9179ce8bc0083a0b5e17e77321d9a8cec0c04a2811eda39585c70edf 2013-08-08 02:08:14 ....A 181760 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f909f1c97c00db3a9f579b2a2ed6c4c40c57d30665a830ceaad66807ddc10d7 2013-08-08 01:21:52 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f90cf342d6a26c61bdbb14b085ecbb95a1187c136a0de5533b1cc75d93ec029 2013-08-08 23:59:42 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f91a56033eddd3c95f1048abf6c77b63e7c52811788309cfe75d04cf2580ad6 2013-08-09 02:29:24 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9376728238c4e1b1e163a924d25e2c4779d784a29cfbc0e2e8689f92c96cdd 2013-08-09 06:06:46 ....A 1539072 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f939a650faf5e17ee90c3abc3767803dcfee9de2b12077ed8ce24b70d4da2ce 2013-08-09 05:02:18 ....A 4707840 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f93fa1b048faa16bd24f42b5fc93ef181a36eec31e069ac877c4fa641a82a09 2013-08-08 01:10:32 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f941413a32bfae4f231f29f40e333b17e724d87d77db5d342b25b87c8fd142e 2013-08-08 01:59:24 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f94ab2d3a65ff84d8298b5f0058d1955fae05c67cd2e2fcef307f3c2188584e 2013-08-08 01:35:16 ....A 468992 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f94d5081c008231d327fcfade7e6b9dc188c02b304b2a9ac05e6915135a7869 2013-08-08 01:59:52 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f94e7111e3fb3ec0ddf8a65ecbfbcc1710978eccd45e10e89d4f1480e6b7158 2013-08-09 04:57:20 ....A 121563 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f956ffa2bbd0526830fa2185c0c50628b7b20247a74ee1ea3c25145746339b6 2013-08-09 01:56:22 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f958f3f3166dfedaf0a5f1a0bc4f5ff24cbff195a50a06425c818e46e6759e9 2013-08-08 15:14:54 ....A 1468089 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f96cb983807287b3e28af9fdf81d225aec84ef83487a2ca22919202dcd194b6 2013-08-08 07:45:10 ....A 388096 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f97a7b947a21d15a337b258b20a1f3c395d9827c99e9a476b06cf1e28a81049 2013-08-08 01:26:48 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f98740206011f142cb732d8275f453255614cb4fcb1599f2b0fad98c85bc9f6 2013-08-09 01:19:22 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f98c6f21345dc2bc3140bb663bd4fdc5e684da2bae0f5df912330282743d618 2013-08-09 08:22:26 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9906c74e6d15e4ba4f5526ae201d115d6f57a9f75df7c161a75c3562c41263 2013-08-09 05:44:00 ....A 54685 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f99088e97b56398a60a075617657125b4d194ab6ad2cf0884b093a15ff13122 2013-08-08 06:43:04 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f993565746f79b5d8120f85c4d1396aba4b756a8d1bd97769b0be8e0f9dfd27 2013-08-08 00:37:46 ....A 150546 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f99478710d885ca05815b29c209ed5fce0e49b7a8399d2230b5ebf43dbbb46d 2013-08-08 01:18:44 ....A 6427648 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9a11e652add7c304c03ccdd5314dd9f16b012860546eabb2646a000273be6c 2013-08-08 01:36:50 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9a2736539e58a28f63c31e23fb34b3414b95df3e9ec78ec8bcb5cd9bea359a 2013-08-08 23:58:30 ....A 430080 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9bf3b951beef88eb763ca260cc3e0a7e6e45088e970935bdf204c6d67e5bb4 2013-08-08 01:10:18 ....A 109056 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9c100c7a7091d552980c044afbc02527b67a53e5ba0885e2ff69c6df110af6 2013-08-08 02:09:46 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9c1e0d38f43e1b27912190d4c37b1aaa0466df0e01918736eb2db0b61bdf39 2013-08-09 01:44:42 ....A 112640 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9c272a8028294cd559fd4953d9480711272a92c2f6f53689b5854cdd4da5bc 2013-08-08 00:53:48 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9cd2b529e245343ddb7008be72fb2a3b621276e01046e4d84c0420e0d49ef1 2013-08-08 05:38:00 ....A 843976 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9d22a9dfb54e060e2bdaf450b11c67fd27c1f5e766b01b29d0862071b9f48b 2013-08-08 02:04:26 ....A 7484423 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9e38ebec50d3f0c6e63e9748f25efd11cdb8172416ba09113faec9b6ad2e17 2013-08-09 06:53:52 ....A 12288 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9e89cc48c6a7e6df21b77a065aa9948d91dc6357eb8676a724c9de04c583c5 2013-08-08 01:10:56 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9ef6a569db7a86f4fbb86985395c725122132a0ef17f7f14f3e82e897d9f6b 2013-08-08 01:30:22 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9f114e9764111cf5d54f14b44d9d16b381c7c3ee612c7b7e548246d9910ded 2013-08-08 02:12:18 ....A 96904 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9f24c068831d1b684c5f300c56e8cabc77fe05f41ae24a7402803711e35fcd 2013-08-08 01:10:26 ....A 487424 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9f3f63ee96b44f1842a77ad0b97c745e0ebe079f349d91799c6a5151473d45 2013-08-08 08:07:50 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9f46798e535532012d573bc412c77dbf1150b2fa175c85dc898358856f9bb3 2013-08-08 07:43:22 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9f6ee5196d935680bb684976f1af0866cc2a3d21b537ad2a95b32782aec81e 2013-08-09 07:19:02 ....A 36022 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9f74851c0a3e89da9958a7cf1e63056e995ca366422c958a3f0a736015a00d 2013-08-09 05:43:36 ....A 1208933 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9fdd6b80792e89985668dc9e16cb52d7559f3bfbaa8b3be2cb7f1ea9a5b079 2013-08-08 01:34:58 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-7f9fea0935813b256b8626b7c23f824a91233010f2e60a4f898c419bdcffe94d 2013-08-09 12:33:44 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fa0c6e9d035bf1fa8c0fd31cd8f2658c66e13ee10359c1b1c7363e1a5edcb9d 2013-08-09 01:49:50 ....A 87248 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fa116f3e22582f0e6381fd6943714b63155c623b65e80e0e49ab1eabd2a0333 2013-08-08 06:18:14 ....A 12992 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fa2e91de73b0c136827130d457bbf3aa248d274f29c4e8e37f78835f5a2b53c 2013-08-08 19:38:50 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fa496a3d92566b00ee6a09ce4226b70e32ba0b36ae7bf90b247b17d3cfa8a94 2013-08-09 01:08:44 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fa4dd26cb49f5c2d96e550d327bf232ba4c7ff815d359ab5108f23b833f3154 2013-08-09 05:54:14 ....A 144735 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fa4e0f7554d59339c1390abf2dd7fa0cdb167f2a8156d75cc3c4e588b1da64e 2013-08-08 16:18:22 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fa546a9434970bae3010acaf23b81f12313a63614559588050f86a49729ee0c 2013-08-09 00:06:20 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fa57b9bdd7c36fb01c38e02431768895d93ead5fc4e18bfe931e84ddb54ab5b 2013-08-09 03:17:00 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fa947cba7d8cb9588d9244db10ef371ad8b8c034b1ed7be6622f39a9adecdc2 2013-08-08 08:51:02 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fa979e349c93555d5decfcd67608d89f24bcb39c36fd49f89dce34c35a6d79c 2013-08-08 07:30:52 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fa9f26d7401c28ffbe8005c2a54d997a4071b4f61dc9e7988f75836e60ac858 2013-08-08 09:07:24 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-7faa380df28b30b4fdbcea2fa4e23321956f839a96737691947f556c7d8c0bbd 2013-08-09 01:56:52 ....A 491520 Virusshare.00077/HEUR-Trojan.Win32.Generic-7faaf328c2936d351b7584da11796fa8fb71940e4fc6df7f6cced6902b4132c4 2013-08-08 07:57:18 ....A 617984 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fab5a1b6f3313ae51f5b649bc1bd6db914883d71efe61d0162147dfbe0f8385 2013-08-08 23:40:42 ....A 316160 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fac34bc43a381c74703bc1fb7121633c2a2f2570437c515efd9228eace64d00 2013-08-08 20:35:44 ....A 1905664 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fac40877a9174c69188f6ba9966e468c7251faea7e850b19173a2e1c45c985a 2013-08-09 05:45:50 ....A 27136 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fac73f6a168d73ecc90a06c931a54c3072bb176b88250e3a782400db0c42cd5 2013-08-09 06:40:28 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fad8ec0a2a6eb3bd1daf066eb87db16b4f54343d590cc11dff9ba3e96b9ee95 2013-08-09 11:10:52 ....A 326057 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fae07cdfaceddfba471aa462487d22ed481b62bf6a86bb8ce6785596620a34d 2013-08-08 14:55:14 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-7faf96c55ca4a598e8619ae8f84ec79200b28f19a5ef4fc49714dd3af3419ef6 2013-08-08 00:26:18 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb0520561d3d0a26cff3ed3d3a484db76981728650f53d40b6b5e7f941aa426 2013-08-09 10:31:14 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb0ce47ce107b69e37e47f73559edc9a18dbff8b0bca49f20fe9d55a0a3ebb2 2013-08-08 09:05:18 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb1c37c31816e5e9fc14bb876c0a2853ca3f9978ef2d4f9380e94efcf31ab21 2013-08-07 18:50:46 ....A 837674 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb211d1ccedcecb08cd8cc048da735c0ce1e4f71d6b03f09ac3a2690b79853c 2013-08-09 00:44:00 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb26da09f024cdceda6a5526648aefdadb295a31a80426e9a9efbd8d2d6921f 2013-08-09 07:42:58 ....A 288316 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb2961b00e94dd01e5f73dca301f153c7842fee9e6947786fffc182c0dc83b5 2013-08-09 02:41:04 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb34c8679e1bfe0bdfd9b7dad5c2934ab9b3ef80659ccf93bef9cca32ea84d7 2013-08-09 01:17:00 ....A 637440 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb468e3f04cafaabf80b1cb52310af7ccf9d12b278dd350f057030beff9347e 2013-08-09 01:51:04 ....A 969216 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb4b9353ae84f81f220bd6249fca9d29d3c2021dfdf1ab85f867648a32b7a57 2013-08-07 21:42:30 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb56cdcd5215c7b234dbf2686a308cb776c7b1008d9939dc76e76f34a2c45eb 2013-08-09 11:54:30 ....A 270717 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb5cd3bcc3a2f39891a75dcf661ef0bd504dc95f88de4b8217a6dbe9a7e7b23 2013-08-08 08:39:10 ....A 21504 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb5dec2689f91553f2368c458890b1983443ae298edca30719adb5aadc5960c 2013-08-08 05:28:34 ....A 2762752 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb5f68f512b6b6ec9d61e7a483decc0daacfc084638706b0ad9e5b8a2a14a6d 2013-08-09 02:53:16 ....A 368128 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb6d6ef5c38c3e9cf13fcbb9a95bd373dcca092ffcd58a8cceb975d0cc97078 2013-08-09 06:09:52 ....A 164568 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb740b6781c016ec21b56d69a1f39302e45e47a72d743fc6a5992293eb45b95 2013-08-08 07:57:26 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb7ed39f3c131cb6cb805a1a3dd2bbf1ba86524aefd2a50d215b8bfb3c59531 2013-08-08 12:07:04 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb8b5028b2aa41a34c5a990574112a3ac3ffc6559a2a7bad1e531717072dbd7 2013-08-08 18:50:18 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fb95d8feb677d52745090601282791f415e3e110b324f861b943c07da601496 2013-08-08 08:56:02 ....A 110080 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fba45ff08093d3ad64822c3d8475dffcbfe005cf6215be4760de0fbb7c6efd0 2013-08-07 18:44:38 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fba7c6b1a0dad6ed80b878975d6828dd2c96756e59fab29450cce0b64303dcc 2013-08-09 09:21:12 ....A 2550400 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fba9be2834af181bc3a93f689b23cd4609c0c1ff191bb3988abec141d97b63c 2013-08-08 14:47:38 ....A 366592 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fbaa6c95ea1f1b22d2467eefa606db51cd12ced46eb30f24d54acf2f6cd4f67 2013-08-08 09:56:54 ....A 114824 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fbadcadb9056f1cf79fbea644bc3ee6b711c883f808a2cb7ae2b524e8bf478d 2013-08-09 07:42:42 ....A 22528 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fbadf84fe1ff876c4ee16ba42eb77e57fe6d43dc55b5fdc5ae0920000c5ddb0 2013-08-08 05:41:30 ....A 313375 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fbaebb5d96ad0f73ca34b2ea47c1300d5d3c69ed84917e24ffda53453311e0e 2013-08-07 20:49:30 ....A 1666033 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fbb56d44e6e2967016d9ca303ce81b0d36bb60dbfbf5ca1a6879200b7588a45 2013-08-09 07:26:22 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fbb8c7e1aac25a48488b55f62dc2abeae3fb012622393ec6dc538f8d464ed60 2013-08-07 19:18:22 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fbbc53225f7df09a9de1f251d6e7d9283c9af615922199052e4fdf675312626 2013-08-09 07:26:24 ....A 2663424 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fbc114b8ab4d3bcfcafd57000ee77b409688ee5828bc2c869db2c240529cbbc 2013-08-07 19:51:46 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fbc14b71fefc5e63fd64464832dca67af374e6290fada8d68374121f9edea08 2013-08-07 18:45:28 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fbc5c8af96fb6316271d841426968e9d45ef863369d6a827a786cb38aeb25bc 2013-08-08 17:42:02 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fbce1ee447b828a3b9e6e4e392af642342783de080563a947d2e62bc1a6581c 2013-08-09 11:00:06 ....A 194256 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fbd68c03f995d811db30ccf60737b564868f8b60ea3969feb6788f861e166cf 2013-08-09 05:01:16 ....A 247655 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fbe557e5ef41af34fa8108b09bfe5b224cd3f3cff22cf436be5efda100ea957 2013-08-08 08:59:12 ....A 233984 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fbe9c7e59376ebb4e5a3f2e381fd9e4356d9fee155c5cb3f42775c0d9d0e4aa 2013-08-08 16:50:48 ....A 140302 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fbeebaa723f9eaf9009e46b19dcfa601255a9cb8a19bc9141c5494137d1092c 2013-08-08 08:53:02 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fbf1de4b023dc36df20c4f8616f5e9e88886487e098ca88e6731ed920f9d6f8 2013-08-08 08:52:42 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc08e1ec9cca8428a15b3ca4576b740e720070d4d4b18aaf5ba24fa121b430e 2013-08-08 00:22:08 ....A 583168 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc0a74aea60357e2510530d35a89df442ecae586eff2dfe2f9ff7b27487ff32 2013-08-08 08:50:40 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc0b0b8bec8f8bf827089088489178455ff7641f7370fd8348c17401383587e 2013-08-08 00:30:00 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc122b0aa7ff30c3ec4732db36afe63ea6420b3156beedffa62d7ba28023cba 2013-08-09 08:30:00 ....A 982528 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc14fe973ea21bcb46c9516556d7d507c293bb9941995a7999965d0e0260019 2013-08-08 17:10:26 ....A 70976 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc1f70878d6b5ff090bf5766a599aed4eac612a212d95592e52936f582810a3 2013-08-08 08:56:16 ....A 238672 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc20ec10020b3ee78f33afde736d81d2f5ef265ea367ace84552e845fb6de79 2013-08-08 00:30:36 ....A 1008128 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc244b898e811552041c918b4f2ddc0bb0d1a97e3c08d043663cf391fa084e0 2013-08-08 15:26:04 ....A 263969 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc244e605126b7860f3596c67487ef1e93f93404538bef383509f16713a5765 2013-08-08 07:43:10 ....A 315592 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc2bfc53223f51af4ed554936abae3ec63c45ccb6e136e7a37bf7884d888726 2013-08-08 00:22:26 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc3548b3c818120c083f5cea15e26c0d6a5251d300e5b11d62496bd03630744 2013-08-08 05:35:34 ....A 1774592 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc3b29dbd8ba26b0c45b5b7d3adaa3e38bbf83e84ffd1f86b5d4d6ac9c6a0fe 2013-08-08 19:08:46 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc4030dc3ce268daebdcb17979631aa3aff8bf984a0c6bb52153eb771be7987 2013-08-08 12:05:10 ....A 269853 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc48f396ee11ba7727059c38b9fd8dfb787f1e8356d0366e39eff8382f905b3 2013-08-08 00:21:58 ....A 3712 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc492f7473ad49c07c035b027eb23112792eab3ef21efb6fec62df0e52335f6 2013-08-08 09:17:50 ....A 75776 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc499f6943b6176f878130608a1f1cd43648e3e44445d1fed3a8f01f19d512b 2013-08-09 06:45:00 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc52dd166c4f592912bbf5918380bc3b2c7c8142e902c8e028ffafb42815f60 2013-08-09 09:53:16 ....A 103936 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc53f5621ffd1c5380b9eda410b4ca83998c9abf075df46002cbc86ba8b9466 2013-08-08 08:58:32 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc57487fd5598ed0a520644bc23445cb3259736850ab189240687616f50fe62 2013-08-08 00:36:42 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc601178a9600e13a396b2bfbfc6d3de913c7e37b1b57976f7bfd89cd6e931d 2013-08-08 20:02:04 ....A 374784 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc625c5698a797c10c9d5e441ecbf223eee4deef64ca61898e63f6799577952 2013-08-08 00:21:18 ....A 67325 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc68ff5e127c869500db2fda0039d37711ea770bfb57916ea4fcbeb905186b8 2013-08-08 00:19:10 ....A 238080 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc6d199c53067458530f6e3dd0ee547961a744eb3d529af111bd225c58cf7d7 2013-08-08 22:35:50 ....A 20754432 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fc7d02a8dc92c8b8653e026652f092c682360319c8bf81fe46685f284039579 2013-08-08 16:49:56 ....A 472064 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fca4943575ad740d351b83d7ce8bdda312ee8433e4524961579cadf369babcf 2013-08-08 00:16:42 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fcadd7246a044eb2aad4a0da06f6f4e91beb7c04b9bcba49a18d52e300a0730 2013-08-09 12:56:04 ....A 66524 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fcb67a408b546f34e411e409f5904d11012ce968094d19ccb467f526ac1a005 2013-08-08 00:26:14 ....A 8818353 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fcbbf782e525cb377c70bb4c1521743d84fcd33cb830acaab0fbe6cabaab32b 2013-08-08 06:38:42 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fcbe175e1416577dbfab62ac6808d9951c2ee6bd676aaca29b6f78b7b2d06c9 2013-08-08 00:33:16 ....A 1797247 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fcc5583263f93db75bc83e9d92f2ea7d15087e0311604f69cda36adfd1bb059 2013-08-08 01:30:20 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fce422432f71888bf1d1f11f41d031bc697198cf9137416ae5b405e1ef8fd7c 2013-08-09 00:33:52 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fce4fc7ba68cb5e273141f1e8244ade4567d434940a678fe6c0a6f2ece265cd 2013-08-08 00:19:14 ....A 341779 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fce638c882e76553382cdabf7fdb9e6c88ee917422a280fee05ad2317ae5b51 2013-08-09 05:59:18 ....A 797687 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fced85ff0a2a3428d14a8ab64eee38fa015d6ee0a40fb99f13f2f887babacfa 2013-08-09 11:57:08 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fcee8fad312e35d3e21f24be8725322a446887a39de999cb2a8d5057562f391 2013-08-08 07:35:12 ....A 136614 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fcf3aa96b81b9df32eff014f56d75357ad598f6a6aeb5d4c38cbd9d0d2f4be6 2013-08-08 00:19:38 ....A 326144 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fcfb1482fc76121ba5fd8138c788775895b240399e431b51967792c2e615b30 2013-08-08 05:07:50 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd0c02adc355796ab4f594679b7ab6cba01342a414de3c62f24295a7d723cac 2013-08-08 09:17:52 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd10ae58c1ac0ca3e48d1796dbf26196aa380cd075f61f56d529cc35758d994 2013-08-08 08:52:40 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd1629d8c4c0c908632740fec8b60e4a0b5c4530eb22b5411cde89762e6ac3d 2013-08-08 04:33:36 ....A 188928 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd1c987b262e1eecb773eb33e38243a3017c5fdf0f5ac915ee96dc0e4fa5260 2013-08-09 10:45:40 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd1f63b80464b8214c371500707e88cb7542dc05f4c6662c146078eeb34ba0c 2013-08-08 14:58:02 ....A 214120 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd2707bbfbc6f31123fb079328385cca8f8632f5bd2983cb0074ec20e889cb9 2013-08-08 04:22:56 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd2e4dddccc3087faf15fcb397d98f729216dc0e450ae857423238ee05e9888 2013-08-09 09:52:40 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd2ec819219426051e7a0616d10e9dadf23543484625cc07fea57e6ecf5addc 2013-08-08 06:42:44 ....A 180738 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd36479dbc902e1a63787e66a762581ce5b3b85c653ee94778625b6b3f35f38 2013-08-09 11:21:30 ....A 507904 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd385c3846c0dbf3eca56d1e7905dee8442f1bbd4a2f88107f084e80554ece8 2013-08-08 16:57:38 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd3cbb3eb2ad97a8bc3d0cd670dbcb1d4ff9cce874c2fb574807efb6c67ee34 2013-08-08 05:08:32 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd3f896b8ffdd3f0b949a3be64a50ba812dc6b597d4e08d2554ccd569063496 2013-08-08 05:08:36 ....A 378368 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd42bd775a4ac74326bdd13c6d3891f0b73aec9fbd8f5c21c63f2a539a5e6b5 2013-08-08 04:36:24 ....A 75307 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd534407e039d5402b48968a0656532821eccd4f3cf376fcc6f0049fc9e1416 2013-08-08 04:22:56 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd56fa38e2ee3ee6c41e7dafbcec59c9d38e56e5c200d03fd64ce4d8311a5ce 2013-08-08 20:11:32 ....A 15616 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd5761a3787a1af2254426ebbc3206bdb0e747a58fab327c9c961b8d6492861 2013-08-08 04:33:26 ....A 1229742 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd5a1cd6f10454065a1d76b1df58b6875468fa2fad08fbc3fc977cf863cbb7e 2013-08-09 10:32:34 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd5e6e427d449b5c884c2a40b5a3ab56083e9194395bdf9058bd1fc18f2d62f 2013-08-08 18:36:38 ....A 55900 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd69a2da841b7eea12d8f2aec048fc999540f7e1eed1b92739bea3aebeea36d 2013-08-08 05:09:58 ....A 383013 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd71cc2416bd09e9a21f76cd306ddb3edf327df9eaa25dccde18fcfc4e4f7d1 2013-08-09 02:03:28 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd73f12636c5b26034287d63c46c35cd2bc604bc4360fa36fd4c99e77a8710f 2013-08-08 09:08:34 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd76125b127c6ba043da2a4a7987976e8728e201e15d6262c8cc0968683e57b 2013-08-08 04:15:00 ....A 36980 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd8d5f73ecf37add66efc75e02c48f2603bcdf86a52e10e61b39466d190920e 2013-08-09 06:09:14 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd8de624c66e1810024454ed1594ca8c2c83e77b3c04bb28b0219de05c5d523 2013-08-08 04:27:36 ....A 63588 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd958c54351cb8e29a233a3ab56ee763aa59257e94a3331abab98ebc0cfd162 2013-08-08 15:06:06 ....A 144400 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd9ace6441406271c848b37a51dc5eb091732bdc728af679f15976dd7ebcf8e 2013-08-08 20:29:16 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fd9f5f97257c198ff555fd137fb48f9359e22eed630e77880882a4a327f3919 2013-08-08 05:44:48 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fda8c5223e8d15cf8e88455669ed4686697ce1ad274b57bce77c60a40fd781a 2013-08-08 06:16:18 ....A 286817 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fdaec20e11d0cace0cc904de2573b8575f29b71c286238cb4b8328f39af28b0 2013-08-09 09:11:28 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fdbc1206db5dde84e192660f23fe63f94c197403a19cfbf327c5d44991dc6c8 2013-08-08 04:12:24 ....A 14823 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fdc0d6d3c501118be9c2ea1b9d150abd2638e285a401a62b9e2d72e09f60891 2013-08-08 23:51:44 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fdc0de097327e7292ee4e61c1b9cbfc74717d2f55d6e8aa3bf97e0125769f32 2013-08-09 05:38:16 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fdc36f4e561d377bdae6a9d4e794a418915c45cb59370ca50a82ea4819534ba 2013-08-09 00:56:50 ....A 48352 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fddaa208d3ff43ad0db5d133abb5fc8409f4c407f58bb623627556f77781d01 2013-08-08 04:48:22 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fddd79b2d6ce7761d6579129824ca5caf42dbef8bcc2da4778dce8a1ab6385a 2013-08-08 06:42:54 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fdde95b00c3dd4b2e02b508920b9f08815643104cacd2361a8e30c83ba86104 2013-08-08 05:09:02 ....A 309296 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fde2c6dc4145f9e750233e26520995bec581b4acecadea0e0d59d87524d6eb1 2013-08-08 04:29:36 ....A 13096960 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fde514db78c7243105aed3a74fd1be7ce71e6a12c78e01de5bda15aa5813a1f 2013-08-08 07:02:16 ....A 2453504 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fde6369ad1844cee507cdfccd49b42f087e1dce9a9536bba4c26807840bff90 2013-08-09 10:47:30 ....A 373760 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fdea9cca6383086c9088a1cc480ff36ef06a15c0cd7a092ef25e504106979c8 2013-08-09 13:47:02 ....A 49149 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fdf3b85816c952690c6f0ade19f83e3d953afd37d72522e1a512ceb815069ec 2013-08-08 06:33:22 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fdf3f80665cab336854e2da4041edd0d92e7dc1dd69862761ce76368a3e459a 2013-08-08 04:22:54 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe0d71acee32e172f8f0ef22d4f4d220c7b613077df954e6b6fb9d312131eea 2013-08-08 20:22:38 ....A 847872 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe0dbaf6df033ad2b297e9148bd1675216590a6d6baf124b797ee628f04f01b 2013-08-09 02:17:08 ....A 103078 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe0e40a3402af1572852926fa624ccb9af01413f507d4779d9373752e49d452 2013-08-09 12:01:58 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe1292bd6fab2e93657b323c57afde14c411d949d6dea5e5dd866749fe5a4f5 2013-08-09 11:49:56 ....A 294981 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe15da3f524cfa04bb19bb838ef5de79d5b8add047c9d78d4550a554036573d 2013-08-08 04:38:06 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe19266165e7f947df449f07a7e2277f2f36f0b9a9e224351a0a471b332fae5 2013-08-08 17:10:36 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe1b9f95a68bf8f610443595d629887f516db974efc8035062209a8758f44d1 2013-08-08 04:52:46 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe20e3b939c6e058f81ce754f76dd3d8ced9b7df5d791b32c4e9dd406b6e765 2013-08-09 01:33:52 ....A 321536 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe26a54bad4eafe0aad1e7cad90de4316fd33f9d9f22ddbc76cb4714a13fc9e 2013-08-09 08:29:56 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe2728c859f050680db9972143081182341e12322fd230cc9e99877a474abee 2013-08-08 08:50:12 ....A 3712 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe2ae31d66ca821fa3fab92ff30e0c93781881fa874cd36cfd5668cbb311192 2013-08-08 08:48:04 ....A 485619 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe2f27b81ef4150342e389e8bf372c4e9fc45fc21216d26206f44341075c3de 2013-08-09 10:14:16 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe2fcd18f020b5d1c4f0801b7102fc93f91f32b8fd21c096593b2e8c6970576 2013-08-08 02:23:14 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe3510b450e6c7da08cbcfc3880b9a151b3f340edc77420055ca857667492f8 2013-08-08 08:30:20 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe40618f629cb43a6874162c3f3210120c29c158c20ddfe2219e1613bd35b46 2013-08-08 04:23:08 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe448d5c638e1e794915deb3be68c6ad33f33276b9d9ccbdc9bf06d22c7d140 2013-08-09 10:51:52 ....A 328187 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe51e945ec1b5ea3eab53559657b4f28ef220bbdf54a27a3574ede883a36d8e 2013-08-08 02:52:00 ....A 222720 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe51ed55b9838f573f593e996621e9b651bbf60d8213f9a43645f3f9b08cdf4 2013-08-08 05:16:00 ....A 2302976 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe53a38ac4411d85d5dd4200bcaf2350eac7cebed4ed455773e8a6f9abad470 2013-08-08 07:50:08 ....A 328192 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe54c76f3fb1bf1e6d52188f1f5a72aff92cf8a7bf0003ebfe4a856da5497f4 2013-08-08 03:02:24 ....A 378880 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe6964c32ced31747971a189a9f7aeed298957f1375b27ebf9e2255529b0670 2013-08-08 19:41:32 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe751ab3d1ad3bc6ea2984f91595b4d7707d5c8af9d78167c0df33772a0130f 2013-08-08 08:34:20 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe825ff16b67ccf1d8405333db44ac883ddde0c17bce9e3a6446b1ccd0d06c9 2013-08-09 05:18:28 ....A 5210624 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe82c9e09585f28a1d21d38eb455f61b71fd06e5cc633c8a57b8fad5cb35792 2013-08-08 02:21:12 ....A 1164288 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe8a460e42e188a170de592ea92960d893ba7924ccda271bfd589140196235f 2013-08-09 09:52:48 ....A 1433600 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe96ba912bdfc14baed204fd9a1530203e2a907f0226cc971c3f874c4c3242e 2013-08-08 06:46:48 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe99758b7ac98be5cafa6d50aa9c07fe8f0afe48ef881f8836612ec0119db68 2013-08-08 15:52:16 ....A 115824 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fe9fb42010cb04598718800af84e63e582d7c89b4af4e97610f01556eef9958 2013-08-08 05:16:00 ....A 61128 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fea681af9ca01ccb90caa966be2dcd82cd126173692d736beb945f0d0ed1868 2013-08-08 18:58:32 ....A 531968 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fea6ca5a91df44f9b3c317655c7ecac624b37b038a68cedbde2e2f22967d6b4 2013-08-08 08:33:28 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fea759b79501b082a392c96385012824ae2dbed2ec3a5425dff563bdf39b8db 2013-08-09 06:35:34 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-7feaf93bf28477cb45e7f72a3db3d1d0772be8921859f7acfc0cd91bbd5277c4 2013-08-09 01:29:26 ....A 2316479 Virusshare.00077/HEUR-Trojan.Win32.Generic-7feb8319fb8f7da3f211c550374ea9e1f40f74b46c30c7076997342d69ee719f 2013-08-08 07:22:32 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fec245267dc78e50cc9dad09af1c0b6290efb6f2133e02a5a778c06ce0e6a93 2013-08-08 02:33:34 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fec6dba7965d5557a3a836478e137a1211fc8eb032018d354b2ec150806172e 2013-08-08 12:38:32 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fed099c8ec8fcb8cc88d502cff294e6240ccf8686425c50c75b11f068f5ad67 2013-08-08 09:00:12 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fed59405320fad72b05a7390597c4e8f2599d3159da611f16ffbe79555f694c 2013-08-08 05:30:38 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fed62e367c70fabe2fd0c298bd2a6ec8957cfe381a7de2924cdbd7cfd93cc5e 2013-08-08 02:45:28 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fee137e762da25205d88c20e52f4d867b841f22d78f7e3e2f1f24a164dfc4e1 2013-08-08 05:45:14 ....A 6848512 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fef2219206dc4d379ff51afa1dc6d629ddad272884b6d0403b7760701230087 2013-08-09 00:49:58 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fef90ad0a35368c27114ecf870513da1abf291aa60e3c5a4a957e70575d1784 2013-08-08 02:27:20 ....A 3039232 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fefb02de5bb472b7ccc06db3823b07f8a63b3a33498173c1f925d0dbc57c985 2013-08-09 07:35:22 ....A 395264 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff0753d7393ffd4d94c7064922504160437c9e8ec4f6a4f7dd81680ddecc1b3 2013-08-08 02:12:18 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff0c3d91bb3617cd9becf2940f08fe8e9d37e78d35f2faf9c95dcd5b7378c26 2013-08-09 10:02:46 ....A 384455 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff0ca26377686136a7bafd22b8f4edfc0fc9abdb8a94dd4ea6818f104cebaf9 2013-08-08 19:51:24 ....A 679424 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff196b4f185f510ebb0fefda54385a7922c3ad5c7b70f1299a3003f0716ca3a 2013-08-08 01:26:50 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff1b9fed1ae5be1c8208e96a813ee5551ad653c43c4547683273da3b18c49b5 2013-08-09 04:36:34 ....A 94272 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff20b4d06eab642fa524b1217f0ddd5e77ff8e46c0c894f931b8bc8f5b4edcf 2013-08-08 07:35:06 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff28b0ebb64d3a63f4a0a9a8bafbf8ef7354b0616d77f88faee4fb40868cef2 2013-08-09 08:05:58 ....A 818688 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff2cec9847031c0b0fa334c8e7097eb870c443920532fa11162a02dd9334f29 2013-08-08 01:56:56 ....A 1168896 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff34b49348fad2030fe67e80d1e32a090fac10c01edf7816b4ea4f7ada81c16 2013-08-08 08:34:14 ....A 5839872 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff379e905a0774bcf7f7f8f931259c4913c790044f8896fcd986449a7ad4df1 2013-08-09 02:25:36 ....A 11570633 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff3a21bec7ca0a5ed82599dfefa1ee33dddb273b755c1fb25fb17515e74e743 2013-08-08 01:53:12 ....A 139999 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff3a495e65d9de7138b4a58c7cb2a68362c5b77f7cdd0d447f78a320736f673 2013-08-09 06:08:46 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff42bbbad4005af40ffe429eb9df62049e49fa9837e48f1dae6823f9154c1e5 2013-08-08 18:49:18 ....A 680960 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff46ff1703bffdba860213495b4e80e35a64e588e0b9be98e4752cc71614bc4 2013-08-08 02:09:14 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff4b9b5dda67b2d9ff5d4b3ffa4e189dcfce9aa252b2a19b4f13f272860f64f 2013-08-09 12:34:24 ....A 1470464 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff4ca5db6c2e7dcda9b59f885cdece26c31577758293ce2d58ba5b6be74b8c4 2013-08-08 04:12:16 ....A 1649152 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff4ea2ef967ba949fc06ebe453514b2912b9d82aee508f4ca4d5f61ba9e02e1 2013-08-08 17:39:54 ....A 12160 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff58eaf5bd5525086520002edd1dcc2b2744f8fc9595cdb37adfb70da8be391 2013-08-08 02:06:40 ....A 292864 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff5cc40dab4430be03a5cc3c0152f533ef9833b1a95ab0605e48babf521a53f 2013-08-08 01:36:56 ....A 500224 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff6915e7d76f9ed2012f89d38376a28be228295dfba2b8ee9f20c51342768f0 2013-08-08 15:51:42 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff6c99b10d2b7cb76aada2078f5266959d73092806aaab779718de3e0155d86 2013-08-08 14:57:50 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff73885b37e8bd9649b9c06938fc31a467e364d694a881a65cfee8c768d16e6 2013-08-08 02:06:22 ....A 1343869 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff90cfbb75ebaf84256b9b593227585102590a986919651fd0abe55f13bc8c4 2013-08-08 01:30:22 ....A 445448 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff92c0456690c9561dff68b0263c495f2396070bd0ce419cc80f5f91f1a36ca 2013-08-08 01:08:14 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ff9720f37c30c6d346661067893d1bc09ee3f822b1caa217fa7206b43edcaec 2013-08-08 06:35:28 ....A 41920 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ffa4fd51b15593e3f36b4c3f0a44bdf991e021bd5b4c2db6d0c402d32cdea6b 2013-08-09 01:26:04 ....A 29824 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ffa73a0f3ffc583b41db7745f68dbe847737ba5b2270c9409ffea50475d2cd1 2013-08-08 09:06:24 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ffafc63dbc22e0b94f2d461c10e65fdf62bf2e8e84f39dd9fdd97d3f8224278 2013-08-08 02:09:04 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ffb6f4b0b5703ccef483b7185b2dabf33ba615dc67df2555a5b3661c4bdcacf 2013-08-09 10:34:00 ....A 846633 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ffbaa8dd3e3778990f4b588aa5c6756a3b5fe9f17e71d49d340e50f3261e9c2 2013-08-08 17:42:36 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ffbc0942f53d1c84a0fa5814a8cb0b1e5ac4380becbb85532edffc2ff64205f 2013-08-08 22:08:16 ....A 245768 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ffc66a0e7c564ceba0496d17e5a86924bf2e2d79d5dc0edcd5b797aff114223 2013-08-09 06:45:28 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ffca44b1478555479902771e79bb2cc9bb0c9c70c31c59d6ac211eb7c93c4c5 2013-08-08 05:29:38 ....A 1359362 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ffccff83764793117a6df63368fbb3c5a91b63a9bae4cbcea06456b945b93ae 2013-08-08 01:30:28 ....A 1015808 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ffd47d0c2f6d87b232a89cf1d5e8b19ae7b2012f5458b8e98cd5b1e36e4a804 2013-08-08 02:09:24 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ffd906ae6d6202fb5147d302ad0bc8a73c65ca18f7078757d8e92a0a4e90213 2013-08-08 06:50:58 ....A 6963150 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ffe1ad47fa928111d39a22f42cd1d47a11d5f9d04a44f6b35fa359478395aac 2013-08-09 11:35:04 ....A 326144 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ffe2661ff0d3d22bf3b22a968755d79c9ee400be60434160dc17d12894258a0 2013-08-09 04:51:50 ....A 1221816 Virusshare.00077/HEUR-Trojan.Win32.Generic-7ffefe7a867c8b7f3d82a520c1dbfed27730c5b323bdb27bb4008527f7414ec3 2013-08-09 01:14:12 ....A 252928 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fff577804a55cf3ceacca3451125ec2131966c944f1f30dbb91dc167020ef37 2013-08-08 01:57:02 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fff614ba47439a2261eb84b834d59bc96df0e3f7639762c21790e71e66b4fab 2013-08-08 01:03:34 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-7fff6682ff623aab9f336a7d2db268b971a4a3b1356083f8cec670f46e91bca6 2013-08-08 17:42:30 ....A 166179 Virusshare.00077/HEUR-Trojan.Win32.Generic-800d5384087bb6ec3378770affdf0ff23cf86d069d697380c5b77fb4c08bdf1f 2013-08-09 05:33:48 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-8011cb790946fb622dead7510831b14e41d2164ef41ab3ee2b316f20d2af6f84 2013-08-09 03:34:02 ....A 1100800 Virusshare.00077/HEUR-Trojan.Win32.Generic-8012058dd0766168f42ba55a52abea05f9030f94278f203fad0eca45d8adfe5a 2013-08-07 23:16:36 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-8013b79e77e4329d5244913cdf989e32dc4f2bc5553ef92a729aabf89135ca75 2013-08-09 07:26:30 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-801d2875e26c29041c2b5e901be15462ea2cf0a55d3513f0ea7fc7df86b60f97 2013-08-08 06:30:20 ....A 18071 Virusshare.00077/HEUR-Trojan.Win32.Generic-8020f3cf721edfeaf5d48cda5544de9f9b57ac081ebbd8dd0e538edc6d47056b 2013-08-07 20:00:32 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-802175fb53217b925be41b29f3c4b3d1e3438fcfa5e37a32a353348832bfd48a 2013-08-07 19:59:40 ....A 212360 Virusshare.00077/HEUR-Trojan.Win32.Generic-802c3bf5bcfe51ccdffec623e566875fa555dac8faae4c53873b14b5d021c516 2013-08-09 01:30:38 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-802dba00d3afa0abc74005a8262687b382853462c32181f0648c6589d13f4804 2013-08-07 20:15:26 ....A 233403 Virusshare.00077/HEUR-Trojan.Win32.Generic-802f390e3c306f088b86f4bf803d98af700be7781a71817efb128425f364e67d 2013-08-09 06:54:14 ....A 6020828 Virusshare.00077/HEUR-Trojan.Win32.Generic-80326766810bedd18aea0585e1a3bdea5c2055a21820992d28bd86cc83f32de0 2013-08-08 18:59:32 ....A 450125 Virusshare.00077/HEUR-Trojan.Win32.Generic-803863559fd16318e50ecf908f8cda29d2dda86e00516d1e51d5383612124548 2013-08-08 05:30:12 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-803ba2f6f2a34ac34ad59b908caf842a2b9597dc4e95f4288ef001f9da1ecab2 2013-08-09 07:35:16 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-804e462d886161a43ec7c9ea5f1b0a491080820d505deb276b3343f40ed31efb 2013-08-09 07:13:44 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-805297384b26e44f06ca25d786244cd09952bfb3454e9e99fcfbe233777289bf 2013-08-09 09:28:38 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-806c32107ac94a04a31a02b3925d7adbdf04017a3717f8b102fd37accb1c9b90 2013-08-07 23:14:44 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-807a2703aff566fbb103047c95a8096b58d6953b41e8197f237bf85168b9d745 2013-08-09 09:52:38 ....A 97679 Virusshare.00077/HEUR-Trojan.Win32.Generic-807f21910b568916352443dd91b1864af365ab88f72912e87b94234699bb7268 2013-08-08 09:07:56 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-80998a98df00dbe7b68018f80984269c6eb00264a62e5e28e708f2aa4dfc33ad 2013-08-07 19:27:22 ....A 9806 Virusshare.00077/HEUR-Trojan.Win32.Generic-80a4cf8d134681e560dd50f49312fae8a9bb9acc5b74b54b1639f3eff905b4f6 2013-08-09 07:34:14 ....A 62544 Virusshare.00077/HEUR-Trojan.Win32.Generic-80af8316f697f50df7ef8dda13014ac007791ddc21df09c3a77ae715b2689fb1 2013-08-09 11:57:00 ....A 459776 Virusshare.00077/HEUR-Trojan.Win32.Generic-80bb46ecbb3fc0fdebed947226be5d04ed73d63a0a20b82545fe9306ba59203f 2013-08-09 06:55:44 ....A 39232 Virusshare.00077/HEUR-Trojan.Win32.Generic-80bba921a86522cfeda978e701dc268510c623991d56f6fe48ced07b2123841d 2013-08-08 06:09:52 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-80c0cc778fe0632c02063ec3cb0faca4371d96d56e6ca1e5273f228da5e300e9 2013-08-08 04:28:38 ....A 684557 Virusshare.00077/HEUR-Trojan.Win32.Generic-80c15d44389a96ce5bafa60ca819788ce978eb5bd9616b70865ac18570ad6cd5 2013-08-09 07:21:34 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-80c2aa36a5fc06652af42ef131d09ff9d58d64c4703b725d581ce5830042c981 2013-08-08 05:36:56 ....A 32925 Virusshare.00077/HEUR-Trojan.Win32.Generic-80ca189cd9eadd00c590e38131b0ac2c29c2426f1c9e63ef8ae167f2e71aa6a5 2013-08-08 04:39:54 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-80cfe6667b1136abe8a434a5c032340c72d6a723e20507fd7a1f02d6c2abd258 2013-08-07 22:23:02 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-80d0db90d8d6d6fdebe84b2e05fbe20b842162b6f962d7bb92d987a0c1a08b80 2013-08-09 11:24:34 ....A 129642 Virusshare.00077/HEUR-Trojan.Win32.Generic-80d484bfd2640e9a9f859dbcc4707b1cdea8a8ee7123f223c12216e2907788a9 2013-08-09 03:13:34 ....A 671744 Virusshare.00077/HEUR-Trojan.Win32.Generic-80e23b8e985e3529d3b5fb6f395a9f3014e24ec2bc46837a59a9090c1b156a95 2013-08-08 21:37:56 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-80ed3b1989dcb5b44bd72eeb0262fdb258a36def93797eb488ac580d9aac8340 2013-08-08 23:57:06 ....A 24304 Virusshare.00077/HEUR-Trojan.Win32.Generic-80f12610a9695fd3563a78cdba9a98cbc0c200b4c60cb8c1e2604ee509248b8a 2013-08-08 02:25:04 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-810edd9ffe88029b8d537610442441ad76926647006d4107156ca511a2ba71e6 2013-08-08 08:28:30 ....A 778752 Virusshare.00077/HEUR-Trojan.Win32.Generic-811a59ad005884a89a981f80e666a4f00b7a571587e4f25ad6bef4190b3a7802 2013-08-09 05:46:50 ....A 228864 Virusshare.00077/HEUR-Trojan.Win32.Generic-812097f96a8ae1dd467157f328a516340f43a5b55bae86d3d6f90405e923a409 2013-08-08 04:49:34 ....A 2174976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8126fbc5cdd806fd824e6d2dd279f234f25a02c8e15bcecd2efbce6f0ac0ea70 2013-08-07 21:57:24 ....A 826368 Virusshare.00077/HEUR-Trojan.Win32.Generic-8128cab0583d9f3ecefcefaa817a81cc4d8ccfdf4544558b142fd5b5461a57fd 2013-08-08 08:59:10 ....A 33283 Virusshare.00077/HEUR-Trojan.Win32.Generic-81293f54e3b213f734c3bc657aeb0f1aedff77ff6a2d6b4bfc0edb75880f437f 2013-08-09 02:57:24 ....A 26208 Virusshare.00077/HEUR-Trojan.Win32.Generic-813922572c9fdbe541e89b6b49a9882ca83f33c762b9a890d212ee827f242efa 2013-08-08 18:04:38 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-814d734833b38ebad263b8fce58cc863dce85bcc18f3f3cbf3b801c0e653213f 2013-08-08 08:55:16 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-81582e651a6114884a470efecfcdafea63a9ba3724bf48d63b22b5d6173c9030 2013-08-06 12:42:02 ....A 201785 Virusshare.00077/HEUR-Trojan.Win32.Generic-8159e13ac68e1fc629eef3715704ae42685cfeb5967395b5658dfa1f0ca8bea6 2013-08-08 04:28:38 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Generic-815fe5c5d812b717966d03b778cb41e51b72b1f7ff5386ae5fcbca6318428a8c 2013-08-07 19:59:58 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-81656548b3a4edf5db6aac8b216d4ab02673812686ab02f6c0fccd853a21d425 2013-08-07 19:57:54 ....A 57232 Virusshare.00077/HEUR-Trojan.Win32.Generic-8168528e39d7fcf9269e8244243635f1d12a4d5dd25db43ae965cd519e3fd57a 2013-08-07 21:36:38 ....A 213504 Virusshare.00077/HEUR-Trojan.Win32.Generic-816efe6005d9e581d9368a836c433b4170d0872e51676dca1066c46a6330c1b2 2013-08-08 08:07:52 ....A 167433 Virusshare.00077/HEUR-Trojan.Win32.Generic-816f214c4734ea8697a1d045d62f6278ff13ea132c7e49dfe4175a774f06052f 2013-08-07 20:00:02 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-817147726e1887de7d2e24a2995da1147f22e2df55ed6b6aaa089081e989f333 2013-08-07 20:08:46 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-8178e3b9a0aecf54e9b32ea91cd1a458e3fd57c84bb219342dcffbed6e8c84f0 2013-08-08 16:57:36 ....A 775168 Virusshare.00077/HEUR-Trojan.Win32.Generic-817bce7d71de2dab84a26fdd7bb9957039235c062707ba85677ebcb60a064d5d 2013-08-07 20:02:20 ....A 45019 Virusshare.00077/HEUR-Trojan.Win32.Generic-817c1c0aa7cfe7bc41b6bb1d9a311c49c2571c48026f606cbc7e3b601e384d2c 2013-08-08 19:54:06 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8182762beaa16333dbf761e20373819566cb992b3812b07617c9e98ef89ef72b 2013-08-09 05:39:36 ....A 536628 Virusshare.00077/HEUR-Trojan.Win32.Generic-818546a65849280936c97c102a3d99be24c947111c3be00285a6a5a539aebee2 2013-08-09 01:12:06 ....A 101448 Virusshare.00077/HEUR-Trojan.Win32.Generic-818a7215becb04354f7147e03f96af302e81204e771a51e8d2c86a8f8b29347c 2013-08-08 05:12:24 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-8190134f717dbcc18ce04b65b1804dac1e8e1241c9666ecc3ed00a5f0c909706 2013-08-08 02:45:38 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-81948dd3c394c61e9e6612df53c0d58f449bce1a92cb5a88b4543347da1539df 2013-08-08 02:32:34 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8195ce65f8c51028bbd11a9c119a1c2d30877fb2d3517da7f2cab4a4d80857b9 2013-08-08 02:45:44 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-819fa7bff2b988cb280949e7d09daab1683f856b768495a3932168c64b238465 2013-08-05 20:35:14 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-81a48bd6da0f8171f819867a29b54065707043cdd19dad139462b22d8418587c 2013-08-08 05:27:56 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-81a52c6f2151644a06fd2c79d1b3dc4dd3acac98dbf60a15594f473a6097b175 2013-08-08 15:53:00 ....A 7343000 Virusshare.00077/HEUR-Trojan.Win32.Generic-81b35669a0229d747bc6a0145135edc5ea266a7b58eeb3e119c93fb54cd35568 2013-08-07 20:11:42 ....A 1323008 Virusshare.00077/HEUR-Trojan.Win32.Generic-81bf3f4636a0cf4d91cffb42a247214cd407c8e9036b80b2bfc45c57c6da352d 2013-08-08 06:31:54 ....A 341187 Virusshare.00077/HEUR-Trojan.Win32.Generic-81c11db25445697bf90971d37e933f8a8b30c17fe0f9f9622bd4c8929fd4eb4a 2013-08-09 11:04:34 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-81c29143b5351c539bcc3f96b486f5990be9f2fe265da3722cd46b3b6d500c53 2013-08-08 08:56:10 ....A 397824 Virusshare.00077/HEUR-Trojan.Win32.Generic-81ce02a5bd8b262d18b506f300ba406921a649bf8ae338c3ac204306e93f8a6e 2013-08-09 01:43:30 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-81cf7741db28d6b44094fa6db5f92c7ba6125e637b6c2dba21e231c33db76ad1 2013-08-09 07:13:44 ....A 417280 Virusshare.00077/HEUR-Trojan.Win32.Generic-81d57ef105c4658c9be36d9c72e3d35bacbce8a7d0a88551147bd3397dee6006 2013-08-08 16:46:52 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-81e6ba2ab8c68407ad713e32bf9360b751c49a83ed632695e6ecc08536b39110 2013-08-08 01:44:40 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-81e8a2d53e919cc9ff84e4bea70cbbc3168bfde4f8047dde3f6fd16826e98b52 2013-08-08 01:23:36 ....A 234496 Virusshare.00077/HEUR-Trojan.Win32.Generic-81e9c5437531010ea113007bd18b4fab2d2f764f9b2592cc30c16b35333257d3 2013-08-08 23:56:28 ....A 746051 Virusshare.00077/HEUR-Trojan.Win32.Generic-81f2327652d86e09a88b12b86382a1aaae0aed0ef182b185ac55910487288e4d 2013-08-08 02:30:32 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-8203543be37d8c6bcb87e6a59dfbe8f9febaa191ea15734e926b1d3dcda585b0 2013-08-09 07:58:26 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-820615f1a72d281d4ee23bbddd88ae3f6ca4c2ff52157b907334f00f7ca95f23 2013-08-08 08:48:40 ....A 71680 Virusshare.00077/HEUR-Trojan.Win32.Generic-82081a282a4188cb424312a6c69c80da22f13588eaa13b708ad520986fb64479 2013-08-08 17:11:12 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-820ce8b95047d11fa3641bee89ebd6c47b073f5e756e9d3df57a7b3dd21210a5 2013-08-09 06:54:40 ....A 100432 Virusshare.00077/HEUR-Trojan.Win32.Generic-820f1be4e2be728df4ba96e631a47a11de3c804078f487110d36f82f572b2675 2013-08-08 04:23:08 ....A 238728 Virusshare.00077/HEUR-Trojan.Win32.Generic-820f4b9c732349901f9396ad42e70dcd3e39c229be5ceb711337f1944361f36b 2013-08-08 00:19:02 ....A 35105 Virusshare.00077/HEUR-Trojan.Win32.Generic-821c392940fb14e78f2ea70ed4675aed03753b9648ffee1210ed2f548298e5a0 2013-08-08 14:29:06 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8223bd6c60c105d543bf0bf49124663f28e17f92d5d9cb905bc9df9ace146751 2013-08-08 08:57:28 ....A 612352 Virusshare.00077/HEUR-Trojan.Win32.Generic-822722100fc34e08ee0f697cbe0934a56114d010c18d3382025c8f01927d953b 2013-08-09 06:48:18 ....A 552960 Virusshare.00077/HEUR-Trojan.Win32.Generic-822991a68829b4967921d61dbf7ea96066597631130051585e6296c58b5d331d 2013-08-08 22:42:36 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-824668f7e873e0717b02a4df12407d0e1e856f124460cdea6d40b2ceec025fde 2013-08-09 02:07:12 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-824aaa877f55ef5c627f3277d7df99bee1bd7608bc7484a4c8810af99f19b16d 2013-08-08 00:48:28 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-824b6c59ac3d98fc168c08b2f735881d4557e3efdf9feaf5c41a280e0096506e 2013-08-08 14:47:32 ....A 666112 Virusshare.00077/HEUR-Trojan.Win32.Generic-825b88fed04ddbc2751dbdbeb00ba96526793788ffbfe3012bb72a5e244128e2 2013-08-08 08:39:16 ....A 308224 Virusshare.00077/HEUR-Trojan.Win32.Generic-825ea0b5b68b0542a714589af7592abadb8afb1b5db70857131641b3fe931add 2013-08-08 08:25:32 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-826210119090be68fe285ce0eb8e2416fc2fc2a804dc65f67578aa826167a1b2 2013-08-09 06:34:42 ....A 8107400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8263680b13086532fe3b138555f89c61335542ded298f6c3af101ca7a1374cbb 2013-08-09 01:54:32 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-8263ab4e12d86e7169a93a34dcfb7abdca226a840f7079fb6ee20329cfb09633 2013-08-07 19:49:36 ....A 761856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8267cbef96509f90ac50cf3e9c52eb7306fbf1786301a6dffbbf32dde63c18e4 2013-08-09 06:58:08 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-826a4e1395cf5fdff667fc63f03419c90c8f558050e7a117bf071a8dd0a00314 2013-08-07 18:44:32 ....A 759808 Virusshare.00077/HEUR-Trojan.Win32.Generic-826bd2a3b52d487af3b580da110691a22d33a094a09c6333c9a08aabbf890017 2013-08-09 01:46:48 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8270a16b80642546a65b1f3ccc13cd85b80e14beeb5d7756969a61e1a4beb460 2013-08-08 07:33:28 ....A 15810 Virusshare.00077/HEUR-Trojan.Win32.Generic-827f3418208aa1d5b7d6d8edd395a4b38607027bd065e9539f65c7e2631274f2 2013-08-07 23:12:22 ....A 33437 Virusshare.00077/HEUR-Trojan.Win32.Generic-828c430168bdc3fa80f35aba32113fa84a31c9e19909902cb182525d3983f76f 2013-08-08 16:46:18 ....A 179272 Virusshare.00077/HEUR-Trojan.Win32.Generic-828f4df3357c7b7a48605896bd882002bbc89239b482077704eea9d650a6cc5c 2013-08-08 06:46:52 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-82914283eaf47220e747ee15d60dade537e846313318cad8a7e5073cdbd6e065 2013-08-07 19:53:20 ....A 51750 Virusshare.00077/HEUR-Trojan.Win32.Generic-829e51ecaab666835a645be068c9444df7c9ecbcf14f2e90649c2de91b144323 2013-08-08 05:46:42 ....A 947328 Virusshare.00077/HEUR-Trojan.Win32.Generic-82a3b076d0137ae8393b33452db111914876ddbbbdec72e4f375918f5031c7d9 2013-08-08 04:20:18 ....A 120765 Virusshare.00077/HEUR-Trojan.Win32.Generic-82a3eece5ee94abf7b02a10cc5092120239393096a0cacf7fab9225902570b58 2013-08-08 19:51:18 ....A 78140 Virusshare.00077/HEUR-Trojan.Win32.Generic-82a6810b08dd2eba2f062200d6e5ded8a49d499fa3778632e09a28d7eb434080 2013-08-08 14:47:40 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-82cea71585ed2bb7769eb208ee009d7f041c8a6221513018fae29a549bb99d58 2013-08-09 04:44:42 ....A 395013 Virusshare.00077/HEUR-Trojan.Win32.Generic-82cf106c1d527dd3e004ccacf076c8c582494e0f4a4c91f08908d6491582d4a1 2013-08-08 00:21:14 ....A 679936 Virusshare.00077/HEUR-Trojan.Win32.Generic-82d1a392f1adf6854b113217fad4881e22f8e5ca16d42396c034e6740be898a9 2013-08-09 06:52:12 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-82d1e6f4510096759fe4234afefb89931f5124fec4c36096af6ef52e816cab60 2013-08-08 08:53:44 ....A 162993 Virusshare.00077/HEUR-Trojan.Win32.Generic-82d2bf7242aa92002c1c696e9dc7046e78de468bdad4f4194d189b24838d1309 2013-08-08 06:25:08 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-82dc5ae133583a2878daa0e0d028d6f6bda3e3cf9cf1ec5db57acb5a87ed5806 2013-08-08 14:47:42 ....A 51100 Virusshare.00077/HEUR-Trojan.Win32.Generic-82ebc89d8589c2203e7473e47a1040a1120c216de82531dffae20c5a40503233 2013-08-08 22:56:42 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-82f9d9dcc9620a43223fc3ed698b11a9515b4a2563cc903acf7fbacb71f4e19a 2013-08-09 08:23:18 ....A 172004 Virusshare.00077/HEUR-Trojan.Win32.Generic-82fc4e6963cee3135666cccb6b4d5c3b579d0fda6a0f729d804f27589233e5da 2013-08-08 02:11:14 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-82fd1fd2c8d445fc08d485c0a14acc3824457cbb34a85132c34beef9a29a2ad5 2013-08-07 19:53:22 ....A 614400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8309be55d0ce7c91c782f8d285a64c538ba583824129cc43ad373378ba5bf185 2013-08-08 08:08:06 ....A 446464 Virusshare.00077/HEUR-Trojan.Win32.Generic-831248b3e6bc2c5cfc127b3f8987945555634661e72283409c9e22a81233d3d5 2013-08-08 04:22:00 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8315ff0237d5304d9e7a02c4b2787c036d48e490494f8e9bf28a5691c4267f3c 2013-08-09 08:08:14 ....A 228432 Virusshare.00077/HEUR-Trojan.Win32.Generic-8322be4fa6e025b69a7339cc70797f8bbf308c71b8e8f5b87d6171f2e62285b8 2013-08-07 22:23:22 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-83247c3ddcaa5c58857020aca8a7cbc00cef3ee9c0e2792f3363f6cdf9dd31b3 2013-08-07 23:18:00 ....A 458240 Virusshare.00077/HEUR-Trojan.Win32.Generic-8324fe17ba2a3fdb9df37d353abd11c9dd8b89cd246e6cba518bcc2080d1dd23 2013-08-09 08:02:08 ....A 1020215 Virusshare.00077/HEUR-Trojan.Win32.Generic-8326121106dcfdb8fc618e91a7cc7b077e4d796141a0a7b03ceabf848e4b9334 2013-08-09 00:16:58 ....A 112136 Virusshare.00077/HEUR-Trojan.Win32.Generic-8326a2ab3dba845ad00063063eacd678d96b530eaa9dc1a6cc8d7285afa4fafc 2013-08-07 22:37:06 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8328f528ea0ccdcc22ad9f47d19c7f385ac1ba5daae4f17f0bb22da819122fdf 2013-08-09 06:52:02 ....A 164736 Virusshare.00077/HEUR-Trojan.Win32.Generic-83297b985d200b8f6b7022eba9030d2e28d009997743f9f9d76b866a8c960b83 2013-08-08 08:42:46 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-8329f7f534619414230a7eeac2f6bfa00d0b29f4c6d79dfab779c39c8c05ddd0 2013-08-07 21:09:40 ....A 89808 Virusshare.00077/HEUR-Trojan.Win32.Generic-83428021787f5ff781f578f0d7d8e4988c66725c113e080090b7817bea433b2a 2013-08-09 04:24:38 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Generic-834a12ca252cba5b9ca3593b7b42a38f10666c70229e2f114920b8ff33d5bc39 2013-08-08 07:43:54 ....A 134115 Virusshare.00077/HEUR-Trojan.Win32.Generic-834a736c1cc15e10e1e619d8a2357a0798d8814383bd8fac367f3483f1b13fd8 2013-08-07 23:22:00 ....A 304739 Virusshare.00077/HEUR-Trojan.Win32.Generic-835007d9dcb801bdf87046e3615dd961880b785b95e6d171cd96d928e8b91385 2013-08-08 07:45:36 ....A 443904 Virusshare.00077/HEUR-Trojan.Win32.Generic-83508813abe1a80c253c061c76c5b2c30221d8155dc0129064fc58202f53b49b 2013-08-08 06:51:04 ....A 146533 Virusshare.00077/HEUR-Trojan.Win32.Generic-8358c73faddec7e3af55e9600ed9278d2946581ea48fb1d2720b2d150a147b8c 2013-08-07 23:33:14 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-835d08979a82527b1c431aabda4ea236beecc79a722517bd3c3acb9c967f3107 2013-08-08 07:29:54 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-83720ba33d0c6d88626169fec04d5fd8c3e61b105920127ad34e87fa32140f17 2013-08-09 03:01:34 ....A 166912 Virusshare.00077/HEUR-Trojan.Win32.Generic-8373ebf98e6d00ce4ece6bee32a349145bad2519959fe8f3c4909a624d716b43 2013-08-07 20:15:50 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-838d9f04ef3202e710d931c876971b01ce0f91b0c7eac196cc5ea777c6c29e95 2013-08-07 19:27:14 ....A 183472 Virusshare.00077/HEUR-Trojan.Win32.Generic-839025a83573616d874dc7e7e10c66d956659a198790b7263c8b6a6405e39db8 2013-08-08 07:22:32 ....A 409062 Virusshare.00077/HEUR-Trojan.Win32.Generic-83a12a1a6c23b121c7e2ffed1f8b4f5f940b5201383973735e29374f2dc9b0b1 2013-08-08 06:21:50 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-83acc1cdecde073f1dbfe6de1278cbf65fc2f1c9f1d46dd97b0ea39f1eef23cb 2013-08-08 05:28:40 ....A 58384 Virusshare.00077/HEUR-Trojan.Win32.Generic-83ae0eabbc9ffa43e9d89e4268656051d249d5913a54a84524949863ec2b6b08 2013-08-09 02:40:00 ....A 170613 Virusshare.00077/HEUR-Trojan.Win32.Generic-83aea0dce6b60fdd467197f64ee9b8cf9db63e2e665686e5bc923360e4d30559 2013-08-08 17:14:00 ....A 759808 Virusshare.00077/HEUR-Trojan.Win32.Generic-83b01a5618ac185a266c72e7511b4e2fe055ada639a80546ceb17dfa8dd48e04 2013-08-09 11:49:22 ....A 1098902 Virusshare.00077/HEUR-Trojan.Win32.Generic-83bbe8a63b8e676f9a9911da7ecbd13580e026de5e79b4002fd89c54e852314d 2013-08-08 08:41:58 ....A 3710976 Virusshare.00077/HEUR-Trojan.Win32.Generic-83bc3ee79e67cda10d41aac3242b12547a2598454ff31babfc093d86c033d53b 2013-08-08 07:30:32 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-83be102810350db8a048ed341384b41f5ac1a312c066b22fe2fa447f31adf8c5 2013-08-08 08:36:14 ....A 97319 Virusshare.00077/HEUR-Trojan.Win32.Generic-83be340578d3b45b7a92acc454646e23356a108e98d48f0a9cabc63e5ac2a31d 2013-08-08 08:42:40 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-83c41e4a386fc8b19c7cf584d36ecbbef0cf1e40614e8c4f0e2b14de1648ca90 2013-08-09 06:48:12 ....A 140302 Virusshare.00077/HEUR-Trojan.Win32.Generic-83cf436bddf84136707be87f73677bdfef1047b7ffbb645db52977d4c344ef86 2013-08-09 01:34:10 ....A 1594880 Virusshare.00077/HEUR-Trojan.Win32.Generic-83d57d7b3a46b169feb97bf75e634f2b7a7b1da5b6697b9a78cebd4815b0c65a 2013-08-08 00:56:46 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-83d7558c8a401322fdb937f447866f676212cdb2e29fdb68795c7c71f275718d 2013-08-09 07:26:26 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-83e9322b8553b051ef5edccdfccfeac0481c0ca3dfe72755a289cdd161b77137 2013-08-08 20:22:08 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-83ec1efae522098c2d967b7f4f446d6ee4d2d4781abf9fea9289f7805508fecc 2013-08-08 22:54:16 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-83ef67811c6b0937d6766ff48a528c371a0c771b2edfcd80811b4f363d47dc08 2013-08-08 02:50:50 ....A 245607 Virusshare.00077/HEUR-Trojan.Win32.Generic-83f05050c7023d0d8cae8569cf420c36286364e46f77505b2b60ece32e1b0c6f 2013-08-05 21:42:24 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-83f09d1d127098562c1f4ff2dc14b8b12cce8814bfcd7892cb3e1eeda8efbc52 2013-08-09 12:22:28 ....A 123468 Virusshare.00077/HEUR-Trojan.Win32.Generic-83f1c7468e1cb92d91961e13e8ab45cc4b63422b7895838ed35efaa0da78baa5 2013-08-05 21:43:32 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-83f20845b6812d3238e957da4f2ad235ad9014c4a8014ba621f8e0581af2e482 2013-08-06 11:08:18 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-83f3a46525d45ff7005d705f7217daa771b61c8a5fe21fd64ad9e9459ca90e63 2013-08-06 11:07:50 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-83f40081974d69a87ca1c2f6731642c1c98d87e4187346a038e2f6381a4f1e34 2013-08-05 21:42:40 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-83f65f82b5d8e6512844f103faa73d457d13c6c0018aaf5e4a618bb01137dda1 2013-08-05 21:29:28 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-83f6848ad501b11d52bb887ec0ab064a4133e54267fdb90b6b4ff820823c05db 2013-08-08 04:48:22 ....A 55165 Virusshare.00077/HEUR-Trojan.Win32.Generic-83f8af186425946270be993ff7b1f461e956bb7a8725d21c6c558fd0f5ea8ef7 2013-08-06 11:07:42 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-83f9fa6d29a7a0debdc2d71aa62a8013df81f197e33a14f84c4a45ef4aea31e6 2013-08-05 21:42:32 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-83fac1ee14bf700c095d5fb8ca592bc5128bb437401cc71ed004103045d928fb 2013-08-08 06:01:08 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-83faf408e3c8b81c89a864e0fa26a341d6f8e5d0015c11af07e16529a7a41085 2013-08-05 21:41:02 ....A 373760 Virusshare.00077/HEUR-Trojan.Win32.Generic-83fe6107993eb76a0efb5a08b6d8ccf8f4b379f15a26ec01e15968199c3a6dad 2013-08-05 21:41:58 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-83ff688e80cf932e7d9b977c726f6fe0d16461d02d4b7e4bda092134272416c4 2013-08-05 21:07:48 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-83ffbf85301fd1fe493f640adab6fbe6f438f529f6395f45ea66517c925352ae 2013-08-09 11:54:44 ....A 2510848 Virusshare.00077/HEUR-Trojan.Win32.Generic-840a97c0f07fc3b79a375d79062aa6c677bba631cbe28e3134d459eddad94a9b 2013-08-09 11:57:16 ....A 765337 Virusshare.00077/HEUR-Trojan.Win32.Generic-840f1f26a6a47513e2740f9346dfa5a81f47c4663a1b6c7d5eb1c61f00178308 2013-08-06 11:07:28 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-841180c9b955077701350e42cac0d00906b3e66b28b82fc986f3744c29d9bf70 2013-08-05 21:46:30 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-8411e5a7283acdd4b7d7cf24dc507860113b9547162186783510a9618d8255d9 2013-08-05 21:45:06 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-84127c78a25f64aca1cd7a95604a29050fea1ffa5f0cf95509e7e82f43260d1d 2013-08-05 21:43:46 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8413f8ce68bca53f19b64e293262d4cea2da6dcd6b67b3218d782238e2bcfc2e 2013-08-08 08:28:32 ....A 771584 Virusshare.00077/HEUR-Trojan.Win32.Generic-8414b8594faeea9eba380b2563146012b0d3d2fb6622aa1a6cf8adbd2aee6759 2013-08-05 21:43:48 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8414eb13e20687917049f0fc30a53a3111e2d099dec0ccf90712e04c1e4220fd 2013-08-07 01:29:36 ....A 352768 Virusshare.00077/HEUR-Trojan.Win32.Generic-84154183141c50aba89ca3b378ca54af5d3ddc60705de686292da0ef214951eb 2013-08-06 12:09:42 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-8415f28b30fff4d3212ed9636c5fceb511921b9bfa5e75e75f8f4b93720c65e6 2013-08-05 21:50:04 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-84168ea863cc19f587895d67c94a74df9c40c201ef06652ee2de8aa2a2da17f7 2013-08-05 21:44:38 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8416bbdf7efdabad982546f242ff563fae3b7421e59b2375b0517dec20985446 2013-08-05 21:45:58 ....A 697344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8416eabbfad79c940c0d456da5ba3d0d68ce48462264d2973df2a83d0b0172fd 2013-08-08 07:45:40 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-8418390432e889f2c4a122504ab0d9d2fa84c0b3ea4d94eb3df3cef2c1d7e388 2013-08-05 21:53:46 ....A 275763 Virusshare.00077/HEUR-Trojan.Win32.Generic-841a07be3601c290548204b1eaf53b0f21b30a876929ab1e34c814e90a1f3bd0 2013-08-08 17:11:06 ....A 170080 Virusshare.00077/HEUR-Trojan.Win32.Generic-841a439244a966d0daef4d2bb381b4e1bb4ce8bbb0804fd66d8c28bdd02d2a89 2013-08-05 21:53:00 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-841b52caefa7f66021660164596d3597260baf13240efc96f9e791fb2de4f1ef 2013-08-05 21:44:38 ....A 369152 Virusshare.00077/HEUR-Trojan.Win32.Generic-841dad108f805ac043d5d48605998448420c32cd3fdd60710a7d22ffcd5b629b 2013-08-08 19:13:42 ....A 858112 Virusshare.00077/HEUR-Trojan.Win32.Generic-841e22764b4b9dfd8d9d6465d56cbca542be6a3d726d18d9a066b6ab5aa0e3bb 2013-08-08 08:55:18 ....A 207222 Virusshare.00077/HEUR-Trojan.Win32.Generic-842112dcd4cc81f755577251ffb6ef63c24063949780ef5e798e124f2b4d6690 2013-08-08 05:06:18 ....A 313570 Virusshare.00077/HEUR-Trojan.Win32.Generic-84271e9e296e0cb91402cf063ffabab86343a0ae6958571b39a778479690e748 2013-08-09 01:05:50 ....A 242696 Virusshare.00077/HEUR-Trojan.Win32.Generic-8435a41a86d9ee711cd99c097b1d3b583a30a3cdcb10e1b24134c68ee3399b74 2013-08-08 15:30:34 ....A 50148 Virusshare.00077/HEUR-Trojan.Win32.Generic-843aa750d96ea699d3851f21283738d6fd29aea8c6f3165ab9a7ac459ea0628e 2013-08-09 05:01:18 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-843e1ddc86920e56e62af99aaeec1cc04c0f1737d43650b307ed0094ac73a2cb 2013-08-07 23:10:48 ....A 131728 Virusshare.00077/HEUR-Trojan.Win32.Generic-844402a20c61b6a115910f7e0ba1e4cca61f3d8b8a3378c421e090d626bef2fa 2013-08-07 22:08:54 ....A 1208087 Virusshare.00077/HEUR-Trojan.Win32.Generic-84440b0a904c23fe97d7ff1b32fce620275770243652194ca43075b2456a910c 2013-08-07 21:59:22 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-8444e85a76cfab66558f9bf49764feb010cd3b561b2f7acf2b0e9fb23e1d4e21 2013-08-08 16:19:58 ....A 833536 Virusshare.00077/HEUR-Trojan.Win32.Generic-844a1e5c09b0a828c21544067f016302aca4bdb1ccfae55ccff439b7a85d0a3e 2013-08-08 05:35:16 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-84569dad7112727cbb382b327f9b8ad5e11b424c7e35fe5bd767acc9e315fa5e 2013-08-05 21:14:52 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-84617611d4287d0a03ec3d2699067f86c9641b4635eef5af78caac50208e190b 2013-08-05 21:38:12 ....A 440832 Virusshare.00077/HEUR-Trojan.Win32.Generic-84632792c17c16ae6b54ba17fb1424fd1fc4662f437c4910510b5e936d937b8d 2013-08-06 11:07:54 ....A 371712 Virusshare.00077/HEUR-Trojan.Win32.Generic-8466acd350b87c2611e19fc0867ceb675b4065855e7cc2809af3861ea14fd09e 2013-08-09 01:39:04 ....A 146472 Virusshare.00077/HEUR-Trojan.Win32.Generic-84693bae347172789c4b2038b24292a7b04b1d5039661a74e8e3dc0ad08af0e3 2013-08-05 21:09:28 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8469fa65b0f267e36aaff9b2023b367ea71025ba9a6a0c72729ac263731ffd9f 2013-08-05 21:42:46 ....A 388096 Virusshare.00077/HEUR-Trojan.Win32.Generic-846aff43657f41b33ecf95cbfae8ad3ec7bfb90e9d9dc2b092f71fa0ea68fde0 2013-08-06 11:07:42 ....A 843904 Virusshare.00077/HEUR-Trojan.Win32.Generic-846da1d70e891f02d47c3c6c666a3ebf4c4ff13023691aa063146b2d1ab352ae 2013-08-06 11:07:28 ....A 118927 Virusshare.00077/HEUR-Trojan.Win32.Generic-846eaed0dd9fd749853600a469d57732273b6b917c74365a28b0b15c6dd92460 2013-08-06 11:08:08 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-846f141995c1609f5d20cd7915875af35cb45725f5bb5469351dee8d3651ea66 2013-08-06 11:10:16 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-846f9a554212ef184ddc618be5fedeb7e166a948d4112244fe902a56301c19d5 2013-08-05 20:49:02 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-846fe452d314c7ed0c75c47955daee509bd5e8458d9a4d2856ea2191e51eef40 2013-08-05 20:44:50 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-84711c4e388bc6e75b489ba1fedd5b2bb48eeba6bc987c12e344c2c27b6b6032 2013-08-08 20:16:24 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-8471df60f574e8463ebac83de65b3ff5082be738fe9d860de3e3af89e1055a26 2013-08-05 21:41:36 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-84735b7fdbe046791b2602f2c99ae00ca29a052cb84495862291b54d62fdac8c 2013-08-06 11:07:28 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-84735ef8fb9fe58b7e732b6793f3403aa22592a576c12c7f70bb986e0471caf7 2013-08-06 11:07:26 ....A 431616 Virusshare.00077/HEUR-Trojan.Win32.Generic-847388b091f0d91db410da1dcf4461ef25539ad5771dbaf47056d12806d80478 2013-08-05 21:40:54 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8475786114a2686667b2980333d70fcc010e590c77a32c526cfaa7aa0d90f65c 2013-08-05 21:29:26 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8477d04cf3f09fbdf0da62b4408ae000ea07dc723cadc6d25f6228401a742809 2013-08-05 21:01:48 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8478545ad897a272c064d79f832c8a207f54c239df416a33128dbca3b5bc8ab5 2013-08-07 20:02:24 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-847894675115e8208edfb5727bb199b2fef80109fcf82e9124c6e60f91a3dba9 2013-08-08 08:42:38 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-8479ef1cab87d6db89639df939f73dfaa36c9876bddce35995650333f4985d7d 2013-08-05 21:31:58 ....A 670261 Virusshare.00077/HEUR-Trojan.Win32.Generic-847c27181ec0bb4b1c5749167a92ec5319c241e12cb68c866d9287ca93034be9 2013-08-06 11:08:14 ....A 434098 Virusshare.00077/HEUR-Trojan.Win32.Generic-847ceb7d4ea16786188fedbc2a21bdac69309acf167a4615809117bddf66bc32 2013-08-05 21:43:34 ....A 424448 Virusshare.00077/HEUR-Trojan.Win32.Generic-847f2bcc4bae83def950ba3cb53415cd05a11b5e4168166c0e1e45c6bb9de667 2013-08-07 20:16:30 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-84811b42266ccbdff129cc856d6f33b0e972267913c4f96c01d5f7c91852a61b 2013-08-05 21:53:02 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8481ff48c8fbb767604bc1e4b7719a4aac98cbeea56ecf0ada8be6b839036420 2013-08-06 11:07:30 ....A 370688 Virusshare.00077/HEUR-Trojan.Win32.Generic-848206e8a2d4ddf9f9701b7dafeb6a51b45cc463bd92e7362221c86dcd327c08 2013-08-06 12:19:26 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-848524031480123c7e22ae14e3580a1e8a1bc0cd9926882221780e1a31217a21 2013-08-05 21:51:34 ....A 298496 Virusshare.00077/HEUR-Trojan.Win32.Generic-848680a9d26424c873d86a17b284524394f43531e961448aad301a6e3245ad1b 2013-08-05 21:43:58 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8486c52051f0310df68b8125094c2ebfd559a61d7f610232aeb031d794790d99 2013-08-05 21:52:22 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-84889aad539d03a3215cc2f6ff236482ead54789a174e96473c91d9ab1a1d91b 2013-08-05 21:52:32 ....A 1098928 Virusshare.00077/HEUR-Trojan.Win32.Generic-84893900d6c82fa8b6683e21a24938a3a32bdfcc4df07c87b5677ea44a966aa8 2013-08-07 20:02:18 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-848a8ba4b175b4670f9dea59716c9ab4bfcbc99c7e7332df261439c09fa0cb70 2013-08-05 21:52:30 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-848b69803a937e7e3b6433c87de2d0e599f55c17ea13898388adb85dec3dd8ae 2013-08-05 21:45:50 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-848c4d672106c1cd32916313287da0d4c7ff3f11541585cedcf5696122f37b9d 2013-08-05 21:56:18 ....A 71684 Virusshare.00077/HEUR-Trojan.Win32.Generic-848d5ea3e92fa4ab19c0cedaf7ed8aeb3e73137552fa75335599f66341c0b4fa 2013-08-05 21:45:16 ....A 888832 Virusshare.00077/HEUR-Trojan.Win32.Generic-848d642e75545308c399a35199ab04da499b675e1463a14c06e3ca5dd440a041 2013-08-07 20:15:12 ....A 1604771 Virusshare.00077/HEUR-Trojan.Win32.Generic-848de33094f588b938ee5ec982cd2a0588a48817c7ba0c10b8d8934d4627b2a3 2013-08-05 21:56:10 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-848e5b32605dec66fb7a88fb11c56b56b2dec019bf88d1d16f0bb19262c54fe3 2013-08-05 21:44:36 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-84905ef2990b0d48a7b340c5f197186321d99cdef01728fed8d2b0faa58eeb2d 2013-08-06 12:17:22 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-84907bc703c75b3e625672dd66940efd33fb9652cf01b1f13696468b95bf222a 2013-08-06 12:05:56 ....A 313754 Virusshare.00077/HEUR-Trojan.Win32.Generic-8490b63b2c5e2dc8dc35e2d3267bb59c554d367bf0c316c91f9cb163cdde8cf4 2013-08-05 21:53:04 ....A 536064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8490cfccc8e48359f5dae5ee4f19a28105315f5baa7a3633d22c95c0f6144565 2013-08-06 12:17:46 ....A 182529 Virusshare.00077/HEUR-Trojan.Win32.Generic-849106d81446adfc7ecb6ddc72fb94096a36f01aab4ede4ad0911f0caf3a28df 2013-08-08 07:22:02 ....A 191488 Virusshare.00077/HEUR-Trojan.Win32.Generic-8493171db5d2fa882e26b6aeb056fbc918019b72cd91c21c685b70e27b9ebb90 2013-08-07 20:01:46 ....A 27768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8494912e75eaa50e0820710da93362fc4e428f777a4375254eccc158b7ddb5e2 2013-08-05 21:45:48 ....A 81203 Virusshare.00077/HEUR-Trojan.Win32.Generic-8494a9082428eced5fb7e6ca1a406db0e86bf149573c0a98bc94e1fee61269cf 2013-08-06 12:07:36 ....A 1314914 Virusshare.00077/HEUR-Trojan.Win32.Generic-8495671ba410cad88925bad06a71a4e31a5217ca149dab086e46694376318cde 2013-08-05 21:53:06 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-84958bcb86ad40513d6bc40b5efc53ba8c70653654f79011fbbcbd08bb66bdef 2013-08-09 01:06:02 ....A 130814 Virusshare.00077/HEUR-Trojan.Win32.Generic-8495a48a7b8263ffc6707172102ad696efb065aa2ddbb124503898ff921097ae 2013-08-05 21:56:08 ....A 240640 Virusshare.00077/HEUR-Trojan.Win32.Generic-8495f24feb1d16c0b98c2fabae3e0238754696d21acbee537ff4dc29f63d184d 2013-08-05 21:56:12 ....A 774144 Virusshare.00077/HEUR-Trojan.Win32.Generic-84960dba770d110bdea949af8d8187d9e1b646c13ae6b6079a205be2de9bc347 2013-08-05 21:43:46 ....A 124781 Virusshare.00077/HEUR-Trojan.Win32.Generic-84969b820a38f37a5360378fe8b55a3bad544a38c46ae3b3b5eae1e9377681fc 2013-08-05 21:44:40 ....A 5000704 Virusshare.00077/HEUR-Trojan.Win32.Generic-84986be75fd0c7135ce5add722d423f3cd0bd56949b162e5b34a87c364599b38 2013-08-07 20:06:50 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-849b15113d948e67443f5d476c9dac1e9778247e5af268203da33f2523f61151 2013-08-05 21:56:14 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-849d29dd1e240e4ef8111dc80b893ea5d6cb4fa6eb38b8b51717b4506951fabb 2013-08-06 12:20:26 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-849e161a0f6493187c12f1b1137a1a30717fdc2180c60b16e1cdd2b418298052 2013-08-06 11:07:30 ....A 196097 Virusshare.00077/HEUR-Trojan.Win32.Generic-849f0224cb1f538dfb28b4db5817c3b781cc3430fb80a6cba7f22274b57f7504 2013-08-05 21:53:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-849faf3c330ac5ab37d32af1df28e802aa5ad86d05cef8494bfe7304173169b4 2013-08-05 21:53:10 ....A 389640 Virusshare.00077/HEUR-Trojan.Win32.Generic-84a12f887a96398fbf80f96a40f1537e631e295868f684e245b9a75dc4f76941 2013-08-07 20:57:10 ....A 983040 Virusshare.00077/HEUR-Trojan.Win32.Generic-84a1c1375889bdffabda2d67abb881056ae6edf849cc48fffb656a982a84c090 2013-08-05 21:53:10 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-84a2efc42ab49314ebc7a3cd07668044b55cba616aac7b7a732a04c8142c8f80 2013-08-08 15:26:06 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-84a3b859a69c1c686ca0b5ecb52f19e5f2b9a3de8cde5c7940bf0913d5ab207c 2013-08-05 21:56:18 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-84a56fe2f0a5371907156c1cf83880cbd44eae2acb4bb6bbc3df2985bf7b891b 2013-08-06 11:07:22 ....A 843264 Virusshare.00077/HEUR-Trojan.Win32.Generic-84a579626033185c4fa17371703923dcc2228803ecaeee637cb8d9db5d0c4099 2013-08-05 21:51:36 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-84a5a2eb0550105480402d4ad42a6100fd16cb2f0fd6e8a8d72550816a1ab4bb 2013-08-05 21:44:32 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-84a62ec7938e5b29e349bcfc899f6822f04c8a9006d1f24c89f6b1e60158657d 2013-08-05 21:50:18 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-84a692e5d10eebe14be62ace0e3a8768b8e83634ac4fc39b6912752a578fa886 2013-08-05 21:56:08 ....A 1122304 Virusshare.00077/HEUR-Trojan.Win32.Generic-84a86c0f87a51ed648b78faf3fdb7a7a92e1a162eb8bee3593a88721f4472ec1 2013-08-05 21:44:30 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-84a8821c3b35fd93d454822c2e81e86f8c3b505158908df53cfbb41cf2b4bfef 2013-08-05 21:45:56 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-84a8e96ca0e4547a873a3c8f09411ae320a045799d3e26d1fb683afda344403b 2013-08-05 21:56:10 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-84a9ae6bb8d2f5cc82e3c6ebfef2927025c048bcb0923222f397afcdb629a630 2013-08-05 21:53:10 ....A 1040896 Virusshare.00077/HEUR-Trojan.Win32.Generic-84aa318df9ebde1c436c492f61087b9eb09e94c7f6b43db4d7b59e5afd8f145c 2013-08-05 21:53:06 ....A 110973 Virusshare.00077/HEUR-Trojan.Win32.Generic-84ab1a008538affdab5f058de98071a61b332474b4f7becc39f58f04dd9eae28 2013-08-09 01:55:46 ....A 460288 Virusshare.00077/HEUR-Trojan.Win32.Generic-84ae196b7a5de56dc5958bcccf8313eb258754549171f8bb3714347d4eae10ef 2013-08-06 12:11:28 ....A 341504 Virusshare.00077/HEUR-Trojan.Win32.Generic-84aefb26e611f5cdfb0590d37770c413ac38fd8749f74e486a348f732d27ade0 2013-08-05 21:56:14 ....A 94748 Virusshare.00077/HEUR-Trojan.Win32.Generic-84afbf29c4cc7ae1a1bcf46cc821e6dc0bad119771b951ca62a5b04a59f72fb7 2013-08-05 21:53:08 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-84afc94193590893eb5fc7214e031f0cb4ceb1c5583d9a5ecdd69b6841d00ca7 2013-08-05 21:56:08 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-84b07e8f74fca4416744c5315a8f96c7024496d61313c27534d3d0cde8cebd6f 2013-08-06 12:20:32 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-84b08ccad05d0f8c33b4c2dbfc947124a619a55fe4e826ad916418f09d41ea4e 2013-08-05 21:45:50 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-84b0b8c24394c3b01cdf084270a7ca2f1d9d49f99005b095f3f9fa78af670dd8 2013-08-08 01:08:10 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-84b13db55948d3b9364b6f82c26953e63f628e35d95985b380aee2c7c3b3d64d 2013-08-05 21:53:02 ....A 960 Virusshare.00077/HEUR-Trojan.Win32.Generic-84b4444b08b0983a4238d43136d21136774487ddf352ecaa7b8811381b475418 2013-08-05 21:50:20 ....A 526336 Virusshare.00077/HEUR-Trojan.Win32.Generic-84b51ea8819b4e0569864112259b9eee4e9ff19d6fdc58c3ee39d7d6f7a3317d 2013-08-06 12:07:36 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-84b6e0c541bb4846a7823cd15f407c2d71572437737460a01388d148964b1c36 2013-08-05 21:45:56 ....A 230917 Virusshare.00077/HEUR-Trojan.Win32.Generic-84b73fd5171163744dc897a369c0ba737b3d3ed1a4607347cfc908ec5be61481 2013-08-05 21:53:44 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-84b87ce5e7fe417cb929ad4763edd4801d36a0e1b490e02e8026e9731519d598 2013-08-06 12:20:28 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-84b8b0c343776ddc6140d508ab7dc0cf652ddd9e745bc810ee553b52035d8ecd 2013-08-08 00:50:00 ....A 72693 Virusshare.00077/HEUR-Trojan.Win32.Generic-84b9a36bd12c137931249b7f20e769c08fd76d394d609e1750591cae33b3ff01 2013-08-08 02:09:12 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-84b9df8b61436ba3e7e3992a1f192550d846b3dd9cba6dec36fca83f7866ac1e 2013-08-05 21:46:02 ....A 566789 Virusshare.00077/HEUR-Trojan.Win32.Generic-84b9f552f2a781a1746fde05fd14b05cc0ddd35edd6df9f4fe8cf7c8e3aee664 2013-08-09 02:06:12 ....A 523776 Virusshare.00077/HEUR-Trojan.Win32.Generic-84ba01964c25e5e61f903bc919ffe92eec8d76b4f1df5b12206a2fff1749166c 2013-08-05 21:50:18 ....A 219702 Virusshare.00077/HEUR-Trojan.Win32.Generic-84bb6ca86786ab2db8b69cea8b8fef9cfef9b30336e54f24d6879a5c721189e1 2013-08-09 05:54:16 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-84bd381de9490fa9bf394f7035f2740cd1aaf81a24f7582653afc3b4a2c8047d 2013-08-08 08:59:30 ....A 188196 Virusshare.00077/HEUR-Trojan.Win32.Generic-84bdc975235baf43ce374e42c8b21105373a72c2aca7a03c7b4b551f4cb57e93 2013-08-05 21:48:54 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-84be7d4571d9dda4a8c48fe40a1338bc0b247ca631c3218a797735694f6e294e 2013-08-06 12:11:54 ....A 3332846 Virusshare.00077/HEUR-Trojan.Win32.Generic-84bf4fbf1fd1c773cc12362990c425419f738c9358500395005f4bdfc3b65472 2013-08-05 21:52:32 ....A 415232 Virusshare.00077/HEUR-Trojan.Win32.Generic-84c08875f5913440b1a0242ac1c5e71e5b0048064c6ae2bc9d81b3e63f416e7f 2013-08-05 21:45:56 ....A 121344 Virusshare.00077/HEUR-Trojan.Win32.Generic-84c12ff912ad1c763c00fa5b0308cb8e523ed098139a6c3001b2905f21d8364e 2013-08-05 21:44:42 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Generic-84c24a85f1e9c9ac8f86b4138777c9265b162a5735e50cb8f7b9a81339a687aa 2013-08-05 21:56:10 ....A 94732 Virusshare.00077/HEUR-Trojan.Win32.Generic-84c256362262618eb1c50b62d40318dc2116c17a338062a70aeb0850cc653029 2013-08-05 21:56:10 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-84c27988c48ed89895f3761a2fdfbd6a261993eb94c05e359647d7765731685f 2013-08-05 21:44:26 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-84c2c1c87f63954435a5b217e0d808f5a748bb1885e2e33396b89630a9f4c13b 2013-08-05 21:51:30 ....A 354816 Virusshare.00077/HEUR-Trojan.Win32.Generic-84c3198e736a0b309ef624593503e0d27ac8245d386d42e8d547a56f68d26ce4 2013-08-05 21:45:02 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-84c52528d2589bec5e7c29eb0b17fd2a60116ab94105d269e60a3b74dc1dc29f 2013-08-05 21:56:10 ....A 199168 Virusshare.00077/HEUR-Trojan.Win32.Generic-84c798828077957a409c8bc824ee22163d43d4e14b65f9d95f6272993c906126 2013-08-08 23:13:58 ....A 121437 Virusshare.00077/HEUR-Trojan.Win32.Generic-84c81e8ba4da9f6c20055edaa0f14427dee7484e2857fde9784b7ca3d635a86b 2013-08-05 21:45:02 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-84c9bdb728834972fb7a2f4068330186c27d0fe626b357e2e6e0de16f50d472d 2013-08-05 21:45:54 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-84ca2d1912f21831aa388cc8b14ff7fe1650a8d036bc95fc87feaf40c2f82705 2013-08-05 21:43:48 ....A 254976 Virusshare.00077/HEUR-Trojan.Win32.Generic-84ca63b722cf652f42b3ef4d92ed9f7070570bcb51c35c05935b194683ff2c8e 2013-08-06 11:07:28 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-84ca6ddb36e02993f744e59f0f9b9444674e60568159feb104d5722e0e1c571b 2013-08-05 21:45:00 ....A 465925 Virusshare.00077/HEUR-Trojan.Win32.Generic-84cf930695049c3c158cbf3435423ea1b1a184f5d83f0fe570e4bea0077e84c3 2013-08-05 22:19:08 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-84d03acc590b445dc1d2857045298153ea957fc5176ebb3d2462ba8b5a801306 2013-08-05 22:33:42 ....A 4096711 Virusshare.00077/HEUR-Trojan.Win32.Generic-84d060d7687fa68a51c61eed7414f29d81b77690710834725f086e1218ac7e28 2013-08-05 22:19:24 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-84d1db1b9f0657b7eb0533f003fefacdf3afb1aa11c882579af07cb90249b315 2013-08-06 12:04:02 ....A 619520 Virusshare.00077/HEUR-Trojan.Win32.Generic-84d3478426a4cb3c96a59f0f3d6a693c21d6b6d0e1284bff442bdb832c40dc4e 2013-08-06 12:43:30 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-84d352cd5b90600ab5c6f2b4daacf1a5c714290f68650a861cf6c9cb42e108b2 2013-08-06 11:58:10 ....A 507904 Virusshare.00077/HEUR-Trojan.Win32.Generic-84d430e9e309f5fdf1f18838f753a82a3a727e6d4f6a78ed4d3a5eda1534d01a 2013-08-09 01:21:08 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-84d50f0852ba530a974726a5668bed8323e9bc7ef96849e6b4abd772be0f5b72 2013-08-05 22:33:18 ....A 54415 Virusshare.00077/HEUR-Trojan.Win32.Generic-84d67349ba7e2308ef4391601cc17b13a5092b5d6642a78517b173ba5c37f168 2013-08-06 12:40:28 ....A 374784 Virusshare.00077/HEUR-Trojan.Win32.Generic-84d712e6602e4edd5fa2dc1cf3506bc6df5ab4b6de0f792244068fa85a037402 2013-08-05 22:16:36 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-84d99bf2e88052736cac1a121d3e2f7c99aa561754cbac601f2bd5322ecf69bd 2013-08-05 22:33:20 ....A 37396 Virusshare.00077/HEUR-Trojan.Win32.Generic-84da95597b3797085d9a86040291c6325c7eaee43e948d2872c37f66ded4fd30 2013-08-05 22:32:18 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-84dcd40352a18e7f01f37929978cf7e0711328b71da5d43d3d3898494420db51 2013-08-05 22:17:08 ....A 626688 Virusshare.00077/HEUR-Trojan.Win32.Generic-84dddd1af959695067ebc8f1148b27b665d5bf119edf583f6f36338491323657 2013-08-05 22:20:34 ....A 385591 Virusshare.00077/HEUR-Trojan.Win32.Generic-84df4fb599250a9e662ce6155b47530d3b0e97a11731585f9cfe9137041b1518 2013-08-06 12:42:30 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-84e14584fe73af8e354edf72a0c4bde90129b6f5603965fb36fe0b66ff15fb8d 2013-08-05 22:32:54 ....A 53280 Virusshare.00077/HEUR-Trojan.Win32.Generic-84e2cd0436016b43cbc730069b10135718eb88d8fc6e2eaf66afc642c8c64526 2013-08-06 12:40:48 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-84e4b79b1b0c6c3106036e11a99b74537213b6bcc2c2e7dd5783a01d57e2a3d4 2013-08-05 22:00:54 ....A 1011712 Virusshare.00077/HEUR-Trojan.Win32.Generic-84e4ce2b35083603a0684320ee2cae6bb2c6d62a8b488d437d8a32e786cd6661 2013-08-05 22:33:14 ....A 60424 Virusshare.00077/HEUR-Trojan.Win32.Generic-84e57f5ae769ea24c0ae924898c0b0a237bbad48f5a28e18439247e8f751bf29 2013-08-08 06:19:00 ....A 255488 Virusshare.00077/HEUR-Trojan.Win32.Generic-84e6c7b87df34be5f8ec6a0ea7f800aa1b2a1f9d5754832f7ddd0e85e502e4f0 2013-08-05 22:33:12 ....A 248832 Virusshare.00077/HEUR-Trojan.Win32.Generic-84e915cddc1d45a1a800784278dea3f60242def8582b9109011c1db93213740a 2013-08-06 12:06:08 ....A 51440 Virusshare.00077/HEUR-Trojan.Win32.Generic-84eacfd2bd46014811f35d8e1f87ab2e5f1bcd3b8511400cc9895fce7ba53ffc 2013-08-05 22:17:18 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-84eaec541977a01419278e0f99a6470071d5cd20934f5a9fe7be518e8775ff68 2013-08-05 22:05:42 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-84ec5bc7b1d71096a3e1653d99e205d2902f0de29093c63de0793cddc8ccbfd6 2013-08-08 09:06:16 ....A 265216 Virusshare.00077/HEUR-Trojan.Win32.Generic-84ec8e78f7a95ff430f047e83f44227234dd2c67745ca89eda0b4358fbe6e5eb 2013-08-06 11:59:26 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-84eceb9735e1e050f69e8a3cd203ffa9d9b28bb87cd5666ab40d03d4046b8589 2013-08-09 06:53:20 ....A 158808 Virusshare.00077/HEUR-Trojan.Win32.Generic-84ee5536c63d28129bea3f56f7218fc2199001d770c91f312a2cdebbbb882dbf 2013-08-09 02:39:04 ....A 351758 Virusshare.00077/HEUR-Trojan.Win32.Generic-84eefd6b24427a41ecd93997850e8b9a6a05eeff11032b5c5e43e9f1a3cfc28c 2013-08-06 12:40:42 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-84ef3418ea26aff32d35ceb066e17ad363f695b1542170f71479861739e243e1 2013-08-09 06:50:36 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-84f00bc74812d4e497fad055cf94ce2ab71509a64f9406d707e003164c82b9ee 2013-08-05 22:05:38 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-84f1ca7ceaa483c2d9fceda4c67460a14815b3fcd12b876129479c1ea4ca676c 2013-08-05 21:56:34 ....A 315425 Virusshare.00077/HEUR-Trojan.Win32.Generic-84f34da0c939e91a047cbcf26c580fefd593bbdf0b75c78d912ef5a5bfa6aea8 2013-08-09 02:14:04 ....A 24714076 Virusshare.00077/HEUR-Trojan.Win32.Generic-84f41e5bfa122e3d21a15fc37c60707b61a69d9f08a3a256615be7a563572fbd 2013-08-05 22:24:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-84f560ed4425cc024189eecfd37bfe4021e35e775d8821804f6837df2a7920d8 2013-08-06 12:40:48 ....A 2117120 Virusshare.00077/HEUR-Trojan.Win32.Generic-84f5ee14ddfb26161e312bc5339f674e1ee67709cdaaccbae5a5dd56bb60d32d 2013-08-05 22:17:18 ....A 544256 Virusshare.00077/HEUR-Trojan.Win32.Generic-84f83fbd346108a3ff84636e91ae590e56ef7c936724ddae4923c462d230a758 2013-08-05 22:01:44 ....A 2256384 Virusshare.00077/HEUR-Trojan.Win32.Generic-84f9b4dc1398327ccb6e1fbba9b20abf5e1eaa2f4f409ed5aac71eaded7bc537 2013-08-05 22:33:18 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-84fa1da8510f5a6802d52099a1811c3440634e217b12505437a60071c8089323 2013-08-05 22:33:22 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-84fd7dcf484970d2050b8405e316ab5ac36e1dda836f265f035b5d1e7201e95b 2013-08-05 22:18:32 ....A 224768 Virusshare.00077/HEUR-Trojan.Win32.Generic-84fdf937bf53737e0d3ddd8d6beff6125ee3bf5190d4ebdbbb17824e0c8d3f21 2013-08-05 22:16:14 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-84ff5f179af907124971f8b2e2ed6790d1d44c08548eb781e2d1e181dfa59b58 2013-08-06 12:42:22 ....A 278269 Virusshare.00077/HEUR-Trojan.Win32.Generic-84ffb0f0a98033ded1cc920800c561bbdd6ca0bed02b890959b366647b378121 2013-08-05 22:17:10 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-8502ee7090bdaf0ee3e67becb7e70f0b2332f3761c2d78a107b552ae014d3cd6 2013-08-06 12:40:48 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8503503749ae4d71112c02c9d72ca884a3867ee6a2a4fa70444bdff0354a1643 2013-08-06 12:07:32 ....A 1889726 Virusshare.00077/HEUR-Trojan.Win32.Generic-850546579f447d53c7dad9c8769ed5cbfab3fabcfd5542d3a730466090716007 2013-08-05 22:17:00 ....A 236037 Virusshare.00077/HEUR-Trojan.Win32.Generic-8506d4affce70b13c52b3149a3f45d146cde7cc9f03dc975a45b1eea8bbbf71c 2013-08-05 22:21:24 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-85074b33190d05c8a2207b9fb7194ae49545602f63b3f2dd4671500706710879 2013-08-05 21:56:22 ....A 340480 Virusshare.00077/HEUR-Trojan.Win32.Generic-85086d23c5c309c4948e87cc6c84e088bc3b2ab2616b786a2c97f92d12c0e22c 2013-08-05 22:33:06 ....A 93247 Virusshare.00077/HEUR-Trojan.Win32.Generic-8508e08661ab8861d6408a215639d45c71a3d427eab739d3df422822a1ccc579 2013-08-05 22:24:38 ....A 737281 Virusshare.00077/HEUR-Trojan.Win32.Generic-850a7446da5766b9ce52d252ff5b5ab34f29217b7554378c3ffd18d7fb60427f 2013-08-08 02:41:20 ....A 337459 Virusshare.00077/HEUR-Trojan.Win32.Generic-850b2f7e15c56b27d31696453f5dd283f0c5114dd191c42ad23c1d63405fe6ab 2013-08-05 22:16:24 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-850b6c935d100b3ff430517ffda818d502144627c24db2e8a34111e8ba6676be 2013-08-05 22:17:14 ....A 81127 Virusshare.00077/HEUR-Trojan.Win32.Generic-850b7491b27b4ed01ea941a1e0339273c3948d7785cc06262a6d288d4a1d5a65 2013-08-06 12:11:44 ....A 460621 Virusshare.00077/HEUR-Trojan.Win32.Generic-850bd5ccbd0767c725ed1fce0d59412e9aad43b27ffe4a06f0ee6051ada75a4b 2013-08-05 22:17:04 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-850c768ca93abcc5b6e802b448cdf065458bbc21e8579546b245ec3738ca6eeb 2013-08-05 22:10:32 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-850cb482c08c1211450f6d5dc51307e83aac909ef96036da3439b3b2c2b215e9 2013-08-05 22:18:28 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-850dbb5ea6a13d8ec27b209f6f007180675d8bd9364e7c359db5a73ed7d165b2 2013-08-08 04:15:12 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-850f84a9eff09c19b769d682078e1e6a6138540e18754498dd240dcb550fe527 2013-08-05 22:13:02 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-85106bdfb1c24ef64a46b1b85b665a562f3236bbc9ea387172b9690019f0508e 2013-08-05 22:33:04 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-85119dfc595ed58fb45f156f4dde81c563d3e9c0bae978e471f9d4c25c2415aa 2013-08-06 12:07:34 ....A 241761 Virusshare.00077/HEUR-Trojan.Win32.Generic-85127c9a6d75f047cc2b5f62ad92ade4752359aba02dc60b2261a867f1cc1835 2013-08-05 22:33:42 ....A 24966 Virusshare.00077/HEUR-Trojan.Win32.Generic-851464b283b79e881df3835cdd31ced0601cc02c77f0b58c134e2951f7b2253f 2013-08-05 22:19:04 ....A 37916 Virusshare.00077/HEUR-Trojan.Win32.Generic-85155a63e08091c6a9855c787e9e78ef404f40875c523d8a32240bc96f20715c 2013-08-05 22:33:42 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-85167b436abd247e148c1185c03677f898ba47334529bc4d32ccb62ddcd124ff 2013-08-06 12:07:38 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-851725ad4bcdd06fe12be5a3037387c4a6d2d3b5b23db5b9c3af23eda76e8eb2 2013-08-09 02:25:24 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-8518da53d85d91068712a8d718e752649d000f8ce1a0060ac998adec60ef8289 2013-08-06 12:11:18 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-85196a7080059478a47fd8ce51d7057e4c43a5ef7ae074469c44f0da80e0fa5f 2013-08-05 22:03:08 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-8519a44ee6b7898336e2dede04036256b0080fae0d3786114ca47f75e566d55f 2013-08-05 22:16:44 ....A 181760 Virusshare.00077/HEUR-Trojan.Win32.Generic-851ddcfa6e244ed7d9b22981ca82729900bd61019e3c694237cd126397fea156 2013-08-08 05:49:46 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-851e3b3c6bd846a190e5c5b629a402eaeb98f109f11392ffa8e73c6c019a9e6f 2013-08-05 22:16:36 ....A 230400 Virusshare.00077/HEUR-Trojan.Win32.Generic-851f85ab8ef20c85876abc5137bb948771736f413fdad2f3bdc1a7d7aa0c0ae4 2013-08-05 22:19:06 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-851fd5e6f3b15e32c03bee060333635cf3b5f91a6c569e67c2eeaa9c10c32158 2013-08-06 12:05:50 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-851ffe4f421fe514c22a20bc362be1ecb8510fbd34bb31ad1feaeef60902c497 2013-08-06 12:11:30 ....A 333824 Virusshare.00077/HEUR-Trojan.Win32.Generic-85201df42f1961c71c94b675f374a2e87b2ec24a39309704aa79f9fdef0524de 2013-08-05 22:01:28 ....A 540672 Virusshare.00077/HEUR-Trojan.Win32.Generic-85206bcf442266660c02e4f0176358047e829836bc62f7a1ea2dde29b1f2c634 2013-08-05 22:17:14 ....A 1771476 Virusshare.00077/HEUR-Trojan.Win32.Generic-85207a32ac0c80dbc571ab92e1b12238be165463d7e172a000889d10f287fdd7 2013-08-05 22:33:18 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-8520d9a715167cefb6d2ce2c54f2831ac5e69e577241e1928624198b0b058d9e 2013-08-06 12:06:06 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8521b6787daf5a70921628666d21a6c6a277b1afc7090186067ac1a2643dadb2 2013-08-08 15:45:24 ....A 316170 Virusshare.00077/HEUR-Trojan.Win32.Generic-852265b63609dc790f34a72146da1192b876fd291cd93b79d668be7a9d8901ef 2013-08-05 22:18:32 ....A 236835 Virusshare.00077/HEUR-Trojan.Win32.Generic-8522781b1ed6b30bd270cc5f377b87b465556a2998711267fe1f82af3dc51a1d 2013-08-05 22:05:36 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-85240784cc9fd2ba1b8ddf1051902f1590cb9d0119fd525cadf29f24fba36305 2013-08-07 19:59:40 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-8524d88e3c9120c96709859f3188e2e61f453f76ce0e077dff5034846b300834 2013-08-05 22:19:12 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-85257fa97d24b53d19330ad5d0781fe775eeef290938600d0fbd6b6fab3562b7 2013-08-05 22:17:22 ....A 397324 Virusshare.00077/HEUR-Trojan.Win32.Generic-852694ce13be1bc4de45c716afa041dc7a0885a48493afc6a70c9edc174687bc 2013-08-06 12:04:00 ....A 534528 Virusshare.00077/HEUR-Trojan.Win32.Generic-8527014ae05ac47347425c89f879ddd53dc1cc4648aadee9f238999b86345183 2013-08-05 21:56:22 ....A 19940 Virusshare.00077/HEUR-Trojan.Win32.Generic-85270bcc615ffd97269f6d565daf732de35ba9848e817b17c811e04b2fc0ccc5 2013-08-05 22:16:34 ....A 141312 Virusshare.00077/HEUR-Trojan.Win32.Generic-852876e40a9d4c5cdf43f9432113b8167b796128fb3684889148433cffd2130d 2013-08-05 22:33:08 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-852a04d4f600531025539392a52cfb6837b0acb146bc938f11cb24bd4b4fa5cc 2013-08-05 22:00:32 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-852a182c1ccb854488bf904105a4fd28e790419cecb3428717ded5bf50aab446 2013-08-06 12:42:04 ....A 492200 Virusshare.00077/HEUR-Trojan.Win32.Generic-852a61c9cac50e68dfc10a7d02bdfd730510b346b85b5db5416b6de52c6de551 2013-08-05 22:10:56 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-852b37148b990fa8e7dfe5f00edcd586d91afbd17cbf83a113db51fe9fbd69ae 2013-08-06 12:42:02 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-852b7a9edf88a55514ef8ac76b619161100b56e7d6c6ecf2ac48cab3ce412b6e 2013-08-06 12:43:24 ....A 472576 Virusshare.00077/HEUR-Trojan.Win32.Generic-852d20e57ddca178d7013ff73db1434faa7b3179fc926dc545493ee7b907b44a 2013-08-09 11:10:48 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-852d2a3203fd45ceff054e84776b5f326472e6bd0e6e4d5e539894a2cbeb0e43 2013-08-05 22:33:06 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-852d9c4dac794581729c4a4642ee682e684be7fde867bfbab3f123dfd9a52747 2013-08-05 22:10:06 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-852dd6c2cb8d24c0a2ba55108e55226e6a4b3645427c4c1cefcd107512e493a3 2013-08-05 22:17:20 ....A 879104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8530da31119661bdf3314f840990875988b6d12cc0940fc273ccf57efbcf70b1 2013-08-06 12:04:04 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-85352ce7a3fab6a958d59cbb5a79c76ea8d866f49deedd9ae2bc98492753bad3 2013-08-05 22:16:58 ....A 964224 Virusshare.00077/HEUR-Trojan.Win32.Generic-85373d5e2a5619ffb52f2bc5ee3a7b2b2e116d9a2e273b6fb90bed0d776bc26f 2013-08-05 22:33:42 ....A 426496 Virusshare.00077/HEUR-Trojan.Win32.Generic-85373f6bf0b112db4bd4411f29ab18351b0a165d6a16b83be37e8090d76e4652 2013-08-05 22:33:14 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8538d55013b03700f1a0838a45194a1b00f8cfd41c6ffbc367da4390badf101f 2013-08-05 22:19:28 ....A 68965 Virusshare.00077/HEUR-Trojan.Win32.Generic-85395d9376a10449e1b32491056e4b91d3bb4cfe7c472cd4cc496f1b08d37a81 2013-08-06 12:40:52 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-853bfdd31b0212d3c8355f46a3a8ad83dfc248b6fd767798a9e0f1d6962defee 2013-08-05 22:27:20 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-853daef2d3e976057f1ba565a4c0c434860d0af1583d3da32d661b19cf498103 2013-08-06 12:17:24 ....A 1065341 Virusshare.00077/HEUR-Trojan.Win32.Generic-853dbb510567a4d55f1c8c08de1860dd17fa7da565641954db6909be6ece9017 2013-08-06 12:07:36 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-853ed54f076c533fce4b96c6e11131617ce988cab1c6c99672fd6088da4ab338 2013-08-05 22:58:40 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-854147ec94885d3dc9f310b2d37657a31046d17b9824550598283b15774b80fb 2013-08-05 22:49:36 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-85417c88fd47f25556532f68d8fe9c176b906ce95291e277e85c5dc5b5181f38 2013-08-05 22:35:12 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8541ddfd9a0c526e9aabcb98478bc94c99a5ae4b16c9e1ba58386d705a6522c8 2013-08-05 22:58:56 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8542c863844df3a1c219e3876d5e80952c3ed611d45500a2005c3eed5ffd627e 2013-08-05 22:49:12 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8543f26c46a6c22fc103e736b432b1fad0d630ef052846cbcadf4a6c610af96d 2013-08-05 23:00:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-854400de9673ace431d188c2a4294ac5e8516e13eb3ad9796efb15f4c5d0a3f4 2013-08-05 22:59:54 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-854620f2cb731b9fe20131a7916a59d8b67270141c8d3d01eb3c24798a407112 2013-08-05 22:47:26 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-8547c06255c6b27a8c65d9db9a057fd44fa8c0b4934700bb49312ef3c3933608 2013-08-06 12:38:32 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-854802511b49269d0c4a4c9578d3118e0142420208fd40c6f89243e9c10cf89d 2013-08-05 22:59:56 ....A 373219 Virusshare.00077/HEUR-Trojan.Win32.Generic-85482162a0027b403e829b1ac5ca547ebcbdae567bdc15cb87b2fe237c11be76 2013-08-08 08:41:26 ....A 874496 Virusshare.00077/HEUR-Trojan.Win32.Generic-85492f13760895c103796937d5183af6b10e758e0c7c920e432343e42d12a6ab 2013-08-05 22:34:56 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-854b852a41d0b55dfb05c7a179a86fac19e01fb62bacdc5dca94344c54cc203c 2013-08-05 23:01:32 ....A 528312 Virusshare.00077/HEUR-Trojan.Win32.Generic-854cdcd3557b4f264ce3fe0ce5aa1ecd3a21ae84f735bd0a2c11defdb3322171 2013-08-05 22:38:34 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-854e5b30b4cd1619554714f006732cc62309461d09332b647fd865ba039ca461 2013-08-08 20:16:00 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-854f6a26c557523149d8c5decbbf312980bb610535dfea55e1fbe1367395a1f5 2013-08-09 10:16:38 ....A 446464 Virusshare.00077/HEUR-Trojan.Win32.Generic-855007939132209be4f517b254147ac109306fa2b0787cfac88e1d46f7c28da9 2013-08-05 22:55:32 ....A 386038 Virusshare.00077/HEUR-Trojan.Win32.Generic-855206de06be96fed5df94a49deb8c9e9809ad7b16e37ac8dbda970ebeb04c3d 2013-08-05 23:01:16 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-855417b5929aff76a731d58dc86134afa4b87efae2dcf1ec1fe2056d206d08e1 2013-08-05 23:01:38 ....A 215948 Virusshare.00077/HEUR-Trojan.Win32.Generic-85549cc3de95b207cd24116820f3b12e4b44adedd82abd4441e92d03fe123ed2 2013-08-06 12:38:22 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-85551a961e2d5c38a622169ba6aab7ff4c260e923515af81ef242402e502d282 2013-08-06 12:40:24 ....A 375808 Virusshare.00077/HEUR-Trojan.Win32.Generic-8555903e3b8a536b5cd3b38e9ecc9107bf16d0fa865e46cafad7a7c9d34dd3dc 2013-08-05 22:35:16 ....A 126977 Virusshare.00077/HEUR-Trojan.Win32.Generic-85560ab5d25873757f6e2e60ddd4cf04ecec174ab63d205faffcfb3b02a7c036 2013-08-06 12:41:58 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-85570f222600912dea2e65a0ad9a19cd2f97bf0a2b8120ae0cafc60438f1adb8 2013-08-05 22:59:50 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8558199714466a40ebcd9641c4b7920a180171de3dc30f1494c9e86da9641779 2013-08-06 12:38:20 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-85594b3c06b7e329d06936fa6b792e8081ae01571ee594a9b6bb7d5a56a925ab 2013-08-05 22:47:52 ....A 138822 Virusshare.00077/HEUR-Trojan.Win32.Generic-855a6514fe450839d88679d86a93b838083164298af6f9802e6aab7eb99d36c8 2013-08-08 08:54:30 ....A 567296 Virusshare.00077/HEUR-Trojan.Win32.Generic-855c4e03be148ffd899d4e69110a459a50a70ca13be818257e050bd01eaa98e2 2013-08-05 22:59:58 ....A 1816696 Virusshare.00077/HEUR-Trojan.Win32.Generic-855c5f2fc7fc27911a32c94d51b157c76a123d3188e69b1a74e90c630af336f8 2013-08-06 12:38:24 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-855c91ab325ca330de687e988c4e930e96f4f1f980993ee37b8239ec09c3a758 2013-08-05 22:47:14 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-855ed0f2e0a5393cc8d45b6f486dfec8ed8d967d754553961c560eed2fb35c9d 2013-08-05 22:38:12 ....A 866304 Virusshare.00077/HEUR-Trojan.Win32.Generic-8561302ad525dbad24600055441f3bb4b232483c874eeeec1d2182885f95f747 2013-08-05 22:34:32 ....A 425615 Virusshare.00077/HEUR-Trojan.Win32.Generic-8561d670ea8b1a21a7beb5922fbd32e7218c33f14be603a387d1c22beda5e8c8 2013-08-08 22:35:12 ....A 58578 Virusshare.00077/HEUR-Trojan.Win32.Generic-856222039e278fb48904fe598253a5ff88054b77eb0e13ea185f248303626a2d 2013-08-09 11:46:34 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8562e094a9d82703f85f713fdd9b5cfd8824787f5114f3d6f6a704bde58782b9 2013-08-06 12:40:24 ....A 35364 Virusshare.00077/HEUR-Trojan.Win32.Generic-856338b22ffa595187d8740eff15517676bd1dbffcc8089eea012df90e4d1ce0 2013-08-06 12:38:32 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8563fcc0e2de6d2a86b50ebb650db53b0723584b238914411331db0e3e4f76e7 2013-08-05 22:57:52 ....A 87552 Virusshare.00077/HEUR-Trojan.Win32.Generic-8564892d4a11be2ad8fb4c9517ae7afec6521b52ed6212611d7b119e4a4cea37 2013-08-08 05:29:40 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-85649bbccefc2cce34142cdb82ed39f69e214ce3181fc706b90a1ff609132286 2013-08-05 22:34:32 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-8566746cd34bce6d77e9273a1a6cd33ba41fe6defb818f3a287f87786f981780 2013-08-05 22:42:02 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-85679a618c0dbc60a313522daff4a1a2f0027952e5ecc6c3f1f7200856c43948 2013-08-05 22:59:50 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8567aa03a039313af807a76de09b24486158fdae9c1b543b120ae6d87c6fc1fd 2013-08-06 12:42:02 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8567ce35a2f941ed29fb9316212b475064f8c17dacb24aceaaad792b0232252f 2013-08-05 23:01:40 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8568c2c4949355db6cfaa428d7d00da3ab2ce4dd3470cf1d84851c4247efe809 2013-08-05 22:37:18 ....A 712704 Virusshare.00077/HEUR-Trojan.Win32.Generic-856d6ac555549289a9c69d369e14b398a9af1bc5e6655f8ffdf956922b63546c 2013-08-05 23:00:46 ....A 74621 Virusshare.00077/HEUR-Trojan.Win32.Generic-856f3f771998d99714b56f72d0f46f40f152fdfec581f84fb38c8a7953d5cff1 2013-08-06 12:38:32 ....A 737281 Virusshare.00077/HEUR-Trojan.Win32.Generic-8570bfc0795bcf545037addc5f7f1658c98b0a2676834acf5900a202ccf90087 2013-08-07 20:49:28 ....A 400384 Virusshare.00077/HEUR-Trojan.Win32.Generic-8570e941aea9144a63ff0ab27ffb4cbb472a9c54c4edba438fbd900d6e0f4fc6 2013-08-05 22:37:10 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-857236b8f7c47edb8bc98b04317990bc21eb77c254cc0ac128dfe31d381e9a3a 2013-08-05 22:34:44 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-85724f2df0ce408d0eab22bcd6bfbb0fe59527dcadb5d9902625b209756f05f6 2013-08-05 22:36:50 ....A 75524 Virusshare.00077/HEUR-Trojan.Win32.Generic-85725fecd63be1d0e435f58b0638b1d0e2e92d7aedd90a27961d74c2565366cf 2013-08-05 22:38:26 ....A 82922 Virusshare.00077/HEUR-Trojan.Win32.Generic-8572ce84b1f7ee816f2265eb7840d33e9d799c974ffa2b654ea572ee49b4edf9 2013-08-06 12:38:18 ....A 481792 Virusshare.00077/HEUR-Trojan.Win32.Generic-8573ad5988c5b25f1642ba28da3cb40ef26cd5874244dffd8f9d91c5ada3a87a 2013-08-05 22:37:28 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-857432485ec9f483ed4e063423a185274f9a39ff83b9dc3ac114eace1a7f6775 2013-08-08 16:57:56 ....A 595224 Virusshare.00077/HEUR-Trojan.Win32.Generic-857452d453d47996a7aaaa6e440c271c52443ec240a9daaf6888ddda0840464b 2013-08-06 12:38:26 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8574886f89e5ce2466683d299e8c1c1dec66fc7d09ce197dd9dc0b76f7cf92a9 2013-08-05 22:49:42 ....A 274944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8574dbfb2ee84e9bb04350b2bdbd66778d2eb7618f1aac4b2d2327546682abcc 2013-08-05 23:00:18 ....A 687616 Virusshare.00077/HEUR-Trojan.Win32.Generic-8575051fc73ec498a299132d84f6687327f94a7a02f2fc4a5b69a466d53bf6de 2013-08-05 22:38:40 ....A 11776 Virusshare.00077/HEUR-Trojan.Win32.Generic-857689f588456e1a4511682b84fe8be7e0350b32d082a7968e7e6715881f6669 2013-08-05 22:47:24 ....A 3842048 Virusshare.00077/HEUR-Trojan.Win32.Generic-85776e9b8d2c8d8496415c7e6298c690c61142e7f8b0b1216c9f20202f6e3583 2013-08-05 22:40:14 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8578a7d9fea86695ef57ae313b1da2f0114fa2200d3c9e7bd106ee85cd27feeb 2013-08-05 23:01:38 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-85794bdd4380bac0f2172eb16a52a8a0953966b310f3b6d007f3ace5f9097159 2013-08-06 12:38:28 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-8579acafb6225934ccbec37cc0133ffb82b5026d056965d398ba5631712f4baf 2013-08-06 12:40:36 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-857afedd6b97f5f270de66985fc9efbc0ee77e45eb399f929adde28f6aafa43e 2013-08-05 23:00:10 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-857b604384f791b37581cccb9349bf8b9a6d860bf7bb51e33f6e476bb7934b95 2013-08-05 22:47:18 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-8581aa7564a10ff5f164ba4896069461bd33980f5f51bc2cb8f7640b04018dac 2013-08-05 22:49:12 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-85856422b191344150bc79d5073db8a6fcaf374f9b2579fba40091b0b37c920f 2013-08-06 12:38:24 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-8585a6900dc6c71cbf4b61b78e3b27eee8c8e6de34ad9f1c41d345e1c297c0cf 2013-08-06 12:38:18 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-85860299cc743b7e9ebbc9acab0c9e82b7e977a36675ad5ada7288f187c6d471 2013-08-05 22:47:24 ....A 705032 Virusshare.00077/HEUR-Trojan.Win32.Generic-8586f1d34f5ee40b6174c21b2091af7a5780746e28347e099dc2b3e845304159 2013-08-05 22:35:12 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-8587e65645ee5b1dc932205b0fdea5d91ee40776068dca59397b5dbc69450d02 2013-08-05 22:40:38 ....A 233984 Virusshare.00077/HEUR-Trojan.Win32.Generic-8588962f84cb06c8dcec16c85b716acd2ae2203bbbc6b94c40315d6f3d6704d4 2013-08-06 12:38:28 ....A 162818 Virusshare.00077/HEUR-Trojan.Win32.Generic-8589c039be0afb41baee922365ea3391bb57140bd67905c2f5ae9aa229ff5068 2013-08-05 23:00:18 ....A 82012 Virusshare.00077/HEUR-Trojan.Win32.Generic-858ab91f29cd496cee04ffbdcbce1ea481400b12005609a18dcf517d3efb55d4 2013-08-05 22:55:32 ....A 335104 Virusshare.00077/HEUR-Trojan.Win32.Generic-858c074fab69caa5aadd8a06884a58d6c6fb8d1cba2185408cc7fad7d859d08c 2013-08-08 06:52:50 ....A 272896 Virusshare.00077/HEUR-Trojan.Win32.Generic-858c0b1905081caf3d64a93553085b9259196d55692e8fe5a9d9eb723fe1abaf 2013-08-05 22:59:50 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-858cd0178ff61b11f378314d601be606f4fd52bf20d34e48952a89e0c7f5f677 2013-08-05 22:37:32 ....A 22702 Virusshare.00077/HEUR-Trojan.Win32.Generic-858d78597d548e6433c2bc0f4f3c8fd1666bf973f1531dde456331a847ddab83 2013-08-08 00:19:10 ....A 1097045 Virusshare.00077/HEUR-Trojan.Win32.Generic-858e6ea81281eb99da6143c9909a383012fb4b376db8792b4e5fffe19c4227b5 2013-08-06 12:42:08 ....A 44781 Virusshare.00077/HEUR-Trojan.Win32.Generic-858fdda342ec1464ac2fdad0b3fa7c98aeb30328ce1f8dccb7c00b7194b030d1 2013-08-05 22:49:10 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-858feb78500d92ce23f59a7975c571c5c132c105e8f5fcd6a143453c13a8f239 2013-08-05 23:03:16 ....A 31728 Virusshare.00077/HEUR-Trojan.Win32.Generic-85901a9e0261c3e4b8213959b145f39909ea42b52e9aad4902e57f9c27002da7 2013-08-08 17:44:28 ....A 32925 Virusshare.00077/HEUR-Trojan.Win32.Generic-8590afc1ecb06a54ea23c4c2ef3c9e4a08c37ea40b9042e90ae7142d73fac507 2013-08-06 13:18:18 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-85925632c0b546d72834c5c1bbbea47248862ef1f4eaa03b9b80b54160a2157a 2013-08-05 23:22:44 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-85936e627f4ffc0ebe078a5529fa41c7ce4321ffd7760e7c043e44aaaa863499 2013-08-05 23:07:22 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-85947ea355df8c22df7e5650812021db288c1ab0af993816a48982af675f8c17 2013-08-05 23:07:28 ....A 1069312 Virusshare.00077/HEUR-Trojan.Win32.Generic-859652450ace97785c7bea90abfd4dda434dc13229e31bf050ad25cca0ca0224 2013-08-08 01:45:58 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-8596b4e85d0e84ab4c0af3a71aa5adb612fe985e13afb29d19eed14ce03cb584 2013-08-06 13:12:24 ....A 309248 Virusshare.00077/HEUR-Trojan.Win32.Generic-85976723cc7cc61ec42e05fcf86decdaba9b6792a2d4991971479a36f05f7e94 2013-08-08 05:39:58 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-85980207d33a2be637500f94e94a6466fb887fca6d17755c82bbeb505dd83e85 2013-08-05 23:05:34 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-8598242e6d7387bd950513e4fe44b514365bfa36ccd3afbd2124733e7e393a2e 2013-08-05 23:13:38 ....A 4672288 Virusshare.00077/HEUR-Trojan.Win32.Generic-85983a1a5866916d8e4052bf3b67f32022a8ad399522ae5aefd01f8af355b104 2013-08-05 23:05:54 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-859999d5e74b58995266c359394a6404db67914d7922e7d7e3068c8dc5637aa4 2013-08-05 23:05:58 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-8599af53fbf3c1cfefea9ce04527d9feac4376aa1923666782d149b1db82253b 2013-08-05 23:11:12 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-859a25fd495bfda7eda6d93e82bf136ff7bc9ea91f754a5736ed0d4e28ee8082 2013-08-08 07:14:34 ....A 5529604 Virusshare.00077/HEUR-Trojan.Win32.Generic-859a3da6bddf45b70de5856e8069eab4c7b8baccf510659a52fbd12a9c7c4dc4 2013-08-05 23:02:00 ....A 143431 Virusshare.00077/HEUR-Trojan.Win32.Generic-859b45c0ccd82387de2449e940d7301a34238f7f81d2ec368d6e2fac3961a511 2013-08-05 23:10:42 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-859b684df4ab9de03b7040f4cf27d036e8cd617e0d07f240514201d7eb471151 2013-08-06 13:34:08 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-859c824475fbe218000644a761d282e056e539a71ff6c47dcd1198281efeb579 2013-08-05 23:05:32 ....A 165888 Virusshare.00077/HEUR-Trojan.Win32.Generic-859d0047e165169bdf0e8585ac651b4e5a2648b0689cbfc21190c140f5ca2d27 2013-08-06 13:25:24 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-859e5c863dc162560815003e20c3224e7c922a20aaaf651591ad5e644a6e40f2 2013-08-06 13:32:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-85a15c0d0a491730c9d66faeca487bde907e279efb4029196114a6e68f3a5df6 2013-08-05 23:25:34 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-85a62aee1486822999aa9783bf838a67c93e1abf65323d93f29138686be0a392 2013-08-05 23:20:32 ....A 2341673 Virusshare.00077/HEUR-Trojan.Win32.Generic-85a7c39390e1f2d622dee37520a9f16fecf8691c705b70960495b79ade9506bc 2013-08-05 23:07:18 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-85a8e5386c3c66964f9e96edd63e8f7da622df53d6cbbe0b128c996253bd442e 2013-08-05 23:17:46 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-85a9c1d92907a04f711b5f32e1ab70144d04356cbfa3667f634cd81824a77be7 2013-08-05 23:22:34 ....A 53261 Virusshare.00077/HEUR-Trojan.Win32.Generic-85aa58357c62bcf384db163bf97dec9cc609ec6c2d1e2eb4abcc00dd4cef660a 2013-08-05 23:10:06 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-85aad514121f20785c425bedc2935ad8a5d1d291a49ace21f0385a2bc3bc761b 2013-08-05 23:02:02 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-85ac50c5398c1718f984a6e8cf1e2172574377c5cc0fe371c954b0bd70d76d23 2013-08-09 11:09:54 ....A 965266 Virusshare.00077/HEUR-Trojan.Win32.Generic-85ae2e86b3fb95846b29ae86d37255a69883ddb2caa04935e843a512d0fde5f6 2013-08-09 11:00:00 ....A 886770 Virusshare.00077/HEUR-Trojan.Win32.Generic-85aee3a34644c61225ec626174e4a4dbe6904e6b7b2358b5fce61e5027ffae5c 2013-08-05 23:07:20 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-85aef107c4224bf63eb4e3c2c01c381532c4f8d0cf197e100d049e4871810cc7 2013-08-05 23:07:28 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-85af64e30cb2d7fcb1d49d16248eba8dd3d38a29babcfc9684e8c4f4fa9c0092 2013-08-05 23:25:40 ....A 44800 Virusshare.00077/HEUR-Trojan.Win32.Generic-85af6e9585c4da5defd4579b8fb03756f60e766bceda2fc92e42881899fa861f 2013-08-05 23:07:34 ....A 500742 Virusshare.00077/HEUR-Trojan.Win32.Generic-85b0219ddbe7a4adaa755900703b586f241963beb51bd3c718d50e2ce4b1922f 2013-08-05 23:05:32 ....A 2692096 Virusshare.00077/HEUR-Trojan.Win32.Generic-85b73ee035bf21d067fca39e07ee5f4b1fe137ddc8f7652465f564a73d318302 2013-08-05 23:03:14 ....A 746938 Virusshare.00077/HEUR-Trojan.Win32.Generic-85b87c8868833c2d8cabbc3aad05015a3e9358053277ab33c6b68a4a18f9293f 2013-08-05 23:25:38 ....A 328704 Virusshare.00077/HEUR-Trojan.Win32.Generic-85b883aa5328d424c0e2a298ed930a38d0752bfa7e904641a26b777d16b55dc5 2013-08-08 07:20:14 ....A 301035 Virusshare.00077/HEUR-Trojan.Win32.Generic-85ba56d4a2882d070bee37b60e8527800df79c7e7d4a7623346e98c7ee46b2f0 2013-08-05 23:05:08 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-85bac73e08762985ee6a36deae7c7bdea965368da95a227b38af078100df8825 2013-08-06 13:35:10 ....A 177664 Virusshare.00077/HEUR-Trojan.Win32.Generic-85bda0270bc18d7c178cd543c70d7661c24edd0b4b33cc278fe4f67764fb0812 2013-08-05 23:10:40 ....A 111104 Virusshare.00077/HEUR-Trojan.Win32.Generic-85be0dc2e1020722f98c9ce0d93d7d15456ad430217a0497f657825ac846a7d8 2013-08-05 23:02:58 ....A 33206 Virusshare.00077/HEUR-Trojan.Win32.Generic-85be3567957ec91c896c0ec283e0d65d8cabbd1f0efc4d73dcfb59ff28b5a594 2013-08-05 23:10:08 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-85bf33225eb56967139a25529a085c3898a4cb62a4e73f3683d39aff0ea41982 2013-08-05 23:03:20 ....A 688128 Virusshare.00077/HEUR-Trojan.Win32.Generic-85c08ab7e4d903cbea60fbc001331ae5a961617ae7bd65540ec35a9cb00da8d8 2013-08-05 23:03:24 ....A 994187 Virusshare.00077/HEUR-Trojan.Win32.Generic-85c0ab91d0adedc10697e853fb1a350ea3833a30dcb8923fc44150b0fc6817f2 2013-08-08 17:10:40 ....A 222111 Virusshare.00077/HEUR-Trojan.Win32.Generic-85c242911c3fcd8b77f86f978b29acd3dde1878f5758b67ff51a1d6fb5356dcf 2013-08-07 23:13:04 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-85c25bb885f08b2a470e9f8f3e865d6df2148ec949e33c2350578c4b216ede1e 2013-08-05 23:11:12 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-85c2f2cb89e4f6a8012aadb966569d1b740589f095fe83111791c823da551791 2013-08-06 13:33:58 ....A 565760 Virusshare.00077/HEUR-Trojan.Win32.Generic-85c32cc0c94e8414e9e7ca36d8e5e0d95f0f26c32a5551661214a78be29e6afa 2013-08-09 02:49:38 ....A 33282 Virusshare.00077/HEUR-Trojan.Win32.Generic-85c344ebb12c0eb6c9cca1bf4ce0bc28c7b6636d819d0111ac4173d159033510 2013-08-05 23:16:28 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-85c3d6ed7f68a5d6459f80f46d9e2fff5c888cef436044eff1a95d341d5c5f0a 2013-08-05 23:12:12 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-85c5979c493dc179d040e51766cd944c21bcc5a65635e7e898cc3d2412a9455a 2013-08-08 07:31:16 ....A 702976 Virusshare.00077/HEUR-Trojan.Win32.Generic-85c6b9b428c6bbc609fe9261a23e2aa353c817d07d19f88c70663a3d431f845e 2013-08-05 23:02:22 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-85c8c5420b04458e7390c74d626384fc2e08e0a1cd49167261108d4cb511a2dc 2013-08-05 23:17:48 ....A 466432 Virusshare.00077/HEUR-Trojan.Win32.Generic-85c8f39de805a7328853c4378aeb22e573cd9535a0b05eaffe356e14b0d76d7b 2013-08-05 23:14:10 ....A 387072 Virusshare.00077/HEUR-Trojan.Win32.Generic-85c9437f756e6a36bea113447b232d861a962a2a6b42e0a5f941a0d40cf50bbe 2013-08-05 23:25:04 ....A 445064 Virusshare.00077/HEUR-Trojan.Win32.Generic-85ca4137478c8e04f67010861961ecee482aecb70333e1e2bfe8b4cc6946e4ff 2013-08-05 23:11:14 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-85cad8f1eb6171feca0f4e2824f0a735b03083b03fa2ad56d3b3d3b26b2a911e 2013-08-07 22:50:12 ....A 248122 Virusshare.00077/HEUR-Trojan.Win32.Generic-85cb321fba2343967cbd64f0d90f0ba2ce3ffce3049c3ab63462b64c7205cec2 2013-08-05 23:19:56 ....A 1925120 Virusshare.00077/HEUR-Trojan.Win32.Generic-85cb370aa4099d4467d6dde80e50e5d5f91a05d42896f96dfde7d2fdebe50f42 2013-08-05 23:07:30 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-85cb8c34e626f159e7a2c0e133e259473d701f68dd4a5654055d069258310662 2013-08-06 13:33:48 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-85cccb11d7dbedea4f0a1831612366094a7721ebb524d66ced6809e4c6539a85 2013-08-05 23:07:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-85cdcce2a2349808c934b80bb8159ada9fee890392d7a0f0778513eab7e2be27 2013-08-05 23:09:36 ....A 121344 Virusshare.00077/HEUR-Trojan.Win32.Generic-85ce9df6325ed48e3d3aa5f893e18546fb128eb732b3bccfc3387a6961f22b6b 2013-08-05 23:07:34 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-85cf50fcd454d2dbbf063c199a71a741e0151a2565ef36bb9ee9c801ff0714b7 2013-08-05 23:10:38 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-85cfb97a77a11de63f32e5dc0dfbd7c49f589ea8b6a6581b0688f579e7c76aed 2013-08-05 23:10:38 ....A 181853 Virusshare.00077/HEUR-Trojan.Win32.Generic-85d5b6487b4b490d92171b21a407f2ad6eba1785247c4d5a1429f3e5d7c8f43d 2013-08-06 13:25:02 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-85d7ba7e0d5d766afc5c6d1c610ea10dbb50e6029029ecc8bf3bc6aff88bd15d 2013-08-09 10:04:24 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-85d835efb29ffa2654523b59301f28350eae234c0b73868b216079c6463968a2 2013-08-08 06:47:44 ....A 64524 Virusshare.00077/HEUR-Trojan.Win32.Generic-85d9e63414ff692d81245cf1716065834dfb93ddbe7e5b2599da7bcf2204189a 2013-08-08 06:18:14 ....A 270534 Virusshare.00077/HEUR-Trojan.Win32.Generic-85db110483a6dded099a7f4c527dadf8165de990b68f328f98a59e162af58c53 2013-08-09 08:36:56 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-85db8381d988c0488b881c96ec1e355a61811650996d4e3f16f676808796ab3b 2013-08-05 23:14:08 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-85dbba70055b355ef51d52a4ca4ed894ba2df7a67fec5ac1016f6152ff31d96c 2013-08-05 23:07:36 ....A 134049 Virusshare.00077/HEUR-Trojan.Win32.Generic-85dc0dbf9be6282ee6168a40ecccda817531eff41a86143dde6dfb84415fe6a9 2013-08-05 23:03:16 ....A 106501 Virusshare.00077/HEUR-Trojan.Win32.Generic-85dd25796938a05d990258d6cca186b295271920664530856fc7a4e2916b9af8 2013-08-05 23:07:26 ....A 5128704 Virusshare.00077/HEUR-Trojan.Win32.Generic-85dd31bd2d0cd0834a88d7a0473b00b1153baf14622d6eb4696e98f9e44a15bb 2013-08-05 23:01:56 ....A 353280 Virusshare.00077/HEUR-Trojan.Win32.Generic-85de224f0372717ac5666efbee69e7beb94b130e5474e5295ed2208f9f5118fb 2013-08-05 23:07:20 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-85dea485fcc988504a305bf99f3b4ed7467dd8270682a09af62b850cffb5e9ab 2013-08-05 23:10:38 ....A 2830848 Virusshare.00077/HEUR-Trojan.Win32.Generic-85e012dc933ed5c4d283b973c36ff212f779089a80461938bd623f2cda166335 2013-08-05 23:07:38 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-85e13e2b5128db28a228b12b61f36d6a1232ea1c8ecabed0f2099e2c6edc4bb7 2013-08-05 23:11:16 ....A 445176 Virusshare.00077/HEUR-Trojan.Win32.Generic-85e341a1d577d2ba401eebc659d24f17e0de9911a832eb921955e5be0a609b14 2013-08-05 23:25:34 ....A 324104 Virusshare.00077/HEUR-Trojan.Win32.Generic-85e59ea2b1bd1ea185013cab5a61c11925a2634fdae507e1aa05763c0b081c37 2013-08-05 23:07:18 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-85e5c2d49dc4ac143fb2d21099ed38b0f1ba63cc773b333201173b8a81f44402 2013-08-09 09:19:30 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-85e7c90a4316e8e2686c25ad23d0b966d05df598a8d9db4443e62f89b6a94052 2013-08-05 23:08:04 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-85e9923d0e1755b4c6c2062865ed555b6bcd366087ec9056ef119b44ed5a002c 2013-08-05 23:19:48 ....A 1044632 Virusshare.00077/HEUR-Trojan.Win32.Generic-85ea451abe00135d0019c20853d65fa15373d8fe77ef609bcc80b6d32e27d8b2 2013-08-05 23:07:40 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-85ea7ac54d2a9c6d5bec7808a44f87663780d525571067411e7278c1be261f76 2013-08-05 23:25:42 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-85eaa890d0317c179659fc37d4165c5907bd4b97609bebb440910624b532c93e 2013-08-05 23:09:02 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-85eb5f27807d8f1bc70612c4eaf803036ed22299ceb981dbd784141abbc08a6d 2013-08-05 23:09:04 ....A 126975 Virusshare.00077/HEUR-Trojan.Win32.Generic-85ec71d6b6f3717a046e5e1ca170269fb3a501cb329426186a1716dd73cd5608 2013-08-08 05:41:12 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-85ed735eeaf6c2e713416b1444dbcd3a31ecbb1554caf5292b1ad7bdb362439b 2013-08-05 23:09:02 ....A 79058 Virusshare.00077/HEUR-Trojan.Win32.Generic-85ee69e9331cfb391429474c83fa38e7a2f3afaac9d567698c5f484e7e1f358d 2013-08-06 13:34:02 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-85eec2584309cf02a4081c9220deec30aa09b00f24b36bee65886ee00fdf53e2 2013-08-05 23:03:16 ....A 112640 Virusshare.00077/HEUR-Trojan.Win32.Generic-85eecd3db96facde7d21ba3beb99f34bbf7a69bb69a86c76e18e51ee830852b2 2013-08-08 15:02:48 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-85efd33b048c6f478b87dd8df7acd4a43ea60ffbb18ba38633bb8521a695bc3c 2013-08-05 23:17:12 ....A 37912 Virusshare.00077/HEUR-Trojan.Win32.Generic-85f1414dc9aa9c94cc2c661a3ef1b1ea4c0371664b879b6c60738dab61a546e6 2013-08-08 02:09:24 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-85f19b84f95873243fbd4b86ca9df4c692409f4e77aaa16a304350c9cbc74ba7 2013-08-09 04:39:28 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-85f1c0ccdce637b1f049499253f592298dc1f2f126804d7ed6d2723ca2eebd36 2013-08-08 07:31:20 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-85f356a74fb98a77920d13cd3410c2cfef5cde5dacfd3e83d9522c78c9ab3b5f 2013-08-05 23:10:40 ....A 2439898 Virusshare.00077/HEUR-Trojan.Win32.Generic-85f455b71cec4c3ca199732c1b8a258278979c7d512bf253980b234a5bc144c8 2013-08-05 23:07:40 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-85f698b764a6c4933b81eea171f79b5c7e19e69c67660eefeca10fb02daaa471 2013-08-06 13:10:36 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-85f6f55851f106e055b6ce5ee8945106c9c0dc6211f4183896be4d56d670b25c 2013-08-05 23:15:46 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-85f7b2cf2f1fcd26b74d683be3b8cfb49526284e30c21f801b06e22c273bfb46 2013-08-06 13:33:50 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-85f826579f5b5cf3ee60d91bbd1be6a03fcc677a5fe5eb2ad02b4ad466234c26 2013-08-08 21:33:40 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-85fa37349405242f3150f23a5d8c38adc87a665d3fca9557a94a7376a10ed8a7 2013-08-05 23:25:44 ....A 329728 Virusshare.00077/HEUR-Trojan.Win32.Generic-85fa3eb496b8404ba70042367c371b0faff2909882c9bef25f2e28c08b709ef6 2013-08-05 23:07:26 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-85fabad897e0de18a87653f5ddf5c61f1a983720f9f0ed36d819a48c7e0d0609 2013-08-05 23:25:34 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-85fbaaae15d46e958bc0e2b1a08bcee2a573261929db198280119284945d55b3 2013-08-09 02:45:16 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-85fc833fa972c5fc3febc84b6086af7b412aec02faf5265867a63ca47395f085 2013-08-05 23:05:30 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-85fdfda37b812b13db6816cc5623fe09d9f97f29accc35b209b1c7c1b10704ef 2013-08-09 00:09:26 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-85fe46a0ee4c1e490365fd4d4438f873e98c86bb773079b8d447dfd333312bf6 2013-08-05 23:07:36 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-85fe6bca43997370c3a90b94a800f445b93024901341d3727458b9771804bfa8 2013-08-05 23:05:36 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-85ff0744ab2f74a70020b20095ba0706698aeee0c7922731eb5178c02d814a5f 2013-08-06 14:51:20 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8602e9670c13fa304523a6240d02734d7b1460bce272370a1e0cb2bf0c2aaf9b 2013-08-06 13:19:10 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-860407eb077d842c922ac4f367591d5af3820fc17f3abb3466d1685cc516f765 2013-08-06 14:48:22 ....A 720897 Virusshare.00077/HEUR-Trojan.Win32.Generic-86043f8e5055c8a823c2f1b0e99d953e7a831e671b58c321a99fd74b4f5b27e8 2013-08-06 13:10:38 ....A 394752 Virusshare.00077/HEUR-Trojan.Win32.Generic-86048a7a057fa8694c3afdd731f8cb7c697422bc659e58a02b611db2509455b7 2013-08-05 23:34:10 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8604d124d56baf4647394f570a64472b7137b66a734f1f3a17766786b6a672a1 2013-08-08 07:30:28 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-8605e1c39f08b319035dbed06ce118f3c7822e30669d90dfd5c23bfb84f9b8a6 2013-08-08 09:03:42 ....A 298496 Virusshare.00077/HEUR-Trojan.Win32.Generic-860c816761ab92f67cf42b40f71b5ea5760d648c259e6f5842219a9521633ea7 2013-08-05 23:35:40 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-860ccfaa576b00e1a7a1b459759adf354da4f07f95f4fad5ca6e534a0d8c2e50 2013-08-06 14:56:12 ....A 5407744 Virusshare.00077/HEUR-Trojan.Win32.Generic-860d042c33c0305a88b0a89da27883f3d2842e3f1d432429369c049d97927bdc 2013-08-05 23:25:56 ....A 24238 Virusshare.00077/HEUR-Trojan.Win32.Generic-86106c36ce73e2920ea6e0e7f42734c20986519b7ca155e283c9df4893864e7a 2013-08-05 23:27:16 ....A 77584 Virusshare.00077/HEUR-Trojan.Win32.Generic-86121e00d0924cae056b177365860dd13e5518950363218541fcee486cf11038 2013-08-05 23:42:12 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-86128b1a2422b21707f70b48d87e5b5a462a5b29094beef729e10e682e9267c1 2013-08-05 23:35:26 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-861488bbf37d6d2cf76e21a3298d78fc695773c6bd935e0db0e7feac4aad1253 2013-08-05 23:35:34 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-86181cc458e35555bba56f7376dbd0178104e91e6e27e7738668576fa1ea849f 2013-08-05 23:34:00 ....A 53276 Virusshare.00077/HEUR-Trojan.Win32.Generic-8618c4d192dfcb68c3763219428e2e3157aa60c37b9e573e8fc6f4af5cc827f5 2013-08-05 23:28:04 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-8618c85257a021288e0a801578f8e230971b4afede529bb32d3127590914afbe 2013-08-05 23:34:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-861bbea7131883c1856ec65d36a20c6fcb520770953c3c6ffe781ae9c2671f87 2013-08-05 23:34:00 ....A 73584 Virusshare.00077/HEUR-Trojan.Win32.Generic-861d3422b1ed0a92fde756006b8033a3c6736c6f3f3e94a53a85dcaab1924ecc 2013-08-08 05:28:20 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-861d92ed60874b6aefc4ebd584a8af9b562ed4b88e97b83bf38e8ec2d13142a8 2013-08-05 23:30:40 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-861ff3cfea90b812ad3ae01b5f2baab55112a25d4e00717c154b38e9de15edd8 2013-08-05 23:26:16 ....A 33104 Virusshare.00077/HEUR-Trojan.Win32.Generic-862036bc9425784ca66ab3c1edca6d56fef62d6ab70742c2b303d075a17e53aa 2013-08-05 23:29:52 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-8620723939bbfcf363429f486ad2becea69e06647f7cad8408f45cfb27539221 2013-08-06 14:57:52 ....A 348764 Virusshare.00077/HEUR-Trojan.Win32.Generic-8620ac829d07974a6541eb030813f1cd5b3aa6fc41cc6352d41072d51e170d56 2013-08-06 14:58:42 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8622e4273e6075d94bff98a244d03b8ad487bc515fa2fc227a32637e42267766 2013-08-06 14:57:16 ....A 342528 Virusshare.00077/HEUR-Trojan.Win32.Generic-862427b773fa9734e3afd6601b43ad68cd2c91f9fa5baffa499279a7c0f298f4 2013-08-05 23:41:04 ....A 359936 Virusshare.00077/HEUR-Trojan.Win32.Generic-86267ee57f27d0bd10887a5a589dacc96ff31e6e1436a2f7101053e5405c293a 2013-08-05 23:29:42 ....A 201728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8626f2c25364797f1ce7a62a30cb33fbbf676f6bca9d4313a309fa06370a465f 2013-08-06 13:12:24 ....A 405516 Virusshare.00077/HEUR-Trojan.Win32.Generic-862804a8f0551e33ebea774e38ec7979a2e4037fa551c27c6b624426b3841785 2013-08-06 13:25:06 ....A 4382160 Virusshare.00077/HEUR-Trojan.Win32.Generic-862816a80cd43f59ab2af14e2bb6767073b704e4eb0de4b4f5c0a818a3dec823 2013-08-07 19:59:26 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-86287c92a23d94266b5aaf6b72991998ede0a89a1a436a3098973cfcec8138c2 2013-08-05 23:34:52 ....A 29696 Virusshare.00077/HEUR-Trojan.Win32.Generic-862889bb34b353b60f03016b17317260e4c1f528de7c8b831308354e34cf2a9b 2013-08-08 06:04:18 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-86293e11edfbc495c2fdb3f333eed5da526420da9c220cd49bc44497e3a8b255 2013-08-09 11:36:22 ....A 328704 Virusshare.00077/HEUR-Trojan.Win32.Generic-862ac7e9c846a7c33fb34de4f8db486cfcf18738db82de08d7f88dc2ac2e8015 2013-08-05 23:35:52 ....A 16896 Virusshare.00077/HEUR-Trojan.Win32.Generic-862c4547c499fb228330fe6892651bab3e0303374e30f2892dc33e19c88d14fb 2013-08-05 23:35:28 ....A 1247232 Virusshare.00077/HEUR-Trojan.Win32.Generic-862cff86f3cd5e7fe6cf9b027d01f7158d9d3af1cc6b03cb29e893278be2aa6a 2013-08-05 23:34:02 ....A 53268 Virusshare.00077/HEUR-Trojan.Win32.Generic-862e45b276346593c0af00043f9648cfd81b5685276c6972db2131f1289bf624 2013-08-06 14:55:58 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-862e53946ee0e3d7be51ffc02b4c0001afdd572fab7f62e537b198d3647e089d 2013-08-08 07:32:24 ....A 13531 Virusshare.00077/HEUR-Trojan.Win32.Generic-862f4215330b70be77e2bd5d9105097aed6c476cfaa7fdcb3746ed46003cb7a3 2013-08-06 14:52:32 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8630e002f785b1a5d59f38cdbfc5a78b854d4dc8c619568ea0bf3a3b307a23d1 2013-08-05 23:38:00 ....A 324096 Virusshare.00077/HEUR-Trojan.Win32.Generic-863290ee191887a68ed969da1a4f3db8f3d1fc154b8a5c8cb8578c199cda21a4 2013-08-05 23:41:04 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-86341bae91484bbdf9532537284c6450fc8d04daba01e6ca98d38761b3454039 2013-08-05 23:26:00 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-8635cf9593d7378e992c22d9bdb9e08baf805533989620f1b34df25f33e38afe 2013-08-05 23:27:22 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-863617df883c06d6b033ecf960622a7dfe67e31d7238cebae19e6a61add8259d 2013-08-06 14:49:56 ....A 749569 Virusshare.00077/HEUR-Trojan.Win32.Generic-863765de81b8cea58cb8836ae1e0f57896b2658ef5581a8692c1b30fb36124a2 2013-08-06 13:31:12 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-8637e144ac5711c6af686d8e3a76aab864944a95a3013157f0547070c76bdd30 2013-08-06 14:51:30 ....A 53276 Virusshare.00077/HEUR-Trojan.Win32.Generic-8637fbb8158ad74e60d2d6f8689451365cff28d10a97ec147db4232319b8284d 2013-08-05 23:26:08 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-863821d6aa7faa29411e54edf2ffa5763fa24d9957c7c239eb98c451d36d847c 2013-08-05 23:27:26 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-863ddd5abbbb47d2d3a6a536c4e8d9432c2443bcb582a5c4a8187771949abec5 2013-08-05 23:33:56 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-863f3033db37b1bb9cea54cd7b405e9a6de28b992de6a7e9e46cc8c43bf42a4a 2013-08-06 13:10:44 ....A 1785856 Virusshare.00077/HEUR-Trojan.Win32.Generic-863f629232b824d6bf8af302d89e64c8e60f9cac139ff6d3f92c804a6c28b629 2013-08-09 07:58:24 ....A 7663683 Virusshare.00077/HEUR-Trojan.Win32.Generic-8640e552c590680316bdcff635d041a749c136d6b54e451e645d6a16939fe14b 2013-08-05 23:35:48 ....A 350208 Virusshare.00077/HEUR-Trojan.Win32.Generic-86443324e51df941f4107eb271a08ed17ef30b2ae7cc59a13ca9da0bc7e24cfd 2013-08-05 23:28:10 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-86449e1aaf20395d558bc19285b819286dcdc2de553c601f7630583c4ae0aec1 2013-08-08 14:42:10 ....A 404480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8644a6a0f171b17d2c8c4d01b3df492783f55a65013fe7ff09159ddccaf4ad93 2013-08-09 10:51:52 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8645462729b6beabde0731b34211b7b0f61b9ba65ade4605dd5ff2e5fe868336 2013-08-09 05:20:20 ....A 47775 Virusshare.00077/HEUR-Trojan.Win32.Generic-8647a1eac4c7ebe7c6924d030eacee08c18943205dbe3f67994f48f4c5e88be2 2013-08-05 23:35:40 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8647aea76fd78ee779b80d5429532f589b8e757e88986d570dc768f072631164 2013-08-08 19:14:14 ....A 380976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8647fc4f19f13106821f276e3ebfc966af62590fee2b2976c37620a35caad56e 2013-08-05 23:34:10 ....A 855697 Virusshare.00077/HEUR-Trojan.Win32.Generic-864949d24ba4ac051fd1107ad8a7b29a664d01c33cdc5b3d0caf85bea50d1a99 2013-08-05 23:27:54 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-864a478c4af459ed4c7ca24dd5eb3ac4377e1efc7a5b053d565501b811974f01 2013-08-06 13:16:16 ....A 165378 Virusshare.00077/HEUR-Trojan.Win32.Generic-864dc1d5d9ff81616f16049bf5c48c2b09dd58c8aea79e9c9e36e3766df1ecdf 2013-08-07 04:08:44 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-864f39344363121dd3ce63b12a972987632150a4edb3c88a0fe0e6588b2eb900 2013-08-05 23:38:26 ....A 271872 Virusshare.00077/HEUR-Trojan.Win32.Generic-864fa8c66e1011bc6cf104a316d326f8ae774d49bd66162c1ee510c6677e720f 2013-08-06 14:57:16 ....A 438272 Virusshare.00077/HEUR-Trojan.Win32.Generic-86505228a12856e7a3858e34a5f58009a75fc19e1c368b5b8a8d3cc134731b24 2013-08-05 23:34:02 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8651308848c8b122025ffc8bc8df4775b1667e027e1447b42dc0756cff90f2e3 2013-08-05 23:35:30 ....A 391680 Virusshare.00077/HEUR-Trojan.Win32.Generic-86542f4f6dfa77dbb419bcfc1fd16a4a41c81ad2beb602264a8cff30776cf989 2013-08-05 23:35:28 ....A 53263 Virusshare.00077/HEUR-Trojan.Win32.Generic-86544c8a3e59ec1ca7b49f84b908115c85ff9ee6a906f0eb742b68a03ea1d08b 2013-08-06 14:51:18 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-8654c3cfc5a9bfe858710baad90e03bf5e376a5b47096af25f781a5d2d9a4d7e 2013-08-05 23:34:14 ....A 598016 Virusshare.00077/HEUR-Trojan.Win32.Generic-8656dbc099252346d7edad4c85dc881dc6c2fdca5d7f77f31f87e217ddde17d2 2013-08-05 23:34:12 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-86576267c1c0ffb4d54ff16fd1bdd3bb53ad5f10cdc2a72803cab0a342847b15 2013-08-06 14:54:58 ....A 2926690 Virusshare.00077/HEUR-Trojan.Win32.Generic-865847e40d74f006097f12966009dc6d0e999ca088190a77009e55a36f905443 2013-08-07 23:43:22 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8658ac13b74633cfd48323ccf05666196eaa05cac7cc7b9772b6f8ac9cc70eff 2013-08-05 23:34:50 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8658ce351a0390e1f47a8a4237537ea80428c4dca00379563e0f65b2dc826776 2013-08-05 23:42:22 ....A 913408 Virusshare.00077/HEUR-Trojan.Win32.Generic-865a39657d340ed08999aba509c719559acf7399082d92523f087683fc15d6bb 2013-08-08 08:58:56 ....A 2670936 Virusshare.00077/HEUR-Trojan.Win32.Generic-865b8112c5d503dea2bc6e77c6d0c93dadeada994c9b343010c3e4bb7244b7d6 2013-08-05 23:34:14 ....A 819200 Virusshare.00077/HEUR-Trojan.Win32.Generic-865c2de0efee06321204525d837c0756a37da52aa0db45b3830b0db73ab61bf6 2013-08-05 23:34:50 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-865d18e62cc5baa4c966ca4f8498b65bfb0492613685f066793f418f10ea3bdb 2013-08-05 23:34:12 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-865d231254b4ef85b17902762faed9dbde5c3765ad3034b4bfe814816c2f9997 2013-08-05 23:35:54 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8660d7f53e1bf4b372e2bfa948b70b8791210e7abcd401d7d3f88e0090da647c 2013-08-05 23:36:14 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-86627a251159d12da88aeea13972f390816d5ee0bcdd54c3fb51aab5140b6b2d 2013-08-06 14:54:16 ....A 475244 Virusshare.00077/HEUR-Trojan.Win32.Generic-8663b4ad8298cbeeef1cc300d4fa44f17766cfa516f77b911dbf7b292387082c 2013-08-07 19:51:58 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8664d1d58b95928bb1e9166404a4cc68054fdaf055b0f72edb1da070a9705a59 2013-08-05 23:27:04 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-866621d76d06d99f05b3f1be7fd51410183590c2587749697b1c836ced108d3f 2013-08-05 23:26:02 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-866682a5164cd501940cc094cf94e19a084517c71639086949127388d0c42a2f 2013-08-05 23:40:56 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-86671e38a071605365aad0dcb2180a26f5c4ce60e599c3ff9a5d60ff9e20b6a1 2013-08-05 23:34:00 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-86675b7674e12e022e143c1635561a0102425199c89f822e82c7e21ef9ad8b00 2013-08-05 23:27:52 ....A 100395 Virusshare.00077/HEUR-Trojan.Win32.Generic-86696e75d5ec779eaf66633470db484b7ab0bb3bff8341a6e0a408cba1106ff5 2013-08-05 23:35:50 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-86697d06ae2eb22aef4c7fcdd3e13a9017194ff3e339164f4d615517a65bcea2 2013-08-05 23:25:52 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-8669fefc05b41cc874c4f489e12429ef59d5693c3d8f95916fb152a01265ff2d 2013-08-05 23:28:10 ....A 419845 Virusshare.00077/HEUR-Trojan.Win32.Generic-866bbf712bb8d64cfe4bf97a87921b9f6fac82b99048ac59918d12cbd683ec0e 2013-08-05 23:26:06 ....A 98308 Virusshare.00077/HEUR-Trojan.Win32.Generic-866c49c180b8b6b693aeb34027d09e530528b396d3a10d07d6e79cfc12c19146 2013-08-05 23:27:28 ....A 270392 Virusshare.00077/HEUR-Trojan.Win32.Generic-866ca05e0ef0859b68ab521593b7d8d9d366b2a932016847604d7708c1c4bb4c 2013-08-05 23:29:48 ....A 547840 Virusshare.00077/HEUR-Trojan.Win32.Generic-866d33fc1f1287fff7d9a420ea5911b86944648334f90c67d9e5ba84e2e0c9d2 2013-08-08 08:10:06 ....A 901120 Virusshare.00077/HEUR-Trojan.Win32.Generic-866d636c764a999f6e021ad5dcef9a4ce98984f41b6c6c9bc7d7869a8275cb94 2013-08-06 13:18:20 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-866eec2fd9678591a7d51e4031121fddbff9e953beaf643ad063b2ac1ca6e51f 2013-08-06 00:24:36 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-8670a36ff786db46b49aecb59444dc7b0a6710a2d704dbbcd3b7a4a45e7eb5b2 2013-08-06 00:00:56 ....A 872960 Virusshare.00077/HEUR-Trojan.Win32.Generic-8670bddc7a7197de26712146a0e4d720e5993f97c1683f2ddfcd4f3a4c91bc55 2013-08-06 00:23:48 ....A 97212 Virusshare.00077/HEUR-Trojan.Win32.Generic-86713d438298aa3dc3f3d8d2fc51995bcda598063d74c0977aa85842760939fe 2013-08-08 20:49:38 ....A 41503 Virusshare.00077/HEUR-Trojan.Win32.Generic-86716d0876bd05976db7de0cfa5286592fd30623fc68fa92e9404e2dc062098c 2013-08-06 15:43:24 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8672a28ecb094cb5f23066bf4ea55e2e7fd989c804fd54f63d09bfd9421a33fc 2013-08-06 15:40:22 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-8672e9994b63c60cdc7a28ed21bdea7fae96542751e7cd6d1b40b8c758588b73 2013-08-06 15:43:46 ....A 109056 Virusshare.00077/HEUR-Trojan.Win32.Generic-86736f465a7cd1261998c9288c6149ecb866195d88cacf823f7fed5b4af6185c 2013-08-06 14:48:24 ....A 107504 Virusshare.00077/HEUR-Trojan.Win32.Generic-8676300d42f9d4d75631d19dc77e949ed6c9397edefd9346851170bf6a249fad 2013-08-07 22:28:18 ....A 208934 Virusshare.00077/HEUR-Trojan.Win32.Generic-86791aa3e9cdc7cf2580c026b638178227d54ab3d072128c7c6a92c520d22c50 2013-08-09 11:49:56 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-86793cd48e2bd8bd200794d2733b9f2da31eef19454887ae290a8a2d6297e2b3 2013-08-06 14:44:22 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8679c146292e87ba29b56cc311371e295b5fbcfab2a7c29170d703ce7e213bdb 2013-08-08 06:46:52 ....A 561152 Virusshare.00077/HEUR-Trojan.Win32.Generic-867c47a7dce4adabb32661b3ab56a66604646e30a3d38211684b8411a0a746df 2013-08-05 23:44:32 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-868027069df4488a5b0ead7b916cad4e09fef1cfa9a606ab191e3362df26eeaa 2013-08-06 15:43:36 ....A 490112 Virusshare.00077/HEUR-Trojan.Win32.Generic-868064afd66beb277d8952cf6327494cc567ca0675ee57e87ffdd9fce5710ce6 2013-08-06 14:52:56 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-8680fcdb7ef4821652e3b0190457ccc6710efbdf23fbebbf8ae232ed60d5dae1 2013-08-06 14:48:32 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-8681901b0bae11ccad4f18ff2eaf7f7e58afa6049690dd19dfae8e9ab3aace73 2013-08-06 00:24:10 ....A 380416 Virusshare.00077/HEUR-Trojan.Win32.Generic-8681d3aaa007a7d8c3042c5204cfdb2ac0b6598788472c09817bc101ebf77f20 2013-08-05 23:45:16 ....A 3200 Virusshare.00077/HEUR-Trojan.Win32.Generic-86837579e9fa06cd8b042a43605ba72a979399442872f453b7db182a859400ee 2013-08-05 23:44:28 ....A 129975 Virusshare.00077/HEUR-Trojan.Win32.Generic-8683aafefea99120c5ae95def13162d3641170e8fd424f305531e6859c9019f4 2013-08-05 23:45:16 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-86852f011ab27c730dbb57099c22ef65a52c6c17e0479c784ea909403223582c 2013-08-06 00:01:24 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8685e0ce03ed252126ce3e3755095ca38640c0b09686b146c0bf76947ff2f73f 2013-08-08 00:20:34 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-8686dcba0f34fd8033a3370b5f007bc4f6b6e14c2951156f965911dbefc181e1 2013-08-09 09:53:52 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-86872f7746151eae398311c7e4d182cc4aac529cdcf3e1c225fa35c8f6c46d9b 2013-08-06 00:23:40 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8688b9ff344e4ebc5c805c14b61cbedb7c354a49cd2c9ae6cbee1d1edb8c3fa5 2013-08-06 15:41:40 ....A 140228 Virusshare.00077/HEUR-Trojan.Win32.Generic-868954376721a65c9d2802a5628fb6827c580adb63aeee5f795ffcff4dbc5cba 2013-08-06 00:23:42 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-868968828cef3bb0a76896f0f85295ba2cc59a36eeeaf66fc2b8d448d3164cd5 2013-08-06 00:25:32 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8689c47dbfdf9766348dbda1418259be48a9eab95cbeca51351a3972e0a4fe27 2013-08-06 00:02:22 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-868a2526a50a8023e8aaf72819750cb3fc8e10b7abefc063994f87eb012aad2f 2013-08-06 00:02:24 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-868a98e524be99117fee6d41edde8a51a7748a6e773dd57d33171c385ba4b990 2013-08-06 00:00:58 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-868c7c193d19fbb95f12ad04e78dfdb01a6749c7c1d0d17b2703983fec923049 2013-08-08 15:06:34 ....A 604647 Virusshare.00077/HEUR-Trojan.Win32.Generic-868e333e7f6c5f5b785d0e5f1f9d64fd0f6be739f862bcafc062d287336e16e6 2013-08-05 23:54:58 ....A 562693 Virusshare.00077/HEUR-Trojan.Win32.Generic-86907f53b389a4e40c9cdef5f077f64804e8b79f30a5818114a5818bb42fa454 2013-08-06 00:02:20 ....A 432640 Virusshare.00077/HEUR-Trojan.Win32.Generic-8691f73305ac8e4808004cec47ef68a0c123850151e8e2c5a500beddf9e07c71 2013-08-05 23:45:20 ....A 229906 Virusshare.00077/HEUR-Trojan.Win32.Generic-8692158d9bbe906c0df2be7ebd9906f079abca9357d7eca8a12d8de75be09b90 2013-08-08 07:21:54 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-8692a2fabc156f9edff9a8a82e444764dfc753496a0bd37ca97a39c0a486cba8 2013-08-08 06:19:52 ....A 23064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8696bb3d357c248562d6e8b8f650744b0b834734349dd76ecd3d3b0f171d433d 2013-08-06 00:02:26 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8696dd2722014ea834a6fe5a15ee6cdc1cd7c5bf6fa21c63b19a11a6fb3cf09b 2013-08-06 15:43:48 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-869778467be694de2f3e63d9bf95f5c47ca00db7d963a75588b97f696c503db6 2013-08-06 00:02:26 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-86992a83e4a2e1436c48f8c0eab4441618cd77366623a263cd85b1db68a3c957 2013-08-06 00:17:44 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-869b87bf022e908990ad694e5cb3066c83aa751d3b6807cb1910efaaa80841df 2013-08-08 08:10:12 ....A 628260 Virusshare.00077/HEUR-Trojan.Win32.Generic-869bf0e925885d2cf39b3657bb6503acb69885fb594c79d3c36f45cbae497c5c 2013-08-05 23:55:10 ....A 799232 Virusshare.00077/HEUR-Trojan.Win32.Generic-869c6593df5ec415877ec560722a533399d4847adee1cd39896b6add1ef2d64b 2013-08-06 00:12:20 ....A 342016 Virusshare.00077/HEUR-Trojan.Win32.Generic-869c9c331fe15ef21d1c8fa8beb85490445a98340a5e4c250a567836e697e686 2013-08-06 14:44:08 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-869cd6c3f2fc48455f7a309dd2c82951ca9bbfcf7c8e9ada87b76a95fa508341 2013-08-06 00:00:54 ....A 267264 Virusshare.00077/HEUR-Trojan.Win32.Generic-869d8cf48ea59011abfad0ea4efd6f5de9e7522cb8490ab8d454d86b5bcc7435 2013-08-06 00:23:42 ....A 16512 Virusshare.00077/HEUR-Trojan.Win32.Generic-869e2092f6eaaf11044595f7125039022447d15008393a058f15be6650264f2c 2013-08-06 14:53:42 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-869e2cbffdc21f78fe93b64e9113174f64af026437cc2c2491795aa7e7d6dbe8 2013-08-08 20:49:38 ....A 53278 Virusshare.00077/HEUR-Trojan.Win32.Generic-869eeb982e0fea6a448f05d30f9a6132d9af556a326cf2659aefbb549a35cc27 2013-08-05 23:46:04 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-869f9f1c800733a49f7c1ff51afc8dcb8c7f608d4b288fd3ca2e1edeeb59b88b 2013-08-05 23:46:08 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-86a509351db30249c4369a14c10147dcd8cd9e07bbf21fe3a9e502f3b2937730 2013-08-05 23:46:02 ....A 389120 Virusshare.00077/HEUR-Trojan.Win32.Generic-86a596f61dfc060779c23abc1d28112be66c5f03bdf239b1ef145634042943c7 2013-08-05 23:56:52 ....A 166889 Virusshare.00077/HEUR-Trojan.Win32.Generic-86a7b67213fecdbe118dab717ea342cd53dce0dd911e798c0785da020c6fa110 2013-08-06 00:21:58 ....A 327168 Virusshare.00077/HEUR-Trojan.Win32.Generic-86a96c3a22f6d0b6a1d2b9ef94608b980e88842d9feecf4a3de71c17a73ad153 2013-08-06 14:47:46 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-86a9ab076468c8f4b51800eca8801b71509ff7a2a9829152df0ffe6786b8c46b 2013-08-09 11:23:40 ....A 280912 Virusshare.00077/HEUR-Trojan.Win32.Generic-86a9ecb04ef277f4bd65efe38b898641f190ef28fab2fead7d80b7b27a043766 2013-08-07 19:35:30 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-86aa76ad60c2b12b2e7a679814ffa4755bc0261cdd393c40aa0f69828344c116 2013-08-09 10:31:00 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-86ab8c7cd2f13d855e4887b718bbe9a7c16e673e82ccc2b68f2ac5df5b8875bb 2013-08-05 23:44:28 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-86abbcf8249271694ccc32293b03ce556e68a333d740c4f7759b954fc59772a7 2013-08-08 07:43:12 ....A 641024 Virusshare.00077/HEUR-Trojan.Win32.Generic-86ad13e3f403ff0d79464ea3de9d89de3163dc7b07718b472f1ef4864416bba6 2013-08-06 00:24:16 ....A 1064960 Virusshare.00077/HEUR-Trojan.Win32.Generic-86b2e066a999cb4ba8ea896c435b75206a88038004a1612a456e97073c707368 2013-08-06 00:32:42 ....A 4564101 Virusshare.00077/HEUR-Trojan.Win32.Generic-86b32b02dcf309eb160c860563315fb027578ccc3449e064c81b18a2b211d9e3 2013-08-06 15:43:48 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-86b41898994a6f487ac245100d57dac6d8d84f2ee6c5a175da58080b629de77b 2013-08-05 23:55:10 ....A 378880 Virusshare.00077/HEUR-Trojan.Win32.Generic-86b42090d7df2812ef743dcebecfa9eabc839ad8e45a7aaa08cd927f4fbbf394 2013-08-06 15:40:40 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-86b42e398ead816c8f5e82fd0a32d52abc262947bb6ef997c37925b0ae7e3bb1 2013-08-06 14:44:10 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-86b4d292986e0d26f1888d17334602899135a1f57f1bc5461629e003640e35c8 2013-08-05 23:56:52 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-86b586031281cb1e74e71a258a5b6336dac221c98083bea43c3e6b1f3b8c75c7 2013-08-06 15:43:40 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-86b5b780c428caad2f16831c369b2ba6d384ac3adcd9ba3b0871b45ca3c7a69a 2013-08-06 00:28:04 ....A 110596 Virusshare.00077/HEUR-Trojan.Win32.Generic-86b678cd4b778251d8652b12efd66b997d902433c9de135877bde174de55ac4b 2013-08-05 23:45:18 ....A 55296 Virusshare.00077/HEUR-Trojan.Win32.Generic-86b67dc6020fe130c19170af1fbdbab3042927f519d56f5ec21db2484ca67429 2013-08-09 01:29:48 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-86b9913be89a194ebb72947e6f2d47b34bcc5314c1d47ee66d5c3fe2bec13495 2013-08-06 00:24:10 ....A 1404928 Virusshare.00077/HEUR-Trojan.Win32.Generic-86ba68475223a923770f1b2cdde00a4c3e00d6a5e3afdf04dd098bad20eec763 2013-08-06 14:52:30 ....A 386536 Virusshare.00077/HEUR-Trojan.Win32.Generic-86bae40345aa832d4dc1927cb985416cf444fcc2b173c4f69c6476d4d63e30b3 2013-08-06 14:52:34 ....A 830464 Virusshare.00077/HEUR-Trojan.Win32.Generic-86bc12e7a643fb5c1d08f40f72a0a7a29a08853ecb0cb514ddae13f4140da0bd 2013-08-05 23:55:06 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-86bce8afc1900f9d952dd6f313e0a69abc14a0c814df03e6f337070efab7a1b6 2013-08-05 23:44:22 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-86bda97db60227ba07e83ba12a5a4936626ae47c97e9aee7fbb44b0eef9d6684 2013-08-06 14:43:50 ....A 103936 Virusshare.00077/HEUR-Trojan.Win32.Generic-86bde9143d24b16f1b1b92afb7c4630f44ac43b29ff7431a538a07426cf817fe 2013-08-05 23:45:24 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-86bf0490cb2030c4d9e02f0b76346870cb4311366e02a62e75a6eec6429d090c 2013-08-05 23:50:08 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-86bf543e544abb43243cbe59c8187492dfc3984a56875ba5460d0236ab0a2f91 2013-08-06 00:01:22 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-86bff0758d28f2b2ce04b07e934fce96a3d99aeb072808ce7b3e0d8935b4b832 2013-08-05 23:54:54 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-86c24a5adb294c443b05de238133d72f4c58350f455d9094cffc0b19d629c238 2013-08-05 23:56:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-86c2b20e4df3a38184e4162555d1849d00c9a5f50c3a9f0f410d2483ba82ac06 2013-08-06 00:24:14 ....A 2586 Virusshare.00077/HEUR-Trojan.Win32.Generic-86c51d295db8c0146839ec4e499245f546606f79a1180a2bbd1f8e066d1e7bb0 2013-08-08 17:00:32 ....A 150576 Virusshare.00077/HEUR-Trojan.Win32.Generic-86c5ac499717aa7f1b7fabd291fe6c5c3e94fe70960bdf8480bca7fdd735e4b9 2013-08-06 14:51:40 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-86c61d82c5d725432996948470d6cdbd205a292db2af3fd03bad706b40c21ded 2013-08-06 00:30:04 ....A 53274 Virusshare.00077/HEUR-Trojan.Win32.Generic-86c6443e443a297ce3c003e27c3a2aa08a7afd4983124f9f1ca795f72ceb169e 2013-08-06 14:44:52 ....A 5304320 Virusshare.00077/HEUR-Trojan.Win32.Generic-86c8385afb6142fca2acf04150c79f06d10933a1920a82b9bcbff16c6d7a0d70 2013-08-05 23:55:30 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-86c8a2b97fa241e4e347feaebbc1963e8eb3ac88e2bca605868eb6dde8931dc5 2013-08-09 00:19:56 ....A 217408 Virusshare.00077/HEUR-Trojan.Win32.Generic-86c901ccd7da83a73c96679a39117db8d5e411dbcc194b094061ffc1a0b229e8 2013-08-06 00:24:12 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-86c93ee771cd6ba66be674f0392637c6c9824a66a9cb829fbc01277447f9ed08 2013-08-06 15:43:18 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-86c982f0fbd59a43ac4ade68d61791ad9323a088314e1ef122f93b8b8cfa6d4e 2013-08-06 14:47:00 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-86ccc71b155348f8ee85b303711415f24232ac7b48ce558f232baf02f1684679 2013-08-05 23:54:52 ....A 81119 Virusshare.00077/HEUR-Trojan.Win32.Generic-86cf323f2cfe35ed6619ff63c7243315603e04b717c92c36b417779afc2dff82 2013-08-06 01:18:00 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-86d0a5af69ccd86fe5fae36753068a02269fbcfadac825f1b91868ff3eaba8e8 2013-08-08 01:03:48 ....A 607746 Virusshare.00077/HEUR-Trojan.Win32.Generic-86d18be4a6b4c8420a2f651bea973f8b11a216990aa9097d3f7d863dcaa9e82c 2013-08-06 15:37:48 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-86d1eeba9b70bb8e58b6e97c6e562a9a2e51f929b5de3b26b522500721294de5 2013-08-06 15:40:12 ....A 126978 Virusshare.00077/HEUR-Trojan.Win32.Generic-86d47dc8d2afa64120375c4b1e0b53cedb372e55ce2f27b7ec42a1efdded3cdd 2013-08-06 01:18:02 ....A 288768 Virusshare.00077/HEUR-Trojan.Win32.Generic-86d4822bf99d5578bdad0c03652a0a4d0d4c287e2d7101af129f310be8e6f2a1 2013-08-09 10:52:00 ....A 102025 Virusshare.00077/HEUR-Trojan.Win32.Generic-86d4a773a3d432de5a872074da85c1f120b4fb934ece6906de592b793ee3d631 2013-08-06 15:39:32 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-86d4d586286f103b77d718e75f46475b582078b7e279bf22851f579c21f3176e 2013-08-09 01:01:38 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-86d700a828f6b2f9b8d7d2e05c580321d88df362de6b256d31f38b6d0d50d4ec 2013-08-06 00:49:30 ....A 347136 Virusshare.00077/HEUR-Trojan.Win32.Generic-86d747287e9811241c90794e511cc0ecb96712ddef047e8c45b7f20f06d1c4ae 2013-08-06 01:11:34 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-86dae21a51757f8478f40122a40bc59724cbeae4a610150dcca540055aad31f5 2013-08-06 15:37:34 ....A 368640 Virusshare.00077/HEUR-Trojan.Win32.Generic-86db288ea6e9b889f3e9136de433109a37555282b2dd9e5e8c0c938fa3cd406c 2013-08-06 01:33:14 ....A 243720 Virusshare.00077/HEUR-Trojan.Win32.Generic-86dcb3ce3f532c1bf7e2bbe96b7b4e76a387462effd4a42624e9bfd79c499a13 2013-08-06 00:43:38 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-86dcf011a9f5241b36fc6ab1d94837f43f57b61bfd0052022a83a631232599b7 2013-08-06 00:50:36 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-86e08fde9a5776e8d32ed095773891b6f84e4dad8f4741968ce597a6a8c3d23b 2013-08-06 16:12:28 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-86e19ae499790be9531f350d67488173ea75871a36ca0026b4154563cd2ebbbe 2013-08-06 01:39:00 ....A 445952 Virusshare.00077/HEUR-Trojan.Win32.Generic-86e23ae8b6d9c681d3ef36ae2279accfa09b7be443bd50ecb5d859649ea28dce 2013-08-06 01:26:14 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-86e2530b6d3baa1e3de74c8ea3a590faf7d8566e2c6f328c42151f8ad151b973 2013-08-06 00:48:32 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-86e469a9ef90cfbb9cad9263cfec0b5336318bd49752a10cfb9c22d34b534801 2013-08-06 16:12:40 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-86e4ee10d60b5cb88085a28c349d7a05f777e648ccf5f5fdb85b5208eb761f94 2013-08-07 21:01:04 ....A 750592 Virusshare.00077/HEUR-Trojan.Win32.Generic-86e52bd6e61de73dd5404060c5efa7d44e2d679fd85ebe67b874325c7f56ae56 2013-08-06 01:20:24 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-86e867770de4483fc0c7797063e67c1746be6a5cd841651c3dea6f0fa8634b3c 2013-08-08 07:17:54 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-86ebbabdde7cce02659503bbe5fb1a5e22bf301717d46d9a27617b918de9fff3 2013-08-06 15:43:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-86ec065d6655f91799189afd9314e58fa366cbe7ae560857047a774d95d870fc 2013-08-06 15:37:38 ....A 467968 Virusshare.00077/HEUR-Trojan.Win32.Generic-86ed4c776ab7a76b668811ad466afa8d636ae72facf09f447295c2906c0c2e4d 2013-08-06 01:02:52 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-86ede8de76f59c8a7f4a8f1546304187c80d3bd6f16913a528668153ed89aea9 2013-08-06 01:16:36 ....A 37912 Virusshare.00077/HEUR-Trojan.Win32.Generic-86ef8f439fc7ce84af4e2d0f1b1c3a3b3c5f9def9a29d6bd1bf4e35d68ce6faf 2013-08-06 15:37:56 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-86f06b64038e28bc95b82690b93854f18434fd6ec44def2344150f0ba7942e66 2013-08-06 01:26:14 ....A 78694 Virusshare.00077/HEUR-Trojan.Win32.Generic-86f137402e3f9074669ec91df27fc18e7a825675232d630d93084ac992eae19a 2013-08-06 00:42:48 ....A 684625 Virusshare.00077/HEUR-Trojan.Win32.Generic-86f3fb62ce5a35d8872b93f0434acc7c84d173c61ca1d201bb0de7e4484d6200 2013-08-06 01:24:20 ....A 55165 Virusshare.00077/HEUR-Trojan.Win32.Generic-86f44936a4fac26874b2dd90f760e756411043e7e5f986731a5e9be85d79124f 2013-08-06 00:42:52 ....A 223744 Virusshare.00077/HEUR-Trojan.Win32.Generic-86f509a359d358f6f38d828834769d7a4bab6640534e98280dc43d03d4d20735 2013-08-06 01:34:00 ....A 53268 Virusshare.00077/HEUR-Trojan.Win32.Generic-86f519a56b93250a923ce09ab6ede0f860bbcb088b60a289410b638a5a8d5adf 2013-08-06 01:16:28 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-86f57e660416ca3212423dd4f541d171578711d0965ea06eae07ac7b057f680b 2013-08-06 15:37:34 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-86f59a50c02927c40824c5fa2d2eee80be827a60389299e37821ae246fb41566 2013-08-06 01:09:06 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-86f5ecbfccbfd329d0f5a3b99cb38d5305d327103f5b8263402c27574710331b 2013-08-06 01:02:40 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-86f604d4f3b7d0b9b1b7819314c5916b685990c9e0ab71c59825c21bec9dafab 2013-08-06 00:40:32 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-86f665440a1a0b519efe8895ff8bc161c10354bd646a6ac32b68c7a4e41877fe 2013-08-06 01:38:30 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-86f8dc18a4b36f17682e0c0a18a913dd9fe1714e3df90b6431f95ed70b6ad9bb 2013-08-06 15:37:46 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-86f8e3c7e34f415d7a30ddf54aac4411aa9ebbbc735f4115acfa2e587709f697 2013-08-06 15:37:58 ....A 1822720 Virusshare.00077/HEUR-Trojan.Win32.Generic-86fb3370d1c6a142d5432e9cd65cba84d5712fe1326707c8dbfceffb0ddc74bb 2013-08-06 01:07:18 ....A 338944 Virusshare.00077/HEUR-Trojan.Win32.Generic-86ff377162e92e7a3e76c0de43d89ca88f68bddd00025c642d2a3941c1f2a7ed 2013-08-06 01:30:44 ....A 164841 Virusshare.00077/HEUR-Trojan.Win32.Generic-8701c649b43d1615ba30deaa1d3cb1eb8f2713140b0ebe11166e61e596743678 2013-08-06 01:02:42 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-8704b24bf46c1aada62e01362e8c6b8de2ccbefc362c3cae392866b406d85fc1 2013-08-08 07:43:24 ....A 168784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8705111b0910eadeccff6a8fdda9f4fa0ee2a8f105250ab636b6d7b7bcc6a2c7 2013-08-06 01:02:54 ....A 324155 Virusshare.00077/HEUR-Trojan.Win32.Generic-870578f6d28eab519b9440c61c8ecea92606c76d403666beb018ef009c1601be 2013-08-08 23:34:16 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-87062b63358a66193d4af5e2f6da605e8de7bd575009786efd6531a585f3ce31 2013-08-06 00:57:40 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-8706dc2fe637c997870a169e2d03f0240fbf893b16285eda098de9b57b8a8bc2 2013-08-08 18:36:36 ....A 2397207 Virusshare.00077/HEUR-Trojan.Win32.Generic-8707ab02fa795d8fe95f9104b797c8edfb2862789836be2eef673af0ca8862d3 2013-08-06 01:09:16 ....A 389128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8708293913acc556c1c8f0388be7b90674586cd7929cca4d0a59c65e44c3249d 2013-08-06 15:41:30 ....A 69648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8708bebfc3edc1d2dfd190ca2a93631ed7c056f168769e26214889a856ed3abf 2013-08-08 01:23:12 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8709d34b3a2f2749fd6b8e38fa5cd63d54f691fd94158c867d0963c1a0f11ef7 2013-08-06 15:41:50 ....A 161281 Virusshare.00077/HEUR-Trojan.Win32.Generic-870a04cfcbed53e049f6337b1db530443177157ee15ac39a49db01be0a9c46cd 2013-08-06 01:37:12 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-870b2b3c3c1fecb06179fbb47725cd39ee744860e6f95950c3a3dbceaaa8d9e7 2013-08-08 17:45:58 ....A 427280 Virusshare.00077/HEUR-Trojan.Win32.Generic-870c8681b71a9c2120957c2a2307eea05e0842b43acd8335b76d6d3a63148d27 2013-08-06 15:39:50 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-870cba76f7ee4593c13fdd4eec6145dc7a4d044ff6a57132fc91d3a9fb676ddf 2013-08-06 01:17:52 ....A 1211392 Virusshare.00077/HEUR-Trojan.Win32.Generic-870d24efb679a90fb1c74e946eec892275ead05f8643a98b7df23ec6ddda1d8e 2013-08-06 01:41:06 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-870e9a52d5e06a9145043de8482417b2c504837f4216524886ed0080b284b0ee 2013-08-06 00:51:16 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-870ec1f1214d56b3a642f007376333d99fef49a731bdbf469c90c0f7ff243123 2013-08-08 07:21:58 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-870ec7e7d0270722a7db87567cdb59f6497b80a22a375cff2628f7bab3d0143c 2013-08-06 01:12:26 ....A 365568 Virusshare.00077/HEUR-Trojan.Win32.Generic-870f141f6dcf323f76f81ee1c934ba4ae2b02025764bcc6ffdd25814db5b4828 2013-08-06 15:37:36 ....A 856704 Virusshare.00077/HEUR-Trojan.Win32.Generic-87113c5db349fda089556289b4d66c7ff0597dd59e081117c2e53405aef2648c 2013-08-06 15:37:54 ....A 3967152 Virusshare.00077/HEUR-Trojan.Win32.Generic-87114c4eb35da7c420157493dd5426a7b9ea8caed589925865d5d2d8a7b2d06c 2013-08-06 01:35:28 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-871211c4a4e83ecdc77b7cb8d4fc29294d79a6784d6313025208458e6d6deeb1 2013-08-06 01:17:58 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-871310edaa03238e8867ad83482a40db79dabab4268b3315596197b1f513394f 2013-08-06 01:16:32 ....A 454144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8713a184a0feb7db3033a945df3117b74983781a4f0960abde45fd7e42538e17 2013-08-06 01:39:30 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-871489caff1a058c06f1c3e1dd3f2e04315a3d59e59ff429797e57992cae1db8 2013-08-09 11:25:06 ....A 52237 Virusshare.00077/HEUR-Trojan.Win32.Generic-8714af03e4a316b75d7a6b3fbc233af23dd5e18eb58e5676becf2811d8def85f 2013-08-06 01:18:04 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8714dcc9cdaa17a255c0c34001ff4b28ac143c51c2c5a64f07b87a919e69686d 2013-08-06 01:18:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-871559b23be1a3f197039d6539f97f133ae1f7b32e17f18cc1aaa2357a65f316 2013-08-09 11:25:42 ....A 861184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8715d56b78cacf66634ff13c280e1eebc12ad9fae9e06b48d152c4a427efb91b 2013-08-06 16:12:48 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-87162f922016b5250adc3f2f67d0290307c4efe4e390d18e1d8d01e6566ad812 2013-08-06 01:08:10 ....A 519168 Virusshare.00077/HEUR-Trojan.Win32.Generic-871643815cd747634f5642359d6363eb36751194830da759ad884a1e01e12722 2013-08-06 01:16:44 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-871726134bd60515232a60c8751de2b15f5bc365e45de4aa010cd8cc541c0d97 2013-08-08 05:30:12 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-87193a94a79020d5c6c66a0e5e807a2f23363fe1c6204f142a575f6e306e7c19 2013-08-06 01:16:32 ....A 453501 Virusshare.00077/HEUR-Trojan.Win32.Generic-871a63af70e07319abb1eab00fb13d2bd69455ce450e148731223fbcaed66da3 2013-08-08 08:39:06 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-871b1e678fc66116491413d94857fb7169d02d56e5ece6df437489bd62806c95 2013-08-07 19:18:28 ....A 182272 Virusshare.00077/HEUR-Trojan.Win32.Generic-871b5b5e791b2affb44e613c724a95457da6dafd9f7dc1d2b3238f245ebc345e 2013-08-08 19:08:40 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-871c1548786226f8b93d06745c5031beb57e79bad94026f95bfd3b855361ec84 2013-08-06 01:37:46 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-871d1a760458c861247c967c0196451bade8493460db21d2b6dc9fae006c8593 2013-08-06 00:56:56 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-871f2ac4fe00d1987f5f745bc32e220592050ec7c29a7482a19c8a708b531a3e 2013-08-08 07:21:56 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-87201ac10eac14515e24945e8f97230320b84b1ce666ca924cda598967a16d37 2013-08-06 01:02:54 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-8720952f186cade9c686f5aed4db5846224983909843f3ea08273b8017b566c3 2013-08-06 01:39:34 ....A 1459200 Virusshare.00077/HEUR-Trojan.Win32.Generic-872415c150f6b8709e8adde41442ee436be825c3b3a52cdfe6efbff42b21c88b 2013-08-06 01:17:12 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-8725859247d0d44268f0d06e0510228250ae3c90e7ca7ceea485053511f74d51 2013-08-06 01:28:50 ....A 345088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8725c64ea699089e753e5354ef75386b5af3cd2bd220a591421e5ffdfe48b36f 2013-08-06 00:42:58 ....A 893440 Virusshare.00077/HEUR-Trojan.Win32.Generic-8727017b7a63a3b7b5c68a804e508065795ac2cff996b3a897359b7c72d28c21 2013-08-08 09:01:44 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-872707de3853d644cdf8397227c9c5d25e2d382259e70b7dce84db2753d5ec22 2013-08-06 01:17:00 ....A 329728 Virusshare.00077/HEUR-Trojan.Win32.Generic-87278e55f5560dfb927341ceec3eb82b8738096f6c6b0c4a137a7baeb163021e 2013-08-06 01:17:14 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-8727a4c92407d9a4f070381171f18906cc6d82c7ca7f8e1e3b7cc394f0a09119 2013-08-06 15:41:16 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8728d522f5167a5d097f2fdac1c254be90c871b63401957d941db9cea5857750 2013-08-06 15:42:58 ....A 336397 Virusshare.00077/HEUR-Trojan.Win32.Generic-872a0b49ef5ae82a3fcc348504b657c8f5551c4d31c599a636c3845873a59bbf 2013-08-06 15:39:42 ....A 365014 Virusshare.00077/HEUR-Trojan.Win32.Generic-872db8450415ff1a9fccfca2c9afe88accb692aa314e1243611d1b1417a49613 2013-08-06 01:18:10 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-872f8e9df8d1c5afdb2f62ce28fabe5825128277761f4e6467296e637fbedb79 2013-08-06 01:17:00 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-87300aa61c11c061e5ae7dd8123097b5ca57d618797c4b5a751b70645685147d 2013-08-06 01:17:16 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8731082e983b3f9a4d7e4c57cade9965714855e7b0e78ac2005644f8217f0d09 2013-08-06 01:01:00 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8732cb1a723014850be72b33de04b90797c13ce8488a82f8a85067efd2986e59 2013-08-06 01:18:00 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-873304985559d19397b50c50c04cd38f49feb06b5cd0456f6706ae205ea9245e 2013-08-06 01:03:00 ....A 389637 Virusshare.00077/HEUR-Trojan.Win32.Generic-873360880c8b1de697aff60edf8f4431b27d5067315525d6f2b38998398ebbc3 2013-08-06 15:40:02 ....A 1772032 Virusshare.00077/HEUR-Trojan.Win32.Generic-87340d4a0a6366f13b4e05d4b1453d67772271e6305de762ffc6fef1c3c4e66a 2013-08-06 01:39:32 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8734589a644b0af82fadd9a5477282276a2d71310aa94a43c6b073b7396438a9 2013-08-09 01:08:48 ....A 970752 Virusshare.00077/HEUR-Trojan.Win32.Generic-87358d1e1b1fbfab3db65c86223561ab4634da5f280222ff5756bb3c4b07b5ea 2013-08-06 15:43:02 ....A 37404 Virusshare.00077/HEUR-Trojan.Win32.Generic-8737624cd55d629e88d1687c8f45198e8b2a3a70092583a2acbec0e09c5795ca 2013-08-06 01:41:06 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-8737962bdf46a2688ea259d1ed1f3886a6c0d11dcf08afbb7ab7c44e44c4b3a3 2013-08-06 01:52:24 ....A 82036 Virusshare.00077/HEUR-Trojan.Win32.Generic-8737eee4ee599b9e0665bff5d98f75bb103614d9942885e9c52d009b900f7c69 2013-08-06 01:53:28 ....A 433693 Virusshare.00077/HEUR-Trojan.Win32.Generic-87386ffc07dd1748cafaedd94670f4512bfeabe2252ea380a8ae50efde29d161 2013-08-06 16:11:48 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-87389c81b238bd847b810dc943f2d8154a33709333bda7231528d708cd2676e7 2013-08-06 01:52:24 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-873ab6566b82df8d3f754fb00a40192fd67ffad4c5b4d8a1a44ac265a852bbef 2013-08-06 01:42:48 ....A 48649 Virusshare.00077/HEUR-Trojan.Win32.Generic-873e88a05dc8482a03449f5b08abfa1c3f7e3b8b386570d2ae530a4db2ade4b7 2013-08-06 01:54:10 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-873f48e980a7f7eb80900191ca2fa44e193260ab9dd7538fad8b26a230e55918 2013-08-06 01:42:34 ....A 396288 Virusshare.00077/HEUR-Trojan.Win32.Generic-873f847f8e8b256950031dd8e8f1f2a729cd742d0c5255af448bd62590f2e908 2013-08-06 16:11:48 ....A 100409 Virusshare.00077/HEUR-Trojan.Win32.Generic-8740e65019e34897ff392c9703a2fc3e2c89b1f21a9387bc0dc1f89922a741dd 2013-08-06 01:41:44 ....A 232453 Virusshare.00077/HEUR-Trojan.Win32.Generic-87418a2ae7b1186feb6018888717b52671bbd401b4bae7bbc47ae0879302b8a5 2013-08-09 05:48:46 ....A 82111 Virusshare.00077/HEUR-Trojan.Win32.Generic-8741c6226bb4cfe6099ec8b61f0b0e1a4fb327023ef0bd1a1dee420f8c383010 2013-08-06 01:54:18 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-8745bda440a490d646e4fb97c018a522a114f2c6e90f383fb520fd63cd743e72 2013-08-06 01:42:56 ....A 141740 Virusshare.00077/HEUR-Trojan.Win32.Generic-874640bc621b93d57ae8f90ee2754b1afea16cb79730f54319cf6ace8080daf2 2013-08-06 01:53:58 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-87468099287c2e46098ba7d6a63df53c475a4e4784207523d32a50aaf5bc57df 2013-08-06 01:52:24 ....A 729089 Virusshare.00077/HEUR-Trojan.Win32.Generic-8747f5efd37c47cd260eb7869109d6b3067151a2eb2968905f3478ada7bc0032 2013-08-06 01:54:20 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-874858c14a16699d4c4f875c7324aa1363225674f11093e0732cbf3f03529e18 2013-08-06 01:52:54 ....A 703936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8748a19a7e22c920ae531c1e51864fb6a195a0fd59197c346dbdccf2da741488 2013-08-06 01:51:42 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-87497229e186cc019e4ac2eb4dc28b774669d7415b3b6dbb2669e5fe780aab7b 2013-08-06 01:43:20 ....A 316980 Virusshare.00077/HEUR-Trojan.Win32.Generic-874c5ccb923e538773814caff72822d1d80a1883d0aa8ba4365b612abf14bda0 2013-08-06 01:52:56 ....A 331876 Virusshare.00077/HEUR-Trojan.Win32.Generic-874c77b8c10b20882281c013c6b45bd8862bc597a8585b38dbf6039e4ebb2376 2013-08-06 01:43:26 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-874ce3880a17dd378fbe40aeb2d9590c228bde7d113376f0d171bbbb0e29d494 2013-08-06 01:54:04 ....A 531968 Virusshare.00077/HEUR-Trojan.Win32.Generic-874f14f6090377b819e24d39da0a2bd7dea60b55b47471103609d4496249f89d 2013-08-06 01:53:28 ....A 81119 Virusshare.00077/HEUR-Trojan.Win32.Generic-875063a73b28760496a9706628f783b36a92a9b96c813c82ec0f4fb02804d448 2013-08-08 08:11:58 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8751cbee20d8e003bbb92756c677e803837c741707d3456acb133ae9506b8ab8 2013-08-06 01:54:26 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-87525b83c9876dd2fd5ad267aa4dce2b30f55715ac21d7e26da58b3299ceea33 2013-08-08 05:45:10 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-875260d9808be0d6df5e590a8ea108232a2afdf920ee0fd46ad7f7fdd6844a6c 2013-08-08 00:16:48 ....A 157632 Virusshare.00077/HEUR-Trojan.Win32.Generic-875284bbf1750d8968eab8ae6c5e6f6ef9826b6437cd60e945cc8ab556f75e9e 2013-08-06 01:53:00 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8754f2fbd959c086975a2e3bd4897ae77a0e0f8f69893e72e63ab51ae7998b37 2013-08-06 01:43:20 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-875807970709918715f32cfb9e7f570daa1624c9ec7aed95177c5aed22b640ac 2013-08-06 01:50:28 ....A 264244 Virusshare.00077/HEUR-Trojan.Win32.Generic-87588446a5bac0ab41da61bdd67dbc870a710838ebd235094337501642c72ac8 2013-08-08 06:25:08 ....A 51100 Virusshare.00077/HEUR-Trojan.Win32.Generic-87589c129be8bc8003b6e399521c00bc2534a3a2e8a495d7adbdb9ca3fe61471 2013-08-08 00:09:00 ....A 773120 Virusshare.00077/HEUR-Trojan.Win32.Generic-875986a67e12e281e65f5eeecffe0dcc2a2b1bf465b71c9ae0412db99b70a974 2013-08-06 16:12:50 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-87599643f982d4ae7aeb83cfd3d8706379a2cf8964cc8340116860a4477205c7 2013-08-06 01:43:22 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8759aa512e2de37f033a3b1897c6ca9afbccff1159d797fe3459012a5d5d3c7b 2013-08-09 00:06:44 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-875aea0d3ca86f5e8e71989940dc88a0141f5001d71f8f311fa207c0547cc51b 2013-08-06 01:46:26 ....A 236549 Virusshare.00077/HEUR-Trojan.Win32.Generic-875b1baced4dbd2269311c8cea6296f9a846af74a1ceba2e052a439a6709e57c 2013-08-06 01:52:22 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-875b7db5ef4ce7fcc910bd21afc8daef69ddd27c9247a797f2a88065ff991576 2013-08-06 16:12:20 ....A 353280 Virusshare.00077/HEUR-Trojan.Win32.Generic-875bf1f03ba397771add3b9c7ca149667636d078220a26d813f0e56b97c2407b 2013-08-06 01:46:22 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-875cb74e665fed5376246b3c62388563d806caea5d7c406d8ec163f47fb6f98e 2013-08-06 01:52:24 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-875f64412ded4246d65cc9bc3f3062120d0203621c2c44ed9f2bb4ec9a6dc2bc 2013-08-06 01:50:28 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-87626ec8fcc3b9492edb98bb55e04883c6b112f1afb82b0f158117df65f729f7 2013-08-06 01:52:54 ....A 390144 Virusshare.00077/HEUR-Trojan.Win32.Generic-876371da32640e77b5ab7efeba205e9674352c2499fc61763021e68d43af065b 2013-08-06 16:12:46 ....A 431104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8764581907fa0c64feffa6527f9a4c8a1b4740d6f305eac041e210de65e4863d 2013-08-06 01:52:30 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-8765ad5bc401ffb24815e3915ec653b7022d35e7d1626b7fe223a54cdde10a40 2013-08-06 16:05:58 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-8769adad8140d060068ba02f6ec5e0ee32997f1577a51f2d2eb2a587900b0733 2013-08-06 01:52:32 ....A 579680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8769b15f527d87067153c3eb83d79f33a8409a0f234f1a5af17bd4a838a78a3c 2013-08-06 01:49:10 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-876a4eea2e93fbff3f09ebd1c44c661707e2ba6f8281e98d10c5b3eb1b9924e5 2013-08-06 01:54:28 ....A 889344 Virusshare.00077/HEUR-Trojan.Win32.Generic-876a675ca81c69336dbaae9642e398e55c61252f16df3c7fd4eec45ad290340a 2013-08-06 01:54:16 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-876ad066f31ab5443b849f7ccfd415c19bcaa88d8657b68a1a32bcf8f1ecf2e4 2013-08-07 23:46:38 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-876b0f8f0a5a03308f25de2f8389ec20fafbe50c40cce009ec3bae4313364aba 2013-08-06 16:11:48 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-876da925ef74c2034a9954735eb016ce8aa87bc8325252342cb1b9728557ecd2 2013-08-06 01:49:18 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-8770ece1cb4b0801b007ef6bf5a2c84f0d2c26863d3ce4e2d9a26ea660a40316 2013-08-06 01:51:52 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-877224e216076e42a3c4b6834964d33f80ed50aa415317b360ceef9a914db1f3 2013-08-06 01:52:56 ....A 182453 Virusshare.00077/HEUR-Trojan.Win32.Generic-8773213140b25550d0ae1ea44e0ff44f235cc67fa70f2012a74b8d4698981555 2013-08-06 01:52:58 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-87747a3891b02df8d573597a46c607d9384767d164c23bb28713bee801dddb1c 2013-08-09 06:44:52 ....A 133121 Virusshare.00077/HEUR-Trojan.Win32.Generic-877483ddb273dc150c15fff8ce4ea486c8865ff31db45063cdbb4d7ad4031a85 2013-08-06 01:42:14 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-8778cad91ff0754945822dba7cced5cd0531d99452e2760bfba8ad13f6796771 2013-08-08 14:39:48 ....A 69712 Virusshare.00077/HEUR-Trojan.Win32.Generic-8778ffc8d105f2ccdb5b819e479f5fa9c1bcb2b0586495c1e15e228e3c78eba9 2013-08-06 01:53:56 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-877c641cccb5dcd05658bb1bb1eed3157b63f0d1f05562d95eb520f4132ec192 2013-08-06 16:12:02 ....A 127045 Virusshare.00077/HEUR-Trojan.Win32.Generic-877ef65fe1d69a6398fef4ba6f84d76ac9ddf7869b15ea44f982e473b6eaf474 2013-08-06 01:52:22 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-878069a85e443ae66ad8d33eecbd0464af010f605ea8ce1c82276a6e85250006 2013-08-06 01:50:08 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-8780b3f7274878706cc6fa3a0ac434f65e3c65bd247b126a8498a8b97902320a 2013-08-06 01:52:38 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8780c0016cab7c127e68ea97464cc7a115c2a3342b7dac9f25cb77ed7449de2d 2013-08-06 01:52:54 ....A 463880 Virusshare.00077/HEUR-Trojan.Win32.Generic-8785582799d311225d58c7f7709f7f10d330d493cc038bffa2942893e21c4754 2013-08-06 16:12:06 ....A 1377792 Virusshare.00077/HEUR-Trojan.Win32.Generic-87857230846fcfba7d29cffdd8489c8bd234a052ee1f68fd72d8467ed83e8bda 2013-08-07 23:43:38 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-87868b3fbece5a4f1fb85ccb4f9efff99423e26da9f01f8c7e76def05d03c78f 2013-08-06 01:54:32 ....A 159915 Virusshare.00077/HEUR-Trojan.Win32.Generic-8786d2c2474a38deae8fabf78d39dd08306bda814cc93fe38fadded67046a3a0 2013-08-06 02:00:36 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-87886ac930544ee145cd87401e697acca036a3543f9b09e3da490f6553fbe425 2013-08-06 01:56:36 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8788c35d0a2b38c8511896619967c6b3e0b7c55c33361861b918e3b8243c16fe 2013-08-09 05:06:02 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-87891df1219351f6f83f9943e5ba18275d9ad6f8802c27fb30f43b9a467e6b13 2013-08-06 01:54:52 ....A 324608 Virusshare.00077/HEUR-Trojan.Win32.Generic-87896186fe0bf4c29303713a1332b6bb943310bb50440ef3205222260428a988 2013-08-06 01:56:38 ....A 372224 Virusshare.00077/HEUR-Trojan.Win32.Generic-878aaf1064e1df5d62b97f656abb81651e7d520f7d1793b4d9308783d8576a14 2013-08-06 01:59:08 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-878ac30b65990c4479e4a3a7f4f270ceded4542ada6ecaf8bcbeb9963ffd252e 2013-08-06 01:59:20 ....A 315464 Virusshare.00077/HEUR-Trojan.Win32.Generic-878c2dffef8d90f50b72fa78e0717545cee1b6a72c7e9204653ab416998e4b97 2013-08-06 01:56:30 ....A 481792 Virusshare.00077/HEUR-Trojan.Win32.Generic-878d7ff128dc89415e722eb86554a2ff5b3e8ce989f5cfa5dbe738032bb6dbad 2013-08-08 18:56:52 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-878d9226b80de36c4088c86b909c6f656abe9cb5e908f43dd4c585f938f775b2 2013-08-06 02:02:04 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-8792bc694fe731053cf2e76c988b62bd2dc9930d0e75a187ff045d61bdc962cb 2013-08-08 14:58:38 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8792edc36b9f1905968a8ebc5f83474b4d2f1d86f099a25f7c6ee07e0e589275 2013-08-06 01:59:32 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8796d2055f4be9dc7f83662b49ff1672a9aa8cf12980a2d86cdad3fd08c6fa4d 2013-08-06 01:58:50 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-87977d202afce4061d5508bb68611f76baf58ed9059cdc6d760c2ce92b8117d2 2013-08-06 02:07:32 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-879838d440e2d27f0a6c6656bb6ffe60526a836b51b1ca943536a6dc8c2b0285 2013-08-06 02:07:06 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-8798921fa693c45b344fee428cfdc3355a2bba44fb60a523356f3e2c9d576d5b 2013-08-06 02:20:00 ....A 101888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8798b5e4aa12b807f671e4b888ae2403db0f2d3b43c7a1c3d429d03677107b63 2013-08-06 16:59:52 ....A 843776 Virusshare.00077/HEUR-Trojan.Win32.Generic-8798d273632893defb3797c6794691cd52eeae0b868a30fc2cf0a62874260a80 2013-08-06 01:59:54 ....A 626688 Virusshare.00077/HEUR-Trojan.Win32.Generic-879999e3ad37df8e2374470691d7ae9268b74c2b0bd3cd361927c8529982ce52 2013-08-06 02:24:08 ....A 590548 Virusshare.00077/HEUR-Trojan.Win32.Generic-879af1487e09918f12d7c7aff738dbdc10ee552c5af550dfd85c0c4efca1f2ef 2013-08-06 01:59:50 ....A 868371 Virusshare.00077/HEUR-Trojan.Win32.Generic-879b5f3360a9e080511af0756bbbdeeb644c5b44e2f790ca4acd5a78538e69aa 2013-08-06 02:02:08 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-879f47d72dc5affc49a97c768d699cc124194060f153c6deb2456f711e9a4451 2013-08-06 01:54:48 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-87a09e4727159318121ed7951fa5d8123f07f3e77dca20df22e14bf0459625d9 2013-08-06 02:23:08 ....A 1235968 Virusshare.00077/HEUR-Trojan.Win32.Generic-87a0ed6e40485c6b1c79d2181b40c32102fbc312318158cbd02d7ca5e335b6ae 2013-08-06 01:56:38 ....A 774669 Virusshare.00077/HEUR-Trojan.Win32.Generic-87a175df72775945e2241dfe87d7d85c7bc172f0bbc3ef774644555ad8ed7405 2013-08-06 02:07:30 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-87a22ae2106cec57d893acba5ac02c90c79a7617314abc7718bf6057b4b9fb17 2013-08-08 19:26:58 ....A 8622971 Virusshare.00077/HEUR-Trojan.Win32.Generic-87a2ef6e8ee7b2cf2e08e07f7403456ce3d9d44a50c62a9d8d2c6ddd41c7f743 2013-08-06 02:09:48 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-87a3a9f0a12adb7c963ec2973ee5c26fb5cbfcc972b3c0e593b4e543b17eaab3 2013-08-06 17:14:04 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-87a52f0e56c151ab6d25e611b0a38a42c41ee8f79d48c1f26ddf8d63e1014ff4 2013-08-09 07:37:26 ....A 878080 Virusshare.00077/HEUR-Trojan.Win32.Generic-87a59684fd8518c581177c4010c646d1dde1ef8b68fd98d92524e1c163aacc2c 2013-08-06 17:19:40 ....A 1022556 Virusshare.00077/HEUR-Trojan.Win32.Generic-87a5b37ca228248a909491910e858a869c062ef8bcb92568a33c25d1e1922176 2013-08-06 02:09:08 ....A 872960 Virusshare.00077/HEUR-Trojan.Win32.Generic-87a6c15702c5d5d46e60b7f6b560eb16255bb1fcfa7a92bdb4436e6dfc501cd1 2013-08-06 17:07:48 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-87a7d223dfc6b7ae66339099aa00f4656f88d8461b87653790eecf1a8a345afa 2013-08-06 02:07:04 ....A 315431 Virusshare.00077/HEUR-Trojan.Win32.Generic-87a81800421bc03e859dbd84d85578b1b146530b455dd7ac4fea50bd4cd50114 2013-08-06 01:54:50 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-87a8bfefa53d9400224f2c48ea4cf9e878d68284fc08277c6ac4c2817aa4979d 2013-08-06 02:10:46 ....A 96601 Virusshare.00077/HEUR-Trojan.Win32.Generic-87ab5a089433ac6ab0c19af9feb85d306868ba8c1acd8395d7f091a79efd22b5 2013-08-06 01:59:54 ....A 109968 Virusshare.00077/HEUR-Trojan.Win32.Generic-87accd96f0eb6eee65064421b1a19c87f181c40869ff53ef5678c72344ce7c68 2013-08-06 02:02:06 ....A 979296 Virusshare.00077/HEUR-Trojan.Win32.Generic-87ad8468e5296a9d5af382bc3e1ecb63aeb3189dfbb22b64dda5dd32d6d46a5f 2013-08-06 02:08:12 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-87ad9562d6be0265fd7059da44585db3fa705627ce70a4a70b3a0ec16559c7fd 2013-08-06 01:55:26 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-87aeafac13417a917ebf0c5126291dee0f2e78b722450d5a7b3cbd5682a9e695 2013-08-06 01:54:50 ....A 301568 Virusshare.00077/HEUR-Trojan.Win32.Generic-87b070fabe83590a73dbed440cd6b4b2be9a505c437bbc0daa9e03b3bbf71121 2013-08-08 05:52:32 ....A 427102 Virusshare.00077/HEUR-Trojan.Win32.Generic-87b15393e6e69887bff6bb954cf6b1bea6931899b75e4d0fa07d61c6234b6421 2013-08-06 01:56:34 ....A 238098 Virusshare.00077/HEUR-Trojan.Win32.Generic-87b430e032187319dfc2c8cab81f5524ff37d08f0dd6fd7897b1c999075428b5 2013-08-08 08:47:38 ....A 901120 Virusshare.00077/HEUR-Trojan.Win32.Generic-87b4a48ab5fbdda7cc5476a21e461d27baeb28724b626243b0b7e1d5b818ebf8 2013-08-06 01:56:32 ....A 718336 Virusshare.00077/HEUR-Trojan.Win32.Generic-87b4d67624816137567eb88bfa733cd9a30d6af15afdcf5ca85509e99fdc9a47 2013-08-06 17:19:10 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-87b6dede0ab8e90e09d58cf21f4dfbf08cebd935c04a022cd6363a749fb962b5 2013-08-06 02:00:30 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-87b6df858a387a9b58e4d5e9d02700d5d70949ff52a37c1d99356a128758ed38 2013-08-06 02:07:30 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-87b7ca02b73245c4689c34b4f28799cd0a6b911fca3bfbadaacd1a846f2a396a 2013-08-06 01:54:56 ....A 824320 Virusshare.00077/HEUR-Trojan.Win32.Generic-87b8ac806ebf981402358a45acce832f982c26498130ca9576932312af9ff159 2013-08-06 01:59:56 ....A 4367024 Virusshare.00077/HEUR-Trojan.Win32.Generic-87bc15971792795c7a7ca1976e3d268cdef6185fd1f3ebf3291b3a1172aca0d7 2013-08-06 02:06:56 ....A 37404 Virusshare.00077/HEUR-Trojan.Win32.Generic-87c050df47b3eb7afcd00613b316c1542ef846e8f2c9b5d9b6c259c2c5a294d3 2013-08-06 02:19:04 ....A 228761 Virusshare.00077/HEUR-Trojan.Win32.Generic-87c29a464bcbb440981d48271803399806fe13966071225363902daa358afd7c 2013-08-06 02:16:52 ....A 16512 Virusshare.00077/HEUR-Trojan.Win32.Generic-87c717659d5bb565e0f2a6c56bb4662fd33ce75c06860ae0d17a72d378686267 2013-08-06 17:13:26 ....A 157680 Virusshare.00077/HEUR-Trojan.Win32.Generic-87c89e6f4bdef8c2e8df802ce27bec947454821f8b23aed1448adf19360d5efc 2013-08-06 01:54:48 ....A 216064 Virusshare.00077/HEUR-Trojan.Win32.Generic-87c8acd28b8adf8db22ba8a9b225805434c82b7fa29762557b4a4874795bd215 2013-08-06 01:58:50 ....A 663552 Virusshare.00077/HEUR-Trojan.Win32.Generic-87c970c4a1cfdddf453de0719d947f279c4e103e1a1190dd99237b64baf7e152 2013-08-06 01:59:24 ....A 473600 Virusshare.00077/HEUR-Trojan.Win32.Generic-87c9fb574a088931d3ee3246373d22917e215a6927311599302a9b750969f027 2013-08-06 02:07:28 ....A 78325 Virusshare.00077/HEUR-Trojan.Win32.Generic-87cbb8c108fda29dcdd4ce06a7816f58d3b5b042452313bca9d6d6b36506042b 2013-08-06 02:02:24 ....A 384000 Virusshare.00077/HEUR-Trojan.Win32.Generic-87cc2ac3b11ee03a05fb51eae721c6faca8d82ee34526b796900c00737e6292b 2013-08-06 17:15:04 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-87cc76f9794ca49b6d6490e6308c3ddf7f1df77ec6d7c59432156da51b880a3d 2013-08-06 17:24:00 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-87cd4e6ba0938d949affe6636d2e4ad57dfb721c52ee06f8120d8cb992b991d9 2013-08-06 17:24:04 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-87cdf36e02f4f3f3921522037246c0d5f391b11b4e24d8396c5a6262de9cab94 2013-08-06 01:56:38 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-87ceead592faf22ecfbf9ede25db2cf630d1b5e506c09326036c029478f13e7a 2013-08-06 01:59:22 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-87d338cd0f1c69809c59bb6fd77b1d4dae44fdd623d63700f0313ca14b4b85cd 2013-08-06 01:56:36 ....A 300544 Virusshare.00077/HEUR-Trojan.Win32.Generic-87d42be7c9daa4f7da5a7d5ff5d613c1f7fc8a9cc262a3bcbb59cf08e3c0a837 2013-08-06 01:59:50 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-87d43a6f6237d4b6512f61374b46371ce60b10c924ff06ec89e86589af4ba3f8 2013-08-06 01:59:38 ....A 422500 Virusshare.00077/HEUR-Trojan.Win32.Generic-87d532cbc95fcbc8f58a595b1b0b29bfc48e605038e41928dbf7dd75bb4bf3bc 2013-08-06 01:56:36 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-87d6a231769fa3aab5c76c6360376b7a9f16c19d3bc0a7c2843fb8c1623c491f 2013-08-06 02:00:38 ....A 2202255 Virusshare.00077/HEUR-Trojan.Win32.Generic-87da75a94d6848ee67bec85f8c958338a70004eacdc6186fac158d41be5fba33 2013-08-06 02:16:52 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-87dd280ec2844d83728cd52ecc4a159e9dfff71bd5455d6e894a3e8d8c5dd80f 2013-08-06 01:59:56 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-87ded3061e67e9df8e62bf3aa32c59bb4a39781862bc81c32704dd7dc842616d 2013-08-08 05:23:38 ....A 234682 Virusshare.00077/HEUR-Trojan.Win32.Generic-87df28d4b8c56773f95824c48e015b4f089a0afdbae3c58e1fbb90001c022641 2013-08-06 02:07:56 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-87df9d10a14f5f7bdab94acc21c7dc0314cf74c149dd63f8097fd5a060b5b455 2013-08-06 17:24:32 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-87e1257a6b743a8cf75edaf837ce12377ca318c443423afbe2e800f6ae56e98d 2013-08-06 16:03:08 ....A 60161 Virusshare.00077/HEUR-Trojan.Win32.Generic-87e151cd47efbf31658d3e3e2eedcd2fb858d24a0b85089add71cd622fab8bbe 2013-08-06 02:00:46 ....A 410112 Virusshare.00077/HEUR-Trojan.Win32.Generic-87e4c498e013833295c809b6cd21875f028d45c341b383b12959a5119f4d1dd3 2013-08-06 01:57:56 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-87e50bd271139ed40774e23fa06d546caea1ea33cee051c520bf015f6358df06 2013-08-06 02:00:28 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-87e77a3cec59d52b39baa3effb013e3ac2aa146fc0ca9cc58523a5796dce424c 2013-08-06 17:17:00 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-87e7fb227470f208d342758db0bb8c90d29071a8570894a3904833069853286e 2013-08-06 17:24:32 ....A 209277 Virusshare.00077/HEUR-Trojan.Win32.Generic-87e863a840b901b76d8d230b037eef21c63275da87852afaadceabc375a73fdc 2013-08-06 17:01:58 ....A 113484 Virusshare.00077/HEUR-Trojan.Win32.Generic-87e9593914ee1fd6bbcc1c1c36df8bb91a17377239b9fb67e3f9e986864aeacf 2013-08-06 01:58:20 ....A 22528 Virusshare.00077/HEUR-Trojan.Win32.Generic-87e9d6d37d66387502c5fb2d7db498282e515f5613bbc9d7d021fa86bf4011ea 2013-08-06 02:07:02 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-87eb390f616be5f1d90872bcd31d461e23785f3cc6bc090945ebbfc74313ba28 2013-08-06 01:56:32 ....A 223232 Virusshare.00077/HEUR-Trojan.Win32.Generic-87ecd64c8d81b61d4701d099623b7cebea724c490081c599da106506f1298155 2013-08-06 02:07:02 ....A 458799 Virusshare.00077/HEUR-Trojan.Win32.Generic-87ef31a64a3661fcdb7a968bb3b3c2f4df1bb324c9cc659221d27d93367f4bae 2013-08-07 23:20:12 ....A 164725 Virusshare.00077/HEUR-Trojan.Win32.Generic-87f14cc5431445b5b1245c8fc34649c3ca48ff06a2a69547430d355a4e727446 2013-08-08 08:34:20 ....A 127162 Virusshare.00077/HEUR-Trojan.Win32.Generic-87f244a27882dbd2804e68329077468569c1559e44f0ec5079f444e9393ef8a3 2013-08-06 01:59:24 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-87f2dc9b4c9e95bf8180ad12727d5141330a18777870e2573ecf8680010e829f 2013-08-06 01:55:26 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-87f4695493b1e9fb714fc744461a0e61d768cdcfdbd02b8b94785d19d182bb9f 2013-08-08 08:34:10 ....A 9255526 Virusshare.00077/HEUR-Trojan.Win32.Generic-87f5c8ef5b8765e4b2140c695a1017d65bd49b75b0687c44e30f6df69901dab0 2013-08-08 20:35:42 ....A 142237 Virusshare.00077/HEUR-Trojan.Win32.Generic-87f70bd49a8d0edb7f0d03f63002e21ce8645608abe3570dca162728f73f8622 2013-08-08 05:30:58 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-87f94bb17bb30ceb8a6e729254e9ea1a6e5fa200ef41417885f5e1c4a8ab1022 2013-08-06 16:03:12 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-87fc056938cdeafa477dfe1349a91ab88cd188efa47e1ec8b9d2e87adfd2144b 2013-08-08 00:01:52 ....A 490496 Virusshare.00077/HEUR-Trojan.Win32.Generic-87fd2b406436f636df416edda56875c3795fa4e32b773769c7edcc509f21b8f4 2013-08-06 02:22:26 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-87fec933dd00d29b32c76d3748955f35f2fd5703101bc7f3ae4dfee169f2468d 2013-08-08 00:23:20 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-87ff02a9db8ae426b17d4e5f78b4f180b470f09a75f43cd0f5655f11cb666d26 2013-08-06 18:47:04 ....A 851456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8801e020f432d4cc3dd9e15ecbfb18d8327eaf2a3242c4ad9489b1a73510e869 2013-08-06 02:50:02 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8801ebce7624ee9328eb9c7aff458a628d4fcf1281fcbd64547e2f10744c093e 2013-08-06 17:13:46 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-88036c7253722fc377ce9c28a99ac50c99554c77cf15e9aa0b69cb0cbbe27cf2 2013-08-06 04:16:30 ....A 2713088 Virusshare.00077/HEUR-Trojan.Win32.Generic-88049e6cd938c0731d42701d6ec38b96c896461712fd53ae2b5a54a9bf4e670e 2013-08-06 04:29:06 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8805829799db783cb415a2a15f07ceadd941a916a6deba4fc7c17648dc86b889 2013-08-06 02:34:18 ....A 6433792 Virusshare.00077/HEUR-Trojan.Win32.Generic-880636dde9fb5e31a9ae650b85f3d74f05a8d193138fb686ac71d1da5f3000c8 2013-08-06 03:58:34 ....A 173598 Virusshare.00077/HEUR-Trojan.Win32.Generic-880648e325475d549d2e78d51e34b70e7957fdb924e4d5dbdff4caa27066ef83 2013-08-06 04:26:28 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8806d9fccada17f420d9eeb931d305415ef5fcd33aa7026e62c93a16d6d1dded 2013-08-06 04:33:22 ....A 300656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8808a025428a9440eccf35d4fe817d81bc0de15ea68bb7b0f594f887e8ba6a8a 2013-08-06 02:57:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8808c8e526f5f2aaf7143f41377abc4354fc5022f15436a08ac4b76c19074f5b 2013-08-06 04:35:56 ....A 445952 Virusshare.00077/HEUR-Trojan.Win32.Generic-880adcc8e14f49c66e592b4af58eebc0a615547b067e7ffe51d039ec1e0839e0 2013-08-06 04:26:28 ....A 331264 Virusshare.00077/HEUR-Trojan.Win32.Generic-880ebee1fc61255cc3ab31e090b16a2844c24fb11e9b34059578be42442cc0dd 2013-08-08 06:39:02 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-8811db9b81276a3e7f53be3f6bf0e36ec6a5fee8bbd42a1bf5fbf303f3f3d54f 2013-08-06 04:11:40 ....A 175125 Virusshare.00077/HEUR-Trojan.Win32.Generic-881202eb610057111c57f6c68c4542fe6e180b08da81be5496cf1cd7e76b63c8 2013-08-06 02:34:24 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8812de049396ca6b92c8921af58f29c309e18b1b0cc889bf611ccaae7a8ae0b3 2013-08-06 02:35:08 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-88132fd23b15b5add997f8f8e905875717db6c40884abd2001a8c7b8b771ccc5 2013-08-06 04:37:06 ....A 101888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8813bae1f4ee02bf4862ec267f43d7d611d445ca8c672f81b2f90fc04a150b69 2013-08-06 02:42:38 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-881452227892c90ea8cb659d7c33ef4f46c1d5d804b4862800978956a1d57a93 2013-08-06 04:30:16 ....A 440832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8815c5d3fd41f712da97f118cc0f246c6027996262a1ab1f69af6e4b3b23f276 2013-08-08 05:28:24 ....A 53712 Virusshare.00077/HEUR-Trojan.Win32.Generic-88188d303552bd9b12a12487d57dcfbda084addf89709840713e2a796e34cd9d 2013-08-06 04:37:06 ....A 315424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8818c27be157c7bc16438af57f5fe2feecf84e303e27261f2aaff4b265de6b76 2013-08-06 19:00:20 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-881946125a669ed80b85b24a9134b25d6c20131f306fe43dc70036c979745542 2013-08-06 17:13:02 ....A 636928 Virusshare.00077/HEUR-Trojan.Win32.Generic-881a83cbee39fbd4ff46f5f90036ce9fe23f77038442e3c32bdad624ef460645 2013-08-06 02:36:12 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-881b17147162f6362777ce2add7bc05f9ba454439ebc22fdd9b06f82b2e96989 2013-08-08 15:35:16 ....A 329216 Virusshare.00077/HEUR-Trojan.Win32.Generic-881cdd34caa8f6415cb674386c03520c7276de330de4efe88392c0dd9c6bcf9c 2013-08-06 17:13:46 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-8820430e6f6b86391c095d5d07138610ca9a25433f77f99fe7fffca066cbb34b 2013-08-06 02:34:20 ....A 2338816 Virusshare.00077/HEUR-Trojan.Win32.Generic-8824ce7c5d4b69a1e302f69f2ca0adceb67559fbea2e63f8938f03dc04b2fdf8 2013-08-07 23:17:38 ....A 299489 Virusshare.00077/HEUR-Trojan.Win32.Generic-8826ef6e216c60cb52d60599c80d55e09496709502fa58cdb7b15c32d5610781 2013-08-06 02:34:14 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-88275c29e901832bae027d4c08119c6c8065a12a918fe6452c293c7ebbe20f34 2013-08-06 02:42:38 ....A 169984 Virusshare.00077/HEUR-Trojan.Win32.Generic-8827b18cca15c9d91fb287e86548db2b910036f4d1b53de1a3386fcd56d74aef 2013-08-06 16:59:04 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-882868168ed468ecf2653c1b1f486faf46b2965b5a631926f5f1569f102d195d 2013-08-06 02:55:42 ....A 1909350 Virusshare.00077/HEUR-Trojan.Win32.Generic-88295f95b5dab3cdd171f6b858057da241143b336da7ecef3f824f31c3eb73eb 2013-08-06 02:26:08 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-882c10cddc8435b1d4d4dcca5f08241f7bd7b726bf08bdb9812bd9daf5dcf254 2013-08-06 04:29:56 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-882d72137682082b103cc51a5b9549aac76ced7860f48e3ecd0d1862666d34c7 2013-08-06 04:37:08 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-882dcc903fa01456846ee10246fe8d630f85c8566b2605eded7d124eeb1b444f 2013-08-06 16:58:06 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-882de251231afd0d0e5b2efe86e1bd74806c46a54b3adbc89af3ce406d79668f 2013-08-06 04:29:58 ....A 132096 Virusshare.00077/HEUR-Trojan.Win32.Generic-882e4092c7057e22f2b5c4cc6ccad0b4bf2b7e03fcf5efc5c130f641da1ab30c 2013-08-06 04:31:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-882fc5edb16f4399e58fdb9f9beb815e04d31dca5f1348587c993f7a1b59c1cd 2013-08-09 08:10:48 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-88301f91244c749ef97f63d517e0e86cb773ad6796de1e859402b1d142705932 2013-08-06 04:34:14 ....A 391680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8831229e85c17233b7d78e2bb72aca731a83b28535db31f551f3b0435d5477eb 2013-08-08 15:54:36 ....A 2482176 Virusshare.00077/HEUR-Trojan.Win32.Generic-8831883db58657250948cbc13c8e4ef25a7e33f1b5504ac1b39f146679372591 2013-08-06 02:48:18 ....A 643072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8831ba95391f45c028922fb3c206860a7b5b2cbe646150ad90e30e335bfe2269 2013-08-06 18:47:16 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-88323235e3888d2c80569de73018a7de1098557846da87c39c7d5af58adfa0e0 2013-08-06 17:10:28 ....A 6391808 Virusshare.00077/HEUR-Trojan.Win32.Generic-88339d889601a142a8b83cf9a343a8e04aadbb32e43e9309f28bbd288586e810 2013-08-06 02:48:32 ....A 69648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8834cfa0a5c0750082f3798253f22e8c7ab06a033232c2c27fd6557f15697a9d 2013-08-06 19:00:22 ....A 54784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8836e63e37fbf85c38f66e5d6264721e11941a4f3052b15628dfa68d76ea7cc6 2013-08-07 23:54:04 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-883b462d08eccb452ccec5a7911da9193fd9223f8dbd5be6c27559750d92c23c 2013-08-06 18:47:34 ....A 311792 Virusshare.00077/HEUR-Trojan.Win32.Generic-883b4b7eb35653215a32a82f685315d01930e5e76026fb418f19155b872c9e66 2013-08-06 17:01:26 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-883bed08127965b8e29635a22e9a20f9772d2a4a0fe8848708b3ef04e529e4bf 2013-08-06 17:13:26 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-883e3b2aa6dadf6b6260c2256451447ad9b29391bce668fdc838c781d84d5945 2013-08-06 19:00:20 ....A 197120 Virusshare.00077/HEUR-Trojan.Win32.Generic-883ef49dec941e7a7a9020cddc26ec47fdf3f6aad16ea360de913d147101f95e 2013-08-06 02:37:08 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-884309e4b7c7cc529e1a0aa1b99796ef3a75e9960dbb1a38361d60ccc913b6b2 2013-08-06 04:10:38 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-884336306b48561fc3b6ec0e2cf4889c60db439cc316b99f20da8dd20617b193 2013-08-06 02:34:24 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-8843e7ac49c62de999a9385e80e285bc95e5bd90e54608ad0d89975ae254804d 2013-08-06 03:11:20 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-884480de27882c907323d3eb45dec16c850be1bf1282cca10d8ed1eefa3b501e 2013-08-06 04:28:56 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8844a4df0a8f2c6e6ba61bd54ff845f5b6a471aad62b03f2a9c5e31531b9babf 2013-08-06 02:42:52 ....A 110596 Virusshare.00077/HEUR-Trojan.Win32.Generic-8844c9c8a501db1180e566824503e32b99bdfd514a132217f416be8b42c06e38 2013-08-08 08:10:10 ....A 85864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8846060be59b8368aa914ea7bb40bf9228cb14a5f184c7673de9901546ffbf58 2013-08-06 04:35:56 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-884687cbfd9522e8b2b88cb45b9963a7b269acb9e434cfed5d6873e64d371283 2013-08-06 04:29:26 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8847470040fdfef2f639de59b3b3a90234d7eb076f0c048e590d015d7b448c9f 2013-08-06 02:53:26 ....A 457753 Virusshare.00077/HEUR-Trojan.Win32.Generic-884a38c39c305d4330c156e3271f1cad498d089b805e33fadbc99a59cbcca187 2013-08-06 17:13:04 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-884b21ea68c6c7b2e49f39d2d82fa2111371e23c4bf3daa1560f74601b1abab5 2013-08-06 02:48:18 ....A 85510 Virusshare.00077/HEUR-Trojan.Win32.Generic-884b5a61278c1b2db316e6c1331a713e24a6a507a8e8b9b0d1a01fc6d3c4c184 2013-08-08 00:14:18 ....A 286752 Virusshare.00077/HEUR-Trojan.Win32.Generic-884b5cbbde33ee11d55d1cab421de3bc99894835928a36a0f016bf236885eb3d 2013-08-06 18:45:14 ....A 389632 Virusshare.00077/HEUR-Trojan.Win32.Generic-884bb03f0fc13b574464d04b6737c52314304d1750d8aab3c439bbb3a917ca6c 2013-08-06 02:34:14 ....A 620056 Virusshare.00077/HEUR-Trojan.Win32.Generic-884c456378fde2d62dab8c41e1b15a6ddac1bf468da6850ea6e22efd8ac24864 2013-08-06 04:34:16 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-884c7be1eec02abb2dd0fd827dd4468437dd3d8b5ca1cd348316a37e19c74e6d 2013-08-08 00:26:16 ....A 245639 Virusshare.00077/HEUR-Trojan.Win32.Generic-884e9b9d38de025c50a3867fba731da5fde3ab8d3548b1cdce4564a17727af9d 2013-08-08 05:45:02 ....A 1171416 Virusshare.00077/HEUR-Trojan.Win32.Generic-884f339c7ba6763cc791ed9ff00db10c3a85159fe0ac5a89b71d742508c5b8c7 2013-08-07 23:05:44 ....A 28966 Virusshare.00077/HEUR-Trojan.Win32.Generic-8850d5a6494a363661fa79b44b7783808639b70e8d1f7b9ec5af8a0773ebdc91 2013-08-06 02:41:42 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-885103edd4976286818f0ffb1dca1064e1ddfb9eba56428cb2f58de7f93800dd 2013-08-06 02:53:30 ....A 728327 Virusshare.00077/HEUR-Trojan.Win32.Generic-8852d3af7a1725565cd0e88090901dd53edc656cf8cc521cc8c323cb0c3dba04 2013-08-06 02:53:28 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8853b96deac71e5645c9ab49812ab4560cb97409736904a30f31c739cd086a77 2013-08-06 02:54:40 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-8853dc47f77b517eb3796eb971e4917cc27e9fcff96d161b9467338fbc80658d 2013-08-08 00:26:18 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-8855f1c7af1534a7e90c76d6b21118046a4595c46fcea23d78b4e9c501492f12 2013-08-06 02:36:10 ....A 222720 Virusshare.00077/HEUR-Trojan.Win32.Generic-885645031b303ae746fff3cccb3d691d839a44426b6d99b62441e8f8a6d88d19 2013-08-06 18:59:02 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-8856b58034f6d3e297c871c1579fd119d577949c5be59d7d806965df10acf61d 2013-08-06 03:52:54 ....A 670720 Virusshare.00077/HEUR-Trojan.Win32.Generic-8858d6619a939752f769f1646a9aae83a35ef5a5f675f8b29d47e152df3bc969 2013-08-06 16:58:08 ....A 18851328 Virusshare.00077/HEUR-Trojan.Win32.Generic-885ab6d80f23185c92cc28f9a5d08b4d4870bb7a460b8b843b851ca6798fcd37 2013-08-06 02:36:12 ....A 360960 Virusshare.00077/HEUR-Trojan.Win32.Generic-885aec3d4253f524f8be63314f3ab1dcd6c11ce45f9f26d790abfe2d32404744 2013-08-06 02:48:24 ....A 220672 Virusshare.00077/HEUR-Trojan.Win32.Generic-885ba367fde8a7b9c9443354c17e77c0cc7bbe12499386737341527ac8f909c4 2013-08-06 02:53:34 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-885d45bbcbf3efc96a68c4b5648b604f79c7cc97fa34906f6281995edc567acc 2013-08-06 02:48:30 ....A 1527808 Virusshare.00077/HEUR-Trojan.Win32.Generic-885eba84ead5185a583475cdef7ac5732a89caed8508b9af1360804a0598d033 2013-08-06 02:52:56 ....A 193364 Virusshare.00077/HEUR-Trojan.Win32.Generic-885f4359d60dfb7050464ccf647f4b0a1185a718903604ad584352325d9af6de 2013-08-08 15:05:08 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-88623d0c2958841135fb3adbb997d64f6c1d54dc5b9272f8d13447d8995da38d 2013-08-09 12:15:46 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-88628d9b32d3501442dd2b9ab759f88b552edc06c74160b7140c4f39c9fb75c8 2013-08-06 02:48:18 ....A 720896 Virusshare.00077/HEUR-Trojan.Win32.Generic-8862b0cf53638f4ea9a927c93903bb555f3024772d4bbaa30a42255ce052d9b5 2013-08-06 04:29:32 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-8862f835fb3e68078164611e9f21a65949ecf9d128abb9da30c719e1d3614c8f 2013-08-06 04:37:06 ....A 327168 Virusshare.00077/HEUR-Trojan.Win32.Generic-8863413ad76950960dc74a90a22e61ea6c9bab2dc63bbcabec005055d8ba43a7 2013-08-06 18:51:48 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-88672427b1f3c4d286b2493c24a0d3a93cdabcd87e7e8c093f250357040f9836 2013-08-06 02:53:36 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8867a5cd3c47fb22c38a4f4d95943c9406a584482f1f38e69d33e85799bc674a 2013-08-09 06:44:08 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-8867fda4e499bf4627f5adc7e3b605d7932681cb4050d1f6da7045cbbb36ee92 2013-08-06 18:59:34 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-88698b914fe15c25b7cecacb4b05f85ca107594d3cc63259f3b272ca1ce63f28 2013-08-06 04:01:18 ....A 299049 Virusshare.00077/HEUR-Trojan.Win32.Generic-886a2dcf11208de7e59b08aed71ffd43b92cd5dd0a97bcb928ccaf22ed5537cf 2013-08-08 17:17:58 ....A 239616 Virusshare.00077/HEUR-Trojan.Win32.Generic-886a84a2fa0bd30ff041027945921264c66dc70bcd3c9d1af631eac8bf4534c2 2013-08-06 04:36:42 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-886d697bfef5a0e8f5cc05fb89e61155881655736907dfea946f2664057885d1 2013-08-08 04:29:04 ....A 228200 Virusshare.00077/HEUR-Trojan.Win32.Generic-886f9ab8bbfcb88afbb50f6bb578a02eb9d070cf9d0041e466182f08c6785b01 2013-08-08 20:14:54 ....A 137467 Virusshare.00077/HEUR-Trojan.Win32.Generic-887337dc1d83f0b5fb6f2a2aed66ca4f3a5caeb5c5a0c30aa45407a18cd96177 2013-08-06 02:48:56 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8873aa4e652be68f56d717d8706332de3559709d99d3f3d31674592f6a0e1b97 2013-08-06 04:13:30 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-887496202c11511a846a253686bbd8cfca759c4701fcb524afab3da204f90211 2013-08-06 18:56:44 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-88750fabac602a5e3e6ce3c3b51aa466646f1e7073acaa46620b66585ed38b71 2013-08-06 02:48:18 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-887653153e4bb77d2d8687224c6a648c2ade863ad393429fe6763d37142456d5 2013-08-06 02:55:02 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-88766c63a2b5a7d63863e97bc7fc575292a971699018d4878b98582ec30076a1 2013-08-06 04:28:56 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-887792aa960dbf5e6d063de7e2b455674d966530a4b775b1a3fed9bb817ad416 2013-08-08 17:10:34 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8877a349c513740ba9cf4569ba7fd056a788ad4e58e7b07a3d3b4aa6ce331ca5 2013-08-06 02:44:56 ....A 308560 Virusshare.00077/HEUR-Trojan.Win32.Generic-887901dc10eeab2f3218ed1211804806344fca9026469190075b3c700aa9e7ff 2013-08-06 04:26:34 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-887968e1e33692c1f7673b856a07b08774dfa65e2144ba91f30cd0e8c1d94d94 2013-08-06 02:48:28 ....A 81198 Virusshare.00077/HEUR-Trojan.Win32.Generic-887a33ea0b0c03822d00c01fccdfb3154b44431379d3413273f1af7d6db4ae5d 2013-08-08 07:20:08 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-887a4a0a686628031cdafe43336a59803fb7a390a1d7fd76f3d8625edad9790e 2013-08-07 23:44:52 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-887c780821a1def5a9a4a01fc57caf4137f23fb826f07ee45197fe76f8e905b4 2013-08-06 04:36:22 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-887d297fa796aeaaae52aa216b6d5800d33929df0e2acc189cbfae5e68295ef4 2013-08-06 04:33:50 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-887e7565a60c7eb22af741c0e9a5374cad44989f9fb63897c50308379a34934c 2013-08-06 04:48:16 ....A 169984 Virusshare.00077/HEUR-Trojan.Win32.Generic-8881c433b3dc1cd6c3bbe0d6d2cb66b52c3463bfeebbfb409b7a5689bdcd3d28 2013-08-06 04:43:16 ....A 145920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8882f1864107edd4494a1244fdcc21ec66913fef4b586e743589f8931a8faafb 2013-08-08 01:26:50 ....A 173577 Virusshare.00077/HEUR-Trojan.Win32.Generic-888480c07cec5f581ac807a6453033e6312fc73538722b38f09c86d83e1a5fad 2013-08-08 05:41:12 ....A 60404 Virusshare.00077/HEUR-Trojan.Win32.Generic-8885c309edef9633dcd9270128a6771378bfe96065e44da6fa8023fb51c1f526 2013-08-06 04:50:58 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-888911b8402809f0371af9a671f794d229e7456d19850059b3759d589b0d0ea1 2013-08-06 04:48:30 ....A 923280 Virusshare.00077/HEUR-Trojan.Win32.Generic-888a5efc1353898f928335326cb2d11a8b9721440922dc2f0902e810b29f2958 2013-08-06 04:43:52 ....A 81131 Virusshare.00077/HEUR-Trojan.Win32.Generic-888b1018f887457daf5b517f663c23a601695e089db79413a048c71ce6f314d7 2013-08-09 04:40:38 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-888b43d5bb4c1b4dc7dc57786e9b7ea0c81a81352aa8dd8962ded6f7b49857e2 2013-08-06 04:43:24 ....A 148087 Virusshare.00077/HEUR-Trojan.Win32.Generic-888b97c45ec3835b83f1f7fdb599a806df80f5b5dddbfdf9ad859fc5e1f60fc8 2013-08-09 01:45:06 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Generic-888bfc639be88adb14310c5ad0d4436b14760c0cfe6be2c1d5e03bdaaf51719c 2013-08-08 01:09:10 ....A 423552 Virusshare.00077/HEUR-Trojan.Win32.Generic-888e9becf8ee371e69110b2a9bd9f57ba4fc8ee401027e790a7905fd4f0427db 2013-08-06 18:25:56 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-888ed9a98da1ebe81a05901209f8c82e2a983c8b8564655b05b77ede343cdec5 2013-08-06 04:43:32 ....A 223232 Virusshare.00077/HEUR-Trojan.Win32.Generic-888f18fc68bc0318be1005f483242f17def901467fc339ef77351c703296c11b 2013-08-06 04:43:32 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-888f705b63751474905d688f17cb654979eb23cfb9a0ea6279fcfd47a7581e6c 2013-08-06 04:48:50 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-8890f27885ba9642dc3ad7575cdb5783c41551ef04fef7469d66e7e3f1c66a84 2013-08-06 05:07:10 ....A 86348 Virusshare.00077/HEUR-Trojan.Win32.Generic-889326eb4aa6181e4599bd1ee9d6cda3226c555f383c2f178144e0ae10350b6d 2013-08-06 04:37:32 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-889355bb8cfe6b0f96da70b13db9d4bee274f005f3a1d7c7ac2e2273b47a28d2 2013-08-06 18:33:56 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8894a561ad0d88adc2ff9f6e9c050f388092996727a3b8a3dc824c46d64291ed 2013-08-08 19:41:34 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-88966a361ed0c5aa37228421e503adfeb1db8c4e9e6c0ae0c266f377f7d91045 2013-08-09 01:06:46 ....A 34593 Virusshare.00077/HEUR-Trojan.Win32.Generic-8898376939f5c2d71fa921d15f4fc169480e8bc856cf10e310ee232b57a08643 2013-08-06 05:00:54 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-889908590d3265847bc0112365ae41e0cf5a105b4527be088babae8a9f3ee990 2013-08-06 04:54:40 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8899633ffb332b910d90cb49036a40980ad9d64bd4e759bf045b43241b13d070 2013-08-06 04:37:30 ....A 6316032 Virusshare.00077/HEUR-Trojan.Win32.Generic-8899693b0c8b146c6b36473755b32c39216a7c388539c8102360dd3085960479 2013-08-06 04:56:28 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-889a63ec2ebf8a24279de5381e2f8151faa9c7afc203c97a124712cfad968c5d 2013-08-06 04:40:04 ....A 392644 Virusshare.00077/HEUR-Trojan.Win32.Generic-889a9c22870e683af4e2df88fcb6235f10e4d6705b728af220e4d86306a4ce9f 2013-08-09 01:38:00 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-889b03151a78c4ad23ab5a30d7477075daba99472b2fb11d4cc6eafb8b24a75b 2013-08-08 04:23:10 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-889c22b758ed36b965f7f3dc4a331c47c7af0355dc153f2678caf3915f78e426 2013-08-06 04:54:10 ....A 116240 Virusshare.00077/HEUR-Trojan.Win32.Generic-889f4b47428bfbcf9e35b0cbc309a890269c9b7a40bef72b03a9c492e077d397 2013-08-06 18:50:10 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-889f771ca44a83e7bbe5c94d2837637a6d0b48832dc90447e2f7a005ae411e96 2013-08-06 05:04:38 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-88a27abbbf468a7b8005f2ff81bdd6e97095f42349d336dda51c001dd78bb380 2013-08-06 04:43:32 ....A 159740 Virusshare.00077/HEUR-Trojan.Win32.Generic-88a2ad0dfeb9752b50ee18a325bb39ae95f24217b87a3bb414227d9980d5f37c 2013-08-06 18:45:02 ....A 970752 2753948640 Virusshare.00077/HEUR-Trojan.Win32.Generic-88a4177413fa4a43190ec8f51cd96227a62bb716570d277c1c106a06c563281b 2013-08-06 04:52:24 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-88a5f63e6e448ae934961384f108c343f8efb7b41cc06b7d295802355de9f35f 2013-08-08 02:33:18 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-88aaef135cc26893a33ef960a2ae2f78a514f506c8b8fdc004dfa5c335273e59 2013-08-06 04:54:34 ....A 139303 Virusshare.00077/HEUR-Trojan.Win32.Generic-88ab5d2aeed4a110c558f5fbb0c6150c9ae51a297fa80f83fee782cf1f5ca71d 2013-08-06 05:04:16 ....A 389120 Virusshare.00077/HEUR-Trojan.Win32.Generic-88ab757cbb9fc26aea13ed394201d1b2e8ec3341f492dde0a76de30f588944e6 2013-08-08 02:50:48 ....A 960 Virusshare.00077/HEUR-Trojan.Win32.Generic-88ab952a9716703db501f682e797ad178f31e048227cdbe34cf1ce7376406d95 2013-08-06 05:06:08 ....A 613376 Virusshare.00077/HEUR-Trojan.Win32.Generic-88abbf1cb7ac70b3c8b58f8e8833c224a26c7bfe4fdc95d4cd432555550069a2 2013-08-06 04:37:32 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-88ade11f971e37a1a4b6b2d004073731c284b80b4e6680b1aa6134c010abb649 2013-08-06 04:43:22 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-88ae7b3b996c22f203ccd21896e30e18e89a8e36fe5cbebde2f1d70634bf44bd 2013-08-06 04:52:00 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-88aed414e7822deca8131b9e2eb92379a5de8c761bd134f430de43bf0f27b938 2013-08-08 14:32:10 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-88af78f6cf446430ed6454333056fc0df570f34c45fb9f0b2201d84a7fec3d66 2013-08-06 04:54:10 ....A 1746432 Virusshare.00077/HEUR-Trojan.Win32.Generic-88afd7be554d634f61e8bd065bb9dd28483b9721b0737e072058a8de131074f5 2013-08-06 18:47:38 ....A 398848 Virusshare.00077/HEUR-Trojan.Win32.Generic-88b179b4de23c7c728a9d3632e9a55af3efdb54eb137c17f8189a84b136c03dd 2013-08-06 05:04:20 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-88b4ba1263168ee08c1bfbdffbc9d5183365778b887b160330fbfc93de5f4e67 2013-08-06 04:46:10 ....A 714240 Virusshare.00077/HEUR-Trojan.Win32.Generic-88b5652f5cba80b7510cdcec0133e6f1186fbb1916718b70f71e892e206e7d3b 2013-08-06 04:43:40 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-88b5ba412f23d2e50fe093938c81bcfe00babd453d23ba45c0ef4c6f08204755 2013-08-06 20:34:12 ....A 2420736 Virusshare.00077/HEUR-Trojan.Win32.Generic-88b60c17d1e3b9c6743c91d7992e270517e992cb0dbe0f15aad463c3f88e25d8 2013-08-06 04:48:14 ....A 81341 Virusshare.00077/HEUR-Trojan.Win32.Generic-88b75bcfee13b23fe40bda18e7ea5999da4b2681022fc826c2c289c24d1235e3 2013-08-06 04:43:26 ....A 135199 Virusshare.00077/HEUR-Trojan.Win32.Generic-88b77b7a25a806640d171c7206df4f76d8a226e97b42f72f46316735fe7faf99 2013-08-06 04:50:56 ....A 89987 Virusshare.00077/HEUR-Trojan.Win32.Generic-88bcd4896114fa63c0596c32e24e85513847ba4434cc8932dd3521a9772042c1 2013-08-06 04:43:26 ....A 196658 Virusshare.00077/HEUR-Trojan.Win32.Generic-88bdb1f18600fe8d57f9ec56bfbc4786973644d25d2e2d3afe928d1900db5501 2013-08-06 04:50:18 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-88be7b5db4e769cae73a2c79dda57535155a200624dd4cd42e8458ea8c2b5d12 2013-08-06 04:43:16 ....A 524364 Virusshare.00077/HEUR-Trojan.Win32.Generic-88bed48fb0dc5e7047083b3b81191cdc5d82fb9a9671d1a27344db6ae18d5660 2013-08-06 18:45:10 ....A 236554 Virusshare.00077/HEUR-Trojan.Win32.Generic-88bfe6193c017e02ec603d3b8fbcc84b7e32029ba045d49a786f0c937f3a696e 2013-08-06 04:50:36 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-88c0b788abd352251f4413c4678e9a7403aa7638751213632edc5ebae70dc6fb 2013-08-06 04:43:30 ....A 269312 Virusshare.00077/HEUR-Trojan.Win32.Generic-88c335386b3dc0e3af3d878b60b98609242e28fa6f319c9714476e7269d9556a 2013-08-06 04:51:38 ....A 445184 Virusshare.00077/HEUR-Trojan.Win32.Generic-88c386b389b29c62c77b767d38eb2ca16d05e21bdf78594e7acce7ccfbde545e 2013-08-06 04:43:16 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-88c502885fe35c0de7fafc6fa6f5f06b633a08b3c5ba72a0607fb8be02feb378 2013-08-06 18:50:16 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-88c69955ee72ff8baa70abab915226b89d82610ff972aa56f974331591b39ec9 2013-08-06 05:03:26 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-88c82c88e039d22d4a31ad3d8985501255251a84c4e736b5b4809c8dd5262532 2013-08-08 17:40:02 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-88c84d5ac2fa362355b8b76eb82d7197ecaae11165da24d0e0a3df5f1b7c388e 2013-08-09 06:31:52 ....A 650752 Virusshare.00077/HEUR-Trojan.Win32.Generic-88c8aa32754c1acbcc9eed82d364af86dc363fc4defb043989128890cda42402 2013-08-06 04:52:00 ....A 846336 Virusshare.00077/HEUR-Trojan.Win32.Generic-88ca872d7736777397ce1f83b5c6d33b11448ca5a3445bb80689fc6fbba0394c 2013-08-06 05:03:52 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-88cbac0789502978055c3661850fce77ffb86b887f8903eb37ad5943145300b6 2013-08-09 03:05:18 ....A 458476 Virusshare.00077/HEUR-Trojan.Win32.Generic-88cbf02f04e863968a165c19d821197411c6c2280eef86ab357cd3dec7c480c1 2013-08-06 04:52:32 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-88cca4b28e1daaf46c46c11fa2e0b18df523f0224c37b68755d73d4a531f07b9 2013-08-06 05:04:16 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-88cdf1af1bec5c006aee747dc7c4207e6f14780759366a04a7b8fc98416f0ad0 2013-08-06 04:54:36 ....A 442880 Virusshare.00077/HEUR-Trojan.Win32.Generic-88cdf1edc07ab5d072a52bb87a60ab49bb7f39379d7ed2a7b21987701fbb4b71 2013-08-06 04:46:12 ....A 448904 Virusshare.00077/HEUR-Trojan.Win32.Generic-88ce6cade82fb0bfb5239524efd1c41698d69c9d1feac339889675aa6a7077e3 2013-08-06 18:44:58 ....A 2502656 Virusshare.00077/HEUR-Trojan.Win32.Generic-88cfb8c72ea9bacd5629ec0e5d6973049d69ae550cbfbcdf57d2ed6b6c0825c9 2013-08-06 18:32:50 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-88d0943050c5a500a0ce933b25ba49735ba756036ff0a01f08fc6bfcb02133b7 2013-08-06 04:46:10 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-88d2c06219f8bfc21d1a5237ac9215341c58dd435c1c647d9ad544bec5c006d2 2013-08-06 04:44:34 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-88d2cdcb8a2a81bb36474677b91f945ce3a0079f28c82a61a426356be6c72dce 2013-08-06 18:47:12 ....A 422961 Virusshare.00077/HEUR-Trojan.Win32.Generic-88d30fafd0472906dd9a5b934a6e6627ef7f8da23d49de82a5b973e543d37ae7 2013-08-06 18:25:36 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-88d940761f8804f07ddc5b09fa3420ccf083fd478d146eac4a3f631aefa823db 2013-08-06 05:05:46 ....A 1118208 Virusshare.00077/HEUR-Trojan.Win32.Generic-88d96f4f39fa8d4bf2fd92ee189116fc02343ec63a8ddb806f81d2fbab4e7117 2013-08-06 18:36:30 ....A 483328 Virusshare.00077/HEUR-Trojan.Win32.Generic-88d990b2df60e663980d4129d776609101a5665e577a612146fa3b79e8b90674 2013-08-06 04:54:38 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-88da90fb9ff1104135d40e1fc0992f553596656f25397fcc0ab1e0261fd0a255 2013-08-06 04:39:38 ....A 741376 Virusshare.00077/HEUR-Trojan.Win32.Generic-88db8ba4b8730c316ca23d431d2f0425deee5f354587d3b7e31d05cd75584f37 2013-08-06 18:47:16 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-88dde27631e88bf386480bc31d18a6cb42ddd8b48095daccfee066e6ebaedfbd 2013-08-08 20:37:38 ....A 148992 Virusshare.00077/HEUR-Trojan.Win32.Generic-88de842fb11deeba0d5b1b939ebdb8468ec8fe3fb3386e2028d0046af0848e64 2013-08-06 18:49:44 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-88de95972d6f1179d5bd791efc1364fe1a25462842520c71c25578ff4ac31ac3 2013-08-08 07:45:08 ....A 318976 Virusshare.00077/HEUR-Trojan.Win32.Generic-88e40b1ed9cbc602a866f7cee4692ac0138cc2588fe729cbfd4b07729c9b6052 2013-08-08 06:42:12 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-88e47d9a5efaed20bb492c44f51479bf7e84eeb0408a468112cbeb73e8225381 2013-08-06 20:23:42 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-88e49fcd84a1c47cd96eba35ba0b191d03ecc2de3963dc086e73805c44b7fb53 2013-08-07 23:44:56 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-88e561b02c4291d0900e2c9d5a7767889483ed0db0744a2c17b586f0361be1a4 2013-08-06 05:44:58 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-88e637b88128f594678857755aae715b3e0311292ffa7964a272d4162cf5adf1 2013-08-06 05:45:04 ....A 433408 Virusshare.00077/HEUR-Trojan.Win32.Generic-88e65987e91a6f0f6f35bab20603fa10a60d4555f7db438eabda6c4150b7151c 2013-08-06 05:15:56 ....A 663552 Virusshare.00077/HEUR-Trojan.Win32.Generic-88e6a73b33177783bff5dadd0770ad01fb78e83de5a66a8024293c92259d35bf 2013-08-06 05:26:48 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-88e6ae3924f0a9e20d059007d1ce5fdb112f95dc595a607cd602604503f3b0bf 2013-08-06 20:26:44 ....A 1026569 Virusshare.00077/HEUR-Trojan.Win32.Generic-88e7081987dfd245c4bbe4b7c928131b418de049c93186d353ea40c59a2ad4ab 2013-08-08 23:12:12 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-88e771bff9a06dd00795f995d53d23dc1ce111adc5447e79c3523108de1b7767 2013-08-06 20:29:38 ....A 247318 Virusshare.00077/HEUR-Trojan.Win32.Generic-88ea60bdba3681cf8abb092cc8997bf68636e37638503136a6f7f51a70cc5c95 2013-08-08 00:30:08 ....A 70060 Virusshare.00077/HEUR-Trojan.Win32.Generic-88eb7ee46ef96c4689743fa3933d0abd785f9e7abf4229ecc60955d9ab773998 2013-08-06 05:18:00 ....A 1003021 Virusshare.00077/HEUR-Trojan.Win32.Generic-88ec4cad8acef3477422170f33d2708734a0f6b7f0511e28f5c12cb9cac3e5ab 2013-08-06 05:46:40 ....A 84862 Virusshare.00077/HEUR-Trojan.Win32.Generic-88ec7cf95f6aba59c37f536e49da76eb2a40c18c5ea5bd42ee2a4938bfc98086 2013-08-08 00:04:14 ....A 646656 Virusshare.00077/HEUR-Trojan.Win32.Generic-88ee474a92fb7b524ee7dda37e17a3700c7232ffb9f8f5a4ee742a15dbc3cb37 2013-08-06 05:49:38 ....A 198244 Virusshare.00077/HEUR-Trojan.Win32.Generic-88ee551138b8a344e5ffffdf3bfe24563024f7f072dc1beacd8578c541730436 2013-08-06 05:45:08 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-88efdea47e05a9522914a413414e13e1728b9ddf0a19329ea532839399e6a32d 2013-08-06 05:55:46 ....A 2946560 Virusshare.00077/HEUR-Trojan.Win32.Generic-88f10ac6996e6ccd6467f3688bff6d98895c1482ec08ff63599c131270aee24a 2013-08-08 19:08:36 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-88f1e307ccdad22f418e3e1f981566911bd9dba0933b59c989ec267dafb4b4b1 2013-08-06 20:16:40 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-88f217e4dc5d6b133a611d135c7a65f11fc15ef185686458196b36489ff2e5f7 2013-08-06 05:33:58 ....A 315424 Virusshare.00077/HEUR-Trojan.Win32.Generic-88f2b2944dbbc688fa168c6ae4cbd5b7dbbdc1b7d47f5eb2f6c967bee33d1b64 2013-08-06 05:33:58 ....A 15975 Virusshare.00077/HEUR-Trojan.Win32.Generic-88f355b52157d31e0a6ae288ca368afc1c64b66d25035cad35634ac9c76f0c76 2013-08-07 19:25:16 ....A 142881 Virusshare.00077/HEUR-Trojan.Win32.Generic-88f6b926137f611ac25ea331071d0b7026b3aced9813e46723889e5207706d6b 2013-08-08 15:45:24 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-88f7149a0c0778043ab1b7b5f4224461f52cafbe92d1d041fc91afd59aa36561 2013-08-06 06:03:50 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-88f98df7107411be52e9f3307170582f2b291f77eb42a80f38c232a809823b3d 2013-08-06 20:15:58 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-88fd8fc7e4f1e17f0db1fd71b11c3cdc113b15e3d5e85ec1883250134a06bc0f 2013-08-06 20:23:18 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-88fdcea82bc95c9c6829828671a7b9c4eb0a6cc8369d70df44ac5a56febcbb0e 2013-08-07 19:11:20 ....A 510320 Virusshare.00077/HEUR-Trojan.Win32.Generic-88ffc1d6192e7ddd3fa3fd752c1cc3b0e79436e512fec17cd9154fa43293076c 2013-08-06 05:30:02 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-890063c7fa86898f009fe1e53d02f54bbb3a543da0408d62c4b93f5f62c58920 2013-08-06 06:03:08 ....A 6622839 Virusshare.00077/HEUR-Trojan.Win32.Generic-8900ddb248e856a430bc7a6d3dc96885294fbf373d2ed238bcf51f62e5829336 2013-08-06 20:28:14 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8901235610eaedaf93fa358ee7542e695acbbccd805ec2c8a1529cd9eee40755 2013-08-06 05:46:06 ....A 799232 Virusshare.00077/HEUR-Trojan.Win32.Generic-89044f1981aa080307c0ff1bd0b5b1d1f35882cb34bdf5e02e4d53b7fd101fe9 2013-08-06 05:49:46 ....A 53250 Virusshare.00077/HEUR-Trojan.Win32.Generic-890483ce9189e7db662d0edb52a049343cf2cabd93b1453484a8baac232bbb2a 2013-08-07 21:45:54 ....A 194294 Virusshare.00077/HEUR-Trojan.Win32.Generic-890590a54680793099c6e4392fbac692f2f744d7249b08995ef72a853b71cd6b 2013-08-07 19:52:24 ....A 459776 Virusshare.00077/HEUR-Trojan.Win32.Generic-890640a0f663ebd54bf4730a0612ebb24fab01333a1d91ef36967a9976601517 2013-08-06 05:11:20 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8906bf5e212b5e52b913b414914a2e4da8a892753e9b637ff5281ceb2f784587 2013-08-06 05:45:14 ....A 302136 Virusshare.00077/HEUR-Trojan.Win32.Generic-89079ce25dfdfa5a9d22727a309df7943f8f90bbb2c2247e171e5e9b35b04887 2013-08-06 20:29:36 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8907dc7a15c62c268f47556d37f48d7b415a5fdee6a1c4e2759926c95c83182a 2013-08-06 20:28:14 ....A 320520 Virusshare.00077/HEUR-Trojan.Win32.Generic-890896701d670d4e2b3b3d9c19c4a23f90e853a1db503d91338194e61a8df306 2013-08-06 05:55:46 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8908aa5c5c279fda634f83171724d4df9c66b374198259d00f5f33e0e452841f 2013-08-06 20:21:08 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-89095854c2f49bbcebccfa400ee6c56b254d8513f13121f01212b8be07199959 2013-08-06 05:45:16 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-890a7641606ed54d38eb264a038f76edc6c72cbc3e9508dc69fcd7f76f2ec40d 2013-08-06 05:20:28 ....A 68128 Virusshare.00077/HEUR-Trojan.Win32.Generic-890b9d736ca633b04389055730eb9141d9b9a789908777748a51186cf59cbb66 2013-08-07 19:54:26 ....A 86860 Virusshare.00077/HEUR-Trojan.Win32.Generic-890c2678fb3c2e763d732dc5a588b1be80defbbbf2fc2ff547df1ef803cae31f 2013-08-06 05:49:30 ....A 949760 Virusshare.00077/HEUR-Trojan.Win32.Generic-890e541750e3aa62610e3638609d391fd5306385237944b162b2ab7f50c186b4 2013-08-06 05:48:50 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8912052cdb3a107b67b3619ad50877f4dc885de1d9701452938f2fd744dbff95 2013-08-06 05:10:52 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-891269be3a1078635c18d58b3e37649fcf8b9a2f40709926963af2c38f0bf45c 2013-08-06 05:46:40 ....A 16512 Virusshare.00077/HEUR-Trojan.Win32.Generic-891636946b28b71c98d4811d28fb823f7a9f50165790dd94d7b7b49d0654edaf 2013-08-06 05:14:40 ....A 90557 Virusshare.00077/HEUR-Trojan.Win32.Generic-8916c890ce617c8b4d6478f75d5cc5723ae16b446db61e40b6d3b8cc51f6ba52 2013-08-09 07:26:16 ....A 2908160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8919aa46e3cb0617310c6e9bf0d8ecae091c68fbf093d78fe8bb073dc143c11c 2013-08-06 05:46:04 ....A 304640 Virusshare.00077/HEUR-Trojan.Win32.Generic-8919f7271d05b92bc448a2ba26305582390414af3e6e7a9a36187454b4863ac8 2013-08-06 05:50:02 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-891b1f3eb4f1402613fafa5eed0eb390b397a238b565a47458e9d6f185bd24b4 2013-08-06 05:10:52 ....A 182272 Virusshare.00077/HEUR-Trojan.Win32.Generic-891b71eefc2fdca797ad08bf8847bdf720df67f1da187fcfafe9df087a3d810c 2013-08-06 05:49:06 ....A 983689 Virusshare.00077/HEUR-Trojan.Win32.Generic-891cbd6307f4100e77f1794c8a207b448193bd747b17b6ee1dc0e7c5fe86c12e 2013-08-06 05:11:20 ....A 165114 Virusshare.00077/HEUR-Trojan.Win32.Generic-891d4bda798baab8a25c79eadda62223fe507b5fb819cc4cb3b3e24048289ecc 2013-08-06 20:23:40 ....A 544768 Virusshare.00077/HEUR-Trojan.Win32.Generic-891ddc10dd5d984f2af4af87537090831973d39b0ea28d7b13456e1181710234 2013-08-06 05:14:18 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-891e0915a47ea82a1ae100963c278838055a798c6a86d1667e00159106dacf00 2013-08-08 06:23:48 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-891e409c5ed423500f080a8708a70a1877a1d6dc8f20a64054a48fa5c032f36a 2013-08-06 20:27:58 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-891ec65cfb5c5dffc5dcadb1063413f2f1a14cd11cbe776f23c69a34d3c98ce2 2013-08-06 05:46:04 ....A 613891 Virusshare.00077/HEUR-Trojan.Win32.Generic-891f9737b831f50f298ce5a489f650320636c7c90d6462dd4aa1a15b597dce7f 2013-08-06 06:08:18 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-89201ad6e3d0504508719a064ee1b7c6e98a7583b0e8a59f4d2d80c6cfbd3f95 2013-08-06 05:34:24 ....A 963072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8922874184ae678cc8fa0ca7d6b2d4b86bf346e16cdfaa2c4627b846884c78f9 2013-08-06 05:26:48 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-89252025fe8cfb83cd2f7aebf5a50fc30be0fb937c9dc0d8dbe5397fd8e67ed3 2013-08-09 07:19:18 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-892709c02dd70c7fad49e49d2302535e320eb21902c7de62652bdc26ee923326 2013-08-06 05:57:56 ....A 192424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8927c8dff0d5bbcfe5420a06687a43103c40ddbc60da65618b7a55045a775479 2013-08-06 05:58:00 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-89280e0ffc614bdbe257bf95be85b201a0ed89f36a0eda7891ce606bb3e5f763 2013-08-06 05:58:12 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-892935294cb9b41da6e106f17b9ee2d6895fa46711f950e2a8d71b93ae67419a 2013-08-06 05:10:52 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8929dce05f28b845ddd459e645765034446b1bd19772230296ceab70d0da76cd 2013-08-06 05:46:38 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-892cfa17b6e768b20accf779f3d6cb53484f73a795508016d05b6aea634b01e7 2013-08-06 05:48:22 ....A 864768 Virusshare.00077/HEUR-Trojan.Win32.Generic-892d5f2711971d3e55ad057084bebc4dca88038e79f11f5fa7afdc7af08b7fd0 2013-08-06 05:58:02 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-892d62fb3f1ba96b5d06e2b55933d54144998e1ef5a4ff6a2e634bdce52327e8 2013-08-06 05:49:34 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-892dbf733e6addad3be2099a0171620faa1e87676be3bdd237cc7f1f22c01790 2013-08-08 00:17:40 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-892e9f39c816e229e18da0abeb9b5dd05f3c76d6c2719ab150415e98a4840992 2013-08-06 05:49:36 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-892fb11cb56bc60066efa18a33b73ac28114e5be67be0c59eb54e7d0be95ca25 2013-08-06 05:44:24 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-8930b7970762a7f38dc7ae63dfbab7c22ca0bfd92bb1a3cd78edf761149bc9a3 2013-08-06 05:46:44 ....A 250237 Virusshare.00077/HEUR-Trojan.Win32.Generic-8931279f9e3bb3cfee728d729bf5753de513293e7c3a07675b0bc3cc13cb5347 2013-08-06 05:11:20 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-89334001986ec2d1ea2ffcfc391ce1f0873607ba1422dbcd654fff4d58f793dc 2013-08-06 05:11:00 ....A 440325 Virusshare.00077/HEUR-Trojan.Win32.Generic-89350e84bb12fcf3f308ce8489c920a453e1a475243ce52db5b9257cf5c61378 2013-08-06 05:13:24 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-893651b203b35d4f14a664d0368acd3bf9141e0d87def1d8c7cbe5838389a882 2013-08-08 14:32:08 ....A 121687 Virusshare.00077/HEUR-Trojan.Win32.Generic-893835081bc2b400841a4c8fbefef7b895152713254a97d88ab2f14c715ea08c 2013-08-06 05:44:56 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8939117f7a58e554ef9baff61cee303ec68790e34f96a93e4ff10d7806be1b14 2013-08-08 05:26:38 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-8939561e2b28910d3b16cc9625d6d61df56a753204ac2d626b0e128b9c72b6ad 2013-08-06 05:46:40 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8939b5f3825234f35e8448d6091164d8f359909f450be9ee3e0546ac9293545e 2013-08-06 05:46:06 ....A 299008 Virusshare.00077/HEUR-Trojan.Win32.Generic-893bd7cb21ac85c62f1a74b99b967fd85665b974491fde3781616fdb6b088cb9 2013-08-06 06:15:26 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-894006a9b0abcf028c137db2df5f3a3774b8d323650376615b041901da16b9f8 2013-08-06 06:23:30 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8940d496f444ce521520491f22bb4543062678c52a888db826863fe2d028272d 2013-08-06 06:36:00 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-89434accfa34d87288a28ce266890d324391ee854a1d8748cc40d0abbdfb0f73 2013-08-06 06:32:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8943edd5ddf27ab323eec9dee368f55a68b20c6ffbbdfebd63666cf9565d489d 2013-08-09 07:41:32 ....A 70524 Virusshare.00077/HEUR-Trojan.Win32.Generic-89455a4812d53e5753cd6e2c62e4aad97bd9369024951cb2067d437b50922f8d 2013-08-06 06:26:08 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-894686f0d30ee0a389a8b8aaa015bb229ebf9895395e647f8cde938d9b7486ae 2013-08-06 06:45:50 ....A 281600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8947b60c3f7da52d853361a221730cde7068edb79c22cb66b8cf4743d511d5a9 2013-08-06 06:14:36 ....A 118800 Virusshare.00077/HEUR-Trojan.Win32.Generic-89496abff59e1f5749f3c322f2a54d8da52d84235ee1c9e6afe065f02efc0532 2013-08-06 06:14:20 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-894a6f5f6cebc421c4be7a07a200666f2d994c94964e7ca17a25f9b2b259b8c7 2013-08-06 21:31:02 ....A 389632 Virusshare.00077/HEUR-Trojan.Win32.Generic-894ba9c89857a0bef5116f6e7d7a3ceec2c96d4d141c13f0063bf15a542e0533 2013-08-06 06:25:18 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-894bf12a727236210eeca818eec21623380ada193b9d4391ded0f027388c848d 2013-08-06 06:36:22 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-894c0a391a4df8968293a873aee1353c90f72cb0921605bd2379a12ba67b6d63 2013-08-06 06:13:02 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-894c3f07ee7b5240bd921db5f62bf109a6dad9b3fa01d2e960e9bfc5128c548d 2013-08-06 06:35:22 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-894d991f97dafaf0dd37a3001ae19562854be7c17e1188b88227d7594dce8d32 2013-08-06 06:36:22 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-894e2814b7447b7684dfd2b64885a04294ad4a973bebd66abe7862917a35fa59 2013-08-06 06:32:28 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-894e2f15df1f03fb0eb2691092aee5c193136afdc8c83428531cf21424af19e8 2013-08-07 22:08:46 ....A 305790 Virusshare.00077/HEUR-Trojan.Win32.Generic-894f160e062fd478bb5929d54aa472da5fbd0127a18e76251f01dc98556a3bb5 2013-08-06 06:35:52 ....A 745472 Virusshare.00077/HEUR-Trojan.Win32.Generic-89501e9c0aff760559dbf8af40e4e6fb6376af1b112c462eb4e58465ff4d2c9d 2013-08-06 06:31:02 ....A 847872 Virusshare.00077/HEUR-Trojan.Win32.Generic-89504db4bbac3a7b16ab8beb2adf3f287ed179f700312e19bdb534d54e4c0261 2013-08-06 06:32:30 ....A 48000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8950f29002c9afe715a556d7a32f97ad2488e6be2c0f746202b2d30eab754adf 2013-08-06 06:42:20 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-89513561962ea065f673825dd7ec6b9708e16b2a026c342389caaeae9e43298b 2013-08-09 06:28:40 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-8952ef6fb049fa822d43592e3f589f6632588bccdc4c56bc656a2f7a43c94ebe 2013-08-06 20:18:42 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-89546eaeb56343769acd01b7ca2ab7f0a33f087d3e09fce5ae6e53cf00d6637a 2013-08-06 06:32:20 ....A 336008 Virusshare.00077/HEUR-Trojan.Win32.Generic-895898c758c90a099fb7bca81f3e75aafa795a144fe17d7622d0fd0f040f77d1 2013-08-06 06:25:18 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8959c03c00a93762a1fc7f478fe0646853eb8104f412be271981ddc3da7d7f9f 2013-08-09 07:25:06 ....A 249123 Virusshare.00077/HEUR-Trojan.Win32.Generic-895bb3d6778bf24f327e70215da37a9aaacb37e5ab8def794ffeebf754e12124 2013-08-06 06:15:10 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-895c20190f96b3d101c545b5b5ca8239573f3f67b0782a0d12928b6e31ae360d 2013-08-06 06:14:20 ....A 6580736 Virusshare.00077/HEUR-Trojan.Win32.Generic-895cf79378c0a0bd62094a5a6d8e81dac08c0070bf4a5a97c4b2533462f2dc3b 2013-08-06 06:47:08 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-895e3e0d854cfba4e1ddfd0fc872fc8e66903190131d17256c7aeff0412d7985 2013-08-06 21:30:16 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-895ed12312f37988233f7bfe6838e2801a13c342dc8e7b3c4de9283dc873d954 2013-08-06 06:15:34 ....A 249344 Virusshare.00077/HEUR-Trojan.Win32.Generic-895fc33abde37e37935795115b6ddbed6225fc1b98ea6df912c20e2f29ac0a24 2013-08-06 06:32:24 ....A 296448 Virusshare.00077/HEUR-Trojan.Win32.Generic-895fd6498a0c3a7eaa738c8703bbdb450724e25110cc98b4b84983cd04254e4a 2013-08-08 05:12:12 ....A 29696 Virusshare.00077/HEUR-Trojan.Win32.Generic-89609702d52b60407b03d3203be6a02998b5036f2f22e2a17f954e6ca0bd0296 2013-08-08 22:06:04 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8961d3f51d4ce3251e1c6d8224daf1e5e04b902f89204eeffa61a41575c9a540 2013-08-09 02:31:44 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8962f62ec6945d255a449c85c1281f96cd4089cb3dd65b8ce2ac88a4ee787fdd 2013-08-06 06:32:28 ....A 865280 Virusshare.00077/HEUR-Trojan.Win32.Generic-896303a1c35554609d5de6563dcefec110671022731b1c6d8d4db18add6d16ec 2013-08-08 15:06:38 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-89653b02de15e1ea1162d784214317cadbdce4d35d557b0b94ae0e4eb4fcacf2 2013-08-08 04:12:36 ....A 71524 Virusshare.00077/HEUR-Trojan.Win32.Generic-89694fdf5a4797b0dedd6ccbf2f42dfc91ad43bfa98b0f262da9aa8cb37fd25e 2013-08-06 20:19:02 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-8969920aecefe403f6bf2fe693c92be2ae9f9abfda8f135619549622614edc71 2013-08-06 20:19:40 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-896b1580a594185aee43dee89aba7311de3fb551dba869aa6ad379761ae5be6a 2013-08-08 15:45:36 ....A 2821632 Virusshare.00077/HEUR-Trojan.Win32.Generic-896c0e84ed6f823d8eb3cd29f73a41976a17122261afd2169c78b1272975d824 2013-08-06 06:12:56 ....A 214528 Virusshare.00077/HEUR-Trojan.Win32.Generic-896c39875378ec43de13d4fe7228011ca369abc775fd0653c7c20d025a2cfb1f 2013-08-08 16:51:02 ....A 191381 Virusshare.00077/HEUR-Trojan.Win32.Generic-896e466e919ae10c2befb71d5ad48756a68be46e821e1d10ad02e795d6cb0288 2013-08-06 21:30:54 ....A 1171456 Virusshare.00077/HEUR-Trojan.Win32.Generic-896e8462409a3c04e31bb75f7e1878c093235a42916105d5f31c42463f911a6e 2013-08-06 06:14:44 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-896f070e58834db425c15ac901ac3f578cd7507a55a3202be1432c6a637b39a5 2013-08-06 06:15:32 ....A 423941 Virusshare.00077/HEUR-Trojan.Win32.Generic-896f64f38b0be732d854421b4fcf372c411d099f3eea720c53a4475ccc56d184 2013-08-09 09:20:54 ....A 144392 Virusshare.00077/HEUR-Trojan.Win32.Generic-896fa43cc01b8dd83096f2bad765a9cabe00a642d1fec4d5847246d989d3dfd6 2013-08-08 01:05:50 ....A 246452 Virusshare.00077/HEUR-Trojan.Win32.Generic-8970b6fff4b8ba25ddbbc99214dd687f58175f448508441ccf460fb9def79087 2013-08-08 22:44:10 ....A 763968 Virusshare.00077/HEUR-Trojan.Win32.Generic-89717b6998bf412ec8c388bbc326a316755839bf69bba7a61c81423a8a17d1c0 2013-08-06 06:14:26 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8973366f64fb725802f89162675bb0bcd47efcb805e5e12ed08a0085ba98b48b 2013-08-06 06:15:08 ....A 1016320 Virusshare.00077/HEUR-Trojan.Win32.Generic-89737dea09c999130739258ffe106f9774e093188ce9cf66c24c301197d3a565 2013-08-08 01:30:42 ....A 339974 Virusshare.00077/HEUR-Trojan.Win32.Generic-8974d7235db7958a13704e65bee297e2b3930ff24dd89ce508d42294cf8e6524 2013-08-06 21:31:00 ....A 341562 Virusshare.00077/HEUR-Trojan.Win32.Generic-8975d24d71e72c985d38d1e2334df710859b1488074767268cccf0b1dd2aa66d 2013-08-06 21:30:44 ....A 986637 Virusshare.00077/HEUR-Trojan.Win32.Generic-8976162b369468d414274c5beb72babf3cfed63601cab60fd07d711dcdb75bd5 2013-08-06 06:42:20 ....A 107600 Virusshare.00077/HEUR-Trojan.Win32.Generic-897618938502cff69e23b9063011f236389ddf352a72fb6a0ac441f62778fe94 2013-08-08 08:12:50 ....A 122932 Virusshare.00077/HEUR-Trojan.Win32.Generic-8976def4847c9ad7a8b1c95fa893992a437afc2c429682009d7a9b9de4232ab5 2013-08-06 06:32:24 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-8977581e21e33d37433ff7fbc665ded35551e3422d3449b8262e7ed0f8581b56 2013-08-06 06:36:22 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8977a87d3ee08be91a7fdf5f80e3d46039a21c35c0bca3af470103dbba9d8874 2013-08-06 06:36:20 ....A 2421350 Virusshare.00077/HEUR-Trojan.Win32.Generic-897e1f16407a518a2c8f22ed8bb9c3445b6ac8de0ed6ba5c0f36c0538f92d307 2013-08-06 06:36:24 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-897e428142a71f621f956998529bda6b2b5cb036dd7a1f1a4260670613571c36 2013-08-06 06:33:42 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-897f7f5dafcac9434f85b579269fc5cfbe41f41203370f38f2972a39ecf4298b 2013-08-06 06:23:10 ....A 553146 Virusshare.00077/HEUR-Trojan.Win32.Generic-89812434245660b0a75cc2128f54ad5d58c5fccf37d0a85bf781d9ef630b1ba4 2013-08-06 06:38:44 ....A 141312 Virusshare.00077/HEUR-Trojan.Win32.Generic-89827447b7490197e51a1b288769f8e019323104aace681467561941c538bd21 2013-08-06 06:32:28 ....A 924173 Virusshare.00077/HEUR-Trojan.Win32.Generic-89829083a4fc749fb05bc80543e965bf9666ae86b09044bf62cc518532d9ce8c 2013-08-07 19:27:18 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-89840369507ddabc3b4acd4047a9d672832cb159929307c357869b0d49030217 2013-08-09 08:10:56 ....A 440832 Virusshare.00077/HEUR-Trojan.Win32.Generic-89849fa6a48133b32feba7e5e43b89810d830672bd6db96489126ec0a79b2372 2013-08-06 06:14:26 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8984d6aae701737c63a1e1d9245f76853ea300256d36c2e9481b2bbc855a4a9e 2013-08-06 20:14:38 ....A 781181 Virusshare.00077/HEUR-Trojan.Win32.Generic-8988d32ba5e155d3fa7659faaeff49560e690c28a961e73487f05b3b99fbf4e6 2013-08-06 20:20:50 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-898996dc80d6da1cdb9ff232b6bd8ac505ea251c47404b2990f404727ae895b5 2013-08-07 21:24:28 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-898c1f9c463e2952bd49f1c9ddc19f8c8a4297b63746adf7bda7f25ea9d8dc7f 2013-08-06 06:33:14 ....A 530949 Virusshare.00077/HEUR-Trojan.Win32.Generic-898f99664217ac3b7a12460ec5752361454a527fd643c038336bc1894f626ab7 2013-08-06 06:14:38 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-898fe999580e297bbc6d6260cdd21505fe3f6bfe06f80e56b2ee9eee623b12b1 2013-08-06 21:30:52 ....A 605423 Virusshare.00077/HEUR-Trojan.Win32.Generic-8991187a549b0dcc23c5632867ec578a3b740a066325a7ec394483629bbb26c2 2013-08-06 06:23:10 ....A 325760 Virusshare.00077/HEUR-Trojan.Win32.Generic-8991ba8a2abb2192e1efd4308eb180413ccc122a4901e3dd9f8a75ab7e9ac42f 2013-08-06 06:30:38 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-89929bfc7dda0e41ba7e317203df6586a40e65fa856cb77f31ed72225a6e954a 2013-08-06 06:28:28 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-89936422a1620803686bc67ee17c67cc3e870f66c02bce5b7041a5a7049f6421 2013-08-06 06:35:54 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8994b81fc5a7b6ceb02def1451a2fab0726a7c08857f5896b489f00014eee43f 2013-08-06 21:30:32 ....A 843784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8994ed06c9f555430a4f48f593ef19c849dd800963d58167502cd4765f63bfe2 2013-08-09 10:31:32 ....A 272896 Virusshare.00077/HEUR-Trojan.Win32.Generic-89956e87da7a2c12e27c396f22b573f4881b88ae284c0b6ec7d9fd7a50254f5e 2013-08-06 21:30:30 ....A 432640 Virusshare.00077/HEUR-Trojan.Win32.Generic-899626ebcfe3f67807b045d321d47b55596f1d598b11cf26390fb65ec3323e3a 2013-08-06 21:31:06 ....A 2779648 Virusshare.00077/HEUR-Trojan.Win32.Generic-89996d22522698d4d44c8dd481339713f556a10eadd6d680e7393488026239a8 2013-08-05 23:20:42 ....A 355674 Virusshare.00077/HEUR-Trojan.Win32.Generic-8999d9133b6a8a6127b3fc93344d1e3f730439e1b2d2daffec33d1eaccb5caa3 2013-08-08 06:37:00 ....A 248322 Virusshare.00077/HEUR-Trojan.Win32.Generic-899a651817c827b8658fe9dc2a936b51e4cc2861f07b00b8f5183b1db78348b0 2013-08-06 06:17:36 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-899cbcbd3b84058690e024845b503f91fcd2366572f62b0f5db904ade4b3dd85 2013-08-08 16:51:14 ....A 256512 Virusshare.00077/HEUR-Trojan.Win32.Generic-899cf40dd5498f1510d7a49fb68dbc7e36887d358558bec1c3e1642d6b3a598f 2013-08-06 06:22:20 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-899f0610c51a27c201ba9b0a802147e293c192dd02595ef57bf3ac871a844303 2013-08-06 07:22:30 ....A 174080 Virusshare.00077/HEUR-Trojan.Win32.Generic-89a1bdafe14f24261943f94c9279c80fbcd6410ed6399fec0abc2d749b158f26 2013-08-06 07:11:30 ....A 11440 Virusshare.00077/HEUR-Trojan.Win32.Generic-89a1c4da03ff3613d12052e6fa787c2793caab0d2d96ade561168c1b07fccf51 2013-08-06 06:59:20 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-89a29cbbca8265fba507d8f03e0a45da32b80df94c27c06ebb6349fb5b11b598 2013-08-06 07:23:26 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-89a3b7b89f4edb018413e28f06a746fd3aab4d4a236f4b12d14524b5fd0ae8c1 2013-08-06 07:27:38 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-89a43a1f4975785b088db10914df6cad205bd0d47bb06b2f9a9657f711583970 2013-08-06 06:49:32 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-89a59777cbd71dae6e9b5a082d2724f54d5e912f19d910d2c7dc07cc8a20d70b 2013-08-06 21:30:06 ....A 37384 Virusshare.00077/HEUR-Trojan.Win32.Generic-89a658c8856007aff3ff4209f223ca1f652d782d3d752f6145459b92e2c4b4f6 2013-08-06 07:18:52 ....A 451072 Virusshare.00077/HEUR-Trojan.Win32.Generic-89a6ff96f0acb2bce8998c4408e8988b34204a4ba609c9e573c21f9382eb5de0 2013-08-06 07:20:22 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-89a70f3777597a5a5e122b938e22ec0ab6892ad7daaa22f1dfb830561abac2bf 2013-08-06 07:19:02 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-89a78e75a023c5f09b89d7d8d77bceb97f38c5434c577da22d3080bda6230e14 2013-08-06 07:27:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-89a84ebabd4ee0c313cbacdd933bfe75fd38e908dfe334adce266c310a217157 2013-08-06 07:15:58 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-89a8ca330905c9a6008276b20593f82473666fd3e6a62a35ede632055936bb8f 2013-08-07 21:36:46 ....A 372224 Virusshare.00077/HEUR-Trojan.Win32.Generic-89ab56b0930656194f3e45a56f2ff1673e474cf97e86fd083dd5b278d2b1de0b 2013-08-06 07:27:44 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-89b07f48d529a4b0622cd8ca8ec12f99b6bd4c81eb5e0689f19ced44f6411c98 2013-08-06 06:51:38 ....A 450053 Virusshare.00077/HEUR-Trojan.Win32.Generic-89b1edfaaeabcf011c5a9e935a9b65172ed1b26743ae804f210144b972788a7a 2013-08-06 21:30:04 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-89b3772a986af98e035d31eb07b65a4dbc622a3bef4c499ef0c6663aefde98d0 2013-08-06 06:49:18 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-89b380564a24a2ff608de4dea94fab80bad5e746a95b77c8229557a5214b10cd 2013-08-06 07:03:28 ....A 315424 Virusshare.00077/HEUR-Trojan.Win32.Generic-89b3d7d7dff83bbd629ec8a9ad719ebab2c6df12039037b585a41adca324c319 2013-08-06 21:30:06 ....A 833024 Virusshare.00077/HEUR-Trojan.Win32.Generic-89b407748a23c33adc1aca1b55fb20ed5d4dd9ce75af65bc136e38a330c3e302 2013-08-08 20:03:14 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-89b43ccb1b18d2ee1c8122ebf29d67b847c1dba1be81125411efc68ae0864a9f 2013-08-08 09:03:46 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-89b5379507cf3db144657ed3a2c2d05d01ad55e4b0a0f371443c979b50019527 2013-08-06 07:19:30 ....A 359048 Virusshare.00077/HEUR-Trojan.Win32.Generic-89b59db63618ba146bfc84015aceca86416e0dd1165a68f4c45002dfaffebcc6 2013-08-06 07:35:00 ....A 138131 Virusshare.00077/HEUR-Trojan.Win32.Generic-89b76102369a374386a4c07cc883c0b40bd05a2f31e0d7d81f039e460554fe4c 2013-08-06 07:25:38 ....A 1375232 Virusshare.00077/HEUR-Trojan.Win32.Generic-89b87c70ec572a5de3aee1e2b085c1810d19456166a0e30df227360a6b92250a 2013-08-08 00:21:28 ....A 3710976 Virusshare.00077/HEUR-Trojan.Win32.Generic-89b95fe70fb3739382a8f4847512f0577a84b12a017b822694e6e8999700b358 2013-08-06 07:19:48 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-89b9a0f95e0c9ff87b5ea2040742c068b435aa5166b464eb0564426aa53a3aeb 2013-08-09 10:02:18 ....A 58536 Virusshare.00077/HEUR-Trojan.Win32.Generic-89ba3768e11c93bcc447dfc61c6faa4b584ebf3e3d95192b50c4a1109d6d67bc 2013-08-06 07:09:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-89ba5935e03fd667f2e5f7882a8b38b8f334aca5f0dfef23f58e1f00c5eb8e41 2013-08-06 07:20:28 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-89ba7c46ec0b0e3506c047f7af5445655f6926ab93cf26ff6b2ce79fafc9367a 2013-08-06 07:27:42 ....A 300032 Virusshare.00077/HEUR-Trojan.Win32.Generic-89bb99aef3949e267c820bf31ab90d0bd06b43869690118c07d217af3a953e61 2013-08-06 06:51:38 ....A 394245 Virusshare.00077/HEUR-Trojan.Win32.Generic-89bce602af8432b5ff18e71f5409bba23942ec051507716bd0e2214e9cac6c69 2013-08-06 07:23:30 ....A 10752 Virusshare.00077/HEUR-Trojan.Win32.Generic-89bdd090d4cd079e020f5926ae6d4c83ec34d753def8276919335fb06becb2bc 2013-08-06 07:18:38 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-89be4219734b64753eae558fd0d79e9dedb764338df52f7c915e1076d364ce62 2013-08-09 05:43:28 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-89becff073530a98086af82a3e0e886cc1136b2a1bc29bce938dd8ee9fd504b3 2013-08-06 07:06:06 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-89bf0e65f80651e4d6598bd58280b80339cd996b41136e9f9199072b206aefa0 2013-08-06 07:22:30 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-89bf98da490f68a2e0582ad59cb965b470508c946f97166e1cfe922bb9943c1e 2013-08-06 22:19:26 ....A 335890 Virusshare.00077/HEUR-Trojan.Win32.Generic-89c0c55db0b54a5978bd1cece1129575ec47c21467459ed761caff2ae19c9a19 2013-08-06 07:19:48 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-89c39276ae06562eb0d4784ae613b1e442fdbadd80a191e4cd3f75ede24322ca 2013-08-06 21:30:02 ....A 54784 Virusshare.00077/HEUR-Trojan.Win32.Generic-89c3fefa6c06cc09a21825b9a009ac0077ff9ee7376ab38afb57c28c98c1ab76 2013-08-09 01:26:44 ....A 693248 Virusshare.00077/HEUR-Trojan.Win32.Generic-89c5dd6894df29232047fe8dc735aff6fcc6a225115ea5b3073de8f5a55b5802 2013-08-06 22:19:06 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-89c5e1879e3fd64327d13864027c4937e851f1a50d2fccd84790172fda252aca 2013-08-06 22:19:32 ....A 321920 Virusshare.00077/HEUR-Trojan.Win32.Generic-89c64533d085b10c5f9938f95ebcb3056f8d38fa97f6c48fb87e40fe10e42ec3 2013-08-06 07:19:50 ....A 4776960 Virusshare.00077/HEUR-Trojan.Win32.Generic-89c7b874ee4d4cc025b027a93059a1d081e115db5c24d53eb26349de1ea31aa1 2013-08-06 07:22:32 ....A 355328 Virusshare.00077/HEUR-Trojan.Win32.Generic-89cb993036bdb7bd13ac5609e0ca10ed5cbf6f70e18c778d06cb360735d4325e 2013-08-08 00:21:08 ....A 453120 Virusshare.00077/HEUR-Trojan.Win32.Generic-89cc3971b27f39539860070ca3d66cab35dd5309f2465592c97afa1434938b9c 2013-08-06 07:18:50 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-89ccd3350f44eefd1f38668c9df3595ad034942652cbe71262d3bc072618a733 2013-08-09 07:40:10 ....A 20971287 Virusshare.00077/HEUR-Trojan.Win32.Generic-89cf2576d7ccb9ee3b807a18651e1a87149d46eedb931482ab62f5633bbab758 2013-08-06 07:23:32 ....A 682496 Virusshare.00077/HEUR-Trojan.Win32.Generic-89d0ad139d5e395e5cde6410d419c3761287e791952867651cb0a917f612d1d4 2013-08-06 22:19:12 ....A 489472 Virusshare.00077/HEUR-Trojan.Win32.Generic-89d20f630690431ba1dcd08242f60cdd9f322a790eb2333af41dbc9fc6994ab6 2013-08-06 07:19:24 ....A 95608 Virusshare.00077/HEUR-Trojan.Win32.Generic-89d221fda54fb1d73aa17c81a84d9850aaf9b1f881f18b6bbc0937dace5e0c96 2013-08-06 07:15:46 ....A 2043392 Virusshare.00077/HEUR-Trojan.Win32.Generic-89d2329e9f78bef4a3fa131d79494dfb0e59d3c56b5225bbeb4afbd8d4cecca5 2013-08-09 02:34:04 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-89d2443a89679a3fe23b199a59b2d888e17619da1bd8ad5c55c8851b38ae9c74 2013-08-06 07:20:00 ....A 299013 Virusshare.00077/HEUR-Trojan.Win32.Generic-89d51060ada6400b511ae98af99ed99c63f1a96aa3e3918a5fd71d9b463a4ee4 2013-08-06 06:49:12 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-89d67381e6081209ea98c53e842d5942e5efe34c10571d8d8a52ee6e998a35f7 2013-08-06 22:19:20 ....A 299008 Virusshare.00077/HEUR-Trojan.Win32.Generic-89d6845aa6147a80f5900dc030a8cfddb5175abe9476e32356a4b821b705cc5f 2013-08-06 07:35:20 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-89d8a38f6f33999ca131bebb3033ec5f1c1bdc6ddf007aef9b3e84d991f11253 2013-08-06 22:19:14 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-89d96f1f2756fab04e880a3f125326ec90249ab446680a4f6ad1dd19500bf8ff 2013-08-06 07:20:00 ....A 352125 Virusshare.00077/HEUR-Trojan.Win32.Generic-89da9c0c489262780ceec9be56e6484a8a077132c2a48b3a96abd0bcb984db67 2013-08-06 07:18:44 ....A 659456 Virusshare.00077/HEUR-Trojan.Win32.Generic-89dc19a6584eedaaf84464f6265aa909d160e6083c81ca0fcef3fcdbc75f758b 2013-08-06 07:19:54 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-89dd76f1a3c567370803a84798fa5ba4a6c2a49aad7af3feed9140991a21933e 2013-08-06 07:23:34 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-89e05528d89a057a276602eb1eacf3dbd9227c75fa325395ecc37159dd080c68 2013-08-08 17:39:56 ....A 27523 Virusshare.00077/HEUR-Trojan.Win32.Generic-89e16c4ec05cf295b69f20ebf74623626c9d4f6037cbdde2e4c0aa9b26c41ca4 2013-08-08 06:51:34 ....A 316285 Virusshare.00077/HEUR-Trojan.Win32.Generic-89e211c44b5ea6a0aa6103917eb2bab809bdf5da34b005e07327642bcb18241a 2013-08-06 07:27:20 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-89e35d281eabddb31d318f5188ce1aeb17c0da35786a70b74836c91dabf1a204 2013-08-06 07:22:22 ....A 920576 Virusshare.00077/HEUR-Trojan.Win32.Generic-89e4cf5d915776791bf0e72125b2d29e4009efc7e306272df073a016613046a4 2013-08-06 07:35:22 ....A 250236 Virusshare.00077/HEUR-Trojan.Win32.Generic-89e5b8af911a341dc1f0b8101f2351026d70d159373f553bb085f47927c91dd3 2013-08-06 06:51:32 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-89e806a853887e6427f259b5001ca5bddc43b7e3a888a1f8dba9c0f1073e52d2 2013-08-06 07:19:56 ....A 161280 Virusshare.00077/HEUR-Trojan.Win32.Generic-89e9a4e5ed948e286b3654b65a442e428042affdb2d853cab107dc31964c7f34 2013-08-06 07:19:00 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-89ec9cff4e78e5219e56213addc9721ac71ff11b8a3eab751c15a30bd506c9db 2013-08-06 07:15:54 ....A 202752 Virusshare.00077/HEUR-Trojan.Win32.Generic-89edf2955080d33314242d04bfe99406bb663560d509484836b4e1f3ca24bca9 2013-08-06 21:30:04 ....A 878080 Virusshare.00077/HEUR-Trojan.Win32.Generic-89eefc9921eafcd53bdd5507fb6695eda596e61b0d0ec2674eed631c52ec9998 2013-08-08 01:03:40 ....A 419840 Virusshare.00077/HEUR-Trojan.Win32.Generic-89ef0b8390fdae5f0bc556fac348ca73686e036ffd9481066865481abe225ace 2013-08-06 07:35:22 ....A 4244480 Virusshare.00077/HEUR-Trojan.Win32.Generic-89efc61311e6d269fbb393dea6d5bf77514d51d3ae44f18cb0d35757729fd3e7 2013-08-06 22:19:14 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-89f09e5e42028e2d4b5ae67cf5c86ed9e45ac0cb62e21dcbaf526bcbcf275275 2013-08-06 06:51:32 ....A 217600 Virusshare.00077/HEUR-Trojan.Win32.Generic-89f26130031cd96ed082c624e00a1a78ef0e1dfa0ddecfd04bd638faddc7838c 2013-08-06 22:19:22 ....A 42667 Virusshare.00077/HEUR-Trojan.Win32.Generic-89f3a5e29cda30697207097835d261706ca020fdbabde07b3d0668aad0d2e52a 2013-08-06 22:19:34 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-89f60959669026c68fb750544f77f49f1ad4bdb7f19bd5bc630083e95bcafd47 2013-08-06 07:23:28 ....A 396800 Virusshare.00077/HEUR-Trojan.Win32.Generic-89f65e362aa27d116cdbfb30358639a131d820e1757001d8a2ecf642ba4ea0a5 2013-08-06 22:19:04 ....A 228864 Virusshare.00077/HEUR-Trojan.Win32.Generic-89f674b14baf58f3fdb23e37ffc652e0798ce81756daf833c052a50442fb5eb6 2013-08-06 22:19:24 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-89f8e06a3179ae4d7b9513fabeb97d9df9d3cb504396b3006ebaddeb0653d063 2013-08-06 07:15:50 ....A 4366473 Virusshare.00077/HEUR-Trojan.Win32.Generic-89f8fcef43cbcfeb587ed694b071f91737357863b970d0b531b1d48934b25b57 2013-08-06 06:51:36 ....A 3144814 Virusshare.00077/HEUR-Trojan.Win32.Generic-89fe6230d14dc00c5175db9ff41d80a04c15ca78839ad5f6ad1a78d863d008b9 2013-08-06 06:49:28 ....A 28183 Virusshare.00077/HEUR-Trojan.Win32.Generic-89fea7296c8a28b544e55dec63aa847687f037f19a90c88a71411e0c3fca9237 2013-08-06 07:18:40 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-89ff24bbe48e80f8a1bf07239869fcfc7a35a7d7bb08e2647678059d308b652b 2013-08-06 08:32:36 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a01a564c9d7a8683abc4990826d38cad5bcfda16d529d3a7d9a159a5c295cd7 2013-08-09 06:58:14 ....A 207441 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a024f55316b8359680147039a70f8e8854291d76731e90c91ffe956b5bfe15e 2013-08-06 09:12:20 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a02d151684d5ed1da9fc866677836fdf88fc3eabe0386014d3fc8355bb52d35 2013-08-06 22:15:10 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a0344408687052260b102dc1e2b76a5e6d1ff640b41aed2d05b7cd176eafd66 2013-08-06 08:57:30 ....A 2908110 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a03b7819350a70b4230610dd35fc4262783957eac8f7f7e3d2f8c559e235c0b 2013-08-06 09:11:58 ....A 2311257 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a04e4a7b0a87e522a1dfc9839d7c0634957ab01a3cca5afd2b00dd7b737eeef 2013-08-06 08:46:56 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a0548ee0a2ab69aa7b7510f7e6c996e8b427d6371e70e05f435f9a4599bdde2 2013-08-07 21:36:40 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a06d65843d6db878e4b963250878da8c923cbd1a020c830e826291128e17cfa 2013-08-06 08:00:54 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a0cac6668ad5e1c5ac905de11bdfcf838f41412b3d72b6a5a8a394d0bd79f21 2013-08-06 22:16:00 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a0d271684c7ec93cd455adef54b12bcc675febc42badb23e7eb740f8b07ab4b 2013-08-06 08:56:24 ....A 20408 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a0f2cce3a62ce4132484cf611d58e38ea2442f33a697098044fd34502c155b6 2013-08-06 07:56:06 ....A 3149824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a103a51ba6b3634f8fb409854106fae5f34207473d4f8e120aac8f3a545b84a 2013-08-06 23:06:50 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a1052a9dbf4d92fd2a44fa99cb63d8b1dcf48ebe8b76039e838387bbb856816 2013-08-06 07:54:20 ....A 135219 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a1496a71812a9558badf39e094c0b8be090a30d05ef9fa13952bffba377a661 2013-08-06 08:32:36 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a14aa0339230004e7512d64ca960a6fef8eab637ca0787f1af7abbf0873785e 2013-08-06 08:45:58 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a14ce10273236b90d5b4cafee682c9dc7293ef8c4e6cf1484447380c4685242 2013-08-06 23:09:20 ....A 465609 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a17115700059cd8e2f9606cf3f207c8358b52b3dad327f6433a2896b5a41c2e 2013-08-06 08:02:18 ....A 356864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a1ad49b8e610bd758826ae8c46178d0935dd39011f7e2a2d048b3c15ecffc5e 2013-08-06 08:05:34 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a1bce8dcc2d33398974f7650b7533f6e0bba7c72ad8809f2ef0ed2ee48d72eb 2013-08-06 08:38:30 ....A 2223104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a1cb31eefbef09596ae3fbee7d5a81d9179a0e137cebcd218f767170329b1fd 2013-08-06 23:10:44 ....A 103448 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a1e430b22fa4b10b4a0f6c0163c63d1179dd6e718c038fec3ba562d61e13ce1 2013-08-06 09:11:52 ....A 1635666 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a20ca83c56d0d70f0ef9b0191dabbd0c6d5cc2ab96c98fca81b543a82b98103 2013-08-06 08:32:36 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a22696ba6a2f91754db2ee65845a30c6c5b9dfc3931e3074217d56e7272a197 2013-08-06 08:00:54 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a22e63a5a9ab2467b0c50ecf21755a1bb23915039cffa9e4dfbacbcf259d3bc 2013-08-06 09:11:24 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a237e751b1aad045e1687ce0fb3b90308a8ca82511a9e4483c662037b4ed57b 2013-08-06 22:19:06 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a23a30c6fb0eb845930302bdf8c32139b8669a974167ea63c20d6d6ceab1419 2013-08-08 19:03:46 ....A 254464 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a23e069c500518bf327de96315cba1bac2ea174b6243449dd034b6a3f95cb8a 2013-08-06 09:12:08 ....A 3747840 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a2471139b91706d3e9a1d5dde5a2abb296096d5c0c13f5196fa6cb478dfa06d 2013-08-06 07:51:06 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a25639401014b5f5be55e566bd29f566d244c5729160c5209382e86323296a6 2013-08-06 08:33:34 ....A 239104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a26146a066a29ca6947e10d07393cfbd9a9658ae13f125c26cc8ef4bdeeb298 2013-08-08 16:49:04 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a27054cdf81dc6d8cab31390291e53fb05898204a8329ba539f3dbbed2a784b 2013-08-06 08:33:04 ....A 81203 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a279dc4ffb78e0e6cfe19ca1ad1faede68451bccd7eeec92046c2d922476742 2013-08-06 08:02:20 ....A 81131 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a286e99a36c7a8c937a52eef70da85d87f35e28c8db69baa33e0a2ca53061bf 2013-08-06 08:18:18 ....A 315458 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a2a962a94d28b318196b56ea5fb324f25a20142403c63c8044fafa027ba8611 2013-08-06 08:39:22 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a2ab0435dc0a4a43c1b0b0b547b7ab1a44c48ca45f8aa0cda63966c364aee6b 2013-08-06 23:09:22 ....A 591872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a2bb06dfd467a2282dc1e4fddb45f9c2002f27305a3dd5288cfb9c8445c3385 2013-08-06 08:45:34 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a2d7c7a918482c92d5f54be679aa220667e95074e1902a699b31d23f6717b36 2013-08-06 22:15:48 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a2dc694e869f50810ec8b0244b892b5ddcea77810b7de0125e51696b2e40427 2013-08-06 08:03:30 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a2fcfe0627fd8c8f18938d93601ad6691e4f09334f7af2cbbf4a299645dae81 2013-08-06 08:17:58 ....A 663040 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a352f9d6267a8a03904eb9101e856e1543fb686ae473da61103f60b64cb319a 2013-08-06 09:12:24 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a354ba299bbcca5ac924e2f80f195d92dfc47bb94d51b5925ea9a14c55289ad 2013-08-06 08:46:38 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a3641dd9f35a62a4fedd92cc93233ffb075fd7677758a0ce71b6668c63500e8 2013-08-06 08:17:28 ....A 436741 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a3aa601b4144bb22b6cdf38f532d3f51ffe3e14f7a237f0c95a3aebb23ccbd0 2013-08-06 08:51:52 ....A 180677 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a3ca053402e74dc70f71e5bc656da0e61409099b1fa7ae159662b329a9752e2 2013-08-06 08:33:20 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a3d14a89243d6c521e5d3e5d389ec38cdb07fbdd97119f13e5d94e0c445afc4 2013-08-06 08:47:22 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a3e1c0935f6bc1f1b7f2b5823471ff1334f32cd7b38edc6d426d1cddf3ed93e 2013-08-06 08:33:30 ....A 245248 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a3ed69d5f28bbd325151d8f8d4369bbd4d520cdc68ff0a0d489bb752b666bae 2013-08-06 08:55:28 ....A 5209664 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a3ee6740394068a32fe4b0fc6e0f1f82223c1e4ec93aeef56bab6a86eddc32f 2013-08-06 08:33:58 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a40551e5b27b2ae42950401363045c5d43447ee26081c7651b30bdd78b5f7b6 2013-08-06 09:12:20 ....A 873472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a406d520eb74f2c54db2ab6ad3d6264e883dd444d88975c8b295d9566c3c066 2013-08-06 08:05:38 ....A 209408 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a40c16af2cbf76346b7ba1ff6093e5aaa0ff074d629984d69e6ba837825c6ef 2013-08-08 09:07:08 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a4120372aa740cfcf99309179dfb322899df703145a3a07a5d21bf50cbcfa3f 2013-08-06 08:03:30 ....A 166448 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a44ecf7b18ecfa9adca11dda49a573820eecf35e20e01dbbb1a6e2d3d06c31c 2013-08-06 08:00:56 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a465475f4fe153b91389d2e8e5db7d56dc7586de6acf6e40ba95b58f6b70cd6 2013-08-06 23:10:46 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a4663acc8bca94c897eb250a7498126ad6f4316ece8961820f0686d4c28c3b3 2013-08-06 08:30:58 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a46965f04024e1e8976816344fbca424ca72b522317410b42b5ec399e370bcf 2013-08-06 22:15:58 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a46cfe965a334ee02fc452b72a0e38b53ef787b1355b8b83348a327eb7a6ad5 2013-08-06 09:11:54 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a4750421af8f1d5f9a9b7922d278bcb9d590b54a0ffe47e27ed3862cc7f0a3b 2013-08-06 08:46:54 ....A 370688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a47b6e812d564e8307857453ae35955bff9779c6496b4b5178408bd65035a67 2013-08-06 08:45:58 ....A 6873600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a48db99cecd0cc0d26d66f24a120da27697fe720506480247152fdac08a7fde 2013-08-08 20:01:26 ....A 167785 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a49a7c70d6141066a93448547027b68f31bbefc0d5dff369f883c6f8a28c408 2013-08-06 08:25:06 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a49cb84c85c444fee8846ef009b45c0119890462a3bef4b68afdb0276e13c13 2013-08-06 22:15:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a4a1bd1a618a1cbe79bdd20f5332971802e5280fa75d9700a65aa438c7d2534 2013-08-06 08:40:40 ....A 31744 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a4a45215577018e45486dc4199d6e141877959df5d912c897cc22fec94dca41 2013-08-06 08:01:00 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a4ae1b9569dbe58b9d4d754d09cb2d2fa2f0f712356c902aed0274058b15c06 2013-08-06 08:45:58 ....A 172081 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a4cdfd4ad594a88d806979a902c2e4e4538960395a55a675f312662639f4257 2013-08-06 08:54:16 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a4dc6f1e89493fca12834455f36a4d5b9222bb7641ef410799f9377a49e4626 2013-08-06 08:18:16 ....A 209408 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a4e0c5ce2d6be17193c6de204c5ff571d490ca99b4c9b193b5ee636356c6ff9 2013-08-08 06:17:38 ....A 769024 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a51186973c1c9f7fa3cbf331a47dd7528e5470cfabb3ac22de7c619fb1f6e11 2013-08-07 20:51:14 ....A 164747 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a522b778e086493de9cc2d84afab6a5b6b0ff2598dedcb4f55753e36b79eec9 2013-08-06 08:22:26 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a5378614bde72028c8ec11497f08ab25912621f68c5f32de2351d50d849fab2 2013-08-06 07:48:44 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a538e109c4588d386e5b5fc4d06a3940cdb032d7ae4b534affaf5ae1a09b172 2013-08-06 22:15:58 ....A 206808 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a5574dd96d2cf19b2052c5e52ec307eeaaa4362a720d2e6ee33563706599009 2013-08-06 08:05:28 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a57501fd7aa15762d9ac64c4f8a49a1f2859513e81f85abe94d3c62e477c7db 2013-08-08 19:21:52 ....A 302080 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a57ee2f9a940adb4c0abd9326026ba3b28bcd698745bccf6cc04757c23692e6 2013-08-06 08:33:30 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a5826382a21ed8e92bbd7aa74104940d1c5af095afe9e35e3d99651434506c1 2013-08-06 09:11:42 ....A 474117 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a58c5a01b461efc202f20b07dc6b3fadf9531dff46fe698a37433c3914a13cf 2013-08-06 23:10:48 ....A 362365 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a58dac519342535d05ebb908a65f9204d6a80884782c0e220eac8c3205ca551 2013-08-06 08:38:12 ....A 37145 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a5979f0487a8eb82e2df5df0342fe06ef702e7c0387012faada7d8dacaab0f4 2013-08-06 09:12:24 ....A 81203 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a59db9718dfe98e6de5f3737636f83ff3c2ec0df0b1d19edddafe6a908a43bc 2013-08-06 23:10:42 ....A 828416 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a5a147459ee121cf53c3fb2754d2ad701b5f6641ee9627bc007320ba7518f3b 2013-08-06 08:05:28 ....A 81878 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a5abc6522fff34d97b1ef0a31c473ac551c42db3dd485d7b328dfc8c2a4a091 2013-08-06 08:42:52 ....A 54077 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a5ac055284be048371286afa96aaa2a175703aa925484df50f38aa9cebe5cad 2013-08-06 08:46:56 ....A 356352 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a5ac112a9887760961a01f7164c69b0c3879b4fadc75f89e0e41a0451c03e77 2013-08-06 08:57:58 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a5acee8de8e2670fa108cdf57edc19e913c20670d79c5ce6df424cdd925bbe0 2013-08-06 08:22:36 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a5beed0109b104efc9502b9baaf63d18403d851ab9e78f4ff33d31d863ebc3a 2013-08-08 04:42:56 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a5dbba7801c587142bf42b06ea39b076d77b28e1fd2212f3bd61f6ab7c131a6 2013-08-06 09:12:20 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a5f4bdc551b1a8d15dede0d62099acad619fcc060b86c8d87a6941e8c870b25 2013-08-06 22:19:06 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a5fade10a32c479487ff701fcef3518934ff80da2a5e135f3af892cff5cc814 2013-08-06 10:25:28 ....A 852458 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a626ee786c72f96780586fdf8eddedf2e2fb36a1b7a55d3112d68c71c4ffd2d 2013-08-06 10:16:20 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a63f98b982623625e08c81d45e5ee70acf8d75cc052c9a2bddb2deb50811c6a 2013-08-09 11:00:18 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a642211c0cfd783d18f89323efd0a3c9061bc71333e258ded8c7cf23d52cc36 2013-08-06 09:40:04 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a6a0181890b672b9bf416beb24a67ac3f22f93545f90c33ae2d2b620db25987 2013-08-06 09:12:50 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a6a6e8b3496e9aba67069464a738b5268a84415686c977bc7b67640358064dc 2013-08-06 10:16:10 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a6d52b2779783972b0751bf76865c19de12e71c82241f92ac3d568ae67e4c35 2013-08-06 09:26:08 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a6d91e625662b893e6ee565bb050f2ff2411995e06b8123be846faec3d2ae0a 2013-08-06 09:14:54 ....A 401413 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a6e463c826d87af1f9bd4c66576b607154de72f9b47ddb61b13b55f4d9059b0 2013-08-06 09:23:14 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a6f3cd5446a840f06643420104fb17f082e6e60dd0d3b5438bfa563ae6f0941 2013-08-06 09:25:26 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a6ff2b6c2af9dc81d1e46d0e36428e4dd513bc3f9bff76805de13ed537dd036 2013-08-06 23:10:40 ....A 387176 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a70702bcb6555a9a92bced95e2270febb1ab4540e8b7370b3e847af3065d5d0 2013-08-08 05:05:22 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a71d19c8616e80c41bb7736004d1ac21c0d17314874822e8e502f86c46b8242 2013-08-06 09:15:44 ....A 170870 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a721904d5090e3cc5c9cbe92e65864cbedce2978f6feb5e1732d7e4e655ac43 2013-08-06 09:15:48 ....A 315458 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a72318f17731eb5b3b6dada25bbb18a7a234994d1b85ba9a5452e15ad766c6a 2013-08-07 00:02:24 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a7503046cc99e44af000bd538ad11cf6f54027655966fd1ed1068399f5e243f 2013-08-06 10:26:12 ....A 300039 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a779396f08bcaac49be6b647232ae3e632ae6a0f1f05bdf9ce9ba6f9b9bee3d 2013-08-06 10:10:02 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a7799090fb3a18d57e0b8a205e447e6581f887b2a7b9ceac4ff2d1c5659cda4 2013-08-06 09:12:50 ....A 446464 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a7902c0b548058da29dbddc43c5f3549bc6f0b8a475fc00c69359815c849d69 2013-08-06 10:04:28 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a799c3761dc4fd61525553a38186e426ee2c5053bd2f474513be9040d6439b7 2013-08-08 04:44:36 ....A 36500 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a7a394f856d7aba946e11eddc4499ffb5987fa452301fb1d6d02ec329f0721a 2013-08-06 23:06:36 ....A 378368 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a7ba35f508a9173db90639e0ec840b149d026ed3c1f95fe5aceec22657b0ac3 2013-08-06 09:15:20 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a7c9a9b6572ebde56cec9bc7f5616e3de691938c9d3933f4eb407d572b8fc62 2013-08-06 23:06:50 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a7fc9aa5e77fe0016310744d4d9b9a28c68c9830a7c7a20c8f033b5bfd7ba86 2013-08-06 09:14:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a80602d3d91239f8f65403aac190407aff8a31f68ceec8143da4f06c3c455fc 2013-08-06 09:14:42 ....A 836608 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a8130366488ed0c1bffac60c3d794d32e08285f0fb6d71cf785e18a3048473c 2013-08-06 09:15:46 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a8228e86741bcb819a3f7d6653ac0a4d9e987f21ac19be4e586dbe4438cb713 2013-08-06 09:14:46 ....A 293888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a829ad57365437bd51862e059e4ea27b6d3a6a148cb7d76333464e8ae8f257a 2013-08-06 10:08:34 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a83064df344af3ff4db3a6115449194d1d68533aba459e13e102ce785b4364d 2013-08-06 23:06:34 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a84cbdc29b846ed7989b6f2ff78b2fd601a6254958353d584d50b9a0bf1f998 2013-08-06 09:15:44 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a894c2bb95d19036a2f9dbe73d4db14e230674ca2a1a2dad224ee06b654035d 2013-08-06 10:26:16 ....A 854528 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a8a95879caa365f63dcb776f795d634a587bdea07138b6a16147417453a09aa 2013-08-06 10:25:38 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a8d243c3cbcae53e2c2a32114f7101ba8d5ecf2bc4906e900033e8d2da76532 2013-08-06 10:26:00 ....A 53284 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a8ea90c7642454ebf26cd386d7bd78f8e168b7f2ca119eb3cae4bcd39c31721 2013-08-06 10:16:20 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a8fb1720b6c777de2b18b1fb6fa0bece96de478fdfbc31df9f588dd2b76f072 2013-08-06 10:26:00 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a90468f5338cd4cb6543855cf0121ab442d4e9415d5670a3b2b7c74215f1ff2 2013-08-06 10:08:30 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a906f37bf7d42902c57c149dfba4bc694f22ab9081e3180f18640f238760355 2013-08-06 10:26:08 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a91384cb1a893029bf9b5b0557f2510ae7190fdd2c23b44ba4c2ec5ad1b3255 2013-08-06 09:14:44 ....A 500204 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a9149a507c3747c3b0dd4ea0ffd354f1c5cc74adf5acd28de399b7298a3f32b 2013-08-06 23:06:24 ....A 230916 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a915ca4744dfc16eeec0a9aa40777cd99fde1994da2348670585ade3debf5b1 2013-08-06 10:25:58 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a921e2ebe73174c1ca158aecf0eefb30b14133d7890eb57e38761f129d7cf42 2013-08-06 23:06:34 ....A 195585 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a92891a214340ad569c84b4e522018625e50c720b1a1a81a7c75856410191fa 2013-08-06 10:20:02 ....A 110783 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a93dd6abd64684613c457cd434ba7d7f2038b127d5eb2cc8d857af68fd64e60 2013-08-06 10:23:16 ....A 1126912 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a951da93c136907bf444031e3479614ba94b33547d226bdc89bec56b1f83436 2013-08-07 23:25:38 ....A 149472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a9620e37c61fbaae62c1a4087ab3ddad22c1d4b78cfae99e769ea2935b40891 2013-08-06 09:57:52 ....A 334848 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a96b5cb34505e6fd82b955ef2076c414def9008a2ec0c4ded42352769a185c3 2013-08-06 10:25:32 ....A 351232 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a96dc2be743e06042c31396d07f77345874e50e585c1d06a747644f88bfef7d 2013-08-06 09:14:42 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a973ff0f1e20a1983e099d65c549aac415261c97b67f5c6be71ff2a71e3e926 2013-08-06 09:25:44 ....A 233341 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a9b407796f86a321e5d5f0b3a2c56d8d7cec76f158e36538e1d834610e5a296 2013-08-07 00:02:22 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a9b8cd9c1b6c60ae06906d4114b2bb5c3f45b870f5bdf7dd16e5feff1c788e9 2013-08-06 09:12:50 ....A 879113 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a9bd84a371d678eb8b545ef3cb9a1b391a2231872fd8cfd73b8a716ac5b6ab0 2013-08-06 09:50:56 ....A 16512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a9ce7818387427ed7b6a0fbaca0f28df034950d56cddc171f1d863aa43e2f67 2013-08-06 10:25:50 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-8a9ceec6b13bf019ba7314baff931157c7f5d207bb29323b836cadaabd39f6da 2013-08-06 09:23:14 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aa10d837664f6b1013a8867b7666c5c89ceef7c537444226e7c4400b08e2ce5 2013-08-06 10:25:30 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aa1cf59186fe6015a1e4e4a3949740c4abf4685816f37ef5943387ac407ce27 2013-08-06 10:19:46 ....A 226304 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aa2774dfc134f6880c85adf537b64ec18a09fefaa7a64fcd844657afe19ef57 2013-08-06 10:24:56 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aa3524e7c3df79968b6d025da280be4b0c2a408b425dbaa277b1a582c23a6bb 2013-08-06 09:14:40 ....A 1272832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aa46f9d2b964e312fdadf998faf425905ade5c52b7b1d0a184aa2d1389f3b63 2013-08-06 23:06:40 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aa76599ea6e849a6748a9d5bffd873908d2b6273bb7646d8d43b2e0c84d28a2 2013-08-06 23:06:38 ....A 209920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aa7c3b57ea3c6a9f11c40d56802c79d4c7d100dd253730ce64338bc6bac5408 2013-08-06 10:19:42 ....A 497680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aa7d6d1f970582dcc5ab4dd640724086f4fe4087fcca861c185d890cb785364 2013-08-06 10:03:58 ....A 196060 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aa989aec7763ab7fe7d18db90e36ef155c32a0ed36125c986a6cb6c6d992b0f 2013-08-06 09:14:52 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aab3dbaa586c0c1b75e8a8a228edf1f92e3707d60d1a47632d16438aacf6218 2013-08-09 07:10:16 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aac1ad6b58a9302fe6372b8a529ea73dd1422b42ce795f66f0b0147bf8e7c17 2013-08-06 09:24:08 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aac210a119c7b1aab9b41e5c2a3ab51670e3d4e20a2ac714cabdfa3f1e9ea00 2013-08-06 09:25:44 ....A 378285 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aac79bd0f132afa3362ec17c6cb8f436401209e5a4796893d7ec4e59353cc99 2013-08-06 23:09:20 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aacf2c3d3b3da06646f80048781725113172358de7e9e09a43b592959c41cf5 2013-08-06 09:58:20 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aad0c0e5026e55b2649414acbcd98d04e6b1c0348c91ddb2b9f16be1d0c9b09 2013-08-06 10:25:30 ....A 533504 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aad4ecbe1c91632a9f597b1d504eadbbaf1371ef37c58f77287ae7bfaca03f4 2013-08-06 09:14:52 ....A 172545 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aadae10a5ca7fe7ccfa51b6c97ad41c9758637d518d3f71868c4db29210e5f6 2013-08-08 07:44:34 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ab035b51ab2881c349a91a1df98e648131e55d5fb569ecc6c7d0c33865615f1 2013-08-06 09:51:16 ....A 14976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ab1a9790315e20759bc044d42d66d8494a41c8ba3134232da153d77779cabf7 2013-08-08 06:36:04 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ab235a35fe6a634419d3b1a99a8a0b2afafff4f0963db4385d4458c254c972f 2013-08-06 09:21:18 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ab2cda71a4e84f19ab65459d80f094e141a90b63cff750a13f9d034e6997f33 2013-08-06 23:06:32 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ab4b981fe702342b482539fc429bcb028e0201379954d3c5377ea6969560adb 2013-08-06 10:26:16 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ab66cdb6ff477b9589ea9b393b3ea286b74cbfc6333e669ef271bcae77749e6 2013-08-06 09:55:08 ....A 97681 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ab8fbe8d8240d5b0565b10a2f6a7bc88cd52139205887e3fb4d9066b31d244d 2013-08-06 09:15:44 ....A 87312 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ab90b8f65ff39b340b62165abea3122a0b7b44a12696ca4e7d734568027b4ae 2013-08-06 23:09:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ab90f4ef5c9bc189b1cd5578ca41d7c35c1b7431b6538748b459c5495d1538b 2013-08-06 10:25:50 ....A 444936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ab94cb7ece1d771e14b12ef137917b6db5807d98e82653df95ebe1c8a5c057e 2013-08-06 09:15:40 ....A 103488 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ab9ddddc324dc9549ebc632703e0b4aae74ff8597788d161cc7d09b010f8b16 2013-08-06 23:06:46 ....A 319552 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aba01c4af7b3f6fabb919844c6c8ae7f0605cfdf4c5bd0c53d67fd1871a89fb 2013-08-06 09:50:56 ....A 283648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8abaee7c252c06ae3b969bac4bf417ddcce1a6064be9efaec29918185bd2b44b 2013-08-06 09:14:52 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8abb736df2388fba4b49e73281a6fd5a595b8457f06c696f7e57dc6f2e6fb60c 2013-08-07 00:00:14 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-8abc6f64e998218c43c7c320242df641d494c68de9240e060ec25811300612e1 2013-08-06 10:08:28 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8abc8357282380022957a8498317f37eff024dde12425eddc8970ae560e9fb6d 2013-08-06 09:26:08 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8abff0ee00670e6d97952ad87dbe70d2f0fe1c7c122b4a1c604ec4f3cb5f889c 2013-08-06 10:30:12 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ac0c476b2ca7405422e7fbd598cc44cd638b8f580ffcb0173a4190f3f965b82 2013-08-08 16:41:58 ....A 93531 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ac152fd526c5337bb61fdb2ffb8f4f38af124cf342103084dddeff176fb7a84 2013-08-06 10:39:16 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ac1b688c317fbe5e4d718e19aa852ce864d5edaa2fe954f067a113fffcce527 2013-08-09 07:55:12 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ac3a2226887278c76d5ab306bca1127f2f62185a9d3e0dc1810be6d4bce2ca8 2013-08-06 10:28:34 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ac4d0cd877a42ac1ef5053384121e856701dfea7351bd2de72960e62dd67618 2013-08-06 10:45:22 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ac7e6ede9439ca470311a9d939d92720a726d63e824fd633d0aeecf9822e4af 2013-08-06 23:30:26 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ac925cafa43118ca434cf490c6fa6c7d3088f3d5f15204eeb5fcb0356cbe6f0 2013-08-06 23:39:48 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ac976a8be9b56b8df98b33e943368f0bfaec94b6b9dc74208af694d8aaf3b4b 2013-08-06 10:40:00 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aca802d1d71d56312cbcd5a2b727c85ec4e7fbc20610bf49416beaf4a09c43b 2013-08-08 14:45:38 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aca9713398611103a5bc3dceae7b796b88bf439b79d7b3bf6c1f03a7959e5ce 2013-08-06 10:39:08 ....A 101408 Virusshare.00077/HEUR-Trojan.Win32.Generic-8acb61fa99847ecff696491471d69e4f98ddf3e601dde702e828d1405741d811 2013-08-07 00:00:26 ....A 30140 Virusshare.00077/HEUR-Trojan.Win32.Generic-8acc01627e8d437d861d5e9cca017e80ed06b607135f66de3265d62cf9746dd1 2013-08-06 10:39:32 ....A 166374 Virusshare.00077/HEUR-Trojan.Win32.Generic-8acc8cca751e56a7ba8914815b4b009d526debcd76175f8f4af57eb48bd94e42 2013-08-06 10:45:12 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ace99c13168916309e13ef8d8982738adee888b98d9f285ca099aa5e60f4e0c 2013-08-06 10:44:52 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8acefd4038c9e3c88884dc68b314af7351b415c5cd366ccf23dc2e941ed1d3fc 2013-08-06 10:41:26 ....A 719872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8acfec0dd489c4975329dedc30cb177d0ec88267e308803ebbd38d1330411688 2013-08-06 10:28:48 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ad2cc47758de596fb5ce50c2b413e0a09f017ccbfadebd6d86cbea7e98a94aa 2013-08-08 01:48:36 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ad32b2bea716ea47b13b82911a28b0936993c6bf6d68a724f98a68ef1a6c021 2013-08-06 10:42:34 ....A 51897 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ad4ae2016de328049e71181ebe2fe3a42dd82d7677839e223eb3129e69f6af9 2013-08-08 15:19:14 ....A 194204 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ad4cdffd782350a163d8d626c398affc9483b2cd981ead110fc56cb2bfaedeb 2013-08-06 23:40:26 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ad69ef946e0eb95a9682d2423952441fdb51a84f95b987641cce9cd610e7e5c 2013-08-06 10:44:50 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ad745ee8753d32b9e785532d771c3c30c9e4cb74301cc6ccb226b99eb3159bd 2013-08-06 10:44:00 ....A 217600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ad817fa634a6effbb741e400c55ed84050eec687db34711a09e28a563afa065 2013-08-06 10:42:48 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8adb4fbadda19fa34310d23ce35be1c513c030194a8b5eea2cdba58fd36395e5 2013-08-06 10:44:06 ....A 272384 Virusshare.00077/HEUR-Trojan.Win32.Generic-8add1841003a9f0bd7a16b04e6ac7407d07205add4362b716941931ba4f50bf1 2013-08-06 23:51:02 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ade5c9a75bce9c6d9e975cff37ca8ab4301fa2958887501d7699c1a052c7df0 2013-08-06 10:39:56 ....A 107013 Virusshare.00077/HEUR-Trojan.Win32.Generic-8adeafb702687a62bf64465c4926fcd28bbf28d8cb0768cc94da335bc6554857 2013-08-08 16:18:32 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ae32e3656f89a49db96dab79fb10066b1a511f38f1b329975aebb3aba35f79d 2013-08-06 10:28:40 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ae3d9e854ad8da8695b3fdd9d105d49516f2e539827808a7f6072c79094f474 2013-08-06 10:39:26 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ae6695932be97b421671861e8a9e3ff9c9280a2491e4c3760b44c55de5d4abc 2013-08-06 10:28:24 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ae6d53fd8ee05715c91c13a90441ce7727c0e1416d733a0cee8ec5d5edb7c1f 2013-08-06 10:31:30 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ae952e61db9552ea6ad836edb60828794d01c673e8c2e0684c1ea27d1a24da6 2013-08-09 00:51:34 ....A 183339 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aeb1ca61b181615cf724bea6cafa4cf12e9415cfa1397fd43fd1806eb27a04f 2013-08-06 23:40:00 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aed1235a1870b2b264e1731c65376b7fc3c6b4206f517fbdf62de9197bdbc32 2013-08-06 10:39:44 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aedc243ee0c6b9bd38989c198975ace2ea05c592d37a96bbdb0f1da5081e39c 2013-08-09 09:25:06 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aee0c909ec649094f8971666cfa762cd2264b89c5149255b29868e4cac0b484 2013-08-06 10:45:24 ....A 868352 Virusshare.00077/HEUR-Trojan.Win32.Generic-8aee29d115452265ebaa409d49acbbdb43909671a42342897159f600db57e515 2013-08-06 10:40:00 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-8af0cc90924a068f441c96cd9d04d1bfa13a65f4cdee7f4bb9f94b84d9a34bb2 2013-08-06 23:21:50 ....A 82920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8af1508578459513618528ddbdc6c101d62143c7e8d765d246c3438218657c6e 2013-08-06 10:44:16 ....A 823808 Virusshare.00077/HEUR-Trojan.Win32.Generic-8af23b96dbcafa155e8ec9e42705ebeb8e7db8462c7563024c0276db9b726e67 2013-08-06 10:39:56 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-8af292f4cc1f448ef79ca7ed539eda2adb73cec929bdcdd409d8b1d5413b9bfa 2013-08-06 10:44:18 ....A 3218969 Virusshare.00077/HEUR-Trojan.Win32.Generic-8af4b50cab6347a65f19239901489a1d0a9c15273ac08332b8b5692cfbceb9dc 2013-08-06 10:32:38 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8af6d03a982274ba18c65961fb2ad7a1e8de697224d538ddf8cce99b234d4d0f 2013-08-06 10:39:32 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-8af91a633c99aede31b0cdc9e5bab9dc69da1b1ce022674d9a13e4b8d5450bdd 2013-08-06 23:31:10 ....A 227328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8afa44dcb3b28936799e2882628e354adf55855bd3533e5bdd8d8a95fe0ed074 2013-08-06 10:44:08 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8afbaccd2added5ffaac7a6efd9f8cdeb326105e69cd232462bb04e48f27c538 2013-08-06 10:44:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8affc4af3f6465b2623bac0df7929cab022fa0815bbca5d01f6814352afb9c3f 2013-08-06 10:45:12 ....A 218112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b02a4247e318cd835d51b7793220d2561914d4bbc0ed2c62762cc2695644642 2013-08-06 10:44:06 ....A 189547 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b02d2b4361e581a7fe6fe23916f3e9e59953e23190e752b65cb6cdb6ef24ec0 2013-08-08 00:59:52 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b032389d83d03e7fd5ac21961c93ba782ca583c367220b1ae825d6964135ddb 2013-08-06 10:28:38 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b067e692044caff9aeb1bc8ddc18a9d86b8fd60541a8365db203ee5acfb658d 2013-08-06 10:30:12 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b07cab1ab4f3aedcb69c4b73b0096d6d20d638b818ee09dc2bef8d91ffae583 2013-08-09 05:54:16 ....A 245047 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b0923ee2c135af143405de646d8e13d8541ed5628a61c9a210a41d397dbf9fc 2013-08-06 10:40:00 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b098398c30fbc5407f9cc899492abe73984bab5dd240599a86110b0f07d0c52 2013-08-06 23:51:52 ....A 422527 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b09a8bcb799b1add7556b346fe33b4a91a0f4a1bc34a8b31583d2ccd934fd88 2013-08-06 10:44:08 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b0ba4ea308237bd322e0c8eb93a9ece7f390fa476279954cbba2763c53a1d2e 2013-08-06 10:44:04 ....A 515072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b0e0851e0b22dbcec71469aceadab8bac1863ea5a915e48766ca1291ce132a2 2013-08-06 23:57:32 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b0e631eb2ba4a69ebbabc9debbb796a3839c37a8757786f85922cde23732d9e 2013-08-06 10:30:12 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b0ee06eb92d7e4935e56733b210db62a8bc124a08c697ff2d98760b5b80104d 2013-08-07 00:00:40 ....A 947200 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b0f457d76fa1a2c85f34625bceb8fe6fcf6fe5985aca8218850696c01ba193b 2013-08-06 10:45:18 ....A 2493302 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b1009e8367c9c6f2d550653c89b07c19ebd567610bf9f1071e7a785964c84f5 2013-08-06 23:39:12 ....A 286832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b110b93c3008cb91c4c7cb94ec9adc4679636783c1ac2232e6cad86687d8cc3 2013-08-06 10:28:44 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b1142e8c6e4981a45e219603de18bac23f91c6065f2bc2e9ed23d838e766df9 2013-08-06 10:44:10 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b1202c4d7f660da2a6579cfedd7991dd46b3eaf0ae32fc5b4944b53c892a72f 2013-08-08 20:16:22 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b127f12c4484bc8ea632b340d601a1d7beef35b5299051396a6d8ffc58c20f4 2013-08-09 09:19:28 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b12ecb3ab2a2f83ea13f59760e0339663afe20b15c13fa9dfc0f7b139d186eb 2013-08-08 05:32:44 ....A 313344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b143488bc096ff3c8895f965634ff4a5761dcff7343f2f292415e197e48b7ec 2013-08-06 10:40:00 ....A 1353728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b1555d8945479db7a4a6fb6c420461278cda8f29c5bc0115e79be9a0d06e54f 2013-08-06 10:43:48 ....A 432896 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b160c9943055c0423884de80999aed651c3aa959117e275e03add9ec8054a9a 2013-08-06 10:28:40 ....A 110576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b160d38862416824b2a8ab28d1430accb773973bf819fcf016bb784dad10f98 2013-08-06 10:44:46 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b164b0fb4827775ea6ec69d98c276d99f8fd04f6aa74b47417159a11df19a66 2013-08-06 10:28:26 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b172663fd4db95faf39e1998aa9dc5848c8b0fba8055b8252a6b9c9ca87f91f 2013-08-06 10:40:28 ....A 557056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b18682492059c59ba12aa78f6cc5d75c27d9a634243e24b41d7865451cf98be 2013-08-06 10:31:54 ....A 199681 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b1af3bc39ae20e66edc2c8c234e863063fb42fa30578bd4d0d51f0317692c51 2013-08-06 23:39:58 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b1e4eaafbd404dcae89321c6f04d25485bb7a6d3aa44d3b8b9293c25febaaf3 2013-08-08 19:18:30 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b1f4f0b02f4713b3def611ccd50c6db6c9e752cc724322d8caefcf993ffa7de 2013-08-06 10:45:20 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b206b443339120273650d752341230d2cef8919fc450910e62dfd8406e41648 2013-08-06 10:40:28 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b214fafb2c4655bda4e601a11a21f489f9efffa5504827796cb2146ff3e66a6 2013-08-06 10:40:34 ....A 53769 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b234cd3266f2336b16f22280f13ad73fbe8b93a853b563e345fec17a6629a15 2013-08-06 10:45:16 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b239877900aaabccc50fac93f66a0021fb50e076e86fe3ec13a7f1d9a28e430 2013-08-06 10:45:14 ....A 1142829 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b2414603428193737ba4d82997fc9cca4cdcd6357c749221b1721bdfd63b379 2013-08-06 23:29:54 ....A 218116 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b25c89b6918699f12eba526ae4a62307d8e9c0f17578a45d4721c19019101b0 2013-08-06 10:30:16 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b26259faf6daf89e0a1c3025fee1a5a4289d9cebd52919da738b5f16498a500 2013-08-06 10:44:44 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b26a03a0fd65e59b9b54e978dbb105c2d9c704721f1013860447d216e9a1c71 2013-08-08 01:35:12 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b275e70b0a1cac894861198196b97beac1b969e5c473dd2994043e3f4dff760 2013-08-06 10:45:14 ....A 831488 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b27a451ee6c549bf23935f0e7996f3978188b80854462d27eda298aa1f7925f 2013-08-06 10:26:40 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b27b721968b54f8aeaedb324017eae77c0ba0259f8c29463e0d197cd5642697 2013-08-06 10:39:58 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b291e46197e04b460321866f0019e35597d042bb79fbb1e141ed51a39d1f1fa 2013-08-06 10:44:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b2a5566f4de442c0a189a6cc0ff05c1fef5c10438eb1c95d503e995a68ac129 2013-08-06 10:40:28 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b2a5eb24b892adab20fbe445ceaac7900bc160a5b8bbba822d2fd220a6c52af 2013-08-08 09:01:26 ....A 153485 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b2aea36a9ec9564211531d48b10c0465ba615900694407f15977ac21ce8268c 2013-08-06 10:30:36 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b2bd384e883a4e5eb292e8732084cc80dd1259b087f088f2398da94486b4ac8 2013-08-06 10:42:34 ....A 284160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b2cd7e4938aaade7b22e406c715d758fdbfd799930619c83051c1a4f58a2196 2013-08-06 10:44:22 ....A 44293 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b2d7605d78c586493cf5b852966adf917b2e9d448986864fc68b963f33fae2d 2013-08-06 10:44:14 ....A 53276 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b2ee886e6cbeadcd4e7e14b9a8a07f303c0814f463a11651a43c1d60eeae3ca 2013-08-08 01:45:56 ....A 41353 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b2ef7dec801a58a778e9d09f3a95490a1e13c5cf90a168073d013baf21b536f 2013-08-06 10:41:30 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b2f74db6370b9ecd5a0947125c39d0616d990a917bf7ad78a01e245a65b5049 2013-08-06 10:30:12 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b2fd1c8e7a5e92d0f19640d195a2d251397be849c4f6e1f84d7cf0c810f676c 2013-08-09 11:47:10 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b3057f5ab996d4701a880c353caeaba4dfbe553e6fc39a05c08c768fe3c4c3c 2013-08-06 23:51:46 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b311b77d7b434071a63dbda6c8df434e532ab7eb103810e660ea93691783120 2013-08-06 23:57:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b319a2995600be6190400c7051d902f6c8c468e498fb95b8e562ce02851b313 2013-08-06 10:33:54 ....A 205542 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b31f0c282a80bd50ba2da69b043d9c1f551871246f32beb7dafe79ecbccf864 2013-08-06 10:44:54 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b32c9cbf87a173f7941e062a188788e9b6f8168632eee05a43b1abf4db8b172 2013-08-06 23:52:14 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b367bdf4cd75ab267d07af9e91ce80d7273d8493d8db92ec3c318bdd5b1e341 2013-08-06 23:46:10 ....A 33368 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b36d1310ec458b656399e1f1ef3bafabf4f082c9a1423e5750799938fbfb970 2013-08-06 10:43:54 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b36fd5c04ad94f256e98a1a5c5f49bc7f351ba222d2802e79cd04fbeae8d62b 2013-08-06 23:33:42 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b3a4b38b8ead30eecf3e124f746c42beea60df27edc56f73ff05427466f8402 2013-08-06 10:31:08 ....A 179712 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b3b444d4409445d5475eff53250eeaff3cb03f071133280e76da57ca606013e 2013-08-06 10:44:12 ....A 2088328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b3d0e4e578652ffb1e149ffe4f2090b3d63965d246f4966530cc1fc87503ff4 2013-08-06 10:27:38 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b3d6f6e9622f48df9eb53a6517ab3bb54e1baf97768c97323ea689c350db386 2013-08-06 10:30:16 ....A 81416 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b3d7914b53a816fc0dfc1b1b744db60afb471d613844e01f37315b6b0a95d16 2013-08-06 10:44:04 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b3d7ada20396fc8739f84de059a8f302ab20d18dfbb1f4d85c45eac92b70b9b 2013-08-06 23:56:42 ....A 320381 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b3dd543795d579463e9edeb2a5434ccdcaa975ebe75ada48263ed6c8e167c7f 2013-08-06 10:31:12 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b3e443d8f1642009d84f5374af01e16dd41da545bf80a634dca9cded834e4cf 2013-08-06 23:52:04 ....A 3121790 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b3f96ed0829f87eed6eca3130f3f372da14d276e40246b5e85f6f40b26196a8 2013-08-06 10:53:06 ....A 94224 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b40a1f0d6d41321526b11920f0e080dbb9c679be67152b81ad9eee02e6bdde1 2013-08-08 00:29:50 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b40dc17ec838f4b732a0e60e84b2b56902c4dd89c435b7c45a3ab7fb887e590 2013-08-06 10:52:00 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b4185eec4f8d2f22de065d6038f4d366922e536caa7ef3e9ffe4cf5cffdbe5d 2013-08-07 00:55:52 ....A 437993 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b41d036ab65058234a1ed12fa604677d62cdb3c314ac04e4871f0c2061066fe 2013-08-06 10:49:42 ....A 68100 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b437b9af52792fc09d09b544b82c55d13cce6a569ca9f9652945d3b26c10393 2013-08-07 23:52:42 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b43eace420b16a21da35fc0f61da20a9e519e05f0a8aa539225097a99ee4169 2013-08-06 10:49:26 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b446b38a0b86b1f3ccc3606213a8cbd3762c03c3a17f01f3ac126885d119ae1 2013-08-06 10:46:38 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b452c6fd6a34e6f2e049b5242950f812e23b4c6cf21f7cce51af8d598b69d28 2013-08-06 10:45:40 ....A 773632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b45e7efb44a5c8fd47a259d32e16d67b6b117df855908fe2a11b3f4529542ef 2013-08-08 16:55:00 ....A 376371 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b4922692260954c6321c76802941609b1e98235e5acb943b03ef473f34547f2 2013-08-07 00:26:32 ....A 352274 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b4a7905733d4138a57c93aa5366db96acfbda4b5e91bc7728e518a3fb34a083 2013-08-07 00:52:38 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b4c06f892eaba574d711cdb7b8888d820ddde5d5d7a115612790f34e5c5c6ea 2013-08-06 10:47:08 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b4e333554a9ec10fc091dcfdc5009ba3eb3a197b93032c79b3bc6a22a206cdd 2013-08-06 10:45:24 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b4e40018bafe8739ecc7b82cf046d6c44a345382695a2ef5c64278d2fc0054b 2013-08-07 00:30:20 ....A 373248 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b4e51c1fdb5fe677b9bf186e690a4a4a8b863de2e4485a2b825615683c538f2 2013-08-09 11:25:16 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b4e589f8d976cf94f568199b4e09108e2ecbd19463a120c40a89d9a65f65590 2013-08-06 10:46:44 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b4ebaaddd5fdd51deccc9418a1b21b53b41c837a227cf61702c58bad0fe7c77 2013-08-06 10:45:26 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b4f1c132909c1f4c1b5dc219d6f100fb24e5e6ec421213cac408a68c93d5a75 2013-08-06 10:46:36 ....A 224877 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b51701c7210524639c6cbe651ab02a2929e09c7f63f46835696db2011752e30 2013-08-06 10:50:38 ....A 445064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b5221f1d7d988054de13bda7fc6ddf13c9e72eab54a0eff4f054fe213be0cab 2013-08-06 10:46:30 ....A 2387968 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b574ca09bf382a9eae878e899e09515483dca2cf812bf4e1a84f92c7db925f5 2013-08-06 10:53:04 ....A 342016 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b576427566415f1ce05d98022f843a5b2a8cd1c99b9497755017a531a810cbf 2013-08-06 10:50:30 ....A 324608 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b59f92e1042e7a344f7622195db32649707e2fc07b5754348c0750b79ec731c 2013-08-07 00:53:24 ....A 86546 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b5afd67d4ebcbfa858827ea870342e71c5a875880d806b48ce91084955f84a5 2013-08-06 10:49:38 ....A 289792 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b5c613f4286e2f1d1792d7f31f48655ca4a574d397cc0d441d27a1a568d3878 2013-08-07 00:30:10 ....A 540336 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b5cb757fc33db7ebdd226c415ba2eb07dd0321ae7d75cf88ec224156496b79e 2013-08-06 10:53:02 ....A 39428 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b5e017367f00e3880b78feb2e6d116631a3acbea3e9beae7a4d125dd33cb0f4 2013-08-06 10:47:14 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b6076f4e5457c99ad0e4c364e2f07187efe094c80c295981cd4b2e2ecf03a27 2013-08-06 10:51:54 ....A 417391 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b60a695a4d79494be3b581e03ab9c471ce13389cdd35abaec22206c8ec04484 2013-08-06 10:46:28 ....A 262672 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b63c37b52b8fd60aceccb9c16addced83ea08ac2685556aa9c8c9177c1e03fe 2013-08-06 10:46:38 ....A 733185 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b64e49f481ab003089c0730eb919e0b51fd0bdc0bd52ee2dead7790ed688d16 2013-08-06 10:50:10 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b66a3a61f35a99cf70c1bc87538e09199dd4877387f2e0f913dfec7f6b5a300 2013-08-06 10:47:34 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b67bea5b1e29a7ab1fcc18d5833a92bbae55aaa1b94ad9aaa6493d773423796 2013-08-06 23:37:54 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b67c566ec94fb953abf18c0ea32d7e5e3c9a40134e93a9cec5faab96f97dfb6 2013-08-06 10:49:10 ....A 381952 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b69c46124de7bccf39d01a0a3b84062680fa637f340661a4ea55e987a7c375d 2013-08-06 10:47:10 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b6bc0d0f68353efb4133e318d71f3d60c2ae1b4f873bf43a8d123956b9ef186 2013-08-06 10:50:28 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b6ec9fbf9210ade1def7f409e05d55ab5523ab45498cc6763f16a4c56aa76af 2013-08-06 10:46:38 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b6fef7c54c3d7c74a9c51b28ee38f0b15e74a85c06358b354f2bba61160d68f 2013-08-08 05:03:38 ....A 455168 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b70bfa3e9d27edd7cb2d6ede77fe3a5f31bf3d21c431d0f681d17d13d9b99ef 2013-08-06 10:52:02 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b7173fc4c09f74463686759f7b56bb076097cafeac44e799464b28d0e650331 2013-08-06 10:52:26 ....A 135906 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b736b1e8521186ea44e37bedd801c5c53648117aac09bc5ad643a308eb62587 2013-08-06 10:47:12 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b73b8c84caf9c7f17f6d9865f24575b8ee8178ae2b41f512ced1e2d86284526 2013-08-06 10:52:22 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b75aefba45e652eb97ab47792e0f97968bb620507ef74e2680b1002d114544e 2013-08-06 10:46:04 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b7ab5e31b0b591bda035116c49d527af7b02a07ce0c75ee14c3347df8e98cfe 2013-08-08 04:48:56 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b7b8e2309893669a6d2418534a9fba0e6698d71c8ecc99dbd99a3552b6cc9f9 2013-08-06 10:51:36 ....A 628229 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b7d3629979e13e38a3b419bcc75e1b83c33c03359c346de71494e40d3ac200d 2013-08-08 04:15:04 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b7ea4c847f5ed871eab437e5809f1afcef3c5750fa57119252cbf2e19ec955c 2013-08-09 02:34:20 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b7ff6936d6326bdb6c7e52e32d9155794fb29353d524a92b78e467e53b3f917 2013-08-06 10:48:08 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b816ee2879266b1b6adffa30619b230d8be84526931395c17b525f589e2254f 2013-08-07 00:53:20 ....A 48504 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b81ef79aaccf94abe77be0c12957f4dfc11486e9c53abeadabc5e18c66fba91 2013-08-06 10:47:12 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b825ffbc1d33ee07880f5000a76528582c3bdc26108dc01c61e129ffc9177ed 2013-08-06 10:51:32 ....A 1829241 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b844293576093787c6973eddd85e8b45fd338e95183552686293c423a1648c0 2013-08-06 10:46:48 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b8461845ad173d6c1fbffe6e2c969abb557f664130508005a197f945686282f 2013-08-06 10:45:50 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b848c03fe155e08bd25c76c7144c3888fde8d3cc12854f582fd9957ba5f9754 2013-08-07 00:45:32 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b8507a0f64656e4974634d179796613129dd21242f29004405703b7a3731c16 2013-08-06 23:45:56 ....A 362496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b85e25dd0a7410a125fb8daa93caf4c15bbcd821246c7f7fe56c133be55eca4 2013-08-09 07:55:32 ....A 520524 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b8829333c7c6c6df7ad5342677d51f49b38569d41bcd762b24261f643bc099a 2013-08-06 10:49:48 ....A 82945 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b89b3d03de24f64243e3deaceece91ee391ba1552b93c1f037a065d8d8f8d90 2013-08-07 00:27:22 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b8b39676d00c3c7070c6ec32e413e9eb6bce270e4bdf96d72479817e632d5d7 2013-08-09 11:16:12 ....A 70115 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b8be93c8adfa7213114eb490fd70cdf6e959db19d85cd40197c5f660a8d3e30 2013-08-06 10:45:42 ....A 40064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b8c565f849fc44624b074bb97925eea8e562c62f5f244337ff1e38a9f2f40e1 2013-08-06 10:52:02 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b8e07859234ed8eede63d4a2242c267e905b69fade199815e869365b8d00c52 2013-08-06 10:50:08 ....A 52754 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b8e9cadc4b39d2bc1c5d1e67c5108f68bdc6d1235155debb0d02d69e45e00f2 2013-08-09 06:37:30 ....A 857600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b8f5cbe07742b92a5aed513f7f39df4a3fd8bde71a112a85893dea245847014 2013-08-06 10:50:08 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b920686373d1934b1e560d98833e20c21c0618a3cb3a968ada84decb9b2b198 2013-08-06 10:48:52 ....A 85620 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b955215327d08b3bfbdbf12e8f895fe1022f1f0be50b13d8f2d165618e16ec5 2013-08-06 10:49:56 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b95b7ddc22d033dfdec7b5abf2624cbf5ca5d0c1d88dc58ab4bcfc4ec262b3d 2013-08-09 07:41:30 ....A 268800 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b96cf892271881f8e83ef0fe4c435d2f19a9d95a3ff3139adb8820910991702 2013-08-06 10:50:48 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b98bdc45ee0d2d890e9db6776cbd20751006db75be31c21eab93e0922cfa0f9 2013-08-06 10:45:30 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b9943b0f0e78fb13109369b3873ff7de1d41e85ee5523beeca8c9147cbfd116 2013-08-06 10:49:38 ....A 3941888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b9b6a47b3a94765fc1aa31a1e1878e3bf724ba031727a86024f57344d9b0b15 2013-08-06 10:45:48 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b9c7f85cd103c94d70750f09e3f03af14850019480920b269f4a651862aba02 2013-08-06 10:50:32 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b9deb0d19161bf15b07fd3396d4978b7ef616dc23a8e5427c90a307cdf4ed39 2013-08-06 10:47:12 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b9ee0365c6aa2f37750f9bd2753319ef3b8cfec03a1e6f910f39d5234363f5f 2013-08-06 10:52:18 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b9fa02f09c10c6d7cbda0717a84399b13beb0594e5a8e6c99778f4f38607c63 2013-08-08 04:49:30 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8b9fe5abc25ec8be3967374fa0dac45176b6daa7d03aec2e62f12ca4301a94c0 2013-08-06 10:45:38 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ba3215ba8484dca8c77beb2b4abaa4aa5df37181aa93167026c3fb268374a7c 2013-08-08 00:23:10 ....A 406909 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ba5d8e77387d80f39b35067616fcb0908a10e8a184e5d34769fa8a25e86e9b7 2013-08-06 10:50:48 ....A 939552 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ba6f9ea42a328094970bc2afaa36c94d55263bdec4ed328d6f99848473979d4 2013-08-06 10:50:42 ....A 997376 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ba83f37946456c4067d8d30fd26801b9a2715346e99594d5f67cd0cd0dbc300 2013-08-08 00:04:40 ....A 583680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ba8d429fc8bb9009d7b6a2b47c288a69a779cd89e6db21edbeb55f4560444d7 2013-08-06 10:51:08 ....A 122040 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ba934952285dd7e899a22a6de3226507a87631d11d5300491e6cf4209ec2973 2013-08-08 00:04:40 ....A 2436488 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ba98b7f6b3178d7d568960e3e49e2ddbb4bc263bf49bfef22e905bd4d66e75b 2013-08-06 10:52:00 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-8baa7fb32f88ca7ae6d48461d384ef7516147b85204f54c121ae1c1167194c40 2013-08-07 00:56:22 ....A 436480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bad19b2d458581e1c205ae10b0347328af22794cddd61082e48950474c87be2 2013-08-06 10:47:46 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bad78cb27dff07291ce76e88ff73cbde2d7c3779f95a9c24fa25e74a9c22632 2013-08-06 10:52:02 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bae118611c5b24687fb69a39b4a0c9cdb2984f3740200ff4005bbb7d301dc59 2013-08-06 10:49:10 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bae636ce1968f07e8881f1b42ebc3f26144c7bba6accab26bfaa920f6a69770 2013-08-06 10:48:52 ....A 295587 Virusshare.00077/HEUR-Trojan.Win32.Generic-8baeee3dc05e1c1361b82094f038d0033f2bea9bbaeb7f8f82048bd74f14733b 2013-08-06 10:46:42 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8baf1c42a21c7e667c4492fe7d33244a6de24284c383430900664903a15b7738 2013-08-06 10:46:38 ....A 47802 Virusshare.00077/HEUR-Trojan.Win32.Generic-8baf50acdd63f9d801e83d08455742994946e0f118d34c7dabb7a9de2834a14e 2013-08-06 23:33:42 ....A 379904 Virusshare.00077/HEUR-Trojan.Win32.Generic-8baf555a37a54752186b5a9ba90b9a29d85cf7db14146d2a83cb56c26789e39d 2013-08-07 00:27:22 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8baf7b89156b38bc1c8e8bf42d1c4a0f21f8d70bb52772dbbbcc56c8d6298ea9 2013-08-06 11:06:56 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bb0193f554743b27e29be2efbe1aa05216511d588c07626e2e2d08e35da7142 2013-08-09 01:39:40 ....A 157200 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bb0b73802d1de0239a2f8d48f56a12a9f21e56f02c8a3fdb76da04eb77dbe41 2013-08-06 10:56:18 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bb376df04b6fe4824deaf62442a5697aff6bf96dacc443a0359074605fe9206 2013-08-07 00:39:38 ....A 174461 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bb37ae7e801e35a7d9c7460d3c30291a6cf23a213f4c877cc5b4b1f4d186aec 2013-08-07 00:27:50 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bb48cad28f307e3f55e409e0c6a8199fa6740042e6a410a61cc2219a51b1d4e 2013-08-08 01:44:42 ....A 14848 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bb6fb89c8f50dc010cf9d111b936a2e60abe5df9d8ccd9ede782383a117b02b 2013-08-08 01:04:08 ....A 1042821 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bb771439314e98789ac4368dc7c0ec1e49421932ac89439469b0c1d50070aac 2013-08-08 01:59:28 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bb94d9e7170a9e8bc0bace5f31dc93c505eb6dc063009be6eea2e15bfa8a59c 2013-08-06 11:01:36 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bb964c641cb8f3f067cd1786fdf9f98a8f7a2006f6bfd6c6cf7eb50c70efdac 2013-08-06 10:56:08 ....A 223744 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bbc64f039a621f25e706a8e2518f577878d8f762ab922c008f3eb354ae30789 2013-08-08 08:11:58 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bbc9b83aa5de39e83c20e6096a728b98311526a19c99ed3c327fd9849416bc2 2013-08-06 10:57:16 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bbf31121515aeea07dac7728868d541ac27311a313331b7d6726f7ba5de8798 2013-08-09 08:17:00 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bbfd5a8b66e7ac2d976e66d278075a18373de0383ec64fba42912c83ccb9dd6 2013-08-06 10:54:32 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bc2914b1b3d49d6dae969f6202de8ba0de5e0fe156b3f2dba95301dd64b641b 2013-08-06 11:01:02 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bc33722b592c4657cbaaf867578f1a875d2a0001fa9a9316a0e331a9a855f4b 2013-08-06 11:01:40 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bc36d7d2da988acd99e69cd0de0ee3b84054135bb4bcec3dfef6f66726d3a94 2013-08-06 10:55:40 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bc70580518ab7f84f6321736814b49a7a8f01f34a2d9ace031f4a0a8bd8b1ce 2013-08-06 10:59:20 ....A 252416 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bc79c23027fe815a8aec97793f6505ea51476359579d963d4b6dfb6d7a1a8de 2013-08-06 10:56:40 ....A 153767 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bc81cd1a40359886a5136c0f53ae229ca01fe08685ff7365462f70e9c39de6c 2013-08-06 10:57:02 ....A 840192 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bcc17b1c44d925cc9bb355e48e4678ce535f05f262d0f3384780e2e11b35b1b 2013-08-08 16:49:56 ....A 5216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bcc3d8b0a372f6153aa1f30a46ac26eb5374269da80d4f505e424980532ec93 2013-08-06 10:55:02 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bccfdf514177dda492ef178210c2601825b55522cafa7360e33de6e23099bbe 2013-08-06 11:01:04 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bcd501dc7afa31f97ff7513b08ded4b593a71b666fb9a61163b8b52037f0247 2013-08-07 00:26:28 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bd0790aba55a861fd23300e633b3feacf442c1efc87fe0acbe1cb744b4c9fe0 2013-08-06 10:57:46 ....A 2666731 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bd168cce9d9b1c377d5cb5e8d33ddf6b19b1a891c1515736c194c99d4ad5f18 2013-08-06 10:59:08 ....A 2873231 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bd1db0835ffefe43866f666f278243a886c5c3eaf2746c8a92c6b0877d80b45 2013-08-06 10:54:00 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bd26ced149e8ad80eea421d20a97feb330971b9c464f1e90d62dea8db54d25a 2013-08-06 10:59:14 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bd40934833db44e75077610de246cf06b90040782323b62f876e4c28c7302f3 2013-08-06 10:59:16 ....A 221755 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bd54d8037abcc90bcc94335472b4728cc224bc3778311a6bbae481a2d03af82 2013-08-06 11:01:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bd59180816fa39d01b6f80600e89785b2c469c558878fb3ce79252201d9764e 2013-08-06 10:58:08 ....A 199680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bd6273ddbcb015e593d651ac554c6c310409b817136fb597f419a7409b5d7ba 2013-08-06 10:59:04 ....A 1242624 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bd637fa80ae3cfb834dd91498ceb217523f64e81e898135724d68f09d943ac8 2013-08-06 10:59:20 ....A 358400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bd7ca319fc812e8b9285a2a76749c6e9751c0c7bbffcba34e6d3de13126f9c3 2013-08-06 10:55:22 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bd83110ed5d29f6eb2c6c93b5cdd76a66975b46601ad6ccb4ead4bbb5606215 2013-08-09 06:10:22 ....A 304074 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bd9024b26de5a84e53639f01b10e2954559bc5f0c3a2b559616097842cdfb00 2013-08-07 00:50:38 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bda81ff414f29d9ff849b07c787a4c031633ace5302aa7d5ab112d3b532cc1b 2013-08-06 10:54:04 ....A 2326528 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bdb126912f6bd871deb0f2b1209b399afab33645ce37a4a8fa9c210feef5b0d 2013-08-06 11:03:08 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bdc0f69955ea06b9f01b302f1829b34948ed3d8ad7108b7ce8b281cf38741b3 2013-08-09 11:52:48 ....A 569856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bdc62072137e936cec7b2a13afe26794755a94e8d5aa21bfdda268babee4620 2013-08-06 10:59:46 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bde49fda64b3fa6439e1510663e9385633d861c4dd1141ed65f61e5e4c12771 2013-08-06 11:06:52 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bdf5030cf6866720518aacd27c6cff70d2c7a3cc0a47fe87a9dd5e79d6786e8 2013-08-06 11:01:34 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bdff6f52319c6d9f8c4ff7789acd8ff6b2eed035575fc29b94368b9a363b7e9 2013-08-09 06:34:22 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-8be796ac666a672e9cd464ad51d33424375dd0aafc67aa19c1d45a7a187a748f 2013-08-06 11:01:48 ....A 339456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8be936f2873cfdefc80923af982129460eef25e58414be64797cef5efa3cd495 2013-08-08 09:00:04 ....A 3096590 Virusshare.00077/HEUR-Trojan.Win32.Generic-8be95ee8ccf5f872f37809d9d894481cb6789edb080654e80b4523c866b1ae08 2013-08-07 00:29:28 ....A 882688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8be96ba07752f420d9d134c4a5bb6a7fe2ebca0404adcdebcc9fe549eb9d42ec 2013-08-06 10:57:14 ....A 2041856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8becf3eaca510985cbd696f841ec66cdf490779e003e5e8248c0fa4106cd74b7 2013-08-07 00:26:10 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-8beea461f227805414304c56eab273a867225b16f489f5be1d842e2803b16eb0 2013-08-08 08:50:40 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8befb944874d83b040e55e40496acb886613de767b479dcb95198d76a8e46e25 2013-08-07 00:26:12 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bf0f84f4a98718945e2aaed97eb456d39277343a1bca77083e4ced22f43f157 2013-08-09 11:23:46 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bf11c817fa3abab49a438955e97180b9114e56b41a92172ab65b498c20e981a 2013-08-07 00:26:22 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bf260093d89fbe8d845c3c53a47e315d519e1e0733b8e103a4b68f6e3d44927 2013-08-06 10:58:06 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bf53780944a050baa6e87e4d85d7681d74a188afbe1c099d6a25dd226c64857 2013-08-08 00:21:58 ....A 3652944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bf5636d009551495eb0663ea1d93ab1d696b5562fa5733b206c64d3f5a12167 2013-08-06 10:59:18 ....A 139293 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bf7bdc4b516a5ab75018eb97507b32f526b9c6f6d257127fe90f0a482fde8f3 2013-08-06 11:00:58 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bf8a771970e742a7e73dfd352c7a4e695022f5e30c505c4da110412455fedc8 2013-08-06 10:57:54 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bf8b19cee7a62253a4d1ce669d55fb2b9892951a12544f75f7fdc4d032f1d21 2013-08-08 17:16:22 ....A 41337 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bf8c1b553f3a01a1671def5d5213e3ad9fadc3b2662312cb90f280a1ee98969 2013-08-06 11:01:10 ....A 322432 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bfa0435c2531b2da5c160756c43b3b776c1ec37686c397ef5e16dc1bdfaae74 2013-08-06 11:01:38 ....A 765952 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bfb1a1444247d0fbc9f72b188584f35beaedf1d47f8c2076b148d903be0115a 2013-08-06 10:54:06 ....A 2097152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bfb9902085f14123b20372bb477dc4a2e7d7aff37154c9dbc0ad2fc2b522af3 2013-08-08 07:20:16 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bfcbec5564950581df4aeac9ff8553e495b6ea1f20ade86776d17a7f7f21692 2013-08-08 06:18:32 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bfcf0ce5d32aba368d693922f7d17ab0ad7ce7dbbb1268cd46a3d17c27e576a 2013-08-07 00:26:20 ....A 37464 Virusshare.00077/HEUR-Trojan.Win32.Generic-8bfe0092c768f7f7df509eb89cddb49cc219d1bc1945fc3036d8ec53a991da9a 2013-08-06 10:55:04 ....A 19027 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c010de1c26daca8207a66811954cefe98e09bcff374116dc2d7e93e8915dd13 2013-08-06 11:01:28 ....A 425208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c026ba803b0eb09fdde523d13c4ac0b6e415b34ae98311458a5d45cce7f9f6d 2013-08-06 10:54:00 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c03f36facf1db1eefcad42f4b1edec3022f4ef4f766d99787a764f487047cc9 2013-08-06 10:54:10 ....A 636928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c040b7b0e7531cbb5cbe85f21da3f129104f0e90649fba04d4f05253c3c3507 2013-08-06 10:56:14 ....A 245815 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c0952791ffd2afa309fb2f61148c9f9b93722fbb95b2952f902251473ccc19c 2013-08-06 10:59:10 ....A 1156420 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c0966705a7e6dc2838c4286197a2604714129e038c94acf8c7039d2d494eaae 2013-08-06 11:01:10 ....A 53267 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c0abfd8b5c840be7c672a6bc3356a185e9e56ebbcf46f97b310ea1bae7baffb 2013-08-06 10:59:20 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c0b6c51a945786d7dd346a723fec22de645145d9fa511d328ef8f1a56e03413 2013-08-06 10:54:10 ....A 232965 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c0b9f954675370fcbd547a62affeb8580ed0348a167b0b28259dd23d308c0ab 2013-08-06 11:01:44 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c0cc912d38e7ae15cf7273f704f72d16a2a6a83a2c703e3e2dedfa36289b4f2 2013-08-06 10:54:34 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c0e80000dee9379183432bb0437b90c5c54df0a81924d76f4781b193e6b9a11 2013-08-07 00:52:52 ....A 896000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c0ee1cf72837ef0db0984f882d73cc4b64ff0d3c4f5bac5f1d74d9dc705a3ea 2013-08-07 00:32:40 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c0ef91be48bc4ac27e10db955a03028693639cfa9c5782745883bebd1a4ac97 2013-08-06 11:05:26 ....A 154112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c0f1ee531ac7acaebcec7a321ef721b746710aba5f4727a96e443edeaaca5e5 2013-08-06 10:57:10 ....A 1580544 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c10c93b9579068418c1f8ab4e211754d0344c5d511a4a7dbfb958c4594b9a1e 2013-08-08 01:27:14 ....A 29272 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c10e98797a60b11a9cc95d390eed723071b0e1abbb18cebcdde77eebb90c384 2013-08-06 10:55:34 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c112e2613e23c9e36694a64e0c89bc59163e749c118d6c7e2c1208c644fb956 2013-08-09 00:25:14 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c113b9626c0c2272d6f8cd92dc643dab2a9893f3475c3d46cdea7c180926cb0 2013-08-09 06:38:16 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c1171792bb506fc786434a796d1d464db868c455420224c7bf712a4f84fa5da 2013-08-08 01:34:54 ....A 146480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c11f5d57eb1d32269095881d2c07d4f82af8f148589cad6b8ecbb84a709d4ab 2013-08-06 11:00:56 ....A 378368 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c1340f3a642610abf8d0ff1be2a30f563a1d0b3cdd0e0afdae035f27ca5eb52 2013-08-06 10:59:08 ....A 386132 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c13bd0f587d971de2c6887a6e76f5373becf8c43853ca4f5d8c9dc040f5a382 2013-08-06 10:56:14 ....A 237056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c14f07db2661be85bb1a8575e01b8cc3ecb6c62f1d265703db27036d02465d9 2013-08-06 10:55:42 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c156a5c812fda8a1a2f6484fee9aa371bc6f65faf515a7daea0d0f210959aef 2013-08-07 00:26:20 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c1586de6ae8051167f35d4c7e4c9b42be99fe28061e454041a5ad3f8bf72f6d 2013-08-06 11:01:38 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c1710ac5b51f7e72f2e3c9163c1f76a974588f07ddd23d34d9ff93eff7242e8 2013-08-07 00:31:44 ....A 169984 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c17b36b3e6172586843a8cc74d5285929ec35e43c684b27012e1f03986e46ed 2013-08-08 00:39:36 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c1af855ac3d9bb5ef52df3c4514eb7a4f3f30109d1b31cd09c27558316b43cc 2013-08-06 11:01:08 ....A 231936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c1b1154c43c37acf3ff586b1afb0dab8060aac76b1fb8f47ec3a7d65894c61d 2013-08-06 11:06:50 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c1d27d89356bcd019708b0a88ebb053240b6b22342e2c9e0483d830233928e1 2013-08-06 10:56:06 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c1e34119cbc5fc0e06562ef1c5e2af88f28b116a455937fc85ec6d09e81e754 2013-08-07 00:26:16 ....A 925824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c1e72205817cded0e289272344f39d2443a224b92b2f645a3a06b875289b42d 2013-08-08 06:52:56 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c1e99778dd88b0823aa07546f13bacba445c3b799ea0dce40397bae0028b607 2013-08-06 10:54:04 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c204ad120bad474709b91bbf30b416ca1bc42b28d8726e491c3d70409388ea6 2013-08-06 10:56:08 ....A 315460 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c234164a1f878847f9aabe159b9fb8dac6cb3d1f2ae93edaf2401f7e1fb0c80 2013-08-07 00:26:14 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c23a6edfa0cb29d26061da358eec975ee78c40763066d762305ec3565a82c1d 2013-08-06 10:55:06 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c23cf22c3c6ee5fcead9793f4bc338bc19d2dec8e2dde6d4c789cbbc09e191e 2013-08-06 10:57:10 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c24fe2a595ec9c7a6c57646022c8da17d22bb363e5430a8e3e464c4a2b642b7 2013-08-06 11:06:50 ....A 246173 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c26488813457ec97fa760d57eb0ddcfbc55f55c6f2498a07fbd5d5b7d5f6c7d 2013-08-06 10:55:40 ....A 11752 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c299d437d4e9401087439eef85c0162b39ecbdcbcb6fb59924ba23f9c5d1335 2013-08-06 11:05:28 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c2a320165dad2e71041af81357cc261966149c6979f6b9e72330c26067c58e5 2013-08-06 11:01:44 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c2a66a6c3a0f8517ded49b9b1b0d66bb007df45961ef3b38f903c9fa67906a9 2013-08-07 00:27:22 ....A 299009 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c2b4108d0549a4436e8ce8206743a83077fb9751c49c9a37dfe8b5ee0285794 2013-08-07 00:57:12 ....A 199680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c2b78f50a21b6459c043d35765797f23159b22fd85c8595ea36ef610f5ffc83 2013-08-06 10:58:28 ....A 331264 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c2c86af9ccf52aad3e9885e4fd7239eb199879effbbcaaf531ec48462001120 2013-08-06 10:56:20 ....A 389637 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c2f3aceb2152cd5fccba93cd301ed73952fd67bc04b580371a549a982403a7c 2013-08-06 10:59:14 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c2f5ad3a29920415113dfd0e2d4d1a286ceb8aedb220fff3cbca3ce3a0207f4 2013-08-06 10:58:10 ....A 1306849 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c2f64fe8ae335e49e7aed3387b8224cd82543ce7382f1d31a3022bc605281fd 2013-08-06 10:56:54 ....A 864768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c2f7b3972a26d64ff8f41fe04aae696ee407ceaca1a5f476b925bf0e3b8d4a4 2013-08-06 10:59:16 ....A 384893 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c31189bf1a0baa3df8f174d9ac22e8dd4ab85d22a5bc5bd7b4045cea3c35309 2013-08-06 10:55:02 ....A 865280 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c31cafad76965561a3f6ee52683f6240c9f5d4ae16cc55781164d4e99b47d64 2013-08-06 10:55:00 ....A 122009 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c34385afddf5ffa2561275443ddfd4f942a86390132af199d5c1235939500c4 2013-08-08 05:03:38 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c365dc31e149b119127aff0413bbd3ea50cee1687986efb2a5e21c4bdf14ddb 2013-08-06 10:59:16 ....A 139649 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c3770c22bb870c0a9479d0a19bf513ac1a2940614cf02a5daa57c21be7febf8 2013-08-06 11:05:28 ....A 335360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c37b8dae7d101e8107b6dca947bdfc75cd264400bd0725a08e6bfef38604c21 2013-08-07 00:39:38 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c38226a2a981c65c10839542b59a6c8f322bdb289ebebef2091368b47a9b566 2013-08-06 10:57:22 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c38bc836b570a158afe28bbb1fcb49be611214397ecfe76c3668e1ef0baf2c4 2013-08-08 09:06:20 ....A 841728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c391f908bf2d604e4f84ce293467bba87071659b32b3f054512d05d66a15d1e 2013-08-07 00:38:28 ....A 933787 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c3ab157fe4a43eecfc4d68e7e989b724cf17c93cd06c9a0cf926db57721b130 2013-08-06 11:53:10 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c3b5f3625e56a22212664ba404ac38e11d38b6b32b5c4b89ffdf13899053eb5 2013-08-06 11:11:44 ....A 588800 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c3cd1c64eae57309ffb12c0b5308483cc5125b75c62c059e5c97716f61ab0ef 2013-08-06 11:11:44 ....A 571392 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c4018186acc957eed588d3aaf4f03e6418e81c6a19d7075ed7e445f1813ced5 2013-08-07 01:29:36 ....A 299044 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c40d2260970e12637685ca94a5d638ad58ec6bb028993066ccbb8eb9c45f1c2 2013-08-06 11:34:36 ....A 113996 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c41cbdfe616be34c1a92a0e564644e79c8b32a1b3efc5034f9151e0a8062ff8 2013-08-09 11:55:00 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c41f4b3545a7d9d92ace26c44c521009a1d353ee3ce10d6c7738ca2c527f970 2013-08-06 11:28:02 ....A 91652 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c42df3809cc4cb117e26babfc2d6d7eb9aa0a6f3e2e612fa09c4edf043bfc14 2013-08-06 11:35:48 ....A 94182 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c43928c2988f0a7ee70fae4a20845c5fd4420aebcc1bb9a41727e1a7ccbbec3 2013-08-06 11:10:30 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c45538e3cc74d2f22c0652e665da21d3c736c5bb716c2e35821e152b2505aa5 2013-08-06 11:40:04 ....A 869888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c4732a7d7558b298b9e152a42bd7091de03e390cd25b68735dac617f507f086 2013-08-06 11:21:26 ....A 236548 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c4a9c769aef158240369f15ed1fc53fb412b5ca1a1ff5eb31f7aa6d5add5b57 2013-08-07 01:24:26 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c4b83469ad29b5780b4ab483422e79951683cfa3785d1a5fe55b1b6b6b3c0f2 2013-08-06 11:53:10 ....A 356088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c4bb634828ee7c8dce7608623a8327ea8972ae2d82f31f2f110874c6fda6bc8 2013-08-06 11:16:16 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c4c994d29d2f7eb9f42f897c0a07115a85e8ebbe94abd82fb254b5ae07188ce 2013-08-06 11:58:00 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c4d4b781dd50fe0cde068b58fafd521b09ae7d39dee076301bea7b56916fa75 2013-08-06 11:27:36 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c4dcb33ab85b4223e390ca9c1cc2624c0a20a09779c46b32bf82126e7d63965 2013-08-07 01:24:34 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c4f8fd3b5eb2643826b594d9aca91f128492c4c2eb32d8e1ecf59b0637bd525 2013-08-06 11:16:22 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c5127211633b8ded3b080a54eff86fd14d21e68c1348b4f8280a284cb7a53a1 2013-08-06 11:57:38 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c513dfb6d1e1bc6b71aa3f372beb3f98f9754db2720216a8805a1f376f296c6 2013-08-06 11:18:26 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c518c0d4e8a76744269b647cedbf403eef6cd92843f4cd04deb4777832651d2 2013-08-06 11:30:46 ....A 90624 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c52ff79b409954c639fe31cf80d4fe238a16d34d91c6c4242abe46673b378ac 2013-08-07 01:29:26 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c535b7a8c5ae23e43d773db489b61594938f9634d4569c4950424038927f5c8 2013-08-06 11:50:04 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c55c0161e16e3b2662d78b011381146b234ffa769f625c4f5d8e69e16972749 2013-08-06 11:28:36 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c55d2539fbdf68a5caff3094e06481175a526133bd43e8f3b23427b5dcf93b1 2013-08-06 11:11:58 ....A 271872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c5dc474962bd342da02fb10b6b93a4abab1bd958963263c32bf31d5cb22ad01 2013-08-07 01:24:28 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c5e858ab1a11f4fe9885a6b0804e2339e3f43e13aa6193f115e6be585894cc9 2013-08-06 11:46:16 ....A 2673446 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c5e99bdb0777639cc1dd994dfa7c6c07b98f32f8360464888182d7fb6b1a8c8 2013-08-06 11:21:50 ....A 74000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c6038c1d1e025511aee2e99d8600c4de7864ce58a862797bfec8e68f9d2368c 2013-08-07 01:29:34 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c612f4fbbaf64a2c10dd64fd4a145d0abbc761ce1580cd112fb01f2b1ba75c5 2013-08-07 01:24:36 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c61962c1944643a288fb6b1831899e34fc6b8d96c49102a884d5507e65fdefe 2013-08-06 11:27:32 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c62fd68d36e1e362b486fa11c3ac22e20c2fd9b9cfe67e2aabf839c94facafe 2013-08-07 01:24:28 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c654028414e92b3423afac36a02c352728730cfd4cced5fc0614cd2c6abac1e 2013-08-06 11:55:38 ....A 548864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c65d34757cade84420fce55c076199080d83d646555bd792d60a1ad0e142220 2013-08-06 11:30:46 ....A 602117 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c65df9223717b9b8a28583720acc531baa27409945941c095dc23597ecfcc5a 2013-08-06 11:45:00 ....A 121869 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c69413366dd8d8b4c72a7eb41b6c107d68e6e615b376e78b6a231454f3a8714 2013-08-06 11:44:56 ....A 29382 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c6b84b88d1ea5de1c679596ada6d940d0274b759889eb228dcdacaecbe9b4cd 2013-08-06 11:44:54 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c6d2cf3156fba990484c9551b2a1826b1adf84dbad6290f7bc0b85b338f3539 2013-08-08 08:42:02 ....A 155056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c6d68d4fb15eb8a070fc3316fa1f5bc10c515814a80cdd28044aa9d988c3ebf 2013-08-06 11:49:46 ....A 999424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c6f352fdc6cfde63e2e9d6cb5fafc8da3694a715b7a485634cc7ed6a8d2cf2e 2013-08-07 01:29:46 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c6f7850e7deac50fd90303b0b579e1639aaacc4d4629868a4ad3c1746dac5a1 2013-08-06 11:51:20 ....A 691200 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c70099f14cec99730983af3acb56ccbfd8d3a9733e53bcad5b4dda3d43f5c04 2013-08-06 11:45:00 ....A 430080 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c72af2f99c3372febd88619cdde5a44ae2c56755b498e5e5b9fff883a3651df 2013-08-06 11:45:04 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c73db24a641d6241458a4901e899b129f50dff10ae71cff3f9e3ec883942774 2013-08-06 11:29:02 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c758ecbe8066d485bbced236612655b156ff7c48b48cc4535968c4b2b03ac55 2013-08-08 05:32:48 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c7597d727ed651c0fc924612fd32e60dc924b98841197cda156e36b91da1208 2013-08-08 05:33:46 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c75c3505090023bbe2b24b8e076569eaa0f72fdb3917350beb1f8d90b1da8c2 2013-08-06 11:45:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c777e86dc2f953a87598fd5e7b2d91b45d07991cb73c326279cf56763a5b256 2013-08-08 06:47:28 ....A 471552 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c785ea0a6e199aad474e91f4b80b9a75c2449ed5331b1172dc00adf64871fbe 2013-08-08 19:51:56 ....A 608180 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c7873642d5c4aad3d00a8b3a0f87f7ce34b5da774558c0de37fb66e73fbf13a 2013-08-06 11:58:02 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c79eec5274841189bf8b70f02900bfd05c3fa2adc60701503cdb1e8c6eb3e42 2013-08-06 11:27:24 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c7d00cc6ada58196daa26e02d856cbd2227fcf6b41b9a8bef9f558f2acd0bbb 2013-08-06 11:39:58 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c7d8e8aba533549db85bce55e285ea521f933c11bae32095dff06b2191051c7 2013-08-08 04:14:44 ....A 336906 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c7d960872bf4baa9d3037bf598805625de76890e763cd7e78c57cb253ea4e64 2013-08-07 01:24:32 ....A 466949 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c7ffe275537718514918943288d4ee9a72a24f4ca5b3dcaa13e619a85f4a6f6 2013-08-09 12:33:42 ....A 208384 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c81f7d844038c5101bb0ce0ae7c27279818c5d1c19583d0f2fa48dc1a389675 2013-08-07 01:28:44 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c823984c4cb1e9b4618a62c939726a5e7cfee6b6090116b39656dd707c68869 2013-08-06 11:11:58 ....A 237643 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c833d5baa04caa202c6519fdef50ea221584a11859d4b6f30a0ee8298485853 2013-08-06 11:27:34 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c8395063d7141ce1e74c15d59cd34773104c45606b5403987606d70988a039a 2013-08-06 11:50:04 ....A 389632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c83c6e57a84053791afa4256377918724cde88bdee28880fe6a30c78b5269ea 2013-08-08 07:03:52 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c842b3212c2b7ad3984603f105a021cd54132fa1fd40eaac26f1e20ef9f2afe 2013-08-06 11:44:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c875ece507f8c729b8c42873aa5b215e4c132963e980741156acf9488c868cc 2013-08-06 11:27:26 ....A 410112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c886b10b0a9742ed13c5de22ef7c4d75b74cbcff9fafea71da298a21c9007f0 2013-08-06 11:12:22 ....A 161072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c8937f14845a29a67e8686daf3482522c7232e92d96091700c55292f2dd4295 2013-08-06 11:27:28 ....A 40880 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c89ea1fbcbcaadb86784d704358b6cfa65f11ad973b49d5f7a92d6b37093509 2013-08-08 20:31:12 ....A 960 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c89ed5894f950d93ce957d9e2c10ee6a054e9b970e66a51ab22196d76547aaa 2013-08-07 01:29:34 ....A 72708 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c8b91bd9ff33f363892b6f733b80323e0c26320d2ec868b4a263aaeb8b890b7 2013-08-06 11:49:40 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c8c66550ab75c0eed5f160c4c86b9853ea1f73575e195e0022e7d693b718e60 2013-08-06 11:12:02 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c8cc5baf28a87cf7a95cde6d729453abd6caf933fb096f12a2d7a5f6c34faf0 2013-08-06 11:28:00 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c8d28212d3efa3b6f84db9308a4e1f3da82e3fcc35a59585cb2c6f3eb0bc950 2013-08-06 11:10:30 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c8d4d20a47e777bec5d4b442a4b99820ff4b1cda3420779be817e16f1eca6f1 2013-08-06 11:58:04 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c8e6c8cbe810d8fd9d994dd095f3dbe84bedd67aba896b14ca2067470146ad8 2013-08-09 03:02:18 ....A 189568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c8e87a8e81ade0067ed851b044eec85be9185d38ddca709cf39b92f61d7594b 2013-08-07 01:29:38 ....A 336460 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c8fec2caeb6fbbaf933d39180a338c43069e831b34f2a16efd42f88dc7b0fcd 2013-08-08 02:28:28 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c915f62e321def273702c3da0f1dd910c49873bf847c5ec8b9e45722e784201 2013-08-06 11:53:44 ....A 535040 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c935cdbb1813d22b04417718fc0eab13bef510773f85c9cd8f1bf4a400f0ac9 2013-08-06 11:56:48 ....A 827392 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c93c64d6a273d4de264c1c48e987bb164e3081867e1722b76ea3c14d952fa0d 2013-08-09 06:36:34 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c93df82f890b196cf3e67acd5d53c4b2d82c39972fe55feb03e645452073d7f 2013-08-06 11:48:56 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c944d2fa9e1b83ecb5a21d1a236639eb46e34f5c29e9f0977b6d3471667dc5d 2013-08-06 11:44:58 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c97b2bebc43a12922b5cb364d63d452fc6ed60ad12b4befa6d8d6e5709a93a3 2013-08-06 11:40:02 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c97ef489827d72d09b53ffe6e877ec4ee0fe9cfd831575dfbdeaf0cef99dd40 2013-08-08 16:55:20 ....A 1839336 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c9b3c33b12e1adb80aeb9b12295bc6aadfb3ebb1e8a25d565de237f28677099 2013-08-08 02:58:34 ....A 350245 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c9b59831ad7e3068aa2afbac7a0087e6d824c13938d2b7ff6c722da72908291 2013-08-09 11:57:00 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c9bd3a027b7d47fc194e87ebb992cc360ab18bfafa6bf90c231edc98b4fe77f 2013-08-09 06:46:20 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c9c37931945381d698edab70033ec2a86c09550b1cfcfd91a02a496619f1fbf 2013-08-06 11:53:10 ....A 161028 Virusshare.00077/HEUR-Trojan.Win32.Generic-8c9c7474db4ee1b61df5236ac87cf5b3eba41b2bf9f84e6c64ff7fedc8c96c0d 2013-08-06 11:53:56 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ca340ef9f18fd7f4635829a07f101a744ac6b3aab23266ffa6a76094752fed1 2013-08-06 11:49:36 ....A 604160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ca5274dfc2df7c8c15960bb5bba2e1591832434544849ed978c2e0342ec793b 2013-08-07 01:24:34 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ca6c84e625dd5683fdd66afc7032a0c2c07452d019216de58061f7d43b12db1 2013-08-07 01:29:42 ....A 53272 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ca9c5573c465f5514f03b75a4281d0236064d6a61b4007ab7a9b79ecfafb574 2013-08-09 12:29:12 ....A 95526 Virusshare.00077/HEUR-Trojan.Win32.Generic-8caa9abfbeaf6c45be501222276e0d2a88734360d98b2e0cb14a482249718a27 2013-08-06 11:36:12 ....A 204288 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cac5278037c4766f175f180e9024d1ed0ef6b4c3e0ce47d6aff6543ce18122f 2013-08-09 06:53:56 ....A 741376 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cae6a96950abbf3005ffd0f41b18761875993ae23d532b6444f762b92a6e019 2013-08-07 01:45:44 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cb1eb0fa5ce70eacfc4370dbf537274075bdfadf7fdce0e016b2d79f1ad8808 2013-08-07 01:45:16 ....A 849920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cb2cce3472d7b71a1dcd4aea59f5d0e7adbfeeee67f43cdbf05a50b3d7502a5 2013-08-06 12:36:54 ....A 37900 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cb324cfbc51047aae4d00529a0c871360f228fc7b3a1853283152ad55bd37d3 2013-08-07 01:45:48 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cb352715125152c122a1f4211819a7f00985cf71d69c2809683fafbf66e24b6 2013-08-06 12:32:48 ....A 209920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cb3aa6ba14d7396a4a166aa4cf8ecffc7a27e64166cdeb43420b2935b79296c 2013-08-06 12:22:18 ....A 203414 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cb48f88d7142ba635bd47752727aa3585f80371bceff8e1638add2fdd13d97a 2013-08-06 12:27:04 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cb52f966c910791c4523cc21c76ddb52f1020cddd64833c32985b55e33a9716 2013-08-07 01:43:16 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cb609580244ca8c9d38056ffe190a0318e3acb14e2b001e5074763ea95b14e7 2013-08-07 01:44:44 ....A 236042 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cb657412a9c16b1403fb04121dffe969d6b26653cb1c7f86306ac991f36664f 2013-08-06 12:22:18 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cb68d39a59818da0ae34105c3aea8eee49da0870aa35e35b8f1b1d3bcdb3e01 2013-08-06 12:30:20 ....A 1158047 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cb6a780976e8ea9b18ac30b966c54cdf9b4a9ed06fd583ea5bab38bd0839d6f 2013-08-06 12:36:26 ....A 77755 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cb777d97d52c13584bd3dba3074ef65d175e2f688d0493c42e96ea6d1a21fed 2013-08-07 01:44:32 ....A 503296 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cb9eaef72d60cf60ec312dd2e85abc57136cb7588ecaa709c44344bdfdded31 2013-08-06 12:30:34 ....A 99841 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cbaefc83417a351548df9d8016d60903f3046df1527ce7eeaca7610454e0793 2013-08-06 12:30:18 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cbcc407d30dd5178f3c33a40b1b7e436ff90139aff1346e810f2eb041d31a95 2013-08-07 01:44:30 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cbfecec202eaf2664a1761f98d57c61a4f19f11eb82699bb6f1042a47b95775 2013-08-06 12:30:40 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cc280c212d0fff035f1753fe45cba1ca2664cafd6aa55d522881b47eb0532bc 2013-08-06 12:28:28 ....A 378880 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cc4288f7b18adcfcde68e115f093b6c0697b0c7b11e66e2cb06e31a15814a8d 2013-08-06 12:30:18 ....A 103520 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cc484c7bf9df83e274bb737beead498b6f80c733a3a16773d87d022a826bad5 2013-08-06 12:24:58 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cc606d5527d7e3f531020e9c6712fd2e91c57ee54dd7af8bcf498ffd7192976 2013-08-06 12:30:50 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cc643fe0e3f11fdf92de66e80b9ea8ea7dfa192bb3526795469f7e579ae59d9 2013-08-07 01:44:54 ....A 5407744 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cc652f949b9098f4c6a1b68d82d7399d3e88c3d4775a5b426b62271329e2424 2013-08-06 12:27:40 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cc8773a5ac5bd62f333dc16bed3d009e70510f6515be4762721fe39017f9884 2013-08-06 12:30:22 ....A 1327104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cc8bbc4bb42092948c3055bc818d5e3ef82d63aed7006d171ff5a76b1b30273 2013-08-07 20:15:24 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cca335ecb1d2a590538bb6fbb3c27f8a86d0905c9db1ebd7bce0f4eea24a090 2013-08-07 01:45:40 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cca808fba57bbe8aaeeaf1da26b96e30a7dcd4b23b8f863a92cf729dee9e234 2013-08-08 07:20:02 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ccc29bbf9e84cca9bfb275dbf656b2240a02fb5a65a57708778a663242250a7 2013-08-07 01:45:30 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cce7349673dde54a6c5c98bdc93e87594c41a16656a1d35aa703e52d3d43d9d 2013-08-06 12:34:58 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cd06dd5d5f8d0c798c8a6065b683b793f5cf149ad7455f3692f502649309d9d 2013-08-06 12:36:54 ....A 361984 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cd17ff9c5a1112c8fa4e70c282b51d3088b59b912cfee11ace016b18d7291e0 2013-08-06 12:36:26 ....A 53832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cd274ef24c483298296be81c57e7df8027145955e1c9aecca96c3c46b75d9b0 2013-08-06 12:30:32 ....A 224255 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cd650b8bbc81e5899b901a9a780f5dba478737f8e8a495935941157fb34c1a2 2013-08-06 12:36:28 ....A 845990 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cda28359fbdf106adb7a1c5114bef3eeb003dbceba6b48074b0c6e6603f1bbb 2013-08-06 12:30:32 ....A 38818 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cdc2f861b2a202007eece152e43c803a740b39b1a7b0e1b750a94023ea90037 2013-08-06 12:25:48 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cdca31f04f2052e44aac065cb8e94789e5ecfa01fd352745699e3fa13a08b0e 2013-08-06 12:30:44 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cde3f0fdb8580f0f5d323fe6a9ea6ef0fb88ec448039c632c493ed7b7e360b5 2013-08-07 01:45:46 ....A 2564981 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cdf164b3f7a64927bddf1db2157936d12ef113eb1454c7245da4b1353a77f7d 2013-08-06 12:35:00 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cdf8407fd7e0e34308500c03bfe53e418fa476ec5912ab0f4301337e5c0d71a 2013-08-07 01:43:14 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ce23f36f8c9536d47560409e70708660a7fd0622bdfbdf8b80abc5ff544e894 2013-08-06 12:31:00 ....A 312832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ce47753a367b65499027324c47be1c45831fba20eb13cc5d34bb19e96946e32 2013-08-07 01:43:56 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ce47a6fa261872cb11c72336487bfa2b3b33ce8753bc984f5b6815940d020c3 2013-08-06 12:30:18 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ce555492b6452ee031a930b247361766ad3ca4ebe60256fdfb3c4fe8f1b9971 2013-08-07 22:23:18 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ce58e9b62284c0316e37c94b62b0d3854a838e329bbaeffa241d8503ede5f1c 2013-08-06 12:28:26 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ce5c53a71484a030d03964170e94d6ed78b1e71de5633debec86f36b7c0a9c1 2013-08-07 01:44:56 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ce60fcd26445ac491df4a3c3d236898ed1454040c2898280b0668a507ccfc64 2013-08-06 12:25:56 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ce65d82696ac59955ac20fb2e221eb20bd13bc3326ac23f7582b15bcd6cb710 2013-08-07 22:02:22 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ce6e470f5e727f62a0551d38ff0f1c3564fd2070f63a1e9074463658376af8c 2013-08-06 12:37:46 ....A 78344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ce79be6b86c8d7d0b201326fd31b474da748b0b5b46cedfc4b87c2b76758eb8 2013-08-06 12:26:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ce88e700272c92c0a62a35fb6fbd71ea374f7901fe29b150daea80cdea105b7 2013-08-06 12:21:00 ....A 30846 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ce8faf38e4c497500f9224745b25c8ed1c99ab847d68f3d369d9765c2345b2a 2013-08-06 12:31:54 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ce9e8c03c2cb502fb2df31590cc0b0822da3af693218954aebce10c1fdeb6fa 2013-08-06 12:24:36 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cec74b9607fba4d1640d0fcf4b9764979324cc92bd739f9265038e9445d7474 2013-08-07 01:44:30 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cee2ae8492f532b40e649981eaa9521114a2049d9afdbf4cb2c7a0100ff3fd4 2013-08-08 06:48:24 ....A 387360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ceff21575acbcde0a2e834213f643ce2018fa58d06d35f8e73c55c4648deccb 2013-08-07 01:45:30 ....A 277504 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cf406b51a482577ec84ae979a438b4da364327ff0d7e928052464fbc5d9d22f 2013-08-06 12:27:38 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cf4ed50ef9d2180feabbe8a541b78e195aff0374d12c7bcc4dc8d1613e2cb00 2013-08-06 12:30:18 ....A 300988 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cf65fc9decf64071f28b1f5964888bdb458498c7e7364868cec85011fd49801 2013-08-06 12:27:30 ....A 107528 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cfad2414c3000d90b21a44cda6cb6c8e456b45dda4064150cf80f69ef87561f 2013-08-08 00:01:52 ....A 508552 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cfaf6a7e0c8b1fd2f81372fd6ad35bf404b7139706162a8e08335e2c6ce38a6 2013-08-06 12:24:06 ....A 4739072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cfbb70217d803e59efa1818f0a726e6f116e4b7a97b6f33fc245e006a3bc609 2013-08-08 00:22:58 ....A 627920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cfbf038c3cd84bcce6679bd8d07a141942bc75a1bdc11da8df9627436f74181 2013-08-06 12:29:04 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cff6398f6f678abba0f27ace357e778d601f1fba46ac375bfa26d80a566341c 2013-08-06 12:30:50 ....A 313423 Virusshare.00077/HEUR-Trojan.Win32.Generic-8cffa6a8aad334219ee7e6a6c9208ef0d9bdf82133118cf594059188ed63abad 2013-08-08 07:50:32 ....A 176118 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d00e1ab2195ca78fdeeef4ff7d9afccf72f6aa927d93313041689680f979d7e 2013-08-06 12:27:18 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d02258e42e53bcd3aa72e907928fe235b251c69d36adbd2241531a5a4a0156a 2013-08-06 12:28:32 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d0465744012ec7fa62c80b02c9977fb5aa853c2a93261f8a451adb8164a6575 2013-08-06 12:24:34 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d0468b02ff18da996f33f450b983e409acaa71a7a73067d8beb976de3312992 2013-08-06 12:34:32 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d04807551df62013047ada58eeceecd6fb7d51a21a2714e8e1877f0ffce6df4 2013-08-06 12:24:58 ....A 21620 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d0495a58be939fa89a6abac25f58c0911509af21ea2b8e7bb14808e8cc7dc53 2013-08-06 12:24:38 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d056b93b133c4638be22a93a0aa177c0b630da1cc97fc51c692fe3c7b35c86e 2013-08-06 12:30:48 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d09db72b2037697ee099329bea63f71957d1be19903ffbcebea6b21fc457f36 2013-08-06 12:30:22 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d0a15ae51e1800b800dc7b48d7a1fdad3de3852f33efb595aae3c522587c386 2013-08-06 12:32:46 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d0a8b04cb06d2a622793de0544700b37260152dd84bd9d2f5bebe18f29b26a3 2013-08-09 07:22:00 ....A 1495936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d0af24a185f35063ac11e3157e47640e4d58375edd2cb0c06f01a6a26ff3622 2013-08-06 12:32:10 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d0d6b16aea183658459454acb2eec51553edbac0e3053073dedab51c091762d 2013-08-09 10:10:42 ....A 93244 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d0db613c30a55d07230b2efa32cad4ce0079955f34c40ca0c292ce43a66ba2e 2013-08-06 12:30:24 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d0db6f64d1e00493214cab1e23dfab2460b3d9c6b178fba496eaf34ecde473e 2013-08-06 12:22:08 ....A 3768320 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d0f038adbe810116253f2a959765aeecb0743933c5d2727a9b60f4c090d1776 2013-08-06 12:25:50 ....A 389632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d0f1b58d9c4d99e228b1a5f4f8b5e298810d5773cd14628c47e3615321e31c0 2013-08-06 12:25:50 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d0f626ad04b5b6d3b17f77714ca317edaffd199d8e7dcc1067a25c52cea3b2b 2013-08-09 04:56:30 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d11fbd21609f424aa55305d1144e356ba3e435df9be248047ef77f6ccfb630f 2013-08-09 11:49:44 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d137c671047f5fd9925aca517175eb099cc22bfb954214aef808642fb3e6925 2013-08-06 12:32:48 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d14a4a493c18cf5136b63d4a05b7685df330dde97e6b64a0bca6cd05c996e64 2013-08-06 12:27:32 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d14f4a8f2cdaa422952cef46f0a2d60d9beb1473de8797add8cf5c6a8152288 2013-08-06 12:31:54 ....A 55509 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d172f527aaa99d4fe74433c40d74dc0af2ccb06292e46fb0a2d69a6fa5d45ed 2013-08-06 12:31:38 ....A 392192 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d194ebb85d46cd6683c3ce4385f582d358fbb6e5e9adc08875cb38f9b3b2c54 2013-08-07 01:45:36 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d199a582115dcbc3342e5d74173a18368f4e5813bfa92ffad2fec4c84344cbe 2013-08-09 10:52:00 ....A 292352 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d19a6b67fff03707b9d15c6c39c9c2cb0a9fe67a9db8eb01e8266854c5feb7f 2013-08-06 12:30:44 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d1b0b1f3932c9602e84049042e5fd7c5cbf030ede81278a74ee1df0c79fabd0 2013-08-06 12:32:48 ....A 2979328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d1bd44e65fa14fb2db7c505e634c62eb7be04ff315a4af6765f1c9648fb149e 2013-08-06 12:30:24 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d1ca17663ff510a2e0b72c70773c63fa5f5d97977cbb503b616b2b3e7bbb356 2013-08-06 12:30:36 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d1df9952452a7cb2a86734698d36e3ac007d9fb92a568fe5cc2a9901b53dbb3 2013-08-06 12:37:44 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d1f0c63d3eae375250e51774c765ce22c557d6d4bccaf99f5f2dfdafa222478 2013-08-06 12:58:48 ....A 10400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d2055d0a151da26d7b54549d7987583c4582f8f18122247564b707fcc3bf759 2013-08-06 12:54:50 ....A 268800 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d206239a57a01619129ba08f46e3ac23fed4783c642dc0e78cc63d5b15e6ec7 2013-08-06 13:03:04 ....A 605184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d22ae1aee3481c7d920deab3e38174527342196ceb792e9046ebedb5adaf5fc 2013-08-07 02:04:28 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d234891d6e1321daa084cfb05ae148dcef5f6b3a85b3a0b3165a344721b2586 2013-08-06 12:48:08 ....A 179712 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d249e1369de6d740bb84017b312c6dd68c0939131602e71bc0579383799b179 2013-08-06 12:58:20 ....A 347136 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d24bf70a2be01633f15d83558ff27a8b812b8ab9955352e4bcf97bf52fba36c 2013-08-06 13:02:50 ....A 2658816 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d27a2fdebf4eb4861b4004f558d8f853377c7de8785e4a0e23d2b4714918178 2013-08-06 12:59:30 ....A 865792 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d296ec85d617c388d42207fc01595693cd5ffa03833e773d746c84c9ff3bc70 2013-08-07 02:03:48 ....A 160706 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d2988530e8de7e56d51c49738bd9ac0907625b6b98d3acc893dae5f43cb9e70 2013-08-06 12:58:40 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d2ab4f06821ffbce38f16275c9b2c98c76af4b2985ab1070ab1189d00e6881b 2013-08-06 12:59:16 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d2adf244e2e5d64d95038ab3732c1cafd06344a1ab907f34653d3da8b5d5e2e 2013-08-06 12:54:16 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d2d1348b2781b3d14c8aef3f5d22eec8b4619316c9fd0b521abc299ef15abfc 2013-08-06 12:44:52 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d2d3dd8cbaaac16d79e5e1039bd2b0f0078365d57fa8b975f2ab69ed32d5c2e 2013-08-06 12:59:12 ....A 1744896 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d2d7e6c7cfe9e9541d108a07ab29457497c0ed61e753b5cda442ed432d4ed2c 2013-08-07 02:03:48 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d2de5d5dd603624e168d8d449dfc3e4ca94094baf84c2603a4251aad9af02d9 2013-08-07 20:54:28 ....A 756736 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d2e04cba6b6918ab4e94fe6f991f83473ca643cedd6b00a9f842bbfdd136e3d 2013-08-06 12:54:16 ....A 882176 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d2f00f25ac13e6bb3d1247d71450e07d23e1f26e420dee926afdd016062943c 2013-08-06 12:46:48 ....A 232453 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d314fa8cf3ad0646822dc1ba5e884db4531e4b3a0f356503b947e1181b291f3 2013-08-07 01:44:14 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d31b51d166a9a9a257bba088693276dd4861afbe9a8afb6314dee12306bde45 2013-08-06 12:52:06 ....A 652800 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d32392bcd26c6123d99701436121e643af01bf4bf000f6c018a5a70688fa28a 2013-08-09 01:26:14 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d3303fe777defbf276b22f55ca59cae6577462223f1ef82e628e15da1e35d1f 2013-08-06 12:46:42 ....A 313344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d3353b368687ec5174c2470a9b2df4a702730c185c201fb2642a6ae30466378 2013-08-06 13:00:40 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d3425362c1285f60cfbab81923022f6f9f43c3dcb7e3de217163058c986951c 2013-08-06 12:47:02 ....A 16400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d354baa178b62df48e01a8f1885d8431e8220e1ede0ab7a2a69f21976156401 2013-08-06 12:50:32 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d35f74826535a02df298eb5706a33a5ff196362e26ea1535d2c592ec61264cc 2013-08-07 02:04:28 ....A 342016 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d36338d35648acd91d92e1aba23f739cb1a2c923cff6f9e172ab07a5ed62b4b 2013-08-06 13:03:04 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d363fab9e028b7d52015fe23680f7373f06bcf6085277b771d96725413af39a 2013-08-08 18:38:26 ....A 188928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d36a0b15e5b42396ac0e97a296caddaf2dd8974730684b5f9dc5dd080f79de7 2013-08-06 12:50:32 ....A 20968 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d3734abdc5dfdea19e803a9d2ea00c27de2ce13d6a6f4bfdc0f8912532d2dd4 2013-08-06 13:03:14 ....A 2014297 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d37541e314b491b2e16810ae2dcdb873f348b9b0de5fa19770faff4bdad7c8f 2013-08-07 02:03:46 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d37650bb18e4e5012f21d983f36138750133e6fa4fbc9145a537f9fddfc4848 2013-08-06 12:51:58 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d3a20f369e09c6f646c907df2bb525352dbbc9be718d987491e6cf5466bd4aa 2013-08-07 02:03:52 ....A 547328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d3a3c653a879258e5d471f541002c6d0d7eaee86cf56d9a4de41ca33716f629 2013-08-06 13:02:50 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d3b313143e7da967951ac1201a41141ca8f4e7bcf440bb3ec232839f7bca7d2 2013-08-06 12:46:40 ....A 127982 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d3b6f0a5f9322866cfd01c2f4cffa499ad3b87b25fa7295e3da5d89063ede02 2013-08-07 01:44:30 ....A 517632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d3da028f673cafab40b67eb346b0956345f657998c40e02513a79de6addb9c0 2013-08-06 12:58:46 ....A 861184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d3dda66d6180f012b166fee70c12c7a1cd02117ca1a2c98f2de2d3ad3988ed7 2013-08-07 01:56:38 ....A 947328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d3f77258c64df13da0979c1b61a9441b6e0c3ba6d11f36610f535de339240b7 2013-08-06 12:48:34 ....A 288256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d3ffe0c668cb68a649fca6758b977dc6f2bc4866b3ef2832df1962d91d1f105 2013-08-06 12:48:12 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d40e262d45d404b42733a06130b95fac20ea26915b554a33f999ffdfb1171d6 2013-08-07 01:44:02 ....A 31076 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d412245495cc47cc95ecc2dff9daf5c015bca455f6d44c59f23eb29ccdb05d2 2013-08-06 12:58:34 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d4175115e1f3d36dfc0eb2a0ab45cb8446875f9b8de76e7d44b22544776b672 2013-08-07 02:04:00 ....A 1114112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d41f5ce3cd9704ca44a9752999264aeaeca1cd8259738a4b48ecfed3717e7b3 2013-08-06 12:51:48 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d437da010bf152837eb997b578c089d741eebd74b06d14a7ba53f7a49482484 2013-08-06 12:58:38 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d44798d941c04e883ab54617bbc368127bec02e29b35795a1628f5cb1869ccd 2013-08-06 13:00:44 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d448f54cf9b546d0ace327e0bbda1d767f5d3b48819efc19b5e57c580f2101c 2013-08-06 12:58:02 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d46bb60732db5da4e18813293bb35db2ae43ac41f2146b74fe8f0a2c254d549 2013-08-06 13:03:22 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d47cb42e9b1e0d5ee8c1e555c01470cc85fc5c7c93f0283110a5cbf26a19865 2013-08-06 12:51:52 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d4961d1a96ba3d58f7d7971a731ba4cf2720a6165ce3fc73e349a7d19d30f09 2013-08-07 02:04:04 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d4967913e4b2823c96f15b2944fb82c156235afac8fb5cc4f8c92f6d0427e0a 2013-08-06 12:54:30 ....A 370688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d4a4681df90ba1b095f55d4f94cd6f4aa4481425e1c9d0e29d7c59f3ecad509 2013-08-08 00:28:50 ....A 50589 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d4b11c9b22ab0e2c609f4618bbf4fd1a7505e6e6d8444a18989f5833da2d59b 2013-08-06 13:10:36 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d4bf61b7426951b17c023d77a9c60bb6284638cf8a699368e6fb42d8b03945d 2013-08-06 12:54:28 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d4bfcad06710b330eca7e108d6a70ff30c7c3d36a0e66cf4d71a46cf61c4815 2013-08-06 12:58:46 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d4ecf926e9b7afe07bc42c000c5fbf2402e20263a3cb317d0a94b84add856b0 2013-08-07 02:03:38 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d4f6aa93760e39ac9882a5da956c77672361e3dbe3e756e18b0d042787b9b4a 2013-08-06 12:50:56 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d500a933dd518e175e08faa966b25bb4dca4e8c8571511123e1dac7b6052dae 2013-08-06 12:58:38 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d52dbe837861be595146b3405cfc8e535f4b4881ec5a5c5cd1a4d35641d5928 2013-08-07 01:56:40 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d544b07cb0ef03d7d60468b7d1f7112e25524d409f39a2e6685445f38f281f2 2013-08-09 10:51:32 ....A 1973552 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d54b66cdb309082049464ff35e1b9bd9fc8591a54044f1a66126bcf9fe9c51a 2013-08-06 12:46:42 ....A 1781760 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d5656a7f46be7c794e38de907f6ddeec036df8484a704fa677a57400ef931cd 2013-08-07 02:03:48 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d566b9c87feb09c21aee82e917141eb1bfacdafb1883c0db91aa96a65d18b65 2013-08-06 12:48:36 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d57bc4fef2d0490dd6960fda7a34941383dad21a7d39977fd37e989b6e7c545 2013-08-06 12:54:22 ....A 438272 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d5855d4749506942c5871cea4ae47a2930e3b05893f1def95e1627312963c1c 2013-08-06 12:58:38 ....A 147538 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d587882fc22949a72b53c494bdf1d3278178a57a6f1cb39472ed1db52b1acde 2013-08-07 19:27:18 ....A 75457 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d58df8a184f3bd959920f7ba9aebbe6568837943afa2c1e9857fdfc2b2954e5 2013-08-06 12:50:28 ....A 1142984 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d596413ee72efe00dbb7c7c03532805f874249b1611a6154e4436a6659a1cf9 2013-08-07 01:55:14 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d59c7e4ceabe2f16ea5120408a5b2f1a535c773c8ed61d3ba3d7c12d70b12ff 2013-08-06 12:52:04 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d5a9bcaf4b3c4579abca75042eaa6fdeb225951b277473f29a5a6d1132ed696 2013-08-09 05:39:34 ....A 178072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d5c7ab0d60ff36901237a2109335c8fa53a454939b4cce8d27b3752107e7c3f 2013-08-07 01:44:04 ....A 521216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d5c7f1114531d59051daf15b69924c0a855f0ddfcfcd8db7887386a603b24df 2013-08-06 13:08:08 ....A 934912 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d5d95c9cf625f8fde0ae33166ebe17dbf8de9cb78ae9c97ccaf26355e16f101 2013-08-07 19:24:52 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d5df68febaa0ef6046468150295c1c9c0bdfd39c686cf014251a4b2cbc6afa4 2013-08-06 12:58:34 ....A 181760 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d5e90917c77c6a22f27cb5e147d457bc6ca2700f1ff4ecf1bb7903b4a15e47b 2013-08-06 12:54:34 ....A 259072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d5eccc8ffa1148792650b9cd991fbdf3ea65af97e65563e3c4a1c81b2b992f5 2013-08-06 12:52:12 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d5f9ce249136a05b7a6997d1e20f4a68bb0e08025fac52614b61c5f64b23327 2013-08-06 12:44:50 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d60f7d998c01184e3ef0bdeeddcd509de61eccc96a59c53809a7c52210e5796 2013-08-07 02:03:44 ....A 48264 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d611430ef5328568a8f08f154867ee525f2c8d9d1c65e372586806ea757adcf 2013-08-09 11:04:34 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d62afb40c1094d82337760f86a99ddca690f5f22d69dddaec174b512cc74a2f 2013-08-06 13:03:04 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d63ae710e2286bc529cec9e87e8816f086c612557c22751be278bbc0b803bff 2013-08-06 12:43:38 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d648e7ee361861d860cac030c483a619e6ec5ca854f340439cea76ffa47541d 2013-08-06 12:50:28 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d6615dc029a8330a965a2f155f515a91b687965a9ab0983796dc1313ac74ba2 2013-08-08 21:06:52 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d67a3a7576c8a58d17df138b7bc8e61cf7cb85f25a436cb7af83a01ba346013 2013-08-06 12:48:16 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d67b34e1d39dd49e5955af6f9715d4d1a67c475fc51e4e8c3daa4b17e4c7ebf 2013-08-09 05:08:54 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d6c6a8543e0e591efd25d6f5f33a5767a7888cfb833d193c4caa8a0bf605df4 2013-08-06 12:54:14 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d6cc825ea0cb0be69d9e41784c59020be38db50d820c796047c152715d2f1d0 2013-08-07 01:44:12 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d6daddbde8b2013a67daa74d1d2581bcc926900d5ad876091cb0d3b36205b67 2013-08-06 13:03:00 ....A 510976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d6e0909b06e683ef7101d91a081d625847df1c55abc7e50cacf4a6d215b3d92 2013-08-08 04:14:30 ....A 643072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d6e1dd39db4e36ac34d3ee0fec4ca89d5baf57278353cdecc4e0d5cf7dbaebc 2013-08-06 13:00:52 ....A 2843648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d6e23e791e6394c3d88ed92dbfa73598b92f472d20268a2153833cd1ac714d1 2013-08-08 04:40:00 ....A 768512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d6f78f8e98e55ae906a4b7020368b4e3f0ce398914902a1634d2e1baaa2d8d2 2013-08-06 13:35:32 ....A 214403 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d704257b62a35ff8307a4e142826603d4d59e81a3ad69df64f51e198b778e67 2013-08-06 14:28:46 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d70d3baa639cb4539999c73bb7e4d064d81f19202e382d60bc5bb41f4611eda 2013-08-07 01:54:50 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d735855b6f7d98c61b62d1f1602df1ce08558b909b6a2fb836f8f4f7b7341b4 2013-08-06 14:15:54 ....A 53272 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d739851c8e08a286e0d76197b792986641d8ff3778770471986d23e95f87ccf 2013-08-06 14:36:08 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d7436fe0617dc76b68a353977d3cbc5d0da1b7b7829d6efb5a6648cb77b0c09 2013-08-09 00:51:42 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d755270197264ae4215f74b2b28f0c9fa2a621b8e3ab9a6c6932ae7006e7b8c 2013-08-06 13:49:50 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d756d532ac2edb3a2f582dd16cec829cc6a4b6458795acbb8df39f53c83724b 2013-08-08 08:28:32 ....A 426456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d7645ba3e54bec82aed3782f05a320c744354b3197f99e4a876e647e299016e 2013-08-07 01:53:46 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d77966b5af458b128927b66748e3857cd6bb89722187c2a54b9bade6b93d516 2013-08-07 01:53:40 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d7a41f78b17ae8130a0a7ca9723564a55c7fc0de09038b7b329a2336506c628 2013-08-06 14:21:30 ....A 167922 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d7a96f11c51fa5190bcef5a9f628b9bb8a85adba0557fd134d018a1dd4389e4 2013-08-08 19:13:14 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d7aa7a95cc1c99dd75b9bb9cc373731e2e23b1f177054f1b9d7aa96b5a9b23a 2013-08-06 14:32:44 ....A 716842 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d7bd1fb943362bbfb3188384ed463c04ee314740e09ed025202dc5aecbeaea9 2013-08-06 14:16:26 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d7cdf1feaf7fb60e82dd754e6da80ec42c585ec45bff9499d8d116bc548e854 2013-08-06 14:39:14 ....A 201216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d7fbc551e37633397072b0a0ed25653db9fdd69e0ca3f6c9c203402d33638b5 2013-08-06 14:34:00 ....A 142448 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d800189f65c7caf10e4bce0e3cfb0e830c2738a6c46cb711ab3afe20b785a8c 2013-08-06 14:36:02 ....A 423936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d807ca17070f3df9ee84092b213e9e6f9e7e2317d07c99655afa0062592591c 2013-08-06 14:42:50 ....A 584704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d80faf49dd51faf092012eeb366cdb569d9f04d3f8cd470137e64f81e88f156 2013-08-09 08:22:10 ....A 2222937 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d81662c8fe8ad48dae2cb117420755baaa0b88e674774374a8e35d7303b017b 2013-08-06 14:38:04 ....A 1388544 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d819c5735899a50c8d335ee8c0a7e8105e31ab705375ac30fd2e4f7df6162e5 2013-08-06 14:17:46 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d81a48619c3f6f9cc24e3f1f88998cdc719a48714b202c53ad142259c008d73 2013-08-06 14:41:24 ....A 57472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d81c1f103a8bdfde4542443a5a3192ac609e236139c19ffc084b80157350ad3 2013-08-06 14:32:08 ....A 415232 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d81da650b67c5c53de825f38f214e98013634f54b89d753ede3c2cc8fb3b1b6 2013-08-06 14:41:12 ....A 484864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d8205975fc43b09a1506f96cd803c9dc632f7f94730078fccd90f680f874555 2013-08-06 14:39:08 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d82768acd0183e3e1a8126e36a63f49521ee5583274754a3d2fa8960bc49141 2013-08-08 07:01:42 ....A 562688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d856648710f95ebc563586862632333c31ba7c5c5fbc7afea2102317a17d811 2013-08-07 21:44:54 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d865c793aabf0a99b3f8e37c87c20dd1cf273d3edbf1f417e2d76d05b5ad561 2013-08-06 13:47:30 ....A 283136 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d8731074ec3b1a7b27f6f1618585e50006b4e4441324654a6993f289ccd96aa 2013-08-06 14:21:34 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d89147d0dd74ac64a5275f4cf7463a0d4c48c27ce7a86743dd4facdbcb51597 2013-08-06 13:37:40 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d89a0904a948208c4240cb556daa686ccd8cbdae282f60e51dcbdf262edcf30 2013-08-06 14:37:32 ....A 125456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d8bdd8ac5e44179ecb92158e3ff7daf122ccfe1ed8baae9d8a1a42ecb538bd3 2013-08-06 13:48:42 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d8d1a4308fa9dcae9b12df9e8387b565471f7c0d4cbcf494954e8db3cf0d679 2013-08-07 19:04:12 ....A 189996 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d8d25b9236fac0fb44c476431f92534d3fee0da8f08d08dca264c44facb34e7 2013-08-07 01:53:28 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d8e028a4508622b3e592dc0f56e8294c25429bd84bf336f22896823defbb040 2013-08-06 14:21:12 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d8e71dddb561844588e8c10e9df6c51a8c1cd49fdc3c39c01d647e037bd0339 2013-08-06 14:02:30 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d90c8519f3b75bf73ac29770e0a3203202dc84157613ba24f73b4ff59306123 2013-08-06 13:39:18 ....A 3119308 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d923afad8916870faabf71c793f1c3c4f96518e3cb4db197aeac8fd316b0c10 2013-08-06 14:21:36 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d92aa042c0374dc1b41b6a99850f57e8d70705ca0d5cd35aa2e658542a51218 2013-08-07 01:54:52 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d92fb2d53d31c5f6669e6c87588e13901d013c989f285e973b9bc5f645fedbb 2013-08-06 14:41:06 ....A 1020928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d93a02cea00a6127755d7f45ddb48d6e1e8ecf1e9b9665bb71e20e71cec9055 2013-08-07 01:54:56 ....A 899584 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d94989a7ef6de8ada5b24c45c003b6876cc8f2bbd3567e243245a611c7b32e8 2013-08-06 14:35:16 ....A 321024 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d9561eaf40bc2142d3af80b7bb2befa1445960ffd333f9ed4ab0ad60f4b4205 2013-08-07 01:55:10 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d961b3d45133b1482b313a06e131a8995dd379e9af508aa246570c83ea03a21 2013-08-08 05:25:44 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d9624dda4e4f79412f4118014b0ce74b63bf7e5ba487d34b9b9e1715c48d797 2013-08-06 14:21:30 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d96a14458ac011790469f171b771682baaa9bab40dc9b6e4ab0715bc3e5f01f 2013-08-06 13:35:34 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d97d86c5711ea8f2164a11f533985dbf6dc0fea2bf14cdfee95aa331bc98cdc 2013-08-06 14:38:54 ....A 283648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d988e5536ad5458aa717891f5a05e21a84087658147fe86b011b80f47866b09 2013-08-07 01:55:10 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d98faac4a0ce4202c2675d455711842efd0a631d94a4d1774661bd882611db2 2013-08-07 01:53:58 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d9b95fec424b3ac4cd6ffa555e3621025bb8da9ed6141689168c4ed136702eb 2013-08-07 01:53:56 ....A 1462272 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d9cdfece7a2a91ee2e8b7ab030d2a61fda49a6b095746b1533f0c1810c12299 2013-08-09 11:52:18 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d9d60ba341c3bddd1ad39c90fd435ea0cc9e1ed7c1114117969b44a0592e785 2013-08-07 22:08:22 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d9de53f8931a9e311a430c74ccb16b768e6ae2b68525dd9adc84c6ced60bb0b 2013-08-06 14:37:56 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d9e1ae295564695fdec5190660f5f63a18261027c4dd923f144c2be2cf8c064 2013-08-09 08:00:08 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d9e7877b2108de2ed9a58a51270b6f9c4a20029d392ffa0a545b3949ff19b6d 2013-08-07 01:53:44 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-8d9f7db59cf2f2b11e5b2cc88f3a94830d800232d3d7268a4f7eacb825466130 2013-08-07 01:53:34 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8da044bb1446cbec61bfc1acf36ce93899efd11b4bff9a0999de1909d09255cc 2013-08-06 13:47:36 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-8da4131162d85ae07a2e6b4f8db1db4fd9a42d133d2172c99ab447699f9fca27 2013-08-07 20:00:34 ....A 15360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8da5041d071bdb34a834d5668dbece8134150c2731c1e0baea384a2545ddba4b 2013-08-07 01:54:56 ....A 724993 Virusshare.00077/HEUR-Trojan.Win32.Generic-8da5bee21d5c3453b60508ea8a5797be779ed29e9ad1bac645c2527473fefb52 2013-08-06 14:21:14 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8da8d47ae4a5fa0a4a389e50f113556ae72806b86be92e82fa4ff6d1a6488020 2013-08-08 20:31:08 ....A 256512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8daaea3b2659927b0ce3952329b9d1d5652cc331ea5d191efdbcf23cd8953664 2013-08-07 01:53:58 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dab36ed568682d828fb710350f680a20462952d4fbe59c1b3184165c245311b 2013-08-06 14:30:42 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dac9d5ac8d76e72d4ef56f222d6f446f3045e937cad4728774cb8961cdea6b0 2013-08-07 01:53:44 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dacb227861ca9cd8ec3042ea2dda94637007ca2883c59b11ad1c03fddefa5b6 2013-08-07 01:55:02 ....A 7817728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dacd74323a23fe640517055d146e2851cbd018668930d7c5a005d61ad52a951 2013-08-06 14:25:24 ....A 37900 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dad57d80ec9736da43552f3209abd18d73751a17304471c40faa70be5f877db 2013-08-06 14:40:08 ....A 479752 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dad71db41d556c6e0f6bb3ff2d06e7e17b4502fbe63dc37b2b6d8b713e59c19 2013-08-07 20:27:12 ....A 53619 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dad9ffbfb94d2d901eda15a8b50779a9ad974f620a8c7cb276a8df2c42cd791 2013-08-06 14:43:06 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8daeb65608b0afab65f2cb26f5f6c3b344e1a2ba586bde838bba9bc9799367ab 2013-08-06 14:17:34 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8db207b04c4bf8cc4bf0397e6958e09bc902ca4dc3040b8943c964cd1ca63330 2013-08-09 06:37:36 ....A 131393 Virusshare.00077/HEUR-Trojan.Win32.Generic-8db29469564316dcdb316de2e8acd6954bc9a80d6cea785b37a212a3681f5f8d 2013-08-06 14:23:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8db451ea3d65f97688c2a0f16c3c10044d9217148d8f3aceb31a4e082054e4ba 2013-08-06 13:59:34 ....A 81127 Virusshare.00077/HEUR-Trojan.Win32.Generic-8db45eec518587b570d49088d14cec491c191284d77fd863dba4090cc3867008 2013-08-06 13:47:50 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-8db5bcebe1b6b6f66577145948019b19c8361f09e15de9994f0192d83f052b19 2013-08-06 14:28:00 ....A 53264 Virusshare.00077/HEUR-Trojan.Win32.Generic-8db87c381465f501dfd1265f611a92bb46209a38a22c0621fb14a84fbe75247a 2013-08-06 14:35:56 ....A 331790 Virusshare.00077/HEUR-Trojan.Win32.Generic-8db8a675bc78c27bf2941301a10e384438f1d5562fcd7f83a9e544dab658c6c7 2013-08-07 01:55:04 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8db8fcf1c347e86a8986369bd33c6483aee2e54d33a8ee684fda65a20f8076de 2013-08-06 14:37:28 ....A 512008 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dbcc5c8a91c55e6b2f8cc5e0c685ff6707703bca704410d8e654ee4088d8612 2013-08-06 14:24:18 ....A 135152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dbe82e1e7095b26299fc453cf361f6190cbf5ee72912fd2031f815f1c2b8df9 2013-08-08 07:04:22 ....A 551424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dbe9416554444a8109d16b3f8cc2845c111def069125f39e494f3c7802c2a8c 2013-08-07 01:53:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dbff9a99be84c5e406ebb871465916ca9728f6d98eb592b15911a015c56d8a9 2013-08-06 14:14:50 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dc26acc58a629c8976993644eb1cd7dc5e9d0c695b1392d0fb3bba37bc3d41b 2013-08-06 14:38:32 ....A 741377 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dc28291dd931c17957e28f654f7e05880386781b64c2a5749e1da7800725473 2013-08-09 04:33:36 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dc2d642530592b9c161f5c4c4255c8a7fab9a327cf90fe1ed678177f73c1be3 2013-08-06 13:50:38 ....A 395682 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dc2d890cfceba1261da569c67bef004a750d3d20bba6626f8b8ec571172e42e 2013-08-06 14:41:10 ....A 942592 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dc3780808477fc59629e7ac35957c984b7fb9589acc318727e3a63290bce3d6 2013-08-08 08:28:30 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dc45c2149f2b78973242ee29627df604881762b165c8fbba6d648a1fc7a7c41 2013-08-06 13:41:06 ....A 1045504 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dc487c366a43ac8f18f08c9494d3d843217fb5c26a4c27e5c25e3a6b1f3d519 2013-08-06 14:35:50 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dc49601947b28fb168401075790726345c108ace951f35ca750752ef18bdb32 2013-08-08 00:21:32 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dc66c2ddf5f0bdae7e3aedc3b276e14a78897b3b1ee3eba5250dea56b544816 2013-08-07 01:55:06 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dc84af87b169c1bec9db760a6391311effb3ae4f356566d1cd126cb287751a5 2013-08-06 13:39:18 ....A 610304 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dc8926585abc066b78ad1f009b0947672b66c8aacf287806756586d3bc7c1ec 2013-08-07 01:54:00 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dc968b3f9870921fd1db3e2eb0524f784c2f1052689d40c7a180a33e1278868 2013-08-06 14:28:56 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dca0739d31a51ab024d8f90e27496b92070a62e51d52b38cda300ca8282498e 2013-08-06 14:41:56 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dcb4c9c422f889d177ab69932bc3ec3ebda2bb77ae924a26d7ea66294ccef1d 2013-08-07 01:53:50 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dcbb6c41e3ab293743688213d41dbe992ae57e6459791b841c9318fc8950e40 2013-08-07 01:53:34 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dcc16df9f52cd3dd2777bdfbf45b5f73c8b9f66cd67bd82609b42cbf6dc7113 2013-08-07 01:53:48 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dcce94ced254e9bfdc8d9101bc3b4b89ba9a67cc2d9234dd75dad6e58556467 2013-08-06 14:34:44 ....A 356358 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dce50f36741131696dd725020016e5f2c8b6a5dcf875ef39e6cb03b19491ce8 2013-08-07 02:03:48 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dce8740e6349f812a0d5419c898b76d2e2c526c83b4e9bfb8ad12a5286cdce2 2013-08-06 14:21:18 ....A 262656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dce8f832e9e7056ad443f1b242b032c809a0153ec627e6dfe41d1f37d2eef54 2013-08-06 14:21:20 ....A 122940 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dd1e45ad007d80b56ab6782200e11d1c695565268c6151df4777eb8fdaa8d23 2013-08-06 14:28:56 ....A 1570816 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dd2d273e27abe81e2e4e8ab9fa813ed430c4cb06408c86a37b91b593a182a04 2013-08-06 13:49:34 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dd4ab47029b27be8da4003de07d96c523a72b02e5d682dea53a6085f69e78b9 2013-08-06 14:21:22 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dd50da7b31f0655d0defe0d704295d89ffc2137186c472c36e8f95437d30024 2013-08-06 14:42:10 ....A 53262 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dd5ae922edbef5fea626a1278855e68c400f69d1448054e64bb9dac6c201993 2013-08-06 14:21:16 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dd7cdf711f45ba2f04215ee4e1defeb76f0efc3e3abb88f2bec91b191251fee 2013-08-06 14:31:12 ....A 441344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dd87ebf60b882cdc6ba151437ec8da98b3d6691fdc177a0cd4325b8bb5a8232 2013-08-08 05:40:16 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dda5df0eca7767a5acf1f6f02c08bcee77156d42eb9e351f73e7dba827f0d4c 2013-08-06 14:27:40 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dda7e6468f4a23ead6c2bb1e2d9bf3e6d04730a25e385a38e7226ee7b59c283 2013-08-07 01:53:30 ....A 872448 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dda944d6cf6b4ecb068eb55813e3370adb793cba7f3084459d5e7b875bcc02a 2013-08-08 08:42:46 ....A 837632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ddad384f9d7e73b2a7d3fe0fb4e445a77dc984224847c2d82b6ba5b99b781d0 2013-08-06 13:52:30 ....A 340480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ddb1f451b0d4dd4e9753c50cd395803dde9e878a38260f99ff7630b0ad16001 2013-08-07 02:04:28 ....A 475678 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ddb73587757d3f75c00eb9e1fc06323bf9bd87c17fa3e3301b96b618ff9bf58 2013-08-09 02:10:32 ....A 163184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ddc7578968def282f42bd4762090760abf7b9dc0f1ed8b5e7d0e1e5696fcc93 2013-08-06 14:43:14 ....A 9472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ddccd7f50aa2e98e9c862b608135512340201243303417372416d8ef5b13b27 2013-08-07 01:53:34 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ddd13207a3d8514ee75a27f33b225563c042324ae4a16077ba7489e9e39eb2b 2013-08-06 14:31:10 ....A 1779212 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ddf671a6e73934b368cb911b46e3eee1416caf59845a6b48bf76fd63e7c7282 2013-08-06 15:36:58 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de00949ba127972b9a2131d2e7e1a60ef7f0075399fddfbe593bf63fffc6480 2013-08-09 05:09:16 ....A 113284 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de01d2fc2e7ec52ec23d90d4fd513730fcb1db7d94486cd43c9a268999487b9 2013-08-09 02:54:04 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de0d9846811fc49c314e3dc0b0f5c519d1c0044e576ab96432001359c1b6b22 2013-08-08 09:08:36 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de156602bee7065cca43302de5b72aec497727f08c6900bf415af58e23ab9ea 2013-08-09 02:24:38 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de289f55e260a07e631808eae6547228ffa72596673453cee065039fdd4ebf6 2013-08-09 02:39:02 ....A 53267 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de3148ef8140b31a2cbbd57ebc5d56816f43efdaa6ff62ff6849e91fec612fe 2013-08-08 08:59:24 ....A 468992 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de379e1c125b86b4c88833c32ca15ae0b337d78e218e7a2110d75f4fcdc9a93 2013-08-06 15:16:24 ....A 865792 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de3dad2955f600ffe62670f1a19d4c99ad0b1640d000533b48987b42906d5e9 2013-08-09 10:23:40 ....A 285184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de41ebc0a8aaaef253f9af6a417514186a870e29b6287a31273197bb7f660cb 2013-08-09 03:20:54 ....A 29980 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de4e99dd3d26aa60762c1ae6fa34265a1905dabc198100d91f3388bd97ef4b4 2013-08-06 15:01:08 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de691ed2885c2f726f0b94194d5a881606622835fa601f125ca815737d5a59b 2013-08-09 12:23:54 ....A 5043200 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de6a0218c5aa67a7692c1801ad5603f041c0a6c1dd51b4ed28cfd21c16d652c 2013-08-08 16:58:04 ....A 176860 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de778f36d03818fa555cefe39e8b7411aa03332560bd359419c874384283f58 2013-08-07 19:53:26 ....A 961536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de7b4c833130437a91e7bb3513cae3e2c56deeae26ff7db25db32bd9739a0f0 2013-08-08 08:47:40 ....A 34420 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de867b8185860f29258708778b01dd614c8fbbf9b43dc5f10503c78f1ddce4b 2013-08-07 19:52:04 ....A 103744 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de86b2a4dedc261910b4155c91dfbf347a09dfa159349f67ab53f6c4c7d64f8 2013-08-08 09:01:48 ....A 46107 Virusshare.00077/HEUR-Trojan.Win32.Generic-8de9d3f438c51cf666cde8db3e9f629b7558ce26b881ea6453bb17b0b4dfc3e4 2013-08-08 20:35:40 ....A 218112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dea17d3af1aa9171d3970dcc761e6b46a22b33f70d67b33f17fb57d92d41a43 2013-08-08 05:31:20 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-8debffc824a1aa1cce402e119cd788e3681f2a5f0f6a20a79fd972848957cd5c 2013-08-06 15:02:16 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dec6890374adaefd09c99bce9fd245646f1c5bafedab39b80c1653d8e552ffb 2013-08-06 15:32:12 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dec9ec8226cca33bb8f30dba4a2356b9451f00c6afd2cc1c60019fb23088329 2013-08-06 15:04:10 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8deccb9f7a27ddaa8b7c47ac66ef624c8d87a4d53e3cabb591d29f4b949d9f73 2013-08-08 06:37:10 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dece6d92446faba5a553414f27271fc3ce1aed08a7bfb7670982f2f17fcda13 2013-08-06 15:37:24 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8decfda46ffe304d85f9363e7f18790a5e8a5d9dbe3f249aa9f5ac2e8967f9da 2013-08-09 00:52:42 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dedad6db1e078796f158756dd1cb08d250f13713b263d1cedfb8ba977225aff 2013-08-08 06:39:30 ....A 103564 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dedb3ec3a416fd9aecc91338ac61072916d5beb919bc80fadf3a1b7b96bee01 2013-08-08 07:01:32 ....A 295018 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dede0a83c9edbdee1adb7a220bd6d9dd3650a32ed117356573fcf806d5f7b57 2013-08-08 17:06:50 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dee478276e1c125e5c7f9f1a0317392a6dbe43472313b3a75ea1e9644eb151e 2013-08-08 18:36:50 ....A 405516 Virusshare.00077/HEUR-Trojan.Win32.Generic-8def104406aabe33df66222892adce9cb6c7d31b8e88228d326a8839a58fe957 2013-08-07 04:04:40 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8def5242b26aff6bb3f3282d6fd192999ec322e2403f1301945c7ac4adbb8671 2013-08-07 21:09:34 ....A 34304 Virusshare.00077/HEUR-Trojan.Win32.Generic-8defd85b745058ad5595d54eeff845a11f487030f0c55a55269f5163f3610896 2013-08-08 18:11:40 ....A 39041 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df0341664266a05d10ae706e980294e498234ab5d4f645ef756a6e508a5b2bf 2013-08-09 04:24:32 ....A 179680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df036587cb3ea68aa76f675dd78c49c086f6b36e8c39a77003e2988009edd4a 2013-08-06 15:19:14 ....A 530949 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df0b51f40baaa109d0f6b0e279efe1fb40436113b320bbb5d4f17ed348c901b 2013-08-08 18:04:34 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df29dbdb531370b088228089ac26396ad04f645dca87dd901e76d6675e7a473 2013-08-08 09:00:08 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df2ac48637573b683c51477005137e69ff2f22f4e9b80d51b93204a7541d1a7 2013-08-09 11:59:12 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df2b9aad86bfd491ba3797118ad18ada9d2add3835b3a46bde0fd2856da5198 2013-08-07 04:04:50 ....A 33437 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df3a1c288c7dcbce18d4c5df54d948dea8ffbb1d00829dc2301721c2876baa1 2013-08-06 15:33:30 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df3bc4f0bc4b22fb9281036740d2a98e5a2da31762d3419f070d984836b746a 2013-08-07 04:08:58 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df44b8fcd65d2f688a108fb1de2dbd8a157f0129264d5acdc1b76763582398e 2013-08-06 15:33:50 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df498c330c315b12fbf82ec8f3b44e7e964b0621e5b40372b7b12c8579965b7 2013-08-09 06:54:14 ....A 668620 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df4a0fe144924645c4cac4bff03df7d136b55c184b0ae13dd8bc2ed392155e7 2013-08-08 06:26:16 ....A 107443 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df53f73b5b4268d6e0b0a229a4c80cdba66c2ad8ca4517777b860fff5842c86 2013-08-06 15:37:16 ....A 180608 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df5cfc73038c2ab8ac33affd666f1935b5450a0bcc9fabdfa39e24b9edb91c1 2013-08-08 15:21:44 ....A 256000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df5d6be5fd3348e764080ae0e4d5b2075b830604b1c522af7b8b0956de6f75b 2013-08-06 15:35:14 ....A 37388 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df6093c65cf2824ece66099b6ad4d0539403b9bc912de347df4fc4ca786718d 2013-08-09 09:53:22 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df6a20da3d3300eb2c50e4b84790123b613d35269517921c1bba7417155f3fe 2013-08-06 14:59:54 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df6ac514cc0e0bdea5a9851cb04e1606807ede807563c5cc8ff612555e774ae 2013-08-08 08:54:12 ....A 684829 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df811133fd58afcb76bfa7e2804a9e3fac916453248e8d0b2efa522bb77da88 2013-08-07 04:09:50 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df86db9c7da133482779deda87c43e0c24813953e7e11b59ab5811d8c42941e 2013-08-09 06:43:46 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8df93aa8352ed4076ddf31bfff3061cc1824e0ae963b6ce58f6c14c38d416e0d 2013-08-07 19:22:10 ....A 170592 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dfafff1c94fcbc58d22d105c78e903783cdfc1c71ac348b1c2f8f6fe8e90978 2013-08-08 21:50:26 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dfb7e47f1218e9115c237340b0b74761d04d673b3d8436dc4772b16e371893c 2013-08-09 07:13:16 ....A 327168 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dfc4bd9e2f014dba18bdaa7e07938d985057a8f47e1e53abe332d4a47646c01 2013-08-06 15:20:02 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dfcdc39a3ecd779f4509585d3debb866ac00bf474c0441e0f412b9523b5a01c 2013-08-08 07:17:50 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dfcf17c458aff3f61921c772c1bc19e38c187a2cd23c2ceeb43cd13aca3d95b 2013-08-07 21:14:34 ....A 97020 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dfd63210dad479e35a81fe916df38a2d1d1b42ff76f15f729c61fbc85977dc6 2013-08-09 01:39:10 ....A 13312 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dfdd7a4f3c4fe7794a4ced53b923af042e28364023ca9885f2a27ca2099f827 2013-08-08 09:05:20 ....A 258048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8dff64b528dcd44ed5a20f88852c6be5757cd2566f12e76db62813c051335f29 2013-08-09 01:56:28 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e008cd508534be69ec242a5b5c39008a519aac7b0c02aff77f267f6597d8f1e 2013-08-06 15:02:26 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e01a657f629c207fdc292f1a24339dbf7f50a2d26dc2ba9abf8c202c5d861f8 2013-08-06 15:28:54 ....A 432384 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e01dfd253fc395a880c776d2c32b4387bc63574893b3e13e068a86b7fc66d31 2013-08-08 20:01:44 ....A 4091907 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e025aee40d5afc46b593a9b8830da3caace6410355531ceaffa65a68ab3ec70 2013-08-06 15:02:38 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e02a3b8c473577376926308081d836e545c3844d75b5b04790ec4d3249a405e 2013-08-08 06:14:00 ....A 454144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e02d9ffd364a5f0b5f3380088708d9bfbc46a2990edfc30e463c77a4ace890d 2013-08-06 15:20:52 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e02db4cd95df455f7c95f45be4ac62406e8c1519a4c86aa3f1c578f366aae2e 2013-08-09 12:28:44 ....A 25047 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e030ffed5e6b352bcd4108a526984c80490d51e862eb40092a9ace028e1ddda 2013-08-08 06:10:38 ....A 935451 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e03325e59b383bdded690e98cbac59c6a7de251a1c99950ef985cf78838e62b 2013-08-06 15:17:50 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0378f5675a3ec13a2710a4ca1fb2d513f1b9c5c2165275cecab31a6376fc50 2013-08-09 02:20:28 ....A 132701 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0406960cf445ad674b0952adebf45eb7c17a83bc638177e30f412952cda003 2013-08-06 15:32:14 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e044d91b285e226022c0481cbb64ae49539803cd797073e7bef7efc839f351f 2013-08-08 08:07:56 ....A 244268 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e04f7eadb42b266b4e977caee3fbca6883ebb3d37d6be021964bbb0f3009555 2013-08-08 15:06:32 ....A 1191424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0514861b2e2faf26a8bd2e1a70aa0ebdde0c1e6cfbe8b6e7045ecc1eaa4e27 2013-08-08 19:43:30 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e05424b632a554800e1387b46b8481bc1b8ccec5c52dde6f917f617fbb4c9dc 2013-08-08 07:50:34 ....A 1290240 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e055178630b3b318619f867ae215a0106c00b4794174e904c32b650873200e9 2013-08-06 15:10:54 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e057f58e7d33b2ba4d3bc645d94e9ea261fc3578e5c11e7a6a98ce4d0ac353d 2013-08-09 06:45:32 ....A 31299 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e061c7c822c97e2bb4ffccb74dd9915b28ae66a85819d3727ff158b526341af 2013-08-06 15:31:22 ....A 2241024 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e066b2dda3899f2fea7fa6b51f06c8559507e000eeeb0f346156e2a74ca2e1b 2013-08-08 08:40:42 ....A 93740 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e06751ad9b213f2e56e488aa90f44bb4e20dfeae1b369bd644b8d6f2faf5308 2013-08-08 19:46:32 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e067ef30d359ef0cbf7ae98c2995fe5bc5d0325117cfea2ce4e33f45672c321 2013-08-06 15:34:10 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e06da62422fbf2ec3a3137f29ee7fc71556c54896fea8af7f58edfdfab98815 2013-08-08 09:19:00 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0911bd9bddff2ab756520aaf2843058cce3820c63d8fa9c76786d67cad1aed 2013-08-09 07:43:32 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0914d3392c7c659de5fe4aa7f7f6e288b409b0576fb484cfb722d7a3555fef 2013-08-06 15:30:34 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e09492dbe521ccddfd627ec09eb58ceec044b46a6decb5c9246f94a6710d57c 2013-08-08 00:36:54 ....A 505856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0a0e6d4c2ee4e82832cf7f4c6aad02ccedc8e68752d4cea752f48e2ce17c28 2013-08-08 06:14:00 ....A 423424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0a8cd2d16512625128e466eafb0dd0a977649b898ca6d27aef2f5813dcb3fe 2013-08-08 06:34:36 ....A 11837229 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0af9000aa77fe801e6e83e8b361f06bc776ab9c31d8fdd59ebf1ea034615e5 2013-08-07 04:04:30 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0bfc6ddb4ff67dd38fb320fd1e08ef2dbf3ca8707702c229d1d9d66b9391c4 2013-08-08 06:20:22 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0bfe1f0358376c258947f48b0e03a05f0be54956084683d0124eb0a080c673 2013-08-08 06:23:52 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0c518f22b3aad3fe62c435e7d3c28970083543eb2ea8f47b9aba191db684e5 2013-08-07 04:04:28 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0c6ecef2d21b8061014d9b89fc61dd18dbf54fe298bcdfc52e6fa40345fdb7 2013-08-08 23:55:06 ....A 859699 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0d13a886de9783a0271fcc4b086f6c69da32636b9b89bbfda5b06e2c135173 2013-08-06 15:36:44 ....A 252928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0d230f1490c27df417a5ac2846a120fa949197cf53ed430ac968f654cb810c 2013-08-08 07:35:12 ....A 280064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0d45808b68a2cfe757c1b5483d8adf984b061c81dd4fb06a4c31bfe81d84a1 2013-08-08 09:07:52 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0dcbd648b4cc9a1ac30c4d79e9ace64143aa032152b150eff4c5c68bb347b0 2013-08-08 16:57:30 ....A 757760 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0e58cd669507758744cae5892db2eb871a5deed8f7b0c533de3f5c47285e93 2013-08-08 08:47:06 ....A 250368 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0ee5766405fa2bd28fef575892130e35d3fbd326d1fcd42bf44875862835fa 2013-08-09 08:10:28 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0f1571a9ea38f543324b135f996f342d17c7e767207751bc221d1557bbf90d 2013-08-08 09:05:32 ....A 34844 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0f34c0eb5565e825de846c5da7eb60a65a2d05e83c616cd2cb531b82c25ce3 2013-08-09 12:04:06 ....A 85048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e0f879f053460efcad2e10390d9c177549b8188b50f3e7e6cf50e37f3879f6b 2013-08-06 15:37:12 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e10522db7bec9e776cf45797abfb0ec815eeb348e482ff1c3f84795b67b2c00 2013-08-08 22:01:26 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e108d0ff628fb803c9f0fc14c64223aa3d732b435ef8c0654a9b62e9e0c2857 2013-08-08 02:45:34 ....A 4354048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e10d0ad6c09fe1e3bc691db236955e7cb4e582c01f06aff63cda165303a725b 2013-08-08 05:05:20 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e110a8ffb7ec22a15ea8a8b3fdfdb8f9b6e527bc09167a1eef2ff5e4af7b5fc 2013-08-08 04:31:50 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1178f6a53dfd5083bfd9c0d7940ab8b2e71332ec22e850cbe03ce2e24c4282 2013-08-06 15:36:50 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e11a04b25e661a6040c6f9cd2b44762d576376dc305cc717967d344b8228cc4 2013-08-08 19:21:52 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e121f3af91a60ae076032a393375464840f4f96f34c9a8e8dec3e21db4ca216 2013-08-08 04:29:36 ....A 177208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1259165d0f075fae2a31c563d20b9505ca8dae66bd7b2e5a036b941b91cc20 2013-08-08 03:03:24 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e12963a0a7933eb9964eef5faab9aa5751ad824250714c08ac0b724f31d600a 2013-08-06 15:10:36 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e12ae047af369f0958009aab6b87921ff38b5f7360845b04526d522bb7969e2 2013-08-09 03:14:10 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e12b9c26cde9153c359df53e59dff0c733cf0714399062da7ce41a712d4e413 2013-08-06 15:36:54 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e12f69224607bd93f04f1e6f4ca36fde3fd1e401ac2f0d0a06640ff911934eb 2013-08-06 15:37:12 ....A 430080 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e13011b044f21ec85992ca9dddde7a7b7c9a9229b48e3b6a888c68a893160f1 2013-08-09 05:39:50 ....A 345600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1320c70b4aa1ea73f843835b139588006f081c3af6c0942881c5347fbf7338 2013-08-09 08:23:02 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1391a122b07f43d3fd83db5ffe9092ca978074be12e1f527493813b96176b5 2013-08-09 01:44:02 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e13cce8abe4becd33639cba02140790731de091b8ce966f9b251709e4253ede 2013-08-09 07:40:16 ....A 224256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e13f46ad4e68431fb4c49c59d73d234f84cb296c600cc03b3c922ccf55f47a7 2013-08-08 07:21:52 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e13f78ac5b14c5da7c7b40ab6b219188c0d88f79cf0ae06e76ddde422972e64 2013-08-09 04:57:44 ....A 149712 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1411d442877a7a5ba129761132a773510829f89540ebcf25e53f8ed4f01197 2013-08-06 15:14:52 ....A 99088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e145ba52b4dd4ab7075020169dee1336e26f2bbbad781994ae4de81c924f88a 2013-08-08 09:07:26 ....A 690557 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e15b1574b21d60eadd063190f88f9a690dad69273bf7e89ee9696d66f0cbc5b 2013-08-08 03:02:18 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e15df66e66bd0e5d4586e3be9946f80fd17825be81f73fed19cb3f32b06cf5c 2013-08-08 04:22:24 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1604b8493cba5bc2c891e2fa323a167658a6593959159b834c4f8c9be33c30 2013-08-08 05:45:12 ....A 1020416 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e16266c7cbb78ebde033f25d6c6e44cd826662e61a07b316604f1614df30567 2013-08-08 03:05:44 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e16a0a300abcbc8d69e8dbe9fdf7e2f17d3a0d73a85537b22e85f112ad99a1c 2013-08-08 08:38:14 ....A 718465 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e174a297f351e0e8a64ca90037f930158618809c0e409492b77348e4b557abe 2013-08-08 04:06:20 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1754a30f53321f2a1b78630e94a9e108f3f734647568d85cea06d0462dd4a1 2013-08-08 09:02:04 ....A 227328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1802810a34a37c9e877f46792c17ef237b712d080fa22feaad921beb6617ed 2013-08-08 03:20:56 ....A 140302 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1840d210510f7b7c3833c508f1bf58eb297f985bf2a11364a3a91d49ab3c03 2013-08-08 06:43:36 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e18463b7ca802fc4216c0afd3ca4e6e0841dfad1a810fb649a46047216e7ec3 2013-08-08 04:38:08 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e18513607a8addec8dbddba6b5ee286354c6328efd468e6743bbd15ef91a144 2013-08-08 06:47:20 ....A 210512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e185f6a7917f8e76e0a333f4ebfb55bd872b7944c1598c38cee82d1fb65557c 2013-08-08 03:08:28 ....A 16000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e188d93c64ee20d92ac421e5cd2d37a9463a1efa3ebd2a3796b93cc8b424c48 2013-08-08 19:24:34 ....A 446976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e18edbc870ebe4743922f096025d36413e176a01dbfe8aec46f629bdc32810b 2013-08-09 06:55:54 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e190f175abae8701a83334c3ec4d1e9eebd69f0b51c99b2b873a1a69c347b85 2013-08-08 15:21:44 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e19111208d8ce65baa75c9036a275222d9875128466b7fc090a650d7da3ee35 2013-08-09 05:44:10 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e19951322546effc4edff738a14f154cf783e7ece1dec21c0260f6234b3a7a4 2013-08-09 06:08:36 ....A 192893 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e199643121bf980a6180059e65e53c8a3ec307e2f1d21f47a1fb86f1d003be5 2013-08-09 05:48:46 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e19fba718d27acdab9a9310f37d032788ff00f4cd06b6cc401e002866e00da0 2013-08-07 04:04:30 ....A 197120 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1a78ae751afc9bbeb8242c3402f6be0763a038ece55d5a624e9dfc77055d86 2013-08-08 03:02:56 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1b8880fdcffbc49c3129c0932fa4cb63f1f4be149be2c00e60607d7b59ef90 2013-08-08 23:55:16 ....A 176913 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1bb984b232c11740a7e7cb747e6413806844e1ff3770035eecef1c7547b741 2013-08-08 06:51:40 ....A 123821 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1c33dc4010214bb78c7bcce6ee06dc16f4054b3494e3a4a9d747adf23a2a50 2013-08-08 07:22:02 ....A 16000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1c89923977ed99853bcfc6eedb26a092cb24809c2bdd2c4606a928c8ab8d9d 2013-08-08 19:46:20 ....A 346491 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1c962c857e6a8feaefa6298c679a8b09bec9bf2ae33c5200c9106f7ba3f2ca 2013-08-08 06:33:48 ....A 802074 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1d39dcfac5cbfec935743bbae8a062b0d7408ac35fb3a37d12806ddfd678b2 2013-08-08 07:33:22 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1d435a120d3d418ac3ba8e8d33d04541cd19b3efdae41c2ab181dd479c5b0c 2013-08-06 15:08:38 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1d46ea2bb24bca978b6dad8ccbe2c449b457f4bb1c7b8a74fe040a1305dada 2013-08-06 15:02:52 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1d523a66061642b6fd653c62ccf7382791ae39ba4dd8ccb2151b14115cb1c2 2013-08-09 08:08:46 ....A 111104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1d5c04066716ff0e9090566b03b334e4a84d62c6f145b0ce4a621ce2eb2499 2013-08-08 16:18:28 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1d5d4827ae04de460c37155a802f5025c155be6a83bf435189d3e981b24b5d 2013-08-07 04:01:18 ....A 322560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1d63f28da27a05ccf994120e97673bd680f9654031c34dcfa1125bd6a66398 2013-08-06 15:36:30 ....A 4061696 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1e3eeed8fb8a9940fdb31dcf00888d70da4635aba374834ac266df3d2e47e4 2013-08-09 06:35:08 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1e597f28ec9043ca1b7faf9f458412a2d378f97bc81a76508e818d60cc4102 2013-08-09 11:54:36 ....A 37900 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1e73c1ed9f503e1f781d440a2a841d927548c495ae99a6a9100fcc871ae8df 2013-08-08 03:02:20 ....A 7680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1e77f79c25dc3b01630baa863bbeb43aafd0fa77188beb373a6764d265b596 2013-08-09 06:55:52 ....A 52613 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1e9c93fc17340b13c22be5044a2b2129f0d2e95dc0c1243f903ea574923cf1 2013-08-06 15:36:12 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1ebc3aed370221da128fceaf88def83f0f2ead5d8a0f1bcf76e0b645b80704 2013-08-07 04:09:02 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1ed89fcec57552e6d49633973bad0c84033a189040f926d8041a22514a1fe7 2013-08-08 07:32:22 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1f3c80fa2eb97a460fddb3def07a84176fb5cf9a643eab677514f21480e087 2013-08-08 02:46:44 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1f63cc8993f7f8b5a513fab6ea373167f90f9809c986640e6277562069d8a8 2013-08-08 09:00:00 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e1fb3cff1cdb5590f2500aad004a1d692676991d6e967ce62bc04c4ac7c6108 2013-08-08 17:44:34 ....A 209277 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e20c674abbc088e5341d7d70029060506b02a480560e8143803a22150c2cb32 2013-08-08 16:07:10 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e216aa639850fb993f7a294e2bf87ca714fbdcc96e75b8e8143f21a445c01d3 2013-08-08 05:36:32 ....A 400896 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e21f937bb451d7fe84fb7184850463bf598099428c4fdabd4459c09c2d80a5b 2013-08-08 06:41:50 ....A 103019 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e22971947aa31a7848b5dcd534e0661c2f330a7b92ecb78ccfa8b546defe93f 2013-08-06 15:08:38 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e23b7b808b21e0fff82681ff260409c0c72d86052f085125c6b6864b0ac0f0b 2013-08-06 15:14:42 ....A 174879 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e245c17bdaae626ac31b0ef4bf693714b7a2476ddb5d74dfb5f4a820a76961f 2013-08-07 04:08:50 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e24665dc88d94e98e1aabed84f4cabfff63e590b2274398e6307520d6cf53f6 2013-08-06 15:14:54 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e24b5f1b9ebd3a2edb7d2edcc7cab6d3537ccf68c6745d143085c21824ac81e 2013-08-07 04:04:42 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e24e827fa0a60f7b3e56d0076cda4a325d28ff3e8e7752bc40dac5aa2bf03dd 2013-08-08 05:32:44 ....A 285184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2550efbdf3140ca8b265269a97cf88a2c34eb51cc23045e4e14299cf9b24e1 2013-08-09 04:24:50 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e255348c48d7630b9e75678cd23936e60a1b0985e91a53dbd9f169081dd0f04 2013-08-09 05:43:54 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e25c606ac0e620fd4e7ca0a7f9cde0bfc96991420fca9e4326ffb0c73f9049b 2013-08-07 20:16:40 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2628bd0e2052459db87a843312f81dc670b52710f9ae1686c5982812f6ae48 2013-08-09 12:02:04 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e289907702e69326f54f1b7c0f59b9cfa6727caf147a6d270662bf2b9c35fd8 2013-08-08 07:42:34 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e28a78ca824bfea1a82393e0e139396668bf64f079a8667d8219e50d09857a6 2013-08-06 15:01:52 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e28b45bed3625b67f10838817c386dd5c759aada43a3153fc075f62473ed2a1 2013-08-08 05:03:42 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e29028330117177ea1ff81da3076c70eabfe3c917d830d0a1e96b16b8c74d69 2013-08-06 15:12:46 ....A 300049 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e292a273616ba7417f9b822e90fe40e667547534d9c84e4172db9b237a718a9 2013-08-08 06:54:02 ....A 37891 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2988410f1806aea8cd081aee3a6669ba7242802c6d84241f9cd2ca98e2fe79 2013-08-08 16:20:10 ....A 74315 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e29ceb1c13e17f77dd15c8e8a64d52918f9a5c00c201831cf42048cec30858f 2013-08-06 15:05:06 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e29dcc250edb76c8a5e397d71e3660316a7daaf1e46a2c43a779f5176edab61 2013-08-07 19:52:22 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2b1b368e03ec0ce0b1da67a8a93d2144a52c015150eff464928fe363e990f3 2013-08-08 06:09:44 ....A 242688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2b69578d5ff7a66ecc3784320d0f934df3a39de3060bc50b239dd3a849455f 2013-08-08 06:47:18 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2bfe10853c990e7267f51978c2a7bb813ec5c66b63c8b36cab7e5bf59159b5 2013-08-09 06:35:56 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2c2a89905e27f4635b171bb230493f55bfcf95cff9b476e1719235d1b30c2e 2013-08-08 21:38:50 ....A 2061952 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2c576e9e6a29201237d9bda5d530cc8470bc0d50d25a34a1bd2dad500f6f38 2013-08-07 04:04:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2c7c190f07c77b8edce3beb0f91f0cc3f758b332fb99895723232ba92da188 2013-08-08 07:43:54 ....A 180848 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2cbe8550be79bc4aedd91fb202b6929c34b59d559716dd3e0e28e2fcde689b 2013-08-09 10:02:22 ....A 62184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2dd2979219b5f64544f10e0e9305b241155468105467a12db1d22958509d4d 2013-08-09 06:41:16 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2ddfdd566efbd6adee9deba6dd62c8c1b0801499b5a17e793140523899ca15 2013-08-08 06:43:28 ....A 156290 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2e2765d928527e601ee98a3193e9c00b9e8187a5c7cbb815da63e4203aa229 2013-08-08 09:05:34 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2e51d794fdcf841d4ca3e71050b129531e321aa49b54071b2d55f5e67ea2c1 2013-08-09 05:57:02 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2e6028b81b19cdcce0ce13a7fc2e0096d366d0afe84c3c456fa4f55939e585 2013-08-09 05:39:52 ....A 16640 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2ece03ea5008dd975f1a231f0d47fcc00cab7b4044be611458b616dd26ef2b 2013-08-08 06:23:52 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2fb23d97e5a985b523d7dc60ac8f72d5ad978f629dd612a2baa5f764bb42a0 2013-08-06 15:37:02 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2fb5e3bb15931a05fbfa588497e8b58451087c6442980caba60af32fbef34e 2013-08-08 16:19:32 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e2ff2efb7be210bb75997429564a73a7a185c4d89e3301f4d0476bc8d709af6 2013-08-08 00:40:54 ....A 72448 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e3058a2ee110ad21eb2c276ed2e89ebbcfc93e7830fd6003394f249858bb056 2013-08-09 08:22:30 ....A 479232 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e30be0d7cae79cad234212352aecb6314524773f70a70e1e0f0f59d46f0b9ea 2013-08-07 04:08:50 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e30c6734190e156847b41a1ce86ad01f2542e44e8808e8e8cb8a98c44ad5b47 2013-08-08 15:22:10 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e31422dcf720a6aa58f8a1bba304dcd1dadba5124b984e0fab13841d3d51c07 2013-08-08 01:59:54 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e317f1008394a93065ba27c2fe3623153ccfe717de79d36cd412697bdf47335 2013-08-08 06:41:52 ....A 426538 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e31eef9aec7a93271cb5b949db5fb5b8b3f9b364c66c9cb6d1aadcb9cf602f2 2013-08-06 15:22:00 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e31f700aa5d4e2bfcc7aa56d3e896d543c680c7c45ffdb8baaa60800282749a 2013-08-08 22:35:46 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e3212d5563cc219e2c300013f2435779e7a3542644b64e599d817e827cd4a77 2013-08-08 01:26:40 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e33531995aacc787150c36ae883db9d59ce75901f74b7c13b273fc25b55b255 2013-08-09 11:17:18 ....A 100459 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e33a29ce4cedf6818788ce0fb4dfc377dbe76a519af8f46923f828d22965dc2 2013-08-08 08:38:20 ....A 54784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e33e9a3aa699c723fb0ce44186586b92e4b7e1ed088a1a243795f22cd1ce904 2013-08-08 01:08:26 ....A 12544 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e34195b2b5d0bbfa78009a775d2c987dee7b592ba5a5345b2ff5308df69c2a7 2013-08-09 06:58:06 ....A 381539 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e3447ce568617dadf94c83234e3ccd666cd9152eb4a84553528a5cbf2f6cde5 2013-08-08 02:10:48 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e344f38ff69250cab4039f73ab529d4e1507cdcde80fc1a321ec358df0551e6 2013-08-08 01:09:36 ....A 2673280 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e34aeac3e200f3353d294ff1ebb34ff7b7f597f174f0a4bd63c6b21942ad95a 2013-08-09 02:23:38 ....A 41891 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e35222d0bbefa6c637ff5ee9a4ca646ac12144f943518416da2568150e302aa 2013-08-07 04:01:18 ....A 792064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e35a4421f6a712aa417a776c40421d6e9fe9bbe01f210da72c1325e8b183e9a 2013-08-06 15:24:48 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e35a5809ec542b7cf90f8a3c4012b8e0c1060ea8183e142fbdbc34c449575b9 2013-08-08 06:46:48 ....A 461824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e35d70c791972b06d2c5b9bef6a67bae45ad40b64c145f646f4dcdc80f159da 2013-08-06 15:18:16 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e366610035393d9e5c00387950569dd6b94d61ec6e1340d63fea1d28bd68ca7 2013-08-08 06:43:38 ....A 3136 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e367e209d95b877b70fa0eb172cecfe205a20cdc7831039027ff28a8eafede8 2013-08-08 02:09:06 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e36a096d09ea8853f9a41858c604723c156fdd1bc8b771857652dcd33697fea 2013-08-06 15:01:42 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e36f5a203970b6cb3acb6481de8ca7d8a0a4d0a4da01c57e124a9a1ef11d3a4 2013-08-08 08:12:24 ....A 390656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e372c9d10a9e276759bd79b6f09f812e12fca002529054e6419905ac5419c15 2013-08-08 22:01:24 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e37fbf7c2f180b65b024957e07c7dc04580f41f7420ec986f563238844e997c 2013-08-08 04:12:16 ....A 648885 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e385fa5b0a1e87fb1dfffbdc804b59acfa8b77120485ec8bcc5f0c09b8022a0 2013-08-06 15:01:36 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e38d23699dc55a695888945ae577d28b07f749a39ded0b955b5d7f6b3808e1f 2013-08-08 06:35:28 ....A 16000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e39c6d80a2eac22d67589b305ec680f9c2faa46f2bcc931436247bf99c2bc76 2013-08-08 06:30:20 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e3c219c45b7385cf3f55470e62f9efa123773f7c37051740e06eaabc7915fc4 2013-08-06 15:04:02 ....A 444416 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e3c8d324e71a543f7dbd35f081202f437055e875b5542fbb737963ef65fdeac 2013-08-09 05:08:04 ....A 2898560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e3d24eacacc48c5b8204d1e05ce688119d6b1d798125f1f437173446cd279b8 2013-08-07 04:09:50 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e3d43b446a4415226433a2b6a9f1c3bb961bf936b30737d4214b2f454904b5e 2013-08-06 15:03:18 ....A 1248768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e3d5fc98348b6bd886dfe4c021886207175804613d7ff09f0abc6fc3201e0a3 2013-08-08 06:38:48 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e3ebbed871b2c8aa3095b233b407b0f9bbd192d82da0ac96b63b2cd4c0bc2ab 2013-08-08 07:04:24 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e3f9f5b6c86864222bcf13105aaab1b4c961d0f3f1c7c47cb0c7264d7de5b8c 2013-08-08 02:09:10 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e3fa519edee8bd0cf16a39bc0e27250a7dbd044bb8a803b5c4d58e710b38b8e 2013-08-09 08:22:46 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e3fbbdda2380112ee2eb48177ebd6372e5b1e9eeba2f42aad85f5a7a14580da 2013-08-08 16:19:04 ....A 13056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e400e3f15de2eed350d4caadbe878dfcee9ebce0f5db948ef04dbbc04ea8d83 2013-08-06 15:30:24 ....A 93708 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e401eba1a2f2be91a818186b4f20267babf62cacc2fd3249bb23348a9c6269e 2013-08-09 10:35:54 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e40aba9ce3dabbb9ef64ebce9f2924f89fc9a433bbaf92021dab25802847bfd 2013-08-07 22:03:22 ....A 136882 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e40f9aeae240f9c94604594ba979526e681fea52a36345ea75eab00f825664b 2013-08-08 00:07:42 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e41972dbc1ecc47045e313823527c4d51d200aa8a813f4f1956edb1b061bb1c 2013-08-07 22:25:52 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e419b0717f80eec1b53b90ab3bc4d5b0f67beb898ad5a7bee2acbd2cf03fc74 2013-08-09 12:13:04 ....A 758784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4212eb622131b618af0565f21dac30d7f111ab0dbd5fa774baf0b10719c523 2013-08-09 10:35:56 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e42168483fe75eb98ab5014efc04492b1b132678ca4e31726a5dbd9e21f0c79 2013-08-08 07:45:50 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e421d27118b2cc521db367d4494c9bda4118a7c1bbeced0354196106ee2c763 2013-08-07 04:09:00 ....A 224256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e421e6d1b954642e4ae2097ed5abdd3d22abf637f80b9102a7be7d2826d3277 2013-08-08 06:52:58 ....A 54784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4224d371562318f3b5bcd6fe6462f46c87fb1c83fa2b142f18371897cc8622 2013-08-07 04:08:42 ....A 145920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e426375d8e2d788abd1902d02527f6890b7274c7c9053933630f26a17c0b150 2013-08-07 21:59:24 ....A 2301440 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e426b2668be74cb3a18f8c3f60b448a669e5cf1decf391a0d9dff76f9cbeb85 2013-08-06 15:22:48 ....A 524288 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e42aa5ed5daeec2294b1531593c23cd85f70c057b09b44c6e9cd1514b3b3425 2013-08-08 00:22:54 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e42f2c98f7ca4044b0a4e6bf40746b95bcc9e8fac9fd792c4cd2027e251a3e8 2013-08-08 08:13:40 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e42f732cb9aa491df1eacdba5c824dcdc31c1462131a49abe570254ca0471a4 2013-08-09 06:04:40 ....A 127090 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e436c3a27762477aafd2d1019007e59b2d2f1d65a96e7c8be6613c54cb4cc5b 2013-08-07 22:08:32 ....A 846848 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4384f2d2aa60a1a405885cddce1f8ca6408394914cfeec914c474be79f8917 2013-08-06 15:03:46 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e43b64c6e92089b42dbe4d3cc850b26867c804987facabb71cb1b81794a61f3 2013-08-07 23:16:42 ....A 1823433 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e43ce52ac8dd83517658dfb3ce4efd21e3c55d1663e0490150c2bc37005104a 2013-08-06 15:28:48 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e44b45613c52069f03df17d2482a710779ffc2fb0fdcbb59ac98224a8331e4a 2013-08-09 06:38:22 ....A 363520 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e456f37cf84ab0faaabf91bf721ad5eef907d097a7c8d44e798a75056b3b375 2013-08-08 23:59:04 ....A 1308572 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4587aaf8aaf9ed0431854ff5d64387cd2982b1f4151ce2d4c097982dd79c40 2013-08-08 14:55:04 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e45ea53c3494f8fbf2bae59cd84f82422eb084a78cac2522b810b2b8df82253 2013-08-09 04:24:48 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e45fed685d25b7c4c51c2605e75ba50379c43aec6fd92d0756807cff5b54922 2013-08-08 08:54:40 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4611b981d1df1521e0ca53202ed1939ef49522e0df06f1b16b0f606137b8b4 2013-08-07 22:15:18 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e46157ac5554daccc295428612bf169a4da1a3a75ff41ecdc7512b4541fd3ae 2013-08-06 15:37:16 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4706deb9aeaccaa016a88f17180169e783442e4179ec448000933c4857da4b 2013-08-08 18:50:32 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4746d0601be201abfdd73265028a9a8363ad86b5bc36add80875559a9fd8bd 2013-08-08 21:59:24 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e47a2c6e15b2fb9ba23b2011adb06fdb8a82df396c4c75fe6dfd39b11a9a648 2013-08-09 04:59:32 ....A 145920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4800506517139e39f8e52700be3fd54db0cca633548661c9bf1bb9206880d6 2013-08-06 15:05:22 ....A 229906 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4841934d3246442b07bd4609406e720fabdf5e2688ae2d131ecff3e4594196 2013-08-09 01:10:38 ....A 684032 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e487028dd342da2c8997b8739e752b52a574ac76d631d5cdeb99afcbc4c25e0 2013-08-08 06:17:44 ....A 302848 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e48b09f6855684104446c42b7394e2fabbbea723d49ee9b58cd63a61443bc2e 2013-08-08 00:30:34 ....A 250196 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e48dcd2de7508d5c125d7c20a0541f415d44f85f88acfe24d33bfc129b23d19 2013-08-09 12:59:24 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e48f52987d63ec139cdd562e3555e6a8722f400a7e5e846b8e5e8bd049c6f7d 2013-08-08 00:07:44 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e498d3f7465ea39c9f56abad4396206d74e3a2c0d81923df9f7af058ce41b0b 2013-08-06 15:04:42 ....A 579584 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e49e540914acc231c920df9b67ec8a62198dee98f859f8a4ea0f76ae4cb9317 2013-08-08 06:38:56 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4a396c18fc407598ef0acae7b92cb0d3a8e94c97a0625421ab85ccab5fedb8 2013-08-07 22:55:54 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4ae3f42756fc8454d032e288545578d9dded79669f74d678006c6b10c98710 2013-08-08 05:26:40 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4af13cc9710e731440b4d00b9a66eee18a8592d94f3ca4f6ec251b64f6b84a 2013-08-08 00:07:42 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4b7076a84deba9828f53c52f477177a9eeb04d56fc84d02712b28543583bb5 2013-08-07 22:43:32 ....A 149504 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4bc01b921bb28b1407febeff18c73d218f35638f61b4ec8a34155f64a20920 2013-08-07 21:56:52 ....A 28560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4c5300e173ec0484fc3bf6e422182c4a545e0073b9c2c700a6377602d8dcd6 2013-08-07 21:59:38 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4ca40c1a6793af4acba93b05c4a10402366d39e46569c5ad28cb5504170e73 2013-08-08 07:33:50 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4cd825e1a2e6d78e342a4a447a11640de4331865ba7b021b32a53b7f6871a8 2013-08-08 14:47:44 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4cf891c0a36fbee1d854377d2dd7f89ae7c5191891c4364b1e4bd15bb9ae6c 2013-08-08 05:41:22 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4d8291dbff88143c4df126d3f74ddffd79b8fc25cdcc8202255d359f3fee57 2013-08-08 00:22:52 ....A 464896 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4de3d7bc3fb4ae839bcb41e6ba7b5f8fb18b5fb56e2f37118614ac22306af5 2013-08-06 15:36:34 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4e0f64f3efef2b195ea6c96bb22e64c3dc605434050210aefb1b4014505918 2013-08-07 23:18:16 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4e65e315e271b6e207244b19d28a627e93731da4083ca6d770c273726bb9e1 2013-08-07 22:15:18 ....A 117136 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4e69b9fa598bf20a227231874e16aad96f0a377f8c1a69cc586a13ce4a1921 2013-08-07 22:14:50 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4f14d570ae8b43ddf87550586d33e2c04fc5c02bc453c70918509f33fa44d1 2013-08-08 21:02:06 ....A 61524 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4f45d73f98140cac5b056aa1ae1314f70d4dbbbaecc7dd61baab71bd90535c 2013-08-07 04:08:44 ....A 389632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4f4f8b10b0e6a522e277ad664c15d226f64c45ce3908874a26d5a8b9a880e8 2013-08-06 15:20:02 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4f5d3f359bb3fe9799e05efd5406da2d212b85dde6e044823c678fccad5b3f 2013-08-07 22:16:50 ....A 173056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4f7f75545b3d731cb405d7dc313b8fc3f06939e946ed017910cc35b900e525 2013-08-08 19:01:52 ....A 434366 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4fa8d9e85e07907b874580a3883c5bd494f063641d2513d6326d93c16abab0 2013-08-08 18:09:20 ....A 414208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4fc474cef2847b3935f29d2fa81a3142e319700e81a6a1d3e8eb24e01411bf 2013-08-08 16:20:26 ....A 31350 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e4ffd1df2059d933eb4f5c0a09b52928a1126fdac37ceeeef43b134780ac90a 2013-08-08 17:35:40 ....A 86205 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e50fe6fd1eef953762607423496a9b0a022c96f3129e7eed797981027ac7b6f 2013-08-07 19:45:50 ....A 37380 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e51195128712731847e14e943f53f8cdf7f888e5585f25b0ab119c65a1f5067 2013-08-06 15:28:14 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5130ec6540999d116ef9bfed0612612d14f2759c05db8cb0bea2cfe5bc3851 2013-08-06 15:32:22 ....A 3954708 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e51746143852be2153ba66f6908cc57b60b09b5886109e6bbb9718780cfda3a 2013-08-06 15:26:38 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5176b83c44a0e4963e53762de9292c2185a0b3fbc06fd1eaba788b65e4a563 2013-08-07 04:07:06 ....A 94736 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e517e327ae4c7164756b3db7dd39b312e8275be2d85dc5a86bbe1f37ce0a0a1 2013-08-08 09:05:18 ....A 51610 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e51c7e93cac4da484e07895293c5047706bae16ad8cde5ae1614ef4477e9931 2013-08-06 15:35:38 ....A 81135 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e528c0a0a39b66466ced85054540f7f5ed6c5a151e005f974423f9d399639e7 2013-08-08 08:54:38 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e529342de8f005a328c981bcf53df0cf768b07a97a8fca437515eaad2c3266e 2013-08-09 07:58:42 ....A 825856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e52cc4945753b4402c6ae142f18e81bd1f2c50610f8bd1239b4f052839c810f 2013-08-07 21:11:08 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e539e56d3d7712a5732f8e37735a988b74da26eb541e66893905b3f63249ede 2013-08-09 06:32:14 ....A 15104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e53ed15306283b3fb64b979777e03a8840bae6532613e6e74604365753adfdc 2013-08-06 15:32:14 ....A 18970 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5435d101319900cbde0ecfa837ae9f27f19ddbc9e98bd3f79707fc5dd1251f 2013-08-09 12:56:20 ....A 1011173 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5441f57fa350b09ab500b5c3bb52a2d9f5f8b5b69f36bbd0a191de10586341 2013-08-06 15:30:16 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5464e777b006e00aece4b180fa0728295d15b14d7baf4299915b8b4c944c44 2013-08-06 15:16:52 ....A 608833 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5475f7c1f6e49eddc06d5e3b64f9273dbed82af162427514ac9e1a7b61bb94 2013-08-08 09:08:32 ....A 306920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e54d507aa4076e3c141ea89ee77d3d0dc4063c2de47c6fca30f29325507998a 2013-08-06 15:35:18 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e563d79dbb53703b25356e062119ae2e878e2b8db13443425d1caf23dafe475 2013-08-09 11:59:12 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e56c9afb94f6f60616b9ba164c85538197fb5a01896144e34cceff51f994b23 2013-08-08 17:42:00 ....A 100944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5706659f71af0d2634d3e88d69573cb70effb90564c61e2042dea3614069fb 2013-08-06 15:37:04 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e580ac836a4b796bd996075c8368031b77e33771bfc3d6a540dbe9934ea3599 2013-08-09 02:08:56 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e58444d3c8321aab918085bfaeed10c7fcc2279c7ba6365c9b4f6ec039f6994 2013-08-08 14:38:04 ....A 13056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5889b378d5e4cf8a811e9923479c75d6581fc1f8cedb5482576cf9ad94d454 2013-08-06 15:36:10 ....A 232448 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e592a2579f9f0440df7099a363f86fcbefedfbbaf40869eb3ba853cbf0e554d 2013-08-09 06:54:44 ....A 279040 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e597aba14372d45524f92fbf50f48f7b7131a9f21af3719c5a2f2fab8bac146 2013-08-09 12:29:04 ....A 193078 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e59e99d8baeb0d43696cf0ddeda8a457959cca0109299b826c189f0877fb54c 2013-08-08 04:49:50 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5a6228ee8a98e53cf478801b29c2c913179dc64f5870eb6040fe7b79097dd9 2013-08-06 15:36:12 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5ab604c3f360bf2aa3a9302ee96ebcf952ca9c9178b820421b076155d0ffe6 2013-08-09 10:31:32 ....A 16000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5ad0bdb7cac66eb98cd8c37859772f916e4350e688e1a6da2239591197c0ec 2013-08-09 07:35:22 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5b17e571acbbfea3a0ef80650b77c37d5ccbddf5de17ac318afa9cd1d7d101 2013-08-08 05:30:56 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5b1f6252d169eb04d59ff541040b626856d35b7813c3bd97c5b81e211f291d 2013-08-09 10:47:56 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5b78100bc43beca7525224008ec8b67e615a6584a6b537ca7b5edb0b66742e 2013-08-09 06:48:14 ....A 468992 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5bd6de763e62108705df5c09592d54f84e0c40abd16cac871930ca6c863744 2013-08-06 15:02:10 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5c025d64c21c68f737f334d805fdd4a53d3eb98d86ba0257d579e3b47273eb 2013-08-08 05:41:58 ....A 165888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5c0934c84b48095bde3fe7419e480ab9c0d2ac0778c1a1d54c7aaa4b461388 2013-08-08 21:48:44 ....A 824320 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5c0f0e1ef2754558e12e94a3c99adc7f514e6abfe27b9b5b4486417cb96c03 2013-08-06 15:37:04 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5d035a210c18ce97f5a17348995052b686ba4423a2c692796579c2da6828b5 2013-08-09 07:10:30 ....A 247014 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5d6642a48bdf6a15228b7bd12870919048a485350b5609a948568bb9589683 2013-08-06 15:11:16 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5db7b0714bd94af88648ad1cbeb6f548e26c0dd9ea39ce0d1ed9f548718e49 2013-08-08 06:07:08 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e5e6aa1cdb3a144acbf71f313f0d6d64d271e641ab8ccf3668a6a87f51a80f5 2013-08-08 07:23:50 ....A 38916 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e601cf48694273efbf03981c05772956d3c3ff694e1367691392037abcf3476 2013-08-08 06:45:30 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6049d354b7747dd4cea4a26fb23f178422b9b9ef84f51597b361583c5a848c 2013-08-06 15:49:10 ....A 913416 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e60b01f5934419aaa871615bf2f3c0f72db9ba92fc9476c9fb12ebe7086406e 2013-08-09 08:01:52 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e60b35fca24aa3ec1190a0f173f67742ed4624daf0b48bf8f556bd3f5978a6a 2013-08-08 04:36:34 ....A 2906624 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e610e51dd9a1dbb6894436a6b4a2684961ef8cc855bc566fffbe3fcb65f558d 2013-08-09 04:24:46 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e614b732f4dd8ae6b240d6ce6e2829e87a41b92fa0a07f4b35c570a5f68527a 2013-08-08 09:00:10 ....A 41996 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e61c207a0808dda8d855f1913a92ef7af3fd7dd917bf329856fc6f78038cfe6 2013-08-08 15:54:34 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e61d395b561574f7bfd36c2424ec931355c6fcdab7fb9a8e6e2f1d15271ee76 2013-08-08 06:52:18 ....A 201728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e633298fe6b89ffe8e9ac96adde65d478580eab701ae946e1de685f72a71e01 2013-08-09 05:20:22 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e63b6557378c369696262a754f21994fa13f73ba3b5dea47ef8c6b0002f9749 2013-08-09 12:21:04 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e63e302efce6852c69fc198c532220610c47292b854d7145bdd5919e2200f9f 2013-08-08 15:21:30 ....A 149504 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e64d0edca31f81b5b3fe222b380c7b13c09e55a8a2f8960baa2e85fed86e9fa 2013-08-08 08:55:20 ....A 228966 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e64ff5132b987ce5964ba1bcdf2ee9cd01098ed8af92d3e29a9c64caa0fdc91 2013-08-07 19:52:22 ....A 29719 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e65321f74ac4a17b334208346966e4cad0a574032d9f4a1c0dcd595dc6ecb4b 2013-08-07 04:01:28 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e657af59e2f251bdcc1505f64eaed1779ed74c15ddd7b354bb40db5648b0ae5 2013-08-07 04:22:48 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e65d94eaff0915682356b5c2010d8992309f268f7f90380f0a6c161ad75ca95 2013-08-08 19:28:22 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6611444be5bdb2b3476992b999bc02e22edf91f8572b9a252b189b642bfdc2 2013-08-09 09:44:36 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6618207ced9b5610142a1d895c3544be317a97e341f17df543637df9e64223 2013-08-09 11:52:18 ....A 203645 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6635de4bb67e020a5eb6500d6c7183e6c95fd1704e88ea548346d78a69d0d8 2013-08-09 05:18:24 ....A 808829 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6744b096bd645c4b8e96ad6977fb3a28163a143dfdc797f753981524110789 2013-08-08 17:07:16 ....A 65554 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e675e26f8c05fe70c5ace4bd69e68e9ffa3a51211b81d35579a0cdbfeb1c115 2013-08-09 03:16:08 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e67778b05291636028689ff75cf3ff5c530e78b6a8cb9ba989b4eec8d1be6ae 2013-08-09 06:54:16 ....A 3300120 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6839c755f54799ed71ecd5878c7eafa3aaa2a1a12aabfc24d67795f2d70c46 2013-08-06 15:53:24 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e684b0eef83c40afd987685d7b2540506abbef44da303df3609f90ee00bc550 2013-08-08 04:24:26 ....A 174967 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e68b9c330e2ec57ef34d1fdd47d945861656fdfe677d06f5164db1361aeff14 2013-08-09 11:32:54 ....A 514560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e691d258245cc381a342a1341e344c213ca816af5d19f989ac34e3197367eb6 2013-08-09 10:47:52 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e69d64fdfd524b87f09466ff2a73ce6d52a9b7b4f3c23a5c21a5b7ae349ac01 2013-08-09 07:40:50 ....A 394240 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e69f16eec5afbe3d68d67da8e5055c813f30588c69e7b5ad6be9ed80363f90f 2013-08-06 15:56:02 ....A 221705 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6a671984ecf9fb38742430b269326c535a7660820ce604876c58be8e0f286b 2013-08-09 06:56:24 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6aec875cee0d5a06be6134ea8d779417481334cf9ad155f2c32b7f27789ca5 2013-08-08 14:43:10 ....A 557253 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6b8ee5432a69c8cc1a28fc2d9225efc4ee0deb614e43de06de5cfcdee0d9d4 2013-08-07 04:07:06 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6c88631a7c8a7dc9664593ba069f4d436ca7c02e799f393efbe02642082f3b 2013-08-09 12:04:06 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6d2ce05945d3399f581ea846c4f00f3c6c870afb6e2b2916ac2f7ea0572ca7 2013-08-09 01:17:10 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6d2e4d09467eecfc36e1a4159b76546424b0f9b3623649f7a7719e1731550e 2013-08-09 04:25:52 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6d462af0ebccd65a770125965a7ed149afee72d67bc923f5c5015841aaf25e 2013-08-08 20:17:40 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6e1575bde70e8b93495ac24159eac222b77854c7dd50ca3c5cfcb4e6a3f357 2013-08-06 15:52:10 ....A 181760 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6e3ae476e84334fb4c154aca0a99407658cdbba46ff51303614e01675d728e 2013-08-08 06:38:46 ....A 291328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6eb490f0eb14c6536f1644134a45b75f2970b3779b6072bc8c7d08305f6095 2013-08-09 05:02:18 ....A 6626304 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6ee7230c51d1c15decabc5150fe54c0456ed7b6d19f974ca0e4f3c5288493c 2013-08-08 21:53:42 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6f4dd531673c19fb2b70396199153172f5ed5740ee0d6225f70890a2ecf351 2013-08-06 15:48:32 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e6fcf0fb348040f8be23b7b8bd7694150f509a969ca7896ec46226f633b3e6f 2013-08-09 07:21:32 ....A 2889216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7006528884254e60476779007c4f7dab8b3108120b687deb35150e884190a9 2013-08-08 05:40:56 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7011d438f0659b31cd72f687fd35d211ff914010a73773084052edf47bc4bb 2013-08-09 06:32:18 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e702f53e66413bcc67abdc9e47bf111f1f516a1197b55d29671f460ef918d37 2013-08-08 06:46:48 ....A 180231 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e710d890c4a76aaa3160101e9e28de893c4a9908e5425cd9d26ab66dd022361 2013-08-08 02:01:14 ....A 34304 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e71212b309a8f2ba3886ee45121cc641aad13f4c44967f50ef128a6f452ceee 2013-08-06 15:59:42 ....A 514752 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e713a879cac412a58330285048bd52f3fa2504063a8b33f5b631ba8d8a2bdfd 2013-08-07 04:21:12 ....A 445489 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e717aa23c32fe8ae54778d745a41fa9be384b7f8f95c3709b54b7c540834be2 2013-08-09 09:51:52 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e71d02a95cc743822c4ad51b2c7e92fb35f2f1f61d9c0bddf158e354b9f4194 2013-08-08 02:09:10 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e72b554b83ce387f851cd94a067ca09837ee76ee51cc557c2d312201de61e62 2013-08-08 17:01:22 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e72f000b9658cea8a0f5168d31d712548374864369949d6e02e379f011985de 2013-08-08 14:34:02 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7319a75210b40c66586137f563d809b2ed58f94fcea480b1bea235efb9e533 2013-08-08 02:12:18 ....A 13837 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e731fa8afc75fcac059162a1e808b67ee91dc17f93f5767bed5d2cb87ff69c0 2013-08-06 15:49:20 ....A 175121 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e732f66e5eea6df37e77d3583a4e9492612ea1480569024b25cc782c2ee1970 2013-08-08 01:57:30 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e735c1abeef8dc5f3f1c309c5efc485f2c448fccfaa8769685080f4cee3ec0c 2013-08-08 01:21:58 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e73c1d3bc6f2ac2d8dbbc5ac60c06ddd6220008dc41e450de53365f505a655e 2013-08-08 05:43:22 ....A 50252 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e73d2b77c39af25cde84278b18b1ade54d888417a018015e600fa85cac6eec6 2013-08-06 15:49:34 ....A 978944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7407d97cc96514c3537ac35b821ed1a05a0cd4339f80643e773a9906f9d24e 2013-08-09 05:43:36 ....A 1354848 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e74de6a8b9fd7dea913c4ea730c25b35d38ac4f221ead31f4d7ed83f4d3c6d4 2013-08-09 05:43:14 ....A 614912 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e74e606de18515a98729475226e31c3cbc764186d856f310b99dff57b1e3b6d 2013-08-08 01:35:12 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e75110ee7c33c03b75edf18da9f54951a1df19f49069fcbb72706887cf86ed6 2013-08-09 11:09:48 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e75d6c645c3a6b65c38f817c6ec9146498574dca06256c20f208e46258c4df4 2013-08-08 01:10:22 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e768130826e03e615458f3ff0d81dc502c79f92bfb96fb1a114f7083220f429 2013-08-08 01:07:36 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e768cc86be0695e4a9dbc0d81b6e3e50987570ffdccfbb15cf9d10c40fe51b2 2013-08-07 04:01:24 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e76cbfe85f86dd3849d0d831b13809ab1ed334f37407dd2909f4ecd996605e2 2013-08-08 06:42:18 ....A 307209 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e76f955846e5a4e9441177a499b746ce5972bc155258fac806333f9cdcd5a0e 2013-08-07 04:04:26 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e77115ae29dc70e385f929ba1b06a88804c8ea1905878fb56a954e6f8cf4f3c 2013-08-07 04:01:20 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7745189171d83437180795e6b02042ea93eb1568e61abc4baeffbbd561b354 2013-08-08 06:33:14 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e77911c591b137e81692731dbd2efecb7493d007d65713618820da5d67e1574 2013-08-09 09:53:18 ....A 5812224 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e783e02efa18185b6b6eb1ee3e1fdb27f33838be3aad5d35391a0efc7ab4b7f 2013-08-08 20:29:16 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e78b603ee0ea8eede2a1baf253fb6d11a659100e7201186454c9bc911518d01 2013-08-06 15:49:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e78f6a6ce96a4ef143b61f4cf83bfd0b152acb6ef516f47ff8cce5bbc8b46fe 2013-08-07 04:01:34 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7901be65838f1df9208909a1d3a346d15e086f48a070c2629aebafaa8bfba1 2013-08-09 08:05:24 ....A 243208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7ad234e0cc9d30029b95ce6bbc021c88780f362819832776a070923dca0d6f 2013-08-08 08:44:26 ....A 230582 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7adc32aa74463202fd3622c912bea16c5f80d48a0614eb0a181ac87414713b 2013-08-08 05:28:34 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7b3daeefeca4db5fd8bdbac0e8765b270aa25daf919587875e8e637b851675 2013-08-08 21:59:16 ....A 54911 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7b95abc6ca1c6c0b2c0de902611388f2d11c17fc10e603b9f3d1c7d1673086 2013-08-08 08:34:12 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7ba60de98af2f46acd1ecbc255a94c2bb7beca409beec440cf81fb46907b01 2013-08-08 09:00:14 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7bdbd4cd3b5e943ee953fff400650947e64ed57fcc4b3ccd15b7a61f8b0be3 2013-08-06 15:59:52 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7c1c1cb1fc9546c70d6ea4c7654bf80af4e22cdddb152deb54d99051351377 2013-08-08 06:23:24 ....A 16000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7c519359eaf2072ce6af4d62442c2c2a9f460147b996efd807fb9f4077cae6 2013-08-08 02:06:28 ....A 975360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7c869e2dd86924ec8401642b8fc8b68a6e659888926be57175dbc304c3148f 2013-08-06 15:43:56 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7cda1101462e0071069f3271800675cd9a415dc6b14df0ca47fdd7c5e60132 2013-08-09 09:39:12 ....A 1602853 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7ce236d68967d57d07fee43104f869374657e26d07b563032d688c9db8dada 2013-08-08 05:29:36 ....A 87880 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7ceabf917129d669b54c2982365be2f05cdc5848485ffb6195797a03aabe7d 2013-08-08 14:34:00 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7d1542585f249ab626b2cc9e12150025dd4a8e94840654182e87ede566a21a 2013-08-08 16:44:16 ....A 144561 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7ec9d5c928556957100dcad7be20661bc5552e2fc4091d3061392d27fec028 2013-08-09 11:49:26 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e7f08e322b75195b3bd045cf8a52603c01c2ea0d657ad253bbeea26083fb198 2013-08-06 15:59:30 ....A 456704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e804986970561bca86703c80d1e75343d0fe311f66af2cf77802c56b427fc0c 2013-08-08 09:03:48 ....A 842240 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8078167abf3bb4f41b23c2e554258867b4f665ed75010d9e68b09028e0f3e7 2013-08-07 20:15:20 ....A 220933 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e80b25230ab8cede8820bfa4a919475f629d6b32774b88a42ac49c9c9eb6bd8 2013-08-07 21:35:56 ....A 1971578 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e80e43708f987e5ec255cc21c758c891b2ac10c828a90c7100ad8fae481654f 2013-08-09 01:29:02 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e80f9686e42aad9b9811ec6f571b72f37b685d531bea0ef9a884b26bb24eaf2 2013-08-09 06:00:48 ....A 139491 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8165b437f83effef27f58b10dcb4d38aa86224cf8c2200ca10687341fe3482 2013-08-07 21:12:38 ....A 140800 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8199765f793ffa387cc1f296cee6091b38c90c5dfd98fff44a0a1d5b65ea74 2013-08-08 06:11:08 ....A 2125824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e82d8656ae31a5338c4bd423b5eced689070c87a2c56be3cec479b6d942b8d3 2013-08-09 04:15:36 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e82f3a037f7c0cdf0f6c57bd6fbbc7ceb3e8d781676274bb783302a2bf4c6cf 2013-08-08 09:01:26 ....A 114741 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8310730780e4b669ac25ff2582c3c02fddc345cadb8f92401398edb46ae331 2013-08-09 02:46:12 ....A 461301 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e833b013feb180f37aec1f56eeea92ff246067df258c664547028a3a277a0e4 2013-08-08 17:45:04 ....A 388096 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e835f867d05c046db311e1bb2420f131c2ebb2f37b6155e03211c8124752881 2013-08-08 09:01:26 ....A 747595 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e83c2d06d5b389405eaf6cc1ebdd3e074579a9bf6f406bada2bf3c2ea6ffef8 2013-08-09 05:19:44 ....A 12288 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e83e43f0f1839b813c0573fd2e820253051b6cdd6523f1595b256d5f2441d66 2013-08-09 01:09:14 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e83effc5d3127d6db4e4a9dfae1f0737d6a4dcf25f99d2ff08e2b30d5a862e3 2013-08-07 21:24:32 ....A 860722 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8413b7d8c8edfac468d0064cfeaa2ffb6a83ee4e4b4d5f54e5298981ac42ae 2013-08-06 15:48:40 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8451c628493d85e9f610423edf0bfc4c706d2467ddfb1826297f83e0ec8cf8 2013-08-09 10:30:50 ....A 60362 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e849212a3a03ce92c8ff59e105255963aa8ecdc77d886eeedd7265b5c4d4e92 2013-08-07 20:08:48 ....A 92832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8563de8abb4ce5cca6f7971fa877d7796b8d2a096bae0a1544bced61ba3544 2013-08-06 15:53:00 ....A 2179522 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e867abc057ffc3c190bdab8b977751ac3109988ebb70df1c95fcc34cfe28596 2013-08-06 15:48:54 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e86838ab72e2cc3e66bbc2b16145f5cb65bd20afdb119066fdca703ffab14eb 2013-08-09 06:55:38 ....A 103936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e868444d7facad38100f80a8cb574e0892fce5b0a6ff28c08f62a33c0f5276a 2013-08-06 15:50:02 ....A 369023 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e86bd02dba3aa17efb7105dc13a19fe9fc4bef8f929930d100f7fd4a67960cd 2013-08-08 06:51:10 ....A 573644 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e86ce9265496fa9a5c22911bd0bf05b6d0949c4ba999b6d544a03d069a9af7b 2013-08-09 02:16:30 ....A 344964 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e86d1ed17a4c8e13aa5937edcba55c0f0ab13bb6888cf5f61c710021b4a05b2 2013-08-08 08:19:54 ....A 185931 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e86e49fad9fd5591d7d7d85fdbaebad808d471ce9f55a67a762f00ada4fb7c1 2013-08-08 08:23:52 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e86e5bad5b418102c65ad42951556222e5b34c20fe9e1fe905d7c6bed8c7919 2013-08-07 20:44:30 ....A 127296 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e86fd3ee17ce132543b680145eea1637a74debaaa23a6736346d1b1f598fa7f 2013-08-08 08:44:36 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8707b2af9836c35403b6c68acc9a151c378f03b33ffe976c7878ae3afc61a8 2013-08-09 10:51:24 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8736f158d4192d2e38d48ce615a4f86c40e379791849b4c6cd0c76ef3ab480 2013-08-09 08:10:30 ....A 608282 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e87f7fbc77a6234082d5a4810a0515ee28f67f6c8af0c3e04886d99188cfd07 2013-08-09 05:08:22 ....A 312572 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e88d0688d31cbd4b2eb45788bea44ebef13071e7a067909011dc0afaa515250 2013-08-07 20:15:50 ....A 352674 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e88e11f32ce95091a1c370e6299abe093896cab6b1c3aaa732cd54b1fc6588b 2013-08-07 21:10:12 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e895d93d0d0782f971206e21d290843962b3390b7b2cfe2455b2cc6b7e26811 2013-08-09 05:20:50 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e89cc3b2f1a149c3ccc91839db3161fb4b91386246a0a6b001308f066e18037 2013-08-08 17:01:22 ....A 774240 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8a2d45c92af7c5e994522159fb2451dfbc682b338919c15ebe5c1cab6485b2 2013-08-08 07:32:30 ....A 385536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8a30e53615def8e45a016e995dd9b8782977183d805f916fb7b81cd5e34b57 2013-08-08 14:31:22 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8a74ca65780bcfadf4350b314cfb3e75f5d1e4149ca37f8203c72a1fe142e2 2013-08-07 20:02:20 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8a9432cfa2cd90b2a9d88195c69a17d945399719a8446bb538cd395b683b5f 2013-08-07 21:36:38 ....A 1709568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8acb48cecba2cb3250f11e380796a41c231781a26ef72e0eb34ace9c42ca6c 2013-08-08 18:44:00 ....A 6331392 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8b3ffc533533cfed73f7962909b8baa88a2ae088b653974a5f72c3ef09ee41 2013-08-06 15:53:06 ....A 1079 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8b701b54da4b764aae94cd5332902751e07d57069f3bd4a7c5c9bc67149720 2013-08-08 06:17:42 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8c7516ca79cca93deaa9814ff8b0bc7edd78f8be2e57860367c3adb52028bc 2013-08-09 02:32:36 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8ce1cfbdc8a0d9e35d325dd60efc4cb4b9563e2c2413cbe6e7901d2ecd8bbb 2013-08-08 09:08:36 ....A 243208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8cffaa7c99eeb8e467ca210a4e5b7ebdeaed991323c2201f69da342a123583 2013-08-08 17:44:18 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8d1d5fc7615cb8a708c1bf2fbfcf00c7a067fe6fe485f1e4c304e7f6ef4c19 2013-08-06 15:52:16 ....A 95604 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8d2a5b7ab5dda747c3101d37fa16abdca1468b77c77d04cec42c8ce565fd0c 2013-08-07 20:00:32 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8d4a0ba3868c32c2b1b1e79ffc2a947f5648d2170615ea34e284df5011d1f6 2013-08-07 04:22:48 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8d5620bfbd64bdb6cb87c3a2b4933b1e0e20ff51c4aed57fd019df9721ad39 2013-08-08 17:44:20 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8d71fab2b37f3df9e19efdc8349a23a02f28bb55a226b6bc965d14e83da11d 2013-08-07 21:09:38 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8da3d7762c41a92d7edd8d6cfab678436b330bb4a82a013ab3798e3d85b6c5 2013-08-07 20:00:00 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8e451e41265c2767771e8cc2ed307c5807cb663c35c97ec9aedafb28402b8d 2013-08-08 20:01:30 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8f0dfc71889c5e72bac815d280268f337ae0d7eef27db21ee52b60622175bc 2013-08-08 17:00:56 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8f10bf66d995cef6be7f6f41342a0a822d97784ef71bb8fedcd2133a50c1b5 2013-08-09 06:32:28 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8f8243c3118e885e2c84567ca90ecefd0a8109ce596c6284cb279bbdfdc318 2013-08-09 02:24:36 ....A 2392064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8fc904c7e137158a515cd7d0345e625e8dcf3afa9bba02e75f9ed56b54e51e 2013-08-07 20:01:34 ....A 980480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8fceb2bcdb707bdff6682e0d24af086627591129e1853678b00b5a7a8a8d30 2013-08-07 21:36:44 ....A 406016 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8fdb5ce2fd1022c36059caee99b1155f4cf86edc0b2a8b20e3725015659323 2013-08-07 21:19:30 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e8ff992c890d4ef54d34641cd801c84dd74b5661d433dce9dd746d57910807f 2013-08-09 02:43:42 ....A 4195328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9087433fb56470690f46936a806c2e66bd088e171866d54a3aa56da554a2bd 2013-08-09 06:58:18 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e910fcb569371fae07c9091e43938225db181ade35b24c906c427a06743155f 2013-08-06 15:49:22 ....A 270392 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9145b3c6cf07422454e23faf80daf5f42647b7249c66811895f4215fcd41f7 2013-08-07 19:53:30 ....A 169984 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e920958da8a7cd911554f18598e2bba27acbb2a21422c5186530b467e48b56f 2013-08-06 15:48:42 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e923648648f696d76ac309de3632d651eb81b80ab1070ed7d886d28ddaf0f31 2013-08-06 15:49:08 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9301d41115df02c795f3295a1d1f9cdf4a3279466011a9f7193af4c239c3f5 2013-08-06 15:52:16 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9322671b9307f7c216212e4bc41a0fddf8312547a8da204b4f1b68ac012a82 2013-08-08 06:05:24 ....A 111104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e932a7ae07f78d5d232a64c75ae37aa9f08ce47d9e55eb86982a802fdf0ba94 2013-08-08 08:59:10 ....A 987648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e936814475b78e848dc8309cd4d701a6bb8adc2b55884594519c301737e6926 2013-08-09 01:46:34 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9426d20db319fd3efa415d43e5cb7fbc55f769532b523d23b5b21978af18a2 2013-08-08 06:12:52 ....A 316096 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9438dc20c9d407e4a7f47e6e57bedba1948c983b83cb846de512da4bed2ac4 2013-08-07 19:10:38 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e949fb5c3cd435ed5f1cd8807c2b47ba73e7302144e1742be36045a6bc49dac 2013-08-06 15:49:00 ....A 315460 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e94cec56b8bddc8bdc022861b96247ff4f67f07d63d3e7a1cb10f1f3bb80fbe 2013-08-06 15:59:44 ....A 543232 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9542cc85ab8070d4b5a4d1e7ca615012573914df67df269fe519b2c39bee6a 2013-08-09 04:59:36 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e95e6537279b3a331b17429f6e8b2c0fff792d60202095037a5ebf6b9b86fb9 2013-08-09 11:00:04 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e961012f952dc5f554085781e8e403d2a449af4fea85c59cac5fbce9b8cf06f 2013-08-09 07:58:16 ....A 864256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e964a0b94169a04897421d4a3f3c40877bcf025877a7782c244782f2a45973f 2013-08-09 05:28:12 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e96575068f0d0565412c055dc2fd695dd2351eae587726a67dd47aa06fa3521 2013-08-07 04:22:40 ....A 503808 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e96cad8bd943090b1f1dd12419b390f53b61bde33098f0bed19bc837b042145 2013-08-08 22:14:38 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e995eaa7f3b5510199c3a0c170117be281228a4f0784b03ba41d72e5720d2e8 2013-08-07 04:04:26 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e995ee6378d8cd5993a356a8398fef9ce119b6e16441f66d162b2bb642369da 2013-08-07 19:53:24 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9ac9c05ee0eeaf92f908f80cdb67e0bec5b0711543e234dbbe44aa0c89960e 2013-08-08 14:39:38 ....A 520397 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9b80dc44394e5045ecaf60a558fef8ff118221c4da101fbf83062bb66205c7 2013-08-09 05:08:04 ....A 177152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9c27c383468505bfe5b768941f7da7eeea8cf71753af86b9a668f34d5cf1e4 2013-08-08 20:31:38 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9c400fec042f836b51fbce8a51d700cbd741e817a298578660b126ba85e591 2013-08-09 04:29:10 ....A 29104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9c4e6d00235310d99c9ca713685e41c11a4469de51646a31f57284e0547261 2013-08-08 08:34:48 ....A 403700 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9c9e5a3e2271a70f8a45c96cba9e8bb34f20b5d2c6253d56cbe905f4a88a96 2013-08-09 05:39:56 ....A 749600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9cb9e83771d12f180a8499e12dc17f19dfea3f6eb919232eb94a3093079232 2013-08-09 07:41:30 ....A 207872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9cff2efab1cbcbd5b8a32176df3de369403bd7b7cd3b06d4cfd4d4e52256ee 2013-08-06 15:49:14 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9def16e320393b5e8c9968fb1d902c42480fcc61345a9a1146c229dff64c3e 2013-08-08 00:35:20 ....A 49277 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9e010c3a5de8cebb6a66b180a19f8a244eebca301ef4900a37b69e904dd5e4 2013-08-08 09:18:56 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8e9f405c89e3e8a76b6a39c6f5ab03104920744d9707789a1eef753122bc265f 2013-08-07 04:04:04 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea0949600fff547193ee475c85cef7d79a4981f6c23e21d9f4f2431168b1be3 2013-08-09 06:09:14 ....A 177664 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea0c693380254ece94a6af1defb61967e81fd2718b4205688d26a98e5e24d19 2013-08-08 08:56:12 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea1ab45a9656b3c392dee8e4d212bc5c66809ca0c381005c47a0ede2e5f8143 2013-08-09 06:40:50 ....A 17828 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea206e71cef803afc9cf1b1150e6b2d96aabfdf7d61b59e217bb5b6ea9b3270 2013-08-08 07:03:56 ....A 83952 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea2f1952d93eb21b8b8920d013caf4eca7f3417c66b9312da192ac3810d13ec 2013-08-08 06:14:00 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea3d2b5ba9e9b204fc4790fbb55ba4d964d738abf7d5b8ea9e148dde1a735cc 2013-08-08 07:28:50 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea400f63d3209ac4b9e3fa1ff83be7665d08414db1bfd78238b372e69166613 2013-08-09 09:11:24 ....A 240144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea4c1e6a3f4766b0aee4c5dd7fc7ff51df3794fc16906259fa6eca2f15d3ea4 2013-08-09 05:00:56 ....A 155061 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea5316ed5b68c7064b6f9d640c35a5f8b432a57ee7b82791e95308658b2f5c9 2013-08-09 07:22:50 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea59d15fff80d1fe2d8edc0af38944ea7c808abb6337d4c8b33c9e2c2cccc03 2013-08-09 07:19:44 ....A 462848 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea5a41c95d2573ca4e11ec8386164c719e73b32e3c46ee767261f89d8b255e1 2013-08-09 11:54:30 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea5c4555e2f0e4bf636f0556ec98f8ddf6598e00079d693d972123cbc7c956c 2013-08-08 09:07:20 ....A 55296 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea66751379ed43df80ded2b6a33fb14224baf0d4a73c302ea9fd07f91446557 2013-08-06 15:50:00 ....A 222208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea705033a84f7da90adcd5a9912090509d2b34859abef81ce75fb61a4be2799 2013-08-08 00:21:20 ....A 4839067 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea7244759a126de232c72734783a037bf06aa8972e71a5465b6acfaaeeea2c2 2013-08-08 00:22:36 ....A 340480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea746db2ca26752910a835fb44dbc71232a4a70fb6736f4b3c6639cc972ff6e 2013-08-07 04:01:52 ....A 382976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea7708c2ae77f6140539bd1f7de98bde4373820c4e9cf92135fe02b3a802b43 2013-08-08 19:01:42 ....A 2035712 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea7daa487996cf64d5a01f1161c83d7aa9881eebe1342a6aa03ec08ea261d98 2013-08-08 07:17:54 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea8783fb22ba13565bef976fb6b885f293eba28ec5c33942e3f984cb11b6d9a 2013-08-07 04:07:30 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ea8e58a9cee02c9c8d8723867acb73ba3a973f49e9921de6093c2c4ef840649 2013-08-09 06:30:48 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eaa7a45af76f2c65fd2a0625c191d12b6efcd2914fb930deea9cce04489f986 2013-08-07 04:26:46 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eaa7f51f3cd62a3f91ee20a165c8457224edfdf7294750e95c41fce289943ab 2013-08-08 00:20:32 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eaa82d40390a78253b8c4f1070279cdb2738192edfed9fa523243f4c9c9cf40 2013-08-08 17:00:40 ....A 2295808 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eaabb4e5426e5d38040c3557318bd06cf0f3e8e192164604714905e7b53c3a5 2013-08-08 06:33:04 ....A 245786 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eaac89fdade4104994bfea8ef8991db89658ad41977eaf9c22d7445b94bfd2f 2013-08-08 08:28:30 ....A 40704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eaae81e00f3a7c053c7188ab8f97690e91ecf92f092502f5de337a342341c6d 2013-08-06 15:59:48 ....A 37900 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eab9e85c679813f118d1f3af4ed45dba185afd504a91f6d35521e57bb0f3ab4 2013-08-08 08:54:34 ....A 525824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eabaaf947bfc56618525a5537a8ecc819b3d7e67eaf22f8fe00473dcdbc848f 2013-08-09 12:22:02 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eabba1719915efdaa845e4ae5fc8652f34ad4f85091dd5ae89ef6396d752d39 2013-08-06 15:48:48 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eacebff3810c606fad08024876922d59f1f34b2b278cd5d26da41728f4a4103 2013-08-09 00:59:40 ....A 315466 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ead8f30262a9e633521cf232c0a5fc5da78f307dbf9234260cf242c94098f75 2013-08-08 00:07:48 ....A 174539 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eada97990b071c0e69bc8183fddf5442aa72cfc1ab14f299e26988731418f9b 2013-08-08 08:34:22 ....A 2329600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eae05bb6d4ea063dee1fad7b893280cc89e1fcb840736d52d36b7495c39b4dd 2013-08-09 03:28:12 ....A 4060862 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eae9af44e5a8e0eddf467721ee7c19725da5d126a47394a53baa32ba5efd9fd 2013-08-09 11:17:40 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb044044e42685677d71081367e19b33ef69dc6b7c8299356b83010d2d9788c 2013-08-09 11:49:58 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb07971f011e334be6d1389292cbf405b9531116e533b36afc604a3f5b31bd8 2013-08-06 15:53:02 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb136b0d27d646e79373a73fcebad4838ea24782ecd33d0af8999195898bd60 2013-08-09 09:49:06 ....A 250368 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb1b9b7aa0ad2eaedec904d7009ef230d6a401af83998e91443a7edae2f03ae 2013-08-09 09:05:52 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb1c2404fc0f3a39dd9d2832082b9fe37c7641aef5fb3d888c52a4c8d722ecf 2013-08-09 02:14:36 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb211d18d4d1a8a22365c650775d39828c577987bb701e0e90a504bf11fcf88 2013-08-07 04:04:30 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb213f8e9a2d76e932aa89062566156c2c882baee56a7fd3cb24077d96372b3 2013-08-08 18:04:32 ....A 827392 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb225d31696602762a564873a08447d600fd642224f4bb872a5da79af9e356c 2013-08-08 05:29:38 ....A 237444 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb277616022efc967c497fba92b3eddf2a00d162aec2aea8af85a92ce747208 2013-08-09 02:13:38 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb2f3960c8600688044afe9c60a13683e185a4322130312b9001d5a09e142fd 2013-08-06 15:55:54 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb314ad93b9d3fc2ba93f4d3df6f90d13d31203c74dc7bc7d5fa017e04bfda4 2013-08-09 09:58:48 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb485cd1a3b1929abcb68c1f18284ae881fda081a80cbb4d395921b437f1b33 2013-08-08 01:35:06 ....A 242080 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb506f2ece00922952196b70a240a53e3de4a231f9567d215797265e5365a2e 2013-08-06 15:48:52 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb54c4a18972475744269034c813f4e32d12c54da1cf0a4e84b55edc539bee0 2013-08-07 19:27:22 ....A 493815 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb5617604da2ba628e15be22d8f5b883c278d7006fb1ae96f8b852bdf72375e 2013-08-06 15:49:02 ....A 920150 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb804f143f9067e3750163f2e41e215787adcb8ab83692d1f140c62c025fc2d 2013-08-08 08:48:12 ....A 726394 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb8358e6a287b8d7accc69e6087842136ee2a2cd561ec147f62398d72663e9b 2013-08-07 04:04:04 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb8679daa6d01ac73f4b263f7ab26681cc10f2f873bfdd1ce8c23e2cdcb8b14 2013-08-09 12:23:50 ....A 39940 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb95b82a553b4ed9020a995c87bd6db7667eba78ed687a4244a360bd0f61d12 2013-08-08 05:30:32 ....A 30616 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eb9faf37a78c1eb171e84ad78f2217f272339df4e622ab79480ee39ebb06354 2013-08-08 08:48:54 ....A 635904 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ebab05014b5c23bfe7b07e24cf4eb2c47e23e561cd1096906c9536e1aeffe99 2013-08-06 16:03:04 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ebae1d629b9088596931848cabb9525627c90073854d554ac1a083a97a1664e 2013-08-07 19:30:32 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ebb9d360e2f75d26989ad474246fbe2cd092b5cd5fbd9195d37cfdd4fa1b20c 2013-08-09 11:17:02 ....A 26925 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ebbd87423aa3fe1504fff2d125240978d291e916891be6204ed48fb67850cc9 2013-08-07 04:21:18 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ebbf8041cf46c848ff78789aec0d2abf0ccb1abe23c5c8ba3e5116e6d697f18 2013-08-08 08:28:26 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ebdaf4fa956fb3e05211558528a5353b1a47eea2ec4f0fa9596c4ad03fd9c2d 2013-08-09 04:24:48 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ebdd36b8e39e6f79f450d739eabd5f1707bf931a214587103b48d2eb5061fa1 2013-08-09 08:23:04 ....A 91310 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ebe71eb8f6444fd23c2673f140b6b2dd84661c3f19e6ae75693cca4c73ff37e 2013-08-09 11:35:04 ....A 177152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ebeac910548d5f86a9254bda4cae8dfb491390a2182925a3e131cb655e49e03 2013-08-06 15:49:36 ....A 133722 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ebed457ce19bbbf6f55c7cd9756428864cb489d39585b76b01f13ddd92fcb38 2013-08-08 09:06:34 ....A 213788 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ebf22aeb740f10b4f9913b95f14d35208400d6b72e9e56cd600c29d2f34a323 2013-08-09 03:27:30 ....A 46088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ebf79da39d7c62c709fbccab4282ade46130b88db246aa6cc82ff7e71d9d2d7 2013-08-09 12:59:22 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec05aa80cf5f2e3fdb61241b72b2d32e9a640ae3589d9f18f148e4e1e81fd3e 2013-08-08 01:30:18 ....A 1028096 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec0fe4e730a5d213b95bc97ec163c097ff48e6c4e07be846d4347d886518938 2013-08-08 09:19:00 ....A 10876600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec10e38b2c2a5c9a547eb9d3462d2790de6420bead46b3bfb711778bd374118 2013-08-08 20:01:32 ....A 356865 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec117f8b5e827cb2426395f33fd9a503613270be2d69829b8a6c54b55447ecc 2013-08-07 05:15:38 ....A 434888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec14cee295dfba23ebf39fc32b74d279be1dec3bd69224eafa7def3393e079f 2013-08-08 00:21:34 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec150715305c99910fe943e8ddebc3acf56b411c67ce4149dd485fdb8d78590 2013-08-08 00:20:26 ....A 4898499 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec171f1ec6c0d30ee8d7352499ca851ac1d83cb744d92279978c344c333a1b9 2013-08-08 00:21:34 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec18ad7216ccdd2f8816df3ca32cc18f8476fe0c1f573b6bddfccfa69a90af6 2013-08-06 16:27:10 ....A 516608 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec1a417166fd4f88fb9548a804e601cb553370eb00a6b05f539c73d05af3c3f 2013-08-08 14:55:06 ....A 35840 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec1abefa5d944abbb8e246d873e20e6c4821a9acf3ea5796b4f76e3fe69e5cd 2013-08-08 06:23:52 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec1d7cfbb53319e7cf39ef2e789139d0249b320d6e9a0514ab450fad810d9e9 2013-08-09 04:41:04 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec1dcc9b1ea0fe342bd0280cd8071adab2e8c09e7690d7170520a82b823ab66 2013-08-06 16:33:02 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec26a95a37072bec68ec0c2d6aa1be19ad108b43947686479da3481bf4c1ab5 2013-08-08 06:35:32 ....A 306176 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec296fdf0eeb924ee13d9882208a940495a80d52a4b3aa0b582e946d4c5df44 2013-08-08 14:58:38 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec2c0d8c9416c7f00ff02283d8c2aac7f7ceb61ff43c198a1ff289130d1c553 2013-08-08 00:31:04 ....A 61200 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec3a6eb3cc9d4adf2d050bbea1ca3546eeb99bbd8e40fdfca90daaee723d727 2013-08-08 19:50:20 ....A 525312 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec4047c7ed011893135fd05e96e9cef54d31525f2170a71d52355111fcadf4d 2013-08-08 21:48:32 ....A 528512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec41140fbbe5d34c300eab32b98baa02b33fa67e4b527d6862945b3f37ff67e 2013-08-08 00:35:22 ....A 46333 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec46791780d20e0871a2fa4c4639cc6b36d266d6fb5839bf557575acdf1c14a 2013-08-09 06:04:40 ....A 13248 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec471a34fc24d056635cb37d42a55585d041187ea8c337bbf83e829344f366f 2013-08-06 16:27:08 ....A 218672 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec4c6b35c0ac621506ee367bbc1afba0f3da3f7945e677e2189b7b514027e6b 2013-08-08 08:45:06 ....A 62407 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec4e0594bdd958ea714e30db80aa772c077382b9f7a8747fd5ccd0568d2e4a2 2013-08-09 02:53:26 ....A 52052 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec50380fe09a08c5f15a4317969e96ec6f9af1731661a0f28f7160b284357c9 2013-08-07 05:15:32 ....A 193536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec52be01f064e742e02b9560e697b124f5621d7573de7d6c88679b3a83e05d2 2013-08-08 00:21:16 ....A 493576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec5dc55b6dd4cb9d4384d60b3e8b665a663d27f8a07562eafd584b35c55991b 2013-08-08 00:10:12 ....A 1830912 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec6c9dc717e2fe2c48957d7adfcae0ed75ae692d3525d63bf6aabaefd79a99a 2013-08-06 16:27:08 ....A 1029120 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec6de95707b82aa08f22bc34b5b53570363cebfafe6aba5c5fb572f3ac5c2c6 2013-08-08 00:20:34 ....A 331008 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec716bd401ad6ca895f39ca744648e5bb39f87aecee9a31b2ee8ca8279973eb 2013-08-08 08:53:36 ....A 345152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec79ea87fcd5be6768e6963b09b501ae2278e11af877b4c7d5b3bec21bb64cd 2013-08-06 16:12:58 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec7a2ba68b580d2f4eb27e9d735dcf16757a9e53e6f752985dbbd19a5ee95a7 2013-08-08 15:41:06 ....A 1417216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec9034f43c9db92ca3a71e04f14a729bcd2eae70b0cbe413ceec3ba30bdec37 2013-08-06 16:49:44 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ec97a59e04b7af915ef8461acfec7ff070e3f7051545d3f323a12a92d6a5c81 2013-08-09 01:50:16 ....A 129098 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ecb1ea4f6c5d14460e4be6e42be5f879f7e242ab60959d801bf534044ea9bb6 2013-08-08 01:30:20 ....A 52311 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ecb6ede0711c1196a9c92a7817c9f8bada3934f05edfebeb1fe7fe00d7591fc 2013-08-06 16:48:18 ....A 731216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ecd2f480e7fbd43f6e46ecfff07331a8a4e1ae97c4d84006d6f776f85f362a7 2013-08-09 10:16:26 ....A 65616 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ecda20603db73f124ee27bf3d02a95a14e2252538be67f31ee5d7f9eddc792f 2013-08-06 16:12:58 ....A 3060736 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ecdfeeaec75031c3abee95e5d25d27335fb10f2e732f9181a673d28f6e28da2 2013-08-08 00:22:02 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eceba55909a4033ca64d4b073865f669142d242b9d10089d17dc001d90977fe 2013-08-08 17:13:18 ....A 12800 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ecebe90d85331b0eefd6a2f4119a81e25ff611f9bb8e87adb134ca4f4e85da7 2013-08-08 23:14:00 ....A 355840 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ecec2242436d8e81fbfb875e8ceccd0eefdb32e572ad3f397eec4eba9ba097f 2013-08-09 05:44:02 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eced7e1b55e3ff11dd84538a08d54f6e24c82a3abc2d349e287bee9f70ce664 2013-08-08 16:20:16 ....A 527360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ecf499d3cab0cc09cf4230d53d48c0ded91c507fc515c60ce628b12436cbeb9 2013-08-08 00:18:08 ....A 10589241 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ecf57be19244ac07205c437d3e01f11731ba5674d2818444afb86145d13834a 2013-08-08 20:17:50 ....A 231166 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ecf6659192adc799a9aaeb04f1feb4a8cc2412358dfb18b680c77d475d09cc2 2013-08-07 18:50:46 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed0143435e1d54b27e565ffa4a1116ef0ccce21a861b83ce7dcb01f8b8f3737 2013-08-06 16:14:56 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed02662ae73d6106d8d1ee1b1f5c1d459c17dc21e7a126c49d4bf4e0de2265d 2013-08-07 05:15:04 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed03807a431226a675df01e48950101e18823db25aee56cb0874c2f93d1d18d 2013-08-07 19:53:20 ....A 94985 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed0b20a09ac58ee5fe549301d6a8bcac9f2ae0fd4dbb51c47215c49db9323d9 2013-08-08 18:50:30 ....A 468992 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed16c85e311e00f43749529e06b8ca787dde9bc26eca6612315c5c0b756c1b9 2013-08-06 16:18:04 ....A 94232 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed1b6be62cd3378c2659f95bfe5f19d6d983771940565994c5de2c7bc773927 2013-08-08 06:42:18 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed26955f91722d2ced200ce0767722254a5f67c3d81c2a7003417e877cf6180 2013-08-06 16:12:58 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed29138b9192912c050cbe1a6b99f7f2be4edbc74f5cc064ec00b118d1dba48 2013-08-09 03:09:12 ....A 134882 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed374e8f6dc07fed9416b9f081299bd0f5bfa2f05430f8ecda8a5c5a449ba84 2013-08-09 01:43:42 ....A 35840 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed409b11fd45cb76000d0f34717865ce8aa16c646a1c8b28c78819ac9baa390 2013-08-06 16:13:46 ....A 733185 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed42a56db44f26fd6a7fc4cc45b74cbc77b6eb3224c3aa3a6336028d02b8e06 2013-08-08 15:21:40 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed4511a546caccea012df8843e4d7293c190ba138ee614e111d6629dad38283 2013-08-08 08:51:22 ....A 545792 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed4538671f8ab9edb0f6fd2ff870dc1991678bc5bb314e932aaff78aeab0fab 2013-08-06 16:13:02 ....A 505856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed574b8a7607782c0438f36113a0bf4a4d8d457d3f64bc8a31f7ebca9414584 2013-08-08 08:33:28 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed5c606e6498a96e34bc07265b2f57ba8588f99fddd5240581291a404a7b446 2013-08-07 18:44:38 ....A 700928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed5ef3077d961078b1286d5cc11bb6baa6619d5091579f4649fdd14a9243f01 2013-08-08 07:32:30 ....A 165888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed5f35caebd2766fc58b7202ce86e194f4274e1aefb7478844bdd9f1d164acd 2013-08-09 01:26:28 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed6cadfa2ee31a5ade7cbea54e86f607803cec5227113d33f4d637a2e4b2589 2013-08-06 16:13:48 ....A 307503 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed70717df6b6940ea8c858710a1caadb2ec0883563dba451bd59b169eee5a2b 2013-08-09 02:58:28 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed749dd4cd9dcb7ea866a1af1d4949fa52ef631ea869e9740fa2dc1ea271288 2013-08-08 05:29:36 ....A 989696 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed75481f7f39477113453127c39c370d35008e40f9cc495fec6b48401abfff6 2013-08-08 23:32:18 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed7a759a5d07728ba9020d2f7b3279ecd44c287ecea8c82d74cb50ecc9b1a99 2013-08-08 05:28:28 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed7d904927e05009e2e505532c900eaac6f282d36ef3cf47cf9de501b316369 2013-08-07 18:45:38 ....A 357376 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed7e058f84c73514de17158cff40d30257954e809b26e0635259ec949c9c791 2013-08-08 23:13:50 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed806354adef368ce7647e7c29f5d07e4ca24954dbcc3bc1ae4ef03fe4db0cc 2013-08-09 05:05:14 ....A 8880 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed84826493779d349a839e4cc724cc3b1447458b01d0bb4b2b694031a42202b 2013-08-08 07:44:32 ....A 209408 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed8a67f4dc86fb24338fdfd4f89a8931d7be7a6d374c1830c828d95aa9a8671 2013-08-09 11:09:42 ....A 384021 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed8cef1b8ef7235bb9ec0274a9ddf3e69246acc3a037d76f435158a11712e34 2013-08-08 07:46:58 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed91f60e4a90f606e89e58afade0b66fc96cfe34d8eec4e47d72c1bcc2b0596 2013-08-08 06:52:50 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed927dd3fb97ac2547111f3ef506b808a65ad9143582d20c7220f77492b3282 2013-08-07 19:52:00 ....A 25761 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ed982b2d964c1dbf0e21f7881efea57adc4c5267dabb799db639afe0f69349e 2013-08-06 16:50:14 ....A 217140 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eda21cdeedfaa2531f32b073765c29af7b5ec5d089a63ece4df4faf8a519878 2013-08-09 07:57:06 ....A 303104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eda7fa8ec61eb3fa555ee8150948718ad1e2459a3ae4fdbdc518180cb61bb33 2013-08-08 06:04:00 ....A 36385 Virusshare.00077/HEUR-Trojan.Win32.Generic-8edaabfe6f3e5319f3490f2f60a4b2ccd5898ba4af5e00f5522b6c65037f0aa6 2013-08-07 18:47:16 ....A 487424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8edadf2fbb69ad26627b08278dfa4ebd58824fbaef91262a7d4052e67ab6a4ea 2013-08-07 05:15:34 ....A 2311590 Virusshare.00077/HEUR-Trojan.Win32.Generic-8edae72cf16e4c6a6a89505ca84623e273c85a86557d40c87ea442ab427784f1 2013-08-06 16:27:10 ....A 636099 Virusshare.00077/HEUR-Trojan.Win32.Generic-8edbbdf8807faa62c6c69040194a10b445955a5ab568b7da9ad9dd788a6487e6 2013-08-06 16:48:16 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-8edbc120d2716ea9102216c29ad938c9ef5bc4f0e2b9d65e438ee0ae3c7ff809 2013-08-08 08:44:06 ....A 249344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8edc26816270e256504f8635ae63a8e3a7ea217686d077e07c3a21b4fbe0ab5d 2013-08-07 04:20:38 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-8edd362f81ec3df2165e0eeb96550f0f38c735e29ceef121b1a31683b4735f4c 2013-08-09 07:10:24 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-8edfcfaa588953998e16ab06f2fe7b24287c18d65b7562ba2fc5308e645b7f6c 2013-08-08 15:52:34 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee050d44aa0c3d9b0c96ccefbb774f1787d2ee769c22f22ebcf33282b9fd016 2013-08-08 06:20:24 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee06545030075d7a4e1fef15c34a313e75ece827ccfd1a8105459b638876fc8 2013-08-07 04:20:24 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee074410b54831a1367725dc439983fdb6069e7058fb8dd7d45e58015cf05e4 2013-08-09 09:39:06 ....A 1024107 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee07d8b40145709ca8dacebc683d21ce3446f88448b882f0120c058bf9221c5 2013-08-06 16:45:34 ....A 69644 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee0c055f74999abd7ea3d3b834ebfffd0037717ae663024bc43dcb44d6269cc 2013-08-08 04:12:24 ....A 35364 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee10b6962a4e460e5896af7899fcdbffdc60a77d44880aa468ad54959c4cf66 2013-08-08 19:31:00 ....A 793604 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee216681feec8d7eb4abbd0ef3b0350b8c458f33604931c9435e3b5ba8f1e8d 2013-08-08 02:09:08 ....A 62288 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee24e18b90b1704b20bbcb72cb8e48b850be4b9a838c666951e125478946e71 2013-08-08 01:35:12 ....A 61644 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee2557c14c569cb0c4b4433dc443d9e07182db0eb9928f22fdcfb6860732109 2013-08-06 16:13:06 ....A 732680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee275bd32f2407fa646561ba8ed11f6c81253f6c72cbd57cae0ad760f31af2c 2013-08-06 16:12:58 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee29c2d531ea85d148f6ecc14f6f3496cc41a6a5102b8ef8e1a82d75e7362d8 2013-08-08 00:58:56 ....A 2316800 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee35f0fb4d2b329f98db7dc008437e865bcdd967eae8cdde817e6875a878008 2013-08-08 17:10:34 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee3ae4fc19b0aef3a8d4b4e0cbb1d20c93e592e92b01d6c810f052e55732a13 2013-08-09 05:33:32 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee3b6e4f43102942c4d8a260408bd29b1946793978206cd174c53a821555184 2013-08-08 21:02:14 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee46f27eee278253f73a87ab449cc761769e3fe6d30ecb4dec14713286d4b83 2013-08-08 01:30:36 ....A 793610 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee4f4d0bbfb06884d59d6cd1bb604391101dd69ec28d7620e94fecb7d166b97 2013-08-08 09:04:58 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee65c2be4aff0d56e082a04275f1f6076dbd6554903884414b93a015ca4d1bf 2013-08-07 05:16:08 ....A 291328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee69c1b3dab78348dc33bdf61fbe94e8caa748c7b172d64c34d3c73b89a3134 2013-08-08 04:38:12 ....A 1233408 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee7300f3299cdfe245779c5473737f86891fdad9304e1d2f66886681194fe04 2013-08-07 05:16:10 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee7b595dc5bd87b997fda7d32bf01ade745a5b2a8be114d67c7a30514e7b6f0 2013-08-08 17:41:52 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee90be02d8dd30d11a0d8df287b4f178b4792a0c6130273b657072461a5c4c4 2013-08-08 02:09:16 ....A 399360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee9569e91c1e0522d3f25b12f042ba05852113ace34bb4d3c5a181898462812 2013-08-08 01:26:50 ....A 293632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee9c01fa29f331f94752d02cb100da13ad3c8eb305c695b3e0bdee1bbf4f2bd 2013-08-09 04:24:42 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ee9c2108f4353c0c9e4156e2484bd0d23ca1dca2041e41380474606e33b600f 2013-08-06 16:49:48 ....A 4147222 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eea952042bce028046e41b9b91c9aef3cce3c8da2fc08110812aea5c2041af7 2013-08-08 01:26:40 ....A 879616 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eeaf13435d214827008dba5e7c6b3a9de52da19fc3758349bd6c506e980c79d 2013-08-07 05:16:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eeb7909a6769957cf022d26c3fdea66e97de1a3fa28dd4b44dd0909eeec59fa 2013-08-06 16:29:04 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eec64e86155b6fdfe63c82eddd991faaaf840890137c9cca2100f2caf0019ab 2013-08-06 16:48:18 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eed251bdf017efa3ce8a3ef5a46df5c2c2b527f61f3ba4b0cf95d984b93e766 2013-08-08 16:15:06 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eed902cfdc5385e9771688510cbe7d0690d07b284a7392ccdf089494f8c3689 2013-08-08 01:30:32 ....A 370176 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eeeeaa7c4a6745c6d88cb37eb880c15e6c0e2d2d7eeadbb477ce63578e1217f 2013-08-08 14:27:22 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eef305f0a4b8a196707fd3d3707576773d1c0cfe39ca8f69f3b24f3d4ee3321 2013-08-08 02:06:12 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eef3ce48b7acef00cd56522e9a9b832375efafef8d7fedda84074728a5dbf91 2013-08-09 00:51:44 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eefa81826ee6780d2129e46652e5c6363840ef7bd2cb2b3136205f6e43d631b 2013-08-08 05:41:34 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eefcbbcf5ed3461fc02e6211fc062f22cb06f947156b1d801ee804d79e81c1f 2013-08-08 01:18:16 ....A 249344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eefed2b229705ff43888a27c56edc0f4bb43bd6c53eef4dc0e243f7c1bf054f 2013-08-06 16:28:54 ....A 365568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef0024018d806107b7924fbee833b8a6bdb4d91619ff0991f8b9a45c027d42c 2013-08-07 19:57:58 ....A 286208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef0121035f1d54c7f497e86a328fc0504d852392599192bf8c1f84458646523 2013-08-07 20:02:12 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef0b222ceb8718bdd96b26dabc82ab3dccd6361c8155f9a9b77ddc08d8489e2 2013-08-09 06:06:38 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef194418a5eec80f982f13b3be82213d447cfc613dd8d2266976a661f9c39c1 2013-08-08 07:45:34 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef1a48c551dda9e9e22266a5f4c08eae69312293e0407ccdebb0b782dbac3b2 2013-08-08 23:54:02 ....A 381952 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef1c65c3542c058d112c58dcdc374292dc4728162488b230ad9189ca18d692a 2013-08-07 20:01:04 ....A 417280 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef28382a9ad84424ae869c48c8816c0d4d3698c67c13dd6265497bed1b63e22 2013-08-07 20:08:46 ....A 93739 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef290420efc67ac709b20617852885f275802084f1f4a8ed31fd8312129d16a 2013-08-07 21:36:34 ....A 15616 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef2b869dc4b54229d739a19bfdce5f170a1cc8f1cc2bd9b1e0b64ffe2c8e5ef 2013-08-06 16:44:14 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef2bd4bef1898e446556e14e3c68ff70f4244f363f4f25068ce3c1735729c70 2013-08-06 16:46:50 ....A 515077 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef2ceee49e3fc450757d8370f474bce623432dc59573c8a00e9007dedfd9624 2013-08-07 23:19:46 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef2e6b847c345f9592dcb961b6d89f0e46017992b1735a9e1219059f2bac2eb 2013-08-09 07:58:24 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef321708e7a62b3abdb5fe652ccb6948cf0fa99638665c6d5fc591218bc4e60 2013-08-08 14:58:12 ....A 741231 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef3ed4458efcbbe816517403892f56f083e7f5c2bdbff376b0463ddcaea2e0e 2013-08-06 16:46:46 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef3fefdd674a3ed973f6697fc6003b77863992acd524ff18984adda3cd94eb2 2013-08-07 20:01:46 ....A 175480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef42416ee66e03fc2fecd40b83e3fd2f55350867aad60dcced1953740b9545d 2013-08-07 04:20:40 ....A 394561 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef4e06760c83a0c63efb6980ec66dedd1469b79d4772b6e477a5c1d9afd895e 2013-08-09 07:22:12 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef4eb0275f94ed0e5b287e37233bb228cf51cafbeb29711f2510d041b46b54c 2013-08-09 02:39:14 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef5072e9eacbfc7c1ecf78225eb8e0e2a75ac949e9668f573920bac32b481d6 2013-08-09 06:46:04 ....A 86994 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef516d44102ce1ed249b109fe9c172ca2a08eb713cdae1632319b159df447ca 2013-08-07 20:01:06 ....A 258609 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef52bde2d7551dfdd02dc8610c025aa66c622343fcc33de21c16cf2602bb5f8 2013-08-08 16:43:36 ....A 17568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef52f521c068cb196cb9a4b0aa91cd17d9098ec361b985f2d3968636812c942 2013-08-06 16:13:14 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef57953b1643377b290cf8ee5d247e878ad70d5b43d00c7ed9e63abbf286e46 2013-08-08 17:05:38 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef61e05b66887c2f51668ec974b539a53caf7823b795f77c2aa9c62691baecb 2013-08-08 17:04:40 ....A 107520 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef63932bfbf7a68638272e04283fcd2e85fe7c7b1afe8337ecdf218e7c6cea6 2013-08-07 20:08:58 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef66a645468108bb089802adaf437ebab2e3a90fec0378477baefd365c3c037 2013-08-09 09:21:08 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef68c8c35dd1f8b2723c04630bb63ea39a6a4a182879130ce20e702b02d8c50 2013-08-08 05:32:42 ....A 55296 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef6ad7b3b4d12966334732a6fee2d708a86ee36a84687bfe92c8279d42bf2af 2013-08-08 17:35:46 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef6b01d195e17082badf6ac1a9302240ee002cfe3481d3c4034a05520656bae 2013-08-07 05:16:28 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef76ba644112a2dfa33f37747cb860c0ee065341165d3f81373667164d87085 2013-08-06 16:13:08 ....A 749568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef770aab9809cdf84ad4cfa20ec7b03187d366dbc11c529841056ea2719858f 2013-08-06 16:19:10 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef79a9e0e380e5d4bc698a89f468a754b5299b1a9367dc4e1292bcaf4a8c4a7 2013-08-08 18:53:26 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef8979685a8c0a40b17b1c332d952fa50bd1b9b17c2e143cc1d3fbace97cff7 2013-08-08 08:48:14 ....A 130560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef8c6dadc6fb7eb034f44736fc93ce21963560414ec0d9fe5ed5019a72ff34c 2013-08-06 16:47:12 ....A 37400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef8e17760c6df3791b789a17738707eca335b925f17e58fa7d24c4ea5a8c097 2013-08-09 06:06:48 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef93484981aaea2d6fb8bd9c36eac1e013f703ec8930a67f589aa029c07a95a 2013-08-08 09:04:08 ....A 20385897 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ef978abc4bf00c4e4a3716b35181c335be8fb94eab2007d5944b225e4900d8f 2013-08-07 20:04:34 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8efa04a800756c2ef9d4b9abfd90b24b841a503c7ad8a5abf425073cafe09260 2013-08-07 19:08:38 ....A 1076694 Virusshare.00077/HEUR-Trojan.Win32.Generic-8efa72c1b89485b3e4b82eebe9e107c5baa334e4164339dc4fc00b7f7d46a2f8 2013-08-07 21:01:02 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-8efa782bcd7a503204dfc009a723b542e01035dfcbdc5bff29f0ed3569e99e09 2013-08-08 07:57:26 ....A 49160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8efad64295104d691e9ac8a1033850318b3bc6848caa291724f1f877a4604936 2013-08-07 19:56:58 ....A 49524 Virusshare.00077/HEUR-Trojan.Win32.Generic-8efbbd3c6bb25c99d0715693463b93fb7b78993bda53ecf3b815ec380f039de4 2013-08-07 21:36:38 ....A 33820 Virusshare.00077/HEUR-Trojan.Win32.Generic-8efc49e45c2d218b183d45e0d8f3dd5eba683255ce380d84a16eb4025db5432b 2013-08-06 16:12:56 ....A 66936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8efc743b6755fc85db9c1cc924c106ff1b410668e90575c5267c906f81fbe731 2013-08-08 04:45:40 ....A 958464 Virusshare.00077/HEUR-Trojan.Win32.Generic-8efcf2ece157a05c8717743e19aed12daa740e31fd2f59e0af0bb89bf204acfc 2013-08-06 16:13:00 ....A 252271 Virusshare.00077/HEUR-Trojan.Win32.Generic-8efdbc739d0255eb96361b2e27e18e8d667a6fea0d9bb09c585173b3a2a3c71b 2013-08-08 08:52:42 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-8efdd2ebcd5e315a7685038d99cb75d4fcc6dc6af0664d6585eeb0b523ffe094 2013-08-07 04:20:40 ....A 271604 Virusshare.00077/HEUR-Trojan.Win32.Generic-8efe25c4971f5bc309363669114aa8b82443616156ec0473f0d882b1e606a32d 2013-08-08 21:48:28 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8efe2dfa1a32761e00ce31903af4f3f8d5b211bfe59c09c53ce994c1f4f894e3 2013-08-08 05:43:08 ....A 632320 Virusshare.00077/HEUR-Trojan.Win32.Generic-8efed3696dd827a695ccac2b3ca486ffed003db48de5937cf0f23469d0e0b1bd 2013-08-07 20:02:22 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8eff19269d6eb0ac7fd8a07ffd597c224d49ee096456ade0f184f05377b19d02 2013-08-07 04:20:38 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-8effb380a6b7faa8ed334e2c6d9a466044904680a72113854e9846dfda7849fb 2013-08-08 08:12:02 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f00047bf17fb162bf356e99ec6c03614ad148e2a3a611419e33e2a74cb7b704 2013-08-06 16:13:18 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f00178537a08a0fa343dac87d77f2d1f638f0c7e0e6171ec062e7395187b73d 2013-08-08 05:29:38 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f008907ff49e6ee49fbab972d26247e4a5f989be64df3074de61ee3c4c20720 2013-08-08 06:20:20 ....A 1011712 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f015290b6207389ed3dbc45735253fe57a1676d34938df20f103b912fb8dc16 2013-08-07 23:19:42 ....A 232990 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f01759d8369340aca5b69bd42f15ef4647b4b411879c7789caf92f5a97dc445 2013-08-09 00:54:24 ....A 77540 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f01a03918b80ff33302f90ce3e7de94fede59e6d0e7b631f7412409caa94d50 2013-08-08 20:54:32 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f01c6a7a66496a053f25f9a66805b6bd71c5af8860cbf84a7b720777edd0b1d 2013-08-09 01:20:34 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f01cada93f3415b314ca27d52fbd1e616c99ea5337449bf9e7a9c6b17c4253e 2013-08-07 05:16:28 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0269291a408710a9c9e76a1968c628873fc88b79f22807c8c43ff83cb0eb5a 2013-08-08 06:37:38 ....A 555520 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f034b48f3dd422f9864f3df6336c30d6622cb28163ec3203b7765181f5dfbd3 2013-08-06 16:13:06 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f044481e567c7003ab4849f72ad587b7ba7a5d848e7556805785640324857b3 2013-08-09 02:28:56 ....A 39940 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f04a262034a94d126ff0ff4a9edddf02fb82cbca649a54454b3075008d6ba7c 2013-08-06 16:52:50 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f06cf5818bb3b5b7e00fbcc48332f5e5d61fe0f1640b40f6f32dd9ba4f304cf 2013-08-08 08:50:34 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f078649cea5a4bd4d7f1da0408114a63da285f704c528d4c019ae018adb961f 2013-08-07 05:16:28 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f07a43f832d680a2840533a82491875682d5e162278560d3ece557ff3f7dc96 2013-08-08 07:22:02 ....A 7808 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0898815c1695a52fba3d5fee9300492f70a0903bc248108e6c8232980e55c0 2013-08-06 16:12:54 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f08b8faca373e2fa8d5bb3d96e6ee6e860f356d60ac7b4fec00b0ffff6f4f67 2013-08-08 08:54:12 ....A 27804 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f08e8d242b617f4fd2b3b51c96f792b206adf21205a9d0ad943e3a4e52bda23 2013-08-09 11:25:52 ....A 377856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f08f3014f0be691e3f7fe5a37214c035ef32c399f6f409d81324b2631f5bf5f 2013-08-08 21:24:22 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f08fc461bf5d5607ab197f79bb5d39087a6a61b8f2e94e5ce942dfeea4e0799 2013-08-08 09:04:12 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0a09f5d381ea71f4976eec01c50edfc4a515e43b8a8a445d8c7f957d49a9a0 2013-08-08 06:43:10 ....A 468992 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0a25eff7a9fa509439f3fa5abb41d31415c122e1c493af542ae6fdad46b4d4 2013-08-07 05:15:32 ....A 2622242 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0a574524c3d3214a93f2cf3c95eb22039f27b56890c9d13c7f7ba07336a4ec 2013-08-09 03:00:16 ....A 146162 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0a62ee692736232a7266b3d44e4793757f96919d964161155b6991ad6358b3 2013-08-09 01:19:28 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0babcb090c6c95df6101527e7310c75d9737b6285a1df8b4e2bb7a3951de72 2013-08-06 16:15:22 ....A 396800 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0c3cd3ed03f4b96d7606feaee63b3012a1ef4d687a091deb43edc0821d350e 2013-08-08 07:46:54 ....A 130560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0c681d096df30ce2f1a29b53a57c5d426fc434f288ead0e3d26bc87b3a6985 2013-08-06 16:13:50 ....A 151256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0c89ddb21919d2e2b6263f9941f04c93eb0aea6e1bf81cc0b75e4ce8cd6a5e 2013-08-08 09:17:52 ....A 113904 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0c95306b06a440baebad64076d3e1f847eb5d817e64e31f57d46902d6019b4 2013-08-09 11:17:02 ....A 77889 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0cbcd795a19f686e26bed4545acf55de434e7bdf640b1626db622ac128d56f 2013-08-09 05:39:38 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0d01b6ef95d4898222994ccd3b3a6dae90148336eddde2487ac4828fdade39 2013-08-07 05:16:10 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0d43da4b895e589e3b9a32bd67d2858644dd8a0e93aeac26e92298e7e0f81c 2013-08-08 14:27:22 ....A 519680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0d742079c20c6b0e86bc1833f19464077651e2a01187103bea858db6110a02 2013-08-08 17:10:34 ....A 171727 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0dd4e940873da09b55488a3dc351d31aa663c0a53f89c8a5f3830a7a2f8bde 2013-08-06 16:19:14 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0dff0a14cf7da3bafd2675c4e14d267c5cc90281262f32c6fba08fed7e809b 2013-08-06 16:21:36 ....A 334336 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0e04c133eafaee7d4b3d3bb1a5d4c470835dcf0b47557f82f47137f8fa1190 2013-08-08 08:48:02 ....A 7680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0e3bb8309dd440f02b8be78a716186260811da31ffa2930ba6cde60a045ab0 2013-08-08 14:49:24 ....A 352552 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0e41ae91a79cdb2e58cb82226134335ffa8fe23904a39bd5c08dd2673a660f 2013-08-07 05:15:38 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0eb5e402c8d454ed8d315cb0a157455f14852ddde1a5e44c2d71eca0243311 2013-08-08 19:01:48 ....A 695808 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0ec4757e2f518d2ceaaa1c66a2eb15e0cebac22c6bec56b4546fc62a0151c4 2013-08-06 16:27:04 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0ef05fc6a3cda77d7055d59740bab111f6beba48d3d4f5c6f6275b01d25c99 2013-08-09 10:31:08 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0ef932ba0a330471c7ee1f3fe405346efd7a2c745c3825dfcaa3ab778b3c84 2013-08-09 03:04:36 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f0f6b23ed854bec48770decaa78d15858c87ef1274e4a9cf70e2508a28d8bf9 2013-08-07 19:42:28 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f100de7bfe976cf933dc871eceeb37035317b8c5799e77ba96d36a66bbc654c 2013-08-09 06:52:48 ....A 251138 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f101d5117712509cd0aecb35ecad0e684e65814d5844ecc0250933ddc18fe69 2013-08-06 16:46:36 ....A 137744 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f10c3ed600473bb1d567767680fb6abcc31072c2697edf598e765c613f93f58 2013-08-08 09:00:20 ....A 375808 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f10ccd1aeefefa1130710726431963b7c509bc5f63721813a3b61be88be4498 2013-08-08 06:47:18 ....A 288064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f10dd2f0937ed5dd8dc775f14e758a59f4735a3d15df3d29be6c07fa2699d83 2013-08-08 05:46:46 ....A 315904 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f113dccca9d3fd9b348cc60a03433ee376d7ef9983c33fb6297dcee463608fa 2013-08-09 06:48:20 ....A 141824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f11c90634224ff56c39ba3da2afa79634c47ae05783e9481750cdf90d015f98 2013-08-06 16:54:48 ....A 403456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1217ee0d8977ab6d06e1f356cd87e7e704b2108579f95db7ad138f5625016e 2013-08-07 20:16:44 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1271bf2529617d0013d7ef2b7178ac3a6d3fe3ba0fd9ec603a78a886f2fe84 2013-08-07 21:36:36 ....A 175112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f129033e80db754547e62b4ba31ebf2424bbb1d56e71db3a85366ae4b2d161f 2013-08-09 07:19:44 ....A 23552 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f12f6b9058824d8b9d331c7ddf66b74dd5c93f8ab21a6a288d6db1bb0364784 2013-08-08 19:36:36 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f136359e10383e472a165515793c18cf393a0b59637566cae69439efaa62e7e 2013-08-08 08:56:46 ....A 240640 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f143288b3da6baa96a3b8698b4717db1640bf80cc98647f00b383041eaaf65a 2013-08-07 19:52:58 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f145722018786c34688040d6934f718cf6d16cb0e9f8db9403d69f9e901f16c 2013-08-06 16:13:44 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f149971600ea081fde0d1beb7a70af8d9b282dcca0abe1a5314053a530d8c5c 2013-08-09 06:47:42 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f14db6ec595505d02bceda97ada9595dc6469cfddd966f2e318b9618ebdd92d 2013-08-07 20:16:42 ....A 487424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f15ef0b6388d70678a5abf23e44839e676b12e9e00a3414b46800ce79425930 2013-08-08 14:32:18 ....A 258609 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f17337731ffb6ad187ed6d3a31beb2f07234fd0219c231064831a7a9601c4e2 2013-08-08 07:31:20 ....A 159158 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f17d23e902244b10efb37fea804034b8cb28f5067756ff6c3d3c4012c3dafe4 2013-08-09 06:46:32 ....A 55296 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f17db1cb28684073037d8827c10a80a2ad735c50cd5767a3d749011b78b5fb9 2013-08-08 23:41:52 ....A 110080 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1859da812211068c3a48b91d9158a2ebc4c7f12ac45e5e45092da5862177ac 2013-08-09 05:08:52 ....A 435775 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f19f12e989fd09e39f72cd570b53902dad2b65739b99a8fc7075a5e0ae3fd78 2013-08-09 01:27:10 ....A 57245 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1a99e52d42c7cd76f24044f5e4143c9c0bc53d0e9188d3309ebbaa3ee4f36f 2013-08-08 08:52:12 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1b0f55eccc5d92f42f41f7c378dedd433ccc15961f4db4a858bae1ea192816 2013-08-08 00:30:20 ....A 167915 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1b842ebd79d0b22567602221f2b255a524efa2178b0668068d2e2c689d5801 2013-08-08 23:40:20 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1c47d631757fa264d5e7ea5d68f4e172180c3af176db2f0a3c544d0a2add18 2013-08-07 04:20:50 ....A 277496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1c83f3d131fffdec356cf8591864a99404b83fd38945e312da34a984cf6c7a 2013-08-06 16:51:10 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1c8fe9f18a9d5646aa688dd0e47110aff3e573f6011fade2709d57a672c688 2013-08-08 08:55:14 ....A 290938 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1d1ece0b837dc7e6186f2633fecacc15cac73d1ba1b50497c1c5fd0f8dd3ca 2013-08-08 00:36:38 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1d2ab5652f93812e1571dbbd3d2287fc0426973953f3cbedaaa92b1d8c3a5b 2013-08-06 16:52:04 ....A 53263 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1d5fe897478c82348d6d3814cbd4d70beb1614ebc28300a6ac3a791373ce4a 2013-08-09 08:23:22 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1dbc10520c946d081e0ebbf9deacba27cbb5ea925577b77c82735c8ecbc710 2013-08-09 06:43:42 ....A 428018 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1dc793710555192eb1660ae7670ca5002b4ea63451a67d342bc4987a99cfaa 2013-08-08 00:28:32 ....A 772143 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1ddc3e57aef9d71b78f217369b552028f623113d9aa584c5dce4041ed6a5bd 2013-08-07 04:20:44 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1e09b1ced77c2659dd5d0eed74475d7bee4b5f93d9a1122d62139ccf75d0ff 2013-08-06 16:13:00 ....A 177152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1f550ad6c297507c709c1c97545c626e624a4471b59eb99e37290bf496a34e 2013-08-08 21:58:20 ....A 792576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1fb229041907bf9590309eac50a7f51441f09ed86c66a30800ee778156b7f1 2013-08-08 19:28:20 ....A 60938 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f1fd902ca095fac0b947d84bfc9bc34ab9e5568800635bfee37cb28cfafe3a5 2013-08-06 17:26:36 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f210b72508a95684f3ca9fc03428ba8736b5f740e213bc2d93092ba7f2b0fbb 2013-08-07 20:00:32 ....A 545792 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f21cfa2efb2c0494555835fabfb4b733da5d8d6d6cf30463493cc20c5565e86 2013-08-06 17:49:08 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f220b8c621264c993a3fe8e041146f78f072b9fb09620d2b7ba49f7940d08ef 2013-08-06 18:05:56 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f221f29f796bada20b269fee353c55475fafbb3aac584040dbf581e57a16c2c 2013-08-08 20:17:10 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f222797d356eeae3ec624cd2edaa08ada2e4bbe536c6b80589797f497bdc028 2013-08-07 07:08:58 ....A 232160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f224d9e3632bb3b5e4200d5fc2aa7a232b7a156652441727a78718c8cc14c11 2013-08-09 06:52:06 ....A 289792 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f22623b1d4b4a56731e6829a36db3bb91fdb8956db6ed8898f2ecebd468c9fd 2013-08-08 06:47:40 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f229593a4a234ab381eb199b77b8063026fd91884fc2f6abf78e819d4091924 2013-08-07 19:59:20 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f22f78b984d1a6891cfdbc30a87a17c7a01fb03f96489987857fb5b04952563 2013-08-08 16:48:58 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f232406ff0040943dd065bbd3802203770114eedabdab0ed1a77fc4723ffdeb 2013-08-06 17:58:44 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f233101ec93d294fbf665f8dc46d6da5d0866713966a643ff9719c5ba12ea89 2013-08-08 07:33:00 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2372bea254b11685d3f0a0641d06487bc61f521e03253c43140b547f060232 2013-08-09 07:22:12 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f242baad9103083cfde63024964f76b1e05c8fc12d89ee6fe56096fd40746e1 2013-08-09 04:59:58 ....A 1756547 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f245efa889532006de920a1289d111eb6d99d4ec6067b86d8df3e8df2d59e42 2013-08-08 23:55:10 ....A 242970 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f24658fb0fe9696bafe5315704e743ddb399fc34c40deefb2058b3f4ae4184c 2013-08-07 21:31:40 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2496dbdce1f2c62d60c0913f56928e6d71e88acbd8cd78a392aeceb7fac534 2013-08-07 21:14:34 ....A 528500 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f251cb47ce62b69e7dd0a568848bd191989cc014cff1eb5c9e656d59433782d 2013-08-07 20:24:52 ....A 318988 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f254a2e61fe6b7e6d43c8ff49f95a613434eb8758b0acaf62a72b79d50689ae 2013-08-07 19:59:26 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f257bc5403327493e37dd11d3be7ef6b9af316f269437108d52f1c3701caaf0 2013-08-06 18:05:58 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2586bf28b59629d83c6174dd1e94d1ecd9c72347c23d8094ff4b947bd959ac 2013-08-08 06:43:38 ....A 109216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f259fdb7421cc638cf74c06cecdea328de56065552a201a64b62d779dc94b6a 2013-08-06 18:04:36 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f25c99f80dd184c41a2083c2eadb3f6e20819b1ff51d293727067ab82b99741 2013-08-08 18:55:32 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f25cbc6452bbd88993ea03fe7bb792013e283d3b8cf6123aeaedcac948b05c5 2013-08-09 03:31:30 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f261ac4dc3cbbf4ad28dfda32c048fe2dbf9f16a158f45df71a32b24f2a8166 2013-08-09 10:45:40 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f26f01b5715b8127f80f85290feaadee135080cdff5289d07fa6b132194e255 2013-08-06 18:08:02 ....A 497664 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2783d221260cdfbd60a43f4d1fa4754a05f4cd5294327c4dbae37d2887e2a6 2013-08-08 23:46:40 ....A 263168 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f283b2e0a6965a577aa8d72c93beaa0d855c93433528cc153f18e1639b795ae 2013-08-07 07:11:40 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f28827ab8a209b934a919a12e1cc6a8917e6b773fd10042b3b9a1ff9f761fe5 2013-08-07 20:16:34 ....A 6144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2883f3219e52f1f343aeef4b2c487146a896ce2eac1de57d2a30376e75a481 2013-08-09 12:04:10 ....A 32314 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f28a8d54f2ed9d87e1061bc410d757bd096ca6b55d95714079f53040c52d30f 2013-08-08 04:14:56 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f28f096e8e5265c563c59dbd759aecfc4de93a700ad1f84b33106475045a5a6 2013-08-07 20:16:30 ....A 30231 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f291396a7af1bad53cf4c741cb80f024af75dee626f9cf3370caacd89c144ec 2013-08-08 05:54:32 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2918eefb8f719abfcf3b2791c9a8aacb690b365e6cabaa4c999273f64d246d 2013-08-06 18:05:52 ....A 2337586 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f29217d925ca85adad0b6fba9884807de47122ca1945768b908961997309647 2013-08-07 20:16:34 ....A 60040 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f292da75c56851a78dbcc398f317a7536497950de0fa9410c913eca2014016e 2013-08-08 08:38:02 ....A 33800 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f29638978926be850d8ba22f55fee00fe1c2376f124ee0cc06f8d060446f20b 2013-08-09 05:44:12 ....A 1538688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f29764d2f7c311ae5b14eaee57cf23e266ce6558dfa3b4cec4ca7795a4dccd3 2013-08-07 23:19:44 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f29c2b80d255716bb4bc29da5bb56f957e06b9cf05d8be20fda3c773327358b 2013-08-08 08:59:28 ....A 2969600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2a00c34f95a305acf4f3173b5d1d75953e1c5e95a4c873eb42cb72a89d91c5 2013-08-07 20:00:02 ....A 142335 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2a0e8a613f94fc470f0ad39aa8842dee3270d95f842b2a7471c6314a4c425e 2013-08-09 11:25:52 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2a86c3944aa99d2a3f1766ca37c3fae4f31c343dd3313cebb1b406a342108d 2013-08-08 06:47:18 ....A 744448 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2a98c3e284e8b64fb58e53913bea955b7983024cb1f50d21945c6680fb8a61 2013-08-09 07:54:42 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2aa5d2ed9787b6e709034ba7066623ed04cd30428f361141f79051f8f9614b 2013-08-09 08:21:54 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2ab26ed1a660705447c183a5f985e8307876f874ee28162a07865b254d8884 2013-08-07 07:16:16 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2b06f64fc9fe836b9aad73891e6d95fe4995ba1d0dc7dbc486ede64c129dc9 2013-08-09 07:42:36 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2b0c028cb1fe3390247130279e17407bbb4d7f1013081003523db02bdec94d 2013-08-07 20:02:20 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2b1a636bda510e7c52ef2cfb1e1080b36cea764ff179a57cd731a13f8b55b9 2013-08-08 00:30:32 ....A 26649 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2b37b20c209317fe2262b14492a4d71a28e26c929e0ae66a77f2d5f692a809 2013-08-07 20:00:32 ....A 214528 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2b8995a959841691bd00b1e510cafbb2089a0c14b5947dd35099e000f81d7e 2013-08-07 20:06:52 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2b9cf388787c328fdb8035e819fc0af9e1fea066de9cd54ab110155a2cc320 2013-08-09 05:03:10 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2cda4e3f64243254c4e9d6df507657c23090752662fb5df74560b61682356b 2013-08-09 11:32:18 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2d654fc1b1234b3fb195380b6dc4119b8478d84a4fe75f301a59900cb0404b 2013-08-08 06:43:04 ....A 440832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2d75feab069ae75d3b71a369b5174dbbdd1eed03fe97be723590cb2e7d9f2a 2013-08-08 08:52:04 ....A 37396 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2ddecbff494873ac7ed78828b952e555df8111b01f07294a1ec25da8b102b5 2013-08-09 10:31:32 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2e6eb50ad5ba26ac8b02bdc51e10bc9f91eb35ac1f71067fac5a27173d54b6 2013-08-07 20:02:12 ....A 1067032 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2ee9326086c55433fe663b62ee1b5ebed913f5597fdb8dba79fe6532e920f7 2013-08-07 20:08:56 ....A 226304 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2f1aef37d13d422fcdd10e6b3866494a296beb76243d17ca034f5835d20dc2 2013-08-08 08:28:52 ....A 477184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f2f462b3f24b6d8de2507df6246ec0a3c8cb5f7efea9a3b7c61f78bc23f8299 2013-08-08 16:57:38 ....A 759013 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3073613461d016900937f5fedbaa004bf38fdb03df7a4ea7c1ae67e3c6229d 2013-08-06 17:41:08 ....A 218112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f307c2e8b02e419094f277e8f5829198418c0c4d00436ca2e71ea4b7544f15e 2013-08-08 02:28:24 ....A 1796730 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f308fbc1fdea18ed64a03584b95fc49592814e9e1b09a5bea1d2434e98fac02 2013-08-08 08:53:26 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f30a5da8e1703389a5dcae3d7cc79b658fae17568a2747932c495e05dd0ef11 2013-08-06 18:05:18 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f30cbd906b1a6e75fc8031bc410d3f50be0982c5e08cd3488d6ba02977c0877 2013-08-08 06:43:28 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f30f0a3af38365c3a24874d42f69b23f0ce5b5c515c98dccb6d4c68b07864b9 2013-08-08 06:32:34 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f316c801815cd5c890dd651a621e34757b90ca7950367353dbccb94049a43f3 2013-08-08 02:48:44 ....A 37380 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f317223748483f840c65d47ab83d2ec5389996281951f6a434dcc35e8eac0ec 2013-08-09 09:21:02 ....A 136557 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f31f00a4ffe07acbdddccc4e130879cb926326e5d4cc40aa0f492809fb68b77 2013-08-08 20:32:16 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f31f7323a111ef4f380c51cb38afbc5b37a92652b92116df19e629fdc5ad46b 2013-08-08 03:02:42 ....A 3702272 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f31fd9f164b991e6e365cc0999780de8f1cbfaabb4ec7ad3f58a8786911ca8f 2013-08-08 20:50:10 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f328cc56b1531e7f3a3aeb25745ab70a5640ca97bc41caed42ba0d6cdb5e4dd 2013-08-06 18:24:42 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f32bc9120450ea8a323a11f68581a1c239bc66f218cd082684aaefb8f0ed4dc 2013-08-08 03:03:02 ....A 300544 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f32fa34ab9ac87ccad72914786ffcd26ec693e766adb41446b32c5f232131fb 2013-08-07 23:46:36 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3331f596d8dbdff2ac89fd69375c6394fa65dadd01554968578862b9d611b8 2013-08-08 23:46:02 ....A 3200 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f33646cf1299c806656474e8abf5c301138d5d1f25a27c55a2d879a578de8b5 2013-08-09 07:21:52 ....A 497554 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f33c9dcba1efad9d01733c1e17c0294ed4c4d5e4e614d64bbf9940357929beb 2013-08-08 08:38:50 ....A 12160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f33d8e18b362726b8faa044ddfba14468288c13bf055faa63789b01eccf55b7 2013-08-08 05:30:42 ....A 733184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f33ec3565dda2abc6a54424384af8beaef5dde8d1450e9efaa52d70b2f49697 2013-08-06 17:49:18 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f34354193e9e30b54b282c52aff19025b8a2607b08c503f077093b489154688 2013-08-09 06:39:04 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f347e1b316b1b4e1ccd6b5d5df629b02cbc6dbd9886f1d787b53871d044523d 2013-08-09 11:23:36 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f34e9ef9293124b5f8bfc8cd74454060e8269fd695a0bb7369da16aef6cee05 2013-08-08 18:58:46 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f34f4c1f06a3228badb956e642cf1784e97fbfe795c709926edcdb301c06017 2013-08-08 18:55:32 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f35a7f4809ced7b79866bcb17ad3910fd94de02d821032cb3c9da6eea7916c8 2013-08-06 18:25:28 ....A 143988 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f368c0565117adb8c33051fe77f7f624aec4b107db8dd3555a72e27e4c6316a 2013-08-08 04:47:34 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f36d0035733dac8abd0c9f5673533da88b44fcff581a8ce881dee5640bc1808 2013-08-08 02:18:04 ....A 58749 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f36e554fa95db3d36d594ff4122f0f879d4c98368fc928dd9afc17d5652f48a 2013-08-08 03:03:36 ....A 2294784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3710df3582d7bee4119fdcc72afdb8822544185ce2ed8739c50c4fd743f102 2013-08-08 23:35:56 ....A 256512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f373faa9a27f95e0d179a963ec02c96608786f6fc3fbeea47f64b932b030f83 2013-08-06 18:06:00 ....A 220735 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f378e1c68f769a6af1381680574814545e002638cbeee23a40991ad2e263517 2013-08-06 18:04:42 ....A 22528 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f37b5866be54ae52d6e6c5e0d5ee5a6c86f12469da9e7ddd6bc14af4875a713 2013-08-08 05:12:08 ....A 424960 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f37e227173ad0d5bc1809a98feea9da31024d4d4dec7ae6e7ee1b29fb235df5 2013-08-08 02:50:48 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f382a0870827898fd33c9d27e1a448934e8b974c72323a3fef5715a1c652a9c 2013-08-08 02:17:18 ....A 14821 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f39213239dc8d97707b05a044f93cde0c91d35d44a7399e3eedecb0268a06f1 2013-08-09 06:54:00 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3a03908decf799f677307660a4455a45eaf8b2069500467839ddde64d60bac 2013-08-08 02:45:40 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3a0f6a16b9e1085f3848ea236e7314e922c0dd22d1656b4ab8f0692ff7d4e6 2013-08-08 02:45:44 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3a4a8857956c3d80e36c94bb7355786a3d95362eb4102fa20cad496086547b 2013-08-08 16:07:14 ....A 1222759 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3bd31cc6eee905d900e44860264f34d50ec3486f156d420c154f33d84ef02e 2013-08-06 18:05:14 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3c3618e72544891c5765527a8fe3f91e953bb6912cc0481d597c9d4f4362bf 2013-08-08 02:51:28 ....A 37380 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3c539c3fef93fad919330b20e6486b93ef44acf5a3c5e8b1c3d57f05464994 2013-08-08 02:45:24 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3ce3e850c75bdf8c1d17c5b4e2e426f6378df0ed82a8ea4db8d7480bffd710 2013-08-08 03:03:22 ....A 516538 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3d6fc8dcfa9565f3506ba85732c3df421746f387e2f8c0a751720d70868aea 2013-08-06 17:47:40 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3dea003a009d164053c2db77bd1f494350fb8e11b79664645a2c3e5a5c82da 2013-08-07 07:17:04 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3e3634e300678fcbd0b117794676e918f8fcc42eb590a298dc487a9253c3ca 2013-08-08 06:59:12 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3e4ef052078474df4353e2c0374acddacea7e48a6a8c9d307cfd150b0b0dd3 2013-08-09 12:05:22 ....A 504832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3e7a487face1c4842449cfc95a31e2ea5a7090d18d4fd69ae4805a44ac20ff 2013-08-08 05:05:20 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3eefc745ef300b6e25d6bdfacf2bd1638a605e074a2a6b03a24bf705f6631d 2013-08-08 09:07:14 ....A 124316 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3f0a509b2da645c8f7cc843ee7881d3c8a00c18c826af58ecc180923e53303 2013-08-08 07:46:48 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f3f48ee1544316255f6e81d9d5c59df6fc86a5351fe3b5bada5275cd3db1389 2013-08-09 04:33:38 ....A 284672 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4009b828e58c228444bc1df0f6437c8f29705d806466784ae35cdf1cf789a5 2013-08-06 18:24:18 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f40e8a5517a0812973098a307d5cc3bc00f0613dfefe0c9d996d9192e3c3473 2013-08-09 11:35:40 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f40f9090228e27fc9f4175a45c9d4e090a875a2cbef453220aa7368532e78c7 2013-08-09 06:40:06 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f41429187d0b6eb43b9689a091cc3994f4c910dc446e037cb6fca5a86480a4c 2013-08-09 11:49:54 ....A 1074959 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f417f914f769a456b7fa52cb3a60616f0626a1c3451240368f3f8ee069b6219 2013-08-08 08:46:32 ....A 150524 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f41c2e8b14b83c0a28e1388455f155df877fa08d1b6851dc63966802694993b 2013-08-09 12:34:12 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f421ca03db7bb70080d3c37e55e04bdfce2df9285c17b49c1b02e455f1d681d 2013-08-09 08:08:36 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f431fa96a1950254250b678e60610a8309e9ab807b6b24ab4faa691d8c351d2 2013-08-09 06:40:28 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4372fd3d7f295e87363fa6729662338beef5f2afd48af71ea305234bcb272e 2013-08-06 18:05:24 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f447855bfa6abc953c5d123d3f38ee85a51739d48fbc03ab67f0f4d55239422 2013-08-08 16:10:46 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f44d62f09918afaedb1c258341824ba663544fb07a55fde72fe7153b45b7d81 2013-08-08 08:39:08 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f44e16bad8fb14662d87aab143c9c77aae67378692f9bd6df545932fb123630 2013-08-09 10:32:08 ....A 734208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f46123b2078fd687a4aaa702ab71367ab1400b0fe64b116f9d0c5bdf5efc2c6 2013-08-08 08:12:10 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4660535fcf964454416a49168dcaee260df88c2808c0b809142b70599b2fab 2013-08-08 05:28:32 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4667dcf656b951c711b3b55a27545e8fe5c9c41c1f8f9377ae8f50436db9a9 2013-08-08 09:06:34 ....A 111528 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f476ebb4fb9f6d3483f4aa1942709a2c01e4be7d7c01f4b626d1dd3912650de 2013-08-09 09:52:48 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f47a4d5265dcfae67608f08a99c964073faa2c39ab7140485d919c12fc212a6 2013-08-09 10:16:28 ....A 33569 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f47b5c2c2ecca4c0558ac0368b7dcd13af0aeedeffbfd00dd3ea70f5a69c5e7 2013-08-09 06:38:44 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f47ca6872595cecfdb9dbd7e8f723d9d51b2baaade116a120fb3c07a7ccc711 2013-08-08 19:46:28 ....A 1406192 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f487a6950aa5dfde7c128fcdbdb647de6dbaf4e4b09ba31ba07378acdeeff7e 2013-08-08 08:33:36 ....A 109056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f48ee0b0f005799adcce8ff0e15ce6d5145431f632fb37fa33b46a77a6b42d5 2013-08-06 18:05:56 ....A 809472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f48fce157ea7f8e86d6a5365ec9d4e10217010ec4eb5a5bcdce081da1a5c0ba 2013-08-08 14:55:20 ....A 4344176 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4953a67fbd1eb5ace20ce6f4bcdaa5b7a2df096fae59dd03b8dd2475aee794 2013-08-07 19:54:04 ....A 1816064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f49d659c5dfa3c74d2e879d7bba6e09e2955a0a374692f868bacdbe8e7740db 2013-08-07 19:57:54 ....A 179837 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4a04a7b0e8e3266d9bbb2ecabe39141628ab2a18471f43881736501d1d0659 2013-08-06 17:49:10 ....A 2387968 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4c221bda3f85a83566ad4e2d024a35bc3d5859419b9109d63ad367a5dd01f5 2013-08-09 01:21:20 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4c3b1a02e945299b4302320fedae7d94fcce83c70af78a5dac65b7e52df8ed 2013-08-09 11:57:14 ....A 1030660 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4c95f89895bf00e63d2d833a1e4ef47a8e4ff31c8a5a5e1a2b51d270e31542 2013-08-09 05:43:12 ....A 838144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4dc8be9d2ea16dfc57e6a2ecdeef4fa6940b17ed0aadc1d6b3510f3b2f3a94 2013-08-08 09:02:16 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4dd372c1c13c1edae1baa13cedc7380971bc664a89b0c262d12b784882eb42 2013-08-08 19:08:34 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4ddb14a606df13d5d9e18bacea20fc18a60a696b073d9fc14dc16c950d1da5 2013-08-08 14:58:14 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4e460c11b07786a936d42bf4426769ff767bd5f392cc44193cf9821a1f9561 2013-08-09 02:34:14 ....A 1733761 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4e6178d77ea1318cdee35dab804ec0644a3c0dd487b729ad33a2ed614ec3ad 2013-08-08 05:09:56 ....A 6323752 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4eaa1466b9ab408e75cc0d7b7638f3a9a8b702981b71280ebf8986ed045078 2013-08-08 22:44:10 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4ec25b4af6debf114636e7ec5fb20ea30fd451761b09443ceccd3e671166d6 2013-08-09 01:49:06 ....A 261524 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f4ecbb21ced412756e21b45ca8b1d90e17f2732a1c991c4481633018144bcab 2013-08-09 07:40:44 ....A 198288 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f50083923880791fcaedccaf1a0ee96654cc553f7ca6366063592c39809411d 2013-08-09 09:25:00 ....A 512073 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f50242bb8569fe6dfc19874d5a90c12daf9df9f68da2272b2d7a6cdc3cd76bf 2013-08-08 18:50:28 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f50a025c1a0ae2738d2bd44a1cb741273915b793267fe5cbc607866f3b35e84 2013-08-06 18:07:58 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f517af5036d52c40e48d746f07ba5bf4e02a853451464e5e6800d78ac0411cc 2013-08-09 07:34:12 ....A 22528 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f52960dc636024f18806695593bbfd1d51d8e566d9324e61e991cb8bd91c049 2013-08-07 07:16:16 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f53cd64b8c59c09cfd1496c2dcf254f2989f45a17293f1d1f63eac0f76f2500 2013-08-08 06:42:22 ....A 528384 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f53e60bcef637b4243d0bbbf691a7fe41b40f8a93cee1401e52a390350696e9 2013-08-09 06:47:12 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f542e71adbe87121bcf5913f64380ec0426a2acf627fe1c7663552132b0bd33 2013-08-08 19:41:22 ....A 1323008 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f5439661cee5845885179d93ffd514755ef17475cb108fd0c174d675b7f64f7 2013-08-09 08:23:10 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f5501f7fa04ff39610fbb7e7e6fb907d63c8016b0c851dd96f4af20a7e1c1a8 2013-08-08 20:11:10 ....A 651264 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f550d4ecc2af9344c02e01b57ab2b745f2f7a121f5312a0a92e429a2879805f 2013-08-08 19:18:28 ....A 4699648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f556f33d43388c60cece04b128047ea5d985a58d8846525654c07df07769462 2013-08-08 08:52:12 ....A 40736 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f5594f2364d05e6dbc840f672a01481c65d79dd9fe33de1fa9b2944992cac17 2013-08-08 17:04:26 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f55df525344fa3b3b10ce7b6f02a91eebb93d424068492ecbb061cafe3ca005 2013-08-09 08:47:36 ....A 263680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f55e6e14795912bb00912925ede8a8db2d80296bd5ecf44b6990f94585957e6 2013-08-08 08:44:36 ....A 336673 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f570bfddc3b59b960e8b9e847cd51c1a7148c31f266ad791b65ba5024d99ddb 2013-08-08 17:23:46 ....A 46107 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f5769fb8619d50fda3da44b3f77318198ce916b36f5dfe8d0e8cec3626efec1 2013-08-08 08:47:38 ....A 1393366 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f58cd78c49a04eaed08855eaa3b0fa959889621108cba4b09128081aaf9cfc0 2013-08-09 11:34:52 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f59d95a0d3aabb278b90ae08060740dd47d2b0c07409271b188289884a076ce 2013-08-07 22:08:56 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f59f9679c0f453852fb165199a7a03c1ec9a5ed96fd0b439e23e758ba22e8dd 2013-08-08 06:06:22 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f5a5906ddf8dabb76ce50c6a068d2e733f57acdc0b137a8cd80620300a630f1 2013-08-09 07:19:42 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f5b49fd9b456b42f80f5f7fd524808a25c0ab8eef0e323c9c16d25c23ebd6e9 2013-08-09 01:39:30 ....A 699247 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f5c00cf33013e04202c8d30b49e3116e585d0e3840858b00abdb6c9ac096e85 2013-08-09 05:14:28 ....A 48640 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f5cce732eb7154ecfcf9bef2eb3c86229ff09277cac7743eab08272bda42352 2013-08-09 06:54:00 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f5df2d3dd3677c78bdb6899d55a5109ea8dfe5fa2c4596fc2e9cd3fcb48ab8c 2013-08-08 08:55:48 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f5df3f6380884fce3fdc158fbf945546fa53cede938ee63cd10d3fc8c2c6964 2013-08-08 08:45:30 ....A 461824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f5e0cae8b8a49049a390873a9acefc2645bdf163269cfa51dd3b3d2dea5fddc 2013-08-06 18:24:44 ....A 413781 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f5e1c8e805841336b148acf66bd8f7482f6e0263d8e1e17f68ecab677ed855d 2013-08-09 01:46:56 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f5ee1f1f6b0d6943b5495083c9db47ff09831494bd334291bb2fad32975b6e0 2013-08-09 05:09:04 ....A 285667 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f5f12e6a65a78193df13cbcc611133ee840d01e72d3d8ea671897ccc5674153 2013-08-06 18:04:34 ....A 5972 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f602a7d6e3d122f3c457ad49210f3996de06f580e9491f0b4b8b02964954d67 2013-08-08 04:49:26 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6125522725b86b92fc3cc390cfe0585e2feaaad62496ebcd1e88580fe508bf 2013-08-09 10:07:12 ....A 481856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f61468fa96f7fa6509489d1a9cfc36d7bc3af148cfa6ee804252d920180abeb 2013-08-06 18:08:08 ....A 448000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f61ed45b0d46e0c4bf05bf3ca8b2ceab28b3adc404959a11cf1b908308152a7 2013-08-06 18:05:20 ....A 896512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f61f4b9e8b471328011e31179dcb35860b685ff93da56900b017df53e6cdf42 2013-08-09 00:59:04 ....A 6245451 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6202f56a79643248badb48a71dac47885d85a5f8f1cc75cced70285c54961e 2013-08-06 18:05:52 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f625d7fb18f34517beb69948fc7b4bff07f8526def3b04a350b4da055bd4e1b 2013-08-09 09:37:22 ....A 75268 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6279f6051b335171f765cabda3769a69e5a63b1c7482dcf238bb712f1f0f6c 2013-08-09 04:24:32 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f62f8099c04c07a532aeb17677adf36f44710e4703175ecc1e2133df5ca30ad 2013-08-09 11:25:56 ....A 442368 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6359641665d72411520d9b495dafa1d5afc15df0e25381d684eec638f0e022 2013-08-06 18:23:46 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f635de1997ddb27ae077aed7865c09aefbae324a75b279eab39be77459ae933 2013-08-08 08:46:30 ....A 150810 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f63e3fadcda70460a25c1dc28f68814988d34fef3581e54fb13f0f9b14f2236 2013-08-08 03:03:12 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f63fa65c6a454f2243e627c180ed1f3d10f572350a20dbe2e5980d3164394e0 2013-08-08 03:03:20 ....A 203443 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f64120dbdba113c8bc844cbacd7b81619beb66e7d9955b86b1c9d3d21eac1fb 2013-08-07 07:13:20 ....A 684160 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6426638af89624071c486c20c9f369751ce676aa8fa1eb8ba3abe8b2fb325f 2013-08-09 01:30:32 ....A 1962624 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6441b1970c765cb6344d35bb969ad19214a9aa96c0247d25bb327f2865ca5a 2013-08-08 03:03:16 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f646f41ba5091b1d025d99d82864ff2f86b9bc4103959ddef033237fe4fcffa 2013-08-08 08:46:30 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6513429ca4c58431fecb28e6ba6f0520794114ad83b2fbc7b7b5091afba3b6 2013-08-08 04:15:04 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f65639371786a4c80d1cc063bc80a16012343bd79ae6849e193d7aaca2b1c0e 2013-08-09 07:21:24 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f65b22e126dc2e5cb78556ab113c1aa5350c844671fffc15109249ea544523b 2013-08-09 11:45:34 ....A 323711 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f65e731e6e8e74dc0961fcce25d07b654954f1d0dbce827806c3cffafeb223b 2013-08-06 18:04:38 ....A 368128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f66b0f81f03756302233181390706a61e7457d0d502f255e991336787665504 2013-08-06 18:05:54 ....A 35780 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6726ab7cfade114deb6fed385e2c4901c84ff542e4067e1bb4765d5def9d6d 2013-08-08 04:22:56 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f672f5f7ea57631751b22f9dd8e5566a4659b144778a80b650d1b5a71b107a4 2013-08-08 16:46:12 ....A 389632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f674b6b04bd1edb1bbd5a2595c3ba63427044ed11a150dff7615cea8f00a743 2013-08-06 17:45:42 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f674c94f57db231a148caf2d97f5f22020e0753011e763ca320f90e88f48118 2013-08-06 18:05:02 ....A 299319 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f677747a1552828bc4bf8969e78f996636a6ab18e7b1ac7eb08753929fb9112 2013-08-06 17:48:20 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f67d5c2d1583bf64de5f0d5a8959596fff2e9ce1d396ee771d272f92196537d 2013-08-06 18:06:04 ....A 53272 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f67e1d5479fff9023a1edf31fe12e61e11fb3d7c9b1611547ea2699d75e45f2 2013-08-08 02:45:22 ....A 160149 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f67e520283b98d1fe7d1d04736c6fa45999fe9148e17215b81558a06c58ec30 2013-08-08 05:45:14 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f683c07f06eb8a30f8a9a50abeb4fc0f65f14a2ac42cb3fc2bdc94c276c81cf 2013-08-06 18:05:24 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f68bc8f8535be461467b3f8369aa86a539049f5acb98b760f7e6ffc880bc265 2013-08-08 17:00:30 ....A 39952 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f68d6b8a32de178fa1d1ebfc22c0e89e6aae7635375a0297822c5c6bb13131b 2013-08-08 07:57:58 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f698462e50c643ed59519abcfe0991cd94918ba06d5f6d03e3e57f38fe0dd75 2013-08-08 02:53:14 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f69abb787fe131140c0324beb4bc81dd9d61fe2f4ec5b45b27f470e4cd4e29a 2013-08-06 17:49:20 ....A 405032 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f69ec097d06fcfae553e53335cef8851f087a5d5da62670b6ce89d37e6b2c68 2013-08-09 07:34:44 ....A 58044 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6ab2cf2464a8b1a89ca9b0c90f3806aa9ecfc5146a56daa55813a189a76524 2013-08-08 09:02:32 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6b417c440ce4fa5beac0356352004623fc25985390aa4ed13268b3c191b51b 2013-08-06 17:59:30 ....A 648234 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6cdc642ddec7c354ad9e654bd5986793c2ff466e8bb3c4282e09a55ec3bc83 2013-08-09 09:13:28 ....A 10752 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6d2a10845956ea38249248a2457f2fbd8cf4e5369cf11ec4e86b356a6b9012 2013-08-08 06:34:20 ....A 1822959 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6d5579c8f5ee6b4339e4f55ee7f96c4ceb50ea7f2d463ba8e2927fc0251817 2013-08-08 09:05:36 ....A 368128 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6df0ef163a827ae0a3a2665a4e5fb8763d12e5cd015703e3d326df764f7624 2013-08-06 18:24:20 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6df627b66ca8dfcfafe277f87a9edb5c141068abf4cd4c74460973f1741990 2013-08-08 08:46:26 ....A 113087 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6e6a2844400b985923461c064068a030195c656dea954773b9f71077164c20 2013-08-08 17:05:18 ....A 29719 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6ecbfd4ea182562632e98b42b86899dd209cb6d20cdecfe6163fab8ea73393 2013-08-08 02:13:46 ....A 14821 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6eea81976421533079a8818a8ec8e1806d33b1c2d8e465602176b1e8cc898d 2013-08-06 17:49:14 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6f2f58253294b538d4eab737ad462b1c3550c00e329a1e764406c2281a918e 2013-08-08 05:08:36 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6f485651ff2dfad7bc85a2ae70f39760c7d37873ca8f40380675d68fd4b6c5 2013-08-09 12:22:08 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6f56cffb6241e42e680331b6209a759c1e060f1a8bb7585672cc6613abc419 2013-08-08 08:53:28 ....A 47357 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6f88605e04d488be440d9062d2022349288fa3fdfb221a3e24868d829ccecb 2013-08-08 03:02:40 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f6fd8cb651cce3a3d2f49263ff5c4bac982192b3ab0288ad6b1bb9e6fd6e319 2013-08-08 04:36:16 ....A 176772 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f70311fd85090627ff4f640e5cd20f1a0a4a3c074696fa3e77f0a39b92fc434 2013-08-09 05:10:40 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f704aca1e6bac6c31f68e83e3f4711a20a04a17ee5e828c43dba6c3c96ac81b 2013-08-09 01:47:48 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f70ead5f7f48d85ed77338b334f14508fb4e4ce15be92fdfef9deb9d1067842 2013-08-09 06:31:44 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f71af188f06bbf33e4eff44b390cd6f4870b2171151e2fa2312c53b7aacd801 2013-08-06 18:06:30 ....A 53265 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f71cccf4db83d336cfde8f09c1725d95d43af1d7eb84a25bd1cd067fe1d1d98 2013-08-09 08:08:30 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f721ddcc142041edfddf314f30917e01fd78f79232f88541d663dcb917d71c5 2013-08-08 14:46:04 ....A 216064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f722397210dce0764289121507d95d78cb3a082c94aa3bf84080f35c549efe4 2013-08-06 17:45:40 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7265e4bab3704466b9a6a238ab1c1ad9792585d1e2c3912a3f495ce823bf73 2013-08-06 17:46:16 ....A 357324 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f731ca9b30dbaf30eeb25397ef5e95d50684365c51e488614b379ee8d6196f5 2013-08-08 05:30:44 ....A 131328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7345368902e32e30f0acd08743eef1b50e2bb07483b05580b6c593cfd13547 2013-08-08 04:28:36 ....A 4452352 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f736443e22a248cfc9bc4708b44baeaf790876368f807e800a4a11027900f74 2013-08-07 07:09:00 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f73f02eb6f7168f879ea1c6ecb0ee969243bc815d57d7212d883b4bbea303e3 2013-08-08 04:28:42 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f74898b49e320b2845bda9ac2bd49e58956f4d67db448e417c054b7d275c395 2013-08-09 11:34:44 ....A 653353 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f74aa1af7f82cd81afa7a81b2fc6181c516a85f7f0e6ede4ba703ba9809c3ef 2013-08-08 05:03:38 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f751b5d60436f36977fec0b70d1d40b2c0f4fb7276e9c01495a5c4a20b7aca2 2013-08-09 07:35:16 ....A 367104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f756382ff5ed81ae7486cfaf8c3da42863c302c01c8d8510e632c176f4723d5 2013-08-08 23:57:10 ....A 250076 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f75ee692ec39028aca3d124d044a8c8379c4de413bf9d92f695ced6d147af82 2013-08-06 17:46:50 ....A 78205 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7652d22c105fb872eddd2653a518754f971d9fefb29986e7bc426c5a5dd46b 2013-08-09 07:35:38 ....A 894592 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f766d70881d93ce345ff830f6e0c527f27394dbe8b903c3b5b4ce7e3176f047 2013-08-08 04:48:54 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f76efea62ec3cea1a1e4c1041485ee0ad598863bddd3819c914e50b032dd77a 2013-08-08 19:20:40 ....A 39436 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f77b49508ea82173158b77c017efb55ed8712e31bf54f9b5cf22d508981fcde 2013-08-09 10:14:20 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f77d9a4f6fb0d342efa54554a4cf446723bdee0935bec69383ed9c1779ad792 2013-08-06 18:06:28 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f786d34818a6274ef5f57099360ef6d6b5f8c38ed4cfeba75c9ec4c2359cb1c 2013-08-06 17:38:22 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7912eb61755f00470914d0952de351ca9f508e47533320dcc0c36cd2492e6b 2013-08-08 05:06:18 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f798113f4baa295689ef20ac3514df86cca867e11889329e24038ed97968d64 2013-08-08 05:28:58 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7a22a31d750522b99f29269e97310f4ac68b0975f98b1952fd3d203590a6d9 2013-08-08 08:38:04 ....A 10624 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7a88306ca6be8bc8bddd7b90cb830bb15f76068bea29534363588407eab2a5 2013-08-07 07:16:56 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7a8d49b33d22544bacbb8aa8ae34ad698e2f5408f81e20920c0a6a0f5d3c8f 2013-08-08 07:32:08 ....A 211904 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7ad802064b4e6e5f871c510c1b01a02324bef06d50b6af046494250b25611d 2013-08-08 06:03:44 ....A 291840 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7b145bc6f1abe05869d242305f20954d7e434b8d1146dd1e6a2ad14abd5323 2013-08-08 08:07:52 ....A 111931 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7b9af599fd8154efa79f2f14984240ffe68c1d3774637f8ef018e9fff6dadd 2013-08-08 04:48:54 ....A 284672 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7bda8c7be5c150ee59853ff82a6e41b389845d8e0ed0ca31b3558e2cd99bcd 2013-08-08 06:17:36 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7bf040363c120571b44d2c92f5d37d6cc883e2c7eb353d50b1a839f654fd34 2013-08-08 04:49:34 ....A 378368 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7d491355b7aafa6c3613df1348eeb5b3faf50f9c891b77c5c0201d3747b3e6 2013-08-06 17:45:48 ....A 16400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7d78e85538ee25b2c908e7f4e54bb6315dd28d8cc8cedf8879280a90785994 2013-08-08 06:27:22 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7de2d39321aa0c6b6d2282f9fcf2d50daf3ae484f777f377791b085f4298ca 2013-08-08 09:06:34 ....A 315904 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7ee651661ec611ba13c6131c1904b278b8a726b70a9dd41d68b7cb1548e40c 2013-08-09 03:08:12 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7f54ddcea831cdc1ad9b144f2f547cc79d46eef69c4bda158abdbdac8f41dd 2013-08-09 06:09:56 ....A 176694 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7fd5984ae106a97fdd4fc9bfdd403a26f6e74e968aa618c4d466180857a532 2013-08-06 18:04:42 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7ff5d2789dda3c9cfdb81cd2797e8507a49e68d75cf9a028fede3ed3af31f5 2013-08-09 05:18:28 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f7ffc0532b809431231465d5b195a48e4384aea51beb6cf0f2f1f9b19237b90 2013-08-07 21:45:34 ....A 916073 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f80f11fe19a236e4881700cc9bf8bfb30c808c4afb9ce3883e4f979b4cb551e 2013-08-08 20:17:12 ....A 39296 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8116381819413c5da4711f842736fcd1ae1bb58c6870b0a31a710129d17d4b 2013-08-07 19:52:48 ....A 94259 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f81d1cbc2d7e5011426cfa32b3987284e4969b12560d3797ea7af39da860867 2013-08-09 06:45:04 ....A 68224 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f829d8b53ebc0a0d0ef7bd7d6838028a451411b2da1ca89a7a8c96252c80254 2013-08-09 05:24:22 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f83331b23ced3700492972474c37bdd54ab034c85215a648f721f84b8dc15a0 2013-08-09 12:02:00 ....A 143616 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8337d46a1d65d055c7fe923c25e9ebeef8be1590431cc72df5de2cff55d7fb 2013-08-08 06:12:36 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f836c93513c8373a72ac3ee2de3109bf9cd4dce83189c89dc6eeb5736969b5a 2013-08-08 08:53:26 ....A 532480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f83c679071de1428be68d2b3268dd71f824a5cd86d8c67c7a7d54fe3ed4bab2 2013-08-08 06:13:58 ....A 173056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8403d6d0f67769ecdbe44b6147051404708dfce4b61647937355b5042d698a 2013-08-08 06:14:04 ....A 103936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f84637cdb250d2eb174106175cebdc303bd5ddeff7fe25d6ae9fd3aeecbd1f2 2013-08-08 07:44:32 ....A 149783 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f849e7d17eb967f70cf1d86b5c63d8475f9e3a8b96269f6589d41b203940aef 2013-08-07 08:28:04 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f851743afcb9d5922706c66303ddf89bc5ae74bd88e3b8266dd47d9ec73b376 2013-08-09 10:30:42 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8565f4b3815d7cef921f86c148b8f2d4714d64aa4fbad4f943809f06a7b079 2013-08-09 12:23:50 ....A 542453 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8586cf46115a9fa0d2a52c7e16551730c465b3921d773732fe29ac07b2eafb 2013-08-08 05:27:20 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8668ba610ac4777650ce1f2ba90245c9d0a1ace22e9d615d4ba5153bac01cd 2013-08-06 19:48:48 ....A 379904 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f86d678b69b2467190ae0cd49a41bffff23d82c97e090b41fc7c91bc8a1c8dc 2013-08-08 20:31:34 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f86df7b7ce6747bbad05ef1e56298e6d03994179f5c5e3796aa4d88af11f295 2013-08-08 20:28:40 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f870573bee6d7d77611669298dad40357eabe32a72451c28c3cbca128412e40 2013-08-08 09:06:32 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8706ff0a6ef44ecf6b2b680746f0863b0428079c6d5d444a9174dba76f54f7 2013-08-08 14:57:50 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f872353bc707e40d3cff48ed740277f823a644629a9d270c0de192b0f59357e 2013-08-09 09:59:44 ....A 94896 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8780a997315255b0ef3473b4230e236a28eb7b251cc5b681de8b9824f2ff62 2013-08-09 11:46:38 ....A 143872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f88035c76641b6272ecef42de5e1b6db318e0d5f55a74b0aafd6432a0a9ba5d 2013-08-08 06:47:14 ....A 243200 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f88b6ae3306fa389a63a2373138f4a2c086fb81ee3c5d50a36818040d6fb935 2013-08-08 09:07:50 ....A 2298368 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f89164c8012e2af13c92598715b311fc97b8e69a3ca358e82d0dcce12a5fd1f 2013-08-07 09:02:26 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f893930c80cc4f22ea1f0e7c9c8ab3b5ec5d6e540503f789876eeea81442fe0 2013-08-06 20:11:18 ....A 577024 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8a07bb99525f4247db56a1b8e7a0080a06a7d7921bf82cc6abcb9cc7cf2d00 2013-08-08 17:13:22 ....A 299008 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8a10053730dcfe3af80d9387062dc1f1d28cda39c34adf4a8bea278f01f6c0 2013-08-08 16:43:36 ....A 64830 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8b39c68284dffe8803f61501476e88888e759db178bb4319c7d2d9d51491c6 2013-08-06 20:01:52 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8b429dbdb1216dd804a6bad478068843c6bc662a9ecb69a6f957efb695be61 2013-08-07 21:06:16 ....A 285235 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8b7e063c66edfc49ed090d5afe134eba75ff84555c2e09f95eea35f3af8128 2013-08-09 07:13:30 ....A 234502 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8c3a9c19f95a5f00823fe16734a89958f0113311f358a644f38d417b2b5ecc 2013-08-08 20:04:44 ....A 131136 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8c4faebfca0949b35409416fe806de272a5b17ea8ef8de4a539b62fe36b95f 2013-08-09 06:35:32 ....A 250969 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8d5d9896464b7e7b9705a173766403a66a8e62616fbba328a15003dc1f46f0 2013-08-07 09:02:48 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8e7ad9d0553048c567856eaef16efbed10b7f9cf0cfebfccfc4806e95fc7a1 2013-08-06 19:41:02 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8ebb4b02a227f8469348d926d2d9a7bf489a314ca4c9949796d499354a6e11 2013-08-07 08:27:38 ....A 325832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8eea259f21ee4f05e60518fbc270ccfb4ed5079c7f97f111fc6055ece1ea5f 2013-08-08 19:26:58 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8efa3bccaf12bf8e39ee8d5b092b2ca4e3c4ff1650d93c42869b5c1cda0e83 2013-08-07 19:54:30 ....A 118857 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8efc764e987d4476319c6d02885a54a8bc82cbf216270424abe39c2d480509 2013-08-08 00:23:20 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8f29133638833335625bfd224275dbb26d9490e10e4a96b1ae7523bb6c3ae7 2013-08-08 16:18:18 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8f6d3e286a1a6f9f2ed9c54e696a8ab6c5f2f189fee20dc36188d3f85d257b 2013-08-08 00:25:40 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8f72e6ef31ebf8d08e1fa1f3f6621742f7185d2fbb75652fc7a0c4cb7c55c6 2013-08-08 08:57:40 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f8ff2434432610fe0a9ca05aa472e9cb70bf61df694dfd105f4b772b8656e03 2013-08-06 19:53:02 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f90462cdfff2dc4f3c81b90b8e79daa2eb4a339da652949eb2910f8b89db19f 2013-08-08 01:09:46 ....A 439808 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f913c17ce1a29276bb51b528c9c82cd3889907b9cc3020a2b07e7393bc71737 2013-08-09 06:36:40 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f916297f99cc3b87057cb9f568d2cad363de2fb2602c43bc70ff57a0c30679e 2013-08-07 08:19:30 ....A 112916 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f917fb62fa7617961fcec62c0ce9b7e9b7f0a2e8fd7e7d2ab4a07cc9b396279 2013-08-09 04:57:20 ....A 214424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f91a2b408abcd1af1df91d723d56a199da59ba0745eb73cffa2e4968f44a603 2013-08-06 19:26:54 ....A 169984 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f91a9944c2783715164ee8b2ac2869035f17f2b6a41006da4f8e5a7a0db06c6 2013-08-06 20:06:46 ....A 715776 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f92be985d23d9b080ccdf38214fbe0dbd224b9a92964ecb82c1e2151499df44 2013-08-06 19:50:06 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f92e53ba05e0944fbdb9b1cd98c8f11f971ac31e76e512bcb8ecff7ec888a61 2013-08-06 19:37:52 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f92f4819caef15152895f6cbdaf5d75370a2a32bffaaf76b13e2a7028591b4c 2013-08-08 02:09:48 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f930c55b092198ba4c97c53810d8f17a784e5bc1ce14de43ff1173cfe449898 2013-08-09 11:59:14 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9336049677ec64d2fcd53d195d99bbd340bbf875d37805a6e4ec7d4d3b6725 2013-08-08 06:39:26 ....A 285696 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f93798d7acbff89683e906d922ae8935598b0ef695e8b70891eb64722a99b49 2013-08-08 17:10:22 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f93f5d35c68e0988ba87b77b3f69b12da77d42b34369cb50baf35a2996e7933 2013-08-08 08:48:16 ....A 169984 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f94104612754a371c8b8b5a075fc89b93ebda6328cd5a89de5a1c90770a36ff 2013-08-08 04:38:34 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f944dd2b1ee259ba2462b9907f735b9907108c9409d099a662854433216c980 2013-08-08 23:40:16 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f950c9e0bb5a0a920392b3cae8f52e9620bb25d78bdeb19fb0468139fd3986b 2013-08-07 08:27:36 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9655761bef0e540ad5fc40ab9f5a1eeb1dc9fdaef43c712d9cf71eccf363b1 2013-08-06 19:26:58 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9693b53933b758090c47088f26e0efdd189bfbf4c5d6c4804cbdf699c6dd34 2013-08-06 19:18:26 ....A 444913 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f96e4076bdf2e5dbde73e3df854310124f2f7abe6f3b053857cb20cb13b1093 2013-08-09 11:26:30 ....A 3136 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f96f3bd1897e6197d5d82390c69d1e3a05039ba41592c1093a4b89880749169 2013-08-08 07:31:50 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9702a589e24ab0241b1bc007d5ec15959411e703cece6b8e8183a3898d954b 2013-08-08 01:34:58 ....A 380416 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9742cf6cb95bd322be2829640663e594fdebea4938d04e2e71b2b4c5875134 2013-08-08 20:29:06 ....A 66711 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9788faf570f9757a2f07d0ca5be14bf60271273336b7987237cd1c31e92e81 2013-08-08 01:23:34 ....A 16000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f97cf3395a20c007a92868049828cb5465a031f26a37e3ef3e9db1cb1366bb4 2013-08-08 01:59:24 ....A 461312 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9838f495629047c0d61fc8575e55a8d9d4096ab9e3b805ca0ccf7d2799ae7e 2013-08-08 08:47:38 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f983e5dd26e9cceff09705d46da1bbc72230071e7b816fa3bafa4a27ab218e9 2013-08-08 05:43:10 ....A 416789 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f987c8754af7cd69e1f9c5ec26b9c8ca8fdea9a2e2c0422d708b14750264b40 2013-08-08 08:48:16 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f98d97458dc299ab26466d3cace28eacc85fc4c4a92c29d732d7989381e8e13 2013-08-08 16:59:20 ....A 88053 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f98dcc7e8452b1e15852a3e59204ff530f1157828b739302361b3ec4d5c0e00 2013-08-08 01:30:30 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f98f95007a9a057ebb9bb0b309454138c2a4e7de7025b71785e31d3ae07ecbb 2013-08-08 16:27:08 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f99d2b5d03cd14ef8115f549f31bb14c327e9f25abd9ba70b8b1065b82afaa5 2013-08-08 01:26:50 ....A 394240 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f99ebbadffcc035ff32cfaafd3285f76c9db0593abbdfc27affdae2a4ee2785 2013-08-08 19:26:24 ....A 429568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9a23c3429eb39ce95e464ed8547d6406460eafb79c08bcc15300979715b59e 2013-08-08 04:12:22 ....A 10844217 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9a73c236f8a8023af06db3ccda712753d01b9afad1c737c003586941e76d78 2013-08-08 06:12:46 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9aa98af2a7c3d4863c3adee56ea43bd6d08cd9eaa212342f45882ff27c7857 2013-08-09 06:54:28 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9ac8296a1b00fb76006cd5ca4819174feb522321d83517241aa97355de3f02 2013-08-08 20:11:10 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9bdda4e698c3407ef47b45de5b02ee2f2ac07e7cac01a2ae0d6301c8e627d3 2013-08-08 06:09:54 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9c10b84833ffcd7b7ddc96538f75b83c475c6a564e09e874effb689c3594e4 2013-08-09 06:12:08 ....A 1011812 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9c4dc396e6b4ed46c6f6d34d1e10542c52e5f166d63560eb2ab676ccf915a0 2013-08-06 19:48:56 ....A 85944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9c9148276add09aebc4e5f0ade71ff7da8d1f47af626ad501fa5b992273e80 2013-08-08 20:36:58 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9d9693918ceafe0ec358be5402ff3c34d29d45b86bd33f5971e8417dd9f2da 2013-08-09 05:24:20 ....A 10429881 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9d9bf65c380a6a689a4d87265db265691ddf98e85df33c7944f5c76b0a0aa9 2013-08-08 01:23:16 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9d9e3acef541d218ffdbb1cf06b896c8ad95f981652658bbe6538a22a44e92 2013-08-09 01:16:50 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9da70124e01fea2ea7e0f5c3a4dc3b73541c76e000f7b428b2b026a3d6374c 2013-08-09 10:30:42 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9dee2b6b40621f830f070686188fbd1761efc1deb01583caa01d0784e96693 2013-08-08 21:02:14 ....A 966677 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9e10398b18e5f0720a118977cca92ba2061d0f19b7b822b63976019d861b3f 2013-08-09 07:57:06 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8f9fefe4a9204b6d7f2296cbf382d1baa86b61f451c2f4d68f9af874916751f3 2013-08-08 14:37:12 ....A 183677 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa01e017a0d95ec2fecc101e18335c68c9a3b07c44f234e0ca56d057b23e425 2013-08-08 06:39:08 ....A 915968 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa0968a848bcbb8f3b28a1c600fad2f5d66904e188dc127a776ddee0bf59555 2013-08-08 05:41:06 ....A 61200 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa0e7a82058e82205e7b38df806f97af11135de267087ffa3ac9abf922efaf2 2013-08-08 22:54:20 ....A 99495 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa10c52f394b492d44666e8ec6f2e5e03e920dac7556b481f88936acc960ec9 2013-08-07 09:02:50 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa1a7cc0be2eae7f708e491100ae251166e4e3ed0cdb32e55e8747ec4f9c10a 2013-08-08 01:36:54 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa1ef052cbb5bcc6b9a41cea92cd2e6ad2685eb5e9dc98fb630fc2f774f9fa4 2013-08-08 06:14:50 ....A 14976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa21e923ef0cc16c7a98f2a283c0e30668025e467c64db6551c32aa90773399 2013-08-09 01:37:42 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa29218c0bbfcd44edfaad7a91a37c6b539d987243a1282dbc4725bce9ff5dd 2013-08-08 19:00:58 ....A 109056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa2c3f3a37a062df47e5e2a907bf25f98a9f436b66ca9aea220e1de06df0eb7 2013-08-08 05:30:04 ....A 144110 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa316b326fce578a9c2aa269167d28d7ee3e72784a77d901753bd49dd8d22b8 2013-08-06 19:48:54 ....A 248342 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa4a0a55d552fc4a491ed7c53bec9e1d1f1a631bc4b972b4c3deb975ac51bfc 2013-08-08 01:35:12 ....A 9728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa51d776d972727d291a5eeca6629b0457884c897eb6f5f73e5b28c68daba6b 2013-08-08 20:57:12 ....A 377856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa58ffc81e8fc98392fd599c2eb61b838e4795c0d54742cfcc5d67ed4d61c9a 2013-08-08 00:37:44 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa5a6ed91b4d1e1e847fde8b199f9078fd1495a96c68365bd936512fa3aab6b 2013-08-08 01:18:26 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa628b2b53cae7d29d46dd4f72043eadb6d918a4d6339430566d55fff086504 2013-08-08 01:15:36 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa64dfe84055d14180d43aa383854f10571c4ca8747ff8cbd4c6965ae9e8425 2013-08-08 04:38:32 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa6640314b058a18272fe38c6e3d6b86dccca5d7724abd4ac6ad98dca72ce99 2013-08-08 05:41:00 ....A 1485068 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa6714cca7921c6cf98653cf452a2ccd59592498c8fd04c7845327036090383 2013-08-08 07:45:38 ....A 217000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa6b8786b66960bf4cf865377812ba3f21f8d5138ff11610c74a8bb0acc5b71 2013-08-08 09:05:40 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa6bfad57d9fa83d0f24e82569a4823cb0de0cb98cbfcb3ee36470dfb12c8cf 2013-08-08 04:12:24 ....A 135424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa6da053c82ac0a10b3a76fd5a20d227e2131206ef0f4f17dbb69b4ad2577e7 2013-08-08 04:12:24 ....A 573568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa72c0b5908561ad5f819e09a3101f5cf439156d83366fddd99238a84754ee3 2013-08-08 01:09:18 ....A 781888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa77d115457e5be15509be9d4c875f3af9888c4161dd01e4b4faea25df79723 2013-08-08 22:42:10 ....A 141312 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa7ecd35b7be67bac60b5400afcf7c8109c43956a94e51e84ca382fac5507b9 2013-08-08 01:10:28 ....A 310272 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa7f67be43a6a0281736f23309561788f8be760852b7ffc7402fa34aacc7219 2013-08-09 11:26:42 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa7f7285f5183c14c674c1637a6807923e0e35f9139a448c9f9bb44ec73b2c4 2013-08-08 01:03:44 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa890fa7eaa4eede46e4a03d3bde6d653542b9ebf6e54486c083f5919bb0791 2013-08-06 19:48:54 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa8c20a52d50848724d9c8fb332b896b92672b09c34b19eecaa057818f3b737 2013-08-08 01:52:30 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa9331a6e7a0a3ebdac23032b7a7384c572caba5726b959407952388adce16f 2013-08-08 01:10:36 ....A 213531 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa949f53319f7b41feec0b387782975fe9b3a1c346150fed3d91f6be3818843 2013-08-08 01:55:46 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa969bf16462a9c75c9f21026af39022a34c9e9f329b3dcd40d76a05f496a86 2013-08-08 06:43:30 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fa9bd451406f9eb9b3a2e239b8ac284d9c1d4cf4e7c02cf99cc84464b664465 2013-08-08 01:17:14 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8faa02c27b91fa1dbfc9af01494bb2260faa0a7ff32617b429bcdc519c4b7681 2013-08-08 04:12:16 ....A 243208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8faa12a778d5bc0a6e647c80d1b4972962a2e9757dd43bd85042623038f32f77 2013-08-06 19:50:04 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-8faa495f5b22734dda9a5ac2eb1c3bd6c3933851f1c5e20692cbfb5d2c034960 2013-08-07 08:27:42 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-8faa75bebbf223485c04e781f275b714d786cd3ef13def6493e9acb6d14e1ea8 2013-08-08 02:11:16 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-8faac157b1cf0c2fca5b619a67bf9f8750fbdbf8b529e8c34cf79120288638f2 2013-08-08 01:26:40 ....A 2668544 Virusshare.00077/HEUR-Trojan.Win32.Generic-8faac4fd5ef02806394aabb41e62e4eec59234b4b15733ed921aa6ca72f98acd 2013-08-07 08:27:28 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8faaca22096d1177b94b129bf4e5f78c63eeb3a4dc721bafb884208591a7eb91 2013-08-06 19:27:22 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-8faad52e04e1273904bdd7345e6d7b9ee8ffef078bfa6b92b7d7480320b1a32a 2013-08-09 06:08:36 ....A 706560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8faae5a880bfbf98d3bbbcca0a7841c7e44d9b10977369745da72575af0071a2 2013-08-08 23:07:12 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fab9e8e6e7a68e7c76a1e88eb180c6d84757c13c5a0ae6a3d2e1a1d84b8c0a9 2013-08-06 19:26:02 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fac122f8a65e4a51620dbae2e3a4b53afa03daccd95442402d93276e450b0fd 2013-08-09 05:57:12 ....A 869888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fac281fbf3ac520340426d43b74c2ded4af467f284cb8f85ef3704d07de09b0 2013-08-08 16:18:14 ....A 14246912 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fac52536073002b8b46621f6db76435969737955a191f8b449b316986553b88 2013-08-09 07:54:38 ....A 1353216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fac986b2b0a68527e613895fffd31769d4b753ff5cc701c17ecf05d0afee9ea 2013-08-09 02:45:56 ....A 908288 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fad3feef17efad1b50faef261555af11c7267114b8e7aa25d8e4f29c5c55c74 2013-08-06 19:26:14 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fad8866ecfe4d8c4156b2c5cd5b73efa6d24e991645d9a00039ebb4ab8ea62e 2013-08-06 19:00:52 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fae3ff22d3cccb72a53d124976ec04d3db30a643c2fa035219d03c5f3818630 2013-08-09 12:34:42 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fae7076a4a97b8edeb7e5d9d2adb0156f8b04166c6e747f0613c3136c14687a 2013-08-08 01:08:16 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8faf7496d78245a4f7f60d7bc3ce6672215b63e1cee04c4eadf8da4e57b57844 2013-08-08 04:12:16 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8faf856bc98df2a179094f4863f6393b3dc62208723ebde27cfc3bccff0a4980 2013-08-08 06:37:24 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fafb081c1203c98a0e9288c37c9f3e993ec46a3d102ea32a8bb3ff9827fae1d 2013-08-09 01:57:08 ....A 4484608 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fafbdcf22ba714bb283552e48f6d4e44cccc3a95d3a353bcbc00c9c25febcec 2013-08-08 08:39:06 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb0153d775ac53d39558a2165065580df9e0d2f91de832d641fce382778f1fb 2013-08-06 19:02:26 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb02a4267c9fefd8390422b328fb239706b804b085202ef5cf031df55ed2294 2013-08-06 19:12:48 ....A 230912 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb08781fe2c88ce922286ac8bdc6eb05d45ef140d9269883d84ac4385f3a21e 2013-08-06 19:13:22 ....A 278782 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb0c72b7b40475e97dfeb1d2b1262d2c71677aafae6eb433ec160c6441b0f4c 2013-08-06 19:02:58 ....A 48130 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb0cf1522e73bd2ba4c332eb45040ad2b00190933ba9df648aa48bc0c8f81dc 2013-08-08 21:02:40 ....A 188928 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb12877408c0526a45ee910733f860b158072bb4be5624b8b39a71d0a3d480d 2013-08-08 08:53:44 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb1c67522714ba9d61f1ad209be42696505621057f78810ab8eeb94feb9ee5b 2013-08-09 09:11:28 ....A 21504 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb1e03263a165b80b8349982a66961faac6c1b63e9118d9ce5e5bbe6835aafc 2013-08-09 05:22:24 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb2506554b032cd38860d714668f4ac38b83b35a7e8afbf74e45c84fa946335 2013-08-07 08:19:34 ....A 148078 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb252fae2c59dd8050d6c91255d865b87143bb3697d3196c6f5f00a88339a47 2013-08-08 04:52:42 ....A 5504 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb2de5e212536c5d8ec33d0c10b8a578903bd8205b391269ce78b7386b89550 2013-08-08 09:06:32 ....A 1016876 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb2fefc97a72311079fc88532dac57926ace8297039b2eede372dc2460b317e 2013-08-06 19:14:34 ....A 955904 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb3a0037ae4f09cc931dd10090082ae3e7b3143ebd86de66ef11248be9e803d 2013-08-08 08:44:06 ....A 26401 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb3cb7aec8416f2a1588709c5630669fc64eb27b5c9bff94b075409f8705265 2013-08-09 10:35:56 ....A 8546 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb4365e62b5f618a055b84a449fc71b2e874cc91e35af47b672d69c58318828 2013-08-09 11:49:24 ....A 135549 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb4b026ebc670870324454b8e15db6fc0ee1df5c17c2221aeced7e176207e93 2013-08-07 08:20:00 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb55a16bcfa2ffc0112bf9aeedec35a33704cc3e9f28dadbe8e9b5ae1a19728 2013-08-08 05:42:44 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb55b0bbf0065b80102610a5a7509d3478b219a30687d434261bd7b51c9f5f7 2013-08-08 02:45:42 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb5648b40f2af81f782a5abccbb10e3cf8581df6fa64c3d6dab7f0e2c90662e 2013-08-08 02:36:08 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb581fecec541efa7648f02a371ef93f5507f66c28643f54d1af86e7b011884 2013-08-06 19:18:02 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb60a811b6dff1b94fb6b0b5d86ae8efe2c4c9daf6047b85e1a557a06f410fa 2013-08-08 05:30:44 ....A 4473344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb640e50caecf3509f22fe1b9ca2253ce59629d300dd7236e4cfb73b8f4c013 2013-08-08 02:46:10 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb6cf7114992f0c03a8080fdc71f5ef47547607958aebb0198d80503947d3f5 2013-08-08 09:05:32 ....A 774144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb76a8f7368898c5b4e255f2dec5cdd6e69c5fc03d1813dccc2a8dd25df5406 2013-08-09 11:06:32 ....A 60644 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb7a4fb71227932fcf59aefd485ff434670515bc2ea343ce2fe07cdeab9a0d7 2013-08-08 07:05:00 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb827f4d7ea31f7ea6fda428eb4c8a53b29b64cf90d891ef6e4a0f023fc9c0c 2013-08-06 19:19:52 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb839e6105ab1d33e9ff4a63f210ae0cc66e7d863421ede81e3e7469241b587 2013-08-08 03:03:16 ....A 336640 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb83b11094a08c3e809a1c4a8175492ca2c168322a5b14aa80f613bd93160d8 2013-08-08 04:12:14 ....A 209408 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb8bf5e46b9792bc4a9402e6a12d1e07738cac3f1784345129093b7298fff9e 2013-08-06 19:29:24 ....A 140800 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb8d18fba9dfefdde49630ee553748e109c405fa125244faa5b9543d4d5578f 2013-08-08 19:45:06 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb91df96276cc2fe0902e097836edc8306735a9e7550c0a2c31adf305b5f897 2013-08-08 06:08:00 ....A 425432 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fb96c1951e2f7f5c91a21e6584f74a70b4a5a42dae2cb7c54eb4fd2af3e343a 2013-08-08 02:43:44 ....A 17408 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fba8ff16044704228aaed25598b46e7fffe960cb5749e319f930b439d0dc46c 2013-08-06 19:35:38 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fba996b99276cee236a8716221f6fcf3692f7d5239a62ff4475d7914382b6b4 2013-08-09 05:02:40 ....A 20131 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fbad15e6b516ccd1eb22bc70abec5702c4c7e7f58481e1c6f9164b62293d105 2013-08-09 04:40:10 ....A 8554496 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fbbe071a32c1dedf3ef5ab55c544ca5b560da7af7e3ded585edddd8f64b8227 2013-08-06 19:50:54 ....A 118552 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fbbe5bb20f0b99b5980bb41a343585be08c9580a99e08f4d33dbef4d40f2fd5 2013-08-08 19:31:04 ....A 61504 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fbcb31c58dd71a20ec02ccd16646319b89e8f7085bb42c4a26f67b9c24cb659 2013-08-08 04:08:46 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fbce7989e48b6e7a33ba9c1aaef8332756efc5513c20ca39c4ac126a9e3a2d3 2013-08-08 16:26:56 ....A 7410 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fbd721a6801b66ea47ae90a280d4f9a7e9a22942ed25df3c990ca9e14d45a84 2013-08-08 04:38:10 ....A 265728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fbdd7644c1eeed4b3491874b71ca6252029bd058f4ec88bbb1ac83c6fd8ddf3 2013-08-08 20:43:16 ....A 147617 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fbe2753831e594322ff0febec6e2aa3e753bfcfc4dbeafa204cb62125732b3d 2013-08-08 05:03:40 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fbe386fc07ad84fb901893f2cec4826daec98fad6c228eb3e250c985ad04365 2013-08-08 04:22:48 ....A 44797 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fbedbccaf9e4608c9daf53e7835d2a36ee1594a483b31f3ea66f2de202f8874 2013-08-08 07:30:16 ....A 377344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fbf4f43942960642957a08061b8d935eb68daf5db79894139f4a0bf91831fdc 2013-08-09 11:54:36 ....A 25895 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fbf60189ed14325c90208271439d2cdb2610ea064287de9279912c1197e62d9 2013-08-09 11:57:50 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fbfaf5f657610bd561c2817fe9a7ab5848a12f4c3d02715c591092e0c37bc6d 2013-08-06 19:02:32 ....A 372224 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fbfd20d16667ef818abcb5413c1e93d86848232db707b96b58de8fee8d5b023 2013-08-08 02:28:26 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fbfe690d409a2a1dea5127131c9c3b8c75d9ed57659f9416ed850abedadeaa8 2013-08-08 14:58:12 ....A 351096 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fbff6197367173515e722312a874c79c415cbabf592fc2acc43642972be381c 2013-08-09 09:59:10 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc140015fbb9c83f5b6cbc617449e79721c78e961c5b3d1a8df603fd33dbf88 2013-08-09 10:47:20 ....A 49524 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc191e68fd3d03b3dbf9609e47c5419b7ee6efe15f6ab12713b4250b2b3115b 2013-08-08 00:21:12 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc1ab8be2073d7da6c488b7c0c506b4711f1155d9d570c87e29a92c7d8308e6 2013-08-06 19:23:32 ....A 22662 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc2052d4f83f564822dceab46f241726e125800db0ea54c46e27a6e64650d85 2013-08-06 19:24:30 ....A 212643 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc206b677ef6cf7111d2d3cd7487ca6559ed0a77d21a99fde569d370e2454f4 2013-08-09 05:20:30 ....A 12288 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc2b084347870a2825f180ab7dd334ba3b9207f62abcc4bed5adb3f4f275c74 2013-08-09 07:55:06 ....A 1607954 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc2b196fd77723f62b531fe614074e562d4de437d1669af80fa8d9f007a83df 2013-08-06 19:38:18 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc3691d3932a63313c5e07a0da5b8040f86af4b2db574b713b4ff37dfcaee45 2013-08-06 19:23:04 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc48b4ccf738d033812290cc018bc423c35e716ef8012be942ff9d06f0eea20 2013-08-08 07:33:12 ....A 337408 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc54d378952fdb31737afab168f62c61a57d238dbc95e0ff27c4f7e96e74e74 2013-08-09 11:49:22 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc582a5d319151f13242e1782d94ab12559e75820d23499d5c752702f2fce89 2013-08-08 16:50:56 ....A 38916 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc59494e28aeea19a966e93a07cc112bec770808b1bccbafd4ed691cd78e8cc 2013-08-07 08:19:48 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc5c2147c88f614f3ea5c36a0f4ea5415975baae5e3490d76fd04e5906362da 2013-08-06 20:09:54 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc5fb85e54e00ad66f22c4dba97ae1358ce1a76e492904a8bdaf2c2b828428e 2013-08-06 19:32:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc5fb8856ab7be6a5fb91c9a5b2ab63c7c75d2c19b47f336bf53544447e784a 2013-08-08 07:44:28 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc63dd440e7a478f12ed8a85d4444af418344987c0a36c7cf37400d25f6d757 2013-08-09 05:00:58 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc6698ec7ccfdd16c05ae4aa7405b63dd9702e40da5746f44e3e7e46b693cf0 2013-08-09 07:23:00 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc71f2de42a848e49c72e84fef1a65840f6585f3c83b4d4014ee6bfdaa396bd 2013-08-08 06:52:48 ....A 276480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc7422d89966412daf4ef77417f0a09b455123ffd234784d57ef1b2c7875381 2013-08-08 00:21:32 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc7482f1b1baeced69cceb6c89bafa799d659f63e9438c02378d9e1e5bcdb62 2013-08-06 19:41:18 ....A 621573 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc7655f520b7b02fd808d4b4263a5a2371fdb05855147e96cd12de3faee9687 2013-08-08 14:59:06 ....A 544768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc773bc7adeaf0c4591b41d53f2e40a5e240700886253be5473c13b37de3761 2013-08-09 07:34:14 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc90a04f7157b86ad1053ec7e49e16f62f69e6e44a57b133b37210d517fce97 2013-08-07 08:26:44 ....A 315424 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fc93d844b88278453d6fd5361e827b19b0107d2da6abb6abdad42e81ddd51c8 2013-08-09 09:52:48 ....A 437248 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fca3d645b754dbebd4f3b7dfe0a1398464fc94d441d733d9acb3673a30ea873 2013-08-08 14:47:40 ....A 597405 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fcb08b12ae9b2e34ab9e93463c77a3744d247488f2b7ab39379cf42ba88ad52 2013-08-08 14:32:20 ....A 601093 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fcb44bc7f40d4300a9a0e3dfd03318ff6378bf296af1dca84f32bbb60fa20ba 2013-08-06 19:00:50 ....A 124421 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fcb5ae0f9e7f9753f5e8ddca534be89509dbaa750c59a321e3864a158856e2b 2013-08-07 08:27:32 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fcb9c910b63e68152489c931ce982037ad59661f8c7ceec89effabf91d6e2b6 2013-08-07 08:27:32 ....A 545480 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fcbb2655765683b0d8e00c8706a5c427e2b8c29a9767c41c065a47f9e64ad5e 2013-08-08 22:08:00 ....A 16000 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fcbf23611232dac51be5dff7e9b53730cb425049fad2cf7d14e9b93884a4156 2013-08-08 20:57:48 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fccb46dcec1fde97dbbab85940ee52b13fb66020e2f0ddb349071a94263dc00 2013-08-09 02:20:44 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fcd674da3ae4938b0e76389ce5551f34e5cdb05a10fee12a66e2406a814abfc 2013-08-08 22:08:16 ....A 122918 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fcdacd40e7268d74294990cac371e7b6d0d99ab70f002ba3e165f44c3bd1fab 2013-08-09 11:54:42 ....A 6395 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fcdad0b238c0008c262eadc1ab26ae08ed2747b8cb9d1f44bb5efe5049dbe40 2013-08-08 23:58:28 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fcdb6e122111f36f31f53374155c8f9fce8cb8ad80811f28f85c587cacf2181 2013-08-09 06:36:40 ....A 67272 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fcde3ce6528be5cbd882fcc20b95644f92a7c18628173d1679da1211cb2c9c1 2013-08-06 20:03:50 ....A 2463232 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fce14cb6ecf060441708dd741df9683dcd43362c8ba3311ead9592f7a8b2284 2013-08-06 19:39:30 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fce5147418360625e85060be610972f9af5346c4102a41e1d0ad76af2d41c8b 2013-08-06 19:02:30 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fcedfb889b415d5216f5178dd395ce27895bcf7a85c4018dc1e46572e1d152c 2013-08-06 19:49:18 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fcf076d3f5941bc0a142792b4176c37dfa9c02298c6154d5b942e03db2dd96f 2013-08-08 08:55:48 ....A 87104 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fcfb90bb45bbbfbfa87a24957bd6edf4b91437536691338ebac8cc74a5299b0 2013-08-08 15:59:10 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fcfdb0323fa7085dff796536165c1c7c43395ed51b5ed72fb813355facfbd1b 2013-08-09 01:52:00 ....A 553484 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fcff9c65b3df239518343802eb577ab420065dc2f122e92043ddcb7073f0c0a 2013-08-07 08:27:42 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd03bd86dafac892dc21f381dd631c0d6d36115100d8408f35a78aad481ecc0 2013-08-07 23:13:14 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd0fed728505eee5528a3c9cf50317af7f59fcabd12a352fa80c880ea4d1329 2013-08-08 06:18:56 ....A 273091 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd1098ade2ce5b7fa5b46e24f9010ab5295411a0d3aa058f50b326ee7ceeb48 2013-08-07 22:21:58 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd17b7c56dc8f727771ec5e6cda1be99990c89f4b96060b83f282412a6adf10 2013-08-06 19:23:04 ....A 82860 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd18a2f46f64e83ff7820840382b8c039366f9a1c1802fb49d3d1b90883d5d1 2013-08-09 10:49:40 ....A 418304 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd1c37c4340892dfed8f48ff230719167dcc5767aee9733c35602052d2a735f 2013-08-07 23:14:36 ....A 12288 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd242e92a0873f4f419900edd7df783c3d70cd5b38394f3662f097ee26ea8e0 2013-08-09 11:34:48 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd28bd5a87a0561de4f635a48142fec898a0fb80169b9f871014ef66174ca0d 2013-08-07 22:22:00 ....A 48816 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd29621b68b898eddf51ec30a880e6691d97548538834db677bf847c557a43d 2013-08-08 07:57:20 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd2e4660aadcb97ab9b854b64fb6b626edbe393e6fa3346efb9fb0fd768c6c8 2013-08-08 06:37:42 ....A 198158 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd2e97fe9b6f8b8a7ebba21243812643ac5ac47a1009dfdfa8976a13e7a06ce 2013-08-06 19:00:52 ....A 219648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd324c45cd59ad4af2968c783e8a23231b20f813351d772e7e7138e0989e179 2013-08-07 08:27:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd3d3814478e27ea34da7411bab172ab675640af08d207a08e91ae5cb913e01 2013-08-09 09:19:32 ....A 377033 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd421c84d8eefbc8a4d41c5ea1b236d749869a58db4bcc5322aa4834aeb2e08 2013-08-07 22:23:16 ....A 195997 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd4492b81a033fa4827d663404d306bc0ed0d96581132e80f35c6f81f713221 2013-08-08 16:50:56 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd4ac127e49a439740de92367759f944c7b771bbdf9d1340f7516a4bfcbafd2 2013-08-07 09:02:42 ....A 1716224 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd57afdfacf373cc7ed7abaf19d661170069ca010b8393f9e4e5638c707d40f 2013-08-07 08:19:34 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd5cae2686101dc7b5048de0974bc199424bfa3b5f099177db5ec5788fe605d 2013-08-08 19:21:30 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd6037eeb8ccc248a8fc996913f8eb2db969dc95a258bf0c345d099dfa1412e 2013-08-08 05:42:00 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd60c3eb607be8939b7db362807d6d4e13fcd9ff19f967bc3d10e6ef47659ce 2013-08-06 20:00:26 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd6c251ef27e943baae8ca0703feacdb1905449c1ec9bb85adc4213dec78302 2013-08-06 19:05:32 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd710b17f4edfccb52d631605aa1207945eddc52745c71b8576573965ebb193 2013-08-09 06:35:08 ....A 462902 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd7a9d383f5a490be1f65c3a5e9627ae271770ee5783487df5ce3929c1d1318 2013-08-09 11:17:38 ....A 32868 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd86c903979ce75c9df85108c316ba747b03390441b9a7b3b2fbf226969ca9f 2013-08-08 20:18:48 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd88f5be5d455bcfb9c5e754a40af2b50377b1ccbbbfff9083e3ba32987fdcd 2013-08-07 09:02:48 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd8b72e371a772a1dfb7ff83ae193815543d2d29f121d72db89b646ebc8e6d9 2013-08-08 08:55:16 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd8cc249714c567ec200f736bc5d693d5e49640941a8fc012fcaf07a7e6f7ef 2013-08-09 02:01:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd8f0bcdce79222fa47ca741be665fb7dad51af0e1e9b2073ef3b838d40ee76 2013-08-09 06:49:40 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd928ca05ba40a4826cc4d268f7daafd8f2cf691822ebb4f98ab99c2b186c62 2013-08-06 19:23:32 ....A 387072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd98d2e384ae47899302ed1352cfb2a104217f200f159658466611e6f2168ab 2013-08-07 23:17:06 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd996f11fd80a16a3bac37065ccb75f9883fe2f517f5af53c50a64f6156f833 2013-08-09 06:11:22 ....A 381140 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fd9ffd30c38fd98509f067af18d6edaa46cd79c0d43a0507a46a276c710c211 2013-08-06 20:11:30 ....A 389120 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fdae8a0dffd355670940b0af704ab20f3456b8a70532cf14611f1c8b6a7517c 2013-08-09 02:45:26 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fdbb089c0e64fa258ed204c74e815e8bfa9b4a321eae7ddac6d54b14a4b800c 2013-08-06 20:11:08 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fdbfdfe3907b3ea805902fd43bb45024ab8fdc802cad328658812cb5cf09ded 2013-08-06 19:22:34 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fdc798d880c4b853868cb6973cc5221ae9540989f4141e32f6d7244012ce4c7 2013-08-08 23:59:02 ....A 236040 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fdccf0fdc61626bb0dea48e13390dfc454c6debaa63652087815465c33d7a5f 2013-08-07 21:59:30 ....A 94209 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fdcf08129f11d72f61dde344fb099ebbeaf30c3233085808a4cb8542562bfee 2013-08-08 06:05:26 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fdd2963185b5c0b389aa3a1eac6659910a151edadbfa48e519a3e2b6d0b69c5 2013-08-08 08:07:54 ....A 14823 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fdd2b11928b49a934a7a313c1ea174991437795c888c130d2665fa9aeefb155 2013-08-08 06:44:02 ....A 35840 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fdd4f587bacaa40cd9020395ce67bd34163d1a5a3dd9e1c685aa9726ed84042 2013-08-06 19:09:18 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fddeb7bfec32790c20407a74ce66fe34a0c629d1651d531e3f24ec7bd702072 2013-08-07 22:15:20 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fde6af8a54674dc21eacff39b77c88940283d25b848d836ef1f030489f722de 2013-08-07 23:19:38 ....A 177152 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fdf3f0a3816d82e93a9155802e6b0fcf7f2f094c71352a847c4122c6dc808fd 2013-08-08 15:19:16 ....A 4096 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fdfcba6b43e787f6d26f3753e0c04273ac08172d6a4212b37080b0f35e56381 2013-08-06 19:02:34 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe065881fbe4efac21a6ca07438bc0f5b1096601b23222e93f6ddd465d27ef9 2013-08-08 00:21:26 ....A 198144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe0894cb9b409b23154e0b845ce01ed6e57eee0d00d992f380f51c6e0fec898 2013-08-09 11:09:40 ....A 843776 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe0b69b5bbffcd6f19c274beca3fea2a324421883444ce7bf3b573cf95184d9 2013-08-08 21:34:40 ....A 174477 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe0d8d6cbbbcccf33a81b25261c63966595c846c11619f827be73a9abbf8daa 2013-08-09 06:46:26 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe106a9e4ad7dc55e7598de15787b095bdd41fb244a8f89e03233c18bc36f18 2013-08-06 19:48:44 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe191570b694cf27a2547fc94336cc25162de9e5ca7f88c05d28aac494b7cae 2013-08-09 13:47:02 ....A 883200 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe1c19bd96a112d585e55a809fd672e47e7b02565399a1e20307c950860d89f 2013-08-08 16:14:46 ....A 71680 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe1d08794880d29132932880370c6548ecb3294ddbc3a58f7f7a7cd2e156bd5 2013-08-08 00:28:44 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe1f5fe96d8575db404dd1644cbb764115304aa0ae840a874eca9c83e52d258 2013-08-08 14:55:10 ....A 393728 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe231df89db312be0eb924bee65a5f1cdba6b3d718b68bec44e0a9f94fb3f27 2013-08-06 19:45:28 ....A 142340 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe2404fb8cdff1f07dacb38f62ae12cdb1a0cf26d667c5a523a742407ce3897 2013-08-06 19:02:28 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe25c1fa996a8662edec672d07db7c409c3ca5aa52b53d2a281ebb5515bd6f5 2013-08-06 19:48:48 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe3a33b65f235879b891810d1952ea9905df75cff235f7d584c62b9400cb105 2013-08-09 02:19:18 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe3a8a520892cd93b35af97af6f90c05a8b432ec0632181c25869974f4ff8c8 2013-08-08 00:33:04 ....A 75776 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe46b928ba9bbb053583aa0d126c87d6b5249192a73578852f2336e1f299b94 2013-08-06 19:52:08 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe4ede9b838d599b4c3844aec728d47737b72b9674a688af62adfe068340f0b 2013-08-09 05:09:16 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe5b0bca2ebc5062b5196f432bf0ae02b381a1e16f7525f91331d98d1f70abc 2013-08-07 08:19:34 ....A 2374656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe633ce179164ea923f78a28fa4eca8a3e1148597d44cd1eae35c6b418b4a95 2013-08-08 00:08:44 ....A 12992 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe661aa6f018568a190eee679a375d48184a16cfcd5accda232318d20fa34b0 2013-08-08 00:19:12 ....A 169406 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe678f30a4edb8934ec7519a5b63937eebdcfcbc3201f60d7311c2365664594 2013-08-08 00:29:50 ....A 315293 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe679e53772f85cbf687c04b7198f1447e0eb5b2ed2ce4e544d3ab62ac8d8b6 2013-08-09 07:34:06 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe7431e68004f51084346738c96675ec5db0abd75091b4199bdbc019edb264d 2013-08-08 07:31:22 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe7591bc06ee25f1ec7cbb98ce9b84944c4b8887f4ffddd9f1849f668f6603e 2013-08-08 00:19:16 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe849b719fa555a4ffc173542e079c5b2d3326e28f67c06a7146675eee0d64b 2013-08-08 00:21:00 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe8dc8d7d0a62b9c1e7e6b7885ae100037a22554e0402555203e2e713a8fa77 2013-08-08 14:37:42 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe8fb02bcf0d42935da3fc1940deafab9ce83b6e9827bdd0cd40bded473659b 2013-08-08 00:30:12 ....A 1232896 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe9221f1b5d5a3a97fc69640db5a261d4b1c5b4405dedd934245c4ee03193bf 2013-08-09 06:34:28 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe965964a28edcbc17046784122fb8f1af75dd06546f72990e75f2c640a0fd5 2013-08-08 01:30:20 ....A 825184 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe9741ffd8e3fbb732a28d6afb566391cbeb15653e7858fd6b47dd2eca536ab 2013-08-09 10:04:36 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fe9fbf79b4e7baddfa51d41b9e3cb3225b0fc861450efe7635ca3de65d4f9e7 2013-08-08 00:19:06 ....A 78862 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fea056fd2649948fc3e9657e099d3cc32657759cf33994cbffe23dc2b8a081b 2013-08-09 02:52:14 ....A 77324 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fea81497e1dfa0a6b68340ce0aebd4de280651bdee97bf928a78bf9363cecb0 2013-08-06 19:50:04 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fea8a3b1e0967d071e0b2dee17c723966159a4f6504f99add7d91728f6e93e4 2013-08-06 19:24:30 ....A 365056 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fea8b8ba01576bbc5ce5a92d0742f8563331a76101f3b2af7cd8ccc2ad2a1d6 2013-08-08 08:53:32 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8feaf4f81db8e3d213810b1c1b448f60dc013003315437a6ad2414256e8ac7a2 2013-08-06 20:04:30 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-8feb44341c8403505aebc376c48e5b8e2ea1474adaf4df143c5129bcae41fc42 2013-08-09 05:38:16 ....A 239616 Virusshare.00077/HEUR-Trojan.Win32.Generic-8feb8796439f80573bb348e94d0e2aa61c7ef2588430a86c566af3db40784f98 2013-08-08 20:37:46 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-8feb901dd49ad8f258b4f75aba21f222576fe601b9b39acf40d2f9174e15c4d6 2013-08-06 19:01:58 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-8feb97878142d2740299d77fbe93068e0557654cc46c2a6492fc16ca8543b03c 2013-08-08 00:36:24 ....A 16896 Virusshare.00077/HEUR-Trojan.Win32.Generic-8febb0f0cfbca6f5ac5e025f3241a2d9422d84fbf30d39c2b65f526296e7f56d 2013-08-09 08:13:54 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fec1505532f12b798f5d5f08dfa7dca5134a62203a08386de2d4b6b517743dd 2013-08-06 19:01:58 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fec6ea57222b52c08461b16b4f904faa6be36c393350763ad4cdd78796645f3 2013-08-06 19:41:20 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-8feca9168e5e3afd5e3c4be82d40fe551682b31955f8c43593d55aa70895fe42 2013-08-08 00:21:20 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fecad8df5099c7bfe1dd7c7a4a506353fb96da9b322ecf90b727e4b6361e441 2013-08-08 08:43:18 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fed6d843828c42025500268bbea27cd51ae39e521ba02f348aca1a6d6afc3f6 2013-08-09 02:57:50 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fed7a72c5ba98fecca37c1a6b9342a1f75d9a377b9c202c83b75cf44e4b2e8b 2013-08-09 11:49:56 ....A 35840 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fee2a5722dfaeb5009ba3ce1240a1113708bad32b6a7765ac0f26e42b250d4c 2013-08-08 00:19:38 ....A 150758 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fee778612db6b79177dad0421f6a37917a6486bc6305f1de5831d398130855c 2013-08-09 00:35:44 ....A 659456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8feebac22315ed8164b5a229c2cffee92a4777325dc76a96e9371aab0fecb8fd 2013-08-08 08:55:54 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-8feed6574acf2deb0e7d5c8c20b07c353e6dd93d5cb6e87cd271e505e75a8bda 2013-08-09 05:33:52 ....A 415744 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fef2627fe405cc89d4f2486aeda716c3b9668fe903e3a78577d565fbad302da 2013-08-06 19:02:58 ....A 149504 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff0afc93349cda9f1a16324806a86912b018432ff979bf15f6c17642e417d35 2013-08-09 00:06:10 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff1acee88b278dfcd8df5fd32a6800d9a56b6df69b844d71e6f1c23d326cff9 2013-08-08 05:04:02 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff1eaef1ac0ccac43b9d62e12a5d29644d19e961e2d139fce07e7c826e362d2 2013-08-09 11:29:14 ....A 40580 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff225d2003dda72c7a865f1329b19d6f158bdfe60973cd7e1f8b42c196c78ad 2013-08-06 19:25:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff234e261b07e2596da84ea292bd0ce2f6db8a2a664a4b27b9129493c1538cd 2013-08-08 16:49:26 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff276ccdf687e95fa69bfeeafbcda2bbee5e91bdc2aa668102acc494ac96a7c 2013-08-06 19:24:30 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff27cd7825f6f5baead722632419f041b24adc411010726d067f089f826a9eb 2013-08-08 07:35:10 ....A 882176 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff34c25e31cee4e2da67c57571ad6590fb85268df0a83bba8a841235c1c273f 2013-08-08 02:06:16 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff4018423f5cb41414c24443eadaa8aae8e9d67ed60782098ac15e610280bf9 2013-08-09 01:47:40 ....A 122975 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff4720c000990a73a87e9f320ca291a8b63f479ea283e057d6fe442a69c1dcc 2013-08-08 02:09:20 ....A 77725 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff487f054dbfe6022da7e4f362e7273e3407f427d76d0a9271b9621033db0c9 2013-08-06 19:02:28 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff4894572124004723bae1964042581857b9e511156b5edb1a391679de1f23d 2013-08-08 16:59:36 ....A 462848 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff4c80e4a2ebf45384c55484d09634b8511f0606c88f0611e34bf34e1fd1089 2013-08-08 09:02:22 ....A 68548 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff57970573d637987c9fd31caeeab45d633097e0bb26e9967fcb1844fdf9581 2013-08-06 19:48:40 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff585c22040f694ad636eaf1b4b150a8e99cda0dfbfb163c3032334122be61c 2013-08-07 08:27:32 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff5cf36bc33248ed36ec0f7ff6156a80648a2309829f361475a5d64a120ffb4 2013-08-08 00:20:24 ....A 233984 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff6b15809f65e8e95e1f193aed497ca55fff9380c92a0c72375460f8403db84 2013-08-08 15:21:48 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff6da5c4066f5ff45cc63214aff7eecd6c1ffcad43d0d04ef4ed15deb19e7c1 2013-08-06 19:03:26 ....A 146432 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff6fb78544ac660346f607d2ecda5bd780df9f0a5e67d661aa8bfc19069d505 2013-08-08 14:59:08 ....A 316059 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff7351260b10205300e06523cd7ab711169432c73298d56b53973bc4d2c75c1 2013-08-06 19:34:06 ....A 271360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff7f5707e3790503f7be558a6c6b6c09274908c83343a10f857649a7f07ed8a 2013-08-08 17:16:02 ....A 414006 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff825977f9dca5b356e84a403b39f8dd0f1040a452a49ead4a0d0cdaab446b3 2013-08-06 19:07:48 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff84f25e11638dd3ef992ab35215c203830cd126c078d5ff582af144c7f0fb1 2013-08-07 08:26:36 ....A 472576 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff874f3139961dfe917ec6b10f255364b5730637e00126f5edcb4b607b8a294 2013-08-09 09:05:46 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff8cbebedb760578f3087b85a701977f1cfddbdafa66f7e255649021e23f0fe 2013-08-08 08:45:32 ....A 1127210 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff94dd5dfbecfe7c0af44385957e8d9675321efb4709894618b1793a2329744 2013-08-07 08:19:32 ....A 283648 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff9a78fa6ee39c3b46de82e6c0837b0611ef6e107c84cc3b8bf5f44d249a6f6 2013-08-08 17:19:06 ....A 199552 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ff9a82928e3f7402c06d3f7f6064441e40c29cfabb03b286fec99a932b759c1 2013-08-06 19:50:08 ....A 448760 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ffa0b384a0b6c58bb69cfc439d43862e93137db18c1211e010f20fe3abe28fe 2013-08-08 16:18:28 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ffa7032b0c7889a41ef5f18c1a60377e864540d8f16e0a038abdc2c05113ae4 2013-08-08 17:18:42 ....A 4356096 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ffa745d9760f32604170c279ea720f15a8000de8cf53dbe857dd4c7648e867a 2013-08-06 19:20:16 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ffafcf202353068afb1a883fbcb0d4bf991fe618d487aa4f17eaa29f1028b95 2013-08-06 19:55:04 ....A 655360 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ffbd7f7045f6bb60715c8ba9411c414b55162f99a0c0bb65d08bb8ee8184c8c 2013-08-07 08:24:44 ....A 2433024 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ffc42bcdcc4d2976e5643a5aa4f9f3f4a928cd32c94a8c846297f30c1c5e7b4 2013-08-07 08:19:36 ....A 132096 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ffc55dff792eaaed76c45cba0ab95bfc7e136a8149c61d2efe3a7ab5fcad75a 2013-08-08 02:09:04 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ffc6a602ff8a402462cd95bd246934c16f404047e768d103623ae0864d4bda2 2013-08-08 01:44:40 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ffc6ff31c2ba49f1c5a9225990b55078cce46edd41d63c0aa0ef7d432a24471 2013-08-08 05:43:40 ....A 102291 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ffcbcb8b4ebd93c670dc55528bad6ed3684317e2d3fa8d24ca43394d926d604 2013-08-06 20:06:56 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ffd25843e27731964b2ae1d8b1b70507bf118b6ab31f00b6835ec2553c771d4 2013-08-08 06:22:42 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ffd9fcd7f90ba59fd0f41ea3bdb2ccbe6bf509ece84ff8bbc2d36365d09ce5e 2013-08-06 19:06:30 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ffdb90f7c7097f712dbdeb0bd76d6f60ff73e155d0fe482a93005dddb661509 2013-08-06 20:11:24 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ffe00f9ef03566ede9746425b73ddb77c108e0fdc89bdaf49a4cca30890d1b0 2013-08-08 20:28:46 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ffe2e0535ec9fb0fc16b0113c00be84cb87140f03935e26dda39b9bc5992cee 2013-08-07 08:27:24 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-8ffe7f325b92a097d390ea054fbdbb705a916f72fea53ba94997189e027bf054 2013-08-09 12:31:24 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fff9727dfc24f6d6563a0ecdf6bb9994b430dd9e90ca920212553a353bf7972 2013-08-08 17:06:48 ....A 4608 Virusshare.00077/HEUR-Trojan.Win32.Generic-8fffbdcb49e6900f059a75a947d5fd4c70c292c5407a5842f21ee8f5ba10504e 2013-08-07 09:01:48 ....A 230917 Virusshare.00077/HEUR-Trojan.Win32.Generic-90005b5f5b55f1331bd931ce665ec81b6fbb3ecc53f6ed9bb8d341b17de59702 2013-08-06 21:19:48 ....A 376161 Virusshare.00077/HEUR-Trojan.Win32.Generic-90011897de81336d431fd3977d10f1733a8a8c0ae3a08e8efedf0f3fd1630003 2013-08-06 21:17:52 ....A 581125 Virusshare.00077/HEUR-Trojan.Win32.Generic-9003e7b8dc4885b1533c4c02cbb130fc6d538e1072dc4e5c0833930406bbc806 2013-08-06 21:07:04 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-90050ea24b97008f8879195a4e91abfd4c8f8a2dcd26092f551dcbfef2cf2572 2013-08-06 20:54:30 ....A 130560 Virusshare.00077/HEUR-Trojan.Win32.Generic-9005f0cc0a2a76fe7af1ec847336aff4320d43b11e8e74f3a6af5d0cb9d05fd9 2013-08-07 09:02:16 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-90078116f18e193a9648ed3fa09e34d27f236e405e47423640998f77eb8f2c6f 2013-08-06 21:07:56 ....A 142854 Virusshare.00077/HEUR-Trojan.Win32.Generic-900ba3d2fad6118e983178049504cb54550e37d9954087ffa73fe00b257e95e1 2013-08-06 21:18:22 ....A 142918 Virusshare.00077/HEUR-Trojan.Win32.Generic-900bdc5d6173b50722f6b32e5767fdf1f779d1c75f67e56becce16f2733ab65c 2013-08-06 21:18:08 ....A 329728 Virusshare.00077/HEUR-Trojan.Win32.Generic-900ebb82f7142355760fbc13f746c37cda49f52412786e396e41c030bcb275fe 2013-08-06 20:52:44 ....A 355840 Virusshare.00077/HEUR-Trojan.Win32.Generic-900f8ba35170cff9b64144504120276dfc524a6fe341e642c06e41b87764c9cd 2013-08-06 21:18:10 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-900fca43bba3deab592da37a8dff63130a89b9a7982034deb6036118fce928ac 2013-08-06 21:04:04 ....A 400896 Virusshare.00077/HEUR-Trojan.Win32.Generic-901178a59c3405057072d2fffe322f159f6995630694567dcc47cf6177e71442 2013-08-06 20:36:04 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-9013741715b1c5cef8e4fe1ce885b7f1c96f1c72aeb5f2c20211cd3b9ed680b9 2013-08-07 09:18:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-901383aace7fd6d1058b0bacb437a6a36878260e57fbbf628d90b529443d6e64 2013-08-07 09:01:20 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-90155b9508a080dd37c13c5189cfdaa6a40dc587e69ce56a778a26c4f5f98c9d 2013-08-08 15:57:14 ....A 229835 Virusshare.00077/HEUR-Trojan.Win32.Generic-9015bcc5c8b1346b21eba52370cf4ebb28918aa29637116ce5c0f9777a3a156f 2013-08-06 20:52:38 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-901650798fbe677f84c60769ec267ba065eb695fb836d36907e18fb71a4f6728 2013-08-09 05:01:22 ....A 168840 Virusshare.00077/HEUR-Trojan.Win32.Generic-90184a56abe0dd82c0126783b249d68c1af0a23ee2b42303dc08e1eb70305c21 2013-08-06 21:09:12 ....A 563712 Virusshare.00077/HEUR-Trojan.Win32.Generic-90187884af9c04b4d02058491bd49072ebd3b505458e46cd47e0bed0027ba231 2013-08-06 20:46:22 ....A 166400 Virusshare.00077/HEUR-Trojan.Win32.Generic-901b8d00ee1c7d345da0f775e87f1d858e0d3aed4650c9a7b57040e40c549678 2013-08-07 09:02:22 ....A 381952 Virusshare.00077/HEUR-Trojan.Win32.Generic-901bf20fe1b35f8159c7b98d96fffedc358c52afbac5adc7292bf96dd6453b33 2013-08-06 21:19:54 ....A 1028104 Virusshare.00077/HEUR-Trojan.Win32.Generic-901ccd4d01203cb1ba0838ef0e952884af17e360288e26a74f45d511981704c7 2013-08-06 20:57:06 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-901d9470ece891e7e33f4a8fe877577471e6333d657bc6edc6916b3a4b545887 2013-08-06 20:56:54 ....A 299520 Virusshare.00077/HEUR-Trojan.Win32.Generic-901e31bfc18153adc36905f461b19f6ad906537293ae97a845eef8192907d051 2013-08-06 20:56:46 ....A 41728 Virusshare.00077/HEUR-Trojan.Win32.Generic-901f399a40f12b3a17e3c2fa87deca8d781f649e9fde6dd597b09fba59071f64 2013-08-08 20:16:22 ....A 210448 Virusshare.00077/HEUR-Trojan.Win32.Generic-9020c50d9feebb38de96c4cf7ead8d57a632883f52e675a38b5a7a9f3f8b22da 2013-08-07 09:00:56 ....A 818688 Virusshare.00077/HEUR-Trojan.Win32.Generic-9020e622ce590a13e443733cada5a6166a14d04456f86725cdcd72fe21069f61 2013-08-07 09:01:20 ....A 368128 Virusshare.00077/HEUR-Trojan.Win32.Generic-90221c9392a471f4d98d4407871b208eb4722fdccfdb2f3a1052a96ec9ef4d78 2013-08-06 21:09:20 ....A 375296 Virusshare.00077/HEUR-Trojan.Win32.Generic-9022e8265c5b926ce0b586e7f8a2784a67fece31dd8e458c70ccbd95065f5ecc 2013-08-06 21:07:00 ....A 345088 Virusshare.00077/HEUR-Trojan.Win32.Generic-902404544154a2497726b79a671c14291d6ecf4108d895224fc9ca4997097da8 2013-08-06 21:07:58 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-902407ae9a64fd6878432849b93f416af0e813765523151e7f1831e6f8eb0fe3 2013-08-07 09:18:58 ....A 370688 Virusshare.00077/HEUR-Trojan.Win32.Generic-9025a1265a83a94ae99e78696b5ebbaec06f2e8ec3e3b855edcc8341a0c59fb8 2013-08-06 20:38:08 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-9025a4a4b7d462e6425cd3e36d54bc6af499ea75eb68044a6bf113bcc1acbd41 2013-08-06 20:38:42 ....A 349744 Virusshare.00077/HEUR-Trojan.Win32.Generic-9029e3f1678a422ecf72652c6b9fae1d1352fdf8316f005ee9d30d20611694ec 2013-08-06 20:48:40 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-902a6af4354e2ba1f87353a46296186bee4c8be3c03e1c6390cf1a5c1343a908 2013-08-06 21:06:56 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-902adf893e176d0a8ffb287ecbf96273078a820a5393b43d6b42c5b5988a2c67 2013-08-06 21:18:16 ....A 1838080 Virusshare.00077/HEUR-Trojan.Win32.Generic-902bcba63ae2be15335153370407a0b85d5f511778ed3ccb5303224d0dc1fc10 2013-08-07 09:01:16 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-903176730077f213fe9ca7fcae3e8c9ac363d5c094af910f7a6712f7bd7ab8d5 2013-08-07 09:02:22 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-9033cc19960152af0aefa5e456ed66680ecdbe163cab1ce09a4bf5b15f91c78a 2013-08-06 21:07:02 ....A 285696 Virusshare.00077/HEUR-Trojan.Win32.Generic-903467d6dc7a45adc87b0d3bc457a2dfa3590a1d3468a67e0f3235573bd14f45 2013-08-06 20:53:00 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-90368d338a871138403fff952a4e12d6253f9b6861a0a453a96559a09887c649 2013-08-06 21:17:52 ....A 881152 Virusshare.00077/HEUR-Trojan.Win32.Generic-9038f4d61bf9211b3cfe39b4bd026a8ff34a132bf19ea35138d273bef643f81d 2013-08-06 20:53:08 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-903c65e1fd6dd5c0f86a940e1388ca6dddfba5dc5a4117bda127d4adbf6f1961 2013-08-06 21:16:02 ....A 197120 Virusshare.00077/HEUR-Trojan.Win32.Generic-9040a7b5a2de5baf4b019173aab01fbdfff7f9bb2836f92a125a0e32f90f8234 2013-08-06 20:57:08 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-90419520bf30b54a64d8617099b3a7f8f3321cd2acc5d8e479a05bebe32a9d26 2013-08-06 20:56:46 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-9041ab4e2b18a72537475986a21ae57958e692c97230995c1fb86e2ed49116ff 2013-08-06 21:18:02 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-9042888add9ba5ea2f69b1f993546eb8654ec13840c49ff5a521d112fa3cf2b9 2013-08-07 09:01:44 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9045da028dd123d975bbd21ff2ff709adad89ac77c494f03f8b3eee87c71c400 2013-08-06 21:06:58 ....A 192818 Virusshare.00077/HEUR-Trojan.Win32.Generic-9046ae79a0392767b2cf66239bc82f62b9358be67b5e3dfcbb2604fd1ef64c99 2013-08-06 20:54:14 ....A 819071 Virusshare.00077/HEUR-Trojan.Win32.Generic-9046d2d571ace58c4058ae9ae5e12f3bbfd976d36ac327aabf840effa65e92fb 2013-08-09 06:53:58 ....A 534679 Virusshare.00077/HEUR-Trojan.Win32.Generic-904bfd2c0f512987d08ec0c07f98496b1b0153678cdf1f95e902c52e77436984 2013-08-07 09:02:10 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-904d4cfa9ce46cd6aaf6b628b39bf3817a620780265aaaf32ed3d55a7a600644 2013-08-09 06:54:40 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-904d5bd6b67afef30d102d96505842c4930ee14698c27ac7db5cc0b20a1d927b 2013-08-06 20:35:40 ....A 73886 Virusshare.00077/HEUR-Trojan.Win32.Generic-904ed89d228155f90e72b783011d0513294f0bf90885437dfd0522c34b36663a 2013-08-09 10:04:14 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-90505eeef14c787c8d4c5aaf7e53d18b2bcf5db419aca62126be49a329d0e3c9 2013-08-06 21:18:10 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-90506e439c478c0da78cd1c348a55141a03b08a988bc697f68b486ed41d17657 2013-08-06 21:06:40 ....A 923140 Virusshare.00077/HEUR-Trojan.Win32.Generic-905141d731a7e45131f5b567bf57fb295012eae0db9ed4f13cb8681613c8085b 2013-08-06 21:20:46 ....A 441344 Virusshare.00077/HEUR-Trojan.Win32.Generic-9051f82528c62a3ab7a9add199c9eb4f27e3dbdd983b7e30502b9af18a7c8dde 2013-08-09 05:18:54 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-9052c48058d9cb2bf3c889895f74af16d47f06e7c5eb844ba5ea2216094bc5d9 2013-08-06 20:51:16 ....A 718848 Virusshare.00077/HEUR-Trojan.Win32.Generic-9053507ec854e2169e49909b391aebb3168bf0029ff47c09247a2172e7fdbd44 2013-08-06 20:40:18 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-90549949178671e704c4a48f54f7a8b64bad5a1f986ba1f070b12150160339b6 2013-08-07 09:01:42 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9054b5a1c8d935e6dd6f6224ec2525e690eaf31548849cca75a0a9f83eb03a76 2013-08-06 21:13:42 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-90551aaa82114d30175ee66ad3c57782282cd91eca843b7dee6a339babbedd6d 2013-08-06 21:09:04 ....A 377344 Virusshare.00077/HEUR-Trojan.Win32.Generic-905a30b3af2a040d5edb02388857219843198041ca1e5ad8ac5f250038237087 2013-08-06 21:47:12 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-9060ff4d33e4721f4f4e263ea4c6cd8dd39cc670a6485b3f242b571af172e434 2013-08-06 22:14:02 ....A 342016 Virusshare.00077/HEUR-Trojan.Win32.Generic-90615977696557ba5ea8503a11673471e103e3c2f55a877462d7410dc22f2677 2013-08-06 22:14:10 ....A 53274 Virusshare.00077/HEUR-Trojan.Win32.Generic-9062d04fa107c1e49724507a891292355f34a6a7466f0ebd5155e54cefe30018 2013-08-07 09:17:46 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-90644f9df00165093412593954e59852d2270f6d9591243974d0d4b302b6459c 2013-08-08 15:45:26 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-906488291a17dde10a5092270e30783bdbdc70554b3a94fb032b92ba6c99fa88 2013-08-08 17:05:10 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-906641345e9c59c5d061a89b77e9faa9267ba0e1904986e989e05c8254387c8c 2013-08-06 22:12:38 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-906a8fc637db3d22162e627ca5577afed86f4adc0c1026dfcd31f26010cfafaa 2013-08-06 22:11:06 ....A 868352 Virusshare.00077/HEUR-Trojan.Win32.Generic-906b064da199a7fee63b806afcef8ddfc24c6b5062409dfb31721f296a6296f4 2013-08-06 22:14:02 ....A 750447 Virusshare.00077/HEUR-Trojan.Win32.Generic-906b8c9330645657ee2f3e7054dfb5a64c166a013d08669bf05830dcce97e05a 2013-08-06 22:12:40 ....A 338432 Virusshare.00077/HEUR-Trojan.Win32.Generic-906c4ab3daaae90778481afa4b17a5195a4b5b4b61c0c5dd79c1e451ccf11e8b 2013-08-06 21:45:54 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-906ee4d75d057330e08a9078ccae3a456e38b9c22e96468050c1373b103aef19 2013-08-06 22:04:54 ....A 3512445 Virusshare.00077/HEUR-Trojan.Win32.Generic-9070270e65b5ed9c8a6277cc6faece9ac18b2067b869ce7fda7de98dbe120f9b 2013-08-06 21:46:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9073ce867eefae2b94688c8c8f309994ffee0bd7d6830215e44d8292b3ed60fe 2013-08-07 09:17:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9074fd7be529bfcb9590b4932fcd5edfa703f22167d3b8ccf8a25862d046937a 2013-08-06 21:46:16 ....A 11776 Virusshare.00077/HEUR-Trojan.Win32.Generic-90751f90522acfb212f7e072f63bc91e657fc33480dc7c21630d5ec1017d3bd5 2013-08-06 22:03:00 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-9075eb9aadade872c8eed57cd2a94253d5831f9d38904abd74dc9ef3c3715abf 2013-08-08 08:42:36 ....A 86141 Virusshare.00077/HEUR-Trojan.Win32.Generic-90766c49d1a798e94ddd72b5fc484e585a8f55a246b2d2520ad9b09df0207c4f 2013-08-06 22:12:48 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-9076dc920aa91bac3e364cc3c22d5a8bca107ba8eb512634462349d3af8c5639 2013-08-06 22:11:08 ....A 93747 Virusshare.00077/HEUR-Trojan.Win32.Generic-90784301bd632d671709e60195e9764d1d5dafdb92e703e917b1b6276e093d4c 2013-08-06 22:14:18 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-9078be4291229fec98cffea826342c866649a7afb6462e022eb74b323d3cad6d 2013-08-06 21:46:42 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-907b51288999c26b173b646bdd8dd73aaffef72c3dfc421efdffd171cfed11c0 2013-08-06 21:46:04 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-9081a04e6a016825fac59720dbfc10d09885d058f7e0df4ab014487f04d211ed 2013-08-06 21:46:18 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-9081dda760bcbf0ac0f55a96d0e360c99ce20d3001052c8ba845be79f225d016 2013-08-07 09:18:30 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-9083033a47aeacaccffe9b3c164af2404091a863b99544a49c7c109856c3bf76 2013-08-06 22:03:24 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-9084932ae157af6939c04e0889bc6e96dbb86b68ef554301648d5c7e148ddb9d 2013-08-07 09:36:02 ....A 2519040 Virusshare.00077/HEUR-Trojan.Win32.Generic-908501364da9db4dc656a3b112a91f83ca14f6570db5fe99e62c7161fb350cca 2013-08-06 22:11:10 ....A 308736 Virusshare.00077/HEUR-Trojan.Win32.Generic-90851334898d48652493865e534fc80cf36f304b6b2114ed52f9acbf9a5b88ed 2013-08-06 22:03:48 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-9085510d9caf6408c3438b9a2d183ed8b147771c4f0831ddf13b9202541f4249 2013-08-06 21:46:34 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-9087f327f486c5e884e3fe628c214c1c1b2b716e6360fd95e57490a91912d3ea 2013-08-06 22:03:18 ....A 142415 Virusshare.00077/HEUR-Trojan.Win32.Generic-90890ad4d38b1950dc6e8bfc53c293f08ab42ffa504ec7ebd3c3e67d044a8e52 2013-08-06 22:03:04 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-90890f194abc6291786ab9a1da1c76458ea16fe0dac6c331d6b8b2535bf73946 2013-08-06 22:03:46 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-908933222ad36d3d0ed4961f778716ebd402cfa6e28f4e0cc5c2c975b362dc7b 2013-08-07 09:18:28 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-908ac0478a06c6e3f84c59a5b00fa3519c8a1bbda31b14677272db15236c597b 2013-08-08 06:33:10 ....A 841959 Virusshare.00077/HEUR-Trojan.Win32.Generic-908d30d8d6a5114fea43e1b5c24653c245a10f126f63fa0e34e3104f88a6d96d 2013-08-08 05:52:30 ....A 857600 Virusshare.00077/HEUR-Trojan.Win32.Generic-908d9e179a9fad1c93b3dcf0bc66c55b10524f4d78105f4d9d89516f3c3b1205 2013-08-07 09:18:36 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-908f9288cf8dc4cb685e9831f5f0014295ae063cb0f62c2d77bcdb2b06f3492d 2013-08-07 09:17:50 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-9091545e268d4ee6e1c87eb7dcc8c6d93b88596187bb041283de0ded53850293 2013-08-06 21:46:44 ....A 449577 Virusshare.00077/HEUR-Trojan.Win32.Generic-909162e58c6a48be736778acde423e31de0fbcc90aedc0eb82f1ae6c084f2242 2013-08-08 06:43:30 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-90923fe4e01e0e83f81883cee9cab96f3b65ff450b5f5292f572d932abb8f730 2013-08-07 09:35:50 ....A 53272 Virusshare.00077/HEUR-Trojan.Win32.Generic-909375f8d2e61a2f66feabb2687f21b78065b5dd166057cb23fae9da814d81af 2013-08-07 09:18:14 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-90937fef5d8e8d9291145bace6e4df0687e7115a3c89c803b8469fa8dee3d0c9 2013-08-06 22:11:26 ....A 1638400 Virusshare.00077/HEUR-Trojan.Win32.Generic-909448a3e7497a9de6d7312782d8c3eaa13de4eb55edf57cc1430ebe667413a4 2013-08-08 16:46:22 ....A 2744136 Virusshare.00077/HEUR-Trojan.Win32.Generic-90959c757a2e516c6bbdc954318426e533184ef960156cc9ca2631eddb7efbd1 2013-08-06 21:46:40 ....A 35336 Virusshare.00077/HEUR-Trojan.Win32.Generic-9096d576531bcce7a2d8e140a00281ae67dea9ffd3d1e7933abc18893442ad24 2013-08-06 22:14:14 ....A 107520 Virusshare.00077/HEUR-Trojan.Win32.Generic-909723252df1684ea7759c5a3aa265671b40739539752b6e7940c8b58f11c8bc 2013-08-07 09:18:30 ....A 3512445 Virusshare.00077/HEUR-Trojan.Win32.Generic-909858d9a14c6d8bb0763ba365854802543e80707047d57e25f3d4be2bff9413 2013-08-07 09:18:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9099ae126ed7e4e6d8c09965a496a8792ce43c162a674ae5c039328a010a1ec1 2013-08-06 22:00:10 ....A 240640 Virusshare.00077/HEUR-Trojan.Win32.Generic-909b41392be289fa212ee7227ba4ab4fe66c3d17f2c39b5a125c39b19c8eb5d4 2013-08-06 22:12:42 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-909bee158d37418f5606805b697b6f3c089cebe447a50a343e577e9004f18db6 2013-08-06 22:14:04 ....A 540698 Virusshare.00077/HEUR-Trojan.Win32.Generic-909c54456813b633c152c963f9b1813114d63b26d22ec9e75432fdd446c1ab6d 2013-08-09 12:29:10 ....A 184077 Virusshare.00077/HEUR-Trojan.Win32.Generic-909d5990972cbe61fe03c778f3ef4bfe6ebc43af52b74abd6f611812924044d4 2013-08-06 21:56:02 ....A 200192 Virusshare.00077/HEUR-Trojan.Win32.Generic-909db22571965d6e2daa166c981e39fc8c09e461520a82f772a8680466192acb 2013-08-09 09:44:38 ....A 759808 Virusshare.00077/HEUR-Trojan.Win32.Generic-909e2aad2ed04e4422888741844567316d7c08d4be93b364bc6f8fe340e9f40b 2013-08-06 22:11:08 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-90a131eb67fb1538d6b206bbaa3a1338492de07e07cd718510d7cab63aa22260 2013-08-06 22:12:40 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-90a41e63f4504e83b8ab7a127610dd2ff457d3f6c8ee39a6f2c57fbe4c6f5005 2013-08-06 22:14:04 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-90a4576b179ad61269da8652d97d958bd7642f67cd2af8cbbab574034bb26ea6 2013-08-07 09:35:58 ....A 221696 Virusshare.00077/HEUR-Trojan.Win32.Generic-90a4e9e356c1521ab7cf8eab65b01878cb813d98bb20387d6c1fff4e2c58e04c 2013-08-06 22:12:40 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-90a8150f4642517f568195ffdf600ab2ce320e01cdb86f0d2c9b95a149aca0f0 2013-08-06 22:14:16 ....A 446319 Virusshare.00077/HEUR-Trojan.Win32.Generic-90aab71a8cc862d4fc833671e3d0c9fea1c8f22729719f57b0b6e0b88fef03e2 2013-08-06 22:03:40 ....A 165888 Virusshare.00077/HEUR-Trojan.Win32.Generic-90aadba5d89b956a46ca75c0ec7e4b7967d22313fa30ad94fce8d2cdf0a13ff0 2013-08-06 21:46:48 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-90ab8a39ca38a111105068908d171a3ac55dfd0bf3626dc76ea213ae369f7adb 2013-08-06 22:03:18 ....A 357376 Virusshare.00077/HEUR-Trojan.Win32.Generic-90abfc0cdecfc2c53d7bd2d8fe838aa24f708784222b01ad0eb38157471c202b 2013-08-07 09:17:44 ....A 202240 Virusshare.00077/HEUR-Trojan.Win32.Generic-90ac401b868d2b921ce416dec6885e687188201e63d6413dc8ebd7843e463ed8 2013-08-06 21:46:38 ....A 331035 Virusshare.00077/HEUR-Trojan.Win32.Generic-90acd5faced58267dc5de437262d68afa6638dcba50ff7f8db242639e95da382 2013-08-06 22:14:16 ....A 94732 Virusshare.00077/HEUR-Trojan.Win32.Generic-90ad5078e3a309f5c0e62cc9066e50503460e247fbf2190993d35268182f227d 2013-08-06 22:03:16 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-90adb22c57025f78dfad1611581a143a3501bd754a01ef326e1055d0fd445d78 2013-08-06 21:46:06 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-90aeb71c3a8f192c6a102da9891183feae6f6a5bd856602f3ac9a1d82697c479 2013-08-07 09:35:10 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-90b4c74da25a98c05d4c34a1f630dccaf7fa8040145bafb9c932c31328968f7b 2013-08-06 23:04:38 ....A 230917 Virusshare.00077/HEUR-Trojan.Win32.Generic-90b7547a3df0a820a32bcfe7f8011b93f1632a256566663eabbbb9507dd99019 2013-08-07 09:34:36 ....A 630784 Virusshare.00077/HEUR-Trojan.Win32.Generic-90b798c20eb7d37332eee3b677228eeda8c818f9394c9a18f3ddee8b4370cd57 2013-08-06 22:58:00 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-90b809fc8912bda6b56254012e368ecadb77d383bcb910ff05420fc17596db33 2013-08-09 02:01:34 ....A 441108 Virusshare.00077/HEUR-Trojan.Win32.Generic-90b989ce95dd26cb69eecc7d61475836532a1b89c52089784367adde5910f789 2013-08-07 09:35:08 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-90b9c596209eea731425084f1bb3d76dfa098d830149a65d83ce551bebcc5105 2013-08-07 10:08:56 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-90b9c685edc938bb3d2113183e62bfab9d392a04d419182517630a8a0456ba28 2013-08-07 09:34:12 ....A 369152 Virusshare.00077/HEUR-Trojan.Win32.Generic-90ba5d35b4c3f7d988d07cbcc4b24d908784a6389b6cabb48fbe855344290c03 2013-08-06 22:49:12 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-90bb1f3b5449e813a4b5f7f565725c31124f0d651511b2c46173818d0da88d5c 2013-08-06 22:35:30 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-90bc71b6b7aeb891ae552f404090611361b84253c3ce624a6dc9a598c4eba966 2013-08-06 22:50:38 ....A 56000 Virusshare.00077/HEUR-Trojan.Win32.Generic-90bd147534b715d553944861bb488915709456542e70134eeeac197c80695b00 2013-08-06 23:06:04 ....A 296448 Virusshare.00077/HEUR-Trojan.Win32.Generic-90bfa5237a3c838062d22af8cfefdb49fb286cfc01598730fbe04af285adb58f 2013-08-06 22:22:34 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-90c0e1893bc39e792e31cb75ef97a4264bf412130b3829059d677f2344607336 2013-08-07 09:35:22 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-90c1343be6df3fb0a26eb8279b46de9321d2276d5069517e738198e1089e028c 2013-08-08 09:04:32 ....A 511488 Virusshare.00077/HEUR-Trojan.Win32.Generic-90c1635ed260df7d0ddb84be3c3e7a83b7e2d90a191da2ebbe2f4432fb0d01a9 2013-08-06 22:45:18 ....A 833536 Virusshare.00077/HEUR-Trojan.Win32.Generic-90c2a239d0c866f8d924bd465d49d1d7c13378c5e7a7ca7397a70d7860ed6889 2013-08-07 09:35:10 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-90c3384d1ab0abc361dc52c678b22790cf114e095266925d3d0e3cd67ea5dc2f 2013-08-06 22:58:14 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-90c91e68fb571aa6696c7ae1cfe4264ea6f592643de81a67ed865737c0314b04 2013-08-06 22:58:10 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-90c9680f554eed1e5018e7236ac329415d49bc4741b41f087904ce6834903d78 2013-08-06 22:49:28 ....A 1503744 Virusshare.00077/HEUR-Trojan.Win32.Generic-90cd0239f8225cd934acfe8506251e8e5d6924485981777f3c1f741a915acc13 2013-08-06 22:42:04 ....A 2173952 Virusshare.00077/HEUR-Trojan.Win32.Generic-90cdb660cc3b51b1526e1b3d7076fadb14afe88c770aa83efa858a3c4014f766 2013-08-08 20:31:34 ....A 499712 Virusshare.00077/HEUR-Trojan.Win32.Generic-90cedcd4bffecfa191def98f3650eb62113d6b2987d7b97f04c8287cbf852b2a 2013-08-06 22:34:16 ....A 369152 Virusshare.00077/HEUR-Trojan.Win32.Generic-90cf4976b7efe1e04025dec97bbb9a3036e3f02e9dd531936a83cb835dcd05fe 2013-08-06 22:42:20 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-90d05f02473494471b3edebbee61d7529cd9f5dbb9080e4e9fe27d2b03507b2f 2013-08-06 22:57:58 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-90d06c0514e5e0f73bb801f84c2595382591886882baf7d718346ab6630e4750 2013-08-08 00:20:46 ....A 63377 Virusshare.00077/HEUR-Trojan.Win32.Generic-90d0e98c63b519e38e55fdb8c3bd99671379af73bb1741a9c2f765f1043cf67b 2013-08-06 23:04:48 ....A 637445 Virusshare.00077/HEUR-Trojan.Win32.Generic-90d0ffc53ab15d40273f2fbc9146dcfccf7224db2cc20cedd909f7a06db7babc 2013-08-07 10:10:14 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-90d1b60806a4d98c0368950b08b3f87a13bd08f00c683b925f3b2984e59d2c81 2013-08-06 22:49:24 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-90d63c60204b458317f437e8dcacac705c309b8bcea4f8ba849e0d123f3a128a 2013-08-06 22:42:02 ....A 161546 Virusshare.00077/HEUR-Trojan.Win32.Generic-90d6a204f9c42a972ce3d87e66cc40a130d1739a7dd67b6dce6a5fcd9c8929f3 2013-08-06 23:01:36 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-90d783c5d6f45cbcbed28b0fa459d9ec4d350963dbc75bd6fe6bc047339f5479 2013-08-06 22:49:24 ....A 433157 Virusshare.00077/HEUR-Trojan.Win32.Generic-90d79e7a3513e394dd12405f6da14f967c7dc0f704861edcb0c91db00e1dfd07 2013-08-08 14:52:20 ....A 284672 Virusshare.00077/HEUR-Trojan.Win32.Generic-90d80c000e6d2d9ba70cd4e567fae5935c4c766f6b06ddabad393b6f41c9fb7a 2013-08-08 14:37:18 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-90d826589adb51064d8fe4e80db3b4995360a2d89d22d1507b5b9f96db6f49b2 2013-08-08 09:56:54 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-90d8d0306bb887ed8902bf154f743c1588cf67fb17004fb782fbe3aae9850d75 2013-08-06 23:06:04 ....A 271360 Virusshare.00077/HEUR-Trojan.Win32.Generic-90d9005568ea85027f2d67e3e8fdc341ff3a02668f69a274c1fdab1753750a0a 2013-08-08 19:03:46 ....A 342800 Virusshare.00077/HEUR-Trojan.Win32.Generic-90da332da9a9145717bb53bc46cdfebe55a1c4f39486629f6bd32242feb8fefe 2013-08-06 23:04:44 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-90daeab5566c4ee214f3bd1c0f11235034fbf9b25e847165239ff5209917f55b 2013-08-07 09:35:30 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-90db0a26160c1a34739cb6f69b5062a158e2f3bdb2cab24c987b900409f84072 2013-08-06 22:58:36 ....A 231936 Virusshare.00077/HEUR-Trojan.Win32.Generic-90dc162f7f85ea479f225c403b8f457f4861126efc5ca94aec484c88ec140a1c 2013-08-07 09:35:32 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-90de8a74fbaf34bfc5e5305bc381ca11f8fad3c6b16ee4785127cc805d67b2c1 2013-08-06 22:43:10 ....A 319526 Virusshare.00077/HEUR-Trojan.Win32.Generic-90e0d0317c8b2ec15ea3e20c04dc5d7cc8a8b2615d8e405f3b5c04001f3bce77 2013-08-07 09:35:14 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-90e11ae1aac252af11335834b4072d54dbaf2a2bd0af0437bfc892228312a59a 2013-08-07 09:35:10 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-90e169191f4e5e45216071ec11424ae5a463245e1b65bb6fc1186887d8191ea5 2013-08-07 09:35:20 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-90e31bd1cc98d430d63eae5c43c215a8ab4ffd0762d5ee20ba8ae0b8bf0dd3d0 2013-08-06 22:33:48 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-90e436a778b665d74fb95ec2a9f8bf3f37f9cb5a743fd92cd020fc3583e2cd23 2013-08-06 22:58:02 ....A 1975808 Virusshare.00077/HEUR-Trojan.Win32.Generic-90e62475fff1d316c20230ef40ed507e2b5166851e08990956fb8ea7201298b8 2013-08-06 22:38:32 ....A 90624 Virusshare.00077/HEUR-Trojan.Win32.Generic-90e7fb58c3ae66c3b51a13f1cedcde7a409c8d67b661baa66821895395b4093f 2013-08-07 23:44:22 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-90e89e8e150fe8878d1ea119a0983a4abf5ca0133989410a7cfea821da78039c 2013-08-06 23:03:26 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-90e9719fa4ee5cb93ddb5c90e4907e4f98be83f98a2e027a20a5a16b31914412 2013-08-06 23:01:36 ....A 90624 Virusshare.00077/HEUR-Trojan.Win32.Generic-90e97d606a59ebc957959044cf39c56ea37692c23117e0f5e59d521c1c2bd0ec 2013-08-06 22:58:34 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-90ec1ee4d22f15452ec57b31f3b08e375b345b011f4af0800147f469aa60b6fa 2013-08-06 22:43:10 ....A 60354 Virusshare.00077/HEUR-Trojan.Win32.Generic-90ec95f09abc3c91e956ff1917c6b3d1aab042bd692c591bf8e308cf1d4366a2 2013-08-06 23:05:42 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-90ed03eac3abfab0924bcb2a300e3996b0941c872fd4931cb81a50dc33a683f5 2013-08-06 22:57:58 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-90ed4c8e73fb9d20b81cc0cb9d5dd32c53bb3552af611366eab07bece292e840 2013-08-06 23:05:58 ....A 965024 Virusshare.00077/HEUR-Trojan.Win32.Generic-90ef04e1b50a4e9a4d73c74ee2c3b36c05a5f02c4e3e6407236fb0b6b13b17c2 2013-08-06 22:50:34 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-90effff448d2229532a1a2f165087332ef5b36a1baac744d39f7ca42d526cb83 2013-08-07 20:15:46 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-90f0140204b54d685f59fa7ca4c4aa9ab4254fe05531d27da1e8f1af8311ca58 2013-08-08 06:10:36 ....A 1240594 Virusshare.00077/HEUR-Trojan.Win32.Generic-90f13ab96f801c77fbc33209ab31a9ea6fee60922367a8843d2c7ea813c407ba 2013-08-06 23:11:18 ....A 1039360 Virusshare.00077/HEUR-Trojan.Win32.Generic-90f151ea6143a3f9442629585d60970dbfe8bf6f840f502c1b0188cedb313dc0 2013-08-08 14:39:36 ....A 345600 Virusshare.00077/HEUR-Trojan.Win32.Generic-90f294295fcab83e01f4732ec607ab0680e347f31f7478d17481cd68e41e7345 2013-08-09 07:21:56 ....A 283552 Virusshare.00077/HEUR-Trojan.Win32.Generic-90f34ef4411331984c8210a20765956f1379ad778b9aa02c6556a8930bc2b14e 2013-08-06 23:17:06 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-90f3da0b5aa124e49520cd280f249dc177ac3d4a9bb44ce465bc22bd63a03342 2013-08-06 23:13:18 ....A 643072 Virusshare.00077/HEUR-Trojan.Win32.Generic-90f3ebcf3bf72a28b26da9453fa8d94a5ce9dec862bf6daaff5bba4c9f276267 2013-08-06 23:13:06 ....A 122940 Virusshare.00077/HEUR-Trojan.Win32.Generic-90f55484ea6895a124f3cdfb59319e3eab08f3d80872c88e79036a1176fb3db6 2013-08-06 23:13:26 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-90f6273801117f57842f923f79cb02c9ac37a90fce769e033c72daa25463f58f 2013-08-06 23:13:18 ....A 168796 Virusshare.00077/HEUR-Trojan.Win32.Generic-90f8560c8be72b954b19480c82e1c1a168b29e40d9a11d87ee6cb9186d1bc431 2013-08-07 19:59:34 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-90f85ccd5775c052c6ee0921889d90b8cf2dcff054139462c975e2fb6a585261 2013-08-06 23:15:30 ....A 355576 Virusshare.00077/HEUR-Trojan.Win32.Generic-90f959de4d7b6c65196faab1a6eb9a06bced9c61200dbc43dc4f8cb6cf3cb324 2013-08-06 23:14:44 ....A 200192 Virusshare.00077/HEUR-Trojan.Win32.Generic-90fb93d9eb3530a6215d3f637c4d697ef0cb88196eca663bf6b817c16b4b55d3 2013-08-06 23:15:30 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-90fdb1c5917c4fe7fbf69350c6351872ade3d457771fe60a5c3dcfb30e6abb48 2013-08-06 23:14:40 ....A 442880 Virusshare.00077/HEUR-Trojan.Win32.Generic-90fe2c68f0d22be57e593084c62a94c70a291a9a8907f8b2aebd77688c52e7e2 2013-08-06 23:11:14 ....A 11776 Virusshare.00077/HEUR-Trojan.Win32.Generic-90fe928967b61f9bcf7d0ea5d80c8d43eae9348621812133055f0f7665521453 2013-08-06 23:16:38 ....A 293309 Virusshare.00077/HEUR-Trojan.Win32.Generic-90ff78db3077f212dd7bc4127455dbc5eed5995d1e562ffd1aa5b855a25bb609 2013-08-06 23:14:56 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-9100df687ae4070505ed9db452d8b4e4a9949a94076a7bd18f5f546aebdab973 2013-08-07 23:25:50 ....A 15546416 Virusshare.00077/HEUR-Trojan.Win32.Generic-9101686cfbb05a7036d7e394097f376ceec16685aa7f2921e9d4958dc7ee97c4 2013-08-07 10:56:44 ....A 462336 Virusshare.00077/HEUR-Trojan.Win32.Generic-9102970fd7d22dba9046d8f9f45d0bc397fd04ec169fc3b29ec1fca4764f1c5b 2013-08-06 23:14:28 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-9102acfb93fe32ca99abea64056e9e6953601a813013877e6158cfc90ecc1d40 2013-08-06 23:14:24 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-9102f07e430f8f6234312c6ade84cc9871e4df8be442bed7cb3ba485c14d1d61 2013-08-07 23:26:04 ....A 324608 Virusshare.00077/HEUR-Trojan.Win32.Generic-91034506ec3a294282533bb284b77898c2d66f13781634b24276e5951f2b498d 2013-08-07 10:07:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-91039a68062128045d0a66510e2c0f84c6bb64a564cacc1bb9ca88144455814d 2013-08-06 23:11:20 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-9104e1e5094879f0fe71b86dd3d889d39b04db6b3207642b66732877ee64c7d9 2013-08-06 23:17:30 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-9104ece7398713f046e1c1af423ddf6efaebe7b6571a0674706a6a18603fecf0 2013-08-06 23:16:06 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-91050d0788baa6f96ba2d06cf50b8442af318e1b86c8f5ed0fa3928fc27b4c8f 2013-08-09 01:58:40 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-91061c123cc5b73fddb1ba3a06fe5239513a1fbcd14b50c9eb737c34a5b6c49f 2013-08-06 23:15:38 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-91077effa2dbabda0b68482c684b0e7643202c3aac55c713fae5da5a66af4a22 2013-08-08 00:28:36 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-9107f45a37beeb23c6a2ba4281b247cef51cffef8878e8daac5df7156833b448 2013-08-07 10:05:32 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-91093b7c71cc51721294b7060a01096b84562a9c2c3aa4ca9ef6dcf0a490da1e 2013-08-06 23:16:36 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-91094418288352172b399b26f8cd7f31bda051d65386514e471282c13c2d8688 2013-08-07 10:56:44 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-910c81ac005dda017935c71f0829f9485d660005cc7c116fc52b6833c79ae21f 2013-08-08 20:16:26 ....A 31879 Virusshare.00077/HEUR-Trojan.Win32.Generic-910d893767f2c32be1303e5d428a688b96ea9c6672a0521420526f611b887c5d 2013-08-06 23:14:08 ....A 400896 Virusshare.00077/HEUR-Trojan.Win32.Generic-910ee981fe4094f02765bc301466c7fe4fa8d8a27314766937a7399fc52cb07c 2013-08-06 23:11:36 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-910f9ff4244d987ddb0eb2c5cda428c3cf72a39eb659b51351e1cb7ef4429d49 2013-08-08 07:47:50 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-91100ce459fd8d571e6a2b6274139078f4044d70c3d5c3fe507824525ca9c4e7 2013-08-08 20:57:36 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-91117ab6344875d7b6fe478b83b374efc0fe39835f05b46c497b80c7c4ce345c 2013-08-06 23:14:22 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-9111f2cf4ad25a92768ce83cd0399b84bff44acd973ef2b229c65773bb0981ee 2013-08-06 23:14:24 ....A 840704 Virusshare.00077/HEUR-Trojan.Win32.Generic-91126b8be1c39646550cd292a445ff76c9cfc5eeadec3b3495ed7e2e49322997 2013-08-06 23:11:36 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9112ce71742c37390b773f1f876ce1079157575b306914f7af6526ce088ac5bb 2013-08-07 10:56:42 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9116bbc15f8092ac0e6bcde4c79bafab4ee4b86ce75b7b150643cb9e828c2d50 2013-08-06 23:15:36 ....A 283136 Virusshare.00077/HEUR-Trojan.Win32.Generic-9118ae37cc795e390e10b69205464f30389ca246ced6d893c2f44d0334c6271a 2013-08-06 23:14:50 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-911997046517cbaa73d4a79f760cb8120c3d8581c8a8dc8f3045c8df06bd1b76 2013-08-07 11:00:50 ....A 8362000 Virusshare.00077/HEUR-Trojan.Win32.Generic-911e585d8dad0fdc1f164b83e30916249659576160af585d53f828c30faed1a6 2013-08-07 19:52:00 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-912184aaf0afb0b5c360ba4a15a0fd3acc66f6ad3f965654b16845a01fd24d25 2013-08-07 10:05:10 ....A 858112 Virusshare.00077/HEUR-Trojan.Win32.Generic-9124fb8aec15cf10c901d6713a4b60cb2bbb6181be4b1f1d94ab4e5de53d0f49 2013-08-07 11:14:44 ....A 387072 Virusshare.00077/HEUR-Trojan.Win32.Generic-9125b39fcb3c09180496c29049952b17cfec482be61d32abbbddd98bef08ed42 2013-08-06 23:13:16 ....A 154112 Virusshare.00077/HEUR-Trojan.Win32.Generic-91277c242b81838d53d5d3051802e5270cd43556af5aef4295e8c426dc055e43 2013-08-09 11:35:52 ....A 468480 Virusshare.00077/HEUR-Trojan.Win32.Generic-9127e176fa15d685992b36d6781d79dee5c5994431a021d13f78f3328168cd04 2013-08-06 23:14:16 ....A 207464 Virusshare.00077/HEUR-Trojan.Win32.Generic-9128240abb6f6574fab651f984058eb4e567a1d8a700cac7e6707b548cb36cb4 2013-08-06 23:16:38 ....A 252420 Virusshare.00077/HEUR-Trojan.Win32.Generic-9129cbdf4a41dd6b1391faf1987bc170617470b1f3512c8b545a99bd3e48044b 2013-08-06 23:11:26 ....A 1781760 Virusshare.00077/HEUR-Trojan.Win32.Generic-912d29d0c09868457f20ba50cc3a63cac8133b99c46b1f7d919c2fe650dd68ef 2013-08-06 23:11:28 ....A 26686 Virusshare.00077/HEUR-Trojan.Win32.Generic-912ff4a4a5cde8edc7c137325b79627ba28b70345e0f67c35885f6e7f873b4c4 2013-08-06 23:11:34 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Generic-91300deeb0c0721fa2e8dceaf839d53f53c3444b616b0ac93bc44cb4f4f9971e 2013-08-07 10:07:18 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-91318e9bada950493a1e03340f1e2012d87cb40bcde4bdec3fba10f3632ad2a0 2013-08-07 10:58:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9134b1dbf1571f20b11eaceaaf60fc08da9de8dbb2de1c603a072ea69a6fecd6 2013-08-08 08:57:48 ....A 139664 Virusshare.00077/HEUR-Trojan.Win32.Generic-9135a4f2801d0c03c67d8b8764d77b234a1f230674f927a60ba594a8c027b046 2013-08-06 23:13:48 ....A 378368 Virusshare.00077/HEUR-Trojan.Win32.Generic-913627d48ac11ba3ba5354b1d3eea8c66647b9b339df370ee77764c143749503 2013-08-06 23:14:36 ....A 272384 Virusshare.00077/HEUR-Trojan.Win32.Generic-9138840e906cf25a74a371aa214ade2a59c62f286011c94a1869a67e0ceba476 2013-08-07 11:14:30 ....A 148992 Virusshare.00077/HEUR-Trojan.Win32.Generic-913a17b9f20f42bf046bcafb4718995347fb9fa989e4a3cd7b202fd9dfd0b8f5 2013-08-07 11:10:34 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-913ca4e65c6de1dea2db8254757560c57521c6b32103ec43397430f25d218796 2013-08-07 10:05:14 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-913e97b362e856ef5b001dc4b75cbe7aa07fcbe9c0671bc20b2903080e22c3cd 2013-08-07 11:04:32 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-913ef20d218d95a844efaf4c0d582a5b7cce3b0562bd47eeb1a33db32c497787 2013-08-06 23:17:28 ....A 840704 Virusshare.00077/HEUR-Trojan.Win32.Generic-913f72d13725fb14fa801ff219f99407116c73d7e3c48eba332364d0c2233f49 2013-08-06 23:14:12 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-913f9b1e9208bf76b6946146b9c53267835baed4395b60f66727b1b09ff6fbd8 2013-08-09 05:33:48 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-9141db66ffbdebfe65b1d85d76a6bd9325ef464432ed1bee23a5782fcf8c5c64 2013-08-07 00:22:58 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-91428de065bd36dd8fd3f1f8d58f23d1646e7f39ec84cafe4ee3d41fa5bd7d2d 2013-08-07 00:04:26 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-9142e0abc558e05301a35238c26433b6b9178d554d61ff339ecc741659882407 2013-08-07 10:53:34 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-914343b1f87ac015b6f82e99e899b859bd7bc4c13809b9997061e27e244b9bfd 2013-08-07 10:51:40 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-9146a2e99027d14860bcea175b2358b41af7e1fd77da48cac0a44d411ed0fcc5 2013-08-07 00:07:06 ....A 1142784 Virusshare.00077/HEUR-Trojan.Win32.Generic-9148846f28de545a3f31f97bfebc077dbb5b9d1c649621cf83220e6da99d1397 2013-08-07 00:24:28 ....A 2596947 Virusshare.00077/HEUR-Trojan.Win32.Generic-914c1cc917b3016362446dec8d98c6eb9ff15c479966b5acf7e60352d1041264 2013-08-07 00:11:06 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-914cdf954e2a3b4e107a594a9534ba5baeabb6806d7851ce42dd747b523b3671 2013-08-07 00:09:12 ....A 933276 Virusshare.00077/HEUR-Trojan.Win32.Generic-914d178750f8468520eac5aeb1e320eb5cf0e318ab170ca42da831cea1640b7c 2013-08-08 05:25:48 ....A 14675 Virusshare.00077/HEUR-Trojan.Win32.Generic-914e9296686eaac7a1a610ddf9cb8989be1fae0d55e2daaab72822378b066172 2013-08-07 12:24:02 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-914fad1a5a627f51bec97fa068c0de690bc7268906368c9902bde89f0e5560c3 2013-08-07 00:05:34 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-914fbb5968f95b404ade1b6226a922a3705989c54dc4680be412a8339f9121fd 2013-08-07 12:24:04 ....A 435122 Virusshare.00077/HEUR-Trojan.Win32.Generic-915237ed5863c4b4cfac15383cc4a5b049250f35c17d5b79560f6f2e62ac22d7 2013-08-07 00:09:12 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-9152caad4c2d75b2526009cbe4f768bdf3f0d13acaeeab1a496ed4bc40294e4b 2013-08-07 12:23:38 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-915314f1c943e10c8b96f7085b126eb091a2d35c618984df8a8c04390849eeb5 2013-08-07 00:23:44 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-9155e10ae71d9d4a48b9151fc4bb209f8761c933811e881ce2b430515395772d 2013-08-07 00:05:34 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-915738ab703f39121a1a1292351221c8f7a5969776324692cb940b85d9af54b4 2013-08-07 00:24:00 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-91597f433a4782ffd76d4f7e1cdaa1a2f7a92a052666b6be3969a04aa0f584ab 2013-08-07 12:24:06 ....A 439544 Virusshare.00077/HEUR-Trojan.Win32.Generic-915c133e107630831d6e0a273e2103f24b0b871d3a3b297a1807dcc28d2c617f 2013-08-07 12:22:50 ....A 2519040 Virusshare.00077/HEUR-Trojan.Win32.Generic-915c60011466d6b991e03cbb69542481f077b85fae85f519ebad295aae4337e5 2013-08-07 00:24:00 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-915d9096e89a1674f9455db3452564b9cb8174b43f7a5a657532762c6b41ae10 2013-08-08 07:57:12 ....A 832000 Virusshare.00077/HEUR-Trojan.Win32.Generic-915ed74c8f2bc36083041bf3248ac6cd5f4c558bffa054caf71d496e0a224cb9 2013-08-07 00:09:00 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-915ef0d60a39ffee0d02162b222c03e1c8b0388a818228be6b41007c3dc8d4d3 2013-08-07 00:15:02 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-915f10b442f0c2eefc30011f0870fc8464a14e5f03d172b89a762fec6986c514 2013-08-07 00:23:42 ....A 81925 Virusshare.00077/HEUR-Trojan.Win32.Generic-915ffb212a79206ae5b82f55da3128392af4645015d98c3737f1ee7e51a2621c 2013-08-07 12:30:14 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-9162e49a9388ccf601ea330c284b812b224dbdaff2ae9da5df1783cf38ab8363 2013-08-07 00:09:04 ....A 111496 Virusshare.00077/HEUR-Trojan.Win32.Generic-91642a38d0e989f4e8995b8f15d47f150872e006ee0f67eb19142b1fd6df7a20 2013-08-07 00:11:42 ....A 323072 Virusshare.00077/HEUR-Trojan.Win32.Generic-9164ac47b239a07f9ffae5cb10f51f4dafc49b6985ddae6ff23392e1d4f763cd 2013-08-07 00:22:56 ....A 153116 Virusshare.00077/HEUR-Trojan.Win32.Generic-9164bebaa21c30c992fff8652875ed9a37f16a96936af968adbfe7c0001c909f 2013-08-07 00:09:22 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-91650bde69043a0bc77b67a00f1bb94a00f91591c13144f03208db6b990c0892 2013-08-07 12:24:00 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-9168b8aa824a351c912f6e1a881bd42d4f581c7597594fc2ee8379ac8847734c 2013-08-07 00:23:44 ....A 897032 Virusshare.00077/HEUR-Trojan.Win32.Generic-91696c63705bcb905c9c3ef3d1f00a66d4bd0edcaae1f495c11d4c0b99d3ea9b 2013-08-07 00:04:38 ....A 146432 Virusshare.00077/HEUR-Trojan.Win32.Generic-916aa8e0dffd8f5455cad2d70f0f6a7387539d4cf4d8cbdead597c428bdaf50f 2013-08-07 00:04:58 ....A 218488 Virusshare.00077/HEUR-Trojan.Win32.Generic-916b6e5595f54677626e32b5abedef84889399ed863d7053c3d36ef2b809b45e 2013-08-09 01:40:36 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-916bc6c84a6b6a38e8b6fd1cf37c5b17806d5688dc180362cc365927484f6e00 2013-08-07 00:23:54 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-916c3fb9858452650620f938b0411bb1609e8877abe20d1f4e1b124be49dad10 2013-08-07 00:26:02 ....A 297984 Virusshare.00077/HEUR-Trojan.Win32.Generic-916cbe347e003960083a4b98a64fc7f4f5979aed471b3a85896f65ffdca2129a 2013-08-07 00:09:04 ....A 1028104 Virusshare.00077/HEUR-Trojan.Win32.Generic-916dcf7dbd8f5681f88c980f0a523d1dcdec748a1447e334a32b85caa56e8d2d 2013-08-07 00:11:04 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-916f6961bce3d98d54e8e0f296db16b4dab6ccc56810877836fad495b6014be6 2013-08-07 00:04:28 ....A 3279360 Virusshare.00077/HEUR-Trojan.Win32.Generic-91713d6a68a6956dcd36beb0763906b84a458b02279447e789cd4679c5a58531 2013-08-07 00:23:44 ....A 52000 Virusshare.00077/HEUR-Trojan.Win32.Generic-91715d58a29771d4b33d7548b4f7809f912b150924bf20bf04bbbf53b4368a22 2013-08-07 12:26:36 ....A 571392 Virusshare.00077/HEUR-Trojan.Win32.Generic-9171a7018bca9fe55383282d9122e5ebce933302e75d3919636bacad2d8209c2 2013-08-08 00:26:16 ....A 298496 Virusshare.00077/HEUR-Trojan.Win32.Generic-917206dcf5256da47623bea7b6941e6919ed176e2421bee886258026703da0dd 2013-08-08 06:14:38 ....A 115211 Virusshare.00077/HEUR-Trojan.Win32.Generic-91725bae7f21e9310f62b9f90d8274dce1b0809b5dbf10564edb1d050e29e416 2013-08-07 00:08:58 ....A 168078 Virusshare.00077/HEUR-Trojan.Win32.Generic-91744b2e7f92d6702ad8b97716dfc92809d26c431372b8560955aab1db65bf94 2013-08-07 00:11:16 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-9174e2813db7ffe606bb03a56ef64932a0768dc5d5c06e470933f0b427e02342 2013-08-07 00:04:30 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-9174fce3ecec2b5505da70b948981e8fd0451ff84dd35762f61c2e09160fd874 2013-08-07 00:16:42 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-9176a7e4f9d12f3e161abd5fca5f9146af081d4d806bb9cfe789aeb70cfa3078 2013-08-07 00:09:04 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-9176c7deac81e2202dc762989b689236ca923e1846d02508314ccc40176ee746 2013-08-07 00:23:24 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-917b381c909b0e57f4c7b5df0904c9af1b74f3bd81cd9ecc0301d48ccd6a2ed6 2013-08-09 02:22:28 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-917bdf99a14218f077a96b7e43839caed28b390b42e23630d663cc0802a40752 2013-08-07 00:09:02 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-917cbb2397f60fa24cd1a2bc876503643183600b27e73f174edae196e0e82082 2013-08-07 00:04:30 ....A 356765 Virusshare.00077/HEUR-Trojan.Win32.Generic-917d79b38536ef8b4f88eb04c676c1f015cb02a887dcdc1fdd6650c0173428a4 2013-08-07 00:09:06 ....A 1458204 Virusshare.00077/HEUR-Trojan.Win32.Generic-917e1d4650398cb273bca78e6c10c7e4bf9ddda677e824d53bff9c25b8b4b057 2013-08-07 12:23:38 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-917f1918c97d56f55929545303e6472ad9bda9fd45a534b4c177098e55207981 2013-08-08 02:09:48 ....A 745984 Virusshare.00077/HEUR-Trojan.Win32.Generic-9180433789926e3c05c6da43d986c31a716829f2b4a092bed2c327d4e682b302 2013-08-07 00:24:24 ....A 355840 Virusshare.00077/HEUR-Trojan.Win32.Generic-918047cce512cab7f315ec53321f738ee9208fd5eba446ba8387bb2a03e46157 2013-08-08 15:51:50 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-918062fa422a89ea4148d1d09c421b61ca74e1d55cd9c73b49b2b8d76e96f80b 2013-08-09 05:29:14 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-91857ca0781a6a83e445952098f8ccefd1deca0a2df669e985c1666df95115bf 2013-08-07 00:23:00 ....A 351101 Virusshare.00077/HEUR-Trojan.Win32.Generic-9186c103bc56e5286ad4c78b8c580b541b4caa396a0ab20e81b5201bb77e3b48 2013-08-07 12:23:48 ....A 421245 Virusshare.00077/HEUR-Trojan.Win32.Generic-9186db5410b83018fb07a602c75bacab2b738732c9988c0dcf4479aee27af637 2013-08-08 01:35:02 ....A 157379 Virusshare.00077/HEUR-Trojan.Win32.Generic-9188845892af2e7b76de7146d9a93eecdbd5dfcf7e61a36362dfa19d6ea538f7 2013-08-07 00:25:58 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-9188a91ee68f44ba825ccb27cb363957084e33415d889a73ae318e8b7dee223e 2013-08-07 00:04:28 ....A 373760 Virusshare.00077/HEUR-Trojan.Win32.Generic-9188d60e433d1e8b2ac8ff4a72f2f9478f06fb786aa13eba8a639770bf44ad9d 2013-08-07 00:20:58 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-91894c795b578b141d0a281e53c9b1aee79e9b83bc8310ae8c4d40c0a262c2fa 2013-08-07 00:23:48 ....A 356352 Virusshare.00077/HEUR-Trojan.Win32.Generic-918a8f8418f64adb1ce61c59ac00171acd99aa09f5511fb6115d3783446d6fe2 2013-08-07 12:22:52 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-918b9349c3d78afdc7af2e4ec2da17af824143d7e478ae81dfd9ffe134869a61 2013-08-08 01:18:12 ....A 2826405 Virusshare.00077/HEUR-Trojan.Win32.Generic-918bb76694b1ad2bf3c1995c86a15b38da876fb2e185c0ec9de8737cb0a65427 2013-08-09 03:09:28 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-918c4f6276e4e23b36168df747465cdba43eb8c44b9d91f773fbc824fe34e7c9 2013-08-08 02:09:02 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-918e97685f311102d2a6a24034bf708cc4290ff59804bdd857be6ab565f10b25 2013-08-07 00:11:12 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-918fcf4889f8a4fab17e55cbbf035bb85b6466324328140efd5d620cb8c6bd8e 2013-08-07 00:11:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-919059ae727a5caf655c59d1f3a1d08e0659f894996d4f3ff58485c6aabbfd20 2013-08-07 00:15:02 ....A 1167369 Virusshare.00077/HEUR-Trojan.Win32.Generic-91915e65114e2d06abeb46d8bb7603a543ee924a07268789fd4d2f569f2e2510 2013-08-07 00:15:40 ....A 53268 Virusshare.00077/HEUR-Trojan.Win32.Generic-9192ac85bb444bf3227f87323e596fd139a4a87ddb7ee04f15e76891e6e68ec5 2013-08-07 00:07:06 ....A 1205108 Virusshare.00077/HEUR-Trojan.Win32.Generic-9193bbd63a3b3a6a99310ae9ca7f4a94722e4e81ff2adf7430cd394e9e7fb073 2013-08-07 12:30:50 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-91968eba93fb513abafa8200f6652cf60c3383af7ae57d57f4e59dbde2d2b3ff 2013-08-07 00:13:54 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-9196d217a5aedc8bf035f9ce0f346342f866c73b43dd43b23b98d243f248d319 2013-08-07 00:12:06 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-919e6dee31336a5b49bc21b19bed92b027026913af3c9b41db11d1e78289e834 2013-08-07 01:11:32 ....A 588288 Virusshare.00077/HEUR-Trojan.Win32.Generic-91a0368dae8abd0aa6e312ae55d24dabf9fa73f6a22496daa820bc00c86ab89c 2013-08-07 01:23:52 ....A 189821 Virusshare.00077/HEUR-Trojan.Win32.Generic-91a1b5011c898fff6608029aa4ae335e28f650f756dc0b1ab36e1267b946c201 2013-08-08 05:07:28 ....A 26228 Virusshare.00077/HEUR-Trojan.Win32.Generic-91a2e171eec0f171f94a5981cd60adb2ac6760810114e29bab63f5f1e95da960 2013-08-07 01:11:42 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-91a4314a3b493751c97256740caf99fa26824da639fb530507dc65852943883e 2013-08-09 06:06:58 ....A 114603 Virusshare.00077/HEUR-Trojan.Win32.Generic-91a63abfacb1c5fe854b37eec03fda66363c6d777741fefb64efbba001d2c41c 2013-08-08 06:51:34 ....A 81060 Virusshare.00077/HEUR-Trojan.Win32.Generic-91a701a24ae947b9406f694bdaff09325868cd566f945fe406ae6bf41b932ceb 2013-08-07 01:12:06 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-91a808d72fe476bc24c1d27d134770b51e89a73ec751c1b7b8906d80ab82920a 2013-08-07 01:14:30 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-91a8b33327c8f35234f5131b4ab454e61d81d77cde9e68b7d14c9638b3322f82 2013-08-07 01:19:12 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-91a9281d7799818530e7a836162c66d99b942cae48e5aff57ba02e190373a617 2013-08-07 01:11:20 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-91a94d81a5bf54efc0340d25e3a5ee70e1842649955b370e1b30dabc5b844b0f 2013-08-07 01:11:02 ....A 491008 Virusshare.00077/HEUR-Trojan.Win32.Generic-91a986fa8d1276b21c8597d04bfc5ad7cada26c651a291e7fd413aefc4e7c564 2013-08-07 01:14:28 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-91a9f6316b7ea5a1eaff74baad296cda4c937e2a672b9c7d18b6817db67fb73c 2013-08-07 01:15:10 ....A 350208 Virusshare.00077/HEUR-Trojan.Win32.Generic-91acacf10578ca029a1434a6d4b9774596dc89b6a8a0004fe0d77730064ec5b0 2013-08-07 01:10:58 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-91acd1baa58d93697e2a891f8ebadf9e75e718a9161b07f19370133dff94446f 2013-08-07 14:25:58 ....A 94224 Virusshare.00077/HEUR-Trojan.Win32.Generic-91adfcbe404626ee4f716538e23343cba533751a3854515bd48822d178961258 2013-08-08 04:21:56 ....A 32755 Virusshare.00077/HEUR-Trojan.Win32.Generic-91ae8765afeb064a4bb67b7a98181b67aba270b4dcbbcd9de05aae5d69afcab0 2013-08-08 22:49:16 ....A 416768 Virusshare.00077/HEUR-Trojan.Win32.Generic-91b30b21d7ccb68413b645785da4ca2418ccbcd84720d310764f1c4e2cf6d7c6 2013-08-07 01:11:18 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-91b3708be5ffedb92d71a2493532acef8698c27c0981cfc501f67a2366965215 2013-08-07 01:19:34 ....A 37912 Virusshare.00077/HEUR-Trojan.Win32.Generic-91b492b7ef4e49094962ef1e6bf4a3a708590737210673b7182206eea75281ed 2013-08-07 01:23:44 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-91b5af1ab4e3664309c4627359231715ce3bb461ccb98765266ed6db873c180c 2013-08-07 13:59:38 ....A 20971300 Virusshare.00077/HEUR-Trojan.Win32.Generic-91b5e5925778a51e9c94d98463669cf5f4e6e9898e8af2eb8d94f1fa58edeb6a 2013-08-07 14:25:58 ....A 2248169 Virusshare.00077/HEUR-Trojan.Win32.Generic-91b945fbd970530b53e2d0598c7307d41960858978a00040853446d8d669e690 2013-08-07 01:10:48 ....A 898560 Virusshare.00077/HEUR-Trojan.Win32.Generic-91b95f211eed01768426595d6cbae655227e85df150b07839c98dacf2861e297 2013-08-07 13:59:38 ....A 33518 Virusshare.00077/HEUR-Trojan.Win32.Generic-91b9ffdd85b1e358955034b782f1809e4f88743392181956d6441163bae23aae 2013-08-09 06:58:36 ....A 626688 Virusshare.00077/HEUR-Trojan.Win32.Generic-91ba1ff5ca9f88cc2b17eeb45e4a659b41d4d5f54a55188479554cb0f26c7f21 2013-08-07 01:23:54 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-91ba5658b39641dcb9dfb612c1b6adf70d3b930a41f359c3844ab3cad915bbb6 2013-08-07 01:23:48 ....A 171136 Virusshare.00077/HEUR-Trojan.Win32.Generic-91babd76d6f6d21b8fcd5d2cb036e678147588d9079a5bd4240993270c22de9a 2013-08-07 01:15:00 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-91bf1ff9c962209aaf4ab3960da6883630cd4b5e4374ce739182acfed6ed3ed3 2013-08-07 14:25:52 ....A 761856 Virusshare.00077/HEUR-Trojan.Win32.Generic-91bf24e9f122153a5ab115f1bbd1e4790fa00c6e843519cb3b3ee888f4401e27 2013-08-07 01:11:30 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-91c2c888cf508db09d49f948fc4d16b1bb1c9f0e8afc1c03ac58cf7a61341f66 2013-08-07 01:11:04 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-91c3c32c20245819cb064187fd0945ec20ce8aeedeb58166b42b7d74101bf6c5 2013-08-07 13:59:54 ....A 216064 Virusshare.00077/HEUR-Trojan.Win32.Generic-91c4326fa5833777bbfbf0e52a4b658a1adcd1b73035a066bf1b070e106862c8 2013-08-07 13:59:50 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-91c5e19fbfc43150df728fc28cfe3f2b02175b7863880fed9d8bbbfcc3794df3 2013-08-07 01:13:14 ....A 6199671 Virusshare.00077/HEUR-Trojan.Win32.Generic-91c6313632896bef09d0a55c326e63f08e3864f4cd8094d3b6286534ec2925c1 2013-08-07 01:23:44 ....A 704086 Virusshare.00077/HEUR-Trojan.Win32.Generic-91c64782687d89e402a8a053b89f29970242070e3bd2ce62e7d07ce669317284 2013-08-07 14:25:56 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-91c6e66858a4e5b6257c06a6a973598efbf24a7093dd2138de98ba8befb11afe 2013-08-08 20:57:42 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-91c8054f090f9597f917ff81d62017241a3ce3e7a05395372d0b083de0e97a2f 2013-08-07 13:59:40 ....A 33368 Virusshare.00077/HEUR-Trojan.Win32.Generic-91c85a894f4387fa5ebb5ea7f9c0e71571e28e904538d4c60d9f5510bccd589c 2013-08-07 01:20:54 ....A 274944 Virusshare.00077/HEUR-Trojan.Win32.Generic-91c9da24a947b9721729e356c0b7692cb484318d4f0a7d6d3e52ecd91eed6a88 2013-08-07 01:23:54 ....A 432640 Virusshare.00077/HEUR-Trojan.Win32.Generic-91ca1ba0e200503c4a809db5cce848de435eb3f8aafed738a3da23c175de7351 2013-08-07 01:11:34 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-91cdefc3dce0797021d74796b4a8236fc458f1fc477e07ceb67489b81053160a 2013-08-07 01:13:46 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-91ce5de2af1c40888cab97cec333ee1c3ec8aa92f47c34c9b54eaa06b7fb2749 2013-08-07 06:31:28 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-91ceaf8c10fcc582584de986812296a250463c4809981e3e37afabd2252ce639 2013-08-07 01:15:00 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-91cecfcef1711f425dd0a339a712ba81167acdcb0d50198e386d728afacda939 2013-08-07 01:23:46 ....A 253440 Virusshare.00077/HEUR-Trojan.Win32.Generic-91cf193598fff747900ae528af16e6fde560634b5c80228ef00e2ae7e018c718 2013-08-09 02:33:12 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-91d04309e5de17f33dac7676360c8f3ad388e47b9f0a5716d31c457029e6beb4 2013-08-07 13:59:46 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-91d0adcf72c397a7c78cd097ff7a678d21cfdef672a604ee72911b5162aae674 2013-08-07 01:14:28 ....A 242688 Virusshare.00077/HEUR-Trojan.Win32.Generic-91d470c3345122eb3a513e1e260959415ee219625f462e465443a9d8903873b1 2013-08-07 14:25:56 ....A 209735 Virusshare.00077/HEUR-Trojan.Win32.Generic-91d4831c9efa0c0b592942247d39690d41471cdc8a73a8638e593bd55b0a504f 2013-08-07 01:12:12 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-91d6df8d6b053815e6e837eb7fa198e6925cc85c73e1c3ca562ee43a055ee7ea 2013-08-07 14:25:42 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-91d724b7b9520a904a6e7aa90c2e12dc83315d842a0e9e506ee4996fd358ca6a 2013-08-07 13:59:12 ....A 227328 Virusshare.00077/HEUR-Trojan.Win32.Generic-91d74b528c8a2660f0c6a2e4b3cc21d8531c52327ccc9393c11cb37606ecc39b 2013-08-07 01:22:12 ....A 831516 Virusshare.00077/HEUR-Trojan.Win32.Generic-91d777dff1dfcf8a37b003ad68c4665a43958f7100a3a34220fab5b810f98c2c 2013-08-07 13:59:14 ....A 385493 Virusshare.00077/HEUR-Trojan.Win32.Generic-91d7cf338373db90f249a14a7e25d4f831aeb5e0742113a6d9fd1856d9b9bc01 2013-08-09 03:02:16 ....A 239170 Virusshare.00077/HEUR-Trojan.Win32.Generic-91d8b35b9e7a247e85dfc62d0cae8e5760a7c5b95814212b70d98d187b92f72c 2013-08-07 01:19:04 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-91d9912c52e8e9f166b832d94175f0cd91bed8c6cf4a46be4f7ad918905e335e 2013-08-09 02:22:00 ....A 534152 Virusshare.00077/HEUR-Trojan.Win32.Generic-91d9d82d414757416cb74fa836c225cbd8083e419403b21829fb42737a5a3fe0 2013-08-07 01:12:40 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-91da1646238dc80eaeb3c7a1da234592e586625ce401c875aec8159e07e93bcb 2013-08-07 01:19:12 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-91dc161dc0a896a14aef0985d99253e820df20af0be16ce602091d4de3b9b037 2013-08-07 01:19:14 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-91dd7fd9fe93ac9c7b6875a48b8f4b96f172fc86d6fa4358f2cf9c097470277d 2013-08-07 01:21:50 ....A 5129216 Virusshare.00077/HEUR-Trojan.Win32.Generic-91e057fcf9cc43822acc0c0092cd648df4c8f2c838a0a235dd72ba7361bf8647 2013-08-07 01:11:30 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-91e0ec2e61dad1e6d7c385861313cefbb808643c8ba92ccd16b4f468618d1e81 2013-08-07 01:19:12 ....A 16512 Virusshare.00077/HEUR-Trojan.Win32.Generic-91e24ef5531b7b96e8dd6ccac872a7bdcf807b64b0c2c714a6eaa959cbba5042 2013-08-08 20:03:14 ....A 18729 Virusshare.00077/HEUR-Trojan.Win32.Generic-91e2772bcb2795e5a6a0f91ffa7aec41080a53d3ea7869f3291794120f38c9a4 2013-08-07 01:20:50 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-91e2c23938eb0c9b7cfe6882eefd168affe28fbead2a061169061a5eb18f74d2 2013-08-07 01:11:20 ....A 122496 Virusshare.00077/HEUR-Trojan.Win32.Generic-91e337b6561d1b2510a328b36d2bc169cc0485da41db1430b8f3e7bdbfba2f6a 2013-08-07 01:12:42 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-91e378a7f67032f67e6b83d92292d1dfb0e5de9291d2dcc8c0d43f9e8e995963 2013-08-07 01:15:02 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-91e5c92a3e76505ae6ca0b37f86919e49bca231262a248342b0253a9a2914ba2 2013-08-07 01:12:14 ....A 1081344 Virusshare.00077/HEUR-Trojan.Win32.Generic-91e78d29662787bfd0629cf4849eb439d141cd01875f41d5e5ce9bf0f4ec956e 2013-08-08 15:51:44 ....A 257383 Virusshare.00077/HEUR-Trojan.Win32.Generic-91e811c16e88b5d8204699eca3e9e6563bffbf4ca22f8c6fe45a474e65d44352 2013-08-07 01:19:10 ....A 218112 Virusshare.00077/HEUR-Trojan.Win32.Generic-91e9373b701149bb0c92dbe777b8400bd11ca3a54a20a3caaf70e08dc02bccfd 2013-08-07 13:59:10 ....A 436741 Virusshare.00077/HEUR-Trojan.Win32.Generic-91e99da6482b68fb6e9d92131bbbf2de23032cc13bf57633f0cc28b4bc64b782 2013-08-07 01:23:50 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-91ea500186c4f2ac22551350dc05fec75ff0d151ea7bffb5241d9b3e21638ded 2013-08-07 01:15:00 ....A 45182 Virusshare.00077/HEUR-Trojan.Win32.Generic-91ec775a05d7e3e6a6a9a90cc76b96e9c39ed2611d732be572aaa562c51a8888 2013-08-07 01:12:44 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-91ee5820f3373d1a66c81bc6801b6601fb4419a31c401145a7b9fd98cf506595 2013-08-08 05:27:24 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-91f1354ab90249cc549f52cf165da20e8b37ff91f7916fe5041fb5dc8df1095c 2013-08-07 14:57:40 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-91f415cafd2a8961979007ec0516baa38563f17d2b3bbd9fd3590a23165ae556 2013-08-07 01:32:20 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-91f814ad372fc8eb441c7b12f1cfdab5c34576ea5fb41fea17e087e792aba203 2013-08-07 14:57:44 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-91f940242bf6611b65bc12f4a1a6a56d9cac698cc0f7dfa0e9908a4dc4791a6c 2013-08-07 01:32:16 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-91f9f0e44bd2c9e270615b09a589d914c7e77133bd1af9b2a953fcf6d4c0f095 2013-08-07 01:39:18 ....A 1688766 Virusshare.00077/HEUR-Trojan.Win32.Generic-91fb02e05893931a0f8f52a4072d2e934a9220ba898341e07cdddbb5a0257c45 2013-08-07 01:37:04 ....A 198224 Virusshare.00077/HEUR-Trojan.Win32.Generic-91fc3a569f1263010c4de566a1aa2b6e7bd9411c977d12281bcdd1b8b62a21bd 2013-08-07 01:38:26 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-91fc3e3cfd3ca426a76fc17e4471e145904875df91333d94975dfd26abe87c76 2013-08-09 10:32:04 ....A 736768 Virusshare.00077/HEUR-Trojan.Win32.Generic-91fdd22b25eb626cb6cf63f03690e883149b46019f267c12b9ba5d4bffea38f9 2013-08-07 01:32:38 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-91feeac5e10983a1e9990216ed74c5db664f0ae08ff6e5c2e134a863f9b86c0f 2013-08-09 04:50:50 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-91ff3c81f27ce035a54c3f86debfe488999296f50eca535a0c0906bebc93b08a 2013-08-07 01:37:20 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-920010f016b80f53d7315cc0994de350c657b8413c7afa67ff00d7fd4658a0a0 2013-08-07 01:39:30 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-92002488f11a5c1327cd69b493de17b7c639af07aa21e5d14f9295e9870774c5 2013-08-09 06:53:40 ....A 148504 Virusshare.00077/HEUR-Trojan.Win32.Generic-9200eb79b2d512fbfdc8efab604f1e44e2dc28e2feb89500edaa407e7bd385e1 2013-08-07 01:31:38 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-9202bcab46ebad091b87f5441d192ca48484d75b1122bb94a1aa07ff27d43c29 2013-08-07 01:41:32 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-9204caef72cd4d76d8717850683e556ebed1bf843593b7acc48adc9014c3b9a4 2013-08-07 14:58:02 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-9204d8d5ed26064a87c9ddf9936fe98fa3a22e6029211ccd63d847be5cb82485 2013-08-07 01:41:10 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-92059ce4994b501cfec0fd3ed49e0903c1bf7537b7cc335d1f7883ec7a85695b 2013-08-07 01:42:44 ....A 222720 Virusshare.00077/HEUR-Trojan.Win32.Generic-9205ef0c23b90d5b35ac1f588eb9160b09f160f51f2c2017f7ebe2f3cbd74c38 2013-08-07 01:39:32 ....A 306688 Virusshare.00077/HEUR-Trojan.Win32.Generic-92076e45d70026f7a43eeb61460504066e333a422617331537ec254339d10f90 2013-08-07 15:00:50 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-9208593489ab14e9af9b2c5733298dd5423af4a6fd8f399cd47a7feb22301c59 2013-08-07 01:41:16 ....A 4065046 Virusshare.00077/HEUR-Trojan.Win32.Generic-920b2693dc9290eb41a341363cb905efadea37d6dccddc0d067da5c0fc28b072 2013-08-07 01:39:42 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-920c41b4b678c3475ab28ae405b6fa2e3362ddfd574cb270877f9bb7c18cfa67 2013-08-07 14:57:46 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-920cdab5e0e56c48152914b1ab9d24a3d64f1f9407080654cc0049daeee31dd6 2013-08-07 01:42:54 ....A 875008 Virusshare.00077/HEUR-Trojan.Win32.Generic-920cf2b2a6999cd90127916b548dd2f6496fe525fc1ffbee0c9d7c6e37fdc7b6 2013-08-07 01:29:52 ....A 390144 Virusshare.00077/HEUR-Trojan.Win32.Generic-920eb9dd45a7cd019b93da39a405d188ae51282e3d5add6686cf3e2b92fd6e46 2013-08-07 01:42:58 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-920fcd79931a894ce84bb73d4be42a5a6fc03f69256c3a2b38cc806a2b4b8ee4 2013-08-07 01:41:16 ....A 384517 Virusshare.00077/HEUR-Trojan.Win32.Generic-9210ab245921cb48294d6a32c61fe7f5b3dac8db942b09c58622c5ecc519b7fb 2013-08-07 01:32:18 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-9211266eadadfa671fbb12ad8e9557634546e473d3f7e2426e2033ab2532dce3 2013-08-07 01:38:34 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-92124e558d0e7a496ad35745216bbf8d69b61b411b1d89dca478c22728fa25b4 2013-08-07 01:30:18 ....A 355905 Virusshare.00077/HEUR-Trojan.Win32.Generic-9212842cc1f13c5bf13726aa1d13e6abc7f29fad867961b34b350e6ab11207b1 2013-08-07 01:39:20 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-9212985751894dd3945073a7d04023a90f2f44897aafde6a13bb155c96049fbb 2013-08-07 01:41:32 ....A 90571 Virusshare.00077/HEUR-Trojan.Win32.Generic-92143a0f11a5aef117edc503c5ee35ba95f61ad7d0f51de584d7247a42c8bdc7 2013-08-07 01:43:00 ....A 53250 Virusshare.00077/HEUR-Trojan.Win32.Generic-921601917431b869f5d9ab2eb23e8e360703643084d3b353fbce9bfa5df991de 2013-08-07 14:58:06 ....A 2650112 Virusshare.00077/HEUR-Trojan.Win32.Generic-92164a888624cecdf3307acd017f23769979c0ff4f4921e5ec7f4155a3078978 2013-08-07 01:41:06 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-9216c4e038e08693e0a2cc4708ac0f2b0db84f1be576bf2eeec941e9a0bc661e 2013-08-07 01:37:30 ....A 765952 Virusshare.00077/HEUR-Trojan.Win32.Generic-921701a6c24ca86f3065303e4e9310d7abf7b41f520212eae2c66f06c66265ff 2013-08-07 01:32:34 ....A 159908 Virusshare.00077/HEUR-Trojan.Win32.Generic-9217aa944d5eda9cae71b9b6800d936d7862b9e7728473a636d78ad4888542dd 2013-08-07 01:29:56 ....A 82548 Virusshare.00077/HEUR-Trojan.Win32.Generic-9217b34985eb7ba0ebc3eb838a6f53c0530fc5fb43e6ffaa51038e79f99e0336 2013-08-07 01:29:54 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-921834cc158a5d05c73120dcf3aa358a6bb7d5edaea8a415be97919b623f86a6 2013-08-07 16:08:24 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-92188239540bcc042e803780773a2b530b288f1a2952b64fca83e38f491315bf 2013-08-07 01:42:20 ....A 500992 Virusshare.00077/HEUR-Trojan.Win32.Generic-92188d43c940172a1f5de6bdd8f83178aad1c53a487a59ae82f104a0070830f4 2013-08-08 19:51:54 ....A 2609191 Virusshare.00077/HEUR-Trojan.Win32.Generic-9218b6b6d7cc983c970ad6dd17571fdc5196c7e7cc375c31880fabfdfb714396 2013-08-09 01:34:16 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-921b0b9ecdc03bc9bec72968febef3c42fd5d663e1ef6e2cf91ac731001f454d 2013-08-07 01:37:10 ....A 191832 Virusshare.00077/HEUR-Trojan.Win32.Generic-921e842b78c6cfa2462e69fc95dbc4f940908d26b8a9dd13f0a64cdae2d5e2eb 2013-08-07 01:30:10 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-921f7182be1f6ea68a74703e7a4c909832bd8b30b59921c72f0c7cbe40c117bd 2013-08-07 01:38:28 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-922005d7241470b8d872f047b8be22802ccd918a18601a9d632df55fc78b5c09 2013-08-07 01:42:56 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-922038770ed7e153387e1fe5dcc8fea97e5e1a9ac156b885500549a968b449fc 2013-08-07 14:58:10 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-92214912748994313cb6e5a4c7b78760e2fb7f4e64d54e4b8730fd6ad4ac2a4b 2013-08-07 01:38:40 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-92217753d6060aa2a2da44f5cbd2860da5473eda360abe02df551a8925da8f00 2013-08-08 06:21:44 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-92219e5c4088126d1111c0206c98c7258949482d189cbf0974d10ba50a534671 2013-08-07 01:41:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-922222890b54538d3ae3aff83c197bb5770c9906c1a425a5d58943ce8939d070 2013-08-09 11:33:16 ....A 274443 Virusshare.00077/HEUR-Trojan.Win32.Generic-9222fc208c8b62beb86b101b81c253a80328220ff829c0a975d57c1a6327567d 2013-08-08 22:42:56 ....A 20992 Virusshare.00077/HEUR-Trojan.Win32.Generic-9223f22d512b5319b46678c675eb338cc80740216723e79c1c4423db57eb01e5 2013-08-07 01:38:20 ....A 566947 Virusshare.00077/HEUR-Trojan.Win32.Generic-9226875b4608c9dd5cf79cb9059c6873850d6d4a1c6aaa1fe75da9883a6458b0 2013-08-07 01:38:24 ....A 512788 Virusshare.00077/HEUR-Trojan.Win32.Generic-9228d08c748155e900b23ee2774ea35798cd1315c4320d49ec1f6af00dd2081a 2013-08-07 01:41:12 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-92298308ec0ce3ad105227b74b966cc253a331c358c2aafa998f4e9f59561d54 2013-08-07 01:34:06 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-9229b472b9d45f9f6b1cd4b56f474eb12de03dcca8458e3c878d10908cea9056 2013-08-07 01:41:26 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-9229b789949ae4aa97011ec615e11001ac9f30afbb27c1035570c3bbc40a9c3b 2013-08-07 01:39:40 ....A 442368 Virusshare.00077/HEUR-Trojan.Win32.Generic-9229e13691567f936adcf0294dfef65df33a44de91a7f3251f7091159395c038 2013-08-07 01:32:24 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-9229efc0d56ccbc519d72ef76a21f5daa1b04e70d970c9686ca3606c84548236 2013-08-05 20:35:26 ....A 12800 Virusshare.00077/HEUR-Trojan.Win32.Generic-922ab181a0b788d04105415c0152b49f344f03fdd082636e1d48002bcbefb251 2013-08-07 14:57:46 ....A 833536 Virusshare.00077/HEUR-Trojan.Win32.Generic-922add896dc4622e0104a40f2008025225c6dc3a5026a449152a8286864cc6ee 2013-08-07 01:40:16 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-922c1a3f851d4e3350df217acd5994f6f2d83ed58e3439b1b5e07b42971304e8 2013-08-07 01:39:30 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-922e122b5a38a084011ea992df2974c1b85334657167c0dd0898ed248e6a79fe 2013-08-07 01:38:36 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-922ee31516e4d1a8a4f9168a26d54584017bd1d27f31ef1bf1395fb02853b62e 2013-08-08 06:09:52 ....A 54067 Virusshare.00077/HEUR-Trojan.Win32.Generic-922f070c31e35890d49db0e16ec3f1fb34c1ec21162526b96789fec619b6bb97 2013-08-07 01:41:24 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-922f5b48a54218cc82065f7317163034532804c0e61800b5bf1779a55956d09a 2013-08-07 01:38:08 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-922fa5691359730a641b86e4e049f840771f7ae15b974fc91932057f31151fc9 2013-08-07 01:38:18 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-92313859e9c2c34f235dde4fc24f5c177ee36da27579c7860d3f1d142908297f 2013-08-07 01:39:22 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-9231885b8a07e5dbc43f2b44139dfcfdf8f6cdd707735c2331666bcb2ac095f7 2013-08-07 01:39:28 ....A 54077 Virusshare.00077/HEUR-Trojan.Win32.Generic-9233313854b35acbd893c3085436b664691b5c43b5f9512f2dfe8e45cf050726 2013-08-07 15:00:50 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-923510aa002d25d57f8d77a8d5ed8c7a253634420115ad891ca963e1126a3294 2013-08-09 07:41:30 ....A 115070 Virusshare.00077/HEUR-Trojan.Win32.Generic-923581c57ab97cad5c24dc4aaf73f380ebf416dff010a0ec9fc2eaa3fab4e393 2013-08-07 01:41:34 ....A 81760 Virusshare.00077/HEUR-Trojan.Win32.Generic-92388e9905c5c2d81b909a2bcf627cd5564212f62b53369b9d81b8632290139d 2013-08-07 01:38:38 ....A 2405888 Virusshare.00077/HEUR-Trojan.Win32.Generic-9238b769a6752141959c45b81cca5af0ba7eeabfe99825bc6136bbdfde977041 2013-08-07 01:38:38 ....A 40192 Virusshare.00077/HEUR-Trojan.Win32.Generic-9240273da81155cf4036bf5e5a1ad3c6e2910aee90f5ee3b4409e891bda87b5e 2013-08-07 14:57:34 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-92413e7c64057d141155430f67995d6bfdf3d66cc324ee0c8dfd9e5251075e5d 2013-08-07 01:29:54 ....A 813568 Virusshare.00077/HEUR-Trojan.Win32.Generic-9243257900293d95c23dbd83771ea934a09f0e13018411f6e89cf825a4a4ff8b 2013-08-07 01:39:26 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-92437e138a1d0a22ab3996fb6a37f9ec951a5b573a02bbea76dcb0480a6dd255 2013-08-05 20:35:50 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-9245f33d37d6bfa48f1f39e189cbfc491f7aa90f3006607e3ca2d4566443d9c9 2013-08-09 05:57:06 ....A 120602 Virusshare.00077/HEUR-Trojan.Win32.Generic-9246f45d97fb93ae038eb9d7de3554c7e102878ca0e2f6530af36cbd07ab98df 2013-08-05 20:35:32 ....A 1180621 Virusshare.00077/HEUR-Trojan.Win32.Generic-924761d1b90b30405c7030a3712810a016e08bdb0dcb65ff19c2127dcb4ae2f5 2013-08-05 20:35:20 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-9247dc464170024dbf881460902f6cc1a0edf4d2707c9e21c463f913812b92d2 2013-08-08 06:50:56 ....A 1745087 Virusshare.00077/HEUR-Trojan.Win32.Generic-9247ff4266a088ac6d63e712a31531be9b630607da88481edd3f11b5e733889f 2013-08-05 20:35:30 ....A 188672 Virusshare.00077/HEUR-Trojan.Win32.Generic-92483a4a7b0798bf646d5452d65c70ff5aeeb372b7d5864054f45e3a4cd28152 2013-08-07 01:41:16 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-9248538b965fe8bb0d253379b57ab87c4af170c117b220ad56299882ad640939 2013-08-07 01:32:00 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-9248624c9820221cf3a4d9022b4b075867095b0e6ae8de015bac87ae1681a741 2013-08-07 01:37:40 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-92486891a6f3ae4addb09e3405721893b79aa5c2e6f0e949a004e8bb9897687d 2013-08-07 01:29:52 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-9249a1d903d421f0a2bc4612df6270e93946f1da65b0a808821232e2d95e3fa3 2013-08-07 01:43:00 ....A 647168 Virusshare.00077/HEUR-Trojan.Win32.Generic-924b07e19909c5082fda29a52deea767a4bc77c806e9af506cde08d47dec7dfa 2013-08-07 01:38:26 ....A 749569 Virusshare.00077/HEUR-Trojan.Win32.Generic-924dd599b3d826821d931f6519b15b5fc674b06020b9fd4214ef0d291cfd0732 2013-08-08 18:36:40 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-924dd90b20946ae351c565de154a6edede9173770aca7b4120ce34a3766ba935 2013-08-07 14:57:42 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-924decc8a8e069ecdd1778e56a3a6b314ec3eef063b2e14971fe82708feb55d4 2013-08-07 23:57:00 ....A 573440 Virusshare.00077/HEUR-Trojan.Win32.Generic-924edc114160a2e08a5afcbdcbee68dc2bc94dd394a523fa5fb3a0ae02291409 2013-08-07 01:48:42 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-925101da1e6304fb5e30db98da0d33526095ddf03e03b66cb496651456be9674 2013-08-07 01:49:54 ....A 394847 Virusshare.00077/HEUR-Trojan.Win32.Generic-92516028a366eb482f7d2961b0e6d1e7b8db0513704028d0a68bd759dd275745 2013-08-07 01:52:58 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-925206ec2de5f588d737cafb03cd13dfa646807b0f24e1a0c26e21a5a39ff0f2 2013-08-07 01:48:38 ....A 195830 Virusshare.00077/HEUR-Trojan.Win32.Generic-925283ad14483d8ea7f2e267e2899f60b1a4237daaede955963548ed669c30ee 2013-08-07 01:47:28 ....A 2381824 Virusshare.00077/HEUR-Trojan.Win32.Generic-9253807da216b61d8693848bbab3c77f0c63b3224632a3e934246d1b0288c7c6 2013-08-07 17:20:58 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9253baeeff25ee95dd1b74583558260e25ac3f57492a31d09f841c2763e54485 2013-08-08 19:38:42 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-9254418dca83389036bf4f4a81526eaa3878656467497b8bb8d88fc95fbd833d 2013-08-07 01:48:42 ....A 2626560 Virusshare.00077/HEUR-Trojan.Win32.Generic-92546de027a3d608566505cb8639e4d9436101b5a0124f90c2632f12dece2457 2013-08-07 17:18:26 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-9254cc813c2b59bcc1ca3cdf0dbd0c1d3f76c89e2773cbd0c12ce22f9dade1c6 2013-08-07 01:46:18 ....A 48142 Virusshare.00077/HEUR-Trojan.Win32.Generic-9255e0853e30dca7ec4636b4859e0504a033c6a7c9978867512914ebd77176f7 2013-08-08 23:08:28 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-92560cbd4697a6a7a0598407fcfa28ef26d8d93a80f5680ac683c5d3314b6923 2013-08-07 01:46:28 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-92562e4d03d23efc7f5e4593c8d3b6801ea3032565a8cf9521b0aa1dfb737d48 2013-08-07 01:49:08 ....A 380421 Virusshare.00077/HEUR-Trojan.Win32.Generic-925647c7c9f80c496360b58526fb4423668f60f579ddca19f5d822497d26adf1 2013-08-07 01:46:34 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-9258315364a44db0ddf4df5364188e25909d2a89d7077b89981612077e14db52 2013-08-05 20:35:52 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-925870191dff2ac4666f084247471843656ff2a089c40c39995c078839f312bd 2013-08-09 06:44:00 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-9258e6630bea0bd02455324a140a69d9cd808fb84cfbfefb1092030136e01a29 2013-08-07 01:50:10 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-925a582af270141df0804e3b6962bba08e216420df8614fa435f56f0632df404 2013-08-07 01:46:26 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-925ac258c8fd75d3a19f36fb3f39c9097c4ddd1bbac3b8d4870f8a0ad85d60b4 2013-08-05 20:35:52 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-925b21c64057440022db8cbe51fbdc8c532447b799d74d5e07739509cdf49a13 2013-08-07 01:50:20 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-925cdc621653354cb2657466b3f219a7f864339744e1df3a0436965b975c52b5 2013-08-07 16:01:10 ....A 1059840 Virusshare.00077/HEUR-Trojan.Win32.Generic-925fdd5a066b344bf774bd7acc1ec63e3415e7cf954c9d49ab0e6c442d3b6b13 2013-08-07 15:54:58 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-9262094a4aa0115c6c41370050010699b197128493a135d7c94bb7dba033bd8d 2013-08-07 01:49:06 ....A 109056 Virusshare.00077/HEUR-Trojan.Win32.Generic-9263ba5e6772a5bdc1d9235d40424650d073c6769a1495aac17023b653233b62 2013-08-07 01:48:52 ....A 583695 Virusshare.00077/HEUR-Trojan.Win32.Generic-92673f8538c30e95a1b20b85a02454b07420824371baff95a97bd4a00aa2cfac 2013-08-07 17:20:54 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-92676336c0979c1c89d7794489b2f8a5be14f8ae65a42ce397d101dfe3049681 2013-08-08 08:44:34 ....A 300544 Virusshare.00077/HEUR-Trojan.Win32.Generic-92699be046fc88a2e56935d641f2f830a43d4d27b9774fd7ea2e4915343b1e7c 2013-08-07 01:49:42 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-926a3c7adbba27fb73faaff810e54c467caa874054c7784afb5b2887b7b7fcdb 2013-08-07 01:48:40 ....A 252928 Virusshare.00077/HEUR-Trojan.Win32.Generic-926a8bf5bdd388e73b3ab4a1a24958f27923651474254f57bd86e9f8e305d0af 2013-08-07 01:52:42 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-926a97be9eb004e4fde8085e5a1779c95f982d02b484462f1842a4dae8d57a56 2013-08-07 23:13:46 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-926bf0c5534901317f9cd4ef735d3f2e923712f6bbe7527a350f8eb62dbf33f8 2013-08-07 01:50:34 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-926ca03315db853cb52004096a8e2b4c10168ff905503017dba4fce149595d6c 2013-08-07 01:50:16 ....A 3471785 Virusshare.00077/HEUR-Trojan.Win32.Generic-926ce9c059b809b5987d413eb94490420a4d92081d14e3b09b3fc46654b1152f 2013-08-07 17:21:00 ....A 284160 Virusshare.00077/HEUR-Trojan.Win32.Generic-926d95850bc07b4f873388300672b015f39ef172ac406883192aa8411b50ae14 2013-08-07 01:48:44 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-926fbbd91d44250064116bb3120c3a311c7e6f9600a41861d69069dfb061db34 2013-08-07 01:49:00 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-9270b6cd410364c4c472570d457e41959eac44cae51e89c345f150c07329550a 2013-08-07 01:47:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9272cadbf35a4ab28f5e7e68e0f7a8cdd237119da297ddc69c533979fcaca9a8 2013-08-07 17:18:24 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-92743e385ae86bbb89dee8bac0eb7a9df61258858bd2e8b1b1b416c2fa23e522 2013-08-07 01:46:18 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-9274815a66e27d0a020bbef4e228c46499ddfeaf8b9eaa441958382fc1acefa3 2013-08-07 01:46:22 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-9274cb06418fdd191b04706eb3d753c6b4db529fcbc0f612ddb32d773705d214 2013-08-07 17:17:56 ....A 91803 Virusshare.00077/HEUR-Trojan.Win32.Generic-9275468fe87ca9555bef73df51ea7adadced3070404fc5251549977ffc138dba 2013-08-07 01:47:26 ....A 220672 Virusshare.00077/HEUR-Trojan.Win32.Generic-9275ad25f43d2d4a9fce5b2cadc5214d0ed0d0ceba8a0e0b3781a035efa3940c 2013-08-07 17:21:00 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-9275d7e4e67a1be2438fdc47bd410da2e6c853ee14073e639dcb7d6caab91535 2013-08-07 01:46:22 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-9275f26484f2835220bf44117a77c690690cbb10557b8a4ead927dff69da1deb 2013-08-07 01:50:22 ....A 104829 Virusshare.00077/HEUR-Trojan.Win32.Generic-92768187159a488f365b833e9f6b6c61a385474e7f41f45414f9304549e73b08 2013-08-07 01:46:14 ....A 204884 Virusshare.00077/HEUR-Trojan.Win32.Generic-927802b9a7e4a99b91efdac60aaa2fc9cb8e129fbced8aaea3938fa956caf767 2013-08-08 00:37:04 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-92782eedb4aca11a5e85d404b644463d18cf861880787936c1515ea231d2aa3b 2013-08-07 01:47:28 ....A 69634 Virusshare.00077/HEUR-Trojan.Win32.Generic-92794110978ef82b9ee78f806a5e79ed2b562bc4344eab2d7dbd91a677653214 2013-08-07 17:21:02 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-927a8dbae1f03a3518a16783f9ae5869e147ce755c491b926437459c55857523 2013-08-09 00:25:50 ....A 497372 Virusshare.00077/HEUR-Trojan.Win32.Generic-927aaf856129e114e04e6b00460ef970095b70d1c40f9580b93d65638d1e610b 2013-08-07 01:47:20 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-927d3bb97050c0f6992e9b1dba3105f36703e32f310f13a8232f901d0f4cfe26 2013-08-07 01:51:20 ....A 76148 Virusshare.00077/HEUR-Trojan.Win32.Generic-927e7fe7d2a2036670819f7f66847c191c06fc5c6e18fb4e67bb5c0747b6db18 2013-08-07 01:48:50 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-927fbe46c16f773951822050e6b5371dfac7fa73abebe7efa59217ce22f81a58 2013-08-07 01:50:28 ....A 2256896 Virusshare.00077/HEUR-Trojan.Win32.Generic-928025a0c5bb3dd231031e602e358050698722d5040dde482a5de307a2981e57 2013-08-07 17:17:58 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-92807f3755b997ba2c36dbe78167a0caace0d2822eb396684f6788b06c5a7063 2013-08-07 01:47:42 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-92812c39c9e717b4ad577d833983ae84548c75249630c099b474330590c5319a 2013-08-07 01:53:20 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-928213c70c75b7da8e6078b83438514beb4c84c96ce822658b9464b7fe3b3de7 2013-08-07 01:52:38 ....A 455847 Virusshare.00077/HEUR-Trojan.Win32.Generic-92843d0452991a94289df38d4c26842f7718cd85bb1f4a92137a8dcd75f1bcf4 2013-08-07 01:48:48 ....A 203776 Virusshare.00077/HEUR-Trojan.Win32.Generic-92846c5664c4c2fb47b84e80622988be2f9f0bb6ddc2ea23270196de36594cab 2013-08-07 01:50:16 ....A 381952 Virusshare.00077/HEUR-Trojan.Win32.Generic-9284edde3cefc6d3092b66889a9c2bc57abe931682728735b9cd54d74d274e80 2013-08-07 01:48:52 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-9284f01f0c58276a86c027ee4f87363c406c5753c1594f50f26cefd3b1dbe445 2013-08-07 01:45:58 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-9285bf5ad53128827a48795ac67f41bf1517751341994e6e89cf6c0ff810292a 2013-08-07 01:48:06 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-928638b0c3fa8317e9a030a7cc90c9c5c0876b639ca55cb34a24c1641537a821 2013-08-07 01:48:36 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-92866e7e76293294701649016cae7676f7f382e4dc879404540ab086131a48df 2013-08-08 09:01:36 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-928a9682617faa33bf4247389ea46a0da19ff6164a9b71d9c5831c88c201c083 2013-08-07 01:52:36 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-928b14391bc9ef49d1f077017438bf959c4e8f7fe975d6eea952539b8ed9e722 2013-08-07 01:50:30 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-928b5bac69f67826fbe9a3b0a49356891389f78334c1d8e2d3f05cff34607b9c 2013-08-07 17:21:00 ....A 354816 Virusshare.00077/HEUR-Trojan.Win32.Generic-928d0f66eb98853a7f83f4d7ee5e20073b92d6b1c7d84fe0568c714f851e7b61 2013-08-07 17:18:04 ....A 2990205 Virusshare.00077/HEUR-Trojan.Win32.Generic-928dec676b19f77952d31f5705a72ad096a22a4c8bb15af7e62f2791c62d9ab9 2013-08-08 17:18:28 ....A 161280 Virusshare.00077/HEUR-Trojan.Win32.Generic-928e148b75e008cc21cc429443284441f56b8c2f9d61db5516ca6346206109e3 2013-08-07 01:50:10 ....A 828928 Virusshare.00077/HEUR-Trojan.Win32.Generic-9292309e5a2d8ee80bd2fd77b9472f492b8b5ea019c08ddc3dc7c8b29c0e75b6 2013-08-09 01:42:58 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-92937dbd24ec13e9256dc1cc380a6f02dd738ec9034dfe71f3c2bc1d8037aa12 2013-08-07 01:47:40 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-9294bc59b750ab7044ccf6ba25a7eb5dbfdb6f73ae699225516acaa05e0b15b3 2013-08-07 01:52:46 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-9295d403af4b41e055676efd6b25bcc027d93b17277575f592b9fe1de2de692c 2013-08-07 01:47:08 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-9295d5815083da4281045af42f62a68549212d5d8d7621759271a1f13aa9cf40 2013-08-07 01:50:42 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-9295e74da808a92a4872498ff94f649e08abdbf976402843537de8c803f4f025 2013-08-07 01:52:44 ....A 387828 Virusshare.00077/HEUR-Trojan.Win32.Generic-9296a79ff2b18fcfa82822347bd6e77847b6f9386f25149c241f12554340f8c0 2013-08-07 01:48:42 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-929771fd21ea878ffcd318d41708ba34634354c6a526967c45a6878f0230dc81 2013-08-07 01:47:44 ....A 63869 Virusshare.00077/HEUR-Trojan.Win32.Generic-9297b370fe922626ceb8bfde64239f73c54e7840544371db89a2c2b666b92f9f 2013-08-07 01:48:50 ....A 610312 Virusshare.00077/HEUR-Trojan.Win32.Generic-9297e4f6ca8aeb9564d08b2dbebe9cec75ae693a859d4d1917902bba68977e79 2013-08-07 16:08:12 ....A 213504 Virusshare.00077/HEUR-Trojan.Win32.Generic-929966fe38cc45bd144dbbe5b55a9145bca506a22461b91f20acf0db2046fec1 2013-08-07 01:46:02 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-9299af0b8b9f51d2fb08aa0cfc4855002809ff60f7300346fcad2afad718b2a4 2013-08-07 01:47:00 ....A 98318 Virusshare.00077/HEUR-Trojan.Win32.Generic-929a84ece2edd7ee6179061bc99ccb989e00eaae4f722f873cef7eb12f216885 2013-08-07 01:46:22 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-929b125918ad3474814aa464372dfc90297ce0f4808f7790bd2b7522449b85f2 2013-08-09 11:26:40 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-929b7380206e20da640c47afa540778bf2a7375b1344e3c5242f70d7bcc54a33 2013-08-07 15:24:52 ....A 819200 Virusshare.00077/HEUR-Trojan.Win32.Generic-929b9edf109487c85c527fcbe5271933fea9365aaf691617be051054ae83e2b4 2013-08-07 01:46:14 ....A 7377408 Virusshare.00077/HEUR-Trojan.Win32.Generic-929c0d4ef3dc06f75d1150d857734f5f5041368bb7b6f5549018160a0ba1ce72 2013-08-07 01:46:10 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-929cbc1e5adc81d5fe38a66ca6e43ff7f94f5941082cd193d2e49e5e617a1ddd 2013-08-07 01:52:50 ....A 53280 Virusshare.00077/HEUR-Trojan.Win32.Generic-929e5baf15f13a6db77341e396b4001d93b64419621c077b3038ae79e75da552 2013-08-07 01:53:18 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-929ea709e8746bfad41a9ffda0548382158859c154809c229dcb3bb2208bb2b6 2013-08-07 02:28:18 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-92a02f9ef264846099a5c8424193ee3301aff661598bb3602ba10ea0e48d0be0 2013-08-07 02:41:38 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-92a0d949b2ba547d0f1d601fd81af8424c43302e5dd3110dd5d5ad690e7ab93d 2013-08-07 02:41:44 ....A 1468455 Virusshare.00077/HEUR-Trojan.Win32.Generic-92a180ff8f3030f9f990fc99a1677c1112da6a606052c8ce8724afd472a453f5 2013-08-07 02:17:10 ....A 61544 Virusshare.00077/HEUR-Trojan.Win32.Generic-92a3fd9a737e9f01396f3f0a500bef50d5577766a775f08b6266f764bc0de914 2013-08-07 02:54:58 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-92a48c128157dd529775783f6da6962e6225a2241d11167682a6d05bc9456c83 2013-08-07 03:54:26 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-92ac4ab19068bdb5351376db4cc987b6a60af0ac7a2d6bd7ee5ac865e3f3491c 2013-08-07 02:05:30 ....A 180793 Virusshare.00077/HEUR-Trojan.Win32.Generic-92accc33ba3b56893452de080348ac201470145a930e9dae04e02e94b0de6df6 2013-08-07 02:42:50 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-92aeeda622faec51b40a138301eaacb67beea1b61598e6f28655cb43fa44aaf1 2013-08-08 20:04:40 ....A 66928 Virusshare.00077/HEUR-Trojan.Win32.Generic-92b4304bce369a0880a81bfe14c859c349610cb318b3b1643c2ab1a26137cd15 2013-08-08 04:48:30 ....A 770560 Virusshare.00077/HEUR-Trojan.Win32.Generic-92b5a6deef0ffd4747986c3ea49dedd5d8dbc12019f4700a5fbcc6a26ac30da5 2013-08-07 18:34:38 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-92b665681517c154a2ee5bb074cf9e015d494da07a89d77bacb4a0fe14a1c3d2 2013-08-07 04:00:04 ....A 3046313 Virusshare.00077/HEUR-Trojan.Win32.Generic-92b79b7c1f01af275b8f670910cb235ea5f477a24370d2baf3a3de5751a84201 2013-08-09 07:55:00 ....A 221881 Virusshare.00077/HEUR-Trojan.Win32.Generic-92b8809209b68e7a8cb764f604060c9d199df00199475a5b8b831689a6ed90a6 2013-08-07 02:07:36 ....A 337408 Virusshare.00077/HEUR-Trojan.Win32.Generic-92b976b91ded95b911008f54f36d6cbd6247711b01fe1ecffc2bcf03acd4b88e 2013-08-07 02:58:16 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-92ba82a2920de317bb1c8854ac7be96fdd116dc31ad345b954d36bc2b4d2257f 2013-08-07 02:05:10 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-92bb1a0352a32bb9373e86b908b406f3fdaae70a3a9e49e820394b01906bcde4 2013-08-07 02:05:24 ....A 87121 Virusshare.00077/HEUR-Trojan.Win32.Generic-92bc5af07064bfbf6ad849a9a9f3f1c931ed043f9f7a18f315311983d95dc2dd 2013-08-07 02:30:16 ....A 79622 Virusshare.00077/HEUR-Trojan.Win32.Generic-92be27c9fede3b625db2270c0e5569600eee9431b019359d8c1f64c00e2a54bb 2013-08-07 02:17:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-92be916921ab5fd7da71996cb7caf87b590426a899819d6de1c4acaaff18547b 2013-08-07 17:49:34 ....A 679936 Virusshare.00077/HEUR-Trojan.Win32.Generic-92c094214eccaf033999993c199b869e44cc2daa9d66a5a697ebad092dc5fd8e 2013-08-07 02:07:48 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-92c0f88801f1e668ca1df6bb3364a1c14f2cf0973ae4c1ed0f8f6eb7436297d3 2013-08-08 08:50:42 ....A 850432 Virusshare.00077/HEUR-Trojan.Win32.Generic-92c26a81749a3966bd8f06ecebf44198902d4951fb4dd731675479f5f7511617 2013-08-08 01:35:10 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-92c39d4a32c74f3c86124247c6b1a1d246fe2b29fa4917896f4f1f018b7bcc8f 2013-08-08 08:43:14 ....A 356352 Virusshare.00077/HEUR-Trojan.Win32.Generic-92c3bb4f6d0f33c0e8db419697e78aff46c36cb925419de9f72b81447cff62d3 2013-08-07 04:00:36 ....A 628736 Virusshare.00077/HEUR-Trojan.Win32.Generic-92c3e96086ad8bb7b15dd19d53f1227f8f31fb87c990e2ce8f86d53e0145b454 2013-08-08 08:12:32 ....A 458240 Virusshare.00077/HEUR-Trojan.Win32.Generic-92c3eee29ba1664e428bb7603b484a5ca33544858bcae63b5893def10a87bb37 2013-08-08 01:57:04 ....A 13664 Virusshare.00077/HEUR-Trojan.Win32.Generic-92c463561d9536ed377c4087c52821cf432ecd7a8f61c4e868e46b9c76cea21a 2013-08-07 02:17:02 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-92c540af521dbb3be5f447d04171b84b3ae3b56e2afaa40f2525a0adf68289f2 2013-08-07 02:17:04 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-92c562ab51b586d4be265c8207244f3b8aba7c59e4687f0f56f6512babc15285 2013-08-07 03:57:08 ....A 381952 Virusshare.00077/HEUR-Trojan.Win32.Generic-92c5c09737ba762e2fc9bd246ba21932ed4f80311ba4308e00d46eb144b4b089 2013-08-07 02:56:26 ....A 387072 Virusshare.00077/HEUR-Trojan.Win32.Generic-92c66605396b910ecb229d27a12d18bf833b14c74d0f44af417bcb86d1e1efb5 2013-08-07 18:35:08 ....A 308224 Virusshare.00077/HEUR-Trojan.Win32.Generic-92c77f4b53b83bff35c4d43b47b46f749e78bd30a17cd5558f348854e398caed 2013-08-07 03:57:08 ....A 1332935 Virusshare.00077/HEUR-Trojan.Win32.Generic-92c8e861434c3cf78439736fa0bb9030f8b2c38c3b96bdf5a58b9d78d6a08fca 2013-08-07 04:00:28 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-92cab2d4fd65f184ad00fa9bb3df88ad7d56d30ba6a3c5935fa17e1c3808c463 2013-08-07 02:17:02 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-92cb0d47491416e265d1116c9ff34080a073ad98e02e4b00b7501dd920b76f76 2013-08-07 02:36:00 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-92cb3e607d17cd31d2f3bc84565346d4b601b45c96ffb7139056cb9137cef707 2013-08-07 17:40:46 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-92d0c46c8d3f00ceb5281d4f2721db559771bcab45ce14ba997506749d099b3c 2013-08-07 17:40:46 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-92d13408f588f7dd3d0de68c80716581e79a4514556f53043fafde7b4f591ff4 2013-08-07 02:48:40 ....A 1679360 Virusshare.00077/HEUR-Trojan.Win32.Generic-92d370f3fe21dd9885dd927bd72626c51602815cb41ee097ed7b1f072e82d9c7 2013-08-07 02:05:10 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-92d3bf06086c4703b969f12ee9a995e7234b6c2840c29c32781bdf8d6b44b949 2013-08-07 03:57:04 ....A 49677 Virusshare.00077/HEUR-Trojan.Win32.Generic-92d3d947f2b28cc5c6dd0e2f8d83375d4bd2206946e7f3b6dd78a0e24c5cdb99 2013-08-07 18:35:52 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-92d40221b1ef8168427e3a89eac8f2d96a943489edcdb81a40462a00e333f433 2013-08-07 18:37:24 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-92d47dd20c571f4c8a5fd32a97f974f16c2fe6d6b56aac9d1bdf78970c30d62d 2013-08-07 03:59:14 ....A 247518 Virusshare.00077/HEUR-Trojan.Win32.Generic-92d5881af05a5dcd661a79020b4aeaf10e74f880fe96a094d565708e13b59d89 2013-08-07 02:07:34 ....A 887296 Virusshare.00077/HEUR-Trojan.Win32.Generic-92d63edc50dfabca259d753ee963e447d76b8d7f2ffa04f22eecbb5961e2e552 2013-08-07 17:46:10 ....A 2379776 Virusshare.00077/HEUR-Trojan.Win32.Generic-92d6a53968e4c3e5ce909e4e55d9604e88eb6c29b190b11866a8bf069da0365a 2013-08-09 11:01:22 ....A 330354 Virusshare.00077/HEUR-Trojan.Win32.Generic-92d6a9faf7ce6c9a9ec37db375a072b92b7067b7167d230be198562cb594dfdd 2013-08-07 02:05:14 ....A 188420 Virusshare.00077/HEUR-Trojan.Win32.Generic-92d7d6fccf73ce25429f375f3f8e4d970de2d30f09c30927d1281f6be08649f8 2013-08-07 17:40:48 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-92d803fc408b6f75397c8f4985a5edc7b5f7700a3e0c77327c75f8f54f5f57fb 2013-08-07 02:56:24 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-92d88f152c295dab15641a520045117ceb4fcaf1965e7af15dc93b8d7a015791 2013-08-07 02:24:30 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-92da43c30d9b8abfaab93a1550b4eed7bd3d1aae9e763e1f6eecbeff42cfb8a4 2013-08-07 03:54:56 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-92db98bbeb25fa382fc14eb4c9691452b669c270c2ea98accf07981f97080bfe 2013-08-07 18:36:40 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-92dbfef6e27a01da9ec528d6d370783109ee1fe431c27f4e5ada60ee2004b118 2013-08-07 02:58:14 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-92dc6a60ba4b046de6d878f125241675659524ec6023aa09420b44365ef50ef8 2013-08-07 02:57:54 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-92dda85a1e5cd3f5c9b8ec91558dd99d5ce31190e3189fbc31a32983e0f5be5d 2013-08-07 02:59:12 ....A 80943 Virusshare.00077/HEUR-Trojan.Win32.Generic-92de7d6247494a53feb16da40787a788a6e247194056ed4f1ebcb25a47776e79 2013-08-07 02:48:40 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-92df90b08dc8b8bbb9620417e05f338b6f9b69ff4ac3ebd281ce2a6d6790f6e7 2013-08-07 17:40:46 ....A 324096 Virusshare.00077/HEUR-Trojan.Win32.Generic-92df9d43f69744f1ccbf98524ea5e2be1a44e6783254292862b8277e4a101da5 2013-08-07 02:57:40 ....A 179712 Virusshare.00077/HEUR-Trojan.Win32.Generic-92dfe9749aae54fab5f5226cda1b76aae63448d0f2e527fd4cf872ca9c249a89 2013-08-07 04:01:14 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-92e23480a33dcb88ca720db666b9bbd7834e6b09605d0909e08e4e33e2cd914c 2013-08-07 02:05:10 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-92e59eee52cd71371e224e18e7d7f7db5b7db5373076c30c28bfa8c989dfa57f 2013-08-07 02:41:36 ....A 740199 Virusshare.00077/HEUR-Trojan.Win32.Generic-92e6d20f3ce541785e7d55296f7fce7300d2b22cd067303fd75bfce2c8b2e6b5 2013-08-07 17:40:42 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-92e8bc3fddcab0085deda550bdbaa53fed71e807a1cb5ba0472b10049cb55114 2013-08-07 02:05:26 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-92e9ba59c8ddc0182ba0f13e23b577be36b8d6a478ae47c13622762afd945fb0 2013-08-07 18:37:24 ....A 2794821 Virusshare.00077/HEUR-Trojan.Win32.Generic-92ee970a583a5872414d2a579206945c7b86836075ba43437b488ddeddba9096 2013-08-07 04:00:10 ....A 193536 Virusshare.00077/HEUR-Trojan.Win32.Generic-92ef44d7154a8914cdf401a53504033780f944879463493e38a5a0a42c1a3fb5 2013-08-08 06:36:10 ....A 841728 Virusshare.00077/HEUR-Trojan.Win32.Generic-92efb13b15b20350c8618cfa71fdebb212a490e495791a66fe43b2f506c68a09 2013-08-08 07:28:50 ....A 603037 Virusshare.00077/HEUR-Trojan.Win32.Generic-92f0f9419bdf02f9e3334b5327d5688c0b07c0e2ae3547afe7dc58e1e70c8505 2013-08-07 04:18:56 ....A 54166 Virusshare.00077/HEUR-Trojan.Win32.Generic-92f1519b756ebf8a576cfb7102f6888dd070a1831322c13aea6537dbc5df740c 2013-08-08 08:23:52 ....A 27040 Virusshare.00077/HEUR-Trojan.Win32.Generic-92f2723ff1669a060ce8e7da55f8e38f6fb29f2ac9a3d18c2afe5bfd7dba0a13 2013-08-07 04:11:22 ....A 33800 Virusshare.00077/HEUR-Trojan.Win32.Generic-92f69f6a9dc6557a97e533eaad70fa98f23e2cda82ac3fe10b1816c9d81bd922 2013-08-07 04:11:10 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-92f7514fd2c7d77c10e9d19511d28238482c88a7e5ee718ae70f8b6ef99937be 2013-08-07 04:17:36 ....A 573448 Virusshare.00077/HEUR-Trojan.Win32.Generic-92f857209b5a5bfb98ef1acde1eb198876b3043f27427ae0a2b13e2bc726d019 2013-08-09 08:06:10 ....A 60060 Virusshare.00077/HEUR-Trojan.Win32.Generic-92f8eac1f385b0c4db361be2b3a305031087d0b8c9011cfbc93e586651901356 2013-08-07 04:11:22 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-92f94bfb913af741c590905aa26b7599629cf0d566596e6ddde11e7b26ce5470 2013-08-07 04:19:24 ....A 878592 Virusshare.00077/HEUR-Trojan.Win32.Generic-92fc2b6cb49a78889d9df20849314da9e2ffe75500bc9d885725286f2e57e035 2013-08-09 07:10:14 ....A 700928 Virusshare.00077/HEUR-Trojan.Win32.Generic-92fd0f93e821f1f781d1b502c996282ebb5aefa1fed65575e4510c81c217eeab 2013-08-07 04:11:02 ....A 219136 Virusshare.00077/HEUR-Trojan.Win32.Generic-92fd5a887af4038ac81eb821cc5243949764c942b974158a040d78a4b756523d 2013-08-07 04:11:06 ....A 110248 Virusshare.00077/HEUR-Trojan.Win32.Generic-92fd6c7773e48c1ed93c155a1ba5741e89f3bb09fa8547c714cb1d3e4a5be207 2013-08-07 04:13:02 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-92fe26549909477648bff68aec908ac845847da73a1398aa955822f21a02b1ad 2013-08-08 00:17:34 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-92ff2f685ba118c36373f7777a521f68746b73c02eb100dc6a64006035410289 2013-08-07 04:19:40 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-9300396ee12cd0499575ce45543d697afdfc57a0bfefbd72463449cdc6c0bd3a 2013-08-07 04:10:22 ....A 829256 Virusshare.00077/HEUR-Trojan.Win32.Generic-9300b96842d79e9bc8d8c06949bc00e2ffc63f63849c9fc71916f22924bdecf0 2013-08-08 04:22:56 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-9300e5161966e93d1e66f61446e14da72fd848f638adb65e846273083fbc8282 2013-08-07 04:12:52 ....A 954751 Virusshare.00077/HEUR-Trojan.Win32.Generic-9301eb4fbbd710f70c20019c3d4a8e0e735b035fedb83deb9ee7c40c7e66aee9 2013-08-07 04:18:38 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-930463f2c38a004e1e7ed3ed57e7d506cc6e716e9905e3ed1d003d12e70eaa8e 2013-08-07 04:10:52 ....A 253458 Virusshare.00077/HEUR-Trojan.Win32.Generic-9304731863b9fe9067459526ec197ec911006e3d75df56bd06495a691623bbff 2013-08-08 18:49:12 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-93072feec9df30ab832d0a6b475512686657a4e8f44c8f4e72a671b7a12f3329 2013-08-07 04:18:42 ....A 2667787 Virusshare.00077/HEUR-Trojan.Win32.Generic-93076d21bb7274cac7453145ecf157a66a1f68983569b25a5ff3ebf826ac7910 2013-08-07 04:11:16 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-930ceb4660dffbb50820cab4d4faa50ff3376c65e61fc9b37b2d8038ed94d10c 2013-08-07 04:19:50 ....A 283136 Virusshare.00077/HEUR-Trojan.Win32.Generic-930e254c099ba2bc49f3965f723ebaa54dc2b1d950edd58ae51fecf25482c14e 2013-08-07 04:10:22 ....A 327831 Virusshare.00077/HEUR-Trojan.Win32.Generic-930eecd274cae0c49f793178732a9bbb3560e5c3389618bbabd172f6defcb862 2013-08-08 21:32:42 ....A 266752 Virusshare.00077/HEUR-Trojan.Win32.Generic-93119530ead23b6a99a1123837d9d264c7a74cea168d7b3d2c02d41e26296574 2013-08-08 00:32:06 ....A 257541 Virusshare.00077/HEUR-Trojan.Win32.Generic-93122e064a8c2f4b09974dc6666bafeffb4423bdceb1ad29f953b478528e04c7 2013-08-07 04:19:22 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-931429ce2184b50dd666df2825ab4e0ce8c6669a2664ede7a15a9cd5fe1ec6df 2013-08-07 04:19:24 ....A 1108992 Virusshare.00077/HEUR-Trojan.Win32.Generic-9314db2f931ca4961c1327a59bbe5263942c7464c402ea17592d5e5f189d43d8 2013-08-07 04:19:36 ....A 1593495 Virusshare.00077/HEUR-Trojan.Win32.Generic-9315cd24590fbfc09dc3959722b8e2acef9b0a1615d4137a89ff6b2b2ee117e1 2013-08-07 18:34:22 ....A 95149 Virusshare.00077/HEUR-Trojan.Win32.Generic-9317d5dc8fbb7de6c0e9243a1803a8228553705d339bce798657a1373ee11460 2013-08-07 04:13:02 ....A 1900554 Virusshare.00077/HEUR-Trojan.Win32.Generic-9319a8646b051135c5b0dc6f3ef27d57d4739c0d295af4e0f8c359cda8f933fb 2013-08-07 04:19:40 ....A 107520 Virusshare.00077/HEUR-Trojan.Win32.Generic-931d94574324f1388bdf96ce823c4d768bce0eb6c7866013fada44af0ad5616a 2013-08-07 04:20:12 ....A 593920 Virusshare.00077/HEUR-Trojan.Win32.Generic-9320364068cb99f727d6d655a4c3c7f6e93e6547451b0f9da22e184b19b5f966 2013-08-07 04:12:36 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-9320609877833a06cf1dde9ef568d8c9ebc54174dd5e4191604b28fc56396606 2013-08-08 00:36:28 ....A 21652 Virusshare.00077/HEUR-Trojan.Win32.Generic-93206f23a93068951248dc7f012653091baddf17d69eae5d2e1ba169cc78ed87 2013-08-07 04:11:18 ....A 390656 Virusshare.00077/HEUR-Trojan.Win32.Generic-9320e31b76613a970b346d8cb265800cdcdf6c07580440aea1e854d048483960 2013-08-07 04:11:38 ....A 348165 Virusshare.00077/HEUR-Trojan.Win32.Generic-9322903c84cb506a6e11116c225608dda754fb69af8be02dac05941adc87da08 2013-08-07 04:13:28 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-9324c9c72dfc30f6a030ffbd0e9bc8567bc3335532e7a25886659912c4e45ac5 2013-08-09 07:13:14 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-932627a555ea2abd020d815c31eb6b949ea19c1b26e1a6c42fbe79f12ed74b1a 2013-08-07 04:20:12 ....A 370688 Virusshare.00077/HEUR-Trojan.Win32.Generic-932684ee56dbb472b66a98873f4a86dcfa2d40605a66c640c3ace11461de3684 2013-08-07 04:19:50 ....A 82452 Virusshare.00077/HEUR-Trojan.Win32.Generic-9328aa07825a23a49653d88df90397f2b234a886b858d3ef40904c1d8c02753e 2013-08-07 04:18:52 ....A 591872 Virusshare.00077/HEUR-Trojan.Win32.Generic-93295b2451a6590eb955c59c3c3834daff472c31fdfec275a40606c089bcdbed 2013-08-07 04:19:36 ....A 178641 Virusshare.00077/HEUR-Trojan.Win32.Generic-932d0dc82ce31c73a5d9bb655619cdf53393cc930d103855992a7b506562fd4f 2013-08-08 00:25:38 ....A 95608 Virusshare.00077/HEUR-Trojan.Win32.Generic-932dddd9cb0818420a86f6421ba76752eedd22b3a0043d5b06f3130ce3ed0462 2013-08-07 04:10:54 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-932e23adbb591f6029d20be1b6cd2542649a63e2fba842daefd0a472abab0c93 2013-08-07 04:12:48 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-932e521cfefdd96f953634a18f2c8176a6eec7c8a7121d9526a8a9fe07732947 2013-08-08 17:43:12 ....A 209024 Virusshare.00077/HEUR-Trojan.Win32.Generic-932f4a391e3c06f875e9076246e5299571741e20e1de6b0a2f471951c0c14d25 2013-08-07 04:19:52 ....A 320156 Virusshare.00077/HEUR-Trojan.Win32.Generic-932f8f67cd2d201067a26609356f57d3da3f3460702e5b7a1e7758c05ad71b22 2013-08-07 18:34:22 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-932fd08e38f33d26e273de17e4a912188c8683122a05ef17d2a85c7920a97dac 2013-08-07 04:10:24 ....A 4096 Virusshare.00077/HEUR-Trojan.Win32.Generic-93326ac64d0fc3143f3970ef229f08cec91f018ae1a8ca85590e9e767465ec1e 2013-08-07 04:18:46 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-9332cae119d208e9141e241e275a1e40b5e0818ee7afe1adde48994d565090b0 2013-08-07 04:18:56 ....A 34304 Virusshare.00077/HEUR-Trojan.Win32.Generic-9332d46aacef860ceee1a4e9949779667a9401b426c0ab2e03083144a4267f66 2013-08-07 04:17:08 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-9336bf13694229826b55ad8686bf96a55b1b09ebdb1a8a202ada672404c34f7e 2013-08-07 04:19:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9336cc17efd0bb202e257180b865792d65aad6d1fa0b86cdd3e95139d18fd287 2013-08-07 04:19:24 ....A 54077 Virusshare.00077/HEUR-Trojan.Win32.Generic-9338df463d55d63df041abbe4760e1a50e033fbb9c2bfbffb1e974fb799267c4 2013-08-09 01:03:32 ....A 159232 Virusshare.00077/HEUR-Trojan.Win32.Generic-933998d5a3c184ae2ce96da30e602ebd6af4b88d2e9fc7a8272343b88a34879e 2013-08-07 04:11:04 ....A 224270 Virusshare.00077/HEUR-Trojan.Win32.Generic-933e07c7b2dd782e73b875f660e6eeae1dd6814a94427709d27aba0744e7d726 2013-08-07 04:11:04 ....A 868352 Virusshare.00077/HEUR-Trojan.Win32.Generic-933e8c89b98f05a8c72aa1a485ebec8fa89bbbc36777422195f236bd965a1837 2013-08-07 04:17:12 ....A 325120 Virusshare.00077/HEUR-Trojan.Win32.Generic-933eb4722aff5711e903ff2912b290125c66812bee0e946ab668f0546b206cb4 2013-08-09 08:00:32 ....A 950216 Virusshare.00077/HEUR-Trojan.Win32.Generic-933f013f374e94a25141d879a3c61a0f49928b4f9e43fccb56b603c686bb8534 2013-08-07 04:11:30 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-933f1189b187b586b8c531224110797aa4eccafd011d13d82be6d08902ecfe86 2013-08-09 01:47:52 ....A 778240 Virusshare.00077/HEUR-Trojan.Win32.Generic-9340c9524860fd8e71734c93b408c07f2edde74144a83f4604990f949267461c 2013-08-07 04:17:08 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-9341610236cf33e492b2584cac96323f56f88b8acd15b0582290ef9607d26526 2013-08-07 18:34:20 ....A 790528 Virusshare.00077/HEUR-Trojan.Win32.Generic-93439afd9a6435d3a4710a314c711158903a06db5780e36513d7aad96cd951f3 2013-08-07 04:11:16 ....A 360458 Virusshare.00077/HEUR-Trojan.Win32.Generic-9345246f666a66cc9831da41a6f4d0644cae90bf7e652311a94837382cc82a76 2013-08-07 04:10:58 ....A 2237440 Virusshare.00077/HEUR-Trojan.Win32.Generic-9346e2fa817a5f83b0fba417078e3dfbe57cb6cdc4295865571c9b42388ba9e4 2013-08-07 04:20:16 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-93489cd33e7f70a859a08e358bdb55ba7a2dfe781e10ee8d33e809cd529fbb31 2013-08-07 04:10:56 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-934bbc87c907127db60f758029fd233e189eb00862a31220213f58bb1c807235 2013-08-07 04:18:40 ....A 339800 Virusshare.00077/HEUR-Trojan.Win32.Generic-934c21f02339dc5b963228f5745c2c1ab3cb5d3791efe5b08cb6a97cdd885279 2013-08-07 04:13:02 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-934e446fa37449266046432e20fd937d7a6465c3fcbb7a9029f8697776228e97 2013-08-09 06:54:40 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-934f80ff5867e7841c4602190db2495427eedbe94ad82028aa6e72f39bde224a 2013-08-07 19:59:26 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-9353d28f046a7fce3dc51a19e927d18e3d0008f5d00636477e9b10e6c1806bae 2013-08-07 20:00:34 ....A 584704 Virusshare.00077/HEUR-Trojan.Win32.Generic-9353e4313aee4faa5405cd4f491ac2133dd126199a8081ab165a6531382b2e25 2013-08-07 04:17:36 ....A 66936 Virusshare.00077/HEUR-Trojan.Win32.Generic-935493c88433f12100def9f18d01a21b7d250c8bd7472b5bfa6a05f69697bccf 2013-08-07 04:19:50 ....A 94748 Virusshare.00077/HEUR-Trojan.Win32.Generic-9354a4dc46c4692ff42bba4239c21c6e410ba46278dc254fa8cc6f8a66971e2e 2013-08-07 04:17:34 ....A 348690 Virusshare.00077/HEUR-Trojan.Win32.Generic-9355d8b2972674f01feb3427202681a96ebbdb688fe53487b7e6463e7c894752 2013-08-07 04:19:26 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-93561ae105bd37b78792f6dd0087a0043f8ac6c350ae5450f41f1697ca16d861 2013-08-07 04:11:06 ....A 166400 Virusshare.00077/HEUR-Trojan.Win32.Generic-9358df07f12e95922b5fbb3da01607f80f41b0ada7f0d398d3f7ada5ccba765b 2013-08-07 04:11:08 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-935eee09e03f18f154475d4fba4ed31cb3c63b08d1f2431b139a0cccdb065070 2013-08-07 18:34:32 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-935f756265134c06e774273a0c2b133209d9cfb973073eb4388cc09b0d2fd4db 2013-08-07 04:19:24 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-935f869ee13908934d8990775faf599652bfb032252d49add937525227ff13e1 2013-08-07 04:56:58 ....A 68222 Virusshare.00077/HEUR-Trojan.Win32.Generic-9360e7b18be281408e92acdb322155f69f3e1ad4ac83fee37f1cce5fde9d5bc4 2013-08-07 04:52:28 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-9360fa85e42add5777ba1b278bc36d1c6a785bbfea8b383366c68b2b38fc37f0 2013-08-09 06:34:12 ....A 546816 Virusshare.00077/HEUR-Trojan.Win32.Generic-936183909944030a2cf210befa8732de9c376a503df3110d23ee4a2d8aa25a48 2013-08-07 04:35:54 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-93623a6fe68278695f6ca3ef82182eaa25c083c4d9affc1cf7348f4e61a957fd 2013-08-07 05:10:18 ....A 53280 Virusshare.00077/HEUR-Trojan.Win32.Generic-9363758a7cc930746628fae6c9c55a4322f2022e251890fb4a649094b73289a6 2013-08-07 23:44:38 ....A 935492 Virusshare.00077/HEUR-Trojan.Win32.Generic-9363e6417de4a877211fb2e5682f6179ac7093b9bb7929e8391055862b464acd 2013-08-07 04:43:02 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-9365016b07ccda645fe37d3569020e5321a232844e58be88f3b3128c95264840 2013-08-07 05:14:42 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-93651bbcf0323a06dcba6abd124e5cb445e7ce12d7fec902da04fa2007aab10d 2013-08-07 05:07:42 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-9365af0e7034d73562e0f34c8a4d3149334dbc5de19040560f3eccd1b8b6e6e3 2013-08-08 00:31:06 ....A 91066 Virusshare.00077/HEUR-Trojan.Win32.Generic-9368ae0ada050bf3fced2cad1226c4b6f2af37624369e198f1e5b48a8818ccf0 2013-08-07 05:13:34 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-936a1797e32970bd65de0b3316a7ecb40e8e1fe1036574d203fbb4592eb5ba66 2013-08-07 23:25:52 ....A 231936 Virusshare.00077/HEUR-Trojan.Win32.Generic-936a701655bd36f327f58cb9f0769411afe2b9c723a303c45b7b78ab9c41e75e 2013-08-07 05:09:54 ....A 107525 Virusshare.00077/HEUR-Trojan.Win32.Generic-936d2f9f5309bb3a4bfb3569ff238f8c19850d26413a244ad50861f11d973621 2013-08-07 05:10:42 ....A 73977 Virusshare.00077/HEUR-Trojan.Win32.Generic-936dd8c0c363286d44607bd93264009f9e1f60d21e07caab7d275ce018e582c2 2013-08-07 04:54:14 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-936eea3f14ed609a1147010dd74bd75aed26f473dc1028fdace4f1099597539d 2013-08-08 04:21:44 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-93702563e69f5b483e0f638fbf9578f378ed11fd1f9f7051327da5cf61d36f05 2013-08-08 04:17:22 ....A 141312 Virusshare.00077/HEUR-Trojan.Win32.Generic-9370f775595149e55864eb4e3e9847375f88a7bccbfac98dd13cdad31d1779c3 2013-08-07 05:07:54 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-937480b7271fe4692837e8f0319596c418d68f6842a13abc9afe9ee4c431f01a 2013-08-08 09:01:48 ....A 380011 Virusshare.00077/HEUR-Trojan.Win32.Generic-9375355d97b55205636f7f469920cb1a5ce507cb26e6b164fac2ef3be3fdc114 2013-08-07 04:28:36 ....A 363520 Virusshare.00077/HEUR-Trojan.Win32.Generic-9375c69fe654fa4d2ee65483ae891d243c00537e0c518e29a1dd9194a12ede48 2013-08-08 05:23:22 ....A 162864 Virusshare.00077/HEUR-Trojan.Win32.Generic-937d07512b124dfab1c347e5b5a824ca2375ba49e50d3660b203c890d982957f 2013-08-07 05:10:12 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-937e131e9929bacc858e7d67135b7e16ff6a7eb12360a4c28005affb91ea53d9 2013-08-07 20:35:02 ....A 73756 Virusshare.00077/HEUR-Trojan.Win32.Generic-938126540b412d45c19366c72517bfdea9e9df5873973fde00caf4e9fb1a0756 2013-08-07 04:52:38 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-93816910c863601ec88bb6e7735dff2ed19b980290637ab04673b3447ac41098 2013-08-07 05:07:38 ....A 71711 Virusshare.00077/HEUR-Trojan.Win32.Generic-9382415b628c55aeaa13441b2d637f9968b0228917a8c1c50e2e3700189b5b0b 2013-08-08 08:47:08 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-93829009429a810e935d4c5e666f0e590cadbb3d2b202bf3bba2d10454b6b769 2013-08-07 05:14:06 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-93833010199dc91ad2b87d0f7a7f42def9bebc4dec3a25399895a50aea446ea5 2013-08-07 04:42:24 ....A 654404 Virusshare.00077/HEUR-Trojan.Win32.Generic-938551451fa218fef564f9c5e5e73dd0330e73435cf968a7b170d82e60ce1b81 2013-08-07 05:11:58 ....A 146397 Virusshare.00077/HEUR-Trojan.Win32.Generic-93864b635e77c1e7baab6eb055b093971a04a46d1b6301106195b1ab93684f49 2013-08-07 04:43:00 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-938739846644ca6afc0b7b6718e7c5209caccfb7a3332b1014fe203b95b4325d 2013-08-08 18:56:56 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-93888440f768dadf0e779bc40961817b6e3ca02866da580c6668c2341d2514d0 2013-08-07 19:24:52 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-9388ad41ebfc0153a045d535efddde6094c1ac7d7fdf4f58aed56a5953e67ca1 2013-08-07 04:47:56 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-9388f9fb56d2a91836048d3e563b8d000d9fcf0353fbfb5f83bfa03f4aebcc73 2013-08-07 04:35:50 ....A 115683 Virusshare.00077/HEUR-Trojan.Win32.Generic-93895fdf05c74dc5e65402e1d818b9bf0c7d8756186e892fb14b1dd9128297ff 2013-08-07 04:42:26 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-938b2bf1759d6cf186bf490bbe715f350bcf2cfd5d577a6a3572f19cc8ba55d3 2013-08-07 04:51:52 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-938da856cf4432fb0d4da8255811a7662dfb188ced0060725008ef47a4071150 2013-08-07 04:59:06 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-938e942e98a3cd820e82010d3d68910deec1e51aca1c0a15b873f25cc89cefc7 2013-08-07 05:10:18 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-938f84854f20233b82606ae8ef67693a36c64c05e67200d4aadd5e4da2144ec9 2013-08-07 05:03:22 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-9391851503a6c8b5af114035701a9ad7c30e81368dec2eae88ef93a763a290cc 2013-08-07 05:09:54 ....A 141312 Virusshare.00077/HEUR-Trojan.Win32.Generic-9393939f97bfee1e5930e56ef86fe25ee7768275cb55b7a786a9ef1e9ece713b 2013-08-08 18:57:04 ....A 191008 Virusshare.00077/HEUR-Trojan.Win32.Generic-93954dcbef80d678d50dda078017120bde6669303013d02ea92bb3a3d4d687ac 2013-08-07 05:10:42 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-93959ce1fea8745b9acfbb2779dedd0e8e4ce47e378fa5818d111cbbb9725297 2013-08-07 05:10:08 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-93981c845db2880e7929ca5164be6384b27d70b2d07d30516edf6999a3c0e23b 2013-08-07 05:11:08 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-939c5449dfb50826ce92cb6d6d7132e860f0677bf885983e0d72e6c92e0b9795 2013-08-07 05:09:50 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-939ec4dc47d41e79d17a46ab24a2f68ea99ee613fe2e8aa71ed670c53d97cdde 2013-08-08 06:23:02 ....A 93561 Virusshare.00077/HEUR-Trojan.Win32.Generic-939ee5b8eb9dac337c60d55d73b42dcb3fb8f91f99f82ca5e89a224ac95be51f 2013-08-07 04:52:38 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-939f7f02a4dde371f84aac92337107be6fde2bd9a61ad80d4fcecd1cc5284900 2013-08-07 04:27:50 ....A 365713 Virusshare.00077/HEUR-Trojan.Win32.Generic-93a118901341d448213af211cdcdfe8f3b90ff9d02edef1f14c37fd2e1daad57 2013-08-08 06:29:54 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-93a2ebf2dca71ff61759e42a4a14e492437024c29007f8d4cbc66d13368aa53f 2013-08-07 04:29:50 ....A 236544 Virusshare.00077/HEUR-Trojan.Win32.Generic-93a390a5fc1de21cc749249aeef207c046e2172b51231639cf5896b90767ceac 2013-08-07 04:43:02 ....A 81198 Virusshare.00077/HEUR-Trojan.Win32.Generic-93a574b245968b66e4eefddb2554780e71174f575371dd629ff96879fe8993bf 2013-08-08 08:55:14 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-93a643c9684d88b69f6d4ec886a516dc857a6e8116638c95f0175a47ebfd9956 2013-08-07 04:29:48 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-93a724930a5cd045ee49862d1551fd79c2f085b7d8c6d6d092ba3f03cb26cfc5 2013-08-08 00:36:42 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-93a7550d1654e32f24f63208d9be25f4977c38a70a00c8849796467247695b60 2013-08-07 04:43:04 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-93a79885809345ff764dd503b6a43eb71e1c2b2c5cc43f8e0b1429c7e39a5568 2013-08-07 04:35:00 ....A 255437 Virusshare.00077/HEUR-Trojan.Win32.Generic-93a7f91ca03f9927bb3789768712d65a3eef972c6970681b0a4c9810dc02d2ce 2013-08-07 05:13:22 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-93a8c7ce7b0e0715e37400abfcbd27dfb7261048999c715dde55447255168143 2013-08-07 05:13:30 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-93a91881ca7b952934cea4f702e3f647f244dcf8f1e921ab80835cd7fd000ee9 2013-08-08 23:04:12 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-93afefb0070211c8ba3fd302cae85300413fd0f8cc8c34b1fe6d2d061aff03fc 2013-08-07 04:42:58 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-93affa669454b113ff8256bf5691b2669646e77d70dfb9604273f9e68095d511 2013-08-07 06:20:16 ....A 695908 Virusshare.00077/HEUR-Trojan.Win32.Generic-93b1bc12e1db6bc81bc280a182d92dae9e7466d1bd7265e3b922bab1b1766148 2013-08-07 05:30:52 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-93b1de2ef49dbfbc3f52b26668f0ce2946bfc11a48b02b65af8eb0dd2e5256a9 2013-08-08 07:56:14 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-93b3556d0de50db8914c2e6ae9c7722a70da5c6fe160457faedb15812700ef07 2013-08-07 06:17:10 ....A 204884 Virusshare.00077/HEUR-Trojan.Win32.Generic-93b670fae25ecfb5e595a072cc76d5f61b392627fb1d0908b8b8218f13fea1f3 2013-08-07 06:04:56 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-93b9598496704ab81e11c4c76124812e5499e306704fcdac1aba85eb6d3e47f5 2013-08-07 05:40:42 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-93bd50af62a3915d86db6c008f6acdf1c58dbb554a49fdcf8689cf44194a9a82 2013-08-08 15:52:14 ....A 865792 Virusshare.00077/HEUR-Trojan.Win32.Generic-93c2611867cc6ab18e315d1dbb6cf57a58ac24d0b2928c1b55a047a125e8cffc 2013-08-07 06:51:22 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-93c2dd19614db38fd1d7d14aa835748f4832a539774684eef6ea0497e9a5d007 2013-08-08 04:21:56 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-93cbf1f0fce0487898b1f1023c3ee5d4fd60ccc25630d6f0a24e6223b27af7eb 2013-08-08 07:57:14 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-93ceab5ae0db1e682acdbbec7a20b4986abbd899e216449af594de0a52d5d638 2013-08-07 06:04:48 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-93d02d94ff56c0a55fec5b308f7f04f1f42a5f7f55d47d11e9b8d67b8695d359 2013-08-07 05:40:14 ....A 998912 Virusshare.00077/HEUR-Trojan.Win32.Generic-93d0dde195e7e8aaee3171269933f938018f0c9c63fd4092ab4b8e0f9065014c 2013-08-07 06:04:44 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-93d2f66957bef2ec4f282b5cb59922caa436182756a0e71036bd95cfab990c4c 2013-08-07 06:05:02 ....A 83837 Virusshare.00077/HEUR-Trojan.Win32.Generic-93d4aa8e94c9774bbf8bb6a41a071eb5c1e919b0b285739ba1e7178380f6a0d5 2013-08-09 01:28:50 ....A 5296128 Virusshare.00077/HEUR-Trojan.Win32.Generic-93d87afba36b1aee8ee4c9441d1e671c00fa12f86dd06846e4dc1a2dd45461e5 2013-08-08 02:06:12 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-93d8d96ffe24d0249b77c688323416d72d77303187678061e8ddbd0b6366525c 2013-08-07 05:38:52 ....A 666624 Virusshare.00077/HEUR-Trojan.Win32.Generic-93db36a0bd6d10df0f9dea1bcd177a9a8ba08a8425455690b1c678fc4105ef6f 2013-08-07 06:05:30 ....A 134380 Virusshare.00077/HEUR-Trojan.Win32.Generic-93dbbcb902f6a442d476e6b09b9844af31bef1249ca5462ec821fd8d2107cd77 2013-08-07 06:04:50 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-93dd50369556ac4b91819f176f8ae68153d8389ec5d2f646fa7bf81536e42b00 2013-08-07 06:05:02 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-93de398665d710550f7b3c45cee7f3a7be726d2c502f780a753a7fd9fd43a966 2013-08-07 05:39:24 ....A 3072 Virusshare.00077/HEUR-Trojan.Win32.Generic-93decf9128bafebc4f2093014344ffcadde1ab1d1f9a850a0562b4f6ace0344f 2013-08-07 06:54:06 ....A 258054 Virusshare.00077/HEUR-Trojan.Win32.Generic-93e02aa7a411161b2979dc01ba7185874559e54e0b58be73ce341555e4d31408 2013-08-09 07:39:44 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-93e2a00e39e1e3ca0db66fae41bb1b1795b7584d01da0e0427b86d9c564bb61c 2013-08-07 06:20:06 ....A 66848 Virusshare.00077/HEUR-Trojan.Win32.Generic-93e2dfb296296dd0705d80d4ca5a21e10a2a22e1c99d6922bb21b31ee1eff113 2013-08-07 05:49:30 ....A 180893 Virusshare.00077/HEUR-Trojan.Win32.Generic-93e32ad5b8d1c288641a822364c736002d7e02944679eb6465d765b882d9e092 2013-08-07 06:38:28 ....A 251392 Virusshare.00077/HEUR-Trojan.Win32.Generic-93e62f6e6930e06627c9a9f9827cf94591d4ac4aaa5a5db17888cbeed2ad48ba 2013-08-07 05:24:00 ....A 700416 Virusshare.00077/HEUR-Trojan.Win32.Generic-93e72d424c52e61d9c54df1311d2fe0b5a99388d4cb09c69d28fa1448c26269a 2013-08-07 05:39:16 ....A 166912 Virusshare.00077/HEUR-Trojan.Win32.Generic-93e8490d5d87d25133c6f6fa965da2e24babea8acc4e1bc286426b13f14d05f0 2013-08-07 06:05:34 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-93e8b6d6c3dc6240d16f02dde038e5d613e768a3b5523ac8cf2b4c3d6ff45af3 2013-08-07 06:38:28 ....A 49672 Virusshare.00077/HEUR-Trojan.Win32.Generic-93e93157e561b7e253618fc3e5de2cccf05400a40a8bf3a5120107f8ad084de0 2013-08-07 05:27:26 ....A 370700 Virusshare.00077/HEUR-Trojan.Win32.Generic-93eadaf4174a0e8ca065b2ce68b23bd912523d17d4c45d316be086f6df4ef2b3 2013-08-07 06:04:54 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-93ed87b3bd33562a2843344d1fe6471cafbc8a43f477c4099a631d0de89fbefb 2013-08-09 05:44:10 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-93f20e914c7ebfb7998d518d8f57cf94002ab4291413b5219840efb3508563d7 2013-08-09 08:02:48 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-93f372269542e5e5b3f9dce2d307714007dc4bb66ed66b117e2a03a867dd811d 2013-08-07 05:40:42 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-93f691a24bf1a9e2e28f36f26e82a7596187f384b246eb2222ab3ef8741e083b 2013-08-07 05:39:24 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-93fb2bd96c1f6a69ebc91d75df3ad0810b7d9e2a530866374f9b7ab0be377e2d 2013-08-07 05:17:08 ....A 3200 Virusshare.00077/HEUR-Trojan.Win32.Generic-93fca3a4e14e9e5554c57d668dfb853acdca5e99fad5ae90ee0675dd7d6f22d5 2013-08-07 06:17:28 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-93fd1282eb1d9111d1f5c57b308bac4aa115f716a74e12390b60418e92adc665 2013-08-07 06:38:28 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-93fd7448266b0f6eed46e15189ab92965f75b94dff2bb00dbf618cce8aeadf15 2013-08-07 06:38:16 ....A 94240 Virusshare.00077/HEUR-Trojan.Win32.Generic-94006857f5cfaa0a98b66570d5a8362215f6cdb283bd22eeab697e89998ee920 2013-08-07 06:38:20 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-940099b5419434d572b3ff8704d7675a3fbdbd19cad1efe1bc5e22383b08187b 2013-08-07 05:40:14 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-940274c70b03bd61ab2ceb8963c59854330e3113da57086e46d5a61967c3bdae 2013-08-07 06:34:02 ....A 264704 Virusshare.00077/HEUR-Trojan.Win32.Generic-9404f3c094fe8363a71869a9340b0b7bc2e1573dced3ff719f0c69734a5ed716 2013-08-07 06:04:56 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-9405444980150d37c4433b7b5dae163ea7bfe10d33fddd362ce443ac54941546 2013-08-09 06:53:18 ....A 140872 Virusshare.00077/HEUR-Trojan.Win32.Generic-940620e2c6c16da035f5a906c9c33ccd05e227f31a26ca9353df9c74d37847d0 2013-08-07 06:20:08 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-94063e660c7f8de55b9bf8c7ab2597a3f2c03044a965a79ff781a172f0a24ae0 2013-08-07 06:28:28 ....A 3471785 Virusshare.00077/HEUR-Trojan.Win32.Generic-94067fe04bbc6e662f1dd204876382f2534ef3e44bd9228f9f309bf141f53715 2013-08-07 05:22:12 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-940aae8483f192622c82036d7adfbc7fe39ee4becc035e9b55b545256e65f86b 2013-08-07 06:38:24 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-940ce40a6ea49ebc0947da8e31a7b7a3e50cef45fe156e708b56f21759731356 2013-08-07 05:39:18 ....A 5504 Virusshare.00077/HEUR-Trojan.Win32.Generic-940d28f314a6fb025721812aa50e0b40a2dac0be0dfbe95b4ef0820c5e7119a8 2013-08-07 05:39:36 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-940f59f9a0803a24cd6b55b46dcf57afc970e46ddffc03904c3949ef84635e7f 2013-08-07 05:21:46 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-940f6b6ad4aa2316a4d7583009972c178312be2afe686c304dd3ff308c3ab8dc 2013-08-07 06:20:08 ....A 50240 Virusshare.00077/HEUR-Trojan.Win32.Generic-94125c5c1b0d07332f00d591ee384a80e6f8b90b8b1542ccd09762f7cd707eff 2013-08-07 06:38:16 ....A 765952 Virusshare.00077/HEUR-Trojan.Win32.Generic-9412c03784cd42e29f47ddfd7ee11481c81006ab0a3aaaea7574286971ca3a83 2013-08-07 06:05:30 ....A 582248 Virusshare.00077/HEUR-Trojan.Win32.Generic-94139cd3ad8680c8800004bbdfb6c9a1d15a3066566e10290356fe9738dd7c3a 2013-08-07 06:28:20 ....A 667856 Virusshare.00077/HEUR-Trojan.Win32.Generic-94190ddc4cf0cf6adcf394302a9e0b235f693ed8c4b3fd21a43a4bc2a01fbdef 2013-08-07 06:05:34 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Generic-941a95d5963e3c7c3f0b04dea0dca7467959f9ab76d006701d1593ef09ec8ffe 2013-08-07 06:38:28 ....A 89981 Virusshare.00077/HEUR-Trojan.Win32.Generic-941b2a03af05ba4488fbfec2a7661d785ee2915026ce3614fa83460125c49c0d 2013-08-07 05:27:28 ....A 239616 Virusshare.00077/HEUR-Trojan.Win32.Generic-941bec3b62479b6634b85c1f02c072ecbe406eb4dedbe0fff6136d909c48dc26 2013-08-07 06:15:14 ....A 271872 Virusshare.00077/HEUR-Trojan.Win32.Generic-941c1d70e5eaee2eef1b76e71ae42a2536591b748b5f6abb6afea68a9ef952ff 2013-08-07 06:05:00 ....A 408064 Virusshare.00077/HEUR-Trojan.Win32.Generic-941ede5c943094ea8f78206816dfa439597add3ce3e57d3abbdcc6fac83210d3 2013-08-07 06:10:42 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-941f6be74f418953971d8d0b8e34efaa1cefd0b0fc6c17d2371f8a3269e87bb5 2013-08-07 05:40:14 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-941fb6896c4004f97412a30dcb7484ccdded06730e780fa6071aa32ab9b54073 2013-08-09 00:07:12 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-94223bed76209ef766fe918918783e31f820d30ca3cad6d36e9a37ec262586b9 2013-08-07 06:04:48 ....A 544768 Virusshare.00077/HEUR-Trojan.Win32.Generic-942336215045c80b4d9a96ff46e624139e4eed2e23d1b4fddf11488b7da3b26d 2013-08-07 05:29:40 ....A 219136 Virusshare.00077/HEUR-Trojan.Win32.Generic-942370ac3ca00ef7f0270dad6ef5e63d1c10c0423ddca232dee7cdb79695a061 2013-08-07 06:38:14 ....A 831488 Virusshare.00077/HEUR-Trojan.Win32.Generic-9425637eef40cff8c157011102fc71248601a1abfafd3978925ec3c8a586e5f0 2013-08-07 05:48:40 ....A 580096 Virusshare.00077/HEUR-Trojan.Win32.Generic-9425661d79da113767dea0a25767e8467431df45546802414d78d3ce7f058359 2013-08-07 05:40:14 ....A 367600 Virusshare.00077/HEUR-Trojan.Win32.Generic-9425bac31856c89864aac07d6e2f102302ec4f232815a415cb0e3c80bc176ccf 2013-08-07 06:47:08 ....A 326144 Virusshare.00077/HEUR-Trojan.Win32.Generic-9426aefaedb354039f48a518858b3d99136ca84a4f2e0f92279d2da2616ed9ab 2013-08-07 06:05:32 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-942992fc1162b52e2b8e6dcfad893f072c44fb1ca4ba6a8d9c8c08f07dfaa3c6 2013-08-07 05:39:24 ....A 12928 Virusshare.00077/HEUR-Trojan.Win32.Generic-9429f01cd34ae9d602a57e22b57c26392e77ee2466773a71bad79ef09572df77 2013-08-07 05:20:30 ....A 100874 Virusshare.00077/HEUR-Trojan.Win32.Generic-942b0b92835ef0b47fd6156e4265cd0c184cb18c0adca2fa9cc1f5c095edfdf8 2013-08-07 06:31:40 ....A 82908 Virusshare.00077/HEUR-Trojan.Win32.Generic-942e0c28a1685872ea220fe28d7445c731168e9a83040987b8258a417b6acbf3 2013-08-07 07:17:52 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-943023485bebaa9342567933f80568569cb34812731610e54618eafb5c4107bf 2013-08-07 07:38:36 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-943118db71faa4da89d2f4abf0e82cd8b97297f43234a442ce48dbf98f2c6472 2013-08-07 07:51:40 ....A 562693 Virusshare.00077/HEUR-Trojan.Win32.Generic-94336355e1e6834fde09e814e6ed56e5363cb5ee0411891d64a809fa8f27ad8a 2013-08-07 08:15:52 ....A 4526253 Virusshare.00077/HEUR-Trojan.Win32.Generic-94340594976e6ec97f9f958dbad23074a3b56552d10afc60487ea3b7c347cc9f 2013-08-07 07:40:00 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-9437954b8e0fe22e49b4f21d32e91e149d13885bcac83f7f764ed3fc9b877714 2013-08-09 06:47:12 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-943b6903e7a8fd98439e5e8488e7965e8157ca40eacaac4164757a4c20efd171 2013-08-07 07:26:04 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-943b9aef54bb8ee61b2345ad3bfc9935f7d6f0302951250009675bc52bb50746 2013-08-07 08:00:38 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-943eea35f7f674a2860ec38d83e6ac6011aeb8299e4719992b365e88409eaf29 2013-08-07 07:38:24 ....A 2103808 Virusshare.00077/HEUR-Trojan.Win32.Generic-9440ce1bbbe0dcfc7c10cf4605f98909c48b1f17235ce03add523e46c18671c0 2013-08-07 07:40:06 ....A 230912 Virusshare.00077/HEUR-Trojan.Win32.Generic-9443b1ea528468d672c86a8207226edc3b83fcb1c97eaecd5bd606da50b87d36 2013-08-09 02:56:20 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-944851406778639aa472411ebd630805bc9ced82cf34a242cbacf5d5c7c373ed 2013-08-09 01:28:36 ....A 139728 Virusshare.00077/HEUR-Trojan.Win32.Generic-9448ebce979e08e01e02e5e158b372771b9bf1bc65477b0e15bc66f08b307606 2013-08-09 06:45:42 ....A 34741 Virusshare.00077/HEUR-Trojan.Win32.Generic-944b4e901b402e72a72159737e5cbcc20e8c1fdee4acd709483e7fcaad87b4b2 2013-08-07 08:16:52 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-944f9179a076cb4c69a7519f4737802c95c15ac3e5e9e13db6467683906ddebf 2013-08-07 07:41:06 ....A 696320 Virusshare.00077/HEUR-Trojan.Win32.Generic-94507b746fd786a51afe7b8337073f5ff469a2afd967a5473a55be9054fbcadf 2013-08-07 07:21:50 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-94508a22498bdbcb4adc8d5ed8c4b76b1140b1fa016de483ad05d667172bee20 2013-08-07 07:18:20 ....A 2749952 Virusshare.00077/HEUR-Trojan.Win32.Generic-9450bc683886f472ed82661d208257e16045db390f751482a66929ffc83e62de 2013-08-07 08:00:36 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-9451b33ee3770d9d916ac8b2f9621722962bead3eff191de980cec90fbd409dd 2013-08-07 08:15:54 ....A 318812 Virusshare.00077/HEUR-Trojan.Win32.Generic-9451e83cada48968a7b00111e0168730e2faa3dd5de85d91d30fde1a4721af85 2013-08-07 07:40:30 ....A 869376 Virusshare.00077/HEUR-Trojan.Win32.Generic-94539c981e3f18891c5c5538c315c54f23d31f18e3a846c79c7219cc91bcc362 2013-08-07 07:39:36 ....A 3002368 Virusshare.00077/HEUR-Trojan.Win32.Generic-9454a52af065614d295439540dc2702ad713509234ed3015cb8286b58f2e97ea 2013-08-07 07:38:22 ....A 436741 Virusshare.00077/HEUR-Trojan.Win32.Generic-9455405256f8eccf1ca0cefc8684ed117db738c7ee6119e91d185feeb0073fdc 2013-08-09 09:33:24 ....A 2107980 Virusshare.00077/HEUR-Trojan.Win32.Generic-9455c953b1f5b1a84ae67200f6483f2a1a7f07a54b6a0366de5540530802716a 2013-08-09 06:20:56 ....A 45000 Virusshare.00077/HEUR-Trojan.Win32.Generic-9455f86b505b1f35af41fb4514f88470a2933ce39f99be2579d361c83416ba24 2013-08-07 08:16:50 ....A 218845 Virusshare.00077/HEUR-Trojan.Win32.Generic-9455ff73127852502e596a9935a2063f5da6db1ba5de47bb9582483926f3ae97 2013-08-07 07:40:30 ....A 921600 Virusshare.00077/HEUR-Trojan.Win32.Generic-94566825203e4f37ff012e8b0d34652b9a1290ebcdfa8041178dd0e6469014b1 2013-08-07 07:20:30 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-9456733433c7b2d6ed16274d60f7ddba4197c634a495f3e8dfa67707cc55c5ff 2013-08-07 23:16:12 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-9456c3d06fb7fc13863ac330e1a004438f268611b38baf880dae37094cd677b0 2013-08-07 07:42:56 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-945776a33340bc53f5ffe805b0d9560cd0eeabfe210140a4525f981c01f43046 2013-08-09 01:09:06 ....A 298019 Virusshare.00077/HEUR-Trojan.Win32.Generic-945939370fdec9650bd619c28bc90246c9550010a082f06115975c0d6a6b02a4 2013-08-07 08:16:14 ....A 966656 Virusshare.00077/HEUR-Trojan.Win32.Generic-945ba53904f709151c7a4c1d5ed54ad04eae669a038e331e13a5239789cea6f2 2013-08-07 08:15:46 ....A 4502307 Virusshare.00077/HEUR-Trojan.Win32.Generic-945d667d71c9eedb3ec09bb3e565e89dafc294559a0aa68686e844a605e355c0 2013-08-07 07:39:12 ....A 155717 Virusshare.00077/HEUR-Trojan.Win32.Generic-945dbf41749d39d3a6856bab613df1917ba1e3a19a5001bf94d692261f821bfb 2013-08-07 07:26:04 ....A 370176 Virusshare.00077/HEUR-Trojan.Win32.Generic-945e2ca2c0cea3b67741dc53a484cdc470875ffde59f471839e9dbad67436cc6 2013-08-07 21:54:08 ....A 204808 Virusshare.00077/HEUR-Trojan.Win32.Generic-945ff2475fe5ca88c6d9f1f5dc35e5a847163ecca885e9e0baf4ea3b104de0f7 2013-08-07 07:35:06 ....A 221241 Virusshare.00077/HEUR-Trojan.Win32.Generic-946026e59a953c24d79dd9002f9302059016f2eb5f2518e274b53624bed5dba3 2013-08-07 07:39:18 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-94616a44d95da59813f344db62efb5870389095fcbcd81e725b2deea8e4e4684 2013-08-07 07:40:28 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-9461da5507b52352c6f46d40e22590605669cbdbb15902da337b5ad61f7833d0 2013-08-07 07:40:26 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-94643af24bd5aed14f604eb3e7dd80b4a63faa8b3eee91908fb740af0a6a233b 2013-08-07 07:37:32 ....A 299520 Virusshare.00077/HEUR-Trojan.Win32.Generic-9464add3854fddb2abfc4ff377fab2add3c40e6314d32f35f490ea901d7229cd 2013-08-08 19:03:48 ....A 819200 Virusshare.00077/HEUR-Trojan.Win32.Generic-9464dcdc0e7581c61d76a90a271fea3c4c2793b1c91baee99455e9a4792182ff 2013-08-07 08:18:48 ....A 477696 Virusshare.00077/HEUR-Trojan.Win32.Generic-946513dc9b530517ea0ae35052540a546a0582ca005df92feba465f1cc1141b3 2013-08-09 02:57:06 ....A 190840 Virusshare.00077/HEUR-Trojan.Win32.Generic-9466348804bcba2130852d62f22b03c3176fa749a695ac34c604d70aa2c61158 2013-08-07 07:38:26 ....A 191431 Virusshare.00077/HEUR-Trojan.Win32.Generic-9467e803260d6fb02c51fce646c5f6c4296e958a811ebec4db1860cfa965cf76 2013-08-07 07:38:22 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-9467fd675506bfb160f41b4bba7005703c0aec3b6ee390f1f97736771f0ccd27 2013-08-08 00:50:26 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-946aa7c4a0798ea66c8a4dd772713cd1cb1fd718a899fcd4b8d943c974bef67d 2013-08-07 07:41:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-946ae49eba8d83af544c0654b23289a7b5401fb26197481574f630a491dfc30a 2013-08-07 07:20:30 ....A 321025 Virusshare.00077/HEUR-Trojan.Win32.Generic-946c076ad7181258d38fdd05d2cde02f1af1be65a42c680b7d21019fa9c37070 2013-08-07 08:16:20 ....A 94228 Virusshare.00077/HEUR-Trojan.Win32.Generic-946c8f302f215d07458756fa3aa5fdec152524f303448ac09bf7f7a7bf6c5070 2013-08-07 07:39:16 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-946d5fcc716c598406b05ebed1e92ee81a622ab0efefac1745ef5497faee89a9 2013-08-07 07:39:10 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-946d7908c1b0d869891d9f86b78d4b289b78586be37d8449d41d4841e29aef9a 2013-08-07 07:43:18 ....A 96965 Virusshare.00077/HEUR-Trojan.Win32.Generic-946d91c3d419d80e3a48993595268d2cca4e8b8ed00ff4c6fcac93112b2455a7 2013-08-07 07:40:40 ....A 833536 Virusshare.00077/HEUR-Trojan.Win32.Generic-946de70d91a6cdabe405c91a71c086d14f3fe794b9b85124af24b08370e1d3dc 2013-08-08 08:56:58 ....A 189328 Virusshare.00077/HEUR-Trojan.Win32.Generic-946e2f70e6a1e0d5c16d1da77733f9b7352b30371b13fcf1c24e5ed9128f94dc 2013-08-08 06:38:44 ....A 132461 Virusshare.00077/HEUR-Trojan.Win32.Generic-946e754e453d48212f6f45d4781f3a9e9ce24829db74b275c4ce87df7e2e4a74 2013-08-09 00:15:40 ....A 135406 Virusshare.00077/HEUR-Trojan.Win32.Generic-947244ca2ad956a89f7a681740f29dae95cd6c7fe8e4867b44737e42224454a4 2013-08-09 07:57:06 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-947526d13162a10b1c21778ff1a7a287b7ba64c33365152ca647f5fc47730e28 2013-08-08 20:04:50 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-9475c013265267b6349cd0cd08dfebc741964ab1b84451d87e6c2a7c7ea86d82 2013-08-07 07:42:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-94780d192a3fd2b133dcf74ee39e2e3fba67daeac407c99b1b37a56ddf2a1627 2013-08-07 07:41:08 ....A 185596 Virusshare.00077/HEUR-Trojan.Win32.Generic-9478c44d588ee2e0ca71c295b164cc62361b3b16e6d7c98ccb63a448ff86c684 2013-08-07 08:00:42 ....A 2575883 Virusshare.00077/HEUR-Trojan.Win32.Generic-947ae42d6262f0128de9abd6cd80e1521a96cb03b27a03ecbcf97657a8c19e64 2013-08-07 08:00:38 ....A 862208 Virusshare.00077/HEUR-Trojan.Win32.Generic-947afe9ec0cccd79e5f797f1d7865beec32763fd7c816258ffef07900e53a0b4 2013-08-07 08:15:42 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-947db006a7d1b21b593f56f880f5ddcd2ef1b4e52675a3814af9a347c1dcf315 2013-08-09 07:16:06 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-9480e68b1f88c7618b853a4daa5bfd3c01bded32467a10c1ecdff5996d2387a5 2013-08-08 05:42:14 ....A 4864 Virusshare.00077/HEUR-Trojan.Win32.Generic-94822779580fae39a796fea43552e601def82a8fbfed3f50dc0d42c6200d5428 2013-08-07 07:38:30 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-9483f37dc1048704b0379c8e5d54cc602d2848e4c81f5087ba758a46a1d20656 2013-08-07 07:50:12 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-94841babbfd2acc0e51b0718406f9e7568e87b1838a6773fa5ab99caa6f20af5 2013-08-08 22:22:52 ....A 71680 Virusshare.00077/HEUR-Trojan.Win32.Generic-9486046efd6eabe48d908d9eaa70ebf4c84855d5f96ed9e5c7b031e046d1f585 2013-08-07 07:21:06 ....A 765952 Virusshare.00077/HEUR-Trojan.Win32.Generic-948706e7424a9e8b70674e51b8356ccd84cddff181d958882436d04b7358b540 2013-08-09 10:47:24 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-948733fcbfee2d762ab85f3579d516c7f9290d9a40aea76e4f335d7649724ec1 2013-08-09 04:59:30 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-9487468929561476ebd5cc500dc0e06543e23d448b0be439745c168dd361e901 2013-08-07 07:37:32 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-948889a9ef8c0319bfe1b651b9d145c44cecb55ba079b414a32407c60587bffb 2013-08-08 06:33:48 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-948ada12945ac800cd68b936745a7dafb9eabc2f2e660c35e667b2734e1819e2 2013-08-07 07:37:36 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-948c7abf53db0032b1b19d9dd4915ad70f8d6d20f0135300ba8c736f49cb1535 2013-08-07 07:41:06 ....A 448000 Virusshare.00077/HEUR-Trojan.Win32.Generic-948d02d80aa03d3573a287bddd8a53c6cdc5e1f322523b759c89b11ef2031ef0 2013-08-08 06:28:44 ....A 122984 Virusshare.00077/HEUR-Trojan.Win32.Generic-948f2ed307835ccdc855f3a1f9c02e94289b26286d23fd10794e4e75273bb8db 2013-08-07 08:19:26 ....A 37856 Virusshare.00077/HEUR-Trojan.Win32.Generic-948f6c7c33c74a3d82e4c2291361eb8ff29920f5438d761ecb22b2912dd9663b 2013-08-07 07:18:26 ....A 219648 Virusshare.00077/HEUR-Trojan.Win32.Generic-9492f7257c13098bf5082666dec52d0359c00c73b5d39bd4a0edaa4d1428d45c 2013-08-07 07:17:30 ....A 962560 Virusshare.00077/HEUR-Trojan.Win32.Generic-949340690ce964245eaf4d87bc33fd29922315c0013bda3fd5250cb5ffdbcc7a 2013-08-07 22:16:52 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Generic-9498d0ef98016f7b685e599775ad2a7d2359c37c8646d01777fb9fafa503a57f 2013-08-07 07:41:12 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-9498dc90f4b12bec4135add560e078823b50c80a429a72d4b4f9b4d702d865b8 2013-08-07 07:26:26 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-9499494c75b61915a82b455645352b17717a27a38f3ed55bceb59632eb32e55b 2013-08-07 07:38:30 ....A 195708 Virusshare.00077/HEUR-Trojan.Win32.Generic-949eb98bbe6c115ab984fef383d472d435616a751c8b258429424af6814d312f 2013-08-07 08:16:20 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-94a067a423a20e3f6a180b6e0976320fbf023b0a9ecec3c0a06fad8c471f8c6d 2013-08-07 07:41:32 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-94a0e190d717d4c3c3d83404bf9dfec3196f76ceb9a5e0d03381740cf03e1ef8 2013-08-08 15:06:36 ....A 312832 Virusshare.00077/HEUR-Trojan.Win32.Generic-94a3326ffbe4a9c6ac6337571b63ca8f6922a521e39f0ec89eb27bc6d3b186a9 2013-08-07 07:40:26 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-94a35eaa622951c085de502d7573a12cd24b05795590f59f687049914dbd3a21 2013-08-07 08:00:50 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-94a5af5625bee35dadcc86be37bc376ebc420907d6314be93ef3ba2a720aa190 2013-08-07 08:15:48 ....A 350976 Virusshare.00077/HEUR-Trojan.Win32.Generic-94a63242deaa31eab23f59cf8eb48690ebf9829e5239ee0c802c84e07221b551 2013-08-07 08:09:56 ....A 274944 Virusshare.00077/HEUR-Trojan.Win32.Generic-94a63bc9f84a1f4c6af8e20223765d9c83f19bb4fe7db00715ad7ec0cbd51644 2013-08-07 07:39:36 ....A 130560 Virusshare.00077/HEUR-Trojan.Win32.Generic-94aa5cbd682385542234403a6833762b5e65271b91ae131374a8c34f4370e6ed 2013-08-07 07:17:52 ....A 38255 Virusshare.00077/HEUR-Trojan.Win32.Generic-94ab634bae004580e1a584653a674615ad7501255951e28d65d240686b3fa5f7 2013-08-07 07:39:32 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-94ac97fe69640b5fc83163fb927b0003b5fdba78df87d9da8bd4263f764da892 2013-08-07 07:41:06 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-94acfc8a4f64677ff1af924acf6fd4daa78d9e8687afa8af8cbf03d2305d69e5 2013-08-08 07:46:30 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-94af6ea1074f9e7e94f5f01d5fe99e68d5405ae00e08e122a09a5e8192012009 2013-08-07 08:49:46 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-94b04219f35dfecf1b324556444a33d004b6fab274cda05df2679512c344a368 2013-08-07 08:50:10 ....A 17944 Virusshare.00077/HEUR-Trojan.Win32.Generic-94b218ce805260864a877e2223676547a47211ab7f3b8f6d3be62c4cdf31f918 2013-08-08 05:12:08 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-94b66262ad6c72db26010e029661a35e6022c7ef94061f6a6b1705da460006d1 2013-08-07 08:51:48 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-94b6d161e5f2f26c0b291aec7b3752c0520ef0729d2204fe5da300690f799e52 2013-08-07 08:56:50 ....A 562693 Virusshare.00077/HEUR-Trojan.Win32.Generic-94b7ab42fde073cedc777706651b1abd3c3ea9375266aac97fccf547770b3554 2013-08-07 08:56:56 ....A 177984 Virusshare.00077/HEUR-Trojan.Win32.Generic-94b924b2ebcbbe557ba906dac26b27391fcc335c80aac72020c106f414ac7fb0 2013-08-08 09:08:32 ....A 68151 Virusshare.00077/HEUR-Trojan.Win32.Generic-94b944e1fbae6b07b807dfc7c222078160d228bfb1ce2d8fad6245b10354534a 2013-08-07 08:56:42 ....A 152079 Virusshare.00077/HEUR-Trojan.Win32.Generic-94bbc9fe48f01bbba0f392cf65608b9b3cb7b51af08e06a143734eb56f7f47af 2013-08-07 08:56:52 ....A 2066322 Virusshare.00077/HEUR-Trojan.Win32.Generic-94bc916c7b149aab8022e74c685fe3f7e031e7af4b7b28e3a878340835010a14 2013-08-09 04:40:14 ....A 410624 Virusshare.00077/HEUR-Trojan.Win32.Generic-94bcffe2e14a8687e7d3b73957bc5060f822c52e7fc34cd81acea43fe2947978 2013-08-08 06:32:40 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-94bf9751fbf8a6d3073708f1eee17792c772b034c56fdd17cb66ecff80f22945 2013-08-07 08:59:36 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-94bfcfb2f9042e98f4d0aa1133a156ff76922b63fcd212918e1777b3f6fef6ac 2013-08-07 19:52:56 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-94c304635fbf8e02a119bbe1dde03ff2bf734cc512609bb39fded6a78f464552 2013-08-08 23:16:14 ....A 72524 Virusshare.00077/HEUR-Trojan.Win32.Generic-94c30aedc2ad1bb9d81f7a5a15603a5f3c22e0530b0cdfe31b31957fecf62d0a 2013-08-07 08:56:30 ....A 862720 Virusshare.00077/HEUR-Trojan.Win32.Generic-94c3a3a9ffb75742e193069a8d073245a57f67edc198df5b4e5e3e7ea7e29edf 2013-08-07 08:56:24 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-94c72a38c770641e6f9e5742496de067af8c0e026217440173f0a1abaa7d460d 2013-08-09 11:47:22 ....A 1347584 Virusshare.00077/HEUR-Trojan.Win32.Generic-94c77014a3a32bcec1d8d8da879047dedbd70f89f8a5e9a3107cb0e153b3ff7c 2013-08-07 08:42:58 ....A 229404 Virusshare.00077/HEUR-Trojan.Win32.Generic-94c849ebdcbd39ab60e28065edae174edf94710f94ba845e7b438e1c0c38b1ee 2013-08-07 08:50:36 ....A 888832 Virusshare.00077/HEUR-Trojan.Win32.Generic-94c90e1772ff7693d5fd7bf8cfbb673d37998a85873b57f6a43665524f379188 2013-08-07 08:44:18 ....A 655368 Virusshare.00077/HEUR-Trojan.Win32.Generic-94c9c560b2e115e2858950bb1c83817110881381d9386d30ea4fc4e3a2344c1d 2013-08-07 08:55:16 ....A 144544 Virusshare.00077/HEUR-Trojan.Win32.Generic-94ca02932acd84bc510184dfd929592cf67ba132ee87e02cdb41e179946b0dfd 2013-08-07 08:49:36 ....A 203264 Virusshare.00077/HEUR-Trojan.Win32.Generic-94cb1b5b8f02e076493024b7f3d43eb99fd1a21a0282c9646b29aefaa9a478be 2013-08-07 08:50:02 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-94cc515a8aa0a80cfd6b13a938edaff723b7c25104dcdaa41b66a666ab100ab2 2013-08-07 08:54:44 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-94cca564476ab9179fe6f973aa4935c2aa6a034eb4db2f3e3461ee41991250e1 2013-08-07 08:55:08 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-94cd8044be4d24566eae70233ae8926edc56bb4aceeddcbdac3aca35b830c6b3 2013-08-08 15:46:06 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-94ce66cc6e0c00a0cbf6c76e56ae17e704a8fdcf667f3fa848f5d226b4fb9551 2013-08-07 09:00:24 ....A 22334 Virusshare.00077/HEUR-Trojan.Win32.Generic-94d2264def188d300a9c62e79e6ff8cf57b39c18259ebffbcf2268f6190a57dd 2013-08-07 08:57:08 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-94d4bc477e4675aab4432fde0d3c310446ccdbab53868753654e34ad4f042374 2013-08-07 08:56:12 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-94d55b2f6b100a01b6c016f8c74260bd05b7af8c26ec9d94469a2690493543ab 2013-08-07 08:57:36 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-94d7577cf68d5078fc766647d7e7e61232764f6a695b78156ec63dd503530c8a 2013-08-07 08:59:32 ....A 899584 Virusshare.00077/HEUR-Trojan.Win32.Generic-94d7c43dc48c8c11c8630fa89f2970f859a7f605da0b6c9d52ce56bfadfe2539 2013-08-07 08:54:44 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-94d7cc569fff10313d59a461720232c7bb0af9349f0ae2b090ff8b21786a58b6 2013-08-07 08:54:38 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-94d852e3305e7d1c6daf7f1d2e372473d5f74c0bc947ef334c996a7475e892aa 2013-08-07 08:56:52 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-94d989452e1afe66c0f8b5da658fe07aff60493385d43587235946ca753fbf75 2013-08-07 08:49:26 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-94ddab17654e7fbf4025d097df38f5b5b7e5543695fa76bf03191c6bd899b498 2013-08-08 00:29:58 ....A 525824 Virusshare.00077/HEUR-Trojan.Win32.Generic-94de2c0a159bf16001d7b77a63803361dbbe2eefa669e5c219c588372479dad1 2013-08-07 08:56:48 ....A 450048 Virusshare.00077/HEUR-Trojan.Win32.Generic-94e152e3bba99df08222b6a0b05b977de6376b16b46d2984b374b5ddac802bb3 2013-08-07 08:56:18 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-94e6897a96d23b227cf32ad1d13aed37a806289d8e4bdad82d5d0c40d787d293 2013-08-09 09:59:10 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-94e7c69df1e7ebed9c55c8a5dc0be5bb6582bbcbb771a2c17333c9fa3bd87ba2 2013-08-07 08:49:34 ....A 272384 Virusshare.00077/HEUR-Trojan.Win32.Generic-94e9a3e54552f2941b59010bcea1f955644c126a39c0156e2cf07b064551179a 2013-08-07 08:56:18 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-94e9e5db7f4370b3df04c161de7c745edd5df7c6510cd347950159bf82240ff6 2013-08-08 15:54:26 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-94eb853c159bd3cd5a6c36d0adf09bd688b76dc111ae5623bc4c07e0eaffea51 2013-08-07 08:59:30 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-94ec3544abd74c5bb61c7e20f7bcdaff309d3fb47576e7a43798bb0657fdb534 2013-08-07 08:56:48 ....A 364032 Virusshare.00077/HEUR-Trojan.Win32.Generic-94ecac67cbc7640ad01254172d97ba86439c38ee30ebf9ea79f5469fa6cb5a02 2013-08-07 08:54:36 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-94ecf97964214badb44f27f42b7c37c16a9204a1f94404786a566fc15c73837d 2013-08-07 08:57:36 ....A 103448 Virusshare.00077/HEUR-Trojan.Win32.Generic-94ee406b59f101a292712bd34eef4b039c081ccdcc8b981293ad8463f7d65374 2013-08-07 08:37:38 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-94eea0c919e0a30c1e50532cb621498daf120eca059a3cffa37a63b9ec3327ca 2013-08-07 08:49:40 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-94ef14c5e219258820495eb860a92ae5bf244a03a1e5e825bc0ff49617c44d05 2013-08-07 08:56:24 ....A 345856 Virusshare.00077/HEUR-Trojan.Win32.Generic-94ef231078f8fffa7fff09412b0450bc7cc194fdfdb0442d2ba76b44ab31dea1 2013-08-07 08:56:44 ....A 512000 Virusshare.00077/HEUR-Trojan.Win32.Generic-94f06edbfd2d8b6af6d475dc64908204bd4d39ade48d028709966f894a0dd3d7 2013-08-08 08:42:50 ....A 151888 Virusshare.00077/HEUR-Trojan.Win32.Generic-94f1a736d849b0c39e90e4f78179aeea210b82f6c8bd93c88997c7fd8f992750 2013-08-07 08:41:20 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-94f404e7826c91dcb56ab146940ae6dd541f80c33ab784bc101d7abe81c7c535 2013-08-09 03:01:36 ....A 208946 Virusshare.00077/HEUR-Trojan.Win32.Generic-94f645ab8c84214cd67848868dfeaef8408315cc030c84165ab1a78a5c730895 2013-08-07 08:50:36 ....A 32000 Virusshare.00077/HEUR-Trojan.Win32.Generic-94f697ce8a42c4fe57f58db982b0283608cdfa3a0972b7d81a020b4a6c73f3a9 2013-08-08 06:21:28 ....A 437638 Virusshare.00077/HEUR-Trojan.Win32.Generic-94f9fedc1e6f833340da5841affd1cfc7e35fcbc036c1ced1c197ab358c8928f 2013-08-07 23:06:02 ....A 214960 Virusshare.00077/HEUR-Trojan.Win32.Generic-94fa8f7462c63e74641ad09fc99ec7ee699b2b638cd4a3fcfd197f65c4a0fdca 2013-08-07 08:56:56 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-94faebfa7927ad848c93deb03cd8f2ad9ec9ba88c3f131591138918f6fde40df 2013-08-07 08:54:38 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-94fc7a8fd37489a28a064cf7beb244f40cad0f15f377adf2c7d4cf8b9aaaf63f 2013-08-07 08:55:12 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-94fe8176d9b554c3b8d991880fb35639712205902a65fc5d5671b51d2b6e00f9 2013-08-07 08:58:00 ....A 325120 Virusshare.00077/HEUR-Trojan.Win32.Generic-94feb49db36d60c11f50ee65fbc71ff4e9200b635853c9dcd6e3bd746fd1dd93 2013-08-09 05:55:22 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-94fee0161458a9e93f7ee62d3cfb71ec0e2b3e32636fedd228f7a1b50aae8b92 2013-08-08 05:27:30 ....A 88988 Virusshare.00077/HEUR-Trojan.Win32.Generic-9502824cdf272caaa0b855f5fa500294bfbfce34db638e9f1911f04810a447bc 2013-08-07 08:59:58 ....A 482816 Virusshare.00077/HEUR-Trojan.Win32.Generic-95029aba457ea2f34dc507fb705204d4d2bc8f9fdecced8dabca79f90134110b 2013-08-07 08:57:32 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-9505637cb62c19a8efb51376a66cda29afe9794810bf67364ea88b65cb0c0fdd 2013-08-07 08:57:34 ....A 142895 Virusshare.00077/HEUR-Trojan.Win32.Generic-9505d16ea81144cdc565e1eea017bf40ff894dae4bd2c49c4919e4180da891b5 2013-08-07 08:37:58 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-9509875f589f2b1c9cc2f7ba470978b11f624e141c2bd72948a94a959c144045 2013-08-07 08:56:46 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-9509c168ff26c4d177b8f693fa2ce114157cb3edb2a19edf02500c0c4415d593 2013-08-07 08:57:00 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-950fd4467acd5efdbb3ff647e9afe5b4dc0e1c89cf15d3113e9311089336925c 2013-08-09 05:01:54 ....A 2940416 Virusshare.00077/HEUR-Trojan.Win32.Generic-951020e96c2f55eccc719bd4fafff885d5c0f5e34585052987f5cf7c7dd3db89 2013-08-08 01:26:42 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-95106294751f6a20f11972988a34f3fa35d2a7e6cef70db3bcd6b8bb5c394560 2013-08-07 08:59:30 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-9511d3a7fc0d3e0b13f4d754ac454443a7f975646e8c7533d7a339fb3e0a4247 2013-08-08 02:09:16 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-9512a28476b6373f744b939f158aa948ca3893c7b66fa61c55abf928b7d7a1ad 2013-08-07 09:00:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9514452ca0516de920386813a08fb9ab51e844a63a682405d926eb339e671cf2 2013-08-08 06:32:40 ....A 762880 Virusshare.00077/HEUR-Trojan.Win32.Generic-9514a71cc57254f37c346111ef21918f68b383bdd78130532c410c518f3f23b1 2013-08-07 09:00:50 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-951509cd30399526a9cb9d7b7be033ca60772a14462796d6d9196fcf4e373eea 2013-08-07 08:55:12 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-95150ec05011f5da6c7628258c16a808530e36fdcef78d507249d36e0e6415ff 2013-08-07 08:56:46 ....A 517120 Virusshare.00077/HEUR-Trojan.Win32.Generic-9516380e3820047b3ca50eea603f0e8faf24f77e36f4a4ea8a7323c7d94a1ab4 2013-08-07 08:59:30 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-95195272414adefb0f6132a5a398049006bd3000ae136e1a5409fa2e616ddcc1 2013-08-07 08:49:46 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-9519f332e8f23c171f0b05c21ba35f5a9426a048c9f71ea7b90cb8e8e359da27 2013-08-07 08:49:30 ....A 631652 Virusshare.00077/HEUR-Trojan.Win32.Generic-951a25488dd85a5c7f36ab9caa495e3c6b3c49c1f4282316d5efce3a4fd2b26f 2013-08-07 09:05:40 ....A 31568 Virusshare.00077/HEUR-Trojan.Win32.Generic-951cbe79eb9c1dcd7d8beba07ad3f3502c6d39e4def0354859d1b278a5d21d8d 2013-08-07 09:10:56 ....A 218112 Virusshare.00077/HEUR-Trojan.Win32.Generic-951d3251054c51e2d6681f86870c07c3e80258e751e0b80a3c3788d95abf5b94 2013-08-07 09:05:40 ....A 369922 Virusshare.00077/HEUR-Trojan.Win32.Generic-951dfc20243af851442cf9d3ed207a4d4d0f2a20894615e6e6fee98472186986 2013-08-07 09:17:38 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-951e1581048663a7a028b1439940e7ff5df80b2d09ebab8c448b0b66f48dae3e 2013-08-07 09:08:38 ....A 75336 Virusshare.00077/HEUR-Trojan.Win32.Generic-951e5623c20d4e9ab158fe105436389dbf61327b2c87b7fb36f8ad3ff5ad9bde 2013-08-07 09:17:12 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-951f1cf30c67deb026abf09aefaee7f396961d4b5d5841b0d47266e49fc6f209 2013-08-07 09:08:38 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-9522e4d12be590a8ffa4fef3af87399137b030f0589f44750a266148e0bc4883 2013-08-07 09:05:44 ....A 4916726 Virusshare.00077/HEUR-Trojan.Win32.Generic-95244d09513f982dbf5f1c450ad61c2e65ede40cefba3ba081e5cbe3aaeb0244 2013-08-07 09:10:50 ....A 456952 Virusshare.00077/HEUR-Trojan.Win32.Generic-95246a1fe35373351927054608560ccf8d2135a7ae14d01732f73a68a34cc0d1 2013-08-07 09:06:16 ....A 145920 Virusshare.00077/HEUR-Trojan.Win32.Generic-95263f45303e710a5de5084c4af55d58c3d44aec6a4f33740a703dc19b43d597 2013-08-07 09:06:40 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-952672b2214975a412d7c94577ba31fd42230b7e2afcef1337736a1d1f63e22e 2013-08-07 09:08:42 ....A 345600 Virusshare.00077/HEUR-Trojan.Win32.Generic-9528f52186ed52d16874e3f503bb9be8b86080c2ef2141c00854ec9ea9ab522f 2013-08-07 09:03:38 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-952917c3de04075a45a059a4a8418d82f85d6a74ede9ec642dec18aee457cfd7 2013-08-07 09:06:20 ....A 11776 Virusshare.00077/HEUR-Trojan.Win32.Generic-952a34ca24e539ca5ecb94b7e76a3f9856226a31d95435bee2a3784da62c544a 2013-08-07 09:12:34 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-952b194eebf22c61e668fbf7dc2c3b5f626093ae7d68c3a9aaf4ce56c0a771bf 2013-08-07 09:15:52 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-952c73c1e4b4aad5c903a7afdbea81696bf1dce3a8683c39c070e3af648544d2 2013-08-07 09:16:42 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-952ca6f3047ad7d886ac3255a51cdbdead071b9712e175135045903855b8202c 2013-08-07 09:04:22 ....A 329216 Virusshare.00077/HEUR-Trojan.Win32.Generic-952e6ba6ca20ce322254a248a00e67df79c0c4ed584f7fc9b7a4b11958c9d820 2013-08-07 09:12:14 ....A 81984 Virusshare.00077/HEUR-Trojan.Win32.Generic-953317fcd4d03bd8ddca7af1a96a690dccc9dfc4c125b0e78f759a3a1537b031 2013-08-08 08:42:06 ....A 363299 Virusshare.00077/HEUR-Trojan.Win32.Generic-95346fa8b76f20061a1c019c06747c39012b43131c334562cb3edbfebbb62bb5 2013-08-07 09:16:44 ....A 225792 Virusshare.00077/HEUR-Trojan.Win32.Generic-953633d7edea081e7427eae87505dd527ff3ce5c78ab72ebd89ec8140ef16d8e 2013-08-07 09:10:26 ....A 53261 Virusshare.00077/HEUR-Trojan.Win32.Generic-953709931b0e1e6e27b353524b031845e8d2e6fa5af7cf52b5886cbc15eedb36 2013-08-08 08:48:40 ....A 355841 Virusshare.00077/HEUR-Trojan.Win32.Generic-9538a14a72c9d4aaa178c21879a326aa5e21d03bfad2040b97b7788d39ca9f44 2013-08-08 04:29:00 ....A 37376 Virusshare.00077/HEUR-Trojan.Win32.Generic-9539d46b38ac059e06fe2fb2e1398cb0cc3454531eef13ba547ba10453cbf2fd 2013-08-07 09:08:34 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-9539d7da2c83ab82fde18ccb4e55ff8176f4658b89e90b346bee6f26f0452ad3 2013-08-07 09:16:08 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-953b3806bcbe4d3ea8999233606c40a301ba789c1910ba50f1e7ab48df3b874f 2013-08-07 09:15:46 ....A 233984 Virusshare.00077/HEUR-Trojan.Win32.Generic-953bb3ea0594c2fefb93e66d37a376507ee4c6961928fddede69a07709eede5c 2013-08-08 04:12:30 ....A 551424 Virusshare.00077/HEUR-Trojan.Win32.Generic-953c12367809779a73042655162026ce5b5189a283b997d8e930cde08634d1ef 2013-08-08 04:20:38 ....A 176654 Virusshare.00077/HEUR-Trojan.Win32.Generic-953d2dd459fac9b7bbfd9e9ae8bc710ca4da3edab7b2f7953791dfa04e5b522c 2013-08-07 09:12:38 ....A 315477 Virusshare.00077/HEUR-Trojan.Win32.Generic-953e8371864b7c4f57cbf3b2e6e683874614ed172d8213fc227a55c91a9ad42a 2013-08-09 07:19:06 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-953f7b6b6274c4dd5ebf0b1ffdbbc489e224699a65a0c19deebcb719eae7d290 2013-08-08 09:01:46 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-953fadcc4ca05ac2e686ff7987fdde89e68b31324b543140044d23711281b9af 2013-08-07 09:08:44 ....A 1673379 Virusshare.00077/HEUR-Trojan.Win32.Generic-95422b6fa026b30bd726271d2228363fd4ff0d704d087c2e8d167f95c6a8170d 2013-08-07 09:16:18 ....A 825856 Virusshare.00077/HEUR-Trojan.Win32.Generic-9542fcb9841c326ca43e2cf28852abf591f1142dbdc72e74f62ad574e14980a4 2013-08-07 09:06:16 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-95457304a4787e88269566b35a5a7865435197491fb5835943fb0b8426014651 2013-08-07 09:10:42 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-954578df370c2abb2594edfee4925ff899b68083d6ba3eb5c25129f099bed773 2013-08-07 09:10:38 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-9545f815b9a171e17ab197e19e138ad6ca4d6a8a34337da352c1fb7d8d03bf2f 2013-08-07 09:10:24 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-9546e84baebfe75ef3e9f4fc14d1b364c6cdfe9231c9856f2abcff9a5c7232b5 2013-08-07 09:15:42 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-9547b9649f6afe6903ff4395082bad50be6afa398f868d07d44465be4c3f89ae 2013-08-07 09:10:26 ....A 810496 Virusshare.00077/HEUR-Trojan.Win32.Generic-9547d1d12559aa38241c24f783913cf67354a772a5b980f5193f5f372e72488b 2013-08-09 00:53:52 ....A 17480257 Virusshare.00077/HEUR-Trojan.Win32.Generic-95486f56d78e979dc605fd1786ad4941e0c74ef12889d92ca3ac7ae124c3cac5 2013-08-07 09:10:38 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-954a216f761c1bb73c20f58cb2cfa527baa52038ae68186de179fb4d1a6b297c 2013-08-07 09:05:42 ....A 622592 Virusshare.00077/HEUR-Trojan.Win32.Generic-954abf169ece3905ade3c3de48fd50d3b5ef80f02ca685a1dd0a8f5d198516c5 2013-08-07 09:08:48 ....A 9000 Virusshare.00077/HEUR-Trojan.Win32.Generic-954b20ddf34affa15c1d1f1d65e3d1b642f9ac3c6860a43ff811bc03bf286180 2013-08-07 09:17:14 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-954b5c23544609b5af1ab0e34ddeff116a9a8ed2f07723ed811b138eca6eadae 2013-08-07 09:10:52 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-954b98f010f5472bdb611e102154fa1ea956ca74ce802313d29590d813a482f9 2013-08-07 09:06:40 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-954bdb82c6ce99bde8dd65263192c4a3bf1b258950a3525e68104f0aecaa5493 2013-08-07 09:06:34 ....A 394245 Virusshare.00077/HEUR-Trojan.Win32.Generic-954c04d59152d0d84d768dff594b1c21ae8bf52b3632748f1ac7690f1612468f 2013-08-07 09:06:16 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-954f049eaafb2c50457f438dd4424b94c8a7e2c3249d55894c6c0c44a5f0d228 2013-08-09 05:01:24 ....A 182124 Virusshare.00077/HEUR-Trojan.Win32.Generic-9550bd032fdac5ee98aa393ca766ffa1b2604fe854d64690b639e7bf3ee85190 2013-08-07 09:12:22 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-95516ad6ca99011381432bf0ee9fc57d5317fa5fbc889aae554814dbdab88429 2013-08-07 09:08:40 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-9551817c8cbbe2507ca61bf214254fa3a6c9346ccb87005f9c514ae8927db384 2013-08-09 00:53:28 ....A 214872 Virusshare.00077/HEUR-Trojan.Win32.Generic-95524f20c71dd6137c5e5fc2b8abc71786fd3ba31111bfee4c03314b75f3d46f 2013-08-07 09:04:20 ....A 1271200 Virusshare.00077/HEUR-Trojan.Win32.Generic-9553696a9d96ec77ff4d1743b0248be18d938c39d30f0f7a95e161c7f0cecbc4 2013-08-07 09:04:26 ....A 22168 Virusshare.00077/HEUR-Trojan.Win32.Generic-9554663db31d675782507466f5954bd3e6b9ff96270231c70271f04fa2557288 2013-08-07 09:10:54 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-9554bc2f39220869c3c1ad781f792dd6370b8c7effa371beb998ce1a9586270f 2013-08-07 09:10:28 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-95555c5b2e96219711ecaf874f3e24e02407b336cf2a8d6b86844780c4a05eeb 2013-08-07 09:15:48 ....A 659456 Virusshare.00077/HEUR-Trojan.Win32.Generic-955ae1047ce8974f47007fab4b6e12c1144248c1fffc6f8e2939b000f4d18b81 2013-08-07 09:16:18 ....A 162304 Virusshare.00077/HEUR-Trojan.Win32.Generic-955ae6936732bbf119112cd650938b61813bb431add9f65dd37e7e0863d5a911 2013-08-07 09:08:50 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-955d7aa981f7cdb11d6798f0e0ddf097bc0168b38f74239030c3e38a07cd2fc9 2013-08-07 09:13:04 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-955e11894355ac969c1f90b711c612563d0691ece7ef8d25be4a28b1ab476ea7 2013-08-07 09:16:46 ....A 36356 Virusshare.00077/HEUR-Trojan.Win32.Generic-955ea09e10eaa8e005a81a63b61df15613934be0a452fdb245eeec36c4818040 2013-08-07 09:17:36 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-955edff7a1f683d7aa477b00d2863ceab07260a740988ffeecbe17ab0faad227 2013-08-07 09:16:42 ....A 733185 Virusshare.00077/HEUR-Trojan.Win32.Generic-9562a1d41260b54b5af212edc9f41ba175cef9ac7a65d4a1aa2bcc150648e8b7 2013-08-07 23:53:10 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-9564620a2a455d63b6cdc6e6221da192a4bf0d9d68bd5b757bc624a0ca2fb388 2013-08-07 09:12:32 ....A 236548 Virusshare.00077/HEUR-Trojan.Win32.Generic-95658d1fbb2f2f09d6d4845b6bd5ee6f3f6c85e4949d7150d92b82fc7643ceeb 2013-08-08 05:26:44 ....A 180791 Virusshare.00077/HEUR-Trojan.Win32.Generic-95666483e19eb4b45b9806312a2abfef0e1a7b499f10a8edd34f9d3905acf5b6 2013-08-07 09:15:38 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-956707e16e753cdea8880bc78e75589747fdfc02a868025d41810ca9cb398b30 2013-08-07 09:10:42 ....A 106120 Virusshare.00077/HEUR-Trojan.Win32.Generic-9568e03c2ed6922e9da38ba7bad6ef6ed4dd250b90e4fef5aecb85ad351115de 2013-08-07 09:04:48 ....A 444928 Virusshare.00077/HEUR-Trojan.Win32.Generic-956d1a25668d0a2e1a20e1cc6e84c5fdefe8d0fa5c0b62aa6d741c40baac419f 2013-08-07 09:04:48 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-956e7249e97dffd4b695a83138a1eb12448a9701caecc1b40d8675d81cf7b5b9 2013-08-07 09:08:08 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-956ea87361c480624f2dcdb6988198c5aadf6c3bc0fa4ff154a6be07ca5a84e6 2013-08-07 09:04:38 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-956face5097b4a6011a660262e0a6bcbc69fd251b5c73b252a77b4ffc5626f86 2013-08-07 09:10:44 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-9571837006c4654bfe63b3423327ca1c1fbc998e583e4617c3b8380679443aa8 2013-08-07 09:05:44 ....A 192758 Virusshare.00077/HEUR-Trojan.Win32.Generic-9571877fdbe4a74794aaecaed0bc9629d4f4063fbfa0b853bcd51a6151f06fcc 2013-08-07 09:05:42 ....A 775176 Virusshare.00077/HEUR-Trojan.Win32.Generic-95729aea17e33fad60ed47c7e474e49bce9cbf332eaab081f11303cc64526d48 2013-08-07 09:04:26 ....A 126869 Virusshare.00077/HEUR-Trojan.Win32.Generic-957570167e0b099b9c3cc84b4555b410e59573744b1f4cca92520b57fcc65219 2013-08-07 09:15:54 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-957a5ecedc0ca832f38253a65af3eb3506a7b82895ff8a9c61cd2ae6813a68d0 2013-08-07 09:08:54 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-957ad98809abe93d467440fb1cc84636dfcfdca3a81caa1cc00b262764c64f0e 2013-08-09 02:39:40 ....A 247987 Virusshare.00077/HEUR-Trojan.Win32.Generic-957b36ae2e94a7f4c632fa2e4205f8c67c9af577ba9886d6a4af647b554f7ba0 2013-08-07 09:12:10 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-957f400db46ce7fab4d314977e2801a04a34915da1c06ee6148bd745286e21a8 2013-08-09 10:51:30 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-957f532e51f1630c516b1f8b5ee6a03c9c7f8c7eca27f876ff364231e058f578 2013-08-07 09:16:10 ....A 430080 Virusshare.00077/HEUR-Trojan.Win32.Generic-9580fce5aa982f55049c096285f22a79895d0ae8e8966c25e0bd80191eda8eb8 2013-08-07 09:15:52 ....A 4096 Virusshare.00077/HEUR-Trojan.Win32.Generic-95821cbfaa882cf4bd39380447b9706a65ccd92111872cdfb7e76377be738d04 2013-08-07 09:10:50 ....A 240128 Virusshare.00077/HEUR-Trojan.Win32.Generic-95828130084ad6b3668627e86b4a2b55837ec41cbbbfee80016b6dcfa0225efe 2013-08-07 09:15:44 ....A 3112960 Virusshare.00077/HEUR-Trojan.Win32.Generic-95836389cd63dee4d014e8a4ebfdeda9661ba487a39c5bc8e6fb0a4ac822a24f 2013-08-07 09:17:08 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-9583db964881f93b24aacd732f4dbdb7e7d52dd25ac4c63c70e4632cdd1bc85b 2013-08-07 09:06:16 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-9586f1846a8cc49640cdea4e328d335803b1904921055a9624c2580e1728749a 2013-08-07 09:08:46 ....A 35105 Virusshare.00077/HEUR-Trojan.Win32.Generic-9587656b3317114a813dcdc7223d4e94d5e148eaeed7670fecf0995f5bc9ab7f 2013-08-07 09:13:04 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-9588a0398d8f4205d3312d86671c43b2be1ad4cf93dd0d31d79952b589d90ff0 2013-08-07 09:10:46 ....A 980480 Virusshare.00077/HEUR-Trojan.Win32.Generic-95898ce8f1fe4303800a603b1a55dec68030e46999f4aab1a46dfd4ee3298a80 2013-08-07 09:04:28 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-958b133f16759ba75d21898ed30c7a502af8e6e80c9eba2338f7a21c0ae4595d 2013-08-07 09:04:24 ....A 138456 Virusshare.00077/HEUR-Trojan.Win32.Generic-958d70f8028a3be490a7dea1067ba98f5337296f36d84fec321f89976b68775e 2013-08-07 09:03:58 ....A 243529 Virusshare.00077/HEUR-Trojan.Win32.Generic-958e845bb1acb1e9731cd08bbcd50e62ea9a1ca4ba3584a5f4d96d887bfd5cf4 2013-08-07 09:03:14 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-958f94891216df0614261b9526abb3821eefb941cb5a8fe59796be8891304a08 2013-08-07 09:25:16 ....A 134288 Virusshare.00077/HEUR-Trojan.Win32.Generic-9592125798014496a8159e7bc797d2c0efea2b9a0b607ec9522efc49e4374f20 2013-08-07 09:29:34 ....A 392144 Virusshare.00077/HEUR-Trojan.Win32.Generic-95942f7beb19dfa663abe01717c5a67514c59baaa77ccead8d3e6c42982717eb 2013-08-07 09:26:56 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-9594bd407c1808cdacecf27b4feed1908d1c3ed82537032e00798cea439c79a2 2013-08-07 09:25:48 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-9594f9f5be88ae5c43ef873d3fe5101a9a0f6af42caedd5e854f363d1582625c 2013-08-09 06:45:06 ....A 21882 Virusshare.00077/HEUR-Trojan.Win32.Generic-95952fdf59304d42bcd83707019583468cabe85e04f50907e5578679c26c744a 2013-08-07 09:19:34 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-9596ae7b0a1834a620bbeccf8ddf14f96a89395808c29e2392065562b393b373 2013-08-07 09:27:20 ....A 293888 Virusshare.00077/HEUR-Trojan.Win32.Generic-95972f5ba06e3d3d99b8f6703cba440162d18d174eb53c6c91d3a90b9ed0a089 2013-08-08 05:53:00 ....A 821760 Virusshare.00077/HEUR-Trojan.Win32.Generic-9598e0c953f76b6d173ba25a68087c2c9513f3b5691d3da7639705f06d5d389b 2013-08-07 09:29:32 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-959a2b026875b921fbe4f836bda9da5ad78046aa81fb257f354b9343049f0ea1 2013-08-07 09:26:52 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-959c64b64207243a703068c9b042f15f3aecbe9a3c03b98ff1f80edd0f34a5eb 2013-08-07 09:19:50 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-959fbf1f0075aa0119b06accecdbf3f9527e3c18c9f026ce6baaa3470ac45bb5 2013-08-07 09:25:04 ....A 75776 Virusshare.00077/HEUR-Trojan.Win32.Generic-95a080ff74296be877ef8989844fbbe5dca8db673a9ef774bda76e445b9ee6f0 2013-08-07 09:33:58 ....A 54077 Virusshare.00077/HEUR-Trojan.Win32.Generic-95a121423037b670c3ff41e3edd061e93a71d3dfb9b1af41cfd6b47274401cd0 2013-08-07 09:25:50 ....A 2767872 Virusshare.00077/HEUR-Trojan.Win32.Generic-95a779aa2ec7e92bf8a80511246e54e31b4185171a0e8cb51d8039d2499ca5b1 2013-08-07 09:25:54 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-95a867064a075a68634f3c3166729e01b7010e1adcd56fda697016c0f83d9f19 2013-08-07 09:31:38 ....A 50706 Virusshare.00077/HEUR-Trojan.Win32.Generic-95a86b9d18bd998bde03fdea9f892c8e7812a5e370165a6e6214ed528981e148 2013-08-07 09:27:14 ....A 37856 Virusshare.00077/HEUR-Trojan.Win32.Generic-95a8962cf4111d6d351ac67dc401b88d217f8ab0b3af4b48b6030ebe0aa3d683 2013-08-07 09:25:12 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-95ac9c06202aeed8f60556a140f84e7431e7f44224208ed86fc5b1af4db530cd 2013-08-07 09:22:52 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-95ad5f2824d5ed7413fa7d66b0f7debabb01a6a476725690e894f6a6bb5a2b1f 2013-08-07 09:20:30 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-95adcbbc723c253cb8bb2a2ff9bc90261737694a1785804645d5a11c2e25ee96 2013-08-07 09:19:06 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-95aead68be93527f14541a9a07c607f20367f8c26586392e91a5c5e9a4a3f398 2013-08-07 09:22:44 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-95b18b009e138c7ceb3c1c86599a82a8f7fd94a09617ace1946de909e0d5ea89 2013-08-07 09:19:26 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-95b40a9d0b15795644e52099b77ffe066751116324c2be62c4fdba3279e08e40 2013-08-07 09:33:56 ....A 3541000 Virusshare.00077/HEUR-Trojan.Win32.Generic-95b48414f84e0aab98a86e3611798fc377cb680a6ed9122c4dfd3fceaeb4e676 2013-08-07 09:25:20 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-95b4953729d8599aaac6188343f2a164af8ffcace12fef3e2e10ddbcc6aef85a 2013-08-08 05:43:16 ....A 825405 Virusshare.00077/HEUR-Trojan.Win32.Generic-95b4baecee7133eab7df4217e0b5d66d07c9899b9268659a9f3b4683c13c0f7d 2013-08-07 09:29:44 ....A 1043456 Virusshare.00077/HEUR-Trojan.Win32.Generic-95b56acdb00b576c72cc71a13fef8dc7a07cbfe2b39911d62f1bd43fe3538b74 2013-08-08 18:58:30 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-95b7b7858d73ae58d5086ef1653c414ef4b9f964ba428308a3bed07fa86b3548 2013-08-07 09:29:28 ....A 1340818 Virusshare.00077/HEUR-Trojan.Win32.Generic-95b9f76fd6813daf33fecb877d1ca8bfc0fcdbca4730660a1abbfa630d69eec4 2013-08-07 09:20:30 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-95bc22e2175c6b8190e61e98008a6a586397e830f2d4e7b2d693b96335111b9b 2013-08-07 09:20:30 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-95bcac2d7149ab983bc665b63981e57597e69c11aae72ac7191a2a09a860910c 2013-08-07 09:24:54 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-95bf57717cd00e3082ba9258f4410dd8859c78719a02cef4a598083a4e7dc2b9 2013-08-09 01:37:52 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-95c1682f6def92fd1db0adcc7e4a393f52970db0eec58927e46ecf917819ba42 2013-08-07 09:33:36 ....A 450565 Virusshare.00077/HEUR-Trojan.Win32.Generic-95c21eb2e7815541bd6ca817d1ec213a4977a995ada358e97382f1953d85d1ee 2013-08-09 10:05:38 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-95c3ce384f78e2ff6bdb0b613c37ae42771b6cec558a1d3a811262b9d16e0aeb 2013-08-07 09:19:42 ....A 4308480 Virusshare.00077/HEUR-Trojan.Win32.Generic-95c48598e387773dbaa5149abe79e72ed33af720f9a541085ed1a6d1d0be6fa7 2013-08-09 03:23:34 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-95c593e40b9479078ffe42c172abd8f93b54b0576c32eb23826771e43b25b8ee 2013-08-07 09:19:30 ....A 543232 Virusshare.00077/HEUR-Trojan.Win32.Generic-95c69b55d77da0a231dd1eb58d7156c1a136bbcee670b8f2a0bf9285a470da7e 2013-08-08 04:23:02 ....A 501306 Virusshare.00077/HEUR-Trojan.Win32.Generic-95c7cba81e01a0b4e706ffc39ff05f1e1e16c9f0c3cd615e16c2d570ce80f2d3 2013-08-07 09:23:18 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-95c978a5ccb1e35e134e3065bc680d0db10c9012e4a083ed32ce91f3063a0bb0 2013-08-07 09:34:06 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-95ca959d8ce91e56620dda29a53fb21affada309300c02c5346a62a9aee720ea 2013-08-09 02:30:38 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-95ccdef5604153578e42f6175b2814c6ee1c074310cf8d19f9bb177ea7c5ef50 2013-08-07 09:25:02 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-95d435a819d964a167d492a46ef3a517a8f795c5af477021716138b92684dd4a 2013-08-07 09:27:12 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-95d56a82a6ab094ecb00824497e889243bec99f31f30a5775d7e57664235aaaa 2013-08-07 09:25:20 ....A 835584 Virusshare.00077/HEUR-Trojan.Win32.Generic-95d77ec1bf55565166def6eeedd2ba95c2de8c65219b7dc4e12dc0ba537383f8 2013-08-07 09:25:44 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-95d836da568b3c5eb77d24a66c40afcd12b32e6eba0d4b15c6b0eb93324e19b4 2013-08-09 01:44:18 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-95d89d6841fe0352eac5937ec0af2e0f1e1bc146080cfd85c01cfb3d25819792 2013-08-07 09:29:28 ....A 2247246 Virusshare.00077/HEUR-Trojan.Win32.Generic-95dcc371bcf5f422cce350c21c4a9a91d37234350e69cbe1c7fd7c50a2df75b3 2013-08-08 05:27:22 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-95dcd8c98acf4c7db814e0f1b3b4b7bc54a42c75f875a0b831f21300fdaae487 2013-08-08 06:37:14 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-95dce8c7972fb018a1b330e6353082386eabb3eb8c536a36cdac79af1e3eeab3 2013-08-07 09:19:30 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-95dd3fa0b5d2132b54369719b2040f94cd79721d87789a695e6e2cd33118fcca 2013-08-07 09:25:10 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Generic-95dea7ad518034a2e352f1fd357845c4be0e19ecfdcae281fc70e39097d3ac05 2013-08-07 09:27:36 ....A 121344 Virusshare.00077/HEUR-Trojan.Win32.Generic-95dec50b045d1d441475d84f9eebaaae6ae284766013a706366d5bd7f40d9208 2013-08-08 06:33:12 ....A 716800 Virusshare.00077/HEUR-Trojan.Win32.Generic-95deea5d2a2a5281a89b80d5d59e06e8c0851016af2fc1134704335247b573f9 2013-08-07 09:26:50 ....A 701545 Virusshare.00077/HEUR-Trojan.Win32.Generic-95e2d07958bdc84fd50bae118f0e2c193f4375a7bf0fdcec3b6e75bc7dbfd553 2013-08-09 00:10:28 ....A 255674 Virusshare.00077/HEUR-Trojan.Win32.Generic-95e3cca5b3c12e41e7854f85c73103faaa9b91881dd5bf87b37f8c9cf138195e 2013-08-08 23:00:50 ....A 54689 Virusshare.00077/HEUR-Trojan.Win32.Generic-95e6fb5012caba455bdb98f5bb6a28800f3dbbf45e02d338da64d8ae1552fdc4 2013-08-07 09:25:52 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-95e771b62f9d9e762abd55906642d17ac5202aad167b894ece35e1f257eaaf8f 2013-08-07 09:24:58 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-95e7a4262387310653f35b9e85359b716552729d0a3a1820bbc5516e3dc87a27 2013-08-09 01:58:36 ....A 32993 Virusshare.00077/HEUR-Trojan.Win32.Generic-95e8891e0f9a775ee19f33969976c55a9dc57095f03af12f39ae25bf0ddeac62 2013-08-07 09:25:44 ....A 7769565 Virusshare.00077/HEUR-Trojan.Win32.Generic-95eaf553f8a00ea2993e93e36863921ac78e50407c6d4e98cfe32828f3941951 2013-08-08 19:21:08 ....A 42950 Virusshare.00077/HEUR-Trojan.Win32.Generic-95ec520abec44aab14097e839bcdc2670a92230eb9be95476a07c29565f5101e 2013-08-09 02:57:54 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-95ef38df0681f472e963c61fcd1cf58e1cce67df0e68d85e8cd21daddb985869 2013-08-07 09:37:24 ....A 2479104 Virusshare.00077/HEUR-Trojan.Win32.Generic-95f1b8cbce62fb862bd2762c08ce0f6f204497609c104c727a4d8a5ea3d895ae 2013-08-07 10:01:22 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-95f337098d26fbe3c0ebb82fed9f1b756d5599c4000289ff1f0ff2a49c9bd814 2013-08-07 10:02:14 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-95f33741f5f7bc2d9a4585386b4b711db0168df8aa4044656d13bae08ba00a03 2013-08-07 09:37:54 ....A 379904 Virusshare.00077/HEUR-Trojan.Win32.Generic-95f601c3dfdbb2830c916710e78299031609b0fbfe9022d8fac725f584323ca1 2013-08-07 10:01:18 ....A 299008 Virusshare.00077/HEUR-Trojan.Win32.Generic-95f6360318e0855dffbf96bedacb7f2f61870002090013aece137f3b33b1e0f2 2013-08-07 09:40:22 ....A 313088 Virusshare.00077/HEUR-Trojan.Win32.Generic-95f9aedc8c1ca23fb7b1db0914eea0c26b2d8e2e5c871a8220b715eef9c1931b 2013-08-07 10:02:22 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-95fa5101d4f717c59408261dd62d79881e3eebd50593f095f03c55680d42b4a7 2013-08-07 09:51:02 ....A 13312 Virusshare.00077/HEUR-Trojan.Win32.Generic-95fad0f2466eea6ae4380a5219197f9d8504b6926ec6f704de93086f37f4e5f2 2013-08-07 09:37:14 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-95fcd5507ae1b03adb7c1b11366f6a5ebaf8de548d288b6818f2827eef1298c3 2013-08-07 09:42:32 ....A 712720 Virusshare.00077/HEUR-Trojan.Win32.Generic-95fd8ea3c19c7de1c59a72f70e97194e74eb0d7a0dbb08061f9d9c4840c322a8 2013-08-07 09:39:54 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-95ff484ae779d89c845049b2a1d7508603dbcc5061c28b425ecce1a3409ffb03 2013-08-07 09:37:28 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-96013fe55074b6454cb810220bcf202e3fb30d7609810425d52fd6eb3a4aa661 2013-08-07 09:55:42 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-9604f09e439ba08f5cbed710b81c1a8932d16070d91559a7044e8a183b24c165 2013-08-07 09:42:40 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-960b028d99d09fb3f37aa7bbf8c17bdd9cd20c01e82fab7a5664402cb6c7d0ef 2013-08-07 09:39:52 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-960b5006f5fe19fdc39c744b8ec97e73f4f03bca5f654ade70d9c9d1b92c8742 2013-08-07 09:40:32 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-960c81119085dc17794f3c8f4fafbb9718a7eada6245b71238af53ee95222003 2013-08-08 20:18:00 ....A 814592 Virusshare.00077/HEUR-Trojan.Win32.Generic-960cdbd4f61ecbe45a7693f09e85ae73f86eaa2f7eb81231f8ed4962b1c437e3 2013-08-07 10:03:46 ....A 157946 Virusshare.00077/HEUR-Trojan.Win32.Generic-960cf34896c1d245fcbf703a933901665ada62ea52c5790e5169be131d0ea904 2013-08-07 09:55:50 ....A 3855511 Virusshare.00077/HEUR-Trojan.Win32.Generic-960e8b8f5dbd20c816f0363b360115339caee651e6a02b60d2b3859b906b9196 2013-08-07 09:49:16 ....A 161339 Virusshare.00077/HEUR-Trojan.Win32.Generic-960fe2414d5e0f6f4eff722721f1474243cc1b4eee9273525f9990c4906c4344 2013-08-07 09:37:22 ....A 1061424 Virusshare.00077/HEUR-Trojan.Win32.Generic-9610a5581a7350182e8f2ef50a47e7f4b4ba9e73ea4046340fd23b270cc30e3a 2013-08-08 20:04:38 ....A 768000 Virusshare.00077/HEUR-Trojan.Win32.Generic-9612b357d935fce7331eab21cc334a489a939b126328474984a4e8695a024c31 2013-08-07 10:05:04 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-961304a7153836890101ca48bad36d2f17975d5484d5612bc11208113604d5c6 2013-08-07 09:59:44 ....A 433593 Virusshare.00077/HEUR-Trojan.Win32.Generic-9614b43627223fd1041078c63b86986305cda520de8ec47def9b06113695887c 2013-08-08 06:18:20 ....A 310272 Virusshare.00077/HEUR-Trojan.Win32.Generic-96162675c2af26b5e349d833679c8853ec7467bf6a15e8f261c48ff64c85c242 2013-08-07 10:03:46 ....A 286208 Virusshare.00077/HEUR-Trojan.Win32.Generic-96169b93deb1ae2ddfd10a2b67e32ac7b0a2dde749f3a62b01cd9dfcca0976b8 2013-08-07 10:01:20 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-96189c253aac731ddfa34565dcaa03ca8abf11fc646f9213459c8c6f723b7ac1 2013-08-07 09:40:32 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-961931248be247761fd6f08439b025d6e4d240dd3642dc2b86ba41443f99b2e5 2013-08-07 09:40:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-961bffe70aa6072413f928b84ee6617c8eb8b76045844df219c012f9a1f92723 2013-08-07 09:37:30 ....A 828416 Virusshare.00077/HEUR-Trojan.Win32.Generic-961c9e7ebf876f089a2e39de07b4e3e3d1184398582a4a0f096ab401952ac622 2013-08-07 09:39:28 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-961f440d37262c00416559a3a70166e2487d7d61e5f4b559b46fa3a80276a71e 2013-08-09 06:09:14 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-962427ea81a807b595bbb85fe2e5f994c94a1d15585bae00f40f4adc7f55b6ca 2013-08-09 06:54:42 ....A 264192 Virusshare.00077/HEUR-Trojan.Win32.Generic-962925cbab996fa61c26c7dc375a39afbe5915b33bfc648b0d258d78ff51b3d2 2013-08-07 10:05:00 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-962ac4562adb2cecf2ed8361eb5708e7a06b3b35191d8a47fc7b45fb41330d35 2013-08-07 09:40:02 ....A 3152104 Virusshare.00077/HEUR-Trojan.Win32.Generic-962d5ce5c421ced38dcae3ccc754e730ad4015b146cd3cad26b241fecfb093c1 2013-08-07 09:39:36 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-962e7b732261e12dc4f21474d435be288a43a152c5609612e8dd1db265ec52c0 2013-08-07 09:37:12 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-9631b37a9c98b63b16abc39ed1a9efecf8d70284ec0a40327b533dd08c22b6a1 2013-08-07 09:42:32 ....A 438272 Virusshare.00077/HEUR-Trojan.Win32.Generic-9638ca9843c85dd57e76a56233e26494c4b4c132425106c5e2a392ab7e311f14 2013-08-07 10:02:12 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-963945754d887c1ab1e401c311a133309552643799e77e334ecbffcaa8ba3de1 2013-08-07 10:00:54 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-963a6e3e81d753e8e1e8647117532fce5763d8920e8441d3b22652ba27b79d70 2013-08-07 09:51:50 ....A 11776 Virusshare.00077/HEUR-Trojan.Win32.Generic-963c2f30c9053e22bb3ea267bc0bd12bd3ee24ff241033148abda47e7e17597f 2013-08-07 09:37:56 ....A 253458 Virusshare.00077/HEUR-Trojan.Win32.Generic-963f55e8cab65468b4c3a3c316b843884cd113a4c20f854dd92d6e9f7653468b 2013-08-07 09:50:26 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-9640393c88fecdbc7e32b848df330b987ee320982d2f4972d3fb416cc03ab23f 2013-08-07 09:42:38 ....A 292733 Virusshare.00077/HEUR-Trojan.Win32.Generic-9641ad551622189715f3178bb69c007df3c05ff0ef65b20f727ff1950886ba9c 2013-08-07 10:02:10 ....A 1243648 Virusshare.00077/HEUR-Trojan.Win32.Generic-9641e79d125dad41a365febfa09eb8006824d34b98e15be47ffdc78f1c135671 2013-08-07 09:43:08 ....A 1895424 Virusshare.00077/HEUR-Trojan.Win32.Generic-9642107573d16a23113ae54f196e6bc69c493a2271be18ec876c417217347628 2013-08-07 21:59:26 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-9642d21fe455b25c9e54da354529036b901e2d51074e3ae5eb7bfb15ac6c7e39 2013-08-07 10:05:00 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-9642dc7df3b649dcb7f67e9cd2b264ac85a1e27815138993e3635e5fbd5ea901 2013-08-07 09:40:32 ....A 321025 Virusshare.00077/HEUR-Trojan.Win32.Generic-9643347f511722d5ed15cd169c6ddf7f07ecdaa22d7aa22fe967eb66e72f3e80 2013-08-07 09:39:56 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-96476747f5f543d3849f7565ca38eeaa71739ab29ec7a0f7433e9576fd13483d 2013-08-07 09:40:16 ....A 125995 Virusshare.00077/HEUR-Trojan.Win32.Generic-9647f1a48ce80700b463232e4d21336de7073a68b0900dc4aa3924c50585abf8 2013-08-08 07:20:10 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-9648b01468500bf0094ac2ea7a077c0248dd264e0ef3457391e1d0dfe7e76fb9 2013-08-07 09:56:26 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-964b0fb889fd4ef04904199b097490c6c7d443c5042495815332f8a97b18ad05 2013-08-08 18:59:46 ....A 322040 Virusshare.00077/HEUR-Trojan.Win32.Generic-964bffd41fdae7643a264d518fc5aed9ebdeadd20f96af240602a79d6dc7f7c1 2013-08-08 15:05:34 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-964c986197195bc27469495d2c7ffa1584e274df760891d808e7e95e6f2d6a51 2013-08-07 09:39:30 ....A 432640 Virusshare.00077/HEUR-Trojan.Win32.Generic-964ef3bfb1e747742558d0aab23cbeba50b67b2fa1d60626a938e003480db684 2013-08-07 09:40:36 ....A 299520 Virusshare.00077/HEUR-Trojan.Win32.Generic-964f3a523de3c231d09ac1c5c482cb6cb51bf0e78420a7a2cf0a3311de01d1c9 2013-08-07 10:33:28 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-96525547af572b46042b1099a4d511316e261772bd2897f910a52ee20cf5960e 2013-08-09 01:12:02 ....A 168122 Virusshare.00077/HEUR-Trojan.Win32.Generic-9652653cf071933df409e1e557b5ffd34f9a0cde3725c9fce8d042c5978270b8 2013-08-07 10:41:50 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-9652e63c1f9899574cfb29949429d3cf81562e32b3b24504a8a2db112cdb4f83 2013-08-07 10:34:18 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-9653a3b8a94f7cff05df9700721756baa6484024a045d0ecaa2690054b95c26f 2013-08-07 10:17:40 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-96544e1433c6dc6af39e98b9daec9295920a1fc6d4253340b2fe7e0130a66447 2013-08-07 10:40:06 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-9654e3b918c76b9597b8406661bdcfd88351856decc540171a4f2567d318623e 2013-08-09 05:53:26 ....A 45664 Virusshare.00077/HEUR-Trojan.Win32.Generic-9658d20073b9d7d36d2dd61b2e65260b10a76aea4f86ce8082eb46238c58fd26 2013-08-07 10:41:48 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-9659a7d6ed6917309c4d959633bf24fddb51eb51768a909bfba17ad4b832a609 2013-08-07 10:25:08 ....A 32025 Virusshare.00077/HEUR-Trojan.Win32.Generic-9659b628608a8ea34b9f3738ae02d1fbcdab816097982a120043884d5dc8d879 2013-08-07 10:45:50 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-965aae15f0dc4e825cc54b1ab3810d9ac1e59f73da9a3700498aaf4a473fd8f6 2013-08-07 10:38:14 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-965de666649577380865575bd0b30879903ff8e38ff63da7f1afb245ef42f007 2013-08-07 10:33:28 ....A 70656 Virusshare.00077/HEUR-Trojan.Win32.Generic-965deb8d8b8ad176254c04d127a89c2f6a52b3cfa80eee6ffb518afa3fef216e 2013-08-08 06:35:02 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-965e356f742f3d638a95454fbfe51096c37bf7947dfdf1b79cba595949efd8ed 2013-08-07 10:41:52 ....A 53264 Virusshare.00077/HEUR-Trojan.Win32.Generic-965f435a27fee704631447ce09235ff5922d3b90b5f9e980477cb07a32cdf507 2013-08-07 10:38:16 ....A 181760 Virusshare.00077/HEUR-Trojan.Win32.Generic-9661ae40ebaea4238c199374fa4fe4023db1896b62d2893bf7fe2f78d9dad7fb 2013-08-08 22:06:02 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-9663d98e0cc6fd9eed89d233dfb79ba48364a79acfb7ceb2afadd90ab1f6062b 2013-08-07 10:41:32 ....A 888832 Virusshare.00077/HEUR-Trojan.Win32.Generic-96641c361fbdaf09e7b209fa9ac6fc850f58527537480d26f5dc227f98f31e85 2013-08-08 14:58:40 ....A 121327 Virusshare.00077/HEUR-Trojan.Win32.Generic-96664999328afd642ce09a85054dcbc4816356e1735fed13b532b9a59b509fe4 2013-08-07 10:38:20 ....A 659973 Virusshare.00077/HEUR-Trojan.Win32.Generic-9666bf0bdc33a5d1211ce37f226ac087e4b06ed528204ea931be058e975e5629 2013-08-07 10:29:56 ....A 310321 Virusshare.00077/HEUR-Trojan.Win32.Generic-9669ddc9c185fa3aa39bf9eb20df74811adec8cf7e4bb8c468b43119aa8ab7a8 2013-08-08 22:34:52 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-966b307a7d11de68dda3f6e7ef2f15f8eb7df626f2dcbb94810706c42ec5e64d 2013-08-07 10:34:14 ....A 248832 Virusshare.00077/HEUR-Trojan.Win32.Generic-966cc3d2c81903cfbbf95ffbf79b50bce09e5dd89fdfcf0f379d454198198fe6 2013-08-07 10:19:40 ....A 884736 Virusshare.00077/HEUR-Trojan.Win32.Generic-966cdef3e1eb46bb3fe686801efad7cc8684d5fa13a7e1b9758e6646ee0aae44 2013-08-08 06:50:48 ....A 31744 Virusshare.00077/HEUR-Trojan.Win32.Generic-96731c618afe4dca934576bc4ea0f5d226830c07fe9f49c0f0d20a53bf08d699 2013-08-07 10:11:48 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-96741c86372e63ad8405a533065497d26f5c6956d23e4cae7ce8e758f48d7aa7 2013-08-07 10:41:32 ....A 453632 Virusshare.00077/HEUR-Trojan.Win32.Generic-9675ba18f8667bd106f00771d09ad88aae128d698ede4ce2b5893fcaa0a32444 2013-08-09 06:10:22 ....A 175257 Virusshare.00077/HEUR-Trojan.Win32.Generic-96761c75a0c325cb8e279a673ff25ac6029e1431d46869ecb0dc08d96cd747ac 2013-08-07 10:29:58 ....A 116430 Virusshare.00077/HEUR-Trojan.Win32.Generic-96772e9f993dc376b80af9860a11fe1afa77a1b5ac10c4add76f17f3a61d49c1 2013-08-08 20:31:48 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-9677b62e0db23e95edb9ec98c09d7898023941ef7316d867a182bc7c65bf5f19 2013-08-09 05:28:58 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-96783667dbb3fc28e86bb1ad7502239815d4a2963a5b64bc25920e9bf04d4af5 2013-08-07 10:25:42 ....A 2037220 Virusshare.00077/HEUR-Trojan.Win32.Generic-9679528d34ad59eb2916600bef519cf6e792d150a6b8f751c646f75cfa7092bd 2013-08-07 10:46:28 ....A 6199671 Virusshare.00077/HEUR-Trojan.Win32.Generic-967aa359a11c8d5356f8cfc6386afd0ec10b4c96060fbaa4ca8534d990e7d810 2013-08-07 10:30:04 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-967adff3ef4e907c0bce85848dee6ba1959301f120ad9d5d206717a9818084d5 2013-08-09 12:21:30 ....A 205360 Virusshare.00077/HEUR-Trojan.Win32.Generic-967ae226fd85f92763d607adeabcec61a1a28c39b9cfbf922f67f00fef02cd2c 2013-08-07 10:46:30 ....A 565248 Virusshare.00077/HEUR-Trojan.Win32.Generic-967aed0b3e47bcf9ef71556af263066ac8800f7f5a1047db6276c7408a8cbeae 2013-08-07 10:38:18 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-967d046c3ce8fc3e060738d85f824f75a85930b6f43b99813e25f846394861cd 2013-08-07 10:30:00 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-967e0e3216161e2cfe51fb335781818faa15c1553221471f2b2b2ada6aa483e3 2013-08-07 10:46:32 ....A 3725782 Virusshare.00077/HEUR-Trojan.Win32.Generic-967e9c4ecc02e60cc965f2cd46722b90716ebcfcb5385ac50bdb544e7fbb1bff 2013-08-08 20:37:38 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-967f12ab82c49699642ac9baf5f14e0f4a4ebfbbc9982cb3fccfc1e98fd801d4 2013-08-07 23:47:02 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-967fd9f1f0e814762ecb7d6fd298da1cb467ab3cc36441c8c1f292983396c0d6 2013-08-07 10:40:08 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-96802b91e42433d375321e326233bf8783828018723d21e4ec230fce958caa2b 2013-08-07 10:17:38 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-9680c420c8998743517a36855691854efd023f2c3a2830345b9ae8b68683cc7a 2013-08-07 10:41:30 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-968105ec04e25d3d56f9efc116cbcf6dbd49f44105c273dfb9d935b4e7e04b9a 2013-08-07 10:41:28 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-96818485b1019802aeffca2e0c5e519f8ddcd9ca84adbf5376ab2f381dd583a6 2013-08-08 00:17:10 ....A 531440 Virusshare.00077/HEUR-Trojan.Win32.Generic-9681e0be82828aa07b6946c1d682561098e8f28126f0a38a112124ffc200b152 2013-08-09 06:38:52 ....A 3587506 Virusshare.00077/HEUR-Trojan.Win32.Generic-9682d32257bfbaca9b88e9eeb1be057a9e219ec3829ff4f8dbba61e2bd8ade55 2013-08-07 10:36:06 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-9683cb532ac3faf3862b102f39cd499ffd3b13f49604f9ab68f570fb4982f630 2013-08-07 10:41:38 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-9685097ae3c34b000a3a48d65976b41f05c9311e9d194078d07cc394eac35805 2013-08-07 10:37:52 ....A 895991 Virusshare.00077/HEUR-Trojan.Win32.Generic-9685abc6a88a49948ce0cd285734a8c4b125ea02935684578964e5cc54997b8f 2013-08-07 10:17:42 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-96867e04c9e0814fe18ac33289cf56d9247df597a82a4c4dc43e7ee0a76964a1 2013-08-07 10:40:04 ....A 53263 Virusshare.00077/HEUR-Trojan.Win32.Generic-968757d2d9672568602e7ce8507b7c7d13c95c0a15efbba35adecc6d90a5bd7c 2013-08-07 10:17:38 ....A 547314 Virusshare.00077/HEUR-Trojan.Win32.Generic-968859dd110339766c70f69b5bf126d581a802b5f7dba0662134359d4b607547 2013-08-07 10:41:42 ....A 141832 Virusshare.00077/HEUR-Trojan.Win32.Generic-9688a51895e1f2d3ab44fd5d95f3280e9a2f5db9333640345b0adb5a8412ec45 2013-08-07 10:25:14 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-9689f3be6afa3b40f50a7909b17ccdf5d3189edda19da2f85506d458526239b0 2013-08-07 10:41:56 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-968a4ea3c1fa34d437df401f4ab71695963b5e6bbc8ce9fe888ac190b89d9a0a 2013-08-07 10:37:08 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-968db3acf01d6e0636b95ea0cbfb0df16e0c82073dc82e052b197b4bd29c069d 2013-08-07 10:38:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-968e0c7bfafddae457b090094f33a01582559c353013a6341cb612c130733371 2013-08-07 10:25:10 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-96903aed49042cbd93306b248c919e7bb708b0ccafc3f8466bbb8f62105c13fb 2013-08-07 10:30:46 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-969068b4327ffcb19806442a80846ab9e946343c63c3ac46b7c40b5e41a276a9 2013-08-07 10:13:16 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-96931de09c080e014228f03b10b20abb8f800d631cdaed88820b1628bf67a765 2013-08-07 10:17:42 ....A 318048 Virusshare.00077/HEUR-Trojan.Win32.Generic-9693cf776d9c86256416c5677770a3727214a5cf0c6ca4de0e509f15a97445c9 2013-08-07 10:17:38 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-96942e204fe6c655f2f67e072526b83e01d623ee03e2cfa2d3cca20da57b04fc 2013-08-07 10:41:38 ....A 38302 Virusshare.00077/HEUR-Trojan.Win32.Generic-96958234064f241e5d023e23fb583202fc614150826b6641781890d84bfb44da 2013-08-07 10:40:06 ....A 454792 Virusshare.00077/HEUR-Trojan.Win32.Generic-96963d204463ed56f46751332471a6cac43c0072f5ca0432b5237b68752c6cc8 2013-08-07 10:17:40 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-9696cdf5315909dce358097ee4772455fdfc9290a657cb085654e4e174b839a2 2013-08-07 10:41:36 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Generic-96984b0e6f0b87cb4fd8aeb1a7d40f2af634ebb4c0b6cb1db18ffdbb2234a6b1 2013-08-07 10:17:42 ....A 12800 Virusshare.00077/HEUR-Trojan.Win32.Generic-96986f156f3de8f50f10ce20937f6d497eff9c8133b98a4d6084de2f20951ab4 2013-08-07 10:41:26 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-969a2a887f0ebed217172e141df017c1080148cf7c398d8bc75d4a85b60fa24c 2013-08-07 10:38:22 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-969e97fac227856cecf1f2dce8240c2ef5531cbfb440cf29e8481b2146a2d489 2013-08-07 10:25:10 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-96a4592eaa2b9a696da49793749e5ad99ad8aa7d29b547a42cd232939975c5a3 2013-08-07 10:37:00 ....A 37380 Virusshare.00077/HEUR-Trojan.Win32.Generic-96a70ead3a37f46cb1c644d158358026786d16ea4051bbf212b5454cf915d597 2013-08-07 10:30:48 ....A 31744 Virusshare.00077/HEUR-Trojan.Win32.Generic-96a7aec7643a95f25be1710ff976fefb463b58a5a9ce808d3396ff5f67ae8bee 2013-08-07 10:17:40 ....A 81198 Virusshare.00077/HEUR-Trojan.Win32.Generic-96a985829872d1aadfe9921fe63202a1341fc41d29d6507c373f59794de195d0 2013-08-08 07:30:32 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-96aa2a7b3404b19153fc951ccf1fafef3ff2172dbe38aabb62adc9877de71fb0 2013-08-07 10:10:22 ....A 830565 Virusshare.00077/HEUR-Trojan.Win32.Generic-96aa66c118bef0809da4af3583a75ce68b7b5c98e404988ce0bf9847d7249d33 2013-08-07 10:40:08 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-96ac847f1511ca998aacaa225a68a41ba6e2cc0c890198b98d3260b89fdd98ec 2013-08-07 10:42:44 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-96af8542293950dd230c68b30a47c124e97a69552c10ce64fbe76767454400a3 2013-08-08 05:28:38 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-96b053b28adcfe17178e756c0f808c877a3c74d3e6892dcac44e70724b8796fa 2013-08-07 10:45:50 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-96b699dd8b8f37709f1f0120d4a4971872b453465aa1f32d3d0d6414738548ba 2013-08-07 10:42:44 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-96b7902c1a32108053f3c5aa3b025e91733fdbc4945dab424bc4fe41e68ecddd 2013-08-07 10:41:42 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-96b962556f86e14e9503ff8703e710915c441579309b6e8f9b7a84315d0ce694 2013-08-07 10:17:34 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-96b9900f88ac405730b4592df4eb4ca872f0db494284959be20dabb7695e9a70 2013-08-07 10:15:10 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-96bb11c72140d47d8bf2783b5aa46cf9dcfbef8050a82cd8dcf88665cce7c324 2013-08-07 10:17:44 ....A 163237 Virusshare.00077/HEUR-Trojan.Win32.Generic-96bc9ddfadcb95d50dc0f6dc2beed78bbff2881eb9375b05df7aeb9424658ab2 2013-08-07 10:30:46 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-96bd468e4bd450e0cd99dc1807c3aaa289b81bbb694da1a16122ddf006acfbe9 2013-08-09 06:43:16 ....A 375751 Virusshare.00077/HEUR-Trojan.Win32.Generic-96bd93da0c5593d1611229a54cb76b63270cf11767fd75e8d7b9567b1e9f0baf 2013-08-07 10:37:08 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-96bedd94389cf282e0b3b2f1d3c68620fe46fa569bf6026ca7e33d7c6ed502b7 2013-08-08 07:50:30 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-96c14dfab46c870532cd3dc018db000fd2cf75996c2a24f80e2c71e38d4c839c 2013-08-07 11:34:18 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-96c53a295a029bfc290a8750b37699c784c0ed63818a24ea68deafa9d606a7c5 2013-08-07 12:22:04 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-96c6ada0659dcfe34f5b1adbbc82bacb3f58a84c62be50fe8a76dbe81f6741e7 2013-08-07 12:22:18 ....A 282390 Virusshare.00077/HEUR-Trojan.Win32.Generic-96c737864dfd8a2d79b05c66ed3bfdfa6f6a1fc8f7c12b1ee3a1a007b0216199 2013-08-09 09:22:40 ....A 159376 Virusshare.00077/HEUR-Trojan.Win32.Generic-96caf01491368728595bfb070f77cb1180c71ebecedd38858bef83816717ca48 2013-08-07 11:25:46 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-96cb88f8ee4c1e34b94ea38374d10e9e98800cedde2cefeddfc81f7311128a24 2013-08-07 12:22:04 ....A 932352 Virusshare.00077/HEUR-Trojan.Win32.Generic-96ccfcaaf1ddddc8883ffbdc79484682f05c6add0619ca7aa9039dd3e6551c48 2013-08-07 11:15:06 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-96d0044061d5caa4925519b21bf272df49c800fbd9146fb51bc3b100d2812dc1 2013-08-09 00:43:32 ....A 418320 Virusshare.00077/HEUR-Trojan.Win32.Generic-96d0222810a48073632b9654ae60d12096aac08cb7cf63e32cb017d1eb94bd1a 2013-08-07 11:42:14 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-96d1ef50b04694f7a7ec0453a92dc62cd86cdb3cd8c5d28a2d6437a54930432d 2013-08-07 11:42:36 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-96d2bde4514593b99c61c7812b6466ef8e3be583bdd8a1bb709a2c05ee9dd9a2 2013-08-07 11:15:14 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-96d34f9fc6c335f81acbf3afc86123e3496fa5f957d2126282a2420d97402714 2013-08-07 11:58:36 ....A 364170 Virusshare.00077/HEUR-Trojan.Win32.Generic-96d36e473f5725e940945df85b0084d110edccd5d332d83243c1eef4ffb2f69e 2013-08-07 11:41:18 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-96d4bec46f78037f68e070691c80295fc903fa5f23b26e0deb353792eb585130 2013-08-07 11:58:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-96d55c4ba71d3fb08141f9c9fdedb7db6dadf4224d8237867cfd7758398b5bda 2013-08-07 11:15:12 ....A 274456 Virusshare.00077/HEUR-Trojan.Win32.Generic-96d6a53fe41b4ee0da5bd0c6bd052732938bbb59f98f00256abb81aa5f59157f 2013-08-07 11:15:32 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-96d9bcad9b94fc68272e161945c67f27ff9d4f9c38a2fb9d7f120d4922902f0e 2013-08-09 08:23:28 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-96dc5bd5026a71fd03043d123e4c48258f803d7bcc31a552e6ace4b5e961bf19 2013-08-07 11:42:38 ....A 81123 Virusshare.00077/HEUR-Trojan.Win32.Generic-96e0cdd76deee072cbd6f8b4d7f73709818fa8a1c88abe1c274bb0b2d429d5f2 2013-08-07 12:05:16 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-96e0d34b0bb8c33a3a0d2328317bb0742c1d82640120276afefa99929a6bd917 2013-08-07 12:22:28 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-96e26d33784125c39af7a230e88d73c75d3a5214053e4e7ca4c2b855c7d77146 2013-08-07 12:10:02 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-96e300df3463dfd4364ce8c6b14ebc941dd1c662070a4278b7b09737fdb34ec2 2013-08-07 11:15:40 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-96e30c2ea5b98e972cc5cdc7c2a2f79609bccf57d40372c1ab14d0d21b21a5bd 2013-08-07 11:33:22 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-96e6c4de2684e421155ffd7be47a0e35a583db2907f6ed6f2ac14788d29d5c30 2013-08-08 17:54:46 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-96e960de65665792e9b2a4691ba2b6f6bc86a946a28ddef5e84d0d32553ad0a0 2013-08-07 12:01:54 ....A 102691 Virusshare.00077/HEUR-Trojan.Win32.Generic-96ec0bbcbea74952fdbdf775e87a235218d6f82811c776a16516805bdef7568b 2013-08-07 11:58:38 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-96ee0c4105df5ba9a1d97dcc708a97f6ca458e282a96cc309bcd17659a685968 2013-08-07 12:22:30 ....A 507904 Virusshare.00077/HEUR-Trojan.Win32.Generic-96eebfe3fe8a8916ad3bd4fae5c86f2a71eda110e2581b3b0b891b8b23cce51d 2013-08-07 11:58:40 ....A 821760 Virusshare.00077/HEUR-Trojan.Win32.Generic-96f2401c9c589292f2365260b19eb98a36ecf1ab91acefde99c77efbe97ae8f5 2013-08-08 16:15:06 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-96f4c1878701453b3dbcc47b91ec2c5b6c058ddfc6e5c9716f3eeb1bf2759b12 2013-08-07 12:22:28 ....A 818176 Virusshare.00077/HEUR-Trojan.Win32.Generic-96f528e806f2b91cf7c14b86691d2bbabf408e6ca8f8dde319e7eaf69dc4d737 2013-08-07 11:17:06 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-96f54935883e9ee41e4347c16d6534d1696d1a54d717f245f8e8cb1511b97e8b 2013-08-07 12:13:44 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-96f5760ed690d8e7525dd9214e794140360cd1f164f683024b3f146521b9029e 2013-08-07 11:22:50 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-96f5cf1d5fff790a1c4486f565ec1c4e3295cfa65ece6282da9d129f7f926183 2013-08-07 11:23:50 ....A 212480 Virusshare.00077/HEUR-Trojan.Win32.Generic-96f94c7ff7fcf5eb85e1c4be3bef61bcbc2ffc32d3a2f45b8a05be1097f2b1ca 2013-08-07 11:58:48 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-96fb59f177893a49302c72e4151729493b5dff33371194e14f369b295c79edbe 2013-08-07 11:17:08 ....A 871936 Virusshare.00077/HEUR-Trojan.Win32.Generic-96fbc4dca46c8e962316b3f0e0741d49ee829eb3cd3f127bdb963dd6483cbf78 2013-08-08 14:33:16 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-96fcac60d099d9edb3051a08ea11c15011c05e2305bec00bc7a89a882c6a9fd2 2013-08-07 11:34:16 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-96fe5fc6affe80572d4036ff96bf00a739a55178983fd96e98333cf5d27c194a 2013-08-07 12:22:16 ....A 236396 Virusshare.00077/HEUR-Trojan.Win32.Generic-96fe89cfc3f42ebc9517b53a49d4ea8da3428aa2056aecb7e59eb9fc149e2465 2013-08-07 11:27:00 ....A 69551 Virusshare.00077/HEUR-Trojan.Win32.Generic-9700c1ed52cd8b12b098a285c7e8c4f10a97c8241802afceb54029893a6c79fa 2013-08-07 11:16:38 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-97011b2761a8a6ec33d0b28e65d17a0ad7dfa7b9fdad448f341a360d2c7123ef 2013-08-07 11:35:54 ....A 305152 Virusshare.00077/HEUR-Trojan.Win32.Generic-97012a342e986936101aaf5017082715abe7eeb15088a87c719035fc14315a40 2013-08-07 11:58:48 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-9703203dbeb131b5d82b9748d236b94ea72f1d759dec45d578ac39b64da214e0 2013-08-08 08:42:44 ....A 134928 Virusshare.00077/HEUR-Trojan.Win32.Generic-97034ac2aba1b5d048003f031c4b1d4c5e3147cfe3d4f967644808e8213f69ed 2013-08-07 11:17:10 ....A 90122 Virusshare.00077/HEUR-Trojan.Win32.Generic-97042cc31bc8e6a3ec2f8c525297c9893aa0cc923f4abd4e5a2719dc4ca04633 2013-08-09 05:08:48 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-970466c78948a2c93015d1064b4fed105b147440e8897cb932b892f7b8beaaa2 2013-08-07 12:07:28 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-97080d47760bf9746368e45e86fc185a2db030ecb0b1ff729cec8970757bf31a 2013-08-07 11:22:48 ....A 71680 Virusshare.00077/HEUR-Trojan.Win32.Generic-9708a5537f79b8da361c1b89c92e13c2302d4c19b48c14adadf2e9f10bc7aba1 2013-08-07 11:40:00 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-9709294d2b05bf5283be764b6624ef87e5dafc6aac6561e4905d52177ea52ba2 2013-08-07 12:16:40 ....A 409664 Virusshare.00077/HEUR-Trojan.Win32.Generic-970976ffcd1240bcea480359cf768fd8e71a03289e8892504893ebc133e5a737 2013-08-07 11:59:14 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-970c0e53cbd423555af3425ce69855bc483503548b1168e5e5592c0837412152 2013-08-07 11:15:14 ....A 205824 Virusshare.00077/HEUR-Trojan.Win32.Generic-970c95e36bad399a1e2eabbdcd7bb8c84348909d99de49383d2afa3c63074dba 2013-08-07 13:16:22 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-97183b4a4ef171159051e84b8a8e9c6546da9ac35fb66e8f0a45d575b47a5eb6 2013-08-08 09:06:16 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-9718ccf792b388da716d18b40970849c714de8478e5b838dde379c2bf3f55d6b 2013-08-07 12:42:28 ....A 4338188 Virusshare.00077/HEUR-Trojan.Win32.Generic-97192e3caff4a1e6e205abd8f7f316308ac913e6e95dd559a4d65043335b0c44 2013-08-07 13:22:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-971a7c2349c8168f8d80f71071aa760f188323dc92570663ba15eee270b1cbd0 2013-08-07 12:48:24 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-971d5785a523e3a91dcbff947f9c482b275cc8e9a52bf06c7b922c698f06c50b 2013-08-07 13:09:56 ....A 397824 Virusshare.00077/HEUR-Trojan.Win32.Generic-971d766e7ffc971acf724aca19da6f7fd6e61ef63884940ab8806aaebfc8cee9 2013-08-07 12:43:56 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-971e498ede30affc6f4936cdd612c703352dc90c1de641e53ec6acd1ac0eada9 2013-08-08 06:10:02 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-9721396debbaca52add03524a4f32f7ac05a876a4471a5c6ec2a1449b94893d8 2013-08-07 13:55:20 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-9721e2b84bac46ce1d0211f4488c0adef11304fa1b346e18d8f79614dd451434 2013-08-07 13:57:14 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-97242524f4ddb32d68b2397d21bbf61c74e9c1844cf26ef085e63d58da29a87a 2013-08-07 12:40:04 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-972b008c61ad20587041c250a05ca5f3b7e624a9d1f7ddcf08aa87931b05426f 2013-08-07 13:21:58 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-972cdd2e4f23a0277dd9c98c5e0d9516420b1880727ee3b2167bef034c834acf 2013-08-07 13:35:40 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-972d640dbe57c1ed7947f8d02a1ec7d55adc8e32078a95df2c433301e78ced39 2013-08-07 13:16:24 ....A 285696 Virusshare.00077/HEUR-Trojan.Win32.Generic-972ed79fc28c329ea101d72aa9313433b41b0c0b3dd8c14d550c54525defdad7 2013-08-07 12:40:02 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-9731c680c4b58a1b4ec18be07f73fd26f69a003098844796249b9d5489df77ea 2013-08-07 13:58:48 ....A 204868 Virusshare.00077/HEUR-Trojan.Win32.Generic-9732379ae423f72d1d75d861635bf301849022ca99e59670ad48c8bd9e11ae62 2013-08-07 13:58:08 ....A 226255 Virusshare.00077/HEUR-Trojan.Win32.Generic-9732baf264d7c9ea310519eccae9a414e9cf806af1d81edfab5330d2d0454ec3 2013-08-08 09:07:58 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-9733076c561b990a2ee0dbeb181b7f068208b0544975a6dddf52dede9465caf4 2013-08-07 13:48:04 ....A 447734 Virusshare.00077/HEUR-Trojan.Win32.Generic-97359f66ed80827f753e959c8fb632ac76c577225758774713b1069d1015d7fb 2013-08-07 12:40:02 ....A 59924 Virusshare.00077/HEUR-Trojan.Win32.Generic-9736902db0875a399383699b8d979840279ed1365db1696421c8626e588e921a 2013-08-07 13:21:48 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-9736e1e4538161d17962c06c2ef0eb9c8dcd1850c461a7d82a93e2ea8e708b96 2013-08-07 13:59:02 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-97371187936a2d3fc41dba413e8221d75ecdd9b363b080754ef0b5327b92a58c 2013-08-07 13:28:32 ....A 458258 Virusshare.00077/HEUR-Trojan.Win32.Generic-9737b77360e31dcb52d32357782a4392ea121c7f2da1a30479d095d4fd2422f1 2013-08-07 13:11:22 ....A 282782 Virusshare.00077/HEUR-Trojan.Win32.Generic-973e8725d4dd20dd7f2c6a48646790f1224619aced658244582a275fc069e86b 2013-08-09 12:02:32 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-97421333230b81360415a9e47cd07952ca58fbbea778d92a6b78ad3e2a1195d3 2013-08-07 19:51:40 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-9742d60f53ff94feae0d056f1b496e04b8fcc68ad9e97694d26b55c359516999 2013-08-07 13:59:00 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-974585e0fbd514220035dd158e706601317d79575e57753a3de7ac1ecbfe71be 2013-08-07 13:36:10 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-9745e877362019e4b6e4076eba2874ff6fe39d6415708ac9d284cc48a49b9ccc 2013-08-08 06:22:38 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-9746030008d1755ec36c8aafe7c0a89feffcc8c2d4a0b0d4750a293a2f8b04d0 2013-08-07 12:37:22 ....A 405516 Virusshare.00077/HEUR-Trojan.Win32.Generic-9746182af4c81aa1d8dc96ab8b5e543200609a0536a947ac765da6553e062bc7 2013-08-07 13:58:10 ....A 94024 Virusshare.00077/HEUR-Trojan.Win32.Generic-9746e122f108df58b50de7e0b829571a75cdc8f35303f287ecf0a1c13da962d3 2013-08-07 12:37:20 ....A 591365 Virusshare.00077/HEUR-Trojan.Win32.Generic-9746e44d271799d41a7ed8309c22b8bf33dfdd988f4b8e1afbe49a6637db12f7 2013-08-07 13:55:18 ....A 275456 Virusshare.00077/HEUR-Trojan.Win32.Generic-9747b982b5a0c7e0af25cd49acd709ef391f5dc7a136b6c62dea63a2e1514d3d 2013-08-08 08:13:38 ....A 15128 Virusshare.00077/HEUR-Trojan.Win32.Generic-9748ec724e8dd295e5f87164d8ea9115faeec8579231df227272ce741ae2a492 2013-08-07 13:59:02 ....A 53276 Virusshare.00077/HEUR-Trojan.Win32.Generic-974a1132ff3e557dc35f79e09975a8a1d3a2da9d70a1bb6470aec6b37380f27d 2013-08-09 01:52:02 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-974a358cfb6ff93523a37a3ca77f62a6a67c7145936c3611098b66cd1e495731 2013-08-07 13:35:18 ....A 390144 Virusshare.00077/HEUR-Trojan.Win32.Generic-974c41487686603a7a17e1abfccf2f32a7ebca517924adbaaf7b620b34329591 2013-08-06 23:16:36 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-974cc3d8b0143e387b030534ff482e71de53028c1c292b3c707c0b9dbc24ee24 2013-08-07 13:49:50 ....A 215552 Virusshare.00077/HEUR-Trojan.Win32.Generic-974d4c61ebc38a76e3cf209ba7b07b35be8d7225e1c8ce666690d9ab1171d92c 2013-08-07 13:58:14 ....A 876032 Virusshare.00077/HEUR-Trojan.Win32.Generic-974dc7c0843b4f4acb8a85349f5d2d974504b837f7f1a5f81867a88964a6e472 2013-08-08 18:58:32 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-974e3d304b7b310c59c0e616a24af72f6b8914b5bab306af027ce4d927057a8d 2013-08-09 02:33:42 ....A 656488 Virusshare.00077/HEUR-Trojan.Win32.Generic-974e8978115f4badcdd5d2e28f4933a3a37a359e5918c4262a979874d0ebf496 2013-08-07 12:48:22 ....A 21620 Virusshare.00077/HEUR-Trojan.Win32.Generic-9751240ad48c6a3630ad0de22afe523f85ff1a8305b21f2b984278d0fb5d4106 2013-08-07 13:54:46 ....A 3188020 Virusshare.00077/HEUR-Trojan.Win32.Generic-9751e712d0a375917e0e60b28fb6a1c04cc2ca99573c5ae88fb52114003f6c57 2013-08-07 13:46:32 ....A 1252490 Virusshare.00077/HEUR-Trojan.Win32.Generic-9752953114411088197e026af22376da6cbe8aa85c2ec6c6ecc0f9822e4720fe 2013-08-07 12:38:02 ....A 160808 Virusshare.00077/HEUR-Trojan.Win32.Generic-97587939ccdbcb6e4e786129967650557cc9dda6a001d4e0501ebaf8e0c9f01d 2013-08-07 13:59:04 ....A 790528 Virusshare.00077/HEUR-Trojan.Win32.Generic-97587949ab7d4e44df7cd037c25197f5e3cccabb74122299c42bc09b8faa1cc4 2013-08-07 13:58:52 ....A 334336 Virusshare.00077/HEUR-Trojan.Win32.Generic-975a12e12a277fde9b153c560075d7b3ac2fde8856ff6b300b072c985929c229 2013-08-07 13:58:54 ....A 365056 Virusshare.00077/HEUR-Trojan.Win32.Generic-975b741e686cb202e648da60d5c55422690c77034e75ee59a8c3fc63ddf0da9a 2013-08-07 13:59:02 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-975fe381d5e4708a268b385605ff5efea81d796aacd38b4c56afd63f6129b312 2013-08-07 13:59:00 ....A 1433600 Virusshare.00077/HEUR-Trojan.Win32.Generic-97603f7811a989b18bcbe3a9ec8fea2af05b47b3d23cccd49c9a4e407416a609 2013-08-07 12:40:16 ....A 146411 Virusshare.00077/HEUR-Trojan.Win32.Generic-97609bce5779bdf1a6f4713b4b2b68ff820fb80e18a72e0728a58ad82dd20d70 2013-08-07 13:35:18 ....A 1536 Virusshare.00077/HEUR-Trojan.Win32.Generic-9762d08015388953d2fd347ca0b51abbeb56cc833058e40937dc0e4af527ae3e 2013-08-07 13:55:20 ....A 901659 Virusshare.00077/HEUR-Trojan.Win32.Generic-976624fcfce3322cc4232743e6c8a45c81046018140133e87b5b828df0698ecc 2013-08-07 12:51:56 ....A 354816 Virusshare.00077/HEUR-Trojan.Win32.Generic-9766cc5808a77aa9c05a8d163d5cb53a9c54466104ca36874d9eaf11a7825cfb 2013-08-07 12:33:52 ....A 2248192 Virusshare.00077/HEUR-Trojan.Win32.Generic-976afc3f2f086cec45ad05991a9ac96ede670dd207185dd0d0fc1b0719e86632 2013-08-07 13:58:26 ....A 519680 Virusshare.00077/HEUR-Trojan.Win32.Generic-976c4423479ee6919fb0cf1170745ac401111daf98e8acd1c4654f7674382aae 2013-08-07 12:33:46 ....A 223232 Virusshare.00077/HEUR-Trojan.Win32.Generic-976dc0d1c8d93c5f18c42cf6d579d0ea95d798353984ce02be7dd89c3d85ac87 2013-08-07 13:07:22 ....A 69675 Virusshare.00077/HEUR-Trojan.Win32.Generic-976f219d187ba975f33636777d4e6e37d04caaa93524dfffdb9bf03d7689eaeb 2013-08-07 13:16:18 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-976f30b5d24a29e99ce23c11d31e76a7243be8f4ec3d727f460726d1f02edfd1 2013-08-07 14:00:36 ....A 1569344 Virusshare.00077/HEUR-Trojan.Win32.Generic-97730e775eec04b0f53d87e09d3427a1a392a186bd7b9af428c4ce44d25aa488 2013-08-07 14:21:38 ....A 98658 Virusshare.00077/HEUR-Trojan.Win32.Generic-97759f16dcd4d20e5e721ba56271656be294a1bc6e67f88dd6d886891e0d4ea2 2013-08-07 14:21:50 ....A 278016 Virusshare.00077/HEUR-Trojan.Win32.Generic-9776791506a5a725143bbd2fd8cf5b57803ff8a440d1683bc2c72a5c90a8e7f8 2013-08-07 14:03:52 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-9777a79bedaceda485786238fda81ff661f623a47e0918f5b4ed85afd33079a4 2013-08-09 10:30:42 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-9779e003a1051c4827128fa9df6cef6b09bd07b55d3380f7b70b6c948d7d6675 2013-08-07 14:01:36 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-977a8ec6774ec49512efb92e8cebc041de9596a8d517e67f5a551b3c2745e723 2013-08-07 14:05:00 ....A 1133111 Virusshare.00077/HEUR-Trojan.Win32.Generic-977b2866acf9a7979e2e96189256212dd6a30e9e1a478aff184871e0b396cff1 2013-08-07 14:05:22 ....A 202082 Virusshare.00077/HEUR-Trojan.Win32.Generic-977c39ec187b7d78f0cc329fd7f9400a971f1bbfd3ea771cdd048f5af6bacd9a 2013-08-07 14:21:36 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-977c571e3c9500ddbfb1163d0f709db03ed603b4fed10d2d1c51da3eea28339c 2013-08-08 07:21:54 ....A 260096 Virusshare.00077/HEUR-Trojan.Win32.Generic-977d4d18c38253176176507a6ca5170c9cb24e360b6878f6459d17ddc0673f69 2013-08-07 14:05:04 ....A 462464 Virusshare.00077/HEUR-Trojan.Win32.Generic-977e8e90378a451d00479a3169d373c4eb703980ebf8500e3c2d7d82e85b2107 2013-08-09 04:43:24 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-977fb559c71b05838d370f3da92c17a1e927d7c10574eb0e87b9c6e1c1ffdfee 2013-08-07 14:04:00 ....A 44285 Virusshare.00077/HEUR-Trojan.Win32.Generic-977fd54b6e9dc2ecfc0ae514fa7a656f7d7103bba350eeba0193e75f7ca8fa4b 2013-08-09 03:22:20 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-97865e2ee529569ee4efe884fb38d843da22b5bec65ebf4f5ac2011f3c3c3ed6 2013-08-07 14:21:56 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-97872f78b7544e77ec5394b6fc32f03a57a867cff7f6e62d70d09b9b0eb6dca8 2013-08-07 14:01:10 ....A 1564672 Virusshare.00077/HEUR-Trojan.Win32.Generic-97888a0fbf7b8cc3697dd4dee832fc256d5a7affd0c30cfe3a64166eb8bc7b0a 2013-08-07 14:21:48 ....A 544768 Virusshare.00077/HEUR-Trojan.Win32.Generic-97889ca3c792f6d6f0f24b0b4072284885bba8af61c42b011eead05d91db4482 2013-08-07 14:25:04 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-978bd5d6c85961638984f9964fe88066fd9bb8d3aff4b2c46c3794bb4f3b8399 2013-08-07 14:04:58 ....A 119808 Virusshare.00077/HEUR-Trojan.Win32.Generic-978db9367fcbe78bda38d4868016f708d23f16323efe7070c6c78c488a5d0381 2013-08-07 14:03:40 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-978e19691d0aa7c028f6546397e0729b590b51dad2d8ae6fe9beb80b77b474d7 2013-08-07 14:01:38 ....A 499720 Virusshare.00077/HEUR-Trojan.Win32.Generic-978e329ea5a3b5a682940c8a0e1f8606b933491fb3840e42acde1afcd0bae3a2 2013-08-07 14:21:40 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-978e5c01de4a87b813de487e7e722afcd255c8e780795f2b3c4aebb8bd18002c 2013-08-07 14:04:02 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-978ef4513df73c837601074417383ee06d04c7316224c3d36edf690e2369bd6c 2013-08-07 14:23:44 ....A 69660 Virusshare.00077/HEUR-Trojan.Win32.Generic-979127169562faec06a25d6eef3fcbe394b52a3ef957bfcc194b7416a274eff8 2013-08-09 00:36:24 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-97913521dee1a0258fb245998b7a85a4b845e423190bfd2eb168a2b2608dd3c0 2013-08-07 14:00:32 ....A 472580 Virusshare.00077/HEUR-Trojan.Win32.Generic-9792cb86dfd3ea6a63e2ea321ea83172dd14f580efb5273485d613709ce25102 2013-08-08 06:35:44 ....A 473112 Virusshare.00077/HEUR-Trojan.Win32.Generic-97936cce7e6de56621550a208bf1a007714389555adc896332eea8a1c8cd519b 2013-08-07 14:05:02 ....A 1047861 Virusshare.00077/HEUR-Trojan.Win32.Generic-97940279e3457199f5e3769d3161dfe9b3df456f84fe459e86147f10ef095e31 2013-08-07 14:21:38 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-97947a4657dc91f21bb78920ae8f88ab3d345eb4950900962243f16ff2ce393d 2013-08-07 14:03:48 ....A 627200 Virusshare.00077/HEUR-Trojan.Win32.Generic-9796cac5fc487db2ca475191dce797de68b9f779dcb2a5e4b1193e68c6f0225a 2013-08-07 14:03:44 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-97984bd258ae8fc3db861f27b0178e2bea67966245fcfeeb29d629a122c9edf8 2013-08-09 06:39:34 ....A 211968 Virusshare.00077/HEUR-Trojan.Win32.Generic-9798a741d4bb476b711905ffd4cac46df7dd79b57d981926ce7d614fb2f27379 2013-08-08 05:43:14 ....A 548864 Virusshare.00077/HEUR-Trojan.Win32.Generic-97992eb35f42efb01e265317f478ea96034ac26e5d8d44b1ddca50fb9251c644 2013-08-07 14:00:48 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-9799e7fd03f576ba38de8d62cee386b214a6b386b288127f5f8d513a0ac3e4e9 2013-08-07 14:00:48 ....A 510464 Virusshare.00077/HEUR-Trojan.Win32.Generic-979cd0caedb54e980bab10ecc01222cfe16f446e6008949e3babb6c7e5047532 2013-08-07 14:05:06 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-97a09a6241b6053ff20e244444926787e1af1fc76fa101bf9b267928a13eef4e 2013-08-07 14:01:08 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-97a17aeb135a78c5ec447e5e91e33ab705e57b4e1b65a835b21aee37064d4c6f 2013-08-07 14:05:18 ....A 400384 Virusshare.00077/HEUR-Trojan.Win32.Generic-97a38caafa563b313c98622ec487da94b4d438b0643afc80b799b22c8baaada3 2013-08-07 14:23:20 ....A 496640 Virusshare.00077/HEUR-Trojan.Win32.Generic-97a41c3c8b17ef852d3f2afa9966c6e3e3e874830f84d8ab14ff76162ab2e668 2013-08-07 14:21:54 ....A 497152 Virusshare.00077/HEUR-Trojan.Win32.Generic-97a50942f3aea7dac297fc07d885ec878e1960aca3638eb375b87a1d7b9c8c3d 2013-08-07 14:21:36 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-97a512e05a49a0e376874df174c9d99102364b8ff904ad21bd4d649941a7836a 2013-08-07 14:22:02 ....A 332822 Virusshare.00077/HEUR-Trojan.Win32.Generic-97a678267efcfff0613d3ce2ca04fcb6868b350c36a00b40ff3d9d773ac24a98 2013-08-07 14:03:40 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-97a699d593d95317b51b838b72ab403d62af3a2092d0ebf75ba1e9342db1df51 2013-08-09 03:26:36 ....A 751616 Virusshare.00077/HEUR-Trojan.Win32.Generic-97aa00916d5ab02c0a6ae971fc406ca40ed6d0486433161bdb5f7f3da579f29f 2013-08-07 14:02:08 ....A 28680 Virusshare.00077/HEUR-Trojan.Win32.Generic-97aa036a70ed96c803d0228a9d7afff5e14b0403fa5cae31a353a1412d513f43 2013-08-07 14:17:04 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-97ad3de19cad1dff78e85f8c24f67628e574bdaec33f0f00d17c90ae0981362f 2013-08-07 14:21:06 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-97b020ece0f19906d96d601088a564f5284a472f00b51f4525d569dd5b9ab90e 2013-08-07 14:17:04 ....A 1098752 Virusshare.00077/HEUR-Trojan.Win32.Generic-97b0bf1ab7f7fcdf1e6f97298ddd42605a6085399938a726517605349927ac07 2013-08-07 14:07:16 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-97b10c08eaaba0f4b5ffa0774721151e01971ba62760adfa315699d6db6534af 2013-08-07 14:03:52 ....A 902157 Virusshare.00077/HEUR-Trojan.Win32.Generic-97b218d9c6065aa9a310c5cca9bc84ac2939c7cfd9d2b17b72c740de8350088a 2013-08-07 14:01:12 ....A 253458 Virusshare.00077/HEUR-Trojan.Win32.Generic-97b36ae27d5656cdc6ece3d2b40d36c55dc51917daa01eeb5fbe18b14b3f729d 2013-08-07 14:01:16 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-97b371a6a766c01de504fe6ee66bbb3355d6f4b544fe3f86a94c49d808b62adc 2013-08-07 14:21:42 ....A 586240 Virusshare.00077/HEUR-Trojan.Win32.Generic-97b3d19ba4d412026746000f850dbaab0f801140fe9d519a252df9f8f4e11730 2013-08-07 14:03:54 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-97b450d2a31c675fc3957efc33acf7e2f3cd7317f1628feea20cfc6d6aaf4def 2013-08-07 14:25:00 ....A 882312 Virusshare.00077/HEUR-Trojan.Win32.Generic-97b4beb457103c7cb53dd18e7b73d9373f92ea72854df1ce8b04fa9d4670b3e9 2013-08-07 14:01:28 ....A 2073088 Virusshare.00077/HEUR-Trojan.Win32.Generic-97b6069a3d2a0bde0cb2b3207a709b3f8dd35613ffb101902f68ca460b1897e9 2013-08-08 06:54:12 ....A 248832 Virusshare.00077/HEUR-Trojan.Win32.Generic-97b85145b12dbe1f6d6a92e81a12be04ff404b07401568cd33da99b93424689b 2013-08-07 14:23:26 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-97b881f661c62b454800812221b54da46dd3ddf7947ed316bd77dca23eb14898 2013-08-07 14:23:52 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-97ba4511469cdce88866a7086e1008f18be169d3556bd34d97d6fa5e27328b5d 2013-08-08 02:50:42 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-97bb446ee4aac4d373b3de6f52327c78a35b3bfd41596d6429594b5600ae634b 2013-08-07 14:03:38 ....A 501798 Virusshare.00077/HEUR-Trojan.Win32.Generic-97bb8e8a0969c96e1adfbf470f861f5a65e2f99dcc39c048e99810109fa765ac 2013-08-07 14:21:58 ....A 75776 Virusshare.00077/HEUR-Trojan.Win32.Generic-97be37f44a37ef20caf86349fea98b908cb880e2e30e2657ea2aab1de0dcb2ee 2013-08-07 14:01:14 ....A 44208 Virusshare.00077/HEUR-Trojan.Win32.Generic-97bea2cccf6566e09e75fb370f2b90dd29829ec10282ff476bf78cc4ee3f0dd1 2013-08-07 14:07:02 ....A 684032 Virusshare.00077/HEUR-Trojan.Win32.Generic-97c1a62776aa09b3ea180d9b6aac3e49921f264aa4b7c5d5ff670ba66ec7153f 2013-08-07 14:00:32 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-97c5b64ef29843324c20a92eab4181aa5bf0ec657a72ab4536cb5620483d7fc7 2013-08-07 14:25:00 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-97c8b85fc02cb8327b1d6549708b925ddcc2cc4104df7eea146c4e08aa3c1e64 2013-08-07 14:15:44 ....A 207360 Virusshare.00077/HEUR-Trojan.Win32.Generic-97c9618eae68fb36093b2490e51bf770308a163b6a8357a881f709f75def27be 2013-08-09 04:40:28 ....A 227328 Virusshare.00077/HEUR-Trojan.Win32.Generic-97c96dae5d10cdd20155a95d27e1155e41c9184ac9343484d37660dd492a297b 2013-08-08 07:34:38 ....A 142336 Virusshare.00077/HEUR-Trojan.Win32.Generic-97cb53f2cb665491344c03d59a88885e17b6406b0d49120588bdbcf9eb1c124b 2013-08-07 14:21:46 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-97cc069845e3a84d2a0ef796760dc10b2a6e434aafb44afef39eb0340c3c2558 2013-08-08 07:57:16 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-97ce3b46e44df39857e31f4a6257727ae224c7f17752e0979d18e0ec250c8f63 2013-08-07 14:21:34 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-97cfad26b7044a41d9430f81fb2a0518f2d38e3c5d2f15a6829b4d1725b869b5 2013-08-07 14:00:34 ....A 1735168 Virusshare.00077/HEUR-Trojan.Win32.Generic-97d3968c53ba389a9f69a607eb9d954c513b95468a7f508a584520907c776a4d 2013-08-07 14:21:58 ....A 1073152 Virusshare.00077/HEUR-Trojan.Win32.Generic-97d5d492e86fc98a5462dfc00379fad134cdd8029318a9d46a802b0950aa8a8e 2013-08-07 14:07:12 ....A 179712 Virusshare.00077/HEUR-Trojan.Win32.Generic-97da3227969cbb73b0ee5915b790a466e0042cfc70b7d65e2cdab92beaf39f0e 2013-08-07 14:03:52 ....A 420357 Virusshare.00077/HEUR-Trojan.Win32.Generic-97df29dcd5ca91e2568d17799efe2e07bdfd1c6b83008c967e68591a6fd2485d 2013-08-07 14:51:34 ....A 62000 Virusshare.00077/HEUR-Trojan.Win32.Generic-97e2a2a86f8b2c716af53dad1032cc760f6d5c17c30fb363d9b73efdc3b957e0 2013-08-07 14:26:56 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-97e47bc17212e00f3d2c8990e9728fc311fa6db4ff1faf1daf771d0fc3b9c17c 2013-08-08 08:58:24 ....A 375808 Virusshare.00077/HEUR-Trojan.Win32.Generic-97e4b594d1df9433ce5400b125b8416cc9ad8180fc4aad1400492b0a11d3f441 2013-08-07 14:27:00 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-97e52f020f8e2b5b320aef2e7f7160642c471fe451ace7aeed219777f14ca48f 2013-08-07 14:56:06 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-97e613dd8d0a824d8a80f76e1259981fa77b79ac37465d7d3959fe660c531e5d 2013-08-07 14:52:24 ....A 338176 Virusshare.00077/HEUR-Trojan.Win32.Generic-97e7578d4f2dbcc6da1cde07ff1abaab2accf0d43e9133a293c064647d8badd2 2013-08-07 14:56:10 ....A 161570 Virusshare.00077/HEUR-Trojan.Win32.Generic-97e7d109f0a7e2a518956815bf2044a31f344bd7d39ed512c3e217d9613f45e3 2013-08-07 14:55:36 ....A 97112 Virusshare.00077/HEUR-Trojan.Win32.Generic-97e877678c7d7b191b20d8428623b05624bcc800910b3923618d9fb94627abef 2013-08-08 06:14:22 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-97e92ab9790f64cc3ced6fa617b76e4830bc01015aded7a751b754dd24529924 2013-08-07 14:29:52 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-97ead4a8325e4a78c6f2c417e22dba8c76f881aacf9e567e1b952a88fee58477 2013-08-07 14:57:02 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-97ebf16c2173d3bfa4a891713602eab7cf9e53dd89835825afd4a666b4d7896e 2013-08-07 14:28:52 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-97ed1c7513a8cc5b8b914b3f88f5fbb121bee336acaccfe129122dc2a218bf57 2013-08-07 14:26:46 ....A 8265614 Virusshare.00077/HEUR-Trojan.Win32.Generic-97f20222960a414081d082496a922e25b13393a4780b84c5940d4854857c6c92 2013-08-07 14:57:30 ....A 11094 Virusshare.00077/HEUR-Trojan.Win32.Generic-97f37e87b3f16e92136065e66396c44479ca16ea622a1c1cb0f2d864390c76b2 2013-08-07 14:29:50 ....A 3086388 Virusshare.00077/HEUR-Trojan.Win32.Generic-97f3bbe9ae4536113f13a2f65a1e96da126647e97e7e1ea4add3f467e7dd690d 2013-08-07 14:26:28 ....A 289792 Virusshare.00077/HEUR-Trojan.Win32.Generic-97f424366fc99a1cd99c8b54f25b80ae9b52508b821adb7a19d4b0ada86ba66c 2013-08-07 14:57:04 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-97f449978d9fa3c30a1bfcb1263f3022c46062aacdc94589bdb5f6f41dea1d19 2013-08-07 14:55:36 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-97f89ce4a37ff41d4a7a8c96964cd03da63a5250e17d2c88f9e32e926136623a 2013-08-07 14:51:32 ....A 25604 Virusshare.00077/HEUR-Trojan.Win32.Generic-97f8a9af3242bdd94c5d5d2db23f81a5b1d6c421a9f5c8350e5c5c14beb7cc5b 2013-08-08 03:02:42 ....A 81894 Virusshare.00077/HEUR-Trojan.Win32.Generic-97f8c7e4929792bf7a88a65abab4aae78523d43e56ad60bf88afa9857fa43310 2013-08-07 14:51:34 ....A 889344 Virusshare.00077/HEUR-Trojan.Win32.Generic-97fd7c93552ece3baef77189a38f733fca072dc46c726bb8b84c6f08f57daba1 2013-08-07 14:51:34 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-97fec2aebc12036a466c06469cf5a84c5f85a411e0dcdc6a6d53f0c290f97b5b 2013-08-07 14:42:24 ....A 379904 Virusshare.00077/HEUR-Trojan.Win32.Generic-97ff14e50cee0024ed88d3bd11ed8915f3b7902148967e3ed1e8d9c8c3122cce 2013-08-08 04:49:20 ....A 1946764 Virusshare.00077/HEUR-Trojan.Win32.Generic-97ff3285d6d10f6874617ddec527327e460fceb361a5ad654adc2e2a63b2a62e 2013-08-09 07:13:14 ....A 816128 Virusshare.00077/HEUR-Trojan.Win32.Generic-97ffb6b4844700efde2d5cf490c8c440d42538da9d0f5b6d55c80a3c5c233d8e 2013-08-07 14:42:24 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-980069b43812475b15d2b56f136a9cca6544ffe15f6fe2bd17bd3d255f3b7fce 2013-08-07 14:32:12 ....A 69675 Virusshare.00077/HEUR-Trojan.Win32.Generic-98007606120558ada8da1601e48115ac853d5297e815678d07449c4051f911bf 2013-08-07 14:56:20 ....A 381952 Virusshare.00077/HEUR-Trojan.Win32.Generic-9804cfee750278fead7c50d941044119321015c6d9f1e1f0d91cf3a8aca9c0a5 2013-08-07 14:27:00 ....A 355334 Virusshare.00077/HEUR-Trojan.Win32.Generic-98061cb6fd9edc670b1588f7bc3b41728c9477aac1cffed096c654d2a90e0381 2013-08-07 14:56:38 ....A 202760 Virusshare.00077/HEUR-Trojan.Win32.Generic-9808b2e27a0eb11edb1711c0a156d0e887018ab582b12fe66b613191b617f939 2013-08-07 14:57:32 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-980a26fafdc0452c8ef2e418194eb51dc62a1a5d107f1bf483272ea614f507ec 2013-08-07 14:56:48 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-980a4c7a63808d6ffc686e6c2b70493afece7b27309f9bd9e159d9b83fbc6464 2013-08-07 14:28:54 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-980afea96d1d8aeec1faaeb3edd0e7aeaead6c471bfc6aed4c911dc4d29adf8e 2013-08-07 14:55:38 ....A 423429 Virusshare.00077/HEUR-Trojan.Win32.Generic-980cb5e9b89c0384b18db77d022b7ee99f4b5e84900a6cbe1386e8179672cae7 2013-08-07 14:28:52 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-980d0c0c688c0aae3b212bfe1342b0a3ad67e308e4d82eb777e78a42afa32a24 2013-08-07 14:28:46 ....A 34304 Virusshare.00077/HEUR-Trojan.Win32.Generic-980d54cd219f8de0c9acb7cc11f7e8c0d31e5fb258f0d173f40fc2bb06f9b750 2013-08-09 06:34:30 ....A 163196 Virusshare.00077/HEUR-Trojan.Win32.Generic-980ebe903f48596b8d5faf366f0a4849ef0cbea2442b61f8b4d1b6cf2b2eb9d2 2013-08-07 14:34:46 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-980fc6480841f16b41a14af363bd04fa7f36d75bfdc08b3c0e9a82987b8d91af 2013-08-07 14:26:24 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-98102fe0435cd556a66da68c514eef26541c24936970be6d299b38e35a5755fd 2013-08-09 10:16:38 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-98106eefce262873c417c09c87ad3fc50637c284ba298c3460421fe97db90d23 2013-08-09 01:56:00 ....A 40185 Virusshare.00077/HEUR-Trojan.Win32.Generic-981180476041fe67050a80fe262573989c86839174d4a4d7dcb63770d2671045 2013-08-07 14:27:26 ....A 813568 Virusshare.00077/HEUR-Trojan.Win32.Generic-9813120519268e012b6e95248511cdeecd1048da681adcc76b6fd430fd45c148 2013-08-07 14:57:34 ....A 102912 Virusshare.00077/HEUR-Trojan.Win32.Generic-9813b6511de910eaad0138ec2108db883d81c17b9f09f97c203a26fdd393e6f0 2013-08-07 14:51:36 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-9813bfe2f67cd42f16444a54ace7f888cc92e65a5a2c7ee97be17d226109ee75 2013-08-08 08:50:06 ....A 221696 Virusshare.00077/HEUR-Trojan.Win32.Generic-98167742d627cca42e7cc78ecb43aadc39ef18b268299035e627aae00b880bcb 2013-08-08 23:46:16 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-98179d109c857ad61b282c3a97e0420fc4ccc3e6c7ada876fed58b9163969a88 2013-08-07 14:56:52 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-98180acfb34181f56564a86462c74434771a82590d153e91c21d6c14fb748e47 2013-08-07 14:56:18 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Generic-981bdbe97ed3a7c672d642eec1062623c59a1a5f9d384acc0964e81ae928ab8a 2013-08-07 14:56:48 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-981c54fa0603f97aaf0697af332954fb3928b99f19f18549cfecf18ad1404911 2013-08-07 14:53:28 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-981c912b505fb40c6b34a09eb620070863b1afa2f0da1ad4a7a7f5717ec86d86 2013-08-07 14:56:52 ....A 588701 Virusshare.00077/HEUR-Trojan.Win32.Generic-982044c8cc109573b606e8b6dcb42484b654fec555e4bdbf38ec0d3da48b8009 2013-08-07 14:56:16 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-98225ec0a6e53ed59046ccbd99a539fcb7c357ae36628fca5ce77bfb3501bdb7 2013-08-07 14:57:06 ....A 93085 Virusshare.00077/HEUR-Trojan.Win32.Generic-9822696a48de56b3df7d56a19ab1cc82f2d188e0a0ee40156f7b84c13f4ca7b8 2013-08-07 14:51:32 ....A 94524 Virusshare.00077/HEUR-Trojan.Win32.Generic-982303ba167115e37f67095c1aa9e51595c375e7c20df62252d8e37a8d2cb865 2013-08-08 16:46:16 ....A 269392 Virusshare.00077/HEUR-Trojan.Win32.Generic-98235ef801f1f1335101be9d24cc074a79088120e1aea4b6ea94a2a9cf619226 2013-08-07 14:28:34 ....A 298496 Virusshare.00077/HEUR-Trojan.Win32.Generic-982b44c8d790ce350436cb56dcd80fd8437b18a28ce1854b34f334a43c6f8c78 2013-08-07 14:57:02 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-982e038b88c7ac83698da8acd25a87b45f14f08649f8610ad42ff35bc1fe5a3e 2013-08-07 14:27:02 ....A 4708203 Virusshare.00077/HEUR-Trojan.Win32.Generic-983186e6d76d50827d219e5f66d2c09ebf43c7669c7127e57d6d8c2f4eb403bf 2013-08-08 00:36:28 ....A 329216 Virusshare.00077/HEUR-Trojan.Win32.Generic-98320c89fbfc98e2deb1659b3bc79b5afcdb25ec42ce2ee36ed557844ccd22c8 2013-08-09 05:05:14 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-9833f21eac8969a1b29fa97f02141da2d91b4c29ca7c622a0ce6fe72bde62321 2013-08-07 14:28:36 ....A 919040 Virusshare.00077/HEUR-Trojan.Win32.Generic-9835ceca0da7c03625c2492a22a3c434429b5b713d777f614d6c5c2f930acdff 2013-08-07 14:46:18 ....A 110804 Virusshare.00077/HEUR-Trojan.Win32.Generic-9835dd46b66d51e986e26b7a8b652c3fa824665f8fd9070d0a9ec27a074d20b1 2013-08-07 14:56:58 ....A 535040 Virusshare.00077/HEUR-Trojan.Win32.Generic-9835f17f176abff7d0b9463334d37728ad5377de0440323e93758af4b6699353 2013-08-07 14:56:16 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-983bbd9d4f1e7688fce5cb5541f07c0d12800b5df086a6b8df99a00101c20371 2013-08-07 14:51:32 ....A 652800 Virusshare.00077/HEUR-Trojan.Win32.Generic-983ee928b6369635f3977035e2555f6cfb3416712697106e73c55b078b79f95d 2013-08-07 14:56:10 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-9842daa8e338b44664e5f17e8fc1f8c9cc915c8ac038493519e52a604c8afd27 2013-08-07 14:26:48 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-98443f7024685fe344a6ea32298546190dcf769f91c69899c5ef7192b78e395f 2013-08-07 14:56:50 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-98475450772f43e611f9b15d248640d6d9668bb984f24075523aa27e41a6c8b5 2013-08-07 14:42:08 ....A 2807296 Virusshare.00077/HEUR-Trojan.Win32.Generic-984957b487e30886ef63b6d5b08b8c159a6d6230c29406998a1add694b011417 2013-08-07 14:34:48 ....A 161280 Virusshare.00077/HEUR-Trojan.Win32.Generic-98497da90dbfe6ce5d3ab0b02cdf4232e525f4000b4464980ec509e1fe6f419c 2013-08-07 14:54:10 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-9849b82fd6d6665e69adefea44a15b97b0e816e2d40340ecf6d3aad4c22754a7 2013-08-07 14:28:44 ....A 552960 Virusshare.00077/HEUR-Trojan.Win32.Generic-984a6e0059f440e5c9e3ce6c09339616483191fc5074a3d8baf1471855b68768 2013-08-07 14:55:28 ....A 113424 Virusshare.00077/HEUR-Trojan.Win32.Generic-984b57f6fc4f8bd66dfd4013c99760eaaa53e268942bd76d68359ca372cc620f 2013-08-08 20:01:40 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-984d10ee74cc09bc83ff6f3c4289d274dc2fdb3bfef27fe9df9e81fdc0a1849a 2013-08-07 14:28:40 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-984d2540afdd15aa3ba2b5f63a7bac6ef64ed9db78ca8048a5e1675d3f7a4e46 2013-08-09 05:33:32 ....A 987648 Virusshare.00077/HEUR-Trojan.Win32.Generic-984d5450e6560d3fb282709e859b911fa705ba32d414c3bb55176cef4bc1905d 2013-08-07 14:53:28 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-984d8b02243cf34731eee3e150b0b2dc6e00dd9046a4b2db2ad5c4bbccca0693 2013-08-08 02:50:50 ....A 302080 Virusshare.00077/HEUR-Trojan.Win32.Generic-984f947a3b8c3898de680377ee3b1cab18585ab45584238f7ad7a5ea07b2f0a9 2013-08-07 15:35:04 ....A 665088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9850220afc8f2a03bdf9c2695c35845768ee69572777929baa5b406d37cae12a 2013-08-07 15:37:20 ....A 389637 Virusshare.00077/HEUR-Trojan.Win32.Generic-9852c0043b023df87747d5845f1859d60e3279e7708c27c8169f604cbb35698a 2013-08-07 15:35:40 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-9852d3de4650e287e430a546860cd084a5dabb5fa79fcc2a91a6407e059f336f 2013-08-07 15:37:02 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-98543d80a1c71efbdcc3ca97d5306ea56dd3311e2b46f007887719fba8da82d8 2013-08-07 15:43:36 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-98562ce36a1e8e87f056b65a448d53ea0bf3f6c805d6c11c5ca296e1f02e0006 2013-08-07 15:38:22 ....A 135219 Virusshare.00077/HEUR-Trojan.Win32.Generic-9856a96ef4993354c52a96041801d3657051ff67f1df0d82fa336d6f1dee90b9 2013-08-07 15:07:58 ....A 319551 Virusshare.00077/HEUR-Trojan.Win32.Generic-985735bae928399343fd91b71b3e41295e02dd1061e26e5ef27f25c79fafedf5 2013-08-07 15:52:58 ....A 37929 Virusshare.00077/HEUR-Trojan.Win32.Generic-985858e7ab8ecb1e1155d5ce8deede604a118b525496a2a280c4a03153f42839 2013-08-08 14:40:14 ....A 768512 Virusshare.00077/HEUR-Trojan.Win32.Generic-9859f31f9935f49492ed6679c8d7d5f8a1368a8465965db87c4a46ce8817b9ac 2013-08-07 15:01:34 ....A 2105344 Virusshare.00077/HEUR-Trojan.Win32.Generic-9859fce31829d31aaa9bafe3b2f3180f857fba338c9f1117347276b0c75fafcd 2013-08-07 15:42:48 ....A 4182016 Virusshare.00077/HEUR-Trojan.Win32.Generic-985acee5c69bdfb408beab5720c8a8b34f467505a39f4667528924feff801203 2013-08-07 15:37:34 ....A 299520 Virusshare.00077/HEUR-Trojan.Win32.Generic-985ae849abca5e7ad1128403cf2de6adaa8845a4ddeadf20c614798adbf11986 2013-08-07 15:39:32 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Generic-985ba954b5338c6f60e0c2131e9dee844a48a02af065aedc4ae945b5e2b753a8 2013-08-07 15:00:56 ....A 45600 Virusshare.00077/HEUR-Trojan.Win32.Generic-985d22984ca062c56999429d13dcf9da72295f4131b37b91d5fb19e3a2d500e1 2013-08-07 15:50:56 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-985f78daf97c022508bce3cb4e75dd432860431c614bcdc18670d1870b97f869 2013-08-07 15:37:12 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-9861eef8c6b440afc99356875ad863cc1bef263f67600770abfe0a1cc421fc4d 2013-08-07 15:35:18 ....A 224768 Virusshare.00077/HEUR-Trojan.Win32.Generic-986630eb6758326b218040ceb66a73193183d1e506fcb7c653aa60be7a43d626 2013-08-09 06:49:52 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-9866b8ef40224e6155baa9116ea1d3128847dc1dbc643c6a0148faabdee28222 2013-08-07 15:19:48 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-98677f964a5fc4c33a2d9552b944258b427658d108cc61a588222b49c2f63191 2013-08-08 16:31:30 ....A 106252 Virusshare.00077/HEUR-Trojan.Win32.Generic-9868b9dca9e39f5973cb445089ac4f323f00bde0a123b48d3b9d0abc1fadb900 2013-08-07 15:37:22 ....A 295424 Virusshare.00077/HEUR-Trojan.Win32.Generic-9869c5f126c1d49be84d56aea9af17cc45bc1fb910f48c74841ba2db405a9ce4 2013-08-07 19:14:56 ....A 409620 Virusshare.00077/HEUR-Trojan.Win32.Generic-986b3ddaaad8e5668559c3796223a48276771489f0f32407d8b64f20d827913d 2013-08-07 15:08:18 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-986c659e842b736f84e64a418c698b91a8ff17ae102d2ff79b4c9a61ecb68e67 2013-08-07 19:53:28 ....A 23360 Virusshare.00077/HEUR-Trojan.Win32.Generic-986ee531875270b699891f597eac4a2b1e4f224de632e0012e69393c722b4325 2013-08-07 15:20:12 ....A 465920 Virusshare.00077/HEUR-Trojan.Win32.Generic-987162d59299f4fe237b0d4f229a8a355b657e712eadd9a39a53fd930ec037bd 2013-08-07 15:35:18 ....A 369664 Virusshare.00077/HEUR-Trojan.Win32.Generic-987292b7d040a39f7c0141d2d00292c9a60e433eed022afdf5b54690fd27088e 2013-08-07 15:19:28 ....A 791552 Virusshare.00077/HEUR-Trojan.Win32.Generic-98729740a8d0d1b533d83a2833f4d81a5e73ad87fb4601ba206589a575977e98 2013-08-07 15:37:16 ....A 109056 Virusshare.00077/HEUR-Trojan.Win32.Generic-9874bb4479775e356d080bec24da68048bd9d8fce01733067605bf458f133434 2013-08-07 15:35:18 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-9874d18db9f96dd84091fdc3c6702d4ecb81b01ccf93568f701484905fb0028a 2013-08-07 15:50:42 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-9876f316529e4929d73da7c7eabf95e2beec70726ddbd215aac8a3164ec611cd 2013-08-07 15:04:18 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-98775c4cf708f536c54b1e71512f6eb4c0d9ff340aa17ceab856adeeb1b1e804 2013-08-08 06:53:14 ....A 174427 Virusshare.00077/HEUR-Trojan.Win32.Generic-987a497f22a8e445d95394957863fca37ccf52e10d653828d03063d7e63ba4e1 2013-08-07 15:35:06 ....A 2076362 Virusshare.00077/HEUR-Trojan.Win32.Generic-987a7d1b7353509da671773a7c473eb6c25d6964910c35dcf7388c6f04b09eed 2013-08-08 08:39:14 ....A 810496 Virusshare.00077/HEUR-Trojan.Win32.Generic-987bd01c2af7a6ddc40b3f2c86265912f90afcd84f27525a67e62959d0094c73 2013-08-07 15:37:10 ....A 1290240 Virusshare.00077/HEUR-Trojan.Win32.Generic-987c3eed598e99f87706b82f45e1fe29654ff3a7f82e520323b5e544fb8cee20 2013-08-07 15:07:12 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-987d769b0aba7b8d0778549bb125d704f36cb8f47263e4c77320d41564a6399f 2013-08-07 15:44:02 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-987db050d4a963e82b55214195771835f029da134d451b4aa7fbc8add08e2990 2013-08-07 15:44:00 ....A 1533952 Virusshare.00077/HEUR-Trojan.Win32.Generic-987f854b8edcda4c39e25a21efb7424f70cca3a28adbb768f718596f4e06f5c3 2013-08-07 15:35:10 ....A 166920 Virusshare.00077/HEUR-Trojan.Win32.Generic-988044ae8d45e6edc39379084bf9fe537c2512e9dbf708205780dcca2c1d1bed 2013-08-07 15:37:12 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-9881bfbca9363068ec6f07843e465ac2ebf4e88eaf349c5305092f5f53563993 2013-08-07 15:15:26 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-98828f1426fa941fdc63a4e5a4fdaf5f11559232b7cebac8ddda05521d4ca161 2013-08-07 15:54:52 ....A 87933 Virusshare.00077/HEUR-Trojan.Win32.Generic-9882bef9918f8ac0f20f5b37c4414edde45ae33d51990fd376a844d6a3438d79 2013-08-07 15:53:00 ....A 832000 Virusshare.00077/HEUR-Trojan.Win32.Generic-9884207acede9785ad5542049e3d3a76ec5267a016370276a10e5320c3180fd8 2013-08-07 15:35:08 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-98860fb31d58f162cb5a98fe8043dda7d7952e22e8359f30e1bbe5cceb0a89a9 2013-08-07 15:37:12 ....A 66578 Virusshare.00077/HEUR-Trojan.Win32.Generic-988849df106e95fb308a8f0df767f9dc52516cf044bfbafc815cf6783f11519d 2013-08-07 21:47:52 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-9888662cab3ac0452582e47a3967cbd7d508556781fb283d14ce1683107c9ba7 2013-08-07 15:24:46 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-988aa412a2906b24c293371e34e04a2454b282ba577b800389616e96e8eb0e55 2013-08-07 15:47:38 ....A 94752 Virusshare.00077/HEUR-Trojan.Win32.Generic-988b5dcc9b491a55875ee617019f9c61dcdf9ee38dfb3a9fea8ad8ad7ad4d49c 2013-08-07 15:08:18 ....A 729088 Virusshare.00077/HEUR-Trojan.Win32.Generic-988cbc998ab763cdba62be541c1ccd8040a4caf7311dbda0832e5730f26c6812 2013-08-07 22:08:28 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-988d2fad3fd2b7999e0ceb98c43208251796fccf0ee15f7f63677e5bb76f90db 2013-08-08 06:57:12 ....A 767488 Virusshare.00077/HEUR-Trojan.Win32.Generic-988e70b4602a7ce1ddcae18136fc08979f8f941e324369f285fbbdbaa21e2554 2013-08-07 15:01:34 ....A 1256960 Virusshare.00077/HEUR-Trojan.Win32.Generic-988e8cf5454cefe55f63383334dfce8119e3e09c641c1d32f411d21ae80cafb6 2013-08-07 15:19:14 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-9890ae4352796516c0fcee8cf1a2bf88cb7f055998e035fc3196dc21b412f3a6 2013-08-08 14:47:50 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-9890cde63d836b15d2c693177198a9e04f1ad2c329c919ba63ae9b8c009de4a9 2013-08-07 15:50:58 ....A 288768 Virusshare.00077/HEUR-Trojan.Win32.Generic-9891d5c180dac85a835ad535815559e7d3889bbc9d4f44ae7fbff75ec651e941 2013-08-07 15:50:42 ....A 300732 Virusshare.00077/HEUR-Trojan.Win32.Generic-98920a07f98390e0ca6b2d2fdad3ac29199b8434c656d9321cfccd8dfaddcda6 2013-08-07 15:50:54 ....A 872960 Virusshare.00077/HEUR-Trojan.Win32.Generic-9893b6f5f51c4d1ffd8b33eb51609947398745304324e7310bfed78643206c1a 2013-08-07 15:07:52 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-98950032c5e2cf70c805fae43cb2f21d6846a47d88151fe10b2d203aca711dc4 2013-08-07 15:07:38 ....A 1909350 Virusshare.00077/HEUR-Trojan.Win32.Generic-989586f11ad8318c515834b77ca264ae6ffd3be542416869ee0ae7fb5bd3742a 2013-08-07 15:03:36 ....A 430080 Virusshare.00077/HEUR-Trojan.Win32.Generic-989697ea93bc1b87676bed0901c9d553bb0a63af25f1af3f51e82ba0d8ff47d5 2013-08-08 05:30:40 ....A 37530 Virusshare.00077/HEUR-Trojan.Win32.Generic-9896efe13446964e4ecbfa812d45963a96249f64e57ccbb8045596d9c089a1a0 2013-08-07 15:51:28 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-989773d9b734093f8d8b12f6cbb1232464bc958f330e804dfc46916f3a276552 2013-08-07 15:25:52 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-989a1935958d703447aaf7ebc00d909dbf71a487e229dc5e20bb3b5849ec8433 2013-08-07 15:50:48 ....A 107520 Virusshare.00077/HEUR-Trojan.Win32.Generic-989a3fa121360cb7acf19cd547c22d933fd3bc7823057b22a9d57c2fd4d532b6 2013-08-07 15:35:04 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-989b83274bfe98587c578f1d08dba8c1c36c548d52598fd52a3214c6dc00ca90 2013-08-07 15:07:58 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-989d6a66d56a4ee4ad24fb345e23b23cfb91693135d53cfe6c9779aaafcababb 2013-08-07 15:53:00 ....A 752384 Virusshare.00077/HEUR-Trojan.Win32.Generic-989f99de39add13b24bfbea806ac1193010f7e4d2eb2d0f3183afa1df4439e70 2013-08-08 15:02:44 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-989fe7227c8e41033ee6db501f1028a0bb54c5e0fc4a8faf1f59b92f2c3d3ecf 2013-08-07 15:37:18 ....A 705024 Virusshare.00077/HEUR-Trojan.Win32.Generic-98a105c2af895610ec3dc88d91782adf4caf1e4ff9550fec7aa94dbab76af32d 2013-08-07 15:00:58 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-98a30bbe6109a4cec35f78c9312666dfa1a6f8a00dfc2a418da413d2f47550d4 2013-08-07 15:42:20 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-98a3c9e06c77986a3b184552b15876f6d340b2da18ad94fdf3a0d5dc73cf4fe3 2013-08-07 15:30:02 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-98a531b72fda618c4ab226b0763c7529d59a17878a3e7dbc54c75249d175058e 2013-08-07 15:50:44 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-98a59f49ee8e73b2b16b0a84e8a8cf98f37b1b1f2f1273d48726e78d3f0a0fc5 2013-08-09 02:22:06 ....A 6683 Virusshare.00077/HEUR-Trojan.Win32.Generic-98a5d518b7b54eb604d8232e235b7118c2f2b48f2aa7d880d853e215aa891819 2013-08-08 19:51:24 ....A 302080 Virusshare.00077/HEUR-Trojan.Win32.Generic-98a726fe1b340bc908f79f0cf04d16a4155202530dcac1b98715f01ffcb958f0 2013-08-07 15:37:22 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-98a9222a391b6e460efd10ccd2c5aeef71feedf0a0d09439d01820b8b4d7dc42 2013-08-07 15:50:44 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-98ad0b904b98a029bf3f3bafbeb7d7842a8817b7e8e4323bc470b9b59cfcf336 2013-08-07 16:20:22 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-98b2b74e23b3073e675acfffa242dcac10f26a0a690e48fc2799bd9d3df6b1fc 2013-08-07 16:28:48 ....A 81341 Virusshare.00077/HEUR-Trojan.Win32.Generic-98b48fc2880f214f86dc226218435ac28ce8d36fb43bdbf91fc5d8d2a33d803b 2013-08-07 16:22:06 ....A 953856 Virusshare.00077/HEUR-Trojan.Win32.Generic-98b5511a29aa26b9f2ae614f61d3670b6621cbf6ec1c48f55a2c73934120486b 2013-08-07 17:02:50 ....A 1461440 Virusshare.00077/HEUR-Trojan.Win32.Generic-98b567f8ebb92344e29eedd47731b3f26b9c1b949b033bc379c8dbf8fcc5c135 2013-08-07 16:46:08 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-98b5e1d09e9ddbe33895372d4de7d92825bf070c8c72b6d9de5bf9ed828b5042 2013-08-07 17:17:54 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-98b809dd0fd64764ab05e14185f17a6160de60986ea1d9f2656474bec89d7792 2013-08-07 17:16:50 ....A 4523587 Virusshare.00077/HEUR-Trojan.Win32.Generic-98b81f266ce636b08265561d9ed6ff966f85af5b373d4db6187e9d166702303e 2013-08-08 07:56:14 ....A 340755 Virusshare.00077/HEUR-Trojan.Win32.Generic-98b9c4951395cc9e495328f71b58360fd8005df4ff6b9cbe2462519d4b1dc11a 2013-08-07 17:17:52 ....A 366592 Virusshare.00077/HEUR-Trojan.Win32.Generic-98bacbbba57ea9df3a3b2a6466f3e0b43bfb4ae95b67a1dc52531346ae6242eb 2013-08-09 02:29:34 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-98bc04b2e3fe919be413f4e4c34f154d2a703923f64a0f646b4ffbeabcbb39b4 2013-08-07 16:56:18 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-98bcbd1ef1811b96f477d2064d13fdd6f3fdcfe3732c996ddb6a22c6717dca0d 2013-08-08 17:11:42 ....A 8728605 Virusshare.00077/HEUR-Trojan.Win32.Generic-98bcc5a10ef7121a6099fea152c8b156d4ff07525153c40010ff48c3b88e9f24 2013-08-07 16:55:22 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-98bf70855df1b94a55beca93663fa6cf5edb5460caa73f264ca7071b9bd00065 2013-08-07 16:20:22 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-98c1ea188ceca632a16da3ce45e69b7b40a989fad9a1ff889c1bb9a6cb415086 2013-08-07 16:45:58 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-98c21f7c12332f8017205211885e7b8b10fa1c2c07aeea7998a53726cda12d55 2013-08-07 16:46:00 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-98c40489406084101b018f613c0fc38ed060375bed9c4683374290fd4f32c475 2013-08-07 17:17:54 ....A 256016 Virusshare.00077/HEUR-Trojan.Win32.Generic-98c604c11d39094c659e4c391f9a86e4177a17a31adc366bd0f035eb667414a5 2013-08-07 16:52:48 ....A 78205 Virusshare.00077/HEUR-Trojan.Win32.Generic-98c6cee8200994bdb7a19fbfb2ddba674386f84def4131b216ed659f52402aa0 2013-08-07 17:17:18 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-98c8cea61f31e989d1337f7f1926aeef8d0965e472798807394d7190b7ebf454 2013-08-07 17:06:42 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-98c9ab420baa2254c2f2d30bbc193cc0b31b10d47b6541d234e30bea1c3aab97 2013-08-07 16:39:56 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-98ca4cd5334e8b58b56c4ca1a58b75a01f97b6ec677ed833eb3239b854fb8c7f 2013-08-08 19:03:52 ....A 356504 Virusshare.00077/HEUR-Trojan.Win32.Generic-98cdf984b75d69d80d4ae5d9eab9a6529acded9d52c22dbf0bab7b16f1745772 2013-08-07 17:06:42 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-98ce87c54943d1599289ceab58cee38a93fbfc9485f3a62be47b2d9f19eccee1 2013-08-07 16:49:18 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-98d1428a412ddcb7a586b106c2463330bb459f7e27a21975fe8c6db0e408eb39 2013-08-07 16:17:04 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-98d2812c2517ce13ad0b3df59c38daeb6dab23f5070d7048e8dce80a224c4a51 2013-08-07 16:46:12 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-98d2e4cef8b7a650ec263153cd389f844f26e2b6281e96af36af565f23de93af 2013-08-07 16:31:42 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-98d33cf483b14fbdab3a470a9452bcea672da54da1131330babcbb40572719e8 2013-08-07 16:08:28 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-98d3721002839b8fcac97d302c6b5d49d69cec355b1ab80c3d6a6c1d3ee25bfa 2013-08-07 16:43:20 ....A 880640 Virusshare.00077/HEUR-Trojan.Win32.Generic-98d4c7ed3fe0a9078f042f0cb678867d6a5f54a82b56e486b0318fd7f7321537 2013-08-09 06:35:00 ....A 416216 Virusshare.00077/HEUR-Trojan.Win32.Generic-98d568ae827bb32f3cc45293dec27e9d0e2f2970c38a205068ca4ff82c296316 2013-08-07 16:46:22 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-98d57421ea7ce5dce8272ce80d91ff393216be61068b70799cfb6e6e16e73150 2013-08-07 16:22:10 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-98d63e47123d6c1366558a25e1d5e30930414cd94329b0088082ce55d2d14611 2013-08-08 14:31:36 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-98d93c87f8b37709fb6393a1fac5125d8dc2cbf0967cc9545aaaced374228f5e 2013-08-07 16:17:14 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-98d98392a8bc481bf04c1f47cbdcc38ea4408ca1e0f8bce551547d7d94054ed7 2013-08-07 16:46:10 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-98dea6105b59eafb67590ca55728a7303819a448880d380153a53d992eddcbb4 2013-08-07 16:25:00 ....A 309248 Virusshare.00077/HEUR-Trojan.Win32.Generic-98df4c9e547afb819c0d06834e7e38902c076f810e5389d5a18a4bd4e605c128 2013-08-07 23:16:06 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-98e0bae323d19d8fdcaf648342f2187b180f51bd806b83b2b13d84cc5231363b 2013-08-07 16:55:06 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-98e101be736c58c08ebb2690381b22c1e362685dfc4465103d7e1b28cba17495 2013-08-07 16:51:34 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-98e4265aee51488f89a27bdb091682a11cfe33f0ce2675ad5d111f360aaead4f 2013-08-07 17:17:20 ....A 3321856 Virusshare.00077/HEUR-Trojan.Win32.Generic-98e565c1135bf3bbb672fe43e3f1533df876526b17bf4263497400efa1d29d8d 2013-08-07 16:17:08 ....A 692224 Virusshare.00077/HEUR-Trojan.Win32.Generic-98e5e6fc87bd7f3803187c270f6887a1e7631118065a0cf752d3b5681b5c93c8 2013-08-07 16:08:28 ....A 306276 Virusshare.00077/HEUR-Trojan.Win32.Generic-98e632a8f47ca0d94c9089343871e83d1ecab3b90f9550a2c2d9b9a0f3c5daf0 2013-08-07 17:17:54 ....A 40968 Virusshare.00077/HEUR-Trojan.Win32.Generic-98e6e365f176f6622bdae927d82cbad89caae5273adc51ef56cd57b6bbf94083 2013-08-07 16:25:14 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-98e710c365270b4606bf75e685c454ac3060ed1ee5fffb619dbc500d7bff6c18 2013-08-07 17:17:20 ....A 103379 Virusshare.00077/HEUR-Trojan.Win32.Generic-98e746fb50c026aaaf593ca1704e6a63648f30f314b1607a8a9bf156e014942a 2013-08-08 17:05:58 ....A 392047 Virusshare.00077/HEUR-Trojan.Win32.Generic-98eb0025c3237d36f9af27a229b6be7754bd89a92f22788b6846d1dbb0c83542 2013-08-07 16:43:22 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-98eca9d7c9a34781c1e78bff6f37fae073e19981b080e7b8560d6b76d011d3b4 2013-08-07 16:22:10 ....A 344576 Virusshare.00077/HEUR-Trojan.Win32.Generic-98edc635d6dada66ae49b33d18b23e598527c2273eec0719f32a477bdbffbd1e 2013-08-07 16:28:16 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-98ef27effc9b2117a318bb0f9d95b2ffc477622e38380d45ff9ff520187039f9 2013-08-07 16:46:50 ....A 1755136 Virusshare.00077/HEUR-Trojan.Win32.Generic-98f00f084a2a6e84e1d33effb103db7dc7fe9f030fc70f9953c966820e926f59 2013-08-08 05:44:46 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Generic-98f3268e4cafb0039abfc410d54692f5699c0d8777f683b210085d01e1d44b12 2013-08-07 16:46:04 ....A 504320 Virusshare.00077/HEUR-Trojan.Win32.Generic-98f430cc31d455ca0b387279dfa4eca8d7b9246d0a9a609595c4a2acca6c962c 2013-08-09 05:26:04 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-98f61638d344cebb262df26ae5a5ed5c37276124fa6c672ad538edea34662c9a 2013-08-07 16:55:06 ....A 2404352 Virusshare.00077/HEUR-Trojan.Win32.Generic-98f6f23e627b5d3eb94bfb1ca2b485892db7ff10a14794388e6994946c6d6372 2013-08-07 16:51:36 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-98f8948091133ed1dcbf74cc9d242643e3f6f9011135a20ccccb7e4e9de28891 2013-08-07 16:36:24 ....A 332829 Virusshare.00077/HEUR-Trojan.Win32.Generic-98f8b9dc3e8c46bccabac5ebd8801c45a5bb274654c2366842a51fb1dfc43d03 2013-08-07 17:17:22 ....A 385536 Virusshare.00077/HEUR-Trojan.Win32.Generic-98fa48be393fca42739ca34cd68236d04bbbd82f1e48f37b6fc7389187e3b6a9 2013-08-07 16:41:26 ....A 53262 Virusshare.00077/HEUR-Trojan.Win32.Generic-98fc21ab5c43ee23ddd4d3ae941d67f74bc0b45ec575116b34c3fafd643f1fb4 2013-08-07 16:30:04 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-98fd6136179a05d9544a8ef58f23248db8961cd2a99ce388e201cf1061ac4c86 2013-08-07 16:39:56 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-98feeb03d6eabfc642467fbabcffa24c5fc97eb4ed783225f555945d564b2df9 2013-08-07 16:46:00 ....A 410218 Virusshare.00077/HEUR-Trojan.Win32.Generic-98ff9bb5005fec5f7f3ca99130a9fdb7855082d3786a7214cc22704dee279a43 2013-08-07 16:40:08 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-990268d70c6675f2a287eeaf41b0017396287f480ce43e04a4732ed02fe882c1 2013-08-09 04:24:34 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-99074febe69c2a1f2a8be67c86e5eedaa992ba73da4bcdc484f50809f61ddba1 2013-08-08 09:01:40 ....A 372224 Virusshare.00077/HEUR-Trojan.Win32.Generic-9909412ee832d49b544db6c1a8f8a250ef32d6deaf71e43cfa9038a811e069b7 2013-08-08 00:53:44 ....A 123400 Virusshare.00077/HEUR-Trojan.Win32.Generic-99111c83ee8e8cd263b36726ef1ede104ed1a41c44db8489f467305f7a63b7c4 2013-08-07 16:20:28 ....A 353248 Virusshare.00077/HEUR-Trojan.Win32.Generic-9912d64ec0f6488faff40bc1ad73be6cbace8236255176ec634fa251896800d6 2013-08-08 08:33:36 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-9916a220d30afb5fb260607d63ae7bb8043a680c6cad01733d5e861ae010ed37 2013-08-07 16:46:00 ....A 156752 Virusshare.00077/HEUR-Trojan.Win32.Generic-991c0c25033bf2e8b32340e4a0d04222eeeef09f271594d87f0d98107504d3cf 2013-08-07 16:46:08 ....A 3471785 Virusshare.00077/HEUR-Trojan.Win32.Generic-99315e67f69154f7d7eec47d2b426179bacdb8971d4733a15327079edd5c45f1 2013-08-09 00:23:04 ....A 57298 Virusshare.00077/HEUR-Trojan.Win32.Generic-9936e2c77ffad2929a3e1e8863f3adc9f33ee8e3163f5927631f070595c6018f 2013-08-08 08:50:50 ....A 863232 Virusshare.00077/HEUR-Trojan.Win32.Generic-9938dc3f1ac862bf3d69b8722ce5cebaf63096afd3045da60b7789f521dfd2d1 2013-08-08 16:59:14 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-993d262c6cf4c6c0cbc6ed04a4f78758ce311df211ff29197edba1cb019f5c6e 2013-08-08 00:25:34 ....A 82227 Virusshare.00077/HEUR-Trojan.Win32.Generic-994c0c7c0de2dd4717f0e2aff6535e362d9e4f9a3f48b7f2acc9d0613b015792 2013-08-07 23:48:02 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-994db6104418ba5e4ca6db20e52ba9c169c90ba0060e36b63ab227196355df7e 2013-08-07 17:27:08 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-995043bc6d79c7d8ad86d30b3107eafad519eb800c9c34ca5ddd70584055f91f 2013-08-07 17:30:12 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-99521d3d597f6935b43882a1eaab21c4479ccbbcba93f3b1e035e8db5b0fb63c 2013-08-07 17:27:02 ....A 58749 Virusshare.00077/HEUR-Trojan.Win32.Generic-9953e2d13681eddc1762a41c43606343772af70bb6ae48705128e25604f5c981 2013-08-07 17:28:42 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-99577819468b6d43992fd4b358a93d17efadafb211f46e948c600b91479ff887 2013-08-07 17:38:50 ....A 1787827 Virusshare.00077/HEUR-Trojan.Win32.Generic-9957c52b8f22fe14f12af79f3ac4eb24d3e0b5d617bf43f76297062e95fd17b7 2013-08-08 20:37:30 ....A 16054 Virusshare.00077/HEUR-Trojan.Win32.Generic-9959e7afb52e583638a8b866dcf90dfb3821d9f922cc8c0b9b765ee245f90e1d 2013-08-07 17:39:22 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-996091242bc4ea2764d8e1aa7de048d7a4887ae7723e5b9274700b4743d5bd2d 2013-08-07 17:33:54 ....A 1414146 Virusshare.00077/HEUR-Trojan.Win32.Generic-9960beef46f13b852dd7537908cbfaf8f8b4d459e38c91c21a079b3691292be1 2013-08-07 17:30:16 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-996260fdc3a935c154265dc2f1c33224c23798b3a2b972235dbad45e640e6ac1 2013-08-07 17:27:04 ....A 127256 Virusshare.00077/HEUR-Trojan.Win32.Generic-99629f18c20026934842e5af80b6ffb7e486828f293eed2703530187388f26c8 2013-08-08 07:44:28 ....A 471521 Virusshare.00077/HEUR-Trojan.Win32.Generic-9963b9bd3263a181dbd609e747c55d5972f33ffd772bb0edf307eff1c4d8d8fb 2013-08-07 17:24:44 ....A 122722 Virusshare.00077/HEUR-Trojan.Win32.Generic-9963d46eb628bae0eedf35b97105cd02c697c5b9378107bdb1576acf087e458d 2013-08-09 12:25:32 ....A 618496 Virusshare.00077/HEUR-Trojan.Win32.Generic-9964e5c8c83f16038809b8c2b36b1c1536bc691b806f059c7565f7560c63e717 2013-08-08 06:46:50 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-99651e8922f7d25a0c1e9b29eb30eefd291db8a3950bd95fcaacd8f95805d835 2013-08-07 17:26:20 ....A 2551808 Virusshare.00077/HEUR-Trojan.Win32.Generic-99661ed598731b48f6c353157edeb7d93f453df2cd6ea53225a7c4ff24ae6ac6 2013-08-07 17:31:46 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-99661f488d6e783efa80065ce70892d0e37b85e74436d201ce6d55332c6d2296 2013-08-07 17:28:14 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-99667642546b9e15e08d400abfbee06ae96ba80538db5a15e1f4ebec3df379db 2013-08-07 17:38:40 ....A 287744 Virusshare.00077/HEUR-Trojan.Win32.Generic-99672dff5b8231f18204367806ec9009b97d3321222cacd91f40463d16030907 2013-08-07 17:28:44 ....A 889344 Virusshare.00077/HEUR-Trojan.Win32.Generic-99698575b79d91d1de74a3952ca19093d9bdd15a67c4dd2fcef6c8c73bafc7ad 2013-08-07 17:31:50 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-9969d0689e73bf0b2f5eb63bfb05804a8a2be4868087f987cc31b22cc325d22b 2013-08-08 05:32:42 ....A 483328 Virusshare.00077/HEUR-Trojan.Win32.Generic-9969e1ba5182410f088bbf1b07e0794e3643dc1e6f7dac1eeaf78a2a2fc60f11 2013-08-07 17:26:36 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-996bddcec6547f9924ae0f12da4968cc3883148861785503f1c77253f8e1d016 2013-08-07 17:31:54 ....A 286820 Virusshare.00077/HEUR-Trojan.Win32.Generic-996d52f1e6a93cb950db9fd6253709407ddb15e875dc8de8cd3adb12defc239d 2013-08-07 17:32:22 ....A 1921478 Virusshare.00077/HEUR-Trojan.Win32.Generic-996e834c8c0399410acbad148b8d4a7e918cac084988e9e3c66322bcb0bfd0ab 2013-08-07 17:38:50 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-9970e982ab9d4f6339f1dfeb49fa1e14bbda3f6a1196e9f96216ce7a434f7b2f 2013-08-09 06:20:48 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-9973c6055dd852ea36e415dd135c3201a4d6a22d322cb52722f51e5c0bc67a62 2013-08-08 01:59:22 ....A 611800 Virusshare.00077/HEUR-Trojan.Win32.Generic-99751b937089b5e31136dfe10e69bd551cdbd9c1fb4848db0bb53d3f37248b59 2013-08-07 17:31:52 ....A 1398784 Virusshare.00077/HEUR-Trojan.Win32.Generic-99756523e6f81e32de47c4e02cda94e202fe78695214203058a1092594f8f66e 2013-08-07 17:26:12 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-997648dfa70f71e88f7a1c7fd18aaa5f77642e94f1b2a9445dae2f31c472af46 2013-08-08 01:08:26 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-9976ee80e8bc8ce16b5dfc3ee8609ef89ed7544aa3e8b9c9c9337a120902d03e 2013-08-07 17:30:42 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-99798da11b9026e2595ef80ac49d78459ceee5046577f99b4244ef4c9fdf2ea6 2013-08-07 17:33:54 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-9979d81ae045d9a9fd13bb437d5524688e07ca41f9c6a1c7c3a84faddc6de51e 2013-08-07 17:38:42 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-997b9dae0691cd0290c42cb5a07533863b94ddf901703402b2407d0e878df512 2013-08-08 01:21:58 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-997c39529efa1ff9e2810f689f3fa304a2883c030a82c70b7d9bb1e1457aa69a 2013-08-07 17:31:48 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-997d611931fa999bf6b61da7eafa623e040241896592116d0c44360181361cc1 2013-08-07 17:31:38 ....A 53250 Virusshare.00077/HEUR-Trojan.Win32.Generic-998147eae48a4d9494f93bd176593966628a27190c612c9168504616012aad2b 2013-08-08 09:02:52 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-99814db52437461651f52701005abcc9df95a2717adc430ff6ec7d263fc8fab1 2013-08-09 07:42:28 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-9981cdfd892c8a9521f469ccf0508584f01593109b981b9bd4daafffd094a1d9 2013-08-09 05:27:52 ....A 1919991 Virusshare.00077/HEUR-Trojan.Win32.Generic-99820dd3a15f65e50c97ce20530c12644b9eeac637b63be635ad4789704da7f6 2013-08-07 17:38:44 ....A 256512 Virusshare.00077/HEUR-Trojan.Win32.Generic-9983381230c2c2fa6cbded0d5224f1a3ca5ec3e2a761fdc2db05b4310af552a3 2013-08-07 17:26:24 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-99838c5e6d541e405bd26de3e0f9d72538fb0f4d1d0a9e8512b33ec9dd121b5e 2013-08-07 17:26:14 ....A 21620 Virusshare.00077/HEUR-Trojan.Win32.Generic-9983dc53ffee28982aa34177d8358c9ca2d346d25ef27ed47b3ec16465616bc2 2013-08-09 06:52:46 ....A 233984 Virusshare.00077/HEUR-Trojan.Win32.Generic-99848cb283ebaaaf35f9dcc46ae28d9b1b54cf52e9910d50e72f295e9b821939 2013-08-07 17:26:26 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-9985ed48ab7c3bb423c8f1a4a600510883aa4e495f0ca07430990cd61da2e546 2013-08-07 17:31:42 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-9987409acebb58aa41e9d6bab0fa8a00311e38094e68e63e493efef9a585b88c 2013-08-07 17:24:44 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-99888e5fc7de5f575622e92cd1c18e418fa03adc53d43d3fd82bac41ca3ead34 2013-08-07 17:28:24 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-99896aace4b7077098de1c94e1dfdabb5e76f4a9ac3dcb8d9d7dc5e7e0f2aa61 2013-08-07 17:26:28 ....A 308112 Virusshare.00077/HEUR-Trojan.Win32.Generic-9989a4366fe7926dcf5d4ce74a95bba84f980487efd90b333b997c879e08e5de 2013-08-07 17:30:14 ....A 3469021 Virusshare.00077/HEUR-Trojan.Win32.Generic-998acbc5153b7f4e6e571b1e1cfa37b3a70119376477f329195879ba20e69c6f 2013-08-08 02:28:26 ....A 2739968 Virusshare.00077/HEUR-Trojan.Win32.Generic-998b46581512a513b4bd4f96c3cdf2d00431247197ddcf84134c225e7b266747 2013-08-08 14:58:04 ....A 765952 Virusshare.00077/HEUR-Trojan.Win32.Generic-9990cb267ab19e19ca869fc6fe97f12a2f3d199b78ba77f40c3b01799ebe3d5d 2013-08-09 12:24:08 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-9992aa190305eb3b46c3260e1b09b595d9286092a25ddfe16df952c80202dbba 2013-08-09 02:00:34 ....A 197120 Virusshare.00077/HEUR-Trojan.Win32.Generic-99951b3459a8ca51ef2e342f8da06ed39eb14eadae5197c196b17fda88b1d0bd 2013-08-09 05:43:24 ....A 54319 Virusshare.00077/HEUR-Trojan.Win32.Generic-9995460667c9ac2ca04510d85b2d332328e03fe147379e4ed2f54a1f8108160a 2013-08-08 00:20:26 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-99967f0ceb8ab5e3db0529adfdae0c4597c480dbb40d79df9fd5b174cb6f30e3 2013-08-07 17:39:42 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-999825f1baed1c6d138b397e42d1f9123e2dc70bc409fc00f568fa65f3d7136c 2013-08-07 17:33:54 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-99982f2270b58c7cf050168d873495a58c0b56507dee683e57bf56e5ee4a8ef6 2013-08-09 07:42:28 ....A 4012135 Virusshare.00077/HEUR-Trojan.Win32.Generic-9998a5336f6e2e8c502917a8ab2bb806c45949ec3d8064e885c154f75430fdb4 2013-08-07 17:33:30 ....A 382976 Virusshare.00077/HEUR-Trojan.Win32.Generic-9998e24f213e12027acdc7f6740fa04505f3530fd8b8899d2eb8fbee932cd6a6 2013-08-07 17:31:48 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-999944638c84f70fc010d449afb43c1ed8a240b5088c762b464955e9f672a015 2013-08-07 17:26:04 ....A 81890 Virusshare.00077/HEUR-Trojan.Win32.Generic-9999c1b4b2bef48f77d6e6e4fc16d672c591a187aa77ff5ecdf3bea132cc6389 2013-08-07 17:38:42 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-999b2f8c57492de9878c2f79377618f9c4e4484972d353e43119cb8d8e8956cc 2013-08-07 17:26:26 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-999b9999956454f04441edf85ea1da94dc2f6fd442ab8ce77a612f171ddc4387 2013-08-08 05:16:38 ....A 532189 Virusshare.00077/HEUR-Trojan.Win32.Generic-999bddd17e5f4dfb39ab3b54c6dd1e7ef2781008e451faab06aad7d10e737248 2013-08-07 17:29:44 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-999cec2fc99cd06526f2627a43750cdb2c7bc5c317c35537323edf3aff29acdc 2013-08-07 17:31:46 ....A 537600 Virusshare.00077/HEUR-Trojan.Win32.Generic-999d64309cac4eb0268e1ee5bdea96c36bf4d5123c019977ecb3b8b3d07d91ff 2013-08-07 17:33:28 ....A 37376 Virusshare.00077/HEUR-Trojan.Win32.Generic-99a1e71f376ba6e3618d45b7178dfaad1d7381ca881aeb80b95f9fca38fa46f2 2013-08-07 17:24:38 ....A 72448 Virusshare.00077/HEUR-Trojan.Win32.Generic-99a2b98e6cec5d99007d3b75cf0eeac303f0b34fe73ac23bc8adf694e4234edb 2013-08-07 17:26:38 ....A 195650 Virusshare.00077/HEUR-Trojan.Win32.Generic-99a37e6a819a8b30cc94b9ef0aac17ee778d98312690d0c1b5d9e417f9e98511 2013-08-07 17:31:16 ....A 202752 Virusshare.00077/HEUR-Trojan.Win32.Generic-99a683102e5c4753a32cc2351d9de6a48eb7cad0ba53036c7b7e931b8d498ae5 2013-08-07 17:30:22 ....A 275968 Virusshare.00077/HEUR-Trojan.Win32.Generic-99a741d32cd6a3a1a67865a243a1a3e220c60deccb8a8b83a8332b6d9fb29a7b 2013-08-07 17:27:04 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-99a9a285b96bde8a22efc089d950e10b4f588adae5f03d3d86efeff67af470d8 2013-08-07 17:24:46 ....A 485384 Virusshare.00077/HEUR-Trojan.Win32.Generic-99a9a6e4d718b3c82804536de806170b25af76b85a0e1ef90d9b040c2098d921 2013-08-07 17:31:14 ....A 412672 Virusshare.00077/HEUR-Trojan.Win32.Generic-99acf40c90cb670f97fecc39685f647647aa122eb2127f8cb5d38cf8792d6473 2013-08-07 17:27:08 ....A 1662976 Virusshare.00077/HEUR-Trojan.Win32.Generic-99ada7a2cab685160577bbc339681aa0a1f45df7fde55002cb58fbd62aa00dc8 2013-08-07 17:28:10 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-99adb8491b795d90387bc80abe88f5fff81c3fb18c46dcf6c89331cb2eb466db 2013-08-07 17:26:28 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-99af3419cd9ca6546355aee486cb14592aa205fa92c30bb28cbbb0af65682440 2013-08-07 18:26:28 ....A 345600 Virusshare.00077/HEUR-Trojan.Win32.Generic-99b186db501cad589fad38777502370c08f5417cccc1a7fc250209341db41ae6 2013-08-07 18:26:24 ....A 5168640 Virusshare.00077/HEUR-Trojan.Win32.Generic-99b232ca2d97c6e425af3812098ce3d1a6182cdc746becfac6f5c8153584729d 2013-08-07 18:17:50 ....A 107520 Virusshare.00077/HEUR-Trojan.Win32.Generic-99b27c32297d3fa78a3ddc10de2f7dc325cdc77618608868cd077a581825215e 2013-08-07 18:22:50 ....A 34304 Virusshare.00077/HEUR-Trojan.Win32.Generic-99b2e103a6bed7f72f5eb72117054b26c3bb7ca6a2592d4e441b5fb6987628c5 2013-08-07 17:59:44 ....A 12288 Virusshare.00077/HEUR-Trojan.Win32.Generic-99b4a3a85dafe97752a54730f8aaedc44e6a21849864dfe5918ec65a5499630c 2013-08-07 17:52:14 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-99b650e396cd249f978c431a1ab4c4e172495279d86a9a63b660a00c55d1516b 2013-08-07 18:21:52 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-99b68cdb8eefce8a888f4ac5eaa37e5bacdb10cc5b9a6bce7ce3697ed33cd0f0 2013-08-07 18:25:08 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-99b8e5a373cf993be7031cdd12c3ecb44c705b50ee840a6bb4603cc73aeadb83 2013-08-08 17:15:56 ....A 629840 Virusshare.00077/HEUR-Trojan.Win32.Generic-99bc305eb6213b5e88202628fa844c9c2eea0ea0a9ab8a8767477700a3d94bd9 2013-08-07 19:51:52 ....A 232448 Virusshare.00077/HEUR-Trojan.Win32.Generic-99bcadabc5a57f05dbc52d43e17d77605e729cd12ed339ea77d7c929cd089c05 2013-08-07 18:27:08 ....A 362888 Virusshare.00077/HEUR-Trojan.Win32.Generic-99bdd6061f0fbeb2570b9fda61466fa67bf1b1c2ecd48cbcbb0197d642dc6207 2013-08-07 18:24:44 ....A 52728 Virusshare.00077/HEUR-Trojan.Win32.Generic-99be3f50ae48791a094b545b10c4f0f216a372091ca95c3079d30da2c9981878 2013-08-07 18:20:30 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-99bf1baf57e86adbd631170d6c7b2cec410bda61d0c52dffec9b288e85c48aab 2013-08-07 18:16:22 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-99bff84035258fdc2c9d97d126fc285bcd289b3477f7860a062150deb3de5842 2013-08-07 18:17:06 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-99c06a3c4c743a6bf15d885a36fe50401ce810ce3f6e2eb1a2d720e7ae28853f 2013-08-07 18:15:34 ....A 54784 Virusshare.00077/HEUR-Trojan.Win32.Generic-99c08ed5d26b5a62a3d0a685c5620a4626fd8f92ff5c7af468abe7c3bfbbde33 2013-08-07 18:32:08 ....A 282112 Virusshare.00077/HEUR-Trojan.Win32.Generic-99c26de2690c1b404a2a9257ec0aa9244d4ca2efd5da4480c2b2b1f254f9c5e5 2013-08-07 18:26:06 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-99c509d1b9b7613a780915dc7e39f161be21c1311922dda7a35dcf52628e75c6 2013-08-08 08:57:20 ....A 99947 Virusshare.00077/HEUR-Trojan.Win32.Generic-99c918ed05fff707379df5ecf29be1c9c3c38963113850abc305294fa1e315e6 2013-08-07 18:26:30 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-99caf3fee6156e2dc0ac7ff88b58cd8c2490b92c9704615e1ce410211e7c97e4 2013-08-07 17:53:06 ....A 468260 Virusshare.00077/HEUR-Trojan.Win32.Generic-99cca59ab19d64f464b550405112b038c86b0666ffac9929a635c23c2e3857dd 2013-08-07 18:17:52 ....A 821760 Virusshare.00077/HEUR-Trojan.Win32.Generic-99ce5530c8ac29482ff185d07cb97fd6cdc632b936347d754448772b5347dd96 2013-08-07 18:16:58 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-99d277fc65e68b45a28effc197098f1c8a41bd1dfb53ce44650864b5ad9b1e10 2013-08-08 06:46:50 ....A 527872 Virusshare.00077/HEUR-Trojan.Win32.Generic-99d433781f927b5a51dc850f8d637d80eb51f4f232359a10703651687be8d573 2013-08-07 18:23:26 ....A 145395 Virusshare.00077/HEUR-Trojan.Win32.Generic-99d4e43a50cb18284da5b94084bf776c923237b1ffecc16f7a8c7aa4fb000a56 2013-08-07 17:54:04 ....A 420352 Virusshare.00077/HEUR-Trojan.Win32.Generic-99d537f68c37e9bada67ed6992c03c8b3130a4cf5cc8aefb703e7bc2bac71156 2013-08-09 03:14:02 ....A 435552 Virusshare.00077/HEUR-Trojan.Win32.Generic-99d54a63517656ce97ca03621beaf2fe7842b4e35f0a9f9c234a7a34691bca27 2013-08-07 18:15:38 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-99d56294e8a8cbbd16f9ec802e3d2a83fb088203a5857c35f5a6874df076e9bf 2013-08-07 18:17:02 ....A 943616 Virusshare.00077/HEUR-Trojan.Win32.Generic-99d6c1a6595cecaa35319756358352b282d3c53b878aa31b088ee624a5d07409 2013-08-07 18:26:24 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-99d73822554f6346154d2adaeaf26a53f661b63d0a8a8840eb5a81700e5bf438 2013-08-07 18:15:38 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-99d7750519bd70ef087fc28bbbfa14bb3b0738a558e759fd2286f199677a6102 2013-08-07 17:51:18 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-99d80a37ac15f06da6d5f281409754621e5326e842d0300543593e0d4ed2a2c7 2013-08-07 17:54:06 ....A 180310 Virusshare.00077/HEUR-Trojan.Win32.Generic-99d82e3beba78c230bf0af39d6fb6bec8785450ec96d4573ec7eb201fc1c627f 2013-08-07 17:58:20 ....A 1048576 Virusshare.00077/HEUR-Trojan.Win32.Generic-99de4ce30c04d220515e004b938a5dc03c3c1dfd2ce77f8e33a40edd260883df 2013-08-09 10:04:18 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-99de7575c8a876355ea0221a4d7f401aca167dcfc9541429732c4b6e3eb19534 2013-08-07 18:20:34 ....A 4730880 Virusshare.00077/HEUR-Trojan.Win32.Generic-99e301ff967dad2b026cb6fa2138608fe4810133d5ee20c017d44c8b07866c18 2013-08-09 05:13:58 ....A 116561 Virusshare.00077/HEUR-Trojan.Win32.Generic-99e315b10e276bcd537e5a5d1be095e6b2aae2501d82588a1aaf1ae90a5b1a00 2013-08-07 18:15:38 ....A 134300 Virusshare.00077/HEUR-Trojan.Win32.Generic-99e3e2f222397588ae030c7a92a1f73a49c5b6e084b5265be3b9f0f727b2c3d9 2013-08-07 18:23:26 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-99e869d8a365d4b302b5a6f7cfc749c12a346ea1dfeaf5f5a64d8344c8733411 2013-08-09 11:25:42 ....A 310272 Virusshare.00077/HEUR-Trojan.Win32.Generic-99eab04818fd2ccccad4fe8e5c56ad7c0163e3994e198d4ebb1b4b3ec620ae58 2013-08-07 18:22:52 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-99eb46e25a86c5b8d0a3614258a9bf0042988bca293314c0ec6a7d9b7acdd504 2013-08-07 18:22:52 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-99ebf07d116cefceed8f6a36d74b554ea466d0cb0f734e1e6ace2d5b8e5eaa02 2013-08-07 18:17:58 ....A 1629426 Virusshare.00077/HEUR-Trojan.Win32.Generic-99ecd028a0c56121219db660269c2be3cc575c47ad2239c188b9d46061f0bdd3 2013-08-07 18:22:50 ....A 105918 Virusshare.00077/HEUR-Trojan.Win32.Generic-99ef181ca5d37c9815c0d05afb48a30b366db3a68a2eca7d63ec9dbc2043a1dd 2013-08-07 17:56:54 ....A 594504 Virusshare.00077/HEUR-Trojan.Win32.Generic-99f00179e1b4bf7492fc225d8b7d74c236eb1f9964e5da36a0c022ce048d9b3b 2013-08-07 22:56:26 ....A 116272 Virusshare.00077/HEUR-Trojan.Win32.Generic-99f2411174b422026199c80d03465e9cf8423f40e9a29215c6dd1f4de7f87641 2013-08-08 08:24:28 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-99f31dae50cc192584ba165117e84172ae0e276cb5a644a993e5db3575d9debe 2013-08-07 18:15:44 ....A 35105 Virusshare.00077/HEUR-Trojan.Win32.Generic-99f4cddd74acf0d717a24ce4577ff885fbfda93e5c8ee4ba8e6f461b711d5133 2013-08-08 06:46:44 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-99f4ffac88c6d898aef39be3aa887ad661b4b5fc6f28c6413c886df502481059 2013-08-09 06:54:20 ....A 399360 Virusshare.00077/HEUR-Trojan.Win32.Generic-99f6de73ff4d1c7fb168b07198acb7edd3ae8b08df7169fe5e6323b1cf51ad66 2013-08-07 17:58:48 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-99ffc25e71a97928f5720df6dc49be596d222ae1697a71a9e74029a6f6ee3241 2013-08-09 11:36:18 ....A 411136 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a0250a4b55ea20137f163850188c44650316863c8bb81610c09535ab45c8256 2013-08-07 17:54:04 ....A 81999 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a058ee25b86abbe02c6a2400204342736533d08c57e7febcec161a89a1ca251 2013-08-07 18:31:58 ....A 82944 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a05c50b2735eed87e80b08dca3e6dd5e01a0c68ff53fd6821283d80d3afb270 2013-08-07 17:59:38 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a064f016598cad959198a980475e8a74c0cf61c81d67eae01c27e34c5827db2 2013-08-08 07:57:22 ....A 176349 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a0a424cf8d6ab27a2b7ebbab11a506e692b996d9640ed5c850b794f3d8e0b05 2013-08-08 17:19:06 ....A 214704 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a0c591a40bac35ce4227500e17c63bf27b51e408dd0137d2f8ba559fe08d748 2013-08-07 18:10:02 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a0fbebb1a6395c7d15f5ba9490065886a6b907eb9a2c05030f52c0b04632f72 2013-08-07 23:40:56 ....A 143760 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a113d7b513acb8f6f979d3ca043be4bcf660b20700617a53f1b7910366b0b93 2013-08-09 03:10:16 ....A 62255 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a13058ce9d5c7f4cc853e97b52842514295271ebcb6b7578cf4b51bab0b5258 2013-08-09 11:25:00 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a1458fc961b2d2868e7df2c6e6629f2177d22c1ebb8059fcc8cc3fa0174f0f3 2013-08-08 14:32:48 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a161b70c50a5d0c99a59450610773f8984bcd213acae6a72b70ad0c87fbdfe3 2013-08-09 06:35:44 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a1a5496d22e9f4ea1316403fed824aea547a7a9cf52b054fe3ca8a8895af4e9 2013-08-07 18:37:48 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a1b479f513df1bd597f7041a8064c58424755a3c9c803963c6275fff3cbb54e 2013-08-09 07:58:26 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a1dc4cadd1e1eef7dd08cdf2346fb61603f2f9796dd56c7204516bef6417be2 2013-08-07 18:40:36 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a1fcab8cfe6b9c71ae1d99654db8e6113d8f5d425b229402c63b161ac285be0 2013-08-08 22:54:24 ....A 384968 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a21a8ee7addeeb1ffdeac1306d3ccc0b25813281682b4f7761b92c2d28e5436 2013-08-09 05:22:16 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a22b4704653fcc88179dd72db52e6a8fff229722ab1627d5f421624558875b6 2013-08-07 18:37:40 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a2f071f1623c5a17b7147e835a9ec19bcddc9e517b52eb33996391c55eeb713 2013-08-07 18:37:32 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a308cd42e9bffc2e5f4d217d0df9ec9ed57e75188c5a19beeff5995fed26066 2013-08-09 02:49:58 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a37619e2caab7a384bca20ee722c42362a6fffd9dcdc56f9c72f81b2cc8bd09 2013-08-07 18:43:28 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a37ff8ecc1b093e288e75fc574a002d88331728e81255a9915ae86395de2f4f 2013-08-08 17:11:12 ....A 118628 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a3b39d1a29b0e6c8e8a1d64b3117596cab81474ed0a3a51d6a8e124afe8abb6 2013-08-07 18:40:00 ....A 71680 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a3d4718663aaefbb434e171141a02eee26c556553ed601b85cdc53c15522232 2013-08-07 18:37:34 ....A 139303 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a3e88261764912aee6e725a8c320e6c37224ab8b98ca8d9b43dca214c6660ba 2013-08-08 06:37:18 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a3ecf6fb72500c522e5baee6b58536e283141ce694262f97b0ddbddfa25580d 2013-08-08 13:19:32 ....A 2874880 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a42917fd14b8b78c091cc8aeeb724f67751b139fa9822a55aeedd18d4eee0e9 2013-08-07 18:37:44 ....A 2699264 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a451201aab3a27060e86147c591452e4a8136f1f39569fc36a74ac4b500239b 2013-08-08 08:55:16 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a49aba055395ba3a4798bf5537cb70d32198da8e496a1efb32d95d0eb849185 2013-08-08 06:14:52 ....A 689152 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a4a1c2e01ed3666fe17fc180358700487c8d0b28e87898b4b6732750f30112e 2013-08-08 07:20:04 ....A 89088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a5d1a47b852740a92256d539abdd4897889b322b14c2232f640553e86841cef 2013-08-08 21:54:34 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a5df0d5a8768b1131789a7b305d89d977c45fa2a229ef7413cfcd4f7a04a3f1 2013-08-09 05:19:20 ....A 817664 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a62505c62ee33f1dfa20a579c4270ca13f9399c377468edd4d113fe9df1aef3 2013-08-07 22:45:26 ....A 208384 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a643a23efa4a493f2ddb19e2b2a89ef9461aa46963ae1c932c93d9ec7cd3049 2013-08-07 18:37:36 ....A 428656 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a6516cef9412a50cf8faa3b21615d614491a58af9ac09adf2bf9fe9147f7596 2013-08-07 18:37:50 ....A 366712 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a659eb7002534e69e4c17f49138db084f7666ca3d3e4efe8bc9ce774b4d1e26 2013-08-08 19:24:28 ....A 246784 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a67e684fd0925adff1aae49ccd2d34f22da88a3df8e974dbf549ebf5b47187e 2013-08-07 18:37:40 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a6b9ce123b5226e1d8c8d5160114119450f366916441dcd2d7719c14fe7c693 2013-08-07 18:38:22 ....A 222208 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a6e9a3621d2c078e3adfd1fa91f468c23357f3ca6049bcca65702b0a27df754 2013-08-08 04:21:48 ....A 130608 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a78baa65777b8c28de776d9cbe1f4638f321d58be386148f91c67591300b8e8 2013-08-09 00:10:52 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a7d8093170f7ea9c06ee2af10d07cc413866b3ce0e0b8b1292f56794eaac316 2013-08-08 02:33:24 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a7f4f786736f2febd2679c349825555beb834140e6fc9cd590f1a2ce09772d6 2013-08-09 06:47:40 ....A 230912 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a7fe87dfd1244930ca04a803592b2b15c1297523b444dae652f7292a71544be 2013-08-08 00:08:44 ....A 14275 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a856683dec36071f4dc1bf31a4d808d9303ef56d00c83d605629a9a5bb17cb2 2013-08-09 09:59:14 ....A 347136 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a8caf99cbd8d74c4a9a5e71d971af114d19a122139ff63e5336cd59c32b6f95 2013-08-08 00:09:02 ....A 576512 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a8d243182c7430b48044d83a6e69e86793411a2cd79307510fdb9b8805ad5c2 2013-08-08 07:28:50 ....A 1009604 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a9ad46f25561ada4e7a7075c2ab6102fb1d34c83c3b41198e03b877d3352a46 2013-08-08 06:18:26 ....A 772096 Virusshare.00077/HEUR-Trojan.Win32.Generic-9a9e3b23f14f8f7ed3ef4d3b93f9fa4abeef385485ffd14c5f7009bfe68490ef 2013-08-08 17:44:36 ....A 24060 Virusshare.00077/HEUR-Trojan.Win32.Generic-9aa1dd8de2eadbadb0e5bdcf14cf1d643b133c23fb786d99f86c7b7e38b643dc 2013-08-08 16:10:48 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-9aa57fc799fbcf72a3d7236c5c8d66b950fb5c27ca3d969fbbd33e0fbbceaca3 2013-08-09 06:54:46 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-9aa7d91e05afb9fa0722e0219c5066356fb2351837499f8acba218bfec68c64f 2013-08-08 07:43:06 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ab59645309ece1ccc5052f21ef2143500ee26f663c2c89d73233dd702e557af 2013-08-08 21:32:40 ....A 65524 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ac0843f48f98306cfd649775cdfe319a6834a0346ce1341c3667a832887bc7d 2013-08-08 16:59:08 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ac0e5df748f8feca6e8e0dc8f70a68c4747715402f82eceec646221ead2a111 2013-08-08 00:01:52 ....A 99459 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ac42820e5f8b3d24b95e08be4efc45ed68bb812f1519b1b615bc3d94f7b4bbe 2013-08-08 06:34:18 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ac46c6d5a412d77c404222c6788e7005cd5ecb508c6aeafc1f737145e9db54b 2013-08-08 08:56:16 ....A 274336 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ac958821f7d4130169f7675f5c8e490939a6072e17ce1b8c814398f69152e50 2013-08-08 02:09:10 ....A 306517 Virusshare.00077/HEUR-Trojan.Win32.Generic-9adf09010049b389274dec60e922fefd6b9f3c1394d97add67913d4a41a95295 2013-08-07 19:27:12 ....A 494592 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ae5ce2da2b3e7b45f98632642782597e59926bbf0a97f14cfc96696312168c3 2013-08-07 23:54:10 ....A 134915 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b0cb786ffe685393ecb1d6176178cc5003ab4e0c0c8ac8a35289990b0ca3f04 2013-08-08 06:36:38 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b0cda78ef9799e88b01078e7ef6caa9a3721b01b93511184f0df7c8f50a1f50 2013-08-08 07:45:42 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b0ee2a42b97d2938e1a58714c7236d2e92fc099eb7db1a8562e5c158df6ba55 2013-08-08 14:59:08 ....A 284672 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b1302b0606a870b249260737a7aad140782a102b2f93046bac23f409ac6ca36 2013-08-09 04:49:48 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b1947a4c6def2bf0cf9695469bbdf7d5410238bee9133569fb560eee77da8cb 2013-08-09 12:04:30 ....A 242176 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b1b0cd7aaa38b65ce175ee71cb2081cdc6e75c619a689adb86e8e3dffab3bf6 2013-08-08 06:20:20 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b1f51be2091ef0289ee958c9d6b70fb560a64e4d80c062f34d91373392bc959 2013-08-09 04:59:36 ....A 252751 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b28e5e601e67f51237ec2c6f448216e74bc2be0fef3940a30feac5cabe192c9 2013-08-07 19:50:34 ....A 764416 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b29184d1bd12c7656437204a5bdc382c49284f406c8ef5ce13d754f3b13f535 2013-08-09 02:07:56 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b2d99c322a69f43197ae00da7423e57376baeef551afa96c099e4983fb372e1 2013-08-07 19:42:20 ....A 256472 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b3353beb5a8b23da5f7ea3ac14a061744a45c5a871e1140d9232433570f3796 2013-08-09 06:54:02 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b371be75567358953696d08c36deb5d7c8ac3f3ff613b360676906f57baa023 2013-08-09 00:18:40 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b380c27d14ec184c2c877a69b5970828d074658409f267855be7ed52cb94706 2013-08-09 01:07:06 ....A 235008 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b3e1ad6803d2393fe0f4b00317b369561e625ed7556aab36a6145d092567afb 2013-08-08 05:32:56 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b419eee006e89584a7d8b88ccfb82887d3870308851a8c7890472c99a6993f3 2013-08-08 05:30:10 ....A 1619968 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b428df03613e38d3ffedb6404a6b65da06ea37ed6277d706e31b7dd93ca673a 2013-08-07 20:27:48 ....A 427520 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b47ccd1d500309987e1a68a52719dd381dd9558e1cb67091f1fd2c64629f447 2013-08-08 07:30:32 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b5147ba313db9b7ae9cb0706550f25a138dba30a700a2ea6f301b208f29f951 2013-08-08 15:21:46 ....A 256871 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b53ae34ffe97c6f023a47fa0d019a6683f1b75e56786857412ec1e25e873179 2013-08-08 20:28:44 ....A 173056 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b707e1891c608663baa0571b75f37e6bb25914821a3c8e3591b6dd5974893bc 2013-08-09 11:52:24 ....A 192650 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b73b130590fe7662b183deeb17738bc454983376f266b0ae1f2079ccdc4efce 2013-08-09 08:30:26 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b76ae85bcbd359da6c74e9af80bd2e3b789a8c3de10b8486412bff937156513 2013-08-09 05:02:16 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b7fd4bd006e36a817bf301c03190330cce2da989e4fb7df5e08bd8c043c784e 2013-08-09 07:18:54 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b854f80068d2570355e0355bd961cb52efd01c9d7daba41fbc942c676bc20a1 2013-08-08 15:52:24 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-9b920af75a2cc453a9e684df9158d1c121ba227feae27c9ac9b56d4f1dda5035 2013-08-07 19:52:04 ....A 71680 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ba3536582e96ee8122cb213e2f175c58e06894cc4da4e6064b7479bad37c960 2013-08-09 11:37:46 ....A 102928 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ba9e9644206b66f58c3452cd46a2a4310a5dee2b6c6eee25dd25f100d74f749 2013-08-08 15:51:40 ....A 869376 Virusshare.00077/HEUR-Trojan.Win32.Generic-9bb2e9be09b2396e38e6170440b0e05e2f5af8101cbe98610b385cafcbf4d5c8 2013-08-09 06:15:18 ....A 159856 Virusshare.00077/HEUR-Trojan.Win32.Generic-9bb7cad70d109e9dd1c20cb595a8852e69e88aa3b4b399b16d50629c6ab67197 2013-08-08 04:49:34 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-9bc19935f27fd4bc00c310c836b488d0b9107186992f285c243070cf538779e6 2013-08-09 06:06:40 ....A 53524 Virusshare.00077/HEUR-Trojan.Win32.Generic-9bc31083e80960d05a03bae5def7c2038ec1f6ae7343838037888f71d8b74656 2013-08-07 01:19:08 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-9bc75bef501e3577c148fb9ce0202a76e9f25fd2bf506824bc4d07858ff8b7ab 2013-08-07 08:56:08 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-9bcaeb0c3cd07763a7e1a7255feee97b0729f15359f9aba7302d5e0996f0b3e2 2013-08-08 16:43:38 ....A 247679 Virusshare.00077/HEUR-Trojan.Win32.Generic-9bcc5925ba80f4ae7a69197222f463e52f575e3f635c8fded8f3f9e256d34e9b 2013-08-08 06:39:04 ....A 253909 Virusshare.00077/HEUR-Trojan.Win32.Generic-9bd3589d1cfc334bc6c7601b873c01ffba71cc77714080596f622abb30567e57 2013-08-08 16:50:54 ....A 98552 Virusshare.00077/HEUR-Trojan.Win32.Generic-9bd79f31d2ce39c56a6bfc9dfb648ac7366fa860ed371aced85cb28b913f08ae 2013-08-07 21:57:00 ....A 150536 Virusshare.00077/HEUR-Trojan.Win32.Generic-9bd83ca84b19079a95d25dd63cf665425d8f441f5a840061fcc7df2b5621805b 2013-08-08 17:52:56 ....A 82474 Virusshare.00077/HEUR-Trojan.Win32.Generic-9bdde233cda3b4f7d98b8da6e639a6e79cf69a180f25c2fc61042891d2bb28ab 2013-08-08 06:12:34 ....A 28035 Virusshare.00077/HEUR-Trojan.Win32.Generic-9bde038535bc26bac07e026600106925307b1ac9b7ec6e6eab62061e74ac01c9 2013-08-09 02:25:24 ....A 206772 Virusshare.00077/HEUR-Trojan.Win32.Generic-9bde92728533fabc82621a6b905158a1d757f37351dc249e754992cfba009fc6 2013-08-07 20:14:36 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-9be4c5246b03128ff3012990d47b0059e0090d97332c4a033ae4903cd1302ea2 2013-08-09 06:38:52 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-9bf79d836d6e0e50fff66a1c800e85363ed1f159950514595ca5ba5f3633f621 2013-08-07 19:54:06 ....A 371200 Virusshare.00077/HEUR-Trojan.Win32.Generic-9bf8593548a8e61c2380e9fb2d311dc913a97e99994fc5ba33b668480340b5d3 2013-08-09 11:57:12 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-9bf8f28a3bc2e2ae1f5853c828fbdd3ec193d74563479aca6dbd07ff03c77bee 2013-08-09 11:47:30 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c0ca6464b67207bb1140734ee8298e779ed091ef74e732b8b20e03ae160f35d 2013-08-06 05:58:00 ....A 2618962 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c12f7bcbaad692f3e380e934cd084175e166f69fdceb9fb9a2d69e159fbf08e 2013-08-09 00:54:54 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c17494fbe6631b4df74175a5053231daf28c7dd994bccd78b4b967c78cf5f36 2013-08-08 19:26:56 ....A 471040 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c1966a5cd1dd67b381731f111e732b569944784a6c981a1b971c9a3b1dc14e3 2013-08-09 06:41:08 ....A 671744 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c1bf62ad5c3179e2537806e0b5777a4c68f104b10df63811db2b80c238044c7 2013-08-07 19:59:54 ....A 411648 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c20a4549d40676311e6c941bd02f0bc75c8e8899e093acda22b1a6dd787e66f 2013-08-07 19:59:18 ....A 372787 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c2380126999b95a2249af01c81928b6335f9c724a4e7147944703773b3bb249 2013-08-09 11:35:30 ....A 67731 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c298a0710ae3fd79aa841711ec9819bdf1793ba6d82cf1452a5617a65962a21 2013-08-08 21:03:12 ....A 263168 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c2c8a39de73489f00dd714a7642252e25d823210b6f5aa92579da744ac4f49a 2013-08-09 01:54:26 ....A 235008 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c3de1fcfa71da95f9492030c1249b355b5c44a34dff00e27afdad4ca5af7489 2013-08-08 06:20:22 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c3e60daae519af9a498cfdda7038f44c9b0089ab43901abcc990da3a41a3cac 2013-08-07 19:59:58 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c40d808c559193f89fbb71270ecacfe623b1319727fb4fb91240fda935bfc4d 2013-08-09 01:00:40 ....A 310951 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c4183470a016671072056c0ae9f5f8acd0358ac2bb860e14fb8a6499bf8a81d 2013-08-09 02:15:12 ....A 640512 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c47455db7e8d0d966f5688e14b7c8ce0a6165593dea6f2b3f71c6f63b9af1f1 2013-08-08 23:11:44 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c47ef3270acd2c6a194b8342385e7b5b77bdfddd2e46ac920780f2f7eb2bb2d 2013-08-08 19:38:50 ....A 2821632 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c4c955082bf8af403ac10b3fccf025d2cb745d93ed585959ba01c970a401e9c 2013-08-09 10:30:44 ....A 712704 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c4dbea8c0a977f42900c9e88bae4553a98478feca8a378c5697dd1a7047aebd 2013-08-09 10:47:26 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c5471dabc0fec1761ab857539c2ce56f323657b6d782c2a1c476f9efe86da23 2013-08-08 17:54:46 ....A 172820 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c57976e43d505a65e873c6b4be39000fed0270edc428081ea54f322cc39a8e2 2013-08-08 07:50:52 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c65d8529f4ce909ea1a058d8b56160c9b6a478f809b66d8068ddd80de69ff24 2013-08-09 02:55:32 ....A 211004 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c6cad58e1322572f0671d845375007a7891c6d198d519f5cabe9515c1fef8bf 2013-08-08 05:53:16 ....A 513024 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c6fb73e368cac77f5b21ad6b2707a037dea322a8a32564f0ef6c4bb877a0fa0 2013-08-08 08:46:28 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c755d4f3c00a2ff1cc1f11648bb29a947d97f05ba1bbbabb141c7023d8a6ba8 2013-08-07 19:27:16 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c7d72e806052e61c5a1c7d08fd81e1725256c0bf4f6d34e4acaae534867884b 2013-08-08 15:02:40 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c8496cfd570d658a1f2c731e963e43b745ca64066dac7c660b7635d37d4ac92 2013-08-08 05:32:54 ....A 81202 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c8499e1c63865fb56353fd3ffee273922c83c233c083842f681380514bee6bf 2013-08-07 20:10:00 ....A 115204 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c8b64f5cf338cdc1679e52729eb5d148533d54150b98048d30ec3c57bd5838d 2013-08-09 12:02:04 ....A 129584 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c8cbec33fd15faa73b3197a265f88ed9cd9f651aa97025c5598b32fc07ce302 2013-08-09 07:35:10 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-9c97dbe4d4a3c522e29b9364dff4fd6b779d2d585004a0e94fbdc74b844d87d4 2013-08-08 08:23:50 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ca13ddaab38cf4a268dfa485087e6d955584b61d43a4bd1d1336639ff4088ce 2013-08-09 01:11:42 ....A 116379 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ca81a885d0315e837a8b1eee799a9e00bb070d56be5c3cb8891ddeacd40cd17 2013-08-09 00:33:40 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-9caeb1ada78c5290b2982244148c3dae7ffe0ca2bc98d85ae2b1bf1e769a9a1c 2013-08-07 23:46:58 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-9cb60e5d4c47362fac3452fc589a9ca17c3e6d63509dbf5bc83a5c623218b512 2013-08-09 02:03:44 ....A 413365 Virusshare.00077/HEUR-Trojan.Win32.Generic-9cb9cda725103d4a96ed63f61ccdf9f2c642403274feed86c7d1f44b6d0b647f 2013-08-08 06:46:50 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-9cbb258ca09c0f6dc004f2d8395552898b5aaa8e55dc83e5873e1bbb9cab81f8 2013-08-07 23:26:12 ....A 110080 Virusshare.00077/HEUR-Trojan.Win32.Generic-9cbc5994d842c2126ca555f581ef8450b43b1ef75e2ad6f3f4deb5d7be08c6ef 2013-08-09 06:26:46 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-9cc832a79778ac59210dff321b2779b0c6a605c79de9458eb0f664b6f655c94b 2013-08-08 19:08:30 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-9cd35abf493f3451ec00be7a538ace4b66b9c63caaff8f8ffdb9f7afa21daa7a 2013-08-08 19:36:40 ....A 204288 Virusshare.00077/HEUR-Trojan.Win32.Generic-9cdb0cc69988123825a3e047094b8df53b93814a1ed93aaf58fddaa24258010e 2013-08-08 17:45:06 ....A 480189 Virusshare.00077/HEUR-Trojan.Win32.Generic-9cdbfb7e16d47f5287a8bedead39b30195480bdd6db944d13d8ea5c8427be036 2013-08-08 05:32:52 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ce179e14d4afc9cf32eab6a317012917341abfcaeef7043f6644a2df15f3798 2013-08-08 14:58:40 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ce24599926869cc15c95441927a0a119dcec7df84af56ece7b1b822a9bc2d53 2013-08-08 22:44:26 ....A 172031 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ce7291b850cf29b17579ceb3b8590686b2167add9f662ed36664a09f576c8ad 2013-08-09 10:30:54 ....A 249344 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ce8354c5aec766b1cd837682c639f7e54e665b7a008c680c376f140bf66906a 2013-08-08 07:44:34 ....A 154527 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ceaf4f816299a438c95cc4d121fd6cdd05349b7c4e13ffe5aa09e45b58d319b 2013-08-07 19:51:42 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-9cf46566a762fa1f1478f64f47b1c62bc2305329b4beaa2528375db833f5ac8d 2013-08-09 12:33:48 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-9cf4b3604fb49ca5a33715dff72bf92907089247067a2ec10f673c3b2ffd7553 2013-08-08 06:37:18 ....A 312832 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d0140ed5e44fbb51d30d7aeeba309b389a3c79a20e4d2fa933935934a779802 2013-08-08 20:16:26 ....A 356816 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d087a612bea5739ff14eb9b4548a6fe5acb060cf6a0ef315e51d9e609bff5f3 2013-08-08 19:28:30 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d0b159f1b1cca936249af89d3f2956e9043182739353fb422dc7a72d9afff56 2013-08-07 19:53:32 ....A 13312 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d12427c3f5f67a840d24eec8e9cb11a860e8fd669f1129521a5667b41cfdc45 2013-08-09 02:58:36 ....A 26347 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d18b173e61923913ffb8ade9302783baf74cf8f2d23704875894db1c170ebf5 2013-08-08 02:30:30 ....A 391168 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d2f3a48871aa95cc8767dc8b0fe75610b41c8e835226ad9c1c489deff11f634 2013-08-08 23:56:32 ....A 90108 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d2f85a64b16a63abae5a0e7cd4af3231b389d42c3dc4d843a5a93a69290d5b9 2013-08-07 20:15:50 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d3089b63ccc59ffb6ed7b3d7927e232e634bb8900a87c0af576152a0e414c18 2013-08-07 20:02:24 ....A 200222 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d311c5a89b0767f558f7f218bb547c6de02026c0215000f834a171a1595a26d 2013-08-07 19:56:58 ....A 646144 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d405384a73a58fcd6a276790b85f9b6ce6fbb2eb6abf1af49eb7580db11918b 2013-08-09 00:44:50 ....A 161280 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d455232d46c642cdb77aaa3158e9d530638691c8141101d2e710f1830c03c19 2013-08-09 03:00:08 ....A 33057 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d558e61966da7ed9ef7091039b41635e3a682f74190f2dfd568a7b7854027a4 2013-08-08 19:32:46 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d5fec791bd0da5615166472169d4562fd5983a30ca28ddd27aa0907b2d9dbb8 2013-08-09 01:38:24 ....A 68524 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d6196a907cd0d77500819a2ffaad29fd6fe865e099ddf923111f10b5de3bc7c 2013-08-08 15:39:48 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d61b755aafde77a2d09c617f6b1fd2212bd97a1dd66f3e657da4384703f3115 2013-08-09 11:00:06 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d662f61987481e46752da7006c77f596a0efda82d773542a2eef03b95e4d9e9 2013-08-08 06:23:34 ....A 166033 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d69de28d29d8a08001ddc087063f132d91fcfeb6037744b0d8d381649b79a84 2013-08-08 04:18:40 ....A 245639 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d71af211587ee8ee9d62a38267d2cbbbed463869323bfdafb40bac6886a9c7e 2013-08-08 06:37:12 ....A 816128 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d72ad9c202df07e00b64ab784efe7704e0dfd6d81023e9d2f8e7052a44fbbd9 2013-08-08 04:15:34 ....A 303616 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d78d14ff9d041df740aba4e77fdc370e18f70a50a19204c6bd0e31e01d9f923 2013-08-09 02:36:36 ....A 105540 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d7c1a8767d6b71b725c6a220b205af2e391fda197d09094b9bfd154b93b2d45 2013-08-08 19:32:46 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d7f01d07924428cc34d8840b75eba075e8ae399e65105e95dc5e97d2216aa0c 2013-08-08 17:10:24 ....A 696832 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d80828e7b5db3ac5f7721387ad00c79ddb85aeceb6832644606f93712eaed50 2013-08-08 12:34:24 ....A 4088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d8789ef727ab69dffd76887acd46c5725c4574f013f79ce56251e0ca0dff853 2013-08-09 03:00:30 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d8901102d89da21db18a11dd5379b6816ed1f40584ebd722e2a9037dfd40ce4 2013-08-08 19:41:32 ....A 54788 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d9112871cdc9b0de55b1875c120fce0c4cab7b28348a5d0a9cf3be9212b1830 2013-08-09 05:57:38 ....A 762368 Virusshare.00077/HEUR-Trojan.Win32.Generic-9d92f15fec54b1f025f92d3227af747297094631802152afd78cf7b20d65e8d4 2013-08-08 13:25:56 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-9da3640b986a7ac25980fb5b0f19026aaab4a4efa8d0df806f21f8be60a9d57b 2013-08-09 11:46:04 ....A 1718272 Virusshare.00077/HEUR-Trojan.Win32.Generic-9da79d4c35a40d8548c343ea74819bc859ffb7622e776cd3f7c4f2e1540c3048 2013-08-08 10:49:50 ....A 102768 Virusshare.00077/HEUR-Trojan.Win32.Generic-9da8387f43ed383adbe2ac9ab03feb019af13935336311efa08e7863751d48db 2013-08-08 13:37:54 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-9da98af78a00d156d85834d2518e91ef0e905e5114eb8a5887039e7e1f84e046 2013-08-08 12:49:48 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-9dae7de43936549cd2ec3f3895041b7a8dd4dd8639211aaf7cc5cd99b2a83e3f 2013-08-08 12:12:24 ....A 51748 Virusshare.00077/HEUR-Trojan.Win32.Generic-9db9d41a7f585fd529ec6eef7812df2483758391be00f7fdbfc511176ed83300 2013-08-08 12:52:22 ....A 313344 Virusshare.00077/HEUR-Trojan.Win32.Generic-9dc37c418f106afdf18e8e52a2be6242d1fea0a897c5c7f52cd11b342ba5472b 2013-08-08 16:51:04 ....A 80948 Virusshare.00077/HEUR-Trojan.Win32.Generic-9dcc5708104eea69d19ff3abbc681594fda97820044d329f8e5d0a9546150ecc 2013-08-08 14:11:26 ....A 215271 Virusshare.00077/HEUR-Trojan.Win32.Generic-9dcca431aae33d398e76bf547a2bf4aee69f2148b05e1b7c5810c3b33fc560c0 2013-08-08 09:36:32 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-9dcccb63d2c78c768cd54aa6d11fc50f80881c368df6dcfe2937c1ddcbaf2a43 2013-08-09 10:30:56 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-9dd1ec158e1e6519f7682aa1e25d58a5f9b620d6dc4e3f2d3b8fcbeb7d0b92ea 2013-08-08 09:54:50 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-9dd5863e87e9dce010780bbdadd72403801fe837a086d54829f7b1bc0b3ba9b7 2013-08-09 05:00:56 ....A 89818 Virusshare.00077/HEUR-Trojan.Win32.Generic-9dd75c85e951becae2905c6f5c011ec795b386e1c45e20f7f6002d43976b62a6 2013-08-09 01:26:24 ....A 188928 Virusshare.00077/HEUR-Trojan.Win32.Generic-9dd809b695d1c6b7954dd9bcea1a7183f4c3eea67948e434e649f9cc36175bb8 2013-08-08 12:54:26 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ddf36818a3d3849fbc0debba1403015e78810c84e3233e9e5a9dacee439b043 2013-08-09 07:39:46 ....A 791040 Virusshare.00077/HEUR-Trojan.Win32.Generic-9de0aebadfe175ae3884f89ed6f9cf5d2f3d4e1638ac1fbe1e0ce4cdc817072f 2013-08-08 10:18:14 ....A 1331200 Virusshare.00077/HEUR-Trojan.Win32.Generic-9de147a0ff21565f9d0fbcede6681aa788a7eafe774c65fd2c5f1ea9631d39de 2013-08-08 09:43:58 ....A 256925 Virusshare.00077/HEUR-Trojan.Win32.Generic-9de3733e17263fa652c6b3e43da1773c83f8b7d537c4ef132ceca5b3da93f93c 2013-08-08 19:08:48 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-9de79a0a57c288fd8808bc22553cf3460500e6e91755dfbe4b1bcd12f701ce77 2013-08-08 20:04:52 ....A 5125400 Virusshare.00077/HEUR-Trojan.Win32.Generic-9de7eddc3866ede52d7044c8434a055a8da42b8cc665f6f539f4cf4e204f736c 2013-08-08 22:54:00 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ded8afc37a676b69fa53dd915f1481b460bc9293111ccf5875f75c7b82fe5ba 2013-08-08 10:04:26 ....A 827392 Virusshare.00077/HEUR-Trojan.Win32.Generic-9dfc6953b77ee08c19ad6377a13b9792fb7f8fb3e54afb36c07e30ae0bc4c961 2013-08-08 12:13:42 ....A 285184 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e0a286826788f9de1250967362d7c770e381d204ce04a1d89698fcd260727ed 2013-08-09 08:35:32 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e0cac42c0588c53a71c1bff72ac25bab741ba45baf3cd4a0d352303dfec40ac 2013-08-09 11:57:10 ....A 14186 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e0d2ec1925ac436c7ea4dbc709448baa57b662677c254b5c897acdc7b744169 2013-08-09 06:43:46 ....A 262656 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e0eac85f14eceb8b37a66bf85bce3b06f7c938e284b2a3c5ba2fbcc8cdac575 2013-08-09 10:32:02 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e19c6f68e3ffef21620b3ff8fa064e99e4bd5bb28febca225c0942d0efc73f0 2013-08-08 13:37:06 ....A 183571 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e1afd98d42e7a20e2b6f05a67f2466cf326a268d2848b69802cf79cee75b7bd 2013-08-08 17:40:04 ....A 506268 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e1b865f2efa9c6f9787b9945cf1c609efcde1802f70dec9b218f287cdd1e81d 2013-08-08 14:39:08 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e1fa14a9079c747c18ef7472234f8378b44ae6e4464c31b9717b38bca14f657 2013-08-08 10:58:22 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e286fc949a2a56e117c3d3bd0656489fff4140ea923c98af35775f89bcb577e 2013-08-08 17:23:36 ....A 12288 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e2ba17b6480e16323f35b483546786bd34409b348cb5444c149b51e77980645 2013-08-08 13:21:52 ....A 143616 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e2c0d1f1c7a306b45c55b87e55109e5c5239468c99f57261a1086d80dc369f5 2013-08-08 13:03:26 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e367514054bec4d17a4d8fad03ed760b7c16968b17a2c2599b1277e8ef9c24d 2013-08-08 12:13:34 ....A 38552 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e3a62bf857280ff9b58db4e7d1a6b627a26e0889d711d2168554a73a231be9c 2013-08-08 12:54:32 ....A 235069 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e3be69e3489273174f353fb2def17367f899fd39c303007dc37a528f94acfd5 2013-08-08 12:13:40 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e42a5feef5fe267123fd3ec058802fcedfde2bab9e904b2315f0b4a46e611bf 2013-08-08 12:03:32 ....A 174112 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e4907f7013337a52c8345a7fae0fa04637726af1f2f16d84b74123d82d7cc5b 2013-08-09 12:17:12 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e4e544eec02c6c88254c55909315cd72d4ca5ee633bdf415b27d00087eeba87 2013-08-08 14:32:40 ....A 1801728 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e4f9fffc7122d88301881df6ab9f28f50fc3048e14f5a36461655520583981f 2013-08-08 14:26:06 ....A 768512 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e5373d8938e79ce6bf8ce981b0ba0c00b1c0380d466913edf566d16232945c2 2013-08-09 01:49:18 ....A 89195 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e551b827af6d4cf11dc97693c2ce974392f12e33055c5aea561eae417e54ec8 2013-08-08 10:02:20 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e5c9a75c07da4edef4f67effff0c830d70f7e716c4ee585eb17b23efc28714f 2013-08-09 07:18:52 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e63b547dcc32931b3909d32768a37c97de9ac75d5a710e49ab2bd0419e82f32 2013-08-08 13:19:26 ....A 303912 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e70568b9efca0a48c8a96d238c3d0da8889821461aa530d60b9df1e0059f230 2013-08-08 15:45:32 ....A 143880 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e7751f4be233b9d357000c9dc1334130e05d0e75283ad13dfae433158c50626 2013-08-08 15:39:54 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e87367a5c79e6606b2238d72236c84f5559bfd29a069259d52edad65f22b4a4 2013-08-09 06:42:54 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e8abddc2151f51c520117a1eeb4da9c08a3ff43635595c0a9e3a1d123396698 2013-08-08 09:28:28 ....A 229667 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e97a25245f0fcbb7eed1b6ba3d18cbda8ced09811bffafbfeaf4a1eed50e4f4 2013-08-08 09:35:54 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e99f5d8fa58b6fc6eea4c59c8c4f9a0a79fa5bbdfa24dc77958b90a8146fd9f 2013-08-08 14:36:40 ....A 189972 Virusshare.00077/HEUR-Trojan.Win32.Generic-9e9adac99977739001a85637500502ac64defc4594d478f702184d92bd39a23a 2013-08-09 11:45:24 ....A 134960 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ea05230e10f86e0d1f6d5be6589ce1c7639e5336fe6dd8205fa75be8f82bab7 2013-08-08 11:16:38 ....A 322560 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ea19acb9e6f71ffd1214cd8d9fa70e031b877554b23a37c6d031dd1bd3f3448 2013-08-09 02:27:38 ....A 24960 Virusshare.00077/HEUR-Trojan.Win32.Generic-9eb1dbe16b6f66a3557f8afff4fa37eef9f9705e6d87d894816b3f9745120750 2013-08-07 09:19:28 ....A 2395494 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ec1ad1b7f171689912e346376d189ad27c5c7b567c4f5d97a68d09236aebf3a 2013-08-08 19:36:06 ....A 151088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ec6ecb738157b32f632a72ef5473f9e930d5cc0c1c3664f85ce792f0fe9f73a 2013-08-08 10:21:24 ....A 159232 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ed1796ebfbf66fc3f07b6a23ecac083443dabfff2b0eb778694d5be58dd72d6 2013-08-08 09:17:46 ....A 7072 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ed8107c5a29386a844373ad0250ceedc7db85cd9a7ed4563e087930fcc2b98a 2013-08-08 09:13:34 ....A 239104 Virusshare.00077/HEUR-Trojan.Win32.Generic-9edfc7d50d0ba54475db8c9e31d1141ce35750776634d9ed53db61d3e9161a82 2013-08-08 11:33:58 ....A 198658 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ee1999942a5dcc7621930aaeb08089cb441adaff459ed633a05487f080bd641 2013-08-08 17:23:44 ....A 146199 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ee8d76e27d9d1f0a5a314840e854f812d934747261f5303ac1361efff3e5d1f 2013-08-08 14:52:22 ....A 32977 Virusshare.00077/HEUR-Trojan.Win32.Generic-9eeb2c25508996d4e08a3a195cabbd0a57be3791d8cad13611d76e74c3c137f7 2013-08-08 12:51:36 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ef1fac3c7f61cd745b86ad04e924fd4078f65e75362eaf47fd8e787c52d144a 2013-08-08 14:04:36 ....A 729088 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ef8e33688d9bc98982a9bef97605cc023606193ecf6a835f31a3dfb97aa7327 2013-08-08 12:13:36 ....A 153272 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f0344e0b61818526227a303e0a0c9fd1ad8b471c620277b5794ae680ffdc45b 2013-08-09 06:58:06 ....A 841672 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f06a0b299e5e9e59ea6404d61aa0eef3df7ae81c4284e707d53ec7dcac4b0bd 2013-08-08 15:51:50 ....A 45520 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f0da8d9e8eab5574994a14c343797fb40bb5b7175aef58cdad7ac2994c4d0e0 2013-08-09 02:30:34 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f0ff5de199847542ff26ffd545294975771ef9178b443c27432221e62bce0c4 2013-08-08 10:52:42 ....A 306688 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f1e16d17805904bc6583040894b031e23d9cb44e48c62cc6944eb83393d177b 2013-08-08 13:28:02 ....A 1017856 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f2216cd2c0fc44e02b814f86bbd79a674ace961c3787cd9f18759027e80b5d0 2013-08-08 11:34:20 ....A 737224 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f2bee0158d8803170bf79586200a05b89390e6edfd62a021f3c0cc1cbd9d3b5 2013-08-09 01:32:30 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f2d8af24747e5143a01f3d24790195f46592dd1faab7c5cde70d1da8a7af07d 2013-08-09 05:34:20 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f30f9bab3190b0008576251bc014aa2561fac5db41ff7c84de529e0761738ab 2013-08-08 12:40:36 ....A 61030 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f417b27b2fcd9c93946cb2d88e08a8fab33effdf2c7eb04734ba57f2a58c9e7 2013-08-08 13:28:08 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f4249a1222cdf772f9e306a41dfb5f56668cd162eb839b5abc05cb3b726e289 2013-08-08 22:35:12 ....A 238080 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f451f7f4941eee2e0d0320a29a61e62ecc89bf129cec9d6dbd7185b73156bb5 2013-08-09 03:09:12 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f5cfe0619356825500870c5b0fb305ea204a121b022d83be28bf2c541f2216c 2013-08-08 10:50:14 ....A 56824 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f63875558174bff4dca24157367c6bff8b782834c2fc62f323e24a02b4afe5f 2013-08-08 15:43:18 ....A 147992 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f73ccfa7933626a39ab72c7664c3cb77ce3cac519fdca83e8e9f86e59aac7eb 2013-08-09 07:26:32 ....A 257024 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f766bfe38e2f971eacf9a5710ab8b7d0b599bad8fc0062757416f2e8d928451 2013-08-09 06:54:40 ....A 700928 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f7711efd2ff001a936858e2b32f377b30e67b19386c1569a634dfddcdb80d94 2013-08-09 01:17:44 ....A 160931 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f7c0d6f91240343d0160712ec272d9616af4385be33ce5e359a7a96a35bedba 2013-08-09 05:25:48 ....A 232256 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f7d79e6bc1954c8a15ba203bb3d33b2362695ad6b13f18d7690068a192fe716 2013-08-09 02:46:08 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f8304892218e84b6d83e18fe752d66d128bd76486ed88e531fc5729ca460125 2013-08-08 09:50:36 ....A 2507805 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f910eac9051199a8ef091e17c68d5e68414ae16180fa7678cb20a589e87c2d4 2013-08-08 09:44:00 ....A 172350 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f92e5104b2b2ff9d21dbab8090a034d1efde6bb56cb7af20907e5b328cfa2e3 2013-08-08 10:04:22 ....A 759296 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f932a87a6b3f3f3619831147084801dbded436631602e827d070096b472dc1e 2013-08-09 09:44:38 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f993456572ddc01987b1e81ce3d90a13dfaad03bd415660534480fbd83a9218 2013-08-09 04:49:48 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f99bb8b9cdba8010f0678595bd95ebc900ec09f659acdb3ea9050fa9c7c4441 2013-08-09 09:19:36 ....A 240358 Virusshare.00077/HEUR-Trojan.Win32.Generic-9f9bb72506c2c260fa54dd349ae6166466ad78953cc0afb5fb8d5982625cae82 2013-08-09 12:28:54 ....A 41760 Virusshare.00077/HEUR-Trojan.Win32.Generic-9fa29e0d8189a46ea37745785fd1bc11be364acbde4926a8e11ee35eb098e5b5 2013-08-08 11:52:12 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-9fa8bd5df5866aee628d2d1a9e0bc4dfa593ae0ae167b28e16a6bd64f7d807e5 2013-08-08 11:15:44 ....A 188928 Virusshare.00077/HEUR-Trojan.Win32.Generic-9faa6a3a7ffda1ca10768f5e1b3b3d40247c56beaa5c9a16c3edc4fc509eb715 2013-08-09 11:59:16 ....A 34004 Virusshare.00077/HEUR-Trojan.Win32.Generic-9fab7a7ec6a0573eddf9c300fec6ca39a768e086125c6f05f82768ed0246652a 2013-08-08 13:28:08 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-9faba608ff15c412096fc951937540b226928b53726960dd5646f3ef9b8f3d31 2013-08-09 05:43:24 ....A 237056 Virusshare.00077/HEUR-Trojan.Win32.Generic-9fade32ed0351bdbaf41092a221fda5302acfa50ead287aae6bda8f50613c586 2013-08-08 12:57:28 ....A 21012 Virusshare.00077/HEUR-Trojan.Win32.Generic-9fb743084f7c52ce41b17ff8c4e27cc3c62df12c396b2608f56d362f73ea0fcd 2013-08-08 20:01:40 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-9fd1157a6de5bac52e628bd3c3ccfa49df83b55581556d30046b8085b4c8ed41 2013-08-08 23:40:16 ....A 114058 Virusshare.00077/HEUR-Trojan.Win32.Generic-9fdacb473035f1513cfe6b21b350c9a9151875e5aec27214159981cf7db36a53 2013-08-08 10:21:04 ....A 862208 Virusshare.00077/HEUR-Trojan.Win32.Generic-9fe734eb112d233f981b4c59b36b778885adcb45c9c410bca6325fc03a55c50d 2013-08-08 16:51:10 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ff5069958f8ea67dfb6ec17c59351e131c99c95f6754c9e3aefee759efc9946 2013-08-08 12:52:26 ....A 2492725 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ff9680b5d6c84eed818fd82d7686c8816587f945745109d12c971fb8e48f421 2013-08-09 12:04:00 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-9ffa61ab733f39f7dc0a5f7fcadf8aa04246dce8799d42bd6800792fa2444e7b 2013-08-09 06:09:44 ....A 205761 Virusshare.00077/HEUR-Trojan.Win32.Generic-a000e63530aa98ec2e853d7ee06639d22f3312182dbabf349545c82595a9c426 2013-08-08 19:08:34 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0042ad3cb56e75229b72ec109e3a874361f9fd8fac232f0f0cf3ed53e577915 2013-08-09 00:59:48 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-a00433ce502e1f515f41deb8861c11027cb787b6b6972bf5c2a92d6fef5a7540 2013-08-09 05:25:04 ....A 254384 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0047ad4bd9aef74337d82e3d2a642a96f208d12c9fd9f839f20b7fb3a9e0f02 2013-08-08 06:56:50 ....A 588288 Virusshare.00077/HEUR-Trojan.Win32.Generic-a007041e696e6180d14ecf488edd926fd5630f756770f6ae6a3b9a0582917053 2013-08-08 07:46:46 ....A 84174 Virusshare.00077/HEUR-Trojan.Win32.Generic-a00ac1405e8be592b854e09ca13b5cdec0ca375f86f2f7ccb9ff7297e169159d 2013-08-07 19:57:54 ....A 231584 Virusshare.00077/HEUR-Trojan.Win32.Generic-a00c5790f54cb546f793b7f4d4b48db029c7d3ff0225be6ddd8e19a9a0abbdd1 2013-08-08 08:44:34 ....A 8651643 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0140c855692e035bdcf1e6f29b9a8efb0593ad03b6fa96d06580f17f58876ab 2013-08-09 11:36:10 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0160df1bd86c7438afc5d17bdb59bbda3fbac7b901ed7a2041cd5e501b7eccc 2013-08-09 07:40:46 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-a01afa17da39f140739e231314794644eea1fa029c20cdf6e4da645548c5f935 2013-08-07 21:09:00 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-a01ec964bc386da0d7648f4292f615713177e3d202619bd407ad896785f60701 2013-08-09 07:10:18 ....A 586240 Virusshare.00077/HEUR-Trojan.Win32.Generic-a028f9bc6a2a32ff24b3f0c6c401952f6645b4ffcbff694c88ebf87f213d848f 2013-08-09 07:21:28 ....A 180300 Virusshare.00077/HEUR-Trojan.Win32.Generic-a02c10f10a18cf585d69378b8468a8b0531647fb60dce4ccc68840f97e9a40f3 2013-08-09 03:09:56 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0324437315c1ed61ad0e473367bfd4fbe66f9a9b0011b5ce6cc3c5734af4096 2013-08-07 20:00:18 ....A 641024 Virusshare.00077/HEUR-Trojan.Win32.Generic-a03274712dfeae7edc831ba25bbc7dceec8291ebc0a06c23f6edd3482bc6691e 2013-08-08 00:09:00 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-a059c93122f7b61e7e5ff7cb25e4a534d5e340c75a1b2fd384670a649f4bb9b2 2013-08-09 06:35:40 ....A 392047 Virusshare.00077/HEUR-Trojan.Win32.Generic-a06e1e42bcfdbf9ee9338ba14b8a885f67b14b8a16687b91ba6740351e749cba 2013-08-08 05:28:28 ....A 443904 Virusshare.00077/HEUR-Trojan.Win32.Generic-a08538e5befc780a97c709e401a2d099d8627af8e389c61e910ce9bc2e8c2f32 2013-08-08 07:04:46 ....A 827680 Virusshare.00077/HEUR-Trojan.Win32.Generic-a088d4544d8be2c7cddb0dacd9d4cde3a13ff25ce45ac9d20132c653f185e631 2013-08-08 01:56:50 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-a08aa7062fc2a81c450b5a76cd3803d621dccc5ba30ffa7aba4c0d835ef76e87 2013-08-08 19:13:54 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0963ea755652282451b0a5762ceab2be0ca854ac075c1e928f9bf3dd2c0cec4 2013-08-08 21:02:06 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-a09cfe21c8a0ca5c32a7d7649fc04a4eab2d015b262eecb783fe8e21a2cbe201 2013-08-08 06:09:26 ....A 392047 Virusshare.00077/HEUR-Trojan.Win32.Generic-a09e1e99c71c713665a06f71281253458fbfc692b368f7d490e3c783a16a0e11 2013-08-08 09:07:04 ....A 787456 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0a6901ff8579b6640d4ea3787943adba0ad32b605684d94049e65d56b227601 2013-08-08 01:04:06 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0ad7a40be425f2ec54f4e83775bc5c3c4aa5f1ba21c84189e32e426d42ccf5c 2013-08-08 20:57:36 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0ae4ae990f2ae2768f17f160a620388480bbe1fb865d9a26be589a76c9859fd 2013-08-09 07:39:20 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0b7893dbb66c708e4245e214fe05688507f8d73aa1782e9af2d12ec90e9de65 2013-08-09 11:24:04 ....A 326144 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0b9c7de52613c9a85f8b65783c179f6faafd6fbd5f4fb2e161c34fcc80f60dd 2013-08-08 17:01:42 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0bea6e11be72414487b1972d96733fd1185162139c30fbd45c79b465327bdc3 2013-08-08 01:10:26 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0c27d3dbc9ac6c5a03b5dd5e246999c2524b885226dd0d1095d9d60a25803fb 2013-08-08 01:55:46 ....A 179891 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0c4a51d7d40c30c1145709b2d9dd4706a3a61caf681a8955f7ebcb11b995c8a 2013-08-09 02:24:08 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0cbc05e2c090167e31b7d150b3f66bf11fc91fc0c6109954745edc1c35e7ee8 2013-08-09 08:02:40 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0d40b764c5a0ebf33d8afefcc2587ef589fcc1d5351cea31acff82467388173 2013-08-07 22:39:48 ....A 865792 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0d4ce8e31850d5415f425f6eb82e326363a0d7dc8891021940ae80bcdf5098c 2013-08-07 23:14:10 ....A 8325799 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0d5af09ac0e1f68e8cf8824f33709d1a8f4fc4ed268874f6709817dda5b6262 2013-08-09 06:41:14 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0d60e46c55a66afecf6e981f64baa8af75bea46ba86def9802cb33ead9afeae 2013-08-08 08:40:40 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0e65ffd6abe0cafb8d5ab0feac35668e2bc2571aef9da42656fe23eaae18e23 2013-08-08 15:25:46 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0ea437ce0e54871abcf454acbe6640705930c13b7ba02d7e9b1b16a4e2f3eb3 2013-08-08 08:57:18 ....A 87303 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0ec56c3239a82e46628fe885ef60d81454cad144cfefbb624084ec322545c7b 2013-08-07 22:08:36 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-a0f315a336b1dfce98ce96f830513beed9720988cd61d8e96c2f173fdce45cd6 2013-08-08 04:12:34 ....A 69524 Virusshare.00077/HEUR-Trojan.Win32.Generic-a105ffecc00036bfbdec472623d2277ad3cf8c2080e662bd42d0099fbe4999c2 2013-08-09 08:20:48 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-a108cbbc61df3d3caf7efd314c42bafd83437a67a5daa2a8abe68e72353c293c 2013-08-08 04:39:56 ....A 758784 Virusshare.00077/HEUR-Trojan.Win32.Generic-a10adf06acf8c78b6601ba89fe83a7309ffbcb7da376142918b40a53c3fafb0c 2013-08-09 05:27:46 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-a10efde12bf27b20cc8ec370b5340ff8024dfffe552154681f92960fb82b6002 2013-08-07 21:58:54 ....A 525808 Virusshare.00077/HEUR-Trojan.Win32.Generic-a11a9c4ae78972af5fdd27462252e5db500ce9671c940e5496202849092657c1 2013-08-08 08:38:08 ....A 99552 Virusshare.00077/HEUR-Trojan.Win32.Generic-a11e76700978a708ff7a03c286ae3a0b5fac9a2bdad68453a56df4e3175a2a72 2013-08-08 04:49:16 ....A 235520 Virusshare.00077/HEUR-Trojan.Win32.Generic-a1236a4e068e111535e8af8ea5b0533cf47d7c10affcd7eba2340d8b3d94915d 2013-08-08 03:03:20 ....A 8273606 Virusshare.00077/HEUR-Trojan.Win32.Generic-a123d9d12799180d9b19de014a8f91f69db8cc6a337d0d674fdbcf49566f513b 2013-08-08 23:24:42 ....A 64524 Virusshare.00077/HEUR-Trojan.Win32.Generic-a12511b432db78ea6763b83eb9d68d901c7b40c204ba46b24f7750d244f93684 2013-08-08 04:00:56 ....A 1455153 Virusshare.00077/HEUR-Trojan.Win32.Generic-a12a19bc4111d4513c46e09a89b878f8830a15e6d8fb46c40ee5062581f9d58a 2013-08-08 06:44:02 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-a1396c30379abec19aece48ba2f51e8d9c7b97dbfd3b168c53cca6bd9442846f 2013-08-09 06:04:42 ....A 275981 Virusshare.00077/HEUR-Trojan.Win32.Generic-a13bc1c3e79106c72a9e944ad3ff87347005df5488758c18a3553d79235b83ef 2013-08-08 05:25:46 ....A 3140608 Virusshare.00077/HEUR-Trojan.Win32.Generic-a1535fee7d0bfc71a61bbad8936a7cbb637c1951c4d82cc9975f1bcd88124d68 2013-08-08 18:57:04 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-a159b875bdea658b512205863749fb924c07acdb06ffb64cb8294918587fb0ca 2013-08-08 00:26:38 ....A 269923 Virusshare.00077/HEUR-Trojan.Win32.Generic-a15e0a5f4707d1fcb38ba0fb46540048694ffd3fdb0c1bf012d596b01dce5fc5 2013-08-09 06:31:30 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-a16737da474f6ff64fd457a5ba9b8782a7d078f533f0ba85062ffed102fef930 2013-08-08 20:12:26 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-a17f35361c4b48bd04e9626031b6c505310b8294a1f5ddcc93d70f4fc4b06fe3 2013-08-08 14:33:18 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-a18478f7003dd3de6182da70139e7bb7550a8bf90d79950b7636156c00ec38ae 2013-08-08 06:35:30 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-a18b7458994a9d22bb413e16dd0625da67bc6293120b374a0086161fa3419c1f 2013-08-08 14:33:38 ....A 631083 Virusshare.00077/HEUR-Trojan.Win32.Generic-a18c38f5d50e1e062ae3b520eda277ff63102b378888ae35feaa2ca43f1c39a4 2013-08-09 00:18:10 ....A 65556 Virusshare.00077/HEUR-Trojan.Win32.Generic-a190db5473963ae81c46e1a7a6b67dada800ffb2f7eeeaaa3dcb5124e2ffe11a 2013-08-08 15:02:40 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-a1911e5507f4e8183b7cd05a932e6b8b80c8a68f6a492b618950a6468ac267ee 2013-08-08 07:30:34 ....A 865792 Virusshare.00077/HEUR-Trojan.Win32.Generic-a19857718aaf6302ccf14caafe4bfa4905509ae44a88e03e7d8fb1423f94c4a8 2013-08-08 14:40:20 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-a19e7e3b7218f0431bb14124901a1a4d194448a10332331594a07f6b96fddb8a 2013-08-08 19:24:28 ....A 531456 Virusshare.00077/HEUR-Trojan.Win32.Generic-a1aa88c5af9975042ca52ea382cf0bbab85076d2e2f8d2dcdf6c990d5236a4d0 2013-08-08 20:17:32 ....A 70524 Virusshare.00077/HEUR-Trojan.Win32.Generic-a1c5736db0bf6715e27e58c8c9a5364630ef3df30a701567b5244acebd7b0155 2013-08-08 09:01:38 ....A 254976 Virusshare.00077/HEUR-Trojan.Win32.Generic-a1c7198528705d807a3d588ff59fa86a62c5e64705c8a0aa09da06017523b62c 2013-08-08 19:39:24 ....A 444416 Virusshare.00077/HEUR-Trojan.Win32.Generic-a1ca1e4e215c221615194ca1be3dd819ff05cc5dcddb1026be7f2355b818a32f 2013-08-09 01:19:10 ....A 244224 Virusshare.00077/HEUR-Trojan.Win32.Generic-a1d1c988fddbdf3bbd01760db1dd937828b55c358a74ac6da9bdb2194acfce02 2013-08-07 23:30:10 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-a1dccd8b9573f6e4bda873bdd46005d8b8510585d9af66b9e3eff7ad00337c89 2013-08-08 05:25:44 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-a1ddee27956483bc8ae25193c1fbba62561c55523f00f39c6daa20828c735163 2013-08-09 06:35:10 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-a1e475d33293832497aeaecb69af00150fd1176b4ff00cc252d88d0e5f5d480a 2013-08-08 04:28:34 ....A 222208 Virusshare.00077/HEUR-Trojan.Win32.Generic-a1e7c149f481e2efe6d81baf02b717e3a9b5dc98236e6e0b72bd2514b38fe42b 2013-08-08 04:49:14 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-a1e953618ccd06dae2c8f63957790f9135c73e4d2be64ae7551bf1642861391c 2013-08-08 07:20:36 ....A 166928 Virusshare.00077/HEUR-Trojan.Win32.Generic-a1f5bb9b9ebe715e7586b3812eb760fc922c2bfe337a4c0525972ba1e1330127 2013-08-09 08:06:00 ....A 59513 Virusshare.00077/HEUR-Trojan.Win32.Generic-a20dada47b50d61523bc0fbeecc2862db32092147f6b725b5d37d5110cb3234a 2013-08-09 07:54:58 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-a212da56de97fb9db2d33d076968973690e43d2a4650d35d0a3933305ceba734 2013-08-08 04:18:46 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-a21cb05be85557242715f4a310ab9f055f014b21a617d70ecc6ce185882db1b0 2013-08-08 02:38:10 ....A 47482 Virusshare.00077/HEUR-Trojan.Win32.Generic-a21ce2b8900b5f7b24e115acbbadd15ffb2b0408e6e23d2f373ad7e4a0ed93cb 2013-08-08 21:36:20 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-a21db38d7f0e539c00fd64c2d42a04a1d06ef22cc53ba4db1a028fd07f47f462 2013-08-08 08:54:40 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-a21ff3e4a4edc98b3cc11a31c18328e47ac0469c71a157f7e83c4633dcbe859c 2013-08-08 07:47:22 ....A 8637676 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2200e8a63f778782945cac113d9575afd0bec24ed78488c18d951123be7a9a3 2013-08-08 19:39:24 ....A 153880 Virusshare.00077/HEUR-Trojan.Win32.Generic-a22068a1d9714da74323c68ffdeae0adad67a463f139746912555456767d4227 2013-08-08 17:17:58 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-a23981d629d919cb01e201c4569c96be30b2964be75ae18cb91c446c6e2e5a98 2013-08-09 11:31:46 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-a23f0aed264eedcec46e0dab5965d3f95642b24bdfb8b419f40c40d4001fd80c 2013-08-08 04:36:30 ....A 98223 Virusshare.00077/HEUR-Trojan.Win32.Generic-a246110e1a537c2729cb784f2d77659f887f82fc2f156e22c04ee0f3ad69dc57 2013-08-09 01:23:54 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-a24627b1dd7075dbb8b45a28102ac7b5140e607c40205d2f6d38b055a3451d0c 2013-08-08 08:59:58 ....A 201216 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2473c56a64f28bd4aefd948a0f77f9ddfbd20478b1dfe4f44569e3a96e833ca 2013-08-08 04:49:18 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-a24a503ea75e5ed973ccec986743803f3a7295dae843cfbf069f86db6059eb2a 2013-08-09 05:33:38 ....A 459776 Virusshare.00077/HEUR-Trojan.Win32.Generic-a24c06763715270ee6970332042385c02218855d4c743508696ebea006671515 2013-08-08 05:12:26 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-a24fe6f138d7771a63d3c87f8d2194fef3c48c82e45edffc77baa278f7f285f6 2013-08-08 06:34:14 ....A 147712 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2576d49fd94a265cfac50dcc86273a6d8f1661ae2b025bf2f5bedb521d4867d 2013-08-09 12:21:54 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2583d248213b02b23af48ddecd550315e44a8ee3d12264f45948b75b6e856b3 2013-08-09 03:04:04 ....A 532480 Virusshare.00077/HEUR-Trojan.Win32.Generic-a25a20199390442120ba93c0a8280cb064d33bc4833183c89a60435fce5a83e7 2013-08-09 07:14:02 ....A 307200 Virusshare.00077/HEUR-Trojan.Win32.Generic-a262de92f5cb987b90bf23d091005ccdf8d2d7c850e362ab6e4777b45402fbfd 2013-08-09 04:41:50 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-a268574586aaa1a6413a745f925870b8eb3af559ffbd3874433b5dbae9c5e0bb 2013-08-08 04:40:22 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-a271150407ca702935a2b56172987176e542b8a223c68a2750a8deb4e77327f1 2013-08-09 08:57:38 ....A 901120 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2711628246c6b6cb5ed6c83702ed2610c3ee4783f0d7bf0483a3eaf65ac9a9f 2013-08-08 02:30:32 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2773a431928f789495f8dbe42e1d09b6e1131d1e839b8e8a303eacbe62a44a2 2013-08-09 06:06:44 ....A 202240 Virusshare.00077/HEUR-Trojan.Win32.Generic-a27e99e47d720b03abdc20bb001dd92c6fec72a28d53383ef3fa1409133d6ed9 2013-08-09 05:29:24 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-a27fbc0b9bf937a731ac72d3477449326dbe54bf651c2013fe517a4c2c79b4c8 2013-08-08 16:07:36 ....A 192001 Virusshare.00077/HEUR-Trojan.Win32.Generic-a281f2851b58fe047a323bcebdddeaab92b562d1b2b4ee00f43f9c04e883416b 2013-08-09 07:19:46 ....A 22528 Virusshare.00077/HEUR-Trojan.Win32.Generic-a28affcf7ece8a2efba18d35bd5475b0c0d879003533b891a893f4d633860e81 2013-08-08 04:45:40 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-a28e709570ce731bf241108df7df759422b26223d2fb6c902dc2303392a17e9d 2013-08-08 04:49:24 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2965c4bd4f38f5f78e5c8a2933dab6bde35b9d12fedb885bfff9c3bd79ced1b 2013-08-08 16:44:14 ....A 11821297 Virusshare.00077/HEUR-Trojan.Win32.Generic-a29ef433d4d0201bb39a1c2366bbfe6916fc53e3c0de5702fba3d610a398a90c 2013-08-08 05:16:04 ....A 32925 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2a9933740682edd0928ebcdd3ec98ad38aff4ca0b6295896dd37bcafb38b0f6 2013-08-08 08:12:42 ....A 688640 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2aa058b77083020cb301f30ea2fa54650bb0627a233ae26565ff93af54e91a1 2013-08-09 01:32:56 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2b7fcddbfc9091cf9873c5f45172f1bff05520f44e3329d7112a2e865388a94 2013-08-07 20:49:36 ....A 123821 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2bbbaa2219f38ccd95310c04287895b35eab96a175aca081bd7d3d517452f3b 2013-08-08 17:05:20 ....A 830464 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2c46a0edc0be95efeb0dc5eb49173ec6baa51cb7d7423760f99020732f2d607 2013-08-08 06:14:54 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2ca286de00cb0116b329f6a937967e24aef354e1b404bdf9aa091bec1dc0072 2013-08-08 05:22:30 ....A 145493 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2cc4764f5913664b6726b0d9a548c31b200b04864e9ac0c89ceebdc31538b8f 2013-08-08 01:51:54 ....A 245639 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2d270079549784b5fa18ad913e3cda2f953ac27f6d4e76b708f998f029424f1 2013-08-08 16:31:58 ....A 153424 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2d2817d8e7ca7415be5fd7094c965ba8e9299561f118d9d343ed4fe3c37a1b2 2013-08-08 07:43:20 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2d485a976a74bc6a13bb60a2863cbbd3f8f5bf059d375f414c1812efeb65f5d 2013-08-08 01:45:10 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2d6cb98cff0124126399b6dc554df061e3f761212fab03b57b771af036c65b5 2013-08-08 04:12:18 ....A 117360 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2d835474992aa0a852318975c4d43b59f4a03bb7ad85780c55adcf9f32454df 2013-08-09 11:45:34 ....A 153640 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2d914a166dd399c9b33adfd3ca376376e3c3748df636f37e2070d9a025b7787 2013-08-09 06:18:38 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2dc3c7f3668a68edf01acace6c61a5b424f038bccdf614d568200b13ad8bbae 2013-08-09 06:37:34 ....A 481331 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2e0cd1152b18a27620ae5b326bb7818d42d189508ebb8299f41063dad28ea03 2013-08-08 17:01:14 ....A 826368 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2e3c7a62e043c413392a526ddc8eea664f8d24949acf0d685628b6f97d4c95a 2013-08-09 06:06:30 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2e552fb2a37583c698447c14cbdc4e2caa9d9860678e0802a81f11d043e754c 2013-08-07 22:55:54 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2eeda67a7ab8e9256f3a1297997ad6658e97b6ac9f9888c9e1efbf6b311ffe4 2013-08-09 03:15:30 ....A 760832 Virusshare.00077/HEUR-Trojan.Win32.Generic-a2f506c9e980de07d39fcbf3d7dcd6dc1dd07515f78b04080e8af52ed5fdc57a 2013-08-08 16:16:46 ....A 165964 Virusshare.00077/HEUR-Trojan.Win32.Generic-a302625d8e6f22c5245e8004b334e4ae0989dbf750ae6f6bbfc3b1460f0e7eec 2013-08-09 07:19:44 ....A 758784 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3088ab97703996ed4bf0a1b6823b02fdaeea590441a41adcde378a5eea2c00f 2013-08-09 05:54:10 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-a308aac4e666f7ac16321d8dae17fef6bf9ebb135825a72056c8e94b98311b4a 2013-08-08 09:04:42 ....A 313344 Virusshare.00077/HEUR-Trojan.Win32.Generic-a30f37207a0274473ba37bd7b13247aed34136099fa7d817cc449d60ffb5ba41 2013-08-08 06:48:26 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-a316b978cad593a7534f09a46246f6902d16cd2fb3d39f1c92feeea17ff83399 2013-08-08 04:40:02 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-a318ed7f4d6c1c907c568baffe525e5d28fd13d6ec3bdb6c3b45c76c13bc386e 2013-08-08 04:45:38 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3191f362539f0b7333956f1e281dfef30552df07e5dc137b53100d1fc1ffcc1 2013-08-09 06:43:50 ....A 8603984 Virusshare.00077/HEUR-Trojan.Win32.Generic-a31cd639dde2c52794cee98bfdd753ed0ae4efb3d4ab6df5b5ed3f1da8ece620 2013-08-08 02:50:02 ....A 247808 Virusshare.00077/HEUR-Trojan.Win32.Generic-a31daebed872b14118764c1d9858ad986e8df37c9f313d1c00d279b915da22f1 2013-08-08 22:06:02 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-a31df2cdb8c2f40ebfa5f6882c1e4c62ef4bfc510d2b342c5ddd642e5242ac66 2013-08-07 22:22:02 ....A 171696 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3245c7d20d6d3f11faa462dc987dc79afb9b8d44a2196f5d3d629dff54199ea 2013-08-07 22:25:24 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-a32d8f1b45dae63a39aee4da6b36973e249b6c5aaec9821e4a348df5118e55be 2013-08-08 18:25:38 ....A 76621 Virusshare.00077/HEUR-Trojan.Win32.Generic-a32e65d506407be6ae30b24b825801f5545e2a68e27a98430a7f02b3a1cfc420 2013-08-09 02:46:50 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-a32f5e33ad69efc95c1b7147ed0be248fa1298068f8cf46ef9e5ab5872303264 2013-08-08 14:40:04 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3318452d8c3a3ef826b21d316e62f232441d2eaae48e847aca2adfc86971e33 2013-08-08 06:38:44 ....A 356865 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3350e936b93639c645d6dc808c36a62063d9a15d992dbd31109c1f3a9b6c486 2013-08-08 08:13:40 ....A 77622 Virusshare.00077/HEUR-Trojan.Win32.Generic-a33826de89ba6b263987e10a7c2e090b43384cc6f6c578688d5d97cc2d36b19f 2013-08-07 18:44:22 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-a338e06fee062640b1ea2858dfadd894a9abebcbaf44003ea8856e36fa96fe5c 2013-08-08 06:18:16 ....A 52524 Virusshare.00077/HEUR-Trojan.Win32.Generic-a339e4644a1afdd6d04cbc5659c1a58f63aa7fc1f0d5d2817c8b29d5d40bb2a5 2013-08-08 00:01:50 ....A 37477 Virusshare.00077/HEUR-Trojan.Win32.Generic-a34d3867a00f8e9163662133ca4b5a00b36b50a59b81e21df080da45cf670ecc 2013-08-08 06:33:10 ....A 352768 Virusshare.00077/HEUR-Trojan.Win32.Generic-a34e5fc7755fe3fcdac8de01464fd18a3eba758fc14ef223f8bac9ada4f0fc0f 2013-08-07 23:44:54 ....A 144400 Virusshare.00077/HEUR-Trojan.Win32.Generic-a355624298ca07c899cc15604208481325226e492e68249b2f8604aa7ae34a79 2013-08-09 10:16:30 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-a35d8e3af33b91eace55fa880820d736378f9a9edde0dbdea29614ee7c39991d 2013-08-08 14:29:08 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-a367ebf6b52a1620f86c09d2c264114bae8dc07a83ee832a7934694a2da2bdde 2013-08-09 01:23:48 ....A 20971298 Virusshare.00077/HEUR-Trojan.Win32.Generic-a368e5f1e98a804c84a76e6633089e4c6a944393e884030229601600bac8941a 2013-08-08 01:34:56 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-a370185dda943f4fa9a30380c39c9220349c82fc1a1a31d39d7213a70dd7609e 2013-08-08 01:35:36 ....A 49682 Virusshare.00077/HEUR-Trojan.Win32.Generic-a37d14b422e2d74e7a631b3ef9871c3ffb71bc4e0eb07d82abb8c773c9051a35 2013-08-08 01:39:12 ....A 302080 Virusshare.00077/HEUR-Trojan.Win32.Generic-a37efac0c4d2203180636bf15247db197f59e746e064a3cee4d47b3e6aec901e 2013-08-08 08:50:58 ....A 584704 Virusshare.00077/HEUR-Trojan.Win32.Generic-a38abcf871c501c490b902f1cbb8ceb4bdb734e25beac2038b04917e0d7ea41c 2013-08-09 05:26:00 ....A 151792 Virusshare.00077/HEUR-Trojan.Win32.Generic-a39072690d5bbae69abf5411cf8fcfdb05e67c8ac38f1c328ef2b93bd9ad3efc 2013-08-09 05:20:08 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-a39522dd836c1ac3e0efbd536d484ed981a81a9b0a4bb956acecdb3e719d563b 2013-08-08 00:37:40 ....A 66060 Virusshare.00077/HEUR-Trojan.Win32.Generic-a39e6b94bc49d36c2354b33324681a3f306822e434aa421d5545f21a5108e1fa 2013-08-08 09:07:54 ....A 611661 Virusshare.00077/HEUR-Trojan.Win32.Generic-a39ec29d02290957813d53ff1b71f9f93dbd053660dd512a4a7bd0e13e562960 2013-08-08 17:02:40 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3a3bd1d1fbc2493e80433802ad6393d92816b2526f8239cddafa22c0682902e 2013-08-07 20:51:06 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3a5e3366f53d74a259f56cf64acea0618a188778f62d71529ee5bc088b868d9 2013-08-09 01:57:30 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3a6fad33926603d07de81dafb43b99477d933924d6942a72dd7d24e2917e199 2013-08-08 19:04:26 ....A 822272 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3c6e7a7ef11e3747b751501b26977a3dc08c5529febc14b9f435f94b8d96740 2013-08-08 14:55:04 ....A 176224 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3cd5c9401c4ac92144a1206887a198617c7ce68bd53fef9f9d822de4374b663 2013-08-09 01:38:34 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3de7648635feaef051be164d2f29aade3067da34aa009d551f0edaaee6ee6cd 2013-08-07 20:16:38 ....A 948936 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3e9912576bb6bb99316903fbc123a5383f5483aede5f284fb4484a252ff963b 2013-08-09 10:14:46 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3eda6ec2b578555e88bf1615044064fe813f40f89d6964d0a563239fd4d128d 2013-08-09 06:50:32 ....A 23552 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3f8dee497b178818d2b2a19faf285e789871368dcb5fdf02aa1c7406456437e 2013-08-08 05:25:44 ....A 78253 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3f9272ace6b606c992e01d99b77b6e292b5ab56e3d218f390fd8224ad850b06 2013-08-08 23:16:14 ....A 403456 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3fbde8eabbc5468e15eb0705e372ab80073aad6866ae69a0a3aa8b77a0dd4e8 2013-08-09 04:40:14 ....A 306176 Virusshare.00077/HEUR-Trojan.Win32.Generic-a3fdfdc0d948ea1104c3373b7104cf63a5f28b1543b264a6c890a9e66f3740a0 2013-08-07 19:11:12 ....A 27317 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4046ca82b05783c77d71caad4f6eda2fa261b193db9eb58c462a411ba648dd0 2013-08-08 08:48:54 ....A 177472 Virusshare.00077/HEUR-Trojan.Win32.Generic-a40e6f28dcd3cbeb949053e8caec54190d272813a532b712cd70893f19b9801f 2013-08-09 11:00:38 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-a415b43d4b996aa6c4fcbd535959eb9a043fd638dd5ad62e7957786ab4bd1322 2013-08-08 09:02:40 ....A 465408 Virusshare.00077/HEUR-Trojan.Win32.Generic-a416df853bf21f97db6418522b95b4c8855c3d7940157ed6697d3847008b66c3 2013-08-08 05:36:30 ....A 223408 Virusshare.00077/HEUR-Trojan.Win32.Generic-a41c5d5f6956208eb1310ba9c7341a43de5d61cc6475a634ec97e4d81635edce 2013-08-08 16:51:14 ....A 1421240 Virusshare.00077/HEUR-Trojan.Win32.Generic-a41c7eabcd575261198938727f04c6767d6c2d9c388e0e84409fd179686cec38 2013-08-08 01:08:10 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-a41d0ee53befbce26f83e5a4efb55a87b580dd65a27447b77236aa5b61c00021 2013-08-08 00:21:42 ....A 285184 Virusshare.00077/HEUR-Trojan.Win32.Generic-a42432901b9c12116284593abfff5dc0f05f0b9f2484af749521c32bf210a8f8 2013-08-08 00:36:42 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-a424cf2eb77ed677611cbe1f8f4c54afb379d44b86b6016ca30a5badaec8f31a 2013-08-08 08:19:54 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-a433eebfc8dfddb3142ad105f119fc10f2122663294452d0dc2273f70c9fbbe6 2013-08-09 06:55:46 ....A 766464 Virusshare.00077/HEUR-Trojan.Win32.Generic-a43419ca2abc7fef9d85959abfda245eb274b84e3a5f55445f766f41fec4ebf5 2013-08-07 19:22:10 ....A 94175 Virusshare.00077/HEUR-Trojan.Win32.Generic-a436842ff826c0096e2c5faf698538b9cc88ba94453f81009da24ebaf5fdd2cb 2013-08-08 05:23:02 ....A 149520 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4373fe7a8bf9a127fa3bb81f4a0b7fd9d28619132359db615ee923a780889b9 2013-08-07 19:22:36 ....A 2805234 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4378ee916d7e885342a16ba4d89362583edc5acb71461f34540b4a22b6c7c5b 2013-08-08 08:23:54 ....A 83040 Virusshare.00077/HEUR-Trojan.Win32.Generic-a438666e6a85beb1b4fba4bddfeb76ef7646ecdcca4bd986c615001783a3f0bd 2013-08-09 06:09:50 ....A 364782 Virusshare.00077/HEUR-Trojan.Win32.Generic-a44477962119099daef64bf3c2101f4f53589a0a3df845c3e00f7ea272cefff2 2013-08-09 06:56:40 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-a45105ae814aeaf43b33c64e3c072c198c66e5fa4940a7a637735748bcc9cc5e 2013-08-08 06:51:24 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-a45291f19c235a17c23acbc286fbfc2c1a27e912a012e61f92b391e6cc0bf123 2013-08-07 20:12:44 ....A 261903 Virusshare.00077/HEUR-Trojan.Win32.Generic-a453d9c30d3621ed9f04fad71e28280166fba5270a4df52dc0d652f428866fe5 2013-08-07 20:02:18 ....A 4147 Virusshare.00077/HEUR-Trojan.Win32.Generic-a45444309e8a96e54f42f04eaadd983b53ee5245c8f5ac2d062df797dd4c8cde 2013-08-08 08:28:18 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-a45c5ea067bc585567a9aafbbb87bcfa17558f04603c5070c09b00afa3cb8e09 2013-08-09 01:07:34 ....A 147712 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4661ad82b749ead80a64a62e8f93d678927e88a6c972848fa78214ac491e201 2013-08-07 23:19:36 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4665ccfd53383a5f8888bf90f355b6db273c82b35ee1614455ede636d18f747 2013-08-08 19:26:24 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-a46a54c50216367092d8d978d90bc624f7e5ad0bad597ca3c988e66e97b18701 2013-08-08 17:21:14 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-a46be492cf2b997c175cd556ffcc193a7496e38f4959e694b6aa4816a8b692cf 2013-08-09 02:44:24 ....A 69965 Virusshare.00077/HEUR-Trojan.Win32.Generic-a46ca6669476f356dc16e3ac4b244ee8588843a04a7fb71477ea1737b6b80540 2013-08-08 09:04:58 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4736fab0e1b3514c0505382474d4f1cb5a4df138fc91a41dc70128b55ea1b0a 2013-08-07 20:51:44 ....A 406520 Virusshare.00077/HEUR-Trojan.Win32.Generic-a47b271a43c7e65565a6341f1526a08c7af25fde550bee8abaec51e580a065b0 2013-08-09 00:21:24 ....A 26240 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4826ead1db2be49be671a3a9bf1d544d429d79bb567f849bdf2eb7959e7643d 2013-08-07 20:16:46 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-a486c3a327c5b38e7115700974b747334c883babe65281ad3b0e74c4011938e4 2013-08-09 06:04:42 ....A 293184 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4880bef4a4d71583e83f36c8565b9111a89758f6fff057256c1483555a6335b 2013-08-07 20:24:54 ....A 921088 Virusshare.00077/HEUR-Trojan.Win32.Generic-a48d9a859660232ae37b80e113bfbde6f5720136eff4e2e7c315002478efb4f1 2013-08-09 08:52:34 ....A 1322507 Virusshare.00077/HEUR-Trojan.Win32.Generic-a491fcc1e20da6926ed7c0870b05905646f5170111da564fd4af9ce894369ebd 2013-08-07 19:51:42 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-a495a670a2b0ff30c8484f625b1be0a31ec38432f516befaa980fb596f893a97 2013-08-08 17:12:54 ....A 173056 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4982da9798341acb968a214cb16c7f4e88d9ef7c5fb97ab9e0625580631948e 2013-08-08 15:18:56 ....A 8205097 Virusshare.00077/HEUR-Trojan.Win32.Generic-a49950555c3748a4da9370768583546c7c7c76cb2750eb77ebbcb3576152340a 2013-08-09 08:02:10 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-a49a0b33a051d78d886309979fda60ad8aa60120dcb35a1d6a9e2703e92816af 2013-08-08 18:27:30 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4a05dd0a14df5e35c096acbadd67f57ee43e783d52ede420b9cc1714f150469 2013-08-08 02:53:14 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4a298908e393cb269f08f3f798265a1a6e590e7104eeca02e593c84f4c8f17e 2013-08-08 08:47:52 ....A 1277952 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4a2af8d5091d62bd0d2f658dbf314fc4b1add62e309602876d988b890fb6bdf 2013-08-09 02:37:30 ....A 23554 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4a76895750d6a09b13ffbed6e09eb3a434d3f5ac10af0072a62a9b36dc291bd 2013-08-08 00:36:32 ....A 949764 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4b0ca1c600650def5ce1ee2b3fd739f441decbe94e0e0032b8231a93b430159 2013-08-08 17:20:04 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4b290d7b8579d6714accbcce264b498dd0675183f51fd3a38892ba8fd614332 2013-08-08 06:46:44 ....A 13312 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4c512bee572191064f04fd6600058aa1d446283b6b8ee9f275e5268de116246 2013-08-09 06:54:18 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4cc3a16b82b8718189017804615331b16ddeb163cdabd0b8cd8a3c26c75d9a6 2013-08-08 00:22:00 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4cf50a92389de23f8383d45d721aa722974560882f58f913bab64f7fedcf4d0 2013-08-09 01:25:38 ....A 2828663 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4d7313037d70ab90073bf8a584af66d95e7d2ece15515e8956c29f972b5a2d5 2013-08-09 11:21:32 ....A 326661 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4de262748bb8c3807da173bbe66bf63bc66f8620dd8c2823cd17a9916a00371 2013-08-08 08:12:04 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4e73e94fe1299b1c9dfb19ce975da5cc63d48fa341891589f53942b1799b5e2 2013-08-08 05:42:14 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4efed552c5872ceede2cc98dc4ef3e4d99f29e865c51874d072ee286faaef0f 2013-08-08 05:43:10 ....A 751616 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4f0fbe8aff6b5ad21a7d213fec11e53c5eeab54db862201f83144ed4c338a32 2013-08-08 04:33:40 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4f31343ea63539f1335b9f97805f2cb9fd097f8362c9831bf0169bb6c0cef1e 2013-08-08 05:35:10 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4ffae3df4bb8219373fa6f28974ff6f980a41b867d8c7e4aeb5cf021b41faf3 2013-08-08 04:28:36 ....A 2796124 Virusshare.00077/HEUR-Trojan.Win32.Generic-a4ffe52703ac1306d798c4972ad904a8d4f89605ab8253b598c16e3519e85a65 2013-08-08 14:32:06 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-a50735921df8ff45ea0431433fd818e2117280c7bea6b851b34503d00320cfd4 2013-08-08 04:40:02 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-a507b9bf60ea613e3455d6005ed44c8815cf865b2ba42d61213e148caf51081a 2013-08-08 05:16:08 ....A 62060 Virusshare.00077/HEUR-Trojan.Win32.Generic-a512c758b875419dd580ae411552ff026c6b92573a73088cd08003d26a63d2f0 2013-08-08 07:10:02 ....A 48962 Virusshare.00077/HEUR-Trojan.Win32.Generic-a518744cf1f9507d031957394e7da155f66e9b507b57b1def534c26442562ae7 2013-08-09 06:53:48 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-a51a13462cff3e6856d90d92f57f80f30ad4a725db861111b05ebbd394d93007 2013-08-08 05:33:26 ....A 204491 Virusshare.00077/HEUR-Trojan.Win32.Generic-a51c203656c39270f94664e1ad3fc6683893328240f507c1073cbfc740ba9122 2013-08-09 01:07:04 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5279dd35be77c75c645e0e16e1e5e15191eece07e92923c8f4430b9da9a013d 2013-08-09 11:46:02 ....A 577517 Virusshare.00077/HEUR-Trojan.Win32.Generic-a52e3993bf63f81d4b7475351500c3da72cc14b4179f0aff1e0ee9af265ce6b1 2013-08-08 05:26:14 ....A 191104 Virusshare.00077/HEUR-Trojan.Win32.Generic-a54934b1efa3c550a630022c0adcb3166f1c57f777628cfca49c9cc7b04fa36c 2013-08-08 08:19:54 ....A 49524 Virusshare.00077/HEUR-Trojan.Win32.Generic-a54d51cd8b5e63fb52e09159fc0a33be4ebb42ff4c19398e02f2987b8b5cadce 2013-08-09 11:06:38 ....A 238080 Virusshare.00077/HEUR-Trojan.Win32.Generic-a54ed72dca26af3211b305b6241fbaae6368fccaf83fc0e29e40aeb05c4cdb48 2013-08-09 12:21:12 ....A 393728 Virusshare.00077/HEUR-Trojan.Win32.Generic-a54fcc410d3b2267fde998cd8f0f8fe2439f420ed2cfa62b4daa3bcf8ada985e 2013-08-08 19:03:42 ....A 921486 Virusshare.00077/HEUR-Trojan.Win32.Generic-a551a89a7104456bdf2b41cf48ea487188f500fa948d6131e97f84e904ba2e77 2013-08-08 15:54:32 ....A 195064 Virusshare.00077/HEUR-Trojan.Win32.Generic-a56060e31ab0fc44953725bb140bd1ed71863c817533d421cbe207be8acd83af 2013-08-08 23:29:44 ....A 275808 Virusshare.00077/HEUR-Trojan.Win32.Generic-a560cff36e9dcdcfcc879edd681cb44e1e29bb6a7f6b3b684ed09938b2c3e7e8 2013-08-08 23:52:34 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-a564b872840f874be920953f5edb30d3612e95af8968693ea6153843cf867822 2013-08-08 14:55:08 ....A 58443 Virusshare.00077/HEUR-Trojan.Win32.Generic-a57349f4395ae90c87a3d95505caa6f0ca227b12e20e38361aa417b6f7b6f35e 2013-08-09 10:36:52 ....A 514941 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5748ff8bea9429c777d8af94f541f8704cdc655b2258c5709652d0a5b5c7b3f 2013-08-07 23:14:46 ....A 125153 Virusshare.00077/HEUR-Trojan.Win32.Generic-a576b879312fefd9f0b314bd30a74a9b804816eacec1841330d8ae28a8166623 2013-08-07 23:17:40 ....A 2722080 Virusshare.00077/HEUR-Trojan.Win32.Generic-a57a88fe29273e991ac3556e84495d3d43e109007a07549ee80e95d53b363e9a 2013-08-08 14:46:22 ....A 434597 Virusshare.00077/HEUR-Trojan.Win32.Generic-a58051f89251c919f95b94be9f7d69da2fcf223b450eadb88c8812c6af84263e 2013-08-09 05:24:18 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5828b28fe19cfa185313fcc4e92a98479a1b1c48ae6c23f6488517a10106927 2013-08-08 19:00:56 ....A 201239 Virusshare.00077/HEUR-Trojan.Win32.Generic-a586b53baf107cfb9cb9764c84963ce6cd237e99a2b7f9e715a1c798bd598cdd 2013-08-08 09:02:44 ....A 3268608 Virusshare.00077/HEUR-Trojan.Win32.Generic-a58942c185a2350c7e9cf238810774036d0c11d477a3bed3630806357b6139ce 2013-08-08 15:26:08 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5918c274d307a32d2c422c667431f47efa2fcfd643ab2ab8c4585c7136fe3c0 2013-08-08 00:33:04 ....A 285184 Virusshare.00077/HEUR-Trojan.Win32.Generic-a596929f9577eaf25871a7333a343d4cddd8c0a4ceb0c1f0628e5488dd85351a 2013-08-08 22:54:22 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-a596d2ae88857baea47cc1f50063f89a7f9a0e1e9781ad7b27ea1c05b38ad894 2013-08-08 05:31:00 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-a59807c4af66bea1fed2e0546e3e402eb64cc636c01ba1c9c59a7a9a5bd75191 2013-08-08 05:29:36 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5995c21447793fbed204d27d2dabc7df9776add132d007bfb906029adbc3a88 2013-08-08 00:18:10 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-a59bf2057ba6a69197ba6b48451c04da4cb397244982c5740e9dfd16ef5e33e9 2013-08-08 20:01:24 ....A 707072 Virusshare.00077/HEUR-Trojan.Win32.Generic-a59e399e921e9454e29a5a5fbca68824ffdb12cbdcf223c6427b8546f29d6e5c 2013-08-08 14:27:38 ....A 34461 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5a80e4ddf3b7461efc19d37fd7f8d4493f9936a7128ec95f01218b14dcf66ab 2013-08-08 08:38:50 ....A 259072 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5b155b0555103c6084a2630eadfd21f4d6d8e241472965e881936518c7e3f0d 2013-08-07 20:15:50 ....A 60828 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5b19c60d6a131d2ef4df63fa33abcc4ff84611dc18089d5940e56517e985f46 2013-08-07 21:36:32 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5b443cf4da5bc5adfcbe158d3191c03700eb54b6e752baf86883514e3800e19 2013-08-09 12:31:28 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5b75d9f462b7c8f62334e55c499bbf7b8e65b849d377d59073199963c17e4fe 2013-08-07 20:15:20 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5c40954e45dc70b4161ffe883e88a6276a44cbc26538cf5490c2c4427d63907 2013-08-08 06:37:06 ....A 97791 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5d11d1113b37168f0a2e61445e9496f702a33d0200058bbf0f7643ea802fca0 2013-08-09 05:26:26 ....A 65224 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5d2343d9ed9ce008b52b616623e32be0349d6f47e40fb72c22f539c7805cb3c 2013-08-08 14:43:00 ....A 56225 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5dac66b4a1ba77152c54c2170da87f8370737388c72ad791b05bc81b4ae92f0 2013-08-08 23:40:16 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5e6a4e2909b051b5bec22daa75be835d4a3a7850e6949c60b837dadda6c93f6 2013-08-08 02:09:18 ....A 149800 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5e89461de0f401c65d9c80afed9015f6a282da2520c16a811161568b1424c5b 2013-08-08 19:36:56 ....A 193074 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5f6dd49f9d3bbecc8cd7fcc80c872fbea72faea0a288bf59d28aecf3726228c 2013-08-09 10:35:54 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5f97852044ec640cf0d010e289d180232534923acc60fa8ca7ad4b207cae771 2013-08-09 00:55:46 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-a5f9f155abcc97505828b915412fdc415c1ddc8ac87369682dbb3bbd88fa92cb 2013-08-07 12:32:40 ....A 2962944 Virusshare.00077/HEUR-Trojan.Win32.Generic-a604de82e923facb1b78b291b6c3950b44dbe1f687057a4b9d74700c834fac4a 2013-08-08 17:05:20 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-a60878ed0a2d3d74004bfa11ced5f0ad0de5743e6f552d27a56b34f67e7cb573 2013-08-09 01:40:50 ....A 181760 Virusshare.00077/HEUR-Trojan.Win32.Generic-a60a7830f32b1843eaaf062765a2d78804ea93c369604249265dd0d91ee3c2bd 2013-08-08 06:32:40 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-a61552b5bcf9ebdc2743b4688bbafb5f429a25b7434bb0b4086a4c9f3ca60df3 2013-08-08 09:01:48 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-a61ad6b76af6c29b2d38e583eda16be8d06cbad7abb43397f181de11e01fccbe 2013-08-09 05:53:26 ....A 145168 Virusshare.00077/HEUR-Trojan.Win32.Generic-a61dc5fa4f5bb2d7fe93ab107d7117d1ae6417f26d106485f2c08a205c6da970 2013-08-08 22:44:14 ....A 22528 Virusshare.00077/HEUR-Trojan.Win32.Generic-a629a6e9fef7cdda0a519be1a7569c293a1fa8905e6f654c4ef0b685406c9cae 2013-08-08 02:17:40 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-a63312ad206a1840f658fc001add814a8799f87b4f9004b72ec8cf8fa0e48344 2013-08-08 03:17:42 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-a63b43d57a8c9b4d7ab8bd8c156d91864b4fe44e49915a991b6b16bae17ee28e 2013-08-07 19:57:46 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-a64218ff26540a057885f6beee62d9f89e36865902f9ad746651c7186df85030 2013-08-09 01:32:36 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-a64b20f22fb30abb72906d55747c2a70f339f8479b2d7d53b766523d78e23347 2013-08-08 06:01:00 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-a64e3424ae93cdc2cfa24c3ab977302c0aed7097423e289da33c0ea04a6a316d 2013-08-08 05:30:16 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-a65070f51a712430554b03a30dcc1d2465f7248aa7b999a8cb109e7fb2a9462a 2013-08-08 08:41:32 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-a65d4cd07d0741aa5e8085ef56c12a2f44c2ad53912124b65cf3c54a13e0fbce 2013-08-08 23:24:42 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-a66361c46c3c7bb10d2052c68159eb9a42bcff54970df1e7e48fcca802feea54 2013-08-08 02:06:08 ....A 52192 Virusshare.00077/HEUR-Trojan.Win32.Generic-a66c95c0faa77517a63ad4317a278301107d540ece852fb0da9234b04c7881be 2013-08-09 07:16:58 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-a6733ee574b50448904d596c30cf0e0a745959c6e2d63359ecef1d2d80c72740 2013-08-09 04:57:50 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-a674b8d6c9c6e83169360f3baef314f2b8384b433526c021f7017bacd11b1463 2013-08-08 17:10:26 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-a677021b71357ad8bdba391dbb8b8a768df321cb8c8f3001593000186c1c5a2a 2013-08-07 23:46:26 ....A 175824 Virusshare.00077/HEUR-Trojan.Win32.Generic-a67791905d0bc30c3c22e2491a5c545137b6c11d949c4e5a83f3ab72e0951ded 2013-08-09 04:50:12 ....A 202400 Virusshare.00077/HEUR-Trojan.Win32.Generic-a67e0dd93bbb74aa5df043f73d6fdf8783cb9ec6e8f08d990fcecd280bfccdfa 2013-08-09 00:58:36 ....A 780928 Virusshare.00077/HEUR-Trojan.Win32.Generic-a68471c01684f91642e2948e8ee13cd841373ec76c68aa77b14329d720e72417 2013-08-08 20:01:40 ....A 265104 Virusshare.00077/HEUR-Trojan.Win32.Generic-a685cd6bec7cf37e32f5de0ddf82ca8bb1d1053bb398e9481ca773006a7f6c45 2013-08-08 05:45:00 ....A 36992 Virusshare.00077/HEUR-Trojan.Win32.Generic-a68a674ce21cdcc571ff6c0f486f96125a4fd5abc074a0366f2a3d94f833a9ae 2013-08-08 09:02:46 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-a6b48fad3000672e19deb285aac207d3b4e60fb1d03657fc9cc20d203ec89a4f 2013-08-08 06:53:38 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-a6b6fedc643ad1efe6a38534e13fcd56f082fbb66960c31ecbabc868568b89b5 2013-08-09 06:44:54 ....A 32925 Virusshare.00077/HEUR-Trojan.Win32.Generic-a6bd5918f3d41702c7b8d9d13ec07f0fc86abeabfccec27224a8c519dec54492 2013-08-09 07:55:14 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-a6c2ec79fedecaed331929c7781a387c5bfd6349e518fdad035d4f63f38f2cf6 2013-08-07 19:56:58 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-a6e668cdbe23c237628b73082f33f1a44bacfa795eef039f5d4c8c812313b738 2013-08-08 07:43:22 ....A 420864 Virusshare.00077/HEUR-Trojan.Win32.Generic-a6e7fa50f8ce5c399ab61dfd8727cec5cfbd4288a352c0bda7ab0ad78434cb5b 2013-08-08 08:50:52 ....A 6595175 Virusshare.00077/HEUR-Trojan.Win32.Generic-a6eeb6a9f7fef950aaea4e522fa9bf9781847ef69ea42d41d36e61ad9e2e18c7 2013-08-08 23:58:26 ....A 204893 Virusshare.00077/HEUR-Trojan.Win32.Generic-a6f18c06cf82d97eb60d60965c0991d47a5c1ca466eadce07942b7314debb3ec 2013-08-09 12:13:32 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-a6f9cdcf92a62a7e9c83783d6dca33b5282f2c493d4287020d173c0fbb403db0 2013-08-08 20:18:42 ....A 355841 Virusshare.00077/HEUR-Trojan.Win32.Generic-a6fe100c3a6670146a61d749612449b691bd63249fb052d54c82256fa65fa640 2013-08-09 06:56:34 ....A 498688 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7019f8aa57b8fdf309d0758b6dd9a2006d548d44830a5b4193d14bb1cbe1e0c 2013-08-09 01:53:36 ....A 43000 Virusshare.00077/HEUR-Trojan.Win32.Generic-a70663e959f02ce472f64eb5eb126dca68e7795bd206714b573a46abf4ab2af2 2013-08-08 04:49:22 ....A 340145 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7072db165d8708ad46601c694bd95ff3a44d8ea88134056be190cb6c5f5b4a5 2013-08-08 08:58:20 ....A 192667 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7082c2bf0584a95007dfc77f1b38ec9deee8a403339a9162459df46f312ac70 2013-08-08 17:46:00 ....A 27535 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7121236e3195feab08ff2100f787c3c129c83f578fc3104e8b334619a5b97d8 2013-08-09 11:25:08 ....A 240272 Virusshare.00077/HEUR-Trojan.Win32.Generic-a717300a280213aab86178b7ee03b1d453749a880ce4110c2143e555d053ff48 2013-08-08 17:44:20 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Generic-a71a885793e14456ca831420c6e64a28b486f858cd3872b399bd358ddcc92072 2013-08-07 22:02:20 ....A 256371 Virusshare.00077/HEUR-Trojan.Win32.Generic-a72be07dafe2440b08f42107b20704a1e980d8f0d9129a3f19d016036b918a64 2013-08-07 22:08:28 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-a72c78a0d8f9d848a595490f3639ff4174eb0d6b4a4638e5ec00b3a05efbfb56 2013-08-08 14:45:44 ....A 575488 Virusshare.00077/HEUR-Trojan.Win32.Generic-a736bc615101a58aafa630eff44d68b8640bed5e4b8829b7b436231dca2fabe8 2013-08-07 23:17:58 ....A 577536 Virusshare.00077/HEUR-Trojan.Win32.Generic-a73b92eda79df0d3b86e3200fb8ecda3e4bd7385f3779ccf3ace26db7ec85032 2013-08-07 19:51:44 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7465691bca16400890a4068262b3a5e5ad53a830165e98ad21a36f8eb6230cb 2013-08-08 06:35:28 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-a74cebde334f1df0d6ec5c96f2f043494dc5040c0b58ee497bdfc99dcf8b4726 2013-08-07 20:49:26 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-a74ddcac5eed6b8bfd26a46b9f87914afc7060de5ba2af1630045f7d195c50b1 2013-08-09 10:51:54 ....A 213320 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7505e2aabffdaa75a9395444d849c7a13f65d2e657915878d51cd5283f8bcd7 2013-08-08 16:18:40 ....A 615424 Virusshare.00077/HEUR-Trojan.Win32.Generic-a75c6ffc4a15db46efffbe69e496877f5e02e15d63f5c76ef75a8832314e95fd 2013-08-08 06:33:54 ....A 65892 Virusshare.00077/HEUR-Trojan.Win32.Generic-a761071b1777f0706eccb331806f63e41ee9bd1a8ce3cf6a7196a666050a34bc 2013-08-09 08:40:44 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7677287e910e3d396fd5208e112120c344ea2b988f113d87026de5ec37e434a 2013-08-08 19:45:14 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-a783c39748d519a612e93d53318eea8e4c90114aa5eeab41e1e74c4ffd8ad96e 2013-08-09 06:31:30 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-a78c0b81730784b45756aaffcc33128fd47d6317a43e45f30a4ed07723f91965 2013-08-09 03:19:58 ....A 121344 Virusshare.00077/HEUR-Trojan.Win32.Generic-a794d165b12f305d06e668e6049747a3b9f865e9079cd216a69122bf40ab6a1b 2013-08-09 07:19:00 ....A 168592 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7962b00509f72ef7894420d3f676227b5b0955a8f43bd6e603a2d6bb753dc62 2013-08-08 04:38:04 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7985da8c690fa2b8ed4f41cedb076e2d8bcf38cbe03dcf236064136925478de 2013-08-08 06:37:18 ....A 20416 Virusshare.00077/HEUR-Trojan.Win32.Generic-a79a702d51c1adea740e9a6331ed889261e8613fd34e96565324d0e35f7dd5cd 2013-08-08 20:18:48 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7af613c3d1ddf6d6b84ec1d4af4fe1d5c319362af4083f2bdc9d7d1d72c231f 2013-08-08 09:05:42 ....A 184563 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7c6898e164fb075bef7ca39abacb56b3c22ff9771a883be8741f2ffe51beafa 2013-08-08 15:37:44 ....A 755652 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7c9d389e223fbd6d8d993d7edc3e1a1de171b14342c875175f99e2fb6e5598a 2013-08-09 06:46:38 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7cae200406b84341a8a8cc282f04ed5d0ae0a34a7080a78b2241db0ad77b1b7 2013-08-09 08:29:58 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7cf6f061d27c5304923bcc7056ad408cf4e14061e86ac3ff2234ce5be8eb879 2013-08-08 02:06:22 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7d338de81f6c05d0aaae1b8a9f752551a7d82c81b276c1cb2601fa0b7ddd5c6 2013-08-08 20:04:38 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7d3b905591498f7b10004e73bbca8d76705808480dad73084a6c303b74b0565 2013-08-09 07:55:10 ....A 516096 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7d4ab54a740b84ca81559dfe11d2fd908fbfab828d78e7b469dd3b4faa70993 2013-08-08 14:32:46 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7d9c20b67a67365cfa423251e0b96941c383ff1cf6d417f7f1c7ff46bb0b008 2013-08-09 06:45:08 ....A 221456 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7dcde9639d415de92bf28b984db4d8e3b23b3077c9e525213fabcae81c57a81 2013-08-08 01:35:12 ....A 589604 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7de707159b130848835cd161bf281e37b97a578446df05d053bdb76f06f96fe 2013-08-09 07:21:22 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7e402feddc300f9c3397481c89eff3b11071002eaf7c94964806531be6b8bf5 2013-08-08 00:03:42 ....A 698880 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7e4e5792eb90c102d0c1c1eb9f1d7591fc4153039caab922000be207ee51ed6 2013-08-08 20:22:10 ....A 442368 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7e860ad8609687fcb374ebfec6954975b8eb8d14cac7d6b88ca9ecece2226cc 2013-08-08 06:03:34 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7eb53a9517665a3b25dc3acaf1664e2af51f8c00f3c85250f91fff42b55fb88 2013-08-08 01:18:24 ....A 20545 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7f6d7ea6bc56b1817f27139952b025a5250fc4d94f51313ab131edaa0c6d124 2013-08-09 05:53:02 ....A 248320 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7f7aa769be03093fe14be61e930280d3a8da91df1f0088b20f893837436061d 2013-08-08 16:50:50 ....A 110562 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7f96278060138e1ba1935b34b6fa7c8fae259593911186de67bc12bc95b4d4e 2013-08-08 02:09:14 ....A 225792 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7fb2045d6f9a0550bbbf8eac0cc3aaf3f9322b3c5fbb919914721ebed1b991e 2013-08-08 02:09:26 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-a7feb36b1f793e291222c71cf903e1605f2e90ca3f638a25a7e20d794936e84f 2013-08-09 07:19:18 ....A 61376 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8012c25960bde4f36a96187a8bc155c75ae384a413f4e726df0374a9bb1b0a4 2013-08-08 06:54:16 ....A 127263 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8062cdbe5e8a2672dc1c6e81310d7b554cef1633bdf5ed7a80f714ef913c202 2013-08-08 01:30:34 ....A 56060 Virusshare.00077/HEUR-Trojan.Win32.Generic-a80f489a0b6fb371e0cb3df7803bd38e2f62ff58a316ca863116c48867439d4e 2013-08-08 00:23:08 ....A 33057 Virusshare.00077/HEUR-Trojan.Win32.Generic-a81aace40f4e68589b020e7de0db2f7ee2dd0a66ce8b8933a603a58e38048f90 2013-08-08 04:49:16 ....A 36602 Virusshare.00077/HEUR-Trojan.Win32.Generic-a826851e971c61f9362681643068987718f8bf3bba7b33b94ea98e7940487804 2013-08-09 06:45:40 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Generic-a839edbe538a62524ac92d492b159a613ea7969ae079c52c271194b0ca8d4695 2013-08-08 14:55:10 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-a83a9c14f783dd7d6b030336bb4b3f2f85264db67b603dda9ecb5e5f8f76422c 2013-08-08 18:24:36 ....A 168951 Virusshare.00077/HEUR-Trojan.Win32.Generic-a83b19bfde97260093d37d274acb1153264c545c87d9cf2808b454ffbde7f340 2013-08-08 16:28:46 ....A 251674 Virusshare.00077/HEUR-Trojan.Win32.Generic-a843a2dd9930d0db56799526760708dc1fe5a4f98f6a1f38c6ad54bd15e733be 2013-08-08 19:37:12 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-a85588c8aa2b566e59baf18ee496c552b195a9cde67e8127afb4756ab0cd3716 2013-08-09 01:39:40 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-a85832067dd50058d1ffea7a2970aeba192d56084ad593882d6a860f4a966096 2013-08-08 06:20:02 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-a86534746d5eef689fa42d8dd1512be7e7a42eb253748e85abb224cd4ef41264 2013-08-09 07:22:22 ....A 1590784 Virusshare.00077/HEUR-Trojan.Win32.Generic-a869b14b14aa04307b6b26f7a50aac5af887fee228cf1ddd857587cdfb11f135 2013-08-08 05:26:36 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-a86c883172b6a9cf6006c40449c36033aa0eac8fd3a11debe4f7aabc1fef36f8 2013-08-08 05:28:22 ....A 4836698 Virusshare.00077/HEUR-Trojan.Win32.Generic-a870c6f35c58eeb6ce64cebd355ca3b045a82e269fda95168fc7fd599bdef301 2013-08-08 06:19:46 ....A 73218 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8788c38c8f3997aa02768a3bf5414e22fda6b20909b34322e6883cfada0af6e 2013-08-08 06:37:28 ....A 1607990 Virusshare.00077/HEUR-Trojan.Win32.Generic-a87a418c896346690a8d781b25e83ea6a280d2d7d063a8792455e87a47365cb0 2013-08-08 09:04:44 ....A 200068 Virusshare.00077/HEUR-Trojan.Win32.Generic-a87f0a9bc0666d5f69a092d0c951abdf6c4735efca63e468acd013c609684280 2013-08-08 02:33:34 ....A 174879 Virusshare.00077/HEUR-Trojan.Win32.Generic-a891ac0e3fd747603788a0b583a22abd940a907a6e257ee1317376ac66de88a0 2013-08-09 01:38:58 ....A 350720 Virusshare.00077/HEUR-Trojan.Win32.Generic-a89aa33011db31198e75bdda59a651c658cfbcb4053101ed856a5d4b4bb2fb59 2013-08-08 02:56:30 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-a89d4cb71a1300a766415086a03cbd7e97b75e67bdee1caee7e965693908f759 2013-08-08 07:20:18 ....A 54524 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8a8f14bbb3a85c19720d5dff51fe8052afa58fddc11f80fb6a3026c8c734d54 2013-08-08 09:00:00 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8aed43ea19a0d4687a9f29597ac7ae00cc9cd960a359751de090f5a5e52a1ed 2013-08-09 06:40:30 ....A 659968 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8af1863d63afc4d1d7c7efa354adc0356b5735eceeab0b477a0ebb1001bf7ac 2013-08-08 14:49:30 ....A 88926 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8b0a17d0e75aff7881f7db099264540dedbfc749f6c30d7680ffb045f4cfcd6 2013-08-08 14:39:12 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8c01cbeee7587491b51c66e93ad61428e9d8c78608930b4659cb7fdfac81f58 2013-08-08 05:08:14 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8c370ed4a13470c6ab5d0391938d82c6a02a2e5cc471dc6463dc18fefb7c0fd 2013-08-08 08:42:40 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8c898c7a7b9f85738c5a7b000fe448351b3b8f65a274b5a0da942d2b2fe5d6f 2013-08-09 06:44:04 ....A 41888 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8cb0366ede754771c1137602987ae9df81259a0bcde9345119b997e7ff661f7 2013-08-08 07:02:18 ....A 377148 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8cdf9c8f7a3d88ed599b34980fc476f4cd85017fb6b2de0395bcf97722e06f8 2013-08-08 00:36:44 ....A 126018 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8d097d49c8ec338517b778e18558eb63397cfe12f687f9c9843cc1abd778c1b 2013-08-09 01:24:20 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8d2008156a63c09ee2f68076967ace04644351cc698c26ed4707beda428cb02 2013-08-09 12:23:52 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8d5c215337348c70c8b06728fb8816ab1588a81bdb223834cde0a4f2010b2b7 2013-08-08 06:29:36 ....A 45771 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8df234d156e75e1eba086da41c18e4b23b8897b4946e39d381d17fad810bc05 2013-08-08 07:22:36 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8e140332eda3f3afa6b30223f9c31ba18f51b3185f4f2e5710267bdbaaebf09 2013-08-08 14:31:22 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8e2b017415e78fa3602f2f1a0cafb60ac1366fd641095472a2d5ea8567b1b77 2013-08-08 15:33:24 ....A 154112 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8e67ffd9eff5e204867f102e3e8b53af24d48e5d7c9a6e157b63e217e6f277c 2013-08-08 14:32:36 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8ee3bf505f16d4b433133aa811f7be4cfe5fc748b6e4a38a415f5efeed30370 2013-08-08 19:26:54 ....A 137376 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8f0dbfe004cf1dee3eb4f41247a51787a2d47e9642dc3c3f31f176111fb4873 2013-08-09 08:23:04 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8f1540ea06f11a915b1ab85140eb21dca42ad35e9522a596f07393ac640e544 2013-08-09 09:05:48 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8f19b7953916bac5f5677d8632597a76b0308064a58ee4bc6297983cae63791 2013-08-08 16:48:58 ....A 10387509 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8f21ff6f6e654d5dfcd70dd09a675c06049613fbd064a14385924fc90966a55 2013-08-08 08:42:02 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8f451a0afd1346e09528d621b284928fb231f2df48eeb170f899880ea296d59 2013-08-08 08:10:06 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-a8fdf8c828da2916bfa8788a577b4ea9d91fccc616349b06bfa171669412ef95 2013-08-07 20:02:18 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-a904cd32ba0eb714259bef32f23dee21831dc0136c830abda70cd628f24cbf03 2013-08-08 08:38:02 ....A 145920 Virusshare.00077/HEUR-Trojan.Win32.Generic-a90a5edc2e616286a6e86de2cff0e3b9d4cabb1506c9846dff3dbf1c6b4bfde3 2013-08-09 08:20:48 ....A 178290 Virusshare.00077/HEUR-Trojan.Win32.Generic-a90ab15c118ac821ab66cfb9dde34718d2302e556f4128fe57e9b52436ca49a8 2013-08-09 07:21:54 ....A 23832 Virusshare.00077/HEUR-Trojan.Win32.Generic-a90e3c05d9a7648d598cec27963c2231bf6dfdd7ebd408048b35dcc9a398ed84 2013-08-09 08:17:00 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-a90f090b50382a08c6311103b860b07925dc2321a6adddf15553bf1a182f42e5 2013-08-08 08:43:36 ....A 459776 Virusshare.00077/HEUR-Trojan.Win32.Generic-a90fc6b420b3dc1cae2f0b588e109e52ea1c23fdb91144811854d8f4b7f982e4 2013-08-08 21:02:46 ....A 442368 Virusshare.00077/HEUR-Trojan.Win32.Generic-a91ef4f4896b5abc47f5b9b7ee3fb73b6c802253793229a75a3770db822d2d8a 2013-08-09 05:18:24 ....A 89936 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9248a13d2727672ef44f5d4b6307410012d469fbf0be35f93f04f3e7270e7ca 2013-08-09 10:53:10 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9378198f1e8b31e1167768a865f1ea803acdc3e24ee47f2776cc2329a74402a 2013-08-08 05:30:56 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-a94029254a75814a74f4d83ab98f8d72041262d57085a5024094094b52a9812b 2013-08-08 05:31:00 ....A 761311 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9449586695bacea233a3119f292b5c9f0064e4da9dff2082ba522885a83322f 2013-08-09 06:45:40 ....A 460800 Virusshare.00077/HEUR-Trojan.Win32.Generic-a958b35867e3b6ee99f1f05843d06c3d680750752fd78c33ccf986a44c316070 2013-08-08 06:05:44 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-a95e804238cff0aff0663d44e5aecdde1a61abe2719be8047b8b76bfdc17b343 2013-08-08 05:31:18 ....A 242176 Virusshare.00077/HEUR-Trojan.Win32.Generic-a962a585874b07f53037e44b844beda3c3c0606d1b6b64541c192709f0e9146e 2013-08-08 17:10:22 ....A 422165 Virusshare.00077/HEUR-Trojan.Win32.Generic-a963cfd62d6307ccfdb46854a7b796b2cabdf7277bbded41355395bbee98a707 2013-08-08 06:37:12 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-a965ca5483177522ab4b1473375088a6d4b90b2528535bdaefcaebbfa545ae27 2013-08-09 04:50:46 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-a967df0e17d39fa267b61f13566b01bf67ea7f345a156fdd13bf5503b8fa2e73 2013-08-07 19:12:02 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9681843be4f9ccd303a7687171f7db9f00a6ef71d55a392fa1033fa9de4ff21 2013-08-07 19:53:30 ....A 510125 Virusshare.00077/HEUR-Trojan.Win32.Generic-a96bade590cd4314aeba7ebbcb6098ed2221ea983e37c4fe2f1d157eed3d90f2 2013-08-08 06:20:04 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-a971aa837e217012b29350ba525de1d9d0bef82783344c67c285b2ef1a373964 2013-08-08 17:08:50 ....A 654871 Virusshare.00077/HEUR-Trojan.Win32.Generic-a976c7ef5b398cb66d060857f425714a83cf5143fd8d16a74bfc23fb4c658bcf 2013-08-08 00:16:38 ....A 168011 Virusshare.00077/HEUR-Trojan.Win32.Generic-a978f5fdb26fa4d1cf9ed720f49ac10c87c8127cab0462db4113b5575dda5238 2013-08-09 08:23:06 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-a981db1e5148b152726305e8b316ffdccad50fcc2e30fa0de02ccee8b6597170 2013-08-08 07:45:44 ....A 535382 Virusshare.00077/HEUR-Trojan.Win32.Generic-a98840cf437fc37ec091331e0c5036e36008f67bd962ba9b5e060aee227c8cc7 2013-08-09 06:30:54 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-a98ff4a67ef305bfb41713bb01b2236228c12d07c0bc6fd4ab63d67b8b789228 2013-08-07 20:48:04 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9909ab2efd6bfee6fa273d03a28ff181df05e131db8e553c508fdbecb14eadb 2013-08-09 11:46:30 ....A 1261568 Virusshare.00077/HEUR-Trojan.Win32.Generic-a99e4052faa628011d664c0e0341c0402ce024980de78bf179ce15e573584aca 2013-08-07 21:12:40 ....A 350720 Virusshare.00077/HEUR-Trojan.Win32.Generic-a99f1f0673b43f12cf71494f801c8f6aa6c0f0ab74401fc374cfa33356d07994 2013-08-07 19:52:18 ....A 1609216 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9afa6b0acd728a3e202160afdbf675b7a037a8863db0c46ecb215f67ceb6d79 2013-08-08 05:41:56 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9afb3378028c98644a6bbd718de253ef5d2d0e2178c5fb38356460b08e74298 2013-08-08 05:36:44 ....A 47060 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9aff9033cbcf03eb30d68b05e864746dff52bf4137945edacc216ca0c1cfbce 2013-08-07 19:52:02 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9b63012bca674949594b90dce1b6f8b08c78849bf963c94ab2dfbf4e1ec0994 2013-08-09 01:54:20 ....A 98733 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9b9376448485ed33d6d967c5410894ae193ddd64ac320fb93f79575dbab2034 2013-08-07 20:40:02 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9c21560b7bc92e8fffecc95a7d6217ca0242c660522daf4cd73c01ea8634b10 2013-08-07 20:16:36 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9c4e3416c8cbb93b591045632328eeaecfb70a0b9de56ccb0c27c8de7e48f91 2013-08-08 16:57:50 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9c68ccc1ba5d96e0105fc7b766896e9bceff82a33c68380f667e2ee96896663 2013-08-08 15:01:24 ....A 8448 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9c77c524ff79f8ca65670e076613226a30926023c3b1db1fc7127fc237e5e34 2013-08-08 06:05:30 ....A 252496 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9c95ff464f44b9b9d09eb46f9cca258ecdc0f4302a8aaae545a575223546ef8 2013-08-07 19:27:18 ....A 877568 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9d1b59cd9e46ef6ce0aa95d0241fc2d74c4fae0b1b82265354227bda815dbeb 2013-08-09 08:31:46 ....A 3741144 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9dab29acebfd7ea16d8a70f1dcec9793c0c163566b907337bf8db02bc8cb9a7 2013-08-08 02:32:36 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9e2c764ba449edb98eb40e10d61cd9b32dab544657a084fec633024707fd519 2013-08-08 04:49:26 ....A 152109 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9e75df475bfbf2a4cd68d94766c0a0d30a37b104502a2916a4a170e40072404 2013-08-08 05:26:42 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9f0ce9cac03512225528db68e3a84574a50bc4a19197569f6a43ae5a23c05c5 2013-08-07 21:42:08 ....A 235528 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9f799c667f4f2e5ccab992c015c4e13d84281a48df2d1625e40fc622b7c09eb 2013-08-08 05:22:34 ....A 137467 Virusshare.00077/HEUR-Trojan.Win32.Generic-a9f8ce7e62b1c5a2d9ddcc53764fcc8f43937de42bb55e7f101d0d9b5f6ed9d1 2013-08-08 15:30:30 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa004578e328c848eacea27892d23b41bafa3ee22839b25753e356f958a00141 2013-08-08 20:17:14 ....A 1138688 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa06dd023e583438a1878595ac42cef55461666cf8b524ead43426de8fafac60 2013-08-08 04:29:34 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa08a0fc05280b93e0b832d9a78ea6b9d5dea15eb1ab8a1482ac07ed7e1ba29f 2013-08-08 04:39:56 ....A 235792 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa2269fb638c97521d34137ae7f4f663f9d44e979f3a5c9d63e9cc51aa50de1e 2013-08-09 11:26:50 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa2663d81813eea82b98b627fa6da99577d5ca373bcb107aae5fd1ec3eaf048c 2013-08-08 05:52:34 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa3238899ba4743aaabf92b799bf8da19182291d2b0dc1bafa9faa3afae5a059 2013-08-08 08:52:08 ....A 163993 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa356c9fc71973cc4b8319ff6199292699d375506533033d76866856be628bed 2013-08-08 15:21:54 ....A 22652 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa368842595c256ddd732c17cc4d4a3343dcd9a5c53058ef9251d48ebdc8c664 2013-08-08 14:31:36 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa410893a555d448d623dae89dd246f44231e5f5f6d2a7e486f75dc3a7d6d617 2013-08-07 19:52:50 ....A 103936 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa5283508e20c719a0d2277212b951419fa357a0519110f3c87bbce9bc1c407c 2013-08-07 19:38:00 ....A 61259 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa5d7ca54a13da09b92fb8e1c1748ecb6d8aa1015a161d17777a47df281574ac 2013-08-08 04:45:40 ....A 116132 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa67360ba20498c9cb612ffb3ab03e6b0f8dfd0f3be842b122ff9881105f938c 2013-08-09 00:06:04 ....A 430080 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa75e5c727cb8858487fd14aab6a1bdcdc855a77a5c45aa2134569a9dbfd6414 2013-08-08 05:26:26 ....A 727680 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa78d4bd723bd04a7de9d5104eb6bdc0cdc1e5eb0211098dc5f38375b2a040b8 2013-08-08 01:04:08 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa7959063b4eaf090607e466047f452b878ef01ce946f92293399bf14f05d4f4 2013-08-08 07:02:18 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa79f4d85b0360f0080f624a2321db18902d05b20c9364e1c92629dea225d94b 2013-08-08 01:26:50 ....A 88926 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa7a5f67308ef1e186b33cc758f636ad3f441bee97a952b4c8a68a17e4b4efb6 2013-08-08 17:11:12 ....A 159232 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa7a93c974f54029a9c2e9af167ecff7bcfa89800b22ba617379c3c5c4fc3b70 2013-08-07 20:51:14 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa84369b2bea116842df55e08676cf244b2c41c0eb9bb5225b37488f9bee3d84 2013-08-08 06:52:58 ....A 598016 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa851b693771d9a54291d702f0b7cb7909f3ad463238fb04b93b8f10f43f926e 2013-08-08 14:47:48 ....A 60060 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa8640e897a9d5f5fab756da90a9dd9e2a142444ea13f9b88eae8dc221ecf925 2013-08-09 02:14:54 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa864877ab87245b6bbb81e9d1dbd0a5bc831c3d3c04800d9c34e54429d460b5 2013-08-08 06:39:00 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa871d47d167ddc7acb3775b51db91baf493bba16d71208e20fcca0aeadf933e 2013-08-08 15:06:04 ....A 28616 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa8d09e828836d353e2e2d4aa321bfd0412723cc369fcecd0fbe76029b807772 2013-08-09 06:48:36 ....A 16891 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa8d3f7a59812589a3a8e049590530fbb7194797b3ac940146352022a312bc79 2013-08-07 20:03:28 ....A 98733 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa8d80d00a0c4a4365e4ac44d0042114303e8822ab26c5cdc4b75ec9faeb9965 2013-08-09 11:00:06 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa8f0137c4d46f3193e6eab587c6ed03c925b9342c91ba062ed97bf3c85d4b82 2013-08-09 02:52:30 ....A 92429 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa91ce590e72d6a2f3fd6b7c78e16508b7b6651741e0a0853b15b0f646803f8d 2013-08-08 04:44:36 ....A 321024 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa92c79e368ed3d3b91392df6c66c9fd2f020b176f65f5a3f297dc8bc6ba5dcd 2013-08-09 10:30:42 ....A 55165 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa948d8ae4099491dd4ae1e006df386e50567787d10166c7bc70b8cdd26af7f7 2013-08-09 09:16:18 ....A 522643 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa95f94c99d4fcfad41e0f9591904fdd94a6c612a42b32a7a375d5e73d10114b 2013-08-08 16:27:08 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa96b140540a986e1e3295b0d656947f4171da4dd78bfb306b93bdf77e2eedda 2013-08-08 05:28:14 ....A 128724 Virusshare.00077/HEUR-Trojan.Win32.Generic-aa9fc1bac793590f07ad2860b0e37773ad032ddd18246ad220bc07f0e323b8a4 2013-08-09 06:53:54 ....A 188192 Virusshare.00077/HEUR-Trojan.Win32.Generic-aaa329974dfb2b5b477b80e89a50004a7f8f0c62d89566a990436c3153cbfa7e 2013-08-09 08:06:26 ....A 22528 Virusshare.00077/HEUR-Trojan.Win32.Generic-aaa4275f765690bfae32119fa3f7ac86100fecad0e7dab8cfdc9c51b0129df19 2013-08-09 10:46:08 ....A 340006 Virusshare.00077/HEUR-Trojan.Win32.Generic-aaa95de3b3e216dab0809923e33cf4cada7d88fdacfa23486cbddd380e054360 2013-08-08 18:20:58 ....A 163898 Virusshare.00077/HEUR-Trojan.Win32.Generic-aaab3458f9553854635d6f064259974f5258340c261826d99b1f7576e40c8231 2013-08-08 00:31:08 ....A 315463 Virusshare.00077/HEUR-Trojan.Win32.Generic-aaad8b9de360451597b75f453c92570f517a0893499fe5bd32ed2688f6bca801 2013-08-09 11:23:28 ....A 101961 Virusshare.00077/HEUR-Trojan.Win32.Generic-aaba282317b2681ede411e792e7e8b04a8d8655c8feab03a17fda2303318cda2 2013-08-07 21:57:04 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-aad753ff4d569813757b1df047c942bbce73eca98429d1bf7b016d757262765a 2013-08-08 07:20:08 ....A 101872 Virusshare.00077/HEUR-Trojan.Win32.Generic-aaeed5e0be154553c0884d549f18e5d16abd7be6fd9a9775376ac1660b83da5c 2013-08-08 08:47:04 ....A 455168 Virusshare.00077/HEUR-Trojan.Win32.Generic-aaf4205ba62bc23cdcf75ee78da3e0f6049747fe41c440406589f9cc7ddbf44a 2013-08-09 10:48:24 ....A 997740 Virusshare.00077/HEUR-Trojan.Win32.Generic-aaf56911c690506ed781be53efb08b3f69227fe6084bdae71effa6b6cd56a181 2013-08-08 08:38:16 ....A 3057398 Virusshare.00077/HEUR-Trojan.Win32.Generic-aafd85f0d2c6322116a9c5e079d02320b1b02ebb1aa1284ab5a6f4b4454e7a11 2013-08-08 06:20:28 ....A 67128 Virusshare.00077/HEUR-Trojan.Win32.Generic-aafea0ca8736c02db5ea9d49922d2e5678c8807718add265e1af3bb5e2bd45b3 2013-08-08 23:56:26 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-aaff6d00f4a228e480c188917968ccf66f2a183e7dd22df2f32d0a4e1e41badd 2013-08-08 15:06:12 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab00217e50870b2f11267db5064faee6b8751bc17ee0e2b0359dfd01d42c573e 2013-08-09 04:24:28 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab03fc64a4eb0f5d6451309551a3fe32b84292e1bcba327b1e0a94c2038b96cd 2013-08-08 15:08:28 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab0a8b86b108e78701e08ebf71e0821ba3cd325106b0ccd6a7b10cb279d04014 2013-08-07 20:42:40 ....A 397824 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab0d945ae91312f59e851132d65dd73b5406423018184e4a679c10fa3976c045 2013-08-09 03:14:02 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab17d3e07396a1fe805fb8f3c182f537bf3fb9fa041bc56407520748e7f74d1f 2013-08-08 06:48:24 ....A 346523 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab1b865ed49af05df518aa822ac5f378987f02b4f94537105cff988eb9ca631d 2013-08-08 08:47:10 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab286a4ec100c5bad2cb687ae30e5eac0edf653a47062fc3b87c6870885b9ea6 2013-08-08 06:20:18 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab2dbf90c61c12582541af8f938748873a829b78661e2c95cfe8e864c2e7082b 2013-08-09 05:39:48 ....A 190590 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab335ff7328264d2b518194c235f109ebf11443268309ed6cd6c2c39231828d2 2013-08-08 05:45:22 ....A 228896 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab3a30fb7d46e20e580635122c8ca88d496d65a4ede377be11d0324bdbc0c060 2013-08-07 19:10:36 ....A 33057 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab3d0e06be7128672b000c29869c52400dbbfbc6678a7a058fa729d9f08bb267 2013-08-08 14:31:50 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab3f57b0c782e64696ebc08a127d381d4a8e696fc2c534aae29ded7cb5bbf45e 2013-08-09 07:39:50 ....A 528384 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab49c6aff1efa744964a38f5d08fa8210f03cdfbf87996d5e5165ab8f25f748b 2013-08-07 21:36:38 ....A 266752 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab4b12ae5664ea93bace957d215927588ed2d77b9d987eed61ca0fddc906c39a 2013-08-08 08:48:48 ....A 377890 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab4bb26f317bfadf5408017c2eae3b64718586db41b2034c88c1b0a76cd6af65 2013-08-09 02:26:18 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab4e222399293a15ffe8a6450f484d14b255bcbb24ab8ca1d757fad8382518f1 2013-08-08 09:01:26 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab57ec1cd89007a7d26d2f4c98da60d7550fca63b7f9d6991f0128f804998581 2013-08-09 07:41:32 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab57ec782751d0d38b6e19f0b50edf1dadc9f8391ec75eac86e29a166e1ba63a 2013-08-08 00:54:08 ....A 165320 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab5dc19583a22de77e2cacd7f2659d91866c77676b2f52f3652e9a7320dd1f31 2013-08-08 23:00:30 ....A 865792 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab640c24c2861ea1af874d397055e6bb5b98a19d1b8aaf6795978071847b0251 2013-08-08 01:26:40 ....A 39783 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab646a95acfe3826a52fd4b25a78cd39fb848b7ce9fa36febe895eacdf7d6104 2013-08-08 22:59:22 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab6e9ddec43d4dfd624b6d3c46c287084e893d2cae38d25ab15dd7a69d02e38c 2013-08-09 12:23:48 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab6ebd9a19828ca49a97bfd44b83a10d59fc0879950a2e4363902c0763ab21de 2013-08-08 09:03:24 ....A 429568 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab7cbba38fadc828f91849bc54de8455bcab88fe994d1e7717d306bfc6ad5003 2013-08-09 04:40:38 ....A 18476 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab8232b0033b0b48870a1f8484f21a821123d2de969fc658827e6d5dd492c1ab 2013-08-08 01:56:58 ....A 115840 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab8d794f3c9281983db604c0ac7167faa75752f6f75d4c1c208f9a091b7931d5 2013-08-08 04:27:40 ....A 351328 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab95e6355e99fa39de23b4ac6e5925607464210f65d4327297997563d6b3d4ec 2013-08-08 15:06:26 ....A 65409 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab986f78a0df42b8ecbaab44c38ad7d7b9649a37aebb60c90b40fb58ad5b2f29 2013-08-08 05:08:34 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab987de0181d16ff07658a77ea71a1ac6390b7a859899e65e33705b9a6f7704a 2013-08-08 15:06:32 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab99992577f3f076b330b440e158ce3e379a61faaeb2837b7c611a5220dd0c6a 2013-08-08 04:47:26 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-ab9f8f9ce8850f4e97bb2d8156360070dd84304e535b6957222c36b8d888209c 2013-08-08 06:05:26 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-abae1e5907e3d1c335c9d0592d7cf4f79a05f7102b23d062ed69d5214ee51396 2013-08-09 07:19:00 ....A 307200 Virusshare.00077/HEUR-Trojan.Win32.Generic-abaef762852231429e58929487b62b853f3f8c11b2f5b8b177c618b38518b726 2013-08-09 09:59:12 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-abba277f3a17387d81266a461bd066339a557ff24d83a067ebcf65bf5a863998 2013-08-08 06:04:00 ....A 232785 Virusshare.00077/HEUR-Trojan.Win32.Generic-abc09c84ad61d63c28ee3f7301a8b4b5bfff0ba3dd2fb59b9894d0e515211706 2013-08-07 23:44:22 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-abc2ee71ddd7b7d492cb3d2696cd4058d48ddebd27488655e3f58b8a51482ac7 2013-08-08 15:51:48 ....A 195160 Virusshare.00077/HEUR-Trojan.Win32.Generic-abd3b5975f7817076b48c9833f9fb0ba8b905b7efeb6ff1b5bbf0ec80b827149 2013-08-08 16:51:46 ....A 18731 Virusshare.00077/HEUR-Trojan.Win32.Generic-abdabee331ed2e0a06c491b1744827eb1edc596150acae82f7e8e5f644750de0 2013-08-08 06:05:34 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-abdf31bd397f7b5bb98a9feaf7a33d7a92806cfd8b79e5f66a4c0d58bae3d1d6 2013-08-09 11:54:28 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-abe6421119fe48c7c9c45876a38f48cc603c54cae9b55f548c05ff393bfbc49e 2013-08-09 02:48:56 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-abe7443fc37fd2f9e67443f8b1639f6975ede429df529bb28b2a2b6fa48b8d09 2013-08-08 15:05:02 ....A 9975354 Virusshare.00077/HEUR-Trojan.Win32.Generic-abe7cf7c712a7337d074ea2ec7452fdb96ba114707cbb2b74066b81553818938 2013-08-07 22:29:12 ....A 68524 Virusshare.00077/HEUR-Trojan.Win32.Generic-abec03ca74a8d11b78870c41e2576bf0b75720b4f468dfdb7c6642225d4c304c 2013-08-08 07:03:52 ....A 686592 Virusshare.00077/HEUR-Trojan.Win32.Generic-abeca37856362c06c3c0ead9efe454f9ad98b9c20191a728858b47353adf03dc 2013-08-07 23:48:28 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-abf0e409497c7ef01e5262f5c826704fd5ad6bf14050bb357eb879672a13e087 2013-08-09 05:32:20 ....A 442880 Virusshare.00077/HEUR-Trojan.Win32.Generic-abfa857d7820c8c61d3b56519363e82e45ac5b263295aba68e693341b55f0d9c 2013-08-08 16:57:28 ....A 13172 Virusshare.00077/HEUR-Trojan.Win32.Generic-abfc3e4b76f533f98bf4535552545c8a2923d024929a872fc2fa775a1f793ecd 2013-08-09 07:42:44 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac02115da5dba9a3986849cd0e4324ee139154d0cf353e76f3d805a5c8877d7b 2013-08-08 16:44:42 ....A 851968 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac0aea4a123c4fe9e4fff8050130a82774db3a269aea5e8222c31247eb6a70a7 2013-08-09 11:02:46 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac0f4390e9ca316257387d9a18e43250b31f23f454b852ffa8851e9ac0a9e8b0 2013-08-09 11:45:26 ....A 327168 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac2642776a2fe546163ab6b0666bd79f58fca257e00727b0bb25d24ed3baf576 2013-08-09 08:23:06 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac277b2bdb9559f99e9e1854765c356838bb2f06d9db25f1ec227941f4a9edc3 2013-08-08 19:28:00 ....A 1082013 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac306c1a8e76bff3d8271be84159be6806d085f9f19af554b966ff5e22d09f2d 2013-08-08 08:42:40 ....A 77488 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac321f3dc0b8aa7338321dd379adc7f379a27c008f032849803ceafd84cc3d5c 2013-08-08 01:35:06 ....A 256475 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac375606bb737087a8aa1641afa8842012cda0c9cc388888c031a4245bd5d989 2013-08-08 02:06:08 ....A 201216 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac3a2589f99ac6bc83a5bbb1b0386a0adb83660e490b2961e8cd6fc83f471768 2013-08-09 02:17:32 ....A 60484 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac4653892c300482223e4ffef68a9df5059b74057960616e01ec729759fc80d7 2013-08-08 06:38:44 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac51ae8137249eee446809e032ba827ce277d9975a5ce1d0738d561ce3ffc4f3 2013-08-08 08:52:08 ....A 201216 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac6146427e9ebda2b202d005428af354652858ad19f6aecbdb90e6244d4166b5 2013-08-07 18:49:18 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac6c51e6d2d09fa58c36ca44cdc09ace580eae20c0392c1e6a340c9009776f7b 2013-08-09 11:26:34 ....A 27521 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac701c44a332f97bb04d2c1f5f790ad366e3827ad132d2d332014735c84cd6d8 2013-08-08 06:48:56 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac8fa59997c84ab9f1961fa10b74d6fdfc3d0fdb77612c097960222535d3cb0f 2013-08-07 22:08:24 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac928e1c8d1ad5be55d707434096f5d1f6787ed7b14463cf06e80852b49e299e 2013-08-09 02:19:16 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac9935fa434248d85ec743bff0bb789160d72b0b6cc664cefe440f37589dca00 2013-08-07 23:18:18 ....A 1079808 Virusshare.00077/HEUR-Trojan.Win32.Generic-ac9de58443ca6bc0235d92e7d67ba5bbe739a260c6f0eedb394cf24a7cfb4c6a 2013-08-08 08:40:40 ....A 166745 Virusshare.00077/HEUR-Trojan.Win32.Generic-aca25b91128d016e6fcf7fa16c79bf758b784ca3ba3c45288801f461861f1fc0 2013-08-08 17:06:00 ....A 76524 Virusshare.00077/HEUR-Trojan.Win32.Generic-acaa2879b75eb23df2e3b67813921b3f9c5d8115a47b9d75a1788851e68c97f9 2013-08-09 01:36:10 ....A 454892 Virusshare.00077/HEUR-Trojan.Win32.Generic-acb6303a42591dd76e637633ab112dfcd0e7b25ebb0c7316366abb07cd4f1b67 2013-08-07 23:13:42 ....A 82407 Virusshare.00077/HEUR-Trojan.Win32.Generic-acb695e91fc1b4306611ec014a7b6c9cd3865a845074217c8ef0a41ed81e90ad 2013-08-07 23:13:14 ....A 659980 Virusshare.00077/HEUR-Trojan.Win32.Generic-acba31a1032689119d07ff1f9fd3f22a965a586019c6541f1517ce214a8faed6 2013-08-09 06:48:26 ....A 11608498 Virusshare.00077/HEUR-Trojan.Win32.Generic-acbcea85b0fdb8264ed755b800dd1b28fc7ee98f05927d24413780512cd7c5cb 2013-08-09 05:20:28 ....A 391168 Virusshare.00077/HEUR-Trojan.Win32.Generic-acbea1154330be32a576cbb9a758d72a463f11668e5927cd03190ac52b4439b9 2013-08-08 14:32:08 ....A 207100 Virusshare.00077/HEUR-Trojan.Win32.Generic-acc72a571b720c6087f7cb664d3cbef4523bdd07d05598f48ccad1ebecd26f1b 2013-08-08 16:58:04 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-acc91262c8fcdc1c606060e708662975476721b5362944aab3ab23f807fc89c6 2013-08-08 04:36:34 ....A 1193906 Virusshare.00077/HEUR-Trojan.Win32.Generic-accae1e7eee5edaf2d2cba369a747b37e002b685db427ee7f8d78d429759440d 2013-08-08 05:52:26 ....A 522752 Virusshare.00077/HEUR-Trojan.Win32.Generic-accd07d5280ada934ec3f892bdca3533c6819cf736dcbe07a37828b51447a3b0 2013-08-08 19:11:42 ....A 149008 Virusshare.00077/HEUR-Trojan.Win32.Generic-accfb3d91ea6690cd27777bfc06ca1f9ed38efaf02caa958365279ae266c944e 2013-08-08 08:57:54 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-acd116d12d07d46cd45a689a6c9b33510af0719c9cd683a17082305afbf80ca5 2013-08-09 06:06:28 ....A 32993 Virusshare.00077/HEUR-Trojan.Win32.Generic-ace1faa2faf4c5f30fb1701eee20f45a0818a4c03d80b1d9d325c8145b7c38a4 2013-08-08 00:56:48 ....A 116536 Virusshare.00077/HEUR-Trojan.Win32.Generic-ace3cfcf56d033bbf9fc490edc5ddd2b5c0680d7198c5d58e3c942f3581135ee 2013-08-09 10:32:04 ....A 2911744 Virusshare.00077/HEUR-Trojan.Win32.Generic-ace5361b2868cf0e2b4f565d995772df2dfbce7f389c0d59cbd6e9430fa64ed8 2013-08-08 05:38:02 ....A 254464 Virusshare.00077/HEUR-Trojan.Win32.Generic-acee35643119f041f48b8c1d2bc5c7c7f06833295e874aace1449fd0b1256655 2013-08-08 00:22:08 ....A 2026683 Virusshare.00077/HEUR-Trojan.Win32.Generic-acf64df5384c0fae8d3bfeadc5ece31c0cbb7cd384e473d89499672c6e676d90 2013-08-09 01:12:50 ....A 30420 Virusshare.00077/HEUR-Trojan.Win32.Generic-acf6dabe6e0a645c2859b747a8afc25ec3b60303d7cc0e154821c546439ecdd3 2013-08-08 00:35:24 ....A 32120 Virusshare.00077/HEUR-Trojan.Win32.Generic-acfc006bfff8385ed5188ba9dde61ee215aed20b203d3235a49cc6c18b18eee1 2013-08-08 00:54:02 ....A 318976 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad057daca6f459906200df06825d8a3dfdfc973b439070fcc07cab512ce368ba 2013-08-08 08:48:04 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad0cf81bccd28b3dfb7f8274b5399a47b1ff6de4bfd03629aa1d066f02a01291 2013-08-08 01:27:14 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad0edb7555bfc8295df302edb90428a5f65e6e5479ba537d58d44dc4e66032cc 2013-08-08 19:01:44 ....A 758784 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad0fc8eafc8e02118a7b46b7bd9b4ca46baf0840494729e8471eaf3935e470e7 2013-08-08 06:48:26 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad275098b0e37f773541eb4ab31f824a85c0ea7cd0f245a2d5878266e84063fc 2013-08-08 02:18:04 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad2a52bc651d576119e93e49db1b77c203c5fe61e9b60e0e12d18a8644c1928e 2013-08-08 18:50:18 ....A 903168 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad2d8d3b8b9d166f287a9048c6a1bb5b275496d02dd8d835e38b67c40aee7257 2013-08-08 14:47:36 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad37507fbce167328f930888ea3012d5115778356dd526283025fc2979ba2dd2 2013-08-07 18:44:26 ....A 586240 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad4a0acc999352894e48691c49d35d6cb0c8672ea62ab2a20c6da885eaa9e9c3 2013-08-08 19:45:58 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad4e0cc9ed9413d8f018685d0293d7b1650fd9375857021621e7bb53f07ebe48 2013-08-09 01:14:02 ....A 857088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad4e6c39ee01be96bac5e8ddcc1093270724627cc6b9df23ad242be5476c4624 2013-08-09 06:38:46 ....A 12992 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad53512a651a05367d7f192e7006a1fda463424e687e7d8867149e6292667fc2 2013-08-09 09:52:48 ....A 558080 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad5b19a613c0074891a167ff32ed29690eaa9cd13c3f95d21dacc45b0954609d 2013-08-09 12:23:46 ....A 83552 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad63a25f8641982346890a146878472351a98c2cdea2f9822e11027edc86b5ce 2013-08-08 14:32:38 ....A 73524 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad66fed4c52ad553a4109bef37e2b4a20689f05bf650aea7d5d63522b1c984f3 2013-08-08 02:45:42 ....A 213504 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad691bb4773152f39238393060c79fe8e8a8d25f3075f838654dd0e9b02abc84 2013-08-09 12:28:54 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad7950d76158916fe868e7f0a7d39a3c2cbbd9391d8634b15f23e408792751aa 2013-08-05 21:42:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad8256bf8f4f822f1515d44c4b3e9979ea3f1e69e207e85b2b0d08dfddaf28ad 2013-08-05 21:29:24 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad82831aa0fa645f9609e1ef47ec7a9ea5082958ed2d8d3930ef99dc7b76926b 2013-08-05 20:47:56 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad83e2c8bcb1602843866f2c7b3f2fd4fc6112b9a79728bd0e95904aee4158b3 2013-08-08 16:15:06 ....A 343499 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad85919a0366ca405f2d6ebedd4349f4ca5403c355cda66692212a85f5d26e4e 2013-08-05 21:41:02 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad8801d3c1fd646ba3858d659b2ab4ed2ada1696d6e00cd57da63bbc3809abde 2013-08-06 11:07:56 ....A 1040384 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad889a4f5f8e1f1665315ece8aede96a18c8bc23e0146a65ae3a7ffe25d642a7 2013-08-05 21:07:40 ....A 182374 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad89402a9a7852a70a6aad8d9a8997e3357736d4a2c92b0bd18bcc85764a1c0c 2013-08-05 21:43:36 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad8a5dd8a530d2570e60bcb450982c8fc27255d27c7090957c824400a871c733 2013-08-05 20:50:48 ....A 383493 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad8d084f8fba164f4aed5b3a36f756d3de836d21d274d7d6e1cd059cccf779e3 2013-08-05 21:07:28 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad8d1126ef1f38386f9ba83a24515062ca3449f995c17d04905b6da209610f06 2013-08-07 23:47:02 ....A 268800 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad8de167b6dd63dccc670a8d5a08474c9468a5a75d531abae78a3909fa270ab9 2013-08-05 21:43:32 ....A 234496 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad8f5b59a9ce16902ed06845d36144b4455017bfc8fb6e1b37c2eacb7bd7bfc2 2013-08-06 11:08:38 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad90c9e14fad8b52cb10b3bd1f22c4504d121f9fc19e817a6e086240571e2750 2013-08-09 10:46:14 ....A 61060 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad91a9ff8f435e114037ed8e2704284226796364d2ed8091b16d6f36944fca31 2013-08-08 07:45:44 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad92725bef33473fbf159bf6a4377b91c57750cc30760da02e07abca9820d6e8 2013-08-05 21:29:24 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad928cb83c0dba05e23386067396ae520a499d4b4bed832b40f20f76bffd1502 2013-08-06 11:07:48 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad92c7e6b419fc4827e7a83337de290e0b90fd0c7a7b87383fffbe7ac1ef2768 2013-08-05 21:30:38 ....A 1453574 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad9349f8428d46b787c986baafe785fb1d74be7c5da61a6636bb55b6f2fe595e 2013-08-05 21:43:34 ....A 864768 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad93dfd7065c60397143ba1867042f37e4c73deaee37ebe83059924069d6631d 2013-08-09 07:42:34 ....A 6758189 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad94ae71697561c3620fdb8597a6cb2ec2a979d49872ec05add85943e5953cc6 2013-08-05 20:43:10 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad951046e4b90a05866a4aa144d742f3ed49ac5d8603ae0ea4cbed3845a7aa87 2013-08-05 21:12:44 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad956562627c3aa3d72adb114180c5fa5c3299d74af2a7177235e894662ff0ae 2013-08-05 21:42:00 ....A 5541632 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad985a98c68ef61c428eafa89e9c17d9e46c46caed46db67441831c7ea74f1ad 2013-08-05 21:41:34 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad990b016d5cbf44d29c48887b8e3f0603fe8cad263fc3f0ff760f5c26283650 2013-08-05 21:43:34 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad99ef070bbe5784d46c39976bc79de3a87cb1845f89c44bb0a2847fd72cd047 2013-08-05 21:41:04 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad9a57f46626bedb0216475cb309b641bdd0f57d73ac5136362fd6b8dc0f04a2 2013-08-05 21:41:58 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad9ab49c233c68cf904757d327692d7825e03c173b8d5aa29a4928320e1ab6ec 2013-08-05 21:42:52 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad9ba09ef6ffc5be9250ec8520dff261bce6d1d60663253cf3e4d269178beaef 2013-08-05 21:41:26 ....A 20184 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad9d2072d184947fe036fb0fd546b419318635ce562d4c7ad48574ecd1b4d4e9 2013-08-09 01:04:12 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-ad9dca92c178b874ff41a338efd741b5ed90681eb305d75299138a6694d34f5e 2013-08-09 05:22:28 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-ada05e97cee40512ec2cbb14e65eb481e8eaaf64624ddab3bf475dc815537221 2013-08-05 21:43:36 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-ada21983eb53471ac2a4dc5b3168050f3b0a19e31b03105fd5caad817ba46c61 2013-08-05 21:43:34 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-ada40fb3f6926690458793402763b9ebc552bb857c452f2d7de3ffd3905ec338 2013-08-05 21:41:36 ....A 370176 Virusshare.00077/HEUR-Trojan.Win32.Generic-ada4176e1bf5e0f437c8f45e17bd8e14a8c77572c6b1f846415ef6767b1cd1ec 2013-08-05 21:42:48 ....A 826880 Virusshare.00077/HEUR-Trojan.Win32.Generic-ada51036612656038018b083edf98a932fea763e3bc66198ff983a03a022abe8 2013-08-05 21:43:34 ....A 344576 Virusshare.00077/HEUR-Trojan.Win32.Generic-ada71bc6a8e923899e538aad0e1041d1e99ad6f3821b0b69e026b4bf2c725a99 2013-08-08 22:06:04 ....A 218331 Virusshare.00077/HEUR-Trojan.Win32.Generic-ada7e3112b8c5263faf6ef70395d60653096743a724105882c3c004eea0cda8d 2013-08-05 21:43:38 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-ada93d8b94f79498d0ef2879384a4d9648ba4cc470fe99eb66356e9853a26072 2013-08-05 21:42:00 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-ada9c7b02c760a9266fbf17ff02937e07b525a507b7d92bb5c22e310822728a5 2013-08-08 16:46:32 ....A 147897 Virusshare.00077/HEUR-Trojan.Win32.Generic-adab7737e2ba8a679ee817b4a93ee8d2cdbf90c8f8b4918f94d35f68fa3d007f 2013-08-05 21:07:36 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-adac61477e1da4fc91ec6d43ddae5e8b0996cd3dfdd84ade21d070335420f1a9 2013-08-05 21:30:40 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-adad9cf9175a3eae5c0a8bb3af6de344c29a3b602d6eca8a638946c590e163f3 2013-08-05 21:43:36 ....A 82006 Virusshare.00077/HEUR-Trojan.Win32.Generic-adae3399e7dcede38b647d008a45ef6b82f2488e49586dc580c0ffa7821b5c49 2013-08-08 08:58:18 ....A 81524 Virusshare.00077/HEUR-Trojan.Win32.Generic-adae5f8b072509150555b3e06531d5cc727b1d25f1ff2d1b6d38b6c171998291 2013-08-05 21:07:42 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-adae68f5511b46a927f7bcc0815143ea21e79eccb7b6951539a395ce10cf70b0 2013-08-06 11:07:52 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-adaea6aa2bc05b9d3db49781bd44046c780e20c1012f55c0c15e45707f9f0065 2013-08-05 21:39:44 ....A 2379776 Virusshare.00077/HEUR-Trojan.Win32.Generic-adafba9cfa75eec900dfb4196c2d45a136d00c9688f79fd4945202d8c94ae7ca 2013-08-05 21:41:34 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-adb04be5d974188ce9deb8ab82d74660f28a8fe868f9404618f12fa7b9715721 2013-08-07 22:14:52 ....A 282130 Virusshare.00077/HEUR-Trojan.Win32.Generic-adb068af4dd0fbf8e355f78de30380965da10783adda9f20dfbf8f8245773a31 2013-08-05 21:41:04 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-adb17c02e7f55f29cfe5319eea715d130bbb47624ba1917e3b021e8b01ef37a0 2013-08-05 21:43:34 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-adb37cf50f6d5678907c612c11f3c57ea96080f4eb76d04745aa2c2fb88bc8dc 2013-08-05 21:08:12 ....A 313860 Virusshare.00077/HEUR-Trojan.Win32.Generic-adb43991f795192ddfad2fad6dc250535791253156cb1ca737e8cd4bf3d99843 2013-08-06 11:08:38 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-adb4b2272debc3b36754d7380f6d432a4d6f39b9592f816c6a3dc1fa1956b829 2013-08-09 07:19:44 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-adb5afbff19a7167ff204175a37d38b88df8b9196e7b80184fafe922d25fe315 2013-08-09 07:34:06 ....A 778752 Virusshare.00077/HEUR-Trojan.Win32.Generic-adb5d14d246b8892be15cb4aeae4d6020af1426cc87083387ac24515b2424b04 2013-08-05 21:30:38 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-adb63f0f57d838dc772509e1015791a89cd30772b546a9c88016ebdfc991a955 2013-08-05 21:42:54 ....A 2412544 Virusshare.00077/HEUR-Trojan.Win32.Generic-adb9e49c4e7e00f0a83bb56c9db2fac44e5feca832d95f5ec9a6e0364f102bb7 2013-08-05 21:42:58 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-adbc6ba6716820bad5e202a64ac822bab84c6304cf5963c53e4fd7505b2e9b60 2013-08-05 21:36:06 ....A 4502307 Virusshare.00077/HEUR-Trojan.Win32.Generic-adbcb4c82ff48890147c7bccebe61c899ca40fe143d3111cea6840aa900c0de2 2013-08-05 21:36:00 ....A 169506 Virusshare.00077/HEUR-Trojan.Win32.Generic-adbdfd52ed5bdf6d9bece0868eb3639e6324d7f33f443b440c85253b908a4cf4 2013-08-05 21:29:22 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-adbf39e48799483279f7fa7e61c948b4743b990004207b1695d5a2ca7486060f 2013-08-05 21:42:44 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-adbf891989e8da6f2d3b3019323d9009f01954684c7d45f7e4c67fd287bc4b72 2013-08-08 18:57:04 ....A 367104 Virusshare.00077/HEUR-Trojan.Win32.Generic-adbf8a5f7deb59fdd51bbf107442a1103f4719115ad18ef918598fa5627d4224 2013-08-05 21:42:52 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-adbfc4b9eb6b3cabd4d9eb3a647ee0267bafd3e3d7291c8e3fd8d5c05ed23775 2013-08-05 21:42:22 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-adbfc569f60cd78939b4918d8e7aa0e97617ff0985946679a90cf92c4f1883de 2013-08-07 19:27:24 ....A 184944 Virusshare.00077/HEUR-Trojan.Win32.Generic-adc50fe93b05914e5ed3e73d34cdea4f1e239d531aec7079d58107163ef9f9de 2013-08-08 06:39:06 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-adc5e19ca4dc4e84313eb8635a53124e9a33542def6f9ca2fc9dd6eb49b245a2 2013-08-08 14:49:18 ....A 160903 Virusshare.00077/HEUR-Trojan.Win32.Generic-adca0f2631d4e4a0918c0442e943182ec366b6893450821fc18145b13d4b220a 2013-08-09 04:24:40 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-adcaf5e59e02fcb233f27361c56c514659a4094a755bc38cc76c37379be8da7f 2013-08-08 00:23:46 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-adcd4ae4a333d467f420251cea61d755ca2d4db620d1c7bbc1ed73eb4dbe4262 2013-08-05 20:35:16 ....A 1094144 Virusshare.00077/HEUR-Trojan.Win32.Generic-add0e8650cb7fb4094cd1bd6bff737d475203b1f0c2f6822e978d3d20699ceeb 2013-08-07 23:41:34 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-add1527d0ff7e0e298881f115a89fa8b9150f977bafedd7e2497f6bbc2cfafed 2013-08-05 20:35:32 ....A 302592 Virusshare.00077/HEUR-Trojan.Win32.Generic-add15a9265494f7eec700a4dbf88bbda1db841a2cb36c7d997be13708aa8628f 2013-08-05 20:36:16 ....A 295424 Virusshare.00077/HEUR-Trojan.Win32.Generic-add18fc83e956125101620b29d62cdfd4dbbda5d58a1bd2c0b2c87be15072d43 2013-08-08 06:08:08 ....A 667648 Virusshare.00077/HEUR-Trojan.Win32.Generic-add3d883588c54a41974d987d5ede4dcd1f8ea7914c1cbc4f1197054b10ea83d 2013-08-05 20:35:34 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-add460128d64daf782c5538efff5ccc67d095df3bfe5fa6eeb526bc01e3438a3 2013-08-05 20:35:30 ....A 226816 Virusshare.00077/HEUR-Trojan.Win32.Generic-add49098e4a4269becc4e50127c3e05043777ebcb2c7efe3b7e32b5884d669a2 2013-08-05 20:35:22 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-add547b08bd0e1611a1190f2a956db1fd5d69b4240184f8b1c0d9177ac41d94c 2013-08-08 17:10:34 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-add5fef80e01f10701a72958d1ffc2106f23676ef5e190de02bb65cdcea47ce3 2013-08-05 20:35:20 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-add67d7037cdb36343639556f26984eb27fcbf50e5ca7b1820e81476fa3b120f 2013-08-05 20:35:50 ....A 81198 Virusshare.00077/HEUR-Trojan.Win32.Generic-add8397da655bd7c814d4d8de43f06d7d7e77a7e56d90bb3a227791f0063b7e6 2013-08-06 10:53:12 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-addacaf62ed28b789944f65251192867782ab6c6447fcc7e90bbc669ece945f9 2013-08-05 20:35:26 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-addc2930660568f8cd2a1a2ddc31234314b4a8104510f81f12bdf8a79da7a7cb 2013-08-05 20:35:50 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-addcea5e7bc67140638909e0d16e6823e9a5784b732b39bce663333babe605e7 2013-08-09 02:33:40 ....A 69564 Virusshare.00077/HEUR-Trojan.Win32.Generic-adde5d4f6ef412ee6498b7ff4a3a61986425e16149362ac07f9e7ffdfbce077f 2013-08-08 17:00:34 ....A 826368 Virusshare.00077/HEUR-Trojan.Win32.Generic-ade43fb7854eedb1ff3e326fc85fb1d28247f249df46f03dfb03dd125fcf7491 2013-08-09 11:17:14 ....A 143497 Virusshare.00077/HEUR-Trojan.Win32.Generic-adf422252ad72d63da80c3ae0b5ff881bd0122c6bf848d652ff7b71d9d741894 2013-08-08 06:54:04 ....A 593920 Virusshare.00077/HEUR-Trojan.Win32.Generic-adf5a0080b819ed737de16b7dacc9c40e7de6da30e4559db01e055c3cb907d2f 2013-08-08 08:52:52 ....A 175908 Virusshare.00077/HEUR-Trojan.Win32.Generic-adf6232db872df39f04ca585344c586c9a01ac6c2186be97efc3a49147fa8bdb 2013-08-09 06:31:32 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-adf628ad08da0c28e6b3b5ac55a56f941f71112e6cff91d54bb825159f79ba28 2013-08-08 05:52:42 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-adf75619976cd87e5c151611bec92f9e4167fb015a06814bf455a9cddd7e41ee 2013-08-07 19:51:54 ....A 205824 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae0441608e828a928854a0adb7f0911ed0b2e98d549ddfddf0fdb40a7a20d67e 2013-08-08 17:05:18 ....A 143427 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae0a7c101b48cc47ceccc571c9ddc7d8f71db329dca51ebdb72f095171f3eb5b 2013-08-09 06:43:16 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae0af4925407130bf1f5ae9879122b2abdf2e827bfe44dc7ae0ae0350654c7da 2013-08-07 21:01:40 ....A 222152 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae0ed80584490d29ef5a22dd8db5668472fafb60b60634dae40c1ac4d6d70a30 2013-08-09 12:24:20 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae15e4a3bed3b6698c43c8a36c8304fd22269a3f4fdabd193787acce7332e88b 2013-08-09 02:34:18 ....A 608282 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae167a41394d6e59dba1dadb697540b17756d50eca4acbf7f7d850708eb7201d 2013-08-08 00:59:52 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae17681bfd17b4732218b235d263d9ae6fd6114c037628b33aaa056ac3479ed1 2013-08-08 17:18:34 ....A 302080 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae1884522f6f9661a642135ccbdd5f9096a17739bd03d739b48a4b2d31646866 2013-08-09 01:39:58 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae22528c746bd9329baf901673ea3186527453b52de0479e93a98a35650d9bfa 2013-08-09 06:48:54 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae2d3aad5216dbfa19b6045cb864057533abd026c4c7a61dcc35b4dbc00e2d51 2013-08-08 21:32:28 ....A 181760 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae2e7ea2fcf2346fe30bf3bb0d989071a98f52b0eadf28fbcf01282df807e31b 2013-08-05 21:30:10 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae31c3782cabf7e25f43729ecc2fd4dc2da6c3bff0c38d99fdae14a0c7a6ec3d 2013-08-05 21:43:30 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae34d4c9a2efc2d2b829061c77a1bfe7eb84f0e2e4656e3d104cdaacf03f1434 2013-08-05 21:41:00 ....A 83218 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae357b7f8dc7a5a6aec805d79f3f286f9c138c51a98adf0f6014fe6f14d26b0d 2013-08-09 12:25:30 ....A 20798032 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae3589db0849156004737a821c30a3b0a75272a483d579c57ded1e3b3f016b1e 2013-08-05 21:34:32 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae36aef66da6626fd6b91905fc39162ef92cf43ca7cf66e61e88caab8b36e784 2013-08-06 11:07:50 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae3730135734ba6a4d70a9f986c512de29d531662449423e87c6aa11da6721fa 2013-08-07 19:59:48 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae3a0f572b66c64afab74098b3b16c20f19abb7ce04847475dbb043d85e3598b 2013-08-09 01:39:34 ....A 100450 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae3bdcc182faa7bfd4a440183ed3c59214fd7642be2ba7e0973c562ca5e74f03 2013-08-05 21:40:50 ....A 1269823 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae3f4c87c87390d555703a4c77d5fbd4cce89de2785fb69836d351165baa1bd0 2013-08-05 21:30:38 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae40a2e8a1ab1a00568181708c228cd897530060bf5b80abeb61d23d9ba51e3f 2013-08-05 21:07:28 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae40f008702b783d47908b31d69c4faa568982e659267d8189559accb9e3dd01 2013-08-05 21:30:18 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae413fbac3d4fa9b84837cb070ada0dfc0333ea128bb3928982d1c3a2c81ec69 2013-08-05 21:42:58 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae41cc06d16a3dd798342d6f109794a5e6a130b816ef537c98ba0b3cb174e500 2013-08-05 21:43:36 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae442324c57bda76adc7be91dc648f68933c7b6de5dd4111a6269c51e35d0ff1 2013-08-05 21:41:08 ....A 514888 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae444e52f9c4b1cbf087579f8532f745573fda67ef7364341829d12c774607f5 2013-08-05 20:44:50 ....A 389120 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae44b3322f26ea136368c71c1617632730bcb29214cd3e35023d4a4f4a951ee9 2013-08-06 11:07:22 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae44b782acc338962dad7dcfda70eb202efa5c497ba70637747d494eeb14453f 2013-08-05 21:35:44 ....A 95936 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae44ddada123617ce27f953bcccbf47f1bfd98cf6e78a805fbb1caea6945170f 2013-08-09 06:55:38 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae45ecb3e8c117503c179b11710fa80403b9dc20444a7085622ddbf35d47db75 2013-08-05 21:07:48 ....A 236548 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae47304a24a98ef5d86d9f41c107a79d3b869a5d861fef6ffc22319d88061d23 2013-08-07 22:39:42 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae4a9cb9213ba8bfa11a7aa1cdbad0ddc10b6b5aa527317bc094c529eaa7f2f2 2013-08-05 21:43:04 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae4accab9b1b12b950cae7925db26d733f97e15e4ba2135c6a08584ffa46e4b2 2013-08-05 21:41:00 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae4b2ffe177d4855dd196b9eb7fcce465e5bca436ac0dc30ef5f749b25f77b29 2013-08-05 21:29:52 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae4e68a209a774462620964bf20cdb01edfbd57f3798c45053046770d8caec6e 2013-08-06 11:10:16 ....A 207872 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae4ec518b4f545ba1cdf2ab5e15b75d735f051d024c9d034a211d83c99557acd 2013-08-05 21:04:16 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae50548911af28b1d88cc18bbf455b8813e50cf0ad0e09f2badf7bdb6eac765d 2013-08-05 21:07:30 ....A 96710 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae517e3317db13243eef375f9bf8594b716fcc2523b4829bebafdce8eb452f45 2013-08-05 21:07:44 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae518990dca587307473b6959d9c5f7c3bb280c19384d3c3b01650b7d82982ee 2013-08-06 11:07:54 ....A 868352 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae51a13c3a8d6320b20e93d1d297c560c050181f93dda933c6b2e3d69448f11f 2013-08-05 21:42:52 ....A 80765 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae5237f02b87f0cf6ed28b3b4df371f0a66e65c62e03b312335e965701d2437c 2013-08-06 11:07:56 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae53990c4eacef35abb8b9473609f98e8744e59414be2409e7a4bb85b5462c84 2013-08-05 21:41:04 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae53d8ff929a2605c14ab2cbecb345cd203742dafa831d0ef4a5a5eafd3df4d9 2013-08-05 21:09:54 ....A 320001 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae5522f86711ab577ffdb97f77d7c60fb47dc7f8ce39521359a0c504644c4b04 2013-08-06 11:07:52 ....A 266752 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae5568bd4fdd30ed104085f5fa3f1f29a799b5453a10d6c55baff48d729ac0c9 2013-08-09 09:58:40 ....A 179712 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae5ac2aba8d23fdd174dd009c00d628d4c0e04cdbf54548cb16be7754acdb922 2013-08-08 07:46:22 ....A 620544 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae5aef005940ebc6fd450d7b44397e76941190713a0ec132bc0f6397efdf7c0a 2013-08-05 21:42:02 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae5c7b0d43afe06fc1b08ad88f0d9eeacd0fe4fb141046ecda8e8f4860e2f322 2013-08-05 21:07:40 ....A 375808 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae5d7c4c5bc57df7c80462c8feec9083c705fbb5c7055c35defdda054fbc9cf3 2013-08-09 06:50:26 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae5db9932bc401ae1da555547a02b1e8715d3e757d5bba2bcb33adec080bc058 2013-08-05 21:11:26 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae5e36c1e9b0369fe6c4ece52be6173c36471e4ff9cf949a18c7c1cd8c14f38f 2013-08-05 21:25:02 ....A 256512 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae5eaab1e26914d34852eb60912800e49edb1c201d5ed9e8d0d31502974c2745 2013-08-05 21:33:06 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae5ed64c6a4b46b3cdc1a64befa5a67e55af8c34c716b05d85a604451e246a79 2013-08-06 11:07:46 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae5f55e6fe1a689f9c78a668541eac2065940463b9b069b8a456f5d95e305579 2013-08-09 01:05:26 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae5fc8d59dadb095593ce9dd217d3d3e3a76dcb2b06a0c8203714a5d5be6c176 2013-08-05 21:46:10 ....A 54813 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae61936c67a8c093e256265ac14ad9e45b418ac6295eb4d0940783ce8cd9af4d 2013-08-06 12:20:24 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae646d287fee4e0bd5b8853dd2e07b1819108e8180495087e3c117dce7d9e4ce 2013-08-09 11:25:08 ....A 174380 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae662500dd2d48b4f38364966cc1b8512c5f51c941c02c6eef4cf4d9c78fde97 2013-08-06 12:20:20 ....A 436741 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae662d4488f8b0e8889cb090cfd3216d03f1ca4b5ae06601b7a5e0cec58a37a8 2013-08-05 21:56:16 ....A 94621 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae68154fbf31fc551b445599b08f1711fc03e01c2c6266855aad571100c7a836 2013-08-05 21:56:18 ....A 4613212 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae6ad5bfdae483872926198c0c6fd4cfd51e21740de637dd53800cf798d04081 2013-08-05 21:56:18 ....A 103444 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae6bb42389374d5ab946baedf3df00288403ce1527fbde70cac01b3a54eae85b 2013-08-05 21:53:02 ....A 846848 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae6c0f09f21ab8374c5fe3992a5b6db6e5eaec3af98b5b477e673c369adc4767 2013-08-05 21:45:04 ....A 252640 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae6ce5a099d34b7fe072e82c1041468d50ae633a8333fda5f260ad5122c9f270 2013-08-05 21:44:32 ....A 565149 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae7051699b140cc42d61f28235292708ee539e3246fcb349aeb55ed29c4b3a65 2013-08-05 21:53:14 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae722e5469f05cd8615cbd8bb55b8a8ec93684282363726dddd5fa52e5af75f3 2013-08-05 21:44:02 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae72b33097ae974c93bd101d8b96be381a8fdc1e1bc53dd697d82f0b5fdf49a8 2013-08-05 21:45:06 ....A 185815 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae748e371f6d47426386b3d02eff6b740925074c6cd0466120e5befba8653c49 2013-08-05 21:48:42 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae74d8a591ae1029f5deba52e4755a713e5f02c5e9523f914fa5b8682b72ea5c 2013-08-09 12:33:42 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae7647632e0da36808011aa0d5ae4b4d385f45757fa233d0ceec2037e3a52ebf 2013-08-05 21:51:30 ....A 199008 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae794a0690e0372f384075830c97fc018a871e20ddaff4afbb4041ede223ce1e 2013-08-06 12:17:36 ....A 389076 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae7bfbc8fc10275ec9c3ad32db3954735b8d115d45cbf570205d22b04e8a1812 2013-08-07 23:22:20 ....A 586752 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae7c507dfa8902fb857949ecd48a2159a012053996407b62d775372c7f322502 2013-08-05 21:46:02 ....A 2992128 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae7e2c776bc5ce223d8c97c06b8e9ff23ba1f8cba70a82a5d115c8487ca88018 2013-08-05 21:56:14 ....A 518149 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae7f3cb5e98788ddb30918907dc660c5f741cf8e205de789786091e965bdec3d 2013-08-06 12:20:22 ....A 280120 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae809d99aea5ceb500f798acfb16a4ad2c6a285bfa12457efac728df722c4bf4 2013-08-08 20:01:38 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae812e89a9a6c85f9f2dcb51eb1e4759bae3886aff24ea4aeb8cf788d8c2f7ae 2013-08-05 21:46:08 ....A 604165 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae8147f7073764fe59e240086dd3275e9bbe054087b36246e4cd5f45eb64ea30 2013-08-05 21:56:10 ....A 846336 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae818bc0c48a827de7897eb63c4c6f1d287dc9e539a8d5016b3e1b18d5a8dba3 2013-08-05 21:44:24 ....A 222208 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae8272a08ca6f8aa48c362137752e314ff01efe34bca0df283010500a755e064 2013-08-05 21:56:12 ....A 5818368 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae8412b1a57ca97607b424cf8091aebcf965d24321a793f14b1079975ca9fa3a 2013-08-07 23:14:36 ....A 62524 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae8486884aa8cc780c6ef1bd7dae57f8ab77ab7a67f885742b1a94d05b95ec2e 2013-08-05 21:53:42 ....A 104472 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae84bbbdadc59a84a77f37619d970f0be6c3b9dc66ef0a9df7f0b57facd79aa2 2013-08-08 18:57:08 ....A 21504 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae84e26994ef2e01b864bca13215ada79437daf79484f5263678d28ff5ffe044 2013-08-05 21:45:08 ....A 192040 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae85ff1e1eba40089dfcddaec61f0f5049e4a2d75a4b59b33ccc2b5bc5588d5d 2013-08-08 20:17:02 ....A 835085 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae864edd601141d4339af03aa9f61bc1439807134d464e2e67cd1536e5f9372b 2013-08-05 21:46:10 ....A 204288 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae8726df1c8c8765026898ef272a45179cea676f638db3649ea31dcc6e675a56 2013-08-05 21:45:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae8742cd8084abba20d5afa2a031ae50fd0964e51b8de6c53a9ae01a4a993ddd 2013-08-05 21:56:14 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae88958853ca57f3c0f87eb0a73c274fe1785a41a2dc1de3e9ba81b6f2fe0c8e 2013-08-05 21:46:10 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae8ba1963543b64c1eb8de23ee1e0fc26af36d807175ab437105ef3cf46c99f3 2013-08-05 21:52:06 ....A 61448 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae8ba72de2f9cb3d85aff69537b23bed49cce2c030da8ef795f79c31a945dcd2 2013-08-05 21:53:08 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae8bb06e0ed1d51bf08ec701f3574b8c6f528073148224aaa33f56cabba04abb 2013-08-05 21:56:10 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae8bb2422c614e18259974738a922df6046e6419b108abd05b6709d3241a0372 2013-08-05 21:44:38 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae8e5a43d00c2a4d559c43ee7d38deec382e6e40d7b9d1b6abed5f556b9c42cd 2013-08-05 21:46:00 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae8fedd224ff6406aa1ea9f8f58ce1021fae225a9ec54ee963634101fe7155f6 2013-08-05 21:52:26 ....A 79192 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae91474ccb2c3d3583ece4e415cc9517872fdf7509b59e47d9fbdff6928c8ec6 2013-08-05 21:45:48 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae9156acd1b500ccad44963b4b00f2941037af76b9321d27c16784483e5295ae 2013-08-06 12:11:22 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae94fad2946aa412da5f8dfb9d995a4827300e396900673898f92222b3af52cf 2013-08-05 21:43:44 ....A 354304 Virusshare.00077/HEUR-Trojan.Win32.Generic-ae979fb06809e7bbf3db0a04bd1741ce74e324bc9c5211c49229e71895538eef 2013-08-06 12:17:32 ....A 881152 Virusshare.00077/HEUR-Trojan.Win32.Generic-aea17fa822e2bc4b6e6f396a8038a2fca7f9ec8860d0338ebbd16bd7dd36b54c 2013-08-08 05:30:06 ....A 184394 Virusshare.00077/HEUR-Trojan.Win32.Generic-aea19b83b257d53d1512fded03f33b909fbab931ecc2529311c71f9ed63a0c42 2013-08-07 01:29:34 ....A 524288 Virusshare.00077/HEUR-Trojan.Win32.Generic-aea2c7b143aeb627164bf315d40c2f0a1d241db0c2881b59027358b9c4bd2303 2013-08-09 11:00:02 ....A 98404 Virusshare.00077/HEUR-Trojan.Win32.Generic-aea31c12e40724fd09a9b1e314ad410d5d948d14d80be7ffd005d871c520114f 2013-08-06 11:07:28 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-aea33ad68c2bcb8882f3599e0006d4dd4515a27f13ceb7a6860e601354f4571d 2013-08-05 21:53:44 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-aea64bf8ac55763ad5de8fac979f97226c70d68b054c9f23b0dcbc64e1f34a4f 2013-08-05 21:56:10 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-aead3078d97c4ed43ade5be39530d2cf311329aa95994f2ce78eec326847d675 2013-08-05 21:45:56 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeae9f54c01fccb904c975c0bd74521d7a7c71e4a7123780b9ef8bcc4d97fb35 2013-08-05 21:43:52 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeaf30e5119829f3a5d4cc9c7cd49d86b518984b2d6b3dce6949eddab9b0ac8b 2013-08-05 21:52:04 ....A 391680 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeafdf0d1f392a296c64a125b02b62ab4d05db2ed8b1736e492fa5d85a321944 2013-08-06 12:40:42 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeb0d020e4af67a5898c5669abe2587b4bbfe5100b009fbb2a321ecb7e41c06f 2013-08-05 22:19:34 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeb1561ef4bb575248c83ab50383df8f27493a341c190b3c3d2f3b672790c437 2013-08-05 22:33:04 ....A 258048 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeb170c20a1b4ceb09dddcc67820bf1dc6e196f6e6234ef111b143131bf868de 2013-08-06 12:40:46 ....A 130462 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeb1cf0d7f90e24733ede82ee85f6f923d768d5b363415fd10a6adc9cee5894a 2013-08-05 22:18:06 ....A 336492 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeb265ea0c19d43b41ded99d72780200fd692dc2d791cd8750ff4962977e5947 2013-08-05 22:33:10 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeb2b27db4510d28b27a205b99752595fde27d6297647a13c5361c706fc3a826 2013-08-05 22:05:36 ....A 119569 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeb2dacd66ac2c0ec751bf6a2b17fd002f4a3df40c21ba40bf4221a1de111cb7 2013-08-05 22:19:06 ....A 156676 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeb443ffbeaaf43dc55b4de2ff28cc13c761f0405666adeb989d110a0d363f83 2013-08-07 23:25:40 ....A 56524 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeb4e96f152cf18f200ffe75d86fbff461ddd016886e106cb513e9048293441f 2013-08-05 21:56:30 ....A 829440 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeb7ee36f06789e092b38bb52441f8772466b621474f4368eb5a9e647d26508f 2013-08-08 06:43:30 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeb8d45d2de0d87c3e2faadc826223c6580fb06e6aacedc6f933b9c315a432d7 2013-08-08 00:37:04 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeba48d37b64a17b9eb01f90d1513a2168efb84ed3f5239ed15585cbfce07234 2013-08-05 22:33:18 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-aebd2165736849eb0adfd45029917322aad90a0e10ff93f92e38301b44af7fe8 2013-08-06 11:59:34 ....A 775173 Virusshare.00077/HEUR-Trojan.Win32.Generic-aebd33bcec6232baee42e2a3ef3496fb250cd53d6407e797b9915520382e0f90 2013-08-05 22:17:18 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-aebdcb452713867fcec6720418cbe3c64c6f94f2e2504391db35afe22ad1faf4 2013-08-07 23:46:58 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-aebf35e2bc586d3b74f43317ff3353c0ccd6e25494f6f15ea9259a65828d8865 2013-08-05 22:33:12 ....A 151150 Virusshare.00077/HEUR-Trojan.Win32.Generic-aec0458db5befbc8b058f324dae25c898578131e90ebfa51f1fb228c4c3251b2 2013-08-06 12:42:08 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-aec0573776fc0c2b7fa7a3b02922e19c0782100e06a845903b50e4231830811b 2013-08-07 23:14:34 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-aec0efc406c6e6d6488b8add9cd80fd00829c256763135131a9f8fc92b02a23c 2013-08-08 16:59:52 ....A 816128 Virusshare.00077/HEUR-Trojan.Win32.Generic-aec4d8e9782a8c6a7ea0f4b2ac2355ff6341cad4e11510e79e9b6cedfcff3286 2013-08-09 04:29:40 ....A 15360 Virusshare.00077/HEUR-Trojan.Win32.Generic-aec51c81e4e6cfd2e134a065881d9ca173a856c467cdfd1a72b43a973bf6e558 2013-08-06 12:40:44 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-aec526703d11a19deac796fbbd355cb2da31d31d28c35854bd5455e7da1c16b8 2013-08-05 22:17:06 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-aec5aad7e1f75f0a9e0e328d28c88a87ddf4b6a38e194fe40ab7b2565326820b 2013-08-05 22:19:34 ....A 232591 Virusshare.00077/HEUR-Trojan.Win32.Generic-aec7471a8ec907fbfbde37ee78e1eca3b578d45b00f9adaa4f336a782f5152ec 2013-08-05 22:05:38 ....A 309760 Virusshare.00077/HEUR-Trojan.Win32.Generic-aec7f6006a3cb9e4bc8f5bfa9e7a719fb4532017425c14b6748d2b195bc2424e 2013-08-05 22:17:18 ....A 1327073 Virusshare.00077/HEUR-Trojan.Win32.Generic-aec908cde74e47c4b2f1a18fd9ebbf3ec0b110b7328c69032828dd844e362489 2013-08-05 22:33:42 ....A 465408 Virusshare.00077/HEUR-Trojan.Win32.Generic-aecabcec6b7a2929d9941eea46b9ceed365e4c19c10462b1b50f8b189b64c8bf 2013-08-05 22:17:02 ....A 70656 Virusshare.00077/HEUR-Trojan.Win32.Generic-aecb6815c9cb76ba6c128bcbfa78b4883790f27ced44d03306a060817292d95d 2013-08-05 22:18:06 ....A 331780 Virusshare.00077/HEUR-Trojan.Win32.Generic-aecb6b59b090be88c39d348541abaebd887f2f78442d0dde85903e94e7cd6761 2013-08-05 22:05:36 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-aecb90f306c6252630cee9d824f0c0ef0ab31f4f8fc19e43a7fd17673ad80eac 2013-08-06 11:58:28 ....A 3655896 Virusshare.00077/HEUR-Trojan.Win32.Generic-aecccb4e57fd07482c550b7efc4e58954c6720c5489481e873d9bea1cc6f077f 2013-08-08 07:33:22 ....A 143495 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeccec038084a3a9728422606ee0dae91ec5f8192b55a78885d3853cb9559a0b 2013-08-05 22:13:02 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-aed01030230921176eb0a102cd8a46df74be3ddbc7d79c6b5cf29ccdf40922b2 2013-08-06 12:03:04 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-aed13b75eee56d17179cf4233fb899e87e0483d3dd5003f68d6854e85710270d 2013-08-05 22:10:04 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-aed20c286b6d97008a19f19177673d1a723426670c134fc6843df335d40a8c84 2013-08-05 21:57:48 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-aed282279ca4bed8fe9a5dd7a2e62015e0f98773268c1fc3d4ed61189c85c60f 2013-08-05 22:33:08 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-aed34d5070a419d67eedc65eb7e9ee7b09e0c09abae8bf12f669f5c328b1c08c 2013-08-08 05:46:42 ....A 40736 Virusshare.00077/HEUR-Trojan.Win32.Generic-aed3e814e24e25530b7cae26f2050187f5031b17b2782da09a40e94478abe80c 2013-08-05 22:33:14 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-aed472ae26cabec209a41816a781bef11c926f61232b2c2d8f094e6d762b7048 2013-08-06 12:04:04 ....A 31468 Virusshare.00077/HEUR-Trojan.Win32.Generic-aed5f4f6eaaee45e636e09464a51837c8a1b648c1f6510c3e276d02b3e98e134 2013-08-05 22:19:04 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-aed6b6e69140080101c0362398234498aea83c3a4cf146d61ab8dbafdecf7509 2013-08-08 06:33:12 ....A 478208 Virusshare.00077/HEUR-Trojan.Win32.Generic-aed873e8ab710d1eb5b7c690c72830ca06b65cbd7c3ea386db0e9fd4fd6e3e5a 2013-08-06 12:40:40 ....A 505856 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeda28f3b6f5d9f8a6215a0ebc206cfc997e61e5ca46eebebba7014119bb8865 2013-08-05 22:17:06 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeda8181c67ae76271397bbc8ae80c983e8c830ed03d6dd5465459a771797a56 2013-08-05 22:23:28 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-aedaf94ff150fed1e1aedf81e0ca0dcbbef0fa0731c8537917052d38164293ed 2013-08-09 02:00:00 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-aedc102b49e13e7bee40d130857c346628109536f6b964939dedd25eb0b4242a 2013-08-05 22:18:32 ....A 740352 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeddb99c0cc88efe549af0b78a4a2d0bfb36d6eee586799230d468d9230c4436 2013-08-05 22:19:34 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-aede4d72a38194f91f42adabc523175d4b39fcd077953c07e5b37d92740861d3 2013-08-06 12:17:26 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-aedeb31edfab910ae175493855e3febef18767bb42a02e0268392fb858f647f1 2013-08-09 00:50:00 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-aedff566e88f0d408f3d159be4ee6d3a6feea18dc62d186bed485afb8692983d 2013-08-05 22:16:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-aee051775e869f7f88e95c199b5c66ea0f526366b815d8b70234b30e69638e7d 2013-08-08 07:43:50 ....A 180269 Virusshare.00077/HEUR-Trojan.Win32.Generic-aee22a49c24682e73b1c76529ce34506628f29a6f94c08bba6fb76af0b115385 2013-08-06 12:43:26 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-aee242026ae378c7314d9fb1d42f54575008374541c27aade6ddddfec636bc62 2013-08-05 22:13:04 ....A 497157 Virusshare.00077/HEUR-Trojan.Win32.Generic-aee28e7ad1fb06e95413106f4186121b956ce1c718f9fe31907a35fb4782c1f5 2013-08-05 22:32:58 ....A 177664 Virusshare.00077/HEUR-Trojan.Win32.Generic-aee5703ef766a71acbfb2beccabafc5aab3e8535117807253467fac5cc2f928a 2013-08-05 22:19:00 ....A 284672 Virusshare.00077/HEUR-Trojan.Win32.Generic-aee7d417be2cc4fe4d84a6f73e800903ccd53b5fd50055d7f8aa23c64d8c2c0a 2013-08-08 02:10:52 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-aee9c691e90618401a15bde463fbdaf165e5dc7529e421ba080a6bb5e7c0bdd5 2013-08-05 22:33:16 ....A 782848 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeeb935744a070a073f9f1f76d1f81bf2f7f1849bfe64b260e0bed137517737c 2013-08-05 22:33:42 ....A 349696 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeebe27df9d91e9696dcfdce0dce923020b10120d6230b32a13ead010d235b0e 2013-08-05 22:19:08 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeec94dea83df85d881002071c8450c07e9b7a024a166ccf221ece4703aa8c14 2013-08-05 22:23:40 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeecfec41dd8ecc194f0d6cd9fd6f1a5645e696584291af89fc6cece3a2601a2 2013-08-05 22:33:04 ....A 380416 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeef197575fb40b1a542b89ff80ae293bcaa242c4810a5050f9e8d5ae7e8bac2 2013-08-05 22:33:00 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-aeefe6be39f3d13485ba7f01b400cedb76aef2cad2435bb9b4ad44c8ec240ddb 2013-08-06 12:42:02 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-aef5e5a762ba8f850c15ceca5b7844d509195a8f02111783480edefd398d8e1c 2013-08-05 22:19:06 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-aef80443deceaa870a0330b6732c2b171231142dff75ff26b9d2629f82df6abe 2013-08-06 12:11:20 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-aefc320485a653585b38fd0097a078073d9bcf227802d90ff9eae9a76dfa64b7 2013-08-05 22:05:32 ....A 357888 Virusshare.00077/HEUR-Trojan.Win32.Generic-aefc3cea879151f4bc2de175a213d0e4a3e64701b7670608437abbcb34c9bbfc 2013-08-05 22:33:14 ....A 370176 Virusshare.00077/HEUR-Trojan.Win32.Generic-aefca3ec23870e0c3e235288771290af83cb19204256a0ebc2605e900b621459 2013-08-06 12:11:24 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-aefdde2ad4e88b02a8e829caa41d2a2667654348abc3dc7e86de3c6611f3df35 2013-08-05 22:22:58 ....A 493257 Virusshare.00077/HEUR-Trojan.Win32.Generic-aefe56c49da4656ddbf56ac546f0cc1aa9a6db810cc6206bfdaea64291c47a49 2013-08-08 08:38:10 ....A 248844 Virusshare.00077/HEUR-Trojan.Win32.Generic-aefedb929b42dd6e0e3391a5bebd01dca01aa9508495635687e840b768480cf9 2013-08-05 22:17:00 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-af011099c10dc73e8d83f5169593a90d216958df6ef8054b1091f49e2b1165f7 2013-08-07 22:39:42 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-af017c9628b0af506607f2ef14c5b572f36ecaacb212dd363a70c34685ef99f4 2013-08-05 22:17:02 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-af03e49aaba13d02b6abf500369f9e9bddd4cbf630a1e9b59a042527dabb1333 2013-08-05 22:19:08 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-af03fb04d68a610d29f96a10ed38c113a400019ddff80d57211b7416bc2d4bb7 2013-08-05 22:09:16 ....A 749569 Virusshare.00077/HEUR-Trojan.Win32.Generic-af05247a91bf7c73e1ef4b2d08c083c8d75ccfe42814097940a41e717c052502 2013-08-05 22:19:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-af06d45eb2660971f249c087032e023e16246af79ded745a0c202dfd146a0351 2013-08-05 22:16:34 ....A 858112 Virusshare.00077/HEUR-Trojan.Win32.Generic-af0936afb62b9fb9d9b44a2f62daf5b962318c942d15188b737cf4e0d96cfaa2 2013-08-05 22:33:08 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-af09d39d413870aa9a64a77f23835d225fbecbdc65761fe8d0c0bc22469a6f9a 2013-08-05 22:24:38 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-af0b8232a0a064fdc672e2d3ba69a46805bb61654d7d84efc6ad908ad5e358bd 2013-08-05 22:17:18 ....A 109056 Virusshare.00077/HEUR-Trojan.Win32.Generic-af0ea1cea829322f2b5e9f84c403212936f8a0de8eee60a93bd4ede1c6d9ae8a 2013-08-05 22:33:10 ....A 174080 Virusshare.00077/HEUR-Trojan.Win32.Generic-af0f2b08e8e75896c28c22abea6ce6b3aa8b64195cb6a5f45bb2af95df40de80 2013-08-05 22:16:12 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-af11ec42c0bf3c15c4e0ec3e886ef45f516edf4571322d7e13fb1ab16c95ca3b 2013-08-06 12:40:48 ....A 409088 Virusshare.00077/HEUR-Trojan.Win32.Generic-af11f7aa81f27ca28d8e9c2acc0e674e090b154ce84353f9cc28a51b8bee5857 2013-08-05 22:17:06 ....A 300032 Virusshare.00077/HEUR-Trojan.Win32.Generic-af131b822cfe991cc910ce894470a524c0505484f6e7792653c7dc644204623d 2013-08-06 12:11:30 ....A 3546919 Virusshare.00077/HEUR-Trojan.Win32.Generic-af137bcfa2c155371253d1d04ebe0aa649c43cf61dcc390257a1cb84cfe0b0ee 2013-08-05 22:06:02 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-af13a468942cd4f5c3d76e751870a7881683ad13f37a8a7b30c2ae5f07bbbea9 2013-08-05 22:33:06 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-af14731e5456de57e38e9c89ddb8e329f03bfc986c6de1a934df051ca1d5b09e 2013-08-06 12:04:00 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-af1607c8de0b75c5deb1bb97a59ab89bb2593ad3a1ab8dd3d7dfc21e0e081408 2013-08-08 21:06:52 ....A 6827577 Virusshare.00077/HEUR-Trojan.Win32.Generic-af1609e61608499fc4909b17b16703d667706dca194c2e9c97876ba34d56ddf4 2013-08-05 22:19:34 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-af18b627915a43fec0734f8f7a5edc1a2d502a4744efb7c23e0308d92d957b61 2013-08-05 22:00:50 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-af19be792589f211c5d308273ff27e4c425bc8bc50dc77329391a5fc79a0d296 2013-08-05 22:01:24 ....A 2202624 Virusshare.00077/HEUR-Trojan.Win32.Generic-af1abe8ef73ffcf97e785a6e3da4a9830a65adfad31d667d776c58d98c36e09a 2013-08-05 22:09:26 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-af1b2319ccc1aad2d5ef5339ce06be628773d6363febf09cd805d1c2f14206f2 2013-08-08 07:43:22 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-af1c84c1982338a653fa2af5c357814eb0f646d8b89ecb15b7a31b6e123419e4 2013-08-05 22:16:24 ....A 384387 Virusshare.00077/HEUR-Trojan.Win32.Generic-af1dfb86c0329fcbd19c661c96e6589b0de152db691ddd88c4f49193909a63e1 2013-08-05 22:01:24 ....A 834048 Virusshare.00077/HEUR-Trojan.Win32.Generic-af1dfcc08dcee818660c1d5be866ce19dabbe46f9f14f4d4b29c2a8fac1f8b74 2013-08-09 03:30:06 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-af1f83b33cd1f7f9897a1d93590a9b71271e56ed9fae29a8c46809c48af5acce 2013-08-05 22:05:34 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-af1fb3e314f0de199d0d425f5fb25116d966f8ac88d7280431248873f3e396a7 2013-08-05 23:00:12 ....A 418816 Virusshare.00077/HEUR-Trojan.Win32.Generic-af20b3ef87bf8e758bc84c4f1c5680a604f9fa003781d2cc7a99204e87785119 2013-08-05 22:59:58 ....A 1089530 Virusshare.00077/HEUR-Trojan.Win32.Generic-af214653f98d4ea81f4fa111c57da6133a749fd54a5bf55bfd45772d6a71e157 2013-08-05 23:00:24 ....A 219136 Virusshare.00077/HEUR-Trojan.Win32.Generic-af21fec5de130a6cf816788dd7161ef2780ec85eb2c1bb5fac2a050d25fa827c 2013-08-06 12:38:54 ....A 33569 Virusshare.00077/HEUR-Trojan.Win32.Generic-af23517c0a814295ae56002ff73f2e3c27f75f3856e2697377f8ec0a0e20810a 2013-08-08 01:10:24 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-af243db234312af5b526e551d10464ffef41500a767dc313744bbcf2c102924e 2013-08-08 05:29:02 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-af2462b999bc785808014c343f0503dccb43f1800dbc88d03c3eb4085b562bd6 2013-08-05 22:49:44 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-af254997cbde8a1976b6a64adaecde4babe96622fe225b2d053623a54bf9b8b2 2013-08-09 11:46:28 ....A 394240 Virusshare.00077/HEUR-Trojan.Win32.Generic-af2661afda6358136b5b8cf77629ff3f102633126a98bcc6ffed14f984cb7902 2013-08-05 22:59:56 ....A 116344 Virusshare.00077/HEUR-Trojan.Win32.Generic-af2a9eb20ac3742b135a0f74610e46149203e2d946386ac1365b127c0867146f 2013-08-05 23:00:24 ....A 325632 Virusshare.00077/HEUR-Trojan.Win32.Generic-af2af79205753a1123afcf824cc6e5e0afdd5f1a76268dae35837635e44ade50 2013-08-09 07:10:58 ....A 170613 Virusshare.00077/HEUR-Trojan.Win32.Generic-af2b900636f9f93749234da86400d789793d5b89b773a1fdb0920519f07892b6 2013-08-08 01:08:26 ....A 60902 Virusshare.00077/HEUR-Trojan.Win32.Generic-af2c9f734e575e4aefbfdda82f1226c6dd8e530f1a00300df24f63a316e9d5bf 2013-08-05 23:00:38 ....A 12288 Virusshare.00077/HEUR-Trojan.Win32.Generic-af2da0c8b6a9aa844e1061fb8ace2f46cda15e6f2fda73bd6901d1f97e0d0880 2013-08-05 22:40:26 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-af3009f4b9fe039ce673801c02f6f0a8e503d6d068cb876ecdb1520405c1d34c 2013-08-05 22:37:28 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-af3275dcce18188b4d57955c215b0355bb9a221e3c63bbb2c29a259775ab8fbb 2013-08-06 12:40:26 ....A 177152 Virusshare.00077/HEUR-Trojan.Win32.Generic-af331c8eec88c0ed3d756ab9ef0272e3e661cf488fd1f14d2db591570ae2b1bc 2013-08-09 00:52:08 ....A 173095 Virusshare.00077/HEUR-Trojan.Win32.Generic-af3341013c3fa046e7c03a78d964f0f964fd8402adc153f5139d2b965839996a 2013-08-05 22:38:38 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-af343963891d9a0a967ab54bb6c4cdb1c21fc824063036fd211b0efd69e0e1de 2013-08-05 22:59:48 ....A 58952 Virusshare.00077/HEUR-Trojan.Win32.Generic-af35af26088c342bf071e617570115db93aa71837ea396c5acded626ffffd0f5 2013-08-09 10:04:52 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-af35ee86c07fc1b6c9b08f12a06dd5834e23896d40b9700b601da89843e80262 2013-08-06 12:42:08 ....A 325501 Virusshare.00077/HEUR-Trojan.Win32.Generic-af368bf0051b5f4528bef54c9f796694a68591fc58d1209442cf3a2988c5e7d5 2013-08-05 23:00:22 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-af37435bdf8783e421d150fd2e612178899112452799efb9b76cd5e3a8c242fc 2013-08-06 12:40:50 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-af37db40aada4d276d643fc85a17fd346634d34f76302b1d7873bc7482edca05 2013-08-05 22:38:32 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-af3c33dbcad57641682696aef8f9af38e676a14c90d8526083adb8a82ee8753c 2013-08-09 01:28:14 ....A 133098 Virusshare.00077/HEUR-Trojan.Win32.Generic-af3c515fabd371be874e0905b78df26a3f9d35156c39316cf818c319498e9b22 2013-08-05 23:00:04 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-af3cf46eb5c18089e0198913d2387499e0d7d49230a315195fbb98fc37ff22c1 2013-08-05 22:37:26 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-af3f0e8d3c5b2ad89c0b6da8fe008ca2a1d78a653c5d5095f28599fdf0a633d0 2013-08-05 22:38:38 ....A 236549 Virusshare.00077/HEUR-Trojan.Win32.Generic-af40cfd3d6923af3d7e218d7486ed63d0d5be8fffcd62376c004ff8824da9253 2013-08-05 22:34:12 ....A 240498 Virusshare.00077/HEUR-Trojan.Win32.Generic-af40d93bfad285034984e04edcab63a560b3d60d79ad04040983b0242705ea1a 2013-08-05 22:34:48 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-af411489669ab0c2912a3686a74329b42d777269ef216b705b8d02d891b1adff 2013-08-08 06:06:20 ....A 306176 Virusshare.00077/HEUR-Trojan.Win32.Generic-af41c12c581cb6f6966af82cdf68dd479b1e218c09fabfefa30e3e092124492e 2013-08-05 22:47:16 ....A 319561 Virusshare.00077/HEUR-Trojan.Win32.Generic-af43e4b6d96e7692e445fd0abee57ddaf217c495bd1fe7fe5e461fdf388b6d55 2013-08-08 04:39:58 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-af4452f3d7c3d4e16038a068939645043eaad47a7e0c114c21d32d083008c669 2013-08-06 12:40:24 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-af454b0170b992c28ce96e53bd2b7f1bf9db7598e3cd3352b0a267443f26651a 2013-08-05 22:49:14 ....A 524288 Virusshare.00077/HEUR-Trojan.Win32.Generic-af45a5b6b445a53922c1d4b08e64915d1fd49fd356b1bf3016b9d7806990e7e8 2013-08-05 22:49:16 ....A 149504 Virusshare.00077/HEUR-Trojan.Win32.Generic-af4955eeb545f13f39e3dc466218b235f3381e6211264944f1689f6ac59b2500 2013-08-05 22:42:04 ....A 25536 Virusshare.00077/HEUR-Trojan.Win32.Generic-af49e1df999c2cf9833eb76cf8274b24cfd8ca6c10f1e1f201ff4bb688f478bf 2013-08-05 23:00:44 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-af49e5de75651c9cac7cdbd8fdfcc3b83472c53511baf948433ed5590807824e 2013-08-05 23:01:26 ....A 139616 Virusshare.00077/HEUR-Trojan.Win32.Generic-af4c7e9d61d0d31c94c6930609b72637844a068c8c92e898432c6d4afb9c994d 2013-08-05 22:58:34 ....A 15360 Virusshare.00077/HEUR-Trojan.Win32.Generic-af4ca80dceb57e06641cd7b2a932c8fce40ffdcaefb7a020358ece322204f615 2013-08-05 22:40:20 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-af4d0426b562fd12cdbe87fd2edca8668341a30a3654a9200f26d0f64d949621 2013-08-05 22:37:40 ....A 75776 Virusshare.00077/HEUR-Trojan.Win32.Generic-af4dc37d61500284a578b094aa47d5ec344a47c303208d0a6c8b72e2ee45d477 2013-08-08 07:57:44 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-af4e87034702cb876e267a1cae69566b0bfa235b32ca4c326d1328813ebb1d3d 2013-08-05 22:44:08 ....A 415259 Virusshare.00077/HEUR-Trojan.Win32.Generic-af4f3be9821cb755b56b43e405f2fc6a06e51b5c624564a13a9b98747752d741 2013-08-05 22:35:40 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-af50fb529af434044e94875debdbf8d518171f8c06bbd2aafe0243afc13134dc 2013-08-05 23:00:08 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-af51976d172d10a2913dc05247c56c96ed23580eafc2c34137164a4b1f5cef4b 2013-08-09 05:01:28 ....A 261471 Virusshare.00077/HEUR-Trojan.Win32.Generic-af539a11088d5f7a869c1680bd5f912f30aee49e31714ec28b5ad3245714894c 2013-08-06 12:41:58 ....A 71680 Virusshare.00077/HEUR-Trojan.Win32.Generic-af55413060e78fe7b09c340ca998e10e7a2de69e752bfef13d569e610149eb01 2013-08-07 19:26:18 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-af562532d58c757a08b994ecf8fcaa2c890630ea5aece22c3fcd0ed96e205974 2013-08-05 23:00:08 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-af5bbd2b8f7b19805ae70f6148f683d2f5f98d23fc67a0968c02a2a5eef595d6 2013-08-05 23:00:46 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-af5d3e546011936680b6f2a9f9da3f9a833b940017b94540bf3bec036082a349 2013-08-05 22:49:42 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-af5d6345dddb5ad9c3e861ef4eab3c46bdfb9e6d29526cf86e0ed798df8d3d6b 2013-08-05 22:34:52 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-af5e7f4e8338d3d7dd07e77610809a2f70f91493c926a6604bc72ce08c573ddf 2013-08-09 05:55:50 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-af5f38b57e75d65c1ed08d8a0c4495c7c8a3096fe6bc31b43903eae09328d8be 2013-08-05 23:03:16 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-af61b4918ede2a641a3cc4493f577c1acf5422cab1abc3766853e3fb6308634f 2013-08-05 23:05:36 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-af61dbb620acd8c06e43627f769fd911a92ed1a101e7c8d42d2f43c358aa952d 2013-08-05 23:01:58 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-af62d4830153b0dddcb74601f9d4314f548935baace48bce9cae3439f8e7b8c4 2013-08-05 23:10:38 ....A 445176 Virusshare.00077/HEUR-Trojan.Win32.Generic-af642e0edb69c044cf484349298e47bb080e9c49c8a1616bce4239d647b3736d 2013-08-05 23:05:32 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-af65b319346ef0df4c0ea446b6089b0c0e4d13073a3d5471da2e735a77eef43f 2013-08-05 23:11:14 ....A 177152 Virusshare.00077/HEUR-Trojan.Win32.Generic-af664211e2214ab521171f6fe1fe0f17f695e95ad2d607f630e9c8815e922526 2013-08-06 13:24:56 ....A 1970688 Virusshare.00077/HEUR-Trojan.Win32.Generic-af67942ad66b8c07ed206c6afc9a0555bb7e48b560499433e64d50460e1796c8 2013-08-05 23:05:08 ....A 885248 Virusshare.00077/HEUR-Trojan.Win32.Generic-af683a3dbb90c8b3022ada605eb3c66658f33184d0c9cb74996eace216b1cef7 2013-08-05 23:24:20 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-af68fb9ef0ed56b61e1f16b20a89ee85f6991c2e877c127bfae8dcce8426d852 2013-08-05 23:09:34 ....A 181760 Virusshare.00077/HEUR-Trojan.Win32.Generic-af69595b6aabbbf8058052a4f5b85c56185c91d0d4bff6e72233595d416501b8 2013-08-05 23:10:10 ....A 124297 Virusshare.00077/HEUR-Trojan.Win32.Generic-af69a1b9e30f2fac46d28a63c6260e36703a936d63c0c48393c24d7fd10ac835 2013-08-08 14:43:14 ....A 362782 Virusshare.00077/HEUR-Trojan.Win32.Generic-af69bf8227451014920c3738e6c8abda2255bf2c45c729dbcde1d9b989e82fc6 2013-08-06 13:30:42 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-af69fda22c4c077780d16b1638b3005fecd0440445f78d4f39ded86f73484d09 2013-08-08 14:57:54 ....A 123044 Virusshare.00077/HEUR-Trojan.Win32.Generic-af6b86460421441d5d230a96ab683fed2df63295640ff1c633e8d48a633caafe 2013-08-06 13:33:54 ....A 362496 Virusshare.00077/HEUR-Trojan.Win32.Generic-af6ca29c24510fa17a6448cff0b96eaf75d051a57abd2840d9fbd45a1d8a5e34 2013-08-08 06:20:14 ....A 245639 Virusshare.00077/HEUR-Trojan.Win32.Generic-af6e00a2b642beb4d597652b527aae8addcac0456ee881ecfcb5cec54545b427 2013-08-05 23:02:00 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-af6e10c4f9ff0dbae6a7bf8be1db615817e7c09ce40ca9fd110ef53889c470b6 2013-08-06 13:34:32 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-af6efc3c60d538c050d40160dd443a776be5408893217a8258a342009fec8266 2013-08-05 23:24:20 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-af6f47f7d666f01fc97308d38a254e1b8ce4da61aa3870991d0bd8b21c630798 2013-08-05 23:07:40 ....A 248832 Virusshare.00077/HEUR-Trojan.Win32.Generic-af70af18a1ce94e6485f23e459a4d9e98e9439e8b8dd00ffb75f99a344f9f421 2013-08-05 23:02:00 ....A 1383465 Virusshare.00077/HEUR-Trojan.Win32.Generic-af71672f602ef9d640d8af6d454b1a99991ee38bfd2decd06e9fd6acf7d1e81a 2013-08-05 23:20:28 ....A 97542 Virusshare.00077/HEUR-Trojan.Win32.Generic-af738d45b81f7ad26dbc798f9679f140d092a49b311146936231d0da27c1aa45 2013-08-05 23:01:42 ....A 49356 Virusshare.00077/HEUR-Trojan.Win32.Generic-af747e8ec09d37fabfd2c69206b9786e34ad3e5fa9da09644716b79bf58ba0f9 2013-08-05 23:21:12 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-af76d9606ba7be485dbad4773ca18db6cc1f1b3d8cf3ffe5e08f44fd5ef0f58c 2013-08-06 13:35:10 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-af7705cac4fdfe7b688ae9467954de7b55cdae6a3837324251ea09e24f33209f 2013-08-06 13:25:00 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-af7932b710da69a9d7f91c79302328bfac66559defabf6df9fd0dd9902026392 2013-08-05 23:05:54 ....A 55165 Virusshare.00077/HEUR-Trojan.Win32.Generic-af797f6bf2e6a112ee5e69d8eb55b698a82fdc0a88927710fb09f84e738d9f94 2013-08-06 13:33:58 ....A 308229 Virusshare.00077/HEUR-Trojan.Win32.Generic-af79cd50cc437743f9e027c4b0084c3723cae9773dba99ded0da9b003c106b8f 2013-08-06 13:33:50 ....A 274944 Virusshare.00077/HEUR-Trojan.Win32.Generic-af7b04ea42b1553264932b2385de680a9f6dbb03fb98b93d393458372e6ad9aa 2013-08-05 23:07:34 ....A 184529 Virusshare.00077/HEUR-Trojan.Win32.Generic-af7b91863f7c4cd1f850da8f48ebe587a4241765a2e57e6d38da839a30f97bb2 2013-08-06 13:33:52 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-af7cbc8e9b214d6e951346d5c702a2283d039973b1defaa85aa19157df29e6a3 2013-08-05 23:01:52 ....A 370176 Virusshare.00077/HEUR-Trojan.Win32.Generic-af7d592db18d68759fef380a73a3e2a9880904b84837d126d1bce5cc1e3edac3 2013-08-08 07:46:54 ....A 250880 Virusshare.00077/HEUR-Trojan.Win32.Generic-af7e13dea7dc8c986df38cc454bc271b9c263e8e060c5619e5aba505bde75b2f 2013-08-05 23:10:08 ....A 250719 Virusshare.00077/HEUR-Trojan.Win32.Generic-af7f0ecd9a7b6f062198ed5c1598f61875cd36129ad36ff4a50830d727fd558c 2013-08-05 23:01:50 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-af7f31f22fb3239025c6b65d4d4f1d6495ceb49ed1b99e7c9badd42269b12536 2013-08-05 23:12:12 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-af7fc87947775fde4378e375146a13ae9cfc526723869448e678152c6851dce3 2013-08-05 23:05:34 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-af822fef5aa1e54239504206b0952cdf27751b4d54a9bdf96cbf84e119ea7ddf 2013-08-07 21:36:34 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-af8302fd9d3135dd7b79dba29f437e0ab6fc67e086520a02f8fa19a4d9df966c 2013-08-05 23:21:04 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-af8688778d540f59d190f9e8729e5ae79928dccc50525f3f17594c8143a52f5a 2013-08-05 23:01:50 ....A 580096 Virusshare.00077/HEUR-Trojan.Win32.Generic-af874ac7712cfbe65aee02883f32c6ab315de3099f6cff6efba16b1cee0eaf0d 2013-08-05 23:10:10 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-af8782fe28f9e0150b88f1864c63b3ef38e013c82d19083fe10d4237909a63ad 2013-08-06 13:33:50 ....A 230076 Virusshare.00077/HEUR-Trojan.Win32.Generic-af8817711c0d7c39a4409c1af8c94288562012f597ed05c51a5d6a9543d5b9ae 2013-08-05 23:11:12 ....A 324096 Virusshare.00077/HEUR-Trojan.Win32.Generic-af884f824a4dec0ea098df2b83096f6955b9c7f449e80b4767a75a759f03478c 2013-08-05 23:07:38 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-af8bbcce9bf046022d47d233ccd1d18b8f62dbac233b44c49e718a074dab227d 2013-08-05 23:20:32 ....A 315904 Virusshare.00077/HEUR-Trojan.Win32.Generic-af8c05ebf07375e6c271dd0ec3eca1d50d66fc036f883cfed9a6c9e8d148e959 2013-08-05 23:01:50 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-af8c9bdd4521fc55424101d04cc3cdea3d38d381df7986ed76dce70165213400 2013-08-06 13:33:54 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-af8cd8a1028f4da3ccea17e403c448a5b135ed946f2769aff303e71ba08ede2b 2013-08-05 23:01:52 ....A 28183 Virusshare.00077/HEUR-Trojan.Win32.Generic-af8eba57a67c27d97334436747a83d62c85443aaea6c45e353145b9a1ff9ba4e 2013-08-08 16:49:28 ....A 7743788 Virusshare.00077/HEUR-Trojan.Win32.Generic-af8ecbf086ca93b24a3b869f80928fde096d5074b5548afc4109981b1453147d 2013-08-06 13:33:54 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-af8faa8649d5d6eaf91f3fa373910685c581f78174d73882346a23db84765811 2013-08-05 23:16:28 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-af8ffa527f4743f587576ea2428473a0e2d1ee5954ecc9f88a16563c992d5474 2013-08-05 23:20:30 ....A 37900 Virusshare.00077/HEUR-Trojan.Win32.Generic-af8ffee6025989bbdd3d4fa76af66c0a4d6592969586ee2f18c290b933aef29b 2013-08-08 19:36:58 ....A 70656 Virusshare.00077/HEUR-Trojan.Win32.Generic-af909835645ed068bd855bdd0ba7657530ccb0ad19f814686b79539e0c28565d 2013-08-06 13:33:50 ....A 2360447 Virusshare.00077/HEUR-Trojan.Win32.Generic-af91f3c3fbc7d15604406539d8c2c436d1443d67aae7a16ba1b8e8960888215b 2013-08-05 23:03:14 ....A 577536 Virusshare.00077/HEUR-Trojan.Win32.Generic-af92e7aa2451db5584cde9d45f0b99e72e1ae58613445228512c7fbe9756ce8a 2013-08-05 23:09:04 ....A 4046848 Virusshare.00077/HEUR-Trojan.Win32.Generic-af987200387d4b74b4b68d3d53e26e691f7ee7de88168de55f66aa0612cd6744 2013-08-05 23:20:26 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-af99d3eb8361fb96711429d14f20bdcd1b8016de5c5b292a6be1b7c0eae94d77 2013-08-05 23:05:26 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-af9b7fe3a219ea93ca9ee8b7c872c093260dfdc7b4b2e8806f0e8db9f29e0896 2013-08-06 13:33:52 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-af9c4ecdaf4d4390d14e0e30088cb223714cf535d7be7801458c3d191ed0e8ed 2013-08-08 18:07:18 ....A 245639 Virusshare.00077/HEUR-Trojan.Win32.Generic-af9d076b4e25d3bb51fd9d62b44eae2999a18cd42d277bc173a2436677d6fe5d 2013-08-05 23:12:12 ....A 887296 Virusshare.00077/HEUR-Trojan.Win32.Generic-af9d2fb2ea152efc3410156c7e337671e06ec487734b22c3d7026afb07cf99fa 2013-08-05 23:01:48 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-af9d6d036589e5f902a17f5b4163d24d67eb92711d8c160dda32397247c83da0 2013-08-06 13:34:00 ....A 857600 Virusshare.00077/HEUR-Trojan.Win32.Generic-af9f573d5f3166b60ad769037a573033cf939fd16de619cb3b72eaffb8a000a2 2013-08-05 23:03:14 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-af9fd71bc91d012b4deec90ba274bc7f2a2e75842cbee21a6e065f79852c3d9c 2013-08-06 13:31:12 ....A 188929 Virusshare.00077/HEUR-Trojan.Win32.Generic-afa162aaff6168d25eb6f5ba2f0690dfe55300d3c6e075f5f4e1eadedf1d872d 2013-08-05 23:03:16 ....A 300544 Virusshare.00077/HEUR-Trojan.Win32.Generic-afa1d7f8c03d2cf3829cc2cabcc9fb7b072d9d1e4cca970ef42055d327614e29 2013-08-05 23:14:10 ....A 673792 Virusshare.00077/HEUR-Trojan.Win32.Generic-afa2725e5c4ea2faf443c73bd907163909b3db5de9d3ef0097159fd026669c4c 2013-08-05 23:25:36 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-afa3192e0261d936de56edaf9b553f14f480af6d48f26b54ec4e6a8f4c31aca1 2013-08-05 23:20:24 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-afa36d9936bb2dca2d504640ff00359e0f37a0251848c482a4f84edc6a9d4413 2013-08-05 23:07:42 ....A 296960 Virusshare.00077/HEUR-Trojan.Win32.Generic-afa91a81a9555395cdbfff4c84c0336c4d5b63d6a356a217e270b2318ba8c306 2013-08-05 23:23:32 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-afab6601e5e0da7702333d66339a79c1205463dc37714b13345fb7cd2e9e5735 2013-08-08 15:44:44 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-afac2cf7bbc2467f3d4ec8d429c55ed2fa31f261bdb6e0db913d084b7b298028 2013-08-05 23:07:30 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Generic-afac7aabdb21448d9e3285048c2d83008a896e63fb29cf3c847e0a8c97983d2b 2013-08-05 23:01:40 ....A 27136 Virusshare.00077/HEUR-Trojan.Win32.Generic-afad0d3fba52662770518fac3c98639a2e7acf2f9a787e0ca5a9efc3853ea0f6 2013-08-08 08:47:38 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-afaec53a2813850d07f70f28b48ffe96e115f24ae221897196842fd5f588598d 2013-08-05 23:17:14 ....A 857088 Virusshare.00077/HEUR-Trojan.Win32.Generic-afaf740e4c9848b9e05bbe99f1fb600f1ee56a8db6a27052d642edef4058c027 2013-08-05 23:05:08 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-afaf98edf569da9c5dcbc349f638e36ef80f63f9877ecc9393078cc7aca685a1 2013-08-05 23:07:30 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-afb00c507ab57abead6bf0f61989c014841226bd1a66e7570ae3ec98396d91c3 2013-08-06 13:34:04 ....A 565248 Virusshare.00077/HEUR-Trojan.Win32.Generic-afb2c06e64be9d33927cdddf6fe2948cecc1a49ee070edf0eee6adf5084cffa1 2013-08-07 21:59:44 ....A 328448 Virusshare.00077/HEUR-Trojan.Win32.Generic-afb4574c4278b3374a6c8412df9bb5e2ceeaa7ab862c2b0e5e716e2761959bd5 2013-08-05 23:07:30 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-afb4a6e6b5814a6495d70c1b43b62274fdc3819562a9a1671a066115f2a2a1ac 2013-08-09 02:40:16 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-afb5fc376f6bcc433d599afb65709618263e6e444abedcd606c7a6401cbc5396 2013-08-05 23:01:52 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-afb7a52bec7afe0879a5362a7197c6088c6aa0b973e0a71adb4a78bde64558e2 2013-08-05 23:24:22 ....A 3113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-afb89ae3620875f6977efb4ab10b14917eab92a8d8e23ab7e79adf56dbcad727 2013-08-05 23:14:10 ....A 16950 Virusshare.00077/HEUR-Trojan.Win32.Generic-afb97cfa7cd2ff996061917c57e16ab47f9e3616c9b069dc191993a237425315 2013-08-05 23:06:16 ....A 369152 Virusshare.00077/HEUR-Trojan.Win32.Generic-afba544671d11ddcc743feda4d1b24ffe94fac2a7d2c32109cd417406b9f5cd1 2013-08-05 23:07:58 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-afbb16928e399d3d45360f479e983f7ead1c57e7bc9b807ba2feb7990b365f2c 2013-08-05 23:17:46 ....A 30707 Virusshare.00077/HEUR-Trojan.Win32.Generic-afbca2b99d2b22cd0c58e04dd641093f7eebfd70c036264c351f670c30f84e8e 2013-08-05 23:01:52 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-afbce70ad6e3d9e97e14b7f6a948a01de8f7eaa96fb333efdba58a36173a35fa 2013-08-06 13:34:00 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-afbd704917506ecacb2a8c425867d51fd198e663043c5089002e377c144fbc3f 2013-08-05 23:07:24 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-afbe4554eb2b6d5965acefce4239497aaaddf27f5caf8102b6386ac40a56c092 2013-08-07 23:17:40 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-afbea5d177eedc9fa2df058d6ecfd079661a3a965b9f7edf2fc78093c2c4eef3 2013-08-05 23:15:46 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-afbeeb1f0e519aa205ddab50a616b06b0b8124c1c60d7842433deadb972ebc51 2013-08-05 23:13:36 ....A 412672 Virusshare.00077/HEUR-Trojan.Win32.Generic-afbf6508462588f6cf85cffe9ad1ed887d67dc1a46fc62f778aa57e6e9498a72 2013-08-08 07:20:12 ....A 1746790 Virusshare.00077/HEUR-Trojan.Win32.Generic-afbf71e7d38e3d136fc0dbc4203472912a5f43b53e0b88274178784f0a3a8461 2013-08-06 13:33:56 ....A 882688 Virusshare.00077/HEUR-Trojan.Win32.Generic-afc30af35649235d10eca6f202d5672fd5a7cd1dd310136f5b36e83b4b3df17a 2013-08-06 13:34:20 ....A 1760256 Virusshare.00077/HEUR-Trojan.Win32.Generic-afc343f55afa0ada5ac7c720ea2265d3e06c2bfd1434edd6a9a2b39db75c8b2f 2013-08-09 02:51:14 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-afc3983b6f9f80401ce6f1cd56b5d2d5effa510b35d492bdaf9c8801452a5b4e 2013-08-05 23:07:28 ....A 437607 Virusshare.00077/HEUR-Trojan.Win32.Generic-afc4918fd9af0284b78d41cc6f20dc5c84e85f0fb0f71ce45608c135c8713db2 2013-08-06 13:34:00 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-afc6261c1cb2f21bcb66d71de5021a1a06eb17a17d17c6f7c431570ddf60694d 2013-08-05 23:05:36 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-afc67e7c9fbd88ff105adfb72d6189087dfa0a1c6805bad8bffaa0810938b7bc 2013-08-05 23:25:36 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-afc959b147d1efac4a46004c0a5ecbe25eca4be2b425fa4549a21b268e1ee6a4 2013-08-05 23:01:58 ....A 32363 Virusshare.00077/HEUR-Trojan.Win32.Generic-afcb21036f65178c9c7cd02acd990646cbc19d1163dd8ff12eb689b8f10483cb 2013-08-08 16:49:00 ....A 1843536 Virusshare.00077/HEUR-Trojan.Win32.Generic-afcba8d30646beba5d2420d7a7270b83d115c386d763b2c9ff0dd2b14432fbb6 2013-08-05 23:21:12 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-afcbf8fcd13decaa1f83df4b7e60267e4743238244f0121cf422215f26525ff7 2013-08-05 23:21:12 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-afcc228a7d3660b270c3680ccfe0afe8984907dff777450eec24af9b167bf9d5 2013-08-06 13:25:32 ....A 708608 Virusshare.00077/HEUR-Trojan.Win32.Generic-afcdf3cc39d1becfe47be755b57577b76fb8e131cac16ae9e853f57db3b645a7 2013-08-05 23:01:46 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-afce0b0c40bc1d2b2935ebaf8fc347555d66544d2ec7cbdfe13ce3ae776eac95 2013-08-05 23:17:48 ....A 53328 Virusshare.00077/HEUR-Trojan.Win32.Generic-afce7b65077aee70353445167bb71464933d46b28124f354afb536a0e9a54ce5 2013-08-05 23:05:04 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-afcedcebb34dfd3917d3227de3a0badd4ddf6822230cae3f6349cfd4e88b5c5d 2013-08-08 09:04:54 ....A 646656 Virusshare.00077/HEUR-Trojan.Win32.Generic-afcf6275c2ab78214b59ae3a02d86820c8a70c58f1a4f7cef2d59fde900ed399 2013-08-05 23:25:58 ....A 347136 Virusshare.00077/HEUR-Trojan.Win32.Generic-afd0bf61489b06e14033713d30d27cba4bfc701d6afd6536b1dfcc85b4679cd0 2013-08-08 16:41:56 ....A 597232 Virusshare.00077/HEUR-Trojan.Win32.Generic-afd41b05e8bdebd773a6f28e7f8ef000b7b8909ec78892d951a5d6664481e5b5 2013-08-05 23:25:50 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-afd4b03637200316a6ee0562898a19c507a1e9baec7e577dcf7ef57890aca7ab 2013-08-05 23:26:06 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-afd53a68fc2433716e25214a574f2f5279ade0e3f72eac19a1ffab2d3396b3c4 2013-08-06 13:14:52 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-afd5b3b8151ffb86c48e6f9ae1ce05b8bfd91be59e69588a1895446173d672cc 2013-08-05 23:33:56 ....A 78936 Virusshare.00077/HEUR-Trojan.Win32.Generic-afd5dc13fd5b0798e601a68b3e50eb77f477dc3a0df2184030493373f2b0e889 2013-08-06 14:53:06 ....A 561152 Virusshare.00077/HEUR-Trojan.Win32.Generic-afd5f78454f41b23d175105494ff861f9d796e3da8413ed945ec6f51b3717271 2013-08-05 23:25:56 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-afd6b3ccedb3d6673e492788d2c30eacd7c3e48881dc3ff4e74756465e3cc221 2013-08-05 23:35:52 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-afd79f214759c6b9f45c8f066fc766c72cea94632b53d047ee8520e153df82b6 2013-08-05 23:34:10 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-afd8029b3ab4ef8e635b44373dd0a47cb350115c212a3ae9f2ac04024f70b243 2013-08-06 13:10:44 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-afdc832b188d58a62763d7b727f85fa4938aa823a2d18374daa18f43d9a5389a 2013-08-05 23:27:16 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-afdcd513561b8a54eff026e05d70a1d8d4ac03b492fc9c9cfe5ec178c6039e3d 2013-08-05 23:33:52 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-afdcf547aae762af095f5ffb61a8bd6649912c25ed8afe427187a2072262550e 2013-08-09 07:41:20 ....A 239376 Virusshare.00077/HEUR-Trojan.Win32.Generic-afdd0cf2889750effba76a3409b5e5052b800c4476e61e03222c1c78afe50c3f 2013-08-05 23:35:50 ....A 46080 Virusshare.00077/HEUR-Trojan.Win32.Generic-afdf8b37ea948c64b35eaba099f73972c95d05e59fbfb692694dca04e6f4dab4 2013-08-09 02:30:36 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-afe021e27e8c911f715e063fd370fdc19b2fda281bc2dba0670f2b17b175a745 2013-08-09 03:31:30 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-afe03439c90e146a15a74bfb8df30d888c64aa00c04d42fd4f33cf24a73ad209 2013-08-05 23:33:58 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-afe4b92616d95a24f11bbe55c353912f655408f01394be129e894075321dd0f5 2013-08-05 23:27:18 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-afe4be2e1c4d4d2881f5864d43f29cdc03aa09ade271a437bc5ad18e15254a89 2013-08-05 23:39:30 ....A 130160 Virusshare.00077/HEUR-Trojan.Win32.Generic-afe4cc3766a4b10533c89eb77555b393703f49abb65347d48f830803dca4f908 2013-08-08 09:04:56 ....A 191488 Virusshare.00077/HEUR-Trojan.Win32.Generic-afe5e21189bf794e4f16d3f631450591b53ca3010fc6a4bc7309d6e9f63fb6cc 2013-08-05 23:35:52 ....A 961024 Virusshare.00077/HEUR-Trojan.Win32.Generic-afead28912ea9063829c8354dbadec336bfc1cab759b076f06b31713714b12c0 2013-08-05 23:25:50 ....A 332800 Virusshare.00077/HEUR-Trojan.Win32.Generic-afec7c3c8a6a5dc802a65a4bac0439702ad63c8ba0a47f69c4f1014026c55540 2013-08-06 14:49:50 ....A 315429 Virusshare.00077/HEUR-Trojan.Win32.Generic-afed2e2610b23ba4d5a7b5c52f927406ba635150d58f2b0588f0bbcf6c77f7e2 2013-08-08 06:18:58 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-afedb1bb518edc3bf9fd5724f8f53c2eeaecfb8c6ec3917e19803f67befff0f9 2013-08-05 23:27:08 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-afefc8c0dc928514e4139ee3bbcad699b8edb546d4e59a585d614656a563c9af 2013-08-05 23:44:16 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-aff14982157e563cb8d54a9696fb89731f943d454169740ee9bc9692327827b9 2013-08-06 14:55:50 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-aff2b8b59a51999db7be36b93dd13eb8e42235fc9c57c25eb3b9bb34650cd692 2013-08-07 19:54:10 ....A 300032 Virusshare.00077/HEUR-Trojan.Win32.Generic-aff416608637a7732886783110ce5613bcde427e313f9d58bfa58b889c0be5dc 2013-08-05 23:33:46 ....A 112188 Virusshare.00077/HEUR-Trojan.Win32.Generic-aff5d00b048fb6cf5d431352a065225f98e854ce09f4586c2803e9e0b36748a1 2013-08-05 23:35:28 ....A 716288 Virusshare.00077/HEUR-Trojan.Win32.Generic-aff6ea93648363596490c457a6c30298b4a4b39ad8ed1ba791654e0cadb76d3c 2013-08-06 14:56:22 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-aff80c504eb4a47d35901ddbf71b41150d7de0dc9172faba7b35104c1bda97b6 2013-08-09 05:09:46 ....A 150160 Virusshare.00077/HEUR-Trojan.Win32.Generic-aff92baa66f641d7d7b4c2cb36a8a158e0c6fa4d9047210dad17da49cc127bb8 2013-08-09 02:38:56 ....A 304640 Virusshare.00077/HEUR-Trojan.Win32.Generic-aff9d1e0e91c3b31e46fe8d86163e8ea17b3535364de5fec2669fe0b37004199 2013-08-05 23:38:26 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-affb917d810d30808c6fb4982c1133bf0d67a773eb229d26182db3c05ffa26f8 2013-08-09 10:01:52 ....A 7297897 Virusshare.00077/HEUR-Trojan.Win32.Generic-affcd7859def10aa4768a3a16afa4445915c738acd17b30a8c67c084e7ae3494 2013-08-05 23:27:04 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-affd545c5c598505492fb665f79c95f8b3d2d43c3c6e2d6382c97b6f0a360bee 2013-08-05 23:26:04 ....A 479232 Virusshare.00077/HEUR-Trojan.Win32.Generic-affe7de7a0225bf5b13a4cacce9eecb560257eddcfc5c3ed36718c6828982547 2013-08-05 23:26:08 ....A 121344 Virusshare.00077/HEUR-Trojan.Win32.Generic-afff44d0dd6a777738bfea7e61eff9f9e11dddecebe120b6136864eb3692388f 2013-08-08 06:21:50 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-b000ecf6d9f44836b6288de04a7ce0933ec8d8811c39794ae6ba80900ce165a5 2013-08-05 23:34:44 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-b002d9e6c739f43aee22477cd614124a75d12c7e2e410d6c9228a2f4d400cf93 2013-08-05 23:34:16 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-b004e8607396bbbdb1749a0879c4bf65f72d7aa38802fbe17244edfdaaea01a6 2013-08-05 23:38:00 ....A 476672 Virusshare.00077/HEUR-Trojan.Win32.Generic-b00661444b13d81443c405cf825eb7fdc968616407c5c1eba500e4a6af80eb3d 2013-08-05 23:42:20 ....A 21403 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0066cc85176abac009b5b1ff70ace9dfdf7f506e3b3a2729dc4d4270f3482e8 2013-08-05 23:27:20 ....A 729689 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0081474f65498fee67d6ce2c2904eff5dbae6de8d326a7484e75babc5f702a9 2013-08-05 23:34:46 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b008578ffd517741cfe38ca8525a62eb6d5e3940f2a598bbd001f54d9742c7fc 2013-08-05 23:42:22 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b008cfe6729e912dc7c4d78010ba5993a5ada75ebc0e188785344fae5ceec221 2013-08-05 23:26:04 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-b009e57d8d6a802a3cb61eaef0a5df05258f4e234bb63c295613e96ef9385141 2013-08-05 23:34:04 ....A 181020 Virusshare.00077/HEUR-Trojan.Win32.Generic-b00a638e26145f6b50312c0510f4e8acf62a1632a1a21853b19b5b71d02069b7 2013-08-05 23:35:42 ....A 163912 Virusshare.00077/HEUR-Trojan.Win32.Generic-b00bfde50adb50bc18c7cebee06d7c7452a55b1f47343847d71949919c8e91cb 2013-08-05 23:35:50 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-b00cdf70338b072e0205daca8c6d46370ebb04f84d7c735c92e78236b37b1535 2013-08-05 23:34:12 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-b00d917930c10f7e6628002fdf25b4c14fe467724ff857f7b7b0fdcb326c0cfd 2013-08-08 02:09:08 ....A 684032 Virusshare.00077/HEUR-Trojan.Win32.Generic-b00df29c39c88df8e832ef45233a78545deda42483860091f2ba9be18ac7ea10 2013-08-05 23:29:50 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b00f110d1b682e05380bfc5b0a8e26eac98091d3298fba8908422a97e06753e3 2013-08-05 23:34:42 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b00ffbfef5be5e737ecd6a8746964655153b0c943b81e4bc805c2e69d0eb8789 2013-08-05 23:34:50 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-b01050ba68f4d4840107340f8fcba2fdb9c99aa7a922051527f6157236407788 2013-08-05 23:34:04 ....A 435783 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0179f61479b270efdaf8eb0e96ef786c637297098e90189345f99f9e45b0be3 2013-08-08 08:13:56 ....A 282112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b018b4c87092cd1be92535a32fbdca62fec449d5ef5df42fd97740959ee8a1f1 2013-08-05 23:33:50 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b019615de9da0bbb23844282d5b3a04184c717d345f2024335d75d10ef769638 2013-08-08 18:36:36 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-b019a7f8b58e346395d8231843fe1c0706afcbc0d223e46e1de67e930809a155 2013-08-05 23:30:40 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-b01a8471fb867d70d477b761c80b80a50311983a30769bf6ec95ee58f8dd82c4 2013-08-05 23:34:40 ....A 53274 Virusshare.00077/HEUR-Trojan.Win32.Generic-b01a9d39498eb949e4cf78d0abfed30208ce59978b24056a4bdd1ac4d95efce1 2013-08-05 23:35:32 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b01bf6a2c94ed365dc965d0eb33c06651050648ebc346ec06d305b6e4aeace42 2013-08-08 09:01:34 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-b01c7b62452c714dc211ebf895ac941414b9dd5d1b4b613b0693cbd808a5878f 2013-08-05 23:29:50 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b01d290cfd673b5828ee98050f1d0a2be4b7d3b5e2a3eee8b08e6c6ed9c610f6 2013-08-05 23:27:28 ....A 103792 Virusshare.00077/HEUR-Trojan.Win32.Generic-b01d55b29cf14cf7b54bb5b6a0bf4ebf111e82f2471536d7176e919b9e3cda12 2013-08-05 23:29:48 ....A 212738 Virusshare.00077/HEUR-Trojan.Win32.Generic-b01df8f258648bb1b0aaf64a54677dcdc860a6b59a6424deb781d04af04ffa38 2013-08-06 13:11:02 ....A 610304 Virusshare.00077/HEUR-Trojan.Win32.Generic-b01eca020240aa11db7f916ef4e2cb6516b6f7fa6a4f7ef8c9a030bccf594422 2013-08-05 23:38:00 ....A 1056768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b01fb271efafd0a1addbb561ccc15c275a4f91914e42312280af48e00a6dc1fc 2013-08-05 23:36:36 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-b020284e3361a2e38f4a7781a15b01bf201978e4402cd7fd067ce0e0009a90ea 2013-08-06 13:30:44 ....A 38916 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0206c78588f5e4f98e49ad93513d5f5958791ecc864c4cc90627c776565caae 2013-08-05 23:44:20 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-b020912d37cb598a5e0e46a62f506e43c4d9087f7e250f42484898ee7cce7ad2 2013-08-08 18:58:26 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-b020affa4ff8df69573eab6342400b0ac223a84247ba679b8731c4ce90f6f0a3 2013-08-06 14:49:06 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-b02160132b663a5f99a5d631dc7bf3cc241736e35912803457a9519355ba6b96 2013-08-05 23:34:46 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0228c5a0bed2f47d30eb412d06f9f4d637f68bd1c4fb04d2df3e6052248d7d8 2013-08-05 23:41:04 ....A 320154 Virusshare.00077/HEUR-Trojan.Win32.Generic-b02372a0acc1b1eb3c3e772f03a7e8fc9b5ece96a7ef768d4d36209efd4decc2 2013-08-05 23:28:12 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-b024aa7ccac10d59725f0b967a121e336fae3df91e4b24d889cde401026f298c 2013-08-05 23:34:04 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-b025bb8ff5fc0a23648e8eb64d4fb5c3fd5b3f6a20146e2e473f51b0a2279773 2013-08-05 23:38:26 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-b025eed14217fd95c0fb71e4c79ba8b8679f2c225d80398efb480bf861ef03c7 2013-08-05 23:29:52 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0271b0bdbfdc20d9e554937d13d8bccc0d646260407f0f7ba01e267e457df80 2013-08-05 23:25:54 ....A 561160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b02764bcbb5e4f91e9181e72a3f15b430567793a02666f74f4f1b35ec3a3614e 2013-08-07 23:46:24 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0293308ba8b9997a7e3f0096bc8475565a2b37a7eac7da447dd2bc660ce64b8 2013-08-05 23:27:16 ....A 946688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0298379c9d00abd0ded214b1ae237fb00ac7c671da3a56d41d183f88f6d4137 2013-08-05 23:25:54 ....A 3200 Virusshare.00077/HEUR-Trojan.Win32.Generic-b02a01b0a23d5d52b777b1f654380cf373c0493de407bad286692a899fba93c8 2013-08-05 23:33:48 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-b02b4f79bbd8bc9815e5b52f50c60fc772f5f1b4ffea9deefc093a1d373d3202 2013-08-08 08:57:16 ....A 812032 Virusshare.00077/HEUR-Trojan.Win32.Generic-b02c6b52553f636091a2bf07adcc05c70199ab545cad4f6d81b2672de7e6ca0f 2013-08-06 13:30:46 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-b02c6b8111b772769d3bdb2d7baf7928fba0a30927b27c4c85529631c69403cb 2013-08-06 13:14:52 ....A 266752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b02d96cadbaf153f7aa777b1f586edf551232b67279be1739f414727f24ed8ef 2013-08-05 23:29:48 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b02e30f506e340aaebed536c13b17b6895445c1f7b69862dff3c8ac1dbcf6b3e 2013-08-05 23:27:10 ....A 520192 Virusshare.00077/HEUR-Trojan.Win32.Generic-b02e99444c1da49f098e90e0c118ad71ee1dc10364222b80cc1c652887d46fd2 2013-08-05 23:29:48 ....A 380829 Virusshare.00077/HEUR-Trojan.Win32.Generic-b02eac7c7acc5cde459f98d0fbd990e6f61b390619d55308be377c34daae7119 2013-08-06 14:56:52 ....A 37916 Virusshare.00077/HEUR-Trojan.Win32.Generic-b03283f920757c9459cdcded4d63d5c4bd4d7d54398dde235222128fd1dae886 2013-08-05 23:25:54 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-b032d860a74a9d84e30dd6c792bb33f652b5bdc3ff7b9afbe9b48ca4e21fd0f8 2013-08-05 23:35:30 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0332b1ab103380c1aed44453fbe74337a8b9c438a32c4865d0f35140c52e436 2013-08-05 23:26:00 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-b03481227f3e3c208f42601a049331e3ba23f7fdf7db4cda3151ea7a67ee5525 2013-08-05 23:25:56 ....A 281689 Virusshare.00077/HEUR-Trojan.Win32.Generic-b036379371ad00c1af9587c5177fb2198068cb68fe226ea65adf3b2e2bb5071e 2013-08-05 23:34:50 ....A 511488 Virusshare.00077/HEUR-Trojan.Win32.Generic-b036c8740969c13d8e1cc0cf943812042471cb7624501b19ffa7b2fdf2d608e9 2013-08-05 23:34:46 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b037c27cda4b9b5887f579e004240497ec48be16efad600f2800deba4128d0cf 2013-08-05 23:34:48 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-b039b44398e63e004e3b49b1e8b742aa3562c05286fc5ac1b67663703f7ea780 2013-08-05 23:35:24 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-b03b6b3c83408fec2d4a0dd7ecb022879ded303c0045b7a16ef86caa684e74a9 2013-08-05 23:28:10 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b03f76f49cc609b7cfb188f7562f9d6bbf690077457f67d0a439e88442e6029a 2013-08-05 23:27:24 ....A 841728 Virusshare.00077/HEUR-Trojan.Win32.Generic-b03f8beb67caa84bf924a95bac444e2e91802e72f112ab68cd08f6e9462fc1a1 2013-08-05 23:35:34 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b04089f1a213b70872bc7112f3d29054912cdf6e6e51eab8f9d3d36b8507e4da 2013-08-06 00:13:14 ....A 380416 Virusshare.00077/HEUR-Trojan.Win32.Generic-b040dafe1e1a89a668e100cc6d051e62256e993ef11da89d3b8bbe99afe3bad9 2013-08-06 00:24:14 ....A 345088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0422e615e886efe0b5cc16ad80d4bbfe78e1e098063a22d9c746393b3f71d03 2013-08-06 14:46:18 ....A 170413 Virusshare.00077/HEUR-Trojan.Win32.Generic-b04298c0cc820b8d998ee2aa485988ca89d14d3d0232a20ef807ca9b1c5ce235 2013-08-05 23:55:30 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-b044f52d6ec88ac6863a83d7a8777deaa620e6b8eabf6057cc8a737d3a7a34c7 2013-08-06 15:43:36 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0470d2e51eb1a913d537ee11502b7254fe4878403441eafd4f6553504be8ee1 2013-08-09 01:26:14 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0476f73d0b847f39c7cf72f32084b9481f9f22656b344e4e05bbd54e511173e 2013-08-06 00:23:52 ....A 54077 Virusshare.00077/HEUR-Trojan.Win32.Generic-b048ac9077bc4df22ce857869c6fbe09d1659dd635fefc874fdbf57e45af9324 2013-08-06 00:01:24 ....A 323551 Virusshare.00077/HEUR-Trojan.Win32.Generic-b048e393b2e7bc0351e95ed8d245e44f33d723625598f12ac1506ea10ae460b5 2013-08-05 23:45:26 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-b04bd9ac6d2f9090aecff97ba36b2533396e50e772cd25426bf80c1490bda764 2013-08-05 23:44:28 ....A 22528 Virusshare.00077/HEUR-Trojan.Win32.Generic-b04d316ad24c3ab549589ae374affe4c83ec0212694e093c70cc457ec030f300 2013-08-06 00:01:22 ....A 960114 Virusshare.00077/HEUR-Trojan.Win32.Generic-b04dc6bd0b6b24bdce345760e41073ab3c763d20da0f4a93deaab4116476c5e6 2013-08-05 23:45:26 ....A 861902 Virusshare.00077/HEUR-Trojan.Win32.Generic-b04eb3728e33646cedaf7466256bcbf7b9655bd25bcc184177a9c8c4519e38bb 2013-08-06 00:23:56 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0528eee9666fe1b923440705e424807395a9e118001a7c323c287b76d3b232f 2013-08-05 23:45:28 ....A 1365540 Virusshare.00077/HEUR-Trojan.Win32.Generic-b053586133826274a8d55c434e578e2aa2466fd078d52468cdf9b998f5873e9e 2013-08-06 00:24:18 ....A 111240 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0535c057ae7fcb890d8bc29cb0b6b04d12fa8f052fb6628f6835cdb48ab83de 2013-08-06 00:24:16 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-b05655eb0f6a4502b0a7812cedde6d5b73e5f4782f07eeda4b5fbd7dda3f0ce2 2013-08-05 23:45:36 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b05abbcced3e68c208107a0b630af528db7e5bd3b2f0a982af836b1f654cd259 2013-08-06 00:02:08 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-b05c4626dcdd7f786b8c087e65282f0f65ad88a1f1fb9d5eb31cbafc2bdd911b 2013-08-06 14:43:38 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-b05da48e1e4012ba57d4de76d55af4d27b30a84bcbedd5d57ac473354c51e180 2013-08-06 00:23:40 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-b05e8495a340c4776d3218aa57163e694181b72e3b77c8549868af43bc0d6a11 2013-08-06 00:28:28 ....A 976384 Virusshare.00077/HEUR-Trojan.Win32.Generic-b05efe010acec4b280f24066c00df478455657cc831fb86e4a5abba36ead079e 2013-08-06 00:24:38 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0638845ddb8243686e8a5eb598e3aad6652199809d0aab3db83faa916c90288 2013-08-07 21:57:50 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-b063e86e025973d9deb30d3e8cb1e60bb709dad783635027d98640bd2fec8def 2013-08-06 00:24:36 ....A 251792 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0659366003f2795ec1cc4d305ecad6d4069e3a308994db138f1a4bbd79dcc83 2013-08-09 01:37:54 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b06765e605c9ba5989c21b8680540546bcb8bd04bbbc7efbc58761887cf3e6b0 2013-08-06 14:53:54 ....A 360960 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0686843a5a8989fe5b77d5012c0c695bd5199e6f272bd00c020a3d6601eaa7b 2013-08-05 23:45:40 ....A 491525 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0699c071b47f46aa82f4cbb8417e430587f495e08d09cabd40502f4f9ed4c1e 2013-08-07 22:16:56 ....A 80644 Virusshare.00077/HEUR-Trojan.Win32.Generic-b06ae1aa9b0a53f6bd7baac11ed479dcf10384c2f2b426c230bdfe29b719a4a6 2013-08-08 17:01:06 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-b06b62e964084939d6a73f2ca0fa4e62a69230f3b896676c54384e7e157bc845 2013-08-06 00:23:52 ....A 869376 Virusshare.00077/HEUR-Trojan.Win32.Generic-b06bad6b5d0fded32bebe211e65e75d0fbaa05bef5b7b923485e0354940b3baf 2013-08-05 23:52:30 ....A 266752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b06c722fe5aba3493763f9c8ef4568ee08eba0ab1614b0de0cb1f046462f5ff4 2013-08-06 00:12:16 ....A 29700 Virusshare.00077/HEUR-Trojan.Win32.Generic-b06d59ab4ab62962c3dfef1331fe2437117df96b41414b7e119e48f18a85493e 2013-08-09 11:34:38 ....A 821566 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0709acf1bfdd40f59236b33f87ff5245cf767cf38981e7a2b2bac7130912e19 2013-08-06 14:50:30 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0710de8fc278a503742f30f919077e082ad06e02b2f8633856ef5a0627df752 2013-08-06 00:02:10 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0732269081671f7b0e88afa59f409540e30893e66304aaeed1e2a5e151ed147 2013-08-06 00:07:02 ....A 81760 Virusshare.00077/HEUR-Trojan.Win32.Generic-b074728bb5804f50fd96c6f854731f36498b83d889c49acefc89653cac51d92b 2013-08-05 23:45:16 ....A 30968 Virusshare.00077/HEUR-Trojan.Win32.Generic-b075003cbbb73735d55457a46f8acfb683332631986d647d4f04561a8f75bd37 2013-08-05 23:44:58 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0762229713dcbb2d5aeb45597f84948f72e7fbae4547cecbd267b3d774ac345 2013-08-06 14:44:34 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b077379ee5574d75ac8b41bb1a80e8bf4d5fd02d6e4180dbb27225ce29785b68 2013-08-05 23:54:48 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b077776b6af47e00c4680efe8b3bf9028fa048b9a1f5755613e20d974c212323 2013-08-05 23:44:32 ....A 953856 Virusshare.00077/HEUR-Trojan.Win32.Generic-b077d86aaf7be5bad66926cc25ac658695a2a0494cb8388d5140ebdd2fba4a28 2013-08-05 23:45:16 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-b078a6647ce745df5c2c287bd24351802e370dd5a2d714ddc4906b91d3a7d4a7 2013-08-09 12:31:24 ....A 301056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b07aa03f2d078043e7c597760a1bbc587955c86d6c2cc68852cbbf6d304d309c 2013-08-09 04:32:50 ....A 231936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b07cfc49abff2141475c4b3287d86be5a0f2cf8a9b2c11db7b87c81cdc17139a 2013-08-05 23:55:38 ....A 81198 Virusshare.00077/HEUR-Trojan.Win32.Generic-b07d01553142aedd6af5cf89837165067cbfd9ae66aad28c75a1a2ad0b74fff3 2013-08-06 00:02:22 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-b07d40751ee570a57867f34afffc1cf72fa9d582bbec88c10125f49da933b341 2013-08-06 00:27:40 ....A 245112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b07dd1d854bf6b8ed47086f9e4925b7c54bf9576e60cabf8c1ca78d314c18d78 2013-08-06 00:02:26 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b080d74cb206763e2dfdbfbe967d80e909b452aec7e1e41f531e05402c6e6ded 2013-08-06 00:23:54 ....A 518656 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0867cb133e0f6b9bbf2d3fe62dacb98cba740e2613c90e10ac2941c53d7b53b 2013-08-05 23:52:28 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-b086958775a05e1961c2f4127f00dde83323c9d23e1261aeea54df59458c135e 2013-08-06 00:01:04 ....A 89088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0878ffb69529bf94fa7f6078a632958993a555e534e46f5269f6a3b5d4a84dd 2013-08-05 23:45:40 ....A 189360 Virusshare.00077/HEUR-Trojan.Win32.Generic-b08a02ed16e8afb81556db7e563dd9be69e8835af8b5c81937954719f08cad7d 2013-08-08 05:41:34 ....A 196097 Virusshare.00077/HEUR-Trojan.Win32.Generic-b08aca9c8f8a981103a071dc3618dca63119c005c4ed54f701be74c148176fdd 2013-08-05 23:46:08 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-b08c0d5c906ba5313a9a6aca50ccaa2a18cb8dacea3d14dbc4f6452e7d64656c 2013-08-09 05:27:58 ....A 223232 Virusshare.00077/HEUR-Trojan.Win32.Generic-b08dee854b709827852509c94e0609125598254a21b9f9fd1f341f6f4a4b7a64 2013-08-05 23:45:18 ....A 275823 Virusshare.00077/HEUR-Trojan.Win32.Generic-b08e7adeb9998d6a5106b7357e4128247a151fb22b6c17e6ded551f567377d69 2013-08-05 23:54:50 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b08fdf1fedde5dd8eb340b4d70b1d5b8d9d1d0dfaa774ef7cd7aacd7ac9f1e3e 2013-08-05 23:51:42 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0900cfe709de86095918dad5de76870fbf82bb3d97c18548ed5413cf8922d57 2013-08-06 14:45:08 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b090ceb0148d8ff801d4d9b3b480d6043d3e35786f0e0393e71743e2882bae88 2013-08-05 23:54:50 ....A 2165760 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0919787a609c3dba1ef6b48a3283e165e2f42f3e0abe1eb186702231b799296 2013-08-06 00:34:44 ....A 435712 Virusshare.00077/HEUR-Trojan.Win32.Generic-b09431afe5e7ad6b88d79986ee333d11bc22abb9fdc3108c735d7894a127b303 2013-08-06 14:44:20 ....A 47424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b094d0767f3c75c16c3b2470e38b11cc87723727de3e3008238f106acd8be0ae 2013-08-06 00:23:44 ....A 1401856 Virusshare.00077/HEUR-Trojan.Win32.Generic-b095335b7088bd60a7867f0c9743e05460ca8751f100813827fa14b335cc1f71 2013-08-08 02:09:16 ....A 127891 Virusshare.00077/HEUR-Trojan.Win32.Generic-b096158a031ea5577e5b285c1e747f290a8d9962dfe8864b556076f6f4c68522 2013-08-05 23:44:38 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0965997a152540a6c148aee8332faa452dc022deaac5c7267e4f1423b16f2a1 2013-08-09 01:35:54 ....A 772096 Virusshare.00077/HEUR-Trojan.Win32.Generic-b096aba2620606ff5e307066a1e40bcd3cee5509de252b341df407e057cf4b26 2013-08-06 00:02:06 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-b09715f5e9adb4400d226724a8a6f9371bb7f164073c5487b153810da1c0e076 2013-08-06 15:43:48 ....A 369152 Virusshare.00077/HEUR-Trojan.Win32.Generic-b09872e3fd7c974e7266948662976f2f941f4f7180e3994ea738b777acdcd2c7 2013-08-06 14:53:50 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b09a49e4183e8deead403d4d7579b040f773c77898a92f8a8843a78bd1d5ff5b 2013-08-06 00:06:12 ....A 102160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b09b71919761f0cecacbfd32694fe277d791e53648081f792e4ad7a8106459eb 2013-08-09 11:47:22 ....A 321306 Virusshare.00077/HEUR-Trojan.Win32.Generic-b09bdf7ecb3db7c8a364bf17c02bea989ad0226cdcb87d4448a822ec83eeaf8b 2013-08-05 23:45:32 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b09c76a0aa0a54206e557d7321e88bb778359c1c52746e5dd0d85371613ed056 2013-08-05 23:59:14 ....A 285184 Virusshare.00077/HEUR-Trojan.Win32.Generic-b09c8025c83daf47f5c04af47785d919a902ba7da0a9ce0defa87b9215e7fdc3 2013-08-06 15:43:48 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b09f6df02d6f65af360f231a70a0173f439a5187a35c9e714703ea69ca1a25a9 2013-08-08 04:39:56 ....A 92228 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0a162a6b8ed3c469dcd7d6753d2f4382886c56c63267d897193ae11dc89b47c 2013-08-06 15:37:50 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0a53d1ffaa54f4e99b6169753aedced99866fb5728da3a53e7d19b2aa695065 2013-08-06 01:18:12 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0a6d6e7ac68ec82e093f7338561864755c84b12dde8b606bb0a32e63d36140b 2013-08-06 01:23:54 ....A 53261 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0a7f3a1bd57de0cf71e2d77160587546e3202ed929e5062a557d5e59910a900 2013-08-06 15:43:32 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0a7fd95f546da5a6819d8aa22742945105ad75f2e581c6b62d7dccb9a4f3fea 2013-08-06 15:38:06 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0a97b816a185bdaf523ed875a06295676396cc7b25ed4e47c747d6beeb5823b 2013-08-06 01:12:26 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0ab219666a026066fd394a0cca8548a4170c40f59d0d1504754adbd15eb8224 2013-08-06 01:39:52 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0ac2e6f2789a745dc35b61dd179ef4c928248f3e637e095e2bbe39113960c42 2013-08-06 01:30:32 ....A 152064 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0ac3966e3e89c9d06d38858bf41e269571b75c254e2c31804c1711176b20d23 2013-08-06 15:37:56 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0ad80229c4fea4711249f1c383fb45de0c7649e4440adf2b4e900de886ef403 2013-08-06 15:43:24 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0af09d6bd2d44f7fc42d6f532972392bdbdc53aafe14ba7d2d4095b1a331d46 2013-08-06 01:24:20 ....A 999424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0b091f0f48cd7696498b615b04f06f9a9cd3a23b7e9bd11e2aa5f0574f48df7 2013-08-06 15:43:42 ....A 123456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0b222d279c227f63f65cdebd1fcaf47d8000466b80efc4be128550b2b13c585 2013-08-08 16:48:24 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0b37063960b23df0b11ae034cc3a0752e032235cd43b561d0ffa3d5169cdaed 2013-08-05 20:35:50 ....A 672110 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0b491d0a780cb5d6a500fe1d2157e8b3f2dbf205e39528f3c2a05eb33c92fe8 2013-08-06 00:42:40 ....A 216549 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0b567880ee49e69d68a0982fa46bfaa0195c950b1d204eaac9cf20916e3814a 2013-08-06 01:02:52 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0b6d4f07f8a5e350c061118d37f28910d5636bba3438296d5ae8f595ad0f224 2013-08-06 01:41:04 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0b6fc4fe7e21f6d8d8ce40270865aa4915017e8ce49dc594a7aaf967c513245 2013-08-06 01:16:28 ....A 1873481 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0b7277469c161ee1e661f9df8449b257211742e21508d13d106485fd5f511f6 2013-08-06 01:32:12 ....A 587264 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0b809d19c9c08598920b3ffceccfa17cf492c3b1da372694e334cee877ebed4 2013-08-05 20:35:20 ....A 340480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0b960398e3320a5788594c6690b0963c4cad813b500f5afc76cdb47e33b8420 2013-08-05 20:36:16 ....A 41328 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0ba5a3beea59675f02f22412857da159023dac1657c6fda183732e943b9779e 2013-08-06 15:43:40 ....A 117705 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0bb3d80aff4562e5fd584254040c52b5b3903dc38d9c06d26b57176b54870ba 2013-08-06 01:29:18 ....A 1425408 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0bc5b94c868884b7fef40ef5f273545099b50d7bf7f70beafac7551e5304b01 2013-08-06 01:38:18 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0bd323ac4c477058b02bfe9f9322fb006aef6a6314a61637067c90361e497d3 2013-08-06 01:14:26 ....A 2428928 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0bdda72a2f1bd8a7a706e301b7ed0f60667042b8f4076fc69c35b8633105092 2013-08-06 16:12:48 ....A 934912 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0c017d95259dc73f7ed1a0b036655b7774d3abbde3a6fb5f8d23fe424fc0030 2013-08-06 01:08:56 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0c0c65589476438d8f75e3ef3bda5763454f7ca45e1642d89b44c64e3c54d0e 2013-08-06 01:41:08 ....A 165888 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0c29c48677245317fe921b9110fd12ea2d89b2eefaf6d848ba2b1f5e0682516 2013-08-05 20:38:06 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0c2be356ff4abf057699c802c7b34cc9bd0d0aab63ac502740f799427633096 2013-08-08 21:48:36 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0c4fb0b2f0e9411781eff091d115ff5cb06fd08257576cf127674a253cb34e9 2013-08-08 00:07:56 ....A 138228 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0c701297a82afde73452df069f97705aaaa58168b80f9387f54c06ac13508c1 2013-08-06 01:02:46 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0c86295a6d4b3db16c8ecc763eaa0c2504b90c91b2ffd60f3a4d8a3671bf9d0 2013-08-06 01:16:00 ....A 1675008 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0c90799adb3fc832d7a277fe5b3f2bc574e76b16075050b34633fd457737b8b 2013-08-06 01:08:56 ....A 151643 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0c9fbf30e8e8bdaecd426b9bd234d5ad48adf3c67101ebe47cf0366fe2bc4ad 2013-08-06 01:41:06 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0cb2b0d7476c481701c6a87ee927f1f51217ed9fc0a36985e33c057142e1922 2013-08-06 01:36:06 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0cee9f36f5d19aa78bc39f962356009d775ddf1049d83e35f2ff2a1b9446343 2013-08-06 15:39:46 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0cf9bfbde99d94fb575b6973c615cb649ab0a58d3dca98d3275638b865eb0a1 2013-08-06 01:17:14 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0d07d74d527c820db5a1d7348699c669b72707ba62369be1c9896d6f0c5b56c 2013-08-06 01:18:02 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0d163e33bb02b6819f25314ff7496e696ac8916a465f83cbdcde46df4a39759 2013-08-06 15:37:36 ....A 4402324 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0d51b28447601f027c87eae8ae0e3461b1d7d763ae351fb7685ccccfeebfd6e 2013-08-08 09:02:04 ....A 256000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0d53a2e3c37d769dbee1f5884729bf4c12004cd33abaf9422d03fa2fe312253 2013-08-06 01:21:38 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0d7936434f2f4c36a6800e44e438cc9b85b329c3c2ad4023c7fafb347dfc466 2013-08-06 01:01:36 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0dbbf8a92a9b3543128dfa9252063a7e4b8feefb673bf2b8caf118d888e3c61 2013-08-06 01:04:48 ....A 871936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0dbf567f0fbba4fa876b13502b18d27c604f5051c700952783fa0026083ac28 2013-08-06 01:16:34 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0dfb3905e21f96f35a1071129bb4cb7b93ed60a4d3cb0ab7330267ae0f15140 2013-08-06 15:43:28 ....A 303406 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0e17233e8de5a0251a1fd53bad940ee0e8d877024518b124d8df6eb8240106f 2013-08-06 01:28:18 ....A 53276 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0e1934afc3a1cbf56aa3e8d5789e5c0d72047f2d41a21852e332b2663f15599 2013-08-06 01:01:34 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0e3cd19e7a61fa9ad1b9b39c32c1c61b66cf41ba0a8df9bae542c33a7a9a773 2013-08-05 20:35:52 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0e80b4d4dd5bd6cbe3a5bbbbb7ab9dd8e553b860d12c0852946295ff836138b 2013-08-06 00:42:58 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0eb978910227f7610c3c2a8f41b550794410aefa628c700abb3f4d7bff505ad 2013-08-05 20:35:16 ....A 29664 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0eded7d93f5e89f22d95b7d5f909eef65e5795b70ec7ef6abc7db0175555644 2013-08-06 01:26:36 ....A 16037 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0efdced1bbf6c9e821a75f44cff1522658855f7c01e946536881e28178382c0 2013-08-06 01:23:26 ....A 1078922 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0efeb59d4885dba6a023bb7f178f6163adbcf1a43cdf282830a5bee029f3d29 2013-08-06 01:22:30 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0f31e788960363331f2451d6f6a3dc02cd9b7ef4c208640455804ba355a6187 2013-08-08 07:33:26 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0f42142a6a8d5df26438c372775d72031061f9f0018a921a131d285b1470be8 2013-08-06 00:53:16 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0f4fd6f6eda2522966edbe23c304ff46ac7e99174c388034b13a4078a8e97cf 2013-08-06 00:59:00 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0f52ddb7d476d1090d60aeae70a3e04ea64eff4e9892231fa0aa2474011a155 2013-08-06 01:41:08 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0f692c3d2b776ac4ddc6f92f3a2894ec14e5486309570cdd07eadd9d6fb0e9b 2013-08-06 15:37:46 ....A 540536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0f7a7bd5e4d09c1362e8a65119b8a7969ed5b022efaab6e87f58550ddb4c8e1 2013-08-06 01:16:30 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0f8adf4e6ac7016e69cd6f043201a759d88cda2c3fa35a288e18dccdd7c1ae6 2013-08-06 00:49:28 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0f8e75f601114ffd4b57cbcf24b44b2ceb0a9e700880aa4e033f0303b6fbe21 2013-08-06 01:29:18 ....A 3002789 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0f97ff2fdd20c3022dd1875934a7b0952982cf6aa781ad0817d5529372247e8 2013-08-05 20:35:20 ....A 218112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0f98f6b9134ae473d40e4189a0e67b42d1bd81451ffab1881c45d421da761d1 2013-08-08 04:26:06 ....A 1302890 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0f9a0a15439f416c5fc7084993614a398ba95f99e71bcf0e499adf1c5e74b17 2013-08-06 01:03:10 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0fa2c81fe46501a604c3ee2868c223e76cb298389f2656b6717f5874c3a34d5 2013-08-08 04:22:50 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0fc0377f6abf74adff2ef89e98fa5630f37201ec77e61826888de5ef7e217c0 2013-08-05 20:36:18 ....A 314368 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0fc2540aee9ecde4ab22f1c35ca2435c647918b7ade61dcd694f312ae1eb64a 2013-08-06 01:26:14 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0fc7e9ab39f62cccab01aced35e8ac3874432779501f19e98fa8648cdc9e679 2013-08-06 15:38:26 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b0ff7d868841b17e0da4a57d19a4d6bbe9873c6e83a7d1588497e15094ea8a5a 2013-08-06 01:16:42 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b100a26e3f6643d64a5aa636946144e7f3704f49701ff39c377de92c5eeb9e06 2013-08-08 06:29:40 ....A 50336 Virusshare.00077/HEUR-Trojan.Win32.Generic-b101746588fdf5289dc71f75a8b06ae4adbdd281509954683f065e37893cc7c9 2013-08-06 00:42:56 ....A 203780 Virusshare.00077/HEUR-Trojan.Win32.Generic-b101e37d10522386e0cb2bc0a1646fe1f6a6d2b3bca31a0d207cc43252ac8514 2013-08-06 15:37:36 ....A 159821 Virusshare.00077/HEUR-Trojan.Win32.Generic-b103cba96921ec158a8c16444b393a16d61e3f7eb22a2f75032ed19f26aa81ec 2013-08-06 00:38:08 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1055db1f294e18801f1ec300aeb17beab7a3cac2e39cbbd7811915e70934b43 2013-08-06 15:37:28 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b107bbb7f2437ac021c3c1c927f50ecd8151c1303f4b98a038be8409a50c0d36 2013-08-09 06:34:22 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b107c8d3e13c69692a9e2732ca6e10da07c3c605172f6b4f48a654fe1c227623 2013-08-06 01:39:32 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b10814afe1fed96a2ab9a5f333e87ba8acbbf0aa1dd85cb03a580fb81490c640 2013-08-06 01:17:14 ....A 888832 Virusshare.00077/HEUR-Trojan.Win32.Generic-b108c017d968fc29445607f36da929ea2736600913968006cb355c097d22549b 2013-08-09 04:31:46 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-b108d693e6bc3b5e402585ef687dce2639533a85538a8434bc8e8b448eef6a8f 2013-08-06 00:59:42 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b10b4e06b08f0f7c269cc32390e1489c2264ce27d06abf0c700b37d8ddf50047 2013-08-06 15:37:34 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b10c535e3a6d53b8a6c7c21885e918746a909abd53f9eb3834225cc0c7e124cd 2013-08-06 01:37:12 ....A 1187840 Virusshare.00077/HEUR-Trojan.Win32.Generic-b10cfb0a51bd49031cc4a73f59306a32cb92f2c020177305fb45a1d42e32c173 2013-08-06 01:09:36 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-b10e15cf2d05fc22190f7208e4d8fd3941ed507419383e712736e68df3648e11 2013-08-06 01:07:50 ....A 1007104 Virusshare.00077/HEUR-Trojan.Win32.Generic-b10e8676f28e172e3337fb136057a7d5152ff27a37b08c977bb8a86ec7a41bd7 2013-08-06 01:02:54 ....A 426496 Virusshare.00077/HEUR-Trojan.Win32.Generic-b10ea73b3c20c7b06ff05044a1eab2a89027336ecc2768b501a9d5a2f7d649c0 2013-08-08 01:39:24 ....A 129583 Virusshare.00077/HEUR-Trojan.Win32.Generic-b11131d2bebc37879c53ea006f21428054b70276a8824551ef47ed73e9589d44 2013-08-06 01:54:02 ....A 1028096 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1136b2677f353e37e34b7987adfdc70f5ef27ddbdc731c6f1da0a65c4459eb2 2013-08-06 01:42:18 ....A 21544 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1140f89c81f6a850ac783681d31cf0f8695732bc19172ef88f8659ebcec0082 2013-08-08 01:10:26 ....A 24820 Virusshare.00077/HEUR-Trojan.Win32.Generic-b115bf8eef6e117256cc03867d77fcfd2443a7a7fe3fd379d8d8fe5ad4cef2aa 2013-08-06 01:53:52 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b11675acf69cb97cd05bbf7955f9e15b99c60474506b68ffbcbb4f302be2afa1 2013-08-06 01:52:34 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b116963f4a92144bb522f0ca320d353509ec9fe0ed04adb54d276050fe470be4 2013-08-06 01:50:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1171c8512af4ebb883805d75eed00986a3738ce51bf595df419777d9e586fc5 2013-08-06 16:04:48 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-b11757a7a6965d4ffc6d24d70c5664bd548ebe5a021618dc5e4706d509fa6034 2013-08-06 01:54:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b11916ea39c18a3819573d0eabca1a9216844701186966b87e3a9c5ebcd5b0f6 2013-08-06 16:09:02 ....A 388096 Virusshare.00077/HEUR-Trojan.Win32.Generic-b11b1919b93bb6cc038f4e64bbba76175367dfebecea1be2470fa12dcfcc47e3 2013-08-06 16:11:52 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b11dd311503ecace9d7c7cd1a6264843b37d9aec41b54a21c532145e68212e32 2013-08-06 01:50:04 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b11df835b5e6d86fadb466c08bca6f00660950040850f5951d99f9d6c39ae241 2013-08-06 01:52:36 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b11e1b6b12adff9ed8dffca7d4236be39a99a110bc90ca43a58254c302e9a29f 2013-08-06 01:46:44 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b11e51b991830e8582f56c8702f13a16a7ea0ff50501befd3f03d703bb4dfb95 2013-08-06 01:46:34 ....A 232453 Virusshare.00077/HEUR-Trojan.Win32.Generic-b120a7ff13ebdff7f56dd7b274a1c9026e57cf5e310451a76bf8ba2c7fd761c6 2013-08-06 16:12:20 ....A 761856 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1247f434a6a082973161f3c9fed31344330522c4ede647a7bd854b1451c06f2 2013-08-06 01:51:58 ....A 703580 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1248cbd6e1b97ada441459a7e742bbc714c406df57873bc2cce24d66a7ba6ec 2013-08-06 01:54:06 ....A 1912222 Virusshare.00077/HEUR-Trojan.Win32.Generic-b124db3c25dc5499ddd22a6503b4f78c108603095b254ad4c9ca50d5f7df592b 2013-08-06 01:51:40 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b126e6211a9ba8c0abd07d5434a56833dba4f433137fe17e3c6ec5ae7b8d420f 2013-08-06 01:53:24 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-b128281c94eb07f431d7ffa728e8421b9cca3142140ed0c937141315d6e9afa9 2013-08-06 01:53:58 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b12964e3187b8665713c692e091d5cae9bc7d25a79f8ee8ef4ea49b996991c71 2013-08-06 01:52:58 ....A 3554978 Virusshare.00077/HEUR-Trojan.Win32.Generic-b12a518ab095463423db95d41008b80370e7de4e7343582c830b6939cd1c9db3 2013-08-06 16:12:20 ....A 366080 Virusshare.00077/HEUR-Trojan.Win32.Generic-b12af36627911b6a9adcda50947665d060aa2901fb543159f28913f7fc34677f 2013-08-06 01:54:24 ....A 69171 Virusshare.00077/HEUR-Trojan.Win32.Generic-b12b678a503a136b3dc3d3fe9bee440e3bbc2348cfaa84f059914be19b5999b6 2013-08-06 01:52:26 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-b12ba4cd7ef1eba87957d74e3e00d063d0010c9fe97748f9114a2f5f00a249c1 2013-08-06 16:03:12 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b12c6bd08b6b6dfbc806299d1a216fbd57834802c41cf21e0f35f71788e9a15c 2013-08-06 16:12:10 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-b12d12724486ec7bc4c85fff1d8083db634a020c7cb6f5eecdf628948fb50341 2013-08-06 16:12:10 ....A 94556 Virusshare.00077/HEUR-Trojan.Win32.Generic-b12e501dcff44584cc67f44c28fe5609edabe217540fe1f432d8d5bbc84b697a 2013-08-06 01:42:46 ....A 195172 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1301ae91cf76e4f4ba594f8bc5f475530acbdac629fa634a806a50fac32f243 2013-08-08 16:46:20 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b132731323c35ef332288631e5b7eb522e7daeb17df631a35209c515cedc5d91 2013-08-06 16:12:12 ....A 1077376 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1336b35d09acf0e4a52fe6f1d257ff33c20f880bc947aaa295ef1c69c222113 2013-08-06 01:42:02 ....A 69853 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1338d05b43eace1c66b55297bc9a0b9f18852093fc13dfe238184c6a79632ae 2013-08-06 01:52:40 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b134f9c3d8cae24a7e3ce03e7f8eb37e1c2ecae22ae386e497a73e3649e210cc 2013-08-06 16:03:10 ....A 887296 Virusshare.00077/HEUR-Trojan.Win32.Generic-b134fb851b2938a68a5d60a6ba07306a2bfcae35867a10b3ef841617bde797b3 2013-08-06 01:51:52 ....A 248320 Virusshare.00077/HEUR-Trojan.Win32.Generic-b13559f40861d54b973ce944b35524f033f60196585abf3ccb56e991b7587c71 2013-08-06 16:12:20 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1391d15b729ebabaf9bf9df18039c625ec5165cc2e6af40cd39241af982069f 2013-08-06 16:12:10 ....A 561152 Virusshare.00077/HEUR-Trojan.Win32.Generic-b13925606560a4c251a7f3a1dd4babad547df6687e986216c197e3909c18d5bd 2013-08-06 01:52:30 ....A 438653 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1395933088146b2e798d038989bcd1f74212b45662dcbbfc2dfe9a1b94fe340 2013-08-06 01:52:24 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-b13c4d53c17bbc9272f23445db7a2f9252bf428d0365a6de579801d5a82e28b0 2013-08-09 05:55:50 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-b13df5c10dc90377c20171505c95a816478bc436196c290ba0266c26647620bb 2013-08-06 01:49:30 ....A 127271 Virusshare.00077/HEUR-Trojan.Win32.Generic-b13df7527f934687d54744a4cdb46d701814166a577032ac6f79f0d19ffe1ea6 2013-08-06 16:12:50 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b13f21d07d54770f5b3c3fb412e1e0b842bcabca450efd9f5ca2aada986dd265 2013-08-06 01:42:46 ....A 628224 Virusshare.00077/HEUR-Trojan.Win32.Generic-b14049fc365647b1f30c3036f8821a96cabb04a4b5ad531a065da20e609e4afd 2013-08-07 19:57:48 ....A 211162 Virusshare.00077/HEUR-Trojan.Win32.Generic-b14088e191b2099daf5033f3fc71876892ed18e02817879a98271eb223a56e7d 2013-08-06 16:12:16 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b14272e8a753440ed902eceb2e3d10c750b81d88c28188a839aa7a27ca7d8251 2013-08-06 16:12:16 ....A 15861591 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1430a1024413fbd67ea2197a1d660a8681c4f6ab4cc82201c9330c73261d5d4 2013-08-06 01:54:14 ....A 700416 Virusshare.00077/HEUR-Trojan.Win32.Generic-b144139acf23d38c1beecbfa229d9347b98e6d0f2d7166d7be6bf68b215b756d 2013-08-07 20:49:32 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1446608a964269df2554a62dc45368c89c011cada60d5121c7b140d71599191 2013-08-06 01:47:40 ....A 55526 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1449f33db5f03de57c68d289b85f1c0a534d8393b501a2c990411716ad4119e 2013-08-06 01:54:08 ....A 230914 Virusshare.00077/HEUR-Trojan.Win32.Generic-b146d08bcbbaa489c36e43c2ac5ec6248d8bf8cd9556110b4091362490fe7f4b 2013-08-06 01:52:34 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b14b97096d77eecf0384350819634cc77ef4205d1ccb267f7a48914590d609d2 2013-08-06 16:11:54 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-b14d1399f253830c05114e4f803c4e950ef20932036531aef28bc5faea18197f 2013-08-06 01:49:30 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b14d3767a410954992c4d645132f9eb561499b4f737780757334153db1c4cc64 2013-08-06 16:04:36 ....A 846336 Virusshare.00077/HEUR-Trojan.Win32.Generic-b14d8989dc7953b8b83bc51d87398733d9b378c1dd4288b4685313bfe8933957 2013-08-06 01:52:24 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-b14d99bf7a70ee7c1463124cb784e0c2c368e4a1369fac20fb88d729adf612a9 2013-08-06 16:11:50 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-b14f26ad7c84cb2d86a8c9079934b6b2cbead6870092cb2f0f262490ece7869b 2013-08-06 01:52:24 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b14f571b7567108ba9e09e1c452f2c261c7f7c898fc7ea5799f130276e8efc17 2013-08-06 01:50:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b14fd4daa73bad2bb03bb90aefaa2063a90eedd3bf3b514fe4752424e827ff41 2013-08-06 01:42:54 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b14fef61b0bd4be72577774c6032c5af693a32a9723b8cb7af5a01cfa2c695c6 2013-08-06 02:00:44 ....A 395002 Virusshare.00077/HEUR-Trojan.Win32.Generic-b15077bd26d15ea604f57e125b785839555bae84a1cd87e321cc7ae6f7cf350d 2013-08-06 01:59:56 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b15197a39fd43cd083584ce9eaa45850b228be5d07b59ec83721df213a5ece91 2013-08-06 02:07:32 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-b151c27360f801ac718f2b375ba092507383b21b304b459cdfd160677f724853 2013-08-06 02:07:28 ....A 79401 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1523f9202ea57f2ee39c2b214d015559f0d12ec8f531ca3e0459a83cbe05233 2013-08-08 21:28:16 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-b152fc442c6a2cfd23d806a053090e4694a1be865867dfee43acf821540e53b2 2013-08-06 02:24:00 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b154d9a600cd726531def9182149f46108250992691df7cad2e38312dbb0831f 2013-08-06 16:04:48 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-b155c532632adfc8cf9b6e25bc76f05ecd40d907c417702a073ce714143c59d8 2013-08-08 08:52:52 ....A 208384 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1583d297cca03c1cf3b62209a662eb958ea41b4bddda6e5ab2974d86600339f 2013-08-06 17:14:02 ....A 315460 Virusshare.00077/HEUR-Trojan.Win32.Generic-b15992c3fd1d100cc433f04f23e9da86e1cbb18e54894322659107eb92efe7c9 2013-08-06 17:21:48 ....A 35364 Virusshare.00077/HEUR-Trojan.Win32.Generic-b15c737cc1139bd39ba6c64eeedcc9074ef8c5122f6c22fffa4ef53643fa8561 2013-08-06 02:18:58 ....A 258048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b15d05701796cd86ec4f8c1620450ed4c2c4075014d9961acad1e5db8b0a3e2c 2013-08-06 02:00:36 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-b15d08db6aa0f8aba99dd8bfef07b539f8fb0cf8b733cecc09e7ac0f8dce2dfb 2013-08-06 17:24:32 ....A 361018 Virusshare.00077/HEUR-Trojan.Win32.Generic-b15e577a05179c776e87b6d031d6df6dedc12f7ded4245a33d42db3993c2e818 2013-08-06 02:22:36 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b15f44f8b49c0785d6c16b878701cddeec60bd6f6188901328009f45d27faec4 2013-08-06 01:54:50 ....A 217600 Virusshare.00077/HEUR-Trojan.Win32.Generic-b162444b3568281fb80063f4fe66549b2d6126657fcb81eccd3f968d3d942a58 2013-08-09 02:01:28 ....A 183856 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1627b2dcb148dd8c1df36b025b6444122af5293d1977eb85a78f9ac14a251b1 2013-08-06 02:02:32 ....A 1622330 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1651be4893ed3331f5e6a08df04e769e554c169c7b8972214c9c297aded1ce1 2013-08-06 02:00:26 ....A 53280 Virusshare.00077/HEUR-Trojan.Win32.Generic-b16625468fddcb720faedd7a1f45d10f5f096bc543177da217e8b66bc597c68f 2013-08-06 02:06:58 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1665fac9a106a5d81defad50aa2c22be989cf526943bd595a5e550c1e7df336 2013-08-06 17:10:44 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-b166c0849b3e7eac4e217ea84132d2419faa777d419fd1877ea8b357e971c8be 2013-08-06 17:12:56 ....A 69600 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1670c545f993c7601bc3665b8dc87084fc19b5a01431c8ced8c5c2d10f4056f 2013-08-07 22:08:34 ....A 150200 Virusshare.00077/HEUR-Trojan.Win32.Generic-b167da16e85b5c2f40e1a165303edbc1ffc104414de1ce8fbcbe3d05749b9cab 2013-08-09 08:23:10 ....A 759808 Virusshare.00077/HEUR-Trojan.Win32.Generic-b167f4f98a0b5829b7f83241bc3737c83f73cb6328d3b4f35eadf87c4b3dfa1d 2013-08-06 17:14:50 ....A 233556 Virusshare.00077/HEUR-Trojan.Win32.Generic-b16824dc956f04b8e28bdbf2f32b94bc80a26c5512598d9c1d5d6b9db700631e 2013-08-06 01:59:30 ....A 436741 Virusshare.00077/HEUR-Trojan.Win32.Generic-b168da66e9d1241f9a380136451f17f5334d455d7d455b88f369d833dcbd12f7 2013-08-08 08:47:34 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-b16ac531b42b4700a9568e45b877ec99874266b2d62471cafed58f1c4a5e5a9b 2013-08-06 17:24:18 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-b16ad9687b598a454bcc48ff9212f64f30ffd93a8ee059967494c0e852ac7f0a 2013-08-06 17:10:26 ....A 714752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b16cac150614cf138ecdba2f8452f3cf0c58d7c1127b5ff32a83b9599d4f2bfe 2013-08-06 17:13:46 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1714c83829d966b45ef1457fc013fa8e73f9d1a13136c89c5cd6ea62957592c 2013-08-06 01:59:34 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b17171e1e6e70b21c47a95365c3a6c0917208d70ccc37b7d93e7c877b9dcf81c 2013-08-06 02:11:44 ....A 124392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b17335325108c8ad8195776db906897a6c0226fc15496b7184ab5d4e83414340 2013-08-06 17:11:52 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-b173dded9a2e081fdc503a835c9c5724d4a59c37ebefa5b2d6760579e4c2ee9d 2013-08-06 02:02:12 ....A 101477 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1747f7176f1f940e5c80ee3604d1abce17f7344b184136920f1fe016c8deeb4 2013-08-06 02:07:30 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-b174d2fcb6c5e92dfc4e3027d0df47a29da91c3b045637584674ade07ef9fbdf 2013-08-08 05:42:02 ....A 156473 Virusshare.00077/HEUR-Trojan.Win32.Generic-b17508e0b39038047de57048df09cb33963199a637202d6c8fa95da2ac2a95f5 2013-08-06 17:14:54 ....A 165888 Virusshare.00077/HEUR-Trojan.Win32.Generic-b17678ec652fe8839c9db391d3ceea76363eb1e763be86c25f1c9e4ff3d662df 2013-08-09 04:59:58 ....A 335517 Virusshare.00077/HEUR-Trojan.Win32.Generic-b177a263b0c0880796afa67ce4ca264f08aa663989e05f2735969397240abb7f 2013-08-06 01:56:28 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-b178001b5d41beeaa50a5f2162ce02e6854f27e9a2e572534eaa3680cd1e63cb 2013-08-06 01:56:30 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1798cb0f32d8d88e7abefe6875426ee028136cc25bc9b5d779acf64992457bb 2013-08-06 02:22:36 ....A 833024 Virusshare.00077/HEUR-Trojan.Win32.Generic-b179b86de76af7859f2569f1829db2f41324c91a885c8e09941d490c8e1b430e 2013-08-06 02:16:52 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b179f7ba6c3e9568d431e66dbc037906a10720fd5e70b3edd8f3557e8ad3ae32 2013-08-06 02:00:36 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-b179fed7c89dd2233d9681adf2f9a1cb46090db04c176a5c663a797b182470b9 2013-08-06 02:07:14 ....A 369152 Virusshare.00077/HEUR-Trojan.Win32.Generic-b17b9c564b3a57d2e0584c9364ce5d4c08d29501672fd8762786ae17ef9287da 2013-08-06 17:19:10 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-b17bafe598c857c84b1509b76897dacb7eed15c3bb8a0e4ac6915f84ce62ab22 2013-08-06 02:07:30 ....A 36709 Virusshare.00077/HEUR-Trojan.Win32.Generic-b17c698db36d0a4fcfd477ea394c7f36621bd85a6c5ed7afea3f6c1c9d1cf43c 2013-08-09 11:54:34 ....A 239040 Virusshare.00077/HEUR-Trojan.Win32.Generic-b17e2633694ca6070dcded41a05a19c702b7a010aee5b8e1b7630326dc48dae6 2013-08-09 08:22:40 ....A 600064 Virusshare.00077/HEUR-Trojan.Win32.Generic-b17e7d8bfd9413c2200907e2b529153d5617726ab1c7e156e649d8fb7be77d0b 2013-08-08 00:25:42 ....A 232448 Virusshare.00077/HEUR-Trojan.Win32.Generic-b17e8056015c13f2ba87666f93e4b67526e56bcbec68b2a1420999d770a28bb1 2013-08-09 10:36:02 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b17fb50614297ba21485cc9b6bf9867c7fddc55366cca13ea7128b99657e2925 2013-08-06 01:55:00 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-b180053cbc5ac3654659b9be6a9bd11caa46eb1fba90a702b77c44715d6ab4ff 2013-08-06 02:02:32 ....A 849920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b181775b3f52ce83c4044a2910271c5aafd0abebaa892d88a0853b0cb80517d3 2013-08-06 02:00:30 ....A 315464 Virusshare.00077/HEUR-Trojan.Win32.Generic-b184055741de018d419098a242718d81da226d0d083dafd04956c2913030b9d9 2013-08-06 01:59:16 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-b186a3d2e08083ece7eb013940e2ab5ee1acd0da76156c5f65a17c1e9b56b32b 2013-08-06 16:59:04 ....A 100534 Virusshare.00077/HEUR-Trojan.Win32.Generic-b18732e9a18d7e046167ac17c5242b56ccd7a5eeab6ca1309fc7ac93b2dfd050 2013-08-06 01:56:36 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-b187e5e00fd69388d27e65363ab0ff699126ca35ea29f813488535003ddd04fc 2013-08-06 01:55:28 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1895160a51debc20d42343650427927342d81ea6c2afa42d6dee7c7e0fea007 2013-08-06 17:24:06 ....A 299102 Virusshare.00077/HEUR-Trojan.Win32.Generic-b18a9af2899b9199931e36009d16caf833f4c5f66d9d713d670d8d9a6ec3f35b 2013-08-06 01:56:26 ....A 1043456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b18ac4e784325bbb329f42d9cf91e3577028ecce338d9d2b50b770e511d95b88 2013-08-06 02:18:56 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b18ad1bb357687c6bb8ea18254acd1112ebf0c11500cbefc42c5b0ad26210034 2013-08-06 01:56:34 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-b18d1444b0119e82e3682f258d43907f483b171e473af98f27c0e8d69ed1b192 2013-08-06 02:02:08 ....A 1835777 Virusshare.00077/HEUR-Trojan.Win32.Generic-b18deb54d87f3d4d39a14f88d3bbc265a014aedce710addc97d9df1a3c35ebe4 2013-08-06 17:12:52 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-b18f0a363d3a247945f0a3827192f67827de52c0fa9ea8fe30171f2e2e415837 2013-08-06 02:07:08 ....A 37908 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1902fe8ccfd956702c457792943dafb9c833027543b306f0ab6e526cf6168e1 2013-08-06 01:57:58 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1904d2457db5fbf72566e0ba8e79ed8320e20c23d0ab4e2e6e1a9f342b6fae0 2013-08-06 17:22:38 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1916280ef75c1932fff51b7f07fbf8cba261a1d478088dc7072f932ea8fca11 2013-08-06 02:06:58 ....A 103467 Virusshare.00077/HEUR-Trojan.Win32.Generic-b191b927b677014bc124ddf4066972484dc3ee913361db986e0303fc7fb538a7 2013-08-06 02:07:28 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-b191df8dc42b718b288eedf6e680f2b36acfd42c9d9c04d47269b78c9fb4d5df 2013-08-07 01:21:16 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1922620b9309cb787bda0a7cb2e8d1ffe8a79c470f571b10a88557980455d00 2013-08-06 01:56:30 ....A 1785856 Virusshare.00077/HEUR-Trojan.Win32.Generic-b192bc56714db45d2e44adb0ec30509ccffd1241d9bc521605ec31b1d139ee08 2013-08-06 02:24:00 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-b193a7cfc8a21d20d46b01a889636269a9ee2ecc0ef0a067096af8d130eb735e 2013-08-06 01:58:52 ....A 236554 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1956bffea4eecac56944ff289e6c55ddbf94540cc5b75ea8e08170b830e79aa 2013-08-07 22:15:18 ....A 2908160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b196079003671d26ba4ce6ac9fe91d84d85d852e5ca13c0e19d604f22f89d8da 2013-08-06 02:07:48 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-b19ae04d4ffc93daf57070bb9b0da682c149b5eed8179e010b0280d3df4611a0 2013-08-06 02:10:52 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b19b071b2650ce490041895e58dbeff44891fea153385fd8155b63ff2d77c5f3 2013-08-07 21:57:48 ....A 227427 Virusshare.00077/HEUR-Trojan.Win32.Generic-b19b5162d82dac0d183cc2689a4de5c9d45f02ef1590e2862cafbd7bdb10b2df 2013-08-06 02:24:04 ....A 536072 Virusshare.00077/HEUR-Trojan.Win32.Generic-b19b7bd3b8ed598745f5b2dbeb16962b6434d5eb8d568c12967e6ff2dd6ea5cd 2013-08-06 01:54:58 ....A 2940928 Virusshare.00077/HEUR-Trojan.Win32.Generic-b19beade5363a33daf44eabec724e0ff3bb9aaac5327b463bbf1f3abd614aa1b 2013-08-06 01:55:28 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-b19ebf385084f9bf052f5463e82b7b7e61639daaa9a8c29c3498708e44edc565 2013-08-06 02:07:02 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1a12125b91fc5adfc11b446a0330693e246f9623a8c3ae7da47c8583b2bd74d 2013-08-06 02:19:02 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1a18199e03133b2acfe87e88a177a2fb494add6e8ff26173aa8a29378e63668 2013-08-06 01:56:34 ....A 184733 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1a22044d0a4e1f74b8612302a58383050388eaebeb08882bd7ef615583920fc 2013-08-06 02:00:24 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1a25f78510478f7509ea74ba85672d0267dc5b68cdfb1264d0cce2d339635ea 2013-08-06 16:05:42 ....A 266752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1a287b416d9eb797323a19e9bee0484edd684efa13030f03b135534e41052a1 2013-08-06 02:00:30 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1a4c6a1821a51877a3de9b9250ab470ac91de46591f391e8cfef434914f51b5 2013-08-07 23:44:22 ....A 243835 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1a6086291bb5aa40b2721636882c5bad824e005d18542d5ea2435f334fec0db 2013-08-06 01:55:26 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1a7250c0fc8caa1a26ca2ebf18507ba4dcc564149ccfa81ed07e4fe2fbed026 2013-08-06 17:03:56 ....A 14848 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1a7b372eec3d1587b2a0c443d5231128104e90dedeb9aafda5dd6dc258b6d49 2013-08-06 02:22:18 ....A 297984 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1a86ef1fdacc0cc458767247717243be0acead7441eee2f11f9dade1c4835c1 2013-08-06 02:04:58 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1a885d8a661b1054122cde5fa50533c1f0d3022da71b3cf970bc6ebfcca0c4e 2013-08-07 23:29:28 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1a90c937973f374425ea7454350b07f00645543ffed72cb36c2f523d8f9bad1 2013-08-06 17:00:22 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1ac728e0348365dbb171f9992dab352cf6f8193fc3bfea69915074dc749bbf0 2013-08-06 17:20:08 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1ad54c0b2bf8f042b1b835e48404b9e667cb57fa92f969e7f1fd069be15ecc2 2013-08-06 02:07:26 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1ae753027459c6b1f1766ad8c6d7b0a8b4229d92c955de509db042cd9410f99 2013-08-06 01:59:28 ....A 462341 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1affc604338f6af67c7c7b740e4debf23f0ceee8fb68200a7efdc62f9e1e6fe 2013-08-06 01:59:30 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1b0e5ad1029fb9c9744bf6a76a7026a1d09eee9511bb0833d81f4b1e5062137 2013-08-06 17:13:00 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1b0f307c30da57e641cf24c13195a94e1c031b714bfa4b8ff751438ee44f3df 2013-08-06 01:54:48 ....A 136573 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1b9e24b304c20f8022f472e255f1fe94a8350843fedc8dbecf733b7f890f6d7 2013-08-06 02:07:06 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1bda88b47a019ee271d476865abfec618f791108cdc49ab59459ae23230d62c 2013-08-06 17:19:00 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1be37d0fecd4a030d59d0822808087670e7906af443bc0095473fad71470235 2013-08-06 02:00:40 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1be9c782ca4bfd3edd97a9c2ffb8e3fed3a0142d74e98e67ac156018ca07f4a 2013-08-08 17:03:56 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1bee85e2de8151da92a128a384625a4f22ead5fee177a245c96274c82c357c8 2013-08-06 02:00:38 ....A 180304 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1bfa785b94eed2ee68caab520e5cb3d070bfd00ab39ef73c11e3085650afae5 2013-08-06 04:26:26 ....A 343010 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1c181bd039543d335c39c6e26bdb63eb3b971d05f26c18c15f59673f7f7a36b 2013-08-06 04:26:34 ....A 4165632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1c1ee45faf775d0e69ffdea1809100b785da18f0a5db25477f278b1c523d1a8 2013-08-06 17:13:00 ....A 251904 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1c204d232d9cd1d4cc8cdda7f41d705e2b44b35d0a195c3d610ff9988e7efb6 2013-08-06 03:02:58 ....A 164608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1c26ec771c65c6f3346e7cd4dfa455991c58492a197c2130d536d984f8f2860 2013-08-09 11:33:12 ....A 153438 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1c322be15cdd90c63b69c90600690626cdf71d03e8c6c8350ecb36ea45e0fca 2013-08-06 02:36:10 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1c351a57aad7b7c562bcef0ec0a0b538bdcdf8d4485962fc93ebfb10020a731 2013-08-06 16:59:04 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1c52c78453da09d192c7521f9518aee4944af89dc98abb296b210364024af0f 2013-08-06 02:51:34 ....A 114278 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1c59498588a3ead36736d142116cd8e4b11174fc84c64564dfcae5066948a33 2013-08-06 04:36:22 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1c61caa4d8d05b7c49a6cc6af396aca79ab8130c04efe693d396bd406027f2e 2013-08-06 17:00:22 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1c6e5752f0517aa440e2e4a24f8a19bfad565ff0cbedb2bb3a80b3814aae31d 2013-08-06 02:53:40 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1c800dc605ea8217b981cbe7d9ea45f569bbbe029febb1add5ddba356056261 2013-08-06 04:18:08 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1c84790288076cc02966741a21a731d2ba2ed0a381776ca0c3c55df411e73e1 2013-08-08 04:12:24 ....A 318976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1c98b305038baf310e403bd31d5f56931fa49658bb50f3dac6aadbb49019441 2013-08-06 17:13:46 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1caa0a3541c749309169f3213434d95028247dd165d937f6d49a82a23c7ec12 2013-08-08 01:10:22 ....A 143616 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1cb8eb0ef4dd0e23abe0c9b6eb474652e45566670f8baa8dbb61859ad4212f3 2013-08-06 04:14:46 ....A 2014297 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1cbd31c0a0fda0f2a3ecccebb49cc2f0ce7daea9efb819900168aab00f75779 2013-08-08 06:35:46 ....A 958464 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1cdc80589c1649c8809090424f3a8bbdabfefaefc531445ee5d6bba6d9708e4 2013-08-06 18:47:10 ....A 802816 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1d062fa862a6363c29c4455b590da34e40f140260f4affe575ef31948073155 2013-08-06 04:34:04 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1d1fc9011dc1db13eba3cf0d2146d6e42c1540464b7e43319b33be84257f2bf 2013-08-06 02:53:38 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1d3ad7551e701a280dd9b02dbf998fa869b9790bc86741848125b9e8ed947b2 2013-08-06 16:59:48 ....A 608768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1d4371c1a2c007481eac87169c8d8dfaa014cc1c778ea65ad967f56f27d83e3 2013-08-06 04:17:54 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1d57d5679046f4586643af98d0666a1e6ff1677464492c00e17242f52b5950f 2013-08-06 02:48:26 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1d5a2860168b92a91aa167c121c1b84b70dc5a9cac140db44fcfa7777434f6d 2013-08-06 02:42:06 ....A 57768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1d6082869b2ba9ed49aa739b31dae35a29015ae885e8b3fbfd9927372accf1e 2013-08-06 18:59:30 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1d7fb661653382d69953fed6d09802fd55054597fccdef9bb04b6580b9170d9 2013-08-06 18:50:16 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1d9be22696d1c70618adfc7df72f7cac91d27577173c1c5f88eb3e16787028e 2013-08-08 01:59:40 ....A 149616 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1d9bf54c057510787501a4cefcbf3740c319627027eb4872a4c16b7ef842b1b 2013-08-06 02:48:32 ....A 845824 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1d9c949ce844656ab4efacda356b8812fd2992fe8a292699d6f64746572c085 2013-08-06 02:40:54 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1dc2f10ec63683a8b346611508512de9745658564538b0090430275e2c80bd0 2013-08-06 04:26:28 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1dcf09ab36ba029e5f430355cb05b3922fc6bd4dcd5d663e16bc6cac388ef5b 2013-08-06 04:15:26 ....A 1244196 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1dd5cce0929ade2a47724709ae88897b71bea7e92d4133a03dea37a77f75f30 2013-08-06 02:41:56 ....A 197138 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1dd9a3dde33b4d998ba1d87ab9987f69f311eae15c63511a43bdba7ebcf2a94 2013-08-06 02:34:18 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1ded704951b8e7817367c89f703ced93c747f2d623065f9f3cd751ff594d5dd 2013-08-06 02:53:32 ....A 661878 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1e148b6f4ac5f7ae7e5af9155154c2e167b540f6feebedf810e3d9fde6a4891 2013-08-06 04:07:18 ....A 175209 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1e372a0c68a46d2f55602c34c75141625fc2646d90c51c226403b71f8d1e3c0 2013-08-06 02:53:30 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1e3c81b1d0ae2ea43d43d047617d58d66c11adb57d86e81040ef9ddfe2dc55b 2013-08-06 04:22:58 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1e75d458a64683978204b68e977a63df6deff72ff264a0c894396f6ac74f2b8 2013-08-06 03:02:46 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1e99d8755dc03a28e464238bc4fd87435e475926c246783b740d54bf5f8eb5e 2013-08-06 02:37:08 ....A 211968 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1ea074a8c82838a9f8615651e16b2b24b4b2e709ebf72cfdf5f5df10a8df9a2 2013-08-06 04:36:34 ....A 288256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1ea3fb0669652d22069b462649ce383723e1fe8db93ae54f7bcc128eba5283f 2013-08-06 02:48:42 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1eaca4b8bf5797b7d675126f03919eceea360a89cfe1f2f2da34a976752c395 2013-08-06 02:53:32 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1ed7a4139ebd82fee771a91af8857cd54ae54e514d381641fe15037b589f7e1 2013-08-06 18:59:32 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1f0e75047e768b75d648ecfab244ff2d15a22d5e00f90dc0659ab381c9336df 2013-08-06 02:53:54 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1f1af7d2bca40bfd00cd06d292d816e224eb0f6252226f499d2df621106abf6 2013-08-06 04:13:22 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1f204be0e799a0f6c62d7f09784f0989565668744e8cea5689845187dcb5b7c 2013-08-06 04:26:34 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1f23edb74c9001a19c0cb0d4ecc3a192a8f419d90d91e6dbe77b8e049fd98bc 2013-08-09 12:02:00 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1f257e17b24c5023a8ea86238ccad43d44938754c666a7b34d14bbcf23bac75 2013-08-07 23:43:12 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1f2ce239c2a36335a405faf65f34e31915e18a5e1e30ef65cf0bcb4f4466084 2013-08-06 03:02:56 ....A 53278 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1f3be25bab2b671344449169d53207135149afd4875ec28ebf744c7e465287d 2013-08-08 00:29:56 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1f3be5dfc348239f8b40afe2ae17ac86a1181ee0378959b32a6311b4d37cc41 2013-08-06 04:29:54 ....A 122940 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1f4f7f3296790aeaebc86e351c5662c1b6d362952106263b6d4e6577b920216 2013-08-06 02:48:48 ....A 180300 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1f5e21c0522f1f34030ffa4ab001121307a9b33b4813cdc88156d3b09cd31d4 2013-08-06 04:26:30 ....A 224768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1f63be030df95e504e944330ce83299052590495ea11ed697ab92725f72620d 2013-08-07 23:54:06 ....A 141936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1f65e103cb91ff7950e9a93c10556e453e56499243b11791b9cd6e5bd0bab23 2013-08-06 18:59:00 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1f85b32d23ccebbf48c4e33862ca9ada5f7484c395b2035c9c6d6d3b8164ea3 2013-08-06 02:44:56 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1f96221ae6f121d4ee0d77c1acde07d4652c5709b4cadb5ceb63c3267db209f 2013-08-06 02:53:32 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1faabc773c57e8b87eacdc017145c59c141a70db0b26f0878ecea8345ab06e6 2013-08-06 02:48:28 ....A 322048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1facc587aad9bc99da90a1eac939ac9edd29a7cb4eb5263be1af16eded48fcf 2013-08-06 17:12:54 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1fc4789d6b9b838a1163349f68176b3512ffc642a057b8f22079b1ba1f5e496 2013-08-06 04:02:48 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1fcb4a8844464994fb8d33bf8e162125812faf7ca92dd3d543c8f99e9ab896d 2013-08-06 18:50:10 ....A 109056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1fcc94aba0d76451392d5e0e317d5201aa4230062d1220e490e014f5ddee176 2013-08-06 02:29:52 ....A 515584 Virusshare.00077/HEUR-Trojan.Win32.Generic-b1fdd2375cdca53bc7e9b69e1345e7260dcdd52ba9dd8cd1925c0f3a6ea85bf6 2013-08-06 04:18:44 ....A 54454 Virusshare.00077/HEUR-Trojan.Win32.Generic-b20007ed670097158bc1347ef717f950106a4487e6d66416843b01f8bb33cb2e 2013-08-09 12:28:48 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-b201fc3f786155662b99f861e0a82823fbce730f9d7701059c9203258d35347b 2013-08-06 16:59:50 ....A 6313984 Virusshare.00077/HEUR-Trojan.Win32.Generic-b203d97193c69d1f2388d6355f94bb859e7936eff82a76401811e76d7ddffdee 2013-08-06 02:40:54 ....A 230912 Virusshare.00077/HEUR-Trojan.Win32.Generic-b20441b78e12d7a977c027559b4da3e76d1278dce8e053951bfc75e483bc5b93 2013-08-08 08:28:20 ....A 234224 Virusshare.00077/HEUR-Trojan.Win32.Generic-b204a75448a9d73147f0e7ef252bf885f888b0d8aae93660ce41dd5d35ea2abd 2013-08-06 17:13:46 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2069258692068c36d74bb2ef07ccc96a45f422ad92eae43d0d9bb9113636748 2013-08-06 02:29:54 ....A 8704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b208475a4b0e47d0197a30a3ff8580e9831b8a788f48e8e213b56d0547a21d12 2013-08-09 03:02:26 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b20a7e7f3b46f3609b6a0516a819c12c287e154fc58507196abb78e2a6056247 2013-08-06 17:00:22 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-b20b081c5abce4e441b3a4a675776af506b1161dd8b040320122e46b72566aa5 2013-08-06 02:53:36 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-b20caf03bae7640514c1efe6ad703bac14265485d96bca375e654480f38f6685 2013-08-06 19:00:20 ....A 2998272 Virusshare.00077/HEUR-Trojan.Win32.Generic-b20dc87bac815c342dc33abcf44278b6bb4cf43ae2b7ac806c141bfcaa918205 2013-08-06 18:47:06 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-b20ec8a533f19348f286146180f1f51f6146514871799bc725277ef8f1fb0b08 2013-08-06 04:36:44 ....A 289792 Virusshare.00077/HEUR-Trojan.Win32.Generic-b20f032b4272bd885b421803ae200ee6ac37bb96e21ac07f40d8186077f2450f 2013-08-06 17:12:54 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b21076d0069b6909fa3f0a8989138c6f10e50c9652483e14d81dd0616d4680fa 2013-08-06 04:34:10 ....A 142240 Virusshare.00077/HEUR-Trojan.Win32.Generic-b210cd723b513f84386588394727bad8bde025faa0c6a4388d8fc8f422d31130 2013-08-06 04:27:48 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2126e89024686b3b7abb05892e1d924e29982609d7e87389e267e36b1486b20 2013-08-06 03:11:58 ....A 1004032 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2132ff69c7bb337ceaaeb68c55968f68ca6695e1ccba46a989d4185157e919a 2013-08-06 02:48:54 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b21452348710ea2c2bb11b50cbace4620e04974e8c80c4c1a2ec915769fc89c7 2013-08-06 17:00:20 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2145b70fe24d8f78f9a45a3237e505cc8108b4c0c2c05ccbc6017162e2d838a 2013-08-06 03:02:32 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b214d83b2c63a10109159617d1531ff53e93aaf1c2f0efab4a4223e8b689b6bb 2013-08-06 03:35:24 ....A 197120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b217e494c2f48ca3f060abd56b71a88309d5ef27a756b0f790477a7a71d192c8 2013-08-08 23:14:32 ....A 239104 Virusshare.00077/HEUR-Trojan.Win32.Generic-b218aeb87b0a4b4362014edb9ea07be43260cc1e120b06eb3e60aaf90ba3f0cc 2013-08-06 04:06:00 ....A 2397696 Virusshare.00077/HEUR-Trojan.Win32.Generic-b218b058bcdb5e1fd18356796b5349199537e8395b9f88cfbb1e4102763dbe9d 2013-08-08 23:13:56 ....A 368640 Virusshare.00077/HEUR-Trojan.Win32.Generic-b21932c51b755efd887341bdbc9db34a9e3fb50916329b1a2492a9bb0ad019c9 2013-08-06 02:37:08 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b219753d445593c0973cd9ed498090058c0d138510a5ffeda86c588d2f014de8 2013-08-06 04:26:26 ....A 434620 Virusshare.00077/HEUR-Trojan.Win32.Generic-b21ae5b96431d0f7a361f4f52962f2f934d9cb015acaf6330929e94066d353c9 2013-08-08 20:38:14 ....A 3658538 Virusshare.00077/HEUR-Trojan.Win32.Generic-b21b17e4e0b2272a128e139bb332b936cbbfd4df1063527426012de8e1166697 2013-08-06 04:29:54 ....A 138970 Virusshare.00077/HEUR-Trojan.Win32.Generic-b21b7788b9c8c8212df55015d0335ada11510cf08135a03ff0a028f004cb02a6 2013-08-08 08:28:32 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-b21c9f3787a274c99847b02dc99593739be5ec3268de6a468868f6dc9cfe1087 2013-08-06 04:29:48 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b21cc72f69d4187e7c97bbcb41293e5152945debdd615e707717717a43bc49d0 2013-08-06 17:07:50 ....A 368640 Virusshare.00077/HEUR-Trojan.Win32.Generic-b21d205eec845bc9dcb418b80e70e53d13e257ac540fd999f67e9d898ed3b954 2013-08-06 04:36:44 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-b21de4ff8cd275c0fe058c9f0a574c1b3ff29df290590dbec0081d5fa6a751b9 2013-08-06 03:05:02 ....A 154112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b21e496e434ea95b4d70472c6b7bc4264cc26d5e6eb6a26b25666e966e33a88c 2013-08-06 19:00:18 ....A 37267 Virusshare.00077/HEUR-Trojan.Win32.Generic-b21e7a35530adfbc625e7a32449274f6cc088b9c9e01afcb7f2104678eeaa9b3 2013-08-06 02:37:56 ....A 716288 Virusshare.00077/HEUR-Trojan.Win32.Generic-b21ef91b5b3cad4d265b0d3e68cf3163095e6667a127af72f4421b32614c2841 2013-08-06 04:29:22 ....A 236549 Virusshare.00077/HEUR-Trojan.Win32.Generic-b21f67a7ae8a98de6a5a297108f46fb0619d9739d9ec1fd837284e043a8f8f3e 2013-08-06 04:51:00 ....A 87552 Virusshare.00077/HEUR-Trojan.Win32.Generic-b22154479c69eb83aa1ae25fae06ff780c0c386bbb1867cff442c97cc8ededcf 2013-08-06 18:45:04 ....A 755717 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2217cb73d758fed49e88b3e40efe871e4ec9cd565ca9fec732ba69e742d4a2f 2013-08-06 04:53:56 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-b221f91a8892b860e93f7e55134f43e56e9ada16ed21a37ea6bbb6cc0d6e1cf7 2013-08-06 04:52:36 ....A 390144 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2245c768bc55c2d6ab07320c1e91e48234c8cf0e066949fbfd4dddaf5091b58 2013-08-06 18:25:36 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b227d369e2a26f71f546658004bd83df534421e7e04eac0dfa2f38d488c5eac3 2013-08-06 18:33:46 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b228e0d65b07c9a2ad364cb32908e94eee8fca031be42a41a1a9e5822ca84004 2013-08-06 04:39:40 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2295d2284bbd0cb517c8176aa50535a53f398253ffa342903fde0dac591e356 2013-08-06 04:43:28 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b22aca132adb5f289047d7aed4734ae7de5ccab9ad97683a6fbd74e73e17b47a 2013-08-06 04:50:38 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-b22bddfa1c42bec366841cde21d51aff722f9966efbada5b9b69a53d7d47e341 2013-08-06 04:54:44 ....A 174879 Virusshare.00077/HEUR-Trojan.Win32.Generic-b22bec6b05d68d7b263e8aefb420007e1e5f63ce83a2b299041ff5d49996e0cf 2013-08-06 04:43:14 ....A 1780899 Virusshare.00077/HEUR-Trojan.Win32.Generic-b22c4e129af1663ad23a1ad4d1265afcf90512e5725cf967ef45eb906863dcda 2013-08-06 05:08:16 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-b22c72a6d2f04b86e47d92ec50570593b7a304ec11a77e358e55528fb0590ee6 2013-08-06 04:54:38 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b22d0f92679a7defe44bb6e565df60f840a6b87f357fccf2c1be49c26925791b 2013-08-06 04:37:34 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-b22d5ebc712d04de21a6db50d57992126a7187f0a26bc1b25b0647710a35439e 2013-08-06 05:05:44 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b22d63426a4b3ec019eba0ad7cb10e2d1c89669b106fb4dc21284706176c0563 2013-08-06 04:43:50 ....A 724992 Virusshare.00077/HEUR-Trojan.Win32.Generic-b22e448928b34315e6d00229f0f00a4d87ba1f478ef3b91f9c2c4461074135c4 2013-08-06 04:51:38 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-b22e4d583d8800b7eb2f10f2e56d250c9e5b740bd81f5fdfa6807c8af77f307d 2013-08-06 18:47:12 ....A 586240 Virusshare.00077/HEUR-Trojan.Win32.Generic-b22f828351d4292a4ca0465161a41512f9492737ca0f02d5eb4dbb4ae13fb13b 2013-08-06 04:40:04 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-b22ffd981d026c84fc20edd94f21d74a189ae349d9608c719088415ed54da70e 2013-08-06 04:40:04 ....A 835584 Virusshare.00077/HEUR-Trojan.Win32.Generic-b230288b684ab64567ad53cf0f124e6a8cce8ca373e8fdf6f85d8c9b189a3cd0 2013-08-08 09:00:08 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2304121b86f3b3e966736a2be3caab3c8601213db4b6725be2143260d586f01 2013-08-08 07:22:02 ....A 297984 Virusshare.00077/HEUR-Trojan.Win32.Generic-b231eb94be81dbe9872f8cbc57618e8f086c05e425226bac45326eb828a014dd 2013-08-06 04:40:30 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2341e5422e2fc796fd2c8bf0728da14b2275e73a33ad3749f764ee3204caec5 2013-08-08 06:10:00 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-b234c36b89e26ca2ce5c02fbcc05772946c705f7208aa7ac511b0dc964771775 2013-08-06 04:52:22 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-b23518d33e676f3a469d3aee584c853ff7b46742d0f2cb6ecb3447fbb25c68df 2013-08-06 04:56:32 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b236443d81a8591eee6351f31fb0f7ea6b30c3fbc78907d2d3c9da2703de0938 2013-08-06 04:52:58 ....A 24277 Virusshare.00077/HEUR-Trojan.Win32.Generic-b236df5bf3548a7bd13270e453190f55ce0c717e575a1ab3e5fb293cf2dda65a 2013-08-06 05:09:08 ....A 171519 Virusshare.00077/HEUR-Trojan.Win32.Generic-b237836ca649184645ec26d6171e4f4a2980d555a61d8838d5f0ce74554a6616 2013-08-06 04:54:22 ....A 1578496 Virusshare.00077/HEUR-Trojan.Win32.Generic-b23818e70eff7f5e69e358034e8dfcad3a66d32514c024074d8189c96ca3c76a 2013-08-06 04:52:26 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b238d16fa5bcb766fe1f514be74658ee244713fc730e33a04599ebf3d69bd749 2013-08-06 04:55:08 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-b23b14bad3dbcc736c96c1191d3dc54f685b07a431a40e2d15bca827fecd255b 2013-08-06 04:53:00 ....A 3313921 Virusshare.00077/HEUR-Trojan.Win32.Generic-b23ca1bf509f2a4a35278ad9c035a6a7ab3fd295fb08e01fd72f25198d19be35 2013-08-07 22:22:18 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-b23d0d9027bc386beb810ceee4ea91c7dd3c1a6596c8591f86adc95622d3fa5a 2013-08-06 04:43:26 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-b23d4faf946eaac52ecbd68e1715c71b5cb034a55eae95602c4b00ff250d1d2b 2013-08-06 04:43:28 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b23d60473183c2e0e85a96e3a36cadbcbdd6c1828484da8dc0240a31cba06a61 2013-08-06 04:50:46 ....A 1138688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b240861daa65ffe5d8cfdd8c081951e15f14b408eb6b8792e7d80b0b0e7d3372 2013-08-06 04:39:38 ....A 395632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b242dd8907e2ce3f827e79df8d65c55a7f48dc2e772656b421e1af7285a86fbf 2013-08-06 18:45:02 ....A 319208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2437326cddf3643fd205da167803189000da5c1213e650e3e8649539a17a08e 2013-08-06 18:52:38 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b243881191461def8bf95a0863e19269a3f7b85235254fc7cb0539d3ec928f41 2013-08-06 04:39:36 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-b244e0e6e5804a810ea6e637649888cf1033b54a41e8d3d1d2fb680d6c5835fd 2013-08-06 04:56:26 ....A 600743 Virusshare.00077/HEUR-Trojan.Win32.Generic-b245a95bf3e573288c513c1b2356996f37fbbcd923ac9bb442823665693878e6 2013-08-06 04:55:08 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2474a9b6a1ff7d4de9c88b95bc02264e7c505380b32887061ed769e02f61e26 2013-08-09 06:48:20 ....A 771584 Virusshare.00077/HEUR-Trojan.Win32.Generic-b24994194f75112ee27cc34be49f41d33e9c1290ef3cf4171da1ab5708fb7f9d 2013-08-08 07:33:22 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b24abd9b557031717f0c7ec1dc11e976262b38523579d614e9b663e4c29f9a52 2013-08-06 18:45:32 ....A 2914816 Virusshare.00077/HEUR-Trojan.Win32.Generic-b24cd207dc4b7f88ae36628c569cb7cb7cd49996b9248c0acd42b967a46ecdb7 2013-08-06 04:39:36 ....A 397824 Virusshare.00077/HEUR-Trojan.Win32.Generic-b24dbf8eec6277938a2a901fcea10e05a9754ae22de52b50e392c210bb7a5caa 2013-08-06 18:45:34 ....A 2375168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b24e936d8d0f7873f8fbbca2dc7b32f57b6d89175c2e392e1be4ff4305028e41 2013-08-06 04:58:20 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b24eade5aefd14b0b1ceeec8da095a26ffe6f53ae445ec7337188dca919b4f01 2013-08-06 04:54:12 ....A 2300219 Virusshare.00077/HEUR-Trojan.Win32.Generic-b24ec3f11fc63d1736d1507a16050d79a5d36e4323ee6d563c0a67276d9356fb 2013-08-06 05:05:58 ....A 237056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b24ef12d032cf298a8c9178eeede6e6fe4dee0f38c8835daa5d56350eee2f48a 2013-08-06 04:43:28 ....A 182035 Virusshare.00077/HEUR-Trojan.Win32.Generic-b24f0f41b527615a3f71075977e3b9a83688d3fc586a7b9fef25c7b24b8e0e0d 2013-08-06 05:00:54 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-b251343e3fec77d573740473910cb20fc1c3628b4ce8f9a24da037ebaa8f5230 2013-08-06 04:57:34 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b252ca765da9c23569af1deccc41a9f4a6415852142cfaf812bab54d68728595 2013-08-06 05:06:04 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b25420accd76fab3a18ca4f1f3bea6b2e8f5028bcb67bdb75023dbd8357706bb 2013-08-06 04:38:46 ....A 167408 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2562849afbccb9a79e9007dde1bc2c8066ba61ab79e9b891ad402a0f508f847 2013-08-06 04:37:34 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2570f4e5734d9cce32f871d27adf416c094f0c5c4df5a567abbdfbaca5ccfa7 2013-08-06 04:52:52 ....A 2798427 Virusshare.00077/HEUR-Trojan.Win32.Generic-b258fd8997202a7859dd4da2e244c725e0f48c13b7787f9fe728f0e3fad0a17f 2013-08-06 20:32:50 ....A 410112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b259036b81754e4606b65b1297858004f14670561ab94d9872438e4e049fff17 2013-08-06 04:52:26 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2592adbd8f9db5acdd5d6ab3e70de9a83d89eaedbc1cf841bac16a745acc719 2013-08-06 05:03:56 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b259c09bd381b472a29b09863e3586f6eb3b98249a616bb9c0e24dff93a27eba 2013-08-06 04:53:24 ....A 2928128 Virusshare.00077/HEUR-Trojan.Win32.Generic-b25bcce3fa7c007e285e6f7acd53e04e2633e280dc1c907d6872c5002d866420 2013-08-08 09:07:22 ....A 638464 Virusshare.00077/HEUR-Trojan.Win32.Generic-b25be8a08746d75153d49a393c4450715e7e0934076552d092d411980a356b59 2013-08-06 04:43:56 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b25dc2976ec685f0677bd8f149f84412c85be3e8097c27522028ef2e05164316 2013-08-06 18:47:04 ....A 1890187 Virusshare.00077/HEUR-Trojan.Win32.Generic-b25e52cb7ff589a8d7d83b6f4ee87aee9f7441d95f8d577ea8049f96299eadfd 2013-08-06 04:46:40 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b25e592bb768fe16a1b3930aca9290565699de347562be7e7030b8cec46f18b8 2013-08-06 04:39:38 ....A 813056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b25ef1a5a571c751669c5367f7b1d639058cc4a613a44e0e4fa1e630e3d78e86 2013-08-08 17:13:16 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b25fc4efea595ca23f0c2080deb0507eaa62885e12bc36b2bf690dc7620c9725 2013-08-06 18:25:52 ....A 291288 Virusshare.00077/HEUR-Trojan.Win32.Generic-b26050a50225279c093f881decc27084c2debaad837657fef7668146200ce066 2013-08-06 04:48:50 ....A 208384 Virusshare.00077/HEUR-Trojan.Win32.Generic-b261d445140ce774d8959dbcdd33a5f62f33f8a16531e961459d9f44cdcb0184 2013-08-06 18:32:50 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2632b2cdc664c3ee4ba33d6194e639b1d3f125c46eb53bfabdb039736bc5ccb 2013-08-06 05:03:36 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b26569cbad08e107d064ff26e7a7fff52066185c8d2df8195765838a5c7548c6 2013-08-06 04:43:20 ....A 834593 Virusshare.00077/HEUR-Trojan.Win32.Generic-b269c6cde7143990c3152e2e6cdfcfd1509acb2328e631a8fc728881d6bce107 2013-08-06 04:53:50 ....A 355328 Virusshare.00077/HEUR-Trojan.Win32.Generic-b26bfa7908e640d03710ace613dea36ca44c9334f816e932a9370152bd45e3f7 2013-08-06 18:38:56 ....A 109087 Virusshare.00077/HEUR-Trojan.Win32.Generic-b26c47fa7c7059dfd93bb85c2a92774ebd16b3ebd365b83a4681214de4acc8c3 2013-08-06 04:50:36 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b26cb73c4dfa5d2cb7a7012d0478e6b6b90869b62697a636e9079aeda667ff65 2013-08-06 04:40:06 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-b27040b22528e956c2f8abdf8a82a459615da3da16d483a3ab3727949e4eb3b1 2013-08-06 04:39:38 ....A 264704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b27134ada84005c9e11c3788c93706e19cbda7140f428eae9e8b17704a5d4e9f 2013-08-06 18:25:38 ....A 471040 Virusshare.00077/HEUR-Trojan.Win32.Generic-b27164cc6b1674963c8ed8b0afae4d3d94cba50dae6e8aa7fb35b2efc0dce999 2013-08-06 05:33:54 ....A 312833 Virusshare.00077/HEUR-Trojan.Win32.Generic-b27279dd93af982d8ea981d948ceb4dd309b0d374b24a9ffeb75ec5a18d0fde3 2013-08-06 05:45:00 ....A 175209 Virusshare.00077/HEUR-Trojan.Win32.Generic-b277580b8209964ba3f7125c63f0c8d32798b69e74c1ca456f8d283bfede6b89 2013-08-06 05:57:52 ....A 215552 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2778bee72ca7803a58994d296298de2a3dad87da3221b1e849c696b78d420bb 2013-08-06 05:48:58 ....A 299008 Virusshare.00077/HEUR-Trojan.Win32.Generic-b278ffc10ab2b65ea0310f97947ee454cf79baa64fa1e0ae94e0c7b6f8908f70 2013-08-06 05:10:54 ....A 593408 Virusshare.00077/HEUR-Trojan.Win32.Generic-b27929a10b1d70941b196976a8c557d34068969d6e925f78f01bddf4b47064df 2013-08-06 05:45:22 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2799777ccd927c7a97335c8a7b8a99566adcf792eb4d7cbcd67597b1845f7ae 2013-08-06 05:46:02 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2799e6e7202e094d704792b029e1fca3ee160bb4b2feaefb416da3505a461cf 2013-08-06 05:46:02 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-b27a078bd04d5584ce23f6b1e8ca0c3fd6c1a604921123c1593bc9628bae9e1f 2013-08-06 20:31:02 ....A 857260 Virusshare.00077/HEUR-Trojan.Win32.Generic-b27afdf79abcca2eacb13f3610828c09e7e2a0fb9265e292c1eb1bc6edbaffa7 2013-08-06 05:10:42 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b27b587de405d518bbe8dfef07b0718e838adfec31bda09579c9fd4e50b37a62 2013-08-06 05:57:56 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-b27b7ca00e8f1fac7bc747bd8e25dee71427097b451aa8754571a5bca7a580d6 2013-08-06 05:50:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b27bf9692f1f80563c4feea421b10b49a400d6a7782cc15115fa765c1b1756e0 2013-08-06 05:09:20 ....A 319558 Virusshare.00077/HEUR-Trojan.Win32.Generic-b27ce2da1caa28db0f5d8cc10df2786177fcb3be902d1da35fc4b25e7d58653f 2013-08-08 16:27:04 ....A 641024 Virusshare.00077/HEUR-Trojan.Win32.Generic-b27db2e6296d74a08dc549595a13bf028ca2e6b54529bbbdee23cd0e76015b10 2013-08-06 05:46:10 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b27e35d0641791a346b0b13abbd04407c21293bf4640790e387515c5b8fff830 2013-08-06 05:16:32 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-b27f040ec29deb02044f8a4258f8689946c3a421c973a30e168d163f799431d0 2013-08-06 05:11:20 ....A 122940 Virusshare.00077/HEUR-Trojan.Win32.Generic-b280d8d872321924e2aff605b7c2eac75ce1c1e9175d46626191f3f4d5fcaa62 2013-08-06 06:05:18 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-b28181dd6a340e95fcd7c7e131dd4ccbd3abd4cc17f711d1af8c0e18d4c91971 2013-08-08 17:23:40 ....A 2699322 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2843fc4a8817a4f974eb17cecbbcea6c3226f90e20b85388afcfff90a804dd2 2013-08-06 20:28:14 ....A 473806 Virusshare.00077/HEUR-Trojan.Win32.Generic-b284913459fe1492215d30fa6d6486f8cc3feeed5f43ad51fdae68f1554bd1e2 2013-08-06 05:09:38 ....A 936128 Virusshare.00077/HEUR-Trojan.Win32.Generic-b284dc574af9ea8544e2e6582bba3c0d2ca78d576f050c06fdfb736ddccf4a5b 2013-08-06 05:10:44 ....A 66989 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2857482d0c0944ca06ae435eacd36df32c4b7612856354d2453b1389059c210 2013-08-06 05:57:56 ....A 978432 Virusshare.00077/HEUR-Trojan.Win32.Generic-b285af7da977402ddf8f8ae883148c1ebab7b67c656160dca64a8cca81299e67 2013-08-06 05:55:58 ....A 9728 Virusshare.00077/HEUR-Trojan.Win32.Generic-b285dcdecd9b6cfd6330d1be2b35ceea3fb4da73e40666b88949b5c233bbbae3 2013-08-06 05:18:00 ....A 38129 Virusshare.00077/HEUR-Trojan.Win32.Generic-b286e414c8ae4c8d01cf613e1e2a570b6526ec01e4dcbcdcbc3937eba2efbc5d 2013-08-06 05:45:10 ....A 37380 Virusshare.00077/HEUR-Trojan.Win32.Generic-b28734e3d9206185fc15ee4a22362fd15245a3591ac88cd4dc013a99c139868f 2013-08-06 05:49:38 ....A 219648 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2881c31cba2a762dd4a7ba1e23816192be54f4d6f654cc83f8a3e9cca05c3d0 2013-08-06 05:57:00 ....A 84516 Virusshare.00077/HEUR-Trojan.Win32.Generic-b28a081dab485b3e1c8aef660cfcfd6db5745517c3d87b61f8251e3e0ef07fe8 2013-08-06 05:50:02 ....A 1138688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b28a33f66a8642aba58fca5652c26821f46d8d43f1461e8d46328f6d82e7befe 2013-08-08 00:07:34 ....A 165888 Virusshare.00077/HEUR-Trojan.Win32.Generic-b28a392e3028c91af75e148cd3b85ad0716fd2a1c4f8204ae37ed6a23a6d02f1 2013-08-08 06:08:04 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-b28a9399394d0d6be9272155f928ecc67f9ffb2750d9ef91151bf1e633f26915 2013-08-06 05:44:10 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b28ae9e4d39bcd2055a4120e38e501ac0eed630cc605fb5956a371e3af983893 2013-08-06 05:44:32 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-b28c40bad30a56fdbf31961b71a579efab7db0ec12fdf47733581afd8ea64507 2013-08-06 05:45:16 ....A 1761792 Virusshare.00077/HEUR-Trojan.Win32.Generic-b28e85fa6a963bb44b115ccb246ce1215c5ba80af0eaef3ae0527033434c88e8 2013-08-09 05:07:02 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-b28f03016a5cf6238d6daefe15f0227845ff1dafe1c05727befed8e2c5c3beef 2013-08-06 20:29:04 ....A 872960 Virusshare.00077/HEUR-Trojan.Win32.Generic-b28f71f9d06755d2d20e64fb1aaf0a8f4d9bc38ece80c706c8aebffd11e9dcbf 2013-08-06 05:44:58 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2908dc667a217e1edea5749b3cd5c6efdd92ce86ab8ba208238290d46dec157 2013-08-06 05:48:50 ....A 21584 Virusshare.00077/HEUR-Trojan.Win32.Generic-b292000d4cacb020dff7e25218774670bcacf9cabe0d352ff2cf9c6d2ae01aef 2013-08-06 05:45:38 ....A 240640 Virusshare.00077/HEUR-Trojan.Win32.Generic-b292dfc918aa5aa0fd4fe3f54f1aa0367a9c588ca92033640008429b8a5c5eb2 2013-08-06 20:30:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2963d860164043237ae23338c610301fe874d0431a3a6f377ed2c9281b383f2 2013-08-06 05:54:08 ....A 112103 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2970ea62d97f2c0f198d8d2f193e3b5047862d97f6649553ba15b8338126368 2013-08-06 20:29:40 ....A 145920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b29883931bb4c136269d19ed21ab6ce375b8959ce1439f30e238dd99a53d6661 2013-08-06 05:10:58 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-b299db183c6870a02995e916a49625f8432598c6aa8ba4a548a1f375b723681f 2013-08-06 05:14:02 ....A 274979 Virusshare.00077/HEUR-Trojan.Win32.Generic-b29b325314d1626814f040717ff7813a85a1149d85b6a0d42431f99a618c3b5a 2013-08-06 20:30:12 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b29c4b8a5f19d41906d1847a456e266983b1da375c3c38e3d673de13d81cea63 2013-08-06 05:54:08 ....A 468992 Virusshare.00077/HEUR-Trojan.Win32.Generic-b29efa8443e6a80660d29f7ed4345310e6c433cfcfc4277003e8a08fcf45c728 2013-08-07 23:47:36 ....A 268800 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2a07fe326ea46eb11fe4e587f53ff6e736b57362234c4f5bfdd9b1ca7eb46ee 2013-08-06 05:33:56 ....A 118869 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2a1f34d901e4ecac0e533b59cfbf8066ba36872ffe30fd7857d56c4c03a1907 2013-08-08 08:41:20 ....A 180050 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2a39f9d05061066c8a1b681f039f1446295848ae2d8346bed22ad44df221dc3 2013-08-06 05:15:22 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2a40fd811f15fd78e9a1204e7320ca9bfafaf60893c5334041787890aa242dd 2013-08-06 05:45:04 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2a43a71eacf63b460a9c5b8087171b8e772578104216b221c45cfac762addb3 2013-08-06 05:16:30 ....A 288256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2a4b931fa388c92ca8cb9c876bf73cb11373dbc489785544a35d01467418c41 2013-08-06 05:11:20 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2a5d6b3b9080e78c7a6844335b2347e05e5bb536d091a5e501d9ac8eb9cb02c 2013-08-06 05:10:40 ....A 235520 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2a87e32d654a91277f43d28d3847827526562e80f3e0bd0384d8a6a72e9cd00 2013-08-07 23:46:56 ....A 150024 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2aa4add08805f11434a386a075d5f3bc6b5f5f037e7e468e4d0300913501053 2013-08-08 08:28:16 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2ab09308d612ecdcef2842da5c114b831230a712c1afc9eb99580774c0bd1e7 2013-08-06 20:26:36 ....A 123025 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2ab0b857854a8322160058d581b8fbec196c8e83b6f3284d766c28196a6a708 2013-08-06 05:23:52 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2ab5521fbe00b031bc795e97b8f6d2733d7fbeb8046869f972356a8fc6ca795 2013-08-06 05:45:06 ....A 682496 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2ab61e5a58ec3b527e331199b9e9d44c6171bc8983ac853fdd70a8440a77d7a 2013-08-07 23:58:16 ....A 204876 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2ac3e655010b03602faa45e96e43142e843778bee7a30d9a51b4f9b4445ba57 2013-08-06 05:46:42 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2ac5b70ec6716504af89356b25e9eb3c1610994c54daed86295daf5cd4663d5 2013-08-07 23:22:22 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2acfb46ff71c489f24cd072f3ddbbf84365b13d0b7ed287cacecbd25745e54d 2013-08-07 23:46:26 ....A 122608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2aec198746bbe8d666da2a98162355dd77482dd7631cd6f255f9fe3111cdf90 2013-08-06 05:10:40 ....A 253458 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2b07c6ca7694cd564b35ed44810aa88e08c62ea2f8777e2631bad55c3e3864f 2013-08-06 20:31:10 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2b4737323945a28501805be52b186874c925e99522048c32d4234f2e9f5bbe2 2013-08-06 05:10:52 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2b54f70f29a0fa9617377f8b9cefc1ccb77b431f015550cf8e669a3e9f2efb1 2013-08-06 05:14:02 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2b55e3befab3c1e496d95acf2a8d3aa2ce7369186026ac2acdb975e9096b663 2013-08-08 06:09:24 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2b5d3401ef6ffe6ca81465554ec706e2ef5927bd61d7999f24e669e3cb1d5db 2013-08-06 05:46:06 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2b607f30382a1b48853b9c8d05f77540c087b0d33851ebd9a73b61debd5cdf2 2013-08-06 05:20:50 ....A 348701 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2b66a7dcefc4469dcf2fe4f9cf83cd122d067f2f60738c173e6dee7121d7a48 2013-08-06 05:45:12 ....A 1801181 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2b759f1a2915c83abe3af8028c88896e2acb3fa86c71fc8e629fa9e95a0226f 2013-08-06 05:10:50 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2b7a4426194203d22e6f6e331d394aa09a37eacabae0749f79ee9ee983ed638 2013-08-06 05:33:52 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2b9e93db2974eb87c6d0ec6da136d4e05666579e17f38e79ea601a72eb1a941 2013-08-06 05:57:54 ....A 439552 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2ba46163c5e4b4da79a8abda2caf77d39a02f56b8f1d9d2cd36bd25e935903d 2013-08-07 23:47:38 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2bb7974b3ce0e50c3989095bc42271846f201dc938ec0ea29607436839ecf1a 2013-08-08 09:02:50 ....A 271872 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2bba809887af9f62fb8eeacfea8a757d837357a079a0e448fe919b245f18df5 2013-08-06 20:18:34 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2bdfd00f5c2d3d397a6e2d8a57d3836a797c9098bd0f2f5a120cf692b3db1cd 2013-08-06 05:33:56 ....A 790526 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2bf1478a7a905caeba50bf73e4718ef185976d30a39eeee8896251e1eabf197 2013-08-06 20:18:52 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2bf42da83ee528427d64a52b3f9397c9dc38926fcf42ef949ebe5940373e3cf 2013-08-06 05:58:08 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2bfc6fd2b442a046f7c842231b33ba9f31d9142213bfff6169df393cf2339cb 2013-08-06 06:47:10 ....A 342528 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2c00fd6dc21d8736302afff225590bb7750e73624b1c4fdd86823a234e654c6 2013-08-06 06:35:40 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2c22f3eacce90a47b2cac2db5bcc7d3d1d8db4d0ce048a1809f5cbbf58675d1 2013-08-06 06:35:56 ....A 138845 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2c24d8cd8377bedf175aad9a31b1d7bcb593a9dfb27f518ae9dd979062256c7 2013-08-08 05:45:26 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2c3401e18fb7558f8efbc74657ff95bc75b1985294ae5314eab58f9cae587b5 2013-08-06 06:32:26 ....A 323682 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2c4af23c90736136ef22a53f700b76cc157b5c3423b2247fb5e305d7a3d191b 2013-08-06 21:30:32 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2c717dd3167aa2d202f6b857abd7c7944a803a550f809d28aa0b5fc2593b28c 2013-08-08 19:27:08 ....A 14268 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2c74e93de9927047866a30b3a8db31b9fb40e13ef588088b5dea5692a0bd5ef 2013-08-06 06:19:36 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2c7a9933e37e5bba77e9e0b35e3bece81f86d8ad65708d0ec73ac89f81175cd 2013-08-06 06:42:40 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2c8d326d469c8d393931f0332e6b1a5c8ffcff2702f4644d91a47a3cb56ee70 2013-08-06 06:24:58 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2c9bb9a0aab42d1e8be7274833f19a3cdcdbba8ff55d0414a389ebfaa38b4af 2013-08-08 19:41:36 ....A 12400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2ca1de2fe07e78a5311b36b4afa3667c56a753e4c3581e6d75a6e45598ba3f4 2013-08-06 06:33:18 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2ca2e2bcf4dc6ac420313cd3f8caa7c50526f3e5efd47e554f16618e118f529 2013-08-06 06:23:04 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2cb70a486301a202f092f017779d7a83a978811ef169b6f5f50c5afd0eda3e0 2013-08-06 21:30:20 ....A 774144 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2cbebae4cd3e5e9e7e7f50f18c813cf3942c6e602c27f5d3b3c415bcb1a4ed2 2013-08-06 06:33:26 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2cc4ed40e789408c41357463dc7de145b6a4f505b9df5276458940433fc94c1 2013-08-06 06:37:00 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2cc9ccd328c87359f390dcb7d5c13a673ef49d32e3f4934f8f6dd5d16543f81 2013-08-09 04:40:40 ....A 8367345 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2cce230336e218cddccc86a968550b558ef31ea2247fcef19402897b7867140 2013-08-06 06:35:50 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2cd2cb20aa2c36d32785bfe125f83a7ddab310a3a30f6061850697ce295fd4b 2013-08-06 06:26:08 ....A 12800 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2cd80a33a3ab24df312664c89fa5c40d7ff5ca88554584de63a00c528f05654 2013-08-06 06:14:22 ....A 629248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2d07c6a9ec6e7b93d9d0336862f1222bea692e53abd3d1f6c6f604180442f0d 2013-08-06 21:31:00 ....A 392704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2d089db49e0afd19272d17b0ee44b42b4ac50773303a39094e8ab19fa55aeae 2013-08-06 06:17:40 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2d135e50fddf4ed7e4f3e3f1483d4ea90c0f4779bdc15ce4bcbadea6aec5cc3 2013-08-06 06:12:54 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2d1f19e9095f820ebc6f37a39b1e45723e573a42be04094a88f3cb91af6d871 2013-08-06 06:35:22 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2d34b2c23629701e26e10629ed0e9a87cdaf4a73e91f9e552bdcd45c82bd075 2013-08-06 06:23:12 ....A 161697 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2d367e67cfc251317b80fcaa6c3167a43ae90a20ebf4c6c90df9c91cb5f5f12 2013-08-06 20:19:06 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2d3b55eba69bc42c82751da6f5e433dd8727742be19a407e51358afd4c121de 2013-08-06 21:30:18 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2d4c412ba3082a69250566222b7d9010cfc739f9b8620dee6418a6a9ed4a785 2013-08-06 06:35:40 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2d712834abeda91ee4592c35757e956fd5ec4b00ab647bee54399bd39e97f73 2013-08-06 06:32:24 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2d820ee13fa396f8c492632147ef07367444522361c8c690954d80d8d6ca207 2013-08-06 06:32:28 ....A 457216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2d89ca3459a2108824e00d656bacc18ea17628fa790afe693fa3cc8c17ff98d 2013-08-06 21:31:10 ....A 213053 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2d8a5248152dd044f65cc9cc3802eb1367a113016a9f2d25bebeea5efc1341b 2013-08-06 21:30:30 ....A 795144 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2da8b8fa90bcb2d51e87f113e94835e800b357603015ea23296bed6971e6857 2013-08-06 06:33:06 ....A 53272 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2dad538d18c197214086631d4797d79c48bd5414cb52fc05619beafc9a8899f 2013-08-08 00:22:32 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2db53cb852274dd5dd3a76d4d10e0333da7a2a3c3a2bb0314af82c85694aad0 2013-08-06 06:20:48 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2dd3d14180e7657e82f380f554d41f4bd44e3608bf0e32c7aa63275c98b192e 2013-08-06 06:25:10 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2dd90abc4aca94ad064bb157c83b7e94f2818d956d66b822f46b493cd25032a 2013-08-08 16:51:10 ....A 36129 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2e0005228576c32931424b9228e624ee14961ce6dc09147605322fb573f8eb9 2013-08-06 06:33:14 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2e02ac36c79ba9803d6c88062a1dbdf10397c9ebd112a44096eb2d5096814e9 2013-08-08 00:30:00 ....A 56419 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2e0757708330f17ed97c05fcd79a2c546ebb35037ac15a46a8b88f9906df8e2 2013-08-06 06:15:34 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2e1d08e80b6e161c8484e84e87b9151fdb2616c7b9d77350cf7096e7552152f 2013-08-06 06:42:18 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2e1dd1f438883cdb05f518acd22d026799ce3ffe81382e70aec8fa53f9d4300 2013-08-06 06:17:42 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2e7c313e9ae9b4e9977a9708a53ab1f6e931bcb03b673b674cd4df94bb16805 2013-08-06 06:33:44 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2e8ede6f2232825a9c78bbcc4bb7b8d04084ea31f054c1f622601e0d1fd58a4 2013-08-06 21:31:06 ....A 487936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2e8f8fb6169344a8f4de3b0f84766494fbb68e84ee8a162f67067fc57e4cc98 2013-08-06 06:35:42 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2e91e7e836cf74633febc3409dc290042ba17ce19493893f6b7aee1ed060c81 2013-08-06 21:30:48 ....A 1135940 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2eadaa0b3ae0479fe755b7a7efdeccb7e2236e10c19f7a18648cacfc123d6b3 2013-08-06 06:31:56 ....A 256512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2ed32b588a1d23726ea1c977bdc902c95235eab15286a03351f5235e174f76f 2013-08-06 06:35:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2ede053ae6fc6b8060a1dab22c9c0b0f22fca501b4edb1df8a25f1fa527c7d0 2013-08-06 06:21:54 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2f0fc19ec9bc16197bde80f2f5d0a7278466125bf8bdc6dabded54ce769a07b 2013-08-07 23:33:06 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2f16cfba4c9666a59b7bc6c7fbe7e2dab5cb84a85376ebfa1efd6625095e1e1 2013-08-06 06:23:06 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2f24fcc7e9a93fa99fc1c7116293d4fbf966cd2b6259e694b63c869e79baac0 2013-08-06 06:14:20 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2f4d9c463c8974347553b4ac9e14f400063424416b8a888d6cb7abc46f27268 2013-08-06 06:28:00 ....A 332800 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2f668466c490f2a2997532e5133e75232a7e33837e0c5ee2801c98c4b889679 2013-08-06 06:36:26 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2f6e28f515189a0e85211c0f555485832de15d4cd481590542c809911d75868 2013-08-06 21:30:16 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2f76b85406b93b679aba69e22ecd692ccade654f731aad351eb06728cbfe551 2013-08-06 21:30:32 ....A 601088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2f77eb43534455e150580c9c783b1d378d63d9e4e6069f74ce5998aad4f0009 2013-08-06 06:42:40 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2f7f819126c29fc11b95cb1256ba455b79016f4a8f9433f8c7ed9918ce41d49 2013-08-06 06:40:44 ....A 182784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2f815dc40f066ae7b0bfd83d968f010d6e309353055eff78aedf88c5c164ba2 2013-08-06 06:33:00 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2f8e21f6fd7237bbe59def053146251da98d55df5617163c400addfb01a3135 2013-08-06 06:40:42 ....A 332288 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2f950075a247647eff44fcc33cb8b7907f1f563452e34cc91caec390d1b797b 2013-08-06 06:16:44 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2f9aba3a3dee3a46c9a181b46776d88df6733fadee7f009a1e149b678d4e374 2013-08-06 06:17:40 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2fa97d8ffe170c48aaca097529b5299cd1613e35cbeb96ee9645811d052b132 2013-08-06 06:14:36 ....A 666112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2fc037ee24952db12dcd74c79a73dc8cf1636256388090731205919a81d0ffa 2013-08-06 06:38:44 ....A 340349 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2fc9559450cc78fd458fc1f56ddeb172c9c57237113b8746174a9a7daebe92e 2013-08-06 06:32:56 ....A 861395 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2fd4d57fc87c4511825eedba515f834d0d6a12f3d91ac7b9e223617872b9bad 2013-08-06 06:36:50 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2ff05235d18fa4c7d65c57794b040636fa4fae9c9c802ad3f91db9987df7621 2013-08-06 06:15:34 ....A 1040349 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2ff56b678d2ba4fd56061eabada33d6fff16f7e26af5c9af6acd724b59e55f1 2013-08-06 06:14:36 ....A 252928 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2ff6ff9aa316bfa9c5056d217821339c2df54dbda1137e776c0bcfcb4371ebf 2013-08-06 06:23:32 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b2ff8c69a265a25a872d30e2d77e529529c24b4bd76c0dcc6b7065e8e10e1778 2013-08-06 21:30:18 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-b30417249c264e8f2e1b208ebf508dd2ca71a64d6dc208d6c02209c17ece4b91 2013-08-06 06:32:26 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b305fe46c8bce18de1528bf31434039b8b6f5a579239fa88be4bded9ae16b905 2013-08-09 07:58:20 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-b30665c63d44fa40b286225488309f082c1e0ee4dfcce790d9df4805f7df3aec 2013-08-06 21:30:16 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3067b5c34f991f217ed656cc63c8edaabc2e487a68752b17d0b0472cff075c8 2013-08-06 06:14:34 ....A 81878 Virusshare.00077/HEUR-Trojan.Win32.Generic-b30b020bbcbca3667a6316877632240588c496338fd9ca658b1d949e072e12a3 2013-08-06 20:17:22 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-b30b452a31e60e962062a9b9267f5760984830bd989f461b0e2196a7708184a0 2013-08-06 06:35:52 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-b30b633cbb92759f6927b4bc165f71ae5a1db908c14664d92601db34e9fcf139 2013-08-06 21:30:32 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b30ba8f0bc8c30afcc2159fb7ca48a54c3dace834ed19e9bf1581aa85fedba86 2013-08-09 03:18:00 ....A 80092 Virusshare.00077/HEUR-Trojan.Win32.Generic-b30d63705774489f2fa3877b3847d4cfc5f3a58d617613b54a579847e351aefe 2013-08-06 20:20:24 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-b311397e66c080181911ea3e5dc50e875eb161af96aa439c21907051262869c8 2013-08-06 06:16:44 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-b313977306050da38222c23e1afabf364ddb924dcdbe8fd93978cac2ca7e2665 2013-08-08 06:52:50 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b313db2ad898a544f0512a6b60b309475214a9bd8d7180842af7024e042dd34b 2013-08-06 06:22:20 ....A 389637 Virusshare.00077/HEUR-Trojan.Win32.Generic-b31410a3a406d9368ebd40745b6224276918217fc3f8de236ad822fbc223d2f1 2013-08-06 21:30:52 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3146b82862f141bda243203fd6f63f24c97ab4697588481189c0fc0786839a3 2013-08-06 06:35:42 ....A 182784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b314959e18e5c95745f7a89d6867fa108841238e068c4044b8f9476b0d2faac0 2013-08-06 20:18:28 ....A 53250 Virusshare.00077/HEUR-Trojan.Win32.Generic-b315df011444dc8f2c60cf1f08888ed28c2e345b793b97cc25c7c4219059cf7c 2013-08-06 06:14:24 ....A 571904 Virusshare.00077/HEUR-Trojan.Win32.Generic-b31af3f9d7b3c8069dd57c9ccfff5a8a7635e371a7016d6decef13e73e2876be 2013-08-06 21:30:42 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-b31b4cb4895e2f15bd818ff562b3e73dfc49b6f524dbedb7b975950113267fbd 2013-08-08 09:07:28 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b31ca3b3daf22660173c48027c9972fe2a77be6d2298930da32cb3049ad3e1e1 2013-08-06 22:19:32 ....A 53298 Virusshare.00077/HEUR-Trojan.Win32.Generic-b31cbd4a5d1a88a360680a1c95701dfe60fbf95292f09759d100ce34f8ef0bf5 2013-08-08 04:40:22 ....A 214544 Virusshare.00077/HEUR-Trojan.Win32.Generic-b31cd1694191f4919be09f0eee6fd50c29a626d0abb3ea462ff37fb1e7fc50de 2013-08-06 07:15:54 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b31d6b4e27e7cd8852d99d2bfede0b913ac335175ee0034257775ce81f9b4a9b 2013-08-09 01:33:22 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b31deec53b33669f26e9e97bbfc02f2738ac7a3376682c272c6314aeae5ee478 2013-08-06 07:15:46 ....A 846378 Virusshare.00077/HEUR-Trojan.Win32.Generic-b31e459217fad1dc11e1d58fa1f032eb132e04798ad3ef6204f9b0796aac5ef7 2013-08-06 07:18:52 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b31ea7324bdba40a594637f3856ff308a5e766271d3269ea5887d8ac557f64b4 2013-08-09 11:36:18 ....A 46080 Virusshare.00077/HEUR-Trojan.Win32.Generic-b31f65d21d1f8976299eb26d73a84a12aff5eb95e5d091ad12577059359cb679 2013-08-06 07:05:18 ....A 236554 Virusshare.00077/HEUR-Trojan.Win32.Generic-b31fb2f0ec70c87bd3bff9b1e9bb8a6395d521473333cc8de1a2da10c3a0de6d 2013-08-08 06:25:36 ....A 2698752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b320e02d6aff4338f789fc3ed14c67e2cfb8d442015e0dc678408e638a0845a2 2013-08-06 07:23:24 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b322e4b116759786e4b81530511899896da5ccff43c1771ab9517610eb0b1a1d 2013-08-06 22:19:18 ....A 679424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b323142e2982b614a4d69a252781e0ff5ee7836ef4473b2ae84d6987175df603 2013-08-06 06:51:32 ....A 770048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b323a421b37689b02266fffcb5b72cf9a3da3a8adc4c68e6e6619958d90e1865 2013-08-06 21:30:00 ....A 55629 Virusshare.00077/HEUR-Trojan.Win32.Generic-b324d77d6f99a8ae6d0ff75d9ddeb4dd906095137f86c0e95c5ca4a5b0aebc83 2013-08-08 23:46:10 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b325eb59b7261f8da0d49195d134cbfd394d68ca6571a351e3e6034bcff7cdb9 2013-08-06 22:19:18 ....A 109056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3262aa157c041bc5110cdc292ffe28396e09b26e9eea06a8761f21c3b549cff 2013-08-06 07:19:50 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b326ade012ac0c3f6f4e9c369fc573a84b9241df6e091b58c3b1863ddd01549b 2013-08-06 07:22:20 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b326e36cecf59a4711144f051c32975be370a06f5a4baadec0ffab1a2f1795eb 2013-08-06 07:35:28 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3271a8230da478e1744f62f7bbedc823ce665544bccbc8dfef94948eac2bb6b 2013-08-06 07:18:56 ....A 202240 Virusshare.00077/HEUR-Trojan.Win32.Generic-b32a5bb3d9e55ee6921506abe64c0435f8c29b18dfaba969628125baba7f8a26 2013-08-06 07:19:24 ....A 2046506 Virusshare.00077/HEUR-Trojan.Win32.Generic-b32b37f8a287aae0dfc866fbb824c9e13e027480453166f892312e37094e3f7d 2013-08-06 07:09:30 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-b32c0a9377128ec3eb5b43d3c98273c967b82def06f355f84a08c19d776d5be1 2013-08-06 07:22:28 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-b32c61428ac5e36e4644a0cf059648866476665e4b2e1057e1cf24aa2ca65c79 2013-08-09 12:31:26 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b32eb3a728b194d2004bcde31f9a83d7a03d4fb17c56bc7c73dd035caf2e535c 2013-08-06 22:16:16 ....A 110596 Virusshare.00077/HEUR-Trojan.Win32.Generic-b32ef6023ee0fc280198c96e4f0049e98c7373fbb38676af47aa1258cf22035a 2013-08-06 07:12:22 ....A 623616 Virusshare.00077/HEUR-Trojan.Win32.Generic-b32f17933c9eb52ab4649e649adb61ffb6285d564dfa6b5cef9bae06cf84da7b 2013-08-06 07:31:04 ....A 56610 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3317fc3167e4b98515a29be9c0022602b86dbc0d2c71b876855a33b43173c35 2013-08-06 07:23:24 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b331d0153850e47b4ee81574dd4b6844469be70c58458808eae2900e8b04afe4 2013-08-06 07:23:28 ....A 101384 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3320e03c00f53c9f4ef078005dd0e49c808f5d02cb0f4fa11b81879814d1852 2013-08-06 07:03:16 ....A 2887562 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3327a516a0895c2dada67ee5c547e17e77bc8688c64639af85be57615df2297 2013-08-07 19:17:44 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3347dd6ac11c60198b1e74e0685141f5081e99619cdfa5602d00aacdeab10e3 2013-08-06 06:49:40 ....A 877568 Virusshare.00077/HEUR-Trojan.Win32.Generic-b335548e85474ebee29c6faf5bc2890f2e16828669270aec176e4e1340505316 2013-08-09 10:49:40 ....A 120896 Virusshare.00077/HEUR-Trojan.Win32.Generic-b337a48813e55419c35f9dd6e2bb684c834cbf95afa36c10d735d5369d9096ec 2013-08-08 23:15:06 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-b33a3393e03b9b2c146af7b6a80f238b2cada8ddb59ad014f88bad100cfb65d8 2013-08-06 07:18:56 ....A 5599232 Virusshare.00077/HEUR-Trojan.Win32.Generic-b33a3ddba3dd80071ba5d0c549b061a621835cfb7bdacf7b0a8de5b4f575b6a3 2013-08-07 18:44:40 ....A 119808 Virusshare.00077/HEUR-Trojan.Win32.Generic-b33bbb48f0613d5d2d56db15de536722f9d245a583b9bdc4019c87c36c88c5fd 2013-08-06 22:19:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b33ca55de026e3287145e2812682206d8095f9adca27ec56d3faa365f8f84917 2013-08-06 07:06:04 ....A 135176 Virusshare.00077/HEUR-Trojan.Win32.Generic-b33e2dfe5f0b20d76c3c4120fbd1a422d1e9525bf49b9fba722de21aa4ec9b7c 2013-08-06 22:19:20 ....A 349660 Virusshare.00077/HEUR-Trojan.Win32.Generic-b33efb0b30c208b938b1ed1c9bd026e7300759c217f99e9d8708071ae42e12d6 2013-08-06 07:13:06 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-b33fe4cbab08186cd4832867d6bd337257670c11e9b82fce6b87cb97dd59d283 2013-08-06 07:23:22 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3407137774e1c38d53589d39bbb0b7b1595338b1f6d46717fc08ea022260b65 2013-08-06 22:19:14 ....A 696354 Virusshare.00077/HEUR-Trojan.Win32.Generic-b341362ae5940b7ee5905950d1abcf185af213fd87c9b5d8e9ca2efc726cd847 2013-08-09 12:33:50 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-b343119ea002bd1685afdb3b07d329cebad1e0871f2db3d0236a3d04a27dcbc7 2013-08-06 07:23:36 ....A 2459238 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3435108bd4b5a804e23ee50211360eff45c6f0b3f454ebae88c9de3cf721790 2013-08-06 07:27:40 ....A 192566 Virusshare.00077/HEUR-Trojan.Win32.Generic-b343d67725af22a2f8cc62afa4648126c51275d32687003b7a4198f1f09aef96 2013-08-06 07:34:52 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-b343ffd22f13fc1d8084bf20a2f8059532459b65ed3b1f975ca6bc15d237d41e 2013-08-06 07:22:22 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-b344c606f8a5dc92a49cac48f56dfc6a3c2d72131c53117e694ecb6931eb9129 2013-08-06 22:19:18 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3478d969254381f8486acbcea53615f207da63a92d3216853e9a64d6541288c 2013-08-06 07:20:00 ....A 329216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b347ec0994897e43ffc05456faa37b885f6025cefa0e5a73fb1d2519dd99b1e0 2013-08-06 07:35:24 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3495e236b0328e718e0d401c260dadb4959f76cc653ceda777929cec32b986b 2013-08-06 07:23:30 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Generic-b34a31e3a698f5721efaddd0ec4769ffacb528ee8984e3753c8cdf86778c26ac 2013-08-06 06:56:18 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b34ad0318aedabee8d0496d0380d2eb721cb0bc37c0985fef4d0ec7edbd016cb 2013-08-06 07:19:02 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-b34bcefb84e6f5900ea1afa781e5a90a652cfb4a469524970302f756959938bb 2013-08-06 07:27:44 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-b34c7fca081f7de902f7c01e0a61f4e719e7d0a11e314334c8e30e7fe11e31b3 2013-08-06 07:23:46 ....A 63008 Virusshare.00077/HEUR-Trojan.Win32.Generic-b34d2d3c8b7c1b92af9fa01ce4f208ae97250dd2140d42e059fc2eac95f79a1a 2013-08-06 21:30:00 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b34d639e0cb65a5233136a3787b7fc4456f6a0d701733afa84f2ff353377757c 2013-08-06 06:49:26 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b34e1b3762ed64faddac3f04127fdd18dfb13865eaf0847298dec3abcd8ebc43 2013-08-06 22:15:58 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b34e4d7cf525f41bf84089bcbbe503fd25e12ed276fc51bc58f58d2c8befd6a7 2013-08-06 07:18:50 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b351c8c8b4a31c9d7e0e409b96fd10023b39dafd1f20e7f33e5dcf886d10bb8d 2013-08-06 07:22:18 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-b35405dfe185e93c770f43e6e4cfc0546973787f59a4da0b530540b84cfde4ee 2013-08-06 07:35:26 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b354290b0f5df52da0c58f45b7342038ea59e8bbdf5b84559f2dbc568e95d4b8 2013-08-06 07:31:04 ....A 421381 Virusshare.00077/HEUR-Trojan.Win32.Generic-b35560844eaf2aa0c87e04d6dd781a8d2c536097eac77c7afbe52b15922ead01 2013-08-08 07:43:28 ....A 26361 Virusshare.00077/HEUR-Trojan.Win32.Generic-b355c229be4ba704a4ddaca7e39655a767b34c0e129b19510b1f51e23cc64b9f 2013-08-06 06:51:38 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b356759fd258aeaf8ebc3d7d95c6433cff9ae821a8c52e68d061eb9dad106881 2013-08-09 02:28:56 ....A 287744 Virusshare.00077/HEUR-Trojan.Win32.Generic-b358747e6211ae1b8c2225adddfeccb7ca68085aa1afb894b6fe77d9bf3b67f7 2013-08-06 22:19:24 ....A 1407192 Virusshare.00077/HEUR-Trojan.Win32.Generic-b358e1cceafbf37aa3768be90793f9bec2ac6274549bbd9d72210347668b1e3b 2013-08-06 07:19:46 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-b359d7ae71bf43f1de84f98ed60d466097207c1b98ffee61f6a66bed36b873ba 2013-08-08 17:41:50 ....A 177152 Virusshare.00077/HEUR-Trojan.Win32.Generic-b35aa54763a72cd2a603e7ed52877ad46dc6b5bd8b484d30bdb7a4f72378bc60 2013-08-06 07:18:50 ....A 81263 Virusshare.00077/HEUR-Trojan.Win32.Generic-b35bc4d32eb24a1453d6626b88a656b9bcb519fdfaafb7870378f423763d90f4 2013-08-06 06:51:34 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b35bd9136280512e4b24103e7a50b08cd7fc42841731af2a9e093f3c99eab271 2013-08-06 06:49:28 ....A 3072 Virusshare.00077/HEUR-Trojan.Win32.Generic-b35cc2c85e0621984a874d596ae1aefddf4aad706150d385b7e6346de93fe46a 2013-08-06 21:30:04 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b35ce9b62dce66ab7f4e3feedecef7d87be97b1e8640f2a6d85ed813d61074fe 2013-08-06 07:22:28 ....A 94776 Virusshare.00077/HEUR-Trojan.Win32.Generic-b35f8a5aef6c93fe2ada43cb9bd16d6222fa18226dcb9030a13fb2e0c7c13b04 2013-08-06 21:30:02 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b35fdf4bc2a06ee2273c301793f8585640472395e93c5e2dd0268599070fcf92 2013-08-06 07:23:32 ....A 455684 Virusshare.00077/HEUR-Trojan.Win32.Generic-b360a8a09ed7fbe41355ab5df8063d25d0baa29e0e192dec6d7f194f7e5c8148 2013-08-06 07:15:58 ....A 435200 Virusshare.00077/HEUR-Trojan.Win32.Generic-b360cf1885de50e6e1860bb915374216a9a8c268f9f4436ab2f9ca657f1b78a2 2013-08-06 21:30:12 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b360e260d68663a53fd7319ecdd4024a9a29c78b760d275cdb7bf7f994b941e2 2013-08-06 07:20:04 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b361d78e0488a6f0faa14f5b2715e5f0596275508dac597674dbc8f7f538aed9 2013-08-06 07:19:54 ....A 182272 Virusshare.00077/HEUR-Trojan.Win32.Generic-b361ed8417f881a2c45f433ec01358e2e09d4d742870400648113e8f72ccf80e 2013-08-06 07:35:40 ....A 62045 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3631ffa72beab0eaed3d9478a9ad27c75069a4de4e7bc0ccb07ac3bc4808b28 2013-08-06 07:13:30 ....A 18130 Virusshare.00077/HEUR-Trojan.Win32.Generic-b363303e8213df4922099059a832f6efe892e843a5a4f82e3db19df102a7a63b 2013-08-06 21:30:10 ....A 123743 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3666862996922be4aed912d3c1a39c91d822f01aeb5e450d501e951d3f5fe0e 2013-08-06 07:23:54 ....A 551424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b366b57aecfaaa90ffbd69005cc8d1065c2f67c06c804a4036b45e26ebf74095 2013-08-06 07:34:54 ....A 93536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b369f33ecc4d24e44c3607c7e58358c03cbb44b74621fbc64fe5ba7c8e29241d 2013-08-06 06:51:36 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b36b3e6aef66b7abb7d5d32a2c9ee204cc103c09b0a39937510bdcd5c0a408d4 2013-08-08 04:31:52 ....A 94322 Virusshare.00077/HEUR-Trojan.Win32.Generic-b36b3ee202b3230b8d997c11fac99b4dde8eb13883335acd87b2b8e6ac29a3af 2013-08-09 00:43:46 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-b36bd8edd2d47f5bd2b04028e0001490b269512362062a2d74e78f0a98349c3d 2013-08-06 07:22:54 ....A 1242624 Virusshare.00077/HEUR-Trojan.Win32.Generic-b36be6a579a38ca8a229dfb12b331e97441b2952f45c67e311a38cd6927ac58b 2013-08-06 07:09:26 ....A 66104 Virusshare.00077/HEUR-Trojan.Win32.Generic-b36fd40272bec868659c212916989bc309b515104067021104091f8c53f94023 2013-08-08 08:50:46 ....A 394240 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3703b5f56d32b82ef9f441b83a29c8e725c58fd1878fc5bd09ec6384b46f9cb 2013-08-06 09:11:24 ....A 806912 Virusshare.00077/HEUR-Trojan.Win32.Generic-b370669c330904552dc46a5dbe103d97e4a854c9ba859746230fe52e60e2f800 2013-08-08 08:09:58 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-b370b5d9b611e52f638d7d77b6e93703862304fe46ae08feabdb2ca2271450c3 2013-08-06 07:44:32 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-b372ce4e23d0816656777ff7959597c79666dbb2a70a174036e328a7e4d612f5 2013-08-06 22:15:48 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3732aa4d5b8a6910ab945eec0faac4e245bf46515ca3c91b8261c717ce95320 2013-08-06 23:10:40 ....A 6218752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b373e9fab76ce46b32153155dc4fe713b57af5e1831c50fedc14e9b9404f3aee 2013-08-06 08:46:18 ....A 68798 Virusshare.00077/HEUR-Trojan.Win32.Generic-b377cf1acfdc51b7e81487aefd0f5b100d3dcc9ee44f080eb28040a9ee8ffd3e 2013-08-06 08:00:58 ....A 261888 Virusshare.00077/HEUR-Trojan.Win32.Generic-b377f17ae61219a9ce461d7c38b989fd060b6cfef0aab2abb504a943b5fcecab 2013-08-06 22:14:48 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3781aa004a913ea82d762f058c99389927b0b78309d566f13c6d748e3295f60 2013-08-06 09:12:24 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b378de02b192285a5aaf2623ebc3bafec7abf33565925dd3355bf0ff46b17bae 2013-08-06 07:44:34 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-b37a8f8fdedbd89edbc538720cfe36937b42513fc571fcc48ec698251588ef8b 2013-08-06 08:29:00 ....A 554000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b37dae7a4be06a02941258f61985f5fc832ee7cba48c93703645cfff0c0b702e 2013-08-06 09:12:24 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-b37e1750ae0b76130f5bd894676596aa6a5c2f3c8d77966cea4029e26b818343 2013-08-06 09:11:16 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b37e4f058197b839444f92eced0e200a1ff8ea5b855ad736078e44f68e8bf0ba 2013-08-08 19:03:56 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-b37e8cffc3b96d99271195f6f5d0cf6f8e5ccf045e12513fc6738d89486c43bc 2013-08-06 23:09:28 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-b37eb384fbf548cbbfbd1ecfecb58076442a7215019492a451ac764c1ab3ccfb 2013-08-06 08:40:38 ....A 366296 Virusshare.00077/HEUR-Trojan.Win32.Generic-b381450f9cb07a589831f4dcd9a6d4fca420aca14797cba604cb39523c61ec82 2013-08-08 19:24:34 ....A 192376 Virusshare.00077/HEUR-Trojan.Win32.Generic-b381c4f6af235c88de5d66f07cd22a9e284be54a78b8cae7d4d4419d8e446616 2013-08-08 00:07:40 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b382e8b26966fe3e4ecdc212daa8a1ed3b65d310c54990f635a709eb6d0a9054 2013-08-06 23:09:26 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b383614906e369d290303841ae495445e76ebc1ab16513e3de8896e839c7183a 2013-08-06 23:10:44 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3836dedaaa04550ce1a0c8f0a722b24c13c3e8001d8661eec43b77d149b75e0 2013-08-06 08:46:58 ....A 1182589 Virusshare.00077/HEUR-Trojan.Win32.Generic-b383873504b5a723414a1d98ec758df6162d5369e8f7cb895b12822c98edc9ec 2013-08-08 15:02:46 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3840b7ca9d7a4c14703e53e9a4ea4f08b7679b73db5f1c3501b2d891543bbd6 2013-08-06 08:33:54 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3853fd2ff8e78369d77eb218edf7cad0005d3d62f5dc0842e563a8ba1ca1ef9 2013-08-08 09:06:28 ....A 136976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b385eba888da3c43b41b2fdebc5494517fe909747857e1e4852055392ebc6d66 2013-08-07 23:37:50 ....A 188688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3869ff95387f43e0ccf0f212154c4a52f4745c89a38b37864870afd7553f91e 2013-08-06 09:00:52 ....A 303104 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3876cb1fbfae90e82ffbb284b9da5f666a684548a76966c4426ec387287bb14 2013-08-06 09:09:38 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-b38979a86a0790a89ba125e555f239017532b7911c11f01b67bad6b26852aef5 2013-08-06 09:11:16 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-b389a2571c0b9918d3e4232249b811619d7d3bdbd84d941fc7d1dfd1d80a93f8 2013-08-06 22:14:50 ....A 162296 Virusshare.00077/HEUR-Trojan.Win32.Generic-b38bbb340f7e6ac88a186f5b678c94b1b712fab8b26e46dff40bb35e03fa26eb 2013-08-06 07:48:44 ....A 1394176 Virusshare.00077/HEUR-Trojan.Win32.Generic-b38c92baab102a0a9988cc369d6305711d9fdf651ba877b4a183a7881c0aca49 2013-08-06 08:30:58 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-b38dc3d2b8cc7eded4013633f76877699cd27e593b49aea041826500744443ce 2013-08-06 23:09:48 ....A 700416 Virusshare.00077/HEUR-Trojan.Win32.Generic-b38f382c1ab07691d9d2dd3b09d113a637dda9ae4f400568c7bf930031a5479d 2013-08-06 09:09:38 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3912283e801b832e7b0100bc9da48743dad99eb5f7116eec6695dbbc6197edc 2013-08-06 08:46:00 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-b391f5ea0567194ad861bc58d88a7636f369b8669db6f716b4582dcfd830fd97 2013-08-06 22:15:12 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3927d3575d73aae1c3dcf2d3bee5a6cd4b5679c4067066336a91ecc3aeaf2ab 2013-08-06 22:16:16 ....A 738442 Virusshare.00077/HEUR-Trojan.Win32.Generic-b392ffd861d2c24b4a1605095dafac3fa0c49e196e5450bfd46a48ccb0611235 2013-08-06 08:40:48 ....A 6574171 Virusshare.00077/HEUR-Trojan.Win32.Generic-b39458929b656f2060e1ada00d71ba8396900107ca2999ad5aef6475f2f08419 2013-08-06 09:12:22 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-b39506dbabbdfd2409a0a8094196dda1ed8b36501a1b7e7c68022238e3909a31 2013-08-06 09:09:22 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3954cfdc5cd4adedcde52368fbf061d5b6653ad393192244765c6c8dd07bf8a 2013-08-06 08:56:12 ....A 436480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3967027f32d84c2859d98af125442a90db943d62a7783858cf8130ffc6fa256 2013-08-06 22:14:46 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-b396d9d3eb939e62f72d188a910c7e0a858c8324879b19277776357fe15365c0 2013-08-06 09:10:48 ....A 54077 Virusshare.00077/HEUR-Trojan.Win32.Generic-b39944cf32f331170128dccf4a2b57c5cf4e1ea92e267952bb8c78d864b36822 2013-08-06 08:17:58 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3996dc5d16ac38e06a1e5d9c1c7492df6a1c38cf3b06464695b95fbedb6f24a 2013-08-09 06:54:20 ....A 604160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b39a11d845cd14cd4b158639bfb7acee83a3055ceddff5c18d427bf7953a44ab 2013-08-06 07:48:46 ....A 399966 Virusshare.00077/HEUR-Trojan.Win32.Generic-b39a34845ba936a98f25abf697c398d36e3d6201b7ee0ba68a0c5df9baecdc21 2013-08-06 08:56:20 ....A 1382709 Virusshare.00077/HEUR-Trojan.Win32.Generic-b39c5243f3ca963bea6cb9a29a7bbe8d47b9cbdfba9d08a805f030d85acb2ce2 2013-08-06 08:00:54 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b39f4204555c183b0515bcb702ac184d38781cb90c871f883464a517d8622225 2013-08-06 23:10:44 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3a22b4e51be0b33ae55d4ad5287248621b2900aebca96f889fed59a2bbceba8 2013-08-06 09:11:22 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3a3c34d33c92ebb427d3c1f60e28e9d929cd62f0c7b1adf9d6ae2b2eecf1e62 2013-08-08 17:10:40 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3a41f8a4b51b8b32e911c8e01d2f518de7e622e6b9023772008f868a2c0dd76 2013-08-09 11:25:12 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3a5b694450f084aa1befa5b273d21fc304926e781ecc3e2081ac3a4d5cb6d62 2013-08-06 09:09:38 ....A 373248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3a75ea5f6bffdf5dc670e38b47c708484a9620f1365f5a09b897ce31281b913 2013-08-06 08:31:50 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3a7b7dc923791f9618aa46c48f596e9f63fa152478e99957f5dc3d6c5753691 2013-08-06 08:40:48 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3a8928239f6449ee9a2632ba19b42078efd6a8dc7918f3b5cf116c212b671fa 2013-08-06 08:33:30 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3a9071887f5e426159c3f754535dfce1de5b4b2599e5c985d00ee57fafdc7cb 2013-08-06 08:37:50 ....A 177627 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3a934ca3f6c015c4a4cee4121cff46d5dccf4603884274fe6070774c630cff2 2013-08-06 08:21:22 ....A 200705 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3ab5bff24816fad485a6bc67f16c612c477ab3e9d890b8ed9722ac637b4781e 2013-08-06 08:40:42 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3ac26fac1ae8c25405a30fa0cc4d26798893c4c68b8c7a3494bb531ab954cde 2013-08-06 09:12:24 ....A 354304 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3ae167d76eab658538c8e6fd42a5f865f845d88902301b856a6751e67ccfa3c 2013-08-06 09:09:26 ....A 330240 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3ae6be9d0d71fc8035cd65f9a1830b5f5dce2a317b3e53037ae52e25c557d03 2013-08-06 08:33:48 ....A 2731814 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3af518de79011753d8764adeea02309f54432d9ec0bc34329c88551cbe865b3 2013-08-09 05:01:20 ....A 149504 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3afd05523ddfa99f3f7122607e3e1a769e970cbf1db7252f7922e7d79f18cce 2013-08-06 22:15:10 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3b057cf675ddf3e4964cde62209ef3c1ad6a673be2042d65161be01d9a2dd73 2013-08-06 08:01:00 ....A 392704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3b18da69b3e8a2df872a7b91d7f6eb1983f199a88c86a8622860d3ddbd6b081 2013-08-08 08:40:10 ....A 199488 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3b1e404350d9c458e0dd96ed7c6cf0188227a052dea69b7629be4220fa92a4f 2013-08-06 22:15:08 ....A 341634 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3b2309110a591168ce5f8d805f42423448130d4376060d51be08fbb4cbb1361 2013-08-06 09:12:22 ....A 215948 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3b27ecd727a5eca718ea228c16489f6ddb3756b5fb63a352f5ce5488e22fd20 2013-08-06 08:17:50 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3b36542bda26add3c36e428f90be588519d87adeb98d4ac8d3a154080192e35 2013-08-06 08:05:30 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3b49948a21eecba425bd14940fb1abf396504ae1210e38181fdfbdc808213bc 2013-08-06 08:40:34 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3b6606c81d69a3514e5243eee86c6ab423c55604c834c852908a9cfd126678f 2013-08-06 08:22:38 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3b8b6cf110c839285e95a004a06856cffa8238ee38aa3264f78d772002a228f 2013-08-06 08:22:36 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3b8e70285154cfcb383205a3b02b4f33382596a7d027aa45280c2320c881ab5 2013-08-06 09:03:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3bae93f2feb4918e8fd7955b93a9be94efd6f6e477ad01138141b615af9076d 2013-08-09 11:09:40 ....A 182792 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3bba2f4f731a2aa830123fa4d8cdcf5a5ac17013b3e342f6d81b87d22582646 2013-08-06 08:17:52 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3bbac032c76acf15a4a43659d6a5f9dbdd9341c74dd68f2bc5b2d5063baf52e 2013-08-06 23:09:24 ....A 792141 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3bc5b5c4f507e508595655130d9db1f0c52e0d173b5141ddabd212096277a8a 2013-08-06 10:24:46 ....A 159788 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3c2cf4ef82ae86f13a4987a7a044b187705e6b54df4031bef78d4bc3d3e9259 2013-08-08 08:56:42 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3c4c4cec8e7410e426d42923342bd1b50fa305be5724ee96433e3a9e31586e4 2013-08-06 09:14:54 ....A 442880 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3c52dffdf0374cc1994d2ee6c2864c3a38438937ef068e9cc5105337023d799 2013-08-08 07:23:56 ....A 97017 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3c572fd68abe4c14f39d899114965ac69626d2b9ef0bbfa3c6e91b0f141ec22 2013-08-06 10:04:28 ....A 455168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3c5970002597e51105c6b523ce6ba4503559f05421bb3fbae7f915a171c2930 2013-08-06 23:59:36 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3c65a274e27975f57ace8397a4326b08a5b254b45a4bbbddaf2dd1497bd1c7e 2013-08-06 23:06:44 ....A 834407 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3c705f9ea2513ddfd5d6ac9e1c21477ecdeb11009e366c82f56ff6e2c99a05c 2013-08-06 23:06:34 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3c8703d476a59d0c217f161572f1028d1e69a0f3cdff7fa1d6b1b24d40c4bdb 2013-08-06 09:15:40 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3c9c308869b0fcdfb94e29649b46e9202295e19c0a751d24d127e7956aae833 2013-08-06 10:26:14 ....A 858112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3c9e150caee1b1368ec4fa2f27ce7d732581617e5dd25121b48e67fdc2311ab 2013-08-06 23:59:36 ....A 243200 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3ca0059a3bf8a288e8f613de960078199dbbf6df9626416f4176b3d6bf9764e 2013-08-08 06:48:28 ....A 1619968 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3cdd0e9b70f822c5a940ee0de3b9abb9023a3167962079c979e839589cae994 2013-08-06 09:23:12 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3ce8ec55e4112ffcac750ac291f131575cec09968fd6490cadb9b50072e774e 2013-08-06 10:08:36 ....A 40464 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3cf398bf12f21e23f56cd7152a3d1205a05e20af49d8c541835213c4e7df118 2013-08-06 09:15:44 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3cf4b4e0a33e9725a03f82baefc969e716e298f1d920a06b0a4203bea1e9aa6 2013-08-06 10:26:10 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3d12329dadeab10c36de7c7d3acff70b5288678d33133146c9d5f762cf2fff2 2013-08-09 00:18:22 ....A 828928 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3d3cfa747b6ce57804371c92898ee6a7e84b5ae7a32a535bdd67df5da03ba34 2013-08-06 10:25:38 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3d73007985f444b453d65f0233a417b32403c3e097d4266d51a2ffe59a110e1 2013-08-06 23:09:52 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3d9980d80aabd84ab33bcf345e1036540db5f4ff2ceaa25216094879e987497 2013-08-06 09:15:22 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3dab8c081619c0c94671292675143b04224a35745c75c6e5ba40fb78273ebaa 2013-08-06 09:15:50 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3db85d6822dfbd65fe06c2eee562e55caff7d8e517a6d756a09c7f0532e0a39 2013-08-06 09:15:48 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3deec39261d09a91f61cb07dc412b22a7dfbbc0d7d394020f12eda36dd03961 2013-08-06 10:08:26 ....A 947712 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3df1c8c8f15e94fc042c2c003202cb3ae6a969f2970ca92f06055e7fa879690 2013-08-06 10:26:04 ....A 1988608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3dfefb6b07957bb59a96f2fe23722aaf02bc3e3c8fa881c48b41d3dc0714038 2013-08-06 09:14:40 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3e0b791b173cccb2466a40879feb168723bb5ac7833982d35061c16c3aba1ba 2013-08-08 06:38:50 ....A 68892 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3e0b80cd04e6de26d3130e27460834f5b33c72562ac166fe3270bab19b07118 2013-08-06 10:20:02 ....A 94228 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3e3b06a1f7f8f815fc0bf8bc4c37ff59a45acbb64e3fb54117c45de295b6797 2013-08-06 23:06:24 ....A 63864 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3e3cc135bdbf621d22c6dcfbac953fb14a2c11a253a4c91df55a59f3da9f546 2013-08-06 09:14:50 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3e415a27935b2cd311141fb797b5ad1c35d0c964b4e9ca9eab587c80404c5d8 2013-08-06 10:25:36 ....A 572928 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3e5793759b1e8ee61900fde86124b453198edf87f30d6f43f43ae99f1f48528 2013-08-08 16:07:14 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3e755bdf88fa53bc7e6b5b4b5c56367fda0ad025ed4949e54efce70f748c7eb 2013-08-08 08:38:48 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3eb332bc47d668bad41dfc626bb3a7f5eebaa5443703b11c14cb95075afb10c 2013-08-06 09:25:36 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3eb9d0d31939948a639b59443719215530ed3a6e92936486499eda4bacb492e 2013-08-05 20:37:54 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3ed1bd647e80b64988b3f27396a03accc82ad6261f7bbcf34c37e3e77b57ba4 2013-08-08 07:57:20 ....A 748544 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3ed8235ba3ab9abd910fec4a37c215545722d34809cea63167b184aef8fa3ee 2013-08-08 06:14:52 ....A 257344 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3eeec901a7a50a68e676cfdafba2385745b947c8679da6f3d5b7fe3d14326ae 2013-08-06 09:47:06 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3ef61c92a10765e543cbf3e3311be071735e48291b2030777adf312198fbd2f 2013-08-06 09:14:38 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3f2466204f792e1bb283f4a49c5a079f04d8226633d2b599441aa070158cdb6 2013-08-06 23:06:26 ....A 33437 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3f30c87b28bf8f0619400a51a18ec6d943ce5121314d35dadda4cef85ae26b3 2013-08-06 09:25:42 ....A 69635 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3f3b3a9e4af418eb323cd961b776519b23086583a9a8d5c849d8dbf86190452 2013-08-06 10:17:14 ....A 887816 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3f403581e46af29e8fa88a288559e7c586e808af4b70f63d5720fe0df982b33 2013-08-08 00:26:18 ....A 284560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3f526244af6fe03a63f8af9bef431c0991a03bbb5402f324515bd260b98e309 2013-08-07 22:14:42 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3f5f67851fd10043a5ceaaeb60d0de56e7ca40fd642bba762995450d85be1ea 2013-08-06 10:16:56 ....A 332288 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3f741123333bd409964619982eaf646c04867c1f65e57b745e84a6c5d33945f 2013-08-06 09:14:46 ....A 81198 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3f75c1751059b4803d0a484e57048d0da95243a5a74939bf82c24917c8bcdeb 2013-08-06 23:06:42 ....A 966708 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3f8043aba26406f36cef34c9a0df16e889756518ddb036efefce93037a3e876 2013-08-06 09:14:56 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3f93454afa6eebba3e094b20a3db4261d77c59553f94a24350b0dc46184069b 2013-08-06 09:16:16 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3fa6fa4a6e8b97eb12b0a5d1cc6f285bd12fe03ab7f42118bfdf4441bcc7eca 2013-08-06 09:25:38 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3fa8321915a7bb9118c899a534de2da94c9845178a440c17023842733373020 2013-08-06 23:09:22 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3fb419d2680cb04716a6ba8768b7e531b4d988b32312839c8e660beded16312 2013-08-06 09:44:10 ....A 398848 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3fc4e0e47ec5b7072a55f2c57d8e71e3eaaca7ab0fbb892e3f8410b48ca442c 2013-08-06 10:26:04 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3fc754a47cd537385c05777b350ceee96afa29a093ffb349b15cad935878ce8 2013-08-06 23:09:20 ....A 1507328 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3fd230e6ac6028f147a476992fd6ddcc57b124b6b6e475a91428fe053c9fe94 2013-08-06 09:16:16 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3fd6020ba88b1167a34e31a237f8bb4569a25c2ebc30fa409f2bbea7e764c82 2013-08-06 09:14:40 ....A 223987 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3fdab24174b09ca0852cb6ad59181d5dbedb12497d9bda9fc7cb93b44febde9 2013-08-06 09:14:54 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3fdf2f099bbcedbbfe3c2ae11b7fd754b4cfb1498ab09967b01952c3e60ea03 2013-08-06 09:16:22 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-b3fe758ec67ef80ffcea367177a225bb4bf4ef95a7a1827f1be0fdf204b7783e 2013-08-06 09:21:18 ....A 81878 Virusshare.00077/HEUR-Trojan.Win32.Generic-b40087ca86e0173e9d5c8bd9896ede1425335cb68ec76369d525f64e0961f636 2013-08-06 23:06:40 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4035137a4f11aad6ed02650899d33b21b4564cb4d4c99648ba7ae7750d1450a 2013-08-06 09:15:28 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-b404658de473646542b38f2f58c0ab64982f736cecb62f9998dfe5d0638aed85 2013-08-06 09:57:54 ....A 421120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b404f1838de2b03e7a225bdc8f736290d61b34926799263fa28565fe5ab7645b 2013-08-08 08:43:38 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4060b00e896e5fe692ea5af53ec51aa84de2bc0f1741c9be9a9d23f902275b9 2013-08-09 12:33:36 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4070358c1adb0f32fba7cd44fbfa10cda4472465369a198d20627b260df7150 2013-08-06 23:06:30 ....A 229888 Virusshare.00077/HEUR-Trojan.Win32.Generic-b407ef8002b296b5a1c48e5b43e28ff44c76df9f04d46a0d83337f6b925fad03 2013-08-08 17:05:18 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4082d462ea9eb7c09bab58845d270af3a3d69d1a4eb32bfbb055122043c6de0 2013-08-06 10:26:16 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-b408e02247cee1f58f44a3265f0cb8160efb2f8f47b05d3a0afb871cbb275e89 2013-08-06 10:19:42 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-b40965be5d687527f0023edae559aa713e250aee8c43378e95ce6bba479e0659 2013-08-06 09:16:20 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4098fe370d7e19e6829fdac005944032dbaa74857cad3dc03b70b8edc35aa04 2013-08-06 10:26:16 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b409cf785ace6fd317ad0b470546a43c3288102fb6002b8371307510002ab361 2013-08-06 10:08:32 ....A 101757 Virusshare.00077/HEUR-Trojan.Win32.Generic-b40a47366e37de163b0e8eafb54b2159029fb9542f7aea686d34a67d2236f26f 2013-08-06 09:21:16 ....A 139327 Virusshare.00077/HEUR-Trojan.Win32.Generic-b40a4b648b8e40648e427c04c612f5f07a633cd539134a98560515c1ee5c66b9 2013-08-08 19:28:20 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-b40affa0ab25fc0a3b28026815193e3539b04517831178848173d792f9f85db9 2013-08-08 18:06:48 ....A 71680 Virusshare.00077/HEUR-Trojan.Win32.Generic-b40b7148984da3bfdcf831ca2face9cd9a38c31eb723f60763b4571aaa3e3f49 2013-08-06 23:09:54 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-b40bb4b7a92db84a8ca3d7ba6d8d804e22e2290badac88a6c66c88a88fe636c1 2013-08-06 10:10:02 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b40bc3d69f8cc31272269cab1e43b4c9c6cd9584cbb0523b50a9d23e5133fe16 2013-08-06 10:24:40 ....A 1466171 Virusshare.00077/HEUR-Trojan.Win32.Generic-b41023d20f1bbce567689bd54a275507d639bcb6ed6a7ce38de1409b937d8876 2013-08-08 19:08:34 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b41325e986ff38b50b0e3209fe1f79d0cdf9d24af137f703662a28338369879f 2013-08-07 19:52:48 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4134da787c0d013acc9c642096bff452948c6feeb43d80955540479aeae5520 2013-08-06 09:14:42 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4138e3531436c03b68fb91be725b5d1d8b587da8c90be89a449f3a5c08dd959 2013-08-06 23:09:50 ....A 322560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4161a990fc77ac5cb1eaf5c59c282d88dd5dd8a9851309fa7bd02022983e29d 2013-08-06 09:57:50 ....A 45824 Virusshare.00077/HEUR-Trojan.Win32.Generic-b41650720f1c43d68734cc41b49cb7a0c883082eb35c0b959ed5c2ed7610ca6c 2013-08-06 09:14:46 ....A 226816 Virusshare.00077/HEUR-Trojan.Win32.Generic-b416637dcf64e666b4a98aaf3a4261f067fd09d710b8bdc3f0f673f1e43476dc 2013-08-06 10:10:02 ....A 562176 Virusshare.00077/HEUR-Trojan.Win32.Generic-b417acfffe61da5b2d7e4ca26b579fde69db5ecd3c0473e764414bf2688d5273 2013-08-06 23:09:22 ....A 414208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4187389e52fccb0b8467419a130cbbfa0beb2e1b3f4cbd355ebffe601d51242 2013-08-08 15:05:08 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-b418e66a76ac3359fbbe3903c9ff422bbe6fd3729aaeb6fca37d8309eaf6ea6b 2013-08-06 09:14:50 ....A 1329152 Virusshare.00077/HEUR-Trojan.Win32.Generic-b41a3d746ce1fddbd6b1061171355a1b3fe0687add23ce9055e95dd8ff2c8aa7 2013-08-06 09:51:16 ....A 101281 Virusshare.00077/HEUR-Trojan.Win32.Generic-b41ada446749b7126f5adc9d778154ef22dd67fd4f9cd78d2e1c025e2101bdfd 2013-08-06 09:14:40 ....A 1790976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b41b0ad9da4046f5389ba3b661bb00742b41fc04191b946d0b631ab3ca998b23 2013-08-06 23:06:30 ....A 418015 Virusshare.00077/HEUR-Trojan.Win32.Generic-b41b48bc33d97e174932e7ba5b95568a6dd4a74a86895fc624920bb3e0ff4d23 2013-08-08 07:30:54 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b41c009465ce15b1764f73bf0679b80d5881f26aea3a99b75d91eade47787e88 2013-08-06 10:08:40 ....A 103545 Virusshare.00077/HEUR-Trojan.Win32.Generic-b41c9d51706051ab32a5431ced1fa00cb808b1a2b441371d76ff0cca7ff3a5d4 2013-08-06 10:08:42 ....A 389632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b41d6dd9d108de774f4329e8a62c24f94c29d206659cd41a26f8586ab318ebdf 2013-08-06 09:14:40 ....A 17984 Virusshare.00077/HEUR-Trojan.Win32.Generic-b41e0ae2af1b6a1783a6066a4c0bf7632bb28cc15b8942aaf66149060d4efb58 2013-08-06 23:59:56 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b41e72767dc7cf2a65639c0d7ebb14ef7181d1376209a017651c9bf44d0a51fe 2013-08-06 09:15:48 ....A 2574427 Virusshare.00077/HEUR-Trojan.Win32.Generic-b420a149aef8e51ef6899f24c0244e41e0d4a888bec7acbc42ea53a1a17f4e2c 2013-08-06 23:09:44 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-b420e3628b413148995e66fe24defa758d186d1aa60b68a6b83e969fbbd5c878 2013-08-06 09:22:02 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b42219e939e0f9604541164f6aef7c532f10688e273527658b0b0d6b3653eb6b 2013-08-09 04:41:06 ....A 917514 Virusshare.00077/HEUR-Trojan.Win32.Generic-b42336f2d8e09d4acd1c5d7cf26653993ca5fbeea321d967207a74981e8c09b6 2013-08-06 09:15:42 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-b42353de047c6553f6ac242a5d431cbec4fa87680f80f07744037c42a6157f0e 2013-08-09 06:09:58 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b42408aeb12fd04719a38ffc3abebcf0511d94e72b1e7131f91debec69219864 2013-08-06 09:44:10 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b425cbd4cd5e2c71241d0199e6fa4a414aa03fe241a1830447192da67b517eb6 2013-08-06 23:09:28 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4268372548bd849e8748885cf98e0e49efefc94657aa8dc66690d6c184f5dbc 2013-08-06 10:20:04 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b426ff5833e103791b86c2d024f2be992535262d5a282b1161cbd9ed3ea85494 2013-08-06 09:14:52 ....A 17424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b42785fbc4caea4df29d32892bbab5deaa931a6f1bc3d91fd3e5106ad2cbae9d 2013-08-06 09:16:18 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-b42861627ea06d5263a0590ebb14a26a859bc42b956579ee55fb5c88ac326cdc 2013-08-08 20:22:02 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4286325a91727c42dc1955f95535c9dbbf096d459134d427e67a93475335436 2013-08-06 10:08:36 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b428da6911d21750eea749b76caa8d9efe1bfa7542f892c68e569645d4443e6e 2013-08-06 09:23:06 ....A 112833 Virusshare.00077/HEUR-Trojan.Win32.Generic-b42970751428285267546ede775a934680919fbfd99bc91edf9276e085e7ceee 2013-08-06 09:22:46 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b42c7bd2bfb3795dfb479275f8c765df4eaa8d4d6e5b12d7f3ef02e2107c086a 2013-08-06 10:16:20 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-b42d156cfdffd88c3cccabdbe4707f806c7e6f9bba7258cceac6861d67bfcd76 2013-08-06 10:15:58 ....A 861184 Virusshare.00077/HEUR-Trojan.Win32.Generic-b42ded6731766ff3aed17db78944e65becdd51cac6606ac2a5f41fd617dc4029 2013-08-06 10:26:16 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-b42f325b961a77539cf1561cb8fd8ceeef69267ecae19516d1373d757a9d5678 2013-08-06 09:25:44 ....A 571261 Virusshare.00077/HEUR-Trojan.Win32.Generic-b430065066c788d3aa1393ae97ee617123d97bfe28dd3d619f4b18aa1c75bea4 2013-08-06 23:06:26 ....A 90624 Virusshare.00077/HEUR-Trojan.Win32.Generic-b430f53738d1c0e75a74f24045f6197ef6122b4ed3ceedd5d433ce26186f7d70 2013-08-09 10:06:04 ....A 27515190 Virusshare.00077/HEUR-Trojan.Win32.Generic-b432f82e090b169b5d9d34c78dc6e338d9997de166ee9ce5f98b4017244de795 2013-08-08 00:22:06 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4330d8a87636c5ca274bc8203730029f55c600c7483b02517c7c1e81cfac196 2013-08-06 09:15:34 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b43358d6822ebc625239f64128f3f96eee311171c0e09819aee1ed8b42e8b2c0 2013-08-06 09:14:44 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b436e99eb4f8f287d4eb9b88f0f33592ee2cf10e7ee6febfe1d02576c4043210 2013-08-06 23:09:28 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b436ea406a4c819e04ab2ea6c25d8d5fc446f5c7aa11dfcd4c30dddb1b7fae35 2013-08-06 10:43:48 ....A 6163456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b437b5a136bcf445184ae46ee40249df98d1f3b16cf8486fed2801d469fc2280 2013-08-06 10:44:14 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-b437e1c25acc8b71f10db9348ea2a3b412a36c28e16cbecf6d721f507f932b0b 2013-08-06 10:45:16 ....A 344576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b438f2400b2298d90aab530f42aa19054c7c9e621f89d94faf5b826eb1672296 2013-08-08 00:35:24 ....A 2204272 Virusshare.00077/HEUR-Trojan.Win32.Generic-b43bd75ed1fc6cf2c1b7733daaa5e9d97ed2cdf0932b29d596e0cea46d5075aa 2013-08-06 10:44:02 ....A 433664 Virusshare.00077/HEUR-Trojan.Win32.Generic-b43eae0d83fca4c457993ab6e6ace8f69dcc88e07e8839a1d1c1d38cc0db2e16 2013-08-08 00:37:00 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b43fded696a5b46208fe7c62df2391789f61ca34d7e977c8ab5849bbc574508d 2013-08-07 19:25:14 ....A 337408 Virusshare.00077/HEUR-Trojan.Win32.Generic-b440955db667d10bbc85f1cb1522063dca2c432c3c4fc6297960fff6c50b54fa 2013-08-06 10:39:54 ....A 804864 Virusshare.00077/HEUR-Trojan.Win32.Generic-b441bf30e72eb4eca2e147201ff6ce7840e9a016b9a9d019c03881a260d77191 2013-08-06 10:27:46 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-b442e8b4a5b70b1df940af3b4b8e63fcf6199f1bfad8541fc44a78d90d5ab089 2013-08-06 23:59:56 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-b44312de3ce253e50345d3b8e1c9d439adb054e09eaad4eefc0f16df84052a7d 2013-08-06 10:40:02 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-b444c66d00172a7a633e22ae2ac4a9823717278dd6fe3216a42c470650abe072 2013-08-06 10:28:00 ....A 833536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4458e593647b0155d82b5a76b8fad2f2b562fafd7ddb4c91a89dc9536d22ddd 2013-08-06 10:28:32 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-b445b950953144cd3e5bd8cfd6730c42d7ef4ef6a15e4bf5a9fe586c2281487d 2013-08-06 10:28:30 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-b448be6ab89044b118d5f7803a4d1a3eb816b25a7e51f3269e90e5b1e63e8ff1 2013-08-06 10:28:50 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-b44918f157259972fc1405b8c96d9b72de12627cc59b554de64a97bb2b5bcdbf 2013-08-06 10:43:12 ....A 81135 Virusshare.00077/HEUR-Trojan.Win32.Generic-b449e6f46f0d71019457df6ef7a1adb3bbf1c226814fbb60bc8aa142c7a87964 2013-08-06 10:27:40 ....A 336384 Virusshare.00077/HEUR-Trojan.Win32.Generic-b44a145754f20528434c24f3c60cadcc8b0e9524e9f9e4ebd1a8d84834308188 2013-08-06 10:26:38 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-b44abc6b51559dbc8fb1defd44ef25b372b0063f8621c4155aa73d0ac5e6c5ca 2013-08-06 23:19:20 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b44b951cb2fe99e39c6b069b4b3aa663b287252953f62c7841493ab693dd5180 2013-08-07 00:02:12 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-b44bb89156106e6cf50f487196886cdabd698e9b2ffe0b4a38337d330958b5be 2013-08-06 10:30:10 ....A 188928 Virusshare.00077/HEUR-Trojan.Win32.Generic-b44c2415b74722f9aac40214d94e0e9dc9c4118fed29c3f9c6f3737f56cedb82 2013-08-06 10:45:12 ....A 271872 Virusshare.00077/HEUR-Trojan.Win32.Generic-b44cb8c16ae5f505b2fc163ee01dede551c9f62b6b4baa0887f243fe4c2cf866 2013-08-06 10:28:00 ....A 189309 Virusshare.00077/HEUR-Trojan.Win32.Generic-b44d9d661839efe6eb2443dd73b044468c2223983119f7e915531f2af00070c7 2013-08-06 10:28:28 ....A 299008 Virusshare.00077/HEUR-Trojan.Win32.Generic-b44fcbbca8e778e8c5b132a0c27a68c1ecd955b698d6e7b4255a7756472fd98e 2013-08-06 10:39:26 ....A 191488 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4509b55ae683af571292934826bfac6363712dc7fbd5853e5d2d4fab05336d2 2013-08-06 10:44:20 ....A 371712 Virusshare.00077/HEUR-Trojan.Win32.Generic-b45226698f77a063217a10f2469a268eafc187e22bf89178b7154279f8782f1b 2013-08-06 10:44:02 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4530206d34c51a65b41e71f4c180dce0c89800bac4a59f8c7d418a572ba7ec9 2013-08-06 10:44:08 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-b453da84b3c889220ac9c2244acf688ba2a3d31d2a62812559af4e69214f6404 2013-08-06 10:45:18 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-b457c9a57fd90303eb813f47de95d00db2f7da6a507ef771ec302a52a992a24a 2013-08-06 23:37:52 ....A 481792 Virusshare.00077/HEUR-Trojan.Win32.Generic-b45837346d0bdc08d1d4d70496ecacb8e0dccf8f169eea83752d22884bea7263 2013-08-08 08:51:00 ....A 151808 Virusshare.00077/HEUR-Trojan.Win32.Generic-b45980ece7d4d595e4b468b0e431d8272a5f988905d9f8bc8358e34a991bde2e 2013-08-06 10:39:10 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-b459f44325e89aa6a9eae63bfdab0197abcdac4ec58296920d74579e2289863c 2013-08-06 10:31:30 ....A 67122 Virusshare.00077/HEUR-Trojan.Win32.Generic-b45a354c4576328959ca45ffde165896b4db962936f309c73692d84e9bf0ba65 2013-08-06 23:52:18 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b45c65f0d701c4f57813d7b39087ab11067436f7c35b80889bb912ab8bce71c0 2013-08-06 10:28:46 ....A 640688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b45d7187e912333ae193e31099febd6678c9a6e227a52fe6946c18cc4af11d0e 2013-08-06 10:43:46 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b45d8fc3cb8615fa083248e546ee4d8bb94a96a185bedd7332cf75102ed81795 2013-08-08 14:29:46 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4602cc87d41e7b22f3a2574d4a1bdc29fa787ba6971e7880e1f77d2d9a59f48 2013-08-07 00:02:22 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4605e2d0706a8c029380ccbadf86412fb42daa519b6380fc1b68416cf62f567 2013-08-06 10:40:54 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b460976b0f7b025e90e1d46b0289d004b28ea776232f57bf809d45d3aff71396 2013-08-07 00:02:22 ....A 379392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4613c453b6316b92155d8f9d1721847d54d27244b131861f0bba952369addb0 2013-08-06 10:45:24 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-b461449dbe38e736b051445bdabff2b675f036414c92f42855b070f881f0b3a0 2013-08-06 10:45:16 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4629125378599378bf9b717de2ffa04be5c44e9295e28cc577a021034269624 2013-08-06 10:42:48 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-b462a4600e913e112784e46b645de5f20622ab38a233372574bab980000bdaa8 2013-08-09 07:22:00 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b465b9dc874f027c41c49a60816bbdcc18f45e2af0562d7e981cc0c58acc54fe 2013-08-06 23:37:54 ....A 230912 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4671fb89a3a22b31a4f3d49dd299a0e6ea6b277e337c24e7e698f34a3181f47 2013-08-06 10:44:14 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4677c33894d3936a05a29113ec87a116d912954a1047e5fafc95dd74f395264 2013-08-07 00:02:22 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b467bf5801de7cfb342f4007224c89831d416c6d32a24ae1f64eb78cc48921ac 2013-08-08 08:55:14 ....A 339981 Virusshare.00077/HEUR-Trojan.Win32.Generic-b468bb029992a07d302a06095331d46c54c0d2d5c83e8e93ee4f28b3fca4bc5f 2013-08-06 10:41:36 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b468c5e11fb40c4c4c37b168741f17b2a4beef7edf860eb211632d1811d41918 2013-08-06 23:56:42 ....A 35364 Virusshare.00077/HEUR-Trojan.Win32.Generic-b46a074dea4a461151e224769ec9e9ce3e4a62ee3575bc59c7a46b18cf8d6e20 2013-08-06 10:26:38 ....A 290304 Virusshare.00077/HEUR-Trojan.Win32.Generic-b46f3b4aae030d9c1f781849b129481899a657daf31308d6725271032807182b 2013-08-06 10:43:24 ....A 51995 Virusshare.00077/HEUR-Trojan.Win32.Generic-b46f66b640ddc6f168ec56dbc878ab159f7fc404609990dbe4def294d90846d5 2013-08-06 23:59:08 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4709cea17a8cc546433c76749a218233727e625b842d3a250fb5d3c3c93667a 2013-08-06 23:39:58 ....A 480261 Virusshare.00077/HEUR-Trojan.Win32.Generic-b471b1f663dcd13dc9e8b7ffe86a1b13edc3fca8912f7874839b94aaa8f4f01a 2013-08-06 10:31:54 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4758714ed4d491bca3dcacb09b0d0a72d11dd02a1e400b229999a8cdbf3d561 2013-08-06 23:19:44 ....A 380416 Virusshare.00077/HEUR-Trojan.Win32.Generic-b477dc8599bde557de21b087c6e7ad4032f458b2ae594c603084fe324c1ae1be 2013-08-06 10:28:42 ....A 882688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4799c2c50428c460569ff89b9e71bd05cc760a85a0f81c5fa2872c3319edbf6 2013-08-06 10:43:48 ....A 13312 Virusshare.00077/HEUR-Trojan.Win32.Generic-b47b5cdd243b6e1103e8113c1e66916163cff552eb4d67924727bac2803ed6bf 2013-08-06 10:40:54 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b48032dd971aebf692c3a39a8ededb7a261edaa3f80cc6009eb3bea2b4c80528 2013-08-06 23:49:50 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b48039e1628ec402bac2d74651be9e6c2e1a38d4223b68e5a0cb64e6d5335cc3 2013-08-07 00:02:22 ....A 27151 Virusshare.00077/HEUR-Trojan.Win32.Generic-b480b5d941c5b5cde36bbd2bdca70bf13a14a78e9dfd53d79cd28fc35166dea2 2013-08-06 10:42:40 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b481fcaad342ea275b06ec3bc272107cb72ffc802437dbba0a4260a038deffac 2013-08-06 10:27:36 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b482f00c52b74734c74fbe069c0741fbe291cb238c8deec1784af637b0a746b9 2013-08-08 01:35:14 ....A 318976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b48315eb72ea69c709a56a53239c98dc9c9e2ba04233b6f6824b3ad1bdcb332b 2013-08-06 23:53:42 ....A 3395011 Virusshare.00077/HEUR-Trojan.Win32.Generic-b483416d91884dd2688c3b63add865f23e9c7ea4e285baeab340b0a0fbc88287 2013-08-06 10:28:24 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4834a55343896ccdaadefc0eb019990d1e73216a594b2d6ada246ec59d0b27e 2013-08-06 10:45:12 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4835be48c984d892a06f3291f8585343fef8bd91b866f314129848e7795acc2 2013-08-06 10:43:26 ....A 74621 Virusshare.00077/HEUR-Trojan.Win32.Generic-b483f20eb02cec125b31e27bb7eab8a421f23a7c9f6f851bca565e7190defde9 2013-08-08 01:35:06 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b489d822c79d9cee3f2ada1e02e7506090169d953e0e219c49235903a69d14f9 2013-08-06 10:45:22 ....A 2232832 Virusshare.00077/HEUR-Trojan.Win32.Generic-b48a95ce83bae260db392bc2cc752cbb46bfb17ab43ace009b69b1e5780128ed 2013-08-06 10:27:38 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b48e95c4a72c8b6724a418fc7bd074c8929d3f90afd08f607b790b3272b9c17a 2013-08-06 23:41:30 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b48ee30e7e90131fa830cf78796321a376bd06e79e6682e065128f39f49a7dfc 2013-08-06 10:34:02 ....A 749569 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4900b3cc5118a643e7620756c4bb28c9c6f89971fa5c737ad3be29807d93c27 2013-08-06 10:44:18 ....A 225792 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4903786813ac88d945fe549a7e54ed35b307f0dc9cc52a950d433557b881aab 2013-08-06 10:32:16 ....A 115812 Virusshare.00077/HEUR-Trojan.Win32.Generic-b49057c5cb1875210a1a7613dee0c55fe1bc17af181a11d51cd1c309f0764549 2013-08-06 10:44:10 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4912603cefca4bc0ec8f9d9ac365d0be9d990b6a8c4d799aef8cdd55227eab6 2013-08-06 10:31:54 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b492276eb0d4fa68c5ffe791fa68b59085e2bf96288901ea87b7bb1141a3145c 2013-08-09 06:34:34 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4926752bc91b73516f624293e593e067afb6872c00e1f84d90645bac350cf06 2013-08-06 10:28:34 ....A 74752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b49413d6504a46ecba7e94cf673ae242b20fd4e9daa55523915b26bbd9b447cf 2013-08-06 10:44:16 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-b494f20f7b613692eca5b44c4c700c9c0aef879622aa863234147e375939d613 2013-08-06 10:27:36 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-b49645c44fdc56a260e1bc2e30fa862a5f88be89f76a482679e9e1f7dff9e092 2013-08-06 10:31:28 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4993b27e0243b910c96a7e8e557bc78c461cc1fa5e7d9487ba049c828332f56 2013-08-06 10:44:26 ....A 251392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b49a326b79c3ea9897a075c75f51cf2e5d88596994c52b75d785a2ea9ec8f6e5 2013-08-06 10:44:40 ....A 148992 Virusshare.00077/HEUR-Trojan.Win32.Generic-b49b593c69cdfe40d794b2fbd7d66a42f2e50875ad8c88c91c08b6ccbc261e88 2013-08-06 10:44:52 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b49c0d2f69a024875868fb7385be1aaf88f5d881819aab10a051bc3a0c18cb13 2013-08-06 10:44:52 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b49caa58513b3cb4bc4ef06496506ab30a74df3149e894fa7f927606af8b9f25 2013-08-06 10:45:20 ....A 82301 Virusshare.00077/HEUR-Trojan.Win32.Generic-b49cfeeb43ade9e5ddbe6692791766f0927529ab4289b8dfe47204557a8bc90d 2013-08-06 10:44:44 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-b49d5f4faf0333e8bbb8f719eac6743c587d1cb3117c36211a3fc15216c7e4c2 2013-08-06 10:45:20 ....A 94220 Virusshare.00077/HEUR-Trojan.Win32.Generic-b49d8696d69a1df8a01e5e7c080e9476451457ad71f01138e44b172ffbfa5390 2013-08-08 06:48:52 ....A 737584 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4a07c8f54adc4d95428c0707ff4a4664352682e6d7f90a3c172054b71e18db9 2013-08-06 10:47:12 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4a20ff1e5fabd9420521d3f35d26a18861cf2ce2619cb1fbf72ffb2db0f6456 2013-08-06 10:51:58 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4a230a18b5cca3f2a8cfe9ffd2f024c0af6e05cd6b5d4a99844121e1a866ea8 2013-08-06 23:31:56 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4a2f1c9d45fe77eba442127e1bd2313c5d0f1c4d2a8b7bd3de3a64075d01bba 2013-08-08 18:36:38 ....A 24127 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4a46464d78b544480aae364131114bc48b43804c1fb86608a7e65fbacc4ece6 2013-08-06 10:49:38 ....A 368128 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4a467fc95dee443f39fd2e3a0f5677540ca82c44bb4286534af2f2b1555a329 2013-08-08 01:35:04 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4a469ce00402573fd3c32978cdba286917b206e73f00cf9617e835888676844 2013-08-06 10:46:04 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4a4b36354941eef26026067a5a1a0a2edfd05e292499ce1cbc4271f75bea17e 2013-08-06 10:45:28 ....A 156152 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4a650b42e9e8957d1ad7139906afc21bdcf3415fc3a7f5a211e165f04ca2ee3 2013-08-06 23:39:10 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4a8e546c2022c01df6d0b163b839fde927de2fdda2bacfbd32c1ade3552a0da 2013-08-06 10:50:26 ....A 275456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4a95e3527627fa73500ea45df0656cbd59191e671c4236e6c2162d4a8bf909c 2013-08-06 10:51:56 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4ac2ed9ddfed5b972645933f30ab11d79234fa4f90ae56704a9eda506b3241c 2013-08-06 10:53:00 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4ad05cb56633c87386b1f61aef4661d66b6d7d7b8a4dfbc0f3d74c47df138e1 2013-08-06 10:45:42 ....A 67465 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4ad766334ce396add35ac66252d79455c776c92d0371a538ebc10491e6b4edb 2013-08-08 05:26:48 ....A 38045 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4adc60b65fee23ebc7166505a9b21aba1413ed5f3b2395f5a25e5040ca3bd26 2013-08-06 10:46:32 ....A 78120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4b03b66970bb52c1409f3b74d59f193a083aadb8e289e36666021587af00979 2013-08-06 10:47:44 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4b1f22d80f82da2ab86fa7ba70845b33d4c735492e77833df64c77ee5af1aa7 2013-08-07 00:27:22 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4b52431a336a06f038e557519c0822c38e8b005339fceec6bbf4300ac8ed072 2013-08-07 00:26:54 ....A 987136 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4b81c8fbe6031bc004b420ec268fa2cb775e53b29bc4b0d82d3c5def431efbc 2013-08-09 02:45:32 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4ba595096a31b8174c38c8e6a1163e85d1bc570dff7fb10682643b05d8f99b6 2013-08-06 10:50:04 ....A 840704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4badf42697c4ecad3f6d0d8b6c8c56360283eb8a063a507a50dc360fe78e352 2013-08-06 10:45:32 ....A 119628 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4bb8d040b3939f223bdc806bf02a6274cfa08c7909d0263f3f20c2f21c924fc 2013-08-06 10:50:08 ....A 1985024 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4bce1cfbc59c30e090721bb81aa5b8e90a8e2937bf3aa0fd5bba816231d4b74 2013-08-06 23:48:24 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4bdc2f3963a2b04762c0867328036411adeaa3cdbc12d4b3eef22841441053b 2013-08-06 10:45:24 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4bdc7de52c31684cca0b2865d7dec5ef9e39b4b89cb7635f8e7efdb2335d132 2013-08-06 10:47:08 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4bed0be72a6c4a5349ce4ebdcf7f8084e1f13f23c48f715f4c6f68db9ed1b3c 2013-08-06 10:45:32 ....A 41721 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4c01a77349e7fca1a5ffb2c17da5b54bd9d6bd2e6884cd4e67ced64ccb17701 2013-08-06 10:51:08 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4c0e1a9f1c482f7b1b9a3140955d393e31509b1bce4a5ae3bd305042a525e59 2013-08-06 10:45:42 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4c1f68fe384b893109fc03b3fee3b3f4507557d9d710a10357cfa13a05bc049 2013-08-07 14:00:24 ....A 219136 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4c2433c5e0892812d166bae5d2599718ce8493a3b451028fe111b8f83be4d01 2013-08-06 10:52:22 ....A 294400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4c3e4fe7a0c6b1559a87c64ab21babd1363bc672a20ce3227cbd141eda37d32 2013-08-06 10:47:36 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4c4e3c3e672b21ccbd7f1e09af5d18e7eb0c99c56eefbc0686246a614f3f0a9 2013-08-06 10:47:10 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4c6c4b320937873db98399a105c0d9d08d5eb817ced4819076b280437e0812a 2013-08-07 00:33:26 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4c9b37d88ab38de780b8ff28c1dca69343a9a0e698b5d0991297d5c2d1d281d 2013-08-06 10:52:02 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4cb80a49af600c3865e5e00454530340201a05e034f2a250e57fb3bde3d622e 2013-08-09 11:25:52 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4cd00534b9e2b257bfe3265a5c333d0d187012a7a6df72d1f068b3d607382ed 2013-08-06 10:49:40 ....A 1416704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4ce294175148bc8e250e6a58116d7a38f673ca8075d8fa489f6f92ee242694b 2013-08-06 23:39:58 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4ce527c59d74e43279cbed16b81897c79725e18c8c2590ff0c136d99cc302b9 2013-08-08 07:30:52 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4d0b2c13f0259f5055267ba29cf2be4f466c8626e42321a55de3de643c26a84 2013-08-06 10:51:10 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4d0b768b090140cd817384c9aeba1dce018eac36031298283a0ac4d5d44b217 2013-08-06 10:46:44 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4d0e512ecc4de3a99467330c935dd6ee97a8c6ffb87084a401808d1058f6fd1 2013-08-06 10:47:40 ....A 260608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4d1b4935b65033741e78a03f1d43f6015c1a98073dcbb69d0ec52e025832bb1 2013-08-06 10:50:44 ....A 103545 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4d37edbd297e9b723da2b6870b7c512860680af27c3082e0d2f1d02d033a5c6 2013-08-06 10:51:20 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4d62ebbf17885a20a80d74c173aadd1bb0e7755130d37ab08e6b1df63a02d6e 2013-08-06 10:46:12 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4d6b51f1a046ac3149444159fd1585704218f719c00332c509ea610413ff745 2013-08-06 10:45:38 ....A 228864 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4d72fce89dcb70c9107d138fe4c4014bbb37fb355bd439c5c364d88ba8f389d 2013-08-07 00:39:36 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4dae6a2d1b3faca994b6d35dda61420de9b063f10126b62e48143b87cffbe1a 2013-08-09 06:48:20 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4db4f153fe5fa5484765bff05eb5e678839cb7a0fd7a3601e69ebdd1c1b52d9 2013-08-06 10:52:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4df79d3013c22768b9b9612b811bbc92d3b24bbd46fdf6ea1a0c646d2f1a5eb 2013-08-06 10:50:44 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4e017270e60fc485c46c57bb33dce8f705ad45c461a2207f4cc6ce6cecd555c 2013-08-06 10:50:32 ....A 81203 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4e1e4072255b7a32188e88307107dc79a85404d3a18732fc6279a64d5e5cb2c 2013-08-07 00:33:26 ....A 636416 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4e2f942a23eccdb7742ba29867bf50454e6c20840c4f96f90dba9421e9b84b0 2013-08-09 06:58:20 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4e315e9716ed2ecdef67b61aa474268ef22c84092c7cc831503a0ae42e0e7f9 2013-08-06 10:45:40 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4e44a47ae85ea4b6f9a70050f927582fd620af7c8ad1191c6ef4894515cc57c 2013-08-06 23:43:30 ....A 315422 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4e6b28c3e933759b2e9f1f4d96099b6a23bf9f60520320641ebc5aa57e346c9 2013-08-09 06:43:12 ....A 467463 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4e769c1d971294fb3becc85c2bcb131e5c45a7c6eeaf835d791ed158b35c236 2013-08-06 10:46:42 ....A 264192 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4e82ea7c0acf6914ec43fb17b81db37548a88e51490ed11ad461d5b0e7da946 2013-08-06 10:47:36 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4e963a6e079a5f829dcee382c96f576f36b0e714c3df28efb91b9f3f877e815 2013-08-06 10:47:48 ....A 293580 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4e9730c1dbb98a56548f816e7c15bcec90c9ecb7216e40ed96801bf3b5f9f25 2013-08-07 20:43:20 ....A 318756 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4ec44bab7a7b7a5e504ad57c0c8205d7a6ec893bab3823afd9c86af6f114644 2013-08-07 00:52:36 ....A 1343488 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4ecc107b56f33e5e0c83b62946cc8ca80de65294345fcbc2340ce893e6492d6 2013-08-06 10:45:36 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4edaf6fbd794d0ea9ec51521c41cc1946626729ed9911521ee88f87e604966d 2013-08-06 10:51:12 ....A 71688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4ee568a7c03561299efd11ba627c3e683f12b4e8627444b405236640e8f567e 2013-08-06 10:50:36 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4ef807960e3e944098abc23f0070a84aa7b8b5eb6cc4a1c1cf1de89fa53e2fb 2013-08-06 11:01:04 ....A 379080 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4f0a1b16727650e8e806a041a5028dcf3f2e554b5fe629dc361d3ce321ce313 2013-08-06 10:59:22 ....A 16896 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4f248f10db96acb5cd80cf4db0aa544655a0023eb013fc58dde236c8602f59e 2013-08-06 10:56:16 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4f2c5a53e24e0648ad785a49b2a32e698b8467ec3383fe1f15e934d9cba0482 2013-08-07 00:54:28 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4f3a5fe64ebacf5e984cb33c189bec7446d1cdda1c31d50a0bd6384bc03a492 2013-08-06 10:55:06 ....A 176175 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4f4f1101f88eaa60f6df6239f3ae24c91706392c681e3901148931433174ac7 2013-08-06 10:55:02 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4f6e930132000d72d4ae50597f16bef986251c50e47b411f4801a68699d25c1 2013-08-06 10:59:12 ....A 442760 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4f7a6d34412358efb03be2d111510890bd77ce3228f4cd34549bdf98a4c2768 2013-08-06 10:58:06 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4f9418d35e045fd7d354144e30ec11a325707dfc2bcb6a9ece8bf7ecceb9834 2013-08-09 06:39:02 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4fb262ed0444e2c9e5f30450c207c9d83895d63e2f93805793b0e9fcc4334dc 2013-08-06 11:01:12 ....A 346112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4fce6d2f0254d0ab791c52d19624bb0236f9892b30e913acf575b56588284e4 2013-08-07 00:58:02 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4fd1f406fb72b33c131ba11eab80bc2e351efa31c4c3d94b21f900415d27b6d 2013-08-06 10:57:20 ....A 140820 Virusshare.00077/HEUR-Trojan.Win32.Generic-b4fd267fa4cbe787c119ae0b9847743d067cf9a2a4980f9f48ad71ec05505265 2013-08-09 07:21:22 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-b500ad236e49618b6fbd98deecf56eb529704cc1e49eae4a63a4f0ec9d29fa99 2013-08-07 00:53:28 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b502403e5df3c5e8f7c15cf7849ba147c7d07bf5993d10ffb93f77ca7df9a534 2013-08-06 10:54:30 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-b503c7438dd1fffc320652bb5818c003b166c85aa08f63fd05056ef626737398 2013-08-07 00:30:20 ....A 379392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5054d9d53187ae6dd287c22c2217243d60b6f6789b8678efdf7d9fbf53a6951 2013-08-07 00:29:28 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b505c14a841efd76661d6026e8d60ffe91ac28f11ebad6c8123daee6d79cc614 2013-08-07 00:29:30 ....A 1200128 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5065008d6e99c2c65ba7a9d4f22ddbfbc3e5808f5888240b768a5a10976fd16 2013-08-06 10:54:02 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b506fb02fd0ae3ef3ee2df301a404325988adf3723a847acd6c71bfdee882b58 2013-08-06 10:57:46 ....A 836096 Virusshare.00077/HEUR-Trojan.Win32.Generic-b50734191dfdfe9751b997249568dc711a3cf2d2bfcdfe067d3b1a8e0c530d6e 2013-08-08 05:22:32 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b50779251da9ea535363b2c92758814615d4ea211f27c52e99ae847cde54dc1b 2013-08-06 10:57:48 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b50d34de27683347aac68ed43fa810663f31a4a7ce7ad1ca620f0fa3b89c6db7 2013-08-06 10:56:44 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-b50daa585544335667202c0360b3679704bcb817bf61210e9a0efa641a2a7ef1 2013-08-06 11:01:08 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-b50dfd348587f5f69fcd0edb3371c00cc6d2b8e6dcdc5c91f6ebccebc9b1f2dd 2013-08-07 00:53:36 ....A 1041920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5103dd39753ca70d4485e76399e885a793694a3aa14f97672f79df44e79fd01 2013-08-06 11:06:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b511490f241d3080eb8d9f29e4a4ef5fc2b56f565dbbf7d30113392d988bdddf 2013-08-06 10:59:14 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b511874eab65fcb4c648c844c2588461bf7e298424b9ff757b2f9ab99932e6fd 2013-08-06 10:59:12 ....A 576000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b512144858b03992f17f5eb1a02d874aa9ff2866fc9a48353e9f9a2f1afc1640 2013-08-06 10:55:22 ....A 81131 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5130551b55fea39acea8a5ef0c4644e9b343a907f0a0d3ee78fec10defd6f3d 2013-08-06 11:06:52 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-b513dc12187b4d2e056f308016377baa51709ca3f12fcffb5ccf9f1d2ab39e19 2013-08-06 10:55:44 ....A 515077 Virusshare.00077/HEUR-Trojan.Win32.Generic-b513e655dbe4a57998aa95beb6e208e9d30b5f1d20bbaa8bea87737172253bb5 2013-08-06 10:57:14 ....A 645448 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5165ae19b7bacee9e5b288758add226236705284f087052156ac03d41b48cfe 2013-08-07 00:27:18 ....A 449024 Virusshare.00077/HEUR-Trojan.Win32.Generic-b51667030f5a7e731d23cc45e1fbe4d1687a8612619c0093f6e55812b29a4c7f 2013-08-07 19:58:00 ....A 144480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b516ccdc376ea0b8375e743d632c5829ef333051123ee1fc4b0e806121aa4964 2013-08-06 10:59:20 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b517b5ee8945f415eef73ea51006f8c230cac032f1aa51ebbca4052f046d548c 2013-08-07 00:51:12 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-b51918965a2a951adea38b3c1f909ba9a96e736afca8c46cd85e48b6150cc6e5 2013-08-09 06:47:54 ....A 852480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b51990370330cef9db8c200db600a75306f8212e74e93e2b77aad897a3b03cd9 2013-08-06 10:55:04 ....A 353798 Virusshare.00077/HEUR-Trojan.Win32.Generic-b51d6e88982f20fd2e2835759e163cead98c8030647de2002a312df5579e42bc 2013-08-08 23:14:02 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b51dec23eba2c0b43e2deac513c542154e62bdadac514d39fcf2e9f8b87cb0bb 2013-08-06 10:56:12 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-b51e6f1e368ea85138604387f589764871b97bd954d9512bbde67ef3db81ee13 2013-08-06 10:56:16 ....A 143949 Virusshare.00077/HEUR-Trojan.Win32.Generic-b51ee432a8ddc8028ca4bd07d8d0e671503f2a5f4dd6e41d709e22199a816729 2013-08-06 10:59:20 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b51f537cd7a7f9e4c4cd818b5ff1a5ab56d1c0e3c198ae2d74af8e795aa22793 2013-08-06 11:01:36 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b520f3bd7bb3d0338a550e6930b39a4659bc3eaec37f730b096faae28d89a6f2 2013-08-07 00:47:20 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-b52157f7cf161275f5f8a8d7e0be7a5486beb1579aa3c1069e9175289f5f39ba 2013-08-06 11:05:26 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b521e53524d31cdf09a6fbec2be286aae051e891ec28a7947aa2753cf5de938e 2013-08-06 10:59:12 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-b522e586043c8a51122d05f289e3ef7064cc71416868b4abcf11fe298401d84e 2013-08-06 10:57:20 ....A 274768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b523012f88596e189b8f2415467b20c599fed709f2365260137b70bc09a57c2d 2013-08-06 10:54:32 ....A 1366016 Virusshare.00077/HEUR-Trojan.Win32.Generic-b523d449b1c5130dcb3d374e1760944eb03ffd73360ba1c38909d654dbfcb094 2013-08-07 00:26:22 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-b523f9a96a5c777df0adcb921614d4d81b3412153cd4213fa5305372745fdbe7 2013-08-06 11:05:26 ....A 1361047 Virusshare.00077/HEUR-Trojan.Win32.Generic-b523fdfd6493f9bb4f9726d976f7b4d62371a19be97de72f629e5a2486ceab52 2013-08-06 10:55:42 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5242ae225f52a1f5dd87f4c4d1c7ed963da2081357407d2f97f90926132c31b 2013-08-06 10:57:12 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-b524a68860faa155d39513aeb03497da8fc56164d0152086c7d316449c2b9c42 2013-08-06 11:06:52 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-b524bb5a50753eac1c7ce56d225d351c9de1736e918f573e50347b343531ea07 2013-08-06 11:01:46 ....A 138856 Virusshare.00077/HEUR-Trojan.Win32.Generic-b52587b37c72a27ced57ccbf1bd3fb9a0ca1d02abaa4f3a54299f3ed9f6c019f 2013-08-06 11:01:08 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-b525b0e668fc788e8cc92bd67721c45b70b9cdea2a30cdc3202cb04127b2f8bf 2013-08-07 00:26:10 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5275dfcd6e29be072dc4a5656352e3d8d5bf8524449cea846bee5b0a0abf492 2013-08-06 10:59:14 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b52acaee1ff834f8214a6606be60931c45fa715fb378b12c368c18bb9366baba 2013-08-06 10:56:04 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-b52fc3d42e427a35f07434492657a86d3725e762fd314e8f338495a180fc10dc 2013-08-07 23:44:42 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5305617d84953126093aec04ff2fa9adfef80b4168f637b1df9ea70cf25cbae 2013-08-09 10:04:24 ....A 151304 Virusshare.00077/HEUR-Trojan.Win32.Generic-b530ac999cbd5f566dbd3da8eed3b48b2b87feffafc02876e14ce13bd4804bc8 2013-08-07 00:32:42 ....A 381433 Virusshare.00077/HEUR-Trojan.Win32.Generic-b53164495dd63811c21535f0ffb3b7332d5ea23f01eea342b4d872b7673e09ec 2013-08-07 00:53:08 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b531682975e869cc150112a5249c30033d07b801d341c49717ce9b933370e2f4 2013-08-07 00:31:46 ....A 716800 Virusshare.00077/HEUR-Trojan.Win32.Generic-b53179aa6ca96f0402d9904dcca748453a0737dad4f2d93e49f6cadd9a051cc9 2013-08-06 11:01:00 ....A 61869 Virusshare.00077/HEUR-Trojan.Win32.Generic-b532b7425afa1b320cca13df47e458658c350e3a907949726de9e625555e555f 2013-08-06 10:59:08 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5340caecd590b88f2be658bc1b991930d49a04033c1640e55b2cda275be3cc9 2013-08-06 11:06:50 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-b53776f60a10e9805d845449b6a39426958a18711fa3a38ad3530ae133838962 2013-08-09 02:49:26 ....A 4847176 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5380a6fe1d7dec72b1fbfe905d47509a6e17c14a44b28f819fcc157acd4f5bc 2013-08-06 10:57:20 ....A 427520 Virusshare.00077/HEUR-Trojan.Win32.Generic-b538a0fbc80bd0d6a37afd9e3b8d5c169a5ab48751655539c65f5cd38725bed0 2013-08-06 10:54:08 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-b538f64b168b095a8d6de1efcd10f07896ae3928951ec8e0719a6017752b2e94 2013-08-06 10:59:20 ....A 2727936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b53c84805e1a418d7dbef2d9e4970601dd025bbdfcac17bc2fa9be32063c9cef 2013-08-06 11:01:12 ....A 833024 Virusshare.00077/HEUR-Trojan.Win32.Generic-b53faa83b941019b4a3563cf3d348b8ff3445f472a6001efa484c3b91ba1f131 2013-08-07 00:26:54 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5400cd5f791e903fa1594b85f0b33188796f178a1ebaf05aeae22dc8027dc71 2013-08-06 10:58:26 ....A 359936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b54072c7c65c2671f31c60336a0390642cabc1a98dabba4e610527567001bc34 2013-08-06 10:54:58 ....A 110596 Virusshare.00077/HEUR-Trojan.Win32.Generic-b543de4d94156c7a80f817b8818f223287c0a088c17a7e562f93d946124a7024 2013-08-06 10:57:54 ....A 334209 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5442924a554a83f7b4674dd2a9187846a1736a6f466652621598d9220882aae 2013-08-07 00:36:54 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5445e5341ca19fa31b89d2a02db52be9fe2643fe4084910a920a559bbacadac 2013-08-07 00:27:22 ....A 372224 Virusshare.00077/HEUR-Trojan.Win32.Generic-b54491a9f76569c6849694f8d54eff1459ea77e7824ebf2a83ad37f5f1d823ef 2013-08-07 00:54:38 ....A 222208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b54567c9660ff42ad751ddc09d6a5ba60441a4b92d717d682ac81f3c798b8595 2013-08-06 10:56:40 ....A 604160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b54838100df9e6df763543a31bccae5578f6a1dd9e6b8daa7b7515241d8bcd03 2013-08-06 11:01:00 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-b548bee0db72ad44d1f61f22373009b4d50a2f933e53826932fdb49685f00bad 2013-08-06 11:01:02 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-b548c6e1c57638868c5690ca82502cc5b137678651440f69daa15e0b5533284a 2013-08-06 10:54:56 ....A 104161 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5497ec3761031bc31cf8a2097e21955215f8bf742b111e75cff8614a2744abd 2013-08-07 00:39:14 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b549d15607e2f83a233b31fdc2ade0a0704bb3027239c849bb445da9e484960b 2013-08-06 10:59:12 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b54c6dda95db40290a5a294512c10c200afa6eee5348d89ba15d39536c4e338a 2013-08-06 10:54:04 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-b54da3cc9b9721fa7ef99c58d93043a4f663ca28067e61916a3f5659dab0b7d8 2013-08-06 11:44:58 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-b55127fd8db02e3bd9536c6263e126c75422068b2ce70fde876000acbbc855de 2013-08-06 11:10:30 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b55142e4e487da0205746ce18001eaf97fd4d3cb46abf563861d54806405664f 2013-08-07 21:56:56 ....A 636317 Virusshare.00077/HEUR-Trojan.Win32.Generic-b551ae5e14c6058b925bbf963867bec53414c9ded1024653da383b357c21984a 2013-08-06 11:10:52 ....A 31877 Virusshare.00077/HEUR-Trojan.Win32.Generic-b552e9ed246f397c303c96d93f83d76bba7bc61a3eff4ca84265a5a5b8a23ed8 2013-08-06 11:11:44 ....A 770048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b55315a3b402be52114ac3373dd89b93f70c09189cd72326db37f4238a51aa00 2013-08-06 11:54:10 ....A 3397120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5532f31f388243151f941094b784e8e9ec361de22217194a013a682ed659bb7 2013-08-09 05:16:42 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b553d348000b3bb11c04306afa45271864ca081171b808d8784d065fb1680e50 2013-08-06 11:55:28 ....A 973017 Virusshare.00077/HEUR-Trojan.Win32.Generic-b553f9bbea327f96a17a92dea4fda51f3655437e32b282256bd7414dd0bcf8ce 2013-08-06 11:27:34 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-b55450f11461e6208ea7a9039087efe48baf62bae5f08b14f466feb6835bd744 2013-08-06 11:16:14 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-b555d33e2a33adc78379a389a4082a85ee4f8a5d5ca537a1927e2c777d9c2683 2013-08-08 20:04:42 ....A 336384 Virusshare.00077/HEUR-Trojan.Win32.Generic-b555f57d65eb79759d010b2b5c9bf51a3c8874fdc50d44e91090d24f6ba51472 2013-08-06 11:19:20 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b55622395a8aafd5d5a36f0313954f294103eaedee1f3b6f0ba2b28cd86491c2 2013-08-06 11:10:22 ....A 390770 Virusshare.00077/HEUR-Trojan.Win32.Generic-b55756adf78a67287dde730c958ee15d2606b4f46a9defaef63a9a5c89ea32a6 2013-08-09 08:02:44 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-b557f83edc87fef32c32325f72b67fa5dc1976711d4f3f5245df01c148b494ad 2013-08-07 01:29:24 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b55a332ef898ed14d0eecbb27b9db22b45342010caf6de9183a690b777badb82 2013-08-06 11:10:22 ....A 182784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b55b53a61115ef0fba066eecf29e5a16ccee75361818cdfb92ea2faaae868d67 2013-08-06 11:10:52 ....A 6584027 Virusshare.00077/HEUR-Trojan.Win32.Generic-b55bd6f26a3e0db0b923bc2ad4ff9dcec5e97b7325b56e0fbbe6a5449358c969 2013-08-06 11:53:46 ....A 180319 Virusshare.00077/HEUR-Trojan.Win32.Generic-b55cd13d66c6d4b6d9d7445735186d953cb829b29208bb7fc865fd40f9a1f342 2013-08-07 22:08:22 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b55f17ef0d74ca9be82aa7234bb39443ff7ba34f71651a46d4ee10737e82e952 2013-08-09 07:34:10 ....A 3537536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b562d669b59b32b9da1c9378188b1a272fae1d858dd655c744a13dc91cbdcd41 2013-08-06 11:35:52 ....A 94296 Virusshare.00077/HEUR-Trojan.Win32.Generic-b563418e12cfa832d002d71064b9c03b1d51507d9c0f8e3781fd1df556f38845 2013-08-08 19:11:44 ....A 24554 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5651263cf528c8471611f3ceb0d5ddc104450367d0c4380d72918079e32bbea 2013-08-06 11:45:02 ....A 324608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b56bff7de6978d3478f3b69c9e062a92b778680f0456c867a3cc5f492c1e25cc 2013-08-06 11:27:14 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b56c7185f0b6cd55871923fc96aa7ef2ecb3fdb1f25cc7e927dc394b1cdea931 2013-08-06 11:49:36 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b56d232ba57cb4fac904961f98ec54b51c0bc6d934f92b7f988a4378558335aa 2013-08-06 11:34:12 ....A 261859 Virusshare.00077/HEUR-Trojan.Win32.Generic-b570a34e67081f342ea186dcf7a8c29f7713f087e0e9f99a3a80b390d9914b83 2013-08-07 01:29:34 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5745cb11be24b13d67ef6f6ba62940803046a41d334513cbf6bc07701a51c7c 2013-08-08 16:48:54 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5795bc3d0c743d37a41a259a75f0c53ca6b5e65d16609e5ae108075aca6ec74 2013-08-06 11:10:34 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b57a2758bb102de4b2914fc1f4be73c38e206f80de410f429c590584fcdf91d1 2013-08-06 11:49:34 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b57b5354000bf171dd1bb1890cac29740608dc930003043df448b7c9a11f1e0e 2013-08-06 11:10:30 ....A 35105 Virusshare.00077/HEUR-Trojan.Win32.Generic-b57c1c76d33c932cd038c8625b056c91fb7a1f3b8f5ef2102554efc7502f1e64 2013-08-06 11:12:16 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b580611085ff61c8d59337e4906a7460f868b387c1caf74c6634c119b8408016 2013-08-08 07:33:26 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b583a614985f2984726b041b9a55b21615d6aad63a0009d7cac6e66024f5d94e 2013-08-08 18:50:30 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-b584df40643d54de4e50f0ad9d746bc140b67aa53c288e7bcd7bc458b52bcaf0 2013-08-06 11:11:58 ....A 116637 Virusshare.00077/HEUR-Trojan.Win32.Generic-b585722a680e2a8d71eebd44e1d8287846670fec9426b2e1985e9e720b12dcf4 2013-08-06 11:16:46 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5883a15a0cfe874071c8e12cbc989e6322f4f608f8415f3a38375a338a35803 2013-08-06 11:27:20 ....A 120416 Virusshare.00077/HEUR-Trojan.Win32.Generic-b58a1d0ccb76f7c9129e9b0f11bb12817c647b22ff469dac336be9f525beab52 2013-08-06 11:12:14 ....A 166400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b58a771338660429a58ebaf08fe03a3dc522adb749ba1bf954c2a6dbd063d80e 2013-08-06 11:45:02 ....A 2078610 Virusshare.00077/HEUR-Trojan.Win32.Generic-b58bc9e6e651747f2751ed8768ee60f0e21acbbd0f46a86724119d41d80c0334 2013-08-06 11:54:10 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-b58c373709b74dfdc634f3e582f52edca8f024da55a53e24f13ba654970d7aa9 2013-08-06 11:16:20 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b58f909c407e21213a1213418417ed9564ab78bcafa72741f8b49ee78d769aef 2013-08-06 11:53:44 ....A 51218 Virusshare.00077/HEUR-Trojan.Win32.Generic-b59045a51de10a3db851a68a93d4fb9840a3df181ba24cea30ef40b402f36ef9 2013-08-06 11:10:28 ....A 222080 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5922776623d80c167815539daa834db8fc494c7bb3f90f2645cce8215a3daa6 2013-08-06 11:27:38 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b592588193486bd46b0725de1dad6670171a7909d03ea5d7cd715b8d236b3c55 2013-08-06 11:11:52 ....A 651602 Virusshare.00077/HEUR-Trojan.Win32.Generic-b592723ba9d9eb55c29f657b134039ec555d33b5d45a3004eef8c76e2363f244 2013-08-06 11:55:28 ....A 37900 Virusshare.00077/HEUR-Trojan.Win32.Generic-b592a4410d7aec8395eee9be2841956f154d39e2771041fb2600581c3ed413ab 2013-08-06 11:29:06 ....A 396805 Virusshare.00077/HEUR-Trojan.Win32.Generic-b592daa0c11be2869a1a95a4933a4fb08ecff2bc6a257e96b13c576d603b51f0 2013-08-06 11:55:30 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b595d053ea858fb3f830bc634c329d078a9f81ed95f0beae3f4d56727773a6b4 2013-08-06 11:16:46 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5970a23f51a31c43e7f813547f8d2dd7c86bab87d8f2595a4f4a5cd1ddfa162 2013-08-06 11:53:58 ....A 605184 Virusshare.00077/HEUR-Trojan.Win32.Generic-b59a4498725a40a4fe078661c7ae695286258c8bb86e7752656313c7a6780bf7 2013-08-07 01:29:36 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b59a84dc87c86ac48151ba7e46169ebd16e55e9731c5faf1f25223659d5e87d8 2013-08-06 11:46:18 ....A 338944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b59b2ee78fe847910778ae7134dad67a39d18187911e58dd76d7185610c102cc 2013-08-07 01:29:46 ....A 499200 Virusshare.00077/HEUR-Trojan.Win32.Generic-b59ce8d5e731a60df8fe8a4f26b97f56944cf3bd22a7657cac3c62fddbef534f 2013-08-06 11:11:56 ....A 18984 Virusshare.00077/HEUR-Trojan.Win32.Generic-b59f1815990519979ae48026e1701c5f61ae24ce05a1551edde7239b8a160fd2 2013-08-06 11:10:26 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b59f9444b456365d2d1e7740b89b70e2aea8bd353ccd43d45ed51b3bf33f4f13 2013-08-06 11:27:58 ....A 163764 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5a32a926674371d0eb9ea77a73977b4e55dc1e4b9b274f21c7a4bf63230cc4a 2013-08-07 01:29:46 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5a34c6ba4c9f28431eace6ab654ed8d8eb12da8f43f29783d9cf3f5d4376444 2013-08-06 11:50:04 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5a572188b36db04a6975f398826fb87d0eb3f80a3a604b13f4b4cbcf6c7b644 2013-08-06 11:28:34 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5a5fde124b8aae096d4c7d9c3e40635aa610c5af5f683326acdf2a2bbe59ae3 2013-08-06 11:19:00 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5a679336c79c432d6c4789a65d30aacf42949e46a710c7690b6eff5999cfefc 2013-08-06 11:55:26 ....A 840704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5a6d5cbc9e2f4377416c84d2b0e5eb39f9cb2c8e56950b908919f4792c83365 2013-08-07 01:24:30 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5a780628322cd42e670fca49f4fd9df28fd99f050774f799343d3f2e32c2aaa 2013-08-07 01:29:38 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5a809324f4437aa7837fb5401e11ba1d78384fb19fe9fc5312a8afa527d3cde 2013-08-06 11:46:16 ....A 21504 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5a972e8527d17b0b7aea9950c90fe9ec3fc2084b5685d4fb0465dd8f3c67d34 2013-08-05 20:35:52 ....A 709647 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5aa15b7e717bc2befd7c3ea66c68637fc8799749d40a942e72644a03e292830 2013-08-06 11:10:52 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5acb44c8110b806aefe6bad74ccc27b08840b6f5beb14e3ce19650684981162 2013-08-06 11:49:32 ....A 305327 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5ad6cc2de30555359b7c44d7bb112d7663bb9828297719e0d2c7ecc613bc398 2013-08-05 20:38:06 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5adef574d42a9a56c00a1176ad29102ab712cb06df238f260f21a647fe0b181 2013-08-06 11:49:32 ....A 94182 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5afdb73e6d62cbcbc8f9e8fdeff32c41c4ec6e672a2daa79119a6df274af68b 2013-08-06 12:30:44 ....A 5507584 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5b04e032af3a8e4e3c700de671f093927720ff0618835741073cf7a9f3ae174 2013-08-06 12:34:56 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5b10509565437ce8ef0b82a1b45d3d22e49a0b0dae62c7b0a51efd8aeacedb1 2013-08-08 16:44:16 ....A 1879672 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5b26174a2457ebfa1a5bba322e2ee34fe94b662324645d7ea38d523e865eed2 2013-08-06 12:30:26 ....A 190167 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5b4c667a09e6ed01105d125d4d8a75acbf6bc0feb25e37bd64088096c5e6aa7 2013-08-07 19:52:26 ....A 355704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5b5100cb0af7e7f51b55f86403300fd575e5b53952dc132d9e1b8de36ce157d 2013-08-06 12:22:16 ....A 3952640 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5b651233df8465ff5401d247108fd26102de6bd09a6e6c11f3b3f4babc84898 2013-08-06 12:34:02 ....A 450568 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5b72c944e172608fb2e65bd8bf156f55b24ff584741581e743128f66390270e 2013-08-07 01:45:46 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5b857b7cd1dc1acfbcfc25a646ec935aafb470607d91fa924c2fef0a7de1676 2013-08-06 12:32:22 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5b90bc0fc8f5665aa68281a515ba504ade8a393c5b74eddf336a9aad0eabf63 2013-08-06 12:28:20 ....A 213693 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5ba80024d04a79afd77d29c5fd12e5a851b0cc4e73db4d5e4ae1a604cb3abf8 2013-08-08 19:41:32 ....A 1626051 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5bbb9a5c2be4ce340f9fecbefd7e7c76f6201a568922f5bc3dae20521b7e629 2013-08-06 12:30:18 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5bbcf8729b1dc485ca9b85057ab385a61a818ac5f2f4cfb6314abed4fa389cb 2013-08-06 12:30:36 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5bed3acff8176c3aea58a68051f8c4f07eb1fe49d95b1d582ddae1eb4f88776 2013-08-08 15:54:30 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5bf3c5e797a647027ace3fce93cac222fbbe5b1482b4f5c3dc5297ab5a378e6 2013-08-06 12:21:52 ....A 34304 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5bfbd352ef5314ff5393f6248ebb09588dcd4268dd4152c32f288d8f8774f87 2013-08-06 12:30:48 ....A 911360 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5c0bc0f7549ac0e832c174e464faf185e59dc40e50b3539f25b30a96be63057 2013-08-07 01:45:32 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5c1903698a5b95f0073d434f94b00b1754309c63f2ec9559b5a39b35df708a1 2013-08-07 01:43:10 ....A 1106101 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5c1fc5ac5ecc2b05b7ab9c5b86f106656b3447ff34e85a034edab50521ab160 2013-08-06 12:30:16 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5c25c3ec13e3712c1b391121f45855059b5f8f073e71bf7d428b0e14f8cf7f7 2013-08-09 01:19:02 ....A 21723 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5c290ff384eee3405b31f4ab36973f9e1f2d20dcf63cdae3e643652deec550a 2013-08-07 01:45:34 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5c5a7e745091fff785e5102dfdb1a83238e2b211de847878a586e47e971cb27 2013-08-06 12:28:40 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5c62f4f13b08d88543903e60fd9ae9f1ab28f3e114aed9422ec5d9c37d86575 2013-08-06 12:31:40 ....A 286208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5c8628a9c3a60a431b99b172932481f32c55538fac39e0a6a39924c953d52b8 2013-08-06 12:28:38 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5c957fdd1c4229235f1b74f0b64e3ffb912486b1e69a78d1db3587df9f33ce3 2013-08-08 08:58:12 ....A 111178 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5cc7befa022c7b75428117621d71b08930b32b1fef87ec124633e0eeb7b6cd3 2013-08-06 12:30:20 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5cd82e70a7e534762020abf10326e6c7eb141a62df2ca140bc1ceebb522c92e 2013-08-06 12:29:02 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5cf56c6401dbfcf44d9e798bf0b5240c481ed6721ff6ec285086e92afa8c8a0 2013-08-06 12:30:44 ....A 176196 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5d07b170ebbfc58723a31f313cddf5729021dc28116ffa25d1f248a92becc06 2013-08-06 12:27:08 ....A 229906 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5d218450b3db36fd71d8491603476fd62744177b5ff1d7f0e98be8c3d53c260 2013-08-09 04:24:48 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5d269d86341df61f34c4e2989d649a413a065e58a8d8db0e7f79d183fcdd0b4 2013-08-06 12:33:06 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5d3a28d11ade1e100ba4507456f0ee703562673f41975fbe7ce227ea01a8140 2013-08-06 12:30:46 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5d462fe74b536775be1f869fd0e1a990eda9a51222432d9906772d69d13d9f8 2013-08-06 12:28:40 ....A 745473 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5dac121101514ea1e57c56b7b8131e1df9bc8a07383f6a0b7a0df667f1cc4ff 2013-08-09 07:21:52 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5db0076e2d28971f560e454980e6278f693a837f5e2a76777589839c31d0f19 2013-08-09 06:44:00 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5db15838a81d3975e2e9c083b12774324ea7eb7bfd9f3305bf54b703aa0f7d6 2013-08-07 01:24:06 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5db4b3ffaa75c8027d3ab1dd179df2b26c60a6aa17857248d84a21fb787fc5a 2013-08-06 12:28:28 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5db5c6b80d3db95e6146e8bc60f25c31d428d501b8439f5897ebf23e8d515c2 2013-08-08 09:05:40 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5db733be823b65e364b9b4b5a81e50c73459195e07ba407a11b5e9cf8d4bbc1 2013-08-06 12:31:58 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5dcbf2bb971e09c39248a96a41e76ea7aff46d9af8c5dcdd797b4fc3fc69f1e 2013-08-07 01:45:30 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5dceab7f8c77b15a6da4dc14f4f07abd6f2681902914f54c96988c8a2abd9b2 2013-08-09 11:32:18 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5dd92a121352f13376dd614e1aa9d89733ac82d99c59d13e09893cb3eb8fe0e 2013-08-06 12:34:38 ....A 828928 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5e1019e1d90db929dad4923b33e9582eeb3fb9a44097698907159bad82a71c3 2013-08-06 12:30:18 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5e118c0e9d686b683a3c7a6573779ebc78b8e2eef9993176a8720693fa3ee32 2013-08-06 12:28:32 ....A 176399 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5e222d1d09b8d191ca5aa499d8fcf0fed96f091c8ed65750a1b70f8da9854a6 2013-08-06 12:25:56 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5e2bed9f3a25477193ca9cb4b2644c9d10a4fe5735c1f25eaeec898fa98ec27 2013-08-08 00:22:30 ....A 26212 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5e4127bf6d1a0480caee75c982fed3a95d5f253b350ab46d3b176a39ee87ed7 2013-08-07 01:45:44 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5e5d8c13c8861dea64357f410d96f76ba9d4e9b524e05be1c7fd1b1f057f9dd 2013-08-07 01:45:42 ....A 2363177 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5e7fa516c46775d23a13dcee3408cae77c36d5cb35cade496e86913bf16d622 2013-08-06 12:27:34 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5ea3646a5910f5c3e5b3e5f6ae11695074223101aae8a995e99644e47805150 2013-08-06 12:28:26 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5ea82dd3bd1c11779b405f522c3b585884f8038633a4673406baa2c994da63e 2013-08-07 01:44:20 ....A 597524 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5eae15e8a0827f7e52e199400015b1956e1c1179013bedf7722beeb3e13d0f6 2013-08-06 12:30:44 ....A 93053 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5ebc89e6da469448ee53ddfb03ac36a4a5266de4da3bb74e7d412d0290aa74d 2013-08-08 00:10:08 ....A 126108 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5eca126e7868fbc126f784cda1581d5de3c85ff6dc283e983cb27b6a3bd9c78 2013-08-06 12:27:44 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5ef42ada753d5f25848533fef463683ccc4fecd200bc4cf6038759ade7249b0 2013-08-06 12:31:42 ....A 137726 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5f02e03dbbc982149792ae2a8f1ad79e3d924ac0551c4587c0fa0297d305b00 2013-08-06 12:27:16 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5f03db9e7daf067ebd82d22da4e535c0fafe34a537a3554ad82b7f77f196e8b 2013-08-06 12:27:38 ....A 453632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5f14a08b6de52d5a37f4d4dab74c8524cfc6b740aa9049d852ed3e1bcd2b31b 2013-08-07 01:45:38 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5f1b6f998417cfb8b9e6fa013ec06e8aec71de58a0551d3e490cfc7a5448e3a 2013-08-06 12:30:48 ....A 127856 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5f1bc8688f1bc1feca5412a899dfbb1c2985f1481ddde90848333eb67bf6b14 2013-08-06 12:32:24 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5f213df323f178cff5539144c71a59a86fc4a29894268ba9e348ab397062a10 2013-08-06 12:22:16 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5f343fdf43e74c7765a35dd9d7fd305c9e0d2a0e9a95a59c9df609f7a539a09 2013-08-07 01:45:38 ....A 291328 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5f35d9bc15335eceb752c50e00a218deef6ebe678b488fa9269507f4b5567ba 2013-08-07 23:46:38 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5f50ef13bd1e950510d9aac2aaf7bb25be745757473b812f86f26ad09f49ab8 2013-08-06 12:25:50 ....A 520192 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5f5ab940f4805fcd2dfa8de34f4bc936fbd42c00e0f72fdd702961593e3ba13 2013-08-06 12:29:12 ....A 131120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5f630bc85824c0ded38ebed0dc8b9d0f8c8fbe58cfa283b033b00a05327c6c5 2013-08-07 01:45:22 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5f7ebf2c62b4ebeed19ab980eecfef7a89d33fa794fe0ce86e0dfe4230aa16f 2013-08-06 12:30:44 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5fa18fb10a7a75d037b7877c5008222111d61a739a931b7c9be9e9151f81249 2013-08-07 01:45:28 ....A 383355 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5fcb33b97b8bc4f83104b91ab25418ce46fe95626c79c64865d03c9fcccc6b0 2013-08-07 01:44:26 ....A 93701 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5fcfd3434805aad818103ba5b75f45778ac4befcc46419496fc3082526ee96a 2013-08-08 06:10:04 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5fdd1e6c4aee230857a0c2fde11a8ffe2f3f05de9330fbbe3e8fe6b2ea6540f 2013-08-06 12:22:16 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5fddb2bdef9e44280ec6930809790c82cb28783607a911f9f1cbadac9635444 2013-08-07 01:44:08 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5fdeadb515c81274fc4a8128100b0adb0df69c5ff4490d83fddec5f28523b1c 2013-08-06 12:31:56 ....A 385968 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5fee73c7c47c1c723321e1b0b795c42b23a9f04cabeac5a06b8499b5564e932 2013-08-07 01:43:14 ....A 248832 Virusshare.00077/HEUR-Trojan.Win32.Generic-b5ffd7d8b4fb61eec02e6646899d6b015d6da762fb36b52389aea1fe389ec857 2013-08-06 12:34:54 ....A 250719 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6010567ea38025c241b590cebf8161647a7b1971565870f882e6e30d9fcac31 2013-08-06 12:31:46 ....A 626688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6017a62e3092b00f25f8ea4caade64407c86d47e47470fb214f25a22f93603e 2013-08-06 12:27:56 ....A 264192 Virusshare.00077/HEUR-Trojan.Win32.Generic-b601ed23e81cca376ca8d56e43c2eff9ef2c3ef5a46ee5ff021d07f5e5719b84 2013-08-09 11:28:46 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-b602199b2af828831354ec16d490e496ec3a45d72584aec0ed0956e30ae53aa7 2013-08-06 12:20:50 ....A 307714 Virusshare.00077/HEUR-Trojan.Win32.Generic-b603c20906bb4a3e146eca6851f863edb16d4b3b26303170a16d736c601d3913 2013-08-06 12:30:46 ....A 344959 Virusshare.00077/HEUR-Trojan.Win32.Generic-b604652e40e5024108f6f8695b4aee3b68a5c057e5ba2a2c67e6ac711377e6e8 2013-08-07 01:45:34 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6059aec9ccab28f290135b3145b613d973b8ec9d53180946112777fb0f11b64 2013-08-06 12:29:04 ....A 167378 Virusshare.00077/HEUR-Trojan.Win32.Generic-b606326e5671a220298a82a60e49cd95f0eab160249175654c3b1ad18d93f2a2 2013-08-06 12:27:06 ....A 61699 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6075d51ae5a9bcb6caaf5fd0262c82133eadcbdfd37a8410c61833f7ef2995b 2013-08-07 01:45:28 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b60b5b2706974455c1656eb7552b0aae6088a8a4e8bfcccd3a4632af3321a56a 2013-08-06 12:30:44 ....A 249725 Virusshare.00077/HEUR-Trojan.Win32.Generic-b60c48b244b9699417392076edaf5bc40f6a335fd3d5e33d85b9dcbb690d12ef 2013-08-06 12:30:32 ....A 373760 Virusshare.00077/HEUR-Trojan.Win32.Generic-b60ca28a80f87f8f480e7ea62166ef20f1ff65e55b418b5b71ab02371abc7e21 2013-08-08 04:23:04 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-b60d1b538bd82452187c4a4c0f5de8ab350ac446036829c16d503ee540a0e2a1 2013-08-06 12:31:42 ....A 879104 Virusshare.00077/HEUR-Trojan.Win32.Generic-b60e3f07bbf52f9a2a78c5fc3ee4ed0b4a409cfc03ed829ddbe0899d58fffcfd 2013-08-06 12:31:52 ....A 530944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b60ecb3c0ab436f26fd0bc274bf7e4927d22f9073c75226cfcf53d7663509003 2013-08-06 12:23:50 ....A 24592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b60f6aa2fb7e60d7ef5da60db150aab22a130a041100dc961b86171213936955 2013-08-09 07:23:32 ....A 3141704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b60faa5a7c1b4ac8e62db254ea1f74935f028b4082a48135e29e18082daa7e8d 2013-08-06 12:34:58 ....A 120927 Virusshare.00077/HEUR-Trojan.Win32.Generic-b612a5d292ebbee757d4d2ba4164418293901f8759113520b68200fb673fe26c 2013-08-06 12:30:32 ....A 642560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b61363111e4d5700372e6bafea67ad9ca4eb82e5a653eb78c228f4d8fbae43cb 2013-08-06 12:25:54 ....A 593408 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6136d7d07840de3a67e5db0a76584c80edb081d69a8475ac1129b2b21d82b36 2013-08-06 12:25:52 ....A 219648 Virusshare.00077/HEUR-Trojan.Win32.Generic-b61372b0d0dc05f5b9978a3c0893de29b5eabb4d0225c86fb07c30261a5fedbf 2013-08-06 12:27:38 ....A 1019904 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6141604aa969d8c56f423213a53c28a783ffa6ea47eccc171ac2409e2aafae8 2013-08-06 12:34:28 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b614abe545212aaf144605a519d1d89ac39814014326cab3b2c97dcce859221c 2013-08-06 12:20:58 ....A 865792 Virusshare.00077/HEUR-Trojan.Win32.Generic-b614b1d56112ea89b6eb1405ebb91a23d31ee300a11dc2242b7de14682fab99d 2013-08-08 05:41:12 ....A 32231 Virusshare.00077/HEUR-Trojan.Win32.Generic-b615303270f0fe0c512a88777804d8c8d9def365573db7d2bedd0bd0af32f217 2013-08-06 12:30:46 ....A 644714 Virusshare.00077/HEUR-Trojan.Win32.Generic-b617a8099dacfaf02cca2bf55b760b10acb23f569304ba4bfb34f15ceee2afca 2013-08-08 09:03:50 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-b618fb3f6ef3c38b819d53a48db07eda144fdd02837f257ebfea9ba9ce858e56 2013-08-06 12:29:02 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-b619dcf3e2c709752ff0170ed468de14b2f5eae176f2c0de9656128d68a4b9ec 2013-08-06 12:30:44 ....A 227853 Virusshare.00077/HEUR-Trojan.Win32.Generic-b61a0bbd051b70b3df3324ae17109b5f139b658a3d9ee18e74310a66dcb7e2cb 2013-08-09 08:29:54 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-b61aa65d863e634b2c1fdea31d1c49a8672828dd19c8674414475789564e76bc 2013-08-07 01:45:34 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b61afeaa6f63863620a85937c9a203b00b2bd999884abec487169b4b613c8be4 2013-08-06 12:34:26 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-b61b42b6324bb0aebfcc85c2a7f3cec21899e92c90518f62269a0c2b83e5c280 2013-08-06 12:30:16 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b61ca417ef833198bdc12e33e17cd833a929203a1c8628fefa3c03015187ee87 2013-08-06 12:35:24 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-b61fc7e4181747a23bdb353d7eea336d37b9087adc3a05ab6af5e1df9fce44b8 2013-08-06 13:02:50 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-b623e97d51d5d4ffce962e6f52c09575df9094716f32007630d7b5caedf243a9 2013-08-07 01:44:42 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6246f52cc4ef10b82aedfc2bae96db499db0ca4a2737230bec5d37f5b3c0154 2013-08-06 12:54:20 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6269d21457d7d87d01f4cbdcc50521b8cbbd6aa6a3fc741d742ddc642ec08a4 2013-08-08 06:38:44 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-b627a8d52d222112011bf7bc1d07c513d8192834f08a075e8abc5729f00ffb7c 2013-08-06 12:59:32 ....A 2724134 Virusshare.00077/HEUR-Trojan.Win32.Generic-b62872b50a8e484887dafe9e3d2d69264ac4da77ba17b808784d402015592900 2013-08-07 02:03:50 ....A 372289 Virusshare.00077/HEUR-Trojan.Win32.Generic-b62a014873887e80f29184025b1fcb2918d3e68bcf1a54668225d0e63b8fc32a 2013-08-06 12:54:22 ....A 2254626 Virusshare.00077/HEUR-Trojan.Win32.Generic-b62b1d63b19e52038004b573a5e0d0cfb0b974919c0f8679833242c74d2bc856 2013-08-07 01:55:00 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b62e576e2bde4e28cd0623f050a3d39d92e2f71ab90ccb573d20448441266ab6 2013-08-06 13:00:36 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-b62ea012d8b1ff1af2e5f5888d98a59641407473b073cc10162801e472d25f14 2013-08-06 12:58:06 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-b62fa7725bab8d11b63960d76a56b6ec183d2e204d5b359a00d16a3bba0834f0 2013-08-06 12:52:38 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-b63005442aac2fc2aa1d0dd4272763394dd90960e6c949293b901e453a1b477b 2013-08-06 12:54:32 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6306f4a7382fdf885f9f8a34f1941c76392fb0ba96cee8acb895bc8bda272af 2013-08-06 12:54:26 ....A 829952 Virusshare.00077/HEUR-Trojan.Win32.Generic-b631faacc29ba6b43bddc02ac534558f73817bb6152a0023019575cf8c5bcc45 2013-08-07 01:44:16 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-b63336d71586cdde1b321e56d7ca948fa501f0396e86dc8f594cb7d57b4adb18 2013-08-09 11:36:12 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b63365f782f24289e8475573ba4c74087be3209b68a03244f3119d886c10e9a4 2013-08-07 01:43:14 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b633d7f5098e699270ac79aca25731159ebc49302fa3b977f38a6c51d6ede53c 2013-08-06 12:48:08 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-b634deb682784c7c55faabdff1b63b8324d1fcf374483acb3a49a4935ce8eaac 2013-08-06 12:58:06 ....A 445064 Virusshare.00077/HEUR-Trojan.Win32.Generic-b635393b7d12e7c419f4ef49ea300daf0d451bfb0be632e47658417e54f465a5 2013-08-07 01:43:12 ....A 112640 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6355aa35d10188eab57e2d42ea4266fb9266bf8680360c6e2cf0615daa5bf86 2013-08-06 12:52:00 ....A 141312 Virusshare.00077/HEUR-Trojan.Win32.Generic-b635abeaab96e6849f1eaeae65183915b85c7e6f974c248aa23eabc49b967e86 2013-08-07 01:55:04 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6368b02b263804d8376521ada8e7217594f3baab237fb739c5d0f529c71f151 2013-08-06 13:02:52 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b63702fd7f2f7607e4a855c9935ebde2136b32af541f99253243f050d182eed3 2013-08-06 12:46:40 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6372921d7669d5fd1c2190b720e7b1a67ba03d164cd9dd1b918e2311e4ea4cd 2013-08-06 12:58:04 ....A 324608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b63b8a5f5f72710ec8a3d9e873639cd03a7b79b9cc53cb0ed49ca72085a66825 2013-08-07 02:03:42 ....A 495616 Virusshare.00077/HEUR-Trojan.Win32.Generic-b63c09ff70795f705270b96d893d566b45bbb6624c5190ebab926593c5e5831c 2013-08-07 01:56:40 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-b63c28438c83f2886fc7c2a3cc733b797d11ce79a1befdca8b224ea69080b48c 2013-08-06 12:52:08 ....A 164300 Virusshare.00077/HEUR-Trojan.Win32.Generic-b63ca2198b547551136d2047df565ac57b1e00b323f348aa25142e20289d4c5b 2013-08-06 12:52:10 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-b63e88d3e33e730acd00e92e0d4d90733121216c4b4bb290ae0c6841351b9819 2013-08-06 12:52:10 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-b63e97104ed2a8ca33bbcc9b9eaa910b61235332cd5d13092529c95a86aa546e 2013-08-09 11:47:14 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-b64017d4283b4deb91571f9034c236f002528fe498e4076018f97e5bb3ec6fb7 2013-08-06 12:54:08 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b640f1decd14b33b5316ec261ebc7922fd2c264254df1cd60e6a923351738854 2013-08-06 13:10:32 ....A 835584 Virusshare.00077/HEUR-Trojan.Win32.Generic-b64261314093a89e2a06cf61951f9e857dfa31e941f7f17840d6fca23fd84a90 2013-08-08 20:16:24 ....A 302080 Virusshare.00077/HEUR-Trojan.Win32.Generic-b643ec191e82e307be9c59146e5ed162276adba00061e231f614b0d82d2b7696 2013-08-08 08:13:58 ....A 224976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b644b07e585642eafa35376a9192602f08e71f04a3c1060b45e02afb6ab5076c 2013-08-06 12:59:12 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-b644c8243afad360b41cea5883d83b07b18a8865cab5d7c44388ee1af372ec66 2013-08-06 12:48:10 ....A 232560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b645373a647a10994887188dd210539f21a1d48d8d692d60c41d83d22a6bd430 2013-08-07 01:55:06 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b64583ab4da3df114541ae9b0dcd6170eff99c12221ea267e5d4c49580b80544 2013-08-07 01:44:44 ....A 53264 Virusshare.00077/HEUR-Trojan.Win32.Generic-b646ddb6dc27e45f2047eb357fd7134d61ae9a9203553b60f663a98edaad9458 2013-08-06 12:45:00 ....A 1546752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b646f6f307420ce1ec1a214b008682d5b32f07132091938b68d5449cc12ce8a6 2013-08-06 12:54:52 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6473b5e76fd1b9a89dd557d8cadf940ecd3e8df69d0bac88ce3ca33eb6ae9f6 2013-08-07 01:43:14 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-b647964179386a8721c9d37fa034eb409a3c82bf9351b3d2173e62bdbfeb9158 2013-08-07 19:51:58 ....A 5439612 Virusshare.00077/HEUR-Trojan.Win32.Generic-b647acaa852d0db30906fd69f54350d9f9edf48292902a5c2e5cd98ba6012595 2013-08-07 01:56:44 ....A 423700 Virusshare.00077/HEUR-Trojan.Win32.Generic-b647c1e8ecb89450e04d7d496eb9295b930a00eb95bfc5927c49e4bc571464b9 2013-08-06 13:00:04 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b64951e6c2f425c6990fd804f08127a95da03bb1e47c88176072dd92b098bf6d 2013-08-06 13:03:00 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6499ab1ea958248359df5990aa2e0ac847bdf37f4b10a991bd652478a252ec8 2013-08-06 12:54:20 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-b64a5274fd6434f4b46cd5b1a3d85a31454f254a054db396ffa7db525274a1ef 2013-08-06 12:54:20 ....A 63524 Virusshare.00077/HEUR-Trojan.Win32.Generic-b64bc525061deb14a3b3f686ca92e07863320d80b2136f24672ac27687c4e000 2013-08-06 12:58:44 ....A 270848 Virusshare.00077/HEUR-Trojan.Win32.Generic-b64bcf8eead43bbd29b326ec0fe2517a5f0807f4eb5710962b77c171b15cc8b3 2013-08-07 01:43:10 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b64bf029041000aab99160086a6ca966fcffd4cc6c915abd373cbc3914afc51c 2013-08-06 12:43:38 ....A 423936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b64ca44d86918b2e4bf800d18a079539758fbc1dc867435fce2b4a263aef1198 2013-08-06 12:59:34 ....A 449536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b64d87d70e1ae2c467dc9415d855c2292246f97b589e3d42fec4f1c472bcc5fb 2013-08-06 12:50:52 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b64e12ca426eb33e8a089eb67d07b73a2b6a04e35e0a0b4d2b0b20d1f93f2d66 2013-08-06 12:59:12 ....A 309248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b64e20e99393e632768c444784f3603dcae633f49bd50c7e3a89be9cea68a7a1 2013-08-06 12:50:40 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b64ea65a21f4462915bc595cbdcc1395b0eca14682dace3d9c02eacbe136be99 2013-08-07 01:43:20 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b64f514782c4247f6f54f70e393285f84e091767c590e13f13aad1de591a285c 2013-08-06 12:54:06 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b650311b7b180ab780adefc10be8f97a151585c27682c38b5c2aa4e1eaf15570 2013-08-06 13:02:58 ....A 854016 Virusshare.00077/HEUR-Trojan.Win32.Generic-b652c0d94e74ae92103d2f03022207973f0631839fe77eb958e128370759db2f 2013-08-08 08:52:18 ....A 110384 Virusshare.00077/HEUR-Trojan.Win32.Generic-b65460987c659b455e880e2f070461382720fdc88bd34f1d092bbd1ad1a03c1b 2013-08-07 01:43:58 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b656e1e4e36705207c59066e84263423d236cbc3647016333033867a251a494f 2013-08-06 12:58:44 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b65c37135f7d09a568264bb83c74f643e76a187e5a65ff1354869ec4e69fe831 2013-08-07 02:03:40 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b65c792f2ff6350eab0ce15a92d895f1cfce40e3feb8fcf8a86711804523c1ff 2013-08-09 06:58:08 ....A 224768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b65cb153563403eda18517c48ecea913a80526fcce063236f00f06d74327e7e4 2013-08-07 01:44:34 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b65cdee95438a93bc129195f27e1b9784ad5f91a70640730c902525b46cb3a60 2013-08-06 12:54:28 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-b65dc01b0fc5e4a9bb2615b8c00b0f88be7069ef232ad28365b79108f9f20534 2013-08-06 12:48:10 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-b65f05561ea97367b892faded323482756bfe2d331819e09490b2a33d6945516 2013-08-06 13:00:46 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6646c131ba63c2a924404c6db2adef63aa45ddda3c4075762e0f09e7d2a7ebb 2013-08-08 16:44:06 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6647ccdde1c04e1cb054291e92e0e07b55f85a9e3f61f59e25292256baf941e 2013-08-08 06:25:34 ....A 402419 Virusshare.00077/HEUR-Trojan.Win32.Generic-b664b9e6e7cebb5c735893a5812c2a9f2dce805327cf86f3bb6c2e5f180e3639 2013-08-06 12:52:02 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-b665afb2ef8ca33e515f5898d533d4b9d13220d58992ea0f7a6d81852bcd13d5 2013-08-07 01:44:14 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b669a1bcb203da12d2f4ff4926c45d8c4d8c9ee3eb06c13d14a9aae777401acb 2013-08-06 12:52:08 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b669d28f4c224644ead7e130ace53a34a85aff5d9a7dae07b6dd7c00747630b0 2013-08-06 12:58:48 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-b66a779fb73c148f50e09f5278458f3bba26030fd4c27e5b99b45456a12f3762 2013-08-06 13:01:00 ....A 37900 Virusshare.00077/HEUR-Trojan.Win32.Generic-b66aafcd4f839350f73619bbf8a1109b83aaef3cb75531747abd5dedb0bfc36f 2013-08-08 08:56:42 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-b66b89c92a3ac8dd4336e9727cc28c8333c8f74ef329bced7e4e1c7146684871 2013-08-08 08:40:56 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b66c1c412598c95b6ed876022493185d14e48843aff5b5873ed27090b9a3092c 2013-08-07 02:03:50 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-b66e2443f3383ac142b252190fa236ccf5af7dcdf509fb7652c817f7e24e5bc8 2013-08-06 12:53:00 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-b66e6abd1144aea34e374b2b4af472ef2111753a5b0db9be4d8d7a2272adfede 2013-08-06 12:52:08 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-b66ebbdc03cb47118262b76ff8c7905f7b48e71da31dd74aad678826c10b9544 2013-08-06 12:54:30 ....A 173056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b66f444a74e1d9e77b0b010a4f23cfd9b7053fb8f090f224a18be80f6b038a40 2013-08-07 02:03:56 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-b670bcbbf7a16307336bb44e18f53971b9ad7fcec2b99c6f8fc7b2e0a6b7f398 2013-08-06 12:52:36 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b672fb38fced41a71223bff1d27dd744df49ff9b0f9f755d6b47440af9aebb87 2013-08-07 01:44:24 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6733b49293a052d752e2f0d849326db0f7f7cafad11876491951bae18c8d9cc 2013-08-06 13:02:54 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-b674fd4e6a3cba2c2ec434231d858f201aeb0d6076ed974a7461085c6291557e 2013-08-07 01:44:24 ....A 648498 Virusshare.00077/HEUR-Trojan.Win32.Generic-b676e36c3e9d1f47d05ac91ae7b119bb07a404365809580224864d6ce4069dbb 2013-08-06 12:58:00 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-b677d183186b9321609458c3ffe6ebab2fef4a18a7ad2bf8172fae9435c90e49 2013-08-06 12:46:40 ....A 357376 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6780fa85aefe97d80332458602523e5d8565a272922bb533ebb78f9889eb657 2013-08-06 12:59:34 ....A 1003008 Virusshare.00077/HEUR-Trojan.Win32.Generic-b67ac5193a21d56f5bef5b1527f9dba926140552b197694c51dc666cbbfb82e9 2013-08-06 12:54:32 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-b67bbdb59cbd4483a103d6744a273c6c0ff746e8d58441a4274437c309842236 2013-08-06 12:54:06 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-b67d2d32ddce3c0c70461232a5562c97a4c67c4242242285940d60ce21c5a6cc 2013-08-06 12:48:10 ....A 174940 Virusshare.00077/HEUR-Trojan.Win32.Generic-b67da4a2893388e64113f8294bddac51407967de56246a205dd93cbc2fc4d69a 2013-08-07 02:03:40 ....A 829440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b67fba94a9b50f954a050280518556168edd50a6a932c181e522d43f934b82d0 2013-08-07 02:03:40 ....A 211968 Virusshare.00077/HEUR-Trojan.Win32.Generic-b681681cd277c3969fd5e60ae601217e68bf9c18277d37937343978758d53421 2013-08-07 23:13:42 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-b68199ce99bcf7295876d9469d80177463c8f2844f934f4a587e072d7ff7240a 2013-08-06 13:58:52 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6819ec06fb1b499eb6a8c7d409bd3920cc97bc79a41057a71aa7e60f54c9d76 2013-08-07 02:03:50 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-b682d3fb9e988b902e78ef8ddd54b5cb855e4a25e98caafaf50ce51b02a7c30d 2013-08-06 14:31:34 ....A 381325 Virusshare.00077/HEUR-Trojan.Win32.Generic-b683921c2423de906b539028b9bda0cff67bd4cf1b8ac8a4e4b286ee13d5c187 2013-08-06 13:38:58 ....A 24580 Virusshare.00077/HEUR-Trojan.Win32.Generic-b683d5a1872cd0999fb667694341c61b3cd37ba9f853dff4a40780c2c57eb919 2013-08-06 14:28:22 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-b683da93ec3ae66c029ef1d53381147dfc8300b400482c3237d45bc4ad1b2428 2013-08-06 14:37:24 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-b684d65b4f716d96d754b852e0c61476ebe1b037891e33f0a5b8c126c8bd13c2 2013-08-06 14:34:06 ....A 116239 Virusshare.00077/HEUR-Trojan.Win32.Generic-b685c565d4d5f05415356c6208ef92e36e4317dfcc35061ff1d081a24cb013c8 2013-08-06 14:32:10 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-b68656d6dfba3c62b8fde8647bd5f1e1e93d412cc79fd9eae6772879e6953d71 2013-08-07 23:09:50 ....A 131080 Virusshare.00077/HEUR-Trojan.Win32.Generic-b68876026ee950d4d420d5ad7826b1ef1e2a69c884b2c3222615d29519fed484 2013-08-07 01:56:36 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b68954a83f7deb405eec51489fff1737fa499d2439e39b53bc2bd1c57d7db9bc 2013-08-06 13:38:56 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-b68a6fb7cfa408241a5f0c54386e4ace13b4b2cc9d0aed1f049ff26a4205bfb0 2013-08-07 02:04:26 ....A 384283 Virusshare.00077/HEUR-Trojan.Win32.Generic-b68ad723f83c0b83667bd55687590bc311534754e30447f3d798ce27b028526a 2013-08-06 14:21:36 ....A 2662180 Virusshare.00077/HEUR-Trojan.Win32.Generic-b68dc6f6f4612f40055358d726e6462ac8fef71c27599a99d55ec9d61e2ebb33 2013-08-06 14:19:10 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-b68e61d0d18230ff65f74a148c0c00434c3a5d58ffed586598ce49207512bb99 2013-08-07 02:04:26 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-b68f50e29a0aa02d43f62beafcdc3276790caaf9582270700c17d72104e0bc2c 2013-08-06 13:56:34 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6902e237d88b9f92989bb6b642096bfb687ac62464e7ff93bccf52abfeeb06d 2013-08-06 14:29:06 ....A 810550 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6907150c06121b96d9f2b89eca4d6f2a67ed3e0d58ab8224005b65d2c0a1a8d 2013-08-06 14:39:04 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b690b2eab8e37e8e76550dd2db4fad6d489901951aa177b17e94b7452bad558a 2013-08-06 13:35:14 ....A 122207 Virusshare.00077/HEUR-Trojan.Win32.Generic-b69190cf835739e6874e1d81297f429b7cbe8cecd2254b448a2e6210d19efb8f 2013-08-06 13:35:16 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-b691ab9503feb3656449eee05ba6a194eef42dbb7f7100ac91f3c2bef32cef7c 2013-08-06 14:34:54 ....A 71688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b692559681b25372d29044ac80612afdb7033653681571f277bf28eed673cc7b 2013-08-06 14:16:50 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b692e12493b317118b8ca6df46cb974d6b9e24ba2ad7f1c017c471aa8a0734a1 2013-08-07 02:03:42 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6942e5d2a49a72884aca33df1a589d81494cb7f9b448c218a690523350b5088 2013-08-06 14:21:38 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-b69483bd60088c1ed5bb7cbcd0154a9df137f8773c5e8c8a1b56212bbcbdec4d 2013-08-06 14:21:24 ....A 633736 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6950631f13c8272e10ac74764015eadb35203e815e1a1cd699903d0935370e6 2013-08-07 19:52:02 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b69ba05dfd0b00ce3af38536acae48073b3623e6c6dc9ac9805546565941613a 2013-08-06 14:33:10 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-b69d90d8d0d5956d5b53282b27645c181d29b63c6e6e1857601fd3619646c739 2013-08-06 14:42:54 ....A 409091 Virusshare.00077/HEUR-Trojan.Win32.Generic-b69d9b93bde7f742f87543d3d667d9710f1771edd0748430b97b302780347699 2013-08-06 13:46:28 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6a1637322584dcf8d58d3139c0d2e375b94ba1d066975da2f505a5b62876261 2013-08-06 14:28:38 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6a2371d1ddbe688320c2eeb7dcb708b89b12cf8d9ea1ba1ba2ec6a6aeb19182 2013-08-06 13:35:12 ....A 1718272 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6a455591b4da454f2f78995d0f6e6f8b200ede0e24c7cb264dba860bda2b4b8 2013-08-08 23:30:56 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6a4e846def933ba0b47dddc92792d7eef47b9ee6db0b8c6a5ac3ea6b9ca251f 2013-08-06 14:21:24 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6a5297a7a0d89f0ffd7c9da1a34a86b90437411386eb3a128eea107c8f1c9d9 2013-08-06 13:53:50 ....A 169984 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6a57a1694219f62733a3be63e002e2c0732ebbdff3d43db41f0dfa77dcb4ed7 2013-08-06 13:43:08 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6a6db726c7c14a628e6266e73ab7eeb52f253604139cafce04f45da538d2b42 2013-08-06 14:27:14 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6a807277858270bd781cf4e229a7bb34859cb80985c6ad85df2d6f34ca51423 2013-08-09 05:02:20 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6a83c7fb38fc7d7fec79919728f329347059624e36af6a516625b2fddd5a494 2013-08-06 14:43:08 ....A 81994 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6a906653fc3e27951b2a68778decff88779b64bbd26462295319d312d1ff4a8 2013-08-08 06:52:50 ....A 190895 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6aaf5dccb2a67349787f3c658190ae42c0f459050362142f34913f0f9af91bf 2013-08-07 01:54:54 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6abeca2f71f0ee87a9240aadaba46c8cc418721160621b19e570562a0cc18c6 2013-08-06 14:24:04 ....A 16917 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6ac115054354de259b665a69fe5e82d075ba6fd53ef921a2011e4d46692f444 2013-08-06 13:51:56 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6adfb4022953d6569ad2574bab4db7f626794ede12e318d4945e2218dcfb38e 2013-08-07 01:53:50 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6aeb2fda698700ef793b9be7372d134c43cd2793f7e32323dae0d2f453dda77 2013-08-07 02:03:56 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6aecd5875cf4fca5b0ddd34c28645d9c51ad2804783bd11c597f6d5dbee58c6 2013-08-06 14:14:02 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6af1bfee11ce0bd429e2bb8a390e170df82beb0c73ab4e0cb1d468239609c7d 2013-08-08 02:06:16 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6b248c97d46ecf8797ed8e428a2a385c04c7ba162bb5eab63a30bfdcbf9f86b 2013-08-06 14:39:10 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6b44937eb3943f5f121c39a3fc49f2a2dc6d665649f08abe4f237c5e909a755 2013-08-06 14:26:34 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6b49a9dde80a1cddeb53fb457287385b4a2cd1095bf67dfa1d4809d4d6dc5b1 2013-08-06 14:26:16 ....A 414208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6b55454785814cbb6844f7780c6f2d2e9f29b93dc82a7e470a80f069f296361 2013-08-08 00:59:52 ....A 617472 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6b6088ed1a6371d9daa2058af2ec21431dd00a3f1e933f96ca109226602503a 2013-08-08 01:03:36 ....A 471502 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6b8f2de195b797946080c7baa05b4cce7981c6090d3eb88663c17b2cf6a7d13 2013-08-07 02:03:38 ....A 602624 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6bb1c1ce51da90dd9239b07254e7145e67eff590a4b334d2286fcc8304a1092 2013-08-06 13:35:14 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6bb9e48d2e653f57b9a4516beaa50b0a8179ce97831f97563a0bac0d35228d7 2013-08-06 13:43:14 ....A 90045 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6bd745c64af3935eecbb0cdfef8f391fcb68af15970ff79bd9243014b2480b6 2013-08-07 01:56:44 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6bde8faa3b27029142032fc07426cc74cb4687b0c69df55c13debb8c5e3ba7e 2013-08-06 14:36:38 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6bffb41032d308769846cecc27d9567fdb1f45da7a38195d134131b31a5c99d 2013-08-07 22:09:26 ....A 42852 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6c1912fbf5d1633cae17147027f3301aa2d5745991cd0be188ad8de633037d6 2013-08-06 13:37:40 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6c49d3b4034d3f1116f0b9c704512e5c616a2ff20ede78f4945701c05733683 2013-08-06 14:43:14 ....A 1780697 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6c4f5b39c0da547a5d6ea0e46285fc57bd9a26cb3532918814a0291d47e9f2e 2013-08-08 08:04:18 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6c5a6e519f338088e8e57387d0ed60689de28f03650f58ffab58a9193a5a3a7 2013-08-07 01:55:08 ....A 548760 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6c678d88b5d86400aad9945bd77e06867b16fd3de3f5b0614608647e36374c9 2013-08-06 14:34:18 ....A 861696 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6c7d10b22fb6281fda785d8dc34f4c5b4dbec5eed85ea2fed7d20e60d080bb1 2013-08-06 14:16:58 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6c994240e6f2261768b97b3b32af2af39eb6ae97bf3d4e15ac4d3fbf3448577 2013-08-08 21:59:18 ....A 475136 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6cb3d9481cc7f08b33aceaddb09d4c89c98264c8f8914b14dffe2694142af3e 2013-08-06 14:29:14 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6cb91fe358039b9815bac9f5d8222a187411a41391c649429b98b278e822832 2013-08-07 04:09:50 ....A 503296 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6cca9efbb8dd4115363284784ffb83fac9d892d5a581ef26a445ce8aac5dfac 2013-08-06 14:39:12 ....A 643072 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6ce0cc5c905d20ac3a621412701f752e467ed728df15ae4ab41e05ff8d02741 2013-08-08 14:55:02 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6ce1ffb04b196b9fc3d3de798934061446b04ef2f261991db675c5aa086dd95 2013-08-06 14:24:00 ....A 604165 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6d15530379c5a999b2c4766300a7ab3f03e123687b47a552ef10b60b4c34869 2013-08-06 13:53:02 ....A 103936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6d2915130c1f137aaf3888c59cc5793198dcabfd960669c5cac18d90417f488 2013-08-06 14:27:40 ....A 3978755 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6d372bc3471e044e7406f269a988bbd498222683531d890b5212dc45303b08b 2013-08-06 14:20:08 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6d4f56035e49c4291174057d3140ba4d41547905d730a9ff1297a3a7b14739e 2013-08-07 01:53:52 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6d533ffa4965ac9b6abe983c38323971a3f1c5a920b39c6d17f14ba19fa3dd3 2013-08-09 00:56:12 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6d6561e2b9136334f76624bea646cbbb890d53f5aa1ce29ccfb7a3df47cd401 2013-08-07 22:55:54 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6d7548f9b85e0455863a04964762d0b0ed5711c66f9c87a3725cc631b657d7f 2013-08-06 13:37:16 ....A 589312 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6d8d3d313c0d5b992aa8a7be3f1e38c0cefc3472ab4d662be2c5c80ad95471d 2013-08-06 14:25:20 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6d94a763988a4754be1e7629f4bc6b39b9bf45fa4815401a6018660b228c9c1 2013-08-06 13:37:42 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6d9b659e1032fd1890e499e53040e39d46a6eb538bb08949611bf97c7662e8d 2013-08-08 06:48:16 ....A 137467 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6daa246ccaef6368de9c7fac4a9a33fa3e6adc7f715c86fc753bb841c9448a5 2013-08-06 13:49:18 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6daaa13215d61f922c12e2bfdb165386300f997bb5a22dfd805eec7472e2122 2013-08-06 14:01:28 ....A 445312 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6db62506f2e56c358f5dc21f793648a97cc72b5d2723db608fe97a70dc798c7 2013-08-06 14:27:48 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6dd437d307e76f585539e9c33c9d28a8423c597d753e81e1ffdd6c528107bcf 2013-08-06 14:37:14 ....A 172413 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6de29b66531c3957abeffde718e8e371682813e2a250a85c65c75e0516f0930 2013-08-07 22:56:26 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6de6a3366d5d64da3a897593c714049633b945d3dae12662a4194685b13dbfa 2013-08-06 13:37:42 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6df4d57b6a18c51cdc0c9fb5ee142e81783775d7f8b6ce4ff6f9e0159a33ce2 2013-08-07 02:03:38 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6df58f9e268932f31b796637d9905b0fb7194ca27901dd127a62d18e6a6050a 2013-08-06 13:41:46 ....A 235738 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6e02b08b9f9e74fe096bb6615e5ad535739e677be69c831781c1aaa02c80752 2013-08-07 01:55:06 ....A 125609 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6e070958a6319feb1174f19c2ff7fb81dd266b36959169b9acde1c0a12c6cf4 2013-08-06 14:37:40 ....A 77489 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6e0e8ec5aa22e9da3d39d4b1dc7ce1099c4045fae6e7aa546d84f010a4e890a 2013-08-07 02:03:56 ....A 308736 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6e0e9893f1e56e0db504156eacb3abfa7abddda9b2262690cb2d7aef39eab6b 2013-08-06 14:41:54 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6e2a01687852641f7cc7fe2bbc8122d08446a9efc2e3463d80493f8f9ecd2b6 2013-08-07 02:04:02 ....A 2211840 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6e3020016d13ff9d16bf535903a7af1fc9fdb74b03db5fe3aefc32a0be789df 2013-08-08 06:33:50 ....A 93933 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6e37c6f95a966a1bc54da8c51aff64b45d92e281276b507457e1cec8565b610 2013-08-06 14:30:46 ....A 274768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6e5487ae398405c446e3ef8b841187c78fab2a70f72dbfb26c312106a8b816b 2013-08-06 14:22:58 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6e71baaf004219fa8343675e1b0071b209ae4131ac2ba605115a74c00b65bcc 2013-08-06 14:41:54 ....A 391168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6e8138cd5ef8a6b88f803a1e4311a90801738dc5f5ea617e60389a024419146 2013-08-06 14:35:00 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6e8e9a91be6b81eb111071ba4eb2b05da5f4e2c34470ca8249ed38f8a8def28 2013-08-06 14:22:34 ....A 384965 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6ea869d8bba61349621d5eaae07bd83fcf7ff54abcf5327785ea6e5d81d4c13 2013-08-07 01:53:34 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6ead775e8dd68400d1e7fc508fbe587e0a066845a3ae77529f17bde5dc814cb 2013-08-06 14:42:38 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6ec109e35aaba6a541da5d4afa5179d7e4557294b5d5b3cdc4bb8b495fd2b1a 2013-08-06 14:33:44 ....A 884224 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6edaf10d4e128685b1e41892c429afe1845b3474b45ef113aad8f3da3e626b0 2013-08-08 08:23:50 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6edb48a21778863dfa858db9193cf9296a5d0215147596cb3234a16c9ba2324 2013-08-06 14:37:58 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6ef104e0c95c087d45d7e3e3560f66f3732f7b794803162d1d81e7836545290 2013-08-06 14:22:48 ....A 724992 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6f02670d7756338afedfc5c260229d284e94eb10970ee97280745b5b7cdabcf 2013-08-06 14:32:46 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6f0fde7bff068c11716245bf67f056f0480dd9324067817d13dfb83e112755f 2013-08-08 19:46:28 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6f3f1a7a6edde6b35e34e57344035afca10c1b769c18fe31e6921ad7910b3ef 2013-08-07 21:08:58 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6f42f425dfb85dc04740d611e44801a9133c98e00158cee40d33b37b36b4ba9 2013-08-06 14:33:46 ....A 302592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6f52d068e68aa1f4e2af28d133ca969891f301c2294e6a06265f115eb375caa 2013-08-06 14:21:20 ....A 806912 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6f7af8d57072773819bd99d88060fdb701e88dc3b090dd9d7cf55a5b900d024 2013-08-07 02:03:56 ....A 35840 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6f8404bf21ecb9bd27fa3ba4039f31de3ece3441a3d31ff3fcd1996b1b586c6 2013-08-07 02:03:58 ....A 300032 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6f84ac356425e42284012e42d5ce28b08276cc6eec42a3e4880d1526644fc86 2013-08-06 14:42:56 ....A 481792 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6f91506325f734a2f98fd465ce1a36e7e45041cc7b3df9d62074ce19f07d22f 2013-08-09 11:49:42 ....A 229888 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6fc4674a35ea201d803f253a042d462c8f7194e18175f7f9a37c0db3672d5a1 2013-08-06 14:40:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6fd284f2376c277b9d50ea3caf6cf4b3c814ca2a151cd00a4f4ba493119f01b 2013-08-06 14:34:28 ....A 1318912 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6fe4070dff89316b82e9f7f7ea9e5c0cd341dbc3b5dc78dcf101d0152745346 2013-08-06 14:36:08 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b6ff79b1ab3e1d08ac60eeb4f48a9cca327873e7789647b3820b7e878a6cd98d 2013-08-06 15:35:04 ....A 2050754 Virusshare.00077/HEUR-Trojan.Win32.Generic-b70048c780c93b6c47867b6f0bf380e9cecc6f446b661f099c55351d8fee71cc 2013-08-06 15:37:20 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7022b2f9c6e6561632e4145301a72cd4b36aa695eaf1fdf994a4ff5dd6cc2c0 2013-08-06 15:27:40 ....A 986112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b702392512d5fecbf8e3ecc9e4b12df06a62c0c81150279bc4865ccf8cddc354 2013-08-06 15:35:12 ....A 240128 Virusshare.00077/HEUR-Trojan.Win32.Generic-b70452f203d1fb41fbe73c205258a8d6040824663575bdebefbf03ee058a9187 2013-08-06 15:34:58 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7063895782bceb2df17f0408583754004709c02fd1be551f8c2d3015361ec9e 2013-08-08 05:39:58 ....A 255488 Virusshare.00077/HEUR-Trojan.Win32.Generic-b70723e5d1585806cff29251004484afac2df69bd22db87c1a7d08b782a66bdf 2013-08-06 15:30:18 ....A 337408 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7074a4138eaa2ec8cbb5b72ab23b16d92b2dba56d94467b984b1cf4aa7715cb 2013-08-06 15:30:58 ....A 1536589 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7075fa36c1253e58a5eea6415e77964c677fb0aacccf629c1fee039be3fdcef 2013-08-07 04:04:38 ....A 765440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7091ac3c00e52e00f2e8d9ee0f2a47954f166d665c0d0f27f17431fd5558b72 2013-08-08 20:12:28 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-b70a9c6f4c5eb4ab6d041d7f7a5619a2e5f08ca79766a2629c6067f432c79686 2013-08-06 15:17:10 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b70ab3f39718274a98cb16ae5c36c0bc751f20eb2ec1ca417889dff6f10a13bc 2013-08-07 04:04:34 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-b70b248ed6793ec9f51cee67f5e23d41d45a8bc19e0fb3a2d9aaa35118044170 2013-08-08 15:45:54 ....A 815616 Virusshare.00077/HEUR-Trojan.Win32.Generic-b70c0417eaa06c9a8ab236a29259499db1084b4419965a7d81dfcabef4fd264b 2013-08-06 15:36:50 ....A 415744 Virusshare.00077/HEUR-Trojan.Win32.Generic-b70c77e147c1c6123a6773724da4a1089215406c22ebc876cc7f16733616747a 2013-08-07 04:09:00 ....A 598016 Virusshare.00077/HEUR-Trojan.Win32.Generic-b70cc9551384beca64003e3f262579ddde676e07006dc0c3ef2a0d15822c75bc 2013-08-06 15:04:14 ....A 17944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b70ccfacbe617742e477b4ecd477302e5d6c02d524612d57598db38411170855 2013-08-06 15:36:50 ....A 1117696 Virusshare.00077/HEUR-Trojan.Win32.Generic-b70d56253732bc2bd2ddc1811100a4b0c46048182e31c4a27363e39fd78836a1 2013-08-06 15:01:16 ....A 1141777 Virusshare.00077/HEUR-Trojan.Win32.Generic-b70e6b19bc29ed45d1041769b911036c496aa802cf199a2b5ea21e75d484203d 2013-08-06 15:35:42 ....A 422912 Virusshare.00077/HEUR-Trojan.Win32.Generic-b70eb4f20b8532113ef599ae75093dabc1f4591e5d3e01be3a73c982477851ff 2013-08-07 19:59:12 ....A 811008 Virusshare.00077/HEUR-Trojan.Win32.Generic-b70fae04b65c36fe793e354aefa08cd1011c63691e358b28cc63c0a50853dee5 2013-08-06 15:17:20 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b712675ebe25f91a70f4c0e7e4ead540ea4f7d275eeb1bd8d7e9201d67b71562 2013-08-07 23:13:40 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-b713c7f45b2d52a3bdd4f051094e2e2460fb5bf0c59efbe82c4c2e7816d746c3 2013-08-06 15:18:52 ....A 164992 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7143f856cab325bc41b12a2d7ff069ae209bc8e6c85b5f5db5df20781023c23 2013-08-06 15:37:16 ....A 227848 Virusshare.00077/HEUR-Trojan.Win32.Generic-b715702b8ff0b4a74fe996ccd1b37d5f2d6f7e86bf5c0f1fab10d5d7804639f0 2013-08-06 15:15:52 ....A 73765 Virusshare.00077/HEUR-Trojan.Win32.Generic-b716863a88a86c4ee164287dc071827ea3da57db56641ce55b8784c5627e8f57 2013-08-07 04:08:56 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b716b2efa491407a562f7a4549fecba983acf703c3b75d0cc06e75fff470828a 2013-08-06 15:27:32 ....A 254296 Virusshare.00077/HEUR-Trojan.Win32.Generic-b71a19d753308972fd43c5c580dd0c76a0a0a38e51b2b4112f9057e977c93726 2013-08-09 06:50:30 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-b71dde3e4d1d6915b3d266b50c3ad9d89afc523d0c341ed31c3fe2e5340e5e09 2013-08-06 15:30:42 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b71dec126469345d24c858955681a00e4b273ae0eab37625163ea180e3b8b0aa 2013-08-06 15:36:54 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-b71e4c7c23c780612451ab0a31cd5603abb2fbe55aaffd14af3fdbd1f91df8c3 2013-08-07 19:35:28 ....A 391277 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7211dee2313c2e0212301f1df45c87f6f609176010e658ccf221449e3ad1feb 2013-08-06 15:29:02 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b722a3d6599c5d273ca48ce61b22cd59e552a7a3fa67ac89d1829dd248584a56 2013-08-06 15:04:58 ....A 109968 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7231828a6a8e072aa56b7399c5b9715ff2fce3a1c2a85bf9fb66951297fb24b 2013-08-06 15:02:32 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7279a7fa7eedba81092cabf7dd38ceab48d3d1d3a3b472c3b065c382f4c261f 2013-08-06 15:32:08 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b727beb181e033b2117d4d6d868ea7b9eaba09ec7308e1a5780a6f0ffe3c25b6 2013-08-07 04:08:58 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-b727dc16403a92f44fd3ae4ebb808f4566270cd52fc50ce44710dc622be037d3 2013-08-07 04:08:42 ....A 315470 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7294404012d469327fb04923c6f1f47c606edf581860418ed74385a8f008f79 2013-08-06 15:29:42 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7296724696945509389212eddd81f5c90f728857efe422b1389b8cdce4a9cd5 2013-08-07 04:09:28 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-b72969aac3ae3514c589ecb3685a90bb370245d6cb4fc7bbebd766124b927566 2013-08-08 09:04:44 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-b729c73a01e8e162eaf9552689588723d8f44008b40c1a45ae20ccaacef8f7ea 2013-08-07 04:08:44 ....A 272384 Virusshare.00077/HEUR-Trojan.Win32.Generic-b72b44efde864226b5857cd900d936af7a41d82dd1765a8c44dc98d6a79a4f71 2013-08-06 15:37:22 ....A 1854464 Virusshare.00077/HEUR-Trojan.Win32.Generic-b72c4d5b70ba3ac133afe8bc9f8ddcd6385c6bffca52b9ca6f3710b2192c0d55 2013-08-06 15:36:54 ....A 428552 Virusshare.00077/HEUR-Trojan.Win32.Generic-b72d977eca6137a603f1b13a52493c038a2ff042de6755a0054db16d88e4f542 2013-08-06 15:32:46 ....A 450816 Virusshare.00077/HEUR-Trojan.Win32.Generic-b72deefbac521b8465a4c819b14f0db8fabc756528f757798001efdbc03c0cb7 2013-08-06 15:32:16 ....A 141824 Virusshare.00077/HEUR-Trojan.Win32.Generic-b72e4eb369efa9798a7eab8236e11bd1fb40335944b2118c8f9bdf29b1ce3dce 2013-08-06 15:36:52 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-b72e5b41927c690094fd526313901e9696af97a606a9f0aa3fbad70fdb10d098 2013-08-06 15:25:10 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-b72e62b8c33de683ae3320868b716d8463696e4fdf598116d689fe80eb6d4a10 2013-08-06 15:32:14 ....A 154708 Virusshare.00077/HEUR-Trojan.Win32.Generic-b72e8352c41756022faafe4fc49f4fa7c14071f26b1b8b88ef4d50599308eed5 2013-08-06 15:36:14 ....A 53265 Virusshare.00077/HEUR-Trojan.Win32.Generic-b72ff767d7c11aa744edabbdd200b270168f23a2029fcc60d9385e5cab009fee 2013-08-06 15:23:26 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-b73226fdb2b34cb0238518f151eed921dfba02ce1ea1173e1373de8fb3d69ea5 2013-08-07 04:08:52 ....A 858112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b732df7ded80ce2cb1e1993add5a093e5564845a638187d813df396d04512a10 2013-08-07 04:08:58 ....A 39552 Virusshare.00077/HEUR-Trojan.Win32.Generic-b733336e468b88558e9b809db876771670503a0f86b82a4c6c36d157386ca9d6 2013-08-07 04:08:44 ....A 831488 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7338884651a585049a1e47fe6d9909c942d892b737eecf5df28b7c77531abac 2013-08-06 15:17:54 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7345386b995d992afa523426d9fff0c4381178fe314492b8bca699593d3b529 2013-08-06 15:03:56 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7350a11786730282094e6d17ab5c6c01097053c84e461fb245bd3bb080e354e 2013-08-07 04:04:40 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7358b356acddedf3215d38be391c40457e089557c360726822c54ca8828edfd 2013-08-06 15:07:52 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b73737825239dd9431b1912bf7afe8d046da993fbdedb10b1a9b5c4bae5616a9 2013-08-08 07:21:58 ....A 177616 Virusshare.00077/HEUR-Trojan.Win32.Generic-b739bda140f7e768d041ec9668153b527b5d8015160b2e5b97fdeefcb482a671 2013-08-07 04:08:48 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-b739de3f672ec5539660a4848ad673faa73280a6812ae27dee5767a7907f1cbf 2013-08-08 16:51:48 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b73c2cf7b80efa9a33b07f9ca7da5fcc44420596648ac3479359e3c87436084c 2013-08-07 04:09:48 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b73d8721db24d1ef12201fb7a24b9117d0f91671913586557a9f45b4a59b4d2d 2013-08-06 15:35:14 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-b73d951b538b2cfd50f0b4e2fa3606237ee394f439b4b929affe70b7a974e1af 2013-08-06 15:32:04 ....A 61004 Virusshare.00077/HEUR-Trojan.Win32.Generic-b73e27de6d8fa7a33f78eadeae5b609b88fb0f89b3786f5da0377b1e0cd3df24 2013-08-06 15:14:14 ....A 150072 Virusshare.00077/HEUR-Trojan.Win32.Generic-b740845f62ccf8bbbb0a82e2c8adb4c4dadd7919555cef0f94dc4006bdb892df 2013-08-06 15:37:24 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-b740c1315ff32756cc990dee2948a087a9b3a3b5c4c5d128993c901dd0eeccb2 2013-08-07 04:09:02 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-b740e812342d78e9eea065a6f860449bdd4ab7a86e40741397e5ab8ca808f30c 2013-08-07 04:08:56 ....A 372224 Virusshare.00077/HEUR-Trojan.Win32.Generic-b74190d5613db4de67ae3c1695dd878d167060c580b2e84a667d90462944bc65 2013-08-06 15:20:52 ....A 5411840 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7426401ca2cdc22d5ac387ee69135d6a5b8a26b66ebb43e23a14b3641f0dbd2 2013-08-07 04:08:52 ....A 168074 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7445e81c94c053271b3801a2bde2f4be0882f9f5d5d4dd1eeed99126cfd82e4 2013-08-07 04:08:56 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7446603e2bc425c1426ddcdd79482fc6957d5ade7473046d12317541973d141 2013-08-07 04:08:50 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b74559bec23a1b1525333de489f1fc452cbdaf1ca2ec0db01b4dfea2c2998307 2013-08-06 15:00:44 ....A 405586 Virusshare.00077/HEUR-Trojan.Win32.Generic-b745ae40a4a441fcb219300e42658f41f63a1dca475afcb0ac1bcff91664fd4a 2013-08-06 15:03:54 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-b74675999719a3ece0e025eea3b633f078c427c3a353c08387a661504adbbdbb 2013-08-06 15:05:46 ....A 84940 Virusshare.00077/HEUR-Trojan.Win32.Generic-b746d142ec678924c16f57d0b916a8405ca0e646f5e99b2f046dcfc939114224 2013-08-06 15:35:10 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b747620c7e4bfac74e4f3ab1b7328e5a65f3bc6fb71c1c0aee1f786dd645b0fb 2013-08-06 15:36:52 ....A 882688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b74892b54ddd0a3713753666c09d5f70ee22c10330ad497267edd760c8248d17 2013-08-06 15:13:52 ....A 212350 Virusshare.00077/HEUR-Trojan.Win32.Generic-b748aea555934020007e95ab8db880f197aac8c7f9b8022c4482a5c62d6cc60a 2013-08-06 15:27:22 ....A 455680 Virusshare.00077/HEUR-Trojan.Win32.Generic-b74a3b2c8e516c87d84d0643b89d52acfa3eda6a4332021d40426e92048d0653 2013-08-08 05:28:34 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-b74a507d15a5cecc31dbe7615f71b4eb5f44b49b50a56bd70379bfd93c7c0f23 2013-08-06 15:33:24 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b74a8d41a6a1c0751874843e236da7d5f2aed50ae6a363ce9432cae9dd857ad0 2013-08-06 15:33:30 ....A 512512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b74ae2614d56de4f10547ac397445a73e651d707ab9cc1c967d504edaa7cafc5 2013-08-06 15:16:36 ....A 2121728 Virusshare.00077/HEUR-Trojan.Win32.Generic-b74c38e6da3336cadb0e395520c0cbe04f9b7b095b8fb6831268df508c8ad2ea 2013-08-06 15:19:36 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b74e41efdd20b3fde3b7bfefa6879a3b71ae135755e1d8399f97d098eaa8aa34 2013-08-08 06:49:16 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-b75082c63e664dc218227ecf8269ffd795555c20734acb2efb680e5b695aab69 2013-08-06 15:32:18 ....A 229895 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7521d959cfef3638b8d30adfd6b4847928c873cf06255f9f419bd3bd143cf32 2013-08-07 04:08:42 ....A 181656 Virusshare.00077/HEUR-Trojan.Win32.Generic-b75300c2ba17ed51e29fef342383bd543d6a99a139cd9468660e0c1e985e0962 2013-08-07 04:01:30 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-b753d24487f1180a8d9cd3f5dde37cf957f755253d833c8930c164c651f187a2 2013-08-07 04:08:58 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7554ca6244f92d4e2a3289a9e051a304a16082078a56754120b0561293ba1aa 2013-08-07 04:01:26 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7560a9175d12b83073739b67c7b0d63a5ea12ac864ce6f8d83b6dbb46ec6c80 2013-08-08 08:48:40 ....A 303104 Virusshare.00077/HEUR-Trojan.Win32.Generic-b756f5a0226ca5aa81b58caf686c3cb5c1fdfc9e10d3eb825eccedb5bf37db85 2013-08-06 15:03:30 ....A 112640 Virusshare.00077/HEUR-Trojan.Win32.Generic-b756fa340b86ecc04232e2446aff2ce2b99e9564c361354a46c009b4c7ef0414 2013-08-06 15:36:52 ....A 179712 Virusshare.00077/HEUR-Trojan.Win32.Generic-b75759aa83a51322d9ca8c1555dd98184558d59ed8b6c2e11a7210f9da08e2ca 2013-08-06 15:19:52 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7578b1205ba800f9d3ea5a09a115a794baaea3cc82427ec14d83083b8a7c970 2013-08-06 15:37:12 ....A 67951 Virusshare.00077/HEUR-Trojan.Win32.Generic-b758f18086d937adfb25b044859062aadb641c7c65d2cfaee5f6ad3be1e6d874 2013-08-06 15:15:30 ....A 176578 Virusshare.00077/HEUR-Trojan.Win32.Generic-b75a93ffda93a7283b30eade27183bc14b2961e5eb70b75281abc2903af046c6 2013-08-06 15:36:22 ....A 10722 Virusshare.00077/HEUR-Trojan.Win32.Generic-b75aa63b41f2ba0d17bce811858dd97d7bad9d70bd80b152f1c33c8185cfaf89 2013-08-07 04:08:44 ....A 319563 Virusshare.00077/HEUR-Trojan.Win32.Generic-b75becb479885265ef6d9da0a7765e646143ab8343f8388712b2c9842e029f84 2013-08-07 23:46:34 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-b75d79b89315c852c7d79ee5ea678882f2611aac001e30b962dbcf7921a90746 2013-08-07 04:01:28 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b75f9dec55e9866b25299677169444894d935b25806079fca677a98f99aa02b7 2013-08-07 04:08:48 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b75fdd6292f1c712c52cae6554ff08464217626a0645cc1a2ce26ee58961ef37 2013-08-06 15:16:10 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b75ff6e3664e34a96dd4ed2e0d3cd627b440975d4040fe68a31396181117a2d7 2013-08-07 04:26:22 ....A 606960 Virusshare.00077/HEUR-Trojan.Win32.Generic-b76001c362c5c090ac40a03fd5690d776680484860127f5f2580e19f4d21d4cc 2013-08-09 07:13:18 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-b760df63cc7a2c6e6cfb596c127e2a757e04f73bc00fb22a6a5c3dd92a0dfe7a 2013-08-07 04:01:58 ....A 166400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7629f8ba1793532cad63dede6ea56dcf1eaedf67dc036336635ae1f30c531ab 2013-08-07 04:04:30 ....A 113052 Virusshare.00077/HEUR-Trojan.Win32.Generic-b76325648c08d8657ee9080efd29c2f93aa5ab9dcc15705b3ad3541fb3720dd5 2013-08-06 15:55:56 ....A 460988 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7636b7ef0a987b3ffba6f461dda30594fc3ed511492ea19d853fa590a171db2 2013-08-07 19:27:48 ....A 1242624 Virusshare.00077/HEUR-Trojan.Win32.Generic-b764258e1b693456fa5071505b83236022085d2e85dba04a7bb1a0b17d9dfbb5 2013-08-07 04:26:34 ....A 69648 Virusshare.00077/HEUR-Trojan.Win32.Generic-b76470f1c09e01f61fa2f54cf7628f63f93b09ad4d1979ed13b5cef039efff16 2013-08-06 15:56:10 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b764cb326a2bd644f11b116678f7f5effe9cfca8873a9693ef901f0ba40132db 2013-08-06 15:53:06 ....A 87038 Virusshare.00077/HEUR-Trojan.Win32.Generic-b765064cd2b4cd7f43c0dde5f922bcff9847ff56e4c6fe6e92764dc9d1e9809e 2013-08-06 15:55:46 ....A 537600 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7658038d790ff311dd1f842a45097b89b89b88448ef5132e377ca163550b128 2013-08-06 15:59:58 ....A 1089366 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7671f9205846ba8036210c392ba3b9057c8a3272cba2f8de6ab2f313def1b5c 2013-08-06 15:49:28 ....A 438272 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7672c2c0bd4c2d4fc58db023c8661f2ed0dffd56639ae97e3caf5ad4657009d 2013-08-06 16:03:02 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-b767a42338db695e51db0dfca77edc91b59a08aec7f1b6ff5d6d97ab6eae5337 2013-08-06 15:59:34 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-b76835c8e0cee76ce3f69154664a143f20427b0315a25fa99a78bb35e990379c 2013-08-06 15:59:58 ....A 102168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b769397fff8a966513d95a91b611e9aed0f7f99228d5a934426c386fc7cd5d59 2013-08-06 15:47:06 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7693b3c375b9d26247b4b3da8b8ca45c798e7bee47a437d4bfcd203a62b4eb1 2013-08-06 16:03:06 ....A 283005 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7693c28b8dda9a53d2593e312dcf183fa533c440d44284ee9e109dae5e96320 2013-08-08 07:43:04 ....A 329616 Virusshare.00077/HEUR-Trojan.Win32.Generic-b769a401ec5bdd4a7041b50d385396a705d343bf1516171ca3f717ae58fcc416 2013-08-06 15:52:14 ....A 157555 Virusshare.00077/HEUR-Trojan.Win32.Generic-b76ca123a7e45c1e86f4d4efe5a98f095307b41969195d4aa40c626e46ad2832 2013-08-06 15:56:06 ....A 1504733 Virusshare.00077/HEUR-Trojan.Win32.Generic-b76e61ea04ec9e37523feaa3d759b1f6eb7336df75e9454b3552535f13b93aba 2013-08-08 06:07:46 ....A 581120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b76ece47e30a3d856857a1165089fbe892a3810f2b4c5815b54f639637d316cd 2013-08-06 15:48:36 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-b76ee2cc5605f3fdeb7218c389cb00d6bdf56b688ae0544e18092dd309f2455a 2013-08-09 06:35:44 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b76fb88df554e70475d9ac1dbcab37a09c1841ddf30abff35dcb825660b55ffe 2013-08-06 15:49:00 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-b76fccfd1089f78877f5df5679d970e222b93edff9654f454f8f279d24cc5fad 2013-08-06 15:49:16 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b770701ca857bfa2d0bb8278aeeb2b3253c85d405cc7ba0c91258be4d9e90c19 2013-08-06 15:49:34 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-b771a5e0c1f62b7f2afc63425aa82120d7fec0935f440d22f0de91a35a187f76 2013-08-09 06:48:36 ....A 81654 Virusshare.00077/HEUR-Trojan.Win32.Generic-b771e6ab09fadee3acdc8930e5fbc6d0c7eab26a41db0a6d58169e6c383de00e 2013-08-06 15:51:24 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b77309cc6536e63ffa4ef76dbb6d6c6358e713bf02e7fcbcccc1196f2af0be67 2013-08-06 15:48:58 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-b773483fcff84b33b0caa9cc32e2a15055deb2c5ca34650dfc382a96b1c01fc0 2013-08-06 15:55:58 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-b774c8f0cfe85e8f47c8f631d79b7f76cdfcdf46f65666a3a24b3d38509e1bc3 2013-08-08 05:05:26 ....A 41328 Virusshare.00077/HEUR-Trojan.Win32.Generic-b774fa1a186bfc2e96c14e51c803d05e5b333e46a4d8e9984e3f139bd5e95e20 2013-08-07 04:22:36 ....A 79635 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7778ad7e63cc6aad58bbbbf5704e817791b6b68ea996eeb55d1cffec1dd5351 2013-08-09 10:35:56 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b777b572b2bf30cd77ab609694a4154cc95dee15879075139f2df3ebd9fea1ee 2013-08-07 04:23:16 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-b77829ea7dd9796f15bd966165b7ea94f8fc8d389b5b8d9a3ce48bb6d0f2c7ac 2013-08-06 15:51:28 ....A 287744 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7788cee729e7e763b853d66f37eac5fcf3b3a12e056ef32073ce0f809753ddc 2013-08-06 15:56:12 ....A 231424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b779d8eb38a6f4dbb5c047c8db8f56421fb109f14967588f888e9b332188d6bc 2013-08-07 04:26:22 ....A 87552 Virusshare.00077/HEUR-Trojan.Win32.Generic-b77a4d7a63e909b7c21671874ec7d47570d20587800d363c100cdd79406d1ed1 2013-08-06 15:44:26 ....A 198321 Virusshare.00077/HEUR-Trojan.Win32.Generic-b77a80bf3fc09df92e8b0389d3f528b6b426326ecbd582b1d17b9b5d2443fd83 2013-08-08 06:05:26 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-b77a8623ef8133310ffc8ac54c59223d8ef7b97aad8888cb919471d2945e743b 2013-08-06 15:48:50 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-b77ae0a1db81c2206a749f5ab03aae69de8f21177502b65ff458fa9c696dcfbe 2013-08-07 04:26:22 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b77b15d5203a77c57115fdedf0d9437ff56230c15b9390c97569fff83b12ed97 2013-08-07 04:22:48 ....A 647296 Virusshare.00077/HEUR-Trojan.Win32.Generic-b77cd58200a4644904894a9d22660ec963874dabbfa6e9e51dd7b2a03fb2e016 2013-08-06 15:49:36 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b77e8ac3b9292c95267d27d492a72f5e7dea6d0a6337656d578e1f01b94e25d7 2013-08-06 15:49:36 ....A 212480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b77ed7e93f1ed1159c4cdc337cc8f31680d2f5bcfc454bf52fc2cb2c819cc8a4 2013-08-06 15:53:06 ....A 1036842 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7838439b74caef1e959d567748a315c46ea65ced77c5ad2a03a403a10c0c7c7 2013-08-09 11:24:34 ....A 219136 Virusshare.00077/HEUR-Trojan.Win32.Generic-b784e3775eb3ac5d7296c0baab9a059207b3eaa4140a6b6dcbdcaa061700cb37 2013-08-09 11:26:38 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7859fcea031e3ea57903d6f1ff7e39c23c9ee5cb85749c71723754047d131da 2013-08-08 08:59:08 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b786da7e311d6d3f7b0c9653a72b301c33c3791eccedcde18cd0f823bfde8ee9 2013-08-06 15:48:46 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-b787563985948fbdf04de90930f6adca263b254dabf7dd9fe74d9e7726a8aebf 2013-08-06 15:56:42 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b787c8d0a50b7333e1e5fd110ac92f4fb6379f90559daeb1799972ba2ede9f5a 2013-08-06 15:59:52 ....A 308224 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7880b25eac30a79eb3a188933e09723d39e79038942eed522eca805c4a55e44 2013-08-06 15:47:10 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b78ab9ed5c8568e866a33ec45c15f2dda955e6ca8861d40eca8b9333dd05b77f 2013-08-06 15:51:20 ....A 2000076 Virusshare.00077/HEUR-Trojan.Win32.Generic-b78d6719abc3325cdcfcbd78fe7db009cd0d6ac740525046f438c5ac43688ad1 2013-08-06 15:49:34 ....A 145920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b790349762424aef4e2b9ca24267191f3ce8d06c5fac825162c37ce2d7296993 2013-08-06 15:59:34 ....A 4800512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b79296dca53f584353def778dcb7b43e8ede58062faa4da09e97b687380014ec 2013-08-06 16:03:02 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-b796f75fbefc5f94bde695998ae27c8856244675333a8d7130cb32907464f8eb 2013-08-06 15:59:44 ....A 138833 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7989934cbaef1915aecec8499ec75d22a662a7400bdec7a869a8514660e20f7 2013-08-07 04:01:28 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b79a0131f2f2f8db0bd5069dd3f8fcc80d1ab0509f38b3fbd629b7355d5a6808 2013-08-08 06:27:22 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b79be1d9aab08b415240d97204cb918f1d93b3546272d020828a247c362b89ac 2013-08-07 04:04:26 ....A 22672 Virusshare.00077/HEUR-Trojan.Win32.Generic-b79bfc1422059e68d610e4c5962dd17022c4ac658bc621e5ce469031d9b88c5d 2013-08-06 15:48:50 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-b79db173b790b11b6f604fce1f069585225a9eff722a7ed67edfee7940cb59cf 2013-08-06 15:56:04 ....A 291840 Virusshare.00077/HEUR-Trojan.Win32.Generic-b79eb70cb8a4eee868c3a267017ff15671ca580402e8a0bc0905e4eca3dd1235 2013-08-06 15:48:46 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-b79ffd2a797cdc50218b7f058e609647048e0666b9627c466ccb0b255e479807 2013-08-08 19:38:54 ....A 718336 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7a030558408420cd0d3eba10f7cea65f8e8cbd5bcc745593249a501e2bfbd71 2013-08-06 15:59:56 ....A 367104 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7a2c2bb50a9d7b311e929fe2648fae592cba68e3d40e41ba7f7105e3b33dad2 2013-08-06 15:43:58 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7a42762f5c6cc3f482ca51b9a1ab63103a3b83b054cd758cd2d4ab9b589194a 2013-08-06 15:58:46 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7a60f0dc9a534a42bc4399ccfc2759caebca1570f96a81a758bad63638f950d 2013-08-06 15:49:58 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7a824095c6c716af5c9e529cdc8ca3cd7c1337a3b9411daea70b617478fbd17 2013-08-06 15:58:20 ....A 51653 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7a83dc522a3eeab37958aa6207b4156bffa34f6ba53059af1a32f8b6088966e 2013-08-07 04:26:22 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7ae2923df35632e93a85a432ac9c3f66126dadc573f238530c2b2b4396b0bbe 2013-08-06 15:48:54 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7aea464e611cd79b48398154f911e9a433600ce45d1d911d31b85cfdb304d88 2013-08-06 15:55:48 ....A 455209 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7afb32571d7fcbf1688961dd7623cb981ab4f7fe38cdd4fbae2b1462391ccd3 2013-08-08 08:48:06 ....A 276680 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7b18d2e765ff53dfefebf5ac5ec0fc885aa63bad1c537ddaa05433822b073c7 2013-08-07 04:04:30 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7b2d5ae949a039d96082f469bf07696ad885979ad054510318d181e65379611 2013-08-07 04:26:46 ....A 480686 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7b2fc7aaf06bea39bdc4bf1f9fcb34c119c7c1a8f7822671a761b0995b904a0 2013-08-07 18:52:14 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7b349f0f2df96afd3df4ae1952ebb1d818cc58fac409e3bc20079396f2045f3 2013-08-07 04:22:42 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7b39beb195ddcb5e54d49a19623ea7e25fbe23ce021fedd78b5df0b8d782d59 2013-08-06 15:59:42 ....A 105047 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7b481841071bfb9d951bf7a5a257fe05fd70aa4f094b78a980744f36cf32371 2013-08-06 15:49:08 ....A 843976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7b4ec15c139f5a08a324817533f55461a1aa571ce6e468be20f3f4e964c89cf 2013-08-06 15:59:48 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7b5274b3e03f23d3eee691435dff413f5d6296337de74ec7f554b28ee926224 2013-08-06 15:48:42 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7b786359cce5ad8b28a10cb8edcc1cee119973c29870e41388863f89c6283d6 2013-08-09 05:46:50 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7b7d931b6d33174e835db910ef6259284b40262bd82d8d851d3c1b03946aa90 2013-08-06 16:03:02 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7b826344e0ef292d9b03d32a631e204957f3623c1a7b31d931d1a5c89d590e7 2013-08-06 15:51:22 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7b9111db2375aeb0da46718d4c83243317d450b9479fa60135ea4b6e71c8c5d 2013-08-07 04:26:40 ....A 64095 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7b9e92199bc5ab84207b65663468a1be29cae479da0f29066e6051a67464f10 2013-08-09 10:04:26 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7ba4986df39a919873725b6ceba1f51a584509f00e2afc4dc50d5ddf4757d9e 2013-08-06 15:48:58 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7ba6e261d4f847bc4438d241b8b673054c2fb11d9abfb4ba8350e49daf63a96 2013-08-06 15:43:54 ....A 286791 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7bb57c5be1f9a462a0c6a0bcbb992ce5c2aedefdb42354639a70a32aca1ee2c 2013-08-06 15:59:36 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7bbf26ee25419d127d49d38fa7e2f772f667b5ee83b18eb47accfe18c0506b3 2013-08-06 15:48:54 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7bc9643855b58ab0dae68258729a05fb43e2744392d454a9b22c154c34bffc1 2013-08-07 04:01:30 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7bd59b6879ba6baa685e0724a338a1bb3fd0950facdba54f4928ac4604cf4c0 2013-08-07 04:22:38 ....A 946264 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7bdf5d9c7c2d1ccc1617cb431cd1a897cc0c32b13be7d51122cc1874c5c707d 2013-08-06 15:53:06 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7be2edf17b200a6d78c6777e638c95151d89c0da60a4222fd05f1ffbfe28027 2013-08-06 15:48:48 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7c02baf96f3de0050ab88c88c0583d6255fd3edf51feb15f6eccc200d3ed521 2013-08-06 15:54:04 ....A 532376 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7c09ccddf0790fb76b300b1b2121e37928e89523a108ae31debcbbdee34d1d8 2013-08-09 09:53:04 ....A 757248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7c0a09f2c626a06e05351e39e6fb4d3a46847aa14c4bee3f1eaa0860aaff3f1 2013-08-06 15:56:08 ....A 231936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7c23f562808051adfa25e565eba76e66f727ef8cf698f2f3e7bf9576e36661c 2013-08-09 06:32:42 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7c3f392d00fc3ecd8937e0947b5b3c19371fa9c9720e04cc13b18b1910d7246 2013-08-06 15:55:38 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7c6d5c40fe3e204ebfd402e216b9de06e4e1b3609e687195dc6213237361bee 2013-08-07 04:23:16 ....A 251392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7c736b58a0ed9f00f258ec0080ecc8a2766c98a630688a7e3ab990180d740fc 2013-08-06 15:55:42 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7c7ca272ef231c14c7d6e193f90f1a9d6307aa5b4698dcf8abe310a6a2212c6 2013-08-07 19:59:42 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7c85382c2b8e5c43d289c4f71b82b039e77448ae0caf67c34d4d5ddef85fbef 2013-08-06 15:59:40 ....A 326144 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7c87063ce860b65970de2deafa506b95581580c7c6f2145043f0c5646ab77e4 2013-08-06 16:00:48 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7cadaa10dfbfe2e6b09b85b30ed8365dd3062ef735f972a30f15ddb561b7b9b 2013-08-06 15:49:40 ....A 2199040 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7cb050573c930423b8b2ef4e46b81869a60b65657e4133f413ae9e7483b983c 2013-08-06 15:59:54 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7cba82ffe6b40bbca24d905456bfb1064b9c96ad6aa2d33e3ff4ccf0c014a12 2013-08-06 15:50:42 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7cbb6139b9c04cf8a801a81610b2cc43941e41f5575ec64dee9ecbf7b613523 2013-08-07 04:22:36 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7cc7d7909c1ff42ada074ee57fbea257131fa1ee1f1a188bcaba73a8adf4bec 2013-08-06 15:49:58 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7ccd86fabc8fe0c4ffb3b058c110f92d0ed11e47794048eb2efd4ce9c59ee0a 2013-08-09 01:51:20 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7cd538f671ec1749d49e948bbd54c6d0f1236c2ad18753bff1d64e169f636cd 2013-08-07 04:26:24 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7cdb39125c55512a0bc5d2c7d177e5cfe4bedd12c905250206165de5d65982a 2013-08-06 15:49:00 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7cee667305b8d55d9a6ad37e132c41c51fb4b09b806c3c9abb23c4356d5bb03 2013-08-09 06:54:38 ....A 49524 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7cefe369e1d46e6e6eeb1226f7f1c772b3d2a0280a5a9b2326433f04b09b053 2013-08-06 16:18:02 ....A 176176 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7d159183a7aec43261a1c1a62918baa3f792f006e0f3889e3c636ed1db5709b 2013-08-06 16:13:00 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7d1c13f72adec1e834b029d116e8e0d59a7444610b3c0f7268a953ca1658db0 2013-08-06 16:27:08 ....A 449024 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7d38234d7ca5a16f28c31e56520f70a2c4ca0c54c96f76cd8556558b5c7fee4 2013-08-08 09:17:50 ....A 223184 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7d4a0c15d19af559ba22c6f0cf2c2264afdf6134fdb34f1dea2d7e238a6f710 2013-08-06 16:13:36 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7d5cde80ca489d4e5a3073591679087a5751a79dd5f5431e63cc614de63d3ee 2013-08-07 04:20:30 ....A 382988 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7d6ce28df2765613107d568036c05d0f01524b239480c5b443b49d5f275c6d7 2013-08-07 04:20:28 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7d701c45dc374e227e5baeeb057115066cedd1645c36dd56454950df8edfd51 2013-08-06 16:12:56 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7d729b16763ae5d894b5f85581730df3888677915b740405a906e653852c776 2013-08-06 16:33:36 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7d7ddf03269200b6747851fe0e36a9f701e8b14a21f31135aec0492cc2f66ae 2013-08-06 16:14:44 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7d8183613e2bb69bc7d87f679e9cbe169f22eabb04dddaa5bcbba4e15721df2 2013-08-06 16:46:46 ....A 816640 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7d8f2c10ab17fddfb2a3922028a72dffee7544cabc07d15f5aefff7b09f562b 2013-08-06 16:13:20 ....A 288256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7d97d73d7ac89f0dcdd0ee0f1e6ed2bcb9a2e9b28e2118bf44f996457189a11 2013-08-06 16:27:16 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7dedc3b95a3b3b38c1fc218441e192fc69815816e2720a78bd64aca32247255 2013-08-06 16:13:24 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7e1336ada20bf72798be6f963c063db2a55df6e41eb5e978c9205ea5d98f0ab 2013-08-06 16:13:40 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7e4b8813b534c8a0f1c1b14f159a8b1d09bc813ec9270e09d7d18c4a825db0f 2013-08-07 04:20:42 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7e504758430981fcefec269322891893d445387c4c7d8fbd604eeade517925a 2013-08-06 16:13:02 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7eb4107f3cc8053d0ec699446267741bbc2d99942daac92905171972aa3691a 2013-08-06 16:13:10 ....A 624715 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7eb7be4cc5800b36cc3468e3dc209ec4157b8e830a181ee9114de7f60b89714 2013-08-06 16:27:02 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7ed73f825be4ab9efd8d9360e33c0abb4dee90969b397af054b60caf07550d0 2013-08-06 16:13:18 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7ee607c1164617b6ef07be75b5d0bf450aca17901ab275b9e609955323f2eb2 2013-08-06 16:13:30 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7f0b6ac8c1ff0873d6b98d61f79ba9e69073ccb5e755333e7469826a47f5fc9 2013-08-07 04:20:38 ....A 422912 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7f0e3e27b17d0bfdca6c344f81bab0d5eba2d9e8c4ff735072ebf98518c5710 2013-08-07 05:15:30 ....A 391680 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7f54304a28018cffae4a5f1a43fe1e78adacb6bb19771a9012cdbc9fe398ccd 2013-08-06 16:34:12 ....A 2502656 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7f6ee901a45b24040ec9a854edd93eadf89d3093cf35e207a9380a9e43729fa 2013-08-08 08:55:56 ....A 228784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7fa272820727dde4e0af799c5cdd052209f4f5933ad26c491e88cf8233addf6 2013-08-06 16:56:36 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7fab72c5688557dfecc838b81853ce43640c08eee406d636e51eecaabc78075 2013-08-06 16:34:52 ....A 37896 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7facf04a6c2197c339f72e6321570ba3df4e76b1949c986af7f3fc48d81843f 2013-08-07 05:16:34 ....A 135219 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7fb606ea796297e4a61e219d7fc585e14ed8f9ca265e728ac7bf42059fbb3b4 2013-08-07 04:20:28 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7fb697f94d4a2414581fac8ab387445c73ccf88c81624eca48a23332b54329b 2013-08-07 05:16:32 ....A 652800 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7fc94499caf671dabbaf095d2c41c9782dfbb1056be17d21efd8cb38e51136a 2013-08-06 16:50:20 ....A 476160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7fcc39353dd66f5613d4db6f2bec2a89242265cb8b64e80093f61e9b195297e 2013-08-06 16:19:02 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7fd1d09932fb472908a7e3d43a7dbfd7174e4d3e438d12fea4c31804268811a 2013-08-06 16:14:44 ....A 143431 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7ff41e5b62a971241fa9a57c41d874bdca9986dfd8c5287af68b552b8d3b68e 2013-08-06 16:14:46 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b7ffe9703d6265c9ded21ebf5e64f28c4713c8fe3ef231661be0e87e5715ad4e 2013-08-07 04:20:26 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b80429dea772634726be232c4c4e95d5ea19b7a230eadaec90be644bbdcd4516 2013-08-06 16:20:38 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-b80518d539a05abacbcfb49290b97ee3487b6bfd53766b1bc93ae046d015fac3 2013-08-06 16:19:04 ....A 52688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8067e4c4604e0c0ddeb9fbad802abf2ae53ed5f6bf0e52f967389f1c4a4280a 2013-08-07 05:16:30 ....A 216064 Virusshare.00077/HEUR-Trojan.Win32.Generic-b807543e85cd37b3ee8b99cbef71c5a9c29c601a6a9deeb3d52b5210dad0493a 2013-08-06 16:13:06 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b807649018485d009827df678745c87ecb6952e036d6b51ae8180f2d2e129244 2013-08-06 16:53:30 ....A 520192 Virusshare.00077/HEUR-Trojan.Win32.Generic-b807d333e340b748393b602db508f23db21b7540b474e067c734ba2fceffb7a3 2013-08-06 16:51:50 ....A 3104768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b80971011c1519e19fa21778edd5c47918644f664533c6d8d4caa1b9750f1380 2013-08-06 16:49:42 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-b809775490237efb560ecd67f9a5e851b47aaf4e0d918be57232e950069d1a58 2013-08-09 11:47:12 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b80a90aee282c53d171d7987df42ca57c3d55c5f6db5b629777b78a2bb69be9f 2013-08-08 05:38:00 ....A 281043 Virusshare.00077/HEUR-Trojan.Win32.Generic-b80b0ea39fd9e1bc90e429ba5d155ef763970fddd03769445a2b8c97e6fac95b 2013-08-06 16:14:46 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-b80ce9b1945b030c7a5fd8aacdb608f53689008fec23ed9d4c083eae1cddc279 2013-08-09 06:54:20 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b80d1776694554eb165cc5fbeae1c24c82557df2cf52d001f2a00f9e62559aa7 2013-08-07 04:22:34 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b80d225ddb1cea829457997d9014f473373e518524f12fb46978573cc2c9e451 2013-08-08 09:03:44 ....A 444416 Virusshare.00077/HEUR-Trojan.Win32.Generic-b80de22690660a9527e447a1fa04de20920ad154c691f2a3f17051c56fc4d6c9 2013-08-07 04:20:28 ....A 963072 Virusshare.00077/HEUR-Trojan.Win32.Generic-b80efbb812c7c80fdc4e7c7b0f8a5ba6f27221da0c310192db9c1c4697526391 2013-08-06 16:39:22 ....A 294400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b810153acd300cb2792172f9bb5e8bc3a88cd5c70df13511d2174e0d4071f408 2013-08-07 04:20:38 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b810ba951fceaba4643844e37966fdb380be753378d5a300a18647c8bd2a9af9 2013-08-08 06:59:16 ....A 42914 Virusshare.00077/HEUR-Trojan.Win32.Generic-b811a310d3db4eebd1c4a80895356d123403d5624cc8c870bda879cf5245a8e9 2013-08-06 16:51:12 ....A 291328 Virusshare.00077/HEUR-Trojan.Win32.Generic-b811b4089b36660ae089db8a7c61f2d9dc1ebfeb367ac51e55585ec8eaf1d77a 2013-08-06 16:12:56 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-b81204d2f65b6632dc0d9f74dcc25e39bf406254318d8d78d62a8e46b25d3130 2013-08-06 16:50:18 ....A 87416 Virusshare.00077/HEUR-Trojan.Win32.Generic-b812528ccb2c55d2812e0b968b911d524050ddc36e37a38fe64b3fc560122d0a 2013-08-07 05:15:02 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8127b254d6c9c874a84d6a254834596ac3f906bfb1487d4fdcb590d48b96f20 2013-08-07 04:20:38 ....A 590336 Virusshare.00077/HEUR-Trojan.Win32.Generic-b813d0d7e8e80e2ffc084b8f6f9b693b6385aa5bce917cf11bbdf7cb5a857b15 2013-08-06 16:31:30 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-b81410154efaa1227c3023bbb08c9bd4e676541a91fd9f3c48392b9e30b81ebe 2013-08-07 04:20:32 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8176640d02d8fdb817630edd7ed4b8959d66962e121a0b6677f28389caacbaf 2013-08-06 16:56:02 ....A 366080 Virusshare.00077/HEUR-Trojan.Win32.Generic-b817d757e9f738d41cfeac16738a070352d38977d9e7d8864b21dab5f69fa14a 2013-08-08 00:23:14 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b81917c063697698a9a6bae809cd0e47b6eab733430112a9411956add7a86bb9 2013-08-06 16:27:00 ....A 868352 Virusshare.00077/HEUR-Trojan.Win32.Generic-b81b3b0fac221487cdfdd6169975f3621604b28aef35e9b338f5374d8c405edf 2013-08-09 10:16:28 ....A 55863 Virusshare.00077/HEUR-Trojan.Win32.Generic-b81e034be66fdc40f305a5f9b13ecc020bdbef3cd08e6aff9983bcad81b38e20 2013-08-06 16:13:24 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-b81f06a68a6535b2729a0003314432db0eb0c730d46e63ba1d1ce8806c73b56f 2013-08-06 16:56:40 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Generic-b81f1e8c719005a98c84589795515407b985d0236469b758ddb5971827dac937 2013-08-07 07:16:16 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-b82067d4b44968b005e764c8f119e1ce7e763f4478ffdb3018e33ecaf70026db 2013-08-06 18:25:20 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8210e49a2cf6fbd657e9ca0a8a01939ba6fa13caa71d009a1c200413810286b 2013-08-06 18:05:14 ....A 53262 Virusshare.00077/HEUR-Trojan.Win32.Generic-b821caff061d3904727831eed368346453f30697f1d1920fd035f62ded3d42b3 2013-08-06 17:59:50 ....A 624144 Virusshare.00077/HEUR-Trojan.Win32.Generic-b822027164e3199ca5181a2eed9f40c56431a26a7c2c3151f78a8bdc5409fb1c 2013-08-06 17:45:44 ....A 733185 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8243b2a52110a7ba5cd7f72f624783d915dea190693d9b5d078501488d9f634 2013-08-06 18:06:52 ....A 322048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b826142021825430158a0d3e916b255884f1ab8309764a341ccbd72870177902 2013-08-07 07:16:14 ....A 478208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b82833023016915e6559c9d5b93d9c5e628d0d076fcb5804d5bfab4b662cc177 2013-08-06 18:06:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b828812a16060fd3e66a3c5af3dfd4be5c15f101b07a4e9f65d0316bcea0c598 2013-08-07 07:13:08 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-b82895a845832d061f80249372230f428f53525832685b47ee3d5d287d393c6b 2013-08-07 07:08:58 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8297b1f5626d9f413bf7224efa742e7a73fe9584a09d92dbffec1f76e0df0c7 2013-08-06 18:05:54 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8299e2329a4377f2136a874894c0ea7760d881388a58a251f2a2ee1b04ce7e4 2013-08-06 17:59:32 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-b82a2d2b6ce504c00cda8fa790fdf33c97418cc30f5c4ffbb5d433bb157a90c6 2013-08-07 07:13:20 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b82a82a5ebfbec306d134c25858fa3e93e9960a65f9c46acef2d8ae8e63004bf 2013-08-06 18:17:58 ....A 181162 Virusshare.00077/HEUR-Trojan.Win32.Generic-b82d2aa15cd38b22dc3f987acfa10f2e25d76223890d3caa4867d72821f7a3ca 2013-08-06 18:04:44 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-b82d76b910ad7b28b0e5bbe0514920c0af9e1906aa7dd8b160d508a4cc90e901 2013-08-06 17:45:36 ....A 528384 Virusshare.00077/HEUR-Trojan.Win32.Generic-b82f1dae7659a3506e7768ddda09d31b8e802f16f3ec8677356f3ceb391f37aa 2013-08-06 18:08:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b831ca35b63bf9323e902205503d3964395d22ac4d85fd7dadcfe5efa3b0660e 2013-08-06 18:06:10 ....A 346112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b832121a8806d4dd77af55fc47f2f7bb7dbe4613380cebeba709dd51f3fc8269 2013-08-06 18:25:26 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8322d35290780ed3824043eea595f26284c4345cf28cbc922ec1a4ed619fb5f 2013-08-07 07:13:20 ....A 4591000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8326e1336f670b77cf6b446824b1dc5b9b0d7d4827eaa679808a407327a9af2 2013-08-08 08:50:34 ....A 279920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b833236bd46934bca618d6f6a54a089b9a6489cbd0b3f88bb0bf23217b52436f 2013-08-06 18:06:28 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-b83670743ec2e133605676e9787ce797a8af215fe906d873c40c02a2d49fad8e 2013-08-06 17:48:12 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b836c5090c29a32a17031329092a830fe68f665f3aaa7e829b5222a30862f0a9 2013-08-06 17:45:46 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b839091816d72e51f5dfda9dade2bbba4e1ab86e236df67b8eacb4b657f3f1a1 2013-08-06 18:05:12 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8392faabe5fb1ccabb2a0f4fa5eb07d8c4ba1a840260901d2b041a49c4b303e 2013-08-06 17:45:40 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-b83a7a167bc1b5bf71b7d426f3defe1a8f3b43c1fed3c58acf04d14d3a9f9cb4 2013-08-09 01:55:00 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-b83ae2e018ac0aae69a3d6c9d3a0ea388864a112b40294f98826365005071882 2013-08-07 07:12:48 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-b83b5e9dc9a4a52d8ca03f69ca13664d529dded0477cc0c5d8c2c203875a5cb4 2013-08-06 17:38:52 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-b83ca3985b0d33bee703a4de433954bb1be9c17e2b22be0ade4f399b289b0f9a 2013-08-06 18:02:48 ....A 406016 Virusshare.00077/HEUR-Trojan.Win32.Generic-b83dd5bc44496c1b23736149e8426a62b34e60e0b4070e258338c53883dd5c0b 2013-08-06 17:38:48 ....A 10752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b83f2743788d9f4048b40acaffbe2cd6dc9204264480b95bb6f27e92f1faa41e 2013-08-06 18:18:26 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b83f4f9622f96d6fe7edd299bafbab86c8421079e72ae6b49a9aa8a3ca3e495f 2013-08-06 17:47:16 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-b83f521a63992325036a4396562675e0a6ac414c017574c5fa08f820c580c497 2013-08-06 17:59:28 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-b84054b3afb48c680fb5ebc474fac1ed2e96f32458bd6f981e060589bbb37133 2013-08-06 18:01:02 ....A 1422848 Virusshare.00077/HEUR-Trojan.Win32.Generic-b841a5cb1313ac7e226858851bddd49c30dcd227acf2627109efaab5d31b9bc7 2013-08-07 07:17:06 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-b842eb438f126b1322f48ca00315ceef1df68b7141bbb55b22c75fe2437d573b 2013-08-06 18:06:06 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-b84681a9d6d48d6d6c5a62174dd3cb47741493700321496a52a0548d3d521d9a 2013-08-06 18:10:06 ....A 809360 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8468ebfcc3d991739ac88a22e9eaf025bf90d50d0075eb5bc2e75407e080753 2013-08-06 18:19:06 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b846c3991bb3be161b1605ff19ad8ace99442bc3f61b154ff942e05579ab4f93 2013-08-06 18:05:14 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b847864f3f4aedfe9eb0cd428c6a1a2a4e8e2f7abd7d5dda64171a652555c738 2013-08-07 07:14:20 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-b847ac8b1b75526c7da7cab67be2e1aa2dc9f4aea21ac0e568fc2f84aae5cefe 2013-08-09 07:58:20 ....A 667648 Virusshare.00077/HEUR-Trojan.Win32.Generic-b84887960ca83ab3b4d2004d992c994a1b4a088ae46440d342067b1913cadf30 2013-08-07 07:09:00 ....A 495650 Virusshare.00077/HEUR-Trojan.Win32.Generic-b848c069e641c1abe4cebc55ee91ab25faaa95529e467002f4eb6342f37bd41c 2013-08-06 17:42:02 ....A 387072 Virusshare.00077/HEUR-Trojan.Win32.Generic-b849a37014689c8484cc237b38dc696691138cb5fd95fa558a0b04ad1d4211cd 2013-08-06 17:48:32 ....A 119808 Virusshare.00077/HEUR-Trojan.Win32.Generic-b84a721cdca07dea1ed7a5287bc3b8efd944a65936beb6b8a6cb875a4f40e173 2013-08-06 18:06:02 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b84aff3fada3ebbeabc8c92be893350b8f028dd530fe8345552aa3094120b5a9 2013-08-06 18:06:06 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b84b10badacd1f7f134129076c31dddb195264492b63568eac98df855d6aad3f 2013-08-06 18:05:02 ....A 240128 Virusshare.00077/HEUR-Trojan.Win32.Generic-b84b94f1d0fb93c58688863117be6598d8f59321ba3fc7076e8b7d5d1ded17a1 2013-08-06 17:45:40 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b84cece241d3609ed1d76ba734ae3ea79d71bc3e4a487626a3f0420a46981911 2013-08-06 18:10:56 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b84cfbdb51571cd4691075feb238f100342a2389f0b294b747614dc474d63fc2 2013-08-06 18:06:04 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-b84d1cab1536215b20f6329b8a8bbad693d080567f68744bf5a6c3c0861c8258 2013-08-06 17:36:00 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-b84db604adc9d4c834c08df617568d89fc1f8cf962365b85b2e2a35877cb4f29 2013-08-06 18:05:12 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-b84e8b5518cff91e5ac4d3a12b5647d5058edcfb072436c64b7161f40a598d73 2013-08-07 07:16:18 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-b84ed38d3321e1772323ceb2e2acf67f3ed6a990336e99b69f32be9c0ec5694b 2013-08-06 17:49:12 ....A 749568 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8503cf43e1d13dfd5ff6131749c067e2de98f64c924d742f27f6a9b1b5b4526 2013-08-06 17:38:48 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-b85089789eb3aac61a46fa2bbd5157e86b1629ee21f66a2ad389439612deb65d 2013-08-07 07:12:58 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-b850e0ca36eb0050f2620cd06c7b03ccdfc685ead9a49c4775b80ba77193d9d0 2013-08-06 17:45:40 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-b852d30f7418c64d256517737bb49426e6b6df0ba39e6e563ae2fb5e949032c3 2013-08-07 07:13:20 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b85444bef58f3fdb61d18aa68061c0bb9f0c331260c60473cf497fed68e29f25 2013-08-07 07:16:48 ....A 3256577 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8582de65a36558decde7cde14a5600714cb26b8e5a92287dab62ec38f54e76c 2013-08-07 19:59:24 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8597b8dba19f7792fb56dcab907f49eec322db95a959179a14e7cb9968c08c5 2013-08-06 17:45:46 ....A 471040 Virusshare.00077/HEUR-Trojan.Win32.Generic-b85a431eed71aa1359f61521bb51d2478c02b256ccd9910d3bbceafc317d12d9 2013-08-07 07:16:18 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-b85bd72f677ec810814e42f0863c001c4f9a8972b1c9d74824f1d13c74bdc492 2013-08-07 07:16:16 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-b85e18a7fe39e76ecd42997d1a679a2d1f98dcd7fa828d9051d0cba35b917e14 2013-08-06 18:05:16 ....A 340216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b85ec5c2192d3ac76b3c1a97eb069064ee1bff1f22b3eb3cf3a1a05f2eb797d8 2013-08-06 17:45:46 ....A 197138 Virusshare.00077/HEUR-Trojan.Win32.Generic-b85ecb4ad4abfb5fd0505f55605c2fd1792e0f985408cf7dd2a65c44a8af7af4 2013-08-07 07:12:54 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-b85f9e60c0077332ddf0a0c0b2a5869ba4abcdb42e83bed4ada098a32d114cf4 2013-08-06 17:49:24 ....A 15789 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8611f2a1e2a7d79d6b57b8d954915a76b5476a2e6a71580bd4d685140efb615 2013-08-06 17:49:02 ....A 41391 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8613d3d1cbfdaa5bfe63e976118e23fce5e38dd3165db011f3533037cb971db 2013-08-09 00:10:42 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b86246cf8caadc244ca487773cdf368d29d59a8aa64844b72ac89b2bfce0ff2a 2013-08-09 10:16:36 ....A 221456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b862557d435ba38ae75826346019624f58c451826cefc83ee0d91b8e2b3fa6eb 2013-08-06 17:42:04 ....A 666624 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8634bbf119539eb51650951048e059e6b3a62e2a891f2355a4179b9fe4dd5ee 2013-08-06 17:59:56 ....A 321920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b86355d93e58273f7f2d328630d25bde9c8001c4558d3bae3329b946dd63d266 2013-08-06 18:05:20 ....A 140347 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8638a1e76cdab10ee8038c95e703867ae0ae6ca0eeab97f8c423de5a7cf26ca 2013-08-06 18:05:10 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8642a438ceb5338bfc186750e6dd2c392e8867fffa052814d93c533cae0118c 2013-08-08 07:32:28 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-b865796f13ab10afa34c1a69502d9f02121750764f176d7c8f8425a8f04518b8 2013-08-07 07:11:42 ....A 520682 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8665d63fbe18c08ab699ebc905e1445e6a787cbb30f4f09ba9bfc600bb7cdad 2013-08-07 07:16:18 ....A 414720 Virusshare.00077/HEUR-Trojan.Win32.Generic-b86812c9152b6d76a0abc633f3bd57c1e210ba2c7422561395a35efb8970a8be 2013-08-06 17:35:00 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-b86a9103dbf0b02368ea167073d7ef74ee4457c7816c34d2f6909bd49c9e2c33 2013-08-06 18:05:34 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-b86accfd77feb8e18697fbb4f58861b4a912a1a6b228da3f8df3f2e6f07a6fc9 2013-08-06 18:07:58 ....A 53276 Virusshare.00077/HEUR-Trojan.Win32.Generic-b86bd375fddc366d94b48e6b8ec3eadae3faef2cc837ebbd2a46366e4faf229b 2013-08-06 17:31:52 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-b86dae364c260efeaac48fa4b41fc094820d216d52ca19d6bfa9d7df88b2fd2c 2013-08-06 18:11:22 ....A 806912 Virusshare.00077/HEUR-Trojan.Win32.Generic-b86ea8f09e0227adee2fc44a53a8b4266d0624d7c9b858c064a10a536391f9e1 2013-08-07 07:10:40 ....A 453632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b86ff0f2a4982995075a3381c45fca67dfd6edcf01d4980cd530411a3a6dbae0 2013-08-06 17:49:12 ....A 215552 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8717fe66b18436ddba7008406cde6b364c8d49db69e97a01a114dd4f8649499 2013-08-06 17:45:52 ....A 137604 Virusshare.00077/HEUR-Trojan.Win32.Generic-b871bdada0f7a99d078a186d627ee00d33cef43aeb847a6d39899ed29d4c7d90 2013-08-09 01:01:50 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8730ce9ed97e76afc97a17dadc15f4acab58e8a7ebea340feb64a61048de505 2013-08-06 18:05:14 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-b87368beea59a6de25c70995cc009b40f0344635c878d277d459e52905d13c8b 2013-08-06 18:08:24 ....A 232498 Virusshare.00077/HEUR-Trojan.Win32.Generic-b87406556e078e1ff35f50470af58d12f991935ea6c8f21e85a100a132c2196c 2013-08-07 07:13:24 ....A 94812 Virusshare.00077/HEUR-Trojan.Win32.Generic-b87414cac42df57199be87411d1e9a9efd349cc391172f4e896d322ed2085613 2013-08-06 18:25:22 ....A 69652 Virusshare.00077/HEUR-Trojan.Win32.Generic-b87456280a9df7bb1d2ea83a32fac0c2a7c4c99703fe7bcc3afed0fd07079844 2013-08-06 17:45:40 ....A 179712 Virusshare.00077/HEUR-Trojan.Win32.Generic-b874b7132b6320f29438bfb12728093fdf33981d1b1b0f68260ba2515df4fc46 2013-08-08 05:45:08 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-b874da89475febdbd7e5b8f0215d7548488eed3410f7a61d1c974c2b54a28fb0 2013-08-06 18:06:04 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-b876ae685db9d83fbb3e1602928a7962e80b5d0a583277cb2f037c7749638528 2013-08-07 07:13:00 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-b876d04f53743c5871fe1d996fb5aee2c65d6d4ae205fd1d3e4c26590eb43c10 2013-08-06 18:25:28 ....A 53274 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8786b32883f4495a9a88d36938f66c4e7bae8431f85841d05a28a82cfed2777 2013-08-08 15:06:32 ....A 576512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8791acf2f9ee176c73fa8449001b2f69c3320752882435792c9a2aaad3602bb 2013-08-06 17:34:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8797018060e587f71e9fc218bd9ffb7d36b9d27c52b312a32ba89a055957c53 2013-08-07 07:16:18 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b879898494320033c48817c6560ab72f66f9575b8e5a8aa36c43d1b6d5a42ae4 2013-08-06 17:45:54 ....A 307746 Virusshare.00077/HEUR-Trojan.Win32.Generic-b879b30671b6077e00c22bf09cf2b6046fd66639db07f97602851e93c8e04d9c 2013-08-08 22:01:30 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b87a58d2ab7655636f8c9cb3742ded93c25bc1eeb92297659be8d36a264517e6 2013-08-06 17:49:20 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-b87a90acfc7d9b515dc57657bacf749003588ce4442f441e5889b5962c32ec18 2013-08-09 10:30:56 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b87abbcb504249cedff9ca5ba2f802a34d53a6a627d10c0a82f77c57b35094f7 2013-08-07 07:13:22 ....A 370176 Virusshare.00077/HEUR-Trojan.Win32.Generic-b87ac2d821c9a6d5ebbf53c2cf200b976d08a5f4833161c016c122b4be3c09fe 2013-08-06 18:05:22 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-b87b86fc1fec7817f9cdde577a127f82df194fecbdcaa115e08b60057ca2c298 2013-08-06 18:04:38 ....A 458213 Virusshare.00077/HEUR-Trojan.Win32.Generic-b87bf74cc709e4df4bd7dc8d9cfe26dbd8797a33fad55e039d7118bce46ed474 2013-08-06 18:05:10 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-b87de5cbbae7b764b2b302f3f505a4820b48ac309819fba966a4ac45d2df6bec 2013-08-07 07:09:00 ....A 21620 Virusshare.00077/HEUR-Trojan.Win32.Generic-b87f1e20ca690a39ecf00aa46aa3c4e72bde63ee20d6e421a5f268c82db843ca 2013-08-06 17:59:32 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-b87f2dd69b3f48bad7bd990d85bf08746be48617bc20d992957936d6c632871e 2013-08-09 04:51:00 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-b88178d5ee6c6e92e55d4d3204d75c38bc052e3dc384935f1f3442aa9f477589 2013-08-06 17:44:58 ....A 269766 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8818a98d0490e0feaec71e8db6dcb2476f959e21573b77cd45ed8f81b468a4e 2013-08-06 17:45:50 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8826421f23bffd703d4276e9503ca4c6e6d2b30278edb357812b5c71eaed286 2013-08-06 18:07:52 ....A 830464 Virusshare.00077/HEUR-Trojan.Win32.Generic-b882a5dff1326edc0a311af8fbcd593ccb2724dc2298bf03f0c7dd035f133732 2013-08-08 08:59:22 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-b883078203a4dabf756fe8be2c37fae47a890d4e257cf79bc4b170a2df7acd05 2013-08-07 07:13:22 ....A 288256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b884cfb0f5b56f47242b4af9ad2643b88da0e1b0fa88f90f175fe09d63769b8f 2013-08-06 17:39:06 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b885365657fdc7b28d78e00150cdad227926064e5423ad77b69316f007708381 2013-08-06 18:11:52 ....A 67837 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8853a4b76f32fbb2c62568bb19f272e5e612f231eee800abad750388487293e 2013-08-08 19:45:14 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8853ec8ad9622972c7ec9085d4953749af6c9bf5ab07060e6873f605c821474 2013-08-06 18:05:12 ....A 44285 Virusshare.00077/HEUR-Trojan.Win32.Generic-b888d77e9dc585d6b1fca6d1378b56e400468e10da539de23b248ee3b6f33c8a 2013-08-07 07:16:46 ....A 47421 Virusshare.00077/HEUR-Trojan.Win32.Generic-b888f43355fcf0fa9f96b9e8ef259e68fe66b7f38e199e26071f12011ecf4807 2013-08-06 18:24:20 ....A 346368 Virusshare.00077/HEUR-Trojan.Win32.Generic-b889fd0840707bbb3cec4de3b6ec1a5b459223306a29515c938d9b1859ec9853 2013-08-07 07:16:18 ....A 643583 Virusshare.00077/HEUR-Trojan.Win32.Generic-b88a1692204a4ad8e889bc32c22cbc2164e5c26ad6df898c9d040efc8f9c76af 2013-08-08 00:22:26 ....A 34020 Virusshare.00077/HEUR-Trojan.Win32.Generic-b88a1aa690ee9bbbba7b0f25a8df71929fac89db96be981d0425787d99715ec4 2013-08-07 07:16:44 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-b88af189b45fe479326387c6a562b1b1dfa5453b2c9433cbb9bdbbb8d7639afa 2013-08-06 18:06:30 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b88af4bbda36fc8ccae40e45a4079ebecaf48837611f82611334543a6b68ecf4 2013-08-06 18:05:24 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b88c58f4ba6a51f2b2c6d443e95c1eba8722abae8fb77f7c0902df0c1caade06 2013-08-06 18:05:26 ....A 284160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b88c5f60ca118395a8e7d401fb9ccd29145a5adb873c2718d960cf301b16d383 2013-08-06 18:08:02 ....A 94748 Virusshare.00077/HEUR-Trojan.Win32.Generic-b88ca8aa8c95befaeb9570e445bf8cb4945665212e13ca94906f594711f31313 2013-08-06 18:06:00 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-b88cd27a6aae4f27bb7d2e9b7f9edec60977c81e5a5c16313f99f85532d39ab0 2013-08-06 18:06:28 ....A 268800 Virusshare.00077/HEUR-Trojan.Win32.Generic-b88cd33e4a7ef2810c7dae47a78fe835dfa3b8c190dddfad2c892aeb175de461 2013-08-09 07:40:54 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-b88ea08c1ffacb1f7a1510e3d3a2fab767ebd6190b6678ea7e7b86b234c46a2b 2013-08-06 18:05:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b88ead24382d06523fdcb9bd6f7320d0b98a0a4446e657e5a05aec9e94dd82b7 2013-08-07 08:27:28 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b89096e73f551d0872a8c4ef230bc589cd788c8f4fc111c828bac0d8b46fffa6 2013-08-06 19:25:42 ....A 313824 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8912db87b7297073683e6b8dba9754302199dcb3f6c4ab02884248868fda107 2013-08-06 18:45:06 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-b89189a9211854871266f5a34a25254d8d6bcd5618c4c64654e6dc128003a693 2013-08-06 19:25:42 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-b891a636985e51577ad22a064e0dd1b030a4a96b094f7ae04366e7860116d211 2013-08-08 07:43:50 ....A 266288 Virusshare.00077/HEUR-Trojan.Win32.Generic-b892c0ed9f4c0469b17c6c3dcbd6fd1e8e1fb0d2a2f5c4b1d184db7379b5b52b 2013-08-07 08:26:36 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-b892d253a358211076ec05af7d267d91254253dd26a628928e8a255e6f4a52e4 2013-08-06 19:48:40 ....A 625664 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8936ddac326938be678fcce118c20c6685f6fe692e6c7befa912b0a17b80501 2013-08-06 19:23:06 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-b89a5e3eb8007139def0922c39476ac0dbb0c66765a924bc5c7a4d06aeda8927 2013-08-06 19:25:52 ....A 361216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b89a78d9938c961b945618c13301466f46c8b0466093c1ad18f74a254d592b9e 2013-08-06 19:56:42 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-b89b1fc3663805af695dfedb4bc4441753224d7aff35a0de79bec231a28ec188 2013-08-06 19:48:42 ....A 239485 Virusshare.00077/HEUR-Trojan.Win32.Generic-b89d937873d03ab01a74e5bbb96c669fc71699ac637e0d459234bf9d944f82e3 2013-08-06 19:50:06 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-b89d96179d1941719b605d63deb37edcd3632f2a28cbe950852c2e1e6306f855 2013-08-06 20:07:40 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b89d9f7dd6081494928cad48aa311a678be066d93ded69bf3a4a317506bdddaf 2013-08-06 19:02:36 ....A 886272 Virusshare.00077/HEUR-Trojan.Win32.Generic-b89e708c4652827c3b5a1972aa6ff42024a8b5d31039eb6da51335ccfe4556db 2013-08-09 04:49:50 ....A 232448 Virusshare.00077/HEUR-Trojan.Win32.Generic-b89e8f3b41e8a5423872a4afc783d0956cfeb8a6099958b3ae4ae53a594d98a7 2013-08-06 19:34:04 ....A 110973 Virusshare.00077/HEUR-Trojan.Win32.Generic-b89ea602e1a44080e56f74c0d787ea1760335c9e43bc2fb36342805bfbfc7b6f 2013-08-07 08:19:36 ....A 219136 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8a2e9996925465fc116c025e9290deebd8cc1e038e8cb5d3574e70891f160c1 2013-08-06 20:04:16 ....A 2481767 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8a430a610b087ef56c69c9e87290b725761531d4adaa3cc4a42cc4391b23f3d 2013-08-06 19:50:04 ....A 140800 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8a5f00ba7680fbd3496e3ba667969e5068a3a8ed467a576d9546a64cbd5d3c6 2013-08-06 19:25:50 ....A 345600 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8a75623c31d5dce6735b05b339ae3f3d73a92014ceaaaa06c035735571723c8 2013-08-07 08:24:42 ....A 119808 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8a985184cec19ce194fc36758ca55b7a5a7278d11620f47893224f18df5f755 2013-08-06 20:04:06 ....A 429568 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8abe6795a8fc44146944fe604ac00cc6e8fd129f37e8361d5993fd94d37c284 2013-08-06 19:02:38 ....A 191488 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8adc675f816e210347254d579a320480bb60dc76aa12ddde28856e6ee874a7a 2013-08-06 19:09:18 ....A 77405 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8ae2ac90553700da0261fa3639a6bb19c5ae28a5ac49595d956df28ce0117cb 2013-08-07 08:20:22 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8af356e5bd09929af1f163976140ea4764af5c06d0e8f8836e233250c94c3fc 2013-08-06 19:48:44 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8af4930d9763b02ac6886db3d8df7e8960ad517dc937905573f368a2e20b79a 2013-08-06 20:01:22 ....A 344576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8afdb8f4283fbbe8d4e8ac6091514c02db89c9c05df1a07666674cf6b21583a 2013-08-06 19:26:14 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8b09366ccf2ebb81e870fc588c09ef10e0bda632aa8e9cb18705b3cf1bff90b 2013-08-06 19:07:28 ....A 86392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8b32c8395cba272cfd72598c72fe3a59857b47bdbab9911b5f069b3020fcd91 2013-08-06 19:41:04 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8b4570da0b63f8238e82bd39f21938e361508c1075031245049df510032c906 2013-08-06 19:02:28 ....A 28376 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8b4d64eb41d8c773e3eef0b569fbd0b4eb0e49d8e953f5ee007a107f1c84e38 2013-08-06 19:25:38 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8b56bf60c8b1fddd74fefc8d0f3356aca7e537dbab49638d95256557d20781f 2013-08-07 09:02:50 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8b7c788ff6af51457678348910eb703255f5db25b5283b35a98718dd5740673 2013-08-06 19:03:00 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8b7d044302f4a4124163042c69b624eba430fd02c8383b2744d22000e5a5c07 2013-08-06 19:09:18 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8b99a033fc5df97fc893b880e1d7950025ead9ed8064c933883ee92d4c2b43a 2013-08-06 19:48:50 ....A 817152 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8bc19bb0afb790e4837d061d0b1886453c784286d8be1ef6351d6cb907af837 2013-08-06 19:32:20 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8bce9e19a0f3b0c01f826343e9637d42a3dc2062b1db939275014ac4746f131 2013-08-06 19:14:06 ....A 67560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8bd25bab2da24210a3749c9ecac34dd94d3643bab9698eaa33d7ddd38bd3af5 2013-08-06 19:25:54 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8be3b1699b438e91bdaf744c7b0389f3cabd40230fa5951dc9f273b9d394c04 2013-08-07 08:27:00 ....A 39436 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8c1e4a60ad8299db325236c9606aec80174f0eb8ef2f17a405768615e0d8c00 2013-08-07 08:20:00 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8c214a110248f2f4acc187067f9c077f464edd00d271f727173856e5df7408c 2013-08-06 19:48:42 ....A 325632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8c264477744a192eb8c49016461d0c335343ad6445320bb667d291cf58ed88c 2013-08-06 19:21:40 ....A 79107 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8c267bd45a88f5c2bbf281528f7d7f50a80b397197b7c5caa7852efef863898 2013-08-07 08:26:40 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8c3307775508b1bf78fa40d77c979fea031868456272ae68dda887d8d4267c8 2013-08-08 06:16:40 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8c4db860fb739610b750a083d968096934135f828f526a9f3a640129a738d3a 2013-08-06 19:58:36 ....A 523223 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8c50c5b56b9ce1850a0d3f1ccc5e9f21779f7d73b7b77caa21e16269f04e763 2013-08-08 06:30:18 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8c5197049b2ce83526c1889385a41f8989ff316eddd68dc646b5a2163766f51 2013-08-07 08:19:58 ....A 82006 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8c577133e2700830e40990aba133fc1a1b6231a6698b362554d5775ba4c1bb7 2013-08-06 19:52:08 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8c75b915faa2e6cb2e589550f44accb70a0dd901bf7335ac9b49d9d50eb0697 2013-08-09 06:36:34 ....A 382249 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8c75c6399cff71c3e8a1996d13175144c1a0e8455ddbc0e7ac4c781a7ba224f 2013-08-06 19:49:16 ....A 1081344 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8cf18319fe938e5f4782787c104d926745446aa9c3c5a792d7e817f87cc1bab 2013-08-07 08:20:22 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8cf29d1e16ba4bc9ad2592237c03d180304026d9e58bfb4a80500c1cca3dcec 2013-08-06 19:09:18 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8cf8d2481fa774497d627c683d478ef91ae376752d9961922be5ffb8cba8740 2013-08-06 19:00:52 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8d26fc570f27c0b0011be0a0658f1a3baaa648675d394c1a32c00c6e00ffc5e 2013-08-06 19:48:54 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8d4f88f7cfa02fa62156e51a1a9c4324381eeed0dea8d508f68366e0da4ecb0 2013-08-06 20:05:34 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8d851375d08f58c59e16deba7e4a35001284fa476921210d01ac60ed0de9237 2013-08-08 02:22:00 ....A 2874880 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8dba88fd5b114ff8c7049eccf4628fa0ef82082a75caa079a975c2980a1939f 2013-08-06 19:26:00 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8dd003e6698c0b09118b62afa0367bfd3c224db57b4883d48531f9ed1076f83 2013-08-06 19:07:28 ....A 123547 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8e03a7c12fa037af8cb62d70f340de5f698e822179f0fa5ee90f917ab91ea7b 2013-08-06 19:41:18 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8ee73464324d26cbcd9898b7739c6e4fa9422a9390aec985895fb099e2b7225 2013-08-09 06:39:32 ....A 365568 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8eec060117a18d26d958df70482eacb3a603b6c0c48e497b664086d5ff41143 2013-08-08 09:47:00 ....A 299008 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8eec5a078fa754935fb2e3c1fc040073713be636499c62f9aa3a8074004d6a8 2013-08-08 02:28:36 ....A 122000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8efee38f8127dbf352ccbb16c18e6751b42f013a6c7347cf5e317bb6d9f09ec 2013-08-08 08:46:50 ....A 163278 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8f064a61599ce86ac3daf69b299ffb1b47fa9d067d405b7bdf5c4f6f26ef3ec 2013-08-06 19:48:50 ....A 291840 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8f0a83c6e4820885a36ed65d3c6fe4efcb0836746fc88e1452e0b6a529b358a 2013-08-07 08:27:24 ....A 600029 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8f1fde8b32476a54f0ab27c08c668541001b20364739480a94216835f822ae1 2013-08-06 20:09:50 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8f2cb204bf0a550a6a804e045a408524b4c7d9e21ba49cca43b3b3dfceb3054 2013-08-06 19:23:20 ....A 416768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8f55ec6b96793d85d3b48a0c7ccead4aae0dc4c81f1dba1023124c300a00fa9 2013-08-06 19:17:32 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8f822f761b952ea2aa995a76374b28f85da09a08d1ead690b48d278269c3fa5 2013-08-07 09:02:24 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8f915fda6d7a1fad4b39b253b14722742f154044513a1c9967905a622f86a91 2013-08-06 19:44:10 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8f9f85678822295500a1ac0913fd6fc1c6bb6b4e6f22cf90342eb99ab5fbea7 2013-08-06 19:48:40 ....A 3465641 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8fb3a08df2c22887941a33c21ccf78c306f704e33734a589b63a502eea69f02 2013-08-08 18:59:30 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-b8fe0dfd71cf236495fa846cf16d8c573241960ae76f106e3dd242a930ba8902 2013-08-07 08:27:32 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9003e263b789f998e0f78ecdfae1b56761a8e8e6039d2e5b3be7ed140f4024a 2013-08-06 19:27:20 ....A 601600 Virusshare.00077/HEUR-Trojan.Win32.Generic-b901285be854eabd0f2b5f6cf6dbfe241b7c95f67e492e4d2c39a2f66cc23ebf 2013-08-08 06:52:46 ....A 53303 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9019f89ab70064bf6107db928d211c712b0e0211ab1335d1d08f79d42efd5b6 2013-08-06 19:50:02 ....A 1579992 Virusshare.00077/HEUR-Trojan.Win32.Generic-b901cb6d3ffbdf5b5e0c3ed8500c23c151ed2991bf38eee0bcf26b467c606895 2013-08-07 08:27:42 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9024b4b1fbb89e4abc7fca73489723d5baa352bd33d51d8295070ddeff80869 2013-08-06 19:34:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b902ab074d915d9f79440de157500f1516d943ee64326dc8422b7d4a9317e220 2013-08-06 20:12:08 ....A 2457600 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9059d62480c456e9661f86a1390507047463d01bfdf998cfac22072655f824e 2013-08-06 19:02:34 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b906e552fa452c6495e6d1183d25b4992f0ee54e45226b4ac8443f916e1c944b 2013-08-06 19:25:46 ....A 141258 Virusshare.00077/HEUR-Trojan.Win32.Generic-b90a54b0351bba49f8d957a6528a8f5b42f49dfe3b2904288ce40afded0f45c7 2013-08-08 14:58:00 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b90bbebbe1d2351ad958720c555a45523690354410e8852f4f4e5dc59ad0ebf3 2013-08-06 19:08:18 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-b90c5238ec342aa0b95202d0a3c5202e82adc7b0c8972c1678f4cc39db2a4b0e 2013-08-06 19:03:24 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-b90d50aa92172013803b76794447f8265856d8981b7ee82065119b9d9948be2f 2013-08-07 08:27:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b90db7daa1d309870a1cbd148e82b6db6d2cbdff148e05d759e56883bfab2a38 2013-08-06 19:07:28 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-b90ec466beceee26dada4639378fa0e440cc5dabf250e0d18ba31925f6ae72ca 2013-08-07 08:20:22 ....A 14872 Virusshare.00077/HEUR-Trojan.Win32.Generic-b90ff8f55e68c0fbe59fb681c8a603af057afaf1d91a2c33e5c3607eb740d501 2013-08-06 21:24:12 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-b910542e538119307d034a51a867fa93336762cee53813680c6b2177d53e1a58 2013-08-06 21:17:58 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-b910f220a2f21c59a990e52ace168db92216f49645988853a58a79369fbf261b 2013-08-07 19:08:36 ....A 229400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b912913b77a2da4ac2568a5f53a6de828f884db1a00a4e6a7afdf7b998e1e36b 2013-08-06 21:06:54 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-b912fb635f009d84fe1c5e5a2609ab529158acfd0827dfe77e9b8dd3cb514664 2013-08-08 04:56:34 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9180185e31cfae55db631c235a904d97196619e145d36e23c85e1587b7bd1e5 2013-08-07 09:18:44 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9181137877f8b39739e20f52cf749b6d81a968226b24d0595b38c60e76aafcb 2013-08-06 20:56:46 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9182553da6e5022237c64198f3b055202f2febeda3c13f48e60fc3a7e141192 2013-08-06 20:49:44 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b918d54b47deb3d7deb893d4083972a27154d1ee17ba034e1788f7125147325f 2013-08-08 09:03:50 ....A 685589 Virusshare.00077/HEUR-Trojan.Win32.Generic-b919168b03d3dc3da3b5088f18336582c83b8c374d989251aae18eeaa03900b1 2013-08-06 20:53:50 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b91ab02e9a95e1e4092ea3f5e8b91923963233c8abe56fff754516cc3714f0d2 2013-08-06 21:07:06 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-b91bc3c49a56786cf32210a9729f2433fee95045b5657c28aad31ce0738dd28d 2013-08-06 21:07:56 ....A 298496 Virusshare.00077/HEUR-Trojan.Win32.Generic-b91e73d658968402098c2c1058655871563b6af834c50c357647e197e5e8c961 2013-08-09 11:25:20 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b91f8de1b6e7dd995d710a192543dd4a86581b2222d68eccec4e68f46fc0f645 2013-08-08 00:07:32 ....A 766976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9221c738268ec7f6270ac029d71143f07825686c41fccb4efefb33271e02c7d 2013-08-06 20:56:54 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b922ad902b067657bf1d445a4d44f9fe1d7ebbd1eebb89d7feb6a147b484aba7 2013-08-06 21:06:58 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b92335050d968efe4b1bb122d4ffed902f88c7ce707a5990d414d5522a7e5afa 2013-08-07 23:22:02 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9238f686e441d5478630be1d6ff650ddb432d5ac35a67fb392df5132d5baf23 2013-08-07 09:19:00 ....A 474246 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9269689d4d5930ddd4519fa935f763848557c40c059c2cd6d8b7364ac9baf9c 2013-08-06 20:49:04 ....A 161280 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9276e0dbbd8f44685a9d52635fba71505384e5961fcec20896f3301d83453b7 2013-08-07 09:01:40 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b92830f28616bf08331e9aca5a0c7bf167b62d6a29caa5eff5221980a553061b 2013-08-06 21:18:36 ....A 624640 Virusshare.00077/HEUR-Trojan.Win32.Generic-b92850a687e74c727cd2de57a4a7fca7bdc0ee6ff0b63aa28b9453c7d9064fd7 2013-08-07 09:02:14 ....A 964224 Virusshare.00077/HEUR-Trojan.Win32.Generic-b928aef179064f6d9160a37c66ae289fd6bbe16c37cfdfa0370640ce27062b72 2013-08-08 18:06:48 ....A 194965 Virusshare.00077/HEUR-Trojan.Win32.Generic-b92bcd489e6df83dc7ef19afda5df4a24b52445e4979072970d4061cb9ba6eca 2013-08-06 20:49:36 ....A 22626 Virusshare.00077/HEUR-Trojan.Win32.Generic-b92c432f5c1171e3239ecb65d02d9b805572569ae661bf12bba426c0b4fd6431 2013-08-08 14:57:54 ....A 281404 Virusshare.00077/HEUR-Trojan.Win32.Generic-b92c7d1d35fbcfe89dfba35ea96e615da573d227e170591f178279725eaad2ae 2013-08-06 21:17:56 ....A 124276 Virusshare.00077/HEUR-Trojan.Win32.Generic-b92c7d22a22770b4b077d61f35bdf72a9d0420adde3075b1b64677bb9a63ed1d 2013-08-07 09:18:28 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Generic-b92cf183fc928954cb30e09d9279fcc1e004a7a218aced271563ed0080aefe7e 2013-08-06 20:56:24 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b92dd026617082b35d6c090020a7759c4ed20f98c9f376f32dd186c9722907da 2013-08-06 21:09:24 ....A 101064 Virusshare.00077/HEUR-Trojan.Win32.Generic-b92e4976f9e1f5cd06775a0fc4acbd8a6135adea8418dc518a3b832c8794188a 2013-08-06 20:54:20 ....A 175118 Virusshare.00077/HEUR-Trojan.Win32.Generic-b92edcac6870c191f239d4ddc11ad79553590fde1b2bdc162684dd952270a75b 2013-08-07 23:47:00 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-b92f21bd5b9edacd69da1ae5598032b63d1955961e45b209c66505fb8e595fa5 2013-08-07 09:02:16 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b92f44fca3683c2bc49e1827dd082c3317e172266e938bd96a3dde2c1665ccf2 2013-08-06 20:51:48 ....A 27136 Virusshare.00077/HEUR-Trojan.Win32.Generic-b930051af0d83e4125b1f1f7b83a68e4530901c3d284f51eff27d031f7bf8c80 2013-08-06 20:56:00 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9304c1c273840d175fb6ab688db64bd00f380695f6445471c9d55af77408739 2013-08-06 20:50:08 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9304e6d4da62988c52b51415f9e9d80c1ff5cbba900c73e642d820948834c29 2013-08-07 09:01:22 ....A 562176 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9325976596e9aaa96397006453b2a763d87b2a88bd4cea018c242172dbb4611 2013-08-06 20:46:22 ....A 774656 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9339bb739745e95aba22cade5294361d190f2905ee45379e2617cd239855826 2013-08-09 00:28:26 ....A 16477 Virusshare.00077/HEUR-Trojan.Win32.Generic-b935c08bcdd9b620849ebf1c413c51a65b5ffe3d14851131eb399b81d7ef848f 2013-08-06 21:09:22 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-b937b72841447a7e80ba3f8b02b42e514d2891aaf389ca9bfb8b05a41d73371b 2013-08-06 21:06:56 ....A 569344 Virusshare.00077/HEUR-Trojan.Win32.Generic-b93b12cf5f31597daf99652fde2cbfab9b9eb586cb99f99696f47e045b078831 2013-08-07 09:18:24 ....A 449541 Virusshare.00077/HEUR-Trojan.Win32.Generic-b93bec81f7e5ff4ffc4826edff6ec585d9055fc0389222683cef342a91f0f85e 2013-08-06 21:18:12 ....A 830976 Virusshare.00077/HEUR-Trojan.Win32.Generic-b93da62810c6891bce3e54d71b2081df44df6f5ac185765e9b6c484afc14232c 2013-08-06 21:07:08 ....A 2216448 Virusshare.00077/HEUR-Trojan.Win32.Generic-b93fec8e851485555da41ec852ba41978563e7de3e0948283c6821bcb241727f 2013-08-06 20:39:10 ....A 482304 Virusshare.00077/HEUR-Trojan.Win32.Generic-b940a0b03f21f0591d3745b6cf3f37fd3c1093c26fe6b271ebb99f813fe80905 2013-08-08 22:54:00 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-b941be79641fff108a5d9ad65d73d055ad70989786ec348fb7424115c5efd754 2013-08-09 11:05:04 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9423e0e1442e305d2b4a431ef7d5fee5deea6c319b4604ba4a6361606d54547 2013-08-06 21:09:20 ....A 103936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b942cd9b2c62c15b7b6c6f817ead92682743e07ddf8d44b46c2a02d2072e5727 2013-08-06 21:18:44 ....A 840874 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9438844ddd2a3da3d0d761f1fc6507debb466f0b1c851cba56a06faa08d575d 2013-08-07 09:02:22 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b943a83aa99080e016a56a63e98fa784a7ff5961eb8317157e4759cf45d26a19 2013-08-06 20:56:58 ....A 321025 Virusshare.00077/HEUR-Trojan.Win32.Generic-b944746e4a721bbe743519a2d16be143d7cbb63f863986325138001cfd4c071e 2013-08-06 21:07:40 ....A 215110 Virusshare.00077/HEUR-Trojan.Win32.Generic-b94803ccd33def2b89b4bb83949b85ab7b3060620b3ad53a7950d4fb69ec2b89 2013-08-06 20:50:28 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-b94864f0a87ceb3ffd135dd43db91f158929bff4c7b2b22146a276e6dd0e8546 2013-08-06 20:50:26 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-b949dd031d113241dad6e3fa4ba506fd0138864e7f6afcd873967b8ff6c69b7a 2013-08-06 21:18:10 ....A 294400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b94c3399473598be932007dfa369f078e9c10ce5798c8c0c0299e5ff21fc7049 2013-08-07 09:18:28 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-b94c87cbb10b815942104e4578e1779e82e5246b8541b5e53065bf6c610e5d70 2013-08-06 21:17:58 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b94cae7d4c4f4b7995fb9c9fb4c7aaefea3b046cca7d75458cdc39e6001998f3 2013-08-08 08:07:48 ....A 487407 Virusshare.00077/HEUR-Trojan.Win32.Generic-b94cbd9bbe5d471cc08316acaf74a2b28b0f69ae5111514ae17cfff2879982f4 2013-08-06 21:18:40 ....A 51259 Virusshare.00077/HEUR-Trojan.Win32.Generic-b94dca80070e466df6ef62cc344af127103a63d093502b1b2db041c464e69f10 2013-08-07 09:18:38 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-b94f4abaafd9c52434e2c46fa8ab622b50e1127fe992e15e2f53ebf1c7c6d0f5 2013-08-06 20:36:06 ....A 118800 Virusshare.00077/HEUR-Trojan.Win32.Generic-b950dc8255a1ba5642833b75ec213a68f684e7aea379d9c18f750195340e3de7 2013-08-06 21:18:04 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9520346ea189f366374f2efcb4d2a161cb1a68c274559ec66744386dc838555 2013-08-06 21:23:42 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-b95332a21253abee9bb020ace9724bc13a8f2494aab9937d3c740b41596922b4 2013-08-08 06:16:08 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b95436aeac6be934a96b91955e570540f1c06dfcf9ce389fcbae007ffa4eab57 2013-08-07 09:19:00 ....A 774656 Virusshare.00077/HEUR-Trojan.Win32.Generic-b95671770c79e4314b5034c822e86410e43b911fd9e52b0b57ed76e13d704d06 2013-08-06 20:57:04 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-b956e69ba57324613ea07b4f868add7ab5b4d88fb984aabe5acdc2846ade0302 2013-08-09 01:59:44 ....A 41015 Virusshare.00077/HEUR-Trojan.Win32.Generic-b957aed10fbf1737566a71c4397e3fefb2e5d57ed529dae2403513ce22ed609b 2013-08-06 21:05:56 ....A 950839 Virusshare.00077/HEUR-Trojan.Win32.Generic-b95833cbc8d7f3c9a298500a4343f34f36688f9dc5c6685e815120002caa62c2 2013-08-06 21:06:56 ....A 263676 Virusshare.00077/HEUR-Trojan.Win32.Generic-b958d0b27e22aa02a7913460fe33e47d41a93eac1f3cb916803833c73caf6662 2013-08-08 07:22:00 ....A 190687 Virusshare.00077/HEUR-Trojan.Win32.Generic-b95a6b2ac7c06918f6d9530a29189da98c89f3f369090cf20b48d96307c87cf0 2013-08-06 21:07:08 ....A 292352 Virusshare.00077/HEUR-Trojan.Win32.Generic-b95c4bd3d8d4a452ac5720b6cf1eff22706e4f9351e057019606899c331aca42 2013-08-06 21:18:42 ....A 338944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b95d722f25e875c9693fdd522694c455cae47c9a2bc27d46b849595ee69dd9af 2013-08-06 21:07:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b95f3caa77f193a6b95243f6d2d373ffe903d1530b441f4558eb925476503eac 2013-08-07 09:02:16 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b95f7a4c4e36d4585d82d0fb3129aabb37e1cb7a19e82256584f714943f1c4c7 2013-08-06 21:17:56 ....A 246784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b961c57fa484e0b03ab980069d2b53aa316144b828e012071d0d49ccc686be56 2013-08-06 20:54:12 ....A 4553262 Virusshare.00077/HEUR-Trojan.Win32.Generic-b961d982d62928b1fa1e503e444444561268d59b18e1bd5c6d7bb96a5d29113d 2013-08-06 20:43:34 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9624c9da13b51bfc571927c798cd73a93fc4f0e7ad5944943a43e3e2b5d536d 2013-08-07 09:19:00 ....A 360960 Virusshare.00077/HEUR-Trojan.Win32.Generic-b962647334c6a7eb7cdf9c4a5674c9f2394388486357aec905669e74bedb3e78 2013-08-06 21:18:20 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9632bc84c7067cf0c502866a875e92e083688081645c6c2bacf50cee990f06b 2013-08-07 09:18:58 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9639e8947a870fcdda7220febfedf5d5b5593a8735b8b28ef2c0107892a3eef 2013-08-09 10:35:52 ....A 629760 Virusshare.00077/HEUR-Trojan.Win32.Generic-b963f4be4cc02a1af3b390a4a90091ae5a036f5e1a88f05c11092c836c02d827 2013-08-06 20:49:34 ....A 834560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9645e9bc49a8c958cd2dba2642ef2369074376dd81053170c9fa723d8787b31 2013-08-07 22:00:28 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-b965a50065a4fca9f56bd875383ec00092278ed2e39b6412bf61eadfccaa05c3 2013-08-06 21:18:12 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-b965c904d7ff6b5cad488e7e424c2816cbc8458ddf7da2c6a545f89a28c4026d 2013-08-06 21:17:58 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9676645a57b9a02aa30c6cb80afa561b0f0ba2e1109353de1d3b1dc0a464680 2013-08-09 09:16:18 ....A 33437 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9694aa7cecc0326d3f7354e1ffbc3f940d5e3d9b75e49e946d1c6cde88e7ae0 2013-08-06 21:17:56 ....A 733185 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9694ca45700296ca43f8986764ecd7de3687362aaabe2ef791c9bffb45ff8e7 2013-08-06 22:03:22 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-b96f7e69b5207545f027e9fa2c9046bc187884aebfa67191792c11b2e53b3330 2013-08-07 09:18:16 ....A 843904 Virusshare.00077/HEUR-Trojan.Win32.Generic-b971968c8c69a3e06c4c7ff16a5890364687a9d54bcbbe0e713e496c5eba0038 2013-08-07 21:09:48 ....A 1654784 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9727fd1f95e4b1953dfea381389ebc0d7e1ae3a599065440a0e845153ccc843 2013-08-08 07:46:56 ....A 471040 Virusshare.00077/HEUR-Trojan.Win32.Generic-b973c2fef6250e4414377c0939bfb20f0ec3a32a5364b1d1b7c11707db56f56f 2013-08-06 21:46:34 ....A 63864 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9742bcdeee52b9ced5179a567bfabfa8110694174e789117c11d66f3b5d5900 2013-08-07 09:18:14 ....A 863818 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9747fda2b2860ec006ef36154865236ed9b765fe7da559166cf392c52cc2ab5 2013-08-09 02:29:02 ....A 527360 Virusshare.00077/HEUR-Trojan.Win32.Generic-b97492308c2eeeacfe47275532d9103acb82d271522fbbffc4db7cfde5bd31c8 2013-08-06 22:14:16 ....A 74248 Virusshare.00077/HEUR-Trojan.Win32.Generic-b97597efd3b3d598767a72668dcb085c32bb10d4a8fbcab80f4e300481bbe222 2013-08-06 22:11:02 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9763d74e44e16f04a91bce2f3b414c1c8fe02225ea3761ec9230b6cb754eb65 2013-08-06 22:03:42 ....A 423936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b97679e7aa39ba10d7183877a15f1357ada1543f681ee1149eb84c3532eed475 2013-08-08 17:54:44 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-b977cc8a58a16d96b6fa23e447a8002538e477d6bbc6df40bd27886b66b10776 2013-08-06 22:03:24 ....A 199216 Virusshare.00077/HEUR-Trojan.Win32.Generic-b978ed4ca93880bf3c4a3da3e9b52d1bea8b1c6229607a709fbf58eadf7af15d 2013-08-06 22:03:00 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-b97b29f94b36e444be04c100746262a69c4ef12dd72f8aabfba3568a5db6c664 2013-08-06 21:46:02 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-b97c07c6798109c38942ec98c5563b50b9f812c67aa946e01ee2e89ab4ab7978 2013-08-07 09:36:02 ....A 69656 Virusshare.00077/HEUR-Trojan.Win32.Generic-b97cf40210ca6c775c9b9b2ebe87ce0573a4e18d62516295dbfdbf31336f1d62 2013-08-06 22:09:14 ....A 53265 Virusshare.00077/HEUR-Trojan.Win32.Generic-b97d3513d8919932d499b930b0ec1765adf9f4e91815620c0d26486d5bd5fe0b 2013-08-06 21:59:36 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b97d8bd98e33858e20992d0f58e13363bb43743131a59c62107042a96b43ec9d 2013-08-06 22:03:44 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b97ecb169dbf435c031bc3c53b237cceed3899c51ee7423b8e1f8ba8a7602f5e 2013-08-07 09:18:32 ....A 400896 Virusshare.00077/HEUR-Trojan.Win32.Generic-b97efe025bf545be66e991fb97e8028f0426c273929bc40aeeebba762a591567 2013-08-06 22:03:42 ....A 298877 Virusshare.00077/HEUR-Trojan.Win32.Generic-b97fec41dcc275e3e064e9a11c79f2ae5ded5b71293c0a21615ca875743d7eb0 2013-08-09 05:15:28 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9817a31ac1f30ddcdbb2496e42f5d2989955c0b5f10b22203af25031f457d62 2013-08-09 07:42:40 ....A 132425 Virusshare.00077/HEUR-Trojan.Win32.Generic-b981e8bec5bf3445d88dbab6cc9cefab56307c272af72b35349b10177107eb7a 2013-08-06 22:14:02 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9821852a6883466e41dc5f74348063e266f829b373871172edb3de063a3e7fb 2013-08-06 21:46:44 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9844d51db28eba4fee37a2e15ac366d05e971a5560a0cee753f128ff64a6c64 2013-08-07 09:17:48 ....A 83740 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9869247859e894450e6f709fa8385a2aad19cdcb992a976f86662c3135b4bb6 2013-08-06 22:03:24 ....A 157962 Virusshare.00077/HEUR-Trojan.Win32.Generic-b986b77c5ac730f83da2cefcc609c489ef08d4f56badb8818417f872e84da7bf 2013-08-06 21:45:58 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b98d970f49edbbe4f828075660e71aa5ae01204a3b6229058f86849391ef303e 2013-08-07 09:17:46 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-b98ee9f9fc0b01a37b6d56ba4fc30b853facbb1213d59300013a0deeb1c3c7ff 2013-08-06 22:03:16 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-b990aeea11fee4539eae7da2363543a1b1f2806bf6e628c5ab334b671b0d69d7 2013-08-06 22:12:40 ....A 130855 Virusshare.00077/HEUR-Trojan.Win32.Generic-b990bec4a797e15bbcf80ae08071cf3faa7be16324e04c1b703ce4d39f0b4b5e 2013-08-07 09:17:52 ....A 315462 Virusshare.00077/HEUR-Trojan.Win32.Generic-b993dbeddf05ed0c3fa4ce2cffb1c49fe3099c1bd3eb7ac874299a8465799457 2013-08-07 09:18:22 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b994f3f0f3a993df230f64dd4b38ad2ca60119cdcb8891e602f4db905c617dcd 2013-08-06 21:45:50 ....A 112291 Virusshare.00077/HEUR-Trojan.Win32.Generic-b997505c0fb581fc6821f3df41dd37174c69e535ce7e1c7af8a1f14aa3dbebf0 2013-08-06 21:46:38 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-b998e74c27d1460e09b64a61573e66eec02e3f8efe1982af295f55252209751d 2013-08-09 11:10:40 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-b99a27ba51bdc6dbad8e3cb3e3e62848fa6e17719268e4e8ef018bf2edfcbbe4 2013-08-06 21:46:04 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-b99aa9de0c711250ac0b62d02a095666770a49d179fc3bc9a00277b0e7e62a1e 2013-08-06 22:03:04 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-b99b33a3481df2c2a3992dad498f609ab599a2b86c7bba5879dae63187d014cf 2013-08-07 19:59:50 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9a08d555c789980a95dd1dedb9c7318871f04d5ae10e323bb92f9b381eceaff 2013-08-06 21:46:10 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9a0d5a7bab61819b74cbedfb4ae4e5038f363f34c37109aba7d9f72ad556fcb 2013-08-06 22:11:06 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9a1894487b6379697ddeb16a1df0e7818d352143ef8931533337e45ef631b2e 2013-08-07 09:35:24 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9a19f7f9c3a3bb36c13a32a5ebf23a212197d20fd08e2f5fc4489180095574e 2013-08-06 22:03:22 ....A 1000489 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9a446dbb9bb08fc63fde36d9aab0fe274a700acb9988e15b91191352a18944e 2013-08-06 22:00:10 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9a7685e2da78672c1ec75743e6b522514ea40fac99143c6f46c272a640bde04 2013-08-07 09:36:02 ....A 385536 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9a99c62f325137f69775b80199f48a4a0394232c76e31266ee8144e2d32b4f8 2013-08-09 10:04:06 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9aa34b1f521735d49eff6ed7cfcf650cc19c59077b592f91b37a5d242a0af26 2013-08-07 09:18:30 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9aa5711f6ce8eca146defea0762206fd7747b2034e5845d83e8b2b59da29bba 2013-08-06 22:14:24 ....A 369166 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9ab6dac9ae6c3c2845b65181b8244686651bf5fa9f8944cca47b688d024a11e 2013-08-06 22:03:24 ....A 327168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9aca4476de7a0b9dad9b37f213ac739894a1cc32502d4c637b83750ed972602 2013-08-06 22:14:22 ....A 186380 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9ad5567c8896f2fddfb3ae08f85307dbce86ef8b50b1f3d02264de170811a29 2013-08-06 21:46:22 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9af0fc8c80fdbae00bb6a089fa7b9ecf15fa657dcaec1074c8bd484a49dd438 2013-08-06 22:03:46 ....A 80221 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9afa0d8a8698e3fff620fdc25bc8196c31f99c63348b8840ec2c1d3d03451be 2013-08-06 21:46:14 ....A 643072 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9afc553d80945b63ee667e26f17470f1bc666522efc0b09c2062f137763e4df 2013-08-06 22:03:08 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9b0599280796a50fea13433a4e8f89d924e0b5099f99f82116d88ffbdd4133c 2013-08-06 22:12:36 ....A 131178 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9b404f20179554dca487a20700a5132ce097532f9fa2e98e76ebd98ae7a468b 2013-08-06 22:12:36 ....A 626688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9b5c8a12abf647eec4a9481ec440cf2e9968ea59e133e286fbdd6e049d52320 2013-08-06 21:36:50 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9b5f97ce2ee163668b5d898968319c17f35c4b9221feac84c394e7283599ea6 2013-08-08 00:19:08 ....A 169127 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9b724ccb14e9312ed9aa3cd24727053b59502d017617b779434544e1e76d42b 2013-08-09 02:47:38 ....A 1031693 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9b9871f366ca5fbe9be81b213698e988f5d9124a295c937e44128482f344052 2013-08-07 09:18:20 ....A 544941 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9bbf0a581a4b4ecff05c706cc99600e86de17e6abf576afcf26c3169ccaaefc 2013-08-08 00:10:10 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9bcb0b65e6bb5c06190943f644af3c24da234b890fb1c4da4fe0e772d4a5edc 2013-08-06 22:12:36 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9be410dcfd9968983e255cf153a7da7ca5fdfe39c4dcc5d5dfa16b91c9ab4eb 2013-08-07 09:18:26 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9be98afde2b5919c45dea380c0ef77ab6c3f5c44922d13f0ed4e31133b86201 2013-08-06 21:37:06 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9bfc7492880e71df0a3089017c06169c7eeaa71f0b488be88027dff0b62b1ec 2013-08-06 22:58:18 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9c12db4f79277b2bace8463e003650a5518936b8c19843d6ef10f03943ff1b7 2013-08-06 22:58:08 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9c137900c2b39400497bd9bee0714605d6dfc971fa789b57ff0709342260f8f 2013-08-06 22:35:24 ....A 139330 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9c361ed5c7e879859c0c8f1686cd1ede2e185d7efec5c12dd45856f624fa64e 2013-08-09 01:54:08 ....A 29589 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9c70f3291b2ae95d50d4e6cfad5a331e24f2a6bbd94452e5fa825ca03eac5da 2013-08-06 23:05:58 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9c75565cbf1164d66ee5d57348d88b3c9c74af96e3cb936ff98eb47f82b4bf0 2013-08-06 22:34:10 ....A 1302016 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9c7692eb8c85aa2769f734a025986393c1d6887547b0ebf31e8d86cddf2423e 2013-08-06 22:54:42 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9c82bf271f6318e649d58549bbf61a97cf12fd897274499f55f66f26350e138 2013-08-06 22:49:08 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9c8d860f04f58f9146299bd460963a558070fa355a626d836b29f262f2daccb 2013-08-06 22:47:30 ....A 410112 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9c98cdfd43e5ded34997f26d201164e34ca6e685e90517cc98f49693c0b044e 2013-08-08 06:35:38 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9cad7dc18dfdc25d60657c258b304b031d74a2265eb76c477de70441cc97d29 2013-08-06 22:49:22 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9cafcdb742d85c237be843cfa14578261e89bcd41d9948e2452e818d56cd68f 2013-08-06 22:35:28 ....A 236549 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9ccd90c1743674901a11159b1899a86dd31305f90e42e8bf007f7c93d8c1463 2013-08-07 09:35:32 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9cec49bcac37ac3ed0ca3eaa7ac56ce7f4bc7cc0f946543d47248f47a67a609 2013-08-07 09:35:16 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9d1816f8b053f8884a15957e6226de6fa630499750311a27840931054f89f1a 2013-08-06 22:49:06 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9d3d7a6e31dad0c79f940ceaf2063017c6c1a9c0c5476b2029e87fbf67ccb84 2013-08-06 23:03:54 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9d4703482aa83aa4f7aa92d8f016d5c21a5cce2f1491ea58335080164970cbb 2013-08-06 22:45:18 ....A 271872 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9d5368a23842bfa74987a6d4049410c68c9a87b066666e41545a948f78bbe66 2013-08-06 23:04:34 ....A 3361811 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9d640b996a72f70f3b4bf9c426c7d64730de38b750bc9fa6cb984871c92bbef 2013-08-06 22:46:00 ....A 336392 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9d7e539441ba76d54d8cfae09837a1eddf1de6adabc6feac57c547ba185878d 2013-08-07 10:09:02 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9da89634512a016d460964af6682488f9607da6c911c69531d75646b40c0a62 2013-08-06 22:58:00 ....A 345088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9dcb9946d2906622eb1771e0413bc2056aac3a05121cb6fbeeea4ee5b94c3f7 2013-08-06 23:04:40 ....A 148364 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9dd23d3f63dc5d773bcbf2ef96b813427dcab2f9a84d4653f453be6d7ea154c 2013-08-09 04:54:26 ....A 234496 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9dffc9abe75521bcf49b53b383cda3e0c470b10447e34e5a00ddba05d024d51 2013-08-06 22:51:30 ....A 231936 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9e196c39bb5caa14b9016bd42dae7f7ae84afcb1423f43baded1e46af194d12 2013-08-06 23:04:34 ....A 174935 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9e28be3bed8107701a8fabab7c8c45ff6311c443260c1786035093cd9ab958e 2013-08-08 16:50:48 ....A 999424 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9e3731d5ad1bc8949b3243e920a46f694971df1b1ab059f1e3f66b214e99957 2013-08-06 22:49:46 ....A 70554 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9e403ce271d93c89e93d1c98f2a345942dd01183d5717e3d74debc03623fd26 2013-08-06 23:03:28 ....A 351880 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9e56090652fa38d285fa5924b132cdcc02ed7a923249148b732d1147c00370b 2013-08-06 23:04:42 ....A 451072 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9e6a78c3cf729c3caaf9fbb1c52aa8b6113ba42e23e1b15c0a4756c22012d11 2013-08-06 22:49:24 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9e7e263a8e553e494daeae79100188461cf87a1bfe69bcec93d37c2775daae3 2013-08-06 22:42:04 ....A 121344 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9e890bcf9d59185638556495b75c85d1686779883bb676c7fe5ecb15d5a83d2 2013-08-06 22:42:20 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9ebb4c6e4e223e6c6f89bb4d37f9bb5619d23a4f67e4af723376e23983f76f4 2013-08-07 10:07:28 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9ed23978a5be0387eeb6a4a7db13f490cfe3409400b55f8ef25edd66d9e4c09 2013-08-06 22:33:44 ....A 181504 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9edb5f7dc2ca38a8cdec7cb53b95f2ec35fe60e7a6c1bb79f02c64893b2b36c 2013-08-06 22:49:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9eecb15c42e1a03b7408e916032d3d5d1e5a7e1e5a7dda00f52fa70da2d243e 2013-08-08 08:56:46 ....A 872448 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9effd50b73a5ffee719028d878ecb642e8d072a5e2d67dd3b5fc684297dae20 2013-08-06 23:05:08 ....A 35336 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9f035ebfc96414ff8f58fa631cc5dedb64a3893bd44dc3df37099b4e8b00005 2013-08-06 23:04:30 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9f07d837ab825a3fdf90f25e70fb849e334a3e85294123361f3ac9574eca8f2 2013-08-06 22:50:32 ....A 527366 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9f2e03d34d6a8c755cf1915b1adc840ec4d3ad1365c660aab6953f6584ce9ce 2013-08-07 09:35:14 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9f5b519c6905b5cdb65e47c4ec5bb225faa486df7124516066eb8dc0ad780c2 2013-08-06 23:05:36 ....A 53276 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9f7b3e845b391caafa40bee98601eafd71b9e17861e3a5cebb94037e940ae2f 2013-08-06 22:33:54 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9fb6139177195ad18b8d564db33b8625d87966df9434f80c0a82e1cdda682a1 2013-08-06 22:42:20 ....A 20408 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9fd57537d67ebf696bd5e0706bbc154ec9e554c1caced2959cabe98d130fa53 2013-08-06 23:04:36 ....A 309760 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9fdb0696aff86b8acc1bb80a1e96b261733f64bcb1872ca99aba6bfd906fba2 2013-08-06 22:58:14 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9fe494f37361f99161117bbebc07f89dd86c07321b8e5502b9acf7f79cc7915 2013-08-06 23:01:32 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9ff0102bd2d7efd2d8b8f3b4607b33f4ad2f0ef212b4f7c6bf16874c3eb4667 2013-08-06 22:57:56 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9ff7ee34e978514ac496d67f5072c72c691a1c625fa61e2ee2dbfd8828ec9c1 2013-08-06 23:06:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-b9ffc251fcc4390d0fedb18469eb743f4bb934e5e76171a4d19e9f52d2087cf7 2013-08-07 09:34:12 ....A 2572288 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba02237b30913143f451aa5b90b7e608199c422f2defd491f983862f588c1ff5 2013-08-06 22:57:56 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba023be76edaabd675d408bbf129caa7d31343b9e836677e45e55f3e54678e38 2013-08-09 05:18:22 ....A 74605 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba0300204c55942ee3764c06c457d978e3d4482f86ca5946a3bd9f71122bdc39 2013-08-06 22:42:40 ....A 530487 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba0324e06e5753671fb567130745b2fa6b584e7d6f5b8560db9e16b623911beb 2013-08-06 22:35:20 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba0550f34b19cd6df668a0ad74797cc544c9a95320df12b66a78029bfca9233c 2013-08-06 22:33:48 ....A 191488 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba056400dd045d6508010331585a7208cb434fed10dd7f027530ffcf748383b1 2013-08-07 10:08:58 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba05d17c791ef8e37221b6b63adb13dfd16e4335d5ced8b84b565dba0098a2fc 2013-08-07 09:35:16 ....A 877146 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba06361b8c7c8b5e64781b357e2068104a76190a4ef2a3b8cc76af54ed6a450b 2013-08-06 22:49:26 ....A 182784 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba0693fb001322e3264bd2dfa1892c1037307d4c36a95295dfd5b757489713bc 2013-08-09 07:57:06 ....A 254464 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba0886d229defd38963f9c77049049449b1790bbc52dbb18ddf6a990ac2daf63 2013-08-06 22:49:26 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba0935ca386302137498629ffb5f005e1517ffbcffd1c22cbf97a484f4038f5a 2013-08-06 22:58:10 ....A 303104 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba0a1dfca56dc2384e6bfb0efd9b93945366ec3f93be3d84527f842c72ba4736 2013-08-06 23:05:44 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba0a9a8057e4f1c17316802fe666dca7d77419c9421c0b2ddb0c576ce7b90688 2013-08-06 23:05:56 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba0b51a38c89d8db2820cf68f53caf9cf3eae922223b81eb1fea5a00f842667c 2013-08-06 22:49:20 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba0c32933259c2ce628cf98d510b1b79a00768bf5b2edab224747a31342f9730 2013-08-06 22:30:04 ....A 479232 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba0d0997b0cf40a001a42d1bca53475dd2ebfc97555c3a735a7af59fd3887136 2013-08-07 09:35:22 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba0d2ee595b633ea81da02695d201db3428d4144968ad27c0e9227f8675cf74f 2013-08-06 23:01:34 ....A 433862 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba0ecaf4e392a9b44b54762b30b7cbbd8a1e7958cb448277398aa4677282c52f 2013-08-06 22:31:54 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba104b2ecd067ba2ed56fd6dbfc33c9ebb0c69f712876401bc0afd596f2c2b04 2013-08-06 23:05:50 ....A 823346 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba10982b545f702caa97223a488b44244511abf01e54670875461f9ee71aaa53 2013-08-06 22:35:56 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba1196688e9bacaa478e6958a0a48abee5e6cdd510e5fba3e8ad421b01d12296 2013-08-06 22:33:46 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba11aa0f19067ba8e30994e618b22e603913bdc41685f199a2816c59dd18b2d9 2013-08-06 23:04:38 ....A 112640 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba12f58bee36c1b602dec551cf3e6263b9f668405aa953c50fba01be53e9b19d 2013-08-08 08:47:02 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba1396ef8623e61b8cdac2b2f8169c9e2fc17eec3b366e9f64715f1be7a316ac 2013-08-09 11:23:36 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba13daa925ee96f9df2c7d3565ad0bf6805f334aeb8285851ac66a1a735a6892 2013-08-06 23:06:04 ....A 252808 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba141c52ccfadc9581a73006cd63a356ae1fe46882bd2e84044529a87faf0322 2013-08-06 23:05:48 ....A 53261 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba1594297f4da5787ed273b641c835487f03f76c6c3f0335899a67f4a0b26347 2013-08-08 20:16:20 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba1710561f58911392cc585f79ae35e658487840f3680bdab8e8bad255169fb9 2013-08-07 09:35:20 ....A 131747 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba17aac23cfeead44c2b63eb7b7e2676b4a973504e068e814db17f70c14dbb41 2013-08-06 22:28:08 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba1acdeae79c9acb2236731f8571b41fed6dfa848cb157c8541c944e2ca1d92b 2013-08-06 23:05:46 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba1bfc4e728094fa80eecd1ea1fe2f4fb806277b7691e640caccdac5a4fd2367 2013-08-06 23:05:50 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba1cf7ebde3ec7a627c8c7bf0b083bfeb447c10deb674c56c6f9f7ac5d09befc 2013-08-06 23:04:44 ....A 655360 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba21007216efa9f0514e9a51861713823d3f923a3313390a1964d0e3dcfc2e03 2013-08-07 10:09:12 ....A 535552 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba22576920b9d39c1c40f18b603f6e9d3a49762518013d91c13598e62a3645c3 2013-08-06 23:05:42 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba22e8b138d7b212212d3b5614c9f2e50eb0b545ba39a478de56e1f96707d7f3 2013-08-07 09:35:30 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba2363ca7f034e3a4d0c155670dd4c810b53f3382d568c364a70bffc95b1782c 2013-08-08 14:29:40 ....A 97461 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba251421b51e6a8f7363e2ee7763598698ad7e143d10bd071c2abfb1255ec863 2013-08-06 23:05:50 ....A 374784 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba25888ee791c258c72deec75382b572d7a19bcf360bedc70d71cd2bc35fc425 2013-08-06 22:35:28 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba25f8c3a385c6df59c5a7439b341afe99d7572e3c19c216e7bcab3244783caa 2013-08-06 22:50:38 ....A 50354 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba278d081ef0c6823dabd87c9f15fe78be3d9dce676e3d91b4103b2f6a247fc8 2013-08-06 22:49:50 ....A 315468 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba27d3e6757bfbc4b0c3511de6a729a8978f4ac48f766b10c2543a6e95060b18 2013-08-07 09:34:34 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba2918200c50de14420c8f22f44608fddfd5214d93fe23829674151d1d51902c 2013-08-06 23:04:40 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba293bec7568fae185d29ff1d112f7aaf6148c70c801fb835d0e89e9ae4998e1 2013-08-07 09:35:06 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba2999e5e898c5468ae8f17fda9b7c1a41bf89030568b7a753c30021a013ef18 2013-08-06 22:42:04 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba2a0f6dc254b93bf6d0c3fb5e600258c5bc2d3406827e914dee19e842b6b092 2013-08-08 07:45:46 ....A 5242397 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba2a3930dc80b026834e756d19485958d91bf428389b27b0f3e04835a21707f7 2013-08-07 09:35:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba2b91fb7baf5831bc9183345f3d352d30c0d2ab30a578587a01e1f92c0a9557 2013-08-06 23:05:52 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba2cb303ded4b139e8e96f86c101bbddd73c2fed93225bab4eb6cf304d01d75f 2013-08-06 22:58:20 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba2d7d228681da576cdd398962883dd98798ebd7c971d983645504fe47ec6c1a 2013-08-06 22:49:26 ....A 71029 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba2dff61aa957e5b68c82fdbaca5f157d697a73242621efab3431df88801fa72 2013-08-06 22:35:22 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba2e288cd89c94295b2404c938c38ca8e37aee162c6e94938aeeb681f773286d 2013-08-06 22:55:22 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba2e34f6b2d7978f56e3d639104109aa396a40f4af532d7d4e79ca40de1be4db 2013-08-06 22:50:32 ....A 729090 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba2e8bbe475683d047a39272d190a6f1e75eb71c055a8aef8cb0cbcd17cbcc6f 2013-08-08 17:04:38 ....A 960 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba30dd89c079efb77fc4e8f317007fbbe9fa4cbdd471f40dc17dc0b74c7bd333 2013-08-06 22:54:42 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba318c25710794dcfe239be6e93f6b2948372cb95fca33e3501293d36459f8c5 2013-08-09 06:53:12 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba31beca67f0a7d7203582b463cff3246219c746bdc139e38f2e52e48ad9ab83 2013-08-06 22:42:20 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba31f2489d523d2c499e740ebfed7469ef317a0be03a90d6313296f6b9f9d608 2013-08-06 23:04:42 ....A 278077 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba32089d4e1eec041ee86ee78819194d4c90fa02c29887ae0433e393b87af9f9 2013-08-06 22:51:04 ....A 664116 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba323d4785fb318dfd239a338a2fc7b48da76c0a94e6c842646d4de52bb1c120 2013-08-07 09:35:00 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba33530298b261fcf2b136565d726808af4555af80a4dd8c11f6fddaf3b7c934 2013-08-06 22:42:02 ....A 159740 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba355b4c52a2806be09e2837d65e2cd4284f1347780ed67af4df5654eb1293af 2013-08-08 08:34:38 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba38864f2377910c16e89525d4159aaa8bc6d324f29f1eb161e09af544ff53b2 2013-08-06 22:49:20 ....A 74248 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba39d793d801be85ed1993c68c12534dbaa43c4f4e4d8b301ea6b933dba240ed 2013-08-06 22:36:28 ....A 161402 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba3acdc3f57079eb28c7c517d382034bb9977881bd4ea38336ba287c002b612f 2013-08-06 22:43:10 ....A 374804 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba3ddcbada4a8e1cf2ebc206735ef256bedf15913903c0bf18922213d1531802 2013-08-06 23:05:54 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba3f1638191a3d9f4c9e30c8352f4ff56efa59040c5279a26ee06fc38ef62234 2013-08-06 23:11:34 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba43293a84b3b568fca26a4ba8754f400b6e32d94a0f5f861f3668f45d57ca5c 2013-08-06 23:11:16 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba45c815c625be6d5e27cd1858f127bea6df4e7b731e2b25e159c7cd0ac670d7 2013-08-08 08:46:48 ....A 139782 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba47179da23387bce4d12b45ec39d629627248906c7e39020472ebb65d4b72c3 2013-08-06 23:11:58 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba4773c9a3e23a8a26cf0d35b3b0964681c679d67cf963d41283dedaadd2c21a 2013-08-06 23:10:56 ....A 31823 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba479ced1e0560514a63ee35dc2c992419c67eed15f3422763803ba2af63f126 2013-08-06 23:14:54 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba484ed46bca69407744bb1833b780003824952d69102fdde953a5b6b998fb88 2013-08-06 23:16:38 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba4917056a34600bb82c4e8a205d7bb748739213843f96dea1d41f33feed358f 2013-08-07 10:06:00 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba49209624ab96aced862cb4b320a8dddd0e5328e1bcda4efa389ecc0495735c 2013-08-07 11:14:28 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba4957447f6fbcad76ba8f08ced7c2583c0d9f4295e523465ff2194483d33add 2013-08-06 23:14:54 ....A 453120 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba4a08f1c56a30b151f24392e6596bf0f5b428e912964e8d7075a4c43caf8baa 2013-08-06 23:17:06 ....A 81760 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba4a47152e0c7b5efbc23fbcd83925c62b28967c210e3cc14dce1d6d39657d4f 2013-08-06 23:14:14 ....A 867840 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba4a8da46c3757ebbd45ddcf142b81ac13d80c22f19b15b2d0fcd0fa162e8f1f 2013-08-07 10:55:22 ....A 3454001 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba4eb91a9e57b4b0882f2ddfbbd51e7ff7acb6b3c9e24524a725a33f6a99019e 2013-08-07 11:14:22 ....A 93053 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba5250f4814c4d47b85e17b19c476dbf9f66f46a351d9b0a2efbd8f6fcabd47e 2013-08-06 23:14:10 ....A 72238 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba52644638a0ad9c6aa2ac55d34d76b53bb3f1c6ab3dfc24c4780b9637afc43d 2013-08-06 23:15:08 ....A 220975 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba528cd4498f83337d036ca523ba81698b3fea1514bcc6ac2e0a0b632c119b95 2013-08-06 23:18:34 ....A 884736 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba535153146fb3ae72a96826f938c3e29a8d8a2711a163a28980ecf9593c46c2 2013-08-06 23:15:34 ....A 5241362 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba537368e7309037224c8b1a272bc0bdd93cc3c732c00fa232ef632b057d0513 2013-08-06 23:15:08 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba546d92169699f6ec623ef8a5ddfa8aaf28dbd2c65eeabf3c72d2a565acb878 2013-08-06 23:14:20 ....A 299044 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba54dd2138e1ab5be0935a2af72d5048d96bd37f1626e77b96d6efe3d9799494 2013-08-06 23:14:22 ....A 289792 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba572bb2eecd7ec5304323c70a25546daafe8c9444382516f424dd13dfa54d1b 2013-08-06 23:11:20 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba57701108e1a8509446e5cc04a1c9f4a0262852c4614b95546fc37b3ff1dcb1 2013-08-06 23:16:32 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba5870d7966015e4f86a65ef423e56310853cddc5c323386f89e4d0f47271ebc 2013-08-06 23:13:06 ....A 356352 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba59b4639462f14fa2549329ea46712cf58be64f080295e65d8e38daa079ecc3 2013-08-06 23:15:44 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba5a32d70d861a89eb25a8b999194e69464cd5d15370b9a9435f5651ef4e5434 2013-08-06 23:17:06 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba5ad2ba8bd506e37cf3923511efef08f8989c60d8e59d8895242f81ff73f84a 2013-08-06 23:15:00 ....A 345600 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba5d0e5e27b211f39603d4d3ccebae858fc4c95215eecde1f75fd6a47739dcc8 2013-08-06 23:14:50 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba5d952613d0931a84bc04aa4ed8fa09aa49729bdc7d66e830c8a322d024e634 2013-08-08 14:48:28 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba5e509ce9eddd623dde6ef72eb088b8c934b0071b0b226e1d597bf6431e3041 2013-08-08 20:17:04 ....A 546304 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba5e7c84ec536eabb9e4cbde5b40536bc3c3a342b48b1d966a1ad6433c002028 2013-08-06 23:15:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba5f950ed2b7f24270c900b824a5080705480e4bd96d55c063a7bc7349192dfb 2013-08-07 10:06:00 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba64500189e0d44b7b1bb41b49229764064b44454738379387833369420358be 2013-08-06 23:15:04 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba645bbc449bdebe3fb3e177d8428f64e81afd8af0db57603fce207f0b28baa0 2013-08-06 23:10:50 ....A 7191 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba647590501c9cbe2d673ce8156e1a3d570611413b6c6466278d9433cfe98ef0 2013-08-06 23:17:26 ....A 392192 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba67ceafe4074549585edc02389a9370f1affa5240daa4833a9a852bf1a29b66 2013-08-07 10:56:42 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba6817a67025c2befe9a726df0d6a6b7e375591dc289ade2e82fbbaf9b072ba4 2013-08-06 23:17:30 ....A 400384 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba68b5a58db9f18e654185dee14b5273fc9288b53f51bc7b657585be4c3076b4 2013-08-06 23:14:42 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba69d249887bf30e48c46892a44785c6060725764f8b4901b5d1a016f8f246bc 2013-08-06 23:15:04 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba6a8cc9ee7c969c88e7b2ba22a9ccdf1381e983d3a498dbccb94e70f8e066a5 2013-08-07 10:05:14 ....A 448000 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba6d604bd135a0c3d260d397848c248a9f46cf9942e1248f09704526bde300c6 2013-08-06 23:11:28 ....A 18968 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba6e69e665a3ab2eb83df56b4eda17d05d32bd88cc9d288bd945640a4641cc1c 2013-08-07 10:06:02 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba6fa3dd9409993d36ebe83ad93beffd67e2bfd86e78b9e821d25c312470bd38 2013-08-07 10:05:10 ....A 437760 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba74015c1f5dddfce34feccf4771b4cfa9facac6dde5d64bc2964dee38c5b9e9 2013-08-09 11:35:32 ....A 146432 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba75ce03374f7277ee2f812afcf887a4f20d3592dc4714be38a46bdbd5c5cf9f 2013-08-07 11:04:32 ....A 387937 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba76bce083abb5f0c996de53dda4aefae0789bb4e097f4179745915edcc9afc8 2013-08-06 23:14:46 ....A 37900 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba77961b6419a1752e8b477f3ee8285a90bcc319c2668613a74607b9e9733371 2013-08-07 11:14:24 ....A 856576 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba788130040b32a5809d1e405ea8246900a52fb5bb5f246cf03bda1ab3f6e46f 2013-08-06 23:11:36 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba78aa4426cea6a45df434b48404107fa37a1da9a1dec1aaf75f7b8474bbb99a 2013-08-06 23:16:28 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba78bd4eb7ba5dc6865a48f7337b5ade025075b0250b7e5556229738560ae400 2013-08-06 23:14:10 ....A 1144416 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba7a41dcda6a06b16183c8de21e550819482931052ae0f2d19c544634120db80 2013-08-08 16:20:06 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba7ab3a9c58dcd8916d76d8eed6b0a789ea2b7c5253b16c2df600646939986bf 2013-08-06 23:16:30 ....A 111345 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba7bdc61bec755be6ebaa148891bfbeebd6c9cf7924424949311685ce23528c0 2013-08-06 23:11:24 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba7cc7bc43a1d077721d6b5762a4cde3c5eb3df58105497688bf44855f86d923 2013-08-06 23:14:54 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba800b2a475f618efd903d1847351b886e928851ea0ca68eab911e7400b04206 2013-08-06 23:13:42 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba8080c2c5de331ab00796ae9677bfa524107da5453c2a09834d5aa6462cd2f2 2013-08-06 23:10:52 ....A 334848 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba80d8aa9a4509c0020009260348691e271752e501f3b48419818cefe1f10ca1 2013-08-06 23:15:34 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba84b6b20f25cebef9e4f7e9e3c0aade08d1acbf97f031293dd25588a6a04088 2013-08-07 10:07:20 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba851c219cba982af0b36ae135f12325bc592f98d644d163d6f20579dfa3da48 2013-08-06 23:15:46 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba8593cafafb567dc10437a9b85a9402f9d41e8f54af47a09ba196f13b1a236f 2013-08-07 11:14:32 ....A 182784 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba8756ad04fea2bcbc9dc1aa8ea124dd001c0127f7cc3aac3ec7571c246b4629 2013-08-09 07:13:16 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba87e595014cb62e2ea18409a2b1ef0f86c6d007748f265754eacb20bc219901 2013-08-07 11:14:26 ....A 35364 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba889026b7896e279ab7aa8211426fd33b52392b73b75d32caf8169da5afa248 2013-08-08 09:04:44 ....A 7410 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba890b5c23af7c66e8d14e6ee63b1f2c83440de5ddab8e15f2b9997c0c241e12 2013-08-07 11:14:26 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba8b4218d16f01594ae37161033c9ae85a47df196738eca089b397edb2135d77 2013-08-07 10:06:18 ....A 1684608 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba8c176c147ed04d8cfaab6f772115f991d3ebdbe09c80acda06d16360798662 2013-08-06 23:17:30 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba8cda470a80436df53346b9cde0402b6b26f335c69dd078bf7853a6f500ac92 2013-08-06 23:11:54 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba8d07182f3eb980f22dbeddee3574adb990ab46c8aa7557e44d2da2adb94315 2013-08-09 11:10:56 ....A 443904 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba8fc34f2320acb9b82232ad5c2095b1acfdf1ccb46804ca35578db66cfd602c 2013-08-06 23:14:20 ....A 367616 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba912f85161f03a599ad7ea7f8502709c82bd2f7c9efb248f218839843469082 2013-08-06 23:11:58 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba91939297bdc75f5ffada228b9d62086e350889c417f4020f67937697083838 2013-08-06 23:14:48 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba92b45b2c373980bab4f489b150beee0c765e9b6fd59f0eee25a689ab6eb64b 2013-08-06 23:17:30 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba92b804287f1a3ac72016922e642573db4c51906346e41e5d2ce22821e81140 2013-08-06 23:16:06 ....A 302080 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba93ea5991ae3ce2dd95fd84b8129c7d3c38aac47b1632c48468ca7dbf311afa 2013-08-07 10:05:32 ....A 288256 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba94198af72674ce2f2891e3acccde5d3805a424af6ea9b8cfbe53fa60477546 2013-08-09 08:23:14 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba944cd4592aa27de508744718f5956d85fcfd4ee2dc00f8f1b7b4b893e5e70c 2013-08-07 10:07:24 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba945d6727d5cd066fb71ba933134df4019e8bfcbaaecfa2369b2e96bf85bc7c 2013-08-06 23:16:38 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba95b5966d9b101ac26e01c0b7ce947e2111b363cc66c86b62a702f52085ca7c 2013-08-06 23:14:46 ....A 1165824 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba968de6b26e48720f75d2663d2310cff3c60a3927599c887ff97329a56e12ff 2013-08-06 23:16:04 ....A 387584 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba97cd836f357125dd5f8ad7c79dcb1ce21048c13aa1b44381912f8d80c5bdb4 2013-08-06 23:16:30 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba985e5cfa3d62398ad40ecd18b30b486c30db5d137438b99f9484882b1fcb3d 2013-08-07 11:14:28 ....A 188720 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba98730dff9234284ac9937d032a3755fc4af1718f6a5f0feb75debbce94d666 2013-08-06 23:14:54 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba99244cc78295099921670cff21d456f45bdaedf0f0d5d1829cefe0efd4bdbb 2013-08-06 23:16:32 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba998facd64d7393ee2075fcda1d52d4744edd334b47982270650371d9666458 2013-08-06 23:10:54 ....A 745998 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba9b319f4852279395d33d2b021367d487bc2482a5f6829ff217e9e4ee5eda33 2013-08-06 23:15:06 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-ba9fb4f1671eef1f80c27c970a626722e6d7e40cbca766a3521c98e6bedfd96b 2013-08-06 23:11:16 ....A 6688 Virusshare.00077/HEUR-Trojan.Win32.Generic-baa002fcda0e4d013f701175e650ba10daa4083e18642b1e60c7a1fafb15b7e2 2013-08-06 23:14:48 ....A 258054 Virusshare.00077/HEUR-Trojan.Win32.Generic-baa011e1b02d03aadccb6ea265cd730974778bc9df872ba2a928ea1b4856877f 2013-08-07 12:30:48 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-baa04f9dc721232690925d2f46b4e97dbd39b1d8fc35439f538d85d699515b91 2013-08-07 00:24:16 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Generic-baa1f19cbc0b4ab3f37d88c6c1322a0038163caa1b4231daac7fa29b3a993757 2013-08-07 00:06:26 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-baa1f38ab73f6d33984a2ed1215cf164b97183b1704de8e3d1ed1c735bbe9d6f 2013-08-07 00:24:28 ....A 123903 Virusshare.00077/HEUR-Trojan.Win32.Generic-baa2f2fc4e890ca7b84f092d4e0aab6f706348e83d6c13ca6fbee2aad04daa64 2013-08-07 00:26:04 ....A 453888 Virusshare.00077/HEUR-Trojan.Win32.Generic-baa37eaa8d7a463a8dfad42244bfb02a127efd32719183bf07e87e5a1fdffadf 2013-08-07 00:05:28 ....A 1067296 Virusshare.00077/HEUR-Trojan.Win32.Generic-baa6485afe72259c6cd52b36a1241efaad67f0ccd0af535dc0070375f2796be5 2013-08-07 00:18:18 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-baa683e2df353a29d545f6d74f6421dd6a70ae2e1ee4c003c4afb2c8d097966c 2013-08-08 23:07:56 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-baa68ef9a7ff9177d8dcc39c931429db62ad7ac5835f52a32406054f4e9cb0b3 2013-08-07 10:47:48 ....A 80421 Virusshare.00077/HEUR-Trojan.Win32.Generic-baa7345e037868c6bb6f73a99c552b2374ea99754f940217e7bcd733d177cc5e 2013-08-07 00:05:38 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-baa9129c37296eafcace1ab40ea24cde6b77d00a2ecc8d05d765edd3369aa4d1 2013-08-07 00:23:20 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-baa92e1054b31eb668f31cbc42d2eb0bf9a515fe5b1b56bd9415af0d6c56039d 2013-08-07 00:25:54 ....A 57860 Virusshare.00077/HEUR-Trojan.Win32.Generic-baa9539d713eaf0534e14f8263fe4ad2243ce3e823ba8f1c7ac79a51d2216a8d 2013-08-07 12:30:14 ....A 434693 Virusshare.00077/HEUR-Trojan.Win32.Generic-baa99e75fa6cd1854d53aa148775bf47782ba415b4805af639a558dbd247eed8 2013-08-07 00:05:26 ....A 195073 Virusshare.00077/HEUR-Trojan.Win32.Generic-baad15cdce10efd874dcf1ec323cdc2ae9d87f92a4f51c140ad127eaa4075ec1 2013-08-07 00:05:28 ....A 251904 Virusshare.00077/HEUR-Trojan.Win32.Generic-baaeef019a1fb2e6e4e839fb7c0bd51036f3394c10a145bb87a9856161770759 2013-08-07 00:09:20 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-baaf35a0f02859075fad65486aba624f02ac54b614efe1ad68d0a4ba10b295d6 2013-08-07 00:25:54 ....A 884224 Virusshare.00077/HEUR-Trojan.Win32.Generic-baaf3e32bbf173dc39a3f152b91ed6a665f177d69b06efe2bc2be77dcdf6bf24 2013-08-07 00:11:16 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-baafddc7805a7a56a9cf69a394ecf496220981768ca0c53a7dc9c0917da43d44 2013-08-07 00:19:46 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-bab03be4d9ac98783856386ec94cc4c60fde34387ba7f13df061fd5124bb39da 2013-08-07 00:24:08 ....A 264932 Virusshare.00077/HEUR-Trojan.Win32.Generic-bab1c3e95645c2f9c118ffeee26dae8e89e8c4424ccb35a96182493013b5922c 2013-08-07 00:20:28 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bab1ef63d12bb5632b4065180b52e2c40328420aecbb5c24a72576daa31d93f1 2013-08-07 00:07:06 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-bab3092031b67795af331dc2ebbe1e360ecc9f19a7d05df2593afb081bbb015e 2013-08-07 00:05:22 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-bab3dec704362e0a5a0ad3dd14722e936eb98a52a131942ebcc11ffd6fb6bfa5 2013-08-07 00:15:02 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-bab81201b2af74ec159c5d4c6ab73bee3f447a046052a6494f35d34f48aae509 2013-08-07 00:11:04 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bab8892c2534085f463a15420567399990aafea747b15949ad5979a09e27eee3 2013-08-07 00:11:04 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-baba8d0ead09329a85ef6da1b508b3fa8ae2e2dda639e53f4609ec789ceb81d9 2013-08-07 12:23:44 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-babba05a2cf1530ce487a5fca0fa7bdfb7ade4ccc9b711b3514eb3d54f5f2e04 2013-08-07 00:04:26 ....A 338995 Virusshare.00077/HEUR-Trojan.Win32.Generic-babd4eaca6ecf8ea195b43c3e2367fd5135bef8b663107bde17bac5034b4d139 2013-08-07 00:11:24 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-babde1738bd52a946fc010750ebf5cc0974c0083d5fc3206016f1017c5f7e378 2013-08-07 12:23:38 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-babfd5b9be0ad9e0d43d930f85009e6c324b985b11eb8e9049611ad21e0e8a20 2013-08-07 00:19:48 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-bac0ad43f3eea0f44a8cb9101e9844dc54180fc2e57d781039338df800ad5741 2013-08-07 00:25:28 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-bac0f9550b8368495497c6d472a07f84d2cd5578961344f0c8e630ab9414e604 2013-08-07 00:23:24 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-bac12781e0eeff7aaa93265b7af9c68206c34e773d114a190b50bbb56ef205cf 2013-08-08 01:08:40 ....A 107906 Virusshare.00077/HEUR-Trojan.Win32.Generic-bac3696a493d430649ac0d8643499cad0a256aeeb5ad480a072d27a879e8bf9b 2013-08-07 10:47:46 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-bac386e02bee1890c1c2665131b1ccf2c89a43b8ce1f752949f3b4a2397d553c 2013-08-07 12:30:48 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-bac3a0129d669e0b4792e883322ff93dbe02824df2c960797ab6d114dbbcd474 2013-08-07 00:09:18 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-bac6521af05007b4502dfa98d8e31730810516f0c74178fe1f6877227d4436b8 2013-08-07 00:11:02 ....A 968192 Virusshare.00077/HEUR-Trojan.Win32.Generic-bacaddb1018e2dea1d6566cc5ae967563fa8320c64d12138d83827881d105cb6 2013-08-08 05:35:16 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-bacba8f1fe6dae4160c00415cb56e1fda42c57efa7b92ea42ee1e6f14f47e822 2013-08-07 12:28:20 ....A 112640 Virusshare.00077/HEUR-Trojan.Win32.Generic-bacca35479aadefcb76afca66737d34c5281e21fd5c4661e8f4644ca55dadef7 2013-08-07 00:12:06 ....A 71695 Virusshare.00077/HEUR-Trojan.Win32.Generic-baccd9b7d3ef12f0e12bad91af03dcb99de6d4fae5f8101043193fd0a55459c3 2013-08-07 00:23:56 ....A 843776 Virusshare.00077/HEUR-Trojan.Win32.Generic-bacdc7514b4748fa85672920afdfc891e298908bcabe95e4d19541fe9a1f0558 2013-08-07 12:30:52 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-bad07dd8192eb91bc8b97c28878aced00f77790c9e2635d0eff525d5c7a1d976 2013-08-09 03:14:24 ....A 289726 Virusshare.00077/HEUR-Trojan.Win32.Generic-bad118a80a649a88a97b27ffd41acb96c6a5f5a57a9b5641c7957438663870b8 2013-08-07 00:23:46 ....A 304640 Virusshare.00077/HEUR-Trojan.Win32.Generic-bad2d5d424a531ad1340da98f8fcbf2a8e1fc45fa5828d952a4526b0c24c6b08 2013-08-07 10:47:48 ....A 739334 Virusshare.00077/HEUR-Trojan.Win32.Generic-bad316f921e1006d4de1a70487d7438527418f7e5b53fe1c807df13a9db67bec 2013-08-07 00:04:34 ....A 739848 Virusshare.00077/HEUR-Trojan.Win32.Generic-bad4a4eaaa6525a3203152372e167bfac8566f33c6d73af12f440e6bc74b0b1d 2013-08-07 00:23:16 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-bad5efd3921e9d4e46606cd6141e2f29413974637f997a175be153f3978d93dc 2013-08-07 00:11:16 ....A 333312 Virusshare.00077/HEUR-Trojan.Win32.Generic-bad67284cb15102fb7925d3422b61c928f39f5fd78612cd70572eea48b857fdf 2013-08-07 00:07:02 ....A 236548 Virusshare.00077/HEUR-Trojan.Win32.Generic-bad7310292a371cfd2bf05764d4510eb202cc46ec5ee19c6887b9d04945ce889 2013-08-07 00:13:54 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-bad7f989c4c369606598725832cc812685b8ea88505da07248fbf56716c85f53 2013-08-07 00:23:54 ....A 811008 Virusshare.00077/HEUR-Trojan.Win32.Generic-bad8a287226f58fede700360c66dc12fec17490edf459f209cf552fb62861fa8 2013-08-07 00:20:58 ....A 125309 Virusshare.00077/HEUR-Trojan.Win32.Generic-bad921e675f7ce976b0c7bad53331fb9660b73693759a29914a6ebb360803ee9 2013-08-07 12:30:50 ....A 342906 Virusshare.00077/HEUR-Trojan.Win32.Generic-badaa33b004d3157aa61d5af3a61c10108ea34e101187cd2e7e6a57bf27ee8d4 2013-08-07 00:04:32 ....A 575488 Virusshare.00077/HEUR-Trojan.Win32.Generic-badb14c8bf6d0eb5a55af51c6b32862917e9915cbaea0be045ef8804fd9ed70c 2013-08-07 00:09:24 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-badb62123c8790bab64a90b5765642dd46fa577e1f2fd7dd5d54cc01292f0c40 2013-08-07 00:05:20 ....A 166912 Virusshare.00077/HEUR-Trojan.Win32.Generic-badcea035e45d27841973df92459c138fa8728df25fa078f8d3c582a6c7d39ec 2013-08-07 00:23:42 ....A 433408 Virusshare.00077/HEUR-Trojan.Win32.Generic-badd38df64c2fd04210b28f7374da065eaaa4a23749097c66ffc9ea72fc194f2 2013-08-07 00:11:14 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-badd8fbbe2587393fa8b12a02288cc170d7e925fb38a3eaae790fa404e0059b1 2013-08-07 00:25:28 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-baddcbfb944338444cf69e54c5d90127ccf80f0dabb721b297f0ac609ae3f72b 2013-08-07 00:24:02 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-badf576aa1533a348d2397eb163491a131f6be729ec496b146a6b81e88ae2e4b 2013-08-07 12:23:40 ....A 457062 Virusshare.00077/HEUR-Trojan.Win32.Generic-badfa3bd3be3eea919fa7414826160ed98841182f331d4be5443f0fd64d243bb 2013-08-07 12:30:14 ....A 833536 Virusshare.00077/HEUR-Trojan.Win32.Generic-badfbd0bc5f94d5783c1d2210b7e35c6465b7675703419fbe9fcd7ecd099d156 2013-08-08 16:58:08 ....A 4001879 Virusshare.00077/HEUR-Trojan.Win32.Generic-bae175bbbef4bb4423802b0bd8440202bb1fac87feab1d110000267f8dd8431b 2013-08-07 00:23:52 ....A 6501896 Virusshare.00077/HEUR-Trojan.Win32.Generic-bae1814d4871f232d1f68154c750e24d320ced3abe36ae5b2cbc8a4beb3077de 2013-08-07 00:24:22 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-bae3911cc94799f096b7634044880d9f4d142e47d97fc3d49f6f8cd0b64793c4 2013-08-07 00:07:06 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-bae3e0d9d2f05c113bd1db8e3aa28415f5b8f24595ef4b8f93e0e46c14d83c3b 2013-08-09 04:25:54 ....A 226816 Virusshare.00077/HEUR-Trojan.Win32.Generic-bae3e90f809e9a262ed8f6806f339888adf63821f13a87396574d07a364c73b0 2013-08-07 00:26:04 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-bae768b4ec67793ab1841a1f209c2b651bf44607d1c23cac9203a215a4c49995 2013-08-07 12:28:22 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-bae8628dbdf409c0407c75e6f958c284aa93f9e038fa058a66c2a08ac8ddadb9 2013-08-07 12:24:04 ....A 1759082 Virusshare.00077/HEUR-Trojan.Win32.Generic-bae8b51981ed95da225963f68da756e8e26f16598efdf62a47c0a3670dfef4b6 2013-08-09 00:24:30 ....A 836608 Virusshare.00077/HEUR-Trojan.Win32.Generic-bae9577a80653f8b571429b99f7b21651714c8898d182f78f3695b88961d73d2 2013-08-07 00:19:20 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-baeb48c67b471d2dedac9a0da2b0ba8fd41ebc022b100d3656527f96311dad26 2013-08-07 00:23:50 ....A 37404 Virusshare.00077/HEUR-Trojan.Win32.Generic-baecf97d51932964b8fc6cb2117f09a93955ca92e0260919378713c9d04013aa 2013-08-07 00:04:36 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-baed21f94e9c6c3edbc65a40e60260271542d617b5193e88f7aaa00b1e4d976d 2013-08-07 12:23:38 ....A 662528 Virusshare.00077/HEUR-Trojan.Win32.Generic-baedd6aca6076f8d4df2023f2cbd663d72863b9080f21e5e382637868510bf7f 2013-08-07 00:25:00 ....A 276480 Virusshare.00077/HEUR-Trojan.Win32.Generic-baede248183aa03bc1d4c10e1a7b9acbced72bc5c2c65def9f7c64927798b8f9 2013-08-07 00:25:52 ....A 260608 Virusshare.00077/HEUR-Trojan.Win32.Generic-baee85e30feacff272130b3c04625e53b4d55567b8099f363af142c5fe472edf 2013-08-07 12:28:08 ....A 53271 Virusshare.00077/HEUR-Trojan.Win32.Generic-baef83803eacdb98b98850e471d778135fdd7b9d08398a1696c6c701d9586953 2013-08-07 00:06:02 ....A 364120 Virusshare.00077/HEUR-Trojan.Win32.Generic-baf0679e8c77970deb4957165cf187e783a2c9deab61e14dd24d27a770412297 2013-08-07 00:08:58 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-baf0e07fd1e544f83145dc7fd9a4507f434ce4392b5b765735ec1d0264f5535b 2013-08-07 00:09:30 ....A 2387968 Virusshare.00077/HEUR-Trojan.Win32.Generic-baf168e477d7ad09a32a53d850813327b2bc877e0d69331a5af2bf1ac34c33d1 2013-08-07 00:23:22 ....A 618496 Virusshare.00077/HEUR-Trojan.Win32.Generic-baf18338e3444cd31a1c96e2ec0c42b40679aa54101805fb673800f67e20588d 2013-08-08 15:28:16 ....A 24347 Virusshare.00077/HEUR-Trojan.Win32.Generic-baf3fa3ebcc90b5fecaf9e3ad3e5b1348c9e22bf3b874ea1769da6287ee3c623 2013-08-07 12:24:06 ....A 373264 Virusshare.00077/HEUR-Trojan.Win32.Generic-baf41e28ec44fc49b86f5f15865cb2fe9ee8c3dcb86b79cf9415aa253663d1ab 2013-08-07 00:04:32 ....A 200780 Virusshare.00077/HEUR-Trojan.Win32.Generic-baf5a8fd0dcc70b2ff0542eae3998ea72d66aa6515ea074dfbe1e73a75f3376e 2013-08-07 00:19:48 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-baf618f751bb5cdbe93b9aac56dc09dc71621d13e0709302864ef3ad42395d31 2013-08-07 00:20:26 ....A 361984 Virusshare.00077/HEUR-Trojan.Win32.Generic-baf88ae4bc3a8b3df7557f49e670398207e11044c437309442199b7c096fb383 2013-08-07 00:23:42 ....A 991785 Virusshare.00077/HEUR-Trojan.Win32.Generic-baf8c31d84b90627b3f48f28941a090fd5167a21a9527d47df049f50f2fb3ee5 2013-08-07 12:30:14 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-baf96b73ce682258ae7e1afae8c955d23322e25853ecec412bfa5add46294e24 2013-08-07 00:25:28 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-bafeb46e080e63ea9ec4addb51ed30d833e206b7da40bb0d2bb7c850fa02114c 2013-08-07 01:11:06 ....A 375808 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb008797147b8676939e806e1437da1e86ad484b1e155db74f5c12edb6d32916 2013-08-08 17:18:28 ....A 312189 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb00ca8134c13ac9280ad0bf4a0d9cbf32128f15627a31448e89459220e78858 2013-08-07 01:15:00 ....A 281600 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb01008a5d2c4ca9ac30f5672e1d8702c175105c377596eb8682246b8918563a 2013-08-08 06:48:18 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb01561b422d6abdd302e4127840ca4786532cc479418220ea529ab6a51c184d 2013-08-07 01:14:24 ....A 125955 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb04c0e0d2917ccc128befb6b5198ec064f719178057e93d5578317b1cc052ee 2013-08-09 01:03:18 ....A 391680 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb05734eeeac4b3f2ed754dbdfd6230af79ee7cb84e2fdc15f5457cc541dcd93 2013-08-08 00:29:48 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb0a40014f009126247334a2a7f9459500becf0779014b1d3c74a8cae8ea4400 2013-08-07 01:11:24 ....A 28244 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb0a87ae75c630e5696678f11e9bb016f7559ae86dced210e3d4e414d43209a6 2013-08-07 01:23:42 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb0c12b0b62a52900984f981106cec5968d6cc921d46088622989ef170a57b2a 2013-08-07 14:25:56 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb0c157b3d4d56f68962e9471aa80b9bd1338cb9456b5c6e8f8a1ad9e0329d7e 2013-08-07 01:13:46 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb0c8330a312ed34f8a6f08a39e98b0a61aa9c2788177c18696d426a5e591b59 2013-08-07 01:24:04 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb0d6c74cb3673d6e3ccf838e09011cb1b806403f0ef198f2780e35113166019 2013-08-07 13:59:42 ....A 182279 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb0fde7e197021fe63596a3dfaf8e5687638724c82b8c4962918ba4e9ec62388 2013-08-07 01:21:50 ....A 561152 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb1002fb754289a2b8c451557c0e3dd7c9c460df6180a1259878ed217fca70ed 2013-08-07 01:10:20 ....A 248320 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb11c78ddaa99726137c0e8455d841d06323d60bc38f7099eaf3b590a02d00fc 2013-08-07 01:23:48 ....A 45846 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb11fb739128c58c01073f165610dc31ba82e3d8c7f08ac97348cd273ef7e0f0 2013-08-07 01:11:20 ....A 192304 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb149bdd9e50ae19aa936e36eab865c798acc966ab99abe3650f93e4c99a2bd8 2013-08-07 01:11:20 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb17b2136c84c527f3f51419b5687e35b1ae295cccb0c35ae8062b9670a784d3 2013-08-07 01:23:46 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb18163caa586b400aa7157f87b288569edaa2e70c528f40b033420c1af4bf97 2013-08-07 14:25:54 ....A 1564827 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb18725bcc5ef81a58c9c6cf149b45d344edd3417c7a7c5e61c4bc00480251a6 2013-08-07 14:25:46 ....A 2134016 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb18759ecd873b40df29ce31b845bdd16d18673cb13985046ea2b67ea904ecc0 2013-08-08 08:59:30 ....A 663552 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb18dcae77fb10a6641b1cea48cb78669042bcd8f3cf4d4cd7fbf331eb8fd8f2 2013-08-07 01:11:22 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb19191184315ac1ca481af1959fa41e3c1fa088e2a16967424e3500723f50f9 2013-08-07 01:17:12 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb1a3b8046352bec335e9d8d49932f70db0ac9b43313e09c157e9879467dfc64 2013-08-07 01:13:56 ....A 885760 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb1ba6965491e672891d7875341d19dde72e2839cd1fffbb79a23a563a862f8b 2013-08-07 01:15:08 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb1bd65638d5414e0729024195217d4b310b296e4909ebcf425336b4f94fbd17 2013-08-07 01:10:50 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb1c1a984021ef50fa7d6d996609e56affb37de83d21843c478e4462cf22d587 2013-08-07 01:23:52 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb1d415f63840736f05f0dca08d7b05a0d933bc169e25c43454e86a0d46782ba 2013-08-07 13:59:08 ....A 227328 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb1f20be0ab366d120dc363bf90b317366384641121ab1997e1043ae7303af11 2013-08-07 01:19:40 ....A 1404928 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb1f2d47bde0866efcd77c91b0551634cbc44d23227a237994183c62d30841d7 2013-08-07 01:11:18 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb2040b9a80ca6f719681d3124705db858fd56cc605c935f9eb1b88c1d966801 2013-08-07 01:24:02 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb20b63df791c00d94d2806644f6300bb3239695b9a9c0a58daa0538e336c0ef 2013-08-07 13:59:08 ....A 141412 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb232958c64b2af2acb3659624fc8728420cf508329d24688bc5d6f221805d85 2013-08-07 01:23:40 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb2563df0ec6168292a87cbd3f233014189f80d52dbcc96735391015810f4e07 2013-08-07 01:11:22 ....A 37896 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb25f69e4d9fa87a529ff031eaa507ceaa27a664da17449b91afa9f73ea21fd2 2013-08-08 00:28:32 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb27ccda3c81f5644cc35e8524082c1a240e1362b6d90756e0f0e1867ed8cb94 2013-08-07 01:20:46 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb29ae34d34e866ed04ab8b74cc618ad49db0ef828ac41fe2d4df67e5fb92d5d 2013-08-07 01:13:08 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb2a3c0c63be99bfe70ebbb83be328f6ec9bca28141f88516ee3880cfab05a47 2013-08-07 01:11:20 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb2b4ec3fc22345cea3732ea50d6cf8e00faa2cac1ba5ae8626123cd6b4ee79a 2013-08-07 01:23:46 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb2b9f75bec133af9ec29710653fc2137ead4a19f85df163a867ae94f00aa2fa 2013-08-07 01:13:58 ....A 5114370 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb2cdf97125efffd74058ab6d205f286d938eef160d3535f4fb0762a2bafc0b6 2013-08-07 01:11:02 ....A 1137152 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb303441eb66195a492c0ae07d5876a97c58e9a87402a7e488b07f550d8c0549 2013-08-07 01:12:10 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb336f6f57af774d0a8536d7b7b3f968cdf49cd3c78a8ef107407a3a261ca757 2013-08-07 01:15:30 ....A 138853 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb337308c71e918011f23a7667374f5cc490466bdca064a2a5ac8a7e470aff83 2013-08-07 01:22:12 ....A 581120 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb34e9b12e11469ab8b269a07f4b8ec8edbbccc9fee828a393b1876743dec7b2 2013-08-08 04:15:12 ....A 884224 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb3630dbd8d8e791825c3bf8db24197a4b8947efb2a72c0ce4967c5fba2a68d4 2013-08-08 06:49:34 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb38208dbef8639d3c2363c742f2b8824297148b455fb9e82251b93ee54c796f 2013-08-07 01:12:06 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb383ec07fc452aca8360eef0c284289aff1c3a85e367cb8ce8ccaa307328f16 2013-08-07 01:19:16 ....A 197120 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb389518f49a9e7f5929208798581d8e6a96e4dcd757df3a76309dc278b760f1 2013-08-07 01:10:24 ....A 31776 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb39214e93b641bb5da86b75028b5c4b1a4409dccb25a3cae2f6759c3823e13b 2013-08-08 14:37:42 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb396d9005f62f84bcead49d0bce5e421bd30755ecd191802cd57311c6747cb1 2013-08-07 01:14:30 ....A 486912 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb3ac219ea016e9767405bd646de26c0ba391f70a58dbb79530dbabe839822db 2013-08-07 01:23:52 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb3b6667d2189206dc952cfd41dbcf84d1708b0815d2c60b00c1fbce6b3d3717 2013-08-08 14:58:36 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb3b7dd046c0c8782c6d75ecda315035f96ed7853a55284cc314675dc86fb0b2 2013-08-08 07:57:58 ....A 941530 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb3bd22b7562e4848beca72ecf506c7db0a35730f6e4e9fcf1d0db03877c3f9e 2013-08-07 01:11:20 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb3c241a29d8b16ada439cccd40b2d94b1865ee5b13eb9f9e310090782089fd5 2013-08-07 01:11:38 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb3c53b79074b756e5f7ae5380d186f944a3a732455cb95979e4d63b480fdf44 2013-08-07 14:25:58 ....A 146432 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb3d30e2f2ace28baa4fd0301597bc2d0dc5c884b2191865e04abb9a18385dca 2013-08-09 03:16:36 ....A 115072 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb3dcca67c7ec292e28221becebf7544977fabd7c8dd76654a2a56bb6fbc9d37 2013-08-07 01:15:02 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb3e7922ea1ea8775b32a7973adbf7f088303587d218c69a57c5731f25a33a0f 2013-08-07 01:10:26 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb3edf1856bc85d37d3016c4de1e0cff5c16276aaf0a36b0f54d505783826fb0 2013-08-07 01:23:48 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb3f6e669218c54d7ea59cb030a86793ced4c6a0a69c734545e179996290cd06 2013-08-07 13:59:08 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb3f902fd291bb965574d8a1ff38d1a3837e7120ca0602dcfa694c9148c69611 2013-08-07 01:11:26 ....A 230917 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb3fcb8ebd88f4084f978b3f222b62247adcef7434fb8f1f00811b709a0d5554 2013-08-07 01:23:42 ....A 220672 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb3fd48bc019fe7d7a9e68758246bc6beb3c92326d59b43530472c423df16d14 2013-08-07 01:15:04 ....A 347648 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb418859ab439a7a4e5e5d091ef71bf18960fd9e95802162d79cdde2c1aa6f10 2013-08-07 01:14:56 ....A 138279 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb425cec9c0c7d682b327b7ed1fb981bfcfb5a4749f18ea077bc9b0830702932 2013-08-07 01:14:58 ....A 185725 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb43164a394480cf6070c805806b06063c442b01be3d59b4fa731819a01fc69e 2013-08-07 01:20:40 ....A 290120 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb43306d945dba21e51c498c918513d53e69e78743084224bb159a84d1d30873 2013-08-07 13:59:46 ....A 450560 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb450a1956e0e133f7079f62c471fedcd783999b65fa0d9812edf8fe326711b6 2013-08-07 01:19:42 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb471004e1e7629d56c8a497f243303d95306ff61927bc718f9a2251e401494e 2013-08-07 01:11:12 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb47d7ea11b7fcd3bb441293613905acc7eeaf76d6b899039c3a285dacf96a4a 2013-08-07 13:59:12 ....A 115968 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb47ee23b129336ed0e253a0a9ef96583c9ff90b05d32adca1d45aca35cd5f82 2013-08-07 01:10:24 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb4bf4f6202ba2135a118df0ac7299141d9e730d7e6f3b10fe7233a62a3f8d28 2013-08-07 01:11:30 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb4de5072c53effbf7de2b5f2c970b1a5585ed71bbfa6d4434f5e6abbe56a9e6 2013-08-07 01:21:18 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb4e43c13c63381300f657fd3f6361794eab02c8c904b165d5110dd563352f2c 2013-08-07 01:13:52 ....A 53263 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb4f5203718b841a06d511964ee110d8ce4f43bef14d31ec2bb40356dd0aa680 2013-08-08 05:44:58 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb4fd15230f09591945a645ec2dff09ea0b8f81afb3dea83b56274efcf452391 2013-08-07 01:11:12 ....A 304208 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb4fe32e541a552aebfa5e70d2b9f7c3a78c8f9c283f21e29978de7fac6a5855 2013-08-07 01:11:34 ....A 808448 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb5015d62b10552c2157e8471f39d7282b2f771670ad6d43a3bf674c7842d3f5 2013-08-07 01:20:48 ....A 204288 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb502d573f0965317db336fed91fac4295c183fbb368c185344c1295ddf37442 2013-08-07 13:59:52 ....A 616976 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb510663f0ad62b103fd1e0c6a74c4850d1264df06400dfce4a4b5b1da48a7cc 2013-08-09 00:04:24 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb5152ab7f435bab64c2da6e36a19203441ceb7681533cb89214a5dcb59f3d91 2013-08-07 01:23:50 ....A 354304 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb53b7619a608abdb52cc60c18b4fef9099a4f61eb1eaef2adccdddd35e55290 2013-08-08 14:32:10 ....A 606208 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb54908fdec46af66b9718434a245c964c4c0fd54a94bbc2dd5e79d8a144296d 2013-08-07 13:59:44 ....A 1069056 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb54b543dfbc02585094e4e1069137d26f7e4ba57899e629a742e8d3dc5d85c4 2013-08-07 01:14:56 ....A 20992 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb5547085001fb4fdc06b0c1f038d978d51040b1d43d3789b216ee529d6e703e 2013-08-07 01:10:58 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb559e0b13852265aa852b591269b2d82b3dd4150f0381d1cbd2377d3b029d3c 2013-08-09 11:24:34 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb55c1837728874dc49b6911623f730eacc2b9ca61de2326545996271d4007d4 2013-08-07 01:11:38 ....A 110552 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb575008bbfca58ecb6101503fd89bb95ac667c3705e0b09b0289a42167b19aa 2013-08-07 13:59:44 ....A 712063 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb5a0f43369bf3adfd3f52b2769400626bfc81392511dac2328d92c320c509ef 2013-08-09 03:07:36 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb5aae28a8c4d4f2d973401035d8493d87b8dd697245f979e293976f26089d74 2013-08-08 00:37:04 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb5afc610951318321d9f782e067e236885869902a6312b92adde50d6ea9a75a 2013-08-07 13:59:40 ....A 111328 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb5bcca81578835172e04e5259b7f96973c6493eed2863069eb44eab4e0ba1b2 2013-08-07 01:10:38 ....A 388096 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb5bfb9809f723e6da36942a20b474075f0d53bfef7ea5bce46fdfe192588e8c 2013-08-07 01:13:12 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb5f1cbcbf7583fc543a95e9fc4e2949af9267fcb9b3e42f951c227571443d0a 2013-08-07 01:10:32 ....A 370688 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb5f3a96fe91eed75f46f894eec1a1c2969afd7586755fa4c9b265582e7e0110 2013-08-07 23:22:00 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb5f9f07f8e0ef184a7df50811fcc51de0497efd1df04c3d43870168a8b55b39 2013-08-07 01:10:58 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb6165b936a86471084f39695e90c9c03feb1bccd664c70ed7a0084f68cbdd5a 2013-08-07 01:10:56 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb633d1aa77859211374e2afd0d40a8fe586a058cf0d6ebaffe97e1986fc55a7 2013-08-09 02:20:22 ....A 244224 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb64b477ed563bfe2398ed6c959cdf7c48bbe50295e6bf670dd6d59ce286d15b 2013-08-07 01:10:20 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb69125829f224e54b1f34842765f72498d37698a40d3ec7572bdf32d5cb2e97 2013-08-07 13:59:50 ....A 647168 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb6927b52749cae52bbf13bd075f0dbafa0fae441efbddd6990631d7eefeba01 2013-08-07 01:11:10 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb69561992e6bb63377337a0ba2b4cdd6304e1767af5ffde2aba14df0f9e64e6 2013-08-07 01:12:42 ....A 208513 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb6a05800757c035323e1b24b5363321455ae0e0d20a90af56f4c741823fe72c 2013-08-07 01:19:40 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb6ab8f1cff21e5d3d24af425f88de1b78503cd0d6456e3fd0564727d844ab9c 2013-08-07 13:59:38 ....A 260096 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb6c03b9ad3254ee6a7fd1dcd5bb7cd60c812ca503606f93dbe25f81193e8219 2013-08-07 01:13:44 ....A 215040 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb6da04126a27bd63c00c2aec94f4d7cae6ca5704ad2753d3535cca1b0a58d5e 2013-08-09 12:22:06 ....A 168816 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb6ee4d3a6c6a8a20707c8f1266a95bc0b75548e2cf8f99f5f4ee6219a87c59f 2013-08-07 01:21:16 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb7051c575ae04639a0f22a97093988d010a1539e4083a954805cb0f5049fb60 2013-08-07 01:11:12 ....A 275456 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb719be3ed918d896daeb5812c047ad199fdde907f82ae732bc5a6aeb85dd5f4 2013-08-07 01:13:46 ....A 243613 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb727ecda2c2a46240b2b14c677036dadc7e99b0f83fa04ea203bdc62d1a7c1d 2013-08-07 01:13:56 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb72da7bfa189593de6d481dd6891adb3d97fce2d68ee98b278f76e0eb1ba8b3 2013-08-07 01:13:08 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb72e83d04b0b9311acdd255b4cfed27dd1ec30ff241ab4d4c62ea9e08918eb6 2013-08-07 13:59:10 ....A 5108424 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb74b974adbbbba37aa3cadbcfef38767f9e08ffddd89285f056eade9a43292e 2013-08-07 01:39:20 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb76051cdc4948031ef59a43244a09249e49aff42f30686fe6d3f055d69dd493 2013-08-08 19:03:38 ....A 418175 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb76a9de7846a3149041326e21b94ec1a74e30ead15c80da09c7cbffdf5ac629 2013-08-07 01:37:50 ....A 132744 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb790528d0098b5cfbe348cd362fc96614ec13cbe146420ced71e8a4513fa47b 2013-08-07 14:57:34 ....A 732160 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb795bcab6e3cce17e0a0fe5fd505bf6041f4c4dc7e41ffae3ed577166bc7d2b 2013-08-07 01:32:12 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb7b47225366795dfd076dd95f6ac2f98b30ba2f4646641a682398ede3101e3c 2013-08-07 01:29:52 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb7bafb1b71fcf15a59cbc176a6def1a1366c3cc95cc305b7c81861544f051ba 2013-08-07 01:41:46 ....A 163910 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb7c92205df9b6c6ba272b6a3246da232b0c6c0d939d8d0689b3a7ce1a207268 2013-08-07 01:32:38 ....A 71680 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb7f1c86777f374014508a239ed61971eeabcca6851ac55de08e74f00bbdf592 2013-08-07 01:32:32 ....A 420352 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb82b1bee8b888a6b81f446aa13fff0a35e4d4c9091b43edb29a26151f54753b 2013-08-08 05:52:34 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb83408d0bf41e9c56840edd738ea58ce2c1a411e60bdae06c3c82dfb9713451 2013-08-07 01:41:20 ....A 333824 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb834723fe6701c59795dad389672b67901f033e10d4eabdbbcddaa94486bfab 2013-08-07 01:39:20 ....A 410112 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb84f8c087f68f9b5c1798fe943f4205ed73e2cf06d29e6fb668035074fd0921 2013-08-07 01:38:32 ....A 342528 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb85703d685f21d5416020c9112d63067141e382cd9557a546ae9f006cd84a78 2013-08-07 14:57:42 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb864e8d1a98cdabad79fb93db3d0d27ea535d7f7ae45ab9b0122f3961a0f322 2013-08-07 14:57:42 ....A 63054 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb866e9a7d06a7b42149c9fb5bfb94a07b72faa59f9ccf7a2e04279d65477c2a 2013-08-07 01:43:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb87e63642bc172cedcad84aa67e0735f4f59077977590fa073a0e3f6046aa6a 2013-08-07 01:42:58 ....A 1073152 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb8a2bbe39a2af7ba08c2a4b9bdfa925ee356b98df6e0b4a186caf1445a51050 2013-08-07 15:00:50 ....A 370688 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb8a5553af8e8c496d86e8a485442aac53c1848698f38af86e6884ca3d7cc754 2013-08-07 01:40:16 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb8ad679334a1a6bf3b7d862f03f409972ef0635da9070a02075ffea67d5d32a 2013-08-07 01:39:16 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb8bd5fc4c7e74cbc15f283f3af39644af447254e2c6b39851cdc9071b4b83f4 2013-08-07 01:32:14 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb8c19f9401f73628dd8abd8a3a0e2844ade3cdda9cf852cfaf662c4e67f52e4 2013-08-07 01:41:24 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb8c96f884e3754e1479fbb6b816260a88c7d39f0e19bdd603fef88f99463e57 2013-08-07 15:00:50 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb8d67448d9a246ab5b2adedc0aaf3cfc5f3bc0846603e20e4c585790080e066 2013-08-07 14:58:08 ....A 341504 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb8d9983ffdd7a8dbc5a8dbbb85afd4bc032f44c906b8dbb8cbb687200274546 2013-08-07 01:31:34 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb8dd5374452a177d842ff634734a9851b0ba3e5a9c7fb0c3310ba4b61fbbc96 2013-08-08 00:19:04 ....A 875008 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb8e6d08f3a9dd4ef498e8ccd587fa25ace509b9ca52b4eb1e97d3153a9c685a 2013-08-08 16:31:30 ....A 69976 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb917dabf64c6067df3513186fc46448d164c1c056c0a77800e11cffa2b5b4e5 2013-08-07 01:37:20 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb91a50dfcfa1466dee69d51403cec6c1bb2084821e0b445d6ba4e597b9a2249 2013-08-07 01:41:20 ....A 102070 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb930ca5ba965fa040e461ddff353a013a90b4fcd0e5bb1acad3df821ff132bf 2013-08-08 06:33:14 ....A 21579 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb931bc7b40632213c34d2f651d1a6e85abd00ce345d77fc7d25a12de178a758 2013-08-07 14:25:42 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb93341a66a7d423a90809dfd693385ab96ec3cc9190dbc7c72abf7c8c83d64c 2013-08-07 01:37:10 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb933bfe3506cf9be952f634e2d86e01a060b5431d5c26936fa1f80387556106 2013-08-07 01:41:20 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb949a1391595c815e06eacbf63a38f58d0dc9d7cb9729b1f1aa8887594a4271 2013-08-07 01:30:00 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb952579f4fd4c44a0c856048fc409a7b73339beec7a7b0cf64f2f56daacd35d 2013-08-07 14:57:40 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb956de8902f840835adcf6afc7efd304c1685618490fe185784d8dc05f44b73 2013-08-07 01:39:48 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb95fd61fcc91e2bc6cf9d956b6f3459770127586c6649bc60e6ed09d7464bae 2013-08-07 01:30:00 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb96cf033dc40fe73143471ff00dec330f2e910ae4225980b3bfe0677adecf21 2013-08-07 14:58:12 ....A 272642 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb97add564cdc12f5b30ee3ece06be43982b0505aa08e75d288337823dcd1d95 2013-08-07 01:37:14 ....A 195073 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb99a9b862c62818e00245651c715ab5ceaae87bc32e239a18d0b3af49185a38 2013-08-07 01:42:52 ....A 517854 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb9aec23fe9873eefb54170c126cc7a20707734aea2b0bf5ac5e3924a618e2cd 2013-08-08 09:02:48 ....A 598528 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb9cd09a4f05c19486f3f0c03a5e4c75130a44e3f6d2d34ea5c02bda7fcc58da 2013-08-07 01:42:20 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb9d4f32d7013d675fcf0cb1063e2f0762a96e80f8cf2adb965080f2a1ea2263 2013-08-07 01:29:56 ....A 304838 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb9d94cda25b272c046563de721cd3fae3df45754e2f9337fc1db6af558e9ed9 2013-08-09 11:37:46 ....A 410287 Virusshare.00077/HEUR-Trojan.Win32.Generic-bb9e7b0e9c7c546ce0a381dda5b663c5190f029d7a22823e25898c92c0d317be 2013-08-07 01:39:26 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-bba0d2f251e7905f64eb7e044210acc6bb2fb66a081acfc379bd4b076b80ce44 2013-08-07 01:38:32 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-bba14439f2f43e858ad19f6895c9f60ee71e4cd5e523ea00d57b8101ea3d131b 2013-08-08 09:03:44 ....A 185464 Virusshare.00077/HEUR-Trojan.Win32.Generic-bba14ba825838870a3ff83d8da26cd06989bf3a97c5bd428a479cf30a5c6ccab 2013-08-07 01:32:16 ....A 168188 Virusshare.00077/HEUR-Trojan.Win32.Generic-bba1afb51b07c118ffd0d6d26975ea7e0753a34b71ab44981fa09e0740e64705 2013-08-07 14:57:46 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-bba3535f3c938eda0a849e9932e3f25c46e0bfa5544ef61f44964cf6ca48f62b 2013-08-07 01:41:06 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-bba3ab66fd129ce34273f231198fdfdd8dec26fe7a61993b7d908b698c8d5154 2013-08-07 01:29:52 ....A 712704 Virusshare.00077/HEUR-Trojan.Win32.Generic-bba5440e2fac9ffd2c9f77538ced4fc57142ae6e240e11529502787839629796 2013-08-07 02:59:22 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-bba58352a1d4ab3d41a742ff18a4bf6719fc41d57f79f4cd5d400e0ef42a9880 2013-08-07 01:38:40 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-bba6165229a2abffa90916a09672116d0762c10245e47a980432aeab420eaeb2 2013-08-08 06:19:26 ....A 970240 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbab95912d173c9b90962f23b51ddd45acceff81b6efdafa4dd7ac10d95dddfb 2013-08-08 07:43:58 ....A 320064 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbaba59e2072795a7773af8bb20c1566dd9b419a2d95b8e7e866a1588dcc841a 2013-08-08 05:45:04 ....A 2908160 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbabf8b833cafcaa218748735709f8eebeffce19ca07d1717aed72460ca625d4 2013-08-07 01:38:36 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbaccc91d45321ac8ab2e4350cd7b81f52d2204fa857a2e04adbf6b02c432234 2013-08-07 01:41:08 ....A 293376 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbae642def3adad25de9432a6ed57a71c4da4c593f64380c16a48d698018f4bb 2013-08-07 01:39:32 ....A 430592 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbaf870aefb3c410d413995812a0050dc89fc0a73221c8d4c9801ca965bae900 2013-08-07 01:29:56 ....A 29120 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbafa5f8cd848f2ed2d086f78708a9ec93317c51cfc36d6d20791b1f811d0446 2013-08-07 01:41:24 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbb220f534039d8767829acf7cbc1a1d8e332d4b5646e0cee4f94a09bda77f0d 2013-08-07 22:09:26 ....A 12800 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbb30d17d59f3df42e346d872d0718d42190dad4cc3b41cb2b3bbdeb419e7d7d 2013-08-07 01:39:20 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbb51ac6b4f2815df3bddb04cbbbaa15c569377ae7b1392e619176f71cc1c491 2013-08-07 01:41:08 ....A 4898000 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbb64dc5e9c79b8b6be23d253c626e63bf97f573f52cad1a72475b207074fdca 2013-08-08 21:32:20 ....A 154112 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbb6dbcec20b93288a9e35264e5df48e86ea48d056b968096fba956740dc4341 2013-08-07 14:25:26 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbbb5ac8274fecf4c97357c76b84c53f879d29cb2e898af539d7ebb3d7562516 2013-08-07 15:00:50 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbbbd1cce31f42e54f508c3835550eb68e4a809235b8161c05c6e8b82cf58d30 2013-08-07 01:41:18 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbbea36263320c357822c146e602a2bd4393d9f54052737f324b0f875f031282 2013-08-07 01:38:22 ....A 609185 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbc0f01d2c5ec8c046b74ea1b254e93ac331aa0cea1cefc9d24827e3bc216683 2013-08-07 23:46:26 ....A 265341 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbc1f819dd35a96658f749a7eff8c0d6cfa73ca805a23e85e1379e1276d579c8 2013-08-07 14:25:20 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbc2519eadd6095dfe425474fb35a8133aec30e2fd17a863f987d7c13c3974fe 2013-08-09 05:51:38 ....A 214118 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbc4efc3bd91754abacfaedbe1b83a48b9b6b16ed7f21ed5d849756df9de6728 2013-08-07 14:57:46 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbc666b8c9a4428920ac2e01380eac5f059c02daf9d79fbfdb843b89178eb44a 2013-08-07 01:31:32 ....A 3078376 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbc70da18e9a91c66061b8d7e3d9f5d7d488972dfd12439fd09aeed759efef35 2013-08-07 01:41:26 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbc79d98a1e0d58b0d61656306bbd56c980c8fc4d710ec4888f5181c7920c861 2013-08-07 01:29:54 ....A 108652 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbcaf527fc6c3fe7c0ff19e8411b43dbcbfd90360b4a6e708cebdd308378c804 2013-08-07 14:25:30 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbcbb1cdde4b0670fbe6d53800553fc7d925c73ed7c0130652a551e15ab8d5bf 2013-08-07 15:00:48 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbcfba04a6f81a3d4af2e7c098df24b14ae7af0083616f88da900239ca5d2805 2013-08-07 01:39:20 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbd41a42dd16cb6da5a02879a9c0e80d95eb4100612b694353af570bf42a050a 2013-08-09 11:17:14 ....A 303104 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbd5d71a78cf97e50359273066977789388d33e1f211eb050a548cbcca2dc27d 2013-08-07 01:37:14 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbd82784afc1688999566a949e5531993e0bb463dccf1c28ac5a84d59457d8f5 2013-08-07 16:08:20 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbda6de0f8d0e3123958b24a2f691b4f6d22528843988cc5f73debf8686cf333 2013-08-07 01:41:22 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbdc8e9691c92151abda3368c569dc37eda8d1f87117c2bb87ba39d60392e2f7 2013-08-07 01:29:58 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbde512a79392c5c2b32c297fe9ab48c860a079e575ba2c6d42ebf1a1c97fe37 2013-08-07 14:57:44 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbdfed56f307df758caace6ea28d922ce70d45d52d71ebd9cfa951aae6defc30 2013-08-07 01:33:02 ....A 167122 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbe0c8b1777e7cd469593f250c8f176bafd627bd9e2473abe72b9adafcd8032d 2013-08-07 01:39:32 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbe145751fa0f16bc4cd2df78596a7b8a1c90b5b6a909ae845f67657c630eff6 2013-08-07 01:37:12 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbe1ba01c2570ccf3b5c8d8d064b14de6a463a6b20340d57ce1800cb4887949a 2013-08-09 06:31:50 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbe25f06ee9a827aa50ac66b0de2b93cff419d5429500fe49a95c699b936596f 2013-08-07 14:58:10 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbe2d0ce781965a51a51fcb54f4a011776e3367d32d312f6534b7ee13e4596dc 2013-08-09 00:10:18 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbe5823f5db2a451c407f40bef036ed905e92bcf3f2e9cb248c2f4e7b875dfca 2013-08-07 01:38:48 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbe5ab23020bd9f513f0b0426e626798d523b249f8b9996cb7768f2a0525da26 2013-08-07 01:40:16 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbe607d23d10240c52e146ee3ff4d96e0f65ba176d25eb856a27da2c2c067968 2013-08-07 01:32:00 ....A 327680 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbe619f155320eecfea54f1ff38eae2cfe599d69a04484b5cbad148b3652fafb 2013-08-07 01:32:36 ....A 924173 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbe7122e16166cfe8da1664fcc4608ee2fd6d94d09b0f4c5bf46f69121b0a837 2013-08-08 06:33:16 ....A 8816 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbe78ef4803466c069ea96d3c0bb33b7cd9f8775118f9b78618cf9bd1240d787 2013-08-08 04:49:22 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbe7ee72f5c945293ec8abf126bf3c79f817b9c35eaa493d0f5be9915d8c36ab 2013-08-09 11:45:22 ....A 98430 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbe9b11456eb4d00de95892302571e35d056b54ff34d0b49671c4620ceab97e8 2013-08-07 01:32:06 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbe9cfc281990ce218900f96c63e91c8ad1727798eafb398296b925ba33a314b 2013-08-07 01:29:52 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbea4b4396e42399c0e46fd9d05483e1823a5e55b256cf0a2a53f84426e69cd8 2013-08-08 03:03:18 ....A 267264 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbedfb5eed0558250584ea7bd1c571e5e75c69d865879dc7940c381a2d3422e9 2013-08-07 15:00:48 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbee3f3774d6772ffbc80175b026b3d0c5a489df217f7c45388f76c11a55ecd1 2013-08-07 01:53:20 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbef75f5e1b5a839f41c0b7266480fb9dc2d0ed7a9d1fbe324c0cd07b213c187 2013-08-09 01:07:12 ....A 174082 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbf5a8eaeaa8d8e22d18e5a5c0abefdda2b984d0c51a8789b101a49378d8ff5d 2013-08-09 02:52:18 ....A 78747 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbf631f6ef008f7f68c3a5891bbaa4a11b2c62757f0472ebc5af6f9f1a2031a4 2013-08-07 01:52:40 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbf85bcbfaa166717db7b7ecfa88fe4e36cebff6ee1502dda39d2f9d2cdf35a6 2013-08-07 01:47:22 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbf8c004e762c08e2e2dc52066dfd00937d3810fb66c3031115b9ea4ccbaeb79 2013-08-07 01:52:32 ....A 19780 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbf973ee1a9ffd52ac289aafe907ae961d02f959900ef26a19362f5a15d55945 2013-08-08 04:21:46 ....A 131884 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbfa67b85fa8209dfd6550e17a55a4e7c31b25bf41f2f0254cb7a02bcc89a05a 2013-08-07 01:48:00 ....A 167423 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbfd2e9c7f2be409a7a568def25877f68392ff01263380762a4b4e4dda984b4b 2013-08-07 01:53:14 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbfe2d27b6fe446c720cea219270a53e77edec8fd81d87896e4aa106b328d0ae 2013-08-07 01:49:10 ....A 462848 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbff1f1ba3fc4d9cf9c8a664b601423e03bd1bfee8d8043560f06963ed97229b 2013-08-09 02:38:44 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbff84c44e08efa03f4b5d9c95b1a8c09a49ea2310c92761d4f3faa1e6ec4cdc 2013-08-08 06:54:00 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbffb93b24fc2fc9b941c7040d00fbb0e5d2101273ed7578ba6d925a4865bc39 2013-08-08 19:30:58 ....A 542720 Virusshare.00077/HEUR-Trojan.Win32.Generic-bbfff782cca2da37f6f18d4e9ead98e7d89cccdb89d4ec9361315a8bd3a9ed10 2013-08-07 01:45:58 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc008fc7b195082540e81ee66ec5ef075877a3a236edc4312480e4eef1f0585a 2013-08-07 01:52:34 ....A 242672 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc036cb1b3331e00010efb83b8738d1a3f3ced88c0b4cf08add1b430183a8916 2013-08-07 01:52:32 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc03bcb67d573ba15ed64b6a2f50b6a9923e4e6163d424b7d002d549f9f4603b 2013-08-07 01:53:00 ....A 272896 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc05a83af2adffd2bec141b961ad66e239d67f72832ddbc448f8124f41d8ead5 2013-08-07 16:02:04 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc06affbc28989386a8a3220119e4994ccae11cb4b9b731c10f31915ed3cfaca 2013-08-08 05:52:28 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc06fb860aaa4f4ed6ed936b327759cbd3af42ab4fe3fb08fe0adefbaa8fae99 2013-08-07 01:49:08 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc07bfee33b2a0e4e9a97156e5c96becd9e281decf4aa8d4a03f8b53c2aae662 2013-08-07 01:48:04 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc07cdaeb9ca1a5269fd3af0c4496963dc436159decf948e9f6f360dea56710c 2013-08-07 17:20:58 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc083a9d0f77afa106dd8d8be749596e07c8f1e513df8d4b65c3e191e3931c1d 2013-08-07 20:40:14 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc0a6ecb12799ab1477cef1e21f7c2cc2986c4be2552d6c62cec099f66b69915 2013-08-07 16:01:12 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc0aabea91235e7b231540a1481d223cc52e833ce99657d079dff857a34b940b 2013-08-07 01:53:24 ....A 520444 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc0b1ecfd7925ef56c5f2c63dec249f3928a6652622cf62f31670e66529701e9 2013-08-07 01:50:38 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc0b61b80956d0069d3abdc459f5f49371c95cd8c17d93b06d9ca359c413f292 2013-08-07 01:50:42 ....A 209999 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc0d8b50b6a95d5a8eb3d9d3dd5c75bb6639f433cfe689b529d687efe7fdecc4 2013-08-07 01:51:24 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc0da4ae90e546a0c006e4b763ae2200c6fe7313bc6b81886e0aa34e4845c583 2013-08-07 01:46:16 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc0e7ce89ff595d7971dd972134d755a3bb03b52adb6ac72e0bf467c8f693095 2013-08-07 01:50:08 ....A 16993 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc0eb1b7a0066707254cee34283e2c797d38b4c788b2023baa36274a2250b894 2013-08-07 01:47:38 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc11f8e0fa3ac6fc27454dd2fa7101a4629c835b76d661d081c1937442dd7172 2013-08-08 15:06:42 ....A 333768 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc13825ad6bf529f2e3b526cb06dd3d8184ffb423138b16afae8513ff3b48680 2013-08-07 01:50:22 ....A 71142 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc147c9e3ab728e1ff25782ee6f2d6a9760a14125ca7c2ae033051f61ee11de1 2013-08-07 01:49:38 ....A 53768 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc14e2c1c9c80b56c0057e1bc1d05d1748e0b47ab6338370604f9176cef4e252 2013-08-07 01:48:40 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc15c121ac0fafa323b573d6d258e476247c70cc82de05169ae24a03327979ea 2013-08-07 17:21:00 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc15c2277c0a44ca756e2e1be6029aa449bfca3d04ae87da1650b3f5835583d4 2013-08-07 17:17:56 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc166cbb846f06f437bc7f7be3f98a0badd7fa9839491bbb8f0986b7df4356f2 2013-08-07 23:22:00 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc188c5a90daafd1f11f6840d60fb63945ed54ba5f40236f9f5c0f2fe36c4ad6 2013-08-08 00:23:14 ....A 165088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc1a6c5676e493adf4b9589b9981acb0dbc9a5259d77dfb8a4ca6b73774beef8 2013-08-07 15:54:56 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc1a7201fd3573460baae25dd6ac7037196819dff4027fdeffe7df565f2d7617 2013-08-07 17:19:06 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc1a807433ceb76f9f93e696a9597dfb7b0e3b897eae8b41e3ceb10096ddd958 2013-08-07 01:50:14 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc1b04cbf8aff26472a19336d31c1ae04d97b6c9ef78e8c59fa4908b22504af2 2013-08-07 01:47:20 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc1ce71c0b63706597ba5ed03dffc3984496c6f23e8ee061408e1e95480ed51f 2013-08-07 01:49:28 ....A 838273 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc1de74ed97cd0a7a808c30f8e0b3d8a607f7a786b95edb817eb8351548566db 2013-08-07 01:47:16 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc212f6b59f633faa14c2364255ca6f258f5197f4b8999d4fb27351a1433f9d0 2013-08-07 01:47:38 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc245a708b028a48fd1f5984c176fef90f99776bf9fbd95bcc758181c4760bbd 2013-08-07 17:20:54 ....A 155571 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc246c6a1ac0477c3cddffbea2d7e84dedb9b46afc02d1d643d9323f1673e276 2013-08-07 01:53:08 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc2499bb411b36cbee7955402e5ff4efc6e37890a6f597854b560e653983e097 2013-08-08 06:18:52 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc253c7c30da255a3f1ff59967c895f808c89bbfa0d26b8231b9a2a3e5aba924 2013-08-07 17:20:54 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc26d8517dba69d2d7dd29a8b56d4edf10e7219fe2cefb4aabc6f14c0d786750 2013-08-07 16:07:04 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc281883e7b5b64f4b51d194a543ad991888559ec4ee62243eb13e7bec525b7f 2013-08-07 18:44:22 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc2905ee5f09d2c552cc22575eeea2597c42c37a53d6126efce94e7c18b6b2bf 2013-08-07 01:47:56 ....A 465925 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc2942a1c7b49d537064f539c483fd36d5b8229b157a7bbf1b5513e634688443 2013-08-08 19:45:06 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc2b9dda17f5f04198b42e547cfa6c53e07a02c1e021ada838678e538d2c4f7d 2013-08-07 01:46:00 ....A 81131 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc2dfbb31b213b315e59f4c9fb6e301b8294e5a4760a4847e36239b0cb1790b5 2013-08-08 02:52:00 ....A 622592 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc30f478fe9d1f6f96b04e985359ee04a0cdfdb2dbe0d6f828359ef5ab9d7f09 2013-08-07 01:53:10 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc31569a77de0e23f2f2d796c7b38bf5c707b6655f8303ad95e9cfd16c80576b 2013-08-07 01:50:38 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc3165c42adee320d7d9f44792fe0f6e9546ee5890b18ac13fbf098b3a30be63 2013-08-07 01:46:06 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc3183d9f737dbdd3906c0cbfa3286fe77e6840156b198f616209c930f91cb4c 2013-08-08 19:38:50 ....A 227608 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc32eea932158c48fdc37cfc6ab28b175379c5920c389a34de7b9c12cb91aa38 2013-08-07 01:50:44 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc339a38c7778098b77813713404e8145c7de4692eae5e55fb5e64cca446603d 2013-08-07 01:52:34 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc34502e1fb7d2b36b7e5556530d87e7237de246fe986613339a13fd8101224d 2013-08-07 01:53:24 ....A 381326 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc35979df993df4d5ea493a88bc420e117b725f07beead6d38d0717a594ed9b8 2013-08-08 19:38:54 ....A 224336 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc35fd1c763844f8e18a4d442617310f29f1ed803f4367e292664991afdd9618 2013-08-08 02:45:22 ....A 2698752 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc3676cdd6752fb4ef694b81273140d63a86e6ece7ae3db97fd9db6b87e43d95 2013-08-07 01:47:20 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc382d820d24d187bc99db6f13e5d1b08e1cfcacb60f9faedb7859f00c36f37d 2013-08-07 01:46:06 ....A 528384 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc39df54019fb25241243911c58368737aa8525e813cf0dce66910661d74d1f3 2013-08-07 01:50:38 ....A 432896 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc3d2d712470e31a2075c0c2332f39ea4e19c4c44b81cc6d4e992a3a6059d248 2013-08-07 01:52:52 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc3d5fc1b7d5e4c4e640db172379ffadecd2dbd99da30c3146a395185a9396be 2013-08-07 17:18:02 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc401cefdfbc78d311f27b36654276ec03f5a95044f5e469ea08e5ab94ef48d2 2013-08-08 21:32:22 ....A 155668 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc4068a415cb0fdc2e1687a27d455075d4af3245ab49aef1700578555377449c 2013-08-08 06:51:10 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc40ae7a7762ce3e880e86a83e72efc49c744c8a707a6c9ef1b559bfa26496ce 2013-08-07 01:48:06 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc4286e0ddf39de0bdfdfce7344d86d1147d5080822c3d9c1da95548e42c9a5e 2013-08-07 16:05:52 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc445e8ed29c944c496b9a0bbb0568cbc0dfa40f4ec97a37abdbc5f7d562075c 2013-08-07 01:46:34 ....A 138848 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc462d5c27e5150b34aae0424366da7bf4613ced54f860959157721029aa92c0 2013-08-07 01:52:54 ....A 289792 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc466ab04285bf1af6eccfa18a9292c9add6dba9da35309050a92ee508bfd42c 2013-08-07 16:05:52 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc4a31f0670e5062b7039ec20eb25ea7294326784f30e0586de43e94ff18fa50 2013-08-07 01:52:56 ....A 632320 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc4aecef92ba06bb8052e6f08e5111094737f44065e5fb02eff4035dff365f2d 2013-08-07 01:52:34 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc4b2486b1788af1e77ff6f83e87e8543fd80d15b8e37ad8c807057d6a8994ab 2013-08-07 01:49:56 ....A 445184 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc4be9ec19587ea418588b43538946bc960a8656f438440e38bc28b952fd91f9 2013-08-07 17:21:02 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc50ca018718e02d76d5ee6febe36bb0173681243dfa890ef71931657161bac8 2013-08-07 01:52:48 ....A 220160 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc51b5bdca718abe034d6bda37c75c0e017f85af5c13794e6aba9f5731e62ab5 2013-08-09 11:04:40 ....A 968965 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc56f8a9f8b026c278ff033da42a8c2aab77c4f16d62b67e37db731e0e4196a2 2013-08-07 01:52:40 ....A 142935 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc585a29dee6b53f63c49b5656f78eb3ac5d13c95f32c8b352cd82efbf9b9298 2013-08-07 01:49:06 ....A 6649975 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc58908e6d4481708782869f4de0bd6bd6e2fdf49ab8d20d544b687b157fc130 2013-08-07 01:49:00 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc5bbbddb9c2bd7fcbe135dc700c21aa91cd49318ad6bf66ca802884bc968834 2013-08-08 06:21:00 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc5d6184999626a4dd9f54b4b3f2a93ffc374f69d15a4ad34e14ec60860bb829 2013-08-07 01:47:16 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc5dd9f44d1ca3e2f10eda6b84b27bd8c9c49f164ea8a086de6a678a88bebd7a 2013-08-07 17:20:54 ....A 612352 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc5ea35ac6a3109868b389725037e1cb694a54613f9b4c0ac4806047f2952d21 2013-08-07 01:47:54 ....A 471040 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc5faa09e174d5eee0f3732ffb26945f5329d1845edc35dcc040cb7b4a831c60 2013-08-07 02:41:42 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc60fc8df7c7f21854ab92fbe1e203469c6569d32eb5c93aada898006c206705 2013-08-08 17:20:04 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc63ebdb68468acc510ba7111aeaa5fbc7cd2c6ab22212b9e33f57790d200438 2013-08-07 02:31:40 ....A 114702 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc6413a8b650fc432c03329d0080a16f6a046d9cdab594ea65c0e2a1bb73b443 2013-08-07 02:56:30 ....A 381448 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc665ae7a4b6714b5632ce2f655ce2100ab3c0ac4dcc48ae5ae01c7211a2e63a 2013-08-07 04:00:04 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc66c75153900d5bcf12fa4edfa012dcfb4c1b4a918255f79323d03a22a1f7c8 2013-08-08 07:08:28 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc6977b2628614e8af9dd149b500f6690e270e8a832c5a0a7d780e887922d30d 2013-08-07 02:07:20 ....A 240485 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc69b72e958c5f06f8bbf193ee2a8df8a286a5eaa1552d8fd40e8d080955a3ae 2013-08-07 04:01:10 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc6ce0bcaea0dda7524c42e3967f35fd24db0e6f06a2754301438974f10f2e29 2013-08-08 05:52:44 ....A 491520 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc6d65b1068e0c28968d38f68c6a3710bb5075e603b0a4157e3c8294756133ff 2013-08-07 02:58:14 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc6e9687512df6558d0be026909c0706e0d5935cd0ea55cc9c6b649d0f8d2e5d 2013-08-07 02:57:58 ....A 103444 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc6eb022de6f1f1ec92241e67f3619ec3058ca891c72fe106967a888ada7525a 2013-08-07 18:37:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc70c5d4c6849839dbfd1f5618c4ba66d12d0988f8bc6216397d9ca770b563d4 2013-08-07 03:54:42 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc74615199f3068d67119ca4b0e02bebb114ee541b92cf7d12bfadfda68aacdc 2013-08-07 02:05:46 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc74e6977f8a9dde24d357527e587b3c39b044354a309a600e525819d3a4dbca 2013-08-09 08:29:58 ....A 144064 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc7662808e29a298e3debe3ed20c6daceeb2802801e562dc6006f60dc9231581 2013-08-07 18:35:24 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc773a8daa75a27ddf9b92697e9844f870929dd389a70714f59828ee0db84502 2013-08-07 02:05:48 ....A 1030656 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc78996989f81db8bfe3505eb98b1f6c48c3b9439635f19d6ac17f529a92f9fd 2013-08-07 03:24:54 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc7986f3d60bfa82f77def498cac3fbedd028142d8f5f877c06e918bf4c1e6e7 2013-08-08 05:30:50 ....A 40608 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc799983383ca9cf5a0d68d9bb7747de57fae84a2603a6bccd0c103a2c1cc21e 2013-08-08 06:16:54 ....A 353280 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc7c9f04e039b45241d72cd37c04a3b4a34816785a9d149251f5a8f81520ed8c 2013-08-07 04:01:18 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc807b8500db0e4704701626820d69ca71b689462daa19704290ab484a4465b1 2013-08-08 04:21:44 ....A 1524508 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc80c6d4362fbb3aa243843abf16534593c1257b1c43d47f2460ebae8465c07d 2013-08-09 12:33:44 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc818a86b13f7d4824f12de8acc42a2a1a0eb0f492c42eb3a0da7ea370f4964b 2013-08-07 02:05:44 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc83f36baa4f0384b9f2b46172c8f224cce4279aabd3f6107e3e3e1d52dfd764 2013-08-07 02:57:58 ....A 47421 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc875047b99036d909b56bfc74c6b2199caf4b06c515618b112f5258c8e92d1d 2013-08-07 17:40:54 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc876363ff78641a9fc4878d6925040f6272b9f4cbe2b7c11d0b2dcfbac88439 2013-08-07 02:50:06 ....A 3659134 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc8767f46cd89bf1072036f7cecf7c4ff39198b1fe27f81ff81856b7610d1933 2013-08-07 02:05:34 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc881c922310ad78db99284aa41374ec5c7b2b59d18df3d826486e439d78248e 2013-08-07 04:00:06 ....A 2533723 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc8ac44cb4322476f7a0db2a850b769ac06b4bf636d07bd157c61f701f4b9795 2013-08-07 02:24:30 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc8db906b126e0e50942428ec73c30e00570962165181155ae97f491ca787d20 2013-08-07 02:48:40 ....A 2775552 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc8df7b9847e79f039e3ae8058f1f83423c6c4e63e160e74b0a6b6ff1fef9285 2013-08-07 02:57:54 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc8f6552468480ee1888413ecd55b08e64cf00713bd7bba7599a47b3534ca3f8 2013-08-07 18:35:14 ....A 595456 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc90b292a826de2b72e4e57642f0fe195ac2f8e58baece86700412551c349f41 2013-08-07 02:41:38 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc90be7921a3f26e0b7b02cd8c738ec237484cf67bf6a7d589a6b29aaa7fd02d 2013-08-07 17:40:54 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc933113638a142af73a8407a4131bd497daa88e864c1eb39b28c9aa2d1fec5e 2013-08-07 02:41:42 ....A 466437 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc945729778f6726247bf8c5c1ed07bcb3370fb55d4bab19668e0e30bd0890cc 2013-08-07 02:58:06 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc95ae803e8a7dafa6ef26ee287f35dbf8afd27312aa594f009ae3cf0d55d6e0 2013-08-09 11:31:54 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc968765ebef6ce9a730c33e7911e0de900a91facf5b2a925ae7131aa0327ea0 2013-08-07 02:17:08 ....A 495616 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc96b0858f912c29ff38986905759095b7c06293ad115dedd5403b60d0ee16cb 2013-08-07 02:08:08 ....A 191488 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc97a4f813bdbdf80cb87c10a574ebe2033390cbb57b5c4c0557764ea39d4425 2013-08-07 03:54:42 ....A 142876 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc97beb813f98ed405918767b24255747397e9c9443343b3c220773230400e09 2013-08-07 02:13:16 ....A 813056 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc9973c69e388250427e3640cd1188b34f96ab7b9bf8598100ce30455ebd841f 2013-08-07 04:01:06 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc997d170b2970210744ea0cf25a9bc571cc11ddd4d6a805eeafcfea79f784df 2013-08-07 02:17:14 ....A 262672 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc9a4ca5da3dc28abaf88debbf65a2d49763553f6331d5c0df1dd960d8a545ef 2013-08-07 02:57:58 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc9ebbbdd3c53135b3fd5c54d058855e76313357d8a1028733cbad39f5a9389c 2013-08-07 02:07:26 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-bc9ee0afab03412a7de8c01309a0629435d741d623875fece10c7f91c9907c51 2013-08-07 18:37:26 ....A 510981 Virusshare.00077/HEUR-Trojan.Win32.Generic-bca0d5378c73cab8ca1b28550bc5d733d8e6ba60a8a9afc38508543934cf3df7 2013-08-07 17:42:10 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-bca0defc723690471f5849187c75616fdac98d5c92252d612464bbd5989120a9 2013-08-07 02:17:38 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-bca0fbb23e2550d31de895fbc2004788809bfd6851c37b7909fe90fac6d3ba83 2013-08-08 19:53:58 ....A 90204 Virusshare.00077/HEUR-Trojan.Win32.Generic-bca15272267b580381f60a90c887e8547874d1d2c009575efd3c108a3b5a4c2b 2013-08-07 02:31:36 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-bca4ccdeff9f9590c7f65c88df670af7e6160f3130ccbbe1bc81ea282a369c7a 2013-08-07 02:07:44 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-bca688d2c1389064d8f466be1571f41f872d2f6b1210aba6612d8546d61b8e42 2013-08-08 01:23:12 ....A 8480 Virusshare.00077/HEUR-Trojan.Win32.Generic-bca6dae51809ef382c212e6ddd657035527344fa5044689cc4ee369fc27999e9 2013-08-07 02:58:38 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-bca6ebcc919bcde1dfda54f78882c10a8e4494e75d1336ef4cb9b7600b365387 2013-08-07 02:43:24 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-bca7d51eede8c59e3a98094218ee44a9327d804ade99d8506763b07a2a0d51e1 2013-08-07 04:00:12 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-bca7dfbb554275e277663aa9550db32b5265e82f96d2a860379e27a12503765b 2013-08-07 02:46:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bca93dca18673c2d9f60d530f5e6b40cdc472bfcab19e42ad37628bbfc0fbf48 2013-08-07 02:17:12 ....A 63720 Virusshare.00077/HEUR-Trojan.Win32.Generic-bca9519166b64e172dd391fb824cdae1d524e377d3c20f8e5ba54b65f2944c79 2013-08-07 17:40:48 ....A 94772 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcaac39c51c8b336033c9d109d041cef024d0f18b88ecb99fc5e8def452aede4 2013-08-07 02:50:04 ....A 340992 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcab1d45f3626ace7e6e8b2d89037e519f0507b8a292f85c41a6fc444cb511a5 2013-08-07 02:58:12 ....A 264704 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcab4cac33bdf4dcaf3f8909b514300ec253c8479cf4b31b2509a0f7dd968992 2013-08-07 04:01:12 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcab83e4c09a323fb2f8f2f32d4504c399e2c0227cce2570b168758244617058 2013-08-07 02:17:30 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcac42c4f71de0b2c203c34cba87d3ce2162979e80463388989a1a35dd3a1023 2013-08-07 03:57:54 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcac50b5a4efe24c722ab5b371055b795975083b332ce7a95b613363bb14b9fb 2013-08-09 07:55:06 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcadab2e3c17ccbe8b481db786d91ce1b06c6b68d1ac122de32d0c13d0b281c1 2013-08-07 02:17:08 ....A 655360 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcae59858aa009743bb1d6892f741cb5f746a75dc857bfb47e434d75b0c4bb5c 2013-08-07 17:40:42 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcae6df5fdd7560952242d364f6f3fb36fe4fbf928a75ce2f7f7c9546464cf26 2013-08-08 18:34:58 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcaf30a07a162d5216563209a5b48c4afb9a738a69d69e052aec694e86f2151d 2013-08-08 00:58:56 ....A 166024 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcafc5c2a9be4775888096ab29f2afc4e4100ceeea2539921859d4498956f838 2013-08-07 04:01:08 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcafd39e242fbd40d80ed916a87a69e6b0887c4e2a524efb8cec719280435fc5 2013-08-07 03:54:48 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcb1535ff640bdf43bee8efd0af7a764fb4d4a4ad3a060ad230988d8810f52bb 2013-08-07 02:46:48 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcb32e95a2acd0282df25cbf2b3312f1ed8445185e516c70df38724acf8ce7bd 2013-08-07 04:00:02 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcb34b78b31d3bf07328008475e8581db2cbc40b050c7fec9c7238358df7ac10 2013-08-07 02:07:30 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcb5b4571310b75bf04fcb26963c48cbcd98f840b8b6b8f0434bd23ff8171089 2013-08-07 17:49:30 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcb6b52bcceff1e8f23d4d057ac5a427cee5b6c443b4e8aa9754f444eccdf6f1 2013-08-08 17:07:00 ....A 2882624 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcb99abaa41edff0bb886ea6c9c55ecec67d4683adb9de676052f478facd5c06 2013-08-07 02:49:34 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcba89fea90a586c429486e0489dad14701b62b1e53e2aef6e64351b9d25e7a2 2013-08-08 17:00:58 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcbb17cdb2bd545bad076bc073a23eb0c169bedf0392d2be9a2404b47b1382d0 2013-08-07 02:58:16 ....A 935424 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcbb3c9ded6070520540e9c750c94d0dec1590bff33e064c12c44100e32b40dd 2013-08-07 17:49:10 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcbb89411143d46636c26cf5f856000f231b3cf6d9278091f9a0ec1423005f26 2013-08-08 21:48:38 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcbbd79bbab251bf703d55372dc57cca5d3096e2f4b6d631de36eb330116b403 2013-08-07 17:40:48 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcbd7a0352e9482774a17c9b88476cdc35265d44316e0bd72a6374e2cc2f613a 2013-08-07 17:41:14 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcbde257dab8d043d5b833b74ab144d899e4b1dbe1fc89b15f72304d49e3a526 2013-08-07 03:54:42 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcbf62d524731a90286d70570f45b9f7e9e607e21f421393e1243f5e468fc119 2013-08-05 17:23:04 ....A 9728 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc051933ab0aaade372c83ca8e7b46028cd71f0c373d553e618f601e78ee612 2013-08-05 17:36:00 ....A 761344 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc157c86d7f5701e5f9677cc754a755193cebf977db527e8477039c7b6522a6 2013-08-05 17:44:04 ....A 299008 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc174380426770c83839fc959728cae6b407356570b0f20280c99abc44ab62b 2013-08-05 17:11:30 ....A 684032 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc18182ff7c97074b38811e9f16f039c5c228a41449c70777024b0d684ff909 2013-08-07 04:19:32 ....A 1417216 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc1eb2a113dc756d40af37b11f41d0b86c672fb01cbb6d0b04b9a1dec0c790d 2013-08-07 04:19:42 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc2e4f2e57df916645251533c886fa5573a6bb0bf6da5645a53903f64c958cd 2013-08-07 04:17:22 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc312a40acba43d540eaa4add9f20e5773c5ba0f1f936a39372e9ef2b352854 2013-08-05 17:10:52 ....A 94272 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc378e755ebd9298d7392e5d968bca497308caa866e3442092936b951d0fc88 2013-08-05 17:37:50 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc4578542539dacfc6c2ff161669ec9ff7ecb4f1183c1d552179152b4bccb23 2013-08-05 17:25:08 ....A 237576 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc48afac1a3f7cc48626147a7ba6eab39259c47f121d58b70830d07aba0248f 2013-08-07 04:13:04 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc490f1a304542a9808fbd6c172e162e0d5ed82e01d25ca5de983dac406aed3 2013-08-05 17:40:08 ....A 107730 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc4b8e1e5ed846a491dfd47943b861d3315a4ec557a74ad4840aaf93930f306 2013-08-05 17:23:08 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc55adbf87fed26d165a0eeb371ae993c73a18bf89c7ffce95b730203268079 2013-08-05 17:21:30 ....A 174207 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc5671e451742f58d33572d65c3173ab3dbdd5861b2c2f42309d60b6e9405d4 2013-08-05 17:43:58 ....A 517448 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc5b9dd147e2b0c2e7497de41616d17c34f3192ecb630b50c44d81c67856b38 2013-08-05 17:35:58 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc5d8cc7388acaf021c068e74939655631d1a2d78b8a87f9335636b29180d5b 2013-08-05 17:11:30 ....A 28768 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc702c735899791e889fdd195ae1d93154a9e8cc49b0e69328bc903153e9553 2013-08-07 04:19:36 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc797f14d4df4702f83157f9e75a8f5fcaca1c077dbac6be86ea47b2503cd5d 2013-08-05 17:19:42 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc7cbaf3df7b85395eec94c43b210386c383e747a2b9e7a6cd9070f93b33bd5 2013-08-05 17:10:58 ....A 268288 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc7fba0f67ce549f48017a394a05309346fa53ce48b447140bf6e31bec85761 2013-08-05 17:10:46 ....A 640512 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc81082900e1d4ec2deb00e4ef96821602c88add91abe11c097e26de080cb6e 2013-08-07 04:17:38 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc8330db9aec24d6bcf55786a2d5a14061c124dd924183ad1797ab41e6ceb82 2013-08-07 04:13:30 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc858d0508f6d0762560196ecf23a5023a8c727c84e4303e466e1aee9f56a73 2013-08-07 04:12:50 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc900d5dfd7e8a0646af8b90a5d2f9b51138f11d1fac51f789557796d68ba4c 2013-08-05 17:10:48 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcc97ff3d805fda35b5bd7065c820b7cba2edd0c14a2267ce810ece1c98ba72e 2013-08-05 17:10:54 ....A 243208 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcca6ff42021dc48689badfe65a48fc997a0fc778b29d472955e7f5b4690875b 2013-08-07 18:34:24 ....A 386048 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcca8d3871ab83b26830f905e67fa65ee4e3febf02bf26f7894854eae154639e 2013-08-05 17:16:48 ....A 147461 Virusshare.00077/HEUR-Trojan.Win32.Generic-bccb81b9bea98b45fe2264094b8110f3c8e9701a499cf6902874c8d2639a8be6 2013-08-07 04:19:26 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bccc9e4c5fcf14a6f0ef63028b6794e19bf301fa14d125c5f797c22ccaacf4d1 2013-08-05 17:37:50 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-bccdb179e6fba64d8c2a7013b2792f3bad60f6e587a38a5fee9be41dba1194c5 2013-08-07 04:12:48 ....A 103360 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcce14c225a06bbb1560fad67323da031171fbe6a41714e8be74daaef33b26b3 2013-08-07 18:34:22 ....A 325632 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcce7614e4875d0e181522c4aa80455dfe19bf34818a69f2f229ed731a1303f7 2013-08-05 17:10:52 ....A 27168 Virusshare.00077/HEUR-Trojan.Win32.Generic-bccee2601123fdc886d94605c487e80cb5c33b299df84d795719b798e478282e 2013-08-05 17:10:58 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-bccf54dff7be6c4188b144ccf0864e6114f419378949deb97e86f8d1e35127bf 2013-08-07 04:19:38 ....A 53261 Virusshare.00077/HEUR-Trojan.Win32.Generic-bccfbe4383fa4c2a449c4a37fb8ac4e7880f4ef1dc8ecdff769cc2ab4849164d 2013-08-05 17:16:40 ....A 377003 Virusshare.00077/HEUR-Trojan.Win32.Generic-bccfd97756fe510a5b4aaa315d6b578807fc31cb4d28c1879a78923c9e422f05 2013-08-05 17:18:14 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-bccff0e4cf0baa7329c358c1119fc454b1cbf85bc7588e4a65a21f9c406a6d6b 2013-08-07 04:17:08 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcd1390a5c8eb002aa37d5d0e5ac20f74e86495c941636268c2def1b07f5a3fb 2013-08-07 04:11:14 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcd28f21c0232e3072979ed4b5abf8e19741896039037750434e0f89b17794a2 2013-08-07 04:19:28 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcd2f3146069f2a9edccda557ba4ae6f7065f810eda7a1fde52589867cf793d1 2013-08-07 04:18:42 ....A 103936 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcd36f04eb2a4a286054ad5f8e7e1a802e9175ee28e59ce84adfcf989152d792 2013-08-08 08:11:24 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcd3c38769d751d7c4b2cf339fb343222fa177731f5e28bed3e365f1d308af5b 2013-08-07 18:34:24 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcd3f9cb842de1f7b384fa2aa9821fa2ebaf09df960cb10fe7e2614114a26f10 2013-08-07 04:11:28 ....A 1122304 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcd41efb45c66db1b9633b103fbebf173f9ab97d39eb09adacda92c96a4a5c01 2013-08-07 04:20:20 ....A 963076 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcd4f2eaef35cbba5d00e7c31e02118a5473055f2f9f65d3108658f7964b8fe1 2013-08-07 04:11:24 ....A 848896 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcd77aab957c925cade023fc95e1dd5489f077a5044719732d7902ff3aebeb2c 2013-08-07 04:19:22 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcd7e8c351e605171af4fddb9f8ebbb9ca6a4938c71b289f64d8877cea3e082e 2013-08-07 04:20:20 ....A 124658 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcda570cfa72328df45616fd07432f70ab93396e0bb384349ac9b9d556951878 2013-08-07 04:13:32 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcda8bd9a6528f96611fd26e99eaa9e912ed25ba1bfd3d5882ed8bce8936df0c 2013-08-07 04:10:58 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcdb25ad8fe899f7347359352716840d1c32ea59311524ee3fb5a78c53790229 2013-08-08 07:45:06 ....A 874872 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcdcc09acfc79d01a0eb4966efbb56a1d0041fbaaa380d7a65b480b82cfde336 2013-08-07 04:16:40 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcdcfe9e00105c14bb2e84e3cfb700894d93c3e3f6652083443bb87a910ccd5f 2013-08-07 04:17:38 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcde37bb47e9baa9bac25ee5bde9621b67541d6e2ab42063c39d3189c6a125be 2013-08-07 04:19:48 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcdf8c278ebb69669caf35f39734ef5ac5859025188296f9c2c1d6ca54bb296e 2013-08-07 04:18:54 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-bce0b334dcaa673c559e09f33cd8487b4c22d8fce54d9e2ed0ea1a12e526fbf8 2013-08-07 04:17:06 ....A 198144 Virusshare.00077/HEUR-Trojan.Win32.Generic-bce0e242841008bc9e7457b39b68c8bc0835283dc1e85f4031f3f5e4d943a568 2013-08-07 04:12:50 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-bce2e712b83243ac32afd488834e7829df10a402baa61b0894f538a66bea91e4 2013-08-08 18:52:04 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-bce48af0ca1f9e20b693d152c94724065b979b0738781a66f2518793e3dff1b2 2013-08-07 04:19:36 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bce557df35af0340e929f6e7033445dd961f10721f2311fa3c87cc3875e48704 2013-08-07 04:12:40 ....A 630784 Virusshare.00077/HEUR-Trojan.Win32.Generic-bce7311c245fc9773357fb277f87528c536730db01651b29efb8f889f5116f62 2013-08-07 18:34:26 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-bce785dcb9e4f152e843eadb32a8470197639fbde996e32864f42bf4edabaf2a 2013-08-07 04:12:42 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-bce8a3e8565724af5a798b407a801a51d054e0763ad392c2818c3abceb0464c8 2013-08-08 00:31:30 ....A 180729 Virusshare.00077/HEUR-Trojan.Win32.Generic-bceb0a1b5b4572354c58b61cac4733ba7e0cf0394e1581dd963b5bdc1c96f345 2013-08-07 18:34:32 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcec694e0505bf34bd2b1051d144540e63f07141123fb41a643cb8733968d97c 2013-08-07 04:11:02 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcecfa8573d6d38f5ae21edb4747c1f39525a7c85924fe86eeddc0e8096a779f 2013-08-07 04:17:08 ....A 655741 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcf1825e87575e8c701558906557f8c40b025b02c4fac9b6990325fd8945415f 2013-08-07 04:16:24 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcf23aef0835d8d70a2f4f9c5b6724e36c2458db75ef6e140ffafa2d97e8dfa3 2013-08-07 04:19:34 ....A 421264 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcf95e553cb274249bac644d80b01ca1872eb67de12844e03e643c26d0ac0d08 2013-08-07 04:13:04 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcf96a5328f2e581298592b87d590101eb06858c733e8a844d71f24239e6ad1a 2013-08-07 04:12:46 ....A 159232 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcfa3a2cb582aa010b585644d847380343cf283ca7a4d68bc99010751a5027d1 2013-08-07 04:19:32 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcfa4a61868abb2f5a881283ada29af2cc04c56ad7d222392e646ecd166ad49e 2013-08-07 23:43:38 ....A 698684 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcfbae457861a596537806e6b8669c59c21458974e80b931a41642f4e49f6f58 2013-08-07 04:11:02 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcfbe9bd68a30c5f6f01f032a6d394e0593cc18ca36885fd8ab1296a926c8bfc 2013-08-07 04:18:44 ....A 114126 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcfd9ed1125cbffea276dfa0174f516098f42474ca374be8e142e92f8e0a6206 2013-08-07 04:12:22 ....A 209920 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcfdb126ab9527924d6bdd5b8a98f7d9612f58c35e2adf7560c204d020f8957d 2013-08-08 17:44:26 ....A 158926 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcfe102019cbb4aa1e244f8ea061e3deb2fc21f8656b78746710b2846e7a247d 2013-08-08 00:26:26 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcfe1f5a9a70e3e54a6a35729859969fe72fa9c1fd6d02a7a64bf0c3c1878afe 2013-08-07 04:19:24 ....A 833536 Virusshare.00077/HEUR-Trojan.Win32.Generic-bcfe76b68ca7105352c489baaec069f0313ec4788a2cf67a2dd6ffe821845342 2013-08-07 04:20:06 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd011799e446caf805c18956a7da10250ce7609855948af3815df47ea13c2998 2013-08-07 04:13:30 ....A 97068 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd01394022f791fb9c1cab2a42786539569c90e94ed1281cf1b18f27523ff60c 2013-08-07 04:12:40 ....A 374880 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd018f5f5b7864242e725de1681a00afba6287073e02adf6e7d4ef8d5867192a 2013-08-07 04:19:06 ....A 53250 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd01d8acb1d65648c8947562cdab9071eaea5a25b2d6168a88b6774fd18ce3e8 2013-08-07 04:11:30 ....A 232453 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd01eaf99400ba41cfd7106a12a972ae3e0d473e61b822b10834a1dc5a4f6a3f 2013-08-07 04:19:46 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd02f75c86c70b2f09a5b104e825c2af083bce2730e225f7153d01b376e74736 2013-08-08 08:12:08 ....A 209920 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd04ce16919d71c779c0d80af640d0c46570c87c56362f757436eec9bbcb341b 2013-08-07 04:19:36 ....A 51024 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd063be84574b94552a2e5baf4110cee09f2b71bca5a1a03c9ec0395219fe1da 2013-08-07 04:18:44 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd07427479d9b56c98185e55b212469b1a7e00e401fa149e1ed800f7880c2c9f 2013-08-07 04:20:22 ....A 867840 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd0858efbb9a7d1301e09146499e2b285c4c81d703be32a3cd8619dcd5734d30 2013-08-07 04:10:56 ....A 10240 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd09d0a0e6dbaa97ba4a2238ba8bdfcaa005f643ff2492e51c7fcefb310747a3 2013-08-07 04:20:10 ....A 345602 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd0a81c667d22ef13bb302b2c23be68f23c9148bbb85fd53e26b07d86d609101 2013-08-09 01:54:58 ....A 114552 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd0b8962e3d2f1ffd1c0d67a99646a2c2a24fda44d7e08a771879de231305753 2013-08-08 19:36:44 ....A 139278 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd0d55c36121ea3b6ff1e27fcd3b5d07786032bffae164c789252f879f72c676 2013-08-08 06:42:20 ....A 42032 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd0ec6053d23e8fedfe6c46dd82782b9fdf513795a817fb85a51174ed8d9100e 2013-08-07 04:12:52 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd0f1a9ad85803e091a20c3c10b4d716ea207642606e84cc61a4cae48bdcea2b 2013-08-07 04:11:04 ....A 150873 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd10a229732ad880732f8854d3eeafadb33ec380e94211150f73bc983d36c58a 2013-08-08 23:56:26 ....A 121344 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd11acb1f93a6e9c869819d5901b362d171bfadcb63f79acbbb37f000aa42597 2013-08-07 04:19:38 ....A 370176 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd124de86ecbcc5981cdab09897eee7dc1308b426f64b11ab8215fa389966ee6 2013-08-07 18:34:30 ....A 230400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd12ff6b8b3f5b4854c9c1bc62c585b0c4e9f03a17686990a9199625bd0da695 2013-08-07 04:19:50 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd16b0208d9b91c13186ffd07e7eacf15718181860171ca4abd1f69c87996e05 2013-08-07 04:12:44 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd170affae017cc3b5e442253f4da9a03e32364651a34a0fccd8570c1ba11ec3 2013-08-08 07:45:36 ....A 160903 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd1972d5eb4718e1c96aa36721f9ce866a9f37fc40dc39a1bb111287019f8a03 2013-08-07 04:10:56 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd19c31791120c371a71f0079ae749d5e51d4b7520db9aba1af4449bd1ae2a16 2013-08-07 04:11:24 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd1a58184f482a1ebad3453aad97b026a4c06772707f63612e4ea075a93286e4 2013-08-07 04:11:02 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd1a5e587e07f0f16f1a9c9061edb584151b66f165c8972a5c7ed5adee3b792b 2013-08-07 04:17:04 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd1a92f8f8a8b93980379b4123609b6ba792f89c26b220feb17d13b36c3ed546 2013-08-07 04:13:32 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd1c984aa49cccdbbd3bdddb09452bbbb90cac01583307fd823ec5e7979537d9 2013-08-07 04:11:56 ....A 1243136 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd1d8ac10bec3483ce210cae0deda1ae1c63a52a3f5e979ecda68e5c2d72db4d 2013-08-07 04:10:54 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd1ebb43721cc41a4d159517d7bb0c78ecb3647a558cc35b6a67ddc42cede804 2013-08-09 12:21:00 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd1f3e43e87947729992adf297b0f7f204db9c4df0718ad928d29405f59390d5 2013-08-07 04:20:12 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd2069cdeca1935483e57e0eaf7b046497314b501bbc7a816bac51910bc3aa39 2013-08-07 04:10:56 ....A 864768 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd207d13adf762876dfb8da1c74c6c725e28e7e3b165ec06cc5aca317e62bb2b 2013-08-07 04:17:02 ....A 182788 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd2177040ca527703991d1980cbff4efc123873a81a17f961536b28cc8634e89 2013-08-07 04:16:42 ....A 146530 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd24c1e557f090c307397fc6abda98f47e13362975ff57990e39bd7df80dc543 2013-08-07 04:16:40 ....A 53262 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd2790e40c3c8937baf2da8e12ce5af19d17ea7c9c8a75a14364891b538e8dec 2013-08-07 18:34:26 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd2913168185375df2a05de751e0127650709d2543f8093a8e35cff4c6142abb 2013-08-08 14:52:20 ....A 1827625 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd2a64bd18a7926f7c73bc2decbcaadee436e13f06c78ef78e6948b68e94ee83 2013-08-07 23:54:08 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd2aeab9f0ecaf21b269a2b2bdd9ecd66be2be0304a00cb24a88be6f3f446f97 2013-08-09 06:45:28 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd2b7e026dc876c8811d512ddf4e34bf6ada504611c603ee33e344ac5ff3a656 2013-08-07 04:19:22 ....A 65050 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd2d86f2939c59f3518e15518f0cb335f56893853bbc275a1ba58cd0af6df8a6 2013-08-07 05:07:54 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd2e4cf21f202c4e23dc99c6080108e60160e8b18b09626e3e9895c81bbb822b 2013-08-07 05:08:22 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd2ef6d47d184ea6d30d9527f3aee72aa7b640fb44fc86a483b44f072b4504bf 2013-08-07 04:35:52 ....A 2336768 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd30396f462e4e593e4e9583cd328e7c2fd49990e0dc7933dd9bbe53ffad7ec6 2013-08-08 08:39:02 ....A 171008 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd3231c3035f711ef09284de02ba30b4c5b1cfb94f757302c34e5e5eb4f84e02 2013-08-07 04:59:02 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd325b34e3bd081aca8f08076695351d20a337c4518d092067a1484e95224fdb 2013-08-07 05:00:16 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd349c2810625fe123646a7631693b789d1f3a23a98f64536b1173cadc580fad 2013-08-07 04:35:50 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd354243e8b5b3b12189f40e4892d607ebd2d23e7ceeaaa7cc5541183cfd2caa 2013-08-07 04:28:34 ....A 888832 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd35af9dc378158b0368003b776f98d02e93f0e4063eabf44640298c26e00da9 2013-08-08 15:52:14 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd36c69cd78116d9f475fb057a8dc506710e159fe1d272875235757e5a0eddb5 2013-08-07 05:10:08 ....A 31573 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd36d896ad5438255dba8c3277b7306649ef2afe77791fdf3317905a717b6b89 2013-08-09 11:08:42 ....A 14947 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd390eec51ce334e7da9b398001f59799f0a3d6bcb6dbb2ad266d65ecd389755 2013-08-07 05:11:08 ....A 201728 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd3ad6bb6d59d7e3501a41729c2a7663c471b323a822d34fbbc63d8e3ab3d5cc 2013-08-07 05:13:36 ....A 404992 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd4021f6d37f91503b3213d94caea46daa861dbbc6adbbbd7833510958a3e132 2013-08-07 04:28:30 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd42d96afccaf186010c856f300cc523846cfc0c723e2811e5b7f392335114c3 2013-08-07 04:28:30 ....A 932872 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd45074ea4e9ae02a5d6007f0f274c2b3e934cf96ebc3e1a4c6a994c976aa5d6 2013-08-07 05:13:34 ....A 2320851 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd4742b8661ef4ddf22451879352ae137fa7d12ccb0a8360960f541c8a7619ff 2013-08-08 16:18:18 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd485baa293f09c832723b445e14c04cf9bc65bf73200fb9aed4a017b602a901 2013-08-07 05:14:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd49c43340b27b0d535191a956ab45cfb92ec1bcec20e78d9821493ee13b6235 2013-08-07 04:53:08 ....A 262144 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd49f0de3afff508cb7982cd05ba6c3c64e022acd2a4eddb123f99347c5b4e40 2013-08-08 08:12:42 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd4a1acf0070617c655584fbdfd5b97d2bad9fe971ff90149af07dd2cdc799ff 2013-08-08 06:32:40 ....A 266893 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd4a5a25c8d93e354ebd3ebf54fe840b34f7195e41daed4a7689ae8cb72f2988 2013-08-07 04:28:32 ....A 596992 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd4b992bd95459d16e62caf8ca0f03f2a76da13fef570a5bdc9f3218b3dc4d4c 2013-08-07 05:13:30 ....A 213504 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd50a853e4c90ee15ab38bd2b59d063872fed48881ba5a687e0ec8f11a896d89 2013-08-07 04:54:28 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd5180da05cc60c423d23b4bd24a76a905bd73daf58bb6a9f8ce06e66900628d 2013-08-07 04:27:48 ....A 1291776 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd527d49ee247cb53a8c6fd72f53e1ea485270d8cec0a65afa3d56519846c3f7 2013-08-08 08:46:28 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd52991c152e6bc2f05c912a8faaa82cd07497323599b4d581a5144524090c54 2013-08-09 11:06:42 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd52cb57bfd1af3caa9ef441827c2731fafc87a07e51087c56c0d6149f42a15c 2013-08-07 05:13:18 ....A 561532 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd52e5cde69ce905d21b858a7cf5b5630eb3e7745ec0673d097723b4b44fb61e 2013-08-07 04:28:34 ....A 289792 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd55d9aa9d9930e5630db9617bdefb591274afb3e4519c71e5fd1b4aaf496844 2013-08-07 04:33:32 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd56499d68cfbaaa24300b71c74e37f741eee1588904e326724ae27070973da7 2013-08-07 04:27:50 ....A 393728 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd5685dd9319d07715526abb688ae42bf5890f1c0c752feabbd64f63fa9bb6e6 2013-08-07 04:59:06 ....A 3992067 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd56e6d10f03e31f3b8284df7230bef87bf00603658afd630f0a786829ed1fd1 2013-08-07 05:10:14 ....A 234340 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd57bbf71c2382670224c52cccb4f144058ccf9529e82dc37c35009de02a8e3d 2013-08-07 04:53:08 ....A 1799360 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd59a6ffd8bd265ceeed96b53becf26507cb25f8efd9c8bc9d9db61347c9a871 2013-08-07 05:11:32 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd5a3d505d27ee5a2a348cf68c1b5f5dc00163791ac0ea9b5e21dd17c6a747a1 2013-08-07 04:36:30 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd5ada55ddf11c2c0400f37ce764651a01c21ea774f5d84f31c5a20ddfb08868 2013-08-07 05:09:58 ....A 255295 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd5ba75156c421baae3f5ccabbcf9621ee6b5d9b6e1f519d47179301067cd6a4 2013-08-08 05:30:36 ....A 6365920 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd5cec5ae3290f790d3463616a0a71ad1de875479009af63e68269603cfce84b 2013-08-07 04:53:08 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd5d5012f31829d9be4da6ee5fa30da1953ca2a21895828c23fbd3fc28895ff1 2013-08-07 22:08:38 ....A 231936 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd5e7e972281ad40d556594030ed7f4f2c7db94aad576e574480f78be050318f 2013-08-07 05:10:16 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd5ebce96d98775ba2712f59fbddc36dcca6aed9dcaa22987f7e3be45f1a77cb 2013-08-07 05:00:42 ....A 325120 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd5f8d524003ce25f54825f8e99ab93cc97a9c6d31c6a7c795359c2121b8b5c1 2013-08-07 04:28:36 ....A 81127 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd62abf8cac75085f057fe74a82a1d273338dd6d292a31b2aa51a2b097427a19 2013-08-08 20:17:06 ....A 307200 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd642b61b29fa5e98c9e472b9f7171d714b821671fdf0280ad13e6e5122ab887 2013-08-05 23:20:30 ....A 1322029 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd6550ed84c6f9e86ce3f73b84876a7cdd07a041b2007d5f380f92a150d858f4 2013-08-07 05:08:16 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd68cb70d3967d4ec430f474f0db7a5788866fc077c84c8777aaabe20fe8a435 2013-08-07 05:11:48 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd6e0cff062e5985635fe60b94490c8140440d98e37e45c9cc0c5bd9f064e570 2013-08-07 05:09:56 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd6f03975c409401f322a82a190f7cd773d9e914cb3471f9aaa64100503b5c7f 2013-08-07 04:52:52 ....A 749568 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd71369bea5e8096fd142f3c0d6ba63730be093b608e22019d041494c9bae557 2013-08-07 05:09:52 ....A 1127445 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd73dedb77ac0413a0df3bb289d8e3a1dcc4afd802d8bf8485823b352a152702 2013-08-07 05:11:32 ....A 869888 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd73e5d455587c72ed5c90bb8ad424e1d349646f148b0147ea79ee1bf1488ce3 2013-08-07 05:14:06 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd74a3a98bf33588ce0a89e87f4d8d3fce823c1554d64dae6e31e80d592c8199 2013-08-07 05:11:54 ....A 13524 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd7699517abfeab3a78cd421fe02b298b29ada43f1c312c6417a21428a56174c 2013-08-07 05:11:42 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd770473fc48e1fbd54b0e3775d5da69596a311079e281652cba56dce585dbb7 2013-08-07 04:52:44 ....A 130433 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd77a7e5636f94526492f0554366576b12581c73c36c6750ab94593d635d3fe6 2013-08-07 05:10:06 ....A 347136 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd796a4746ce51d865dd71cab0ba4d90787ddf3dcb7f07cc3447633fdbb5282c 2013-08-07 04:28:34 ....A 847872 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd7a4d668165d124e59f0557076d5b7da7c7b05e76a5e6116edaf819389c1a3a 2013-08-07 04:28:48 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd7aa5f34c2a66b68f56e17f57d5df06270259904498f713bfac3e60f0a1ba59 2013-08-07 04:38:50 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd7abba55e08dc10dede8a29c396754c7bbe1439e368b96a4fb6db708b516279 2013-08-07 04:40:26 ....A 303104 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd7b3caff201b1cb8cb49a988761e64b86abd08d2fb98551266fc9f59969b434 2013-08-07 04:56:36 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd7c1f1c8f1f6823e870cf9210bdd4cf6d11510e902456bdeb14d56603277b86 2013-08-07 04:52:28 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd7e4038a4038f9d373c7653033c26231a3c7def84194e9d35da65afb14365ef 2013-08-06 02:24:44 ....A 1245184 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd7ee9a45d5ee4d94771c6c30aa5908d82655e42d8efc83c7b03c3334f63091d 2013-08-07 04:29:46 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd7f44b2cb8eb9aeec23af8adc8b7cb5f9948ef1ca9706cab28f8bca239688c3 2013-08-07 05:10:08 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd7f7ca78a2b055d99c9fcb419ea54e624451587ef396747dda0fc67992ceeba 2013-08-07 04:36:20 ....A 6656 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd801edde22ea81d520ce47217628de5bb91d9cb9d1fbffb4fd1d543e8d57dc2 2013-08-08 19:20:40 ....A 5852498 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd83cfc3e2baad25a12ebb69e46cec0511c9a963cd59ee480c8537e3c2b870b3 2013-08-07 05:13:12 ....A 402944 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd8460e561e5142b8712002c50deb3d9e7eabd31af217fb036d9ead1cff15491 2013-08-07 19:57:52 ....A 60060 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd87e62a110fffafe649894600deefee51573fcd56447bccbf0c8f6a2076b08d 2013-08-07 05:14:42 ....A 785408 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd898318be5434e1286e78331a37afc6f9329f0aca7146afefba77d9a4d26096 2013-08-07 05:10:14 ....A 55296 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd8a9d09de203a05ad13e0c6140c5401ac5beda2d0a67de964fb22970a77c9be 2013-08-07 05:10:12 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd8bd1e204bb5d3308995f344d0a4a96ffc606409f309859b15aaa5b9ac3b665 2013-08-07 05:31:20 ....A 236554 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd8c54cb3cda4b74100514bca94a74296241b801e1b6799966d468b8eff3662e 2013-08-07 05:43:46 ....A 2251851 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd8f7ae1b06ff51ebeb34b723ae3bd3fddbca7a137edd4900b9133c1b2f7bf02 2013-08-05 18:19:08 ....A 2741760 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd90f5786bdf55575fe7026b731a38950f5858db98cac1dfd4817c30f288057e 2013-08-08 06:48:18 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd91df9acf435df90092cf32299ac153aa0a8ff4ba74130cef1e43ec857949d4 2013-08-09 06:34:32 ....A 12200275 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd92226ba972871e67c78a0ea463a9aed9aa72d0cec90072f6cf1e47b9d3c5ba 2013-08-07 06:38:28 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd92eefadb828219d55ee71367c7433f3952e8ea1b1316aa830139682f3899db 2013-08-07 05:20:30 ....A 62815 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd933edab1f21549897c2755006de00a8654d376c44df338d7fede44e318bfd0 2013-08-05 18:56:44 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd9349f5e14c310fdba2dbe7fcc853aa938c5f9b4f7d02aa7780e34a3a8b2577 2013-08-08 17:14:00 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd9407b2af4d48f60c65519b6f818d2f4f60530507fdbb930f41d80fee1c9f7c 2013-08-05 18:44:52 ....A 135258 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd947c4518180f9e2b4cee15749789b6bed5d676d063efaf61c2be8a7220613d 2013-08-07 05:20:30 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd94bf38f6cc63eb9a6bf728a235f626a91914626a15f91314d2d66fe0285f9f 2013-08-05 19:32:10 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd97977fe36c42f4d53e33269f7fc1cd0700810fe0674fa2513ebea5d1b46a72 2013-08-05 18:56:58 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd98444b82fee797459d050ca16923a71c84dc578ff08213209d9f57337bdc93 2013-08-07 06:47:16 ....A 651313 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd98b8e1835bfb351b3e80df99c006f333492008ded4e04c08163cffe88bb104 2013-08-05 18:53:48 ....A 17120 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd98c4d0e5a45cac18f75d95be2b10465e8ba3c0e41f787366e4f3a255f05b6e 2013-08-07 06:04:36 ....A 403968 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd9912179d49a309d38d2c8710b06d1e586bd3443a08e93ca9d9396141c92fce 2013-08-07 05:27:28 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd9925e253c9813ce9932a94ca41da45fd571b8a75f3a259d52d893be04f31fd 2013-08-05 18:56:38 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd9a8d737d9890ff7ea80aaf3c1751ee5d99f8f97a5dbad3364d9128128a4ccd 2013-08-05 18:38:58 ....A 76511 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd9acdde74e57305a5b7d0047a817fdaeb3eb4386f948cec70aa22e6598a2a54 2013-08-08 06:48:18 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd9afe602da670012b1efb0308571dba51e46a0718ea3b9aae2cc0527d87d68f 2013-08-05 18:44:28 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd9b55755c6188df0b83808c146df756c2498387243b86f919782ad03c823f1a 2013-08-05 19:43:28 ....A 65056 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd9bb8bc3cadca793f052b8c972aef4022c32006bbaf337ebf511d3000a7e5ad 2013-08-05 19:41:20 ....A 28736 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd9cb7c54de2262e6e1fa0cf5607f1f970f5febe6fd397310e6d7f7b883bfc5e 2013-08-05 18:56:44 ....A 31744 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd9cdfaf0a5b7c9e572f18d614464df92ca19c37dba5a2011756e78b765eab4b 2013-08-07 06:05:00 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd9d65c01451a62550e8f345ed77544649f60d55e119d4959a1aaa4aca9239e0 2013-08-05 19:18:48 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd9e82e45fcb0e62a72392f7fb7fc967b12aebe8fccd3ba0312c5bb73219ca52 2013-08-05 19:43:30 ....A 7458 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd9e8825650b28697b9543463943c2f83b9fcad6b92acb9b7b9f36a9ffc381c3 2013-08-05 19:43:36 ....A 3330048 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd9fa92a6e2c77e731c0a0c221a4714a1b869bef334b1aad58e7e460cec50a28 2013-08-05 18:57:10 ....A 386048 Virusshare.00077/HEUR-Trojan.Win32.Generic-bd9fdb9c8a318822c6da639254b8a5cd95eda2a8117af94d18a0a44a6e0333ca 2013-08-07 06:18:30 ....A 311748 Virusshare.00077/HEUR-Trojan.Win32.Generic-bda14c7c8a6e348631b73523f6bfa60fa9118679868ada5a6af4224dc1671ccf 2013-08-07 05:48:30 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Generic-bda3a60345e329b3376fef57377ba80777522a32bed57b2998e468f2f884c226 2013-08-07 05:27:26 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-bda3ca4e7b19b66c691691b2b3d0d1e6112a84ccd991d4eb4193f0f2436eabaf 2013-08-07 06:04:44 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-bda40e936a82885abd66ddfb92310438a8c7523223393054fd97702beb775879 2013-08-07 06:17:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-bda4891074be84cb3aa773df8e85a03ce37acec62488123ee1ec571123e18e4a 2013-08-07 06:20:06 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-bda4c0ac3121b51249a207f40ad9cb418c7b02df3aa24591f840ee9639d753c5 2013-08-08 05:45:10 ....A 24069 Virusshare.00077/HEUR-Trojan.Win32.Generic-bda6a2a36a2ab6e8f9f4d218244086429dd0e10fb5e3056dfba71a6ece792126 2013-08-07 06:31:48 ....A 1778688 Virusshare.00077/HEUR-Trojan.Win32.Generic-bda6e6dd469603af032ca2c0bb5f5d5a4b45bdc19e2ab00dd215c33bdccfd816 2013-08-07 05:53:44 ....A 55823 Virusshare.00077/HEUR-Trojan.Win32.Generic-bda7c038866b51b3df6da6894c1bb8ce77a874552a818890d216f509011f4845 2013-08-07 06:40:34 ....A 209416 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdacf83fe9e68694d0d44285937376467b2976efd81bbbe42e0459247bf8485d 2013-08-07 05:47:24 ....A 230916 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdadb5c343709f556a824e77258cd72ea0ae9eb8bb46d26946296bc9c530f38b 2013-08-07 06:18:52 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdb0e5793c363bb0f442d82d0c691d8685d9153947e7f925e8046615fbd9291f 2013-08-07 05:39:24 ....A 626688 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdb197d7579618bbbb508620db8df2476a6336269795bb18df2745403d35be5d 2013-08-07 05:40:12 ....A 258560 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdb3f20cafdf0df45260a7135c775df8eb42a06c0bc30d4bb85ecba2b07ddc49 2013-08-08 18:07:24 ....A 865792 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdb71a69bee709bc582e395aa50f2d3234b21a950dcebccee76c762679a48ed7 2013-08-07 05:22:44 ....A 208424 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdb74a9d17a0e16f4c9e443c0b32c0b710186514191ccf21c5d5e73e61e4ba8a 2013-08-08 09:03:24 ....A 564224 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdb83cff1ce7eb2f64d5192a245f116426de13388a59c43b887e0d3f7897c1d5 2013-08-07 05:22:56 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdb9890c73e9a5501eb4ba08585d933f155b6d77d1130e614b0db0249da1f741 2013-08-07 05:22:12 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdbd81fae684ce973ee8e20f870c9ebf1b4f9641e154e165526ed1c9488b64bf 2013-08-08 07:42:38 ....A 34304 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc06334d8e4f2aa17ee56614e7ad092edff0cc41f6707363d1d7274474cec8f 2013-08-07 06:35:28 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc170ebbd3fceb4fcb1e075287aa1551ecd8ff8e2e7b18a951c54bdcd0f1c7c 2013-08-07 06:38:38 ....A 969216 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc23a37e5ef501ca078af57659b45fdeabc489453009beb3eac7eca2828346a 2013-08-07 06:38:28 ....A 399360 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc2d4c51d6a6ca9efaf80afcae3ebc0454901447b027a7aa1364f07c6a9b4c3 2013-08-09 06:35:22 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc31aa681905a478b6f33e2b5f64456e3012384c603141179d570074e2636c8 2013-08-07 06:47:18 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc3395f76642d96935ba160d925ad5b4e96f0d93328b3160be6ae14b3a5a364 2013-08-07 06:38:52 ....A 2724864 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc34b02468a957122b8e20d0d74564022997e7ffae209fbb1cc594bb41add88 2013-08-07 06:04:56 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc37f6ba1b74edbc2bffb836eb69d687968ff3aa5efdaed36efad9f5986933e 2013-08-07 06:04:52 ....A 113185 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc44cab96af024041887a7e48e63f82288fb704f1aa9d91025dab0c887c8aea 2013-08-07 05:49:28 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc458b1c7fc51fead1d405e1dbf1dda5b247cdc61eaf2b03f09ccc95dd30c99 2013-08-09 09:25:04 ....A 667648 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc50c2f7c2b4e67c96010ff1faa11eb6e773dcd16cbb5d3777b16bb062be927 2013-08-08 08:52:04 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc50d26f2cb4495c9bd5b19d3ddaead99f9daf1a2ac5b3f4b26086596f7362f 2013-08-07 06:40:48 ....A 305152 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc5b913964867ac8462baa573a7a54a7a26217d0c1b2a9a619e7cdbaa721d9a 2013-08-07 06:20:28 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc5dc295b1494cc6febf54041fbdd81a043387e12faa55316ede274a79a15bc 2013-08-07 06:38:20 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc648ccc235c9224ff38596a83785094f67e031e745d6686ec4894dc0d78efb 2013-08-07 05:53:42 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc670bbd410af70b1dc38189f140f3bed2bfdfc9c020b4438d6886e02683e4e 2013-08-07 06:04:36 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc687abe910c9a1bbc38c2d2d5be62836bdb77ef8179b4d476342a1f321320a 2013-08-07 05:39:22 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdc6c5a5fb75014462af16c2f3ebfa02f34a136ceaae5d9da4bfad9848ec4542 2013-08-07 06:04:48 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdcac581bac4548c350130f97df646840a9451910900ad955b46da493cf49504 2013-08-07 20:51:44 ....A 400070 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdd047a7de176bd507cfb214744ce774bd32be1468594280b7e394317569cf0a 2013-08-07 05:22:14 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdd1d8a6df4900a8c8f36358d8192511e623bc46c1dff5caa07553d5452bf386 2013-08-07 05:40:42 ....A 192566 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdd20cfe8966fa3087d681b1731257404f9c57d0834d2635a2bfc3e7cc043d72 2013-08-07 06:47:02 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdd279f080171c6710f5aef0663dc598a8a96560cb9d54c4eb5fde58ed56af4a 2013-08-07 05:39:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdd4503fd12bf5f0baafad8210e71533f095583473bf3ae14d52affef049dae7 2013-08-08 08:51:58 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdd4c422d2bad18915fe869334a936b3b855b14d7a2ab9438b28cfd0c4175e91 2013-08-07 06:27:54 ....A 128567 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdd580ed57de6a5cf365f810460ce542aa70c2cab481d3b715d217ef9d40fb31 2013-08-07 05:27:58 ....A 188672 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdd718e7de88519550429bf12037a6b4005d69dcb9bd2e6c647fb59693b20b01 2013-08-07 06:04:38 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdd79ea0860bb5019ac4ef92ccff4279fb88b203e6acc0039fc8fe09519d19d9 2013-08-07 05:39:48 ....A 169984 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdd887654e49eef7c81ddb73416e069747bedcd634c591c3861e8b755fecd265 2013-08-07 06:17:34 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdd8b37fb26511ee46e40fb284de38383f75b3fd90b935dfbd1b3c643e6b6062 2013-08-07 06:04:44 ....A 172069 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdd90730a6caee90271b820c57010dbc2954413a2d057abb8e46b09479c874fd 2013-08-07 05:27:26 ....A 809978 Virusshare.00077/HEUR-Trojan.Win32.Generic-bddaef9547862de1ed9c69cd2e5b3e9e3f05645470bd0e6b4c81761b4d19cfc5 2013-08-07 05:49:44 ....A 52168 Virusshare.00077/HEUR-Trojan.Win32.Generic-bddc33765051dfc9703df2a2695f9e1be52df60f4417c27941e8b80c7e367963 2013-08-07 06:18:32 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-bddc3e4d774eba272d6416f98fe00039a95f68f4632953198d4929d7ae745ae3 2013-08-07 06:04:46 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdddf252c41131d382c62c9a40f79db7fb5c56b8b25b3f9b992e7cd4d0d897f0 2013-08-07 05:23:02 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-bde15f364ab0c5d589eac6fa36a3a09ece0212e155145568deab91c2c5c27e05 2013-08-07 06:05:00 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-bde2821a5b55b815d7eff2d3cba684ce06a95368661fe695b83baffd341473d2 2013-08-08 09:06:26 ....A 33437 Virusshare.00077/HEUR-Trojan.Win32.Generic-bde2cd1d8217ddf360c197375c1b68016b317498fde5eda29699a5ac2133469b 2013-08-07 05:19:24 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-bde2f2e58eff4ec8c262ecbb23472b99320373ce81d1cf89a98f4e778b892493 2013-08-07 06:04:42 ....A 280576 Virusshare.00077/HEUR-Trojan.Win32.Generic-bde4f04033078f67f01ed77f1ceca10cd5fbd30d566a249fd2dd223b0ec5fe3a 2013-08-07 05:40:12 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-bde5d0809a038178ed086255eefa23592697676e58588d97a5fbaa5f77902d87 2013-08-09 00:55:30 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-bde5e06abbf879d9fd62ac470c2d039461af14ae10350ff56c750de71cd305c1 2013-08-08 17:10:38 ....A 294822 Virusshare.00077/HEUR-Trojan.Win32.Generic-bde60d17919b5f70db94df696d57cf1a3b8d7f7f7873db7ee06d521c21d38e30 2013-08-07 05:50:36 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-bde69298b9108e30042285d7ec0368b2e7ee1e0416d9b7df9da0d600ec593a7a 2013-08-07 06:20:28 ....A 350208 Virusshare.00077/HEUR-Trojan.Win32.Generic-bde7c49f800bd16667cd58c08e7a3229931b15b385364c06b0f55101d3b7d8c3 2013-08-07 05:39:24 ....A 81203 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdecef2e7700688bf46caa10702080a642189d38ab322590099299f43e7c6203 2013-08-07 22:10:48 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdf1722fb518fcd44830350a70a3b6fbd3db6fd6ed8fd8e7e093fb0c5d6a508a 2013-08-07 07:40:40 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdf3ced32645ccc501b1a0a08c98ed143fe67c710070dc23da9f9fe5c38dc66b 2013-08-07 08:00:40 ....A 16922 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdf41b62c387e154a8762e9bda7b1dcd52058d20e962daa73bea6dab528919a4 2013-08-07 07:39:16 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdf4511871677ce2f02c5acd590a4743323b007f8106aba7ff5b356295db2030 2013-08-07 07:40:30 ....A 2008576 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdf90d857cfbb31dc30c5fe226255320248c2da455b27ac7800609da77680b07 2013-08-07 07:40:24 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdfb835cf5ccf5c03107778bbc19b476b315a9b1484aa370becd6f422e233489 2013-08-08 07:20:12 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdfc17476f896b6e30693dfa7a31980e429e69dff8ce2fbc4088be86864f0c7e 2013-08-07 08:00:38 ....A 1789952 Virusshare.00077/HEUR-Trojan.Win32.Generic-bdfdab764140b2f75ba96cdd4f1a43581fa8cc5c2670a3e4fdfa1b95c3a28930 2013-08-07 07:37:46 ....A 115717 Virusshare.00077/HEUR-Trojan.Win32.Generic-be009e63d33afb9fda3b158fa522e9e54126fb5b461028f86fc5798f1850f227 2013-08-07 08:00:52 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-be01114aa586b172d3dce8990db60bd8c1b0f41347e9c78ec3b54f984cd9f5f5 2013-08-07 07:37:22 ....A 3262248 Virusshare.00077/HEUR-Trojan.Win32.Generic-be0138e2ef033a75641526726e870ec7314a8e8a83c10b71ae6e8ff4bbe215e3 2013-08-07 08:00:48 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-be020bc4a5441b8298d75aa8a105a203bf927c39f524f7e364db25409b9d75f9 2013-08-07 07:39:32 ....A 123909 Virusshare.00077/HEUR-Trojan.Win32.Generic-be06edbfb8237bf22389115e23bee563ed98a9d2406491fbeec6b5c18e292c66 2013-08-07 07:39:24 ....A 302594 Virusshare.00077/HEUR-Trojan.Win32.Generic-be081c876a7ad4dbf2661fd7389bcea9530d8a7b4fb42474ad442bc1d0e47acb 2013-08-07 07:39:14 ....A 527872 Virusshare.00077/HEUR-Trojan.Win32.Generic-be086f99c94f7e6577a00a15a19533da353a2fff519f00aaf7afdd73d6b33588 2013-08-07 07:38:22 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-be0a5ae27954afa9aa9963ee189f9debc6be003c54d12625a9c7195a2da410b6 2013-08-07 08:19:26 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-be0a8ce0d5b6f63fe94efe55c6ba678d477592ff9ca6a3451d62ef229bd4c136 2013-08-07 22:01:22 ....A 261120 Virusshare.00077/HEUR-Trojan.Win32.Generic-be0b4f9a99f128b8e6695be1414feeae2cb2e1c32fc0b3a1d65d71aa62bed0f1 2013-08-07 07:40:28 ....A 446464 Virusshare.00077/HEUR-Trojan.Win32.Generic-be0c8b3699120b1e099d868e89de224f04af95760dc256030ce86572538e6864 2013-08-07 07:42:50 ....A 141312 Virusshare.00077/HEUR-Trojan.Win32.Generic-be0c9127343757757d7542794e552cee69b978d507efb0a554c0ca37b8aacba8 2013-08-07 07:48:10 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-be1072a628651456230bccd3346f05feb0b0030532d2fa972fca6824b98d3133 2013-08-07 23:41:32 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-be111b9122a24ac9463c181442971f03d32e7bfd2ad2177fd17bc292974edc37 2013-08-07 07:39:20 ....A 361684 Virusshare.00077/HEUR-Trojan.Win32.Generic-be1268af118e350fd19d0f74852e06828cf94b3bcbf0a789e1af8105cb60cc24 2013-08-09 10:02:20 ....A 108272 Virusshare.00077/HEUR-Trojan.Win32.Generic-be12e6804134fcae6171cf2967334e022b1ea33988a44ae19f9224fce7c4ae94 2013-08-08 00:23:10 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-be131d6bbaf4ab308b0097de1a9f7c3a688cff83e4f41be056be0ddbc3922f1e 2013-08-07 07:39:24 ....A 891904 Virusshare.00077/HEUR-Trojan.Win32.Generic-be14ae82a6058a93bfd31418c55941321043acec70f8016dfc4e149cb0131653 2013-08-07 07:38:26 ....A 6381568 Virusshare.00077/HEUR-Trojan.Win32.Generic-be164f6ad1de537a834e31fc433c7f315b0a1057f3028bbe78a7dc37bc8a9acc 2013-08-09 07:39:34 ....A 1963427 Virusshare.00077/HEUR-Trojan.Win32.Generic-be1771cfb9862857ef3214d1ca1453d6d43dcae39f40bdad1f9ed856ddce260c 2013-08-07 07:38:26 ....A 208933 Virusshare.00077/HEUR-Trojan.Win32.Generic-be178e4660af6085770556ed996aaa6e6142c45e217becb61ae2a4fe4f3d9270 2013-08-07 08:00:44 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-be1a1ed8368038fa0be47303a2fd1b0c6b4cb7ee64572ff5d0eae3dcc3cc5655 2013-08-07 08:00:40 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-be1eba1eecb6f92fd41d3629104a3a0e69f9aa38abf27c2d9e19706ed2ec362b 2013-08-07 07:37:38 ....A 445440 Virusshare.00077/HEUR-Trojan.Win32.Generic-be1f633b432281d8bd5ad33557beab5beb7b8e950667c64cb803bb1066e872d9 2013-08-07 07:37:28 ....A 816640 Virusshare.00077/HEUR-Trojan.Win32.Generic-be200c6f3372fca3c5717cc5c1c0da23b75582be2e2f4b0d0e6c159f7546ba14 2013-08-07 07:21:36 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-be222acbe2d1eda4b992440a810768c23df0f8e077f3a76f53e408ebe242e079 2013-08-08 06:54:04 ....A 1691333 Virusshare.00077/HEUR-Trojan.Win32.Generic-be22ee0cf436b558a0ca835d76353497a83f4d185570c65f4136a71d126e0ed2 2013-08-07 07:42:56 ....A 70322 Virusshare.00077/HEUR-Trojan.Win32.Generic-be235a49c92f656a288745e3d32193f02ec2b49e01936c171f3f986cc4f20088 2013-08-07 08:00:50 ....A 2254246 Virusshare.00077/HEUR-Trojan.Win32.Generic-be247afb221930f24a7e5e411ae6af9539f4914afd4726f21618f5816d93c878 2013-08-07 07:21:48 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-be2966eb9afe1525990f79207cb27331037f7dcc0be6196c9d3ce38255a07532 2013-08-07 07:41:32 ....A 208819 Virusshare.00077/HEUR-Trojan.Win32.Generic-be2b1526b7118c265d97ef2403e5c10523311e457145082e36687231d8351e20 2013-08-07 08:00:46 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-be2e9c7a6fbdff3b53740e4984effa81ce2212dc10b664ec507e01cc48ad6595 2013-08-07 07:43:16 ....A 2246144 Virusshare.00077/HEUR-Trojan.Win32.Generic-be34a9047b286551dd8c9b926465c9d3601a0719ee994fabce240a2e0bdc5e38 2013-08-07 07:40:32 ....A 2650112 Virusshare.00077/HEUR-Trojan.Win32.Generic-be35123fb99f0031fc75bff3bb0a320c39f378ab13036f234685e672ad3248d8 2013-08-07 07:39:22 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-be353edf51cdff574e6ea98c4c50d1ded80f8733a4710bad619f7a8f3a4ca349 2013-08-07 07:39:34 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-be35570ef5e5c083dd8f7bc868b2699dadb219276a78acb11d70a043679ba3c2 2013-08-07 07:39:12 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-be36cf6b43b88e0ec34672237bac4a31d6d877d70f6540f30f53259cfd20579d 2013-08-07 07:40:22 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-be39d82e7240dfe487567a82773c1232319deebf8f317539024aec12e1f01eb8 2013-08-07 08:19:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-be3cd4294747b3acba809e07e67bd0ad39eb4c32f540d55d80c88d078bf98003 2013-08-08 00:07:36 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-be41d7cf306636652f3386bfd58b43922ebec1c8a5689f96f642eec83e92437a 2013-08-09 12:23:18 ....A 331409 Virusshare.00077/HEUR-Trojan.Win32.Generic-be420a119ebae2c3541f69b3e55665175a57e91f31bd124512f013fe2cf7dbab 2013-08-07 08:15:56 ....A 3092561 Virusshare.00077/HEUR-Trojan.Win32.Generic-be439c0be2349dff352bbb46cb3a0984aea1ce515ccfcb8ac12fcf09aeef99c6 2013-08-07 07:41:18 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-be43a23c97bc1c83c6c60ea15f142effc28f0bf87a51f4e09087bb620eb6aae7 2013-08-07 08:15:54 ....A 37856 Virusshare.00077/HEUR-Trojan.Win32.Generic-be4493cea85459f673c891de421fe5b13a9c4ce49e5dab2075f797e0ecb5f91f 2013-08-07 08:00:52 ....A 403456 Virusshare.00077/HEUR-Trojan.Win32.Generic-be44ea9f73a6da278a5ef109f63a139b19a8eb269259a62dcb12fb39100931d8 2013-08-07 07:37:22 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-be45c419a16f645be2faec67278f11b47280be3bf974833b26aa053fa3aa4756 2013-08-07 07:38:02 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-be4846175ecef8b1599066b3320a933aaca5852b6413758872327f2610d274a9 2013-08-07 07:37:58 ....A 29696 Virusshare.00077/HEUR-Trojan.Win32.Generic-be4a3451e65f0cfd3978badfb5fd09eb12bab9b05577bd2666d5b9f6ee0f0cb6 2013-08-07 07:39:34 ....A 132096 Virusshare.00077/HEUR-Trojan.Win32.Generic-be4a9685dd1d8a92e89cd4a5de6e6836949b1b0ac960ed4d17c97c6ec81a822d 2013-08-08 07:22:36 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-be4b833e221f5bd7c1b061359a5b2ec135efd9e9e041b8c60f52c88073980af4 2013-08-07 07:23:22 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-be4d108f7ad152a2a081a762d4ce59beda2a1de5406c09520c4a713a37813257 2013-08-09 07:25:16 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-be4d63da275498a2d46a320adc5c4b0a1e849987f294443b547d9fd27444ff49 2013-08-08 00:01:52 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-be4d91b33ce921629d2310229afdca048ace1d1fd4e7fda5c5073de93af78b4d 2013-08-08 09:04:50 ....A 309744 Virusshare.00077/HEUR-Trojan.Win32.Generic-be4e06ced4e7bf97d6448d92c3584fe4bdc536bbb4605c80263aa7296458b595 2013-08-08 19:04:22 ....A 251392 Virusshare.00077/HEUR-Trojan.Win32.Generic-be50f16ee9f9a01c93362f15282ccad51e1763b81e36ef4e7f876413c471b2be 2013-08-07 08:56:18 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-be551103fa9d3c122ebeefe78278cb3c3b61556cb74b5e180d435b02d0f308ec 2013-08-07 08:56:08 ....A 572416 Virusshare.00077/HEUR-Trojan.Win32.Generic-be55176503fb8d31bd584e60ead112cd5d6ae650f2fa8ef1e45724f4777b17d9 2013-08-07 08:49:26 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-be565b400c67f55525f65db54995817b022a086005afb66f2c75988e1989c8ae 2013-08-07 08:56:42 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-be5d2500ece4f0ef1fb9e60ff4abbd2f719d5958c87e9c5c99fd3e7a5a76bde4 2013-08-07 08:54:42 ....A 286479 Virusshare.00077/HEUR-Trojan.Win32.Generic-be5da6833f18196e3f5b426e6aa0cec45500e06983054c148856479d915453ab 2013-08-07 09:00:24 ....A 218112 Virusshare.00077/HEUR-Trojan.Win32.Generic-be5df5d5ae40313e864e7d14e78f47a370f29ba0ab6b11fef2e869777160df39 2013-08-07 08:54:34 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-be5e3af84c0763fe02fa6d0e5b832690d0a37e32804a3f6b888b5f5a50997b2d 2013-08-07 08:54:44 ....A 801663 Virusshare.00077/HEUR-Trojan.Win32.Generic-be5fee10af3949b72bed083ec7f0ea0c7c6d6dabbf75f9dc0f896679c6acc935 2013-08-07 08:56:48 ....A 2416640 Virusshare.00077/HEUR-Trojan.Win32.Generic-be61764255399195e914c3836b70b906c735ee990177d2655d5348ffbb0e36f0 2013-08-07 08:55:12 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-be621a9cf12e9fcfa4fc7fe3a43749110fb817758c1ca27752a48d6bfcc2a0c0 2013-08-07 08:51:48 ....A 108663 Virusshare.00077/HEUR-Trojan.Win32.Generic-be63e666b8b4eb3fae5378ad796b1a420e75483f7ba83d3ae8defd194a2cf324 2013-08-07 08:59:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-be6405bf5539ea23b577a406a0995ee0852eb2c48dade49457e7b70bbd337653 2013-08-07 08:59:28 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-be64474a3ae41d946647314a117dfc086941beaaf4eb0343d4055bdef7cda907 2013-08-07 08:56:14 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-be65ab16e21d11227b2da87bf5838b33e4fee424704362ac48d3de44959db9bf 2013-08-07 08:55:18 ....A 321025 Virusshare.00077/HEUR-Trojan.Win32.Generic-be67cc0e663bf9a7583770f1d742f3fb7c2778d73577e60110122812ec255ea1 2013-08-07 08:51:48 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-be687082c33afb6941afce5352e36cede1fc503d36602e419e5b20ce8d46e898 2013-08-09 06:54:02 ....A 321800 Virusshare.00077/HEUR-Trojan.Win32.Generic-be6d58145998a319c0847ea9051ea4398facf3c36ec3f19f057ab4b92f6866f1 2013-08-07 08:55:48 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-be6e4763cc8ef98d55ea7a87cce08673eeffeab433be140ee5d08236c62c69b6 2013-08-07 08:56:26 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-be72f150e33d64317dc0404fa86b3558cd884aca6508bf3fb61246a74654f386 2013-08-07 08:59:54 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-be737d038073aaa12bc81ee9e09009305920410dfeaadd574c97b03c92bf1587 2013-08-07 08:56:46 ....A 495616 Virusshare.00077/HEUR-Trojan.Win32.Generic-be74e1f9820e7ed15854d2d5841560fd889cc2ad95bd92fdcfd3624178e1bcb5 2013-08-07 08:57:04 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-be77f260cb9cb447d1a8c27d870f8984f1214ace87caf08c2a5a9fad843b8dc9 2013-08-09 06:31:38 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-be7802abf03fabd4ee4c201e50d64dd66ecdc92a6b62a7670d3643bbb7697ff6 2013-08-07 08:56:22 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-be7a90ea89597c82cfc9b350abc447e63f68d3970d72aeabbd64e9c39ed2dc9e 2013-08-07 08:57:08 ....A 375808 Virusshare.00077/HEUR-Trojan.Win32.Generic-be7aa14a2e5342edf566802945d4b4cb35abc064927c2f5eddc8de5be0464afc 2013-08-07 08:57:34 ....A 54048 Virusshare.00077/HEUR-Trojan.Win32.Generic-be7af9c87935642aca6e5e58fbb8a159f51849aab0ec7815e9e720906ef88a9e 2013-08-07 08:56:20 ....A 557513 Virusshare.00077/HEUR-Trojan.Win32.Generic-be7d3bcc55ee9ba46d08e4357eca4f62f3d18a87f4e02b4bf6d6622e208d3a33 2013-08-07 08:50:34 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-be81cba2bab76525d0d00c9202b4d47980d5a29f43abcc9806d227e94b89c0c0 2013-08-07 08:55:16 ....A 6199671 Virusshare.00077/HEUR-Trojan.Win32.Generic-be829ecfc33d693bba911c34f6b14367e1b4f84db1029c2d5bef7b2c11b35e8e 2013-08-07 08:55:18 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-be839213a5389c512b250ccfdb6819b17584037fe366255cdcb691baddee11d3 2013-08-07 08:55:18 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-be83fa6d7468bacba97df8085f7ee81e0741765025e0aa2609f989cee777fa78 2013-08-08 08:47:38 ....A 204893 Virusshare.00077/HEUR-Trojan.Win32.Generic-be843cb2037fe18bde23e0cad13e0f95851d8ae98139fb5c9624ab825fc09e7f 2013-08-07 08:56:12 ....A 52159 Virusshare.00077/HEUR-Trojan.Win32.Generic-be844b4d177ad8c8a303c671bdd7bfe1f29792e38bef209e9707e48eaaa5d82b 2013-08-07 08:41:20 ....A 66008 Virusshare.00077/HEUR-Trojan.Win32.Generic-be844f909835c9ddfdd90f3bc419873f8efd53bc4031d79e094dcf6cc473591b 2013-08-08 05:00:12 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-be845ec6bb0acdfd8399443438a891fe5589ab20e46828230be5538efe57bd04 2013-08-07 08:56:22 ....A 424448 Virusshare.00077/HEUR-Trojan.Win32.Generic-be85aa2df91a995c7dc6a99c2d504543d0737bad80b62aca4d66a2c51b1e673d 2013-08-07 08:55:16 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-be87200b03bafb1b0c1906fac8828aec7b5a1d401a3e733a4c23c18b541464b5 2013-08-07 08:56:56 ....A 850432 Virusshare.00077/HEUR-Trojan.Win32.Generic-be8ada5011eece9d34471123ca21efe255f3b8c3be64c53637a99f6118e35f50 2013-08-07 08:54:40 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-be8ae8a61c0a30dc937e1b2ae74b5dcccdc1f547bdbc5d4040771a47d40cc88d 2013-08-08 04:22:00 ....A 288288 Virusshare.00077/HEUR-Trojan.Win32.Generic-be8d002a0fdeed7e3f84d6ec3b0934a4dcb9fc6b81959741eb7bc1ca81e2b8e2 2013-08-09 07:42:28 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-be921fb1622660bbc1a3b6a3bfc7dc740d295cdbbbb95e544cb27b042c46e46f 2013-08-07 08:56:46 ....A 321536 Virusshare.00077/HEUR-Trojan.Win32.Generic-be9b3263ed77564df33b7fd930987850790c2f6553786d78c031cc5baa57f4c7 2013-08-07 08:51:50 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-be9f2a9b3d679e963cdcef63826d937e73332c393b7d29dde04d50a07974f96e 2013-08-09 02:57:48 ....A 134998 Virusshare.00077/HEUR-Trojan.Win32.Generic-be9fbf3987961195745efc3febb07d6a60d5217749a57c4c9d9a3291f62298b2 2013-08-07 08:54:44 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-be9fde67af056f6d19cd97111101fd564a07bfc8c257a0de3a33541287cdcf71 2013-08-07 08:54:48 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-bea01ecd2fb23c5fb18dd2af79d3721f014cf250e1d31dc4d31dad4889caec7e 2013-08-07 08:57:58 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-bea0efd28b8d40328c3d72499a3c69f22f48423c81e26cab9bf87499b483bde0 2013-08-08 00:16:44 ....A 223568 Virusshare.00077/HEUR-Trojan.Win32.Generic-bea50dab36dd93d0f36a5e629eded609827c3321648050efc231686ac00ea182 2013-08-08 06:34:14 ....A 155019 Virusshare.00077/HEUR-Trojan.Win32.Generic-bea579c1f6eaba7b48e36f4896085855c0757204c237dc9d7745026d36165a56 2013-08-07 08:59:56 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-bea5f62d8c527ee8c6de91489ce3b4f1fdc50fb4c048f5e2de2205f83f04870c 2013-08-07 08:56:46 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-bea609c21ca5f44e5b1b48f44a7683f9aa3c5e4cccc471d88a363f866f7e15fa 2013-08-07 08:56:46 ....A 258048 Virusshare.00077/HEUR-Trojan.Win32.Generic-bea611edf8a7ebeddfeafa4adb53d3047a7ec070410aec9cf4d6338901a7030d 2013-08-07 08:52:14 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-bea7225ea9578fe39374cf0e8ae261fbc48a4f1321627a6ec39d58586b61d5e8 2013-08-07 09:00:30 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-bea726105796e38f10c138b09e19926ae99dbe4bb7914f88dff36fc6cb110f62 2013-08-07 08:56:14 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-bea8b4628fa886d8a9f39fe4478f6a7233a09dee69db729596436ae43d19fb96 2013-08-09 06:35:08 ....A 5465296 Virusshare.00077/HEUR-Trojan.Win32.Generic-beac106cce78aa281dc913c41c85dfed1c029ee5ccae350f84ea161d63633539 2013-08-07 09:00:24 ....A 78205 Virusshare.00077/HEUR-Trojan.Win32.Generic-beacf57284de02964024491db2956049a9c2cb14574dd490dee742f9d5dccf07 2013-08-09 06:34:06 ....A 461312 Virusshare.00077/HEUR-Trojan.Win32.Generic-bead1cac53cd1b93c91390b20b9bdc7e6097ecbbe0dc78ce6cfa95c126e76305 2013-08-07 08:49:24 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-beaea4a097cca304aaeb1c5fb7722a180a490c250ff0229cc3b4b66ca0f7437c 2013-08-08 00:20:42 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-beaf599ba203e659b85dae44a06c965f8602d389f312d49cc35f4cd462a21e3c 2013-08-07 08:54:50 ....A 875008 Virusshare.00077/HEUR-Trojan.Win32.Generic-beb03bce7c2e8814fc87d6a91337794bf156628e3852b48f27385c080c09412d 2013-08-07 08:49:46 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-beb27f202d7a86375b1fcdbf1eb8eac26696c2522979bd0caacc79a66b199416 2013-08-07 08:54:44 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-beb2bdc453a050129021cefae8b1c4f663d86069543ad88622a57c141c0e76b3 2013-08-07 08:57:40 ....A 441344 Virusshare.00077/HEUR-Trojan.Win32.Generic-beb38745b47774e03fe380cd45913f60a1ad04c53d5417c5c8e387a797ca62fa 2013-08-07 09:00:30 ....A 817152 Virusshare.00077/HEUR-Trojan.Win32.Generic-beb3f88acc09fb61307a4b6b14074fb4d2c44d666c56431ea1499b6210560472 2013-08-07 08:56:44 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-beb4251c680b36f794772aec1c84e6c6fc857ac12af2a9c806fb179d9fb466f2 2013-08-07 08:41:20 ....A 1133089 Virusshare.00077/HEUR-Trojan.Win32.Generic-beb4d653ea471da9f8022467114d48e12b009cf59a852e967a73f6572547c427 2013-08-07 08:56:20 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-beb61a1581551e4c272778ff01a2378be500e5e349da38deccdae47dab48dcdb 2013-08-07 08:56:46 ....A 264192 Virusshare.00077/HEUR-Trojan.Win32.Generic-beb7d2a288b4ea6abea199c40be9df849dfa698ec6f2d00a282424629c5b2e75 2013-08-07 09:00:28 ....A 467456 Virusshare.00077/HEUR-Trojan.Win32.Generic-bebd2372d5a92332dac7d1043ab8851b83e1143a1d8f5d820135ad4266be8c6f 2013-08-07 08:54:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bebf048b480d753c729b1aae9ec07332e48af627eea05eac3a77e84f28663245 2013-08-07 09:09:22 ....A 44285 Virusshare.00077/HEUR-Trojan.Win32.Generic-bec055dad005a844e82ca8734816425bca79e8203511775d57edb10c69f9ea03 2013-08-07 09:08:34 ....A 7515248 Virusshare.00077/HEUR-Trojan.Win32.Generic-bec113f4f2ad2e7c39edfe9e521d32b6494d1816eab913ca52f59ff9a25353ce 2013-08-07 09:10:26 ....A 396800 Virusshare.00077/HEUR-Trojan.Win32.Generic-bec13f9fa99a266bac2718d96801abeda15e95b8e8a079fe35c80040ae8f3c09 2013-08-07 09:10:44 ....A 373760 Virusshare.00077/HEUR-Trojan.Win32.Generic-bec2b93c1dcc478bc65c6e7d2678d8d7b05c312ab7a0046b555bbc4fe5a8f0e8 2013-08-07 09:04:26 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-bec380de5e5b173a84ac2327f33edc91b514c531c45837ef2250c78a2eee14d5 2013-08-07 09:12:08 ....A 430080 Virusshare.00077/HEUR-Trojan.Win32.Generic-bec41770812a91e99e80fecde17f1f305164db6f645a7e6899d6579a1b043a1e 2013-08-07 09:08:36 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-bec4b44239688e1982c5cf984085f046ac529b9749eaa622aa7024930c7a898d 2013-08-09 04:57:44 ....A 57248 Virusshare.00077/HEUR-Trojan.Win32.Generic-bec6d9b00b7bac811fc32e896d428f09189789326ba75980c94e6837da17e468 2013-08-07 09:15:42 ....A 825856 Virusshare.00077/HEUR-Trojan.Win32.Generic-bec97d70c1683c8f85b8ac496015f2782a7e3f45c71764f94dd0cd76bb20ec93 2013-08-07 09:08:32 ....A 83974 Virusshare.00077/HEUR-Trojan.Win32.Generic-bec9abb1424483080c83854e32064b6ff2e6a1ba00cd078c9701832e87e32713 2013-08-08 05:52:28 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-becbc4259aa78cd4d4571d7f4d50dc4241f39b7003b3382db774738f3d19734c 2013-08-07 09:15:44 ....A 364655 Virusshare.00077/HEUR-Trojan.Win32.Generic-becc5e46afb0e4ecf2f83af448dcbc5a939915c7796ed5e6bece7a020b2143c4 2013-08-07 09:12:36 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-becca0c3a1a33b7abd088ebe88eef9a6311886c0901563207f92b7ea054febc5 2013-08-07 09:16:22 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-bece46ff930e1cc11c45263d6f908c9f00dd9afe368ddd120cc9a655fded3388 2013-08-07 09:17:16 ....A 141312 Virusshare.00077/HEUR-Trojan.Win32.Generic-bed011e393817d56a2cb23bb87c48fd4a72dfaf09ecfad236ef52ab46b2a4c81 2013-08-07 09:15:42 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-bed0c4a6b2b957c89a5387bdd4e54ad2555baffe43bacc6b9b2eee2ddfd716cd 2013-08-07 09:17:36 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bed344c03acaa2399076d5ffeb28dc96a38ee02072fc0f16e4d37e3e4f9c4db9 2013-08-07 09:06:18 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-beda05d1597721932107c7ea638c5fa88460449c2467999be6d3a10bc7dd61cb 2013-08-07 09:16:26 ....A 618496 Virusshare.00077/HEUR-Trojan.Win32.Generic-bedc8ae08d385b850227bcdbee54b23269ae6131ebb9aff3a5044fd49ca9f7b6 2013-08-09 10:04:22 ....A 48892 Virusshare.00077/HEUR-Trojan.Win32.Generic-bedca9cfbf8eeb803e4a8cf9f906e8cdf5186c7ac5ec4a7dd8ea357e91b27ac6 2013-08-07 09:16:08 ....A 385126 Virusshare.00077/HEUR-Trojan.Win32.Generic-bedd009530bd94213f41f05f829ef2957bb17b42716d95af15fc92cc3aaa11d4 2013-08-07 09:08:32 ....A 629248 Virusshare.00077/HEUR-Trojan.Win32.Generic-bedd90bf28f9698bff44b1b820ecbaf96329c9fc105431a9e1c474025e8e827e 2013-08-08 00:23:08 ....A 282111 Virusshare.00077/HEUR-Trojan.Win32.Generic-bee02458edc205ef0a9b0cd358bc9c0905deb149740ca9df2c34eef8e47f623a 2013-08-07 09:06:26 ....A 865686 Virusshare.00077/HEUR-Trojan.Win32.Generic-bee1e4b272171ac6c8210e8b25b7ee5091ab9b8c1f4313b36578f36aa8d0c400 2013-08-07 09:16:08 ....A 389637 Virusshare.00077/HEUR-Trojan.Win32.Generic-bee1f43b389b376baf337209c79bedf586105f5ab84421920b558bf645b48b47 2013-08-08 23:49:56 ....A 851912 Virusshare.00077/HEUR-Trojan.Win32.Generic-bee4b37eb965fa8713e0d6582ec18e6424f0a2c0942e3e0b1344062c1cb99c58 2013-08-07 09:17:38 ....A 254296 Virusshare.00077/HEUR-Trojan.Win32.Generic-bee72f9db576f98424148e9ff7ecd22ba3a957894e03e2bcec5aed289722a4fb 2013-08-09 00:16:12 ....A 265540 Virusshare.00077/HEUR-Trojan.Win32.Generic-bee7a2698aae84869dfcb0949999ca36e04f39d0b5d03dbbcdbfef9141406950 2013-08-07 09:04:22 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-bee92f297b7f067ee2e59a3c3c0ff34b13499a79b90cecfaf0838322473fae23 2013-08-07 09:10:36 ....A 929440 Virusshare.00077/HEUR-Trojan.Win32.Generic-bee95f23e7ac7ce110a70edee26d74d25ad33104a48c45b62ce0808476b0fb83 2013-08-07 09:16:02 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-bee9b21bf85b38da384b1031f6083f7263d6ec1a2af394dda728372d46e2b29a 2013-08-07 09:17:40 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-beef206e6cb51d49748bf650233c63a57336feefaedbd5883f0cef1b10ad4687 2013-08-07 09:10:28 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-beef3ebf66df5cd326c78f9e8b5682cc0e65c1612a09758a7d3eafb426a98733 2013-08-08 06:38:56 ....A 7196672 Virusshare.00077/HEUR-Trojan.Win32.Generic-bef0ddc1ac14ef74c7c094fa375273a7bd86dfc51dd1dda6df20479f53e40893 2013-08-07 09:16:14 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-bef184f0e52001159ec0965062437eb3279305f0b5ee4bce744fe6464355c4fc 2013-08-08 22:54:06 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-bef5800f6677f8b79219d1d349af9c3006dc77fedb7f600d8af4597d5349ab03 2013-08-07 09:17:40 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-bef68176a31b951451c019efb73eb0eca19ae31523ea1a6e44855e804ced5c0b 2013-08-07 09:17:36 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-bef85607a882ee88b1922e4abda28d612fe17f17fc165289a39d46f367e5f325 2013-08-07 09:10:26 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-bef8832cd8a9ae7ec98264a5dc472ae06688317d6739e4ae7861a71c434d7777 2013-08-07 09:12:12 ....A 346112 Virusshare.00077/HEUR-Trojan.Win32.Generic-bef9ba20982f79fefa5e73450087e74b61d634ace17d4dc93ee2b80af8d54980 2013-08-07 09:04:18 ....A 824472 Virusshare.00077/HEUR-Trojan.Win32.Generic-befa10c2d0389335751022ee16ae32add9015b04975255036e331f482b393552 2013-08-07 19:51:50 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-befa8a8ec41e12c5e2a9e35deadd77344ab9dd1f7eea8726422746fab76aa0e9 2013-08-07 09:15:56 ....A 247248 Virusshare.00077/HEUR-Trojan.Win32.Generic-befab22f18c747ed8b362fa3064c318a6ec9a2a29df5d7073a19a67579c3d6d2 2013-08-07 09:03:14 ....A 288121 Virusshare.00077/HEUR-Trojan.Win32.Generic-befc7557f2fe470a4a9188258e3af8280d7d78980e7138cddda0c0ef2b2ebb7b 2013-08-07 09:17:38 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-befd282f4e582cf0fc27d4050be0ed1dd89513efd84d862e025a5d7ed4b1ba0a 2013-08-07 09:06:16 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf00ca194e7deac44c0366457636a1b0271a41a64a8f2ca2d82fdfec4a9347c6 2013-08-07 09:17:08 ....A 821760 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf02bc4ece1a9b898d3e86d126858b1e85c47244a639c1e846b7d27bee6bd9a8 2013-08-08 09:07:46 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf0317e22e1160c6f2c0cf93d3e7fd51e337a6b935d7b6e4b7620bef7961cf89 2013-08-07 09:12:34 ....A 333824 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf037664077d3534526e92b13d8c3794feb99593686815f23046bbd852c3e37e 2013-08-07 09:12:40 ....A 154330 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf037a47dcfb92c44ccb07016b9a365322bb76dd05b4f3b8f5778caaed48148d 2013-08-07 09:03:40 ....A 222247 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf047c5242ca338373cc52b91e2b44e5082e4d47837aa50762903b387f80a78f 2013-08-07 09:08:46 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf063fdf2c258e912b5be7bd883c8ebd5998e61b82cb7a3b794942d3e773ec71 2013-08-07 09:08:42 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf06be611029d2016932e50a837a6040031b5466e02857cdec4c44fea3ae8d8b 2013-08-07 09:16:04 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf077d3264219838966b688d01419920424e8761bef2da7561e037e4d6f9a2a6 2013-08-07 19:43:52 ....A 296448 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf0830cce1868a1f7152d615df0483fe95922668ba8283d57d470f63152a85ad 2013-08-08 19:20:12 ....A 48640 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf0ab7c0a5933888a6d659492dff4922e63ed886147994919021f7cb6a6a4e7e 2013-08-07 09:15:44 ....A 74141 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf0ad5ed38e7a65fbababd5fd8b704d207f5fcf225a6b1d6a9bc0a2e7a0e2c3d 2013-08-07 09:16:18 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf0b5c52e89dfebcfc9f0d2dd65514c97287eaaeee16fea56f88d17278f8c9dd 2013-08-07 09:12:10 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf0b66839de0be540fb75f152956ae53ab2d32cd71720d3927e762030bc06252 2013-08-07 09:12:08 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf0dbc24c1e80c476677f50ddbada6bc693f8932f8e6339eddb9cc85293db318 2013-08-09 02:42:20 ....A 2777068 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf0e4d7075aeb6a8bb9b0680aa6fad980c4beeea6616c51c38630adec239791c 2013-08-07 09:12:36 ....A 342528 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf0ff6b695589510c3f80c3e25320ab4d59479af0cdc26fb40a1f3cd6c34d1d1 2013-08-07 09:16:42 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf1002cc61775d8cd41b81aafcfdf160ee1f8fc08604621bb6f92f229151eda8 2013-08-07 09:17:36 ....A 623150 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf10632db924f644cb32e631b65e95e687c6dabd2e0f9d55840b8de8696acfda 2013-08-07 09:05:40 ....A 716800 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf106ef9da077d0c7ca91433f19cc88ce133464cd40537058d508a29d8787914 2013-08-07 09:16:14 ....A 112512 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf1206fb3a0781e052dcbd7f98bb9bfacf8d620ecd6c9042322d8ab1b74e5356 2013-08-07 09:12:08 ....A 124422 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf1317d64de08f08f849c1d6ab10c85c9cfccdcd2849680b2e4639d7ecbf722c 2013-08-07 09:08:50 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf13f3d3ae4a2b72bd84e1d82e03a56b897b975d4d8269bccc6993af9e9f8f00 2013-08-07 09:05:42 ....A 119301 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf18bdb75773863f2bcc070e26a1221007aa9d0523ed0e3460b7bb33ae6dfabc 2013-08-07 09:06:12 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf1938767cafb2508707ab998e93669ac131b632bdecd776d943a558611fa966 2013-08-07 09:15:48 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf1b52e74dac00808c1baffc45d38b24305d923b80774cddabf052b4ca9765a6 2013-08-07 09:12:10 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf1bf58d3b7548dc643f03c7bee45ece8f7eac1483e040d1484f3438a9c67554 2013-08-07 09:15:58 ....A 284672 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf1d6cd3b543c5f1ee371d0b117358a355e5efa14cdd3798fca0f2a163a0326e 2013-08-07 09:25:06 ....A 200069 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf230530641188cfd76d64c179f2c507e1d9f6bcefee425a6e4fa22da8aede69 2013-08-07 09:34:04 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf2749c51da868119c8478884bbcf5a19685ec965450d67eb83adc481bb946ee 2013-08-07 09:25:20 ....A 150583 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf27e70e267da6cf3d3f1685d3786bac9f6c69ebee8d127f2a793770b8ee3fc6 2013-08-07 09:22:18 ....A 845312 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf28cef0e6d194b5941f21d0b2045de788d4090446a5125d2db7291eb09620e8 2013-08-09 01:52:20 ....A 116846 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf299f9ca1c3a152f9c665299fc4b234d2928c454b13a41df93d4638c344063c 2013-08-07 09:25:54 ....A 138276 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf2a60db778968844552239e3ff1d5c80818423960c3f4b8e0c16f41e958e968 2013-08-07 09:19:46 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf2b2cf0b9fe2d39a26141cbbf25ad3e15243bdd328b3d2083c860d7b140201f 2013-08-07 09:33:58 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf2b5d7276c29dac3a9e1e398057942b5a6ed8b5ba4217feb2b7c4e65c29d0bb 2013-08-07 09:20:32 ....A 202752 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf2ca29a78fec4992b0ca9b1b3aa5fe249e88957f84e73b900a51e42a30e62b4 2013-08-07 09:23:24 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf33c237169df2e5a1a61470bfa81fc90f71e38e5224a56025b25b3cb8729f73 2013-08-07 09:19:28 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf34b7c79d77d97e31ca4db45342eed96c5ce5e088012a22778fa9bf0af63eac 2013-08-07 09:33:34 ....A 315454 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf350a51b5e17ee9fcdb2e33dba756252380d721a6704ccc91f93dbdb956dfb7 2013-08-07 09:22:14 ....A 103936 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf3545cd5f3d0e290b09f6aa8967661b8409fdda7e2c09d9bbca1d05bd90c609 2013-08-07 09:24:52 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf35af9ee5e494d5c31d0e565a5cea3a3a81bd99cc969646c83603d405cbefa9 2013-08-07 09:22:48 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf380681ded44429f2073b72c07581d88fc8d6b01a3337fb41e95b07d7386117 2013-08-07 09:26:54 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf388e99fc8bbce5728c01e868f052113ad4b874009bdd04f9010f63290b8538 2013-08-07 09:23:20 ....A 131589 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf3bd63a36cf71b896c791428bf242875b6557f34c21e59c068588b170ec43a5 2013-08-07 09:29:48 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf3c4e5f072afdee714dd46de76a4ae925537284158d5c15124a50e8cc029cf5 2013-08-07 09:25:10 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf3c87866f389550a0fd381f4ef8d8477f8ffbe736dda9a66d47d26e7cf51e0c 2013-08-07 09:22:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf3f7780827aa68e44eea333b12cc343f22fb28631dfdc6952500a83ee968723 2013-08-07 09:20:26 ....A 112779 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf3fa43b21a1211ec0f3507a7f5471397ebbc0315900c64e66f6c2529f4a112a 2013-08-07 09:23:02 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf3fffb414386aeb891d699e71bfc502e3ff58c2beebe962127a06010d701ce1 2013-08-07 09:25:14 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf41102630f3af59144e04d23c02656317578044198ed79ac7ee3d1b78ea3509 2013-08-07 09:27:16 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf44785fbc0485b83a127a96afdf8af359a925ced35bcbf762c70c4f2ee57933 2013-08-07 09:29:34 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf452bbfbbbc5d7eafa73510da28e053cee7a72b5e86613d7ec5ffe15382720a 2013-08-07 09:34:06 ....A 507046 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf4563610cb83437fc5f60f62234e9bc56a07beac3ecd7fc4abf75b7bc0c8159 2013-08-07 09:22:44 ....A 286208 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf457f43e68ea1c81855ed2602c2ddb9479a9238a96801de12c6b99a1ff3fa36 2013-08-07 09:30:10 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf47c980a99a12f0c059d3d89410c66dfb25b64a8553eab34d6c3028f15fc535 2013-08-07 09:25:52 ....A 635153 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf47dd1d4aeef3d69af09a3258d18fee59713229f1f9d3c5f0eb50e710faa3b8 2013-08-07 09:20:00 ....A 671750 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf4839e84a7b9e527e365fb0037f912047e3cda55b2c776b081bd49514a00b1d 2013-08-07 09:25:18 ....A 1125376 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf4932d3299a49313b7063d660fe015ab8690f89a1b2f0b07c193e4676fbb3a0 2013-08-07 09:25:06 ....A 111104 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf49b74932b98c029744c0c488262b41c5504a3477630cb379d469617f6caef6 2013-08-09 07:13:30 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf4aea320a302ff9bd00de1e6929dabfa965280e71e84176b791fc3bf88cc513 2013-08-07 09:20:22 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf4c397c7a93ed54b820b18c41bccf90ecdbcc026dc87efdd2c04b608f3635c0 2013-08-07 09:27:20 ....A 96783 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf4d3f36bbf21214a4dfbdce234a466ae272fe6bdd5744a8a5d28f437cf9a65b 2013-08-07 09:19:32 ....A 712704 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf4df71c028902c5267dd022a6a579973d7e86e67e86a7044ce2841049cb8a62 2013-08-07 09:25:48 ....A 387072 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf4fc8dcd5d3089a074c2efbcaab158676781e8200380a15f736a4fe4e5917b6 2013-08-07 09:26:50 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf5029b9472d160acdbecd232acd5cfe0de26b47aa8abdd9eed6dce933c4e8eb 2013-08-07 09:29:28 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf512918201cb65bd7cd9b6ec8b1ee5bfc5c90784f9712df78c82693fc3be8dd 2013-08-07 09:19:30 ....A 381952 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf541f56c409b4bb5bbfb796313587559ddf90b4a02d90afaa63f1cb3c209274 2013-08-07 09:27:16 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf547e9ab925006a7a46a136fdc779de012db47b380f61c57741d60b96ba1bd0 2013-08-07 09:20:20 ....A 643072 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf549a2ee40441ad68445b779892a59e11c5a266aedcf4195cdcb5ea50592ebb 2013-08-07 09:25:44 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf550b40643dfef4b100b1f624e3154d37c676b5254ed4961839819c315b3a2e 2013-08-07 09:23:16 ....A 745472 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf5992e4fb41f7c9ac60c62e051150c64d99bec8409b87f46b7a08895e189259 2013-08-07 09:22:14 ....A 1235456 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf5f92be79e91cfced968cd2a6d9e04a86ae5d679e8e2e8334947cf407af9645 2013-08-07 09:19:56 ....A 695296 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf5ffe8d5a1adda7d27a6e3ec2df74bee9599e036c6a1963d21c61a8ed096302 2013-08-07 09:19:36 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf6052a92388fbec11dd81964016409b4005c61ee0b262a25ffed9ae60e20f47 2013-08-07 09:19:30 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf62f306b808efeed8e81085f671e235bbd4743149ba969f1cd5495615f0ebff 2013-08-07 09:24:56 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf636738f26ea1406e9aa487c35c4bae32ddffcba89677e536d0ecef850af0c8 2013-08-08 07:45:38 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf65b47be0a3d6b8f1a4f19919cffc278f6f70a305db136a3628ecad242b78a3 2013-08-07 09:19:58 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf65f590c97fc352cec06f4d856c029d53c6bb1bb46395acf0f22454f3a2ad1b 2013-08-06 04:37:26 ....A 12793 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf66c9304dbb41cd5e8c6c351933e83e26714042c09eca8fa27a15617c43cde1 2013-08-08 15:45:36 ....A 4704 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf6933a68bdd873ac081381f802cd6d386c8310b84339649bb9b07723db5336a 2013-08-07 09:29:36 ....A 622592 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf694e7749b80579c3822cb0e921f07b5b753b1692aa3fc23773dbb650b2e8ba 2013-08-07 09:19:58 ....A 43180 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf6a1f4091f08b23dac1e52f4c26c9ba78ad95c871e1dbaff20d07c91abbb2b0 2013-08-07 20:02:12 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf6c80e11ce9c19495f5dfc32d600ca28a1cc446c297fede5d34e3257ec06295 2013-08-08 07:43:06 ....A 135568 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf6d10bd20ce1f6f7068a5de4e0ff24ffcdb2034301363eb05281dfd86a3c64b 2013-08-07 09:24:58 ....A 831488 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf7045313c511482cc21c15f27eba71b02061df141537fe5f75eb68d9b343c54 2013-08-07 09:25:08 ....A 565768 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf7071108942562e7943adbf9260ab1a79e1df4f4c22ba60fc9eb1b7a82a060e 2013-08-07 09:20:26 ....A 305183 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf7098a199cde09f9bea61de891912d12c1dfb107d6d978f855b506f0fed5f18 2013-08-07 09:19:34 ....A 315424 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf7582078baabae70a54cb2284975ad90bbc6f4f825a7cd153728ad9eed73b2b 2013-08-07 09:22:50 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf76b3a025186f70c3d67f4deed0485e54fd38f68773575507f2218f2fdcf6fd 2013-08-07 09:19:28 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf77670cb334122b23ef2dd2d53e1d7bf0c78ca16291733d84c26b14e9d1931d 2013-08-07 09:25:14 ....A 201744 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf785a4bb457a0a52ca63f93a59aa496b269bf18a5633d19350eba9ec3a29117 2013-08-08 07:03:54 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf79fa68a993237024ad65019056a86ac66aa9442cc76042041ad09eba5de7d2 2013-08-07 09:25:06 ....A 53263 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf7ae8da2cff74011cc58b576223bb7291619220022edd06ce2f560ef2923a44 2013-08-07 09:27:20 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf7f9e663010ca6a7758c7848b800af3fbba6bc613a0cf541763b6f5c7738954 2013-08-07 10:02:10 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf81f847540c0276850d10310c5cd59962a580343c1c0361cdc14744cfbcdee2 2013-08-07 09:58:42 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf8297cf1eec176bf1b78668735d74b285c76f782a9a03417c0e356a83b82d55 2013-08-07 09:46:32 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf836297b629d6aab29ac9272dbbfd8645028c256263db09d4524eac07f98c83 2013-08-07 09:41:06 ....A 889344 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf8d29cabde147f2cb7a44d933a5355c513ec5226b3d143a8b25340a674a2f00 2013-08-07 09:42:36 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf8e3f5cce56b9cb894265a2c66ac9f605110f941b32dc8fcfcb8b27904f7542 2013-08-07 09:48:32 ....A 575895 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf909daa921486221febb0de9eb57d2938815d70534cc9479d3512efa276e1a6 2013-08-07 09:40:32 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf95a9b25da4dbc85b937d3ac21d68c71592f8098d20fa1325136bee576fa4b4 2013-08-08 08:51:22 ....A 269312 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf960cfc4bf8827337b50c63f41fe30fb1723de43df3925876601f3970174c39 2013-08-07 10:01:18 ....A 773424 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf9b4fffe49210dabe2e36b4b5d8a9565c262a977d2bbf2bf1a2cde41fb10bab 2013-08-07 09:42:34 ....A 426496 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf9bb4459a79d8e6150f90e7aff4d1dd2b33dc5d37f04d0ec47bc7d71010bc11 2013-08-07 09:40:28 ....A 154654 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf9bcb7f64f30f0e8ccce58f3910db22441db5e90e34c4694908be9f23e5dddc 2013-08-07 10:02:10 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf9e327fd84c563c501cc6186da6b6f3e93f00f2e11f8f3dcbc4b4866c8fc678 2013-08-09 04:48:28 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf9ecee2f8bddfd10fc2af20c036dbd4d5aa1d874e90b3c2b2794caad741584e 2013-08-07 09:40:50 ....A 299059 Virusshare.00077/HEUR-Trojan.Win32.Generic-bf9ff7b0968ecbfb4b6cdfc4b3b23ea8d0b814ec3a7eea0c70b044e95894c207 2013-08-07 09:40:44 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfa01a3e5f5084bd55d38d0bfa7cdabeac2c5a70801ee03be1f8e4ce2b3bcd07 2013-08-08 16:57:28 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfa110075ba19656dbde0e8b74a403df8164270c25f8b3a041514bddd66b25e9 2013-08-08 06:37:20 ....A 490784 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfa1480c0ff99fe54dcd56eb5ced7b7070f1431b3432301c1886a5a721db295f 2013-08-07 09:37:20 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfa4531fe70b9995c20a0112b973d10c8dccf3a632d15b5b6c8636f1e506fec1 2013-08-07 09:40:36 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfa5e9c4e5d88dcb1b09b2263921c3e26512234a1978b3fdaea56968bb03fee7 2013-08-07 09:42:38 ....A 291328 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfaa366f03959873f7ebce9e1250d021f400a91ecae959cf12c97a321cee1a5c 2013-08-08 05:38:02 ....A 204792 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfab48cd2942952b961083442c81db67708bbbc7c25b786b55754c41ba6d1715 2013-08-07 09:40:28 ....A 55296 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfabd4f2deaf610c879291d0bef68ed0510fc47f5e73ab8a2b48385bce6a9976 2013-08-07 09:39:28 ....A 828416 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfafa151362902cfaee5516f1d4da0db4ba556efb107312f625a371b7b5d2e54 2013-08-07 09:40:42 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfafcfff632ac5da05d3896a4aeffccbc90ae02c8267797502ca4e163617f825 2013-08-07 09:39:38 ....A 64524 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfb2210ca4ff1e275289c1803d772ac0a8da734e6377d7b6b79ce95f372bd3b9 2013-08-07 10:01:18 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfb2b9ff06447bc8527f3fb739a599e4b45afa834ca224e0ac4906ada8394ad6 2013-08-07 09:42:42 ....A 429968 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfb2c418db9d7ccf5c9a286a733d9fe8f000fc5193ab6f1ebcb473b83cc6bd34 2013-08-07 09:40:20 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfb38c99303387592bc03ddc6136de09b624ac0fe81720797061d1b344843243 2013-08-07 10:05:00 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfb3e98c8f52957b727afd9d35d603237ffe6cbac8debeb268fd4db75e285d4c 2013-08-07 09:55:48 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfb45036c235a65bcaf2e8605af3cd11c4281510f7056f33bae82ca5fca06cc1 2013-08-08 09:01:32 ....A 139715 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfb4bef5510b786ebb78c105bb9223e5beed65da32330655f1606b69add974b9 2013-08-07 09:40:20 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfb6489cdf0d563c36f642387910c610db0ea3020bd6ea9cb864a0b2fa0127f3 2013-08-07 09:37:50 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfb7f658cfec7f0449364e74b11e325ec6221f0079f87046348a27f6d022cdc1 2013-08-07 09:39:38 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfb918502e536b2803cffebd8b0fd41ef45e9453394fabf5e64d8e338edd0fe8 2013-08-07 09:39:54 ....A 81131 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfbbaf0afaaf22c51d8c6069b09d14dcea34e443eb2d27dd880a38080de13127 2013-08-07 09:55:46 ....A 845824 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfbd978aa66e2cb3dea5a3d071b3db68eaa29ce99b68d94b0f9b3d2faea36c46 2013-08-09 05:57:06 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfbf892c6e5e3436710d7deb7938fa5768fe1aba56a955ade345d1f7735a8092 2013-08-07 10:01:48 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfc2847af4e5831c41eef2317c5164c6a27a51ef7252fda8a745b49f4be590b8 2013-08-07 09:37:18 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfc3746c658ca30a942774c50a9a9a1cc016b5ad429e3b79089f836feac15fd3 2013-08-07 09:54:28 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfc5a52a10c2bb781ee03ab8d36d1df7011f93e7237d7ee48986b79ed4c0f2df 2013-08-08 08:47:08 ....A 302260 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfc60274737f244743e464b3a75a7aa4fa94a80c7451ad203003d836d636c4a1 2013-08-07 10:05:00 ....A 1449984 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfc7679ff42ac9fa8bbe2d71c01781d20867d09c3873a4598f49bd9be3b4c99d 2013-08-07 10:01:26 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfc7bd8a98505993f8d5fe274b0b640dc27a1049cc94b95c8c181e33af7b8ded 2013-08-09 06:38:44 ....A 695750 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfc88adb71c606fa431b9b4dd12463204f71111c7d194eaf5e6f1df1d435641b 2013-08-07 09:50:30 ....A 1077927 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfca9739f8c00b3b9b0bbabb3dc019ea1545501347c63f469eb64e62a4a6418a 2013-08-08 14:37:44 ....A 291687 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfcb870d2d1d84f2ddbab9c25d3963281ebdd2fa0327384d3a9b30dadd64af5e 2013-08-08 05:06:18 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfcd26ce20a2b6318a4298447e7a90cad77cfe622829e77028886b0c14d9b491 2013-08-07 09:43:06 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfcd4ac092ff5bb9afcf128437ead2e37cc4cb541dc76fc86d33eeae82f4258a 2013-08-07 09:37:30 ....A 118800 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfcf8df42164f48292b239efa3c3222c9818afe0a12d0575a5cb8fda2bf08838 2013-08-07 09:42:34 ....A 2279936 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfd00079d42403689600320e014f87430fa46938d2cf31f83aa80603c92f73be 2013-08-09 05:33:44 ....A 239616 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfd222ccd624d0ecfe5ef09f90441f6db96c733fd2e4b58d0ace84f6902027a9 2013-08-07 09:37:14 ....A 712704 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfd36873a69c8da3046d16dad19123875ce53f7a46a0303cd9aa9d3dbd7ada5f 2013-08-07 09:42:34 ....A 456704 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfd39d5fcee881a5d3a9c8ba98fa45bfee8a6f072de1787e567e633ac24c827d 2013-08-07 10:02:14 ....A 3840 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfd481d6906d5bde188f7f1d50c309998df904d9f01aeaacbf126c5d14a6cc29 2013-08-07 10:02:24 ....A 53268 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfd5f3f9ab556aac2f785fd0169fa42b940b5bc1a16ac09002cf9e0d7a3e5318 2013-08-08 22:22:50 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfd6d5a68addfdb2283532a2ac3ce11939841664984cf5bf4c85391aa258ea47 2013-08-07 09:40:42 ....A 39460 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfda3bbbbd25780d3ebd850cce7919abd1d9b609a51fa35addbb3fd3cee3f508 2013-08-07 09:55:42 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfdb25aeb65024984c2cf1a332deed05de28bf795ed08a41ea0c0be147ada540 2013-08-08 15:45:22 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfdbcab8afec31eabd48d34397b0037782026b3a52a8587fd4462187162f8f02 2013-08-07 09:51:32 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfde5025789e0b0645c69272aed9d4e58a16fcb0526e731bac4783adc5e45d26 2013-08-08 05:52:36 ....A 181816 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfdfa24c77a1f19289642ca2b7de76930d051894a0d6f3b071b6065532d9b874 2013-08-07 21:59:44 ....A 239616 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfe1a717aa75f05c13fb1955dd84d8b09a22bc85443539e1dcae31db645532c6 2013-08-09 05:20:08 ....A 275968 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfe1b9ae6f197e40ef583ad96a556c1ecf3e765895f577a6d834c293ec26302b 2013-08-09 06:34:48 ....A 651264 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfe4dc34d9876f7ae53fe53f8eec56f230c65fdb108c6544884336f54ece6a40 2013-08-07 10:02:12 ....A 226816 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfe989730e97e2a3fa7260f813a4e940c0094c98feae2067f119a1a62decea1e 2013-08-07 09:40:26 ....A 70445 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfe9d3af852fc75f5613f3804dbf8d579eb1ca213f48ea29bcf92eb9d27acc59 2013-08-07 09:55:02 ....A 199168 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfec89c59d3808aad2981dfdb4ba80c00401deadcc05ce5e0b3b8bcf7851b813 2013-08-07 09:39:48 ....A 51656 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfedffbdf1c3e3f0302a305d6bf8683718c316d3d83f0c512f15f306f6eb7ac3 2013-08-07 09:42:30 ....A 1171968 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfeecf9b995a2d9faf27c195b1209f7deb3e885f3fce181e001f63ded11b384d 2013-08-07 10:41:36 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-bff039331aea331e1be340a04216c65753d07ee6d21848626d5e966d00252136 2013-08-07 10:46:30 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-bff07faa4b2c24f827a7e066ffcce97fa3069537bfeca3c8c5a2ffd5e3aa9a7c 2013-08-07 10:29:54 ....A 177152 Virusshare.00077/HEUR-Trojan.Win32.Generic-bff19b03323706643638a2ccbc94d238b04510e1c3e466a47987c6650b9e734e 2013-08-07 10:25:06 ....A 1900554 Virusshare.00077/HEUR-Trojan.Win32.Generic-bff19e463327f6768f8b64d00b923d1d2fe45adabf3e10ba609c6a55b12593ac 2013-08-07 10:38:18 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-bff37d282df15784b529b995b4ef5a353fdf1ce4b5107d33cac54cbf5168498e 2013-08-08 04:38:08 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-bff64e62974bb8429927dd8bb3f71a1733d5202d4054fbd173a50a37721d9ba8 2013-08-07 10:17:42 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-bff74a6ed2c3be66ea283699a142bc973096f3c8800611c34e2c5db8bddac65b 2013-08-09 08:23:16 ....A 165330 Virusshare.00077/HEUR-Trojan.Win32.Generic-bff805ee96555d84e3d615027657b35d758017881372102b851a7c330ecc3037 2013-08-07 10:42:46 ....A 146432 Virusshare.00077/HEUR-Trojan.Win32.Generic-bff97146ffe9738276579671513ca213e470c45ed2f0896321a7893ea1b2cb6a 2013-08-07 10:34:22 ....A 357888 Virusshare.00077/HEUR-Trojan.Win32.Generic-bffc45015e374a0b7fcf5f1f00c418c14f57e4039737d84ba8664db427fa187e 2013-08-08 17:21:16 ....A 176540 Virusshare.00077/HEUR-Trojan.Win32.Generic-bffc99fef6a47600bdaa8c60aba4ee332630ff5ddb356d8c05fef6084cf8e136 2013-08-07 10:16:24 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-bffebc77a1b6860ac5f3d098dd3c57dd9b3b7aa03da017e073ff79c23bf2cb4b 2013-08-07 10:25:12 ....A 232448 Virusshare.00077/HEUR-Trojan.Win32.Generic-bfffd36431745d3680cb85ef06a6bc6565e80398fbc72653e57f243fc5893159 2013-08-09 03:21:06 ....A 3979937 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0008cd78f74bd04486fd278404bdfcbcf80d35a98aa32a7e94940d4cb709548 2013-08-07 10:41:46 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-c00189914bb34089311cd5c609a7f38e61e1dab3cc2c2075360916b6be607df5 2013-08-07 10:38:20 ....A 397027 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0033fd7bc395f0042cf7506b3ae09a6695d924dfc3c32acdf877e8f5af3e34c 2013-08-07 10:34:20 ....A 451072 Virusshare.00077/HEUR-Trojan.Win32.Generic-c005c9c130cfd2947b77650e674530ad7fcd4a8321ab1ba6dc81316c388ca6a9 2013-08-07 10:42:46 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-c00938f2bedd4acfa637478699edc238df7175592957e58ed42ae0fbc5956a89 2013-08-07 10:30:00 ....A 192526 Virusshare.00077/HEUR-Trojan.Win32.Generic-c00bfeb85cdf8700f6ed21a1f29c01168f22af3a2889c632cf0cf0e73e84e9ae 2013-08-07 10:31:10 ....A 125932 Virusshare.00077/HEUR-Trojan.Win32.Generic-c00e727fb3f553f2c5cfb60c3557d83d7b9225ae1cfaed3c838ede91c6aeb82a 2013-08-07 10:32:48 ....A 330240 Virusshare.00077/HEUR-Trojan.Win32.Generic-c00eb4a7139ecde0d15d3eee8459af667779caaca2c6d38cbc2c56bd3aae8e3c 2013-08-07 10:40:06 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-c01157494b0335f8f5ed32b96a0ba90af2bf1996450f90e8badf3dccea7eb5f6 2013-08-07 10:41:38 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-c011b0545b649d169271ca04b07dd0b890e8f7d54985e16d1bdadd122303ba39 2013-08-09 01:25:24 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0144a3b7f0b68bf04cc4ca722e9ec97d7cb8f2fe5a7b81c2d47a2c63be2eab9 2013-08-07 10:34:16 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-c01452bf6b88d71937352a77f9183689687797348799df2e2053330236994ae6 2013-08-07 10:40:10 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c014c6fcf3a90833fb8a20bc340ef3f30243860385e6e3a854e58460a0d37f4d 2013-08-07 20:02:18 ....A 358693 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0152a9c78d4aef7ea28dff3c784be773c5772fe64962f22e058f31a9bfdd204 2013-08-07 10:30:44 ....A 193724 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0154c3c0e423db081665a5f08d968dd7e7b295f1c39b378e1e3f289fd45af59 2013-08-07 10:37:44 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-c016cac0c717506e968e00a2684614c0d74d690a5fa1744d6d28ebfda08d7cc1 2013-08-07 10:10:22 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0179f3a30f6959c9b16ee1deb41f974b26c8658ea7d4adf7c39158519c6e33a 2013-08-07 10:40:14 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0182e7b2257c4c1dafd3b3bf655b5f6c564c6f0145ad2d2fa49e0f543b7ebdb 2013-08-07 20:08:56 ....A 51860 Virusshare.00077/HEUR-Trojan.Win32.Generic-c018bda7b04360a84636abc578b2e74c791b709ac13b1c1944902799cc43c3ae 2013-08-09 07:22:04 ....A 975360 Virusshare.00077/HEUR-Trojan.Win32.Generic-c01927afe34636848b958cf4a327888c663d5c8b290053e681786648f6f06c6f 2013-08-07 10:38:20 ....A 331264 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0198bd6f58168142e8b393db1925711725ee028e723530588cfa8885926b32b 2013-08-07 10:25:12 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-c01a700f329e082ff8cc3d38f722bb844bb177c15185a1168640ed32cc710afa 2013-08-07 10:21:46 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c01b06d8a6ad93469244f2f41af5a594018ce118c3758c714ce1c8e74dea7663 2013-08-08 08:54:06 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-c01ba43b90fc5baeac09835b9433793fe7211686c311ee0ca637f66ea93a248b 2013-08-07 10:34:20 ....A 130560 Virusshare.00077/HEUR-Trojan.Win32.Generic-c01bd06b118f07812adf62489fb72ead9656939a60afc28763938be26c4c1aec 2013-08-07 10:17:38 ....A 315425 Virusshare.00077/HEUR-Trojan.Win32.Generic-c01e379577bfa4e734cd64eedd046354e2309a6bdf513cc1f40752403e565e99 2013-08-07 10:41:32 ....A 63092 Virusshare.00077/HEUR-Trojan.Win32.Generic-c01fbad1b2d348ea2c5f1462ef7b5e9f6cd8aa8cd5e7cef0ea091ffec4446922 2013-08-07 10:40:02 ....A 99424 Virusshare.00077/HEUR-Trojan.Win32.Generic-c01fd35aa09494e705f325c72f49e3ceb2b1fddaf0263269bf2a7a58121c6b0e 2013-08-07 10:46:30 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-c020854c936ee68f727baa19463896f275dccca2d0d52fb7e58131fda4c64653 2013-08-07 22:16:50 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-c02144c2c7e70cfabece4cbce57029222c7d24c0f136505fc6af7a8f0610e028 2013-08-07 10:41:46 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0224ffdf3e5f65cf7c8d54637a0bf3b025953ba4d35981f3c073e1c6656d971 2013-08-07 10:46:28 ....A 348569 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0254339e1608f7459a8d21229a3ead96358bb630d0f3b994ae44502bb62ffc2 2013-08-07 10:17:42 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-c025e92365941dbce87820a4205c5497f98e67f81d039b8cf7f5b8d75252eb85 2013-08-07 10:17:34 ....A 230400 Virusshare.00077/HEUR-Trojan.Win32.Generic-c027bc2089536f01b15981862141a4f686467df7f996e68e62a6e0c2e2171d2b 2013-08-07 10:41:34 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-c02931bc7c65cdf65fa734306577286ec4c95bacce0a3b7c73262c15d953c9b6 2013-08-07 10:38:24 ....A 146949 Virusshare.00077/HEUR-Trojan.Win32.Generic-c029b2e6feb9711ba6faf58068ebd83df940a173492815aeb6ab3afc308e5447 2013-08-07 10:25:08 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-c02a72207123ca7158e6f6547338cfa0ff7b4b4da65470988b44b48afb2932c8 2013-08-07 10:46:28 ....A 81123 Virusshare.00077/HEUR-Trojan.Win32.Generic-c02b7aa3339b5cb113d4920ac949deb7cf995010b34f5102505a5ff6b7172fd7 2013-08-07 10:30:36 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-c02be197e6e74f58cc74344c3dccef57946cee3b8d242f78784f89112059ae3b 2013-08-07 10:38:16 ....A 208384 Virusshare.00077/HEUR-Trojan.Win32.Generic-c02bfb3c8b1e43ee7da48caec299118971881f0a9a0ed61f7faa0ef4e7bf7ea2 2013-08-07 10:22:04 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-c02fa3bdc127c79bf75681c726aaa800cc37cb499fbfe2141e7411cf9d1dfd19 2013-08-09 10:04:12 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-c031fe9ac8374ebc9d13b3e74340f34e3088231eb709bf702d8e42f0d3916ade 2013-08-07 10:30:38 ....A 100432 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0320234e6b4e9a3f51cf88b8ac15d70ac2c34597cb6e825640ccfe84557203a 2013-08-07 10:22:06 ....A 23064 Virusshare.00077/HEUR-Trojan.Win32.Generic-c033491bcca2e83659eec425136c5b77ccccb00f10a76d25ea3c636814806894 2013-08-07 10:17:42 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-c033b39ca76904943bc76119e75d22fce261a0ddaed0442801d895a3c3496a3f 2013-08-07 10:41:52 ....A 87933 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0360bd40a059e2d757277c9b87a5cf167412bed03de88e239036bb1ae82d591 2013-08-07 10:46:30 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-c036147274a2ec312ea271b0a9b223bd767dd1a2c719a7d311121f9420e81244 2013-08-08 05:32:46 ....A 194568 Virusshare.00077/HEUR-Trojan.Win32.Generic-c038f71cad934134722c15da270502103cd5aef98d45404d8badc5f434d88aa1 2013-08-08 08:12:04 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-c03e28cdcb08d7485e0dd51aa7117ddb75cf839704c0b926b591861d2fd87f62 2013-08-09 04:55:30 ....A 50061 Virusshare.00077/HEUR-Trojan.Win32.Generic-c040c9c42ada4db2117908ecc2c7834e01c8ee7dbd5cdacd3f793332d8fbaca7 2013-08-07 10:30:48 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0444af82bb9cbcbaca743c5d53198e001be1c4503ba8f154eb17ffa8794e225 2013-08-07 10:25:14 ....A 41902 Virusshare.00077/HEUR-Trojan.Win32.Generic-c044d55ab1883a65cc081c142ce8e0d32c36e0fe71addf3387bb7a2682b2b2ee 2013-08-07 10:45:50 ....A 165799 Virusshare.00077/HEUR-Trojan.Win32.Generic-c045af71cb35c98149250c58b144d86fefb5b6b2e35b4c259e8f3cbb350cee9f 2013-08-07 10:30:04 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-c045ea454787d4acce3424ff84acac9ce7630e62c09ec14eca9e59d33307c25d 2013-08-08 05:26:08 ....A 944640 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0467788e04253417e90ea7fd264edf5f3b2f89baf7303fa9c60f655dacb1112 2013-08-07 10:40:04 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-c04683f1138a6530f872644cbaf551f0f88eee650a371bc68a81f9ad7b6c9eec 2013-08-07 10:41:40 ....A 3512445 Virusshare.00077/HEUR-Trojan.Win32.Generic-c046c1baef7ba808cd3637aed18e2675f8bae76c2fdace6d969c768779a2027b 2013-08-09 02:49:00 ....A 86962 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0476c26c5c4ae861ca5ae387f9cac19f5a7973d5d9e1ceb8546a7f805690ab4 2013-08-07 10:10:20 ....A 105362 Virusshare.00077/HEUR-Trojan.Win32.Generic-c04b6b1e0df67bd0d06d7629adb3b8f25af378fbc5467f828e0949812f3dd151 2013-08-07 10:30:46 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-c04b9893cefd03cc4d2dbc262504484b58f29ad4bd869ea10fc34550e99df0b2 2013-08-07 10:30:58 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-c04c9915a86581f12d6a290725c51702366df4ba92f71ec4cf842ea0224ee232 2013-08-07 10:41:50 ....A 536077 Virusshare.00077/HEUR-Trojan.Win32.Generic-c04cf1039b4c5b7da7b6f5c492809311da656000e476c3ec4df3f14c93666513 2013-08-07 10:37:46 ....A 248320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c04cfe42238b76ea7668674838913b1f88a2429c5d813003c9f316d251293a22 2013-08-07 10:29:34 ....A 843904 Virusshare.00077/HEUR-Trojan.Win32.Generic-c051fb0c75a5f5ba29bd17965dbc0084835502536a99c6fe299d4f8aa12751af 2013-08-07 10:30:40 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0530e06b8d9b96c4362edee06291939d2dd90d667a97589912fd06b4ca70255 2013-08-09 08:06:04 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-c053ba7083a2be1058b0063efb71bf583c6726a930ec1b35abd31ca2d8afa821 2013-08-09 11:49:52 ....A 350720 Virusshare.00077/HEUR-Trojan.Win32.Generic-c05575cd37077e43813f53e3b94ec8eb85db6ea2b6e2035947707af47a232ea9 2013-08-07 10:34:48 ....A 285440 Virusshare.00077/HEUR-Trojan.Win32.Generic-c05802aaa2a2a2ca37ae4b2c79e41313363d54ad22905e146a204dd244231a2a 2013-08-07 10:29:30 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-c05a0308e405ad8c0f80fd0c0ccf79484e2019466419036358ee92dc90335d42 2013-08-07 10:38:18 ....A 274538 Virusshare.00077/HEUR-Trojan.Win32.Generic-c05df3520b1bbe17516e8d75c8e42fab7ea233f195f8957585ac965d154dc170 2013-08-07 10:41:44 ....A 5209091 Virusshare.00077/HEUR-Trojan.Win32.Generic-c05eff7c419c73be5950a629b468dc44086fa218690c7180a0d74c6beeb079c6 2013-08-07 10:41:32 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-c05fca2a19b21ce74982f99af7fab3f6669ad84951d959b2c4ef4b43464d5303 2013-08-07 11:21:30 ....A 235156 Virusshare.00077/HEUR-Trojan.Win32.Generic-c061bd9abf95187d44261fbfc9426c68cbe8ade0baa8a1f27b1e85c0d43aeab3 2013-08-07 11:15:38 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-c061f6bd4336675ba77baf6dd7c4cd10adbe76e1e888ad0a40d6be810c6a9bde 2013-08-07 11:30:58 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-c062e0c532eadf8431201d0bfb131d9f9ddd26d31dfd03451090fa76247d6cef 2013-08-09 02:36:50 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c062ee87bc9467cf0b778ace7674228fcb549c86ebe91ebe4ec519f4d85dc995 2013-08-07 11:37:50 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-c064d05969d3c54dde7b69ade23253ae0990e48ba74a42badb60b2e2ff90d2b3 2013-08-07 11:22:46 ....A 869376 Virusshare.00077/HEUR-Trojan.Win32.Generic-c068e3be293f8f760ab617b2018dadeeda0680a106def62547c8e642c72052ff 2013-08-07 11:41:04 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-c069546fcbb6bcaa70366a7fae1e34648eb83721b4f367fe095cb36dddc34fe6 2013-08-07 11:58:46 ....A 271872 Virusshare.00077/HEUR-Trojan.Win32.Generic-c069d4ad1cd761185a838ffe715ea9397128061c1673133a10279772cd09dfe7 2013-08-08 01:35:08 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-c069d7edfce0c9505fecc253baeb7b6919427e6946bfbce8a3f68133f16f9881 2013-08-07 12:05:12 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-c06ad059871900789ea1b7d555bdf9a786d7c1a6c36d591cc399a9859d72b9eb 2013-08-07 12:07:44 ....A 53273 Virusshare.00077/HEUR-Trojan.Win32.Generic-c06f22f351e7a758c5c1ddd1c7b6c3a412e7498303344eee501ae27efa3e7b75 2013-08-07 12:03:00 ....A 111875 Virusshare.00077/HEUR-Trojan.Win32.Generic-c06f7dcd8d4525b7b79b2147557527333ca9b6eb2151c063ffb5238a6bbbd111 2013-08-07 12:05:20 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-c06f99ea12ffab4704dd5ed27beb8e61e4e5681e77dc4ad85bfedf1ec3d9f1f1 2013-08-07 12:22:20 ....A 191488 Virusshare.00077/HEUR-Trojan.Win32.Generic-c06fee792ab963854e7b4513ed5db35813547a01363c1cd48b0ae17cf8a7b2f0 2013-08-07 11:39:56 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0720970e683492edc0c6b87209745cf04bbe5f0f49457e2f61f21831d495418 2013-08-07 11:28:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0724d9a0a6389365b049872d420c8cdcab3150e983915ae6af4222a3e74e861 2013-08-07 11:25:46 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-c072e166bcd36d3aa7aa4f20b02d36803f3e8ab37f21b8b2616609de01d8c124 2013-08-08 06:35:30 ....A 397312 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0766726f854dffe7720eb3517dd26b4da68a6d043482c8aec097f54a21f54cb 2013-08-07 11:15:04 ....A 302080 Virusshare.00077/HEUR-Trojan.Win32.Generic-c076fa6a23b41ed4fe57fff7f1c0a77894f9e7418566c25c2da9b5320b726082 2013-08-08 18:20:28 ....A 466432 Virusshare.00077/HEUR-Trojan.Win32.Generic-c07861ec51ab51a90992cdeb84750d1900c9661947811eee8aa9cb2b5e212c9c 2013-08-09 12:01:58 ....A 1096320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0787dff909a0e6060e9e2aa615f689ac1deb0ef8cc620690fd971d2aded2081 2013-08-07 11:15:18 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0793bc50e78449fd588cff5d60b99d6388d0eb02c3b978b7129e32b1a59d49e 2013-08-07 11:16:46 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-c07ae5bddb7d23b67558c6fef7d9b169983ac65cee8ea8e85025e20f8761cd6f 2013-08-09 05:54:12 ....A 70656 Virusshare.00077/HEUR-Trojan.Win32.Generic-c07c61d93a2f2bdc33f4b0898b1b8f4ba07ecb514dcc230d855d794d7247e47c 2013-08-07 12:22:24 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-c07fc0b6bb00f4b82a03aebf61300ac4ff5f91a70fd674f0d29b386fc0c8bcf8 2013-08-08 15:52:28 ....A 769536 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0820fed86492534a0f838ef3c5cea50506f186a9b1bb3ea00de552b6dec4224 2013-08-07 12:05:18 ....A 1640780 Virusshare.00077/HEUR-Trojan.Win32.Generic-c083602d4af00c5b5c20acf9005ef4717f885632d91a06cfd149a15d5d2b562f 2013-08-07 11:22:48 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-c083a2010ab3f9d18c9990e42f460f50c820130e40c16f2470c2822c3eaf73c7 2013-08-07 12:22:26 ....A 87294 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0854aafdaa7dc7aeb05d292afc0f47ba2d0c785ca6f65549b3d90a7ff73824e 2013-08-07 11:59:14 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0854e910a6fd0df334f94bf146cb4d16398686a199702ef81f145537acd3c34 2013-08-07 11:58:44 ....A 840704 Virusshare.00077/HEUR-Trojan.Win32.Generic-c085ab7db3ae833b663dd88628eb68038dc5891995dcbd3226214a59b3b7f805 2013-08-07 11:15:12 ....A 142799 Virusshare.00077/HEUR-Trojan.Win32.Generic-c08656d022ece9d54114cb5fbf08401054a9cd1fa4dbd2df4c77eff6db84b990 2013-08-07 11:17:10 ....A 831528 Virusshare.00077/HEUR-Trojan.Win32.Generic-c088204c1f3e650183d1cccaab10011f0440d91adefa1bf776df67d49f3ac4cb 2013-08-07 11:41:08 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-c089c3fff129cf441a33b66d2ed3552c7f187c11e8dc71253b90c5e3cf8240e6 2013-08-07 11:49:28 ....A 910848 Virusshare.00077/HEUR-Trojan.Win32.Generic-c08b49ac8425cc8651aaafdc52abecce5e1b153607c8ebfa8f232ecdaf94d8a3 2013-08-07 11:15:06 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-c08b862f168556b8130880957a427f6db19adc08beffb8b3052c422483a6f546 2013-08-07 11:15:22 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-c08ebfe5c62f12b6dc0c24154ad8061f8e4e1b7368d7763b22f756cf184e6735 2013-08-07 11:42:08 ....A 374784 Virusshare.00077/HEUR-Trojan.Win32.Generic-c08ec5a91969b90053812b6ce21792b217e7784e82355869b2a5ae55f7c62609 2013-08-07 12:03:38 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-c092b32007508cc82f75e1d1e31c46d5329839ea7148ac05251ce482c52b5e26 2013-08-09 04:35:10 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-c097e5ea6ac801fad528c94c0a3deaeb7e30d6043a0ee88bf12050ca941f30f4 2013-08-07 12:07:46 ....A 182272 Virusshare.00077/HEUR-Trojan.Win32.Generic-c09840e390d37499ed5eeaf1478899fc81069109e989c6b6047c1499a933a023 2013-08-07 11:45:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0999810f17ab4112063450192bc499c7dff0a366165109adf065e3a69f5ea3a 2013-08-07 11:15:04 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-c09c1611abe7f7167bd8d2db52ab676c56b3e3e3a1f23bfeca42a3d956ca23aa 2013-08-07 11:58:44 ....A 500224 Virusshare.00077/HEUR-Trojan.Win32.Generic-c09c63069aa4c1be6679e19683b74adb375b50e19cc85f7d96624f3d1a5acec4 2013-08-07 12:12:30 ....A 701445 Virusshare.00077/HEUR-Trojan.Win32.Generic-c09ce64c4fc3ab002f528644300e8987e092b6b5872498bf8c6acaf7c8b63140 2013-08-07 12:11:12 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-c09f11ddc81a947bb8aef3626bcab01024ec63ea95bc8190749b04f29f5969d9 2013-08-07 11:58:48 ....A 117799 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0a0895b6e029e76faef4b3fff7278ba8945e6f21c8d414cc58cb7338ba64189 2013-08-07 12:00:08 ....A 112001 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0a2faf7e58852c255ab9e6821fb94e70deb692c7b4ebf8eeeb299dbbfa90b3d 2013-08-07 11:22:50 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0a2fc7196c9547799d3adcbdd0e135d1b350389ac5d19150f3a005bf7196cda 2013-08-07 11:26:48 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0a34c97d87ccc598250c0fe8d449e6ded9b55149bfc689b207c09fef2df395e 2013-08-07 12:22:28 ....A 2074624 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0a6eaee08fb48c597beb3807398d1b8be8fbbf3f22e131943aed89c8d752021 2013-08-07 12:22:16 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0a84d20526b8625489c0cb27fdca0ecb271a409f7f3705dea8c102ae4a5085f 2013-08-07 12:13:42 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0a8ed1be9ffc20956ce516ea79d770707c0d30eccc5df853de8e2c755625260 2013-08-07 12:07:28 ....A 430080 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0a9cceda1045407e2b77c3b48d20389a43ec2d2b565ca2c1da01fe696704e5d 2013-08-07 12:08:24 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0aa5e9c2aea5a84b84819665946a58b6cdb383d52d6f70b3f1cbd617bf91e61 2013-08-07 11:58:42 ....A 365056 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0ab182f9e65ea504917ab203a6dc198858a2323ae6ecffe03c959d1268c30cc 2013-08-07 11:58:44 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0ac4ed7aff2c7a9fd090b0acd1a29df27a2cef5f76a9189239ff4f5c9d86180 2013-08-07 12:22:22 ....A 39944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0ad4befcb1ed3c914e2c442a207b81428e5e893c382fb3054d7e0259b9697a6 2013-08-07 12:01:54 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0b0013f2f7720113c2cb8349cba9b38cd726603068c421d542174a9c4929126 2013-08-07 11:26:58 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0b082483c1f453cd6b18bed81185116df6b200dfa3f981551026d0a91d9b6ff 2013-08-07 11:58:44 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0b2af2b87b5812335151dc40e2e61b29ce857c5cca8d2a086bbe9c6d4b879bc 2013-08-07 12:11:12 ....A 156230 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0b35da92184b314ff2b0adb999f521ae5c10dff756ecb9195cb20fb21281b7c 2013-08-07 11:22:46 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0b37c2aa7393e8d63fd546e85f9897527c991241a9a77d401f4d0ff38703754 2013-08-09 08:06:24 ....A 73193 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0b39ba8509eb08e90927bd3d25bd2f4157430db37fbd1210f1e592876dda1ae 2013-08-07 12:22:20 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0b4c4849f97124d3aa24c9045a3b2f423d420cd67075fab03097610356b5a10 2013-08-07 11:30:46 ....A 203277 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0b60a1977285d03824c081feb12eff191fe56e66d458cdb09ef91e85fb083db 2013-08-07 12:05:14 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0b643891ca0b83a400cbff5931f4f80b45f1ba8765b846aed1e82d0f7361a28 2013-08-08 05:26:42 ....A 200296 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0b779de86da75409dfdd64bd2f3c430e4de55dbd7256e2b70b4eb3b520e083b 2013-08-07 11:52:48 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0b7b4162873aab1e3419b236101dda0cfa67d453f5982f836bef79d8cf28f9d 2013-08-07 11:22:50 ....A 400896 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0b7ea1713416aa2a7b87803d7ece10bf11c9630dea88a07748caad4f399f642 2013-08-08 20:50:10 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0bbf8c8263cde2689e2df18898d3214ed05ad492c485208f266e4322eff0f5a 2013-08-07 11:53:26 ....A 1332224 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0bdc4dd01fc28cb5454983bad2ae2f339fcf47b25e133eab97945066a89bf30 2013-08-07 11:15:28 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0bf1fc3a006b8e021c39bfe8345308d7724fd36c3c0f319bd33d42ba77d2d86 2013-08-08 06:17:50 ....A 238208 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0c1d1ef114194a6022545256f32d370411380f06eb85f11a5900ac1ade16d6e 2013-08-08 07:03:54 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0c25e425c416418da98941d4f2781222281879aab0edb4f5797e58c08d0ed20 2013-08-07 13:43:44 ....A 162304 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0c2eef9e69dcdec0018f3a70ca7d68b262c7f6b5fce6b5912caf1320eb06449 2013-08-07 13:48:06 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0c38be047ba515a3bbd38e58e9796147be21173335b4c02c13bd336200a6877 2013-08-07 13:58:12 ....A 884224 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0c453dd4108c1b9b666abfc12fddd97226aec7f05d9068f0fef98fb364af057 2013-08-07 13:07:20 ....A 61953 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0c873e0871307241feae20024544f66f1dda99e9a8b00decaffdb917b0e12d8 2013-08-07 12:44:30 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0c8b4847cbd819393c415d89ba68d6656548d6ab167b70ead3a52bf2cd116e8 2013-08-07 13:59:04 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0c8f36e8e4c790e5baa4c9ec9019a0bbdeee740791cf520246b3d58ca05c930 2013-08-07 12:40:12 ....A 486405 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0c97977679bb6110f79693453c92e0a5499c7bcd871c8377d12b4fe56911de4 2013-08-07 13:35:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0ca75b9849f5cae361680a540e8e4df1a60f876578b34972a0c4bdefcf36df5 2013-08-07 12:43:56 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0cb18825e8df967454a8aabaffb17955607ac17ecb18ff513d58eab943b797f 2013-08-07 13:56:40 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0cc8aa72ba8ea1e47d4743c5e660a3360f78a5c6907f6ee6948de056aa39e7b 2013-08-09 09:21:06 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0cdf74de32a4a2b693c7fef90b4b053348082aa6efd1ad989b350dbe9d0639d 2013-08-07 12:34:24 ....A 422912 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0cfc18668bac2e663bf73e483ff033b12f86717e7be45a5287b6c1dbfc7cd5a 2013-08-07 13:58:24 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0d13d50535fcbc2a2796e777bbd1950e8559454aa89ab750900f0622d291be4 2013-08-07 12:55:56 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0d165a257a7a7c06d9dda573936da0f71da4c0e5429f84276cc37e9dbbfabcc 2013-08-07 13:27:02 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0d1d32978621f2d7e9f107096a9da12c84ef61d74dd96309bd0e01ca299f232 2013-08-09 10:47:26 ....A 62060 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0d213dd0b0a50a44705c1a527404bf4398703ce69bc9e364bf4386dd78369e0 2013-08-07 12:57:08 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0d2e3a13c89c19ff392a190ade38cc306496c2fcbb3237711eceafabbf7a16f 2013-08-07 13:58:56 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0d4f691ebf4ddc3ee1332e88063274bba2dec00e7a7f0d5d863b555f808e057 2013-08-07 13:28:34 ....A 816761 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0d5a28a347f3b5eca84d5522fd60ed63d1faf1f701209660c142a58e0f5f503 2013-08-07 18:44:18 ....A 5110 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0d663bf4dbdb1b3e57b4b32e2a359ab088b139b583f2ba138095b4f9f8191c6 2013-08-07 13:58:02 ....A 53272 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0d68b6835096d08fd27a3e9f5bb179b7f44cabd1afba8411fce8b7d2966b1e1 2013-08-08 05:28:36 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0d6d2829e47e1158273a1895282a7f6b7e145872134d02dcbf98f0a42f4b69d 2013-08-07 13:12:52 ....A 226816 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0d9dfa0514276b3afee11e20dbd8bdf11cdf8a470b26d5a4157c28e3d95bb9c 2013-08-07 13:19:54 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0da437e933bcbb13d09a4e5948df2db08931ae512729b8c6702f934cc1b5cb6 2013-08-07 13:58:18 ....A 851968 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0da56f6dc777112aad85d4c6fec43ffcf87e0aa728120fa54860d1aa1d58ede 2013-08-07 13:08:16 ....A 431104 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0dcefba386553ce3e49b752e458fc44463d1c4a41c3c0eaf664edabca7eb1e7 2013-08-07 13:28:34 ....A 25630 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0dd6b8bffa185cb278b5b3d74cd0ae092a1d5f769b085214457a4e4b5f12944 2013-08-07 12:33:54 ....A 358400 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0ded974d13d0a69bbfc0522281baa6da231eaf34fab6d7ac776f955d35f8af3 2013-08-08 00:19:18 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0e0c9d1e85c6a12f648e5ac22349803d8a46ab364dcffd0489d3525247670da 2013-08-07 12:44:30 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0e45a39e1ef0d2ef3b3dc5bba2676e69643222f8f9b925ccd01f3bb9653cc43 2013-08-08 00:07:48 ....A 304640 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0e483676daf6f1c2d0fcb3033c1a535a71209059ba3931967ff71cd33c39f3d 2013-08-07 12:40:14 ....A 71577 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0e5808abdb1593cdc5ee520c0d8c9b362893afec4a47e3a4fe3428d4760401a 2013-08-09 10:36:54 ....A 2963456 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0e6ddaf876bec5098deb0bb15305e2d4e4ef1105c74cb622f74697f28da24a4 2013-08-07 13:19:26 ....A 741377 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0e7e7036d50afbefeab9d856ec475998f55ac5e12e357fd666eae6289a3284c 2013-08-07 12:58:24 ....A 169214 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0e7f4ebd7b6fdd93ea84afa7b3667d1f58047bef04c24bd419e1bd2fb26d018 2013-08-07 12:40:12 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0e8d4dbe444e570209cad36b2bcf9dcd28d72b430f247ed77e2a885d8533df1 2013-08-07 13:57:56 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0eb63a5a86f7c21d4a14dec955370c82e656e9faa7284d05225c3ce34377bcd 2013-08-07 13:56:42 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0ecd02da61011dfb0582a3005f90470f6419c54bd8f8852371a20769b6fc669 2013-08-07 13:49:50 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0ecdad0bae8b54bc449a90ffd1ef83420abdb6160c171db675d2f90b23f970e 2013-08-07 13:44:08 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0eedf77e7615701c50f89ed385c7ff4ce888f128053f9ca564ff6c018423a3b 2013-08-09 10:10:22 ....A 191488 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0f0029f4626b7af8473c3f96324e75d6ebe6ce75ad135265a003548517eb711 2013-08-07 13:59:02 ....A 272384 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0f1351ac69ecb0efa55303df2f11cec1c277e03ee0275a576745e26d9b97713 2013-08-08 14:47:36 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0f26d3260ca9e854217f1bb5ed5a7b84ab2fec7ce0febc8fba9e7562e31c457 2013-08-08 08:46:34 ....A 1745408 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0f28db4e96d06b42953a3310cca4c6986c7397dc3ca84b815dea27180eb3564 2013-08-08 04:18:54 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0f2c4e5e4901672c9381316d109cc6cfe5f9598b37be45d68ee68d5e26c9fd6 2013-08-07 13:00:48 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0f3caec08636a1f706070570af8d3b70cd1ab089792d2f634e224bbc499de2c 2013-08-09 06:50:22 ....A 142912 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0f453addbab2dc4ca0ebe375fdd30c0c04ff1df38bf293a28b4af9402c49320 2013-08-08 20:35:40 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0f46123e695bccfdce2a4613ed76ffc75fc589c5c98a6d0350330cd18a46d01 2013-08-07 12:38:04 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0f9b0d92411fe4f1db35d75064bd8dfd835d5d6e287dfc38aef660c2b9b06ce 2013-08-07 12:36:32 ....A 1234432 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0f9c44b85639e09b3fa1f13dad9a476f6a4a769416144d8dd15b7b5120e625f 2013-08-07 12:40:10 ....A 2048512 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0fb1c3ebcd79946cdf142c7919cb8e105a867632b7726faebf5d797d2a6c770 2013-08-07 13:55:54 ....A 824912 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0fce9459e08e88d05772a6e1c7af001ac0c321f421086d23f391045ece05031 2013-08-07 12:36:26 ....A 249344 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0feb0929dd8c712d416d75f9e1c3fa1e4bfc80a2ea3d687ab03c91caf9a4d11 2013-08-07 12:57:44 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-c0fecbabf504368de332d8ae4da1670bd46f9552d3ae1ea89c594ada68b6eced 2013-08-08 14:36:42 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-c10010f204a0352f8c79133d98e0a04a82f1de97daadaa7710395e8231c409a5 2013-08-07 14:23:30 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1031a3a9d7a215d2d68993fcea09ccd9cc97ac59feb90fe6d0fabb3006b96f2 2013-08-07 14:01:08 ....A 118800 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1040612bc9445d16e1df99cc3d9e7dfc6727d328d9ad49945e2f8102805952c 2013-08-07 14:23:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1060e7fb51d19365e7a87f342b982d81ee95b1f7bc73c2a3c988e1049b867fc 2013-08-07 21:03:56 ....A 105755 Virusshare.00077/HEUR-Trojan.Win32.Generic-c106e734629b91c8737691226e43b664da0d2669552569499caa20ca28931be9 2013-08-07 14:23:30 ....A 1214976 Virusshare.00077/HEUR-Trojan.Win32.Generic-c106f5a47c8a89518f9550eba8a7fb34fbce4e62e53813fc223a330a1fe0a801 2013-08-07 14:04:00 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-c10745716c90c3f7e6aeef181444a56f6254b1e71f0aad0bc03e4f4c34df8218 2013-08-07 14:23:28 ....A 52512 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1085069867d065d6de8f7cd6bb840a33880e5c31806c9e9fd683087ea4c7b28 2013-08-07 14:05:08 ....A 438272 Virusshare.00077/HEUR-Trojan.Win32.Generic-c10ad230cc284827e58e3d034650bd1063ffdf2716c8e822b857c4739de69753 2013-08-07 14:03:54 ....A 888320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c10bc3480673a24e114eb9a6a421d7b34a034c33786155ccdc3436d5e6f3f972 2013-08-08 05:45:18 ....A 304640 Virusshare.00077/HEUR-Trojan.Win32.Generic-c10ce0a679228667b4ccc0e5ab4455964180357d481fb6921fad87b2e6a8abb0 2013-08-07 14:03:52 ....A 976909 Virusshare.00077/HEUR-Trojan.Win32.Generic-c10d9594f2c71bebd653d4e8dc1d5f10238da9d673636ab9e4d045251e93bc50 2013-08-07 14:25:12 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-c10f937541d5bda2c3f3e0753b6af3fd45f6c254cd2183a2cce40a7fe764707d 2013-08-07 14:23:18 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-c111d51f9eb7b0784262410f31a221b4ea7c885a71f70ca6c8e51c21d5403b07 2013-08-07 14:01:10 ....A 213504 Virusshare.00077/HEUR-Trojan.Win32.Generic-c111e8c949359dc12970c0810905b8d130f3ae1b1d37d04a225d97fd5b4d5b82 2013-08-07 14:03:42 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Generic-c11260d9858698fa5e3503b7991525fc48cf62371e00ab27ba783743ea4e9a71 2013-08-07 14:07:14 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1148604d85a958903e52446be3ddff047bec144b450a62258fffdba1feccd59 2013-08-07 14:23:18 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1158d87c0c3954491dbfd6973412af78b0498cf4a089136915fc7ca84cf198a 2013-08-08 00:54:06 ....A 26794 Virusshare.00077/HEUR-Trojan.Win32.Generic-c116685b74e68d88fd69c194bbe7acd70623b18559cea18fb299b2c9864b93c2 2013-08-07 14:21:38 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-c11ae90ee57dcb7bc2c22bff2cc2619d6a334ce06d38f41f4ef0cdbb1190ca7a 2013-08-07 14:02:08 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-c11ba747b08a4763539fa2179d507782188721ea3e7542c1277c041f9e1c51d7 2013-08-07 14:25:02 ....A 405888 Virusshare.00077/HEUR-Trojan.Win32.Generic-c11d9bb5801976bd8d2b12e0117642643d9e8b9d8ed86e489dfe55f3a28e0446 2013-08-07 14:05:32 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-c11da9569520b57359f6002d3f7a68b8060d97093df68586d94c27c436ea7737 2013-08-07 14:01:12 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-c120c0aa8392f9c4c045aac7848165a7b547eb66888de03214a144df5d6c4ed8 2013-08-07 14:23:34 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-c12130e3219a5082e8d8493fc2760554031c2b5bde310f68e1e002f0a1f9be75 2013-08-07 14:00:30 ....A 138279 Virusshare.00077/HEUR-Trojan.Win32.Generic-c121504613a6df7fc866ff97673befad5d950547d078090a7f54b0c4a1f4e937 2013-08-07 14:21:56 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-c121ac99eb11e08940c098f51483c33bbf96ef57296a7ecf41284635f9f71c10 2013-08-07 14:00:30 ....A 326144 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1226dc6c97e04b15344c624f5b2ae315a2d139de2386efa3e7046644b6c0e11 2013-08-07 14:04:06 ....A 753665 Virusshare.00077/HEUR-Trojan.Win32.Generic-c12315e6e486572b869a8441eb95baf02da2e0995f7758122c3369c7d58891a5 2013-08-07 14:02:10 ....A 82586 Virusshare.00077/HEUR-Trojan.Win32.Generic-c126f776cfb6b73b7f241b9570b0ddb6018a0e330a731c3b9a9d5e0bde8cdbfb 2013-08-08 17:40:04 ....A 188333 Virusshare.00077/HEUR-Trojan.Win32.Generic-c12723865e37a8c1d63fff9cd4b6c88decb03162935692e308bc98988a67eb03 2013-08-09 05:58:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-c12a4a9f0f3ccf5163480c146fbcdab98783424dae6d65308b5d1f38c6a07369 2013-08-07 14:21:52 ....A 471040 Virusshare.00077/HEUR-Trojan.Win32.Generic-c12b22c05610ff6175e6326cf00aa66fb6898324075fa5dd941b0d85ae47f754 2013-08-07 14:03:48 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-c12dea93579efaf034d64b910245decb6d55912a94cf143a49f3c113a3851738 2013-08-07 14:03:56 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-c12e3f85582fc0de1178134c757ab54b6f4c44885b60bc58f0bd349d6db6a880 2013-08-07 14:03:52 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-c130ac29fd8d64c76ea0f1264b70a36e0051c4f45cf66bdfa0c91079a57f7384 2013-08-07 14:16:24 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1315c617fab67cc3d224ef3219f6127a50846484a6db91b2a5f8b102f141205 2013-08-08 19:15:16 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1317df0e0f120433f5f1dc0a1adad31c1c1206582af523e32ccb582bb22b756 2013-08-07 14:11:14 ....A 142232 Virusshare.00077/HEUR-Trojan.Win32.Generic-c132ff582231ce9180e5f181eb8ad557cd81a8394cb34efc15221c7504af46bd 2013-08-07 14:21:34 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1359d40f1728de2d1c8f6980a16420e2f8dd9a57188d8828c879964bce12a34 2013-08-07 14:23:20 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-c13700b59020d4bf3d22e264b95855a93952aee8797a33b624f4f090f6b7cae7 2013-08-07 14:03:38 ....A 120336 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1398c06c630dfae4e94c748ebd12187e2f14b21ca20f3de7fc623f723e4d2da 2013-08-07 14:03:50 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1399c5ee063b238a04c37a262de20544d26e9d991804e683968fe4a3ae32c33 2013-08-07 14:10:40 ....A 136320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c13a4a2d4482134318a50cc27686b34e1da22751bc11b3755bd16a1ddee8e8f3 2013-08-07 14:03:48 ....A 209843 Virusshare.00077/HEUR-Trojan.Win32.Generic-c13b0ef9fbaf3752105f77e8cfc1c8bbbc2d47d463927fb81d32e320db380d49 2013-08-07 14:23:24 ....A 284160 Virusshare.00077/HEUR-Trojan.Win32.Generic-c13d8825a40d5a582f950c953f6fb2164029c9b1631b349f659f87403faf8a9e 2013-08-07 14:15:10 ....A 365568 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1431ff6f2799347f915ab785256bc2a8ec2b85fcaa59523df79a29dbe8f2a7f 2013-08-07 00:07:04 ....A 1275803 Virusshare.00077/HEUR-Trojan.Win32.Generic-c143372af59148839bb2204f38f1f79c27f87be65851953855bf0a7dd3dd8a7a 2013-08-08 06:33:14 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1437bb33b3d313a093aa591871535556922f5572062802d8431d186f435e574 2013-08-07 14:03:40 ....A 222208 Virusshare.00077/HEUR-Trojan.Win32.Generic-c147ce96ebb8fc5e6a5cc60da12db2db6ee597e20fc1cae0b4f53fe79f408551 2013-08-07 14:04:06 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1498b77fa10739d74c0d766d5746b7ea382f862552c8f4fba610f60538b65d6 2013-08-07 14:25:02 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-c14b04151f92b356c127ef28449cb01c48ed02909d3679646fbc792926f0edec 2013-08-07 14:25:00 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-c14c5bd4baccffc1ad740d5ed5c0169cfaef87f3f043c8c0b43084b30a9954d3 2013-08-07 14:21:54 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-c151e0727e0f4aa4cc64c46dcce1ef7211453b57192d6cd3e688b5293725dba7 2013-08-07 14:21:50 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-c151fb7d5736fc9f17f08eaa22ed8a0fa104e740ffc25a625e22c0ee639d8415 2013-08-07 14:21:34 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1524235e4f63552899b60b8bd05d6b6444ec88d3176a77f2670a903114cc715 2013-08-07 14:03:46 ....A 141312 Virusshare.00077/HEUR-Trojan.Win32.Generic-c154d506dec0f7269d1c9d7076a6c0c989e65937943f5649e7837b2ee2d5c3e9 2013-08-07 14:04:28 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-c155bd383177460f223f87ce122f02df0732cc5d6fd69236827f8530c4a4efe9 2013-08-08 06:46:54 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1575f67e4178cb128ca592e15d783cfbbee2d592c602b0dd40e05e5ebabff6f 2013-08-07 14:03:38 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-c15c7f13cd217ecee61036c670fd35220fc8636fef1b44976feec08ee753ce4b 2013-08-07 14:25:00 ....A 113256 Virusshare.00077/HEUR-Trojan.Win32.Generic-c15c8412db3947725d4b54ab8ff29a207c32a6b7f3e5046633ff37cebc2617ae 2013-08-08 16:18:24 ....A 80034 Virusshare.00077/HEUR-Trojan.Win32.Generic-c15ca0a5eec2822f06dfcce571de6ff11f5a26f50d6aa0a6342e6f41c59ea772 2013-08-09 07:41:28 ....A 155693 Virusshare.00077/HEUR-Trojan.Win32.Generic-c15e6961d4816eb0994b3317cfda9d8838a3e80a34c61e93e9509dfc982d5953 2013-08-07 14:00:54 ....A 223744 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1600fb11ea476015b15367304c09f83c282f90b2372c76e8c76813fa14f16bb 2013-08-07 14:25:10 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-c161936bb809f2f40109ac8ea9f5e0f53cb4b7f779af0afd1fa3a4345be9134d 2013-08-08 17:24:06 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1632f3e7a62a9cc4e4b431f9671a5007b6138f31a20f43665b7276ca9787f56 2013-08-07 14:00:32 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-c16460259110b567cff25ba191a508a5598a33546f8727cbb46a33b782a140b6 2013-08-09 12:22:04 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-c165ac21cf74c83b5847138cd43443691fdbb4b5ef659120c73f9023ab7df67d 2013-08-07 14:17:02 ....A 385536 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1677e566dcf62a95ffa671665025dd03cc5e9b8896a7e6c561ee7f058e8ec51 2013-08-07 14:03:54 ....A 67776 Virusshare.00077/HEUR-Trojan.Win32.Generic-c169735c772210c4d63d9e2dd956d4ee5bd0b703af179ed1355ddcce9eff490d 2013-08-07 14:01:12 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-c169ca6a497d42009a6e5ff501bd016a3a659a2c100a653b3cd93425f5e0921f 2013-08-07 14:17:04 ....A 630272 Virusshare.00077/HEUR-Trojan.Win32.Generic-c169e241a549fcd502fb6b775089697e42cd78d3c612c17cca7083e53e60f01b 2013-08-07 14:03:44 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-c16a6691d0ec8363a4f5f8fb9cd5771036d829e86573bd28d132bc31727833d9 2013-08-07 14:23:24 ....A 276992 Virusshare.00077/HEUR-Trojan.Win32.Generic-c16c109819212b03d535f692f8346c0d7570a37e4d0197083bfaff2935862782 2013-08-07 14:01:36 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-c16cc1e08b6f11de081f38cea245a9686bf0bf2c714d304381de682867367053 2013-08-08 07:35:08 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-c16efc5d5b349aa0fd210d2ae9ad0f2a4ec6f62e64fea467ecf1ad98815b41d8 2013-08-07 14:04:06 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-c16f367e8f88a55e91da8917b588e8f64dd0d391f381a647029b1e4285c318d6 2013-08-07 14:04:28 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-c16fb2246c969b62fe90013a92c7e4b10c52b2be4ceb4324cea07b2d3b8f5647 2013-08-07 14:17:06 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-c17150eccbb04481479ae6670c6705a98c5a4a0788aed8dcf82912e08103334c 2013-08-08 08:05:52 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-c172b29bcd2b983ad73626580e41d31fa1b8f83748dbf908ca91d35f91c0a4cf 2013-08-09 06:41:20 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1743bb4dd9c36c74205996dc2669b52676661f1ae42a182777a6e4af1a226af 2013-08-07 14:03:42 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1756f7a89fd3b416abe569a9d6977a0b3e128b4af1f9050febf4cc19c27ce4f 2013-08-09 05:22:22 ....A 145952 Virusshare.00077/HEUR-Trojan.Win32.Generic-c177999697cf83cdfe8667a6ba000b37cdead0518ef0d12cf455cc106b28a54c 2013-08-09 01:57:40 ....A 14620 Virusshare.00077/HEUR-Trojan.Win32.Generic-c178b632c00c5043b0e551569d87f72c2f9fe90a282027a2634a04a9464af09c 2013-08-07 14:06:18 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-c17c6ba60a05f92277194a924731b4549dec628a10d5b7b61516425ea80e5eb5 2013-08-07 14:18:10 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-c17de10a53c860a3e4fc65ed110dede4fdd0b4e9aeea584379e3a5a8fa446915 2013-08-07 14:02:06 ....A 171519 Virusshare.00077/HEUR-Trojan.Win32.Generic-c17e5da03d0a92d1498e82ea4392f8a6aebedc13b60a9b932c4271bfcc3249f6 2013-08-07 14:01:54 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-c17f80c2121b1d87a78c76825e86be89d228fad3ee31dca9e41113e671b25145 2013-08-08 09:05:04 ....A 182013 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1808a89686043921e2f18ee606ca2e652cd69f4e09c9c63f5a2da07e5d40d18 2013-08-07 14:26:52 ....A 25104 Virusshare.00077/HEUR-Trojan.Win32.Generic-c182f50871f4f1660db7c84322052564519508c0e74529b2d20eaea7a842bd8d 2013-08-07 14:53:40 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1834dae507d396c62bf3908a9fd1ee218d5ac46e365b87f9fa5c513c6efc89c 2013-08-07 14:34:58 ....A 40064 Virusshare.00077/HEUR-Trojan.Win32.Generic-c184d9e6b9cb779a416983a6ea804655e88289e24b743408ca60dad6de080659 2013-08-07 14:48:08 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-c18598058cb5619a2121b1705645cb633ed5b157c3a816e6c306d644f4a680c6 2013-08-07 14:56:12 ....A 293376 Virusshare.00077/HEUR-Trojan.Win32.Generic-c18740d1906ce08d7a084560ad8f2dac5b2cbb4d58a2c8c30eb3ecd3abeb6ee1 2013-08-07 14:34:48 ....A 819200 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1876c5e20e8af526054f7740966f5ef7739a64aaa51908a0c94e3c33a532e77 2013-08-07 14:56:04 ....A 733184 Virusshare.00077/HEUR-Trojan.Win32.Generic-c18772c745b656528ac6f4c47a154e589fad8684dee6e134fb25ec213e4ed397 2013-08-07 14:56:52 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-c18ace61680cafc02266dc989036a04ff2e4d1feb1835270d5a7a74af30486a7 2013-08-08 00:37:50 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-c18f82672c124b67ed0e71e781ac63eae8dcd3cb34d9c7300f379388dd306a8c 2013-08-07 14:40:40 ....A 34503 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1949a22ef63a4d4fcd49b1c5ba404e32d83c279eb3d413e8eb424fc242238c8 2013-08-09 06:05:04 ....A 431237 Virusshare.00077/HEUR-Trojan.Win32.Generic-c19631c6cfe7fdfd58bd5e8fce529db847ebe4de0d3769e82213330cc06b649e 2013-08-07 14:53:32 ....A 868864 Virusshare.00077/HEUR-Trojan.Win32.Generic-c197950e5f8ed8a5d77239f98f31777e53607cd6060f7071e6777f9ffa4edc75 2013-08-07 14:39:06 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-c198052a25373a48813d36f607fd4ad4a5d32ad48b543db6dc9371ff1e462ccb 2013-08-07 14:57:32 ....A 308151 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1998a3095180e49bb3ea71edfe21ac0ae96e8693de754134bd643fcc2b8e47b 2013-08-07 14:55:30 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-c19a6e60cea6b3bb4679073512e8a222cc9517df623338011d6fcc6e53576b34 2013-08-07 14:34:52 ....A 2506752 Virusshare.00077/HEUR-Trojan.Win32.Generic-c19b475f61e22aa00a37441a0bfb38e8181324c9d39c08b8468bb2b2390e2ab0 2013-08-07 14:51:36 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-c19ea8af364cccbdf293559d458c5388f06a6de1fcdb0285f021db5fd6985482 2013-08-07 14:57:26 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-c19efc21f7c995ed10bc65ee360c18d4884052a2c4e9d7e076e7cb3d8d3e9f4f 2013-08-09 05:22:28 ....A 398848 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1a102149b9f158ca058d1d68163dd6a90a2bb35c5172e35e2e4f4338bde1175 2013-08-07 14:46:50 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1a1c089534d2aa1600db7e52bf41f947ef55a3ca2707212a5fb640b6b1d1276 2013-08-05 23:44:20 ....A 37908 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1a2b59490f8236747efd2e6088c661a5551e795e70631664b427251cc114ed5 2013-08-07 14:34:46 ....A 35569 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1a445461f8c131131f4273296ba510f3ad5162f7ee99bcca63a0d9c5295e4ff 2013-08-07 14:53:34 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1a86b85de664798f86974f0fe9ac064c47d96be6138bee418efe0901c856f8e 2013-08-07 14:28:38 ....A 207922 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1a908f1238a5808f71f7dde221942f9a236b43bad1a9bc20d7a04446b94f6d0 2013-08-07 14:28:50 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1aa91b0d1b64e86dfc56199c7c926ad6c00d2bb0b0b7305c8b078a766cb84f6 2013-08-07 14:28:52 ....A 127045 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1ac0e0b4e1e94a05e9a51f89bce9b7db449349b7c63202d064f24a1f152f2cb 2013-08-07 14:56:18 ....A 481792 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1b007892d78aa980f497edf169041d6c70fc56b2c6d00704014cf0f67753383 2013-08-08 19:21:06 ....A 130787 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1b0a411d42eba7e4983d85877b9b8304c01af57c61908477413cc37408f8c70 2013-08-07 14:27:04 ....A 423429 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1b0de0c685ae00b188cbebb01e197d1b60fe708bc409dc53b5633e6708178db 2013-08-07 14:55:44 ....A 23552 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1b3a23b7dc6b3dcc05d54005fb1265afe28a5e53a7f6907cfb520f345895856 2013-08-07 14:57:30 ....A 47421 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1b4c92ee50b8a2802c01e5836016be90fb3612688eee02fbdcf35de87028e16 2013-08-07 14:53:34 ....A 48573 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1b5634f2430cf7e5d32ec631ee7d34bb2fcf285da33a82554a10ca2732c9c83 2013-08-07 14:34:54 ....A 53274 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1bc9c3714c0053bd5ed522f94b4dd76873c7449b7841ab9e77cadb39b2a1cc9 2013-08-07 14:26:58 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1bda8d04b18b7cb1c2d29f5167ec560f328900e274e10be86e708d67a1913d9 2013-08-07 14:57:06 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1be49cf504a3f51bbc10b2653cd8c00c04134e48f43ecc8e2c2ae10201af662 2013-08-08 08:49:18 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1bebf048ca78e99dad93807e73c6a91fbcad23e647e80264cc9a46dfbd0b93c 2013-08-07 14:57:28 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1c00b6fbef4f0e7f30e4828b3789bbc36a41603af779168da499628a21c20a8 2013-08-07 14:28:56 ....A 770560 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1c1c8e4d69fafd6cac6558d69f2813e72be04428b176ec5fe98bd3c21a36884 2013-08-07 14:56:18 ....A 282112 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1c38c27e3cad64d2d83e8af06d5595c4c7a5ba7589075fab7f468bce5b5d814 2013-08-08 09:06:30 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1c4645ef57ee51e0e28359bad1aded4e0abdf3ba55bb558bb54094e85981008 2013-08-07 14:52:26 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1c5aeadd57516befb84b95789777aa06188c9ca0d6d62e08e04f7ee9b12037b 2013-08-07 14:27:00 ....A 15190 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1c6590cf5ac96d8cb46f53723f21cde92ceb911801dabc2168bd4b50d2da0d0 2013-08-08 19:01:00 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1c73a1cdc4dffdeefda5c5e61610e053802cb9b756cce2d563bd6ae272094f8 2013-08-07 14:51:32 ....A 810498 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1c9edd587c50341b329883373ac62fc323ee1157e63264e0f7ede27e0422882 2013-08-07 14:57:14 ....A 307209 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1cbe06f6c1b0bc04298e7336df80382489475c2bff4cead8683bb7aad5a4396 2013-08-07 14:56:18 ....A 647168 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1cf34a54157c6277f8a88df7c7967e44c42301c2372c90dbcd3bbdb57de6a15 2013-08-07 14:57:04 ....A 1159325 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1d039bd6152826e8bb86826f62911b62ed5150cb58fae13f74de4ff4dd497d6 2013-08-07 14:56:06 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1d2c79369aa73fae3df41fe73b5034e59673e346d5c753ed724f17f00c5ec78 2013-08-07 14:56:52 ....A 1176576 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1d321116eec056e12a65ae34539fa6b41cd1a054751ec23c02f91fb235136f3 2013-08-08 00:07:54 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1d365a91b21dae707c6b3483c485ceb4e92725418990fac335a4e14792a93b6 2013-08-08 00:22:34 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1d3ffc7d8ebaac39728c8abc4b2afe98cbe25ac44778003b35b6b008c3ceca1 2013-08-07 14:35:18 ....A 121856 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1d4301c58f383d88897683bd5ea0a966f1ab37c50bc4f74c31664637fbde027 2013-08-08 05:52:38 ....A 242816 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1d60c7ca7d80822bd6597fcc89d3e26773cee7f6e79599cbd41fba2ce293290 2013-08-07 14:56:08 ....A 119574 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1db4d3db18dce0c3cf5305991022fbaa0e407f7bdab8686fcd8e5238f571968 2013-08-08 00:22:32 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1dcfdf2b405dd316366d47002d31bcc2cc25bc50d419332fdf9844eb40bbbd9 2013-08-09 11:08:36 ....A 29696 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1dddebe946d4f908bf7c02affb48ab38b8493c70a67ea2f0d467465e28682cb 2013-08-09 09:37:30 ....A 270967 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1deb62bf377a749b5a5c40213453db21430b579c56e11f88f22d7aa2a6bb004 2013-08-07 14:51:34 ....A 274944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1debac10b1f0ba4a0eae9edaa3355e983511701db6f70c91c9cc182c7aeec93 2013-08-07 14:28:54 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1df8311fa37580619d12a4949095b434189213598640d5d32a55213865e604d 2013-08-08 00:22:32 ....A 569344 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1dffd82d30cc2b15ed6f303450c3cc4d2c76e415b8ca5691d676abd4f2cc77d 2013-08-09 06:44:00 ....A 150024 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1e29d4809a7255e53ac85d9ebf98c9e57802a7dc0aa4107c6a433004cfc54c2 2013-08-07 14:40:56 ....A 438272 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1e7607f3cb3b876efa025c7829f2eb1050447c3b0bee2134857168067b07e8d 2013-08-07 14:28:50 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1eb726921b615a4ec3038ebfb3f42bf7fcd5e5de4e2ec656d4a9efa626e7095 2013-08-07 14:56:48 ....A 1292008 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1ec95c19c3bc9aa6ec4220e977d778946d3ab474856bfd5bf8a2b2006589396 2013-08-07 14:26:52 ....A 206866 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1efd1c74922cdcfd4dcf1aa9cf60466cb3d7d90c88508dcac1c5888db2f5092 2013-08-07 15:35:08 ....A 345088 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1f081ff992048973e5d1774518d2be87a738d270b60699cad0800a5720fb065 2013-08-07 15:51:28 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1f4a9ab383172d1e14797dec54db61f45b6ce339dd4e90d3e81aff6c4562559 2013-08-07 15:50:58 ....A 6274304 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1f85fb45358a97ad8a2c763514a55fcfa3d6bc74391c68c8f7878a13f328df8 2013-08-07 15:01:34 ....A 416793 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1f87cb8a56baad42cdc790a1242adb3892372e5b576388dece746c3db2c641e 2013-08-09 12:03:58 ....A 202240 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1f902c215b70389d96f7627d7898e7d0078766709d3424a3a6b6fccb70b8aad 2013-08-08 05:32:56 ....A 245639 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1fca0cb54a547fd1cc30c35f2901a9aa510889e4db1f54983a58228a523a03f 2013-08-07 15:37:00 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1fcc364a2b5746f85e3befa7c18be53b0c007452f5712bf61cf0e4755368dfa 2013-08-07 15:35:10 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1fd573579efaaf81e0249fb8e0c652fdb67060197bd888e99eef50a2611608d 2013-08-07 15:17:08 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1fde0fabea261c00f93d1f4a51052823563352034c0ebc44131a4bb74c52c89 2013-08-07 15:05:16 ....A 289281 Virusshare.00077/HEUR-Trojan.Win32.Generic-c1fe8c96bd5aaad8c075bb0fcbdeca505bff784361f09f2938dc45384aa1578f 2013-08-07 15:08:18 ....A 62496 Virusshare.00077/HEUR-Trojan.Win32.Generic-c203145840e453c1695a213dd8964c27c961439661669ddab4dfa59a646039cc 2013-08-07 15:07:52 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-c203e02ca046419bcef774831810afde0054f3e9ea16814bfd43d028c104fc08 2013-08-07 15:19:20 ....A 858112 Virusshare.00077/HEUR-Trojan.Win32.Generic-c205f17a59b62fe07c5303e10d88d75a9bc0ad0fbb96315b4dc88075754ba1cd 2013-08-07 15:21:28 ....A 877568 Virusshare.00077/HEUR-Trojan.Win32.Generic-c206c7c1fd7ddbc5f4cdde773025fded01acd503e30559c72237fce6d7a0fcc2 2013-08-07 15:50:42 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-c20901ba934ecb014c182d1373a00ed876b4198d4d58d32eda5697388c254187 2013-08-07 15:00:58 ....A 41252 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2090f9a1373c322ce595ef1959f420174acb5f92f7b6a6365abccc8ceef1226 2013-08-07 15:01:32 ....A 187467 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2096968a45d63c1450dd98b6bd30fef606528f19ee036fb31c00c430f90227d 2013-08-07 23:25:54 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-c20990a925565bcdd8f28e2455fb601389077b25177dddea925fb4e1de2feb04 2013-08-07 15:37:10 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-c209ecdb7e36a5f0b5d98aba75af98d81d8a20b2f85e4cca6b8915ade5bc6fde 2013-08-07 15:38:22 ....A 338944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c20aa71e58c8f257ca4e6d791e6d339177e69a3eae75fabd3594873f9fbb3353 2013-08-08 14:52:20 ....A 622592 Virusshare.00077/HEUR-Trojan.Win32.Generic-c20cf9158aa852a328f2902e1659b9864df4109585296b481f0f61c77a655ee3 2013-08-07 15:35:40 ....A 380416 Virusshare.00077/HEUR-Trojan.Win32.Generic-c20fbb13a772773ba92def8253e97a5f058786d6679d46d9149f24cf8bfab8fb 2013-08-07 15:05:16 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2139f8b1056272b032ea3ec550db6db86b9bffa3dee09bb6e900066107b7adb 2013-08-07 15:19:08 ....A 241152 Virusshare.00077/HEUR-Trojan.Win32.Generic-c21467d06b8f5882efed4dc242595b339aef258d140a55290f08cd9b6f8983fe 2013-08-07 15:51:28 ....A 192024 Virusshare.00077/HEUR-Trojan.Win32.Generic-c217d922cd3b0b59d55d972d7fb997f5705ec650170162ad1ec07dd678b71a8a 2013-08-07 15:50:54 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-c21875a304015f2f03cdd8e9906e6135c74b3cab4157c2cc8dced31213096b6c 2013-08-08 09:05:26 ....A 459776 Virusshare.00077/HEUR-Trojan.Win32.Generic-c21a0c3fcd0f548426541fe2399308b1ca962957eff02eabf5134e531c1d8f57 2013-08-07 15:35:20 ....A 1323520 Virusshare.00077/HEUR-Trojan.Win32.Generic-c21a8c3242b443b6ed5d4297a0c176050059951c3720a451098e14164086acae 2013-08-07 15:00:58 ....A 760320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c21cd3eadae7b253725564b77db04fd043f29f7344009eff7b349da787eba66b 2013-08-07 15:51:06 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-c21dc84ce1c9d7ee3b9bc00bafc545678f03cccbdb06024a5280205b84f2bb4c 2013-08-07 15:21:18 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-c21e53ee33560cb2aedc35e19aeddfb6fb3823f172a0f71729e0f12668a5bd36 2013-08-07 15:37:14 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-c21fb42cc9f5f524725c8acef452e348bb636e1450ab75fc7099053126f30dfd 2013-08-05 18:18:52 ....A 123814 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2206588a7131e3ba4e7caf127d960818ac8fdcf5aa8d23cebddadd3e4b11c8c 2013-08-07 15:07:58 ....A 43016 Virusshare.00077/HEUR-Trojan.Win32.Generic-c220c4e56ff10db3f002cc4441ff45f90334aec17e147f53a434a74b92dd93ab 2013-08-05 17:46:44 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-c220d049eb8449bf69fc13312d0cefb4a95b43152f56bf807a794b767bdede04 2013-08-05 18:18:30 ....A 11613 Virusshare.00077/HEUR-Trojan.Win32.Generic-c220fb38eddd4cc1a5d5b916e7bf6cc390deb702ea3aacceb19830d777c72e73 2013-08-07 15:35:10 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2224d3b1ae139026024bc10b59812f000bfb268deb124f527c3e05f47b99e9b 2013-08-05 18:29:18 ....A 58392 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2228f81f4ec0c002fe93b08916e4c405f59d449f197088abdca8fa6be2db23b 2013-08-05 18:19:06 ....A 109704 Virusshare.00077/HEUR-Trojan.Win32.Generic-c223199c051007425cd1cae9277c73aa33ba8fc3c4e010839086be6cadb37b5b 2013-08-05 17:45:48 ....A 539151 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2236efa028660b5cf46df4fba0cd040b3f36f5d0e0d8354972629d8c70d3b03 2013-08-07 15:35:18 ....A 289088 Virusshare.00077/HEUR-Trojan.Win32.Generic-c223b1543b03934eb6edc3543d7a28bbce03df52262a9ba050dfb64d7146de08 2013-08-05 17:54:18 ....A 212627 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2245ad7a074a6445e28e368875ea8bb6ad0e0ffd0c083f08ce716b510abec92 2013-08-07 15:37:02 ....A 743032 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2249d1b744eeab6dc14985350b5e56be85e253a42ad86d05b3f69215777ec54 2013-08-05 18:33:48 ....A 363520 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2249e8134b3303ff9b5724fb86193b9f50694262e7bc5ba4ad01b86006f20c6 2013-08-05 17:51:54 ....A 29824 Virusshare.00077/HEUR-Trojan.Win32.Generic-c224dc26d200765b598c828a5b3cb72aa7072f5e9179aa5db6f1421e93577f53 2013-08-08 17:06:48 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2253c25cd6dfffddae37d43eb739a171351aa7b899e937948077271f6485be1 2013-08-07 15:14:10 ....A 598016 Virusshare.00077/HEUR-Trojan.Win32.Generic-c22580f316b779de58a51ee44296c1321442d00f8d7017768ecba6ff6df968c5 2013-08-05 18:17:24 ....A 29600 Virusshare.00077/HEUR-Trojan.Win32.Generic-c225b75a3ebd20f9e22e103e3907294e9641f825f2ac565ba7dc0a7035b910b9 2013-08-07 15:32:44 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-c225d620bcfef6f046f916e1c0257a103b65501a6cfeb17a3a1d569bed504e14 2013-08-07 15:37:16 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-c225d7ab854137c9102bc4a6f71098b00e7075e8d8a811d7d29fc5fdd7621071 2013-08-05 18:18:46 ....A 698880 Virusshare.00077/HEUR-Trojan.Win32.Generic-c22609e017e69f86b570f311d6668f0743a1b6b913cfd84300a5c8c8854c8f7c 2013-08-05 18:19:42 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2263528afa0f4c4cb2600091460a48bd9605c334ba3ac7e12039d7a4861effc 2013-08-05 17:47:58 ....A 276480 Virusshare.00077/HEUR-Trojan.Win32.Generic-c227b02df692c4c5375dd888e98eda9571cc1e8f1cbca3ec26a64fd32a21cc9f 2013-08-07 15:50:44 ....A 864768 Virusshare.00077/HEUR-Trojan.Win32.Generic-c22824315123f735c48e7a6336bd36e9ec779c5db5e6ba01eef1c8e7ad232117 2013-08-09 06:54:48 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-c228699dd4219de803bc9baa1825061dfa2b2b859c6629d51aebac16febe0eb1 2013-08-07 15:37:16 ....A 64381 Virusshare.00077/HEUR-Trojan.Win32.Generic-c229f3c2a77b17d791c2433a5335ccab4adffc31b45a131627b9fb4c137dd1c8 2013-08-05 18:19:10 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-c22b84de77369aa13172a42edba9aaa77017c19976f7ff2fcff5fde87f414558 2013-08-05 18:32:56 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-c22c040dc3c6044157fdb5c8734eb45caaec3eb1bf894549fd6b168e9ac59cb7 2013-08-05 18:18:38 ....A 1039872 Virusshare.00077/HEUR-Trojan.Win32.Generic-c22c50a4016f3e7c01664af8f509ebbf541977459c42df73d7c4cee60fb74c19 2013-08-05 18:18:26 ....A 360960 Virusshare.00077/HEUR-Trojan.Win32.Generic-c22dac549d88811f4d49a861551c5239264966eba54a8c543c66df5781b0bc4b 2013-08-05 18:32:32 ....A 135881 Virusshare.00077/HEUR-Trojan.Win32.Generic-c22e392b812c6ed300167d91857d81374b894eac52cbddc3d3e1752ec94df3ea 2013-08-05 18:01:32 ....A 548928 Virusshare.00077/HEUR-Trojan.Win32.Generic-c22f5b7de50eda068743e4e7e5658d8dfd18adbe2e28e614ec10951cd61377f8 2013-08-05 20:29:02 ....A 28448 Virusshare.00077/HEUR-Trojan.Win32.Generic-c23120be90019983551aa73c58e2a7baa88c4638b8e4d378c869c7b5915a8649 2013-08-05 20:04:16 ....A 852992 Virusshare.00077/HEUR-Trojan.Win32.Generic-c23251cb4e92e6451795da8c0d741ecf49d38b5948d6ac7dd4cb1eb261466b95 2013-08-05 20:29:38 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2326d1eaf37fd1f10ed08625a63ced072d27e24a0ce0a3466df58492ce005b4 2013-08-05 20:23:22 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-c232b89f2fe014b8b711bdb6292814b9857be014795b74bc50ad13dffec9f3fc 2013-08-07 15:08:18 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-c233d03ae9b3bd8e7df68106555c45f1f0b596dc419d884be77987db53319739 2013-08-07 15:11:10 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-c234330224ab5f5751fd9e9afc4fc55c95d842dbce68f6e0a45ee8394218cce3 2013-08-08 08:11:58 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-c234e3bcf76f016eb2eadd151034da8c714623e519bc93070e6f11f8503a5ce4 2013-08-05 20:05:26 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-c234f5b2fce171e66bc953b374375d2c9e9d22283ca1917c80f9d6f4c9139a70 2013-08-05 20:25:50 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-c235c34f29e9fd7df0847af64eed2c4de2b25449f71e3cc8457b024a4ae799a9 2013-08-05 20:02:46 ....A 356864 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2367f58467bfb098a0b654c3fb1b1bcf830086f0a3a6a8e03c1436e2bc39009 2013-08-05 20:27:28 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-c237d929f1cb825ea5849780dd30f31d6c62e28d8aca8ea821d2cf958133e5d4 2013-08-07 15:24:54 ....A 272896 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2383c188d4785892f69c6e779f36f889cf39db1e14261bb0d1fd1f805f7011f 2013-08-05 20:27:20 ....A 766360 Virusshare.00077/HEUR-Trojan.Win32.Generic-c238510ddc1370f41a7f47613d35c4ebe0c8a312b0f3b4016751f544770796aa 2013-08-08 07:47:34 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-c23961db956081fc9324c2f1a8160f251e84db78029d8e3c5fd2a720d70d125a 2013-08-05 19:57:54 ....A 269004 Virusshare.00077/HEUR-Trojan.Win32.Generic-c23985a22637a9e13a91fa69c52c2d7bc67dcd4fe1774b8a97f563275efac5b4 2013-08-07 15:20:36 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-c23a15224783e07329798156af8fb4520d275d37ed78075f87b10c4960f17b3f 2013-08-07 15:35:14 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-c23b6bab75ab710f3efd3b474fda4f3fb75514c3da57ae8689dfe4ac126f93c7 2013-08-07 15:50:50 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-c23b841a1136c9ea222871ae8aeda1dcec0c76f6de1abdc5cb73061299776f10 2013-08-05 20:04:50 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-c23b97eb4c2b98be75bdef9ed0fa2a76ea1c354f8b50689ec7086bd97f60efa0 2013-08-05 19:58:46 ....A 423635 Virusshare.00077/HEUR-Trojan.Win32.Generic-c23c69d5c034a2c97422fe5953814865c221afb5d1ff17815187d0c62926c3b4 2013-08-05 20:05:02 ....A 18790 Virusshare.00077/HEUR-Trojan.Win32.Generic-c23c98dd7a69828b272e73ebd2082301f61e4f97c0c3f6e1d0b3aef193b6f217 2013-08-07 15:35:08 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-c23cdb3cbf4d92b18d78b16c849147afeeb0fb3180d9727492a8c831a5aaec8f 2013-08-05 20:08:50 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-c23d01f46333f77d6262cf6388ca8b6b330ad49cb3eb22a4078f04c0a5187691 2013-08-07 15:37:02 ....A 476677 Virusshare.00077/HEUR-Trojan.Win32.Generic-c23d52c23290a43b3b09d25701785ce4ca714e79cc60f0f72b1d29c80ab3f879 2013-08-08 08:34:08 ....A 7786496 Virusshare.00077/HEUR-Trojan.Win32.Generic-c23de2a2af87dbb21084f5580c6db2cc8f256d6d8860de928f66f3a140301f3d 2013-08-05 20:11:20 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-c23de6bdae408a68c55afc18136af74c20e1df9a3a75b2c11c877825ae05537f 2013-08-05 20:27:28 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-c23e8359eaadcb46126d237adc433bac7a471d591d565161a6611bae00910add 2013-08-07 17:17:18 ....A 347648 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2400f91a5faa10bdf4a1c5ee9d37ea1a084f3ebb92eda61321e62b8568d354f 2013-08-07 16:30:00 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-c240755615dcade702a9aee1b7637548aede39ff64b35bb559e6ce7dc5004752 2013-08-07 17:02:50 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2417af2a909da6210b978c8eae8a8c5ec2ba8abba5ef63c8d6c320260239ff1 2013-08-07 16:43:48 ....A 216064 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2430e560555b61cb7e365edc26773c922a1c6004bd3076204abced74e5ba323 2013-08-07 16:15:08 ....A 165852 Virusshare.00077/HEUR-Trojan.Win32.Generic-c24357e5580a5dc8533564cae04a8b26f71a3487377629565c588bbe4878876f 2013-08-07 17:13:08 ....A 193536 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2450ceff9ddcd8e67529ad0a7f593d005b9d2c46caf36803e8df90fbb76d36b 2013-08-07 16:46:50 ....A 13312 Virusshare.00077/HEUR-Trojan.Win32.Generic-c245d260666a84d6a6982ccddde8253da182d3d51d21b2f32959d83879314b1a 2013-08-07 16:46:14 ....A 593920 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2472ab13cc8009678d8b889997a25f3b38124d67ec7221377e2debfd065de2c 2013-08-07 16:43:20 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-c24746ab0bbeb350056fe65a62cdcaf8d2c77d3b1c03604522ef3b3df032410a 2013-08-08 15:33:26 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2474b4d18eef4884492a5ff3e675ad20a6477b43502b63e73d5873fbcdd707a 2013-08-07 16:51:46 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-c247541a9db5020459f26599a048438ab5a5717df823e8a013cd511f3b4da577 2013-08-07 16:25:16 ....A 798208 Virusshare.00077/HEUR-Trojan.Win32.Generic-c24859a349aa8ae4ef94b8ffa63b8fb6a110d051597c865ab1d13ef581e20bb5 2013-08-07 16:54:44 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-c24a5fe85a6a0714bd6324e959f606b9197d72d040f4e0258b01ed17f1ea9a43 2013-08-07 16:51:34 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-c24a8d530703e885e181aff42ad52a2b48e96f0e2cade49ced7fa9fc8a47cdd6 2013-08-07 16:52:46 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-c24b77672077c45e2afa4c094e77b9a4c0985dbe9e18cf8c68826b1b098d460c 2013-08-07 16:17:02 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-c24c0f003b082c4888948728c29834b22036f0df45a6f4ba48d6b9a8fda8ccbd 2013-08-08 06:14:22 ....A 352348 Virusshare.00077/HEUR-Trojan.Win32.Generic-c24ce5bc17a4aaac053ed4e1e459234f64ccbeb4f69b190c82fdbb354e57b4e6 2013-08-07 16:46:22 ....A 36372 Virusshare.00077/HEUR-Trojan.Win32.Generic-c24e8cfc5c5473df6b62ca6e3e353652031d2a650ddf8b1f47e26bcc2baa7fb8 2013-08-07 16:22:10 ....A 143431 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2520d0915bd7154c0e8c750c520b6cba34891695b68a840ffa6350522c4892f 2013-08-07 16:17:06 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-c252d82b16053fe2a32d4238282ebd5c85b1a84f6ebbf25a36a09edb73aeaf8b 2013-08-08 20:31:08 ....A 147712 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2570e0079b6cdd9bec9162fc737c0ccdedc314c01751c39731fb369acfa2111 2013-08-08 02:09:22 ....A 128508 Virusshare.00077/HEUR-Trojan.Win32.Generic-c258ccd93243fcacd4e690f6e59028a9d1b105803de9de937f4beb2d5ef082f2 2013-08-07 16:17:04 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-c259a956d84c8f798c3af47a3ed404c7e5c8d4300a090b40ed126a4d40a81e03 2013-08-07 17:13:08 ....A 254976 Virusshare.00077/HEUR-Trojan.Win32.Generic-c25df52c5819e59b35fe298ba95d6e6c9a82f9f86a2741af963f1ef2ff8e96fc 2013-08-07 16:25:14 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2607ecad74522a8a90c6a51897cfc16f48fee750adbc6f34a06c60ad2f9c915 2013-08-07 16:20:24 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-c260ec36db4c52b341c914bbfa35e839302b173f5b12c507d065954cd90e0565 2013-08-07 16:30:02 ....A 207360 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2614abf74938da7cf88bbf74bf5b8ea99c87fd49196c4b4775ab2373ebe9c7a 2013-08-07 16:55:10 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2617b7f7bd1fc37f84a739e063df31134ebe5343ae95dec92c8f9ad6894a8d9 2013-08-07 16:15:06 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-c262db859d91c0a81e540470e76585a03ab52cf0ca3f70c44693e38ec7d86414 2013-08-07 16:28:48 ....A 732672 Virusshare.00077/HEUR-Trojan.Win32.Generic-c262ec27bb7326a19febb6ea7dcf9f92a3f354d6fc89500cb851b021e253d3c5 2013-08-07 16:39:20 ....A 427520 Virusshare.00077/HEUR-Trojan.Win32.Generic-c265022e95a8d373151804c164731591f36fcb7cdfe7f21bcea251f4dd2b6726 2013-08-07 16:52:06 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-c265292e45229273eebef73f8e936eb4169074f7de1175adf126264139c4d8a9 2013-08-07 16:46:02 ....A 10460293 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2657ff9bb442cd1b783be6a8db4ea228a190ee3ce067709c0ae5b930084a0a6 2013-08-07 16:20:28 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Generic-c265ca82d80d3eac181a38ccfc038858a23aae9087e09e9d4eef2f11b433c79d 2013-08-07 16:09:10 ....A 240640 Virusshare.00077/HEUR-Trojan.Win32.Generic-c266075528b1d23b3acc65cbb5acb70cb5df078507758580c4dd2bfca8624959 2013-08-07 16:20:22 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-c267469ef797ae98ff8085afd9b550fe29184b722b8108e710e8532402d72e59 2013-08-07 16:20:22 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2674b0ba2f165be0e2140218ce766cd29295be8e7a35d44c1592696653e33ca 2013-08-07 16:17:16 ....A 238119 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2681481afbb592e0be3dba429fd6f0532276f6cbdad97b53e6ae22f3a78884e 2013-08-07 17:05:36 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-c268fcc8d93f0e20c8aea89cea5365baf54cadc9db601a21b7ff48bacd448803 2013-08-07 16:46:14 ....A 293888 Virusshare.00077/HEUR-Trojan.Win32.Generic-c269f9a822dc6d0c7ee86e0a0600ea2ae29c6f667d12d3663d6d73e934eb5026 2013-08-07 16:55:22 ....A 641536 Virusshare.00077/HEUR-Trojan.Win32.Generic-c26b8b51b497b878bf2d5386e364ad0b7a938146b3788c42271845c65764fbad 2013-08-07 16:39:30 ....A 248832 Virusshare.00077/HEUR-Trojan.Win32.Generic-c26c3380ef74aa957801ea22472cd134bb1daee324de03ad59e6e6c8261289d9 2013-08-07 16:17:12 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-c26d9ce61419cb23363b6981f8e67b79e3ae51f816bfe70d5d334485f8fd14d3 2013-08-08 21:28:18 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-c26da1051365aaae7cbac68d6c9b15d19400190e305a5ce757047e608698bb45 2013-08-08 06:20:50 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-c26e7dc7e4e93b86dab84abcbc3f2d0e1d3fb5edf39445b681d979676d3c031d 2013-08-07 16:39:28 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-c26f2fa5b4b8151a46073352971388a3cef61f2fcaee44bb6dce959e245cf038 2013-08-07 16:46:12 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-c27032305aac9fe4cde7487ec91bd50731ce9b47cea5bdd3a9f1ae6b4821e493 2013-08-07 16:22:26 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2711c8080050782a002a6e8d3932639b974197dac50b9e4e721aebff243dbf3 2013-08-07 16:17:14 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-c271f55c5a4c3da54ffa2614179ae28b7429156d543ee04fcf4aeed572d80b4a 2013-08-07 16:46:12 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2747cb6dc366939b4160652d7fe60226dd08b06f64f487fa000f4c3c103bd56 2013-08-07 16:46:20 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-c274a48ff32782d4fdd9d7d021b046ffe9f0fc89cdfd75d8e451fea3b32bd097 2013-08-07 17:03:58 ....A 16512 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2776905ac4b2c290016919d67ebc13bbbd7e9985e998a6a069f0e936612c28f 2013-08-07 16:08:28 ....A 22056 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2779c8348ef7342080dc803af63dfbfc6af7cd33e8d94704f66f1bada381598 2013-08-07 16:17:34 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2797bdfca832edb90d5955f2483320403888be3d190058d78a375f022543b1c 2013-08-07 16:41:56 ....A 38669 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2798be511c0b9c53ddb807549a92c189f98ecf5a94dfd2f43e98ece270cf707 2013-08-07 16:46:22 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-c27a183dcddbe5db64587e940bfaf9ea611d653b604c7e0f345384e43aeed2cd 2013-08-07 16:45:58 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-c27abb27c705020e4a247149c7782b3eb4cd03f4e0d6949095350afa41e6a676 2013-08-07 16:52:48 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-c27b7ae88bc2a52ac26e818b59237c6d96f5ae56e155b4c1fc32fd13dd766164 2013-08-08 15:41:16 ....A 34593 Virusshare.00077/HEUR-Trojan.Win32.Generic-c27c740ad2aed9fe67f3518546418a2155e70f24ffe8b112e95c19f141ca790d 2013-08-07 16:20:30 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-c27de150bc3916985e92501ee696279bd9d12c8f8edf779e45016531920996af 2013-08-07 17:05:30 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-c282a37d692ed8950e542be95d44c9c4151085438b4d2216b6d01c04e44c9601 2013-08-07 18:47:16 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-c283dc03e3d2d1c6b3fe74279b6c1757b8d6fd91828868f16eae85217505e46a 2013-08-07 16:17:02 ....A 892416 Virusshare.00077/HEUR-Trojan.Win32.Generic-c28409c9f7b5eca1699354cd44314ef3fe0cadc55e6383acf3eef16a8cfecb50 2013-08-07 16:49:18 ....A 216064 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2872dd60f03b1c6502b4830005524891ee399c80190900f3fe4be863b2065a0 2013-08-08 06:57:12 ....A 767385 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2874288fb65a2239f1d097c1d76e375655a6f67d6c03f92c061f5216c751a97 2013-08-07 16:29:58 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-c28b848f01628d6c2bc03cef241da63cd52aa9c14f4c3b0057b423dad3864d0f 2013-08-08 05:33:28 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-c28cc1efe25ec610d9243807b49fcee2c66a30cbe137d8d0c7f468f5372ea938 2013-08-07 16:39:26 ....A 808317 Virusshare.00077/HEUR-Trojan.Win32.Generic-c28e3c1025f8b9da1f9884a3531daf4973a5a127ab9a1676be6a61dcde190684 2013-08-08 05:35:10 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2945d41a38bcb1b2d8b44d26af3801407d50dea5164594f4ff88078a39911f7 2013-08-08 15:01:24 ....A 107380 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2a46813bd50dcf0a6bf0c7324fe8034f7dc79f580ded829ab24a483101a5e86 2013-08-09 05:00:56 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2a5fc5903cd541782b46a2f9b02de580844bd263f6f4b14ccf7b6aceecd5355 2013-08-08 14:49:54 ....A 44928 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2ac81e7742495399c0427f66c04fd5c276dcaeefdbc3fabb210ab1377b45b9a 2013-08-07 16:31:36 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2b4c5d68ab4df8a44cf04bceba59e2d3f2b02036e7f22c2015e9109982868af 2013-08-07 17:02:50 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2b5c61990feba9efdab91b50daad6ea209dcb7cd770748b4bf131f44c081597 2013-08-07 16:52:48 ....A 94744 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2b717b99d61f086f42d774cd9cac75b6b069998e4a0030a68d912bc12bafbaf 2013-08-08 19:06:08 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2b8054572a13741c7ed4044853c24e7437f1f248261e678ee420a034db4f6c8 2013-08-07 16:16:40 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2b9c0f79e92e7885dfea0b5a0d737df838b0745de5d3c81c3d90de5543d1e24 2013-08-07 16:55:20 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2ba7e45b364de693a9271c8a5d9afb874a6c24778121c24fa44afa767f973b7 2013-08-07 16:55:14 ....A 2872320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2bb3909b76b2ff090e1c4039ae5558effbc74e2098b539f47adfb7d29ee999d 2013-08-07 16:52:06 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2bb79b4b5f5b3cedc1877e575727fd919bf61ee8474994c38109b7fe9baa09a 2013-08-07 16:46:16 ....A 392704 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2bd146ffb54ea66d26816805f16dbf0aba06ef15ee6f9af41169bb88a954d0b 2013-08-07 16:17:14 ....A 222208 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2bd683d046c8ad41772314d6faa1af15c22d9a61aa2fddb8b2f603023fcd784 2013-08-07 16:51:32 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2bf030c6b8927b24f2084ba828e5f5c748f6c8f2fdf20867cc982f0c2e2d844 2013-08-07 16:54:06 ....A 324096 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2bfa80a4b34490b4d4d83a60b68db2ea27e9e2570eedf196ad9700aa8f17cf3 2013-08-07 16:19:22 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2bfd6ded28ea4e4065d2404b6df4aa25c3ec7642768f30cfd17a3b2afccaa6e 2013-08-07 16:26:40 ....A 29696 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2bff1624aaf5ada3a51a59a135e729970e2df1ff9afcc054479d247739022a4 2013-08-07 17:27:22 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2c02fc764cb5fdfe5b8478606af6f38689d2054e6cd86aa53a17004894194c6 2013-08-07 17:38:52 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2c2942fa7f9c5020e8034d5f49619bc207f61e15bd185ac4f5d43caff58fcda 2013-08-07 17:30:42 ....A 285184 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2c350ed373d45e3b13cb0163574c72096c98b209f78a1e786bbbd6c560953bc 2013-08-07 17:31:58 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2c3c0a4008d1792d776ad6d922bef07de65442a219216d9636dc06950922c1a 2013-08-07 17:28:12 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2c49c55762286826d845e46f7aefe9134b2a97c893a519011c34e464b1f6c36 2013-08-07 17:22:12 ....A 475156 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2c52b231c4aeb3b35f61afa5b2d271d884c108f86d5e3ead71305f949f5dbf1 2013-08-09 11:06:38 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2c6e93c04e60c58fb819cdac562fd4c36a23ee2ac4c83ba0da76d774792a525 2013-08-07 17:26:26 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2c9d93b60ecdf27c992d4ef55f73084911f1db5df67d955ccd02b15efc57124 2013-08-07 17:30:22 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2ca7ee0d6d527af7f5ec69fc6dfe26597f4eea2ef81eb1e8be9c4752bb2be04 2013-08-07 17:26:22 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2cbe1632e5ca35e75bb146444e4c0eef9f099532ae8bde94d498df7b4957033 2013-08-07 17:38:50 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2cc6d6f0eda3cea8230f961a3e0dc5c8723a076a27f3d813136a1662136de9d 2013-08-07 17:39:42 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2ccbc828925a8f02103e1c93b6ac5e95c1ec6b7e46b2c5da4f87ea4e81b3ce0 2013-08-07 17:31:58 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2cccbbccc89e06e7643e8d97e876d5f64cbbbe48ee8fcefe09f19bc3c79728a 2013-08-08 06:14:14 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2cda7ca26be3b33e21c50d158f17010758a0edecbd027e589a5a274d8273a5d 2013-08-07 17:31:50 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2d0174457aa481263fd4ffcdafbf24ce5682e03f18f7dfc7dd6048602893260 2013-08-07 17:26:24 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2d1d0e8caa8dc869b93021af71616a86f5ff43b536142ac706c5873e5129689 2013-08-07 17:38:42 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2d2321ef230f58419bc442b8d91960fc9ed45697ca32afedb50f3acba8f0cc3 2013-08-07 17:29:44 ....A 393380 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2d2f5f899bcd08ea78f41825677a2aba5a0cd266debfea8f0e41ffb50c410d7 2013-08-07 17:38:52 ....A 696320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2d4b5a994828ae5b9bc3827e76549f5c2ac9b49c0b8f3b7476da3092c300f1e 2013-08-07 17:38:38 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2dc2faccd0d91897096da8b200e4afeb6ab900b4cb9c0c4a5751ed9c14a9627 2013-08-07 14:28:42 ....A 6391808 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2dd437c4023676035f360c5260823ca0948d3e793a34eaea4ad396adb67c023 2013-08-07 17:30:00 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2de0092945ed28eb75c7e981a179945d275d19b7d7fbb372e2decbad6272f34 2013-08-08 00:10:06 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2de6aa04433b536af28460eda997724950851f2e1a9cdad001cf7c7b627362d 2013-08-07 17:32:22 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2ded1cb4ad8e7831dbab0b3c5491881e5143b4c48cc7ceff45f1eb9eacc7803 2013-08-07 17:31:16 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2e2b911857b6ff5b05f22c278175129052b4b09a53f9392e200320da5334516 2013-08-07 17:28:14 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2e2f8e8472cd7c0722283fbf459f5434073ac50cb8e2c667e7ec536049cc9ce 2013-08-07 17:26:18 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2e305e1bcbe8b566977200383bbc9d8966c9102cd212bac399b285779391d0d 2013-08-07 17:39:12 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2e3c74697a17ba8764efa6c6e3af38101ac75455bb67d6d3657f1b0a93c9904 2013-08-07 17:24:42 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2e3d7df75f0d5ab92b934dea044f8edc66ec633ce79677c688fe34ea8add789 2013-08-08 03:02:54 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2e48ad92c5d3f26f400a29db467c1909331f18fac66dc5bb35b67a1f4535098 2013-08-07 17:31:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2e513ade38cac12afe9a21ad78d070975675140895deb2c9757863812a7f32d 2013-08-07 17:31:52 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2e5b3e084b4b000eda84ffbdca231722ab19fe12c85a3b77e535d95eb115e80 2013-08-07 17:28:18 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2e9a835f8940ce63515a005c55e6d037b012cdac75c5eab93d7155c34a592da 2013-08-09 11:10:44 ....A 1974155 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2eb65b4b11c6b592c6ead4bc9bcb3eb9408371850d9771d28d01b3bfd6fb0e9 2013-08-07 17:31:12 ....A 398261 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2ebc742ac74a141e5af767a9d135ec75a1c394973e8e3e7548b9ea15222399a 2013-08-08 04:28:36 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2ec2aaf0d63cea8e34a5d3fa6e2b7774734434e0d5df4d9456e44190f796363 2013-08-08 06:33:12 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2ece39d0582458828cbcddee2b2371afd50c795021b3a54cc56b79b76d5f12a 2013-08-08 08:53:30 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2ee0d8b90ae4bda2f8b677d713c38f453ec89f0834cf8fa102b9c7c5f2b5e89 2013-08-07 17:38:46 ....A 348830 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2ee8002864493244e5d1a45057d9b5be61da939eb26bf2c1f8ffc405765f5f8 2013-08-07 17:26:06 ....A 915968 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2f1b21bfe0864137c7a4909822158af172930b69261bba6b892006e45e4085b 2013-08-08 05:27:26 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2f29a0579cbb145bc96563cec163cf9ca22a085f5a90a949e53e0e759c0cbab 2013-08-07 17:26:10 ....A 127256 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2f344b197282cb50490e9a96c45f66036229f9669a8cf35fe609f2228882c41 2013-08-07 17:38:44 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2f487def8c6e523b4886519f8943458668af8063535f6195a90cfe9b46f05d0 2013-08-07 17:30:26 ....A 50706 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2f4b3b171e318e3b1d2195b280595f4d73e6da721eadcf1b96d2a3e66d1ffd0 2013-08-07 17:26:12 ....A 798720 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2f54ca3066527c94525323b034f5619e3dd32419f79ac029833c4c7427ff895 2013-08-08 08:57:42 ....A 147296 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2f56000ba4cf1ab3673143f6c2f6ed84b08f561d9c7a8d399dcf78aead4c119 2013-08-07 17:38:50 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2f79e980cc93986e1ded8cb3c075db1d78b9f793dc61d388930cb691e45ff3b 2013-08-07 17:33:50 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2f7b162e506e27fbfb4b50a4271b71b63ed35a83d624c12b6d06fea9de8a92c 2013-08-07 17:26:14 ....A 515077 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2fa8d692a1744ac9d581f7bd073ea77004978b8a2ae3891183e9336284477b5 2013-08-08 05:41:12 ....A 664064 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2fbf7eb07ffad6f20067ff03ee5571e6a7691463e91b332b856289bda51df47 2013-08-07 17:26:18 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2fd108f8a4a5d56aff0110aa2d871cf4beadfd7d8cbd80134030a2d113dd366 2013-08-08 23:52:34 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-c2fdefd887599745c599bf75118851336440e02a64311b9ae3f2e43a7acca8a8 2013-08-07 17:26:04 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-c300658a7effa5e47b434973a07bcc7cf2085d4cbdbe1fd204ccd4b09142c4fc 2013-08-07 17:24:48 ....A 932872 Virusshare.00077/HEUR-Trojan.Win32.Generic-c300b84a3ed7bdd4167903ed7d8dceb8fdfee7c6980be634e453b6b95377f1a3 2013-08-07 17:33:28 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3017e232b0fdb414ed23c1086a1bac75ac84b7896f9201cc07161dfc18e6af8 2013-08-07 17:24:48 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-c302a605c56d13c85716c931ef90433277c16569b1215c1ce8a540e603348d83 2013-08-07 17:29:44 ....A 53261 Virusshare.00077/HEUR-Trojan.Win32.Generic-c30415aad2936ff9733b0ed5c095e0094159595b04125e3cb7c1349f7ad6dd9f 2013-08-07 17:26:08 ....A 141312 Virusshare.00077/HEUR-Trojan.Win32.Generic-c30c97c41e58513d8cf51193c24285e171c28efec1260ee5e5588c55faacd0c6 2013-08-07 17:31:40 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-c30ffcf7c1296c330bb3a0184166bf54e50b6c8cd3334968ae1e22c9da4bfecc 2013-08-07 17:24:48 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-c31305273c694e61061ddcbd46a7b0f6bcb9fd5c240702c4e79abdee7bb1e9fa 2013-08-07 17:28:14 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-c31382adb9786222e7112e9190b465774495172c2e35884f537f126d18603a01 2013-08-07 17:31:46 ....A 516096 Virusshare.00077/HEUR-Trojan.Win32.Generic-c313c07fb822711c396d993ad5501dd631582e9405dbde0766dcc8eb591e9b37 2013-08-07 17:33:32 ....A 53265 Virusshare.00077/HEUR-Trojan.Win32.Generic-c314e2ca4558bb858067205108dd1a4525ffa3868219044d48569d1a7ddf17ca 2013-08-07 17:29:44 ....A 345555 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3158d0244be39c006bc67f814df1a5f12fb07fa0d70ddff95c6b15e081f1199 2013-08-08 18:49:12 ....A 344336 Virusshare.00077/HEUR-Trojan.Win32.Generic-c315d809293104e17e6b44af881c1c408921c296d52fc47f448971cd5d5ae3b1 2013-08-07 17:31:28 ....A 860160 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3165ceee111f24146ce935dde5faeea8508b4754b0b4c48c85f69f842f29e68 2013-08-09 07:43:04 ....A 68648 Virusshare.00077/HEUR-Trojan.Win32.Generic-c316f66734f69d580c711d243df9063d0f17107d8476eecf615969cb8e8e8b8f 2013-08-07 17:28:18 ....A 81890 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3177a0487be6e7052690ccbf220fa53235b175751437759975dd3cb01b6688e 2013-08-07 17:26:16 ....A 98312 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3184c621faaf6cbea7b923c262464550cb6ca3d50984e5271946d7514c0e446 2013-08-07 17:39:42 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-c31991f18eabdf73e1cea63e64d1ff378e8cd44374c43462af1a83a856874b22 2013-08-07 17:35:50 ....A 2060288 Virusshare.00077/HEUR-Trojan.Win32.Generic-c319b8e4c34e7f187e7568d39ffb736a7fb334f2d073457cbcff3e75cc06cb80 2013-08-09 12:56:22 ....A 411648 Virusshare.00077/HEUR-Trojan.Win32.Generic-c319f2ddf53082fa7ae7899fe75b4c7f2013090d513b71901787b82d7a6473c3 2013-08-08 15:24:00 ....A 14542694 Virusshare.00077/HEUR-Trojan.Win32.Generic-c31bbc0fdde0f0dd111018eb9752ef45233ecd1e70f6d4ab95f38a97273da43f 2013-08-07 17:26:22 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-c31bc5f0145937d1e14fd1dfd82d1f9c8f330780f63897907dde75f9f29012ef 2013-08-07 17:36:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-c31c1cabcea5a20e5a430af152856e36f54f4f45dbd0ea820b76b06a063ff3e5 2013-08-07 17:32:22 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-c31d6133580a9a28bb6b5dff36cacf5f999c236eea0bbd5ebc208343f8a087eb 2013-08-07 17:30:18 ....A 290304 Virusshare.00077/HEUR-Trojan.Win32.Generic-c31edba374955f59255a74bebb8512b22f02ef0e677a71c7b201d6962d258240 2013-08-07 17:28:18 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-c32387416645336484e0532d5cffc492124afd9e028027ed3c8741315d9e4e4f 2013-08-07 17:31:18 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3242a2e1cea016745f37f4581f851b3c3a87b9e636447a8668552c852a4705c 2013-08-08 08:55:18 ....A 204893 Virusshare.00077/HEUR-Trojan.Win32.Generic-c325a13275678f580e050e47005afb143164afbf02afd27a425676894e47dade 2013-08-07 17:26:18 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-c325e9784d8e71739cc0d4ffebc447b363b3bf3c787c22ecc596f9ba9c8fc6a5 2013-08-07 17:30:16 ....A 693760 Virusshare.00077/HEUR-Trojan.Win32.Generic-c327f21c19b4b1c2b9e897ea2dcc97c7436681bc7217ad6761c1d531b4f0d5a5 2013-08-07 17:38:46 ....A 94740 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3285ff383c8e447a9037628036b03b7ce6338e5698af2f704dcb51c37f905d3 2013-08-07 17:31:48 ....A 206848 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3289df9bb1c4218d6246f49be54e131b95a738d718c5bc85cf510003c1ba2ee 2013-08-08 17:21:44 ....A 166928 Virusshare.00077/HEUR-Trojan.Win32.Generic-c328b1aaa7e7aefd9e66a5a6649a43340a2105a975ee7575aabcbf02cf804289 2013-08-09 11:57:14 ....A 27191 Virusshare.00077/HEUR-Trojan.Win32.Generic-c32915373bc5fef36a91d00ba3f2cf03260d356357c6544090878b7f460924b8 2013-08-07 17:38:54 ....A 117583 Virusshare.00077/HEUR-Trojan.Win32.Generic-c32aa15e20b5fb12e5b72d7ba74a6ed0f142b97a9751028a7f856c0e2f49662a 2013-08-07 17:31:38 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-c32b74b056faf35a438986ec10b95a902d2bbab410024ef45037fd94e74a2674 2013-08-07 17:29:46 ....A 5064000 Virusshare.00077/HEUR-Trojan.Win32.Generic-c32d453ffe65fd30ec634946709000d11ea38600dac42b8dcc44a0211b75265f 2013-08-07 17:31:12 ....A 985088 Virusshare.00077/HEUR-Trojan.Win32.Generic-c32d9e816bb1682272898c2f76a451687663ea6893aa2a631bbcf932d0ace32b 2013-08-07 17:31:38 ....A 684047 Virusshare.00077/HEUR-Trojan.Win32.Generic-c32db7c6a77a84f4f036bd798e6e506e9411b44e614ead6ad46f054a28d43114 2013-08-07 17:38:52 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-c32fa17700f5ff88a731725b5bf48aaf43790855e707e8d6f82a3dabdc5ef7ea 2013-08-07 17:38:40 ....A 356352 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3314a3ed06ed5fd2ca9c48f99f636c52868edb08a0a50dc9bed64af4f2d4fab 2013-08-07 17:24:42 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-c332b5496de6089a0990fa4d4319c220c1d32cc3a20b44e33548d88611bb9bcd 2013-08-07 17:28:22 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-c332e412dd2640f4e89b200cdbf54a9d6b5b939c210e10d8411084fe0ac5f5b7 2013-08-07 17:28:24 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3365432f42a1fb9bb0303e8bd376f19a3c7222936f2e4586383cb99ba954ee6 2013-08-07 17:32:22 ....A 217600 Virusshare.00077/HEUR-Trojan.Win32.Generic-c336f1132c6b9140e042a51bf888d52c7a579faa2efdc12fcc6a4f1f8e78e2b3 2013-08-07 17:31:38 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-c336feeffbaccd899a1b167ed2e32d41f6efb58c3709bf7da2b7b98d02ac00b0 2013-08-07 17:32:20 ....A 1818624 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3378a70bf50c7c3592daaa332655ea352dac8f9a9ed048c7ea44a2d9a082c8d 2013-08-07 17:27:04 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3386e3e1d4f587b534fb5431ba1f2fa45135d81460b109c62e14769a9cf5979 2013-08-07 17:24:38 ....A 381440 2611582608 Virusshare.00077/HEUR-Trojan.Win32.Generic-c338ac1a652f26bdbdfd726b192792b3079a77014ade272e527d582dc6a2c8e9 2013-08-07 18:08:50 ....A 81998 Virusshare.00077/HEUR-Trojan.Win32.Generic-c33c1d90b42dbe9fd7f9b32fb6356401b8fe54e6aa99e5654d883adcdf8fb3ec 2013-08-07 17:59:20 ....A 569344 Virusshare.00077/HEUR-Trojan.Win32.Generic-c33c97b2b74cbc3784521ed130d33c9f865973049855ec879dc187245122ec77 2013-08-07 18:16:58 ....A 794138 Virusshare.00077/HEUR-Trojan.Win32.Generic-c33e825c28fe33e9696e2403cf296674e425f21c85aa0d1f54c141ddcbad97cb 2013-08-07 18:25:08 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-c33e90caa5da47818814002bf998899e071e70da476ebcd190e29efc11356ab4 2013-08-07 18:24:38 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-c34365a1a160362b84e8778f700aa55bbbd58303abbe635fc2da92077036f06a 2013-08-07 18:17:54 ....A 135288 Virusshare.00077/HEUR-Trojan.Win32.Generic-c344d6a7f0611856854464cd3697d73faf6f9ae8cb488154adb4d1ec2ba2e3fe 2013-08-08 06:51:02 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3460b65dd2154f02d520d50bd0c11fdd4fff58db20561523f6bba9147d70e7b 2013-08-07 17:58:46 ....A 1811619 Virusshare.00077/HEUR-Trojan.Win32.Generic-c34651f4fab34cc906938f3cb364efc5ce701091ae40cc426da4694c39720ed4 2013-08-07 18:27:32 ....A 390144 Virusshare.00077/HEUR-Trojan.Win32.Generic-c34721e8bbef1fc0d24a5db791d388759b7942ebbe3f9f1fd7857c603efd77a3 2013-08-07 18:20:36 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-c347d44a616154958f70930397caeca5bf2099f08ae35236bc714b085358f4ad 2013-08-07 17:58:18 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3495d793ab2ea031dd7806bcc6d174d280ac46235c8cb147a1a553004bc947a 2013-08-08 17:20:04 ....A 418816 Virusshare.00077/HEUR-Trojan.Win32.Generic-c34aa12520e83777c50b2a77743faf5e174f6b8f697c37a82f178661009ed45d 2013-08-07 17:59:42 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-c34b6dbd603cf44d66f6a435a3d6de2448f3d22c4d887e7c4e83e1c9aa5b311a 2013-08-07 17:55:28 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-c34bc2a9a5426a91823bcd60feab82d1e84fafd4289f062426ec4c78e5154bf8 2013-08-07 17:50:58 ....A 433152 Virusshare.00077/HEUR-Trojan.Win32.Generic-c34bc9e2f4a9c7017187b0c45931164ee982e295b384fa7002ba43065af4b4dc 2013-08-07 17:55:06 ....A 132096 Virusshare.00077/HEUR-Trojan.Win32.Generic-c34deec826e352e08d924ce5a4db668b1093e8f545c10fe9d5e82a373df8bc74 2013-08-07 17:55:30 ....A 315462 Virusshare.00077/HEUR-Trojan.Win32.Generic-c34df91843f3117efd9ba5e41c071c321747d661fd9cd68a58120adb906ae186 2013-08-07 17:59:26 ....A 111104 Virusshare.00077/HEUR-Trojan.Win32.Generic-c34e9b13c32d64a51f593f0da08ad0e3ce7e7a8d3a53fa56e417d33dfdb8c906 2013-08-07 18:17:46 ....A 101887 Virusshare.00077/HEUR-Trojan.Win32.Generic-c34eb9e3b2b6d68efc80547112f28a8c991364dbe2c805955bdea5b57bc649a4 2013-08-07 18:26:24 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-c34f6bc116224d148cededfd71ddf538306fc1fe1400cbf8fd1c7d0af1758184 2013-08-08 20:35:40 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-c34fd64e76e5de70bdb355a2524b94cb6e729cfb4964b74824814b60b2dbb6c5 2013-08-07 18:17:52 ....A 867328 Virusshare.00077/HEUR-Trojan.Win32.Generic-c34fe84ad38351b8af677989b147ae0715df4c03d83372c13eda7247db3d3624 2013-08-07 18:27:28 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3513bd76fb95f2345c80eaa8dafc0c138782afeeb3072cb53dc29f7a8776859 2013-08-07 18:27:12 ....A 266757 Virusshare.00077/HEUR-Trojan.Win32.Generic-c352cde3c7aba01a658b11ec5326a533690afc85274f4cd35a399c411fa283bd 2013-08-07 18:21:56 ....A 155725 Virusshare.00077/HEUR-Trojan.Win32.Generic-c35321f2f2bd30e1c752a53aec268353bb69215e568b74508bd6d26171d10f10 2013-08-07 18:21:54 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3534d835f7cfddc27d194b349f9f34f5b5dcfcce8d08bfb39f5ea68636f8025 2013-08-07 18:18:04 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3540445771a79b1b69e8ef8d910fe7ba1d598731980a512e50e7e59397477b2 2013-08-09 12:21:58 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3549853b9cc548691a6083268afb1c033d0b9372d33dd7394a7c63783222cb8 2013-08-07 17:59:20 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-c354bdbc291178e1f88d7c918363918486c549ebb047dbb5a8133c4c1136b76d 2013-08-07 18:22:48 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-c355bd39ea42d0f7cf625c8af858fb314f8c8b3f2fd8591bf5350b3d9933c378 2013-08-07 17:55:28 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-c35a7c063ebda4a873a55115c3e4ca380768e415c613533de8dd25711ec876bb 2013-08-07 17:55:28 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-c35a8798b03a434b7be518c0122b6ce1a3409c1cdf0a694f66870b75d967b0d1 2013-08-07 18:32:04 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-c35b23a1e72cb358d24c9b072779cfd5ac491bc6cac66d84754548b9f7959b95 2013-08-07 18:26:20 ....A 117566 Virusshare.00077/HEUR-Trojan.Win32.Generic-c35b4c59cc2c4af8d29f4de9f7a48a2ba043454b489d94725a9c54d120648a17 2013-08-07 18:27:40 ....A 94182 Virusshare.00077/HEUR-Trojan.Win32.Generic-c35b9e3e40a265a3b85098cfe4edf897abdaea9c56a0c82c02f8ba729d75eb26 2013-08-07 18:17:40 ....A 366080 Virusshare.00077/HEUR-Trojan.Win32.Generic-c35c2d9516861f4e9ab282f16c82306baa5f170ce94a3d21bc4a34290b505d15 2013-08-07 18:17:06 ....A 390552 Virusshare.00077/HEUR-Trojan.Win32.Generic-c361deb0a426753e1465723f222125b75eaf7c228c84ca4876230a3fa9107f66 2013-08-07 18:22:54 ....A 275456 Virusshare.00077/HEUR-Trojan.Win32.Generic-c362d51849859f16331cb8734157afc8ad0d517a74d8a9fc167784a43f6d4ddf 2013-08-07 18:26:20 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Generic-c366975313babc2862994e9918c79b6dd5736b6ca74fda74b2eedc2d3ac01619 2013-08-08 15:06:36 ....A 870400 Virusshare.00077/HEUR-Trojan.Win32.Generic-c366ba9c3eb50f998f448c12add5b387c191fba42f5c15516cac1fb92f5a0fae 2013-08-07 18:31:56 ....A 286211 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3681aa63d5d70b17d0d8aa17491b7a1ada566ccaa9e86d8c4af1a82edd731e6 2013-08-07 18:22:50 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-c368642ea7aee43b28951f857622936916b573dd3b4e6e9718f353085899eb32 2013-08-07 18:27:44 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-c369a9c5a3abec142dccd01f5dbd6be0315af66c5ffcdf2e904bf7ff2f77a679 2013-08-07 17:59:20 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-c36a861a7fc3ce577320d0f59a0fcc0fc7402589e2ed744e61e0cdd5c54ff167 2013-08-07 18:13:42 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-c36d0c1a08fcd3d40331f68e0d603ef3447aa419de7dd0ec3cd9a29c261bdf88 2013-08-07 18:28:24 ....A 2014297 Virusshare.00077/HEUR-Trojan.Win32.Generic-c36d28d0c087bc81f79f62414941b096d999b437127c570f4afdf38a988bd82a 2013-08-07 18:17:58 ....A 323803 Virusshare.00077/HEUR-Trojan.Win32.Generic-c36e38b3df50aade6bc1eb118f22c3a65281e2ccbfafa27b2fd980e1d1146bc8 2013-08-07 18:17:40 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-c36eb54f7550212a05478ab782f1a24e5cb2f27ea7df75eec240c1be14a619c4 2013-08-07 18:17:48 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-c36ed2c9915af4394e940f3f9d529c207a9773a83950167b0e9358d35c490f1d 2013-08-07 18:26:16 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3701997296f7d38429836ca161b75431d70f7ae0e3d89fd4cdea7d1cd67430c 2013-08-07 17:58:14 ....A 1167360 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3718f2c4a3ded1fc2de68caa43ba2b61979f24f5c366924ecedf6e7d9ffb9af 2013-08-07 17:56:56 ....A 1295360 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3724caebae4ab81ba799ecf3759ff497d28d58c22fdd85f2f6d3bfff093e162 2013-08-07 17:52:32 ....A 948020 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3734d4c56d0da3f48e42980ed9c5618be06a57927df5729ca09457490251990 2013-08-07 18:27:42 ....A 166912 Virusshare.00077/HEUR-Trojan.Win32.Generic-c373e2d1f1a2604d5abcae09377527f639bdd0ae5f8130d25783450f792d544e 2013-08-07 18:26:30 ....A 67968 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3745e417ae62938ab8c9190e10ca264c7c751e1a7c9b9e9eda47b3dbc23cded 2013-08-07 18:17:50 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3755a6ff372bdeb44a58e83529b31565216b3f701943ef6395315143a2c3e32 2013-08-07 17:59:30 ....A 321025 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3759bcf425d29e889cbc2287894e3fa146a7633d2409169b7a210357bd249b4 2013-08-07 18:24:30 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-c375dfc18af3f4435312da1397992fb77674aebcb874da3bb0b67f96fcf91b7e 2013-08-07 18:22:52 ....A 314368 Virusshare.00077/HEUR-Trojan.Win32.Generic-c379bb7f00238e90c36d0702e457447e0561fe7c020e3f182c82f051b4e9d087 2013-08-07 19:59:42 ....A 98704 Virusshare.00077/HEUR-Trojan.Win32.Generic-c37a134a58f3cd5480120ce12d81ded06664ce64cfc3133085720a1d228261a0 2013-08-07 18:27:08 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-c37e7c266ed5b72659276b7ad1426327ddf056246ea995c3a2fd90ddd13ef64a 2013-08-07 19:25:12 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-c38127fd16524f7053b694d96ddc6d409ae0636329206c94b23ded74897f2f16 2013-08-07 18:26:20 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-c381cc79307d9d011a71a306ac98582140a976e13f4b0c52a8c406b7c43255ef 2013-08-07 18:17:42 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-c388a0434038a8f3bbd40a8990b4d6899a57d862c05a63c7ee68483329b0b674 2013-08-07 18:15:40 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-c388b0affe21795c673584ce939ea6017b07f58289100ca90d97cca38d60d983 2013-08-07 18:33:02 ....A 286208 Virusshare.00077/HEUR-Trojan.Win32.Generic-c38914f9d35d1ac74a05bc8f63bf8970c2b846695ad6edc178e4a6c290ac3c7f 2013-08-07 18:12:56 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3896b51043079cc53893add1417f222a4be33952f58120f45533471085e4536 2013-08-07 18:27:08 ....A 643072 Virusshare.00077/HEUR-Trojan.Win32.Generic-c389bb6b606024422daca14b057023f2a3ee1904ce608cabd26b509887eb0ada 2013-08-07 18:17:54 ....A 209408 Virusshare.00077/HEUR-Trojan.Win32.Generic-c38b82252f60628f175911471bc286f7e7d175b44bee2b2ace2925ff32d36e57 2013-08-07 18:26:28 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-c38bb94a8acd0f64771f0f6290022ac02942fc42cbd4af315d054ac6deded0f4 2013-08-07 18:27:46 ....A 321024 Virusshare.00077/HEUR-Trojan.Win32.Generic-c38d353417aa4ce9dc7b7f3e390de7d6f160d14a1b241b0cb977ed41e9adf4c3 2013-08-08 17:18:50 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-c38f238da62d89624119c02e69db423d13042b8d332199c5f643bd608d8dcfef 2013-08-07 17:58:18 ....A 407552 Virusshare.00077/HEUR-Trojan.Win32.Generic-c38f42e2aaed59b4caaf76199d30a9f186ebc84cb4ae8325ffa1a091a7960153 2013-08-07 18:38:24 ....A 33791 Virusshare.00077/HEUR-Trojan.Win32.Generic-c39a26ffd04a771b31a9b07cfd2e06605762eed1f6ade7677b471f45227839c5 2013-08-09 01:07:04 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3a04cb22020ddf0aeefdb626161cd15fe6dbf8f3ab62180cf1039da03f06f57 2013-08-08 19:26:28 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3a1ae9122c299b4cdd8fc7f1a94620578112c506f19d48fe76629c559996e16 2013-08-08 09:02:32 ....A 70021 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3a1ef30e35a0c1ece4dad062cd2ef1cce182e2c411ddd8a6f923c6ef1eac2e3 2013-08-08 00:29:06 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3a346f1f4b1979e2b0b34221fbece77e75899f567c7260910b3328f3fcc77d3 2013-08-07 23:49:58 ....A 384376 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3a82cd59387c613875a3cd5f0002e083cc5f35ddaca2562732203a0283f8762 2013-08-08 08:07:44 ....A 150176 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3aaccc609800c1c0b56cbb0e68e7d83b5b0ab320058c55b53acbc0757dc2b93 2013-08-07 18:38:24 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3ac8ca097f5301a5dc82bc5e25bc816512f8463cd643c45b653430d42e57ad9 2013-08-07 18:38:22 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3af9351e4ae12f9ed42c673deaf0eee162764c82d1ff489c629a7f063ee6a94 2013-08-07 18:37:32 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3b15792d045d68cca72957edd8d1b0749c5f06fe2b84235c54528183df9d6fe 2013-08-07 18:37:52 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3b219dd54f04ca9d79bcb0b90070c8d85627dcaeaea81814b020ae0e0c68467 2013-08-07 18:40:40 ....A 171519 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3b22e0e8a85885af081802550e20badd04fc07aff3ee2a7d2889e09571f612b 2013-08-07 18:38:26 ....A 659456 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3b65c8dc9f2176fc78012930c36abcf88f625f2cb839d326bfd65cb5c27eeea 2013-08-07 18:37:38 ....A 881664 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3b93a3710bd1a67313774e849d9f2c14705ef397a1be51ff649e0e6a5a09742 2013-08-08 04:56:54 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3bd79417beafb953812db14837a8df545e643c49414ca421cfc6ea70e5a95e5 2013-08-07 18:38:26 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3be658321cadde24f11b6242348fe4b5b1315da9819017982172eeb7a4a5da6 2013-08-09 05:51:40 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3bf6f94e47b99d0bcf5564779a089449a63daced05dbdd20e57622fdf7f662a 2013-08-07 18:40:40 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3c81b83c838ebb03dacb351b60d2d5113feab03be11484450f17161c00fe25e 2013-08-07 18:40:02 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3c97897c1773d123142159f524d3bf2e5ec9c9f82531121034c6c3225aaae9e 2013-08-07 18:40:38 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3ca4354290db2087723be68c5fe1e4353f0330f02c138b9d948e6901c6ceb85 2013-08-07 18:37:34 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3d2e7c8bf8bffcbfebfdb5c8cc12a812ea9ca22778f1e25cf1e0658e04c718c 2013-08-07 18:37:42 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3d62d9aed2b45cc3bbb5c03ba7ee6cc314e9d04f417dc7bae8d58f9fe5600ac 2013-08-07 22:39:44 ....A 439552 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3db372513b081f87887c00717b6a5b7295b3061865b3d4403439a7f3a5e4852 2013-08-09 06:53:12 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3dd3a37f0f38c2a15e6a468f17c6f338f34787037b6d91139987cbe46ffbdc0 2013-08-07 18:40:38 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3de3b421f07f37a47486b6ff8de3e6f5fcc0d45ab448db8455dce10ec1eacdd 2013-08-07 18:37:48 ....A 113397 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3df9dda8612f5711c1effcd5afad9f8968eadcab8232dbac38db5aa8b468cf6 2013-08-07 18:37:44 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3e273f850995fbe769f1ad061864eb6ae676d83acc501ca5544f5ab71292da8 2013-08-07 18:37:52 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3e5dc073e61723efc3bf415f4da6bb917ce3cde6d90809fb02d2b0716354c5a 2013-08-07 23:17:48 ....A 373760 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3e8d0e2ad64f6eae443951312e610e81dc90c3df89d1d2758d4660a3d61fee4 2013-08-07 18:38:26 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3e8e021500dfbe7f6110d1df094f3f7a5f3e7640129fb27500457afbb2e94c9 2013-08-07 18:37:44 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3e9b5f3fb15b01deea76c87e4453ce0d0d3012249be9297251314c613fb5ebf 2013-08-07 18:40:36 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3ea209197ca6a07891d861114204dfb1d6aca8b5ca00ee813117ddfdd94a14a 2013-08-07 18:37:32 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3ecb828de844f3859c79fffa82397dfa621a2aed05b7e2df849c5e4d90120e0 2013-08-08 19:11:42 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3ee5bb4ab7616ba1c553a60f8fe03b84cfe681951bd1819b9882583d822c1da 2013-08-07 18:39:46 ....A 105472 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3eee0646ab46515f6d3f85f751019eac3c0649f3a89ecbf5d72ee7e0d4d8f51 2013-08-08 08:42:44 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3f0acace19955f3a1eb05a7584a22c4dec01c8a8f2c8dceb2caa64ca81e0873 2013-08-08 06:08:34 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c3f92e326a87f18b7a50acab554f5632d69491e5b365e8e1e85678191ff9bdb0 2013-08-08 02:33:30 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-c404a00c65f7438ab8f095965a583fa384444e951da048891862f95356fecc43 2013-08-08 04:33:32 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-c40518be539273036beaa301eb4b1c25b81c6beb4d683abb1d6ffad7e538df6e 2013-08-08 14:31:28 ....A 258560 Virusshare.00077/HEUR-Trojan.Win32.Generic-c40742a1cb50caa45b6b64c93167ff861477a9aee7cb706f1e1ac6435a00ceb9 2013-08-09 09:59:16 ....A 460800 Virusshare.00077/HEUR-Trojan.Win32.Generic-c409c2ed7d73bf09d8b6f6d1250502b27935923ad66d5cd7fcd74fcb70aed600 2013-08-08 00:07:34 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-c42be9687520704e95d81cbbbe8ae7052d91c43fa62936b0ddad981fe6b5a30f 2013-08-08 09:07:04 ....A 120275 Virusshare.00077/HEUR-Trojan.Win32.Generic-c42e3d08308c10ebd24709b7cdd9dd9dec64f2b8199f173af97fc8a7beaf0124 2013-08-08 14:27:38 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-c42e6b6f197158012f2956337adf0265f1d5fd172a93cbad97d40d082f4d665a 2013-08-09 11:24:04 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-c430ddad125210359d7b781518dda8c053b526568e1487e96742fdb8f773623f 2013-08-08 08:23:28 ....A 1377769 Virusshare.00077/HEUR-Trojan.Win32.Generic-c432d5d82592c0767962e14100486710b11695c957dac6393ea73c4ff3f9ad78 2013-08-09 07:48:40 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4372398781d9940980f8aa208b1b1860a2d893484639bb7ba1b6b2658346cb7 2013-08-09 05:17:50 ....A 25276955 Virusshare.00077/HEUR-Trojan.Win32.Generic-c43a7e7101966be5b05f9804f0f0b01b4e7398fb67ed0df53cacd4db072119ea 2013-08-09 01:36:24 ....A 419328 Virusshare.00077/HEUR-Trojan.Win32.Generic-c43b6c42f9ce24c19577a7978dc8c929e8d11b66d37198ec9abe04ea7b822656 2013-08-09 07:22:08 ....A 487424 Virusshare.00077/HEUR-Trojan.Win32.Generic-c43dc64098113500cc18d7d24cd84a126b874e35829e3172209df14bc1413538 2013-08-08 15:24:00 ....A 1750528 Virusshare.00077/HEUR-Trojan.Win32.Generic-c45637a3670f9f8f128bd11e7e8b51d78c0640dd2178b282f796df288e36edc7 2013-08-08 17:03:58 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-c45fa99178d5ebc9207f439fbd89e55ebc3fdc899af12539ea17cecb03d3b745 2013-08-07 21:48:48 ....A 514560 Virusshare.00077/HEUR-Trojan.Win32.Generic-c464abaafca7def94a04498304137dd7d61de9a04efa306bf96b8d8595362c83 2013-08-08 16:31:24 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4656d9eb39bf20252f81a5ff26e8bb1abd8d8ca66ed1ae1e753c281656baf97 2013-08-08 23:55:16 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4695d5f7f9e8c254bf78da74b2c6118ba7d29cbd8d03b2c1a788fd5b9542325 2013-08-08 04:39:50 ....A 369664 Virusshare.00077/HEUR-Trojan.Win32.Generic-c46f4aca466a6f66e19245488a5d1c0907ccff19044559e8e1f9b64e1b005bdc 2013-08-08 00:17:32 ....A 161824 Virusshare.00077/HEUR-Trojan.Win32.Generic-c47a64ea6860af631e8363c6d9ee75d891049ebbbc8df164ff020f85fbfa0faa 2013-08-08 00:07:46 ....A 4416 Virusshare.00077/HEUR-Trojan.Win32.Generic-c47be4610b5f0b98d0aebf3d027f8e766c25fe74cd77ed3c7273c2fa01d985b1 2013-08-09 01:55:30 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-c48d977dbb1d8d771958caa056abb397eb331460a0a70d941479928666dc5649 2013-08-08 23:07:32 ....A 205020 Virusshare.00077/HEUR-Trojan.Win32.Generic-c48db426595379140d0189a6b72bf6c0a15207b3eee3a8eeff7f2715f9896e2b 2013-08-09 07:55:10 ....A 115304 Virusshare.00077/HEUR-Trojan.Win32.Generic-c496177c4680c2b40d02178ab4e9ae72d8d08915a0b8e4b11b783d66b1abb03c 2013-08-07 22:08:54 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-c49ac32820dddac17ee77c2af25c0136c2a2d3e0e99acb816bf0480cd1fbdb53 2013-08-07 22:39:46 ....A 471552 Virusshare.00077/HEUR-Trojan.Win32.Generic-c49ea691c35208aac848a2200b4243f964b68e6d8901c17432d277ea05a2604d 2013-08-07 21:56:54 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4a5335afb2356a5e2ee6fa9fa918484af0e98ba6a181c641fd7cf3ee52a5ec7 2013-08-09 10:35:50 ....A 741376 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4bae1eb6a4a7a2d7982d6961cd2ff87668f6dd28385f2b040906908f71e4076 2013-08-08 06:34:16 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4c0bf536012dd80574ce9d290ca4170077a11fe21ca1ef7d50a6b37bdd558ec 2013-08-08 06:43:34 ....A 205824 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4c3b54ebf728dfcd4377c524756d44cfed1d605c885dca90022d727ffd8f0ee 2013-08-05 20:37:54 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4c5a19ed1e2f51b75d15941d948e674a43ffe309edf0aa1b756da18b10bcde6 2013-08-08 00:07:38 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4c709d66debdc34b2a45b3e8ad9946910427e3b32fc5043634c920a4e3a7b36 2013-08-07 23:53:32 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4c8a27bceb53b28fb18b0efd4020e527dad533eca3430457fae03b289f6cd57 2013-08-07 23:25:52 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4ccad30a346d44f7294cc32faefc929e771321c7df06a6b7dc1d18e2ce756c5 2013-08-08 06:28:44 ....A 399360 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4d16a7cd0db23be5e90064631752cfdbbc871df79d8916bf5b3c224fe953cc7 2013-08-08 08:08:06 ....A 542720 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4d3d3d348d0e50ed66bb1ea157a2ef46ba8cdf947c10dff877fd4240ee53371 2013-08-07 23:25:52 ....A 213885 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4d86bd59c71e4939859bf187d87ad24859354e12322089ad4a3784277a6f95f 2013-08-08 00:01:52 ....A 173852 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4da163199f55a3b8e1a77e70e735bf17be11a54d77409717a3758edc4142854 2013-08-08 18:20:32 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4ebed61588032810abcb05f1787e680624821644d11bf6c1f29afe42c789681 2013-08-09 02:08:42 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4edee10dcf2f27b823b5b3c1e4d117c9ab52f738dce8d502f133676ce833988 2013-08-07 19:52:18 ....A 766464 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4f76ece3d35fb0643b759c79a46471828bd41cf07d759804af8479e40f9e354 2013-08-09 06:48:20 ....A 593172 Virusshare.00077/HEUR-Trojan.Win32.Generic-c4fb1a41b48aa9a4b5c441765358cf53d83c375a57a4693b40642f52b9b5eaca 2013-08-09 02:54:46 ....A 15128 Virusshare.00077/HEUR-Trojan.Win32.Generic-c500523fef8a2793e9210bec5e6aa035e048dd6c677923c0c53149463d4d70db 2013-08-09 11:25:54 ....A 2731008 Virusshare.00077/HEUR-Trojan.Win32.Generic-c509d352ff1bd4f41c940820ec3b89ce54dd22c642881d7cf1a2df6d83bf6983 2013-08-09 06:21:18 ....A 233656 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5107021152c28241dcd62729b87b42d954ef798100cc050ab902f7ae323a552 2013-08-08 06:19:54 ....A 875008 Virusshare.00077/HEUR-Trojan.Win32.Generic-c51607192ce588fb7aacb301bf061347b09aa5f16d0be8d0d254c92d6896978a 2013-08-09 07:00:32 ....A 291687 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5164d04c991039e6e32e238c40d3585a6ab5c3af558ef5fa76a02a2c79c5944 2013-08-07 18:47:16 ....A 178304 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5183b1f1c5f473337c26c570cb8f68c0fc68abf6802deb33d82d391aa6ef6fe 2013-08-09 06:09:42 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-c51c636a478f4ddb62818f5c13a8f07a59d127d0eaad928f9b904d37a85e192c 2013-08-08 06:51:08 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-c522421f1541f0f920c2154ac0861a310998797c657e546ee808aaa83236920d 2013-08-08 14:49:24 ....A 82008 Virusshare.00077/HEUR-Trojan.Win32.Generic-c526b688904511d81421593eadd8336dc90207fc459312db0dd1760bf936c2d6 2013-08-07 23:25:58 ....A 254006 Virusshare.00077/HEUR-Trojan.Win32.Generic-c529bfa297c8aa031e4535a83fed543b11c89efb2c74a06125c7b64a104ddc67 2013-08-08 08:50:38 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-c52b59e14fd462c40ccde3864aef3a4f37793b04400f87ffd171ac213f3f4d5e 2013-08-08 00:07:36 ....A 374880 Virusshare.00077/HEUR-Trojan.Win32.Generic-c52cc001a17df672a4283a24c6de46f6b02d9d35037dcab63053668f8145b817 2013-08-08 08:50:10 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-c52f881c0ed1b74957156ceee6d401640841964373a8c00f2fe7125307af9e0f 2013-08-09 11:28:44 ....A 140302 Virusshare.00077/HEUR-Trojan.Win32.Generic-c53466e48ff1eb98310688348f9c6b7ec81531629180ae682812f487805f2bca 2013-08-09 05:02:36 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-c534678c24fde144ea1a7ebf26cfc16bf5bf72205de9cc4bbc37ac34274c355e 2013-08-07 20:51:50 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-c537c37df1eb462e441efc431d15f4d79eea0c39cf6fb5ea8e239b704698d627 2013-08-07 19:59:42 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-c53ddda90438135f4d161f58dae829df0ffe567694acf5649ec5e1837cf0b3a3 2013-08-09 11:25:42 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-c53f9a8179d8e002ef19268c11760e361f6db8cffcb5c3b7db32fa95de5edd90 2013-08-07 20:41:26 ....A 866304 Virusshare.00077/HEUR-Trojan.Win32.Generic-c54aa431f94938e80e7aaaafa4a714db775ad3ea3b555b6f36e997994dddaffb 2013-08-07 23:43:18 ....A 170660 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5567526500d858cfe0382c9d1c473f8bf46286a661f61261cacc19f0915bff5 2013-08-08 20:50:12 ....A 178552 Virusshare.00077/HEUR-Trojan.Win32.Generic-c56cd35238fc277a3287238e5a7f6d02040b438e4c7db6f1a5ac2eb113aa4c81 2013-08-08 20:49:34 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-c56ebe1c71228e58c29132564a36945e6211dec22c6633658f127a6fe03fade2 2013-08-08 17:00:54 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5784061bc4cea075bd9ad2d2944b89441a1ff6020a7b863168d0f40fc39ff3c 2013-08-07 23:34:40 ....A 333824 Virusshare.00077/HEUR-Trojan.Win32.Generic-c57b5e2814e531ce55f37982a446f9ce9580087fb481c191d28ae824bd1c2c71 2013-08-09 09:19:26 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c57f2945bbd46490d5b109a5dcf0e3df57a6d3eb6a98682959a03357a0c302cf 2013-08-09 05:36:40 ....A 321024 Virusshare.00077/HEUR-Trojan.Win32.Generic-c58277df53d8ec5c1b3093302c23c26370e739d54f9aae9854f9590c57d4465a 2013-08-09 10:04:22 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c583ea4a0d7b8a26e838cf8b8ee9672e3dbc4d48086ad830e7fc94b4d98ce068 2013-08-07 19:57:46 ....A 315638 Virusshare.00077/HEUR-Trojan.Win32.Generic-c58ec6f1b2ac29e3382279f8d5b11ed39b1c60dadd66897e15e12f237dbf1a09 2013-08-09 03:02:52 ....A 2963456 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5958165c7111bedd955c66fc74a7130f6339ab33c09117ce1b674b3051aa6d5 2013-08-08 08:51:12 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-c598725686db43385532ca6bd71d590250ff3d7d688d1418d27a0f0340571d7d 2013-08-09 07:22:22 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c59c2bdfde80e5510ba1dae8d425cc5babffe14b84e977b450aaab795a089c3d 2013-08-09 02:29:14 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5a5a7443ec6087fee66e927892b0dbcc39ee18c7493ed4b642626bfd2c55b85 2013-08-05 20:37:54 ....A 747008 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5ac78418516391751f5f396fa9a9a7367c978927b9d8326dfcb151ed0ff2292 2013-08-09 10:49:34 ....A 246119 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5ad765e8969042630ee0fbb038c0843583ae609c7e7408511ce90c806d1308a 2013-08-08 16:44:04 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5b56497c58e1bbd7b11974b5377fefe3e5044564fc49c132ade2f3f0ae7b427 2013-08-05 20:36:16 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5befe26173712d2c44bcea8eaaef118a5b3df844615b1da84c45fcf67f0f761 2013-08-09 01:44:32 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5bf7604a8f83b033cadf0709889b0122071fc3b9e7b22480c658924da9796ec 2013-08-05 20:35:52 ....A 33569 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5c28fc3f9b1a7c0ac78608773a880d03a4dd6d9c34a87e90137c5dfc4bf30a6 2013-08-08 02:06:18 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5c75c7ee4a2b56ca3fe7c0ea1203fcad73ca10562b4623d974d79c489791190 2013-08-09 07:10:24 ....A 179712 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5c85cadb9ef71cf1a6e609c422daa70a4c18affba63d648e9607367e85fb590 2013-08-08 04:49:18 ....A 101672 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5e430abae5cb9236f68116ba6bb35faf1dea5b46f7d2ada80528a936216541e 2013-08-08 04:49:14 ....A 254464 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5e6f6e76c6dec982d598f977479441bfe0c587ab802b5790d2e7b8f548c241f 2013-08-08 17:11:10 ....A 381953 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5e83e467164dd44d31f9430cac9ebb3349127568accec1e1b413107d5cf01c1 2013-08-05 21:43:40 ....A 577588 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5ebc5ef23e1d6068436235f8586627a28f47dfea465a63340fdf592789018e4 2013-08-09 06:37:06 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5f20321e88e4e0d1c46001441d2532b2e6ba21e4b932156fcf82ef381195646 2013-08-08 17:40:04 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-c5f70584d20e8b169d06c5121dfed455977707774135758e8b750411b49d46e0 2013-08-08 07:20:06 ....A 154112 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6049e44d8983168d873c8b16832234970e75107c5b5bb0f6b819e3feb0908d0 2013-08-09 01:38:48 ....A 153920 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6060a917c2410b641111e89505adf7806b5478249bd0e562ca390bcca8c7d1b 2013-08-09 01:20:20 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-c60a764acedc07f1350180c6979fb84ba53729b10914c3b70680033fe41ab4cd 2013-08-07 23:48:28 ....A 426456 Virusshare.00077/HEUR-Trojan.Win32.Generic-c616e270d6b4c33799615cbb07d0b40ea9df17889accf502c5af790f2d717e59 2013-08-08 08:52:18 ....A 960907 Virusshare.00077/HEUR-Trojan.Win32.Generic-c61b091b0f345611ea4a4abfeca6c67b2843a3f7d9fa3ad328916e20ce08f644 2013-08-08 07:03:54 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-c61fc82d79e7ddcad2017f3e63bdd1ffaa90be238ed86cbfbc28fda3797008ba 2013-08-08 08:40:06 ....A 73593 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6286b5a6e378959a4a27f872ac8931861da93241b1548c1f48fa5785e1dd430 2013-08-09 12:04:00 ....A 226816 Virusshare.00077/HEUR-Trojan.Win32.Generic-c62b4b316587b41ae7335ab8f9e983596da3f292f7dc3577c2f20eb1b2fe097c 2013-08-09 05:08:08 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c62be984d025658259dbe38ce5971faa2ce266b14987e758944b3c0c9269ae57 2013-08-08 05:27:20 ....A 90624 Virusshare.00077/HEUR-Trojan.Win32.Generic-c63fc59aa86e0e3f2bcc1b76b0c5b0483a00dd723883fa051638601c6a72a70a 2013-08-09 04:42:10 ....A 820224 Virusshare.00077/HEUR-Trojan.Win32.Generic-c64372337c862287b41ee82c3fbd1c410a62f17b2847e1e0e202845aa85043b0 2013-08-09 02:21:16 ....A 1900358 Virusshare.00077/HEUR-Trojan.Win32.Generic-c64c33b6816ef7101ce2ab933c3d0d19eb248f7251d05c3556a4e276e540b411 2013-08-08 01:35:10 ....A 162712 Virusshare.00077/HEUR-Trojan.Win32.Generic-c64cccea36121d27d12953df2b2615403c70e499a74673aec102496cbb893b93 2013-08-08 19:36:32 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-c64ed035c9f6efcbf78531e3059bd3532ae6917b3855cc7b56c27a2096043f49 2013-08-08 08:43:16 ....A 226304 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6541d604f06d765a6ebad134fd91be47c023c50e0619bcb39f49f7e183c5878 2013-08-09 07:58:20 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-c656229271d95b410b168663efb23f2d6017b3b4b3ae702d35b8f243f42c6999 2013-08-09 06:44:24 ....A 255488 Virusshare.00077/HEUR-Trojan.Win32.Generic-c65c22f16a97cfa4c5cb3147c21c9e16379e1dc088b6b03fb2803eeec7279e5e 2013-08-08 17:00:28 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-c65ef26ac1d63912b7ddd9a14ec20c699d507962773d71b26e53c8a1d14b37a6 2013-08-09 11:32:18 ....A 113660 Virusshare.00077/HEUR-Trojan.Win32.Generic-c662ce4bec3779557dc7ba1d4d4472aa3dcb294bb7d2a6523e71619b14c56457 2013-08-09 02:29:56 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-c66378f71d875268bc2a9916ddec90ff70dffea338f157ac8a3395ea5689099f 2013-08-08 20:01:32 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-c66ecf9537e071a836ddd2d49771be576e0f804e21ee96b082dd3af6a8eea9ba 2013-08-09 05:25:56 ....A 7680 Virusshare.00077/HEUR-Trojan.Win32.Generic-c68ef2dcb7f19dbded8fc6b1aa858db6065818c2e8287b24ed296febae88427f 2013-08-09 01:44:06 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6976990b54ee6a8691ee95661740af828bf86ab5a884b270ac5e09d7a4b0983 2013-08-08 16:10:48 ....A 99472 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6978b9da532ecf9646949c33c9346b3a7d327af9f7306e690cb01afb3208073 2013-08-05 17:25:24 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6a007b73b02931b7c9841d164eae13d613f984738a485eaca4f49cdd7910cc3 2013-08-05 17:41:06 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6a1f63eb5e44540b75597c7517ecf6eceb8b436ddd3f7a2693dfe2d99d8b94a 2013-08-05 17:16:26 ....A 57904 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6a25d5d812fa6074df9ff8e996c1566535d5a424c8036b9fe9a96dda090b45e 2013-08-05 17:08:10 ....A 29120 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6a294b2c8fe71ccf9b1aab2cc0cb4eabb4596343e78349c6c9413f45b798768 2013-08-05 17:16:42 ....A 119227 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6a2d1b653d4eb4e55ccbbdc60aa66449fb789641e3f805f35166e04d8b62eca 2013-08-05 17:11:30 ....A 192517 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6a2d217238e7cb5eafb9e6e8b5b0cd400a2f57d7b011bcaf4d4af35e5f42360 2013-08-09 07:04:18 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6a4d5c7f42d19851155ac3398bb5c264a96a93d3891ce7165b8d3c718b9dffa 2013-08-08 06:35:02 ....A 52524 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6a5b11414353a17610e8e07439eeffd4f9828823f593494ec41c10b6f5937e7 2013-08-05 17:15:38 ....A 161765 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6a6f39ff28d0f3ca13ba95b25bf79d17c6147d798fb5f99d3595ea820b9c1e6 2013-08-05 17:11:06 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6a6fc8937b5e8038feec5684d40a19cb55034e09eecbd74a58e15e754699ad8 2013-08-05 17:10:56 ....A 497676 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6a7623923bd0acf73fdc1bbff2f1b70b8c1cc10ce9c35561599083ce8002bff 2013-08-05 17:16:44 ....A 105540 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6a91525899d21375fbb2e7da4c24030ab9b09d32eb7f19345a3411eef1b56ea 2013-08-08 16:47:26 ....A 1196576 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6a9edd794a36ce66e19b253a0b184218396fdc8e3b8193bc644fc9912a0aab1 2013-08-05 17:44:04 ....A 38272 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6aa55d91aa082e12549c8b62e882a77e0a58b2bc3a3d3ef9972476f2193f106 2013-08-05 17:40:20 ....A 759808 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6ab03f9e7663074a94bf01ead472b4c794d3aa156dfb323d52e4160da8e9c66 2013-08-05 17:16:42 ....A 8704 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6acc01b8b61ec29ebe5f785b2b832013898446098dea97e24b1fde3d3b126e5 2013-08-08 23:07:12 ....A 885770 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6acf8379330dfc73501455cc22873dd7d282f128ab2186a70071bbc9e678baf 2013-08-05 17:11:02 ....A 155656 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6ad1f374cbca2a735c7baea4f7a196e371156600019fca4a1631ec3f60276ba 2013-08-05 17:10:50 ....A 722944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6ad742bbb9cfd9de58375fd310d8f69b7ce27156cda3d522e26826f6b82981d 2013-08-05 17:10:46 ....A 306256 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6ad79e7a6b02d637ba4527b0e17612a23d238f9d7d23baa05dbdac8de8182ae 2013-08-05 17:11:30 ....A 27936 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6adc7862ccaa946ee19b17eb6e6e6e9e09efd14ed82750f102e5f117031450f 2013-08-05 17:16:28 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6af8c11fcfb08f1e1dbd78a2b31efd9f7df49ac34a4a3b33b4674b06589477e 2013-08-05 17:10:46 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6afb825ae278c0d0292dd95f8b824389e8f91a1e1c5d427d500beefa6cf96b7 2013-08-05 19:36:46 ....A 10543104 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6b026a53f48d4f0288bdf18d98632a62dbf1d25627561e14bfa0bbf6cdf5354 2013-08-05 19:20:12 ....A 422400 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6b063a696201e9bc07f8406d104cae80cbee1e2cc6638766a77ff0a5df2e77c 2013-08-05 19:36:08 ....A 17408 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6b0e1d4c8e8e309cd7b8e8fe0e36e43967fd43970f42e1b1b28e2d26b4de4f2 2013-08-05 19:19:40 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6b215f0f5d88857b6b88278e918fe60c22ffe06a835c6b82f9b39ff1f903584 2013-08-05 18:56:46 ....A 15180 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6b26da002ef907e154e57cbd6ba54634d025a6a4354c1f1991c2632a4ac390a 2013-08-05 18:47:14 ....A 130161 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6b2e5786328b9836c863fc578c21ee03d752f3f8ca5d3e1f847583568716bae 2013-08-05 19:19:12 ....A 1433600 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6b32a25531f9fcbd631da257cced7b60025ebfd69cc5d4af21e02548eda6dfc 2013-08-05 19:43:28 ....A 743371 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6b458509e6ec489d95990e221628f9303c025179cef40c576d42f67044f99e8 2013-08-05 19:44:08 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6b4b97715abb5d3e2e9fa490dfcea3eb85ef65b68cabb1c8538864d04d869c0 2013-08-05 19:36:18 ....A 71886 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6b6dbf1161c8979c2ec68dd65daec2a4393372fac13c40265d88a537ad82759 2013-08-05 18:56:44 ....A 169341 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6b73571841d4bbd311575dbbef4cd021087b4054ac7905941cecbfed65f1116 2013-08-09 07:41:56 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6b77ed002b4db8b881627bd6379405615b1c8271325ef5aa41d746159c5e8e1 2013-08-05 19:31:38 ....A 70672 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6b93f74cd47f8b5074424700e2c40b9e7d454fee1b1e4af2f561e24d996c67e 2013-08-05 19:19:16 ....A 2505940 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6baeea7f66f00772e3420a184e73f95ad836d158ab7da379b5e8fb128465802 2013-08-05 19:18:44 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6bb357ee8a95836b649a0171269177f4eb925b1741515f7a9ef87dbd01bb8af 2013-08-05 19:20:14 ....A 37376 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6bc6186d73443de9bb342fe85a7ee37aafe119b88cf482fed9e073af2ac9841 2013-08-08 07:34:38 ....A 16983 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6bd48945c1fd5bd0faff5d0636c0b37c9c0ca70c5bfc817ae4be61142aecc2c 2013-08-05 19:18:08 ....A 656896 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6becd52efcee9ca0a8f168219de446ce6a8b129d5b20ab6e209e665b880b5b4 2013-08-05 19:26:00 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6bf09c056e5b3897883cff2178cfa51a0b30b5f1a836ecfc519964d8a948250 2013-08-05 18:43:22 ....A 750988 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6bfecd59f975ea8ffe917c50c40f0d44cb59fd96ebf2f44799977ca5801e0ff 2013-08-09 02:50:40 ....A 422400 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6c6a9e9f9fc5c0d92708c481737c1729244cdb0e6e9e900df6203e33e64ecff 2013-08-08 06:37:18 ....A 183010 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6d34a5cca6681fb437c930fd82492094cf3d7b2f1c231597dfe5739cb6e816b 2013-08-09 05:18:16 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6e417c30c6ab77360198a211e5b341f13fd22b93f70cf44c002be8c620ac4da 2013-08-08 23:24:42 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6e56289dbf25f254ea3e4ad9e2dc5c44b5dfdbc1e9d2df16ff1d0e6a5918b83 2013-08-09 08:06:00 ....A 667576 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6e9da5e6f30ec2cea80a92858b634c9cc69d00fb3db94ad128e0e40cb036809 2013-08-08 15:26:06 ....A 396288 Virusshare.00077/HEUR-Trojan.Win32.Generic-c6ed5d63f880429ace2f9da33a7225c429aed42b5e4fd00c4688021b068ee197 2013-08-09 02:19:52 ....A 192397 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7088e5ccf8e3004a77d6eb48cf43a33f4e02c47db20f6e0890eccefc33bb5a2 2013-08-07 20:15:26 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c708ccc0d4fad0a7ef5ccf836faf9bcce789c94a22a2473e87118aff4130a521 2013-08-08 00:28:34 ....A 419840 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7112d4dc2976671ea5abf9cf0c8609e7f70d162960b882b83d007fa320c35ad 2013-08-09 11:26:42 ....A 267736 Virusshare.00077/HEUR-Trojan.Win32.Generic-c71f058d5208e74ed722fda4ddb80bfd9f35d1a929ea37f8bda9123dea7114aa 2013-08-09 07:39:40 ....A 439903 Virusshare.00077/HEUR-Trojan.Win32.Generic-c720884aa4b76bdc2c9234729a1855eac828d41f2a37ccfcfcee90abf901dd56 2013-08-09 01:50:42 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-c730e3dcda4a634c826e845b873ade19b73b6a43c17e146fb02262ee327faa85 2013-08-08 06:41:52 ....A 1483150 Virusshare.00077/HEUR-Trojan.Win32.Generic-c737b64ff2ae2fbafda8b22379bd5178268e8be6fd1310ec4c441e501ee20ba1 2013-08-09 07:39:30 ....A 9912 Virusshare.00077/HEUR-Trojan.Win32.Generic-c747dbfb0517897362989b9b6ab0b2eebb73c0f596f9fcb450547d70155b1d4e 2013-08-08 23:56:30 ....A 70824 Virusshare.00077/HEUR-Trojan.Win32.Generic-c74bf4bd9ec6bd565dfc9493a0ed309b519221a76081218b61201bd0b8465afa 2013-08-08 21:36:20 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7530ec320e2542132a03791c9d0e97a30112ff28c0631705c890df33e394b69 2013-08-09 10:47:18 ....A 832000 Virusshare.00077/HEUR-Trojan.Win32.Generic-c755663009de98cd01d3971df39e37c08ff6f883d061697253cb6c884bd31308 2013-08-08 08:45:32 ....A 5487261 Virusshare.00077/HEUR-Trojan.Win32.Generic-c759fc37639e3fc4e387ef4b963ec3f0ffe97df06654b3c03904d23724b53307 2013-08-08 05:34:42 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7651aa8f48e47b8aef4d857cf8a1b49fdb0adb8eada70ceda7ff733686be0e7 2013-08-08 08:57:48 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-c766ad4da0993cee4ee6f97dd07bc7e6789666fdc5aa732c383a77ad58e15ac9 2013-08-08 06:35:42 ....A 177902 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7730da6071faba81b4f3fb19466a8a79e9e237f4728e0f140b8fd94c5cfef8a 2013-08-08 09:06:18 ....A 24737967 Virusshare.00077/HEUR-Trojan.Win32.Generic-c776fae964a36135ae3bbed7a84b4e2af9374965bc13f8cc51f66f020f56d3e4 2013-08-08 07:22:34 ....A 11393826 Virusshare.00077/HEUR-Trojan.Win32.Generic-c777c75ba6d5aa179de775a6eae624e0342bbbfcaaccadef6b9c293730683687 2013-08-08 07:29:34 ....A 78632 Virusshare.00077/HEUR-Trojan.Win32.Generic-c781f5adafce34e6c1b9bab639d7980923d3fce16416a75d59406baea37b029a 2013-08-09 07:13:34 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-c78202b676be5be729fd5d6d9c2f985dbec7edd7af462be201b6b497103e2d8b 2013-08-08 02:21:12 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7824bd7c7ac8aab834a3ecb9e1a377ae2fb2661fad56e371850f469c80c9f6e 2013-08-08 20:31:46 ....A 392192 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7875b628cdf99e8dd38a387e4ea987f9b583121895ff7429865cddb8dba73b4 2013-08-08 05:12:14 ....A 19611566 Virusshare.00077/HEUR-Trojan.Win32.Generic-c78d093b41978f989f95b809936d271602bdf48bac1c75a4a52c0c884f21522b 2013-08-08 03:02:52 ....A 117949 Virusshare.00077/HEUR-Trojan.Win32.Generic-c78d86df78632c5dfd365d5a677058413b3f5311f74d9cc8d3a7aacbfc4eb99c 2013-08-08 04:33:30 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7964881f604852b40c411929c166cfe109dfce1e413c56ba4287e16d4cfaa95 2013-08-09 08:05:50 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-c796d39a0d06acde89df68d8b417189c18934dd980e5315bc7126cb23f27401b 2013-08-09 07:34:04 ....A 76420 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7a12660492920a6648ff48a4cf0f4df85946e1de1b73fe0114fc1cf90c7a1f4 2013-08-08 00:23:44 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7a4a5e47a906c033f862df1b446b29c0a88601c40759193a72aea3529c3fd56 2013-08-08 09:08:02 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7bde897746f839de5a2ad7a25340567654afe4dee9e5ffa586958a8e55e7653 2013-08-09 06:55:34 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7c860221e0faa578d28dedf810dbb6a21cf1d50512f12baeddac96a9d73c93e 2013-08-09 06:47:14 ....A 14282 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7cfd800df97890d8f79c00bad6f38f3e1eb906ea6ff7293e3c86eca63ca0624 2013-08-09 00:13:30 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7d2f1f148065cdcf62cf4ac17e58c4a87118a16ba4569fe81222cf7942bd60f 2013-08-08 17:18:36 ....A 146848 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7d32df106ee7e264a5206cdfe1e9cc06c063e3b1033b78c73536921dc14b184 2013-08-07 19:43:06 ....A 132096 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7d72082e7210d5ee8e82232f2a5c543809071f4a7b7163c0514a6077f04c79d 2013-08-08 05:30:14 ....A 153140 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7d74a6c0c91809a7fe0b0643152f0b033175bb2925df2580844067dc50f4b31 2013-08-07 19:53:30 ....A 776704 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7dd5b9b3156ae2ff8e4bd0aa7c2e44bcf82df396b0d3c55e3488fbef63f4e3d 2013-08-09 04:48:54 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7ddc9e270b41f5577b8c3d5bb4e9ddaac6151308703ef6dac9c45ba6e665341 2013-08-08 07:00:02 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7e661539966a527a9162b5449ae654e46753a249dfad720ea478d77f22b9c48 2013-08-08 16:27:20 ....A 62524 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7f600539365172819db6fa9a58f5e3650cd78b3e654db42465d566756770504 2013-08-09 05:45:52 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-c7fd96205079e9979d827c2e1e61b51e30b41a3c92e7e9d63a5bdf860ff1e9f5 2013-08-09 08:02:00 ....A 16896 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8033d85e4a600a4a8dd701b466aa25c9ba4de8bea21276a6cfd3da193fe6c99 2013-08-09 01:36:24 ....A 275968 Virusshare.00077/HEUR-Trojan.Win32.Generic-c80409b1dfde13bc0d249faa117ba116c258c0ef0f38cd65cc11d179d3a5519b 2013-08-09 00:58:54 ....A 34461 Virusshare.00077/HEUR-Trojan.Win32.Generic-c80cd26e63034209620b7717338bad7f98bf34149d739ba4aa332edd347276e4 2013-08-08 18:04:36 ....A 620605 Virusshare.00077/HEUR-Trojan.Win32.Generic-c80d1ddce27c578d9d238f11d45674b6c48f7567efa1f2c7d5dda7c774ea5b9f 2013-08-08 19:45:06 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-c81c9243171c3330ccd34b1d17e0e5e8348e0ce8c2a512900e87fd208d8b5de3 2013-08-08 05:27:20 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-c820d7f500d2c2dbec2c84266bd66318d45d673197e45398ef932e34ca21c921 2013-08-08 21:34:10 ....A 170208 Virusshare.00077/HEUR-Trojan.Win32.Generic-c821e56b01521d84ea1b7ae92cbca9d5c115a51c8e01cbb25b7aeb3470c30b04 2013-08-08 16:18:14 ....A 148615 Virusshare.00077/HEUR-Trojan.Win32.Generic-c82e29d6ca90249dd6d529a11246b63be599e79c75c6abf1077903f17766ea5f 2013-08-08 08:50:52 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-c841d30f0100019075273b5e83eaafeee282d8a59433213ede9971ecbfa9d4c5 2013-08-08 14:47:34 ....A 863792 Virusshare.00077/HEUR-Trojan.Win32.Generic-c84225246c8ff186980f4e1be45b706677ec5d39660f77e28714542c8fcb657d 2013-08-09 06:54:18 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8433f0790054470a626be255e080cdaaa3e8757432a188ee5f5e930e078f9d5 2013-08-08 18:07:22 ....A 36280 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8571bb88a0d0dc10009af6bfefe6e5e38b398f971effadb2e31bd97b0825b85 2013-08-07 19:27:12 ....A 321904 Virusshare.00077/HEUR-Trojan.Win32.Generic-c863007d31afc9a2650456b0d9491cd57979d829da374c6ee328798c27f22a4a 2013-08-08 17:10:34 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-c86acbd566c6f84ddb0abeb916dc35564a05dd8b87b1a354ec461de06734a6b7 2013-08-08 15:02:38 ....A 151808 Virusshare.00077/HEUR-Trojan.Win32.Generic-c87be5ab4fc96c64182a3279881f9800c7a1d838d35a15e7cfbc430d4c0d1c35 2013-08-08 07:45:44 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8814346ce7b0f0a1c0c890be1320aa9eb233bbec943fce33f8a20113bcb9e64 2013-08-07 22:08:26 ....A 205920 Virusshare.00077/HEUR-Trojan.Win32.Generic-c88272d6c8527cd3d4d7d9eb60ae8380b82abbd39968790981576e4777757d8c 2013-08-08 06:13:00 ....A 865792 Virusshare.00077/HEUR-Trojan.Win32.Generic-c88f1b88662d65f7e7f84f956f4d5722343cdf2ee75a4e396bc4153e5bd1c71e 2013-08-08 20:29:14 ....A 33569 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8a2a9d4e058910fb82f993c2049369bad2a0e3c03e9e1f9817b355c75b751a5 2013-08-08 20:22:08 ....A 780288 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8a980448c2626c101fecc7d590257db4fd2900163c289ce973e380cae482da5 2013-08-09 06:37:30 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8ac12fc493697754c65e8b33d0c88f5c176fef1f82e8fcd44dd3f95d4283e40 2013-08-09 01:06:40 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8acd8ea526b3cf0786d30652cba55189908e907f1c9c43469d348e46317d5fb 2013-08-08 19:36:02 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8ae234da2030650c27df9ba5b4c91fa21571eae8f780d26e6203568def24b70 2013-08-08 05:45:20 ....A 32948 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8af17867e9e5af6777b75659b841ff48a34a25c8786df0f4c8f0992d6dbbf8c 2013-08-09 10:51:58 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8b28deab5df17eca3e2ada67c210feb71227c197e222b8c15ebe25f651fe4c5 2013-08-08 08:48:30 ....A 61060 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8c7577851b9b4dde5d3bdba54258c5c979464c470853bc8b68600d56bb1d672 2013-08-08 23:52:14 ....A 184905 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8cb00c823aee895dc73c650cf52b09b213bb4f82c1821ebb0e5801e3c6a1af5 2013-08-07 21:35:58 ....A 216064 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8cbb53def3f5cff94e78b049dbda3d6a9b950843cbc70264c15db28b5f168a9 2013-08-08 21:49:16 ....A 426496 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8cd991212cfc87d6f4b542dc167da8c9574f0f0304f5c069e5f59a9fa0a2742 2013-08-08 15:01:54 ....A 15118535 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8e56e183c5888038b3cf51b0fd3b3cd4552cd8be6f672d7e3d18ba2c40cf77c 2013-08-08 14:33:20 ....A 339456 Virusshare.00077/HEUR-Trojan.Win32.Generic-c8f0329ec44e62b6dccd4e32d4ef9e174aa7effa9c891469849d7d4c222afbd8 2013-08-08 06:51:54 ....A 10830 Virusshare.00077/HEUR-Trojan.Win32.Generic-c906475dca647d3c30611dd82cb70d7a354af013e1617ed1895613ca2010928f 2013-08-09 06:04:44 ....A 15966 Virusshare.00077/HEUR-Trojan.Win32.Generic-c90c57812801ce6dcabc123fe33ee178df1a0d563cabbfeea21275ae865bd65d 2013-08-08 17:00:44 ....A 960 Virusshare.00077/HEUR-Trojan.Win32.Generic-c91987968e2355c999c9fb6bf935cb4b1cf18ea82053f5339781f91fd4e2774a 2013-08-08 08:33:32 ....A 372059 Virusshare.00077/HEUR-Trojan.Win32.Generic-c92ff034fd1fab2798b4e4791e327ed420c4adffa0d7b5115b1357d600cc5ca3 2013-08-07 23:43:38 ....A 5061440 Virusshare.00077/HEUR-Trojan.Win32.Generic-c93406c3681143b32bcf4fa92b9bafd90655ef6cce788111a59f3127944d016e 2013-08-08 09:03:26 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9393ef28920634d4cf35806105a01dd2c3eba1fc3a40674903126309579976c 2013-08-07 23:44:26 ....A 244512 Virusshare.00077/HEUR-Trojan.Win32.Generic-c93dcfb156573756b115848e0ab28ff63d313238a265961c232c28ee080aa049 2013-08-08 08:46:02 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-c94302009e0a77ac6be8097e2b6ab6d46d55c8c7789752f52f6f31c777a57a91 2013-08-09 11:23:30 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9463940ee51915cf629c31814c23d9bcdf6901c54d5c3dc3eaf991a3ee03a0a 2013-08-08 07:03:58 ....A 82944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c94be08ac538f6f356a278aee4d0906e3252c3a65d0c1e698e4cc48c01e70045 2013-08-07 19:53:20 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-c986859e01105445cd86bd74f9d4cd28d971e621abdffce18975e9ea74c2723b 2013-08-08 16:20:02 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-c98fc01c7b23bc9a7338ba787f932141d1df9a9f17cd0127165b89910b1e154b 2013-08-08 07:44:32 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-c991e2216888f6dfa9440fe8f2069bbebef940213bcbfc70287cced3acb0ba9d 2013-08-08 00:37:12 ....A 179816 Virusshare.00077/HEUR-Trojan.Win32.Generic-c99577987308ab9227ed6e1a29d793eb1a39b8c279c92c158f638834955fb715 2013-08-08 23:14:08 ....A 274944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c99cef316e212368873912d91560de3c1ace61fb94bfd677c22bc99456f74dc5 2013-08-05 23:00:00 ....A 920583 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9aa0cc6159d2992db44aed3bfa85135a41593f2486901e981f1293313e5266e 2013-08-08 06:04:10 ....A 761344 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9ad12038423ee30fcf85f1c8ae99266a88d666bc584b9419d57ddfb5b7c9e06 2013-08-09 07:39:32 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9b314011f5c0d949d10487ca40b6efae4c42e8438bb27e5a2f8483123b54fe4 2013-08-08 02:41:22 ....A 87552 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9b59c6d63538583682fc4382fff231f9dd2f764941955cc4b9fb47c33ffdcc6 2013-08-08 02:20:48 ....A 137467 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9b7907eed538e3e0938104390f880ad24933c4414240552f5b60204efa4a974 2013-08-09 07:19:10 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9c7d946fb0eaf6c1fe8f43ae3bf3dfb821f78fae3a317f3b5f7075207642dd5 2013-08-08 00:56:48 ....A 53483 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9c9772181eef243a0bb4eee89271a553ea0211b6573af12caa12d9a77ea5b41 2013-08-08 15:54:36 ....A 237586 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9d0748828b9abdf90b445906e49dd6a60fc422fefee771899c8553de2e95b54 2013-08-07 23:47:36 ....A 1249280 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9db3c8819263d73d86d4ee0bedcd19ff4d903905e8376a877b6127fd7fc2bfb 2013-08-08 08:48:54 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9dbb8e8b7e50576cbf7127c2b48062b9f998c3ae006dd7199679146d0ae6838 2013-08-09 02:56:42 ....A 101934 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9dfb16f978601804dbda8a4c13b97648c67f35d833af5b25eb748ec45cbcef4 2013-08-08 09:00:14 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9e9b2e076ed185573854910f2d495a8af7fb732dea2b9584ad13a23a08fbf21 2013-08-09 00:38:24 ....A 604998 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9f09644bc6543d8c5bbbabcdcb4fa5d1ce5ef8d3496d248a71ca9826bb904c0 2013-08-08 15:21:38 ....A 188585 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9f2e02ed2c699e3e00d0eed69e15d8064bd3cacc130b85f61199a0542432bba 2013-08-09 05:09:14 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9fcd4c6300f5fd2a1adc8769583f96bb412a679e1a571b368e74637ec29623f 2013-08-08 08:42:06 ....A 1050781 Virusshare.00077/HEUR-Trojan.Win32.Generic-c9fe7007c299ada9633288eac3f438b771df26f6f57857f6346dcddc5189a62a 2013-08-08 18:12:00 ....A 483328 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca01c60961239107d8a3b0487d99f3985dfd01b28af77872b7feece6a539e7ab 2013-08-08 06:29:48 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca04b32d214c9c8c2c2d49fc6d83932f5f6a40bf665fcf880acf1849eb59b31a 2013-08-07 22:29:40 ....A 264036 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca0cb2fc2fbf1dcc17fd63fe6059cf2f09efb58c836d21eaf03574ba8d00d41a 2013-08-09 02:51:46 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca18392d9cc7468a0902f7b3870ae92aca5e49563a92863c038b50534a823c2b 2013-08-08 00:20:30 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca2921572fce58739452a210d4ff62503a11bd1a39ecbe9bc6fc8380882dda0f 2013-08-09 03:02:20 ....A 704522 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca3a61a2b76df9a38f95357e5b9428d12e0b565c045e9f1f0f431174aad18bba 2013-08-08 01:40:30 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca4193e60b86d8dbc1fa804d5f7a7858022ce6b26aab24c080a6f53829de95d7 2013-08-08 07:29:40 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca4952dd18f486579a2b3891548ec72003ecd621cb228e71019d6eb8cce7bdf8 2013-08-06 12:51:56 ....A 821248 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca4a93357db020025f1f908557cc2c749d0831b495883018c970bb0695fcc4d3 2013-08-08 08:51:02 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca4c9803cea36e5e7b8cc5539b792c2bc52d247b0941bb403b651fca739d2067 2013-08-09 00:50:26 ....A 222080 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca4e04e8eb52026d8969e288b4ecccb61fa39f1eb08309d6d90ae22df63bf8cb 2013-08-08 05:12:22 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca5d0347b632165672fe09e358d9a57a0f4d91440f9b15e1598f53d6ae692f18 2013-08-09 06:45:38 ....A 18109000 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca6a1538efe2d4549465a776b991b800540d0a1c6a82c36c02016c08250b3065 2013-08-08 19:41:56 ....A 404412 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca705b90e1646c84de7af74ee7d123a100a297722812366c122cf329f605574d 2013-08-07 19:59:16 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca70bc3a19064b2fb52adccf101ef4b791c3063df699053847bb73f745d442eb 2013-08-07 19:59:38 ....A 1942232 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca7b386455c18643fd5dd9498d604b9fe05e402f169c90bfcfed5b614c8055e4 2013-08-08 06:36:10 ....A 208744 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca7fbbd075768b77884b66dcd986ae9a52b0a1b3c7e2cf8441bb02c7936e98a0 2013-08-08 00:21:26 ....A 275968 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca8d26c6bb468a53b82366879f8fc23ae0d79e8664e924dbf5ec32dfccb8f1e3 2013-08-08 00:28:38 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca8d752556c6caeca2072c9b6eed95ff7c8d52d530d1b3941b2596c091bf4c1c 2013-08-08 17:01:02 ....A 69359 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca8dda6a583a99fe752fee7f0d3dd2e028b37a701ae73a82c02fde43f72ee606 2013-08-08 08:48:42 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-ca9b5085decfc8c0135873e8b33147034f3c07a0e4891a941877e8a7c0bb2097 2013-08-09 07:42:42 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-caa721f3fe8b76d12c6121cb26d18c874ace3ab3b654b96e8b1959fc0f63aee5 2013-08-09 10:32:06 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-caa729fb7f171296b1b16ad5880b79f8bb5df4a68e0f5a3e44afef7aba0997c8 2013-08-08 05:52:30 ....A 77933 Virusshare.00077/HEUR-Trojan.Win32.Generic-cab845ae127768c432f978e69d0ff6c8c22de7fc05ed6533bce819dc45f3f56f 2013-08-09 04:59:58 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-cacf1f1813e25b8fa7e2d40b6555bd9650c0d5943556e55b6d0371443c8f4690 2013-08-09 07:10:58 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-cae81bc0de9c22b242f4335a470f863e419ecd3c821c6f145d012285e13e3bcb 2013-08-09 06:19:58 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-caea18b50b4ff08ee9ef1ed0b1d2cdb634234a1efc14dfa2075ea90470f70352 2013-08-08 08:23:24 ....A 81642 Virusshare.00077/HEUR-Trojan.Win32.Generic-caf10a65a9a80918b4d0354a2c686e4b6ef199c4f4a16f38fcb5a382edd037ce 2013-08-09 10:51:54 ....A 68607 Virusshare.00077/HEUR-Trojan.Win32.Generic-cafa02d017daf03b84efccee6b2563300b3562d3075f96da08c64e706140ba44 2013-08-08 14:42:10 ....A 442380 Virusshare.00077/HEUR-Trojan.Win32.Generic-cafccee5abfebb49e7a572ea9c1d15d11734db7ecf386ef623dc1afeba86327a 2013-08-08 00:22:58 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb0a1606f7157b57f6ead9f49f5fcd49a148cc1ce834281433a43cd3bb56d1ea 2013-08-08 00:19:10 ....A 266752 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb0a6c553733cbc5e7c10be9f3136a941ed7e2182d9b8106ba83e9348bbf7b8f 2013-08-08 00:21:26 ....A 5904 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb0c375dfa56c650ed70f3dc5c45db3d83d8b6624f16a809852fdefe41cc3e01 2013-08-09 06:11:12 ....A 378368 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb0ce9b2a8f6aeca63fa3cfdc289296a5589f0b0577b7c9693b0408493ff84d5 2013-08-08 20:35:46 ....A 2850824 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb157b5d099fec25e4ed98380704ce636f846da9150e7092d688ed98c57dee81 2013-08-05 17:08:28 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb202b21fa229ac06c61ce3faf645c7ebd68dd54187a1d56647392e17364e136 2013-08-05 17:42:20 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb218c3863d1c0d34321858df15665bf6eb60e0ed537519016cfee75c0c1dbaf 2013-08-05 17:35:56 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb22280960cc8206d335750a42a2d9cad6bc147e9150b9e0a1072ded3ba16e82 2013-08-05 17:10:54 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb22edc2766935f8f64bdb1c21f9c0d202304dd734f625996e2a7cd71e46146d 2013-08-05 17:14:06 ....A 96660 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb2306e40fadfe5aa9c101c9b1a38f3fc0e2922311a0ed521ca8afe2b5420386 2013-08-09 10:32:10 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb239690a7ba5311a02140c203630d975b88e30a7f930d380a0fb82d51f575d6 2013-08-05 17:10:44 ....A 15360 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb23e3f27f64b21f8ec9ae7bc12ebd7e664127379f5406ea163c135408f73add 2013-08-05 17:15:40 ....A 539136 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb2591384a886f3f39f073794fffb6f8a24c6e89f27cad814923778c8c8eae36 2013-08-05 17:08:16 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb26f462f4affe2a6cb52eb9892993e27c4c2ba90f718d6d97ee24ef0007a3cc 2013-08-09 00:56:06 ....A 2963456 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb2730e6c0839176016c301834f7070076f5e44e988eae7cf2629fa8114a06a0 2013-08-05 17:16:24 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb276dff3bce76c8dab7e80ded547ed143aeafb3bd81db07027cbaad02d87db4 2013-08-05 17:23:10 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb27910ca2bdd7876ec5f0d57dc9bdc47a92e96cf8e6f618b9531e9573a66fd3 2013-08-05 17:08:26 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb27b76c3d59ba3a0a794ed30744e6fadb55d8b4ff60ff686c23962a754415fd 2013-08-05 17:11:00 ....A 792957 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb27c9416b233316a00ee4ec590f5ebdffb0b44cc98a9da390052ec64880c527 2013-08-05 17:16:16 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb28011411f449d3c2004c0f9cf8ea2eb13efac10003390b0db34ff229264d87 2013-08-05 17:10:42 ....A 449024 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb2975d14a3b4d7ffca2e59effea74b346a6f7703492653480964cda1b0af768 2013-08-06 09:12:26 ....A 8970240 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb2ac7f582f1fa122119b4f2463579e45b40ad8f2f7785d09b842d126e22cf92 2013-08-05 17:38:22 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb2aced22b442acf35d1433c43a5cab8c23950a214e15420efaaf50566d65fe3 2013-08-05 17:21:36 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb2bff8a434b31bc92d9cbea8c976c70591871925a38890395a2bee4928a996f 2013-08-05 17:18:12 ....A 114144 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb2e672d4c4eedb36e43b2e956b2fcba02cbf9ae2ec5b5d7c5e246bf054f4d3a 2013-08-05 17:40:18 ....A 297107 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb2f3139e6eab5a37019097f07560dcaa55c0b5ff8d3934bb054fa5928498f64 2013-08-05 18:18:42 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb3108a5a2e7bf5a0b4042f980d7cb0dc76f77dd8b8095c61883779991ef9296 2013-08-05 17:47:24 ....A 28798 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb3126959a506c65e99151d8fb7437defe7de11d1ca692934666fa080138a9df 2013-08-05 18:18:28 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb315bf464ac3a4a1d4bdb4fa4273797edebc26a1ae9b0070c2c4d898a34c3e4 2013-08-05 17:47:56 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb318d3565c75204c20bfdaf04b0e9ebb9b7e46c6ea59e076e01cedd8e0fd7d0 2013-08-05 18:18:30 ....A 28768 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb350a36b912bce7b69b0fa6ed224f69939c7f2cbf5b2e24d8eb2b2a4296b71c 2013-08-05 17:44:44 ....A 168491 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb3801059aaee423f3e32346e138666a02c393d9c4089e3e3748a0854ea96e58 2013-08-05 18:04:04 ....A 306755 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb3828d3ad7a7f4180682decf41c1d33cb7ad7840d6b6a4a290fb369a0725302 2013-08-05 18:17:30 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb38cad37ede1f78b955e8a7c348d61928326b14e5fabf1f7c62baad5afb8591 2013-08-05 18:18:56 ....A 561204 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb38d7a802dba62604ecaa615d63fb0c68d8f6385c7870c537d536e0f62cf12c 2013-08-08 07:32:22 ....A 732160 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb3bae073eda09a1a5380a3c658a17ab53537d8d1a856be35792ed1fd69a496f 2013-08-05 18:18:54 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb3c7ab19a7ef1f70b529edf1920c566ba0a46fd75c361ab91212214491980f2 2013-08-05 18:13:34 ....A 95880 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb3ea51bb348480ee480c5769a46116a5452335a9b68de6ebc29ad20c18309ac 2013-08-05 17:44:36 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb3ec23db6d72bd44421b0dd7fd9e992c097124a6a918bee3d8b5da3abc41845 2013-08-05 19:59:38 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb41161cb4832bdf0bc60fb60aee5e776b57bcebb9e9c429ba8bc76027eb7ae4 2013-08-08 14:37:12 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb428e7d00ac61c9cb2d60866051644f887424cb93a79e6689db0c2758e8cbba 2013-08-05 19:58:00 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb434832458d70c6033f25903d1fb2386d61954447068cb885c4bd3db928e8c5 2013-08-05 19:58:02 ....A 303117 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb445a7259dc4c0327574421b8bcd237b5cbcf65fe7a3c054fd36333cbeb36fe 2013-08-08 14:29:48 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb4495263a8a498d4173593e51b5b03c26a16708b2705097d866b6f2e50a4f04 2013-08-05 20:06:10 ....A 826368 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb45cba0d103f9bdd143fa1506bf50780116cd8db151ab5c55a08cd88eef5feb 2013-08-05 20:06:06 ....A 214989 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb4711d72e4e365b322dff3ee5b3d4572c06d13f5a6729dca0c2c6c8a826f295 2013-08-08 07:22:00 ....A 314069 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb4d9dcdfb5262af08b35df46d67c01adbefd96a34ac2bea14965eb8db2a4b30 2013-08-09 08:02:02 ....A 306176 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb575a1aab9b1768f7034aa7be506c066baf5d832d85bdcb794de75fd8098f7f 2013-08-07 21:59:38 ....A 262656 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb5a74f8dfe828c32a47af0a20a7a3c719f56d60a30637351c25772093f77191 2013-08-07 19:28:10 ....A 649160 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb67f77f5e8bd42a6a32516e5c5d6e3f671117559707ff0a51b654cbea89b1e0 2013-08-08 06:34:18 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb72cd1681b826f19ae2822d4c89d68215442b3bd6cb15833c62116b1302c059 2013-08-08 08:12:08 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb761023fc97d4a58d13fd333fbc380ad5c47b3adc9e017ad4745c1dc49b40dc 2013-08-08 05:16:40 ....A 540672 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb7d8bd7abb4472c8425933786572b723f1dc9ec9835cf84eeabfc9f8f8d99c9 2013-08-09 11:06:38 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb8255f4981eede8e18f4b506eab51f802a3ee9f7d1ad2b8128322a3cd0194e5 2013-08-09 07:21:44 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb839d45ae849ef165e63e03474880413ffb5fcc420f81659b0111217a4e437a 2013-08-08 01:08:24 ....A 1687726 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb8d3cbc21fd0bd6526ad9fc4ec2aad40006be49e33909bebd9f5a8e44601a34 2013-08-08 01:35:38 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb96bd2288f1d8eb3a4c7b2894ceb34bd3af69e42822323915b8fe6e31da31bd 2013-08-08 17:13:06 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb972a1ee67281b7c83f3f17433a7d4a74f1e450abae081a554c9e1ba2380b28 2013-08-08 18:58:36 ....A 209408 Virusshare.00077/HEUR-Trojan.Win32.Generic-cb9dd78377f590e50937f32714076dec62e7d0a49ff56155306ed77c9e5eec15 2013-08-07 22:14:50 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbb15014dd2f25fd8391137416b83a2c1b2cc039903203e1f5c7e26fc6c5caba 2013-08-09 06:52:14 ....A 161169 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbb35fbf624674948021a65678343e899d43d0417db39e8beafd12b209003044 2013-08-08 14:55:04 ....A 737792 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbb5d0acbb72bcb93fe7768cb311dcae3b98a6f59cca17df585274755b0b0ca7 2013-08-08 23:58:28 ....A 300032 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbb64a672bf969bbd2da589804e3a9b70d9c8ac4aac13d90d43eaa3b96039b62 2013-08-08 05:05:22 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbb7189996e887ecfa9ba2965d0802ea8ecb9f4a52d7be03d770ee2517e7796c 2013-08-08 05:08:32 ....A 416256 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbbd5e9065f0dacd64896fcd9efe1b301a813d01129c06db6eff90f6006fd235 2013-08-08 06:48:22 ....A 154232 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbc3b1ac09ed060aa10a7def04711f5d2d5d4450f472a0f73ccf3354efcad8d6 2013-08-09 00:26:54 ....A 818688 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbc40da54bfc4cb0282999786886bfb01b586c2294fa545dee2514f2e92b45d2 2013-08-09 00:21:22 ....A 34593 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbcec75d417260317bb23c7fde28d69ed02a661c135441e2496e75303dcf42ca 2013-08-08 01:43:50 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbcf9d005e37dd4419c81750d546d27cc9cbf3bafd31b2059ada953bc1673363 2013-08-08 15:05:00 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbd56f0159874d6d9fca7e8f45d8f158cad297d76d078dc72fa097775fe006f3 2013-08-08 07:16:04 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbda42e5ecfa8f379b89b8ea04a461abf032ac3430ed34cbe39afe6e244dc06a 2013-08-09 10:47:28 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbe0146a7738282747e1e67a0385705fcba3aa5b8dcb02ec83a5a89a839dbe12 2013-08-08 09:04:08 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbe024eb24b5ca4d2bcccccf3dbacd0ea4d32f215bafd2ffc79e6e38fc6739b4 2013-08-08 09:01:42 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbe0b9129230a19e2469aeba151abbb9b5fff440ad9a9d038f336172c7973a3e 2013-08-07 22:47:06 ....A 492120 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbe7cc6445588280dbc0efbad2f6cf8aebdec4f7fa58513dfa18634de8371c74 2013-08-07 21:56:52 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbec91395be5e101cd466e8131ce5b97294ccb2945baed8297d7bf389d616c7f 2013-08-08 19:35:58 ....A 55167 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbee4391625853c9fb7b78fee53a4a6d4d40cdb8e7a02835dd770370757a23d6 2013-08-08 08:43:40 ....A 250000 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbeeef58823216dd1abef5374396312445b12ca9a6a230fc629c527a265ae078 2013-08-09 04:40:42 ....A 238128 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbf1dedb3586a775e445806b93182da9fb760d917e2e12e21cfcec759e7d6c35 2013-08-09 05:57:20 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbf5c52471e01cc83056609ba088599dca0b9dfdd74aaab02d1c38e4c6f2add2 2013-08-08 17:21:48 ....A 4448920 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbfc472062e13f8d667873aa94aba1097d9d68012215a42a9bb77f60849f520b 2013-08-08 19:03:56 ....A 263680 Virusshare.00077/HEUR-Trojan.Win32.Generic-cbfe204dccd9f617288cec62dc324644dcadc3d5be56e709b7663f13188c10fa 2013-08-08 06:30:18 ....A 112928 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc0c37fbbaa10a1b149fa1cc26e7e5358f93db949b12d47b6b85f0ba9aaa1e7e 2013-08-09 02:44:24 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc0eb7fd83bfae8eafdc49310181cda9101026c702cb70f2ca34becae0624b80 2013-08-08 02:09:20 ....A 5853792 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc10fa7fcde7d2ac2147e5fc63dbf3edbe97ff89a64bec52ab0c0dd146f0d267 2013-08-08 05:41:10 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc2591b45975a996fba78bbe47c08ec360455167394b17b9c42f88c2a7b2054d 2013-08-08 14:49:26 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc279960e8eb4b1b047fd0b5b97f318e7db4bf6ada7702f937d5aec154fe8f75 2013-08-09 05:16:14 ....A 33251 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc3318a8229adb7cf90ea2eb26eb2d66c764fe8d4ff23347e7ca08be5878fa6d 2013-08-09 03:00:16 ....A 96109 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc3950c54e895aeeaa13d6bbfa7df807de81659dc5b68cc48ba6bdce7cc59a0f 2013-08-09 11:57:16 ....A 699392 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc3ecc69e5f0b20cef333461bf74ac79d6a238f551d721167ad11119ec37a93e 2013-08-08 06:13:02 ....A 142885 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc4d222bf05c73fab34cce9352463af09c56a163f2134bfa78004fd648fbd9f0 2013-08-09 01:35:36 ....A 1417426 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc513bc1e736dc4fdca4ab15f5ce11e6249248e2461b8b13e780cfd4f9f35b98 2013-08-09 06:46:36 ....A 491520 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc56ea00739b3c3b9f03cb5a662a0bedc5e6d6acf8b09dfc53315f273007b450 2013-08-08 01:28:42 ....A 221328 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc5854607f43a7134693672f0c7bd6eee40db99ca3f0ae11eb4e9177de0d48cf 2013-08-08 01:18:14 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc5d935dd82882f5f84731ffecb17d0e25ec5a3b705c0ca8c1f025e6c1f03987 2013-08-08 05:41:00 ....A 413428 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc64ed233617d6eae50d0bc710ccfe9b0c9467407b0c1439c5bac8a2cc657d7c 2013-08-09 01:34:30 ....A 683520 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc6fbfe4c8226bde049932101a05a55d016188a98e760075377ac131b5960bf2 2013-08-08 04:21:44 ....A 376552 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc7222c18d3a0cbe285113db4795747463956138c1fd87f71dadae0912d602e3 2013-08-08 04:12:32 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc72640ed744198a892226dc892d76e89050198485486e92b3af1e1eaa7c44f0 2013-08-09 07:22:52 ....A 753664 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc72871f5ede3a01549d15b584962da303bb764310c50432e785f498a960a5bb 2013-08-08 04:13:02 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc74a2be47cd3060c76210bc91da0dde5288c57b12b6ff7bc02e8b1b79af5387 2013-08-09 00:12:26 ....A 4096 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc7bc46fa7fbee6c7b91d64371e8a605781f87788ad76d61866a634d64a25771 2013-08-08 04:23:08 ....A 246784 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc7cf2ee688a4e945c88be784a3b9eedad6bca75ec3be6ec96735dc374e0927c 2013-08-08 04:45:34 ....A 475136 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc7faa431cdbc2351a95157b47fb2f59d38a01606074c17f95f54992ff4824ea 2013-08-08 17:20:04 ....A 70491 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc80edd46c06aa40de957771075e16051e0fb6392ca09ec140e0841a645a30e8 2013-08-08 08:12:08 ....A 227088 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc8c6ac262f32cd4299d8fcc9a55f2618aa2c8c7a3758d68a34e36891591c9ab 2013-08-08 05:26:38 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-cc9839e5fe2933c4be1caad80061588023a55d5cdd419fbe8834948050ae3ed9 2013-08-08 20:46:30 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-ccb20df966b2fd0d6e2565b479d98a8fab418a62926ae19f382d7224af420bd3 2013-08-08 04:38:06 ....A 137376 Virusshare.00077/HEUR-Trojan.Win32.Generic-cccaca732975ca411169c72968d27aa87e18f3120e1fde2c9bfa3075b17ad324 2013-08-08 02:47:26 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-ccce0b6ef55b3eb2b41176ae889793e05294424686c16b2a4fb69ea816f3142b 2013-08-08 20:16:20 ....A 190853 Virusshare.00077/HEUR-Trojan.Win32.Generic-ccd3a08c18695a0f8809418ffd05777d341cc0926e4097c0221ba00dedd01be1 2013-08-08 04:38:36 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-ccdc3f49a5dc859388a592a453d72ac575ca5f886407adb80cf0c07da329950c 2013-08-09 05:56:58 ....A 280862 Virusshare.00077/HEUR-Trojan.Win32.Generic-cce504cf75cc7986f0075c761b6921cd6ada23825beba2105465ead1e651fba2 2013-08-09 02:06:42 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-cce7b29df6c90656100a227157730541aaf737e535b99f8211fc4178b708244e 2013-08-08 19:41:26 ....A 304640 Virusshare.00077/HEUR-Trojan.Win32.Generic-ccee5ffe74182920d4613a7486021358c7f9c103b7eaf8b9cceeaba1695685a3 2013-08-08 05:44:46 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-ccf202e65a615c045c16a1a7350e22439048b7806be1109a74f4cc10364c38c8 2013-08-07 21:59:36 ....A 577536 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd012d32811310a8d0582886a40413a2a12b46dc79fa4616c1b8c6fdbde44e50 2013-08-08 15:39:30 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd059252e1bb0b5daa10a65260288801f336abc764010aef464b099d26628b22 2013-08-08 09:04:14 ....A 418304 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd06dbacab1787966aacac1f19f577b68ddcbe60ed1dc9184cb3301440df1d9d 2013-08-07 20:20:14 ....A 212480 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd1c4adfda9d08c0e7099dd42a8c3b4f208751694bd5c5ef92bccd45d5bd2e47 2013-08-07 21:08:58 ....A 202240 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd1eabd98650215e2fe816ac5ffcfd7cec647f6415484321ffb3499744112f8e 2013-08-07 19:59:36 ....A 226015 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd1f731a9d4a88f0dbee0f7c45d13b7297484ba9cae5617b1c354523e7944779 2013-08-08 17:11:16 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd27d23e37771de0152a61206a365203be3702e91334de64528ea817d4db24d6 2013-08-08 16:19:44 ....A 864776 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd3b0a3d9825546de93ce012f22fa71b242dc5098f7d5747f5520f483b2489b2 2013-08-08 21:54:36 ....A 184576 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd3d637c9ecfe3a6a0200cbdd8dc0f6f6d2565b05ad7f946b3eb620cbf85ecbc 2013-08-08 20:17:36 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd3fb33d6d628f511f691bb4b6918c8ad59871ffa4ee2e6f46fe9a12cc856416 2013-08-09 01:05:16 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd41fc4c3e1590d6d0f15909b9d492d29f4c5368e78512c50701038d172d029f 2013-08-09 05:22:00 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd560903775ba324310f7ce3f693be79e65beeefcd6b9e60da653e1e982f8871 2013-08-08 05:52:40 ....A 484864 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd64cde2c33835dbab8eee1f5dc9b399473e4c4c77f7aa72985d2d3e3c4b5e97 2013-08-08 05:16:42 ....A 235008 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd7522abd72a881bdc83cda39e1f5e319d688914cfda843cde7fe7c5353bcbc6 2013-08-08 06:08:32 ....A 99150 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd76adea88b6364b8f8c585383b3979b3247937843e4251e1ca448741e70ca4f 2013-08-08 04:49:24 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd78a910b81dec4cbe9bc81e67bca4c9a5e4d0cc1e44e1344068ec30e9136c88 2013-08-08 08:59:18 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd7da4f9c629968b5b54349b4129fa2bddcd174d4f80c2ee9fbf3eae91a6aee0 2013-08-09 11:25:36 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd7ff235d7775c6467faa4e692d214e6649b45b249b7a9794e6fbdde325d0c59 2013-08-07 22:14:50 ....A 74752 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd88b5af1435ffdcf1e0020aa02798e6292bc2e331a5a248228f20bd38c2a275 2013-08-09 04:41:48 ....A 191137 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd8c6adaa240ef3f27254af4b3eb8fb045ffb85ac0bca9defedc8b604a55941f 2013-08-08 17:13:16 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd8f1cadf7077ffec11acd1131fa522ea2b7acf4f7aac670ee8e32001fac30e6 2013-08-09 08:20:48 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd93b99238d522a4a32f7a1e8c7f16db4947e05fe9c14041e9b76fb9f50ee619 2013-08-08 05:47:32 ....A 658688 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd9b309aa14c39c08291c2002e6ba7565f30982f09e38544c283156884a0c975 2013-08-08 19:01:08 ....A 835584 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd9f10d84087aaad62a45afc3cdb1a524e794dfa46be16cccf7b6ff244b0e80d 2013-08-09 12:23:20 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-cd9f1771b00e86bd77df83cbe0e3ca25db2aaaac63fd6df256e088b25f337c32 2013-08-08 06:48:24 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-cda5381c392f14da311b5c04b75edada0b64d4b7361af9806b2c8f0c867b929a 2013-08-08 18:58:32 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-cda7cf67133c35ce7f11f10819ee8151972ce199020154b3947f5e48534f5ad4 2013-08-08 20:14:54 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-cdc2e59ed3fd4f499a40bfa40d23b18de50a2620a4e04c0d8add47164319b8b9 2013-08-08 06:18:32 ....A 20971205 Virusshare.00077/HEUR-Trojan.Win32.Generic-cdc576881c38187ff8e67ada171f27dca5cc3a7ee25db4bbd25e1dc08a2f61da 2013-08-07 18:54:38 ....A 33437 Virusshare.00077/HEUR-Trojan.Win32.Generic-cdd7aa9c46007e3f9cd267d3c26f2a898eadc1cf1437582585eb8b475ed76cbb 2013-08-05 20:35:56 ....A 1605855 Virusshare.00077/HEUR-Trojan.Win32.Generic-cdd816cb89deab557bc4ecb56780efc6310d0b86f20d96c34580d926afc5ed6b 2013-08-08 16:44:16 ....A 217600 Virusshare.00077/HEUR-Trojan.Win32.Generic-cdd861d91b35ac92c6a9bde7e464d7d50982201ffa0b31c786b246dda7726dd0 2013-08-08 06:48:52 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-cde6dc101bedc4a5cb1412dc1be3c679488929fa2cfe1dc15cfd3fe05f98b7af 2013-08-08 00:17:44 ....A 207288 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce020c9f5d27b96ad5b50a8b3846e9feb0839ee7bdf36201d2e9fe4b32e0873c 2013-08-08 00:15:20 ....A 69972 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce0a2363c1015f34027848e283ce0333778542567bc4fe984b5c0b684cde2ebf 2013-08-09 11:21:00 ....A 1544932 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce31da61db4a280304a248de19a892dd2cff9b7ff534f38d12180714d4e35890 2013-08-08 09:04:48 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce4580af0fc24c1f3b5fe4d70dca4c27e9d43a63c2103c9561799475ad14cb07 2013-08-07 19:27:20 ....A 745472 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce4d4096958a6b789aed1430511dc293553fee90822a52cb28f708e1f052f59c 2013-08-09 06:48:58 ....A 200164 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce4f383fd3dcd08ecd7e0a519859a9daa68ed769e313f4a99c399886d4feb744 2013-08-08 21:34:10 ....A 106252 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce5806b986f3ba9eed643728438a02eaad23903e1eea10966a7eb0de18a3aefe 2013-08-08 15:08:04 ....A 34304 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce5889fada0a25638d3430a82a878441a2a7f57610d1ebe42474ae2b8e99f540 2013-08-08 02:45:42 ....A 176417 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce65957c2a7c531454d1ab2d66d61e3d6fe23579c56ba2b623f55ee892963004 2013-08-08 05:41:18 ....A 67086 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce66560d083ce4287778876eba6485f0befbab59b1a299bef648745d730bd439 2013-08-09 08:21:56 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce69593df0d02ca5dcee2a861655c3bd0805fa1c80add393392960b7460f796f 2013-08-08 08:59:00 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce704d7f12c4f61b4ba6fce4cf3993c214b90c58726c2182f175e2c482469dad 2013-08-09 02:59:14 ....A 902144 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce7275fd946c0fd78bb73af9f73b09e4764a5f1b5d09f7a02cd394c1c63f8d5b 2013-08-08 01:03:42 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce8a2d48945f0e7bceffb0ba591776e3ebf6df9ae84db3916e8a22031c99057d 2013-08-08 09:06:30 ....A 308187 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce8b7ad38cb4cc133458137bf0054d0a428fa92ad86a36c89f16b437d178d475 2013-08-07 21:55:40 ....A 73927 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce916759afedf1ff26f898d63d9677a13edd97df9279d00e138237106f821dea 2013-08-08 08:50:10 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce93f02f0b29005bd51b97cb3cbd5f622a629a28c46915873f09ccc6db1e64ca 2013-08-08 06:33:14 ....A 411649 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce9479ff8d2f9a2d8d984fe1e908fce3cb228f10dc39dbcf8e1884e05daaf534 2013-08-09 07:42:42 ....A 597504 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce9d399ffe66833e91466813ca6ee5a418a43a81e36eb5881095603dc84bbee7 2013-08-09 01:52:24 ....A 203776 Virusshare.00077/HEUR-Trojan.Win32.Generic-ce9e166cebe093718b5fad90c5b50dc3f3f041e96b12bd55ae81720d75f170bc 2013-08-09 06:34:36 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-ceb026c9aab65a0a1adce766c7a3ffc12510dc7c95514606731e96f07ae6e931 2013-08-08 00:07:52 ....A 158808 Virusshare.00077/HEUR-Trojan.Win32.Generic-ceb4c8dbd159f2c5c85e793361f44f4f966eb9df9052a95acb5ffdaca43e2957 2013-08-08 09:02:00 ....A 630784 Virusshare.00077/HEUR-Trojan.Win32.Generic-ceb67ba79ee0c62adf117f2d03ca113ec2ae30612cf0c08f947467af80f4db06 2013-08-08 17:21:12 ....A 60287 Virusshare.00077/HEUR-Trojan.Win32.Generic-cebb08cc34f1c46f9b94d692678d9db0783f450e160addf4a0bcc4b8c6fa475e 2013-08-09 05:26:00 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-cec11ecc2ccd9b8ad96c2a48263985ec5dfbf196a51f2a9fa1ebdff5446f49ee 2013-08-09 07:58:14 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-cec3dcc68e4f0095c9ebb1d52e85d2bbcd8d26104c5a6344c47f5ae8cb4f53f5 2013-08-07 23:25:50 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-ced015bf5feb9e0848b133d5d42d073274582b1d15a66da646e7173927e5eafb 2013-08-08 17:00:58 ....A 260096 Virusshare.00077/HEUR-Trojan.Win32.Generic-ced42d7363462be4154011023f845773fd49f9e40c09cb1d4d8c7670babb62aa 2013-08-08 05:17:06 ....A 769536 Virusshare.00077/HEUR-Trojan.Win32.Generic-cedce94cfc73866790aa8fb2f1fcc24b915d8cc8faa3a5d14761843b75342970 2013-08-08 19:13:16 ....A 1080320 Virusshare.00077/HEUR-Trojan.Win32.Generic-cee284b01629c568e12652456ba463833497067c9e9f6ed97814ada8af44c24d 2013-08-07 23:22:40 ....A 1619968 Virusshare.00077/HEUR-Trojan.Win32.Generic-cef2e2b477ff01a4a898fd051078326a4b967bac44d9bd1444fd5e08ee066987 2013-08-08 00:06:24 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-cef4b2ca01e80c22b05e0479bfc4f209e9357ea428bd4ab131c8b95132503e33 2013-08-08 00:29:46 ....A 61320 Virusshare.00077/HEUR-Trojan.Win32.Generic-cefb2cac25707d8bd8312927f30d344b3965dfbf4ae82ec5a230da228f3ed443 2013-08-08 20:46:28 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf03d18493fc7cea6dc362e6e7456f6a55960258e5b0d3271471f90d0036480e 2013-08-07 19:59:22 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf0413050122d78fb2c59015677f68027f4e22baf72bed7b9a4d0d871eaf285a 2013-08-08 08:39:46 ....A 151888 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf075bcdfb812a53e1096dce7dd788ba5e588504e0f4ea2ed9c3f262e83d4028 2013-08-09 05:26:04 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf089cbacc82e308a714e2826b3a7461423f5a0f73e03dd63afc4d1888e4ea45 2013-08-09 06:36:30 ....A 36280 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf0acacd3b331f5784d38482fb96071343e398bf73add6709a71a37d0c0a96ae 2013-08-07 19:57:50 ....A 453632 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf0b77335dc427e6295d55ff733f666b21fff85283d2650b2ce1ccd85ba5f0ef 2013-08-08 07:46:24 ....A 749056 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf10a96c88ffe7fde2227dc1931c0fe5bd6973b8f94122c92378e5771929899e 2013-08-07 19:59:48 ....A 221251 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf12cd9ca9f738ad6d4cc177a76857cf7eed9c46c4c2762f257771c3f7acb00f 2013-08-08 08:50:08 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf147b2fd2bc185f43a541bab64286939c7e96f6cc4f90bc5b26998928326fee 2013-08-08 23:40:12 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf1d6fa24e1dbdfbeb2db5ce30d3ee16ddd2b9bb134154166fd0958bb832a46d 2013-08-09 06:44:00 ....A 121344 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf1e76cc9bf2770a260d773a605510195570d3c00463b52de4a346517666dc05 2013-08-09 07:34:04 ....A 87911 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf276b989ec863704fc0d5c123a10004c2eacbc5cec03dc3c3af858ddc66d0aa 2013-08-09 01:36:26 ....A 286208 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf3529980d3240454b95d835ed741a8d520f229fe5d39a60df269967b833d5c1 2013-08-09 00:40:20 ....A 766464 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf411b5915282087245858448d246192cf5fb1bbe516dc1f7708534d18952934 2013-08-09 05:08:24 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf44acf9292866c47f7fe8dfb078ad0d783c67add9caf2f9227951a8f238c651 2013-08-08 19:51:24 ....A 32826 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf48235ab8733999cd9dc20404084e99932557d23115a5f978bf8abe5e5afbf7 2013-08-08 14:49:18 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf4dfb0762316a831dc0042cccdd6e6df2b67917129b5c6b412c9744aff1162a 2013-08-09 07:40:44 ....A 471040 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf51705c745828772a8995651cdabeaf920e1a1439a0b0b7d924353e9c64bdfa 2013-08-09 07:13:24 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf53f509dcaea67b23e0f5483805e645e52bccdd8e5d8a2713e6eeeaf7e9066a 2013-08-08 15:35:42 ....A 428032 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf540ab19367e55dcd48ba51576cfc2c28d3156f187e2c9d51fdcc4c97584142 2013-08-07 18:55:46 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf58e8a246b0ac774e935af559bf9de4d60d75cce5d11238f24fa4554a646571 2013-08-09 06:39:54 ....A 213504 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf5a02a4e942505b696ba3b26df4cd407db53210dfea20fcfc1c721d6d300c8b 2013-08-08 15:45:16 ....A 533672 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf5c0f6132779d54ffb46b0dc19ac959c10b555818976d48d6c932dd3ce70576 2013-08-08 18:04:52 ....A 817664 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf5e5d04c7931e7abf0930b3cc1f79461d2bbec8017767af18691c4eab461509 2013-08-09 05:26:02 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf6191f3d4b50c9f077a75d8dc101e1ca7fe8b0c02bee1a3c8b989c47e255ed1 2013-08-09 06:34:26 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf635cd7803eef56b92ef306854c8b9cce62f3b2112ccaafa637775a21f1b083 2013-08-09 10:45:32 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf67ee7f5fcda10d570b1b5451c1fff7918933d226038cf1ebde33ddb94a26bb 2013-08-09 11:23:34 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf790c08c2e212982232b836c0176e46cd94d0e8afc060c5e730d3d9be2b98e3 2013-08-09 10:31:32 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf7a58f74ac761649d3e70adf481bf08b83853f385d57a1485d5963fb9e66a7f 2013-08-09 07:55:06 ....A 127215 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf8beac3d55e75aac5a9c63247c17db60b8aaa20c87bfc300cb96a11b25c64a9 2013-08-08 07:31:32 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf8e40a8636e11446949388406d256e50b73adeaaf2195296309e66ac64e6d08 2013-08-08 05:41:58 ....A 402944 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf921bc970ea28500102e5f5af61558050e7fa6ec0dfa4c2e92e5701149169d9 2013-08-09 07:22:56 ....A 72448 Virusshare.00077/HEUR-Trojan.Win32.Generic-cf99eec25257860d07ffc6dd9ce4a00a2124c2f578efb9031ebf7df47e73c004 2013-08-09 10:28:52 ....A 52237 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfa247c8e106430cd4125e66b4ea49b4f11c210b06a280bbb65da05f82de1446 2013-08-08 08:33:32 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfb030a6a59fa2fcad06046d8dbc7242209dfe3203b88c535857294fbd974fba 2013-08-05 18:10:00 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfb19764391f888c765219bac8c33306066071baf8f1f093ef0d7f1e7cbe37f6 2013-08-05 17:46:16 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfb328d976845dc113c974432a7f14b1437201c302636e3453f7a1b998f63d1e 2013-08-09 11:32:18 ....A 141824 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfb412254f64c53841937de3a68b8e39ae67a12136d4b8fc83f9b3a9ef900836 2013-08-05 18:13:36 ....A 95370 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfb49d7dcec7712ed44dda75a296793d808127c988f118d261ad57b24e91f7db 2013-08-07 23:25:56 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfb5460042428dc0852a65b04ffdefeaf96ac848fac581315b64bf9e5d48345c 2013-08-05 18:18:58 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfb5fe4df22bad041537352204ec5b30e96d3255b67b93c86a00e514d39f77e5 2013-08-05 18:13:30 ....A 74042 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfb674966075da5f0f6c63e44fa0a2884dd76d36162002d1374827ce23a1e046 2013-08-05 17:52:44 ....A 709632 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfb749c4781ffa4b895d90b5bae6dcf44030ca623eb8ddd5b870b9c2161485b9 2013-08-05 18:05:58 ....A 91802 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfb75a862847281406263a11bd51b9cd2beaf38702b9b958222c5a0e17e8f59b 2013-08-05 17:55:44 ....A 577588 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfb8ed6052e992ee1d34568b4dfdf361fc9df4451b9fc487c7475098a12ff8fb 2013-08-05 17:52:42 ....A 1113728 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfb938d32ea4555625ecda1427f5e74c0656fa81f340e4e20a768148ddf81318 2013-08-09 00:04:44 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfb9c7c88d71616f94a9484cb06f7badcdb23aede254954bed11ceb35a0a707c 2013-08-05 18:17:22 ....A 28704 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfb9dda3853fffbb3a9886c1a2ee26bdc41a749990b0f8bf422abca96b47aa87 2013-08-05 18:17:28 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfb9f5b5ae31e28d17a41e59b0fbd97e96d4de4ff57054ac2517652a070986db 2013-08-05 18:18:58 ....A 459776 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfba3066c18da9cefd3b2c1ef9527c0a269fb383e6768aeb8a88d7ab9b0e4af1 2013-08-05 18:22:26 ....A 10412234 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfba60a0d0cbabd58b306ef781ffa9585e76a39eba673399fe49acdc55ce4c44 2013-08-05 17:47:54 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfba9089bb26da77e58f55e8e71f324c0c2ef28af3af7c0832e0145aa0b3aee9 2013-08-05 18:19:12 ....A 21292 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfbbe71be008f8944162d3f25224c9cc1e894154f65e08cd5cfbaaff0af907a7 2013-08-05 18:27:40 ....A 21376 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfbcf02abe926da593cc6600216c67421f97c44862edfad000e5e2454b6eea29 2013-08-05 18:17:30 ....A 33312 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfbd70c91bf9161fd14820f4e6b625662b7d54b6d3d70f9e3dc6ba7d18280484 2013-08-05 18:19:20 ....A 2077604 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfbe317f05f31486d36da2bc73fa1e24b86b60f875c47b27423108a956834d73 2013-08-05 18:13:36 ....A 601830 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfbe553a692af06cde96d17fca1bdc0742df2fba76b184f01ab30dc3b5716c53 2013-08-05 18:18:24 ....A 37376 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfbe9b5f564d25b59feeb15278b934f6f54a00bce9ccd1fbcf7dbd934719b632 2013-08-05 20:05:52 ....A 115345 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfc0b409c1e24f0f9453c8d54ab7086005007f0cb4ac3a6e344b95277686764e 2013-08-05 20:00:46 ....A 137730 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfc1642fd55cc902c9823f5d5f0bf3adf053675e1905d18143b889b3805cbcca 2013-08-05 20:04:52 ....A 272896 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfc208be62312100576103a3bac9c6a595cf936b36b59ef96c92df6c4cf1045b 2013-08-05 20:06:10 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfc2f9465f19e818e5f9b62dab2d9ac4a3cf1019d1f7e944324e02a596e0566d 2013-08-05 20:04:44 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfc31646079185b40b76c8a0435a2c381a41074b131de39552855dc45d5523b4 2013-08-05 20:04:16 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfc38ae30485b5138131789e2bbff3e3456e8c1c3da3638792521d8cb1f3f430 2013-08-09 09:19:34 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfc3bab59ea61194d14d78e6400dcf6418277875f0ffcd9ac960c765c0389e99 2013-08-05 20:29:28 ....A 29120 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfc4447c203563c9a5adae4a580de3488ba6886abaa5edc4a66f8efecd6304c7 2013-08-05 20:00:46 ....A 21504 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfc5cae4a6d95180f55722f2510eedcfa8eef8b98a016c77557cb2c0995d089b 2013-08-05 20:22:38 ....A 29088 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfc6c07705cc4157f501e3490e2f65eeb35b12e036cc34421d16a0dd92857ce7 2013-08-08 06:20:58 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfc6cde4b98576874d4252231a2feb08813528acfef47e09cebf59638b670976 2013-08-05 20:28:58 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfc85ed25c4c7295e9e31755e9dcf0d0a34256608adb72ce0920f92d3035f6cc 2013-08-05 20:29:00 ....A 221249 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfc9d2ac6d1ddb3596b378ad3a4a178e5bce96827961677b77aca56de48c54db 2013-08-05 20:31:44 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfcc1bba9684e0dfae79bf82cacd7e4fc527de7444417bdb60cb8594ce03de66 2013-08-05 20:29:36 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfcdba1e197d79b81807b16141885092ed285b6101c4ec518ad99ce54b5cf23e 2013-08-05 20:00:52 ....A 431104 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfcf5a9b075963427766fde009f6406998955209c425298ad1c878b49622d32c 2013-08-05 20:02:50 ....A 54288 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfcf78ff8519e82cba939f08678f949408ee62329bffdd0cf8ffd862bb176ccc 2013-08-05 19:59:38 ....A 1195008 Virusshare.00077/HEUR-Trojan.Win32.Generic-cfcfa667cbce5940fda7c8cec29f97ee940c2afbb7319715ce338bda2216b1fa 2013-08-08 00:30:22 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-cff8176c41df0d570168938b9bb2b264388a90a9d263ef564b3532b5e727e3af 2013-08-08 00:33:04 ....A 14822 Virusshare.00077/HEUR-Trojan.Win32.Generic-cffeeb6d2bc7dea60ff1514b94e7c3b775ecdf8fa224790f8bf88425bf695d5c 2013-08-09 04:40:38 ....A 837632 Virusshare.00077/HEUR-Trojan.Win32.Generic-d003f30517d10241f2cebdd251899a27507b04cba55858659649e5f17088c471 2013-08-09 07:13:38 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-d021113e7d1f264895be5a25d61297e0b386021624ba62ab9499ec311756d9d9 2013-08-09 12:02:22 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-d0312f08ae7ee254230544faae149ccb05934c3995ab37dfd2bd97c8d2396706 2013-08-09 11:47:30 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-d033f7a2d757b02c19159b2b14c346933c9ff3d0fa270cebde3e1f801f7ef9e9 2013-08-08 06:13:00 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-d0383fb4797e3d45c3c66efac44e040c020b83a0b74e9b814aed23f45115e987 2013-08-09 00:18:58 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-d044d548573d459b57b7dbdcf5dcf38eae3dc260ce4679cad22f0934af98bce8 2013-08-08 00:21:34 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-d048230004b06ed8d40ca4a190cf746e60dbeded8740b6db23edc9df03012b76 2013-08-07 10:25:16 ....A 2900992 Virusshare.00077/HEUR-Trojan.Win32.Generic-d0494b22f9539d6b05b147dd72477aa22f1ea9cc24a7e4fc3fb57d2333a1a856 2013-08-08 08:40:40 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-d04c3fd6c3d4cf21e877dd93564c5c177a11beb1e757fb09f84958099f1bcc25 2013-08-09 03:04:14 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-d04c9ed16c96fb8cdf0f973a8655c05c8f1f0fe3f2ca02d96d31a5e3f9e945f4 2013-08-08 00:20:32 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-d04caf27b51c70691a38e920cf1ed8f3479bd335b4358f667dd81ac90b2cdc4b 2013-08-08 07:23:42 ....A 210463 Virusshare.00077/HEUR-Trojan.Win32.Generic-d04fbe7dbe36488c05647ca8a09a4d67e795f7cc33f3864aceff77b0b08503e5 2013-08-09 05:43:14 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-d05214172cafd587b0a5fdec8a7ac6bd412f5f0566eb38b0977c438d182b9320 2013-08-09 10:04:20 ....A 164408 Virusshare.00077/HEUR-Trojan.Win32.Generic-d054230126bdd449f477685a060ab800e6091140b297ee9f8c1f2564aaba6078 2013-08-06 16:12:46 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-d069c974f939b07c55d840a3cd495081669a34e827ef07af200249e18ef8326b 2013-08-08 00:23:02 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-d06bb1a57e7f1b51e294291bc08be2dc4a04b468892683a3b322da7d2fa35039 2013-08-08 09:08:00 ....A 64483 Virusshare.00077/HEUR-Trojan.Win32.Generic-d06f85bb8efdcea851383a4e46ce8197ad300fd17846eac7d12fcc06d55298d0 2013-08-08 06:42:24 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-d06fe03eaf7e00f91a5fbdf12702f3a702cbe6d6e5f044c7cb4f3548735a41d1 2013-08-08 16:19:58 ....A 10287712 Virusshare.00077/HEUR-Trojan.Win32.Generic-d074d2c588beeb06e01e0c8ea47ae8e7a7163a7c603666d42b340896147e9d02 2013-08-08 08:48:58 ....A 173344 Virusshare.00077/HEUR-Trojan.Win32.Generic-d074fe7d9094a64410be6ecd0a231925f3543b4043372194781967476aded8c8 2013-08-08 04:21:56 ....A 1793225 Virusshare.00077/HEUR-Trojan.Win32.Generic-d076e316407f2ab2faae0785a4903a5aa837a41ac6f03e1ab74b82231b3e5ace 2013-08-07 20:05:54 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-d080ee013d6bbf04aa8e74bd3a96e81f459ede348e034f33b5f71b006921d9d0 2013-08-07 21:11:06 ....A 328051 Virusshare.00077/HEUR-Trojan.Win32.Generic-d08fae9106a0a0e019f5ad23f7aead89ab7e880255232e03f465ce991b1594bd 2013-08-08 08:51:10 ....A 19854 Virusshare.00077/HEUR-Trojan.Win32.Generic-d096f21aac570bb515f0066b8b395f4fda0308b73441024c5277da8152efa0a1 2013-08-08 00:31:32 ....A 69696 Virusshare.00077/HEUR-Trojan.Win32.Generic-d09c85923983ebd484218f06e943908b9f9f66f17fa625355b2bea88b8e31716 2013-08-08 07:57:16 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-d09f0794870693d9db8d7767e84ba99e6be5bc043b7ad2676bc9a6933b267f72 2013-08-08 04:49:24 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-d0a25973ffee95744c6883c590a81b9dcdd846a2b6fda0ebdcae4b0a0d3429b1 2013-08-08 19:08:44 ....A 181768 Virusshare.00077/HEUR-Trojan.Win32.Generic-d0a4e635eea36429acb8ab5db6bf53b4c674631f3e2cf0a3d95b2125dc605e0a 2013-08-08 14:29:38 ....A 179712 Virusshare.00077/HEUR-Trojan.Win32.Generic-d0b854ff158a4c5de19a35f9d412ff5015e3732421603b2c1741b711d2e500ca 2013-08-09 02:09:40 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-d0c750269e138bdd987fae64e75586977d2bb263377e5101e5c3c002e3363252 2013-08-08 00:58:56 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-d0ce457309ca30aeb5d465d71ca36bc1853d2999406d7569898f05af6cc5da22 2013-08-08 15:55:08 ....A 48522 Virusshare.00077/HEUR-Trojan.Win32.Generic-d0e9bb6bd52c5541f044c9904b56d4521ca2d44e27c0ce87621e89292ed5e925 2013-08-08 16:59:46 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-d0ef76011e317bfeed23e2af821f1c6f6f0041a4727187eb84bddeec6802ec88 2013-08-08 00:36:36 ....A 264704 Virusshare.00077/HEUR-Trojan.Win32.Generic-d0f8e9d0811e018f259b51f91808b4a747b627814363e0d420a2f333a6e57a86 2013-08-05 20:36:18 ....A 76148 Virusshare.00077/HEUR-Trojan.Win32.Generic-d0feeaa200cb61c46f82ff485fd6a35d195c37c8472f08d21f369d8f5ee65212 2013-08-07 19:59:44 ....A 705536 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1008a133c4a2ad6012338717999fe53fb617716a91931ff57d7d8f95536ea67 2013-08-08 06:07:06 ....A 122831 Virusshare.00077/HEUR-Trojan.Win32.Generic-d102a47b36d552281f78116098ac25cc5d6ed61b8e8ada812af2c18e7ab9897f 2013-08-08 20:01:34 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-d10324dbff755f3be2d07e7003d28fa5d7ef5867789133b291620f3f24b6070d 2013-08-05 20:38:08 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-d103fc0004f6f830370cfa86b1d280a65a3aa4972bdefc9c40a523d0e057d593 2013-08-08 14:29:46 ....A 62514 Virusshare.00077/HEUR-Trojan.Win32.Generic-d104686d0261f28f309523d1c9cc7257c2c687cd6dd99d4aec55a37e6763511a 2013-08-05 20:35:52 ....A 2121728 Virusshare.00077/HEUR-Trojan.Win32.Generic-d105ee0cc19eb36fc0c124153304623807c958a06298a8123f90af9b4064ac17 2013-08-09 04:26:08 ....A 450560 Virusshare.00077/HEUR-Trojan.Win32.Generic-d12353b5c1f5b7aa6aa37c9c2f96454e147574f2a643b3c97273375d91f024cf 2013-08-05 20:35:16 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-d128b42da97fe48cd689d94b53b2593e17cc3b3a058681bf8f9582b17542cef8 2013-08-08 04:12:56 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-d12bddd107c33db74680aed79b63aa8e4e9af5310e7e367a519c3c0a48d83f52 2013-08-09 06:31:32 ....A 483328 Virusshare.00077/HEUR-Trojan.Win32.Generic-d12e5a0c9f88d2b50011cc908e77334c349bc169f82303b55d8ae76aefd3f2fd 2013-08-05 20:35:40 ....A 887296 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1309c2b9f4c089e8d119e937c4924fd2297e20674444fad2cf360b74c93e3d1 2013-08-05 20:35:22 ....A 294400 Virusshare.00077/HEUR-Trojan.Win32.Generic-d137e2ac9b2fe498c75170522e79cfe1369e25fb94cd750d15c4a071f7a9521a 2013-08-09 12:04:30 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-d141ad8b63e2b24a6e4c762fbe2872063f11478c60ea356bddd6a9c40ddd1d85 2013-08-08 06:39:56 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-d145f6602728f5dad14e0e58a3b8a1ce09db4723ce84fbe8fc5e3acdae03a695 2013-08-08 06:10:00 ....A 835584 Virusshare.00077/HEUR-Trojan.Win32.Generic-d15176453c22ea2e79364210d3a7b240f85b8ba22e17c0c79a377f78e3e65855 2013-08-08 08:48:38 ....A 767488 Virusshare.00077/HEUR-Trojan.Win32.Generic-d15240b5973952428aad097fe3a309a53cdc6e3d00b4273b7712f0245896fc06 2013-08-08 00:25:46 ....A 766976 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1596d8358424efa1fff4d34d70449915f45b89b6f624062e1d6a40484fb0f49 2013-08-09 07:40:16 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-d161564529c3cd2d4e9e938e4a04589f7415117f4ce0b7c2adb166e56d24050c 2013-08-08 17:42:38 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1661c4965f2e56dbec20dd05e5848beb86e839f5109d73e875d423a0d4285e4 2013-08-08 19:01:48 ....A 253856 Virusshare.00077/HEUR-Trojan.Win32.Generic-d16970731348050e193c73934a5c47649a1adfe0cd802f632782d7e47d3ecc71 2013-08-07 23:55:08 ....A 242688 Virusshare.00077/HEUR-Trojan.Win32.Generic-d179119f1f2e24ff093665d7dd457a51c15a790d778f4496f84ce1855ea502a2 2013-08-07 23:52:42 ....A 1425997 Virusshare.00077/HEUR-Trojan.Win32.Generic-d17daf07886c5f64be700edc5c7ff165c57faca48b260026dfcea8f5069176b7 2013-08-08 06:46:44 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-d180fda95ffbeb116cdee21111a1ad478b128282a91d326ce4e429a3b18bba93 2013-08-08 07:11:16 ....A 356352 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1813a7ebf3c294c3d499cc2414197ce4ec1fa75c9e487ef5ac26941c53bc0d2 2013-08-07 20:51:46 ....A 343936 Virusshare.00077/HEUR-Trojan.Win32.Generic-d18d92d6c8389956d926d05836043d905be2532b94dd3be7063628ad360f243c 2013-08-08 20:18:50 ....A 248320 Virusshare.00077/HEUR-Trojan.Win32.Generic-d18f06af85bf506cc4f96cde6ef268d70b4ef37d21475df9f200e2c7ac5fa498 2013-08-08 19:08:34 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1907d76fc3567d11acf0327066276cf64ac33282045763957c0ef5b6dc82603 2013-08-08 20:18:44 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-d19754d01fda330a9d9f14cdb5d96e83244392039b90abdfb370780db36b0593 2013-08-08 17:13:06 ....A 5208000 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1acbc5c581cb47b6dd9ae598a1e5d992cd1e0348fc2ebd67e9f4f012702a029 2013-08-07 20:45:14 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1af105a22ccc32325fccc1bc4366a77838dd3891b19f72aed8aca56c72121d5 2013-08-08 09:07:18 ....A 336285 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1b08ae05370c1d4bf972d1098df2f3411fc32c8a069ff9087d5a6493b5bf96f 2013-08-08 09:02:46 ....A 524288 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1b2ecf0bff12ca0e5135f7b397f2a9ec34af8ebb24f18f87ee844d1fe58c045 2013-08-08 08:58:28 ....A 233495 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1b6f7febac872be4534af1c0b46b0619bc0e0c9a473c50f830631f02095e762 2013-08-08 07:21:48 ....A 170464 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1b9bcf912226983d7b7ac98f2d126b3b437d9dee34af53d6b2974f4edf33082 2013-08-08 05:42:14 ....A 777216 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1c64bb67b05707ca9feb45b0e966f7d6dc1f8613ba428f5d7d81ce8661c8931 2013-08-07 19:52:30 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1c9b0ff0ba9c272542444a200ebef25a3138d4b5bc6c1a6eabde990120ee50c 2013-08-09 00:13:52 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1ccfb0c8432dd3fb3d44d23d3f079b9dd7e301b637e955f6c7d3e348cd91469 2013-08-08 05:41:10 ....A 54020 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1cef3f167acedbc4082dbf23c205eafa3770766947544e56fc0b423a59edf09 2013-08-08 18:37:00 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1d0dcd82aefc082924386c0c4f04832bda5db359ab9bae1cadf6dc53b670144 2013-08-08 08:48:44 ....A 34741 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1d58848f10c69c3937a4f11bf0038b9b0a1508513fb9968bd0e91b3d1375574 2013-08-08 17:18:38 ....A 50625 Virusshare.00077/HEUR-Trojan.Win32.Generic-d1f615c49c31313af88c06999e6092f9e6a5a2a7a6bbd34f6d42b523844ea9ca 2013-08-08 17:42:50 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-d20436ddc131ef482e6569435b79f64b61dc27b76eb97af65819586596c33b10 2013-08-08 00:26:22 ....A 1750787 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2047aa684c6fe4038f6b7d81d17bd3c4b1805f5cb8496936a0c21846fdbc2c7 2013-08-09 05:01:54 ....A 73111 Virusshare.00077/HEUR-Trojan.Win32.Generic-d20dca0ea43a67f5ad950e3f6d765486971e4ec53e8468fa45fe5bab3cd97039 2013-08-08 00:28:36 ....A 165617 Virusshare.00077/HEUR-Trojan.Win32.Generic-d20fde9bff20b92f12b36fb0e7ac24597963b1af9577c1e25984954a42468b55 2013-08-08 06:19:02 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2239ae02097c0fea28fcab7a09cc8c7b1bd97d79187dbad1d0c6303546c0750 2013-08-08 19:48:54 ....A 61320 Virusshare.00077/HEUR-Trojan.Win32.Generic-d233f046782da591b1de0c07e3d260e85b9c33710c5ae10e5cb9934247a06491 2013-08-08 15:01:44 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-d23dd216dc207a88cad4bfa8bc597ed4f7ed784bd4c6183bd0ee4db1bb62aa9f 2013-08-09 05:24:18 ....A 182784 Virusshare.00077/HEUR-Trojan.Win32.Generic-d242f7b7443c570584067f0ab2675c8a6d41482767870d1d7a812a8cd95626a8 2013-08-08 05:28:22 ....A 34461 Virusshare.00077/HEUR-Trojan.Win32.Generic-d249bdf3b2898bedda78099e0eead0864f5ec142acc0dc66fe79c40dd015e4df 2013-08-09 01:13:00 ....A 15545581 Virusshare.00077/HEUR-Trojan.Win32.Generic-d253cb6772dc3e83b372d0770004698f2037e44be1ddae5b679995477e47b41c 2013-08-08 16:57:24 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2580de0c49b8744b61434571f187170f40fb9a29b0d7b67413ebcf71793be4b 2013-08-07 23:44:52 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-d26023c9688ccfe3fa43727ffa605a67d194441f7a504c453ed2e73e0dfbc777 2013-08-08 15:39:30 ....A 375296 Virusshare.00077/HEUR-Trojan.Win32.Generic-d262beaa939a48ce9b7e68edc9b8b7693a4916108c4f26a3abc56750b204c8cf 2013-08-09 05:44:00 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-d264e1d476dbf7a3d6782fa90a9ba46d1b24fca2053528c95034a017386ab19c 2013-08-08 09:05:26 ....A 131891 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2668693eb997fd2cc900163d7f6ef332d8068f11f2efb8660f336165ddc37cd 2013-08-08 20:49:32 ....A 48180 Virusshare.00077/HEUR-Trojan.Win32.Generic-d26c0c1199c930b11af278e9fb1f5fbcb822587e5796f4e0bd248823a4ebdd69 2013-08-08 15:22:20 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-d275155f89fafbe5a4c61120b8613a17c563f9bfae575c61cb9c3d08b8b37e2b 2013-08-09 05:13:56 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-d27864da92efe344614749a8c86ca6dffeaafa351f8f27c928ea1eea732961c4 2013-08-08 06:37:40 ....A 577536 Virusshare.00077/HEUR-Trojan.Win32.Generic-d27a98a384720498c02c787cc2e3c9a9537d40b22ada685a7a9f79caaf4d1d99 2013-08-08 06:06:02 ....A 20971218 Virusshare.00077/HEUR-Trojan.Win32.Generic-d28c10aa1020bb7a7d5032f65b410aef4785c7e2cfca4b0d3333c60f357422b2 2013-08-07 20:48:24 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-d28fd2e80be36024867f92fa9350fb04d16986bedbd83a581de000f6ad005231 2013-08-08 06:36:12 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-d299c42bea091a78a748e44472d3d2614ebd77f7d1f6caa378d2e730dc55743b 2013-08-08 16:26:58 ....A 68060 Virusshare.00077/HEUR-Trojan.Win32.Generic-d29e3776ea18e06ebdf4a9a7e9ab0886623e95044b9c260d675fcf1c0abdc3ce 2013-08-09 07:25:14 ....A 1057324 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2a80d2a498838beba7c4a97346d9bbf379f1e6c0089efb62ebea0081ccc3aa8 2013-08-08 19:26:24 ....A 212552 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2aaff9877204739c0ef0ef397f68593546aa46ba023583f74f0a383c2d4ae7e 2013-08-08 19:20:12 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2b22b2ecd9c8085d8ffd63f932c947456b8cacc34e17d52713d9f02210e3a5b 2013-08-09 11:10:50 ....A 858632 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2b3ea5bf5f519dc8cb91ba31b32cecf756147a68e4709bc0a54472a507f3fa6 2013-08-08 08:58:32 ....A 4717 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2b5a63926d5d53a601699c600913ee5901acba11980a500cdcc55ff8cc927cb 2013-08-08 15:24:18 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2bb20bef52a500e633d8258001c72bfa27b4c4743d261abf4a36aadf43bd372 2013-08-09 10:30:58 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2c4efc6b354448d072e14f2c9a7223fbfe65f1afc782ebfd7f57727d48fcbb3 2013-08-08 05:12:24 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2c6ca83337ec73a041b48742aa1b36e0180a880217895942675c6292ac0223c 2013-08-09 02:36:46 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2c6e2de31547d8080122d3c80a6496afabc651d1ff24a80bbdf5bd3f1297b31 2013-08-07 19:08:36 ....A 13092 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2ce2d71e2875f7b64ff2e32ff3b2c80aa59863ee51ba01c6ded2d77fdc6d2cb 2013-08-08 08:56:00 ....A 774144 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2cefad28cb70f2e9c1ee41033b0ccdd1c1e50c69ae3d1c54e82221048e762b2 2013-08-07 19:18:28 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2e75ee810c5650564b2af7d8bc16d5609952c47f4186468595d46795b36ce4a 2013-08-08 15:39:34 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2ee78401b59000e1b745b665c40647fe4abb7ede857a2c6559eacbc6f37d00d 2013-08-08 16:46:06 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2f9b457c862cc6e5574ecf80f7d3b8531e3b13e8e3f5f268b299b9e8bb8aeaa 2013-08-08 00:23:20 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2f9ba294e3ee7cb4e82c99cfcfaf9e67811f998c5b77b3230812ef0e82d7779 2013-08-09 11:04:38 ....A 33057 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2fdadee0f503adbd74900077b793fea2803ed1cbef6138f72f35b886619311a 2013-08-08 00:35:18 ....A 3136040 Virusshare.00077/HEUR-Trojan.Win32.Generic-d2fe5c6468a8f4d886b129508802d651e141567c0482f005cd1270fcdc1f519b 2013-08-09 08:00:14 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-d30618300292bfc20d8e146b8a56c42c8e3ba87e0da0795e0af1df772976db85 2013-08-08 14:59:10 ....A 100903 Virusshare.00077/HEUR-Trojan.Win32.Generic-d30a0ba79baa907df31e8e6fc8a5ae612a5c311f825b8dde663355f3b6af0e91 2013-08-08 08:56:48 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-d30f2d41ca4c9900aafb51b811c11072bbdd4b70f1eb2e68c3cd63388667d5e0 2013-08-08 17:11:06 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-d31cb1c280ba61c89913690ef06b6b10f54fb5dd3d70b9dc3ff3ccadc92893c4 2013-08-08 06:54:02 ....A 263744 Virusshare.00077/HEUR-Trojan.Win32.Generic-d327621db2ec55a301a692173a532bb1216d881770263c7b4f2241dcd9bea902 2013-08-09 07:52:30 ....A 685435 Virusshare.00077/HEUR-Trojan.Win32.Generic-d328afe17f4b9ade93702a7aabbe42a9e3ca8e2a5cbf594380114412e2218eee 2013-08-08 04:45:38 ....A 372224 Virusshare.00077/HEUR-Trojan.Win32.Generic-d32f8ebeee2cc7c44d235bb73848b8a769e9d6f9851b458c4f42331dba99a1d6 2013-08-08 14:58:04 ....A 250880 Virusshare.00077/HEUR-Trojan.Win32.Generic-d330fbfba006d05905b15ad2a465919d7a299afef606c5a87cce21696d54e0af 2013-08-08 01:59:54 ....A 219145 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3431d7cdf24d7d7df8b5b8ccb08a2747064b34fe16abd001c2646afb83a24cc 2013-08-08 20:36:58 ....A 77672 Virusshare.00077/HEUR-Trojan.Win32.Generic-d34b953e4ac34fc039c10c3f1d86c7966e9f91917ac0eb1ce07ca81c89f3da23 2013-08-09 12:20:26 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-d34cc0ffeebd8f810b4195dc82f37c80b97ef3d68ed9288d5797c7fce2211f64 2013-08-08 15:52:10 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3543c46f4ccc1935139907f802bc7a5e3e1e98183cf5b53c1666c013d93ca47 2013-08-05 17:06:38 ....A 708096 Virusshare.00077/HEUR-Trojan.Win32.Generic-d361b22300a7b1347b44ad33675f15a9931af49d1aed9ff77be1fd66b8b34dc0 2013-08-05 17:06:32 ....A 318901 Virusshare.00077/HEUR-Trojan.Win32.Generic-d36395b4e3641b50639207bee942ee4325c5a875fcdbf668c2f886f61f832c01 2013-08-05 17:06:42 ....A 984959 Virusshare.00077/HEUR-Trojan.Win32.Generic-d363b5689a2d0f51d5a29f3ccc8c947301b4baee27d808d60c716d20b0f14299 2013-08-05 17:06:40 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3643e0014876376423851072856d59982a1ffdfb3209c9c33eb7dc1d04dc27a 2013-08-09 01:36:56 ....A 178432 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3653522d492aa26281b9563ffe8a911d7fc8e64d5a1da491a14f47074a51ad3 2013-08-05 17:06:44 ....A 990182 Virusshare.00077/HEUR-Trojan.Win32.Generic-d365a6059188cd2640fc299fe47575a11bb9ce3805366dd88f9195a3ff9c4e50 2013-08-05 17:07:10 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-d365d8391c9d3a35a18576b3abe78ce8da2447edf5750c640dcb835efc3004a9 2013-08-05 17:06:38 ....A 1664 Virusshare.00077/HEUR-Trojan.Win32.Generic-d36642440533c52b8f79358817a220758f863ff70fc61b1a717d24382264da1a 2013-08-05 17:06:42 ....A 28448 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3673dec5d3260a172eeae1adf1e25d5ee6a574072738f43c5bf859b7837a0f4 2013-08-05 17:06:36 ....A 34156 Virusshare.00077/HEUR-Trojan.Win32.Generic-d367c25cfda6a56cb5378205529eac16d8859edd1fa95679c36af574717e573c 2013-08-05 17:06:42 ....A 233479 Virusshare.00077/HEUR-Trojan.Win32.Generic-d36809347dc538165606dca2c9d460a7d3be1843caa28f7c6516560633dae680 2013-08-05 17:06:42 ....A 347944 Virusshare.00077/HEUR-Trojan.Win32.Generic-d36845d1824b55c553b33940ae48ad0ac07f75291c5d77e35709192dd2652065 2013-08-05 17:06:34 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3693b5c7d8ad6fa265428b46855c6832edd9de00a9e0b687163b4526598d190 2013-08-05 17:06:34 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-d369a2f3496c5f75ecf05b3c6a402e931d064d8b51fc9bbb870a158714130be5 2013-08-05 17:06:34 ....A 279040 Virusshare.00077/HEUR-Trojan.Win32.Generic-d369afca48f34012c7291a58f43d6af789cd7cb74a2bec1140f3cf14c9f45976 2013-08-05 17:06:36 ....A 1527808 Virusshare.00077/HEUR-Trojan.Win32.Generic-d369c6ca5f73e95829a192d4f68e0743a1a045bd85da6c4c262bf6cde76d6369 2013-08-05 17:06:34 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-d36c151cc18d06cedd808827e7348b0bfb3f0457d402265c65b97c49c030c27a 2013-08-08 17:42:46 ....A 246784 Virusshare.00077/HEUR-Trojan.Win32.Generic-d36c8b3f8233d3110ff6940e8b3c8a6cd209144a8468adda8a21046c660a53a7 2013-08-05 17:06:32 ....A 224768 Virusshare.00077/HEUR-Trojan.Win32.Generic-d36d65b36182cc86dae55e9782e9fcf66e604f51a84b5f954cceb7a292fd4573 2013-08-05 17:06:38 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-d36e349537663446ec31bf3526523cf99910ab737c7b002da094d633ee9592e8 2013-08-05 17:25:08 ....A 27151 Virusshare.00077/HEUR-Trojan.Win32.Generic-d370be026dbcd8292fd1a4781c051c52405d1fb2da93c02c107f2985cac8c735 2013-08-05 17:44:02 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3715b9442dd5471f0f9949b3379eb61881d723120452e88e590867624054a2a 2013-08-05 17:10:46 ....A 114284 Virusshare.00077/HEUR-Trojan.Win32.Generic-d374813fcffc515273f80cb9a19923dfd41d5f80420bbc9a36a645ff0675ca20 2013-08-05 17:16:40 ....A 37376 Virusshare.00077/HEUR-Trojan.Win32.Generic-d374eb940af7f41ecdb853dda7ab4c578cdf1609a700a45a45985df850184abe 2013-08-05 17:16:28 ....A 28576 Virusshare.00077/HEUR-Trojan.Win32.Generic-d376634a555514237058a25225fa8fe05c8568605bf69395d8bf5c4a1c7c5da6 2013-08-05 17:25:26 ....A 120952 Virusshare.00077/HEUR-Trojan.Win32.Generic-d377ab0073a3b210eb858f0195680738639afae9ff71af2a3aecc3fce9c6cac0 2013-08-05 17:36:08 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-d379733081c543f6e26f26a7a6444a725a82b62cd4125fa7ac25b79dc88fc0a9 2013-08-05 17:11:30 ....A 5979636 Virusshare.00077/HEUR-Trojan.Win32.Generic-d37adf1101f84ec9fbfa61505dd39a1e65369c74c35d1ba9a54bb64da8122c4c 2013-08-05 17:36:22 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-d37af42dbf9876774edfecc9078bfc031793380d1c5b35f99681fb139ffe1203 2013-08-05 17:08:28 ....A 118857 Virusshare.00077/HEUR-Trojan.Win32.Generic-d37bdfa8e21d13b84445d6434563f4ec1259fa1a4ba7fbe491b74e81517004e3 2013-08-09 01:19:56 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-d37c2fcae5e1611fcc8f0908aaae90726c354666b675a39479c8e1e249cf8d2a 2013-08-05 17:10:40 ....A 33065 Virusshare.00077/HEUR-Trojan.Win32.Generic-d37eb1ab12c8cf12ab8dd3b0c8304266d956da6e1c8584f66605f2b15a356d8d 2013-08-05 17:11:04 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-d37ede6fcc1af56b5f61af636be1d2cbb1b5e905f25b7179c28c348a0fba47ac 2013-08-05 17:31:34 ....A 317696 Virusshare.00077/HEUR-Trojan.Win32.Generic-d37f28e8d3e50dc99b8b8a14efcad57d5b4164d28da3737f750c8eaaf645fb4a 2013-08-05 17:29:08 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-d37fb30724674a332f61a6409a987216a30007dc1e54ba01635515a9b7da82a2 2013-08-08 16:14:46 ....A 2397946 Virusshare.00077/HEUR-Trojan.Win32.Generic-d38e3743af4704ecf40ad9d48e2749384a5fead514b08a4c7d2f094d80abb006 2013-08-08 05:16:04 ....A 15910 Virusshare.00077/HEUR-Trojan.Win32.Generic-d39293b59c8d48a61af6aaf0380eff8a2cee3ed7ec24041985265d4196ce34a1 2013-08-09 08:02:10 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-d39b6b28724068bda4ec34e74e92a15942f2c728cdbb2d68b7105c788b3c9fe7 2013-08-08 15:21:38 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3a40f8cf8009747e32ddc893ac145872b45a5a6ef81921425b5fa21434551ae 2013-08-08 01:21:46 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3a8a38684f0c082aa4b3875e830227bbf9e6eeedb8f9c482653c707de574115 2013-08-08 15:45:24 ....A 2874880 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3b0ec8766f2c550f2f6c604ca3708038e78dca596a808699e995bf7f18335bf 2013-08-08 05:42:04 ....A 1036800 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3c0ded0fb9978faec80c849fd6b55da4e3818a87052e6fea4d7dd63b642ad9a 2013-08-09 07:19:02 ....A 307200 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3c27f87ae67d72582f7f2681ebe6c3efd7ab54018f122412bc011e7950c1369 2013-08-09 06:09:40 ....A 50589 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3c70792c77d4da960ff255d657020d46954d1430e734a8ffe9b3f6e47712d66 2013-08-09 08:05:56 ....A 182912 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3d9ffa215baa95cb1ee2b4b60e2d8491f275a788c95c3c56380527e3b5562d8 2013-08-08 04:38:10 ....A 137999 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3dbf2c8375f8fb72488997c94934850cecff7572cf26436db57f8702a88b32f 2013-08-09 07:10:30 ....A 47600 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3e158fc84292166577daa34f0cc2c045617e1611d71967f871e7bf0e4b4bc81 2013-08-08 15:54:30 ....A 211968 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3ec726f152a00a607af2f8e7334a4186eeb58f27fe7ea01d2517b815b0dcb47 2013-08-07 20:31:44 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3ef7ab6f8f06aa989d6b887f4eabcd1d6d550250f5f4fb4c8a9dd4eff5eebf1 2013-08-09 06:45:02 ....A 82979 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3f41f7a93be92d6a4852b5dfe45c05dfe5939fa0afa81464669186f18a04c35 2013-08-05 23:44:20 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3f4c069b67ae184c1bfbe81fe4b9b774e1b945983c08380a0798bbc01bf40e7 2013-08-08 09:07:16 ....A 41005 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3fa24138ac5c00d72825f884e11415d9b19534880917bee9c04d2f2e3a21ac0 2013-08-09 07:40:06 ....A 316896 Virusshare.00077/HEUR-Trojan.Win32.Generic-d3fc5afaecfce7d93d3280425df9544cb75025e70bfaf140c49879d5e6faa8e4 2013-08-08 05:41:12 ....A 26204 Virusshare.00077/HEUR-Trojan.Win32.Generic-d40012f0c478651c5f30b6d65914ace48421ae10b5a38c9baf72a536b867dda5 2013-08-08 19:24:58 ....A 73000 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4046054f98c3612b18a086c842b0d1e05b3c493fe071d75a7faa3dbe6dd2757 2013-08-07 19:09:36 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-d40537774ea8c86a8d58749458dfff36afd687d46a25d2c9157ca18c77af5103 2013-08-08 07:03:50 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-d40bcb9ebad6dde7717f19fd079238aa8bd145ab4dac662c29b56388acbd2916 2013-08-09 11:34:46 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-d40f0d2a1c6ea4d568dcfb5decb993a02cb6f86b1d39ceadcb7542b657ce03e4 2013-08-08 14:57:52 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-d424e4ac5bada0d6d5c8272a7b1e0804fae3fd811eab48734401d3b83a7ae045 2013-08-09 11:35:30 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d43254a6473e9858edce72f4e7bf2ef746d417a02b5ec7d273bf9ff230b22b53 2013-08-05 19:44:38 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-d440557a5eeaeda45ed69086fa2d160efe7f456d31b931a0ca7673bd08be26d8 2013-08-05 19:44:36 ....A 137730 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4432b2d59a9a1ee8fdc3809a71f201b3276e5f548ea91ebcb8af51c59740537 2013-08-05 19:33:04 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-d443b82e36e953c2b2c28ccdf48929c5c2297a160e00cb661b1f32b2a86323dd 2013-08-05 18:43:28 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-d443f2f869c3a920c05cba1289df176e837c6a649fe9ba74f4e97177c8ef5b45 2013-08-05 19:36:10 ....A 297472 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4441dec840d4f3eff4ca72d9e8df7beee2027d217c685a661cb72d5c9a6603c 2013-08-05 19:31:38 ....A 1157464 Virusshare.00077/HEUR-Trojan.Win32.Generic-d44421bea660350e371cd4d9d263f6860e02cf93231bd2bfd534a0df49866b63 2013-08-05 18:57:08 ....A 1113728 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4449705559d5a02160b68ab99b3a708284cdb003ed3dbe65b71fe825aa9a9d6 2013-08-05 19:18:58 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-d449025007bc4f7307ec409558d68dd52198f101c2c804b9754d819a8282e0cc 2013-08-05 19:41:20 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4497865a06eb6c9331f9f6b937a8b29cc8558d07d478fa3d6897b6c81355fc5 2013-08-05 19:43:32 ....A 572342 Virusshare.00077/HEUR-Trojan.Win32.Generic-d44a5a2f3f71ac862aef081942cca5e5adcc20b839b429849043923a3d844248 2013-08-05 18:43:26 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-d44b546dd6afe08aecb3f81573ea9bcb8e36a61526ee35fafde08a81fc75e5e7 2013-08-05 18:46:18 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-d44be4b4d2e7685aa12e49da775fe6aae348865ae1bca61e9f6b5efeb762bf0f 2013-08-05 18:43:52 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-d44c36699da174bdf0fb5e9c08f07439df18545ea35f96559e10128dcf26a5a4 2013-08-05 19:28:24 ....A 94518 Virusshare.00077/HEUR-Trojan.Win32.Generic-d44c497dd5ec0b24085950a3254e63c572a1781e64a4cbbd82a309cad767c565 2013-08-05 19:34:04 ....A 521792 Virusshare.00077/HEUR-Trojan.Win32.Generic-d44fca0c0a700cfdd5d0be9a8bdf96285570fe00342fe6bfdb7fccbfa2585346 2013-08-08 08:50:10 ....A 709632 Virusshare.00077/HEUR-Trojan.Win32.Generic-d44fe354a77840983f152968022ad27c658cbba2e313f91de88d78dfdbcea548 2013-08-08 05:28:40 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-d454d62ef6a28d0cb4bee4aa56cad40f1347c045ff179bbb02d66dea8ce96666 2013-08-08 19:08:50 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-d45d1bc3a878220ffe2e1ee5ca73c33b45e5bedcd534cccdbf60e01bf24a4fe5 2013-08-09 08:02:08 ....A 472576 Virusshare.00077/HEUR-Trojan.Win32.Generic-d45f2cf1ca8be53273dab24437e6c4b883986745bcabf069e130eb2804121cba 2013-08-09 00:54:54 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-d468f93a8b11d947ab68bd6eec2a38cac4e293ed00b080d7d6467bbc8053e3ef 2013-08-09 02:19:02 ....A 66624 Virusshare.00077/HEUR-Trojan.Win32.Generic-d470950592db9a4e55a2433d8639b1bdccffc59aa652ca012a556aa89890665a 2013-08-08 08:34:08 ....A 192895 Virusshare.00077/HEUR-Trojan.Win32.Generic-d473198a160379d16064ec3ba33cd730f2bbadcc069e8d77fc1e246c096e74d4 2013-08-08 09:08:00 ....A 737084 Virusshare.00077/HEUR-Trojan.Win32.Generic-d47605a74977240de1e396c51ea0114cbd37ec70b0c1f034e8c6950f2cdff0cc 2013-08-08 08:59:28 ....A 375330 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4765714971306d492f6cd404ea6636f636b11f91d8e4da454b23ed7fa9d14be 2013-08-08 21:48:44 ....A 1220608 Virusshare.00077/HEUR-Trojan.Win32.Generic-d48c3a9a85fe9bb21d01d4559db6068bd8676afe8a84b9b4792f8cc5d409f086 2013-08-08 09:03:46 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-d497a1876bd5acbfb492cb874b79d90302c72770be4643608c7fdff7a0beaf82 2013-08-08 05:32:46 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-d49b227548300c3d51a3dd587f3fe4dcfe9013582a57beab574f9561e8ec421c 2013-08-08 07:50:04 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-d49e1128f0d6a15f5ca62a0c32aad2c4f64d3bf3bb6c18740e934baeaa8b6ee6 2013-08-09 01:07:48 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4a51ecc24e24ec2eed20b3258e494a6a9d0e424dc91a0cabb73a132cab11e22 2013-08-07 21:10:12 ....A 794624 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4b284556b0c16d543a28b02715ded6ac6adc9a1521696667854ec207f8592ec 2013-08-09 06:31:42 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4c2b17461486eb664c0053d4e93a20e2dc53000fcf855b2ba7e635766ea5bd4 2013-08-09 06:35:06 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4cd339cf737d1d5d2b3e6ade726e0277c45a6d96a79851d4fd1e0e627710239 2013-08-09 05:27:52 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4cdd80f6a8fa583be9b22a8944973199b0994aaee5853ae524f3b2174065bef 2013-08-09 06:54:12 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4ce977859f87d5ab5e05dbc15209cebb2eacaeb4b54306005e861cbb17826c3 2013-08-08 08:38:10 ....A 528384 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4d25ceec27a4ddcdc7ba427c81325b326d2300f68244c7ed4f3115a1d99d091 2013-08-09 08:10:30 ....A 246784 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4dc5644d5348316b6a98d00379311e0b36027d213f30c1ca9b3f3bf0cf4f898 2013-08-08 06:33:16 ....A 323247 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4df1a15e9571d3e931b53e181ad5c9dbbaeb60c34bea44d180f09bace75a0b7 2013-08-09 06:54:44 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4e6952c6bfb9f353d1b67102cae5a931035fd7c9018a68916752df9d74e194b 2013-08-08 08:41:30 ....A 214528 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4f349c6cba6a2315ada6a051467533e5363acfbbeb2d1691e6b1cd418f23563 2013-08-08 09:08:04 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4f5f2679da17a3a103e68ea8e1ace72a7385941b7afc3a1ff20688ccbab6fb2 2013-08-07 20:16:34 ....A 87969 Virusshare.00077/HEUR-Trojan.Win32.Generic-d4fb61b2d511908866a895dd8e0ac3c573fb570924bb37c8df8fafd5e2053563 2013-08-09 04:24:44 ....A 941854 Virusshare.00077/HEUR-Trojan.Win32.Generic-d5070c167f65f63920f0faab8091a954bf5e84cadbf738003b0855b09aa855e4 2013-08-07 23:47:02 ....A 54723 Virusshare.00077/HEUR-Trojan.Win32.Generic-d5146ae5c887375896f8349b713da5948dd1b81a877df5657c8001a5aa9ea735 2013-08-07 23:36:32 ....A 197264 Virusshare.00077/HEUR-Trojan.Win32.Generic-d51645fc7848977afa5a973313d58679a9668bbbe5b0f34ee3825a3e5d3be7ec 2013-08-08 07:04:26 ....A 55060 Virusshare.00077/HEUR-Trojan.Win32.Generic-d51da3de672ab6e48908dc3d8dc4f6d314b278305d415cde4dd818ddda3238e4 2013-08-08 00:04:12 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-d521abbdba309c601a803a7697e05f95bba9e2a024f5b6fd2734f5a1585e95d3 2013-08-09 02:02:52 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-d52339234660f10ae12b041361c50838f1df3f60c2e8893533b93369c158a83b 2013-08-08 04:48:26 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-d528a999e899be2d447c9b1c8be0bc4ea8521a3bc2cec28b78beebdee8e01e61 2013-08-07 22:32:46 ....A 822784 Virusshare.00077/HEUR-Trojan.Win32.Generic-d532720b5762e481d622b3772ff0f41b5848cc1cd05bd92eb3b1ff94458fc1de 2013-08-08 08:38:06 ....A 156520 Virusshare.00077/HEUR-Trojan.Win32.Generic-d535e63113cbce86d4bdf82af4ed70298b9b044fa6b544bb2069bb52b8986809 2013-08-07 22:21:20 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-d536260f1756c51e25ac35250ceed7dfa94246ae96aaa5b561a30bd127f52558 2013-08-07 22:08:22 ....A 902137 Virusshare.00077/HEUR-Trojan.Win32.Generic-d53c8878bf115798ebf2379072247672ee971162f05e5182887d75eb6e49f812 2013-08-08 07:44:28 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-d53e44b0783d342e4757d003d61381deca9846816689bf592987c67a4a76ca8e 2013-08-08 15:06:34 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-d53f02ed43d008f2876b6cd9df1c8290368e5e74d25740ecd79e3effea77bbca 2013-08-07 22:08:48 ....A 348672 Virusshare.00077/HEUR-Trojan.Win32.Generic-d53f131bb0138fb9e7c2edf7ece3d6d6bc141e4ac06d6d81ddd3aef2183411e1 2013-08-08 06:37:02 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-d569dd60571bf0d3f030a75ffab1ac728019d9dcced801566282176ec507b86e 2013-08-08 16:50:48 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-d57193bc64433793743822e3b886b6ab14bd5d33aede13c9503a1206c707b566 2013-08-07 23:13:30 ....A 42491 Virusshare.00077/HEUR-Trojan.Win32.Generic-d572b1c423306968ff6eff5228f6a554f4c7f325f96ff1ab3c25360420ae612f 2013-08-08 16:46:08 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-d57f3c35c61a7089a15fad53cf7bf9e4c556fafbbeab647950e47dedbeeda2a7 2013-08-08 14:57:48 ....A 355704 Virusshare.00077/HEUR-Trojan.Win32.Generic-d588267aed336e4cffb4eaeab6e8249caa0a87b280a5ed5e0aef1cd966d2a76b 2013-08-08 07:57:22 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-d58e33c7f349b305331afd056f5b57c49b5f6f0d82936699a4308d9180173553 2013-08-08 16:31:22 ....A 524288 Virusshare.00077/HEUR-Trojan.Win32.Generic-d59214cd9dd472e91303bfe51b65310c4b34fa9c85f831e47685b41d42a71d37 2013-08-09 03:11:54 ....A 1612416 Virusshare.00077/HEUR-Trojan.Win32.Generic-d595c9d5ce01765f44250cf43ce697bc2f402a4dd033d0ead638d8faf302033d 2013-08-08 06:37:28 ....A 86840 Virusshare.00077/HEUR-Trojan.Win32.Generic-d59a03ab0bdd2b0ae1ca82e2109dc2ab5d779a65659c93165da094828cddbc82 2013-08-08 06:17:44 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-d59e0da4c76bc7ad1e373d5664d407222edf87992d0330bb628a6d02520ed558 2013-08-07 21:59:24 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-d5af71c68a9b40c77d1afbaa61c4e6f111f5e10621f4de7ff1298e68c9a20e7f 2013-08-08 15:44:54 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-d5b2a74ee19104692d28b5288c5ac05cbc4475e11b8c5d57c48f981b9d8f9907 2013-08-08 05:30:02 ....A 18070897 Virusshare.00077/HEUR-Trojan.Win32.Generic-d5cdff6cb59436b31293e007bce3326bef3b897ed58a1f33ce14cdef26d45785 2013-08-08 22:07:54 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-d5cf4fdf760b57fb4b5b1991da5ce012306f6f0b45bb00fa60ad8cf2f8d97d1f 2013-08-07 20:00:06 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-d5dc32bb4f72589ecffd38926b889aa53a2d863905d764e2d1e53db7f01bc1de 2013-08-07 20:00:00 ....A 220576 Virusshare.00077/HEUR-Trojan.Win32.Generic-d5dccd0c0afcaaa92c86cdd4abfcc562f436ff03dad9e494bbd9da4d87c1fa0d 2013-08-09 05:18:18 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-d5ddf0ffb117424c257a1d166eccd0eb97f0bdd49458bd12c0f8236737149d42 2013-08-08 04:47:58 ....A 117504 Virusshare.00077/HEUR-Trojan.Win32.Generic-d5f1cc4cd68db1ae21cd715b9ae2d1831c3c6ab2978991bb7f8fc7c53730d388 2013-08-08 22:01:26 ....A 83496 Virusshare.00077/HEUR-Trojan.Win32.Generic-d5f40b671e659201d43503558df96ea81546d14468e44c5f8c64c4a55859c069 2013-08-08 02:45:30 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-d5fdab16a7244c36322797ba00ede0d993143e9c0c0cf78b16116e1141e09dcf 2013-08-08 15:05:08 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6005e1ceaeddf189efe68fd3a7b160a8627472616bc9d5b4a68de6df29663d1 2013-08-08 17:44:32 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-d60a2cf028c5b78eadb19b566e8a75169172602a6e401130178de8ae94acf948 2013-08-08 00:36:24 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-d60dca0bdfac74319558f9d54783234f234ac0a794f1f8e99e346452a1761fbd 2013-08-08 05:22:28 ....A 353152 Virusshare.00077/HEUR-Trojan.Win32.Generic-d614d1302a6ff714b5c7caa962159dc0f3edfd6a6b604577be5b3906b09129a0 2013-08-08 15:54:34 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-d619cc7a9b6cbf6f69d1c220717377b6388f7505922ab3eb25a3bb1e2ad9daa6 2013-08-08 07:32:24 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d62382a8b6dd84fde4f417f4a61e2fcb27327474a3d7be28be714555284c755b 2013-08-07 23:44:22 ....A 313344 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6298a967e112fb516d9dac5d5658bcc48eca0463a65d2208bb339eedd827000 2013-08-08 04:23:10 ....A 1830717 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6317ca2eb70670516b24dadeabfc308cae42e9062fc45e278e0a335f0333b90 2013-08-08 04:20:06 ....A 577536 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6393cc5c3048542357f4df26a06832580afe1857ffdbfa2d8ef886b1feb5cf8 2013-08-09 06:32:16 ....A 465408 Virusshare.00077/HEUR-Trojan.Win32.Generic-d63d0ff1b3ec1c7cb612e3ddbbc6f39592dc06a3cea14d974791180e908bcbaf 2013-08-08 14:46:22 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-d64936083e034076321ecc83bdfecf17079fabac8b50316d64dd59e9fed3525e 2013-08-08 09:04:52 ....A 559485 Virusshare.00077/HEUR-Trojan.Win32.Generic-d64f51faddc6ee1ed972dce87c4f78f398aeaf8ceeca284692a2821388fe0d3f 2013-08-09 11:36:24 ....A 450360 Virusshare.00077/HEUR-Trojan.Win32.Generic-d65cbf9441ccbc68c38677d121173545aef9728cc32ae9b1e533620799c5cbbf 2013-08-09 10:50:00 ....A 391168 Virusshare.00077/HEUR-Trojan.Win32.Generic-d66472012d8c86c41c95394b2eda7953e5bdbff89567007b3dbe4bdbb012ef94 2013-08-09 01:04:28 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-d666751b7ce87b147b7da1a7af296b380eb2ac39a5b7e5bc13e3353fd4ced20d 2013-08-09 06:34:06 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-d673e7889250f02bc08d8c9c47851c685fa01f753df284716782ff6eeb8669f4 2013-08-08 01:35:12 ....A 313344 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6797c429197aa3438de4929583abc7b5f3fae7b90b1ce4f3308cbe5de3c966d 2013-08-08 02:10:52 ....A 778878 Virusshare.00077/HEUR-Trojan.Win32.Generic-d67fe6e5e3785bd3a4875c380801d2e3f751d4134a47cfbcd876ae229b62586f 2013-08-08 08:12:02 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-d681ee83eb0c5124268840d2846e63d105a5ad7ec2143f22f89a0fc1a76a5eb9 2013-08-08 19:20:40 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-d684641350eb57df2bb1620c4fc5626168475a65e3b68eb5a727292fa561d0f9 2013-08-08 19:03:54 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-d684d53b03c796ef51e50bd56805b7d9f05377965b699d20d6db98398382191f 2013-08-07 19:59:24 ....A 164752 Virusshare.00077/HEUR-Trojan.Win32.Generic-d69ae0342ae5ed4a2335981138b2335996a82b312cfc303fb9b4e8b1fdc6b445 2013-08-08 05:27:24 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-d69ec28c94c6a8cbb668053828661b5c0108817fec5e25dfb130e49b6f845857 2013-08-08 19:03:46 ....A 561152 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6a16ed8a8433b3e2acf69c96857d1fbc3a0327ff0622a4eeb53647261aa5a26 2013-08-09 06:47:18 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6ae950aff285d441be5aae424d4281823101c3023fdc2ef888a388ce173a798 2013-08-08 06:51:54 ....A 2908160 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6aec1c7f8b3c763a2969717ebd223193bf32529e97a28553e7da1c42168c681 2013-08-07 21:24:30 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6b7ef9fdf8e11cb18606e3859bec72a18b88c6cce234ea7e056832444a9f824 2013-08-08 20:17:34 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6c6a5f9ca24a212fdc2f6d8df305bf6e9810d7bc367d4171f7c3e17f3128d1a 2013-08-08 09:04:42 ....A 331781 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6ca7d7314391d3700c0c0214fa3d6fada468f8c140052507337b8af4e08da00 2013-08-08 00:23:18 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6cb1dacdb0ea7272a68daacddf31dcc0cf3aae4a5bc4898ade95fb9c27f6416 2013-08-08 09:00:02 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6cd6534738f6daa7b80f321c621ea8eaf264e4a6eed39d009daf6d0b0613cc5 2013-08-07 20:31:44 ....A 1019904 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6e02fc384d0943a2e1f74a4ddd02280c802de225881e0cb7dd2e5419c6eb1b7 2013-08-08 08:43:14 ....A 308736 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6ef00df4e380b08546455fbe0a75cb67eb3b238761aacddebcb7f55e0148af8 2013-08-09 00:33:06 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6f36cbf2a7c92786da7de7d28c77374dfc6c7cd188ba2670ad8076a3fd96353 2013-08-07 22:15:20 ....A 190903 Virusshare.00077/HEUR-Trojan.Win32.Generic-d6fec3148916135afd8d61f94df65543ebcbda83c68152f2760c694213b4dd8a 2013-08-09 03:08:02 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-d700fa487f665c7d0e1e16b8db6be622c371178d577abe0bf74959ea2ec63bbf 2013-08-08 01:23:16 ....A 130364 Virusshare.00077/HEUR-Trojan.Win32.Generic-d709b59df58d5405bf55b70c7cc087b151bf4c40c3fe6124969d0a213897fddb 2013-08-08 19:26:58 ....A 766464 Virusshare.00077/HEUR-Trojan.Win32.Generic-d70e22893aa0c4bed0da6d53e55babf3920898025779badaecd8ba0c3392bfc7 2013-08-08 02:19:26 ....A 161808 Virusshare.00077/HEUR-Trojan.Win32.Generic-d71552c79d3f63b908efecd0458ed2aebcf473787d641cf6316c3a533169bd6c 2013-08-08 06:37:18 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-d717169a8960958f40c7e1735c9d845eb4cbc2a67a145682120e5596fe34e27b 2013-08-08 05:12:24 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-d71f6884735ec110a6f1220de8a0c6bc7da3e7f43d5371ada35e4511180e2aad 2013-08-05 21:43:32 ....A 942088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d720a70416ae779686239237f0c287ed415e004de1aad1874c85029158b2adb8 2013-08-05 20:54:30 ....A 231837 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7215c32d6693d57c2977d2c490e831c049d8b4ec461a25d8762eabff7f8ab80 2013-08-05 21:40:20 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7222c5cd37b46171446b7804526c92da8cf881414ea76cef35cbea885f6d5de 2013-08-05 21:07:48 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-d72410078ac74444a38a33f626f137803f6140246b7c2cad412aeaa7089f9438 2013-08-05 21:42:52 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-d72456a0e022ad5146a5bac093f7638ee0bba2d02b8f880a8d6185b6e12f1f2e 2013-08-05 21:42:52 ....A 251396 Virusshare.00077/HEUR-Trojan.Win32.Generic-d724f4bbc47fc7d48b9bf27fbabac9e95621e94db2cc4b45b79baa189c493ee3 2013-08-05 21:41:00 ....A 1627206 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7281cb6c86ea0ff2e0cc7cea13607bbd9732080a5632091c39ba88032a55ee4 2013-08-05 21:02:14 ....A 843776 Virusshare.00077/HEUR-Trojan.Win32.Generic-d728b73e42ccb9253d4f1c55ff017967e6cf9a0acb0fd8e9832c7480f7105579 2013-08-05 21:34:34 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-d728c015620a7bb86cfde0793441f88d63b5835453f4810315e8aac1426312cd 2013-08-05 21:41:38 ....A 181510 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7293e145af6b3315389eb007127ce2a20522a139103e5cfb4c5ff1c16843f57 2013-08-06 11:07:52 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-d72950938598f30f5e81038128bf8cdc968e9af86aa6c2ba92ac0d226f4b372d 2013-08-05 21:42:50 ....A 81760 Virusshare.00077/HEUR-Trojan.Win32.Generic-d72a38815572a592b303a9d49d11a45b02b5c00e57ed23058d9bc2f98c691664 2013-08-06 11:08:38 ....A 834048 Virusshare.00077/HEUR-Trojan.Win32.Generic-d72a424970aa364f63438cbacfdaf2f303f4d1eae1b46a4e5dc0b864e8de6977 2013-08-05 20:43:24 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-d72a462ad84f7064727440aab2d80b38f8a79cc9b37f2647a5c690ad945f2d12 2013-08-09 08:29:54 ....A 181148 Virusshare.00077/HEUR-Trojan.Win32.Generic-d72ad2b20913000634e735f2db4507bb00d07f4b67cba0db63f5457293530091 2013-08-06 11:07:38 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-d72c5769ac46b1311be130c99efc61c6ceb677c69df2e9c2afa1ef46ec0da311 2013-08-05 20:56:10 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-d72c6e6896946b819cc718f58b5574515b52af237cef99bdfa881423d7970e4c 2013-08-06 11:10:16 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-d72d20674e24bf1a7718fdd24a7605232c6fec3c27aa5578f3f57f324d6602ff 2013-08-06 11:07:38 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-d72d59668a57103ff54aa7efd2c296257022da5dc61822ae56e142c37e4b3f1b 2013-08-05 21:07:40 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-d72dca8f225751d925ff02a68d6f7a24e07e9b9a6ca01bd9cd90ea0743d67853 2013-08-05 21:29:20 ....A 66936 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7303ab6f91845dbbde1bce757a1f35bb87f1e03f60c453a285f258f2f073fa1 2013-08-05 21:41:00 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7303e836cd5b6966b667754a5bb6dddf077fe885c710e779ae93963d0aa3a89 2013-08-08 06:51:46 ....A 691712 Virusshare.00077/HEUR-Trojan.Win32.Generic-d732e3bba86cb7b036551c22223a3e9f96a6226dbb2fd09b5a9f4a49cb5e0fb8 2013-08-05 21:43:32 ....A 133501 Virusshare.00077/HEUR-Trojan.Win32.Generic-d734b7cdeb993ccf0a29e001fc9563dde19a9b87873fb2e92ebad79092962647 2013-08-06 11:07:52 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-d737772d89d6ca5a50e2c55f5c11679f4a94f937ddca24652cc1c266b158985c 2013-08-05 21:07:42 ....A 806912 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7378e6f9b34f3e6283edebd3077717106c001f2dab54706286351280bbc352e 2013-08-05 21:33:06 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-d737c87f783593439e1dcb97d8d66b684aeb01f65127072f306277a4453ab358 2013-08-05 20:59:08 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-d73832a99e0191eca8190d4bd5c4941738c9ba8d89e30187679349ad4975f54b 2013-08-05 21:41:02 ....A 804102 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7391f032cb96bdc052e420c4b00906f1ce3a30a1cee86f8a0017728a2a4264f 2013-08-05 21:35:50 ....A 71680 Virusshare.00077/HEUR-Trojan.Win32.Generic-d73bae6024e115ed28ba7754c055706d038e1c1e80eefe09c051842f97d27151 2013-08-05 21:40:52 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-d73bc0d77535f2827c17015831b59e910792cec5c3a998a9c3c7325daa0ae76b 2013-08-05 21:42:50 ....A 901120 Virusshare.00077/HEUR-Trojan.Win32.Generic-d73c16095b8ab9dd5332392bc0dd127afe925a119f19658a137b33033d6d15d7 2013-08-05 21:30:40 ....A 182272 Virusshare.00077/HEUR-Trojan.Win32.Generic-d73c3aac1ae19d06f602f79ce623aef94aa2019e80ded57b527d64de53e14f51 2013-08-05 21:27:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d73f991a6832ecaf977588658781d0a7cb457b07e6d5e67f15bd04e3f7f0513a 2013-08-08 01:18:24 ....A 15129498 Virusshare.00077/HEUR-Trojan.Win32.Generic-d74d1bd4108d7375778a2b6eab703d730e2682d6ea9833fadb6cb45fc7e7f808 2013-08-08 01:09:20 ....A 175588 Virusshare.00077/HEUR-Trojan.Win32.Generic-d74f403b13d833b51fff6b77aaf88c6994660d49121b7bfa13ff61f9a8084a53 2013-08-08 01:30:32 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-d74fd0bc97cfdd24cd13ca293b4b4c84ef910cbe08956051c01c19bc3c61eeac 2013-08-06 12:20:26 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7507b0620b3ab79266536577cbee0b7f18a0e53a9ad6c01dea4e09f55301677 2013-08-05 21:53:14 ....A 37948 Virusshare.00077/HEUR-Trojan.Win32.Generic-d751715bd869224ce64cacc4f180594aacc2966ee614179111c4946d22ae8d53 2013-08-05 21:45:18 ....A 110014 Virusshare.00077/HEUR-Trojan.Win32.Generic-d751ee03b8ce95ed8eee1def32e5d88557b8653260873d19a8d7eac42322aa57 2013-08-05 21:50:16 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7537e19cb9410f5a56f5fd1a3f6e08b87b96506d8349865989fb402fe6e6682 2013-08-08 17:15:58 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-d75b740b3ec3759a4f4ad61a3d614f1cc39ad2d307f99e415cc7dc0054f997ec 2013-08-05 21:44:26 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-d75b8990ac098022f5c414a85661293a67eeefe6503dab618e8d1ec4242b141d 2013-08-05 21:51:32 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-d75ca7f475dffdf338b05f0fe70e0ae7bef5fd057d2cb7ce1212621987c6d998 2013-08-08 17:19:06 ....A 2999672 Virusshare.00077/HEUR-Trojan.Win32.Generic-d75d24de81e9fd45bc3de00d13af3c08e05371a30f5c9cda36a9af8f10f0419c 2013-08-05 21:45:22 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-d75e32fc65bbafbe516bb9994168433a3b0a80867ccecac96d8dcd782b6677c5 2013-08-05 21:48:24 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-d75eb1071073576709654eacc13d33a1db490fd9004ef85aa67dd8638dffac53 2013-08-09 03:14:18 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-d75eb51e20905d12e836ac56479305c0b60768ab6a31d3328b429d7e75ccbe84 2013-08-08 00:29:56 ....A 65680 Virusshare.00077/HEUR-Trojan.Win32.Generic-d75f0d06bf21f5d4745cf155150de67cade890f1bfa2f081185640216cee21d4 2013-08-05 21:44:22 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-d75f19a3ac880bbab89d95e3b6656faeecabe86cca62e8e6cfc1958fb1d5ead9 2013-08-06 11:06:58 ....A 1334271 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7613a5fa3201c24e376ab9d689a0aadd89e0a4c27eccca1195841469408efda 2013-08-05 21:45:24 ....A 50813 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7655cb0889e61aab1e3f8f6478be2882fc3db28065e5dd25de0c903ebed75f0 2013-08-05 21:43:58 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-d766aa6c1f8c61df1c754e987e1f562ffe45182e0b17d0f9d025eaa310b3a7de 2013-08-05 21:44:58 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-d76747e086b6962c8942ed5e150e06c7c9223f4ac5169a9e49986934dff302b5 2013-08-05 21:53:08 ....A 381952 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7676e105b650ff51b7f06a5810e404eb8836b082312ed7264a0b2e0a8e9a34d 2013-08-05 21:52:02 ....A 289792 Virusshare.00077/HEUR-Trojan.Win32.Generic-d768c51651c2c7043aace418ab3ccf713e926293203a9f19810a0f4f764b7c5c 2013-08-05 21:51:30 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-d76c86154a187af890c2e9e025460aa5c4983264bdb292939da153593436905c 2013-08-08 07:46:14 ....A 152461 Virusshare.00077/HEUR-Trojan.Win32.Generic-d77b7335767daff827bb94903b4102105f83246b818f55cdae417e20759108e5 2013-08-09 06:06:46 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-d77f06e484e89bfad7a91a75ba5a6aa89c6f0e7b0b37a26116eebbee89974ebe 2013-08-08 00:23:10 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7921e7c05dba9edba45fbd70ab9caeedb8ae59abe65bdd4d800ecdea42d77e1 2013-08-08 00:36:42 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-d794b9049dd4f5b94969d4bcf39d963a56320837e39ffe78c7d82e75f71ab1a7 2013-08-09 07:34:54 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-d79767c7ba508c23b3dfd04b2a1062f1548e19fb41e051e4c20146a9d5b69483 2013-08-08 07:34:24 ....A 215927 Virusshare.00077/HEUR-Trojan.Win32.Generic-d79aeca2209cad7ab864149a04604ca903334fa4ed61ea3b41acd6f0a6d3d5f8 2013-08-08 17:18:24 ....A 840192 Virusshare.00077/HEUR-Trojan.Win32.Generic-d79bc8e63a1ba2d969ef20494987400dbf1c7593c64f58ed4ec1aa59d6249f82 2013-08-08 06:17:52 ....A 29975 Virusshare.00077/HEUR-Trojan.Win32.Generic-d79db8fb2547b0deb1a2a8883edb805323b2b36a8167f2878fff92f146011676 2013-08-09 10:07:02 ....A 284160 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7a47d36656c1c5c9f61750d4caa577048fa6187391388bb2df2f3e497f11a57 2013-08-09 02:13:04 ....A 202240 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7a82e4d6764c067531000001dcc4995d9cdb9471a15958ea05709343fb0adf6 2013-08-09 01:34:04 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7b86361a659b8a177a4cc3ad4528d73fae8bc7109791fb5c550b93fd7ab7bbe 2013-08-09 04:26:10 ....A 46791 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7b906ab41ad36514ce5f0ae0f8fb76ace6abea6494d2fddd46e03faa3c35247 2013-08-07 22:00:54 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7b9a656a39b082b67255c8e92384ab607d180c82133e986681d262f18f13326 2013-08-09 06:20:42 ....A 123136 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7bdf90d47fe9e17f4f4a5260d6a760a5838a45d7e1df75ee21c09fc1fb243cb 2013-08-08 18:58:06 ....A 332800 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7bf2166bb8fb23261f464458901be76646738a7c6f8bd253825e98efc449fa2 2013-08-09 02:55:46 ....A 2775464 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7bf5e79de4567ef4aa3975ddce2bc30d2f2af4072fb6eac051791a41ffe7402 2013-08-06 11:07:24 ....A 32158 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7c0462274e3a99d3a81c51bb83f434ad9cd0f69442a2b00a5e21614d3b4b6d5 2013-08-08 01:55:44 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7c4f75fd9a52f0aea3057a4c3211c460701dafa8069125f89bceffeb6a6121c 2013-08-05 21:29:24 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7c5cd09fdd6419b54fe97cd809b678a4facf0943674754913a6993e5bbe57b8 2013-08-08 08:38:06 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7c75cb6b8f5b656928a6d1eb5481722fa2db8f6b7b07dfc57dbd0649f7eabca 2013-08-05 21:36:00 ....A 16988 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7c8f9d66ef7d7e2333b12ea3f4283fe97b239a845975649da41b1db687fda20 2013-08-06 11:07:42 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7c9869d02e4885bc027c3e61a67284704946e5fd87e8b9dcfc96b5e92bd5323 2013-08-05 21:02:14 ....A 39436 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7cbe14ee57490ded77acd78b95894830c4eb6f40a7c1f43ebd67afae47db170 2013-08-09 05:25:16 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7cd0f539b72d41312d29e78b7611c155c2a41e7591f7a9281e94c8aff5d806a 2013-08-06 11:07:42 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7cea28fab5df2ea584a235640b3d2f1c76fb609ad72c952fa29debce5d6cd4a 2013-08-05 21:29:20 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7d292d0f3f1c25dd0713be641f61009137417a38be58caf678420a71ccc9294 2013-08-05 21:07:26 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7d47afc8f49c1527599735a0aa91f5fd3f8454662da2dbffa89605d9a2ad08c 2013-08-05 21:36:08 ....A 2100289 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7d4b318af731523aeb8f7391d71b9bd7dc2d250f4d78f19eee0ffb782f5775a 2013-08-05 21:38:14 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7d69abbabcb4dde8252dabc8dae5998c7aed6d4572e6fcd6a53c4fd029299fc 2013-08-06 11:07:26 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7d6e89e59334658f9ffd6f53a2ff641b5c0c66f715df1d45a6399b9ff10ad65 2013-08-05 21:38:12 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7d898aaaa5566dc697f84abc2274f0917c473b0c3ed89c777087703613d32eb 2013-08-05 21:41:36 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7d938f7a5b69c44eb66f8fe626f1bc4a72232d84aa997c298c8ef55cd944c6a 2013-08-05 21:07:44 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7d9a7b4d27c7d2799f18b9b660cb49cfc1b5b880d1fa1566f8c07d33ccdc656 2013-08-05 21:07:34 ....A 282112 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7da580e2632e3dff3de6ad4ebcdb5e2d79be7d304490002e13e0247f4d148b6 2013-08-05 21:08:12 ....A 394245 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7daca91e6af21da4033799304c546943faa21723e019b5dcb69aeda98a6b17b 2013-08-08 07:02:42 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7daefe562e68a9ca0e4f8f5c586c7c156c08a8ca715cd75e8bf221168ec4b08 2013-08-05 21:40:58 ....A 1347584 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7db679dac44fa9a03488f19cf04d4b3abaa5400f9ec11f036aa88d48ebaff59 2013-08-05 21:37:10 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7dc85b058c0baa4f3440d3080a19f74428102e8130e9d42eb37bd63cc06e053 2013-08-05 21:42:24 ....A 3531000 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7dd144721edeea091e094698a3a871a0ec5edf5fb1133004fd9b479c61fc47f 2013-08-05 21:29:28 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7de68e041d449a5711261dc1721ba95df6754fbad8c4ec3182c3461a3636399 2013-08-06 11:07:38 ....A 33437 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7de6b9ee8ac79ebdf183fd99c2449700cb0a520c72dca7ad7df2b5ad9bbfc5c 2013-08-05 21:07:38 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7e1ad3f943a8b3b3743e884a2c9774cf07055bfe4b127506c7f3c77e9e05244 2013-08-05 21:07:38 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7e1d0f8fd4955e735b159d0e968d5e9bcac22844f8b69e6b6bcff5d9582e449 2013-08-09 11:26:24 ....A 357376 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7e28ef2d91ccc5ffc13853eec452ba78d1d1d00cce7831ae25790c38f4224b4 2013-08-05 21:43:04 ....A 809472 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7e29c219733d5eac01aed45ef382a053a885c86b0ee82c3451a1266a75c75a4 2013-08-08 19:11:48 ....A 146382 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7e35396d946f255982f145fd6681fc56aaeb09a0af460ef889d30667a770d69 2013-08-08 08:53:02 ....A 3901624 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7e36789777dfa2d66750aed23543aa2e6f4152f5cc36c7715e54d8af25ab53d 2013-08-06 11:10:16 ....A 299046 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7e6b466b3f7df51ae0b9f1436fb18592b45ed065abef0dfe95881733d943cd8 2013-08-05 21:40:22 ....A 471656 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7e73777ab379d7f68df3e4bf3634b1a6aae05c3861ca5113118397587f2379d 2013-08-05 21:43:06 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7e7d1ca9e5ab0fd0334970cb82fc9c8d5bab7d7477ac04179b41dafc6db35a7 2013-08-05 21:29:28 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7e8bba64a4ebf60cad6040e7e326c502d0d81a19aabdb63695be653d632f46c 2013-08-05 21:36:02 ....A 83080 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7ee5fef9db097b2e5df452abd73b80e8c3cae54e2d30b726af2880b19f2ae6c 2013-08-05 21:07:46 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7f0abd72551f9c80a765341e0721cf22f788f141057d4698e1499bb52f6f332 2013-08-06 11:08:16 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7f0d360c06e8653927268919bf7184bde983b0957c17902a1dd20292bd76e98 2013-08-05 21:07:44 ....A 577024 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7f266b886e28d13756ecb0c760e23a12b3a6dc5dbba918b66069a2716580e5c 2013-08-08 02:33:34 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7f36ed69c2c40e9e72496e784d26f42b297ec7449f1baba50c3582909fb4c25 2013-08-05 21:40:56 ....A 46080 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7f4b97418740861fca6d5e1c008a2f1dd02b39f3b10967e92e127e42a2fb27c 2013-08-05 21:36:04 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7f76207dde6cd27d52cc43a79e8b36199e1a343ada518e595b7c373cc82bb10 2013-08-05 21:42:56 ....A 315464 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7f87cc65a28ebaea3aeae94067c3bef78c4254ec949ec052e186ee6cb3dd514 2013-08-05 21:43:38 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7f91e420abf4c589e06bc13a8d64f748faeff57a14f70eec9a374b51f7e1f5c 2013-08-05 21:42:24 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7f9c38d4c2f9f35c41ff28ce394427b221b1ce27bab39629db43708a622b98e 2013-08-05 21:09:28 ....A 1180160 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7fa033fab1f7bdf76e69c5769ed2d1965d5c88265cafc54e6674cef10da19f9 2013-08-05 21:41:04 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7fb3715c6ae6d7812710e13d641d036d57cca0ce5d86be7d5df9460335bda40 2013-08-06 11:07:40 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7ff8d1613eed82d7c205800af43201eae7348089924b476e581040de5e28345 2013-08-09 06:46:00 ....A 157866 Virusshare.00077/HEUR-Trojan.Win32.Generic-d7ffe7c03291b65327d0d5db8125addad3992192dc08cdaa90668190df2d5237 2013-08-06 12:20:32 ....A 749569 Virusshare.00077/HEUR-Trojan.Win32.Generic-d800233a4ae99744e0911ccd2fbb49feaef550fcfb0e7d6fd7aa5f615460b470 2013-08-05 21:44:44 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-d801802aaacba51e91cefbd5ab068601c4449809d67db282ecc179d72751de77 2013-08-05 21:43:50 ....A 414208 Virusshare.00077/HEUR-Trojan.Win32.Generic-d80342076162d30bb1fb2661d81cb207b9904e6d8babc506178591b38dec05f5 2013-08-09 02:43:38 ....A 754176 Virusshare.00077/HEUR-Trojan.Win32.Generic-d80428b88caea91d638d2ec1a4a29c752c197f4969e4432a88729577616bc79a 2013-08-06 12:07:34 ....A 79100 Virusshare.00077/HEUR-Trojan.Win32.Generic-d806c576e8289e6c6666fe88e4325f976917d0d5de0969c18d2ba35e4b49c9b2 2013-08-05 21:50:18 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-d806cd4a55b0fbbbd901660ec55037a88de797d68b12419517c013dac65f854b 2013-08-05 21:45:06 ....A 130575 Virusshare.00077/HEUR-Trojan.Win32.Generic-d80906411f62faea3e9d01112fdb67cd5e00cea29eb262b6ad293952ebe813ed 2013-08-05 21:56:08 ....A 824320 Virusshare.00077/HEUR-Trojan.Win32.Generic-d80c7d6620718b343618d701b652213b1cdbafaf634ce6c580cbf72c7791e82c 2013-08-06 12:07:34 ....A 62402 Virusshare.00077/HEUR-Trojan.Win32.Generic-d80ee38de0c531158f1880574e8fbb1068cb06aa0cc84bb203dc6ad26003fdbd 2013-08-06 11:07:24 ....A 369664 Virusshare.00077/HEUR-Trojan.Win32.Generic-d80ee5c3e9bb65652760e23bff1037d4cf0dae98e8400444db49953f1e711847 2013-08-05 21:51:28 ....A 2368708 Virusshare.00077/HEUR-Trojan.Win32.Generic-d80f0beb6ea2486df897fedc8eb453a2dd745ba31212795688b7036a8382ad3f 2013-08-07 23:46:34 ....A 794634 Virusshare.00077/HEUR-Trojan.Win32.Generic-d81038b3f1de9737c52348d263ea095373e7b55cfb951d7d3a6d23a505bfe6f9 2013-08-05 21:51:42 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8110a664dcb6c01d9c9373f7566e8e7549e9b8473291184bcf87234363eea99 2013-08-06 11:07:28 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8111c9f784efd52ae789af3d38490960af5bec249b271082c41f529bb84a527 2013-08-05 21:43:54 ....A 650240 Virusshare.00077/HEUR-Trojan.Win32.Generic-d812ee468da90d038394eeaa9b6ef71e0229d5e87d29443e31c135152b363f9d 2013-08-06 12:11:20 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8139cc26c7b5941333d4dd7d8f1ec944d33cc9d4ac3a0062b6fb4f2b2e29ef1 2013-08-05 21:44:00 ....A 17944 Virusshare.00077/HEUR-Trojan.Win32.Generic-d81738baa1964d69b55c4735fc183d6cda9466ee54531609fb01cc8d0c69acff 2013-08-06 12:11:28 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-d81855d25a312d4bc46aeb43e9f6f4bc2eceb62078200132cdbeb4404a344f37 2013-08-05 21:53:06 ....A 175158 Virusshare.00077/HEUR-Trojan.Win32.Generic-d81927bcf78df5248e61c81302a62505829ea2dbb7e5481eb489bfc2c3197cfd 2013-08-05 21:51:36 ....A 594945 Virusshare.00077/HEUR-Trojan.Win32.Generic-d819d8c6ca35a8625113e1d225ac5146b786cf43e4303f6f024a1b573e1c6ff6 2013-08-08 06:19:58 ....A 144392 Virusshare.00077/HEUR-Trojan.Win32.Generic-d81a020666bc1ab9c4c28da75c289d548c049370f0235bd7162c23ec680db9fd 2013-08-06 12:06:10 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-d81aa818835ff1b381c4e98173fb65e0437809976889658b257714c3ce7c0994 2013-08-08 06:29:42 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-d81d6a11a6adc60a2541fc925ea011e619d6cb98cfd989ba56479e78447f287b 2013-08-06 12:11:26 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-d81d9bf5ba7b807b57b3983511c6cf66eead6c22daca56db191413fdf5dbcf75 2013-08-05 21:44:36 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-d81db44d11845e1db77c80e4ff13d3baab062508555bfb479ef9697369cec95a 2013-08-05 21:44:34 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-d81e8438d025b16d477cd0f34b47805362cb5394c319d89a0ceaea4c06e22eff 2013-08-05 21:44:28 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-d823c65fc756cf4161e49c26955fc5c0d67257b9e4b5cde9f9156855707777f0 2013-08-06 12:20:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8249a95673a4a9438bcc459515c30c417b02548598e5c05fa589d62025a8ce8 2013-08-05 21:53:06 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-d826ab397f38802c166f9daa2163a1a220e72af42a1366c0c22b7b8f205ea3df 2013-08-05 21:56:16 ....A 860160 Virusshare.00077/HEUR-Trojan.Win32.Generic-d827ae0872938c9c1070465f1e4478d0139a3380a0afbc2817ee9addbb7a82bc 2013-08-08 15:21:40 ....A 116034 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8280cebf3cdeafc36c3368a58bbf604c9b90d44857bc0a6ca2a7c3734b3f778 2013-08-05 21:46:08 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-d829895bd6831c2b12b4baeb4e5d17860f6f506485a1cc60b0c32a8574d7bacc 2013-08-06 12:20:26 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-d829e2ced6e222ac76bd8b482450649d8de5c3feeeb4850cbc9d14ab2c1cc8a3 2013-08-05 21:51:38 ....A 846336 Virusshare.00077/HEUR-Trojan.Win32.Generic-d82a9f4ca72c8e4138e952f0e5706ff04aaf5fdd553c8d80fe136bcaa4c37bbc 2013-08-05 21:43:44 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-d82acac79f02da9deba0765c8592974d1a16dd0847ec9c025e69f2f7706d5d03 2013-08-05 21:46:20 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-d82acd2ee210526bcb070d049c175bba78a81be752cbaf7131410597adbfbf0a 2013-08-05 21:52:20 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-d82bbe3076025232ea3fd89f54bb878af6e3d745843b339b84283c236a6d3620 2013-08-06 12:07:38 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-d82d9b0f94e085f4a91b1fe5a28690124cabb2f7ff3702edb2541a3bffef01a8 2013-08-05 21:45:14 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-d831fcec5fa2ac0ecde11f3c8b5f3fd60d2e18889666d576f0a7d9373a1cb571 2013-08-05 21:44:22 ....A 232964 Virusshare.00077/HEUR-Trojan.Win32.Generic-d834d8ee5ff79acde6f7b9bb0a2af23cde157baab01fc7629c1bf8717e79a5cf 2013-08-06 12:20:24 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8375dd31ca761ec0a0128c9a441fbda015da736f157142f72b72fbabe72c027 2013-08-05 21:51:36 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8381d5725c9cf6ea236d1ba74108d38210d4587fe283de4bfa525c78bf55faa 2013-08-06 11:06:56 ....A 481792 Virusshare.00077/HEUR-Trojan.Win32.Generic-d83a6e72a101ea30cd003ac9bdeb958185617c8fa3dc60376d40b4aa80e77003 2013-08-05 21:46:28 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d83c33f7d0c3164f6e95c154fbfcd6c5f4e729f45fdaa9b0026360d0aa6161a0 2013-08-08 05:32:42 ....A 288768 Virusshare.00077/HEUR-Trojan.Win32.Generic-d83cdb3c4cf79f600e23ccc7b52bfebf27b7c4b756bbcc32085430c8cf6bb9db 2013-08-05 21:53:08 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d83dc708bfc243398c8166d5ddc122c6861feb9a7185727f489d06174c7423e3 2013-08-05 21:53:12 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-d83e1c4f9d8a9fc71169063906ad4e0b36c2c5d4de2d2f28adbdf142c3aeff59 2013-08-06 12:20:28 ....A 236037 Virusshare.00077/HEUR-Trojan.Win32.Generic-d83ed3bd85d35e5cbbd55953f9edfe362a169df0e4b45014b69981d8dc1a1c7c 2013-08-06 11:07:26 ....A 76288 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8405854b6473b71084faa05262c964591c58fc21d0a40333d956c4857a524cd 2013-08-05 21:52:22 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-d842a92ee710b2e52deb8508ac8b3f1f8434aeb9c266825c74af14eda186b740 2013-08-06 12:20:22 ....A 418132 Virusshare.00077/HEUR-Trojan.Win32.Generic-d846d56e3d20d479a6f91cbcf5623e0a36d431b9b4f6c2ec02cc42da304cd9db 2013-08-06 12:11:54 ....A 287232 Virusshare.00077/HEUR-Trojan.Win32.Generic-d848e0e38ca3976944e9432f60bd0f653e3b11af43f53643d217153c9d177a87 2013-08-05 21:53:12 ....A 1294336 Virusshare.00077/HEUR-Trojan.Win32.Generic-d84a3ae4cbcf92b5942d978fe0212f441084fd29170148a6e375b092883231d7 2013-08-05 21:52:22 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-d84f73f96a4ae08b594bcb37c907eddba855392c367129941ec9165b7ada1527 2013-08-06 11:58:10 ....A 849920 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8500ad3ae027c4796e72a6839b2c82aeee264b42adf55fcfbbabbb75ec0bcf5 2013-08-06 12:04:04 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8506fdcf7dedc9528354c06979c92b392fa9e144263815c7137dd9748595369 2013-08-05 22:33:14 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-d850b52409434d09dd7c33dea342c464f4918a50a7b796bd706f2d397e66c8a2 2013-08-05 22:33:52 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-d851daf66014dfe922bb234db85804ae4b856ebd819ccb398e2baa8abfe4d8cf 2013-08-08 08:28:18 ....A 342016 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8523d6bbe246979740083455c92d21f541eb7a78374b5b5f7b105625f84bc7b 2013-08-05 22:17:10 ....A 714165 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8527a190090ade9d41d8613fdf55324c45a848fad584799ec4cef97df9bef2c 2013-08-05 22:17:16 ....A 833536 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8533d0782ea9170e172de625c0f56366610c3448273e48ce91578d011dfdf28 2013-08-05 22:32:16 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-d85626c61d1c2c0e4a3ffe7718b3a5843d137351c58b889a53694e08ba0c5076 2013-08-05 22:33:04 ....A 86868 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8576f2855ab5f9fbfab1fb33c84b09163a08f5bbb98b31f59e6e632b4af0aba 2013-08-05 22:33:02 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-d857acebbc91d9f17c919a6461e6761fc86241e38c175102856b170bf23071ea 2013-08-05 22:23:28 ....A 89088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d85b375cd44166adf8d38340bd8a0d6ea66da281bec47c291927df2247e18f33 2013-08-05 22:17:00 ....A 69658 Virusshare.00077/HEUR-Trojan.Win32.Generic-d85d9c6d90c034eedd49291c856d5d22599c1ca8e5562d51cac31bb29365493b 2013-08-09 01:15:22 ....A 74219 Virusshare.00077/HEUR-Trojan.Win32.Generic-d85f9a0988549ee24ac77b4d4872bdc8c9071b5edc81dc35c5592f3bc3420e74 2013-08-05 22:17:14 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-d86333e1140318aff86f79bbd8fc8b2368bb50cb397dce39cbdc161d4b84c294 2013-08-08 02:06:10 ....A 688640 Virusshare.00077/HEUR-Trojan.Win32.Generic-d863df2acda817574cb4030382fcf288e1858d1cd7911fa69cc3d40868c884cd 2013-08-08 06:51:42 ....A 697344 Virusshare.00077/HEUR-Trojan.Win32.Generic-d865ada257f7828eb5156e248c52f890809edb48856eeda71049d452086a65ae 2013-08-06 12:42:02 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-d866f3f0bb1bab84248d3fe7eab615a190cd718ae59e018826d71f0ecefe407c 2013-08-06 12:42:30 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-d867ed988d492eec47d01aa73325be93658eb04086a276b2b9b887a5d4883a2e 2013-08-05 22:01:22 ....A 147494 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8682e682f692ee2cac7a3020120e023fd44f843c3dbcfa835a3ea0f1ff87e50 2013-08-05 22:00:58 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-d868403706e8bdfe2db73600f2a61c66d0396eb43514e21abeaf022532b7139e 2013-08-05 22:14:26 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-d868861ffeb08f5dfd34c17acf52834b5db3bf1404dbd243c80adf00837c2665 2013-08-05 22:20:08 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8690381e958dc7a3baa6e705fecd5bf4c87e9d6f1c117ff5d7ac127a9f8f0fc 2013-08-05 22:33:14 ....A 257024 Virusshare.00077/HEUR-Trojan.Win32.Generic-d86991e6e4b63f4643651f2ad61f226f2a4728055fe4e02ca916d6d619981fa9 2013-08-06 11:59:32 ....A 795649 Virusshare.00077/HEUR-Trojan.Win32.Generic-d86ab9ebc88a35644518b474bec01c93c95fdc5802fabbc8d08bdac3b2c067fd 2013-08-05 22:01:00 ....A 118800 Virusshare.00077/HEUR-Trojan.Win32.Generic-d86e542e162056258b9ceb17d6acefe4eb2c4fe10d421ac9893b9ac7e5250170 2013-08-05 22:33:08 ....A 118876 Virusshare.00077/HEUR-Trojan.Win32.Generic-d87034ace1d5d8dcb4281a2189fff6a267b5278e8bf414bf1aa1ba572415e3c6 2013-08-05 22:20:56 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-d87075a34929383e2a9fafe1460fd07dd4665417b08688f4b14082ee7f56410a 2013-08-05 22:19:06 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8713e08ea14a70b653f0a53b51b229133e367e73c977730d1e58ba7f0c58aae 2013-08-05 22:19:10 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-d871c727e009d74dd1aae8525849a9995efc3c021988229177837628988b1706 2013-08-05 22:32:16 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-d872cd0f8daf0ffab8784c63797971ff3f6919d1a0895f9bd16ba2833048d706 2013-08-05 22:21:24 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8734529442a1795de97c7f47ba0c2d11da1d03610755d1f350bc8d04c4c23ed 2013-08-08 08:59:08 ....A 376556 Virusshare.00077/HEUR-Trojan.Win32.Generic-d873fcde856363a7e8e892429db0fb5192af4d00cf9469694eff6b893ab1ee07 2013-08-08 00:30:34 ....A 304128 Virusshare.00077/HEUR-Trojan.Win32.Generic-d87663229018b4f7258b81c52a056eaed60380b397a91859afe7d3be1dae5bac 2013-08-08 00:23:18 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-d87672bdfc4bfd3b87f92d4620f29e4292caacf5b3d498147961306c9bddc698 2013-08-08 00:37:02 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-d876a374757fdb1efb7fc3d7865bc7d8e6c18ef19670b94ac148bb0c907afe7e 2013-08-05 22:23:28 ....A 340992 Virusshare.00077/HEUR-Trojan.Win32.Generic-d878284549904bc76487fa9f7f6be6c3d5579755ebf7fc55c34ffa5e0df8ab61 2013-08-05 22:33:08 ....A 1212416 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8793f89d3e44eaa8fac134a9cefef774e15d9308590b11b3bcf6c95a90def00 2013-08-05 22:05:32 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-d87a1c5260bf7eac26cdffa76875d5d3e03688b8d3f7858d77a24ad9ce32640f 2013-08-05 22:16:28 ....A 369152 Virusshare.00077/HEUR-Trojan.Win32.Generic-d87c5c90ee765ea0aded0cfd3c86c8d36bd9fe2a736b0718d765ed5da932750e 2013-08-05 22:17:12 ....A 391680 Virusshare.00077/HEUR-Trojan.Win32.Generic-d87da10e0f52e6333710d935e1b70eaa52708da36a2706654265dc65386120d4 2013-08-08 00:37:04 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-d87df1ee34d96732a205ab5890a0e889dc9911b85aafb93b78b2d71515c14f8d 2013-08-05 22:00:56 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-d882e0aa0b0ecfc7e0acc536515cf9004ca9318d0d9a5f143bc120316649e98c 2013-08-05 22:20:56 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d883386008b13adb6371190116b8de1ba8e8354b1a3929e23accd39a6c3d6faa 2013-08-06 12:06:32 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8858008dac295ed4fbeb5098b966ca178b35545fe25e5854471bf40befe023f 2013-08-06 12:40:52 ....A 391680 Virusshare.00077/HEUR-Trojan.Win32.Generic-d885ef025fa8ae9de567fdd7d7de9996eff8b7ec5aa7a6608d0ca1c088e939c6 2013-08-05 22:04:36 ....A 329728 Virusshare.00077/HEUR-Trojan.Win32.Generic-d886a50f9fe8187e633e643a8b2f68f8aa830049af3f63707b2ec99d6f76b8a3 2013-08-05 22:33:16 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-d886d71b58d680918264b06c5fd8b659e6c26c5f165735f96b53cd19aba9ea0c 2013-08-08 06:51:12 ....A 46080 Virusshare.00077/HEUR-Trojan.Win32.Generic-d886d7b391535102f821f72e1915a2a97e2aba3dc4d342ae7cd49684e81db4f1 2013-08-06 12:40:38 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-d887247778bdc77cd43db48b43eaf3df35116f92d175437bc7f8f8964d206745 2013-08-07 20:51:14 ....A 164704 Virusshare.00077/HEUR-Trojan.Win32.Generic-d887d6d7ccfcd36c79f53864f13249524729215aa7da69de6c9a3ef57e382cbe 2013-08-05 22:16:24 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-d888186f251056e5a528b6326be34a58e4e6e121f9204c4b97a872dc2768fa3d 2013-08-05 22:16:14 ....A 1142720 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8893446dc1cc381cc5c1b862b0ef772b31ba1932b3c8eca893f8580b84555af 2013-08-06 12:42:10 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-d889950910cdd098a9d033621f7fdecb2f23e2d835ef8692da69d674f0586359 2013-08-05 22:16:38 ....A 383730 Virusshare.00077/HEUR-Trojan.Win32.Generic-d889d21e95e95f5adc5762bbf8cf160d0e3c0c7b9c373606d12b73ca6e0e081c 2013-08-06 12:40:40 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d88b641e16ed41d75fdefa5b0429c90179a1787b5597665b783c4f5e7182057d 2013-08-05 22:33:20 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-d88cf4b80a09acb4e06ea2c99c0fcb56175abfac431b9b22f6b80029614cb898 2013-08-05 22:20:34 ....A 270848 Virusshare.00077/HEUR-Trojan.Win32.Generic-d88d7563c4daa152260765021936abe89dc1ed263e953adf1d802cf430775fb9 2013-08-05 22:33:18 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-d88dccf98cdad307efb7f7b7a672effde464e0b339a08f2f6c0d263ec6c2eb40 2013-08-06 12:40:42 ....A 166400 Virusshare.00077/HEUR-Trojan.Win32.Generic-d88e74c3fb6880a4ee1cb722b8537d16354fa332d4cf20e1a47f509dbda29d57 2013-08-05 22:01:00 ....A 249344 Virusshare.00077/HEUR-Trojan.Win32.Generic-d88ed2e8dd0c4166903adcd7aa1a9dbd94b3c7f0c231f9c9ce901cf60fa6bec0 2013-08-05 22:00:28 ....A 23064 Virusshare.00077/HEUR-Trojan.Win32.Generic-d88f68b6fbc43c3e698ab04bc3a2e4d8568175179494718fe8b2b5edcd3240dc 2013-08-05 22:05:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d890d3d5f211328e31f44af5a97f6ce9d0f1afb8f2934d6d0bc6146fd8bf7793 2013-08-07 23:55:08 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8917155777213ba164c75658ae3b8dc09d775b2dfc9b682eb3de1e024583b75 2013-08-05 22:10:02 ....A 946176 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8935e8e4ff64c22a40d6d7e68f5144644c031fa5517a61d694d4f876dd37ea6 2013-08-05 22:33:20 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8946198e78a684e9e8ca8548e39e580cb51e3fcc82f85a32451e1d2ca0790ff 2013-08-08 00:01:50 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-d89bd0518e47f4a8f9201112b69cd1886654abb5f1b365888e1704a9640f1b6d 2013-08-07 23:59:46 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-d89d0c6885f84cfdcb147a4ab0466cf40a1607e0a419b5b96bd5e52d52d7437f 2013-08-05 22:18:32 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-d89e2c446c6f753c5323f0c4e7f3da0859e18be01fefbfc5a64a581fe0668493 2013-08-05 22:33:20 ....A 53280 Virusshare.00077/HEUR-Trojan.Win32.Generic-d89f3d677a9df775afabb1d4613b44ac5e8ad10fd7740d12eec369887a1ca348 2013-08-05 22:33:08 ....A 1576523 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8a1035bf2f90bc86826b76eff6432f63e8ebe791652ad2cd121d5ec0b40ee2c 2013-08-05 22:12:50 ....A 15978 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8a14bafec1842dc923317823715d325d31828648b2ada724a8e3b7a003a5522 2013-08-08 05:28:28 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8a5397e488623c2e69f8768157e41971085bcb18b7daa7fe31e736b8f2fe674 2013-08-05 21:56:48 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8a6a3a66abb8d29512281b66dd84d6611d2c7ef3f10d91b11b8a2f9cf1f4eba 2013-08-06 12:42:02 ....A 336253 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8a6ae198c2474cc43db1bd266bf012f890443f3f30b5ea7092b4741ae2cb671 2013-08-05 22:01:22 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8a7c666f8de4d362e0c69b608b029dedd15e70d8ee887bbb338ee0f622ca298 2013-08-05 22:19:02 ....A 765996 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8a836193691e6fb29023e7a6ea3f1e4293709af8e285bda7af4682ea95148f0 2013-08-06 12:09:42 ....A 367104 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8aa89be1dbc89e0a36338ad754f5667807fb7638c597ad73b7549ab90244761 2013-08-05 22:19:14 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8aa93a6cd5c05c7c48effc30a6df216c67ed7e718ab3d3ef9a770f308a4e5a0 2013-08-08 08:52:46 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8aaba47ebd7939c150ce1d0f5564da785eb2ed110d41326dbf2c08f7301e142 2013-08-05 22:17:16 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8ac8a617da57f512cb5d4e6d7265ebb2f7e65d2eaba928bbdd39396c0a98d81 2013-08-05 22:18:16 ....A 865280 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8acfc98ef86208bcc9428796a0a1d49663a1f43e01853d6505892288863e15a 2013-08-05 22:16:28 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8ae51f59baa13bf86d1e514edcf141518789883aaef43ebda9b672d81bf5768 2013-08-05 22:33:42 ....A 112640 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8aea408a39ebbab229c1e87a3a28220adbc1aebf853d25e2cf0f839d46e0228 2013-08-05 22:11:32 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8b039cde00251a6330a6741162ba9c3e4611f54c1f6a491167b15f670181433 2013-08-06 12:17:22 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8b2b8bef53138f8dae99239114aade5b6dc9afc25e320ae83df1a6118a1a309 2013-08-06 12:17:26 ....A 404992 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8b7acaeecbbef6364b77fec0cb8603991f2ae72fefaf48bad7fbf758442c756 2013-08-06 12:40:30 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8b7ae95803ab5be0466656a42863c0258e451bfbff392b454d632306e7c9e35 2013-08-05 22:05:58 ....A 306706 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8b87b6e92a8baac640a2a97a344001f045b147fd676c4f99c60ae978d417d7e 2013-08-06 12:11:32 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8b99f3430ff83727edc7bb49f6faa0976bb41025780bea83b654aceadf23b30 2013-08-06 12:42:04 ....A 675840 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8ba6f2642d20acc578a98c4d9c89b24824342898cc32d93a19a839cb2796b1e 2013-08-06 12:07:36 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8bc39cc227841983caa0366a3e47e77ff2684b46db6aaaa488045e1abdfbd7f 2013-08-05 22:20:56 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8bfd8db1070597098566c4099d0f450db7e095c3be7beb6a236707c8d92df8e 2013-08-05 22:59:50 ....A 224256 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8c0e89b40e7d448024f63e11030703d27d2260edb2dee6d9405de3311ff5440 2013-08-05 22:34:30 ....A 238098 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8c2d243563aaaf65da8cc46bb72505a37da23addd85b4213877988b93d8baf4 2013-08-08 06:07:56 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8c2fc697801cf321d136361f6402f886da8d1706a25678153c72f385718e97d 2013-08-05 22:45:32 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8c43a85e11d14070e676a1f63dc0cd20e7e0f6d9df063463fb5834b3c85c5f8 2013-08-05 22:35:28 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8c53058b21750c56fb03b9e813d30dd9ef55430ce4d2bb2021a940b0b6e73ec 2013-08-05 22:59:58 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8c79aea9edff3beac9aae5401ed9e3ac8101ad7544792720222558bcfced0bf 2013-08-05 22:44:10 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8c8c4c40ed2f1c2ef93df415df1f737fd64189ee0276a8d81c5b39cca7de579 2013-08-05 22:38:38 ....A 669696 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8ca74adcefb366ec724f66c16fb710ca981eea1e7f027d26d953974f66387b6 2013-08-06 12:40:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8cbedfe6819ce17550257049abc41b91a350d4be00d087c7e9c43a2c451af58 2013-08-05 23:00:04 ....A 1400987 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8ccf34d05207c8a6083d104c4bcf8b7c70c72419ebbbc4d282f37e282517228 2013-08-05 22:47:52 ....A 37159 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8cdbc1106ddfa42ad9a2ac36a3695224ba27ad89cef13ed0b2dd4d6bd7f55ce 2013-08-07 18:45:28 ....A 32723 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8ce6630b595f4da6b660df7e179e42fb7025e60de33c78f17f69786bf16ac6f 2013-08-08 16:57:24 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8cef05c5fad11456326f1be66718c387a28e27c13712b5514db6f32a5a846b8 2013-08-08 18:37:02 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8cf607abdcf5035ba99b875a8bce89666b80247d99644569541043c10976331 2013-08-05 22:47:22 ....A 717312 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8cfc1f2639c9ef2467bd644c1c6d785018a4d0dc35589ba260363d313cda66f 2013-08-05 22:44:10 ....A 634880 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8d04d31d1f4a8e473c5c2d643c6224b1b9bedb8fc0f7d8aa993a9daada61784 2013-08-05 23:00:14 ....A 2378337 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8d1f85d2977f84e5476f279c6dac586d95ea41d58be9a0e69707a20008ae7ff 2013-08-06 12:42:08 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8d209442efa3d79d7079ecd452a2abe5c1b5e01440013c131bb2fa6c8c05428 2013-08-05 22:47:22 ....A 315464 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8d3228a67c9a98f56d3b691273415e2b9e8a2c46ade552737cc269b0068d5cf 2013-08-05 22:37:16 ....A 279040 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8d413e21dbc466407942d99dda5b27ee3a31d6f27ae497668a953eef7abdf4e 2013-08-05 23:01:14 ....A 917504 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8d55e150a002a86c110bb92b7714a51c4ad39e68c3cd28b770ad1338e535ce9 2013-08-06 12:43:26 ....A 160766 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8d5ef23207fa4f10e541457112c7675d718dbe8ca5ae2a8d43b79152f4b911a 2013-08-05 22:41:58 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8d67e8f3d648d267f88de2fc86b0709bf8f3ac8ca172932fb90ee35bf9c266f 2013-08-06 12:42:10 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8d69555cffbc61fa8aa908143d2c9a1fd0349abed809e9dac536af1c596949f 2013-08-06 12:40:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8d74ee8120e320af01118d382619ecc02ee58ddb53713f59d9e1788e798dfd7 2013-08-05 22:45:30 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8d75d86321b63292d36a4e43901a390616654f3cce86d894f2967b3c8ba1de5 2013-08-07 23:44:24 ....A 152320 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8d845c08fb0107d9cd2ed693d52620cb7e765b6caaf96e83a8515308501c9c4 2013-08-05 22:35:12 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8d954ae66dd6caf91ba563fc72d2cad99c7f6a2992cf8e9c7de0a160501120d 2013-08-09 06:32:26 ....A 318976 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8d985ada063d63bbc4a8056445c79b7736b3f723c94e1294a18c694d8139968 2013-08-05 23:00:04 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8dd6d9ad9b47dd46c2f7c9a43bb4b015c3d9561fa447144dee3ad43fe2e739f 2013-08-05 23:01:38 ....A 51200 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8df33f989ccdffb45d0156a20cd4703171a043c4c9c3a933251d19238c72941 2013-08-05 22:47:12 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8df5e2c7ee9948f30d56b629b2b068c63479eb8531209c7aaea8d8a7609d0bd 2013-08-05 22:34:40 ....A 21552 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8e2847605ffa6515d648014306dadc366b6996c7232aeae300a844007e8af38 2013-08-05 22:50:04 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8e357d88b3c9df67cbc993a2c7f87f13b6d0895d86d4108fb18de985d31fa7e 2013-08-05 22:38:38 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8e5207302b7c64edc234bde942e4f9ea8446f89a070ede8493507f5e45338d1 2013-08-06 12:38:20 ....A 227328 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8e8e2f42da3563d97de531af83d43280e61a3eecc05da8bc60e6c786f7275d3 2013-08-06 12:38:16 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8e92fed433d42dfc99ed4d11748a6e4ff3af8de5a056140cb80119008689a65 2013-08-06 12:40:24 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8ea025f2580240c51352b3db7211b302286c238d3c7dfab66cf2fd293db78b2 2013-08-09 07:32:24 ....A 3819 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8ea5dfe8095c1773ae89f48084882fec5c5ec71ef6e2f5d69c6ea3ce97e3adf 2013-08-05 22:35:10 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8eb83985a42b54b6bd98da72145759e03506f5eaf7fe0a285cada1c43d41b14 2013-08-05 22:49:20 ....A 777216 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8ebbc4ff660ae4c30d4dad967edda4c156f79c7347511456ce14f633239e23a 2013-08-05 22:42:02 ....A 122940 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8ed4e41d1af604b090413c4bb901517ccf5450d6c89044da49154ca89389b17 2013-08-06 12:38:56 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8ef1dce5e732ae7abba6adcfe0fff6c6e1ca2de24e5257d4f354912c06f0098 2013-08-05 22:41:52 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8f0684076e737abeed63195dae5e7b6a7c43082ec72ce7a5e81e409c64abde8 2013-08-05 23:01:38 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8f16e68582a7d4418993d643657ffa42550cdfe6ac59f43df68f72388666481 2013-08-05 23:00:12 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8f30b7f4041f78cc73f9db0619cb6749fdb611700d808fd859c00205ce83a5a 2013-08-05 22:49:42 ....A 234891 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8f42fe673e061a0fcf83c6ef73679a023932637a0e54b037a2c963f26b020b2 2013-08-05 23:00:08 ....A 345600 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8f5100b9f82578ff71ff447d0f965bded7c1cada330b4ac11aab44235775c8c 2013-08-05 22:38:38 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8f5b12948ed171886c0887d35224c991f3e95e4d90f45246943ed610ec7baab 2013-08-08 20:04:40 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8f5da266fb67f12ee1ea64bf5b25af4fc258349cf20534467b140f229b48ae2 2013-08-05 22:49:10 ....A 280576 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8f5f52d6081d301f4d49848adcda248442120fc686583dea72059810f210f0e 2013-08-08 19:03:52 ....A 31744 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8f6f08841030f4f94f3f73bc7aae10fff983a50b4f5ec541cc41fa97322b240 2013-08-06 12:40:48 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8f707f0bb508aa03facef3a2f37675bc7f0415274f94616c3a5298e877cfcbd 2013-08-09 06:05:06 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8f78e6b2d0ea11590465fb6656551aafecefa1f24746f8cb1f9549edd85c4db 2013-08-05 22:40:38 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8f93a0be991894eb85c1c750e788f77202cdd5a2b5eba2311e080319d3ae314 2013-08-06 12:43:30 ....A 94744 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8fd11ea108f62dc1fc0c7db1b6c2d2c0ed9a356110ea80eb3d1b7055446786b 2013-08-05 22:49:10 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8fd27c696ea0d7fc30aac56b244cccef68cdad7aa41d2be42290ba77a92add9 2013-08-06 12:38:26 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8fd6a4c90da24f4e8fb20ee237076bfe4a4a6fb81cdd41fb0b1ad42cee3ef9e 2013-08-08 08:42:36 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8ffaefca3ea918123f9ba150052650707805bbbc2d071deb127fc8067b392cc 2013-08-05 22:35:12 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-d8fff80fc920cf3d42a1fe37ee2fd518a29f12c31383c0bdbb71502490ee0217 2013-08-06 12:40:40 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-d901cfd40b802d13ab3e966966955566965aed18182c442e3073bc9f473163cb 2013-08-06 12:40:22 ....A 445952 Virusshare.00077/HEUR-Trojan.Win32.Generic-d902033c875f234d1fb092bf1a8da8dc5f38c1d3aef7c3674d55df723501a7b0 2013-08-07 23:47:00 ....A 7300 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9022838c75f4a0f06ccf8febe0d10c7b08e4fc86427311f540174ccf2b33a2e 2013-08-06 12:38:30 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-d90266c4164fb9e79e79b27aa830f3ad136ecfec61783d73e82187a776d82b5e 2013-08-06 12:38:14 ....A 455680 Virusshare.00077/HEUR-Trojan.Win32.Generic-d905a8e2ab5cda6b95a1cc71ae027c690d06780fef7ff618a01a1697b1a7a2e7 2013-08-05 22:41:48 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-d90a42429871bed0a64afbc671d05e8d885ed777e65663a49e6d7f4ee0518bd1 2013-08-05 22:49:08 ....A 802816 Virusshare.00077/HEUR-Trojan.Win32.Generic-d90bb958b540e7a64609cf5a21bc3f9cbc50135406fc8e6cf33333ae2020431b 2013-08-05 22:44:48 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-d90c59d6ef7a75888c92b816172b6e829b758054a01b3def54430ac91cd438aa 2013-08-08 07:31:58 ....A 2442752 Virusshare.00077/HEUR-Trojan.Win32.Generic-d90c6a120d1b59c8158a2c4fe818b3242ad896bdb1432ae437dcad892b2fa2af 2013-08-05 23:01:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-d90d83342f602904065ef37afda8179ce3f42978d934005118c5c7270883030b 2013-08-05 22:58:34 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-d90ef8c5deeee9507b26ab45640b7f9a0c39b68c80a8e4207a67a43b3e5248ef 2013-08-05 22:59:58 ....A 82185 Virusshare.00077/HEUR-Trojan.Win32.Generic-d90f0f8a6be1935fccc422a856efa1473c84be26d97b98fbf6b6b321503288aa 2013-08-05 22:41:56 ....A 522240 Virusshare.00077/HEUR-Trojan.Win32.Generic-d90feeccbd108c8e00265d56a8d859f19e5b7ad7d2d4561da486cd0bf023e471 2013-08-05 22:37:12 ....A 455680 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9103581f1535dcf6211e79ecfbc89ecbcc31864aea6d3e7b2ad4c841e3b70d7 2013-08-05 23:00:02 ....A 445952 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9114080b99e241f5edaa872a27436335eff9e1d64744dc52efa92b3bf51bc2d 2013-08-06 12:40:20 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-d911611878045478d2c56621d1725697617d474907150f3f2d970529d7e82de1 2013-08-06 12:40:20 ....A 191488 Virusshare.00077/HEUR-Trojan.Win32.Generic-d911ba4a399503cf40032d3757ea698c8734d8319409146436647f65ee5da66f 2013-08-05 23:00:20 ....A 1163264 Virusshare.00077/HEUR-Trojan.Win32.Generic-d914410a2965f33506e97c10eb2f89055844dfeb0c1737545597fbe12202f061 2013-08-09 11:57:20 ....A 29736 Virusshare.00077/HEUR-Trojan.Win32.Generic-d914680a24aa7173e8e6463c29eea12966eb616476c554230776d02a8669ce5c 2013-08-05 22:35:20 ....A 286811 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9170405c82d91e737c03bda4833c25faeab2ef5032e2c6bea97d4c97440157f 2013-08-05 22:59:58 ....A 57118 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9179ae9cf778c72909a79c8d31497480dbc5a3f2fdd354c0fc165a8aeb04882 2013-08-05 22:40:18 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-d91b4103facabfeef23c27f66baff5367c0bc17d97bacc7ab9ae6172f7ba7b63 2013-08-05 22:49:16 ....A 276992 Virusshare.00077/HEUR-Trojan.Win32.Generic-d91cc3dcfa10cd6707ad0ac7d5682b311174c08cef8542ad6f97f3f154717797 2013-08-05 22:35:26 ....A 17424 Virusshare.00077/HEUR-Trojan.Win32.Generic-d91ea79ec4ea508b94be66e4234b06be535ee9a13b278fbba860e3fa7256e4d4 2013-08-05 22:34:42 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-d91eac079b9ea605dfe4458d95d1697e77abb15fcee56acc7417155cec0d8050 2013-08-05 22:59:48 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-d91fb928abd471bdd4d5c40c00f7c03930142eddd0f9dd3e1c8306d9c0ae39b1 2013-08-05 22:38:20 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-d921e4db186f43f4089672639f3b4892274bcb76b3438acbf38cf2a80f94aba5 2013-08-05 22:45:42 ....A 6315127 Virusshare.00077/HEUR-Trojan.Win32.Generic-d923f6ae972f3cab6f03300dc9492e52946a36c62048440a83cb6774c61335f6 2013-08-05 23:00:26 ....A 55816 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9247ce2eb1ea49afa92852c38b22b1b34c4ce26a91182d9135ebfd0b6c0b11b 2013-08-05 23:01:40 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-d924c4edee15c0adf5855ee311fe4fdefb8827ce1f9a0ecd2b31e4f32e596b6e 2013-08-05 22:55:30 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9252693e76e1f41409c74a35c6ca2a6840f70dab35259367b3a7066189fe35d 2013-08-06 12:40:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d925d3ad6304397f6f28994b59be4a9259b0daa73a369bcafc4d301a062025a4 2013-08-05 23:00:04 ....A 1083392 Virusshare.00077/HEUR-Trojan.Win32.Generic-d928ec157f944a95ec3a3e970b216bd1ec72275cd2f062ff65f468a2bb3f102d 2013-08-08 01:35:14 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-d929c755698c50cc9fa5583319f614d624c5843b277a4fcead685c211c3e9ef8 2013-08-05 22:55:32 ....A 332288 Virusshare.00077/HEUR-Trojan.Win32.Generic-d92a87561cd0ee41d4d70d4568d04311f7ad6fadfca1b3877bea47bc2f14aebd 2013-08-05 22:45:34 ....A 564736 Virusshare.00077/HEUR-Trojan.Win32.Generic-d92aa00a4fdb63f695b1e88ef7eef57132e360ee2a28b808313e1ba183ede0d7 2013-08-06 12:42:32 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-d92ba82e50a738c5f79f48491e60d15cf5925b86324420cd3b739e93f9306736 2013-08-05 22:35:10 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-d92df2bbe5ff0ff2a9e11718af08b28978796ae1fc6227cf14ebfbda554858b4 2013-08-05 23:00:14 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-d93040edb178e601c6947c3f60abeee7b1678d9ee7a45178080949ab291744e5 2013-08-06 12:40:22 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9319a22f8328b4ff128373269be0e49b7c69483dab602e7d3d24f0a2d24a598 2013-08-09 12:33:36 ....A 301056 Virusshare.00077/HEUR-Trojan.Win32.Generic-d931ec25fc894656cd525b4688c9fb23c160a7dac99c77232046125e4c9db5ea 2013-08-05 22:47:10 ....A 53259 Virusshare.00077/HEUR-Trojan.Win32.Generic-d932d3e3d15b1b3b71246d19ca12318a5ba58cf6c20a4fecc3cd276ecb0cd2ce 2013-08-06 12:37:58 ....A 450048 Virusshare.00077/HEUR-Trojan.Win32.Generic-d933039ac788e1e10fc9e6eae178adb0515abecedcb7eeb37614fa391e5c98ff 2013-08-06 12:38:38 ....A 3276800 Virusshare.00077/HEUR-Trojan.Win32.Generic-d93390d72eafee5fcecd25f48b606226ad34dbbd9664bf716d512707b29388e0 2013-08-06 12:38:32 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-d93482c0b28b125fb752e21fb1ab9cff10da9424cf35b137d46fa3040f545981 2013-08-09 12:02:08 ....A 48640 Virusshare.00077/HEUR-Trojan.Win32.Generic-d935fc07d5b55f0abae3cff736279d1a66a092d859a5bafdd56bbb304f47b5d0 2013-08-05 22:49:50 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-d93612c3f78ac3ccaccedf154f388a4b3e961a83bfcad63eeca73d5ea60869b1 2013-08-05 22:55:32 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-d93647fb18fb033ebc665ef23203945b93646cf5c9d4370f18a3a9639e19816d 2013-08-05 23:25:00 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-d936aaeb1af2a13b6f02ef9ff95d1815593d31111a136e82dcec340f64cef79c 2013-08-08 07:18:02 ....A 162304 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9373d4375df399b8b7b664305b245f613d5738ed0c8aef076fc480a727803fc 2013-08-05 23:01:50 ....A 364032 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9383d8e31f95b313e3a0489604ed66a01c2309c2cc6f7bf930042a6b3af21b0 2013-08-06 13:34:32 ....A 69660 Virusshare.00077/HEUR-Trojan.Win32.Generic-d93a266cfea965af846898736484b3adcf5d3fced6e2c5539678ef27fa5dddbe 2013-08-05 23:05:34 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-d93a2b02f41e3e07888fc1c2ee73431547bf202a744c65b9343ce482e88cd2fa 2013-08-08 06:08:08 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-d93b30b0a565344e14fc900d5fe4dac24edf2e7fa99bc5ce4d7d82f42bf50cf0 2013-08-06 13:33:52 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-d93ba0c5ec234b30465badfb2e1439e69e0b3ff8033c7ac4ca03313ce26993ec 2013-08-05 23:08:24 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-d93f88ef24e9cfbea1c6a25e99c698f4176f5a36f521771d1f6edd2d5a2c75a7 2013-08-05 23:20:34 ....A 346112 Virusshare.00077/HEUR-Trojan.Win32.Generic-d93f98b1c00ddef09244a93ba62e7a8f63c2428580a5a26a07cf4a8fe5bc0580 2013-08-06 13:25:06 ....A 366592 Virusshare.00077/HEUR-Trojan.Win32.Generic-d940f57e5c80635a1790d0563f8d16a0d8b3191a3fc116a3b302406c2e23ef0e 2013-08-08 08:57:40 ....A 633856 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9421a08a5c85f186890f09b13544b1816e03604c5267cbb70b17811e8ac5674 2013-08-05 23:20:24 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-d942cde3e81d889463f123a666d532d4b51e2a137bd40a509f19dda5ec6ecdfc 2013-08-05 23:06:00 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-d946d0f5a7367d76d190c04646e8766ecc17c972f81bfa2ef9895b3309789fb4 2013-08-05 23:09:00 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-d94712700e8e7d8486b8c3cb4f16cf81e0c5976e2cbd7873e2817e6c65b557bf 2013-08-05 23:01:58 ....A 66936 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9477ed0db7a074f744b8e108081aa7fb0988536b9d680661ccda3c4e3e858fd 2013-08-05 23:05:30 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9481130815d13a9240dca79a3f4c4420cbe15a700d41ed08f222f7c8d31b27b 2013-08-05 23:21:12 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-d948e6c2b84bb1aadd165773c4b7af281f9cd2d480f5215b448099424a3621b5 2013-08-06 13:33:52 ....A 675840 Virusshare.00077/HEUR-Trojan.Win32.Generic-d94d0c523d88ab6f359b0263a0a186f12c3fb3411fde40bba7b4787e90d700a1 2013-08-05 23:20:26 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-d94ea800c118a6258a7980c15598e9673b1e18420d4c34cefa95761d67042b50 2013-08-08 00:59:54 ....A 825856 Virusshare.00077/HEUR-Trojan.Win32.Generic-d94ed9746ca4465df4ab04165f12d6d194c1ec8f7f253bbe23f264a8638ed82d 2013-08-05 23:01:48 ....A 318485 Virusshare.00077/HEUR-Trojan.Win32.Generic-d94f535f31b6cb88c6bdeb45a0f388a72bf210ca88058bdfc5a1a14bf128a7e9 2013-08-08 00:31:02 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9504052ab5b8e16366ebbe8b0534b77ef95c7570cbd99bca347919fba83a90a 2013-08-08 05:39:56 ....A 1614305 Virusshare.00077/HEUR-Trojan.Win32.Generic-d95077d323b9d4e9f248e92b07aa13db47064aec5b36317dd71b23861e22dfad 2013-08-05 23:20:34 ....A 16512 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9520617674cf52d4fc74f18e86900691f5102b53d91fd303b450e961368a6a6 2013-08-05 23:07:22 ....A 1402880 Virusshare.00077/HEUR-Trojan.Win32.Generic-d952e078d52151d702cebf2a114f4293777b56e82ce818c548868122a8ae0bc3 2013-08-05 23:07:20 ....A 69821 Virusshare.00077/HEUR-Trojan.Win32.Generic-d952e22b4eaf8fa5a6b2908cfb065801f9fb1fa6f883f053eb81be7b0bb16daf 2013-08-05 23:01:42 ....A 914480 Virusshare.00077/HEUR-Trojan.Win32.Generic-d952fee43f3c244346460545984f53f05baf18e4814ca92e24f69be8216c6837 2013-08-05 23:03:04 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-d95350d24f6f6924ceddd970b0f2cbd090bc91c8f916473b7088e29b91962f7d 2013-08-06 13:14:52 ....A 366592 Virusshare.00077/HEUR-Trojan.Win32.Generic-d95547a1620be4e8619e71f83bc6d215a1b327e8998ae83e79f8ee1a246ffdec 2013-08-05 23:21:04 ....A 528384 Virusshare.00077/HEUR-Trojan.Win32.Generic-d955952663c6d477887429ecb4854973219c9c83dec0c5ca6edac7fe6a0e7fb7 2013-08-05 23:07:24 ....A 103391 Virusshare.00077/HEUR-Trojan.Win32.Generic-d956bf6df35ef10b7d3966db9064e19514bad88de804818f468eeb82e6912ae9 2013-08-05 23:11:16 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d959bef2fb52806021f771d3a9ce9fe35b1a2161123f2b18f1bce0a395904cb2 2013-08-06 13:32:18 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-d95b23821602f1673ca26e6bd74b05ae7c53d2321dd9dee4f779119b593d65c4 2013-08-05 23:03:02 ....A 421381 Virusshare.00077/HEUR-Trojan.Win32.Generic-d95bceb59db68d32006a691e028d22eb94e445e9fe8a3186c7c90dd193db0233 2013-08-05 23:10:10 ....A 2732586 Virusshare.00077/HEUR-Trojan.Win32.Generic-d95dcce315d4fda3d15dba565da57967290c78c7ca0e955af22b38ab08eca063 2013-08-05 23:09:06 ....A 9624576 Virusshare.00077/HEUR-Trojan.Win32.Generic-d95ddd5ba13a519c02862998071070e93d4f944ef151ea7e359a46a8ccaadc83 2013-08-08 05:41:14 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-d95e93c06ef6999714d7c87356242e3bda29fe226ff97cf17938e4e559f3dc86 2013-08-05 23:02:04 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-d961409dbaaa7d94f6d135832d8b0c0547f9ba52da4d382b4b5bda524897a971 2013-08-08 06:42:18 ....A 281520 Virusshare.00077/HEUR-Trojan.Win32.Generic-d961dbe7f3f78bcb66f4a5398a9c8a4bc46b2eebe22506d053e58ce41f1b0dc3 2013-08-05 23:07:38 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-d962a9c31e35995097281fb46142db69fc6a3599b393ef837a42cc8aebecb168 2013-08-05 23:06:00 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-d963323318c2b49b5bab7bf44878cce737ab581673da79569ec8044d5a4f349d 2013-08-05 23:24:20 ....A 1975697 Virusshare.00077/HEUR-Trojan.Win32.Generic-d96535a172222a600b499b5615103c1c42372e7381968549030d3a23a6a4ea20 2013-08-05 23:10:10 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9696f2079a91ca8680244b3cd52990af6ea85ec8d00a038ff31700f473916ca 2013-08-05 23:05:06 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-d96fb3d86b397cd85750ef6dee08496282c0bf0bd2ac40a64006b3fd70ae3182 2013-08-08 08:44:04 ....A 400384 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9704169a2baf328bf201d6a2e86b9a58486adcda63298c83b78366021e28224 2013-08-07 01:54:46 ....A 143872 Virusshare.00077/HEUR-Trojan.Win32.Generic-d970d05f3f33ae1b250f1af2c8b51a5a2699fdf158facd78543c964088d9cb3d 2013-08-05 23:29:48 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-d970e6dfdbcacb7ab01877dfb770f5248105110da5b8bbfa5d00ebd33f7823f0 2013-08-06 13:30:46 ....A 913408 Virusshare.00077/HEUR-Trojan.Win32.Generic-d97125f71f3558ae5149e00d5c9aedf3db634ed7cd3a2ee8e9dd825435d6a61e 2013-08-05 23:44:16 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9721f9e8c03e626e1a7963e7b926c6960154f55a64c0a53ca3a6cea13c4522b 2013-08-05 23:34:48 ....A 387072 Virusshare.00077/HEUR-Trojan.Win32.Generic-d973a30e47509efa80ca9ff1310e6456928c5c136ffb18f44455853236357003 2013-08-06 14:55:42 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d97425f0aee3cd7a1e864a8d7dc7be187018f2cc225095e9d5ca0b20cae47c97 2013-08-06 14:58:54 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-d974353bf325f74cd8fb3ada99fad15b9d9b6572c9966db94a6a2c70353e18f6 2013-08-05 23:37:20 ....A 3468713 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9751c9fcec565876435d838690e2519f5b0b31ef33b5a7e4419800420e1d835 2013-08-05 23:38:30 ....A 188143 Virusshare.00077/HEUR-Trojan.Win32.Generic-d97529e172c914f2fbf4c43588b741d268d64ec449217dc4cb44a1c6d51146ef 2013-08-05 23:41:00 ....A 408576 Virusshare.00077/HEUR-Trojan.Win32.Generic-d97656e2f1612b95691d7caa36b78e64992a27fa8744a4aa7b7b744c670387a6 2013-08-08 16:31:00 ....A 240527 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9765d841d32acae8201145e1013f8499aa675930eed53d7d909ca515e67218a 2013-08-05 23:27:12 ....A 216576 Virusshare.00077/HEUR-Trojan.Win32.Generic-d979d4858ca66144c61a5b59be49422490b67c875fa716471278ac3b8aca6c0a 2013-08-05 23:26:22 ....A 613888 Virusshare.00077/HEUR-Trojan.Win32.Generic-d97a70e975c0de9883d5ccd63aaef605f44fa66fe7dad45cd54fab26a37cb29c 2013-08-05 23:27:18 ....A 315429 Virusshare.00077/HEUR-Trojan.Win32.Generic-d97aa62e76b36aef093a075544adb2025cacb07bd40ee9d9a4edc5f66125a0f3 2013-08-06 14:58:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d97bba68c869c491de44ad6ae670f05897018ab07e632a47fe50074a7499e964 2013-08-06 13:30:44 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-d97cd189d7c202695b4cd5f8b806048f85fa1ba170c6c88384c81b5172b44a77 2013-08-06 14:49:42 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-d97e487f794420fe54b596f61d04ef746eba1d2402e49690ff66ca6b408429c1 2013-08-05 23:35:46 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Generic-d97ee93c34dbf7a071d030909ffe58e9cf141676e320841c3a273ccca1b3e666 2013-08-05 23:29:46 ....A 374272 Virusshare.00077/HEUR-Trojan.Win32.Generic-d981dfe391bc225981bc7304dc10f599d4dccd3417f525515f86d0439570ae13 2013-08-06 13:32:12 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-d981ea51a7970e6d25edb36015bde26818cea86f2389b0a964e0c0eeaec00a5d 2013-08-05 23:34:52 ....A 787968 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9821718856d6f8ef93027a69c1fae75d419e061aa9ab83a5a56dc0226eef295 2013-08-06 14:48:52 ....A 5407744 Virusshare.00077/HEUR-Trojan.Win32.Generic-d982371d46914725aa68b480da64af3a4eac029f536ccc47332232949942a219 2013-08-05 23:35:36 ....A 316416 Virusshare.00077/HEUR-Trojan.Win32.Generic-d98350be2e1752a20a46d79c14bddf27026f54ba19a7c6a12965a795842e4207 2013-08-05 23:34:06 ....A 933888 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9844f09fbbfa3f9c06c8ea8b6d55924c94881f7ed7c6a52823367c9c4650151 2013-08-05 23:27:18 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-d98554deee33c4e0ee9ea5f83c50b8ff81d434a5df99651a3ee1f0069b6e2814 2013-08-05 23:34:42 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-d985e3ef855fef764eea707ea1433bae43c8d12b709dde63da094692533f90fe 2013-08-06 14:55:06 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-d986477e8d1a6779ec3c4d786eb8a69d21e16e66f0080c61e59870b2287af5b1 2013-08-05 23:35:40 ....A 731648 Virusshare.00077/HEUR-Trojan.Win32.Generic-d989eb7e577583b3aaf06913d5c21129e2bff44c9aab2610ff74faabb06dcb85 2013-08-05 23:34:40 ....A 532386 Virusshare.00077/HEUR-Trojan.Win32.Generic-d98a0ba82ada65d405530987a76ed30128af0c0fdd5f6b99aff8e2fb814e1034 2013-08-06 14:55:20 ....A 659456 Virusshare.00077/HEUR-Trojan.Win32.Generic-d98a1b516e889d42ad858abfeb718f95d65f0b265fdc04bdf49527403ba773fa 2013-08-05 23:27:28 ....A 578612 Virusshare.00077/HEUR-Trojan.Win32.Generic-d98be2ce0b4497a279d27ff4869f7b840d4de6c2059d8d8bb4a97940b928f955 2013-08-05 23:44:12 ....A 412636 Virusshare.00077/HEUR-Trojan.Win32.Generic-d98cbb129dc786f7d81aee72d94f163793e9a1347e0e9a5cdd23f329c0f8a0f4 2013-08-05 23:44:16 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-d98f0cfafaf737bf6a3a362861b33d68b9093b0da6bdf3d86b32a62caaefd125 2013-08-06 14:56:30 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-d98f6b24aa572c1369d8963e6ffc9b5797aeb3c6270ade736c13a76c2ee37c7f 2013-08-05 23:34:00 ....A 76451 Virusshare.00077/HEUR-Trojan.Win32.Generic-d990bf5a275c3bef8ab5b58516bf83a5bcc14749cf56858b45d04f18ceb38403 2013-08-06 13:32:08 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-d99199114266eccccf5177586ff081320e3c78d680eb9a7bd7b7556d2e97fc1f 2013-08-05 23:26:22 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-d991c72f27c0055a2110299642ee0647f59b5678f0cafcd308c30dc2e6096085 2013-08-05 23:27:24 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9937adf0e38dbbf8bb05ca508f2b6b748aded43b2c9116f1b7eb8dfc0248c7b 2013-08-05 23:27:18 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-d993fff9a19af0ec05441cc099139a9dc89641fd5d19387f9816f69bcd9671a9 2013-08-06 14:51:58 ....A 9728 Virusshare.00077/HEUR-Trojan.Win32.Generic-d99606ecdba718a7a8a9c961c88eea77dfe5a1e491e0ae5eafb362ce06b3b24f 2013-08-05 23:27:20 ....A 6333256 Virusshare.00077/HEUR-Trojan.Win32.Generic-d99628fdedf11ade7295874a895ae803345ffe2d92379ca8143be71766d5cf3a 2013-08-05 23:35:26 ....A 599040 Virusshare.00077/HEUR-Trojan.Win32.Generic-d996b5f7fc4030146641da1784707c69e5ed641a2c105a885f673542661904ed 2013-08-05 23:35:52 ....A 8495 Virusshare.00077/HEUR-Trojan.Win32.Generic-d996c324b4c23de2cc93f7117f9191ce8bbb59cb30b509254f807d343b616a0e 2013-08-05 23:34:42 ....A 353792 Virusshare.00077/HEUR-Trojan.Win32.Generic-d99959f2fd6e288cee363e65c016b9654e42ad7ce17970043c67181e69b38c24 2013-08-05 23:30:40 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-d99975dbae43c292a704cc356fd4c002419da4f51de4e559e6ca808342a4fbf1 2013-08-06 14:58:02 ....A 909312 Virusshare.00077/HEUR-Trojan.Win32.Generic-d99b6566cc0c146615117441b50cb657c19413f06a0f5f08747b55ccd5261480 2013-08-09 09:16:44 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-d99e378640abc76f0ce89a6d5d3decc63f108b7bffa528ce9d40077544b61115 2013-08-05 23:26:08 ....A 840704 Virusshare.00077/HEUR-Trojan.Win32.Generic-d99e92013abafb9c9fccea9af41a4d346ab2e0dd52904b36bd06f75c97c7a56a 2013-08-05 23:26:22 ....A 1664092 Virusshare.00077/HEUR-Trojan.Win32.Generic-d99f0c76605fa3981d2771ab84f87b7114005bc07cb26fa20582d3af7fb62f1c 2013-08-05 23:27:14 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9a10e69e962f12c2cbbab1d0654b756caa924c6e4aaf8efb9d96b8b8a27bacd 2013-08-09 02:50:48 ....A 204817 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9a169bce11ff588dd2706abb50bcfc5f464081144a1f8c79c04d0f15f772336 2013-08-06 14:56:30 ....A 206362 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9a2f87c28ab26d43dbc8154f64c8531994b9d5d519676b7c83adf2b27e0b47a 2013-08-08 07:22:32 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9a4b9082677333e55bbebeeaf352ad36449259a8b79720e92b17ae7e5a1777f 2013-08-06 14:58:50 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9a4ba0126dd4cd3b845e7a95db4ca1dde257f9482023a2fb55b729b183d36fa 2013-08-06 14:54:42 ....A 186368 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9a501e7a50c6a2da1fcc44e92215e77957295bb5c8e8bf8eaf5a4f2aa4143bf 2013-08-05 23:37:56 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9a5acb3494905da06ce2a8a735a6b3caebb5dc045b3c401ce6467a7e9d0c1ad 2013-08-05 23:28:10 ....A 29696 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9a5d873d739f0bf71021812207020cbd2ed57d992a9982b69c4ad81d38e3442 2013-08-06 13:13:54 ....A 1811014 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9a662ec01f6903dfb1060ed92a5dadd06dbb79fc29ad39478240dd4d57173ad 2013-08-06 14:52:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9a6ad20a7238eaa094bba421afe227c00686e9ada7dbeb426d153757269d7f8 2013-08-06 14:50:06 ....A 417285 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9a7720777bf2240cfe8a792eb811b93b1875a30da010a4607d6eab884a6e6da 2013-08-08 08:49:00 ....A 418816 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9a8d1a7dacca179998dcb79ceea12be9b1684947ed5dc30d8b7dd440b3fd6d7 2013-08-05 23:34:02 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9a96681cb4c7964f581cb4de1ae1c5ddea232976765a1295b6b6e0b9572e106 2013-08-06 14:52:14 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9a9bfa3c9306277dace595b7338d4210dd9a0985b9ae02a5d582edd11553da9 2013-08-05 23:35:34 ....A 131481 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9aa640d8f397959c3ed4026701cdc9269907bf241865401c408a700c7ac8533 2013-08-08 00:30:02 ....A 600576 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9aaeaf104743373b97fd15e78deb10442ede14fc443096ce09085140562906a 2013-08-05 23:26:40 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9ab568542bad7649a0a74b86adb25db153a07422a39f7c56e319cd801a8ed8e 2013-08-05 23:33:56 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9ac97fa7521d349bff9d6b7143518a0ff16206025a4570255b36d33aa42be4c 2013-08-05 23:25:52 ....A 369664 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9ae9c9187c68ea28bfb5b27d51174ff75ad499a814e1ce118ee46b7ec3206a1 2013-08-07 23:46:58 ....A 348044 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9b0b86640ae83436fd38c1f788e3e43beda2fb01f47e47681bf0b9789aff524 2013-08-05 23:34:12 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9b179994ff4a07625a82119333d4a6797398289486ce92dafe8aa33805830c4 2013-08-08 05:46:42 ....A 426456 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9b308b4d871b0e71b8f04695bff77a60d09824b5160077cf03221deed8cd3c0 2013-08-05 23:35:36 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9b32bd020869131b10eb2e26b7cff498e967495143965878ad75fbd4651f0e1 2013-08-05 23:44:18 ....A 37904 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9b3bfc09f9738dac12629612b6d5e1ea4802ddb6b0e439edbdd0a71008b11cb 2013-08-05 23:34:44 ....A 77889 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9b70466088e1f3f93ee82a4ac5df778878a6404c40415fbbbb1b79c12400dcc 2013-08-06 14:49:20 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9b86cd16f74cf0f5a630d8a75ce0eff16752d1684ada343f575bcda44220e44 2013-08-08 16:15:04 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9b91c875148a93a8da968e8bfbd100010f1ea6d2b2ac5d6e2909aba96775ec5 2013-08-06 14:54:54 ....A 445952 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9bbe8b25f03ac57a2cdb2c29ad09cbe703869a6ce543aa5d0b4437139a38f7b 2013-08-05 23:30:36 ....A 61279 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9bc6643326de766753d9c0f7cabb340a012e94d683181fccf6e84c88284e42d 2013-08-09 10:47:54 ....A 53678 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9bc81d88f20020e8f14fbad6e78fc6092e535c5be204dc97ae0ce91958001d6 2013-08-05 23:35:24 ....A 396338 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9be1f23f336e07cc36d784c7ac561f77ba0bb39e1a89555e1e553ebe0118d9d 2013-08-05 23:26:04 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9bf6a9af0fd9c8e72c6b899eaec67c8f4bc94968bff45165d030775bbd61037 2013-08-05 23:26:20 ....A 1468416 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9bfbfe84660e56b9acbc70e3727d66ac5e7a4daf31d54fa5160b84868a47b66 2013-08-06 14:53:18 ....A 6252544 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9c0316ca9c422d099066dc9f35e201850b8ce039d228e956e778a083be620c5 2013-08-05 23:25:56 ....A 165888 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9c08cd1e62b80e21713474b7870a0133cbb004240efe95c977c4765329cabc0 2013-08-05 23:26:02 ....A 518199 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9c0a9e4c2466ea06fae900a2b2a3454357819c309c359d3b842ffd1821ad094 2013-08-05 23:34:42 ....A 296448 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9c2c64c3286e9ea9d617a14590d9f38a6d764dabf08f4725372d813e53074ca 2013-08-06 14:55:26 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9c2e1d22fdd4313f1d6a58c45af186ba41221ef091d20615d332d0322d1c4d8 2013-08-08 19:02:04 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9c2ec27a719f334fa21a9813d64869700de29b29331363d0b7dfa7bb077926f 2013-08-05 23:25:56 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9c6162ba27ef48ca66c77fe5f2ba3ab97103fa92afc9c23a50342781d325101 2013-08-06 14:58:34 ....A 37400 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9ca314f2573f7df4f45fd5e903de3cb9f9ef599a5fdde133dd1c3c7d9307f27 2013-08-05 23:25:48 ....A 337688 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9cb004e1fd1ef8985285696a9a3fa9b6635ed4d4203a1bedb69e65c66455521 2013-08-06 14:57:00 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9ce51e41f996964f82f631cc24aa8a080080525af37d5b2516e93088a56d5f1 2013-08-06 00:24:12 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9d04778fb280ef242a3430b7d3fa785115e4799d490d0d101b34db78e4d2140 2013-08-06 00:01:24 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9d098c3898ff64f3ba69a8456ac894632d4d62412390bf3c443a96a797978b6 2013-08-09 08:05:50 ....A 688640 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9d1bc5ccff1741fb5c6044e672c6d3fae2cbd30c6bb09947e1db3079c85a0ea 2013-08-07 07:40:40 ....A 2900992 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9d3bcb602df4be365a0d08267b08a116cc6944f556646319f9fcbef7854c5dd 2013-08-06 14:47:00 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9d58052cf42115fe3ab42255ac69270b4cd152fb897a8036b4928b12488e1fd 2013-08-06 14:52:20 ....A 42633 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9d6c52704f508b1b83e24de2fb39aee85ef83053fc3c670dad9fcfba24c504e 2013-08-05 23:53:00 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9d844115ea2942625f9aeec0aaa4a1366b83c23b37bd635f5568f6626c8d3f7 2013-08-06 00:17:04 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9d85f6b2a9caf51436fda7cd38fbb6c1e10eb5642f81a68f0e994f267ed239d 2013-08-05 23:44:38 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9d8951256a2301ea8fe4f6312ae35e3e1cc3012eac6ae1191944b626e846a2f 2013-08-06 14:51:08 ....A 4623360 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9d8a66e5dac2413b43a8b5b0be87e647b4015b60f2435ef287a7f98c3101702 2013-08-05 23:55:04 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9d913bace724ed69f4e6ff850ef77c506f3636f560d89110a62be747782735d 2013-08-08 05:26:50 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9d9224c2a4e88a599181324396b9feab1799efa5414185d9161e8b3966eb726 2013-08-06 15:41:12 ....A 125440 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9d9494bc6b7a572ee56851bc03753dcd95295e2a6f6d14ba6d91e6f1ed7b030 2013-08-06 00:25:58 ....A 163347 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9d9ce50bd44d5093f70e7d2895009ede3863cd85c48c87cc431a9460976f2a1 2013-08-05 23:45:04 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9da0206880a58ee54de0dda2b3e665a4613a7ee5a74963b47a4c0a91417bf77 2013-08-06 14:54:10 ....A 1142812 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9daddf1cd7d4ebe7a86d86f9758461d41ee43023f142f22ef743527566572ba 2013-08-07 22:29:14 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9dc052aa30a0f1fd2082a8a2244e39c88c1589601185e5c7b82c753f6ef023b 2013-08-05 23:45:02 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9dc1515ddd834b6efeb103af33d63363b184e8f8fc9acf89f959c8c74de9e81 2013-08-08 16:50:58 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9dc8ddaa97b5332124170204f98e36994b16ee7f5cedbef0ff813147de301e1 2013-08-06 00:24:08 ....A 781312 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9ddf18363984a8659d9b51afa3b856c4c4d383ade92eec160a11ce2e00454c3 2013-08-05 23:55:30 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9deb172e6e78f2d4af5ed62765ae18775853898840f28af14a914515d3834ba 2013-08-06 14:45:36 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9deca13eb8630afc1922af0b5fb889a7ffb53c4440a169d42e187d721a7e7c8 2013-08-06 00:07:42 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9def58335c832157537b52014fe17c5448e8681ac18f91b3b64018028c6bd7c 2013-08-06 14:45:00 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9df6c17f5e628a809fff502da063e0a09104a99a87007630268a41f0d992cf4 2013-08-05 23:45:34 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9df8af3e279659f68a1eefa90b4f8f62e2bda2963015b576bd323c7239974b3 2013-08-06 00:02:22 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9dfb9b66bf525832deea800dc23600c992ad2445bd187e503ec1f69e45403d3 2013-08-06 15:40:20 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9e01d8a2d1cca7bbfcd274e058a2864112997c816010692eafa6989ea875922 2013-08-06 14:44:02 ....A 603136 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9e0cbb7e21fc5e6445f448b7c0702976a736494855a77edd7fa27a7ab6fe63a 2013-08-06 00:23:46 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9e3d15d473d1c25e534656f1964859344bda53e7ac42bface1c8659d847296d 2013-08-06 15:43:24 ....A 355435 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9e434eeb88ccb253c9fe6e24ed7d9f7c4d5a98f47fb8248c5689572948fac0c 2013-08-09 07:13:34 ....A 284672 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9e4f950fd3eaf6052a9fa7d0cd51e7ad37c187416c024af795c3f52f517e1d8 2013-08-06 00:01:22 ....A 215024 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9e8724fcc8ecb0876355d285a7927473a0291fd07c4c92ef132a3e79640e936 2013-08-06 14:47:26 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9e8ef09996fc406b1f47aaee522d1bdd4ba6b01dd65b762c3bd3a06a2e7f57b 2013-08-05 23:45:24 ....A 6634496 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9e90bbdb2fc26a4b80af2aefa2824b9dfd98b552562c45ef0b0c9e122cac601 2013-08-09 01:07:54 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9e988ba2ab041423fcf36b75eda53a41d5635f9acf760fb4be5cbd0088b5f9e 2013-08-09 05:05:14 ....A 204876 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9e99cbba0c45ea0de705b7cf3cdea5e12b701de9beb552d3d08ea750541a3a7 2013-08-06 00:23:52 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9ed1cf950b68ee9e6a340f5e93e80c3bbc56f32a07d4b2e3379c1c7c54d2a7c 2013-08-08 17:48:06 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9efacdf9931aa1f270b889969aea9922a63d13db354bb6d3c806f362c31354c 2013-08-05 23:46:42 ....A 107279 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9f1510db8390030bb312e69560a102c3b4d2abdb8ca00268a3c6ed34a96f3ad 2013-08-06 00:24:12 ....A 103140 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9f25749290a979864eaf983498eee00001a118a023ebaceaf1e2a5859dba6ae 2013-08-09 05:26:12 ....A 271808 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9f33aa540c1cc00d4a952711972dbaf8d4556d6f6ee5f72a1f5fcbb70bdfbd0 2013-08-06 14:53:04 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9f3c1c691c451af0c5676419b7aa5d13223444ee4f40f6b599d8d401c5de35f 2013-08-06 00:31:52 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9f48cba54e0d6f13050870ca1e0321a1b35163bd2c79d0334bb6638a6e23d18 2013-08-05 23:50:06 ....A 404992 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9f70b4bcae1c9a35690e8111a3834d3bdf749fb950e89ffe51826f6b9fc5ca0 2013-08-06 00:34:44 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9f74dadbd38f2a2de9feb22f8fb00c281a9abf3f52b843ba4f7e67b9d990476 2013-08-05 23:44:30 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9fa0e6826c209120ad0f4571e48ddbd25e206b83f4c58ecd8cc39673af09587 2013-08-08 05:28:40 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9fda7a7d46f06ce18e3653ee325ceb8705d12f5e73b52b7f28dcf747ad5b283 2013-08-05 23:45:42 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9ff5cb7d60ffa02962e2ec8c1f3aa2ee3ab00b5867f9a24c3ac4fe16e6012c1 2013-08-05 23:44:36 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-d9ffd7bb965f38b6721fddc6680c4ca0c49f01caab8f16400408d4d6f0e9028a 2013-08-06 14:44:10 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-da018b7b70f60a12cdcf05b83dcbbc2a90e9f8e33a73007771e556750ef57786 2013-08-06 14:50:26 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-da0275d763496c76e16c5bb95c9618f13a8093983205d9bb9a7bea4979c2925d 2013-08-06 00:14:28 ....A 186884 Virusshare.00077/HEUR-Trojan.Win32.Generic-da0417e0741fc7c9fcf8d3e1b076b439b76fd44d7d01220f5067a61cf9ffb409 2013-08-08 19:01:00 ....A 21792 Virusshare.00077/HEUR-Trojan.Win32.Generic-da080ce381ae00ced9e78c98a6bee4a0873e7de501ad9c5ba0b321b4b48e0862 2013-08-06 00:02:30 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-da08e813e674209ada6e0617dcd80f53c2f330b5bb4aad5d2d9c6c91d6dcf452 2013-08-06 00:02:26 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-da09dbdaa1552f2ea4f846c8017b23467f083051fa93a3c1a10e965da2d2f4de 2013-08-05 23:50:58 ....A 220346 Virusshare.00077/HEUR-Trojan.Win32.Generic-da0b5aaf4f074be7d2851f9d59b88e61a888558d334d07b5179e909d6c85393e 2013-08-08 00:28:38 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-da0c27a84cc7645b8770b7c39d87a2bdc497003b63c22b64e9f72aab216fb054 2013-08-06 00:16:12 ....A 917078 Virusshare.00077/HEUR-Trojan.Win32.Generic-da0d161ade7c7dc247a5e4a4ec1d55dbde1fd103dad028d1b80a261d7c163066 2013-08-06 00:00:52 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-da0dfce1dd77119b90270d621313812d09079b0b61d41be3f7cc0b88557652a8 2013-08-06 15:43:36 ....A 166912 Virusshare.00077/HEUR-Trojan.Win32.Generic-da0e0be2c7377945cbfe7560cecd45e5a862e1b1c45ec599b754c98ecf5d5299 2013-08-06 14:47:16 ....A 287856 Virusshare.00077/HEUR-Trojan.Win32.Generic-da0e10e46957762cfb7b01c20278f05be850e557a9557b68269677c0bc4e6469 2013-08-08 23:31:26 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-da0ecd0d9ec93918725df790095d91c0a4d36d3928991bb46a731257dba14156 2013-08-05 23:45:36 ....A 145408 Virusshare.00077/HEUR-Trojan.Win32.Generic-da0f2cb775bb917af5d86f5b820fc919b3576207f1992ba2d7b21c4bb44f9d13 2013-08-06 00:23:54 ....A 512000 Virusshare.00077/HEUR-Trojan.Win32.Generic-da11312bce700acb554aabdd2ef937f247b4681a1842f6f98396d2fc771e2946 2013-08-09 09:49:04 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-da11b718a727fe4b4f4b211dc9d3a78f2e22147061973ee1ae5d933ee6fd4692 2013-08-09 10:07:10 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-da1521f69b6cbb65b369d294f2481dba5f8378664f00689ac9c40d1107a3fef2 2013-08-06 15:42:04 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-da15a8813b5dce9f0aceef17147567c567f8bb4ef5205658cd7319664ad76862 2013-08-06 00:24:06 ....A 271872 Virusshare.00077/HEUR-Trojan.Win32.Generic-da15b1900b699bed75c39ee0487c878bdceaba1e141adb7688230a574942e72c 2013-08-05 23:44:24 ....A 5272576 Virusshare.00077/HEUR-Trojan.Win32.Generic-da15b5f3e1540b7bb3893b436a52f793cb746975d4fa8ade9d8f9cf8c329153c 2013-08-06 00:24:14 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-da16f569a84f203a7022e8703bd99d24418a3ced3fb8d1a581a09220617e4acd 2013-08-06 15:43:00 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-da1704ca5c0e1586cbfba2728f2c82046c7d8d77e7cebbc647f6ed56b7597744 2013-08-06 00:02:22 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-da17a54863cf1b7dc8dd2c2aaa0e39ec7a0f92fc32892cf93459ca3613e0035b 2013-08-06 14:46:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-da17c26e5acbf3b6911f0a2ca2f6e705bd45d29ba2f6c24e3b8b714e28f967db 2013-08-06 00:02:26 ....A 105253 Virusshare.00077/HEUR-Trojan.Win32.Generic-da17feadcc7839371a3f43b59e44734331546dfb99094c29a69b5f6837ca31fe 2013-08-05 23:45:30 ....A 880640 Virusshare.00077/HEUR-Trojan.Win32.Generic-da18cfbd5ad086a3dec93513c475020634b01c74f8a619adb1bb1706c0d9009f 2013-08-06 00:23:48 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-da19b6cd581d264596362833f38a89f45c95a02a4917de2efb51ce66d60ad327 2013-08-08 05:26:16 ....A 856576 Virusshare.00077/HEUR-Trojan.Win32.Generic-da1a9392135fa439d74ec1c4632795f4df3c09685a0f218d1bd5f1966c26c745 2013-08-06 00:02:28 ....A 227328 Virusshare.00077/HEUR-Trojan.Win32.Generic-da1b5a42ff645dccdc857fc44cd4761f070444167e2ecc6bb1def3ab8b37e211 2013-08-06 14:45:06 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-da1dead43c1f1a858ceee1436e8be338084a231b1588837d539b094859200de7 2013-08-05 23:44:30 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-da1e0c488c4222e63aed479e07b64e0d6f25c265d43bdb79d34eadbf2cce1f57 2013-08-08 09:05:24 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-da1eb87d3ea58082b91f8978fa3ac83bac131354053f957a355499f8e3d51382 2013-08-05 23:44:38 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-da1ebb30544c23a3b3b0df2171d2fb8ecc36d8204214b08257bbdfd00d5495b5 2013-08-06 00:23:44 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-da1f561cf54a781528a7652b6f4294ab17d00f45affaa7df9a9ed1188ee4fe6d 2013-08-06 15:37:44 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-da201bce377093284b907a4811178f4b8ce8dd168b9f3c8c8a2738f04c5601cf 2013-08-08 00:26:24 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-da20af29097c3d76929c4a57de385cf10e8448a8e88af1144940f7ba224c521e 2013-08-06 01:02:44 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-da218e87f602c6cf5f80b12ca8cc021f495d6c734ecd28380dcd506590b8b6bf 2013-08-06 00:42:48 ....A 513024 Virusshare.00077/HEUR-Trojan.Win32.Generic-da21b0bf2912efa9d12a05b6952b0dd4f3b4b110a538cae0fe2d652e89c4613e 2013-08-06 15:40:14 ....A 367616 Virusshare.00077/HEUR-Trojan.Win32.Generic-da229a6958fa2faa369207413bcfe13d2a33f8b14458e3d4d9866e47dfa1ab38 2013-08-06 01:20:14 ....A 229434 Virusshare.00077/HEUR-Trojan.Win32.Generic-da238381b0b79240b4cabdf18fbbf5fc81f1a28c9973fa4e88ddcf95aac20f63 2013-08-06 01:17:20 ....A 1342464 Virusshare.00077/HEUR-Trojan.Win32.Generic-da23c630c91abab6b7f41a92c9ab59a6787195d8ae8b9544acfda66f0685dc64 2013-08-06 00:48:34 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-da240a95ee72f6b7dbfe38bacff211c2a2c26bfd2c7c1099600eb1148bc0fcb6 2013-08-08 19:06:10 ....A 279040 Virusshare.00077/HEUR-Trojan.Win32.Generic-da264d11af465c33324e433c4f3223c8cf898ba1a032f19be9ba7189f313c965 2013-08-06 01:18:02 ....A 53328 Virusshare.00077/HEUR-Trojan.Win32.Generic-da26698d9e3dfb27037b5f1fd0b5e91b2b425e51f090cb8ea573d9d754ed19ba 2013-08-06 15:38:48 ....A 421381 Virusshare.00077/HEUR-Trojan.Win32.Generic-da2817b28599dd04ba2f7fd2a2f58d98983c6c55e98ddf6fc2046d77a7798ee5 2013-08-06 01:17:18 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-da2957899804d0b472d6f0c17b837f36018d9567501f1dc5f82137c31a193e72 2013-08-08 06:35:30 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-da2c3a07ee3dce0fa865c6b7481c99f18c62d97447340c7d4d37f3f17f787b8a 2013-08-08 00:36:34 ....A 14431312 Virusshare.00077/HEUR-Trojan.Win32.Generic-da2d335118baeb6383ebb3c6a118f43093db36cabc131ee7085eb5a119f9f8ce 2013-08-07 20:08:44 ....A 260552 Virusshare.00077/HEUR-Trojan.Win32.Generic-da305ab94545e401c03329d4c561307f403a8c27c3a8e1f0e2badef89b069b15 2013-08-07 20:02:12 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-da317101657aad7edf31c70361d15796caff82007de527f337209cc6940dba61 2013-08-08 08:10:08 ....A 776872 Virusshare.00077/HEUR-Trojan.Win32.Generic-da34e16515c1e35e4e6761dcbb5be4d761ce76019f372bb3e571e0290e1ba850 2013-08-06 01:28:48 ....A 155599 Virusshare.00077/HEUR-Trojan.Win32.Generic-da358d653e7b6190449590f56786e651cff6c953dada17222e729822249ad99b 2013-08-06 15:37:42 ....A 5212176 Virusshare.00077/HEUR-Trojan.Win32.Generic-da369d399aa002ff50d729a05f68737638b4724e3df8a79958bd375a62887618 2013-08-06 01:17:00 ....A 445952 Virusshare.00077/HEUR-Trojan.Win32.Generic-da36fa99f8a7b3eedf5bb7b0a749107d1cfe7372d8b89a29a56fe2948ebffc1c 2013-08-06 00:42:48 ....A 262656 Virusshare.00077/HEUR-Trojan.Win32.Generic-da3795c05a6a535c5ad982c50a92229a401cd51316d4467008e27c57bb18f490 2013-08-06 01:39:32 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-da388ce9a00a84fe1a3678ac7de2574762138452f3c5d3d024f96081287300ee 2013-08-06 01:09:00 ....A 53279 Virusshare.00077/HEUR-Trojan.Win32.Generic-da390291d75ddadb7f672cb388c7375c621e8d06ddac1802cd244442876196ae 2013-08-06 01:16:26 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-da3b974f1e11dfd003b4a61125c342cb83dda4fd948aa13eaa4ec0b679485a95 2013-08-06 01:08:58 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-da3ba9205c88e267b2d1c4d7e27e9d4b148f000e253c0761c21c1a20f1fc8494 2013-08-07 19:59:44 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-da3beb5d1bb506cefd3a8731e338c8d140a6a3df79c05e660359cfca1a4919a8 2013-08-06 15:37:32 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-da3c6c743231594cbbff5430669ee1fb877ee612166929d42ec29cf12619371e 2013-08-06 01:26:36 ....A 219648 Virusshare.00077/HEUR-Trojan.Win32.Generic-da3e940f98279863ae15277bca39bff0e9d624ee8d2288ea87a8196e37ffd28e 2013-08-09 03:04:36 ....A 399360 Virusshare.00077/HEUR-Trojan.Win32.Generic-da3f58fe7256be88ca4f277a2df5cff0e28f4fb62d75949bee43f8201384769d 2013-08-06 01:17:46 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-da40fc9974c517aba6db683de2ad835c3ecf3508c70ba03ba767a93ff17b9ff9 2013-08-06 15:39:32 ....A 185516 Virusshare.00077/HEUR-Trojan.Win32.Generic-da415bcc5b0d6cc226732e294eaefc0f84144aa49b8bc4bbcce31a07b971993a 2013-08-06 15:37:42 ....A 371200 Virusshare.00077/HEUR-Trojan.Win32.Generic-da42374ddd1fc276b3ebf195f654c63870dc88ea46c18039d57ab19b92f5eac3 2013-08-06 01:16:58 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-da42a99e39c5772c333a7b320be7855d6d1e22b8e2fe7b72f168e7e184c834d9 2013-08-06 01:39:30 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-da451cc25c0c52bc5a24c3dd92ad1e1047f4be01280df4fe4bc436c23d0aa3e5 2013-08-08 06:50:58 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-da455bc1d9d5fccfa17c0eb6c81be3810a6102c5b221e3d9786ff5a1b3985138 2013-08-06 00:52:20 ....A 819011 Virusshare.00077/HEUR-Trojan.Win32.Generic-da46dd89cb3b16b1a270f50524fda93a9cf6649bf62ddf7d80734d6231273a32 2013-08-06 01:41:08 ....A 671744 Virusshare.00077/HEUR-Trojan.Win32.Generic-da470a209d25007efdb5e8c29503a6cf907a04e328a38641194f271254e8287f 2013-08-06 01:39:34 ....A 194959 Virusshare.00077/HEUR-Trojan.Win32.Generic-da4763afd84397c54f6bced03fdabcea00627174a23da411495108fa414f4239 2013-08-06 01:20:24 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-da485af621424d31b0662bdc6a1926e204f07e18baf7993fee9a63efa8778aeb 2013-08-06 01:35:30 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-da4a2a3b9ca48086afde7352fc4501a6aa6adbd1815f50bd7f7cdcef2a67f261 2013-08-06 15:37:32 ....A 173056 Virusshare.00077/HEUR-Trojan.Win32.Generic-da4b34e8368fe80ea89ef509f156864458cf376f378300989c9a0fc8fa1cf914 2013-08-06 01:02:52 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-da4b5ac406a2ef3333840b4db3becaf7665c31469d24b5b303c8000e097615ec 2013-08-06 15:37:54 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-da4c68ad21e8f0bb94ceea0812eee2d7e9eb1bd935bea603933a63f98a2e0d26 2013-08-06 15:37:58 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-da4cfbe2978a74267077958b3e61152b0db7914e5763d33c31f5ed282f8e9f78 2013-08-06 00:49:28 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-da4e2b5372cc842dc3bcafa070d668f33538a4ade87be65e536cbcd88af7993d 2013-08-06 01:41:08 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-da4fbf2913fab11e223baa034df19beafd81d6e9f6dc71c245c7779b796bc3cb 2013-08-06 15:37:32 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-da4fcd01792fbca726a4a11c0f60277ced75d9c33a12e49656772cb33233f1b1 2013-08-08 07:30:18 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-da5023f77dbde67358e5cb6ece288eaf73ca13201b9f757af7ad322372fdbe20 2013-08-06 15:37:28 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-da52aa5bb1dd0e6cb9e48f6d2256068cdce99e88dc8797bdc5e000027741c458 2013-08-06 01:39:30 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-da5596f7e881685ed0b3cbd2639fc1e0e45cc9dc93fba1781aa89cfc6722640e 2013-08-06 15:39:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-da574d1f9c233b49c923bc126fa4cceff62860d12240202474ce383e881bb505 2013-08-06 00:51:14 ....A 457344 Virusshare.00077/HEUR-Trojan.Win32.Generic-da58682497a79e9ced825c75f6f740cfc84972cca9c7eaf3614611841475cb6d 2013-08-06 01:02:46 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-da5940b6aec1f590176428f578dd07d2e489fba228a973b8d891892263aa9523 2013-08-06 01:17:18 ....A 198164 Virusshare.00077/HEUR-Trojan.Win32.Generic-da5a7147bd2e2a9bd2f09b231ff14ee230e35ea6123fce8b5a1aeeda9233d1aa 2013-08-06 01:28:50 ....A 450502 Virusshare.00077/HEUR-Trojan.Win32.Generic-da5ca04599a7725ad5d0381550101e87cc78212119ea6e9107cf859608a18b6b 2013-08-06 01:22:30 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-da63a671ed9f53adda66521eb9f4e280bf7368ced051b7fdb5f051227a0b77b5 2013-08-06 01:19:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-da6560db96ba40394c97d8486924ca52f38924e7e7d70bcd72e2ede555768c47 2013-08-06 01:01:44 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-da6863387b5c25b864cfd818788c59931f36f24fb43552b1897dda120b6d6fff 2013-08-06 01:16:26 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-da69a85fa139933a3efa7b12ceb9c107acc3f0b404f7b3d296b68958e412e6ac 2013-08-06 01:02:44 ....A 288256 Virusshare.00077/HEUR-Trojan.Win32.Generic-da6a59b994305925b94837ee23523c929f6d59a511be7c39f79e3e6bf850eeab 2013-08-06 01:02:46 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-da6be16da011f36b86639a34bc38ed6924b55afb54910ab2a3e9bb60dcf02ef6 2013-08-06 01:01:40 ....A 343040 Virusshare.00077/HEUR-Trojan.Win32.Generic-da6ccf802fb74060e1d9c2af816c22bc4affc601f9d42736c31e6e5186397930 2013-08-06 15:37:42 ....A 369356 Virusshare.00077/HEUR-Trojan.Win32.Generic-da6d7f7eaa96b93bf110f2066b7b4343125df34b0915511ff89c9b24e85bbe5d 2013-08-06 01:07:50 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-da6dfc257fb2e42ec246828593dead477459c79b23c93a1cd097c372ca8a922a 2013-08-06 01:17:24 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-da6e182dd2bc070170d47a14c78cb7c7d31f2073d0e8426cc61f4b3cd88533a4 2013-08-06 01:32:20 ....A 866304 Virusshare.00077/HEUR-Trojan.Win32.Generic-da73d5955c12c6f7fc4704594285e61ea292b924758272aac1214e7b969ce5d6 2013-08-06 01:17:56 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-da74017f9c6dfa2ad4c930fa728a987e4437e74ea366475c3619b1f9ed15bb06 2013-08-06 00:58:38 ....A 21040 Virusshare.00077/HEUR-Trojan.Win32.Generic-da7424bc8d8a53959de1c8b9d3ced60425dfd4bea137e9b9ddf6d33ba8215bb3 2013-08-06 01:23:54 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-da7638389572e715ea629be3096a0dd04db8a90e0514b0fac19ab16bbc63c59a 2013-08-09 07:55:08 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-da777452854ef864b353b902631f23dbb29e32d59f32a9776fcc98bf609499b7 2013-08-09 02:08:40 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-da79612d0086f91327b25c8392db840b1296864aa5ed6e6fe468ffaeaf7cf8d1 2013-08-06 16:12:24 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-da7a3d1c167a83df08195a733d7797207df01a81ed7c920f963bacecbb917cae 2013-08-06 01:36:36 ....A 342016 Virusshare.00077/HEUR-Trojan.Win32.Generic-da7d67acaa4139913f024821bb7d1231df2f4742e236112b1d335e1cc348c58c 2013-08-08 17:13:14 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-da7fb5994c016d022522b79e32b7bbd6327a1271e61e9d08848f366b57734269 2013-08-06 15:37:52 ....A 2354338 Virusshare.00077/HEUR-Trojan.Win32.Generic-da81d77dec09618d087f51c9814ed48d3e1b9d87ef70c63a9cd99ce45e118a1e 2013-08-06 01:39:30 ....A 83316 Virusshare.00077/HEUR-Trojan.Win32.Generic-da82a8514d30ed8e6897f464d3eb3b0dbcf828e622b4552403b765a5dd5fd67c 2013-08-06 01:01:48 ....A 10240 Virusshare.00077/HEUR-Trojan.Win32.Generic-da8300dee5b542b027f59c37ade030f2509864e15982e22b17693a5c3829cdec 2013-08-06 01:17:14 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-da8367d1d9b31447f68b9f7e636f8f37f28820fa389046fa1a702f480dc00f1e 2013-08-06 01:02:44 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-da8398de0b2e4685225b8ed81ee03e506fec0f91bfaf3cd2100cd672bfa03b07 2013-08-06 00:49:30 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-da83de93f56331abf1f0183d668a895dd0545089870c422d6c016eb53fb5c2cf 2013-08-06 15:40:26 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-da848bbcce3a0f55ef19e9fc0244442f36dc840315b883474802a30995d1daf1 2013-08-06 01:08:54 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-da84b62826c7fc66c22cdaef0c79274c8a97b0bedc3422a724cabafd0c6c666a 2013-08-06 01:33:58 ....A 305152 Virusshare.00077/HEUR-Trojan.Win32.Generic-da869dcdc75c8b4c2b088631c2db0ab898ab3ce8d97bd93020293d4ca950ad1c 2013-08-06 01:18:02 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-da8719b8b88d49633bc418411ffa2acd369b510422e390f040525e27a5255052 2013-08-06 01:17:58 ....A 178595 Virusshare.00077/HEUR-Trojan.Win32.Generic-da8869629f41ea58093f5404a7b80d305a4c6319a53493746095bd96c91243b8 2013-08-06 00:39:04 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-da886dff57e4530fc41ab668f5d3069760795003acf2c876e967e59fc53bcb38 2013-08-06 01:02:12 ....A 671470 Virusshare.00077/HEUR-Trojan.Win32.Generic-da88899819c12b9ce21c1c916788692f6a4f80cd19957d4980c95ffd814f55b8 2013-08-09 02:28:16 ....A 402944 Virusshare.00077/HEUR-Trojan.Win32.Generic-da88c6d6658f0440870e27f64ec55f9f5006026c54c6dd5458377bb202c9096f 2013-08-06 00:38:34 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-da8cca26cdcf92ad58c2d343c8a6686396ebb7a933d489babb07cc92150b6b34 2013-08-06 01:17:46 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-da8d5caef5f0847a62c22313b40615de7ef8a696067e4c966a7c0af33ac6cfbd 2013-08-06 01:52:56 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-da905a08cf4e161f33a900e8a60efad42e95bf0a0ed740f321d2426b665c5627 2013-08-06 01:54:04 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-da9270179cc5cf451367afa4a2f45f5626b8fded01d3095937c46192dabbaabe 2013-08-06 16:12:04 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-da9277d8f1facca0e163398acafcebbaf134107ba34c99b176d9f04578c6e8ed 2013-08-06 01:53:26 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-da941ed4609372eb87b25ba3d89821a831f9277e1af7ebf9ae02cb6dec712b8e 2013-08-08 21:54:56 ....A 426456 Virusshare.00077/HEUR-Trojan.Win32.Generic-da95afef8b28620c4aad802bf58781a7e44d1541da63e198c70c3d007587d998 2013-08-08 06:51:54 ....A 615936 Virusshare.00077/HEUR-Trojan.Win32.Generic-da95f22adf15d29ae17b7ebe5e4fb83a24fb69b63558888c4881d6245443b447 2013-08-06 01:52:56 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-da96d040993b21c17c758e20eacdaa08af9074b91585147c9153a218c1505450 2013-08-06 01:54:14 ....A 69680 Virusshare.00077/HEUR-Trojan.Win32.Generic-da96d7e7c666b885ce6951cd81b889e0dbea5c0c1b47718610bdce74ab71a088 2013-08-08 00:23:10 ....A 227862 Virusshare.00077/HEUR-Trojan.Win32.Generic-da96dadf13d1d3344dbf7a94e1bfa9d7535fa68b02be713aed589588ce09bfe0 2013-08-06 16:12:04 ....A 873472 Virusshare.00077/HEUR-Trojan.Win32.Generic-da97bbf69ee66a999da6e4bce041fe9e7ad9b1aeec3a12bbd45d135c9de53369 2013-08-06 01:52:30 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-da9c3b93692ebd5a53064d028c2f79f3751409274d15ed8a0d5998338252b8e4 2013-08-06 16:12:12 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-da9c5b9dbeea47e9fdf023ff9f4c31c2772753a90bf351d41783f12584d140b8 2013-08-06 01:54:26 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-da9c7e02ee4533a5a5d946d9b3800348c4382418528528eb65b4bf42a95184da 2013-08-06 01:54:18 ....A 173056 Virusshare.00077/HEUR-Trojan.Win32.Generic-da9dcd0159654133cfdb0615d14cb5f149f1ae8503270c83644edc9aa1fbf8b0 2013-08-06 01:51:58 ....A 399196 Virusshare.00077/HEUR-Trojan.Win32.Generic-da9fd258348c64ac2c70981b6b181764b0099f67164ee8c51ef9e4a7c969ab82 2013-08-06 01:43:32 ....A 678400 Virusshare.00077/HEUR-Trojan.Win32.Generic-daa06abc668cea40ab660191b5d6c8a8f7bbf9a7cefe1ac0120d2c68600bb12c 2013-08-06 16:12:06 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-daa098ef949a576041e7edf83672fada0c1bb8be6d0851f9d57babba778ff121 2013-08-06 01:52:32 ....A 1868361 Virusshare.00077/HEUR-Trojan.Win32.Generic-daa30dda5b6cc32fd6cc8fba877f78c0ab110bc0487f62d3edc8e6bec86de1ea 2013-08-06 01:54:14 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-daa37fe0b7703cb84e66935eeb92418f1f75ebaea46a71c2ae1ee54cf5fed877 2013-08-06 16:05:56 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-daa8645c3031ff7a3e354b1e5a4a223f7f8eac013de76c22e03109bc0216343c 2013-08-06 01:51:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-daa8f8bbd717c9312e12932e25099072dab7578bcbf5524eae86eace429e0f44 2013-08-06 01:43:22 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-daaa197061d1904fa00bc9ccbdd7061d8969c209aa38d08784d896aa8a5169e9 2013-08-06 01:53:44 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-daabe73269a0a41689fc51026191b5334d73d260a87dc8543cc065ab9d480df5 2013-08-06 01:53:24 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-daabe7460d07e57a1721d031ceec33ce64bbf375698379c68a4776706c96f550 2013-08-06 01:54:36 ....A 54272 Virusshare.00077/HEUR-Trojan.Win32.Generic-daacefb2e82b4d5cd675a565b7309461952913025b961e488999b51b316e1c1e 2013-08-06 01:54:18 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-daad1aef8ec059f8179e4801db231459897d817600d9dc965987504f49b992a5 2013-08-06 16:12:06 ....A 374784 Virusshare.00077/HEUR-Trojan.Win32.Generic-daadb0d37eb31d9578bffad68ebb216799523bcb3405a05349ab9556c0516743 2013-08-06 01:54:02 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-daaf91dc3d4c0525d9840b56e5a933905d481af37a90fe3296941c682b41a22c 2013-08-06 16:12:04 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-dab071bf3bb063e28ec5d06190957115bda34ffa3d05a8fd36a9583d7db0b7ce 2013-08-08 06:09:52 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-dab359593680c3c11bfd2ce9d0e17d5fdcdfbd65a63f5b4cc5790dc0a134b873 2013-08-09 01:38:12 ....A 186720 Virusshare.00077/HEUR-Trojan.Win32.Generic-dab399a2c1ba41d0b9a63ef41de7453173a66bd44216d9cc787f203bb314208b 2013-08-06 01:42:42 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-dab5b1e1498ed8c937c6206eec32f97d456ab2b557286dec501980f4539eaf17 2013-08-09 02:20:16 ....A 348552 Virusshare.00077/HEUR-Trojan.Win32.Generic-dab8362929d074ead46f13c50b9a149581c3b2087721daa487bd2cbf9195368f 2013-08-06 01:43:22 ....A 39098 Virusshare.00077/HEUR-Trojan.Win32.Generic-dab8f9f86941c1add58ec9958a7cb0fdb3c5ced364b5bdc11dfe9ad3343a4df5 2013-08-06 01:52:54 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-daba5b4f00e1559f7d67e25609626bbdd328d365d34c8423e673fca7ba8e2a7a 2013-08-08 20:01:26 ....A 1875749 Virusshare.00077/HEUR-Trojan.Win32.Generic-dabc187d30ed00c450d6ae6b12308111246697dcba3c4f2550168402669539ef 2013-08-06 01:54:44 ....A 334893 Virusshare.00077/HEUR-Trojan.Win32.Generic-dabca00c1243cc9f3baf07ce4d6b1f0cdeaf20a4356b677d197ad96f8d30e64e 2013-08-06 16:12:08 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-dabd75df4b2c7a785d0a9c1e0e618ba0b128560c2f76c0a55d8031e32ab0d123 2013-08-08 01:21:50 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-dabd8178bb35f4476a8b4eef6210d809549903f7fdf3ee7b1673c791ed11d352 2013-08-06 16:12:48 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-dabe75b15a7a0292dbba115ca3c0eef44746c15e536905cb16ee335f8b3b224e 2013-08-08 16:16:48 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-dac108424a98a7cf4c9c4e676f42978027b4f8ff92daca7a70371f472ac6d456 2013-08-06 16:05:56 ....A 256641 Virusshare.00077/HEUR-Trojan.Win32.Generic-dac1d0ff2ceddf4b73d23fe75a58f8944c0cb8c95ef55ba91e009dabff6ea48d 2013-08-08 09:07:18 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-dac23037d173a5b78ba497a6efcfa006a2ae559b28937367dafcdb8f1c280445 2013-08-06 16:12:08 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-dac34ac4ac13635424fcbc06e1ded5a9547d0d6220ba79adf3bba905453ee390 2013-08-08 00:42:08 ....A 260608 Virusshare.00077/HEUR-Trojan.Win32.Generic-dac37a39a3207847bd487125b8798dacb65d21f14a2223c51e4b572b4898b64b 2013-08-06 01:51:58 ....A 253440 Virusshare.00077/HEUR-Trojan.Win32.Generic-dac54e18fa44b9f55226ae07c9d64fa511c97a9f61738df56eb207a7cb99d7a9 2013-08-06 01:42:36 ....A 247248 Virusshare.00077/HEUR-Trojan.Win32.Generic-dac5bc1cf3e54ceca8987cb25a1c53259cdb7828206f0f5b7cc89a8a18d39bca 2013-08-06 01:42:48 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-dac5c344ebf7e08c7733645df06842d71080b3a68f58640dd6a9acc4ba1a04ac 2013-08-06 01:44:16 ....A 2225664 Virusshare.00077/HEUR-Trojan.Win32.Generic-dac656d3117afc5590609710abac744ca4844bebc852dd098ed485a5b2e914a4 2013-08-06 01:53:00 ....A 970752 Virusshare.00077/HEUR-Trojan.Win32.Generic-dac6865a2ae5599ff7e5b2d0f59be56a16bc644e4ca1b65bc9bc921f4f82a378 2013-08-06 01:53:26 ....A 218112 Virusshare.00077/HEUR-Trojan.Win32.Generic-dac688451ebbfddb9743cc60a6055b2f966b357eff87a83d1660e5bb90b6216b 2013-08-06 01:43:20 ....A 206816 Virusshare.00077/HEUR-Trojan.Win32.Generic-dac7103f8898f900620a4960c5af686c096ef98d79ae77915e008644afe153fb 2013-08-06 01:53:26 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-dac7d1e3a1d15544169fed94b6ab3295e04f91f435479c56eb946701e26eb179 2013-08-06 01:42:52 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-dac9290e29d2398a5a911eda2ae0057acc9dc7f9f21edc8da258cbb678e87567 2013-08-06 01:53:54 ....A 157344 Virusshare.00077/HEUR-Trojan.Win32.Generic-dacb067660d47f8cf55645813428914469161ed605e6065e62ab1f06d6ced344 2013-08-06 16:12:10 ....A 30863 Virusshare.00077/HEUR-Trojan.Win32.Generic-dacba2cc9710270225fcb4e5e719b7136ce8ae24dfbf40058f7c8b1b61289b7c 2013-08-09 02:31:26 ....A 170176 Virusshare.00077/HEUR-Trojan.Win32.Generic-dacbd03d50521032d779e0d124c68c4fbad6ce2c9ecbfca3afda0674a5ea9ffa 2013-08-08 21:25:02 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Generic-dacd6dbb542f85594d99377e59b27dadc1522aaf8e140edc2b99fd11155affdc 2013-08-08 01:20:18 ....A 3015450 Virusshare.00077/HEUR-Trojan.Win32.Generic-dacd8af2c376a5af1a8cb3126a9d3c901e9d4a14911f881d7f4367f448a4e542 2013-08-06 16:03:10 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-daceaacb2a78215e53dbdd8061bde1cfc6f4472ff7abf8adee5075fe39c2b241 2013-08-06 01:54:42 ....A 286208 Virusshare.00077/HEUR-Trojan.Win32.Generic-dacf11e3fad040e7fcd8b3122a5a447b51ea3a93fb2b2e74bc7fa675bfb90025 2013-08-06 01:54:24 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-dad2b8673490a59b8dae5de3c5b05273b5cebde7e8f168cec3eba1aae76aaf1e 2013-08-06 01:43:50 ....A 236032 Virusshare.00077/HEUR-Trojan.Win32.Generic-dad2f6913df23eaea29b7200a7eebf3e879d5c87e6dc2ecc7ab1d184a587136b 2013-08-08 17:00:44 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-dad3d902cb40cbfcf6c5874c4d8f7180453d08d7e24482e9e896feba3b0539f8 2013-08-06 01:52:14 ....A 332800 Virusshare.00077/HEUR-Trojan.Win32.Generic-dad494359a6d7f2990bedde1b1e65d6c662ffab0cefeab31a0b620426e5c5d08 2013-08-06 01:51:48 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-dad501d1b462a169e63fa613ab4fc0aa55890258667e74fed70240f2c9bf3c05 2013-08-06 01:52:24 ....A 51712 Virusshare.00077/HEUR-Trojan.Win32.Generic-dad56de011785494f965137df3ae1881c855f203ead84ecb6befa17aabec2e62 2013-08-06 01:53:00 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-dad6e8d2cf72951a17fa0c4022e48ec66633e209c348af37f604ffaba33a035a 2013-08-08 00:30:00 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-dad8148f61ae352b49310b3364207f72a3747b39de731df2ac35af52b6a21108 2013-08-06 01:51:42 ....A 315423 Virusshare.00077/HEUR-Trojan.Win32.Generic-dadbc0f0b392960b9af7964abe643ba01b360fbea71b0221f473f15e35cdaffc 2013-08-06 16:05:58 ....A 103931 Virusshare.00077/HEUR-Trojan.Win32.Generic-dadc4a21936fccf8d625724ba56ad72f58a2786dc3ec51ff69a8e94dd0dd4c55 2013-08-06 01:54:02 ....A 693248 Virusshare.00077/HEUR-Trojan.Win32.Generic-dade2f6cf4e26fda8b5593b40c0fae09fb1e391c554b573ca5e436ef1fca1b11 2013-08-06 01:53:28 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-dadecfe0d25092d534fd23f2b985b4e86bb60446c8c389a2835bfcce16f4cc24 2013-08-08 20:14:36 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-dadf9d682aa68f1a31ffd8a380edff89a56ab3e8eed6f3d002a85853baf5397a 2013-08-09 05:19:02 ....A 210656 Virusshare.00077/HEUR-Trojan.Win32.Generic-dae0fd2c4d87c316171c863b7c0b0a0c9b14e5e05dedb1dd5ca7a5a5664cf667 2013-08-06 01:47:34 ....A 49312 Virusshare.00077/HEUR-Trojan.Win32.Generic-dae1655ad6c5301ea6440973697396270c8324d755ae61d476a994ff647b8e2f 2013-08-06 01:47:18 ....A 438272 Virusshare.00077/HEUR-Trojan.Win32.Generic-dae1f921aeb8944dde5a6469aebbdc8c1f4ac97c1f24ea103e75228509d225a9 2013-08-06 01:54:12 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-dae3fdc3ffd87e9cf85638d13b68d66ce2dc7c9dee052d8bb57e9159adccc0db 2013-08-06 01:42:50 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-dae5b674fae0d5e95cdba3d9312ee1d295029353922121287bac179b3ff92bc8 2013-08-06 01:54:40 ....A 463015 Virusshare.00077/HEUR-Trojan.Win32.Generic-dae71d827c8c086a16475fbab46e57c94794e0e45e1ecc65ba32a58d18b099d1 2013-08-06 01:43:26 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-dae9ccfd4c64e3a5cebb64d147e19cd3d8dfc73dd7714d92cf1d0dd5767dcd95 2013-08-08 08:57:42 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-daea1fe32b91f8d5397938589751758ded34f1173ad623e752ec7ee7da3fbb8d 2013-08-06 16:11:56 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-daebb412147e6414cc44c164e8c431b48274f31d31715077a5fead629036dd47 2013-08-06 16:12:20 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-daec186c7069d875dbe1c1e517be0a84cd62f5453e748e0c874e1af74c61d082 2013-08-06 01:51:58 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-daed263e3d8062ddbc975c033e4b3ca0fb9512ec8f1f78682563a9697563f8d7 2013-08-09 05:01:58 ....A 32181 Virusshare.00077/HEUR-Trojan.Win32.Generic-daed76c3ab4d2ec8a3b415629559b5519e36128b223cbb9f9814b5e9e9beb621 2013-08-06 01:53:26 ....A 360112 Virusshare.00077/HEUR-Trojan.Win32.Generic-daee9af71720e3bcb6ca479086e3d13e733d80072a8f3c31b3dd6d20b76d4090 2013-08-09 00:42:12 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-daeff7675c4c30caccf9271503c36928299d8714d11f2d855c92c2b7c67c0dff 2013-08-06 01:47:14 ....A 1368064 Virusshare.00077/HEUR-Trojan.Win32.Generic-daeffb93017b8d6afa2fd134fa9fd0d2ce694f438f14426b0b953eec45d8e870 2013-08-06 17:15:24 ....A 2383872 Virusshare.00077/HEUR-Trojan.Win32.Generic-daf07029cd52ec4dcbb03be0ff6d9d6844cf4cc91f4c2064f585074f5f848846 2013-08-06 17:20:36 ....A 209309 Virusshare.00077/HEUR-Trojan.Win32.Generic-daf1969eb223c43d6686fce99a1d5438b1941ec3ab1e71e152420eadc8f6bdae 2013-08-06 01:58:48 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-daf1c2f5a1ef109b79664321435042556f9bddeb5e518d622c36eb90f726c34f 2013-08-06 01:58:20 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-daf299ea4368569c78e628e56e834a5c6b4d8168c3294eda711b78448208e4f2 2013-08-08 17:18:34 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-daf51f9ac7140e5d005309ba6d56b82aea8549706ef6369c1f6cdd20de46fc6f 2013-08-09 10:47:54 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-daf64c74309287561915f02ddd52243039f4d9f2332ab98ffce6998687ffb511 2013-08-06 17:13:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-daf69af6b4c89ff9deced1ed65ec7092ef4623e63e1a3a1dc272599b19ce683c 2013-08-08 15:51:36 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-daf7807904330ffdd56a017da9970bb22d098c790969205a4de33ac9b292cdb6 2013-08-06 01:56:38 ....A 547920 Virusshare.00077/HEUR-Trojan.Win32.Generic-daf833f182f732261a5aaf1c2144652a8b386f8d325645df83b307dc8d320226 2013-08-06 02:00:34 ....A 352768 Virusshare.00077/HEUR-Trojan.Win32.Generic-daf89e05364211c929f127e847451a302d558af15913c8608e7244e60f97f95d 2013-08-06 01:56:38 ....A 17944 Virusshare.00077/HEUR-Trojan.Win32.Generic-dafa1b871e8572bc5e499c914a038cf54dcbba5365b910beec63917db080a53c 2013-08-06 02:10:58 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-dafa47fa04d0b536c820813a37de7ce23398337cb99ae60231621383378746db 2013-08-06 17:10:44 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-dafbbdeb15c1120320513c2f1e257096c0ba61e60803783b20591e491d9a5c5a 2013-08-06 02:11:20 ....A 1155072 Virusshare.00077/HEUR-Trojan.Win32.Generic-dafbdbb8f97dc0892eede1216af3ff17436855dd7b52afd02a08222b380a0c0f 2013-08-06 02:02:10 ....A 2603360 Virusshare.00077/HEUR-Trojan.Win32.Generic-dafe9e851853e145bc7bb886eff9df1e7d29b79753d6725aead2a06f8504db7c 2013-08-08 01:21:52 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-daff09c7ebceb2306d358518439a552ad756d240cf89cb05fad801c96baeafb6 2013-08-06 02:02:08 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-daff8b94cb366dd7017b96480013b3d24af7d7d98cbd05e70860ec12663e4108 2013-08-06 17:15:06 ....A 243712 Virusshare.00077/HEUR-Trojan.Win32.Generic-daffd7c2d893ac3ba2f27a425f20aa8c56b676691e327fdc767755a124a36ee3 2013-08-06 02:07:34 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-db0073ae82ed27b6498eb4154120659905f58f7b4a5585c6373d4c1a85f0b990 2013-08-06 17:14:06 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-db00a78555f8592eeb6c09905b70d8cb5ed4bab34b596cd79f8f2328d500afeb 2013-08-06 01:59:50 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-db00b82856717ebc8e290402f1bb2c107439be178cc050e027fe40bda883edfe 2013-08-06 01:57:58 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-db00db42f894b41f6f22e5488cbd1a61b73929c5775045743107ccb9e3130796 2013-08-06 02:07:28 ....A 373248 Virusshare.00077/HEUR-Trojan.Win32.Generic-db01aea5155149c3df39fe91fff1cd5729295bfb0eef53c6df5efb24659c05ee 2013-08-06 01:59:18 ....A 377344 Virusshare.00077/HEUR-Trojan.Win32.Generic-db026e2a1b8273e6eb2902788ea7bc47f7a453dea2ec7e30d268dfd0ab29e060 2013-08-06 17:03:58 ....A 313302 Virusshare.00077/HEUR-Trojan.Win32.Generic-db032a3402aa8afda70f776e3cee68b7d301e3a0032d04ccf058325b4d3eabda 2013-08-06 17:18:22 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-db05d8d62ce28abf738a4b47b5f58d98966fef5c547ed610b66bdb89d5ebf9d0 2013-08-07 14:48:18 ....A 1300480 Virusshare.00077/HEUR-Trojan.Win32.Generic-db060e8b9915a4760392ba318194a80314a5aca6904b49649488809e65a06a31 2013-08-06 02:07:48 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-db0671476326d117a7c0604520328394618eb95857b566ab610509543b5125f8 2013-08-06 01:59:50 ....A 102016 Virusshare.00077/HEUR-Trojan.Win32.Generic-db08dbb027da5a4c7e42be4b2a9115f21d261e68ff93e0f5ad1faa18a9bda042 2013-08-06 02:02:08 ....A 2456554 Virusshare.00077/HEUR-Trojan.Win32.Generic-db0975db92f7ca59a2353e8647cf9570296cd836f447270146dcb0905f292889 2013-08-08 06:37:30 ....A 344576 Virusshare.00077/HEUR-Trojan.Win32.Generic-db09d15461f7d08a324fe20d970605a831381061ecd7f4e5f4e63c6731858e47 2013-08-06 02:00:40 ....A 476215 Virusshare.00077/HEUR-Trojan.Win32.Generic-db0b3445a7d80c5d1377021cb7fcc3d4808644d3ce205ea774aa8cd3259149f6 2013-08-09 07:43:02 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-db0bc945e494058e8bf21703207d85365c782baa0e6cd6e242e327176763d8fb 2013-08-06 17:16:04 ....A 293376 Virusshare.00077/HEUR-Trojan.Win32.Generic-db11c98c63841f7ae8ebd6eaa8167a593882bb73b6b934852813ad0da03df5a5 2013-08-06 17:16:42 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-db12b46cd161100d10a207bae2b682ba633f1110f45347e49902cac9f49aa557 2013-08-06 17:04:14 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-db135224122f4f9611c4d649363d08fbb9c64e37abe7f6c1028bc51109485a8a 2013-08-06 02:06:54 ....A 437253 Virusshare.00077/HEUR-Trojan.Win32.Generic-db143bc77b8d4d92dbc9ff23ad3533cb2663f2e7b5a512fbb72064e11ccc8b8f 2013-08-06 17:19:42 ....A 1157120 Virusshare.00077/HEUR-Trojan.Win32.Generic-db14c87d5bcf145debb641c1b72fbc7d500ee220f65fc7b8207e4a7bd811bfe7 2013-08-06 01:59:58 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-db14ee63579ace5e0f4a5ccbc93fb58f830d829f0f0749af4e43938c22685157 2013-08-06 02:06:58 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-db1608afb4ac697fb3f318dcdee4aa8ca5bbcfcdf7c8e85f49d15433b8eb509a 2013-08-06 01:56:32 ....A 2080768 Virusshare.00077/HEUR-Trojan.Win32.Generic-db179be03d6bf52840f277dae77d5fa7627bec1fdf5e6e50bb555f5fbb50c06f 2013-08-06 02:02:06 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-db18024251de0e20d9295f7bf1fc32c5fdf86629730c3c2e1eb3bd85cac059ff 2013-08-09 10:52:00 ....A 137467 Virusshare.00077/HEUR-Trojan.Win32.Generic-db18c71f93e5896d2dc13ee30b2f7868709a14a39bff24553854d40f2ed8c752 2013-08-07 01:50:18 ....A 303616 Virusshare.00077/HEUR-Trojan.Win32.Generic-db1acf29f749713e4cef581eae72a0ba85637854487f4065c1a6450b99bf0468 2013-08-09 08:02:44 ....A 164936 Virusshare.00077/HEUR-Trojan.Win32.Generic-db1e52d918eb35dc09f9a60f78ead9da3ca7e6707fc9aa586e49d6dec3f2aa20 2013-08-06 01:59:50 ....A 46080 Virusshare.00077/HEUR-Trojan.Win32.Generic-db1eb3ed233f11c9215ba9e14c7442eec5ba8c682ba9f18cfa9c70070972cd54 2013-08-06 02:00:34 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-db1ecce7b64f5c2832d484b2cece82ef7d386044321506ba673103009c895fb5 2013-08-06 02:08:14 ....A 3611070 Virusshare.00077/HEUR-Trojan.Win32.Generic-db1fa111291abd4ddde778236b4a997dff2e5b9e01c66c143177d43bb2412f94 2013-08-09 04:35:06 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-db21ce403c0abbb3ff62f48f301161d20313931e83f7fcc97ded2351030c33ab 2013-08-06 16:59:48 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-db22082fc28dcee6561dc329049de74d79b09e2d20f68fab4ad3b98770c211c0 2013-08-06 01:56:32 ....A 17424 Virusshare.00077/HEUR-Trojan.Win32.Generic-db2386cbbb0b9e5e87095df311a3533faa26e09b92a79a39537ce73091c49ff5 2013-08-06 01:56:28 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-db23bc57352da581568d0c22dba47e9070af99474639fb95894aa098865b87b2 2013-08-06 01:57:58 ....A 1209802 Virusshare.00077/HEUR-Trojan.Win32.Generic-db2605b8462c383cce2b5bb55bfff4ebbc8d1cee26b92e90ed6faa731b537dce 2013-08-06 02:22:36 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-db2621977c855b30e449ae6196e78048032af50be6196d46b7e49c2165fd4d1c 2013-08-06 02:02:08 ....A 107520 Virusshare.00077/HEUR-Trojan.Win32.Generic-db262da4cc9e1efbba48fdf073b8a2e1cbdfa43bcaca69747cf498599a421425 2013-08-08 08:59:02 ....A 322048 Virusshare.00077/HEUR-Trojan.Win32.Generic-db2965cf5545e75742ddb55a4350fab17f859a76d86e15783b709a247225213a 2013-08-08 19:01:50 ....A 337408 Virusshare.00077/HEUR-Trojan.Win32.Generic-db29779c97f9f59772be12fa759807731b9de44ba426df39c22e431e37d0ddec 2013-08-06 17:24:20 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-db2984129c8a62c761dfc326720a612dc2dea84eb5c399ba64f27ba277b261be 2013-08-06 01:54:54 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-db2a3b3515df1ae870adef1d4c949756d895afa040842d07c788bb2b2318bcfb 2013-08-06 01:59:50 ....A 60576 Virusshare.00077/HEUR-Trojan.Win32.Generic-db2b09b6dfaa42209541c1720904bd6fd33b8deaedc5cae5bb01764f32a14fc8 2013-08-06 01:54:48 ....A 426396 Virusshare.00077/HEUR-Trojan.Win32.Generic-db2c034f9c945653c39aa6a9888e44974bcbf2237b33bbe48b02f36ef7a2ff21 2013-08-06 17:13:48 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-db2d2a2a9b9e54f50b6d3a6c065e5f4507129600f888176debff1c99fa8892cd 2013-08-06 02:00:32 ....A 598309 Virusshare.00077/HEUR-Trojan.Win32.Generic-db2f267e35099bb1acd0e377b4ed9d783f1e6e205d55a450814084a288c8bc9c 2013-08-06 01:56:56 ....A 21620 Virusshare.00077/HEUR-Trojan.Win32.Generic-db2faaa5f179c7e5e8e97b5570bb050e9997124e0c903cfc9fca9db1ae2b1649 2013-08-06 02:06:56 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-db301a66a7b2833960acea524961de1f3f1e260ccf504adcc12abaf93d5f0d21 2013-08-06 02:19:00 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-db324fc34285cab01a4b039f71063e23550f0e8c0cf533c72a44a53f1eda51b8 2013-08-08 01:26:12 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-db329260144a6a579eb609be9f2eb1e9452ee1b6f5d95f885796b478f474dae2 2013-08-06 02:07:28 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-db3374b0c1381dfd5b9c5fb58ca0253eef2b4d8bc14e79b59bcc2ebdc9b89530 2013-08-08 01:03:34 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-db33875a6a87fa5fcb0fd0f69a74b03d396b4a29c615a6186f7028f43ee27a44 2013-08-06 17:24:02 ....A 293888 Virusshare.00077/HEUR-Trojan.Win32.Generic-db33986f59d571db5f271a328aaff0fd76a8ed3844014930bfdca6920fda5e05 2013-08-06 02:22:30 ....A 375808 Virusshare.00077/HEUR-Trojan.Win32.Generic-db349f346ef74160d14f46894108b9d76d103f3552b1007daaa8d7a92653e660 2013-08-06 17:15:26 ....A 166400 Virusshare.00077/HEUR-Trojan.Win32.Generic-db36d849be2d62a7849a2ffe593fd6136e83f35b4145979ca92ebe41ace933ea 2013-08-06 01:59:34 ....A 397824 Virusshare.00077/HEUR-Trojan.Win32.Generic-db393403c55607a73eb22867136cb8eda0e64a92f447f8d00727453f9df95170 2013-08-06 02:02:32 ....A 488448 Virusshare.00077/HEUR-Trojan.Win32.Generic-db39a6be75757a5d6e4ddf733edac4bd7c258d7e88828f770873ae54a30c067e 2013-08-06 17:18:22 ....A 374784 Virusshare.00077/HEUR-Trojan.Win32.Generic-db39d5416a5d22d00d27be23bf3762692818baefab9e0d591ee6f51cef53e936 2013-08-06 01:54:56 ....A 217600 Virusshare.00077/HEUR-Trojan.Win32.Generic-db3a80bbf7f81d870d238f3661947c42f8257494980957f8b612848e05d88f85 2013-08-06 01:59:26 ....A 944640 Virusshare.00077/HEUR-Trojan.Win32.Generic-db3ad735d2700815af617e22338d8394a96b53eb2df8c161284f9227c6eb80c9 2013-08-06 01:59:48 ....A 280144 Virusshare.00077/HEUR-Trojan.Win32.Generic-db3b4044f3ecb99fb32f24fe75b41d4f78215b71ca01428024a843a7e970b71d 2013-08-06 02:06:50 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-db3b78455753a468ac5333efdc57a545af8c9b2e0958a837696fd2927422b10d 2013-08-06 01:57:54 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-db3c0d58fe730a8599ff7bbf8644650af974709c02a9f4425e01a0e6bb690380 2013-08-06 02:09:06 ....A 194364 Virusshare.00077/HEUR-Trojan.Win32.Generic-db3fcabe3a7aff84b3bf0b9de4f1bf0db16b1d5f506fbeaf63e1902bdf597e34 2013-08-06 02:07:28 ....A 45060 Virusshare.00077/HEUR-Trojan.Win32.Generic-db40496b6888daba9c93437fb771ad28358f9261a352e16e5e80582075693e28 2013-08-06 01:56:34 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-db40a2b70d3509a981bf8fa6a99530994af35e29cb876a1fc7eaf399ba8667c8 2013-08-06 16:03:14 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-db40e9d53089e21d90a896d68989dceca4bc06549bf6d3321902a51b3dfb9cc5 2013-08-06 01:56:26 ....A 282859 Virusshare.00077/HEUR-Trojan.Win32.Generic-db40f07da454fdd20d104d75769943f331535b5dd16124f2bd95abe485460c69 2013-08-06 02:00:40 ....A 66783 Virusshare.00077/HEUR-Trojan.Win32.Generic-db419d65abda60a6deefd22e7a28bf68b41765cbaeedad5ca5c6da8163545676 2013-08-06 02:24:08 ....A 231936 Virusshare.00077/HEUR-Trojan.Win32.Generic-db434e82286821826acc5d690ccd00638df74b010846189d1ff86b97edfb9542 2013-08-06 02:11:44 ....A 81203 Virusshare.00077/HEUR-Trojan.Win32.Generic-db4452db04dbc088b4b976e81826943c4ef961fd837579eb1d2416209b19a1d9 2013-08-06 17:06:18 ....A 2220032 Virusshare.00077/HEUR-Trojan.Win32.Generic-db44c9539f03ca0a4a8fdfe67ce0cb455b1c18fd772521dca3b88695f77db9d1 2013-08-06 02:22:28 ....A 269312 Virusshare.00077/HEUR-Trojan.Win32.Generic-db458d066022199e4b862538b7701f07bbcf83231da43e586a062fea06c5694c 2013-08-06 17:13:54 ....A 368640 Virusshare.00077/HEUR-Trojan.Win32.Generic-db46950fbd57d95d0933832abef3dc97b145b469f5798ffdf58cb2b0a5055c04 2013-08-06 01:56:26 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-db48cbb2c3b3b01cb39630fb936811ab98127881d9be4513168fe2575fd7b95b 2013-08-06 02:07:22 ....A 185817 Virusshare.00077/HEUR-Trojan.Win32.Generic-db4a971fd6f45e46eae042ad4760080f8e55b035cb6abd9faa93b3f43d5ffb22 2013-08-06 02:07:00 ....A 141920 Virusshare.00077/HEUR-Trojan.Win32.Generic-db4aa14e6713caacc9648ed2173cd4349b7d9e5196cdbc6da4b1b12d1b47aa45 2013-08-08 15:46:04 ....A 255674 Virusshare.00077/HEUR-Trojan.Win32.Generic-db4aae13169cd415336eecaac32039559dc191edf8dc9492889dd9667b3e5116 2013-08-06 17:18:22 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-db4b8f87f63f6d2d56c3516bbbc51b5cddf9089e9df8741f55116ec7f15c2be8 2013-08-06 17:13:46 ....A 2712173 Virusshare.00077/HEUR-Trojan.Win32.Generic-db4cf742956f4d79297f2c52acd48383dd393310fda608624fc7ac6fc3a10ffe 2013-08-09 03:27:58 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-db4ff5dc8064b0d1afbbf54c189b15a9ff647fb7422557e76207ae0d5404f3e2 2013-08-06 02:14:26 ....A 179712 Virusshare.00077/HEUR-Trojan.Win32.Generic-db4ffd1cb242b7bcf38020151160f7f0e17d75bc874c15a6081ecdb7038396d5 2013-08-06 03:24:32 ....A 53250 Virusshare.00077/HEUR-Trojan.Win32.Generic-db5036b3c17f184fa4e01dc96ffaffea5ad385ea403b62310f079cce1183d795 2013-08-06 02:48:54 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-db5095034a5d16f2d406e2185b70e5470a5a84f3338f4c8ef5f5276174c20169 2013-08-06 02:42:50 ....A 230912 Virusshare.00077/HEUR-Trojan.Win32.Generic-db50dfd704419f5060495e2882d047edf120d75bc53a6107ef2e7c4cd1cc9769 2013-08-06 02:48:24 ....A 737281 Virusshare.00077/HEUR-Trojan.Win32.Generic-db50ef6fdd3fd42472782a7178ceb1dc206f336b3f90bc7fdbd8e843948d20b8 2013-08-06 04:36:38 ....A 497664 Virusshare.00077/HEUR-Trojan.Win32.Generic-db51486e812022aa4981265d4f60696270626fcaa5e3f7bcd550b30dbedbbee7 2013-08-06 04:37:08 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Generic-db528f9664e17ad103bf92ad16837eb50ae80ed464cc689e5ecec0fc5f5f7ce3 2013-08-06 02:50:04 ....A 423424 Virusshare.00077/HEUR-Trojan.Win32.Generic-db53c064d1ec017f2a749a45665b2669f9e3d7189c11f6cde344ab50c1f3c651 2013-08-06 02:53:26 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-db55cdd1ee05350ce86f1b39f013ebeb9cd7db89455d825467e0b37bc992f070 2013-08-06 19:00:22 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-db58710aa8d9d68ca058eeca3f216aceea740ed2a2124132be4173d7106ae738 2013-08-06 02:53:34 ....A 858112 Virusshare.00077/HEUR-Trojan.Win32.Generic-db587d11203c182c9f7276feefb9268f70685673b9ff64971f3cfbcc5c0f591b 2013-08-06 04:12:26 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-db5950372faa272904ef5cab275cd2a76a5c168ae4680fa87cbc103d2184010f 2013-08-06 02:56:50 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-db5a3ab6654a177bbe84448bdfe238d5681f2ef694fde830ba8a34796a02e53c 2013-08-06 17:12:54 ....A 846848 Virusshare.00077/HEUR-Trojan.Win32.Generic-db5ca4eb3ce9648f73e934a5cafe3d489f08ac84e32923e1dc01ba6ec9c6f5ab 2013-08-06 02:50:00 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-db608de4b5b9677b2ff2fba7e774e43b845cd728c176055edf30777a7441f42e 2013-08-08 06:52:54 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-db624b9ef161e03e9b28fa53575b5dda0c3bc22c282a2401fe93b3c6684cf159 2013-08-06 02:53:32 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-db62b12685fd38438ecbecc0457e0acde20211c2e3a8f26e379e5fa5294675b1 2013-08-06 04:29:54 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-db642b0e0213fdb618c5e02f2841a270f991f8d9e5606e402e9cd2a3367eb86f 2013-08-06 02:50:02 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-db6641cc83e5aedbcf35d7fbea9b852eeff4ffd3afec1b0a987b9437fd86602f 2013-08-06 02:53:44 ....A 50452 Virusshare.00077/HEUR-Trojan.Win32.Generic-db6694c7dfd346f8f5aabe07107294a320eb213529090b71bea9a174df8f5dd8 2013-08-09 05:33:32 ....A 864256 Virusshare.00077/HEUR-Trojan.Win32.Generic-db66b71e8017c740438aea7c76d50ff6605d22278d6e55de5437232775cc2edc 2013-08-08 05:45:52 ....A 35997 Virusshare.00077/HEUR-Trojan.Win32.Generic-db6768780fd06b442ecb14e9a7c07b592ccee7929bf276d5aa8ab8cc75ad0afe 2013-08-09 04:29:10 ....A 544768 Virusshare.00077/HEUR-Trojan.Win32.Generic-db68bfad85c1ce8208c1995a7cdc3db80b2045b51b789441f9632cbcb0e1baec 2013-08-09 07:19:20 ....A 913408 Virusshare.00077/HEUR-Trojan.Win32.Generic-db6a162925fab8cc9035af9c325603277216eac4cc22328fc9143f80d1366018 2013-08-06 02:48:26 ....A 327168 Virusshare.00077/HEUR-Trojan.Win32.Generic-db6acc4acb684af491f83edafe2beddefc6739f7e048bf36cf95c42a49eafb2b 2013-08-06 04:34:34 ....A 275456 Virusshare.00077/HEUR-Trojan.Win32.Generic-db6b9512efecf829db04b6d2bb0743fde9ab94645c382ff7f1414a453266ce0f 2013-08-06 04:19:30 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-db6bb7b9526fb3842d01845d5704c8980f81341b824cd3fdd9d09b897c98dc75 2013-08-06 19:00:22 ....A 329728 Virusshare.00077/HEUR-Trojan.Win32.Generic-db6c8cbb05c21437931040d7951498d9cae839d5781928ff8719410fb24e33f3 2013-08-08 08:55:20 ....A 188942 Virusshare.00077/HEUR-Trojan.Win32.Generic-db6d5dde13113d946b5018b1094d7b4020a0a05620a8e8ff12e7352f2ac14304 2013-08-06 04:36:22 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-db6da82ff4a1469da428f960ecbd39e43431a3518708266f5e9620def7a0e9a1 2013-08-06 02:48:22 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-db6e63a6cedf757bbd347846579dea388c85194ee32831ed84b79a2adab2fd9f 2013-08-09 05:14:28 ....A 2038155 Virusshare.00077/HEUR-Trojan.Win32.Generic-db6fb16b4859b7f71ae406d0f669a6d0a4460239537d93fd2d45add790c14f63 2013-08-06 02:37:56 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-db6fb39f30a599b3b061433bcd30149cb809568a2ef13b7ac1c5510cc534986c 2013-08-06 04:26:30 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-db702a0eff36b87f9f0691cb4d75985da6934d9e2cae736fe43e4eb137b3b487 2013-08-06 04:26:22 ....A 293328 Virusshare.00077/HEUR-Trojan.Win32.Generic-db71a4388a0a0a5459ce104ad751f9a6ef4d50905bfdfe24731de7c670226bea 2013-08-06 02:48:32 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-db724fc93894cd697590565297ac1fda9f85c671d034b12a020d7f649eb8071b 2013-08-08 08:41:34 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-db728793bc953be9264d11f54d50b51c4200ec860063919faf43e5356313ed00 2013-08-06 18:47:14 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-db73d6724d3816d10ce29eabd2934108d8a6b63d3cd649a08a1f74f5ea62ea1e 2013-08-06 04:04:04 ....A 869376 Virusshare.00077/HEUR-Trojan.Win32.Generic-db744686c9a34a50c9f187259d2c54392a6b2100328bc4a81bd7dd14200cc671 2013-08-06 02:38:42 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-db7454e6ff7a50c5f32fbc3b27da38239115a917a5f1c0526514880946ae27c0 2013-08-06 02:41:56 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-db74948e6d32d2af9fcccdbaf2f86acbc174385b0790a81411bb6e7d1a4b47fe 2013-08-06 04:26:34 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-db74a9c93ad211196a5dd9b3fd799163c92231cfe98ba7def0f0c2c15392ae2f 2013-08-06 04:36:22 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-db75ea18efe6c9f5dd671d61f34b8ba279e6adc7f6dac690fcacb1738ff619bc 2013-08-06 02:48:06 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-db77034b9f202dda2ca458a1e09f57c8a7728ee9b4c012b096606c9c662b2aad 2013-08-09 01:23:12 ....A 769536 Virusshare.00077/HEUR-Trojan.Win32.Generic-db77aaf7747fa63c96b54a72e8949a8f67d8bbba316cbdcac16f037bf661102a 2013-08-06 04:33:50 ....A 888320 Virusshare.00077/HEUR-Trojan.Win32.Generic-db78261d04aede7ccc2d5b35b45d7eb0bbca3a7eec2992debbda5102162f8753 2013-08-06 17:07:48 ....A 385536 Virusshare.00077/HEUR-Trojan.Win32.Generic-db7886012197ffac7e5b7296462ae80cc491d4506b1118b4ddf621cbd7ba49a7 2013-08-06 03:01:24 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-db78cf997066c6118df800f58ecd3d7277fd8d8fe6ab48a4c4d0e981906be8bf 2013-08-06 02:48:28 ....A 891392 Virusshare.00077/HEUR-Trojan.Win32.Generic-db7a5fe34466277d54d8bbe98f7b844e1ced54b160a181cd20a43c7867caefc6 2013-08-06 04:37:08 ....A 61821 Virusshare.00077/HEUR-Trojan.Win32.Generic-db7abee9f1b9aab0ec515f6f5f977d6507d3169881bff31847a6ca0bcf80c7b2 2013-08-06 04:33:22 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-db7c4f054d7a95b67c1d8e35b0a49676c6aaf802822bb7c3cb943e4ae170d6f5 2013-08-06 02:36:04 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-db7d0956365140e22c09e391ba56ca5ccf2d230ec35bac71ca17dd4d5123bb08 2013-08-06 02:53:34 ....A 647168 Virusshare.00077/HEUR-Trojan.Win32.Generic-db7dcb5c04dac0339254c7e581e8792b33139aab69d3823dc11f8673105c3060 2013-08-06 02:34:02 ....A 276520 Virusshare.00077/HEUR-Trojan.Win32.Generic-db7e3eef1813f386579a2dd11587077c6888809ac9c9e33c7584eb301402203b 2013-08-06 03:55:46 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-db8081be533f011dcb478e55fe6167c086236e099f5a5679902fc50c36cebf16 2013-08-06 17:03:58 ....A 696354 Virusshare.00077/HEUR-Trojan.Win32.Generic-db813756f5fd5f2965effd837cd05e4ff731a4bc58efb13b1b0d5620e0814ea3 2013-08-06 16:59:02 ....A 214016 Virusshare.00077/HEUR-Trojan.Win32.Generic-db815dbb942cf56c17e1bd437719e6116cb4bf89619b90d8443551e03f4de0cb 2013-08-06 04:11:28 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-db848ee9bd71fa564d76029892eabed3d7d251fe6c53e001464a95629942da72 2013-08-06 02:37:10 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-db865937fcd7834a544c46c430b2594d0dff144e5fcfdd697b0b9ee33f483b55 2013-08-06 02:42:06 ....A 111130 Virusshare.00077/HEUR-Trojan.Win32.Generic-db8672e1f896c6e8f9268873ebf4c629a400624d55f71db13b9d623a57ae31a9 2013-08-06 02:38:42 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-db87aeefae3b51ba83511e83effaf33999c4bfc37febc052c2db5c7ffc458127 2013-08-06 16:59:04 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-db88dd1d9039f20d55d950fec31e112a5bf1fa2da439e785360594741caff438 2013-08-08 02:33:34 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-db8a72e043fc57120dfd4804dd0637a43b7dd31e415ca446c7c8e7c007e38243 2013-08-06 04:26:32 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-db8d97b6855925b08b32ad89932e47b2e7ea6b557b2017f81feb892bca42146e 2013-08-06 02:50:02 ....A 187494 Virusshare.00077/HEUR-Trojan.Win32.Generic-db8ee6f7304e7b6fe1e17f637d5dc55dffa24763b82554e1c24a035787a901c1 2013-08-08 02:33:26 ....A 370688 Virusshare.00077/HEUR-Trojan.Win32.Generic-db8f6217c3fcff3ef357147829a9a49b2907152d134dc446b73368000bf2d807 2013-08-06 04:33:22 ....A 4096 Virusshare.00077/HEUR-Trojan.Win32.Generic-db9067127cd153d8f19d0490b4a8c75c067b414106f8ce52270a3d7f4281cff5 2013-08-06 02:36:08 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-db906b4d5e31dc765d8f51942fc3be5484ee9012cea18bd9d7073883ee11569b 2013-08-06 03:57:10 ....A 418304 Virusshare.00077/HEUR-Trojan.Win32.Generic-db907f2462b83ca69df9f0a97cf6248d844998c3f458eef8a6c515e641b9c35e 2013-08-06 04:18:44 ....A 321536 Virusshare.00077/HEUR-Trojan.Win32.Generic-db9439d97a020b0748d25c54eb8c0318cbcda66d8105e3a1d86e051fa31bc3cb 2013-08-06 16:59:46 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-db951e6619152f6bc95ea0137959d17b9573e7fdfe00c962dde9995772e49a45 2013-08-06 02:48:22 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-db957cebb25495027eb0c88b263828b413295090f4a04ed33b03eee38c7a17d7 2013-08-06 04:30:16 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-db95a6117e65cd94725f278bcca31861c6de361f5d3df87a2801534e95a81770 2013-08-06 02:48:26 ....A 446464 Virusshare.00077/HEUR-Trojan.Win32.Generic-db9a9b551f40d80f65636f09569c11594c2728d589da4cd1f99822b9dbfc1749 2013-08-09 07:26:22 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-db9ac171d5d1429cb13ebbdf919b7e189b923e395bdfad1eb6866bec6a93fff8 2013-08-06 02:48:22 ....A 52224 Virusshare.00077/HEUR-Trojan.Win32.Generic-db9ad8151e021a519ab17fcbb3691991f9645eb248b6693703ad213a78a1c76e 2013-08-06 02:34:16 ....A 786952 Virusshare.00077/HEUR-Trojan.Win32.Generic-db9b590999aa71cea3924bbc230ab075b1a82d21057e4b675f2f2c9e156d9237 2013-08-06 02:48:28 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-db9b7acc36bd284b8320db5f66087f6ae393d94fb68ca8b2c602358dc5273c3b 2013-08-06 18:47:12 ....A 341504 Virusshare.00077/HEUR-Trojan.Win32.Generic-db9b933bb894ee5b32e4995875c86597befd2fd02742f35a8eee67ed9824ab07 2013-08-08 08:44:32 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-db9bf1a3391a917c45e4dc87e60b89269baef878b879c960c2b93e34a44de82b 2013-08-06 04:29:22 ....A 33290 Virusshare.00077/HEUR-Trojan.Win32.Generic-db9c2d77270925ffd2b172fd4507744a25b86af82a616003b92809a9289cc91a 2013-08-06 04:26:32 ....A 886784 Virusshare.00077/HEUR-Trojan.Win32.Generic-db9cdaf7f85e8b5b653e1c443f874d41cacbe9a61a26d2001e60832bbf1b9eda 2013-08-06 19:00:20 ....A 390144 Virusshare.00077/HEUR-Trojan.Win32.Generic-db9cf04b193cc8d20f8300a5130090e5337380663c10779dfa5d52d36b9e7c41 2013-08-06 04:33:00 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-db9eef8217ec1e71c25ea73c59c19b91ea6bf45af5d28ba8225cbb749b8e0204 2013-08-08 07:47:56 ....A 402034 Virusshare.00077/HEUR-Trojan.Win32.Generic-db9f406aa9f2a870e54e765f9e7fe03342bff1eeb901e4ec7feaeb7e14244e16 2013-08-06 17:01:26 ....A 1785856 Virusshare.00077/HEUR-Trojan.Win32.Generic-db9fbe2bbb3562e29ffdc9e5a79d1ed22239abfdeb3f866876640e6a160007b4 2013-08-06 04:48:18 ....A 581049 Virusshare.00077/HEUR-Trojan.Win32.Generic-dba1c58caa9d9186f30ae565183cf7a33d0198067e9ac9a6ecf46fffc3a6d457 2013-08-06 04:58:20 ....A 1404497 Virusshare.00077/HEUR-Trojan.Win32.Generic-dba3777eb74c4df23fcae4a1df45c36e628d9c98a83248fb3eca430dbcb9a813 2013-08-08 04:12:12 ....A 26228 Virusshare.00077/HEUR-Trojan.Win32.Generic-dba38a604175d9176ed44d2b2af5306ad246397f1dbc2b7c54de79fc43197080 2013-08-08 02:45:40 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-dba4d4cc2db64fe824ef141c74a4aaa1046e3c9750f2c95ca073699ec7b49c69 2013-08-06 04:52:10 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-dba5f38fe1472280e5e6a6e8de1164ad878166ce41361c645567562c0d67ff6a 2013-08-06 04:46:06 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-dba7ba8a336447fc2a721c17326caef5ec8d24da7877ad9ec6ad42f81e00b542 2013-08-06 18:47:10 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-dba83f44775a4f832457e1a776481215b5c85beb8c648745073aa7e5ecf0c438 2013-08-08 16:47:40 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbab97aa1e8d255e01c5ba2da80018fb824ca103112c45cdadd80f8758be79d9 2013-08-06 18:49:44 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbabdb47f7552be1991d3e164890b669953d33b212efc1eeb063cfe0e489d07e 2013-08-06 05:03:36 ....A 2955264 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbae19be89b393dead5ce7f0ff911ade85b6ed3c8f72a3be482cee9e8ebbd133 2013-08-06 04:53:20 ....A 209920 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbb158ea3cd57bd2bb2146e217fe8c66bcb1b4e71a34fb18fb5226dc5565bbd0 2013-08-06 18:52:10 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbb1b4fcc9f18168973ba8440684297883a76c62291aea2c9be24e5c048a523e 2013-08-06 18:45:02 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbb26af081d466dff71e0d99aad9d6727af7f0177029012aec45e5ab3b12cf7a 2013-08-06 04:53:48 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbb7157d380cb32d250b6167cd3e94f6f693179384361f9ad85ef8aeb7862e65 2013-08-06 04:54:40 ....A 360960 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbb7872d248642e4f7d593cc74271699afb94b25468b6df1483d47fd740fe4ec 2013-08-08 07:03:52 ....A 153248 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbbc28f46833abd1b593c2fe29d4d1fdc637fb3360638a391d411f9a04287daf 2013-08-06 04:46:40 ....A 851027 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbbe74d94842a375b82dd6ac731fde1f321f3472134974c93843973a234445c4 2013-08-06 18:50:04 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbbe91e72890d3c4a81e7377789887dfc477f26b6071df9d5bc6796a204489f4 2013-08-06 20:33:56 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbc38ca41c0686f7d0a68f15a25b2e68f790b4a03f81a30b1244457b10ef799e 2013-08-06 04:51:46 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbc3ad033e70324794233c55ee24cae4781177a4150a72ffd3cf1c1c49a775ba 2013-08-06 04:39:36 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbc444ebbfb129985df888e1759ed548e9a50e013fd676ff33db010d0f861b22 2013-08-06 04:43:14 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbc5b6f672de99fecc6e1028100c7b96a41882856d908cf40efb530271a6e39b 2013-08-06 04:42:20 ....A 394744 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbc7de388308d12171e4c3237f64a514921d8cd0dea0f1f652b680702de953de 2013-08-06 04:37:30 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbc83babd14164262d0854fbbe27a8a41ac911715b2a6f9be4d664a14a65a7f1 2013-08-06 05:02:52 ....A 439808 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbcb5528b8866a7b22f22edaf8b088c64ed605e5492ee688628d5d41aba495f1 2013-08-08 01:54:34 ....A 1793568 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbcdf5bf46fe6cc7d2b5ff6268adb26af825595aae04bacd99187738b8de6697 2013-08-06 04:55:08 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbcee3b7df749ae96641424c9d7db7510f3785101de137566c9775efaf2bb2b1 2013-08-08 05:27:22 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbd11bcd4f2e12378fef6acf826dc3b6af5d7cb4b0a9214f24f4540601826fcb 2013-08-06 04:58:24 ....A 28636 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbd34a8c1f21444fac48b3a974df2af35b0619e1827893eb0a9d6b84e796f844 2013-08-09 02:34:20 ....A 216064 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbd41cb0addc8369170f82ab7371489c36840d5944c5ffc1530ca54f4905a8e7 2013-08-06 18:36:28 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbd5d7a39601d352fbd6769ab53c07218c23f5e52961f6a191020a46847f87ea 2013-08-06 04:43:22 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbd82d0e7b5adddc60ea68d30dd7dd8b6813ac1d7b36579b7484566b062f85a5 2013-08-06 05:07:12 ....A 75268 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbd82eec0909e2df50c997f06f9e4806509066327b32751de9c2cb1c71519f91 2013-08-06 04:38:26 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbd85f0f9e36ad0fbdb276d30bc58df6715c5bdce938c70f59dd33475d715751 2013-08-06 18:55:38 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbdcaa7e3a75a35101a64b6cd34210bf0cc9ed13452c9f7c9b2cced2c2462365 2013-08-06 05:00:02 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbdfbad859cd1470c454d6811c87570407fbd7c06e9dbe04d30ed2dc3f2a4e79 2013-08-06 13:33:46 ....A 2902016 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbe017745ba213343ba8ba33e895719f3cb470fda6922cedf99afeda41b30671 2013-08-08 15:35:16 ....A 1090148 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbe05cb38099ac387c1ef828d1e5b221cf488982f92a1f8ee2de1b17b28ab7a9 2013-08-08 08:43:16 ....A 372839 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbe0c63197a8f807068ba6bd7799a852ff192b4dcb01405a45f5c2713b36f396 2013-08-06 04:39:36 ....A 2108416 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbe14306da09da1ab9fc877dcbceeeb07499db8fea2290f7735c98c72e273272 2013-08-06 18:25:36 ....A 369152 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbe2cbb1ca8f6a06ae6070a0ae02d0f1cf057bc16d6a8d44676c5df01701af3b 2013-08-06 04:53:36 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbe31d1b21e028ce3691742c9d7f49a5d587c41c948649e9aa2f1c909e0fec73 2013-08-08 06:47:28 ....A 147510 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbe34e6dce5022786f61ac191b54e5a12aec9224e411c56cc4e358cc61d48141 2013-08-06 04:46:40 ....A 94840 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbe3af2f88fb8d5dc23d51434299f8dadad6bae049b157399e78ded7fc953793 2013-08-06 05:00:02 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbe3fc77ba45b977081f822956bbf698c0c3b5daa802342dae35a74517f3c076 2013-08-06 18:34:36 ....A 22700 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbe4f83000b9dd4fe663a2924f130bb0a258e771077c453727b259cc990caf96 2013-08-06 04:53:22 ....A 144735 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbe5456ab424e1e923310f524d98591451db9a765f8102a29c7b4642919b9894 2013-08-08 04:44:38 ....A 204320 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbe5c3b319045e05384371c059bba8196e8ac2d5b02fe9fb2d9db3648ef89179 2013-08-06 04:53:20 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbe7b4817311251f9e82dd3291a9c6a087ee2fbe1243952198b4317c0e9b7c8d 2013-08-06 04:43:26 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbe7b494b3ef8f43fc87828e08db2a2d5cbbcc0f1418ef98c5321a8e891fe5ed 2013-08-06 20:32:48 ....A 69636 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbeb608c00dea419b25f75941463919f6135fa88a3e10c5864bab0790fb4eed9 2013-08-06 04:39:36 ....A 507905 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbeba81a5bfa773e316e908c3d53b198e0cea2ee121fab508eaaf77cc3b23ff7 2013-08-06 04:43:24 ....A 181638 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbebe7a1107fa30c8cf4723413a8cfe8295f34edcd571756e7e0f150ff066440 2013-08-06 04:43:18 ....A 35850 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbed8f0cfe42bb7b83a965e46a941894d4513615da2684ff2e3d8506dab6a32f 2013-08-06 04:53:22 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbee2a15e316f9ea1daf54941de4369a4ee06c9292373239123c4a9e2ca43c65 2013-08-08 15:43:24 ....A 308736 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbee53fc6da77334a0b6c294c1d583bdd766fa95140a902a824da36715d1d149 2013-08-06 04:55:06 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbf26967d2c0a16b51d762f03de9e6dce54e6a025e5b8ca0ddb04458d2dde796 2013-08-06 04:43:34 ....A 749568 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbf35ca23e2e2d83577754718cdb4f5368201ca229f8195730374e7304cb4f77 2013-08-06 04:39:38 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbf37288882335146383a60d343f75325de728dd2c0357ddf334cd17e13abf48 2013-08-06 04:50:54 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbf41ccabe72f4cf78aa5c6f4d702a45c2f31e68583b7ee543c47b95e506fd8c 2013-08-06 05:04:36 ....A 36224 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbf453d52865229b324492afedd695b2652298c84b1341ec36c3682f085a133f 2013-08-06 04:54:10 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbf470d8c5de3c167c1663201c2ca5ac7818dee2205c5de63a6d72599f5890a7 2013-08-06 04:37:32 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbf589cd842096c07f87a6a4876d13e2b0d76c3fafe922b67a6bbf8c1546723b 2013-08-06 04:57:34 ....A 1400832 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbf70c2281e9d0549c9a6fa2226a8afbc1b7a8689cd99a0a033b3c6db3c50cc4 2013-08-06 20:34:02 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbf721f01a0895b260e89bd2f8b887b76f33a1cd4beb186bdd89736a18374956 2013-08-09 12:01:58 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbf7b5e4eb6149b15c90e5a3bb854b5c28afb7cb66f8b12686e33d48f58a1d92 2013-08-06 18:45:04 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbf7ee280c3e3c16d94ac0b2d8ea22b623c628f2872d71f51d1d25375d91f35f 2013-08-06 04:40:04 ....A 218976 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbf942b8d7fad39bb5992c2d868b9e180be215ae9182108cf73462d30a920df9 2013-08-08 05:17:04 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbf9892664ede0b428c0cdfb719a3eff22fe2793a6d4539acca97145c4c337f1 2013-08-06 04:43:14 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbfb1403b6f2954ee7b104909e3fc64533ef9bb47d4c1ff5a21f524335f5a74f 2013-08-06 18:26:02 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbfb5230b47a92a88941adde180eb7f0e0ae0f1759a7f23535609a2182f040bc 2013-08-08 05:52:26 ....A 208384 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbfbb76b430ee68261deb4172325af3ef7a8032752b23a053eccd6c9a06f95d9 2013-08-06 04:46:38 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-dbff489054d81e1a1c0e136dfe37af2ebe0f25dbae8f94a6d1b4f956c946fbf9 2013-08-08 18:56:48 ....A 141312 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc026b2c740f3342c38dd2233077f95066e90b69a2e69c2854199483d3bbe649 2013-08-07 19:59:44 ....A 828928 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc02e9bc847625f21feb9f7199cfbea4b23affbc0cfa5298fd9bc6cd9e73097d 2013-08-06 04:46:36 ....A 69674 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc0308c9bbceb66a4c2e95bd27a29dcc4abb604406ef6b5a3130420a8e0ca8a8 2013-08-06 18:54:54 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc0353764ca8aeaa5eac91224f4baec5d5181a8c004dc7379f30f3e5044e5ee1 2013-08-08 05:38:20 ....A 19743337 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc0495922021177d975cef7f6d3675934d7932036df62969cedecff917963771 2013-08-06 05:03:34 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc05d9bc5802f1b1669b85bb76b8756f23bf4aeec3854b087aec1ca24acefd64 2013-08-06 04:53:22 ....A 230916 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc075407ba39a034c91dc9ff80c7a2c7fa618fb45e19b92175949c6b73a0c271 2013-08-06 04:38:50 ....A 472064 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc0782de623ac6fa487e324a768f05e1f0ed1d9231c9fc275c7e8656fc0dd22e 2013-08-06 20:33:10 ....A 450560 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc07aa6cc9099e2a6634b4a9d605859ebb5043612160c560be11d4e02f3c2020 2013-08-06 05:06:02 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc0a82002da72e8b93b6df9a8151d21dbca0639f05f91da0a3b5127ee179c798 2013-08-06 04:43:16 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc0bd0cc7691d5a816d33f296b174c749001c89ab7d547fba1bef7abef3a0577 2013-08-06 18:25:34 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc0bf590f59c24f3e787f05ecc97fcd2794d381c8bf07ec3505027d1a2c69b9e 2013-08-06 04:52:26 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc0cae76918a56b6ffec538658671111cb448a100dce00b413f0d4eccf5e3055 2013-08-08 06:19:54 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc0d2cfe2a5bbe956ee6b1bf5799f6cf3d82f60e9dd0f10313e0d27db8455e88 2013-08-06 04:54:34 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc0e53762b75ea4f162a1721cc49bdf6956a90857363ee7adc2dce5a8d8c3495 2013-08-06 05:03:52 ....A 358400 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc108122753a5d985a652f15d7e8810be90c3878b1f25ba5d29e9e5dcf957202 2013-08-06 18:50:06 ....A 155461 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc10ec31ac5a4d13b660c2623b440d58a5b4a4154e664d8932373500155c28ed 2013-08-08 09:08:38 ....A 188928 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc11727453928d35e9794c6a754c9df402173fd59d489467a23c1893b17449f1 2013-08-06 18:47:40 ....A 2414592 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc11975ac6d72d6b62624e21ff208bdaeadf7bb121e7fc88b3b11f1be04ab495 2013-08-06 04:48:16 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc148288e91460246359e67b400a0d17f60e17ec2666fbcaf08d395a8d1af381 2013-08-06 05:00:02 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc1577a122757319af31c75f355b4161e7f76bfa781e811eea03fb611fdc247f 2013-08-06 20:33:12 ....A 69664 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc15b31dc3011670583c6bead0ec41f8548049371797ca4d150ad0b07a488e20 2013-08-06 04:55:04 ....A 2247680 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc16c927ecea7209cd25f308e3c44d12bdc18950e270bd18343203891f46d881 2013-08-09 01:41:46 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc17e4b3319a7c7fc3147fdd1999ab26c9bf1c49e6a13a85230d0f51f2458af7 2013-08-06 18:33:34 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc1b7b94cc1e75901355966912c04558d6220d050a08c41b605353ad2be4c430 2013-08-08 08:54:40 ....A 42828 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc1bfe5bf42177c00104a7db840c1c0a5c677e50186ab912550c9678941d6bd9 2013-08-06 05:44:58 ....A 438380 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc20284b56d1615fa1461c2d1a8abba7e357943f629b4bdf185eecc47f97f609 2013-08-06 05:45:10 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc20d0e3f2063e341db0ebb18d3ca730de26907f5dc88cf15aa63fa5d66bc0dc 2013-08-08 02:28:22 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc22c68ac16e5bc6cf9339c047bf2a8ff0fe304e5cccd8a8541edc560e0ca331 2013-08-06 05:11:02 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc22ff113b977c0ce0de8ae960bc748ba422fb9a9a87df262d59cc16ee7644d2 2013-08-06 05:48:46 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc23a39112b9dd7f6d6c03ad7a87b6fbf007851f325d0cbea322f445573fd6ba 2013-08-06 05:10:54 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc2489e97b5591b18ee9ee98c7ab5ba674f1c59aa9571b6ef4f7ee3738767e88 2013-08-06 05:57:56 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc24b34363c5a84994c6909c332d647192d5ce9a9071d2c6608ab5c97b49b4c3 2013-08-06 05:58:22 ....A 880128 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc24b6bbf2417276bee5c260c5be62996f1457d3093a6a2cf49e55e90e77a206 2013-08-06 05:31:16 ....A 139345 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc27b154fd00439472629a40686e271171e4ccd179d7a006216207702aef7c06 2013-08-06 05:50:02 ....A 3004895 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc29481de03cbb90632cec313ac189f58f5b01fcc22d57c9b7b2f8cb6c4f3630 2013-08-06 05:36:58 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc2971b7ff3d42c7caa2e51bb3b860cd8c106fe94e1ea25b75a74012d6dbf9d3 2013-08-06 05:09:18 ....A 293684 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc2ba70902b3176e8fd96ff8354919dfaa153161ad088257fbe09d85e3bd406c 2013-08-06 20:28:28 ....A 561152 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc2bdfdf0d67c899fc3f5e245af0a42963d5296067fab6392b2b5f4d7b3634bc 2013-08-08 14:58:10 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc2d077e32e3e4afbc464b89509ffc78aa8f06d472ac46d57905e8fba1aa81a5 2013-08-08 06:32:38 ....A 305664 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc2dda32dca1390ed0f7b29a2fd34f67707c3c4be2724460062088d231fb8cdd 2013-08-06 05:48:46 ....A 283648 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc2ffe347a936e63c3d5b53ddacb79432bd9f8e94704dfae94876699d12d173b 2013-08-09 01:45:34 ....A 3872256 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc3084a7ea55a98ec833b4aa25ce70fe9c4715f5bdabfa8c0b6058c2650a139e 2013-08-06 05:46:44 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc32a5017034a47218035083b302a893f3b275e0312b25b159c0ba923bcb3f60 2013-08-06 20:30:40 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc332f86bb67b32883a59c1cfe67c1800ba1e01121413922b3904975cab88544 2013-08-06 06:08:26 ....A 275456 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc33e2620d3e7350bfc9a06afa986ba8a36a1dca4db911bbdfb3403de3275546 2013-08-06 20:28:34 ....A 367104 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc34da4149a9a31e65c0137d1b8e2c2b7a37f74f0ee42b5b03d9c02bae79add5 2013-08-08 08:36:10 ....A 157268 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc36009039c7ab92290f808e9e3da35d168e2b1567ee57e1089c37b09ad0a317 2013-08-06 05:16:30 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc38e14d588b0b85344186a30f4ff858039abc565038e6a55f2742db559aa8f6 2013-08-06 05:10:48 ....A 1954017 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc393529ebe896cc4f8060d22b006d97947e7f01798ed738cd09e99b64c20cd0 2013-08-06 05:34:00 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc3c323f6b87e32087bb5f6232a195c0de4bad277ce92c6e021a0a0dc655ea39 2013-08-06 05:45:10 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc3c609c364c5bc5d658595617216072dba461115f8e8ff22acd09cd6c53a2b4 2013-08-08 02:06:10 ....A 420352 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc3fea1e5ab54c274be460896d4ab562f286910b2f9c4c3d6c5613a0f935b73d 2013-08-06 06:02:52 ....A 35352 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc406f7845f6c70ff8850ca0bfdb61253a24d8b0fa46eacfb81fbe4c8614125b 2013-08-05 17:47:56 ....A 367104 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc412290b450a61bf05ff852afe62fa766e80dcced14b1b8d0711a0e5e1b86b2 2013-08-05 18:17:32 ....A 25856 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc413f9c03b5d307bf78dc5eb5c8d806af1f71a08f49d9c9e0f634226e0d92f6 2013-08-06 05:46:42 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc42b54bb0a3889d3e3e483115dfffdd5916b1c722a1f7cbad2f48a64e4abf09 2013-08-05 18:17:18 ....A 7458 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc4337d26f8ab25ed604ba4fe88d5d3786a1f07799c4e2f27d1fc95727b6497d 2013-08-05 18:27:38 ....A 115764 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc43d0aba8eda7b5b74b5690386043c13f4fb2a0ba5a93ff0eec555cc1e6a3d3 2013-08-05 18:17:26 ....A 28864 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc43ddb328f10dd8a0c8516ed6181262ce79d5e1a343d3731e4b64eec90ed734 2013-08-06 05:45:06 ....A 895933 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc453ba019eeeda89392f5dda1035af9c4a986248585fddfe3857cc6523ac6ae 2013-08-06 20:25:26 ....A 585728 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc45757b345b4aa6f6ecc1f5cd45d3a05ecb63faa2bab24e015e4be7e7633009 2013-08-06 05:11:20 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc45e9e78d2b7a0d570a0764bae7449eaae44649d60baa10d7df723215e726f3 2013-08-05 17:44:44 ....A 97416 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc46b87946459895b0a80f7aff3e6437dc2efa5ca57419f54a2b0969e6d2fa70 2013-08-06 20:33:10 ....A 593920 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc46def5a581e1f2928e24a9443425ffe3421a2aa0c8a532896231f6628c88d7 2013-08-08 06:56:54 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc471b2ed3a810f89f3ea475f9483aa1f421a05a6dcea31b5a8ce4dd620246ba 2013-08-05 17:49:10 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc47408f9cc05d384849933abb6e61065b01530fd87aeb0902e06a4e92953c4e 2013-08-05 18:11:42 ....A 425986 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc475f06b83fc9e762b5410054d690b0688fc8e615be3ba5531b1b6edfdfea32 2013-08-05 17:49:16 ....A 19626 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc4846cb14e6453bbbb332f345d0fedca925d2c8dd68f867b3e03de1bcfe669a 2013-08-05 18:19:18 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc48b77f548878a7b4ba6446a3240d8ee06f02ce307135d1ac4277bf3aaea1c8 2013-08-06 20:28:42 ....A 533892 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc493459624299694debfe42d873d21559681097a08b1ab518138b394afff64e 2013-08-05 17:47:24 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc49d0a220258b9f1090a0d99556543a8349f936ffa7ca8c2fb60163de9c0f17 2013-08-06 05:45:06 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc49e69139f5aa04e1ff83ba9dd6d10e2f7359ca33907329d2e1d055322ae782 2013-08-05 18:18:34 ....A 27232 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc49fcc2d3cf3ea842f41804531ca0e07b716274d5f0f062371fff04d51dddf3 2013-08-05 17:46:16 ....A 589478 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc4a4ab0ca8d577c71cc4ff9bd85c0b41deb70293a92e77c21fb07993648ada9 2013-08-06 20:23:12 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc4a9e16a9a274c06a24c3d0bcbc7f13c76ddd784bd24130b0ebd9250c0b6f7d 2013-08-08 14:32:48 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc4ad59fa4b3fe49aff3752dbe9ade374c20ecca92c89e557cbe75ec12175e4c 2013-08-05 18:18:22 ....A 90120 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc4b5e15a788440cc0a6f48d956d4d628da9bf24d33626fbb7063b4b446b608d 2013-08-05 18:11:08 ....A 28448 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc4c432272e6bbf8049214f463e90594474a08a9edf23dafcc273e6c2161c727 2013-08-05 18:10:00 ....A 25488 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc4c714215d0dc6180c2c06fce0ecb3515d11132b02acde225fd5f241a80a39b 2013-08-06 05:16:30 ....A 369152 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc4ce900bb671ab23f96967f87fedc0489f0697fb3320545a0d5ceb5be419530 2013-08-05 17:44:42 ....A 15360 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc4d8154335aa60abc7f5c7c6241e0a6607781098f19125709326299612baa67 2013-08-05 18:18:42 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc4de0f4a007ad764210aea826ff8d95cdd6ca5e38919cee9dc404fc5fdee8d4 2013-08-06 05:11:12 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc4e6b42e72173fb45762400a48fd1c6a2ec24509a9d43d0776bb5a441997b4c 2013-08-07 20:48:02 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc4e85be2890afe511e3477ab4444395b63c20788d6648bc4fb95ee153c5ffcb 2013-08-07 20:02:18 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc4f4de4e36601944914e0c1d244ca5c36993cd471806e33162044de8d2913f6 2013-08-06 05:45:36 ....A 225848 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5067f0280ec572f9e696af70ccad9780be62c8f256cf7eeb55e4ddab905fcd 2013-08-05 20:02:24 ....A 1286144 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc50b51f23bbe64c1a44838d22d4144df949696a709b47630ae23f42840e24c4 2013-08-05 20:04:40 ....A 793600 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc50f60be2373197f0998a596e5989f79dd2bd139c6f6923fea9e94813b4a8b9 2013-08-05 20:27:22 ....A 59660 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc519530ca40d2961afaeb3884353399e3cb7401290017b9292eb0bc5b18c4b7 2013-08-05 20:31:54 ....A 495616 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc52bb2b85bc0a23ad8aae4e617d759ad08572f1e46648fd2f1f635c15889836 2013-08-06 05:33:54 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc538b0919022579ea5d1f07e30528740ac332d1ab1e041a984c91e417d8abb5 2013-08-06 06:05:38 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc53d49b285cb474e86416e511bdaafd1035a6808c002c752b6db39c0fb22001 2013-08-05 20:31:52 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5456337df11058378361458b0e8ef1ad90cbad266f1e788d0f7c90f98c3a05 2013-08-05 20:00:52 ....A 13312 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc55eeb8624312c614a85503b793d06b682674d95d40f91e4a81a5161b851f8e 2013-08-05 20:27:48 ....A 1052396 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5600f823bbaaece66863ac08b7554f0804c194b300b086ff1b283eaa362e80 2013-08-05 20:05:24 ....A 91746 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc574f2c638627555b0b5dd15273cb290b7fee097d061739bd74769b29d79f53 2013-08-08 05:52:40 ....A 50076 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc575267d8d162321d5d0b0a67c3c0e020f5633715343fcc18344f1d22fb32df 2013-08-05 19:58:02 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc57780f0b1f1649fb0dad2a8c88336921abf0825c7e36760a5b7f4803a03873 2013-08-06 20:29:48 ....A 370176 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5784758eb5ec2719ddcd2d3345e08f73da0b1735f05b68c0488383b7039012 2013-08-06 05:13:22 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5821b36312ee5aeb19ee7a080257c5d6505ef7a184a80a3c931ddc7735024e 2013-08-05 20:29:24 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc592b2a1c2d589eba3817f9e0d1685ef137e5d5bba16325e7126b3e016795f4 2013-08-06 05:11:02 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc596001df92876401aab78597a017c310495635870fbb17b9660b8d84780d28 2013-08-05 20:06:14 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc59ccf690709c83c8add4e890e43b9aca30df4d4ac5cfadf3cb22cdc1f885f0 2013-08-05 20:02:48 ....A 552787 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5acf3d4c1f63041856f028c1cc80b1be1ff8eb354b37de4f831acafd1e6df2 2013-08-05 20:29:38 ....A 49173 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5b011fa511457b1347e34280a7d3fa971cc6d6d40c2feaa7dbbabd8e1174bf 2013-08-05 20:04:48 ....A 805216 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5b649d15e61d6927f76d442f3900455f6ea794a6208ec4915b48ca88e57ab9 2013-08-06 05:26:36 ....A 539141 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5c41afdfed33fa07f598271d7d17be5e1ccd11d4e3774d05bd27fb30909bf5 2013-08-08 18:24:58 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5d1f93a83fc2d41607b373d93e55fa86ee331eba79828897f77beb127b2313 2013-08-06 05:36:58 ....A 242045 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5d6fa914be6ad509bfe45e462f07ac799bb39e2ae1633e675d9f24789fc812 2013-08-05 20:02:24 ....A 282112 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5d81a1d7c4c916728ee6e35a912ddabce247456d3fae1bcb9b07ad95111f87 2013-08-06 05:44:22 ....A 515072 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5dec3174c67d81b9afe896a6dd976992593ca5d661fe07c9f8345ca5826727 2013-08-05 20:29:00 ....A 899072 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5e8450b3912e3aa21fb90596d51c3052f4b6ac8756b0ef79e39337e50dc969 2013-08-05 20:04:50 ....A 180422 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5ed71a6a2d0da773207c247824ba5a3d38c6f875d05837893fbc9e3dfc490b 2013-08-06 20:17:46 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5efdb64e966955d601140b23788a187d4ccebb244b8831b40127942068ea56 2013-08-05 20:28:50 ....A 446976 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5eff2049147e2b6fed1521e1b6be695c3a7cbe6f741d9b9a7fc507e6ba73b7 2013-08-05 20:29:26 ....A 1925183 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5f04c9dcd54a5966a62065c0fa8420b7be0f1c16a5b215ebd63705df7abb22 2013-08-06 20:33:00 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc5f4e1a5eeed9146282795ccf64215ade29f16e1dbdef6e68b004cc89d3f511 2013-08-06 05:15:44 ....A 109648 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc61a07fd7fca458519fe4aaa2f6762dfc3fdb4021ad367276d0fad509dfc3d3 2013-08-06 05:45:10 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc6248e1c28c4a83071c5121f078d6c427e150226a660abf71670d1ec6b0820a 2013-08-06 20:20:12 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc6368ec2615c79bb2686356a814cd7b2439b006d6ec6aaa89e4c811702aab4e 2013-08-06 05:09:36 ....A 1743872 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc644e1b2a813a2cd1143d586e0d1d42a1ebd60d301f8949b1db38aed796e7e3 2013-08-06 05:55:48 ....A 74752 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc6495034b0f0f1c28d6e2894122f9266be82dfbb6a260649f8396c0759947f1 2013-08-06 05:34:24 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc64c8a21761c6d2db4ee5853d95ae43b2bb42b49334e308916534c9927a0c70 2013-08-06 20:31:28 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc65f49bd1c48ee359eb3bda0fbd774f67c59edd43f0f0baadb3afa8f9e59c14 2013-08-09 09:53:22 ....A 229888 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc6688a8ff19beb92f065c9382fa1b25f2284a41625d6945e24bc5066e1292ef 2013-08-06 05:46:10 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc66fc7a059ace480f2051aff3463dff02f9340f7de58b045a8501504e7d9a7c 2013-08-06 05:10:54 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc6861d8fd1e55b65daf03a5b2bcb57890276658287188725ee3ad3982f99196 2013-08-08 18:43:10 ....A 74986 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc6a6cb31a5bd423ff9699be516bcc25ad5f64c95ab3e1b6c275c9eb34710330 2013-08-06 05:11:02 ....A 3785216 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc6bda675dce1cba22e92c9c95233c7f464740f48da3a78dfda1a0128398c7c1 2013-08-09 11:35:04 ....A 16896 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc6d183c9ce0b8bc87344b8b1a47eed5f1a3afa5e13c1bef6b73a4bd6e521f0a 2013-08-06 05:10:42 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc6d8005756817ae72a0ce54e2f296c0dd301363301d3479ce53e311857a725d 2013-08-09 09:49:28 ....A 138544 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc6e9419bec2b26f5d460236f2d4f937569925c9c9a7c6d50f4f29f4aeaa9117 2013-08-06 05:46:00 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc704d75ade924c5f40ef231b0587b50e4e2d3a43b49846a8340cf0d57ea8533 2013-08-06 05:49:40 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc73ab0e0bfa2c756ad87558f42d4b18fee5b0c7bd812ed68308ae6033511d1a 2013-08-06 05:48:46 ....A 3601880 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc74119eb7f021213c376beabc74bc572d634fbffe5a755be990a447f25e7db5 2013-08-06 05:13:24 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc755b0d01065b544afeae79fa5f788a0eb5f0860ce364c0c78d918b523f2b13 2013-08-06 05:24:32 ....A 48736 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc75c12deee2985e3bfe1a0b1e10d3bbe55282a38343b8a070910d8432ff4029 2013-08-06 05:33:52 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc7a30c1ff63a8b6e068a9a6cfd5f5a0316e947b6c6f049a6bbc06807b1a92e4 2013-08-06 05:34:00 ....A 663552 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc7ae1128da2b27676bf4971b712e46085609383c36b227314d06453397b8302 2013-08-06 05:10:52 ....A 196664 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc7d1dc3e68e5c3fce36d7a8db0ff578dee9342bf2356a72437bf2755e3096f9 2013-08-05 20:27:30 ....A 398336 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc8109097b1f11e91ed1d363c886343c33ffd99ec8e667f1145db47d9c9c61a4 2013-08-05 20:04:52 ....A 158916 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc811972d8073db0bf3affab28eba68e9254397cb18338cb92fd18c88cd3cdac 2013-08-06 06:23:04 ....A 891908 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc81bf432dcf86853322a5309e9f2c739af82896ae38ed4ee08ae3e51470483f 2013-08-06 06:18:54 ....A 300032 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc8289307292126a44c28116df0d10a63a3ee624157194dee5e8eda22be273d0 2013-08-08 17:06:52 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc82ccf6261427cf284c4b37a39a0fe6d86b2e8a4c64031158bc4b0064566dab 2013-08-05 20:09:48 ....A 294924 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc8440ff3411d909cf2df6130091d5edc49b1c68b6c691021f0eef673ae1d7c9 2013-08-06 06:23:34 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc8465a37ae1c076dafdd899b265b40fef52786a34d45bc76ef141a6445bc7d9 2013-08-05 20:27:26 ....A 978432 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc847c6ba12295aac76b8ae9164089c8096920c74185f4cd19f3a2ecb826ecf6 2013-08-05 20:04:56 ....A 14848 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc84cb1089e6cc028bc61214f048d228ae6cbed213f2446514eca06401283e17 2013-08-05 20:04:06 ....A 1568768 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc84ee9a3a1fab937a4a77232af92b94db9ad8d8e07ea6adf2d440ecde36710e 2013-08-06 20:17:22 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc86f8e17eafa59b04d16c65d960bc8d6440fafe4f096d512c9d97c6665bb387 2013-08-05 20:05:04 ....A 469504 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc86fceb8d912f3dfd4632697d7646c9d7a6c3a4a835bbaccd7e415cf30dae9b 2013-08-06 06:36:20 ....A 567298 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc8703fd90137d92868b6b4a9dcf42d8c55352186f6ea9628a84d9814f994500 2013-08-05 20:04:40 ....A 1234039 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc8877ff06261c4dae5fbc301cd75ffe737be8daa8472eeb0f8728e585a7f666 2013-08-05 20:05:36 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc89b101c6909cf187bf4319b76b40adb2728659d7bed500a78c5347f5f11115 2013-08-05 20:29:12 ....A 70060 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc89ca60b967f104562ff20fbed8abeb06b0dc4032d582024aa8c0df55bbb84a 2013-08-06 06:33:10 ....A 355064 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc89e895c3a0d7cf800a352dcd3c8b7e4efad9a3179c509afd3b492fe723dffc 2013-08-06 06:14:28 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc8ac1ea8071a4db54996e44b7e109d64cbb451b4d4fe55b984f6921c9274953 2013-08-06 06:36:54 ....A 314368 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc8ac3ec90ae2d13746a10627be9ad6c6e826bda752aec55e2048d866da5c60d 2013-08-06 06:14:20 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc8b58ec9642fe49fa88c0296a247701545f1980464df7b4b55afcf6da448cc7 2013-08-05 20:05:36 ....A 516096 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc8cbaee49390496b580b12144a57487eabb3a9114f3125e42166bd582c65a6b 2013-08-05 20:04:50 ....A 503297 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc8cc6ec41f233d37a21775bce2c1d058ba4b4b2ac764161ade74ec429572227 2013-08-06 21:30:16 ....A 122362 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc8d13cd33acf3bac45cde7452cff5340127bb49fd7f3597500f93485317f731 2013-08-05 20:05:36 ....A 126344 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc8e3fe2b5c08c16d146f7ce1a6e4e3cb17fb3d9c8800c86c4c1a7b62923a470 2013-08-06 06:38:44 ....A 470016 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc8f6733d59e2e2b9a4caa9260d671332e422fa777e7e3f7571685bd7c3b9005 2013-08-06 06:15:32 ....A 94298 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc907b4006e17f7ef4e7e81d44fd2ab3d06e70bfc9cccb6f0221611f97c38c09 2013-08-06 06:35:22 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc90cb571c5a560902dbadef15cebeb62dcbc52a60052fb2353909f4319f304f 2013-08-09 02:53:00 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc928a0dc417c8c6bd4850de53bd57313fb2ad0823603efecc8b96f8f25ab9a1 2013-08-06 06:42:18 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc92a7ee00d7c74b65982203f3c26a94b0ca3a8bf33086077bf1c48588c2590b 2013-08-06 06:28:22 ....A 236549 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc934189761e42ecf82c9a7338edd44453845f64a6470fcbb62018655c4fd5c0 2013-08-06 06:14:26 ....A 70656 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc93d9588079a98b3507cde4b70149faa45b3446ec5033bd9222deccb9adeacd 2013-08-06 06:33:44 ....A 247808 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc9832db0c6ebf85a5d9c3fe8860e2e984fd299579a24af7ea75d1de61db7195 2013-08-06 06:17:56 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc9891fbbcaae588192f106c1eb87f8813be2e77ef4c13523702a6abfe47ba37 2013-08-06 06:32:24 ....A 854528 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc9aac7a539b9fc246bdde53fc304d4e72e36d56b622aff9e5e3d203d78d68a6 2013-08-09 12:29:04 ....A 42000 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc9b2d124fc1127199aa70041ee6df3e4cf3a71787e4c14e8d8936c08ce5cbb6 2013-08-06 06:15:10 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc9b32c0f9eb93e63b800e0fa9edac61125435e0b1cd0715780820c640194b52 2013-08-06 06:36:24 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc9c6a0d7669d1c260c6b67da76accccab7f4becdb3c664e5e1e4f3b69d5fe83 2013-08-08 00:23:16 ....A 339988 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc9c876d39e61711e3685298766e769209f9242af82fb1b716f460e3d57602e5 2013-08-09 04:50:58 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc9cc3b0f70e852a61f8ecbb3f43cacf07931114d2bcf014011764f494f2d56b 2013-08-06 06:23:04 ....A 2297856 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc9d9dcf0c690a3a2060406d6490a4390a7e1a1d9b5f5f0e5f4f80eb54a6a042 2013-08-08 00:23:00 ....A 75524 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc9e0912f9ca7dbcc9583f9d98140b61eb16b2544d4e9179503e984d8bd21476 2013-08-06 06:14:34 ....A 102498 Virusshare.00077/HEUR-Trojan.Win32.Generic-dc9e50ac46018b4b357739657f04999b9cb07f74735092508e21ac520a70299a 2013-08-06 06:14:22 ....A 856704 Virusshare.00077/HEUR-Trojan.Win32.Generic-dca0dec23e581f93cf3d308386de758f2f95d250c9649ee6f65ce5f5ea500c25 2013-08-09 07:22:12 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-dca1a795a7fabf2e80cfeb43d1d1a2d9274816a942165875c1083f2dcb1d4b6f 2013-08-06 20:15:32 ....A 381952 Virusshare.00077/HEUR-Trojan.Win32.Generic-dca3db8c2f5bb0cd2193fbdbf75a5c3f781513b72ce1c2e315a5da446c1bf16b 2013-08-06 06:38:42 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-dca3e7de03ecc7fa7f4e6ee191bd288c452daebff72c48d270bc9e2b1ae6a6b0 2013-08-07 20:49:46 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-dca460fc60c5f866ae92d67372c25ebe97b61fe295ccd06ae517194f6857b344 2013-08-06 21:31:00 ....A 84860 Virusshare.00077/HEUR-Trojan.Win32.Generic-dca619c5bd18a4a44f99861e2eed5e3da2f607c91bff3a065e111800906cfeed 2013-08-06 20:17:08 ....A 203264 Virusshare.00077/HEUR-Trojan.Win32.Generic-dca61f856fc3780ff74209a4aecbbc2ce79ee24b04d4eac67f5c22c395ae1534 2013-08-06 06:30:40 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-dca66a5096c7647bc802c5abc89a7081d0a6afa75c223a496bac93fcf0ddf461 2013-08-06 06:42:40 ....A 141340 Virusshare.00077/HEUR-Trojan.Win32.Generic-dca761f355eaedeb9fac90a80f642a526c658a119255634bc83bdb7c48e1a893 2013-08-06 06:32:56 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-dca8b3b6d48dfeac3dcb5ace3b5bae8b80a0ee17cc253fb6d76d38af6cadafc5 2013-08-06 06:36:50 ....A 4659890 Virusshare.00077/HEUR-Trojan.Win32.Generic-dca977d4680e0cb8bbc248ce282c08d4eb5c1174799f373e16206296b2a35a21 2013-08-06 21:30:26 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-dca9847a446023852fa6d619590302b9fa0f80208d129aecb6b69975260a83c7 2013-08-06 06:47:10 ....A 138008 Virusshare.00077/HEUR-Trojan.Win32.Generic-dca995b0a68530307fd854a8d2436dae6d206b412c9d96c98e321fbaf1e08fd6 2013-08-06 06:24:56 ....A 1517056 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcab89158a595ac73592299100cd7797ccf1071d67b4ce7c402e1ac41d1c6ef7 2013-08-06 06:36:16 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcac47ede189aa5d3e6e3c0e4615c3da5f330b4fe70d7d9763e9e578bcc1cdb6 2013-08-06 06:19:36 ....A 98401 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcad1cb3948d2eaa9bb468508071eab67a1d81264a275e0f2ac47fd1cdf6a3fb 2013-08-06 20:15:26 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcaedb6e96842ba9c88649c2116434b57db18cc2a95efd5df47d20923a1477d3 2013-08-06 06:17:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcb0c3355bcd20b5c22c62d8071db0f47f5ab7e003949fef025a43d728fc68c4 2013-08-06 06:35:38 ....A 216064 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcb10447e7f3e14252eb408020442dc0c9aca6b11bfba1098edbbee3ddeffac3 2013-08-06 06:13:02 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcb619a89435bb5e791092cf8c37ba9326257af9a0525a0f83767be56e70b6ba 2013-08-06 20:14:20 ....A 219648 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcb69a754cda12dac9e4affe9ecc1b8a49feffef42c8cf5148028244e0806fb2 2013-08-06 06:17:38 ....A 2490368 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcb728fc6032f4dc7d47eda9d1e3505f0c3390cacb52bea2af363493e547f38c 2013-08-06 21:30:28 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcb860646f249e69ca8c347c28a2b9571463049e539132528c1db42ec0f7a416 2013-08-06 06:35:46 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcb984838bac1a039f9aacb7aa81a0b167ac99c2319f91c4aef4cb310a30de7e 2013-08-06 06:36:22 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcb9b07b51fb4d15ec706b787b5e836afc84ad4051db890bb58b2ccdb6626419 2013-08-06 06:47:10 ....A 13568 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcba5cbe276457a7da8cc09ed2259e5229cdefaca5822d2e0e209a9efc67f5b2 2013-08-08 08:12:02 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcba6f0a7430b78afc2cba4122d84cbd488371bac6aece0181658d39138cdf73 2013-08-06 06:47:08 ....A 117287 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcbbc10f24c0d0006199c102ae5560ae9a7d70e1a9e64e190690feb1b12aa361 2013-08-06 06:33:18 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcbcfa3e6922f5a240b071473c481985e8f31ed4e40d50cdd472d5b36b318330 2013-08-06 06:27:58 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcbd1f3040e6e2f6f3734abbd6ab2aedc0f1c80980d929be73e39e87ddfb0564 2013-08-06 06:23:04 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcbf74f4f1e0b5898ef63b61fddaa175754a2af59740cb96e512ac25fec4206c 2013-08-06 06:57:30 ....A 667648 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcc009e581ab8af05ed53bce9ae55d6a8f92f6dea28274b5a2138165d8aca54b 2013-08-08 01:35:40 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcc074f4d83e2bd6a26d230f89f6c852323f9683913fa045f858981cf11c414d 2013-08-06 07:34:52 ....A 91391 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcc13916117e2883577a555a34f235326f76195516b4c23690c7bc7f71af116e 2013-08-09 01:40:36 ....A 211325 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcc149f7d06241bd68770df7fe07c7d144d12fc011a73a1038dde1e58b850363 2013-08-08 15:35:16 ....A 610304 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcc41aec802818b49234585c5321f48615df98aa64443aa449cc8904068f8081 2013-08-06 06:54:06 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcc66bfd20e60e8948c65a6ecbafbba8c7b25932cc97c3dc0d3a2ad5e707ab36 2013-08-06 07:19:48 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-dccae59d5fcae4dc7d2741753b2ac6861ebcfd4ee7b76d41b9813d822fee9b36 2013-08-08 02:11:16 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-dccb68e19154e9c97a741b9cc0f0300909950d484469100e140017fc78d434af 2013-08-06 07:35:26 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-dccb8254d2df148c8aac433e8b901c3a9fd79a9b522069d70f5298a06cf17056 2013-08-06 21:30:00 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-dccc09e91e76fc806d5b172622c2dff5a559f9819ce89d4e79e9e3fd51bf9eb9 2013-08-06 07:19:56 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcccde85d75c0aa2665806e8721f42713bbe9d211e2d4bf191822b9f99d96c48 2013-08-06 07:35:24 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcce7d8387bcfd5c746222d5fbd6bbd1668ed758840a05859984b905dcc1ce76 2013-08-06 07:20:04 ....A 778240 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcce810a63a2c6e35a388fd629c0873bb6324c861df6155cd716c39ff970b922 2013-08-06 21:29:58 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-dccf1cb141319d80cac0e277d4de6bcf4b080d62c9457f9202b7cd38248ac3b3 2013-08-07 20:02:16 ....A 203776 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcd02be71bc1d5d124421d63d842317ac084a20b04dd869c870f2a2a97c83137 2013-08-06 07:23:20 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcd0a32d855f6244d0fabc35d7e7d8343681be1f87577a26279e2f46065fb672 2013-08-06 07:34:50 ....A 422775 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcd13cfdda3c156945f85c212d70e8291baedbd957f86007a8a74b0e382a812d 2013-08-06 22:19:24 ....A 946176 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcd2dd47d9ef63b24a9dea744cf647128fc0ef3aae77aedc68b3468f82a0a7b9 2013-08-06 06:49:46 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcd33d5c4c1768e8b4f13193d4f7ca8a8d4677427d086e26c3ddf62ece3c3caa 2013-08-09 08:01:50 ....A 46720 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcd341b599442ef76f10c61bff6d07e964d03cb2e240b2c0fcf732a1da62ca59 2013-08-06 07:22:30 ....A 498743 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcd3a93e781637f8739788d800d4ee544ca4b90adae2f4ba1017dc85b71949ea 2013-08-06 21:30:04 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcd42afc2fff43ffd3ff9665f2c9e9f7438c7fe3aa2d1b9b599e0c2922757b82 2013-08-06 07:18:38 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcd517df02e1c1b25e882e3d7ae9feedf2a884291d0c385f3b36e0e0249866ff 2013-08-06 07:19:24 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcd6bfecc0d1bbbbefadd889f186d09d14aacd1ec7cc756ef51fbdc8dcea81d3 2013-08-06 21:30:04 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcde20ec2a4f0c077f725ec09caff4fbbf449f7d81090aed78687e539cfee40d 2013-08-07 19:57:54 ....A 278016 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcdeb514fa26f5ee33353bd812da2f289dc10838d6e780d1f16d4d66ca7d1aa7 2013-08-06 22:19:30 ....A 391680 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcdec60c5dafd577adb1e4f916780608b1f246d9a05e1d5f7daf18bc7e10a9e5 2013-08-06 22:19:12 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcdee56b2e34f45691e21f2ebbf3a83f8ffc142259c1e00e70282e3a3199dd6b 2013-08-06 22:19:26 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcdf7d84d075a4a01de9123ab74b1dd722dab62815be2ea1c9bee6fdd16ce8e2 2013-08-06 06:56:18 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcdfd085f81b14d5094924e1f1600c26c12db594eaa5a64177c8a350f4048a8b 2013-08-08 16:18:20 ....A 121988 Virusshare.00077/HEUR-Trojan.Win32.Generic-dce05a35d1b99c8d6ac494375af5ede2b0c8d2970e62b6ecda556076b2e8469a 2013-08-06 07:35:06 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-dce102dc183618f1a306918ab6257e586fad6d1abaf33f985e83ffd565e856c7 2013-08-06 07:16:02 ....A 502784 Virusshare.00077/HEUR-Trojan.Win32.Generic-dce1551ec95e65614795816903b7c71cb256e9bab0125ab9fc9dcc1ddf879280 2013-08-06 21:29:58 ....A 52455 Virusshare.00077/HEUR-Trojan.Win32.Generic-dce389453c6a5f21021a723b34c4c917b53b4d64e5cb081ef3728c48ffd899a7 2013-08-06 07:13:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-dce589c3738a5ca40855b7b8beed337da8e93d838dae869d08ab108d26eea1c9 2013-08-06 07:27:42 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-dce7d072b33ae81c70521ef7518a2569c8aec63db2201d3495aba8f9d78a4151 2013-08-06 06:51:36 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-dce7fdf7ae924cc0c3fe7fdc21ef4e5b3671be696c2996b4c9ffe6f7c01f7a8c 2013-08-06 07:18:42 ....A 616448 Virusshare.00077/HEUR-Trojan.Win32.Generic-dce8264ce19aba4de07243964bfa76760493d3e20c17f8b1bee2f61f566a5ba5 2013-08-06 07:18:50 ....A 946176 Virusshare.00077/HEUR-Trojan.Win32.Generic-dce82a10e9f15dbbfb605c46ba2be990cba8ccd894fff3599c92d21cb7784d0f 2013-08-06 22:19:26 ....A 858624 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcea17276fa36ec6ac6d04bf407320e42b2d027a45fd0e02128ee25cb48db7c4 2013-08-06 06:59:20 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcea7c9f33767a5741e4ee8df7ba4321e966c7b8dec8471ee1dd84efed526030 2013-08-06 06:54:06 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcead4bfaaa13e27a2f115dca60480e5d6d5950d9d3132f08dc310633722edfb 2013-08-06 06:51:36 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-dceb20203fb52ba35eccfc4a24cecd4b427e3999f5dc3e94f80d2755f025a96c 2013-08-06 07:19:52 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-dceb2a039bcd13e8025879f7472eb8bdf3a9d5d4f4e95424fdb887ded9cf8a9b 2013-08-06 22:15:54 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-dceb853ddfb81e8c6898532c638af5b622ddcf70353ad714fcd2178082069848 2013-08-06 07:22:22 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcec432b654ca8b32e667e818d26371acdb415a95b874892b749284bddf5da55 2013-08-06 07:27:46 ....A 835584 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcef47aa8471074e739c6f189fda5c122eba846f71838016c1afad93d9423c71 2013-08-06 07:20:04 ....A 835584 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcef7a11f9e87e8170a87b1a1e8fd7df0b92538c5d35117f184c5c92bacf5e6b 2013-08-06 07:19:02 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcf31c6e058b5f29a8852216fa655f5d59cdf70e557919b250177afe2477d609 2013-08-08 14:37:40 ....A 139496 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcf6bef242a8249bf37bd1eed4cb321d9ab990741225a8b20006a6661938cc7c 2013-08-06 06:49:36 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcf75ba4a9924935e21423b1c13e2d86f51d2729ee2e6ccb4bf37c76e57a271d 2013-08-06 07:15:54 ....A 183261 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcf8c96ce073633964d08f88d9b99b4412e638db09ddaf90ffcc43f7d748a858 2013-08-06 07:22:28 ....A 37376 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcf96a31aebcb5a87c50ea0db0609501f8c0c156d727b5d843990e99064f93e7 2013-08-06 22:19:26 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcfaedb0486b319cdb2dda48e17011f07c91149c1bf3a4df09fe56abbeb0738e 2013-08-06 07:18:50 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcfb8af189eda0cf3cb16ce0729af44cc87d8475feb22b45bd3ae0910d56b5fe 2013-08-08 08:44:26 ....A 101891 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcfbdb524f09ad5c9da93276fb530d8f1ccfdaa36248b5fa2bd49c4fd33b4cf8 2013-08-06 07:35:22 ....A 491525 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcfdaf39c1b53f4ed2bf5b26767bd0c982e8a0f7abc708c8173173a200cf7510 2013-08-06 07:18:42 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-dcff591c2b8c573bd260b51c4f58f5954a1b3d2422dd883437094266c3b2de1d 2013-08-06 07:22:28 ....A 369664 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd00204d306cab0d5c0f449d91f9b754e8bdf6758b9177dc059984b84dcabced 2013-08-06 07:18:46 ....A 943616 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd003133df52719e88d70a435b1a27b99c54733d3b0df0185d9b1a65d05dc6c2 2013-08-09 10:47:54 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd016c5cf31eca21d3bfabb126077c494b8dbd8ea7471c13651ef95d47d88922 2013-08-06 22:19:30 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd01bad64b12ecc8b7cfedabad9610c57f85ca4fafccb66ca9e6e502ba36a268 2013-08-06 06:49:26 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd01de0f9b0808ff473e6658c90e0331a50885cf7104dfdb4f81c9be861a03c9 2013-08-06 07:35:16 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd02b99d38039e9bf1c3ff75a1a499e17c19a9eca4a033fc6db104b0ebb3c12d 2013-08-06 22:19:18 ....A 1175552 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd0311e3c6b0c18bed6c63d873051531a99983620f0e0f89ae0fc3af983f9754 2013-08-06 07:23:22 ....A 29576 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd032dc87b2cc5b7325764903b20165a52133d9efad5a83bf85b754646d5179b 2013-08-06 07:18:50 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd04bd79f3e247988953b510a9ef99b4af4eae57250277d03e380c33f206c943 2013-08-06 07:23:30 ....A 102200 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd09d5bae094705a42f71f966f9fce3dd77cd6f06672ca9f9e99e8ec0172fac9 2013-08-06 07:19:56 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd0a6901f834dc5bb676f0d192704411827fb6af88cb3cf234e78c00dfb3aa7c 2013-08-06 22:19:18 ....A 678400 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd0d3f6259381656aef3a451610b952da56cd7146aff6622c856587cd526b878 2013-08-06 06:49:52 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd0d47db50a0299553438743b6bd69f72ff823062e51f030a54fc97b6b99c61d 2013-08-06 07:22:34 ....A 53265 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd0e010271bf09bd3a1874126e6a58a307c747f3d3192fe3857b95234f354c07 2013-08-06 07:15:48 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd10091dcca4978cedf606733161ec3bffd3c36a0f58d26d0539df8d2f8c7004 2013-08-08 05:37:58 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd11ba0c147e50e109fbb5ab01b5060ef7d585933f0e5bb76154973a2b0ccc25 2013-08-06 06:49:54 ....A 856704 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd1279fc4cef8c646dfb7d36f33f2e5f48ad16656f1c8efd339c211cda7501d7 2013-08-08 16:07:36 ....A 305152 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd13b31465abdd486a4082a6b4be6c57e0d7111b2d3b808ccd453525f8081341 2013-08-06 07:22:32 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd13b9d000387d8997eea8b091c914b4789dae8a03309c11004a16b6d3c6eb2a 2013-08-06 07:27:20 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd147efba9ee9eebc452298cfbeb017662953f6fecc4c17d8c58b623119d149e 2013-08-06 07:06:02 ....A 142848 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd162e404de2bd49e0b43be6188503d7db9ddce2476e42b7c3103842736a045b 2013-08-06 07:23:54 ....A 129029 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd177a4a14f0007f96bbab56a54f49ca0d91c6e2f08e22545646f98b44cda8a9 2013-08-06 07:22:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd17f2fe4601e224d98493c144aabe15b3415f1246d5a6a46ab629eb985f98b6 2013-08-06 07:16:02 ....A 891392 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd194b1fdcebfae9090d475130492fd2b0d6630d81bfa271bc34dfdfa1d3dc40 2013-08-06 07:15:58 ....A 304640 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd19940dcd05e65db5db6ec8eeb54f8dc8192aedaba18da67953d64880840005 2013-08-06 22:19:32 ....A 159232 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd1b282f2395e88c06bc1a0c4b6ff7ba7dd6851cb335659cee4fe7c427ff8f98 2013-08-06 07:22:40 ....A 270848 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd1b2a872332614359c65ee269e271cbd20f6ad5d733fe2ff91e1ebbd9566897 2013-08-06 22:19:24 ....A 647168 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd1b6525c570eec4244f3a6155383bbe2e607b6d4d737e59b590ca358bdb597a 2013-08-06 07:22:20 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd1c227e07c4ec609d333b2994655ba482ecadf132a9108d48a7205570707b24 2013-08-06 07:09:28 ....A 238136 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd1cb7e5d856eec328e3e7094cc654607da263db0f747d9ce728da1243d5fbe0 2013-08-06 07:09:26 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd1d98601a7ef0485e9b529c163c6548dc29b70332af1260cfbf9fea5947a3ae 2013-08-09 06:47:56 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd1dd048d3d2cb56419de27a1b8da9a95768246390311b133f929ab6e101b0cf 2013-08-06 22:19:34 ....A 322560 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd1df609d3b32dda7c3030f6324e4b7e8eef36c4d4018679b0022c0e40194e69 2013-08-06 09:11:22 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd2026eb88c946049e875eea58e1f0351191af030206c4c6da7bb4e067b9f6d8 2013-08-06 08:05:50 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd207bc2e4863da543598c641e641eadefcfb2eb35d222964ea909179269c740 2013-08-06 08:01:24 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd219c455dd2456a9b4d03fa0a23780e8c2efe930da2314380916a11fe591aa6 2013-08-06 08:22:38 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd237e4ed992d8290f533c2b7e26e61ba62f58759c0d0e8ea91961c0f61cb028 2013-08-06 09:02:28 ....A 548864 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd245302ca4eec779bee393bc12bccc2c97fea80fd095bd7b2b8f50a0d7c9a26 2013-08-06 09:11:54 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd2509a9beeac6ea2eb2438a9ad6744ba61f8e2047567e1612824d1b60fcaeb9 2013-08-09 07:22:10 ....A 68593 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd257b8875d0422fcaf4f88dc6cc8097ffc246dca048846efcd4e03102b777c6 2013-08-09 02:57:44 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd28c94381ab4380477135985f9fe090c415bdd83953254f9c7de9f3634067c8 2013-08-06 22:16:14 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd29d9b7258054726558ba413aae07e592edf7e4ba05511b6aa646416fa65690 2013-08-06 08:32:36 ....A 758272 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd2a835aebc2be44094062f5dbddb39f1b41d13624953b3b9dec748bd5b39ebe 2013-08-06 23:10:40 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd2ae59b164c793f1d839b48deb4202555d03fc67fe908de64e6c043624c54b7 2013-08-06 22:15:54 ....A 77725 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd2bc21c2e62ba203002f2496fb463c136f66c2b4ab19168995f40a3a52666b5 2013-08-06 08:51:34 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd2e18c342b63abcb50d12a5a39bf956501fdbe134e6a4fa25222d9e29a3e829 2013-08-06 09:11:56 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd31bd3debc347f9c683c15fdfa21ea0d2b0d866e496b9d6fae06373bc532a58 2013-08-06 08:50:56 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd32bf11229c5fe103afe2c041042f8151e7750c5bc7c972ed285113e73dc62f 2013-08-06 23:10:42 ....A 103440 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd32fabf1cbf0720ce1095a87fd4fec98e9501d177ce6a268f61b96e30b4b822 2013-08-08 23:40:04 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd330807d3d1d51dfe659bf61bbc0cdf5a337cda99e8a3481146ba604cd8cff1 2013-08-06 08:22:28 ....A 8496 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd33bbde52760a2ed0ee5f1913fcc0ea7831e72e29c24b73f326ccffc8cfcf76 2013-08-08 07:05:00 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd3405fd1e4864ea614b3201cae79d9eb7175e79e60197cd86db384b246d1645 2013-08-06 22:15:50 ....A 395776 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd34a9a7808f31089ab865b8b438892edd1bd80a7b9b69b179929ebcac381bdb 2013-08-07 23:44:52 ....A 16263 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd34c29f84d09ebecb3ec7ca3772fe4c9361ace18303a71109d703aa9f542263 2013-08-06 08:05:48 ....A 194452 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd372511ea724181d6baadc6da3c9cd0d26939f191da925ffc17821ad6fba1b5 2013-08-06 09:12:20 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd3867dabe7c7c8f7d6488524de20719b305f45c6f41c302f55cf873ffb348e0 2013-08-09 01:39:56 ....A 827392 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd3911f22717012ea46c2cc2efcff7fa312145d66d3afffbd11ce4150c9a1676 2013-08-06 08:52:08 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd3969e53ce950a454d195f6bb41b26a291463bfda59e7164fd79ae6606ab34e 2013-08-09 09:16:12 ....A 391168 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd3a7f42c5c8a47b725e2f7b7490a2a95a7644233a951ded529d86e2ad1c51fc 2013-08-07 23:46:28 ....A 753738 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd3a7fd32656682bf2d5fe69b8d5b7cdc41a224026f85c4a800ec81d21a8d40c 2013-08-06 08:46:38 ....A 53276 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd3b3047d0378426f1ea7c8a07e902fac1959fd0f980c88c939b20ae3c139c2f 2013-08-06 08:21:22 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd3c91c8dba0979363c32fe60eacfcd21889e36cd183b09cd4eadad6ae3ad69c 2013-08-06 08:01:00 ....A 592896 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd400803752722b525c3c650e0779332005f736fbfe88aa1183a2f333d177f57 2013-08-09 03:08:44 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd4077b2d03f8dd69372529267f4d3833382e4dd5e527acf2f8fac24ebf602b4 2013-08-06 23:06:54 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd408b75d1ca898fd3c64e851130b87b8a95bf41a3dc0037c081afafc4ac5654 2013-08-06 09:05:18 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd41f5859d33bfe0fbc94cc98b2e97ef926cea7f73e457fe9ec878ee4bcd7b22 2013-08-06 09:11:46 ....A 512567 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd448efb3e5ca667a234359fd21aeca83180d5ab9e7b8966939ed74624bdc8ee 2013-08-06 07:48:46 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd44a7bc2ccc58c02c3babc270823c14ec310760ddf4ab38a3d5e872ae40c631 2013-08-06 07:57:34 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd460ad8a79848c1495587c2050545e11714887b6a09be38323f97f80b1b2c0e 2013-08-06 08:46:14 ....A 89204 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd463d935eec9cd80445948105f862b563ed1e490894424c028990733f7ade18 2013-08-06 23:10:42 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd46d034ef7eeb5f45225a1684249b64bfd9faeac10a29d0f258f67c975160c7 2013-08-06 09:09:08 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd474af530ceba99beff34874ac54ddabf20a8d9dd267c9e74daa5b406fcdd1f 2013-08-08 19:41:30 ....A 161280 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd48e3af20694fc902125376275caa32a653b814229a8117d0acbc69f2e0bf74 2013-08-06 09:12:22 ....A 827392 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd49e42a394e4fe2e411d10f80d72288216ea166377151c74be2f8d7045cf7bf 2013-08-06 22:15:10 ....A 314368 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd4a44e678c84c2d707eb400ee8ec0aa9bce33b4f27472d7888b0f6d59290955 2013-08-06 07:57:10 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd4b684dcc00a2c998dbe96d1907cd2024bd6e9cdbe42ae856e721f69822e012 2013-08-06 08:05:50 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd4ceeb622592bd8249795007594123170e7ac6868996ff424ff36765fba86c0 2013-08-06 08:17:50 ....A 127045 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd4dcfb55995fe05ec66f1bbfaae1ffd6f6f974a3eb5ad6494b43466849edd5d 2013-08-06 08:53:46 ....A 179712 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd4e28018b4993301ffd781919a26dbad662a33b1ab1852713304eb036cd5672 2013-08-06 09:12:22 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd4e311a5de2566f6537929fd9bd231b80cfe6c9eef78553cf37f0b46638fe0c 2013-08-06 07:57:10 ....A 871424 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd4e70f5d39619fa432e9a48308c38893fba6b2dbc77e94e04971b5435648e87 2013-08-06 22:16:18 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd4fd986a2c1348bdfe498a696e7c4bf77d2cc5516643edc82a8966839275d4a 2013-08-06 08:59:46 ....A 878080 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd50903f79edbbd2092f3c548c32880d0d645856cfd48c66fe06443ee826c271 2013-08-06 09:09:36 ....A 37384 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd50de5ceb1bea6f7856c5c80f41710e14f14927bf6d1cb9a8783d31566b661f 2013-08-09 01:25:22 ....A 1789341 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd512b29f23d0174b023184006e331aa83e4d583cc86f5e16149b477d288bddf 2013-08-09 00:31:10 ....A 22528 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd5162adf10d41cd8bc8f3bf0fc4ab4d99fe7c17a78e72e5da0634aba219b31d 2013-08-09 10:45:30 ....A 770457 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd58935d812167de222773fef0f38e384298af195b092b90cee0457edca948cf 2013-08-06 23:10:44 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd5904c744bc1129bd873330d61647f9feeb6f1b96cbca06c0de3d21d2aa416d 2013-08-08 00:00:58 ....A 217502 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd5b964ab36bbee6b066047481ea24dfd72463bb8b9e49350273f95008bded42 2013-08-06 22:19:04 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd5d8570d05b41026b65a46d0353bb6496b830b3e85dc15c5f350b42cbdbe84e 2013-08-06 07:48:46 ....A 248320 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd5de08df4ea3c904e6c596bc1461424f79956b112040ca3e14b6492d0d00909 2013-08-06 08:30:58 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd5e8ad1bb72b35fb281657655366e4104e343b85981f843d3b68d52fbcf5120 2013-08-06 09:10:50 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd622b187457e8701e330868a914946ebde2f539fdf4a81307f884cf899b003f 2013-08-06 08:46:54 ....A 836608 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd62a634577759284a3225bea8f7a818bf9e56172710fccad61b2745956db025 2013-08-06 08:38:54 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd62db80e9c985465736006acfbccbc223ae82d3b5e0afa950cd9e491b7a4092 2013-08-06 08:51:20 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd638299c7e583d1785658ea99d03166c6ed96e95ce02c92ad52b993e7a8d377 2013-08-08 02:31:36 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd689d0e9efa2601bab3765eada4df01d6b4d16366aac1606171dd6f13351df0 2013-08-09 08:29:56 ....A 102912 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd69632bfd9d4749ceca55937a726c6fe02ad7a0ada5e941fa5aaf283d9b7baa 2013-08-06 09:11:52 ....A 79485 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd6bc83d4e390692a0a4ea10a89a8e1c7c08b01142b8edf0f1ef538af2458c51 2013-08-09 11:47:20 ....A 224434 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd7012bedc0aadfb076c4b3af9602760b360208975e9f442bc459ea92866c4ff 2013-08-06 08:33:30 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd744109ec2dfdfdd58a1741ad8152bfd0435554d5d90e96b39a861daa108826 2013-08-06 08:01:16 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd759f7f2610513e6a5a2530bc08f0bd08d30f0b06857734771287666024ddec 2013-08-09 11:50:32 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd75d087c9056aa61e72c9791b2f918e45fe020421e07b952cd313ab6f66aa38 2013-08-06 08:52:56 ....A 140800 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd75e3a87b2654db0f637276e60e6e4b83ba07bba26a8585260d712a8f0e532a 2013-08-06 09:11:24 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd779400f82f462a0578b7bbe823bedc28db2dd156e3ab2d513f5577b44ca2a3 2013-08-08 05:52:26 ....A 2802008 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd78ac65b3e5ef55e34efef38aebef094363ebe8cc2be899059304f735c1fe28 2013-08-06 08:46:00 ....A 315426 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd78e349db9e058fb386579fde8153018c5f1e922d937947bcb14b37883e0ef4 2013-08-06 09:12:18 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd7d326b012b394bbfc8af19d3c73cf8205523bf4a570989ed00a02786339780 2013-08-06 07:50:30 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd7d8cf1770b845dd764eef81f7c0d1caeff959e2ca9375751e048a81fcfc068 2013-08-06 08:17:50 ....A 735744 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd7f3b4aaa3863c6a4da904e77bf59a46943747768bac0d337aa3fb08f6f8485 2013-08-06 09:02:52 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd802a06c1f4d2dc005b7aed2427f9cb5a726a9698e7e6c58ae630e40e20a874 2013-08-06 22:15:58 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd836951e17b04ad428cb32a318f20bb21c20d49617e544eedc3dee6ade16b23 2013-08-06 23:09:28 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd836b1efd6b7c489ba0f4eae13bd3b0a2e946bc16156607b1448eb5f8b60a3d 2013-08-08 00:46:44 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd84a65a0f82f99c8c642e21584dafbff778321489a855bcc6f98ec68655cc11 2013-08-06 07:44:16 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd861e688ab5afca09ad7f9edabb7288306b911d4b43346255723c5c8e976f88 2013-08-06 09:11:56 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd8773a520f1d7ac16f57463199706e071c70bd5aa4b3c06a22e812c5243d049 2013-08-06 08:44:24 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd87abeb89706f88f81aac7584b146cbe0d36d52060413325bf031f174c657a4 2013-08-06 09:11:56 ....A 137230 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd88a027bdcd65dec2f089abcaeacaffa94f7489447e3bc6086ded7bd2e50e7b 2013-08-08 15:21:30 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd88e1abc5bd87760fea3e94df8b235b06f1a6f317779688220a8fb77f9ca429 2013-08-08 02:11:12 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd89f30c7c14c1df337c1467984ab242cb1e44418feacac1b1d7076adc49d809 2013-08-06 09:12:24 ....A 420864 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd8c44c00a075fcc0d0d322fd90806c2d44fee5002bd4b270612c261ca0d8ce6 2013-08-06 23:06:48 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd8df4abde8cd93ad3f0529eb56eaa30d66ade6c51ba21d35077908df027f954 2013-08-06 09:01:22 ....A 131130 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd8e187334fe8ebc9b97ccc7309966f1a40bdf5020e537fbb17700acd42fca5a 2013-08-06 23:10:46 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd90a2203b50aa8470b49154834cdccc6cd03471cd2aa235557f222360850d84 2013-08-06 07:55:46 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd910cf112379336ac2c849f9f40f36028cd230c4d6a81096ad29c20695cdf0e 2013-08-08 04:28:40 ....A 48487 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd9295a697535b9f6c20e15bf69e86ff4d5b52dd82b4f5566907cb8fa7d8b1a8 2013-08-06 08:22:34 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd9628e420d3799997a5e283943411830aa3373bb970146e03544213c573ce77 2013-08-06 08:20:32 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd98d9348858ee53b7c2adf83ad5d825cd2411154ce04decc4414e52d698f620 2013-08-06 08:00:52 ....A 11776 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd994fbf1b5afe3732e6daf26c742017fcb1393a019aec1cf76b8db3c937a506 2013-08-06 22:15:56 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd99bf6cf9c4285057d670eb73f913750856a29881f885e30ffeda1f430e7c3e 2013-08-06 07:48:46 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd99cc4c25418437d3a82a1e6e0eedda202b887d132f70d917b267bfe420fe99 2013-08-06 07:43:14 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd9b485234ce401a9a4efad24188cafbb8e83865734ed254b8268866cd6b9598 2013-08-06 09:12:22 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-dd9c32d04e249526dfac1a8ee8836bc2fc2629d2ed3f38fd1f45bf503bc42671 2013-08-06 08:33:06 ....A 1070633 Virusshare.00077/HEUR-Trojan.Win32.Generic-dda134d5e75a465fe0a5d78eb6b3401d58459e9dad6bbd90583072bcf98fc0a2 2013-08-06 23:06:48 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-dda155e475890fbb86d3330fd62961b28d6caa83fecffc56abc3ccab20f02baa 2013-08-06 09:11:56 ....A 398848 Virusshare.00077/HEUR-Trojan.Win32.Generic-dda44a4a436a0d1b8d3589f92c00d76a436f82e64f8aa7b1d890de1b7a01f0f2 2013-08-06 22:15:48 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-dda4533f1e81d952864de016d79273272ed60d99d3505ff5d53c361e2157371d 2013-08-06 08:37:50 ....A 74752 Virusshare.00077/HEUR-Trojan.Win32.Generic-dda573c175143a3abb2a6d5aa55643265db3a7afb8db9f134ed62e1acb7c5c7d 2013-08-06 22:15:52 ....A 375296 Virusshare.00077/HEUR-Trojan.Win32.Generic-dda57a3b77c75300cbd076a6316efe1fb497a153e699a1716a838a631446d611 2013-08-06 08:32:36 ....A 474104 Virusshare.00077/HEUR-Trojan.Win32.Generic-dda65cc68cff508e637e712b3a3df2568b0515b50aeed544d7d406d0e47c48af 2013-08-06 09:10:50 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-dda7165207119c18da6937e63420ffadec6c4f2a2d8653b167563ee72d6b8da8 2013-08-06 08:38:10 ....A 181844 Virusshare.00077/HEUR-Trojan.Win32.Generic-dda800e1f50aa47b7ecf365084310e078fa2df2b686a4059adc55db2969d1f76 2013-08-06 08:53:00 ....A 138109 Virusshare.00077/HEUR-Trojan.Win32.Generic-dda90a1f367591c304057be19cf4c798b67ad35330b8875315acb11f25db8504 2013-08-09 09:19:32 ....A 312832 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddaae7f9ef3a436e063d19c8d7ecb8ec8288bbdaf0ce1c48dd481cc273aeca8e 2013-08-06 08:02:40 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddab2192d0637170ce9bce0d1344f775a32fc2c200b93c938e651436100bccd9 2013-08-06 08:33:28 ....A 241152 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddab5353783344a0bdeab5183d2589020ef5dbe54747f76b95bfb2a428471290 2013-08-06 09:01:16 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddad411fc6c2fac743d535fdfa6dc90dc4e163cced80b02c72bf8805f0704d0b 2013-08-09 08:30:00 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddae72ef4a1ae2ac4d791a2bcec0d165a3ac9e98c0f6c4dd0d6845e739e64b6d 2013-08-06 23:09:26 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddafe76f5a3348a11cb2132950f6632bdc84258b5fa1d45a1d2edecb6970da96 2013-08-06 10:08:28 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddb0232b9f81aab89acb338b28e8e9df801d9cfe89fcf27eafa1a657da34df56 2013-08-06 23:09:26 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddb2a0ce76e1b2263f91bc1b6ed226befd15557eeb3fc90b7d96ce5cd90d922c 2013-08-07 00:00:40 ....A 101839 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddb34dd983a9dcdf1f00a6d2170242fb9bb99ff72834395ba65d26cceb13a613 2013-08-06 09:23:00 ....A 74072 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddb3a4c3ec802cdaed382fd74579ef1be20e0a0b97e6c3ede64542d708b8d6e5 2013-08-06 10:23:44 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddb56cfcbf0ac8863ed30cade264b5bf6751c4aa9c2127a7cba39a088c099bf5 2013-08-07 00:02:20 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddb61b12d07a87b6f852f213a00f2b14ba2885b5120b519529c5fd59a3f000e2 2013-08-06 23:09:54 ....A 3187200 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddb804b499f1ce78f63f26c68f9a447cc714da78da33136f11018c2dc9ac37f9 2013-08-06 09:15:46 ....A 643072 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddb81f877db978d1fbf4520ba8d4959943d67aa9a1eeb35b6be0dabeab42a8e6 2013-08-06 10:24:58 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddba2a84dd93506a2f3e1b860a56373566ecefd94a0305b60dd7e126bff6cdda 2013-08-06 09:25:48 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddbc922618def8e9091618116371df937823a2f411c98593b4503240972eb416 2013-08-07 00:02:22 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddbd7bb43760bb66aea0f554718610066a863db2022e2bb94aa9947c6c4d79c3 2013-08-06 23:06:32 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddc16c9106fd3d6884f006209532872759956c70b47a9164f7e5596795958a34 2013-08-06 10:26:06 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddc2bb850f3c42a541263656563b66930d4ca37171a6fe755d5b57d6232f8ee6 2013-08-06 10:26:38 ....A 1871872 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddc32bc8d70d2c03d05d135de3549b2b93d2f89b9369b881135e97dd92075c0e 2013-08-06 23:06:34 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddc37419e4d5d20fa7aeab17a06fd13e52403513da8ff496d996f2118cef337a 2013-08-06 10:16:52 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddc5b2bdc0bfde06c3d2fab1db4f4874aad0897b8877422dba2056e5b89694a9 2013-08-06 23:57:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddc61106453c7bd3f34d86c2c25c963b992fa915d9cc397cbbc4e4216b7d62ef 2013-08-06 09:23:12 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddc6689e31e40dfae48de4c7ef7154eac1e460dadc30253b7b339409f666035d 2013-08-06 23:09:26 ....A 858112 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddc68e45e6128a08dbed6eb2d2442da15e46015843374c5dd4f3596e5b6e5e45 2013-08-09 05:14:02 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddc99b61284a641612223a47d7399db647eeb3b291f388954dcd41a8718fc265 2013-08-06 23:06:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddcb329e3cb3b83a893129955c8238ecee26679eaf773de2a60d1a1ef08ab2cd 2013-08-06 10:26:18 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddcc23591d888fcd62c2368c13676c887430c41c87055ff46863a61b621115a9 2013-08-06 10:24:34 ....A 2069394 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddcc8f5ca687f6c3b4a572937a99fff485da456a39e4b4c9b8f7512c48a34a6d 2013-08-06 10:25:32 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddcdd9203a5afb604f907e5d5841ae4db2f3bf880d6cf1adbb43f1645c785d7a 2013-08-06 23:56:20 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddcf05f049d9c45c826b48bd1b03e7d8615afbbde7d77e62c7a18eac7c2f66d3 2013-08-06 10:26:10 ....A 221696 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddd207552888be8291070e24250a55b2037f4af4825ef6898944ab11579eebc4 2013-08-08 00:30:20 ....A 226816 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddd3c5fd0237df3b5570fda898fdb8ba287ab562e9ad6431259b77e887eebbf2 2013-08-07 00:01:58 ....A 354161 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddd721fc997bcf4fc0de909a73c8f298607e9e1bc066a005846e2c67e3ca00a3 2013-08-07 00:00:16 ....A 37404 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddd78baa14bd3a70e3b97af1ea465c01b93000a23a8e58eba5372bdddb1f62ac 2013-08-06 10:26:06 ....A 812032 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddd8fc1ee7a75b61361a44195480143c9edce15ebd30b9263a69ed0373bcf22f 2013-08-06 09:15:50 ....A 20992 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddd9722bc459e96aa2e37f8c325992278c7cfbfce497e29bfeaf7ac2f0771c9b 2013-08-06 09:15:50 ....A 339981 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddda32de46da4c9d54d31cf9b9895d339d09c05afde1d65b3c508ea15264b2e4 2013-08-06 10:26:00 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-dddc864bda7a77538fb4876c821691894aaae7bf5a78483432f9e8b3cced8977 2013-08-06 23:06:38 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-dddef3c5a38de80969080860575364daacc8c54a4e34d1b48d484500b682fb91 2013-08-06 09:22:02 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-dde0193f3bc87f020a63ff452c431e4d18510e31b7a69aee11dcd9ce9278a2fa 2013-08-06 10:16:52 ....A 110648 Virusshare.00077/HEUR-Trojan.Win32.Generic-dde02f198e8d47d29b85dca886237f171b90f3049902e470c6c26256c1015e89 2013-08-08 05:25:40 ....A 200192 Virusshare.00077/HEUR-Trojan.Win32.Generic-dde27003937f37a471d6bbd2793612200f1ae3da9fdc341426065fc04c0c683f 2013-08-06 10:26:18 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-dde27adf37a3991acc174b94545ca31455a12de9943336904905d5686e293304 2013-08-06 23:54:42 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-dde5150dbe2ac5fcb13db6fac5fdfd9eb0d680fa2b84c92ec6534eea488bc9e4 2013-08-06 10:04:28 ....A 15895 Virusshare.00077/HEUR-Trojan.Win32.Generic-dde52ad756f1ff5c00211ef42c68ab3291b9a33973e08b2f161a46a08fbc0b41 2013-08-06 09:26:08 ....A 35840 Virusshare.00077/HEUR-Trojan.Win32.Generic-dde5b7492905fb4c1f6146cb1bcc123687e4d6080529787670ecdf93c33ba39b 2013-08-06 10:13:22 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-dde5ceaf5a1293e42ebf1f0978f57d23eca4f14e186aaa19769e600d2151eed0 2013-08-06 23:59:10 ....A 334336 Virusshare.00077/HEUR-Trojan.Win32.Generic-dde6b139e30ff05bf9287d5afefb5c85e170981221b4c09c6d4a0910db0ff31b 2013-08-07 22:08:32 ....A 1049600 Virusshare.00077/HEUR-Trojan.Win32.Generic-dde6fce3a74da9f49fc0e0da786efb1711cf068a297915a742f92e26bcadaeb7 2013-08-09 00:44:42 ....A 180266 Virusshare.00077/HEUR-Trojan.Win32.Generic-dde754c905d8bb77edd74cccad1a1054a2dde70ffcd5afaf2c5bebf0520000bf 2013-08-06 09:25:30 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-dde7a03d9e553f10c8e71175bcb0c4f967586ae088c282cf9c83828002f69cc7 2013-08-08 23:59:04 ....A 107539 Virusshare.00077/HEUR-Trojan.Win32.Generic-dde8f1beddb4f7ae2195adbbd56002f456a0164f6f4e0c7954d686393e554d69 2013-08-06 10:16:54 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-dde94fb89e28d4c6acdb0f50a559288ebcae07a413b74ed4c71114a6c4ff9349 2013-08-06 23:06:44 ....A 105660 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddeadefe99e894d794fc697bf8b3a6e31e880aca2d7007e7823e56f27d0e609b 2013-08-06 23:57:30 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddebbb49b396ba26b14c9ef0bb89605baa9291232c464c8703bb7126ba0228e3 2013-08-06 10:08:28 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddee761d8d2f74520040c0b3bc11a2b9ea22d7d1f7270e092a95b933c7bb92fa 2013-08-06 23:59:08 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddef7dc05b305247525a584c3e5f72e388f52ced42253257e7b81b50012057ab 2013-08-06 09:25:36 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddefb1568c63fd074673aedae515c8ae268dd4a3e4191d887130db6b0cceb7e9 2013-08-09 06:41:18 ....A 342569 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddf049988b3d643adcbd69c45caa06daab702d853310f54f9a5915d2dfd0163a 2013-08-06 09:14:44 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddf517d4be3584308d5859f087636b07780dbf49b17d33db91545e843d6ebbfa 2013-08-06 09:15:50 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddf704e3c5a077ddc077e5e9a74aabd5bde7578854f42b839c661fdc01f477c1 2013-08-06 23:07:18 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddf7f1f9d4766d9ee145fc8c97f0d95c6dca76031f08fceb2c3e3d2421e830d9 2013-08-06 09:15:10 ....A 232452 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddf827c6d4d2f6ed20c7686da852564896f4aaaf839a05036b01085e756b19a0 2013-08-06 09:56:16 ....A 589312 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddf915d21c07531760c60128733de89b65966202cb8208a356d4928b57dc4bb4 2013-08-05 21:56:48 ....A 67008 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddf961585624cfaed4907354451b0f71dd017c5c701ae57446253d539ef40e27 2013-08-06 09:41:50 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddfa9ab267fa8699fef13fc2c0bd5996bd54a03981dae8cfd956d2229d2a94ca 2013-08-06 10:16:02 ....A 248346 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddfb6549dfbc6eda39b81325db57a71f165e09235438ffeb4af9cdbeece61275 2013-08-06 10:09:06 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddfca6441c69c11b7b4e457cb24c1067ddc1ff6af092a6951f3fee17abab5bd5 2013-08-06 09:25:24 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddfd3284477cdc45f7730e7dfe4a8ac3257cf3ba981034b34f2d1655d6f95b34 2013-08-06 23:06:40 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-ddff66fdefcb87d4eb5c30e72f8f4859fba9bf6f8e2fb439a1ca638f15c82f0c 2013-08-06 10:45:22 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-de006603092d3b069f90543458198b835173b30819980f333e7efb9d2b59856c 2013-08-06 23:46:32 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-de00e4ea05bd21531fe79bcf26f8b2ade40b68ff858647305a5f03150421c616 2013-08-08 08:51:00 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-de00fed10651c7a882f242362fb60cf8144c87398f33a36bd4dd23515d3c2c7a 2013-08-06 10:28:36 ....A 186884 Virusshare.00077/HEUR-Trojan.Win32.Generic-de02adcabfd6c70e9acb5059742ca8c48f33ebe619cac134d2458bfef3181d11 2013-08-06 10:26:38 ....A 886784 Virusshare.00077/HEUR-Trojan.Win32.Generic-de03a1a0b6a0f936a38b38473a2d66fe7e75646493ff30f3532f8039c7541b75 2013-08-06 23:59:10 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-de05fb51a7745b0acda38d688bbe68385e66964da884bf38a4bb2bbf005531f9 2013-08-06 10:43:44 ....A 317624 Virusshare.00077/HEUR-Trojan.Win32.Generic-de0663fee80adeccb73d3567521829a9d526692fecf9502980d52ab11f0facfb 2013-08-08 06:20:16 ....A 219096 Virusshare.00077/HEUR-Trojan.Win32.Generic-de07597e83783740ba638c1bd6358825e4ea61e4b0e47b073c13f48e350851b1 2013-08-06 10:30:12 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-de081f0171ce766e54e8781fb565506ead8bc0cd0cdb4c63be27446e660e3362 2013-08-06 10:43:56 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-de0b46d7e4147fe98c89437d251e54486ee5de656fb2c68d33a86019b775ec07 2013-08-06 10:39:24 ....A 797124 Virusshare.00077/HEUR-Trojan.Win32.Generic-de0d9b492dc834b7e09423505df9f8bc1b9f0860e2f012bee799b6272690f4c1 2013-08-06 10:39:26 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-de10403422c67484e61a36228330f36dba0ce3a354838032a26b3aaae5b83d75 2013-08-06 23:56:44 ....A 37904 Virusshare.00077/HEUR-Trojan.Win32.Generic-de10b085bafa9769b7ed74cdc049ddfe80018624655b7fbef849c62c8f43399a 2013-08-06 10:28:00 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-de12bafa3b393f66dca0c364a7c36f84ee97fc9684f02ea35f16c9bf376756fe 2013-08-06 10:28:26 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-de141779e39e3ffb28ed3adbcead96431834657959697bde11597e780ccb46aa 2013-08-06 10:45:12 ....A 53272 Virusshare.00077/HEUR-Trojan.Win32.Generic-de1501ac5e1375df5dfaf391528e6c44c33c8a6fbf0abde27b8fd7d9001b876e 2013-08-08 08:56:00 ....A 63524 Virusshare.00077/HEUR-Trojan.Win32.Generic-de161643f7ee26e329b530d0e63d59a14da67f77085ea9875b18925401c66a43 2013-08-06 10:28:22 ....A 598016 Virusshare.00077/HEUR-Trojan.Win32.Generic-de166ef39c605c897506822df6b0bc745421a28bd8fccd6dec4e9fc9bcfe3206 2013-08-06 23:20:14 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-de176a1cc21eda8bb6cfff1ff9752085079a53afda49e84ff61abcee534757bc 2013-08-06 10:30:08 ....A 193308 Virusshare.00077/HEUR-Trojan.Win32.Generic-de1844602f3e519dcf38b452f3e9823163a32ec4950e929a711c93761feb868b 2013-08-06 23:59:08 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-de18b56e34399ea369de6147522923c90d1f94cf9b7e1d8cc3a6d83de966b971 2013-08-06 10:30:10 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-de1944fb40576bc2390856d8d48697e47df16a8b403411463a46cf3288c63653 2013-08-06 10:28:42 ....A 177664 Virusshare.00077/HEUR-Trojan.Win32.Generic-de19e408f944300aae25d3c9d36fd61e9c16ed9adca412fdb05405da42138aa7 2013-08-06 10:45:12 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-de1aeae6cb5d05282a1bd26ac159b6b612dbb68b0eda4274e18e75c90c6b9758 2013-08-06 23:52:18 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-de1d22dec40d7c6f9d60e358a897dc8d55cc875b1a7bad359146ef0c390d9860 2013-08-06 23:54:16 ....A 364413 Virusshare.00077/HEUR-Trojan.Win32.Generic-de2105957d33a1649df66461cd2762f18c30a34e3c3c64d4d20113df714068be 2013-08-06 23:51:52 ....A 134904 Virusshare.00077/HEUR-Trojan.Win32.Generic-de21bd86a87881a8e8992b9230e6bc0de34d4f5dc2aa0e0813e39dee70570c88 2013-08-08 21:54:54 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-de21f01d24bc62876284314596a8c5b19594c841f09b88c457dfbe5cb884dcac 2013-08-06 10:28:48 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-de22c9753e4e28750921924df5d5f3f6e1686ad5b5ab59bf815fb21f9ef03387 2013-08-06 23:51:50 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-de248dbb32c86859d9f9755d9201b01bd09915c48c7223a74385aa058fcc66e4 2013-08-06 10:28:30 ....A 765952 Virusshare.00077/HEUR-Trojan.Win32.Generic-de26cd51433a9fe2887a1836462700aeb9a828ed467e2e6b1bbaeb764d3fba41 2013-08-06 10:27:40 ....A 362496 Virusshare.00077/HEUR-Trojan.Win32.Generic-de277fd897ccc7968b63822d8a8b24110902563a95bdc7ff0fc2d279ad98c8a9 2013-08-06 10:44:08 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-de28558406b3d0082f68548d9e51b2f7df5770d9aeee2e818c7018ca60170c8e 2013-08-06 10:30:08 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-de286bc7f82ce795ec082dccf87358b149a59d3594f83b7714962c82d2ea7730 2013-08-09 07:26:26 ....A 310608 Virusshare.00077/HEUR-Trojan.Win32.Generic-de28c6146a6c7fecaa195110a2e3c6a37838439e552bfd25f9f1d241d9cd31c3 2013-08-06 10:45:08 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-de2c8390fc9e43436fcde3d3a213825dc2b2a4a8b618005021aad110736d0829 2013-08-06 10:40:28 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-de2d1c6b76261b757c67b6d3f692e0ff3bd2511d9b099239972c0b87b5eb662f 2013-08-06 10:43:50 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-de2f4cad86b0d179a86ff514c66dde8977c02b568e1c6a73f967ef1624aad2de 2013-08-06 10:39:58 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-de305fe72661470598f1e2054165fe53b30866bf8d8c5cc612c185c777fbb8b5 2013-08-06 10:39:54 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-de323b133edc3a820b887c2e2c1d9ac10197b2d0e1ea02b07890a7a473bc211d 2013-08-06 10:28:24 ....A 995328 Virusshare.00077/HEUR-Trojan.Win32.Generic-de3258d78a5c484ca678c1ade28b1d73993129636c92b4bfc8c2611fde829f5a 2013-08-06 10:29:00 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-de329418c6a9c6ce18de217c6529ee8aec3e75c53a47d42e7b8f744c7cd2bb55 2013-08-06 10:26:38 ....A 67584 Virusshare.00077/HEUR-Trojan.Win32.Generic-de32a4ba154196f173286a17d4ea9a77280a451569cac1ea8bfbb60ac8a9eba1 2013-08-06 10:44:04 ....A 107008 Virusshare.00077/HEUR-Trojan.Win32.Generic-de33c9854a79f06b64ea76bcb46eff8b26c8c72056a313ea441ebd56fe7c4fe7 2013-08-06 10:39:52 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-de34072a0306339e16202c367f70416bb4d30f424ce18b06ce798f92e8328df9 2013-08-08 12:29:12 ....A 2692096 Virusshare.00077/HEUR-Trojan.Win32.Generic-de36afa8d2a68856a154f54ffb27cd07ed95144180a7604c731000768c7fb434 2013-08-08 20:28:46 ....A 100000 Virusshare.00077/HEUR-Trojan.Win32.Generic-de3a613994bbba16a66875f670af9520af5803f2d723afbb863ca9079607988b 2013-08-06 10:31:30 ....A 315429 Virusshare.00077/HEUR-Trojan.Win32.Generic-de3a719249ae3ce82f1e6f4fcef349673363dd7cd0cf1746fed36d03be978c8c 2013-08-06 10:28:40 ....A 177152 Virusshare.00077/HEUR-Trojan.Win32.Generic-de3a83946f527f13323d9449b07c09d396752800a8d4a635ba49fe14859f2793 2013-08-06 10:42:34 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-de3bbf4446b6fbf60882d555dd8764bef46602508a7f4452b405db2f94a5cd29 2013-08-08 01:10:20 ....A 258048 Virusshare.00077/HEUR-Trojan.Win32.Generic-de3cd0a52d709a77a8a9d2a32bf004763d6d3f5408a7898723c5dd2dac2dade0 2013-08-06 10:44:06 ....A 286208 Virusshare.00077/HEUR-Trojan.Win32.Generic-de3d2aa433bcce19f507eb13ca3673221e76afa36e7e6b642856549022354ff1 2013-08-06 23:52:48 ....A 408630 Virusshare.00077/HEUR-Trojan.Win32.Generic-de3efa2dbd3be78ce1810ca180eb6627980bd74d387c337e9f39320492a7ad1a 2013-08-06 10:44:04 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-de3f24287c0e63e8add6187bbfe51742718c16fc629df42a9fd80ecd0f4df636 2013-08-06 10:28:28 ....A 400896 Virusshare.00077/HEUR-Trojan.Win32.Generic-de3f8e3e183bec90c2f001e0904750ed30d52217b396d98c259d30a23d2e230e 2013-08-06 10:44:14 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-de4093be49f581669384e95e75232c060fb02c93b6e51909d5853ca259478119 2013-08-07 20:51:08 ....A 2097152 Virusshare.00077/HEUR-Trojan.Win32.Generic-de40c57667449b0428b8b2eb30406c81a73c43ab8c286653b5424c0ac428f546 2013-08-06 23:57:32 ....A 151933 Virusshare.00077/HEUR-Trojan.Win32.Generic-de40e787480de82df761c21cdb73def8c661ae4a5e3d96bbf41e9be4e36e40c2 2013-08-06 10:30:10 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-de411f4b8b752dc13d070b6d857a430140bf90da30e8aef3ed84fbe6d5e2b601 2013-08-06 10:45:12 ....A 363008 Virusshare.00077/HEUR-Trojan.Win32.Generic-de428964cd0eb22100725e9945bf0792685010b11b1f221d13d43596ea24b03b 2013-08-07 00:02:24 ....A 531100 Virusshare.00077/HEUR-Trojan.Win32.Generic-de42b562effec9bbe5fbc8abd1660a9966c2445a6989a4d119d10eef9aeb0ccc 2013-08-07 00:02:02 ....A 832512 Virusshare.00077/HEUR-Trojan.Win32.Generic-de459bfe8e990be9387eea9e4b491a41086c2a715d0991fdf45dc9b495c6d38e 2013-08-07 00:01:58 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-de45ddf9ee43b422b712dddf4f09292796be5d37c58e5e5884a2fa14caf067d4 2013-08-06 10:44:00 ....A 76200 Virusshare.00077/HEUR-Trojan.Win32.Generic-de47f367830618ee2e18ff8910b02294a9a3575780e04cb6603b40fbbcb7acdc 2013-08-06 10:38:58 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-de485e34699083344db3e12e8ccec427f54bd56df0be728cb8146e6065b53366 2013-08-06 10:28:32 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-de49265a28bb4e78228a2d7f6d429794a3c570eaa3fe26a54927ba7bc1f30387 2013-08-08 05:30:02 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-de4b5878baa29dd268bab01f9cf23d41dc5daf6444f09e2a940047655197d56f 2013-08-06 10:39:56 ....A 145920 Virusshare.00077/HEUR-Trojan.Win32.Generic-de4d95b9dd3812c9b42fe5e1c3015a926f4eab1c6eceffbd313559b3dbe4a7e3 2013-08-06 10:26:38 ....A 314368 Virusshare.00077/HEUR-Trojan.Win32.Generic-de4eadca7a79c93de23d2fcd9f87dfb4836ed68fcbda07b456bb9c9cefe06219 2013-08-06 23:46:04 ....A 109968 Virusshare.00077/HEUR-Trojan.Win32.Generic-de4eb4c70c07e07f3f34e7170dfefa2e984407a1ad105e5027452626e00ff4fd 2013-08-06 10:41:24 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-de4ff033d6f310d4b66a9e9539c91fc8f6c6295c2ae8d43bd4dee098c978ac19 2013-08-07 00:02:24 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-de506050a8966ea017bbcc42ceb416e3b83501741bcc25a8e875dbc3085c3742 2013-08-05 21:42:52 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-de506f7d81bdd892ccdb20ef40a899011c1e1022ef720dabbbc0e3c184f294cd 2013-08-06 23:46:10 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-de52b01ea68c1c3ce220a29f28f19a03390e8735625553f49b644a1c7b87689e 2013-08-06 10:43:32 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-de546c950e09933a14dfc9086ebba0c37c4fa78e32d7bd660ad4d7d551b9d44b 2013-08-06 10:28:40 ....A 218117 Virusshare.00077/HEUR-Trojan.Win32.Generic-de56ef99dfe1fb7d534ca9c1ab97a4265ad49fd454b2b64fa85f1342f5461f13 2013-08-06 10:44:00 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-de57dd84cb5acd375fa1db56622b10fe18853e9b2e9d04bb92b2da5007fd1111 2013-08-05 21:42:00 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-de58057b1f253d93c4f6293e8d44302a9b86cf924d4287fb070fdad1a668b9c2 2013-08-05 21:14:52 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-de58f8c9f735cb8cff68b0385a51ae08078cd7c090e7ab6a0aadbd0c33af5413 2013-08-06 10:27:34 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-de5b4d3309131352dc1531b99c41e7ed4e7c1838eb9d8bc15ffbbc1dd0881a0a 2013-08-06 10:28:26 ....A 82630 Virusshare.00077/HEUR-Trojan.Win32.Generic-de5be4da5522e649906f224bc9de25da8a4053f05fdb6845b6cf09628bb2a5b8 2013-08-06 23:59:08 ....A 266793 Virusshare.00077/HEUR-Trojan.Win32.Generic-de5c215783d328538b1b2190f070efaf16b7fa95d7ed608e6a052c6a9e2de59c 2013-08-07 23:53:30 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-de5c81786a1a8927091731bb8528589ade5b3f86c26c0782b60145544cefb70f 2013-08-06 23:21:44 ....A 718336 Virusshare.00077/HEUR-Trojan.Win32.Generic-de5ca3caa00aa3e2c69852f7b838a5470c99964bb4da5e54f850aad7219654a9 2013-08-06 23:41:54 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-de5cda6fd4855f8cb73b3f8f566909dae97f751ae9fe79699f0ddec8dac44e02 2013-08-06 10:30:08 ....A 315467 Virusshare.00077/HEUR-Trojan.Win32.Generic-de5dc5525d4b682ed4fc265a1a6a5cbc98b3adf10e3d41c72e2f1c320e2ab14b 2013-08-06 10:41:40 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-de5e1a7894ffa3c6a3778022ad5b0aa27df5d2a9ae924cc0b524daf4cedb0025 2013-08-08 00:30:00 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-de5f7e2c11b12a8064dfd0b068b9295a8f0b3b11c9cb2083d96e0e45fee56aef 2013-08-06 10:43:58 ....A 69660 Virusshare.00077/HEUR-Trojan.Win32.Generic-de6219a89aff8b92d66eb42b1007f50a56d1bc9abeec0adf0a6b33f089663a91 2013-08-08 09:17:50 ....A 66809 Virusshare.00077/HEUR-Trojan.Win32.Generic-de621ab3391f5ced4ca47fff194da3705dd682b6ed02e5ff0ca10c7d04db0467 2013-08-08 06:37:16 ....A 326176 Virusshare.00077/HEUR-Trojan.Win32.Generic-de6235e6443755dc77c39697d739187576d65716a9c18b60bb923676cea92026 2013-08-06 10:45:18 ....A 333680 Virusshare.00077/HEUR-Trojan.Win32.Generic-de62e1ae2e954f70f04695c282eded1557ec0f884e96afdea21438ff1cbd93ac 2013-08-06 10:45:16 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-de65f6c7b4eea18f6a78052b3b17398c550859b4f59fd23eacd01b9a3f91b20a 2013-08-06 23:52:16 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-de660ab6ae132e033edd26a4f5e4c6f1790b919eb12ec739af9d5a32bad56922 2013-08-06 10:27:36 ....A 292352 Virusshare.00077/HEUR-Trojan.Win32.Generic-de66e5d3c03a1c86b1cf61001feaf28009708140f5f26bf9fbeb461dea235048 2013-08-06 10:44:48 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-de6893b6612d752d8d4886925ba43cd259b402aed2188c037b5837a6eab48b73 2013-08-06 10:43:52 ....A 357632 Virusshare.00077/HEUR-Trojan.Win32.Generic-de69c9b8afc8bdedebbfc131a6ea93f8775cb633e2f9abac3cbe3d7b4dcaf3f1 2013-08-06 10:31:08 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-de6a4b489a51ccad22cf67dd93bd5b1f2d5cbea551beb2f41f1ac37825d4c796 2013-08-06 10:44:10 ....A 381952 Virusshare.00077/HEUR-Trojan.Win32.Generic-de6c736622d08968e98908539f71f312ad113b09ad603fecac8caf3a77908ea6 2013-08-09 11:41:46 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-de6c9d66dedc6e0d7b68a3b36c2652a8e75025397fa9ac7eb6d3ec9678a140af 2013-08-06 10:43:26 ....A 299044 Virusshare.00077/HEUR-Trojan.Win32.Generic-de6d2b969ab712f9fe5027d9509273103747cca3253033cb1beffc13757a94ba 2013-08-06 10:43:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-de6e5d8677a8014f10407d489c4394d74dbbf1321e97a537bfd058b4007e3d3d 2013-08-05 18:26:44 ....A 526430 Virusshare.00077/HEUR-Trojan.Win32.Generic-de708ecafc0ffc728161449c8904d1a36a6c9f511a4eee3301559568d886bfe6 2013-08-05 18:11:10 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-de70d8085b5ddcc0334e2b7df20abf81ec20c42e74e3fa2900ec8e0239e6b169 2013-08-05 18:18:26 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-de71855d2e7ab41ea1150c8c3f872079430fade253b81ebfbe2e474ebf5cb6c0 2013-08-08 04:49:18 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-de71a2a03a531e2d77cd642a25d9f1b8934c0b3e01a6452ccd9fd070798767bc 2013-08-09 07:22:16 ....A 98733 Virusshare.00077/HEUR-Trojan.Win32.Generic-de72631565d69df1369baeb366c9029dd25e7134bf731c728dd8edfd6edb7aaf 2013-08-05 18:18:28 ....A 29120 Virusshare.00077/HEUR-Trojan.Win32.Generic-de7284d25b76a68b7f7974e370b4d2b77f8f279f47d0a4c44bb1765510f377dc 2013-08-05 18:18:38 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-de733a72065876619457b415c07ac13c44d50da3ddd0e9a5eafa7f50b050be47 2013-08-08 07:14:18 ....A 824832 Virusshare.00077/HEUR-Trojan.Win32.Generic-de733b87d6f3d7d966302b31dcc3aa6bdc4b7c12ef4a31bc56f183f04923db42 2013-08-06 23:21:12 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-de7398b525f3b5164ec0688e37d76158a3ccadf0a5adcccd4ea8ab45f95bd6c5 2013-08-06 10:43:44 ....A 191298 Virusshare.00077/HEUR-Trojan.Win32.Generic-de7399aa3df6cd19a4d4c444b56187bcd9e1a60df505749653f899aca25552c2 2013-08-05 17:44:44 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-de74b0a1666daebab758080b6ab3ff248ff6f06bbabdeca2ce2c3fcb9c14835c 2013-08-05 18:17:28 ....A 155667 Virusshare.00077/HEUR-Trojan.Win32.Generic-de75c2b6f52b5f719a77ec87aa728bcaeb83bcacb93edb6b3cc02b8ff1727a4d 2013-08-08 08:42:50 ....A 271360 Virusshare.00077/HEUR-Trojan.Win32.Generic-de75d3f24babd58b41753c3b6f8d27a6cd0326c7a67d13330823f38cc5d18a7c 2013-08-06 10:28:50 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-de75e4b7ccbfcf46115a96b225a4cc60503412fb1b801a535b44b6087f521b2f 2013-08-06 10:44:50 ....A 524288 Virusshare.00077/HEUR-Trojan.Win32.Generic-de76753bc0cc0f7e1eafb4ef77fd7e34adac98d5c5c0b9ec07c17376b8effcb1 2013-08-06 10:45:10 ....A 22944 Virusshare.00077/HEUR-Trojan.Win32.Generic-de76b893ce47fe14db1a611f6bcd448a7acf04a03e94a2a41cdae4c31497db7f 2013-08-05 18:19:18 ....A 629420 Virusshare.00077/HEUR-Trojan.Win32.Generic-de76df4ecf0ce2c43736b44b0777a6a04c2eb45b8e9688d12602309e7825ce4d 2013-08-06 10:45:10 ....A 819200 Virusshare.00077/HEUR-Trojan.Win32.Generic-de77b834580ea82624a0c1aef059a2d30bc25bf2ea351c60933108c3f28f4481 2013-08-05 18:11:08 ....A 341599 Virusshare.00077/HEUR-Trojan.Win32.Generic-de78f31516651115a8e4dcabece836ae6bca2c7ba80924b1fcfe38bbab9d0e31 2013-08-05 18:00:06 ....A 86032 Virusshare.00077/HEUR-Trojan.Win32.Generic-de790347cfbf12467280e0bf51311c67452f793d76733856e75669b3ecca7b85 2013-08-06 10:44:04 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-de798c6a232951b9700f8cacfa5f6e17b7dae699dca2086ed4d6b55a0a6ee968 2013-08-05 18:17:30 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-de79a37af28c0cd719d490aa5747732515aa3fc902fc07d5b844d3f9ef82ea5a 2013-08-05 18:19:40 ....A 630515 Virusshare.00077/HEUR-Trojan.Win32.Generic-de7a31899383a01aa2ca9604983fca1e12428e82d792d8365d452dd0772bdea1 2013-08-05 18:18:34 ....A 50496 Virusshare.00077/HEUR-Trojan.Win32.Generic-de7ab105afe194a162ca88f52ad85fbdb4d3b20829d69a8f1f55277cdaf84f50 2013-08-05 17:55:38 ....A 166400 Virusshare.00077/HEUR-Trojan.Win32.Generic-de7b24cb386634b241856294249082871d9369f59a2f096ecae9b5ef71014932 2013-08-06 23:45:58 ....A 887296 Virusshare.00077/HEUR-Trojan.Win32.Generic-de7b5585669cca73089ea348c6569970e3c80ae5ef1530ff575180a9772c7217 2013-08-05 17:47:22 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-de7b9fd68dd899782681ff3e8eb8c3113541ae05dbb164a730fd9188ab90b1c3 2013-08-06 10:43:44 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-de7d97ecf989eff9dcf1e6ad9adfaef2d8465697699db1c54e20056f074fb33f 2013-08-06 10:27:48 ....A 123392 Virusshare.00077/HEUR-Trojan.Win32.Generic-de7e297bebfbc5e48cd4a9983ee25a857ec0c5aae9f95d5ec8aa423acbc2d78a 2013-08-06 23:51:54 ....A 1723407 Virusshare.00077/HEUR-Trojan.Win32.Generic-de7e449195dabb37842b51b3fe27842c9392c0c3adddcf3b3cd0745ebdd78be4 2013-08-09 02:44:22 ....A 133632 Virusshare.00077/HEUR-Trojan.Win32.Generic-de7f5003959227770f25a00d45c003bb7b6b1ae6247b2865286438b7534834e2 2013-08-06 10:45:12 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-de7fa14b8e0c1a81e2021b077d0f0cd9a37ec7b0dc217a4ac62ac4e8613a39fe 2013-08-06 10:50:30 ....A 334915 Virusshare.00077/HEUR-Trojan.Win32.Generic-de817dfb622fa20b82372331335ff4ed63816047cb1b9deac30fa3f2223f65d8 2013-08-06 10:50:42 ....A 845312 Virusshare.00077/HEUR-Trojan.Win32.Generic-de81bb17f9ddc459b0fc96d6cf21711053fa44c6d5392580b60324a5eb732ba5 2013-08-06 10:48:14 ....A 1474949 Virusshare.00077/HEUR-Trojan.Win32.Generic-de8490104aaf68710d1f67dcadaca162e26513c080f0401247a41e0dcc9cf0d8 2013-08-08 06:51:00 ....A 373146 Virusshare.00077/HEUR-Trojan.Win32.Generic-de8572e7ccac24e7f1092b0fbb74ff9677dca712fabf8e617772805d8de70ee1 2013-08-06 10:48:04 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-de8591d4ce4cc2b1c40700b785d8527b6ce6ef2119e69713c011c697e3116b6a 2013-08-08 01:35:08 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-de85f7cf3b20cc8f31dbfb29dc6ec76e0eb44c0e1af4c6394c03c56e5f4e63ca 2013-08-06 10:50:28 ....A 467456 Virusshare.00077/HEUR-Trojan.Win32.Generic-de86809dcd6be24d34bb33d642e656dc9ddf8a55df2808c3783c797f0deb5e81 2013-08-06 23:39:58 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-de868a2e03f6b737a2a0cfb344009efeccf45ad20f3b9fd127b1096c40a6f2b7 2013-08-06 10:50:46 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-de869e80b2ce6276d2e82e77d99d0127484aef7bb28f38ea2111a7659e9f101d 2013-08-06 10:50:08 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-de86f0f80cbb1c1a86d0e36c7c2a6ca9ff0a589623c814ce3199e9e94ff5ae00 2013-08-07 00:58:18 ....A 624144 Virusshare.00077/HEUR-Trojan.Win32.Generic-de86f5ba65127bfa89426573368704a99a3e4d57bc16f3435f13fc5f3d9ba0a1 2013-08-06 23:40:00 ....A 198144 Virusshare.00077/HEUR-Trojan.Win32.Generic-de87ac3e76780ee94b292d8cf7ee7f2198536cdf32277afda61d2ccde02e851a 2013-08-06 10:50:38 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-de89203341391d9e7667d78e54d17622223a67f74f6b191b3dbb76907606752e 2013-08-06 10:46:26 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-de8ba4001c8236b749af279c48413d0cf6fd52a5c62e39e4becb531e4eda32e7 2013-08-05 21:43:36 ....A 17152 Virusshare.00077/HEUR-Trojan.Win32.Generic-de8c5143768f478ee38356613688535d7254f6cabdaafe653ae81ba6033cc66b 2013-08-05 21:26:54 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-de8c5408c086889ce0aab3d70517fe6814276804639cec467ca3aebd1873ad35 2013-08-06 10:46:34 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-de8c9fa637c613521da32e5e2b6a47358c289534b16ee694376261099dc1f3cc 2013-08-05 21:26:04 ....A 88320 Virusshare.00077/HEUR-Trojan.Win32.Generic-de8d99c33ce1ed3d9cb35b20cc35dcda12a4e2352b35e6d68c9a1e35dd5a4ca8 2013-08-06 12:11:26 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Generic-de903c5989628ff61a9c4e324acda45c7369ffaf35fdd7fad9c45ecb729a7003 2013-08-06 10:46:32 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-de92207a9c25ce08d399b14fb3744d469941a3b66e392e7030fdcff7abc32174 2013-08-06 10:49:42 ....A 177152 Virusshare.00077/HEUR-Trojan.Win32.Generic-de9434669cca5602313e35fc983506f8d4d4dce3302eee2fbdaa0488cdb80697 2013-08-06 10:47:40 ....A 741377 Virusshare.00077/HEUR-Trojan.Win32.Generic-de948f3182d558411a1b95fe843fd40e9be9b4db4d6f016bfc1f0773cb016f6b 2013-08-06 10:46:18 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-de94967a3c15da4e94e956cabdbc9d187927c3cc5fe40db0e7dcbfc850048a12 2013-08-06 10:46:38 ....A 61984 Virusshare.00077/HEUR-Trojan.Win32.Generic-de95fb4c49f08614779b7468bf77096b2c596fd5af789b7714f7ad28e20793db 2013-08-06 10:52:08 ....A 338944 Virusshare.00077/HEUR-Trojan.Win32.Generic-de97168684502af91b1f290ec65755253a65c372303309a901cf64f22c843f55 2013-08-06 10:50:32 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-de983411bbad60325df1fb4c101ada9109a420188897e87f0b30484cd6fd51bc 2013-08-06 10:45:36 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-de986adef8ad5d38254d2f14fd349c8b657e7a268afbcb03a3011081938c4dae 2013-08-05 21:45:10 ....A 935451 Virusshare.00077/HEUR-Trojan.Win32.Generic-de98c846c73f42e6d0440518442b433cd7e805f47610c21704cf75c32433cc9b 2013-08-07 00:39:38 ....A 94236 Virusshare.00077/HEUR-Trojan.Win32.Generic-de98f2ab4943234f394ff15a8a6d13af48d47654bd6072dd823796fe7f606703 2013-08-09 10:45:34 ....A 204581 Virusshare.00077/HEUR-Trojan.Win32.Generic-de9919d974ce00e9f2372ecaa778ac40dc1d4054eb534d82e2975d7de32fde76 2013-08-06 23:39:12 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-de9b966e6f6524c39b60eeb324df77a3511d40f439113564702be877aeb2dff2 2013-08-07 00:33:26 ....A 53262 Virusshare.00077/HEUR-Trojan.Win32.Generic-de9ccbc4a430d8d24ce0dcb1b21e7c5fa102b7435520719daa3af943bf2ac842 2013-08-06 10:49:42 ....A 89814 Virusshare.00077/HEUR-Trojan.Win32.Generic-de9d70859c592143f8797f98a5ff5eb4f95b90269424b4a175dee7f755e53c60 2013-08-09 10:30:40 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-de9df84ba71ac045b6f6b86593d8448ffa6ee6a69e7023bd6cc5beb5d1861db0 2013-08-06 10:47:42 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-de9e52d82a09fe257ea6d4d8a03ae2b91bc899de046a92ce9488c1706a8b402c 2013-08-08 23:59:42 ....A 70660 Virusshare.00077/HEUR-Trojan.Win32.Generic-de9f3d56805581cd48154ac9683b14997c7097d34655035827bc3ca458e22341 2013-08-06 10:51:54 ....A 935424 Virusshare.00077/HEUR-Trojan.Win32.Generic-de9f4d3b91fb9d09923feb2f67d81922c973196a35b6a18c120104e62d7d725e 2013-08-06 10:47:50 ....A 723584 Virusshare.00077/HEUR-Trojan.Win32.Generic-de9fe6a26aa1d22edf89a90ee494df34f05731f39e943e958fe8bf0b8fd4da08 2013-08-07 23:54:06 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-dea040fc23aac0202b1aa21dc63d9313a706e28c563cd6a878277c4d5fbf0eae 2013-08-06 10:50:46 ....A 47637 Virusshare.00077/HEUR-Trojan.Win32.Generic-dea1c2585154c9853749713c4a55f706dffb63975b97a20745203c30f4b5c44c 2013-08-06 10:50:40 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-dea28af566493a14c8b2b16920619a519957579e2eaf13da84a4df7d28f1390a 2013-08-06 10:49:38 ....A 864768 Virusshare.00077/HEUR-Trojan.Win32.Generic-dea3a4e3d006543674686fe828a3037b8751a946984bd94994fc2a572598e4b7 2013-08-06 10:49:14 ....A 296792 Virusshare.00077/HEUR-Trojan.Win32.Generic-dea3b45c2fc3df17596ab5ebd3c9f230b238fdb3b47c928c77bfd7e27d3ec87a 2013-08-06 10:53:02 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-dea479bfbd55ddb749e83afd3f02c08df5f073a43f1ac27adffece446d07065a 2013-08-06 10:50:44 ....A 784918 Virusshare.00077/HEUR-Trojan.Win32.Generic-dea72d1854ee41c02b37a609c9504c56d742437b50aacc5700adc23dff04aa69 2013-08-06 10:45:30 ....A 60434 Virusshare.00077/HEUR-Trojan.Win32.Generic-dea7c00a5ff1a5905b0394d8def2f4d999d5bf2958b15c68f79a7b122592b1ff 2013-08-06 10:45:30 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-dea7f6f58050ba5232d35127a0004142b2f5c726a88a6f7c8e8ab0352eb9cc51 2013-08-06 10:47:12 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-deaa656df7581608e36f11fbd2a9c1b4a76de9d9faa686eed2c92572da2b8fbf 2013-08-06 10:47:46 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-deabd85c4620fc4e0e18e1db244ed324ae89451f59026c48e1fa94d8f15222e3 2013-08-08 06:48:52 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-deac37b7eb56a2921c9a0db40856723d5efecb77f55aea61ed08523af4bda960 2013-08-06 10:45:32 ....A 886280 Virusshare.00077/HEUR-Trojan.Win32.Generic-deacd04d39fd6382342f06481c4ace54a24ed60cdcde9880be1ab094e892040b 2013-08-07 00:28:50 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-dead500ed0adc9d6f1139241f07f3257c795f6dda6aec12f0fa1dbb5b5913308 2013-08-08 06:04:22 ....A 252281 Virusshare.00077/HEUR-Trojan.Win32.Generic-dead585a87fa744cc511b8778f35eb2296c8beefd43295a496ae3410d46130f2 2013-08-06 10:47:50 ....A 143872 Virusshare.00077/HEUR-Trojan.Win32.Generic-deae4168a567f5b01a07d9b1f54a65ce3f89a3762c298357b62b9799101de8b1 2013-08-06 10:49:42 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-deb0d76089d5cba935fbc25bf4ca08f06878ff8faee25796f93a81cffdf1c03b 2013-08-06 10:47:36 ....A 55165 Virusshare.00077/HEUR-Trojan.Win32.Generic-deb17a68fefba634d07479e11048a744805fc6f3756335ddb71dcb86daec2b28 2013-08-09 09:05:48 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-deb23340ca5f4814708c4a6d35f42093c242cbea025061ff8c015fec54bd92b7 2013-08-06 10:47:44 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-deb2ca2d6052144d84fec27e2b82e877724167b10cdf3acb19ef5bce76a52499 2013-08-06 10:47:38 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-deb43909a6434dbc5fc265d8ea4258c023e67be307aaeee8fc61461c748cfaac 2013-08-06 10:47:08 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-deb823af720876e955e9a77f4dbb145808b14e1f1a7773440234d9d766799bc2 2013-08-06 10:45:24 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-deb8ce73e6b9daa483a9f76eda96c30b9a01d2def4e3ddcd86bd2d12117c97fd 2013-08-07 00:36:52 ....A 61656 Virusshare.00077/HEUR-Trojan.Win32.Generic-deb8ebb623ec3842941e995ffbc487297bb766e01595e46e5848c59d55f195d7 2013-08-06 10:46:30 ....A 28868 Virusshare.00077/HEUR-Trojan.Win32.Generic-debb5d6277aa78ed5254a48855f0edc070815bf3767b0e8878f431c51b206715 2013-08-06 10:46:44 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-debc7e4a405c91b69145eacf37f07e147499bf64101e95bca20c1ca2b5438270 2013-08-08 06:48:18 ....A 611328 Virusshare.00077/HEUR-Trojan.Win32.Generic-debd9036e36a8ed34984157f6b3120bd033e0a9f9e2171b5cd7978a3e97a3498 2013-08-06 10:50:46 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-debef817de10751df8451cc82c752e67f3c552b453ebd46c3ed68e6448ad2400 2013-08-09 05:30:28 ....A 199868 Virusshare.00077/HEUR-Trojan.Win32.Generic-dec06eaee6bd17d28e48353942c569e157e6fbf69851c0ebc9074092fd15f3d6 2013-08-06 10:57:14 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-dec07071ebff5e2dd5a3d8c6f167587c36e89ed3e5bfd81114b7f30195a451a4 2013-08-06 10:56:18 ....A 710144 Virusshare.00077/HEUR-Trojan.Win32.Generic-dec0c0512f48e38f534c80e6575079ce4379613c1cf4308176da048f16cf2d98 2013-08-06 10:59:22 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-dec25c99660efeb2a0db9054a9d21b88db8f8148638ef0e017698b908fbc63c2 2013-08-06 10:59:10 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-dec3b4b094d75d2aa7a3b3530324dee103974077e6b5f4826b11264fb96fd374 2013-08-06 10:58:14 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-dec46a2fe11c33e927051ffd3dbe9184bff1786b06ba0c475487be6c4b26188b 2013-08-07 00:26:20 ....A 21142 Virusshare.00077/HEUR-Trojan.Win32.Generic-dec78bf8371de7b86fd6a311bb608f000de02191c765439b026dd46779fa8759 2013-08-08 05:35:10 ....A 728576 Virusshare.00077/HEUR-Trojan.Win32.Generic-dec9516a7bc029d7e99474c5534c458a413ae0b66650979958badf999d7260da 2013-08-07 00:45:32 ....A 469612 Virusshare.00077/HEUR-Trojan.Win32.Generic-dece9db1d5d7d25f585f6ea4001a34776c580b6eb4c46a48ab2060f159a37269 2013-08-06 10:57:18 ....A 2702630 Virusshare.00077/HEUR-Trojan.Win32.Generic-ded0a9b027f5c12017099799c7de2e7ed43f1795e7f7403acaaee853571aa13b 2013-08-06 10:55:42 ....A 61084 Virusshare.00077/HEUR-Trojan.Win32.Generic-ded10f368a478986df8ba487f8c8bcf193931a8451f6368893e2505292fb990e 2013-08-06 10:54:06 ....A 315427 Virusshare.00077/HEUR-Trojan.Win32.Generic-ded1f9f844287a9261d71ab35c156636b6a1518912ac558d592cb3668c503f1f 2013-08-06 10:55:08 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-ded2ca44ea69ecede04934ce44c15aead469a88286bf851cc334be0e163129c9 2013-08-06 10:57:56 ....A 416256 Virusshare.00077/HEUR-Trojan.Win32.Generic-ded3ae07725af9c98ab9986e094885bbbd6240eebb4b378eed5069231037cdea 2013-08-06 11:05:26 ....A 322048 Virusshare.00077/HEUR-Trojan.Win32.Generic-ded43c7cdfc24c2bb6edfda7edd6892f2e2e465244668c9a6fb4d78d5d5e5cf2 2013-08-06 10:56:06 ....A 161151 Virusshare.00077/HEUR-Trojan.Win32.Generic-ded4e7b15f7237c77edb9ec6e8b0516200debbfbbb91ba07973bc653094c76c1 2013-08-07 00:26:26 ....A 654848 Virusshare.00077/HEUR-Trojan.Win32.Generic-ded7a1a7f3a7460402087a11419982f75c7411955bd3d78e489d19682d993913 2013-08-06 11:01:34 ....A 407552 Virusshare.00077/HEUR-Trojan.Win32.Generic-ded89e73ab012b423cc11d12a4323d8482edc6b35711ca89521afe2f3d8442a5 2013-08-06 10:54:32 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-dedc0ee272e0ce98221e75d57b4d616cef6fa2bbf1fe0d1050852f121e1f70ae 2013-08-08 05:29:38 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-dedc69ae047dd2cf8a832e5282619dab71a1f7c3f9c0d8d981f29562be77714e 2013-08-06 10:54:10 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-dedcab9a106af8caf0a2b5eae0dce992b7e4367c4f387659ddd2a155af617b2a 2013-08-07 00:49:10 ....A 684075 Virusshare.00077/HEUR-Trojan.Win32.Generic-dedea20ad8f20e062496425815df6c0ff10767bd7404897f9fe4d1b95f9e3e37 2013-08-08 08:50:48 ....A 168169 Virusshare.00077/HEUR-Trojan.Win32.Generic-dedfb8c70bd906c18c0147231eae398316b5626b24c0fa8b7ecdc9404a78a526 2013-08-06 10:56:52 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-dee0dd438cb25b94a7094c89ee5e9e47a2c4fd7b121051e804f9e593df8d90d2 2013-08-06 11:05:22 ....A 424448 Virusshare.00077/HEUR-Trojan.Win32.Generic-dee185784edff01e7d20f685303a906e181e0be5cb21f7cde8e0a904c57b4ab0 2013-08-06 11:06:22 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-dee343aa5e7d85e86a5e4d5d104c354238557951d4407e5b8c0085fe607f48bf 2013-08-06 10:57:48 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-dee3524fa2fe171b890efd1ef4dece65f42e93db165dc219c2cdaf1475a02aa5 2013-08-07 00:26:24 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-dee49130b40e9dc08bdd5bb0db444ba6b7f19e138070da8cb9eeb2d8e69067a4 2013-08-08 09:07:52 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-dee5e37e54e3eff1710de2575ac33dc73be0244d19d1fe0a198acad2d7b28611 2013-08-06 10:56:14 ....A 21590 Virusshare.00077/HEUR-Trojan.Win32.Generic-dee6278151109c25ee70aaa5fa3a5ef16d033cfebc9cda3edcd29ef38a67dfc1 2013-08-05 20:35:24 ....A 327322 Virusshare.00077/HEUR-Trojan.Win32.Generic-dee62fc4ec8e86b35da9d1b22fe94151b210ef15f97a0402c5e063dc64042421 2013-08-07 00:26:26 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-deeb44577aec5d178e7cef9660d1656c0061f445d1b6bddbea1f5fbe6e701fd4 2013-08-08 07:04:34 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-deebacdf65f2eef3dc02b58000aa3ada88c862513cfea4fb94f8cb7bccbb71d0 2013-08-06 10:54:30 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-deec0a8b979ab200dec69db316120bccffe841efb1a76c9c0d8cd8426e131c8e 2013-08-05 20:38:06 ....A 164096 Virusshare.00077/HEUR-Trojan.Win32.Generic-deec33089b9198dcb0723c23eca55f9062a47bd0c37c7d1777f4464352c4ddc0 2013-08-06 11:05:24 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-deeca77d736bda2876738d6cc9194e8e8ef3d6c4f00a86546fab66e133c71a3d 2013-08-09 07:25:10 ....A 72759 Virusshare.00077/HEUR-Trojan.Win32.Generic-deecd25fb616718eeba1fef11f6ea6908558a963ca8381888663d7d9545b63c1 2013-08-08 07:30:12 ....A 272384 Virusshare.00077/HEUR-Trojan.Win32.Generic-deede6a5b146446b97e0819de86da6a9e2d93d596962b9f41396bfdeb6b2f6b6 2013-08-08 05:43:10 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-deef632ea8883d43c981d05ed369fe2c241686a151feb7ae5d384a99c93d8a4e 2013-08-06 10:59:10 ....A 100432 Virusshare.00077/HEUR-Trojan.Win32.Generic-def05d5df73e283993d5477df61cca10aea55e16b031badd4c52189a11d509ce 2013-08-05 21:43:06 ....A 32925 Virusshare.00077/HEUR-Trojan.Win32.Generic-def07af1451c207099314b37a5abd32f47a95de38a4f171c6ab2d0e74d530ee8 2013-08-05 20:47:56 ....A 538624 Virusshare.00077/HEUR-Trojan.Win32.Generic-def0c5cf1f1c23629fae2c51f22a60ff91fffe01c3b85d971da583ffc34bff8e 2013-08-05 21:32:18 ....A 339993 Virusshare.00077/HEUR-Trojan.Win32.Generic-def369488a39a49e524d0b6c420ab53d86ff791bbb89a458b53f54b37d424fa9 2013-08-05 21:43:08 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-def3de1124947f405bb81018eba102a02ba2137a68e7a57108609fb7240b4cce 2013-08-07 00:57:58 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-def3e9475cffe62087033827586b07b47e9f1a1a170673fb7652637687a242cb 2013-08-06 10:59:18 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-def47362827bdd5a33b777fac34a7700ba0741df6d4011ade9cf52822140c842 2013-08-06 11:05:28 ....A 67264 Virusshare.00077/HEUR-Trojan.Win32.Generic-def6c2619b7f1dcd0907b6811c41d7ba758a5497adbcd457db830db74550e35d 2013-08-07 19:22:12 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-def71ad1251a623e64ebf8d6ddf3673989cddfa9b83a0debc5b8f6cc0aec5ea1 2013-08-07 18:02:48 ....A 2600960 Virusshare.00077/HEUR-Trojan.Win32.Generic-def7934c034ed38ffdfab85817cdb76b81645a2cae47bc5b5ce7ede7a49cd328 2013-08-06 10:55:32 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-def7d1609500529cc46e8c58add58101bdd18beb2ebd0ac2b43844a532c16b21 2013-08-07 00:26:14 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-def853eebfe6a7ff6c81a873940ccfb5bdfac299e953f883519ffb37e5f96cbf 2013-08-07 00:26:28 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-def8647c0672d3861370548b3b6ac832b1a325c8402fa9fb457920628f47ef00 2013-08-06 11:01:06 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-def8d2890e6cb4b2d9ac5a3880671e4c5b16376ff8b77516121133c0b1201bd2 2013-08-06 10:54:02 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-defabbaac69da2869ed0a57c3453eceb75843b16ae385502fd1ec52383f5feed 2013-08-06 11:07:38 ....A 325236 Virusshare.00077/HEUR-Trojan.Win32.Generic-defda31b68091a67ec3fa6327639b27a52c9dbc613e2815192955d6269de7346 2013-08-06 10:55:36 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-defe7e845f242ba38065f899c2bfb5657af5285bae7ac80a609bb949a8880bdd 2013-08-06 10:54:00 ....A 525312 Virusshare.00077/HEUR-Trojan.Win32.Generic-df0028e82e930163e931b162e9f425c25374a891cc8384013bfb7a7a7893758b 2013-08-07 00:26:08 ....A 1968640 Virusshare.00077/HEUR-Trojan.Win32.Generic-df004bd2b8634f53439b6ee1a16070abd874d8541bc29f7819d4ed97bbee0be9 2013-08-08 19:43:32 ....A 2874880 Virusshare.00077/HEUR-Trojan.Win32.Generic-df019434188292d55874742fcad324cee5fb70e19d553f0bc80f48eca40a97f7 2013-08-05 21:44:32 ....A 108544 Virusshare.00077/HEUR-Trojan.Win32.Generic-df052ebc1c25fbbb8de57376b0eeb8ca46761c20878e5101ab4ea17fde3d785c 2013-08-06 11:01:12 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-df05568bb93e5dbf2f81127703533af9f341db7a281915dede0396ba12894c35 2013-08-07 19:17:00 ....A 216809 Virusshare.00077/HEUR-Trojan.Win32.Generic-df062d590b6bafb485a17c08194518018b0d52274ea0b9e806b9b13603606a30 2013-08-06 10:57:16 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-df070f21436636548ab630379cc86a11eb586d6a972781711a0edcb02c2c4a50 2013-08-06 10:58:28 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-df071806a929eb2c19635f17db3b3bfb84c3235c651fb20f02dc72e18907670b 2013-08-06 10:57:18 ....A 540672 Virusshare.00077/HEUR-Trojan.Win32.Generic-df07304c258587fcacdcb094667d961712327e3a433bff3ab00d9520cb78bafe 2013-08-06 10:55:44 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-df0765e9589bcf68ba4e3791e6c5f5a6c1e4a6800ad5128c3307ee35b1929e5f 2013-08-08 05:26:40 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-df0828873be8c1d758db28b01d274901085082cbfa59297ebf5ed164be6db0bb 2013-08-06 10:57:28 ....A 3084314 Virusshare.00077/HEUR-Trojan.Win32.Generic-df08f9e670a53daf2a65e052a46fbf3109a9c3b94c9ef8787bc044d33bee82cd 2013-08-06 11:01:00 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-df0ac14e7276c62960e03e7802695c3c394541738e119a3000e1f83b79850fa9 2013-08-06 10:57:22 ....A 2276942 Virusshare.00077/HEUR-Trojan.Win32.Generic-df0b8ad63755ac21aaace1a8e4b5149037e9dc8cdccd83bc5748d35ddcecb404 2013-08-06 10:55:10 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-df0bb650fcf3704194fc20d948a1831ad16afd49313857d854e745f0f94b087a 2013-08-07 00:26:30 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-df0bbe2944404872cc469c91fd4485080ab8a6319d0c0938dfcd5801e96ac3ee 2013-08-05 21:53:08 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-df0e0ddf5d74ea4c555aa54f980c29c6f08c935570e050c3362f4fcf50e2a6bb 2013-08-06 11:05:24 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-df0e699e1c9664820f4b5f2ed4adeb03fc2301407774cdb8568c137f9095a41e 2013-08-06 11:01:02 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-df0fa183a996fe543ddcfbf06ad9255f27676d8b9846cc39601004bf47b7d2e4 2013-08-06 10:59:18 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-df1172a225a400baef90451707a17408aaa3619e2cc74e88ca345594bc5ed8a7 2013-08-06 11:06:22 ....A 59448 Virusshare.00077/HEUR-Trojan.Win32.Generic-df122afd8a1d22f3d8dd384d90c4d268001f9050ad2aae33b1b423c25b8c438c 2013-08-07 00:26:32 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-df14326b260d8df4073fcbf394290b92dfe51ee1a7330c60ff3bf8dfb9c9eb0f 2013-08-07 01:29:44 ....A 74752 Virusshare.00077/HEUR-Trojan.Win32.Generic-df151432bd523d42385709c097b84007f08d09451feb14ea0af7f2ae29fb02dc 2013-08-06 10:56:12 ....A 505344 Virusshare.00077/HEUR-Trojan.Win32.Generic-df157400e04e3c0c41af22a62ea06bffb1749947ab4f0978be398fb555e0b12f 2013-08-06 11:06:52 ....A 390496 Virusshare.00077/HEUR-Trojan.Win32.Generic-df15907948bebb0b8238bd9779de6b4ab0cf81c34b4690c21b46964dd1bf41b5 2013-08-08 16:41:58 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-df15b7a6b1142daa10f49afd58ea5d016e06b611a478038ea28c63716bfc4699 2013-08-06 10:59:10 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-df15e23d291e309efd91050597163bc05896ffa80ec3caf218ca87642e30a81e 2013-08-06 10:59:46 ....A 332800 Virusshare.00077/HEUR-Trojan.Win32.Generic-df1750d0c9ffab5504c6818e1dbd4276118d11428be65a4fbe568869b13ba080 2013-08-06 10:59:04 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-df175fca71ead641fd39f2f1778c92836b6d431d1ffe40af471b9806d7a3cac1 2013-08-06 12:07:34 ....A 15935 Virusshare.00077/HEUR-Trojan.Win32.Generic-df179f74399cf21cd01c72d900533ec07a41abd8041eeef9977102954b5815b9 2013-08-05 21:51:34 ....A 202311 Virusshare.00077/HEUR-Trojan.Win32.Generic-df194e207c1ac1263ee9b3989ac491b1a594889ed36459315e25bf9b4ff0fa91 2013-08-06 10:58:30 ....A 4142080 Virusshare.00077/HEUR-Trojan.Win32.Generic-df1961e9a4ab46d98837ced666b4a1ff70f414c7274ba442b641b9cff51fa810 2013-08-06 10:54:06 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-df1bf09f7cf19bc04515c9b1d90d78781b9a06c25c8021d8659391b043bbc5c9 2013-08-06 10:55:44 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-df1e19cdf0aea0b3e893182426ccbfc5ce94095dc438218ff29171fe63efa8c0 2013-08-06 11:05:22 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-df1edcef86b6fa8e4552f95dbb4341238d51c3b7a731e28d3e30a38f25fa4ec3 2013-08-06 11:21:54 ....A 121434 Virusshare.00077/HEUR-Trojan.Win32.Generic-df20175995c158c6d49740e872a1ba982e16b84ae25f4b7a9571cf6c4fe8d816 2013-08-06 11:52:42 ....A 4192488 Virusshare.00077/HEUR-Trojan.Win32.Generic-df20846c224b8030228f41c1521395223559a7e24feaf67f173316a8b627a7c9 2013-08-06 11:45:04 ....A 1892913 Virusshare.00077/HEUR-Trojan.Win32.Generic-df22bab2887e94c26b90d7e264c54071c033e29d517d8160054010f5e41281e5 2013-08-05 22:17:00 ....A 164864 Virusshare.00077/HEUR-Trojan.Win32.Generic-df243d06fe89b50d8ef1f189cc1e2543c1e224e67b6f9a4790ec40979feebb83 2013-08-05 22:32:58 ....A 210575 Virusshare.00077/HEUR-Trojan.Win32.Generic-df256ad6fe5b5b472ee76badd4cc4c4304f753a1518501a9f0bf5b2e0b146f69 2013-08-07 01:29:22 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-df2815053106bb82a7bd4746687666a72b747b84efe76703dc699768d627699c 2013-08-06 11:49:36 ....A 323799 Virusshare.00077/HEUR-Trojan.Win32.Generic-df291406776d2fb50875e5340c634abe8a606c79663167b8c1441e62beaa12ad 2013-08-06 11:58:18 ....A 108173 Virusshare.00077/HEUR-Trojan.Win32.Generic-df296417a94bc49855a9969279119817666f5704f77fdba442bfb4b3b6843714 2013-08-06 11:54:08 ....A 535552 Virusshare.00077/HEUR-Trojan.Win32.Generic-df2be86a8a32d325143b994f5ac5d458ee9e8d3d718c3a51ac61bfc5cc823ce4 2013-08-06 11:29:08 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-df2d3b344b443e281ef3baf6ce32714b3a7562c05d4ea0906e17b8eab7e457c4 2013-08-06 11:45:02 ....A 5010966 Virusshare.00077/HEUR-Trojan.Win32.Generic-df2e403a7f9df042f67b13a7ac15882e8608106bae974d4d2b4cb481e4be9980 2013-08-09 12:02:06 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-df2e6642a902c634a1c8460ce6e982649757f26cd1980f8fdcb0dc3eab8e77d2 2013-08-06 11:30:44 ....A 101064 Virusshare.00077/HEUR-Trojan.Win32.Generic-df2f3156972f4ed0af31e4a564cb4bcfcb86a6360a5dee924ec5dc6ceb6ce14e 2013-08-06 11:27:24 ....A 1486848 Virusshare.00077/HEUR-Trojan.Win32.Generic-df2f5e932ff854debbe8a67bba6982b122b8b1bb618b007defdb4c0fa92f7c05 2013-08-06 12:09:00 ....A 120604 Virusshare.00077/HEUR-Trojan.Win32.Generic-df30c56a312ac3edbc7f60c55763ff9e77115abf2405da8201b1c72d0f914267 2013-08-07 01:29:24 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-df321e575fbc73e6e3469a38bb5d57a94313f7af4cd450d705e73d622b595b05 2013-08-06 11:29:08 ....A 315458 Virusshare.00077/HEUR-Trojan.Win32.Generic-df322a6632f28e054cc4eca7f06ded33dc2e64198617694d47e042dadbc04d19 2013-08-06 11:11:44 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-df333770e2912a4af7d7b7bd996434dfe35a1158bd0de13fbd74faabe164c7e5 2013-08-06 11:21:40 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-df33af1efb0e62257367f06d817ce0999b820347f40327aca85084debfeccec0 2013-08-06 11:10:28 ....A 92684 Virusshare.00077/HEUR-Trojan.Win32.Generic-df364759536cf0a5559c2c055125a9bc2693bb974f911b7959df1313330e9763 2013-08-07 01:24:32 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-df369552394f2b0e6dbf3c2af173e66c08af591eaa46b2c0a5e784dadf2a2947 2013-08-06 11:58:04 ....A 846848 Virusshare.00077/HEUR-Trojan.Win32.Generic-df36a39c40cb6e01d0116a9077904f1257cf40c206fd2416479a5cb1923fefe0 2013-08-06 11:12:20 ....A 166000 Virusshare.00077/HEUR-Trojan.Win32.Generic-df375b685e9eb9b38291095881428ca8db338c5c2a0b39526bae8d2e8f610f48 2013-08-06 11:10:24 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-df37700c518f2455fd2cb1df4c5107a8568d768e293cc199b5eb190e224cefb2 2013-08-06 11:50:04 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-df379d21c7256c57f2d9d605b61a02738dcb5d0ffb94f14fada926b10705f09d 2013-08-06 11:53:58 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-df3818b23b714a8202d5a3877aa98120ad333d87eea10c25bbd00e743957ebb2 2013-08-06 11:49:36 ....A 481285 Virusshare.00077/HEUR-Trojan.Win32.Generic-df3831721b9fd0a024dc6acb9d7a261f438ce272fac9e09ce631967e2b8ee5f9 2013-08-06 11:11:56 ....A 5714432 Virusshare.00077/HEUR-Trojan.Win32.Generic-df38e4975a3c00595f0c505a4d1bd49b10ef55ae5c9eb997bc7e45729b558a6a 2013-08-09 09:25:06 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-df392098fd0afa1ae8d8fa4e37c297ab3ea034e4c9f53771fe62384ed5cc0f16 2013-08-06 11:11:46 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-df39eba63ef705426416515deea7c5259ad99160e843f7ee8250cdf4dd813b68 2013-08-06 11:53:40 ....A 950784 Virusshare.00077/HEUR-Trojan.Win32.Generic-df3aacafcf03b94b00c0a116a840cf08e739fc2cffaf6cda256714a4226980f5 2013-08-06 11:27:36 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-df3b2dce6e60e3a0ccd8f28098165b81c47c113519c923201c515c7b1603c958 2013-08-09 02:05:28 ....A 289734 Virusshare.00077/HEUR-Trojan.Win32.Generic-df3cf0f66cac89150d8af8fe0cbe72d0963360054a5d036a0aaada10df8c5a9d 2013-08-06 11:16:38 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-df3d11561bd865786921e3ff2d9131789a24b7126492b3f575bbaece237d2d39 2013-08-06 11:27:16 ....A 703488 Virusshare.00077/HEUR-Trojan.Win32.Generic-df3da0efee5370b58a31f00e51d8860ff34528a02b8bc6a53cd579a0b8a46ec6 2013-08-06 11:21:50 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-df40a7116c44bf8d0e4c5ced5a9b017475ba42b8282e93e5a37dc3bc7037a0c8 2013-08-09 04:48:50 ....A 17850 Virusshare.00077/HEUR-Trojan.Win32.Generic-df413c2ac02564ea6f9ade5fe59701a05ed87126c25efe9fe4dc7fbfa8922bb8 2013-08-06 11:49:34 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-df415b70581007d2815373172e561281e4a5f07a73fa9c2e4fd38cba8e247264 2013-08-06 11:40:04 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-df41e7084eeece761bb7ae5b1a172af6f79aacbc14adf97322bc7c8f45cbe715 2013-08-09 11:10:46 ....A 769536 Virusshare.00077/HEUR-Trojan.Win32.Generic-df428b75acf6ba2a9e6075b894a8cc127f260f19a3dcc35ecc974c01f17a07a5 2013-08-07 01:24:30 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-df44185ea4898068112d3be3425875435a59c5435b68487d23e72a2caeddae5e 2013-08-08 08:33:34 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-df449104c3c43eec4f6a620a00f95024b24414a732ca1939b9e29d136b865e06 2013-08-05 23:00:26 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-df49ff21671861bdeb2b6a4cc94d1d923888af214639ea3a9c752639540f0835 2013-08-06 11:50:04 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-df4a33b9aa19a30be328cae98917e39148c75a39331d7d1cf0a1b595b9be234e 2013-08-07 01:25:04 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-df4aa2da41c3633118ea290ec2c133b22b9218e6e0f1ca04fa867827c584a403 2013-08-06 11:34:36 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-df4ac68969e2c8ca8a52008fd6d9f1d3ce81b646f93446b1dce40eb8b05d5b1c 2013-08-06 11:11:50 ....A 459264 Virusshare.00077/HEUR-Trojan.Win32.Generic-df4b07a9b241e86c72176057726ed6f453dca9cba4199b0de149ebe6decd1b6b 2013-08-06 11:28:00 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-df4c990c4825e18a71b3cc8e56e80aa76f2a60f79f7916b0f3c6ef4bf7e813ff 2013-08-05 23:00:06 ....A 498181 Virusshare.00077/HEUR-Trojan.Win32.Generic-df4dbbc314c55da7b5285ac4eb7774cfb1d1ed6097f86ecc9dc31e992069d98e 2013-08-06 11:36:14 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-df4de50bcbda5752efd78dddb290075de23cfb3931c202d1fa20b48d7b383e24 2013-08-05 23:00:44 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-df4e806b23f77df0beba347ec1db7b32ab0ac9abe84ae1118a55392d766189f8 2013-08-06 11:55:26 ....A 38782 Virusshare.00077/HEUR-Trojan.Win32.Generic-df4f57189deebd8515a35126685ad0dc913604cb73daff8041846501585fac87 2013-08-07 01:29:34 ....A 831488 Virusshare.00077/HEUR-Trojan.Win32.Generic-df511d5e32e6f9cea9b42369f37fa8766bd11fbc5523d3f47a0b341142c65e48 2013-08-06 11:49:36 ....A 2873231 Virusshare.00077/HEUR-Trojan.Win32.Generic-df531fad2f79216ff7080ccef072fb3362de5f7b62eada4edf1cb57d0f934fcb 2013-08-06 11:16:22 ....A 277504 Virusshare.00077/HEUR-Trojan.Win32.Generic-df53e0360c39657910f579806dccd13c2f75115bc47779185941fd4c39fe3ddf 2013-08-05 22:47:28 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Generic-df5411abef987cd1812d4071c0bfc7a165559ed44638ec6e56576c4ceb218903 2013-08-06 11:36:14 ....A 299048 Virusshare.00077/HEUR-Trojan.Win32.Generic-df549de63b65ba40ac933240d825653cb24ea2443211e0ddc588f95f2c97a730 2013-08-09 02:40:06 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-df58f151400e644bd7f987f956a213bfb0c1e036559bf0b813eafe740ace56cc 2013-08-07 01:24:30 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-df591d02fa0512a8edc8a21881104c0f893e922c016e5e9fb24936826d1abfc1 2013-08-06 11:46:16 ....A 37392 Virusshare.00077/HEUR-Trojan.Win32.Generic-df5a02e32ff56a811788d13fbdbd0c2d90e9fc82d260bfa1593ec6803180c870 2013-08-06 11:21:32 ....A 59392 Virusshare.00077/HEUR-Trojan.Win32.Generic-df5a29729c0ad42cb9646c94895232392b69882524f027eda3717fdcb7919a10 2013-08-06 11:24:04 ....A 3749888 Virusshare.00077/HEUR-Trojan.Win32.Generic-df5acf3c0b659526b6fd1cee41b6225ddcb2bd71cf664cd4755871ba232ca9b2 2013-08-06 11:27:20 ....A 174080 Virusshare.00077/HEUR-Trojan.Win32.Generic-df5b0b53de69c93f53a155d29b7bee752ad1ce05df0512a769aa3cbee26444aa 2013-08-06 11:11:54 ....A 200767 Virusshare.00077/HEUR-Trojan.Win32.Generic-df5daafe77c11330c26975c3c171103b51502d4be82e5a0191ba18695c16fc67 2013-08-06 11:42:56 ....A 389120 Virusshare.00077/HEUR-Trojan.Win32.Generic-df5e74035586510e60d9f58bd59e79780dc9f0fe4c75970eb002364c042ea32d 2013-08-08 09:08:02 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-df5f006cb2e2eae2050bdfe888037e56748dfbcdbdb36633df055489f802a5fe 2013-08-06 11:10:30 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-df5f6ca74ca2e7bd1cbc5cdb6bf5b5a914e1389bca7f040bb4e1eea4eb9722a9 2013-08-06 11:44:56 ....A 150159 Virusshare.00077/HEUR-Trojan.Win32.Generic-df60b54038d0745bee718a5c53a5ff414452ebbafc2577f0a002bee248b4879d 2013-08-07 01:29:42 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-df61a841f9d1bad220dfb00018d472452eea87dc69a77574ed3e9250d8581e72 2013-08-06 12:27:34 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-df61ae22828361ba7e7201d62a3d098002d91c56d3413f6a29b9a74be3ccd5b7 2013-08-06 12:38:28 ....A 119948 Virusshare.00077/HEUR-Trojan.Win32.Generic-df629d1ea9b60c24c6f553f32ac29559ef1d307aa5c995447be4330c6dffdbe7 2013-08-06 12:31:46 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-df63057a564ffd498e20075e2b6b38258d7060eb51634f426597f16785e02f43 2013-08-06 12:36:36 ....A 94458 Virusshare.00077/HEUR-Trojan.Win32.Generic-df6333dfdc1617e8de89c7a78e15072bfde7e56664abdc1cbbfd18464fdeac1a 2013-08-06 12:27:06 ....A 317454 Virusshare.00077/HEUR-Trojan.Win32.Generic-df643aa6a2aac9904c026453398fd4328c6005ba7306044eb1d170c51b4a820a 2013-08-06 12:31:48 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-df649f0426e018f17c3996c457cf79b6d35a89692fd8279fd81c9b4c492b2583 2013-08-05 22:49:42 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-df653609bdca5fb704fc6aaa76fcc384e154ec8b3c75a826dbc8fba9a4bde0aa 2013-08-06 12:31:56 ....A 676864 Virusshare.00077/HEUR-Trojan.Win32.Generic-df6642d63bb6cedcebe09f0265997e910a3a935ef0f107dbdd3c893c037c9c65 2013-08-06 12:36:48 ....A 2121728 Virusshare.00077/HEUR-Trojan.Win32.Generic-df668aa372a74f78046bc289dfcf28c73b8cce7bc58552ef1cd89a4609f3bce6 2013-08-06 12:30:44 ....A 869376 Virusshare.00077/HEUR-Trojan.Win32.Generic-df66e605d5eae807224d0d0dacc6cb695df11c82e66976e923acf87d2c7b5c3d 2013-08-06 12:30:34 ....A 5188608 Virusshare.00077/HEUR-Trojan.Win32.Generic-df679245d30d6ab8a3fb9ba9505f83778a26b1c148107e0cc07fc3abb2c75dc4 2013-08-06 12:28:30 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-df67b7712c48aca0f9c965c07e4e3b4241638be5cd51946f878591e071968373 2013-08-05 23:00:46 ....A 2634532 Virusshare.00077/HEUR-Trojan.Win32.Generic-df67bd631ad86db2b10ab494cd7efd5de13c3681516b03472febd07952bbd53c 2013-08-05 22:42:04 ....A 225792 Virusshare.00077/HEUR-Trojan.Win32.Generic-df69427438f23648dfc9fdd996c56749c31eca6182c9f0f0b4d15c3b40a95482 2013-08-05 22:37:16 ....A 4247632 Virusshare.00077/HEUR-Trojan.Win32.Generic-df69721a1413264f6d8bf7d853ba3da94788b8ce102ddc122bd9c6266b35c540 2013-08-06 12:36:52 ....A 2326528 Virusshare.00077/HEUR-Trojan.Win32.Generic-df69cd07e4349df8c9681ea1c95512e5a57cf503df9b688bd30f585a07f34a41 2013-08-05 22:42:02 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-df6b2e2ff5c86fbf4b2b52b1fa98c2c3a3067c18510f28101347a322a123f806 2013-08-06 12:38:32 ....A 188928 Virusshare.00077/HEUR-Trojan.Win32.Generic-df6ba54973c0eb8362f7aee237adcc21c829f2e33f253d49c2b0a4b6091869a2 2013-08-06 12:31:52 ....A 111023 Virusshare.00077/HEUR-Trojan.Win32.Generic-df6c24c31d5d8d4864199e3ecbf7517b7520d74a919e07e4698c40bb421ecba0 2013-08-05 22:49:42 ....A 963040 Virusshare.00077/HEUR-Trojan.Win32.Generic-df6c50dc95d441e2e96bf4625ca0e3dcef0e5676578a542aa2dc7c1e3dc689df 2013-08-06 12:27:40 ....A 187486 Virusshare.00077/HEUR-Trojan.Win32.Generic-df6d05439362a62676924506d11a7263cb287f3f6678655a6b7c1d9349a75cfa 2013-08-09 00:31:02 ....A 1498259 Virusshare.00077/HEUR-Trojan.Win32.Generic-df6dd790309a875482f44bc09b6ecbfe499c38296b25319d47057c468cf34ad7 2013-08-06 12:28:24 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-df6f93080f6b67948207d2e9eaa17abf3e74e0a9757cad5227784a7c07763129 2013-08-06 12:42:10 ....A 1826816 Virusshare.00077/HEUR-Trojan.Win32.Generic-df6fd15c0adbc999524cce72308080a50c32861d73df800c3227c39783bdf859 2013-08-08 17:13:00 ....A 67524 Virusshare.00077/HEUR-Trojan.Win32.Generic-df702769bd3b09e462caf76bb76d87c7b3014b33a2b6b581de1045c7344ada1f 2013-08-06 12:31:10 ....A 432896 Virusshare.00077/HEUR-Trojan.Win32.Generic-df706604d2177464188ec3af51b6e8462e62858dbaec6b37b56cf5b689f931db 2013-08-06 12:28:20 ....A 207360 Virusshare.00077/HEUR-Trojan.Win32.Generic-df7304ae449050acad9d2cda7a33d7d2e6bef3803e4c445dfb9ac92819d476d1 2013-08-05 23:16:26 ....A 365709 Virusshare.00077/HEUR-Trojan.Win32.Generic-df73bd9b8800b00e8a25dbee725f48bd7c0744beeab2bd056652c0c14692e52b 2013-08-06 12:30:34 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-df73cb34a526df55b01f2cab53373008a75fbe7716c8a19c4d7f3ed3952a2a08 2013-08-07 01:45:40 ....A 833536 Virusshare.00077/HEUR-Trojan.Win32.Generic-df741d3891e2180e2b7df42b6cb7f5873c055a2ff62a929cc169309b1fb39793 2013-08-06 12:31:54 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-df74c981fdd3c8aca3bc18520049706f9bff8d9c5013d35a37cbd841e85b11db 2013-08-06 12:31:08 ....A 55296 Virusshare.00077/HEUR-Trojan.Win32.Generic-df76484c16686a80636525d1789d297dcd1161f90dc633ed74c05afa07b31333 2013-08-06 12:24:50 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-df784f80b567ece0d36b0616233668ef969aa4a8801a60fa6dcb1855ec37cc6b 2013-08-05 23:21:00 ....A 786084 Virusshare.00077/HEUR-Trojan.Win32.Generic-df7bad5b221e000f919a1800e2321f1126f83bb7d7d89670a2d10acb401b1628 2013-08-06 12:32:26 ....A 867840 Virusshare.00077/HEUR-Trojan.Win32.Generic-df7d9b559dcfa6f468959a1a938ce0f9a1955c6613d023458c5a0b29443dd847 2013-08-06 13:32:10 ....A 502784 Virusshare.00077/HEUR-Trojan.Win32.Generic-df7dab81682f3fb5f9ede682bdf8bc0715f0e1a1e81c809496b51dbecae7faeb 2013-08-06 12:36:50 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-df7e1c27ce42a8e490f126c742b70c1b64fb06d41eaa832851343e632d83b8b5 2013-08-07 01:44:08 ....A 502272 Virusshare.00077/HEUR-Trojan.Win32.Generic-df82aa1dfc7c02b7fbfb9a81944949295fcea082081a602a8e0e45ff8cd8f8e8 2013-08-07 01:44:42 ....A 568320 Virusshare.00077/HEUR-Trojan.Win32.Generic-df82d24e94f683f556f49b318e4338878e48db2c2dbacaade4060a5fdd13211d 2013-08-06 12:25:56 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-df8334fbd18f116a80440083e233f0a5a4eb97a9586ed67a53d234cd67b53a69 2013-08-06 12:36:32 ....A 276680 Virusshare.00077/HEUR-Trojan.Win32.Generic-df8358154f61de39213bee8957b1a0719024f65ad1a148197da9e48e49b41b9c 2013-08-06 12:27:06 ....A 76572 Virusshare.00077/HEUR-Trojan.Win32.Generic-df838807eb65e8a001d250e7dd375105f410b325d5d2f20125a3fd16ca8246a3 2013-08-06 12:28:34 ....A 52736 Virusshare.00077/HEUR-Trojan.Win32.Generic-df83f70e118e6c550561eac3aae188712369a5c61342effb1f1e84e8b8f9c51c 2013-08-06 12:30:20 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-df848f6b56e140a178e0a71c0369293b0a7709d85142ccc5b539a10abdcf2787 2013-08-06 12:30:20 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-df853d972a510b5592052c3b0f67140cee91c3b7be371e22cca9c63739abc341 2013-08-06 12:30:30 ....A 330240 Virusshare.00077/HEUR-Trojan.Win32.Generic-df87c3037ab5ba900c1ee5c939bcde3c88f5f625213ab050d32b7b21030eb1ee 2013-08-07 01:44:32 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-df89c92b586d31ad9a43715ecc9164ac9af2d902997120085f9a71b1c003d15d 2013-08-06 12:35:00 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-df8c4d0c448ab2074cd1c7947366527f855cd2f31c17e89245385e166f78fa70 2013-08-09 10:07:02 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-df8f3521689a44d1c9a295b382bcd29ac1820f5ee9a3d6393d5b7ba841569d23 2013-08-05 23:03:18 ....A 647680 Virusshare.00077/HEUR-Trojan.Win32.Generic-df908e4561edebbf9da99f913c60cb8bd9b502b26daa590e54aaaf1cc942b78c 2013-08-05 23:07:42 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-df92627c98fa21f86f341ba2a3965a247a6a73a6e5f319efea6269c94b176059 2013-08-06 12:34:02 ....A 230917 Virusshare.00077/HEUR-Trojan.Win32.Generic-df936ee1817dc58c2c56fa07479abeacce7b42b80db02db4947a0cc1f25a5b8e 2013-08-06 12:25:56 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-df93a90ebbd8a6ea868e10b3af3149f9510edcbdc82241a8ca09ce9c8a46c3f4 2013-08-06 12:28:34 ....A 151622 Virusshare.00077/HEUR-Trojan.Win32.Generic-df93e729fb5d4679f18fc7c217993f244b04846835712156c23abf2d26319907 2013-08-06 12:32:48 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-df94183780046cb341246e7514a89897bf409fc28669dc64fda32004e1a8d8be 2013-08-06 12:30:38 ....A 1478597 Virusshare.00077/HEUR-Trojan.Win32.Generic-df958fb405998197f6d857480996f592dc22d2a0548e7f7535db39b0e1655882 2013-08-07 01:45:28 ....A 3112960 Virusshare.00077/HEUR-Trojan.Win32.Generic-df96a9127e864c447db5e71a224ea95b616f94ffea44e382e9aef93e5529847c 2013-08-06 12:36:34 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-df99bb2feba3e26155331a35f458a3f248f2fb199d3c6ca017aba79b2efb5d2e 2013-08-07 22:27:12 ....A 36230 Virusshare.00077/HEUR-Trojan.Win32.Generic-df9a84c0a41550b22cf45546211e308e6e24bff1ef87ce9044df786034d89f2e 2013-08-07 01:44:18 ....A 847872 Virusshare.00077/HEUR-Trojan.Win32.Generic-df9ab30a8f0ad4e3434b4e4119a09b01c51c05949f9afea30a570d0ac54199b8 2013-08-09 11:59:14 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-df9ab98394b9b90fc5d41c460cc946c7ca30be5b209713f9512fbabcc018f826 2013-08-07 21:57:24 ....A 702464 Virusshare.00077/HEUR-Trojan.Win32.Generic-df9ba9c7d5907e3a4ec38b71976bdc1451d3cac926b11ad20b8be8a4083d834c 2013-08-06 12:33:10 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-df9bc9e4d421a77d6248b347cadf4b5b55a869c25a0c64898d798bc88891b48a 2013-08-06 12:23:48 ....A 610312 Virusshare.00077/HEUR-Trojan.Win32.Generic-df9bcf05e3ae49809e798e6448aeaf5caa8c6f5921caf75da5c74f6be281b2a3 2013-08-06 12:26:02 ....A 104868 Virusshare.00077/HEUR-Trojan.Win32.Generic-df9cb5333dc3da78b21400cbd6873b59e97bad088e194683186b006cb19bab3e 2013-08-06 12:25:48 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-df9d611e078132c5095f9347f69eb52da230e90d79bcdc66d27fb3f1d050071e 2013-08-07 01:45:38 ....A 846336 Virusshare.00077/HEUR-Trojan.Win32.Generic-df9dedd177ead66cca6928eb2d0814fdd0018ea88f1b9122296011aaa42a4947 2013-08-06 12:30:40 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-df9edcac2eb49b36e59d9349418792de1e35a73672e512d5b8a9bab17b3454c1 2013-08-06 12:34:56 ....A 421902 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfa150ccccc6254713c286765cfed7418df4fc06eea7e2033eba07beed9bc890 2013-08-07 01:44:06 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfa2a8f63db2823a0c25e6524f774c652a82ed7f82308534ae9efdefc6ad20f0 2013-08-05 23:01:44 ....A 157696 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfa2f5a0ed5f553f671dd8f6ddc03992f5e0e0d8d0651c06cf5e224e8805723a 2013-08-06 12:30:30 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfa3223e34b5b7c64782798d9ec07ad9b4b8aa0e50423d1726aabf0231e49177 2013-08-08 19:41:48 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfa4daf147655ffcce01aa8fce47e13e0444bcaa484d36840345e9d0b303de63 2013-08-06 12:30:22 ....A 53276 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfa5544f25b66dc486aa68d062c1ad3031c73fd946220a8b54a185baf4aa301d 2013-08-08 14:39:38 ....A 29696 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfa66f8e3e570df85045ed728c144742cac3ff56fd569a1c3cdec0e226a0d856 2013-08-06 12:25:58 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfa843bd931fa382025ca4a6803880fbacd0c344ea7ab657239e85bc03e80fd2 2013-08-07 01:44:00 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfaa6287d3fb05de9b8f7cfd3fed1d52e3f05056d0281f6f5baa556f9a4af6ab 2013-08-08 09:43:58 ....A 150959 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfaa9777ea62e98f177126b5ba4c0b8382f85a88e405e88ad7ba0716b1f4e233 2013-08-06 12:36:30 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfac81ad7516646bba802c9981960831dc81fd6913e725b113cf0789738ee864 2013-08-06 12:32:26 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfaddddfcab68fd89f6185c2ae4ce3727dab0a68947cac817eb8f3c9a7e0332c 2013-08-07 01:45:44 ....A 365568 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfadfe671053c70d314fb03c8b08ab6a6742c2cd5632314f3e2a7ba4f3d2a146 2013-08-05 23:10:08 ....A 84224 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfae2da27e4939953dbfdcb8ff120826687379b1b52e23ccc27e51f920646242 2013-08-06 12:26:00 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfae43dd3cdf08ca81f6fec3232bc3f3a864446e389fa2454422b1a39409132b 2013-08-05 23:21:00 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfaf0dbb07d6171068d274d78dec551429392b0371044ab9d157b1f895da7ca6 2013-08-06 12:28:36 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfb00a4893e8f4b47b171bf8c22153bb004a39d2a751c7905f51aa5695a02124 2013-08-06 12:27:04 ....A 342547 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfb1a4291c3ea0955235c6333acb1f2780ff64f93bf595d30e199396e68a2339 2013-08-06 12:34:06 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfb22e4e373eecca162c7bec1ea25bac1d56dd2f77fd131e359a46e9e16ea457 2013-08-06 12:30:32 ....A 218112 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfb23e276fb1b9ae7acd0a0af37a5db6513e3247a4d6e45c9ce666200e7a7514 2013-08-07 01:45:34 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfb347394d9c0816244cbb42e0b27651fc1d7aa875a0e3b0e481abb89881bae5 2013-08-06 12:32:04 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfb3a4576716396d2c5d99cbef0f66d0bbc9db98f780ccdafbf1be32b2b46010 2013-08-09 06:55:46 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfb4579b960d988571078b122a5fb4abddc5589d7f3351cf973b5844de06f4ad 2013-08-07 01:45:40 ....A 200869 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfb58acf7c099de46f97ad217f63a60fb0c0292542b1382c5bd427d220704775 2013-08-06 12:23:50 ....A 301568 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfb60ae5f4cf232b49196f99b6291ff79fdb28e3be7b4f848f3738134ba69165 2013-08-05 23:08:20 ....A 112037 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfb6e5e3b11e157a76dcec5d72b42bb07eeea88de51aadc6125833dfda6d02ae 2013-08-06 12:35:24 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfb77e779bca6a8144a4faa377d04865eacec43bf96ba7a8a4e6e4429961d4c7 2013-08-06 12:37:44 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfb8dafc5e424cfaf7ddf8e04eaf2394d579212391774bdec92b4c6e3ed0eed1 2013-08-06 12:30:30 ....A 493623 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfbb918e534b8b8fd5f0221c9456d3b9a9a8cdab1fd2dad50e5e8c2ea67a67ee 2013-08-06 12:30:26 ....A 202240 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfbc882f191e4bd0eab00c79b79a289f355ed7a624ae87a416f4ec877c047c40 2013-08-08 14:39:30 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfbe510eefbcf2d5cc41d26921e0d67333085836f322438352f3c96dc39d714b 2013-08-06 12:34:30 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfbf2c73c9ef81c2504499554d27339f0381f0b68acedb42495d39f5907690bd 2013-08-07 01:44:16 ....A 1859584 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfc03ec4173d7b06b97dcb859e9bd9ea77e5cec9ebf04f2c6db82bae2e275197 2013-08-06 12:34:30 ....A 824320 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfc0b49b6022f97546a18b2025566dfc9db962f420774585b59976dc55133bb0 2013-08-06 12:32:28 ....A 141430 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfc13cfcf8ee904e25be1a8c6b209ec61e4a7aee0c2c4af4f4b36eb40e3e6fe7 2013-08-06 12:30:44 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfc18fd7cffe82dffc89e36893c72fb0158cbd71c1369f74ef5c6da9a47e1fff 2013-08-08 14:19:18 ....A 190688 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfc198ceac23d646ae0dce7c6378be22f1a01b8361f13b51041f12aedb6aebc8 2013-08-08 20:02:06 ....A 3121350 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfc402f02a4eded985f6fdc5d93d0a509c0f9250fc87d79dcef7468e75148042 2013-08-06 12:30:24 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfc568df52d94d58a8891ed1567dc1b3e5faa7cfd215ee87de1c1ef01710f5da 2013-08-06 12:37:42 ....A 53272 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfc79b0bee64be1267c9c3f1a3397caf6899eaeeb92a5ad82978e6246d582efd 2013-08-06 12:30:16 ....A 585728 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfc8a434430fb124c3f180cd5817e5db9324dc81faed8d7e0c9584edea72b042 2013-08-08 12:12:54 ....A 154112 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfc8f3b262a5a33c01e3594bcfffb821f144791f9fde17abe2439c033f34e549 2013-08-06 12:30:26 ....A 53272 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfc9e164bbabf73d16d14417cca95eb7ae08e31bdf20bc816ce6e3ece6cc54cf 2013-08-06 12:30:42 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfc9f821fe1cd5a690c2eeff3cbc98796b3ff01b9ada93ac8847ddb4ad164250 2013-08-06 12:30:42 ....A 3826414 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfcb824c4890e311a62af275c1c52cd316019f59cf35a5d1dfd883c6c6cb0a6d 2013-08-05 23:27:20 ....A 84224 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfcb8ab79cc499d77a3beae76d000b9ca429aab01042a8db78cb45894039575e 2013-08-08 13:19:30 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfcccaf4fa8c933977ec0535325a467c4ed1c0ea48ecfa56d3342eac530271ee 2013-08-07 01:44:12 ....A 512008 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfcdd1ab3f3efb3812650e4d09fa6d3fa1c583c0b30192ab39a23cc71281f47e 2013-08-09 07:34:48 ....A 2463744 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfcef93a6d79c41e2e7c96e5db282809f886d7cc118bdb1926e992fe586bb700 2013-08-06 12:30:36 ....A 236548 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfcf2bbbaeee952c7ece86e34acdd268da5596973711a795112b875acb2df0ec 2013-08-06 12:54:52 ....A 436736 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfd04b1a3681e2621d2c365774ea6540d0958dce4edc7aa1f8ba1cca46c4af7f 2013-08-05 23:26:06 ....A 36129 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfd1d7d3939772f547fc8c0c03cd0128461e8f105330103aad58ce94c396cf4b 2013-08-05 23:37:58 ....A 478720 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfd1e1c14b4f7e42c5fe678d321e75c2a3cd9599fe8360912b532a5f4ce72eb4 2013-08-07 02:03:46 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfd4aa92329b425708060724f6cb392ba436bdffb525927d110017e0aa606cff 2013-08-05 23:25:50 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfd55e9119d4f5e0ff8ae285f61211006b2ff85e6af9e4bf27b8c167b0dfaffc 2013-08-08 13:26:02 ....A 90111 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfd55f26e19fc786010fdc73f293e67cae4074f14c0cc1c12b6c8c7dc1cb5943 2013-08-06 12:54:30 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfd79d5644918f93ca29a7deed3f5b753e7a8db3622550dc7f837c7ed575b059 2013-08-05 23:26:08 ....A 16341 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfdc0d200268b7df9942d89e5974ebc8adc52a6dc124f093e9476dfa97c4b99f 2013-08-06 12:58:44 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfdc56f73e6d1eae606f06fc0cf0edf17194cfa4353ea32303f152f8feaf8150 2013-08-06 12:58:10 ....A 131599 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfdc80951c2af7885c6cac31d247156e212b251549d755eda250407850fd7ffb 2013-08-07 01:44:26 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfdcf4b68c85333f4cf6df771f4e8c510998a9ec4669b8a4b6a372d78e654611 2013-08-06 12:52:08 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfdd41a74755e90b98f76091e160de95810971dbb742693cda827dc8349c32d5 2013-08-06 12:59:34 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfde795ab7d95ed6596e7e55a1a940ab1b2515e9634e5d131cc6268fb0a3bb8e 2013-08-05 23:27:22 ....A 1136786 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfdec095016e680359f6cb3d5b381692c506b1dcff339ecaf7751824fd9066b3 2013-08-06 12:58:04 ....A 456704 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfdf52bf95601391124f05e4ed9ef612900cbe2a283bc7a026996038b4bef7c8 2013-08-06 12:54:12 ....A 200746 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfdf65871ed13cdd1d4fba9f4879b9580d76437f1d7fa4353b4c194c7873ce57 2013-08-06 12:58:10 ....A 954368 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfe06753d2d72637604e24a9986ad4132313bbfcac96d6caf2ebcb650acab858 2013-08-06 12:58:38 ....A 487429 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfe0b84b6ede7e87628706a4fdd954ae486ed55a29e297ba40be380627367dcd 2013-08-06 12:54:22 ....A 209408 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfe36e22c11802c8d0c5068046f186dc343f69c23958aa1ffedcfb5e9d666f63 2013-08-06 12:50:30 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfe3b16803c9d4448c6ad17ef834eabc96ed09761037dc509992bdd471c5d5cd 2013-08-06 12:51:58 ....A 5676032 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfe4d8b8847412578f8c85ed39846596977ea6f5b466ee03d3b6e0c27a6cc28e 2013-08-06 12:52:34 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfe730c22f411d774308ddd670d697d660d00d2895fc072759e0c9a22dca7ab1 2013-08-06 12:45:16 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfe734bd073d3527dc2f78a18b150b4b07375e9b883f429926b71d3dd807980e 2013-08-08 09:19:22 ....A 303616 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfe757650b0e38e156c1a92fc8addef11698a89bad722d0c6ca0725fd8e6030e 2013-08-06 12:58:58 ....A 100419 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfe8044b470c636df09de1276a8263b6d8a580b127f1c8a4551133458a11e91b 2013-08-06 13:00:36 ....A 20992 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfe8b39e9f31534764b4931f5057a59c19eaa084276c1ca83899329131d1bfb2 2013-08-06 12:54:52 ....A 97623 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfeb3478963030fb749a9dee7f7767abf4862003beac3b142846a36da5ef631d 2013-08-05 23:27:14 ....A 227441 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfeb6dfdccbd682c3f06492103893b0901a6b9b809928cf3288c5cee49ac877c 2013-08-07 01:55:00 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfef2b1a1d8b39045be61403eb112cc224325d5d0ba82762e1d0034eca4fe258 2013-08-06 13:02:52 ....A 828928 Virusshare.00077/HEUR-Trojan.Win32.Generic-dfef341a5a9fb948be32a138765bd11f757a9a7e4a6d2fd558c71d3d0c7ce0dc 2013-08-07 02:03:50 ....A 620527 Virusshare.00077/HEUR-Trojan.Win32.Generic-dff04ef31e1fcae22c8f863b883762a8df848f28070d464e3548484d9463842a 2013-08-05 23:28:14 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-dff09fc9bc46cdb68e74a38b026ab69048c2977436054adf8aeb87d61def5731 2013-08-08 13:03:26 ....A 222592 Virusshare.00077/HEUR-Trojan.Win32.Generic-dff254da3cd3b15411377eb5bdc313e50e93549c280bb136d4938f0a196163a5 2013-08-06 12:59:16 ....A 399360 Virusshare.00077/HEUR-Trojan.Win32.Generic-dff75de4b68f4c086a1f364abcb776d42d01215d1375239ff9bfa2f1ebc19416 2013-08-05 23:26:00 ....A 139428 Virusshare.00077/HEUR-Trojan.Win32.Generic-dff8152070a55b0402157b9a2abb08dd4e07d43a9faf7d98bc33015ab91570b7 2013-08-06 13:30:42 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-dff8524048ce5fea1dfea27c6d7fd29223551acec03d2c6904540d6f9bd2589d 2013-08-06 13:03:02 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-dffc07d9c0631f1c65c5bfe3f33c580f2faffa3cfb0e3eed0e595bd5ea2890fe 2013-08-07 02:04:02 ....A 899584 Virusshare.00077/HEUR-Trojan.Win32.Generic-dffc09ab36d047b83af86f607fd75cef5a8bbb57cf61a15471c7576a9fa5f9ac 2013-08-08 11:57:00 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-dffcef9734d2257ca29dc675bfea26f0957b7a680d34acc7a743d7f8efcaae6a 2013-08-08 11:26:52 ....A 747008 Virusshare.00077/HEUR-Trojan.Win32.Generic-dffd395f5be63d752ce7051af83c94a7db6a5c2cee9a3cb69be35557672c33b7 2013-08-07 23:19:50 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e000c7df5bc16e22eaa027763c184378d5b4945902d99f1f344f79dc2cec2372 2013-08-08 00:26:10 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-e001b10bd9e3fd46ffd60b697951030da0e76f45904e0759bceef13548f91b4d 2013-08-07 02:03:48 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e002e135a365f5e138edf570c8d5ac1f49506bfebc72964d5ee09cb5a8dc3889 2013-08-06 12:52:50 ....A 373248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e003f006b64204b83857800ac45ecc829157ae7663c916f90e358fe323823940 2013-08-06 12:43:42 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e004348d6bd474d7d5de5e5a1b48dcf554044b783b4a06dbf8ab8e2e4113770d 2013-08-07 01:44:32 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-e004cfbd1318225e2079eea67a673bdf3122a8a290c55a09bdd3e48dc77d8f36 2013-08-06 12:51:58 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0055f983f2dd29edd2337631cb9ca158aff54f769eeeb28075b53a165b2b103 2013-08-07 02:03:46 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-e005aa5abcba2f3eb38ca79bdccf1d0ef4632450ead400fdc75fe6f485655672 2013-08-05 23:54:52 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-e005d30143b1ab56b1127d5b28304bbd216acfa222026f4a42fbc3036ebd7b79 2013-08-07 02:05:02 ....A 62360 Virusshare.00077/HEUR-Trojan.Win32.Generic-e005f729913aaa57c76dbe36b93d6958e3c437ca76f7c02b2138170b184524c5 2013-08-06 12:59:14 ....A 278606 Virusshare.00077/HEUR-Trojan.Win32.Generic-e00730f4e55fca259ad9315da4cc302164035b293ac642608797afd092321761 2013-08-06 12:59:10 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-e007e83c77701b3702d73ec205bb38c2cbdd4156bff6dfef572cd514e21e39a1 2013-08-06 12:50:28 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-e008541aeb3c0923d008d2bc6f10aa3622beccaf61f5cc93d9b348b85baa328e 2013-08-06 14:46:32 ....A 116340 Virusshare.00077/HEUR-Trojan.Win32.Generic-e00a53dc4e407a099834dca6281673a2b0c75cf04931ed20483c6add504d08d7 2013-08-05 23:45:30 ....A 107173 Virusshare.00077/HEUR-Trojan.Win32.Generic-e00c8282c6d794c6a4c81960deeffcdafbafb19356c9a139293aa741e70a5608 2013-08-09 06:52:44 ....A 152832 Virusshare.00077/HEUR-Trojan.Win32.Generic-e00cd25353392f886a5b7b59262681689c81bab6f3ca071d794ac402d695a22f 2013-08-06 12:51:58 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e00cf972938928d9397a2b8aa3b768586446062a49bcfc8bcfdf7ff1a452d53b 2013-08-08 07:57:16 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e00e15afc1481a5142cc396974110ef5255b0a9f97c930198a1d62a6e38df500 2013-08-06 12:58:46 ....A 1443797 Virusshare.00077/HEUR-Trojan.Win32.Generic-e00e5afbebbe897179f2d18564b2a301db147976c7a95b74615356656c8acefd 2013-08-06 14:46:48 ....A 466813 Virusshare.00077/HEUR-Trojan.Win32.Generic-e00e6a862cdc3d9039faf23717f75b2ea59fd64a688e43eba78aaca316c275a2 2013-08-06 12:58:08 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e00fe27c5281d3c9a38fe9ce67ea2c4269a5980e7e383b05b073825ad5cc7eea 2013-08-06 12:49:00 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e01188101efb6542ece030f16474bd7c5de696168074f3a718152ad4a1ef44d0 2013-08-06 12:58:44 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-e011b72a508739ef2e32ab9eb38c63df4d94a9735e78035cf71c50b4b922051f 2013-08-06 12:46:48 ....A 850432 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0128631ba77619cac74983c5eacc839d830642c41e1881862fd217e65f64077 2013-08-06 00:16:58 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-e013a0b3f70fcd0ab5bdb7647113538022a54a4baca1c9ed34564f0f672b2d0e 2013-08-08 01:30:30 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0140f152dd072d01fac6c325b8b92615d9df10ea3484ccb86885dc622aadbaf 2013-08-07 01:43:58 ....A 105218 Virusshare.00077/HEUR-Trojan.Win32.Generic-e01464c29c2c3784c3d5b33e5d8df45ca32f8f1905d94e4f16f30b3da080fa47 2013-08-06 13:00:42 ....A 271872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e014dd2a4014d4b3e5e8125cdcca8baa4fdafb132336f5201bf505d0c005d32e 2013-08-09 06:09:50 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0154c4adbed179ce58e69a2fcdf28c5089305e7f3e3c069d5f33a847967ef65 2013-08-06 12:46:34 ....A 11776 Virusshare.00077/HEUR-Trojan.Win32.Generic-e017d4729f1014062354f8be70f66a0022d44775c1c332ca801669faba16ce03 2013-08-06 12:50:56 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0180ff01cdb281cc9479dbbd6f556897c900b51a66519f112961a3a62515733 2013-08-06 13:00:38 ....A 1260032 Virusshare.00077/HEUR-Trojan.Win32.Generic-e018e380a61228dbe60c4909b18f456222746b0d327f8b6ba0ef63ba95c6a8f1 2013-08-09 02:06:50 ....A 245639 Virusshare.00077/HEUR-Trojan.Win32.Generic-e01914a1bf2d492842aae593ac5c7750679eafa293e96e6c819b2907a9d78927 2013-08-06 12:54:18 ....A 1067008 Virusshare.00077/HEUR-Trojan.Win32.Generic-e01997e480d0ef20a24d7e2954ec5574f8e3c65883ee708646e2addb0f9a495e 2013-08-06 12:58:06 ....A 883200 Virusshare.00077/HEUR-Trojan.Win32.Generic-e01c447c92b2eb99ce1b228fb9cab500aa7e3d284c2ff5a8d1d6784148dc6dd5 2013-08-06 15:43:46 ....A 168448 Virusshare.00077/HEUR-Trojan.Win32.Generic-e01c88bae713e0381d1be0509a9c606c493c5096e227d048b653a5d76bc70441 2013-08-07 01:44:04 ....A 819200 Virusshare.00077/HEUR-Trojan.Win32.Generic-e01d0f06fcc0904a72a4e138a20df4f5473e44517c6a869a982629b811416798 2013-08-06 13:03:06 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-e01de5bb22458bf2941aaad3008c25b805bf99e43b0a1d4deae11da23fd92b1a 2013-08-06 12:54:32 ....A 275456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e01e228625bf2d18e6c8739bb73506740fb352197c74599a19c77ee497445b8f 2013-08-08 00:28:42 ....A 76964 Virusshare.00077/HEUR-Trojan.Win32.Generic-e02018afa6a8103175678b12afde245d8162ea211c739798103489e68363c1a7 2013-08-06 14:39:08 ....A 343040 Virusshare.00077/HEUR-Trojan.Win32.Generic-e02261537aaea6cad5f59254c5f02d857521794666c41c69aaee387efaa8e916 2013-08-06 13:37:18 ....A 162304 Virusshare.00077/HEUR-Trojan.Win32.Generic-e023869bb572b17bca9eae1f7920c5b970f14c148058c6274591d325fe018f1e 2013-08-08 14:49:38 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0241dd846f4da1058e604a6b0dc1b7676cb48b90a91edac5f1b1408e530a74f 2013-08-06 14:43:30 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0248734900b10270b17cdc23449e0fe66e2e7c7e18b2dd248dee886adeee7ee 2013-08-06 14:21:10 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-e024fb2065ac4d643a6e5e01195110c46a178445a03ebe57e2079a079b7f8004 2013-08-07 02:03:38 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e025c082cdd5bb0a3d9c4331026ef4bfd1e91031eb0b8f9ec4a2373e71ad0174 2013-08-06 14:40:00 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e025d612200e16600acc11a78bbc3c3e5500e772ffabf74382cfa2a5b3202adb 2013-08-06 13:38:56 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-e026134300cbd709a6730275ac3643a36571da905b4af5ca9c34452c123e060e 2013-08-07 01:53:50 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-e026e83de564843b3bfbe8e993958ba69e5b96424555a427d4ae72bf013bac91 2013-08-06 14:21:30 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0290aee55819de922342c06c7f9f365a131815eb67306cbeaedafc76a021d1c 2013-08-05 23:44:30 ....A 133789 Virusshare.00077/HEUR-Trojan.Win32.Generic-e02b212310de717109f67486b881094ee1d2d4563f407a180675ee9e61a4fba2 2013-08-06 14:38:26 ....A 4330626 Virusshare.00077/HEUR-Trojan.Win32.Generic-e02b8ed0ad532906a9664ba50c122daa04a0cc8aae6ebb79f8379e3e5c0b7105 2013-08-06 14:23:36 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e02bb1eee8ecea6e79728f443c238ff7eed5502c31967076bdbadc0dbed072b1 2013-08-08 15:05:14 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e02c7354918cced415cd5dccfa82971335256f568badcfca012d3f0c9391f11f 2013-08-06 14:33:16 ....A 271360 Virusshare.00077/HEUR-Trojan.Win32.Generic-e02ddb96b9388f52182a3b2ed0177232f3675ae363d8c329e27f9ba9253eecbe 2013-08-06 14:20:16 ....A 357376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e02deb1a54414250bf8ee10327f05f19d4df78f0ff654b2cf9acc6a94cb22835 2013-08-06 14:37:54 ....A 209920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e02e4e3ad50d7ddd158bfee41250856ca0824053d4d46b8ff333b0339d41d458 2013-08-06 00:02:26 ....A 505856 Virusshare.00077/HEUR-Trojan.Win32.Generic-e02eb91063700f233b769eb6f4dc256264fa8f7ed4d7cf18009710a81453d632 2013-08-06 13:35:14 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e02f450573451feaf6172de65812e80aa5473deb6d1e38e15b58deb41eabc425 2013-08-06 13:51:42 ....A 82945 Virusshare.00077/HEUR-Trojan.Win32.Generic-e031f24e672f399a6380d9088dea2fedabf8bbea6a5b58b4e64929af06031ddf 2013-08-07 01:53:40 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e032903ffb93dfdba079b16bc5246620b02b91ba5dae09e3ec89908c2998adc0 2013-08-06 00:59:44 ....A 824340 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0375043052b35ebb2659dd87c596b50307f58867e42154447adf4cf46af272a 2013-08-07 02:03:46 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-e037a4d2e3770428bd2c62c7d2b395f24e294c80aacb5f08ea891d1970ed5f22 2013-08-06 13:38:54 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-e037df8b0db43af289f4c34a3dd2a1c29e159c30cd7795d93f5fab8e0849537e 2013-08-06 14:33:28 ....A 2651084 Virusshare.00077/HEUR-Trojan.Win32.Generic-e03b25e82cb2e8aa400a20398994f92d98fb0fc9ed6dcccb29d4862df70aa8ac 2013-08-07 02:04:02 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e03ba5e00d05e2dc348f5e19d5a03444269f618a7b514055dab493ebf6c9dfd6 2013-08-06 01:02:54 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-e03da83ecd79f9a880fd80c86c6c351a6ab72b2884d6e84d194b821136c49fc3 2013-08-07 04:09:30 ....A 427533 Virusshare.00077/HEUR-Trojan.Win32.Generic-e03df518fa1f820cd2ca2a3f556b89624b3fa7ba8e106b9866a06007dfd84c69 2013-08-06 14:38:16 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e03f44db8bd415905daea10377693f9294d0ac8b028d7fb32216c63c63da097d 2013-08-06 14:36:12 ....A 1399296 Virusshare.00077/HEUR-Trojan.Win32.Generic-e03f67b1f95a298e944048ebceba553e2f7c6cf2b8c6c2382c1ddf54f0bbbf30 2013-08-06 14:29:14 ....A 76888 Virusshare.00077/HEUR-Trojan.Win32.Generic-e03f9b3fa01ef94cc7b8ab19bb135f451be69b21808b2bde786e31f7b8b90afa 2013-08-08 06:17:40 ....A 162992 Virusshare.00077/HEUR-Trojan.Win32.Generic-e03fdb4112dc7cae8d79889e69350e18a5b376124ed6c131dfd38fde701bb754 2013-08-06 13:43:02 ....A 979456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e041b550a44843bf7d3f2cf3eb1bbe52483dcb134728db6b9d6c9ede26be78f2 2013-08-06 14:39:02 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e041cdd26368923f3493f2582fa4da5d1325c3fa96fe72ad57023bf9420e2c6b 2013-08-06 15:39:02 ....A 306688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e04263c97d78f7fde142fc9dc75ba573f429924cd19f0b092f4bbf6aeb94a980 2013-08-09 00:26:02 ....A 827392 Virusshare.00077/HEUR-Trojan.Win32.Generic-e045793c290b83e45d77742de7429c9a152e46963b2fc2d81cb757602f5cc2b9 2013-08-06 13:57:34 ....A 493397 Virusshare.00077/HEUR-Trojan.Win32.Generic-e049971612c0a7261d10abf2e554fc727302933a9d3c9bf7e8266c6a668f28a4 2013-08-07 21:48:26 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-e04a4266c8c2b70c1162dd1976bade2c6a7164d4a5d5a0d8d1eaea189906ba40 2013-08-06 13:58:28 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e04a65d92639f5fec1a64e6db72083a27645071495a24fa3cd1451254354e591 2013-08-07 04:10:18 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-e04b6381e3c2f4a413814139a02575675bdc2e1e81dae14935d99e44da6c77f1 2013-08-07 01:56:38 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e04bac5fe36cfe49c73ec8b382452e5c49669fef3ae7a47fdc717ac057f7aa0f 2013-08-07 23:19:10 ....A 58368 Virusshare.00077/HEUR-Trojan.Win32.Generic-e04dfa74a02348cb2828e2f88f66cf78219944b4abe22bd34f48291c90657a31 2013-08-07 01:54:50 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05203062921a874f01ec7c19d7a53fc6c70bb2d157572bd226155367cbe1148 2013-08-06 01:01:44 ....A 35617 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05290c72409713c19119e945a06eba5e9a2fe41c19a45be59546484fb412069 2013-08-06 14:42:24 ....A 867840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e052ee66b542073e8de1b35f7f355a8b356372ed6c50f3a3e6f5bc2aa25a225e 2013-08-06 14:27:10 ....A 266752 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0530b6c738effe57fa1d3b77ae7d3f185b823502671203068a71a41e6a622bb 2013-08-06 14:21:26 ....A 269824 Virusshare.00077/HEUR-Trojan.Win32.Generic-e054da01e87ddbc3a7b2c3d0b9efe3feb3deb6de7d4f75d015b9794da2371e49 2013-08-06 13:49:46 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05527d69db9e5e26b1b9ff23a291784a621288bb52fe87373ea081262193580 2013-08-06 01:16:56 ....A 14837 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05665ab92236398fc2d3c4a0568d4c1ee805e6b63894c9fa61862f8c710c7bd 2013-08-06 14:22:34 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05887c41cbbad332c51f7361f11ec924795f6378afe8570289e46765876ec47 2013-08-09 06:34:06 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05906937b0ddd351ea2d68630818bd3af67c14b2ab59bd4e38ee15e49845685 2013-08-06 14:33:12 ....A 462848 Virusshare.00077/HEUR-Trojan.Win32.Generic-e059dcf0745a2286286e2664053080f30fd6cddb5efffdd0f3b893a9f27d7f31 2013-08-07 02:03:58 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05a47ea2f007a0b338107de9e57fd3a1bb2fbfb01ae67a1e489a9a865e785fb 2013-08-06 14:26:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05a6c4f8e6fdc066d7d2646fb49fc342de3e4fc9aece07e94e119275b2b4f6b 2013-08-06 13:38:56 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05b0282d7017a6042da2ca01b0c7699326c563bcae1022dd6f2c0488442c8bb 2013-08-07 01:53:30 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05b862be870202fa30a101e22fa1aae378e53da98cc42a7fe30c338f671184b 2013-08-06 13:48:52 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05ba2f64ffdf3ceb9d055a1c69fba8360cf7f8c13893a88947267b1ba098aca 2013-08-06 01:01:34 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05c7a42206c52c58863ecff09c2840168b1762b6147994e9e859af2c38d4b6c 2013-08-06 14:42:32 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05ca4f21115457ab87be2365301fde28abbdb2800b01c7a744755b6c60014dc 2013-08-06 01:16:32 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05ce1024eea4c00a3a979ee07a227abe0eff68b3217220889fb513055e8dd8d 2013-08-08 05:13:10 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05d921d9b8778c906d6cf2685f758fcac13b80b414ccfbdec8ea5d8408ae9bc 2013-08-06 13:37:40 ....A 528384 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05daf1ea9ad59e86dd5de4f6628a09eb0561f1b81df028327e356d49b960d6d 2013-08-07 01:54:50 ....A 724993 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05ed1cc25a361c8a874572832a0768ff9648a665aea9fbb263a5154d39cf636 2013-08-06 14:26:00 ....A 840192 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05f08b34f7764cff03b8fdccd6e2a5df3f2ca074aa22ecb260e1ba9dc236bbb 2013-08-07 01:55:10 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e05fd8f875f8b2ce59236b6ca9a380781206a185c9d6fd8ff0b89fb854f998ff 2013-08-06 14:26:50 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e060292f6a361074a773a83fe9dfdb5c36bd91f8fae40385fd8462b0f295fa74 2013-08-08 06:37:16 ....A 324608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e060433bd605e0772b6061a642872d74a720c9303afb0a256cb4ac078b7fdc45 2013-08-06 14:35:06 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e060cad6cf51acfb6a8cc463428ed035c9362559c7c894644c01f65d51c74bb6 2013-08-06 14:30:28 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-e060fe5e3c70bfe2efb5f233e983e4aff2e507fc099fbf54fcd9a370b4b9905c 2013-08-09 06:45:06 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0623f89aadcb50f9f68b6e0a6684eb277b67428c32d9d8964f3891daac317b9 2013-08-06 14:43:36 ....A 553472 Virusshare.00077/HEUR-Trojan.Win32.Generic-e064096bbef7c3d5053f6248fd9ffd79e2dffabf48ac812984772690beb8b02f 2013-08-06 01:16:36 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0643772654274c97e571e91fd804ab709055789c1817089410c918b068f0f58 2013-08-08 04:39:56 ....A 147992 Virusshare.00077/HEUR-Trojan.Win32.Generic-e064f2526fdcad0d0206edd3c6a6cec1036f5052930d35cced80cbd1b74d2226 2013-08-07 02:03:38 ....A 1397710 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0654b3af28af3cd6e7bbdc78ae11113e5e12b15b53b8d44cb7853b6ef28210b 2013-08-06 15:39:20 ....A 284160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0658ec2832a562104a8849112361dd7f8ff553e41ed2ed41220a66f483a196b 2013-08-08 04:23:00 ....A 61210 Virusshare.00077/HEUR-Trojan.Win32.Generic-e065ca9f2916afdc63b745eb8aea789149d709b1c3777be21d856b53ae3964bf 2013-08-06 00:42:54 ....A 1402402 Virusshare.00077/HEUR-Trojan.Win32.Generic-e06601ab0669cca2e7e2067256f0546f18e8dfbb6cfd6337abe63dbb7c323a75 2013-08-07 01:53:46 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e066030771a13dd74a7a7b872d6b621278a6bdbc230ae0470606f7224fe64559 2013-08-08 04:23:02 ....A 728064 Virusshare.00077/HEUR-Trojan.Win32.Generic-e06789ecdec14b66b54ea495a9fc651b430bfd5847a379b5a1809ff742bbf250 2013-08-08 04:48:00 ....A 491520 Virusshare.00077/HEUR-Trojan.Win32.Generic-e068c6da41374e564f5d1df77745f877a814d366eba4171cd1e39db9a247ca2e 2013-08-06 13:42:10 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-e068fa774a80de82ebcc0c46197de6d7571a147ed0d12d8ad81cdb91c0ea6367 2013-08-07 01:53:44 ....A 366592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e069d9327dfd84995b9e13bff6e06f1890679998c3d06339fd1bd568849cabd1 2013-08-06 15:51:18 ....A 3000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e06a2dd1267fe067209aabc6193ad1333b415b3b0105ad1a395cad92ac63ddfe 2013-08-07 02:03:42 ....A 675840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e06a36593c2d6e875f28c0919fe1833df2d0f0c152af71890080949c9c0ce625 2013-08-06 01:32:42 ....A 12544 Virusshare.00077/HEUR-Trojan.Win32.Generic-e06a3b96b9943c0fbbab7b07c2e73572310038160ecf0fa5a3bea9c0e36ced52 2013-08-06 13:45:34 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e06ab79bd4d1d6bb95cf3cfcb9abb451aed7187a56d03daa3e725abd400fd434 2013-08-07 01:54:54 ....A 388900 Virusshare.00077/HEUR-Trojan.Win32.Generic-e06b0d710b8886ed34578d09612d86e4b574a9d0f36ba06fb3dc8a8596bc3e1e 2013-08-06 14:41:30 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e06bd13c4eb825bf0e393df8cd74c4f3be6e946cea7e06b88d434e67c8612b2a 2013-08-06 14:32:04 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-e06c30cd14d837042fa43a1aa57d372a35e22043d706a83641e8537e5f422925 2013-08-06 14:21:14 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-e06e6774ce078767680f17e998270431ef5605726b0de42a2bc0012941457fdf 2013-08-06 01:16:30 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e06fc12ed5530a8451b419edc59d58f24cab04829b387d1cd0ffe7ba4053c37c 2013-08-08 17:02:42 ....A 318976 Virusshare.00077/HEUR-Trojan.Win32.Generic-e07036f8037a0f0d23490b522ba15a7b1c7571655c5dedf63e7be819478a938c 2013-08-07 01:53:52 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0722fe4d7f86aff28391ec42655c9a8e77a86961888f593b2324938addc8aa2 2013-08-08 23:07:18 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-e072afe4b9c506150424f95fa09692539934a7085490bdfa2d72b218821d2e03 2013-08-06 14:28:12 ....A 48128 Virusshare.00077/HEUR-Trojan.Win32.Generic-e073568f5dbdc38dabc0c41aae5895b7fd5f851dace5752b0725c6c012be6ef9 2013-08-06 14:15:06 ....A 893832 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0738023b2d4a788688f934d22de80d40be4e6acf4c5c85db83afc8d9f6fe23b 2013-08-06 16:12:18 ....A 659456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e073ac453abde4ca8bc642652932392ac831f172665805cc9725cafcbb10b224 2013-08-07 01:53:44 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e074426a9db9a786f77abcc803564399d05c9ea1861845adf42b05f6f8de9095 2013-08-06 16:08:04 ....A 424457 Virusshare.00077/HEUR-Trojan.Win32.Generic-e074514568ade934c3cbcbfd03ea404f697c9966c874d598a2b8f8ca1bb233da 2013-08-07 01:53:46 ....A 217600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0755dde3b5db9cd24ff18c668fdbda59e0711f56d0aca41a2324220a3a29fbb 2013-08-06 01:52:28 ....A 124956 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0755fa82febd25740b92550732e22f341d52afd7f727887f55a3f6f9bd21850 2013-08-06 14:16:06 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e076674032a8cc576aab972ff2728a3fc144fecdefdb813b447a32908654c76a 2013-08-06 14:41:48 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0789ac67a5b97190818eb4ad858076fd721f671a843d63cddf11c3ffcb9d0ab 2013-08-06 13:35:14 ....A 331264 Virusshare.00077/HEUR-Trojan.Win32.Generic-e07912ee9d5290dfdaba485d2267231968a1803b9a81e2e425bd5fd29972d6f5 2013-08-06 14:18:42 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-e079a545b91f6cfa1a009f3fef3832dd5da07ac5f9cd7d8280cbfa7cff49966e 2013-08-06 13:41:36 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e07a9e0d68fb0826c841073fdb84b616226ce423c0c60cfd162125debad167a1 2013-08-07 01:53:40 ....A 95586 Virusshare.00077/HEUR-Trojan.Win32.Generic-e07b41bca6f5b1e076d410df953a1ac4f6055ce887f324a4cc5c15c3ecd768be 2013-08-06 14:23:42 ....A 240640 Virusshare.00077/HEUR-Trojan.Win32.Generic-e07bf765c93d520ffb8bfebea9dd801e07325b6696f83e34af8f715643d7ce3c 2013-08-07 02:03:46 ....A 2166280 Virusshare.00077/HEUR-Trojan.Win32.Generic-e07ceeac1167d74d240ce270b924112a26ee205c47c0597b7246d8c4ab6b3d89 2013-08-06 14:39:14 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e07d0f8502bc169fa703278eed5a01e48a31c125f9f64f3db43ed36f8810f6e1 2013-08-08 06:39:28 ....A 755200 Virusshare.00077/HEUR-Trojan.Win32.Generic-e07debef7cb52dffebd2c96ce373ecd6c4a3634b47b1ff61e678e6ae505570e8 2013-08-06 01:53:54 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-e07e77e81a3037595f8ac18274f19fb16e20a41cfaabd5d96c5e652d0c78cb63 2013-08-06 14:14:24 ....A 256751 Virusshare.00077/HEUR-Trojan.Win32.Generic-e07fcbf62051fa445b5ae2ee17ade9bc2c1ad75ade65ef677301cb5cb0edbfb4 2013-08-06 01:42:42 ....A 86189 Virusshare.00077/HEUR-Trojan.Win32.Generic-e08024359964851ec37e233f064e7b380da4f6ec0fa23a6e84ae517683df8b5c 2013-08-06 16:11:56 ....A 180258 Virusshare.00077/HEUR-Trojan.Win32.Generic-e080dec21f1193f02fd77a213e7cf333ad3bb01cd7373e19c67b0bd97b671c12 2013-08-06 01:42:16 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-e081162f2d7fc7ed8d3cc1f54a90bd9387749c7ff3f576d947c5f715f0d15eec 2013-08-07 02:03:58 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-e081bea58268c48340647ecf920c44eed5b72541f7fe6b461b46389830cf3446 2013-08-06 14:31:32 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-e082e5fcac6a2ec639215bf6216250bf2c9b43ffb32bff3fc6830ad7bd893ae0 2013-08-08 19:08:42 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e083109d94f3ba9ca5e13680d2c6f2b7c1fb4121058b91f7c8a0fd9a6337df76 2013-08-07 23:47:04 ....A 404808 Virusshare.00077/HEUR-Trojan.Win32.Generic-e08324e012260025aff063a62a4661e54b81d7f5eed767d48fd30510ed62c79d 2013-08-06 14:34:22 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-e08477ae41a314365475e969e6350475be7869f8c26282fcdaf7de5f3e0c6257 2013-08-06 14:26:32 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e08512baa16feee5ad632be9e199bacd974e616772ca538eedaad0371733fd6a 2013-08-06 13:37:40 ....A 177152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e08645b9be050090bdc65e7e5bea425a70f7ed30d062898c60c710e594bf05e6 2013-08-06 14:37:34 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e086a50fcadede8d5329fbd6618c81df4a4eb6d0454aa55de3ef3be704364850 2013-08-07 01:56:42 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e08a084744a13ae3384c51a28f6a1428de3e78cc66115804555c474209e8a697 2013-08-06 14:18:26 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e08b01b4bc8a776cf2be4b6e108c73bd333a12fc1098ce830d65665b6aa9ce45 2013-08-06 14:34:32 ....A 103937 Virusshare.00077/HEUR-Trojan.Win32.Generic-e08c9b3f41474dab12920379b95d4194c1d15071e44714dd0b99691025fa0ed1 2013-08-07 02:03:54 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e08da23294cc3426dc06579352154b0d5734984bd4a70f136961fed5ee566ed2 2013-08-07 02:04:00 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-e08dc349a000dd8db130a8cc0e2f72b7de917efa8a6a5912e025eb796b56d311 2013-08-05 19:00:22 ....A 180317 Virusshare.00077/HEUR-Trojan.Win32.Generic-e090542780dd4094e7bfe98155297ee60f82aafaadf2febbc3835b90c066e595 2013-08-06 14:24:50 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-e090836fbff8a9162d90706fb5e2e165632343fb9347ca1143bcb8b47d9cc7d6 2013-08-07 09:37:54 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-e091a420780dd7eceadceab589f46e9245972266bb368e2e640367e2e26ceeff 2013-08-06 01:41:46 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Generic-e091edce0d1f5cb34a212f49d590536d558994f2c8451f324668814e17d1923c 2013-08-05 19:34:00 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0923848a1a36740ca788fec9767e16a7b972ded1dd1626644fa0fba3ffa2633 2013-08-08 01:59:24 ....A 33368 Virusshare.00077/HEUR-Trojan.Win32.Generic-e092d0cdefb91c853aae0921a19cf8209deeb634a6d53e5d12d187207d206903 2013-08-05 19:13:38 ....A 954581 Virusshare.00077/HEUR-Trojan.Win32.Generic-e093cdf8254da8296a4488e40a90d5cf2c1599236dd91ec77c89f416ed885035 2013-08-06 14:39:04 ....A 112128 Virusshare.00077/HEUR-Trojan.Win32.Generic-e094ecf1ecc13431caa224343839e3a9f6abfab5cb021666dc934bb399805296 2013-08-05 18:47:14 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0959987a7f82d609fb93ce2c924a7852b2bfabab7cbc270873defe377c2c034 2013-08-06 13:43:34 ....A 1485288 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0971bd1725115795d27549e1b9a39dadb6f4f708547c99acebc22ca359193c6 2013-08-05 18:56:50 ....A 166770 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0987ea1a17e7532d94e398105735ae6428390092dbcc013cea305ddb9ea5689 2013-08-05 19:44:26 ....A 28675 Virusshare.00077/HEUR-Trojan.Win32.Generic-e099b2cfaa502707e9a49c19706c443e8732dc7b8957dcbeacd82d90d0976f59 2013-08-05 19:36:48 ....A 132096 Virusshare.00077/HEUR-Trojan.Win32.Generic-e099f232b73737d09d19137dcf1a6756bb10c99aebc0794084879cac4c7a11c1 2013-08-05 18:56:42 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e099faaf7cbe6c7c99a251df9977b921d5abe432865eef18ded5c9eb2e7813ab 2013-08-06 14:38:58 ....A 984064 Virusshare.00077/HEUR-Trojan.Win32.Generic-e099fb45b2569d9415efb3682394ba0a3d0720f5f6705f1b234dd26612d99ff6 2013-08-06 14:33:18 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-e09a2120057efe471bea38eb226538960f9f953b645cc23e6b9271faa0666b30 2013-08-05 19:37:32 ....A 1741320 Virusshare.00077/HEUR-Trojan.Win32.Generic-e09a4081f0ed5e5379e11ea022f9c6219f13ce25d5a221c7a776681292f5e138 2013-08-05 18:47:12 ....A 1113728 Virusshare.00077/HEUR-Trojan.Win32.Generic-e09aaf0542ad19c19f6fbc8fe3e3d1f3177047f4350400ce522de89ff86d5c25 2013-08-06 14:21:18 ....A 858112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e09b80057fb5e6d48c3350133e7d90e7cd56553a059cfb3f92e7ea0d51d45417 2013-08-05 19:38:10 ....A 70656 Virusshare.00077/HEUR-Trojan.Win32.Generic-e09be18504e211df126cdff208458ffb520dc9029b88c5a49b595bdc4055eced 2013-08-05 18:57:38 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e09cbbb79583df02292c97675346eb13c7ff401f9dfa1b94adcd67ef25d125ae 2013-08-05 18:56:50 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e09d386d82f096b2fefcbdfa73f7411c320993be085c01b68053515ac590f081 2013-08-06 14:37:42 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e09d4369d7588e3cf3fda6d8f569cee1f578d6cc2f72c7c982b71833af1fb24a 2013-08-06 13:38:56 ....A 299520 Virusshare.00077/HEUR-Trojan.Win32.Generic-e09d9e57ccc6f11370855f41ee11334748f0a21f9ccd0253cf02329c160b59a2 2013-08-06 13:52:40 ....A 100584 Virusshare.00077/HEUR-Trojan.Win32.Generic-e09e01677e5c6405d26fdb17cf6c01bea35cee4d10eac481627134ca13e20ae0 2013-08-05 19:22:40 ....A 112640 Virusshare.00077/HEUR-Trojan.Win32.Generic-e09e3f49fe1540e8d22703a3a14f2a44c5c92950297ff63fc55926f40dd90c8d 2013-08-05 18:43:54 ....A 1101824 Virusshare.00077/HEUR-Trojan.Win32.Generic-e09e58ffc85ad5c208768b819de793167c1f59f2dbd5c74585c61b07749ecb51 2013-08-05 18:56:52 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e09e79b43b6e215a310e91a7d809fd72f17e83ca539f8c58284aa0c92cf3ba50 2013-08-06 01:44:16 ....A 73403 Virusshare.00077/HEUR-Trojan.Win32.Generic-e09ebd317e985b52a51fa622846e2e3faac11406c7ee37edb7fb7e119c90b72a 2013-08-05 19:39:38 ....A 29024 Virusshare.00077/HEUR-Trojan.Win32.Generic-e09eed8a86740d6a38354fcebfdfe9013ce9f6ab59e4d503dbc8e230339b32b0 2013-08-06 13:37:16 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e09efa55818b52b2bd167d4009f830e031ff0dafbf77bde5f68e53b4cb2511f1 2013-08-07 01:53:36 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0a087e5e7348cc3f17c9b6ece50b76ba1ca23bd5077051ccef48459ed1b5b1d 2013-08-06 15:29:24 ....A 1095837 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0a1169a109a82ac3cadbcb72447ee9953fe683d265dd3097bb0485f012eb3d6 2013-08-06 15:37:14 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0a1df8619113ea7e20a4b4319951efaa2c737fc4b4263f64f51961b39fd2d8c 2013-08-06 15:02:52 ....A 671744 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0a2a5afec2ca49217e0fa485b032e6ddea218dec07e9bef60f1f244d1a12128 2013-08-06 15:36:46 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0a3a0b343f26042d0833848e1d881222cc558acc3511c2709e63cd3849204bc 2013-08-06 15:33:08 ....A 2395418 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0a3e4022a4ccee63cf8e3a961151f23fe1ee9073e018570173b5a6e7cc34565 2013-08-06 15:36:38 ....A 710656 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0a45e74723e5d93f2e89509e450badc27d1d24e91f1adf45d15d18f20d445bd 2013-08-06 15:25:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0a4e5daebb7912a8414400ffc6386b02391d65e8ac8d1553f72c5bb1cfa673f 2013-08-06 15:06:08 ....A 463902 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0a5ecbc00dd70ba8a4877138d5edf9ec5849832beabbb02e281829dd698e687 2013-08-06 15:07:26 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0a73bb7d7da57985de64f2e6b632d6463803106b9de395ebc3042a7c2fbbfd9 2013-08-06 15:37:00 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0a84e720c7c98d05825afa9b70a244e3ab1c9f14f9c5c6fc582c77588274d55 2013-08-06 15:35:48 ....A 343040 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0a88502ff8d59cdc94b007e81ba084427d0e4077107a4e8a5274121c9bb8e88 2013-08-08 17:04:36 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0a8cfa9c3fc451c2ab5370d28a0e824f1ac9c191f0bc2b74aa773ae9a600aeb 2013-08-07 04:09:00 ....A 344136 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0a958886bc38502a3d151deb825be5396de19d3b9a0bf13552bd2d8c39b3d34 2013-08-06 15:03:00 ....A 4415303 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0a9d30f2bed9cffb23ba4dc6528855e9960219d672344bb45026a472522efd0 2013-08-06 15:24:38 ....A 840862 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0a9d722ac1de19295bb881d62fe3e4986529d6cbed9085878e0d12ccdc888d4 2013-08-07 04:08:52 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0ab7bb796300ba53ce5c5aa4c029abff9d9f9093835a04d14e87fe2fab7edb3 2013-08-06 15:28:14 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0ac41f0956561d84994f887dfa1d117b271843dce8f41b7abc5a598d5189a9c 2013-08-07 04:06:42 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0acf457e7fe1f063f0d37a61644460d62560340ac84900718b40582f3c03bb7 2013-08-08 05:28:28 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0b51bf0d4340814e9d86bcee53239526f246fdbec22f8d08b58b84a920557f9 2013-08-06 15:01:32 ....A 205824 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0b750d4bcf186b5deaf59a5a71e01f2ac6ac241acb73ed3e72be4cc732bb45f 2013-08-07 04:09:02 ....A 35175 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0b81257b97d6151420c5c03dbc6309bacab63743ec0dd267dd4aa5502f408cf 2013-08-06 15:08:20 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0b84efae1e58926c0746878dd74d40ce217bc3cf9e796bc205aebc4f9b8938d 2013-08-07 04:04:36 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0bd297189eae053ac2e3bdf9551a950a0f0363e12cecfa3f46ae88c3a418e54 2013-08-06 15:21:04 ....A 165888 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0bd5f091e0d357e9b25a96d3980247f446f55cd518ab21ed38aa9ab33427b6d 2013-08-08 00:30:00 ....A 105669 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0bdd53f36f71a9b42060f30d13543bb5f7736849c25a9075271618507a34c29 2013-08-07 04:08:54 ....A 324608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0becca111ba898cf6a75be3f4108d2c9664374b7bc0fe808d62432aa002f6db 2013-08-08 07:29:38 ....A 1693204 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0c04e7f1015e05d0a716328e5139ce1b3be55713326f940ab9ff61732b98503 2013-08-06 15:34:54 ....A 44148 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0c09c72b38094cee2addb82592a045be52b25c254850492b86bbcf642ed2f77 2013-08-06 15:36:14 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0c0a47d1fc0c8f3b8629e78244a24457f357e5133fb08819c97d536c973c088 2013-08-08 06:50:38 ....A 137467 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0c11e647047b40db65839186d6cc2d2015d05f6f26008044470247f1d2c7c22 2013-08-08 17:01:18 ....A 176713 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0c2697c35d7eb361df78a5a8efcafe8bdee1f7c13b8b15b7be1eafd2b5a93ed 2013-08-06 15:36:14 ....A 46010 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0c491bb9f4323efd5919f4610bdb9e2f1f698722a756aa379271871b687c695 2013-08-06 15:36:44 ....A 413953 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0c62722bddc17cc8deb3e9932673744c075dafdea039dd3be186d27ef5de897 2013-08-06 15:36:46 ....A 141856 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0c67967fcb12e5d8bbe35c2156ca9c78ddfba7171a4777aa535f4b5e308b45d 2013-08-06 15:02:18 ....A 229888 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0c7b95555dd1fc27b09d4804dd290faf16fbcd37bc57392ba26bfc5bf45f63a 2013-08-07 23:47:36 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0c8c4e4894fa95fed617d792c94b48007165f831daa3d43d8fa244244ac02c9 2013-08-06 15:37:10 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0caff4f4c1b6fafd40d72762aa8df0e900fb5c4e8e0768041ade3da42e3c050 2013-08-07 04:08:54 ....A 645998 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0cd02c5be2492bb58b5c5152eae75c30f5f8405cbc439c815cae5a198351753 2013-08-07 04:09:06 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0cd118e4d7369bb96fd92f2b54348f73ed0a325c462416ca654286343e4f3fd 2013-08-07 04:04:48 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0cf2dcfac20b525f2dc0857da1009da82778b8fcf3b8a27a11b63ff719940da 2013-08-06 15:20:00 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0d4f28c33dade5cfeb51eef61c107d48e305d58ae0746af8ec5b39591448222 2013-08-06 15:36:54 ....A 658984 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0d57b482f6bae290d1c17c648afe53806efae910d4c105c7f6d61fbcf3d8ebe 2013-08-06 15:00:46 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0d5cad1fee487fb45e4b0ce7c2146a83440a31b836fe1490a48a3cd3436935a 2013-08-06 15:05:42 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0d5eafacb882b1cfe565df94153d4f66d9e7d249255c8a708ae3c7bc0b865e3 2013-08-06 15:25:38 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0d74c411c0f11a693bd96697c5cb857398dc0c1bf5a50b03675fd9c5e334a3d 2013-08-07 04:09:10 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0d80c477238707c63ac9a0e3fa54039289346f528bf8a8ce2108a3fe627aa0f 2013-08-06 15:07:26 ....A 1233144 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0d8f801bd57201fef866ec3dffe167d8d692beebeab62b9386d3d11406afa62 2013-08-06 15:30:46 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0d92ca5cabad524e05a4992316ba5e9c13bc58177b1e0301fb0a55f03afb584 2013-08-06 15:21:24 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0da8b0d45d35e0454048c8e389e370c42c2f487c75aef0d6fa330b73703252a 2013-08-06 15:12:02 ....A 1240064 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0dbef5eb200bb36f67dec5a4944b3e556e66ea4a3cbfa7fd8812d1657c6f991 2013-08-08 08:47:58 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0dc5416a8c67905bf69fcd4f95a623bea523fb4869c05f0cc6e4183e5d24349 2013-08-06 15:36:20 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0de008dcb0cbdec4ab3163f6a9950d4a3a6ed0b93f341abc2c0215fa59e18cc 2013-08-07 04:08:54 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0de061f3fb9b6ecbb7816635d320cef8fb0385809652800e8144e4a4d6baafd 2013-08-06 15:14:12 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0dfcdf705ad343a909d8dd5b299766cec9c2c16e3e3d22f539eb0d7deb6ef0a 2013-08-06 15:35:14 ....A 302592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0dffdd56babe805d1de627126b188012a54db7272d6f500bdf83f790b47c7e1 2013-08-07 04:04:28 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0e09dd613ec07e9926e925ed754a6c4cbad27865be45b675eb1da4c096fc224 2013-08-06 15:32:12 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0e13293ff9e7a1c3c33b4d7ef64edac3345db181341060575343e420dec08c1 2013-08-06 15:21:00 ....A 489527 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0e1f6d2f0420401d48e4a50331d7afa224964c516602aea349065348a1a1e6c 2013-08-06 15:14:44 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0e1fdc61a592f40c9245b6fb08be0cb26197f95d7fddfc536eb0f072ca61508 2013-08-06 15:14:26 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0e35f87a4f44102ed3e3818421c7fbe06cca1b0388b203f6725305722ec1bb9 2013-08-06 15:19:30 ....A 858112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0e38ec3f2d5e0373decaddd15f0d1794d294c7a91a206b17ccf32101d556243 2013-08-07 04:04:04 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0e4334bf2327db8ddeb21f2813d9b88732ef19f4cc8d03e1e72b1caafffcfb1 2013-08-06 15:13:30 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0e4a51e388568d44136710808b79514d993cf78e16dc251cabc01409ea0047c 2013-08-06 15:33:50 ....A 48957 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0e4a60c5c5317d9c0df0990f9882f10b0d10ec231b482504015b6a910541da4 2013-08-06 15:04:02 ....A 617460 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0e7ad470c60046abdeec5f348a40d16ad176f0b3ef518677da2dd186b0e47d1 2013-08-07 04:01:56 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0e8edd744c4868209be220467eebd09ee06e56f951dc9242dc1e8e0204b272b 2013-08-07 04:08:54 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0eb6d8d5e4f06f3ac155207f6b52a33115554c1b0d6f699eddace6b67040a32 2013-08-06 15:14:26 ....A 562693 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0ecb9368b9457a836352183eee2b87998d5774d6dc0d20da7fda9e2cd894be4 2013-08-07 04:08:46 ....A 845312 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0ed030fae40612eb611cf0a082b093057e93416b246b027330e969f744031a7 2013-08-06 15:36:46 ....A 275456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0edeaa7023020aba0414e6132917bc474023a7297feee05940f3844b03e85d3 2013-08-09 03:01:50 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0ee35ec014f330b7bad91614206be6e3ef8f58ba0d5662cf48a6ec0b27f10ee 2013-08-06 15:15:40 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0f08c5543fd32cc429ff768827cda0ed6de604890d7f4f80731308ac732162c 2013-08-06 15:37:24 ....A 15360 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0f09d3b57693349683d3a85cb17ce680208c41ca663c493f838632571c57ccc 2013-08-07 04:04:30 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0f28405ceb077ab482fa58891871e48962f76e1696051abcb09cb6c573169c6 2013-08-06 15:36:10 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0f63933b432f8df245c31b57a9b03c37a99203da108ee81c5c43d02ad2951be 2013-08-06 15:28:08 ....A 67968 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0f6807e64bb2ee42f031cb2af3a8e6b9b29ce2644cbaac81a8ee16c4c9adcc0 2013-08-06 15:11:56 ....A 257546 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0f73164a09d6b30006e881bf7939519ddc6c37720b54fd0726662dccdf95427 2013-08-06 15:00:08 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0f8511b4a6387e121232ec1150622988582027c5a6d9f06d2263d3f8552dcd1 2013-08-09 07:28:56 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0fa9f493273b7a09a4f02e4516e0ae0d4205f38986c5f06aa0800241493232a 2013-08-07 04:09:26 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0fb2e0cfc8d4cfe0ba800f755714c6c78424e141f3dfa0cd66ffc2f231aa648 2013-08-06 15:27:52 ....A 187261 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0fb953335703da96d66d91a2a0fe76fc91db18c2b99a8636bb861d976d7b726 2013-08-07 04:08:56 ....A 135581 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0fda383fc8662a6c6dc87cb9fe529b39531080a6ae3f4d4b51c31c6ad59edc6 2013-08-06 15:15:18 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e0fe55e42acb27cf76adeb1e5c8620bfd188a53d72df554a88fc1189e36349ac 2013-08-06 15:29:44 ....A 147985 Virusshare.00077/HEUR-Trojan.Win32.Generic-e101379beb929319ca18ddbe613ad8c11dec2054df642d20044ebf7dc2073079 2013-08-06 15:24:46 ....A 65760 Virusshare.00077/HEUR-Trojan.Win32.Generic-e101ff473c988bf3f07434ed86b6143781686d67f3e7ab84fbdc8f027c39decb 2013-08-06 15:22:42 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-e10281b576c5afd2efc014f6d5f7551a88684cacca3ed61842a7c1b0d2574bc8 2013-08-07 04:08:38 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-e102cb6a19b22ccdfd6943d38e10d0b698f282e5c8f519e60bf6a0f5a646102a 2013-08-06 15:36:16 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1037ffccebac6411d9e75ebf991c9e53e5dde1b9d6e5ee4cf017071de116f43 2013-08-07 04:01:24 ....A 71720 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1058b1978f75b01c9943055858401a45cb6ce11ddc44eb9675ef7e059f739fb 2013-08-06 15:22:06 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-e105f76283fdf565267411030d70055d394f891d48955ace4ff97cb664418232 2013-08-06 15:05:52 ....A 586240 Virusshare.00077/HEUR-Trojan.Win32.Generic-e10948982e647c37bed7f808d56070f8220c978adbff774286a2fe2cc925a2d2 2013-08-06 15:04:20 ....A 1381376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e10ac150347114adda3565b31e3582813b4c25a225967e16eb9caa61e0f4e8b2 2013-08-06 15:11:18 ....A 140800 Virusshare.00077/HEUR-Trojan.Win32.Generic-e10c3dc6046aad5124b4fcfda5e42dae0f40c17d2d7089a715ff5aeadcddd4a7 2013-08-06 15:37:00 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-e10cacdc140c676f3828c7e40cc7601367ada1c9790d7684639e61e88de00fa5 2013-08-07 04:08:48 ....A 371712 Virusshare.00077/HEUR-Trojan.Win32.Generic-e10db913b6a7fba8047ed64b79cd85ad9853326a9c5ead19c86e66506de029da 2013-08-06 15:15:50 ....A 4886528 Virusshare.00077/HEUR-Trojan.Win32.Generic-e10fccc7622bccd2ce791f89efb2790e64320ae2f32bd62b1cc4cf93caaf4fc3 2013-08-09 01:20:30 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-e11138701a13b485a41239068bc5d334fc03d0dcebb91fc0448f165dea850e8f 2013-08-07 04:01:42 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1134a752951780ee0a4b7f9210e94daf49f7be81fd45a9994d463429b1b2f04 2013-08-06 15:49:58 ....A 7109186 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1149d100261a06b902d1a384d9a225d073e409640d467d5e817c8d5088e3fac 2013-08-06 15:52:58 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e114e344d3c3b388f5f4030c8617e51c7f7c3c88b4747eaafde098d68d4c5703 2013-08-06 16:03:02 ....A 747968 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1153a460356b4837e082e4675ab473c13317334ff873d6a9c4b750fbc628901 2013-08-06 15:50:00 ....A 169984 Virusshare.00077/HEUR-Trojan.Win32.Generic-e118cceb58e84cd44eb0e5e1b3d285c7bcccf412fd93f0e7a483528b7b23c5a1 2013-08-06 15:58:08 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e11bf1753a8025a54e31505a668bce25ffa364a2bd2814732d9cdda750d72862 2013-08-09 11:00:12 ....A 26216 Virusshare.00077/HEUR-Trojan.Win32.Generic-e11bffbe2871252f19d0af20683e7c1b35b04fe9bf06fb6938bc7c74e2a6ffc2 2013-08-06 15:48:52 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-e11cbdb637162ac90b764c4041d6d62be202a9041fe4d6349401fcdc546c052b 2013-08-06 15:59:30 ....A 365568 Virusshare.00077/HEUR-Trojan.Win32.Generic-e11eaba42af82c5ef86f0d929acf23310816f37a279a63f6af4df62b774b8244 2013-08-07 04:23:08 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e11fb7ed8a49ba8837c9743ce86e6cea5b5154cd3eba7eecde45068227bc9125 2013-08-07 04:22:48 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e121dfc201bbfb25449a5f632047770906e8742a2c58ed48edb9f40e248fbcae 2013-08-06 15:49:06 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e121e1b8c09f38fa99c1574319786ffdd5fa063f1578f8f0f0aeae6a54d9c072 2013-08-07 04:22:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e122355fc89d51b2a8bb36019f74c564ae21447c65c41e9d5477ac6b41a949a8 2013-08-06 15:44:08 ....A 1943040 Virusshare.00077/HEUR-Trojan.Win32.Generic-e12258f5a07cfd477030bd76cbd4e637fc829385a288d5cdd8809db220c3b487 2013-08-06 15:49:08 ....A 711680 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1240ee45d0b94de51d7ce39e5bf9101b9514734f926a9da18a1ca43348e1622 2013-08-09 05:28:22 ....A 62012 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1245e088c533d12077a6c93c7205154e71d3e0b209dcfebf31ecb0f722d5917 2013-08-06 15:49:34 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1253db961c2a2f2c01a3bdc89aff74b49f9f44cd9768246f89c1b560492afd7 2013-08-08 04:12:34 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-e12726828879c77eddedfb656eaeb23cf4f2c7600278dbd38871f0928c5ec5ea 2013-08-06 15:53:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e127607c35a1f72cede7ab15b2588494e0020abbe110e8921d3a17beae72ba65 2013-08-06 15:49:34 ....A 206848 Virusshare.00077/HEUR-Trojan.Win32.Generic-e128ad0ef36c17b0d89bcccfb5deedf8060364760351f6aeb34aba9df01ecdc5 2013-08-08 19:30:30 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e12aa53bbc5ba97d6115df64500f21528177984835421fe9b52f3a4fdccc06cc 2013-08-07 04:26:36 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e12ad6d1b4210bcc3ef0f2212723fdc890ef8ac87605c70ea9886cfd55816d46 2013-08-09 01:22:00 ....A 335171 Virusshare.00077/HEUR-Trojan.Win32.Generic-e12b9c18e3267f38288e2745cc9d882c7031152d81675bc6e4f30c8405a8db5c 2013-08-06 15:48:46 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-e12c834dbb7af6c7647ce9d8c7ef2551a1d01ee881187072ed217bb6d4a9de4c 2013-08-06 15:57:54 ....A 55296 Virusshare.00077/HEUR-Trojan.Win32.Generic-e12dbe416a1cac4b319cb3792f7b01242f30abdddfe16593c4cc094222c9e3ae 2013-08-06 15:49:26 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-e12e03c5770e15dafe42f6c0e1ad88da8ce59329258c74bc375ae4c4e653c05c 2013-08-06 15:47:06 ....A 79872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e12fddf2176b1a2cd6ec2c779fe5e8c62373ccb2e0749ef1ed079ab6805e45d6 2013-08-06 15:48:00 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-e131e0e89467ce031ef5ae08e42ebe2aaa7eb541f9bb35a4fbc61eb759af9493 2013-08-06 15:51:26 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1321bd1c6275f3ed1590960ba9832838ec07125ec43e8584d7edbe6e5c3b906 2013-08-06 15:59:44 ....A 221184 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1339915caa17f1e2a12908f946ba4fca9ac74390fcb7e79bcbf5b038a87be1b 2013-08-08 04:39:54 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-e136100cf1b1f2e1516b02c64b808d04c849252f67609884370118ef0e83fe11 2013-08-07 04:01:26 ....A 30798 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1385b2757f5b75057c55ce8bd5c7a584ac405f26ee496cc6c2369bf15ee45dc 2013-08-06 15:53:00 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1387cb4be12145aa677d0c0c06b5416e00455cb7317661d1f53735d4737fd48 2013-08-06 15:48:28 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-e13ca550d0e56e6c451b3e1e139d406b11d2ac0c3c6a9528935c9e2dd1dba3fb 2013-08-06 15:53:04 ....A 228360 Virusshare.00077/HEUR-Trojan.Win32.Generic-e13d45be3206d0dce8b557b1a8439164204d81c43b31c0acb312b288c142b65c 2013-08-07 04:04:44 ....A 234496 Virusshare.00077/HEUR-Trojan.Win32.Generic-e13fa466b255476418e3836c8d4c32eec88f0a32e2f9eb7fcdd71f27e809212c 2013-08-06 15:59:32 ....A 53253 Virusshare.00077/HEUR-Trojan.Win32.Generic-e14205d92e494a5ef44c17b7d2878258f86b67bcb9d1f1d99154520812a6a946 2013-08-06 15:54:04 ....A 102200 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1420866dda32bf20461dadf5e1f855b030251ff5fe6f7f7edf96938f10b1c97 2013-08-07 04:01:24 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-e146a8af22367baae605fb3828ad965e613e85f1b20a3859ad604edbbb9f7185 2013-08-06 15:59:42 ....A 310272 Virusshare.00077/HEUR-Trojan.Win32.Generic-e147b6e656c3ce3c28107b686adca1697ed8ffe7f0bf844f36c4b15112961a32 2013-08-06 15:59:52 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-e148b5e513dfe4d85f4729cce0c645ec6a57ef1a7b920bd02c7f0ca1376de637 2013-08-06 15:59:40 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-e148e39bc456d3df3addbf5a98862982d8e44da6128ae7b544173a43573a29ae 2013-08-06 15:55:28 ....A 293888 Virusshare.00077/HEUR-Trojan.Win32.Generic-e149fde434675891e198dd0d3af3e74e9f70fc498acd248a5fe4b689a1e46a5f 2013-08-06 15:49:28 ....A 170688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e14a8b649c9b93205c14c00b41906d8db857b5cb5865af32cc9f1a40f3a6c236 2013-08-06 15:50:00 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-e14b75005460c4aed030803236132920d464c509f5313a1150bd7bdd82daf2a4 2013-08-06 15:49:16 ....A 731648 Virusshare.00077/HEUR-Trojan.Win32.Generic-e14b90ed177e5716de429f8f3009c537e91cc2ce2f0cfb4fd5dd2fd2bb9b01b2 2013-08-06 15:49:24 ....A 3730131 Virusshare.00077/HEUR-Trojan.Win32.Generic-e14c7cb66b20f81cb51908734839846d45e37f777e77fcbac298503485373c30 2013-08-06 15:48:32 ....A 32487 Virusshare.00077/HEUR-Trojan.Win32.Generic-e14c85279d55deff87da9ca74e83733267a07ec751bec08f517b24cc42d63fe5 2013-08-06 15:49:24 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-e14dc5d76b23f239884459020eb8c04fe8f657cb6926979f91ce0d18373e584f 2013-08-06 15:52:14 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-e14dcb171f5b33501560d115469470e5caa964a14451a7d691671df8ba9385e7 2013-08-07 04:22:42 ....A 1957888 Virusshare.00077/HEUR-Trojan.Win32.Generic-e14e166a99aac6b0b5efba5e36074a23b957ef3dacf8f3b75fe5e60f18e34d3e 2013-08-06 15:56:00 ....A 1359872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e14e5535b7270ab5fdb05788a0142a7019c5f9b051b0a9d08ec824ac7297a958 2013-08-08 23:41:42 ....A 1015625 Virusshare.00077/HEUR-Trojan.Win32.Generic-e14ecbd9e1fa9155ae2e0e910988ad6e7ec1ef228640a7d663729824669d6710 2013-08-06 15:59:52 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e14f2986a36c19e962009f199cc845d7f59e97cc6349f592f6e0e568d9616184 2013-08-06 15:56:04 ....A 53263 Virusshare.00077/HEUR-Trojan.Win32.Generic-e150bfe920e2e5f93008ca3a12b0a1d65fbd06924304b37fca2cfad570a810af 2013-08-06 15:43:56 ....A 219648 Virusshare.00077/HEUR-Trojan.Win32.Generic-e151f24077a13af6ef0b34000bdba568b0e7271874fac08850942be33d37bf47 2013-08-06 15:59:52 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1530d984c83e18c7868fe80554964ab68527014bbdd05436bc7d4a634b6c9ac 2013-08-07 04:26:46 ....A 562688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e153c18fff5b041ef1bf51d7f4bc49c30a826bbfc51632c57bd003a5f5cbdfb9 2013-08-06 15:49:12 ....A 16920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1580b71f7fc477ed5e032b5b2532eab9db0f0c2e6876555cdd0899b8936546a 2013-08-07 04:22:38 ....A 966656 Virusshare.00077/HEUR-Trojan.Win32.Generic-e15874c414d560f0115bda9da10b64e39375363f7b6229ab1784edd8d260f336 2013-08-06 15:49:58 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-e159526f318c525ea00c2c6bd35042b84ca8c3ba80b33b11774bcd304d6e9b85 2013-08-06 15:59:42 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e15d5a7bcc4998e5232ecaac2ca9eeb8bec8e63d8f62d42cdd9a167ed0285dc7 2013-08-07 04:22:46 ....A 368128 Virusshare.00077/HEUR-Trojan.Win32.Generic-e15d7320cabdbe8f8b3c8951c5e8ee54b21b4dbf61ca0e0104666d6321de4132 2013-08-06 15:55:58 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-e15e2870710c0c289a1fa89d2d6e8e3b4572206b6971cda888491930df0f0294 2013-08-06 15:48:54 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-e15e66da0e8813edb31626a5ac86fc5473091d759bcb36b6b4311a590ea1f460 2013-08-06 15:59:50 ....A 6484480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e15e936b2cbe31e0297b73bbbe5ec56cf230fd9292f4247a8e7d9028b39b28ec 2013-08-06 15:47:00 ....A 249104 Virusshare.00077/HEUR-Trojan.Win32.Generic-e15ed0ded07f9ccf93f10afe22f0a114ba30e44cc36ee1b8572c4b70f1470c22 2013-08-06 16:34:50 ....A 267208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e161e0a8179a110c4bb87e84b2b66e71429f49a7506f2629625cc3ea42ff23d7 2013-08-07 05:15:32 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e161e18423e4f1e8678c130bebdf39cca782625bdc60a6ea9074ae69ef9c8058 2013-08-07 04:20:44 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e162eaebb256730e387f25937be88f53cab60797d13fc94c5fba3a949ada0cc6 2013-08-08 14:27:26 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1636a69a9ea7843fa4ce823df05b3cca754921eaf044be16fc2761f36a853b6 2013-08-06 16:13:30 ....A 389120 Virusshare.00077/HEUR-Trojan.Win32.Generic-e163af102c755a8e79530ff61912214751f234b5f297855ffacf741c9b01c49e 2013-08-06 16:13:12 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e16624673442d0af1973f15da8365a486353fc08b5349ac693ee7aadb7827266 2013-08-06 16:25:52 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1665dcaff3be9d6dea268b343ff9095c8ccafbe440d6913b0c349d167ac97aa 2013-08-06 16:19:32 ....A 292352 Virusshare.00077/HEUR-Trojan.Win32.Generic-e167499a5a81f90a07c36bb1afd058914aff3ae49271c176a6c49e33b2e07cb3 2013-08-06 16:22:22 ....A 302080 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1692def885372abbb308f2625cd2399e9144829545b87cc0bd6e705276415d5 2013-08-06 16:19:26 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e16a2606c71ad86d896c7af03a6b1ba9f970db90779e75f384bff44ca0eb89ca 2013-08-06 16:27:00 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e16ad06381e5cc9225b580b0112b16a29ca21ce0725267088ee6aa817d9364b0 2013-08-06 16:19:06 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e16bc05795f18efa03018ee028a253c57a57cdd539a232d4199ea18a6d54e66f 2013-08-07 19:59:54 ....A 19886 Virusshare.00077/HEUR-Trojan.Win32.Generic-e16cddd1ee2aaa11456b2ef5a076e1935d0b02c9d2b639f0b9e2a2ace6cb7d27 2013-08-07 04:20:38 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-e16e6e4fe3dc72a8d8b482473d6c1ff7b67dcce12b2708642b4f6cd063f0e573 2013-08-06 16:54:02 ....A 2894494 Virusshare.00077/HEUR-Trojan.Win32.Generic-e16ea1fb604cef10de2c5a469081821bd84ea1f91fab7dc3ecb75615dd02f875 2013-08-08 09:05:20 ....A 196823 Virusshare.00077/HEUR-Trojan.Win32.Generic-e16fcd4b8b36d5c8541dee4d0fcf2af5713dce1ee77aedac64cd8edd1bae08fa 2013-08-08 08:46:56 ....A 180884 Virusshare.00077/HEUR-Trojan.Win32.Generic-e170654e7659b4fc1873fbe38dd443163f3d59d89379e6a684355068162945bf 2013-08-06 16:46:48 ....A 350856 Virusshare.00077/HEUR-Trojan.Win32.Generic-e170e0450b5b4e161d8b88d6d4faa7046b0e6486baeb37a74cb8cc8383495dbc 2013-08-06 16:57:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1717dbf6115fb0ec63a11e11874d9b1ab96ad49a7a6f422538b70d5c78c7517 2013-08-07 05:15:38 ....A 410112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e17354358a0b35adb7725c9f55e7f45215b2de5a5fd2be42b78660e7f65b866f 2013-08-08 06:38:58 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1735a330eb7aba013aaf4aff5c57101a853a611aac3cc5bd8ff843b1bc44b16 2013-08-08 00:28:36 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e173701dee6a05fcca03867306a424d555fd2b539e8871d98b955d11eba2e68c 2013-08-08 16:48:54 ....A 433152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e174b689ccf9e20acb854b38a1cc13b50ea9b95f18a736d6936fa3f853e60c39 2013-08-06 16:13:04 ....A 6531688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e174f1c91a4b49741335caa2fd872eb1351db87d4e4968993c3b999676dbc263 2013-08-07 04:20:30 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-e17605cd2a965b64a6dee963843226bdb215c9bc136e32cded9b37ac4b1be0bd 2013-08-06 16:13:02 ....A 620832 Virusshare.00077/HEUR-Trojan.Win32.Generic-e177875689727503eeced711d8ca2068a3466599fce357d57d79f79da687c6e1 2013-08-06 16:32:44 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e177b7f6ecbca7d922326b3c80ff031ef705b9137d548b70de8bd571f165fef0 2013-08-06 16:34:52 ....A 285696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1782640f9c9426523558e11adb192e2a436ac95a409faae980ce06d74332d19 2013-08-06 16:13:28 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e17870867cf10806c1d4d6edab78673a69d595b7324ea54a41413fa1e4741885 2013-08-06 16:25:54 ....A 204884 Virusshare.00077/HEUR-Trojan.Win32.Generic-e17b7ace30c59ce71408f7fc89a97ff4cb998a0a567dbc1076c30540598bc456 2013-08-07 05:15:58 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e17c5ff5d748e3c3895dff6587a9d53a126161445eadc52f444224dfe1e579ff 2013-08-07 23:17:44 ....A 477221 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1801480a3783d952a793532fa7f38cb3dae7519219bdc2f2922e2d1b1f89dae 2013-08-07 04:20:40 ....A 2363904 Virusshare.00077/HEUR-Trojan.Win32.Generic-e18219925e80af260955205c746b64e328e698fe606e1f9e19694b8de82376eb 2013-08-07 05:16:32 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-e18421db9de0f4e2b92167bff546fc8f9629b0674c0672a34a000a7c6da1cac4 2013-08-06 16:56:38 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e18495d64dc7d7b01d47dd6f1f941db2645e3db256c7a7b556b0013b72ca1a26 2013-08-06 16:55:56 ....A 53768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e18687c7926393e80eb8350d89f6532083a9d1177e368c5291907045b31dfc68 2013-08-07 05:15:36 ....A 522245 Virusshare.00077/HEUR-Trojan.Win32.Generic-e186bd752741972cd131fbef3fc81b5d2320258f677cf698df6a216b75e26c9f 2013-08-08 06:43:30 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-e187820f0fc10a1f954a10a597aaad429142f01c0ed5929c595e59a5773365a0 2013-08-06 16:13:44 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1885a9861054c0fb6a5432228a56d68bf5959615a5b7df0b793caa69d0320ad 2013-08-07 23:17:54 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-e18c3f5d586e9e56e7757412777dcc7f24bfea8970aa1a9473321a8e3f0c8ae1 2013-08-07 04:20:30 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-e18d937185ddf15b28dd80160db811f7ddeb91880e409e0ab6b9f6aaac1a269d 2013-08-06 16:18:08 ....A 295424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e18e66ee9cc023b3269d66f47024cac10350b08f6f17868a6f8971866e5c8e66 2013-08-06 16:13:26 ....A 1406464 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1907229dc86b338b1821f4cb69432aabfb1a22c77428a04a3d507e8809c3369 2013-08-06 16:13:10 ....A 396805 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1911d46925f837d1d22fd7fb7ccef725416238b30ddbc9ce7d46f6be07716ce 2013-08-06 16:49:40 ....A 346112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e192da4ec52e53780439c37ce76f35a8743c82a9bb72b33d6cc086f1064e1c43 2013-08-06 16:49:42 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1942879e6e81c886a0c59b4c227f56f336c10547237e4252c38ca139bcad1a0 2013-08-06 16:12:58 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1944954a8c6f0d321260db6c9a47e447dd7aa7e21743a0e4e4606e1009e62f6 2013-08-07 05:16:08 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-e196b17814dbc5c50ea8fe66587e8a87b82d921a6ee96b31d7c82d86ef9e1f41 2013-08-06 16:50:22 ....A 1828264 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1973e616ed527ca87266417b57974be4bb84a5b628c611ac725b37c3c4796c5 2013-08-09 12:03:04 ....A 153624 Virusshare.00077/HEUR-Trojan.Win32.Generic-e19a4ed93b5e8c7f6499c96c941ef8d1096c8e35640970eca0c56970fdfaaa68 2013-08-07 04:20:34 ....A 671744 Virusshare.00077/HEUR-Trojan.Win32.Generic-e19a72aa33ecf35317e0b021d578d25baeb0ed2156759be1ab0caeaa579f4100 2013-08-07 05:16:30 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e19b51f571f2e4271e3ba13e74226e6f83617795b768f6eb130dd29458ae229d 2013-08-07 04:20:28 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e19f6b791ca019d942a7f0f83d5f3e1b7494475b0bf27d976def59a0ac3cfb92 2013-08-07 05:14:46 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-e19f9108f8fd1071a1c5dd619c03585908ebbcecf0d52347e53a55743caf45a3 2013-08-06 16:13:46 ....A 315426 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a16cce45ee81c0c69385271a3d4a9ca96e4cb6592db7e261ae187453e08576 2013-08-06 16:15:20 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a1acbefef567fac4a804dc801c4d1efe6857ebf363bdefca0f2e67f33caf83 2013-08-06 16:12:54 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a1e2170c3e20c3d7d6fd98034228ca7907fe29cc333b0f8d3008b07548aa22 2013-08-06 16:12:54 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a25e9d61ef7f08e5c1716e0b2f9d28251c4becb0d030d3e1e19fa9ba2c8c69 2013-08-06 16:28:54 ....A 407040 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a2cd9742d9748f8171258f384e0760f77ad650413bb6dc745cf2e05805b87f 2013-08-09 11:46:48 ....A 301056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a2f1a6f969bf5dc27b0bc4f3f0e137881dbd39c849ac4d09302e60fae6767c 2013-08-06 16:27:02 ....A 1757192 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a334c684ccd8a3aac0373a6199b8876bff51a88acf5baa1788f78e11d8d467 2013-08-06 16:56:40 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a3dd0d41a43d929bb1a5acf51ab21a073b92aa24e819b8ed0223388200f859 2013-08-06 16:46:36 ....A 675328 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a401582127ac2092aa3f477d09a82b71a026640d8abcaed027db0203cf71cb 2013-08-06 16:46:44 ....A 230381 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a4680efcdb9a0a5745e9e850ee61b7871fc2d91a134b4e4ca0d2f5c171a3b6 2013-08-07 05:16:30 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a4d417bb1ce03747f631a4e926ca3c38d4aa342ab5288ba2755c01326d24d5 2013-08-06 16:27:02 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a52784e309c400ee54d4092fe2f10a7643b15ff38f0df9e73e907f7fa33501 2013-08-07 05:16:30 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a61fa79574adff1dba5fa71a84e2bedb234700ee5b944984ec0e0f417a2c86 2013-08-06 16:12:56 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a64544ac1fd19d12f41f4eacb9f97f00e0c66ed11a4704ecb4dfd555c6e32e 2013-08-09 05:25:38 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a6fdf0604bae536d0331b19c5244ef73f2ecc9846838a17b87d683ec766ce3 2013-08-06 16:19:28 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a880bece81745197703c526b83e082a58d98cea4d3e1697f1f9779acef62b3 2013-08-06 16:18:26 ....A 4622061 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a90f898ef2effafac4d5c4d697cdba616622c985b70c015ae79cc84828c3d9 2013-08-06 16:44:10 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1a96d501588f13a636e6f07429e7d624ac9dc3f223807a8da3ba9b6e3048833 2013-08-06 16:53:28 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1aa5587c6c85c8f6c2b101b1f82b6d80051c3a69635a254e67f34acf725c998 2013-08-06 16:18:12 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1aaf6c7cc1af71f2737a8a5dcc41aea39c9914f404dc27a96a3d0154b3056f5 2013-08-06 16:54:34 ....A 14848 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1ab0cb3406f0c337f5a73fdc56a9267ed975c7b23ba1853a5b3c963249d3bfa 2013-08-09 02:02:58 ....A 432128 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1ace405f136c6e605aa86977ea79b01327f20e8dd1ed0d0a6de786902723506 2013-08-06 16:14:44 ....A 806912 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1ad2a147cf6f005e0c9b648f2b3580eeae54be1bfb5b74b2e3f15946105c783 2013-08-06 16:53:28 ....A 2395085 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1ad3a0a75094de6e9a2bf0a97e04ac4469cb1b087deb1a81a4ff7392a80109b 2013-08-07 05:15:04 ....A 390144 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1adf8f717f51e402ed8e51fe2b8c2569bf209326e0ad3ebfa49471b3acff252 2013-08-06 16:49:56 ....A 75776 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1ae17d1e4802eea96767072ed769319f6a9bd260a7c67ef628189f15748ea8d 2013-08-07 20:18:44 ....A 1703612 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1afa5b3e504d31d3188db6a6d7762bc5f24b40d66e792624d14b07caa526d77 2013-08-06 16:13:04 ....A 1617920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1afe7c73ccff18b2ca5a1f9a307106064e871b1fa6672b1a5ab3fb937435f82 2013-08-06 17:30:32 ....A 53270 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1b12c19e2e4a0f0c960e8ac1a09731ccfc4078b0967e654cb716fb83aaa0c11 2013-08-07 07:12:54 ....A 33368 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1b21d40da782910d092003c206421afc0a79197b24afd410851f669f8a97c14 2013-08-06 17:58:38 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1b47806852a15ab6388ecd825c7a1d01ea15d53362e294093045c4232f47fbb 2013-08-08 05:16:42 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1b5c71b881efcd3699f574981e8bc6ede179dbe47e0f6d8a3c968f6293cefee 2013-08-07 07:12:50 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1b6871e0bd998cb8769c5ccc06083fbb66cc284f922f47bacdae4f87bd3d080 2013-08-06 18:04:44 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1b68f8a757ce12f37b10185111c2e9a17bdf521e7c5d97e45f28d3568cb1e5f 2013-08-08 15:52:22 ....A 114766 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1ba8120d4c91b5ebb68fbb8296c44c876b8d1163a1770d3cb20f988d8338cd1 2013-08-06 17:49:16 ....A 451072 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1bb6e0d2127b40c7ab4a34d0db9ca8ca1b444adfdbc2a8a892e9e3a576e6cdf 2013-08-06 18:05:18 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1bb88c3b40b4443ca09e5409a5cc53aff69a1a01962f5bfd58f0f99342d1a21 2013-08-06 18:20:02 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1bcfe00333152ba1356c23bcba9348301f451f6dabad848218b9ffc33d4e9d5 2013-08-07 07:16:48 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1bda956787cf764240a95758ada1fbe7077740e485fac82095092f0d349a956 2013-08-06 18:25:30 ....A 1177194 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1be5ff2a004fae90bea01c9b9fc65ef7a799eab1f90ce009709fc12d71edd93 2013-08-06 17:55:00 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1c10c5f45962f32d59bbd69a61d3587fd55a3a0bc96426513d9a2edd4a44b67 2013-08-07 07:16:14 ....A 395981 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1c2d770501b43ab133eff83b5dc2820acb94a89db079389e59cb49b4aa2db70 2013-08-06 17:26:36 ....A 23576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1c2e50fdbcababb95bc1880fbdd2c1d2dd89ceed3e93df7b8d6260f834e73cb 2013-08-06 17:49:26 ....A 319561 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1c36e26615cc731332b3b999ea5c937419fa5d460a166f25e34499b943877a7 2013-08-07 07:13:40 ....A 218064 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1c39713eca006b391d466f38f6653c724c5147fc4cc823b24b5f5f5f40b4d55 2013-08-07 07:12:54 ....A 306688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1c4e7864f40208e1c6b527ec8d5bddeafe24d0b0c8ec27225af74f025629e82 2013-08-06 18:06:28 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1c56cb716e12b02880802598cc354c41ce691f74008b73eb0077ddc095e5f0d 2013-08-08 09:04:14 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1c801f3ad01d2484b472e5da4ab3219a1b9ce408659b32756ef0361f0aa4f56 2013-08-06 18:05:14 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1c8b792b2b01497c6b6f0345a1715ab3737c269fb330d35a72c41a97902224a 2013-08-06 18:04:38 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1ca039a5780acd7e0b7420eb366d1d9e7b7b397c0b3916f349da8d2bb082518 2013-08-06 17:34:20 ....A 334848 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1cb7c62d84a6db2325e30c90b1c7ee91b6710a8a5acf4d04c665a1bd9bbcc6f 2013-08-06 17:34:00 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1cc1a5f40e3e773bfbbdfa7b4137d1563eab635a4879727d19c7e60249465f4 2013-08-08 05:04:30 ....A 775680 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1cff311b92bb106937c68ed8d575e5aa2381e37629af054d5e2da3b3be16888 2013-08-06 18:09:04 ....A 3816543 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1d10a0c4feea120afe7ea5758c782c2cdf374dc20054df271ba9e93c81c9b2a 2013-08-06 18:05:14 ....A 864768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1d145b717e4d9eb0a6908cc73b5df01551d1bf572da43b83eec7fa9b8d3932f 2013-08-06 18:25:24 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1d16702fd002b58ebdc915448e1223b099ddd5242396a35b10d8f9a9030dd06 2013-08-06 18:08:36 ....A 3028480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1d194d2243d2709b76e293ee5f1b50bec46acc2b393367971a69b5c8f699840 2013-08-09 06:06:40 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1d1bacc8785fe6ca71aff1ca3a1f58b8eabbf2edcb3909270b3c303187fae75 2013-08-06 18:05:20 ....A 209920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1d3daeef19f2d59f1049243a2d1a6c0cea6207b21d849c45c73c8e377b53c8b 2013-08-06 18:05:06 ....A 141312 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1d3f0baee8749696f22236825635a05f638991be90e11e7201c769743f0a41d 2013-08-06 17:49:12 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1d42b51fb73e5c6ddcea8f22105643b1f86e694774b3bbd7e2facd5ed5f079c 2013-08-06 18:04:38 ....A 1973896 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1d4d18d0eb2b4a5a246c8e1a6dc9047c3ab81e526695d32b456b84bb7f8cdd2 2013-08-06 17:49:16 ....A 5188608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1d50ea8c6dd5c1ffe98aded28334877b2e0fbdb52f45d312b74422df95eb6f8 2013-08-07 07:12:48 ....A 69120 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1dd173b036b0d14dfc423af81be6314159c1094980ad9a48c05976f2d8a7041 2013-08-06 18:06:22 ....A 1564672 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1df8fd85c09d1944ceb22cc0bee22e40a84eafd5a4d9605a9887bba8e3c8d33 2013-08-08 06:19:00 ....A 214752 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1e09d79b2eead5dd269905c3a096380ebc43d4c195af9d80f9ada42b98a2956 2013-08-06 18:05:54 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1e334994e3c40c35c69c5a5d99c711cdfb569ecafcc9059adc568fff399f84e 2013-08-06 18:06:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1e76ada39fbb34396bc4e7ff9ae0d190b72e70e58538f91220eb1ec602012d6 2013-08-06 18:10:06 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1e82c2bfe17a1536141d99dcbd1642fe8664d954d07e9f9518823a451a5e0d7 2013-08-06 17:45:50 ....A 2839820 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1e8b47b0e699342d478e1226c2aa371e53425c8d7d674bb9979dac2a4cf2192 2013-08-08 14:43:30 ....A 206692 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1e9868c4741944a763e08fd16da02e3be10b024cb26dcd67adfa7ea78a51791 2013-08-06 17:49:40 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1ebeebf001efc5b088e2f3d3ebb8cbdfeca32aeab62a1e117f2c12854441076 2013-08-09 10:51:50 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1edd364103a9b495640d9196eb2710992ccaf405e19265371a49fd9f2aa5c6b 2013-08-06 17:45:52 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1ef2e47f1f507b7ae734f4024908dc829f188c321245f2c919aa43fe0bd3bcb 2013-08-08 02:09:08 ....A 9299140 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1efb69462e6899bf454d9d01aee04aa1d79ad31cd243343c11ef6118d0a1b66 2013-08-07 07:13:22 ....A 552960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1f223a0df11648460361fe41281d3b2668edf4100c0a774739f1f6c056f3d77 2013-08-06 17:36:00 ....A 326144 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1f28737c21817d0dbc2d3957a38b67301f43a3d5d744695ec005a56fd3abd68 2013-08-06 17:47:40 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1f54de9af24b4af049d618795350acb116e7a31866cf6c15f58effc3fa54f0d 2013-08-08 08:19:54 ....A 59383 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1f79098d1466dfbece83a8853ae7088982fd205fea84b223b57be5f1ab12a0a 2013-08-06 18:24:34 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1f941ad48b15c9e37ebbaeff7868c288753374a4c08b46fbd0907b0b1ab2597 2013-08-06 18:07:54 ....A 274944 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1fafcc44956bf847e7052f0212ec97cfe3e370387b426d70c9d0010c85feb5b 2013-08-07 07:16:46 ....A 983552 Virusshare.00077/HEUR-Trojan.Win32.Generic-e1fdd8efb0b43659fe3001ce772e91af5cc45618086a9be9d5786c91fdade0a1 2013-08-06 17:58:38 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e200b66ff459d374f4f557d338bcc25b86629b875b2529c683dde449c818d3f3 2013-08-09 10:04:50 ....A 415232 Virusshare.00077/HEUR-Trojan.Win32.Generic-e201f1231d9a68aeeea0d56418fae1e08126b576551587264b0a877ea617f006 2013-08-07 07:11:40 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-e205589e478b14e44335c269e3ffd7743cf4c9992bc5640a5bf56924f10461ea 2013-08-07 07:12:48 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e206c8a49beb5f8eb4755adeffc434aded67b8c72f36b22329b209d3719e76c3 2013-08-07 07:16:16 ....A 143872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2089589acb2d19bff4e33baff24b0090067128d2216f9a54dc63307576eed19 2013-08-06 18:11:52 ....A 495986 Virusshare.00077/HEUR-Trojan.Win32.Generic-e20988dc5d7bf4988b9acf876be8868693b92d5393ce042a39d01503013be63e 2013-08-08 16:43:38 ....A 566272 Virusshare.00077/HEUR-Trojan.Win32.Generic-e209c2434c0310292e35c4064e8f798010a2d2ec012155cae0e0dca720ef1e78 2013-08-06 17:59:54 ....A 236032 Virusshare.00077/HEUR-Trojan.Win32.Generic-e20abc94f60a259d5b1f410551748b4edf73db1e82a1cb368f2adbf55a1f1fbd 2013-08-06 17:45:48 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e20b15ec8f0a5cffce47923dc79934e8c6dd9295c7256881f3d399632e7eaa90 2013-08-06 18:05:16 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e20b8f827ea138dc3c1d09189c5ef8e32e91a0b7f89012f01d6b4d337e39dbfa 2013-08-06 17:49:22 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e20c654c4eb4cb5122a1cc5704d4e8018bec8123691f3022b68d849b953ef956 2013-08-07 07:08:00 ....A 440320 Virusshare.00077/HEUR-Trojan.Win32.Generic-e20e3eee083f780734586ae56259d2d744e685603b6603c68cab09328ac2ee94 2013-08-06 18:06:40 ....A 48831 Virusshare.00077/HEUR-Trojan.Win32.Generic-e20eba747365afde74b348a7013b81ab55b4ce5398215cc58aaf31621ad31ca8 2013-08-06 18:07:56 ....A 112640 Virusshare.00077/HEUR-Trojan.Win32.Generic-e20ed7ae01a34af6fa953c596071758d68776c6f25afe4f95ef1e2bf1752f9b8 2013-08-06 18:05:08 ....A 532480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e211faf36bbe69e8e41724a38529587b80655722d5d1804bdfed296a8dbec02c 2013-08-07 07:17:06 ....A 358912 Virusshare.00077/HEUR-Trojan.Win32.Generic-e212b39f9feeea364b8fbfa005f67705cbfcbf4c53b0f44803d1c948979a5480 2013-08-07 07:12:56 ....A 120384 Virusshare.00077/HEUR-Trojan.Win32.Generic-e214d09538da3ca9f2b9fb2eabf8d5a8ff4829111c4215e2a863c6dfd61480df 2013-08-06 18:05:56 ....A 757761 Virusshare.00077/HEUR-Trojan.Win32.Generic-e214e98628efb3cf5134cdb8cae398b5ebfe67440702d918212faf4063dd77de 2013-08-06 18:25:28 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2152d685ed76da5f0b24afe8f4d4f47201e87d8c9a5053f18f9574a03cfd7e9 2013-08-06 18:05:16 ....A 925184 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2158ea238be710b625642238c5644db95b0dd6489e1c2af95efa2d650f309e8 2013-08-08 20:03:10 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2179e1b2a66208d30dd4e82fd63e36ff0c1f97a6944fe063e414830b6c1258d 2013-08-08 21:02:08 ....A 753664 Virusshare.00077/HEUR-Trojan.Win32.Generic-e21b83249af9bc9fd7a5dbc997290f372c6d457e393be426c5cb1badb50f4073 2013-08-06 17:59:32 ....A 141185 Virusshare.00077/HEUR-Trojan.Win32.Generic-e21b85b1f4f202778236a48c43345691ce3bf272e01a14ee42bfdd23b9d4cf8b 2013-08-06 17:49:04 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e21be839ea8d0facd87bf1f79d3f4fcbb60c201c3e57b1410cc1e500a5c4a71a 2013-08-06 18:08:04 ....A 2737152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e21c1562d42e089ebd6cb6586b3783bc339ee168ba72d5b24233bbee96403127 2013-08-09 03:02:56 ....A 169489 Virusshare.00077/HEUR-Trojan.Win32.Generic-e21c43d635ffc43d72598703288abccd17eb229651bcf3a7d66f6a87f5dbf6b2 2013-08-08 05:44:56 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-e21ccb7fd0bbb274fc9f39c82c585a009e9d5907e0659322f27496fd24dc0393 2013-08-06 18:06:10 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e21dafb41c022c4054e2bc080df246407472f90d22508743352b5c4510720cc1 2013-08-06 19:04:36 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-e22647a76dfd35b89ca82bf9fb9f5085a6f31bef8a59f0a8309b5df87c7cd626 2013-08-06 20:04:16 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-e228671d449a831484750b59fad0c332b8dc80731066509079def22f295a9803 2013-08-06 20:08:18 ....A 454400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e229e9894b26df48ce20dcf6829a6d1e3ae18b9c3ff7c581eb27e6297a664cd5 2013-08-07 08:27:38 ....A 350984 Virusshare.00077/HEUR-Trojan.Win32.Generic-e22b1775729f35685a428c6996b810200920e3ad3d86d634bd38a4be35a018f3 2013-08-07 08:27:40 ....A 304640 Virusshare.00077/HEUR-Trojan.Win32.Generic-e22df44efa7e0605a8c12e2ce38bae0cdc6dfb41bfbc8eadfd9d4595ce92acd7 2013-08-06 19:26:14 ....A 201728 Virusshare.00077/HEUR-Trojan.Win32.Generic-e22fa76de85964498a4f4a0883eb54cbdfe6cab36290b27b46b6d6ec61149382 2013-08-07 08:27:34 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-e22fc0b94714a81cc7debbb045c105f874ae7f682206ea75a3ace77a1f4be70f 2013-08-06 19:24:34 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2301f987a167de5fa975c7864c10f079f1de2b6e74d6ec4ad6c8cae751bb639 2013-08-07 21:26:14 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-e231f2466639a20ef652e6d7c931a55d4dc36d050b9279c4c65f9a0f57c3d997 2013-08-07 09:02:46 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Generic-e23236497c2b81ca7774b27f807dcfc0430f82d65d5ef2cca92b278a6809d884 2013-08-06 19:03:24 ....A 101742 Virusshare.00077/HEUR-Trojan.Win32.Generic-e232c07aef69d67fde66954a1784964a4450bd9f8dd4fbb9abfa91e260879eec 2013-08-06 19:41:16 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-e23483b1507d6b2e7ca4747e4858935205d89015f97a83f75d9256a2d09c3d03 2013-08-06 19:30:20 ....A 638464 Virusshare.00077/HEUR-Trojan.Win32.Generic-e235d60a8aea66ca60bd3d2ae40ea9bd38dfeefde4407d196e8af70ef6c4f172 2013-08-07 08:27:36 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e236257836fd5ed10ff509e8c132cd873ebd3a09c27fc2d75631a49a5a7d85f6 2013-08-07 09:02:24 ....A 31120 Virusshare.00077/HEUR-Trojan.Win32.Generic-e236a600f2764e966b1f5404ca54ab3e26d9cfd1c78feadc30efe61fb208af97 2013-08-08 08:55:58 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2391315f4d45591e4e9cc72a2adcf757b6f5271fcd95c7799cc57d01c1c266a 2013-08-06 19:48:52 ....A 4982784 Virusshare.00077/HEUR-Trojan.Win32.Generic-e23939d9f6eebfbf52d5a5434ce56e235824fe151fad7de4cd6bcb99d243341c 2013-08-06 19:02:30 ....A 548864 Virusshare.00077/HEUR-Trojan.Win32.Generic-e23ae07cc79539109f87679360d0a6f1dc1d150dd2c70b81b3af088692221dd9 2013-08-06 19:55:30 ....A 584704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e23b9dcba3d264739523e6b2270f9824876c24feb12454fb7ddd8f1a7fb8bc50 2013-08-06 19:26:12 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-e23e25b78e20b2093d83d2e6237db95b213e72a62a2e69a95a58fb14cbcd3457 2013-08-07 09:02:44 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-e23e4acc70ab0b29f6688de6347cf2b2d100d0d5ee656670ba47be2df75144ec 2013-08-06 20:02:42 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-e23f2bbfa4710c570b642ee8d2aa669feda3a7eeb2de4ed705b8b78c3636696d 2013-08-06 19:24:32 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-e240233681720381c954ea0f07bb14890cf4a9c9d8e62278474272bae646a3be 2013-08-08 07:45:44 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2411e0c269b1c653dd2a03bc0e24562b95db969c9462e667a83e99ae6ea91ca 2013-08-06 19:50:02 ....A 161280 Virusshare.00077/HEUR-Trojan.Win32.Generic-e242c81faaaf6e7dba42b16e5e67472e45d5e0a8db3fd3b88d489667657ad0e5 2013-08-06 19:50:04 ....A 211968 Virusshare.00077/HEUR-Trojan.Win32.Generic-e242c950719a12a7130df407bc914f14b41b369370e731dff6004a09d6b9dfda 2013-08-06 19:40:32 ....A 231936 Virusshare.00077/HEUR-Trojan.Win32.Generic-e243848419ca398d07d57ee05a734b86d73e9f12669a53c3aa4bac5ab53c499c 2013-08-08 05:42:08 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-e243ef9972c5c407487b6bfeb0e0241c66d1990e47207cc90e77dedd9822f4d7 2013-08-06 19:25:52 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2448f92ec4915de5e42180143dc96976c0843b0b186804055df2f2c1f87ccc9 2013-08-07 08:27:36 ....A 439296 Virusshare.00077/HEUR-Trojan.Win32.Generic-e24645ad6dbb2bcc31ede66073bb276be857acbeaea8f422babf10897ad0569f 2013-08-07 09:02:48 ....A 187891 Virusshare.00077/HEUR-Trojan.Win32.Generic-e247c45dc9a01c5812ecfff393aa34d5c0af6f186a610a23ebac005995d908ec 2013-08-06 19:25:50 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-e247ee087e338a1679193dd8ccac489235c4b485f4c97003d8c0182daf38fefe 2013-08-06 19:41:22 ....A 231936 Virusshare.00077/HEUR-Trojan.Win32.Generic-e248dc67642d7cd6e8188f2344a93e99c0acde434416b4e4909bd0f9d877f4c7 2013-08-06 19:38:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e24b1a9eba2320df5919cf11aacc5bc7c0b353f47fe0e9172f3617cee52933c9 2013-08-07 09:02:42 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e24bd0e3296966653e8e4824a0597f31feefe31df9879b87f28589b0516f4e8f 2013-08-07 08:22:26 ....A 236032 Virusshare.00077/HEUR-Trojan.Win32.Generic-e24bef7b9d224c06dff7c5f1d93321a09178cec515657d643cb1008fc681de56 2013-08-06 19:41:44 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e24c24a962912929e9c2c0d8330611309b6a0f143c99ebedc6cec8843871d9dc 2013-08-06 19:41:18 ....A 325832 Virusshare.00077/HEUR-Trojan.Win32.Generic-e24d4ab8aa414af8ad1dbf5025a2c376e6721e3d095483614bd7ee3a3d17029f 2013-08-06 19:48:52 ....A 440456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e24d78f8e209e0b7da0693174cc01f2c3579e1b1ccd8f59800c4b7cccc9debbb 2013-08-06 19:27:02 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-e24e3cef47ad88eeb5b81283fa7e1509b64d743dccac7bfbd84b07b6e14d5d6c 2013-08-06 19:45:28 ....A 16512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2500483936c4ee04696ede8784844bac9802343fa103c788b57a1fad57cceec 2013-08-06 19:25:58 ....A 223232 Virusshare.00077/HEUR-Trojan.Win32.Generic-e252c6d0ae2027a6b27a4faf032f1fc07303bfc823f29bfe3b8a64baec8fa4c6 2013-08-06 19:48:44 ....A 2337515 Virusshare.00077/HEUR-Trojan.Win32.Generic-e25344657c7c3f412764f65d8bbc19fed01e60780cc69e925f253d420501ac61 2013-08-09 09:16:20 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e25359be7268a6ee63ebab01319e6dd9ffc9e418234826a8f9973caf83e7b2d0 2013-08-07 08:27:26 ....A 2387968 Virusshare.00077/HEUR-Trojan.Win32.Generic-e254123b6048200b126c1b2ca9d3b2e9c4ffefb65c000d5f3a7f2ee932b0520f 2013-08-06 20:02:28 ....A 94744 Virusshare.00077/HEUR-Trojan.Win32.Generic-e255e69da35a137457a12d185a55a363c78a81a90c0a438ab06743b8470d408d 2013-08-06 19:00:26 ....A 181159 Virusshare.00077/HEUR-Trojan.Win32.Generic-e255ef14ce5a491466d24968d89040f04618254c87971837188387db117ca9e4 2013-08-07 09:02:44 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-e257f5ceb20c269435a2fb26497db2652099f87ac0c5eaf5b3550db9aad63432 2013-08-07 08:27:22 ....A 741377 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2591efa897a218410ef5e2fe862b68c589e2619de6de3eca6e2b982749686d1 2013-08-06 19:23:00 ....A 2124800 Virusshare.00077/HEUR-Trojan.Win32.Generic-e25cf75a54f14d0c42d0e580ea5d3349b9090d7213f2e4c1317ea7030b695f2c 2013-08-06 20:13:18 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e25d07b628c8c9a6ec40fbd3cd1cc1a1d416d8c15d912757b7ff7bf63615ce0b 2013-08-06 19:23:04 ....A 202752 Virusshare.00077/HEUR-Trojan.Win32.Generic-e25d682774840fa388a7da44821b0f4b0b822cba2bd225ec4df5c1ce89720b57 2013-08-07 08:27:40 ....A 532894 Virusshare.00077/HEUR-Trojan.Win32.Generic-e25e8d940940bc9a68267b89dd104aa098f1113c38900aced5b62557d236cdbd 2013-08-06 19:41:48 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e25fdec724058d59ffe776456038dec3558364e08101d38a9c6322459d554667 2013-08-06 19:23:06 ....A 301056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e26091f193d6e47ed5e70cefcf9c6dde0d9af3fe8e5b87f420b936fb345dc128 2013-08-06 19:48:56 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e262f1da337144d4d27285c7b96ab0c67dd535c004b5e749247891a692f58b98 2013-08-08 06:09:56 ....A 65892 Virusshare.00077/HEUR-Trojan.Win32.Generic-e264b9539d0fff6a645ba301e59af1b7e87b5dbe4dc363de947bc43c91aebbbf 2013-08-07 08:27:28 ....A 434176 Virusshare.00077/HEUR-Trojan.Win32.Generic-e265fb5c435c1a3251ab9a3c6eb9e14a8b22a721a8e3c2f540f9ae85b779c308 2013-08-06 19:18:02 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e265fd81619e87be9dfb42e12ecd7ec88891dbbf8675f9e28ba1ba30d5ca128f 2013-08-06 19:02:34 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2691c3a6de042cf08fba949c5fd644b2e47b2606e756e93c32a494fb0c1c89c 2013-08-06 19:19:28 ....A 851968 Virusshare.00077/HEUR-Trojan.Win32.Generic-e269d0894955ec904a36ebcc7480403511fb67f7f1b4842f580b050ba2b028f2 2013-08-07 08:22:26 ....A 1756658 Virusshare.00077/HEUR-Trojan.Win32.Generic-e26a361f4beb02378387a5354a76ef1e61b8a46f48c05acf8be1babf6577736b 2013-08-07 08:27:24 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e26b94905d6a1d750db9c4752608fb3188314c943d07268f26838414bac3f004 2013-08-06 19:52:08 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e26dd89fe823cb9e83badf0652cc1bbb229e7607539b98f737dc41f299bec2f1 2013-08-07 08:19:36 ....A 700416 Virusshare.00077/HEUR-Trojan.Win32.Generic-e26ed68490bd8950bb2e403671262ccb019ff88d710b9f79e831c261b89fdcca 2013-08-06 19:50:04 ....A 295424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e26f518bc0508f1801203ddf185453f48559a8db5d52c806d50cf1afef92dd99 2013-08-06 19:05:32 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e273dccbf2b8bb8153688d8b7d5bbb9f148f7142220e0cf8ac36f32cc6f682e2 2013-08-06 20:08:52 ....A 228393 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2763d009646bcf494c199798d8fe4727f68ebd6bf1030cad02c7b0fffbd4bda 2013-08-06 19:25:38 ....A 265216 Virusshare.00077/HEUR-Trojan.Win32.Generic-e27946aa245150a5bab11ad4f55449b3886d7ccfc474c98cee21cd2d7994b02f 2013-08-06 19:00:52 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e27b160ac34a1b55099d5186b3ae4a4b78e0b2350ed0d30609afaddcd42a9514 2013-08-06 19:10:36 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-e27c71ebbf59146aefe8c495f83deaa52a7937f543a7e946208734de4ef64951 2013-08-07 08:27:32 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e27d68fdb557c689969d0e365aa531e87e2ea44e4ecffa14324871ad8af7ba2a 2013-08-06 20:11:44 ....A 58336 Virusshare.00077/HEUR-Trojan.Win32.Generic-e27ee7ebfa0372c43b4f42d34d0ba0c25b7843a3b64eb6c4c1398dd26e16b72e 2013-08-07 09:02:46 ....A 2188800 Virusshare.00077/HEUR-Trojan.Win32.Generic-e27f6080c4552be107610282eac5bec296b46aa3741351305f608397dfa46a79 2013-08-05 18:02:34 ....A 6935 Virusshare.00077/HEUR-Trojan.Win32.Generic-e28132b5ab4214c67a86a10bee9e25071185309e09c5d85014dda6f5d202dc0a 2013-08-05 18:32:58 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2820d7ef0b3e70e651b7de3675a5955b8883f47f756252c5f232725bccf2da6 2013-08-06 19:26:58 ....A 1441280 Virusshare.00077/HEUR-Trojan.Win32.Generic-e282c3c99206f40b62b92e181af9e1e6cc50980c36f29b09144ec301b6de4d7c 2013-08-06 19:48:42 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e282ef97f5338988ec6cf2185aa7f81c57d3bf6824d4453ed6c6304ca6ec5138 2013-08-06 19:59:02 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-e28334f72b6141389c1c2a25118036b6f765ca2dead536dd6bd91224818f8790 2013-08-05 18:17:08 ....A 81074 Virusshare.00077/HEUR-Trojan.Win32.Generic-e284dd67faad043e0c806e358bfac64f19aa032e8f7e06e3e74f4a09557957ef 2013-08-08 05:17:04 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e28503e42ea57ce90e9d6e42322b7f696aef5c4a654924909b463d73d88e8fe4 2013-08-06 21:18:00 ....A 665088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2854f28607868cf18dd7d5d786671aa397ad4e99421ac3d33e9b0ac21b11e55 2013-08-08 07:22:32 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-e28554f56baa707aa387c4f0c06a98fb9a898652911852ac9a26fa0b155b5e1d 2013-08-06 21:09:24 ....A 106558 Virusshare.00077/HEUR-Trojan.Win32.Generic-e286a41878ef4dd66d0c586cecb58bac43acbfe94200916204dc177a9d657b05 2013-08-05 18:12:04 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-e286c93ab4815c0492a2c99972c05d81fd26357c7c39d4f91ec2420eeb678dde 2013-08-05 18:19:18 ....A 228336 Virusshare.00077/HEUR-Trojan.Win32.Generic-e286e1f465d428baed5c40b91b1c64e751d3a0431b797422207c2cbf749490c4 2013-08-06 21:05:54 ....A 218112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e286ecf359ab84df3d649c96ee29e4d89380d5f49b455a44c6a62f0657644985 2013-08-07 09:18:34 ....A 52093 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2875cd845e492ce3c20f86ef55da3498fcade1c06bb456a9893a4e0941e049f 2013-08-06 20:51:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2879ed9524e9f33677adff9b08d793c1a547acdebfb021bd8bd8db4bffcdc23 2013-08-06 21:18:00 ....A 220672 Virusshare.00077/HEUR-Trojan.Win32.Generic-e288105c9661bba16c5096fc2e9bff867ee890d34568b19ea924d8ff71262bf8 2013-08-05 18:27:38 ....A 268690 Virusshare.00077/HEUR-Trojan.Win32.Generic-e28819a4ea24f98b3f9595102eace107c390bd16343043e9a7c2b227bd73ad39 2013-08-05 17:49:06 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.Generic-e288382184f00f9a8950b92cc6398098fede338428fb7e306250bd0b2061fb5e 2013-08-05 18:11:54 ....A 387072 Virusshare.00077/HEUR-Trojan.Win32.Generic-e288aa37585a2defbdd497981e31a1fc6dd13982a6b18740e547de1578a4e7d6 2013-08-05 18:19:12 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.Generic-e288fb7040546459aa4f6be2a3f3bb5140a7403f328a3896b571c34da0835c8d 2013-08-06 21:07:38 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2893fbc006ba0136ea9afbf9f92ce68886a2581670dbae09b42c8e69176f7f3 2013-08-05 18:27:40 ....A 3039232 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2894c9ed52d4c3ceab83565e63f66cab8f66ea9a3355d76379cab4a96596ef2 2013-08-05 18:33:50 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e289b8448f5f1560b734f1406ae11b3b8a7252fdbc7b5f0178a680c5dbee1176 2013-08-08 07:29:32 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e28b99e66fd22c03a8cbf7d3b3c0b5ff3e1780167e66158a9868abf369bc4cc7 2013-08-05 17:47:56 ....A 4808704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e28bd3f577c70e734d629d43dad58e8b46195ba85b6ea5ff073adc9b9d213b78 2013-08-05 18:13:30 ....A 71668 Virusshare.00077/HEUR-Trojan.Win32.Generic-e28c56c30dfb597345272a794a922e6d1348eb746549196ad66d2a23bd5e2158 2013-08-05 18:19:16 ....A 29054 Virusshare.00077/HEUR-Trojan.Win32.Generic-e28c9faec0c305159403485734eda4392bf6357d83c74feab9293e854b9e46ea 2013-08-05 18:33:50 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e28ee5699ac030716c46699b0fd0af33df98591c3582da3913d52754f59d3cc6 2013-08-05 18:57:08 ....A 75776 Virusshare.00077/HEUR-Trojan.Win32.Generic-e29101a4bd68932fd73802eaf16adbec55fd478dbba28fc2b892cfd881ad358d 2013-08-06 21:18:02 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e291d3fec5ff37beb16148d6163d00ef4c6d90e2c2d3f43064bc41a03ba3305c 2013-08-06 21:07:56 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e293031f688fedbf3cf289b82cf4b06bed8d53f35a3deccf1ef2d5dedaa3ec82 2013-08-07 09:01:42 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2944aa0caddf8fbf9d06dde35fcf6e5fe607d7fd3cacf1f3bf10af5780e16f8 2013-08-06 21:18:04 ....A 1919012 Virusshare.00077/HEUR-Trojan.Win32.Generic-e294711b24a1b767425a9d5c60611d3f4c64919e8621a168506eb3681ecaa60e 2013-08-05 19:08:06 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-e294e8d7b7c24d48c62c8b31a8b83db3a81deeaa937d3abfd40054d55043731f 2013-08-06 21:18:44 ....A 1801181 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2950c5b8e5aa628675deefb7aaeb4f49f74ed2fbac3f4b30dffa0aab34a1543 2013-08-05 19:36:52 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-e295132a72fc30bdf9bb33bf9c6582546940e8f92554fed159756b734451d017 2013-08-05 19:22:56 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2953dabc455972a6c008f0d9d590dba90cc0aa9835a388389f6ff4ce7b1953b 2013-08-07 09:19:00 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e295d4db1880f0c1d6a61bf45fbd05261b225c61645207e1739a35047f372ea4 2013-08-05 19:40:12 ....A 25609 Virusshare.00077/HEUR-Trojan.Win32.Generic-e296b2a1c20689a58340e6707cc3b36fa5e91952b13fbb70e3435a238dd843f9 2013-08-07 09:01:40 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e29759e54bea138873fda9ad8734d97c559d591470f24485c65f9a2b1fd7a731 2013-08-05 18:43:30 ....A 16987 Virusshare.00077/HEUR-Trojan.Win32.Generic-e297e6e29c240c2087ecec0d15a0049cf31224067eab1e6546ef0ef586ee739c 2013-08-05 19:32:10 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-e29840be0eec7434db24d7e707535d681f83f2825be8e54e9aef565ccf8aa753 2013-08-06 20:44:40 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-e298bd6b318761489f36423da0c567207b1a69a8fe15057ab9656b80bbd7d309 2013-08-05 19:00:20 ....A 101888 Virusshare.00077/HEUR-Trojan.Win32.Generic-e29a95ab64efa343112f657481fd4285d5f61d0dbcf018455be4d64af14582d0 2013-08-05 20:05:12 ....A 1298944 Virusshare.00077/HEUR-Trojan.Win32.Generic-e29afe0e3598bdfafcdc737b15b5af1ae5a98d41e896647ad2e8733c03c69e29 2013-08-05 19:44:30 ....A 39436 Virusshare.00077/HEUR-Trojan.Win32.Generic-e29b2a2862a81c5f8774820bf309323fa5093b1445357d25266df7083fd1db40 2013-08-05 18:57:08 ....A 126016 Virusshare.00077/HEUR-Trojan.Win32.Generic-e29bef6e3aa723bb5650f69beaf2766da0d802455687185a486b20b4a1c49549 2013-08-05 20:13:16 ....A 51332 Virusshare.00077/HEUR-Trojan.Win32.Generic-e29c846591ca254ca40f6c19723fafbc687c06af4b5440843d37a610ca950110 2013-08-05 20:27:22 ....A 29056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e29d32c1334706dab7557ba503e9111096ae2350c502380e6ea76e6a0a35eff7 2013-08-06 21:05:54 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e29d3e27c13db9eeac68d18cb35dbf3191a5ac8e9fee902c7cbd5affa1966ec6 2013-08-05 20:04:46 ....A 237568 Virusshare.00077/HEUR-Trojan.Win32.Generic-e29dc3c23174882d6f5c35b4186c60dbadf2c144c32fe19644c511f1c7430814 2013-08-05 20:31:52 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-e29dee448b4a09d05416c0099e0e6874a321f2ff87d74e10eab8e5620c0d4186 2013-08-07 09:18:46 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2a02dd9880ef4a6a776a608d06d1f86f2c54c17558fb09df303005b57bf5888 2013-08-06 20:51:44 ....A 19480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2a181bb0abed0735efd62d3244581b836fd912eed623e7ccaec83ddaf1e0621 2013-08-06 21:06:40 ....A 71688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2a2114d6e41f2640ee66b8fe42673e0d1e6935b78046839df7cd578f196cc30 2013-08-06 21:07:04 ....A 11996 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2a3935a575a1d8ff9f28d5811d5f72ef28ebeb922c830beab4505e2fe3e4aaf 2013-08-07 09:18:34 ....A 226184 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2a4053078d0296ede6391d17e12c140601bd856fa11ca70fc59750e228a735e 2013-08-09 01:55:16 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2a5488d313b6a143e933d1b0d7fb004ab84488ba13322da20342f907d723176 2013-08-07 09:18:36 ....A 327679 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2a755405728ba2bd8ac847983cb40e0b95f4c1e985b007f913d95a39bc2a038 2013-08-07 09:01:54 ....A 4797168 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2a88af0bfcb8e156e164dd70fa2a151290edfd9beeaedb29108c036a60f606e 2013-08-06 21:24:12 ....A 37376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2a8ae48181b002b56e61fe4e8e0830b32d1fed22ef5dda5a0de0ad28e78844e 2013-08-06 21:07:00 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2a9a23a16388172369ab3ec0b4ea1cf730c82a3d5ba08cafc6a33b361eb0c8d 2013-08-06 21:10:48 ....A 2433024 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2aa083d08bf64b5e6cee3babb284e023a23da62691495c1ec302e4bd6a572a0 2013-08-06 20:56:56 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2ab0aeda750d60d89a6f08acf5ad05da11db94e40d39fd61bf20fae49504354 2013-08-06 20:36:56 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2ab557f1fe7e56b2b91e079158656f785e34e6b921d88fb0523069957262064 2013-08-06 21:09:18 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2abb9bdcb955d08d12b674df275955d18a2bbb51fa94b579be0b791b351b9dd 2013-08-06 21:18:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2abfe1c8b82a7a8b30e04829543a4771208a026f74fbad6d9016a0b68f5786a 2013-08-06 20:47:12 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2acc12c0eb6f272d2017e81f494fcd1bf4f6c4072ca7262da23ec28e9449cc6 2013-08-06 20:57:06 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2addabf99daebb4956d0182e36f736e0b3777df486be03338e4801e22a8b2ba 2013-08-09 10:01:50 ....A 301349 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2ae9fe72f2b60fce2f1cfb1b531c5fd9f7c406c363d3c6bcf0198cdc093ed5e 2013-08-06 21:18:14 ....A 258925 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2aed231bed82d1ba872a3eb0ae31b62b7cadcdfd8a606b9047d0d3b4d3b8c73 2013-08-06 20:56:28 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2af6ad56e0ae210244bbe7c62e4c0b3e7ba1c3d2cca8347c421ab9004dc6f8e 2013-08-06 20:57:54 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2b156e56f5eaf5ee7d443adb26b5baa9aad90192672acc4d232a8f58765e59a 2013-08-06 20:37:56 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2b29eb6f0ea82c5714f8ff71f7c09b1c2ee843b45183721375735a5daa88ea6 2013-08-06 21:00:56 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2b2b888aa0805d668302cefc632cd24b54213ee7ad76d4639a82b94949c8c7b 2013-08-09 04:28:32 ....A 8704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2b42e4bf40ab99e5a053263260d5503af1e7a84fe7c9aa2f73277e881cbd1c3 2013-08-06 20:35:24 ....A 6020 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2b45a8fefa3d144185c68835ee49acffaa249df8cc4ed77c474bdaa91959a93 2013-08-08 06:47:52 ....A 864768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2b523af07fabab9a18f21376dc2d8fa205a4ab8bb892d8793a341fbfa7c112d 2013-08-09 06:58:08 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2b5aa13a91bfb489f708c1a76f5cae630b9b886175ab4234baa71207d3c812a 2013-08-06 20:57:06 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2b60e22ce91e1b09687fc7fdb9ba17eb71bc9007e17a4f4f926d1a31955fc55 2013-08-07 09:18:24 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2b84664a649e8b498155bc6b3b47c253fa28d3207c2e385ce2adfe8a41c7d93 2013-08-06 20:53:14 ....A 25104 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2ba105c5b6bc1a7f44edea571431d35ef6197b955bde1e53770982acb6633d4 2013-08-08 09:05:34 ....A 211968 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2bb7e9d1354b2258fcadf161cb9cae887800cc3ba166c920f21e4068763131d 2013-08-07 09:18:26 ....A 1619456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2bbda67e09a7240bc995d4d42fa6a0647191cfe7a7de0025240a2ccded1908b 2013-08-06 21:17:54 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2c17254bbd9e26452da7f6704be3f4aa5c42ecf5c61c0b9155fd149a0d2524e 2013-08-06 21:06:56 ....A 349696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2c4e5fef03fdc32a9b5a1ad20b90b69662c34d55e9152fb863ef55fb3f15022 2013-08-07 09:18:28 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2c5133d9f2d3bfb6b3f0bb865e9b840b19022552e189df8fd5e7c17de85135a 2013-08-06 20:57:04 ....A 521216 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2c521993f9d6c5f8688d53ad55a4cbf72c0fe160e6f571a5c8b97d0b11f228f 2013-08-07 09:18:26 ....A 105984 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2c5458edfe229ac2ddd0c72d62869a36a3133c552645d7f6051565f62e28255 2013-08-06 20:35:52 ....A 427520 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2c6ddc95dacdf56deda69848100b0fb45b1b699cd5f96194b3bb94406c06bd6 2013-08-06 21:18:20 ....A 117883 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2c708ae16d80a4439082a273bbd07ea2ecd0c2230a6e623ed50d4b790829460 2013-08-06 21:09:20 ....A 248189 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2c7f98f52685f0aac3cfbe1e49c0c7d11bdca36e995a9dd01cb2799118473d4 2013-08-07 09:02:12 ....A 464896 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2ca5baa1fec0d956401da891463eabc0da5a519e806d50eec570f8f56b8ebf4 2013-08-08 07:04:22 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2cfdb62ba3b2894fb40d50a55f6258e29b6fa3fe0d376ee67dd42b9eb2f963a 2013-08-07 09:35:34 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2d0c80e79a5726fef64796de0839c40c3ff00c602930ae866c6d5abc69cd823 2013-08-06 21:58:52 ....A 306176 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2d149f4cb2f85528c139e47cb1208c56b48a4dffcb0ab2f9faeee87e5d38ece 2013-08-09 10:04:18 ....A 375552 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2d1eb992392003fce5e965e7228039311f2613576c01c437655bd42e79c2e13 2013-08-06 21:46:22 ....A 437253 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2d24dafadf9fa701164f35d349b6cad4a439c7155140b1f6582619e31b7546b 2013-08-06 21:35:44 ....A 8704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2d419d5b7bee49633b97639238975b613475d3feeba4efab6596190c367059a 2013-08-06 22:14:22 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2d4745ce19d60731a7ee074884343f6160d0cea089f6db1777b42135dca578f 2013-08-06 21:58:52 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2d4e2e836ac572c899f427645a7f4ce52916bf31471e7d968e26a041be9f4de 2013-08-06 21:46:08 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2d4ebb4459fc8eb68aaffa8ce0ee49de85dcbf51ec8eb168722a8c3807a5716 2013-08-06 22:14:44 ....A 132096 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2d6902858028738c0f119d0bb59668d0ec7db4fb34cd6692399498dea72562b 2013-08-06 22:14:12 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2d715077e67a28f81800d7e9bb31460d9d665c05e8c0425aa316a2174190cfd 2013-08-06 21:45:52 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2d82e1a1e7cd2e8255c9e3876a2bfe9bea80f40918469b4d221d11ac60a95cc 2013-08-07 09:18:16 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2d83b06964cb5da324fba1e438eeb45a9786809f1c9e82a6a582e9898812050 2013-08-06 22:03:00 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2da112b9e67fb6dd7637f5b25c79496ed3207877a6cfc2eecec4b5a8db11c8b 2013-08-07 09:18:14 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2da9994570068591e885ea3e9632b3e54ed5f2a3d299deeb2c086cd25aa3b04 2013-08-07 09:35:34 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2dadb17e2bad154de4a2ddcae824b3770c319c255b2a415d5b30d7da601b4c1 2013-08-06 22:03:08 ....A 223291 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2db144f7acd1d68cc79f18aa71905185a1fd1d520b84fdf97b85575870e2eeb 2013-08-06 22:03:40 ....A 315461 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2dd21e4c1524330b8ca5605be7a8267dba165b0333c7e0d4a1c9749dfcec24f 2013-08-06 22:14:00 ....A 2605056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2dd6fb2ddd19f55f0b4c7cc81962e6e6ae0b0204d03d523f8e0c7aab389ca48 2013-08-09 08:29:52 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2de56d6cfa59f627b44c9d3d1a3aa86176ac58f692a4356547a1a202407bc23 2013-08-06 22:11:02 ....A 563208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2e028014ed5ef8fc61486a745b501a59cdeaf59c550deba6f2d327c36875f04 2013-08-06 21:46:32 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2e49eec6e57746e46ccebd2f94085e07df5214223a38f30a6d203a94b3fd06d 2013-08-06 21:46:18 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2e5862b35879dd6edd5103de415a156ffa4375135971aaa0c16e125ba9ba548 2013-08-07 09:35:34 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2e704c59d29f5e394348d2bceb6f8cd7d461ee350738225ad77daa7898c2641 2013-08-08 07:04:18 ....A 577536 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2e791eda3dc47a330a04552db86c914943c02ec416dd195b6dec69c55c24cd5 2013-08-06 22:14:18 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2e93cf0ac40b26ba2fdfa56b1fbd2087a2e9af28c10256a8ad5f43229467fed 2013-08-06 22:12:46 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2eab7be5c8484c01a37ec9f20ed18f0bcf4426eb0c5453e5879f0c70beb2b12 2013-08-06 21:46:16 ....A 979456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2eb96906d410cc5150a81c58eb1913bc323a596e8962f79495d82a7a7b7617c 2013-08-06 22:12:38 ....A 355328 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2eb98c342a11bd956ac32c293defe2ffb5f35302cf3f1688c1dc07de667f2c4 2013-08-06 22:12:38 ....A 468992 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2ec32ba22b015d7bd383a39e232a2d6e957551405693a0818970f58801ffc49 2013-08-06 21:46:06 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2ef0d5bb74f3489536ebdc4e01e792bdcaa01284f216a25a146785131c497f0 2013-08-06 22:13:36 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2f0b43e56c908b2c993e6e606faa76d30554d1891fb7d1710e75d5d739259ff 2013-08-06 22:14:02 ....A 668672 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2f1a1b997c3a4f7ee3853e86f577dff2240317ac6aab676ed761db79e6a98fe 2013-08-07 09:18:26 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2f2526841c78df50419d91a546e81a6f9c0794f52546003d6aa33bfb2ec1c35 2013-08-06 21:45:50 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2f2735459329ac073458d36422734116062af353c7e1c2166589e48548914ee 2013-08-06 22:03:16 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2f27cb330164bd1141d65540d8a31756754a1a5be0f7d18e625b33256d88b12 2013-08-06 22:03:44 ....A 630784 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2f56783f8f0e51b6a0c4896320987c53f0c98b6a856a94a05555fce99472897 2013-08-06 21:46:22 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2f5c8d91bd7a43409dc381294a18c174c3ecb6809f4d0d60026e1b81c4f08f8 2013-08-06 22:11:08 ....A 138352 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2f5ed85fa9fca414b55c438deca16ed619ba2cea2348dab5af111f5d7b46d2a 2013-08-06 22:03:18 ....A 103424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2f6082b824ed3a9fa0872b1c85de7646a2b843c2c0d7d8518aa40ec3db1f17c 2013-08-06 22:03:14 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2f6ba9bff1410ca13e6c70c5947f1b172fe19663566a0b8e67dfb6bebebd918 2013-08-06 21:46:20 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2f858df88b0bd876430ce2c38ae2d65099fc682a0b16536dc4fcf0c830fd75b 2013-08-06 21:45:58 ....A 192381 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2f950957537a8575d2f57b0a3ce7828ad78b8ed967a8fb8cd92c12ffc97e3f3 2013-08-06 22:03:00 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2f98698edb8f22dba925bd7eaa35327dc8aed97c5296803d53bce0a5bc6ae8d 2013-08-06 21:53:02 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2fa6af0079ce6c7845ca70f6e74cb27a07f478c7e583fa01fc4df230ca9c848 2013-08-07 09:17:52 ....A 44800 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2fc508e96b93b6c39ae801275f36f08e574a62ddcf6cb55905c4def32dbcbc8 2013-08-06 22:12:36 ....A 906752 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2fd4ebeb54915f3432cd723c5ebe7071879a3aad40fa7e031c0c535e9bbb0fe 2013-08-07 09:17:50 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2fddfd6bf8856e7c3cc8627737054460c80466fdfa675aadb353cbfc9bf0217 2013-08-06 22:14:02 ....A 334848 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2fed601d900ed3081cc44205b0ada9fdce8bd6c901c61c48b2708964a22f4b3 2013-08-06 22:03:14 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-e2ffa53b9647735fd18eb07e9b5cee7f832db6e946ddb099e6a602c351694065 2013-08-06 21:46:40 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e300307babb2d3479594bf892c2a2120875d07c370d35c334f7a793fbc0a0fb3 2013-08-08 08:53:46 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-e30040f40bde7a77262104f460ffe793b1d1dcaafa1ebee5861130d3bb95c4c2 2013-08-06 21:46:46 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3029758d81c731694e9d226b3b4198be7f732040a73dab23eea9d95da09a088 2013-08-07 09:18:28 ....A 393782 Virusshare.00077/HEUR-Trojan.Win32.Generic-e303c5286cf12ec51413072d20b54a407a01663e791d1659be3d98598c547f87 2013-08-07 09:17:42 ....A 193075 Virusshare.00077/HEUR-Trojan.Win32.Generic-e304a49026ca402d32a95f15925f19a6068263e3e807a9415887729da0739075 2013-08-06 21:46:10 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e30558ee753f88ad65b0c3cefb744fb273db2da172cfaee458d5065f33233a11 2013-08-08 08:41:30 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3055f995de0c73d9e881e07beda5a0bbf901a61bb145fb5ab2e9c82947f018b 2013-08-06 22:03:52 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-e305a611e93741f53c863a948bd1166ee5d606f31c63a5be4fff7a0210bcd764 2013-08-06 22:11:06 ....A 219136 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3077a669bcdab9de56c0088cd80138914309e08a251086130c6dad1f0642a0a 2013-08-06 22:03:10 ....A 98548 Virusshare.00077/HEUR-Trojan.Win32.Generic-e307eaf0be6deb4c7ed7cb58699b3b291ebec98f73e8dfcde921de2707e7f70f 2013-08-06 21:46:40 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3091818125714d387676ac987ca1c6c318b14bd3ed9f3e669a5a6c130f08495 2013-08-06 21:46:14 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-e30a7f9221ff8a5c629a088775b80030e6b44b0d5656168bcf0378e635dd9806 2013-08-07 23:59:44 ....A 383269 Virusshare.00077/HEUR-Trojan.Win32.Generic-e30aeb86097ff8029c7706c9d700dee1ecef033b5459a659bee4913823a957d1 2013-08-06 21:33:44 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-e30ba3b9ddab38a53ea75d1458ff046d7b0cb7b7ee022c82e991ed3c7c07e68b 2013-08-06 22:14:08 ....A 94236 Virusshare.00077/HEUR-Trojan.Win32.Generic-e30bfbf6ee2e1f57c3761977e399b1f642c2094e3a39b4cbb6719fd7754e6908 2013-08-07 23:46:36 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-e30c0ce8646fb4eaa15e72b525082007f3962700d6731cf41a887afdac654d0e 2013-08-08 04:52:44 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e30c916c97647458427487508824f99932ad287c899dbf58b8fdf89705ddf36b 2013-08-07 09:17:44 ....A 21040 Virusshare.00077/HEUR-Trojan.Win32.Generic-e30d2e489e9bda3d264b6e0c4daf4aba9ecd9042b5c85c5a90ddd8c892d679e4 2013-08-07 09:18:14 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e30d4cecbd0b80e7434d3e12581df879082d1b441f015b75e77b11b57825134b 2013-08-06 22:11:14 ....A 184649 Virusshare.00077/HEUR-Trojan.Win32.Generic-e30f0eec4b622209d086436c6d523ef00fd3ebc29d3414a34574bf091775a483 2013-08-07 09:35:34 ....A 365915 Virusshare.00077/HEUR-Trojan.Win32.Generic-e31101a450275bec8eb8a8321b0ee785202b9490291f99510f443da5d18b2e3a 2013-08-08 01:59:56 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-e31188d87385b19b26d9bd0b4aed82181809afe2d1900414019da04c15830256 2013-08-06 22:03:42 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e31305f8df81d85e7835c0078885347fa49a3390fbb83b153add0056dea0364e 2013-08-06 22:03:42 ....A 167319 Virusshare.00077/HEUR-Trojan.Win32.Generic-e314eca6ba302b75b66f9e1b8ab2e7f0c2c624358f8906a67b098147c547de32 2013-08-07 09:35:30 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3161050abf0ef18095e7a759ce7a4ab1c85d51c589ab8bedc17f34cc3d7c297 2013-08-06 22:03:46 ....A 315908 Virusshare.00077/HEUR-Trojan.Win32.Generic-e318af7d7e6c42d71d9ce08a823e4ef00f157b13921095ab70b89185dbcff1e8 2013-08-06 22:14:20 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-e319b1f7e7e46f0adc82d49bef90ddb0956dd9061d96b913d32bf13b0ba6015a 2013-08-08 00:37:40 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-e31a2ba1eeaa78733d18ef3255dd396c09279b2ec3a09f2f3587d28b67f4a209 2013-08-08 15:06:36 ....A 149224 Virusshare.00077/HEUR-Trojan.Win32.Generic-e31aaf995a824d9366989cd267d2dbd6d6a9d97e964ddb05ed9f48ee5ac01ebc 2013-08-07 09:18:36 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-e31ac61a913b46db7ab574d73f2782cbe600eaf572827a75d3967d3f30c7a486 2013-08-06 21:46:12 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e31ae0801a57ce5cc2cd277241290acdeb398eb6eb708743cc4d84897874f2cc 2013-08-06 21:32:20 ....A 62365 Virusshare.00077/HEUR-Trojan.Win32.Generic-e31f0ed0d9ebe642db289d690496fd4f044d78b135cb4b79475cd6130a78eec4 2013-08-07 09:36:00 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e31f3136661595e0ecad7f740b0dbaa2d0772917dac973cf6ee92262da1ed7e1 2013-08-07 09:35:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e31f5eec885093db344462ca99eaa6abff5464e36eb9d185a8400891464c5fa0 2013-08-08 08:23:22 ....A 52031 Virusshare.00077/HEUR-Trojan.Win32.Generic-e321244adab132011ac5531c3d3a33885c05852cc0d52a1661e7d442c51fb53f 2013-08-07 09:17:52 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e321d9f292e36da36db6f97cc90ea85459afbed920556b82fb4ae32ff275f976 2013-08-06 22:04:54 ....A 66936 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3226d0f95a85d27fdeea210453de58a933b6e4cdc0e790513efefef458a38dc 2013-08-06 21:46:24 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-e322a1bcae7fc2a36f5b37b9600fc7b7f4c1890ba7dd629e2da20a70b498c93b 2013-08-06 22:03:42 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-e323671eeff0159e2333b3c83f06f472a3875ce4e23e92e80c54c61278822446 2013-08-06 22:11:02 ....A 54656 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3253c79032ebd78388d688caa3a910e0e0b39d611e8baef4f52fc323da11126 2013-08-06 21:46:38 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3260681d4c6c5d12792fc9ce3f5471993741f1beb95cbc847c2ccc52bd32612 2013-08-06 22:11:04 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-e327e546ad9ee8d611c51fa1b8de3090239d5d0ed320bcc492a39f510e9efd0c 2013-08-08 17:18:34 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-e328d0e17a4e18c73fd4589f769dd145d31e4f902772d4ebf32c3248af6b6ade 2013-08-06 21:46:00 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-e329eb5989b6e1db7069674bf838aec6b82297a88b3df06a81d41bff148ad584 2013-08-06 21:46:14 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e329ebc71a1ab0c043564f902f8dd2e75351eb819e18fab914359846d808be38 2013-08-06 22:11:04 ....A 348692 Virusshare.00077/HEUR-Trojan.Win32.Generic-e32a5f370816a014196eb05bc0d2c36417eb1da742a1841690d6a40ec93ecd2b 2013-08-06 22:03:00 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e32b8c98c036f2c11082f541b4c62453ae1ca9489c83ba9e931b6fef3f118885 2013-08-07 09:18:36 ....A 4495360 Virusshare.00077/HEUR-Trojan.Win32.Generic-e32cf28f44da765d8001e33efaa2439e82ed309dcd6f0ee9ecb8813460ffaec1 2013-08-06 22:03:16 ....A 1304066 Virusshare.00077/HEUR-Trojan.Win32.Generic-e32fe1d4d56bed9fd10c3bcfe1838ed532cece735576f5295d8e09afccabb8ee 2013-08-06 21:37:06 ....A 1110016 Virusshare.00077/HEUR-Trojan.Win32.Generic-e330f2c5821bbbfc3fb8ce85c7ac4b4a8eec0a949d20e4ec8a893cb72ce636f9 2013-08-06 21:46:36 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-e333daea4cccce2e06a880f837f82b9fc250a0eb3eee80077e8316a72f52864a 2013-08-06 21:46:10 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3342819c10849e96e473bb947888912cf1fec0faa72c2efb09b36a889cab8dc 2013-08-06 21:58:48 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e33439880584225f0cf05a4e283dc336004cdd11cdaad927885cc49965288f00 2013-08-06 21:45:50 ....A 66214 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3355e75a0319b22d2f26c5df1ba92c0905585176fe4c956d3beda6abfafc26e 2013-08-07 09:18:22 ....A 24541 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3360e4e657aefe5823f1d8ef419f10f4a15a497cbed51c0ed84e3c772c899a5 2013-08-07 09:35:30 ....A 262656 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3366435bf69e53d4678f68489772542c67c5eb58d6faab0940c25756a651819 2013-08-07 09:18:18 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-e33782465e12d36c2210dbf83b358b191bf6180c0426d4e11cb99fac74f82431 2013-08-06 21:46:12 ....A 193020 Virusshare.00077/HEUR-Trojan.Win32.Generic-e33961a09b38f2de09e0b33411c1cd9c880762d32b693d2669f7fb35c2ee755c 2013-08-08 08:13:58 ....A 111104 Virusshare.00077/HEUR-Trojan.Win32.Generic-e33a0ce778d0c1f5fb36c5f2390eb37fffe5764a270de8a528c7d8d288234467 2013-08-07 19:27:16 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-e33a854fd1da38010efec7b6db676656b561735655f43e39f6533255657eba54 2013-08-09 08:29:56 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-e33b1805ab080d1716f3bf77bbef20dc1c0471ae9c7599d9478ac34f062b6eac 2013-08-06 22:14:06 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e33b3d340bd617ef958b707f04e48c58bcbcf4cb2751b23f0bb1326168b4d7e7 2013-08-07 09:18:32 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e33cb1689a05c4871b0cedd6ece990dba8341dc1d60e8c82b039104090763bd0 2013-08-06 22:03:12 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-e33dc9003ea00b27e613dfa02ef976a6659de9c0128056d3fcaa36d0b4637c46 2013-08-06 22:03:22 ....A 2059537 Virusshare.00077/HEUR-Trojan.Win32.Generic-e33de1426686125b32c80cfb8ad4e5c5365c9386ed25394443d078e8191b7d9d 2013-08-06 23:04:44 ....A 933376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e340b154446485db4a4c94f70e96a9fcbaa48fbc279cc4682aa3b3a0d6182df1 2013-08-07 09:35:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e342ad7cabf59b67cd1dff23e03a70fcf01b5bd2a328986d155bbf6df50ba82e 2013-08-07 09:35:08 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-e34393c73954c11a6cb5cce4e86536edd6577759bc33d64414c5e6d5f91547e7 2013-08-09 10:30:50 ....A 23000000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e344ee042ee905eaf1a3a52e33a39bb48db6d1d16705ea07c942c48b78fec62c 2013-08-06 23:04:34 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3456f29ec3d69a54e3ac5f45105e6153ce40a20275d76dee602e1d94c3517f8 2013-08-09 11:10:58 ....A 276480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e346ef006103e10691d811ab9126af235b5c9644c9f2d40008c2d7179b2fdf9f 2013-08-06 22:58:04 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3474e27722cbfc9206467d5d92a6fda26570994475f912a9252d3f88ace38c6 2013-08-06 22:34:12 ....A 576000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e34868056514714e0d783c14f2bd74eba4c0aca4b521d1b06d1a3cdd4155dff2 2013-08-07 09:35:26 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e348b7d073e34bfd90a47b432cf0f435187bf37bb791fe7ae980c0462375a56f 2013-08-06 22:58:18 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e34ad153b37626d1ca3139d3f94b601cb655a1f72e016884b586ea6704bd1954 2013-08-06 22:50:28 ....A 449541 Virusshare.00077/HEUR-Trojan.Win32.Generic-e34b3470d4187182eda9d3cf701536ab5db319aae4b48071d5a965652bdac357 2013-08-06 23:04:38 ....A 224256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e34c0b2b02a3a514d8dd1aec214d3eb06bf5280d80310d04cc513d86db6f7197 2013-08-06 23:05:50 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e34c36baddf4fe87e6ed27db3544fca4c5879f6c4e86ddc34eb2ecbfd85dd2ab 2013-08-07 09:35:02 ....A 81210 Virusshare.00077/HEUR-Trojan.Win32.Generic-e34dadb45ab1b5a6a8ddb895cdec9e1bf10d98c52b67b3a43c8ee533551620fa 2013-08-06 22:49:36 ....A 228864 Virusshare.00077/HEUR-Trojan.Win32.Generic-e34e89d7e92cb2532f2d23b9292b7ebd1fd75cd7bac1309c58aeec6cb3a84c3a 2013-08-07 09:35:16 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3501edaad13e2e79526b953c1d8362e5836a26ce0b32d357daee516018a9f0a 2013-08-06 22:50:40 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-e350477d182619e5b875407d7b1003b29bfd188029d274bb963339ea1242743a 2013-08-07 09:34:08 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3527f2c712819504c86a5fad8cdd8f36a4ff7f1a4970a4a3f6cd3408941f919 2013-08-07 09:35:08 ....A 2478080 Virusshare.00077/HEUR-Trojan.Win32.Generic-e353560016e62e1b6f14c6255572b2e8810ddc6ae6fb04c06a43d6244f740dc1 2013-08-06 22:50:38 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e35368ed7aa79a7e2f92506a06a915f8f6aa9acce95394956a426ff497ce7ade 2013-08-06 23:05:54 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e353cd1c82f4d17a3cddb1b6b7f6896d4f6a6cce48c3f2c5e037a81f5d571730 2013-08-07 09:35:22 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-e353ef82bc02c54be87bef03941389161dfb51dde83bfd31bef3e4d9e2c4af41 2013-08-07 09:35:00 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-e354c2e93b4785ee6f4d59bfa9166aaded8c14420815aac2a171dc4bf838d118 2013-08-06 23:05:56 ....A 679936 Virusshare.00077/HEUR-Trojan.Win32.Generic-e356aeb081d9ec28b989670c340dd88958b38a1c3ff0931505ef758fc373e2a1 2013-08-06 22:34:16 ....A 172000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e35703b1b750c9bb897630a1e681146e4e0a1ae4d80715498932a13acc3a842f 2013-08-06 22:42:02 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-e35714f2eee75d0ee3e300a0bb60bbd3a95aa146ab74ed9f997ab59d5b5e7d91 2013-08-06 22:35:22 ....A 377856 Virusshare.00077/HEUR-Trojan.Win32.Generic-e357ca7cb848ff7190ccadc14563845f1609748047fda8039a15bd592201f666 2013-08-07 09:35:14 ....A 3768832 Virusshare.00077/HEUR-Trojan.Win32.Generic-e357cfe26e5bbf5dc47b7d28d6889fb534b883245e1e20708252bc33e5020264 2013-08-06 22:31:56 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3581a691bed8536f8532c606c0219f0e79eecafd39fd419c495ed514260aa08 2013-08-06 22:50:30 ....A 296960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e358416d93f61eb6b15b31cdb33205ee993363f80be6b51128188fe1b269ff5c 2013-08-08 06:54:02 ....A 564224 Virusshare.00077/HEUR-Trojan.Win32.Generic-e35864fddbc9bcac33dad84b5265a189b92811c42d0feedb07a8e13a35df8af0 2013-08-07 09:34:14 ....A 471552 Virusshare.00077/HEUR-Trojan.Win32.Generic-e35b462fc48fbc2801f14d404cf98c84de5f784296668deaec2718a7897318c5 2013-08-09 04:39:52 ....A 35997 Virusshare.00077/HEUR-Trojan.Win32.Generic-e35c69078335347c06f0207aa71ccb4a66898cdcaface33ac766ae45791293f5 2013-08-07 09:35:18 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e35c9482dea4815ee1cb63dec7666ee35867e5c4eaf98fe10f295ed64a0e048b 2013-08-07 10:08:58 ....A 79041 Virusshare.00077/HEUR-Trojan.Win32.Generic-e35db067a64805f4685906553494fcb9a4f690c4ee2b1dfda9baf023a9840e5c 2013-08-08 05:46:42 ....A 275456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e35dcbdc27f9dd2320ee577e75d5330fe5db8deb64c18f094ce4aae917882f8f 2013-08-06 23:05:36 ....A 1250304 Virusshare.00077/HEUR-Trojan.Win32.Generic-e35e0807f4dbc453b8b347dcf4061cb09a9bda8d072e0042ddaa84e53e4f0ca3 2013-08-06 22:21:52 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e35e7debaf7a448be98d972cc8d37cc0c8daba7dfc37f7290d9eb9c38bcd8b1c 2013-08-06 22:58:14 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-e35f094f2d315256da05616af82d510a84f745c5356d46ff763fcf55c5ca0961 2013-08-06 22:58:06 ....A 79290 Virusshare.00077/HEUR-Trojan.Win32.Generic-e362742848a9235137f070c118d814a0587bae604f053b90585f994a6f00fc23 2013-08-07 10:10:16 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-e36289cefbe4d187ffc12806ecf280398313a8972a62d24240709ddd2b8648db 2013-08-07 09:35:22 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-e362a4b7702c6e7cf0a63ce076bc7b81c99f18279b9a9054b069caf41865e861 2013-08-07 09:35:26 ....A 848896 Virusshare.00077/HEUR-Trojan.Win32.Generic-e36309031ef6989b00dcd94ce3706abfd0cbb22b12daa9a42c991b7e1436abfe 2013-08-07 09:35:32 ....A 320894 Virusshare.00077/HEUR-Trojan.Win32.Generic-e365c6579b34ff8c477c070eae6365fe56a1fc4dc2533f12c8ae0c1e2a2d073b 2013-08-06 22:49:08 ....A 82986 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3670b9d65f5a3715fd6939f9f8e37e7c7afcddc83c77c78bcd0b951b83b2be5 2013-08-06 22:49:30 ....A 327685 Virusshare.00077/HEUR-Trojan.Win32.Generic-e368ad273dff810cfee67c66e95a5de69d28d4af4d3eb2cf58595a8c88debdf7 2013-08-06 22:58:06 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-e36b05b9a4e7519ad6932184d71e56a17d15db31bd1e33a9e25315a1f08d95b8 2013-08-06 22:40:44 ....A 736892 Virusshare.00077/HEUR-Trojan.Win32.Generic-e36b2a1162c7df15480b9bedd4f59ee08ecf43016b8cd47188d7af1746836b17 2013-08-06 22:49:06 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e36c0930d990d0a4de1b8d2dcd90c116e8e321cc3a6d9c3d4ae62eb50254235b 2013-08-06 23:06:22 ....A 92680 Virusshare.00077/HEUR-Trojan.Win32.Generic-e36c3bea5e2a08ab6428ad4b36e333613aafa6c735c356c6e3aae49c1731129e 2013-08-06 23:05:04 ....A 172151 Virusshare.00077/HEUR-Trojan.Win32.Generic-e36c72ca5d68fea3a34dce8bed18ff08054816244a05bf06c05b784149a8a53b 2013-08-07 09:35:18 ....A 392704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e36d35e5e6f5da7f8184db631a089c744e5be0097be71461b1ead750c9e472a6 2013-08-06 22:49:16 ....A 6327808 Virusshare.00077/HEUR-Trojan.Win32.Generic-e36e9cbc8c6c10903b11faef5709dcd6c359985ba9ebb8f8f67863ebee3a97de 2013-08-07 09:34:14 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e36f0ca8c2f0d2b02abdbbea8e9d5fe82a109991c719d43f7940304bd2346a14 2013-08-06 23:04:44 ....A 56189 Virusshare.00077/HEUR-Trojan.Win32.Generic-e36f6bda6450c93bc0c959a4d4962d6e4f1fffd30cb1e628d9806fde772c3c11 2013-08-09 05:00:52 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-e37399d6730e6387be8bef076881532d48887705e7ba9be98edaf78e7347651a 2013-08-06 22:34:16 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-e373b2394501cf90f19420ad0771cf01ff4a876d51316a46413e57d4d81b606a 2013-08-09 12:17:22 ....A 174848 Virusshare.00077/HEUR-Trojan.Win32.Generic-e373b2a68548cbbd51987140e065ac3a4733e5ac3e5d065091bad8444fe893cf 2013-08-06 22:50:34 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-e374632bd906a35906076c2dfd7b1bf5e3d8699b776e76be585eee77e709863a 2013-08-06 22:46:36 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-e37710c70e1c3a75e24939a1f495593154d0d9d677bfd47b3056238fc0969bd6 2013-08-06 22:49:08 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e377d8b14333f292e4e91663410b15246aa02f24d7868abd7d617aa2c245742f 2013-08-07 09:35:10 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e37802f766bf1276b16f8488c4bfc068b3178639a6fd947cf7d1d2e71e4907a4 2013-08-06 23:05:46 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e37849ed934827e4cc408578305ff1222aeb18f9d03ab444bc7e8ba6d7a1cad3 2013-08-08 17:18:42 ....A 119808 Virusshare.00077/HEUR-Trojan.Win32.Generic-e37a6283f2308a4f71ef747d1bf7f6f3678e15c91a56321ee1b5e4b7394a27c0 2013-08-06 22:58:08 ....A 331264 Virusshare.00077/HEUR-Trojan.Win32.Generic-e37bc20cf999b207553e7bc8605cf8043f95656ea6bfc6cb8e4f1ea39b23dd3b 2013-08-06 23:04:42 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e37c8dcd371534fc994104cce046b92b780c321ddce22f26f269f69e990d44b3 2013-08-08 00:30:22 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-e37f2cecefc4522c23ec626e8a0f7146228713dbd663293abd65b5fef1d93d93 2013-08-06 22:49:16 ....A 1944064 Virusshare.00077/HEUR-Trojan.Win32.Generic-e380a6b79dc10e59226a21375e1d60af2e432261daedc5dd5d619076bc16a800 2013-08-06 22:34:16 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Generic-e380a86086c3381ab270a416111958d8440401c18830f81b86f7f576b0c1de79 2013-08-06 23:01:34 ....A 193536 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3810871d7793e688bc58999d9a2597a676f63cb28715c78dc39efe8a51b1e10 2013-08-06 22:49:50 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e381aacf8a10ef808561383d2236d1be342f00acf65465c80bc78109509973af 2013-08-06 22:50:46 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e381d40acfa01d7477fd79b06339d2fe6a16fd0523e393bb6e86e1fc590853c0 2013-08-06 22:35:20 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3850e82c05562842438a3dc75bd96c80fa3b825dc05113f72151c22c636454d 2013-08-07 10:09:18 ....A 98036 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3856b37ec1ed9d01e2dcab8ab7aea0d9f6312ffac87409d93cc43c3f8d4e226 2013-08-06 22:49:22 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3868d9f04eea4918b1d2cf2a795bc3a2ea221543ef95801ff37e58b4788a051 2013-08-06 22:44:22 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e386e122af62085289aa9ac701ff7f74fdb1873d350a21caf725eb135bb0ffe7 2013-08-06 22:42:04 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3879a00c037826b7b3c861bf4877d18dc354de9537f8020fd1bb78dd98fa9b1 2013-08-06 22:35:32 ....A 34639 Virusshare.00077/HEUR-Trojan.Win32.Generic-e38929ec4fc7c8dcb7fc746b5e9f6d7cf799121ee64d48c6ef2c826b0e59b5d1 2013-08-06 22:34:08 ....A 93531 Virusshare.00077/HEUR-Trojan.Win32.Generic-e38afb7946656c51dbdf5e848c7babda3b503f4818b83b32b84ec2fa3f651826 2013-08-06 23:01:36 ....A 2412032 Virusshare.00077/HEUR-Trojan.Win32.Generic-e38e96b0d55ce9b235edc818c975862a0e75c2a56081a9fcb757797748582c0d 2013-08-06 22:50:38 ....A 169984 Virusshare.00077/HEUR-Trojan.Win32.Generic-e38ea04f0c9f1c6732c70056bd320f39f8b53c897112e2108fcf134b28dcd095 2013-08-06 23:04:30 ....A 236554 Virusshare.00077/HEUR-Trojan.Win32.Generic-e38f28e2879c32eaf4e274c8bab677583ba795f64249818c551970b0ad309820 2013-08-06 22:35:24 ....A 950839 Virusshare.00077/HEUR-Trojan.Win32.Generic-e38fe2e6ef758abfa0826d05d526af8868ea12647352ba99e4967f58338f3e57 2013-08-06 22:33:54 ....A 589312 Virusshare.00077/HEUR-Trojan.Win32.Generic-e38fe6ca22dbe635a378318b7e908e39e006dc2ddfa81848808f29c0f81b2844 2013-08-06 23:00:50 ....A 365056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e39016e2e7d0f6b2165ea1bc4d6c7cac40a03b29d964009cfa6a7cb3c0b85e4a 2013-08-06 22:58:20 ....A 140903 Virusshare.00077/HEUR-Trojan.Win32.Generic-e390a5a9eff4ecd5c6305091a9aa0c41d5529a0e92d19557be59df8ceaa65d2e 2013-08-06 22:42:20 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-e390f969300ffaa67d5bd0cc1e7f5b27c04c472ae3e66c720a521ec3893eac81 2013-08-06 22:49:06 ....A 62333 Virusshare.00077/HEUR-Trojan.Win32.Generic-e39220c4e2bab214be4c9bb470ac931d64f67352bdcbc41a9cac37e94c439690 2013-08-06 22:50:40 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3929dc6e5d4a0ee62c1a3d1c7349c22fa4a7c8213e20a16e5c62913dcc2001b 2013-08-06 23:05:48 ....A 2218860 Virusshare.00077/HEUR-Trojan.Win32.Generic-e392ef282dcc0f01ad1840000fa2ef4dff69c4170801c33d18d00b414d2bf95f 2013-08-06 23:01:36 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3951022d8e24dfa9cb0726990f5eed57af3258c82944fcee9640a76e24bf219 2013-08-07 09:35:30 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-e39614244abf1ec64f419addfe1852edb28b0f41971db39a3f151827dc89fa77 2013-08-06 22:42:02 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3964a8f66003a5d96c8a233fd5c170c99c23b6730fd85df8b5541036f33ece6 2013-08-08 20:31:42 ....A 113664 Virusshare.00077/HEUR-Trojan.Win32.Generic-e396f4edbcc58f8dd8c9d503681740f00386a801bdf3725c7f8ea82891cc48e1 2013-08-06 22:35:26 ....A 21620 Virusshare.00077/HEUR-Trojan.Win32.Generic-e397ade7c8161a02f9164b8cd7718ca2193ce5ca4393a3f6ade51ca8107e8875 2013-08-06 22:58:08 ....A 416256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e397bca5fb9ceb4d97ec48d84164df441f200fcc3af59893c516b0dff9976c4c 2013-08-06 23:05:40 ....A 860160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e398c3abe127491b651a8cdbe350be6ef41f17d2f666feb44a2828b523a2d63e 2013-08-06 22:49:14 ....A 790528 Virusshare.00077/HEUR-Trojan.Win32.Generic-e398d088c8e1b0bd8429da8354c3af5a3c7921e276571acd28d6d8c35fa17b8a 2013-08-09 03:22:00 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-e39a856346f087b5cb611c7b9548073c9d30438ca8ba32334a678896d56e225b 2013-08-06 22:58:08 ....A 1138522 Virusshare.00077/HEUR-Trojan.Win32.Generic-e39b5c656aba4c70c4928a22e98b306ca34f7b40e73539e47c226780b6806013 2013-08-06 22:58:04 ....A 122898 Virusshare.00077/HEUR-Trojan.Win32.Generic-e39b9e136a510e49ec095b185ee3fd7a9e30fc111b0c746ac6cfdb9713fdd348 2013-08-06 23:05:52 ....A 321546 Virusshare.00077/HEUR-Trojan.Win32.Generic-e39ca0674e389f944d5248446452811e7ebc2b7eaabf39ed53d2183e802c291c 2013-08-06 22:35:24 ....A 712364 Virusshare.00077/HEUR-Trojan.Win32.Generic-e39f8f5bb95a9414b36ccb6b509f39878742e27539fb06a4089aba5987d6318c 2013-08-07 10:07:24 ....A 45941 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3a18c1694af024a6562bd78dcfc00df75bac0d82275e1cf7531c19cd2c29b33 2013-08-09 11:10:10 ....A 120701 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3a1c32eb55fc3ac770999d758ea46c0525a30dd4d29b60d001230a120e57ad7 2013-08-06 23:14:14 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3a1e7f9315f323e33473cd46c0daf41c78276ab7e0b089e01ef637acfd1b662 2013-08-09 01:21:02 ....A 704512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3a6f63c870679fe054bc5b844d20cad44760577a8e7d199b3288b0ef0f4503d 2013-08-06 23:10:56 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3a8998dcd40aaaad31dc410d774c62ede2f71f2c6afc47aae4d86fbe05787b5 2013-08-06 23:15:34 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3a9f3032bd274857de01ad5e599e8d01e14c79ce3367b92efa42ff0ab62c701 2013-08-06 23:14:24 ....A 110080 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3ab05f7d2f615bdef59cfc4ea7e98ae45c5c67cfd3c14b5de7d83e73b77683a 2013-08-06 23:14:18 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3ac20913bc73e842c397a5333ccbe7476f2b53bb30aea1d3159a46dfe70665e 2013-08-06 23:13:44 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3ac3c69984a20686571bf3343effc02d355db7d3bfaff93df49ef8b4f324139 2013-08-08 06:29:38 ....A 1964790 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3acaa23bf2d145b95618080fead43a3627d6db9321b4e5c46fd3c750d86ee7b 2013-08-09 07:22:20 ....A 64483 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3aea29f7e3f40c037a1b27818be2218ec7baa27b3418f5a94a74adff0c09c27 2013-08-06 23:13:40 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3b064413c02cca61981dd9064a56bc2c67ebe8d3e97cb10a3ee5749e13b4289 2013-08-08 07:50:52 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3b16669531a5a6872b02418e826976a97a66f5d94afc125ca2d8b0e5a977cdd 2013-08-06 23:16:32 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3b3022d6a80aead624eae26ba7526b9927250124f13b9ad8e0560a3dc8c9db7 2013-08-07 10:07:20 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3b39ca6ec8cce6d93a0e08b4d9116878a551779e7aeb073bc0834b6597896b2 2013-08-06 23:14:48 ....A 407552 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3b4c619515be03ab8cba6069de4fa7adfe05ffd5c1e44d0dc8df04bedcc0c84 2013-08-06 23:13:26 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3b6107c6c4adf22d932311ec2187571dadf27b286a0822ae3736fd54506ce1b 2013-08-08 05:10:20 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3b62b479eab68cf8faf5b61305b6523763a76618fefbb73cc465d545060f391 2013-08-06 23:16:28 ....A 168003 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3b6e91cd863ebe0a4691e89d59744fe223c992427bf2e935c8f9ccbb5caa65f 2013-08-07 10:07:16 ....A 202240 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3b713f68624c7c966db36fb624a661f99a11716879a539993efe00c741183c4 2013-08-06 23:11:56 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3b8fca5d066f95d393af3fd0bbb510abed11c1ec9baa88c100b4d2598bd7389 2013-08-06 23:11:16 ....A 318976 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3b9394d1173772362aa20d6a115f6d2ce35ea5ef8b63d92c2b13f336e61a7f4 2013-08-08 04:33:50 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3bc807b476203d58dc1559b8955ea067b9a731c46d2e5b1c92ab1db1dbe5472 2013-08-06 23:16:38 ....A 40976 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3bf846c322de15cd681115d6fab541aaf32dba62ece64d49ac2c21ccc47c9d1 2013-08-06 23:14:38 ....A 421381 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3bfc26d45228e8482b3504aa860fa4a61f628c6a0bca750d9d0566e67a2ef0f 2013-08-06 23:13:04 ....A 44558 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3bff164da0f2460a94585f108c627eae9a8dee850d9b40c700ea2a632e65dd8 2013-08-06 23:14:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3c132875d986d91eece344ce3a595cc8d416cbcec46fbfb2705070f38dfccc3 2013-08-06 23:14:52 ....A 94236 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3c402ea79ecd94de836ca09f6c1ebbfcca73cc25d6c110275e7096fc31d46b7 2013-08-07 19:27:26 ....A 865792 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3c58a313cf0349bd045c89161592ab0a0c91b38ed595de7147a39b6e4c85efb 2013-08-09 05:02:02 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3c69bc2bee7b91fbb53ff10c6aa67834819d82355191ca0875f979af5e9b8a1 2013-08-06 23:16:26 ....A 245802 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3c8565b00ad8591507910a0ecfda66ea8040466126cefa214f2b1b389f895c6 2013-08-07 19:26:18 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3ca6380983c3620c2dd8941eb62daff4847012b9d459b8de845b86ac0a77517 2013-08-07 11:03:22 ....A 2949632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3cb6b23f572823bb44e3bc37f16ac9af04d7b6f4e952a4673cfb53275a71308 2013-08-06 23:16:26 ....A 1001472 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3cb8ed8399a0439cb81175afe34c7afd50fdedb038bfc2404e824e89bf61e22 2013-08-06 23:15:34 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3cc83d7415d83cd713d077337d2b02edb7f7a385c25db20aafc72e00be8c00a 2013-08-06 23:14:40 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3cce7f9c9a638936c8912ea9fde87c29d698b86e222ef91f75a96b2d524e699 2013-08-06 23:17:30 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3ce1592de52f899ad35f0062d9aa773bde101f23e4ee81b307539d9c1cd2c14 2013-08-09 07:42:52 ....A 1903499 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3ce3b6b991cf97d699726ea50ceca9ea6e68ed87e1bb0901a29014cda5ff3d0 2013-08-06 23:13:16 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3cf8255738648e2e38ad15f2d1e39807c54b1c21aa2f4a6e166307731a8e8cc 2013-08-06 23:13:06 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3d0c6e2f0db7a7f228681926bae9e0c3e223625be2f20db9748a8f9dff045d7 2013-08-06 23:15:06 ....A 239177 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3d0e2ce4554a883b18529c9e6521edfa1c0bf9e759ef513f88bfd23add4d84a 2013-08-06 23:13:42 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3d1bf681ce4431cfee2e406e3e929f0aca32024956f2b33d73b1f43031ffbea 2013-08-08 19:36:52 ....A 172825 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3d2d583e8eec710c18a2503be96aff44795bcf9e02fd35fdc3701a4300aed27 2013-08-06 23:15:36 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3d403fa49b8c48b0454b421b624a79b9c2994c5231b46da60d5df128fa86342 2013-08-06 23:14:54 ....A 284672 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3d54f6f1bc23fa1b580dcc45b4985094006311a66ad8ccb6d424184bc6a0171 2013-08-07 22:39:46 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3d5aef4c9f2b8f8713d5eba7fd7cf5b33df1b5769e7ade2cc51dcb5ca69cf00 2013-08-07 11:00:16 ....A 256000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3d60e05266ea6156a28e549b2a630a2a0eb2f8d9e758578532c2f7959fde690 2013-08-07 23:18:18 ....A 98430 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3d722537d9d7ef65868dcd97dcb76bb730d8187ac1d007278da33e489f9e3d9 2013-08-06 23:14:56 ....A 845824 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3d90c626fb54104298cc400b9ade1d17109168eda79840dfea441f8d60b379c 2013-08-06 23:14:48 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3d95668c03a0a8dd3b4a21c72b944dd11cd058efc33e8381c834467abc15016 2013-08-07 10:06:02 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3db50090413c902ca2966849f701c9dabbe4fc100ebd80037d2603698819a4d 2013-08-06 23:11:22 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3dbacb3aa51127a687f24b35e9720c14862b8fff7427babf5cdeb43520deb07 2013-08-07 11:14:22 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3dc9661f5a17bc5c114ef7e187a9f02273e7b8616af420c9d255975b396b633 2013-08-08 07:56:16 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3e0ccd059c6ea54f26aebf84c349a97b960ecc7fb78e770f19396c4e7162b35 2013-08-06 23:14:40 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3e5395f6e1dba895edd99f10713d1a6008a85afd45cc87df8c3d8c52cff56b9 2013-08-06 23:14:44 ....A 54951 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3e68faaec9c4a1f8b345a1a54c74c41041ee694371e2b8e5510d5088182f9e7 2013-08-08 05:29:06 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3e6fc85cf52d7f9a0876501ba7222eb5e9ad72100a8addd7cc4f8fd45ff8ca8 2013-08-06 23:11:18 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3e755b00aa4c93c0bfc693edc5762e5f288e4274f0118bd04b4d96a1a40b51a 2013-08-07 10:05:12 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3e923c9b786a71d2606b5334ac4c4505f92c2ff267834cfb86e89f77e3ac117 2013-08-09 04:43:22 ....A 297984 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3e9b448ffc91408d6b806ca42e85a4f45f5dd7cf77185872572b84e269adfda 2013-08-06 23:10:56 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3e9ffd1c03ff6899e858d4e0e19344ed3cdb30bf88bcaa1e07ffd6e5872995e 2013-08-06 23:15:38 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3ea6270005c419fc726c29cd44813b1f56731722c95f097d1f9a741963c19b9 2013-08-06 23:13:40 ....A 943404 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3eb69ddd509d1a778123215ed3b194f27d3db38001f2306a1fe277f1bedd11a 2013-08-08 04:15:06 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3ecc99845c195a9789db05461c6682ff73d7f31cddea07081deb141a5b8942f 2013-08-06 23:15:04 ....A 269312 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3ecd02650bdcaaeacb5f1f7b7cf17e1b2d36619631ff310e6ad7db0c1c6080a 2013-08-06 23:13:14 ....A 164886 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3ed8189b49cb4a190b9e2da6037f03a4ec9ce8fa187e5864c2f3d2a82e85b2d 2013-08-08 15:18:52 ....A 360620 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3edc296f56de7d48faddfb33ab1283e584447db20c2b289e2e7a48738e325f4 2013-08-06 23:13:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3edef21de715523b90d0708aad62afd36f96387269f4a174b67ecfe811da96f 2013-08-06 23:14:18 ....A 1235002 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3ee4fc0ebc79bb5dea6cd32b7ee22bc7f17f23faded70ada3f7d302e2e5517b 2013-08-07 10:55:22 ....A 389632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3ee5d4324a3794fecd5764de47d495fe356eab415d07a9710e3ea72e90730c9 2013-08-06 23:16:38 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3eeaea54b343cb0a6e63897861cef338742203dd85058783eb9eda9a9037e1c 2013-08-06 23:16:36 ....A 93138 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3ef2fe752d5a6072f8d9ba309cf916b51614c2377ac665342cb51133bf9abe3 2013-08-07 10:07:24 ....A 73216 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3efeab693c6259c741b938ddfa730d09c4d0a8a1e1e0bec5c71bdbef535ba83 2013-08-08 17:03:52 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3f0014ddb6aaa973a6f05b4a6f62888402d68eb0c56d41422200ae58dacba29 2013-08-07 00:11:00 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3f0bd035c6cc9990e4d77c80e86139d0d0e01e7e4fa95d64cd59c074cffad2f 2013-08-07 00:09:30 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3f1fc297f120ee75fb58dbed9db70671e54d97488a4a615ce4de510079b5f4d 2013-08-07 10:53:34 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3f2425e73734ddb37653d3bd5830f84d6125de85eb099f30fb06872f4d62995 2013-08-07 12:25:02 ....A 323056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3f2784553cb89e719044db077a3e47188fc6086c0c45615d58298b0a575887b 2013-08-07 19:10:48 ....A 302080 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3f2e4244fa6a1310a2c876f738aaa1ef5b4548057db7fbb7c3655427daf82c6 2013-08-07 00:18:20 ....A 76800 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3f3c1bd1790f292e2270dbed73c473c43d3fd3b290774b74580aab691e609fb 2013-08-08 06:42:14 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3f40236a9b827056d25effcf5a73fa0852a650e0c17092a5cff66b2daf2707e 2013-08-07 00:07:34 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3f44a94c0eba5d217892bce665d0915276f693c8c9cce418fd125e839b3cb0d 2013-08-07 00:09:20 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3f4aaf27d3effd9b778c05589cb637094ff59e106194a0add0b83bbc56d4f3f 2013-08-08 22:01:26 ....A 307712 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3f78970eb6e5b886a7da8990ff5829cdaa1fce4699c720d690a4dd9e8224978 2013-08-07 00:04:06 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3f79a46d8138e919528ae074f3da35252f8ad3759302d02b85253ce1749e0da 2013-08-07 00:20:28 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3f7c929e9d655a55c24a0c9b04d16b981010d481f29c6e6723e070002afdcd6 2013-08-07 00:23:56 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3faf550658481cbc80ef0bfb0c65306cfa105baff6ddb1898a3c9dd11725e64 2013-08-07 00:25:52 ....A 429568 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3fb9518846d9e5eadb3a8a26ac49068f081bb1f57c7702fef03e8641cbbfd29 2013-08-07 00:23:56 ....A 53250 Virusshare.00077/HEUR-Trojan.Win32.Generic-e3fd39fd811460847d972c684e508521b34ab554f2e28bd9bc9628e63fd4e3d6 2013-08-07 12:30:52 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4002df86fa44fef2c4e8f88801f42ea576cfdb4ef012a500fc15a02d4f2d1de 2013-08-07 00:11:40 ....A 81441 Virusshare.00077/HEUR-Trojan.Win32.Generic-e40186c456bb8f94b705fbc6ce730b9bfee957afd90af9da9d7c2e01158f28e0 2013-08-09 07:41:58 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e401d05431631a26b153090462c5f23da48353fd8cccfcbaae13fd66b969ae85 2013-08-07 00:12:08 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e401e74b93389a158990c92fbe18c90c8b5e6531b78a2716ac8b7d49733b4c8d 2013-08-07 00:07:36 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-e402cf891349ff2058e28fd601d6c03cf8734e588db9cc56d7b4f70ec844d897 2013-08-07 00:04:26 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e403955168a417da695799249dbd6432847cd994d870787b6eded6c14b732e5e 2013-08-07 00:04:24 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-e40422f80c1eca0c9bb6019ba40c3eb303596f1f7dd65bc430f2ce51d13a4d88 2013-08-07 10:51:38 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e407577d1e46468e77664eaf267f867b17af520c68d518708691ffa22e646fe4 2013-08-08 00:00:58 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4083a0a54b48a72d1ad331a796f4292a54ea7f244f720ca926e0669e97b1e6f 2013-08-07 12:30:52 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-e40a0ff23d474172adaf3024825489cb2a908031294d9dc2370f6b6058463a86 2013-08-07 00:07:04 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-e40b4137f47c96176051fdf9bde7e8910b2486c5d047101e4138618727883bb5 2013-08-07 00:09:22 ....A 371219 Virusshare.00077/HEUR-Trojan.Win32.Generic-e40e78c4f3e97cdea56b31aebeca098a2ddce3e7583256fa749f9c33926be73b 2013-08-07 12:28:06 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e40ed73c4ae16485eafb927703a69a28c4251a16557fed1dacf4753e261d4f7f 2013-08-07 00:09:20 ....A 49632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4111d29eb60558693609fe902e84949de56726c054dc1d9880446ac808716dc 2013-08-07 00:20:28 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4117b5f000ce66f7f26efee6c54fe430dc7020929e98169d71e75d06adde5d1 2013-08-07 00:18:22 ....A 377344 Virusshare.00077/HEUR-Trojan.Win32.Generic-e412161f361df97c32a184030be19f46671f6c817999099398911e159ff87946 2013-08-07 00:04:58 ....A 1067520 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4143338248d0611b3c5c8072a28c7d9a81633f4ae1bc70d5a7cf26cc00895ac 2013-08-07 00:20:56 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4146739deb6760e261b75136846a5a041208de9fa2f1c7814e1b3fcd804345f 2013-08-07 00:07:02 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-e414ca37120e185df752d546cc55362969c41a2fb92158d4e4fb95f296a73f58 2013-08-07 19:52:48 ....A 269411 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4151478aa66ad5c45b4036c95f5fc5e45bc5250c4432b0f14b8f5c704fbbf6c 2013-08-07 10:51:40 ....A 232452 Virusshare.00077/HEUR-Trojan.Win32.Generic-e41548036246f5971252bb1b112c57dac8a849418e07a53190a7f6f8e54d2828 2013-08-07 00:09:16 ....A 2510848 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4161b7216b213942bd3696120387eaf244c31dfb3cf7bb73aa3fac9ab74fc01 2013-08-09 02:18:38 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4173878618985ea4d8096e36db8e6c15f897ac8eda173aa994c1bb9c7bf6737 2013-08-07 00:09:38 ....A 131146 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4174a9f815529053f2426ba52f0eb77b2c9bc9442a698a746182bd62c98ef34 2013-08-07 00:08:36 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-e41762667b9c0b6180d34bdb85cc91aea4d32873b71f75c1d75a6420ff94c7e6 2013-08-07 12:30:48 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-e417b337be30952362596aacca718787bcad68c014e319979fd0882e048e531d 2013-08-07 00:23:54 ....A 250368 Virusshare.00077/HEUR-Trojan.Win32.Generic-e418e75e55c73cad0fbc3d68211235e4779044ee08cb4333e2e45b02d9369b95 2013-08-07 00:05:28 ....A 252416 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4195a65580b98dab8af47586e7438a0b4c63716aa4d198835da147f7e51eae9 2013-08-08 07:43:32 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-e41a42f24abfc8d545d3de16e42d1d7c6f7825cd7986fc17f2446d17fa629a8a 2013-08-07 12:22:52 ....A 999465 Virusshare.00077/HEUR-Trojan.Win32.Generic-e41ad3904699cd1323bf00049e3c450788b0a2efabd653b015cbe62051bcb448 2013-08-07 00:04:24 ....A 152576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e420ac0bb137776280796c32626b9fdd75ce6d377068b4841482502c0b8969fc 2013-08-07 00:09:14 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e423bd5c3eb39d5b7d759d41161eaeba11ea64e151aebaf1933c692705177065 2013-08-09 07:22:54 ....A 58413 Virusshare.00077/HEUR-Trojan.Win32.Generic-e424e9856b86487284be165c37303d56f466329fd9b0ee09c1bb321c46b6e02b 2013-08-07 00:11:40 ....A 434235 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4251ec14a6d1c243947a39724ca4494a0733e14b1cddd37f45744891a5866aa 2013-08-07 00:24:02 ....A 749935 Virusshare.00077/HEUR-Trojan.Win32.Generic-e42581b4c4ed63826f81ce83fe1c7ddbe3bb77789fcede811946d38aef55c14b 2013-08-07 00:25:58 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-e425be4b1412c01e40c09e1e7270b5e461ccf6880945ccc33ab338d894999845 2013-08-07 00:16:42 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e426074b80e9bd63fae5f200ae5a504f63f34f9d7d76ece1db16bdaeb8a67f9b 2013-08-07 00:09:36 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-e42a38219817ce327e10743990d61bef409768bfe8fb2b603fd06508d48aa27b 2013-08-07 00:26:06 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-e42d0ca697f90a7e4f41b282bdbe8aeb4ea721c8d2142d0f2f99dbb8b3336405 2013-08-07 12:28:22 ....A 109608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e42d9c74dae5d15fe818ce20d2cb7d777034991a9507c037deb8c0111730505a 2013-08-07 00:05:32 ....A 314880 Virusshare.00077/HEUR-Trojan.Win32.Generic-e42ea67f79b1f6a4368df2ee1e356457f1f1b62bdd9b4b4afe393393d6bf86c2 2013-08-07 00:25:52 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e42f04b0d68936ba6e841c230b041a1136a1609e128765bc888377a0718cabdd 2013-08-09 11:10:16 ....A 56320 Virusshare.00077/HEUR-Trojan.Win32.Generic-e430a214dc72edc4aa28214569006fbff5e5fd8c99084fc53b188376cbaf4651 2013-08-07 00:23:48 ....A 401804 Virusshare.00077/HEUR-Trojan.Win32.Generic-e43107ca12f60962b6d63d5820443982019036a02e9fd5021a1d6676e4e3e3c2 2013-08-07 00:09:24 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4328a0047cf8f490818e5d94bf05ebcbe5284ab3b5098e6f58d95c978bf068d 2013-08-08 05:23:40 ....A 21580 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4340f87d1d50d3f824d13ce60d9d4b69b15926e727e500a03ef76b0d187c404 2013-08-07 12:22:54 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4344690877b51f405d3bfba3d08209c4591a6cd43446bd057ceb3bd580dd4c1 2013-08-07 00:20:56 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4348a53129a9210c93268baa490f9d4cd8948f438ecc9f33178296bf061da75 2013-08-07 00:06:58 ....A 241170 Virusshare.00077/HEUR-Trojan.Win32.Generic-e435a17f25073a669f8a64bf319e4d8aef84cc71bc9f179c9511600d9135c2f8 2013-08-07 00:11:12 ....A 113376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4364ebc32fb6fbb114a6b585ef7dcf54a603977d68431c3a725bef40b665e83 2013-08-07 00:09:08 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4367b805b63775d12c883ebef8c8eb4196576d3932ae7640a3c8dd1e5d0de1a 2013-08-07 00:11:06 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-e437514e43d94defa1b1d16b7d6f7cb5cdeadb61dfcebae3a0b13591b750823a 2013-08-07 00:11:00 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-e439a8dc4c07cd0106e14a0b66742de71d128f536db5bcad9ba185d5af03c427 2013-08-07 12:30:52 ....A 70978 Virusshare.00077/HEUR-Trojan.Win32.Generic-e43a4000a755a2b23ca194569e55868cae790213bd44b19cf416cc889131968e 2013-08-09 11:54:24 ....A 139278 Virusshare.00077/HEUR-Trojan.Win32.Generic-e43a57257942107433d0df608d64ddfdad023d703f1bdb2fd80f464e45582b7f 2013-08-07 00:05:22 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e43bbac773d4b4e057483ff03c1d628bff3dffcfdf54767bb2c87587d1056898 2013-08-07 00:24:20 ....A 1236992 Virusshare.00077/HEUR-Trojan.Win32.Generic-e43bbe0174facc5f873aeab4640dd2dd5152ef559084a844950e81565c2c7b94 2013-08-07 00:11:14 ....A 116224 Virusshare.00077/HEUR-Trojan.Win32.Generic-e43bc5ac35221506cc8e15fa942b98e283bcc781e8f74c4d7b25d557c7b8e013 2013-08-07 00:24:00 ....A 292864 Virusshare.00077/HEUR-Trojan.Win32.Generic-e43c4d5766ef5351638d5d536db0219284563d39f2419d8ba3c5709ec407ff05 2013-08-07 00:04:26 ....A 346624 Virusshare.00077/HEUR-Trojan.Win32.Generic-e43d34518785efdae31e12ce9dcbc9439fb4c25ff0f5bb69d850cbf6403f0545 2013-08-07 12:22:52 ....A 83467 Virusshare.00077/HEUR-Trojan.Win32.Generic-e43f62004e2b1d82b6aed75ae7941eb2daff2d4127ca5950d564b42417240d8f 2013-08-07 00:09:14 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4402b42b73356027fc05b325f1086edd5d420ead74039676842d80fb5fbe452 2013-08-07 00:23:54 ....A 85577 Virusshare.00077/HEUR-Trojan.Win32.Generic-e44223c5ca109f358494e301a6535c3c3bf374558f18e92ca846761e55498084 2013-08-07 00:25:58 ....A 171565 Virusshare.00077/HEUR-Trojan.Win32.Generic-e44589fe2bad1071346ee29b7aafbea4503c357d783b7aa4dfc14f011dd9a703 2013-08-07 12:28:52 ....A 367104 Virusshare.00077/HEUR-Trojan.Win32.Generic-e44661c385d0cd3e70dd1a22e08b77d594c5e7e4de8a40f589360cf20d441923 2013-08-07 12:24:00 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e446f3bf2b5c398a8a6a563893a46ce5dde4bd668704f9226dc6abeb4a6499aa 2013-08-07 00:26:04 ....A 363008 Virusshare.00077/HEUR-Trojan.Win32.Generic-e447b45b5f8f5e90215cd106e637f6dcead7a5ca377dd0d52c063fc83bce1763 2013-08-07 12:24:02 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-e448ebeeb130beb7e5f21ef9f23361b2801eea109d54adc43ad8a624441e8c5d 2013-08-07 00:04:30 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-e44a539062eafec668b53fd5633888df79bcb847c2b187e8d348431203709571 2013-08-07 00:08:36 ....A 58749 Virusshare.00077/HEUR-Trojan.Win32.Generic-e44cb81e7db7bd5fadf6149609a493097ad612abdc1fb51e3ddbe203ea43d7cb 2013-08-07 00:09:00 ....A 197120 Virusshare.00077/HEUR-Trojan.Win32.Generic-e44e36e7b4f1c1865d2ef95823c859d8154213f20474e1611b85c32b56ae8512 2013-08-07 00:15:40 ....A 308192 Virusshare.00077/HEUR-Trojan.Win32.Generic-e450029487a093f5c62d0e29c71276273ea8c2217c8ef573cc7ec3919b0484c7 2013-08-08 06:07:48 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4512b5b3e7a31b73fa5f2f4fa6b3d3b76f73416fe9914739b6eb08fc677d472 2013-08-07 00:22:56 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4526bcbd2b79feb22948263ac9db83a81341b9270e70be6ba6745607f62efa4 2013-08-07 01:11:32 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e453c78b5db070bce436c28b3ba60cb2265e7885dda6b3a72385b1036b70a25d 2013-08-07 01:20:46 ....A 210944 Virusshare.00077/HEUR-Trojan.Win32.Generic-e454140ae28c969f3fe1236c769d00e1d5f64d363e612ba1735c38d5dd7ae76e 2013-08-07 01:11:20 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4544a7eb49dcd6b1388518b2d551ebf4e500e02cc4ccc90cc1235a20322522a 2013-08-07 01:24:00 ....A 53263 Virusshare.00077/HEUR-Trojan.Win32.Generic-e455c14aab89bb914f485010e93668fc4c32ba32f4371e2d179594fb8357841d 2013-08-09 11:06:40 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e456075fe0a70a7a7c5a943dcd2785cd6bee6099945499a39f1b52aaffba3f9c 2013-08-07 01:11:52 ....A 114735 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4566758ac346496a3b4a99f43fa6a1a538037f136c2058486f90fbd6ede7969 2013-08-07 14:25:50 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e457d27c172d0040b6cdb9e21dcc9e39496fb49ffcda3e01c5f8afc9b263cba2 2013-08-07 14:00:20 ....A 1650688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4582f572c8ba272b91dc0bc57bb050f4190f36b68ebb63ca2539c2c0acec7fa 2013-08-07 01:11:22 ....A 48640 Virusshare.00077/HEUR-Trojan.Win32.Generic-e45947d133717993bf831b789fd7f655eb3b9ce6190e82e11fba8ab0d3cbec33 2013-08-07 14:00:22 ....A 920534 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4599ea3ccb874e592bec678dee546e9e5ba0617f0799295279996e8ba3eaed5 2013-08-07 01:13:58 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e45b37cefd6c4d5c9c8f94da5169dc542e81eeaa55a1f448ceabc3a6135a9ca8 2013-08-07 01:11:16 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e45b88bd1f59995ee9b066a6344229d24929f120f38dc7f32d8becbd1276c51e 2013-08-07 01:22:08 ....A 467118 Virusshare.00077/HEUR-Trojan.Win32.Generic-e45bcfe23ed9fc4eac74b12087256f8428b207d2ba08fc83c7c2bf877f6d2c8d 2013-08-07 01:12:48 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-e45cf40dcd2b40f95149a35c4e4d0938f4484cf24cea34cca27eb2c34fd80d05 2013-08-07 14:00:22 ....A 677687 Virusshare.00077/HEUR-Trojan.Win32.Generic-e45d176be98d48db381a39995a1739cf8ed1ffdc610e2cc31f428f8467f2d631 2013-08-07 01:13:12 ....A 54524 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4635b1d0ccaac099f4b305c650c2698c89f55525c7c865e3ea66bc6023bfaa0 2013-08-07 23:16:06 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-e465096d25f3d2883cf880d7a1a8167127c6cdc148dacd8d04de5050459d7703 2013-08-07 01:23:54 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-e46576d12302106ea3d5ee6224810dcb8a79df74ded7b799d11380cd8b86326f 2013-08-07 01:14:58 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-e46752abe8aa2259f2f93232152a1f4ea2c2ede8ef8dfe845dbbf6257d20000d 2013-08-07 01:13:52 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4691d980990a994d42384e1183a1b52a9e5a43c1fa2421cd2d974bc4aab1cf4 2013-08-07 23:16:06 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e46a7c0cf1c7314a26e681a2dd4b2e6192d3befc4efad1bce0c72dca380dd614 2013-08-07 01:23:50 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-e46e6b72114bb56d850ab54a5e158309d061617cc5908eb7d87eef47de0052c2 2013-08-07 01:13:50 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e46eb58d8c61a92b32c13b91f866f4a503388b4eb2eff3d732315647c31bb596 2013-08-07 14:00:00 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e471b3cb256dce0fa07563779dfff562dee704f52406b690e638e510936007b3 2013-08-07 13:59:54 ....A 132096 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4726c039bb670188770c2e18009f471bef462ba6155fb96ea99f1f0c5bc9112 2013-08-07 14:25:58 ....A 69668 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4750f8445ec91edf3248dd8885e1c91837bd90fb01e63afe610c423717e82b6 2013-08-07 13:59:06 ....A 2787840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e476bbc9fa3322c6ecebc915026c74fdcf2b684b157472753f7a199b4aeb933e 2013-08-07 01:11:40 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4780ffa3eb3bc3e617e51581e3621fc9ef82390ba8e236f96ac3359ee0130bc 2013-08-07 01:11:16 ....A 873984 Virusshare.00077/HEUR-Trojan.Win32.Generic-e478f8b478e979e28f33f886b6745629ace94fa08aaa406428afb9da1d2aab9c 2013-08-07 13:59:38 ....A 356352 Virusshare.00077/HEUR-Trojan.Win32.Generic-e47cd54368363fc461cbe6d5ee846e20c7d42e3f8065b95b88799e5fea14bfd7 2013-08-07 01:11:34 ....A 199680 Virusshare.00077/HEUR-Trojan.Win32.Generic-e47dc9dd06d4c0b9dac151ca63472b7f0f8cfec0785b70e790974c50da64825c 2013-08-07 01:13:06 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e47fe2f25073f6107900aa5b4acbea7c333d0ffefd98b99259ba705e4f67b675 2013-08-08 00:30:22 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e480bfc5a5950be2e78ecfed044eb52413493660e9ad0de0b5d922adfd2f2ac2 2013-08-08 07:47:56 ....A 676864 Virusshare.00077/HEUR-Trojan.Win32.Generic-e481a10e760fc0236bcd2e29933550dffebd6aa0a9ff606ceaf67080c9101b94 2013-08-07 01:12:44 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4824e7d9cdf6ad70925731d6d39e611aff1c048a9638b55b16a02a2ff542806 2013-08-07 01:14:58 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-e482b09e41877c7be00e0f94f934009a2a856770b2ffb5a5e128b51ec0dd5cee 2013-08-05 18:56:50 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-e482b41172bfedc68d093367ed5cd9f7f5aa5a7154597f8d380dc65f0ec84d95 2013-08-05 19:00:20 ....A 242696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e482d013f70c0e82b47accaf63a0172c7d4dd6e595d36c2acd19b76092767453 2013-08-08 05:44:56 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-e48312293e7fb4121a572b9b65f4b2c65922040d606c40e8f45caca8fc503753 2013-08-05 19:36:48 ....A 14735 Virusshare.00077/HEUR-Trojan.Win32.Generic-e48335f6dd8fb28930c082440232cb62bd2a245a1f71325f455140468ad61e9e 2013-08-05 18:56:56 ....A 244232 Virusshare.00077/HEUR-Trojan.Win32.Generic-e48351e2f1b16a026f8d191a4293ea7c0ba028b5d7751b4bb21fff60533d8f0f 2013-08-05 18:57:08 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e483a049143703c1eb500cf9b9bf1747c1df2913c3e7a36c4287853c74ce2546 2013-08-05 18:58:02 ....A 134750 Virusshare.00077/HEUR-Trojan.Win32.Generic-e483ae7769f64d8e750a4a438dbf71145904bd53ba9cd58d937b769f444d7b29 2013-08-09 05:20:38 ....A 456192 Virusshare.00077/HEUR-Trojan.Win32.Generic-e483be3d7c05fd868d43713792605c77e6b04e93390db152349db6d6f03cce1f 2013-08-08 00:25:48 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-e483f25b79fe783b7c837a82fd9156b03ddd1996300df71bf78280a110d5e079 2013-08-09 11:23:04 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-e483f7e8656b37b3e8cd1a62075aa3ca9d18b31f0286e370358444ac6f3f9114 2013-08-05 19:07:36 ....A 81070 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4849f357cbbddb30d6214d8a118dca2f2341eed6f19b213c65c86f6f48f766a 2013-08-05 19:36:52 ....A 29824 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4861dec40dc1da19f52da233261561808f4780443efde2f2ebdb72fd5fcb526 2013-08-07 01:14:58 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4863f0d7f9a0791445def35213f9229006394d211bf25a43db752d33d6e5eaa 2013-08-05 18:57:42 ....A 137022 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4867eaee22d57dbc857f7b871ee7450c528901a336f3fdd60916490b4c50bb1 2013-08-07 01:11:44 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-e486ab1ecd2ecf35d4e2a71bc00808acf86d8d30bb8c97d9e77854c3999dfa5d 2013-08-05 19:19:16 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e487564763957976f854990e06f50fe137af68bc9934faa49feac44f42074245 2013-08-07 01:09:48 ....A 245760 Virusshare.00077/HEUR-Trojan.Win32.Generic-e489bdec6d5c4c5b44c0725e6199a2673610f15e34b4914e3e808116bb47954c 2013-08-05 18:56:56 ....A 64365 Virusshare.00077/HEUR-Trojan.Win32.Generic-e48a380a75fca106659e14c5b0c4f55e9862aa41d4385d5a1f72653d53afc3c8 2013-08-07 01:23:48 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e48be43c2e21584cdda017f89ddf89168ab1c4da868c8da33fa8c59babc1477f 2013-08-07 01:11:38 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e48dbaab6cd7bf76911f3e66b2874881d44928db7311ce90dfb0cad0a9842d07 2013-08-07 01:13:10 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e48dd1168065781fb00f608a899b6420b42e45e60f53c5c553043694fecd81b4 2013-08-05 18:48:40 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e48e25fd47adc6371a82c293f3edb7f63a2e770d59922c59adf5087bb8cf9f83 2013-08-07 14:25:58 ....A 242045 Virusshare.00077/HEUR-Trojan.Win32.Generic-e48e508b6cd0bc8d94ad5d008cb6fec78868c951ca87363a1a9d9669a78d8bf4 2013-08-05 19:18:46 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e48f710fe4fc4aa29baeb6a586817bc1cde9db7ccc048c07e58c8eade2da1add 2013-08-05 18:56:40 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-e48fb569c024765eb3547606127d06016fac2e60b7b58d98e3e9b775fd9c66a0 2013-08-07 01:11:20 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e48fcd26282e93dd2655a4c0bed692d123dcc65cf045b941eaf9b5e6d5004c92 2013-08-07 01:24:00 ....A 53820 Virusshare.00077/HEUR-Trojan.Win32.Generic-e492054dd49c4f0728b2b6e82654e50377d555b8234519bc718df79739a0b96b 2013-08-07 01:23:52 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-e493cffcade80344113e8c44ea2f96755a11dabc2448b7850573dddb1c95c2a8 2013-08-07 01:11:58 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4980e71a1e7f7a950a29849b5650d1c543dac078338f79b8e2649730874b01c 2013-08-07 01:11:00 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-e498ea2d48b1a98ecb0326aee54c0a13fce0a77ef77434aa9f04240602eee0f8 2013-08-07 23:53:58 ....A 316184 Virusshare.00077/HEUR-Trojan.Win32.Generic-e498eca4f67d97b074b0979ede93e94a236cf86d8f14b01df98420acec79e398 2013-08-07 01:15:02 ....A 876672 Virusshare.00077/HEUR-Trojan.Win32.Generic-e49a0c7372a62af946a6b0cddd47802a6b95625e0e2e6053f84aa17bd805f5f5 2013-08-08 08:51:00 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e49ab3d3d07981bb0738bd39f71f9f49a21eb5efcf9bc0f55fe93e10555ea7a7 2013-08-07 01:10:26 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e49c346bbf4b36eb0be5ac473417c709d17ef65522509b60983dd6808fa169e9 2013-08-07 14:25:52 ....A 102964 Virusshare.00077/HEUR-Trojan.Win32.Generic-e49e38b7c522799a9e483912ffe25a78f3c0d588048a9ede57753d2a87b72cdd 2013-08-07 14:25:44 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e49fa654c2c21900af3529a8804b7183e291dcbaa79cce4da7c623b59aade050 2013-08-07 14:25:56 ....A 206336 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4a03c70ad4a31c2ca6e97468b737548a764fd933aa7c802338ec2d1a7cca59a 2013-08-07 01:11:26 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4a51e71f37a11cefb659db5c58a561a491aa57f343682091b94afe3ed171f41 2013-08-07 01:14:02 ....A 74564 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4a5255774ca6a3d7b42a1313ff8eb65a129aecd6a565466234562918a086e86 2013-08-07 01:10:56 ....A 1193472 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4a5d897cd9a0e8f14ad3856bcc49e5a763e8641229f56eb3e54611f2383fd01 2013-08-09 01:06:34 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4a5df2b403ce7f1ddabcb42a6f2c729517419587191dc457c20b668dc7489bd 2013-08-07 01:19:44 ....A 334336 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4a6ddd1f63ec4842c99473c5353f128899e7166830513a190359b290721d8cd 2013-08-07 01:19:38 ....A 206826 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4a8aa1c943c57c340e6f4930c2794fe4a87ca2f86dd5320d6389696bb3ec679 2013-08-07 01:13:52 ....A 457647 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4a92be0744ce0754e235cc5324049823f0a2511c1d4c316b9122c49bc1803c8 2013-08-07 01:13:44 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4a9ee7419e4ebd789ec117b8d60ebb9e555098c257e10f7f28ec61dc5bd1aaa 2013-08-07 01:11:20 ....A 5000704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4ac14cb03657117ebe63a26a5ca35f65a8b244248cf3efeb48e47f159f7f63a 2013-08-07 23:44:24 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4ad9838c6a1ba8b28cabbda42d254bf6d21d5255510afaa2954778315f8d143 2013-08-07 23:53:58 ....A 129745 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4ade04391d65ff7b78b6ca67bd4a0d03b5595aad260096cd787badd5053d85d 2013-08-07 01:23:46 ....A 102200 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4aeca2500c75e18f56c625b66fa2d04ae08f766d332293f5b5c94e89899740e 2013-08-07 13:59:10 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4af455715d1ff6dfb16d37d0e39983a00567aba7a407effce240900c7c3553f 2013-08-08 16:43:40 ....A 169472 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4b0445a772fda6553a949ca713280e9e0e07728150978de788f07a3ef747e60 2013-08-07 01:10:24 ....A 514615 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4b246d41febee4f6afbf5a64f9a05bf653eb672dbd2989d563aeb0c09e65b13 2013-08-07 01:10:40 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4b470c602834c772668b6e39b1ba9aa47858ac3c2aafcd988e1463ef23f96c0 2013-08-07 01:13:06 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4b52582c0ad3e44ef04e7989f346531e71505204203c01ab64ac963a7aae891 2013-08-07 01:13:08 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4b5aabf81fdfbd91fe03fd6d8e5de432470b60a80f492b9ccf1d705e223802b 2013-08-07 01:15:16 ....A 24064 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4b7a8abf4771c44f7ca46a93759752ead288df698a2e8decb5434eee4d15592 2013-08-07 14:25:44 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4b7ca7e2118d4ab8fd662aac1044189d78f36e8c8da556ddb7c6894f609415b 2013-08-07 01:21:20 ....A 81119 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4b8cc330e7c65e9f025761b4a137fefe197bcb2fd3089113f69b7df0e478595 2013-08-07 01:23:46 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4b9fd5d0cfa6fcb8ae742da4c45d83b400569e6aede3c697628be7072e0f53f 2013-08-09 10:10:24 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4bab0a605d60766d7c1fa8ba3c1effa93a4cdaca0f2fbe9a967f90ec5a6b020 2013-08-07 01:11:02 ....A 514574 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4bb54464ce3903204d36364879489b12874262d8df4e453ac56eb13e54d1a2c 2013-08-07 14:00:22 ....A 2774630 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4bb88fb0e5475fcbe7848f886c80696a73e1da8fd6ca854aa3374e3952365a4 2013-08-07 01:23:58 ....A 777216 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4bc10e50c104b31e4f2f8bbb78a9638ae0560eddbaeaf778cea36aa07143981 2013-08-07 19:59:34 ....A 361705 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4bd075565ffdc52ff4f1d370a9f40d40a142b96969d25ac0797a5112df8f5c5 2013-08-07 14:25:48 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4bd525abe64f1557337e89b97b35f935447464c4cef7837dd6452e0c2be6b05 2013-08-07 01:24:02 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4c0b7d260d38fe425c09ee09d5ee981474fac7949a58e634db02bc1bdc5a94f 2013-08-07 01:13:46 ....A 321799 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4c25fb88030f06d56a7d19d2b0372fe6e696748875d097462367d687677b062 2013-08-07 13:59:58 ....A 2958788 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4c377d9bc47a4a861319fbf2b9f1a9d8e566e7be88d4d26b2c5bc07bd464da8 2013-08-07 13:59:40 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4c4cb63e816dd92ff92110674dbb792d21a00f23a1d581c3286608f845793ca 2013-08-07 01:19:10 ....A 115200 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4c4e22c92f75500c8757fd3faf08f97e38bddc306a991d27defe6d5ab150887 2013-08-07 01:11:18 ....A 656896 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4c67f9b2935ed0617a6f8f300f908faaa9b6e3bd234c01fc8a97a8456784c4c 2013-08-08 08:57:20 ....A 820736 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4c7c6b213671f6787485125a7021601a9ac913e139a753dd424bdccd1b4559e 2013-08-09 10:10:42 ....A 549340 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4c907821deaa2e107f38a4201e2b7200308e399d9504b4c39937d823fd316f1 2013-08-07 14:25:42 ....A 924648 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4c9e42d739b6cf30bf465c014b59d789f9837ae23e0af9964b71c8f746630a2 2013-08-09 07:10:16 ....A 64000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4ca6ea93e22bf6f826056658afff26ee0c64cf2cb872eb1e515c23d34d7bbe3 2013-08-07 01:13:08 ....A 106043 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4cafdd8e33716d8b0051606ff56c255c15409c2a197797980812d28a40050f3 2013-08-07 13:59:56 ....A 630272 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4cc04ef8f99f44394fb0f10e2348b8d9d705214ec17100db1f0107d47960c9c 2013-08-07 01:19:12 ....A 304640 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4cd85c4a07b3998a69ba9ed92112a994b2d06001e870ffaaccd74aebde80030 2013-08-07 01:12:46 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4cf88ab7308df3a36ec839d6e88fd9f08e00ae06abd56a7641e1dace92e45ad 2013-08-07 01:23:44 ....A 113896 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4cfa685e957e06fbfcab902372a7c5b88de04ab06f2e7a48cfdaa787c80ec4e 2013-08-07 14:57:42 ....A 102779 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4d2e4ca60008fc0329f64bb678bf159758d3b2bc0f8fe27ec19fe7d1f5278aa 2013-08-07 14:57:44 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4d35a9a71906ba6fa184dfe5891bac26c7fda9afe0e2343ff4f55b0b893c718 2013-08-07 01:37:12 ....A 232448 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4d37b5a589329fe6b1a3eda749f438342a687e0eca6526a5fb276c353a1054a 2013-08-07 01:42:42 ....A 3131800 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4d5746325cae2f48371cb7c51ce78d44c2c2bf5c51405dfc78ec34e7f7222f2 2013-08-07 14:57:42 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4d76f2192fd77e8fc8ea63c8160db050683f6f33403e155883e94f32f7eb6fb 2013-08-07 01:37:04 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4d9f039421ae5ca0d14e59c45511126db97c87b59a1abcba4dc95a69172d508 2013-08-07 01:41:30 ....A 485388 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4da471e14a18a490306ae0c74a49a089cf878d20aeb7fe1f108f2532cc997a9 2013-08-07 01:32:08 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4db8172cb65b8ba88f0941fa4ebf560314f0d49c2fb6a3d98fcce7016fd4374 2013-08-07 01:32:20 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4dccdc4cd072fdb2e88698eb37df7531d90a32bd6d3e7d3ebd8f1f6340f7cb8 2013-08-07 15:00:48 ....A 207872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4dd224c0eae77c5bfa5f118fe1d673bc6447d7611052107d58cfed81e65fcd5 2013-08-07 01:39:32 ....A 532877 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4ddd895ffe415b9fa773e3253d83d1bbdb4cf531c8ee10adaf7ea0f8b1a1e70 2013-08-07 01:42:56 ....A 96125 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4de49376d33eb9e648bd843defe7d94e9177b9c097e68f32a0f37f941495024 2013-08-07 01:38:18 ....A 552960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4df499fe5695460480eb2d2910e607352ecd76356054e74d5cdc893bb3951c8 2013-08-07 01:32:20 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4e1321c10a3f36a012af970aeab10a5ca80777be49f0d2f6741550b6f6eb9f9 2013-08-07 14:58:06 ....A 628744 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4e2021d0e888938ac63741c4506c9100c65af82cb2d1477bd45a8f6c9da8256 2013-08-07 01:39:02 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4e23d32b08243ddf78a06841e5121c83ac48a1b8a462d4190f319bd8096b685 2013-08-07 01:39:34 ....A 436736 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4e31c057ff7d63878d3a221407b57733e4cca635755993a370efa960aeeeb7f 2013-08-07 01:41:26 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4e396eadb356992347ab5508af08d8fd965bfd8c22445a313bc15181c04c5d7 2013-08-07 01:32:22 ....A 4288512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4e463bfc3965b79f49c75903e097895d30bbd306a5b8e344dd94a77dc229fbf 2013-08-07 01:39:36 ....A 892416 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4e54401578cde01980ff91e1f96cf3dc930b9e2eeed08dd2efd8541b688c0f0 2013-08-07 01:41:22 ....A 117760 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4e5a0bd9b3d80cacfc9ed3e2aac2d45f0115e3190ff0f92ec7d4ca56c78d3fb 2013-08-07 01:37:18 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4e6bd866359926cfbdcb48c32b6ac364218d666a448008997fb335ee12231e1 2013-08-07 01:41:48 ....A 485888 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4e7511b1c7871939f7a4973c1bd1d83888e07e9a5843e1351352a885ca39c7e 2013-08-07 01:41:08 ....A 103444 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4ea4ac46cec31a5b21a3c301a70689026bfef1754899ac738cb3ee2f1baab54 2013-08-07 01:29:56 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4ea4cc1fdf515f6df4bea65eaf2390b92182f5bb39ce1074059ec616e7d7204 2013-08-07 01:37:08 ....A 329296 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4ea9445fa4b3d05e0a89c3b873d3c323f44dd996ddb9057f4339d7f6ec307a3 2013-08-07 01:39:32 ....A 854528 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4ed16db8c993ab46e5e2f2fb4b1875f3f9ef6dccfbd9f4c65f990ed642ff3b4 2013-08-07 01:37:22 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4eec8f19d01fbe667c3799481add6b6a38a311cdb85c6e876530c71c32890e1 2013-08-07 01:30:30 ....A 131088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4ef66c66df0414d2bd419a9f5cab06757f867f333bffc7bfeec24c456450127 2013-08-07 01:41:28 ....A 375296 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4efc6c1fa6047d5255dcca888bfc5194dd40544c729f1852efdfafe6db02ce9 2013-08-07 01:41:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4effa6552b6afbc71a228c7a6a4c8b6f70cc5bb54255eb2938294e42b22a73a 2013-08-07 01:32:38 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4f25326f1524b2f7279ce2716b9d96c4411fe8dfeae7951256f3df8e859f42b 2013-08-07 01:41:12 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4f30f4138da4c17c02a75e3a0cf1225ed2b154772bfd900fb5925a9ac36ab85 2013-08-07 01:30:10 ....A 941056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4f36af1cd270b2abc61c6212286b012ee1b77c3167cb7f99ace1015ff545e97 2013-08-07 14:25:42 ....A 9728 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4f436ade5d1a096c3b4f2dcbeb70cbbe46877b88276fa3ee97f91b8bf003d1e 2013-08-07 01:43:02 ....A 331264 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4f4a7c7350361db89f57416c441aa1ee1ef4531e7e7210414fc98b4ca3478c9 2013-08-07 01:39:34 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4f5416cf624d8f98c9f65271b59821e4fb2030a867e1714e0acf62900c94397 2013-08-07 14:57:48 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4f54d364f4138f567a2065a34a5b98450ed9411bb340632d08fba6f727d0dd4 2013-08-07 01:41:14 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4f73dc107979fcd440b362f0e9cadb1ac891cfdd223d29122ed34dbcf8019da 2013-08-07 01:32:08 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4f8004001348e307099bd4a77d7490c42d35471e5829a866f0ead44244ab6a3 2013-08-07 01:29:58 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4f8490c0d69b0848a96729ad2d01501af2c031a9adc93059fd9243eb81b529a 2013-08-07 14:57:52 ....A 1257472 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4f8fa0bf71d5d1bc3eb32c9b194424ddf6001314daa851c2d603a30ddec81e3 2013-08-07 01:29:52 ....A 14024 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4fb03903d9c14a542ca85cf4368aeee4df2bc1a788885c22d7dcb009e92020a 2013-08-07 14:57:40 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4fb18ccb4790a8e2d3d48ff4396bdf091b5b46432f5fde187c7231d8a8831cf 2013-08-07 01:31:32 ....A 305152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4fde52def3f7df7f1a8f700bff0f8495eeb099330e5f3ffc2556b7f597f6ac2 2013-08-07 01:39:24 ....A 676872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e4fe8c542b4bf76c414791b3f999d7d14ddbdae2513db24998fcd5b9b4135a0e 2013-08-08 14:37:16 ....A 73199 Virusshare.00077/HEUR-Trojan.Win32.Generic-e50042c402c0ac787369d4ac4da09c57a7e38bd0e2ff0a9d694afcfbc5ad1cd4 2013-08-07 01:41:24 ....A 2768896 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5015e921c5abb33dca00d0ef2c732f32be5583a4e397a24caa938589c6e3f4d 2013-08-07 01:32:14 ....A 147501 Virusshare.00077/HEUR-Trojan.Win32.Generic-e503d41f99c85cce63b86b9d6ca16886ab9d19a22b89614b2793347c358416a1 2013-08-07 01:38:34 ....A 53262 Virusshare.00077/HEUR-Trojan.Win32.Generic-e504f2190ef77a91215479229db86870c63ad13f5f7939a1469d80e285675824 2013-08-07 01:32:28 ....A 5155807 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5069029e6e9c6c091518441b104673a90675f305f77dbdb356b5fde15d3c1a6 2013-08-07 20:05:02 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-e506c65d75f4cddad79755d08a0b457b4d6c3f25c72459f33d73edc54de8b9de 2013-08-07 01:32:00 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5086d4a56fecfd2c4de50290e748f24bd90d331d73a93e7f68d1ff9cc37ffd9 2013-08-07 01:32:16 ....A 37376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5091d80a8f0b73d19045d7f47ab77d86e20eb044ae3567837e9e9143ac7aadb 2013-08-07 01:37:16 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-e50dd2b0b3cbf5bfac26aa5940ec19a50947786843d2fac3edd9cd929ef2a659 2013-08-07 01:35:54 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e50e21bb01970a94699806df7d1ce81a3cffccf1c56d9ebdaaddf308db04637f 2013-08-07 01:39:20 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-e50faeffeda26da207147beac0ce2da14ed73ddacb34384bd3941998917930b9 2013-08-07 01:41:20 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-e510e818d84fc0c1e472d6523a737e40640a30b73a42ab90790ef23cf29bf77e 2013-08-08 08:47:06 ....A 83968 Virusshare.00077/HEUR-Trojan.Win32.Generic-e51170d9b40d4e404b8f992ee9a40a26acc2672c49be61bce462e5a4910d0a75 2013-08-07 15:00:52 ....A 117815 Virusshare.00077/HEUR-Trojan.Win32.Generic-e511bcd3acd8c4b2123b4852607636d7b8bba226a4d55766fc279a5b466ad9f3 2013-08-08 06:29:40 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-e512652bede8af1bd578866ef3ea4b4937ab8d13933489d1a1bd9e3c48c4fe8e 2013-08-07 01:37:26 ....A 489984 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5131f5f32f51f564a47b786a888648083e6a02722ee4199d0cbeb19ab73c930 2013-08-08 05:09:04 ....A 505452 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5148209d038066b81bf8c3150beaee6d01a4ece92b7f5a14bddff75a613aca9 2013-08-07 14:25:16 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5159a1b603999c7081704efeac3132ba72f7b2aefbbbe07c80ac24d94ecd7f6 2013-08-07 01:37:02 ....A 623621 Virusshare.00077/HEUR-Trojan.Win32.Generic-e515f6f47aaf5a2f7deeec81eb0bf90410df66ab55f4324e12c306ec7a6beae8 2013-08-07 01:41:34 ....A 684160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5165f36b0af0e9a5355b727320158323d30b333d0006292b8bb4e3562222355 2013-08-07 01:41:22 ....A 258048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e517799d9d89c8cd2576054c947d1b6217888a0693daa6b4c5c4f1cad9071117 2013-08-07 01:41:30 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5180229606b12e66fa74af0c755e14fbd90fc0bad2a124f2f4ff6e4781f48a7 2013-08-07 15:00:48 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e51a02a5177af94582154d665cd3ed3a3ae783647cdd28d9eab1f24adce732c8 2013-08-07 01:38:40 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-e51c7b42813593ff850684b417bf995c11a05a5abff815b06922e56f0143db24 2013-08-07 01:41:18 ....A 51730 Virusshare.00077/HEUR-Trojan.Win32.Generic-e51e54bdc759c4e247cc2ae58f09c99c8a950b66fc5c226ae4703c0009875fa3 2013-08-07 14:25:18 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e51f55d32a3a4122b88f9a0207cacfd0cf99f5bf2ca32e9e4fd8380b1340e541 2013-08-07 01:48:46 ....A 303616 Virusshare.00077/HEUR-Trojan.Win32.Generic-e52352db0a7d67d533ed9ea8422f0357c02ae3111bf79864b8ab1262b4bcae71 2013-08-07 01:48:54 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-e523fc78f70d370594c4f1f5dc1e99a0858c080137400518402722f250b80cc7 2013-08-07 01:53:12 ....A 828416 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5244868b44b7e1f900b2aac3012f0fd2757642f23bebf63acf27140f66a40f6 2013-08-07 17:20:12 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e52614c522fa2c4a3ef7a2dbc91847d5c7c9285b5ae9614c45ae9703a6f3a701 2013-08-08 03:02:30 ....A 400384 Virusshare.00077/HEUR-Trojan.Win32.Generic-e526b8d6d8a9e2a0acfb60bfb4360b1e5edec4e56930a8be3c8be0b608771984 2013-08-07 01:50:30 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-e527415a2cdf03e0fcf0d58cfbc93a3e1c3d4c044c7556f592c90623ea1afc74 2013-08-08 05:28:34 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5279631059494561b3b629fec5b15e52ba28828c3fc1527f7e06c93c2f2ffce 2013-08-08 04:49:26 ....A 115812 Virusshare.00077/HEUR-Trojan.Win32.Generic-e527b1e19627f5a9c4f0d356648e9e1afa35b9ab41349b4339d501e1db616579 2013-08-07 01:47:30 ....A 210432 Virusshare.00077/HEUR-Trojan.Win32.Generic-e52870d8ed48dff0b9ce31b318ffbaa9818a2d97137dae0c904bf11a67192302 2013-08-07 17:17:56 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-e52a9b8c1b34022aa87f21931cdf88ee4e80a704c630cdae6a626a9e95306781 2013-08-08 05:27:30 ....A 58880 Virusshare.00077/HEUR-Trojan.Win32.Generic-e52c26fb7be42c0e8caa38fbb4ecdff50e4e202fef667cacf162882b08b6ad31 2013-08-07 01:50:14 ....A 4161536 Virusshare.00077/HEUR-Trojan.Win32.Generic-e52c4af2c15fd8ae5d5402984cb9770f4f36f4cfbc59504dbe15e81ea1e4975f 2013-08-07 01:47:24 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e52cdf635db9efc2cedc4b2b7e837d440edc9d1d7af354508d7afb10b846dcf3 2013-08-07 01:47:14 ....A 796587 Virusshare.00077/HEUR-Trojan.Win32.Generic-e52d8de4771a353f89bcfa320bd1920cf14f7ccd85d57412f93c374f527cc4bf 2013-08-07 01:47:26 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e52d9cdc727186ebc5278cc41afdd506bc35528b0575202288bc5261855c13ba 2013-08-07 16:04:04 ....A 643576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e52e5e4bdda8e8095d55efd7aecd33aec5c446c16da48454057c3190aac94f27 2013-08-07 01:50:38 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e52f3f3ac61bfba7c25c8caee9259301247c1027fb59ac35bb8d559020e8cb91 2013-08-07 01:47:58 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-e52ffe1c8d764f62f850b58dc971acac1b0855dc895a44e52581e8d065a1bc81 2013-08-09 11:52:46 ....A 533504 Virusshare.00077/HEUR-Trojan.Win32.Generic-e531d6c517d812199d09a4a76d978da793547fe81eeecd364b5d235e39378c22 2013-08-07 01:46:08 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-e53242bbfe26a9f8920a0c4bd94464993b73b75d6b4d175edcfad6396d223d14 2013-08-07 01:48:40 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e534219299d1d40b3ca770801c9718774fa86d6e9bdbe75e6727f39a14842171 2013-08-07 01:47:26 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-e53425820eeb9c0fa1bf5e4838bc62edaccf53c080f8a265fde9179a68ce687e 2013-08-07 01:48:02 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5344d0c16f6487ce77303795be807b78455bae9e6e33ab34533891fc1f39909 2013-08-07 01:48:40 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5356cd2c19caf2326f362eb6dc90c88cace42cea2eae52db10c3db5c947e3c6 2013-08-07 01:50:12 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e535fa56e9498d6eef138e9571d74a5486678a63a81de842354d01ce5b179758 2013-08-07 01:52:54 ....A 80927 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5368cd4a417f537bca9a6e0cb88476e24b44693a09f83c00327b757d0a2592e 2013-08-07 17:20:56 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-e536ad1dd33635154e59d373d7731d73cce7f89c5acfeca37076d998ca7d332c 2013-08-07 01:49:30 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-e536c65a5fc63a674a5523ff7eeaaba945ed400f67a2e694ea5efebf92b616dd 2013-08-07 01:53:08 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-e536cd356b468f6d76b8ad53ddd22f9e3a7554577c5bc5531d089c4bb6b8395d 2013-08-07 01:46:02 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e536f20b3d0c16e7b66ded778ea9b1121988dbe9dadd730677848a00a1b4ad72 2013-08-07 01:47:14 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5372bf3e52881c142cbd17018fd62896a70f9a3e86f9c810b941dc12166edce 2013-08-07 16:00:54 ....A 334348 Virusshare.00077/HEUR-Trojan.Win32.Generic-e53799df66b52ddf61e130102181b4bffd7afd3a15d0af6d84b754bd98794dd0 2013-08-07 01:50:36 ....A 1085440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e537e1243b259406a14fb38443288b2f9ac2c4cf0fe434c42b178a87444aa190 2013-08-07 01:48:56 ....A 363008 Virusshare.00077/HEUR-Trojan.Win32.Generic-e538466e944a5df619e58311d0b93e96a2b19352876de4191921215deaad6255 2013-08-07 01:46:26 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-e538b84584f828a5c092bc6fa900dc27c682447ff2236d67153d6aa89a3f2b8c 2013-08-07 01:52:32 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e539909e9f7dd41c9178093305c39fb3c88351d6b645220122b3e7c7f12c373b 2013-08-07 01:47:44 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-e539d8f61e444f561db23b8f30e5858c1ef83d2445ff32f80f4cc564d94fc972 2013-08-07 17:18:02 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e53abbaf54f5cffe49d5849716ef79c0464325b0c3df630bef8b6042d3846bc3 2013-08-07 01:47:58 ....A 263680 Virusshare.00077/HEUR-Trojan.Win32.Generic-e53da2cafac6c6276d90dcd33706b3876298cde828951af0e610a550ac4383d1 2013-08-07 01:47:38 ....A 386937 Virusshare.00077/HEUR-Trojan.Win32.Generic-e53ec8188c7a782daed2046c0fb961c7e3e56beaa78f865eb8c3e276d8a16f64 2013-08-07 01:50:36 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-e540507006d27cd33a677c0270f85a459b93c900ff461f2af43b817a2acf6d54 2013-08-07 01:53:20 ....A 81894 Virusshare.00077/HEUR-Trojan.Win32.Generic-e54111fb1b94b970d18682335f438e9f8028f33094cf09a333436ed851dde101 2013-08-07 01:45:58 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5431e9f119401fd72d417954363719448fc48e8b86f14fbc733124b393c7c33 2013-08-08 16:31:48 ....A 137467 Virusshare.00077/HEUR-Trojan.Win32.Generic-e543cf89eb362ac665467fe5b43e992c708c58862a11da79d19c6e2ed454782a 2013-08-07 15:58:12 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5457857571851a3d2165222ddd9c618fe47cc8a20b3750c354712aafe3225aa 2013-08-07 01:47:48 ....A 115212 Virusshare.00077/HEUR-Trojan.Win32.Generic-e546d4afd77535b0df7f518538db409d66767736109fb468a8f620329c1aebc1 2013-08-09 00:58:02 ....A 84992 Virusshare.00077/HEUR-Trojan.Win32.Generic-e546d6bcbd6c23406a5ed97e9ac5f827a5725be27ba6637ab859fc7905f8f35d 2013-08-07 01:52:46 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5474997708a5c19c656b0a95a7da6fe5b808086d305cf4b0f083633e7a0b996 2013-08-07 01:53:14 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e54830dd3630f722b2d09b3fdd8f6054fb007d544ab49788d16da2f3eb0c7a7a 2013-08-07 01:47:46 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-e548474c0227dbe431e67965c954ba2ad02f82846fb4f417f85e18bde1bd5271 2013-08-07 01:48:50 ....A 192000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e548908f0b1f5394743bd38389e1f380f5268b08284075fd4da22532ce4f4bbd 2013-08-07 01:47:06 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e54a4e9ebaf6c4a50fd586d689a76e5f8c7b190b4c6a11db41c6b2fb1a02c5d7 2013-08-07 01:46:00 ....A 1328128 Virusshare.00077/HEUR-Trojan.Win32.Generic-e54b210ed94c8143a3b0ec276e46affb25fca18db5bfb8c7b3ee53a238772e2e 2013-08-09 11:32:22 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-e54c0a3153724499308c6d7a51a8459ffec589619a3146fdcfec20cbf1bc5468 2013-08-07 01:48:56 ....A 53280 Virusshare.00077/HEUR-Trojan.Win32.Generic-e54c5c156618aadcb973d23931b67c1fd3d4c7f99d01b44051867471777ac1d1 2013-08-07 01:48:54 ....A 595456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e54cfe33683c91398f93d186d3e18f10f81066fb2b792ce4e4f31791a7dea432 2013-08-07 19:59:34 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-e54d1b687433d659ef92a822ecc4a14fb4797fefb3642e5563932f7d272c3b23 2013-08-07 01:47:34 ....A 221696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e54d650d9a0c92b808abb038c0cb0f1d567030c2d20490c527b424ba192e44cd 2013-08-07 01:50:26 ....A 29696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e54ec6789d6c0ef43152458e21762997ddffe4bdeb675544644b57414d8007a1 2013-08-07 01:52:56 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5513bda2fd13f09a08a3f51f5b0e60ed06f4381aba1cb0b40fb5a40a626ce26 2013-08-07 01:52:56 ....A 215040 Virusshare.00077/HEUR-Trojan.Win32.Generic-e55296278575bb6c28b30c5201255c2923f1ae6a467a005a2114297d14835a07 2013-08-07 01:46:12 ....A 1148501 Virusshare.00077/HEUR-Trojan.Win32.Generic-e552cf5c2f00d6cec60cf2f982b138e9fa9ee93b265b204b867233138566098d 2013-08-07 01:49:06 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5562b14b7ea53f66fd5ae9b4b880faa85058bb17543c57c96eebd33f9788219 2013-08-07 01:53:22 ....A 366592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e55667c265ede0d5bb1e528dc0a03eb530d325c2cfc85e9d74d13f69cb5e65a5 2013-08-07 01:52:42 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-e556e2080d8046ea92a1b7c09f04d5d1b5747ec173cd08b265f124b267e4cd23 2013-08-07 01:49:06 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-e557847562d2b3745cc747e5d7844a27fda6dfceb954a7c4046f54379438667f 2013-08-07 01:48:58 ....A 412224 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5588637a04c550aa26bdb9c41d3c4c032e1430ff09588cded52d42987f6cd67 2013-08-07 01:49:10 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e558d6b2c0ae25f9a8fdbbc69514e033d0050fe31789c3b64c8242a1cdfb3f7b 2013-08-07 01:50:30 ....A 63864 Virusshare.00077/HEUR-Trojan.Win32.Generic-e55b993524dceae64a198ea78c35d1b8fedd2150f413590b8425eb766b808ec3 2013-08-07 01:50:32 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e55bc470d6fa9e824812802ee4834a0a1f107a4cebe76a82429356b2db452481 2013-08-07 01:45:58 ....A 80421 Virusshare.00077/HEUR-Trojan.Win32.Generic-e55c0ef6e8595e29169f1c599c0f3c65c70185bb991e3592dc18e80f92b85bc1 2013-08-07 17:21:02 ....A 39936 Virusshare.00077/HEUR-Trojan.Win32.Generic-e55c85765c6928387b04e1db5a85cb2cccf144dc7536a4c6eb71adbd7eba15f2 2013-08-07 01:47:34 ....A 315458 Virusshare.00077/HEUR-Trojan.Win32.Generic-e55d7b7e5bf65af3f221ac0b6bf0b9dd3d505a3ac438171f946aad2f1629479b 2013-08-07 01:47:52 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e55eab76b68b4aa2fc539105609033a8d1d0c7fb6382f410c3c92023ff6264b3 2013-08-07 15:54:56 ....A 43206 Virusshare.00077/HEUR-Trojan.Win32.Generic-e561005bc3dbd05bd7e705f17f9b6398b312daf53f99aa155865315e267c4d3e 2013-08-07 01:48:40 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-e562ae3848f0dd89bd6e08891768c7513090d580b55933b88026e51f4a428363 2013-08-07 01:50:22 ....A 89599 Virusshare.00077/HEUR-Trojan.Win32.Generic-e564a80975ace840daa89f3b1229d66a9b5528333a7826d12ad8f3ca55cabdd0 2013-08-07 01:48:02 ....A 320512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e56598f3f6fb01f57eefd283e61c536e4b33c73284bafa3cb35ac5ea7fb2df99 2013-08-09 11:47:12 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-e565f70d793d7759c0b285e5a10622079721af50d15b23a46db578da248b3928 2013-08-08 04:17:18 ....A 121344 Virusshare.00077/HEUR-Trojan.Win32.Generic-e566a95b7c30c789c41000e1878ed6642cbf1d8258b28fd5574d7686da8e86dc 2013-08-07 01:49:06 ....A 645206 Virusshare.00077/HEUR-Trojan.Win32.Generic-e566f6313c4ced3869967cfb9fcefa93f7ba052e25e5e27417921adb05e9c4d4 2013-08-07 01:53:06 ....A 128381 Virusshare.00077/HEUR-Trojan.Win32.Generic-e568b90544254e5714123870ac1d461a8d4ce67f337678064f086305e14724b1 2013-08-07 01:46:08 ....A 1060352 Virusshare.00077/HEUR-Trojan.Win32.Generic-e569c11551df55be8fc1cdc9c412ccafd7ddaeac03d9e78ae4b32b338630fbaf 2013-08-07 01:52:52 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-e57286ce57a081880db4576aaa2346b94e500e6d991189a9943117d13911dc56 2013-08-07 01:48:50 ....A 81789 Virusshare.00077/HEUR-Trojan.Win32.Generic-e57390907d46240d5969c001935ecb73534f578796bb22c5235c9ea54d901373 2013-08-07 01:50:16 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e574d2c94730fc15e5d3d939c8a31d9f3ecb15f1e8f559440b3befac1828d906 2013-08-07 01:50:14 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5750d32da4dca646c5cb631da55d2af5b894011a3494274024f290bb595cc39 2013-08-07 19:57:52 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e575119eaecd7e198b40ef5ffdae64f0a8ca513cdde971788ec0fa601a6ca314 2013-08-07 01:48:56 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Generic-e57579c282b20fe6ce0b0228d3df178cef7b41c6524c9201797ee8fc7044bedb 2013-08-07 01:48:44 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-e576726aae7841cd104a84cd8303ac40376bb8c17f74dbe7036c1439276a7c33 2013-08-07 01:50:40 ....A 290816 Virusshare.00077/HEUR-Trojan.Win32.Generic-e578ab278ef3a0a85dd61e8bcde6c6d3aba57467ec11853d02de6a79ef09071b 2013-08-07 01:52:56 ....A 95761 Virusshare.00077/HEUR-Trojan.Win32.Generic-e579eacb8e3cfccc4de0062fa89c811732f8fca8e5244a20b9321d89421092c8 2013-08-07 01:50:32 ....A 497664 Virusshare.00077/HEUR-Trojan.Win32.Generic-e57a84c5e61c5d180120017d7b84f62db4b2452d8e1a9e5bb80929f8dae45c18 2013-08-07 01:46:06 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-e57c0511a67c897df670b0e3dcca914d9306d7178725f46a8457756435295319 2013-08-07 16:01:10 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e57de66d01404cbc1500152082911a14013452968cbf63521038c6ba4bf01078 2013-08-07 01:50:04 ....A 37900 Virusshare.00077/HEUR-Trojan.Win32.Generic-e57f4895d68aa10d30be73bd1f9854ea88f4d5ba6712daa9d3c65e5dc9bfe6b1 2013-08-07 01:47:12 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e581fa94cdd2b723b5ed47eae17e5bebd22926b1724f6e8425627bc19241c3ee 2013-08-07 01:47:40 ....A 42528 Virusshare.00077/HEUR-Trojan.Win32.Generic-e58256195a51837dad3ac2c4c7e0ebee8ba7470efc266c1677326781c1ab3bc8 2013-08-07 01:50:16 ....A 75264 Virusshare.00077/HEUR-Trojan.Win32.Generic-e583682c4353d21606ee8ecc47f653088959bff857a36afac04a3c91e0e29459 2013-08-07 01:48:36 ....A 522245 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5842db6cf2e47e076aa17d22316ab74f21ba435fc29263703d874fcc88c64de 2013-08-07 01:48:56 ....A 12288 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5871fae53074353c82a6f45f901313772f82ed73a99a1c622916f828dc5da1f 2013-08-09 06:38:58 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-e587ba43c764c9cf8ec4b194cf52134408a05babcb797c30cd7639944ce68998 2013-08-07 01:52:28 ....A 364974 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5886fc28daa38482d5338a53afbc45ea0f998c2920fe654efebda8441231d3f 2013-08-07 01:50:18 ....A 851456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e588bc077058a0d10b03efbb2290826f15b219777ac30fb5e59e71b825961ee8 2013-08-07 01:52:46 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5891cd0ec9baaccfd7840c0af7abb29e8acb1f533f7a56421ba3b98cb57219e 2013-08-07 01:46:08 ....A 155078 Virusshare.00077/HEUR-Trojan.Win32.Generic-e58aca6107ebe81b7a08505c0ed4adfabbd3ac74472e9f5fb131f584c93a58bc 2013-08-07 01:48:00 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-e58b67477c5ffffbd5ec3101e520190a1239eb48edb0a79dd6520f926a54c33a 2013-08-07 01:49:00 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e58b9bedf8510dc1fd19c8907afc245d7f92d76adf1ef6ae41fc6e4f6ca86cc4 2013-08-07 01:48:42 ....A 196608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e58de4b3eb77721e4e5ddc77add4f4b5e2b51b5f28ca365a2d00c0f9be000479 2013-08-08 04:21:54 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-e58e926c9caddedef6088d1e2fbe4cf21d5a5b808aebd9fce89833b2f5905bc5 2013-08-07 01:47:40 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-e58eeee2ff844fca089f8563114f7b3f2ff65207df0d7a54fd939ec122ab8572 2013-08-07 01:52:30 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e58f3af8154ae8de70b846df457fde2fbbabadd97501277e4280367cbaa59c80 2013-08-09 06:34:36 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5907a6317efccadae9ff8c86c46ca725a4881a6aea2d831b6c4286cffdcbff5 2013-08-07 03:54:54 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5958b426e6cb816f3c979cccf14f594fb994c879595b0ff08cab0d273a935dc 2013-08-07 02:18:20 ....A 314368 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5962c18747fee9ade28ce6c571f582d03d2f5aa76f565f96cee3094a53dcb1a 2013-08-07 17:40:48 ....A 230400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5966cac25489118a09252b669efd767d0f143cee356723fef633fe87c6678f9 2013-08-09 04:59:32 ....A 380928 Virusshare.00077/HEUR-Trojan.Win32.Generic-e596fdef46cb2315f7ee3fe6fe4812a3d85265797db021deb95f4309caa4bcbc 2013-08-07 17:40:54 ....A 97992 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5974092b5e2068a945d75f4c7ecd9f3860394962b2dca450500d4fe0c236b16 2013-08-07 17:40:46 ....A 59524 Virusshare.00077/HEUR-Trojan.Win32.Generic-e597d2e8d1d47d3ac23910fe1fe84b98d967ca01a38da0ef998f632e04cde70c 2013-08-07 02:17:10 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5987553b90a0cf8edef63aa4e60c42bea4f601de8705e831574fbe99b735054 2013-08-07 02:31:40 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5995b8d2efc785de47f65f6e047a80a9197b399f46dcd24c678894aa82ad377 2013-08-07 04:00:06 ....A 80384 Virusshare.00077/HEUR-Trojan.Win32.Generic-e59a449568ca5e5e497920ed5a8c022df84c878182c0e5afb6db41fbd78f173b 2013-08-07 17:40:44 ....A 37904 Virusshare.00077/HEUR-Trojan.Win32.Generic-e59a57f8980cef5195201b47861aa1733b5bff20c589c0cd08926472793a27c4 2013-08-07 03:57:32 ....A 138284 Virusshare.00077/HEUR-Trojan.Win32.Generic-e59affc9f61e19af85273bd90bdbb806468a728ba091e3d19a66174c39d3a2e0 2013-08-07 02:31:38 ....A 2335677 Virusshare.00077/HEUR-Trojan.Win32.Generic-e59b445bec7e6033a4ae0150b3924e7e328897887d8d5affa12fe44c113e7b33 2013-08-07 02:56:26 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-e59bab64a1b54c4b11af2b0aa0162f5a4adf7c7867d774a9d478ffd754785fef 2013-08-07 02:41:38 ....A 439584 Virusshare.00077/HEUR-Trojan.Win32.Generic-e59c93c5f133c0a3374cf8e6052cf248958b969e094f5cfe689c73f2e7a91672 2013-08-07 02:07:30 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-e59e0caed673da7462fe88fe965db953bb1291aeeab8415b4d58f9b8c7fcc577 2013-08-07 02:58:12 ....A 391680 Virusshare.00077/HEUR-Trojan.Win32.Generic-e59eb4b19df5dd4d6c42dd6821beff4aacb452aefef9c3b7f7376bee298ddc1f 2013-08-08 17:13:34 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-e59f2411054b6126221b242f740454a4908055663a7651cf3965fd38f8b9b62f 2013-08-07 18:37:22 ....A 150016 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5a0bbdda75db78c591b0abc81dc7452e472fbf47b769b883a96850504cd9a7a 2013-08-07 02:07:46 ....A 156016 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5a474cb1515c75fc5ae3d8267049d5171233356d293d6a4486bf878a2c7123e 2013-08-08 08:38:32 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5a7003655239b121601344d49a4b7e101c3bf04ee2b2f91704b05ce2cd66ff7 2013-08-07 02:28:12 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5a9af6df2de31b21a9377e3656d3a02b4fb0b13308b65560b040e804f1f01ca 2013-08-08 06:15:54 ....A 586240 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5ad4b74d49b245ec4c2a700abc95669ccecdf05c35dba83836a22433f7c17fb 2013-08-07 03:56:56 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5ad5d7cc6a7fc19c7e0409669b59097cace9d9f4d1e935d905f93716c6e1028 2013-08-07 02:07:24 ....A 379208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5aebbbf747be6d038d8943b0d19128ed8c3a5237160a377595722ed9fb64208 2013-08-08 07:55:22 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5afc8ea8561a9d52e014e05b1638447b2d8d4b5b20c663f2d01356b7625e457 2013-08-08 02:28:44 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5b17e34cfacfa4d5f5f13a3a8d6767f60210953ecddc5221deb26cd07c32d28 2013-08-07 17:40:48 ....A 59524 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5b1a351ddcc9543f1e97081f977cfd80136af87d0378b4d1807aa7d4793210f 2013-08-07 03:57:54 ....A 158720 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5b1fe492140e78918d37fcdc2947bd687046e6e5632169908d72d07ece76f0f 2013-08-07 02:58:14 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5b2d0e77bf3e0f9f00fd6d19ac8640e4cae0c0928c05b76690a4e1c9f86fa2e 2013-08-07 02:31:42 ....A 143872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5b48ecaa1cca62483837a8d273b1cc83f0d41321d2c8e8111e083e14e4de23b 2013-08-07 02:50:02 ....A 138841 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5b4fc1cb92e5f8668351acf39ccccca651fd908e0fb59e93c35253a02d5fdf9 2013-08-07 02:05:10 ....A 1717760 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5b5460c22d2018c2151374b2c2777ed73911affe8c062bfcc298d61dc30027d 2013-08-08 06:37:08 ....A 303464 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5b5a8483c2eff2cbd930f1fdaf70ee057003a0d16d8bf6efb1abb3f45f9c6a2 2013-08-07 02:58:08 ....A 450053 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5b6fd108da3b37875ac7314ce55433d7ccad8b46f9a435273570afea9f509f1 2013-08-07 17:40:44 ....A 406147 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5b74e38480c61055e7e6eb5d7c39e0b63e837156f18a0ab3c8a54d459db1714 2013-08-07 02:48:40 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5ba7e600a6e6d8a08658b73a11604c074a5efb3cf03d6015bf98e47403b21d6 2013-08-07 17:41:34 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5bb3241e2d0cee4c63efef14cff02839e18af9d70e5e3277af97db62fab9572 2013-08-07 02:07:22 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5bb5782dbe87f7b97ffbb1464a7b729432e39922ad4f6c2c66d65f7060a0d46 2013-08-08 02:12:38 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5bce399b46a194a8b6a7a0589a53e4d1e1264251fe2a8ff8d569501ec3bea55 2013-08-07 02:28:14 ....A 194380 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5c111982297597adbf689d06123d8d999f57bd93ae841c9cf6a415976b22c2f 2013-08-07 03:54:26 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5c124fbaa297885177546fcdb82be5ba6e7fcb9328830ce6d4278c5fb9721ec 2013-08-07 04:01:08 ....A 1299247 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5c142a20d1d125bbb15fffcc4ce6a28860482b4bdd997aafe1f1c11dcb23b32 2013-08-07 02:58:08 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5c553f696ff756f060e78f6edf2938a53f6f2320987254956cd6ac6368795d3 2013-08-07 17:40:46 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5c5965ea9513c5dace7f8b14de530fad651edab879cd36c7fc61ec19bcd91e1 2013-08-07 04:00:14 ....A 807342 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5cc804f0a89de69937f5de10b888ecebe3407e09b350c91a1ac16bdad7825b4 2013-08-07 03:54:40 ....A 1077248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5d2726770144aaab3d65a4ebe5a5fd6cc187a866e966adbaa41372f6891f908 2013-08-08 07:44:38 ....A 38465 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5d2fae3f2565ac92df9cc3e78dc40508fc844a50a8dc84545014b14ef87a7ee 2013-08-07 04:00:12 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5d4c7d9eb55e11442233ddf108b14903b8a18fe2d3fcf19662c54e03a8895f4 2013-08-07 04:01:04 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5d6bf9342c25bdb93832cfb68497c6e2c5d8eeb2ea11adabe6936084798d53b 2013-08-07 04:01:16 ....A 390144 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5d71d6ea2fc13d3f5cf085bafe92dde11323573b5a34b63d6e9c85137bb66e3 2013-08-08 07:29:36 ....A 163687 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5d778227846b46965794ffe58df9927fb6092dc99332cd45103899e888e8d4a 2013-08-07 18:35:24 ....A 132608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5d7dfcf9ea6c53e3269d63b3f5a50fec405e304f15f461d08f1e831d5a0ea45 2013-08-07 03:54:36 ....A 93663 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5daf0769d54d88fe52512b5fd17f5dda8a83dc966a0e6343a56b70dca91a530 2013-08-08 07:50:10 ....A 150506 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5e055b12ddd3fffe3511ca119c3d1a1dd4dd4cd0e9a95db95187a90726bc2dc 2013-08-07 02:59:18 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5e24255634a9d1dd17eeed1b78556e83f357a317d14aa76dfdeecd4a1ea16b2 2013-08-07 04:18:54 ....A 230455 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5e4ba67dacb0b66166665e24fcfd643af1f8a2e16f9a089aa9a3a513b89967a 2013-08-07 04:17:42 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5e53b0b97d413f2103472e327a8de569e91544ed2c802e549190d0337222746 2013-08-07 04:19:46 ....A 202240 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5e5abb27728821d306952e0d6170e5cc92a368c4aeda86f06e26cd22eddd5a5 2013-08-07 04:10:22 ....A 479232 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5e5fc14c030ad977077315ecb1e700e40c81fcec216dfe20caf4a916cb7b55f 2013-08-07 04:18:40 ....A 286208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5e6c920d73bee9284d0ccf2ce1f5be161ad4d753f2ed1d05d2287a746695ce8 2013-08-07 04:11:08 ....A 81207 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5e9d80f9ea6961b93ccf9600e4b842db1b207ca177274c97378a193aca27fb9 2013-08-07 04:17:34 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5ea0fc7582671dce2c657fb19e7cfe912afd3afdb9647ea3cd9d3d5847eccc6 2013-08-07 04:19:50 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5eb2e524e1b4d12abbdf81e416a13c46926a54bcb7ed2bd4de84aad11888fe8 2013-08-09 00:58:04 ....A 273696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5eb504bc7dcdc182ac7cedf87bd8c72a72fa13fdb4bdcfc5195d80fc212c3b2 2013-08-07 18:34:24 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5ecc4baabf0ecf5c31c9ebb0f97ca42e8e8006d722371a2dd873db9d381d6b3 2013-08-07 04:18:52 ....A 2037364 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5edb87579c4312f167a28dfc4593d11774528528fedc5152284be141bfca97b 2013-08-07 04:17:08 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5eeffb97992192217d933bdaa3a0df8329b3473c8d14598b88bc1f579dae29f 2013-08-07 04:11:12 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5ef1092017a4834184beaad6584c419e0ff0ee3cdbbdfdc8f69e2d96671b46c 2013-08-07 04:19:22 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5ef13961112338973eaf4fe9ce6b29a9054992d5b49e354fc4d9ab06389b8c7 2013-08-07 04:10:56 ....A 1317376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5efbce2ac83049f5b7c993ad12fddc5b06d0744d8d5b40083cc886690bfe6f7 2013-08-07 04:12:38 ....A 239616 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5f0129a09170660bf2a0367f67eb6ad7fa8475571227c243306be1a52e51324 2013-08-07 04:18:58 ....A 3645648 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5f0f5c5dcf17ef18d4c4e0503c5c6efba5383d8382bfd8c750d09f91d91434a 2013-08-07 04:20:12 ....A 441856 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5f109fe9b50eb33f68398df1a345dfa9ad13961d5c98ff77787c17eb58f42d4 2013-08-07 04:19:42 ....A 355712 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5f1ec4414b629d46ad93d0d71661826622279082d854b3e88ea1c96a608548a 2013-08-07 04:19:36 ....A 870912 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5f2b1134983b23fc9df85924511047d02de73f85a6b2aa037c3c2f8b89ae15b 2013-08-07 04:11:08 ....A 1735680 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5f50621bba04ff003ed4b4f23c71db3bdbd5d31268fe58bd79ea21a7ea24c9d 2013-08-07 04:11:12 ....A 66136 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5f5b017e23ae4c8f166d753a66a2da5a7383f27423255a2a9b3a346e0daaed3 2013-08-07 04:20:14 ....A 287929 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5f72207239a2e2e6a777b463b102db095f731d0dc21d7c1984c659e7d44e18f 2013-08-07 04:12:56 ....A 1141780 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5f73a925bedd360f21629c410c83a86dc5fec2b5fa87bcb3caab90d30077e0f 2013-08-07 04:12:54 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5f7cfac1b4b550faba153dce53fc1a30800bbfcb9a8d0b328989d2fc223648f 2013-08-07 04:10:38 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5f8e10871171425880b8fa476828ba83e045201ff7db80156b27c86feb0df20 2013-08-07 18:34:30 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5fa47cfc0407e21c162b4dfe92997b96b0714ddb410751248db4d429bd396a1 2013-08-07 18:34:28 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5fa6fa1f2c03892399c8d956d4677a8890716fde77e9cd93dd31369fd14a4f0 2013-08-07 04:11:16 ....A 196500 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5ff63aeeb19c6b8bfb5b7d36b7e10735dfe2ff4ec92a6de3c91bdf1d18729d8 2013-08-07 04:17:38 ....A 391680 Virusshare.00077/HEUR-Trojan.Win32.Generic-e5ff83afbc6aab1c0354ae970e4e03754550e4d886518fd59c1a2d2dde6cef4e 2013-08-08 16:57:24 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-e601d93346b8ab0b8abb7731d9806cd44f653dcc12297eea7cd99ea2021c3388 2013-08-07 04:17:10 ....A 293376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6020cfac9887a2bf9569c1027a9b4f7739e249f3eb7a14e764561c9c561f736 2013-08-07 18:34:36 ....A 221696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e60324bd520e00577e5c875db753b085cac5a0457f17e4699c9d846ecbe6303a 2013-08-07 04:19:30 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e605737de829f768e9f52418b1ce25c00c79c77d29c32f6a2fe4cd1142ab40d0 2013-08-07 04:20:10 ....A 42584 Virusshare.00077/HEUR-Trojan.Win32.Generic-e605ccb640fe2caf32098b26a24f488c0b6ee4511488f41f5e38a0cdafde8f8d 2013-08-07 04:12:32 ....A 425984 Virusshare.00077/HEUR-Trojan.Win32.Generic-e607d96554701a5f400c4e2f86bd312224389f3bb9fd7f9fb07e7fbecd8f12da 2013-08-07 04:11:08 ....A 158338 Virusshare.00077/HEUR-Trojan.Win32.Generic-e608e5f942f4713c63fa371169345a4e35e9f03e43ba1d8869596072a7b4e428 2013-08-07 04:17:10 ....A 2311257 Virusshare.00077/HEUR-Trojan.Win32.Generic-e60961d52de60dbb950fb56f632db4f079ee3755cf2bc2add4ca92da149f78a4 2013-08-07 04:12:46 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-e60a0093465a7f57b02d50288b9cc2c673e05f62bc72f0b411ada2b4fb32a51e 2013-08-07 04:10:50 ....A 62211 Virusshare.00077/HEUR-Trojan.Win32.Generic-e60ca3b74a9fae6f327a31188a79f0c459f35e51fc2a6fdc53b73ebf323bf236 2013-08-08 04:42:54 ....A 160552 Virusshare.00077/HEUR-Trojan.Win32.Generic-e60cdffeac2f7886283330645484e629d7ce045b5e1ac73edc3d06f3d3d2d04b 2013-08-07 04:19:08 ....A 276992 Virusshare.00077/HEUR-Trojan.Win32.Generic-e60defb550fb2949598e582a37e905a0354e61c47bc2a02ec41f7f4a5254c6f5 2013-08-07 04:20:18 ....A 342016 Virusshare.00077/HEUR-Trojan.Win32.Generic-e60fafd9432ec9dac9c276516332f8bf3852cd89ceaaf6b19b14706ab4e8479e 2013-08-07 04:17:36 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-e61229c97fe39a0d996ddaf42a5ab4c313bf0d49650042dfe07cdbd35f1ac822 2013-08-07 18:34:28 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-e613849df1a3f0030c41d5a1fbeab265ebdc6a85107d4290af52a6a07ce96691 2013-08-08 09:07:38 ....A 1024 Virusshare.00077/HEUR-Trojan.Win32.Generic-e613999d77064ea06607046e607064eb05922dcf48ab20dae60c8d380a1383a4 2013-08-07 04:13:04 ....A 995328 Virusshare.00077/HEUR-Trojan.Win32.Generic-e614393cefa1f0b36f53a04b0820387584fe4bb0a9786efb29663323303fdb10 2013-08-07 04:11:18 ....A 416768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e616072d42ad4709b0808236ca12dc17bb2ef1390f5c0a04fedc30f892f8307c 2013-08-07 04:18:44 ....A 53259 Virusshare.00077/HEUR-Trojan.Win32.Generic-e616deea71228255ca683aeb6e807038e9592480790f3f7f32bab71de944b6bc 2013-08-07 04:17:08 ....A 1869824 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6189f69fbe149c96ad39f431be1bfc1ed32a0504c5f2eead8f821b934009a23 2013-08-07 04:20:16 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-e619d5e7b205b999c35f986c4eeca5c2b4d3cd7c7d162a5d2206ef099fcaed76 2013-08-08 00:36:38 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-e61ae076d5f65b66e28f319b3f748ff6ba9ab42ccd23ea2b8977e09d428e67c8 2013-08-07 04:19:24 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-e61cf41666f76435487fbcb45a0710682aab8e4a816085ebaa1ba2f31ff6c857 2013-08-08 00:35:16 ....A 330906 Virusshare.00077/HEUR-Trojan.Win32.Generic-e61d08f249414916ccdc51319f2d11550374cd428503f4e76a96d43c61990e69 2013-08-07 04:17:38 ....A 283517 Virusshare.00077/HEUR-Trojan.Win32.Generic-e61fd1572a5786f2df5ee54e4f6dbff2c0e8525dc10c9d117a9008d6ff49b26a 2013-08-07 04:18:52 ....A 909934 Virusshare.00077/HEUR-Trojan.Win32.Generic-e62058ef64b3691f0b9ec9390eae85168e48fa85a8dde1b42c6ccdcae2f217e3 2013-08-08 23:34:20 ....A 297472 Virusshare.00077/HEUR-Trojan.Win32.Generic-e620d5e865ffea59b4e73728e45bd7b294e69b7bcc140e7877a63ae27779f14a 2013-08-07 04:10:58 ....A 79360 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6215f219048893af09cb2d3fa62a73ac4dbeae7d310adceeb1ca720e54cc005 2013-08-07 04:13:02 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6234932e4231fc68364b48776b50d461c72b568bf0772919baa4793842c2809 2013-08-07 04:17:40 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e626af3a7a98989ba329986a2ab7e150ecc8cc25ae4ec9e541c289af11c56423 2013-08-07 04:18:54 ....A 38045 Virusshare.00077/HEUR-Trojan.Win32.Generic-e627e406acd516d73f3107a0d722580c0e29661bcfa18ad524ec6dd7af5a02e7 2013-08-07 04:18:56 ....A 325632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e62801b02bf243347b7cfe798b5a1d8fe2bdcacba20930d752ec57a584b41364 2013-08-07 23:53:34 ....A 257741 Virusshare.00077/HEUR-Trojan.Win32.Generic-e628438b85f930a5043e22fe657f707cbe1748cbaa39fce6fa7d4ed4ae3d447b 2013-08-07 04:11:10 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e628c726d014d02bcef5ef0df6872fcab7df7341f2e15aff8f3038a477d6017a 2013-08-07 23:44:22 ....A 247987 Virusshare.00077/HEUR-Trojan.Win32.Generic-e629479af7843eb0b499d1027381b785e635fdd575d3a3cc1b024d7530ac1b7d 2013-08-07 04:11:18 ....A 20992 Virusshare.00077/HEUR-Trojan.Win32.Generic-e62a1dc28d007619f4f97f85eae68fd54aae733f7261cf4d8f799a843eed046c 2013-08-07 04:11:20 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-e62cdd898eb07872d0626900b779a6c24898f97fa1c385273107ce67a01b0ac2 2013-08-07 04:11:12 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-e62cedf1df67b474cb9ca89e8867f0c5eb6eee6e10e29273cb8af823680586b3 2013-08-09 10:19:04 ....A 16896 Virusshare.00077/HEUR-Trojan.Win32.Generic-e62d58f49a6314d42b982afbf1a30a46c818670b476d00e49b8bbf7f23055322 2013-08-08 00:00:58 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-e62d9dc23e073b6804e1596599b0084c78a627bba9bc276b4c4e87582af0b09b 2013-08-07 04:17:38 ....A 53277 Virusshare.00077/HEUR-Trojan.Win32.Generic-e62f42981b8dc5b783bdf4c771bfdbbf5aca10b94606b7b197951452ea2262cc 2013-08-07 04:16:56 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e630e641b2601b0c5826d65ad91bdc106450136194814277ecdeb592007373c6 2013-08-07 04:17:36 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e630edbb5cb827382097632143c2e9ddfb8992264cfd4ea507baf9c567740b50 2013-08-07 04:19:38 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e631e3cf774713208ef012bc909394a0d43aeb2c1aee03aa66bfd38bfd6175dd 2013-08-07 04:11:30 ....A 175118 Virusshare.00077/HEUR-Trojan.Win32.Generic-e63277548234045de34fcac9d430558738ffa678418874dafe0bb0c13694946c 2013-08-07 04:11:08 ....A 222208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6341fd5f1164681e9ca506a9d06b413efff38c5a6e368165bd89491f3c1f845 2013-08-08 06:48:20 ....A 167941 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6342be365f670cca20c221c6c7d7194bac4bced1934dfb9c79de88e9977c094 2013-08-09 02:29:46 ....A 315392 Virusshare.00077/HEUR-Trojan.Win32.Generic-e634577c09f168238d6eba7a6826cfcf74428395484045bfa09d9363d79c9dd1 2013-08-06 04:37:26 ....A 4296704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e634a5d0005d493b0a572502e6e9eba64d77cb4a8921b3d66e15db2fcdbe5c71 2013-08-07 04:17:10 ....A 130560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6350a6d26172f399094e09fcb019325b597b1337ac9faa3612851a91a37b30b 2013-08-07 18:34:32 ....A 3863400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e63549772d08692ab03ae7967a0e3762611aeb91084001d5c154b50c47733a12 2013-08-07 04:20:24 ....A 209920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e63687e5afcfe8dfd61e30c7508639a1cfe2401d61c673477896e63181b0d11c 2013-08-07 04:19:26 ....A 118630 Virusshare.00077/HEUR-Trojan.Win32.Generic-e636bcc8a66cc8171e9fea0714b8f407ab7d2b486b5fb5253b902beef1987354 2013-08-07 04:11:26 ....A 151557 Virusshare.00077/HEUR-Trojan.Win32.Generic-e637f279e0e0d77436fc0671f8fa6f470e873ad9886574dc866a29905a1c3e17 2013-08-07 04:11:20 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6384a1477a1f5322b214ffbf189b2fd04978c0f7d3f0cdbbba1f3728a54db60 2013-08-07 04:10:22 ....A 918016 Virusshare.00077/HEUR-Trojan.Win32.Generic-e639ec5637cba585c5faa13c4394826c68684e9c5bf62beb3e968db37f615b78 2013-08-07 04:19:30 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e639f9c2d84ed113cbd78aac353d6cfc88be51b443a91f9e7533eef0766659d3 2013-08-07 04:11:16 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e63ab829a125e8e2f5fb0b38e967e5eda8d23cd9c764a6f822949b9954dfc108 2013-08-07 04:18:52 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e63af7ef07f90c7151fbe87b4aecbf0d794df40f71f0db500403e516665447f4 2013-08-07 04:11:02 ....A 1909350 Virusshare.00077/HEUR-Trojan.Win32.Generic-e63bb57ba81f2a70252a7d208e41d3736d8fa3062f0ec3a7bac710bb37fd2256 2013-08-07 04:12:22 ....A 182185 Virusshare.00077/HEUR-Trojan.Win32.Generic-e63bf9e594291000f996dff7eb692e27f889e2f3a7db5c5148b7113726a3c072 2013-08-07 04:12:54 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-e63c30a477a844f3c73988500b07988bdf8ae5774e11a77662cce665abf60157 2013-08-07 04:12:48 ....A 115300 Virusshare.00077/HEUR-Trojan.Win32.Generic-e63ca6b9991999fbf3a3b23f92e1a9edac625a90d8fa574f854a13fcc0309684 2013-08-07 04:11:12 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-e63e7409c2cd42e4f4183ae15e02a208a70c0a0ea657b54aa497c4c10e7b2774 2013-08-07 04:11:10 ....A 279040 Virusshare.00077/HEUR-Trojan.Win32.Generic-e63f9b22c7c667e34cfc144e2b429714e5f2f24724e99b0d480e01149c04e9eb 2013-08-07 04:12:54 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-e63fb7d0131dfe2171913d3add8e640a84742df62e4d5129f0e0a5137cc2d4ec 2013-08-07 04:17:12 ....A 2340658 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6432bfe4ddb80d27f2006d785005db64033555caaa475f911fdac062cc2f0c6 2013-08-07 04:11:56 ....A 987648 Virusshare.00077/HEUR-Trojan.Win32.Generic-e643d06459ab209ad7524300b0ab5892493253c1add74ce3585580a361a2e555 2013-08-07 04:17:40 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6443dd148c82a838479d3741a4f2d7e731227d77d4892b54bbb99c891068d6b 2013-08-07 04:20:20 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-e644ab6a70e41b496ea6552c1167ca166ac2b267f3a1137f0f286f7bc9d37a7c 2013-08-07 04:13:06 ....A 90045 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6458479de4bfe6f99fc5a074804b2eeafbe7970c2b0b0fb26ea623468b37e92 2013-08-07 04:10:54 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e647195b4855f599892515d6118735995c33c7de6ce525d3d7d920d7e9e1ad7f 2013-08-07 04:12:20 ....A 199680 Virusshare.00077/HEUR-Trojan.Win32.Generic-e647497d6fb070dcec91132af0198b91a3338c655ac30b41213b5c8135a04f22 2013-08-07 04:12:42 ....A 188790 Virusshare.00077/HEUR-Trojan.Win32.Generic-e648214ab2168469901a4e1c216db24abb462410b7e04bdbefbb60b2396d54f4 2013-08-07 04:10:24 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-e648529acd814c6d080b72d200f8cc9eb4fabc8948eba2e058b63f8f351ed0c6 2013-08-07 04:10:56 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-e649ebc67434650a1698a327a3b326238662cc555cb3fc72aa610f7085675a4c 2013-08-07 04:20:16 ....A 1022528 Virusshare.00077/HEUR-Trojan.Win32.Generic-e64bea38476e50b5c3441623555d139e7f991a91e7babb45413302094be8c6bd 2013-08-07 04:19:32 ....A 2721792 Virusshare.00077/HEUR-Trojan.Win32.Generic-e64c36bc87e0ff237227138860fc22318724649a215789c019124a48d1b41925 2013-08-07 04:11:04 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e64dccea917030d518254cafd9a893fe7ac649b91af22a5a54d85e18047c219d 2013-08-07 04:17:42 ....A 81131 Virusshare.00077/HEUR-Trojan.Win32.Generic-e64ec8321af2dd75273f5a70feeb8b67a135b8ae9d01292347dbe578e6ec4665 2013-08-07 04:19:42 ....A 627205 Virusshare.00077/HEUR-Trojan.Win32.Generic-e64f553faefbf570c1f0006280d9b9207dee5941fca45e1be5b5e3587c2b2c90 2013-08-07 04:17:04 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-e64f81b3cf395c7d7c87e887d97e415bcc2b101c8ab8b318404dc7cd9a3f6e9a 2013-08-07 04:10:52 ....A 187773 Virusshare.00077/HEUR-Trojan.Win32.Generic-e64ff798faea157934571562d5288dc54a7613200f9726b700fc22fae82a7d5d 2013-08-07 18:34:26 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e64fffdadc785ee418ced2c5f9c0335258bd17de590cb2ac177c70abbc11cb52 2013-08-07 04:51:54 ....A 263081 Virusshare.00077/HEUR-Trojan.Win32.Generic-e65183c1e857a283cbf9544120a368f98771675fe2675d36cbeb6a32bf62e860 2013-08-09 02:00:52 ....A 757760 Virusshare.00077/HEUR-Trojan.Win32.Generic-e65230ec8e0756190ce1cfa9894b615d215cd61b484b1bf4adc7859bed6e23d3 2013-08-08 14:52:24 ....A 625664 Virusshare.00077/HEUR-Trojan.Win32.Generic-e653efa7fa0235eb6f691676569602d5b6634347f4efee77da4bf1c86ea3e65b 2013-08-08 00:37:42 ....A 33437 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6558f9e47447cc51a48b71898b64190ff4a2b6e605df4331dc27fd5a2f2719c 2013-08-07 05:08:30 ....A 280064 Virusshare.00077/HEUR-Trojan.Win32.Generic-e655cc5579fcf01a6af54c6ed95b79500569441b306af23015b36db92e1ffa6e 2013-08-09 00:51:14 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6560c5451e69bb211ee21cbfccb31966501f7f6f3d2ffd51e5cb095ea33e222 2013-08-08 01:08:24 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-e65744eb946807298302f051ecebc786029eb262150fa5957248e1af02cc6776 2013-08-07 04:58:58 ....A 415247 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6578579bc0fc6da74e93dd25ad54ae4677c359ea8d2e91ddf05350b47589ef5 2013-08-08 01:44:38 ....A 154112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e659089b43c443ff437e58e88f647a4137170012e02486718eccc23a56e3f46f 2013-08-07 05:10:18 ....A 263577 Virusshare.00077/HEUR-Trojan.Win32.Generic-e65924ee3535e8949bfcca1ca7fe691ae40fd5512f3c3fe4b88ed27a63d70ce0 2013-08-07 04:54:28 ....A 121434 Virusshare.00077/HEUR-Trojan.Win32.Generic-e659650b8e8c2a70da5b489974b995b6321bd6070d87a5f29e8000b57a6dfc80 2013-08-08 01:30:38 ....A 245639 Virusshare.00077/HEUR-Trojan.Win32.Generic-e65a83338b935dd1b9a6977d95fb5a7a50fbf5c9908223700acbe7d2782f9b70 2013-08-07 04:52:38 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e65ef4ed187435e666bbe7861a879aba94aea2c1040307c126be38016e667f6f 2013-08-07 04:42:26 ....A 1318912 Virusshare.00077/HEUR-Trojan.Win32.Generic-e65f1548919b030c5e933d1430120b9cc841919d9b388d7375fa20ba4b214faf 2013-08-07 04:36:00 ....A 465408 Virusshare.00077/HEUR-Trojan.Win32.Generic-e65f15e5afb411d9097fbcf608deae095723c4dbac7301bfcc417f088d82bbaf 2013-08-07 05:10:14 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e65f23a36cdf1c2e5d436104c29aa8a0164852fa8a113796bf21b23020a86d9e 2013-08-08 18:36:36 ....A 210800 Virusshare.00077/HEUR-Trojan.Win32.Generic-e662b05bfd593491546b4ec8240260d577df03dc0096d31006f2f19140ef10af 2013-08-07 05:12:50 ....A 346368 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6635d7bac1bb1d05f14655aacbe7e618594e1634563dbc371ccf8ec7fd6b36b 2013-08-07 05:08:08 ....A 1388544 Virusshare.00077/HEUR-Trojan.Win32.Generic-e664989c538341e4cbb30584eb4ca8afad47345af0d20d9e380eea241f7b4c02 2013-08-07 05:10:10 ....A 920594 Virusshare.00077/HEUR-Trojan.Win32.Generic-e664ff2e3a059d28433c7d2f6a73426ca317062fe733bf2ce4125aa9898ec0c1 2013-08-07 05:11:36 ....A 207504 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6695163cf632cb80d83e8a0e5cb4442241c17123bb9712cb50c2812f363e897 2013-08-07 04:35:52 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-e66ab4e0ba465b35948ef3d7ba8098464b87dbe14b7d8a56b37a915309d11f35 2013-08-07 04:59:04 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-e66ae8e365d1f98d03115e6e514c491060f50b788398ec6b2afe6dd422cddd80 2013-08-08 18:25:32 ....A 239902 Virusshare.00077/HEUR-Trojan.Win32.Generic-e66b04bb498a7395590f909b273a08e4ee2e6bc37b9698a95140cf9045376f11 2013-08-07 04:28:36 ....A 316698 Virusshare.00077/HEUR-Trojan.Win32.Generic-e66b62b2681467ce91776e4b60a0342af9340b88709ec9ab66ee6e5b5c712c77 2013-08-09 11:25:14 ....A 151376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e66bb1d1d1940e5ed8c2e354006d525558f245968fd824aa54b1b135477bc0d6 2013-08-07 05:09:54 ....A 712899 Virusshare.00077/HEUR-Trojan.Win32.Generic-e66ce74379d8d4c61dca8db7ceb161bdc3b8206c67277538dfe69d937a63cf69 2013-08-09 08:22:42 ....A 51969 Virusshare.00077/HEUR-Trojan.Win32.Generic-e66d053d3ecfc7124d1b11fd451e0c8ef15cd9da495efeb741e984b40475fc5e 2013-08-07 05:08:10 ....A 356352 Virusshare.00077/HEUR-Trojan.Win32.Generic-e66d3ea763fff6025f6791402e37406ee2b1f95f021ac6d5b5380bc97b8c4e3a 2013-08-07 04:52:36 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e66e5bda1fcd7ca3a9ab18b6bbd84ed4e38d540d43c73d7a68623f6a09725d21 2013-08-07 05:02:58 ....A 673792 Virusshare.00077/HEUR-Trojan.Win32.Generic-e66f13f772c08e7dc7e72b67f76812f2830d80bae3e66cb16b7b63aa60c270d5 2013-08-07 04:57:42 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e66fdb1b41db61dccfe8c22a1123e17db6d63143df810409345cbbf0241ca2f8 2013-08-07 04:28:32 ....A 1079521 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6720c032e5746638c6bc785a774759d57efccd176b4efa0afe9024a25c04267 2013-08-07 05:10:10 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e67441d902e854a9262cde3872efa4c5b41383a3489db48ccdd9f8f75c811190 2013-08-07 05:10:06 ....A 859648 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6746bdf2c5c9ff9ec73d591690b409390a762a21241f6d060562ba18982eb95 2013-08-07 05:07:36 ....A 614400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6770605a61d68b7a6e31c2d8c6403a7eb3b005643264f43cac2ace885af6f18 2013-08-07 04:38:50 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e67831fb76d7b991102f1305dc83353cd1940cfdfab2ba23df2186307d283615 2013-08-07 04:49:46 ....A 288256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e67c8096aa8fc4007e17609584db6ca2fffd1beb0ab05cf33ed01aa494704a39 2013-08-07 05:10:18 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e67eab5e8ae85078df659358da2cd9c0596d05f13c78ba10a73b12cb11d343a1 2013-08-07 20:05:04 ....A 20992 Virusshare.00077/HEUR-Trojan.Win32.Generic-e680c655df605e8554444de8e388a5ffd6361bea4bb458189eae3063424d7aa8 2013-08-07 21:09:02 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e680d5b517af87dcc390ffa9aeb57269a80f044898a38a52d10f053ebfb51ebd 2013-08-07 04:36:30 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-e681f5dc387c0193a0f2a2f6251ab2852b5cee2be3596d6396fe0a25f8a9fa65 2013-08-07 05:08:32 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6821de90bf5b3d2299a3a1ed867c38a257c73b2b8f8d235d08885aae98b0d65 2013-08-07 04:53:08 ....A 253440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e68319f15bd1cbbecfd45eb2fe9509fcfcb145174bc0f90be2ac9b4b0bdc3acd 2013-08-07 05:11:56 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-e684b4510122d6ef7f8c94903abd49691b6760bb9bdee04648295275823979e5 2013-08-07 04:54:20 ....A 303485 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6861ad517e4693fa36d895a6dd54fd6cace701cab0ce75e67039f482c113ff3 2013-08-09 04:49:22 ....A 244224 Virusshare.00077/HEUR-Trojan.Win32.Generic-e686decf51b69d6c2e20ac889d69c30d268372f1273a52c7bb73494af2b78f73 2013-08-07 05:11:58 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e687545e768201673438e5b34eff948de2560602e5a1e7e604e0a08dc4696d03 2013-08-07 04:52:36 ....A 751616 Virusshare.00077/HEUR-Trojan.Win32.Generic-e68780c97196d707420395b17d2f7fa3a9538e9748d7a4bf403a156471529632 2013-08-07 20:08:56 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6878149462747d94092ad8109b19c2465948662129355d86463d829dd992e10 2013-08-07 20:28:18 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6887d74844f5a1876cda68623458aa417189360bc1a5b3158d465ec91e23dd8 2013-08-07 04:38:32 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6894b1cfd188c69dec2cebcd6af9ae1a2bd8e021f69f66f7f11b977c8b8e9ce 2013-08-07 19:59:14 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e68a665f0c1b25901479da42b18b894b1821d9e723761a63a2db8984a8a91522 2013-08-07 05:13:28 ....A 1548288 Virusshare.00077/HEUR-Trojan.Win32.Generic-e68be9837eb1e94b2c1fecace01b99546ac9574afe62dc6068b38473e09d9ef6 2013-08-07 04:59:04 ....A 307480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e68c48bab0369fd9492e3fe7536a2519c01ad8d472c49dbf7215f979f881cabe 2013-08-09 11:36:04 ....A 164096 Virusshare.00077/HEUR-Trojan.Win32.Generic-e68c59d571aeca2be106a2ae18dce650e0e6021687aea52cfbd91a463ae45390 2013-08-07 05:08:30 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e68dd9924b54a8a1969428da99c17445dfba58de9f071a6a49f25b874bd1b6cd 2013-08-07 04:38:50 ....A 120832 Virusshare.00077/HEUR-Trojan.Win32.Generic-e68e03c09a6c845a058df17307cb6fba9915595580b76de60d59db86d8815109 2013-08-07 05:09:50 ....A 53250 Virusshare.00077/HEUR-Trojan.Win32.Generic-e68e63a6ab70b5e362262f5ec018a5d902e80e3e2a00f581f1e99b60a28ed1e9 2013-08-09 11:04:34 ....A 180481 Virusshare.00077/HEUR-Trojan.Win32.Generic-e68e91fcf62360acfadb41b3db220683fd7d3e042396f5261154621d2dcde8c3 2013-08-07 05:09:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e68e9c0185078fc6da0ab360b4bd5911168cbb74ffca3c270f8bc28227ab4ceb 2013-08-05 18:43:22 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-e690fc47e7fb718deeb0f50fca864857723963043f8b265c409134d5f0796dbb 2013-08-07 05:10:12 ....A 188797 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69149533d7f418df4552cfa57e310a1e60720bbe2aaddf2c4fe57612101f9e3 2013-08-05 19:26:00 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Generic-e691a1695fd7e8dd1d8161c53c8e5be6d833e7489d99e3fa402b09a282b3e66f 2013-08-07 04:52:38 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6920499c21482392465a94c020b178365034b275f1ca7d342f5c2c00738272a 2013-08-05 19:37:30 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6924f3ce0667324880aada24f08f1c12605c35b7c3b6b289a35bc73f05e443c 2013-08-08 21:58:22 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-e692f211715134216b1a6cec77e69ea257a1f4019975ad5f7a53f2349438331a 2013-08-07 05:12:46 ....A 315702 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69355fea2cfbb36d6fe040410a11b75f1184b1741989bd1a15d15690b442cd7 2013-08-07 04:49:42 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-e693ca1cf8202e545ad2a6e65b75aea09c00a83237c53dfaa227fd6dfe7185c1 2013-08-05 18:56:42 ....A 28736 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69591db8d3d5e2e3b8a26e408bce12df17534d44270bd5c670c5d64106c0e16 2013-08-05 18:56:42 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6960ec18d0188c44c9e7763b5c067db018c95d1637e5b697f3bd9d4606e7e9b 2013-08-05 19:36:54 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-e696402d3a9875f2ae98ddf37971a722c2122412409ffa5f8eac94638b34afee 2013-08-07 19:51:48 ....A 93184 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69724e17048440f0152304b8968656b82145990ffda290dec89d6cdfb044e94 2013-08-05 19:34:58 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69748ee5c36788712a3de77f5f201af37fcf1147d409f8c745c6cef0ec7ea56 2013-08-07 05:13:06 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e697cbf390f02486b34dcac53315b0aa268b9f2adcdbb94729509edcc95cab1c 2013-08-07 05:10:16 ....A 420602 Virusshare.00077/HEUR-Trojan.Win32.Generic-e697d5e47b7dd4e3c4797735d1dceaad0afef403fdde8ada462225951663cb3a 2013-08-05 18:43:22 ....A 341504 Virusshare.00077/HEUR-Trojan.Win32.Generic-e697f01cc6e2fbe4b605fdec1e91e3321436333dbd4fb875ba3b5a3f84cb8fe2 2013-08-07 04:52:38 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e698c058a1adb28d08807f21264d3c24d528be2bf5bf88c04a92f0d41b06c137 2013-08-05 19:40:14 ....A 192516 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6996d0158c7ea1612483c3da2af9b13baea0bab06ff5c7c65b9d694b423a96a 2013-08-05 19:40:22 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Generic-e699aa1d05c87c339a3ba71950decb667a312cdd515f13532fe52ba96e551289 2013-08-07 04:29:48 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e699e5e9d53c5bff21cb040dc61492bb291f91d6769061dc8e6d14609581bce0 2013-08-05 18:56:40 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69a4399c4bd5a3fa4bdc4a9f63f42f106b4ef3f27ea62afe3fce35d87e59cbe 2013-08-09 04:56:52 ....A 458752 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69a6cf1ea8634230526ad444ef1221ac8818c88aea9160b7c5e8a4cd03e03ea 2013-08-07 04:54:28 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69bcf8af2b936f271c14bb3026a1c1dabaf543fbbe47e7f32a5ef9dc57d6759 2013-08-05 19:44:32 ....A 500224 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69bf3e400fe404d620a50c0366cbcaafa26ae47d0748f6c1eb990a7f65917cb 2013-08-05 18:56:44 ....A 29024 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69c550e2468604d407d052b7143c772ce8d17fcf5d1ddb0a39f91a70441071b 2013-08-07 05:10:10 ....A 78520 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69cfdabdd3d4dde07592f7c592ea25e9c9ab97a1fe320875b9e44aa4e4c8bea 2013-08-07 05:08:32 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69d9e12b05f5e9e9068032799d6f5d65874231372bcacc8ac6b1141502140fa 2013-08-07 05:10:12 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69e3d75fd45b2bb317131e1bcf7c9f3410c6313011dc0b49e1f396b89321e93 2013-08-05 19:19:14 ....A 75776 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69f0382eae36d27340bd47b4024071e325b2cf1c71ff4d63df6371819ef0965 2013-08-05 19:36:38 ....A 313856 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69f64bf2d55ba049bce3cb0dff0d63dac3a6fcb1b5d3342d95d5c6c78f98e35 2013-08-07 04:28:36 ....A 790528 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69fc353a4312e69e95934c41e416d2245121fb03fcdf8153ddc2ae680ec70dd 2013-08-05 19:32:08 ....A 338432 Virusshare.00077/HEUR-Trojan.Win32.Generic-e69fc5f439bda2bc29b090a37840e2f124ac65fa707dd0d6554f9867b386b885 2013-08-07 04:28:30 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6a05c8c81d0b6f29888d06ea7c3f18e426dac7504663339c134dead6d8e84ed 2013-08-07 04:28:38 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6a11c0600ee3426397df388ef84f922011cfca1c2278ecf5bda46a0a895c188 2013-08-07 05:13:32 ....A 172544 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6a2435f64bbf4e435bbc0a8db25d99cf6389f40f28620a84c0b67848569a8d8 2013-08-07 04:36:56 ....A 177679 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6a45f624ce531ef0b0814a292f3239c7dd143a59ec3026d11064defa799cf73 2013-08-07 04:36:30 ....A 2356864 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6a478d3ab29ebed020a345b4a1751154beaf3cf36e64f0bb6cb7361360f2d60 2013-08-07 04:35:54 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6a504a51bda7fd108e6c11b33430a5ce5fad891913c4cebe864a5a1cc1b4c5e 2013-08-07 05:09:52 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6a59914f68da94bf7d0c825ae2c7f357c15919758c97bc2bdb1de70b60c3cd5 2013-08-07 05:03:10 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6a8c991fee56c32d84c28916463a328f3c64bf574e6d588f9b01f2ae247e451 2013-08-07 04:28:30 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6a9919d0c7d84ade4ea13530c104b060eb9eaf2a23608a6e6d71fbc86736c70 2013-08-07 05:10:16 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6aa3aa4d45487be772ccf5f966d0cb649d431211b0b9a4cb425db615a570c57 2013-08-07 05:10:06 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6af3fb9a4ce6519d1d25b11a62f8972e8ada653cf40db668cfa8e5ad5472b70 2013-08-07 06:40:32 ....A 1190716 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6b04484d483700fef116836621a5f81a52b63d2c1cf1f7d1e64b0aa4cc293cd 2013-08-07 05:30:54 ....A 236037 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6b2e2b64693d9e2d31d1ccf7c951203d98a475a9a0f2e5cb8b3a6815509c390 2013-08-07 06:47:06 ....A 456192 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6b544263dbbb171879ea3cfcd610ddc26c611dbf6dc836a133995ab502b2b1f 2013-08-07 06:20:06 ....A 2473064 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6b6d2aef3c783b28cde651977ae92d22abf892780d1b98370c8454e78209043 2013-08-07 06:38:16 ....A 142405 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6b779e755c422628234687fe093ed6fd2552753b6ebe03aeafd52aa8056aec9 2013-08-07 05:53:42 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6b7820b56a16cf4efc80eddb34a7f4243bb8e065479b23912595d1e04099eed 2013-08-09 10:02:22 ....A 235528 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6b9191b685ebca2a8a246a4d615d3716414b3d8e66c868e29bc1bc5816ce245 2013-08-07 05:40:42 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6b9a20aa036d4067f742018f2a07f89440ce6c291ff1ce8ff50429e6bc46ad0 2013-08-08 17:04:06 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6bb553d61e710407504ee8fd40ec0424661fa8602f176a20a3b44ba1f7ca3b2 2013-08-07 06:02:38 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6bbff63282d6d005e1fcfffd1f9c2887b555df28b4db451f836916c5e02df18 2013-08-07 05:40:12 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6bcfcb3d9d044dd188885336fd63778d66aeb9dea822d1f31cec7c12a15e1ce 2013-08-07 05:49:46 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6bd69e86bad589807590a20ae4fd402382a8fd3a31a333466730169d078f8f8 2013-08-07 05:20:30 ....A 101390 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6bd8ecc37dc6a266332b1eb7cdbf84ee6aa8d5458834682cf509bd614f67886 2013-08-07 06:40:32 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6be8f49661dcebf988c9e1e2ca5e082c6db630f48aa15fe8730f99648a97503 2013-08-07 06:04:48 ....A 864768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6bf8eee0a44bdce31e6dfcc2cbf297bfce061a7ab6f2f6467b92c8a762bcf0f 2013-08-07 06:46:56 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6c1a6dc0868c64a68aab2ec17ca0ca929ebec516281b03554469f090de6cfe4 2013-08-07 05:27:28 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6c1db63c8c1e17dd10686901a1a09baacdec187152e1b178c5412bda2b1603f 2013-08-07 06:31:46 ....A 1224704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6c46afc74c3fd349b060f83650c5c6394cd269772f6d4480d74b5b8596d1fd2 2013-08-07 06:04:44 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6c472d1a759a36c0b0102f11a9ccbd141bd297cff063c59490c6ef1defc4e08 2013-08-08 07:03:52 ....A 251791 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6c4db7f949ef0649ba8420e5f1dbdf4acdfa250743fb1d8fc3fb0bef8cdd4cf 2013-08-07 05:49:30 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6c5df0136f1a789e53eb958566acd0695f90c8f9bf4ddd7a7cd68b7d27ee7c3 2013-08-07 05:39:26 ....A 54000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6c5e1d71f3a769bf9f6f81e032c45fbf8e4465fa5776ae873e9c22e795897b8 2013-08-07 06:08:12 ....A 653824 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6c5ed6a118b76f1003b429d6e3a842cf8e4d5f43405ee41d78f301c260704d5 2013-08-07 06:43:54 ....A 43981 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6c95ec80af2897052d9a9ec9a7c23b2a6ab178dab105630cd98267a07c4ec18 2013-08-08 00:25:46 ....A 444224 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6c969320774e3ab9a0115b31670beacd07af4a5e8f5ea837890d5b3a3c0e448 2013-08-07 06:04:54 ....A 327168 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6c9eb7d86d30398999a085b901e9266564ba69c4f9f177aefeb1f1e9a73402e 2013-08-08 00:28:38 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6cb44424b383584702339b842a1b5b65f2a3df3e45c9736370d327d0c308409 2013-08-07 06:04:42 ....A 53272 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6ce50f3a0a6d1646d3be738e6b13c0c3c5b067baa8c9cab0e2a93772040196e 2013-08-07 05:40:18 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6ceba266306894cdb3212b20d4ab3df1930388eadc9ced6612240eaa4e2816b 2013-08-07 05:39:28 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6cf6779376b4ed2dc1af5d66241473bba4b3adb300f49841010af6cb8bb856b 2013-08-07 20:05:04 ....A 236552 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6d0187ebe80256e3576c9e862c11bc934b6128f2819f44adb97674fd43d48f4 2013-08-07 05:39:30 ....A 305152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6d070d071cb404a34410082f474dd34e3ac98f2f5e96dbf57068e3b160e09bf 2013-08-07 05:49:46 ....A 387072 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6d2f3d7b757b6fcb708cab34450045cccf230889921e88d44c3acfac3e3b109 2013-08-07 05:39:26 ....A 151557 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6d3d57b1aa4c28bf741f9160f6017a48164392d626d15eea2fde299fc557583 2013-08-07 06:20:26 ....A 293376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6d48d04a076c0f93272682784f72b409dbf6e0ec530bc33336a7878e0c59843 2013-08-07 05:39:28 ....A 1794048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6d49e9c077c94e177c6483b96547d690ce6367fe22c9fffa44e46bb531efab3 2013-08-07 06:20:26 ....A 3172864 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6d91d4355f53e0ddf6e46de36c3adb56b19891c7a737728faad45c951e3733b 2013-08-07 06:05:34 ....A 503808 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6d9e627f18397fbf6b65e79521b6a182819242752d4a36dd6917d7072441090 2013-08-08 19:01:42 ....A 511522 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6da3fe13a6813ae85aaaa107ac87808e544834ae552d0d3d2bdce403f31337c 2013-08-07 19:59:22 ....A 231600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6da739929ac0b88159d6f79d61fb6b4d888f8079e3fe31392e82eabe8c0ff6f 2013-08-07 06:27:52 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6dab4f33529eb5f95c24c6d8e26968444d855d10812876fba2cc93efcc98b1b 2013-08-07 06:31:48 ....A 383849 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6dfda1f773794926ab998fb03d406f139729d8ad60b3a0056077e313797499b 2013-08-07 05:40:18 ....A 253328 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6e02a0e7ea51c068fc470c295c32d53f97eb54e8e278cf83f61f5c61ec7c344 2013-08-07 05:23:02 ....A 229906 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6e1ca666c11d7416027f44b00f47db0b67b9afbef8a78b0dadd63116ae7aa97 2013-08-09 06:08:34 ....A 17006 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6e513e5f5a9d5d4a4793a7216b5fec1d37f3a4778071a069ee7662ddb746914 2013-08-07 19:27:24 ....A 264784 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6e5226230639dcb1a1815437a5974d16ec12aae3be874ffdd9813ae828fcaf7 2013-08-07 06:38:30 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6e7de0788713315814a38009af02ef4835d42a6b9db316aa5c5e67701d0878a 2013-08-07 06:31:46 ....A 3072 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6eafd71bec69894ab9e0802c6357fc6b6270e5496dd9167f8bfe48b81f1edda 2013-08-07 05:51:18 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6ee635b4a4319e6d1b09e504bdd23e11f09684e8b29c5f2f6c45e484f73bc7f 2013-08-07 19:17:00 ....A 69012 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6eed2b704c65ead3ffb2feb7a529eaf344b0fd0df47b2faab22362fe26c0945 2013-08-07 06:18:40 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6eef85ed90f68adaa3f64ee2dcd3257cf17d94dc9804a55a763529b438a313b 2013-08-07 23:25:38 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6f2a978750cfa6999f5613d74956ae905bcb57511a077741a205468dab767e8 2013-08-07 06:18:42 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6f2e6c4c31462383824b04c76e7affe7adb10a3635fd251d1f6ca4811a5a5cd 2013-08-07 23:44:54 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6f3832275c16fe9397ca2cdbcaa95442c934802374dac7ad0588a01ea9bc071 2013-08-07 06:04:44 ....A 863744 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6f5d2a0a51d9ade0ddf9bc1b44d0cc5ec6bd4ae7c381d3f3bb9acea5a9a7ade 2013-08-07 06:17:24 ....A 638976 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6f5e0b1628cda9802c5895a24a17264489a2c13ef09877906b4cabd18f607c3 2013-08-07 05:40:16 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-e6f99a4fbac9db8bb103ab4b4cf37dd48e92efd63c238219a5fa208af32f49a7 2013-08-08 02:12:34 ....A 579584 Virusshare.00077/HEUR-Trojan.Win32.Generic-e70005c988453c1135e339139e6c442964bc84f394199f290614331dcb9c32e5 2013-08-07 06:27:54 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-e700a8fe3c40203388cc2aed9daa9e6eddd6e86c77389d3611e594424a0b5f4d 2013-08-07 05:40:16 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-e701e06b4a1ec0ca4c29a00bf0d1727a1d30860ea2521bc3f8ac276b49b77de1 2013-08-07 06:20:06 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7027976372ce1dfd8678bb7b51e3e8b6856d9b6a48c6dff62fd91474666cdb7 2013-08-07 06:05:02 ....A 336896 Virusshare.00077/HEUR-Trojan.Win32.Generic-e704e8248259d256a14236569320ae2c8f30dbef594acc816d36e79d0f5ffd0f 2013-08-07 06:34:46 ....A 471552 Virusshare.00077/HEUR-Trojan.Win32.Generic-e70558165841980c3464921c8efafa1efab794c1af38758df0571c33c70bc2ff 2013-08-07 05:53:42 ....A 637690 Virusshare.00077/HEUR-Trojan.Win32.Generic-e70567f3d6a5748ff4b737c565f811c7cc7af35176d190dc1af5eccd165d5882 2013-08-07 06:06:02 ....A 181563 Virusshare.00077/HEUR-Trojan.Win32.Generic-e706b74aab66940d6f40ccc398e6efb5e509a780f86a23dbffbb35f61202a964 2013-08-07 06:14:20 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-e707f0f84180ace7300fb63256c86de647f09b19c9f96ecbe1d2168e0e2ddb0a 2013-08-07 06:20:28 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7087a744d42cb1043e8ad70f49272b1b37e02df71fa6405256a47f38d792fdd 2013-08-07 06:38:18 ....A 284160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e70883aea0a0409fc460d4238f21c5aa1d4c77eac3f5f206155a1a657e66756b 2013-08-07 05:39:50 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7094c53a1bab2491f1df72873c4ecb90a3f751a5dccf3bf1853785b40c7450e 2013-08-07 06:54:06 ....A 140416 Virusshare.00077/HEUR-Trojan.Win32.Generic-e709d7dbc188288f25ade1347784f0480a0c092402c6d1bb8c50dbabc6a56155 2013-08-09 12:21:02 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-e709f81d4c917363dc2884daeb2d4d56fa9810da6415ff268be326a5152f0432 2013-08-09 06:34:06 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e70ae5af9d2a031e1fb1b77d41b03bd14951f643f33c4f305da7c8b780663c3a 2013-08-07 05:39:22 ....A 81203 Virusshare.00077/HEUR-Trojan.Win32.Generic-e70c19b7dd84269cc56d37b26f145715ea631fa06a5ea1936cdf66d86925a955 2013-08-08 20:31:40 ....A 338432 Virusshare.00077/HEUR-Trojan.Win32.Generic-e70c24f770ee444e9576e7f42f3699886aeb2b9724255ecad87c8f1bbb764d85 2013-08-07 06:09:18 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e70d91c3658ac0a04209c53d96637b8c0dd2e36efe4b460c18c8fc56750fdf65 2013-08-07 06:04:56 ....A 412672 Virusshare.00077/HEUR-Trojan.Win32.Generic-e70dcd2d45c36dc7f5e6341d2c78c0f675163952d507f48f5ea2edb3cb5d5a7e 2013-08-07 06:18:56 ....A 212637 Virusshare.00077/HEUR-Trojan.Win32.Generic-e70e03201e470ada31108ad944ca8d6213000f962d5b1a612ed470993aa80339 2013-08-08 08:47:08 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-e70ecc82e2e627743d31d0a6df23769e752a1af446370145ee51723e529dd6f5 2013-08-07 06:38:20 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-e710c50d3dde8fed16315f1321babd947fb32afc6daf0ebee77cd80506cd1d68 2013-08-09 01:02:52 ....A 240744 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7112b0c100cdadcab56f9b88db02ffa84e212e0e8615132b5f3431d58ad3b61 2013-08-07 05:49:30 ....A 27648 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7133c038574e18c48d0eaca86221f3c777bdf5b28fd7a4ca5d65102fddf7995 2013-08-07 06:38:30 ....A 901120 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7157feaed2f3644f1c10fa29ee70c5acba846de79b4e46e8d0d0b2bbbdeb0f2 2013-08-07 06:38:20 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e717d7392b2673a4d179be80743ff85c12f31583d439bb9abcc38db6b2026ac7 2013-08-08 06:51:36 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e71a2cfa28748ef795f156d18d6c4b024bd5928432dc00fd8f406f8798ed91be 2013-08-07 05:25:42 ....A 1196034 Virusshare.00077/HEUR-Trojan.Win32.Generic-e71b070b4de58fcea58a19f2332ade7ff8b4066221bf7692c7573a31cf540aa7 2013-08-07 05:39:20 ....A 1839104 Virusshare.00077/HEUR-Trojan.Win32.Generic-e71b104b580e06bed187d6c48d3d0280099456981c2b09bdab0de782a620290b 2013-08-09 02:46:14 ....A 64048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e71c8e1a35ccf312f765b8683fc5045623a42b6eda9724217150b825aa3afebf 2013-08-07 05:39:20 ....A 196096 Virusshare.00077/HEUR-Trojan.Win32.Generic-e71dca9e925e8c798fab571a13e4f702a163e7f5dd21e3bac0045c5c13288394 2013-08-07 06:18:36 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e71f3a3347a23f07768e836374d8a0f9bf96ad3bf619158037ff684498bfe174 2013-08-08 05:16:10 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-e71f3cdeaa3dc8e63b33fce90cc6fe12ae43e7c1e8733efcb17bab17dce99466 2013-08-07 07:40:34 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7205c1342654ff309cf666ea58c61a41201be4f9ecd8ebaef39c8f9f88e7453 2013-08-07 07:38:20 ....A 526336 Virusshare.00077/HEUR-Trojan.Win32.Generic-e72335e537df24fe538a75a06c826abcc9bf82862c2a3182f5f9bf3fc1886bdb 2013-08-07 08:00:44 ....A 81131 Virusshare.00077/HEUR-Trojan.Win32.Generic-e724605dd6ba1fd48d62e258a333a378d925183c706d73ff91855c453a060083 2013-08-07 07:23:24 ....A 553472 Virusshare.00077/HEUR-Trojan.Win32.Generic-e72649f9a555f8247cb03e1bb2383470ff56716b7d4d0bc31c7038dc0404616b 2013-08-07 08:16:24 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-e726622ba20d68d6c3c9fd444f7f85021746d066ebedf2039307e9901350cf5a 2013-08-07 07:40:32 ....A 736256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e72857f167ba6fbe3573612466499f41e655acf6150a3f37917bc8840702ee33 2013-08-07 07:40:32 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7290e379e538d33fa6b8cd1250ba0ca69dd594f5066b47b33c1d4eecee335c5 2013-08-07 07:37:34 ....A 1264128 Virusshare.00077/HEUR-Trojan.Win32.Generic-e729f767135332b32ddf4dd818efb3276c10ff8facbc7d6bad401f3958cb6bd9 2013-08-07 08:01:10 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-e729fa632a770d033a1e1b1dcb80082783e595bde18ec4bb98878f8b5499607f 2013-08-07 08:15:50 ....A 274432 Virusshare.00077/HEUR-Trojan.Win32.Generic-e72a2fe9f0ed513f552a1c7f5f9a7ad6d3609b508e4c503ad6017f30eeac7121 2013-08-07 07:39:36 ....A 1241088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e72b4c52b8c36c311341863bdc502e9657f88fe443a6b24ed8e00e4ac8507945 2013-08-07 07:17:28 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e72b6fc0cd5af6b5515be52b72907a1e50d0fe1d7ba7388703b351cca970863f 2013-08-07 08:16:20 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e72c0f22ec6e658cfed979f934d0328fe58e7d796236c17db2bd7a752a31374c 2013-08-08 08:23:50 ....A 443904 Virusshare.00077/HEUR-Trojan.Win32.Generic-e72c75fdbadf359ab2dd15d4a2f92712434afc103909551f9e90046931edd1b9 2013-08-09 10:48:14 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-e72cbc09da82a4cbce94dc47a592c2c11fc1737f92413b771d937131637c479b 2013-08-07 07:18:20 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e72dc0a6b7152881a99dd2f140203a9bca1f105e8d2cf48b13453364da163251 2013-08-07 07:37:38 ....A 504832 Virusshare.00077/HEUR-Trojan.Win32.Generic-e72f77523601be09fd34b988a9d9f70ec150974e3fc7f61ba9fb1bf5b2560c20 2013-08-07 08:00:48 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-e72f79f97e82c37d3fcd4b5d85706e5dcc106180f2f49ba252e88e9e5e4dfb02 2013-08-07 07:23:24 ....A 196438 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7303a1dee59db57f0c26ba2104da5e8c6453c2b178472e0ba08b067bf2d6712 2013-08-09 04:24:48 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7305a58442fb8dee3658cc5dba28fc54a94609c119ee1447a613207897b7e6c 2013-08-07 07:39:34 ....A 267677 Virusshare.00077/HEUR-Trojan.Win32.Generic-e730d49b8e12cc4dd05e9b6f57442752389c17989941b4a09e0adfe2ec8ad5bc 2013-08-07 07:38:30 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7310a2368c9f46c97af19c5343fec833232bb77f7f26040ffb8228cc0303758 2013-08-07 07:39:56 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e731ae9bf1cd30daf61c7aae41ce205766da2811fcb9c9b1d2ae9ba89db5ad51 2013-08-07 07:18:28 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e731e91104c94fa19a598f1e92824e8c51c9bce217b85ca3db8aa78b57a0f508 2013-08-07 07:17:28 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7337ba8004a18a490e12fd8b6853733f384d4c7b98402fd48ecc834f9e7897c 2013-08-07 08:15:58 ....A 94182 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7352025dc1bb33d8da7558b9947ee902406c8f9793fca73d5b8c0a75998821c 2013-08-07 07:36:06 ....A 34809 Virusshare.00077/HEUR-Trojan.Win32.Generic-e737390dfc879e8cedecf9004653288bdc040ee100e2310cc97825e06b6dae2b 2013-08-08 01:59:24 ....A 815297 Virusshare.00077/HEUR-Trojan.Win32.Generic-e73788155b8e309c74c2f3639179d62a9f489f1542dc0fe3a9c403a8d9d706b8 2013-08-07 07:41:12 ....A 724993 Virusshare.00077/HEUR-Trojan.Win32.Generic-e739c9e3c48abc90f09b6256da8dd90bee65f261e8b36bded044f0e14b764321 2013-08-07 07:21:24 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-e73a18803b9570e66f6f1236ddd578164a21de1dec96831bbfafbf1b3da3a364 2013-08-07 08:00:40 ....A 5888 Virusshare.00077/HEUR-Trojan.Win32.Generic-e73a4450fa538611d3c5b77e42f9a68cc7ed48d208a03d194c2782e46974e96a 2013-08-07 08:15:54 ....A 327894 Virusshare.00077/HEUR-Trojan.Win32.Generic-e73b6d71fa78b644baadfd7957befe7c0425130d94b067a0c0d03c5c86e6e32a 2013-08-07 07:23:08 ....A 15360 Virusshare.00077/HEUR-Trojan.Win32.Generic-e73bba19b242f1488b5473a44a6e610d3d1de2a42442ae7685b844b8f1653f7e 2013-08-07 07:21:50 ....A 24481 Virusshare.00077/HEUR-Trojan.Win32.Generic-e73c53c6508e415ee849a55fab98f721129d8a9fff710a347d1cbb7b230c930b 2013-08-07 08:19:26 ....A 468992 Virusshare.00077/HEUR-Trojan.Win32.Generic-e73cc019751b93f128fe53ae34497cfc941c7e9979061eadb3c2cf7cee0dd935 2013-08-07 07:18:20 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e73d663f06ba472e1cf4b478058dd267bcb2524be77138d729bab2705688e28c 2013-08-07 07:39:14 ....A 866304 Virusshare.00077/HEUR-Trojan.Win32.Generic-e73db5d090c77726404c8ccaab22fe9f3b6d23fdd4b56ac7fc5bb21a06d08b9a 2013-08-07 08:19:24 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e73dd1dc937a7ee31741eb41effe05392f0b3476c5c687aa8d2f7a012d744d7b 2013-08-07 08:15:46 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e743bc6448b926feac00fb62826e64e792e270384096d3088c47e86f0480a0db 2013-08-07 08:16:10 ....A 337408 Virusshare.00077/HEUR-Trojan.Win32.Generic-e743f5214632445c4f359ff5fadf798eaa293c9a6afd5913d7475ad0887539c9 2013-08-07 08:15:58 ....A 2390761 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7441e04ded8e43cd9ea64d685224644af4208e42291db557e87c08246358c44 2013-08-07 07:17:56 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e748447cb5aa30b0a151f38260e54eb3f0ef9aba3b7da902fce5581352e1ec11 2013-08-07 07:37:22 ....A 25889 Virusshare.00077/HEUR-Trojan.Win32.Generic-e74d7a7ef5d3966356556ac1fe20f3e0aa1e0a270610a062fc5effba7681ce7c 2013-08-07 07:41:34 ....A 155693 Virusshare.00077/HEUR-Trojan.Win32.Generic-e75016c5ddc4193b6d09b9fead0167ef7bf48c89ab602960f546ee83386ccb0a 2013-08-07 08:00:44 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e751db4e8b127c80b6ef3ccdf3278a3655b0dca9f8c42b3b2e0aa505be64c039 2013-08-07 08:15:56 ....A 275456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7542b98a8306f28dd2402c36ee848afb2e24254763f374302963a421764e6a9 2013-08-07 07:37:36 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-e756a6343c06dbb116426991beb35da9c0d71d01631e0c1dbf209c505907a265 2013-08-07 08:15:52 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7594846ce89e8a8ded435ccc8fcbf75198bd148eba1e3389e41463ceb2144e3 2013-08-08 19:24:30 ....A 137376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e75962f909b3d5f1268aff6f6535f18ea5bb2a6a284ecc7e3728ceeae3ff8665 2013-08-07 07:37:38 ....A 76032 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7596ee1799d4ffc87f3673bd2ff9e9085997e7f3cb34958a090e482d310f161 2013-08-08 08:57:12 ....A 139938 Virusshare.00077/HEUR-Trojan.Win32.Generic-e75987a2b9c8fd9b8194cf1f6a6091c1e4947bd944455d04fce71ed1f28824bd 2013-08-08 09:01:28 ....A 142336 Virusshare.00077/HEUR-Trojan.Win32.Generic-e75aee3e8e4592a95318e0b4107d9556bc2df551eee6a01fdcf5e1a2fbbdda0a 2013-08-07 07:39:32 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-e75fd94374a310b8dd7e79e61c63e3c7676065bc6fd3e55fee2e306d9a1656e7 2013-08-07 07:40:36 ....A 699008 Virusshare.00077/HEUR-Trojan.Win32.Generic-e75ff74be4ea37c39a3fc337d96a7c7744d96a5afa94f750875fe72741111fbc 2013-08-07 08:15:40 ....A 216576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e760a8e1fd055b5159780a9c1f1d9804bcfed1c485d2d80d5d2c253038ce2ee7 2013-08-07 07:42:52 ....A 116128 Virusshare.00077/HEUR-Trojan.Win32.Generic-e76382ea73c6b55b6dede482b088e0bbc81b8380d96cbd89c1efbfa286a7f099 2013-08-07 07:37:32 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e763ded96e9a75ded02d917db10480b1598c79032f7368182f56d9e93f02f4b9 2013-08-07 07:39:30 ....A 741377 Virusshare.00077/HEUR-Trojan.Win32.Generic-e76498a576136339d85b932f411080f84fbee6dbc3868524d4866527c12a58f2 2013-08-07 07:39:50 ....A 892416 Virusshare.00077/HEUR-Trojan.Win32.Generic-e764c8657470f0d33c06e6ddc82354ee36ee324c0706a9d8e29ee3a02785859e 2013-08-07 08:15:42 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7673f2967f7c9ac0be9a0151cba98937230e09c099af45db1e372d08d85f786 2013-08-07 07:39:14 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7676a5a9515ec30a4dd5c04ac2ff2ba477b15b9fdd0b45515936a1f62f36f44 2013-08-08 08:47:36 ....A 212552 Virusshare.00077/HEUR-Trojan.Win32.Generic-e76772853dfed0ae28683a495980111e99d716ddb8b90c2d6352c1b986b6382a 2013-08-07 07:41:34 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-e76814a2bb774556f9fc0aa745e9475669519a04f4175f983aac47589f85b0ae 2013-08-07 07:21:00 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e768e37d99ba6f2c171dd565bf54c2aac258dc96e693656a81543f1da5af35e4 2013-08-07 08:00:52 ....A 867840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e76934917364c04d8e3cf55733adca54e4d31d9ae5ec875b6e6898dfa5b871b4 2013-08-09 00:14:54 ....A 169408 Virusshare.00077/HEUR-Trojan.Win32.Generic-e76940029a79a87baac1ee33a36ef0ce9efea9d40f111fcb0152746af1446334 2013-08-08 08:48:04 ....A 239616 Virusshare.00077/HEUR-Trojan.Win32.Generic-e76bed7c2bbc52abde68df6e66752735849ba285545df4361673b6d9e56eb40b 2013-08-07 08:16:20 ....A 301568 Virusshare.00077/HEUR-Trojan.Win32.Generic-e76d73a8152efe34f19d69dd8f9dabbf555f4dc0e0cee840ad610b183f01cc16 2013-08-07 08:00:42 ....A 2459648 Virusshare.00077/HEUR-Trojan.Win32.Generic-e76f15e32100c8d6e3947236c7f8f5828c5c5290ba8148028732b8aafd8d4b7d 2013-08-07 07:39:26 ....A 863899 Virusshare.00077/HEUR-Trojan.Win32.Generic-e76f6d48541facdb7008444eced2f4bfcc1181c80a22776b6d7cff4c4d8e3bac 2013-08-07 07:39:16 ....A 81853 Virusshare.00077/HEUR-Trojan.Win32.Generic-e770622eef3af8c539024f9481cdf7f34c1dbe42ddf61193db0cde1f2d63f6b6 2013-08-07 08:19:26 ....A 930967 Virusshare.00077/HEUR-Trojan.Win32.Generic-e770ce9ac9b9130541194ffcfa3d3690fa015e9ec264020f4e3198e0f8fae20f 2013-08-07 07:39:26 ....A 175616 Virusshare.00077/HEUR-Trojan.Win32.Generic-e770d234d6e6b3b55049bc10cbde82d3f840c779281a4364a2291ed11f8e0660 2013-08-07 08:01:10 ....A 31232 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7714a8b9c436001abecb43b38f72735379888cc3c9737e1b8a62a4601792743 2013-08-08 08:47:08 ....A 36200 Virusshare.00077/HEUR-Trojan.Win32.Generic-e773a1ed59a82f5dd0f19edc7802064b8f9861a3e12ca0b8dca97cb80875fb5c 2013-08-07 07:39:36 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-e77848856a8d517c225d974e2c7ac499fe77896eae4d6e7ea15e2c3578fdca4e 2013-08-07 08:19:26 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-e779eb050aae54fc38616338042f6f191e7c873f3766c1607ac03741dc32103f 2013-08-07 08:15:48 ....A 274768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e77a67a760af9084e61c15b20241c3fcc1902ab3e2db32600ebe4dd919da7129 2013-08-07 08:15:42 ....A 52000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e77a87c78db1808cec995dbf748f6599f93c7c84cb0b238a132f809fbd21f417 2013-08-09 01:38:24 ....A 302592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e77da81e3e7660c4d4f50055acb8d2ab6fe84429bc6fa1c3fc1f3a98fc408f8a 2013-08-07 07:40:40 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-e77dd33d46b9f7d47682e148d866199ac5c38b3f0875fa715176b7340ec4b8d3 2013-08-07 08:00:44 ....A 120935 Virusshare.00077/HEUR-Trojan.Win32.Generic-e785d0e3bea6c74959a05d1c738ec2fe49d17fb38a2eccde1a8f54b956b9873f 2013-08-07 08:19:24 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-e785d5455a60aeec66c3ed84bc640d41246f430d53521f6bcf825f20ef6def13 2013-08-07 07:38:24 ....A 13568 Virusshare.00077/HEUR-Trojan.Win32.Generic-e78894f23493ec4d3d5655e70a90e513af5588bae351207e7e82bfda0b9ff3ce 2013-08-09 02:34:10 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e78a645e0f1910fa44d9f25bf186dead8b36106d86614668684ab8e1961ed3f6 2013-08-07 07:38:52 ....A 5120 Virusshare.00077/HEUR-Trojan.Win32.Generic-e78ad43ebc0c0049d0a281289ef40ba09197319b7faaf57c392aea08c7afd303 2013-08-07 07:37:22 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e78ea0de725ad638515fce820eb08779d198435c5be54c98d3d4d0023bcfc1a7 2013-08-08 14:58:00 ....A 224000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e78f63f1c8800818687f69f5f70dfb682b6262d5650ec20a98afa25d8cf04fc9 2013-08-07 08:18:48 ....A 256512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e796e24da9dcee7dfe61d8a0c97de905aa9b2d736b0fbc929cc6cd4146495a1c 2013-08-09 02:58:10 ....A 768512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7986331eee2e963886646e0cec0747d6ba068c824809149e73d6cd4cc7847fc 2013-08-07 08:00:36 ....A 740823 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7992ddb89bf1ab193d68452103b477fb9baba3cb94623869cdc8e23f160eec5 2013-08-07 08:19:24 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e799cd4e844eb443ed06829ae3aa74c3d0ab72864e9ca0ca6ff4a124fd00bc0b 2013-08-07 08:00:54 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-e79a76a5baa44e68562030c4ea2e59ebea96947df19658b161a4f66525a1dfd0 2013-08-08 07:14:34 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-e79b66902f8a12ea0b2408f539d8bc47a40aea7f825fff086ccf03905269e8c1 2013-08-07 07:39:10 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-e79b676411672976a83921395239a77d6febe525855fd237122d720cea6fba13 2013-08-07 07:38:24 ....A 104448 Virusshare.00077/HEUR-Trojan.Win32.Generic-e79cc570a8c9a8b0b8f861ec6d1f4b94d6f511fd253df57b59eb6fc411b6b0ea 2013-08-09 05:02:42 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-e79d139653fcb2b6ccfc93575040e9598423c5ba2e66f4c2b3f26cf65494dd73 2013-08-07 07:40:34 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e79dd6cb99877d36b7a56b90f3726fae8d29c3a61993d309162052b30a227fc7 2013-08-07 07:21:22 ....A 234529 Virusshare.00077/HEUR-Trojan.Win32.Generic-e79f1579424407fc3439a6138e7d31d0ac4107bed390c0af9285b99dc767bae7 2013-08-09 11:23:38 ....A 307200 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7a73064b75c41244b92063ffd1473115672f88b0c3698c4685eaf3021e764fe 2013-08-07 08:56:22 ....A 2363904 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7a7aa202530df843987481da0bb2c698efb2f369fc63ce699fe6edd25ec4174 2013-08-07 08:56:20 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7a88f55a2e4eeae8ae76ad8fc1f5a85352581cbf1acc8605175914622b51bec 2013-08-07 08:56:24 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7a910e489cd01693b7011d7f479e4efd2661eb2985070ee9917d74a96c9b9d4 2013-08-07 08:56:44 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7ab25dd04e634f10e2da965fed27b20422ea99eb9084e4d3ff5de13a114a34b 2013-08-07 08:49:36 ....A 273047 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7ac9cc6e2eef966f3e5bdc20a57cd83685996dc85dfb2e8d99fff559a04c5a9 2013-08-07 08:53:44 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7acce7f14b7d543f0d19d828476b5622efa412fd51581033b57c598e09b26d2 2013-08-09 01:36:20 ....A 238080 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7ad9371bcfcadb68db8242b538d36ad7e6912955019b372324eaf7c4ce2e4a1 2013-08-07 08:59:28 ....A 136777 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7ae96cca9c6c7c71e9dffdfc470ef4cb12ad1da44882d57e3c033c3917da892 2013-08-07 08:57:38 ....A 53250 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7b06a2d179fd2ffa52fbc92e09383a252fae46bdc78c8db3f58febacca4fb80 2013-08-07 08:49:44 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7b0860b4c05d2e463a9f631082efbadeafd83a16131af61cbbbbdd97f558f9f 2013-08-07 08:59:56 ....A 273408 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7b0b2754f08db7714189171241ebe24a46809d44ddbbc76f1d0581893657adb 2013-08-07 08:49:44 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7b1bc48cb96185e857516a3d824d9b00d2af95f993efa2466fe0bcbe9784974 2013-08-07 08:56:52 ....A 378880 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7b36e90fdf4b91aa40de2f8d878c7fe80e20bbc17836c7626acbc867ec9728d 2013-08-07 08:56:52 ....A 37380 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7b5cf46504211763b4713af83675acada40726aaa97d46c990920f44a2e9e16 2013-08-07 08:49:26 ....A 11264 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7b7d895e99c13d2b4470b6e3981955bc083f836c2938b51072b699f0e177efb 2013-08-09 01:47:38 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7bb28b05a88e0487f08319534f8484645fdb700ded0d0f8381650af4dec30df 2013-08-07 08:56:46 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7bb7496c190cccfac885f6494320fb666c2a33a4faa3c2cb98377d57e294e2b 2013-08-07 08:56:56 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7bd21696123b4bfaddeed5f47f98b8dce3c84b2d58d0a6fe72750ad1302f351 2013-08-07 08:42:58 ....A 201728 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7bd76cef060e11680cb7ebc96a0889ce93f13b76d2d00e2b72445b975bf364a 2013-08-07 08:49:26 ....A 389632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7bf5746081bc4506486a6dddaceee382f1a0277bb8a74727541916b5c0e4715 2013-08-07 08:37:12 ....A 88979 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7c0f51fa9fd6d3f592673bcebf5762bd13161383aa3768015e611a55835f208 2013-08-07 08:57:28 ....A 4269568 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7c1dbe14c2dc83d4235a8de948d96b21fd337876e9b0cf26013255d61d348a1 2013-08-07 08:57:38 ....A 321024 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7c233c73fa92948ad1762f1fe59902baef7c472d0b43404f2d12ff6a615f5f1 2013-08-07 08:56:12 ....A 378880 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7c2c6b780cf583695af0c6deb6b0e056e86f86cbc9a2aa41e23824ef817f25e 2013-08-07 09:00:54 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7c44066ff2f3f12c63a4a91a6fcd202c811144e4d59f8b820ef6091745afa8c 2013-08-07 08:56:20 ....A 299008 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7c589138a798d4fcc080f455c38ae6fed9dbe85b4ff12b7decc496581d5db27 2013-08-07 08:49:30 ....A 298496 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7c6750d2a17f3141ad1bdc76388fc0be705d35e7b02c6c9ec1e08ab14cfdebd 2013-08-07 08:54:34 ....A 940160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7c8290657b3931bf28a5d9d15511d510d54c7722e8ae073c8f2719af441e1f6 2013-08-07 08:56:34 ....A 864264 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7c86f210b14c9cab9137dfaa4bb116bda39628cb45b1de2ed877e01f12382fb 2013-08-07 08:55:18 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7c8d3cea2e433483407e2c69b351b1889ef36b94c0fb86949189a6952d265a9 2013-08-07 08:50:08 ....A 498322 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7ca1c87fad29e6f5cbbcce724a4ba632e5c85d735369cd2166aee78d09efa72 2013-08-09 11:17:12 ....A 495616 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7ce1532fd5958e3e4bb7862897fa0119c364b9a030988ce62c921b13157bfae 2013-08-07 08:56:54 ....A 79367 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7cf3df07fb44c6693ebb57c9b0096bb49551da15748be04dcc3eb4a21ccefe7 2013-08-07 08:51:18 ....A 230912 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7d03afec1c0a596b48b7a1b7873ae53389768c6fa70ac6651c8e17f79774734 2013-08-07 08:57:30 ....A 53257 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7d29fd070c6e9e69b4103159483d4051884b6b9e4259153d2dc7eb4ae9955ba 2013-08-08 20:04:16 ....A 3853922 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7d34c80a90dd8db6a83db84adec46a1c62885292206950f99056aa086a7bb36 2013-08-07 08:55:16 ....A 444672 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7d3e96859311d61f8c4e838ff1f607a926d7634199e12c4e81d70ae7f3e9157 2013-08-07 08:57:08 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7d67df445f015c81705268eacd66d88b6d024a4bb8ce3f4e7668bc9072f499c 2013-08-07 08:56:58 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7d68a1ca3af0196a1c135f263a79851abf3b39b640f32d2551c4948d8ed9e57 2013-08-09 03:15:48 ....A 207157 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7d68d21b70b16843e2f83fc4a5a6255bed1742b329693cd51762b652705b2b4 2013-08-07 08:59:30 ....A 253690 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7d932c822a848753f2cf4fb65866090595bc24ec4fb6dd4a3f13f05085da337 2013-08-07 08:56:12 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7d97f13c6ee88517db6fe428c24cbfe0574b7a363bbcc2f0473778c6c888b72 2013-08-07 08:57:54 ....A 4009475 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7db7c9580b92c5d23df85f7f5d196a92e57d006b45f10bed8c3a24a5e28cb9e 2013-08-07 08:49:38 ....A 147968 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7db94c5cb70dffed1e8b0a86ee9317637f55deef6b2223e76187cf67786cfe8 2013-08-07 08:56:48 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7dee38f842e685a4a3a1858d19617e4b179ae84fe2b5d65bd4aade6192f0efb 2013-08-07 09:00:02 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7df0dce60341571a678e4ef59c7b2f151991a753b836af0d9a7c75731eb003a 2013-08-07 08:41:22 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7df3dc3a7bb57e300352dbc1960ac4f2d875871413e22491e004241ebef3b9c 2013-08-07 09:16:02 ....A 274768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7e28a3da7d4f6434b89e10f3cc565eaf4bb2ab6aab13847f248ccf03bc6ab30 2013-08-07 09:10:36 ....A 420034 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7e2a6289b6a38d755113a58a431951cce4a37cae1c9d0c89727da4e771cb81f 2013-08-07 09:06:10 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7e37d6b4a58bc4923100554372b2bd3e3532ac314b22b331a87c3b60a3d14c5 2013-08-07 09:10:54 ....A 5242880 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7e3a30c79af6322ed6a191dfccd7b0a599679cad0a6fd72f802d06f915ae5ec 2013-08-08 01:23:22 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7e469ec64c643506806e95de8c5539938b367c7a8bbd47db37e697c15f8defe 2013-08-07 09:08:38 ....A 187392 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7e5082d5b55a57abaf04832acb93e558613f42eb6fe2656ebe543cfe706bf7e 2013-08-07 09:06:40 ....A 1142225 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7e63151adb44dbe14a3fae0908bb73ecf2edbfae21432ae9ea67517571cd990 2013-08-07 09:16:16 ....A 247248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7e8a1ac6321f195d33f7e45942437a191942402046df3457451832fa7e3f500 2013-08-07 09:15:42 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7e8d055685155b80b5b4c781232f82beca14e741e019879d8aeb0a227662249 2013-08-08 18:34:42 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7ea7451e99bd6f92f176d7a33113001709947f0bfb859bfb62235852ec1e5f3 2013-08-07 09:04:48 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7eadb69fc98fb19af9edf622f2d1f521afda2bf5b2e79a47a7fd7d79f01a55c 2013-08-07 09:16:06 ....A 53276 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7eae430c7f6e1045a492583938b2c3e11a0c23e7f83d98092ffa3c9f667a478 2013-08-07 09:17:38 ....A 389637 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7ed9249b0dc3c00ad56a9239dcc1a72d33e9cbfca0ed774f5541f67c46f8d10 2013-08-08 06:39:26 ....A 276480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7ee95957794578c4a399e6cdb1da6fe5a868fc6c8fe0a1443a627eb4d75f765 2013-08-07 09:15:52 ....A 324096 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7ef78aa94d194dffb4ec4645a2970425b8232550a013057eee6ff969839979c 2013-08-07 09:15:54 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7f2c31ae660b9a0d221005ec31c3af0c4040c014432864a7a375ca9140a53ee 2013-08-07 09:08:34 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7f4747b59155ffcd22256bbd1781c9d1980540911204d5fd728df3cbe6ec51a 2013-08-08 19:28:00 ....A 298518 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7f4b8a0ad0595195b96fb0ea5c390e5e3599775ec2724f938bf83997ef1ef89 2013-08-07 09:06:40 ....A 202240 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7f4c289c8213efbc8711a7a5fa9d1ff3661245a1bbebef42cbb92d9c735169c 2013-08-07 09:04:18 ....A 32224 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7f530e8b6cd6164854db3cbf7bf71f664de0373d2fe8b275c2f9d7c5fee5b90 2013-08-09 11:24:40 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7f5ca0f4286b392f06672298592cec67b5326b11f25a52d4028fd83cadca2de 2013-08-07 09:10:32 ....A 399864 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7f9a9f7aac2480dae08507dbef196f1b77c91a0f1917849200ddc8e50bdcc17 2013-08-07 09:16:14 ....A 188766 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7fce7f6a1252624ce51440206e8a14be071ff771b5907c8f344336241db2eee 2013-08-07 09:09:04 ....A 130560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7fd72a08c1f1fbf9ef6870033bcfa856d23bb9c2840b32127493f836a30fe7e 2013-08-07 09:06:40 ....A 174080 Virusshare.00077/HEUR-Trojan.Win32.Generic-e7ff53d3e618e5adcaf8131b2a55150b080322725ba2c6a2f431709b4c2fd1f8 2013-08-07 09:09:20 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-e800ef892343abb1fabc7ea27195e21b5e6f980dfcc03cfdeb719b0c2ae5617b 2013-08-07 09:06:18 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-e801a08fba141653c7cfead5ce024caee1c677ff802541351399602167518e37 2013-08-07 09:13:00 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8028a1a0f4e8980cb57a8fa5926d460f9f6c461754c9d1d635e782830e02cac 2013-08-07 09:06:14 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-e80475db3f8ea99fc69a12c2ea2d701cc6ad3709d55360fbb7258e5584502611 2013-08-07 09:15:46 ....A 395883 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8073b367c396b159d1a20c21301a2c75904a812c927b26737576491e2de1bc7 2013-08-07 09:08:36 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8085fa7e98c86a94e02824bee423f33d3af299d13e76f2d68766d5a7713fd58 2013-08-07 09:10:38 ....A 71688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e80ae9457dd3a64b536c79b29944c16d35f50b49f6dd507bde6a8b36dd285109 2013-08-07 09:08:44 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e80b16f9106f93e39aec91c7d7661a0d8ba228a76eb47ad92fbb867f4a73529b 2013-08-07 09:05:42 ....A 160256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e80d66ab6abfd709326db749bbe274be42552baede96037157221172f7f8335a 2013-08-07 09:04:32 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8111d7bf0bf049db741f99b5874b695926bd1179a6ffd460a6b5084858689e2 2013-08-07 21:36:30 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-e81135a2b52fcad47c9910def0879493b50012826fc9dbd42095ee568d48a2d9 2013-08-07 09:16:44 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e812bada71c28a276db80cd6412eca3279c1b12c99cc25fea3e8d31e5772b259 2013-08-07 09:08:54 ....A 146171 Virusshare.00077/HEUR-Trojan.Win32.Generic-e81942a9059f007271d9e3d94d677f837d71f143adbd398475845b91c0913553 2013-08-09 02:09:44 ....A 467486 Virusshare.00077/HEUR-Trojan.Win32.Generic-e81c4360f8fd5330db8d19806ce345eb0b8677e5d87d5a6839b8d459d5f2b846 2013-08-07 09:06:20 ....A 269016 Virusshare.00077/HEUR-Trojan.Win32.Generic-e81d54aa4360fbfd7c7a15dd6929b0f4d468ff0af745e7a0290821f3ab206304 2013-08-07 09:08:42 ....A 57200 Virusshare.00077/HEUR-Trojan.Win32.Generic-e81d5c0fd9a22d2d5e212b3b738c378c6172732c73af842248474890355e2be8 2013-08-08 23:50:18 ....A 64045 Virusshare.00077/HEUR-Trojan.Win32.Generic-e820412b4edfb367a5bedbf7863324f79b649b22430315618578e65155e978bb 2013-08-07 09:10:36 ....A 81054 Virusshare.00077/HEUR-Trojan.Win32.Generic-e822ba9974813c3ff7a24525a96ebfc9c75bd221681d7165500a1660f5e8b796 2013-08-08 00:36:42 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8232cc17790a6112e6b77c5811b385f587538b85d6eb2b1d8ba56986255f4fd 2013-08-08 09:02:48 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8260fb378abfe2560258b8043cf9330091161e0443b8062a0c83fa8c05ac26d 2013-08-07 09:08:34 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8270a42436087167246d2b02cfcfaf8926b7a0f46cf3cc6dfa483b1315582b7 2013-08-07 09:12:08 ....A 296448 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8279f8689997c50672569c81cfda37104facade3dac193f5f7f401908e8d9da 2013-08-08 15:28:16 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e828e7bdc4e7ee533dcea7f0d7c3fddb9d02c09a96535fdbd5a00fcbfbbae122 2013-08-08 00:30:34 ....A 228864 Virusshare.00077/HEUR-Trojan.Win32.Generic-e829618fd33756cdef3cf60b6ec8742228e008935ae7d44c61716ce297c65dcb 2013-08-07 09:04:16 ....A 154624 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8296fe9188ee605eabc5fa89d2f7989ec79876287eca076e9fe2cc6a122ceea 2013-08-07 09:06:14 ....A 74248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e82a8714a360546be427e384c58a34810a793fd30e18cdeee8822dbd9226f613 2013-08-07 09:16:16 ....A 447872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e82dcec98ab82db1788526d988c81c227465853b1da88884cf6505c962ad6514 2013-08-07 09:08:52 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e82dff87ad708837671c2b7d40a8429e12308ad98b12fc4b029d6aa360257c8a 2013-08-07 09:08:46 ....A 859648 Virusshare.00077/HEUR-Trojan.Win32.Generic-e82e4deca3b78d38f291c36b80a834116a1e213934bfef92e17874de45577423 2013-08-07 09:17:12 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-e82f037e51a4974bf3f49dce88dba4621b4784e67541219578e080007aff643f 2013-08-07 09:16:06 ....A 239092 Virusshare.00077/HEUR-Trojan.Win32.Generic-e82f5a5833cc043a440c39e4023eaebb454131663725d54613414c7264324cb4 2013-08-07 09:10:50 ....A 151557 Virusshare.00077/HEUR-Trojan.Win32.Generic-e830adfda362d0f07834122fdcb1b01b3bbd98672c2a6d30b20f8fc2ca625d6d 2013-08-07 09:12:32 ....A 352768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8342f8b738b389c2303a7370921262df40649b9bddb6e8b6c7aa3b14a3d8387 2013-08-07 09:15:42 ....A 192202 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8363f2c4136099d90c44e15ce73552927e6af42b17fca7b8be255f35fbbdf94 2013-08-07 09:10:24 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-e836a6715e6a6fd3d5539e264273c96c41cee6f58d2660ef7aa58329f987e387 2013-08-07 09:14:50 ....A 1576597 Virusshare.00077/HEUR-Trojan.Win32.Generic-e836da2b390a7568a54218eb82dec3de18d51b0fba2b84d3d64882d23eff7e93 2013-08-08 23:57:24 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-e838ad606666eb756ca636308e4ad575bdec7aaf08fd1bd25b761c1ff4455878 2013-08-07 09:17:12 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e838fae5585086794186e9c5135f3470e2569477016a2bb0f709114e64191efa 2013-08-07 09:10:44 ....A 178688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e839285d60109f647cc73e49cf9622c619b920a87a293127ab9ca7ff9caa1cc9 2013-08-07 09:06:18 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-e839465bf6c9956cce8116656760606999dac8f427b73cabadb0beeb32ba6467 2013-08-07 09:17:08 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-e83addcfe027ae31e73f1fde53e51bd8d1aba3a8a74984fcea9a4163fea5ed33 2013-08-07 21:12:36 ....A 2307387 Virusshare.00077/HEUR-Trojan.Win32.Generic-e83af2f81101bd5e210946f6177d89917147ff09d6a77edd9951fcc93cfdb459 2013-08-07 09:15:56 ....A 132351 Virusshare.00077/HEUR-Trojan.Win32.Generic-e83be66edf7632365028be5a6ad54444f1676f1fd884d17f3935e701261c300c 2013-08-07 19:59:58 ....A 188654 Virusshare.00077/HEUR-Trojan.Win32.Generic-e83db76a647efabf42c91fc3a94ad13026c5c82e683809c6a255a3977122aa92 2013-08-07 09:03:58 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e840e9e8c22078bf19981ba509e872028ea20fb989510527395661020d6c0000 2013-08-07 09:08:32 ....A 101377 Virusshare.00077/HEUR-Trojan.Win32.Generic-e84270d4f3ae5b3a95fb50d596e39d7acbf0d19575329df6dae526c28316186c 2013-08-07 09:10:30 ....A 3725782 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8428519da8584001c5bf566241c257f59bfb71dda48487039b03ad26d8eed51 2013-08-07 09:12:14 ....A 14831 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8434a3ff9a010e7dc98d857b6c99d441552692d4944f14fd4b0c1a4eda1233c 2013-08-07 09:16:18 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e848aacb5512e2361a855a4e292ba96c676ed9caa0a1b6584020a85624b0e8f2 2013-08-07 09:04:20 ....A 198657 Virusshare.00077/HEUR-Trojan.Win32.Generic-e848c0be7b58682626437d88dfda89e4eac5e360e639b25f05f1c136718abada 2013-08-07 09:06:10 ....A 93696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e84b9366c850f450aac13e32b7d9aa348bdfdc0583b8be821157c5220ca57272 2013-08-07 09:08:36 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-e84b9f766c21c7fb2d4906de687c0ffd706108e612ce16fe107bb6f34098c335 2013-08-07 09:16:44 ....A 3078376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e84e803515185afe32991fdbf7c6c9385446e2a8c4b71f3aecd056acda8af5f3 2013-08-07 09:17:36 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e84f202c990ab751d015d799ce93eea840f91b7494aff6f35f294ab8b5eab383 2013-08-07 09:23:20 ....A 1282048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e850d9387924b9a84abd4bb6ecb8be53a2a804877485aa40239678460fe489d9 2013-08-07 09:20:24 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e852dc70f97a56d47ee59d3d39ff84b614daaad1d666e806825d25697cc0dd25 2013-08-07 09:25:02 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-e85334aa6184a09c654b09b61fb7ced5c460dd259493744afbab583b78d0bb22 2013-08-07 09:26:52 ....A 503808 Virusshare.00077/HEUR-Trojan.Win32.Generic-e853b8cf745f24071bc9e1152540c161c7751de01f57309517dc4d6216f4a74a 2013-08-07 09:19:14 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8552e5b91906fd87e62ce28687cf6509f55442f5e32dee320d6383a0f71f94e 2013-08-07 09:29:30 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e855f17913da9bb09f93a4231306735c7e3e68abf86f227191c97a68db9ba59b 2013-08-07 09:23:22 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e857e79f80277dff313a4b81252dee8b69467f1b9f22d21b5ebdf0e79f4f986e 2013-08-07 09:23:22 ....A 218112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e858af0f5bb5cc4369dc97b6c83b1c5030a1d7fb20e28b4fc8b6e575d0282e4d 2013-08-07 09:26:54 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-e85a98a078cde4104a19b948c4ae7772bb7005b4e9179bce00bd250070370eac 2013-08-07 09:29:46 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e85b4adf4e95022d134616cd2dc970c9a60141cda01322ab9c5c8a996612ca8c 2013-08-07 09:27:24 ....A 392704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e85c402cc27cfa9beefe5c43e2ead01dbab36b1b2b39bf9baf665aed2a2035fe 2013-08-08 17:04:38 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-e85dfd96b51ca84a33ccfae665804c990c273ed8cfdb48dc167a2a31478d9ace 2013-08-07 09:19:40 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-e85f34b53a6af5bfa91ced5db843061d4ef8c0dbf45f5119332f667f662b0cd7 2013-08-07 09:29:42 ....A 536576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e86219036326b7749021a0152ed3c28da5252ed48d59ad8da07090f0e273265a 2013-08-07 09:22:42 ....A 262672 Virusshare.00077/HEUR-Trojan.Win32.Generic-e864d185e235a79a81830707cbf87f9a0bac0e0bbefe83fcdd4a32892e97f148 2013-08-07 09:19:56 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8661bd048c06a02b2e179e83b5bcecc41f31f2827a0e04b3575971b846e5a5f 2013-08-07 09:34:00 ....A 24119 Virusshare.00077/HEUR-Trojan.Win32.Generic-e867de55aad20aedc75ef635af15575679d22d4bc7bb080226a2eb0c5b49d786 2013-08-07 09:20:26 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-e86b2bd2d48d0768feed5a662c38abaef618e40ca51bf20fd103897665d2224d 2013-08-07 09:34:02 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e86bf50d03820a9778023a3034faee85d6bfa460a3830d4ad3a83ba1e248f9ba 2013-08-07 09:29:34 ....A 53280 Virusshare.00077/HEUR-Trojan.Win32.Generic-e86d2e0036932620f5d4eb89a32cffe480e9dffa699b01e8c1ebe570367c26d8 2013-08-07 09:25:20 ....A 321024 Virusshare.00077/HEUR-Trojan.Win32.Generic-e86e68193e4415d5bdacca94fa8cacea2ddfce2ff57f5dce50ae730aa47cc783 2013-08-07 09:29:28 ....A 284456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e870a733c2d3fe23abc2eb447b0ec29f75c884c9e01262030ea9e1cb739c1a60 2013-08-07 09:23:20 ....A 124421 Virusshare.00077/HEUR-Trojan.Win32.Generic-e873637a08e2249c6b85845c7c8a0f1d2faed12041f1117d9d0d3612e319937d 2013-08-08 04:20:38 ....A 214528 Virusshare.00077/HEUR-Trojan.Win32.Generic-e87414029794fc8b4ee45a823268684e447a70c8f20ff99178223e0bcb73d0fb 2013-08-08 04:28:38 ....A 79083 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8780cd8f1d6c36729d9d3ed07387064d7740fa5e50754374c57d85e5967c255 2013-08-07 09:25:52 ....A 316932 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8781e416da3c88a8ba0bbce039dc52c8006be73188fe2f888db21ac3375de0b 2013-08-07 09:29:44 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-e87b66501e38e20c431f4528b0378cc4b18f995bb6b3789da7a053eb6fb996b2 2013-08-07 09:29:34 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e87c04c4ddfc65cb926ae70c69af24be86f77f57a6ba24daef9d0ca6df9e3fca 2013-08-07 09:22:22 ....A 314368 Virusshare.00077/HEUR-Trojan.Win32.Generic-e87e4ccf76ea25d455ab042674b0f5ce90d7f5aa2dbf6b728d47a8f489c16ded 2013-08-08 04:21:44 ....A 355328 Virusshare.00077/HEUR-Trojan.Win32.Generic-e87ee6f63a8c8b6ef539caac4aab0a7a777aee1d7559b4acb4be0db4f9b1a7d2 2013-08-07 09:34:02 ....A 290304 Virusshare.00077/HEUR-Trojan.Win32.Generic-e87f002644e10103a42a89ebdf0e83bad2392d21473f47667ec16d88f1ba2014 2013-08-07 09:25:54 ....A 420640 Virusshare.00077/HEUR-Trojan.Win32.Generic-e88392fa4a9606e2358ec566ebec8c48f5c383324a5e137ddd1db9caa76fc661 2013-08-07 09:29:50 ....A 471040 Virusshare.00077/HEUR-Trojan.Win32.Generic-e885a2aacb8886b38e2f010636acd80010176da5a105c4d856dfcbc8fc7c3e88 2013-08-07 09:29:36 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-e885a2c77b740eb5fdb25266b82c0413403657eff94a022dcc9c470ba753452b 2013-08-07 09:27:12 ....A 541188 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8869b3c0ffc1cc1dbffe29bc2cca8408d1c17de22763cd48f99416501823c07 2013-08-08 04:40:02 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e88c6f3decc919549ea8105096a363347b872fda23860ced7a2bc8cfcce4e0a8 2013-08-07 09:25:18 ....A 48176 Virusshare.00077/HEUR-Trojan.Win32.Generic-e88d202690c74639098c914ad3c9f98c816d7ef90c2b9b0e126f630fb6cbc174 2013-08-07 09:34:04 ....A 53252 Virusshare.00077/HEUR-Trojan.Win32.Generic-e88e150852c0036d4eac7f0c4f7becf829b15f4e204f0d8430e9c6993ab5a6ea 2013-08-07 09:25:02 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-e88e2935fc328d4eda5aa99dfe5c667e177fc5513dd089ee0f81da9bec72e8ee 2013-08-07 09:25:00 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-e88edba65be81a5806a0d6cdd31f782e8f3b4b6bd6e308a71b543ab215f30a51 2013-08-07 09:34:06 ....A 141878 Virusshare.00077/HEUR-Trojan.Win32.Generic-e890931c7d9d4b38117dcc4d9793572fe9d0ad6dc931249221417de3fdde7444 2013-08-07 09:19:08 ....A 8192 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8912ea7c16f2d32b1130e5ee2946ceaaaedbe65f903b0ad480e8e32025b2fdd 2013-08-07 09:19:44 ....A 66480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e89248f200c0e223d94a0770dc04119c7c12bc1ac74c5a4ee75c2833f920e307 2013-08-07 09:26:52 ....A 324608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8939c3fc769457aef77c520eb812c73f250bc364d8f56f891ea50a2829a0484 2013-08-07 09:29:46 ....A 1167872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e894090eef1476180645dfbb968010fa36b951e58feb566f09127c5e7ddd6573 2013-08-08 08:58:28 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8954e25f016455fcb7363601832f4de38e78d756252d69a1586400884377ec5 2013-08-09 10:30:44 ....A 11232 Virusshare.00077/HEUR-Trojan.Win32.Generic-e898c8bb7fbc61cad702d9900a11a57457f156df8a058816f861321905b85bb5 2013-08-07 09:29:36 ....A 1253376 Virusshare.00077/HEUR-Trojan.Win32.Generic-e89940a96871de16b4417557bfe707e90a4c019a64d9f96c881b120a0d665bf2 2013-08-07 09:25:54 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e89eaf51f3fd1437efdc9615843e02a736cfdef54e3cd1b7cfb01c5532c924a4 2013-08-07 09:34:00 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e89f23b35d77491229068c017fb6d679622cbd765ecdf6e053e1eaba3692d550 2013-08-07 09:19:34 ....A 359424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e89facbe9d37a17d18ebab39b8ab58a04ec9a8d4b4c7a089213f632ad1e2a992 2013-08-07 09:26:50 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8a086fd57e227e60ad84bdb4ce2f2c2e54a879381dc3d16d30a3b7c11abb6bb 2013-08-08 08:59:24 ....A 183600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8a0f0f38f424f40e95134b7b402570156fa8e2c59abcb8a017f258083bbfc03 2013-08-08 00:00:58 ....A 874496 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8a18fcecc5ad106ebee0672b47bbc2022b8e5c0484364beda5433965eddc1f6 2013-08-07 09:29:42 ....A 2208792 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8a1a411b3f1456b5f57260a4859235441224b56af8b348e085309de0854d416 2013-08-07 09:19:54 ....A 372318 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8a2ba1a309a1f93006769cf58160d2986a350e49efccc1027dfa089be3020ce 2013-08-07 09:22:48 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8a6323f4cb4fed167b4578deb0acee83e76eab292523e354c5fd2733d020131 2013-08-07 09:22:18 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8a7db28138f03c14ff34e0aad49c9dd7fbe8f32bd5a53ba280f062872bdab9e 2013-08-07 09:25:46 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8a9abd11ab058cc52adcde94c198a38036a161aa14d2ffa7eff1f9fcb447933 2013-08-08 16:54:54 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8ad8f6b55594c333e618bfa0bf47c737bd557e13b8c8d46acbe0e1fd2932df0 2013-08-07 09:29:32 ....A 564736 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8ae53023c72b3af371cf400fcb25ff83589ed56b364a8b4270469ed0522de48 2013-08-07 09:34:00 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8aefd49fc254eb00df8dcfef9a2e2197204860c6eebc32a3042f7d993319fc5 2013-08-07 09:37:20 ....A 926208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8b2e3575a89b5025d9f35fffa63ab87e80ec2d7345f6d8bb3e7631cd1a0f08b 2013-08-07 09:39:56 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8b488856b0558bbe005c8930e68d7e50339e67ab17591668b049f3e47caa36d 2013-08-07 09:37:12 ....A 25128 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8b5a96963dd4c5005b3c9c16dff0bea9129eb3c0c8d511b41a94db53971853c 2013-08-07 09:41:06 ....A 94784 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8b6736e44ed7bb8fda463aa915a8fe0723ad271be83d7acf0b3a338e7f17a6c 2013-08-07 09:40:40 ....A 25028 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8ba0f2a093ba625334c828723d225875a2be0cd5cbf9219a907753266125084 2013-08-07 09:37:16 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8bc55d08e29d7a809c8155297ec9559da2de604b234d89519902b2cfa70c3dc 2013-08-07 09:44:50 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8c0338d1ca8065285414c6cf20ed3311fb447bc1af83a65cb3dc85578e545f2 2013-08-07 09:39:42 ....A 193876 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8c177d628713bb024ecd618da9cd94803ee63cf93ea2613439112c723f25516 2013-08-07 10:05:00 ....A 29136 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8c1b29ae295c3a4d06574d91f5c153ea763a52396b7f7eac01faaa5bae2cff4 2013-08-07 10:02:16 ....A 4681728 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8c2748118aea90bd45f31a10f5fd6ffff981585d90d8ec3365567a3813e0d3b 2013-08-07 09:40:38 ....A 3072026 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8c32c152158d3ab2f38ed01e352644d93ac709fdc0225bd20cd8b2d0aa6538d 2013-08-07 09:43:10 ....A 368640 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8c34c8fbfbe404a27f04d51472d93652dfb97f60f73a429fee3a8495afae9f4 2013-08-07 09:46:46 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8c528856fbace764b9c898ac0d0acd614bf90434592515c7f6381b1a3f2af39 2013-08-07 09:37:56 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8c58ab53e86368442584b3833c7c13d01782e82277bdc8d4324b596968003df 2013-08-07 09:40:36 ....A 582661 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8c7793e19e8345f3794c4b301ac33a8ac97a1c122bc1ff0a1abf45d214a85dd 2013-08-07 09:42:40 ....A 46080 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8cc261f77267abdf8b69efa5b31f235b9def019d91eee9fac37cae1867d838f 2013-08-07 09:45:06 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8cc8a0d998112eb0d7eb4b570bbefcbc313a795e177d2663ab85d5f908ad165 2013-08-07 09:39:32 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8cd664f80b29e375f86a2551a0914cc55fc20325904d0f0bd316be7a4e8bc32 2013-08-07 09:39:34 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8cf6db6c4a6b4711f7be922265cc59ea121018c2b5383702748b4738ea768dc 2013-08-07 10:02:24 ....A 379392 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8d112a5f94103ddb0481efab3ddc02c5c2e56ff7dc990b17c5e02862c63346a 2013-08-07 09:40:20 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8d3b6350fa79453c3c9ed060bf2d00711729c95c6fcd91f232acf1d2d879c41 2013-08-07 01:25:02 ....A 2874880 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8d4456e74eda3e7129a81dc2a6a1330aabfa83e6009fd0c03cfc405d560e0a0 2013-08-08 00:36:30 ....A 312320 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8d45268f4d487b3768e7aae0e9d3a3af8986bb6b2529be999acdb10d6db24c6 2013-08-08 00:30:00 ....A 392047 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8d470c2ee8147f77f4b7666c30b03ac3fe97a373d8bb14c78d294fa2d7488ab 2013-08-07 09:40:22 ....A 77824 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8d800e8acfd45a61e8914ca68cb4850f158388ad1c31df03750f0199ba8da5a 2013-08-07 09:40:18 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8db93620ca102b3c84ac1f899e23a674c5e4fdd5bace311f8ee1da1ccdb1ddf 2013-08-08 08:38:14 ....A 143872 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8dbd24f1ec276c604c919236d5fff36503522b515118b0ed11d54dd54d94121 2013-08-07 09:37:14 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8dc23aa9111bb0b4aee50652418d3498806ec78d2f71d88906f8c5130a2f849 2013-08-08 05:30:22 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8dc4c4c825e781a70b76848f61013b173a37e82d27caff634bde497e6c43572 2013-08-07 09:47:02 ....A 846848 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8df053be016faa4d26dcace671c120fe940dcf4f922ec3ae629132ed7ba20d1 2013-08-07 09:39:28 ....A 813056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8e228561164c87d429c0f94c5624829798e1bcc1da88681403422ff89bb8a9b 2013-08-07 09:37:10 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8e3e0f5c3711317ea25151cd8ec9759e3ab9b1cfa51c2ccc074de0025f64b1f 2013-08-08 16:59:10 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8eb13361197a175f1684828b2ea6c9e7e41548b7b9ed955922ff0bd3ea70ec2 2013-08-07 10:01:28 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8ed4b247051f4e1c429f37835227971036819329b16db7fa9b748899cfed539 2013-08-07 09:40:34 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8edb0de54d8ace577a87cbe948a69b009a317988799f488106cb5d4d3f04b35 2013-08-07 09:43:04 ....A 635392 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8f16841030ac939dceb45407a2b9033168f0151e8cb082592d2fede8be2a140 2013-08-07 09:40:36 ....A 72192 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8f21a8652e0feecd64c71f306894f08e66472c0a7f6a4b244ad633c7d4ed469 2013-08-07 09:37:14 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8f49f69c3de8daa66e9c6235248cbb1d5b3a72547a9d27196536afe9f431ea2 2013-08-07 09:39:40 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8f4ebce689ea058e5c11428cce4994739fbcf8f491ab5c73704a75fb70c5148 2013-08-07 09:39:52 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8f59f691a244cb60b5bf9086aeaeb74dd9536bfd7b74d9e81cca446843e91bf 2013-08-07 09:40:20 ....A 62877 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8f60698a479fa58df525e895383ddd404a0f59c99dd47c6eacdef0871cf4605 2013-08-07 09:39:44 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8f9bf0cd3229666459b29a5948e3f6782f12a6072b88ae4e42fc5b95fd2c50d 2013-08-07 09:39:54 ....A 98308 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8fc6e2a4609800ffc5ddfbec8672b2a361a73a75658804eca583ca16fdeb6d6 2013-08-07 09:40:42 ....A 416768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8fd1c794c09b22710c455812f8d48484c8db95338e5ac6b4436b7a374d26cb7 2013-08-07 10:01:22 ....A 53276 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8fe00fc024b102ee33107f77c1c2a8d338acec5ef2d75847b61df4807166312 2013-08-08 00:36:36 ....A 183960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8fea8ddc939e908f895d569cfe0fa97b71d1c4e7d9bbd8445f65692bccc87cd 2013-08-07 09:53:24 ....A 71142 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8ff2bdf488ba707f3b1c94d5bb8fff6ae59bcfabf1a15abdaa1f601dc464f32 2013-08-08 00:31:06 ....A 4096 Virusshare.00077/HEUR-Trojan.Win32.Generic-e8ff2d800a66bf46170ff421813f6976c570ce70ea16c45975c05ed7f9eaa261 2013-08-07 09:39:28 ....A 858624 Virusshare.00077/HEUR-Trojan.Win32.Generic-e901e3564d3891c9f3ba8ac109d925e31c6ec68e9ef7f1f3b722bdaddee070b6 2013-08-07 10:02:24 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e90284b2d8c860139f2c963b9b872f03a936ed03467a891f26748bfdbfce8c03 2013-08-07 09:40:24 ....A 8023040 Virusshare.00077/HEUR-Trojan.Win32.Generic-e902ed7cac1c2323116c9b0ab9e7533f296f2e362e7bce3e58f2e6cd16a847c1 2013-08-07 09:39:42 ....A 57863 Virusshare.00077/HEUR-Trojan.Win32.Generic-e904dc53d62dd5c020420a033523c02dde9f549f428c37d262c6960a311ba29c 2013-08-07 09:55:46 ....A 55818 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9057fe1f77411de9ed512321a8fe1766d88ccb75b12119a5151e6dafd1a61c9 2013-08-07 09:39:56 ....A 107520 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9086b81543e1088ba0110878c8820cee801dd01dbc085e0b982dc2f7358ab9d 2013-08-07 09:43:10 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-e909ef681f45938e32dffda3a49b0a6b8a473f233dd2f973841cd0c84263a02a 2013-08-07 09:37:18 ....A 357888 Virusshare.00077/HEUR-Trojan.Win32.Generic-e90c048bff43a028060af575d0b7d4fef0951cba51ae8d2d7a3088bb4133653f 2013-08-07 09:40:16 ....A 315452 Virusshare.00077/HEUR-Trojan.Win32.Generic-e90dd92e194b411868b950896d53da3fbfcb1f71dc08b98e7a1be730310c935f 2013-08-07 10:31:08 ....A 146944 Virusshare.00077/HEUR-Trojan.Win32.Generic-e915b4c169b97b84386ced47e91aaeb0dd84fc53140a972b2755db783c02d927 2013-08-07 10:36:42 ....A 741378 Virusshare.00077/HEUR-Trojan.Win32.Generic-e916d34e5fd7ba53c2e74a9d2bfc5d9789a3d88a38f8f0e8b69556d62db56d82 2013-08-07 10:42:44 ....A 384768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e917b346f31dbdc8265ad02f4aa5a29249650a8f9a026bdb9695d121cc04626f 2013-08-08 19:50:00 ....A 230269 Virusshare.00077/HEUR-Trojan.Win32.Generic-e919440f0a7e3940396b4806eb426a9508d22fb6a1d7cd1671739e9686094a85 2013-08-07 10:42:48 ....A 204288 Virusshare.00077/HEUR-Trojan.Win32.Generic-e91c07bd6b6a6ced5ad56470cffa9e541da1b771a928db1b6f6a3858b8ba6fad 2013-08-07 10:41:30 ....A 326144 Virusshare.00077/HEUR-Trojan.Win32.Generic-e91f0d13b7144f5f1d92c0353177761f767e900067b3cae877fc42ee6406bd11 2013-08-08 16:59:50 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e920030b686411f51909e2749a4ecf160025b790caecec238e783559447cfedf 2013-08-07 10:24:50 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e921dc24fe0ba4112d76631dc8a5b8ec20d8b14e1a05ed269de5c8f4b68c8f39 2013-08-07 10:30:00 ....A 17536 Virusshare.00077/HEUR-Trojan.Win32.Generic-e92a18968e0cde907bec077fd141313ea79f36da91586fa6a6258120f1b484d6 2013-08-07 10:38:26 ....A 273920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e92ab0161684b75e4235130afcb9d4b4b350406b5d99db1309dff76a6441b986 2013-08-07 10:40:06 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-e92d3cf214677d10f36ee0d4dd68de4caa3a67b96c109cf928a607ee0eb56a4d 2013-08-07 10:29:54 ....A 517479 Virusshare.00077/HEUR-Trojan.Win32.Generic-e92f557cd24460350a52de47e0d58da44ed2eb22892133b232b5e38a6f89d8f9 2013-08-07 10:37:14 ....A 1720539 Virusshare.00077/HEUR-Trojan.Win32.Generic-e931ef45a80be323c2709b8eea69bdc6e4349e5e5af5fbc79124743eeccbc391 2013-08-08 19:21:54 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-e93206076a3cd09a7fa716c38f1f12b0c879546f6b4396f3892247b6be8dcc83 2013-08-07 10:29:52 ....A 127016 Virusshare.00077/HEUR-Trojan.Win32.Generic-e933b25d1b1a8cb792391256f9e18c70af48ee7a815a2d995da15945e99007ae 2013-08-07 10:40:12 ....A 1000064 Virusshare.00077/HEUR-Trojan.Win32.Generic-e935eaec26b659eea559431f98adc106f755efe489c1ec9336f8fc95067572a0 2013-08-07 10:40:08 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-e93682ae1953d9824e7371e28cd666d78cadefca783e687b9d9e8543d5b60ac5 2013-08-07 10:37:10 ....A 269824 Virusshare.00077/HEUR-Trojan.Win32.Generic-e936f11ce9d36c49f4cc71d7d119de3b43c485d128cbd901428dfbfddb5c48ae 2013-08-07 10:17:40 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-e937bbbb815b94d4840407083d5261817268c46ed048ba9861dfb2a32f2c3ebb 2013-08-07 10:25:08 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e93aa426028844e95efd4565912f877c4f0493870ce6a4cd8076a1e2ddd4fe7e 2013-08-07 19:22:12 ....A 329608 Virusshare.00077/HEUR-Trojan.Win32.Generic-e93b0c21370f5c8fc07e8f7161bfa14b237294b078fc7e03f8d5c128062781eb 2013-08-07 10:17:38 ....A 139776 Virusshare.00077/HEUR-Trojan.Win32.Generic-e93e1c1cbebe401d8a9e9c04ae2cd47a71e73b93047e62485ba2af90dfa99a75 2013-08-07 10:22:18 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-e93e1f6080c12d917bd556d2f26a2ddf2640dc6a20e583eb17537062a32c4b87 2013-08-07 10:29:58 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-e940d10e32f22fbd418a5530c06e7b915b9361f5c518ab1ba635ba109d4ecdba 2013-08-08 00:23:12 ....A 169504 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9418709486a44136bfa3790c391a2a756dbf9d8ab8f0a192a96e7ebb5ced684 2013-08-08 16:58:06 ....A 365568 Virusshare.00077/HEUR-Trojan.Win32.Generic-e941fd060c41d8ac5e728abb49f80437ff2e6e8e0f0b25432b30ef546f5f6b1b 2013-08-07 10:22:20 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-e942aa0d5fad71fa2334b1848f0e7057a2ce41d352486950555a86f8b1ef8a50 2013-08-07 10:42:16 ....A 2155713 Virusshare.00077/HEUR-Trojan.Win32.Generic-e943f6f6126994590e3179f3cdb61ddbfbe68e8fcf09356d931bbaea90b29d4b 2013-08-07 10:47:44 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-e94405fd06cea061df71720c14e61517ff4be4452b3b4d38f792e03fce40608c 2013-08-07 10:40:10 ....A 525312 Virusshare.00077/HEUR-Trojan.Win32.Generic-e94461df1d0f175953eca6ab25c83e644ac04a6f50855594e0fa0d9a032fa6b8 2013-08-07 10:13:46 ....A 58000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e945293d1b042af61507baf2cf7e4c3bdcc7cca8c262e3d4c0306e9781ba5907 2013-08-07 10:41:32 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9475674b54de429212d1b1d3223c112ac5e36778b3e13d0562208716c1fc227 2013-08-07 10:40:06 ....A 119808 Virusshare.00077/HEUR-Trojan.Win32.Generic-e947b53064d5b3b6e9ad430158f5b494cca09cfb4da96e0b5336cb603370956a 2013-08-07 10:17:38 ....A 62773 Virusshare.00077/HEUR-Trojan.Win32.Generic-e94818dfa7dba4473d604f510da54bbed76bf1e995378891c6ac1918784ed134 2013-08-07 10:25:12 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9494ce1db683783cf92d13bf9c0fb47cc6af921578174a6f9432ac12b639ec6 2013-08-08 05:28:24 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e949b2f0b91dfe03830d88c9bfbbf7e062b43c2772fa43acda9525e61e920959 2013-08-07 10:10:46 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-e94aa8a1854a99dba61a868e891ca397f70b4a96b3998c9335fff736aea4320e 2013-08-07 10:30:38 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-e94ad8a1b93c6c8129b392868af28cfc8ce2c449dda29b793d3a2ab180f7ba9b 2013-08-07 10:22:00 ....A 115812 Virusshare.00077/HEUR-Trojan.Win32.Generic-e94c7ed3750c2e9ab20e275d74759f1b302d6d9c200c824a1f9c0b3a9eb098a4 2013-08-07 10:46:32 ....A 53276 Virusshare.00077/HEUR-Trojan.Win32.Generic-e94e1371e4c9066f1ea96abfce9dc27d2383a22b7b179970ec68647dea2a2fe7 2013-08-07 10:17:38 ....A 898048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e94f650d76016f9080c01e754c5d7f4d41a25fd2a14484674a10a755a8951841 2013-08-08 08:57:22 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9516e644f2dc1123368dc84eab8c02b3dcce104344bf74066bba1d4358c2aae 2013-08-07 10:34:14 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e952fb75b1f5eb6d02c66891b52001546e9138e6851e99e0dad2eea1e28c02c8 2013-08-07 10:38:28 ....A 53280 Virusshare.00077/HEUR-Trojan.Win32.Generic-e953d574388e366b6b9690d4457e555bacf13bac4d5cc97b3b9d9f595e4dfdb1 2013-08-07 10:17:40 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9542b63fb905842f81c9a582e73ad01ff76666251ec759887e6f23d9f688937 2013-08-07 10:47:12 ....A 206848 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9553c0f6768ec76b446768537e42e3a661be7b73aa7e6ddf2c7c45941d017dc 2013-08-09 12:04:30 ....A 42260 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9582d533d4ca92b5ade7b9f6819eeaa613b3ea52015dc87e86dcb271743037d 2013-08-07 10:30:00 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-e959d4c238219537af7954752ed5e2e8246628b373261993dc78894b696852d4 2013-08-07 10:25:04 ....A 168960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e95a72d7dac6cbd9a97f8bae9f99b573a40383dcb1ab210657c28968a9513b63 2013-08-07 10:37:52 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-e95b81d123c04e8962ef5f46de82183673b5d8e10b2af1dc724c1c4ee19d4007 2013-08-07 10:41:58 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e95c486143bb90f9eaba687cb33b0bde540050ec228a93631d509c8c3298e08f 2013-08-07 10:41:34 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-e95d2071854a1ce60868c4932fce9b1727fe775765e46259fc3126dae151455c 2013-08-07 11:31:18 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9614a1b2f2c6561fa9932e4367baad73dcf7dee3352470f5e2f2501f8ef116c 2013-08-07 23:58:16 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-e961dc2de1ad4756f61fb3897ee637b9fb90d2210ef0eab26355bb75b9a89443 2013-08-07 11:34:18 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9620034e54a9ccba915a990979329d3d6bc473bb975056dafbf83ba01044650 2013-08-07 12:07:44 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9632f05d3daa6104ee1e7cc0cf26710eb5c508c4921188ac1d5a51718b2d896 2013-08-07 11:22:50 ....A 75815 Virusshare.00077/HEUR-Trojan.Win32.Generic-e964086380492ac6822d5e95b5bc6c52e0bffd6b2e4cdf0ec16109976c50910f 2013-08-07 11:58:36 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9662f554ae461be97f6ecbb2a9c76de8a52a6cd410bb4570204394e5bcde1f7 2013-08-07 11:45:00 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-e968de194a9f46850486a9b28699cb4d30e3767f717f3337f4c7e17ebd44c886 2013-08-07 11:15:18 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e96a581571118d4949fe449ba7129c87b001febe740e5821db4f651ff3f5d5fd 2013-08-07 12:22:22 ....A 109968 Virusshare.00077/HEUR-Trojan.Win32.Generic-e96bfc6b69bb3609320979efbec47c49d760e0ef8048c1f45d216cc21aa548a1 2013-08-07 11:35:26 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e96c007f217d17a5cf7eb1abd6bb0418198a37518374a18a1d49a5033d307542 2013-08-07 12:05:20 ....A 292864 Virusshare.00077/HEUR-Trojan.Win32.Generic-e96f91fc60b60ee820d8cca1a0c38715487b09f34c1603da121aa80f48e15c46 2013-08-07 11:58:50 ....A 888840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e971d184a9dcc18aa314fd867acd6ee532a5d2806d18fed2ce362d7057d65f7c 2013-08-07 12:22:18 ....A 319488 Virusshare.00077/HEUR-Trojan.Win32.Generic-e972bea8ae90ec0dc068f653aee3e2ce58f34ef66762c1e632989097d2b26fd3 2013-08-07 11:58:46 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9737bbaa4ba24bb10e8b6b63abd4ce87067e32986dd4c96e2ede323d3fdaf3c 2013-08-07 11:15:02 ....A 692744 Virusshare.00077/HEUR-Trojan.Win32.Generic-e974f99d9bfdb468b807906891dad609a64a4379eab332235e84a500e418a689 2013-08-07 12:03:00 ....A 522245 Virusshare.00077/HEUR-Trojan.Win32.Generic-e975ccda87dcbfc5c5a16e1e3c1439004ee3b342365f86447ad4c4d39de975d9 2013-08-08 08:53:46 ....A 268385 Virusshare.00077/HEUR-Trojan.Win32.Generic-e976453a5981d6cad263c3524181d98436a56f325c965e6ba03de4b918d1801d 2013-08-07 11:39:56 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e976a89c382435983802ac885fefc8ebd85a6b12bfe711a996f1f2ee12c46da6 2013-08-07 11:19:32 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e978fecfd3d0d52069cbd605375f4c92a33789b79f9660ac723b1a1fe1cba3a7 2013-08-07 11:15:02 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e97a5b2cbbcc3a78e9761605d265fe6927ea6e1e2eef3499450eff59c0b243b9 2013-08-07 12:10:00 ....A 142381 Virusshare.00077/HEUR-Trojan.Win32.Generic-e97b917385cdf8928d06e05304b27cece03e4db22946f1826a0a19fb8bc5c989 2013-08-07 12:22:22 ....A 880640 Virusshare.00077/HEUR-Trojan.Win32.Generic-e97c32230b89c58af5e231c559d04f09e653be16cbd8c7b7eedc48889dfd1604 2013-08-07 12:13:42 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-e97f8ea06e9b6a47bbf9120b3c92f3e10a75aeab8dcdc7106d4b6b8b39c313d4 2013-08-08 05:30:38 ....A 65524 Virusshare.00077/HEUR-Trojan.Win32.Generic-e97fd53f81adb1032a0d070fab1b1573d1b8099a4662001c97374f52770700ed 2013-08-09 10:51:56 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-e98069c9ae36c696476d130b9273ad5b3e51113beb1089d6b4b844c7123d39e6 2013-08-07 12:01:36 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e98353a241a8736ef6ce1cfd22199e353f3780cd729d1afd24c907f52194fff7 2013-08-07 11:15:20 ....A 245824 Virusshare.00077/HEUR-Trojan.Win32.Generic-e983cb775a4e991d48d5d57430ba8e2f9bd6d6315cc3c48379a626195a482903 2013-08-07 11:27:24 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9847e4743c956ca32b71e93794ba25de23d2ca11fe05eaf27b32a4571b21444 2013-08-07 12:01:34 ....A 561152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9852ba9d9d8c946f5e9f40ca1b089539378f8bb8b92c4b52b826e33bc57c8c0 2013-08-07 11:31:10 ....A 94720 Virusshare.00077/HEUR-Trojan.Win32.Generic-e985721da88d954986538356e8d0ccf5dc8f9c94e3d00932349f9aa60d786467 2013-08-07 12:08:26 ....A 392704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e987003a114fed20cef43b1d22df97240a42ce8047fa12ff1d89bc8c815cf5c3 2013-08-07 12:17:08 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e98726b2a06e6957c993a013b7721c59b69a1a1189edaada223872fa9387380f 2013-08-07 12:22:10 ....A 741384 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9893767074c0da8ce8c55d64342ce892e33ec5f4110230ead7e6fbcf13e8bae 2013-08-09 01:31:22 ....A 762368 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9896f009c951ec00d97a33bfd3c6b35eb016b023d4b94596b50c4e10f5becfd 2013-08-07 11:23:50 ....A 353792 Virusshare.00077/HEUR-Trojan.Win32.Generic-e98a3d4c5227e5931e6c940be2bc5ff3a0fb9ccb0bde5565322b29d6c29403e7 2013-08-08 15:52:30 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-e98c7e8b29504f643b28ad40ab9bbdbeae0ffa7b947f3f21305ba8e7cda811e9 2013-08-09 11:24:02 ....A 162435 Virusshare.00077/HEUR-Trojan.Win32.Generic-e98d0a93dc0104082a8a4871c0d0c133edfa44071a739cf6905f460371c0a019 2013-08-07 11:58:46 ....A 450560 Virusshare.00077/HEUR-Trojan.Win32.Generic-e98d2ea2ac82b9861daa6df0d5f8ce446b2a57eead087a9cccaea9b2bc4b7c81 2013-08-07 11:42:12 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e98d3de6633b4cd88abc8350aba005c94acf0ed48667707951450f0b98173c14 2013-08-07 11:15:42 ....A 295265 Virusshare.00077/HEUR-Trojan.Win32.Generic-e990ea27aacc529fdbf2095c075897186681b3d178a00542fc4facba905b20ae 2013-08-07 12:22:14 ....A 366592 Virusshare.00077/HEUR-Trojan.Win32.Generic-e99213bc9954f231ce97983d642ae05b3a06844e024fb1b5827a52d9cbf2d8dc 2013-08-07 12:13:42 ....A 22930 Virusshare.00077/HEUR-Trojan.Win32.Generic-e99344b6406e8cd017a532d0f7621a4fffb5d1dedd80fe54ff1831921c88a8f7 2013-08-07 11:17:34 ....A 31436 Virusshare.00077/HEUR-Trojan.Win32.Generic-e993f03757befd5a51af14a581ead2d65f3da879197999ac5cb8fff3f5be6c10 2013-08-07 11:15:42 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-e997b38ae7bd0ce804d4fd6b9b4c8d55bd777e6ac1cbff50f4cf9c39c741b2e6 2013-08-07 12:13:44 ....A 328704 Virusshare.00077/HEUR-Trojan.Win32.Generic-e997ed2ccdce88314dac7574cf9ef03f67cc858063aa3bc93d00516b6876c432 2013-08-07 12:22:04 ....A 15681 Virusshare.00077/HEUR-Trojan.Win32.Generic-e998c402489f6075aa1df53efd1775646222f965942c18ea6ae37b01ca4862a9 2013-08-07 12:13:44 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-e99924165f6602a696c405edf80b4ba20ecddde33b067f80e0f099ece22f9f86 2013-08-07 12:22:22 ....A 380421 Virusshare.00077/HEUR-Trojan.Win32.Generic-e99be1bea5b844d32f637108bda072f1128581238fc034b3de7d559490cb6031 2013-08-07 12:10:02 ....A 171519 Virusshare.00077/HEUR-Trojan.Win32.Generic-e99cb0990df5e166a75067e841c57a3cf3765ce8a86a08a59610c59717027960 2013-08-08 20:01:40 ....A 15548 Virusshare.00077/HEUR-Trojan.Win32.Generic-e99d489932fd6bbf4a9313160870c72cd911928fa4437852c91cfafe90ca3edd 2013-08-09 10:30:46 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9a30f7f29dda607fa731adcd218bd74c1ac535b0844305d0ba7ed016014dc91 2013-08-09 08:02:48 ....A 473600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9a443e9427bc502066d0788c4045cb344c23965ba28749e89fd71f6f1ec0f1f 2013-08-07 12:01:34 ....A 247248 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9a4c1fcd8bc04263394840aba67df0c10750e59b86f526c2e58c04f5f288c7f 2013-08-07 11:42:14 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9a78d8422e107596b1353e9cb8a33d5b485343353d48a7024b569df1ff8b4b1 2013-08-07 11:51:04 ....A 53278 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9a87b5434e783ac60c05061e5fc0cc2429c0baacbdeb0cee17e75fe6da847dd 2013-08-07 12:05:16 ....A 274768 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9adb78263665593c230d5348b2590b33127f18182dcb31dd57921f8363e89d2 2013-08-07 11:42:36 ....A 53251 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9ae0603654d3f5e52c8bddceac3ffdd7e5cd360c7c09033fcd488e10a4e2e79 2013-08-07 11:58:40 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9aea555daaa20e17a09743bf91f493276c7ab28dc02c2a6236cba770d768bb6 2013-08-07 11:17:08 ....A 665600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9af51b42db283b5d31d2b5394950dad6b4dd8c1002890e079f913c40aeb22a9 2013-08-07 11:39:58 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9b0a742330df2ecd100b85311d0db4f817f1ef56482b2f35da28830b5be6296 2013-08-07 12:22:24 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9b0bd70c4bcb0ce4266eeb143138745faf90a7a2b231308c2f62cba2b62abe7 2013-08-07 11:42:54 ....A 87076 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9b0df48fa64c224e1e00a8a02c185146f2d29b8edaf16c8dd3a3f657088ee77 2013-08-07 11:58:42 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9b1018fe36d6b71b00f9c8622502d4f02cbfcb9022c9e5406536406d3fda7b8 2013-08-07 12:13:44 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9b124f4438c7f421ed497dbd914fbc53e9bf78d82366f629a5624b43726aaf7 2013-08-07 12:16:42 ....A 98816 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9b14527875c8ff932eeaa47479a1aeab651cfe724908f22af620456025d752c 2013-08-08 07:20:04 ....A 172575 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9b6556c556e7c0eecab8cd141118e6b388f9beebfc7349d3fe3fbc899092bd5 2013-08-07 11:58:46 ....A 172113 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9b735112af28e4c7b346aad517d95ad29fede675a10ddc775abda64d3ec115f 2013-08-07 11:34:18 ....A 122208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9bb48da1e92af3c50a09e4dc5beff35598e1337edb7c6819123929e6849ae16 2013-08-07 11:58:52 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9bb97626d8d49fbcdbe703d3759a5b2a0c880d48ef0db8a538eab3d69c69a33 2013-08-08 08:47:08 ....A 263168 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9bbc56be633ca94970324d4f03419f058085aacec850932bf7b101703402abb 2013-08-07 11:17:18 ....A 94732 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9bd529a6b2caa26677de9e9eb4531514e82a1b5d2ca69c4df5576f5c9b6dfb3 2013-08-07 11:26:26 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9bd5b0379cf91ab4886d27d0df47c8779d437057d1abe798187df4a5ad1005c 2013-08-07 11:40:00 ....A 369152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9c01deaea2451ecbda76ac2daab3816c20fb66f3cb6bff265b91cd156382ef4 2013-08-08 08:40:06 ....A 75060 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9c4f9dcee221fbb75d4ac98b94f1166b6f00f00cbf4c7f8896f7a6d30bdf772 2013-08-07 12:22:42 ....A 1664777 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9c5352653f26008feb265b023a68a29053b157b18710a2739e49e479ff81283 2013-08-07 11:58:48 ....A 53264 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9c5365de99087384796e074d3fb0fa030da712f8256f2651db6a2b7ec71d743 2013-08-07 11:58:36 ....A 413696 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9c62e24355731ed444b352c096b94e89be12c450154d03df9e124b7b9a8830b 2013-08-07 11:16:58 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9c67f92640c2ff269b6e395ecdb7d76a413beb0624cbaa044fa341b5316e5c9 2013-08-07 11:15:10 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9c6996114245850be36ac01f2101ad33befdcec5c0fc6e61e7d5cb33ce81f91 2013-08-07 11:58:48 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9c72647d8e01862a036c3e0898d56921c4f915a16c23df51392901a15eb0218 2013-08-07 12:22:16 ....A 262656 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9cbca25467820be9daac6852ba6afd8405d49783bb0fcc0132e82a8fccab477 2013-08-07 12:22:08 ....A 385024 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9cc1f51ae46ffb171025687a86519dd82e96015e407b77f7e17a1464bb7ad1c 2013-08-07 11:58:38 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9cd8bef600b7e630c3faa679007828b8228a572ce8171b95d9a876597dbb47a 2013-08-08 12:31:26 ....A 8160 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9d1403bb7a9e6fb3653984d18b626356e3a270c40376a5364ced4484cc4bf21 2013-08-07 12:22:14 ....A 225792 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9d1c5b43d4db7a6f095e65e3d0bde04bd8a67dfa69c8d85f7ff1a447c7e8fa4 2013-08-07 11:16:50 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9d23c478712480a20b6b95e3f076e8da0bf081e2ffa1f291751e34d94daca9a 2013-08-07 11:53:26 ....A 1400832 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9d3467ca90332afab778c8f0e7506e6fc9e83f4532bb95602f5de691f0fa9c6 2013-08-07 11:22:46 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9d3a70cade48909b1de9424e87f093a132bcf53c8ae91c6282abd6b7c383f2c 2013-08-07 11:36:56 ....A 253807 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9d43c347a08688e0447183c1488481f96d700b864928b99d92010fb6e81ee32 2013-08-07 12:07:04 ....A 239769 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9d4532959a788613349f29d1bd5cb6e668be0f340d90c69dc35bf7c5b523c0e 2013-08-09 01:40:46 ....A 149408 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9d4f8954fd74d563e3dbb9060c2cd7a089f6977fa65500ecb4fc7d3ef8661e4 2013-08-07 11:16:50 ....A 331776 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9d5d308d9635515cc14a7ac46ac6a6fd3e62ade7ef34c8c999c8ce8c6145e4c 2013-08-09 10:02:32 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9d7cebc33374544b95c521d3bef39b9b2d9c0acb1bca79c2bccc1a32a4e5f2e 2013-08-07 11:17:30 ....A 230917 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9d7fc26fe873593de525b106a635f7ed57485dde9ca5cabbf46f3656772dc38 2013-08-07 11:17:10 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9d8c652f907add70aac78593e1a45d8363c60ee2f80269784615da91800edc0 2013-08-07 12:05:48 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9d99a33847afa1d7b74573cb75a89cbe2b28b3e69cd5745f7ec045048c44641 2013-08-07 12:07:44 ....A 325120 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9da04ac7b6bcf949396644afe0b46e652e30b2dc6300bfe2f30d744ab915351 2013-08-08 17:42:44 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9dcadd18d072c7912564dbcf0b641d4ac6cc61d3813c3dd6ceb93f47bd17a8f 2013-08-07 12:22:30 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9ddfafbd9022b9f5bae4f7a8cd8ca3220defd5b5d63afc613e1483ddaeaf663 2013-08-09 03:00:00 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9ddfcd805f9683f12dff1771113f42889a05c8e27698011d99f841be5530f63 2013-08-07 11:17:34 ....A 93454 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9de8574ba910d5b9ff89d827d96c8cea5e40bc005f7457fe211f994b3d313b7 2013-08-07 12:07:46 ....A 138265 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9df67b164cd1e3976f2d10109aeed50bd36836ab17e8d78b5770fb1e16c5956 2013-08-07 13:06:26 ....A 282112 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9e5069a9ee49be7a8e505cbeba6e83848654c23e5e61e7fa7376e24a4029e3d 2013-08-07 13:19:26 ....A 295424 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9e91006bcc1d7275ef411fa4c712e17c025d7e66a40abcfe3c6659c88d8b981 2013-08-07 13:48:04 ....A 1145493 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9e9527fd70fe596605990f8d0ca91f846d7906427669010eec0f65c03f7a0bb 2013-08-09 11:36:46 ....A 777216 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9e9c74277232674383fd3c8d1eba30c13b2c8479bb75e8d900b9ee27decf9b0 2013-08-07 13:58:20 ....A 216064 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9eb71f99710412b999ab1eca46d8a80cccc6b85647df89aa0fac8fc7b00f395 2013-08-07 13:26:30 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9ebf3e0337ab2b2a7ad98331df690bc41e34fd7c3ecb67d52b40855aedb5b49 2013-08-07 13:58:04 ....A 236554 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9ed5e455fd1091d7555f0b3fcb3ebfc04f14c07b912e6fcdacd12f89c9a5fea 2013-08-07 13:29:54 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9ed7e3236a5de44a32ff0d93c9663ef538aa35f30db0c84bb1837f3f9ddedd0 2013-08-07 13:28:32 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9ee0fc0850f71926e0536d537e22fad0d8c64bbf48f01ddfae77699103162b1 2013-08-08 10:30:52 ....A 147115 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9ee545583bd31521dc2f79c0dcbac28ee317dbebafd793f1f489baef217c159 2013-08-07 13:55:52 ....A 2439898 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9f06ef853757f52c8d8cd051638a231ce9443a449f0d9e39b69c3ea091148c7 2013-08-08 10:28:46 ....A 363520 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9f289ed712725bfad59252ce6796e8787935bcc70c9b2cbb797f79486b4e5eb 2013-08-08 12:36:28 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9f6e49fc27eaa11e2d07f40d64a85771e0be798d36dbed52dfe76b47362c676 2013-08-09 03:13:44 ....A 232960 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9f6ecae8d76dc80652569592a5504d8ddec1f4762753157bd6f07c6e2d1aaed 2013-08-09 07:22:00 ....A 341888 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9fa86b001461a5618a51de7861ce7b1bd6c1d4a5054a9844c0112db44fce3be 2013-08-08 23:13:56 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Generic-e9fbda9d313bf31982c44b107dd1a9a713aafc20ce344d8906daaec846dcad7e 2013-08-08 11:34:02 ....A 613152 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea04ee3922388997bb9b0fce926d6f6fad8cfb02c9bf497bc1193bde695100db 2013-08-07 13:07:22 ....A 379392 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea061ca016fc9a50027ef2f21fbfbd3224ce9803fe12a9e032eb305955e3dcd3 2013-08-07 12:40:04 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea06b68cebc449f199e3b07b39b5117318d85e47aff19f01c559f7a137e0ac9a 2013-08-07 13:58:08 ....A 140883 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea0702caa1e44b658622816b780c24031db45a09f39f41797a3f9e172fb349a3 2013-08-09 07:55:12 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea074a2b934ff41c15ccb67a1daca4c7ee2458f036143f4747b1361e4705eee1 2013-08-09 07:42:42 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea08de677c1226850b81bdd1ed881690cb4029aa1cef06974a8344bcee61670e 2013-08-07 13:19:26 ....A 369152 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea090e85f892698068c8098ea8ac932bf3070a504f5a3b1e20c823214edc6a9b 2013-08-07 12:40:06 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea0a555c9487b95e72c9653219bec5215c7b8bb43024db147103cd3e4c8977c8 2013-08-07 12:38:02 ....A 72061 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea0a7f05f1651a3052c3c16c512e6ce6210a87fbcdd7621916089b33921954ef 2013-08-07 13:44:06 ....A 448512 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea0a83b5748a3919e6cfe41fed62eaf774c6d02f9789ba32ac1d2096c1f30f3f 2013-08-07 12:38:04 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea0a92876184b25fec52bbb11c640806350865bdc81de1b9fc22fb90146b1a11 2013-08-07 13:55:52 ....A 972800 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea0acc37742fc4dd171d6f52d9e2b52906611518d20c8723f4a88f2929adff82 2013-08-07 13:57:58 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea0dff67a6771c875b63c0943e93c3ec8145b445cba08b0481450a39ceabcc84 2013-08-07 12:58:28 ....A 62464 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea104f7b78b5e5cd810fa42144f138dadf3146ff3f555ee4cee7084e6ef353bb 2013-08-07 12:35:32 ....A 339456 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea107ef0b884af0fe0ddc8d016fa4ef2b948ceb2140c012e61e9a23c1478f090 2013-08-07 12:57:50 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea110aa0731316054a984538f51b1f03cec0a15dc7d5c8464c8629bc1bfde3ce 2013-08-07 13:25:02 ....A 192452 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea117c822e17c62d83ff0eeff7ed411cd2bfcd1cfe8479249ebb796c6bddfd0e 2013-08-07 12:50:26 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea145e10a10d86be2aa7115539dd23be66c8bbae9cc231f5dff513770328246f 2013-08-08 16:31:58 ....A 17532 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea1469af7ee2fb15efb3914ae914f822adeb3d9960b9a4d44fe8f912629a76da 2013-08-07 13:55:52 ....A 269312 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea14c5f45f345cbba568e5458ab56891db7ee12b769941d70c8acf76c0fa4ed7 2013-08-07 13:57:58 ....A 5598748 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea151372a6fbbef75bfc616808e3804e8595e1bd32882c54e0eba6fd787c2d55 2013-08-07 13:35:38 ....A 1114269 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea16108adf865fb1367c2aed1a77a0f6b7795e3375b97b7eb1dc8114cf882313 2013-08-07 13:27:34 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea16baffdfe3e7c12c868bfe1502df873b7ea12d787336e5bae41802923d06c3 2013-08-08 15:44:50 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea170f08052285af98be1824835952041e525e0668d067207c143439c040ff5b 2013-08-07 13:57:52 ....A 408064 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea1af3842f8cac061de69692c5b0bff45dc14af86eb5473d5b245d3bde8ef013 2013-08-07 13:28:34 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea1e9ef66571188c20a85d0c2a030c8c95149dad8879cf335f0953e944555b3d 2013-08-07 13:57:54 ....A 343040 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea1ef772490d4945954cb95c16ab65648f54f7f4a66cbd7257907b02914d0dec 2013-08-07 13:06:40 ....A 465408 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea220675a859808a6798305329fb09c027a9c5c18d9b69b20e7d35e3a2a0131b 2013-08-07 13:07:16 ....A 34304 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea2435546e2dd7663f07cb1c3f672cc436bfbb8f8675cea2e487ee60647856e0 2013-08-07 13:56:40 ....A 386560 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea27c89ad7b0fe098e8b55bd54fe3ffb685ab51b239b29a3c4f8e39b0800966d 2013-08-07 13:11:22 ....A 217600 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea29a5b504c4b35fa603dbe86745fb625a1abaf67046a7848dad37334108ecc7 2013-08-07 13:23:18 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea29eae063ff46c2b523fc155f0b06a9b789a8e83b2eb81aa669e03fbe3cd0cf 2013-08-08 12:02:56 ....A 47524 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea2e74807db62e4e81e51ee7bbe268ed971da383d9dcb0f0b4ac977286ec829f 2013-08-07 12:40:08 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea2fc777336455cce47740277d3571d165c68dd631cfa3068ed0cf2cd30919cb 2013-08-08 14:37:46 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea30412a1beed559b10ba682235b0dcffaa2e086de93c071ce4c3a4e3bc68d13 2013-08-07 13:57:54 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea31c8fa7efac38619d1bcaf7b8a7d25f8d0673166446c358d9b5b6f26043e5e 2013-08-09 10:16:38 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea31e0bd5a129a376cf24e70df54b3c9377056fada9752aee7bf7225b75cc358 2013-08-07 13:58:22 ....A 858112 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea3221e8330a8470bb1dabb814ffcc8345245d3ff88e3fbb51ef0105f42bdd36 2013-08-07 13:58:52 ....A 53254 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea3300739ae0b20f31caf72b2f5c06bb2807abf862e84c42aad87de2b3b18686 2013-08-07 13:55:54 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea343d8b1bd9f640e91953ae84b669c8e9be9de1cecd012f5c993489a3a2cb7b 2013-08-07 12:35:34 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea343ee0c87b9b6aa94dbda09e120d6ce89c645e416cf7b46576e51a1bca357f 2013-08-07 12:40:04 ....A 589241 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea376eefe29d7df73c71824183225b7f65d5f05e2f5caade35a812f3a3ba46b9 2013-08-07 13:21:12 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea37d7eea873acc06de1d0b7e51de30603a90d600d6bbbc617cf59d7b139a881 2013-08-07 13:16:22 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea380a359b3ce13dbcd291cc42a9dcb788afddd528e7dd755b7026b722be8ae2 2013-08-07 13:54:44 ....A 566685 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea39cd47ded2f29a06e34b34096e4b7fda4c7a7d1efaafae10fdcebbc61ee09e 2013-08-07 13:27:06 ....A 53276 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea3aab8e882090c6c3cdef34095fc68d4ac7ab4cd504c731432863af2fda98e9 2013-08-07 13:58:06 ....A 1507670 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea3b5b2d05a8c6127630f6820ed4ece6f04664ea3a0e6e87a14abb9a344274e1 2013-08-07 13:27:34 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea3d0b8847bdd90557d599862290cda1268b656fd0d9d3f5dc51549a7ee52d31 2013-08-07 13:35:18 ....A 803840 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea3d8db4826352ea4016ef726f2ba75944c60e8c6a95eb2c40f98e8b043df822 2013-08-07 12:40:10 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea3f6afd9e597934fc8b93b4a928dfba0a8906d5f4492e72b67c9ebd1fae3ebe 2013-08-07 14:03:52 ....A 193348 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea4027df73ffbae5633b609bfa26ecb8bb4e7ea4f48581ccbdb195df070915af 2013-08-08 12:46:30 ....A 98733 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea40df8af5382b7ac68e27136122dc4e6c27ced423beef3dc8c5a79a6421547d 2013-08-07 14:04:58 ....A 943616 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea40fbbf52ded624c293865d63bd696964e2d896e90afd7e1a6e743e60f84282 2013-08-08 18:25:32 ....A 755712 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea425d6aed4954637e9a68c9d9e5a3dfa84ff695be87d6deacb5f2fdce1cd866 2013-08-07 14:21:38 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea42745c18772f22ce9291389739e94e54a7bc8f387d0d68448561050d744191 2013-08-07 14:23:22 ....A 348160 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea44b95652cdae4dd9aa89341100c44cf3a7958bfcd5ed0d99e4cd3d8f632c80 2013-08-07 14:09:46 ....A 322048 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea44f21273c0d71cf706e0b8d589afe278450251ffc6370db857ab53f77694ab 2013-08-07 14:25:10 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea48d7c4c4bb6f1cd2678ee54a1d6aa333e72ca8a3de10c441202f3f35a315d5 2013-08-09 07:42:32 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea49d4234a3e16f1ce58d9468a5d29adbe772264072efb9c4f3d4b14c0d28058 2013-08-07 14:04:06 ....A 630784 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea4a03f86ff02953526f16b8c8c156e469e16466deaf003fc13d8d0c10b3f311 2013-08-07 14:21:36 ....A 7168 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea4a2ec55011bed2971cf21b3f261a9d5d5543726820af7bb7f01ea4f50a5085 2013-08-07 14:02:10 ....A 263168 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea4a4e501abd21a5ba9f8be3970b7da32f0c711ad331503419ab40436144b6a4 2013-08-07 14:21:46 ....A 89088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea4a946b540f727c48f43a5ff3745e75a5c9ae935f45e0255b485300461ac69d 2013-08-08 12:11:50 ....A 22880 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea4b462fe31251cf6ab79748a3bde9aad8ac013648f382e23333272f44aece83 2013-08-08 12:03:30 ....A 27136 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea4dcdbb9140b0893da80b72f930729244b1fb3f29d6fd73f6ea52c262c94dd9 2013-08-07 14:21:34 ....A 132096 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea509982edbe6f7196af6c002c55cebb17d0ac996df8c2d59cada3175aad41e8 2013-08-09 06:48:10 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea50fdfd7c3a3bc49853eccd65bcdb61a15509b2e49f067f614a950bf16bae4e 2013-08-07 14:04:04 ....A 163881 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea5368901101ae362e7c368cdee013a90ba23667e2f7cfe78414f54b93a00bcd 2013-08-07 14:01:38 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea58e33fa215b494b16af381cbbd82cdf848a9bf57d69f9cd04c561bcee3f4ce 2013-08-08 16:16:48 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea5a44145472d895455a91d70a2dc986b2031f05194094f2319a8bd550e1e4f6 2013-08-08 12:13:02 ....A 160768 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea5a737f92e92f67ac5b54056a0ef48bd2c498fa60ae7cabcbd6254ecb48e098 2013-08-08 13:37:32 ....A 162396 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea5b0241977954e93c54e50d61e6612336727b0fafe0972fcf3cd1160184c77d 2013-08-08 11:33:36 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea5b23b64596e1f70509fb17b20d13ca7628dde4ba0d354320fe316776da9dc0 2013-08-07 14:05:12 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea5e9c6a52a15a90b455a7e1c55a3bd4f415aebb2545cb32a42d0f2c3864599a 2013-08-07 14:03:56 ....A 822272 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea62285b020ec54c40445af024d3e52378ff98b974595c09c215577fa42824b6 2013-08-07 14:11:38 ....A 370176 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea63a89b9fa4cda1f2324750585e2cd6a337f7a413d4debc0dd70802831cec1f 2013-08-07 14:03:40 ....A 205312 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea64ea15a9e5c4631d8b04a32f66389a5b3590de44e25ed50bf349be6aba779b 2013-08-08 17:06:00 ....A 67060 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea65bbf54f5d5ee3dd27249a196dceb63af3285ff3c56de489dc8e01511aace2 2013-08-08 14:15:24 ....A 41276 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea65c1ca19775239a6b065174ac9a9aa4c80df5a5046ab9b9268b2bf1eb6af75 2013-08-07 14:21:36 ....A 842752 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea66777aa447cdcdd72d8aaa7e3985f9add455f78795450870f786ba4a138d7f 2013-08-07 14:25:02 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea6952903b894fc77b2e7c92b7461592c7e0cabdb7c740540a3bb1861fd9e770 2013-08-07 14:11:04 ....A 562688 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea697f45a05f22baad6b797a25a2a7d9e411a627f1752eb0e6b77ce19d622279 2013-08-07 14:21:48 ....A 275968 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea69b0a13e167f8900376ef093c49ef1525aaf6499f68aea98b69ce56f2dcd59 2013-08-07 14:04:06 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea6bf377e825b78b33674b3364df9309ae2826f1846133485250824fd9ed91ca 2013-08-08 10:00:14 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea6f2ac444072aadd5878ff8200d08f0f903b0790809c9a24ee736a6e25b836e 2013-08-09 07:40:54 ....A 246440 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea6f3f750496105bc7dbc458893a15610e211dac84320037b6bcd616e303c9ea 2013-08-09 08:23:12 ....A 302080 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea6fb98e3859459a25e2d9b02183f24f4a67c1bc899c9a09e2b0f7578c6bf0e8 2013-08-07 14:01:16 ....A 225280 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea6ff90f86a5d465992125ff00251db77d331139023f7843b4e1ace0b538f9ab 2013-08-07 14:04:08 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea707cf4c4381691f1f12d6ffdbf21fae33bddf37e54e7156c90b03deb5d9476 2013-08-07 14:05:08 ....A 770560 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea72c18b26132a6d76ba4569f9e35112b8ffb819ac4d0d4d89bc68c0dd771e32 2013-08-08 13:26:18 ....A 118019 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea766a55934fe7db1a1d1f0dfa9816cd73ad499e298530c8ba98dc3074da2095 2013-08-08 10:58:22 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea785f602edfa8b6c6c2efe912a3de3c6641b7abd3d372d8cfee1d110cd0efc0 2013-08-07 14:03:58 ....A 524800 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea79605c230d8f62d00c4552bc786102772baa899f56cd4f066e9c17a62ca5ae 2013-08-07 14:21:56 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea7eebfbb105cfffad6507c1620181a9cce3506cae2ba6f33380a0a9225a9c4c 2013-08-07 14:05:06 ....A 417792 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea8046964afe6aa81aeb63a215231178eac323d38fb172db53f629ef70e313f1 2013-08-07 14:25:12 ....A 878592 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea811a7c2f60765fd857022c90685f7d646ed9efd06ec6808dd24c8d40618ce6 2013-08-07 14:04:00 ....A 884224 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea82843c8d84ebbf9ce5edd558eb686ded1fc13c1d0a794081d2982575fdf24e 2013-08-07 14:21:32 ....A 53268 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea845a2a7f6e6860f04427e117375db54c47aa2e30a9599f726924306a870983 2013-08-08 09:10:18 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea84d2208c85a1bc088a80057437d111296ff656f44832fabe089e36d9276df4 2013-08-08 14:18:38 ....A 164064 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea86c2b0bb8c967d6f8eddde57ed80fda64d785587813f88f0f7002adeeb5e9f 2013-08-05 20:34:18 ....A 35840 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea8782c3be097a15a2c3660737e27714c4dabf3466cf8d84f0ee65dc165302ea 2013-08-07 14:17:00 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea87a32b2777d748c086dac027d4bf54a7aeb0b97f0e0a8e01db34e388f55d77 2013-08-08 09:09:32 ....A 419840 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea87e845743365fdd9cc85ddb01eb4282c5bf78280d3c834862ad26a9c10ae46 2013-08-08 17:44:24 ....A 121272 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea882a4d46f055cb85284890dae185ae1aefc7ae54cec8dba99b2e731a8036b5 2013-08-08 10:10:44 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea88d7b69256c225744c49953a09f6dba51a2dd00b6b1ac8287da079f83558ea 2013-08-07 14:05:28 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea88e8ca64b16bb3f534126ce650436b6d62f9cddd0223fae0a3f97013b91076 2013-08-07 14:55:34 ....A 94748 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea9457081137b2035ddbd6a140a7a9059e4859dcbf964f016fa16dc3baf9f39d 2013-08-07 14:56:54 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea94fe768c4bb0c1780336a95c026616bd00476eff342906468216fbc48b3d74 2013-08-07 14:53:00 ....A 684032 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea96ba01d6b04b1f8d723ee363097c3a66055efa6faac7a88cfddf88923babc2 2013-08-09 06:35:00 ....A 39373 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea97af2a8893d9a409033e2d5d53bdd63ab9fd06930b6635c5466eef7af486cb 2013-08-07 14:55:26 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-ea9bff328189e330ac15aa83e7f068799ce0b8461922b1d155c659594841064e 2013-08-07 14:51:36 ....A 86566 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaa241598fb713db75cbfd3158bb4cd754db02b883bc590f3df6c2fd97dc2741 2013-08-07 14:55:36 ....A 156160 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaa2a1bffe843005fc6cfdd6d6013d9bfb0f10105d578b267736e379bcc03acb 2013-08-07 14:27:04 ....A 144568 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaa3e7d367f153127248594bd1fb11355cd5a328b10d68b15bcbbc5da3133c08 2013-08-07 14:53:30 ....A 624640 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaa438374e8178adbe0c551d00495910451ec59c1688e3cc67a06b9983269a51 2013-08-07 14:52:26 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaa4f15c29b090fcdb1d746c744b0c266b187df7384c9098ac4f153c5886dfdf 2013-08-07 14:51:30 ....A 164512 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaa8dc1ad2d0b23b4b9272add2dfdb6c63fbc0d40d913c80feb6ae8499881019 2013-08-07 14:52:26 ....A 240128 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaaabc83bf9f14c59aaedab4f0011c79cab3b3f07a4f8b5e71deb769e58aec24 2013-08-07 14:28:42 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaaea6c2dc97e62b9c2806969dadd21e1ee32cbdaddb2ff49c3b97a412f7910c 2013-08-07 14:57:02 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaaeb4c526de02e9cc2a5318d1282dc70de4f782496acf8f72e6baa94d3ce9b9 2013-08-07 14:28:50 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaaf1a374ea2e2a6db92fa1360d19b7b9905824b31502ca18ae5949652f7449c 2013-08-09 08:02:46 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaaf68d420b8da7dbdc8a4ba6c2df570be69e43802d44db2d16f7d67d325f6c6 2013-08-07 14:43:44 ....A 1716412 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaaff98571181123d7261315444918bc4eb70fdcb5668dec1dcab55a029f9440 2013-08-07 14:26:50 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-eab2da3bc7680e098a9c564df4416bb5e97644b6b8d8e0e51a9ac82d811d8e47 2013-08-07 14:26:56 ....A 539648 Virusshare.00077/HEUR-Trojan.Win32.Generic-eab49adae861fa936862c16badfed962ec86f937c53198921f965be01103a299 2013-08-07 14:34:56 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-eab66a62b0e1a2ea3ad89a09eaa9375153b305b85bd95bebbd8f877d028763ca 2013-08-07 14:26:22 ....A 194936 Virusshare.00077/HEUR-Trojan.Win32.Generic-eab7b047c21cc34a398f21aac9f4c70d153b6545222ae3c1f49be05a3b91e3fb 2013-08-07 14:56:20 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaba224f83f5b23a183a93ea4afe0baf1dde29d336e56c28a5060018dd64e720 2013-08-07 14:26:22 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaba428f332df7299bc2ee4f1f1bb36d580f16a48316bd475d45b6e6f2b7ae82 2013-08-07 14:56:22 ....A 3974144 Virusshare.00077/HEUR-Trojan.Win32.Generic-eabebe41ae60aa16146c7b95bb28fb994e98350ba0a9e1afbff346d59cb165ac 2013-08-05 17:23:08 ....A 29376 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac083cf7c87a3d47c3590fbbf6945d6dfa4292d1802a9c3dfb469226e411e81 2013-08-05 17:10:48 ....A 620199 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac1df2210dcf9a37986bf519278f37fff7b4936fcad12e95eb4dc2571f83a7e 2013-08-05 17:30:32 ....A 13312 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac219292a01714a77155f518f57aede133a3a4d959881dea0bd348262575867 2013-08-05 17:35:58 ....A 25386 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac286c4b0a4a5489fbc2c11b79758be0b77cc032914abdafe0ea7ac8b25ba74 2013-08-05 18:19:28 ....A 1110076 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac37c4d7f262405cc22dd8c19f54cba5760bf5e4893b6706115023f064ce36d 2013-08-05 18:19:10 ....A 29024 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac3845c1f3ff5a500b7196c249c75d952902ac17b7907cff2ae2dafca0d86fb 2013-08-07 14:40:14 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac3aa602c6f423c0405fb3285b8f7421148fb36d7e10e8e24fd815311a0ff09 2013-08-09 05:59:18 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac3ec084b0df840e1d756d7bddbff478a80e00b328accb82b671bbf7d56828f 2013-08-05 18:18:38 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac40ab01600a566db00d80058aa26e58fb65859fc000584a1af215f7d7b3085 2013-08-07 14:28:42 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac4407994c4f2988e517dc8b7f3cd63fbaf26d16cbc3f01b2c0d35072ddc1b9 2013-08-05 18:18:34 ....A 1230848 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac67db6ba1fa0a82b1723e7c256835574b9a81dc72578f6a387f368d41f35cf 2013-08-07 14:51:34 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac690dfd26117117992e14526c8b82c82a6b5ec836ae49153b4077e5f7a8625 2013-08-09 01:25:56 ....A 456640 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac6d43721b8b0a649d02007ce954e264e65caa957fcffec2f8c659e17261e07 2013-08-05 18:18:56 ....A 3524 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac6e572c8de2d04b42fa3746e1141aae66f7a95735ba01d756051e174cdf2fd 2013-08-05 18:17:24 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac7073ff8da56c5c4ab7bb7ec4668a875239e88b28e665b8d5b73cd999d3fc7 2013-08-05 18:25:12 ....A 125200 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac7dd288e2c31ccbb0d28a96c1bb014b527543b0186fb09c7c8be600691fe1e 2013-08-07 14:57:32 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac827bf27135e8dfe02e0995a8dd6553efd17bf4fd6288671aec3aae58cbe6b 2013-08-05 18:19:08 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac8687c3e31a8279a074f813076bab94f55ebef227e7aacf8392fd1a76c1c07 2013-08-05 17:56:28 ....A 29056 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac997f24e94d37be4af198ec7318de7b051a7f05c48a7b836c8544e4c5e3b81 2013-08-07 14:43:44 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-eac9a437ed84ed313d72e7c1cebf3c53590403c3baa3b86470011025053d2256 2013-08-05 17:52:44 ....A 457216 Virusshare.00077/HEUR-Trojan.Win32.Generic-eacb00506af01cd76f445644bf7c442abee15b4e841f43caa3e73cfc6a55380c 2013-08-08 09:08:56 ....A 236552 Virusshare.00077/HEUR-Trojan.Win32.Generic-eacb331e5095294f188f9746a2eea5488b90d7ca69f169998fd6e9ae816d68c4 2013-08-05 18:18:38 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Generic-eacb5be02e33b2b3d4825decdc834408d736e0bcfd3142f24ef8c7959fddb09d 2013-08-06 09:12:26 ....A 519680 Virusshare.00077/HEUR-Trojan.Win32.Generic-eacb6c5f23b4ada79cc02b2facdc61efb8a80a4fbe9d467843e597529410b5e7 2013-08-05 18:17:20 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-eacd1014ca40191b482a1a9fa297c935d719d4775ac4bbcfd6b8e4f66b0b36fa 2013-08-05 17:47:58 ....A 28576 Virusshare.00077/HEUR-Trojan.Win32.Generic-eacf4e044383b9ee54f72b23ff3942ed26ffb95c8819c0b50f16e25c97af9678 2013-08-08 09:14:06 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-ead04465eb08c9e1eacad138269bdf541d6df43df50ddc34625392b82e7f2862 2013-08-07 14:57:32 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-ead0bd4566494d95f98a0dfdc12e4798d8c397d4adb672c7b5e4a87e340a07aa 2013-08-05 19:44:34 ....A 47104 Virusshare.00077/HEUR-Trojan.Win32.Generic-ead19547e56527a43aee786fe3c8bd14159cc25b02d4f6994160d848f150670a 2013-08-05 19:40:48 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-ead229908e275a116c0e0bb77e95b04bb28181b7a7dcd33c120438f27ebb936d 2013-08-05 18:59:06 ....A 386756 Virusshare.00077/HEUR-Trojan.Win32.Generic-ead32be2c2888ad89eeb6db619c33ebd7e479c9d24fcd886450d7b37f76f5c35 2013-08-07 14:35:18 ....A 218117 Virusshare.00077/HEUR-Trojan.Win32.Generic-ead343fc42327111b0c3183e264a69b1bc9da2bb80fce1695d35348710f7202f 2013-08-07 14:52:26 ....A 841216 Virusshare.00077/HEUR-Trojan.Win32.Generic-ead6cde5d86029827aac39dd53055cfab072896119b2b8a977897d82c38822ff 2013-08-07 14:56:50 ....A 215040 Virusshare.00077/HEUR-Trojan.Win32.Generic-ead78acb1e1de4f203e96395ce5800b9243c59ae22307c8dda25f0b27350789e 2013-08-05 19:19:40 ....A 195072 Virusshare.00077/HEUR-Trojan.Win32.Generic-ead8508e298c5ff5da501559cc6d9c41f448760c10526ab1fb875568f6bb0fd6 2013-08-07 14:55:34 ....A 968704 Virusshare.00077/HEUR-Trojan.Win32.Generic-ead8e847b54f3cac2b8ac56fdb322f8e384d6ec1bda2902e45659acba12a0d2f 2013-08-05 18:44:28 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-ead973916c99013f837a7f14ec1da6abf02577c349f86787701d943d4b68d309 2013-08-09 10:03:48 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-ead9a6cc378b496bbcfa0cc4d67b51ebddc7ea797099054d9f5d9b654046416a 2013-08-05 18:46:28 ....A 122368 Virusshare.00077/HEUR-Trojan.Win32.Generic-eadacff18f36602d12b9310b5786e5448e067b113cc2b0d0020189d9acdb9203 2013-08-05 18:46:26 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-eadb575517245cdb147f2fd39da4eae79c2bde338019f29ec16c4524df2ddf40 2013-08-05 19:19:34 ....A 78102 Virusshare.00077/HEUR-Trojan.Win32.Generic-eadd298fbaa3b5993be86fd1db097ea211cafb9ac1cce070c665e0e2baea3520 2013-08-05 18:56:56 ....A 593920 Virusshare.00077/HEUR-Trojan.Win32.Generic-eadda8a5182414dcd497d5677b84454c31ad1f489bbc55a154740a4d5e9345ab 2013-08-08 10:19:20 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-eade9aad8e0cc69b55386a610c3b0a4b7f47b0b5291d37168b7090bcfc51fc60 2013-08-05 20:28:54 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-eadf38bc2064670b733b33b93ee9d31e373eec1b4fd7f54953e7fe7181a8ffc6 2013-08-08 09:53:02 ....A 534528 Virusshare.00077/HEUR-Trojan.Win32.Generic-eae0eeba7769c9100c6197758b003b3f7908e502db81bc3a2e1380504377b20e 2013-08-07 14:56:48 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-eae1dee072eab7c1cbf9865af63570355771ac1ff93dbb3bada2f17d08ac3567 2013-08-07 14:48:08 ....A 182277 Virusshare.00077/HEUR-Trojan.Win32.Generic-eae2adc69463bf3ce9fbf911ea580c6df5cc8990786ba680f59c2587011cc198 2013-08-07 14:57:00 ....A 146008 Virusshare.00077/HEUR-Trojan.Win32.Generic-eae2f7f003fa0238a48ec44507f4c951ef68e9a08d2e3942a8755ef5a245bd46 2013-08-07 14:26:56 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-eae3fb34b727ccfa02c524e7e9f94622b79ecbdc9a7cb17ea1e1187f14a7e94e 2013-08-07 14:55:42 ....A 2840046 Virusshare.00077/HEUR-Trojan.Win32.Generic-eae52bcfdfe933cecaeb47a5e247e29d3cb1b434990547db14ea2588e785b5a0 2013-08-07 14:53:28 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-eae5c9b045e4f45d368660add3a9e6d6a64ef08a26449c141db6ce13ac62b59f 2013-08-07 14:57:28 ....A 5793104 Virusshare.00077/HEUR-Trojan.Win32.Generic-eae8212d3f614b695defcbf0569b907e15ac00929a4fc96f5c5a62b637f296be 2013-08-08 13:51:06 ....A 209654 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaeb22e1600342f16dbcd5d9891a839bb736fdc5ad4f17462171d44a5a499197 2013-08-09 06:53:22 ....A 817152 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaed6a1ec1dc33e5907f2781915dacf2970ae7cb98191dbfe92584ce47a8d64e 2013-08-07 14:52:26 ....A 451584 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaed9bcfb3f887fc2c2663ee1aafafcaa467ef3ec31099d7c66fbdc695779ce6 2013-08-07 14:41:34 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaedf6e2ac42157c75e9e44522af9edf09928583958f5b0475c0ffb6897c7348 2013-08-07 14:48:18 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaee0a9fd1f5036f7cb339e7397f1b6635215d2552cd83297143696e9f648c3a 2013-08-07 14:53:34 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaefc6bbd7d1bf3224c98a7ade87f19d712dfe5b5cd940dd4651502c55acac76 2013-08-07 14:34:46 ....A 442368 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaefdbbacca72ec54e991cd9e12f190375114f16b6c062079ec3c222adcf83be 2013-08-07 15:01:02 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaf0e5c648fb0bbd30de1d1a1db3b54991728d1b3709d5d008044357c8112087 2013-08-07 15:35:04 ....A 84357 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaf4baf086450c870d6211f46ae8dbf40d2e8d0eb84467cd47a682dfd6accf9b 2013-08-07 15:54:54 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaf58698d4b5f1e35f7d4469d4f16c74faa77a5bc6dbfed271d00da1a249fe33 2013-08-08 12:52:20 ....A 141312 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaf5c20eed13b0081b883d236d410c95669a7cb1c133f74b421cb3ab19bfb91e 2013-08-07 15:36:58 ....A 3584 Virusshare.00077/HEUR-Trojan.Win32.Generic-eaf8a408702bf076e8b53c3cd64880576491daa3c9e8f2ccb3c626b64f802fb2 2013-08-07 15:50:58 ....A 453120 Virusshare.00077/HEUR-Trojan.Win32.Generic-eafbe368400aabadd6e2beb171d0be83cd8dc3b91ce48ab0145bb0af18fb3af0 2013-08-07 15:00:58 ....A 80451 Virusshare.00077/HEUR-Trojan.Win32.Generic-eafc2feedf65d79e805a28c2b884fc9f8a771f5d060f87d7ff377ff77b88d1ca 2013-08-07 15:53:50 ....A 830464 Virusshare.00077/HEUR-Trojan.Win32.Generic-eafe268b185f273907010f2f666122745ee7ffa9d604b4fac3b5a87eb20a1914 2013-08-07 15:54:54 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb00794dba75b00987e8585dd6e34889d8eafee3bddf65ceb8cc31a7feffe157 2013-08-07 15:51:14 ....A 129536 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb0170b8fa1db6b4f23542423c7aea81e6f81f18a016dbc046805d2ab8a02d7a 2013-08-07 15:09:40 ....A 1062096 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb02a34b52633514ae89a6e981529871566465ba127f850525cf464a9ae2fc24 2013-08-07 15:37:06 ....A 5195776 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb02b9f17f5e27c9697f60622c37c4501451291da1c58139cebbc602607342bf 2013-08-07 15:50:58 ....A 39428 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb062001467ce91b26654210e637ee3a9fac49f970add76e5aa28ba7db7dc687 2013-08-07 15:37:32 ....A 363008 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb098d0dee97139ef7844d8069e92ab551665f1712d8b4c786fd397c92c5355c 2013-08-09 11:49:52 ....A 296448 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb0b5b35347f71ef498c7ab8c2c6a7efc8143efa7989c5fd030dd28ef98b79fb 2013-08-07 15:18:14 ....A 502400 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb0d4f56655d67f9cc50a97e15d81a569aefb2f2b3beee69b59209c47afd825e 2013-08-07 15:01:00 ....A 137728 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb0d644b5e95a26a854541bac616d2b0db06f2deb19175a4df813d32019c585b 2013-08-08 09:53:20 ....A 826368 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb0dcda4eb3527db5e77e781b4a83be69234ccbeeaa4973b1d65a41813b8c525 2013-08-08 14:00:48 ....A 72592 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb0e75215d18c9552acca54db462b7d36938ffe940722dbc6d2e6a6e0f2b00c1 2013-08-09 00:46:22 ....A 591777 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb0f34b6d86bd5f5da5d87e79cd93b7b86b9a0389d4928f44774fe901ee4e856 2013-08-07 15:09:38 ....A 73597 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb117811e1c868f56c4cf1a2bfe37ffcbf465c42a56faa95f125fca3dab8ecbe 2013-08-07 15:37:18 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb120682604e1fc456a007551fa6cc387f2f618a2bc05481a97d522628e3edc8 2013-08-07 15:35:10 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb139c85474c49f1a94d169501ba7aed30554cb6c62d9a80a7fc095b940d663b 2013-08-08 09:14:24 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb1462ea1870e5a2bc099e66ff5374ae78587ae5fce2dbb967a6c3cd440536c5 2013-08-07 15:54:54 ....A 2379776 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb15f127ed1643cb89dd12a6e712de6cee1340bef664d57ba52e76afe1bfa93c 2013-08-08 09:12:46 ....A 220672 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb18a09ab21f7d683b52c539811780edd368e6011d18cd027fd95e5ff4ee1f93 2013-08-07 15:01:26 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb1a5203d9a64bc369626ef77a38e2e68d42c71686d055cbe28d898067e38c73 2013-08-08 23:07:56 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb1d520bc09d79b053fed7ded3d96d1335cd1740c0e0976658ded354fc9c9b78 2013-08-08 09:14:08 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb218ea2b90fd06006f98b0fcc1b973bcf6f2e3b3315700a3497fa4702a4ac27 2013-08-07 15:50:58 ....A 357376 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb21c9a7d2223e984c98a6ad05dcf438573b332e8dfea85f032a5a2c50725797 2013-08-07 15:37:40 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb21e372358cd69ccfca0c2b99532c8ab9bf8dc03cfd8aba4dff971befac69fc 2013-08-07 15:07:44 ....A 855168 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb23a613fb911e8f16eb8f07559397b43e69927c020466f152de28f95a9c2f44 2013-08-08 09:11:38 ....A 190265 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb247c5d434c26ed54fb065ae09564b682cbea04d2be0d5d321a1e773817b0eb 2013-08-08 10:17:22 ....A 163990 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb25e479569fa000cc506153850f8bed275cc1ecee14de75b18789a54653b4a3 2013-08-07 15:50:48 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb25ee6968071f9e0c4c6dcaa5c32a54b3b904aa3c1b262807ec517272ba62e2 2013-08-08 13:51:58 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb265ef44dd67333e20c8076522ba9c908f88bb42592895a1919bf0e02d0f237 2013-08-07 15:36:56 ....A 121344 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb28a5d81bfb092b9a2b5de99545219f042d3b8a0a6140a1be9754ccb66ca52e 2013-08-07 15:37:20 ....A 450560 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb292c89b46b6e05fa842b8815c85d1079590da869a2c833e41a2574f799fdb6 2013-08-07 15:37:22 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb2a5533e60040e18197513d1e3876b295e4fde2b9d2dd9622219e088cbe4c57 2013-08-07 15:35:12 ....A 434888 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb2c10989b915a8498852f560d949f8dd600151d5b94451afb89588c49f54da8 2013-08-08 09:12:18 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb2d301c508bc9f889bce3da0fdae5ad412b0afc8c1f2bed713168c6aed52853 2013-08-07 15:21:14 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb302d5bcbc7fdd0e9b8f999fbcb589133f15542aaed7ddd00863765c68af599 2013-08-07 15:01:58 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb31e67009dbd15567c8fcadeac7c8f6e84352459edae00ac725cdaab41cc14a 2013-08-07 15:37:40 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb339c354a2798d9736d01debf086f8d297b638968394745f4857533eb30a11a 2013-08-07 15:51:28 ....A 350720 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb340b0c0716d2a1531bc52df1329e7cd4a778f97c5824237bddf4430375e17f 2013-08-07 15:10:38 ....A 17408 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb35045704fe58e819b860866b19fe00c167f572831ad0463e520ac450869d14 2013-08-07 15:08:18 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb350bac1667a951fe7726d4e279238ba56ff7236ae38eb8307424cddff450cb 2013-08-07 15:07:44 ....A 253187 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb35be9ced86ce7a9ca6aa89781b460b6470c58b4a83751022a092216d91d2d3 2013-08-09 05:33:30 ....A 183808 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb36c7b1561f9aef8e44599a4f27d4021a18d7c87124c7b9c7b2f70b182a3fe1 2013-08-07 15:11:00 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb3b389c0c1c04b6e6db63db5ab26c9034f6aea68b1ddb024a034b557b47e453 2013-08-07 15:07:12 ....A 366120 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb3ffbeda2330e4e2924ce3416588e7ed0957918080bcf0fdc1ced9647e61f62 2013-08-07 15:21:22 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb4062a0e7eef8d50415a1901ab5c0dba82e78d31eb84b5c2336714640be3720 2013-08-07 15:35:18 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb4206cf48f69bb96c921e32c5a428a897ecdc295315bd40275f9efade93bde0 2013-08-08 12:31:24 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb4294670f108cc88cde1297e8043c95eda9461de125189f44cbda691b7419b7 2013-08-07 15:53:50 ....A 1433600 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb42aad74a4f94b3d8942a8816c5a992ea8dea1941391bce8e692b01a49e69d3 2013-08-07 15:07:46 ....A 164432 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb44e11e1bfb32ddcf2b9dcdd7f074053e623504b70b112420412132236a8242 2013-08-08 16:19:32 ....A 104739 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb4548d9035a5ff356145e63211d045e32c407f218bc3fd6d28d590dfe78dd9c 2013-08-07 15:24:48 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb46e04c468dfb2f30d99abf5509cb558f26081d9a8e7da6a9c403b1c4b8226c 2013-08-07 15:23:14 ....A 53258 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb4a1cfadc6b179a19ce692d464f47b681bf85e5b156c2a1b5d85715f72530f3 2013-08-07 15:50:46 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb4a27eacec7b47245e0441017791c4071b24b1d68c0eaab80779dfa98fc5802 2013-08-07 15:10:48 ....A 386048 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb4ab6ae0e4dc8ed6a7becd7ffcdbc36932075c42ba2d5b90033bdc90469a1ec 2013-08-08 12:31:44 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb4ad0a7a836f7d743c81a5bf89d5ef75fb4083b3d4fd909619b1f37cb231cf6 2013-08-07 15:07:40 ....A 30720 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb4cebafcd36df0cce112ea5127089e487088ffb59f26decf159dd119f7d1d95 2013-08-07 15:51:12 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb4d0ca88690124c109a55f089cedc66bdb79a89217d2c8cb87e6141bf487c4e 2013-08-08 11:52:14 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb4f4388110d4b0079480672ada9b8220d471866a795e4ffa0d61dfad34849c9 2013-08-07 15:51:24 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb4fa5d268aeef7a74ea6e9de80a3e39b22517e3cd8bbac174aeb3ac4e3abe21 2013-08-07 15:48:56 ....A 271872 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb4febb6ae42515976cbf1931f368862cc2f9087c9f92d6c9786e3b60fcf7462 2013-08-07 15:02:00 ....A 326656 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb510dfc3c894d9efa33a789b57da65297dc4d00fa7e6887a291f6e0a0a1d7eb 2013-08-07 16:46:22 ....A 97792 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb54f8baa1f62499993c72733eb1a8baee0747af0fd1422bebc8a9e177ca7fe9 2013-08-08 09:09:34 ....A 7092224 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb569455fcf474c6965be7dc8ab3c8bef2491aeb04b4af0dd7ed54fb54311922 2013-08-07 16:17:00 ....A 187506 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb57c515e7719fa2443111158ab5b362e61baa0f53d8ad2a1ad083924e2ce9db 2013-08-07 16:39:24 ....A 81131 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb58a26d20b478ef834907ec64c333f52d5308b313e9ebe8d118f8eec87d4c3e 2013-08-07 16:46:22 ....A 453120 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb59caf92fc30c70a86a22289587d06f2929d15568d0eb6969afbd55dc0a2fd2 2013-08-07 17:17:20 ....A 126464 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb5c10cb3e8e696a7469652d2fc3c2786f6d1889f895205738fbd0cb03e1a2f6 2013-08-07 16:17:16 ....A 1416704 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb5d787ae92d1deeb55fa09ab799f65a74014e252bd87eedf86a2c01da26f17c 2013-08-07 16:56:50 ....A 455168 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb6028f195fba00798ee4954c2c282cdafd0abe9c214f50a3e3c8037762b7877 2013-08-08 14:25:40 ....A 103434 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb60fb1e8c345b60f60e06037b3862fcca91309608cefcdc9552fef64fb51f06 2013-08-07 16:17:12 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb60feada8c259692973c6103fed4f739eb81ba30a43a74f9e0db2bfaa671b15 2013-08-07 16:20:24 ....A 381440 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb6157d4fc1eeb6947971d4fb3b71bf227b31b0f3050446c0e89f47fbeb28e54 2013-08-07 16:20:30 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb630533b91534a632c250769d078a72148e0d3179541ebf2abb63248317cb23 2013-08-09 06:43:16 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb63bed52c5aea2fef2eec633917501da559444707d9f2a931ea5c1cb7cfe27f 2013-08-07 16:39:24 ....A 766464 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb656b0e37759e978bdc3f669201520187f495ca9be40ffb4cc9f3ee226efa4c 2013-08-07 16:43:20 ....A 300646 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb66a8d704636b7dfcd5c78b367c9f1339567b3f198ef4ee0b6b058cc1a1d43f 2013-08-07 17:16:20 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb66cf49a02cc5a34ee04cedee6080cd4082a103b437cd1d1cbcb4ee352c11c0 2013-08-08 13:37:32 ....A 317719 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb68a0e2f0f68812b30fb17716b1616bfa8b30f0441f9fc142e92a4044b6f25e 2013-08-07 16:52:50 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb690035a46fbea64a8aa2828ce2603984a1255218f1c211056e1ed52457655a 2013-08-08 21:51:48 ....A 233472 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb692182e6bc2ceb6679e1cf69d0988d28406aac844b7670ad52bd2f8ecf0e46 2013-08-07 16:30:02 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb6a2c3793e3e99c00edd7edff641d51ea34b7f962223f873a27df6a0ccf0d64 2013-08-08 14:55:12 ....A 26754 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb6db55ec30873272340a42ced9f27d24533f8f47e158aa6e80a7c66c2ed05db 2013-08-07 16:30:02 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb6f45de9c39c90d034b9ce4d38c8da3b6c4bf82511cda8cd688f2332d2d752e 2013-08-07 16:17:06 ....A 195516 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb6f93be4b94dcb49a045fafd7f822fb3313c7f92ccef91aa389c2bbe3572ed9 2013-08-07 16:55:22 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb6fd68d7723c457d646b981a7849ca7e991c0ec3f2e6fa0bce4b0269bba1fc9 2013-08-08 12:12:10 ....A 15217 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb72e1c829d2abf847ee879237ce205e8f219ab0faf44921bcb0ae9131f4ebf4 2013-08-07 17:17:18 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb72ef926492ce2df4386e25226c09b43370f4f84ae8b57c6ab0080e71316361 2013-08-09 07:58:16 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb7317a06db17146864d101f8a66ffe54c2510b8b6c55491d595db25c0f058bd 2013-08-07 16:10:08 ....A 130560 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb733b8c5d94840e804f836cbb45ef606e64382635f393e49978997762e9cdc2 2013-08-08 12:39:18 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb744926f1ec566a45f87e8d6597162dcd06460a7f5b47b7a00eb9422b8bf5aa 2013-08-07 16:39:26 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb750132278957dee41ff93c9326d10e42c56476c8621f8f02d4c64fc97a9e3c 2013-08-07 16:52:04 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb75b5aee00dd56d08c9d217cb4d04f67b6ff2aaa989612bb080e26f699ba4b8 2013-08-09 01:41:54 ....A 2698752 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb75c3d09dcbb25f80d3daa95c326cdc8e82c2681d151a3bb4d2b779f01137c5 2013-08-07 16:17:10 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb77f23da6d81e90b6c3b34823739b21df57d733f0a159d312722c109fdaf45e 2013-08-07 16:44:12 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb7b5dfe4e2579f715a08c6d0a00b4f92d5773d726b38e8b85ab0d846d0da85c 2013-08-07 16:20:26 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb7b87e0806157ce81c15e63bd7ae2920fccf030145d269e08ba5b1089ae48f7 2013-08-07 16:20:24 ....A 159227 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb7caa80b30493511c59832796862dd1fb14f98ab595980951ff4f713e48c435 2013-08-08 10:30:50 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb7db7e0d614f6526ad463a8aacee8eb140bb090d38a6f8d69b3dc8e2201824b 2013-08-07 16:55:10 ....A 13824 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb80b4728a46153551058c11c6ecf33dc668834d09c47a89f959807fd87ccabf 2013-08-07 16:28:48 ....A 379909 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb813e006b661abd518832902f7f2ae90ec8a3c3a860406332700bf8b7edfef5 2013-08-07 16:39:28 ....A 204884 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb841515f20d9bbd2fd64e587aeeec57c73c3cdd19a9be943c4ee4212354136e 2013-08-07 16:22:06 ....A 721448 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb8438d7d5b4b2c0d6a4a167586e63d2a1201aaf0f58e3bcda3e91c4e1f59d1b 2013-08-07 16:40:08 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb845e9b72a4e0e1361c106200c2ad01c8ea4ce2d57393b9d8e55076a219d5fb 2013-08-08 12:13:28 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb84f1bc698f523cae69fdc3fc8b29286de6eda479a1ff516d41394998eea10e 2013-08-07 17:07:58 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb871bc587f4087f472ad48e4409bada3b99f5a8ca7787b5dd8e022c03c686bc 2013-08-07 16:25:14 ....A 370688 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb8a0859b41d43ab45a388d18e32c061cde81f2e8bbaad1504641f584902afde 2013-08-07 16:46:06 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb8a6d37671c84efbbfd6bbb9a754a0334538e6e2b034ebcf2c0af624a29e191 2013-08-07 16:43:06 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb8ad9e0ab78d30a27d07885139c870ce409095357816894367b59af269547a6 2013-08-07 16:52:04 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb8bb6358d5d88ab39641ee46a293f9da7ca462f9fa5a59f07dc0077317f5525 2013-08-07 16:57:08 ....A 448768 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb8c0dc282dea9b4e3ac8c95de2de2c84ab83257412980463b1ffc8cffb683b0 2013-08-07 16:33:12 ....A 131159 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb8c66369b54fd66eac00251c020295c345dc730fc8551d75bc2d49fc8a7f36e 2013-08-08 10:29:34 ....A 274387 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb8d65f2a4c9156a61a877ec57a311dd365bf6d83b7ab579fd7f28fce618769f 2013-08-07 17:17:52 ....A 53262 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb8d9c71c5d0f9c6c55e7f6649a69e12b529d011644d261a794a76454248e6c3 2013-08-08 14:27:00 ....A 90886 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb8dfcda6054547d9ed5596e412e57d303cd6e93fc3d6e957042b33afb8d8410 2013-08-07 16:17:12 ....A 163427 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb8e5b1d5141bd95165cf340c02382fa3a0ccee818078ce91dc1be0346a9b84a 2013-08-08 12:07:08 ....A 250880 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb8ee85bfa09f8bba816e37216cb345ded73fec4dfe68a0f6da46c25336b9477 2013-08-07 16:43:50 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb90ff0408491e45795e652271e195e77da7981cd9a30d187d1f8002ad799687 2013-08-07 16:25:00 ....A 646784 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb9447898a0cb2346c9a683628ec791c3860fb49be4233045e4f357fff573e27 2013-08-07 16:39:26 ....A 185624 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb944b4fdfea62208e45ca0776a4695f971170e87fd922cbf961334fb1cde2d3 2013-08-07 16:17:36 ....A 194560 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb94dd7b7fcc896e6508f9d4a1c633f55a032757cf10aba6247204915c34686a 2013-08-07 17:17:22 ....A 357376 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb95703ca35f21724794e96cf991b41c82f0770b1fb85bc04c108cb484c76382 2013-08-07 16:17:34 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb9675b6dcc78f7300f3adbf923f2c3d6989a206bc64fc60b33196344167d0d9 2013-08-07 17:17:20 ....A 47421 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb9910ff0823730fd95665dc5a517380c55ba6d71decc81f202b2a0689521e90 2013-08-07 16:17:02 ....A 846336 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb9932d551df512598e4f135fa7301a81d9f371a7bc93bd62717ffcd480a4ed0 2013-08-08 17:19:38 ....A 240936 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb9b5ffb5e09bdab0c48c086753c84eeaf11f3c80b785652109bb27ee86e315f 2013-08-07 16:33:44 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb9bcad224cde744ecfe53d1ebdb532bd86eb750966ce6152e116dc14dfe9243 2013-08-07 16:51:34 ....A 191488 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb9bdc6125241060f0f3f72e8ad703c03f91ec3825f8bfcad8a7d00c1cceb714 2013-08-07 16:17:20 ....A 764965 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb9c82f1237e63b616321df37385adc3659503a932f8722a0b1a2c8acde6508e 2013-08-07 16:20:28 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-eb9fd34381c3ea4cba68b3e8e65e2ea01e540d661c2f45404abd51e42e383c23 2013-08-07 16:30:02 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-eba2291d5c2955b6a95ed2c2df7c386bc9689a259c5c66fa1da4518403d58d1f 2013-08-07 16:52:06 ....A 164352 Virusshare.00077/HEUR-Trojan.Win32.Generic-eba789496fa826ff7abbba8f1e800170412f28a73ab187c9c9012c0c734a0b71 2013-08-07 16:17:36 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-eba7d2bcf7c86392eb6cab82ca317d81e4da80fef7830ef90e372847742e0897 2013-08-07 16:46:16 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-eba8bba0e7c98bc5d1b31710e44aed826d4baac36609bc3c9a1e77841e9f5bb2 2013-08-09 01:10:32 ....A 237056 Virusshare.00077/HEUR-Trojan.Win32.Generic-eba93886f5ecefe2908f627cce09ecb6c0e11f0d253e4ad1f90cd445c27e7609 2013-08-07 16:36:24 ....A 120932 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebabe3d7d232944439d408218baabaa862edd5b90cc769c536bd5992d91895b4 2013-08-07 16:43:22 ....A 180224 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebad3297e04ce7a56b69901de1445427f6af9f0fe601db12f4f76b8205f15891 2013-08-07 16:19:22 ....A 42020 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebadddec8200732d372a5502da97ef86c80810da473858dd365de8758137d569 2013-08-07 16:22:10 ....A 95744 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebae8dbb79ea686960be6f558e5f88bee037bb5f1a5f34598558fb0cedc8ef40 2013-08-08 13:14:02 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebaeae5829071b452ecaf7f4bb038d8567e2c9d5c43ddec795c244ae4f6ae5ed 2013-08-07 16:55:08 ....A 187446 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebaec4872188c86cfb96306844ecaf1d492974488524afff26374a4887faa141 2013-08-07 16:51:30 ....A 108032 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebaf84e617cf25a51ca634aeb81321c17b106a1a5bc01261afec13e1caca8737 2013-08-07 17:13:08 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebafd6279adfa9f3fddf82a5b356670385747ddf4a5fceed1073ac230eeaf1b2 2013-08-09 09:52:58 ....A 135846 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebb1b580e3adf9eab4e305273fd9f69ccf91823031b4b4681c3140fe6ddb11c7 2013-08-07 16:46:20 ....A 79364 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebb1e190d5c9afea7ae25b93fedf0c6e03cb5b34dd51aa4373af02405424ef0b 2013-08-07 16:17:08 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebb2673d53bfe9cff351bf7e9e6531ca9f177bd6975476194b606f75c33709ca 2013-08-07 17:17:56 ....A 100352 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebb3bb7fca65f4404074683be99a1d326630373e54e7506003e9a0fd3dcc99ce 2013-08-08 14:21:56 ....A 761856 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebb3c52d8924f7412ed77bf2afea43c285d372bdbd20c93e6e42d01be5ecb75d 2013-08-07 16:51:30 ....A 365648 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebb4df24f65c613686161b5f9eed426679eb0a2558291b38e80d6f5336efa085 2013-08-07 16:17:00 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebb7bb5658561df8c0e57b6b3bb7cc6b3f6bbc8047dfeb329f5a3dbf6c24fefe 2013-08-07 16:46:18 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebbb47a87b046046f84a1e6f3c4eaf025c4630d409fc7ce1b4b3b4c56a2be598 2013-08-07 16:39:30 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebbb50f90ddab0c0235bc7bbb8f9f66ac5ff3aee32825e6888699e4bd0f4376c 2013-08-07 16:30:00 ....A 128512 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebbbb16206f5882ada3c9690d228b6c8cf6b1afe84fa192038cc5ab9f1729592 2013-08-07 17:11:40 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebbc22f81e58370157c387550db86c7db65345f671cbcdd3429131a0b34cef7b 2013-08-07 16:17:14 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebbc9623f7f4666d5a5f5296a6e27e5422159a1e50a27f0d74281224ab0cad65 2013-08-08 12:07:38 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebbd45ac60b0e6b11f2420370761052771c05e0d3ac00bcf492e2fb15ca32780 2013-08-07 16:17:06 ....A 261632 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebbd5c8db3d7c13d79064792e93def6b078049e330d67a44ff5ca38237c92c52 2013-08-07 16:17:02 ....A 525312 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebc3af8ebc73b8a1de44397f13d554c3e290c5b6b829935c222c35e88555e60f 2013-08-07 16:44:10 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebc480afabb808ba973b915798f6d4edb4d7ac953e3927f1be5deb222130e4b2 2013-08-07 16:17:04 ....A 32736 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebc6a449baa6490e4ce1163e39454e83ccce7a1b884497734eaf95ce474431dc 2013-08-07 16:17:02 ....A 154130 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebc8268eef7efb11529b20df9019367a05901b1947f8fb3fda79512743309fb4 2013-08-07 16:22:08 ....A 266752 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebc99fb08e4c84222c6eb6914be5bec50674c5033dbeeb1ca035f786886ec005 2013-08-07 16:39:24 ....A 1625480 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebcb08265900c3d6e0ca4966d59446b7061f5cfe66861d8be46d66e99c9c09e8 2013-08-07 16:22:26 ....A 156672 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebcd283945ec96a100d0b39266f797f54bedb8de7b993e6e7153eee6caad44ae 2013-08-07 16:46:10 ....A 211968 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebcd728076a8f41b73494276a9edc06fb211f52ec7d77e8731be81c3552dbb55 2013-08-09 07:19:02 ....A 400384 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebce9de2703ef1a2ad127049934783a02047f6cc5a61db679a7f4f245e831d7d 2013-08-07 16:54:42 ....A 585728 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebcf7d2f1ae41d0a957259902ad4c861ad953a69e0e5c4ae67367245c89f2791 2013-08-07 16:46:50 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebcfab5ca8e598339ec69573cb7e3858621e420401f3ef8c779d5aa41f28d457 2013-08-07 16:55:18 ....A 270534 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebd9220d67cb222bd9ae5f091710d99b20638a6e7fcd062e8e3c46a14bade83e 2013-08-07 16:55:02 ....A 978432 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebdbcbdcfcfaa6af86a591715e1083bb9dcdb8a97293ddbf6935c5967ebe4914 2013-08-08 10:21:34 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebe3173baddbedc4ae3c3d15ce02765cfcb77bd4a24feef76182a1eb242de3ca 2013-08-08 09:57:22 ....A 87552 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebe736f766c92ac48462ecab3b9b87cafbea9776949f4233bfdea51d524a484f 2013-08-08 14:22:34 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebf6835ffcf7834890328eade49c2f0035fec9dfc4dc8f1c9e0aac568dfbf0e8 2013-08-08 11:16:52 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebf775d6b236cf8423224563c2645ef98af2f90e4e27a36730eca35bd831d60c 2013-08-07 16:46:04 ....A 330752 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebfb16ab5edb6ddc5e6e34f3190aa8609a54bf63734aa6e0c63243b69a6295d2 2013-08-08 15:52:18 ....A 190502 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebfc4a1f7780cc0f65f6e93d2c21ed874ec51d35765d70cff5e1ef7dec3b20b1 2013-08-07 16:20:28 ....A 557061 Virusshare.00077/HEUR-Trojan.Win32.Generic-ebfe4479276cd9e1087fea64df25cbd3b56ed24af69ccb3ee57111337e54e963 2013-08-09 01:01:34 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec0172e2bb8fd96abebd275a988039e623ff44f29c64e8a698e39f430639c33f 2013-08-08 13:27:14 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec04c11cc4ecce90cfc1cad2a80f31447ef89556ac9bde394d3d4b57b9991963 2013-08-05 17:07:12 ....A 1164928 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec068b0c64f363c62bb6ea8bc5d276e8b36542484089879da55eeeeda2085406 2013-08-05 17:07:24 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec0733a0bd85799b947a1e19397f7248faeb32a814f20c7db545dc227671ddad 2013-08-09 07:10:58 ....A 14148 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec077204d8b9e6642bdf75bcc5fd86098b916000451e5b843affa1a2f862a0da 2013-08-05 16:58:20 ....A 1004544 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec0d3ade16efd39cd4650e67f69d167feafbb592170d007be706ac07e7e4288e 2013-08-05 17:05:10 ....A 1515520 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec0f0b66c410995b25935180f8e2315314d2f29d328b0f02b707bf891ea1974c 2013-08-08 17:40:00 ....A 340480 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec11c11e98852016d10cde1ffbf3dbb5b71d5ac726854617995a34f2d94dfbfd 2013-08-05 17:06:00 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec12ea14c0609ba92ec38632071daac3d462d8d3132ce5fc3ba4bc0a94ae71ac 2013-08-05 16:54:48 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec12f938856cfa82ed186fe358056d16221005dc201b9f946d27ceb15673abf1 2013-08-07 17:26:16 ....A 353280 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec141152c16493abe67594fdd8b181ad0a80c3419eae33eec6787c4ada75fa9d 2013-08-07 17:39:22 ....A 1008640 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec15e6f005ec12110ca067ae76c272f4f80bc761bf0d007ef16454197dac1ad1 2013-08-07 17:32:24 ....A 211968 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec16b7e951d2e211642b23a108e3f7689afe477d6accbdfab7e2c21141205654 2013-08-07 17:28:42 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec16cdf8917f4a12edbae61c13ceeb8c606122e8382c34b717efc4e01330c6e4 2013-08-07 17:28:14 ....A 460293 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec1cf01da9608c8b1f95b1c50089dc0e6ea664098c2a52d89d4bbd55789cb145 2013-08-05 17:05:08 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec1d16df6099f43a34fcaeb633963609eea7245ec4c5ad972a44fe0279ed11d0 2013-08-08 14:25:52 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec1f8cbb54d529f6db72fff5141cde9435fc6a7a819eab7bb8339aa4a5d2af35 2013-08-05 17:44:10 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec231647eb2859c13d1e2367efdf968a93de852e4d771b0b8a0755284ad39bd5 2013-08-07 17:31:42 ....A 113152 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec242cc1ce9f838c2623183f5725ea087870fa08d529bfb169aefd5ed3b7089e 2013-08-09 02:08:30 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec246e4248ae2f7c434a2e73e2e2f3cf352e079a9b0f751f198ef49289758f7b 2013-08-05 17:06:28 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec247c6d40d1f35b7ebaa768ce3e88484916a9ac936b9bec772b3e5f44e63f50 2013-08-05 17:06:24 ....A 536066 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec25c9414f97358f131d5aace18b29b4902bda0629989046e344791cfcb9ad67 2013-08-07 17:33:32 ....A 12670 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec25d4db70f97da91fd6e75160abbe2d293961f3de81ea33e52aad3109735b5f 2013-08-07 17:39:42 ....A 748544 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec26766cf7acd30cf493dd89a693501a5733bdd6d1031cf8741f52748ca81de0 2013-08-05 17:07:14 ....A 92160 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec27ae95d203db9fa8db7c043f7d040deeb4125c92082a807f06c62613ee2d0c 2013-08-07 17:31:12 ....A 167424 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec2900b86c669e6acad199899ad1f74b3be493116780c568146a967e153434cb 2013-08-08 13:19:22 ....A 54605 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec2b0831a7eab40117dd36150f6fa49541aeed87fc494ffd1e551ea26bd8b8bf 2013-08-08 19:43:28 ....A 817152 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec2c0e442921fff138bd3967b07b99cade0514890f7708d8cb26302339e5b778 2013-08-07 17:32:22 ....A 20998 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec2c7bc9e6fb523b119ef36715185042af2be0ee365872d46ea9074dd51a0677 2013-08-07 17:33:26 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec2c935e3fed80c3cedb3fd00c9fceb9f12d126036de9440bb9d5b10f5978147 2013-08-07 17:31:16 ....A 316416 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec2e269994533180805832759df3d5d9ce5ca98a86cd3ad6cd3c92711dae747b 2013-08-05 17:05:04 ....A 3224647 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec2e6214d01c46f0aaa42d12f91fa7bcc38ee05ffb231ad92f3d67ddbe8e41a9 2013-08-07 17:28:24 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec31079651f50c2ae2f82309c7b0c2984ccce7b5bbe64c7751052d9386ec3215 2013-08-05 17:06:28 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec319c7ee96f25c4607a98993ee24b2b9d97fed1f663cb45231602e31159adce 2013-08-07 17:26:10 ....A 737280 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec327a10010164bef1d4f674aabb66456d244ad37c740c1069d96d1f1f514350 2013-08-08 13:13:50 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec32f8f1627bfee55b4d9a01884c6a50da9c502c7e0fab2121f23c8b3b0aff52 2013-08-07 17:30:14 ....A 53255 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec33046398d60318e7a51597ec80405656d941d33dad780da82050fc3843888f 2013-08-05 17:05:04 ....A 39069 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec3319c6d79ef794c619448b03d78c987fe18efd5c30f9737d27e05134221fab 2013-08-07 17:26:20 ....A 78336 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec334cde1ba8be28c234ca1c0b491acaba859120c12942341615532649d35e42 2013-08-08 14:02:38 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec33ee0f7ae2fa1639b1657f10ad84649a2a75f8334d6f7bd36f051cf0e6abe7 2013-08-05 17:05:04 ....A 26401 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec354eb24eb6e7e4248a5c37e212ef932822d87cc42ab9aa50cce96952fcc89e 2013-08-07 17:31:18 ....A 2842511 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec35c06bef7a3bbf7c0aea3a223c8c8ebb0abbebca0e31fd8d2fb4d9405ea57f 2013-08-05 16:53:06 ....A 78848 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec35e30d21e5c39aaad3c8d54cf6807f3ac2b38142d6015e2fdd3511377b9bcd 2013-08-05 17:07:20 ....A 540672 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec362d647f968e180bcdcf4c4432c1c80d7f1f717341fd0a6524ec6f3d8fe941 2013-08-07 17:39:20 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec394f68cfc08585b596ce42b0717e736bf09862c8613c89a56d7a6905aaf28d 2013-08-07 17:29:44 ....A 364032 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec3c3fcc8d0a0068845dfd0c809d62b5f570f6e6000b598c8d71b2a190c6bc10 2013-08-08 12:12:14 ....A 14940 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec3d3507c9e677809d508a5383f9b84938ae1447894634e439bb1051859db766 2013-08-05 17:07:26 ....A 144896 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec3e47b5148998a9d1b4775328afb896d5bdf8b0625cfa17a6ca2cbeea94e224 2013-08-07 17:26:12 ....A 2488320 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec3e84a4ebd36567fe987ac02c61c3f8224f82c12f8f2fa3f398f370dedd5a60 2013-08-05 17:07:20 ....A 1777152 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec3e9b2a541e5b4c8cacc98ca1cf516b7daaebeb2a27410d45b1be12367f3a5e 2013-08-07 17:24:42 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec426c961053003105190384d430b4fddea4e192bf9514f804fbdfa8974b2112 2013-08-07 17:39:12 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec44ab075dd7fe9b1948d89a72a2f5643a24804b026f6b5f8fdf632b6f129ccc 2013-08-07 17:30:16 ....A 564224 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec454e0d36ad7c492a200474e2a487804b69159c27335a07670c49e050d9f599 2013-08-07 17:26:12 ....A 361472 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec46956614d1d4f37c589776f2f441038463ad8fb48746048d4c104373bd01ce 2013-08-05 17:06:00 ....A 3493376 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec46c19cb363b33e14d17c0f0f5d59cf9546165070bb364367ed6979373ae1ee 2013-08-08 21:49:16 ....A 126476 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec4bf85bbc04b0d761fbbb99bd3014d09c73984b5d343bb2d8241f8fcc54b875 2013-08-07 17:31:16 ....A 307200 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec4cb1ffb616562039e69fd33fb81628661192e86de69c8a9d9219f8c8b98a5b 2013-08-09 06:31:28 ....A 422912 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec4d4bf7363a297000d4330672c340b46b65ec30f060b3ad3169eb1f38ea2efc 2013-08-08 13:41:54 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec4dfb2674278168f3fda3f587aef0774ec749178ad23f5c1ee62923196bdddd 2013-08-07 17:39:22 ....A 149699 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec4eaa4abf008b04e234648593ab52fb5408d884075618a96911d16c1b2baed3 2013-08-05 17:07:18 ....A 204800 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec4f9ce5c4c47cd1aa3fb9df52bfadc2c4b9e9b450ec6a20ba920bc547382235 2013-08-08 10:26:50 ....A 256000 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec5100cb666c3e1349cfa5764dca3432d6279e2ac28101f27e6cb1d25d9622aa 2013-08-08 14:55:12 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec52d98ce2c3004222cd1283bda1faaebd58209808d76d52beebdc74003b1e0c 2013-08-08 14:18:48 ....A 568832 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec52eecc75eb70c5623f52d11d08d27467836ce0387ab24c9e460063ee4f4a09 2013-08-07 17:27:06 ....A 2330624 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec537020e3301c1c08ba06ef65166ab816454d473352fc8fc8f852f1e0970813 2013-08-07 17:30:38 ....A 364032 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec544392da742604c3d4d17880429d63d76ac53c5a580a6351783f516924c564 2013-08-07 17:28:26 ....A 241664 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec5463dd6a289800e1cadbe83fa75ad14d47e2df17124c7fbbf52c19dab7fbf6 2013-08-08 10:30:52 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec567c9efca0ca3573a01b3f7065eab6b0ecadf9c3fd7a0e83de6cd2a2b58d47 2013-08-08 14:19:32 ....A 884224 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec5791bafd2c2be08aac4fdb952e4da2239a85880824391d69cd5e9b4c941dfa 2013-08-05 17:07:20 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec57ea700f3b4b35b1b40913953492fede0c931ecde249224ce32e9ba7d4974c 2013-08-05 17:05:28 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec581fc67fdff0146c29ef3f5a64fa194f587888c8cb403d553654b60682b100 2013-08-08 10:26:52 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec58f1969e59f8db897858805372a3aec2f98dc55fd3c3ab940aeb060663507d 2013-08-07 17:27:12 ....A 575494 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec5a6574557d965a095dea378eae360ceaf5b679fb7f58d818eb40646721f600 2013-08-07 17:24:42 ....A 82704 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec5b4501432e19136d55fdadcae10e9f707caa813517073d8194e7f9c5056b6c 2013-08-05 17:07:24 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec5b6deb63ee4ed8dbc2bbb357bf67d711ee9b909f18dc32ab6d5075637a4462 2013-08-07 17:28:12 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec5c1e5b0fc94139775ca867f30b57711dc920e43735fcbfa38f945d4cd7718f 2013-08-07 17:29:46 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec5c25a7663658b04b932113a3d874ec6107787df4a4fe72ba2a3e88b4fe4fed 2013-08-08 14:26:52 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec5d71936a7b80416851d769acf8fc314a9cd7b06b579db3bde58bb0f6ff0fca 2013-08-08 12:40:22 ....A 412604 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec5e08fdc36d8e144d468a7de474b7984ea4818a6045dad278ba4f112fd9640a 2013-08-05 17:44:12 ....A 978432 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec5f6d77e3251a57514db9caacc51ed948c88511349cc84459e19f5bc4dcdcf4 2013-08-08 18:34:42 ....A 752640 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec5fe096772d3bd070456f2e9fb0f0b44ea5a0fc1dc3d52e997c64c7281ebef4 2013-08-07 17:26:30 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec6054413f21f3b1bd534f727cafb616fdd8a6422cdceddff53bcd413be36639 2013-08-05 17:06:24 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec634ca909f7de34eaa623e6665aa68a5b53824c87196102d06cd046b8f0ab65 2013-08-07 17:38:50 ....A 88064 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec64d1ef8131d260972bd675d5c1735557ae0ef81dfbde78ac6a6f4d7e59404a 2013-08-05 17:07:22 ....A 1245184 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec64ea433d165e60d6e713f9a89ddb3d14a56239cf1b8384784b16e50c7ea951 2013-08-05 17:06:00 ....A 884224 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec66b066f2d207c45bf195239c92971ce9f4ae855e5f6708b5486fea47ba2b5f 2013-08-05 16:55:38 ....A 855197 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec67c8515ca7a429b4479df775868467d2cea7a24bdb42fe7fb2ca9a3b209aca 2013-08-09 01:43:52 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec69c0ff48d9538dafb65fdf0ab2d562de976f95d5aa897916664515e22b0c95 2013-08-08 09:28:58 ....A 553984 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec6a3632cdcfe35224737b1047b9493cf5483fcb5756946ab13083584674b10c 2013-08-05 17:07:18 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec6a68d8360eb1cb2714b398f11a915b78f81b4feccf2a316607a63fbc53cab8 2013-08-05 17:07:18 ....A 555008 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec6c88acbe191f91669c2066a24da17fd977f04c3499c61f7e0561d461b78dee 2013-08-07 17:27:08 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec6ef1bbd8546a346450f09ae13795bb9cfbbd1dfa56b865b793886362a2cb01 2013-08-08 13:59:10 ....A 1114112 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec6ef573fc38235aded6a8c4f952bc0e9eb74ba0a5a922c26eaedc3ec1ba6845 2013-08-07 17:59:28 ....A 237423 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec7196e1e4baaafe135849086b7ad3f7f2ab655f955180d9b58f9d31625e0b3c 2013-08-07 18:02:46 ....A 292352 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec7234d0dd633782f09a1c38fb80c947275a7518257e61a50709db207e67dd24 2013-08-08 18:58:34 ....A 122880 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec7268849195762ce5fa1e04a088ace378cec54a2f6c5804f07a4901a0ff4dcc 2013-08-07 17:59:20 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec72ca6581578648b8f480066194ddc2946651b6854e654d85737d705275066b 2013-08-05 17:07:24 ....A 2287494 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec7527c21b8f1a80cca5d73548fed580b026628f6d943a0cd1fc14c9e1150ef1 2013-08-07 18:32:10 ....A 184386 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec756b07cda1db85916fc14d20ed30deb2d5396f7201715b09dae7601d7ac7c3 2013-08-07 17:59:18 ....A 945748 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec7705704afc1c5625fdac7ab3bc32d8e834103ba3975b2032fb5910288c8fd1 2013-08-07 18:20:36 ....A 87424 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec785659dcd8e4eefa327f1ebadca6ae1835d72417c77a10293c37007540ec2d 2013-08-05 17:07:18 ....A 15432 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec786555879f2f5accb55d64abd4cb8aed50d25af1737a38af7fd39889b3c857 2013-08-07 18:12:26 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec78ae0c76cf8c14d06ca169f1fe94685885ed4dc02872af8d492c2e358b1087 2013-08-07 18:32:10 ....A 350208 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec79ac2f63c1df65367c6dfdf0d883e93478d11096077098ae16582b308d4fc1 2013-08-07 18:18:38 ....A 658048 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec7ac406f162fd7f07e93153a5f379f8522c206d22fdde75c52c0d4d10246c97 2013-08-07 18:27:40 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec7bd7e2f61b38dbc62579ef7c89b1f9e47d8b9271ea5dcd5e3b6a95fd80b003 2013-08-07 17:59:28 ....A 229384 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec7c1fbe9b88e1bd8d580d3dadf804f53c202d2882e0ed858489f221c52dc90a 2013-08-09 09:18:50 ....A 395776 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec7c20f41b6eb6b076583c3b88da5c5406360dfb52a34b945600222127328a3f 2013-08-08 12:53:02 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec7c285052d196fbf5185e09ec39a5432d977deab3e572c5390a4467774482a0 2013-08-05 17:05:28 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec7e64925034d4e029d7ba9230d2d5e4f2b115d60ec53b5cb082a139d2c9565d 2013-08-08 12:40:14 ....A 247655 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec800f2ae44ad3c8148cb1924b883f43341677bd41f0449b51f86e95e49be86e 2013-08-05 17:05:08 ....A 26401 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec81afebe97f15bb342576ed0af2bef72ee4371c96eb5e0aed73e409f84dd131 2013-08-09 06:56:32 ....A 734108 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec8283ce03aebb51ae946d4fe46dda1d4f616ef28b491a34836c08cf45bda9d5 2013-08-05 17:03:42 ....A 214528 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec834c76673b8b5831526e852cec67b5aa76309ccaa35cdde119b3abd50832ea 2013-08-05 17:00:16 ....A 249856 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec836a95a5a7946c047f52c804a8433886ce8d58d1aaf11d62b19ba39f507bb1 2013-08-07 18:23:22 ....A 801151 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec840b4458d84beadc3e21a7907fd7b63b62f5e56cec11e1a1e4b9e7f1a61b0b 2013-08-07 18:26:20 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec842f4e99a04a918268bd1167811f4e1221955d9832b6dd314b417c7ff47ff0 2013-08-07 18:26:20 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec849b3e934770b682863a861e56490689580d26f008092f1ff92296cb742433 2013-08-07 17:59:38 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec84c6dd75e2788bdcc5635b80b5f53e0fec4301093337dda50dd5cd1f0b63fe 2013-08-07 17:59:32 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec86e69f33a9e7647f920efa769b872bc6908c70d9182592e149a9a277b7ab41 2013-08-05 17:05:26 ....A 266240 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec877c013e0309385acf6125ab98262f25cdb2f1c1c77f6d7b84b670979683fc 2013-08-07 18:26:24 ....A 300032 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec88d9c2877d45946f5d270aeaa83b7d7cd700326e7b743f563bdb37d1d7c563 2013-08-07 18:27:10 ....A 110080 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec8bdd2dc66f553a50681815111e797327eb6d1c473f1b3870ab53a5264a6888 2013-08-09 06:39:40 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec8c2af686d92148911b634c7ad289b059098435db8a7db1b15413062408aa2b 2013-08-07 18:13:42 ....A 166400 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec8c87a5b8fd2a71cbd349f4d0ecd5ac600eecefee6d7a73e398008e8f3a5ea2 2013-08-07 18:18:10 ....A 2349568 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec8cfacc971c9db7e03f5245a744a746976312ac23326a05b298608beaa8ef74 2013-08-07 18:17:56 ....A 256000 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec8d3d75876fe02f111cbd07a2e2b153d996d085ed3e9fd25ef5015804e9c9e4 2013-08-05 17:06:24 ....A 34593 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec8d49bf8b766d5eb37005b01f6b284a877ff8941bae7cdb59e6a8bd4631bee5 2013-08-05 17:05:22 ....A 107520 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec8efa23fe47f16d2b2c441fe88acf29eb246b3ead09c90b9340cf02e6fefc1b 2013-08-07 18:18:00 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec8f7c0374932ae85b4504dc2ac5fd33e4d014c96e11ed9b2af48b002cf3db4b 2013-08-05 17:07:26 ....A 398336 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec9030f667f1b8c603c35b681ad8531f261034263d491b87d6b8105521b15c55 2013-08-05 17:06:02 ....A 930304 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec922a8798611d158f257458bc1a096d7c6f23292689875c0c2cefe119c7b196 2013-08-07 18:17:50 ....A 3087283 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec930bdbac5ccb32623887458202525ad2a7b1889b7df597fd213b4e875e8082 2013-08-07 18:17:56 ....A 177762 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec94b39b65e2e6e9cb8de304536d1cd7744cdbd26a11e9fe0e6eca4e9cca6bbd 2013-08-07 18:24:44 ....A 263680 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec94d06c40570a457b9d4f1031d721102e71c99b27231f50601ca67e4c12f6fb 2013-08-07 18:26:22 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec951c356d34573493f8155efeacc88c62f27109ef99379d5a4bbe8029fb76ba 2013-08-05 16:53:06 ....A 247808 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec98d33eb2e9c3ba327d1bde45e15bc126a42c5a6cfd5afeacbdbe46fa4eee82 2013-08-07 18:23:26 ....A 172032 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec9a88a22bbf0e2eb8db7a39686e99745fbae09106b1ca6ffe79088ca5482d09 2013-08-07 18:26:30 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec9bac0c9c431601a9279cdd1206f413490c6ddafd60240eb335888761c4d71e 2013-08-07 18:27:46 ....A 53260 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec9cc273d7c9b14dd5692c176c7903135cdd3d47149585983e74d4212fd4bdfb 2013-08-07 18:24:46 ....A 828928 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec9cc3a014e4c2d0088ab566254aed747e21771fc114ad8efc80768db2710209 2013-08-08 10:17:20 ....A 194521 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec9d328ca8a7dd5aceae9f1e32fadc0dd6a8091762b27f732428243f0199a195 2013-08-05 17:05:28 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec9d3e736d66e8890c88da27e6985d5dec14f7cea281f35ae0a57bc147546a4f 2013-08-07 18:17:52 ....A 658303 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec9dc0966f29267f2f9eedaa5b468c73d2cdf77e9c3ad0d038412abbf33bee6b 2013-08-08 09:44:20 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec9df4237dd97af49293a4ad37224de4fe3ec9179903191160fc0718f9841245 2013-08-07 17:59:36 ....A 3241552 Virusshare.00077/HEUR-Trojan.Win32.Generic-ec9f585b3908af2d09dd31077f3ba494155d8e4137beae3e7e87e8c2b64af064 2013-08-09 06:32:18 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-eca0ca0215b70e28a939237a805288b82145c8d8a81577fef09b034e3cc7bbcf 2013-08-07 18:18:02 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-eca175e97e79b1864169a22f958fdcd9831d516e5d3cb0afd02eddef224ae46a 2013-08-07 18:32:08 ....A 124416 Virusshare.00077/HEUR-Trojan.Win32.Generic-eca31c14324356c934df0d04131dccd28094472348b06cb8bddfe1e6533aca08 2013-08-07 18:18:04 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-eca3566de3e27e3b872d2a23ef4cfc7a30316871ae3fbf10f27ca491410ad6f4 2013-08-05 17:06:30 ....A 1032192 Virusshare.00077/HEUR-Trojan.Win32.Generic-eca3733b96bb3809f7ad6580f7885669e53e1cb37f7a3678c00cb1c5930e6214 2013-08-07 18:32:04 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-eca3d61369a323286f440f982a2d80a5bd8503a4dd544d905f52eb67432bee8c 2013-08-07 18:16:58 ....A 421888 Virusshare.00077/HEUR-Trojan.Win32.Generic-eca5571c57f2200aa8f3d10d6dfcb4fa3aacf06d7bfd26f001a6893ae58a2168 2013-08-07 18:17:04 ....A 118869 Virusshare.00077/HEUR-Trojan.Win32.Generic-eca8c5c44301ee22a2db86f5171bc10ba8588b8867b4424898186c0a42acc434 2013-08-09 02:14:08 ....A 464246 Virusshare.00077/HEUR-Trojan.Win32.Generic-eca9337dfd4b5ae5c8c84773b84ce3c3ef4451b037847cd9e114e2699b3de43a 2013-08-07 17:59:32 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-eca992bcb52fbb9735f7847cc4e1de0d00ebfa652b6e9eddd49071f2404d18c1 2013-08-05 17:07:14 ....A 423936 Virusshare.00077/HEUR-Trojan.Win32.Generic-eca9da2772caefbdc4fe1c3cadebae61acdf247196a27ab1d161c68fb23d6502 2013-08-05 17:06:00 ....A 870912 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecab02c22f78e5d3be2e24ac15860681915643c55ac2432965b00011ee2f3996 2013-08-07 18:15:40 ....A 308112 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecac47aaee38caa08f4ed179a18599aa5ae32709289f01e77ee8979564331106 2013-08-07 17:59:38 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecac4d16c02ae8abf82d885d3d440255784019cce9195f97c954a3452dd55cfa 2013-08-05 17:06:26 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecacd056bcf2f117157648d87d324df017db639c74590561ca810a457678bf35 2013-08-07 18:18:00 ....A 524296 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecad7050830107b8f945c0de1d2e4a80f9d6ffb5c152f7b7245e717925b05e52 2013-08-07 18:24:44 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecae3bfd26766976ed3972261c936ef5ec899013c0d3e5e7e9619116a03d5eb1 2013-08-05 17:05:28 ....A 60416 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecaea7e121588833f96e904786e163396b9cdb0c7419bf90ee516d43fce25fa2 2013-08-09 11:00:28 ....A 197479 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecaf0ecb75a575fc7202ff0d8cfe3048bf45a47f75faf666773d00ed68e2b8a8 2013-08-05 17:05:02 ....A 2502656 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecafbb7a4753cc095bbd989388445c83939d908b44c5e773e54d9ca75f3a508a 2013-08-05 17:05:02 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecb11e9aa579c504adce2a938eda438a36932a2ea3d31aad6f7724e2cdcc3a50 2013-08-05 17:05:28 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecb1625498e3c15fb26468a714b30888abcf14ce4c8d4cad644a70a2f20cd26a 2013-08-08 13:26:02 ....A 149016 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecb33fd4d6ef327429e4c8397b6a64807a86317d735a1bba0d3d7df4fe2a6477 2013-08-05 17:07:14 ....A 266752 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecb4b896cc8798f9224fe416fa907780c593e0f0ce48b5e4dd178bb001c73d68 2013-08-07 18:16:56 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecb594090af342fd3e45fe1c08663f2a17fb47d51980a74f77591579f73ec397 2013-08-07 18:08:48 ....A 656000 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecb9174fc64f2f45574f8cc205d100a797f625ab83a64dd7edc55f8cbb262416 2013-08-07 18:31:50 ....A 120320 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecb9531d86fe396349def79a13ba7ccab041722ece399eea664e92355858ced3 2013-08-05 17:07:12 ....A 297984 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecb98f883ff0bd80322b29f5bc82dd1ab1ab9029e9dfea900712be46bb07b1c3 2013-08-07 18:26:26 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecba627fb4640cc7887015c52855afc9e756e75856b90a734137fff554e21b90 2013-08-07 17:59:28 ....A 79988 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecba8b9bc398d0b1d03b8fd0f747d365a3a495985c6930a5321d6a62b6cdfa32 2013-08-08 10:27:00 ....A 133584 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecbac04af060a76ad42c8327697f67f270a69c842932953d772673f6558b43a7 2013-08-09 08:22:40 ....A 98733 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecbb1a694fa2def63400ca9a751642fd3434d7716537cf23919309b47c06ed1e 2013-08-07 18:22:56 ....A 826231 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecbb1f2726fa76c006f85861cbd55c1f69312df410f9b8cd6594a77b6086f68c 2013-08-07 18:26:22 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecbc5c33abd5d7bbeb9176a72195b45bfb6568d85e5f9c37ac1d513edc282b8c 2013-08-07 18:17:44 ....A 42840 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecbc9a29e5da74143045b0c18cc412ff4b9e1e906bedb072ba57573b5f46120e 2013-08-05 17:07:18 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecc0381858c38ec29490d3bcf2abf92a63b31431d06d1b11ddb7d99e8d31dff4 2013-08-07 18:26:22 ....A 568320 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecc204024109484553d42748b6c4c0b1ab35c1453d99002557fba86739d71e5a 2013-08-07 18:30:48 ....A 202752 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecc26cbcdebcdeac263e893698a3e913b8617c5e181f5eeebaa7f75171441395 2013-08-08 12:52:26 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecc2a09f9ae2635a137a2f4ba1dbac79b71a36c7722f916a1eca2f4752864836 2013-08-05 17:06:10 ....A 416768 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecc2d27d122194d7e5b9c58e84c27ad516a4d50ba830eed59fe89a34e593b0da 2013-08-05 17:07:10 ....A 53266 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecc542b58aa01afb18fc3d6c74aa24b065d243805b34d1ee64aa2fa3ffea0e92 2013-08-07 18:21:56 ....A 25088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecc55bfa6656c7ad833a6ca427cc218e0605f0281c3036f650088c3541ec7754 2013-08-07 18:24:46 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecc607fb32270da7d00554922029289c6b770b2e181adf39146de49b4b6a07c4 2013-08-05 17:06:00 ....A 394721 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecc65bcce78a596a43bcd4a4f597ab2ec4214a29c44d2d274319bd5686302551 2013-08-05 17:06:02 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecc7248b47ec2a380048c77a68fa06184c661cfb8a367bdf907615c94b904c92 2013-08-07 18:26:26 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecc742f5ee94d82f55408492d2c442533487dcc4491a3255f5f5f7c24d3a112f 2013-08-07 18:27:42 ....A 285440 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecc9da1fd6d72f017a709be79043d78b0ec1a5604640479ac73bce941a36579e 2013-08-07 18:15:42 ....A 683560 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecca0805b386ec9f665430e3c03c9b0ff19a268bdaae93828b7b421a0eeb5c89 2013-08-05 17:06:26 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-eccb0c0e7b1cc6846db1ad68619466c703877f3d4b5af4f92ae5cfc1daaf3d6e 2013-08-05 17:44:12 ....A 275940 Virusshare.00077/HEUR-Trojan.Win32.Generic-eccb2be2ed59f9406a996adf00681434041b9f11bc45f85379ae847f76fcdfaa 2013-08-07 18:22:48 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-eccb6d08bdf60f34d6a6a1a0dff277852608714ab2e67224e0cd9eb2b458984c 2013-08-08 13:38:10 ....A 13903 Virusshare.00077/HEUR-Trojan.Win32.Generic-eccbfca39fca038c4cb3d7ea5cdde0d8a728e39e3853a7185ebd13efd35df3e4 2013-08-07 18:27:08 ....A 59472 Virusshare.00077/HEUR-Trojan.Win32.Generic-eccc1bb147e681b9f78e38e29e2ff974a05f48e00fa5751c553f58a743621585 2013-08-08 10:25:12 ....A 467160 Virusshare.00077/HEUR-Trojan.Win32.Generic-eccce8d8829a3f348a8d0cf0f436d22834a4af4ee60dbb149e7b2fdc048369fd 2013-08-07 18:17:58 ....A 845824 Virusshare.00077/HEUR-Trojan.Win32.Generic-eccced5d4126c4753c05d32043fcde5eb634ed031abf5f064eb2e2ee839ac598 2013-08-07 18:26:18 ....A 1081412 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecce2e58576120edce25e2bd8f61deab62dcf5a43929a407c0888dd1dfc90d20 2013-08-05 17:05:06 ....A 135168 Virusshare.00077/HEUR-Trojan.Win32.Generic-eccfce1dc86efcc4a3f941723254d8d0ddcf58cce0910fb50a7caa10e5abc887 2013-08-07 18:16:56 ....A 868352 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecd1b2c50cbc2e82272d1b95b63c301c73906708487bf8c040f396ebb0780a56 2013-08-08 09:11:02 ....A 245248 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecd49327b20baa9a219bf7ea7c4e7f6631e768a3471d7f03ba00148ad975d00a 2013-08-05 17:05:06 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecd58309a715f7b385871b819d437461adb99ca889dda19181066c9788752367 2013-08-07 18:26:22 ....A 431997 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecd5bfdd777ce3cc90e54d48a88e8d11405fda6a829d38932c6a2877da22e715 2013-08-07 18:16:26 ....A 659456 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecd682b400c18ea8d6f954767a6d7a4bf006374cd35a0f536848aac2b70aa210 2013-08-07 17:59:26 ....A 100432 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecd6cda985095ede24b09a04f6306ac92eb9a85200bf539436db3f2dc2516f70 2013-08-05 17:05:28 ....A 932352 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecd82b843ce12df24abb298783848de6edf8fd9aa599df9f31c6de93fad43256 2013-08-07 17:59:18 ....A 134656 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecd82b8bdce82ea903408d78e7602e77f82e9641ac786b4d078579c9eda7cc5e 2013-08-05 17:07:26 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecd8398d3135bea190ac5af129f963bf9e4a417032c7356db60268f4d709780b 2013-08-08 17:39:54 ....A 569856 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecd8a0e194ff36198eb0194e679817c404722da71459a2fe620b64fa9a8fdf77 2013-08-07 18:27:40 ....A 81923 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecdadf57ef0cdf68c3311d385e3899563a8bdae0e4902a234d4638bcd25b9e80 2013-08-07 17:59:36 ....A 53256 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecdb5222cd2914b47c3c8194101a64d278dd32fb9bb3883303b29be59a41a152 2013-08-05 17:05:26 ....A 287461 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecdc380722025386b46bab95c7a20a1a9b846d35aec9d1f9b4607f7f16cbf6b0 2013-08-05 17:06:24 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecdd39e01ea9d6c01f47d3ab451802e6f6e391e4644f4e78a0ec632ceaf5437f 2013-08-05 17:06:24 ....A 74240 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecde8416c269f0bb00f30463e8e2d750487f5695cb3953a58d5ec2cc57eea8fe 2013-08-05 17:06:16 ....A 436352 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecde91249859e7ec94ddfd6f60da0de9cd3791e1dbe15fbfe6559c9b2a4ef042 2013-08-07 18:23:22 ....A 834560 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecdeb39969591f9c758dcd39ccf189c91e6f6f546dc5aecf0f81af9834504408 2013-08-05 16:53:32 ....A 489984 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecdebeb55484f35487bb748cebf6b4303b8c8191ce0f6da4f24acd76142eb4e4 2013-08-05 17:06:26 ....A 304640 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecdec8952eab4512af87cba88a35bd54149cff65c9bcbd14b9c4fa4d872655d6 2013-08-05 17:06:28 ....A 586240 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecdfce7989f33f86159230341d46c73d0e2903fdd0560c15626453ea453e6161 2013-08-07 18:40:40 ....A 80896 Virusshare.00077/HEUR-Trojan.Win32.Generic-ece1c54d405856a4c216e76750a3b6a92f989c529d1bd25b67393e546749c0a1 2013-08-07 18:37:32 ....A 338432 Virusshare.00077/HEUR-Trojan.Win32.Generic-ece7807ee567799c71847c0eb38e61821a9143cee0c32b6ea3aedad07a37bc2b 2013-08-05 17:06:24 ....A 408576 Virusshare.00077/HEUR-Trojan.Win32.Generic-ece814561975ba920126fc97f1e4420fb443991e40522f91ba7efe41e9852eaf 2013-08-06 01:41:46 ....A 12693993 Virusshare.00077/HEUR-Trojan.Win32.Generic-ece9def243373d02541449b4a50efff75ce407800dc83562cf488d95f1e39705 2013-08-08 14:11:54 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecec2aedafd0a653c6a18bdc8433bb0b0855f95cf5dc7fdf770898fa71144edd 2013-08-07 18:37:42 ....A 256512 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecee07c70b2e3b8f1ecc67e967ac77f699d26c865a081e7edb51e49411221ba5 2013-08-05 17:44:12 ....A 71720 Virusshare.00077/HEUR-Trojan.Win32.Generic-eceed430a47bd23febd0a80863cbc1b1fc2b3700b2b7f5df723b58f27ef9537b 2013-08-09 09:13:30 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecef9a1687efa17ed804df9fb8977a5c498c5415b2d4276b6be4f57dcacfee80 2013-08-08 12:13:44 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecf1e3283a66c2feb23774659fe77bda7f9839e1c9acb498173d64551b6d18a4 2013-08-07 18:38:26 ....A 33800 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecf24de9fa995522e0f93eb9b7b3ce05406acf8adaa40341f501b199645955e5 2013-08-05 17:07:26 ....A 36352 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecf39367a92f28665d4d26fd2e3f96bdab7a5b198d7ac7f31a4f82db47f8c988 2013-08-07 18:43:36 ....A 683008 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecf4da7889cca1fa5c6cb32cb1ad16d95fffdf377b6351c6e34955395b0c6c97 2013-08-07 18:37:40 ....A 359936 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecf503de738248987d15d363fac0ed8c7b60102c1c3f48fc2ec1b1aa4ae8b2db 2013-08-05 16:53:04 ....A 136061 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecf5990e54f710c26e3654f5cc5348b1aa1e5221ba83e5ccde572ebebe1c3ac9 2013-08-07 18:38:18 ....A 442880 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecf9762dd0deb58b7b1a98ea3c2506f46b20c4fb0ade387ac1d591fa6f5ea9bf 2013-08-07 18:37:52 ....A 373248 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecfc4f65910a90bb33522a656dfe96fb2e40030788977579383aa832b4ab39aa 2013-08-05 17:44:12 ....A 581632 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecfcb8dc05b5750cee94cbf6dace7bb9b732b335597fe9f3df88031c0c093337 2013-08-07 18:40:02 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-ecfd2431dab953680dd97aed63cd353a73b81faa7f8dc197667647147af93584 2013-08-07 18:37:38 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed02ba5bd9552db15cb4ecfdbaa57cfe7650cc0e1846150ae1c8f404c51d993e 2013-08-09 06:36:58 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed03f4a79a200e358e62b270f2bbd7a36c5e63bc3210fe5c119c47fe5d5a44a3 2013-08-09 01:37:52 ....A 139278 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed04f84e9849a6af1e8c036d3554ae8f1640bbcb068c30913cb94e7cea1d30d0 2013-08-05 17:06:26 ....A 32925 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed08735a12e3ed8b5bb957d1bf74d55fc289b3889381bc0e4bbd7b25986b5234 2013-08-07 18:41:34 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed08dd7736f7be3213c196396d2fb72371311424d81876d773fb516dd04bf50f 2013-08-08 14:26:52 ....A 512320 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed09a3bc4ceca30156dd475f8a492be88afed49f46398cfcabb71398a69bb4af 2013-08-07 18:41:32 ....A 30208 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed0a92454ad015fdd054b13886ebbb76eb87eb669ae0854fa75ef6ae2bc5ae16 2013-08-08 13:41:06 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed0c087c43af3b9c49ec2811e608be6965277169513eeebb04a07982b975a307 2013-08-08 16:49:00 ....A 140151 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed0c75f21fee21faed4a1293d210be49782daa15952543f71ebcd8f12f3b3851 2013-08-05 17:06:00 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed0eab45696092aa2ff89a397ef3a97de9f194ff976df8b90e513a85f407d190 2013-08-08 16:43:28 ....A 176640 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed13f96f239226f3b5ef8039a5637dad1a5ee44e0ab364112539b6932145647c 2013-08-08 11:12:58 ....A 707072 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed174d28f93057ab28c8f084ebd19c0564fba50ab9dd24f368ca99bb2434638b 2013-08-05 17:06:28 ....A 423936 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed1a1334683701c2450d2b7e49ff0f8460a3ec88ef59a7df822cf0dbf270fc4e 2013-08-09 02:05:36 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed1a7c1a1dc029e3b597b60dd3fb1b0a1ee11b82c47dacb45453ccda99eb48b0 2013-08-08 11:12:58 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed1d71e97e04ad21d087f9e1b9b7736911973dba3ff5c60c02b179d99b7ceec3 2013-08-05 16:59:28 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed1f45a2c554d7cfdbdd56f99aee4850050a289aa6ba4637761eed3b707efaf7 2013-08-05 17:05:02 ....A 982076 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed2b109f71909abd4e5a4e4f60375c44871b93ca68bb2334048d01dc71c2e51d 2013-08-08 13:33:46 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed2b8a0504f1b0ccf09fd3831fa65e13034d9033835a9d38ca6d9cb308c7ae01 2013-08-08 15:02:40 ....A 138240 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed2ba5e86d429a2b910aa50e36d3a7e72eaf1052193cddf5f867b95a349f0615 2013-08-09 10:16:34 ....A 65240 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed31b6832c1898e01f234fbb54ddd2831ca6608b622e0d3cb5baa785a5bdae9e 2013-08-05 16:56:00 ....A 25889 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed3214cf5d41bcd1ff13dfb5e2c45bd8746ac81c71d2dc574c7c684ab25fbf6a 2013-08-05 17:07:16 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed339749f10ff0f48308be567b9748c59c709ddbe02133325abf1edc73b75af6 2013-08-05 17:07:16 ....A 33792 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed343fcc6d9d7f5c51b9fb90da92b438990ea2478f2b15b43f7906ad9ae2a0b2 2013-08-05 16:53:14 ....A 250493 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed38ccf230cb9f727a25bb21e5d452ed8e1fa6954c211108e8b620ec988e6ee2 2013-08-08 09:12:08 ....A 42704 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed3927971b4e2c8a18042a6df717d963faac8296e930baf586b933e9b5671d8d 2013-08-08 14:15:24 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed3aae15730dc96bd9f81bdda09c4b72260c5e08a1fef2860efd61d6253a03d7 2013-08-05 17:07:24 ....A 1023488 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed3c60d197c1ac0ce258a1716181a160463547bbb88aed2b7ba71f5d9bc00829 2013-08-09 07:55:06 ....A 177664 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed3d061caece3531ee8754333be90df3a24b64a200ebaa170ef01ab95ec29b4e 2013-08-05 16:55:32 ....A 7680 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed3ed4cf9d01a1e678ea8949da62624240b175c9c825733715bf4f7c0f2f7b3f 2013-08-05 17:05:08 ....A 1094144 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed3efba2640a961c23f455bd1ab87ee9f26ee2e4f85d6c1da447512abf0857d7 2013-08-05 17:05:26 ....A 822794 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed44795c250aef579e92ccb9e2452d076aaa9879f4cce4f2a786397ddfd5502e 2013-08-05 16:54:02 ....A 422400 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed44ba9c1d6bfc8f213b9c10c297ac7365dbf2c8b946ff30c949e2f388ce8dc4 2013-08-08 12:52:34 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed4529c362ac1655c74ec8c3a5ecc314db99bae5781d3846eff100ed25e64eb2 2013-08-05 17:07:10 ....A 35328 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed48a340d66907ab0031eda99b545554c05345c2452d63f82be79a2b293d8014 2013-08-05 17:06:26 ....A 217088 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed4a0fc46b1cc92c7f85693c4dc37e36652defd12fc4f29634c182a1e15e8adc 2013-08-08 14:37:12 ....A 404808 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed4dbc21beb2359cd82cafc4c12c4edd9dee7c8bd9d71ea1e084e1bd9ba99fa5 2013-08-05 17:07:18 ....A 63488 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed51080da5cdaa84ab6ce8d04049bb01aef39d2fbe45c50abe1a0363745996d9 2013-08-08 09:43:54 ....A 103519 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed51c214f82d195194aa52803c6ce7bbc25c4140dc4dd2fb156476802b042dd9 2013-08-05 17:06:30 ....A 1568768 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed5255e3d243e9e88012033039e2b292b53d967d8248f66f2f58bc4389d97aeb 2013-08-05 16:59:54 ....A 26401 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed52c16323b05747cad3fe55a1990ba0ad163775d7d46ad0e9de880eca0bb423 2013-08-05 17:07:14 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed55dbe246cf1d46d6e954cfa709db6aa4ad7b27df8501e633d33f60ad2db177 2013-08-05 17:05:06 ....A 219648 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed56443613cbbcc25b38aef4b1e42c1789f7220aa495273fe5d692c942e992ac 2013-08-05 17:05:26 ....A 282243 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed57518a8ca1adce7ee3c81d7342f43d68244ad1e52564e14947abeeb6a9d32f 2013-08-05 17:07:26 ....A 398336 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed597c3a22aefd44070133c393f4feec7b0fd62a6ec3b94d2f544312020e0113 2013-08-05 17:07:16 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed5bd5ff218e17e75a0aee97d02b9976eeae76ef84ab430a4e22e188ecfa08ff 2013-08-09 12:23:22 ....A 180736 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed63a3286bb5413811482c404b44836e1e578d864ad955a21b8c217f634ed4d9 2013-08-05 17:07:30 ....A 266752 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed6476399445f9ae72efd53b50191e1bc8f8ef9a3401c0a979a2fcf83b66143d 2013-08-09 01:27:30 ....A 499200 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed6485b9a0fab3d05b41130fb842dc6bf747085fd6e0493cd45d6b114e3d5d72 2013-08-05 17:05:26 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed68e5609f9d766e5be820c2661313df97c9057510c44a2f133160598495c3db 2013-08-05 17:07:18 ....A 456192 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed6a4ae5cd52b07715ca0a3779f2f70b4bbd74af8996936d38ff508464d7fbc6 2013-08-09 10:31:00 ....A 339968 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed6bd539832f74504c6eca0f2bd1870847e24c1212c2033bebdd041791e2aa86 2013-08-05 17:01:02 ....A 964736 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed717a6a049e0903df8da2cb4f6025b379ed5f21e84d24c0c09392adc7499f44 2013-08-08 14:00:50 ....A 178202 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed71de04547bd55e77d7a39fa4e12a8ee0a136235a7445544f0ff545edc3fc0e 2013-08-08 10:04:24 ....A 819712 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed726f8b9739e1d56297bb86f34e79eb0d8e8181f836a58d74ab640b9eb0ca50 2013-08-05 16:59:40 ....A 114688 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed72b33ee4d261e004074e9982b947cfeb3b965aa38f59cb307e4b640f53d791 2013-08-05 16:53:38 ....A 141824 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed770651ce87a8b441cc92adc54726ea42ee943355d3631d232a1b4e5ebe6785 2013-08-05 17:06:32 ....A 5984256 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed81bcadd0dae0d574e10fcd6ff97f8ffd3c8af61acc19f4947caff736e5ad49 2013-08-08 23:46:32 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed844ed6a91212975899c662d9bf36500b172fb0c299ff769370616d452dabe9 2013-08-05 17:07:16 ....A 193024 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed872a2b0e00115ce2b3fc2421807c20984d80ff173ba281e7f54bbde741c42b 2013-08-08 09:14:20 ....A 68096 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed8af8c5a37630fd18b462e2913cf970297ad24d8e88cbe98e233d917ad58d1e 2013-08-05 17:06:30 ....A 204288 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed8e174dc0b7b46070e202a2c3312e105731d3dedfd7aa3d239bf7cc6364f673 2013-08-05 17:07:16 ....A 351232 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed92669adc709e056ae24925f3047434a79fa2dc8770c0ff1b514d31c865112e 2013-08-05 17:44:12 ....A 250538 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed92f43fa01607792875c3bd916d148dedf4355a5fe6c7383b6f625fa5328fb7 2013-08-08 16:31:32 ....A 203552 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed94352c477b9d86ff348769973cb89a1e2839f167e780cd06420f775bf4a382 2013-08-05 16:55:38 ....A 104510 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed95680cefec666f170912494d9d06c0be448bfb9a69e2deb5af228f252bb6a4 2013-08-08 23:06:06 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed9893ce652f0c01397148b3de4481be0e8fc267961d8cd20a984dd35d3ff2ed 2013-08-05 16:53:04 ....A 256000 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed9bb41288023d058f2de25810ca1347686500f2ff7a02e800aed8eb252167ca 2013-08-08 15:18:54 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-ed9be3ee0bdf2af5116123586c48f99ba00b8a728596e1bfd9dcfa2c63247388 2013-08-08 09:26:04 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-eda0eadb924addf6f43d1ee62dc41e2909ecd1ea7ffa86b3babd8dc8054f5183 2013-08-08 10:02:24 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-eda1b9543e7cd06a380abef31c027242da41c60c09816ae741173e66a50b9533 2013-08-05 18:34:54 ....A 218123 Virusshare.00077/HEUR-Trojan.Win32.Generic-eda88159698d621c1e1c7baefb0dd9ceab9494075918dd93ad73676c78b28913 2013-08-09 06:05:06 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-eda968a325b21c2bb670a4089269f3697bc121e6ddfa80ae5c4bf40696ac3b37 2013-08-05 18:37:22 ....A 283136 Virusshare.00077/HEUR-Trojan.Win32.Generic-edad2b9502d95c3b5bd40dc456af9fa0c39fa24047f8e89e31eae59d4258fec3 2013-08-08 09:36:34 ....A 443904 Virusshare.00077/HEUR-Trojan.Win32.Generic-edadacdabb62ed9d45396cda96e1be1e55136a17044610448cb7962c22e81412 2013-08-08 12:54:30 ....A 199680 Virusshare.00077/HEUR-Trojan.Win32.Generic-edaf62d9f3f459305b47fbb8cbf3f76559a25db553601c9c666e25fd952260d7 2013-08-05 18:35:26 ....A 672768 Virusshare.00077/HEUR-Trojan.Win32.Generic-edb09fa9f41d8552f0cc2872a4309ff10f1b40a45c7f7697ff948dc97d9d45ed 2013-08-08 12:07:38 ....A 299163 Virusshare.00077/HEUR-Trojan.Win32.Generic-edb18676865969b81c0fec1760d487c96b0913a9ec6e8b7bffc5b77bc388d047 2013-08-08 12:42:44 ....A 60356 Virusshare.00077/HEUR-Trojan.Win32.Generic-edb3d5fd970d34c92a54751a1056891e8898e67ddc7bbebf2b5e4205a193fb68 2013-08-05 17:44:08 ....A 7680 Virusshare.00077/HEUR-Trojan.Win32.Generic-edb8ad0d4bc429b525c7b8d467adf80cee4db8d5d9ff816a23ed82d5bfb0aabc 2013-08-05 18:36:16 ....A 25889 Virusshare.00077/HEUR-Trojan.Win32.Generic-edbc143d6f09e7397daba2b234e5664ed8a6713ca110455cb09cda7a7bc80b0f 2013-08-08 13:51:58 ....A 48524 Virusshare.00077/HEUR-Trojan.Win32.Generic-edc2128d3b1aad1553f4a08d3fcc3ff3f73c17b4960029fa2640e673651a891a 2013-08-09 11:36:46 ....A 674304 Virusshare.00077/HEUR-Trojan.Win32.Generic-edc54c5f6abcdea14913e87266b0e0e1167201d11fc7fd90882ca3c790fe00c9 2013-08-05 18:33:52 ....A 327923 Virusshare.00077/HEUR-Trojan.Win32.Generic-edc7342089b142f502eb1f1ce1a062b4ed6b5e01e94ddba0399775f79a4564a4 2013-08-05 18:35:26 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-edca2746405188c8ca1a7e42c520f2abffb344fda920915a68a0081c0457098c 2013-08-05 18:37:14 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-edcc6d6296cd70d48c32ae51783430bd97ab6e3adecc493f47dec7a42ec2f297 2013-08-09 09:05:48 ....A 227709 Virusshare.00077/HEUR-Trojan.Win32.Generic-edcf3d194d49b7ba750392a7559d06a9ad0da7b0a6274ccc200a8f48d50bc6f1 2013-08-05 18:37:20 ....A 26112 Virusshare.00077/HEUR-Trojan.Win32.Generic-edd3f475120156d76439c305820b3c6444a24bc0ec15af5c17d088e694550239 2013-08-08 12:01:00 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-edda48c14678a29bf02717af42d20ee2b3154c911db6bba7b820dbbd19059686 2013-08-05 18:37:14 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-eddb73378e3b737ac47f1a856268e65ab3b27c2b25e379ff1d345c866e6aab13 2013-08-05 18:36:16 ....A 85504 Virusshare.00077/HEUR-Trojan.Win32.Generic-eddc9bc22f4d9f3c7e1abe05ab1f87b635cdfd36f9c6b35aee555f6224b1d481 2013-08-05 18:34:44 ....A 26401 Virusshare.00077/HEUR-Trojan.Win32.Generic-eddf85aa430e10b5cc26d8d03580812648fa28e790b53385700ded40200cdbb7 2013-08-05 18:34:52 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-eddfcbc541ff5f982f7ed6144a40590309e5af5f770c153d0c8f04297284e7a7 2013-08-05 18:36:16 ....A 43342 Virusshare.00077/HEUR-Trojan.Win32.Generic-edec93c3b49cb9c1d400e1bb6bd2a275ab08de54753b118b98b8f6c59bc06957 2013-08-05 17:44:08 ....A 659456 Virusshare.00077/HEUR-Trojan.Win32.Generic-edecf5bf01eb32c00b9b988399b7d9867281d73291caa2298d560e41c266ada6 2013-08-09 09:05:46 ....A 52688 Virusshare.00077/HEUR-Trojan.Win32.Generic-edf2fc3701a71e04bc65db27a1b818b4962da41a2b4e97648e0e628bc0b1573e 2013-08-05 18:37:16 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Generic-edf42531fdcadf014a631b52729713667999bdb7133782d0d1d74d3dc949b9d9 2013-08-05 18:37:18 ....A 352256 Virusshare.00077/HEUR-Trojan.Win32.Generic-edf6faebfbff636a68959277d2e53a184bbb441cbf4baeb37b043477c98452d7 2013-08-08 12:12:26 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-edf7efd6310adf90703c2520ff20c4f943540f1aebf547067a48df4f146c5bab 2013-08-08 20:16:24 ....A 835072 Virusshare.00077/HEUR-Trojan.Win32.Generic-edf8c4b2a215ce3b095d536446bd7327f7b02850509fe9c264d01c1d4e955b1d 2013-08-05 18:37:14 ....A 33949 Virusshare.00077/HEUR-Trojan.Win32.Generic-edfb63b3b15cd4472c15738042b62156483a5ec9c71e3db59f9e0453810c13a6 2013-08-05 18:36:16 ....A 2126005 Virusshare.00077/HEUR-Trojan.Win32.Generic-edfbfddffd43046cd3ff1a88da42fc2c252f1277ca699d6ebeb1cf8d8f650f5c 2013-08-05 18:33:52 ....A 1250816 Virusshare.00077/HEUR-Trojan.Win32.Generic-edfc1b9e2845b1e596c53dafdc38c8912638a9af4c7045bee9fbaff4321c4dd9 2013-08-08 11:11:36 ....A 15360 Virusshare.00077/HEUR-Trojan.Win32.Generic-edfce7716dbe4ec724196b6fe9589631c41a72114ddd27dfd255db0882dd5aff 2013-08-05 18:36:18 ....A 25889 Virusshare.00077/HEUR-Trojan.Win32.Generic-edfe12a8869d015d5c8d056da503a13091a9972ec7dcca2432cf5c8268e9f6b8 2013-08-05 18:37:18 ....A 212992 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee022219c23e77ea0ba2edb29648402430584dd50a871627762d173c52740632 2013-08-05 18:36:48 ....A 32519 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee045f73cbaa43d7a506d3c2ebfdc76342550ea2321448b33262fac7f1743529 2013-08-05 18:37:22 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee0c5162172e7f04a4ad3b5bec4dade8e62b4e5902065dda89caae0675c81794 2013-08-05 18:34:34 ....A 725013 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee0e86cd55ab256f69bdac00d92832973afdf46ed8188cd668c33e129943bc81 2013-08-08 09:44:02 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee1012451b3dd4bd1a87ffe22f47511ca1460c5a3bae2a79aed5ca2ff5e68eae 2013-08-05 18:36:50 ....A 229376 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee10a265db008d6551d8dfba3e5e3488df271b11d24576891ec4f5437004847d 2013-08-05 18:36:20 ....A 329879 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee15a276c9cb0fbfca91a78a8ef99d60e3306383f5e95fa2dbed6180f1885dd9 2013-08-05 18:36:18 ....A 26401 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee17def8e5e91d8c079edbccb27ef3f19a6fa568f1f23b22911e3803ed02bc63 2013-08-05 18:37:16 ....A 285184 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee188c8a7d3fb6120480b974a3fc4ccec0558a4f2301c8b4dcb54f8eb92b1878 2013-08-05 18:36:16 ....A 1056768 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee190af96f4b6f9a3aff8090934354b8b127f6aa80e5037e334299cedde90566 2013-08-05 18:35:26 ....A 453120 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee1c65e10ccef9d0cdbf356e3fc3278d237a2fd600da28432d61ec27947e27bb 2013-08-09 11:08:50 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee1d2f6f1967d426d0563f66302cafbb00a8925dd870d5c6f1a547a902d28756 2013-08-09 02:29:08 ....A 128000 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee1e4cddaeb48d111e7e9570e8fbbc1af6b468ecf3d86a80b878d2882ddacff8 2013-08-05 18:37:18 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee1fbe11e5aae22b2eb291845a757f6baf8a5c9b3891be023282337b0ccab375 2013-08-05 18:36:20 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee24c8aef362d2c56a8c272537fc5bf6631e4b2b5c329916685bc6442088f62e 2013-08-08 14:00:10 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee25ddf3a6db570260455f1e0eda281f300fc118fccbcb96454c7db694ff17a5 2013-08-05 18:36:20 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee2e0aa725d22b6629bb97cc01d7d285b3caf8b86e0ad9c28ba8d73d617c4608 2013-08-09 10:10:26 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee2edabbea2076e231e8f14223a74d3d134916e697fd6e931d26f79c1739372d 2013-08-08 15:33:24 ....A 58783 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee324a3f5defb78954c68fcfbfd8caf0b01baf28977adc6cca137f0f170f5af7 2013-08-08 09:10:08 ....A 122457 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee3416661b21ba8540f6b7ee272e11a7cfa78209c3c8ed47216e79cca87df3c6 2013-08-05 18:37:20 ....A 619008 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee3595f4d647fa8b6dc08457a22a5637472fe2d7bec63cec22b3012116b4726c 2013-08-08 19:30:30 ....A 52524 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee3714ec42313f341de86889294b289e7ff04af8359c8e32ea7cd613d6f38695 2013-08-05 18:36:20 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee37e8d941dde2a3f74438855bcec68689aca64f3ec0e2b1d34d45e4c2e2adc3 2013-08-05 18:36:48 ....A 2764800 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee390d54c2e208964b3c8507e5223aa2ab7b9cbc9169992e55a6359d64d3093b 2013-08-08 18:04:34 ....A 162304 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee3c4506660cd7a6790f2103bc43c3b4ad0d646247f0b8746383bf1ed3bad221 2013-08-09 04:41:48 ....A 157704 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee3f979896e6f4ce931bde511d4217648560adc456df49fa54ec54bd2666a269 2013-08-05 17:44:10 ....A 937600 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee4a4a49980ccf4428dcc30613b514a1847a08d9196d3fafd07f86a6483f6d8f 2013-08-05 18:37:24 ....A 3927552 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee4e92efb69285cca4863234539b48ebb612b6632dc09db2de99d5ce5226bb34 2013-08-09 11:36:38 ....A 26775 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee544a85d7270173d0de0bbd9b6f1f9b745974195e404203d66085bdd5f94003 2013-08-05 17:44:08 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee598d81ff7d853a80a82d69c826b4916848f73804d6466589501ffae8533889 2013-08-05 18:35:26 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee5c421cc74b333a0c3b879cbf57d271ce24c3a3e3b3e5ee2996e9f05e1a7892 2013-08-05 18:37:22 ....A 126986 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee5db971a1b21b82b91691248a08fc8dcc7db955e49f848dfca0d3c054a245ae 2013-08-08 09:12:06 ....A 834048 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee5ea75cee6fd8f1c2b20990b858e7a7687ba1d0095ceafa55d832d8706e6c6a 2013-08-05 18:34:30 ....A 827392 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee60c28277ee8a9d1c558ae6e474664100987626b06f3beb132b2870b9e2ae5a 2013-08-09 05:21:50 ....A 317952 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee6164355df6649b33d49f02d8b357a548ff65558b60f032ccaf86495c0212c3 2013-08-05 17:44:06 ....A 99368 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee62ee3735e135e86c868444a4e558b68996ae0820434fe192e2559c05bfd2c2 2013-08-05 18:33:52 ....A 19992 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee65a7bf3dac4ed7086037b50f94f8d9d5fac814b80e7b5a31c7bffbece43052 2013-08-08 10:49:50 ....A 110337 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee67f604f8f79e430b436cdf575624118a493335e1883e5a5bc27b68520221cc 2013-08-08 10:25:00 ....A 166272 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee68f59a594e6d20cbb87791ea924a7bd9b406057dcff425f92da07458c90d57 2013-08-08 12:31:32 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee690e189978434d7d51c1beb80794d30ee57296100c28ec6c71c442da46296b 2013-08-08 14:25:42 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee6ac69aad9b6d8622ef097edd6eda3b0de15e9644d0664951011797afe70078 2013-08-05 18:36:16 ....A 3211264 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee6bd58bc8175882065f05940acbf82d465b692c5d6dab1c136c20599f2dea1f 2013-08-05 18:36:38 ....A 256205 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee703e7df19cbff2fd30e92f130f1645fcf97d2e69068e0a75691ec27c78a01b 2013-08-05 18:35:26 ....A 127488 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee74234dc3c2d9be05b6f79eb6a2ae5be34c8813604c01a05084ec6a20255c13 2013-08-09 10:47:24 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee7673a30c798e6a8d808d4414302f23f34630a8972936c046cd1b42be57c106 2013-08-05 18:37:18 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee789aa3d623e5706f24880ac2547a46688ae7378c99bd3cb03c28f83926b8a1 2013-08-05 18:36:18 ....A 250344 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee7b93695eb616daec1a434cd3ed33ecf52af4dfe14171478ee49cf5773867bd 2013-08-05 18:36:20 ....A 139520 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee7f88e765495029d2e739807e6b07311d6b1f182527805d11805e722ba28161 2013-08-05 18:36:20 ....A 1665568 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee8067629035829781f12e6aaa9a38f3a86bbe90de672786b114866863201071 2013-08-09 05:18:56 ....A 77687 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee8141479295dc5c5fd580afa32722a62aca9c9a3d0bc4725d68a63571efd4d1 2013-08-05 18:34:38 ....A 157184 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee84fda7a5d2b07e5fac88d86adf86fba56f4d806f93f68129556a3c0410d687 2013-08-08 11:16:48 ....A 153224 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee8536a6f0174136491f4d78d961abdcec9fddb6acdd35f928a3a5889580fd63 2013-08-08 14:12:48 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee855bd2801b03b528a01c798d99fc1ad90f35de121e37fb30fc7d0b1265bef7 2013-08-08 12:40:26 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee8771f4ddd53462f798432093f380aaddf23ff99ae76d2b2162a518aa85d3a1 2013-08-09 05:57:04 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee87b4a7cd9f1767e33ab5fad5ea0fb3420205f8da3a48b6cef4e849e61c3f50 2013-08-08 23:13:58 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee8eab592aec18947be3a2b0362ac30b978fdea2277c87633db9fcb141026174 2013-08-05 18:36:24 ....A 204346 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee8f4f4789a02c2f20e7726f1d791fd241b9b82da544702d7a40836d53e42583 2013-08-05 18:34:30 ....A 98752 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee8f869d63262c6563003830bc30b0c8ad527c4d11deed1e4e7fa3abe2ea56bb 2013-08-08 12:12:56 ....A 67072 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee925d8dc57e58c762454bba028b78ce05e71f2cb5d19637b027f057d1ae963e 2013-08-05 18:36:20 ....A 94759 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee92ba0853d41527772898d2e935a75df180a7dd144e635b7a8bb0dd6a4d81f2 2013-08-09 10:14:22 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee9723008150cecf803ebc09a2a7b4baa273c8b6634e32e35a8abd217ea40a57 2013-08-05 18:34:42 ....A 168192 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee9d852a1c2654ac7fbf5d18da4f518f262f77b3199de2db1ea2de3a5b508b0b 2013-08-08 13:38:12 ....A 82944 Virusshare.00077/HEUR-Trojan.Win32.Generic-ee9db60276e04cc20fef0f1ca4ee73242bdc914c15ad9b88d53b0b70483540a5 2013-08-05 18:37:16 ....A 749608 Virusshare.00077/HEUR-Trojan.Win32.Generic-eea907a0f8c893ee752071676000958c27b1afe3d4919823fdf126449814ad7c 2013-08-05 18:37:14 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-eeaba4d7b449b0a2d5e6e84fbff18bd29a85f85220fe95bd1e350ba9affafc79 2013-08-08 12:55:00 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-eeac6b725d233fff2bb9a1c22fdbb3ed3f4a680bfb3f640b262807bf346ade42 2013-08-09 05:14:02 ....A 291328 Virusshare.00077/HEUR-Trojan.Win32.Generic-eeaeb9131927a3839928f8334b050ae9232d54c99fe5ab4cde2f11a0ea8a79bd 2013-08-05 18:34:42 ....A 88858 Virusshare.00077/HEUR-Trojan.Win32.Generic-eeaf961c2be1767c5f463b321fbcac463bb2840bfdfe3d1d0536da00e75b03f0 2013-08-09 10:03:58 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-eeb143f31cf737b587a1a241e585f9e87d10ebb3b8a1824c7426953afe1c8acf 2013-08-05 18:34:52 ....A 451072 Virusshare.00077/HEUR-Trojan.Win32.Generic-eeb2107b55b9c9391663560bf552cf139ec232a55322b56f62921964774ab22d 2013-08-05 18:34:32 ....A 292352 Virusshare.00077/HEUR-Trojan.Win32.Generic-eeb7989cc55bf9d6fba30b3011ce387c9552502e2ef01d4f0fa377e44da8f93c 2013-08-09 11:23:36 ....A 63127 Virusshare.00077/HEUR-Trojan.Win32.Generic-eeb9d5117e8f1b9392f8a897caff74e689e7ec7606fd9bb32993336419249419 2013-08-05 18:37:18 ....A 269824 Virusshare.00077/HEUR-Trojan.Win32.Generic-eebbb9c167cffdf9764471832c31730c2366f4dbb04844e1cd8582371728236d 2013-08-09 06:31:28 ....A 132771 Virusshare.00077/HEUR-Trojan.Win32.Generic-eec8e86d4c0cc103b87cb40c57b39767352f4b84ffcf5e9622ff3849533bc85f 2013-08-09 12:33:42 ....A 51872 Virusshare.00077/HEUR-Trojan.Win32.Generic-eed07491d103dab1b7149b90ac04a43f36efd0ad96b116d9f83f07d3fb9147d0 2013-08-08 14:23:48 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-eed71decfcedd69a90b96a07475d5913ec3ec4543bda170e51f2083eebc65b1d 2013-08-09 02:42:10 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-eee324044871144cf959e4990898600fbf7d64ecd168d6c7bedaf61cdcca7a84 2013-08-08 15:33:24 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-eef27f3719f1f06cf87273749189e4497ffb1586d181aafb5269a4f089cc97f1 2013-08-09 05:51:30 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-eef42c855885040f11dc4cf9dde2460f43c7551e2e1a6506e26a94e1fe835706 2013-08-08 16:49:50 ....A 741888 Virusshare.00077/HEUR-Trojan.Win32.Generic-eef5c13df392626ceda0eedcaea4c98f82c93375e3a95a78c40a9077ff490db9 2013-08-08 12:02:16 ....A 81058 Virusshare.00077/HEUR-Trojan.Win32.Generic-eef779783687b960dfc3b8405fdaa2a81409b931a11eafd221121dfd353213e3 2013-08-08 12:26:02 ....A 538624 Virusshare.00077/HEUR-Trojan.Win32.Generic-eef8e0a9f3219d97f4c37c27dece9cb68c6822b42dfea21d90a7793ca268bfc5 2013-08-06 02:24:46 ....A 1712128 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef0080ded7426e2b234eb08c8a5b7b3a45c5495b28d5e4419b2e91eab4932a75 2013-08-08 10:17:26 ....A 67524 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef0a9444167413ab1234063311fc8786c600e3ba9fa3f3c79efbb4c8c0a89e12 2013-08-08 10:21:48 ....A 253440 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef0b3a3a5c142ce0270854d4551e837bbc6ff58ea22dcd1a2a3483aa56091c5d 2013-08-08 14:17:54 ....A 22889 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef0bc4f7ae51c86e96711345a1e180e53574af5207c5bda4c8ba64d73c5ba18e 2013-08-06 16:13:28 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef0d730620cbf211b1937cdde7aa32be64f81f198f97f283589da4b26ba6e226 2013-08-09 05:57:06 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef0dbc1457e23fdfdf1735d51a758010b06a36aa79a50a48280352cea336e041 2013-08-08 10:29:38 ....A 777728 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef11341686cfc0ddd846abc403f355dc1cfeeceb973d7d7ee8f9f41fb8008648 2013-08-05 18:17:28 ....A 580096 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef11d344f43fdff3fae12022c29b50ab1accdb684fa7b22c87586b5f776ca4f5 2013-08-05 18:13:32 ....A 203264 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef153893fb60c89af4002d92ff23ab0c218385076791be68eb97c84559981944 2013-08-05 18:11:40 ....A 53248 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef179dd1e0422efe42448d9189a780f0f6579dd18e2d459dcf91bc73c615ccba 2013-08-05 18:18:34 ....A 35840 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef1839b05a7abfa38574b950fbc1353fbee3299e26feb2b20749f6a1185d3881 2013-08-09 00:23:32 ....A 138752 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef18deffefc26b7b9dcc29aea01f7f3e1df742196ebba836da65a933dad4030b 2013-08-08 16:16:48 ....A 264544 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef18e5c54741f5792ba234ab3289b102c540c16511b72751c8f83570e79b30ac 2013-08-05 18:19:20 ....A 976896 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef1b218904afa65f1bffb3b9dfbb1135d06ce5468da84eb545435c03824dcc03 2013-08-05 18:12:02 ....A 28768 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef1c162b8dcae6b0e05cc448dbcbef3ca06c45ef1e32c765e203aa932d73df1f 2013-08-05 17:46:44 ....A 236032 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef1c3d6adb82693afa4dc33aec881ee6415d210d633e8d3ef327060a3e1f44a6 2013-08-05 18:17:22 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef1e7ae08cabb9614137e31643524282340b33c1115b411b2bc63a809ac51865 2013-08-05 17:46:44 ....A 520704 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef1fb771f4357bec3c904e6c8f0ffc3e3f8d926ffd5a7c9411d4c0fd4fc06547 2013-08-09 02:53:02 ....A 84439 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef27bdd3bf18932032572d84a8e037d7f7daa23d0936b2ff4aef902c6663464b 2013-08-08 12:36:30 ....A 85836 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef2c5b5bd88347d67a3304dbe0edc29d565346c0dd3c4d2b9506eda87bc1f3f6 2013-08-08 13:24:00 ....A 54524 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef2f15621bdaa7a5edaf24e78a571c4b80a8587288d7791d4b39dc884b99ed37 2013-08-08 14:26:24 ....A 1592320 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef3c738a847503ee347c332045e61f2985a40de78b5d36269b381cef1e8d69ed 2013-08-08 19:18:02 ....A 188777 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef3ff21454f70c918f2a301e6379b86113219177613c3e9ed4196dbb6651a446 2013-08-05 20:05:02 ....A 28640 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef42197faa26cee2e8870c5f211b80386b76917583e6433cdcca82edafd4090e 2013-08-05 20:06:12 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef440b3fd4f016bb7314c7bbb28f79914f671d64a7d53e3389f99eaa3d905d75 2013-08-05 20:31:44 ....A 1990656 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef44143994f1f41cc18c530a7eeeb53d930a1f6364c5726869a9d5e0894e2e3e 2013-08-05 20:04:10 ....A 29504 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef45c53eb9d4fad482b71e4d605f057e13c4f734fd87b11538c69279a52a2c8d 2013-08-08 12:54:00 ....A 72524 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef461c66c85389513549f3d163d3a6407a9c0ac0c9c75991981c81fcb42cbe76 2013-08-05 20:03:40 ....A 406084 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef46657efed6502e3d0449829a234148275fc53b3bf1b0da7cef96e764e60b9f 2013-08-08 15:06:36 ....A 56152 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef46a416eea8aa572d060ab74b9883428257cdf9c1d8bbdd6bf0004dc73e0107 2013-08-08 11:33:46 ....A 244620 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef47ca4ef1bc8dab0cfa41ecd33e8a15473dbbeff67cd8cd0408cecc977bae3c 2013-08-05 20:27:36 ....A 98581 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef48a7b30cefc4cbcabd8e5d0e4c4b06c6f8f13536edd8f279ec1c3b76864c2c 2013-08-05 20:06:52 ....A 67622 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef4a264f64bc29a43bd2902f6435bc518034114fc1347890e1ca977c5f247b2c 2013-08-05 20:27:42 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef4b349aa0f2aaeba7259b609d99089fdf3256a23d5558819f46511c6c89e5ea 2013-08-08 12:01:02 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef4b4fee7dd3f98c8fb667cdcb7e07fed2a3fe1a272b13cea7b533a18175c5b6 2013-08-05 20:27:54 ....A 23552 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef4bab5f3e7d4e1c323b1e5484bc692d148cfa361236737e06e420833afd8293 2013-08-05 20:04:34 ....A 766813 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef4c00b3e634b7ce979c96f661ef1095a7ffaf7e86b79d3ecef84c90fdcb371a 2013-08-05 20:28:50 ....A 148992 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef4d2749d3ade1769ccf406dd4c988f1fb209b7f95e562fef92eab2979c8dea2 2013-08-06 10:45:24 ....A 690688 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef4db3acf6968daad655017a3c50e28b3df1391ad02a06e8a9b489bdff54ad9f 2013-08-05 20:05:00 ....A 29184 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef4e33615b852ca330bd0f3b2c48cab7c0aa9c8851fa24297797a8e1b551a131 2013-08-05 20:27:26 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef4f9fbe689412447b33221b7d70ebfbf0e09532f853f133185ef0c60e1ab428 2013-08-05 20:27:32 ....A 21121 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef4fcf116efedeb8d945bb6afd31f7272500cbabc23636c3516088da561cfbf7 2013-08-08 11:34:12 ....A 82820 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef567a7c3a1c7fbb28fbeb4697d1e81fb4ae02f22049fd2d05a6a0e6947f866e 2013-08-08 13:24:42 ....A 47616 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef57facc7910a6628acc9d54a774049db335990739441bcdbc6c8e0e115c0143 2013-08-08 12:29:18 ....A 151040 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef5e8460e9b54a30fde44e6a60379c41d3dfed9206c6801e63849662b6e63944 2013-08-09 07:52:22 ....A 739840 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef6bfa16054023dacc67c36216793916c6f8a20cccd14250cceaf3ea78358af2 2013-08-08 20:04:54 ....A 243506 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef6d9e51bea8d401bf9c3b127fadf93c84045252d2d4bd6fe69eaff69aed0602 2013-08-06 11:58:00 ....A 199724 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef76cedd80eb88ce93a939461f2ac505c965db6d30a18e50cbf5a669308b9305 2013-08-08 13:46:36 ....A 260608 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef7a6e7b8965035f03c1d972fbbcfee989ec81639d79797cf8b17bf838dad006 2013-08-08 20:03:12 ....A 340480 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef811c4b80d7a0ee0eedf212d613b3250b6d769feecc71192d0e59f53fb5a305 2013-08-08 14:04:34 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef837a35e414b71ef48154031ba8cad4258e80ae012f7b63deca0ed93368816e 2013-08-09 06:06:40 ....A 697856 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef83e3634ee5160d9edc98efb52a068383e716123fd31ef184a05e0f274decd8 2013-08-09 01:30:16 ....A 514560 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef85fe6742a110f7259b79fb72a3a41873f75d83e6e8e8154a0f348d39314257 2013-08-08 14:00:20 ....A 106496 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef86cf9591489697ec39310e0986535929924014ae03ce44a7a355ec870ebc90 2013-08-08 10:27:08 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef87e26d31570dcaa5ac96ef362660076cd73891a84e10ac79a4c398190cc75a 2013-08-09 09:12:56 ....A 33437 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef8b62d692762099ba929669a6dda279d840ccba39e9e7f29ab43d08b9df91b2 2013-08-09 00:36:36 ....A 22016 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef8d108af2ddf48484b69b4860c14903d905c5db967ca1f072dee5392cba72e5 2013-08-09 07:39:28 ....A 90112 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef988197bc1499f0148f579cdc0dd480cbada86d1ba498a0bfee0e37aa5feb4e 2013-08-09 06:58:08 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-ef9fa554ca36fe77ea13d082af9ebc65999e74b210b02cbd105670826d28c7e7 2013-08-08 10:57:50 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-efa789cfb92416ded056262c4a2f0bba6151ab63ffb53536c4b4fa56e9a6803a 2013-08-09 11:34:42 ....A 20971280 Virusshare.00077/HEUR-Trojan.Win32.Generic-efadda6904ed60a3e8a996419b760d5346190a09da874d81e0773357f06f202e 2013-08-08 10:29:36 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-efb1cff9f6626c6eeb7f761c65ab2163dc5307d7c2ed1966eaa7e06ee957204c 2013-08-08 14:57:50 ....A 34304 Virusshare.00077/HEUR-Trojan.Win32.Generic-efb380111d75b241c8b9d3bda81582bead2db47ed9d2b27b36ba6e82f057d4e0 2013-08-08 11:11:30 ....A 1970672 Virusshare.00077/HEUR-Trojan.Win32.Generic-efc65d6df7a8750e53e6e753d08eca51b31e09d8e7f4b05e37551d9c7539c93f 2013-08-05 19:58:46 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-efe0ec1dd29309240376b38137e1c84c0b08b9f4fce099facb91d8d80f9b79d9 2013-08-05 20:29:38 ....A 323584 Virusshare.00077/HEUR-Trojan.Win32.Generic-efe327a8ed813b0b94ac7eb293367bf56dcf1e18744423959ae362b90e2f1752 2013-08-05 20:29:30 ....A 50176 Virusshare.00077/HEUR-Trojan.Win32.Generic-efe464b67882584cfb88cb59b42e23bb9c7949d6d0132d31ab3d031e0c78d454 2013-08-05 20:31:40 ....A 5908480 Virusshare.00077/HEUR-Trojan.Win32.Generic-efe47a4c763236ea3f9151165dac407720c86beb38d81158638ea42563b32cf8 2013-08-05 20:00:48 ....A 23556 Virusshare.00077/HEUR-Trojan.Win32.Generic-efe4a7b46a468b88e2788ce0ddefe8c0cea57885e7d152adbd3370eea13c277f 2013-08-05 19:58:44 ....A 937984 Virusshare.00077/HEUR-Trojan.Win32.Generic-efe54d0091675f937fcd8cd73b1de30adb1943350c6608d273e83525c1ff7124 2013-08-05 20:27:32 ....A 29088 Virusshare.00077/HEUR-Trojan.Win32.Generic-efe6ca8947c4b4d0640c1d94d2c901ba1ca262d524087b8d74990459f928ed71 2013-08-05 20:06:06 ....A 104960 Virusshare.00077/HEUR-Trojan.Win32.Generic-efe6f783c755cd6d2fe1b135e669b44f763ba3f7eed6773499eec7fd8dd26f08 2013-08-05 20:05:56 ....A 977920 Virusshare.00077/HEUR-Trojan.Win32.Generic-efe84a4af50c6684e88c5385fc67441b48867c1c9e29cb0154a03314a044096f 2013-08-05 20:31:50 ....A 27243 Virusshare.00077/HEUR-Trojan.Win32.Generic-efe891317300ea702b26a8417f04da1a5c7d682b3e0e2d0d8a2c7cb4b8848748 2013-08-05 20:04:30 ....A 122600 Virusshare.00077/HEUR-Trojan.Win32.Generic-efe919821f15fcd7838816faebc412da2e609186531df26197643a870fe92f73 2013-08-05 20:31:46 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Generic-efea17870fb4c06110bd67c51add462cba4e4e47c6986df3ec2226200e80d5f3 2013-08-05 20:06:54 ....A 101952 Virusshare.00077/HEUR-Trojan.Win32.Generic-efea2f40e7e92957ec3bed68939a5f407d851a492cf315e6ae30bdffa1b61429 2013-08-05 20:02:44 ....A 81408 Virusshare.00077/HEUR-Trojan.Win32.Generic-efea3f0d5ce436e01a2ead1acefe519ba5a035f15afab238524f1c6b1cb87c3b 2013-08-09 12:01:58 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-efee569ba2dc77e54030375152ef2e96d5707e5eded8e267256381231bd2f3f9 2013-08-05 20:04:02 ....A 402944 Virusshare.00077/HEUR-Trojan.Win32.Generic-efeed89fb870484bbf179aeb9ada7ec578a55688f668d50e6b4ace5274e3ddd2 2013-08-05 20:01:30 ....A 4114436 Virusshare.00077/HEUR-Trojan.Win32.Generic-efef20d455d776fd4c73dad21c000ca0c71938f740c7fe3a258faaeb76824eb8 2013-08-05 20:05:36 ....A 1459200 Virusshare.00077/HEUR-Trojan.Win32.Generic-efef5bdf9e66476ee38bbdefab11f0962d10d21aa90c5f784d8829e24f83dfd5 2013-08-09 08:22:20 ....A 167936 Virusshare.00077/HEUR-Trojan.Win32.Generic-eff69a7c7bf45eab1cc8c03d459060fae96f5f2d9037edee359757550882cddd 2013-08-08 13:51:54 ....A 2874880 Virusshare.00077/HEUR-Trojan.Win32.Generic-effa8c4fe858948a18ac74e45aa8747991350ea77b5fc30f5ef946c4cbce1307 2013-08-08 12:46:30 ....A 174600 Virusshare.00077/HEUR-Trojan.Win32.Generic-effb1bde13c2641b87a9cfa41dd9a7e3d6288224c26981cb0825159606a405f8 2013-08-08 14:27:24 ....A 577536 Virusshare.00077/HEUR-Trojan.Win32.Generic-effe22e5d4fbddd5eb73c221b1e9e83a360582c98df3b2597744645d1f3cdaad 2013-08-08 10:21:26 ....A 743936 Virusshare.00077/HEUR-Trojan.Win32.Generic-effe8c473467534b76f7560c7f172acc19955c6c95b1ad0846fdcb8112d81aaa 2013-08-08 12:13:46 ....A 220672 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0110c2d9bca291aca61e41fd95b0ce735d2ce60124423f593b7befb1f986126 2013-08-08 19:05:54 ....A 339736 Virusshare.00077/HEUR-Trojan.Win32.Generic-f01215ce7e4cb5db06255bd4f72edca547ea14b24d61a5401eb38922d28cfc6a 2013-08-08 11:37:16 ....A 772096 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0122b6a98c90493ff7ebb39d9486ac5408c1c6662ba21d850565ac879db784b 2013-08-08 21:30:34 ....A 258048 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0167899999e7296399e72603903b23acaf254304d0af6d30cf411d61b00bd70 2013-08-08 16:41:58 ....A 646144 Virusshare.00077/HEUR-Trojan.Win32.Generic-f01919816d1b85c68bca16f0b6840e5bba6a3d51629a66a7aba56594cbbba5c8 2013-08-08 17:44:22 ....A 567856 Virusshare.00077/HEUR-Trojan.Win32.Generic-f019548851e671a41e845e86f1f74662cae2d6d5b7af4d8577f7e465e06495dc 2013-08-08 12:31:30 ....A 21425 Virusshare.00077/HEUR-Trojan.Win32.Generic-f01cfcb2d18cc307273c04954f0513dc0fb291cd40d15b1f24fb64e26b0dd918 2013-08-08 12:02:30 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-f020544749ade50e569e0e888ed500fb0b78ac51f4fd3507045fbf780d885592 2013-08-09 06:47:44 ....A 347920 Virusshare.00077/HEUR-Trojan.Win32.Generic-f026383ad3d00ed1af24b87ab5adbb379edb8d14e914cb986313024c82d19c3d 2013-08-08 10:04:36 ....A 1988608 Virusshare.00077/HEUR-Trojan.Win32.Generic-f029a8644c58e34f943b0ef768b8c39151adbcf23e4f029f838646bb14f09d34 2013-08-08 09:28:58 ....A 144408 Virusshare.00077/HEUR-Trojan.Win32.Generic-f02a25aede6d6f23120a24333209351a4cb448caad1c79989a0b99bbf95b46c7 2013-08-09 07:35:24 ....A 362496 Virusshare.00077/HEUR-Trojan.Win32.Generic-f02c81ae301a96f52571a1445a0d35362a966f9096401a5bc9d8a0736764bbf2 2013-08-08 14:23:48 ....A 195584 Virusshare.00077/HEUR-Trojan.Win32.Generic-f02ea9bab2146f8e9a57573045e22f439cc0c1ce95c8647efc7447428a80510e 2013-08-09 08:08:16 ....A 364404 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0313adc2073a3ff0e8b46900c004f34daf1f649a63827274b63e43747d91e21 2013-08-08 12:57:00 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0328ffcb33df5dffa3bd794fdae5dd40e6dcd28a28ea59b2d42bff477e554ae 2013-08-08 17:52:56 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-f032f42ca6f8bc6cc8a9224e91bfb652055c6a34c4ccb6b37132e1a75f0dbe80 2013-08-09 05:20:14 ....A 405504 Virusshare.00077/HEUR-Trojan.Win32.Generic-f036ad783d219246b558dbd270f7194c1a250fbb3c522d7ae46b821d5c19f94f 2013-08-08 19:36:56 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-f045e4a94510991ad75c39fa39a5b383fea54b5ffde9966d6e2f7a8b4c92fec1 2013-08-08 09:14:48 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0485324b544107216591db8eb9b10bb9dafd7b74384d70885276dcd9cd0abe6 2013-08-08 16:26:58 ....A 82432 Virusshare.00077/HEUR-Trojan.Win32.Generic-f04f39fb9a217952ccc75ce66b42fb2f304eb63e870ea34870f2c66ec1660d15 2013-08-08 17:18:44 ....A 244736 Virusshare.00077/HEUR-Trojan.Win32.Generic-f05415346e3cc8ee5bd3ede0b3cafa0c2a86a186d81d5e1a90c74edebbf1b99c 2013-08-09 01:06:12 ....A 309600 Virusshare.00077/HEUR-Trojan.Win32.Generic-f05acd929b42f71e01fa864e044fb68c811b1cdb9b6963c01d559b871e62c0c0 2013-08-08 19:02:16 ....A 56524 Virusshare.00077/HEUR-Trojan.Win32.Generic-f05d51df535bc2d62b54e1b4f701e81dc1246ecc77bc59179eb5062184e17c77 2013-08-07 08:37:38 ....A 850944 Virusshare.00077/HEUR-Trojan.Win32.Generic-f05d89a27f69f2aa3db5f89678af9eadce1c90817bc4992c284bfb9e2e43aeb5 2013-08-08 14:04:38 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0600ed624f2ec83c333504faa1fcb20cbae1ce5135f009e861f206ee6797f2b 2013-08-08 14:42:10 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Generic-f074aa8d9d0022e66102e506ec642cfdbe9e96735e2adfeea35619c208e0bf91 2013-08-08 11:52:18 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-f07a473f0360d2492beff7a33b95b0ec098cdcfe100313e38a3be4a51279e9ec 2013-08-08 11:34:12 ....A 886272 Virusshare.00077/HEUR-Trojan.Win32.Generic-f07dcc7ed5e542b97a061851aa5a9eae94c3deafe6f814f41c20ea279b320cc7 2013-08-08 10:06:54 ....A 140235 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0827d818d2add2ff91232516d2f8364cafc9dd74b27f14bc855ffb2c1c253ee 2013-08-08 14:12:50 ....A 39665 Virusshare.00077/HEUR-Trojan.Win32.Generic-f08c74b50a521b7d4ad7375de4727e980fe4b4aa5e94782c938d8213b25de258 2013-08-08 18:20:32 ....A 13400 Virusshare.00077/HEUR-Trojan.Win32.Generic-f09028f32685cbcbccfa589e04514ff644ac78c6057bebd1d049d666a1497456 2013-08-09 02:29:40 ....A 206848 Virusshare.00077/HEUR-Trojan.Win32.Generic-f09d179f14aea70ad174502b3c1b54851f050f4aab4df6952fefc2fb179fe3e9 2013-08-08 20:31:14 ....A 137216 Virusshare.00077/HEUR-Trojan.Win32.Generic-f09fb307de2157894f898a02990d6b7b9c991f76633f2086c715a2bdea824bb9 2013-08-09 06:28:20 ....A 166400 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0a2569f776cf1f9987542b31dd49cca43862291df04f2f9dd0e8b3f636c0044 2013-08-08 12:07:06 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0a33f2127de69d1b8c457ece16923c3334f8762ac46b98366fb8ccbb7b64e29 2013-08-08 10:31:48 ....A 516552 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0a386600dbd29aa8a01a87e2f330a101460065995214eeb3f7f6ce633bfabfe 2013-08-09 12:34:12 ....A 154112 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0a8760769bbdb6007e75ebcf1ce1e33002b876b66230fab5810d2b25b691d16 2013-08-09 02:20:20 ....A 118272 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0a8c28f682976b5890dd456823dd8eec06f739d63ea3ec830bb2f349b1e8e4a 2013-08-08 10:26:14 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0aaac9108174df0e15cbd8466687eb82bb0d2046bb955c404471cea7103bcaa 2013-08-09 00:13:18 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0b23499cd9a7edecd562e4a5006ee01b911121c15f4ef98783c7f72aa19f0c2 2013-08-09 02:22:02 ....A 49664 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0b28fc2f8918480c0f4d9fd8aadcaff14cd32002d22d3276abf5f71a9ef242c 2013-08-08 20:18:44 ....A 303616 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0b411e13e26b361cc63cdd30a76dafe064bc4a54410df1ff61c889f60f8c849 2013-08-08 14:29:10 ....A 131080 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0b62bfcf35fbc7f04ead277a40eeaa587d225bb34002bce55af553ac0072a6c 2013-08-08 09:11:28 ....A 431444 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0b814c977a1d189387765bfe697e19748fd31131117580b8a8caa413c289609 2013-08-08 14:31:28 ....A 641024 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0b86893ea618101410bfd215d59d4eae68004f4863c2e6320a4b8fea27abe9a 2013-08-08 10:24:50 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0bb1652bedbd1fd675a80c3c16314b35870b622050012b217b48dc00d711419 2013-08-08 14:26:58 ....A 129648 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0bbcc1a908828ca4e4424dbd6592440177c4f15ddb4a4a1242bf3f0a0668db1 2013-08-08 09:14:48 ....A 376332 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0bc1eac41bed35a1a956552862d8f42019cd6fa70b777f81dfdb027017ca01e 2013-08-08 17:18:26 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0c18c1ba73964b866fddf57f726c3012fec39e86ee15782f7f9b009faf0391c 2013-08-08 12:38:54 ....A 760832 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0c5dfe1820a9cf5aafb318d4d58574f81fcb894a14a17475e1bbb1dba6eaa55 2013-08-08 10:30:10 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0d6b12078929eafc31db09d4bce7523e2559f7e02cd608d8452b7d589de2092 2013-08-08 23:14:02 ....A 201217 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0d93c2d1dab6e220a235a019af0cae7b0088ca309b05f3dca38ca47d9e632ef 2013-08-09 10:19:02 ....A 97280 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0d95d8f4190fd8ef8b3b1588bb6c4d578c7903753eb970db60aad9a089b4c73 2013-08-09 01:11:46 ....A 781312 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0dbb95cdf4c873c9ccb612348b87695c574c7b51ac8f42f4d7f8548ac53920e 2013-08-09 11:35:04 ....A 3868363 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0dbe47b70627551501263004431ea7c2579350ca02a364541e42b768d11cebc 2013-08-08 14:26:10 ....A 383087 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0df515b094f8f5047c76dafd10b89ab291cf9df72c5a60cbd0f811a4c06ef6d 2013-08-08 10:48:42 ....A 118552 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0dfc059ff4e7f0157e0002172183c28f654c936c4f48ad313412edc87b2ab1d 2013-08-09 10:47:20 ....A 132256 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0e5c32f6e0d3ac432191963a43baf524ca9ed96317af8ba445c8eab6ddec6c5 2013-08-08 20:14:28 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0e6a953e9485a8ba6a59b35a1a549d93f2c1099cd192bb3283109f82569e833 2013-08-08 09:10:16 ....A 284672 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0e7bb2804d34b37a1514e4e9de591decdbf74da64af801c7fd55272c70f0050 2013-08-08 14:11:52 ....A 328704 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0e8313c8200c2b973e084c1a3ff9b644bf0510561664981b43cae1555ccae8e 2013-08-08 15:54:38 ....A 210800 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0f4519dceeeefdcf777a702eaf73f887d5d6e7e77763b7168885dab95dddb38 2013-08-09 11:27:10 ....A 64524 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0f5c3cf40b372dfaf8208d20c7d2921931293ec56fd2d707a2b7c62b440bfe7 2013-08-09 07:35:14 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-f0f949b940cd873d9693e82d9e1cb75159b3f985edb39feb496b2a0ed0645994 2013-08-09 01:08:50 ....A 119808 Virusshare.00077/HEUR-Trojan.Win32.Generic-f100f3efc02483d9a8a6ae098d56b54c65370bfae22546b9c437354e03f165a8 2013-08-09 11:59:22 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1035636347a9d447b80163ea20c140dd01f14375cd84543429c415a587e2898 2013-08-08 15:43:18 ....A 833536 Virusshare.00077/HEUR-Trojan.Win32.Generic-f106188694fb59252f774980109a4f85c67ef402cbc5a410942f7f28300d68eb 2013-08-08 14:22:10 ....A 409600 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1077f47bfb5fb39e4ed2eedfd1cb9620840fc53dc63bdf92d09a1dd37f8a4ec 2013-08-08 12:20:38 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-f116347977549330f2b182ddc1b602ae5ca0eac0ef6e4caacd25a3106b3263a0 2013-08-08 10:29:10 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-f121b88497bd66cb7d385f7d518e9a705a92139b0eca283e0bf1b63618a19aeb 2013-08-08 12:31:40 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-f124878f372be887300df0e022af8e57c97b0d23d459fb0730857e4e0dc8f878 2013-08-08 12:40:12 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-f125f1ba0eb2cc19f1a984830d85f9dfe2d782a4b276997fb2b68fbca0be3722 2013-08-08 10:49:48 ....A 258185 Virusshare.00077/HEUR-Trojan.Win32.Generic-f12c230d278e2a8d1ca14f6007c6f3c6b15d2d50e3d8506237b3f3c5eb0f5f3a 2013-08-08 10:02:12 ....A 821760 Virusshare.00077/HEUR-Trojan.Win32.Generic-f13d36e7910d2c84823ab57d3c3d15451f8a6ec0977cb516f0f9cc4fe90e4a61 2013-08-08 15:35:40 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-f14489e0ac287332a70c5d3aea44c24996c98cbbb1f34b7fe2b9a6e3a52e4926 2013-08-06 17:58:50 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1451c7946a5c53e8e8f0e096b20b31e630e0f1469200b1b02b2fef59f18d2b7 2013-08-08 14:45:38 ....A 113792 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1457bd8a81e699f99cc4a2d3a6fa5a7578789132abe001e588c373e4a4364f3 2013-08-08 10:26:18 ....A 14924 Virusshare.00077/HEUR-Trojan.Win32.Generic-f154b39e1dffee6c2eae9543b5428073f13d564c88c6f23215c0b181ad7573a8 2013-08-08 12:42:46 ....A 62255 Virusshare.00077/HEUR-Trojan.Win32.Generic-f15624a06ce7daeba3ef5f2ce61d6405ed2060f12413ab2d3540acad24d1931a 2013-08-08 23:07:20 ....A 2134319 Virusshare.00077/HEUR-Trojan.Win32.Generic-f163255bac524440ed84b18a160d3e16e86eb9a4c9ad286aedd7d4a73f0cd0d3 2013-08-09 11:00:06 ....A 148992 Virusshare.00077/HEUR-Trojan.Win32.Generic-f169a507eb82227592c50675174ae55eb785422afd6c1321d53e7381b56a0bd8 2013-08-08 09:52:58 ....A 279552 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1758b490b9f70dc737f2edde9c0c6528e5a0b96bb54553c41a96a2409f69e21 2013-08-08 14:29:08 ....A 84496 Virusshare.00077/HEUR-Trojan.Win32.Generic-f17bf9a7216d9ea45a00ef72a2210aaee20cfda77c76ad1b406c36c401bb92b1 2013-08-08 09:17:46 ....A 26240 Virusshare.00077/HEUR-Trojan.Win32.Generic-f188c34cf38ecda0bea98ba901ce8bc624a69723bb6e5fdb34e01a00dc2dcc9d 2013-08-08 09:13:20 ....A 742912 Virusshare.00077/HEUR-Trojan.Win32.Generic-f18beeb42717a1377c03d1089a1229950aad151627e5ded92517fb4ae7a2bd98 2013-08-08 09:09:28 ....A 130370 Virusshare.00077/HEUR-Trojan.Win32.Generic-f18daab74b2ccfc812efbc3a429b227d3fb014d314a97365a65817ea0fdb8b06 2013-08-09 06:52:44 ....A 97791 Virusshare.00077/HEUR-Trojan.Win32.Generic-f18e94d612c440298848df42880cc1cee08d44ed0a0227e0a01211409a5edbef 2013-08-05 20:35:32 ....A 442368 Virusshare.00077/HEUR-Trojan.Win32.Generic-f18f9da58808a4efa1b74a8fe63b7cbb73ef6fa5261d8f9320f69097676a906f 2013-08-09 08:05:22 ....A 278056 Virusshare.00077/HEUR-Trojan.Win32.Generic-f195b60a79d16e343c95e0ed103fecf0a308696b78c83555956aad82bc582fc6 2013-08-09 06:45:06 ....A 140897 Virusshare.00077/HEUR-Trojan.Win32.Generic-f19c2339bf39ad3f953b38572f34c1978ede042c28a58b3917b292e0dfb5cf78 2013-08-08 12:03:00 ....A 532480 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1a2722afe2822e4a1241190c4f9a0342aa612bbf0b8b9b8595fd7382debcc3a 2013-08-05 20:36:20 ....A 257536 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1a538dd280428bed48cf838ea76b58576d3dc83003703b308774bf2d91a45ef 2013-08-09 06:39:36 ....A 46524 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1a9b69c6cb8a8762a3f039f7b8d92ac9a3b584fcbfef7b123bc0b54c9c1d17b 2013-08-08 14:12:56 ....A 234800 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1aa69a9390fecacbea2f1cf5b4d787f49e97c34b6669a4c97cec21747a25e84 2013-08-09 07:11:02 ....A 57104 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1b139be2abe8482bf92b0a64867bc33cb91e9729e744fdbfe49d3a53baacefc 2013-08-05 20:35:34 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1b2ce791654342fc2c3b9412703239458ad5f62d6408b3d3d7f5948033d9b1a 2013-08-05 20:36:12 ....A 244124 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1b4a0aa9bdcee2f07844c1010d4d803766fb3dd3c39fd97ba84a2ac48349c5f 2013-08-08 13:51:58 ....A 83456 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1bf9f3d15b49e960f3f362394d8315c53011a1e0fa71401393846c3d4917d94 2013-08-08 16:19:32 ....A 77212 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1c040c1e972d43fabe002c51a0a09798edd6978b3957b47eff3504a2fb29cb4 2013-08-08 12:04:08 ....A 311296 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1c7dc132fe9605cc9eb8f11b0471a9ac8ec9ca044df0250274f3d3b2b12b286 2013-08-05 20:35:32 ....A 406229 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1c7ec599b9b5f1b6e4cd075b23e3590ea8a620eec75ed63adbda229197b3097 2013-08-08 12:15:22 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1cff3aa44d407434ba62b9ab2ece3defe0b5fda4ddae9a9a586cb00f084163f 2013-08-08 19:14:14 ....A 32993 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1d970f5a26431248848281b6a3a3695e0046254dc80bb88b0646d2e4eca4308 2013-08-08 10:26:22 ....A 418304 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1daa32010b1632198dec4233fab8d88da55b382d893c22a77a34d83f4aa9778 2013-08-08 14:11:52 ....A 135680 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1df8153de7ea440080cabb08016e27c089c3b8ec34cef39157effe7ac484c75 2013-08-08 15:54:26 ....A 323072 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1e9f04e90572658e08948f415676f7cde1d08010c0951bd08ce52b543649341 2013-08-08 14:00:16 ....A 324096 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1eacb930822db57d434d9e15e9f666b2b1e0ef488c0cc4d514fdbc92cc8f4c1 2013-08-08 10:24:52 ....A 16157 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1efda7e9993df529c142ff7f13b89591ac0a65e21e0440479e2cc2c11d86a8e 2013-08-08 12:44:52 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-f1f814216316e0b277790d9caf76eb9dbd993c63d5ae40de0fd2aa1936ae6760 2013-08-08 09:14:14 ....A 265597 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2026cf3465732775384fce2f6b17b46b75ec1a63aa3751c2a4d8ec9bd7fce1d 2013-08-08 09:10:44 ....A 238148 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2029befd35aa22d4adf41bd4032aa84d2f0d87535c7cfebd7a8890d838aab06 2013-08-08 14:12:46 ....A 145693 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2045315b63722e74f243e1c4012025421932fd50b13002976c897395b70558c 2013-08-09 12:33:48 ....A 77139 Virusshare.00077/HEUR-Trojan.Win32.Generic-f20ab5a5d6bf3852484e6a6740db522928ada3a652bdc37d970b1f121d539240 2013-08-08 09:11:30 ....A 3892736 Virusshare.00077/HEUR-Trojan.Win32.Generic-f20d34fdbd3a2e04ae5ee54d3c2cebcfc9b83bdb446c55ccca5907f3d486353d 2013-08-08 11:33:32 ....A 250863 Virusshare.00077/HEUR-Trojan.Win32.Generic-f21198504fe57e700c6b86aa320c432ee9c07e3dcac3aa91afa4ae1c95243232 2013-08-08 19:20:08 ....A 147600 Virusshare.00077/HEUR-Trojan.Win32.Generic-f215b452136dea2c52100bb6867b38b8d9c3597a4dff4fa52ae15887c9a851ed 2013-08-09 12:02:06 ....A 341376 Virusshare.00077/HEUR-Trojan.Win32.Generic-f218917f3f9f2972bb68ed0953a3740f5c0dcb9e50e1347d338c98b138adde27 2013-08-08 12:54:00 ....A 626688 Virusshare.00077/HEUR-Trojan.Win32.Generic-f21c7e8551239817f6c3450e0a7a250ee265e246058b72b07d0d894b1cfebb41 2013-08-08 11:15:46 ....A 311216 Virusshare.00077/HEUR-Trojan.Win32.Generic-f21ca8f1e7656661574f2e473bb79ea7fa4e6544b955401964e6116e4db0b2f9 2013-08-09 07:25:14 ....A 218624 Virusshare.00077/HEUR-Trojan.Win32.Generic-f21fd0198e50b619c18780d619511fdcde215d868db97f63c0e354200f58494b 2013-08-08 09:12:10 ....A 183296 Virusshare.00077/HEUR-Trojan.Win32.Generic-f227bdd86e4c6343bfd83c3203a9ba10d9b43924be89e4a72d3d7076afd51abb 2013-08-09 07:13:18 ....A 280976 Virusshare.00077/HEUR-Trojan.Win32.Generic-f228510e594fa2ede0d1859aa2b8582bd00257c2e06f9958f13dab1d9dd995e2 2013-08-08 09:10:06 ....A 960 Virusshare.00077/HEUR-Trojan.Win32.Generic-f22b23d451b67a4d61b2317e99d67d5824fe172d94c3c9b16daf109e05a4d779 2013-08-08 11:49:06 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Generic-f233e7fd222dcd1f57c75577cc9c6bb15ce94652ff916ecf05ace64ea89d851f 2013-08-09 06:48:32 ....A 226200 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2360ad61cbc2a28bbdba004e5b82bf87c8f0214786aaf7da0c6e08581bad91f 2013-08-08 11:26:50 ....A 38272 Virusshare.00077/HEUR-Trojan.Win32.Generic-f23bb92e82e0bc2a2eade4b423f09d303f0495b05631b7284d8e0307544f335c 2013-08-08 12:31:26 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Generic-f244479ed1738c41960c28cd9bb6667214906d2a18c99777e2eeac71fecd532f 2013-08-08 12:44:50 ....A 569344 Virusshare.00077/HEUR-Trojan.Win32.Generic-f245435f2eedae08f3826e0a834ebb2545e4a81e1fc5ccaa39f994327bddb450 2013-08-08 10:30:48 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-f246c86c167c1acd8c2c605b8aa6faaffc6495adb2256997181068ae97f4c424 2013-08-08 10:30:56 ....A 90368 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2478233376db30337e08b57b087ea0c804abcb52a40a3fbd711a0a23935da2b 2013-08-08 09:28:22 ....A 53760 Virusshare.00077/HEUR-Trojan.Win32.Generic-f250c047c9f001723d2e4d215d3d55ff63f15eb9f3f37eb057bbea379c60eef9 2013-08-08 13:59:40 ....A 53261 Virusshare.00077/HEUR-Trojan.Win32.Generic-f25635f5651fb0594a3f3bc6749c2e6ccb035690880e7bbf499ffc42f0b2573f 2013-08-08 10:00:14 ....A 214243 Virusshare.00077/HEUR-Trojan.Win32.Generic-f26bebc6d27bb09581443926b1c356295d8f27e5e1680a8570625e32d7195980 2013-08-09 05:43:26 ....A 259065 Virusshare.00077/HEUR-Trojan.Win32.Generic-f277a045f803b8003c223cf6eed9896ff369ca03ef4484227ddc163dcd13eef9 2013-08-08 14:32:48 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-f27b645af9a7cc2eaa008127843a006f8c2daf8d20ff420eb402d41d66ed4e82 2013-08-09 11:34:44 ....A 35272 Virusshare.00077/HEUR-Trojan.Win32.Generic-f294b695c7abaefb73c994bb48f9543aa9cc8f95364670d94b83cb51d9058bb4 2013-08-08 12:01:06 ....A 767260 Virusshare.00077/HEUR-Trojan.Win32.Generic-f29837ac302f95af4a762444507af366ebd7f4cd5220ac865513fd1730748752 2013-08-09 12:31:30 ....A 120552 Virusshare.00077/HEUR-Trojan.Win32.Generic-f29b9a7334fe08902855e391945407b2c76db0eafcc41f46eaf7b46b796d5664 2013-08-09 09:21:06 ....A 177664 Virusshare.00077/HEUR-Trojan.Win32.Generic-f29bc6dd920191d2fc71b491f53ce74e463842d781d3f4e6c8e0037b445ea3cc 2013-08-08 14:27:16 ....A 89088 Virusshare.00077/HEUR-Trojan.Win32.Generic-f29cfa7f25bea77749fc9efde6485be5172af54f4c4f33743d6c621a2f552c40 2013-08-09 07:54:42 ....A 422552 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2a312132db71f90c2557a0f8b560fc471bfbbafbbfa5ac997ebab365bdfa277 2013-08-08 09:57:26 ....A 982016 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2c03f3a3d555bac27830af1e3dd2ca0a3bcc4bfaa24867729170210d0f61d01 2013-08-08 19:51:20 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2c3dd13bb4bb249d4a92b7147f971504ef89a534d341144b395c2640f1325bc 2013-08-08 09:31:18 ....A 87040 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2c4354fa8deaccc8f2e0de6f727cbc3f29a5a7670429497be0b50a83e75a45d 2013-08-08 16:46:18 ....A 618496 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2c658d3a794f93724d4ca19162feec823bb6f12b74e2a3a32dcd6406fca51fd 2013-08-09 05:02:20 ....A 499712 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2cc948a8c26fa6b09448ec8e9128b9db3890abb2a3e9fdd5f776159b88588dd 2013-08-08 13:03:24 ....A 147712 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2d13d81b5154925b5d451ab8713a2b49e0f3dbabe1f9f9ddfc611104f093922 2013-08-08 14:12:48 ....A 20992 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2d48582a1005ba892826071a5beb83225e6e5b3c913f5bf3cd1613fba78c497 2013-08-08 10:50:06 ....A 2560 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2d8508e9d5f42ead77111453abdc461684da5a669d9caabbe844d973224dab9 2013-08-08 14:29:04 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2e87bc613fe737a48a4825f1015c7294b0bb7fc78e932ec7f0e09f93606ef66 2013-08-08 12:12:58 ....A 278616 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2ee1c18c5b4420172f4fff3ebe6aa312927d9d52cf1fead6bf92777da5adf92 2013-08-08 14:29:38 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-f2fb5f82b003ba0c6b1d47095d13b0383db5278b2f6b33882e320190d874e05d 2013-08-08 13:19:26 ....A 333312 Virusshare.00077/HEUR-Trojan.Win32.Generic-f301fc55014ebe85ede0c98854ec92daa63fe27233f29a2cac485229b8820908 2013-08-08 10:41:46 ....A 110310 Virusshare.00077/HEUR-Trojan.Win32.Generic-f307440bf9765290c00c67d304c9bf646bb7a2dd46c7e5b930b1756e14beef55 2013-08-08 13:26:00 ....A 190209 Virusshare.00077/HEUR-Trojan.Win32.Generic-f30ebb041ad8e31401782b6957f4c9a6c74bcfe8735bafe703c8387dc8f04c92 2013-08-09 03:27:06 ....A 112971 Virusshare.00077/HEUR-Trojan.Win32.Generic-f30eeb4ccb38d28cf241ca0392b08fb42123390af517080a2ff9fd4cbc878140 2013-08-08 23:11:42 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Generic-f314e523fcc3b44207bdc89ede9d97f842f10592c26adae2a8d917470a08a8cf 2013-08-09 00:47:52 ....A 15872 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3159d59f5af43056d4ca4da93d1fb7bfc08cea985a64f48b60c20f7c10aab05 2013-08-08 14:17:24 ....A 1033728 Virusshare.00077/HEUR-Trojan.Win32.Generic-f318d0804ce26f4cf385b1ccbd861eb65534f789c0edd83806de557fa42faf20 2013-08-08 09:47:12 ....A 66048 Virusshare.00077/HEUR-Trojan.Win32.Generic-f325f346bbf640f74aee7b814a8b1e52225b5722bd38dcfde830b049972c2fae 2013-08-09 08:05:48 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-f327097ef691788e4ec83b97d1bf57b43292aaf46ccd55014fcd2f383d074e88 2013-08-08 13:59:34 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3364563c3181f51e7cc8fc1db9d27b0e6a9b03097fcfb044edc59be858a1316 2013-08-08 13:26:30 ....A 589824 Virusshare.00077/HEUR-Trojan.Win32.Generic-f337a996b5f3652100b9a25b01e2dae5bd35cb76e1d0feaa6daf8107b764b67a 2013-08-08 14:27:04 ....A 999544 Virusshare.00077/HEUR-Trojan.Win32.Generic-f33ae48d8d263b71453172b86f7c274abd8aa0a68906a26295463c0b6547d0a6 2013-08-08 11:16:40 ....A 163328 Virusshare.00077/HEUR-Trojan.Win32.Generic-f34229eddca2260c310f2e171c74eb2825c65d63992f66e3b0dfe50965cb0d2f 2013-08-08 11:34:40 ....A 57344 Virusshare.00077/HEUR-Trojan.Win32.Generic-f34fee4d4d1f2d99e0b5825e3672f799d95089c682c8c04c36224ee886ebe581 2013-08-08 14:39:42 ....A 251811 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3568c104254f48f4c7262aef42b4c68e9b5fb183939fab6b646e012ac886031 2013-08-08 12:52:28 ....A 56832 Virusshare.00077/HEUR-Trojan.Win32.Generic-f358e7f550d1f6e19d079014ad83c80824ea7b1b052eb7a25344f9aada5b7325 2013-08-08 09:57:28 ....A 211456 Virusshare.00077/HEUR-Trojan.Win32.Generic-f35960eb371e06ab4a2046677d24d400e81100aa2d28ebe0214458bd553855e6 2013-08-09 02:34:20 ....A 212480 Virusshare.00077/HEUR-Trojan.Win32.Generic-f359f4b5c9fa378fc26381acf4135fde71deff5b19ec565661fb3b016efe8d1c 2013-08-08 09:47:08 ....A 53897 Virusshare.00077/HEUR-Trojan.Win32.Generic-f35b03d602913bf10a66f352d99ed242e1431ec709834796c142954eb9749c99 2013-08-08 17:18:30 ....A 89600 Virusshare.00077/HEUR-Trojan.Win32.Generic-f35d3a254a46021f0089d0546bfa06c978277840ea2028285aa745b784209274 2013-08-08 13:15:38 ....A 752128 Virusshare.00077/HEUR-Trojan.Win32.Generic-f364364e45b15d755cc71c5f0c24e90e8fe91d6bf455a75c6fc221a7a2fc3f3f 2013-08-08 13:51:56 ....A 294912 Virusshare.00077/HEUR-Trojan.Win32.Generic-f36acc207d1a54404f1d948ec8534b4b8aefde98052adc2baf17c8c13fcd20ba 2013-08-08 12:49:50 ....A 174592 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3718ed95c63877d6e0fd72445155a18e37f81ee9a077cd93fb58c7686be2e9e 2013-08-08 14:19:48 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-f376d603e0770fa95908de4972743752816b4efc1fb047a0b420afc7f54a6de8 2013-08-08 14:39:14 ....A 426456 Virusshare.00077/HEUR-Trojan.Win32.Generic-f380edd9030e919ae2676022aa1e3c76cf94b24cf2cfebb863cd7ccfdd0150d4 2013-08-08 12:15:18 ....A 13664256 Virusshare.00077/HEUR-Trojan.Win32.Generic-f382344668afef8b09de18c1e531d7665f621b5fddb05a1d9dc271148eee2e46 2013-08-09 11:57:18 ....A 100935 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3829f99e6bdc22db11543a9bed5b2ead943b853848e7af0b57407413a06031b 2013-08-09 07:34:12 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-f39a929b61793f88f4104f7f0575107847d2eadbfcf6c9b6e6ae420913d8c102 2013-08-09 09:21:16 ....A 90214 Virusshare.00077/HEUR-Trojan.Win32.Generic-f39c3282f0070aa8c42c6f58215911db4421503e0427b744995b7564456d7057 2013-08-08 17:11:06 ....A 54561 Virusshare.00077/HEUR-Trojan.Win32.Generic-f39e64bd84a11019637d9f71b7d909e601bde7a30ffb903575847a0cc60f3f3a 2013-08-09 12:25:24 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3a444d7a3c08c8f0807effd102b44bb119123000ee4c6a0a2dc95585e56f21f 2013-08-08 12:03:00 ....A 216576 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3a6ce53a3d442e91b378cd2424bdae3464a8b2a3ff52e7aea42e4cba13c67d0 2013-08-09 02:16:16 ....A 254311 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3a6f7e28f613dc3bf882c958aa4edeafd7c3c2c90d9743f1f59cfda04cd4557 2013-08-09 09:59:10 ....A 11418 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3a72e952c4fc97bad6ee16a81a04ff38b5c1a1d6e1b021a0d0e7a4a4202ace9 2013-08-08 12:12:34 ....A 54784 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3b2e82f9e164efe0a232711cb34b22156d50798feb5c4b4e1dc7b293c143e16 2013-08-08 12:40:24 ....A 143360 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3b4829f56c4c800de5f055a64709d2f956b2b63c655240e7263dd16353844eb 2013-08-08 19:36:54 ....A 361416 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3b8769fb5a3db1fbcf11988eb97269fa8db988748e004b2e75c24e78ddac6a6 2013-08-09 01:01:08 ....A 283648 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3baa458ff185cf6b56bbab0f1d331d1c8a17321a4a65915ab5778503856e15c 2013-08-08 12:42:40 ....A 64512 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3c0bb815882d40990d04f463b257fd905f61b379c62dca4f2877c532adda941 2013-08-08 11:33:38 ....A 1986658 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3c72f71826be7f5a1c06d1d4d4d200a4806a231524e0754bad788390a681ed8 2013-08-09 10:49:40 ....A 111712 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3d641a415acbbf95c293c3159b293fbde7195403ea74ad672e417f391bb8a38 2013-08-09 09:58:44 ....A 20971275 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3dc2451eccb05a873e16db9e3cdffca416738b10ed967897c29bd932b3ed098 2013-08-08 12:01:04 ....A 203645 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3dd956029d8bbbce4ab1b3173bbbff5ecb716aa24a38f973fe6cd45044fe2b3 2013-08-09 01:31:20 ....A 615368 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3df65123acd45efc628446b8998034d0460127c48968625fd1f441d0dd20b92 2013-08-08 10:52:42 ....A 62040 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3e2112f64f8c26d1ae9b5ad93445be69cf9e930e764d6e9570aaceb54cb87b6 2013-08-08 22:01:30 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3e237141ce9d3f5784841b28827afa1e6dcb4e9ab825d8e4a22389c443e41f6 2013-08-08 12:38:56 ....A 10851165 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3e26dd814ad975c80c1f1f5e0e5b6d31c8669b95eb5981a39f88b47413d07da 2013-08-08 16:18:16 ....A 10752 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3e4043adcf1d02627ccbe7217d0e28bff203038cae6634d5b729ec6aa6d61e2 2013-08-08 12:03:10 ....A 838144 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3f7aae20e5f32536e22cf3a4dcaf17776aaf136ff61e7a1ada3dccb5bd76f26 2013-08-08 17:21:44 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-f3f7e31790d8b5aa7b59df47ac79253465e1f604d707229544677732fef67211 2013-08-08 13:26:20 ....A 44783 Virusshare.00077/HEUR-Trojan.Win32.Generic-f40854335ea198ca0134ee58eece5c231b8fc5afede8f62b71cee98c3d88086b 2013-08-08 09:44:20 ....A 130347 Virusshare.00077/HEUR-Trojan.Win32.Generic-f41a0ffb571864c0823ba81a2f20efd976a0ab81f6ea06fe515b5e7792524ca7 2013-08-09 02:16:08 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-f41a3ec24d7be52a56ebbfb43e3ec20fb40d17627b643e2857ec0d707772c5c0 2013-08-08 19:04:18 ....A 158208 Virusshare.00077/HEUR-Trojan.Win32.Generic-f41c46ef02b63303b3ef583dee3264afb263be8e709dda10e469ab4c6205d9e7 2013-08-08 10:31:22 ....A 238080 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4221fb037853cdcdcd1232e80ee3bbdb0e2127648efd6cb5a2c19de8cc4cc8d 2013-08-08 14:26:36 ....A 451552 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4235af637f05a291c7358886e967d4985d9bf4dfdaa702370b218050a9a7af3 2013-08-08 19:06:08 ....A 197632 Virusshare.00077/HEUR-Trojan.Win32.Generic-f424aa9224254d98f7ade9b9fb39eedbdc08dcdc11bf4fe5e7d5e46a997094b8 2013-08-09 12:23:52 ....A 66560 Virusshare.00077/HEUR-Trojan.Win32.Generic-f427e1b45d4b40f9fd47b8d041641ed606669b4b8ffcf27a533974dc0150f944 2013-08-09 00:21:12 ....A 423488 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4291eb15597b66c550b16a98b794006aea1cf8aeeecab89ef42694cfad3cd4e 2013-08-08 10:29:26 ....A 151552 Virusshare.00077/HEUR-Trojan.Win32.Generic-f42c4ade22e67c1e58db047fe79b95fb74a6687067da796e8dd9c3aca404ed67 2013-08-08 09:10:56 ....A 181248 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4347e392e6e01c1682339658ce79071b28383d9464f82988198529f97bad8f3 2013-08-08 09:13:28 ....A 143678 Virusshare.00077/HEUR-Trojan.Win32.Generic-f43542d48256cb35731264f78eed82e96c664b83c1bccf6bde1ef3ec0892ff22 2013-08-08 12:55:02 ....A 148552 Virusshare.00077/HEUR-Trojan.Win32.Generic-f43558592cfd3f9a01546b133ae4e61ffa82cc2f4d1a2d48736f86da9943c563 2013-08-09 06:52:02 ....A 165376 Virusshare.00077/HEUR-Trojan.Win32.Generic-f43a20b001440ba762b2791f851d4697179bf73388993ce163f3efeed186fe4f 2013-08-08 14:22:12 ....A 768000 Virusshare.00077/HEUR-Trojan.Win32.Generic-f447b255f5b095062989977dc5c6b7ec3befea12d4ea6ab06bb8c5d505d5587e 2013-08-08 12:57:04 ....A 753664 Virusshare.00077/HEUR-Trojan.Win32.Generic-f44e8865ce30a23628031724f344827b3d25fe638761f9af8cbbddc939f30124 2013-08-09 06:09:40 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-f44ea08785d86944e6c59c40071d273f32f4dee73c9fa39c0c774787c2d253e6 2013-08-08 09:12:48 ....A 110036 Virusshare.00077/HEUR-Trojan.Win32.Generic-f450d857f896020dd9be3cbff19320ecbb03ffc5aecbe02bfc0dac96798196f0 2013-08-08 09:14:44 ....A 1177602 Virusshare.00077/HEUR-Trojan.Win32.Generic-f45a3fd59d0d95753b4cfc80563ab8489d0172266c918f9bca2bbde85c761ad8 2013-08-09 08:08:16 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.Generic-f45df3ab390fecc233ffcc601021a5f4da5d0975877a5fc19791ffbad4910a34 2013-08-09 04:39:52 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4632f067ad5eb9dfe196c81fc885e2b54b7205e9be73484529ad2bd07a8c53b 2013-08-08 12:42:52 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-f466cbc64bf00e3bc0dc8b5f7fb3695bf275504f9960b85c96fdd9cd223d0a62 2013-08-08 17:00:58 ....A 268165 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4727d9bd4693a5a869544cb7d211f23c121162d683d76c3b90d6bf2ca29c330 2013-08-08 12:16:58 ....A 195542 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4727daa980268eaf5363bbbd053fe77de1583a9cdc99666bdc6196965da8f01 2013-08-08 14:39:46 ....A 668672 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4736ea4ff34b319d60231e63812c1b3701405fa8000b05788d783cdfe3d6470 2013-08-08 13:19:26 ....A 288768 Virusshare.00077/HEUR-Trojan.Win32.Generic-f47592165e696d2d138d21d268819dcac4a8acad1fc5e3874a6af07769a7482a 2013-08-08 20:31:12 ....A 698368 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4841b6c0b7f00b47e690c1ac4a01857229e52fda79f7f84dc49a8d1cdf3251c 2013-08-08 14:18:38 ....A 56628 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4854278577d214a24f0e3fdcc9c22dd94dc36024d6b1e623eb7c255f57f2055 2013-08-09 10:04:12 ....A 86528 Virusshare.00077/HEUR-Trojan.Win32.Generic-f486834275dffb2fe0f35502f6ab494b0d00e1642ef6ff1fa0a2fccdbaf7d9ec 2013-08-09 11:09:38 ....A 335872 Virusshare.00077/HEUR-Trojan.Win32.Generic-f487dd561be8f41f192edbc01719828b02477632eed403991028915a9c708eae 2013-08-08 12:52:18 ....A 141824 Virusshare.00077/HEUR-Trojan.Win32.Generic-f48808c7dd41acd5461bafa1484f17e35bf59afc96d0af3da60c5140ccdb40d9 2013-08-08 19:45:58 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-f48be86287e991845e92ae77678649997467260beccea9cb84070d5c81c37897 2013-08-08 15:43:24 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-f49508e97079bbba775081597d029125871ab1768aedc634889f27421bddcd07 2013-08-09 11:54:48 ....A 16896 Virusshare.00077/HEUR-Trojan.Win32.Generic-f496b3db63d245a507141e4af594462bee610047ea5593bae19f88fd0a1827e1 2013-08-09 00:53:18 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-f49b8fcbaa64d31c254bc341cdea9aa00ac819aef9e7cb86fa2697b5e707d499 2013-08-08 09:14:14 ....A 256000 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4a08b5ce9013cd859a606a3aca4f52c1320725c28b4b2c329061ca5993e1faa 2013-08-08 13:23:56 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4a2980772c90ff7303e311c89416c02ce51a7fb769c2a232f54f90a020d19b0 2013-08-09 01:10:26 ....A 181760 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4abe74418be55ed640ff735d4413bc9d0ff890108c2e602d02245c33fd9001b 2013-08-08 14:22:00 ....A 376832 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4b076aae7900346131400bee7854e57ffed371cedc2a1c0effc1db38a66b83f 2013-08-09 10:07:02 ....A 184976 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4b96e3ccb94e9a93b8a90fb4e330d2d33652563ff109f4d3cf06d2dac62078c 2013-08-08 13:28:06 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4bbf8c4dbe939879ad23727d6d6cb59ce3a1d1bd0bbc6fe644d36a7330996ee 2013-08-08 13:26:44 ....A 542720 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4c00da37b89d3aa6bc0a099e4f569b80229223802a634e00b1c83077222295e 2013-08-08 11:34:22 ....A 126976 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4c5b80846a4a732ca07a656859f86edf3643e2a46271c4235808e9f39e8c909 2013-08-08 12:28:02 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4c8210d8b84093809b4c945f7eaf195b748d3d6530d26b08ffc7ceeca78240b 2013-08-08 11:40:18 ....A 194048 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4cf7faec36170cfbf5e02d3b32226f2f5f4d5a582f7cbe37510e1567f45c31b 2013-08-08 17:44:18 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4da1083bd1215884f0438f347057d39c8883f61c80f6ab41fe568a8d87e7853 2013-08-08 14:01:10 ....A 181760 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4db4d64b23a393222d4c6dcbfc942d70b742e9d32912b54c8d6d3d6da1e53e7 2013-08-08 09:53:18 ....A 65537 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4dd51d03011aa3158ffadf0383f3caabb8ef54c2cc2942edf9e379ad271f29e 2013-08-09 06:37:58 ....A 37083 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4e645f484d03b681b8c489c46d574df48ad970a9ee2214a065dd178077d2efc 2013-08-09 07:40:44 ....A 37856 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4f028eb020bd9a87988dbea0820d2b76d31fc80307b0ce32410f0eab53955e9 2013-08-08 13:17:26 ....A 34816 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4f3ab1f6e02c4db8fc9d8a74492f219930e7510034265da06592bb1d2a5ae91 2013-08-09 02:19:00 ....A 359937 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4f5cd9105fda81447806758bf10187e215566abe5dad23bafabaa9fc7616cac 2013-08-09 03:08:22 ....A 96768 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4f884bd3f892c5d435c3ceb6523fc88ea2df85d48b276d2a71168d75acd9dd4 2013-08-09 08:22:24 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4f9d2685c5966a1cf4c07c391f3486ef551d0da1abe170554471906430bcf18 2013-08-08 11:39:54 ....A 152704 Virusshare.00077/HEUR-Trojan.Win32.Generic-f4ff21e033a3cf91aaae8ef716fd3bd375c1a819de65218e1c3af3a4fc0bd4c5 2013-08-08 10:08:12 ....A 176128 Virusshare.00077/HEUR-Trojan.Win32.Generic-f501d2a64ddcdb8cda00c7ba6b2f148dcd1bc5d2c71baed3bcd4377b7b9f59ce 2013-08-08 13:03:24 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5024800c279b114ad71dde0d5f0c84d45f77a263b4c69a5ecdfa5b20ec64e57 2013-08-08 10:21:50 ....A 282624 Virusshare.00077/HEUR-Trojan.Win32.Generic-f503664636b7d43a7067204e51c362e3a3264dd92692922d3507e27bd90b91db 2013-08-09 06:53:24 ....A 318976 Virusshare.00077/HEUR-Trojan.Win32.Generic-f507da22e0c7b086fc460e453cd7287e0ef16d1b52973b6e5653e433562fd3ba 2013-08-09 09:59:18 ....A 118260 Virusshare.00077/HEUR-Trojan.Win32.Generic-f509396bd6db11d1f264b521ffc662600e4d596db6f7bd3ea0469a9669029737 2013-08-08 09:13:16 ....A 303104 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5187bc808a7f28b7e126f804432f6a753ec313ab208098836b74bd823d58c6b 2013-08-09 08:29:50 ....A 602112 Virusshare.00077/HEUR-Trojan.Win32.Generic-f51d893e1651bde05a5fa69c70daa552d9aa2af3d2466cc33a777959af107ebd 2013-08-08 12:31:44 ....A 526848 Virusshare.00077/HEUR-Trojan.Win32.Generic-f525955c266d00659fdf4bea74365ad11a5ec0c1234b0885b1af97e1fe9cdef4 2013-08-09 10:31:12 ....A 208068 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5382ca460ca8124dd653520fb2f7c08b22cc6b861ec434f0ee1b334566a34ec 2013-08-08 13:55:50 ....A 184557 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5393c555b984c8a1721cc19280ec2718c1d7f4c5c23741fb08f0634596ab9aa 2013-08-08 12:51:48 ....A 7187008 Virusshare.00077/HEUR-Trojan.Win32.Generic-f53968dde3885d1326479cfd8579c58e1bc4a1c3353b2942aee7d3bf20c13c17 2013-08-08 09:28:22 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-f543aefdcaab8cd48ae185a8e8b83ec2fbdb080f38cea7275550de4e641951e1 2013-08-09 11:46:04 ....A 213251 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5560975a95e42b1f52b352c3ee90eb2770d3267c95041ee1b149c25960d4063 2013-08-08 10:27:10 ....A 90281 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5581ec61cee8ee08550322353ba8d79ec1e6620a734f6aceb3494d11a1cc9dd 2013-08-08 12:07:12 ....A 258765 Virusshare.00077/HEUR-Trojan.Win32.Generic-f55ef51838ff3c0690304901990b128781572fc1eb4e70872c328dc43394356f 2013-08-08 11:33:36 ....A 263168 Virusshare.00077/HEUR-Trojan.Win32.Generic-f561e8aff8e20cdb5456a3e585f97fd508c207435296b2cd0b4dfac1419d2e08 2013-08-08 16:31:52 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5646b60525d2d0e86460945d393aa3fd913cf8dcf05bdb19c3deacbcab655a6 2013-08-08 12:53:00 ....A 390656 Virusshare.00077/HEUR-Trojan.Win32.Generic-f566d3383b6cc7a60dd1e740a1d27d2d65b162250d7c995af1721853a7890cf9 2013-08-08 11:11:04 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-f56f533f84489605de44e730c450d50dc92778a838494e2da024872eef32d073 2013-08-08 14:28:06 ....A 471502 Virusshare.00077/HEUR-Trojan.Win32.Generic-f56f7ad5115276a163095d0095b177f48f710bf9b8dbc5edb47ed5ce74595abf 2013-08-08 10:17:50 ....A 5774 Virusshare.00077/HEUR-Trojan.Win32.Generic-f573819fee6e0e565ef5f3aca78a24ae923dcce78ad05b4d540fee1acdf97ab4 2013-08-08 09:36:28 ....A 768512 Virusshare.00077/HEUR-Trojan.Win32.Generic-f57ba48ada34d649c51c8ea66ef4948c6342c1e62b1cb2ee0307ec4b070f8797 2013-08-08 11:37:40 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-f58334e0454c880826fea8eaeeef28b04296a44c5a68d6a4bdc1e93eca4ac54b 2013-08-08 12:13:42 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5864d89d7e2452da1e6e078fc536d7fb97e4e988d0addd8a24574a11d48f4fc 2013-08-09 06:49:02 ....A 236552 Virusshare.00077/HEUR-Trojan.Win32.Generic-f58a454389ad572d557e939e3dab6e3ff54371d26fed43f91632957a537a3d6a 2013-08-08 11:13:04 ....A 751104 Virusshare.00077/HEUR-Trojan.Win32.Generic-f595dd3a0109f3b0b955a24cd3645ca792f697654f37c4867cdab37db0878fb6 2013-08-08 14:12:44 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-f599838e307c53716a54e12ebd12dfa4d6bd1bf82b5a59593a533509f3c3a7c5 2013-08-08 11:16:38 ....A 57763 Virusshare.00077/HEUR-Trojan.Win32.Generic-f59b415b3fed6ba93e43ecf0b643835f8962aa5c3bc9746d38a43bc360b92a64 2013-08-09 07:39:40 ....A 111104 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5a59f82b8c47a74d8e782913463ebd17e5ecaaecff47a9bdbb363a96cc571ab 2013-08-08 10:58:22 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5ba26cd94d016d0651e444a4238d6aa13512b4e8dc6f6f1ba27be6181ffdb40 2013-08-08 10:49:44 ....A 136192 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5bc1f661819d806830d308aa858c2b5f18b7df46ad793b53766e783819c1468 2013-08-08 10:29:08 ....A 147040 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5bf327391444ab90ea57c66df21f5e693e982d28d4d56043f3d9b756e4f2717 2013-08-09 00:54:46 ....A 2536960 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5c0c388b6d243286a24977565c5da0dde14de24ea5cca3ed7ee8646f294e796 2013-08-09 07:19:06 ....A 826368 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5d3440f9d44386a5fd32441cfb80b07ffd3b798741f95275bc14dbd6a6be71c 2013-08-08 19:02:14 ....A 62976 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5d352e3cb5aea284232ef1e8353fd6b79d51e2894673489b08f4e27f040e8f4 2013-08-09 05:19:44 ....A 86016 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5d94484369ae24cfe241ab23443a39906b9a1775135ae2632b758f1cee74081 2013-08-08 12:03:30 ....A 208951 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5dbdc1b4e119b6e176b3a7024213313e10c6b6c7dfb1f2ab08c3103ff288f59 2013-08-08 14:26:48 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5e27619378349858f05c9717568d8536100b74775fb8e27d88718e3cd060f0e 2013-08-08 14:04:28 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5e969b4ad7d1e6f99378a21c6d46e45c513cfea87b62e2ff2700c3b0afa865e 2013-08-07 01:51:26 ....A 2908160 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5ed5a6f838cb22c38c3b213e57aa6cf97075d0defb44ba1f20e4f6c79a73a3f 2013-08-09 09:25:06 ....A 185856 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5edac105237ef2122abe608aa0cd80bea931ea7a2e62e4cde52946b82307e87 2013-08-08 14:18:20 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-f5fc045dc178686dbd2ea75f32d564b940b01363dfe5ce593ca0f36a9e24f4fb 2013-08-09 11:23:04 ....A 154800 Virusshare.00077/HEUR-Trojan.Win32.Generic-f60314da86dc296c2d30e1b0305d35dfac1a16092263760fc7b1952d1854b062 2013-08-08 14:31:30 ....A 68608 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6031e49a628aa2c178e8ae65a5ae2d69c24eb297dcf979b721bc8ff729f4a10 2013-08-08 12:03:38 ....A 328448 Virusshare.00077/HEUR-Trojan.Win32.Generic-f604e6cfd798a42599734dc1010e902d49ffd50ae837b5f262488d07261abe89 2013-08-08 19:08:44 ....A 454656 Virusshare.00077/HEUR-Trojan.Win32.Generic-f60ef7712fec960fd8c53a9978b8eb80c1435b5ec44b81a0e20f3aca500470e7 2013-08-08 20:16:00 ....A 373248 Virusshare.00077/HEUR-Trojan.Win32.Generic-f613bdadcfcee8aab819acbc4047daccdf4461a0dadac082b78b935db35a1e8e 2013-08-09 00:40:24 ....A 387168 Virusshare.00077/HEUR-Trojan.Win32.Generic-f61481f6fce8ed27d08bbf6bcd2225dc5e29cb54bca0f7452a2e88d572463e80 2013-08-09 02:14:26 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-f61f9ab82c27c10a11ad9f7d3fe45156cf3178922a00ab60aa5797fdddf06dfb 2013-08-08 12:04:38 ....A 194300 Virusshare.00077/HEUR-Trojan.Win32.Generic-f625396d74763f9e52c13f692cbb2d2cd22c823209bab84f023e320ac04bbbef 2013-08-08 12:13:50 ....A 3354983 Virusshare.00077/HEUR-Trojan.Win32.Generic-f627cc7c9084df287dd552b29dfea8d13b96250c92aba6c88d398302f53d0259 2013-08-09 12:21:22 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-f62a66cf837f291cf959481e260a02999d3ddf09b13c6dc160e9305b9f078a55 2013-08-09 05:43:20 ....A 130048 Virusshare.00077/HEUR-Trojan.Win32.Generic-f62e7c78cecb8b7cb9c2a0c846867e8ccce6958cb6680731c7a484e6647ac4f9 2013-08-08 21:32:18 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-f63b0afb5c4153a430c24f356d3632251f1127f37d30c63dfca2facc1dca0e73 2013-08-09 05:13:58 ....A 29658 Virusshare.00077/HEUR-Trojan.Win32.Generic-f658bef2dbd68c66d9ee92982eaf4b59eea89e5a6766233af3499cc9c380b84c 2013-08-09 07:39:24 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-f65e37e6b43ad6872e3bd4dab2d119602e19d47a3c0dd4f3405dc8bffaff0a35 2013-08-08 10:19:52 ....A 1981984 Virusshare.00077/HEUR-Trojan.Win32.Generic-f66ccc12567aaf654cfcab3d9f066c0da6972b7271121e3c43209b4774df2b71 2013-08-08 12:17:34 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-f670330460da066b09edd372afa20206b945cd1e16a2e2bb941d46c6d1a05ef7 2013-08-08 12:17:16 ....A 1317349 Virusshare.00077/HEUR-Trojan.Win32.Generic-f68059505fe92e35b6bde7e96737bfc69db305ea00c6d210abb93c7ff41caa6a 2013-08-08 18:50:30 ....A 457728 Virusshare.00077/HEUR-Trojan.Win32.Generic-f68138e60bd9a31eb873b69c3d21793cefb9f3f190b9d6ed3e27b63e3ff3f31c 2013-08-08 14:26:44 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6829b7016c889acc55201ceac7c6ab5bb1dd9af526144d38b9a0b9883971890 2013-08-08 09:26:06 ....A 374784 Virusshare.00077/HEUR-Trojan.Win32.Generic-f695313475917de846e71fc3d00d7d2806db07b3e0fb1b08467ee52dbe848082 2013-08-08 09:31:12 ....A 168584 Virusshare.00077/HEUR-Trojan.Win32.Generic-f69b8e6fee7e341e543d47d90d0cbc64c9ce8d288fc4fe12a7d0da8bc23aa47a 2013-08-08 14:11:52 ....A 684032 Virusshare.00077/HEUR-Trojan.Win32.Generic-f69b8ff451545ed37522294ad0e99468727cf6d9930f290d7c7b23d144513d05 2013-08-08 09:57:30 ....A 450560 Virusshare.00077/HEUR-Trojan.Win32.Generic-f69fc9fe575d3aa2c37302a3dac8742c08ca5890ad9c394cfa200cd0bff726ab 2013-08-08 12:49:44 ....A 117214 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6ab867e0041f1544b634048aaebf3000fe087cd675b481330d6126d4d0407ad 2013-08-08 12:11:50 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6b242b5c811446e4a1dc0fc9cba01af0257c1f41fa6b9881d5f940e3ab08f97 2013-08-08 16:44:10 ....A 99840 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6b8a36ed8884de34c1b2dfe097192e2b7da5bbbb78d312ba817eca163ba2f79 2013-08-08 12:57:06 ....A 247296 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6b925dfe07c93ceb7764091eb2f6acd8cb3242302bd12ba5a1c945006ee1d5a 2013-08-08 09:28:22 ....A 92672 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6c030ff5b649d386f0384a8c70ebe157ef91059b4ad25ca69588c259649b816 2013-08-08 23:40:16 ....A 148992 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6c3bfe52f4f37c33d8650332d900026156d9f03a1d4963baf17f6a80f543e9f 2013-08-09 08:45:12 ....A 42725 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6d148d3f06af1c4274391a1ac312edc94fde0a2f85162cfa7b5ce7e41dee4a3 2013-08-09 00:53:04 ....A 19127517 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6d2b3e417453e68f70266f8719cadd6bc6c5056336b32bf944755f93895d554 2013-08-08 09:09:34 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6d2f742dc98ea761802e166161e5b5b14045a7348b55ab96e795275f41cb9bb 2013-08-08 19:54:06 ....A 204876 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6d38162f2b3d786599db2e7935623eb35e132f608875b0239d62775c2d0f138 2013-08-09 03:07:38 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6d3f1170896c102385bd3ceda4f02c3b31186b4de3f4b7f6383f32e480102b0 2013-08-09 12:13:28 ....A 250368 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6d9480602bad16bc3a00578ac4b2e6f40c6aed1c0902a06c50809aefb9143de 2013-08-08 13:41:02 ....A 129024 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6dab74a5c8bc23a20cef1a750766198f67430165f4349c014ee96a0708dcd32 2013-08-08 09:39:48 ....A 81038 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6e7adc92b2d6f34848eea0e0f73f059818ed26b85614dad3305168a5ebe29ef 2013-08-08 14:17:24 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6f2f483e46152c551228407eda04a61e7daa6f7068bdd6aa6ec27b49c0bdb1a 2013-08-08 23:12:14 ....A 76148 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6f3744c8d9d1eb32df71fc5944e926de199d7014d627dac91b41fc46fdcae55 2013-08-08 09:28:58 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6f79a8ddeb7d6677e34ae4c8b09f2d9c2dfe77852714a642048fc3a0e442ae4 2013-08-08 09:43:58 ....A 1553766 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6f8a59a67103dba1278092d9b6a8ae93642dc305284ea95a3247209d4fae418 2013-08-08 10:20:00 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6fb6e71cda4ca3e32b24afb4ab614f7c8d34fd1f5f3b855d1f26abfdf4c8b6a 2013-08-08 09:58:06 ....A 55808 Virusshare.00077/HEUR-Trojan.Win32.Generic-f6fe22d30701a77647cc2e61b7122b1b9d1af2e6791f6732aefb80c64e9d062e 2013-08-08 16:27:10 ....A 317440 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7079092e9947ec1771aa4eb5a505fd0fa4a940ce44ea5b186b0b869ad5727d8 2013-08-08 17:02:46 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-f710cbfb0e2809aa3162eeb7f502d80ce560c8aa96545843aab3361309b41a2b 2013-08-08 09:47:12 ....A 192512 Virusshare.00077/HEUR-Trojan.Win32.Generic-f71212f379953abf696e98dfdba537c1e5d9fd9e9318398fc36a0bbe82e5a734 2013-08-08 09:34:14 ....A 83780 Virusshare.00077/HEUR-Trojan.Win32.Generic-f713ba27d098f67ce7da9841c1cedeee93a24b8d5c83e9b36c8c638731cc39fb 2013-08-09 08:22:22 ....A 16474 Virusshare.00077/HEUR-Trojan.Win32.Generic-f718529549cec50a0a3ac717c2b1c0964d376aae73d3bc8505e9c26e43cdff7e 2013-08-09 06:54:04 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7194a29e8b3a3ffb9ab19349b1f9f367a53256a95b47d493f05d6a692728f2c 2013-08-08 10:01:50 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-f71b9cc6a337f343da731f226249dbcf4c32d4bc1927295fdbefd25fa4cc334f 2013-08-08 15:39:28 ....A 78750 Virusshare.00077/HEUR-Trojan.Win32.Generic-f72fecf01f4cb5bfb99b63d3a9b14a0e1aa6803bd4019e56aff5ade1d2e27533 2013-08-09 04:57:46 ....A 166400 Virusshare.00077/HEUR-Trojan.Win32.Generic-f737b411faa3f16c473e67c6f243472194ceb52468d1a4cbb699976ae5d9d0e2 2013-08-09 06:40:06 ....A 585728 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7430d730733d6dd436d8c213ea2802e77a663016d8eae7bcf0bcf0f6b1634dd 2013-08-08 09:26:06 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-f74dcc8c902a0cbbb4a95bd01aea8528f41ebbaf7df6928d81a885ae37e5024b 2013-08-09 02:12:40 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-f756044ce1d7e2c7deca5dac685d8025829653454911852aea13096afa7dc6ed 2013-08-08 10:01:50 ....A 333824 Virusshare.00077/HEUR-Trojan.Win32.Generic-f760eec9c83a0dea3fc8c4a2044f5dfb1689a4eb897d01f54edb38daa8bc6103 2013-08-09 12:34:20 ....A 41472 Virusshare.00077/HEUR-Trojan.Win32.Generic-f768f982e2935eb466d9db18d4b56e192447a9f3e27e79e69ec9d8365f688176 2013-08-08 14:00:50 ....A 208896 Virusshare.00077/HEUR-Trojan.Win32.Generic-f779199eacf19675403297812a4630eef5e5406d04afa7a3368c0671059c3bd4 2013-08-08 19:30:58 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-f77b41cff0fb115437ec9dca8e064997a2929470da15cdca6d8142d683338fc4 2013-08-08 09:26:00 ....A 134144 Virusshare.00077/HEUR-Trojan.Win32.Generic-f78be581d06ab40530eee5ab17ca9c9f964254b1daf712471312c6db7672efc4 2013-08-08 09:47:46 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7919ac36e690a1fb7ae318a186928b5379e1ae24bb5bb53e26bfac81459190e 2013-08-08 10:17:14 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Generic-f799d408f34d6ce366f57da29c1f8d7d2344531e364c88d17dcda019d156b561 2013-08-08 10:02:12 ....A 73802 Virusshare.00077/HEUR-Trojan.Win32.Generic-f799ee6fed3ef23b85cf028a5487efd4d0b974c8bba134657f7342518fdf66d7 2013-08-08 12:42:56 ....A 17920 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7a32bfd4a520d6c33fa1209b6e3cc1fc5bbb62d97c9a2cad908b85a239aca4f 2013-08-08 13:13:58 ....A 748544 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7b7000e753538720dc4a0768206bd20a372357267f8c84a62f8e797e8d94100 2013-08-08 14:31:28 ....A 446464 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7baa895db78b7996f8f783c0eb9a89db0a3cb2b24347a01eded44020885bd3e 2013-08-08 13:25:54 ....A 131106 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7c2dfc4557f22ff4b60a954e63cc840b873d04d7de84302fb4bc116326838b6 2013-08-08 17:35:50 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7c779e866587eb5dd93ee6a50b90ba4af459df49f048e8a0051d7d33315b7ea 2013-08-08 09:14:08 ....A 338944 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7ca74e45d7c90f5b379088b3c40fe22efa15b07a4808c53d0c0773245983732 2013-08-09 11:25:14 ....A 303104 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7d7c4c21e8b04ca80106dccf14577764dfa7c2c4e6a465f5d1b8824e2e82c53 2013-08-09 06:40:06 ....A 178975 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7dac80c4bdc4f5ce2d6e22e2050c8ccc5c3cd4d8201944d82f25c7df540c6ea 2013-08-08 12:51:32 ....A 66524 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7db6b532d9328c773ebeefbff0e0928ad216746e2299fd7ff921ec645ea5079 2013-08-08 16:46:08 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7de79c0cba730006317a6c613cd10ead1362eac61197d321feab8b94cb413b0 2013-08-08 09:13:18 ....A 155136 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7e77106b3b2af93c088d3f761fa0b9798f5192346874483d2c44112f52204a8 2013-08-08 14:31:26 ....A 71168 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7eabddea07e164ecbcc9e6d79e12f6d28d354cf93c4bff1814388e5e4e3cc34 2013-08-08 09:26:10 ....A 312832 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7f596629ffaaf8f12d1203b80209fea589fdf4aaa1df8706a4843770cc9b12a 2013-08-08 15:51:46 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7f9fdd730619ba5d39f00e9a7da9cd3091a1a125c03d9bdf4b25a893a24a41d 2013-08-08 14:31:34 ....A 62053 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7fb0c821b5bcda1d120be21e2af3fcadfd9530a676ce8cae2e3df35a714e58a 2013-08-08 19:45:10 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7fe76e1db2dceb026139ddb9cbb0275eb00236a1a8df96c19eed59c148f5692 2013-08-09 02:52:30 ....A 7573040 Virusshare.00077/HEUR-Trojan.Win32.Generic-f7ffc9e48e671953daffb67b0d742d1eee3124266125a26612b14c8969602ccc 2013-08-08 09:14:00 ....A 484864 Virusshare.00077/HEUR-Trojan.Win32.Generic-f80626eb120a514f67269b20e429744b25db971261e213e342b5cbd2145fe284 2013-08-08 09:09:00 ....A 42892 Virusshare.00077/HEUR-Trojan.Win32.Generic-f80637085cd612f7cc3efab55c3d80c8bbbdc806783f5015eebcc649c26b9409 2013-08-08 10:21:50 ....A 577536 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8081b8c9131f60b6c69d9dfb6005fe588a6942ad506cde8dd364489d05baff4 2013-08-08 12:52:30 ....A 596992 Virusshare.00077/HEUR-Trojan.Win32.Generic-f819e184092c6388866196dd8d1ab63829fc4e7ed1334fe2701118b6e36c0d3d 2013-08-08 12:12:14 ....A 2821632 Virusshare.00077/HEUR-Trojan.Win32.Generic-f81d658569991465a725b22406f2a14abdddb94a4e287a37ea3c1c366ec279df 2013-08-08 09:44:02 ....A 5061440 Virusshare.00077/HEUR-Trojan.Win32.Generic-f829176a2f00a15a40f6df2a72f9faaea485b9d92542de9c18d9dce235527440 2013-08-08 17:39:52 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-f82e5a26c7d933c58e866f7858d897578d3b176173cc123f4e0dacfed7485fdd 2013-08-08 13:28:06 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Generic-f82f9a3b7833ebf9a2b9e5110e0aa5008addc697857d4f12fd02b7fe4ef8e14e 2013-08-08 12:54:38 ....A 576000 Virusshare.00077/HEUR-Trojan.Win32.Generic-f830b75c0b9340bfe26bc3eda1cf3e7df0aab6341d9d046a5099547d621f0309 2013-08-08 12:13:36 ....A 303872 Virusshare.00077/HEUR-Trojan.Win32.Generic-f838417a95ec27a42bf99eb03d22471e4ba97d4b96d5763d97618a3f5c3d2b3e 2013-08-08 14:47:38 ....A 25600 Virusshare.00077/HEUR-Trojan.Win32.Generic-f83b6252f9ed2424ec458f634b53fc6ad0c0e664338851c2e486e58e31ffca98 2013-08-09 11:49:20 ....A 211296 Virusshare.00077/HEUR-Trojan.Win32.Generic-f83bf7fb0557747e2a1d6a94c3ac543689bad0bac2e9563a5f06cfe16085aba4 2013-08-08 09:12:22 ....A 891392 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8428708b3d9145cd18052d8470d812e394e5c9b380faa2fec6bba01c8080dca 2013-08-09 02:53:44 ....A 140231 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8458e8a9a271d4bef649ea62221b52076635d949044873ef5d858c3c5292c22 2013-08-09 06:06:46 ....A 130072 Virusshare.00077/HEUR-Trojan.Win32.Generic-f84c42d20cd13236e0233c3a0edd945c324747a095f654c46ebe54ab4dc75699 2013-08-08 10:04:34 ....A 93695 Virusshare.00077/HEUR-Trojan.Win32.Generic-f860cfeae5e21593e563519f9c7b63d732943ee85562eb3bba327c83bf8d7e4b 2013-08-08 13:59:12 ....A 770048 Virusshare.00077/HEUR-Trojan.Win32.Generic-f866383f3a7ffd9d2e091d641e9b188f7f6d2d926b384aa4a13ea1a5931f141f 2013-08-08 09:58:06 ....A 43008 Virusshare.00077/HEUR-Trojan.Win32.Generic-f86707798e73fe93ba1e90ef3ebb68cec4ecf506ec907683f590d8a6e48810e7 2013-08-08 09:36:30 ....A 869427 Virusshare.00077/HEUR-Trojan.Win32.Generic-f868a0c3a954e4dd6f223aa58b7fa514bc739b462faf265e4b6a6458d546aac1 2013-08-09 07:13:30 ....A 20992 Virusshare.00077/HEUR-Trojan.Win32.Generic-f86e3daf629656f92beaf1d6b272375a6a11cbaea2dd64c14115ee3ef4df0cf0 2013-08-08 19:13:44 ....A 181768 Virusshare.00077/HEUR-Trojan.Win32.Generic-f870cc7cdc304cb1398c1b39b1844616ff7a696ac41c1b4b457afd04ce497b06 2013-08-08 10:26:22 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-f87a391a613f156b4d691b36fe864944c7fed973e2810de0502f60339dfce363 2013-08-08 12:57:12 ....A 101952 Virusshare.00077/HEUR-Trojan.Win32.Generic-f88b5d96dc5b159c5969b6cda089358982a51f99fa7a06c254004e8d4b55d146 2013-08-09 06:48:48 ....A 37454 Virusshare.00077/HEUR-Trojan.Win32.Generic-f88b62a694e8ae49b7d4c69bfb225c1355e21f67b0a41641aa3fe80551beb195 2013-08-08 17:18:00 ....A 204848 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8937ddfca666863edc833c6516bfbd217bb0c8c864d535d6b16ab7a4fa98ddb 2013-08-08 10:17:18 ....A 286720 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8958984a31c44e8977daec97e9053466692a313d191029cdc2353ba4fb2c9e8 2013-08-09 12:22:26 ....A 162816 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8a3b08408d87ad2dc84eab97df9460d60c642c031685f6b538b04c080714ae3 2013-08-09 06:48:40 ....A 651264 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8b7cdaf69666c49f81f8d9c1c0eee278c11a7885c7ec2c2dbb46b17f97af9d8 2013-08-08 10:08:16 ....A 244448 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8b8f6ccab2209707fff2d616aeab75431dee8e2a128afc7deda7eafdf7e3729 2013-08-08 09:12:02 ....A 143376 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8bea84fdb1db090b57691d65ec178d0c20392f16333652d990210ae5bca2676 2013-08-08 14:19:44 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8c13de33baccb5eb6458f650ca46044b0c4550bedf84ebc6d7cd7ae62f01c8a 2013-08-08 10:21:52 ....A 190464 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8c32f920c10d2f119bf234b71dab96974c179c9919e7bc56ff61129abeab6f0 2013-08-08 22:06:02 ....A 190976 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8ca2405c998ab86e30116409c62b70f88e7e3b24f6e05d8953cd48c3614a2a7 2013-08-09 12:12:32 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8ca29646733557d64a5acd652f3c6694e8e111080b5895b31e98062e69cf8d0 2013-08-08 14:32:06 ....A 307352 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8cbc20e3072284d15acf46fc9c0174f726fe7356fada9258f95434252165dc2 2013-08-09 06:15:18 ....A 32925 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8cebcd878c7dd5e4cf591618bd9ebfcc8a769e8a83323d0cac56873ea278275 2013-08-08 11:02:18 ....A 169439 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8d6d12c28536373aab49bf6e46bed77457329e0473ed4a177b27803b8f67781 2013-08-09 08:29:58 ....A 8284 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8d8947d5b197b71b340191bb7285901c167a37bece2b54874094374349ff6e6 2013-08-09 08:22:48 ....A 53524 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8d95d83043f5a754b4cf260e02192bebb8b17c82e54aa6307be4fb5d4b39e82 2013-08-08 10:49:42 ....A 146432 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8da389dd894720e88ba7a73aac23f98c920fac53efc66cc53e2eb1b179748c2 2013-08-08 18:49:10 ....A 107025 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8db85c77ac5bb78ee2abf00d5ae670226b3b2a0d9db696e431e12bbf51f6611 2013-08-08 09:52:52 ....A 150528 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8e01b49437a6d0a6da70842b81200a9bb52ff438e9a93c79c9a2acabc9cfcad 2013-08-08 10:01:50 ....A 91136 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8e7b696f0466796fe2e604a86036e513851da196ce3f7919dfe848703038ef3 2013-08-08 19:36:50 ....A 2611200 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8e83a152f0bb0173f5fbc3318e86572d65b52b785b4f8d64f0c07653d52caa8 2013-08-08 09:33:32 ....A 368640 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8eb77d9582f00b5da80b1c9ec6212b52ca2e6b041cc758567cbedde3016fe40 2013-08-09 11:51:04 ....A 75296 Virusshare.00077/HEUR-Trojan.Win32.Generic-f8f403d4ade7ca441b5e64978c0f5b75505c60b7c9667b60bc8ad4ab9d78f182 2013-08-09 04:34:48 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-f902c8a7508a8fc5c7a7b3ab149c5e1e900739430100cc1e7985ee550cd62648 2013-08-08 18:20:28 ....A 278528 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9058bbb49046d652ae0043a735e11d6b7f55aab1e4b4bac25106076a9d16bc8 2013-08-09 11:47:44 ....A 134868 Virusshare.00077/HEUR-Trojan.Win32.Generic-f90846a6742f99679f03e00a435d968f020d9d765b4229efd073d2d073c78590 2013-08-08 12:01:28 ....A 175104 Virusshare.00077/HEUR-Trojan.Win32.Generic-f91c027c4517a3993333089489379692dda5511f30bc85153fba58bb203e6032 2013-08-08 13:38:10 ....A 20971288 Virusshare.00077/HEUR-Trojan.Win32.Generic-f923b3141bbdae858c16a458d16032edb88cc51bf07a825791283931a30941f7 2013-08-09 09:58:38 ....A 6174720 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9328ddb86cab97391fbd0ba9a1ae55dea91dd6efd49b82ed0e0388cbf7482d8 2013-08-08 12:36:28 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9357b58809f1ed76001afee45f7e3b63db1614875b857449c2cc71220e951a2 2013-08-08 21:54:36 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-f93c758de18f75395ddf87ee6bce9192c4b618f3458fadf2c32cbad2b40806db 2013-08-08 11:26:10 ....A 372736 Virusshare.00077/HEUR-Trojan.Win32.Generic-f93ee3107677ecfc26d3226b6ab9012bdeb4eb3173db5b992df771f6982ad746 2013-08-08 09:14:34 ....A 70032 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9481407a2bfb16d9c08af4d71ad8e65b0fe8745ffeb5f2d378b8ce28d35b557 2013-08-08 20:57:12 ....A 267827 Virusshare.00077/HEUR-Trojan.Win32.Generic-f949d700329e720e6d3c50b2e8a328b3ecbaebc7a479bedc6b7e9c317a61ff7a 2013-08-09 06:30:54 ....A 309616 Virusshare.00077/HEUR-Trojan.Win32.Generic-f95087e77c0a5e1f41bd992668eafa50550811b05152b604cb258839be4ab86e 2013-08-08 09:09:58 ....A 394240 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9586c7a2f56b118507e13a8189db47aee0611ce6ae204d62634dfea16bd99bb 2013-08-08 09:14:20 ....A 40960 Virusshare.00077/HEUR-Trojan.Win32.Generic-f95f18b4d241adbd6cf9ea04fe1ab322dfa80eea7ae015370ce43f6027511839 2013-08-09 12:25:26 ....A 765952 Virusshare.00077/HEUR-Trojan.Win32.Generic-f96a5185c73cca83c30f15b9fbc434b8ccd90fe01d23e391c71a945c5beca172 2013-08-08 13:51:58 ....A 33569 Virusshare.00077/HEUR-Trojan.Win32.Generic-f96f61a12f0ab9ba3b04a32d739261228324f15bfbd5da881acd9f3f9fe699e8 2013-08-08 12:31:46 ....A 196294 Virusshare.00077/HEUR-Trojan.Win32.Generic-f97043fa593c2937ecb6170a713c3a26fde026ffa540afc04e86115c449aaf64 2013-08-09 11:31:40 ....A 375808 Virusshare.00077/HEUR-Trojan.Win32.Generic-f97070d929556195d752ea086aa970b647f4bc3cc9821c8f16edb9acb4ef1ddd 2013-08-09 11:36:02 ....A 133120 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9786cdcb3312441ddb2d83d83086c235cd888c743e4b2bb5a1a33602f78df45 2013-08-08 12:12:26 ....A 34461 Virusshare.00077/HEUR-Trojan.Win32.Generic-f980daeb6b77b4c607c147345a6136e6f551d1ab26c906d0a8e462494e38d6ff 2013-08-08 22:35:48 ....A 101376 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9871fc8a11df7444db74a694af3a7312113daa2c11363b209155504e0c33646 2013-08-08 12:51:50 ....A 359936 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9896112135240a333e6ed5a4708e0a18172d52f7b7717f0b779a48115c6dc35 2013-08-08 12:04:42 ....A 96256 Virusshare.00077/HEUR-Trojan.Win32.Generic-f990ad7023fbf93742e096dc045edf845b084a7b00c549185d6da72d576c1926 2013-08-08 19:36:02 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-f991f1498458dab36d13dff210d08856481f29e5ad79350a9abba61782a902cf 2013-08-08 12:12:28 ....A 5632 Virusshare.00077/HEUR-Trojan.Win32.Generic-f997d57d995edbbc103b11b68d80c8448b879378054a428b5a49c016693b8265 2013-08-09 02:18:08 ....A 30088 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9a95730382b412bc1634432221c8ba81fa35d57e9a223f9215fa79456ba83a3 2013-08-07 05:53:44 ....A 142167 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9a9d05717212145fee909015af3624933c21dde93cb30385d60ecaf77b1928c 2013-08-08 20:35:46 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9b319cb30daaa81311d67de07e48b3d2626c254d8c3fd374438463b03feed8f 2013-08-08 11:12:56 ....A 47421 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9d05d4b416fcc0e79e97b651b13ab3321c00e27be1c7026d46a6860c282db50 2013-08-08 16:31:30 ....A 284672 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9d460e18020b7f154c1d7dd7499520c3ef2ca625bc42a1a91be24224bcb21bc 2013-08-08 12:02:58 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9d5f8a8451112d2fcf92648c864e1a67225dc7d5f4e46065efabc910c660ff4 2013-08-09 06:46:36 ....A 10734613 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9dc5332fb5a4de683665897fb06ddd57bf14a8aebc085392dd7b6a8d409dd4b 2013-08-08 18:50:26 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9df52f8f3fdcc38ddbf2ec61c36cfdba4911c3bfeabbe652b68bbc6ba58b406 2013-08-08 19:30:38 ....A 50688 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9e12162932078f1a296d93cea99398bbff61ab7c46f9c8695761b4fa5616879 2013-08-08 10:21:04 ....A 185344 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9e87cde58f113484bb50d770393b6ab89c48bf0cb9f87de94cb5f0d6d844dcd 2013-08-08 09:31:12 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9e9f236cada9f076a0cae81dd255bd7f9bccc4bd3bc20a249eabd9d7a17828a 2013-08-08 13:27:14 ....A 295936 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9f085000211acb5656ed4a1914b55cb1c47b7529be9cefa2558b24256dfb43d 2013-08-08 14:37:16 ....A 36096 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9f18eb12d3c389e2fdfff41811b427a3a3f4ce23298f96c5167747f3c8aa820 2013-08-08 09:57:30 ....A 246119 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9f319b343c98f1dd25c48177c0466ac34bacb40331c4ad2ee16a01d65dcf94b 2013-08-08 10:02:26 ....A 146184 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9f31b361c9e1a1bd2bc59d58f008394e2c65755f255b48699b9aa3ad973b46d 2013-08-08 23:01:38 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9f80704b540fa3ce44f86ad2539f2bc62d56008f990bd42a9a48754161dc68a 2013-08-09 04:24:48 ....A 88576 Virusshare.00077/HEUR-Trojan.Win32.Generic-f9fb46a274ced5e7ce78b4160383f6cd43a039e0610eeed54a56a7e4e4165d73 2013-08-08 11:37:10 ....A 174240 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa043cb6eee0138b79551c0b406165708ae748d869a1e126ec025b987e90aff0 2013-08-08 13:37:10 ....A 268192 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa19afa7a11c3e79672aced95a2e16f9d00de700eddb5d73dc112e640a420ec7 2013-08-08 11:50:06 ....A 1092608 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa219152b1cc12616027865eaef5c69e3eb92e578e35aee8ee931d60d22f01b5 2013-08-08 11:34:00 ....A 200704 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa2235b611e8445aa0712496df43f90437eaef97c6e1f541d82d59f9b73ae160 2013-08-08 20:31:14 ....A 123904 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa272ffb2ee45c01e987a1eb1ec775325551a1cc8664ea5247aea6b562e02ca6 2013-08-08 15:46:00 ....A 162144 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa2ae78037931679afad72301c87c58335d072d059df6bd88511a69bc9f9cf50 2013-08-08 12:02:26 ....A 624640 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa2bfb62d9410576fd6b85449f756f32cbac145631a6ec312465f45fecdbb927 2013-08-08 12:40:22 ....A 146045 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa362fea137354a2cae5507cbdc4f0904786b8f4273e294809497fea5e6a3d91 2013-08-09 08:02:16 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa38c3885302e605871c06b4e6c038938af5934febcce4f77a72c8f0944c7991 2013-08-09 08:06:00 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa4067d2d06a39ecd273c35e2ce957fb9500692ad1ade89791c660f9cd461b82 2013-08-08 10:07:02 ....A 14077218 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa544c0f7ac3c08c50520fedb8e8cdcbe6ca7270570fa9aac61ea5e73d5e42df 2013-08-08 12:54:00 ....A 263168 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa57acf264fd539907dd0e1a563c94fe2c8ef187d8bf8bd01d0876386c9ca8e6 2013-08-09 11:23:54 ....A 150352 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa5827a3aaaaecfdd2c785331d488718543d93e85ab910fc22760bc588ca33f4 2013-08-08 10:08:38 ....A 1019904 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa5f507074dc80ed878f6d6af2fa7debb3bdff9ff5e6b8aabc70ad5aadbc322f 2013-08-08 12:17:12 ....A 320000 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa65b2ff6fe09d0718d12b00c05f59639a434a9820ece41184f1e602dc75986f 2013-08-09 02:27:44 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa6de61de2edafb284cac7b2d3aa873acf5d52f4d4e18cb834c34da0db18283f 2013-08-08 14:00:18 ....A 28160 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa73759d1439fa2bb607bfa9476d95a18c035466042d4f8de0e8b57fc15da307 2013-08-08 12:57:02 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa75e11fdb1f0f271fbdda12c90ef413c5a60ab34ab1c896e72ca10d54d92a09 2013-08-08 12:07:08 ....A 16352 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa7d43286a1bc1f359f1e9a4cad218f19b5d3eb456379410f5dd25daf333d869 2013-08-08 13:28:02 ....A 49393 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa8109a36c904374079b09b250bd185745211078c4f9a41bfc664ea8d5e84f69 2013-08-08 12:02:18 ....A 160566 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa819cb659130f588ffb5a3e2a2cfb697dfbae8d04d6c4ac662d9449d7451c59 2013-08-09 01:11:04 ....A 1933368 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa856e27ed64cd125869c074e46c5049f73eb20c4e95cfc07a388a86a3227387 2013-08-09 07:43:20 ....A 485376 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa86d68b7a188b4f0c0d1d47bfb7b3234e02c182b71dc43d1894b4af86ff948c 2013-08-08 13:51:52 ....A 99328 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa8abb3de1dcaaa5d795260099fa5631f17a995ce36bb43fcc1cbbfaee3f97a4 2013-08-08 12:54:32 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa97fdd9c74435f48c049c7ae2e826684721ff61e4f6aa6522590467b2d2a473 2013-08-08 13:37:40 ....A 1995194 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa9803b32e21ae92a39b4688499d7449d1167451cca39ebcd16ac1f26cdb157c 2013-08-08 11:37:12 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa9c6d3a4eb33f3da34791a6815551b3073d71969ced6c8d47bde7320d97c0b1 2013-08-09 01:19:32 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-fa9dcf30116afadbca9c417bd769dac567911b39dcb4327c714999fb274e73d6 2013-08-08 12:52:14 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Generic-faa42d86cd7ca3f6d17a60679fc45ded28530da0e9a15d6a86115773a6cdbd1e 2013-08-09 10:16:40 ....A 124928 Virusshare.00077/HEUR-Trojan.Win32.Generic-faa9186841eeed897f6c91a00b2d383c7dc809699e2355a5df72451bdbb7919b 2013-08-08 10:21:48 ....A 186880 Virusshare.00077/HEUR-Trojan.Win32.Generic-faac58e31b3216449c9abacd1c66680c3b070b64564beca82f9ae66686017659 2013-08-08 17:01:06 ....A 252317 Virusshare.00077/HEUR-Trojan.Win32.Generic-faadbb2476f8b2bcba6b6291aba5777333247134ad997a7cbb2882aaeb9d8532 2013-08-09 06:48:16 ....A 622592 Virusshare.00077/HEUR-Trojan.Win32.Generic-fab4fb6b759f048370252e6e730121c5b9c36d48380a2d1363091b8d1b7b1ea4 2013-08-08 10:25:38 ....A 318464 Virusshare.00077/HEUR-Trojan.Win32.Generic-facdd4af71bb5c8acb68c58858387aa529310a1ef7f39fd5b2e7be0ee0d33c74 2013-08-08 20:03:14 ....A 161792 Virusshare.00077/HEUR-Trojan.Win32.Generic-fad09f3bf75bbd6c8a72ed58123e6fd23a50ae3f15ddd71dfdbb64d78592df5d 2013-08-08 14:17:24 ....A 609792 Virusshare.00077/HEUR-Trojan.Win32.Generic-fad9e06225c776bcc391550369b0de0acc1c41ea7119c5b8aa8a5abdeffcf824 2013-08-08 12:15:22 ....A 173400 Virusshare.00077/HEUR-Trojan.Win32.Generic-fada6f5639f74f18b70daa51981d2f9e5c87282f8b84493503283247481a744d 2013-08-09 06:35:48 ....A 401920 Virusshare.00077/HEUR-Trojan.Win32.Generic-fadf70e65bd2589b4ec56e46d0f0ae3f449291902a9c31566bb2bc96a77162be 2013-08-08 20:18:46 ....A 819200 Virusshare.00077/HEUR-Trojan.Win32.Generic-fae866a5ea329423d5681721045429721aa71c692fec8de212a624c9fb56efd2 2013-08-08 12:50:14 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-faec1964b3d843ca456953a13efbc31dc43e947025b6a923a74464cd883de35d 2013-08-08 09:33:48 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Generic-faefa8d335d6167163d2a91d6ca5dd2043e2a75eb32d7336186e0c4a73b648e1 2013-08-09 07:25:20 ....A 993792 Virusshare.00077/HEUR-Trojan.Win32.Generic-faf27118e4c022c81096078e064374d4041ef1331aaabac3d44eedf25644cd51 2013-08-08 14:05:04 ....A 60928 Virusshare.00077/HEUR-Trojan.Win32.Generic-faf669e63f3cde513e898a65dbb0b3428a4a591a3b45d45e3a99c86dfc37700f 2013-08-08 14:01:10 ....A 155648 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb00778dbb8984259758921e3d436d0d2f7292931d0481e8ac74f4f0cf552c39 2013-08-08 09:12:52 ....A 151808 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb01ca8c2d514876850ecd0487fefc5957f7ba478f1a7a89cfe5d458be9dd2db 2013-08-09 09:21:00 ....A 581632 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb096542f74f9bd00218af7a4eb87ea2bf46a94990715eeafc71254d93746092 2013-08-08 09:11:26 ....A 189440 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb0ecc9602b0c1c46f18ba9b58499b31adb5257e0b81abcecbd0593f140f6241 2013-08-08 20:01:22 ....A 162304 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb100036974202f939caa4b37809c9b5c9a29993ca56c9b8740073a46475d525 2013-08-08 11:26:50 ....A 230400 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb10aa6bd1a601dbb374ea093a15bb28c626f6f97507513eed59570d6ecf0332 2013-08-08 13:14:04 ....A 144384 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb12d0695628afb1f9cdae97c3a5b8904fc62b590cfb1b4227cbbe58605e37cc 2013-08-08 12:00:54 ....A 7273000 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb17b429902d50d8841c9c441286d507633a9ccfb4cf046ff1e6c75c8ac8ae53 2013-08-08 12:23:32 ....A 165617 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb1a8a5d2c1352eae794f397d095c2982e93b5abc959bef1374a5600dbfc2865 2013-08-08 12:49:54 ....A 167787 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb216b7001e9c047fa603bd8512f91a4b0806a097c8e25db27adaa355136f3f2 2013-08-08 12:42:46 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb232a8ceb2bae26ea0d9162f6b703a61618d11eb7cfa01a8af85ed4f366b749 2013-08-08 11:54:04 ....A 917514 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb237f2346f7213e6731af7d498e82e4015b6c9e46bca2a962bdb1acb785e005 2013-08-08 14:46:22 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb3175d780f8ba50b69953bc30894025cc33c4feb9b0c849b717e261e7e82da7 2013-08-08 09:12:54 ....A 16398626 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb3541d740c49b3e6e4dcd9418cac00e740059d74b0a0f06b3aaeb2786c84551 2013-08-08 17:52:54 ....A 139792 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb474ffef1d794cab75a501366c311ecfc6ceb14422b5e0614cdef2870ed219d 2013-08-08 12:07:38 ....A 164739 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb48a5b3d1def7cb774babfcdfb35b3751c6468cfeed0e424adb6ee19a833b97 2013-08-08 12:03:38 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb55cfc363e3bc0ca48c5caa4136d5ef36abfde20092d72d69a507b443429df0 2013-08-09 09:53:22 ....A 155736 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb5d6f496f53afd860435eac565c0d50e6ec5b97f73395a84c6fe356fe80fb9a 2013-08-08 18:59:38 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb61ad14a65bab31f1d6d943d6de89657ecd44103983375b2070b72b33cfe5f7 2013-08-08 19:30:30 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb684731105a6659d95c71aa27531925db48a2da74520f09f6576edca8a14c3f 2013-08-08 12:43:22 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb6bcf5fc0a57d446ffd34cb005ea71e582f755726b60c33d090990a9bd768c4 2013-08-08 12:20:30 ....A 395776 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb72224703706cca81d53ade685de9e889f958bd863f012219a288afec5ab916 2013-08-09 06:45:42 ....A 42120 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb7afdf05b2c3ce7b8fdec2533402c6fdc0693de27d165f175b0e5b7a5cd78b5 2013-08-09 11:49:46 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb7b95b18b205b83cb4fa83c066642f316026f942cd06b4d6a364bf22f2d197c 2013-08-08 11:10:58 ....A 543744 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb81f8845e4029d95a0f6b6958497364c684a9f9bd7bf2960802e68ec87677d5 2013-08-08 12:42:42 ....A 927232 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb8eb134fa26896d020253c18e675231167a54cbd716eb4f761d6859197c597d 2013-08-08 12:57:04 ....A 401408 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb946c0ef66006c4afb6c153547acc4818c9e2a2b6eda38947633bd6bf274b2f 2013-08-08 13:28:28 ....A 542720 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb9e3dddfe40b6e90230f3c33c1b0415144c28606be08e318a6a20b39e329a79 2013-08-08 12:57:28 ....A 7300 Virusshare.00077/HEUR-Trojan.Win32.Generic-fb9fa88871dea09023b64d0bc269cf0046c5081bef814887ab5625b5c79854b6 2013-08-08 11:37:16 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-fba7fc6c5797430b47abff55531f05af4048f0be0a0c9cc7d8c0a08df135fa2c 2013-08-08 20:15:58 ....A 701868 Virusshare.00077/HEUR-Trojan.Win32.Generic-fbaf520701633a36a331c18b4a2927e23b29f5a62bb3223216e0b46783e0210e 2013-08-09 11:00:26 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-fbbbeb84a7e6ca858053f24b229ecd461bfb3cee30d5f5e1cb356a5eb6d44ff3 2013-08-08 10:26:16 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Generic-fbbc38ca4f727f1ba9f05f0100f298e6fff61a1db07db684b2a99b08fb296b15 2013-08-08 16:46:16 ....A 52580 Virusshare.00077/HEUR-Trojan.Win32.Generic-fbc417c35dce16374f0fb2c896e206c3c5e7f04f1a90c2026f18bca53db7cf6c 2013-08-09 10:05:38 ....A 39424 Virusshare.00077/HEUR-Trojan.Win32.Generic-fbc438b297a07d59964c7ac41967aa39244413ce86054edc42ae731289d5da12 2013-08-09 04:32:50 ....A 45974 Virusshare.00077/HEUR-Trojan.Win32.Generic-fbc4c95a34e78421d5312cc948463f91154ec20e1c433b14cf09915d873a144c 2013-08-08 14:12:52 ....A 53376 Virusshare.00077/HEUR-Trojan.Win32.Generic-fbedafe78adc5f912665c484e9f00597f5b0608838d245f943e6cebea40f8f65 2013-08-08 15:26:10 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.Generic-fbf9bbab8579a409690102265fb8e5d5e60d92c64afe061f791477ef80fe602a 2013-08-08 14:04:28 ....A 97480 Virusshare.00077/HEUR-Trojan.Win32.Generic-fbfaed90c03f94cadf25e4a28fdcfb7c92c0bbc6a8d064b00d509e78513afdaf 2013-08-09 11:24:04 ....A 688640 Virusshare.00077/HEUR-Trojan.Win32.Generic-fbfd755558304a737f3bb81b78b244d6206d7ca55d85f7ef60308db913737d1e 2013-08-08 12:00:56 ....A 551936 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc01f05aa6eaa46d358a004a25e6200ab5882620abd80f541959137afb7dc065 2013-08-08 12:23:38 ....A 91648 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc0596bea323ec59b89d7a0946dbfc6a3a762ecc91baeedf9dc43f6b9fbce1ef 2013-08-08 11:33:32 ....A 281088 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc079d56f32b9a274441c0a9c699ba79853b9d5e78219e94bac23bb1683b43ca 2013-08-08 23:36:18 ....A 2396566 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc0abfe295bdfaa016c275c4f40160d5658774f085ce59529d59d27d5053c8bd 2013-08-08 22:44:18 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc0de3bc9d5d2a62d6d074973f737b79fee5a8f3c28c08d2564b050aeec9a89d 2013-08-08 12:17:12 ....A 471040 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc0fe1cd8e8cfdf7b849e12a3b93dde349981ec8016ec13a4b9d5f45993d2de1 2013-08-08 14:18:34 ....A 119304 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc14d8aae509f47322ec46b6cb31f8b1fbc3dcc1a4a5bf735517b044119f5f3b 2013-08-08 14:25:38 ....A 32620 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc1903d6af73bb7822084eb130c1cb16e861e0c48e190a9a07001145b0fe3917 2013-08-08 10:08:26 ....A 364544 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc27593c6f0014eb2361c1a6f5cc4be9b7065f201eaf47911ba2609947921fbe 2013-08-08 20:57:38 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc38ff31233484f5257207ee1b455a6f717a0eca98c7ad2a73b69e5f6113d24f 2013-08-09 03:03:38 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc41682af7fb7cf06edb0a50785232c2499dd372bced784d3cc03a6535cd1143 2013-08-08 10:29:32 ....A 65536 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc53396b8844d2a72a9e8076a3c0ed41d79943f9cb628d50056c9f9382c2fd24 2013-08-08 10:24:56 ....A 69060 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc54294bf875a72300884cdc3f5184d3a7699dc3ba915641199f3191c03eaac2 2013-08-06 16:56:04 ....A 109568 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc62945ad9cd714143f37df7a9071f21e203964e4355170acaf553becdff69fd 2013-08-09 05:27:56 ....A 4083272 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc6713f3ed860974a35d3f994d357e92e2d7c2b88ad00e7a7337cf74178f22c0 2013-08-08 12:04:08 ....A 18944 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc68717ecfa7889b3d2323d64e83030541807d4929cb8c54923b99d2943c2f80 2013-08-08 23:03:40 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc6888c5086f8686d1eccdc59ae55233d26c75d42bb701e2def50b8ff5a9401b 2013-08-09 05:44:06 ....A 966677 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc68e381e16be91fa9742e54fb1c0aac4dd15440c5b1273b7f21d2ade91cecd8 2013-08-08 19:41:34 ....A 20992 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc696c55e6cdca62ba7add886c7a001818742da933ea5f2482ed339263cd011e 2013-08-08 12:05:12 ....A 131584 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc7660146c4e58bcd37afb2795c96f8fdd5856c31722868d14e2c1f0935dd00d 2013-08-09 02:17:42 ....A 45056 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc7c1da5dae4679af87d1bbb5b4dda30139cc8b087102d8de702edfb23f29132 2013-08-09 08:22:28 ....A 542720 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc817adddc15c6cade5a0166ed6ca5d64f62a2649953b428966c547c41a440db 2013-08-08 10:08:18 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc90828de9aaa5148746505a6211757849f9a3ce966657bf4eff5f48622cfc98 2013-08-08 09:31:16 ....A 435200 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc93153a0c5538bddea55cfc4c31e79b4c4857a6b9557bb8d99298c5df60859b 2013-08-08 09:28:12 ....A 110592 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc93d23401c26aae9184627b09a9fa6c852dca0d8da665e72d386fb890847c86 2013-08-09 07:10:48 ....A 147456 Virusshare.00077/HEUR-Trojan.Win32.Generic-fc952ac1fa207a0044f5f4a3e7746986337910441f4d3a447787815f201d76c0 2013-08-08 13:24:30 ....A 278224 Virusshare.00077/HEUR-Trojan.Win32.Generic-fca00df3833726128c24d082b85f0c36dec39ef992abe3739e54041e4f6c990d 2013-08-09 01:33:26 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Generic-fca627c84bbc57f5e2189e589957cde1116df77c2523f59d8d981ad59dbaa742 2013-08-09 09:58:36 ....A 236032 Virusshare.00077/HEUR-Trojan.Win32.Generic-fca8850fa728f269875dfe79403c1da2a72c58143c4cdd2b29ebe506192ac290 2013-08-08 14:33:28 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Generic-fcb33096fd469ca5c617637b6bdac9e1a0448e302005c15f19ccbe3b7293a8ac 2013-08-09 09:06:22 ....A 344064 Virusshare.00077/HEUR-Trojan.Win32.Generic-fcb41e6f0ad7ac1a6397ed583e185278e266c7385ed6bd12353cfd3335ab92a9 2013-08-08 09:13:34 ....A 761856 Virusshare.00077/HEUR-Trojan.Win32.Generic-fcb7d9deb69d6da21a1d0db5ecd9cb2458816fe2b1efcd1881d0e46bae1c3c65 2013-08-08 12:13:36 ....A 788992 Virusshare.00077/HEUR-Trojan.Win32.Generic-fcc9aea9a161f7e89048053bed56f2fa7edc3290f54a02ba8f24587bc362a214 2013-08-09 02:34:18 ....A 95939 Virusshare.00077/HEUR-Trojan.Win32.Generic-fcd570918862e55b13c5ea2445e368b77bc2da2e8d94f57282059c0e6a7675a1 2013-08-08 23:35:56 ....A 1708032 Virusshare.00077/HEUR-Trojan.Win32.Generic-fcd68251a5ed998a6c75e45608b22b3dfb7b8578033fa3a088926ad33585079e 2013-08-08 12:51:50 ....A 354304 Virusshare.00077/HEUR-Trojan.Win32.Generic-fce1758a88e1bf74f47410cca6d4c92548bdb0432643d3ce728fe4629290654f 2013-08-08 12:17:54 ....A 270336 Virusshare.00077/HEUR-Trojan.Win32.Generic-fce1a4c52ef06e8a25cca3dcda0726b73015d2465ede20b5c02f13be86a2da11 2013-08-08 23:49:54 ....A 620832 Virusshare.00077/HEUR-Trojan.Win32.Generic-fcf1df7f1588410e607665424b4cc2e8c5f5fa00889200c8ac2439a4ffc728d4 2013-08-08 16:07:16 ....A 131072 Virusshare.00077/HEUR-Trojan.Win32.Generic-fcf44dc9ec49e294799d88bb12d05ab81dc4d3bad20da45573cd8eeda2a693d8 2013-08-08 17:15:48 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-fcfd7f48c53fe706a028eb00aa5bd616c419a93f7815223c939a9782ffab5c9f 2013-08-08 12:49:44 ....A 104210 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd0846731701b77553b8a37cbbbf2a00e856885dbe9109d1c1dba486f95e4719 2013-08-09 06:45:08 ....A 585728 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd0bf371a890797c13af7de92005dacf9640adc153f8f70d8e2d2d09aad012f8 2013-08-08 13:59:18 ....A 46507 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd0d2f3e60e20c820d44deac15c7bf43ccb2eb1394b6049065974d6d972637b9 2013-08-09 07:39:32 ....A 44544 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd10f6e31244b72f9f50c488b7769b2e71992c46818fa6ad836bef488cd9661e 2013-08-08 13:26:50 ....A 157832 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd117f59382f0a1fefd5db4bbd4f88c0940c23c1480fad3e0799da405c5b3967 2013-08-08 09:51:06 ....A 223232 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd192abaf2de4cafc81853ae1fa7e64ecbad03baaf1d381d9635c4c66d2c6e29 2013-08-09 02:32:08 ....A 606720 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd2656256226dcec00288b25aedd57b8de2577a70a21dfc76c7564088d7795ba 2013-08-08 17:18:36 ....A 141254 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd2e54ef9e3ce9a18bbfdb52f329d45829a7208219da12d4fb6db3d8c8fb38a9 2013-08-09 12:13:32 ....A 17254 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd3008ae8fb7fa91d5f5476a9aab36224578136a3a7be931344ac732ab755d88 2013-08-08 11:57:02 ....A 46016 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd329b12a3d3de0b7949aecf0934cc596a9533b5664849b94ff1432928ef892d 2013-08-08 12:12:24 ....A 274544 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd3d8a1e911e8b674ef0ea91aca2a84bf50a97a759504f5a323870e3264487a1 2013-08-09 02:34:18 ....A 145424 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd3f1de3486eef5401d19c32a4fe2e374fb495b32c6d50d6616558797afc3cb7 2013-08-08 12:17:08 ....A 890880 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd3fc20c29c1d86eaa5c2b4afb60fae2c511ac89150f06df1205fe78c10182b3 2013-08-08 14:22:16 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd43b4f35a6fd5af782d57ae389d49f4c66ea11f14f04c020fa7a6764db40f49 2013-08-08 12:00:58 ....A 192413 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd45d3241322b8abf836df04365c21454593d4b85f42f22ae6b1116db5046606 2013-08-08 14:58:06 ....A 121517 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd50e1929b63cf609eb18260ed09225d3f37d49fa7205ee0ac3df50522068f80 2013-08-08 09:26:12 ....A 304640 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd56120239a46278e5c1b7a4ea99edcddbb9ff8b77fc7e43757cf74f4d201f4b 2013-08-09 10:51:54 ....A 28672 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd6946727e88be6ed529d36fdc95c8fd63ea22c0e4cc3dba28a356e4893a0ebf 2013-08-08 09:13:24 ....A 228352 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd6977128ebdc2cb40204e61257c4ca7b0069131280ba4824181b49a56f4ef17 2013-08-08 12:14:12 ....A 220672 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd7bef25e3e93ad5798a05a6f42ffd54921ef2b93ac57e3686fe3f04ca7706b6 2013-08-08 11:56:56 ....A 125952 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd80379dccf7862b1b85402c63e53fcfb779cb7685fb0334505b79720f1394d7 2013-08-08 09:31:22 ....A 8704 Virusshare.00077/HEUR-Trojan.Win32.Generic-fd972de2191972a47e144325206dfd98bc34215d96d8613d44096d104dc482d2 2013-08-08 18:36:34 ....A 171520 Virusshare.00077/HEUR-Trojan.Win32.Generic-fda1231ea2a6b0227bd5b8e6fd41a528343491e5f28c60e94c1e032f06152b84 2013-08-09 01:04:02 ....A 154712 Virusshare.00077/HEUR-Trojan.Win32.Generic-fda7fdce1ca41fe2ef5fcadb349fb3f41eb4c38783818885c38df28534b20b38 2013-08-08 12:03:34 ....A 42496 Virusshare.00077/HEUR-Trojan.Win32.Generic-fda9fdf531a0dc57cbca0d0caec42850b4584130fb35aaf6e77f1fb0b5d811cb 2013-08-08 14:39:42 ....A 13515 Virusshare.00077/HEUR-Trojan.Win32.Generic-fdae25a987aa5d3f7a75cdec18d99def571bb7233e0eb85fdcdfeac313038619 2013-08-08 14:39:08 ....A 7027697 Virusshare.00077/HEUR-Trojan.Win32.Generic-fdb609825d6f7f4317a9f61d9f299894bcc62b68cd7c3ebc982e3feeab690161 2013-08-09 08:23:02 ....A 35060 Virusshare.00077/HEUR-Trojan.Win32.Generic-fdb9ec836ff7c6e5907da2183a843764cc20096cb6fdfe06dae5263c5d1fd66f 2013-08-09 10:12:46 ....A 701440 Virusshare.00077/HEUR-Trojan.Win32.Generic-fdbc3e82b8b4bbeae8c5d2a2876b428d35892d18c83859666c9f56c6b1451d70 2013-08-09 08:21:54 ....A 204855 Virusshare.00077/HEUR-Trojan.Win32.Generic-fdbe8b4cab5d481b561af4adb8d51dedfd10c1c13fb41a08b35316d081fa127b 2013-08-08 14:32:48 ....A 235008 Virusshare.00077/HEUR-Trojan.Win32.Generic-fdcfe73c406022592eca50e741bb3c5f2db8a6aacdadb53535b44d29ad7a3d69 2013-08-08 13:17:38 ....A 92514 Virusshare.00077/HEUR-Trojan.Win32.Generic-fdddfe53bc42d3345bc227fac7a95ba965493e4c50e98c903312524a903cced2 2013-08-08 11:13:02 ....A 111616 Virusshare.00077/HEUR-Trojan.Win32.Generic-fde04d849e148433f4ed4fe8fe613adfe1fa6d263b30ee62584af8ca1fa90915 2013-08-09 01:06:58 ....A 146968 Virusshare.00077/HEUR-Trojan.Win32.Generic-fde82cc82cbd2457b25af828ac2552f0694a61f5d795bff437b665ae0e09178a 2013-08-08 10:50:04 ....A 276480 Virusshare.00077/HEUR-Trojan.Win32.Generic-fdf8d07529a06135cbbfca2c4ba6da18e6e6887d4dca84b2599e90d20eec4146 2013-08-08 12:13:34 ....A 192667 Virusshare.00077/HEUR-Trojan.Win32.Generic-fdfb717f9ece3f067089387f349cd87d80160f1489736630007c0bd4c693f237 2013-08-09 05:43:12 ....A 204876 Virusshare.00077/HEUR-Trojan.Win32.Generic-fdff05af332d5c635df29413865c4e61183999583a8601558bba0b1dec3a956a 2013-08-05 17:06:34 ....A 28768 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe008f36ae76039229c2fb4958195fbb9170283d0e3ed11695d6755735fd1099 2013-08-08 12:02:24 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe14f1aa5ccd3226a3eb5b4b7960e6d39e6f61f130695567822d9af4928e198e 2013-08-08 12:01:08 ....A 73728 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe16abbb4954bd51bd7c989840696c2501de47bf3bca353e80fc3c0a9414221e 2013-08-09 11:06:38 ....A 768512 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe1ee7a5de38926b22fb02e27f6d4e81700db1821fbd24c357c38df47958246a 2013-08-09 10:01:56 ....A 425340 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe2482316511a47f2bbdb8f820f2eb696b91b255d8372a9d89668d293f42e76c 2013-08-08 19:31:00 ....A 2430294 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe2f88f6ea967b2d1211192e0797966c4e9776a5b3cc23d47802cea77d6d8c10 2013-08-08 10:17:16 ....A 7230000 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe32d0dfcd6c56b41fbc5a2c4d7960a4d4ecd0b29797566954426e0eb5eaacbe 2013-08-08 10:21:30 ....A 6144 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe35a901f047d7d2109c5fd6044660a65e93b68ffd4d8c94fa894159c9b7a31c 2013-08-09 11:23:36 ....A 136704 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe416d60510e8a85925c2ae361ceee8dae1cbd0bac717415133a9546a234c05f 2013-08-08 13:26:30 ....A 1266208 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe434c8885dc089287efcf53d5c90be3dcd94d8019a2727e3ca8a60caee6de75 2013-08-08 23:06:06 ....A 72704 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe53e65006292c90fa246e5251aa0297d563caeed7420e6bac018f3d2d365a27 2013-08-09 07:25:44 ....A 300544 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe54f3bcf8f4d6d38f1b0fedace6f81617e811fa1904b691182f26673ba8e10d 2013-08-08 13:28:06 ....A 651776 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe56f580aa5a34205dfaa9f01626ca531d90c3b366d35a58dd14d82d09d56230 2013-08-08 12:02:18 ....A 202752 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe58ca88683b3ba8230a78fa31b8c2f6436ac9e759e1fa5a45e854cd45101fdf 2013-08-08 09:34:14 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe602a92a5bb5f29648a4d54be297204640dd07904535ee6a31b08be658bca59 2013-08-09 08:22:36 ....A 311808 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe6460928fd5965aaf0839d513a33baa061ebf1bfd2ddf99a4aaa78515a166e3 2013-08-08 09:33:42 ....A 115712 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe661b64e2e137802c59092f96527bd9dcc2f055e3abd4fbe0c12d4a814e3841 2013-08-09 04:43:50 ....A 20992 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe6b8cb61bec85545349134d52d5555936a1af774b09a3cedb5c7dafe6bb31ff 2013-08-08 13:25:50 ....A 151888 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe72b65efeceac2f2950e79647383c27701e237d224fb1b196b2b69b5d379021 2013-08-08 12:42:42 ....A 48180 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe7cfd195cffb9466bfc0bfa3837fe0a664dfc9b60a781ae3bd1cec60d8bfb96 2013-08-09 08:39:56 ....A 195585 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe7e1eda43a469198c3d8453278394d01c12de9382bcb5cba2bbd32ae5ab7796 2013-08-09 02:27:32 ....A 59143 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe7f2010652ed2bd5a6029cb631e878d8b233f12257337b34bff496a527f1329 2013-08-09 12:21:30 ....A 77312 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe80cf2d140fc98349c837608807793b7b61cbfd803cdb4f24791a050ce02db2 2013-08-08 10:19:56 ....A 69348 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe81d80b393f95bd67dee9698d7b2251a6bde727bfa2d98f4ebb032a1908b90d 2013-08-08 14:00:10 ....A 460288 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe86abcafc8e722db45c3cb3d25b9cbdd1af84e6e0e4a35c22155d91137a55c6 2013-08-08 19:24:34 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe8e7758f1a314e0e8264ed358619dde778070d4d35b94e9723a33b819e83e5c 2013-08-08 09:13:18 ....A 31744 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe90f9ddd85549bef906bba54a559de64cd3bc5f80dcf326ee9f137e3069647d 2013-08-08 09:10:54 ....A 25156 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe96f2f5a113ff09a6b3e245019ea4d2681ce0eb259f55b6d149612169fbc033 2013-08-08 09:09:36 ....A 188416 Virusshare.00077/HEUR-Trojan.Win32.Generic-fe983b87706b758b7902722556696da92119ed6c0396b85b583ccdf19758e7b7 2013-08-08 14:27:02 ....A 44476 Virusshare.00077/HEUR-Trojan.Win32.Generic-fea3e69db020df6a5ada85dbb5f720b1b7352de240ef887a673aa3e72293ca6d 2013-08-08 12:23:38 ....A 277061 Virusshare.00077/HEUR-Trojan.Win32.Generic-feab9803a9b3a3d364f5f7742fae83f4e22e3ea1f4b3ace0453f02285fcfecc0 2013-08-08 09:47:00 ....A 450048 Virusshare.00077/HEUR-Trojan.Win32.Generic-feb8e80dc0bf0c08ec0518daeab8c5b5eb1dc24866563bb618339908965f9214 2013-08-08 17:36:16 ....A 101887 Virusshare.00077/HEUR-Trojan.Win32.Generic-febbd644bb1f91e8e5cbdded3b5479c9aa77085f94c2b603b6095cadff019c6c 2013-08-08 19:45:06 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Generic-fec55571f3ada852b28fcbc2495212ba2a0c4723db7d5735a7de9e6d00b53182 2013-08-08 10:19:18 ....A 127063 Virusshare.00077/HEUR-Trojan.Win32.Generic-fec6abcade6b9da66a6eba8a8330b76301e0fef30af6db3a25cb5c4114de055c 2013-08-08 13:38:14 ....A 49152 Virusshare.00077/HEUR-Trojan.Win32.Generic-fed16582e1f8816b98201406cf793bcfae7fb5f07876e09e597177ef0043bbc5 2013-08-08 14:31:20 ....A 6400 Virusshare.00077/HEUR-Trojan.Win32.Generic-fee261b75544bf4ad0db3561ab2bea5bab1a0f34ec6f58b1aca93b8497ae434e 2013-08-08 09:26:16 ....A 354816 Virusshare.00077/HEUR-Trojan.Win32.Generic-fefd123767074c5c54462b9420147447b30acbee9b6089e03e1b91bfa8215aaa 2013-08-08 10:17:24 ....A 241672 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff00b3f08a7686e2908cd273aac01d859168b93302dab917f2b56f0135a9bdea 2013-08-08 09:13:30 ....A 855552 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff00efd5948641215457544f08d846cde71055f82f8628d80ba1b31753871f42 2013-08-08 10:17:52 ....A 169127 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff023d96e76a7996499652dec9c3fd333fb922d17dbca5fb9745b1252e34a10a 2013-08-08 22:30:12 ....A 94208 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff06297ae22849cd2ecca686e9c3a6740d9fd218b79a88ddd9761c65f376ce96 2013-08-08 14:55:14 ....A 220672 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff0747605274533f096579e7f4ad1b82593aa6d3bba552c5a935a288bd93c911 2013-08-08 13:37:10 ....A 206848 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff0c7a2b5a33fd481bec9790783c415305214de4f144ddfcfa5dfc0581974936 2013-08-09 10:32:58 ....A 33280 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff13b6568dc7e81932ec0ae307a3c3cf4b4617ed2f512e2bbf97127b7ee592bc 2013-08-08 17:20:06 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff1c8eea39031a1c6c44ea6f32ebf96388cef91076384621784c87f417a23a88 2013-08-09 07:41:24 ....A 368832 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff229ce5e040e6ff94bb2a90b6348134ee9f620cb8544397bc1b00203a897fd7 2013-08-08 17:11:40 ....A 12360 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff28962b2185526926d29c4ea745e65d3d031edb0578eec954edcb44dbd32e55 2013-08-08 09:13:30 ....A 439296 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff2cf30cb8aaf46b4336b9b7dbd89076dcb9e839441e05902cda2b2f94d8fce6 2013-08-08 15:01:44 ....A 1462272 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff39caeb14d6599337eedbbf0af5ab28a6057b289727e6abbe9912ef525231a6 2013-08-08 18:43:10 ....A 227840 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff3d217dc9c8f57cfd185c4ee7fff7bb2b8e21f0bc6f2872145e8c25d1ce20fb 2013-08-09 04:48:54 ....A 2150400 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff3e25844609bdf59a8c0809b0e7b633032216a32bc22cead64dcb216fd27610 2013-08-09 00:35:44 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff47e5f65b319b8d2541587ef7976d75456b0ee596c6fc64773c084ff9819ee8 2013-08-08 09:44:00 ....A 980512 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff4a8ad8bf9ce0a5dece240f6c39eb52a0cf61c447f27c0cab9730ed89b3e2c2 2013-08-08 09:50:38 ....A 61947 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff4e8bdef47735e9766a0945b424ca495dacc8051c789e6ded6b5d3fae7f38d5 2013-08-09 12:03:56 ....A 138960 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff55b1801f915c0d44e9b064d1f60052cb5f63b212071829593083a1bdb6886e 2013-08-08 12:49:48 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff58d282ec26bbae6b71691528bd7037901f20f33976f474a17c7ddc50eb9fb4 2013-08-08 09:47:00 ....A 204838 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff60558b14bb8306b6c217a8f7a15b78f242cd0b0bc70577603c90e40d2c8d74 2013-08-08 14:48:16 ....A 95232 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff6b010987614768c20a550db961b6af4ee58d81cc2166a27363f4c0aea4443b 2013-08-09 11:54:30 ....A 139264 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff6dcbd6ebac608327c02dcff26ea390fee0b7cf64acee7f08574876a1ae6455 2013-08-08 12:49:50 ....A 184832 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff7044dbab81f2b095b3c7d82fd4c134f4b6bbd2fc5de5b1531a75c017620195 2013-08-08 14:26:54 ....A 726430 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff71ab8d3b9d61cfb175766ec21c43c2c402573511e0c8a9d697845a29c39ef9 2013-08-08 12:46:22 ....A 1019904 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff72c9f247c8e3f15aed9d4638ffeb3e4d1bc31e6e67c31bf248f9aa519e7d8f 2013-08-08 12:52:24 ....A 316928 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff7675593d8355654ac28e690e032a2b6301b94f8905b89bae4c682864469bbc 2013-08-09 12:28:44 ....A 499712 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff76968d4495bdc7aa4c9e8207e6a554b97df8c0d2f2363b542de17023d2fa9d 2013-08-08 13:28:04 ....A 66109 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff78d793aaaeb1c44a8b44b87f1e231a3f448534bec9f67dff0f17d8ad88fea5 2013-08-08 14:33:26 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff79687f0b37f9f86f113dc140e4f6d96f535fdb8939e37fd2ab47bcfb787b8c 2013-08-08 12:45:14 ....A 279173 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff7d3c6ac0e8fc8cfb7db8c02286b54e4e333205c741314dbc77d53c8982bad7 2013-08-09 02:02:24 ....A 102400 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff866c22a79878854d7634041b08deaec9dd9bb8b94be1ef975a00b37330fc6f 2013-08-08 14:00:20 ....A 73240 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff873ee945cf942473036d35ee205566fcac33394a763e7ea5338d84565232df 2013-08-08 20:17:00 ....A 400182 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff89b8825710a6942ec235999ac79154fe1dd50d9a303dd041db4b681d9fc337 2013-08-08 12:07:40 ....A 12972284 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff89e0182434c850deba58dfa85ccad93eae647cdc9a55fe364cc4976667b17e 2013-08-08 20:01:40 ....A 159744 Virusshare.00077/HEUR-Trojan.Win32.Generic-ff8a0ac0363cdbc9870318ef89b7e871518941528a10d09f91d14fdab32aeb11 2013-08-06 06:12:42 ....A 950272 Virusshare.00077/HEUR-Trojan.Win32.Generic-ffa40a74e73328d4836809572003a43cf03c4e84d1f1753b93050bd2466cd035 2013-08-09 13:44:06 ....A 207360 Virusshare.00077/HEUR-Trojan.Win32.Generic-ffa75a6d8d336bf3f7fa7e77a1608a9e21bc2123876ad66a1c0b0a3f6cad778b 2013-08-09 13:37:02 ....A 258066 Virusshare.00077/HEUR-Trojan.Win32.Generic-ffaa649fe7c7793ae252fea91c67f71c790a2b2d33d174a5f0b5919a75b313f7 2013-08-06 05:09:10 ....A 27232 Virusshare.00077/HEUR-Trojan.Win32.Generic-ffb169a588500487a583fcfeafc1add227e67711746473c759dfde06a0d2a6de 2013-08-09 13:52:20 ....A 179200 Virusshare.00077/HEUR-Trojan.Win32.Generic-ffcf9f2e5f67c214733d79eb386a42a8b3b0e26b4ad9beb0da862b4d0600e879 2013-08-09 13:51:00 ....A 466944 Virusshare.00077/HEUR-Trojan.Win32.Generic-ffd94847dde5164e932e7c8de783a9299712649bcbf2ce7e994f4994c7510e1a 2013-08-09 13:50:30 ....A 242184 Virusshare.00077/HEUR-Trojan.Win32.Generic-ffdc404e72c85a440038c2220fdfa511dd1d35eb235e7a3407c2e296ff7e5ac9 2013-08-09 13:49:52 ....A 1601024 Virusshare.00077/HEUR-Trojan.Win32.Generic-fff15de3b5c7096b289100cb0ec182c77b22b86f05a0b4e0ac26c37e8aeaad77 2013-08-09 13:49:22 ....A 407552 Virusshare.00077/HEUR-Trojan.Win32.Generic-fff75a6313918b05cc00e28edfd8f954d7dfaa5a200b84d33457a1d6a466f803 2013-08-06 06:14:38 ....A 142036 Virusshare.00077/HEUR-Trojan.Win32.Generic.Cds.a-0ef2d89b99bf4d9cfe2496e234cd391cc794d297c537ec2619439c18a17cb1dd 2013-08-07 05:13:04 ....A 532992 Virusshare.00077/HEUR-Trojan.Win32.Generic.Cds.a-93982209e3529d5d98f5f98a56ceb93d69ca7f624d955e74c35222b4e654c20a 2013-08-06 04:43:26 ....A 236032 Virusshare.00077/HEUR-Trojan.Win32.HangOver.gen-b22f7bc6640ec4bdc2d8ed10d9672187e80709faafa1d8dd791575bd46ae7646 2013-08-07 11:51:32 ....A 293888 Virusshare.00077/HEUR-Trojan.Win32.Hesv.gen-19aaa7a596d3dbde02ce873c39e0594624fc5e71a69e255fce38674d4f1e3b15 2013-08-07 13:59:04 ....A 720384 Virusshare.00077/HEUR-Trojan.Win32.Hesv.gen-1a2816221d34f04ffd5ce0387af8b3f6c0f36ae8a1f9ee8b326e30b149509463 2013-08-09 13:52:10 ....A 235763 Virusshare.00077/HEUR-Trojan.Win32.Hesv.gen-3e89ec05a456d830a12ab34521ab8c01a26c5b6a02da3c33bf182e0fcb5a2d07 2013-08-07 19:54:30 ....A 604162 Virusshare.00077/HEUR-Trojan.Win32.Hesv.gen-8e02b0c85569868bd5064b0926802bde6c3d4d5d81d44acdfef973729c826ef6 2013-08-09 06:09:42 ....A 307200 Virusshare.00077/HEUR-Trojan.Win32.Hesv.gen-8eb5f3b569f2c7ead94394f513131243783d8e134b57e7f96093f3d0bbc08688 2013-08-07 10:53:36 ....A 1545728 Virusshare.00077/HEUR-Trojan.Win32.Hesv.gen-915f206907031cb5be3784617cc063b768e936d5958f034f118b49c122f6c849 2013-08-07 06:09:16 ....A 370176 Virusshare.00077/HEUR-Trojan.Win32.Hesv.gen-e6e56fb958ab5b9718314d30c0eda8d9a0df58e7438966c172efc4f07005e043 2013-08-06 16:21:26 ....A 24576 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-0f61215642d750b43ca26e9cb079b828c38d3c52257e4041ad588e66062ba5eb 2013-08-09 06:06:44 ....A 6503372 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-14e4b78fae46b8da59e1b4e4f0570e45f13d7863c2ff07cc372f4bc94115dc75 2013-08-08 21:28:18 ....A 5007214 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-30750447ced58a4054ec1c748bfe4dda43cbc465a873b0d50c58c0765f5e1e86 2013-08-08 20:04:46 ....A 6483928 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-356fff42bfae541598f968b19b594eec4a55d32d6087dd540d5de50357984d54 2013-08-07 00:08:58 ....A 46591 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-3f4c1c74aaef040541c010b9eacababe76a331b9a8335f98ce1a1fb5b23e056f 2013-08-08 05:44:44 ....A 12001868 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-40f447a9a43273e1f3e792a649a23767d5654dc9cb68e77aa782f740848bc6f1 2013-08-08 09:03:22 ....A 4896786 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-4529e609244b099e930f40380db487cbc3d1cdc7f445ad168b7708a88767ab37 2013-08-08 18:26:06 ....A 4988420 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-50925264c6d93dd32d3c49fc28e972b5de42571276d02be80c8bb476162dc59f 2013-08-08 09:50:40 ....A 16633999 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-524884aae4abb8210f57919cc3be9aafb41d1bbbb39883bdc0cbddb8144efe0f 2013-08-08 15:06:08 ....A 5928167 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-52f1025d6197c362fea4b8d5991adeaf5969f651914f952f1561d3f220d202d1 2013-08-08 01:02:38 ....A 6998176 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-61772fc9fbadad63b569a3c3fd276f7aa847609e77755c6db03eb14a3e5fab2c 2013-08-09 07:19:16 ....A 12877044 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-62ad4fb4c133a37df64474b1fb99c4c6fab5ed515206aa50cd6d2f7680de4922 2013-08-06 12:43:54 ....A 28697 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-63200933426f403bb9e47b27e41ef0866512fa7cd910895ff0b6b7dc2ba20c13 2013-08-08 12:02:34 ....A 7792081 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-74b6994a85ac38910174aaa441692fb18ef0ba9c9ce8f48e566242613aca5bd2 2013-08-09 05:54:18 ....A 189952 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-762422feba506866addb97311e727f723738d48733e83fe373bfd4da3a756d96 2013-08-09 10:01:52 ....A 4958959 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-85631595ee9cc35e50aa538252407de47e70276c9d541c9a3e5dbce3c0c2dd02 2013-08-09 01:52:44 ....A 8253893 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-8610a95bad8b777f51bc3d68c9fcf63a47b77e620ac9dbf45d53e0cb546092aa 2013-08-08 19:04:34 ....A 12343460 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-878a0e725e9bbd98b1923ad0b92b0ff7bfffab992515f511d10553be43698a6e 2013-08-09 02:17:06 ....A 7626293 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-8dd4c960b9333bb3abb7150876ab7bc38eaf3813672565479d51f2b554eeb531 2013-08-08 09:08:04 ....A 98304 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-8e33c6c564bf577c8bde5fb0dc7c3862d6d8b57894d9eefec3a68db78efb2104 2013-08-08 16:59:12 ....A 8210886 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-8ff75722c88a4ea03653234a7c46ddb05bf8eae58d94db838d56c4625ed1557a 2013-08-07 21:26:14 ....A 5225255 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-9015824544eba235e8ce1eee6f520e7061439692e2171540121434dcadae9ed6 2013-08-07 23:44:56 ....A 5275574 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-936fb5d6aff999ee11f8e0bc242aced3be6a97eda0103f7465993a548b14b18d 2013-08-08 07:04:18 ....A 9929512 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-a1ac6ca23e64ede3524de9e165e90bffee9b2d1e221f321783ae40149848fde8 2013-08-09 06:32:26 ....A 19551920 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-a95f1a4bc75dbb51391ae0f4178d8ce5932f582b7a8a5f4b08d24aa2e25fc38c 2013-08-09 06:38:52 ....A 20480 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-aea37f2b9d5ab9a3d14807be6a4bf8800b9301a42cebe448db53860e8e28c95b 2013-08-08 14:31:22 ....A 5989880 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-b017d1ad5f2ba9033dde404d3f9e08c00af9a8599c5c745ca77629bb1e01ee4b 2013-08-07 23:54:42 ....A 4862914 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-b2921f56f944cf0c761d997928d852f8f1cecd32ff01c513b837e007a0abf4f4 2013-08-06 19:19:28 ....A 32256 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-b8db9e25359ed4f57fe03d682fb30421be6ad1cf54159a769a21b333b37aaa61 2013-08-09 06:56:38 ....A 9097437 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-bfb96ce55ac484410843688cf73d3a320e32c3747b8f5d29078cb2cd87375271 2013-08-09 12:59:22 ....A 6714705 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-c4a1a4a6d851f5fa706ac69bcd1470329f0689a125827d81d5d9cd8c288aa3d7 2013-08-08 04:27:14 ....A 6678295 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-c66fa8e8ba941616e79de65ae1be68ad0380a54145e920ce1131ee05ac65803b 2013-08-08 21:05:26 ....A 5706683 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-cc8c9ff6d923a051aaf746374df66400214e0e2967a5078f5a986ccb09021066 2013-08-08 09:18:58 ....A 5375676 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-d053ec14ff53aa76b62ee5ed96ed8fead58e11f6f73bcec44eafe8ade7bd3cdd 2013-08-09 07:52:54 ....A 15926713 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-d4c5d755aa3cd71739f46a142871918d97a28500a4ede832c8ae78c4ab1b9826 2013-08-09 06:31:00 ....A 5384480 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-da487eed3c7031e5f14f9bf41d935fab1d3fccc2d7c23b9172b5a8098a9ef01f 2013-08-08 15:43:26 ....A 1966560 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-da5c6bcfae5fe4d6db176b1fb328573ac9d34abded231c3e93b469c038eb27bf 2013-08-07 23:43:16 ....A 12117608 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-dc6619216fd7f4d17067940c93cb75471f3a5c433818b9b933146a47bd81a7e1 2013-08-07 09:02:42 ....A 26663 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-e2792aa53a08bdb4ec2ac3656ecf5b90cc56e1ddab73fce14ad98f7e72f07b36 2013-08-07 20:13:22 ....A 7892584 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-e422c72e98590d679e0613788ef5cd1a6706cefc92c37eea9cd75bc0bb84f84b 2013-08-08 04:47:52 ....A 22164295 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-e8420429a056ca70afca3466bab4394b3fa4ca76c528b739fab78d4ed25f6167 2013-08-08 14:23:44 ....A 7755074 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-f09fa929cddb964327dd444696fe33d83323e828082a4276ad2185d462c145f6 2013-08-08 09:14:12 ....A 4837924 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-f646eaad3536b366c152445c89c46d646772d76266647bedf4e08c8bea74c67b 2013-08-08 12:12:54 ....A 5057989 Virusshare.00077/HEUR-Trojan.Win32.Inject.gen-fda6dfde72b2cee2e9d81b5c54f689b958580d3953e9be258cee1aa37c2d98b0 2013-08-05 23:01:46 ....A 432640 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-09cbd151ea158a1403696eea5803858a4351a2f712acc61161f90ab8766d4dc4 2013-08-06 01:17:52 ....A 514560 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-0ad0b032d4926059c1bfaca4590a021940af7e72c9215f5005bce40fa1700dd4 2013-08-06 10:30:30 ....A 378880 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-0e8be338fb49fd3768cd67d3e0bb984712d729a2f324e936347ae80cb47143c1 2013-08-06 11:25:44 ....A 493568 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-0f94f6ee6d618b6bb0cad82ea7d9e8a3db8c81588f31702d17e45977037a9e8b 2013-08-07 01:28:20 ....A 408064 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-0fa616b0d4ec11e83b319cdc7cb9c8d8af657b6548f83120510c892b326e986b 2013-08-07 08:24:18 ....A 379392 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-129ff20efe5e1ce69d56cec49bc3564da8f029bc41e7f9ebd125e25b66a65057 2013-08-06 23:11:32 ....A 562688 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-1417ffdd1514eaaafd52ce78d67f5b2a36c4e886bb9dcd09fec8324bdacc77ee 2013-08-07 09:04:28 ....A 459264 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-183917130208ecbff38b6d76e222cb267103cf04366e34e76d5a29e3b3fb4d20 2013-08-07 11:42:12 ....A 390144 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-1991dfe3c523b54d28de44535c306257b1195f23194a8209c73dcc263bf676cb 2013-08-07 14:22:04 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-1a43312091673486ec4f3eae0c306f452e7985ce50386c6905d4a7abd0e2917f 2013-08-07 18:26:30 ....A 545280 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-1c5b111af84b66389b8e2942ba7d64f26bc8755768028d680ba738c8e3bb8bd9 2013-08-05 23:27:16 ....A 495616 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-3394a57cb7116f4553e80f33f0325a65c6900881ede6876e11c70289bf2b1be1 2013-08-05 23:27:18 ....A 396288 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-33fbc91d55b419ccb6e0abb632ea119000fcdae1da8e3c0b1547b90f0d5be2c9 2013-08-06 01:01:34 ....A 377856 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-3486c03695eec233ec109eafb109e0051fdb7f4db973a7e32a7afe64e3607288 2013-08-06 18:25:26 ....A 612864 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-3cda6c1cb8e753542dbd1f6b59b2435038da919e2594b42785fa42bceb7273df 2013-08-06 22:58:18 ....A 564736 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-3e219da6e5bd3f88942c2aaa96d51b80edf6933a0bc57f778ec6985443ecd665 2013-08-06 23:14:58 ....A 537600 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-3ec6ebbc4328ce54809cd0d7a2330e3e4f5b956311bdf7f6df4a7bfec13c9755 2013-08-07 01:46:24 ....A 440832 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-404f9b0d675836831144b984867cb76cc85fc76e27446945a03fdc309c9d5cb9 2013-08-07 15:35:14 ....A 612352 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-45e92bcf84ba90abcb13bcb309cbf8ee8ed9fd50881b22152927b54da4a3b104 2013-08-07 18:08:52 ....A 539648 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-478ddb11d8014cc53c08a96aae3e5681cea1e629742f36c7e8281e17d942f715 2013-08-05 21:40:52 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-5b7555fdb7b22d4fea74b88937c7be56bcfcf54a7055fc64156c39a26a7f4f66 2013-08-06 12:04:00 ....A 437248 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-5be5c79f9ed9bfe88afb7b323417671a43baa54ee6b3340caabc382b88058b31 2013-08-06 13:23:14 ....A 394240 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-5c8e268b29c48c5749b72b6a95a15c5d066a5843ca49174e140198bfe6a7077d 2013-08-05 23:44:12 ....A 356864 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-5cd29816058ef5de1ba129c6553e8024986dc4352fc3937e5f5f1926265565aa 2013-08-06 04:44:34 ....A 406528 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-5ea3d5b44a4592786a64a2386443fef56b3064dae0bec754cd589d101a90bbf6 2013-08-07 00:26:20 ....A 613888 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-61f8d9d223f006a636dd1f956a1f802f276877a028fd2fcf30246b2f073a8e4d 2013-08-07 00:31:26 ....A 609280 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-62058a25e5865472cac5b5855d795620fbc1914aeef172bed35c0f7c1d0ea33b 2013-08-06 21:46:00 ....A 455168 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-664cabab504ddc0761cea58c4cb2b6ddd5e1641b5b438663453dc7208ef937e6 2013-08-06 22:03:44 ....A 610304 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-66521132be163d90bfbc6ff072d03949fece56c7310054397d53ec855ea2106e 2013-08-07 02:22:56 ....A 446976 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-69191a50f412e276783ec5056dfd8744249e749712d1ad6c00e941201286f5e4 2013-08-07 08:54:46 ....A 219136 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-6b16f324acfb371b297343c5d0e3fbfd80aad94e68a5f4a09dfa8a4586f08867 2013-08-07 12:40:10 ....A 499712 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-6dfb7b37cd34282d2cf34c5e7ed6a1ade65dc5a22755ff69d8050922faf8daa8 2013-08-05 21:53:06 ....A 402432 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-84c438cb8e118556d7b1f56dad5ae595d76bf219dc4c3e0a20aca27fb77358f0 2013-08-05 23:27:22 ....A 497152 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-861706ef1aeee8effbe7a9a3b6b7a15d6ef7c9025530ce49c340cb16ddf48115 2013-08-05 23:25:52 ....A 610304 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-866be599d4c64518fea16687c42da57bb991e84fc82443a2dce4a9a471641401 2013-08-06 01:16:30 ....A 461312 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-8711a6610d107c461f813603d6862706d0eaa45fcf599b83016d9c72ed1467de 2013-08-06 04:33:50 ....A 494592 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-887462367b271143688966a4147c0219525c3b9f11f70ca2ec66a05bc7a05d4d 2013-08-06 23:18:52 ....A 391680 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-8b8bbcd557bffb92a63986cf1213855d47a0858b38d944d43ecbbe1ccc468a72 2013-08-07 01:45:34 ....A 393216 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-8cd810ee96c94c32cd890399a2c26fec65d97b29783f4db13dff3ae19ebd3677 2013-08-06 14:32:22 ....A 541696 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-8dd487f45d464204c1b563c913a21561b7bb496fcdc12d28ab309b8e266ee6da 2013-08-06 22:29:56 ....A 495104 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-90e5426ad58e175670d459b94953f1c8848b2c32f530b69cb8064e685a639fe5 2013-08-07 00:11:08 ....A 407552 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-919065a160743492d212134445f1bb64aa31a42405c1a5cf66daf0e818cb9d6d 2013-08-07 00:09:06 ....A 408064 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-9191c4739dca9c5313853ae3242a6c4054277b3a11f93079c2cfec7f09c75d80 2013-08-07 09:16:12 ....A 410624 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-9526732a2c67e6d97458d60b0b901efeba6874dc5bf687f09a82ea1bffd5f3f0 2013-08-07 15:35:06 ....A 451584 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-989a333222e0ddfef1d0bf3b6ba1f771f698b202c833893fdf7476ea26d99baa 2013-08-06 01:17:56 ....A 611840 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-b109e0a8849ffb44f3d07aabfd4b40e51b05419dd0ff3e660dbd427120d35f2c 2013-08-06 02:48:26 ....A 611840 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-b1e6da9a918b5146a247e1afc7becd07ad7eb82c2b4f35cb905758e312cc4caf 2013-08-06 17:12:52 ....A 407040 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-b1e9656de5af23c495efe8bff9deed6ea3cd2277d81d04305c59830e220fd0d2 2013-08-06 04:39:36 ....A 565248 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-b26cfa5eead735b171e38e8b3809b1ae281c654873f2e947e5587a5316f2d158 2013-08-06 05:15:00 ....A 408576 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-b29024e2af47afd8477d4f1a0a7072cc874b81f5178e0999a1e4a7631ab06abd 2013-08-06 06:14:28 ....A 671232 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-b2c2794ff7ba01b776d18420e867c8b072c2d4eff857a097e3976a962e7f4774 2013-08-06 06:23:58 ....A 517120 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-b2d468aac9d9262e36d452f1f03dab35ae445856a48c4ca0ebda99cc5a5342fd 2013-08-06 22:16:00 ....A 516608 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-b3a52926314dbf6f401a61a2e38570ce655bf88effb997e902e0746ebeb5c6ce 2013-08-06 22:35:54 ....A 666112 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-b9ce8c024d19fd3265996de19befe2ef1f15253b2a30d9f2eacfb4ec4e5dbd6e 2013-08-07 07:40:28 ....A 538624 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-bdfaf8c78c76a230ddb4fe1e18775dc4137759b1eb201ab89da46fbfd85ce9a9 2013-08-05 21:51:38 ....A 389632 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-d83fa4bea73365379a2214caa6a210c28c4c239108bbd6ab432c990018b7abf9 2013-08-06 04:46:36 ....A 609280 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-dbc5e9be2e4c393706cb5282349d43b024794f989c97c5c61baa36451e5c5a66 2013-08-06 12:48:36 ....A 609280 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-e00f026ac763b9bcca2faf78ca6bedb93af9e7fb8b8dede3461b82630da1c1fe 2013-08-06 16:13:22 ....A 609792 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-e18387d4a6ad7ebe8ce7650a1abd7454a00957625024ca03c0ba3fda7e850132 2013-08-07 14:26:56 ....A 359936 Virusshare.00077/HEUR-Trojan.Win32.Inject.pef-eaca71ee2d60e6002652a28a8b5fb6901b24a78ae0a3dc0c652100426ed2844f 2013-08-09 01:00:10 ....A 360448 Virusshare.00077/HEUR-Trojan.Win32.Inject.vho-065fb0633fccbcd3f19a3ec8e26badc180b8f0a71c7ed2d7cc27a67a1342c814 2013-08-06 23:13:44 ....A 103936 Virusshare.00077/HEUR-Trojan.Win32.Injuke.gen-0f9ed2f3744ca54f1b4ef1846d838c5c4f018745e10b94aad55f0d7cada82be7 2013-08-06 05:45:10 ....A 3944960 Virusshare.00077/HEUR-Trojan.Win32.Injuke.gen-b2af0d1e11da4cb88c071eaa228327c7fb275f06a6e932370cc7fac0e9adbf5b 2013-08-07 17:49:20 ....A 4184064 Virusshare.00077/HEUR-Trojan.Win32.Injuke.gen-bc6558b5256d8f711092125d6ced658e405d10f74807ffe347517b84045836df 2013-08-08 14:27:34 ....A 113156 Virusshare.00077/HEUR-Trojan.Win32.Injuke.pef-3552c1be1043ebc5832373cf5392958845269e66716cea06ed8bc712e240be32 2013-08-08 17:44:14 ....A 2244608 Virusshare.00077/HEUR-Trojan.Win32.Injuke.pef-6fa9ac92f916e4069f8d149a186182cd778aadf55a2838c6dfc042899a2da5e2 2013-08-07 02:05:10 ....A 1487732 Virusshare.00077/HEUR-Trojan.Win32.Injuke.pef-7f88fdcb390c0a243adbce90d3a9b6ecb53f1f8b987c7ba97d84df2c5d8a0268 2013-08-09 06:52:36 ....A 937984 Virusshare.00077/HEUR-Trojan.Win32.Injuke.pef-b83ed6b191946d7905bbb422eee54b23eb1c521c5efc2704364ddb2b1a22e401 2013-08-07 10:46:32 ....A 1826816 Virusshare.00077/HEUR-Trojan.Win32.Injuke.pef-c05c4ca770ed747730be70adac83806d04aaf3367527fbaaf534f2d934f99088 2013-08-05 20:31:54 ....A 84480 Virusshare.00077/HEUR-Trojan.Win32.Injuke.pef-cfc95883a8e5808485fab3516cce45890ee7dc15692d5b05aa85b702cff0b498 2013-08-08 12:12:52 ....A 757087 Virusshare.00077/HEUR-Trojan.Win32.Injuke.pef-edd7c2bd7019855bfc0ec5f61501e8392f5c98e5ca13667dbd2242ae031da62f 2013-08-09 10:01:54 ....A 1937408 Virusshare.00077/HEUR-Trojan.Win32.Injuke.pef-fe165d04ae2027e145cfc7c69c291dfdf561cf14df32ede804005def67e77d19 2013-08-05 23:55:30 ....A 365959 Virusshare.00077/HEUR-Trojan.Win32.Invader-0eb134e140e3b38d358aa456fa39a959762cb9032bd23857d219751d4f025d37 2013-08-06 13:00:40 ....A 65024 Virusshare.00077/HEUR-Trojan.Win32.Invader-0f4b1f798767eece91eea4037ef62c447332e725f7e2f026a3553036e1489bf8 2013-08-09 02:46:50 ....A 6752 Virusshare.00077/HEUR-Trojan.Win32.Invader-0f59500803b0137da2953125d171160bed8a9e34321ca6d384e4e423d87a3036 2013-08-09 10:07:24 ....A 5728 Virusshare.00077/HEUR-Trojan.Win32.Invader-10de25d485d2bed9f9c39f35ab6ca0aea94a80f656abb2b561fb6ef211d10a0d 2013-08-09 03:53:58 ....A 2107256 Virusshare.00077/HEUR-Trojan.Win32.Invader-29033fc4af22412c0977b9ce707e33b5d7c66645f4b3cb0fea8cd7c807ad0545 2013-08-09 06:08:44 ....A 297886 Virusshare.00077/HEUR-Trojan.Win32.Invader-492814544e717c8af7463d930c383ffaeb85b192a2a9c92eb7382bc33d919ba8 2013-08-09 01:04:32 ....A 253952 Virusshare.00077/HEUR-Trojan.Win32.Invader-6e1eab31008edbba86e4437839f341e1094a22f7ff439646f6427b89b9b500e7 2013-08-07 19:54:26 ....A 19456 Virusshare.00077/HEUR-Trojan.Win32.Invader-6f99445576bfef4a4b919ba0093bcb24b7bfe99ba82df35c1d34cb413109f12c 2013-08-08 12:42:44 ....A 163840 Virusshare.00077/HEUR-Trojan.Win32.Invader-75ffc28cd0a7ea56cd3b2a321ad8bfc50551a523bbebe6507eafc70da77eeb0e 2013-08-09 06:06:40 ....A 5728 Virusshare.00077/HEUR-Trojan.Win32.Invader-7d68b2fd475fdb9419847e14d76ed95a43f1b51058e2790215999cb983371469 2013-08-08 19:01:12 ....A 184320 Virusshare.00077/HEUR-Trojan.Win32.Invader-7f29e03d78221ecca7fe037addacff848df2428bc5a05e4612ee1dbe317ec71f 2013-08-09 11:35:06 ....A 54784 Virusshare.00077/HEUR-Trojan.Win32.Invader-98998b5d1ea0419bad74c3fae0ed76a89d513e90d4d9325aa68adae5a470af49 2013-08-07 23:47:36 ....A 68791 Virusshare.00077/HEUR-Trojan.Win32.Invader-b5ff9b0ad8f6664ee3c6a93fb700b400d79e93b17963a4d6bb3830f371f51660 2013-08-05 17:15:34 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.Invader-bcc94aea3f0cead4469ba0b883910e3b1d33b8e0ef4a4d6d7a57ed7960ea7816 2013-08-05 19:36:16 ....A 18432 Virusshare.00077/HEUR-Trojan.Win32.Invader-bd9593e2cd579caeff0d9287d54698cd07b704c4e834fd812cee62a77d6e774c 2013-08-05 19:57:58 ....A 70144 Virusshare.00077/HEUR-Trojan.Win32.Invader-c23eaa7b2c1721568c7d4f0072693a5a6ffaaea69d54958216008f3323087628 2013-08-09 00:49:56 ....A 118784 Virusshare.00077/HEUR-Trojan.Win32.Invader-c83f75efa786dacfa7edff1483bb505d118eee248f7d503c86ab3be392e04f9c 2013-08-05 20:35:34 ....A 1121972 Virusshare.00077/HEUR-Trojan.Win32.Invader-deebb51c47eccac86f34e701b217eb19125ae61410c80113472bd698522f6174 2013-08-08 05:43:12 ....A 149390 Virusshare.00077/HEUR-Trojan.Win32.Invader-e01767952d21319afa450e24d797fcf9aaef48a2a51eeb62f9b0ab7e42e4a635 2013-08-08 08:13:58 ....A 365959 Virusshare.00077/HEUR-Trojan.Win32.Invader-e813f17f47b3c3be32f73ef031ffb28a0f3919d173967e10aaf6eec97e68ba21 2013-08-07 10:29:52 ....A 59904 Virusshare.00077/HEUR-Trojan.Win32.Invader-e92159dc5e143da54c3f2a6db76e23bf4f6a48eb4eb2b59c4ba3d014444241db 2013-08-08 13:37:32 ....A 2048 Virusshare.00077/HEUR-Trojan.Win32.Invader-ec7872542331cf4939e6abfe4b9511d8893dae9386f716b80c016fa2d7756eea 2013-08-05 22:49:50 ....A 51888 Virusshare.00077/HEUR-Trojan.Win32.KeyLogger.gen-099d928e115a1931d4c7dbda248a8021026688e2f63cf7b0e11c4cb7c6a3ba87 2013-08-07 18:18:38 ....A 41296 Virusshare.00077/HEUR-Trojan.Win32.KeyLogger.gen-99eda9b77539c587b37a4600e620239c6553f749eb6f467185dc7b64621a1cb4 2013-08-06 02:00:32 ....A 44407 Virusshare.00077/HEUR-Trojan.Win32.KeyLogger.gen-b197f5018bed72fcff1a40442b31af7b2e4983e9d1c76ce42764689ebe0e5c76 2013-08-07 16:46:00 ....A 55814 Virusshare.00077/HEUR-Trojan.Win32.KeyLogger.gen-eba59f18b58ac0d82c21d8764245c664ce6a1fee9aae583901ba0c5cbfc39f38 2013-08-07 10:37:04 ....A 12288 Virusshare.00077/HEUR-Trojan.Win32.KillFiles-e949a89f9be631dc122a5cc93a27e5977646b3e848c30736ee933109b8ee5d09 2013-08-07 07:39:12 ....A 91175 Virusshare.00077/HEUR-Trojan.Win32.Kura.gen-94636278fad14ea5e2cfdb4c60f745ad3d72b8fd825623e4ce086e4a5e24ee72 2013-08-05 22:47:16 ....A 244744 Virusshare.00077/HEUR-Trojan.Win32.Llac.gen-0993d9df7969b1b270b90b0313bbf87a3d37849e5772e6d08a7aae0b631d22a9 2013-08-09 13:23:32 ....A 635449 Virusshare.00077/HEUR-Trojan.Win32.Llac.gen-59ca9594dd5445b19f9929a75ed9a0bf7432f115d24128767883f7202d77fcd8 2013-08-06 10:55:38 ....A 330240 Virusshare.00077/HEUR-Trojan.Win32.Llac.gen-b4f875e935c12533358fb78157de8c449fa5bb1f77e3c31ab770dffabd4cb3fe 2013-08-09 04:46:30 ....A 8591 Virusshare.00077/HEUR-Trojan.Win32.Madang.gen-0267664240f1800eb8c5076e37b93f01a84743e1460b3321f78aa9e7e8219881 2013-08-09 01:37:02 ....A 98590 Virusshare.00077/HEUR-Trojan.Win32.Madang.gen-23165d3fc5f41e98f9ad50dab9aa6a29d5ae73a9eebbd378b7185efa114c8495 2013-08-09 01:38:44 ....A 8591 Virusshare.00077/HEUR-Trojan.Win32.Madang.gen-2d2a1b9f42ba12e282a9a223a7f803ce4d9ddbebc03ddab48dec57ec17f2856f 2013-08-08 15:44:52 ....A 331571 Virusshare.00077/HEUR-Trojan.Win32.Madang.gen-481a41e0f58d7cb1e84ca3e431b115099b01a67ede92bab9a203848b9557f2da 2013-08-08 13:24:02 ....A 113438 Virusshare.00077/HEUR-Trojan.Win32.Madang.gen-524cdb2ccb794a44278bc3e157c26508bef935c3ea06be522be150e4ccf70309 2013-08-07 23:44:52 ....A 60190 Virusshare.00077/HEUR-Trojan.Win32.Madang.gen-6925ae4ad426b12b7f6f4e69541ff001c2e0d2282258bf99548c7a8a89e508be 2013-08-08 02:33:26 ....A 229599 Virusshare.00077/HEUR-Trojan.Win32.Madang.gen-82ac1d4381c88995cbd9c6aa7388ba5126bec3bceb2a99dd86061664922d3660 2013-08-07 17:20:58 ....A 64579 Virusshare.00077/HEUR-Trojan.Win32.Madang.gen-927fb3d14eb37f0b0aba8655158367daa84d818caf5563ca3a981ae8cb615f8f 2013-08-09 11:24:02 ....A 76468 Virusshare.00077/HEUR-Trojan.Win32.Madang.gen-c41d45e0ea8d5e456140b072e3dc259b0b1c89bdd4ff9e4383f7a40f6c759e1c 2013-08-05 18:58:02 ....A 25802 Virusshare.00077/HEUR-Trojan.Win32.Madang.gen-c6b46aa6a118e7bc05843819a8bc43d1c5b4e12c74c399b3d3d02ccd418b0558 2013-08-06 15:49:28 ....A 74954 Virusshare.00077/HEUR-Trojan.Win32.Madang.gen-e157c36c19de79f54555c3c553f64318aa7f1f961aafa72081599d336fbac578 2013-08-09 09:13:30 ....A 38686 Virusshare.00077/HEUR-Trojan.Win32.Madang.gen-eefb9d5365820906dd3f324d110e88bcb886bb246b393fcfac5960b327f0c139 2013-08-08 14:26:06 ....A 143772 Virusshare.00077/HEUR-Trojan.Win32.Menti.gen-12d46f987dcebe2c3fcb939dc47703759cfdaded44b87a5c8e11cd496246459b 2013-08-07 10:41:34 ....A 57856 Virusshare.00077/HEUR-Trojan.Win32.Menti.gen-4425a33578f798c6f1c0bdb24a140eafc8119b710be9e96bb05746fa7129bb44 2013-08-06 10:39:44 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.Menti.gen-6107eeb278be6f3b6e02653206699553c32ecca0775764d6208ed391b278c440 2013-08-05 21:33:06 ....A 114176 Virusshare.00077/HEUR-Trojan.Win32.Menti.gen-ae4aa2323ef657c563ae433e6dbb2dfcfbe63667f8eb03ef7f14b0d62d51d217 2013-08-09 00:52:04 ....A 146456 Virusshare.00077/HEUR-Trojan.Win32.Miancha.gen-7f6a212b24379bdd53ac63f3adfb784e32dfc076d2e4707271592cf3315d1985 2013-08-08 01:59:28 ....A 20992 Virusshare.00077/HEUR-Trojan.Win32.Miancha.gen-8e381aa005fa24058a3d99b61c1c998516840da92c7932b1a305ff469388465e 2013-08-09 10:32:30 ....A 130434 Virusshare.00077/HEUR-Trojan.Win32.PassRAR.a-88cb8306507dcb23ac7201d71c32137eabde3a98505b860d26caa760f6099cf3 2013-08-07 08:00:40 ....A 45568 Virusshare.00077/HEUR-Trojan.Win32.Pincav.gen-17a89fd5de641a4eb77b4564364c7be2b045cb80dea439126b1eaf67b6de0418 2013-08-09 05:26:04 ....A 2102466 Virusshare.00077/HEUR-Trojan.Win32.Pincav.gen-227d47bc99dbf76cd0731c9578f90e641d7705c128160713487f03a021316a82 2013-08-08 20:57:08 ....A 1616666 Virusshare.00077/HEUR-Trojan.Win32.Pincav.gen-44ab0c9dbdefb0de558179a0df751e60e3e626f3930000ac79c3496440407c81 2013-08-06 02:02:14 ....A 441344 Virusshare.00077/HEUR-Trojan.Win32.ProxyChanger.gen-0b828f33beac2998ca40e3a0a7ad302dce2ab8799fcbd5e80a97ead0f1607918 2013-08-06 14:25:54 ....A 140288 Virusshare.00077/HEUR-Trojan.Win32.Reconyc.gen-638e75e800fd6b901530c43601d5ebc3cdd45a3a9d12a119e6051b0b5538b133 2013-08-08 06:50:40 ....A 214528 Virusshare.00077/HEUR-Trojan.Win32.Reconyc.gen-6f501db876fbe4e01165d000db4f0cf9dd671efebdae57e1e0c7785845da0475 2013-08-08 17:53:44 ....A 139459 Virusshare.00077/HEUR-Trojan.Win32.Reconyc.vho-8e9913dbf2e1adcafe1113b1e2d50c6e30b516392b6f58ade2d839f3f2e7b0cf 2013-08-07 14:00:30 ....A 4474308 Virusshare.00077/HEUR-Trojan.Win32.Scar.gen-1a37272186f77c5e66e41c8de96fee5d128019c53c1e5361252274f931329adf 2013-08-07 14:33:58 ....A 3346106 Virusshare.00077/HEUR-Trojan.Win32.Scar.gen-1a3eb5ad86471bd3b426c308b1ebf341ff5bfa923f4fb2fe7c952a0f60a91d27 2013-08-07 14:25:12 ....A 880756 Virusshare.00077/HEUR-Trojan.Win32.Scar.gen-45549afc1e10898318b5352fd4814e0c6f4bb675d9fc65cd5721331d5374492c 2013-08-07 01:52:42 ....A 880756 Virusshare.00077/HEUR-Trojan.Win32.Scar.gen-688cef8e5269222b4d3ec97f83f38caf75f353c5f4d73af688378d87c8170134 2013-08-07 17:33:28 ....A 880756 Virusshare.00077/HEUR-Trojan.Win32.Scar.gen-9975177f24f3aff62029acb500c8388ddae7e7e5fbe834b9534efba69643196b 2013-08-09 06:50:06 ....A 921848 Virusshare.00077/HEUR-Trojan.Win32.Scar.gen-9c526832125740682e5ae106a99850b63e995fbf0221b793479e05b79ea061ad 2013-08-05 19:44:28 ....A 119296 Virusshare.00077/HEUR-Trojan.Win32.Scar.pef-e6927ea5a91c85702d1188bb6bcd513776a7af345c1ac9c6029a4743a0d79890 2013-08-05 16:34:40 ....A 116736 Virusshare.00077/HEUR-Trojan.Win32.Scar.pef-fde9bf35c9764263b65ac986e65903c23e55582d162685f944f33e6b1a6af6e8 2013-08-08 08:54:46 ....A 765867 Virusshare.00077/HEUR-Trojan.Win32.Sdum.gen-00849c7a75200c4e0af5461f21e13e928ce3ee5a1a407d4efae1d13a92714876 2013-08-08 12:36:30 ....A 8095060 Virusshare.00077/HEUR-Trojan.Win32.Sdum.gen-517688aca37020014249d7d6ff95923aa4e54b0f0a43c01a963d2af5820f8e9e 2013-08-08 08:45:58 ....A 347090 Virusshare.00077/HEUR-Trojan.Win32.Sdum.gen-6ae9773ed0a2293a95a85180eb3aefa425774b30edd257674ab18169b2b5be22 2013-08-07 02:56:30 ....A 69632 Virusshare.00077/HEUR-Trojan.Win32.Sefnit.vho-40eae35fa8bb18888244dd85c68f2f301e9fe8f2d33b36c3f215f491567ab807 2013-08-08 19:03:52 ....A 81920 Virusshare.00077/HEUR-Trojan.Win32.Sefnit.vho-4c42b84678c073de3d462608f6e7976c843a7b64a8a035a5fb6b097a33509ea0 2013-08-09 01:48:02 ....A 29903 Virusshare.00077/HEUR-Trojan.Win32.SelfDel.pef-6ebd21ee9b9a9d021451d9c5dda5a455267cd9c25d5372a6b21e13eff50cd97f 2013-08-08 20:26:30 ....A 153600 Virusshare.00077/HEUR-Trojan.Win32.Shelma.gen-15c8469d30d8599d854fa6207f47c16772af1639078eeb4c1ced007d29997494 2013-08-08 21:33:44 ....A 261120 Virusshare.00077/HEUR-Trojan.Win32.Shelma.gen-6fa04919c23873e05f22ffd4f2c8827d2ada26c60c7a5833e332b03376bc9e9e 2013-08-09 07:42:48 ....A 250368 Virusshare.00077/HEUR-Trojan.Win32.Shelma.gen-7fa42f14b639c5d544efa78353826ef6e021739aa24e2367f834c77dd0d816f6 2013-08-08 04:24:28 ....A 216576 Virusshare.00077/HEUR-Trojan.Win32.Shelma.gen-8e1b9997413aecc5cc39ab2384f8d896990179b6995dd443f610dce44f2e0d09 2013-08-08 06:27:20 ....A 153088 Virusshare.00077/HEUR-Trojan.Win32.Shelma.gen-ceaf2683bb7539d016ce3260d9db54cac1da6cbd19727880b9df166dab1bd921 2013-08-09 10:01:50 ....A 213355 Virusshare.00077/HEUR-Trojan.Win32.Siscos.gen-6c6cba882f2f6e59bb018ce68a6a7a7903bac210cd28d48f8c3299106cb8f501 2013-08-08 08:11:58 ....A 123708 Virusshare.00077/HEUR-Trojan.Win32.Siscos.gen-c79e1a133680f1099bcea2c4297ede1f5d194d4cef942e3889c618e5350be130 2013-08-06 10:19:44 ....A 398336 Virusshare.00077/HEUR-Trojan.Win32.Snojan.gen-0f1a7904686ccc09dc26ec3dc6391c6b26ec5282366b8a7daeb1f84059e4d429 2013-08-09 00:50:44 ....A 1031860 Virusshare.00077/HEUR-Trojan.Win32.Snojan.gen-41abc0f7d20243333a2385779c625018aeb219900c98aebae7fea5016085c970 2013-08-07 09:37:12 ....A 271360 Virusshare.00077/HEUR-Trojan.Win32.Snojan.gen-6c4578c6075785328ecf67d49d5921878aeb95212ad6e2504e348471e80e22b0 2013-08-07 19:22:24 ....A 399872 Virusshare.00077/HEUR-Trojan.Win32.Snojan.gen-8edc84d4781e44ecda91f1d81143044d17dbdb222e521e5be22dc996c7a323f4 2013-08-09 06:56:42 ....A 335636 Virusshare.00077/HEUR-Trojan.Win32.Snojan.gen-a6313094e92a52278bcc125314a4423e703433fe75d2e83d967197c36caebc2c 2013-08-06 17:34:14 ....A 366592 Virusshare.00077/HEUR-Trojan.Win32.Snojan.gen-b820bd892f3820114022ca57077d55a38501045fdda3036f9859dec8b5008795 2013-08-05 19:43:36 ....A 915456 Virusshare.00077/HEUR-Trojan.Win32.Snojan.gen-c6b74fdf926af131f7dbeefbe585ba9c5d69a54b74c6dedbd43c26d09d3c9aa5 2013-08-06 11:08:32 ....A 40448 Virusshare.00077/HEUR-Trojan.Win32.Snojan.gen-de8b03227e44500ce93e677342a11a59fad177183ce1da456b3a0d4ec5f54b29 2013-08-06 16:50:14 ....A 1241092 Virusshare.00077/HEUR-Trojan.Win32.Snojan.gen-e1a5696c93013a12d37d5f5d9b8730eedc768909a98b072e9d8067e5de4513df 2013-08-05 19:36:48 ....A 397824 Virusshare.00077/HEUR-Trojan.Win32.Snojan.gen-ead223daae8eebb0719c43294104f05df0db597a9ce4d80a49474c4aef56c183 2013-08-06 21:30:16 ....A 19968 Virusshare.00077/HEUR-Trojan.Win32.StartPage-0ef126b4cf7401a43c06adc762c3f01aa99afd43f9241008b679d4bbfaeff596 2013-08-06 12:48:14 ....A 116365 Virusshare.00077/HEUR-Trojan.Win32.StartPage-0f474b6c28b949c491f28c026eb5a978716b788a4ceb2dc41806785fde0685f0 2013-08-06 15:48:18 ....A 16384 Virusshare.00077/HEUR-Trojan.Win32.StartPage-0f55881b4f470b28aa17fa7b99a54d5e63404d843f3673ed0c1105cd09c63745 2013-08-08 09:13:28 ....A 61440 Virusshare.00077/HEUR-Trojan.Win32.StartPage-0fee2b82000a8a04a132a052b6e773111bf328b4d01b6da96988fdfd75c10c5f 2013-08-07 01:41:10 ....A 61952 Virusshare.00077/HEUR-Trojan.Win32.StartPage-1516547cce48079e8ec197532ea89203a02f48d420d01dbda4cc20335c389890 2013-08-08 06:22:40 ....A 32768 Virusshare.00077/HEUR-Trojan.Win32.StartPage-2752e59aa4f83f1fde4bf2766a5838c5c130ee440e0ec980154ababad5312488 2013-08-09 00:59:48 ....A 345190 Virusshare.00077/HEUR-Trojan.Win32.StartPage-61894aca23c4b95cb1cf115eada8651bba12af158a2775003529c37605d076fa 2013-08-09 05:08:54 ....A 100144 Virusshare.00077/HEUR-Trojan.Win32.StartPage-69d0c088ba4a315cb8a3cdb2f218ee00d0855c9c93abd21d18d403b4f84abf1b 2013-08-09 11:57:02 ....A 301341 Virusshare.00077/HEUR-Trojan.Win32.StartPage-be6ba8566f5156f823ebd4fcda09f993b6db86a3b91bba5259b2a78c74a0c663 2013-08-05 19:38:14 ....A 9216 Virusshare.00077/HEUR-Trojan.Win32.StartPage-d44e3ea25aae6ac79ba973d8c5a171118753fd8b7a6c2782983691a7b7f32bee 2013-08-06 16:12:46 ....A 378053 Virusshare.00077/HEUR-Trojan.Win32.StartPage-da567af4ea1567a76548b704f85125237b8b6c1db83e1d0c392bdc90ea3e0c88 2013-08-05 20:05:50 ....A 10240 Virusshare.00077/HEUR-Trojan.Win32.StartPage-dc865a04234c8a5bbf285cde548e78c66ccf709f5391576f0130986325351f1a 2013-08-08 04:23:04 ....A 56873 Virusshare.00077/HEUR-Trojan.Win32.StartPage-df3692a38728b238d89ddeadb18939d26d978d2acdcd049a5e506000661a7700 2013-08-05 18:19:20 ....A 26624 Virusshare.00077/HEUR-Trojan.Win32.StartPage-e28a5fddbdc50bbcacb1657f65e82eb4084fe9c7c29d070bd4e351c27d5ddff6 2013-08-06 00:43:40 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Staser.gen-346744a600cf966f443c232df2ca81cbcf9cc5858f344e4bcac19f84ccb17cc5 2013-08-06 17:26:28 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Staser.gen-3c661434e71585b17fb4d2f265899e92b88deaa03e3648996d864f1f25a014a3 2013-08-07 04:17:38 ....A 43520 Virusshare.00077/HEUR-Trojan.Win32.Staser.gen-40fc84144de5feb3239b599df51d3790f460a3beaa5425e0aee44d5507b17511 2013-08-09 09:24:38 ....A 105381 Virusshare.00077/HEUR-Trojan.Win32.Staser.gen-8dfa4e7c71a6276b1041c2d5f52d9432cd4bcfeca6d04abe74a68100a29478c0 2013-08-08 07:29:40 ....A 147186 Virusshare.00077/HEUR-Trojan.Win32.Staser.gen-8fa49da48bffdc35386c13ece7928c892c8eb70877d8c62d8529cac4451c46db 2013-08-05 21:07:34 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Staser.gen-ae527dedb81bdc0e3b0a8685aeff88b302a4bc789b6ff364677a0f715086debf 2013-08-06 19:23:12 ....A 41984 Virusshare.00077/HEUR-Trojan.Win32.Staser.gen-b8de67f95e33e8bd05df919f59178b35e671f56c8ad2f4246414b489b91bf136 2013-08-07 16:55:24 ....A 46592 Virusshare.00077/HEUR-Trojan.Win32.Staser.gen-c27322a81a28658748e47e80cf4ca1b9b7bdff0605344da84fdb606059423eae 2013-08-07 04:52:42 ....A 44032 Virusshare.00077/HEUR-Trojan.Win32.Staser.gen-e675217a226dc9b976964ce2940aa208775470a7767aae948e869c577ee9f127 2013-08-05 18:43:24 ....A 292389 Virusshare.00077/HEUR-Trojan.Win32.Staser.vho-de7ca67e42a23486971dfb71a2df15b612ccc4ca6f591a9c7d4fc281f8996818 2013-08-05 18:17:20 ....A 752644 Virusshare.00077/HEUR-Trojan.Win32.Swisyn.gen-eac52d50758fb989d7a4389338207979407a1bbf01cab82afd6810ada2be87e1 2013-08-07 09:39:30 ....A 38400 Virusshare.00077/HEUR-Trojan.Win32.Termixia.gen-43a3da5b8623bdc59eda845f64a70699e0c3be5355020ff177674a30798b7236 2013-08-07 07:39:08 ....A 38912 Virusshare.00077/HEUR-Trojan.Win32.Termixia.gen-6af354a1c135efc97fce8e5d3dd84581e8415338c5087fff190b3a57e76b6d37 2013-08-06 12:28:42 ....A 48640 Virusshare.00077/HEUR-Trojan.Win32.Termixia.gen-8cebb808a1d692b4448d9424b6465f043e5b65ef44229959b613329928e61da5 2013-08-05 23:18:32 ....A 37888 Virusshare.00077/HEUR-Trojan.Win32.Termixia.gen-d958e5f040b1296916fb567745a9d9666771f907f62770e8fcfa243c2146ccda 2013-08-07 07:12:48 ....A 36864 Virusshare.00077/HEUR-Trojan.Win32.Termixia.gen-e1c78ef4145820f0b1a618ccd64e9affd3ca91c45a6cf013a0d72bb4d1cac105 2013-08-06 07:19:46 ....A 99180 Virusshare.00077/HEUR-Trojan.Win32.TigerShark.gen-0d43c4cd9d04a36ff11dc7fa355b793b1c9f97a5fb2ddeafb1b86ba553651133 2013-08-06 20:54:30 ....A 10752 Virusshare.00077/HEUR-Trojan.Win32.Tiny.gen-6603963a7c21dc8de2b883bb2562710c47a0e38dc4611f7ce39baa788f588270 2013-08-07 14:04:02 ....A 10752 Virusshare.00077/HEUR-Trojan.Win32.Tiny.gen-6e0d9cabf56c4bd40f1d6c5fa5e9da8151f66c951c5e84823d3332f2712a0108 2013-08-07 21:26:16 ....A 14336 Virusshare.00077/HEUR-Trojan.Win32.Tiny.gen-dca56b99694c330222384b987bc100a8654da5074205ca33d52de72aa29cfdd7 2013-08-05 21:56:18 ....A 100864 Virusshare.00077/HEUR-Trojan.Win32.VBKryjetor.vho-848a7635f934033459c5510f340bc18458f009ab3a4fd25dc46c0da80888f450 2013-08-06 12:58:32 ....A 352297 Virusshare.00077/HEUR-Trojan.Win32.VBKrypt.vho-103dd0d503d8be9871eb5fac2e3f8394a93cda44ed3a4e7e05a354733054f8fb 2013-08-06 18:06:26 ....A 532480 Virusshare.00077/HEUR-Trojan.Win32.VBKrypt.vho-1247d4fff50020de7c39b67af6309fdadba7d66b8cd2d7f31e0a218d84243f68 2013-08-07 13:35:20 ....A 547840 Virusshare.00077/HEUR-Trojan.Win32.Vilsel.gen-6d99ac97d7b627b0ad170dd97a116a4064cee50506d501369963a2574b700c81 2013-08-07 05:15:10 ....A 449536 Virusshare.00077/HEUR-Trojan.Win32.Vimditator.gen-64c6fcf1c58b57d76eee79653e9834146dbbcb6ad5955c4e0fe56113fc41ecf8 2013-08-06 10:28:50 ....A 5721822 Virusshare.00077/HEUR-Trojan.Win32.Vimditator.gen-de34576d743e8cc868ddd4c45ef57e3a4d1104d88c0c3b906b31ec87db2fd636 2013-08-07 19:36:40 ....A 158334 Virusshare.00077/HEUR-Trojan.Win32.Virtumonde.gen-c0baf1b161fd5cbeedf01b294ae28b7337e524b735d8cfcd05418ff7d7dddb9c 2013-08-05 22:34:52 ....A 220946 Virusshare.00077/HEUR-Trojan.Win32.Virtumonde.gen-df6e98686391b453fa6dadfced010da2a8099160f7e1c7d291e3f4ea1161136c 2013-08-06 01:08:54 ....A 218911 Virusshare.00077/HEUR-Trojan.Win32.Virtumonde.gen-e06daa942d5e094f12faa445ce83aa3dc0f0738f2c5c4d618ab6dc7f18b9d27c 2013-08-05 17:55:42 ....A 1405952 Virusshare.00077/HEUR-Trojan.Win32.Vobfus.gen-c2238b8742553b6e30ecca37ed18a9d2d912427ce71b3f9752e70ab3fbede507 2013-08-06 21:05:20 ....A 184462 Virusshare.00077/HEUR-Trojan.Win32.Vucha.dc-65f75faa224b892dd13d5477e02dbb56e8d1ca19b7c62fbb4428e6ce78cf3594 2013-08-07 01:32:10 ....A 232448 Virusshare.00077/HEUR-Trojan.Win32.Vucha.dc-68573297b6a673d1113eda9f1a69742163abf5d8cc73cb90702936d71377bd37 2013-08-08 00:28:32 ....A 887296 Virusshare.00077/HEUR-Trojan.Win32.Vucha.dc-a979e58b103860a16549326661b2fb5b8fec6ffa2ba4428c9a78ec7841c2b49a 2013-08-07 08:27:50 ....A 170496 Virusshare.00077/HEUR-Trojan.Win32.Vucha.dc-b907790366ccb2945e76c61b30152b61c21589e7bf8a37412679517a425993ae 2013-08-09 06:48:34 ....A 65280 Virusshare.00077/HEUR-Trojan.Win32.Waldek.gen-32f9678d0e0dc8b497518e0b51be071e69da7f8c3495253a2bcf2e53a01768a0 2013-08-06 06:03:30 ....A 793128 Virusshare.00077/HEUR-Trojan.Win32.Waldek.gen-365c5398e34d8c655a58161603090a87fe66c0bb86be4a5db1df64e1b999ac95 2013-08-06 20:56:52 ....A 336086 Virusshare.00077/HEUR-Trojan.Win32.Waldek.gen-3d8dc19f9230fa601e6bb370ae3b348f243e391ad1a5e4abdddda0286e54f349 2013-08-07 09:08:42 ....A 970792 Virusshare.00077/HEUR-Trojan.Win32.Waldek.gen-42cf4c07d67f90d5e30643927364faeba7ab80f2993589e82284b273d1ec9914 2013-08-09 11:32:22 ....A 73968 Virusshare.00077/HEUR-Trojan.Win32.Waldek.gen-49d8e96ed75cbbcea1aa83d683703764cdbd305a6ae165853cd4919ed4e55077 2013-08-06 06:23:04 ....A 991272 Virusshare.00077/HEUR-Trojan.Win32.Waldek.gen-5fe5033f301f723bb88f3ddf9740fecef40ec52130f0bf529ef8ca4c8980b3a7 2013-08-08 00:20:30 ....A 62411 Virusshare.00077/HEUR-Trojan.Win32.Waldek.gen-60a45e2c34c2adf64e63bf99f829803b823c23479177e59dd89072145c1f72d8 2013-08-07 01:48:06 ....A 61584 Virusshare.00077/HEUR-Trojan.Win32.Waldek.gen-6903148652b7a0bc24c888b306a4ee314a3a3b0f537713a914778dc9b607fb83 2013-08-08 05:42:14 ....A 353320 Virusshare.00077/HEUR-Trojan.Win32.Waldek.gen-7fd875110d1910996345bb75a444216b2d7b24295252bb8a612071e04f83b4d4 2013-08-06 23:05:56 ....A 120352 Virusshare.00077/HEUR-Trojan.Win32.Waldek.gen-ba263423e44883f3f12ce0bf85ef66139daa697d48f6da01f1105f1ee1bc9784 2013-08-05 21:43:10 ....A 127043 Virusshare.00077/HEUR-Trojan.Win32.Waldek.gen-d7e1f56ef3fac1ec4d88502439d997edbe7e99b4dd289b3fd1b1aec4597256f7 2013-08-06 06:51:36 ....A 1160192 Virusshare.00077/HEUR-Trojan.Win32.Waldek.gen-dcfb2e14926d31d07ce9652bee1485f74dc2ac1f02ef8f5c36580f654339371f 2013-08-07 07:38:22 ....A 160719 Virusshare.00077/HEUR-Trojan.Win32.Waldek.gen-e753e191b428ca6ae8e8ccce62b74a78be3d432c90646707897f767d1eead132 2013-08-08 10:30:48 ....A 73152 Virusshare.00077/HEUR-Trojan.Win32.Waldek.gen-f4806f1de6d554d84ad9ed4a6d8093ca2a3df843476c2ac6d274908c716a1c98 2013-08-09 06:38:44 ....A 117248 Virusshare.00077/HEUR-Trojan.Win32.Xatran.gen-7f59f06409c5343e17ac5bea08e247c0d7186244737e43fa75621b3ff7b04631 2013-08-06 07:23:32 ....A 148480 Virusshare.00077/HEUR-Trojan.Win32.Xatran.gen-dd02f51fa28d8a80df2ae1e1eb8c34e7abebdd8c89c0a2744481aee7b2ea79f8 2013-08-05 23:55:00 ....A 102511 Virusshare.00077/HEUR-Trojan.Win32.Xatran.gen-e02e6c2ef5cab25fde92b74ae94bc7bd3be4e8cedfc7b0c5437d4d5fca48f859 2013-08-08 00:20:26 ....A 470397 Virusshare.00077/HEUR-Trojan.Win32.Yakes.gen-bea3923c445d8951c8cd3954f7a6a761e6aa9c4fa7b17cfe9f575634acf38587 2013-08-08 05:53:14 ....A 239637 Virusshare.00077/HEUR-Trojan.Win32.Yakes.pef-0309b157b951a350e41d9c19670967a070513b1d52af0f4c0294663a3c22c7ea 2013-08-08 19:05:48 ....A 239637 Virusshare.00077/HEUR-Trojan.Win32.Yakes.pef-abc723b74e821612a909f5f4b274838764c03a7de3b4907ce0d328cdc3a20a3e 2013-08-08 09:28:16 ....A 38877 Virusshare.00077/HEUR-Trojan.Win32.Zapchast.gen-9e920d925f7b664dab325616f7ed2e1e3826836dc1706fcb727de4f849f00873 2013-08-08 14:47:48 ....A 173568 Virusshare.00077/HEUR-Trojan.Win32.Zenpak.gen-0af7dd8e6de0aa4a871b171f8f230e1c7519683994a550f5ac45434292e4da35 2013-08-09 13:36:32 ....A 187904 Virusshare.00077/HEUR-Trojan.Win32.Zenpak.gen-3966d41a374e161a265d72a54b4f891ef15fd27f39abe655a91ce0502c409e14 2013-08-08 06:31:02 ....A 178176 Virusshare.00077/HEUR-Trojan.Win32.Zenpak.gen-414d8823cc9146fad8b3c6e59dd69aeb68d5969535366e30f4407cf3f4587abb 2013-08-08 06:23:50 ....A 198656 Virusshare.00077/HEUR-Trojan.Win32.Zenpak.gen-6e143302bd99a7a9420d173da9abca98b240bf7f40bbc50b56517553eeb29055 2013-08-08 00:20:44 ....A 201216 Virusshare.00077/HEUR-Trojan.Win32.Zenpak.gen-a5922b542bd11ee2df913f557f1d6b6eda999ec4e7a5066d490ddca6e36fe80f 2013-08-09 03:09:14 ....A 23040 Virusshare.00077/HEUR-Trojan.Win32.Zenpak.gen-d8eab1fc0a72642cc97318594fbad396b88b2e3bbd73e36e91e0fb943258f374 2013-08-05 22:18:32 ....A 159744 Virusshare.00077/HEUR-Trojan.Win64.Injects.vho-84e46bf68e12d0306ebbee667220a99f662267317f6a421d83b3c2ebbdbfa71a 2013-08-09 11:33:12 ....A 999424 Virusshare.00077/HEUR-VirTool.Win32.Generic-020731abd8c42ee12f44ad89d4908431529b9fbbef6c85efa11d93f45f93ea8b 2013-08-09 11:57:06 ....A 131072 Virusshare.00077/HEUR-VirTool.Win32.Generic-04ed889b6f450b35738c0056d8dcfbff54b7c7703d536135139d32bb4057fa54 2013-08-08 06:09:56 ....A 335872 Virusshare.00077/HEUR-VirTool.Win32.Generic-084ae625867d9d44d072f4147c3ebbe63de527625041b5353ab05598919efd34 2013-08-06 01:47:38 ....A 4280320 Virusshare.00077/HEUR-VirTool.Win32.Generic-0eccf85863823afd2dcafd670b648f195768f9d3b5cb90ce3be2d4fd9832c2c1 2013-08-07 01:24:38 ....A 2182002 Virusshare.00077/HEUR-VirTool.Win32.Generic-0f31895aad7a5c18dff59d805b32543307ef36d0b302144ab326ec45680c5177 2013-08-07 11:16:40 ....A 86016 Virusshare.00077/HEUR-VirTool.Win32.Generic-19603b59cbbff907538baf96994b087830caf0bc61e2619853912e7ea88dab33 2013-08-09 13:04:16 ....A 993379 Virusshare.00077/HEUR-VirTool.Win32.Generic-1f51ccaec79febbd7b5e2867a8722c1f956b1009f473a3ee86902be816c3f490 2013-08-09 05:09:14 ....A 1343421 Virusshare.00077/HEUR-VirTool.Win32.Generic-2279a3dc78f8c12f181ae7603652623aada0f5d607b8a235296220f7df16550a 2013-08-09 03:11:00 ....A 450560 Virusshare.00077/HEUR-VirTool.Win32.Generic-293965b8d533ad5082d49d391db000c4519ce48dddd1f72742a70cbb1dd8685b 2013-08-06 18:55:14 ....A 90112 Virusshare.00077/HEUR-VirTool.Win32.Generic-35c7859344309582643c56607d571002079d01e9708a1a08696ae41d39fcb6f7 2013-08-07 15:01:04 ....A 4100096 Virusshare.00077/HEUR-VirTool.Win32.Generic-46246eaa2e7db75115eee22808147f66fe8ec1c3743795e60f15452e629900e2 2013-08-08 14:58:08 ....A 1327810 Virusshare.00077/HEUR-VirTool.Win32.Generic-54345ab72e5d4534daeefaa4e9cb51a4c3df5cec03d39db486d2f6fbe12faa45 2013-08-08 07:01:34 ....A 27020613 Virusshare.00077/HEUR-VirTool.Win32.Generic-69cbb2d1136fd353f96d05bcbd50c4e4a26cf6c3867b0cf929a8f3a3ac82bbf4 2013-08-08 09:07:16 ....A 86016 Virusshare.00077/HEUR-VirTool.Win32.Generic-71edc5c3eac93efa8f6f4e9e9a8dc07cebcc0af36c34f7be15bf2079a755d899 2013-08-08 14:00:58 ....A 323584 Virusshare.00077/HEUR-VirTool.Win32.Generic-76a782e8ec76006dcd1d2239ddf67403480649aaeb05a875dccf10562ff54161 2013-08-09 11:52:40 ....A 409600 Virusshare.00077/HEUR-VirTool.Win32.Generic-7f38b76f2ad54999214007973a69e4ef070330657733c42cf5dc278c8d29a1fb 2013-08-08 06:59:18 ....A 1322834 Virusshare.00077/HEUR-VirTool.Win32.Generic-8e54463948b3d359cb7a31c56e62c8e91cb0f38d872c4ff8fc9bd6ad66b435df 2013-08-09 02:53:22 ....A 2782408 Virusshare.00077/HEUR-VirTool.Win32.Generic-9b2e24513ba4240a85cc0728e8dbc3980a5de06b9c54023cc23720b39f599ad9 2013-08-08 19:20:10 ....A 1316724 Virusshare.00077/HEUR-VirTool.Win32.Generic-a68554c89fba15094e2f13c9ef18043045569769e11013b17669a18668db2018 2013-08-06 05:09:08 ....A 858112 Virusshare.00077/HEUR-VirTool.Win32.Generic-b225f0cecc517959d18be01c3693f52f36cd1d1c119689f5e96e03336f408f08 2013-08-06 07:18:44 ....A 188416 Virusshare.00077/HEUR-VirTool.Win32.Generic-b3598069d2d694cbaa9e8c65d10aaa9a87c8d53a742ce418bb36cac12b31d2a5 2013-08-07 14:17:04 ....A 316416 Virusshare.00077/HEUR-VirTool.Win32.Generic-c12fca077ac8dfebdc62321ebb9014783a2c5a0b9405898261e0495c3b2f0cb5 2013-08-08 06:30:44 ....A 81920 Virusshare.00077/HEUR-VirTool.Win32.Generic-c5d6b29c05276bb359349e36d2cdc8c62b3849dd77fbf8876f2cfc2b1080cc2f 2013-08-08 00:22:34 ....A 286720 Virusshare.00077/HEUR-VirTool.Win32.Generic-cb06560b62f81a261c3579c4f4aabc7ff12d925305d940a9beb3e8d281ae6ae7 2013-08-06 15:37:30 ....A 4152320 Virusshare.00077/HEUR-VirTool.Win32.Generic-da5135d99dcc0d84423d8d53b487709eb5f6fe3633b7d8bd49711bde9676e68f 2013-08-06 11:44:52 ....A 839680 Virusshare.00077/HEUR-VirTool.Win32.Generic-df3755950ce8e5958d1f5d4416555cc92fd00e898e1e16f749ad6fdca183c1b1 2013-08-06 12:31:50 ....A 4714496 Virusshare.00077/HEUR-VirTool.Win32.Generic-dfc9fda29be0743001ffd19c2f1413ee7efdc6278f77d7ca624de45dc9127047 2013-08-07 01:11:04 ....A 782336 Virusshare.00077/HEUR-VirTool.Win32.Generic-e476bba0c9c311553d7c6bb2211eff073933c6bfa9348cab3207ab7d61ee579b 2013-08-09 06:44:02 ....A 355328 Virusshare.00077/HEUR-VirTool.Win32.Generic-e5e42723e06caa34766bf17d4d837fc6d7bfc43ef2a19b24de25220f5cb79012 2013-08-07 04:19:26 ....A 1949696 Virusshare.00077/HEUR-VirTool.Win32.Generic-e5f950f0de1739f28996f95a87799f3bd876a53bbdd3de57b87a0c2165cde597 2013-08-07 13:58:56 ....A 981504 Virusshare.00077/HEUR-VirTool.Win32.Generic-ea2dab5b4de161e37dadd6e03e0e0ce5c532366db1a3ef9ebf57d82a42913459 2013-08-05 20:27:34 ....A 30208 Virusshare.00077/HEUR-Virus.Script.Generic-cfc8444d32da1c58bf689aded29e1efea20553701b1dc4e02f71f5d88f750179 2013-08-08 23:30:54 ....A 107516 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-01b4c002213bee8d79283de644bd5a340311834516a40fcea1cfa538a1542742 2013-08-08 15:06:40 ....A 113148 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-01dc227c62efcebf98c4305812a76712d424092fc3071b8463966cd3ea880346 2013-08-08 06:09:58 ....A 23036 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-03ca022a8ce7f6ec2974b51bc42e7e539ea3a77c098454be80b684099495e576 2013-08-08 17:18:28 ....A 52732 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-0775a670466a51b8965be6fcaf89f1f68cb40c823eae2bf903e822f7e3234695 2013-08-08 07:44:26 ....A 31228 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-0a5a24afaef72157bcabee54f764c4fcd388b2cc6bfef4de013c07df4614b494 2013-08-09 07:19:00 ....A 79504 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-0b08818b064553ca3ad8081eaecd5dfde748abae0c0ee85f311d7365d483831d 2013-08-05 19:54:06 ....A 106804 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-0e043c9eb07716d5982179bbc2f777165ae4bdbaaf2b463ef842a94f2bd9b23d 2013-08-08 11:54:08 ....A 207356 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-0e99a5764678dbbbd640b7d1cc35df006b139c9ae8f096a13d839c754585f9b0 2013-08-06 16:03:10 ....A 156413 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-0ed466aaa2e0bfe760ac4516dee4eea40f9aead83efc73b6414bbe8c388f2fa6 2013-08-06 23:15:10 ....A 280572 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-0f9a542590eb32a18542abd299fdd755ea223b0905d3389e0dfcbfa55e256300 2013-08-07 14:57:46 ....A 81404 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-0fb2b36a1581734d38deec5c5b200128291e90fb4a227e4a12a1c402da759d8d 2013-08-08 09:12:50 ....A 537116 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-15f5ca6bd1cd4445e63bc654fbad51eb469c2838b8dba1c95abad8feb79633ac 2013-08-08 21:02:46 ....A 48124 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-15f67b7b891ca6cd3755257d8d54fd7ed34dbb7dad06c76c0fe96e91b49bbd25 2013-08-08 13:27:12 ....A 224924 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-1655e6d8562e5e38324a08a757c6a340f833fb046f9bf39fb5933147185e8062 2013-08-07 10:23:04 ....A 119804 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-1a1e3b34a930696a906b32e37b77bb70404afbc6c8dd365ee92dba0e7b52ef0d 2013-08-07 13:16:22 ....A 42388 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-1a2a557a0456e73044e8609555dd8c26776374378ada36113e810c7e19edcf2c 2013-08-09 13:17:58 ....A 68092 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-1e6078c291e4c21d9a6c07cc984dbe2c7e287aa0fe1c1ed7f660bc6c22aec2d3 2013-08-08 02:08:14 ....A 25884 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-200c6bc15761767dafcead42343bbbf73c69879fcb9cf2e183b9cc806f073c6f 2013-08-09 07:39:50 ....A 47612 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-2055f6a7bd220c6e2a66ed1a7f3032e23f2133c7b683aec5a13ee206495010c3 2013-08-08 06:05:24 ....A 76284 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-218a9cf973ac4f440b400d0b4acb56d71325257fc6cf00e6d278a654d59ba6f9 2013-08-09 03:00:04 ....A 109052 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-23e1edfd9207b9817a98d93ede562f53c08f34d011156da4c5ef6565cf70d5be 2013-08-08 08:46:58 ....A 182780 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-26158c3836714f5ce3bc7d67cfde8124012f02c307d5ec19927c04bc78c41314 2013-08-08 08:12:06 ....A 48124 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-26e8a80442ac9eaca02bfc7d9d2797ee9201ee461e3f7050aa8d3e4cd89a9c31 2013-08-07 19:59:22 ....A 111100 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-283ce8f6f988ed1c0860eae4fccfdcb981b1ff250cd5e975a86f644b4574684c 2013-08-09 11:41:44 ....A 63996 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-29683a6f1d41d0c7608446f670df5df6f01adbe6c86021d917efbb06ca7e1e31 2013-08-09 06:45:04 ....A 59900 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-29a8c1e8a3c6ce5562a93b4e7f264b76ec5c985f1c0ea0d4d405ddda8da97e3c 2013-08-08 08:56:12 ....A 111612 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-2a36ea0b7872c57c0018605dc388cf0f0a484cd4b03d3857949ea384b85eda88 2013-08-08 08:55:58 ....A 79868 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-2d004213128d24aff183f885b3d40f16756e5c4c5cbef2aa1cc26972e543fbd1 2013-08-08 19:01:00 ....A 21108 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-2f4236496b77abd9d92ac75f3703c06a47d50476e0bf287c89b9382bba82467a 2013-08-09 08:02:50 ....A 80566 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-341266935b4b515751d8955544513a993e034dca484589369e0b891cfe50c2ea 2013-08-08 09:57:32 ....A 123900 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-34a9a36f3521519e1df439d001b31016d18b03473c90b706d206ba5cddac5cba 2013-08-08 17:51:14 ....A 52220 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-360985ac8763b09234a1b3a560d6da9c297e28ddf16c25363970b4938838684f 2013-08-09 02:46:58 ....A 811516 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-4102cf956721316dffd1604153c4de166997d450d40c1a6e55aa9040656d3e4a 2013-08-08 05:16:40 ....A 111612 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-42631ecb352cef42653a45417662b9c8759415e7018b90ebf68d72219408f0ba 2013-08-08 08:50:58 ....A 31916 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-45c92a51e3cbacd63da4756bacf0b02daeffc3058cb5672c927876615f86fed2 2013-08-08 04:17:18 ....A 76284 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-46132fdf4acc99eca5f1c264793f9330ca5cd04d43aa7656d16a5674ed243a8f 2013-08-08 17:01:10 ....A 167836 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-4a30619d0b12f7daf2c331581af021efbfd132580176d5be1e4a1ce7a74fe878 2013-08-07 19:09:32 ....A 47612 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-4d574f746d3145b826545b07675700e73ca0ae4b0bec0f9738c806daf1901bdc 2013-08-07 21:29:18 ....A 34812 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-4d70f9bd5ac98f6350e5595ed775f235cbc339f347461620105f760b76f2a381 2013-08-09 10:18:34 ....A 733692 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-4e89afecea008cea7f584cf1e5068075d3ffd6e0bcce9ec9c3276e6ab40183ad 2013-08-08 09:10:24 ....A 109052 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-5099d674ca4a515a819629aadc1ae570609a8ba5cd95f7409aa2576dc6090b2c 2013-08-08 19:38:40 ....A 109052 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-5347a2e29e087f1462885e31948ecdec375a084d772217a115fcac926ddc122a 2013-08-08 12:49:50 ....A 113148 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-56d635f59b65b4b06e292ffce371037f8d052bea7ee87ae1a39faf2a32839f7d 2013-08-09 10:14:32 ....A 184316 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-575d67a1af9856d4744cb4a38e4b107b1ab247b4da7181e259730703373ed819 2013-08-09 13:40:00 ....A 746292 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-5b65d463d8a26ac89922ce0acdee32521d3befb9ead3b2f055802f465511cd09 2013-08-09 13:49:00 ....A 27644 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-5f0a9381435ad8d802f92121f8279efb9401a8226aa3800b5d64f065e13e446e 2013-08-09 13:04:10 ....A 248828 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-5fc6bc444d849bbfcb160f8d86ef43cfcbfe7921663b5e536f57e361d7097f43 2013-08-09 06:43:52 ....A 316408 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-629fbfd9d908315e8243ac7f70a528ac8291db2eaef6ae4711b617eeab9ce4ff 2013-08-09 00:41:04 ....A 834560 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-638c10eec1fd8ce02d118a1bfe4622c5ca88b7b27627f856d45658347b65aeb4 2013-08-08 14:32:14 ....A 52732 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-65e639fbfb0e70f9d0ec32b2064f07c3e933d52214bd072cac6a3a05369e0e86 2013-08-08 05:52:24 ....A 21108 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-6a85c5e1778e04adf6325828d3014c3e47226f590c8f343f96075fedb6e7f297 2013-08-07 13:58:12 ....A 52220 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-6de59d5937a53b6327be6f00dee9933b0f7089212cd9d9556a5a91d5b38e4bb6 2013-08-08 07:21:56 ....A 48124 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-6ea13f60bad9646cf8ff98b5a95dd4231f0773d808901d3bbbb5d2a338b39b04 2013-08-08 09:03:56 ....A 94808 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-6f7ac14482bb5af2966c291f7f8937248df808802edd1d52d142d7b77e77c3ec 2013-08-09 12:03:04 ....A 248316 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-70e9134dff4e89e82aa0605d1d949830d82064ae8bdc9e76bbd0777f34af82e3 2013-08-08 14:04:44 ....A 107004 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-75fc340a5ff7fa81e22aca08efe2f17eb75f6641413125f84b34aa7b3e75ffef 2013-08-08 14:31:32 ....A 248828 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-766c2089d43b3cd965e88a063d1d185a39bd1a797112fb944287e4647099870d 2013-08-08 18:01:24 ....A 80578 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-785b929e9d6fa4b5e397b8f17117a42ccacc3fbebc8d60359668d3550fdaab6e 2013-08-08 09:58:54 ....A 121340 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-787dbfb8f6bcbb163f2d527effbb9ab5d83bc7a2140492d6564aa9ece6feb0df 2013-08-08 19:21:10 ....A 716788 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-7909021b0fe65d8c46266f571a8ad95076bda39ccb79df76bf2176f423d29469 2013-08-09 04:50:04 ....A 64508 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-796500574755779ecbffe1afc116cb2cd4f0223f851016c164a817adde7a0b3b 2013-08-09 07:39:44 ....A 55804 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-7ae75ead843d703ebb7e34b8ef334ac7b69d37b7d7cce2df2831b1cab823d50e 2013-08-08 11:13:00 ....A 35324 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-7bff7d9551ac836ff87207eece183877477b714dc6fa485e588e0be29d5d28e3 2013-08-09 11:46:02 ....A 57852 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-7e6ad80c6f8c9b385901809f99c590b0f5e1ab2e4f4852f630cbc18332846413 2013-08-08 15:08:10 ....A 47612 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-83a34e76556ee775594afa05907ce0dc5c1e8c12fbc9f36fab8dcc635c332791 2013-08-08 21:02:00 ....A 270298 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-84805ed5d39c793407b84fa5aa55fda24c82781be798166112ab424ace31cec9 2013-08-08 06:17:42 ....A 72188 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-8bda7de6d232760c3064160a33f3123937372e27c2f5c39ab9b060d5d239635d 2013-08-08 16:18:24 ....A 384884 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-8ee522d6eb67763de87f6198ad3979e89658a837918283548fb89225f9239123 2013-08-08 05:37:58 ....A 80568 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-8f0d3fdf124ed1530dd55482f84478d710133965f021cb50924fbf4713048bdb 2013-08-08 08:57:14 ....A 404428 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-8f3416993eb81755dc901ee73e9c97113feb9c13599206e02868e02e263ff157 2013-08-08 08:28:20 ....A 220156 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-8f48294d6e656150e9d6b03294d079f0d443f128e6db497b35ea9178fb95e79d 2013-08-08 05:16:40 ....A 10748 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-927aed3767e5e1881e30ec8e1987472f89e6926af5c84fc48a0e8a49dc200c68 2013-08-08 08:10:14 ....A 55804 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-9543757d74ab63132e2bfea132d3a0ab5a3b315c9c385f9f93e658959143364f 2013-08-08 23:25:04 ....A 10748 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-974476781c9ffb6496b5df9ead9c33f58e6317d5defe9978003004023801fddb 2013-08-08 07:04:42 ....A 125436 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-9868e708b53a5c54b24ce4f03f082079adc23a2a85453ab700d108c8615eb805 2013-08-08 05:52:40 ....A 248316 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-9acbdc8de3e04cbade68cee097870fe7f2372974fc23861066cacec37b6edfad 2013-08-08 17:01:02 ....A 63996 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-9dd0a1b7f4bf7271daee5c406bc4c8703a05a4bc05af285b096cf4c6d9d32253 2013-08-08 15:06:04 ....A 52732 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-9e045ce52b9fd3121e84b748a29a16f1bb91287e5231f68cc5f7e0f525561121 2013-08-08 17:18:22 ....A 59900 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-9e17155837016c8db96700ea34f0071bad6d91eb6b0bcc3deb68215ed7918f37 2013-08-09 09:21:14 ....A 80572 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-9e80711b6e3b23f0277d1c2b87e1d872fa31437d011e8b5d9b0f633b95e0701c 2013-08-08 09:57:26 ....A 80892 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-9e9490a3ea75f45104f4f78322b9e92077076f5f4bcf59530b612d45c6c97583 2013-08-08 17:15:50 ....A 39420 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-a0699ed25e7c46318f18f9447bb3d2d194eb6e95569837d427823566e8d43b97 2013-08-08 14:57:54 ....A 150428 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-a0ce718c6ffa64758bd705863fa40374d57504f8e327d7dad45b7fe0992fc25f 2013-08-08 04:45:34 ....A 203260 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-a1e8ede95c1ec5b2d2148f975ab041990672f2a1f7a99db25265666530ae05a3 2013-08-09 02:34:10 ....A 73724 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-ab783dba349854dacd3925dd87e1e698224cfccfb2243a2901bf33627921da34 2013-08-09 02:27:38 ....A 94204 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-ab8d272d842d08fafe0d1cf39dacbbedf3fdd9c61f093abcf4e43429035d580f 2013-08-09 07:34:44 ....A 71323 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-ad5a20bdcd24ca09c71b1811fa0d9a50f40f5327bdbc186a484e55cd35be3ce2 2013-08-08 08:52:52 ....A 325380 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-aefbdd6e276183a50c97b8e2ada6919b99703efe1f5e580f42a51e42ec73c0a7 2013-08-07 23:46:58 ....A 433088 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-b02f9915da6782ff1aff129c5b84e1d761c37379e7d285ec35a500a2cbb8b8ed 2013-08-06 01:59:30 ....A 24476 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-b15c0ce0031eacb28795daa436b52c37943de63e55afeb465a58ef69ff91e75b 2013-08-09 06:53:52 ....A 473596 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-b15dc775e51ef7876d4439017eeb5aafac6eb1937908b76945d9fd82df4b1de4 2013-08-08 08:10:10 ....A 107004 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-b18576dff26a0bf4c0f91bc4b7f7449c7caeef7699a2f6608c889e302950c17e 2013-08-06 09:57:32 ....A 43516 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-b41d2a91d706c8f0a7686971d1f49cc293e75709b71c8fd261cefe879e4aa9ee 2013-08-08 02:33:32 ....A 107516 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-b7895caf4f7d8deadcee3ca69a578484648d074dd622633c6a62074ef9a8ea2d 2013-08-08 08:43:42 ....A 23067 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-b834bfc4b3fd25834a71c36d5764a7306801ea5b765ae828fcbb6f5178349d7c 2013-08-09 11:27:08 ....A 1759216 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-bb2b02409ababf17d27b10d503819748fe49da4fc105ab08b161d878f3a4452d 2013-08-08 08:55:34 ....A 31228 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-bc27a452b0b79c292683f72f5666c091682f4e7ac144c7c6a429121315178b69 2013-08-07 21:59:34 ....A 57852 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-be0e5a416094bbc22deb89052a2308c3dfd86c49b9881a2baf10b9ec8b803fef 2013-08-09 07:21:58 ....A 23067 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-bebd09778ecb05c251e42c67fbde64cae2caca409d577387ed49e7ec3bacd6cf 2013-08-08 18:20:34 ....A 141308 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-bfd34bfb7da33d5af79337baa665f3d19808e83bba19a42eb09179e922efd295 2013-08-08 09:06:16 ....A 147380 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-c60062e67bf0edd429a9fb469030477ac6178ec3538a726f9aa3ab6af0a64692 2013-08-09 06:31:40 ....A 60284 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-c70e8e10dec1c97b4b0eb0e88a3d8f569d37129b209196c12aef54167d150434 2013-08-09 08:19:46 ....A 17916 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-c77e5c2271dd881daf70f5b52cad27e262af3c715559a24bfb5c5ae142983323 2013-08-09 01:37:20 ....A 30204 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-c78bd514333c6100dea805b8dfbbf652ffa5f6e5f1dedbe33a61c36617cf9bb8 2013-08-08 14:27:34 ....A 96764 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-c82c7c085e940acad84e38dd2615679b32f8adbb3fe61f0deef3e94e6cf105dd 2013-08-08 06:18:22 ....A 141820 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-c961a73b401528905608d302227ba11898a6d77f1be2025144ba956ad8fbb031 2013-08-09 05:18:20 ....A 67580 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-cdee5a032effd33c4e6773ab6b305d4bfe80ebccd92ba4039a179f9e9e28ac88 2013-08-09 04:49:48 ....A 51708 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-ce1739d7edad750515c184aa775a32a41f6a27123c71de869d78bb0503891514 2013-08-08 14:46:20 ....A 121340 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-cfe9ed6b6f68d34cf2b9bc93b741113b9fb55eb054f61232dbde12bc8571b3ae 2013-08-09 07:21:34 ....A 111100 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-d3d92e8281c40b4563e49fa2de1ceaebefbcc019e34fbfde0287ee31c1059e70 2013-08-08 05:32:54 ....A 47612 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-d575d0490fecf04b3f4ac6b2e475012ee0c6f214c14c645b70f7f258f28e7a50 2013-08-08 01:35:02 ....A 81404 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-d67cc5fd5f1cf5e4f9053f91cb5375895cb84ec46fbae2947659433f5464f4be 2013-08-08 19:38:56 ....A 80570 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-d780999b29152bd6bbd4f0c6efb1f7b894b48d0fdf67aac5f6c016623a4f9271 2013-08-07 21:59:34 ....A 109052 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-d8a83fab4011f54a0421b4d1ff130e029dfe570f86bb47dfe054c7d76797b8b5 2013-08-08 00:30:24 ....A 80380 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-d9a13e15f659a5ce0674c5734d8ba5d8b86469d30618288c10f8108926599656 2013-08-06 06:35:44 ....A 642084 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-dca49a37a9c3d88f20defb26abc10bcb11dc9c337a0d4b2fc0137c7eff99fcb3 2013-08-06 23:10:46 ....A 39420 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-dda4fa06eb3fb4d243c3cbbf74aca4e8995d87983d8d5a43c76f9b8876856863 2013-08-09 01:02:02 ....A 230648 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-de32d938a564624332a086c6b8baea0b84462d00458d814396cc95eeac2a3662 2013-08-06 10:55:42 ....A 68092 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-dee215d511344da057ca1593a66cbe05cce0eaa89f7cefe9434200cc71d3106b 2013-08-08 23:40:40 ....A 84476 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-e001ab097d93ac4ce66280b3ab33a041592711f017d434daf8343805fada44df 2013-08-09 04:43:52 ....A 248316 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-e270602a5b8e35c4077aa7ec6777be1982a9bea1353c3c59dd29339aafab94bf 2013-08-09 10:02:08 ....A 314364 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-e5bc170ff3d2040153d5f164e65ffb17a0b5bc899561fd48fbe5c3ed0988f70c 2013-08-07 09:06:16 ....A 346884 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-e815f933b809923bf2d912e25304cdae834d47afd305bf9b0fb4a01435062a8f 2013-08-08 06:49:42 ....A 63996 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-e89c4ad091c1a2d43d1a307627402f2951270309369653cbdf52d869c33fe29d 2013-08-09 06:28:16 ....A 47612 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-ebe64f2fc3a055b74e4c60d5f3a35e21e74cdfb1ba503069deed34897774799c 2013-08-08 14:29:42 ....A 121340 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-ee472f0d0949d9eb9aee120a650e69075dc1ececb2ad09cdfabb8e907668f12e 2013-08-08 12:01:06 ....A 258044 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-efaae16ae8d06ffd14c65572e0f07f56c5518f954998f0d1dc273282f80ace22 2013-08-09 05:39:56 ....A 376828 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-f6f4a23832b5abed2bcb0ec3f37cb49f7c07a37eee35d9228ee98c5ab1dfd376 2013-08-08 14:26:58 ....A 32116 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-f99ff455ebc257c6e725ee2e0ca7562d1f2846ad1cc8a0d0c72c08d487f6ed90 2013-08-09 12:21:02 ....A 80576 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-fa2cf0bd5a9b1f6b10f048096dbe42ec5cfa84c2f2f7359e68bf2c18e023446b 2013-08-09 11:59:22 ....A 47612 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-fca6737dea3958a248dd62e7a61e7409444e2a1957755739cf1cbd82b69e4dab 2013-08-08 12:51:32 ....A 72188 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-fcdc994f993863ae8a982a8e64792cde00fea49cce320ec42d39c6d5827c9f05 2013-08-08 10:02:40 ....A 94204 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-ff4b2890d2205f6c831e830a7f56c1eeca1fde8a8a801e0954b9eda3d2321cca 2013-08-09 01:33:16 ....A 36348 Virusshare.00077/HEUR-Virus.Win32.Chir.gen-ff6bb7ea48e73380fdbd5bb5f977f73587c29a88a887cec2eeaa1953d696622e 2013-08-08 11:12:56 ....A 62464 Virusshare.00077/HEUR-Virus.Win32.Gael.gen-1618d3b09d2386bb3153d649d053256da9397b7f090b2911e8eaaf989d4e7b43 2013-08-06 10:40:18 ....A 184320 Virusshare.00077/HEUR-Virus.Win32.Generic-0e998103a7a38b5d58c29390c5a2d93bd70f508a21f1c9c825c0a20e4e958659 2013-08-09 00:38:36 ....A 192512 Virusshare.00077/HEUR-Virus.Win32.Generic-10d17b9ef24ad889cd6c802aab528fe36f95adb2e1111fad89292353e9e1dcd3 2013-08-06 15:35:50 ....A 180224 Virusshare.00077/HEUR-Virus.Win32.Generic-1118ad644e8c81b1988fb79673ab649aa8924644e03b06cf0007b628f9c51a02 2013-08-06 15:49:20 ....A 114688 Virusshare.00077/HEUR-Virus.Win32.Generic-1150467c8e4fe52cc84fcffd6595fe81a7f6f783be49663eabb8b46521fd2e90 2013-08-06 21:46:02 ....A 36864 Virusshare.00077/HEUR-Virus.Win32.Generic-134c13fa68e778cfc079bcc30362391a16de4f001c91ef3812841305b7dda8b9 2013-08-07 10:02:24 ....A 180224 Virusshare.00077/HEUR-Virus.Win32.Generic-18dd65f9ca32d64bc7bc5d9fe6b45d14f7cf73e78c591fc22359c70a1e9815f3 2013-08-09 12:51:12 ....A 90112 Virusshare.00077/HEUR-Virus.Win32.Generic-19d8e11b8676a97cb04212c9233f6a57286bb882722e11bf6707769a3d8037f9 2013-08-09 07:37:20 ....A 292352 Virusshare.00077/HEUR-Virus.Win32.Generic-224b3873f851c7e7d44f74c7235af8423c96765ce254f4e25c7a883c9e251fa9 2013-08-05 21:51:34 ....A 180224 Virusshare.00077/HEUR-Virus.Win32.Generic-3193a836767675668c699bd66119ad55687e12d879c6b0425599e0c3af8f59c4 2013-08-08 13:19:22 ....A 144384 Virusshare.00077/HEUR-Virus.Win32.Generic-379dff51a33edc1103de7943284bcd3157412d5a47429065e126d85a7bb41a7c 2013-08-06 11:41:08 ....A 249245 Virusshare.00077/HEUR-Virus.Win32.Generic-39fe7b9934f184321f36c93748f57e7c26b709d70586c58594631b8cb1825b8e 2013-08-07 09:02:42 ....A 331776 Virusshare.00077/HEUR-Virus.Win32.Generic-3cfd96b475efc6e1bd8356a3f5769eb15525efd87f6f565972b83f12bfab09f7 2013-08-07 14:57:56 ....A 33280 Virusshare.00077/HEUR-Virus.Win32.Generic-3fe9812190dcbc6b8b90e8664361afb9544644f9b6ed25003932c639215f79c5 2013-08-07 13:28:34 ....A 184320 Virusshare.00077/HEUR-Virus.Win32.Generic-44df7d67217a69379e2600d24cb47c3b1d2add13f15b2f52c7b8b887271876dc 2013-08-08 18:50:26 ....A 176640 Virusshare.00077/HEUR-Virus.Win32.Generic-754a9da2c4770a9094069abe911de04a0a924d61d5092a01b396eaa4bdfa6f68 2013-08-09 07:58:14 ....A 151552 Virusshare.00077/HEUR-Virus.Win32.Generic-75d1f657aad4f3fbcfd7bf51e077612c31335799a6840554101e793382f861a4 2013-08-09 11:23:32 ....A 293376 Virusshare.00077/HEUR-Virus.Win32.Generic-807195047593475c7c6a06e7c402c8503fbed1dfda2106fed53b73366d40a1f5 2013-08-06 04:26:30 ....A 180224 Virusshare.00077/HEUR-Virus.Win32.Generic-880ff082be9e3e255d3ec1e6be0600e62f7c4c28109bfa5c19d29ec38ee7d426 2013-08-06 08:53:08 ....A 62976 Virusshare.00077/HEUR-Virus.Win32.Generic-8a43cc328e0c0c16b36694afd59e3d4097bf14e1599141635d2976b12940a2cb 2013-08-06 16:44:08 ....A 303104 Virusshare.00077/HEUR-Virus.Win32.Generic-8f0fe7f5358575c22d32f861275240af0ac68dd1bd8bedf5edcae249d5272720 2013-08-06 19:25:42 ....A 454656 Virusshare.00077/HEUR-Virus.Win32.Generic-8ff1d111f2b4db054f8073d6cf3d81af4454f582e84480e621fcf2de4559934b 2013-08-07 14:03:58 ....A 359952 Virusshare.00077/HEUR-Virus.Win32.Generic-97cf0ddfd0dd57f1c15b6b0f052230eecf877eb3cc718c073f792f662113447d 2013-08-07 15:35:10 ....A 47104 Virusshare.00077/HEUR-Virus.Win32.Generic-989c579acc3055efd4e9fd34aa0268571b9fa94a43c1d97555594c28d661d149 2013-08-09 02:07:06 ....A 20480 Virusshare.00077/HEUR-Virus.Win32.Generic-b27108e4f87b4a7d2560ef23f3af48d8c8ef78bb6e7f6a21ad2d33530c0b8b10 2013-08-09 05:21:54 ....A 220672 Virusshare.00077/HEUR-Virus.Win32.Generic-b4a2b16bf1b0303b9364d04363f99b722eeced21e58693c8461194f75bdeed54 2013-08-06 11:40:04 ....A 54784 Virusshare.00077/HEUR-Virus.Win32.Generic-b557e880bf4ff19e62f3d3404013640c78057680f9721a542a6589afb230ad83 2013-08-06 13:05:16 ....A 180224 Virusshare.00077/HEUR-Virus.Win32.Generic-b62434c5895c2758314dd8f84596aff454e49547f47119c462dee301c5ec687b 2013-08-07 09:47:38 ....A 180224 Virusshare.00077/HEUR-Virus.Win32.Generic-bf9ef649abfeed2ff1b63d8229e02a0d589d6a0f97e80a679b761f1989f9a0d8 2013-08-08 06:46:44 ....A 92951 Virusshare.00077/HEUR-Virus.Win32.Generic-dae14a1bebabbfbc3c74822c26bdecb466d00e903bd9df3cd8a0c8509f26cbea 2013-08-06 05:46:00 ....A 55016 Virusshare.00077/HEUR-Virus.Win32.Generic-dc69dccbd8543c832678708b7bb05177d50af56a9e9cc277fa29f93a29d7f43b 2013-08-07 10:07:28 ....A 184320 Virusshare.00077/HEUR-Virus.Win32.Generic-e36b9900d8367ff046707799bdbb78469d6f45f1cba5777bf420d317b4c8ef58 2013-08-08 09:13:44 ....A 204669 Virusshare.00077/HEUR-Virus.Win32.Generic-f9c77040db0400665b9c883fc5463eaa7081aa6223716bbd1f9114a6a72f7fe3 2013-08-08 17:08:54 ....A 81408 Virusshare.00077/HEUR-Virus.Win32.Generic-fb19b0df28a2535405c2ebf4a26224d8a41b342e9879e7f82557c8b12a2f3892 2013-08-08 06:15:56 ....A 64512 Virusshare.00077/HEUR-Virus.Win32.Infector-92b6ecd26b7b839822f377bb410113a79b4f7de46f60dff63d9be643f5e80f4d 2013-08-09 07:52:30 ....A 37376 Virusshare.00077/HEUR-Virus.Win32.Infector-fe3e34474aacfbcca70d44fc54723ca44959d4e6b79626a7cd67b4e64329665e 2013-08-09 05:18:54 ....A 45460 Virusshare.00077/HEUR-Virus.Win32.Lamer.gen-6fd515deab699292ad9d6a93ec9394fc0c5bd8e565eb127f68f244a1461dd76e 2013-08-07 23:46:24 ....A 64000 Virusshare.00077/HEUR-Virus.Win32.Lamer.gen-9a4e8a1c1ee7ed589c33d5d217744685774e50119da37b894019af608fedb4ef 2013-08-07 23:14:46 ....A 64000 Virusshare.00077/HEUR-Virus.Win32.Lamer.gen-c3e206e74197c2e077c1ec03a7ebbe3aee5768c09ae4450b37baf6217b210853 2013-08-06 10:34:00 ....A 64000 Virusshare.00077/HEUR-Virus.Win32.Lamer.gen-de027851ec36f45017918acd486fe8450d4874b568196e6c3265520198532f52 2013-08-08 06:29:56 ....A 94689 Virusshare.00077/HEUR-Virus.Win32.Slugin.gen-2905518c85667b4e6e1d52fd563eec6ee4f113c615a1518bedbd3d87b86cebf2 2013-08-09 11:04:34 ....A 94691 Virusshare.00077/HEUR-Virus.Win32.Slugin.gen-31ba090829e3740bfc78cb61127f771106772a6456399e642251ebf749b0f1f6 2013-08-09 13:35:46 ....A 94691 Virusshare.00077/HEUR-Virus.Win32.Slugin.gen-3b14ed378577d5679d3d8040a524a5b9ecb55a21333a191bc031b067166b2b1b 2013-08-06 23:13:12 ....A 1303494 Virusshare.00077/HEUR-Virus.Win32.Slugin.gen-6711bae34fa3a1d59ffcdfbc6e2603b65d06283d6d95eca10ecf6ebddcc851dd 2013-08-09 01:56:10 ....A 94691 Virusshare.00077/HEUR-Virus.Win32.Slugin.gen-985b7b847256a0ee20b3b9f1b1a66ffe27b7abee561d7022605342e33298f263 2013-08-08 09:07:02 ....A 205281 Virusshare.00077/HEUR-Virus.Win32.Slugin.gen-a6855ecc8586bd1a39f2674d11dcd23b506fe61dfbf07fa36d1cf43e6d2f035f 2013-08-06 01:17:18 ....A 232448 Virusshare.00077/HEUR-Virus.Win32.Xpaj.gen-872a7c391ba8ff04c6551bd3c41b9c3c1215cb29ee6bee0d49fc4a53cea3bfc6 2013-08-06 05:45:02 ....A 277228 Virusshare.00077/HEUR-Worm.AndroidOS.Smspacem.a-0cbf89ab004d7e3c61f11808063568bc6e740e86e5b57b917b67d81536ce4b6b 2013-08-05 23:35:26 ....A 286820 Virusshare.00077/HEUR-Worm.AndroidOS.Smspacem.a-5cbb4884e1309bdacbfba07170b42f274624475fb561373b1abe60166f02b31a 2013-08-09 06:32:52 ....A 49152 Virusshare.00077/HEUR-Worm.MSIL.Recyl.gen-29bb3cb0d54ff0f03f6a2f8a4a99e38afb3b5cdf36e753298317241ea4504701 2013-08-08 12:17:06 ....A 49152 Virusshare.00077/HEUR-Worm.MSIL.Recyl.gen-50a4f496189409563f2cc1f9b769862ec8fa9b622ce6b7483444624f6b51a293 2013-08-09 05:24:30 ....A 49152 Virusshare.00077/HEUR-Worm.MSIL.Recyl.gen-7cd3185ccd50dea768da65c69b5a4683f874a8674ec641ff755b517ef3c18abe 2013-08-08 05:46:46 ....A 49152 Virusshare.00077/HEUR-Worm.MSIL.Recyl.gen-deba11bdfd4c94ff0f699b421ffa258fa30ffe2e18e504bf210e2de4c52ed7e7 2013-08-08 17:18:36 ....A 49152 Virusshare.00077/HEUR-Worm.MSIL.Recyl.gen-eba19fe23742a151571e79c13ac6868a8990bdfc5f801dc255e02abad9cf349f 2013-08-05 22:59:48 ....A 541192 Virusshare.00077/HEUR-Worm.MSIL.Shakblades.gen-09574d85ad95fe082fe5b48e1c882f61782c26de565dc1d032357ff6428f7d00 2013-08-06 12:45:02 ....A 78638 Virusshare.00077/HEUR-Worm.Script.Generic-1c974aca4f6796b570bcd0f07c70f3393a8fcfaba55dd9a5f350a3de031ae25f 2013-08-08 04:23:02 ....A 296960 Virusshare.00077/HEUR-Worm.Script.Generic-245c9998c4bd7c7eed7bf94d65d1f52ad3f8f0973dae43ec353223c9a53cce12 2013-08-07 14:26:58 ....A 78637 Virusshare.00077/HEUR-Worm.Script.Generic-28e18572d0c3bcea2afc8581715b62eb9e4b22ba09a263f57f8383a8a9183995 2013-08-05 16:59:54 ....A 74700 Virusshare.00077/HEUR-Worm.Script.Generic-6d4ed9f67fb4eb8f5aaa973d6cfc8fd933b55372a91f16bc377cdaf003ed9fe7 2013-08-06 12:44:52 ....A 74867 Virusshare.00077/HEUR-Worm.Script.Generic-d4d413f444744123ec1b93286dfa897549907c72b06cbd77195393859dd6ce5c 2013-08-09 02:16:04 ....A 138996 Virusshare.00077/HEUR-Worm.Win32.AutoRun.gen-543bf9c42b173c6ca4afb56bda3c5f0d594f3c5344085ef1c8e26c1e0d01b6c9 2013-08-08 06:29:40 ....A 63488 Virusshare.00077/HEUR-Worm.Win32.AutoRun.gen-a3314e358c251b534d980cef88ec7b85fe7a66bbc6d44ec00b6d4df5d361e47a 2013-08-06 01:16:46 ....A 35800 Virusshare.00077/HEUR-Worm.Win32.AutoRun.gen-e03db5890c9dcd13dd8be25ce80a70b1c8910488ee97b3568caacfbffe5a953a 2013-08-05 18:18:34 ....A 31876 Virusshare.00077/HEUR-Worm.Win32.AutoRun.gen-eac9f039bf807b0af531d2c90a1f888222925218000a0c4ad1fae3ab96582809 2013-08-08 09:08:26 ....A 53760 Virusshare.00077/HEUR-Worm.Win32.Generic-018818a938eeb511653c6a624fab3e33258ba7b36f5ac18d6adfc50fe90b0184 2013-08-08 09:00:06 ....A 95744 Virusshare.00077/HEUR-Worm.Win32.Generic-0461567831866651c049bbd9a915574d8c76da1ac92b737b9c6a64221edd3565 2013-08-08 16:05:54 ....A 71680 Virusshare.00077/HEUR-Worm.Win32.Generic-04ed4068ec007d78c50fb80f8e54d5573cb8cb571562c7c40dbc7f22afcda80b 2013-08-07 22:22:00 ....A 25600 Virusshare.00077/HEUR-Worm.Win32.Generic-05706c04f36a2601184232349230d3e4e2918a65877b16331418a23e6406e8ce 2013-08-08 09:04:42 ....A 53760 Virusshare.00077/HEUR-Worm.Win32.Generic-080e534101ef3f8356b48fed982fe4d8943f0fd8cfaa02c8e7dd5e27190fede8 2013-08-05 21:48:04 ....A 140288 Virusshare.00077/HEUR-Worm.Win32.Generic-083b9014dbf68ca93e25ad44c2644bd37e4082725336802a03d1b4b9f05c1ce1 2013-08-05 21:46:00 ....A 322560 Virusshare.00077/HEUR-Worm.Win32.Generic-083b9d9fc8fde1598b7fe5549772cb3cb5ada8dc555e59b51c5aa90975484da4 2013-08-05 21:07:36 ....A 75776 Virusshare.00077/HEUR-Worm.Win32.Generic-08a19dda5658b0ca6d27068583835d232f5de712ca1e6de6b177ab609800d773 2013-08-05 21:37:18 ....A 85504 Virusshare.00077/HEUR-Worm.Win32.Generic-08a685535475251e30b782c0779d3cb4a412b81d76a282f7b120c5bcb6275a2f 2013-08-06 12:38:10 ....A 941568 Virusshare.00077/HEUR-Worm.Win32.Generic-0955572919429e0174e5db1037a2fa944dfaf21b2f13761be8aa1aaa57088ced 2013-08-09 06:55:32 ....A 78336 Virusshare.00077/HEUR-Worm.Win32.Generic-0989bdf7169231d336a1cdd2bb97a5909852a8e273e4464b1fec478c57a1cc5b 2013-08-05 23:44:26 ....A 493056 Virusshare.00077/HEUR-Worm.Win32.Generic-0a7107687a34ff6954ae9e5d36d7d6249de80f292b0ab93065b1f0e939910e36 2013-08-06 00:00:56 ....A 83456 Virusshare.00077/HEUR-Worm.Win32.Generic-0a97e705b31fa967a301b23e2c9fe97928f0d0b453a8d9e1978550a8db2fef1d 2013-08-06 01:41:06 ....A 82432 Virusshare.00077/HEUR-Worm.Win32.Generic-0ac932cf56ead2ae35967f44d6deb1b071576970ef4532ec947b55e6138196ef 2013-08-06 01:16:52 ....A 83456 Virusshare.00077/HEUR-Worm.Win32.Generic-0acac03064ae2766ed5792c56eef03b12f833c680a56e0a5fd5e9744451b23c7 2013-08-06 01:54:18 ....A 134144 Virusshare.00077/HEUR-Worm.Win32.Generic-0b2cfde37b0d55445ffeddfbde2b6c879ce8731caf10f4c792ccd36c3e65b365 2013-08-06 01:54:04 ....A 87552 Virusshare.00077/HEUR-Worm.Win32.Generic-0b4fc64c7a19cf147a01d1571b5e3881c5c9d06c0315919a46317fe1a9985e3a 2013-08-06 04:29:22 ....A 83456 Virusshare.00077/HEUR-Worm.Win32.Generic-0bccee0f16d6365469a5f227c268af7492b6257f77cdc93efafaef371f4b7579 2013-08-06 05:48:50 ....A 107520 Virusshare.00077/HEUR-Worm.Win32.Generic-0c8efc60c6af736849913944fb19985c05e552ca77720e5214959337981585cc 2013-08-06 07:23:46 ....A 196608 Virusshare.00077/HEUR-Worm.Win32.Generic-0d60354e3257ba428e030ae607e701d2d0c2f2774b40ddfc573facb2dc7a71c9 2013-08-06 08:56:58 ....A 86016 Virusshare.00077/HEUR-Worm.Win32.Generic-0dc0d11cfd680812dcaaf000093b09e315107c4f27872ad66e84882c9b446259 2013-08-06 08:38:08 ....A 123392 Virusshare.00077/HEUR-Worm.Win32.Generic-0ded1949b5e754c463b29c6e1f5baf2e92cc3d3da178d4f042534a1d1726751e 2013-08-05 19:48:10 ....A 36024 Virusshare.00077/HEUR-Worm.Win32.Generic-0e0a1358dd6c7c66d29afbd16571e2357b4b8b85bf38871220b0a5e35dd0722f 2013-08-06 10:19:46 ....A 148480 Virusshare.00077/HEUR-Worm.Win32.Generic-0e27bfba7798f461bfd386646405f021bf1693dfbee2716901600ffcc7a5c6ad 2013-08-06 10:26:14 ....A 77824 Virusshare.00077/HEUR-Worm.Win32.Generic-0e41c20600505bcf95a411072f8ddca4fd7e9b8dabdd50cfed91c3d64f89e0c6 2013-08-06 10:33:32 ....A 201568 Virusshare.00077/HEUR-Worm.Win32.Generic-0ea61affb42322073b4e1da4a3a9bb51f54f4ee9c03adf18bad5850d3e8acd8b 2013-08-06 02:34:22 ....A 214003 Virusshare.00077/HEUR-Worm.Win32.Generic-0ede2ebec6fb10c2e66af697714728e414b60c945dfe6c5174441a2fe695b71a 2013-08-06 10:49:12 ....A 131072 Virusshare.00077/HEUR-Worm.Win32.Generic-0ee731b9d5012d3c09e972917841f46a64fdb5cb1a8d7dcb0d347a9da3cba114 2013-08-06 20:16:44 ....A 35832 Virusshare.00077/HEUR-Worm.Win32.Generic-0ef4b19bc4e949b602365b37aad3f215e5778c2469edbee0e08c8a6f40d010dd 2013-08-06 10:45:28 ....A 502272 Virusshare.00077/HEUR-Worm.Win32.Generic-0eff249b732286105f9dcd7e2b1fd8b353da6c394d45a197cfaa4109f41e7b25 2013-08-06 10:47:42 ....A 160768 Virusshare.00077/HEUR-Worm.Win32.Generic-0f299bf2dd0d610920ea86b5d3c4f61af32aa0f1e0d728c3483506de8f297242 2013-08-06 11:16:16 ....A 35764 Virusshare.00077/HEUR-Worm.Win32.Generic-0f330230f23b95f7c38d58ab41eddd97d9b3578ff428c6c68af78ef52fab4e45 2013-08-06 12:50:30 ....A 217191 Virusshare.00077/HEUR-Worm.Win32.Generic-0f42da14480dc02069b28c26eed5ffe0268955b9906620a9d4ff7494ff8118e5 2013-08-06 12:48:58 ....A 100864 Virusshare.00077/HEUR-Worm.Win32.Generic-0f4f5447ff32b40b89a3a8720d2ff4fb6591bbf2abdab3538575c0ea6048ad53 2013-08-06 10:57:46 ....A 103936 Virusshare.00077/HEUR-Worm.Win32.Generic-0f647ce8bacf9f96f26e567877f2fb279f688261eeb8d657d1fa2cfe0bb6e8ea 2013-08-07 09:18:34 ....A 63540 Virusshare.00077/HEUR-Worm.Win32.Generic-0f7cd9d929ef8309b2104c42e6347a25cc401c38bbba2f93917682a4743ebf79 2013-08-06 21:46:18 ....A 42496 Virusshare.00077/HEUR-Worm.Win32.Generic-0f87daa0d43e63057069602e27d5b72765855605c87cc5a8af11e2c2143c6088 2013-08-06 11:49:06 ....A 72192 Virusshare.00077/HEUR-Worm.Win32.Generic-0f90c3a31419808d2bfa84d1facb4eb23beaa711ba488d3dacebdd6721db07ba 2013-08-06 23:17:28 ....A 226344 Virusshare.00077/HEUR-Worm.Win32.Generic-0f935389e54433ffa9cf321c9d041293054bdb25c4299be58e2b4a1ab64f1b5f 2013-08-07 00:06:58 ....A 212992 Virusshare.00077/HEUR-Worm.Win32.Generic-0fa3ce4962e9e43b2577335158d90138f780e0675671fe6128d66025bde44838 2013-08-07 02:58:32 ....A 32768 Virusshare.00077/HEUR-Worm.Win32.Generic-0fc1edc7a26e90dedf008f4dc2137f5cc155df6eec76ef509c973faffb1fdb88 2013-08-06 14:17:04 ....A 62464 Virusshare.00077/HEUR-Worm.Win32.Generic-10c340dfeb0cb8889fb59cbe91a35c70bec06bb5097e952f928d487183cd60f8 2013-08-06 15:59:38 ....A 151552 Virusshare.00077/HEUR-Worm.Win32.Generic-1151eaad9a59515aeee6492df0746f09ab234ad955c4169eaffaae06b4868286 2013-08-06 15:55:42 ....A 45807 Virusshare.00077/HEUR-Worm.Win32.Generic-1178dd0f51e603fd49bfc218afb25ea4668a2bb14dd569532d0e9e65a9c089b5 2013-08-06 16:50:20 ....A 149504 Virusshare.00077/HEUR-Worm.Win32.Generic-1189da6d4e8f3b47c0d5fe83ffed0124d36abb9710144d4e11e50f5885213b22 2013-08-06 18:20:24 ....A 103424 Virusshare.00077/HEUR-Worm.Win32.Generic-123789a4566e4dc5059be3e437917c4f76a360da60b0162ca8be8134884e178c 2013-08-06 18:16:06 ....A 195584 Virusshare.00077/HEUR-Worm.Win32.Generic-12414bc41f8460a167d1a3b14adf951a06801fcfbfb4bbf890f5edb7ad5b1fb7 2013-08-06 19:56:42 ....A 138240 Virusshare.00077/HEUR-Worm.Win32.Generic-129779d4df4dfeeef361593c26bc919171dd1cf6f487f0b1073a90894139a2de 2013-08-08 09:39:14 ....A 566794 Virusshare.00077/HEUR-Worm.Win32.Generic-12b7027a87c58a29c274455be37308c7f9fc3e81702fbf3f3d8f2b638b99ba64 2013-08-06 21:09:18 ....A 102912 Virusshare.00077/HEUR-Worm.Win32.Generic-12d3aa2a97bb05c3291dbfdfcf47b4ff85e0914ff7b7bddd4530e4cddbfb2bf7 2013-08-05 16:34:10 ....A 134656 Virusshare.00077/HEUR-Worm.Win32.Generic-12e4d550669db81997ba002de6370711c344c30e279f73e36e72713e5084def8 2013-08-06 22:12:42 ....A 146944 Virusshare.00077/HEUR-Worm.Win32.Generic-132b7ec88bce03ebf159d82c22fd255866ee7504e2c8dbbadc56dff41b41319e 2013-08-06 22:14:08 ....A 156160 Virusshare.00077/HEUR-Worm.Win32.Generic-137b3f0a39ff78a83fcaf8fef6dbb22a4cbadfea113674ca4835e0fdcf874a09 2013-08-06 22:50:30 ....A 62720 Virusshare.00077/HEUR-Worm.Win32.Generic-1386c9f3e3187de66e8266c8a1c0ede481958720f910c6dd05d2f096847fc599 2013-08-06 23:05:56 ....A 150016 Virusshare.00077/HEUR-Worm.Win32.Generic-139238b3731a178a9d31d16ca005bf6fb3bbb2a59799e41531f1f93d34cfbb31 2013-08-06 22:58:18 ....A 75264 Virusshare.00077/HEUR-Worm.Win32.Generic-13931a48b5a469c3f874abb61d1913a86d7cd46aa072f49a835cfdc0a093d17e 2013-08-06 22:58:38 ....A 102400 Virusshare.00077/HEUR-Worm.Win32.Generic-13a0e3c3e7689a5b164f6beeba7a7421bf4674d89ec46197862e2339321b35ee 2013-08-06 23:05:48 ....A 180736 Virusshare.00077/HEUR-Worm.Win32.Generic-13e64ac5df67c40a64863b3bf731ec875567c5a407259ff2990470d391b54b7e 2013-08-06 23:16:04 ....A 130048 Virusshare.00077/HEUR-Worm.Win32.Generic-143085751fe0a1db7ad2d6042305c387b4bb5dc16bfe729d3425a7832fdae083 2013-08-08 09:10:08 ....A 108052 Virusshare.00077/HEUR-Worm.Win32.Generic-1478b1ecb6878f1b1b7f8d209dd20306e055bf5b23c034f6fe245a2645998c55 2013-08-07 14:57:38 ....A 105837 Virusshare.00077/HEUR-Worm.Win32.Generic-1530b8c1a2c7b877a7a9efdc2f5e7c5957a87c4af3d4f6da4e356a86141d8aa5 2013-08-07 01:41:28 ....A 215040 Virusshare.00077/HEUR-Worm.Win32.Generic-153899b526beed65887b8a8f637fd9936000b381a4c511b156ffc05497d15cd4 2013-08-07 18:37:26 ....A 35745 Virusshare.00077/HEUR-Worm.Win32.Generic-15c6843d60efb45b8c467664213f0c96bd7f50ed7e09d969227a78ac8c0df3c8 2013-08-07 04:01:14 ....A 83456 Virusshare.00077/HEUR-Worm.Win32.Generic-15d84ad867e0fe2fe207ba5ce3c8c6b5590538baaa2a59726a4504cfa968fb2e 2013-08-07 04:17:36 ....A 129024 Virusshare.00077/HEUR-Worm.Win32.Generic-1629f03b18fc0c2ada6b40754608ba8d990f9574123dc10f6d553bb2068c6548 2013-08-07 04:19:34 ....A 87552 Virusshare.00077/HEUR-Worm.Win32.Generic-164172d06f81e6e9b59d0f7983e4089789f34a3b8f303be68a1c3cc67290b8e2 2013-08-07 05:10:22 ....A 88064 Virusshare.00077/HEUR-Worm.Win32.Generic-1687a9e39b8331f7357b55b871fdfcaa05f0cd5a6f3e64a878d8c0b3ed5886d4 2013-08-07 04:58:08 ....A 151552 Virusshare.00077/HEUR-Worm.Win32.Generic-16a172c139dd15f3ab8b32a4176ed440907ec36b6204565866547b2986bb394f 2013-08-07 04:59:04 ....A 140288 Virusshare.00077/HEUR-Worm.Win32.Generic-16c5624726497ed2d0f6b85419945e9dc91fb1710e76ccd93ee10279cf6c468f 2013-08-07 06:20:06 ....A 88576 Virusshare.00077/HEUR-Worm.Win32.Generic-16f77f9a2c402e9ab77db906936e1481e62c23d0fb9ca13d5e6d56ba15da902e 2013-08-07 07:40:24 ....A 96256 Virusshare.00077/HEUR-Worm.Win32.Generic-1765c044783aefee4ae8ddd9dc32e00a1eeb539341b290d7edd8595bd088de0d 2013-08-07 08:16:24 ....A 101376 Virusshare.00077/HEUR-Worm.Win32.Generic-17a4fc9f02dab68f6c357b70f787d8ca266d0fe7a6dd810fc0dd3ccb1ce483cc 2013-08-07 08:15:44 ....A 132096 Virusshare.00077/HEUR-Worm.Win32.Generic-17ab671a1b6cdd26aa50cea267fb55f74329a4f2b2bae638dc8ba983ebc1fff7 2013-08-07 09:25:48 ....A 102400 Virusshare.00077/HEUR-Worm.Win32.Generic-186c085522bf1d59994ebf86a0815866f89a58d6082c3d380a9b9d28838d3483 2013-08-07 09:57:24 ....A 200704 Virusshare.00077/HEUR-Worm.Win32.Generic-18f467d4a36c4cdac1cb88b7bccb86c8c4f4fec4b6d647a8bf34bd62bb80419f 2013-08-07 13:58:20 ....A 154624 Virusshare.00077/HEUR-Worm.Win32.Generic-19b1b6298aaa47cb2f17ac942a36e5288a12fcfb4b0df9fb32238b3199a6f586 2013-08-07 12:43:56 ....A 72192 Virusshare.00077/HEUR-Worm.Win32.Generic-19bd9529fdf9776a9ddafd46e74a4b651714aae83541d94c254f44f332f2d2d5 2013-08-07 12:50:26 ....A 129024 Virusshare.00077/HEUR-Worm.Win32.Generic-19e4555847c0be9e3e3a67e6497c7853e6b04699786aae924dded730fa01cd82 2013-08-07 14:23:22 ....A 135680 Virusshare.00077/HEUR-Worm.Win32.Generic-1a457c542fb3f8cd02b3ce74ca7d55396c109f4e591486cf6673a433a8082d05 2013-08-07 15:07:42 ....A 213787 Virusshare.00077/HEUR-Worm.Win32.Generic-1a4c4e60a0ff1fb9cc6a671a2fca78a672d1467c4dd8592c62eb95833c33ac67 2013-08-07 17:59:30 ....A 212992 Virusshare.00077/HEUR-Worm.Win32.Generic-1a670878ffbb2fa4999b23c593c96a2f40bd6f175700d7db7750644736d3152a 2013-08-07 15:37:14 ....A 85504 Virusshare.00077/HEUR-Worm.Win32.Generic-1ae11a92197da705370f0668e47f0990dbb3960d01fbd9d56b665c7335a9bb7a 2013-08-07 15:35:14 ....A 103936 Virusshare.00077/HEUR-Worm.Win32.Generic-1af81f711343e8094da6ed809acc20f0dbbdfcf8dd4bb122226671b9aed0df33 2013-08-07 17:17:52 ....A 133632 Virusshare.00077/HEUR-Worm.Win32.Generic-1b32d5460c92e896bfb37847385d5be339cf359bf62afe018c59d91615eda114 2013-08-07 16:51:28 ....A 79872 Virusshare.00077/HEUR-Worm.Win32.Generic-1b6b751e4d684258302c3cc8798fe243c24dfd098719b7702b8080014ec2e342 2013-08-07 18:20:32 ....A 75264 Virusshare.00077/HEUR-Worm.Win32.Generic-1c572a8618207e5f399e5ea56313469ba461223cf9442170c47827a70575775c 2013-08-07 18:33:00 ....A 132096 Virusshare.00077/HEUR-Worm.Win32.Generic-1c66f7815a9add7fe18c03d711243e8a7f3fff1c7c3143150adb6a99c947e1fb 2013-08-09 00:54:54 ....A 266535 Virusshare.00077/HEUR-Worm.Win32.Generic-20162000b25af2b31582940f5a459f165469efb24ff21b8e229513e17b80e0ba 2013-08-08 17:05:14 ....A 176922 Virusshare.00077/HEUR-Worm.Win32.Generic-22d36280b88481629af15e57068cb938581b1a874e6a0e193741771c0f699e70 2013-08-08 09:05:44 ....A 100237 Virusshare.00077/HEUR-Worm.Win32.Generic-23f1026edf183e82c5c934c3407ca7a460ec8994573a767e9f23e6fc0f5c62bc 2013-08-07 23:19:38 ....A 34973 Virusshare.00077/HEUR-Worm.Win32.Generic-294b9844021b939d35003c6a97e488c94ccda76a6bd3598898fca3ddadc3fc84 2013-08-09 01:41:14 ....A 813568 Virusshare.00077/HEUR-Worm.Win32.Generic-2d435283588c15315c46427617453a917579a6c8edcd554f05765d148c410c9d 2013-08-08 10:28:50 ....A 114329 Virusshare.00077/HEUR-Worm.Win32.Generic-31144bd1e8bf4618e022dc0cf5acafc10b22f9f4e97e07b496ad2d3f27a5531e 2013-08-05 21:43:06 ....A 125952 Virusshare.00077/HEUR-Worm.Win32.Generic-3166cc04ae2fd552e700dd7fc3fe3c4095c67c08083bd6bc0c0f0c85c79f3b14 2013-08-08 12:20:40 ....A 212992 Virusshare.00077/HEUR-Worm.Win32.Generic-3176ba9f3c9f24e646efc94d9b39cdfb6a8d501a28855b8e1ac7f7fe3b3a0753 2013-08-05 21:43:06 ....A 73728 Virusshare.00077/HEUR-Worm.Win32.Generic-318dd8aa809bcb4e319553c3bc1ed1f228903c4de968989f02f212c8108d320c 2013-08-05 20:53:32 ....A 480256 Virusshare.00077/HEUR-Worm.Win32.Generic-323fcb97684d3723cc34aa11e8663dc42ca1c1cdfecdd1e567684a8f8fdece8d 2013-08-05 21:53:02 ....A 35993 Virusshare.00077/HEUR-Worm.Win32.Generic-3282702e2bee7a77053ccaf3d0423fd8b5d5c53c338ccc8982bbae9d8f98cecd 2013-08-05 21:51:32 ....A 105472 Virusshare.00077/HEUR-Worm.Win32.Generic-3286b1fa391518e5b58ddbe04fa249e74b87093618bf8f436d66bafaf5b3529a 2013-08-05 22:19:34 ....A 127488 Virusshare.00077/HEUR-Worm.Win32.Generic-32a11c10f678fe27202fbc3955603d862e4b45b653a33597f310feb50eabfdae 2013-08-08 10:02:18 ....A 11264 Virusshare.00077/HEUR-Worm.Win32.Generic-32bccb3f3fd451b25adb9cae627394713848bfb4f4faa07c551e0e8c7aaf157e 2013-08-05 22:49:14 ....A 196608 Virusshare.00077/HEUR-Worm.Win32.Generic-331d27e773a87592a88e025bbaef6b28645a606426757b3f7450fac204f3d309 2013-08-05 23:25:04 ....A 81408 Virusshare.00077/HEUR-Worm.Win32.Generic-33240efb3f2968ff1a97d03938d6f43391ce409a95adeab5fe045185f50baec9 2013-08-09 06:45:42 ....A 53760 Virusshare.00077/HEUR-Worm.Win32.Generic-33e97fc7e0011333ec5e6db7081f6535ed41bcc79da31f2b4c929a6417adc870 2013-08-06 00:23:44 ....A 151040 Virusshare.00077/HEUR-Worm.Win32.Generic-341a0a1d61da9ba3e3cf99feace0603cc8bbde146c993799e4626d7cae226d5f 2013-08-06 00:24:02 ....A 103936 Virusshare.00077/HEUR-Worm.Win32.Generic-34478d5e3b3ed6edf3ca96ed31ad5c1c744bdc01fcd433b5432a609e8722a0e3 2013-08-06 16:12:24 ....A 35626 Virusshare.00077/HEUR-Worm.Win32.Generic-3477a3c1bb633c0d2462ca29029978ba3a2532d7b2272faa463117667bb44544 2013-08-06 01:17:06 ....A 72192 Virusshare.00077/HEUR-Worm.Win32.Generic-3480641156377020a884f4abbc438ef7bfb07d69ad36bc483b3f04e00d16ac7d 2013-08-06 01:52:58 ....A 111616 Virusshare.00077/HEUR-Worm.Win32.Generic-349a6677c4ebdc28ef1a4601d3d757196fd8cbd8ef2b4930625ec988a89ccdda 2013-08-06 01:54:28 ....A 148480 Virusshare.00077/HEUR-Worm.Win32.Generic-34a9927305a57a55d7899762f15eb4b7c1e963cfbcb605ec157f70740e15a2dc 2013-08-06 16:11:58 ....A 35586 Virusshare.00077/HEUR-Worm.Win32.Generic-34dd93e471f8d2c6e95e2bbbc14d4efda629bade0df6ee782a58f357e7cd0075 2013-08-06 02:08:04 ....A 101376 Virusshare.00077/HEUR-Worm.Win32.Generic-34f1abed68ee2afa5dffbd5279c0df2ef8e3d7179c7b3743878b0cf7a5f3ba21 2013-08-08 10:30:52 ....A 208896 Virusshare.00077/HEUR-Worm.Win32.Generic-3506599291202dd69bafe0cb85e28110bd12686bfb3cc7ccfb213105c8229cad 2013-08-06 02:18:58 ....A 85504 Virusshare.00077/HEUR-Worm.Win32.Generic-351f980d6051611c7b4d7a2c7502ef07251b6b19effaee9f1b94eba0d2e4cf98 2013-08-06 02:19:04 ....A 101888 Virusshare.00077/HEUR-Worm.Win32.Generic-35299e2cc687815c88757f6ca41827e4c70e8c261e9391e4e69cda28eafb0abc 2013-08-06 04:53:22 ....A 140800 Virusshare.00077/HEUR-Worm.Win32.Generic-36004b8b4bb3046abadeb78647bdf2233dc5bde437866171c42fdea1e0b44e51 2013-08-06 04:44:34 ....A 82432 Virusshare.00077/HEUR-Worm.Win32.Generic-361987a2e2dbf6bda93c54683d6d7c68801ceca0fdb7768354ccee39d1855550 2013-08-06 05:54:06 ....A 103424 Virusshare.00077/HEUR-Worm.Win32.Generic-362783bff3ffff9ab398b688213116fe635871f23a4af9ef39aafb1db3bddf46 2013-08-06 06:14:38 ....A 478208 Virusshare.00077/HEUR-Worm.Win32.Generic-368766870fbc12f689f25b3b0acde59b19c4a2078552a031587ef74a2786e43b 2013-08-06 06:35:52 ....A 167424 Virusshare.00077/HEUR-Worm.Win32.Generic-36bb8c2f8e6afbdc2cb0ea5770c43d59c172da192056418ad6a6f3c28a5c6d15 2013-08-06 06:35:50 ....A 103936 Virusshare.00077/HEUR-Worm.Win32.Generic-36bcf90c2a031bea6f1dee5107b9f0c6be3fa42e638748a90188239bf138358f 2013-08-06 21:31:02 ....A 200929 Virusshare.00077/HEUR-Worm.Win32.Generic-36ced4e5b38c280106abf40761fbf3b09a1fad5f4e1dff5218f0d0c27e7e1bed 2013-08-06 07:25:36 ....A 85504 Virusshare.00077/HEUR-Worm.Win32.Generic-370b8dbe93b5638517f4717f20b174470ca7893ca12f889adccc0a0c9a274c2e 2013-08-06 07:22:26 ....A 151040 Virusshare.00077/HEUR-Worm.Win32.Generic-371cba8560ece475273f88c93ab804d313000cba1fa88c21163ae9905d65594d 2013-08-06 07:23:20 ....A 75776 Virusshare.00077/HEUR-Worm.Win32.Generic-374333a41cff60a76e990b79dd71d477027007549de05715618639a35724d4dc 2013-08-06 10:26:10 ....A 134144 Virusshare.00077/HEUR-Worm.Win32.Generic-37d4676e6c00249421547fa9c71195857b01ad2e7d7e7fdc15a6459a08acd92e 2013-08-06 10:27:58 ....A 1073664 Virusshare.00077/HEUR-Worm.Win32.Generic-38311b3cce65eb36d2c624420ff68dc13d81f90ad3719310abdba060a5e00e83 2013-08-06 10:44:14 ....A 83456 Virusshare.00077/HEUR-Worm.Win32.Generic-3831862feeaba82dcb64e10c562fe3368c9c80d36f9196322ce8b16b72491404 2013-08-06 10:40:22 ....A 35012 Virusshare.00077/HEUR-Worm.Win32.Generic-38391671ec7ab6bb7f7124c23324c84f70925d16664c9ed80cbcdc340429fe1f 2013-08-06 10:49:12 ....A 87040 Virusshare.00077/HEUR-Worm.Win32.Generic-38af8f069e32f13cd5b5afca30389c9f6c48e70557a349e29099690ff7759d7c 2013-08-06 10:50:36 ....A 132096 Virusshare.00077/HEUR-Worm.Win32.Generic-390c9ea11ce684dd7986175a954057791ed7929eb0a49910ec2afeadae8069ff 2013-08-06 10:55:28 ....A 71680 Virusshare.00077/HEUR-Worm.Win32.Generic-396431aa933effc380f396a406bb40de0eca84ef513c42f3723225a02df0de70 2013-08-06 11:53:10 ....A 77824 Virusshare.00077/HEUR-Worm.Win32.Generic-39b2c57851c83569e990bb56800d2207637d75266c0a128d6c3f0c0d54ee5e1c 2013-08-06 12:30:36 ....A 103936 Virusshare.00077/HEUR-Worm.Win32.Generic-3a1e8ff907e3930146e9448d19016e3912e4848c489504ae16272af269b4e8f4 2013-08-06 12:31:54 ....A 99328 Virusshare.00077/HEUR-Worm.Win32.Generic-3a3275b68a4ec7db09fa5a825c50fc9ef2542699d9850879c2d943c53be4e822 2013-08-06 12:30:36 ....A 167424 Virusshare.00077/HEUR-Worm.Win32.Generic-3a619fad19f5261e13b1dc1b0e61f547ce52fad4a0626625a1c69a7730362cb6 2013-08-06 12:31:52 ....A 167936 Virusshare.00077/HEUR-Worm.Win32.Generic-3a62c0c961d02a09f5c44a3703025527c3789f909443d6f78d5a8f49612465fe 2013-08-06 15:36:20 ....A 99328 Virusshare.00077/HEUR-Worm.Win32.Generic-3b4bbb3d1fecc0a70a0eae59f5627e9841a9bd9e81f04c3bd751b79b27d2acc1 2013-08-06 15:37:20 ....A 122880 Virusshare.00077/HEUR-Worm.Win32.Generic-3b8f0b3b82c9d06ff94228fef98135f1b10abcd0294de3aed2ccc6d4af71f685 2013-08-06 15:35:22 ....A 108544 Virusshare.00077/HEUR-Worm.Win32.Generic-3b946249bc523d7828e82143df03337bc1a73600726ee7aded689cc928c43324 2013-08-06 15:56:40 ....A 167424 Virusshare.00077/HEUR-Worm.Win32.Generic-3bb59eafd70edfac36d5f8f7545496abe11d095575589f0e7cce7897710f1d8c 2013-08-06 15:53:00 ....A 213504 Virusshare.00077/HEUR-Worm.Win32.Generic-3be21ea565e8f16790e3a3735e1b3cf0988f54564eaa39eafc73be8cbfec9507 2013-08-06 15:53:26 ....A 96768 Virusshare.00077/HEUR-Worm.Win32.Generic-3bfb69d4250eb71c602f2620e6985465bad4e22a921c3b87e83b3b80c9b7b106 2013-08-07 05:15:34 ....A 132096 Virusshare.00077/HEUR-Worm.Win32.Generic-3c3847540e43c12c4a2c55c4a9b3c21f9bc5296e82afa852183de9b84b5ac461 2013-08-06 18:05:58 ....A 203264 Virusshare.00077/HEUR-Worm.Win32.Generic-3c7689295ca80ff724a57d142999409ceacb8f5a01c56505207066670dc130ac 2013-08-06 18:05:12 ....A 72192 Virusshare.00077/HEUR-Worm.Win32.Generic-3c7a4aaef06bcf550974f0bb00021f9911d437056c7a111cc9750133d415e6d5 2013-08-06 20:08:32 ....A 86528 Virusshare.00077/HEUR-Worm.Win32.Generic-3d53485338472e8854d44d96b37ff5b92d0ac65d38f4bd5407dde3ea86345130 2013-08-06 19:45:22 ....A 147456 Virusshare.00077/HEUR-Worm.Win32.Generic-3d53944c4b61c7484dbd2608acfb63eb88b1f91c231cb66bb6382acb40387a9f 2013-08-06 21:07:02 ....A 137728 Virusshare.00077/HEUR-Worm.Win32.Generic-3db3b0ca076bff8ce3ccdbd5b871c68efd7ca4cfdd234080ceb74ea10cf70985 2013-08-06 22:58:10 ....A 74240 Virusshare.00077/HEUR-Worm.Win32.Generic-3e8d59645687e99487fcb3d4be82fd99bb02ab25ccc2d01fc66dd9287952f758 2013-08-06 23:03:54 ....A 142336 Virusshare.00077/HEUR-Worm.Win32.Generic-3e9fb8a3b9586df769cd773c59a1d0e322de7031e260cde781f131d60051ffde 2013-08-06 23:16:28 ....A 74240 Virusshare.00077/HEUR-Worm.Win32.Generic-3eeaa5ca759a8be9aee7d68470b8c3e806b18fc87a88b837e0f1ec12adb1247d 2013-08-07 01:40:18 ....A 1110016 Virusshare.00077/HEUR-Worm.Win32.Generic-3ff2b676af866cd3468bd17894be6d0d714450ec5bfd5abc4f130c51dec4633c 2013-08-07 01:47:30 ....A 801792 Virusshare.00077/HEUR-Worm.Win32.Generic-4071539f930ef0fb81db199e5f843e5e8d46f23e67e5257355302b68fdaf9f09 2013-08-07 02:57:56 ....A 129024 Virusshare.00077/HEUR-Worm.Win32.Generic-40b8666092f06aaa7221fc61039952d6d0aa6efc0dd7d099c714e04cd02785c4 2013-08-07 02:54:58 ....A 87040 Virusshare.00077/HEUR-Worm.Win32.Generic-40cf45bf7cc5d185e4f7d4c76d68cd2a8b07c663b314707f44036055116832fc 2013-08-07 02:07:32 ....A 73728 Virusshare.00077/HEUR-Worm.Win32.Generic-40d7074bb5f8488f0f7a866d41e65e5f10c45468e9c8a1b2696e29e8040b7a14 2013-08-07 04:20:22 ....A 75264 Virusshare.00077/HEUR-Worm.Win32.Generic-40f2f619552a4892660f0bddfbb2166df1abbb3f55f99d88b8eafa2d57e31453 2013-08-07 04:19:42 ....A 155648 Virusshare.00077/HEUR-Worm.Win32.Generic-412981fe64e19008c56875ea3a0448131f6059073f6041840dfdbcbd2b9e8686 2013-08-07 05:09:52 ....A 152064 Virusshare.00077/HEUR-Worm.Win32.Generic-418b9cf9e06a006b472a723fb314e2006964c48471f24458fe47a440c504317e 2013-08-07 06:17:20 ....A 141824 Virusshare.00077/HEUR-Worm.Win32.Generic-41c30aa95bc64a4edac02a8d47dc187c8e1f3e15fcb16946a02354c293f6ba8a 2013-08-07 06:38:26 ....A 140800 Virusshare.00077/HEUR-Worm.Win32.Generic-41c635daae6f9f14bdbc991ac76ccff66689905b695b177bf23e7d627fabdbe1 2013-08-07 06:38:26 ....A 142848 Virusshare.00077/HEUR-Worm.Win32.Generic-41e64c4af098971422779ab982e9a212d439bdc4e0d82f5bee791077da99f6f5 2013-08-07 09:15:54 ....A 77312 Virusshare.00077/HEUR-Worm.Win32.Generic-42d28324c9dbcc25570301fb7c9df3c95a71655ed4ad9b09d9cf9d890d9af1f6 2013-08-07 09:17:24 ....A 123904 Virusshare.00077/HEUR-Worm.Win32.Generic-42e967892da74fc9f40a69e3ffaa349e0e6c93579eda8d902628527a33cb427e 2013-08-07 09:15:40 ....A 86528 Virusshare.00077/HEUR-Worm.Win32.Generic-42ec2d0f6fe12c49432aa32f54a97e71a61143895101b730c14aa81f8d51f980 2013-08-07 09:16:10 ....A 83968 Virusshare.00077/HEUR-Worm.Win32.Generic-43224bc963f0b27030c1d7ba101fd9ff80d0e077dc9116c2d6ab5f92f1d8576e 2013-08-07 09:27:42 ....A 151040 Virusshare.00077/HEUR-Worm.Win32.Generic-436cb3c2df2b4860f92c07b80e20201ed8f5a1424c0678b0b134655af9e30e9b 2013-08-07 10:29:50 ....A 35935 Virusshare.00077/HEUR-Worm.Win32.Generic-440d71c27d4258e5a598604d5233f131f11a908e51e16e83df4e1e55fc92cd9a 2013-08-07 10:42:46 ....A 92672 Virusshare.00077/HEUR-Worm.Win32.Generic-441c4ac8e5d919fd40e61882dad34f643e964ecbf1b1a081816ae1b1b00811d4 2013-08-07 10:38:24 ....A 87040 Virusshare.00077/HEUR-Worm.Win32.Generic-441dd40f23f1ee845fee0c17fcfae66337b90533258804d586ef004b19dc4d86 2013-08-07 10:41:36 ....A 196096 Virusshare.00077/HEUR-Worm.Win32.Generic-442e3980e010c1117cecf4ff4aba69af8c92d8473428c142aea89851dc10ffc5 2013-08-09 11:36:20 ....A 53760 Virusshare.00077/HEUR-Worm.Win32.Generic-444141e3f6d7465e6fea1e733fb9e2bca8d4f5d5b2ca8ca49b28099a2689ed4f 2013-08-09 07:39:50 ....A 214841 Virusshare.00077/HEUR-Worm.Win32.Generic-444fc317c77b4215cd89118c8934f64a9926948287eadcdc57ea7316cbcde85c 2013-08-07 11:58:40 ....A 96768 Virusshare.00077/HEUR-Worm.Win32.Generic-448c219883c209276583ccdc80884930f69ff722d740f696b005244ff631b612 2013-08-07 12:17:08 ....A 77824 Virusshare.00077/HEUR-Worm.Win32.Generic-44a1afe9290f91e742ba34a2d103663d368d049cf11317579932cb20a34f80c2 2013-08-07 13:58:50 ....A 92672 Virusshare.00077/HEUR-Worm.Win32.Generic-44c55a17183abf7192a2957fee9c05eac390e4cda7331e81e76b6e5565b5d9c9 2013-08-07 13:58:02 ....A 72192 Virusshare.00077/HEUR-Worm.Win32.Generic-44fb570440d88b5821bdc744ae0ec79f7fb31f74bea2a6c595f552badb548627 2013-08-08 05:12:22 ....A 167259 Virusshare.00077/HEUR-Worm.Win32.Generic-4611b98c59bdee07f63b36a1388e7a2009359ede67fdc272588423796f7b0595 2013-08-07 15:37:12 ....A 151040 Virusshare.00077/HEUR-Worm.Win32.Generic-46471098f263ad64fa6dde50550ea3e287081a98fa9f6255d326d503fee53fdb 2013-08-07 17:31:12 ....A 75264 Virusshare.00077/HEUR-Worm.Win32.Generic-46fb08e1b63395e5564aaabff98831f4d018ecbdeca6385df309d4860527e936 2013-08-07 17:33:28 ....A 103936 Virusshare.00077/HEUR-Worm.Win32.Generic-4728a024289b2cad7a0aa07e475f1c4901356f4156bcfb692145c82878820244 2013-08-07 17:31:18 ....A 81920 Virusshare.00077/HEUR-Worm.Win32.Generic-47579014340ef931c17e7f067fc0c038d69256606649cec2789f0c3a0db52492 2013-08-07 17:33:26 ....A 102400 Virusshare.00077/HEUR-Worm.Win32.Generic-475a2b7ee79a0125f93d9671552e3f6f14472cf6f07b912a01e6f245500be848 2013-08-09 05:09:42 ....A 46080 Virusshare.00077/HEUR-Worm.Win32.Generic-489790ad59057c0545fc6e44f7dc9873976e3d32c510c923e281db3f075b5650 2013-08-08 08:50:44 ....A 293888 Virusshare.00077/HEUR-Worm.Win32.Generic-4a540ea2a3e7c96526b13a0050c4dd06abbe46946bddb069f4fbe1d70a3f9f77 2013-08-08 12:17:14 ....A 242497 Virusshare.00077/HEUR-Worm.Win32.Generic-4f8c58ff134c5eba83a0365c33ef856a37f360fc7460e419b565b2d29906319c 2013-08-08 09:11:34 ....A 106496 Virusshare.00077/HEUR-Worm.Win32.Generic-52a5005d4e93d153c4fb647c0bbc64b301a8952107f1e11914c8d0f1c7e69aeb 2013-08-05 21:36:08 ....A 152576 Virusshare.00077/HEUR-Worm.Win32.Generic-5b857ed25d2f288875dce8f235a2dbd455848bafa4a6ce564dd58a626f2a5d79 2013-08-05 22:45:58 ....A 48640 Virusshare.00077/HEUR-Worm.Win32.Generic-5c4e66995bd93e03eaec225ff3bca0e683d51fc70e02daab01cfcaae20f5ea5f 2013-08-05 23:00:20 ....A 209129 Virusshare.00077/HEUR-Worm.Win32.Generic-5c59d46023d8d126160381171ba2b703d6c0fac6c9b227c230a0215a347f7b85 2013-08-05 23:22:46 ....A 155136 Virusshare.00077/HEUR-Worm.Win32.Generic-5c8f5eec8ed04469c29f6f22845e2e6cb56cf1166555c954e21afdeb78f9a06e 2013-08-05 23:15:30 ....A 101376 Virusshare.00077/HEUR-Worm.Win32.Generic-5c93ea8b4e30c7b101629efab6e774b74a98732390c0f185c07da0cf94905b44 2013-08-05 23:44:16 ....A 179712 Virusshare.00077/HEUR-Worm.Win32.Generic-5ce7406200bd4ef737b7391fe2261f826b3b52e1ced025b4c33aa56294996227 2013-08-06 00:24:02 ....A 73216 Virusshare.00077/HEUR-Worm.Win32.Generic-5d4cb1223e8f070fc00ad68121fb9c3c946843d7fb7d71e083f4336176a7b2f3 2013-08-06 17:24:32 ....A 146976 Virusshare.00077/HEUR-Worm.Win32.Generic-5e5d484957f4c0b7c9bc571a746a34347b985b24882f870b0bad14c58e0614e2 2013-08-06 04:58:48 ....A 151552 Virusshare.00077/HEUR-Worm.Win32.Generic-5ee7a2a6210d0281ae7216389213bd3904094bf94bfcd299809376ad2e8d7bd3 2013-08-06 04:55:04 ....A 133632 Virusshare.00077/HEUR-Worm.Win32.Generic-5efad90fa38557250373aaa9c8d5fd62a76d6abecc8a752a903dc9840bfd35f5 2013-08-06 06:32:24 ....A 82944 Virusshare.00077/HEUR-Worm.Win32.Generic-5f841a87020d66e5597afab33fbd65efb7e53c5ccec43580bfe9644e1a1aaf68 2013-08-06 06:36:24 ....A 164864 Virusshare.00077/HEUR-Worm.Win32.Generic-5f8d85487b14020a270c360d743a7dea3081072be6c1855a0f8e67d5e95f2b11 2013-08-06 07:26:02 ....A 99840 Virusshare.00077/HEUR-Worm.Win32.Generic-6024a7a7a398aed5909542fdd85d3aef244a89fd5bdf08c2c255049e2af85b1e 2013-08-06 09:10:50 ....A 76800 Virusshare.00077/HEUR-Worm.Win32.Generic-6073d788fa2e45fa7c1f8ceea7e0957281e95ac5969da42c930af8717c7f00c2 2013-08-06 10:29:14 ....A 25609 Virusshare.00077/HEUR-Worm.Win32.Generic-6109521f4b54e4352f68ef46e00cc0c44ee2c1771f51fdf9c41982698f7bad21 2013-08-06 10:51:34 ....A 94720 Virusshare.00077/HEUR-Worm.Win32.Generic-61988a8bcf134ff1d26cd1bcd686a6566473675d9e2245206c21cbc470cd0248 2013-08-06 10:58:28 ....A 178688 Virusshare.00077/HEUR-Worm.Win32.Generic-6201e29556c331361eaaa5140009c067122865c2cade4e7345b95abca0f4dada 2013-08-06 11:01:08 ....A 73216 Virusshare.00077/HEUR-Worm.Win32.Generic-623c7372b1f79cbb84bd802ae3d01dad4aacad25b27cfd1151a91c603be5267c 2013-08-06 11:53:40 ....A 73216 Virusshare.00077/HEUR-Worm.Win32.Generic-6252a26f0dd8189403c99a99c0e7b3f896eb5ea7ba7886428a157fe70fceaccf 2013-08-06 12:31:44 ....A 74240 Virusshare.00077/HEUR-Worm.Win32.Generic-62b878b15788c7d1066fd4f64ed048dd9c26fe6100862b8afdb859786bf2995b 2013-08-06 12:36:32 ....A 196096 Virusshare.00077/HEUR-Worm.Win32.Generic-62f15f045ee8f4c3373fc1e800d0b212f83eb444a156acb674e003d46f5086dc 2013-08-06 12:36:32 ....A 146944 Virusshare.00077/HEUR-Worm.Win32.Generic-6311d068b75059390fc3f580945ab60d4a000770f7c0ef1e2ddf40a1408dc482 2013-08-06 12:54:32 ....A 201728 Virusshare.00077/HEUR-Worm.Win32.Generic-6330d7b0c6660aefe8b133ff71ef347d962d4e7393530e42a353728e582d4800 2013-08-06 12:49:00 ....A 131072 Virusshare.00077/HEUR-Worm.Win32.Generic-6346c70b025b490007304bf47183c2964b7b69c08ca7f4ac92c76c735809eca3 2013-08-07 02:03:58 ....A 200192 Virusshare.00077/HEUR-Worm.Win32.Generic-63574057dbbfab839284043a5da4fa9bd1ccb3a6be2985e48a1ace8f06fff12d 2013-08-06 15:35:14 ....A 139264 Virusshare.00077/HEUR-Worm.Win32.Generic-63fd0982e3329a3063589069cc00a6cdd7a8ff974024aabb28b231457b9004a1 2013-08-06 15:59:46 ....A 142336 Virusshare.00077/HEUR-Worm.Win32.Generic-64533d72292d00cee8f0eda244d864d259a03f62e99881b5be17177466d09890 2013-08-06 16:21:32 ....A 109568 Virusshare.00077/HEUR-Worm.Win32.Generic-64d3a991c9d09a1cb8a85a124ef578af9d1dd7189c12b7dfc1ca9199d5dff4b0 2013-08-06 16:50:18 ....A 156672 Virusshare.00077/HEUR-Worm.Win32.Generic-64f00be2a1d18b3ba5e7bf0ee65256106244c9fcae736b71e5dcf39c2e751da5 2013-08-06 16:18:02 ....A 192645 Virusshare.00077/HEUR-Worm.Win32.Generic-64f77c6bfdb9f3908e17d8fb692e02a6854a82f7b8fc65977e61538261e50d4a 2013-08-06 18:05:10 ....A 143360 Virusshare.00077/HEUR-Worm.Win32.Generic-65351d9932a28b234040c89d1200c0b4561b122aa4fad5568b51aac6c9998c4d 2013-08-06 21:18:42 ....A 199168 Virusshare.00077/HEUR-Worm.Win32.Generic-65d62bdf746096a05b423ae61ae6c723906043e8f341648650be6b215143132b 2013-08-06 21:18:08 ....A 72704 Virusshare.00077/HEUR-Worm.Win32.Generic-66275824498df26851a6b0161baae929feeaba9194ef2cf1347f05cfec3e1db6 2013-08-06 22:11:36 ....A 79360 Virusshare.00077/HEUR-Worm.Win32.Generic-664ed85532679f6064fdfc8d0d1f717eeaf3c150377e60ffa26ff8382966e47d 2013-08-06 22:12:38 ....A 146944 Virusshare.00077/HEUR-Worm.Win32.Generic-667aca84d3293e4798ef34bd51114f01f5beb4ffe752aff267a180d6317ce2bb 2013-08-06 23:06:14 ....A 77824 Virusshare.00077/HEUR-Worm.Win32.Generic-66bda6fd7e9d175017b4f1cdb75a0b0120461e78d484c1053cc13687dd827692 2013-08-07 13:59:44 ....A 35542 Virusshare.00077/HEUR-Worm.Win32.Generic-67c4ff2b0da4836dda5ffecb03e2dcade87e05d7feb2c7f53d4c95b855d6be26 2013-08-07 01:35:52 ....A 35406 Virusshare.00077/HEUR-Worm.Win32.Generic-6826459c7894a91f7b8d4a901fcf1f8563a7294f8e93fa14e504b4bde8cc23d1 2013-08-07 01:52:40 ....A 72192 Virusshare.00077/HEUR-Worm.Win32.Generic-68a3b410ec228d02e00d583a15e20d69960a88b3a09812579be0054716bd2d1b 2013-08-07 01:52:50 ....A 151552 Virusshare.00077/HEUR-Worm.Win32.Generic-68c14722e754a325a6f0fa98915761c4438bcf418c54dec69c7e3fdaa93f4f74 2013-08-07 17:20:58 ....A 71680 Virusshare.00077/HEUR-Worm.Win32.Generic-68cd5b2aeee2e59f82dca99e30ce0e396812704d68624a62c27b635cb672ed9a 2013-08-07 04:00:12 ....A 151552 Virusshare.00077/HEUR-Worm.Win32.Generic-692073dd0bc0b2a534b07c80cb34faaa5262338f98b4d2c3612dcf2bfeae1111 2013-08-07 03:25:08 ....A 146432 Virusshare.00077/HEUR-Worm.Win32.Generic-693e377e76fbbdb8c345413302d9b09919c74101b68106e95403b2fdb2428c15 2013-08-07 04:20:20 ....A 101376 Virusshare.00077/HEUR-Worm.Win32.Generic-6998f9dc25f1161b36aca6016b09384f538e799209960ada3b11ae44841dd5fc 2013-08-07 05:10:04 ....A 77824 Virusshare.00077/HEUR-Worm.Win32.Generic-69fa9b9e7523eae722b06dfa48d8130339966032b2fa855068035df5d4fc2c51 2013-08-07 05:11:42 ....A 74240 Virusshare.00077/HEUR-Worm.Win32.Generic-6a193ee093f582428272bb0c166a70970aace0377f973f4876f1e13248b3de4b 2013-08-07 06:04:52 ....A 73216 Virusshare.00077/HEUR-Worm.Win32.Generic-6a8e9c36f4bf0ea563f041f09af970a07610c677c757be7fc649938d77902543 2013-08-07 06:40:32 ....A 152064 Virusshare.00077/HEUR-Worm.Win32.Generic-6a9244a8ef73932b9035e5851e8722d9daf200555b944c63e6baf8ce74265107 2013-08-07 08:56:26 ....A 93184 Virusshare.00077/HEUR-Worm.Win32.Generic-6b6106843ffb1ad2855d9303372a429699f3f76bcb7ad9a79dc397a0cfc7640d 2013-08-07 09:16:00 ....A 72704 Virusshare.00077/HEUR-Worm.Win32.Generic-6b75110d328d0cd68c80920943d803355ce5454d57769961c4f552a75e43ecd9 2013-08-07 09:16:18 ....A 97280 Virusshare.00077/HEUR-Worm.Win32.Generic-6b870282aac99e6bd7968468058927a07a91514494cc1a8ac0bc0c62ad75ff14 2013-08-08 00:37:46 ....A 71680 Virusshare.00077/HEUR-Worm.Win32.Generic-6c261004a1c71b9b3ff97a803fe79b402a07b461f1de5356aeede00b65905d9f 2013-08-07 09:59:22 ....A 142336 Virusshare.00077/HEUR-Worm.Win32.Generic-6c5bfbe8189139dd706d4f77a1d14593357f061d6b63a61d74efaf1e4ae52162 2013-08-07 10:03:50 ....A 88064 Virusshare.00077/HEUR-Worm.Win32.Generic-6c91432dc03c0a57172fd6daf14b5ebe5e971a3ceb85e617ba47c0d4ab39c4ef 2013-08-07 10:38:24 ....A 78848 Virusshare.00077/HEUR-Worm.Win32.Generic-6cd43b306dffe4d482deaa01cace046939a974183a9a1f6d4fb31c87a88e000a 2013-08-07 12:22:30 ....A 168448 Virusshare.00077/HEUR-Worm.Win32.Generic-6d342d2e1a8482c1ae162977283f5d9199052bd6bc49b1d4338afbdc6faa962a 2013-08-07 12:08:22 ....A 145920 Virusshare.00077/HEUR-Worm.Win32.Generic-6d3ab91ca51b20ec7400e5467cf039cf3be947edda1e2d51cac8c532a3a851a0 2013-08-07 13:35:40 ....A 135168 Virusshare.00077/HEUR-Worm.Win32.Generic-6d9f92db0e1a395e04e90decb1476658bc4908915895cfb676e2d2b6f9c078aa 2013-08-07 13:58:20 ....A 96256 Virusshare.00077/HEUR-Worm.Win32.Generic-6dbf8972b1f3af63a60a243f5470a4761b8c6c8fb6177f473f689e8ade4a9414 2013-08-07 12:48:48 ....A 75776 Virusshare.00077/HEUR-Worm.Win32.Generic-6dc89d186262e90df1a7b5ceeefbda790ec7248c9fdf340fbcdb5cf442ecce6b 2013-08-07 13:58:26 ....A 146944 Virusshare.00077/HEUR-Worm.Win32.Generic-6dcaebbaf9387d4917cc8f37c4b102159391f078f00df5a2fe71629caed29dc2 2013-08-07 13:36:10 ....A 101888 Virusshare.00077/HEUR-Worm.Win32.Generic-6df6123325adf81674f71281a9b8333963df8c78be6254cb0639e5d3994f5958 2013-08-07 14:22:04 ....A 73728 Virusshare.00077/HEUR-Worm.Win32.Generic-6e488ef40803b19429bbffd7b29f87e4f54b063ea537631bdc4558d8a853cb7a 2013-08-08 23:32:42 ....A 204800 Virusshare.00077/HEUR-Worm.Win32.Generic-6f2955a19c8ffb99bd9a9a03af504a6e100fc81544deaf40188121822a20274a 2013-08-09 11:02:12 ....A 214390 Virusshare.00077/HEUR-Worm.Win32.Generic-6f75a8c8a37f3bc94668d79d8734f61e61da5cb1483b6306532ffd739030f024 2013-08-07 18:21:04 ....A 83456 Virusshare.00077/HEUR-Worm.Win32.Generic-704e8a1c274946b5eca7cb02d30c938e56fc189c4035a43e3bd1ee6a508ebaab 2013-08-08 14:48:26 ....A 53760 Virusshare.00077/HEUR-Worm.Win32.Generic-72d3dc6b5064857bf39470bc428b71a232a82c8e1b4f754c6caca7c263d2df4b 2013-08-08 12:52:20 ....A 86528 Virusshare.00077/HEUR-Worm.Win32.Generic-745b1a3a73de7f8135f47f417aa88967a38185fec240a3012e7cffda846e6914 2013-08-09 02:11:30 ....A 213147 Virusshare.00077/HEUR-Worm.Win32.Generic-775fb23e29a5e9d9f13a5b9e109ab3b6ccc197c4e3a006ed28e4936fd8e248ca 2013-08-08 14:48:22 ....A 103424 Virusshare.00077/HEUR-Worm.Win32.Generic-7887c3606db2d4f9d962c26c6fc4da95bbfe9a2ec834460dd13caa98af28bcf6 2013-08-08 12:57:08 ....A 237568 Virusshare.00077/HEUR-Worm.Win32.Generic-7a669e4598c3671949c070743ee75be8545429aa1c6fbbe03c37f48e96d1b728 2013-08-09 07:37:42 ....A 36264 Virusshare.00077/HEUR-Worm.Win32.Generic-7a6e0b5cbd5c4775a4db829c606aa76fba9afcdccdcc996b7e6731d241e79d5f 2013-08-08 22:01:24 ....A 16384 Virusshare.00077/HEUR-Worm.Win32.Generic-7ad408dce8121ec5ef43185a87c91dbc46f766c4e5d9588bdcb3433c5df2a502 2013-08-09 02:53:32 ....A 53760 Virusshare.00077/HEUR-Worm.Win32.Generic-7d520ae3f649d09e27505293d85311fae6bfb1b5e8f796f3e15873d72e9a8546 2013-08-09 03:20:24 ....A 35228 Virusshare.00077/HEUR-Worm.Win32.Generic-7f3110709832f137b8b134fa846938a788d2334523038950060fb7c94a7502c6 2013-08-08 17:44:24 ....A 74752 Virusshare.00077/HEUR-Worm.Win32.Generic-83c57ff0bbf74de37966de432d1212c1c329ff04329bf604ef5c0fa7e82772d8 2013-08-05 21:42:48 ....A 144384 Virusshare.00077/HEUR-Worm.Win32.Generic-83f4a44bfe355687ac59d89ba4581dfece6f7de7bde589d69955dd088f372b70 2013-08-05 22:25:48 ....A 101888 Virusshare.00077/HEUR-Worm.Win32.Generic-851c92f98aedb5b6540cc825474593a3f238fc7a276e2886cbfccd790c6a405e 2013-08-05 22:36:50 ....A 35880 Virusshare.00077/HEUR-Worm.Win32.Generic-856325c9aff5a911634591341382ffe45b2b7b14b4317fce60d9dcb16dbf2915 2013-08-09 11:24:04 ....A 131072 Virusshare.00077/HEUR-Worm.Win32.Generic-85663c4c5cb526492610525a8a8ecae384dfddc070f2ac17d288663a599bd608 2013-08-05 23:09:36 ....A 166912 Virusshare.00077/HEUR-Worm.Win32.Generic-85e28b5aca9583a050219d92983ee07d0741544ca26513c9f052263a68f012b2 2013-08-05 23:34:22 ....A 79872 Virusshare.00077/HEUR-Worm.Win32.Generic-8631aede9522c7e18fa6b5cc0e6698e39498c0a61119854da410cc60078d8173 2013-08-05 23:35:30 ....A 103936 Virusshare.00077/HEUR-Worm.Win32.Generic-865d6eda9e900790a8cdbb486c73344d10456fd01e99edc68f290d8cf2ecad1f 2013-08-06 00:04:30 ....A 210944 Virusshare.00077/HEUR-Worm.Win32.Generic-86adc868c43501ebcbad1b60a1a5bd22c1257f09924f16c0a6d747b89ceb24e8 2013-08-06 02:19:32 ....A 71680 Virusshare.00077/HEUR-Worm.Win32.Generic-87b59e1f0fb486822f22c44bee10f66a85db3b5a63c69d4bdea780b69d8d73fc 2013-08-06 04:26:22 ....A 156672 Virusshare.00077/HEUR-Worm.Win32.Generic-8852c2dbed72ce36504f8e02551b7b4c454a8d698e45c86b95ea187b6c8b7aeb 2013-08-06 04:54:42 ....A 185344 Virusshare.00077/HEUR-Worm.Win32.Generic-88a38e1931c68ac39e06efefbd48c6fe5304d59de92a83ae7146d53654f7b12b 2013-08-06 04:43:30 ....A 128512 Virusshare.00077/HEUR-Worm.Win32.Generic-88b9186fbfcd5cf66cdbfcafb2228b55e2f83da53546319642e137ee8613a334 2013-08-06 04:55:06 ....A 83968 Virusshare.00077/HEUR-Worm.Win32.Generic-88dc4df96bb007feb57b25ef8ed206ddf8b8d963eeb77cdc51a2362553ceb0bf 2013-08-06 05:57:58 ....A 113664 Virusshare.00077/HEUR-Worm.Win32.Generic-88f537198b36cf036f163bb34dcf93996b78e8191d56cefc403df55aacdf6309 2013-08-06 05:26:48 ....A 200704 Virusshare.00077/HEUR-Worm.Win32.Generic-892a0d6fc023c2facfda06dfba132e5760ea963087b5cc137aca7054b3cf3934 2013-08-06 07:19:52 ....A 138752 Virusshare.00077/HEUR-Worm.Win32.Generic-89f7c0db4a5e0030b2a09e71bd1d163fbabf49862b839a0a82c6943bb0bc5e22 2013-08-06 23:54:16 ....A 202752 Virusshare.00077/HEUR-Worm.Win32.Generic-8b1c2fe38e50230b18644a1c5253333afc16306edc6d7606228430691d7dff39 2013-08-06 11:01:40 ....A 152576 Virusshare.00077/HEUR-Worm.Win32.Generic-8bc0bf59c5d0fadb1bd67620074accc7a56c62baa21d39d81a3369cc4cf38bfe 2013-08-06 11:06:52 ....A 86528 Virusshare.00077/HEUR-Worm.Win32.Generic-8bf02bffe7aa4d69c6a4c390e9d472cced312bbbbcd94219fabca456e3156574 2013-08-06 10:57:22 ....A 73728 Virusshare.00077/HEUR-Worm.Win32.Generic-8bfb3709345a7ad636ce18cab07072f22a6f03b9969a0caac6d9c11f43774c50 2013-08-06 11:58:02 ....A 140288 Virusshare.00077/HEUR-Worm.Win32.Generic-8c5c856adcde3a847a476cfd8d340a9a07f62828dbb65c5fe7ac53de9a526367 2013-08-06 12:36:32 ....A 133120 Virusshare.00077/HEUR-Worm.Win32.Generic-8cb2861ea9b67feb965614523c0aa9a7898d634fcecc157e98808358ca7a02c4 2013-08-06 12:36:32 ....A 333824 Virusshare.00077/HEUR-Worm.Win32.Generic-8cb6aa7871871ed0cc66be2ff3b14ec4258c15b05106a16863512c1bbdd574d0 2013-08-06 12:28:24 ....A 35606 Virusshare.00077/HEUR-Worm.Win32.Generic-8ce0b4e5dc65dca8e144221fdbc3966b6942d8b40d3b02fa47398977293484ab 2013-08-06 12:30:34 ....A 96256 Virusshare.00077/HEUR-Worm.Win32.Generic-8cf34d05ce83321084840ba8860fce0c3e7106a287c198a38deb7a483fdaa305 2013-08-06 12:54:30 ....A 83968 Virusshare.00077/HEUR-Worm.Win32.Generic-8d5639359b29041d67a78333858f9f625994565ea480e0788be1663aa5c2ebab 2013-08-06 14:35:12 ....A 150528 Virusshare.00077/HEUR-Worm.Win32.Generic-8d8db3628730e5cfe8472b86eb778d1d573c472d33790eb72aa5cf1a58dcc623 2013-08-06 15:36:46 ....A 147456 Virusshare.00077/HEUR-Worm.Win32.Generic-8dfa58fe449be22e59a77eb7aebfc811c5286bcc6bd78c61c25965fb8bc8838e 2013-08-06 15:27:14 ....A 137216 Virusshare.00077/HEUR-Worm.Win32.Generic-8e0ce505ab4c0c128c382bc6b0d5b49b0440a714e5edb0b06c65c926c49d47de 2013-08-06 15:37:06 ....A 141824 Virusshare.00077/HEUR-Worm.Win32.Generic-8e17aeedd26635bf285c42c3b4a21a432929032f389a932028e89d19d576748f 2013-08-09 01:08:44 ....A 66048 Virusshare.00077/HEUR-Worm.Win32.Generic-8e31f58fb5e3811e789609024183610265c251dd51797b9478c554c10e38ba43 2013-08-07 04:08:48 ....A 200704 Virusshare.00077/HEUR-Worm.Win32.Generic-8e34d4a065d99c9a423286a5db45993ff98e3f24086dd1e2acb1086b761d88f8 2013-08-08 23:55:02 ....A 144384 Virusshare.00077/HEUR-Worm.Win32.Generic-8e5c3c19fb9c401b02a6cf2d4dd14f7d5676d745ce5bb4f46831d883e84be933 2013-08-07 04:26:36 ....A 74752 Virusshare.00077/HEUR-Worm.Win32.Generic-8e99753a9efc35960ec1aedeac940530150b9ab022b7e0ed695361f1b964f24f 2013-08-08 09:01:48 ....A 35643 Virusshare.00077/HEUR-Worm.Win32.Generic-8efd721602cad5521190a53cb2ea2ebf83b62583662daf6c6e4884dbe9a2c2a9 2013-08-06 16:28:58 ....A 141312 Virusshare.00077/HEUR-Worm.Win32.Generic-8f0d2c8cacd90c155f90e0b8c987ccb7d7b7bbd10cf946bcda6a47214ba296be 2013-08-07 21:06:18 ....A 136192 Virusshare.00077/HEUR-Worm.Win32.Generic-8f283c08dc366da53ee5c23b62ec07c16d2f1a238ccb2dbb4e069274e2c8da32 2013-08-07 07:12:54 ....A 133632 Virusshare.00077/HEUR-Worm.Win32.Generic-8f298707660b9309dd1defa7788f195d15dfcc428dc3b622e9d7c7a82eb96efa 2013-08-06 18:08:08 ....A 135168 Virusshare.00077/HEUR-Worm.Win32.Generic-8f55f40608157293940d4243fa1322cebaecba172f140779368c3b1fc33e0d1f 2013-08-06 18:07:52 ....A 144384 Virusshare.00077/HEUR-Worm.Win32.Generic-8f5f4c11d742491ed8a2ed88e6cc847ddeda6da2cd7f28891d6dfe1dd60a439c 2013-08-09 07:10:18 ....A 82432 Virusshare.00077/HEUR-Worm.Win32.Generic-8f8a4cbac819197634b62e585a879c781c284927fae76f156cef19a5c589fe05 2013-08-06 20:06:08 ....A 144896 Virusshare.00077/HEUR-Worm.Win32.Generic-8fa0cf05d3018f15a7f969c98d255236af0385eed733603507d37e56c4616131 2013-08-06 19:48:40 ....A 109056 Virusshare.00077/HEUR-Worm.Win32.Generic-8fa89518bde37da2b98e9d2eb2dae7ea753baa9185a9c59da28372de0c8afb15 2013-08-08 01:08:18 ....A 487936 Virusshare.00077/HEUR-Worm.Win32.Generic-8faa80c4fc470738bb73db4a3e2947f957e23b6cbf8dd4bbbec24dba1eb3aadd 2013-08-08 19:30:52 ....A 160768 Virusshare.00077/HEUR-Worm.Win32.Generic-8fc542cd3c963feea105a545da7a6e4832fec2f238161a6c2d86ec81e539d693 2013-08-09 00:44:38 ....A 210944 Virusshare.00077/HEUR-Worm.Win32.Generic-8fcd66125d5dccbecc5d8a367cfd2403377979915041038d2a16a39d918188c8 2013-08-06 21:06:58 ....A 326656 Virusshare.00077/HEUR-Worm.Win32.Generic-90263a859debb9bf8762c7ba16cb5cf82404d40f228e5f3f1519780809732c46 2013-08-06 22:03:14 ....A 53248 Virusshare.00077/HEUR-Worm.Win32.Generic-9072a94d5b825fd82821c7dbd564aede49b316ff3d7bd3d2eeeeb2c333b574a4 2013-08-06 23:13:14 ....A 75776 Virusshare.00077/HEUR-Worm.Win32.Generic-9109a4ba0c5869f8dd561ea4cb9dc6265b8cb18051221d80c9de8fcdf758ad8b 2013-08-06 23:14:44 ....A 85504 Virusshare.00077/HEUR-Worm.Win32.Generic-9122a345e6a5df3eff78b9bf31b10063f55c2166710e412a86c4b6e6d6699460 2013-08-06 23:16:28 ....A 96768 Virusshare.00077/HEUR-Worm.Win32.Generic-912833dff06039ca4c22063b03cdaa0b681953e2ebefb5ddace95dacd3fc6986 2013-08-07 00:20:28 ....A 93696 Virusshare.00077/HEUR-Worm.Win32.Generic-919d257a3907bdebfe0b2c39f2320b6137a1992213b8999eb6284a78b314ea21 2013-08-07 01:11:06 ....A 53760 Virusshare.00077/HEUR-Worm.Win32.Generic-91aafecb8475d9d51b21964330bab8c3409274b3a8bb3307b2698c9bd951927f 2013-08-07 01:41:22 ....A 152064 Virusshare.00077/HEUR-Worm.Win32.Generic-9231990275c1fe5125b269cead5bbe80daefaee6fdb967cb7025e35b22a8f98b 2013-08-07 01:50:20 ....A 66048 Virusshare.00077/HEUR-Worm.Win32.Generic-9266e6c40003f4bebb4cf7909fbb93e4e3f18f3cadd83bf825e73c78bbf3b16d 2013-08-05 20:35:18 ....A 121856 Virusshare.00077/HEUR-Worm.Win32.Generic-926a9fa4fdc9c85939e146a3bf4573bbcc5204f9c698fc4eddb3ef9a4d103118 2013-08-07 02:59:18 ....A 136192 Virusshare.00077/HEUR-Worm.Win32.Generic-92a181eb494042d8e407f9fbb009c69b4355ce66685b8977cc78653702373fb0 2013-08-07 02:50:06 ....A 103936 Virusshare.00077/HEUR-Worm.Win32.Generic-92a25c8781022708e6561cbac96b14ddc29d7268aeda7870dac3aa70fd8fcd5a 2013-08-07 04:19:40 ....A 72704 Virusshare.00077/HEUR-Worm.Win32.Generic-9302d13d0a156358bb71f35c29c6a217780eb7fb10b3c1f511ee1aef4b50c2db 2013-08-07 04:12:48 ....A 321024 Virusshare.00077/HEUR-Worm.Win32.Generic-934f8c6f9592219590ac3ca092775cff3df94bc5c2689d5c5cbc19bdc63519dc 2013-08-07 06:04:54 ....A 100864 Virusshare.00077/HEUR-Worm.Win32.Generic-93e1684f4be57f5e12a502470326132cb75b2be39eaab28b46878a2a984f37de 2013-08-07 06:32:54 ....A 167936 Virusshare.00077/HEUR-Worm.Win32.Generic-9411a32a06c4868dc178fdf56f808800435062cdf5fdbbf079cf83920df84e8e 2013-08-09 02:57:18 ....A 76800 Virusshare.00077/HEUR-Worm.Win32.Generic-943ad07d0b452cf368687f43eab05a5805c73b229181da68445fef0fea59c15b 2013-08-07 08:56:26 ....A 141824 Virusshare.00077/HEUR-Worm.Win32.Generic-95126c7eeacde84422b3f4ec58b62f3d612c7961ebfe539d1a32f478d25b55e6 2013-08-07 09:10:40 ....A 167424 Virusshare.00077/HEUR-Worm.Win32.Generic-951becfd70fe7766e98149933c33770a473414de2278f78d9d904ca5e71301ff 2013-08-07 09:16:28 ....A 72704 Virusshare.00077/HEUR-Worm.Win32.Generic-9528b573dddbfe8e5bce2a0b21952edc2ac4d803dee752875b4237c81015c237 2013-08-07 09:16:42 ....A 177152 Virusshare.00077/HEUR-Worm.Win32.Generic-958a734e0a90b9d3caaeeb024006721215335ce6ca4769fab51eedf8f3f0cead 2013-08-07 09:19:44 ....A 55296 Virusshare.00077/HEUR-Worm.Win32.Generic-95e2a52be6e1fec3dae62d28f56694f20a4fdd5b7085c26fde927cd8c48b2b0a 2013-08-07 09:29:38 ....A 80384 Virusshare.00077/HEUR-Worm.Win32.Generic-95e5f3fa78e1568d6c943883905d306bdf381637738018fe5331f9c863b71da4 2013-08-07 12:22:22 ....A 141824 Virusshare.00077/HEUR-Worm.Win32.Generic-970dc3da4c909655e6a6c10c84e2748649f29172203cb0ccce3b38451a11528b 2013-08-07 14:04:56 ....A 73216 Virusshare.00077/HEUR-Worm.Win32.Generic-97d07f4976112babdad6336aa9126953b3b4c18226c902c5d7c44cc6c2129908 2013-08-07 14:25:06 ....A 139264 Virusshare.00077/HEUR-Worm.Win32.Generic-97d7a7732084f36cdc2d6c8cba31fe148ab1af5a2cefb44633abd6a7ec43f3ef 2013-08-07 14:57:30 ....A 75776 Virusshare.00077/HEUR-Worm.Win32.Generic-97f55b32f786f314f98acb9a4d697cac3b8f8fea178b52e846129852ce12d958 2013-08-07 15:42:46 ....A 103936 Virusshare.00077/HEUR-Worm.Win32.Generic-9860ee1f3b8df897c4bfbfb867870992d21790ce76c57cca33f18880aef7e73b 2013-08-07 15:25:50 ....A 104448 Virusshare.00077/HEUR-Worm.Win32.Generic-987b7236482a59567a6e90538e12b61116b9b06caf22d64b886ee0e72d13798c 2013-08-07 17:38:52 ....A 71680 Virusshare.00077/HEUR-Worm.Win32.Generic-999366ad2fe0fdebd06e0ff59cc31bb6b55f88eba681317d1d7ec9b1f88f3479 2013-08-07 17:31:54 ....A 167424 Virusshare.00077/HEUR-Worm.Win32.Generic-99af32e5740b7df02b17834fd67d5250d130d408a3d1769f87e4d3c803f719f5 2013-08-07 18:24:44 ....A 151552 Virusshare.00077/HEUR-Worm.Win32.Generic-99e32731ae8c64189f2d791b46bdf67b7e90413ea534e1f53180e0134f4e8085 2013-08-07 18:33:00 ....A 74240 Virusshare.00077/HEUR-Worm.Win32.Generic-99e67f6f97895fe31d7d08af4abfdf85f9c729648b574384afe5bcd6ea1374c0 2013-08-09 00:33:30 ....A 53760 Virusshare.00077/HEUR-Worm.Win32.Generic-9bde99fd2a3fd8066c2a72517b08dd591111b26a13ba04b064779f0af7a2f9d9 2013-08-09 05:09:08 ....A 41472 Virusshare.00077/HEUR-Worm.Win32.Generic-9c5946012d4fab41cfa95b19a50ed2a943b66fc3610caff86eb7e3e816387286 2013-08-08 13:16:06 ....A 92672 Virusshare.00077/HEUR-Worm.Win32.Generic-9e1801d41e945b61adb4604ba8d5387c36fe0efb1f129004ad986595e85c1ae1 2013-08-09 07:58:20 ....A 45568 Virusshare.00077/HEUR-Worm.Win32.Generic-9f409fa3de181ae535d8bf42ee5530fe26d23a492a38ff63854b7aaa60e66ba2 2013-08-08 05:52:26 ....A 160256 Virusshare.00077/HEUR-Worm.Win32.Generic-aad9f48f5d2e320aae9915d20e3dfec81aab2f980f63681041b6e655811c5fc6 2013-08-09 05:30:24 ....A 53760 Virusshare.00077/HEUR-Worm.Win32.Generic-ab23a5a04a0d0d41da65bb6eaa4893649d3c495e087f24610125fb8eeeb6d141 2013-08-05 21:45:58 ....A 80896 Virusshare.00077/HEUR-Worm.Win32.Generic-ae7d7d50d372636bc70c258cd67a44b9f4857a5001afb19bf366e26ef98aa250 2013-08-05 22:16:30 ....A 35647 Virusshare.00077/HEUR-Worm.Win32.Generic-af1792feffcdb30f4397d5694a6e2adc8cecd4c9ba3c0582617a012116d4cbf9 2013-08-06 12:40:48 ....A 35862 Virusshare.00077/HEUR-Worm.Win32.Generic-af3a5da849520fb659d1df84d7c84992710214bded356e519381c3ae796838de 2013-08-05 23:25:36 ....A 154112 Virusshare.00077/HEUR-Worm.Win32.Generic-afcce5a69b0f10523c358dc92388c43b33022d3907208841656c1d44f4f69ac4 2013-08-05 23:37:14 ....A 80384 Virusshare.00077/HEUR-Worm.Win32.Generic-afe171092f0afd1baab2bf2224c29ec2e292f828601ccb7090995f06ccc08eaa 2013-08-05 23:35:38 ....A 209920 Virusshare.00077/HEUR-Worm.Win32.Generic-b005e17d5504b69baf386a3a8a1986c798aa6567b58f0b36a4db1add858fe1e2 2013-08-06 00:24:02 ....A 103936 Virusshare.00077/HEUR-Worm.Win32.Generic-b059255058ef1cbaac778af7d8c28f87ce5ba69e23438e93b88de743645d259c 2013-08-05 23:49:36 ....A 75776 Virusshare.00077/HEUR-Worm.Win32.Generic-b0992ad3267f8bd4d2894b16f6f4f604ba597c0ea07a877fa8b2abb57bdc583a 2013-08-06 01:39:28 ....A 131584 Virusshare.00077/HEUR-Worm.Win32.Generic-b0aa22521e6eef2d6b4f3c7e69ce308fc334a635c3d40ac487cb2b16c854b42e 2013-08-09 11:38:44 ....A 35976 Virusshare.00077/HEUR-Worm.Win32.Generic-b0f34ad6855f8a7a1262f3624ff3a1eaf90ff35ac758e06d2080bf59bf465f3d 2013-08-06 01:52:58 ....A 89600 Virusshare.00077/HEUR-Worm.Win32.Generic-b138ee23521795feddbd104b80e4915c30fd722578e36db0df5339575bf14457 2013-08-06 04:37:08 ....A 130048 Virusshare.00077/HEUR-Worm.Win32.Generic-b1d7d8ff1d6be27b0e327ccda6f6adf812c081e5f02a9666635d4b9778c245fd 2013-08-06 20:32:54 ....A 139264 Virusshare.00077/HEUR-Worm.Win32.Generic-b244650ee0d70b2c9dda23f1a7d1cb29ee600463244236c544dad73672912112 2013-08-06 04:46:38 ....A 71680 Virusshare.00077/HEUR-Worm.Win32.Generic-b25b69144120c684979cba65a43938a4e81d8239f84ef875183ebf1a854c6c10 2013-08-06 05:55:42 ....A 197120 Virusshare.00077/HEUR-Worm.Win32.Generic-b280637b4ecf01124f8b6918f19ed92a3cba2280c8d43e3fda61b8147edfe7b7 2013-08-06 07:22:34 ....A 80384 Virusshare.00077/HEUR-Worm.Win32.Generic-b346e153521f32f5e6c52a2b12ad4339e06322998f1351eef9672cf659109ca4 2013-08-06 10:44:44 ....A 101888 Virusshare.00077/HEUR-Worm.Win32.Generic-b45b2f7949cbb16defcc0e14ba88e51e3c71f66e6a142a00e88dc165292a7950 2013-08-06 10:50:28 ....A 144896 Virusshare.00077/HEUR-Worm.Win32.Generic-b4b97cb6f992f58d629894213dcbe31e14275490ef5bf7b1bbdf2df0999b251b 2013-08-06 13:02:54 ....A 166912 Virusshare.00077/HEUR-Worm.Win32.Generic-b65eee16a26a0e3125e277c76a083a53ad4f5d34ea68d6b71db0bc4bf0ff1273 2013-08-06 13:02:58 ....A 568320 Virusshare.00077/HEUR-Worm.Win32.Generic-b66c52e3e6a8b35e47f23cbb143ca0f1a20324a7a776a3369be80b239d3c1926 2013-08-06 14:28:34 ....A 142848 Virusshare.00077/HEUR-Worm.Win32.Generic-b6bf1dbf7b547d2a054f7cb66891d020b64f4f155b93ae2ff38c0644f7b068e9 2013-08-06 15:25:00 ....A 35083 Virusshare.00077/HEUR-Worm.Win32.Generic-b70eed06cf9984464b17793ff0251a5f6c425af4c262e0689ea05b50e5fcd816 2013-08-06 16:27:02 ....A 75776 Virusshare.00077/HEUR-Worm.Win32.Generic-b7f1165fd5174e6ff73539f6d5005999255c195db904d00a8b3afbf243f8529a 2013-08-06 18:05:24 ....A 137216 Virusshare.00077/HEUR-Worm.Win32.Generic-b8461cb08d06c8c50dce3b2b9c313c036dc6b7d877b7fb0dba6bef904b0582ca 2013-08-06 19:27:22 ....A 73728 Virusshare.00077/HEUR-Worm.Win32.Generic-b8d0e6dd59cbb3afcd31c1e49f2efe715a499d5eb470b0ae13aaecb56a338004 2013-08-06 19:48:42 ....A 155648 Virusshare.00077/HEUR-Worm.Win32.Generic-b90b553e16ed3f7dfc95380c9d8d9aeceea43540f35ea8bdcba5f313db1e1dae 2013-08-06 21:18:08 ....A 134656 Virusshare.00077/HEUR-Worm.Win32.Generic-b956802c6e9a5df8ab877ada81f30af7986f1135bdd6bb58ee5a28dc311caf91 2013-08-06 22:14:22 ....A 99102 Virusshare.00077/HEUR-Worm.Win32.Generic-b97c4afaeeea347edce8af614d988573879df3e130e2e365820a6f2f0051060f 2013-08-06 21:46:22 ....A 75776 Virusshare.00077/HEUR-Worm.Win32.Generic-b98c44347129304b089e3416769a0a4d8be06c20edec29805c24e3ddf2aa8f99 2013-08-06 22:14:14 ....A 138240 Virusshare.00077/HEUR-Worm.Win32.Generic-b99ca52e751d9a5a54f0c3612971ee85c29026d285e222925ed675c17f9e5d9f 2013-08-06 21:46:44 ....A 35944 Virusshare.00077/HEUR-Worm.Win32.Generic-b9a45b6a5cb795e170fe2d89ab2e4e0fda27f169bbcfa60c255cb41baa09914d 2013-08-06 22:35:54 ....A 330016 Virusshare.00077/HEUR-Worm.Win32.Generic-ba25589ec67a283cec7596d96d86fdd7b6a2f9b1914be84f8a50cc45cb63c6e8 2013-08-06 23:15:32 ....A 81920 Virusshare.00077/HEUR-Worm.Win32.Generic-ba8d2814778c485eb793fd431b762595a7852eb6f01f297e95e1f1237d50ddff 2013-08-06 23:15:38 ....A 141824 Virusshare.00077/HEUR-Worm.Win32.Generic-ba8d94c8427107b0115540b261708236ea2eb72e4bcc39653a9dbbaa06bf4d33 2013-08-07 10:47:48 ....A 35558 Virusshare.00077/HEUR-Worm.Win32.Generic-bac49505138b8db5af585ce18b12be88dcee90c5b6eda10b00b776a56ee0c8b5 2013-08-07 01:23:50 ....A 203776 Virusshare.00077/HEUR-Worm.Win32.Generic-bb658654babea995037b9f64cb7b1edbd1ceedaf444722e752de4a59931b42cb 2013-08-07 01:32:30 ....A 93897 Virusshare.00077/HEUR-Worm.Win32.Generic-bb8a47bdba4b27ad49b883fd7bb7b5e06deff849c1cf93e4a9c9b378bcf5a80f 2013-08-07 01:32:16 ....A 214762 Virusshare.00077/HEUR-Worm.Win32.Generic-bbcee27fa8783c36bd688576b1a65011bb1cb33d92a9cc618932d156ae02679c 2013-08-07 01:52:40 ....A 136704 Virusshare.00077/HEUR-Worm.Win32.Generic-bbf1118db2086ff54eb8f0d5887f7ba61385e4b30ae1d86bc9b20c6e759f2070 2013-08-07 01:50:14 ....A 138240 Virusshare.00077/HEUR-Worm.Win32.Generic-bbfc09d79fc4fb27cd96faa57589d7127035ec555a5c85023cbc5e3a2cba315b 2013-08-07 04:01:12 ....A 73216 Virusshare.00077/HEUR-Worm.Win32.Generic-bca24d869cdef21fd54661d0a933802911976c22dcc0c8442e2bd7fbd8646469 2013-08-07 04:18:52 ....A 125952 Virusshare.00077/HEUR-Worm.Win32.Generic-bcc029fe456cfa8d36cd7bcdfb1bbfd8b762b302aeefa713aff959b78d8ce03a 2013-08-07 04:19:38 ....A 108032 Virusshare.00077/HEUR-Worm.Win32.Generic-bcc3a84434633496147f72351b185b0c84cbe40bc0b246d8b771916561150d7e 2013-08-07 05:09:52 ....A 150016 Virusshare.00077/HEUR-Worm.Win32.Generic-bd3ed01ba0a668a41d2ac53db714f30fab6b0e7415c22cf15f64f49cf6e0a7f7 2013-08-07 05:02:58 ....A 72192 Virusshare.00077/HEUR-Worm.Win32.Generic-bd49d65aeab9bd3cfbe13bb0874fbb26e8c95f80603be12c4dc65f0698458591 2013-08-07 05:13:26 ....A 162816 Virusshare.00077/HEUR-Worm.Win32.Generic-bd8654d099f6e9bac3cb609ab18375d47a097ffdf3fb0dda4dd4870705d1b287 2013-08-05 19:43:34 ....A 176191 Virusshare.00077/HEUR-Worm.Win32.Generic-bd9da2871a6b348df2f66d46e3632f0665b95eb0a8be4de882c3f18458b98703 2013-08-07 06:38:16 ....A 103936 Virusshare.00077/HEUR-Worm.Win32.Generic-bdcd7acf1e7570fb9f984004c6961964330472752442f36e28e5d98d438a459d 2013-08-07 08:13:10 ....A 141824 Virusshare.00077/HEUR-Worm.Win32.Generic-bdf13847267bb7b84dae444e350f2db097223379d222b244ff7ff63cf00c3f93 2013-08-07 08:16:00 ....A 143360 Virusshare.00077/HEUR-Worm.Win32.Generic-bdff4d4e9ffbe61b2523cd163a27d7f804fe3bc0314e342f8748550ee6d9bfa3 2013-08-07 08:15:48 ....A 189952 Virusshare.00077/HEUR-Worm.Win32.Generic-be49c80a940015e2cccfc2b9c3b93c74973ec519a2f56a1366f2cf6cd2320bf6 2013-08-07 08:56:50 ....A 166400 Virusshare.00077/HEUR-Worm.Win32.Generic-be5a3ce795ca911efcd5791d1e9d565ef4e6a9df32bfd22886e3ff4a06ff79a5 2013-08-07 09:15:40 ....A 101888 Virusshare.00077/HEUR-Worm.Win32.Generic-bec4ba3f9f39d4060f4140ac7d9b31410c659a64e749a9ceb94178a321898d91 2013-08-07 09:15:38 ....A 151040 Virusshare.00077/HEUR-Worm.Win32.Generic-bedb2fee1874a46f58110b36368254249d762a32240b4bd7cf34cac71c51c05a 2013-08-07 09:22:42 ....A 132608 Virusshare.00077/HEUR-Worm.Win32.Generic-bf6efd4ba3b9d202ebdf37901fa1a579a75af162fc8027bbeff006ad9616c4d4 2013-08-07 10:41:46 ....A 72192 Virusshare.00077/HEUR-Worm.Win32.Generic-c05c171b7ca3345dd076fec18a27867d3de2305b9ea3ba87f22b3ad23027dcb0 2013-08-07 13:58:56 ....A 151552 Virusshare.00077/HEUR-Worm.Win32.Generic-c0cb3ca8d2d8f6930adc0c714d197d73ad0fd707f3e7ff47be759aafc3421a24 2013-08-07 14:25:14 ....A 96256 Virusshare.00077/HEUR-Worm.Win32.Generic-c140621b6600e91934bf3b9e0d7dea9c40b87de291b1460a8050e526a2610035 2013-08-07 14:21:34 ....A 87040 Virusshare.00077/HEUR-Worm.Win32.Generic-c15986ab0ffde1531cfe35690fc3235484449bb25214929215ae6c57d3543ff9 2013-08-07 15:35:28 ....A 99840 Virusshare.00077/HEUR-Worm.Win32.Generic-c20e7b5c4513cd5b133a45771d5bfcf78038e6dcd21b90bbb30c62b6c156253a 2013-08-07 17:16:50 ....A 89088 Virusshare.00077/HEUR-Worm.Win32.Generic-c2422670aa28c18b3c372a80b5296fcd0479810cdb434d1d11b3d656b5894fe2 2013-08-07 17:02:52 ....A 78336 Virusshare.00077/HEUR-Worm.Win32.Generic-c2b06e9771ad54b218f37923db4605ce4bce7b498b5f7ba9d53125ac034318fa 2013-08-07 17:27:02 ....A 201349 Virusshare.00077/HEUR-Worm.Win32.Generic-c2d1ae1e3a6b883ea100fd15fd0e3b63f96c9b7a46068d1a1fefc9fc06afc30b 2013-08-07 17:39:42 ....A 140800 Virusshare.00077/HEUR-Worm.Win32.Generic-c2d3f319291bd5fb6b785df531676c55ce19e2b8aba4da27bda418239cd4cdbb 2013-08-07 18:27:46 ....A 137216 Virusshare.00077/HEUR-Worm.Win32.Generic-c34fa50a6c365aaf0a44be5bde42565f54414fa79b5c7d4b826259bc078741ab 2013-08-07 18:17:00 ....A 92006 Virusshare.00077/HEUR-Worm.Win32.Generic-c38e3bcda31254d7e7996f51667659d768a73c5ef2daecd99d1160c1e568c9f1 2013-08-08 02:10:50 ....A 209154 Virusshare.00077/HEUR-Worm.Win32.Generic-ca6255d4944b5eefdffaffdbcde1724b20e72d74ad265d7b8aac53ce478ed6f3 2013-08-08 08:12:06 ....A 114536 Virusshare.00077/HEUR-Worm.Win32.Generic-cb4d5a86ba7e6e714ac983e24d191a3b926b1bf38bad6343f1cbe74d42a7d377 2013-08-05 20:29:28 ....A 289792 Virusshare.00077/HEUR-Worm.Win32.Generic-cfc4a9758be1e2b202fa09cae7b33c61c0054f0cdc017b3048c58477c8b7e896 2013-08-05 20:04:04 ....A 19968 Virusshare.00077/HEUR-Worm.Win32.Generic-cfc84ec58f72af059e9150142aaabac39de778e2af33d38b709c975d582d90ae 2013-08-05 20:25:52 ....A 215040 Virusshare.00077/HEUR-Worm.Win32.Generic-cfcdd4eba2d7ca6c3831a64b81c5bb90ee36c74d5f6ff70aac794558a6cfb823 2013-08-09 05:44:30 ....A 360448 Virusshare.00077/HEUR-Worm.Win32.Generic-d00c1452428d1e4021c57aff55f90a981702b033726addf16acdaa9f9dcdee0d 2013-08-08 07:45:10 ....A 106496 Virusshare.00077/HEUR-Worm.Win32.Generic-d3abf2a94c2fed875a8a0977c15b508433ed318db5e02aeaefe24c3dfe1e8ce7 2013-08-08 02:28:48 ....A 53760 Virusshare.00077/HEUR-Worm.Win32.Generic-d61f35dd98d4698e26d58f3df5ecf5f371f641774ad809952ce76db76ef04f00 2013-08-05 21:41:04 ....A 147456 Virusshare.00077/HEUR-Worm.Win32.Generic-d7d4d26114b368b9e99059f0ebfe42fbd5a9ebeceb5c328fab45eb8b91d8ebea 2013-08-05 21:56:08 ....A 136192 Virusshare.00077/HEUR-Worm.Win32.Generic-d81be00df74b56d074f2e6e2c23474e849324786b4d33b697dc4727fbb9bbc28 2013-08-05 22:32:14 ....A 77312 Virusshare.00077/HEUR-Worm.Win32.Generic-d88e3dc94e71b58e5c725ddabea3c79f8df53d2de35dfba2d8fe50d3eb86c42d 2013-08-05 22:19:08 ....A 153600 Virusshare.00077/HEUR-Worm.Win32.Generic-d890f5a1e3d8d8f6d5b06c56ec82b7fdaea44dcdb3e488db267d11502fee89bd 2013-08-05 22:42:04 ....A 62464 Virusshare.00077/HEUR-Worm.Win32.Generic-d8f3e7b92cadade4dc774ac5557f62783027969a03b2915627c0b30096742b5f 2013-08-05 23:00:16 ....A 152064 Virusshare.00077/HEUR-Worm.Win32.Generic-d8fa00a168b2747d0df08ec34bf9073ca13db16ebae246d4c9dd01f502a5b23c 2013-08-06 14:48:32 ....A 35490 Virusshare.00077/HEUR-Worm.Win32.Generic-d9b12949616dc25237a0dd74b28b8ba9edf231c4582f0640dab158ae39896585 2013-08-06 01:33:20 ....A 144384 Virusshare.00077/HEUR-Worm.Win32.Generic-da4f868a99c0cea49f3d74745843154b1765bdbcb0feee136d294604af43b27e 2013-08-06 01:53:02 ....A 138752 Virusshare.00077/HEUR-Worm.Win32.Generic-dac8633d7a5a3e9b667d4d6a5f7ced0fa8c7f1b5813287b348d964c79bf7f9c2 2013-08-06 04:29:52 ....A 131072 Virusshare.00077/HEUR-Worm.Win32.Generic-db787af6422067267cad5761671e004fb48bc58898eea62530eada16222f5416 2013-08-06 18:55:20 ....A 209408 Virusshare.00077/HEUR-Worm.Win32.Generic-dbca8f44fbf2e3a5e79621b93ec58f1d9a32472616e4d7ae0041f7dd844e4fb7 2013-08-06 05:48:48 ....A 77824 Virusshare.00077/HEUR-Worm.Win32.Generic-dc340388f2fb2781a2ae0e2c8b11d8388593d82ed9a029a353ac9b95e6dc97a5 2013-08-05 20:06:12 ....A 162975 Virusshare.00077/HEUR-Worm.Win32.Generic-dc86eb36092b23444d7ec74aa36d1dc514467679331d15d25f6e915e46df692a 2013-08-06 07:20:28 ....A 78848 Virusshare.00077/HEUR-Worm.Win32.Generic-dd09d901a19a1e70257f64d5da94028674d9eae4409bc7a8f42b5ce3fa2011ed 2013-08-06 07:19:48 ....A 148480 Virusshare.00077/HEUR-Worm.Win32.Generic-dd168896b7a78ad42c7204b16d93a77705a7a16d65aaedfe70ef1a7567489130 2013-08-06 08:38:32 ....A 180224 Virusshare.00077/HEUR-Worm.Win32.Generic-dd4aa196da617e32219cfe32dc22ea14299a2c457a08f01c124e4cd0977dd9b0 2013-08-06 10:42:54 ....A 142336 Virusshare.00077/HEUR-Worm.Win32.Generic-de2deb9028535c5e8d0554b79b3831ff045ac298dd63d9e608a917c337790303 2013-08-06 10:41:46 ....A 103936 Virusshare.00077/HEUR-Worm.Win32.Generic-de5c83ee2f3c93e1dcd7444346be26899f7f24a118046d2ac443808b310bb426 2013-08-07 00:59:52 ....A 36255 Virusshare.00077/HEUR-Worm.Win32.Generic-de87bac29edacf65fed1bc7481598429658d96a3bd87654bd6868873e0503921 2013-08-06 10:45:40 ....A 265216 Virusshare.00077/HEUR-Worm.Win32.Generic-de9c5e307fa0dba2e2b39d8d9967872cc77c39fce6032a69988933d66e09545d 2013-08-07 01:29:48 ....A 35241 Virusshare.00077/HEUR-Worm.Win32.Generic-ded128a725a943c79e17f0ea1f9e54af594adf49507484eccffd77e8bdd645ae 2013-08-06 10:54:30 ....A 798720 Virusshare.00077/HEUR-Worm.Win32.Generic-ded375b45559d19038b3e1a140b5961d271c98652e280800304d15bf631e9e21 2013-08-06 10:58:20 ....A 83456 Virusshare.00077/HEUR-Worm.Win32.Generic-dee340a452844ca9012ad6be2e5a0984d01791ebd5f431fb8539b27555568a49 2013-08-06 11:01:46 ....A 76800 Virusshare.00077/HEUR-Worm.Win32.Generic-df0ce64352e29855c29a3481a9531d94bdbbc538b11f1ce1b97add32a826024c 2013-08-07 01:44:20 ....A 81920 Virusshare.00077/HEUR-Worm.Win32.Generic-df7a6d81ff6f3ae1662369a159a8a32cb22945c2a8b96e4e9ba7493641d1151a 2013-08-06 12:21:50 ....A 200704 Virusshare.00077/HEUR-Worm.Win32.Generic-df950b639f9ff4e0f16d1e1f557c9939065ccf5d57e4120dc8afc18df59a0e2f 2013-08-06 12:59:10 ....A 109056 Virusshare.00077/HEUR-Worm.Win32.Generic-dfdb272137ef1f2f580b7abbd20a298e1e6a9b3979072256d55c4a6afa9eba95 2013-08-09 11:25:54 ....A 223535 Virusshare.00077/HEUR-Worm.Win32.Generic-e054e095752e7ae11e80464fdb61860a70412ffc684b0220e975fd0a31529ad2 2013-08-06 14:41:46 ....A 131584 Virusshare.00077/HEUR-Worm.Win32.Generic-e098a805915bb0e040d5edb78f0bcbcaf0f6cba57a29c3b504e75ff2c100a6ef 2013-08-06 15:59:50 ....A 152064 Virusshare.00077/HEUR-Worm.Win32.Generic-e11723b940ae69fa12e4641dcc3e172e7f852a538c3e986e91d64e850a4d1295 2013-08-06 15:59:56 ....A 94720 Virusshare.00077/HEUR-Worm.Win32.Generic-e135113e22a1c499eb2f44f47917776eeb18a01ba0dcdabf4f6f758868cd9ffc 2013-08-06 18:25:30 ....A 131584 Virusshare.00077/HEUR-Worm.Win32.Generic-e1fae7eccf677b95e1573700d8c5f2a1e4eee5c30b79d3b8ce38542174524355 2013-08-06 18:06:52 ....A 113152 Virusshare.00077/HEUR-Worm.Win32.Generic-e2052a9f6fe0407a8befa3d35898d2f46b03c7bb42aaaed22c0d3702b55a80c1 2013-08-06 19:26:54 ....A 108544 Virusshare.00077/HEUR-Worm.Win32.Generic-e25c2390677ecc2bb3cfe920033d2c5f58efa61def7e3d43044527900f8dabbb 2013-08-06 19:50:08 ....A 179712 Virusshare.00077/HEUR-Worm.Win32.Generic-e26d977d4f3c05141cf2c3a6911d4d3a12963803fdb9bc976386462d709b6d0c 2013-08-06 21:07:04 ....A 96256 Virusshare.00077/HEUR-Worm.Win32.Generic-e2aa79189af2c30cb5bbee6aae13f0dc62f48d59ae41fc2db4fc4ec7c8c24c61 2013-08-06 22:03:50 ....A 79872 Virusshare.00077/HEUR-Worm.Win32.Generic-e2e208d24eda46f51faca9f3ef8c050200c10258f0aa948addb86791d64d7491 2013-08-07 23:54:10 ....A 15895 Virusshare.00077/HEUR-Worm.Win32.Generic-e30b048377ab1d7502e6242958982c0ab8ef063bfc17162196a99389be6a995f 2013-08-06 22:58:18 ....A 200704 Virusshare.00077/HEUR-Worm.Win32.Generic-e3857a0d2a65044490e083f0d5d2557081232038b9a0b43109122bf3816c7f36 2013-08-06 23:11:16 ....A 201073 Virusshare.00077/HEUR-Worm.Win32.Generic-e3ee6f59448e934d564b8ab1b46562e61d8a5f521715b20dc8e30441d82b4439 2013-08-07 00:24:16 ....A 72192 Virusshare.00077/HEUR-Worm.Win32.Generic-e413313f091444bd4e1ef7068f84b886870cdbbeb0e17ddc34eeb9028a84b63d 2013-08-09 11:23:32 ....A 84992 Virusshare.00077/HEUR-Worm.Win32.Generic-e43c5f67fb8bbf2cf424860357f3efda39cfbf883de109b3cfd47a520adc8b58 2013-08-07 13:59:56 ....A 94720 Virusshare.00077/HEUR-Worm.Win32.Generic-e4815b06af410f2198ff0ef16659c91d21c23a984226e792f3a2102cde372643 2013-08-07 01:41:12 ....A 143360 Virusshare.00077/HEUR-Worm.Win32.Generic-e50749bbd8c8295a520b91076b311ff824a15d56cc354274b57d5610740f0452 2013-08-08 08:36:08 ....A 26624 Virusshare.00077/HEUR-Worm.Win32.Generic-e5f8d4e58aaaecbe9d21d360ebb88c04f271bd96444d8a6ddbb0cc79eb5bb853 2013-08-07 06:06:54 ....A 138240 Virusshare.00077/HEUR-Worm.Win32.Generic-e6d9c6566debf4f1207a4d27984417a2c4c1e48654127244ca27dd6cbd3b0504 2013-08-07 06:46:54 ....A 187904 Virusshare.00077/HEUR-Worm.Win32.Generic-e71a611fbb621d5638895aea652a95ce5b90c24a7b13009c842678c31e9c7feb 2013-08-07 07:41:34 ....A 141824 Virusshare.00077/HEUR-Worm.Win32.Generic-e74e01255ba83eb642b735e70e6c63efa4f7b4cc2f5b8584a41f5d7fdef84669 2013-08-07 08:15:40 ....A 79360 Virusshare.00077/HEUR-Worm.Win32.Generic-e79bc5c000527f9403e4bb8e1dfae0329d6b4a093f92eb7a882e16917a4feb67 2013-08-07 08:48:46 ....A 3117056 Virusshare.00077/HEUR-Worm.Win32.Generic-e7dfece0ce74e893f6218a40c5300d0508680064c6d3fa1f8fffcfa9eb5812d5 2013-08-07 09:16:32 ....A 153088 Virusshare.00077/HEUR-Worm.Win32.Generic-e7e0319d20e9daeba1d93eba3d9fec0465cd672b9102eea7f02dca3bc2e33b7a 2013-08-07 09:17:40 ....A 181248 Virusshare.00077/HEUR-Worm.Win32.Generic-e7f34a5e780d5a73d1cf4b242ccc201899a301f59533bfd715124601e25ccb22 2013-08-07 09:09:22 ....A 108048 Virusshare.00077/HEUR-Worm.Win32.Generic-e81f02e91881f1a64002602d7b5daf39470c996953eff3cebb0b9c7a81481b0e 2013-08-07 09:17:40 ....A 137728 Virusshare.00077/HEUR-Worm.Win32.Generic-e83769e041fe96e03f581f26b80ff989882a174bd11098f41aacfaf6c9ea1036 2013-08-07 09:15:46 ....A 85504 Virusshare.00077/HEUR-Worm.Win32.Generic-e845f03d6cebef2555f7865d760892a920d263338f4bda3ad6dde3ae0a43c075 2013-08-07 09:55:44 ....A 75264 Virusshare.00077/HEUR-Worm.Win32.Generic-e8d6de6579752ff118c8478600d6ea397cbf933708c840bb563a2420d41c4b41 2013-08-07 23:39:52 ....A 53760 Virusshare.00077/HEUR-Worm.Win32.Generic-e90aabadcc158df38594f9dde2a008cf9e92f2cdf24511f1c2e6db2d79b015d4 2013-08-08 00:26:18 ....A 193024 Virusshare.00077/HEUR-Worm.Win32.Generic-e969948ef65009f54cea8661ac965bba42e348f790d4dcd0dd6136416b427047 2013-08-07 14:56:08 ....A 100352 Virusshare.00077/HEUR-Worm.Win32.Generic-eac65aaae345a2664030c39d021f1c0350ab5bc9a357c9f5a72195e8f6bbc31c 2013-08-07 15:50:46 ....A 182784 Virusshare.00077/HEUR-Worm.Win32.Generic-eb3d6ef46b0d9a4a0e13a1c52b9ed7e4a557b8448644dfa8f93edae7bf29703b 2013-08-08 10:15:04 ....A 35070 Virusshare.00077/HEUR-Worm.Win32.Generic-ebc9ced3012c6458491c6d6d1228aae66b0916e1672d8f9a2cc621740de887fe 2013-08-05 17:07:14 ....A 197632 Virusshare.00077/HEUR-Worm.Win32.Generic-ec225e855bf2ff87f1b977bc96ee414ef7bcd5e7af6cd37ec7e99bb0b9c156d5 2013-08-08 19:53:56 ....A 78336 Virusshare.00077/HEUR-Worm.Win32.Generic-ecc9760b6d3fd6c332312692dae678800f237053376598484765f9e5229527df 2013-08-05 17:07:18 ....A 34922 Virusshare.00077/HEUR-Worm.Win32.Generic-ecf20a9e2429666c02b3463f42ad4137e436041f691ad9e008345478ab708e4a 2013-08-05 17:02:30 ....A 274243 Virusshare.00077/HEUR-Worm.Win32.Generic-ed3f35f9eeef978cf7470dfb9c96fde3ae3cf987df1b6da1c63a2f6f40d263dd 2013-08-05 17:05:10 ....A 34932 Virusshare.00077/HEUR-Worm.Win32.Generic-ed70ce1a764bd818f7a16190edeba4df5f5186037bf61d5f3ccec3f28bb07639 2013-08-05 20:34:54 ....A 115712 Virusshare.00077/HEUR-Worm.Win32.Generic-ed7b4abe6f36fb7b193987b1685574398b99f9e18002a97db1137506395c5ccd 2013-08-05 17:44:06 ....A 80384 Virusshare.00077/HEUR-Worm.Win32.Generic-edbaf310e70094181f9a0f540c574ec66ae35034339164e58bd2dae1800503f6 2013-08-05 18:35:26 ....A 69632 Virusshare.00077/HEUR-Worm.Win32.Generic-ee34f879f8aa383e2ea82150b1fd52b47ad0ce81d19ddbff4f39bab79adc9b15 2013-08-08 12:31:24 ....A 76800 Virusshare.00077/HEUR-Worm.Win32.Generic-ef90117da23170e29558eebc961fd092567bb4a60370ad4fa1fe7ce86fa56f57 2013-08-08 10:04:24 ....A 96256 Virusshare.00077/HEUR-Worm.Win32.Generic-f13be0de996164a912a0a9c51fa3fe50e81a707ce775db13968a9397d4831610 2013-08-08 11:54:38 ....A 78336 Virusshare.00077/HEUR-Worm.Win32.Generic-f21188da5c299f486eca45db45d8ca9c89d8a3cba01380c6ebe685c8e65ba711 2013-08-09 01:03:54 ....A 93903 Virusshare.00077/HEUR-Worm.Win32.Generic-ff36200a8a293cee355d9b51a84e72bd91de0f6d074addb2bb865a2d3dc18618 2013-08-06 06:36:54 ....A 116224 Virusshare.00077/HEUR-Worm.Win32.Ngrbot.gen-0d095443e072103582b86fdcbb690a216ddcc9d06ffce0c1fef6bb991a364fc9 2013-08-06 19:34:04 ....A 116224 Virusshare.00077/HEUR-Worm.Win32.Ngrbot.gen-1286afd7f44dc964b8666136d7a569bdd37162868294124c8664d025b0d30a92 2013-08-06 07:01:48 ....A 306688 Virusshare.00077/HEUR-Worm.Win32.Ngrbot.gen-89cca1acaf35855233a4a3a21c0319c32a34c91b931d373341c460d49a3e02df 2013-08-07 17:33:28 ....A 41984 Virusshare.00077/HEUR-Worm.Win32.Ngrbot.gen-9998d3849bec451a4d0818e0a940ee93474c1b9bd872b3473f97c441cb93e822 2013-08-05 20:35:56 ....A 116224 Virusshare.00077/HEUR-Worm.Win32.Ngrbot.gen-b0d2d4c978b1d4431a17902bfc608141095ba243a924ee25c8b54c48cbbe6997 2013-08-06 11:29:08 ....A 116224 Virusshare.00077/HEUR-Worm.Win32.Ngrbot.gen-b553c5bed1d1f74b90f0854f51d33c24a547a63bc0cca2a2c2a4d53f1cc583bb 2013-08-06 14:24:02 ....A 116224 Virusshare.00077/HEUR-Worm.Win32.Ngrbot.gen-b6b4d45a0fbd16506081a04ae9e66c9cc30c0b9ffb81a46cf3054405d7eb3e0a 2013-08-06 07:22:26 ....A 116224 Virusshare.00077/HEUR-Worm.Win32.Ngrbot.gen-dd19aba1072a4bfac49afc394c65f8f7f5af45f3c2f5c6b31615d27ce98171e4 2013-08-06 23:11:30 ....A 329216 Virusshare.00077/HEUR-Worm.Win32.Ngrbot.gen-e3af1aa792df57549c28ef44513118d8354b846be017aff959d79c6aef2fbf59 2013-08-06 15:59:28 ....A 451584 Virusshare.00077/HEUR-Worm.Win32.Shakblades.gen-b7ac9f28f44980c23e3b8532c8d26ca58b339a9ad308974ed5714b3d4a1a9a49 2013-08-06 12:35:24 ....A 288271 Virusshare.00077/HEUR-Worm.Win32.Swimnag.gen-62bddea22c5d1b81d770283e6a90fa34ca5f6ff7a770c7d415090d1b786e7d3d 2013-08-07 16:46:16 ....A 273935 Virusshare.00077/HEUR-Worm.Win32.Swimnag.gen-98fc708628c957e01eafda802f827dc41c85fcf885f2cd1108a48a6f5babfe17 2013-08-06 01:28:50 ....A 1415168 Virusshare.00077/HEUR-Worm.Win32.VBNA.gen-0acc8801407f4c348994b7f6939169bf6c0736b796ce9a0406eaae7dc538c782 2013-08-06 02:27:56 ....A 1503744 Virusshare.00077/HEUR-Worm.Win32.VBNA.gen-0bf4ac1448a6d54f8b9733d7b36cd7f2d15613c7b1285ed854cc40f2b9b2a72b 2013-08-06 11:07:40 ....A 1432576 Virusshare.00077/HEUR-Worm.Win32.VBNA.gen-5acc88935607c21225060f20d9577961940d07c6df9b801357a8371f1e67c45b 2013-08-05 23:29:44 ....A 1511424 Virusshare.00077/HEUR-Worm.Win32.VBNA.gen-860721ce71c9bc1c37bbf87b2d06dcb2bb90c2462744daaf6bbdd4e0f9e11e31 2013-08-08 15:52:22 ....A 1092617 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.Winload.gen-7209248f00a79b84e138f5ecbbe9d7415b06190102c9f2b240d6f2b734edc31c 2013-08-09 06:43:10 ....A 649297 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0013487856c4f7a30c3cdb0338deef701dc1b0109860c5c3923fb6608899c7f1 2013-08-08 06:19:56 ....A 648657 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-045facf1590bd75ad4de0b5bf45b3eaf12d66fcfeefada2be87f62b0a8659452 2013-08-07 22:17:00 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-06302d04458053cfc78465dae9e0c5996b60bfd38ec5ecd0d946548f2ce5110a 2013-08-09 08:02:46 ....A 647721 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0737874721d354b677d8e56ed0b2f438f41bc049ee55b4b0348a765e8cca1362 2013-08-09 01:13:28 ....A 881152 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0b8279277adad09dface113dc1a06b14aca83e5e9f9681ffe5230a6311a92f07 2013-08-09 04:39:30 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0b8e9474949ad6308907076c8c0e11be36a0cae2e88e241e94fe7eba579837b9 2013-08-09 07:42:58 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0fab2c0ef6bb9a309ce6b2c1b7733b626dc7d630025eecb3cc7aa3f0bdd5a3d0 2013-08-08 14:11:26 ....A 646393 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1526557f2c070e0066ae05735af749df2646301801f6064078c3fdce9cee7a06 2013-08-08 10:26:16 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-16f348173bbd85565d80fed87096f8df8554d3d98a0c5d6556e03fa0ec617284 2013-08-09 01:25:10 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2334d93fce83e342bbb34e2217ddb17d8eaffb80ea5a312010953272bdc17e64 2013-08-09 05:30:22 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2591b960256a0d214fcd6d91959425a2f66a1870fc8215e5b958953ecba9c50c 2013-08-08 07:04:36 ....A 647872 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-26f4a825d3854d57a484ff3e8ed19a5e20c91e27f6810381deafd248c7cdd733 2013-08-08 12:14:50 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-340c9a6c3435169012ff8392cbabca70801023637c1828a4217b7ca375a0fc0e 2013-08-08 04:47:54 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-41e0ea2c07b75e0f4a85473a2fbd093022d5013f95bfcb149a71801caf8d5481 2013-08-09 09:59:12 ....A 881152 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-465f243a1596fd214c4962e7c221425024a38394c2ec9a7a7426895db01ce54d 2013-08-07 20:54:28 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-46d4ffc2b26cc3eb1eee164b5818d748984b91d5494451f7af2c9bda9d1135a1 2013-08-08 08:59:30 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4943351a51a85562e8cd38e17b63a89135d0a67b2f8faf8ac646b19efb49e992 2013-08-08 12:42:50 ....A 881152 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-50cf15f0ca72f4ce518751369663b4c29625740e862654bdda85f0b9c0e59011 2013-08-09 09:52:44 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-5476e4c42bd0be5c55ae946106da27a64e089067a298bd68623b7181214f983f 2013-08-08 21:32:16 ....A 645653 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-557bdcb71a29ce98c47253582ecfb7138896d354eda163864334850c9afef6d4 2013-08-09 06:11:04 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-56f04e206f14e196ab82c840c913c2c51300e4e5f73f895a51abba04fa042763 2013-08-09 13:18:24 ....A 885760 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-5923d99287a4ad0fa9bc1417837d1f04f8da8185b7095adb6431277988f89087 2013-08-09 06:35:50 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-60afc7775f4bc4c015e03de8bc33b070de6c02f55e021bca9e7af95d4bd97014 2013-08-07 22:22:20 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-66cf7210d5b4b39a97bf743f89994ee7f93adbc3af60a0cc122a0e641020887c 2013-08-08 06:35:26 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-6cf594d2d960fb39f553ea717d5ecf9972e4db8266c17d5b531058e54eaa5021 2013-08-07 21:56:58 ....A 885760 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8d93da70435a07a67d4b94c010d60a6e89068b94355216d410fcce1f02ab5070 2013-08-09 08:23:02 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-a63020910e7bc4fda2e42775e8972e052a1f4da21b7e4c09589d9548f4c3c08d 2013-08-08 17:10:28 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b35335aed8d7eb940b3bbb9db4aa6d486dd99dfde897659834a8e99da24de02d 2013-08-07 23:40:38 ....A 648269 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-d81c12c47b0c20a93c11f99f40be163b7e833aaac0f4d0f56a3b89b1a2943787 2013-08-08 17:16:02 ....A 647881 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-d906f831146c7fbd6665cb255e8575d87f412babefb62dac36f206751dc2e265 2013-08-08 08:42:46 ....A 646393 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-e68e029ee1ee5b3d34a83f0dfc70385fbc0860df3afcd3c3e43a016e15b4b052 2013-08-09 08:08:18 ....A 876032 Virusshare.00077/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-f251b95de3ac04112f5c9d1d1b18e0f8bfa47f9ac155027493932cdb884c0109 2013-08-08 02:28:22 ....A 80384 Virusshare.00077/HEUR-not-a-virus-Downloader.Win32.LMN.gen-b8da8362bd50ad3036d52b62150774d7a0b575b2c704dc2242aa3c2976d95699 2013-08-09 10:47:40 ....A 124416 Virusshare.00077/HEUR-not-a-virus-Downloader.Win32.LMN.gen-f383d226506a5453e28161a169db319f157acea0470c099270e60326a71ad154 2013-08-08 16:20:10 ....A 481280 Virusshare.00077/HackTool.Linux.Shark.a-b9c75630b5e75929f2765bf440fb686e0ec16ce1606c9e8e0206664c5ed9a228 2013-08-05 18:17:26 ....A 18955 Virusshare.00077/HackTool.Linux.Sshbru.a-cb3ef3492de21b1d95aef7c480f5c8ecbdfbba1d1de262e428ef28ceb2732234 2013-08-08 08:50:30 ....A 72069 Virusshare.00077/HackTool.Perl.IrBot.i-7ff99b3fefa4409ffd01935f1526a153a3f64ede30088567fb4a690ab86c4ef1 2013-08-08 00:21:26 ....A 867328 Virusshare.00077/HackTool.Win32.Agent.adqz-8fe313da68073fc32d785d24a3791b9dd5ca246d326f3e00cb320388113c9c96 2013-08-08 09:08:08 ....A 32768 Virusshare.00077/HackTool.Win32.Agent.aefl-4c44aba37eff3c115b984ba5e05fc22bc93f72154dc465f6d3d7b8825a6045ad 2013-08-07 04:04:48 ....A 94208 Virusshare.00077/HackTool.Win32.Agent.aenx-3bb95f914fc165ecb304163f83e41f24420b95cab4f4b1680dccac1dc94fbb91 2013-08-07 04:28:32 ....A 73781 Virusshare.00077/HackTool.Win32.Agent.ahfn-0fd95d487ffee824c27659aa35dfb37cdb210e03d449badd26f25e4ca39d906d 2013-08-08 03:03:40 ....A 753672 Virusshare.00077/HackTool.Win32.Agent.aizh-6e9b3aaf42ad7952f1a196d73a75b08d23c3896b9d2ae052cf0f5cb46ca6a719 2013-08-05 17:48:00 ....A 753666 Virusshare.00077/HackTool.Win32.Agent.aizh-dc4656ee47dfe05f4a32580b3017be0ba51364afcbd90ee7e8598ae86adb3673 2013-08-06 13:54:44 ....A 181251 Virusshare.00077/HackTool.Win32.Agent.ape-3b23b871cd4136e4c3804e59caecdc246fad708e57160d7109ee38da506324a7 2013-08-07 02:58:12 ....A 1331200 Virusshare.00077/HackTool.Win32.Agent.asd-0fcea2cfbe643e7641c437b7ed4cc284bd38edde97501af62195d9bbac861fed 2013-08-07 21:35:56 ....A 148992 Virusshare.00077/HackTool.Win32.Agent.bdr-6fbdfaef64d093b471c78375038b7907aed4da0e3bb82e9d4efa1efab9950ca6 2013-08-05 21:09:26 ....A 493515 Virusshare.00077/HackTool.Win32.Agent.dte-de58a52f7944dd67d29b83ec016b6469db7d9aa7e3d95dbefa92180b25a0b3c0 2013-08-06 10:45:58 ....A 380127 Virusshare.00077/HackTool.Win32.Agent.syp-0eb500f8a3ab547e9b35e9b038ab4f203f10d0eddf499ad58a5d2b88f9e4461b 2013-08-09 05:28:00 ....A 24576 Virusshare.00077/HackTool.Win32.Agent.ugj-b8c3a53c3d3d9c2bdd2db66cb22dc1738f7630c8b53a0913479e527ea11af676 2013-08-05 20:04:04 ....A 49152 Virusshare.00077/HackTool.Win32.Auha.20-c23d09ab28d365390739cbf7e2427aed388ded3906d64aa9abbe0012d5ec8e01 2013-08-08 08:38:16 ....A 392659 Virusshare.00077/HackTool.Win32.Backex.d-24de7e7ba220bbd840f2906d460c03c5ef40f3b355ecb1640683485eb4444436 2013-08-07 07:13:22 ....A 1067520 Virusshare.00077/HackTool.Win32.Binder.bs-3c95b6a88a46dc974f94493c6748f0eb7c4e3851a64b357a1792c8951151fd5d 2013-08-05 23:50:58 ....A 65536 Virusshare.00077/HackTool.Win32.Binder.bs-5d28a0d051aabee368cda4426547a26b9a6a4a5736b8ff565ef552e7e2a27292 2013-08-07 13:06:36 ....A 3257856 Virusshare.00077/HackTool.Win32.Binder.bs-6de57939ef5d756a74a6b135b3e77dac0666bae8b65ee9d57bedc16c6dcbe424 2013-08-07 23:44:52 ....A 70144 Virusshare.00077/HackTool.Win32.Binder.bs-86107d3ec6248afb3f40f954a0d90c3de6528958e9cb6ef6c27b1a0e2e6c921a 2013-08-09 08:10:30 ....A 457728 Virusshare.00077/HackTool.Win32.Binder.bs-b6cda328e9484fdd0707c4ffc11f271f3d73b270b189e9afed9738bf05630bd6 2013-08-09 08:21:56 ....A 2324994 Virusshare.00077/HackTool.Win32.Binder.bs-ce3d3ddbb85a5f59c06a0dbeda14f65489405e770b265bed81446c5403da6601 2013-08-08 06:18:58 ....A 649216 Virusshare.00077/HackTool.Win32.Binder.bs-debe7cc868c85ca3fc6e87237b8426bef748a99d94e66922c068263e000fc386 2013-08-08 16:59:16 ....A 13386 Virusshare.00077/HackTool.Win32.Binder.u-6f228bc9be7dfae996c3bc143e186dd2d1a91dac1e279e9c80c5a070157bf0d9 2013-08-08 05:08:38 ....A 357888 Virusshare.00077/HackTool.Win32.BruteForce.akd-c4b22da2e2f41a007eccb8b0aee65f94d21e745cd5e35397b3176ad2e93ac4dd 2013-08-08 11:49:06 ....A 178176 Virusshare.00077/HackTool.Win32.BruteForce.g-f70ca1ec31a6f7f56fdb241aa4b33e2d705de9f0847dc2de601d532685874ee6 2013-08-08 12:07:12 ....A 282624 Virusshare.00077/HackTool.Win32.BruteForce.mn-77f3a8a4ca062196b8c8a81178fbbee4214319067d55b4bf7047e698784913b2 2013-08-08 17:21:06 ....A 155648 Virusshare.00077/HackTool.Win32.Crypt.dgb-e1af2367d42eba2985fffb4ecd3d4e65363d1f0528bac35eaf7d30a94fb7a9a4 2013-08-08 17:03:52 ....A 59392 Virusshare.00077/HackTool.Win32.Crypt.sq-7bded23d165c4a0b81373329dcf4bc34a9341daba0adac5291618d82928e7c4b 2013-08-07 22:57:04 ....A 59392 Virusshare.00077/HackTool.Win32.Crypt.sq-801a6b424cf8ac089350d39f8a7e19e4c413ce0d4763d1eadb06e930fe915044 2013-08-08 17:15:56 ....A 59392 Virusshare.00077/HackTool.Win32.Crypt.sq-d3e0f13a1bbe20ab4fa4f2907f51237f31944aa05a243f85a6195d968910afa9 2013-08-09 07:42:36 ....A 49152 Virusshare.00077/HackTool.Win32.Crypt.vo-8e75e74d3ff3dcc3a6061f9f65be369cc8d77e902cbd80261966be3e6a0b30fa 2013-08-06 02:48:18 ....A 272896 Virusshare.00077/HackTool.Win32.DarkKomet.a-356e9260667282951021d9d6912a6c9461146c8dadc544c9f182e591ed8138f6 2013-08-08 09:01:26 ....A 291328 Virusshare.00077/HackTool.Win32.DarkKomet.a-a313ea7dc862a8adeeaacc641ed613a3cc0b8589dcde9de213a375f606a6d2ee 2013-08-07 15:35:32 ....A 337707 Virusshare.00077/HackTool.Win32.Delf.aa-1a4e8a886ea8a5f56d24f75f993e14451475664723310785e6d988917f9521d9 2013-08-09 07:22:50 ....A 2319479 Virusshare.00077/HackTool.Win32.Delf.bp-5240fcc3f2086c27e52e2c5af4d69d694a454b4fc30ed0da9155e4358f3ad8d7 2013-08-08 08:50:40 ....A 372865 Virusshare.00077/HackTool.Win32.Delf.vqf-b672f543556655d0144d9ba10996c9637efb50c01e8afb1a339a605310081fa5 2013-08-08 04:15:04 ....A 23040 Virusshare.00077/HackTool.Win32.EnumPlus.a-26a8b66d7c779a7c5bedfbd9c6a8ea4e705a8fff4075d1a7c0864d985b339767 2013-08-06 10:16:18 ....A 63614 Virusshare.00077/HackTool.Win32.Exploiter.cb-38032f3339014abb0a40a171dcb2ff0eaf0b8ad196680317622dd1824e702a00 2013-08-06 12:32:56 ....A 729088 Virusshare.00077/HackTool.Win32.Gamehack.aowl-0fe2fea0947a08aeb01447e336ba056210e44e69c392f749b75545319e689685 2013-08-09 05:20:12 ....A 1821073 Virusshare.00077/HackTool.Win32.Gamehack.loo-8eef007237326ebee8576a1f7d3554c0794baeaf32b6de664081c579014dfdda 2013-08-05 21:43:42 ....A 1384448 Virusshare.00077/HackTool.Win32.Gamehack.lwp-328bf557a3062ecb172508d3c464a108b34c3a5223637cf8b6cce872d7587421 2013-08-05 18:43:54 ....A 64512 Virusshare.00077/HackTool.Win32.HScan-c6ba8b258488836bff78efaed997b9c53a0e2632b6fa9989c9f23bc68a497445 2013-08-08 11:11:30 ....A 704562 Virusshare.00077/HackTool.Win32.HackKMS.e-539bdf5ed804876fe6f2aa4213b87b3888ae97d11c773fae9e76749aca40faea 2013-08-06 04:43:18 ....A 155528 Virusshare.00077/HackTool.Win32.Injecter.amm-dba8ec818f194bc4363c194b07af03da649d6408746f1cf4edc04c08a292ed11 2013-08-08 17:44:18 ....A 79360 Virusshare.00077/HackTool.Win32.Injecter.azz-bfd95719493509a7b2dc43259e8f394dec8417b93d68f9b97759cb03b5bce8cd 2013-08-07 01:32:40 ....A 1410560 Virusshare.00077/HackTool.Win32.Injecter.put-923808b1def4a1bbfa4fe03d5938c7db00935be5a757a8ad487d6fc0cffedaf0 2013-08-07 10:30:38 ....A 1112576 Virusshare.00077/HackTool.Win32.Injecter.pvc-1a1293021a8d84ab6c814522342cfa7e506a3829dd34d2e7d9eb2b35cffef888 2013-08-06 04:43:30 ....A 192512 Virusshare.00077/HackTool.Win32.Injecter.vtz-5ebfaa1b652b89bfa39e59bb5af58507b7a6ba09da1b53cf23a39f02766ae52b 2013-08-08 08:42:02 ....A 127488 Virusshare.00077/HackTool.Win32.John-0bc5d8ba03995815d13eed4e5f3b714287f5a16815a79d0f52c39c499fabf6c8 2013-08-08 09:00:02 ....A 5861062 Virusshare.00077/HackTool.Win32.KKFinder.w-8260033c798b9afa4cea8af5da1e14b5fba6bac3d63f2a36ad1d5fd775afd25d 2013-08-06 12:50:28 ....A 1707245 Virusshare.00077/HackTool.Win32.KMSAuto.et-bacf187f6988ac742eb1c9ea784bce8cf07c703858a7db4f74facc342e3a6b7f 2013-08-07 08:54:32 ....A 1041866 Virusshare.00077/HackTool.Win32.KMSAuto.i-0ff655df02ce5204c2a818e49b228075518408308b221d414fdaea870c79ad35 2013-08-09 12:51:16 ....A 6781281 Virusshare.00077/HackTool.Win32.KMSAuto.i-587f37aca924855c42e318ba4fea7635094db14600a5088e9589291dcf4b9180 2013-08-07 00:05:56 ....A 1762983 Virusshare.00077/HackTool.Win32.KMSAuto.me-0fafbc936c19c430561cecd69649918b8037a77df7d376213b3ab3e615451a0b 2013-08-08 08:36:40 ....A 307712 Virusshare.00077/HackTool.Win32.Kiser.fnara-8f190c2dfb06a299a83a206e9a3bb78e1adae28c4a1a78f132cba5af21a9379b 2013-08-09 12:51:10 ....A 1381376 Virusshare.00077/HackTool.Win32.MailBruter.dc-5b865a616900669b28a552955628dfbe8562b4fe37ce43b4356f6435f5d4ee62 2013-08-08 09:12:44 ....A 14381244 Virusshare.00077/HackTool.Win32.MailBruter.dy-55c47ea04c640ced67866cfe3c794813649ca0675e9cba2b0b9cad96dd7a9130 2013-08-07 23:50:16 ....A 14381244 Virusshare.00077/HackTool.Win32.MailBruter.dy-64c96e8f12c481fb55d58f46105689d0626b9136692d318e45d64801df82eb67 2013-08-06 10:31:08 ....A 15872 Virusshare.00077/HackTool.Win32.Patcher.ts-8ae2250930252abb40c08d707a579e7599f2df86da6aa5d15a7c6f7075520b37 2013-08-09 04:24:40 ....A 3050488 Virusshare.00077/HackTool.Win32.SQLInject.fh-44664687d8d9a15bde1670c5c7b82adac0693fc8b4c02a22cd0cc00d8559cde6 2013-08-05 21:45:00 ....A 43676 Virusshare.00077/HackTool.Win32.Sniffer.Agent.b-d758bae7baf36afd2ac41ae065c30afb3e37009484e7b7cc4d18d8e6a02579e9 2013-08-08 12:49:44 ....A 488640 Virusshare.00077/HackTool.Win32.Sniffer.QQGrabber-339fefa4adb5cb1337ae764c81ca04f0d8ccb8c54e092a57e9661ecd753518cd 2013-08-09 10:36:52 ....A 951296 Virusshare.00077/HackTool.Win32.Sniffer.WpePro.a-aed35dcc1432d1fc68bc73262c0c57118e0aea4d1b1fa81a961b88468a757867 2013-08-07 09:04:12 ....A 826826 Virusshare.00077/HackTool.Win32.Sniffer.WpePro.uud-183e9663e03ce62563c9dc92b89e7b8de6afa1ed896cf24d87f5ab09e27b8587 2013-08-09 06:09:36 ....A 316928 Virusshare.00077/HackTool.Win32.Sniffer.WpePro.uud-7936b09a5117a507d1e1687bc4c49d5e30ee54baceeeffcbce9a2d33f67130c0 2013-08-09 09:16:44 ....A 2402109 Virusshare.00077/HackTool.Win32.Sniffer.WpePro.uud-7ed594ee9b3448f8273f5a4ba1420db1285a4a7b35706e6ba478a9422f3dd264 2013-08-05 20:28:48 ....A 793446 Virusshare.00077/HackTool.Win32.Sniffer.WpePro.uud-efeac3c8d9243aa9ff7091016c9557255efd7577cffb0b7a06483dfcd38b8f61 2013-08-05 19:09:20 ....A 77824 Virusshare.00077/HackTool.Win32.SqlCrack-c6bb825e96f94c7f8cbb2d83e3903bdb3665d446584d5173a382df794f779b36 2013-08-08 10:02:06 ....A 73729 Virusshare.00077/HackTool.Win32.SqlCrack-f9ed672e4ef8fdaead833ae4e3cac6738ac682adf11a8b6a7654a378d26fb70e 2013-08-05 21:56:10 ....A 310272 Virusshare.00077/HackTool.Win32.SqlCrack.z-de959a30105b6036e7c5bf570c00e548b5c6859aa17eec71b68ff32f6f714a21 2013-08-07 17:28:14 ....A 14336 Virusshare.00077/HackTool.Win32.VB.ayd-6fd691abf4cdd1a63fba644c8304b769d1effb921b3cf3acf0fa9054b160ccb7 2013-08-06 02:36:08 ....A 345534 Virusshare.00077/HackTool.Win32.VB.be-b206e7a09a98882f86922fbfa1793d67455f064b46c2810805f91c32fc49fd52 2013-08-08 12:12:56 ....A 401408 Virusshare.00077/HackTool.Win32.VB.bjo-75474813e28080945fcac0deab7a633617081bae15d7db2a36fd9cacecb41c78 2013-08-09 11:36:12 ....A 401408 Virusshare.00077/HackTool.Win32.VB.bqb-667e57d1319f4b723537d77c833f7869fd402433476fcb0ea1c6b67c183915f9 2013-08-09 08:05:22 ....A 229376 Virusshare.00077/HackTool.Win32.VB.hr-95425b1c1e6ff89d336455cb3339baeee0f314e90efe262aa535e3f5d2bb3057 2013-08-08 19:01:10 ....A 413696 Virusshare.00077/HackTool.Win32.VB.viu-7fba76eb0d0474adeaa1992ac5bd93a9ca64aef528c214f23f3a0427d92725e8 2013-08-06 18:25:44 ....A 425472 Virusshare.00077/HackTool.Win32.VB.vnq-0c169c092e2793255423d3f09e659733cc88c05f5bd96cf5e27abaf3c8fe6008 2013-08-08 14:46:22 ....A 100352 Virusshare.00077/HackTool.Win32.VB.vom-ef5fda7140a7b86a2b7ba1393aa4296fa33fcaffb9233030afa6841c60e500e8 2013-08-09 07:22:12 ....A 76800 Virusshare.00077/HackTool.Win32.WinCred.s-148fea7550a6da5acbabb539603f7aa178c950909ec930f50f5006503e299cb6 2013-08-06 20:53:36 ....A 95744 Virusshare.00077/HackTool.Win32.WinCred.t-65dc0250030d2a704d28d162430bd89e7e3a08b2e6cad6e178de0ee16fb7fc40 2013-08-08 12:55:06 ....A 487586 Virusshare.00077/HackTool.Win32.XScan.31-5387f7d645dc7f75a72b2ad422eec5062d8977e8d5580e56c6d2c6e3fc62dec3 2013-08-08 00:30:26 ....A 248832 Virusshare.00077/HackTool.Win32.XScan.31-c98148a09303dc788321731547342bbd390f2fdd5d58aca49dbf509818dcf237 2013-08-08 05:09:32 ....A 106976 Virusshare.00077/Hoax.BAT.BadJoke.Agent.t-6ea9b30ece3d3b519bb7a5f3b8be1c033eb6259438ce5f9cb3f1b9e782dc3433 2013-08-08 13:56:02 ....A 3802026 Virusshare.00077/Hoax.HTML.ArchSMS.ax-155709289056d5814653f2efd46e6e5f9f245d552436b0c8ce5e023a612079be 2013-08-07 01:52:46 ....A 2097015 Virusshare.00077/Hoax.HTML.ArchSMS.ax-1559a9ad45840f54e2659b24abe1f6438611748a3165cd38da4f8ca5090e347a 2013-08-08 09:01:40 ....A 6855252 Virusshare.00077/Hoax.HTML.ArchSMS.ax-68a686306988f560da1fa60b8ef65e245df9d93f6ec93889f2d82016a538c302 2013-08-06 06:26:08 ....A 2062184 Virusshare.00077/Hoax.HTML.ArchSMS.ax-896d2bbc67658db8533c88883aeab4cd5510866bb194924f7acc07960c88ff35 2013-08-06 10:25:34 ....A 5539878 Virusshare.00077/Hoax.HTML.ArchSMS.ax-8a9b1984bc69f74d49d793a02824e002f89031f29bb7294bd47c390140e0fbc0 2013-08-06 04:30:08 ....A 2586592 Virusshare.00077/Hoax.HTML.ArchSMS.ax-b21b6e644d9e1e9297f8e9dee615a7304f0fa8474ca60ca5674223e02900bb6e 2013-08-08 20:49:44 ....A 13960918 Virusshare.00077/Hoax.HTML.ArchSMS.ax-b7b224a089adf731ce6e9036fb16cf919a0568fd6088ef68c6c9e8a744f584cf 2013-08-08 15:21:40 ....A 442547 Virusshare.00077/Hoax.HTML.ArchSMS.p-bcaeb1b9ec92eba8cf1d4a5ac5ebb486c4cf71bc0b1606042d309400f79106df 2013-08-07 04:18:42 ....A 17259 Virusshare.00077/Hoax.HTML.BadJoke.Agent.c-f6aa5de68afbe98f96ea07794f2704f2f14c27fe56af25b614b729e4e19feb55 2013-08-08 10:02:20 ....A 17301 Virusshare.00077/Hoax.HTML.FakeAntivirus.dn-147924eb886a265641d2d062254d8ddb6537340f59091be75a30050bcb0ffca2 2013-08-09 04:24:38 ....A 5088 Virusshare.00077/Hoax.HTML.Phish.cc-2f12491e5d03514c78b0b1e2967f971887cafc092a1213c3b6cec9d9d26a8cd7 2013-08-07 22:08:26 ....A 46320 Virusshare.00077/Hoax.HTML.Vkont.al-8e48747112f94327d760219d6e38f857c83bae4d9d9fa356b1746eecd84ca2b1 2013-08-05 23:00:12 ....A 1628507 Virusshare.00077/Hoax.JS.BadJoke.RJump-c5a8e99124f5e351d8b149d7b142039e0821d489d886f2ebd0346d525bc53a2f 2013-08-07 18:39:36 ....A 32429 Virusshare.00077/Hoax.JS.Smsban.w-64e62f95427921c7031a4125ab9a2da6212804a3657b9c0a898c928e422cadfe 2013-08-06 05:10:48 ....A 28757 Virusshare.00077/Hoax.JS.Smsban.w-cf495558b907994f96fad577c64d6b5b0433bc1b567bcee35017139a5d67c783 2013-08-09 02:53:24 ....A 2058635 Virusshare.00077/Hoax.MSIL.ArchSMS.ayyv-f273b276847d58880736586f43051e80c4bebbd2a3628607f75a659dd9e0cd93 2013-08-06 10:55:32 ....A 4145806 Virusshare.00077/Hoax.MSIL.ArchSMS.egb-0f0f7d0b75fa9bc57f64defedabcccf5f65998f3fc762277b6a943adf002c474 2013-08-07 10:18:20 ....A 6107502 Virusshare.00077/Hoax.MSIL.ArchSMS.egb-43f51ae7e39e6753df264d60ee36bb9ceac9af5af25378c9857f170f18337da5 2013-08-07 18:47:14 ....A 2395499 Virusshare.00077/Hoax.MSIL.ArchSMS.egb-ae0ef4f702c0501a6109dcd3f28a319560d6ad4af509703757f3365cf311f9e3 2013-08-06 19:24:26 ....A 7187538 Virusshare.00077/Hoax.MSIL.ArchSMS.egb-b8d1a9586015c94df7cc6ff1e1e3e420a6258d724d616fe4721ce87ec6078740 2013-08-05 20:58:48 ....A 3707652 Virusshare.00077/Hoax.MSIL.ArchSMS.egb-d72fa7a48b9c4511e93d3bd59e91fcedb813cf87002b7de362feb759df350fb0 2013-08-07 22:23:16 ....A 1221758 Virusshare.00077/Hoax.MSIL.ArchSMS.egb-e3d634fc25017ff37e4461f4b9a37600192eca9c8cdcb8bcaee33dd4002054d7 2013-08-07 09:19:46 ....A 1305003 Virusshare.00077/Hoax.MSIL.ArchSMS.egb-e8a1f7cec975cd5c92e3580de3f13d3c880f5750b8355662bd1cdbd76d4c85d6 2013-08-08 14:21:54 ....A 6655907 Virusshare.00077/Hoax.MSIL.ArchSMS.heur-316d8fd313823774270d28583e64c0ef7ccc87a754afa0c53a444f67710d461a 2013-08-07 21:19:02 ....A 3781073 Virusshare.00077/Hoax.MSIL.ArchSMS.heur-46ffe4ed46429b62931b061ceb448b3c091c58294fd93757c90bc5e9ba9da68f 2013-08-09 04:35:32 ....A 4733282 Virusshare.00077/Hoax.MSIL.ArchSMS.ngb-7aed73e3de162b804f70bd8365e03a8f1926c22d3e7ff16c39c27b8bbbb8d6cf 2013-08-06 04:43:22 ....A 4733282 Virusshare.00077/Hoax.MSIL.ArchSMS.ngb-b24226c33e6b607fd4ef16041ef0bd476f87f664d0e6d43c126b5b7761e1727b 2013-08-06 12:49:00 ....A 845595 Virusshare.00077/Hoax.MSIL.ArchSMS.olv-0f4e464e3ea817b344c6c6a47b09636acdbbeb44e933980083be9b594e42af1c 2013-08-08 10:10:46 ....A 6520505 Virusshare.00077/Hoax.MSIL.ArchSMS.olv-15828806d1ef7344368b562f295f3a5e62cd7237f25c401ca3d9599623a58278 2013-08-07 13:16:52 ....A 3736322 Virusshare.00077/Hoax.MSIL.ArchSMS.olv-1a28c2ce4cd4c38b2f93bdcc1e2d6959c3ad7a1686830963d67743b2efd14fb7 2013-08-08 00:35:22 ....A 7320410 Virusshare.00077/Hoax.MSIL.ArchSMS.olv-ce071dc746a1544ab2a85359364a9f5049beb595308b5081597b588d187a9121 2013-08-06 07:15:54 ....A 6750136 Virusshare.00077/Hoax.MSIL.ArchSMS.qqp-0f0181f4c5de1dd2280fbf3b643c038cee3444d224d9482692bfea4545de9c1a 2013-08-07 04:53:06 ....A 5010371 Virusshare.00077/Hoax.MSIL.ArchSMS.qqp-0fdaba3ea7c35ad7a7e2ef5597c835e83b603105221be42ca778e2d242519f85 2013-08-08 10:18:12 ....A 512778 Virusshare.00077/Hoax.MSIL.ArchSMS.qqp-110ce48a52fd51802f4f2afd742f3a6d044f2e04cbd67ec9bcc8dc0e837d82ca 2013-08-07 01:32:36 ....A 7471276 Virusshare.00077/Hoax.MSIL.ArchSMS.reb-0fb988cfb14977afbeb7214f02e4a4f97785f53f45c013f2d02ea302c47e69f2 2013-08-09 04:57:48 ....A 1794048 Virusshare.00077/Hoax.Win32.Agent.ajq-6f56808f46a98594eec2a343ff97f755ca75030607d99bbd5d6dafba2a0af18b 2013-08-09 02:17:34 ....A 102400 Virusshare.00077/Hoax.Win32.Agent.b-7f2b270477ddcf7f11ceae484f91baa28a79dafceebb7f94cde7afee4cc2ce04 2013-08-09 12:50:22 ....A 1162752 Virusshare.00077/Hoax.Win32.Agent.bbt-37c570c1f92fd215d6a2968e1fd02ba37053bec11b58f082cd650ad9c92ae773 2013-08-08 10:29:34 ....A 570448 Virusshare.00077/Hoax.Win32.Agent.bhz-eea68b1e1a3fc2c1d0efd8d68c6001f0ffff734c013759dc6f000c628e873632 2013-08-05 23:00:36 ....A 1118208 Virusshare.00077/Hoax.Win32.Agent.jym-0982ace906228202aa48a8ccf68f2264d44692040468457d183fb101cce1ecd0 2013-08-06 09:58:18 ....A 4532736 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-0e3df3598bd18fed53c31725e23275505ba84d9c9b1015f02d4addbdaa637e04 2013-08-08 23:31:20 ....A 18921776 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-36d3ecd62f99df211be44da773f7f90cfeb75fa0f5ac44574a4d66cf3e1e24e7 2013-08-08 07:11:14 ....A 7531698 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-499b9d90317a2f2e2df0f5b829c2f84893d98bcc2d4660e033f8a2b1f2412437 2013-08-09 06:43:56 ....A 196608 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-4fcb27e88a4b314d1a13adf3a9a5a899c57e0b857493d59925baacf881fcbdd6 2013-08-06 22:03:42 ....A 129024 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-6683f9afdad5f13f4e87d72ebcc837921010a06f94bcfeb51591e958e63d9cba 2013-08-07 10:17:36 ....A 749568 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-6d15ad242a7116508b8d62140a9e56778f353884bc325b2120e0d21a3a247059 2013-08-08 06:17:44 ....A 8043794 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-6fef2cdc1e8942d60e1b6b18ae1ba7d63cd3153c61b624ad393f104050000055 2013-08-08 00:22:54 ....A 78336 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-7f8f27f31ffb997071f71f8c264d5b9de73906b7bfa08874b68eb11e7a6b0c48 2013-08-08 17:21:14 ....A 4374528 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-7fab2d253639f9669c1558fe1c59b0996819d8f87eec582a76a035504cf179d0 2013-08-08 06:51:12 ....A 5361364 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-7fbdfabf90d8180395ecbdddd9d1602640eec9e74ed0e5748e62e8a7248b65f0 2013-08-07 01:53:40 ....A 74752 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-8d974ffb300e82a82b04599ac53c16109ecf62bc8afa4da3c88651c41e7a85c3 2013-08-06 15:09:26 ....A 138752 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-8e344e57f774a5df5b26d67a5b48c9fb9e7021ee81b132373b3cf053e8c205c4 2013-08-08 06:42:20 ....A 138752 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-8e48a25ccaca0595da167962e7a116bc95d29560e6a9c6631f3d1950bd348025 2013-08-08 08:12:36 ....A 138752 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-8f1247bb05a9fccb3e6567bca6156f2c37e058946fb49cafedd39fd448e5bfd3 2013-08-07 01:41:20 ....A 138240 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-92416ba462647a6cc48e2f169218936d92ff498788af783ae72123d911f8cbe3 2013-08-07 09:19:38 ....A 778335 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-95ccec1063d8409c514cf0d7dc708612d175b50d603436cc328f565a6eb0b31b 2013-08-05 21:42:24 ....A 139264 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-ad98ba02d8ec0dfc75c1a1f0b68dfd991aa2abcf599160f2416dd7b04f15c543 2013-08-06 23:21:40 ....A 805504 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-b49efb731023423951f3799a6793e5bdf5630ebfaaa99a6c1185b9f59e906bf4 2013-08-07 00:40:24 ....A 4905984 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-b4c76445e3a9c9b4e0cb8ded7f030715f8df37a961e3b85d0568bb4f1937751b 2013-08-06 12:24:58 ....A 805860 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-df9efa9151c4c27ea3068e59438b498dc55662eb5bee12b21d5a02032457bdb6 2013-08-07 09:19:32 ....A 266240 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-e86de256995284c2b594e23b31f891a090d914ad8e041f7aeb50e06764b11dfe 2013-08-05 17:05:08 ....A 163840 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-ecc1b5e5eae99d21cc163be883939793e8e307d0e40d6c480caaad9486e65e79 2013-08-05 18:37:18 ....A 104448 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-edcb8e90378a472b8978dd5b349459d714b578b7728e5659554515d91546d0da 2013-08-05 18:37:14 ....A 78336 Virusshare.00077/Hoax.Win32.ArchSMS.HEUR-ee2395050c3f1b85813c83473644b4e7c3164da2ce0d36abdf51cb0a239ea299 2013-08-06 12:36:26 ....A 7941000 Virusshare.00077/Hoax.Win32.ArchSMS.azvpm-4d42e8d314769d14cb256b5dbc440f54e18de78a417399d94f908a9120117feb 2013-08-06 15:34:24 ....A 5468412 Virusshare.00077/Hoax.Win32.ArchSMS.bbmfq-8e109cb1d4c304b9ca933ffda58829056edb14e243ba2c5fab9b6cedad974b5c 2013-08-09 09:13:30 ....A 218321 Virusshare.00077/Hoax.Win32.ArchSMS.bbxxg-78f1b793cdebe57e2e6c0a51623ba8255e681cf3e1fa1c579a7c410f3d5c5ab7 2013-08-08 08:57:42 ....A 3176960 Virusshare.00077/Hoax.Win32.ArchSMS.bcbpp-7f69e3d904b622a3e22817499406be2311653d763298e56313f6cd4d6935a98f 2013-08-05 20:34:08 ....A 28311552 Virusshare.00077/Hoax.Win32.ArchSMS.bhigc-0e70de253206d1ec8b9615767aeeb0a5bb51e0aea4639fdbc06f1499f931a434 2013-08-06 13:35:10 ....A 3661000 Virusshare.00077/Hoax.Win32.ArchSMS.bhmla-df7df871ac42067905809f3ca1d774d8b31d16e97c7c63bc0f5cfeb1d736eec2 2013-08-06 23:14:52 ....A 5767168 Virusshare.00077/Hoax.Win32.ArchSMS.cadqf-141b121553c9c2ff3c35922c5d73c38f46f9917cd2cc86276b6880c7cc01424d 2013-08-08 19:46:52 ....A 20971143 Virusshare.00077/Hoax.Win32.ArchSMS.cakpr-7f5c23dbf0fad4861c9e8475b0d9cba6282cc62493b6e378ce147f8f3e221362 2013-08-08 01:21:56 ....A 10961584 Virusshare.00077/Hoax.Win32.ArchSMS.cakpr-7f9d7bfa4c942954b3b4dbdfdec094a5fe082c8406cd7f7f9bf07c3f58a8e4f6 2013-08-09 11:06:46 ....A 20971143 Virusshare.00077/Hoax.Win32.ArchSMS.cakpr-8df30cca82c6d7198ab4b6ecabb73272dfc55255af97e44d9508d132397b3642 2013-08-09 05:17:34 ....A 5282224 Virusshare.00077/Hoax.Win32.ArchSMS.cakpr-8e30ff7aac3a89ee73381e87c829dc7283d167005fe87c70bc6dd17b251c0b5b 2013-08-08 02:09:46 ....A 9197592 Virusshare.00077/Hoax.Win32.ArchSMS.cakpr-8e3579894e8576794c81a7a09bf1d2a34e3d7a738c287545c33a16866a8e5d79 2013-08-08 01:59:22 ....A 4379144 Virusshare.00077/Hoax.Win32.ArchSMS.cakpr-8e3ce562ba5d4b8543110cd7d276a732286d1d170029701fc4e5bb0270f04d47 2013-08-09 02:27:06 ....A 7700480 Virusshare.00077/Hoax.Win32.ArchSMS.ccmmn-8ec5391c5cffa0f7ddb5878d9e3d4ef41e38a1967a31b70d10379a14f8cb8266 2013-08-08 01:20:38 ....A 79243 Virusshare.00077/Hoax.Win32.ArchSMS.ccmmt-6edae8c85d82a2be564a9d563833b50366eb34d1b885085e770671197bfb84ea 2013-08-08 05:46:42 ....A 2753 Virusshare.00077/Hoax.Win32.ArchSMS.ccmmt-8ee6c1e4f386219d512a610b573b644f54d76aa3509ee589100af6ef06c23584 2013-08-08 06:33:20 ....A 4315136 Virusshare.00077/Hoax.Win32.ArchSMS.ccmmu-6f630f692b5edafed128b6ca2fb0bea4041a3d3dbea150cb0aa7fa660b4e7f9f 2013-08-08 08:54:38 ....A 10044416 Virusshare.00077/Hoax.Win32.ArchSMS.ccmmu-7ff16570a841bc2366f840e61e555617529736e0f9e1d3cb126f6c0c56da74f7 2013-08-08 07:02:42 ....A 11442176 Virusshare.00077/Hoax.Win32.ArchSMS.ccmmu-8e610b2ec327935d99a8db37c7651e17069aca8a50548ac631b66f8424bcc5a5 2013-08-08 08:12:32 ....A 2335744 Virusshare.00077/Hoax.Win32.ArchSMS.ccmoi-8ee24b21de9bbb2c521b3093162790189f883ddcafc9a1d3fb2d7b8d84644c85 2013-08-08 08:42:52 ....A 250000 Virusshare.00077/Hoax.Win32.ArchSMS.ccmph-c8336c88801a54e40d7ca4bbb04a4e641be1ad23c23f3e1c67c6a208623f3791 2013-08-06 06:26:10 ....A 4931584 Virusshare.00077/Hoax.Win32.ArchSMS.ccnuu-897cc042ad7e34a281505c562a40a197879e893234e18ff06354399b255c5a40 2013-08-09 11:35:38 ....A 22334464 Virusshare.00077/Hoax.Win32.ArchSMS.ccsgh-6ed6868c0736495035efe45f0d6f277e804a207cec7f7eb57d875c0ca6aaec42 2013-08-09 00:16:08 ....A 1457150 Virusshare.00077/Hoax.Win32.ArchSMS.ccsip-a973d93d82d3d3325b824a7d8cd81a5927259d9d52121e4751ad21fe9c0c8a48 2013-08-08 20:57:46 ....A 5600256 Virusshare.00077/Hoax.Win32.ArchSMS.ccspm-8ea88bc390c15a8fc5fcfcb5af8420b6a2b0684989eb8678b46caa781cef6fe0 2013-08-08 06:20:56 ....A 4036608 Virusshare.00077/Hoax.Win32.ArchSMS.cdads-8e2c4ee56959a82f1e4676ef6083201e3a078f017601db2c45352137c359a943 2013-08-08 05:15:28 ....A 20854017 Virusshare.00077/Hoax.Win32.ArchSMS.cdais-6ecbae6029645e01764b09c81cac3c8385e58029b882723788b3a8a5645ff31a 2013-08-07 11:41:32 ....A 1499511 Virusshare.00077/Hoax.Win32.ArchSMS.cdajd-197b8f9489696024c1abcd745712e7b1a26be5583307ef86015f2adc29f53bf8 2013-08-05 23:08:04 ....A 1499462 Virusshare.00077/Hoax.Win32.ArchSMS.cdajd-dfb6d2a272a52c3c555274e87517520cd2d6468158526cc4d9600efff2d738a9 2013-08-06 23:09:52 ....A 4263936 Virusshare.00077/Hoax.Win32.ArchSMS.cddix-8a9b424838e6fa08a9dd6fa1e952a3c9cad5ec9f24b0dfdd66849a7b32220efa 2013-08-07 04:04:36 ....A 10011000 Virusshare.00077/Hoax.Win32.ArchSMS.cegbd-0f561ac259e157d42c4a50192a12c2966b9ca3d9f639d99705fe1c5bbe42dd3e 2013-08-07 02:50:02 ....A 1638960 Virusshare.00077/Hoax.Win32.ArchSMS.cfmls-92a0772f0e93262ef9a1a4bb5cf61792ff7e0e7747b54600e45424053dfbd221 2013-08-08 02:47:20 ....A 13756521 Virusshare.00077/Hoax.Win32.ArchSMS.cfmpq-8f3582522026e5172a8d7e8fbe8926d82b3548f3820218855a787734bd737f0a 2013-08-09 09:53:52 ....A 10794196 Virusshare.00077/Hoax.Win32.ArchSMS.chffv-1030ccc95b5978082aafe4ef82b5d94909c25159d7e92096df15c7bf2bb08224 2013-08-08 06:17:48 ....A 7518208 Virusshare.00077/Hoax.Win32.ArchSMS.clghq-8e5138517ee9c79ef587eb638ee719ae9acf569e7da4ff9d7ff11f1e54a6fe06 2013-08-07 10:46:28 ....A 650753 Virusshare.00077/Hoax.Win32.ArchSMS.cobnm-441bb7582d6f714702de8a51328c9ef11a1b8bb5b71a1e7a6a902af3c380aa21 2013-08-09 07:22:06 ....A 9957777 Virusshare.00077/Hoax.Win32.ArchSMS.cobog-7f28eb4580ae5a6250eceab0c6928080166da305b20c1cedcee37c7b7f69a2da 2013-08-08 01:59:54 ....A 5137408 Virusshare.00077/Hoax.Win32.ArchSMS.cobwo-6ed6ca836fe8a651ab4900be9dcb1ba60d0b2dec72edf09a63491945ea59bedb 2013-08-08 01:59:24 ....A 6185925 Virusshare.00077/Hoax.Win32.ArchSMS.cobwo-6edb1cbc71ecbb968da341cbc6d9e4020b3c7348d8b767fb3d29f6b12e3f1f9e 2013-08-07 19:59:32 ....A 10842275 Virusshare.00077/Hoax.Win32.ArchSMS.cocan-6e7a5e4958fa854c8e1463162d71c0218fd2631517d4227cbeaa6523b6150393 2013-08-08 05:08:34 ....A 10842275 2262640704 Virusshare.00077/Hoax.Win32.ArchSMS.cocan-6ee5475868cd85ef621b28711dbd98f9a262dd06befeac73896f15de59aa46ad 2013-08-09 02:06:48 ....A 3947952 Virusshare.00077/Hoax.Win32.ArchSMS.cocaz-8f85d1a235c6f156898f4c8e6bda806ade6dd4b67b0f2dcf1dca6439fd3c476f 2013-08-06 07:27:20 ....A 6575104 Virusshare.00077/Hoax.Win32.ArchSMS.cocdr-dd1e0aa89ff99956a9e12af64152226329387eb3da0e353db477dcdd40854947 2013-08-06 01:17:46 ....A 3145728 Virusshare.00077/Hoax.Win32.ArchSMS.coche-86f88406a3c19c9459a8c3a6b0de07fd785a5ec2174e0b538832f2a8ac4b7f6a 2013-08-06 15:52:12 ....A 3835699 Virusshare.00077/Hoax.Win32.ArchSMS.cockr-114c72f78ad2d71dd4807620f18b632d852fa6b05f2dab4d58ca6413ec36a5b7 2013-08-05 22:17:16 ....A 425706 Virusshare.00077/Hoax.Win32.ArchSMS.codbv-852f3e64d712b3acb2bbbc79d0b2482c87269dd15198beb68a52f770edf47e15 2013-08-06 01:51:54 ....A 546378 Virusshare.00077/Hoax.Win32.ArchSMS.codbv-daee5ad21ca38a16f9c499a2bd2cf43bf7492711ef0686f111e9f4ea955b2995 2013-08-08 06:37:38 ....A 20680 Virusshare.00077/Hoax.Win32.ArchSMS.codjh-6ff85706b45c6dec6162ed236496b65b8133120fb61b1a7cc8da90cce021a28b 2013-08-09 06:36:54 ....A 2940928 Virusshare.00077/Hoax.Win32.ArchSMS.codkv-d300dad3efba7f0c144ec1b3336c9041bfd9b9c9c01e27b083d6fd716ec1aa7d 2013-08-06 15:59:46 ....A 5475856 Virusshare.00077/Hoax.Win32.ArchSMS.cohlm-b7a3d419af4bf0a8cef2d64eb0971c6fc1024167697cf272bea29ad415545430 2013-08-05 23:27:02 ....A 3081043 Virusshare.00077/Hoax.Win32.ArchSMS.cohum-aff3ee550ec233b7999c59669d2eaf1aea01f53aa57250e113c56a8bc1285d4e 2013-08-08 05:45:14 ....A 2560589 Virusshare.00077/Hoax.Win32.ArchSMS.coobu-8fbe01f24ef6f812988fe736c3b6bed49d9974e846a8087c69798cb48e854e23 2013-08-07 06:04:58 ....A 2006190 Virusshare.00077/Hoax.Win32.ArchSMS.cpfpd-171b7241f7ad79be28484d97ad18f169877dbd9b637e71899e682c049f09c1a4 2013-08-07 14:55:34 ....A 4000444 Virusshare.00077/Hoax.Win32.ArchSMS.cpfpd-45ccf237cbb239ac435e8257c45eae19f9fa949821a59ab1cd4d4600c02a2c87 2013-08-06 22:50:42 ....A 2916688 Virusshare.00077/Hoax.Win32.ArchSMS.cpfpd-66e934846e9d83047743c9314385a6c49c595dff46e7554448b7916f6588197e 2013-08-05 23:51:00 ....A 11114496 Virusshare.00077/Hoax.Win32.ArchSMS.cpmoi-0eb6b9bca4ff4ead1f3d331e5d536620655e4bd4cfffca4d9294b3a37399a082 2013-08-08 20:28:40 ....A 6759000 Virusshare.00077/Hoax.Win32.ArchSMS.cpowl-33f27745d8a8e562670d5022597626753b057b49ad3c3c17a50f79fa36e412d1 2013-08-07 06:38:16 ....A 660240 Virusshare.00077/Hoax.Win32.ArchSMS.cqlpg-e71cf63858921d26af402742a32d3665dabc57fdfc72bc6b86d2d371d4de992f 2013-08-09 00:32:38 ....A 4866048 Virusshare.00077/Hoax.Win32.ArchSMS.cqlxb-6f15cacd7b72ae4f3751319fd75d89e9542b9e344fcc2c1e9c22eb8d0bf0ebfa 2013-08-09 06:36:40 ....A 10941341 Virusshare.00077/Hoax.Win32.ArchSMS.cqqwl-04443edcd7a4be1c1287730c27f5da1574591832fcf5f4ce6da6930dfc8301c3 2013-08-09 07:40:08 ....A 12884532 Virusshare.00077/Hoax.Win32.ArchSMS.cqqxl-cc788fa1c0e45e249cae3d5e9619034a9744ba74dd3b78a826cb8ffae8aceeb5 2013-08-06 07:19:54 ....A 198144 Virusshare.00077/Hoax.Win32.ArchSMS.gen-0d559668fe736db434190b77c397755be4b0b6efb5919b1142b5204737cff2b4 2013-08-06 11:27:12 ....A 193486 Virusshare.00077/Hoax.Win32.ArchSMS.gen-0f9100a65855d354e5b6ca5b1570606f4766b2779349ababa59fe3f7cecc8b0d 2013-08-07 08:00:36 ....A 197120 Virusshare.00077/Hoax.Win32.ArchSMS.gen-42103a3960442bc7761cfaf1522a5eb3bb5f1f5723f0b37c8f3c66ebf0f1de47 2013-08-06 15:36:12 ....A 197120 Virusshare.00077/Hoax.Win32.ArchSMS.gen-8e2cc5437dd4c29262d3cd504b4d28bdd5a63e7cf6f5974c92e9125f85a97c74 2013-08-07 07:37:30 ....A 198656 Virusshare.00077/Hoax.Win32.ArchSMS.gen-be11a897fe00bee70bbfa873aa4c20986e6c2d4657bc47a8f1777e69e2f8d9b3 2013-08-09 11:59:10 ....A 13001216 Virusshare.00077/Hoax.Win32.ArchSMS.hexh-8e26bfac553528da7ba89879a7d4e080ef9e87e8becf1c94e801a7448e583cf6 2013-08-06 01:59:28 ....A 3836524 Virusshare.00077/Hoax.Win32.ArchSMS.hgby-35355493d99519d2c850473882ec0af649eed85e55b3a2031d780c4b216697c6 2013-08-07 22:16:50 ....A 4569326 Virusshare.00077/Hoax.Win32.ArchSMS.hgwi-8fd535b5cdd49ef5fb19fecc166017237308ac3a8e944d4aff7dd24cee03d052 2013-08-08 17:00:54 ....A 2598594 Virusshare.00077/Hoax.Win32.ArchSMS.hgxd-8e07e2631391427485043945da7dcbc124058568335517e9a089c99d2930da43 2013-08-06 05:44:32 ....A 9854600 Virusshare.00077/Hoax.Win32.ArchSMS.hhxm-88eb0f1a0f944bc50d0321db41c7506d9a8a24df18b4d38e1045be7071b48172 2013-08-08 17:05:16 ....A 5704704 Virusshare.00077/Hoax.Win32.ArchSMS.hkeo-6ea831a0f2a45111ad6b32f6042621407e51e3f5d7b5bbabce3c6940df46341e 2013-08-08 08:59:32 ....A 10842275 Virusshare.00077/Hoax.Win32.ArchSMS.hlaz-6f09b9fdc017119008f30dc50faf7f9dd895af61c67a348fe774b95ac8ae25fe 2013-08-06 00:02:24 ....A 5097767 Virusshare.00077/Hoax.Win32.ArchSMS.hqjc-e028f6fd95db0dfb8627767fee2a559ba89f61e20d5fbb9003ab5f2a804bf1c5 2013-08-08 13:51:52 ....A 1717842 Virusshare.00077/Hoax.Win32.ArchSMS.htep-322c311dae089ca8909f4cceeb093d3ef5684a028a17d8b669dc4a20c8c1166a 2013-08-07 00:09:08 ....A 5546680 Virusshare.00077/Hoax.Win32.ArchSMS.htep-e44ed51440935c61250785376a3d7bb94d830a3bd653b15aff320cac5856e08e 2013-08-09 12:02:04 ....A 2655652 Virusshare.00077/Hoax.Win32.ArchSMS.hubl-8f38dda01448f242031cecbfc6a28a918f21444d53614b02ce8a8c6aec70b16a 2013-08-09 05:01:26 ....A 2655903 Virusshare.00077/Hoax.Win32.ArchSMS.hubl-8f8bd41ba08e38019fece7720261b21ae742f426388af6944ec2da59814e4804 2013-08-09 12:57:56 ....A 7864320 Virusshare.00077/Hoax.Win32.ArchSMS.hyyq-8f07cc140f8c6c26fa8633335bacda52c57538d94dadd4f7a5ab89a02730b068 2013-08-09 05:55:20 ....A 3629773 Virusshare.00077/Hoax.Win32.ArchSMS.hzpg-6f40703586c4ca295fe26f4007e008647ca7723030fcd5b7af5d0be54aa0a1be 2013-08-08 04:26:08 ....A 5949888 Virusshare.00077/Hoax.Win32.ArchSMS.hzpg-8f7108728f35b20b3ac4403944eb6b6a4784ce22df0297601a9858ccffa98463 2013-08-08 12:54:00 ....A 114176 Virusshare.00077/Hoax.Win32.ArchSMS.hzph-79716b95ed532744a6222ae58c77bc8172c8db4a1738c662a6f779b7b5294620 2013-08-08 11:37:16 ....A 98 Virusshare.00077/Hoax.Win32.ArchSMS.hzph-ec0f77f34af561aa63909c8c0dda398c500d8c0562d24c6fa118ff597542d1df 2013-08-09 12:34:02 ....A 79243 Virusshare.00077/Hoax.Win32.ArchSMS.hzpj-8eb1414f6ea1a0a52f1580a1044da5732a26153fb435519b0fc5df81c70e0ea8 2013-08-08 06:59:16 ....A 5805056 Virusshare.00077/Hoax.Win32.ArchSMS.ichq-8e6e21e43a4730907ced789b331a03eb53e80a2cebd9e5d09870704ecde5028e 2013-08-08 04:33:42 ....A 12286976 Virusshare.00077/Hoax.Win32.ArchSMS.ivpl-8f31e6fe2429b031a8528646173f02062020747fe0a1b7bd0a287f2ae03e3ba2 2013-08-08 14:55:22 ....A 3647488 Virusshare.00077/Hoax.Win32.ArchSMS.iybm-8f3552f9cac0ac813e5a91a970692198fd6851fa99512c5918bfb673a2e754c8 2013-08-08 00:54:08 ....A 22672 Virusshare.00077/Hoax.Win32.ArchSMS.iyec-8f9ff0bd54e2ed2288bee2377358c9c6a8ba828599fda2bc37376b345fe05a36 2013-08-09 06:10:20 ....A 85219 Virusshare.00077/Hoax.Win32.ArchSMS.iyts-8e0022b968f01020f028cd4033f84d9a699835a47df0202a35f932593cc67448 2013-08-06 09:37:08 ....A 3231710 Virusshare.00077/Hoax.Win32.ArchSMS.jajb-380a571644c5a5526aec4fee420420b2bef183da45a54488490756ec5e12477e 2013-08-08 20:17:38 ....A 18982533 Virusshare.00077/Hoax.Win32.ArchSMS.jccm-8e61864bd064476d213014d99bf8c38c6188ac3e103047a631f10f3f973c02f4 2013-08-09 10:02:16 ....A 18528357 Virusshare.00077/Hoax.Win32.ArchSMS.jcrd-7f409df779fdf39748c2efec6e9c910f2d3a390eec2afb1b3b71a596681f4583 2013-08-09 08:05:56 ....A 12291405 Virusshare.00077/Hoax.Win32.ArchSMS.jcza-7f20267a392ef1647a7bc80e12118d5ee4775666c9502f862f54d9111e43c8e4 2013-08-09 07:41:22 ....A 6736 Virusshare.00077/Hoax.Win32.ArchSMS.jdbc-6ec0c9e586526664beefce60bcd9c23813249c2b5efa01499393af45ed43819a 2013-08-08 14:58:06 ....A 508720 Virusshare.00077/Hoax.Win32.ArchSMS.jfgd-ca242b42cb6145c7cc4704e049fc036d323f3c6a17e58dacad14d6c974762b79 2013-08-09 01:43:40 ....A 32637 Virusshare.00077/Hoax.Win32.ArchSMS.jfkv-132bbdacfa7b4c8a31056fc9a1f8e712d2a446025b6122b4150b830f1244e421 2013-08-08 04:49:32 ....A 53248 Virusshare.00077/Hoax.Win32.ArchSMS.jflx-8b1fd8fa9598bc968a7d25561d70818bd5c1858658f79fb053e93d41137af6a2 2013-08-07 05:31:20 ....A 11391021 Virusshare.00077/Hoax.Win32.ArchSMS.jlze-0fe16cb1492c18ae984a7c30d812219c2197ebc042ca66ee5a17d7b9848fdc4c 2013-08-08 09:07:12 ....A 11759616 Virusshare.00077/Hoax.Win32.ArchSMS.jlze-6f6b46afad1bca152e58933e9a8453b35dc6697a3dbdd81a9d31d100c5d7e83e 2013-08-08 21:59:44 ....A 6400390 Virusshare.00077/Hoax.Win32.ArchSMS.jmwm-8f3ec86f8860a209c660154227e5e60233e505d045f42b9558b088f19e7b903a 2013-08-06 15:56:04 ....A 1562400 Virusshare.00077/Hoax.Win32.ArchSMS.jpds-0f5a981119fd052eff20f0000c9939fa49acce459e190c3440ab17a01566d090 2013-08-08 04:47:56 ....A 12258096 Virusshare.00077/Hoax.Win32.ArchSMS.jpds-2552831dc23f30bed670a1eb775c8367240a6381cfe424352515d64ab838b491 2013-08-06 04:43:56 ....A 4345600 Virusshare.00077/Hoax.Win32.ArchSMS.jpds-dbcbb0adae00f60ecdafb1f7061e6deb1e729c33bcc93e20201c94019323733d 2013-08-05 21:46:06 ....A 688128 Virusshare.00077/Hoax.Win32.ArchSMS.jqel-d810737581394e2e22e5dae4f9424caeba3f42283d5996344527aaba9ddec8e5 2013-08-06 01:58:00 ....A 8970857 Virusshare.00077/Hoax.Win32.ArchSMS.jrxv-0ed122c9cd7dfba5b05a7eeff4d54d0a95087a2e815503cf6c792eb7b878dfc4 2013-08-05 21:41:36 ....A 987130 Virusshare.00077/Hoax.Win32.ArchSMS.jsjp-0803daa59694aaff1b1c639c0d329d3e1c505537cbb421f6b11cb5c8c5109da7 2013-08-07 09:25:00 ....A 6437888 Virusshare.00077/Hoax.Win32.ArchSMS.kabt-1886e525df4b870743d99541c17050441ae2f09167bc7f0835b0054bec7a7703 2013-08-06 04:53:20 ....A 1031560 Virusshare.00077/Hoax.Win32.ArchSMS.kacm-35bf42182b7f242cb933ba2774ebf7b34451530c1e17583b2b38b5d331b8407e 2013-08-07 00:24:26 ....A 3143000 Virusshare.00077/Hoax.Win32.ArchSMS.kfhp-baf09e462efee4ecbc440edaf5cb76aeada1fb459df572b4ed2e1b8aec5babb6 2013-08-07 13:35:16 ....A 6031000 Virusshare.00077/Hoax.Win32.ArchSMS.kfvl-44e32aa6ffdba58cbfb25f4a3fcede9bdda3400dbfe32dd38855d7ba1e58d06b 2013-08-07 04:19:44 ....A 3595264 Virusshare.00077/Hoax.Win32.ArchSMS.kfvx-40f511f3d8d4fa3798829503e713703baf42b7cdf1eed1b07a8cb65c84b644a0 2013-08-07 01:38:26 ....A 5723136 Virusshare.00077/Hoax.Win32.ArchSMS.kfvy-1518ca2f8bee246f6a4f99c548f3702e42087f62a62e63c63f4213c9f309faeb 2013-08-06 11:05:26 ....A 6421504 Virusshare.00077/Hoax.Win32.ArchSMS.kfwo-b51f44fc48a0c9f8eb637c1da2ed7d10fb62aa49c15db7f489246d585b1f3521 2013-08-07 16:46:20 ....A 3595264 Virusshare.00077/Hoax.Win32.ArchSMS.kfwv-6fb2f34b81534e22ce8c51a7d6c13b5fb8117797567af74ca87bfff0f003cc74 2013-08-09 06:48:30 ....A 73749 Virusshare.00077/Hoax.Win32.ArchSMS.khfg-400333a5582f2be6677d2b529c3c73f1ae72d3cd08c2326516bed28543882650 2013-08-08 20:28:42 ....A 71927 Virusshare.00077/Hoax.Win32.ArchSMS.kitg-6fd53481d57bab09920afb651a5c8f173f54927afcc087be67d5f449267a0191 2013-08-06 01:16:00 ....A 190709 Virusshare.00077/Hoax.Win32.ArchSMS.kkkx-86d27b4876a760392042ea10396b4f747ae5a52b23da7bfd866f84355fbca753 2013-08-06 15:51:18 ....A 1129952 Virusshare.00077/Hoax.Win32.ArchSMS.kmdd-3bf44ae4d99155783195d537784e9f2f854816ce0883a90bafcd4329a5e992de 2013-08-07 08:19:22 ....A 3698688 Virusshare.00077/Hoax.Win32.ArchSMS.kprr-1794b2f6d9a35c0c83ecf594c34d9f41be4079c083a04c0865aa990c442313a5 2013-08-06 11:06:56 ....A 6222435 Virusshare.00077/Hoax.Win32.ArchSMS.kqgh-394db6b899b803634e01600f7d32d4bc6a2309551d9578000fa12f92ec1761c0 2013-08-07 02:50:08 ....A 3801088 Virusshare.00077/Hoax.Win32.ArchSMS.kqlo-4097b890ebde409060b70c692a3e5a57c6c8a36670b584b39075185ded4d079f 2013-08-06 19:41:48 ....A 3749888 Virusshare.00077/Hoax.Win32.ArchSMS.kqth-3ceef84dcdb2a7579f5c6482dc37815145ad0d31927c6757083ecff75d5a0d46 2013-08-06 21:10:52 ....A 4417536 Virusshare.00077/Hoax.Win32.ArchSMS.kqzk-e28891a681f0efa133453ed51ca9fcd7ef629944fc3b638b4029aa23d80f7e02 2013-08-06 09:11:18 ....A 329302 Virusshare.00077/Hoax.Win32.ArchSMS.krct-6095a9c378de264c5a8159db2e5e617710b2a2de9b4b141435103e2765b9e787 2013-08-06 16:25:38 ....A 4006912 Virusshare.00077/Hoax.Win32.ArchSMS.krgw-e19e0fda25e0c139eae2577a4e64117757a15f5e05b7feb7d76998505ee45b5b 2013-08-07 12:07:48 ....A 3903488 Virusshare.00077/Hoax.Win32.ArchSMS.krhs-44a362cabf6a81d1826800f2e0212a6e3d958c692aba792500bd12404c2fb3f4 2013-08-07 09:16:00 ....A 4674560 Virusshare.00077/Hoax.Win32.ArchSMS.kryv-e84b1ef0f87b85e0cc71e2e6f0403f6d93ca08a9a4d35f30076b5516020c1ca1 2013-08-07 13:58:04 ....A 4674560 Virusshare.00077/Hoax.Win32.ArchSMS.ksim-6de36e6296b001e9e400c56881ea0b0c4d8b92776def622792d41f02a005cb76 2013-08-08 10:30:56 ....A 3291140 Virusshare.00077/Hoax.Win32.ArchSMS.ksqw-338c3edb82eccc2218c781ecc3170dcc0c689ac4eebc9a0bb73e8a87d46889dd 2013-08-07 13:46:02 ....A 2655674 Virusshare.00077/Hoax.Win32.ArchSMS.ksxr-97178825dbb2bd08a7acf01c2ab540b045c6808f67b33a7c68a00ee37d9418b4 2013-08-05 22:20:34 ....A 2015143 Virusshare.00077/Hoax.Win32.ArchSMS.ksxr-d8b940998649f3973f1a96db71d8780e28da86aa3971803f24436666186c0a0c 2013-08-06 07:35:24 ....A 1923492 Virusshare.00077/Hoax.Win32.ArchSMS.ksxr-dcc377667a0f56726f14c0bc669f1f498983631f2fa7c500b43a9aa38b5e1d63 2013-08-06 15:37:48 ....A 2692299 Virusshare.00077/Hoax.Win32.ArchSMS.ksxr-e0638edc3c52db826dd568fc7a4b5c03ac0383e3cc6a8a3627883e2bf1667156 2013-08-05 21:48:24 ....A 1752766 Virusshare.00077/Hoax.Win32.ArchSMS.kump-ae9deb9686f84f24e498a27552096a6b6bf61a360f7a1369b231abe27c76d1cd 2013-08-06 07:35:20 ....A 6575104 Virusshare.00077/Hoax.Win32.ArchSMS.kwrh-0d883a0d54d37c215603451e7bbefb731b20364b5f742d8fee8dc06effb990bf 2013-08-06 18:24:42 ....A 4725759 Virusshare.00077/Hoax.Win32.ArchSMS.kwxp-656428bd7ba76505a87b8a80d07ea9d079485f2a71ab92d456fdf40cf8a829ee 2013-08-07 10:40:12 ....A 4211712 Virusshare.00077/Hoax.Win32.ArchSMS.kxuo-6cc8b5cdf22403286bb21f4a8ab72cfd1fb83fe00503cd39bd7d81bdd5a91d21 2013-08-07 17:31:36 ....A 6625000 Virusshare.00077/Hoax.Win32.ArchSMS.kytw-c336342dc5e6e374eb48c369c819b4a37c594141301e9782442ed5f795c8816f 2013-08-07 18:17:52 ....A 1490551 Virusshare.00077/Hoax.Win32.ArchSMS.kyym-478bbb2d07490de27e1cfeee331c0df53c56ca0eb540167af46d107571ef538d 2013-08-06 15:53:30 ....A 4572160 Virusshare.00077/Hoax.Win32.ArchSMS.leda-8e81ed252e3a51bf29403381bbdd28b8cca50c4c1ad4d65e539042e29655d889 2013-08-06 10:57:04 ....A 2604378 Virusshare.00077/Hoax.Win32.ArchSMS.lgjq-b538e2b05a5e3919baaf492e7094eb87297be157c5a7e6bd8c59beabc3753514 2013-08-09 01:01:02 ....A 274934 Virusshare.00077/Hoax.Win32.ArchSMS.lgva-14d29b9d7369663975bace290c4a258c423529cd72b8e4100fc97e81eb757f15 2013-08-07 10:38:28 ....A 5431548 Virusshare.00077/Hoax.Win32.ArchSMS.like-1946781d2f25484e7b627ff2debc1b2485104d42ed6e133aacc263412e9dca52 2013-08-06 11:01:04 ....A 941007 Virusshare.00077/Hoax.Win32.ArchSMS.lise-df0f4cc13392933ab25763235e1ea54e2488563d9e9e15e2b8503829e2eaed84 2013-08-07 14:53:30 ....A 4282368 Virusshare.00077/Hoax.Win32.ArchSMS.liwv-6e6d8866a633e212afd8227934d693acca0940c25f2cf5309c0cee34ea53b925 2013-08-07 01:39:16 ....A 168213 Virusshare.00077/Hoax.Win32.ArchSMS.lkcc-e51621e61534788e07e0c1e36819f80e6a448ec27e5e33d567412fb84a179412 2013-08-07 15:42:20 ....A 3435000 Virusshare.00077/Hoax.Win32.ArchSMS.lkeg-c21c691d4d02e07db46cb679f165a74ec49cad4152081c507a910d41913fe232 2013-08-06 14:27:52 ....A 2977259 Virusshare.00077/Hoax.Win32.ArchSMS.lnib-3af22e38d2f32019af4e9769ade3860bfa6c242947ce4f3bf33b0d5bdad39901 2013-08-07 18:15:36 ....A 2448297 Virusshare.00077/Hoax.Win32.ArchSMS.lnyl-1c38611b702dc35e1397e3fc391f84d31127a75f7f8bcbda0bdd1bd0f76f65a2 2013-08-06 13:32:10 ....A 2976235 Virusshare.00077/Hoax.Win32.ArchSMS.lprg-df74e646916c203cf901fb028f5650c5c7d3b5fc183002db89046b8385892213 2013-08-06 23:15:36 ....A 1246248 Virusshare.00077/Hoax.Win32.ArchSMS.lrtq-e3d5b220c91d55cc6dcb5290cce0602716dc1444f83a1034b3ce4a2388de4c30 2013-08-05 18:13:28 ....A 8744960 Virusshare.00077/Hoax.Win32.ArchSMS.lvp-e28cf026aad795f1f800e335e951ec0dabfbe187c7c71d93d76bd9f750666f85 2013-08-06 07:25:36 ....A 4060915 Virusshare.00077/Hoax.Win32.ArchSMS.lzms-dcef4304dba7485434d2012b8c88ab79c529878870b2eecd1612dad274635ba4 2013-08-06 02:02:08 ....A 5986656 Virusshare.00077/Hoax.Win32.ArchSMS.mapy-0b72b562c45c02ca02be7c7f6caf87a81f34e1a47e6666a3ff05ac3e55d314dc 2013-08-06 01:54:24 ....A 3499073 Virusshare.00077/Hoax.Win32.ArchSMS.mdee-5da85cdb30ab7e9fddfc33ab06b4a29c813928588f89ec6ec7619af8c4d6bd16 2013-08-06 10:43:06 ....A 2811681 Virusshare.00077/Hoax.Win32.ArchSMS.mehh-38819940a39075c47f110b4a57b2a1aec54c67b5874ead3c4521f37a63cc4460 2013-08-07 09:27:42 ....A 2166250 Virusshare.00077/Hoax.Win32.ArchSMS.mftz-e88ff5cba21a136b235b6d135270df267a3e41714d363149a04cb2a198eeb743 2013-08-05 23:34:46 ....A 2764216 Virusshare.00077/Hoax.Win32.ArchSMS.mgpm-0a3fa4acc1eb8a348d5e42cea205774caa88d6effc074aea389c40c80b4f8fff 2013-08-06 21:18:08 ....A 3092191 Virusshare.00077/Hoax.Win32.ArchSMS.mgpm-3da48e5014b872cd3a7e85d8b460ba455d29cd6d3d65567ad835bae494614c99 2013-08-07 08:56:44 ....A 2059555 Virusshare.00077/Hoax.Win32.ArchSMS.mgpm-426b79e38145d73ad344a4b49e6f557611cfb16dd7902366b6267fbb806d59a9 2013-08-06 11:06:24 ....A 3193371 Virusshare.00077/Hoax.Win32.ArchSMS.mgpm-dedfabaecfd4bd2083cc5322651d96145104c0a0751aedc1b74d59bbbbe7e7c7 2013-08-06 18:04:42 ....A 2163178 Virusshare.00077/Hoax.Win32.ArchSMS.mgsg-e1ef525320018a43895573cfe7e2840df3603ddd6e3a10028a6daa8a2681e485 2013-08-05 21:11:28 ....A 3974960 Virusshare.00077/Hoax.Win32.ArchSMS.mhcz-8476919edfb92800b7553ef05ef5ca8ee9de9db68aa23c936c8e5bd6928bc6b5 2013-08-06 16:13:08 ....A 3054331 Virusshare.00077/Hoax.Win32.ArchSMS.mhcz-b7f3d10847c89d28dc9200e9d95d65054575e151ea9beddcf03bb90e29f0683e 2013-08-05 21:53:46 ....A 2189290 Virusshare.00077/Hoax.Win32.ArchSMS.mhfs-d769608399a3ec08b9222b3b21130c7d56aa1eb296bb360aaee41ea4c05e563d 2013-08-06 22:03:14 ....A 3579000 Virusshare.00077/Hoax.Win32.ArchSMS.mjpd-664e818860d09fdb5d59e6ea8d469fcfccaff7ff9208993e972ef18d0e6fda43 2013-08-06 10:16:52 ....A 1544728 Virusshare.00077/Hoax.Win32.ArchSMS.mkfx-b3f1363b6cdebb4f5ccaafe7006162003572d66203abfeb74c3fe0521b0f760d 2013-08-06 11:01:00 ....A 4474000 Virusshare.00077/Hoax.Win32.ArchSMS.mkqk-3963607f827b7bffdf78095ec3a7e45a7995ccadfc2200359507434a39672156 2013-08-05 22:49:46 ....A 3272000 Virusshare.00077/Hoax.Win32.ArchSMS.mkqk-85563681a76a9d69163096449bb263ddd51f70a64a4380ab6e13fd2ec9a96495 2013-08-06 08:47:04 ....A 3082000 Virusshare.00077/Hoax.Win32.ArchSMS.mkqk-8a02226bb0ccee645ae50b367bd7f003902629bd871497b1a6ddcd6481a731ae 2013-08-06 23:05:06 ....A 3086000 Virusshare.00077/Hoax.Win32.ArchSMS.mkqk-90d40fd7bb33414e52259e73ea7ae35fa5f9cab1eb01629016084b25b1b0dea8 2013-08-07 13:36:46 ....A 3205000 Virusshare.00077/Hoax.Win32.ArchSMS.mkqk-973d54080845fd8516aaae00d9899157013094dc50ed6065b71b4c0885b92e4d 2013-08-06 01:02:50 ....A 8011000 Virusshare.00077/Hoax.Win32.ArchSMS.mkqk-e06e9e6f7fd003e1c65824a1c0ec9fb3032512a20ee91c87b1bb22e7ed2afa56 2013-08-06 12:11:20 ....A 3364000 Virusshare.00077/Hoax.Win32.ArchSMS.mkyw-d89ef67172e292e2bc742d49b2a61d279f6c71b06e8e1d6ed5c76096ad217876 2013-08-07 15:34:26 ....A 1528128 Virusshare.00077/Hoax.Win32.ArchSMS.mlax-1afbc344c3b75001852be8d27c2d640eb8852061bea3040c4df5a8463852bd5f 2013-08-06 23:06:50 ....A 3344000 Virusshare.00077/Hoax.Win32.ArchSMS.mlhu-0df676f869fe137048a18261c430e2e0d05e3ed42d9f8a9b1995ce7ba0daf9b0 2013-08-07 12:22:52 ....A 3514000 Virusshare.00077/Hoax.Win32.ArchSMS.mnfm-e4100cbb9a381f499ba69c246ce96c4188243f27830ac8077fbe36c3fbda0ded 2013-08-07 13:59:12 ....A 6694000 Virusshare.00077/Hoax.Win32.ArchSMS.mqbp-681a7ac5d41ea6446f8e3b473a0d5a22633657b9196a971b2ea3127e3775159f 2013-08-07 06:05:02 ....A 5834752 Virusshare.00077/Hoax.Win32.ArchSMS.mrho-6a56f9331a30ce58856219f2de0a7e262cd3506b50d5e33ad0200b777cc2603c 2013-08-07 04:04:34 ....A 6172000 Virusshare.00077/Hoax.Win32.ArchSMS.mtay-b7372df50977b80abc72403d799a5b64b77708a4bc527ea9c75da29212d6f448 2013-08-06 23:46:34 ....A 5914112 Virusshare.00077/Hoax.Win32.ArchSMS.mugx-dea4eb7e8a82665b034b4a980aa073e4ea5e742f652a9ff902c6059fe56b7f8a 2013-08-08 00:17:42 ....A 8880106 Virusshare.00077/Hoax.Win32.ArchSMS.mznd-8ec079b9301d489e4e6366ea50aae89c90384c18704e3aa2bd2691e1bf94b16d 2013-08-07 09:29:30 ....A 6877000 Virusshare.00077/Hoax.Win32.ArchSMS.nbio-bf72047ba737c822a3b2fc767291d186e91e28f2ea511318486e82703b093698 2013-08-07 01:32:36 ....A 5825054 Virusshare.00077/Hoax.Win32.ArchSMS.njuj-bbaa92299eaddfdb3afbc1263db919bd95d86aba1e774e4e541ad679e97fcf7c 2013-08-07 14:04:26 ....A 2557179 Virusshare.00077/Hoax.Win32.ArchSMS.npi-1a38f3befaae7e9b54b68d9eee0d8f9d1caacc1696526e464c23e3d84d425348 2013-08-08 15:21:46 ....A 390304 Virusshare.00077/Hoax.Win32.ArchSMS.ohil-84dfcf8fb8c9c1052b578bff555ad50acc7ad89de6d96977e7d969e0d8a08ed6 2013-08-06 20:51:18 ....A 235699 Virusshare.00077/Hoax.Win32.ArchSMS.ohio-12c152f131eedbcf91adba18c189756a2cf8f7b3c5ef85a56db7b974ec4f098a 2013-08-08 00:07:46 ....A 8210036 Virusshare.00077/Hoax.Win32.ArchSMS.olrc-e1dd4183ce601b5ba6d8d869de9d6ae4969eb41b528e190bc1b7dcb791baa6fe 2013-08-08 10:53:08 ....A 3544310 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-14f11f876410fee438fd9c3ba387ad3f061ec69e29f0ee9362c081382b4c87cb 2013-08-09 12:55:44 ....A 2215699 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-17d756789ed957b509c1dd1fe7db2ad169a059ef22033548fe1452c03b479624 2013-08-09 13:07:06 ....A 1787339 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-1dd22c3cfa3adb575b61d497be49d3e39d5b1e42dd2862ed3221892fbb190ed3 2013-08-09 11:24:42 ....A 1842228 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-2bf33d1379ec72dd963b21a76a62f0e56605cf5c1ca17b674e65e9fd56aafd37 2013-08-09 06:54:12 ....A 1543803 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-45479488be4cc689b95a4e6d1a1140103403a90329c2d51ddcdeb402ee6ec108 2013-08-09 10:12:44 ....A 1633581 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-47659d0ac415217e895f9a326b1f4d10c42adc4759ee540c084d82d96e5fb286 2013-08-07 20:01:04 ....A 1905949 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-4e6e60f8b57299a335236ea5bbd63df8c1bae0f53bcd095a25a1ce8c33bc7d84 2013-08-09 11:24:46 ....A 1990263 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-6e4520f89ae8d55e51cb858fb00c68689d5c8ab53560b84ca0df49a885332e0e 2013-08-08 20:22:06 ....A 1815138 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-a0a388712dc93c3db1a2b1b0d84f85beceed5c9b17eb0348db047d9c4af5928c 2013-08-07 22:08:02 ....A 1998394 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-b21a6b27f86d27b024ad8ead06379d0b9212913f098f3d82301a9e1fdc51aa11 2013-08-08 17:04:06 ....A 1401395 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-ba10d4b19f0c7f64d99eec6b329e5fb6c14b76b07379acb8f04eaa72b65e1571 2013-08-07 20:15:22 ....A 1498714 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-bd0cdf55d4b5ebfa45a3b2b2989f7558d1fdc29f2f569c39bdf784a8c49ce57b 2013-08-08 06:15:56 ....A 1842764 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-bdca04f56b12d7c7aaea83c03b6edee2a5f89e0d4c3e22dd9b6f9446e57b20e5 2013-08-08 05:36:44 ....A 1504597 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-c0ec2b66f5662eaf171d10082666ae24afd6bf8ae6b36624eeff52f2ed71ab19 2013-08-08 20:01:30 ....A 4799819 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-d537c0ac3fab42ccc6b9f4f928ce645c73630719e087195bc74f2646aa65fd24 2013-08-09 02:40:44 ....A 1984307 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-ea185d4060e0147c5fbce4ff61455f84abc79ad0e3a9059e2875debeaf5b8a7d 2013-08-08 12:53:00 ....A 1779878 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-f61c1c1dce42eec96ae01ed83c8635cfd48617cea0d3e02d74941648fe6c8d3e 2013-08-09 10:50:04 ....A 1785470 Virusshare.00077/Hoax.Win32.ArchSMS.omjh-fda6bd177eed077b9824f50a583c2efc16e0caf4b243e6c47fe2ebe125461474 2013-08-05 22:06:28 ....A 5755566 Virusshare.00077/Hoax.Win32.ArchSMS.ost-5c1f295481fe75bd38040f134c68800100219ee238c0db8f69e1790637d8bbfb 2013-08-09 07:35:08 ....A 3880531 Virusshare.00077/Hoax.Win32.ArchSMS.pic-4d7ec9b4f92fa572cf1249a762d359d211f71e6e7f6ba9a559a59d55d9854f7e 2013-08-06 06:47:08 ....A 882789 Virusshare.00077/Hoax.Win32.ArchSMS.pic-dcab8f24f5aa213c4ddf527ee9e062488f5f89a44655519358364ab157e93db8 2013-08-09 06:43:48 ....A 9939128 Virusshare.00077/Hoax.Win32.ArchSMS.pin-8ff78898296313e33a5c3ad451641ae800d8d72ad9fbb29cd368e461a85b2e4e 2013-08-08 06:52:18 ....A 4374447 Virusshare.00077/Hoax.Win32.ArchSMS.pobk-0c0f8f3798cf4c6074217bab3e6f947ff1dfc092aa4a838cb14f0736e8d6c037 2013-08-05 21:53:10 ....A 4207961 Virusshare.00077/Hoax.Win32.ArchSMS.pxm-de90f824a98dac3078d4045cda4078dddacfa110e64ef30ffc92be14d42fc5bc 2013-08-07 01:39:24 ....A 2840376 Virusshare.00077/Hoax.Win32.ArchSMS.qfm-0fba6214d10032a726ba4f5797f4e9cd1448f079254491e97fc444cb66a63e11 2013-08-07 18:44:38 ....A 2597080 Virusshare.00077/Hoax.Win32.ArchSMS.qxj-6f9dacf0249fa266686fdc4f498d7159c0c78b281d9496a18749628dd368bd1b 2013-08-07 20:17:06 ....A 2597050 Virusshare.00077/Hoax.Win32.ArchSMS.qxj-6faf4b6e385643bca2c274ba052e8d811031eaa273c8def19b9a268ee8962172 2013-08-08 19:01:10 ....A 12649472 Virusshare.00077/Hoax.Win32.ArchSMS.rar-7f48abb9f79e620f58ebe022578d80b22e0620e65b06e1b2929678978c87f20e 2013-08-08 07:04:40 ....A 6453248 Virusshare.00077/Hoax.Win32.ArchSMS.raw-8fcd343efcc971ac6072c567dfaa8d0ba77fc98e2eb7dd35e321ca8267382832 2013-08-09 06:58:12 ....A 76255 Virusshare.00077/Hoax.Win32.ArchSMS.rbk-6fc2c5a4cf25b743647832cae828bef79165d6dacbdd9b411f671d36f5893fd9 2013-08-09 00:57:46 ....A 20971290 Virusshare.00077/Hoax.Win32.ArchSMS.rbk-7f62f59f1de292d6870aa46ca8933db4e0f19991016b8fc6b229131ad44fd237 2013-08-08 23:42:14 ....A 15922821 Virusshare.00077/Hoax.Win32.ArchSMS.rbk-8e117b9c4ec24f51001219a8acfb6b1a71cd2c7980f05441147bdbfa7b17c111 2013-08-08 16:59:20 ....A 1463260 Virusshare.00077/Hoax.Win32.ArchSMS.rcz-6f6e9cd878d1a95555993ef43fb6c80e484f470fb728444cc92909053930f2ee 2013-08-09 01:14:36 ....A 1602516 Virusshare.00077/Hoax.Win32.ArchSMS.rcz-d7c268c8e615d8e15b72402f540b23e4230bb66859ba488c0ac50eb79ec584fe 2013-08-08 03:02:26 ....A 519362 Virusshare.00077/Hoax.Win32.ArchSMS.rdz-6ee491e38cc1be7130517973aefcc242d1c77bc8817a190502b1bc97c1d4ad8d 2013-08-08 20:51:30 ....A 216559 Virusshare.00077/Hoax.Win32.ArchSMS.rdz-a8df99d6d16f78a3a4f587d1c1f3f86762e9552c7723c9a70cb2d41c99102f3f 2013-08-08 00:21:18 ....A 1172730 Virusshare.00077/Hoax.Win32.ArchSMS.rgl-4cfc718373f44553a8e736af263929f56d569444dd0092d41c4e2c145a884121 2013-08-07 16:39:22 ....A 7099392 Virusshare.00077/Hoax.Win32.ArchSMS.rlw-98cdcd5eca433589c6c314277c222e48263dc6f353f22024c563a84fd8b412d0 2013-08-05 23:35:24 ....A 1848752 Virusshare.00077/Hoax.Win32.ArchSMS.rog-33b912c7ca96c7c4015f4c7124a4dfd11afe1a24f1a11e9f60dc64b245794535 2013-08-08 21:58:20 ....A 1868919 Virusshare.00077/Hoax.Win32.ArchSMS.rog-6ec15cf66c84cf1f02460e1f16a13a931b35d023041e26e70f635da1a62d437b 2013-08-06 07:23:42 ....A 2040210 Virusshare.00077/Hoax.Win32.ArchSMS.rog-dcd5f36b1b36030fd7cd21ae75215c0e36d5179778461eb3e6035dac0ff249b0 2013-08-06 18:05:02 ....A 1844014 Virusshare.00077/Hoax.Win32.ArchSMS.rsa-8f4399479ba76ba6f2d4ca87676b6fd35dcd7a2b354ec25a6163948ab6c13057 2013-08-09 02:52:58 ....A 2666253 Virusshare.00077/Hoax.Win32.ArchSMS.rsb-89ee531aba9d3b46f591e2e6a455ebb15bbad13d67d19b29667f1cbdda4f1dbf 2013-08-07 15:22:50 ....A 4653744 Virusshare.00077/Hoax.Win32.ArchSMS.rsm-c2231ac4f520040c15f818f52aca0e2ae300a76fd1fede6cf9257e9934ff96a7 2013-08-06 10:57:16 ....A 2976235 Virusshare.00077/Hoax.Win32.ArchSMS.rsm-dee2d2a9eb7827c25779dc2ffd8f3a048822824c09ff1e82e1bac398faea053a 2013-08-07 01:19:08 ....A 1347363 Virusshare.00077/Hoax.Win32.ArchSMS.rtj-e4ca2e2ddce0348f486feb44be73146ec6583266509badc778845dcbc13515aa 2013-08-07 09:00:02 ....A 1837484 Virusshare.00077/Hoax.Win32.ArchSMS.rts-94eb755cd15c7426416599bbef21e050c856a973a939d928337de85e2ec204b2 2013-08-07 04:54:06 ....A 1883114 Virusshare.00077/Hoax.Win32.ArchSMS.rtu-6a18682ce527fc46f9096f47df8112005e60d869f9247b0b2f16cddbc3eb6174 2013-08-07 17:31:36 ....A 2004120 Virusshare.00077/Hoax.Win32.ArchSMS.rtu-ec43f52ec460986a7a712c53838f076091e76057db4670107c813584f56a7410 2013-08-07 04:28:38 ....A 4861002 Virusshare.00077/Hoax.Win32.ArchSMS.rtx-0fdc9e858352a8f0c18f5b0a497ca183c4e84d075bfd410361b6c1b567546a3a 2013-08-07 23:17:24 ....A 6453175 Virusshare.00077/Hoax.Win32.ArchSMS.rtx-26c54bd266fb912775bf3218698d5966a678b56d202569d936481e078764f4d3 2013-08-06 12:34:54 ....A 2040510 Virusshare.00077/Hoax.Win32.ArchSMS.rtx-b5f0ffaf4b26f94d97de416562972b5406c274d9fb98dc3603486c4c1980f2b4 2013-08-06 11:42:54 ....A 3232910 Virusshare.00077/Hoax.Win32.ArchSMS.rua-62acf44c444b2f3adea418b8551961672b1e3d5590fee9f2250dc3e6ef6104ce 2013-08-08 00:07:42 ....A 6130618 Virusshare.00077/Hoax.Win32.ArchSMS.sie-063a6df7e4e1c1a007c9a33b49179c74f7f2a5ad798e8835e997eb5d997e4461 2013-08-08 09:18:56 ....A 6130618 Virusshare.00077/Hoax.Win32.ArchSMS.sie-d9f29a1acf2b024e171caee4c9410a190c2002a8ff9a97a594c913162b999028 2013-08-09 10:23:24 ....A 357120 Virusshare.00077/Hoax.Win32.ArchSMS.sjl-dad5d863d1d1fb2bf135ee18883296e4d2e2e04a0cf9b40204a386d01f660636 2013-08-08 11:12:58 ....A 188376 Virusshare.00077/Hoax.Win32.ArchSMS.sjl-f735d0adc0dbabdb92df2c5772e9cf10cc809166aa0c472c39e8548ecff6b035 2013-08-08 06:42:22 ....A 4620909 Virusshare.00077/Hoax.Win32.ArchSMS.slf-8a176ced276cd08e8d5b2d203109b3b3069b8ef58f25b6e908a35103d9652740 2013-08-06 04:29:20 ....A 1446958 Virusshare.00077/Hoax.Win32.ArchSMS.sli-0ba1dcefe601c72080f3d403cf39aff10a8fa0407926a5a64f4965cbaa7fd39d 2013-08-06 07:44:32 ....A 2454016 Virusshare.00077/Hoax.Win32.ArchSMS.tvn-125e938d8594c4aff31b768167f23bd3b58be3dd4ac56a71717ef71af9f9ccea 2013-08-05 22:01:46 ....A 6000000 Virusshare.00077/Hoax.Win32.ArchSMS.tvn-12ecd586538ce4311fd5d9c482d67047262e2d0dc20e11de96b867a5ae12fa68 2013-08-06 19:00:26 ....A 2454016 Virusshare.00077/Hoax.Win32.ArchSMS.tvn-5d7d295f3c576aacc1c86499729c4cb4474a7d071585f5d24cb464267a8723d1 2013-08-06 15:44:26 ....A 2911744 Virusshare.00077/Hoax.Win32.ArchSMS.txo-eb67020cdb0c1ed964e571f25c3a551c43a0dd0f3b4155f534285c1260c086e5 2013-08-07 01:20:48 ....A 5705964 Virusshare.00077/Hoax.Win32.ArchSMS.uae-07ce42ef6efd8240060d2c6855b8ba1831d9ff961d204bcb71132709ef1958c5 2013-08-08 15:52:28 ....A 7470970 Virusshare.00077/Hoax.Win32.ArchSMS.upl-277703d492873d7f7bf7beac8a5fa963310ac11e0e8bf28ed0ec72bae785fb0b 2013-08-09 09:52:42 ....A 7470970 Virusshare.00077/Hoax.Win32.ArchSMS.upl-65cc9c7241f198c5aff30d5194bdb120e60e5086af86cf3ae74f662b5973817e 2013-08-09 12:55:52 ....A 41984 Virusshare.00077/Hoax.Win32.BadJoke.CursorJump.d-388606f9959b8206adb3f0f27f3a5e6e50be4210a4b0073be8c2737e8b5aa4c9 2013-08-09 07:43:08 ....A 191960 Virusshare.00077/Hoax.Win32.BadJoke.FakeFormat.n-6ff2d65fe74acb3a813b3e2b0bca653d5361382da25271748a71e2415f120ee7 2013-08-05 19:44:36 ....A 1170312 Virusshare.00077/Hoax.Win32.BadJoke.Flaghost-e6938a94bcd19416113a008b7b5fe0dcb9ff60e4b333b7e44f4fcc782e0fbe78 2013-08-05 17:46:02 ....A 56160 Virusshare.00077/Hoax.Win32.BadJoke.MadDraw.a-cfb8e76599bacf546c96a9b7f262605f11214baa00c59c00528aa7a9249bd2e4 2013-08-08 21:48:34 ....A 10048545 Virusshare.00077/Hoax.Win32.FakeHack.x-63bed7dd4affbaaa4d3e4b2c377b38e86a9f8d014bb733d8ad8c757d480d7932 2013-08-06 04:54:10 ....A 286720 Virusshare.00077/Hoax.Win32.FlashApp.HEUR-35cc75fe5b642b93eadd2e64122328a724fa803385788f113f47d23dbc579d62 2013-08-08 06:29:52 ....A 240640 Virusshare.00077/Hoax.Win32.FlashApp.cik-8e8278425b6aace81fb5f0ccce3dfb7c1a84de51f5e1c94c1ec60214a25a9a69 2013-08-08 06:56:30 ....A 159744 Virusshare.00077/Hoax.Win32.FlashApp.cluv-a2b9f45b1168e5943138b233b1a0c0334df122f8faa3dd66dfe41297280eed5d 2013-08-09 05:43:28 ....A 185361 Virusshare.00077/Hoax.Win32.FlashApp.eyj-6e934f9fdb2baf88e5c05410ee39d49ea73f8fcb821b8765e50f2509dedd5ac4 2013-08-09 06:34:10 ....A 113664 Virusshare.00077/Hoax.Win32.FlashApp.krf-7fdcb9237c5f0617b0672e0e311e7d1466bd6942a4ea59064de8c88715630b24 2013-08-05 21:45:58 ....A 112640 Virusshare.00077/Hoax.Win32.InternetProtection.bqe-de91d8fcdd0709e98ce36bddaf5fcabbdc3574e571d3ac70e3901eff38c320c8 2013-08-09 06:10:22 ....A 100501 Virusshare.00077/Hoax.Win32.InternetProtection.gen-6eb2559015d0f90881c4f8a8e39f20a22be9db41b946686ce9656bea6ae5ee9d 2013-08-08 08:39:16 ....A 270960 Virusshare.00077/Hoax.Win32.InternetProtection.gen-7f760cddeb7447d0a30b215972de347af1e3d4aed0da1cffee084e81874eb8e0 2013-08-07 22:16:50 ....A 100501 Virusshare.00077/Hoax.Win32.InternetProtection.gen-8e471b4570d1dcd83071cf3b10d41e5c5841d828bb19645b0b87b10fecb6e224 2013-08-08 05:45:02 ....A 288271 Virusshare.00077/Hoax.Win32.InternetProtection.pjl-8f6643f7b08b3022a6d1d7bd326456293a50462e245709925f3bcd5a29a22d7a 2013-08-08 09:07:06 ....A 288311 Virusshare.00077/Hoax.Win32.InternetProtection.plb-6e7af1d4a2a06b07ec1d8ca1c82ed147b99ddff7ac9df63e449757c320a8b77d 2013-08-09 06:48:46 ....A 28672 Virusshare.00077/Hoax.Win32.Renos.egk-6e9a218b0e8032fdb92f735afd7860e1acb2eb441bf33d6378eb59ec0d1d85ef 2013-08-09 06:32:16 ....A 29696 Virusshare.00077/Hoax.Win32.Renos.egk-8e101fb708e943fbb334ff33ea33286ce3c6465c0d499958dce05cf8d15d5744 2013-08-08 08:34:16 ....A 258052 Virusshare.00077/Hoax.Win32.Renos.evo-8e80a310d26d9664b5695d0e258a9106c82d25ff5f4ae1ac3cbca80807ef753a 2013-08-08 08:52:50 ....A 258052 Virusshare.00077/Hoax.Win32.Renos.evq-6f422f770a02eba93a7299de2ccea9b57f598a271ad58bcd97fa9bf6fc938800 2013-08-09 12:50:58 ....A 3988 Virusshare.00077/Hoax.Win32.Renos.fh-17f6bc7f012f1a22ac3f958c16e4fe5f73190a6ac0d4c2d2f78bdc8d7672d0ae 2013-08-08 22:35:04 ....A 420352 Virusshare.00077/Hoax.Win32.SMWnd.qk-6f8c665a87449566f2bc2d0a101f00ebfb73250ef29a72f4fa59722751a3941c 2013-08-09 11:40:00 ....A 7840152 Virusshare.00077/Hoax.Win32.SpeedUpMyPC.zig-5310271dc5cb5b5decd4f7ad633e2a9de3e7e11e1150b76f112b791120fcb504 2013-08-05 20:35:18 ....A 693376 Virusshare.00077/IM-Flooder.Win32.CiberScrapS.cjc-0942b62370afbcfa8a6a257ae0adc44429a55b2a85bede8b6e4be8af5076a211 2013-08-05 16:59:38 ....A 693376 Virusshare.00077/IM-Flooder.Win32.CiberScrapS.cjc-ec7e19a93085d4684c1d99034ec4ae8aa79fcd9e0c07bd207d0abbc64a209a14 2013-08-05 16:58:54 ....A 693376 Virusshare.00077/IM-Flooder.Win32.CiberScrapS.cjc-ecbd319ae301f3bdd7e6511e7c85fcdd7725a7330571c4820d035ecf0a8df0fb 2013-08-05 17:07:22 ....A 693376 Virusshare.00077/IM-Flooder.Win32.CiberScrapS.cjc-ecef486fe50bcd72943d7e5c88bc4792c1657ae8b509c7afb6d3b48c3edca2cd 2013-08-05 17:44:06 ....A 693376 Virusshare.00077/IM-Flooder.Win32.CiberScrapS.cjc-edd36d0ba6f3f3ae7a0eedfbfe642dc43e349693764f3636e968cf625e17327b 2013-08-05 17:16:30 ....A 122880 Virusshare.00077/IM-Flooder.Win32.VB.bx-bcc1224917ca301a48db25fbcb4b3110b28144ef8b0c9483bd45b3be42eb9425 2013-08-08 05:30:46 ....A 55296 Virusshare.00077/IM-Flooder.Win32.VB.ee-7fd371d8e39ca14893950769066d8dc6316089a16e9c216bd4fa8d28808fcf82 2013-08-05 18:57:04 ....A 184832 Virusshare.00077/IM-Flooder.Win32.VB.ee-bd9de8debe252c35cd888350675e5ee82c8814273cf2939397021573ea7d122c 2013-08-05 20:04:46 ....A 282624 Virusshare.00077/IM-Flooder.Win32.VB.gr-dc5865f1244ab792dcc115289357f90b4b17c81ad8ba63d4e6560e18df2b983f 2013-08-07 19:53:30 ....A 341 Virusshare.00077/IM-Worm.VBS.Skypper.i-8e5a02e599338bdc62ff8b748755d3350df6b9300eb64aa2f1621673ba3e59ab 2013-08-08 01:39:10 ....A 536576 Virusshare.00077/IM-Worm.Win32.Chydo.axa-08d9f468d22cd9ee010c7dcdcee4086ab6d403ac0dd10dcfed7ad2fa7d64dd5c 2013-08-05 23:44:36 ....A 516096 Virusshare.00077/IM-Worm.Win32.Chydo.axa-0eb394cf2b1c77ef8e8a8c3119d9957218e9e00e83a6c743d39f1f39aedb0ea5 2013-08-08 12:52:30 ....A 507904 Virusshare.00077/IM-Worm.Win32.Chydo.axa-f3f410d4c4787278dc43ba585edcd90fb1d96db6e2c4bb0ef5f5285322247af6 2013-08-07 01:44:34 ....A 659456 Virusshare.00077/IM-Worm.Win32.Chydo.ccq-10690fab19f9a022e5716a6e63f3805f3fc5f7e4ba2b9589ebf254a644a94df1 2013-08-06 02:55:04 ....A 499712 Virusshare.00077/IM-Worm.Win32.Chydo.ccq-356e080bdf6d91a6ad80cd81d71b2b0fa279550617245c41a35b95b68645a285 2013-08-06 20:14:16 ....A 548864 Virusshare.00077/IM-Worm.Win32.Chydo.ccq-5fc3277211c620c52ee854e32537477c1bd3ba807a5a56cf077c7c188efe647f 2013-08-07 04:25:16 ....A 471040 Virusshare.00077/IM-Worm.Win32.Chydo.ccq-64738029dea003dd980c85c84a5aa1872f5ba10fb373e7ada5b47da1c4fbdcb7 2013-08-06 16:12:56 ....A 647168 Virusshare.00077/IM-Worm.Win32.Chydo.ccq-8ecbdb02c5dc515a91c70528d8fa7bf41e36a0c76f21dbcf1b3abe432f875e18 2013-08-05 23:28:14 ....A 987136 Virusshare.00077/IM-Worm.Win32.Chydo.ccq-afd1f2cca81718ee93b9121425ff474324a64be3c12d3b0b8359d4bf17cce3d3 2013-08-06 20:51:28 ....A 1040384 Virusshare.00077/IM-Worm.Win32.Chydo.ccq-b9242c33eb525d9da3c351e883ae6aa4cf0e8c60f35ff67a1596e7c5a07a86d4 2013-08-07 20:00:00 ....A 712704 Virusshare.00077/IM-Worm.Win32.Chydo.ccq-e54fb0c12c9a146ab2222359e33b3d75ab695784d4ba7fe346bbc84becaa29f7 2013-08-07 10:32:14 ....A 839680 Virusshare.00077/IM-Worm.Win32.Chydo.ccq-e95e0a291ffc6544f9b20d0ace2605dc046c21af3d6daf266a4f2682c887a006 2013-08-07 14:34:54 ....A 487424 Virusshare.00077/IM-Worm.Win32.Chydo.ccq-eab27fc1eca19a5e18cd6d63e23b74e35d8467a2d0505e8c70e88b1460a78e7a 2013-08-07 19:52:52 ....A 503808 Virusshare.00077/IM-Worm.Win32.Chydo.ehv-8f11af2bce18d0c5d8a59723d3427c780faf8328ae4abb30cf021d3cbb0fafbe 2013-08-07 19:59:58 ....A 65536 Virusshare.00077/IM-Worm.Win32.Chydo.ehv-902541e2355765c3a5b3f4abc34afa1edad6a3858b47d39cf423f7c57cc6c79b 2013-08-06 21:47:14 ....A 565248 Virusshare.00077/IM-Worm.Win32.Chydo.ehv-b9bb36990be19e5b5ca4d0894f0b510f523126332f7d03fff7e7155ba01047b5 2013-08-08 08:08:08 ....A 491520 Virusshare.00077/IM-Worm.Win32.Chydo.ehv-c7c01ce3ca7296ffbc19c742d9a5eba455ae5cbc9b59d319cf95bf0989e04e29 2013-08-09 04:59:28 ....A 851968 Virusshare.00077/IM-Worm.Win32.Chydo.ehv-d08d60d290aaa8593f1153f14b6252ad4954b962951a4753a67404bc443116e2 2013-08-08 09:08:54 ....A 503808 Virusshare.00077/IM-Worm.Win32.Chydo.ehx-15fd0f955f597881df5161e7c390dda11e4a3de15365e6b3805b283d8965b862 2013-08-06 01:59:52 ....A 999424 Virusshare.00077/IM-Worm.Win32.Chydo.ehx-352970d284a7a799785282aeb1f4215ca8985c5b60fadae30eed5e8a8bab6592 2013-08-08 17:13:06 ....A 19922 Virusshare.00077/IM-Worm.Win32.Ckbface.dy-6f2a6650ec7e6ec924567c9711fbdcc13652345fc26d7ef8381d64f6b18c897a 2013-08-05 20:27:42 ....A 73676 Virusshare.00077/IM-Worm.Win32.Kelvir.ai-ef402f7563957cf9dfbbef2bda8199a099aa815096e396e735d5d204d9e2e4dd 2013-08-05 20:28:54 ....A 6621 Virusshare.00077/IM-Worm.Win32.Kelvir.bq-dc8cd22306722997e7fcaa8a041303b1297989414d0cf880dde522e429112691 2013-08-05 17:46:16 ....A 265216 Virusshare.00077/IM-Worm.Win32.Lamo.a-cfb2c93e47666a49804758bad2c0042416b6c2adf14282b1c6fa742f4034fcc0 2013-08-08 01:30:20 ....A 23393 Virusshare.00077/IM-Worm.Win32.Licat.fq-8ec30a267f89bdf4ffd4d8f668cb519796e0d0dafce89f8ea93247a49b50ca79 2013-08-08 17:45:56 ....A 4008 Virusshare.00077/IM-Worm.Win32.Opanki.ao-665649d5fd35cb8224fc3a82bf74bb4f795993fc1f5211c9082cd695d768100a 2013-08-08 20:28:42 ....A 244736 Virusshare.00077/IM-Worm.Win32.Sohanad.ap-6ff9cee43adaaa5771ffc3f1836ee8efbb6452bfde28ad4d6b8a7df2a0c691ac 2013-08-08 17:01:02 ....A 588915 Virusshare.00077/IM-Worm.Win32.Sohanad.as-816163af9c2fd08536e202a5690fa4feee2274e2ed7e87e62587213109777edd 2013-08-09 10:51:30 ....A 691319 Virusshare.00077/IM-Worm.Win32.Sohanad.bh-db19c989c9f4e610a566aa018e739a95363bf72e152f26d345ce963b7bb14113 2013-08-08 14:57:56 ....A 274944 Virusshare.00077/IM-Worm.Win32.Sohanad.bm-0e8db8a974e5854e53069a6e2f99e56e040d4161c37efcf62e3b333779669f36 2013-08-08 06:35:52 ....A 555008 Virusshare.00077/IM-Worm.Win32.Sohanad.bm-6f91122c5651e66312b39d865e450fc00df6a1ccc62edba97f7c90b0a9ec427c 2013-08-08 01:02:38 ....A 462264 Virusshare.00077/IM-Worm.Win32.Sohanad.bm-db9a25f77f6de6145cc5beeedaffe30af97335302be08018fa4fd471df8b5ce8 2013-08-08 14:37:44 ....A 17920 Virusshare.00077/IM-Worm.Win32.Sohanad.dz-34d9a22de14c0ef6c6ce4cb04fb4146357ff8d55707c14bff66853b2e7e54338 2013-08-09 12:17:14 ....A 99840 Virusshare.00077/IM-Worm.Win32.Sohanad.dz-6a01dbfc82f5152eb94231ee73f8843940d4e0478e61e4e68b84a20a87e48d6b 2013-08-08 13:19:22 ....A 17920 Virusshare.00077/IM-Worm.Win32.Sohanad.dz-7f7da29486feb954ea8c8d99dd3f175daa1b5ca322c634b34a5b50e946b1789e 2013-08-06 03:57:42 ....A 17920 Virusshare.00077/IM-Worm.Win32.Sohanad.dz-884ecf32bb68185caf8932e842259c6c2107dffc0a410d87f163e5131c42c595 2013-08-09 07:35:18 ....A 87552 Virusshare.00077/IM-Worm.Win32.Sohanad.dz-b222cd4c23fe6874100156505327c5ffc255015d6ad3abb336733e66008c9792 2013-08-08 14:59:06 ....A 91648 Virusshare.00077/IM-Worm.Win32.Sohanad.dz-b2e8c7ac80a2a527189ef8ddd2d72c2fa98f9e247304dc7651c540344c8408fb 2013-08-09 07:58:14 ....A 91648 Virusshare.00077/IM-Worm.Win32.Sohanad.dz-c5a6be9f9841556c2916410bb70102e85c95391fa2de3f0fab99f23b5b835f1f 2013-08-09 09:44:38 ....A 17920 Virusshare.00077/IM-Worm.Win32.Sohanad.dz-d1369d4c0b86bb35257740b03e2f5e41d36420a47097542ec4826ae4b8d7f398 2013-08-08 14:29:38 ....A 17920 Virusshare.00077/IM-Worm.Win32.Sohanad.dz-f7b8bad25f1510a025e5c9ede317f8be43c084e05da05b86139e319fce3089b5 2013-08-08 10:30:54 ....A 87552 Virusshare.00077/IM-Worm.Win32.Sohanad.dz-fb6ad8132a967399e47a1203c8fa9d061a3dba2a13bdcf240b1ba624b646a35a 2013-08-06 21:17:56 ....A 727556 Virusshare.00077/IM-Worm.Win32.Sohanad.gen-12bac4226a6047dd8e15640b881e02475290761f6ee608105d61fe72c5ba3b30 2013-08-08 14:49:54 ....A 508416 Virusshare.00077/IM-Worm.Win32.Sohanad.gen-8e05b43fd5950167ab14ce029f31ebb195349ef07431c161c46a80c9f7c0a892 2013-08-06 00:14:12 ....A 669762 Virusshare.00077/IM-Worm.Win32.Sohanad.gen-b08ae21f83c08ec711089741562a70630038bdae281e2cda80ceb393a51e6b67 2013-08-09 01:30:20 ....A 474070 Virusshare.00077/IM-Worm.Win32.Sohanad.gen-c102a18f7d7b8a8450ed99090675e5441c0586be61346d9ce74ba20cb30e3041 2013-08-08 14:45:40 ....A 86016 Virusshare.00077/IM-Worm.Win32.VB.gd-343b397a192b03a495b255823c378786cbb00ad935cc26e6b57144da812d82ef 2013-08-07 09:34:12 ....A 77824 Virusshare.00077/IM-Worm.Win32.VB.ln-13dead320781d1618eb18db1db2cb90df209d6276b593a70089dae2bc7b6013b 2013-08-07 09:01:40 ....A 77824 Virusshare.00077/IM-Worm.Win32.VB.ln-900ae1467298ad8bce69390d8172d6a023c306e2c33b83539324786eb8fcd622 2013-08-08 10:49:42 ....A 65536 Virusshare.00077/IM-Worm.Win32.VB.ln-ee0ed1b298114b0f2b0f311b520146adb619e04ffe6222b7f5d1d260b4ee7c91 2013-08-08 10:21:28 ....A 199680 Virusshare.00077/IM-Worm.Win32.Yahos.aht-fd167bbf7deef720f09a1936e5c0ce178c241aea2d0612de83e1dcd169232349 2013-08-09 05:33:34 ....A 249856 Virusshare.00077/IM-Worm.Win32.Yahos.ali-6ed9b66adec33523fc56cbebf2b4131584d20fd8e60e60d7143799886c5e360b 2013-08-07 01:39:32 ....A 57986 Virusshare.00077/IM-Worm.Win32.Yahos.bfv-6826863acdfb0890080e391f83ccda15fff3a14acec5030f96b341384a55103a 2013-08-06 18:35:34 ....A 126548 Virusshare.00077/IM-Worm.Win32.Yahos.bhh-5eb2b92d0ad6b5c37ccf0093b44ab08c04704bf224d1e0b1cdcda216aa513de1 2013-08-07 04:01:34 ....A 133892 Virusshare.00077/IM-Worm.Win32.Yahos.bhs-3ba1f9b251347795db28d0107a22df49575015f75c81ba1490234953b3bbd0af 2013-08-07 18:34:24 ....A 83121 Virusshare.00077/IM-Worm.Win32.Yahos.bpu-4103e72e6f3e0affa914ce87b6e4c60e0f90bbc824bd1aa0b06a353215436364 2013-08-07 09:34:14 ....A 118900 Virusshare.00077/IM-Worm.Win32.Yahos.bso-66e37df3523e53afda7f6a2a79c0606f532fe7a64b29a5be8435472e7d021748 2013-08-06 13:25:06 ....A 124004 Virusshare.00077/IM-Worm.Win32.Yahos.bum-332c28957bbabd2f74efba69085b96f5c45adabba8e9e889abd491cfee0996ca 2013-08-07 07:12:56 ....A 101460 Virusshare.00077/IM-Worm.Win32.Yahos.buu-e21f472bbd28dc5f9f4a8d7f1544da745c662e6d3e5d9009a41017cf1be5e091 2013-08-06 23:06:46 ....A 91145 Virusshare.00077/IM-Worm.Win32.Yahos.bzf-8a65c528eca2fe012e0b81efbbd6155dd5c1887045a6a87bd7c1c8f07350ffff 2013-08-07 01:37:18 ....A 67214 Virusshare.00077/IM-Worm.Win32.Yahos.ccx-e4dd4882c2bf6704a78ff942bd140af6660a9e143d8572b9627e91238d3f16ea 2013-08-07 10:07:20 ....A 94985 Virusshare.00077/IM-Worm.Win32.Yahos.cdj-3f024d7f1851e1cfe64e48014a8f34c76faa0e93f732c9788848e44c1721bd81 2013-08-08 07:21:50 ....A 45905 Virusshare.00077/IM-Worm.Win32.Yahos.ig-7f98417c5c1172dd709dd65f3e6cfca0f782ef162dd70d0ebde41b5d2316a6a7 2013-08-08 00:22:04 ....A 40960 Virusshare.00077/IM-Worm.Win32.Yahos.ld-6efb4a9b1d54f6104bc0bc35a29fb3eb25aab7467e6b80d8c7ec70e815706105 2013-08-07 19:52:50 ....A 2619904 Virusshare.00077/IM-Worm.Win32.Yahos.ni-6e8e62c47a6c56cc8abb21846ed3c71a4e546b83b88443cc6d92b0f0214e004b 2013-08-07 22:10:16 ....A 143360 Virusshare.00077/IM-Worm.Win32.Yahos.nj-7f810bd13e6d6db440b680ac008de5bb837976d7640ea8f6a2222cd323df86eb 2013-08-05 17:15:42 ....A 3922 Virusshare.00077/IRC-Worm.BAT.Exegency-bcc0dc8ae9fe7037db63c023c1ba0ef9feae2f6b385fd24a89d9225136fc017f 2013-08-05 18:59:08 ....A 22572 Virusshare.00077/IRC-Worm.IRC.December.a-bd9cb2f1f867dae51391eb3981a7d11877473ba8dbc5bfeae5782aec04038295 2013-08-05 17:11:00 ....A 554 Virusshare.00077/IRC-Worm.IRC.Generic-cb22912b04d552b4be758748897c4ca3f4e66dba41b7868c3568bfd275c073d9 2013-08-05 17:46:02 ....A 3162 Virusshare.00077/IRC-Worm.IRC.generic-de7744482dcc81cdd522a81e1449eac1bb86bc66ad15d7ee723bef517d41f5a1 2013-08-05 20:05:08 ....A 1543 Virusshare.00077/IRC-Worm.VBS.Generic-dc5d85dac4e3fb4a6376445ac8aec8e5880d8ace06f316ac63a181b2416c53aa 2013-08-05 17:47:28 ....A 17627 Virusshare.00077/IRC-Worm.VBS.Generic-e2887191d5e8cfaf434ae32425d9dddc6f3755d48a3fb051d9037d3d3660a38b 2013-08-05 17:06:40 ....A 13748 Virusshare.00077/IRC-Worm.VBS.Overnuke.a-d3622c942a8b12eee232af6ced39e519ef3bf8d27712343723c0901425e88054 2013-08-09 11:24:04 ....A 4989 Virusshare.00077/IRC-Worm.Win32.Lile.a-f70ea9b1fd3964cfa1b5fdea483da264ef94d479b47634748bf72c06bc39f33c 2013-08-05 18:12:06 ....A 1142653 Virusshare.00077/IRC-Worm.Win32.Small.k-ef1f2c827ff4c6321f466c4228b5bb9e43768a64f05233ddddf16c18b8041944 2013-08-05 19:44:26 ....A 40960 Virusshare.00077/IRC-Worm.Win32.VB.f-ead71fa7cfb56c9c4d90d3a55adf056178e10b68ac8dd72352a8a5df430c993c 2013-08-08 05:33:46 ....A 165376 Virusshare.00077/Net-Worm.Win32.Agent.gx-6fcb8f6fbe8e21b475b941c0c18bd9e7ee0ec00d398962f804292c7ab1920a51 2013-08-06 09:14:38 ....A 1021440 Virusshare.00077/Net-Worm.Win32.Agent.gx-b4024d9fa28afde9c76dc67ecfeaa759f3ddd6fda021141c7dcf2d061c469f51 2013-08-08 01:26:48 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-007ac5d51a385681736bada9911847bab6f8b6b9f9daec1b0a8c44272ef19563 2013-08-08 06:58:56 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-01152e19280d868a19194102ea37cf968cdb6902ead1a0d2590a7addd83db15b 2013-08-08 19:31:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-01c2b85c3b4fec9bfd42b30f5613dab86b85ce7b675dc14063723366d38fdd4a 2013-08-07 22:47:06 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-0314408b58a2e0debb828318d4d2e060a7802efaaad2ac1a0e6b0ddf7517fd0f 2013-08-08 06:56:30 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-03cd7bdbbc0b90db5a03b82fd8049963d0b1e6f38c7fbea069d9423e837ce284 2013-08-08 23:31:30 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.a-04e88796ac3273abd3e6344d069c66ccfc2c53d9011267a68388d26347b26a66 2013-08-08 20:36:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-0558860c603930845b3d01441c1c72772903c4af7f6052452cd3abbd1d67f605 2013-08-08 07:32:56 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-0615571a1285c2cd7439df735573e5a772b94eef63c8e92b6d72575c44ca4127 2013-08-07 23:18:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-06a497fc69fd55cd68b1632f1c98f0318b442c77ca12b9c8dce22bee5a6b7de1 2013-08-08 01:08:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-06f488b2c955c24d064d5253be3a49dee251bdc3f2a9bc44422638f59d34f74d 2013-08-08 17:04:06 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-0715b39765a6b19b18c818ffa4df16cb205e36ae16e8e06f8309859a35e789d1 2013-08-07 20:09:24 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-07393e2906c1b9c1f5cb03c26ffeba03289ba4829b926d2f7931078cfab89db8 2013-08-08 17:11:38 ....A 26300 Virusshare.00077/Net-Worm.Win32.Allaple.a-089c0cc973ee9dbd0badc0b3a8a2d2eb8f91e2d6c5e991599775f36b44162801 2013-08-09 01:43:18 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-08ef1b7ca4926ff750ec9a0be98f306d0510a5d33335b1cb4c714dda6b34d419 2013-08-08 20:35:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-095b9549334e8f1039bf7a7f56532cabd0277fda129f3335826a55bfb9f227a1 2013-08-08 08:51:20 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-09fd166f986b7f51a9a5429dba53ab11d0d9cce84614578a438256e4493afa6b 2013-08-07 19:17:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-0a1e5253320aff7271f0573b8c34d030c06728f651ce4869c3d9d7124d8a212c 2013-08-08 16:59:08 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-0af38ade3ca6eec199561ea37b737195076c15f7f955fa93e85752ce47efcfc2 2013-08-08 19:00:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-0b1f50f9ad2340fb247b393bca4ee4c33238cdadd69053f5fd2bc92b767dbe34 2013-08-08 05:28:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-0b32f12d7681c99907fab7282a5a5e7d42ef6e34b32d367500a6686bde8810bd 2013-08-08 02:42:04 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-0b741dc8b4c6cc4ca328b4b7b2a85510a849ee4765e8c40f98f314b643d23d38 2013-08-09 12:52:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-0ea4a70e2f496c4c8933d7dc29afeb386ac9d0e48f3a51be8d49fa5b87cf720a 2013-08-06 02:36:10 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.a-0eda546633cc5cf24dd925eb3f0cc7ef93117f1e936e442e4c0b2859e327c704 2013-08-09 09:39:08 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-0ee4242b9f506da2fc75117ba3c55ec9728f3acad45bf1a4216dcf568ae7e355 2013-08-06 10:46:30 ....A 61440 Virusshare.00077/Net-Worm.Win32.Allaple.a-0f2d212aaa65d2c2b4786ad0734596516d067aeb19dc98729e348f277115856f 2013-08-07 04:04:04 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.a-0f52fc604b5e6891301c709bc8887221597ede596373c474c849fc3b1298c5dd 2013-08-06 23:11:02 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-0f9e0ff0f4c42180354af87ebf092babf9dd5b5cc25ccf6ee285fe4ef04dfeff 2013-08-07 12:22:52 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-0fa60f7e0154ffe4946077cd7b0cd2a537ed998b84072e2582024cf7f3793c59 2013-08-07 01:38:30 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.a-0fb66d063a030ed43f43678be56f22b852080aab2435ff67a0a4a526d4f2d555 2013-08-08 12:54:34 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-0fde2ce3af5d40696d7e8b0f93ba5eeb98c78b99073a12f7eee257e77cdcf4f1 2013-08-09 03:05:50 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-10e62f3fcf073ea1b51cd6bf626ab9fc82bae97439e8859708efbc34ce595e6d 2013-08-08 09:12:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-112c7b2c72cdeeecc228e06956f8a2afffff720f434c6d72ecf98b6143bc7845 2013-08-09 05:27:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-11756336873351de99005e0e89a7beea631fb2de42c9dc9c980a3c59affadf7b 2013-08-09 06:54:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-1180dbef91caafb0bf43638f6eec8c8a691dd1dc403d28333a0a6da460896777 2013-08-08 11:57:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-11be9ae4eb9d2c355fc225a01731c0398ed8b28369ad65ba8b29c2c84ca635d4 2013-08-08 17:43:08 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-11d03f4d5b8e2cd44803a4b46bfcbd732fd0ebfd61907087ecd7ee9a52ac1f8b 2013-08-08 09:31:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-128137ca86c1cfa0917de5fd772074313e5c853d8d0c5fbbd2ac89c7d8100cac 2013-08-09 05:08:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-12e2706b7088e70f66c3ab8285e80a31afac2a7e36306ab839821815020d30d7 2013-08-08 09:47:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-13579f2e5057f7e10ba18d98febf4a32eea8d89230d9ee10b38857a6279249c8 2013-08-09 12:34:14 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-137f51891938bd5053b76d7aee2161759bc436f19f7676c252e19ee1f604afe7 2013-08-08 14:04:50 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-13924c46c611327d7ddfeb810c54d06ad927c38dde943e639073c2877af9ae75 2013-08-08 09:26:52 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-13b0d70813ab12868647b34e50015091c83d1d44a49dcef9433350bfe383dffa 2013-08-08 14:26:02 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-13d78c583b94c942175aa633854cee95965ce12a034f779ab5354389e1deadd3 2013-08-08 14:11:28 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-13e1ffa5ad88c35f295fce8cf379e9619ebbea880dd55f1a69914568162f8c86 2013-08-09 11:26:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-146abc0a228477315e57b60747c1a05502d5c1e3b938661f38b3f775839e49a2 2013-08-08 21:05:10 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-148c2cea537a2ca51d0b0a2f51a871cf8848a3486b92581b07850d606e77d80d 2013-08-08 13:41:04 ....A 43095 Virusshare.00077/Net-Worm.Win32.Allaple.a-149f0423cf738e7499962ca0ea645b3c2d96ab42e85a5d72724158ea1f216393 2013-08-08 14:00:10 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-15029672ef6dfe2e9ada946886cde9481df462310840eaa299521f06137a89ae 2013-08-08 11:12:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-150eb1b9cbcd5416ae1e55498a377953dd48b90b3ef45e9429bafe76c00525fd 2013-08-08 10:38:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-152bd28258fca33d9233f3ffcabb400131a0b3020e0c67b27814ebace2ab64d2 2013-08-08 23:57:20 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-157529d79477ba39860f88ccbabaaba97b1b721c3f07e563fd223bbdb579cd0a 2013-08-08 23:46:30 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-162ca53a6be73ffe38c257649348bb70bbb7a6096d8b3d089a3c01543240f494 2013-08-08 23:14:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-1691c4681787d8753d01b873d40e9188c93ca3c82780050482ccd3d33de0de94 2013-08-09 06:38:56 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-175c287926e99fca3bb7c8b666a7ab6d615f24ee6a8cfffa19182e0ba3d6f025 2013-08-09 12:52:36 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-1764435bbef6268f72af1036ac19e4d96f440a9f0be5fb00466207ff88f359b1 2013-08-09 12:55:56 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-19e3b9e7daa009fcd5c086c4cab7c537490ba5292ac2edac678740d6f4f3e367 2013-08-07 13:35:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-1a2d905c190c28dcf740984abed2e62c9efda81a9980b2d377fd4308a3e88d24 2013-08-07 14:04:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-1a38a631ab7d74ed73588e0ddebb1241ac20213317a981c01140055ccb5663ff 2013-08-09 12:52:10 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-1a7e7438f23bd7b53b7e5f258e39389db277ddf4f9666825e0d7b070c9090d3a 2013-08-09 13:43:24 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-1b92de58fd73e27523e7be7ba8fcf825a41e7ca9efb0fd903b41e59eb7a141af 2013-08-09 13:41:34 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-1c2f690eace32a5bb661d3285b4db6a02fcb19c7fbc475be96f1563d80395abf 2013-08-09 13:43:12 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-1f9c8b8d2f3fab855f68fb44e15cd5a7634725276337263134033af4c4a322c8 2013-08-08 21:33:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-207850f9c0cdedc750a3ad886c577a00bacd18abab04ae13da574a2b45328239 2013-08-08 07:31:56 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-20a3e72b2f152372cc1f7a4cf86e55bb4e1b02f40eae9aab5caaaf85533293c4 2013-08-08 06:46:46 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-20a91c17ac29a3046795d13b0ea5ad1accd1adcd529c509dbef29ce9861978d0 2013-08-07 18:47:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-20b79d7411650ae3aa9015af365a73c6eaa2898113603dafc285c15b7f614bdf 2013-08-08 17:04:06 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-20c6495c4a30b331cadee2423cfb42b2d909661a9c504662ade9dc022d00a06e 2013-08-09 04:25:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-20ca019eacec6365688046bc4d9821358ca71cc6f6eef3eee74c86ba411ac99c 2013-08-07 20:08:56 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-21618d181d7aa32800d19c66ccf3740d71f7f425beb9d0e3e3a6ef2d0ca7eba0 2013-08-08 04:56:36 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-233e3e4bad34f3115eab079246e5c7ea71731e0ea16ebfeb8e6a6710b9162115 2013-08-08 16:19:32 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-241bc87fa20801a77b5b56b1584142250ae1b04cf1cafe8e92f7edbbfa1dee48 2013-08-08 07:29:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-24576128f06a8b1e707c7305e6540e5e317862cc255b4d07cf0b15ff41640703 2013-08-08 05:30:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-2466157fdc6667a5be9d48bf54ed9d265d8d5528d74f0e30bc6cebb6b69a745b 2013-08-09 11:09:38 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-25253a9de0137786af4ac24d5a4ce72c99c921f5b1c192176f8dbc9fb42eef5b 2013-08-09 06:34:20 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-259121a8d876711d1fa1d8afa836d0812ef0939e55740ddb3154f6776886685c 2013-08-07 19:51:48 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-261fecd070fbf065d3fdcdcdcf8aaefa9ac0c5d573313cd55b4c50becc7c04f1 2013-08-09 01:11:34 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-266fb08a63f2856cc64cf4bc72231479ca417d0d489fa01c14d458e3e9058b3c 2013-08-08 04:15:14 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-2695a3d65a25f15643ff7dcd21bbfbb04d4764992347a3491e0ad119e7440427 2013-08-09 00:29:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-26a675bc4ecdedea46c2bbb287f2f3b8c12ceb22d0e2be49d8643c8419e716d1 2013-08-09 05:51:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-26be554666c4b825dc57ee58102a2537d6fdbd46aa9f5ce3dc106ea74b332513 2013-08-09 06:34:24 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-272d9fc84c8b3440aee7f647dce0668084492b1dea1739d337b722387d4be503 2013-08-08 08:07:42 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-275b663c01b2e75588de98d6ac581f02cf51750eb2ebd884bec7a1ea1e21a8a0 2013-08-09 02:49:46 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-27a1f66a91efffe2f01c1344280b86aebb452a88fbde39d59d4d2507b5ec0d85 2013-08-08 00:37:02 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-28ca36da3850dd02f5925ebe7fdfad2cbc246f534ea32afe15dbc22286f7a1d8 2013-08-09 07:26:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-29536a1e4edd8f1f5dcbe3c052db9bfd206ca49741f4c12065e3ad8bc90b887b 2013-08-08 15:18:52 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-295a61724bef234b06558ae68089bdf5f27ad812ab92729bdbe4e0ca4590f9e6 2013-08-08 06:18:32 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-2960272c6b1c7732bac16ca9cfa1d8b87357c2bc0d20ad61b594a2c390d379b0 2013-08-09 02:15:12 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-29612c752faaada4ee905a2ab194ed0167d66f7d6ab63b0a79b762cff5a8d471 2013-08-08 05:28:32 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-2a3a273223f8ed51e7f1f2dcee1434a304c9d115490ec0d773469394303c4b5a 2013-08-08 04:48:30 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-2a746a3c17574a9e74d51361f0647f34c3262e32abba8d916ef5888ad2bdc1f2 2013-08-07 23:17:48 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-2b63e7bf60cfd17403a1b67eac411b88b80985822c1ce49a2861cbbf935425a4 2013-08-08 14:37:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-2cec8faeaa6a68873e4861acd8e50fc718198181acd6a6e9d2527a5b9fbb612d 2013-08-08 08:42:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-2d21d92172c6cc3a412ee6ed51239f0a129c166f112e0b872d9e0d221f3ea464 2013-08-09 05:13:56 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-2d2dcc31a617114b7273f777577dcfcc773e39309ff92d26e7c9f8df10c4801b 2013-08-08 20:36:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-2d7cacb651b1789d9b7c329699e79420617aef21a2d97861cba4b01787944cb9 2013-08-08 16:44:04 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-2e742b58a0763762931717c49ac90da2e205ba12cd5d9416f99330c997fc8adf 2013-08-09 10:21:08 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-2f7b8eac8d3f34af93d231fb68cfd653577a4cfe3f1265d85df05ee20efa9726 2013-08-08 11:34:36 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-2fc668b1e18866e48ef3a39bd345a7b678337cc97b1881984f3ff5dd6537c376 2013-08-08 13:55:48 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-2ffb060d882db0ee9e85a625e7138f069ef8d418d9b9f49c85393a4c8b516cde 2013-08-08 17:04:38 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-31743f40143d086b9a78d8539e3b222b2bd3eb5d7434819104b3892b80883c2c 2013-08-08 09:57:22 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-31fefa773cfe12e561830fce2d391fab76bb6b43fb5d99867ac15d408ea2e376 2013-08-08 14:31:50 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-3414ae8c2a1175482d0ee4ef79559d9df9564b7151939fcdadf2a51853539270 2013-08-09 06:38:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-3450125f6a8ce4ec5b824a2f2d03929c39dd32a39b47abc0b7323debb055feab 2013-08-08 10:30:10 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-34510b586f7b7d13708e7293f9bc1f6e5d0ca035df0b8127e5d8ea8f1401526e 2013-08-09 05:25:32 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-349e845d022dd1770b91f728f4af50bd396b9c7466376d72327cc943c1763303 2013-08-09 07:39:32 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.a-34caeb79a535b4d95903a3a8e63f9604c22e08380160ff22ab271d4eeeb390ab 2013-08-09 01:18:52 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-34e1775a6bfb1ea42605a7c663138d65a84b60f1761cc0c0614c828c0791814a 2013-08-08 10:24:50 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-3582ee3e2b262e36300c8e48c461435ac334c5009b994fea86c5da7e2b2f2215 2013-08-09 00:55:12 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-35ac1667b149c90792fb7516f56b1289a289546b03e43af5702c4e2af6603bf3 2013-08-09 07:42:46 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-35e6da675876a592c23360c8710341deefc40103f456611fbd501183677cea54 2013-08-08 14:00:10 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-3652e46ed1b369a328b994094fa2d6bc256339c6603bb8f0b43e82858af95172 2013-08-08 14:25:38 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-368b111e48a7c6073cf5104539daff93f4d2fe2d737329c9cd3aadee775b2354 2013-08-09 13:50:06 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-39e088b491fbdd066e3694ca82fee5ed770d72e5f99b6931cfdf8058da56e0a3 2013-08-09 13:36:34 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-3a2393a6dd2c800c3006c0b92fea3131acc28366ff7002502087fd7e5012ee93 2013-08-09 13:04:38 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-3beaefc54ff9df39b149e6d907b9a3f7407c3c3102ada14aa2a824d2af36bafc 2013-08-09 13:50:56 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-3e0ba18ba17af7fb8d05ef6ebfe8f40cbf3dda38ba93112d8222f556887533fb 2013-08-09 06:55:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4067d96248cbf13df40bff70c8073927d16f6bfd851eebefcc4b86d5e85f80c5 2013-08-08 19:53:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-40bb641b5e522c6cde1e41efb3db929b1baa1e3864e6d7cf9462d26725a5b1a4 2013-08-08 18:03:24 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-40c34239748dfa746ed7bb66a9455287142f6f775d44764a9b6954520d7b84bb 2013-08-08 17:10:22 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-40cc31d43ec7cdac81c474681cb347eb08031cf907b41135d532790787ae63af 2013-08-09 12:34:10 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-41398ea35fa26531caec824a4ceb84efef41a571813d1dc5c55b23cc1bffff39 2013-08-09 10:30:52 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-41f99a67ea78904ca08d0a6fc328598a9335ecfac9faed2d99cf01757d8530c8 2013-08-08 00:17:32 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4382e3a6299383c7140b9525de6f839f5d3bd76abfa7a8fcb891eb814043ee9c 2013-08-08 06:21:52 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.a-43df60288f45ac7f4b4a668fca35ac27d26d8c6bfa8187c4996b8a220bfc23ea 2013-08-08 21:48:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-43e915292f295a4f30c3a1352173840d014f09206f4220f44d8936061dcebb36 2013-08-08 08:58:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-44c9669623d7d25fabbff52c24c66a2d575ab04389380972417a72345bcab18a 2013-08-09 02:56:24 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4530b544c4990ff430fad8681c21cfc4a3d13f0ca44b567a6609fa1fe3faf071 2013-08-08 16:47:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-455181271479db6d083768a0b433ea0b4a047938e6a3c0b6dea17f685df5abee 2013-08-09 05:39:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-45da6e091b25d23ac9223b10789d8015491cbe0a34269d559f1612cb10c7eb39 2013-08-08 08:50:08 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-45e36e57e83a0cbd7e744b6c962a134a6957cd9d9eb43dccd6cf4faa457a7668 2013-08-08 06:59:14 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-460b5ede4728892ccb31e169daefe4a33051b07be9c2e9d1e72891f7ff0b2833 2013-08-09 02:22:14 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4624bf04260655f1c5922ca4777a73e5ffb4723988669141ac6156394f488f41 2013-08-08 06:46:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4625044f881f5287482b083e28cba854931b4663596479f6b96217ade1d4b8b8 2013-08-09 00:54:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-470ba5198f7d416828b5c6266cb913be05122eb5abc0b08b9b48635d450366a8 2013-08-08 06:32:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-49c7d26501d27cf993d35032424016abc965f524aff592fe49f1147920bc5ce3 2013-08-09 07:41:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-49c7d2937977ef74b3d3b2d8a35bec84cbf7d97c9ab72329b5fd4cb7cf22f492 2013-08-08 08:52:06 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-49f72a66daa49f4f2d9406a81226b3379c941bbfb216d9ece81792e46903e16e 2013-08-09 03:26:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4afc92858935142e00a36a9c8f7dfa0f95760b63d0f42f522a615698d79680de 2013-08-08 23:13:52 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4b0b006fc191dc32c262a04a202fed8fb70d052fb60ee7c5e960a9b3596385f8 2013-08-08 08:10:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4b486f2b2e88679d747637703ff585d8889c7473407f4d3aaec3b9a634eb1be4 2013-08-09 03:20:48 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4b73ce89e8f974f4bcfc8dbedd2c5acba83ddc1c161c2a8baa1062d2b35bd2c1 2013-08-09 07:58:14 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4b894ef0d4f4e1931f30b36089d723674e1ca0ffc69b1b26ef8ab1fb4353e6c3 2013-08-09 08:23:02 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4bb7b20ec7b83c5f3d44ab677689ee9227f13d9566d7ee9c93ee344cd8a7c631 2013-08-09 03:05:32 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4bc693f8ff250c79555884b35100e9b09b5dcf8f0892f9c17f83099f3e67943c 2013-08-08 15:26:08 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4c0c4fa6a846545a0e53ef971d90918214cc46213542569ad42a3069f05439f8 2013-08-08 05:45:08 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4c4766c91f6bbb756d4ce4c2dd9e5772c0ae2c7ed5ef5228d5062eea1e945b27 2013-08-08 08:55:14 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.a-4d1766ad440b4cd0ac4b16a94778ed05fa1c4fd23dd291e469a5af89cad6a7d5 2013-08-08 06:53:36 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4e56dc8402f7f0943ece58af92d58bffef234a7a338940766adb65b737bc93e0 2013-08-09 06:49:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4ed35fc08dc9b851a170427c276a312cb8da17656d1d4edc05f23240c3ffe915 2013-08-08 12:12:30 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-4ff567e14085174b1d0303cf62b4b17d79ee1217370cb3dd119cd62312b0be32 2013-08-08 12:13:30 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-5061a1348f0f8c1d419e41ee28fa417ed4dc70b56d62e0154a98c14307dbcba8 2013-08-08 14:32:28 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.a-50875c45410e6c95b37a6eb452607667d8fd257c1cf174a082e5ed006fda0493 2013-08-08 12:31:22 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-50f419ebb99b77c3a315b59cf995545dd466c917439b3c61c0edad9b78fe2659 2013-08-08 18:36:58 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-51c9587a7f1a3a61bca4691f7487e04ececb24228c78fe39686427383d04fc80 2013-08-08 10:17:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-51d0173c8dff81be9ceac79838272bacc14c73d9325bd97df93aed6e7fa32478 2013-08-08 10:19:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-51d665c91ca385a22500aae7e5ebee7b75ec97eedcd1d0d2dbff1eaf20eae333 2013-08-09 06:09:12 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-51f8f9221a4f232553ee8d6a449c28619f3462166fde0fac6fb2222697a6b209 2013-08-09 03:07:34 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-523f8f6e1501e5274ecfd59ee322a9a2bcfcfc4a230fe31fe5572b4187342e66 2013-08-08 10:29:36 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-5265193685a06fb519594308c73da138bc53288fd2599d89aa48b10330dc5086 2013-08-08 12:12:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-52de1f4dbd6052b7aa92d08feb2aa5bce3a34373e795bca48e6ef77a763eb8be 2013-08-08 09:12:04 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-52e2ffc8585bac036d429a3ce613f2fcbee15204b745f68f563363be112a0b45 2013-08-08 21:53:42 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-5307d260b440420103291ad2f9504003e9db1dc3fc2567a6a27d24c0f87ec64b 2013-08-08 15:42:06 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-535e1896b7aa75b8aa77e66ff0eb4432a90e76ee371e092a17a0ce6238d78e7a 2013-08-09 02:55:02 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-54928f94a54be9531dc9a5fbb0315abc4e2cf1acac4d4613e2ae2fadf66ae2bd 2013-08-08 12:17:38 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.a-5542fc227d7b0c21a83cfdb18b8e07c5b7ee40584d0a60a7a8d13b66831826e0 2013-08-09 06:58:10 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-554c5db491d3616de5b1d35830ebc6ee54ca9c99faf94769edce1c4ad2967044 2013-08-09 07:42:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-559823ab3ff6127dd398e735d2107fbd29a9d3f2519eb6c179d35d99185f181b 2013-08-08 12:15:22 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-55e90ec7ec1dd89fb70717fd6aec4297c19087dfed2acda4061a44002d19cedb 2013-08-08 12:51:50 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-56640726b133a4e385e34eada7628dfde2e1bcb991c79eeab6e12482c9237863 2013-08-09 04:59:30 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-570cd95e7f601ed11be03e9b54d6a2cb3618b2906fd744fcf97b6b5436cc1ad5 2013-08-08 09:12:22 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-5713a4461887eebc6e579db551e24e5a11bebbe0b7021f51db36c410caafccde 2013-08-08 09:33:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-5728a80fe912c10e3a8accc0281f6825331d366486ec308e583309f29a5118f6 2013-08-09 12:56:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-59429bb35512ab876eb324447a8087a5a68a7f2e161d3b4ff0d8d47d4cb84028 2013-08-08 02:39:46 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-60cbfb02c20082055f77ec67066efeff46aa3cbc536337f10719a5235d33d094 2013-08-08 04:22:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-60ef172492d70760d8420e00afe10791f1508f817b3eb54ddaf416c65e58277e 2013-08-08 01:57:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-6144d62d5b7cf1033e8e16f4803af9d23f976c121ce537c4bf550a732c27d9fa 2013-08-09 06:55:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-6227db8347affab66846d5979ec1b157f5e5b48a4a70e471662582f3de74d07e 2013-08-08 05:27:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-622e30834bdde83238dbda7de1dd6747346cdb8e084586a32799f675f4814bbe 2013-08-09 09:58:56 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-62a7b50376acd98733e853c2ad807946714e7b37cccf986b6be3556e6652b2a7 2013-08-09 09:44:32 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-62e8673ade8f476086ad31a9bd7627f4eec2ce57d7e9459ece5b505d19b10c6f 2013-08-08 06:42:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-634c81bf0f2e90779cc445a3c4d9cd049193526021c7ea3b18cab906a667e905 2013-08-08 00:21:22 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-636d6b7c8f977908a54a1b837f3800d0450c154cc1b34acd292cb8d8d724b4d8 2013-08-08 07:17:52 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.a-63b5a90db46ee43c47f98823b348d3c79d68ac9f74f78379487c1eb784641d59 2013-08-08 17:12:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-641083f21767d26fd0d019fb7d3b7fbfa131c5c85ddfae7ce503f85681cda43b 2013-08-09 05:40:04 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-641e0c199848103403217d3832f4eceeaace589ea21c14cbdca6b5eb0d94b522 2013-08-08 08:10:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-64c90096f56777d3897887a6b4e6be6784da87f80dc22c40b8541fb0cfc69d1f 2013-08-08 08:43:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-657f6fd11311937b3ccd415a1282566ff537cbd8af56bd0c491af7436dda5986 2013-08-09 09:53:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-659830d834676d3ea9d23fd4af57e591bade460b45c930fc4d1ac92d361f228e 2013-08-08 04:38:36 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-65af33870a3d553499283f4130a895ba62c9f87e69ad68ef5d13d438d39da65e 2013-08-08 22:58:54 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.a-65bb9e92d2d3e720a2efb0a7317ad46bab6e8a4e2debd04c7d9a59f8d232bcd1 2013-08-08 23:41:32 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-66b872fd26d632c2c8cde643f7595cd6cefbfb74faedcaf3588f0b60e37d8970 2013-08-09 11:49:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-6807b7708896295f00a5e9c08d8f3693de1718be77ddae2b21141ebe673f2489 2013-08-08 23:40:12 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-689c5ce653ce7233dc9ef80d07cd1fc1559cfa3bc2fc6c5a0ccf8d314e14a53e 2013-08-09 11:54:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-68c5d783c77272d17749784c5273d43392bf0a236cf7552d328896e83f377cfc 2013-08-08 16:46:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-6953197135c0ae12c4ad42a04a455d62770a93c936ca0d56087dab56aefe22ac 2013-08-07 20:16:32 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-6ae71953ea1533f348d4641e06fa54cdecffbf283bbecfee25e84ad0463c2e5a 2013-08-08 08:08:28 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.a-6b0df86c5f8b4117d1829d3f513873016f6a963d2d486bcff52f2f0cd3303511 2013-08-09 02:20:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-6bd98dcd16b040b95c67d157dca4c4d5b744c2dedeb77ef823d018923a7a6493 2013-08-07 23:54:04 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-6bec07875c679836b134f518c76a75019943ef1c0f460da0e94525c216e11179 2013-08-08 05:52:22 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-6c03e3a22a7533e8c8da398197b00acc43f9fbf94159d893a67c77acdcbd0fdc 2013-08-08 19:24:20 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-6c87deb65e2698ae6580248c52c128aed55f8dcbeac46de8052d782926afc3d2 2013-08-08 18:50:30 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-6e9f9a7aefa149dcb6f48b8174487880314c36d8d20781589103d4a7bb862c1e 2013-08-08 18:34:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-6ec202551d6551b8ec793d14c2c1e18d956365a4d40897f2a8655d81216a4c2b 2013-08-08 04:46:02 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-6f5c10e66a6a795d1b6b13a9ca4ca1ea366e794e581d72a104f14e2132dc9d4c 2013-08-09 07:54:42 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-6fe0286fad3f7adfa6d1be8d0e4381bd99236a8cac8e2b678788de9e8f03e3ea 2013-08-08 17:18:30 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-70494205d9341328a35624791de75266242461207b9ecf64c6de0e2602c1398e 2013-08-08 07:47:32 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-70c3749b38e78626a077f6630a4b19e570d248a44dcfcadd56b942eebecfe151 2013-08-09 06:47:14 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-710cf30ec0391aca50c92765fc9973765e9a161bc905f50865da16849bf8ada6 2013-08-08 02:09:14 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-719ac7cab4115cac9f37ba107b948d28903cd2ed63e0c6dcf3d2d5cd16c1a578 2013-08-08 14:25:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-72b5897134df395d86cfc6cfa2e6402a366879530c563e3088b9ebb62ab7d65c 2013-08-08 13:28:04 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-7362dd9c0de8b00ec53147c6ef6d2cbf180f23ae72e75c336be5da2d42bede04 2013-08-08 13:19:18 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-73eda0c1e37d44e2930ed5248342d57f5a5ef737b8f48b240f56f04c566be483 2013-08-09 07:34:14 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-75aeec74725cc64ed4b0efa0129eea05f2c316525cab6de44eccec24d8686b19 2013-08-08 19:21:52 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-75ce030552c66fa3aed344741ca403ec3031f2ae245f1b56236182786f02627e 2013-08-08 11:34:04 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-761077f942343dca48d9922504216859adc66d6ca56bbf02becf617887fa64bd 2013-08-08 11:37:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-76956399a50df4e1c7578a930dd82ddba99432ab617667f35a7a84dc5aafbf67 2013-08-08 09:19:42 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.a-7785826e06bbb5aa0e44173eab3491eecfb30c1c0a0637160d7166b4f8fcf450 2013-08-08 10:28:56 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-7820590e88eab3ea47fdf1754941697ed27b976ba1ee108977c5e0b01258a33f 2013-08-08 12:12:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-7840458987c5f443b0d7d51da54a3fbd77cbfe59dfab2e9842693b1a7d2119de 2013-08-08 14:55:42 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-78c277a2d04ac475082da0888c4d90dd66b29f0490258e82aff461c402985b0f 2013-08-08 14:57:56 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-798943e59651fdd9f44c443fbbd21b8730af918377b293e87b8f6a2d1e2d44fa 2013-08-08 21:32:42 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-79d70d74836826994f39159e0eeba78ac074c9cb14e273ce26068d1074b6c9db 2013-08-09 02:34:08 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-7a2cf409747fc6b846e85a5470eb0c8d62c5c398573e7cf6e346da270879a88f 2013-08-08 09:31:22 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-7b07e46982e76d48d93dd5265090aed2472fa4a12ac10b8610165abadec1d904 2013-08-08 09:36:28 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-7b9476e551345bcd4107fd061e801862d8ab5fb86583d737c1cceae1c18da679 2013-08-08 11:34:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-7bde8cdbb0e61c9a6e3598c275a9e8302c5558de61dc2428ec17aa7de121144c 2013-08-08 12:43:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-7c1a9ead25b46ec7cafdfac4d0a16438504bac2737e68871f115f72500c90021 2013-08-08 12:38:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-7cde2cf2718e538d9dfdfd7b4faea2783109cc68957a6b147a9bbe971a7cc85b 2013-08-08 12:31:22 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-7d478b04fdb98262cea250547b3d7831c00330eac087f281f911ab390cd44308 2013-08-09 12:02:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-7d6c17e2cd8f118bc197d645f0817a705bf7e84708b3179bcd547b59b38c39cd 2013-08-08 17:08:48 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-7df93a71464941b3c9fa5afe8a543479c35a19b460c78fa61baa592fdceb9d50 2013-08-08 16:51:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-7ee2b5f768b95b5703982074984bbd1a58f9f0d36f777be66e54e2973713251a 2013-08-08 10:30:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-7ef8f93ca20a3284c7c525fbdf234ba45411767c6165b805b6126bd76613a4a6 2013-08-08 17:05:34 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-7f91afdbe930e5709eeba6d39524e544dbcc781df8d20064db88d9687b2451cc 2013-08-08 08:59:16 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-8059d946963277017b77987fd9998f5c98c58c4f68aaa5115ffadc766ca0c23d 2013-08-07 19:27:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-80900df337c249cfa709ee614997e16db83df150dd16c7e5730ba812cca85c86 2013-08-08 14:55:22 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-8352efecf6ad71dcf11913f653f537d342eaa8c0a0bf45c25f74eab48f37fb97 2013-08-08 06:43:04 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-854012036c6abcbf978d1ed39ff9b8edcf22865b11aed19377be7265bf0dcf1a 2013-08-09 11:49:20 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-85d8253e96ecdf577bc77f132ab72d103b1da28ed96835fd1e65ffb2825f29ff 2013-08-09 06:31:30 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-8610749447e59193a25cad4260aa1099e6a4fd1c7082d916c6ba4badb4f7e322 2013-08-07 19:41:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-8716b881874a8e0efb1c4b8c837fb109993f0c675d9c04ef607044f1960e4cd3 2013-08-09 08:30:02 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-878928f5b107aff182fcd049fbcf6a8561559a268572d310be9fc92ab0576807 2013-08-08 19:17:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-885a872373e77d2ed5fc54a609fc5677d2e2a154d7344bf678e3b688e460c8c9 2013-08-08 05:36:34 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-888ff5bd121e8a0e52f593026a7c7cbb4261cd4b8818db8eade5b7f5b40bb8f5 2013-08-09 05:27:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-89766ea76a25232671f5823712f24450857cff6c80feae6e372edaf0bcbb6094 2013-08-08 18:43:14 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-897ab3edb645f669afb7a267ec85e72411a995951e869d6af3da1ee919a73038 2013-08-07 19:53:24 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-89acab985d77d3819e1b1bd0706d594f06872007812c430abe48effb5d3b5920 2013-08-08 08:56:44 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-89d3e238d24a18fb780341c6e2f38d810a55995201fd5d302ec7c0fbeb4e1500 2013-08-08 05:32:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-8bfb743e11fe0df0795a7f321b553caf3350e576ed1f20e48184ecfc80207abc 2013-08-08 07:46:42 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-8d2538e676b5bac5420b30ff212d37df0a9ae6ad6f8f97e00550d7c5fa7b7ee9 2013-08-08 06:46:46 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-8f3872cf86d333e5d2bce8ce7d105de9610eb45df8468e236f740b32da0166a5 2013-08-08 07:31:12 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-9037cb8e7c46bfd07c9b32caed2d073311308929d94ad6121abea99bcbbfe2f3 2013-08-08 19:41:28 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-903e15b5bb7deab872ddc05fc00194f0ecb9f032e352eabbd74bcabb88e9424e 2013-08-08 09:05:42 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-9047117e8bed503ad5d131aa0a2f654076ff383a436ee1d1164f87f5251601f9 2013-08-08 20:35:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-915f8eaceeb53c109f73fe02942f154e028235453ac43a9761f61ce0681394e4 2013-08-08 14:59:08 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-91ddf4b9826780069fef5f11ef08dc6a0ca3a908846c4945c9f0dd89d4a95411 2013-08-08 20:50:10 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-920beb543d184703de7d1e4ef8f87e048298c2868ac56389300ec9225ac557f9 2013-08-08 08:28:30 ....A 26470 Virusshare.00077/Net-Worm.Win32.Allaple.a-927125e47a73dbfbbe0d76cb41ea7f8be4cd0ac7af0c594ab06df855e360ff07 2013-08-09 06:42:52 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-92ca2b6366bcd80c8706514d9e35081194d31dc89985075305a8eb5404f2ddda 2013-08-08 00:08:56 ....A 67584 Virusshare.00077/Net-Worm.Win32.Allaple.a-92f2cfcc210462ea20db24bb96469db3490b55b3c2f312b6335b29ee420865ff 2013-08-09 07:40:42 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-92f9838c693f90cf2e2e2628c52359b50560b67cc73c33321ede339a5207cd6d 2013-08-08 14:49:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-9324b731797a00d40fa78d52a88c143738597bda9d52332f6d0edf0e1e66d8a1 2013-08-08 06:38:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-93307363e39dd53341e94249029be366fb0f3ccd788b9b17fb100e703c893df4 2013-08-08 02:11:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-93d8fd3e43247fc9a58bbdfefecc21229829a34104401cf94eef29390e34b39e 2013-08-08 08:44:36 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-93f605c395bb3c77114c442d115a0e299911b220d46dc30c5b42875ecd1a18e4 2013-08-08 19:27:56 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-95027581cb4d9acf9ac2385f8d1ef61da2e378f819467b4fbcbe5524213c57b8 2013-08-08 05:43:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-95e800049dac2cb47f068adc8d8658a9a038a0dc4406935fc2c02c6237538abb 2013-08-08 21:48:36 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-971e15e63dde25f387591745b8e793c04991097550665184c8bdcf87530aabab 2013-08-09 11:54:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-973607ab4ffbf9d08b31a12c9295be0b907c65fcd2d562d87ab53823e6047a59 2013-08-08 20:31:46 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-979dde2b5c033d08d276bf0a40590c18580c06ca3ed3352371c119f357d4d899 2013-08-08 09:00:20 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-97d84af37d375ecaef579b62018f55805f527a2e9f322dacbf0e1a6b5cebc268 2013-08-08 19:13:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-9806d60af979facc65220410de665ccd7b295616dc293305d57f8dc0baca9bf9 2013-08-08 06:30:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-9816fef55b0751cbaa0e8e0b0f4dc63a5da5b7160ee55967d90fd583d1873726 2013-08-08 06:19:28 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-9858ba152460ee45da7f3ecf7be363bb48d0022da0ea9e4fa2ab7105fc4d8f5b 2013-08-07 22:10:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-98887466334bcfab689dea46fec379a670315621bd81bda7c4863d289d4c8a9c 2013-08-09 07:10:12 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-98ad2f527bf5e95a3c8bd11ec0419bb779c58a1558a76ea14f4736e752e12492 2013-08-09 11:55:08 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-98b2aae606b66885ded5a1ca3371a8169380d14c5c869023abcd32af867f89e9 2013-08-07 18:15:42 ....A 46920 Virusshare.00077/Net-Worm.Win32.Allaple.a-9a0eb455b7420f1e20eb31588c78753d1c37ca1e53138c0abd3210d16a81d03d 2013-08-09 10:49:34 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-9a158cffa0467b0a71edaadebacc81889e606c06cf8796a0c553cefc8c6ece96 2013-08-09 01:37:08 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-9a410bf8b69d4187ceb1b96611bbe080aead5578cde2954ed219723ccb05965e 2013-08-09 10:47:50 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-9a91500f0e6700461efc1e9502a1754093942b4b3e61f062ce75d1052df4f201 2013-08-09 06:07:46 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-9c2017a9606caaf55b65c3e9569cbdfcd483a57130ba2b47fc7637a95fc3c700 2013-08-08 08:53:02 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-9c48afba48b9a55f2da7edd35fbcf3d1879c6db26485d89b7a1794f7b9fa1f99 2013-08-09 11:33:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-9d247b5e2885209c0e422f94d1e84a4cadd4d524b612266f12415ab465325f40 2013-08-07 20:00:06 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-9d3b8a9d94d09cdae0b48cf7e0878d5fea90e745dbf07403c8580419035027ef 2013-08-08 10:49:52 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-9d8b2f2ffecc952ab2fd76c07ef5ca9b93404b694b8fa75667be98b0f4d151c5 2013-08-08 12:20:10 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.a-9d8c9d469556ac6d631bf0b5aba34ff8c079a5dbe9141e0fdc349274803e01d7 2013-08-08 13:41:02 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-9d90eb3511165377c504fd833920391853f2b75c43fda1ae858a05f6c0f98de6 2013-08-08 15:44:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-9e5f60d103e327d82156cbed1b24c80298ee82f6e5537acb42807e1a06bf1b97 2013-08-08 15:21:52 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.a-9e839dd7183045f75ba949fd8944b35b696ccc7f2de964f8424b7cfb95762b3d 2013-08-08 12:00:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-9e8803c613d26e6a607b227d1ce632e26878dd8b4ad7fba37eb4c0a965814d6a 2013-08-08 19:22:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-9ffc302b679464a8594c25a23556e94ad058fe27a1f081c509464907c61c591a 2013-08-08 19:08:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-a01a5e598ac219ede494211adbf70ef2dfe232be7625066e947cdbc9504ec215 2013-08-09 01:59:38 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-a0b900b7779031a1de463bbeb05dadc85e166cc6212e80e6a9b66ab6d416cbdd 2013-08-08 08:56:42 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-a13feddffdcc473a1e954071ea4c6e7edd394e89a5dd1f2880e106e02f4864a0 2013-08-08 02:45:28 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-a27a1bc52bca6a58541a6a3e57a180e826f34ca69abc4cd807bd5190b76e72f9 2013-08-08 04:27:14 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-a286658c694693108d4aa5935565d68c3e265af0f45086e627c27700a1e4279b 2013-08-08 18:03:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-a4265b44f9ab689ac68755f935f9bda3ca6f4aa65a1911c035123143eb532a03 2013-08-08 21:50:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-a5a8df200c27a70aa7249125b8f13e7fad5eaea8b577ff78fea72a2bd02c795d 2013-08-09 10:32:04 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-a600398c7bcdac7d176264f24f74159e59e35cc9ce90c05b6abac79e2f95a5c7 2013-08-08 16:51:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-a60f82b960e61b243733a7e5469b161c6ef624d5046d648268f21b75ca521c87 2013-08-08 05:39:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-a6f4ac81075f97945ec41ea189cd1bf0ee269e9df80d08f6b1d2cd1c95c8e515 2013-08-09 02:57:38 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-a845b7dee50f1a248a2f75778bc159289b996b50f5e6bd0395f3c3716d7d8bb2 2013-08-08 08:46:22 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-a8df4a86f1c42d8a3a953ad8ca393dd358c1b778ab1701591397b2ed4dcc328d 2013-08-08 09:02:28 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-a911979aad3b3c0bf90e1332461199b59d028386789e7b843a6b0b86673e1b0d 2013-08-08 09:07:10 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-a92c207002e0186f985a677adcfb3da1c718818d2c76171e5d0a56508784ebc8 2013-08-09 11:29:12 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-a9303f5ce40cbbcda6ce178af8e233730af53769d0751e4476fbf7e1987c2f1e 2013-08-09 06:40:54 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.a-a95146e3c1fc1b2774b90d77c9ceb73d5fb769c5ec57e600505a942d766d13c0 2013-08-08 23:35:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-a9ca7e69bf1993d9b249a97c64a161acd9dd51f00c7f510189fd7ba2f099bdf9 2013-08-08 09:07:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-aa1e945eb2b5b4b25f0f36218f8265019d775f78585c24b8a159a1a54dc6813d 2013-08-07 21:09:50 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-aac2a477ae3134eed4ebee04b07ae181acb1115ecfab0f17780f9fb730b055a1 2013-08-09 05:43:32 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ab0b40cf82b7894c8d7ae7a999cd2db9e59db1b6653d493e13f6238e8d8ae004 2013-08-08 19:04:26 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.a-aba0aa418759a9eb335dbfd4903e2fbb5ef75f7b10cc1616b02abec2f4d1bde1 2013-08-08 00:19:18 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.a-acf379e66ca9f4ce951032cd209d58030c6ff69785cf781fd614d9faba458b1f 2013-08-08 16:47:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ad58280922e4d11248818e80c4594b77cfc8bbe2aeaf6e2224f65176dfccb871 2013-08-08 23:05:10 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ae5ab7d4b561471bdbb0f60a8277d8571cb07562a9bb2f39ad47e8db84319c20 2013-08-08 06:37:36 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ae63f5875aa28fa8687da41a1ca1cbbf0170b1f09edb8cfb5feac672d9b8bd34 2013-08-09 06:43:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-aec6ae9e65c1c198495a6ae3b4d9840f50770fc5f5872a3fdaec90feea1ec59a 2013-08-09 11:32:22 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-aed0adecd3eabb87e77ca7f8583953b720fb9b2888128365f1742f341bf6ef24 2013-08-09 03:09:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-af05db0e2347a84c93d71a540f01d8db962ef0471b3d805394de935bda2675d9 2013-08-08 22:35:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-af247341ab8a83d028ec21c77532be3776188aa2f5da42368201c5187bb8b42e 2013-08-09 02:11:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-af53cef5dcde0f546c96067e27687edf1bba18551dec70d841a2d463ea0b38fc 2013-08-09 06:38:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-af68245fc44d5e0dbf4e3b21d815a4ab85c035973a9febe8794ba93c88e5e6fc 2013-08-08 06:29:52 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-af96db6c1ede27404ede47225bb9c12ac0ac458d78febac55071d466e689040c 2013-08-09 08:22:36 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-b017c8cbbbde5576c25ee7134b85817af8ec5cdeb02fd59711c4d33e282bf04f 2013-08-07 21:47:52 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-b19762df971e39613e7f3f5642786d5a54d06cfd6390a54d3896533c4eb9d4c4 2013-08-08 23:32:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-b1f45247bcf0bf6ac41e197c7d8ce6a182dc0f31dd7cb8e2120c3d7b15ee4e4d 2013-08-07 23:55:10 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-b2b071d418ee8f8a557c2e9fa68ddb975d2d8244b054a08e28074d70e0a2c1fd 2013-08-08 08:47:02 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-b2e4ce0c3b7da01d871da45b4efc78bd8a3cbd874cf848b80a7b8734640e2ddb 2013-08-09 08:23:18 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-b3a592f65f1e3bc1819e280acb7f2f653adaa3ed93247878f543de385011db2b 2013-08-09 06:34:34 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-b3b37582f0317d2d8d1149a3af70658de5df221717838a775b58f31eb7fcc67c 2013-08-08 04:24:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-b3df14363174245512f47cd2b6e636cb8b47d1825257a1ab4c4d3458f46feae1 2013-08-07 22:23:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-b5590d1ecc0afa0de30e15c258258c6ab88aeb64775d46a72cc645270c48ce23 2013-08-08 21:48:42 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.a-b5965346ba3d8009696484558e1b794ebc392f8ebce7d1c14d84b75779930c9d 2013-08-08 07:34:28 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-b6cd202cfa71a73f40dfcc89e699492d0871373e0cf0e9314d5a9e4719b9853a 2013-08-08 02:45:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-b783c43f63637e0eca86ff1f42bc5714d8bdceb7780e1930374e3a80009358f2 2013-08-07 18:45:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-b8cd7d3532f9e1cad00960bba64a3eeb3996e78d86c46d8a8528c2cd3f50488a 2013-08-07 21:14:34 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-b930b85ce6fe779ccbbcb852cfcdcbb0125d7e9f8b79f9d2188a3766ee5d4d3e 2013-08-09 01:12:38 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-b95a27bd246ec639f8de3db75e2650571ee825c6aa4d9133d4a24ea618bcb210 2013-08-08 15:41:32 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-b96b8805c580624677cf9a9147cf420afeb6fcbeff67108bcf1f1d7a652a3ac4 2013-08-08 04:23:12 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-b9fc5085e2f45cde72674db2b9a5877b161942b19947f0aabd95f66a30f23dcb 2013-08-08 00:51:52 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ba5ce56a0a8fe610942a64677d06404feb3a8206924b223334f36c77054f08e6 2013-08-09 11:17:14 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-bb2fce2f7fdb39914659077df150a192ed674428ad4eea984ab5023bb188444a 2013-08-08 00:04:12 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-bb5656323e763c755981065d886eaf0c120076a15910dfe69c3258a684c387e5 2013-08-08 07:47:48 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-bc176fda3b227162e6d88559f059491e6f0c30c4b70f27c4c3134809a3b69143 2013-08-08 03:02:34 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-bc4806a4c444f6d30f1508f54b8e72b0d8503752ebc93910da96cd9b3e161c2d 2013-08-08 06:06:52 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-bd198731ad3d5f46ab93d22050e5f8b2865a9feb196cd766b35e8e599c0fa994 2013-08-07 04:28:28 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-bd557b4c223c611bb1f6893ef1d06190028e8832cbafe143dd9f1ba4eae6524a 2013-08-07 20:48:28 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-bde32aca3023065b9826d166057fc3790b536591a08050f062ac2bce343cf63e 2013-08-08 14:47:32 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-bf16a7d104e4642025026f6d9809deac04aa5c87690ece3a47c0cc4a0a169d66 2013-08-07 19:59:46 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c0155e6b7671dd6821d4f4637875a1eb3e28d4edf17c5b615aa5c1841936f2f1 2013-08-09 06:38:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c0172e7749ef1ab6d73bdfadf402d36530785d19846d48cdff5e08bec3fe369e 2013-08-08 16:46:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c0b6854ccf06cf75e160f4663b15267d5812ad211ded6bfc9320b6daf6b3b62e 2013-08-08 01:09:12 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c11e23ab18fef594686820b028bc4b3ccd02a9387bdc9feeb6fb802540d43282 2013-08-08 06:22:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c18b6ec091cc77575313591836ac8e0c0e1c20f43df2a101d34b1c24dea45482 2013-08-09 11:55:08 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c20a8c8794bd74b93c5277b6b680facd34fe736342b7815536007bf03bcef848 2013-08-07 23:48:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c22e0a948eac9cc361aeebfa8d95bf15da6182462d29037099916b6519353db5 2013-08-09 06:32:50 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c2d6a342849dbb3a3cbe7ad7f0d64f3ea89de1cfa6e0fe16a4a6d035f0b8c65a 2013-08-09 12:24:14 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c2dd0e1b42b38f1b966c6510dc3ec4bbbb02018ffe5f873ec8b6cf73b910ee9a 2013-08-08 07:46:44 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.a-c30b22ebc915351bb11a692c2991cda46cd0e3d9784905cbf93c675e21a4f5fb 2013-08-09 02:48:50 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c30f897095e42491be30e19fcad564885949eadaab0df08461b82fc4c05f51d7 2013-08-08 15:39:32 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c44631e1f3d1d1a8156f331ba1e6b0853878be4e07870499a2432777dd73046a 2013-08-09 07:21:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c478008834129aa11ef2ce720a92c97c762f904cd8cc96a901dfb42fd6e3f5be 2013-08-08 18:55:34 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c4fb5c44f1988b1a8cef7a33f218d80da8858d84328740d548962857cc33065a 2013-08-08 06:14:04 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c522741eb1aef476421a3a867dcfb9dd1e67818ab6acbe6583533bdf9ee553c3 2013-08-08 07:44:24 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c59e3603fcb98fe8ad67209c79488df877e966e51d33661f6ea946d98d023508 2013-08-09 11:50:32 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c5b1947727e0ae55676262ee0e9a932867e4aad8905a45d317a78e5dd6f30e3a 2013-08-08 04:29:36 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c5ee537c3c21fb8757190138296d132c07f3b4a9e8cb1c5b07a1a05884259b25 2013-08-08 17:10:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c60d0123b67dfe91af5ec08e53a46e402a59b940fa7c02a01f587dddfa98ed5e 2013-08-08 05:27:20 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c692deb27f24b72d3caf0928f227387f244fe06ce2c3943fc5467eb4abbff6e1 2013-08-08 04:22:56 ....A 67584 Virusshare.00077/Net-Worm.Win32.Allaple.a-c78943fcd00afb5de0249fa1531e8a9ce45ac8be5ea13f507fded33d6f319838 2013-08-09 07:34:10 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c85eb407e64cb2d5431b5aae5cc9397d4162d51904c0d316ad65b677a834442d 2013-08-08 16:04:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c96b6a662fd5f23b7c86f2a312860286ad184cedbf4c7363884c4eb7ab4bc768 2013-08-08 08:44:08 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-c98491748f9cf13e94684f036a9d25eb13f583f00bc9006647daacc8a563ad4b 2013-08-09 04:59:38 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-c9e0ad8e4fd1402a9016c936149202bd1d810ebe382d2e357968671ac57b6e30 2013-08-08 16:41:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ca2ff8042c1500fef8a1530db9fe82d8beaa6b4beacc03a564dc65a6b80b49f3 2013-08-08 14:33:24 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ca7f36b217529be992f72b4a633a47da24318779ede2016759bb60d474b84ba3 2013-08-08 17:00:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ca8c51cfe684b8acaf9e837fd431b91c1d2eeb1c87ae0fe014727fb6b24fe5e6 2013-08-08 04:38:36 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-cb1d1888757d803b623c029f62c35c4afb1a0e7a19d332326ff9fa319230c982 2013-08-07 23:54:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-cba81a9336dace458fa9ed37ecb246cf7af16685aad7f54395832b99b4408284 2013-08-09 04:58:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-cbd07436aacb3c8bd0b4ca46e7a1d4f8390812f4c16a6ccd911e775c13d29f7b 2013-08-08 06:04:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-cc43f1d2a0725bf1bd09847eba5d4807b3c5ca566fe32fa6294063a83156f86d 2013-08-08 14:43:10 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ccd316ae07899bdbd1cfc1a4ab83876928e602a964f9727b26059de03b8ebfcb 2013-08-08 05:30:04 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-cd06969723c7091662db81c80a7348fdd7fcf5a43111f5d8bc3bac53fc174d11 2013-08-08 06:49:34 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ce7593eef5d1ef4c6b382e57eba796dc97a99dde01c08e85f61cfdad69feb812 2013-08-08 20:50:14 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ce87522973edfebba904dfbc19fe3e63e5c6ec96be511491fc0ef65b1bf74c1e 2013-08-07 23:25:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-cefe0240ffee6f5a7c0887dac2dae267ef1ea79efaaa15ca7daf07f0a1831f21 2013-08-09 03:04:24 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-d218be51f170ab626aaeffef537c79a003a5a69a5d0d4ba7435ac963b7e9bdc7 2013-08-08 23:37:50 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-d21a506aa3e553a48da7346715ab602515ea25334b28840c46ebd30c7f6e3473 2013-08-08 06:11:08 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-d26523a4f6bd994e0e73711c9a3b20ed15f6ea6910b6eaa891c0c17679319aef 2013-08-08 22:06:04 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-d29009f5f0f488bb86a79e8b41fe46954e75d5d2fee144979b0f73eee2198354 2013-08-08 09:05:34 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-d33fec497e9cd3a4c11ced153a81a00049b408bfc01e5d67bdfcf3ec6421f465 2013-08-08 09:05:36 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-d3ad74a1fb9255b8080d8a49451fa459402dea795621b45eb1498373e42c88d3 2013-08-08 23:56:28 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-d452cbdfb173e6bcd1b3e80c75a72a5b87f1a30bd2660769e80f036c5e009606 2013-08-08 07:04:38 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-d496568b279ea8a1128c40b764e457a49db61e591eece2e46df1013b775ad946 2013-08-09 05:18:20 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-d506cb06d4951ec8301f03fe06123419cc349aa9eb8c6fdf051e054787edd443 2013-08-07 18:44:28 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-d5ef043892405e27486979e1a35c313885da9d3dafd660ec84118659c805d11e 2013-08-09 11:23:46 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-d5fa0039ac08173be7cdda83b4c9bf0cf1a5686d12c30454f90821c378c4ca16 2013-08-09 08:02:12 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-d5fa0e839322a60c6c6cd7611f6e8dacd7f09ea2448aa3c871be85c631e935e2 2013-08-08 02:33:28 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-d61dcb2f72363e7b71d50198a0ee39ec56a9fc3334ce644e1f023c464d2d2c31 2013-08-08 00:37:02 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-d754172ab5fb34128c086f098d89a3ad2076936cb60aa92e465141aca21a4e08 2013-08-08 08:54:20 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-db052b4a59db9296710e74ddf554172f89de6990cb0e0a7ed33905627227201a 2013-08-08 01:08:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-dbc1e33e71bbff91e90cc70573d471fd66a7de7e00872231439c8af69dc3ba58 2013-08-08 07:22:34 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.a-dcc4664e0e2de9b87d9780b6e33c5ace25ab3a6e90e3ac2c7e343f56554da38d 2013-08-08 08:56:48 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-dd1d3a8e0a0468d8ad91f8d8de8b66b70b1202097b1ae0bfd179efe6fac8eafe 2013-08-09 01:55:10 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-dd2bd6c068962199f240d7fd0035e1cf76b438aa103a70e9c0030c1e93cfe5a7 2013-08-09 01:02:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-dd4ba9c359c30846d9400a39c2379266747900a9132ea517b12f4772507c2ce4 2013-08-08 09:06:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-de6d7edb7a40cf9b7b56491173e5a3409672d36b6fbb661c7b6f3f6adc2fb772 2013-08-08 00:30:30 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-dee410b9fc71bfa1afbd899e0d050a32321d948139fd0320226b15b2288a4886 2013-08-08 20:28:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-deeacec92594d2e2bc41d9bf419cea7b1d2b0e833b8ddc4f9e3c570cb3dd9386 2013-08-08 20:01:32 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-df1584b470b3eb110647bd1de8d44a8c82eba7379e75bb5991169c42e525ed78 2013-08-08 00:30:30 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-df5515f755c2a50a6310bf06d52990f468492179dd946d0d33595e88bfb222e4 2013-08-09 06:32:28 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-df578ca61609a055857682798699c799a36f00a13cbddd87f84d632d005007d4 2013-08-09 08:23:38 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-e0079e18dd0219cff2318cdecde01cc6aad8bded819f005b451763bc51b1bcd2 2013-08-07 23:43:22 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-e00e285401cb0a35caec8f1312ac5f1b7606f54e33dc0989b4bc82b1e74989d5 2013-08-08 21:59:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-e0e22e4d71dceb89791c16ae21d28a7355b3054f768653793667562b30fe9a36 2013-08-08 14:32:46 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-e10176553497a047b9dd9c099e8def95c8278040550025fe774cc3aaffdd6789 2013-08-07 22:27:12 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-e1d8494b90cff22b6a8d3ab9e0d362d1e9830196bc942980721ede5962fe6f80 2013-08-08 01:25:46 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-e2584f1cd465fe0411c464c29a53ced22f458093ef9dd55527592ce9e5d212c8 2013-08-07 18:44:34 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-e2bef125b58e073a180b45a5786f7ffc6063e238fa66a737c522d059df0e3eda 2013-08-08 05:40:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-e3e503a15260d8ae056653cbd524d5faebb2116ac00d1befa79bc713433123d8 2013-08-08 09:04:52 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-e3fb754dd59cedb2f36a8bfc1c7b2ce7cfc409dd258c0d3375b642e8765bb4f2 2013-08-08 00:31:08 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-e487f33b61b96a5e2dfbd3a6f7f16dc639baa446bf9117d420e939c9d7ee1c81 2013-08-07 19:59:52 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-e4b2daf706bab7bed87683f860471ad9381959bb3a1b4062bdb0f34d6c9f4307 2013-08-08 05:32:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-e7989e81f31ba07263c5e06d37c950569ae0e799758c236506aae9ec5c55036b 2013-08-09 10:04:36 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-e8b35edcfbe4d2666df41101977d1f8dbe17002f5477a0fadf9ab41e16ce1568 2013-08-08 08:32:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-e995711025800537671b1472cb67647a7d234d303015cd031b023a6e026b1434 2013-08-08 12:52:20 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-e9f4dc529f5d91c98a6364ff7b6e187b8f69c2695939dbbe4c1ed7e4ce38a26f 2013-08-09 02:22:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-eb381410c4add30d02a7d5a1fcf8ffe422b9a4148953d38fc3fd6bcb16ab5f45 2013-08-08 12:00:58 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-eb49aaf3302062a343ee24c90f944edb0006336b11079fd2609847188e007d2d 2013-08-08 09:57:28 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-eb57e0188a505c8ad6664b7f1178e0e029f0950ce31fe55a9a6796253dc7cb3f 2013-08-09 07:28:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ebb61785b38d5249d34a38e041e2616a8755f31f619448978b0b102208cf3f77 2013-08-08 09:44:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ebe1ac974c22b2bda196c3f96eaaf0bbcb8a3b43a0cf83e75912eabf2d0f85b9 2013-08-08 14:34:02 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ec21a3429db1a3ccf9ed971bd03595b6b4b54fbf5f29fe7dc5551a2248b79721 2013-08-09 06:00:24 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ec3549232ec21839868c36493308b5cb1314bf936ba5780e46fea04e376efef6 2013-08-09 02:29:14 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-ec834e12d573bbcf7a008129cb528c4fa1563008201e798753cac616695b9302 2013-08-08 10:30:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-eccfd648ca82fbba85746e1975e5ff21ba579a13e51ccb18d5474ad5fead29e4 2013-08-08 11:37:08 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ed979f4a1503e9c5e2c12223d05c264f8fb3009a56e4f2bda413bccaf198d3c0 2013-08-09 11:49:52 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ee0871b24d7c0db951dbbafdfe3deeeec53a5abf2ca2d180b9d920c629af0f68 2013-08-08 10:21:06 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ee50322c386f075508298fb39f463cc6843c84cb0e6b94fca0fcf6c98e6357c6 2013-08-08 12:17:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-eecee2f6cc2a82a3c5ad3a161036e19a499663c6f6f2293b3ddcf33504db6cb0 2013-08-08 21:54:36 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-eee4bfe1ced5e8b7350b4988f134e2f0d0a0a528bc5e3dfd767269373aa2d674 2013-08-08 12:07:08 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-ef16dd2295c3d8a067d1246a8a2d331eb520fb31eccc372cc71945290e2771d7 2013-08-09 12:03:56 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f09688b3033c307961ff6e3983e3b08e22fcdda586319ccf1e02fa75529d2ab8 2013-08-08 12:52:14 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.a-f09fded3bc10788fe975e1cf521602c45af581ac0aa9f54629b1528d484af704 2013-08-08 12:12:24 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f1418c369b739a9a81de5786cebdd00775842604b0b3ae0dde41f8b3bdfcc289 2013-08-08 19:24:20 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f1b4a7bb512c6bb20101ded32c000a8a07a1d327055add22cd35a3237aaee1a1 2013-08-09 01:45:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f287e573bf8b744f323e50d93e9c366d5466e5a4b796a1bb378acec8e5cdaa53 2013-08-09 12:09:00 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.a-f2a09b9764c39580048c8007a068fdd65db8d59ec45fc643d2c94327dfab3719 2013-08-08 14:34:02 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f4891398f8acd79e78b66f4cf738ecae49b19f3d002ac558eb849b7b47e84f0e 2013-08-09 06:58:22 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f4b66e66ed94f05b4ca3776a61001f09aa13c779c6eee51053cb67d845cda8ec 2013-08-08 17:10:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f564541eefae17ac1fcb9e8bde4f4a127b4710db735fd214ac0d3b8c3c59edce 2013-08-08 10:18:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f57bfc5106d280f3b44366501b1151d65c4191d86da772fdccf509e93a7c3d60 2013-08-08 16:18:26 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f5933c9334a60108677e4d59a42ae864b95beb3d899e6403a9a8dd0642874efb 2013-08-08 09:12:54 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f64c510d38a9b6a19dc4a3efcc2c2171c6e1bc680ce64e993e572fa1e95f3505 2013-08-08 12:42:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f6830a75e86f5cb8332962de033d2b27e4aa14712038c4dd9b0b093af68d6e63 2013-08-09 07:58:28 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f70652df1f1eeeaaf34627a55599a5d3cd6d131dde021bbaad233f5d1d3692a9 2013-08-08 12:29:12 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f75846d3cccbf88ea2cfa4e315547f9c29a96aa1ecaddc630fb4ced4dca26283 2013-08-09 01:16:06 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f7d7936bee1af5daee2c22b37ec6044df2d42d29e973ea3255da86e0bab4f7b9 2013-08-08 09:12:16 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f80bf5bc5627eb5d70837d6d456efea8210dd99cfd88d4e334a78f88a42918e3 2013-08-08 09:47:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f89a8a721e5447694c20a1382b641bdfbeb513f2559bc6bc3cce282bf1d97915 2013-08-08 12:20:06 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f8d6a2a80bdcb765fe8317a88730a59882dc3643a61c424788365326b85ac360 2013-08-08 12:42:40 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-f917fc7eac61d44d2078d8932c346ef7e6e7365176f0538b5fdc31753f534a62 2013-08-08 15:52:22 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-fa705047e9df1aaba77b94bfa787ad2827eb5d46e5d6ebced9ddafccee1e93e9 2013-08-09 06:48:20 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-fb28b4a07b9538ef27ee8d5630cf1512ab2621b0806cc14a6efbf91657d08a81 2013-08-09 04:59:36 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.a-fbfd89bf5b742b60bf880e9eac929d2166eec705c78ec2e2e890fd4434342b41 2013-08-09 01:04:02 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-fc6b418d12825de201f7b0814b8fa1ac813dc95923371eb5e251b6cf4c95ccd5 2013-08-08 10:21:42 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-fd186ff4894309243b177c4a1428afbd855e12735361cdc16fde7a5acbb91fac 2013-08-08 13:14:18 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-fdfc7d36093791c91b00df315295020659e1016693e9bb664862d938e7872802 2013-08-09 12:34:14 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.a-febf6a90318de864c13b72a63af957314e8d0ad7c8727e22316a4264ad629a3c 2013-08-08 16:31:24 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-0118132a2c269631ff216296e0189caa9d403216d214a4e3e3d9e6e552bfbfc6 2013-08-08 15:35:22 ....A 67584 Virusshare.00077/Net-Worm.Win32.Allaple.b-018c2470b0af247f575cc16a8ae29a06ac4b3ac2b67cb655a57f92447f17364b 2013-08-08 07:43:54 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-029a7a617a3540f3971a5ef77cba1203321cf8855e4f16133bccc07ea50b2efa 2013-08-08 07:50:04 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.b-032aeedb00343da0af70e04e665520b6f82246d0a7b116cd3aee00fc9b9951d5 2013-08-08 07:43:08 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.b-045d5aa6b0e5391c73557b8b79efd78e5ea5a851ec7a2b04d3e1115934451afd 2013-08-08 19:27:56 ....A 185344 Virusshare.00077/Net-Worm.Win32.Allaple.b-0468cf7a87531e77e464a0b04798224f08d687369e148ea1b9fffbbb838cc07c 2013-08-08 19:36:36 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.b-0562b3d047ec99b98d3d1d84aafd1a553a953646fc38986e8468f96f05564719 2013-08-07 21:28:24 ....A 87210 Virusshare.00077/Net-Worm.Win32.Allaple.b-07f9957bf8d19545569a2f81b9c47906773acd561eb48f0b17d8f5dae13b40c3 2013-08-08 00:17:56 ....A 65536 Virusshare.00077/Net-Worm.Win32.Allaple.b-0808f0771ab7d85fa61b0d007b63c04094a7cf8d44a73b2730ad5c24196bff9b 2013-08-08 06:20:00 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-0900ab49e5c2019a66099a2c5689ab4d115e4428c3963fa892be1ae8e8d95108 2013-08-08 05:17:02 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.b-092700bcc7a3d48a8a157bdc7fbe72ef2c0c0132f6458819e1074e032d6bf996 2013-08-08 22:01:24 ....A 185344 Virusshare.00077/Net-Worm.Win32.Allaple.b-099f944cf558ebc9eaa7169e9ff8aa9a45c1d58a9d6aad87edde45e66bbd7a16 2013-08-08 01:59:28 ....A 25486 Virusshare.00077/Net-Worm.Win32.Allaple.b-0a05649a37ba7c7302ad4987d3fb565db3ce09acbe6ad5ca26f721ddaf90aa49 2013-08-07 20:16:34 ....A 26010 Virusshare.00077/Net-Worm.Win32.Allaple.b-0a31a428ee43e5ffa73f763582f974ffad05cfaac9679e9aaaf86486608efcb4 2013-08-09 02:07:18 ....A 73216 Virusshare.00077/Net-Worm.Win32.Allaple.b-0b1b611a450d4ac77bb2acd99ee94f21b9a084e0380947c74bbd088d89580856 2013-08-08 23:46:12 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-0bb9d1d02e6c6f3b0be22f5798a9f94fcebe3275d4641a017f860175c25adcc0 2013-08-08 14:39:38 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-0d70609569fb0750dd7fe76e34ec813cc398a8a764b8ad25def17021433e401b 2013-08-05 22:37:24 ....A 73728 Virusshare.00077/Net-Worm.Win32.Allaple.b-0ea46c6f597ce9058c3fccac0c8121462019f43de4a4b41de644e32c8d480ca3 2013-08-06 01:43:22 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-0ec8ac01516a5e283ce66e110b37d429887de7ce0e85a9b94775ad7b9addf053 2013-08-06 10:25:32 ....A 103275 Virusshare.00077/Net-Worm.Win32.Allaple.b-0f1636deed249acf84c8f212f18f579c9e62a99f9ca701cbc55cc1e6f138716d 2013-08-06 10:26:02 ....A 92160 Virusshare.00077/Net-Worm.Win32.Allaple.b-0f1675325705d5b7886a8df7451b94e57249361e442675ac3770890b2d9be8e0 2013-08-06 10:47:10 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-0f294705e85aab3cb5194e0c244bbfed0825584fcd0f3096d46a9916366c4bb4 2013-08-06 11:29:06 ....A 62985 Virusshare.00077/Net-Worm.Win32.Allaple.b-0f318633b432a3daac2343a43a9faacccf406014b5d9e3c3cfe0cfb03b9bef34 2013-08-06 11:16:24 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.b-0f3a1d845b71787744b6a1723a7660f4a93308691b11c363e837142956fa9112 2013-08-06 12:48:08 ....A 78848 Virusshare.00077/Net-Worm.Win32.Allaple.b-0f45e8a2c206deb50ae0ffbd50559e98dff6fabeec5694a15012cc7a0e7a9df8 2013-08-06 12:44:54 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-0f467cc63e0e09a545a21b20779aaea65e5b6b2476f8512d0010e01b12073473 2013-08-06 15:50:00 ....A 96256 Virusshare.00077/Net-Worm.Win32.Allaple.b-0f5af743cbd87c4d9e92dac5eefaa9e7edc1a0a70318fde9e9fc7b854c4f7072 2013-08-08 09:10:06 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-0f5fa8ed63c8038b9e5c236efe27a9ec6f1bed7264720fa6e0a53a315def66f4 2013-08-06 16:13:00 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-0f6c6daec90f91c5f2e876cfffd9354bb3b108397b149f681f2e83ab69758aa4 2013-08-07 09:01:42 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-0f789246da474b092df0da8e1645b588769c2ec8f5f8c7d78d0cced82ebd3d37 2013-08-07 02:17:08 ....A 73216 Virusshare.00077/Net-Worm.Win32.Allaple.b-0fcdd8c85b1e72f3ee90025d5a0cc1c1e77765048da9da0c7208886fe5ea5bab 2013-08-08 12:54:26 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-0fd7541ed52fe7a07027f4c92b129e7bf24fe01c6bfdd6ae73c01bffc7ece030 2013-08-07 04:28:34 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.b-0fdf496ac8d24acd63b7434ee79d83c5f8b8bb8bcbf0e55d7c63ba2167a42857 2013-08-08 19:26:26 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-126d71cd7e4d1652fb9c3799ce116303f759b46c395aeb4c18b5e506f4ab2fed 2013-08-09 09:37:24 ....A 67584 Virusshare.00077/Net-Worm.Win32.Allaple.b-12e57f0fdcc7511068f4840765379d3f629291bf03577f274bc1e0c3aec14793 2013-08-09 05:56:56 ....A 67584 Virusshare.00077/Net-Worm.Win32.Allaple.b-146c4e13a73d72c8f38d4db6e87bda1c2d90679c4bad69f8dce570b9f08334e5 2013-08-09 11:49:50 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-149b011486c8952753f13a1b88571a690b885ddaf8103f03a9a2ed4235dad651 2013-08-09 00:54:30 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.b-14bd7f0609611821db7c101a488f866f1e665710bd5aac39288dcbb96147164a 2013-08-08 09:14:22 ....A 25586 Virusshare.00077/Net-Worm.Win32.Allaple.b-15bf3a74a3b77c25c785f6bdae1867109cc699e1f66a1b7e328fa1bffb65199c 2013-08-08 09:19:42 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-165ad2081c11cc949d16fcdeb1b4101e684d091fde40afe95c2612d196bc499e 2013-08-09 13:43:30 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-19b9faf64c9b0f0954d7ab9ab10b66d0ff9c27ce3aa49c61b977262b386539f0 2013-08-09 13:52:54 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-19eee140346b24986c82e9a170457786d6127fc94dcf6be641704f10042ab210 2013-08-09 13:49:54 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.b-1a2f543dcc12124661a941cf08755b8db7aee85c0c8c7d129380c1b8f1126b83 2013-08-07 14:27:26 ....A 39270 Virusshare.00077/Net-Worm.Win32.Allaple.b-1a3fb7c060f2a419b6526efd35a59d86307fbed7d43903f8f3e4eaa78d7d89b0 2013-08-07 15:14:30 ....A 73216 Virusshare.00077/Net-Worm.Win32.Allaple.b-1a402b6171bac2ba538f8bff6abfe1896f8f7761d07a07264f38c8a9de40e3b5 2013-08-09 13:46:58 ....A 134656 Virusshare.00077/Net-Worm.Win32.Allaple.b-1bc97a43ceaa3421c1c9b74b4c62eaa3a3dc623d08d7e4c1679d80ff1dc15997 2013-08-09 13:22:58 ....A 122368 Virusshare.00077/Net-Worm.Win32.Allaple.b-1bed62c1a020658de746806e4ac99ab4713ddcd3ee234af32262a36d6ad85d82 2013-08-09 13:41:52 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-1c25e2c48d897f0373e2a71b46c13c0c690da895bc38da9827065a238ae4dd67 2013-08-09 13:01:18 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-1d0a8f757613160bdbbf5321b09fecceae18d779ac8c4fe365b50cea76d54ac5 2013-08-09 13:43:18 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-1dba41299eb5cd9e3a86aad2ab4781cba253fccc7043c6fff689894808bb97d0 2013-08-09 13:25:00 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.b-1ed0ecbd97aa2d4f21366a43523d990cbe92bfcd357cad2dcb716080bcd14d73 2013-08-09 11:46:32 ....A 74752 Virusshare.00077/Net-Worm.Win32.Allaple.b-22fe1842160eea615f9b5f8242521bd4b55b8b72b5f2f024ee647aee3ad6b424 2013-08-08 18:36:44 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-23295d097d3ab6cc41997d3b7d60e09c965341ddaaf771c78b1905de2c5bb04c 2013-08-09 01:07:06 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-276c0412d0019bfd51e12da96db3ef772433dee1fe1a12e36695b807ba6c9529 2013-08-08 15:05:00 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-27e387ac88b4ee3610b7599cbc8d464d029278734c7a91b31bbe20a58daa8c5a 2013-08-08 06:37:22 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-2956007e88ec6baa454c14fe9b5ea4e3dd9fc0edaee8b75aba2008324d494b85 2013-08-08 06:22:12 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-2a2e54144da8bb013097f5bf9810a832044e48690ef7ab40ed5bb01b395d48d3 2013-08-08 14:37:16 ....A 67584 Virusshare.00077/Net-Worm.Win32.Allaple.b-2a66396bce49114026f76f665951de6a130a1c5d3e87077a7e5d30f41f45fba2 2013-08-09 11:24:44 ....A 65308 Virusshare.00077/Net-Worm.Win32.Allaple.b-2b0fe71638d6874943b3b532bdc647e97f1fd94bf9d3eea629d7390d8574dc34 2013-08-08 09:01:34 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.b-2b4528dfc0d7bb5142e667c09b6802ecc68eac23a9e6a478d88ca1cf823522fd 2013-08-07 23:17:40 ....A 56865 Virusshare.00077/Net-Worm.Win32.Allaple.b-2c70ad5ac76c7d6c781041408fa871a6b2b4cc30a31eeb2917368c0960b55240 2013-08-08 05:32:40 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-2cf712cbab5036694d6c6723b8843105f4d4250f48bedfe0d250b16d40036c78 2013-08-08 06:32:42 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-2e0d6fe23bdd194be3d250a0d9c8a87374ce975da91d059ce9721e6714657faf 2013-08-08 11:54:04 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-31802eb6d81c036209862612b30f5122cff13993d9f9de668aac9dc03fc5d04a 2013-08-09 10:18:34 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-31fb56357b5f699cb44cfdbb65029aeae50978063efc26e06ce5ea13d6a5349a 2013-08-08 12:00:50 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-3334f00e185f8b56b49d8f045c819ded61c3310a5383178838ab187b14427fe9 2013-08-08 16:46:54 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-374649b17654ec6ee53ad8335c308786ed955e2552e6811ab224e2d368104b23 2013-08-09 13:50:38 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.b-387afda6dd7ea39331dde8683e6fb5dedad106c1af6c3f9dd79c5184630d7417 2013-08-09 13:40:56 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-3ba5e505f32d60eca3d97c191e9568c7eef5599e108861537746926819a58dcd 2013-08-09 13:45:04 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-3d654921da6f33f1998755df8b1a4bb941bf48f0c352a2065ce12fe32d9d44b4 2013-08-09 12:50:56 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-3dfb551e25903c08cef57f19e7379e330df57fe0f0923ae9aca13db6401dcc22 2013-08-09 06:41:34 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-41c3db25750c18b480bfb1619dead77efbe2b2e00275e8ec17291a6461106d2f 2013-08-08 07:43:08 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-41f9d201facf534a86b8b4f0e2b1cb17019b1b924dbbcec402ab552aea5af6e8 2013-08-08 07:21:52 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.b-44b16771305705a5bd82e8313a995da050e7714a88c7929248106126b9de4c22 2013-08-08 16:42:12 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-44fe5a9e2f352a262741f07b8ecd3fd788b06ca4b665428f0b2b1551fb158dc1 2013-08-08 08:09:58 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-468ce30022b4c69a449c9424911c5587f211b890fa5e467bcede7556a1b00b8c 2013-08-09 05:58:52 ....A 185344 Virusshare.00077/Net-Worm.Win32.Allaple.b-46a53c33846c643dea59f190b1664c44cf483d4755b163859b4434abba71fc10 2013-08-08 01:18:18 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-47a7e89ba0bb51dd8d86b224a87efd5b9e1cc4b6e83bd3d314b46c3ccf07b4f1 2013-08-08 05:43:18 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-48b7e94353ea67b7b0f9625418f8d37940d3c4613f9c364d442ffaa1a7267dca 2013-08-08 00:23:18 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-498e36807f0f5c416c5d7d99b359df554b9c6bae6ebe71d42c6a7d54a4f34e65 2013-08-08 17:46:00 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-4b688585779ad8ed993bd7f6c2f5cc0d9d70235bbc01dcd36518b4f60e9e28fb 2013-08-09 11:06:36 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-4d844333d4422a43e6ad68cdd3180aba3241dbaffcb590ddd90d4945a34ecb75 2013-08-07 23:18:04 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.b-4ec78cdb74eeb9e434f9fedfd23b9b9cb91906cbea4b1d72232055a92301db1d 2013-08-07 21:03:32 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-4ed15651b01713c1ae986bd2c09352847802bf1f2b8fbd86a86460479fec3a9b 2013-08-08 13:52:24 ....A 151040 Virusshare.00077/Net-Worm.Win32.Allaple.b-5031669ebd8e8e4bb5dbbb4ea3d609e617cc19dc8c7fcd3219988e716f8ba1ef 2013-08-09 07:50:18 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-55ffa26bd34112b951d88b87802206d54b1204e4e357bbed0944c009de1d5bcd 2013-08-08 14:17:54 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-574687a2988d5c1082fb3f2638815575f4748adc0ebc96a06de42da14d4f0cb3 2013-08-09 11:45:30 ....A 67584 Virusshare.00077/Net-Worm.Win32.Allaple.b-637c2c657b57970348acd485598f72180633d660c816da8c500bd5e261f238b0 2013-08-07 22:16:56 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-639b37d6a6277ada2b1314c1bbdd92ab51a2ad0ab8a8ab17a05334871abb7ad0 2013-08-08 05:28:34 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-63e06a57820a5aaae9041a79b79f8b15ba4838270882b5731ec0eabf779ce4fc 2013-08-08 17:35:54 ....A 96256 Virusshare.00077/Net-Worm.Win32.Allaple.b-63f683d01f9e6321e430248f65d78d255d4118a2e47c187ca3afd13e6a809e35 2013-08-08 09:07:24 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-6414968fe12faa13dba6bcd47101db157f384e9c01d8eb4b86b132b9a8c7d4e7 2013-08-08 07:43:18 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-6567eb15b84d40c4f69109add9a941815f963b85be29db0570d75dfed5de7f3c 2013-08-08 09:04:42 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-667d2bfc190fb9416bb852a73d40f8cc3a35c3e239ba30b868540ee2d7598529 2013-08-07 22:01:22 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-690febaf32b4a20e7e589373c77f25967d8047a66077fa67621485006229421c 2013-08-08 14:47:36 ....A 82875 Virusshare.00077/Net-Worm.Win32.Allaple.b-695e70679bef3996703f73d9ecbac42d6f23e013b9da769047e80240fff59762 2013-08-09 02:47:56 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-6a838748610f844dc8d85919e7ad8254b8f99904e5b280bb347f0d2f374ac22b 2013-08-09 06:56:28 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-6ac892b9144eea0968dcefdd1b14d960432000365d30d578f563153a90f6a030 2013-08-09 06:45:30 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-6bfcc2727a5b813b50ad2b69a30f07d75ba2ec12f0bb3fecbb5e65011faabf1f 2013-08-09 06:53:20 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-6d2ea2c7b7102fe7b80106bbde818017eb9e9eb3bee8262f3840e0cad574286f 2013-08-09 07:42:54 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-6d47de46d516c71de9e4e0f09378aed69affe39fb6fdf61a338350b20b24880c 2013-08-09 11:09:38 ....A 103196 Virusshare.00077/Net-Worm.Win32.Allaple.b-6f2c76bfc2463cacd94b945637408da003dedeccc7b3d405a355c1fdacd62ab4 2013-08-08 16:35:44 ....A 34170 Virusshare.00077/Net-Worm.Win32.Allaple.b-6f2d2574aff64de2972ebfd9af57d256598fd348f033dc869444f560e8d420dd 2013-08-08 06:59:00 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-7040d4092f60ee60a98235a3368b143ece78ea0f2247ede5ef310398d703fc7b 2013-08-07 21:20:42 ....A 58140 Virusshare.00077/Net-Worm.Win32.Allaple.b-712fbc2ebd5ab781053c7ddbc772706b07114e0169e2c3653a8350c1bd274665 2013-08-08 14:48:24 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-715c449931910aa00e24b003032ef13d192d9373266b2cac3f65cd30b55a68c9 2013-08-09 04:29:14 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-718e7c4b0a049aff319995c814d7e9efe66299d397e82107933e02931a7a6b8e 2013-08-08 19:27:58 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-726578f0763536318d04617cf4454a01b46c6780bfd4a28c0f6f0aba0edbb135 2013-08-08 09:12:36 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-74327ba02aec9e55baac51881c168c632dda17e6c65719f62852cf638a3b4b84 2013-08-08 14:18:44 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-768ad833d91fcf239c0cde1bd3a93bcc315117bdc22ad53a0418e519c802305f 2013-08-09 01:53:24 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.b-793fc3bbf12c76387f238496174e572126dfd277c275ca2f7aaf18bba08e71c8 2013-08-09 11:25:12 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-795fa464a787a8eec95639bc898e12264499334469df4658383178e543a10c45 2013-08-08 09:10:00 ....A 67584 Virusshare.00077/Net-Worm.Win32.Allaple.b-7a3f2eea7fb126caaa53fec6be8f3728d8a1a40d427b81325fd98b4955b95dd2 2013-08-08 10:29:16 ....A 74752 Virusshare.00077/Net-Worm.Win32.Allaple.b-7b58eeb1c1fa1cd42006362ec627782a64870e9ba0285b6036c2a772dfd1ae8d 2013-08-08 12:49:42 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-7b67f12c5a90c10beb09b7f6cbd9b1c59c502d780dd47cd471e56d04e0971d22 2013-08-08 13:37:42 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-7d2f19d1a1b801bd25a71e2c5222e8700ad2956c091955f5fa69755a164fac2a 2013-08-09 07:55:30 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.b-7f0ae3c01ebdb65c55950669818c4a9cfa18d1c2b49f3ad923a3b3e3640f2252 2013-08-08 09:07:50 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-80c31fc7978e0878f83014c4ef6dd649d4450607779e353aef83348e98bfd465 2013-08-08 06:56:50 ....A 114176 Virusshare.00077/Net-Worm.Win32.Allaple.b-835beffb761bec540c567a1e2f1980c98891f92d262fd796a2c1dacf114dd4b0 2013-08-09 00:51:04 ....A 151552 Virusshare.00077/Net-Worm.Win32.Allaple.b-8546b5ad280a0bb63fe32a9fd4448ba4b8eef9a42cdbe3eb6ee70c9196b0dadf 2013-08-08 07:03:50 ....A 185344 Virusshare.00077/Net-Worm.Win32.Allaple.b-858a0ee14e8268e64dd2730c2251257fbd50fa39e6a9898b51fb0da607dc834e 2013-08-07 19:57:50 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-862b7b2cd166d11e75261779775bf7d54cbbc50038c31bf85352620286503ea6 2013-08-07 19:20:12 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-86aebde28c434b8f560d98ce28a7c085c41981eb2b313da46deb480e18b378a9 2013-08-08 00:16:50 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-8929413470740395f6ae997975f7d0c5a4e54e00f21f52e35c218a41c7fe2e1e 2013-08-08 07:02:46 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-89d56d97fac7261b1611d13bf868e841d82ef4f58c2153ef7b75c4ac3573b950 2013-08-09 05:45:52 ....A 65536 Virusshare.00077/Net-Worm.Win32.Allaple.b-8b7ba2eb2e00ae04f65d58df01ef58f95d30d338cbc65682e4e7424dc20e88fe 2013-08-08 00:29:56 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-8d04f9418f183bbac14bccf2c300984bb15b0937d01607a56bce6a9dd5f303a4 2013-08-09 06:54:12 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-8ec9bbed5c59e220006c401b7aad5b2ea9ffc81f74c031a29f76df2acfd20266 2013-08-08 02:28:48 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-8f2aa3f0bd453ba2c6d1a9198e151591f1617be41e5294cdec33ff4ce0982335 2013-08-09 07:34:10 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-8fc09016bb1b50d266bef7ea8161d9460e1cfe5d523c2e3346e17180018a48d1 2013-08-07 21:59:24 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-9092b21c470c92e030243bd07c79c2758a03c359625ccdc9adef2f8cc4d39374 2013-08-07 23:14:46 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-91fd20db6e973396ece1499f1b02006524d418bae2faeafd055777647a44f891 2013-08-08 22:22:56 ....A 185344 Virusshare.00077/Net-Worm.Win32.Allaple.b-924c7771e46c0f51cf16c22e7621a0fb85a68eac9eb899aa7fc32a2195d716a3 2013-08-07 18:44:36 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-9386c08ba36bb5a6bd5e8306b28ba7b595af49e0049688895a5ebf65fc940d54 2013-08-09 07:54:36 ....A 232960 Virusshare.00077/Net-Worm.Win32.Allaple.b-97aa32bcfbd3b970260ff47e1283c1d25051a9bbfb89865f034196a03590c4b8 2013-08-08 02:38:10 ....A 86528 Virusshare.00077/Net-Worm.Win32.Allaple.b-9982700c11bbfe4587b1298aed134a8e0307e29519f638d8c21ad42aa4c3b6e9 2013-08-07 21:59:38 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-9b688f83affc152a3c6d262027826923ac6deb5e0946b1f239643ac4b0702869 2013-08-08 06:52:18 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-9d4ebe2450e374f77b59444f68ec84c55126881223902f54bb445e2b9e41dc70 2013-08-08 13:26:02 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-9d8bdd2795d63c256ff8def65aec236529805e0c364837326fb00597dde3d8d3 2013-08-08 15:24:02 ....A 67584 Virusshare.00077/Net-Worm.Win32.Allaple.b-9e6e6381393df0fa6b59efe53a39851a7eb8da36cc5b4a050a1499d040c8f2a6 2013-08-09 02:24:12 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-9e8c9247bcb97adadc5c2cc45cb6a0346c8a52ba3853afc9b2a8e11943b9c904 2013-08-08 19:46:18 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-9fa26ff77649bebbda27d1f3fd23c2cbc736286dd6a42e27310611fdfc2a563d 2013-08-08 00:07:52 ....A 65536 Virusshare.00077/Net-Worm.Win32.Allaple.b-a193cad5b385b40be1fa96eeabc8a61b475d2f748e6eb8c97a5d038522e5998f 2013-08-08 15:06:56 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-a1e5a3eeabdf55e5de97b134f0ccb7cb3d791db5a6061169faf27a6198a72203 2013-08-09 12:21:28 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-a36fe5f3fe8ff8c20b683d086e3db8fb7b98128874fdd8c512059f6dda073276 2013-08-08 05:28:34 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-a3eda301da4ab799c7c4e4a0cf6a176d4a5613e3847c72bee5fbbeedcf3b6b71 2013-08-09 09:52:40 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-a435e775af037c0b2acf2f496932262297a96a735a5ba3b8f855359da0db8e6b 2013-08-09 05:30:20 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-a4b4aed2144b3d983c7545edda177d9c4d7a04a343418c89ef20269e836e5d3c 2013-08-08 17:18:38 ....A 62976 Virusshare.00077/Net-Worm.Win32.Allaple.b-a5edfdfa121e3a42ab26bdd54a286291861f9aafb99ca524998046225527ca9b 2013-08-07 23:13:44 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-a73dc0289bda13f27a8de70051fe22db9c30dac45fbfb8789de8f93127cafd13 2013-08-09 05:07:56 ....A 25246 Virusshare.00077/Net-Worm.Win32.Allaple.b-a787c21760036a34648a60072086992a02440628bd961d1a8009e68734af06b8 2013-08-08 09:00:06 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.b-ab65620b0386c64079942bdb2bb80b676923f6a9130dcdc9c3e6319d5bac1f08 2013-08-09 06:48:18 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-adb924e03d9d661dc942c2a8120ed1274ddbc64758cb370ac1de055eb4863993 2013-08-08 05:27:26 ....A 151552 Virusshare.00077/Net-Worm.Win32.Allaple.b-b0a05088a2bea62b0729070000f68a993484fafa0fb49be40296ed9b798df338 2013-08-09 03:07:50 ....A 118272 Virusshare.00077/Net-Worm.Win32.Allaple.b-b3216a6045bbc9d313574ac0cc7ad105dbdb3e85d926a21df5d52508774742f8 2013-08-08 04:33:30 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-b5412da1b4942243bab538d09c5c873bb4df0fa84a1ebbbfd532580140386f3b 2013-08-07 21:59:40 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-b558de27330adb15efdad54ce97ec5106df740ffbdcc561e6855635d4a0a32c6 2013-08-08 16:18:12 ....A 38505 Virusshare.00077/Net-Worm.Win32.Allaple.b-b55d4641a67213496bc4ee72cf482511a82e951bf5bf49face08afc7fad71f83 2013-08-08 21:59:14 ....A 67584 Virusshare.00077/Net-Worm.Win32.Allaple.b-b5e913b9b1da85ea370941cfac7e86a6b00b071a3a436864609fa474d8601fd7 2013-08-08 06:37:04 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-b7e6058597f4e18d5a1cceaab79f9927db1be0eedb00d59e6d666d5e8be0ca46 2013-08-08 06:37:04 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.b-b91e51137aeac1263c22fe68486910ddb88701fced5ef086337506e450471641 2013-08-08 02:09:20 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.b-bac094b98e03bc0a618ad5fe8138125b0c5360df91d5df76381356afed5998e0 2013-08-08 05:26:44 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.b-bcf0329da5a3fc9ae430666eed2498f0155c132965eb97dfb3a307726d09eda1 2013-08-09 02:59:42 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-bde1fb5aecee8a8be71b98812e475f479f565542c70bc0bdecfb3ec161ef91f4 2013-08-08 08:50:12 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-beb7a98bdc284eaab3eea9b9d08f85c2105f9176ddd4fcd2e783f66efe636881 2013-08-08 07:46:44 ....A 67584 Virusshare.00077/Net-Worm.Win32.Allaple.b-c19a19a0565dff7a716bcfc72378e36817dc0ade4c8915bd927621ebfa392a2e 2013-08-08 05:32:50 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-c1b6bbe8d44c3002d5afe28d1073dd9d21d88bb0fd401a9fbca697ad8aba954a 2013-08-08 00:20:24 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-c234741a7735fef1388de722989b8e62682053453c06c58afd43ff4f3ce17e43 2013-08-07 19:28:10 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-c284671ecb3929943b050fa8817009601e256aee977a7a98e7391f6963bac285 2013-08-08 05:42:00 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.b-c34241363ad87c02060647a63f6e15df9e48643067b24dc3803cf8f3ecb50a86 2013-08-09 11:09:54 ....A 64515 Virusshare.00077/Net-Worm.Win32.Allaple.b-c3e9fd026824255c764c64ef333efe8c579f356af77df1e67205221228ed6586 2013-08-08 19:41:24 ....A 65536 Virusshare.00077/Net-Worm.Win32.Allaple.b-c59a54ebfffc246a8282d1b81e3d06e1349683ad169a166227764d42a1978ace 2013-08-07 23:44:50 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-c61b1a00f600caeccf21152daed40a981cab8812968ea64640de84a939d84e0d 2013-08-08 17:08:50 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-c61c4862817df1f901436991849f9eef8b7ddf40dad2069880929486cd3a4c79 2013-08-08 07:34:26 ....A 96256 Virusshare.00077/Net-Worm.Win32.Allaple.b-c6a3dddc49fc6e4ddcdccf76c1b417aa582694453a64386f2d3680a07213dac1 2013-08-08 16:18:26 ....A 175616 Virusshare.00077/Net-Worm.Win32.Allaple.b-c6baa636eb4ab37dd3032eae7ba73c39a781e254155df6b414176cae169ecfe7 2013-08-09 05:20:26 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-c96d6338d164c119d4707acfa12abf268a888ee8b7ed1d623d5e0eb1bba1ab6f 2013-08-08 21:49:14 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-c98f4e13087976aa4e157dde0d8ba6f1cae9f92de0dac955c28df5fb16824587 2013-08-08 05:32:56 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.b-c99dfd6abf5a8e8336a5fa5939d46dbf6d338577de9fa99750d51d85937f4680 2013-08-08 05:35:10 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.b-cbdd271a83e493d42a7a4a9a6d9ff8ad1ce817109538a81a5a9fe9c70443c778 2013-08-08 08:46:30 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-cda4a35d55453495610b517cc5a37c50e1d0c6a894f5292aa3f1e8cf805a223f 2013-08-08 04:48:56 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-cdbf389439bd8148fb72d072170a67d2879b08c3c8ec027042f1aad3af02ac7f 2013-08-08 00:18:04 ....A 118272 Virusshare.00077/Net-Worm.Win32.Allaple.b-cdf781618e67b9c146d1a0ed21b9d925bb4d64f25cb71778fea9020c6f9aa888 2013-08-08 19:36:54 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-cf84c8d729ccb88e73aa5d2dc76065079153d8e4a2a5c907c62a2376212f3fe2 2013-08-08 05:41:06 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-cf9fee04ecc016c00ecc2e7e8c2657f52351e185de4cc8eef193017b4c9a0e60 2013-08-09 11:23:32 ....A 97792 Virusshare.00077/Net-Worm.Win32.Allaple.b-cfe56faf73aecde8e02907cc0c445cdf8f14a56a1fa29278cb563497fc08fbfb 2013-08-08 07:43:30 ....A 46920 Virusshare.00077/Net-Worm.Win32.Allaple.b-d1090276cc58a348d1a03261b80ff5ea06356d7cd0aae2feb9f8e9216771db32 2013-08-09 01:32:12 ....A 67584 Virusshare.00077/Net-Worm.Win32.Allaple.b-d69e8d712a3d9041cbd28b9b0a4dee3d9a1fb7bf4a1f00999565a3bf0ae66197 2013-08-08 06:52:48 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-d6f75409da61ab37a87a3a5f335b6b82b18c5c04434bb60ea3593201087a277b 2013-08-09 02:24:44 ....A 21675 Virusshare.00077/Net-Worm.Win32.Allaple.b-d7b89918a0a7b74e04e59e4feef74fd4351a5ffd72065b48223caa0e1a6d5c6e 2013-08-07 21:13:04 ....A 118272 Virusshare.00077/Net-Worm.Win32.Allaple.b-d8082cb387c80656fad29727a02ef6bb933ced5166f31e5a3135e125304b95a4 2013-08-07 20:00:08 ....A 86528 Virusshare.00077/Net-Worm.Win32.Allaple.b-d84eb3159e0b01d6b7656a2ad24951b7300452274127686e7016ecfdef3b0e8b 2013-08-08 06:33:16 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-d86009b9f1c90459d4faaf9df2e5f005cd235416726db88ede905c1f17951a4d 2013-08-08 09:06:24 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-d9fc02728412afd2bd5b5d9a2e007ef494734b19275566ea875a4b91a3ebe097 2013-08-08 23:35:54 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-da23447de7016e03a26fb07d18aa5b445a449b95f6a11b2a47f316fe805bc9b1 2013-08-07 19:59:18 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-dc0e3eb52e6e77ab3903ab43f4cfe3b2dcbada63e0be932bd89fd4667fef5f30 2013-08-08 00:35:18 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-dc96bc6af1e2992c710db3bc751eb9ba7c1a19195cf2182b5cde07ccd2839ffa 2013-08-08 07:57:14 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.b-dcf920ed7d927ca14bb421313dd506321dd99785c2d4cc9256887ed376955912 2013-08-08 07:13:44 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-dd637205ae28be41caa7133c3ea3d75f32ddd20978b146c550d23a84db9e4f91 2013-08-07 20:51:26 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-dedbfe0d84c53398fca0679cd505b70202f3a62c3df2b867d4f0fcf2e6396307 2013-08-08 12:07:40 ....A 52530 Virusshare.00077/Net-Worm.Win32.Allaple.b-dfdb51ff1def2337a593eb9ad6f3742ef669e7225d821dc3949a110e37bd5e7f 2013-08-08 05:43:14 ....A 93696 Virusshare.00077/Net-Worm.Win32.Allaple.b-e19a53633d857cd9fa1c2c4c4d608cb9da76838f20ff856f88e89b2a93142a6f 2013-08-08 17:42:36 ....A 67584 Virusshare.00077/Net-Worm.Win32.Allaple.b-e1f9894d1a56eb8ad69d222417d210edb7001d6618cd26325ffcfbee4c4fab8b 2013-08-08 06:39:06 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-e3be4a643f6734d77e9759c9f3e98246d75948db734ffbd00f1691fa5d6afbd7 2013-08-08 19:24:34 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-e5a5552ed0af0b8d8d9a4e30c53476eaf18d16cd6e44d83902de85691c054e0e 2013-08-08 04:39:50 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.b-e5b2423130079621157fa4b5c743734fe6e08d229eedc0600d6bc77b187e81e4 2013-08-09 01:10:32 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.b-e5cc84a49ca91213b5a5140f5ffd47f86e3d8a718b8448f7366a7dfaab3d9a85 2013-08-07 21:11:08 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.b-e64c99be10e2b2c662daa18c941459ce6e6e2204ed9e332f0e4bfc2132bb072b 2013-08-09 11:49:44 ....A 65536 Virusshare.00077/Net-Worm.Win32.Allaple.b-e68da0a0b07a64ec7661cd0ff6c7ea742099aed32ca43a8ef473e3404e164ea5 2013-08-07 21:11:08 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-e6de183aebf70d41dd00c8b273698ef673638bdeaffd6e4660b5b7903cd9381c 2013-08-08 15:41:14 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.b-e7e53a5c990dbf7ba7e2b245f65e422ea6530beae3c6d83014ee3743008e6527 2013-08-09 12:02:02 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-e80933929c2c49d62e813edd9655455d1ae3aea90dc250079c9e028bc2c55313 2013-08-08 07:31:26 ....A 172544 Virusshare.00077/Net-Worm.Win32.Allaple.b-e8559923fa087790b7c0c53594b72b1f3579f4d126a27461823fda20c4521752 2013-08-09 02:04:10 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-e9a7a9d53098dd81deef39741f9dde4e4ebe0e0479396c50b2f6c2671b4c4b84 2013-08-08 12:01:00 ....A 118272 Virusshare.00077/Net-Worm.Win32.Allaple.b-ea07b59a305e31e9bb04229f5405bfdd393845325cae4194d19a0fc042c2173c 2013-08-08 18:43:10 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.b-eb244f7b1750e3ebc2c6f98383492e8b77e286eec499ac21691aaf4996b73ff7 2013-08-08 09:33:28 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-ebea7f3c4c66058864bfbcc33d04bd56e86cd3453cae9e3644c7a9bfbb5ec4ac 2013-08-09 04:56:30 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-ec3fd978a82390129dac674358125381140899b739d8c0dca43517d1efb28f01 2013-08-08 09:13:26 ....A 88064 Virusshare.00077/Net-Worm.Win32.Allaple.b-ed67031775c045e1ad9423196ab4b377331fd6b0c5c2ead3fbfb662bee638997 2013-08-08 22:04:10 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-edb8325ac9cdb9c2ed6ad5e3a3486f2b469b3e2312765a07c553e029ac98b674 2013-08-08 19:49:38 ....A 57856 Virusshare.00077/Net-Worm.Win32.Allaple.b-edccc64280d2edd1cb7272eb3ecc3673702ab7aedb1edcaf3022c2ae007071a1 2013-08-08 10:38:40 ....A 83385 Virusshare.00077/Net-Worm.Win32.Allaple.b-ef255dac98a8d0c8440ba5509bb25a96d2a77549bd1a7fc1e1edc191be1f0357 2013-08-08 09:10:12 ....A 63488 Virusshare.00077/Net-Worm.Win32.Allaple.b-f047c39f445864dbdd2e942d41e0bfafa1d7d371dd664375d4da8943d6483adc 2013-08-09 04:59:38 ....A 151552 Virusshare.00077/Net-Worm.Win32.Allaple.b-f21f60128b21bdca89c2a89774e49215dee3753959a3bc09364d32c0bc0c18b9 2013-08-08 12:52:00 ....A 103424 Virusshare.00077/Net-Worm.Win32.Allaple.b-f5f0d5343d192b5cddf27d8ec96e2389bd9e234387c3061b86113c62b38b7f6d 2013-08-08 10:20:00 ....A 185344 Virusshare.00077/Net-Worm.Win32.Allaple.b-f692ea6794b94eb8dbcddd8f72013435e33a8d822844b1180896331d03c580f7 2013-08-08 10:01:56 ....A 118272 Virusshare.00077/Net-Worm.Win32.Allaple.b-f82d74ea246bdce764b8cf5dc9ac1c2656b737048b4066cc76dfad154c200fc0 2013-08-08 17:04:44 ....A 118272 Virusshare.00077/Net-Worm.Win32.Allaple.b-f9c6fda4ed2e87cca578d27a384b4e6284f8610ee22cfabece5010fbe3255273 2013-08-08 11:52:16 ....A 65024 Virusshare.00077/Net-Worm.Win32.Allaple.b-fb13f7ec6159fae4cfbfcf09cdb17a61c7bc8101cf74cc05565591686bcf3c8d 2013-08-08 09:10:48 ....A 68888 Virusshare.00077/Net-Worm.Win32.Allaple.b-ff0c01f6a1da61bf25959a314f6721e092e4d9f815c682e2bda6da0de1e62778 2013-08-08 09:06:24 ....A 57344 Virusshare.00077/Net-Worm.Win32.Allaple.d-01a093e4010ad36e6c60fb2c89b946193cb0096e74c9e88c58cae6821d891864 2013-08-08 06:32:36 ....A 57344 Virusshare.00077/Net-Worm.Win32.Allaple.d-047117990fa1aca2ce55efdde7a99cb3a27a2d5a5c8ec277221503ec3a841b85 2013-08-06 10:47:52 ....A 57344 Virusshare.00077/Net-Worm.Win32.Allaple.d-0f253130ff39aa045f16d5c2b8ba6562897a948de3efda9946a385ed6d4aa2f1 2013-08-08 10:17:52 ....A 57344 Virusshare.00077/Net-Worm.Win32.Allaple.d-13d67a1d71650271e96c5d16f860d5f3e1c6c1f4daed6d3ba405fad6dae9557e 2013-08-07 10:10:24 ....A 57344 Virusshare.00077/Net-Worm.Win32.Allaple.d-1a19c405a9701284a4cc00a9946185e8ab96b4264bb5b18d220b8dcf73bad82d 2013-08-08 13:41:04 ....A 57344 Virusshare.00077/Net-Worm.Win32.Allaple.d-36f241b5497ab809cec680dd4ea817716d6bcbeaf0c0652341d3ba47898e717e 2013-08-08 08:48:14 ....A 57344 Virusshare.00077/Net-Worm.Win32.Allaple.d-6fc042bffbbcf6a96eb5405176b91d5d27da1af97559bdb7dcb2ad65aec16edd 2013-08-07 00:09:18 ....A 57344 Virusshare.00077/Net-Worm.Win32.Allaple.d-916884454dc2a349f6456d9547371ac5ac75fcd07d39615d39ff04c48baf2c23 2013-08-08 23:05:02 ....A 57344 Virusshare.00077/Net-Worm.Win32.Allaple.d-a02ed4a6146cce59499ba37fa1f78197a8b05c5a91d39c2975485e3b1230ecc9 2013-08-07 23:53:58 ....A 57344 Virusshare.00077/Net-Worm.Win32.Allaple.d-abfe10ed7cf9c9add76498774eaaad1acf3deff78dbf26c0f312514c8811f35f 2013-08-08 18:56:54 ....A 35445 Virusshare.00077/Net-Worm.Win32.Allaple.d-c714a2b057c0db2ebdc1c99b4ef3786180f55ce2ff0f1ce1d9a01c2b623cca0e 2013-08-08 08:45:34 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-01182b689eb00c6156ccf30355ee82644717760e5f9da85ef2d628cb90c4c990 2013-08-08 16:18:22 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-01b4b540914c6a32da10a60ed52f9c2ff53f27f2628d58899fbf0ac1edd36259 2013-08-08 08:59:02 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-01e45c62af0f9fee7cf9aeae6ad65fe9742e64666c596bfbe4d67448c550aecd 2013-08-08 00:20:34 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-026ebbca309879789a87a9ce714f1f7009317b2a085c798069c23653ac922093 2013-08-09 02:52:24 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-02dae0c056b941feac80f4f6bee8a7d4fc1c4cf1ee692e01f18f140c205af3f1 2013-08-09 07:42:28 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-02f6cd21f9ce7b57dd1196786ddef62f4e2db36a16a5a7ce07ba1a88f634fdd6 2013-08-08 06:37:22 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-0334ae50bea8515cd2e7116ba027230756ced7e7193f19ee637cd12673381e69 2013-08-09 02:21:54 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-03ecb32b9351cc7930afed8efbc26e714cd9431d078153b461e52618d2fff32e 2013-08-08 08:41:58 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-04188f21a869b18f5afaf757a488c2550008e79e7330267b93e22452a1385678 2013-08-09 01:01:14 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-044096a64af9e5ca583f71a650aacafa768fc828f34e12b5ffbecba658da0020 2013-08-09 11:33:14 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-047cb2ed5f3af69de0582b9aa9c96327ba9c64831ec145020ebb0c40b47eaf81 2013-08-08 06:36:14 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-04a838fd6d1acf1213c0cb98f28bdd9023ec68ea66e6733dc08240ebd21f2dda 2013-08-09 02:00:46 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-04abc3526a624545106cfe31b67b4cea55371da380b54157b319e54195968fda 2013-08-09 06:09:12 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-04e8eb59705039b14580528a6287f8c2af0a162562c7f5b517631833acb57110 2013-08-09 12:33:38 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-04eb697159604ecf6a41ade730aebf88d35caf7c77c348f2e161610e20858533 2013-08-08 09:03:20 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-053f2475c932996f96407ef574d92323fa98c5b21caf46e72433adf628116651 2013-08-07 20:08:56 ....A 29070 Virusshare.00077/Net-Worm.Win32.Allaple.e-055228faa88a85fac165f4a256db89936714180aee428e50cba4b3e1d2dab997 2013-08-09 08:23:08 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-056f98305db6ef01a5885b45d11d3673dde4ebb2e883863398724a1749134e23 2013-08-09 05:27:58 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-05f8df607b33a0fa32ce27ed52009c3c89306c31b5f0aec58b3ff4429095d8e8 2013-08-08 06:37:38 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-060c0f5a9a878f009a9b422fc4bcf8a1a63e4e13c9d0d0ec7f5f191e1e13c80e 2013-08-08 06:43:34 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0698ec0834ced3afdc44a8585fcfb22415f8c50ddb24cf3f52db036ff1738e45 2013-08-08 21:48:44 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-06aca7f0d8cdd358939d6301c9c12005766a769fe4dd642e3333e3cd68b54b64 2013-08-08 23:12:12 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-06b0a209a25e1345cf7af8a6c1eb9190cb9b2f60aae917dbebaec257c12e43f1 2013-08-09 07:22:04 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-0774aa4011fff52252e1ac9820ac1abb0e51c21818132d9e3710e6d2c5f99aab 2013-08-09 07:39:38 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-078d28fe5a7c43e6e669ace608281ebddff531cef33e375af7bdab27d3e5530f 2013-08-09 07:54:52 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-07dbf5f3cac5e5fa21fa15255624141ccf4d4a550ee7b7ffe6775293829aca3b 2013-08-09 06:30:58 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-08f07464c40190767684547becc61074e835089cb3de9e7f28b3ab06ff5e890d 2013-08-09 06:53:24 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-09272afd18a33a4accc9c4ac99ebfc29ee62efe3129ca5e3f83f63877948b485 2013-08-08 00:29:54 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-09815379d7776485bc0f768661d5906a123c38fecf0fd7757075ad3cf4bd9b41 2013-08-09 12:22:00 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0a3af27de11d939980a4ca98b8e5ede6d37639e7dd99b6a4dfa342a4f785f3d4 2013-08-08 07:32:28 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0c090d7a6cf26cfc1212c707a05321e2edc2bd0a8df7f408f5e7565cdc87b6cb 2013-08-07 23:19:22 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0c6191178d2672614569faac6f20d05c19fb58fe15119ddc28f35ad03e05890b 2013-08-08 00:34:20 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0c6a071963dea18f65141c9a6ff8449a60df699f4a31b210fa761cb8f32c3bc5 2013-08-07 22:53:32 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0c6cfa5a46f23138ab22b2f6bef39f7bec932f2dfc6ded70cac54f454fa2dcbd 2013-08-07 22:14:50 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-0c7aa74beefac6fe0d8fc205fec981b91d1905fc2ecc382b3a6131fab4db276e 2013-08-08 19:28:24 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0d36f906b511a7e850d22dfd168e8d677825a423a5c46fa6b7b108035fdb76b1 2013-08-07 20:05:04 ....A 64512 Virusshare.00077/Net-Worm.Win32.Allaple.e-0d69f13b7078935062a6adbca3381f034fae2fcfb05ed8d700593e5c1593f72d 2013-08-05 19:49:46 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0e0ca1f3a56d99465a0f12dbd247895acf5b58388bf18841173a00bc1cb0a186 2013-08-05 18:37:18 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0e12a8a6c67479f9d8f7f87e7fc8bbc673297300ce4fd4db35e5d4665de328eb 2013-08-08 05:53:12 ....A 181248 Virusshare.00077/Net-Worm.Win32.Allaple.e-0e7c37de825c82a7906b3d65da37bc08b85e1e72bb80d386d1cd0f7fcb20bf7d 2013-08-06 01:50:00 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-0ec61c2ba0f2961357bfc13bacbe74e9ceeff5e6ee01ba252299093403158f72 2013-08-06 01:47:38 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0ec80d9b1edb9d7f92677751e7b0633ccca3390f1aed59572f6414e7c49d4f3a 2013-08-06 02:06:50 ....A 114176 Virusshare.00077/Net-Worm.Win32.Allaple.e-0ed327d10ea972e8b0188565fc7cf22ee7b65ff9c879b578c95ac55d7b64cddd 2013-08-06 05:33:54 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-0ee252fbc3bb127952f3491a7ea70d06570673eb3a70164a1ac56fa392258b77 2013-08-06 10:47:30 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0f278a3860eadbcee3292718ccfb39634eb765221bb9c891197715ded518102c 2013-08-06 10:48:14 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0f2e12d99451436ad3463254d8065dbb48bf8bfab016a5e4995221eab5435eb4 2013-08-06 10:46:36 ....A 75480 Virusshare.00077/Net-Worm.Win32.Allaple.e-0f2fd4cef1c6fb7217163d763edf924e419b9ac030e6e95ff691d6a3f300683a 2013-08-08 12:52:22 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0f45b4ab1690590af8833cceb0119aef1937dcb67b41db348d7671e20adb73fc 2013-08-06 15:49:26 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-0f5d4ef7fdacc13b7990e484c2dc6a1d293e9c00987614dd23e7d0d79e28f0a3 2013-08-06 20:57:06 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-0f72e640310437aff21d70ecfd65d11effa89a6b3c43676112f43b82ca8bfb44 2013-08-06 22:03:54 ....A 10455 Virusshare.00077/Net-Worm.Win32.Allaple.e-0f89aaea7c00941bc7b9fd6a484ee21034456f6e199bc0f4812d2ccabf324777 2013-08-06 23:10:54 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0f9ba3f7c7693b7d9eba5efff9ee189527864e8d6354dd1e5ae435a527bc4662 2013-08-07 00:09:06 ....A 114176 Virusshare.00077/Net-Worm.Win32.Allaple.e-0fa441b2076065ff270f953a8ae7036b052e23d64be05bcfcae0c12982ee21dd 2013-08-07 00:11:10 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0fab5628e0c990a056d581c4fadc44531db08f07d49da1261d3a3f09a8697eca 2013-08-07 01:38:28 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0fb795a8d45415eb401bc8af3dfa4acee587e737c1ffef723955d2f991048525 2013-08-07 02:31:42 ....A 60690 Virusshare.00077/Net-Worm.Win32.Allaple.e-0fc4a1716c92a75f43673bd71117dedb1b0f3189ed0abb5a83786a5c3f776073 2013-08-07 04:36:12 ....A 114176 Virusshare.00077/Net-Worm.Win32.Allaple.e-0fd9fe426b19f7ebcf5ddf483b26c597e319f8624b1d000c8fc005ea8a627e74 2013-08-07 08:44:18 ....A 59415 Virusshare.00077/Net-Worm.Win32.Allaple.e-0ff30ac5c5c19f98cd4ee08fddb8cdb1f2aab4382c0dcfd85b0b797737d8499b 2013-08-07 08:56:24 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-0ff4fa9f2b17ef48dedccaf780c25e7474753dc4ed5c240b51e27b6b657164bb 2013-08-07 08:49:28 ....A 113259 Virusshare.00077/Net-Worm.Win32.Allaple.e-0ff57f37f77ae2bc60373ea2e335ef72be39a4b3b8f531490ed02ff97f9bd0b4 2013-08-08 15:04:58 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-102574691326106f1495f521f9b5e944ab39afc755acd506052de0a0deb567c7 2013-08-08 15:55:08 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-11276f44165bcaae9a03bd0f6af3fba8476a174caf804944e49e3c41645094a3 2013-08-08 09:14:04 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-11333142c9d11d1fe35c2edf843a95d53c03d87a6be2bbef016e98b53fbbac58 2013-08-08 13:24:28 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-117c2cf154f4e300012ac556703619f6d3b9fc8a58b5c5cd54820183e4792328 2013-08-08 12:07:10 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-121ea6e6be3f04ed98b605cf8aa3591515ea56ee9b9c3a42fe0336eeae22fdb0 2013-08-09 11:30:22 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-12640d15c913e8f3a023d3596b7710b747757ada78626bfe3ea091c5bc7c0af0 2013-08-09 06:03:16 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-1278170134bce546066ef3fc608280f411ce41853cf1f08515c3fcf187c140ab 2013-08-08 15:05:08 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-12b2cd3da6f5123870b007cd7793793320deeddd1ccfa98107aad155201809d6 2013-08-08 13:19:22 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-1340b9047750dec9b38541fb046f84d9a238e1f17b1e5accbe95ac28301fbf0d 2013-08-09 06:34:24 ....A 8415 Virusshare.00077/Net-Worm.Win32.Allaple.e-13537c6330791bea0e2c047d684c2ea6841bb01ada16196d9021c17fbf4871bc 2013-08-08 13:55:58 ....A 122880 Virusshare.00077/Net-Worm.Win32.Allaple.e-13d5604cabe96b2e84b867ffebe6edac8f71d5d02580fdf4b058e16cca28e010 2013-08-08 21:06:26 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-13fbf4923b549c1d0db0638f48d4c600cf5216e9acc6e3f0e6c8d87c42e65ac9 2013-08-08 12:42:48 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-141b81260817a197958636dff898b72bf8f07fb883d6cd30f7d31f4e0a7a9cb2 2013-08-08 12:51:36 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-14514bda9d44ae1093808880e9ff66e22de3270d1ec255e51273edd67a882615 2013-08-08 12:31:44 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-14a1bcaff15afa0d867a47143ff0a163d9c28f67330012628eceaa8a58281bdf 2013-08-09 00:45:56 ....A 57344 Virusshare.00077/Net-Worm.Win32.Allaple.e-14d48df74c28595362a568588d10ce66265e7ffce0f0991e283399291e9be4cc 2013-08-08 10:01:52 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-1534ee90828ac11babb70cb9435c5105e8195d898d7fb895107a596ca2f5a8d5 2013-08-08 09:13:36 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-158d93e0aa40a79942936df69110ca8bff5c27d207cdcd73da7cdfa705565132 2013-08-08 13:24:48 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-15c41e5f6031d481b977a141ca3a35ce2576964f7c6223a28e1e437dd86ae1d3 2013-08-08 14:26:12 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-15f6c7cb61e895e6bd4f1f1b2d4325888abdd6f634f8f1cbbfde477c05f6540e 2013-08-09 07:22:10 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-160c5f80b9bdcc160e40a0e7d07ae8c9dc21ff8bac012af1f473a3ab13ccb1e7 2013-08-08 12:38:58 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-161a79f3e88af9f8abeec59f5f1cb1245afb31ce461c59696f5868f17c71ac6f 2013-08-08 13:28:04 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-165e680912fc169486756bc415f778f823902ce65aa19f383b62de51c9c0c11e 2013-08-09 06:28:16 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-16b722680e901b83a8cd91fb6e44fe586b82786d000b1fe0e099896fbc19bae9 2013-08-09 12:49:52 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-184abc114fbecfa687d4c4a8daa4b284073d38c94fe60ce299337b3e4f51a34c 2013-08-09 13:40:00 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-18a6d87b7b23da3332384da963d26420b41b2c40bd4deefc2f3d8cb19f60ba1d 2013-08-07 10:30:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-1a166e58093a86206663f83c691848f9c0e8642698eebe78a16c0ede0645cbe3 2013-08-07 14:23:22 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-1a3c16e890629126b550e25a6e9056ff12bacb28cb65bb8904436b2db47567f9 2013-08-09 12:47:10 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-1b228aae0d25da0825eb66b36ab6cb9060896555ca3f23d419065f30fc4b4686 2013-08-09 13:36:40 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-1c2f9a35eff06645b7c881a2ca8c22f24fdb9d12cc62464ef3d43637336265bc 2013-08-09 13:41:22 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-1dbfc5fd2d8ac16f4a90ed287e127780e3a46d1475bb46709d56f8625bf3d8f9 2013-08-09 13:48:44 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-1fc97e1c1c3a430d110627e56b699dedcfaedefc2fec842a3f1b95efc126611a 2013-08-08 07:31:06 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-20dc61b1f7b0ab7a7814a5ae70fe0f81529aa83cf4f6464488c54c13bf56e9c8 2013-08-09 07:39:30 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-21cb9589d5f5f0e1cc5ff9374451065e1525382e2830db11f9f855b1dbd568c8 2013-08-08 19:51:20 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2216ddf1b446ac918af6944d0c92e6c56c77ede3d6a9c1e8b79298221ca19a07 2013-08-08 02:12:28 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-22570712620d023a76d24c0f9833687bd438f1788df9b1f5091946715c78f08e 2013-08-09 11:30:20 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-232b972857f59c4dafd491307fa83341e4c1d25093d0a415502b3cd52051e138 2013-08-09 06:53:54 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-238cb17d7201944267d2b21507fd1605c61a5d9032ef7c2628aadb393581a878 2013-08-09 01:54:58 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2398da0069aad6d472e414dfb1238e8297467bb6ff79f61890249df44f7c3491 2013-08-08 05:16:14 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2425a30e4109f715b2c632d8cbc4dc39f3722d8e241aa8d1ed0fe24cee1905b4 2013-08-08 07:46:18 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-242d01927c20c73279eaf96993857ebf78697693b0cdf98404dd1d5195256359 2013-08-08 04:38:38 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-24557994ffa24babfff0c99694428145252b7e2f5d7461dcf9ac4f15b4734a35 2013-08-07 23:05:36 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2492c3d8cd03eb9a37b25b2f08e00f0db050b14f24726096141652c214db75de 2013-08-08 08:38:08 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2532a507900f2aa11a1b91b491fa8e17d9c106c37715cba6de6a2d46d962b839 2013-08-08 08:38:02 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2546354bb8f5283369ca11e6eca07b2fa8bf3658aa3878ba8c32936a3ceaef9d 2013-08-07 23:14:10 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-25a3fb769bb71de3cc8773584db4aebb86e062e9cc64c6d5bf61c8b16501a7c1 2013-08-09 01:20:00 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-25e52469c9cfd54d756007e4a34e17dbcf83682bdba65190b295d64f4c573281 2013-08-08 15:06:32 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2725bef320c6263508d39e118547a885dfe55d420978595e7cbe0e0a53e23de5 2013-08-08 05:29:36 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-27a56d2f163b2e1e1b850c3d47d74d7f812ef1e7ea1dace9edccc20e459e1d0b 2013-08-08 05:41:10 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-28016ad36a8744b3f344c2dfc047211861194fbbf1c7c77a5597bb3af6160c52 2013-08-08 14:37:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-281af13a1315109901a8f9cdb939466a61669dd2c446ba07455d256f547a2666 2013-08-08 06:30:42 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-28b12f2c7cb94e3f7c9a92a5bc3627565a105ee80d88c37cd60b364157b4932f 2013-08-09 10:02:00 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-296b3814a9c831913565622dbac70e23df388130d28ba6b54bc56c957709da5a 2013-08-09 09:59:14 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-2a50081c18bf24ee66545d3695ebd33347def90dc99f87660bc6da561204edf6 2013-08-09 06:41:34 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2a7cc316223061d8e4fe3908b06c26ea6065fb82e4ef48814a20a39e1f3f13b4 2013-08-08 06:48:28 ....A 122368 Virusshare.00077/Net-Worm.Win32.Allaple.e-2a8e8ac5f97094d0f5748836a8ee33947842dddc92806a2f072e6f5740712a0f 2013-08-08 17:04:36 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2a9e5eaf96d6ee9c1a08944c5ff900d50c86a25b7d4d92f589c6b7b076634a2a 2013-08-08 06:09:58 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-2b2c5e088f673652b764bbfa60fe64c4d292e04c5c13fb3eb4428dfc1467593e 2013-08-08 14:49:54 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2bc576ae028082d69f1857e104cccc69985d0770c892686b95c1af1252334fdd 2013-08-08 23:36:06 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2c2b55451b15faf28daa3250c073851ac4ca0ad3b868ace5035f66770489d9d6 2013-08-08 17:35:40 ....A 45900 Virusshare.00077/Net-Worm.Win32.Allaple.e-2c333dd7bff26a2b4408725c2a8903ffd0c85f23922af41741c1d20418dea627 2013-08-07 23:18:16 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2c7bc99d6bd5615f80e272329717e5c44d65bc5f3bed7a286946e7d2c9636408 2013-08-09 08:00:12 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2d3a5d5196bd2f93617fff86a17d4c397b87c1694baaedfc45b8ea9c70aa0e9b 2013-08-08 08:12:04 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-2d9755503644735335acb21bb63ddb1ec7eb20f2bc987362911d4c5fdc94f7e1 2013-08-09 07:42:40 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2e53c4d93729be05cbbede57631727ed8d12d26ae0522da3c3768eb53c33ea7e 2013-08-09 12:28:46 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2ede89520e2dde775c4d54be9e5d12dc82fc0f952afd24bad2656e566ca92710 2013-08-08 17:05:20 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-2edecfed218e5e9abfa8cc0aa0f86046fed78ca127dfa288b1adb974053f9350 2013-08-08 00:25:40 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2f5093f35fdffdeb19a93427ba49820a5cd94d676acfa304738f7f4445dead54 2013-08-08 09:13:24 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2fa4c385b0264ac768ed2b3146aafa1eaf31cbda688a6de477f1afba51c6517c 2013-08-08 14:00:52 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-2fb9a987c4918ba8d80704a7659f1e8e5f5275013980115643f3daa49b00ae1d 2013-08-08 14:54:10 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-2fecd310a4e815341a480cd7d9984f84a4404c558e1d473dab9e32f07e32db94 2013-08-08 09:09:38 ....A 8415 Virusshare.00077/Net-Worm.Win32.Allaple.e-304006998b949bb87f7f8c3b66faf38fe66f114c4b76af34ec29e24fa89e53ac 2013-08-08 12:14:50 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-309965dac3a59b67ee8bdf63ecfbfed17ca0610ee89392b6dd64b7727820a194 2013-08-08 23:41:52 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-30bbe57461c36e098992e400639b1209d6fa75e9bc35514b787332e5780cc34c 2013-08-08 13:59:14 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-30faf68b863f7af9ea1a0d42426deef794468799573f0c85303c7794f1d70b99 2013-08-08 12:44:50 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-3115ca1afc63273709e7677fcb4c629184add3919089246eb48535b124bfcd0c 2013-08-09 11:34:56 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-31635e2ba4fcdcf901223c23f9d96a03326672d5ca925abdc2c526b8b7c2cbce 2013-08-08 12:05:12 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-3164d248e2106a7725eebea1a71a082156274cd8cab8c3b184dc57de81f37b6d 2013-08-09 09:53:16 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-320b77ff699c022266fc60a58be9bbd9625c128b25bf35dfbf869fc0b4fdf726 2013-08-08 12:12:26 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-323fbee032cca6ed325c059345f40c03b42c1729cb77ad0a6b9e83dcd6780e31 2013-08-09 12:33:50 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-33610f12e090200b41cb23a55ee51a461bf6589204582552158403a8862b076e 2013-08-08 16:16:48 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-33bfc5ec502e8178c6e5ce9db589b4372507e04de0643a977c6a7ced01225d67 2013-08-09 10:46:12 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-33c1060d19dca6d566e21f9bd3e97118e1ffd7e7ff7c837ee71697bb0816bc43 2013-08-08 14:00:10 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-33ecccbedf5437a6c7e1db7348408b3eecb0eebdc02566b49f6cc7c58d1fe5fb 2013-08-08 14:18:38 ....A 77265 Virusshare.00077/Net-Worm.Win32.Allaple.e-341a5251d68c94cfb97a3af1ec4aef76b51d25ece4fd875f74789dc21df8edb0 2013-08-08 09:12:16 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-347570ad4f5a2e538fc9d3aba443863e8c72d3c8903a551eaed4632422b02473 2013-08-09 09:18:48 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-35388fd45ca2201aec7719a14f64b9ed507fa83e9c5a053735653d2d1088386c 2013-08-08 13:19:16 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-35dcc6e88293f79af77d6c2921467a5e2f9dd71b945722ae4cbb491b5f472560 2013-08-09 06:35:40 ....A 13260 Virusshare.00077/Net-Worm.Win32.Allaple.e-360891a1f08ffe53263e312bbf14d218131702d075abfaf69e6e599a381cb0e1 2013-08-09 12:23:20 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-36aa3e4687606cb1df7365ad9bff7dba17c02fec82bb90d42f575413b5e7ff00 2013-08-09 08:23:06 ....A 64512 Virusshare.00077/Net-Worm.Win32.Allaple.e-370ec022d7df7330f59ec4af098e4c040f61d0795c6ace912b08036381f30ebc 2013-08-08 16:57:30 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-373dc3cc2a7b92ef2dec0e8f29f2d2eb1a6e2b084d1e0aa2e46b7675f275a1d9 2013-08-08 12:00:52 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-37b0bae11390256f6331b1ae5a95075a5ca35aa99f66b8d7bdcf65beb2dfbe6d 2013-08-08 12:42:52 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-37b30d7d591be58821d3f93aac10b21a99071bbe50f0425ccc638b164498a880 2013-08-09 12:41:30 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-398ab05968c5acad9c6660a43de0dd334805f4d4432c32db0d5c12b905f3972c 2013-08-09 12:41:22 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-3ff3f37bedc701178b60b0cb631a106ea5b2fc001901fa65194bbb3058366acf 2013-08-07 21:11:10 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-4094c515301035aa916f28e3ddc89544956cc9735923bc386dbeba2a2318dd7c 2013-08-08 08:51:32 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-409b218712f2cb54c06c24d385c708c772a05cdaaee2557603531e9956c225f3 2013-08-08 05:30:56 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-40aefc1f6b8e10b410aff15b57a25714eca1804679727cc4a7ba3782aa0fda00 2013-08-09 10:16:40 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-40e623dac23c5c4f41c4023e312f36552358150b390ba85948c4079b5f1681b6 2013-08-08 08:51:02 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-414d35eac3f44ea2cccc5adfd6536d8c87a752c1a81c57c2474fc0d44462da9c 2013-08-09 06:44:22 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-415abb81fe41992e4e21aefb8d3a59b1b48d2d653a3e6089b1a9ca362e061fdf 2013-08-08 07:44:28 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-41a1ff8003310db672b57b7ad326c4f4d0c5e81b4f5180d375e9483cd6a6f654 2013-08-08 04:33:30 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-41af6af32885aa50fce4c7879dbe801f2d2f5087790a18e494990abddb14d5f1 2013-08-08 00:20:28 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-41cd40c86b387058cbed76a0c2f36aefd0321478d72c0947f5d05e009ae8eb95 2013-08-09 05:14:00 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-420fdc2d3ea9dcc9f0c66ee80c61a8659a6393d0ebe4e49a238abf13efb90680 2013-08-07 22:10:48 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-422f7d0ee35dac7632cf0089ab078a64640556e2f174ff066c20579d00216149 2013-08-09 11:06:32 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-42c861daf8eb4f6f68f594d6b5f729dd7da8f486b3a795823c8686ba26872cea 2013-08-08 04:59:08 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-43141f47781b27d776b8c1d2bca88fbd72da5357bdd2a3079167d05bcb9004b1 2013-08-08 19:54:10 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-434d91e6e4aff577edd70c900a36644f186ab53ac21697889576b0c6697fa1c4 2013-08-09 06:35:52 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-43888e6b7ac22ad695fc33115c0c293671da7535b1882f5fd8dd53b9f56c0d9f 2013-08-08 18:56:56 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-43ba3afcfa1a89191a3e8cec8a21b6055d5ee6c9f89795caa1ca8b7656f4240e 2013-08-08 21:22:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-4451a2fe0f0a902b12b8252e328f3e58aa325e002051980e2b6ca9041794f223 2013-08-08 01:18:30 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-447915201b7edc80b82dbdd2c913eccaee990beea2c2f1d3ff02467b6427ca3a 2013-08-08 00:16:38 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-44e8036c91335d907000a4c997ccc5d597651e2365a38490c1aeb78b0adb2e27 2013-08-09 04:24:36 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-457b6639e9bb35ccaf8a1653ab78d7d7a5c74dd08072ad2326dd4dcc16be579c 2013-08-08 08:51:34 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-45d6a5b95cedefe62a7ff659176a2a58e85c51670cf7ce0a3c2c2ca4fa11e600 2013-08-08 06:38:56 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-45ff7e37f5c910a1c122af6e9f55643297280dda1168f4e605632881ea75846b 2013-08-08 04:33:26 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-4671151810fad8b74574334d6d272fa3799b591f59c746553dc8769bf1fd618b 2013-08-08 16:44:08 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-46b039838cf072683a6412e0f44793b576a57b61fb97c5dd1ae666f514bdf711 2013-08-08 17:04:00 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-47025d2b16838356abaee7aba152e36388b19b2efc7b2ae7447497f09de82dc6 2013-08-09 11:08:38 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-4788b23a5c22cc504c737ad76072ab790f1a81ddb26f3f724c6e188284fa33f9 2013-08-07 21:01:04 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-484c2e88473b17b03a45700a5c07f69ec8d5947b76565d646e1ac55cee3e75b4 2013-08-08 02:45:24 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-485e47a3c7bd7a9d9c1efdb3949023e774714f46eca1a958788fd71032de8ed6 2013-08-08 00:36:40 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-4874c25e5b2e336b836a670b41d9df52ef3be827881630f9e30adc975c8ab04c 2013-08-08 07:47:26 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-48c786df9f7cdde49ad4b834d3b03337ef6310278edcb525be70dfbeaa755bec 2013-08-09 05:12:02 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-48feaf941d948784243beb2fe0ab3413e6e9d73c6b97e1260dc3e192a31b4cf2 2013-08-08 08:46:00 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-4971b150c5bc06923712b7b04d8a629ca97447c70145f539573f5f91f11ca432 2013-08-08 05:27:18 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-4a0ea141be09554a228f30b12953ea10137e6fc26ede6da6283953e20cca428a 2013-08-08 00:46:44 ....A 36210 Virusshare.00077/Net-Worm.Win32.Allaple.e-4a32c613db856f0fcd238e6a0c9e69ff6bf3584483c502d078983e1dd376da0f 2013-08-08 07:00:34 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-4a453009d9f4b0378529350e932f23b8703a833323a88b244a2a30a90416396b 2013-08-07 23:19:40 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-4ae6ccf146eeac407e449c5e26b8b9737a8c479ba6287c7b23a7544f1939f976 2013-08-08 21:02:46 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-4b2e055d77aaec27c3a748441cbdd492257104166bcd1243af504abdd4233d68 2013-08-09 01:53:04 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-4b3abfc41c57458843a5ec1e56481f45cfc4f7d3304a14253ef1599b196b715f 2013-08-09 00:42:10 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-4b54e82056523f010e5f87ce83c8c349096ca3f19f478e859ba38a904d2a2696 2013-08-09 05:21:54 ....A 94890 Virusshare.00077/Net-Worm.Win32.Allaple.e-4c8f779530d3e82af7f7facca83e8a5855bb4ed689e79f90c30e6f3edf7a8b63 2013-08-08 21:58:20 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-4c9226dd254bb50bbf24dd310f93341e3fca0426e29e64576d15f6ee54a2cd93 2013-08-08 02:12:26 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-4d9a426e7427e6c5781b4c2071f6b19b3a4e1f172fa6fccbd33a7b4711c25736 2013-08-08 08:53:30 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-4da092e0cd442a21f1de95d3061a6dbd36b2c077fd09f0ddd434395ba7e20dfb 2013-08-07 23:14:08 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-4daf6176ff6b0e18d4502c6b75e1f844425b9a229568c4cfaa309cb85c9778c9 2013-08-08 09:03:48 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-4db7bbc9287ea017d34817995d7a16e402f097c16bd83e9d755cc64bbe0cb868 2013-08-09 00:46:52 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-4e550d6bead04a440aa42042c56591781c6dbe25e4ddb07fdbb6d606e995a4da 2013-08-07 19:54:32 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-4ee3296ef5935e651190da06f229b65bfa383ee0314ed6b000337a8deb8a9144 2013-08-09 08:05:24 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-50058cb1579b4158ed41f1bc3be93921a6c98bb5cb17025d249eac1e4ec508f0 2013-08-08 14:30:14 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-507d63fbc568cdcc23df9830cbf0603a6143693ff294203560ec6015fbf37d6c 2013-08-08 13:55:54 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-51317e22ba17fa14ea153b6f86d5bbbe9beb54b0a28d692be2d632270b83ea51 2013-08-09 00:28:40 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-5137464b2c4eda3af571fafd7b2dae229839ed7324b80c9dd35b4e50649eaf9b 2013-08-08 14:26:08 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-518bb66736a66cb443b3061eefe9fee6730d4452b8b1bf9e2531c6163679816a 2013-08-08 10:16:56 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-51c46559335275d07818fd687c31fc6e360b58125c30b44f04352c9fc5107a3c 2013-08-08 14:32:38 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-525c6e9affa634912019ddf9992f34abb162bde762de6ff8ce290ca2f7e554bc 2013-08-08 20:38:02 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-52b356053893f94aa045f90aac418f0746a3fc25f12e09f85cf22540b89a4c5e 2013-08-09 11:24:30 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-52c0fca5e258ae97c7a60566fe2f77a816062b20d9d1cf0261746f7ad872b5ed 2013-08-08 12:42:44 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-52da2f59552aa8b4896adaf73880e0fc208578a444c55326d7dfdb7b575a65c4 2013-08-09 10:32:28 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-52f528a43c59cd3561cd3477e12af057ef0dabdb26a8aa1d12575a651a1d2eeb 2013-08-08 23:57:18 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-52fa2fdfccded96e9cca5d6a742c1ade1021f575c877216b722844e9744573fa 2013-08-08 11:56:32 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-53837012ccb7e867e3ccdfa412ff136844c7bc327349392eaedf28706bd6490e 2013-08-08 13:59:42 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-53c0114ae8a1ab213c680ed2e7d252ceb8c5b96bf11c27289c4558e0d778bfca 2013-08-08 19:03:44 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-5426e64cb61610ead908617a127423c0dc16a7ef56a0b2edff1d8f2d20c7ee64 2013-08-08 10:04:20 ....A 69870 Virusshare.00077/Net-Worm.Win32.Allaple.e-546e814d3e0314af51616bab44416d5968e24d17957ef7e5981152ea84205a5a 2013-08-08 11:17:02 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-551a936fc2492d8ddd15b18873171143890a6a0a2ae64c8fbc3eed76a231ecb6 2013-08-09 02:11:58 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-555f8ee2185db883a1f4e714d18a9602b37dfc881e640db03c46600652972226 2013-08-08 12:01:06 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-5624c98812803d98839ff6599e759490322d9b8bff5ae3c046ef60746c004621 2013-08-08 17:08:56 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-5664631c43afe9cb68cf2a7835841905bcb3c3c042531f1c3921c1a81923530f 2013-08-08 15:52:30 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-5738f8c7bccea5e7e7f848715f9cc7e360ee688589dcc586f65acb748e724242 2013-08-09 13:53:48 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-58ceb99ec748da8561ae146dd4dfbdf674f1dc943b77eeaa335016573d8e09fd 2013-08-09 13:16:12 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-5d26e7bfd77045fc6ab1d38802f5d82a7bba095119c272fd6295bb0007f60a50 2013-08-09 13:41:22 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-5d555077c86edb9cc97ac5dfcc740c6229d1cd6feb96c980ed00ee04c44f7b4b 2013-08-09 12:41:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-5ee4cb366eb0fa7a24390d067f1144d2a2483435c0038b6c267f55a5c096609d 2013-08-08 16:46:50 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-60bdc8e624346d679ed3f0334cde930a5afd203cb77670e9bb7bcc138ce32700 2013-08-08 05:03:56 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-60e11d6147ed93ffd053d25b1e827b9cb950f5c98983fe620da5a889995fe1d3 2013-08-08 04:22:50 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-60e75f7afe746815ea93f84e97f096f74baa2125c8bafc9b0e60e56ee679cdd0 2013-08-09 05:02:44 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-60f33dd04c3a2a89ee5aa9e651c08b854f1eae2ad0d8df189c6458a06d4a96a7 2013-08-08 03:02:18 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-615f7d6517fa993f9bc19bf457d3d6da9408ca4f902450e8caf5c79de313eabd 2013-08-09 11:00:12 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-618308f1f2fcf4102781579b49cb026e0d953f0cbd8805d30ded0afe3919dbe5 2013-08-09 01:45:24 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-6224e9d005817944f3805abe2dd5f893feefcceb999b61d10da35b8f9670b001 2013-08-09 05:30:20 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-629ff8f9d06fd01f65ccae6d44a8001f86f3a550c3b35abe3bb0e1b6dfb6f037 2013-08-08 06:09:52 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-6318673f3e1a1272f1c0ecf9c9e5a6337d008be6a3223b9700594a1508c86b62 2013-08-07 19:59:26 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-6381b49840300f410b7e0c0078ffa3b4e0ddddb7145c8f4328c6ca7f7a77f44b 2013-08-08 17:11:14 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-6428e116321b487696c74993982f6fa159c5d93a0bd99251ff9f12ae3d836325 2013-08-08 07:45:46 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-6464952dbd87f7f0b1366a87996bc8a30e3aef7423d9c459b341e5b060b23f70 2013-08-07 21:59:34 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-6473f8dfeb88e5b9d60cc40f56cba0d8e9a2470d0c37f855c4a38e80cfb295d7 2013-08-07 19:59:24 ....A 224256 Virusshare.00077/Net-Worm.Win32.Allaple.e-64a9975ac9ca6c554e7b96db0a333f069da565cd8ad2d2406f673c5ac15469a3 2013-08-08 19:32:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-64ec3411e805db4f12664d576fa74aa3f17524d503acc92cc9cc6113b6dbb9b9 2013-08-08 08:45:30 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-659d44ff7d4db5e6b2d61e7a1fada1fc5bfa9cc51c61a6510187c9e951466745 2013-08-08 00:07:34 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-65b289bd325dceb72b5bdc23e625c8a26d3dc73b155df6caca47fbfb2683cc0a 2013-08-09 11:56:58 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-6623d19bbf45a1d549bc78a17318d86859ed2ab974de092cc0bd22dfa7716601 2013-08-08 18:04:40 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-668480f06583a2cd73f954bf1ea90be5ea5f9f9aeb0d30f6a489d34da3fd9e76 2013-08-08 08:33:32 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-66df82befd0e2bd0f70ca1f1180c71cfd4bea52a830e30d9d8ce75cab8eba231 2013-08-09 12:34:12 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-673b0a965a43f53bb0a5da580e35bb2839c4e1ca551b706970cad25b0cfad889 2013-08-07 20:08:50 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-683ea79b2f0dcc4f6847b5e59880dff90720cb2d0a7c0c3e451597f7f22b7972 2013-08-07 23:43:24 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-692bc71d3ffb7f8b47f0333a1d7dd4f3f70783b3a491accb7572c77a71e4c2dc 2013-08-08 14:57:16 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-69b1cf8b0f5914c26b511d3777e969711ca507e188c3084525c941254135b9a9 2013-08-09 02:19:34 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-69cee7b223013d14fc8c977eccd5a38ece399281d7babd3488ab132ffc6e161a 2013-08-08 17:39:54 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-6a1c1c47c98671c4b26ef334db1f108794d0319fef2cb1555bfb885c3996c059 2013-08-08 06:35:44 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-6a522f7b627f25ebeffdb3cb83ec36fd1448fc39573f2f4286933352ff4e2d18 2013-08-08 19:08:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-6a7fb24ec94ac7d63028bb5524b685e6c04082e672b62785eb2be36cb81b93d2 2013-08-08 08:46:32 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-6beaa0dce7f61502a530939aad4b0a160f61df702d409de45417eb76fd116d70 2013-08-09 11:23:20 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-6c8141775ee59f26c619971180252cc819b5913cc15f98bfc436fbdb38e25442 2013-08-08 06:10:04 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-6c9f248d6f6b168ad66392c4970e090c80f71e4a6a4baa59511e8c985b9c933d 2013-08-09 05:39:42 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-6cd02d8946755522c4a29b81c647bcd5facd00cc1e736ce032a840e82c76a9e9 2013-08-07 19:51:56 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-6cdf1acb3fd95056b2c9150f826d4839645bfa2fbacf3bc286cbde393f30d3d7 2013-08-08 08:56:16 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-6ced17aeee804b072776aafe25e81902528658230aaef80499938a1a864eb29a 2013-08-08 23:55:16 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-6d82fdf92b96fd1d3bf3dbd33c7cdb1ea30c2474d89642c15d13758abe07a6aa 2013-08-09 12:34:18 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-6e0b17faa33d3d3b19cd5b18f9b893e75bcfb3dab73cdb236e8413f003989ebe 2013-08-09 08:45:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-6e4059b6c9ad5df9619e69e5c4f2f4d82e363c9a26449fcc34d692b2df9f4b3f 2013-08-08 06:51:54 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-6e8c13a3899063b4ec4a7ee1c748a9c39735bbed7a7807e6734447f5dfb93a59 2013-08-08 04:24:26 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-6f08d095327077de00272112c38fc7141106ab1cda9ba96d3ae0d88f26fa1faf 2013-08-08 23:31:26 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-6ff3678f44da2a8ff9908421c6975298c97ec1137da2de79c956368398245252 2013-08-08 07:16:04 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-6ff57a4b360d6dd0b19de13318eb0ba8bc631fc3736c29eaedb138a3fa43aa72 2013-08-08 01:03:46 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-7007e2514214ee4a8914833fd94454bcc4f58a769d3def30d2d345a95ff59951 2013-08-09 06:48:28 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-718cbddd12e466262b7e4b112dfa8ecf0b3f6c34f87f62ea06ccab04099c7c72 2013-08-08 01:17:14 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-72116ade8bca22456074068049c7c7f98ad3d3f78783b744bdd416fe5805e4b0 2013-08-09 00:35:18 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-7346ef15a4f5ac3f4a3c7667187badec53c247b3b01259b8b0cc8ad9efad2fb7 2013-08-08 09:43:50 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-735defc36708ba4ab01be1a2473ba9189134234c9e8e0cc89e6d37a04a495540 2013-08-09 12:22:04 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-7376b366a0772b31f08123bd1ef670150def2a38c6af76cfde7d9abb4ee621da 2013-08-08 09:13:36 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-738250fcb4460f4396d3fca3d66489b4eb16f7a12c8875215b2e603182307dce 2013-08-08 14:29:46 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-73835b32cefdfc5897d476183d53a9d329d75a76e20944fa806202b7013019b3 2013-08-08 14:15:22 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-742d0f095c2cead5854cc6153548287cb5f879e00021d16bca833ce5a506cbef 2013-08-08 09:46:54 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-759f4b89915113145907e400fe64518c40b3831a5d883fc9a34ad78589e554ed 2013-08-08 14:12:52 ....A 94890 Virusshare.00077/Net-Worm.Win32.Allaple.e-75a8f563a69faa6f1c56498da31bd3b6aaae7ddd814024f587a915c8b0933d4b 2013-08-09 11:51:02 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-75aa4bf23168de5872170043dbb0a4670c5b7b55097b511dfe715a1a5e713488 2013-08-08 12:01:00 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-76087670099276f08ca15e5adb078bd2c112a2e23b15bf68b32c29c0b2b1aa07 2013-08-08 14:21:58 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-7647e2542597d5099ec9c806ac50c5fb6acd6d7f16c7f6fc7ed431b9c05e8d2a 2013-08-09 07:37:18 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-764a83bb48f1b2a3e0dc69fc354a497f6b1f9e6427427cad4a25b18a7416da38 2013-08-08 13:26:22 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-76ffe4dee9e47d98b7aec1b9b9442d0aa0b53342f93f5272197525662695ace6 2013-08-08 13:41:54 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-771cf316b75c531c79e36f6228b9adef4cf4ba4f9c8c4354f8984ac02f5aeb67 2013-08-08 12:05:32 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-7724af3f4f0498c619157e2bab3ca507419cb6bb7ccda6de14c77d86a757ee80 2013-08-08 18:11:34 ....A 205825 Virusshare.00077/Net-Worm.Win32.Allaple.e-77e971a10430fc0e9da2264c79e8265b628c597f0cb7ed0f3af1e7a101575355 2013-08-08 14:31:22 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-781313255c845728ece8dd1ddbb3af630b9714abb6df6ba553c6641414a64076 2013-08-09 11:09:40 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-78be1c72d49f4f01fc7a64bb499619cb25492641ce7484b9adf3757524da5b27 2013-08-08 12:03:04 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-7960ba1b04f35e96a29bd2563553426ddbe5b560db1de0eb5f5e390bcb07e066 2013-08-09 01:42:26 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-7ae9d278ba96f8817e051fced061f83cdba0194fd98055405775c9564182ca9b 2013-08-08 12:02:26 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-7b6cff76b613b1c56f7ce4a8e257bb233db1ad84e460e81293fd542cf5a11490 2013-08-09 11:33:16 ....A 64512 Virusshare.00077/Net-Worm.Win32.Allaple.e-7bd2c8729301fce58257f21dd17de23599d44a0ba1823093140bcfe0fc58bd5b 2013-08-08 10:29:20 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-7c2d17708e347a71e004e237821d64caa77fc4fcfe23e7a0a5537e49863eb210 2013-08-08 12:31:26 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-7cb7bdb2e3093f2aa0171cf2351cba181ba77b4f4cc33dff8850ee6a48ca0d12 2013-08-09 10:14:46 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-7d0698bd9d31a4dfea1ad0709a57be1a5fc89a2e08c47bf13b12cc9a01e39b34 2013-08-08 09:12:18 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-7d2ce74f19df30e2d22827b5f06b249a21cb152569f932f2a925bf50b521a7df 2013-08-08 17:18:36 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-7d8f67ae55c39dedc065be9cda75ca7f547a26febeeda17b8f0fb37ad3378da4 2013-08-08 16:44:16 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-7daa721223dfab8ee730d5b38b2c9de098fe6d7dd35e53c0161bd25c6c1c79d3 2013-08-08 15:30:44 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-7ea2673122a4cb526810d3c78e29c652e6c5f506ead10c2f93686c1e3461b413 2013-08-08 21:02:44 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-7f08f6ccf0398fd4d4b69e7ff899d8c0886f21a37b278c78fe6aeec7321a6dce 2013-08-09 06:52:48 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-7f59bccf247ab03262d233b9a7a38cd55a89110afd08d855c09fd640e5fe842d 2013-08-08 10:02:12 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-7fa6206fa6666a3ea83d541fab660998291885d62879b35a4abbe9a7a5103d6d 2013-08-07 21:59:30 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-808291f1cdf0e9856c6cd5b4ebed8c6c82923d439b730cf214932d4ebcc5bf9a 2013-08-08 08:28:18 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-8082ab5a1e95d65ac6d5b23a1da38a66f0b138dca6976c8b906880e89719f861 2013-08-09 05:45:44 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-80da7d87d6e91f9c59c4bbfb7a52968ed207dd4d39ad19f5d07e90c2db84279c 2013-08-09 01:01:50 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-80e4b5f5c775c1742a39cfb225095c81989282567479b045ddc6550323f266d1 2013-08-09 06:46:28 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-816ccadbfd374bbc486f6b57be272d6d416570d080dc1d7c2dbb2cafc4f6bd02 2013-08-08 01:26:46 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-81ef1898981ba7a89324fd77a862d773cb099c68bb8bab031fcc9032366206e6 2013-08-08 14:32:40 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-8215214850c1551325c29addedd177fd2599f72e7d5011388ec4935f05794882 2013-08-08 06:43:28 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-8292204a82edaf6306d5e3255dd68258f9bd9e465f671eddc2fbd610294e7346 2013-08-09 05:06:04 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-84040776f156a1d1c348296022d6d5b2e7ba31fae4874b092ec22bf1533381d1 2013-08-08 16:14:44 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-8471ecadb5bb0b6c4253e9a1d6913e755112fb1d5aed3b20eb1b980a2b9936f6 2013-08-08 23:40:06 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-8511093b5f107b947632bba0794b7e6a1a1ca36847f392abd37b649d1e69bc02 2013-08-08 09:01:56 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-857fd62fa929072d5ec91e157c14033ed176ce0735a9d3de8df7403172b5f3ee 2013-08-08 00:26:20 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-85a167a080a018816a5af5163176c17540249da8b1fce666f2b5410289625cd1 2013-08-09 10:47:30 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-85c1049b6bd1a3b78aa8aae122a683304ccf8e57ab249ca5a395b8ea4031dbb1 2013-08-08 17:44:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-85ca7b18638e419fc045af82ecc1ef9e113273c74536ade2b9ea7786ffd35275 2013-08-09 04:33:36 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-8684b85624b009fff16e7713f97b264b79e7845fb08c55c676192d1003a79a64 2013-08-08 19:26:58 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-87ad9373cec0387ddc41e2e65604f4c86ebb7805a35c56752d231c5eb397034f 2013-08-08 05:36:32 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-8808638fa27b7aab79639e76ec1ec44e5cf86f08c9c0f8d8d2ec5a2b87ea7928 2013-08-08 01:03:48 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-888cd468fd899a52b1317a8f8a4fdff36de511c347ebfbb9a843584261ee1b22 2013-08-08 07:04:20 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-88b71be1d16c9af9bb50f70861de398a6e9a31ce0475c2086535f626268a4606 2013-08-09 07:42:44 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-88cc73cea1ecc21e0ef1ed10b8a6ae7423ba403b76f9e5103e61f006be0602dc 2013-08-08 01:10:26 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-897c17121e4394744d2cc1ee32f10eb0e4ce8680115da620ebdb11e66f83cbec 2013-08-08 00:21:16 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-89b2e148d1f361cad0b58b8b65c46f8dcedf0e3dc029994bc3dc38e6963ed207 2013-08-09 06:35:10 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-8a0780a2bc6d12e0c0591ba244750115559e3d67aa4c71b021eaea59dcdcec10 2013-08-09 06:54:14 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-8a282abb75bad0b242baf96582c76e9309e7d7c4810069787677e161ef1192c6 2013-08-08 00:20:32 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-8a2b17577d38f92501623fc4a347e59f893ac0286eeb6d95e0e22b8e2698e48f 2013-08-08 08:47:34 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-8b4db87b03c2fd7404d10c7b48ceddbd61efb443570377529284eb00ae1139bb 2013-08-08 06:36:40 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-8c1975c4fa9c1850e6203989e8b4e1eea461e9a02c05585d4c3d3e4da3b1e8d5 2013-08-08 03:02:32 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-8c2543884c5eb5139b4044f5efa092440459c745e4a78f1371a5f38c596c08b2 2013-08-08 06:06:34 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-8cca88860cf70e57f2b8f81904b789fa9f0721cde1d3765b446189a16e09bf42 2013-08-08 05:29:04 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-8ccb77d2d773d2f3f97933c606f143fb967f4ae334e3eb4e9721d3740d5db4f9 2013-08-08 05:17:32 ....A 62976 Virusshare.00077/Net-Worm.Win32.Allaple.e-8d03119e520ad27ed94da9fa0f51e3abdd0fb10910ac366554419855febd4c14 2013-08-09 06:34:22 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-8e96c6d119bcb4031cb37a6de4c3e390afd405fffe295cfdc52713b534fa96c4 2013-08-08 09:05:18 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-8ed844419668289df2da1bd85bd46cfd4edda2f27e306bf1b487c456637fe7fe 2013-08-09 06:44:52 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-8f103e5e1d778bd7efadcbb54c654dc7121f5b56eb06cabda5f090a46cb5f68d 2013-08-08 15:57:16 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-8f6bda8f6662ef6ebd9aaba981b788d684d9396537ed6b2d627aca65cff30694 2013-08-07 23:43:18 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-8f95829705dde2000d9aa63b821f09e4019e3ca80f51d2b638c69123c5f7d0ee 2013-08-08 08:42:38 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-927279020d1cbcf2183db9c08f56726061f3c9b619fc073354d8bd56373ea2f6 2013-08-09 01:07:02 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-933bc294ef990615cb2fd03951f56ceea62ad2c3789a25ba043dcb2a400c57c1 2013-08-08 08:40:12 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-9398497bac69bd3d8203ee60e36f57805bd0f0fe5d72be0836d395d4942634cd 2013-08-08 07:18:18 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-93a5fc6bc7b18c8898aef0661f781e8b6a69ae968ca49c5c0efa8fef098389f5 2013-08-08 05:52:34 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-945e60747b2264c8196baa5b876855eeab464f3ffbede0c7ce2abb884e24521f 2013-08-08 01:08:26 ....A 81855 Virusshare.00077/Net-Worm.Win32.Allaple.e-946708f573aa973f834f61b0e912113d3f1129acca7c698aaa1e15dde9859539 2013-08-09 12:04:08 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-94fe15502294aeafc1443faa820ae99013cf4d04a502dc7326f3e72ad38f8830 2013-08-08 05:27:20 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-952121a9767bcf1736694243ff01f0045cc93f09d15e0a83275a66e9e4c7528c 2013-08-09 08:02:42 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-953aa67ce266aba495445c492742f8e181b01b193207415aa4c4cb13f63f42ac 2013-08-09 01:19:58 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-955fa8b3dfe8a6e8c80d86da1fcf97bbb671f1b3562f0fc9022b58131c5b417e 2013-08-08 07:46:20 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-95fc1f8e959cfea96ceb82e6c23555ec4af37f19f5e7377b9f9c1faa089ea177 2013-08-08 17:45:08 ....A 122368 Virusshare.00077/Net-Worm.Win32.Allaple.e-9604056730f7411681b99cb4702408dfceff6ab3df9f88f6868add404246d9c8 2013-08-09 10:32:06 ....A 8925 Virusshare.00077/Net-Worm.Win32.Allaple.e-969598fc92f4c626d84bcbd7667195c52e27b815b1185d59f64ab8ea3c238464 2013-08-09 11:49:24 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-97248b46cbfc1a68883d9c23aec833ef944b28a9a6b0b93a6e420c240995a00f 2013-08-07 23:52:42 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-9830002c8aac8fa1a1ba4617dff7788136258850b95eda2f1ac548e8e6e43480 2013-08-09 11:32:24 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-9849e260b426afee1e9cf5f5e20cf8802bead19a2aafab5499164a346a1f8497 2013-08-09 02:21:08 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-9aed083e4531ee1322e89c27226b0f53ad45b174aa6f03cbb314e2f966e41061 2013-08-09 06:45:28 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-9b1b2bb1d3d5fbe45470bba27cd488b0c73a64a1a4cc20b809821d7c1530bd27 2013-08-09 06:35:00 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-9bc29f4f18e453d31021aa900dc000cc9ad666a40a1baf5d9fd0170a43f239f6 2013-08-09 05:57:06 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-9c2b84d1c9221f6065adf88012fdbf1fb9d8b75d836e546a262a2a91e505e7fa 2013-08-09 06:45:34 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-9c80007c981213c2712fb85c72fe6113c786415e666a2c1290534b6f31481799 2013-08-08 06:35:40 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-9d3840624ba44e10812a246afb7f3b1de67c9f28d195e0a0a9ba7222f40af74b 2013-08-08 15:06:52 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-9e3cae9cc1b40ec9e436ca8694c4d611b5dc58717b16e80fe0280208846b7506 2013-08-08 13:19:28 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-9e86b97cc0d0a12fd6f2feccb80157a77c9b9263bac7e85eeb64900186dfdce7 2013-08-09 01:51:26 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-9e91c2b40dd5c562cde139f2fb20fb1698b544d751c0870b084c854c4191a64d 2013-08-09 00:55:24 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-9efd47626448c9b98f4dfac386bcc0763dc8f10c0c90bf12ae58f59c9fc42d7d 2013-08-08 12:42:48 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-9f564398aeda676a80bee42e599ebd95424fe0eab5657127c1e5593814985b3b 2013-08-08 17:10:24 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-9fae2e6a2c1ba484c59d694091e2ad435686edb9ab50ccf77773a2677b7c0dfd 2013-08-08 05:03:38 ....A 68608 Virusshare.00077/Net-Worm.Win32.Allaple.e-a02970b2b0f808a115dd1a41103fbc3191ca9ac067d71ac64ac0a1c4f758a64d 2013-08-09 06:39:28 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a088441d6a7250bad87ce8f7038baa84607797ee9b680e4adeb475f12a327204 2013-08-08 17:23:34 ....A 122368 Virusshare.00077/Net-Worm.Win32.Allaple.e-a0a94f111b98c4b2cfbd00baec5e98d10725f64a42af3bbdd2112b699bff0c0f 2013-08-08 06:29:42 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-a0c1ae09414329741f248aa8197cc35df08ccc5a2a0bb97c5b9e4948cfd0cf0f 2013-08-09 04:57:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a22dbc98d0a00b2035b98bffe73f13563c251c0a55d8743380d231f09ab6c828 2013-08-09 06:43:56 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a2927b401158803221099f177fdb2c3a48cbb4a9f0e92df4f493c1ba856269ff 2013-08-08 06:51:00 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a2d03153a552cd3c9df6a9416526e56f30b199a6c86362b65dc4a620999582d5 2013-08-08 15:25:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a2ec40218be876966f638bcc40912a8156940fe8762a6d1085829aaf27384b70 2013-08-08 19:22:00 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a303a9a92f417033374d1ac02ec12ed40c3197a4ae742876ded3a6e39bcdb59b 2013-08-09 12:04:00 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a35636ba6ee1e54548f8fc2380dca84c2b9d30f707c74dff0a9a2305b9cf607f 2013-08-08 00:28:42 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-a356a8ca57288b599e73dbc15afc76064f075c47da2fa37b654935c77edd658d 2013-08-08 09:03:40 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a39d3282697cfba7a9679584640fc0784a3b7e334b994059bb57a45554f3cbbb 2013-08-09 05:51:14 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a4ae0fed020d969b93c2624c0f2d5ff77517ba69a01690a9f8514be2b302f178 2013-08-09 05:00:52 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a4d1a39cbf7e49058704db4dcb4076219a6e83a7c596e564113eaa9eca94d98b 2013-08-08 08:59:06 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a503d6e659ebd85016a3f3435cbb0b0fa28d108fd662b3e14b4978023a2dbfe6 2013-08-08 08:56:48 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a597c4ebf9900b4f70d6c0e9068457e77718b6b658c58e753c68acd63ccc9cfc 2013-08-08 21:54:48 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a59bc74276cd0edb81fadc2b3aae958bfb4de7c98f641b27f58985148a78bfcc 2013-08-09 11:00:02 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-a5ade2363937908b82e06b280c45f913cec68f6a1887aef3739aa947a7c1a742 2013-08-08 07:22:32 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a6cf6e7164ee0bb4b499f7242510c3c3936c5dd4247ffce024da93fd42acd096 2013-08-08 01:21:54 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-a7d29e360175e05a66d3b9d1a577008228739734a098eb52abc6ac1f459d9248 2013-08-08 19:17:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a7d4c1ab4e87c751237db83949ac3e66323783571dbd6c0997b149feda7eb178 2013-08-09 06:43:42 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-a8f7d06d51b861da211bd56acbabca50d929ba94ac17846a8b11f322285cf67f 2013-08-08 02:45:28 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a9e6ce2c6aae80fa07e266c22907a9fd4747e7c60b0084ecddea5fb12d45d6ae 2013-08-09 05:39:36 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-a9edb05891bca18eced227342139e458d3a0c58d6de8530b056a52ece6be5e39 2013-08-08 20:36:58 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-aa80897a7d8edd547e3fc9b304fffc4f920d9761641df5066129347896536460 2013-08-09 00:34:50 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-aad0375e334fd41d117d10d4368c82aa73c7a00234ebbcca0632be6e18fa35ca 2013-08-08 20:01:30 ....A 177664 Virusshare.00077/Net-Worm.Win32.Allaple.e-ab0929ec649a54535a57541aaa65f364efc09529328c1fd5a97b0ea10ffe8c87 2013-08-07 20:00:34 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-ab48aa11902b81785a3ba2073b5b0358ae583861929b40628eebb8068b771b98 2013-08-08 19:08:38 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-ab4add0785e58fc0901d08d326be7e647a646e8608293caeccb24c4f5160946a 2013-08-08 04:24:28 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-ab72987dcdef2c0e2746252df03935023aa40aa918cd47a93b478bb98f945bc4 2013-08-09 02:44:44 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-ab8eb169045f9bc7fa894a2d20b30784acb973d83e6095def6177d71704ae34b 2013-08-09 10:30:44 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-ac74ef5fc3c9ec46b7cdf1bdcbc1719814f0a1c5c1f832c68e070ef021a98000 2013-08-08 04:47:52 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-acf522676c073d395ccdafcc8ae6b19e529caf60fcc6721fa0b81296987110fa 2013-08-09 05:27:56 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-acfe20a6cefe40017ed04f9ea67bdfe4c39d2d67800fb7a1849423d2c4549434 2013-08-09 11:10:12 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-ad06f04b9fc146f1b5188e1d2fc8d3201321a5a23de16f764a0e3950d8bbfc04 2013-08-07 19:59:22 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-ad7d4bd8393cb666be26bffc7ca60a6c930e85f9bd03d08b291c34775f634ee8 2013-08-09 01:29:56 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-ae87e548efa397c8eeabd448420695c4afdf2ed670fdfce24a7cf16b9e547da2 2013-08-08 06:39:04 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-af0f1350579ce33219ddb736d69be9a0dc04ff7359d03ae16475860337c41ea2 2013-08-08 19:17:50 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-af5cb711e17aaa1829921577702a9401bdaf1dacadba24b8ec48e402d34db3ea 2013-08-08 07:22:32 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-af75aec517e8382adf483dca8cf33364bfbc62a1ae7001d23ad57ed92c1d3e39 2013-08-08 05:32:56 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-af9dee8b8f0b64232481f04256bc950def0e20e9ca05769b5c0c181297f76ccc 2013-08-08 20:37:34 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-afd3416e5c271f975fc3ca4207de013ac4d146133538f7750bc0e059ed37e622 2013-08-08 06:35:28 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-afe026277b5befd9c0f98f57ef4f7ca51029a991591d91b0acca64e9ebd698d8 2013-08-08 00:53:50 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-b001a8baae8c2f0f644a8beb01b453c2f6b1d24c6893bd901ff76142545f3849 2013-08-07 22:07:02 ....A 122368 Virusshare.00077/Net-Worm.Win32.Allaple.e-b06f6bf5fe9a99781394bfea8a015e4aeaa2f5dcde9f6321cb283e82234c8501 2013-08-08 06:42:18 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-b0b5548a9368dd662ed8168f9095af1f6d201896402a350a00069694c8d0d446 2013-08-08 07:46:44 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-b0e90979de37ccbdbed3b9decf3d57b4b2869e1bb927eac2989e2c92e325d34e 2013-08-08 09:05:20 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-b0e9320bf5a1ee624fe6fbc8ebb8c302edf0174cca8c099c61be06f8aa3a52fd 2013-08-08 01:56:50 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-b0eec96339bc60f672f37073bd22b169962330583d36a6480a0854f08b749047 2013-08-09 07:39:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-b1084e1aa117105dfdb9e07a64e80a47d7aa8dfa10f723e98d4a203cd103571f 2013-08-08 08:56:02 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-b1292d511a02bf1ab211a22b8fae12197458d01866c443d2a02e132161ad8a1f 2013-08-08 06:21:00 ....A 122368 Virusshare.00077/Net-Worm.Win32.Allaple.e-b15dacadd8de34c6d3270c96ae479b2975d74082d52d6dd95285ba766f6dfb53 2013-08-08 07:43:16 ....A 114176 Virusshare.00077/Net-Worm.Win32.Allaple.e-b241ba6e69f99298fb29813d657257e105c2b0583021be4f92b443ca3b278ab6 2013-08-09 02:42:10 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-b293eeb3c8f5cc245ec31454fb7649e5bc24584bbaeebe4d0a6e3769eb6eddc9 2013-08-08 08:59:04 ....A 122368 Virusshare.00077/Net-Worm.Win32.Allaple.e-b330cc48e35565a006876c06a7e7f3ec860ec5da4f12026db43600fb23ca0e0a 2013-08-08 00:30:28 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-b38e485996b3d3d1f72239b33716fbc1199a1e2c21f9456c9f5cf3505ef60e2b 2013-08-09 02:12:12 ....A 13260 Virusshare.00077/Net-Worm.Win32.Allaple.e-b5174d2c0a6bdd1388f3f62ccf94022e1a2b84c00a57006f6aa89d486b58d8bb 2013-08-08 16:10:52 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-b5c597127b0c23049bfefdee24029e04de6192fa8ed729606d2ec5283c4ae2da 2013-08-09 09:24:38 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-b61713c21e2bdc2e075fbd1d2b2a2aae5579c1fcabc337a599129bc81c167c20 2013-08-08 22:25:04 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-b685730990b7013d676b0ea32ddb7fd9a5304f24903ccd8274db311cd9d83b08 2013-08-07 19:57:44 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-b7cd94cb29f81e5fcd5194bcf2d3c4aed850b2d91f0f0e20222312f09474ca1c 2013-08-08 22:01:52 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-b7ce818bc8e82f53239de4e7f55dcf56a492e507422d9889b203a98bb227b49e 2013-08-09 00:12:30 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-b7fe8abbc2823662edf2c04f467fc83e03b3bf1c4580918c5b760ca6d40ebc6e 2013-08-09 04:56:42 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-b8766bd8bbd5d79b6871aabef52abb7f40911265c47a8354e7823cae652c4d58 2013-08-09 06:43:12 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-b87ea375a49aeada68e6576a954c8796603d6eddbbae8462c3e181b980376ef4 2013-08-08 04:45:36 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-b8d40fa6727dc540c277775b81ea8cc72825ecf270bda86edcb7d73552147eca 2013-08-09 05:21:00 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-b930cbe6659359a033e7b2f0de94336e41eb13abb416e94559c6340a8a874a75 2013-08-08 06:33:54 ....A 122368 Virusshare.00077/Net-Worm.Win32.Allaple.e-b9ea1343fba66ea911e491fdd4fcb332efc821ed8d946a8b21387a6758d933f0 2013-08-09 08:08:24 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-ba0319ee16b0cce3df73283ef1e16852098d7a4321d689c0d4225c8e399727b4 2013-08-08 04:45:34 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-ba1cadaafd8ef11b699f8a5a2a8ecc59bba8bafa1631e68a5d6c4fc8aff21cd8 2013-08-09 05:25:32 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-ba347c0414bc1ae960a00e03a6053fbdf54ba037a78bbd9f64d8b2bfa67086a5 2013-08-08 16:51:38 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-bab571e28fdbf4bb2b7f9b4e1068a89639597a4450be5b527b866340a638b2ca 2013-08-09 12:25:26 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-baf59e567953b8bbc234cb9eb1eefece4cd45414aa2d0947f191f90a647ccef7 2013-08-08 17:04:44 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-bb6f8807ac51588035c23b96591135d728722df3be66b99e0c6ca85bbc9838fa 2013-08-08 00:32:06 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-bb8d342621f8d2876c13a3f3684093d8ba45143da62997176eeaf5ea578332f7 2013-08-08 08:58:58 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-bc10d88efdd8da98f6ec7eaf28d1c76455688662f9b46429973e589fc13ead3b 2013-08-08 03:02:40 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-bc4c9369fa2d8695753e0658cce30c39c824b8e208a1dcd466680aae2724a51a 2013-08-08 07:30:30 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-bc657ffcbb53dfb47c7d5a28b5dfbb89249fe9aa42aa77de7efa27de0b66e641 2013-08-08 04:33:30 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-bc88c23ec34de9e90438bc39f2bfc4783ccc433b3c2893c580c78c6b2517f353 2013-08-08 15:52:44 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-bca49787d48c41e48d716914959c5e3ff21b4eddf6fdebfe2ce4b6acc7d97c91 2013-08-07 19:43:08 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-bcc430edc0c5e25f591e099ee8fb20e7dfe419b369fcaac079a9572fcd60010a 2013-08-09 05:43:14 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-bcc747857410ca690b0d93fe5c41d8367985b7980915dcf28ef7a09ead61eb34 2013-08-09 02:01:56 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-bd1efde39f5b7bf85b23590a4d7e5c7d08099c5ea6f6d911c2fc9f5dd364f0ef 2013-08-08 00:07:36 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-bd20617acb8ff82bff2a19ed407c0e9e4cde21a56d86463e8ea1b6b1c4333bb7 2013-08-09 12:31:30 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-bd4bbcfd2d356c7eaca115507e5918f7794738c03caed727de336cc0b9b39f36 2013-08-09 06:45:30 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-bdcfecff893b5e48cbc50021e66c23f72b892c9500c9e77f87e90a93d61d1e19 2013-08-07 23:26:02 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-be1f6ac91364c1c9c7fb9f1e3155abf13bf8e769550e76c6aaca98096d822222 2013-08-09 02:49:34 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-bea9a669d2530ecfa1637d2878028c671b797f342c782d1ffff673d672eab6c0 2013-08-08 06:52:20 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-bec7d479162be3b12e557711473a56e2f0809cc7e0ed2b8f4cfad2e0bd826292 2013-08-08 20:16:04 ....A 5970 Virusshare.00077/Net-Worm.Win32.Allaple.e-bf0718a2f9772a562f1e51d6b6b801d658381be24d5106ded2eb5e0c99b3f9f5 2013-08-08 00:25:36 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-bf0bee5c1592d3fbd2bed1b3bc5e92db379119878497a6fda9cc246f0e05e5c2 2013-08-08 07:31:36 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-bf92dbfa0a415f9c6ca0f884be57e4d81585c6f6e6c82d3562e0cde50abdc308 2013-08-08 01:08:20 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-c06aa49b8b813dd527da8d1c2bedde0f74f5b24a95701eccff56722c92aaf943 2013-08-09 01:59:08 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-c0fa2dc28749d4458c727a6d1e041c0f0f17fca4160a9e2002e21aedc7650755 2013-08-08 23:41:52 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-c3976a4f9d1d1e4ad271183d360f231efb51fd062df910701600fa5ad68939a6 2013-08-08 09:08:04 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-c4a88e394ca86947fd9feb236527d951236a272a7dd4a0e36ebed666ecd2428a 2013-08-08 06:23:50 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-c4c0b68b0b8c6354460f980da52eef789973a239f03c534b1d937bc8873cd3a8 2013-08-08 20:28:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-c56b4737c3778026d819303fa89e0586c1cc2835a011ac18603f4b0452475e86 2013-08-08 07:44:26 ....A 9435 Virusshare.00077/Net-Worm.Win32.Allaple.e-c60e213874c0a0940cf5d42c5ba5a773a95685ecf67db200819766b81f4ec2ea 2013-08-07 23:54:08 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-c6f9749d4846e65a3a77f6348bb4d53ef0e2ff8621ecebcd5f90561359caed00 2013-08-08 17:35:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-c702f8b950728a3815d7307ba395c1dd61249cdc866ccb3219fa0fb1c95e63a3 2013-08-09 08:02:44 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-c70a601bf9c105767bda291016ca9d4542a620759a890a55d56b9944a55792f4 2013-08-09 10:16:38 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-c70a889b2e9f97cc6f1b34c2f6f12c1f19e79c1c6107afdc41b61ff9adb3f339 2013-08-08 08:40:36 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-c72040dcd95713b5c8c1f22398b75d853b88aa9c22541a0c9fac9510bef1e89d 2013-08-08 04:52:44 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-c720ed8cb149d48805635b8f7d357bdf9bf7b125e7b672007940ee2dbad3ed9a 2013-08-08 02:33:28 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-c786263486018527a5727ff10df48c7f85bd5cfc48272bc266c5799edcaf8a42 2013-08-07 23:57:40 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-c81c78232d286950931ac7c0ac0d6f8e532c424ff627b045f19d13c2c0333518 2013-08-08 04:22:56 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-c89ff99b2b650bfb262f7b6fd99e93c60dcd58975fe1fa5bf4186ba939a56856 2013-08-08 08:50:04 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-c999feef23084266ecaa7172841023282c559bd22f4a8571da4cbfb354078a70 2013-08-08 06:34:08 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-c9be06544ceab2bf64614df532f0f49e7f1ac0d36cc20d548f177ded5b259432 2013-08-07 21:08:58 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-ca362fb3bfafc317cdd84b571a78ae511dc4439cc6afde28e3081701a430dc71 2013-08-08 04:49:28 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-cb24091a8ccc566aa1975cb108533e9b1a6f457d0b6d90cac531a4437e0c0035 2013-08-09 02:19:00 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-cbaa28d42474c4fd5e7d65bf459dd8a5f5dd6bfb6ee169a6196eb8f3fcfff4b8 2013-08-08 01:42:36 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-cbc3e4cd6627f0f1a2e905d8fb06e3d678a02625611adcc05a249566b34aed52 2013-08-09 11:17:08 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-cbce1a99adbcfacda9268da1a6a28486b2be75492fbc3d2a64e94295e1fa207a 2013-08-08 02:08:16 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-cc291c12d98db9fa35a32ef18f7dda171222dc2c707c3bfa4af51795e29b9771 2013-08-07 22:14:48 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-cd088ad18ef7bf4023266de40dd35d80eec3ebdd9b5a11c459833a1b6646131a 2013-08-07 19:43:04 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-cd27f819b9c4122a1b2717dcf57d93645d528820489d2dfb460bd180e7475366 2013-08-08 23:56:24 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-cd54ef28e9f5b0b7a8f09d996ff301b5218d282ab3427af0ba815d3e958e7923 2013-08-08 06:33:54 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-cd8768aea8ef45fe9ed89a3fae0143629c415b845b935cb5964b835f83fb915c 2013-08-07 21:59:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-cd8cfb818501c5fdf3cc3b102011b71baaf1eb856a1f6b90e6a04a7cc151449b 2013-08-09 11:24:00 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-cde9ff6d58cb1467f1453ab37c6450f10df5ce086d12c1b1e59825a1da5ecc87 2013-08-09 10:10:20 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-cdec6b6edfb8b3beb38779fdc76c4498cbbdb2afcf81b6c0faeb2680b083fc78 2013-08-08 20:31:48 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-ce63eec44c98b04e7850d43a4c07d4b450bf37ae3eb313cc82c3fbeab7287f25 2013-08-09 01:36:54 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-ce695dc36392f9ae0b0b53447026e319c37531b75a8690b0d5ad905249738133 2013-08-08 19:08:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-d08b8330e0312447411a29bbe149262431ebe3ae7ba5fd0fbcf26f49c89036af 2013-08-08 04:28:36 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-d12e8f5a9d29a3dc8c86df520eb92007897eb08ac3d1bff7f87c2cc781d51866 2013-08-08 06:35:34 ....A 122368 Virusshare.00077/Net-Worm.Win32.Allaple.e-d141acffe3970422e613057e26494a3b90205530d9ed69a751048015996e9782 2013-08-07 21:07:58 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-d18e8e0baa8f9eb1f7f1773bebb795b33e93d1a06f3803475b79e74fd7ffe967 2013-08-08 00:23:08 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-d1eb7a53005974d47d1c21a5db4097fcbcb6d4f18c2054cfd0752e1597ab021f 2013-08-09 01:49:06 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-d2438a28f27410132bd47d826578ab78a3ab027de8854794eb6a66c6fe43f2dd 2013-08-08 02:53:14 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-d39788595bb5720cfcff3c51ba58b0072d574ff82d85859816a845b022c81dc4 2013-08-08 09:01:46 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-d4307c1be6de80a90657250743eb7d8aefbde5fd528778c874adb56c14ba479c 2013-08-09 04:24:48 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-d453054be3e53937cb8e99c8d37e7b85b1f30676251d99d6257d54ef02555bf1 2013-08-08 08:38:20 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-d4bcd2775a4036ee74f4b0da782ace9f54bbe2232364a8c3f38b7a438646fe79 2013-08-08 07:44:32 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-d514a849d5eda892c35d4ba9d4bac34376d938df0f6225c69f3cabb14957341b 2013-08-08 08:59:04 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-d607d23c047bd7f03e739f0f9ad0e7a249b77ba3699ed0a154d423ce935a87ab 2013-08-08 04:44:40 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-d61075342285b3024f08d273963f52b05dafa36c221a5a1b4a22baf59e4efb27 2013-08-08 02:45:32 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-d611cd2f8d35d6d71c2c2aafb946ebaead66988e235c4aeea4c49db5cc440f33 2013-08-09 01:06:12 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-d622951739eac5979cc0ba9b2e3dc8caad4a894254cdcd5bb0380e2247b7f328 2013-08-09 11:08:40 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-d70f60e913842151b5058eee9db853a5f32276212e49eb5f056c4bf4084cdbfa 2013-08-08 07:20:04 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-d71871bbc32c85b142a7aa2fc41e2ecce545ccd9676ec52ea75da2e6a7c29d0c 2013-08-09 11:26:00 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-d7202d63cad23062fecbb66718ac26cffc4d434c3bbd5ddd9922ab39d8e867fe 2013-08-08 02:06:16 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-d7407f2d8335a0fac8afed681f891a27765e392d2fab411646816d1f9408c4e3 2013-08-08 00:31:08 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-d7540e502544933117b3350ae6c1d83c8723b046eef80ebdb132ebe220722986 2013-08-08 14:32:50 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-d78a88a0e33902e03133e4f318e137ed01b8f41ca68905174ce54b86086fd0d3 2013-08-08 19:24:20 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-d85a3e9e7bd7261cb4c24e87650df1c9033f735b1bc4d3c9e174b24a7cab7406 2013-08-08 04:49:22 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-da63178958d8b6ab6bdc2b45dcccf29507e78fb90e1645b6c914e1e6eff31832 2013-08-08 22:29:30 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-db46e83e619262a7c77f2306b6beb8a57e2eb1707cf1034f6ac680cc5ef18789 2013-08-08 09:01:52 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-db57a01dde955ff99d38833b06df5b39f4d37a4d1abb62c44b23254e69d2e410 2013-08-09 07:13:30 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-dbbf9d63be4b362a1ff82702bf5264dea11fa6036fa79dfcd1959c6d9d9e5960 2013-08-08 05:41:00 ....A 11985 Virusshare.00077/Net-Worm.Win32.Allaple.e-dbcdb82deac11250815cebe810f19f0646d501b906a14bda97936c63ca2330e7 2013-08-09 04:24:04 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-dc75670bd19302e88fa22b7b63de587a1e8355e32e6b0d6c5865b62a04bde2a4 2013-08-08 08:47:38 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-dd284ec7f8db224149e1ace949d187aa7a8f973d6b27938fb861abb26d14d25e 2013-08-08 19:50:02 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-ddafca4edaf5a719ab39e2d52ded7ac68bb09ae6a06c8d86d2bbec95902820e3 2013-08-07 23:13:14 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-dde7f2324e5338a2d4701d152e65d718b80826abfdfd185df5f9444b29435c1a 2013-08-08 01:30:38 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-de84c5a235e34b83d2f3f6f1f7d45ddfda83d548ca0886f4b5695a6f0e67176a 2013-08-08 20:35:44 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-defc44531367ef9e99ff6330d388224c6b475c98e193e8207a7c0142e014876e 2013-08-09 04:24:48 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-df09c37e4399c37b64d479b78b15d82b4529600cd8e847cddc9c2fe351496d73 2013-08-09 06:37:38 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-dfc2fef1048b32d9cab164c7f2ca775827a42deb25a7e97ca73283d27b8e4d10 2013-08-09 04:50:34 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-e0fdd1e3227638dda44f31582dc36c6081e32a149d3074dfa903cdb4cafd02bd 2013-08-08 00:29:10 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-e141bfecdce5288d8cd42dede1d42c0db01cc00d98e6bcefce49223a1dbb523b 2013-08-08 08:12:06 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-e22a3557e41c56f0730cd754680fdf5f15df418a97b1beb937a0a0f25dabb5fb 2013-08-08 22:06:00 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-e264c281b5867165e3260e5685e3e24ab23aedc556724a58e007020ca9a8eafc 2013-08-08 04:40:22 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-e284507b779ebcad32eea4fc1c2079de716662a343faf942812c4055c20589dd 2013-08-09 07:25:06 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-e284eebe0f1cec627c3633fa61e41409895a1365fb7ce8c815635d4ea9428234 2013-08-07 23:22:00 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-e292fb379ec9dff95baa70a1d04cacb325d975725b0c9232c6a87b12965a2359 2013-08-09 02:41:46 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-e2c1898f56d089d2707c46a04398a2d4e29c4010486087f5c29bc5b141ba2815 2013-08-09 01:44:00 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-e42332ae0e15b81e29faadae7d803149103d785d1bf2ef02fa44e114812354b1 2013-08-07 20:28:20 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-e504bc785cc79959dbbb72bb3c6a1d0459b66a1593ac453a2e8689128551fd4b 2013-08-08 04:22:52 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-e518bb8936bffa206077598b693b447d9e8d1f1e48720de4e1bb1b8ec489d75b 2013-08-07 22:23:16 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-e5cce0f8cf586a895db633c06e58651a008e468df13308808b4e4df8a64db57d 2013-08-09 03:25:20 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-e61ac475179e0ee4dba98e86ddfaf63466aed6641208c46dd62560a6fef798c5 2013-08-08 08:43:38 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-e63c9ac63e5d258939bdcee845b492c868f75ba6566b3843923ca724b32f42b5 2013-08-09 06:58:10 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-e68680879d586a4ea9f7119cdc131925a7fe6e12feb0cc1eaab2acb5a29e22c6 2013-08-08 05:43:30 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-e6ad0233b2c4dfbfe08367b3ece84905e4a32b0aa6c52834efdf57577575012e 2013-08-09 08:03:08 ....A 122368 Virusshare.00077/Net-Worm.Win32.Allaple.e-e706485a734204d0444827dafeaa9aa24994fd5cb6206b6e754a4c58929a76ee 2013-08-09 06:08:34 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-e774924f9a896f0f42d24ead154cf40789e7e1af286eece844135901e5928258 2013-08-09 02:51:56 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-e798f29cd1a40f87c8337a78929fce91f700b0118155065e7360b89b1a570cca 2013-08-07 21:09:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-e7f45cf18e4a312a98876692886aa96acaf873ac3d0a65d912a08a233cf66c30 2013-08-09 07:41:32 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-e82396f5d1b606d362def155647bf0b13edb46007aec4da3b74c5877e3546bd2 2013-08-08 09:05:36 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-e87dc9d27e2b69c6839e196134c745193b4b403fe8f8b98824375dce9da8860d 2013-08-08 13:16:04 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-ea02116e7f461fd008c4aa11463c08492255811342633b353e1e34d1cacedcab 2013-08-08 17:23:32 ....A 122368 Virusshare.00077/Net-Worm.Win32.Allaple.e-ea9cacc71abf25636c7c6ee9c28389ba403d933848c57c148b543090c0341dec 2013-08-09 10:32:06 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-eba60d86bbcabb96849c170e0c9d57013f92071461a2bc777dc5fbd8759676da 2013-08-09 06:08:38 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-ebcc1493216d59470e1553aa75229678fc354e6eac3fcafede8107c32744cc74 2013-08-08 17:03:30 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-ec8fde1a89b90aa94044e633d2e28c0102e553e2e20f8f09338f16b8ed1c9a26 2013-08-09 04:24:46 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-ecc2c6c6b9a3bd52c9d3b41d45088c01c953f98f5eba2569450c668f81230f17 2013-08-08 14:39:08 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-ecd138e00f2010a27ec5df822394f0f2a589a457f51ecfe0ab1d3d01d0da7d82 2013-08-09 07:40:38 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-ecec3a9d77095d26d4ba48c4998f85b7c588d69bb688212c6612945c24e85409 2013-08-08 12:04:32 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-ecf6965085abd699ab9cf00f7bd05b80577593587fc3746e5e7549fc791b1e54 2013-08-08 10:49:52 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-ed0b73f2b6b4838985689062fd365577f8a43b16b7bd4ab8ae3dace605b2b9fa 2013-08-08 19:26:24 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-ed6f08f37c3b13a0b4439e5e260303ff285936f09111ef6f9cab8cbd594b8f86 2013-08-08 14:49:44 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-eda043663c1e0fa5b8f2684303982e4cb9270903da21d6294f998575646a6eb7 2013-08-08 09:31:16 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-edaad1a51755e30d3edce267b2cdf8b72f4def23e49cb343188c939c330dd122 2013-08-08 13:29:20 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-edf6bea38ef26e21c1b1d44c76ba1e1d46c06c6baa6e1b1feaf3413589afd80c 2013-08-09 12:13:30 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-ee0aaaf6b00798852c40d75563df4228f170ebf294701ffbfbc451dfa697679d 2013-08-08 10:17:26 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-ee13d1c11b61f2140b1f2cb82c93857e61b9f8d0bbfdaba3686fe416dbdc120a 2013-08-08 09:39:16 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-ee25c34c8db2a047a1a1e66c225c7d591b717a4b9a3ecc63c4b6b7ce2c102e74 2013-08-09 07:54:56 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-ee80d9e73c44c6b4e75fe21a34356f98f0c3a62ef4d059155ac788d690ed5637 2013-08-09 02:08:42 ....A 62976 Virusshare.00077/Net-Worm.Win32.Allaple.e-eef72aa3dafa86890138968c69f13c10aafa6a9b533021a1b7377df0d32de72c 2013-08-08 12:18:04 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-f16eb8c8acce55a8e3f447cd1e5dda5467675f2b67f8a179caa623f5b93b5161 2013-08-09 10:32:08 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-f1dfe3976434d7d1634b1d904e0e35f645db46dcffb9fb26484fbc75f6f475dd 2013-08-08 14:33:58 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-f1ef7dd6a34a05e08e0ce201d244a79195b119a772edd7705933db3e6ca6e6eb 2013-08-08 14:18:34 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-f241c58373081775b6fef723df2fc31e17f2796f14e7a58ee8a4090617989ced 2013-08-08 13:25:52 ....A 122368 Virusshare.00077/Net-Worm.Win32.Allaple.e-f2722d946ec4c5f829bef913d292e78ecdf6dd0d765bbbdc3fe1c8eb81ec071c 2013-08-08 10:18:14 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-f28fbf8f054bdb90a2560fe5d2a076793ec2c5f6e971a38855e7a7868173f314 2013-08-09 06:45:08 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-f2b4f647fa8777b07b82e31530c6937f66113f88ec7dfacc124f9b501d4ba9a3 2013-08-08 13:55:56 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-f2b57aa05e84164d63b48dc6a1bbf458f15afc26a2837c8cf14c5049545a8f38 2013-08-08 10:18:10 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-f2c61a2ba8dd7c30860a8c71f5b487ca2584c3eadccac0d77eaf168ac80df923 2013-08-08 18:55:32 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-f2fafb84eb01bf80ad883fdb81e4ed7bed89be6f11ae4e40c10873acea20d947 2013-08-09 01:05:12 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-f37d178e6fadb8e9c9abf0f22868cb9728719f1c03c23fe9cb6a386f8b8576a4 2013-08-09 01:33:54 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-f3b8e980339d1a4cbe684bac391e877ee97b68b0c09e8ee5d4e496b83ad7dbe9 2013-08-08 12:17:16 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-f3ff0972794515556bcfdb2e83bf077eff4570baba306ba67706508761cf2755 2013-08-09 11:46:28 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-f49c6369aef411977a44d212388871bd423279aa5653950210ccc98b60679390 2013-08-08 17:48:04 ....A 122368 Virusshare.00077/Net-Worm.Win32.Allaple.e-f4c890958c08e072d2414cbfb139adef63f49e1822f3a9097abb1c95766c12b9 2013-08-08 14:43:10 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-f58fa0a38324471d4c059394197cdae9db3f744c38fa456aa6d13826c5fc3d4b 2013-08-08 14:26:44 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-f5ad5c147b287192a9c22b77839aec97edc64f65cbd5b8c994652e28434acf21 2013-08-08 12:23:34 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-f6789516829a3708ac639f09af42580aa53799c387513bf0a7ceca1b08354771 2013-08-08 09:31:52 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-f718533a632c2613cccca0158abadda791b64a6604f82d0ac29a04a7714a6372 2013-08-09 06:15:18 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-f773e5984109c8f2b033af3ab0d808b194729b9837a041fa7b28f99888036370 2013-08-08 09:28:18 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-f783f9334e40500b1b96dce95834613a453b94ecd92da8eea0e1aa6f4208ef64 2013-08-08 14:19:16 ....A 62976 Virusshare.00077/Net-Worm.Win32.Allaple.e-f7ee35589b3cca3b54229fc6522a942d890968d4dfe9f370b7991aa2196b9b28 2013-08-08 17:18:28 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-f81ff6f7812d8458451fa7bcc96659a82a3560984ed4f2ee78feef3318f30bf3 2013-08-08 10:19:18 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-f96ba7acf749eb0f02b051685b31d8330350749275d709ab0724e87dec2874a1 2013-08-08 11:37:14 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-fa407d9bff21cadb1f55aeb9b993c079df2d530545f097004fa7c131dea0d96a 2013-08-09 05:20:18 ....A 82432 Virusshare.00077/Net-Worm.Win32.Allaple.e-fa6bf75776eb22884e95a9d763331cdf1217d7a9e482f2b7dadc1b469b8620c5 2013-08-08 13:26:20 ....A 122368 Virusshare.00077/Net-Worm.Win32.Allaple.e-fa71675e4f146967bb8600a4b83d61e946da415125b7a84d22fed430c907ae1f 2013-08-09 11:31:56 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-fa7c0e4c4a61f0c4033b5179fec45981425288ca46dfb93008859bf3f9ede0ad 2013-08-08 13:07:40 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-fad27fcf4c3903335d27d4e39f3ed16498a720764357256371824da790e85864 2013-08-09 09:58:40 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-fb4208c8e2c4daff0c4a7cca52c789a091008e82a75f866014f13ffe753be7d3 2013-08-08 14:18:46 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-fb808517b630298e428ac1716dc117161a7dd5c5666dcea78ba1212072fa7ecf 2013-08-08 09:28:20 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-fc2caf5ec56695ff35a6f1d566adacf009032b5a401c2e42659f273b50d28e96 2013-08-09 06:52:42 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-fd33a37c733459c2c3ff8b70ed8855d1e5357e138be4159ff626e2b44c7468d2 2013-08-08 12:00:56 ....A 85504 Virusshare.00077/Net-Worm.Win32.Allaple.e-fd4a4ecd5d5e9a484682c17e113cf9730037e897859ab3ec82a6cd7a1405e53c 2013-08-08 10:30:14 ....A 78336 Virusshare.00077/Net-Worm.Win32.Allaple.e-fdfdff6d48b2bc324d0407cdae7998656f24b58fded76babe5e78ca9d1d73b74 2013-08-08 12:24:54 ....A 40779 Virusshare.00077/Net-Worm.Win32.Bobic.ac-33926c393d9679d858e075b1b7c1f8a4621d081bb4655e31c6e9038292ddc9da 2013-08-09 12:35:56 ....A 40759 Virusshare.00077/Net-Worm.Win32.Bobic.ac-39a9651f0404354df2132b14fdb3d8d6c88bb5d13a27cd8c2b3a917dcf55184e 2013-08-05 18:57:08 ....A 61440 Virusshare.00077/Net-Worm.Win32.Dedler-eadb428b1651b4d8e3e91a1ecaf31bda067606f95defb427a5ef2caead6969df 2013-08-08 09:39:20 ....A 166153 Virusshare.00077/Net-Worm.Win32.Kido.dam.ba-10503aad0e05bb070bf4522cba0e33cda38b4cc9b1e4f64cfb853c500bce2ea9 2013-08-07 19:53:24 ....A 122640 Virusshare.00077/Net-Worm.Win32.Kido.ih-00d86d030321071330abb737fbc9b3c846a93142e9a2065f23871d632e72a4e8 2013-08-08 02:51:28 ....A 154760 Virusshare.00077/Net-Worm.Win32.Kido.ih-01e850fd1e08b88ee7a8de677eec2af06ade6aa356bd7b725991ad76ca296812 2013-08-09 12:02:34 ....A 37914 Virusshare.00077/Net-Worm.Win32.Kido.ih-020a63d780d26d7dc931a3e167780f11bb7f2c0619236715c898298bbde1fc05 2013-08-08 07:34:24 ....A 170269 Virusshare.00077/Net-Worm.Win32.Kido.ih-02482d550b467be546175fdd76e804cbcfeed4ef05b0a6de3a127caa144907cf 2013-08-08 16:51:10 ....A 162819 Virusshare.00077/Net-Worm.Win32.Kido.ih-0287bfe916b4bcccbb27a230f6150f475945236e44aa986e1b075080c004822f 2013-08-08 07:30:48 ....A 163342 Virusshare.00077/Net-Worm.Win32.Kido.ih-030f6fc0bcf9e5afd0ea2e1a451ce6d06f03454bf7f2602d10f80a16bc3a1a1e 2013-08-08 08:43:40 ....A 168383 Virusshare.00077/Net-Worm.Win32.Kido.ih-0594bf895fec908b5b340cd3bc87ce3cf95d01e6c11ec857efb9e28bb05f9923 2013-08-08 18:58:28 ....A 160149 Virusshare.00077/Net-Worm.Win32.Kido.ih-06ad4027c3cf832c10c1773f0a8ff4606750723705cc397569f8956c62df32e4 2013-08-08 06:54:12 ....A 160460 Virusshare.00077/Net-Worm.Win32.Kido.ih-0777cb833bdc2da665fb504ef3013fe5d016b7c4c72d024c51f4a94897a18c43 2013-08-09 07:42:36 ....A 50544 Virusshare.00077/Net-Worm.Win32.Kido.ih-09c27b6e4a04930b56e53811ad54d304b248e45d7c5d8e52b9b76c769f1f54ad 2013-08-09 06:06:46 ....A 82480 Virusshare.00077/Net-Worm.Win32.Kido.ih-0a1f1c7158534610373f7b9eb2292d59889402acff66b3d41df8502519e93361 2013-08-09 07:21:26 ....A 164856 Virusshare.00077/Net-Worm.Win32.Kido.ih-0aa033b22b25d8d09dd00305a71e0384c1ba9b5a30e76bdab6f4dbb74e427377 2013-08-08 07:43:22 ....A 94248 Virusshare.00077/Net-Worm.Win32.Kido.ih-0dec308f08daba4b265e8ca5e546f5dae972f4a564c0cc947d9b661370c317cb 2013-08-05 23:55:06 ....A 166048 Virusshare.00077/Net-Worm.Win32.Kido.ih-0eb02efdc6075175a9dfc61f3fb63fcc68ed539b2557081f5ba5b76a0acc8861 2013-08-06 09:15:22 ....A 38276 Virusshare.00077/Net-Worm.Win32.Kido.ih-0f1a53bc7a70f8da7d05d1c4565397da04dcbda2d3b670cd265bab029c4071d1 2013-08-07 05:13:34 ....A 72466 Virusshare.00077/Net-Worm.Win32.Kido.ih-0fdcac3d47a8c24035831d14a5afbf086497581154bbe0c17daa95b5e4e0e2eb 2013-08-09 02:47:30 ....A 77748 Virusshare.00077/Net-Worm.Win32.Kido.ih-10537714c0ce725c10804b9a7ca878930ae8872c6c4e094d6185b4a6dbff3119 2013-08-09 06:09:14 ....A 78116 Virusshare.00077/Net-Worm.Win32.Kido.ih-15884b74d9a1d01649cb38f94d029f817cf8ab679417803639ed61e578ad0820 2013-08-08 12:40:42 ....A 72720 Virusshare.00077/Net-Worm.Win32.Kido.ih-161b008ba21ebddcfe8d1b1752ae4a6fe5ee6db75d92bb3470d884d3933cd32d 2013-08-07 17:54:04 ....A 107604 Virusshare.00077/Net-Worm.Win32.Kido.ih-1a6486b7dcb2dde370c8b8417b6b8c26fd61c554de3600f2e0b3cbcf5338d5e6 2013-08-07 18:12:28 ....A 198070 Virusshare.00077/Net-Worm.Win32.Kido.ih-1a6f35daec866d17d1a8344dfdab683ca2cc58602fb40c7ef10e83a2757ba070 2013-08-08 08:54:42 ....A 141686 Virusshare.00077/Net-Worm.Win32.Kido.ih-209a3636ed54d1ee6b3e0b23d65df1f97c685241275f5b4eb40d0e1f4ad024d1 2013-08-08 17:01:10 ....A 94576 Virusshare.00077/Net-Worm.Win32.Kido.ih-216fc935c42329a48ed13eea1c69b3c26c399aaafbc828bb27974f37401734b9 2013-08-09 05:09:18 ....A 117780 Virusshare.00077/Net-Worm.Win32.Kido.ih-242822638f6cda026223002b22c09b9779d7b9885729dbc8748b66ccdcc98a0a 2013-08-09 02:53:36 ....A 154098 Virusshare.00077/Net-Worm.Win32.Kido.ih-25dd6c2bb90a4258981eb2f9c26931a57309036ec522351f6c3769a1eedd0877 2013-08-09 01:00:14 ....A 143004 Virusshare.00077/Net-Worm.Win32.Kido.ih-269bf84731e85a9ae03b9f81883eb7926c0b6be3002db98c4043233792028491 2013-08-07 22:08:24 ....A 77110 Virusshare.00077/Net-Worm.Win32.Kido.ih-271195f8020157a12c3e84f15133a510d95e8e465154cee6dbb2d179d78952fc 2013-08-08 19:41:52 ....A 100944 Virusshare.00077/Net-Worm.Win32.Kido.ih-2b293f49b82733d6162db8db756b170f47e26c246d0cdf592d9b51bfa5932fd1 2013-08-08 19:20:16 ....A 166162 Virusshare.00077/Net-Worm.Win32.Kido.ih-2d81486b40942ec7c17ef1f30b3db5809ea8cc7867efd17110084473ad0d5596 2013-08-09 07:26:22 ....A 167991 Virusshare.00077/Net-Worm.Win32.Kido.ih-2eab113fcb780de76e218f260afdc1496cfaf463af4c2db93f5104de90481f42 2013-08-08 10:02:24 ....A 162965 Virusshare.00077/Net-Worm.Win32.Kido.ih-3215132f5ae08de8b5ce0579a100433fe43671f15f1e686f09e0ca3cbeeb3094 2013-08-08 12:40:14 ....A 838392 Virusshare.00077/Net-Worm.Win32.Kido.ih-338dcc93c24e45a79bd6266a851d1792aa6e64dcf184a6a331bc4c8c7e2be0f1 2013-08-08 09:33:30 ....A 129864 Virusshare.00077/Net-Worm.Win32.Kido.ih-34cc15e10677cd03c2e9f16e783899302f985d493e168f5cbc3fb645278b8016 2013-08-08 13:20:04 ....A 53348 Virusshare.00077/Net-Worm.Win32.Kido.ih-34de2b5b74406636b6fb79686ffb7e0a7882fd98cfcfa91186920ea634dff9c0 2013-08-08 10:02:18 ....A 166514 Virusshare.00077/Net-Worm.Win32.Kido.ih-37169226ed9689a037deeda56d842ff0a3399642ef963d69fec986d334a17dae 2013-08-08 13:37:40 ....A 90006 Virusshare.00077/Net-Worm.Win32.Kido.ih-37a16c8415a5b3e48050c9594b542513bbb9daeda3c2c713a7afdd8102b6e5bd 2013-08-09 12:50:58 ....A 50520 Virusshare.00077/Net-Worm.Win32.Kido.ih-3ab61167e08cd8c35ceeda806488e3b224d0f2a193c1ca5444f60f4fbfcac94f 2013-08-09 13:02:38 ....A 168395 Virusshare.00077/Net-Worm.Win32.Kido.ih-3c609d7f9dd62348bd96a8966e864f67e3f28c7388363795046238c74eb1b66b 2013-08-09 13:53:20 ....A 169761 Virusshare.00077/Net-Worm.Win32.Kido.ih-3e48f2a209869ac7262b76b2ae95e631f6bda6b71dae86ec0365ce9e6965f122 2013-08-08 00:19:32 ....A 94454 Virusshare.00077/Net-Worm.Win32.Kido.ih-438206494ce2b899dfd28bdab699d484873da1440eb4cf34cb13d75175d00196 2013-08-08 05:52:52 ....A 46606 Virusshare.00077/Net-Worm.Win32.Kido.ih-465ba9c75b67c9dd6deca4612c0a8bfe602b2eeb70b771e0ad385270737c7e58 2013-08-08 23:49:56 ....A 168276 Virusshare.00077/Net-Worm.Win32.Kido.ih-49be08211cf5a69370318fd47e9238c6956f3114459592928ad19d07b9443ca8 2013-08-09 11:54:38 ....A 92532 Virusshare.00077/Net-Worm.Win32.Kido.ih-4bd5ce198ec3a039880c7659ce5a3981fa8c7c1f5b87dbc4d1902f47c5a4224e 2013-08-07 19:52:20 ....A 161222 Virusshare.00077/Net-Worm.Win32.Kido.ih-4be1f281746a6c3c8ab34548e54612dc82a5b9704f9e80a39469bbf5b4a4d6ad 2013-08-07 18:55:44 ....A 167336 Virusshare.00077/Net-Worm.Win32.Kido.ih-4beef809276735e5ebe3b4a4766b6b4fed7f66f89e9cad4d6ab43b3737ff2146 2013-08-08 18:04:38 ....A 156196 Virusshare.00077/Net-Worm.Win32.Kido.ih-4cfc426085ccc231edbe4c3aba57d98a7a88a277c166a103d08b9f28383e2ba0 2013-08-08 08:47:40 ....A 159120 Virusshare.00077/Net-Worm.Win32.Kido.ih-4de7a4647c340f65d2ef6ac60a7df6767d4e8e7d0e2f4067e86ed42742d446c7 2013-08-08 13:37:34 ....A 160728 Virusshare.00077/Net-Worm.Win32.Kido.ih-4efd35d6d3b0f11c277bee459ce7397263957c6bd5d0a76c507525772c6fcb92 2013-08-09 06:48:54 ....A 65918 Virusshare.00077/Net-Worm.Win32.Kido.ih-4f74a7f0933ae23756b11143605d0bedb593080b5dd0254c4bf34228e09c2299 2013-08-08 11:50:44 ....A 87092 Virusshare.00077/Net-Worm.Win32.Kido.ih-4fe14bc578e38f962979a70496ca292a0b5ff53cc3744b422e18a30cbf9f9e67 2013-08-09 06:46:36 ....A 49098 Virusshare.00077/Net-Worm.Win32.Kido.ih-4fed322af21265b7298bc99bdb6aba9b77173e58d64b448c5247541be2a40a65 2013-08-08 12:52:20 ....A 169822 Virusshare.00077/Net-Worm.Win32.Kido.ih-5193f975a3e03fce2b4b13f3ab3dc62b6513b855bcba164d3393e380eef9d7f3 2013-08-08 10:17:02 ....A 39102 Virusshare.00077/Net-Worm.Win32.Kido.ih-51aa39192c2958953249e8b8c6f541d8746e4ed000755c579d762710af8fd49f 2013-08-08 12:57:16 ....A 164746 Virusshare.00077/Net-Worm.Win32.Kido.ih-54f59148f94a220bac47b0725115255b91f9f8457eff07ce685b48c0bada8edd 2013-08-08 13:55:46 ....A 125686 Virusshare.00077/Net-Worm.Win32.Kido.ih-55b521540381e93b38fb20d8ea84170489bb826ce2b58b0647a0be32b4465071 2013-08-08 13:37:36 ....A 126720 Virusshare.00077/Net-Worm.Win32.Kido.ih-55d519d881adedac0f573fa750ff9ed775995d7fca6288df381a08f6c47811f1 2013-08-09 02:52:44 ....A 162656 Virusshare.00077/Net-Worm.Win32.Kido.ih-55dc9dfef01da64b64bc2a723ee232b6b09de3d776c57d1043d8c4e4f729efc4 2013-08-09 13:43:26 ....A 53986 Virusshare.00077/Net-Worm.Win32.Kido.ih-591b4ae2dd3d4328d0ebb534f1eac2f38cc930bf379595e8e0582d2557f3be60 2013-08-09 12:41:26 ....A 166441 Virusshare.00077/Net-Worm.Win32.Kido.ih-5a2cc556a18150695746d525a79bb039a1dfa23075567cf731a5eb0b140e082e 2013-08-09 13:52:20 ....A 163040 Virusshare.00077/Net-Worm.Win32.Kido.ih-5be5df224ffa4aa7ebf2c2567cad38cdcbbb82c6d48d94ec6f3c1aa5fd1f002f 2013-08-09 12:51:20 ....A 141750 Virusshare.00077/Net-Worm.Win32.Kido.ih-5d4c93295e1f138e3d3c6f5d5e72cc9ed20a88a3dfa704f07f0b6ef7bdee610b 2013-08-09 12:50:24 ....A 167789 Virusshare.00077/Net-Worm.Win32.Kido.ih-5ea2160e799831879c7edadbc03b6d78dc4cf99df93e0d3f276bb57e6291e4b8 2013-08-08 07:46:18 ....A 77406 Virusshare.00077/Net-Worm.Win32.Kido.ih-60a06bf979eb02572ddbcde88556f88e076bd0139c64d51c1970501b96b59a9b 2013-08-07 23:47:02 ....A 105111 Virusshare.00077/Net-Worm.Win32.Kido.ih-625136fba7016cfbe8f6cf51939b47bada1498f013c3beca3af300c1bca56469 2013-08-09 07:21:58 ....A 81976 Virusshare.00077/Net-Worm.Win32.Kido.ih-62523c7dd455dc7b0fb110d4a3934a2ccd4452bc1ffe908d6cd05680487775e8 2013-08-08 05:05:22 ....A 117440 Virusshare.00077/Net-Worm.Win32.Kido.ih-628b7ee569d86c6cda5606f547a0c2dabb5f4361c0a10393673c96d917a7927f 2013-08-08 20:57:40 ....A 35386 Virusshare.00077/Net-Worm.Win32.Kido.ih-63e577566c7d8c57a46724a37e9ede4db008129133c571c7aabc50fe7ed9b31b 2013-08-07 20:02:16 ....A 88446 Virusshare.00077/Net-Worm.Win32.Kido.ih-6504c8920a970818063b9cb7b8802062b7f73072ba78b5d0f9580a2b6a624c9e 2013-08-09 06:55:34 ....A 160600 Virusshare.00077/Net-Worm.Win32.Kido.ih-6627b0dc5f46e7d893e17338b15388f43a21ae961223931eec4421afb1cf4d30 2013-08-08 02:45:34 ....A 163840 Virusshare.00077/Net-Worm.Win32.Kido.ih-66575c4424fe5049f6c830a47be50a6799a4a53aba3d0d1e2feb2fe3e761d347 2013-08-08 01:21:12 ....A 98560 Virusshare.00077/Net-Worm.Win32.Kido.ih-6d471f0921fcc19f442db2b52d6c57bb8920048648bdbd3fe6f7cc77933aa1fb 2013-08-07 20:02:12 ....A 74462 Virusshare.00077/Net-Worm.Win32.Kido.ih-6de264cfb1d89a7f705b20b4780ca486b66d2a08a962d5e8e4434ea555fa6c51 2013-08-08 01:08:20 ....A 101864 Virusshare.00077/Net-Worm.Win32.Kido.ih-6e4169df19bbdd7be14a3ef3d2a0408f17635b47cc538bdcf57115e0550cecf3 2013-08-09 05:25:34 ....A 120184 Virusshare.00077/Net-Worm.Win32.Kido.ih-739a79561c42549caa7d15a7a0bfca5f0ec62cc70416c5cf5d6e5f01bf4bda42 2013-08-08 11:54:04 ....A 74450 Virusshare.00077/Net-Worm.Win32.Kido.ih-74d2a8a263e9e9fff61fc82fef4af5649250a8083af1c9368fda90a78eed7af7 2013-08-09 06:47:44 ....A 35086 Virusshare.00077/Net-Worm.Win32.Kido.ih-75deab511d671c029c7237c61810318813827991df46832bb049040b566dad80 2013-08-08 11:37:42 ....A 110418 Virusshare.00077/Net-Worm.Win32.Kido.ih-761ec84faf296b99c9da392fd4392caf546f5e8cfd5a21ca4cdda72ae9e1d8cd 2013-08-09 00:55:44 ....A 113416 Virusshare.00077/Net-Worm.Win32.Kido.ih-773e110e6516679a54e2db35163c44e86745e28ba766f3aed442cfe4d0bd3c7f 2013-08-08 13:19:44 ....A 115000 Virusshare.00077/Net-Worm.Win32.Kido.ih-785b76b55f7347c7041da94f7cc50aafb6018753d8100d1519aec43177fb38c7 2013-08-08 14:37:40 ....A 404124 Virusshare.00077/Net-Worm.Win32.Kido.ih-7c515386b0a465c32915cdb3277f2de923e4d00d576d67f8b616bcf4dd179a8b 2013-08-08 13:17:44 ....A 37926 Virusshare.00077/Net-Worm.Win32.Kido.ih-7caa94c2b4030b55c4b51ae10931784b166d47c58b449132dc6f3084bfc230be 2013-08-08 17:11:12 ....A 105672 Virusshare.00077/Net-Worm.Win32.Kido.ih-7e67fc603d963a8e054c2eb241c5710cc7cb50ccaf627a895a22a5a3a1b0c496 2013-08-08 10:30:48 ....A 160903 Virusshare.00077/Net-Worm.Win32.Kido.ih-7ef0debebe674ea315936cf9112590042e89bea48a68ce0f9ef29231bbe9ebc2 2013-08-08 17:04:08 ....A 581760 Virusshare.00077/Net-Worm.Win32.Kido.ih-7f99f40f5fbd3affb51e5636621dfde1cd33780c5f52dfa892066058ec8d5b3d 2013-08-09 08:02:00 ....A 644360 Virusshare.00077/Net-Worm.Win32.Kido.ih-7fcba3deeea5efff8b91abaa04b7e109474a6cc6ca6bc542e1af2e1c79d2944d 2013-08-09 11:34:46 ....A 307116 Virusshare.00077/Net-Worm.Win32.Kido.ih-805df5a90ac82f5656fc28c2335401c749e54108fec60c46d825247e38e292b9 2013-08-08 07:46:24 ....A 99674 Virusshare.00077/Net-Worm.Win32.Kido.ih-80b9e567d33799132a601c4c4a78c2fe3321a5a3c27be5ce308eb0f04b1d37ef 2013-08-07 19:27:14 ....A 44500 Virusshare.00077/Net-Worm.Win32.Kido.ih-8297e00701ec56c7f77a773a983b9aa6e861e4c33c2f24fb04488bb19e8fb92f 2013-08-09 11:54:50 ....A 113568 Virusshare.00077/Net-Worm.Win32.Kido.ih-83d5d9002386f17001461e9d22785603db2fae66fe48900bf8c8ddd303946fd5 2013-08-09 11:23:42 ....A 30940 Virusshare.00077/Net-Worm.Win32.Kido.ih-85f08afe7a55c0bf08743aeb7ec9b730f171a56946bbaeb3958bea5b18af6768 2013-08-09 00:31:36 ....A 106552 Virusshare.00077/Net-Worm.Win32.Kido.ih-88b19050a9fc525c318199bb0944c48a5bc1c7737173910523adfce9f1e3b9d2 2013-08-08 05:43:22 ....A 129536 Virusshare.00077/Net-Worm.Win32.Kido.ih-89303f79417fdf29c9a77444206147664fff7df5a21610c99653c4467906259c 2013-08-08 17:05:16 ....A 234576 Virusshare.00077/Net-Worm.Win32.Kido.ih-8d83f3fd2f23670a835d7d192990a4cb18ea02435abd4e77f486ad4d706ec69c 2013-08-09 07:42:36 ....A 125372 Virusshare.00077/Net-Worm.Win32.Kido.ih-8f7403910f801ecf084cfd5333f6ddbb16c43d48deefa60fe4be36398d9e8b07 2013-08-07 00:25:58 ....A 165826 Virusshare.00077/Net-Worm.Win32.Kido.ih-916f96cd41dae38080b81d380fe4db145146a7ddb0b3631044c8ae0442f2a966 2013-08-09 05:01:54 ....A 57886 Virusshare.00077/Net-Worm.Win32.Kido.ih-91aa88f5e231ca040d5468e26032ac989efc5c82f366561ffad9caa6ff216ae0 2013-08-09 04:50:56 ....A 98224 Virusshare.00077/Net-Worm.Win32.Kido.ih-94add83bd3946a5fbe305443868e6d0fd804c3d95fb5950159d88ad2beaa738f 2013-08-08 00:28:42 ....A 52042 Virusshare.00077/Net-Worm.Win32.Kido.ih-9766ce1b4032e3fb18f382781760c05a66c5ec7ac3526527c208b1819d3317ab 2013-08-08 05:27:16 ....A 167765 Virusshare.00077/Net-Worm.Win32.Kido.ih-980497aae73cbc30f3d8bd36434bd737a4966a49e63dd6effcb34437d3c59fa4 2013-08-08 17:23:44 ....A 112428 Virusshare.00077/Net-Worm.Win32.Kido.ih-99fa260666c87c3f63e3585c3c11c3a96da62bcbb683c74f41e402db20d45e61 2013-08-08 15:54:28 ....A 159108 Virusshare.00077/Net-Worm.Win32.Kido.ih-9aaf40ba42714a77ae7e12afe10754774c0b9912dc8deb226dd6820358f60b72 2013-08-08 15:05:24 ....A 148512 Virusshare.00077/Net-Worm.Win32.Kido.ih-9b9eb0fc5784d95cbec8d6b9ccfc4fb16bf4e769c3daa3e7cc4015131e098e39 2013-08-08 05:42:38 ....A 166515 Virusshare.00077/Net-Worm.Win32.Kido.ih-9c69e8926a65861360cdff1d08655fa09690d429b7658d2bac2e0ae63e7b6e11 2013-08-09 06:09:42 ....A 161961 Virusshare.00077/Net-Worm.Win32.Kido.ih-9d88f598e6c97b7f595d3fb7847ffffb7f78f167342595b098d85ea0e684bd16 2013-08-09 03:27:26 ....A 169775 Virusshare.00077/Net-Worm.Win32.Kido.ih-9de3c850b3d431ed2c2b968d6b41bbca66af6e58b1d972eb90a0cf08b62d6b50 2013-08-08 00:26:06 ....A 180224 Virusshare.00077/Net-Worm.Win32.Kido.ih-a156c09b1cfa1886e7ffbc80045831291e671934865af65d798f7bf5ba2474e8 2013-08-08 04:22:54 ....A 47668 Virusshare.00077/Net-Worm.Win32.Kido.ih-a4fa3aa68d92dfcae4fb55efb501bc14bbe59fe4b0f3f8d2fa32adc8616bcad2 2013-08-08 00:07:40 ....A 63272 Virusshare.00077/Net-Worm.Win32.Kido.ih-a8dfb721b973cd5ab0a3633e43fca390f2616618434f21ee74a0cabc46bead2a 2013-08-08 18:50:22 ....A 166136 Virusshare.00077/Net-Worm.Win32.Kido.ih-a9969a6bcc79addb6f72e643a04e23c0ad675d5ad2879a94824321ac09fa8fcd 2013-08-07 19:57:56 ....A 141620 Virusshare.00077/Net-Worm.Win32.Kido.ih-ab05535d9f7d9f3af4b59280ec7f4a51aac67d89c1165bf9262f3bb576bbedf9 2013-08-09 12:23:48 ....A 93044 Virusshare.00077/Net-Worm.Win32.Kido.ih-abff6e973259685caee7c5af11413f064b8e978839307ab44412c8cd927b26e3 2013-08-07 20:02:18 ....A 540672 Virusshare.00077/Net-Worm.Win32.Kido.ih-ae302e99ebcce8f1a97e432015e23602164b5cb3c6a655bbe76245a92d7f67ee 2013-08-08 06:36:10 ....A 144406 Virusshare.00077/Net-Worm.Win32.Kido.ih-b0b0f2b158750392af305e4dfcf673ceec0c18edc3c6fc68a796c0d3a0f5b672 2013-08-09 10:47:32 ....A 125504 Virusshare.00077/Net-Worm.Win32.Kido.ih-b1d774b55c651153055a7da0af94b2687afed449e9836879e3b3bb532158e115 2013-08-09 04:15:36 ....A 32342 Virusshare.00077/Net-Worm.Win32.Kido.ih-b299e6827fa96a6c910f8994af189ad317db4fe06fea592bff3520150f8fbe95 2013-08-07 23:53:58 ....A 69548 Virusshare.00077/Net-Worm.Win32.Kido.ih-b2e1218dafc293133d728c7c278ee46a9e581b7e8399f11f47132671d38a7751 2013-08-08 06:20:24 ....A 166838 Virusshare.00077/Net-Worm.Win32.Kido.ih-b69db2e10faa7605bdfbba4bd9b6bf0fb3bdd71e17c2e6d1a85c6c52fc41ba6e 2013-08-08 15:01:24 ....A 167324 Virusshare.00077/Net-Worm.Win32.Kido.ih-ba11b6336f74eb4ecff24595c1307101690ef628e7b5b795241d44c8b758d50f 2013-08-08 06:43:36 ....A 98488 Virusshare.00077/Net-Worm.Win32.Kido.ih-c0a59c32442b708ba3f1637642d650bcef8ecf870ef8b07cf967c4016ff6365a 2013-08-09 05:13:58 ....A 114598 Virusshare.00077/Net-Worm.Win32.Kido.ih-c1cd9bc0f247370869d9a1a9ad98224d739c9b967515b91c6798d41cfca75e72 2013-08-09 11:10:16 ....A 120208 Virusshare.00077/Net-Worm.Win32.Kido.ih-c47455b17e679e884ddfb645a2939029ff5ab46ee8afc439462fb49390f53ece 2013-08-09 07:18:58 ....A 136552 Virusshare.00077/Net-Worm.Win32.Kido.ih-c5740ca63228a66570c2c12bdc588f36cef6831e6f73824f987032a8366d1989 2013-08-08 00:22:30 ....A 113788 Virusshare.00077/Net-Worm.Win32.Kido.ih-c71bf358dc801ef4079e263b660215105fcd7465b2c6f32e23430ac62844c9b8 2013-08-09 02:23:38 ....A 168509 Virusshare.00077/Net-Worm.Win32.Kido.ih-c7b76ade64c7ace58e6f0a066ae312df5e89a7c5185a693f191ee9844190de08 2013-08-07 21:09:36 ....A 65894 Virusshare.00077/Net-Worm.Win32.Kido.ih-c7d3f84c7e984b055b2e93d9cc0e71660ca9f3151564b2d640b89c39c7315b2b 2013-08-08 04:23:12 ....A 99438 Virusshare.00077/Net-Worm.Win32.Kido.ih-ca5a7ae42ded2d7f1a80a43f05d82f511335f6254a40bed04ca29313dc24df1a 2013-08-09 03:19:34 ....A 100956 Virusshare.00077/Net-Worm.Win32.Kido.ih-cbbf06893cb5461fad9d3d700cdcedd85736fbf1af2231606051551bb150cb7a 2013-08-09 08:10:28 ....A 159148 Virusshare.00077/Net-Worm.Win32.Kido.ih-cc314c0033007fee98002c30644a26ecd477b91e94f63c2f73c288d028b71b94 2013-08-07 18:44:30 ....A 42682 Virusshare.00077/Net-Worm.Win32.Kido.ih-cd33793906685a57bd497be7f090d396c50b473d6364220d4e1e613badfa6d98 2013-08-08 00:29:48 ....A 153256 Virusshare.00077/Net-Worm.Win32.Kido.ih-ce06c4de6c023941622db8d391dace70be3c0e4dd550b7bcfb56d38f3212645d 2013-08-09 02:38:56 ....A 171376 Virusshare.00077/Net-Worm.Win32.Kido.ih-d1bf12ce2434854a5c5fb4c56d51d9e3de664e6889748013888ef8bbf2d6b0ae 2013-08-08 23:41:30 ....A 119252 Virusshare.00077/Net-Worm.Win32.Kido.ih-d2f2652cd037cf1cf22196b09fad0c8c49990dd1607fb4c1e8d99882546f9948 2013-08-08 08:32:40 ....A 117768 Virusshare.00077/Net-Worm.Win32.Kido.ih-d3229ad06cae2f9ce19d5affdf7272c052579294a0babc110274125d560ce5f3 2013-08-08 06:39:50 ....A 605676 Virusshare.00077/Net-Worm.Win32.Kido.ih-d4612e80d40b8e032a1cc12d98119ae415a762c705b58c7fb0f8b7e69ff93482 2013-08-09 01:20:24 ....A 436022 Virusshare.00077/Net-Worm.Win32.Kido.ih-d5d44c5240df02aa9a23e015857ccfd35e62193ace85883bdf15322a5534e7c0 2013-08-08 06:23:02 ....A 158873 Virusshare.00077/Net-Worm.Win32.Kido.ih-d5e4cddd1eaaee5ede79e32ea0f3e069b0767ce5361bb14d1e64bf74637b7753 2013-08-09 06:46:02 ....A 63186 Virusshare.00077/Net-Worm.Win32.Kido.ih-d63529ff4813c6bf4581f65b59444c5a9e88e31fca5e9d2ed96c953911198afc 2013-08-09 06:03:32 ....A 115668 Virusshare.00077/Net-Worm.Win32.Kido.ih-d963b42c2bca71660da56576c9af2d4419e1603c92b76a8f288f3d7d9fd46dbe 2013-08-08 08:54:06 ....A 168509 Virusshare.00077/Net-Worm.Win32.Kido.ih-d97d190e5941be44a9c286d4f712d20353e74386e88291d356c1a11c57597fe4 2013-08-09 11:10:14 ....A 166257 Virusshare.00077/Net-Worm.Win32.Kido.ih-d9dc3e4af5f6ba4e4356c2f7f7fb80bf33e64e53cee30b9a2ef75eac0c2773c2 2013-08-08 06:59:16 ....A 161624 Virusshare.00077/Net-Worm.Win32.Kido.ih-da935a2e8c5aacf0589d1852871527219b7a9412ef16cdd97be4e7adc3b9bac6 2013-08-08 07:45:44 ....A 135962 Virusshare.00077/Net-Worm.Win32.Kido.ih-dbbb87605cd13740d5e25a9d030ab014224590fd652e68efe15007f9ecfcee1b 2013-08-08 23:56:30 ....A 245760 Virusshare.00077/Net-Worm.Win32.Kido.ih-dc02456ca60b8ff52df94f982781ebed8309fc7d5ddbdd1613aa2a9c65ee5c9e 2013-08-08 14:36:40 ....A 95312 Virusshare.00077/Net-Worm.Win32.Kido.ih-dc4d61a081f84c881d162b2b701b121044fd34a60fa531877ec4f147d579910f 2013-08-08 08:51:32 ....A 62008 Virusshare.00077/Net-Worm.Win32.Kido.ih-dd3a5830aaa224facd951d8e994c5a02ed14952c5314fe00149ad743dbea666d 2013-08-07 23:47:40 ....A 155814 Virusshare.00077/Net-Worm.Win32.Kido.ih-dd5634715f45e0fd6f59089cf819cfc2fcff6fec48c111bec5a5e0e77fe69d95 2013-08-08 00:01:52 ....A 127827 Virusshare.00077/Net-Worm.Win32.Kido.ih-de5aea502f788cfa3feffc4c74a11c740d3274f5fed31d0d337449ee63451573 2013-08-07 01:45:36 ....A 1521320 Virusshare.00077/Net-Worm.Win32.Kido.ih-dfc8a2801f73cda0a7870c7096a6d37fde2cc944987b29aa888b4806d9673751 2013-08-08 01:57:00 ....A 154462 Virusshare.00077/Net-Worm.Win32.Kido.ih-e3129115407c5dec747d7f6e770b3add028d526f4f2ad8b29dfb031dd38853bb 2013-08-09 10:51:50 ....A 36764 Virusshare.00077/Net-Worm.Win32.Kido.ih-e34f1e8994fa57635f49c1a12415aa3b3ae8fc03c44877eee3ce56e14227ef5f 2013-08-07 02:17:12 ....A 167324 Virusshare.00077/Net-Worm.Win32.Kido.ih-e5959d3fec1a1c6b468a5d8f690770c24300e38c4e807bdfc7cc269ace09ce93 2013-08-07 02:17:04 ....A 166440 Virusshare.00077/Net-Worm.Win32.Kido.ih-e5a5f52d6a0dc8deb56523f4832435fc47e581d3edd5add69fab21babab2478f 2013-08-08 09:07:28 ....A 101100 Virusshare.00077/Net-Worm.Win32.Kido.ih-e5b2ff32497baa9d0d6aa9a8dd1353c99caef8182fbcb1c90df1796ce68dda4f 2013-08-09 11:04:32 ....A 161844 Virusshare.00077/Net-Worm.Win32.Kido.ih-e7763020506b7a75df063541314e9820ef2a3f69d7bcaf4f5aa887747d91bf52 2013-08-09 08:22:40 ....A 150062 Virusshare.00077/Net-Worm.Win32.Kido.ih-e7ad1fceec31884b609f9d03ee1773a31bcb549159698bee2f34e158025fee49 2013-08-09 11:45:30 ....A 53360 Virusshare.00077/Net-Worm.Win32.Kido.ih-e9ead81d6c8ab22d624dc532c0a815c9610da83140d5fe5366d553d0675e3bfb 2013-08-08 13:59:40 ....A 113562 Virusshare.00077/Net-Worm.Win32.Kido.ih-ebbb914cd88043bda0f0b0085cd9d7d002fdd64acdae644181b424e40d8c62b7 2013-08-08 12:31:26 ....A 123388 Virusshare.00077/Net-Worm.Win32.Kido.ih-edb45306bb33dfd3206327f43a32493cc6c7ebd0ebdfa0df28920bea69fcaf7c 2013-08-05 18:19:40 ....A 65700 Virusshare.00077/Net-Worm.Win32.Kido.ih-ef1d71e11ee046bdc770b7ec5a6b8999e0b1e436ffd35759cc108e17ec1ab29c 2013-08-08 20:31:44 ....A 175077 Virusshare.00077/Net-Worm.Win32.Kido.ih-ef93362f9ed7ca6a13db95f2e6dce546b8cc2b82d34387ac13ca8b89ecc048fa 2013-08-08 14:57:54 ....A 158658 Virusshare.00077/Net-Worm.Win32.Kido.ih-f0f9fef52241b1faeb456abb9e35e1b1b76bb91f964f27e09970643bdfa7cf50 2013-08-08 12:31:42 ....A 118736 Virusshare.00077/Net-Worm.Win32.Kido.ih-f33cb8d612a13b48367d1cf65380c470d8a6c6be1b76b12f35c80da2c1470f5a 2013-08-08 12:07:06 ....A 97704 Virusshare.00077/Net-Worm.Win32.Kido.ih-f3697f719392246ed1b76082e8f8a389a2937f11ce538f00b603cc3fe7f170f4 2013-08-08 09:57:32 ....A 166182 Virusshare.00077/Net-Worm.Win32.Kido.ih-f7fb8af77b94c727bd8ab634fd523eb6a4a8530151aa779807eb6c092a7b4464 2013-08-09 12:21:56 ....A 403992 Virusshare.00077/Net-Worm.Win32.Kido.ih-f8cb16a836b9ea8cbe658488d0e5fe835907cf040d4f277e8e32ce1c1a3a0e90 2013-08-08 12:42:46 ....A 31024 Virusshare.00077/Net-Worm.Win32.Kido.ih-f92121ac893576e585c52082a828d3523182fa2515884b94764dd85dbf74dfaf 2013-08-08 13:19:22 ....A 105150 Virusshare.00077/Net-Worm.Win32.Kido.ih-f99b7da9e0d8e99eb6264cf262744ab63a620f98b0108ef9341c30edbb54e2c2 2013-08-08 15:21:36 ....A 145670 Virusshare.00077/Net-Worm.Win32.Kido.ih-fa6caf77afed361d29bb4b563dd0b07e1d49e76a92740dd25c5ff00904b6e84a 2013-08-08 10:17:20 ....A 144800 Virusshare.00077/Net-Worm.Win32.Kido.ih-faa101432b981f99978ba1fe9eb66482d75c0eb64eb08d1548abb4e5861a8713 2013-08-08 14:27:00 ....A 88895 Virusshare.00077/Net-Worm.Win32.Kido.ih-fb41df094b697054d88de054c070542e13e38f19c94ab620660dec86c65d6f6d 2013-08-09 06:09:38 ....A 162656 Virusshare.00077/Net-Worm.Win32.Kido.ih-fc3d126fd5d3dd4fe55680a34869fabdb553197d78c768044629d875e13b6835 2013-08-09 11:57:00 ....A 131072 Virusshare.00077/Net-Worm.Win32.Kido.ih-fca4670546ffe045aad0f8462a7117f84f80674a957b1890ec6a994556d4d297 2013-08-08 15:30:26 ....A 31494 Virusshare.00077/Net-Worm.Win32.Kido.ih-fd39c1d25b2defdde767e03a527c82fc6ceebf4675b0854cace9ff45138d6425 2013-08-08 01:10:22 ....A 168096 Virusshare.00077/Net-Worm.Win32.Kido.prg-8eef12e3c403830e745c18fe59c2a779f79beec864f053eda66a759adb5fb0b3 2013-08-09 05:08:00 ....A 4848128 Virusshare.00077/Net-Worm.Win32.Kolab.abuj-8fac8266b8f8c2f2f076c070cfb438571d64e15166deebac475e7ec25c2592c3 2013-08-09 10:02:00 ....A 216064 Virusshare.00077/Net-Worm.Win32.Kolab.aeky-7ff4a46539795947156008161118bb8e276caa445e75df87ee493d06d3b01bd0 2013-08-06 23:14:38 ....A 209920 Virusshare.00077/Net-Worm.Win32.Kolab.afxd-3eebca45c62290592d3fbc3af29726347fbacb73310d710ac8017f483c527ac8 2013-08-09 08:00:02 ....A 637328 Virusshare.00077/Net-Worm.Win32.Kolab.bde-7f22f58c2102233177b86092b939240014a32ef76c86222b562398a5fe80ae08 2013-08-05 18:43:52 ....A 460584 Virusshare.00077/Net-Worm.Win32.Kolab.bde-c6be60b9f28efad964f1b03ee55fdf4f93d92e12ad519f5fbb7f9113dee45086 2013-08-09 13:18:00 ....A 208384 Virusshare.00077/Net-Worm.Win32.Kolab.biff-58807bafaec651818bfc9c8b697e15a374173f4e930ab2251a9e55dbcb06418c 2013-08-05 22:37:20 ....A 484004 Virusshare.00077/Net-Worm.Win32.Kolab.biii-d9348054d3cc1504f8f1eb3c82941beb2f1d85ca2fcfccdf31944d71b83043bc 2013-08-07 07:11:42 ....A 286652 Virusshare.00077/Net-Worm.Win32.Kolab.bqkb-b83836adc3aa9fdd18ef9f23b08bfd5ba83fb73d01d3fec0cd552f74ac4ae585 2013-08-07 06:04:54 ....A 155648 Virusshare.00077/Net-Worm.Win32.Kolab.brnk-e719d815dd15db9f936ca84da66f69645f8cf9d264862b3416e7e02a8b920928 2013-08-05 17:05:06 ....A 128000 Virusshare.00077/Net-Worm.Win32.Kolab.bscq-ecef26085c037c3af417b7128c795149670d5b3885794a9d293d28b4b383c140 2013-08-06 12:32:26 ....A 48128 Virusshare.00077/Net-Worm.Win32.Kolab.bsfm-0fe8176edf48b6e71d4bdadd8278977730ac0fdf3fa8ac981cc9339c1286f5eb 2013-08-07 01:51:10 ....A 540672 Virusshare.00077/Net-Worm.Win32.Kolab.bsfm-405da8028c1c97c2424d7e574f990d6aa33308c7252ac386d68c37f0d43df85c 2013-08-08 12:03:32 ....A 581632 Virusshare.00077/Net-Worm.Win32.Kolab.bsfm-fcdabf566b6b5901103e9d2847d28ecfa4192e982a79ab1588fb2642e5fe5356 2013-08-09 04:59:30 ....A 567808 Virusshare.00077/Net-Worm.Win32.Kolab.bshl-8e094ad83ac9f3d9bbf4a805e2aecc4b213053528b4d9e62500653cc0940f6ac 2013-08-08 10:18:18 ....A 55600 Virusshare.00077/Net-Worm.Win32.Kolab.bsye-13b3ae80c252282df955ec796e64e669d594f66e07cbf565166a44d898432c59 2013-08-08 09:02:36 ....A 352294 Virusshare.00077/Net-Worm.Win32.Kolab.dkj-6f34fb70091190ac333644033bf8878731a0b2ae4bcc80bb1394a5d0840dbe9b 2013-08-08 04:28:36 ....A 54436 Virusshare.00077/Net-Worm.Win32.Kolab.ffu-6f22a544d278e75990f4ec0771d60207a6ca09aa5ac61ccb4b714e52e9104307 2013-08-09 06:48:12 ....A 281088 Virusshare.00077/Net-Worm.Win32.Kolab.fls-6f53a7353c2a6461b5754ed1555af49751b530dac52cf0768782b74893723a44 2013-08-08 06:45:48 ....A 120832 Virusshare.00077/Net-Worm.Win32.Kolab.fls-8f9a8988f85a265f79bbde553af4746c9784605e9d6b95fde88974ba17847260 2013-08-05 18:43:26 ....A 392704 Virusshare.00077/Net-Worm.Win32.Kolab.fph-ead135906c527d397c07ca5489b5d62d9306924c483e0c36ab05dcb51c8de43b 2013-08-06 14:25:04 ....A 140420 Virusshare.00077/Net-Worm.Win32.Kolab.gqr-e0877eec4800f394e030702f2bfee18180b58eea37f064c35990818c1718ff44 2013-08-08 08:48:38 ....A 167936 Virusshare.00077/Net-Worm.Win32.Kolab.ksg-8ed1934fec7146f56cba50028799594ab2635ca8f73a395c32aa741cf1101b80 2013-08-08 14:38:06 ....A 1794264 Virusshare.00077/Net-Worm.Win32.Kolab.lzk-6f93616068056f01f8fa2cbd4b7bb39adc80777651fcc24534280b7ee58db635 2013-08-07 18:47:16 ....A 199680 Virusshare.00077/Net-Worm.Win32.Kolab.mbb-8edd994fafa9b443b079cdd0a0ce4692978a6cecbad101688b47e789393fa564 2013-08-08 01:33:48 ....A 229376 Virusshare.00077/Net-Worm.Win32.Kolab.pjq-7f93253a8a3b5afa8d771f3c69f1d2b90ea4f8405cf344d30dedf793b27e4b85 2013-08-08 09:06:18 ....A 226816 Virusshare.00077/Net-Worm.Win32.Kolab.saf-0a2cd49a196e361f2dcbc213414347b9db5def535304ccebc3d58a2ac6f3fd4e 2013-08-08 16:54:52 ....A 279040 Virusshare.00077/Net-Worm.Win32.Kolab.tak-6fdc33b1f5074e9a0206d25b660797fb2f385e2e26368a9f1642f5f79321cf5a 2013-08-08 17:04:42 ....A 536576 Virusshare.00077/Net-Worm.Win32.Kolab.wsy-8e7b7e1465c38ba572e964781f1a5bd8a366cb26c263aafb06d39b512d88dfef 2013-08-08 14:58:14 ....A 65545 Virusshare.00077/Net-Worm.Win32.Kolab.zpy-7ff06e000d689ca81d73e1e66815ffde6ad5f0cebd50955ad52bdd1debf5eb82 2013-08-08 05:57:40 ....A 117618 Virusshare.00077/Net-Worm.Win32.Kolabc.hci-4ed8edf082d3741b3d201b5a664fb220d43bd158402eabafbbaf6dac87e874a8 2013-08-05 22:36:50 ....A 15360 Virusshare.00077/Net-Worm.Win32.Koobface.bacs-0ea4feb2ecd112030a245df083045f3735e5da482e354982829f57a33721d482 2013-08-05 18:56:44 ....A 592896 Virusshare.00077/Net-Worm.Win32.Koobface.bsh-d4473cd4ccba270cf5016d8885537114c1a5ba4c5462fbf74bb4a34dc731c940 2013-08-08 05:30:46 ....A 136192 Virusshare.00077/Net-Worm.Win32.Koobface.fqi-7fd5bc0407f29a469951b4252130da7e848602ef9c76654eae0695dd8e5ca628 2013-08-08 06:29:54 ....A 5392 Virusshare.00077/Net-Worm.Win32.Koobface.fyn-23035293ef48ff00d1006813861f0ec39c6be291519714da792e9149716b73b6 2013-08-08 06:37:16 ....A 114688 Virusshare.00077/Net-Worm.Win32.Koobface.hcy-cf531523d6bcf0b8793cee8980d965e3f6b88089108d3a7714d51b56bd821683 2013-08-09 00:39:22 ....A 39414 Virusshare.00077/Net-Worm.Win32.Koobface.jji-8e93e9b22115625582e4d789692a4b89942f6d1c343351b2875c8521850f3ab3 2013-08-05 20:29:00 ....A 8227 Virusshare.00077/Net-Worm.Win32.Lovesan.a-ef446d07fb8e966a773e143bfb3d9022d028d5538da1af9299e1735c955c4578 2013-08-08 15:24:02 ....A 6672 Virusshare.00077/Net-Worm.Win32.Morto.a-137355958a63fa6bc3fe6cce8d3112c49071fefe56a8c9d4db093cd4bdc3a1a2 2013-08-08 14:30:16 ....A 6672 Virusshare.00077/Net-Worm.Win32.Morto.a-3320835c1e8ca6a3fd4e042d0028a245c4331cd9534cd4d8e6f5f2242017b16c 2013-08-08 06:37:34 ....A 9728 Virusshare.00077/Net-Worm.Win32.Morto.a-6ffeabc96e64f68b7a792143d26e88a432388ee7e6cb761867df8c7072538335 2013-08-08 08:33:34 ....A 6672 Virusshare.00077/Net-Worm.Win32.Morto.a-8adaa7149080bba9ef5ac928e9908666b402327af51548c6fb100d8c938c6706 2013-08-09 02:39:06 ....A 6672 Virusshare.00077/Net-Worm.Win32.Morto.a-d1bad19b0b4c2bef03f597c88f2e46640d3e2216daf8b294f5115a1f8fe6dda3 2013-08-06 00:15:42 ....A 46080 Virusshare.00077/Net-Worm.Win32.Morto.eca-342f8aa1dd1710adc672cbc42669362918e030113f3091356c90cdd4f4eebfb1 2013-08-06 11:07:30 ....A 19456 Virusshare.00077/Net-Worm.Win32.Morto.gvg-08ced91a9a7d96a0704a263c755a7dbf2461ab8426f3c79daa11e6dc30888a7b 2013-08-07 01:12:06 ....A 19456 Virusshare.00077/Net-Worm.Win32.Morto.gvg-14b033cb80c03afb5b4f93148e17d05041a4eb4a94515d87d934ce7f6f3b3c17 2013-08-07 18:34:30 ....A 19456 Virusshare.00077/Net-Worm.Win32.Morto.gvg-698fb15e91442c0cde8fa514fc5275d87ba6c4a8ba11e18520ddf1e8c7a71d8d 2013-08-06 12:30:36 ....A 19456 Virusshare.00077/Net-Worm.Win32.Morto.gvg-8cce28d14911b25328a4f23797c326df8c77767cb68a4d14ef3019eaa8e8150a 2013-08-07 19:51:52 ....A 19456 Virusshare.00077/Net-Worm.Win32.Morto.gvg-90648b57592ee1e6161614fecfcda05d9e8cd08d5482616a93056ec282f32621 2013-08-06 23:13:20 ....A 19456 Virusshare.00077/Net-Worm.Win32.Morto.gvg-90fc3358db6d466cb145b58a4633d8f5b2957fd7a7e17deb71a984b60b24606d 2013-08-08 16:44:04 ....A 8704 Virusshare.00077/Net-Worm.Win32.Morto.u-8e74cfdffb0671a3e7fdbecc7c6a73796856d1232fcff9458b4410905ff7dd84 2013-08-05 19:49:50 ....A 48884 Virusshare.00077/Net-Worm.Win32.Mytob.c-0e34fb47807c67b494034fda7c1301df332c6662257a59fc49c022485d106eb2 2013-08-08 09:03:24 ....A 824576 Virusshare.00077/Net-Worm.Win32.Mytob.cb-c575322451643dca285a81f036643c8bef201ba240116c6bf3acec99cff28874 2013-08-06 01:41:10 ....A 5390336 Virusshare.00077/Net-Worm.Win32.Mytob.dy-bcb93c07589f34cf5f633c25405d42a3154016aaec506b500d5c038f5286e7a3 2013-08-05 18:55:10 ....A 46791 Virusshare.00077/Net-Worm.Win32.Mytob.gen-c6b5a40044cd53284d22b2b4f517826b6811f79eae2ce7b9133adb707caa9cd4 2013-08-05 18:28:40 ....A 86016 Virusshare.00077/Net-Worm.Win32.Mytob.gen-ef174c608dbd404909c9b745f6e0c1ba8f3d2aac593b4777321619b4101650db 2013-08-08 21:59:12 ....A 22542 Virusshare.00077/Net-Worm.Win32.Mytob.kyl-8e1be28ce48b58742be3527092a11c4e2769934b467fd545032d9c45df2a0d8a 2013-08-09 07:25:10 ....A 92760 Virusshare.00077/Net-Worm.Win32.Mytob.lcl-6f4574d33493c447fbf7f4290f06ce8393a44f2a2ba941cb662e89c8ce7c9666 2013-08-09 00:33:24 ....A 31232 Virusshare.00077/Net-Worm.Win32.Mytob.lfy-8fdc44add2b963bdf809cad63d1d1d0d4757c97a6c2ec004f4a73b2244a040a1 2013-08-05 17:05:58 ....A 27648 Virusshare.00077/Net-Worm.Win32.Mytob.max-ecf9fc6c0363068401a79b170670dde4dff1c97156794b2e4b13bd55483a427e 2013-08-05 20:24:26 ....A 75776 Virusshare.00077/Net-Worm.Win32.Mytob.r-ef43fe33697a55496fdb05b8647aed0e317b90d8064ec7e3d9fd8156f1cc8a81 2013-08-07 09:05:40 ....A 50659 Virusshare.00077/Net-Worm.Win32.Nimda-6bac53dd6026e0a008695f0a4f8dfbedb85d43e420df43bf4cb74888735128fc 2013-08-07 09:18:32 ....A 2374 Virusshare.00077/Net-Worm.Win32.Nimda-90aad14705fb5d908a2a28c218bd89cc9726a7404d2953b9cb19815bfb443105 2013-08-05 18:18:52 ....A 21943 Virusshare.00077/Net-Worm.Win32.Nimda-eac6efa5446a6bf144a3720c82441f03ef87a824549db586f97c69c71c29f781 2013-08-05 18:43:22 ....A 24064 Virusshare.00077/Net-Worm.Win32.Opasoft.a-e29772d25401ba72e51da9779d7148936086eb94ec326de5b0d246f7d3af3737 2013-08-05 17:43:58 ....A 17478 Virusshare.00077/Net-Worm.Win32.Opasoft.d-d3779951955aa8800d17b60476262d6d23382410ea3a310fd6bf79ade40255e9 2013-08-07 18:02:48 ....A 10753 Virusshare.00077/Net-Worm.Win32.Padobot.e-1a65482cd014f83871faf213c2dfa86d459d9071617ec545296cce1eb5ad6b2f 2013-08-05 18:57:08 ....A 6657 Virusshare.00077/Net-Worm.Win32.Padobot.grg-bd99044fe9ace278d62c6450c2b02ca3b19971645bf4bd658392c70544963be3 2013-08-05 17:25:24 ....A 6657 Virusshare.00077/Net-Worm.Win32.Padobot.grg-d37010fd6cb8b48d77984e2d492f28c6a957bec5cc5a91525417570cdce8dbfa 2013-08-08 03:01:54 ....A 83360 Virusshare.00077/Net-Worm.Win32.Padobot.p-7fe0e59577dca914eb2cd9f31a680e5e0b93a1d8c5044f6378cadcac503cac27 2013-08-08 18:50:26 ....A 141952 Virusshare.00077/Net-Worm.Win32.Padobot.p-8f60b0607e65d03eb82b9c3822e1caa4e750037b8be0ab5168ff3981c150b61b 2013-08-05 18:19:04 ....A 65170 Virusshare.00077/Net-Worm.Win32.Padobot.p-c22e81c3cbd3e98e65d0a7a3dc69e5c1b6acd7c49e6d64e781435d46d7fcc8f2 2013-08-05 17:16:34 ....A 46592 Virusshare.00077/Net-Worm.Win32.Padobot.z-bcc18a3e12cdcc6bffc9258b0a7565e2f424b60d6a05cb13f8b9f68291a8a3ee 2013-08-08 22:45:50 ....A 4549 Virusshare.00077/Net-Worm.Win32.Randon-8e5b2fe4bfd4c982cab4deb0a27ec27df8ea86c0106062a080b68d1dc0f3219e 2013-08-05 17:10:48 ....A 39422 Virusshare.00077/Net-Worm.Win32.Randon-cb2b183ed62cac25441db0b595f71f8ee9066c29f10ce96b02c37572e6d97200 2013-08-05 18:19:18 ....A 2403 Virusshare.00077/Net-Worm.Win32.Randon-ef11ca5be15bd6d4026a7676f7a764e54377c2123411b81a40828136e4943b08 2013-08-05 18:19:20 ....A 15151 Virusshare.00077/Net-Worm.Win32.Randon.d-cfb1ed40e66e3484268b07b97067e9602c6978f6c78e2eef5c8bf64cc3aeb241 2013-08-05 18:19:10 ....A 15872 Virusshare.00077/Net-Worm.Win32.Sasser.d-e2879800428a38a5292a9b91358308df654f358ce7da74ec8f8f069768bede94 2013-08-09 07:19:18 ....A 198656 Virusshare.00077/Net-Worm.Win32.Theals.c-d8f94055c1766892d642755925d0ee7bfecf8db47e9988a9b36c494fb17a6b79 2013-08-06 20:56:44 ....A 27910 Virusshare.00077/P2P-Worm.MSIL.Small.d-0f7b0838960527c161426c2b8576ea91617a9efde4afc34d15d8851dae6cc5cf 2013-08-08 08:43:18 ....A 454692 Virusshare.00077/P2P-Worm.Win32.Agent.lf-6f1b2609659706837c78a671612d7e7a6691ddcb59e5a45c70b2f134aa665a6c 2013-08-05 17:18:14 ....A 53248 Virusshare.00077/P2P-Worm.Win32.Backterra.d-bcc37bf7743ce88f36137f85fabaa81b32f3f1f9fa1458d257afa838908e035e 2013-08-05 20:29:26 ....A 286720 Virusshare.00077/P2P-Worm.Win32.Bacteraloh.c-cfc12d19eda30b4b2e83b5bcb9c990f65f90648ef135142cfd111776866efe10 2013-08-05 17:30:32 ....A 286720 Virusshare.00077/P2P-Worm.Win32.Bacteraloh.c-d3795af3abc4fdd112257c6c406f3f038b7ee778d33fa70a02a6471cda29de2c 2013-08-05 18:57:06 ....A 274432 Virusshare.00077/P2P-Worm.Win32.Bacteraloh.g-c6b07553961e37769f20ab9734fa9607bad9795110c42de03c89c16900ca1d1a 2013-08-08 05:16:02 ....A 57344 Virusshare.00077/P2P-Worm.Win32.CMDloh.a-25356cfac0eec3554d13a421b00527b489f03eecf8f58d48b551fb3f2ac2b10b 2013-08-09 10:31:04 ....A 37022 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-06b9a5666cd6354ee721740f2ee66903ca3b96494cb147e6cf78cbc67f9358a5 2013-08-09 07:41:26 ....A 38369 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-0b23baa30b757922ab0c9efe04473cd5e328494d36c8971ff6f652bdc7d1fcc2 2013-08-08 02:31:36 ....A 41574 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-0d8a3ae496115c732e533ded979794510e76719c9b492d46540a593292ecde64 2013-08-06 06:16:26 ....A 42190 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-0ef70a0ce2c8f4569d3c2aa4689d5ff9af647d742195ae3f3c6c69028e472248 2013-08-08 09:10:50 ....A 40449 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-1550f72f35366e93874958834a1b09c12ad907b390b0d6a7d8c50577e65211fa 2013-08-08 23:24:42 ....A 35603 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-164a7ae71e08a79930d443bd768b9d689a4ede4b6fa65a2889ae9e9ee970f547 2013-08-07 05:39:28 ....A 40222 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-41b2022cef41734c855621dae5afa140a3e690a7f61394dd62c3cc10d8f54e93 2013-08-08 07:44:56 ....A 40032 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-4cd8b98e16ce58e992fa2a9d87f7a9c0373a4a72d5d0d8cdab5aadfa337735f0 2013-08-09 12:39:12 ....A 40482 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-58f7ff95b29020aa9bab8d8a42c2fd1fa4ea368e2822c395e8733fe8eb250f8b 2013-08-08 08:40:14 ....A 34177 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-6547dfcb7285d45f0493de2505b8bf546e36dfbf3d8ad70d4166ff198c42193b 2013-08-08 16:31:30 ....A 40141 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-7ed4bc7cac1ff85ec5a3e1515d22abf75f08d0280957929a2f2bb56581fa3765 2013-08-08 14:21:54 ....A 36893 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-7f598ae9aea88ea78ebf81c09bd00232812dafc67227352d77df99d0dd3b8e4a 2013-08-09 05:18:22 ....A 39981 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-8410f259953c306019b3a80af21bbd8c8d5adb17c15e29fc5d6ed5349990a610 2013-08-08 17:44:16 ....A 38948 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-8fc2aae001b75680609804c2ddbc4957e1070fd4d1aee3aa7ee22b8eab62d7e1 2013-08-09 02:29:20 ....A 42212 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-96f4206e329605dde748dac9f2ebaa6bd9f5356e59e744b4a3f4ad6f4de90b01 2013-08-08 07:10:02 ....A 41050 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-c23a594319b0a177c6bed6efc25c4e103819eb75f2e5dbd8da4546a37efc98a5 2013-08-08 14:32:46 ....A 37706 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-c3d7de5dbc9fd06bdd28a4191e3174a7add6b4ed174f684b03b87c9c73f5c6e7 2013-08-08 00:19:16 ....A 36767 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-c5f1e6b7522d9e504d13eb34bacc897705006e3ea6cddd64e7024d0261b626f5 2013-08-09 06:37:30 ....A 37869 Virusshare.00077/P2P-Worm.Win32.Eggnog.f-db5a160b57e10e4b4675f8f61ef7bdd655d8692a9df3a9dcfee391acc6c8a6b3 2013-08-05 20:31:40 ....A 3968 Virusshare.00077/P2P-Worm.Win32.Harex.b-cb431c575d3dba1192a2e922ad4648da0ef0078cc88ac85c07618ff9c9c89dff 2013-08-07 09:18:22 ....A 138365 Virusshare.00077/P2P-Worm.Win32.KillFiles.a-3dbaf502849ee03f0abfed5a93c48574f7c02741927e7e040f229933ee22e8ec 2013-08-07 04:19:24 ....A 57602 Virusshare.00077/P2P-Worm.Win32.KillFiles.a-411a77487ef38e41181172c2dc055ebc66b6cd5d6afe07ea47f4e618e1bc7958 2013-08-07 14:57:30 ....A 57342 Virusshare.00077/P2P-Worm.Win32.KillFiles.a-456c013cb6f6ec8337fd6985c1328d1a1f726581c984341921c44aa13a565f90 2013-08-06 20:30:14 ....A 57602 Virusshare.00077/P2P-Worm.Win32.KillFiles.a-5f5f1ea20a986804df27ff6c465a00d641e4a3fac17265318ce3ad8edd15f0ca 2013-08-05 21:56:26 ....A 116736 Virusshare.00077/P2P-Worm.Win32.KillFiles.a-84f8bbb460a8586c10194a9417ffd33a1b2fe7e6a4ac1180eb369023e2ead5c5 2013-08-06 15:37:08 ....A 172032 Virusshare.00077/P2P-Worm.Win32.KillFiles.a-8df731681eb1e023bc801b5c80c61aefeb62d45cb1ed49dfc9da8351ce47902f 2013-08-08 01:18:12 ....A 53527 Virusshare.00077/P2P-Worm.Win32.KillFiles.a-8fff01d897c28b437d391f3b64cb09d71662e5621a09960f41229a753406a4cc 2013-08-05 23:29:50 ....A 52736 Virusshare.00077/P2P-Worm.Win32.KillFiles.a-afd8f4e6c1528483e33ca10e008e524e03e467833e4b81d19009ed29960ff0fc 2013-08-08 06:46:46 ....A 57602 Virusshare.00077/P2P-Worm.Win32.KillFiles.a-c4d733fc832c3f769fa4cdc21f7f0832968dd7da21c1baa753c553a6c519bff6 2013-08-09 11:55:08 ....A 74296 Virusshare.00077/P2P-Worm.Win32.Palevo.aaos-8fe2eef41786d4e3790481ef0019cc2872929ebeaf761ace77c96e37e11f3c7a 2013-08-08 03:02:48 ....A 192512 Virusshare.00077/P2P-Worm.Win32.Palevo.akjb-850ed600bca86e170fc48b6585096baa8cdf8276d9e5c76b665b7bcf6826e8c6 2013-08-05 20:35:28 ....A 106496 Virusshare.00077/P2P-Worm.Win32.Palevo.ann-0ac100c91cd1d8fa87182897a48b13415af961c60cd756db0bad42c672cb3d03 2013-08-07 13:59:38 ....A 107520 Virusshare.00077/P2P-Worm.Win32.Palevo.ann-3fb6dfc55c7f6defa82e1f1c13914048e55cbafe582594f429ec7c08f51bf782 2013-08-08 07:01:34 ....A 106496 Virusshare.00077/P2P-Worm.Win32.Palevo.ann-6eceb4f83360e6f02216e33f7f6e14e49339c8f3793a2da02b33ed7cdf098a2d 2013-08-08 05:43:16 ....A 106496 Virusshare.00077/P2P-Worm.Win32.Palevo.ann-7fa9d80d09f151fb49eabb37ea57994dd8f833bca237d47038639b5fd1aed027 2013-08-08 19:51:24 ....A 105984 Virusshare.00077/P2P-Worm.Win32.Palevo.ann-7fcfa85fe500170cc7cbff92460506c6d1c426fd323b472ea307c6b862bfc54d 2013-08-08 00:07:32 ....A 107008 Virusshare.00077/P2P-Worm.Win32.Palevo.ann-883771656915a7ae19ce4211a158c8620c3014e18ac2d2110826e68bcedf5e95 2013-08-09 06:38:58 ....A 75264 Virusshare.00077/P2P-Worm.Win32.Palevo.ann-8e8f4ccfb6fe051260d7c79a300fd641514a6bb0e999b5795e9b783bf9a64e5f 2013-08-08 23:58:52 ....A 106496 Virusshare.00077/P2P-Worm.Win32.Palevo.ann-8ed010b9ecd067f4d53323e7f169819e1bb7a497251200eaa20b26a03925742b 2013-08-08 17:18:22 ....A 72704 Virusshare.00077/P2P-Worm.Win32.Palevo.ann-8f8afcc8c86e68eb1e7c682d53591bc4efba6989caf2e5720bb55fa17592c56f 2013-08-05 17:44:02 ....A 106496 Virusshare.00077/P2P-Worm.Win32.Palevo.ann-d3723b314a3140b5f2e6f5e840092e504cea2e65b25a07c003af974ded3a74e2 2013-08-05 19:44:40 ....A 149504 Virusshare.00077/P2P-Worm.Win32.Palevo.arxz-0e5f31bb44a4b9e45f5da1b7857b3c7d8d9953823f7e2ca6adbb3a3131f075db 2013-08-08 04:45:36 ....A 466944 Virusshare.00077/P2P-Worm.Win32.Palevo.awen-6eecaa31c7d72cf66b8dafa77cf9f6fa208a7f54deaa98af0542e115f23d77cd 2013-08-05 19:18:06 ....A 139776 Virusshare.00077/P2P-Worm.Win32.Palevo.ayal-ead6e0988d5bd4bab66ea831874c32e485bee9bf8641648fac723786e1b38b3a 2013-08-08 14:58:02 ....A 81920 Virusshare.00077/P2P-Worm.Win32.Palevo.bhnc-854ab81b5994ddc4a83582303260ad833b9897da1ede2ffc08a55dba993ff3f0 2013-08-08 04:12:28 ....A 221184 Virusshare.00077/P2P-Worm.Win32.Palevo.bjnt-864f4e19f4fb39ad6cfc0d525c65911151f12ae35178c229d6cdf71a94519db3 2013-08-08 10:57:52 ....A 210944 Virusshare.00077/P2P-Worm.Win32.Palevo.boic-529bec1a600ce540f568609b74bb24cf07b100f7c080e3e1cb0de75d8c9ecfac 2013-08-05 20:05:56 ....A 119791 Virusshare.00077/P2P-Worm.Win32.Palevo.bpio-ef4edf744538286893bf3828c448168641a3f81f3294c9553bf30899a8e2adaa 2013-08-08 16:31:26 ....A 135680 Virusshare.00077/P2P-Worm.Win32.Palevo.bpmi-7f8bdb91f7cba2c203eb45d568f2d65b803a481896f24bc3b8e9dc3b7fd7f512 2013-08-08 18:57:06 ....A 67072 Virusshare.00077/P2P-Worm.Win32.Palevo.brve-8e6a17c7a2c14ed535116b64bc61132c2309cb9e999f607998550851c5b460cf 2013-08-09 12:21:28 ....A 197120 Virusshare.00077/P2P-Worm.Win32.Palevo.cebc-8e142aa458e821ba98c87d6ff6aba922913fb0474809ce4bc64bb8cdc357173b 2013-08-06 22:11:06 ....A 195072 Virusshare.00077/P2P-Worm.Win32.Palevo.ckqd-3e1435a52dc9b5786f79b2dc2d551201fdfaee708ea229028249c92dcc492aba 2013-08-07 04:42:58 ....A 209187 Virusshare.00077/P2P-Worm.Win32.Palevo.cqmm-0fd901d20803c8dc7a5851c575d7ed8aa87f36890c727f623ef4b9fa2dd33c9b 2013-08-09 07:42:50 ....A 196285 Virusshare.00077/P2P-Worm.Win32.Palevo.cqmm-1454c0bbb13531f2d23e49e24564480dfe6b63ab881379256bb3c6b0a93e7365 2013-08-08 17:21:48 ....A 122880 Virusshare.00077/P2P-Worm.Win32.Palevo.dchn-8f0d001237079e60ce46e5971d0d5e5aa2cef7d8e48ee62f849dd5f956b8aa4b 2013-08-09 06:08:34 ....A 233472 Virusshare.00077/P2P-Worm.Win32.Palevo.dhvd-8fc11429ff0aac6b0ced4051ec4f11a5d19d6203bd2e47e742eb099c50ff31c4 2013-08-08 05:15:58 ....A 130048 Virusshare.00077/P2P-Worm.Win32.Palevo.drho-7fe7efcb6ac5a71614498ccbdc0ff30a176c134783defab1ecea33f2e284b4e1 2013-08-05 21:06:08 ....A 246272 Virusshare.00077/P2P-Worm.Win32.Palevo.drww-ae3ad808a29babb5f65550a75c181a9a56753a793943bc6a12bc5d6c9cc82322 2013-08-06 09:11:24 ....A 212992 Virusshare.00077/P2P-Worm.Win32.Palevo.dtru-0e0a8b2d4147c79c2c2f0ef509a083f8ce8cccd2212f1ea09027f0ae4244039f 2013-08-07 09:35:20 ....A 1073198 Virusshare.00077/P2P-Worm.Win32.Palevo.dvrs-3e7ee97091e88f9004c581558ef18d4fafee81f9a5b32404a3062e87f788e533 2013-08-08 05:28:42 ....A 684544 Virusshare.00077/P2P-Worm.Win32.Palevo.dvrx-8faa7a2ec976d08d6e85163a43fb82c774e992456fcaf78fec82ed16c9cc63b3 2013-08-05 18:34:54 ....A 262976 Virusshare.00077/P2P-Worm.Win32.Palevo.ejol-ee6c27d78c535bd6ce6c3cc46b18f80f154a762460648333601b41d12a7e8dbb 2013-08-08 08:53:24 ....A 36864 Virusshare.00077/P2P-Worm.Win32.Palevo.emwr-a672008fdc4c1938ab250fad8a34246a609834e617d82e56e89f4cac16845ac3 2013-08-08 15:45:30 ....A 38400 Virusshare.00077/P2P-Worm.Win32.Palevo.emwr-b993b88bef3766b5abc5ec57cbaa22db985eb6a6ebea3bd1571a244be1f6ea42 2013-08-06 18:43:12 ....A 292352 Virusshare.00077/P2P-Worm.Win32.Palevo.euje-0c66346fff1e79d21fe608fdf66865e8133f359c662bf3f8c263fb82f26d979d 2013-08-06 23:15:46 ....A 594204 Virusshare.00077/P2P-Worm.Win32.Palevo.euje-3eb21f33f9cfcad8d2f01e539ae77857b144e849b4626f5c5f8c9fdbae34db3b 2013-08-07 01:44:26 ....A 1410048 Virusshare.00077/P2P-Worm.Win32.Palevo.euje-63133cb13d2d5e345ed761b5f9d9c20259f6553c337ad06939bf8a5f3c679e37 2013-08-05 21:44:42 ....A 58368 Virusshare.00077/P2P-Worm.Win32.Palevo.euje-aea88014ea177dd2a4a7c31043cf96c9880b7c92bcecb834cbc6b052523782e6 2013-08-06 02:24:04 ....A 292864 Virusshare.00077/P2P-Worm.Win32.Palevo.euje-b1b1b47511176e2241c20c06a78a056e823f716502e96f3149917aa34e28b21d 2013-08-07 12:24:06 ....A 104914 Virusshare.00077/P2P-Worm.Win32.Palevo.euje-baf62fe960f280257d09755b6a0a45e502bc6e9cf45e00d13d951631324a0e24 2013-08-07 23:17:54 ....A 387136 Virusshare.00077/P2P-Worm.Win32.Palevo.evio-470954fbf098b99d23022bc9c2fbaa038fdaaf46d294a6245651981892e3c5b5 2013-08-06 20:57:06 ....A 1386220 Virusshare.00077/P2P-Worm.Win32.Palevo.eycp-3db2edc26b9e58f677880c0c8f66d1737809d81d960fe03cf9f4a18f03fbc97d 2013-08-08 02:56:30 ....A 966775 Virusshare.00077/P2P-Worm.Win32.Palevo.fpxz-695698334420b83be451a4e70bf56e66003d4973dbd583d985c88ac9264f9c57 2013-08-05 22:45:54 ....A 568006 Virusshare.00077/P2P-Worm.Win32.Palevo.fqau-0eafcae0dd62f47a59908ab4a9e2657f45b3247152e137f21f629eef2261a99b 2013-08-07 22:08:48 ....A 32768 Virusshare.00077/P2P-Worm.Win32.Palevo.fqbz-a3fc25e7ecab17e60794d92cf906591cafaf0f839f7c75ecbd84cb30ac448667 2013-08-08 00:30:20 ....A 291840 Virusshare.00077/P2P-Worm.Win32.Palevo.fuc-6ef2b5f0e09fd97631594d393a42672f63e2490f32a4c6adb2cef57264e27227 2013-08-07 19:28:08 ....A 110080 Virusshare.00077/P2P-Worm.Win32.Palevo.fuc-7f77ee6b014384daf0404610c8ef02bc549d082e3c4ce919f19d8634ea01cd07 2013-08-06 06:14:40 ....A 183808 Virusshare.00077/P2P-Worm.Win32.Palevo.fuc-dc8197f7c3752243c9bef8f15122bb9cf8d39cbe2ef5d24dacb42dfccebe7723 2013-08-05 18:40:04 ....A 107008 Virusshare.00077/P2P-Worm.Win32.Palevo.fuc-ead6ef003c2429c834f999880752a2ff9ec517fb99899fece76aa5a17dd6bf84 2013-08-09 08:02:12 ....A 84480 Virusshare.00077/P2P-Worm.Win32.Palevo.fwau-a6255f0cfff57e8763d24b29561f1da88db5dab7bf4546675e41ede104665f80 2013-08-08 04:29:36 ....A 169984 Virusshare.00077/P2P-Worm.Win32.Palevo.gen-6f22cc1157969eba83edb6a19c794726dbe1e6439204dd4cbffdfe2e963abd95 2013-08-09 05:39:38 ....A 170496 Virusshare.00077/P2P-Worm.Win32.Palevo.gen-8ec4e2e5d23be02da64bd324527a405d500fdbc3140e1f96e9c746bfb9632fac 2013-08-08 04:14:56 ....A 779065 Virusshare.00077/P2P-Worm.Win32.Palevo.hayk-0528a93eff3d878c840c1dc9c1a0b21a55d14ad605228937c6965ad2ca55936e 2013-08-06 19:02:26 ....A 90112 Virusshare.00077/P2P-Worm.Win32.Palevo.hpjy-1288ba7b5ffdec87b6645f945cdee36fa1461c58d5efe22f61ed5235451460ee 2013-08-08 14:30:14 ....A 143360 Virusshare.00077/P2P-Worm.Win32.Palevo.hrov-12c1a9174f017c557c9cdfbf26e8b83727a2d90678a33ffa112e4783a27beb0c 2013-08-06 01:17:16 ....A 149264 Virusshare.00077/P2P-Worm.Win32.Palevo.hrra-0af451928dbadc92d7f07c82a69bbffdcc527249bc5103cd6d0afcb7aab46979 2013-08-07 01:44:46 ....A 341504 Virusshare.00077/P2P-Worm.Win32.Palevo.hrsb-8ccdbc8b76dcc3d696357815b364dd18ecd676f24f60aa9b19b64275b98a28a2 2013-08-07 10:38:14 ....A 344064 Virusshare.00077/P2P-Worm.Win32.Palevo.hrsi-43fb833dbb1b95ec86d7c34186cac1b39a90b0794f8005d902c4a41f4cbbf080 2013-08-07 19:53:22 ....A 258240 Virusshare.00077/P2P-Worm.Win32.Palevo.iblz-71fa79f6be2df600be103801a2e849f4f1760f7ce6c8a05c5624f1aba0c2986c 2013-08-07 04:11:04 ....A 286809 Virusshare.00077/P2P-Worm.Win32.Palevo.ibop-bcce70742b1a986bd00f2a6628ac2515e1cbf39c9ebad906f04d9ad9f6352388 2013-08-06 13:39:04 ....A 262224 Virusshare.00077/P2P-Worm.Win32.Palevo.ibpz-b6cf1ccd4af5f87bdf40708df7684d9e5de1d2ba2b4dd9cc8bb5d502b6a6a93a 2013-08-05 20:33:10 ....A 61440 Virusshare.00077/P2P-Worm.Win32.Palevo.idwe-0e4896938e31cad409007db76fe83d81dd5c4e96f22f007f018eaaecbbb80513 2013-08-06 05:55:42 ....A 94208 Virusshare.00077/P2P-Worm.Win32.Palevo.idwe-5f208d96cd7ede1bb3300c29f9c8fb24d05655b60439b2b7c155d4e0c71617a8 2013-08-06 21:18:16 ....A 117760 Virusshare.00077/P2P-Worm.Win32.Palevo.idxi-e2893ccb98a7d356a01966a8fb46944cbc46beadc785e34ef8401aa2f543bcf2 2013-08-06 17:31:50 ....A 237624 Virusshare.00077/P2P-Worm.Win32.Palevo.iecf-3cc3fdd2b41bd62f1fc4ec2a3332f77246cad8a20720f652e456580114fc7b0e 2013-08-06 23:11:18 ....A 245832 Virusshare.00077/P2P-Worm.Win32.Palevo.iecf-6756ea261b2f58b4c328b62db48fd02487c58974f52468cfa06b485fddab606c 2013-08-08 19:30:28 ....A 89088 Virusshare.00077/P2P-Worm.Win32.Palevo.ifuj-8edc669aca7d0e845b388e43f4532cc948713abe92fa2444cbe1248ba6c7fe3d 2013-08-09 08:23:08 ....A 107520 Virusshare.00077/P2P-Worm.Win32.Palevo.ipn-8ea5de36cce61fa9c3487a5bc1e84a4d065ac0fe437de44e6a924dc204635b9a 2013-08-07 10:17:42 ....A 108032 Virusshare.00077/P2P-Worm.Win32.Palevo.jub-1a170142b3d8b33c54ccfd51ab58524b387ab62082f101d84858873248d42ec4 2013-08-09 08:06:02 ....A 216576 Virusshare.00077/P2P-Worm.Win32.Palevo.jub-53803247ca796cc543434a379bfc50d51b013b7da92135983e9ec6b46fa980ff 2013-08-08 05:44:46 ....A 145408 Virusshare.00077/P2P-Worm.Win32.Palevo.jub-7f36671cc392ee576dc67b3a71fdf66634ee70f513c09940862f62d22add8128 2013-08-08 23:56:24 ....A 108544 Virusshare.00077/P2P-Worm.Win32.Palevo.jub-8f86baeb7ebd4bb943d4c1a0c1598e392287f67092097a91ca30081674d0afcf 2013-08-08 16:31:58 ....A 221184 Virusshare.00077/P2P-Worm.Win32.Palevo.jub-f1e792680b16855c8650bd0c32b86a3e313800196605732e9f5c3018fab4b7dc 2013-08-08 02:09:14 ....A 116224 Virusshare.00077/P2P-Worm.Win32.Palevo.jvq-8e7ae4ec916503fe1d5f4e8e259c4d301ae1f86fffbc667e4a8745df235c4747 2013-08-08 05:34:42 ....A 89600 Virusshare.00077/P2P-Worm.Win32.Palevo.jwe-84399d159d18b4ab311e41179e965ec1b168ef7b41cf1030022fb66340b774fe 2013-08-05 19:36:22 ....A 90112 Virusshare.00077/P2P-Worm.Win32.Palevo.jwe-bd956b029b7dd3208db4a1a9b19f8d3a13aed0b8bba37248bad3070a9c89f4fd 2013-08-05 19:36:10 ....A 89600 Virusshare.00077/P2P-Worm.Win32.Palevo.jwe-d4454e91871cbef0f36621b65941ada2d3ab6cf70a055013e52a7a4ef8479d67 2013-08-05 20:05:06 ....A 107520 Virusshare.00077/P2P-Worm.Win32.Palevo.jwz-c23f79aea89ea12b06aa3b5e702f8832e6ee14ab1315f020664560f258f63d0e 2013-08-08 05:29:30 ....A 31856 Virusshare.00077/P2P-Worm.Win32.Palevo.kal-6fa17d3732fcebe60fa103223cf74000f2ed6d94523abfc59072513cb337e129 2013-08-08 04:29:02 ....A 47536 Virusshare.00077/P2P-Worm.Win32.Palevo.kch-7fd7ec6f4616997b0b0f1855b4b5e50e99478df22180f4d60708c0d9a418dbc2 2013-08-08 08:33:36 ....A 129536 Virusshare.00077/P2P-Worm.Win32.Palevo.kyi-6ce7c71e027ebeb8cc53964990ab9d68967f06108fce165414a9216835658848 2013-08-08 09:06:36 ....A 80035 Virusshare.00077/P2P-Worm.Win32.Palevo.npl-8fa2931d5b72e3e38b4372a4a14430dc4d12f14a85a2776306004a2063c4090e 2013-08-08 08:53:32 ....A 107747 Virusshare.00077/P2P-Worm.Win32.Palevo.ntf-6f25a1c1c268bf5bc1b43b8ae65862cbc6968ec42f9249e6b068d65adb325832 2013-08-09 01:37:50 ....A 83440 Virusshare.00077/P2P-Worm.Win32.Picsys.c-0023792c1e6327dbd096d375240023604b53a0a21169457f52c86f20a3c19c34 2013-08-08 04:47:24 ....A 81150 Virusshare.00077/P2P-Worm.Win32.Picsys.c-08a23a017421fb1aca127802b09e91c104a15f1bd0f66d3b7ced1aede8234651 2013-08-08 08:50:10 ....A 90933 Virusshare.00077/P2P-Worm.Win32.Picsys.c-08aab14ecb8c94d88bbcad596213f0acec0908fbf802255a7f66e6a8955dc421 2013-08-09 11:24:04 ....A 87917 Virusshare.00077/P2P-Worm.Win32.Picsys.c-0914550a8aeb957156a313a4d248f0c54074108964304792e955a4ef9dada62a 2013-08-08 02:24:30 ....A 92534 Virusshare.00077/P2P-Worm.Win32.Picsys.c-0a9e1dce8904e16596d60593ee527e015ae9a4253a9300ceee735b0057b4c11f 2013-08-08 18:07:30 ....A 88419 Virusshare.00077/P2P-Worm.Win32.Picsys.c-0d31b606b1306e9d7680b0b2eaab0c7dce28d14b43868c4c42787a3533f9a32c 2013-08-05 18:34:30 ....A 70699 Virusshare.00077/P2P-Worm.Win32.Picsys.c-0e1cfabc756ad79562599a2964a93ead91d3133cb274ff5a16a84e45d2768dbc 2013-08-07 01:00:40 ....A 84599 Virusshare.00077/P2P-Worm.Win32.Picsys.c-0f226ae0f7d1fcedc76711cf3d4d1b9ef7e828def0c11d0e08b159459c8ce6cb 2013-08-07 04:20:32 ....A 70335 Virusshare.00077/P2P-Worm.Win32.Picsys.c-0f6145226a2b5b63419f6efc8e34e2a2934cb4b93edcbd4a3cc2f02c59a635bf 2013-08-09 00:15:22 ....A 90285 Virusshare.00077/P2P-Worm.Win32.Picsys.c-110c334d7fd4053e9cffb05e23c9310e4cfbd16eea9a1def00971cd4d8cb9097 2013-08-08 12:52:30 ....A 97780 Virusshare.00077/P2P-Worm.Win32.Picsys.c-11865f829504d82a398ab16228e381280150dabefe10b1ebe587bedca9498c70 2013-08-08 09:57:28 ....A 98773 Virusshare.00077/P2P-Worm.Win32.Picsys.c-1328ce98fadc2ce2a486b67c8525da56d7b6902ae5573daa51c8d49b0b2ce49d 2013-08-09 07:39:46 ....A 71458 Virusshare.00077/P2P-Worm.Win32.Picsys.c-146413cfcc582b8a6d5dbef069ec98a99360a7e2b34406c6579a872c5aadf4d7 2013-08-08 11:10:58 ....A 70669 Virusshare.00077/P2P-Worm.Win32.Picsys.c-1539368c39313631a80c61fe671426e3586d20b0c95aca27fe593fb684777798 2013-08-08 09:10:08 ....A 74971 Virusshare.00077/P2P-Worm.Win32.Picsys.c-15b0aed611a3b9098fc170c1cec4e252a6ba099bb8855b656cb0f7f37b2bbc12 2013-08-08 13:28:04 ....A 90759 Virusshare.00077/P2P-Worm.Win32.Picsys.c-165dda0d0a6b313a7662ac2078ee1f9d5ab0f98aca4d42cc5ba5683936d299e3 2013-08-09 02:02:44 ....A 97878 Virusshare.00077/P2P-Worm.Win32.Picsys.c-201a82622a5e663d25236d515e8cdf506690ffb11b546fab64248fd8c2d66f63 2013-08-08 04:15:34 ....A 83662 Virusshare.00077/P2P-Worm.Win32.Picsys.c-22787edc87df1e9ceb685174608967400bf9c606f2783124df8e99fc8b815841 2013-08-08 02:28:18 ....A 97763 Virusshare.00077/P2P-Worm.Win32.Picsys.c-2321c1c1ba4e80577a775182298d6b0f8b97d0510ce99bedc937e23fbfaad5d5 2013-08-08 05:13:18 ....A 71372 Virusshare.00077/P2P-Worm.Win32.Picsys.c-23396759edf71772bac60b14563d2eaa293b659021443a6ab2e0265b054cce50 2013-08-08 21:28:16 ....A 75024 Virusshare.00077/P2P-Worm.Win32.Picsys.c-26dd8ed8f71f49f0615078eb137a6f5034c38e5c32aa7880712b606dfefe4128 2013-08-07 23:13:12 ....A 85873 Virusshare.00077/P2P-Worm.Win32.Picsys.c-2944fbb583668af4b6061fd1566af70996760458444e2e896ace3cb0ed70d611 2013-08-08 07:43:26 ....A 77993 Virusshare.00077/P2P-Worm.Win32.Picsys.c-2ba85450e84cdf1a1c3067cb3cbdc75035c9a31d6a070a97cad33673b387d90c 2013-08-08 00:25:46 ....A 82226 Virusshare.00077/P2P-Worm.Win32.Picsys.c-2bb811831d189384829e560af66399e4d46545e70728dd5e7eb7b9f2c4fb0b53 2013-08-08 08:41:34 ....A 85446 Virusshare.00077/P2P-Worm.Win32.Picsys.c-2be3b672b7b61f449868a722f48f889822c825af7fc391665385d50a2a6b464d 2013-08-09 10:47:52 ....A 91995 Virusshare.00077/P2P-Worm.Win32.Picsys.c-2dc59604bf51bcaca278dec751a16b8e544b9aecd0a615aaeb597188db5361d3 2013-08-08 06:48:58 ....A 98602 Virusshare.00077/P2P-Worm.Win32.Picsys.c-2e1e1f10951b14ecfd5e4ca51bc3e65e9c47abf75440267b851545d88d0cbe10 2013-08-09 02:07:44 ....A 78551 Virusshare.00077/P2P-Worm.Win32.Picsys.c-33774ff41b2314ac42be309ec9116564d7c2e33aa7f3df8bf92dfb3d90c09dd0 2013-08-08 00:12:00 ....A 93389 Virusshare.00077/P2P-Worm.Win32.Picsys.c-41ceb498242b76d44f8e4477a85960d80cb15fdf68d1b2d8d019632ad2cc9965 2013-08-08 16:28:02 ....A 74067 Virusshare.00077/P2P-Worm.Win32.Picsys.c-436d50a68069b1a1cc0177481e48c123d8f1f4668cbe8f6d741bf1e3c314f6fd 2013-08-09 05:57:04 ....A 74744 Virusshare.00077/P2P-Worm.Win32.Picsys.c-43945cddbafaa58f63bac38b6c90050c001eacfdf4038a23bbba4052a618493f 2013-08-08 06:50:44 ....A 77058 Virusshare.00077/P2P-Worm.Win32.Picsys.c-44dd1a33ee00b06ebbb3dd3d279559616849a95c18dd4b8193199f393a22c15e 2013-08-08 14:46:20 ....A 77522 Virusshare.00077/P2P-Worm.Win32.Picsys.c-466ba6ed4f4926cae0ffcbe66c22787899d8a730f9e16e13ca5f95497c2b1edb 2013-08-08 04:21:50 ....A 95436 Virusshare.00077/P2P-Worm.Win32.Picsys.c-4691677aa337133a16b12e7011770befc57a88b9bb1fd870e8bdd6adee4e56c9 2013-08-09 11:36:14 ....A 90067 Virusshare.00077/P2P-Worm.Win32.Picsys.c-46926fbf3e89df6632c0e7b353d2ad83e5e29efadd43221ff2dc49cf374aab54 2013-08-08 17:21:10 ....A 88367 Virusshare.00077/P2P-Worm.Win32.Picsys.c-48f0d11ed2edc202b37a5b0d107db65dfa0513b81969cb0fa6d7ef606e16d8f2 2013-08-08 08:48:20 ....A 81393 Virusshare.00077/P2P-Worm.Win32.Picsys.c-4908f064c712517d38f1351c92201f437cb9127cc7ed6fa51c5ebc5a5ed9a54c 2013-08-08 21:30:34 ....A 84733 Virusshare.00077/P2P-Worm.Win32.Picsys.c-4b5b00d23e280c7ec0369d0416042293288e3d18d38a70ca11e6733a5c5cfa58 2013-08-08 00:10:32 ....A 78321 Virusshare.00077/P2P-Worm.Win32.Picsys.c-4d19d96feb9e114ffe6e041b7c5c1ee2833c0f2774fcc4aec9a0c800bb4ce113 2013-08-09 03:06:24 ....A 78379 Virusshare.00077/P2P-Worm.Win32.Picsys.c-4eb43c98229622e5d4e6f00824dcc23c0e4fdea5a24ccd06cfdbb716f95ef31d 2013-08-08 09:11:26 ....A 91997 Virusshare.00077/P2P-Worm.Win32.Picsys.c-509e70645924e26d7603e1cdb84f1441f74cc474f987f581a9201b208bf9031e 2013-08-08 13:26:28 ....A 89410 Virusshare.00077/P2P-Worm.Win32.Picsys.c-51afb3f94477db071a510ee1cc85f78344c4543b1330a1fbd1401ba4a0753422 2013-08-08 13:25:50 ....A 78530 Virusshare.00077/P2P-Worm.Win32.Picsys.c-5337389a2213ab60870583aaec3e8736b006b9052f072ffb25a23f056bee04a7 2013-08-08 12:51:42 ....A 85386 Virusshare.00077/P2P-Worm.Win32.Picsys.c-5667fa6235e5a1516627292564ff2172304948d4809f38a174502f260d111702 2013-08-08 09:26:12 ....A 84550 Virusshare.00077/P2P-Worm.Win32.Picsys.c-5725b45ccdbe483584f862ef7874b60da27ecd3e7fb98fd53addf6ca3bad3de5 2013-08-09 12:41:28 ....A 91611 Virusshare.00077/P2P-Worm.Win32.Picsys.c-5f6dc40f87c3f10eb7f83eeaea997f8e837a1d1b8e556f22301aaa554a4d715b 2013-08-08 07:45:36 ....A 77125 Virusshare.00077/P2P-Worm.Win32.Picsys.c-609bfb80fcae9bbc90edac60e1c8bb77b4c5e1603748bf58f82e1c65eaabc0cf 2013-08-08 06:18:24 ....A 87745 Virusshare.00077/P2P-Worm.Win32.Picsys.c-63a5ba0d5b518ef440241ef240c9d42c8311c7cc0831b725ce39b313f0eb29d1 2013-08-08 08:56:04 ....A 79404 Virusshare.00077/P2P-Worm.Win32.Picsys.c-69f18649e88c5d0dc2c29eae654fa6bd2d2b24fc33854dc3391a2ad809fe9c28 2013-08-08 06:18:22 ....A 96631 Virusshare.00077/P2P-Worm.Win32.Picsys.c-6c4ee51de929f7d3677e71a71dbdca37aba7477f0bd6ad60cfd0b0989c80449a 2013-08-08 19:03:46 ....A 83679 Virusshare.00077/P2P-Worm.Win32.Picsys.c-6ca4ba2a99d064a92b045ae5c8019adcf0cafecec88bf21715dcc5137231fac8 2013-08-08 07:45:06 ....A 86315 Virusshare.00077/P2P-Worm.Win32.Picsys.c-6cafd87b91c2d8e43453a551cd5bcd1f892642ccdd1d0648c8ce0d26a23ecdb2 2013-08-08 06:51:02 ....A 88863 Virusshare.00077/P2P-Worm.Win32.Picsys.c-6ff056c6579e76adbbcf1f90074a671b32cfb319383c1e47d100b1e8c0c72d51 2013-08-08 10:04:24 ....A 96684 Virusshare.00077/P2P-Worm.Win32.Picsys.c-72ba051fc6706fe9440582e16590a11f636481bab5051f4e6e1ffbb1cca31242 2013-08-08 10:02:26 ....A 97588 Virusshare.00077/P2P-Worm.Win32.Picsys.c-7511f035428623d243aef8d9e4d799ff48881d6b2fe54dbcf0ac31aadc4bcdac 2013-08-09 01:38:46 ....A 86216 Virusshare.00077/P2P-Worm.Win32.Picsys.c-756494379d79cab3a41cd1ea6165268b8d6b3b7cc041eb293c023b4469575dc7 2013-08-08 12:17:32 ....A 80044 Virusshare.00077/P2P-Worm.Win32.Picsys.c-7805b254d2834f69dc632f3f26cc2ef5ff8d7ba52cd905d6564a152b3ad87b9d 2013-08-08 15:08:14 ....A 92733 Virusshare.00077/P2P-Worm.Win32.Picsys.c-785637a471f1e1ced842e4f82fd178dba088826697ba4278caba40648e3ed506 2013-08-08 09:31:52 ....A 76640 Virusshare.00077/P2P-Worm.Win32.Picsys.c-793828912f1f0d9c736095a6d4ed56e3abcf9dc36e62d728af8f4a98e7e3130b 2013-08-09 02:02:32 ....A 90865 Virusshare.00077/P2P-Worm.Win32.Picsys.c-7d3625beb7b04e747b574923872d5f6c15713a23ef8b4323ed9af4b7a8dff25c 2013-08-08 17:04:00 ....A 77314 Virusshare.00077/P2P-Worm.Win32.Picsys.c-7e93ce1b0cc8d63d2cf331fd4f86adf77d53180a9e828afe6a0b6035c3f897ed 2013-08-08 06:37:10 ....A 94631 Virusshare.00077/P2P-Worm.Win32.Picsys.c-81070942104bd3fc4d3ad38ab8c92289f0a502985e46709df7ffa0b8af32a77c 2013-08-07 19:59:44 ....A 71523 Virusshare.00077/P2P-Worm.Win32.Picsys.c-8382173a94db720da74c613df8812022c3c11b87761b4d1c2c9d32689142057f 2013-08-08 09:04:12 ....A 90799 Virusshare.00077/P2P-Worm.Win32.Picsys.c-857082eca4efcdc34c97efae4e7e6d04b3aa5aa6832cdd80ee89a9c2583610fb 2013-08-09 07:39:48 ....A 72270 Virusshare.00077/P2P-Worm.Win32.Picsys.c-857e15679e3e5b6802bad5bae783e240617e5d4b4990c9f8c03cea712effca3f 2013-08-08 00:48:28 ....A 96259 Virusshare.00077/P2P-Worm.Win32.Picsys.c-85f101ef2e7ce5d5ada1e125be5642128fa18633182b6d17aa685c180aa70883 2013-08-08 05:17:06 ....A 92987 Virusshare.00077/P2P-Worm.Win32.Picsys.c-86adb3319c3cc302f05f43fdaa3ca7a311bc0acaafa9da57f1c85bcadcd612fd 2013-08-09 07:39:38 ....A 87861 Virusshare.00077/P2P-Worm.Win32.Picsys.c-89c5641c37643d13a482cdbcf06091e0e7b2eb281a77e45c3c68c5e814c35f64 2013-08-09 05:25:32 ....A 79690 Virusshare.00077/P2P-Worm.Win32.Picsys.c-8a77840a2a1a48834519835a8a88ac154fdbbd94b529573c0b10364f3ea88763 2013-08-08 16:43:38 ....A 84747 Virusshare.00077/P2P-Worm.Win32.Picsys.c-8b249957fe1b84443e4d5947015e825a0457dde13cbb05fa8b51885e6211913e 2013-08-09 12:04:08 ....A 92416 Virusshare.00077/P2P-Worm.Win32.Picsys.c-8c76e8e8818e9bf6634a59b044d9e91f99fdc99fcd42c4ec7a9a38e6e7dbf709 2013-08-09 05:21:56 ....A 75372 Virusshare.00077/P2P-Worm.Win32.Picsys.c-8cbb54e69195e2ce9d6efaea9c6b2ec019586fadaf89361c84c7a2aec99a74c9 2013-08-08 14:46:20 ....A 97445 Virusshare.00077/P2P-Worm.Win32.Picsys.c-8d9d7c8b46274e390dd7fe38f79ac8e41d9ecacbc2acde6ffeea832b3f78ab7f 2013-08-09 03:12:40 ....A 89506 Virusshare.00077/P2P-Worm.Win32.Picsys.c-8f8b38150d76823c57a35c0c780b587a6408305244013800f0473f14b2d58d61 2013-08-08 18:04:36 ....A 87723 Virusshare.00077/P2P-Worm.Win32.Picsys.c-9155b13847bfd89c11eb38d1fe9e2d23e0c56662a2bb0bd9a32ce9052658a9a8 2013-08-09 02:37:00 ....A 74412 Virusshare.00077/P2P-Worm.Win32.Picsys.c-94c7d7719340b88ea96509bbd43da788fcfd0992a221921939f13db1d7ac77d9 2013-08-09 09:24:36 ....A 87566 Virusshare.00077/P2P-Worm.Win32.Picsys.c-960bd8b7ef1fdb3ed1ea2c1d01f55f39a91df3faa3e9ab04fa0ccffbc524bfae 2013-08-09 06:32:14 ....A 79090 Virusshare.00077/P2P-Worm.Win32.Picsys.c-96b7eae6ace14f27e29eb932164978f0832a3a4527466f6fbf56da0214898276 2013-08-09 11:45:30 ....A 84870 Virusshare.00077/P2P-Worm.Win32.Picsys.c-9a9d6d88dc53d14aff2dc646878c1523b0ae75b55ccedf8efa93b06f475c213f 2013-08-08 08:50:50 ....A 80403 Virusshare.00077/P2P-Worm.Win32.Picsys.c-9b40f0a9aeef6b5cde8a32d3b775e972fbb8923688888985336b6769e091cf81 2013-08-09 11:25:14 ....A 70616 Virusshare.00077/P2P-Worm.Win32.Picsys.c-9ca20840ccf13441e35fdf20d6f146e4b850e382842f0fe3c4ba4c46b5e60fb0 2013-08-08 08:50:34 ....A 76836 Virusshare.00077/P2P-Worm.Win32.Picsys.c-a0d5ea7055850ae7fb596bb04748cbaa773162ba063013be3fdbce77739a6455 2013-08-08 09:02:40 ....A 93269 Virusshare.00077/P2P-Worm.Win32.Picsys.c-a29508e9f44d5594626b9a5b4d139fc11cb66cfbf3fbed8ac5756c7d4a40a5bc 2013-08-09 09:37:22 ....A 79342 Virusshare.00077/P2P-Worm.Win32.Picsys.c-a9b97aabbcf3e64efeabea4e2c225241320b4e1847d9a066f3f7b4d095915275 2013-08-08 06:48:52 ....A 74258 Virusshare.00077/P2P-Worm.Win32.Picsys.c-ad9c872c6e7a4019ba0a00305f1e8d9a2d81ad9081ead4a8b41db7417e624045 2013-08-07 19:59:58 ....A 79480 Virusshare.00077/P2P-Worm.Win32.Picsys.c-ae35c9b7ce766b57552162e59aff35b4a0698b7e73c88199992357739c2c8007 2013-08-09 03:12:46 ....A 97289 Virusshare.00077/P2P-Worm.Win32.Picsys.c-aeca30355d43142372b43d3077d8ed3ee7f88538412d986ec6c6cd35da210c6d 2013-08-08 15:45:34 ....A 92196 Virusshare.00077/P2P-Worm.Win32.Picsys.c-af78584fae41e82a901ab5db214634e182f57df87a44a16cc5bb98a4e86f8245 2013-08-09 02:33:42 ....A 97195 Virusshare.00077/P2P-Worm.Win32.Picsys.c-b0aa48d6a368c628f409b225b19345134660c09858295218a02c32a06925133f 2013-08-09 02:06:26 ....A 80712 Virusshare.00077/P2P-Worm.Win32.Picsys.c-b37b2db690f4c05798eb8e8605167a05cce73e30934216c271997bc027a4443c 2013-08-08 08:50:10 ....A 93806 Virusshare.00077/P2P-Worm.Win32.Picsys.c-b3a5dfd63c4e7106eadf43e9fbd41af2134427a64689a52b84cfc4ebc34416d1 2013-08-08 00:56:48 ....A 77969 Virusshare.00077/P2P-Worm.Win32.Picsys.c-b5de505b93fb9e9de855dd94e94f167c7b3862ef381aed58f48b093ed4dd97f5 2013-08-08 06:37:04 ....A 98961 Virusshare.00077/P2P-Worm.Win32.Picsys.c-b84b9094c6abf964a284b975afb9f75efa47a1fa74e38889d2eb334bea3fba53 2013-08-08 14:45:40 ....A 73503 Virusshare.00077/P2P-Worm.Win32.Picsys.c-b9064c426955cd4be5ac4d4b847709d7cfbfeb276253994e7c8474d32339fcc0 2013-08-08 06:37:04 ....A 97576 Virusshare.00077/P2P-Worm.Win32.Picsys.c-b9ea91e21cbe64fe69b787df6d2f0936c93db0a87598968378f8ebd2f9e1b569 2013-08-08 14:31:26 ....A 71017 Virusshare.00077/P2P-Worm.Win32.Picsys.c-ba69608be2a8d6527e50769caa68960396f516a44a7ced88c420d81d50fbb11b 2013-08-08 15:45:24 ....A 70771 Virusshare.00077/P2P-Worm.Win32.Picsys.c-baed1d24c0c9dcbf7a56bb7880c8897f0d837998edf07b59b8e4e1ca982d7af4 2013-08-07 19:22:36 ....A 90480 Virusshare.00077/P2P-Worm.Win32.Picsys.c-bc02cb6ea9ca4c6f2a4f4fb4574613a9b24fb93336d37fc800b7d0d45cd14f03 2013-08-08 16:43:38 ....A 86926 Virusshare.00077/P2P-Worm.Win32.Picsys.c-bc1a9fa071d168bec20d12944942cd3eb5a58f778bd620c90fca738d24051611 2013-08-08 08:12:10 ....A 95564 Virusshare.00077/P2P-Worm.Win32.Picsys.c-bc2ddd4b9d5289a874b1502fe9e5190a5dd1a28208477efd0be5ed70ed4106c0 2013-08-07 22:03:22 ....A 74574 Virusshare.00077/P2P-Worm.Win32.Picsys.c-bdfb6f5e60135b4c9cc6053bd4e301d93628efc418a3bbc85a26e3d62c533dd5 2013-08-08 08:12:34 ....A 71028 Virusshare.00077/P2P-Worm.Win32.Picsys.c-be20e6899b6d57372c0c0d0edd6add76d24d8ccc3245a9f1b808cf1bc9560096 2013-08-09 11:46:34 ....A 78874 Virusshare.00077/P2P-Worm.Win32.Picsys.c-cb2a8a3421ede581385230574eeb594e55a1ad69b64d7853c7fb118dc98440ac 2013-08-08 05:53:12 ....A 99245 Virusshare.00077/P2P-Worm.Win32.Picsys.c-cb7631377c9cd192cd51adb7b232a62c84b4811be093fc31f252ee3317144c12 2013-08-08 00:18:06 ....A 86141 Virusshare.00077/P2P-Worm.Win32.Picsys.c-cbd9cd55b2de5fe8faafa0c1b9a2d9eae9980ea7921f9a67b676340a3c2790ae 2013-08-09 05:22:22 ....A 99791 Virusshare.00077/P2P-Worm.Win32.Picsys.c-cc72fd93b7a9d9f2b523f61b97770edf352c3ee251dbf0f742406b9aa7c2d806 2013-08-08 05:26:10 ....A 82569 Virusshare.00077/P2P-Worm.Win32.Picsys.c-cf37da8e949513bc4dec64671e46472e7f135254fb976654a6ee381cd4930f3a 2013-08-08 07:14:12 ....A 71170 Virusshare.00077/P2P-Worm.Win32.Picsys.c-d8f7d2753522792aa83d5f7f413bf19fbaae53f0a602b04f52ad7c905967b1ca 2013-08-08 07:43:08 ....A 99639 Virusshare.00077/P2P-Worm.Win32.Picsys.c-db16b285f221f5bc13d06da7b8e8da0e6a86a9edcd1713038afbd2e74547265f 2013-08-08 20:04:50 ....A 70741 Virusshare.00077/P2P-Worm.Win32.Picsys.c-df669fdbf3d2b286d9b3cdd84bb21c6e834ef9282ebe480f03b382a9759b11df 2013-08-09 10:47:50 ....A 83264 Virusshare.00077/P2P-Worm.Win32.Picsys.c-e80c9a395fb7701a3e9619fa2de3300f25e36b2c3d7a8dd0c5aa53ea02edf528 2013-08-09 04:57:20 ....A 79873 Virusshare.00077/P2P-Worm.Win32.Picsys.c-ec21d85556a4701730f738040924757c43c53528546186cfcce95826947bd43a 2013-08-09 06:40:06 ....A 74447 Virusshare.00077/P2P-Worm.Win32.Picsys.c-ef560d9fe3ec1ac7124862b2524eac91da2684575ce000d8edfb05467db8fe73 2013-08-08 10:02:26 ....A 76014 Virusshare.00077/P2P-Worm.Win32.Picsys.c-f09232e498e5b8526bc7b34e2e758e1cea04624f7a0d070761c282c52334bc12 2013-08-08 14:43:02 ....A 80326 Virusshare.00077/P2P-Worm.Win32.Picsys.c-f129cfbae793a3e00f9208a7f7ff9e56e43242bef6c30000c1e76599eb76833e 2013-08-08 10:01:50 ....A 83358 Virusshare.00077/P2P-Worm.Win32.Picsys.c-f173f1718c9b1be9eac5d357c27b06966f7ddf55482b34f55eaf0a44f123300b 2013-08-08 12:52:54 ....A 85630 Virusshare.00077/P2P-Worm.Win32.Picsys.c-f239caefcc52bd2a68497da1906e55aee39f894be2cefcd23caea19c4edc33c7 2013-08-08 16:28:46 ....A 72118 Virusshare.00077/P2P-Worm.Win32.Picsys.c-fa35db1d1dead82a42fa1d402b6fbd2ebf4ab63ec0589dc2d1caaf9cfd4c2677 2013-08-08 14:39:40 ....A 77668 Virusshare.00077/P2P-Worm.Win32.Picsys.c-fdb2fe6f8826fee89cbb6871aed35d02fd40796c8bef46ec0a3185c4676f9c55 2013-08-07 11:42:36 ....A 204288 Virusshare.00077/P2P-Worm.Win32.Polip.a-44969a078b57852672a4527bc21207eb4350eb74d93364554100e5d9e92d39e6 2013-08-08 09:11:26 ....A 211968 Virusshare.00077/P2P-Worm.Win32.Polip.a-509becefcd60011e48e7b43a2fe3f435682086a7c817efbb376d599943dc6df5 2013-08-07 01:54:48 ....A 9989528 Virusshare.00077/P2P-Worm.Win32.Polip.a-63969c9fe5e3455855f06ef4a4b70023c9b224629d88c33a16bde55a9c7219eb 2013-08-08 23:13:58 ....A 171008 Virusshare.00077/P2P-Worm.Win32.Polip.a-6f44b7645ff2e58aba2048e013c4b0ab0b4585dbcb76b2190040b04931747800 2013-08-08 09:07:14 ....A 843776 Virusshare.00077/P2P-Worm.Win32.Polip.a-b91a6decf7f5ccc734dcbc815f7e5c975eb0eacbf802cb37c3bba6e60149678e 2013-08-05 20:29:04 ....A 124416 Virusshare.00077/P2P-Worm.Win32.Polip.a-cfcee13a23ca50e547e3f0a85618e858aa22fe891229fac172662ce2c4a5c3be 2013-08-08 09:26:02 ....A 153600 Virusshare.00077/P2P-Worm.Win32.Polip.a-dfa1b71822c785ff3a300388857ea45bed12184b8dd62aa6c84d997590b46d36 2013-08-08 10:50:16 ....A 564224 Virusshare.00077/P2P-Worm.Win32.Polip.a-f9731871e7caa86aa5d74df9ff5615afb1a82515fb5453e54acbd8aed05a0a0f 2013-08-08 12:39:18 ....A 203264 Virusshare.00077/P2P-Worm.Win32.Polip.a-fcc193121c3fb732b09eb27508d6fcfc274ac190bebc2be70346403c095c2bca 2013-08-05 18:19:06 ....A 135805 Virusshare.00077/P2P-Worm.Win32.Primat.b-c22fb292795271707a1a8a6f15716b23472c477b4bb793b7f7badf7d9f81d609 2013-08-09 07:19:16 ....A 527276 Virusshare.00077/P2P-Worm.Win32.Small.p-a68072110921c11aac89fb2b6ddfbbfbfaaf86c39e3a503134ee803ee9d5174e 2013-08-08 20:14:26 ....A 300629 Virusshare.00077/P2P-Worm.Win32.Small.p-f22b22e254ebc4c8da23a199e3c56affc0311a53b74ec9d8778733b83e2ea15e 2013-08-06 20:52:20 ....A 94780 Virusshare.00077/P2P-Worm.Win32.SpyBot.au-0f7d6b4b9e6139bfe6ee63a7ad89ce772b41a993f43c1c1c4527b66af26c1def 2013-08-05 18:12:24 ....A 29299 Virusshare.00077/P2P-Worm.Win32.SpyBot.cn-ef129c2a9189c677ac83f29a7ae847d53d12f736772536f4acb280948f30e750 2013-08-05 23:25:50 ....A 67072 Virusshare.00077/P2P-Worm.Win32.SpyBot.gen-b01b70891b4c80b4ab1b6a2aa4ae05fff50764e41d0af54205a6c092f2574acc 2013-08-05 23:07:18 ....A 37088 Virusshare.00077/P2P-Worm.Win32.SpyBot.gen-dfacb42d21786ad89af127132fe08e41e14743eb6159a8555412c347a58edc51 2013-08-05 18:19:16 ....A 52127 Virusshare.00077/P2P-Worm.Win32.SpyBot.gen-e28b30ac47de34a63d15164000527968725108722d601c3dc9237865a22d680f 2013-08-05 19:39:36 ....A 56740 Virusshare.00077/P2P-Worm.Win32.SpyBot.gen-eada820a3e0ad84138ae34e6d547680e3a4f09003d8d5d3fae0b595eedbbca3d 2013-08-08 20:16:24 ....A 62052 Virusshare.00077/P2P-Worm.Win32.Sytro.j-03345f65039828c2c9da5ed9b5a593ebee11a19596f9be278e87485f1b0fa08a 2013-08-08 16:40:44 ....A 60493 Virusshare.00077/P2P-Worm.Win32.Sytro.j-03a435e9adf6c8e406ac563fd46175097d6d70880b348f0463e233018e4ba00a 2013-08-09 06:43:56 ....A 64385 Virusshare.00077/P2P-Worm.Win32.Sytro.j-06d5c60f1fdbc4d459ccdfda9307cb9424738bb5a83c91a25573d92f3cf515c9 2013-08-09 03:05:50 ....A 61901 Virusshare.00077/P2P-Worm.Win32.Sytro.j-086b0d2e37b9824e114a45a2e773802c7b040a9fbc361df7c40033df2f15c81c 2013-08-08 04:21:48 ....A 60784 Virusshare.00077/P2P-Worm.Win32.Sytro.j-08a40665bccff973489b2337e740ba6d954eff42e3b56ca071ebec48b1a7a313 2013-08-08 07:04:36 ....A 61240 Virusshare.00077/P2P-Worm.Win32.Sytro.j-095b133d1464721928c70e32ca04ef31cc3a746dd73172d5b1fdc75fc40aedea 2013-08-08 08:52:04 ....A 60175 Virusshare.00077/P2P-Worm.Win32.Sytro.j-09f0906484ed49cf11ec9e9097a397fd05a58ae55a940ecccc01b62c715508c5 2013-08-09 00:30:00 ....A 58484 Virusshare.00077/P2P-Worm.Win32.Sytro.j-0a8a4b7dcb1df62625add3b239e43742f6df102bebafb62546fe1ecfec0c51c4 2013-08-08 06:34:36 ....A 61561 Virusshare.00077/P2P-Worm.Win32.Sytro.j-0c0e28b44400c9fa24829fe14508c7768135391ce94e2bc79e75cd10e83a1162 2013-08-09 11:24:02 ....A 63115 Virusshare.00077/P2P-Worm.Win32.Sytro.j-0ca74b7ad0e87317c808933179f3b871dc784e9f80650b16d7f3d18f64d85819 2013-08-09 06:43:18 ....A 64271 Virusshare.00077/P2P-Worm.Win32.Sytro.j-0e0e3a5c73d33d4b6fca4a8643fe0000091077020aedc1d8d7496048cc681825 2013-08-08 10:21:06 ....A 59259 Virusshare.00077/P2P-Worm.Win32.Sytro.j-103bf5103686d2ef5133817a38babf7b4246033589d20f1b61a99b344e2d4d3e 2013-08-09 12:04:06 ....A 63047 Virusshare.00077/P2P-Worm.Win32.Sytro.j-10815c24afe35ff9494d7fbc976403e8ed7203001d25cbbe3545001c0cba3b03 2013-08-08 11:37:16 ....A 59314 Virusshare.00077/P2P-Worm.Win32.Sytro.j-1099ad73764e3be1cdf9cb8d2aa3f9bf100c4bd168f0e027baa4aa7dc729a91d 2013-08-09 01:38:24 ....A 62236 Virusshare.00077/P2P-Worm.Win32.Sytro.j-10e1c4d6efbf13001193c8a6e24c6ebbb8206c692c9735e86667f52c281b5aa0 2013-08-09 00:56:38 ....A 59178 Virusshare.00077/P2P-Worm.Win32.Sytro.j-10fef8caa4fe7b26f2b901b5238b2bd1fccb8751d48430fe1d82e7644b856c91 2013-08-06 15:59:44 ....A 58992 Virusshare.00077/P2P-Worm.Win32.Sytro.j-1131ee9cf97f295086f9fc7bd2d3f3f47b9fbe0c14449512c777bbdd1954e580 2013-08-09 08:10:32 ....A 59630 Virusshare.00077/P2P-Worm.Win32.Sytro.j-1222a7308295f4c4a9b618340b6d83a14b50598680e7069bac95c984fbfb2e9b 2013-08-08 12:50:14 ....A 59194 Virusshare.00077/P2P-Worm.Win32.Sytro.j-13479d56e087367ec6953845457c7823afc79c963de1416522dcace597ba65e5 2013-08-08 09:33:46 ....A 59025 Virusshare.00077/P2P-Worm.Win32.Sytro.j-13522c80b66f06bcc0d9f649c0eca4921c05879ad2671e2cd623135e508a00ea 2013-08-09 06:48:44 ....A 58517 Virusshare.00077/P2P-Worm.Win32.Sytro.j-137e8035eb5afa153d1a2f18bee656756f608f076f279fef4e86d9ed9acc2fd6 2013-08-08 13:24:26 ....A 61006 Virusshare.00077/P2P-Worm.Win32.Sytro.j-173b5fcce55935d0c413aae94b933c58db30a9b222285b8d72c7a8d777906e14 2013-08-09 12:41:22 ....A 57753 Virusshare.00077/P2P-Worm.Win32.Sytro.j-17b1ac672e606397e5c877cef85fad9d1d8422dbb19a2c67830b45a0c17cd495 2013-08-09 13:47:08 ....A 60565 Virusshare.00077/P2P-Worm.Win32.Sytro.j-17c5707d0d8414768e3c34ce9538d2d25ef014acb3597a0bb228400f675cabb4 2013-08-07 12:58:30 ....A 57998 Virusshare.00077/P2P-Worm.Win32.Sytro.j-19f1bab6a4d97abd1337f3546179ddeaabbd714767722050c40a253ba2431b4d 2013-08-07 09:37:10 ....A 59277 Virusshare.00077/P2P-Worm.Win32.Sytro.j-1a0a59e15057b0d84a4f26410aa67700b79662a7d8954e48210f893faaeed22a 2013-08-07 10:17:40 ....A 60984 Virusshare.00077/P2P-Worm.Win32.Sytro.j-1a1a7d010b051df917c101efc8e76a82af92851157f407780c647397bcdb9da0 2013-08-07 17:56:28 ....A 58185 Virusshare.00077/P2P-Worm.Win32.Sytro.j-1a64518eabda9967d73f2f911c40f04354a52b532c171bed42704a5db2b20425 2013-08-09 12:38:18 ....A 62797 Virusshare.00077/P2P-Worm.Win32.Sytro.j-1b70c4cb873f17aa7bdb66378476db2710876ff7bef752e26ecbffbf6e1e5c8a 2013-08-08 15:41:10 ....A 60778 Virusshare.00077/P2P-Worm.Win32.Sytro.j-2132b89673965295a77ae2aa9cb106c63524ec744018b454d077f9b359cd732a 2013-08-08 07:57:30 ....A 57762 Virusshare.00077/P2P-Worm.Win32.Sytro.j-226a14a11f159b19af380cfc680502788a636757925defb7f782b494558ceedc 2013-08-08 07:46:50 ....A 59368 Virusshare.00077/P2P-Worm.Win32.Sytro.j-228bc9ac279a7000d185bf7d24b1f02a059ea91b71b03d7f099a2bb05bad294a 2013-08-09 09:51:52 ....A 59690 Virusshare.00077/P2P-Worm.Win32.Sytro.j-233b9108c26ecf657c696e8bfb2db86bf214aef32bb021f05bf2bfe1f5923b76 2013-08-07 23:14:12 ....A 59677 Virusshare.00077/P2P-Worm.Win32.Sytro.j-24751f8c731222ce23b137ea8464ba111cdefc996d14aab62433d9836e5d3776 2013-08-08 08:12:36 ....A 60641 Virusshare.00077/P2P-Worm.Win32.Sytro.j-24a0ab21be30d2ca987c3302e219250915583c4422a09d447080118257fdbf2d 2013-08-08 05:16:10 ....A 61168 Virusshare.00077/P2P-Worm.Win32.Sytro.j-24d057d51efe5ae8012ea9c863e32fec1e3f4ea2f5be6e021c5c0c181cfb98ff 2013-08-09 05:21:56 ....A 61237 Virusshare.00077/P2P-Worm.Win32.Sytro.j-25fd2bcb729d595706c2cbd54b3eb85ed8d34cb0759a4531acae828e4230eb16 2013-08-08 17:02:48 ....A 60816 Virusshare.00077/P2P-Worm.Win32.Sytro.j-27729fd0a05fc9abef88cb575e1c2729ed070156ad1c6fcf57f73e845464f91d 2013-08-07 20:40:50 ....A 61104 Virusshare.00077/P2P-Worm.Win32.Sytro.j-27e9a461bcc01ba5845c182ef1b10bf67b834e655423486706bfce7cbfa42d86 2013-08-08 20:14:56 ....A 61910 Virusshare.00077/P2P-Worm.Win32.Sytro.j-28320fb835a298affeac621dab8ef77d21e7dac687487e2afcdb963e10acce61 2013-08-08 08:58:30 ....A 64128 Virusshare.00077/P2P-Worm.Win32.Sytro.j-283bd9ccdc5aa5ef534b77d6cf8eb94fdd57109f0cea0481fcade6936c9a59a1 2013-08-09 03:07:48 ....A 59833 Virusshare.00077/P2P-Worm.Win32.Sytro.j-28f8621dfdf20c5c320495883781b47e83174d2781dfc947fb33b35584c20f90 2013-08-08 00:19:06 ....A 60339 Virusshare.00077/P2P-Worm.Win32.Sytro.j-2a59abc1262f20591c84b25d0c7c6eee95b6c83f382045eb3d14dd36a03ab31b 2013-08-08 04:19:56 ....A 60789 Virusshare.00077/P2P-Worm.Win32.Sytro.j-2d1020fe9c8ad6f2507f86f48575e978de2625f721270693b3f6cf4f01018f3e 2013-08-08 16:46:48 ....A 57885 Virusshare.00077/P2P-Worm.Win32.Sytro.j-2df39d2c6e36ddce608e3e87d0113797713b4024f63aa2a48857143b4ce6ffd9 2013-08-08 19:28:10 ....A 58995 Virusshare.00077/P2P-Worm.Win32.Sytro.j-2e4fae96a9845494aff6585b58e2d8436783b5bc6705fc9ddc1ad541040089b8 2013-08-08 06:48:24 ....A 61313 Virusshare.00077/P2P-Worm.Win32.Sytro.j-2e55008febb1fae4f7eb992b8f2a2f04bff9615eb1efccffdcef5bab4efc384e 2013-08-08 06:20:20 ....A 61702 Virusshare.00077/P2P-Worm.Win32.Sytro.j-2e90790c7c4da913571def15b5e9611cf46738fdcfa4e54d1d39ac65b30f9edb 2013-08-09 01:01:48 ....A 61067 Virusshare.00077/P2P-Worm.Win32.Sytro.j-2eae6c6dd1b0d10c98125bcd41c173d16b5d054554a127f30b4a0c903a9aa5b2 2013-08-08 12:07:06 ....A 59974 Virusshare.00077/P2P-Worm.Win32.Sytro.j-2f9bde7457bcb8c2d080c80c3e4e1b9cb3134435fc5d72fa3bf7b957bd1ff2cd 2013-08-08 09:58:06 ....A 61833 Virusshare.00077/P2P-Worm.Win32.Sytro.j-2fe1dec9fe982a5bf4324984f0530104e1bfe7b4c99598bf9578d38bb573bccd 2013-08-08 12:04:32 ....A 59810 Virusshare.00077/P2P-Worm.Win32.Sytro.j-30df07ebfc7b3b1a4d54918eb1918763e37f5a6ca34b832f518f8e1dde7382ba 2013-08-08 09:57:26 ....A 59463 Virusshare.00077/P2P-Worm.Win32.Sytro.j-32666c7784c187b190d6b0f0b1224e73d003108fa6180deaccb95303529e5641 2013-08-08 14:31:36 ....A 61513 Virusshare.00077/P2P-Worm.Win32.Sytro.j-32822066e67300f8fb3da60962918971095c8858e3621649db18e755e372a6c4 2013-08-08 13:55:50 ....A 59177 Virusshare.00077/P2P-Worm.Win32.Sytro.j-328e262e7365b33597e85b4c8e141789072b1b459b1b39403a38bb60eea07c43 2013-08-09 02:04:30 ....A 63302 Virusshare.00077/P2P-Worm.Win32.Sytro.j-32c986f6b257951d7342744479f59d417c65f5bd9cdecad377a39f0a7bf3bc23 2013-08-09 06:28:36 ....A 61771 Virusshare.00077/P2P-Worm.Win32.Sytro.j-341d0cd579ac2a6d17a96b86c24873c968121d65e2ef28ddd622e7f2a0614230 2013-08-09 06:56:30 ....A 60623 Virusshare.00077/P2P-Worm.Win32.Sytro.j-351e73d926cc85e923090f7030918f611dcea98d02530a089bf68c391ece27f4 2013-08-08 13:24:02 ....A 60291 Virusshare.00077/P2P-Worm.Win32.Sytro.j-35c78d382f68ed93745450e3d1b2e0890c1b872bc819f28bdfdd995cdf666d6c 2013-08-08 12:02:20 ....A 58442 Virusshare.00077/P2P-Worm.Win32.Sytro.j-35d3d5697b974b4733f2ae4d1d21c7e0cb2f8340384adfe0785c2ca7b430ea7e 2013-08-08 12:17:02 ....A 60675 Virusshare.00077/P2P-Worm.Win32.Sytro.j-35e629d577f15b0badd4b827689116b4b4f77421d82b43dbe09eb48907c45f50 2013-08-09 02:42:30 ....A 59486 Virusshare.00077/P2P-Worm.Win32.Sytro.j-37287300733a2e409396e74187dbfc94f45ade143e3fdecc7aa91bec806a32c0 2013-08-09 06:43:46 ....A 58135 Virusshare.00077/P2P-Worm.Win32.Sytro.j-37795be01c06eba5d7e9bace8f8bd0d13e5feea31eeebeca6acc092b4effde58 2013-08-08 17:45:58 ....A 59492 Virusshare.00077/P2P-Worm.Win32.Sytro.j-378f55245ae40c05c22e609be9f58ba72b6b9391bace3d7c13a24fb8aa16879b 2013-08-09 12:49:24 ....A 60889 Virusshare.00077/P2P-Worm.Win32.Sytro.j-3e13bea6e6e92c657cbd21411802b655d1a4cfaec2c8c08267b6daf3c5e75150 2013-08-08 09:01:50 ....A 58795 Virusshare.00077/P2P-Worm.Win32.Sytro.j-40f2be7d4567b1093756b8c5692523c52806391c1132f5972b62930e33728705 2013-08-08 17:15:50 ....A 60265 Virusshare.00077/P2P-Worm.Win32.Sytro.j-41f39c577793d01fa1868563afd2f4ca548b3bdf88b4988f1eb96323e11a0dc9 2013-08-08 00:25:44 ....A 60861 Virusshare.00077/P2P-Worm.Win32.Sytro.j-4329a684c68d45afc0dbc708a7b02500887a5ab6e47a0fd5a86f35555d995da7 2013-08-09 00:26:20 ....A 61782 Virusshare.00077/P2P-Worm.Win32.Sytro.j-43891ab54c890ad95b3c719abdbc1c19a2b0e7a5934d1397be5c959296cc3098 2013-08-07 09:42:44 ....A 57470 Virusshare.00077/P2P-Worm.Win32.Sytro.j-43dc8ef8f27ac4665213ddf56560d0ccdae1ae68612de62358537f8729971d82 2013-08-08 17:14:44 ....A 61200 Virusshare.00077/P2P-Worm.Win32.Sytro.j-44173d514e68aba334d2cf2cd0bfb79ca9b9c092b5072b4d6300e2394a9dddf0 2013-08-07 10:29:34 ....A 57127 Virusshare.00077/P2P-Worm.Win32.Sytro.j-443a27b32cc80cf7394d0a391a5fd360576dfbcc3c13484bdd53311282093e9f 2013-08-08 08:50:06 ....A 58277 Virusshare.00077/P2P-Worm.Win32.Sytro.j-456d4af669502be99929bee34ca559879a71e90368ab4b6d6a7180cd3e074a8f 2013-08-09 05:48:08 ....A 61480 Virusshare.00077/P2P-Worm.Win32.Sytro.j-465b4cf92362e2079634eb183dbd78914c60a8bde9ebd785c1b6350d5efda47a 2013-08-08 05:17:10 ....A 61055 Virusshare.00077/P2P-Worm.Win32.Sytro.j-466fa4922304db2371397210ae34aaa421ee4b6d2674cd587f76b0a7b6970e54 2013-08-08 19:49:10 ....A 59044 Virusshare.00077/P2P-Worm.Win32.Sytro.j-46dab8d6534106908d56167f37675acf45cd8c67005ff37ccebccad1d87e4093 2013-08-08 16:27:00 ....A 61452 Virusshare.00077/P2P-Worm.Win32.Sytro.j-474e671192e329108cd63d7135cbecb1eeeeae6972bc06510035dcd63c3f605c 2013-08-09 07:19:00 ....A 60277 Virusshare.00077/P2P-Worm.Win32.Sytro.j-4818a37297ba91aa82f348508a50870d3254585a6ee5e20599bfe2127212c3ad 2013-08-08 09:02:34 ....A 63089 Virusshare.00077/P2P-Worm.Win32.Sytro.j-4ae06acbbbcc68df3f68c6c019fc9fb0f8f1fc0d87ba2d52e7f15d0bbc5a4d12 2013-08-08 15:45:04 ....A 61378 Virusshare.00077/P2P-Worm.Win32.Sytro.j-4d06cea706247d2552648bdc1c3244259b02952ce88c228984124683cb5c8ad4 2013-08-09 11:36:24 ....A 62553 Virusshare.00077/P2P-Worm.Win32.Sytro.j-4d54ab7aa39321ba3382ad5c09fc5d846d69a678c4116b8f1d2e5c892a6b7e17 2013-08-08 17:16:02 ....A 61426 Virusshare.00077/P2P-Worm.Win32.Sytro.j-4dc566b592b37cfbe0af252e35dcac98ac5c9efe91ff4919748da64f7d26b692 2013-08-08 17:02:40 ....A 60749 Virusshare.00077/P2P-Worm.Win32.Sytro.j-4e8362264bd890080471036c2b69466f1d87b553f625d4c88c0f63d595179e4e 2013-08-07 20:51:10 ....A 60496 Virusshare.00077/P2P-Worm.Win32.Sytro.j-4ed2f1107ad3947fa14021e0b3a6ac4b97a5ae517f1613301e79443f27b2874e 2013-08-08 13:25:56 ....A 57863 Virusshare.00077/P2P-Worm.Win32.Sytro.j-4fe545ec8008dff64bd8e14ae20d46e3ef1d2fa51ba2a12ae1211c1e9e521863 2013-08-08 09:10:18 ....A 62867 Virusshare.00077/P2P-Worm.Win32.Sytro.j-512ca5a3d76084c1703b9620a3c29d0daec64c49466702f4a0aca65572609c58 2013-08-08 10:29:50 ....A 59425 Virusshare.00077/P2P-Worm.Win32.Sytro.j-51443d5fcdef4b354ed79c9f54800c8e2a47432ec5707ab0479bcac76f0b3c95 2013-08-08 10:27:04 ....A 61481 Virusshare.00077/P2P-Worm.Win32.Sytro.j-517adf02dd534e711883b90569a72cc6e8ed0a7afa26a3b71842598c49b74872 2013-08-08 12:55:02 ....A 58688 Virusshare.00077/P2P-Worm.Win32.Sytro.j-55ca677ef86adebaf527b53f968c2eee36ecea8f90aeb25ae9e20ea8943d2e9a 2013-08-08 13:24:26 ....A 61369 Virusshare.00077/P2P-Worm.Win32.Sytro.j-55f5a694821463d3822a490cfaa89bf6a6f21f397d01797bcaf0021ce1b2cc48 2013-08-09 00:24:18 ....A 60968 Virusshare.00077/P2P-Worm.Win32.Sytro.j-5726cf4da4453f78edfd0a1734768a49aa3f6eab5246207a980e87fbf4bf40a5 2013-08-09 13:45:10 ....A 58534 Virusshare.00077/P2P-Worm.Win32.Sytro.j-57e4a6120646739f522ebec65e55e2217fd33d00918f8d59250370a31f89f118 2013-08-09 12:52:38 ....A 58869 Virusshare.00077/P2P-Worm.Win32.Sytro.j-5a9148a1bf7fad2eb5d0e0e75d20470fe39557e75af55442fa3392b24408054a 2013-08-09 13:06:34 ....A 62512 Virusshare.00077/P2P-Worm.Win32.Sytro.j-5c4a3fd0903ad184dcb0c1f72da68ff2c4073b34ca40030a3f2025ae7a5de091 2013-08-09 13:50:06 ....A 62405 Virusshare.00077/P2P-Worm.Win32.Sytro.j-5e3b1fcdc76731090d90cabc50677e27cc64a2d1e563015f03a70b592497b0ca 2013-08-08 14:29:38 ....A 60885 Virusshare.00077/P2P-Worm.Win32.Sytro.j-605850b94c6f0307fa177af647e5e2099d37e156c8fde79768c164a4e4263480 2013-08-08 04:15:14 ....A 62271 Virusshare.00077/P2P-Worm.Win32.Sytro.j-615a3691bb3dea0ad488a2bf3b3e4bd171326a33e5337030a758f6881b496197 2013-08-08 08:50:10 ....A 60597 Virusshare.00077/P2P-Worm.Win32.Sytro.j-61fd285202b180b63ae0b40d6cca97adb37f67a36a4e544582ef63fa0eec8ef8 2013-08-07 23:46:58 ....A 60574 Virusshare.00077/P2P-Worm.Win32.Sytro.j-62adab16799dedba806b2c60c647fef9f150f5a84aa3f24ae49d2b5ee282a4bb 2013-08-08 06:17:38 ....A 58182 Virusshare.00077/P2P-Worm.Win32.Sytro.j-62d0eb95d69dfc050895328401ed808e54570023728641b11be7c42e16ff2a1e 2013-08-08 05:32:50 ....A 60438 Virusshare.00077/P2P-Worm.Win32.Sytro.j-6341c4c6eced3d22368a4ee7e3097dc090d767ed05b4647e3c5fccff1d0e69db 2013-08-08 18:07:26 ....A 61193 Virusshare.00077/P2P-Worm.Win32.Sytro.j-63d42a643cd3498c4eac81a41115ca49ac08fd213fe7b2acd43de9cd7b4912f2 2013-08-07 19:54:08 ....A 58675 Virusshare.00077/P2P-Worm.Win32.Sytro.j-63d73c1d6accd0e2106bb1c3acd1421a11dd49c9845f4d133c77254c3d92de9b 2013-08-08 08:48:58 ....A 66619 Virusshare.00077/P2P-Worm.Win32.Sytro.j-659b17a13a11207e6467654f7644501fdae0f14197a123a853fd6b3b24733ffe 2013-08-09 05:53:26 ....A 61859 Virusshare.00077/P2P-Worm.Win32.Sytro.j-6604892f83d006de1c79c019ecf4f4897cca7cc6f421da722e34dbe0645cd71e 2013-08-08 06:18:58 ....A 62027 Virusshare.00077/P2P-Worm.Win32.Sytro.j-66ecb7354e491a2bd4d3f11b4a3324e7ed98d729fd454a033f6a10a68c084170 2013-08-08 05:45:26 ....A 62264 Virusshare.00077/P2P-Worm.Win32.Sytro.j-671af8e86d962c671dcde65ecf038c2e61aeb4b281de0d840b3d0df149598cfb 2013-08-07 21:59:28 ....A 61130 Virusshare.00077/P2P-Worm.Win32.Sytro.j-6785584484bf4aac29ef7e4f35767f8dba1a141bc7d5f20f1b8028abebaaf08e 2013-08-08 00:16:38 ....A 58390 Virusshare.00077/P2P-Worm.Win32.Sytro.j-68e8210740264d74afbaff672c4ad06464dfc2351334113be189b952fe5d85fe 2013-08-08 17:00:28 ....A 61840 Virusshare.00077/P2P-Worm.Win32.Sytro.j-68ff7a7d529371aecde1704d7ca189ca9f23489c3217d341b452943bea6f76de 2013-08-07 02:07:40 ....A 57202 Virusshare.00077/P2P-Worm.Win32.Sytro.j-6949ccd216e025e6b040aaa59578a0c39ca4e23592c2e74c2f7a9eb399a763bb 2013-08-07 23:32:08 ....A 62181 Virusshare.00077/P2P-Worm.Win32.Sytro.j-70fd6697cf7754caea994afa50892412821ce9b912b08319ef146fb013b5e856 2013-08-08 09:12:08 ....A 59716 Virusshare.00077/P2P-Worm.Win32.Sytro.j-734c83fc98a51bf3232fdb3e4607602002720258583a82cbbd48f71a7887fc49 2013-08-09 06:32:20 ....A 62403 Virusshare.00077/P2P-Worm.Win32.Sytro.j-73aea96ae2caee9dccd1bdfcf344201ca0527cca11d085a5fa3a95f73f79e73a 2013-08-09 11:35:28 ....A 58158 Virusshare.00077/P2P-Worm.Win32.Sytro.j-73fb9b5dbe4fe1fc0df702b55f8dbe5dd0321076e1a1236dcf8488fc20953efd 2013-08-09 00:31:26 ....A 58035 Virusshare.00077/P2P-Worm.Win32.Sytro.j-74868ad24315df04a9e8cb9381d9c90fa31be82b305a217644f4d9324ac84507 2013-08-08 12:04:42 ....A 61197 Virusshare.00077/P2P-Worm.Win32.Sytro.j-74cdecb89169e7132b66a90d19158fabbd9e1c6a3ecfd451de6f33e228d5428b 2013-08-09 07:36:00 ....A 62536 Virusshare.00077/P2P-Worm.Win32.Sytro.j-7587925a164cd821a1b59202438aee91632fdc822895f2ff667dd5da0f72a09c 2013-08-08 10:08:12 ....A 58137 Virusshare.00077/P2P-Worm.Win32.Sytro.j-759903e23965014e48a3a569e9a6a3f6490b175695f521487164b4dbbb4c5bde 2013-08-08 09:33:42 ....A 59062 Virusshare.00077/P2P-Worm.Win32.Sytro.j-762ffbdf0515c8d285ed57890838e37162aa2193481a9da1b9a9b4b3690d158f 2013-08-09 07:21:26 ....A 58732 Virusshare.00077/P2P-Worm.Win32.Sytro.j-76ab03ce967dd404e96f214d13f910a8bf5f6210128dbc586d1cccaf4272a4ec 2013-08-08 12:55:04 ....A 58456 Virusshare.00077/P2P-Worm.Win32.Sytro.j-76b3c6fc013f4627c4973853c97b5d684b15e5ac62baf655bcdb53f306fc8fcb 2013-08-08 14:04:40 ....A 62660 Virusshare.00077/P2P-Worm.Win32.Sytro.j-79ef1ac38edbb320d19f14e87f6f4f672304555737773029c54688e20900d527 2013-08-09 01:42:20 ....A 57848 Virusshare.00077/P2P-Worm.Win32.Sytro.j-7af3db603a9c0f6fd36876f71177a434737c12422ee3fab449c629b20c840875 2013-08-08 14:26:58 ....A 58329 Virusshare.00077/P2P-Worm.Win32.Sytro.j-7ccfefa60201eee0ace56b8f4260e5a9b802670fb4ea313bf32f1cfe73522bd9 2013-08-08 12:52:30 ....A 62603 Virusshare.00077/P2P-Worm.Win32.Sytro.j-7d5199e47e40605e8dfcd60f9f1e1b307beff0c194ff2ccf342b1b2cf7b36b4d 2013-08-08 14:21:52 ....A 58432 Virusshare.00077/P2P-Worm.Win32.Sytro.j-7e74a5fb35bda55225d7ad3e8f2bf0e2b109b80acae2746c2323b91c83fdfecb 2013-08-09 12:02:10 ....A 60878 Virusshare.00077/P2P-Worm.Win32.Sytro.j-7eeac777b9674c91a60685677beff287aa5d8243dddb8f9cba5231177dd375de 2013-08-08 12:04:10 ....A 62492 Virusshare.00077/P2P-Worm.Win32.Sytro.j-7f0669287e49646c29f58ceb00eb37e5356db571b8c88c4a54968479389eb368 2013-08-08 14:18:16 ....A 59883 Virusshare.00077/P2P-Worm.Win32.Sytro.j-7f45c358f297af0af3d8875eb14097681190e2f1689288111aaba6217c9fd275 2013-08-08 13:26:52 ....A 63509 Virusshare.00077/P2P-Worm.Win32.Sytro.j-7fb761d9ba165287766f4006d9f1516a91065033e20d3bb42128bc19da0c67fa 2013-08-09 11:45:36 ....A 62410 Virusshare.00077/P2P-Worm.Win32.Sytro.j-8057219ee58cb08c8999b39f13e97e5715be9248e3d8c6e1895b5d3cf0e22e6b 2013-08-09 11:33:16 ....A 58269 Virusshare.00077/P2P-Worm.Win32.Sytro.j-80d0050c4fee618c8aed4df1ba0a47f2ea7a6793b78c91444d8b64c149986574 2013-08-09 06:52:18 ....A 59272 Virusshare.00077/P2P-Worm.Win32.Sytro.j-80ddd30861631071650cd4011684ba1133bfe57b6b8ad4f8b1a5ec83346d6aa6 2013-08-08 04:22:54 ....A 57839 Virusshare.00077/P2P-Worm.Win32.Sytro.j-8152fd99c9279003a89c7a01e53dc6031542c4c23db1f0f4a4f8a3e8a68513d3 2013-08-07 19:59:10 ....A 62663 Virusshare.00077/P2P-Worm.Win32.Sytro.j-81cd346379407df5cf0be87918c46446a195609cb12cc47d3b5682a924139530 2013-08-08 05:41:06 ....A 58264 Virusshare.00077/P2P-Worm.Win32.Sytro.j-82619c94cb365246f8019aeb85fd077719a0cfaf2145d01119f45b20612af5a4 2013-08-08 07:43:54 ....A 62351 Virusshare.00077/P2P-Worm.Win32.Sytro.j-83cb40ae06aeadd491e3a7199288c74e81b98664e4584ef927a1cb97f011aaa5 2013-08-09 10:16:36 ....A 64320 Virusshare.00077/P2P-Worm.Win32.Sytro.j-83e2852d3688a4e213529802be67d69210d48a51222901a538f9b7ecf95c0f5e 2013-08-08 05:23:18 ....A 60693 Virusshare.00077/P2P-Worm.Win32.Sytro.j-84bc80fa8f44f1869c451bd874a4d0979a6a2846c8860e9a2e465a17a04e27de 2013-08-09 09:19:28 ....A 60584 Virusshare.00077/P2P-Worm.Win32.Sytro.j-84c1f31cf13f966554a0cf6914806c0a41436065ffcce5b51c67d6cda3db4a88 2013-08-08 06:30:08 ....A 61191 Virusshare.00077/P2P-Worm.Win32.Sytro.j-85a8167408fa5086d93fdffcf682d0ef60c0609fa1d091634b8e1813924145ef 2013-08-07 23:47:02 ....A 57873 Virusshare.00077/P2P-Worm.Win32.Sytro.j-861b94cc6263855dfa8239d7397acb4efccea73b95ce6a637ca6308de5f4c644 2013-08-08 05:46:46 ....A 60603 Virusshare.00077/P2P-Worm.Win32.Sytro.j-872e15a9b0e50a53df632e44a0ee4c100764bd63004b56bf2aef98bb7038d2fd 2013-08-06 01:59:50 ....A 57033 Virusshare.00077/P2P-Worm.Win32.Sytro.j-87884a6c2ba95bae960ce2387daec63bc377d633f0b588fe012a75a060d875c9 2013-08-08 09:05:20 ....A 61627 Virusshare.00077/P2P-Worm.Win32.Sytro.j-87e0d66418dd38913b221a601083f763e1e1eddaeeea27f0d49f2cb00b56bff5 2013-08-09 11:54:34 ....A 61030 Virusshare.00077/P2P-Worm.Win32.Sytro.j-886dd3de759efb632c13441998ac5ac763772235132d28c5471d620eb32a8a9c 2013-08-08 00:06:24 ....A 60426 Virusshare.00077/P2P-Worm.Win32.Sytro.j-887c66994a3f0e89a3827ea51029721b6e46c9fe966b5dc0d608273b3fad6020 2013-08-09 12:34:10 ....A 57802 Virusshare.00077/P2P-Worm.Win32.Sytro.j-88c4bbd1aa5861c6e627ddb67d084d3f55b544ac94a37cb84ac9ef715bb39d2b 2013-08-08 04:48:26 ....A 62162 Virusshare.00077/P2P-Worm.Win32.Sytro.j-8a198d0d4315eba06690dd64112ab6a429632191dbb0b15712ef1406f1827f1f 2013-08-07 23:19:58 ....A 61571 Virusshare.00077/P2P-Worm.Win32.Sytro.j-8a967ed155097ccbef18e04fc62bb81c5dd91558ae6028824a7c555df0dbafae 2013-08-08 04:33:40 ....A 58731 Virusshare.00077/P2P-Worm.Win32.Sytro.j-8d6e7e7782b60642c2113a0fd4b70c927cc6bfd6a823a5207bffdc84249894a2 2013-08-09 06:41:06 ....A 60364 Virusshare.00077/P2P-Worm.Win32.Sytro.j-8def9bd641571a0c2fa89e77d54daf970154edc1922b82db90bef1f3fdc39b16 2013-08-07 23:22:40 ....A 58297 Virusshare.00077/P2P-Worm.Win32.Sytro.j-8f37f420df5ddad172c1a90bfd8abd82b1ce57c321779b539f90cc3f2d4257f3 2013-08-09 07:37:20 ....A 62495 Virusshare.00077/P2P-Worm.Win32.Sytro.j-90a71532b2aff20c2ce200a0c36abcd80bf5c14e095b7d04c6d5651609e4a897 2013-08-08 19:32:44 ....A 61494 Virusshare.00077/P2P-Worm.Win32.Sytro.j-90f1e062c51f92900fd46bc531e0690594d2f1b03314a0de5cc5e38961026408 2013-08-09 02:42:34 ....A 59261 Virusshare.00077/P2P-Worm.Win32.Sytro.j-915593620f7a4279b59e53438779417cec75749fb6181de046f7864e53787a07 2013-08-08 15:44:48 ....A 61034 Virusshare.00077/P2P-Worm.Win32.Sytro.j-96b5172bb68823b7489080e354e889116ce4b486662842ff4c596b025c8db57c 2013-08-08 08:10:10 ....A 63037 Virusshare.00077/P2P-Worm.Win32.Sytro.j-992f2884f897b4f056fd2b013b3521ec76c4dcf7e64cbe00323b7a2da4cc2ab3 2013-08-09 01:36:04 ....A 59977 Virusshare.00077/P2P-Worm.Win32.Sytro.j-9a6d7c61fcceb3660a9626e0b7ca2027003607233a5e53d678608ff32ec95fef 2013-08-08 00:08:48 ....A 61751 Virusshare.00077/P2P-Worm.Win32.Sytro.j-9af193b7d8b613b5449a7e73f4cec574d3abece7dd8ccb24efa7cfa4f13f902c 2013-08-07 20:51:46 ....A 63287 Virusshare.00077/P2P-Worm.Win32.Sytro.j-9b196d1ad9f76c107ab42df293a53d8a78444cb262959f0bc1f2af2822842346 2013-08-08 17:45:58 ....A 60916 Virusshare.00077/P2P-Worm.Win32.Sytro.j-9b58a21d9dc1d4fcf339e27eda3735406aa87257e2dc883ff3074b958330a7e3 2013-08-08 07:10:54 ....A 63844 Virusshare.00077/P2P-Worm.Win32.Sytro.j-9c5524cae5259b5718e453cb4fa8e2d472be0a1aa83b62b3112263627bde64b1 2013-08-08 08:50:06 ....A 60133 Virusshare.00077/P2P-Worm.Win32.Sytro.j-9cf27f3e99a206825a8e7a8b2c35f126b1a1323a103139218f7fdbcea4fdf279 2013-08-08 19:20:14 ....A 59570 Virusshare.00077/P2P-Worm.Win32.Sytro.j-9f522fb7de20359260a7fc26d3ef92072551eb7c433cdb9bf3b6bdab604477f4 2013-08-08 17:53:22 ....A 61689 Virusshare.00077/P2P-Worm.Win32.Sytro.j-9fe01ee655dee849c2bf9b7971d6d15b7e5fdeca309937013a1c6efd5b1a9007 2013-08-07 20:16:34 ....A 57926 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a0034fae82ff5ecffc9f3c53c8375bde5196c95e9cd831b366d98603e0034e17 2013-08-07 21:48:26 ....A 61523 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a0b6dbf003a0491e306310bfc68520106b54d9924384f6f6cf5274ef68c03da2 2013-08-08 08:48:30 ....A 61011 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a14c3f4116659a6049bfd329fef9b27e4ae24cf7187d5a562d5562297b6da550 2013-08-08 07:45:08 ....A 59171 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a14d3617eb15a4c26fb86cef8373f9aa12d436d73dde9bcd8c503911337d6e56 2013-08-09 11:21:32 ....A 62148 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a15fe4665f66bd8887bdd05c988b87e04447959971b0814e864355873836bf18 2013-08-09 06:44:50 ....A 62770 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a17457d4af3717511784676bbd5544d9a484d930cccad7ed535975760808f43c 2013-08-08 00:23:16 ....A 60681 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a34cf198cd81ce5778646d56a74897b8043d383ddc4d73c8f5a2a89cadbe68bd 2013-08-09 04:26:16 ....A 58583 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a3cb3b24976a48198e51bbc1ad5c4ccf7096b0c0c60fbcecd56fb3d896b25635 2013-08-08 06:29:46 ....A 59184 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a3cf1e25651d60e2dae06e009d432e1221ca1cb623ad0a09e492949e552d73a6 2013-08-08 08:54:08 ....A 58417 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a3cf3e87cf36006364b9af32e12d4cb7b83f86ca8f43f8bdcf3a2fb803e30fc0 2013-08-08 09:05:30 ....A 59103 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a490696b35dfbd4ad73665f84a1aa81a7a32fe97e89a538e76e549fd5f89f7ab 2013-08-09 11:45:24 ....A 60889 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a52a22501dc0416b84512a1f37fd24a4d7d42c5abfd779b68495862eafefcd51 2013-08-07 20:40:10 ....A 60835 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a5c53675ccd088c5c03f4d3c2b367f328379e07916de09b868b4b1032862a39e 2013-08-08 06:33:52 ....A 61171 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a5f05aeb9237eb80b6ddc30c86cc4dd9aef4a85ffe0190e66f52fb059d353f10 2013-08-07 23:26:00 ....A 62389 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a8db52f7383d9e6dc4c964302927290e4d5f1cefb261fde6b123a7f14aa025a6 2013-08-08 05:26:50 ....A 64148 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a908deb1976c273a89bae5015a8ece4dd67700d77debe00213e9862ac9827e94 2013-08-08 05:35:10 ....A 59553 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a9255d3a9eb08e2f6266ba176df17cfabe18197b7f453a300c3d7f0694cbf91b 2013-08-08 08:56:48 ....A 58179 Virusshare.00077/P2P-Worm.Win32.Sytro.j-a99ca56c74d1cbcbe6613d73f0692353356da503d44acfb50802dda733be6e95 2013-08-08 02:28:24 ....A 58119 Virusshare.00077/P2P-Worm.Win32.Sytro.j-aa2aad48078a6e5e6222f3a460b3cfd5dbee2bf6f57a59f86c06d8832e5e4246 2013-08-08 14:39:06 ....A 58538 Virusshare.00077/P2P-Worm.Win32.Sytro.j-aa5e47771882d6abd0903a2d15686fec2cc763b21045fea1f0fd40764a0223d1 2013-08-08 04:45:34 ....A 64340 Virusshare.00077/P2P-Worm.Win32.Sytro.j-aa697f867f42b61b48d03ab80b5aee2abba1aa05175dd529e0032b51ab78aacb 2013-08-08 16:31:32 ....A 58263 Virusshare.00077/P2P-Worm.Win32.Sytro.j-aaa6ca57c9a344596f23cf50bdff2775215bb8662b4c2e42919fd8ae12a86e9c 2013-08-08 14:43:12 ....A 58970 Virusshare.00077/P2P-Worm.Win32.Sytro.j-aadadba7cbb0e4168faf9b5284fbf43244f3b70eed948833e9b0b91d75a528a4 2013-08-07 23:07:10 ....A 60823 Virusshare.00077/P2P-Worm.Win32.Sytro.j-aade618cb0915ab845bef3c4d01ecafb2ee5af5b82e35bd1ffe880f8aa591410 2013-08-09 02:35:46 ....A 60727 Virusshare.00077/P2P-Worm.Win32.Sytro.j-ac13a1cec8cad449f84e36c116c20e1f2d67332409d78eda6b4b12fda4e2979f 2013-08-09 04:56:54 ....A 62081 Virusshare.00077/P2P-Worm.Win32.Sytro.j-ad77a0ea4e52aa4de7b2087ecb398b1e60eaf631937811243316f0eedcaf8e59 2013-08-08 19:04:12 ....A 61741 Virusshare.00077/P2P-Worm.Win32.Sytro.j-aec7cc97bb3b7e3c11390594d6ded9559ea197600b9cd9e2ea92c5d7a5fbe362 2013-08-08 21:02:16 ....A 64316 Virusshare.00077/P2P-Worm.Win32.Sytro.j-af76dd95bf0a118613643541694dfcfd95b8bde386850bc9a7ed1b6941f99f94 2013-08-08 21:44:14 ....A 57976 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b0f6886363f48bb549a5b788153d520df88bad5d677b51d79797ee1a049983f5 2013-08-08 01:59:50 ....A 58871 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b1c64f25d3f3bbba46668756c47f95dfda5b71c95b6695ac84336f9c722e7374 2013-08-06 02:47:06 ....A 57265 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b1f1c2a125ed1e7680ae0d29b9d12b122100091af830661d389df5ccb85aafc2 2013-08-08 00:23:30 ....A 61243 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b25a85261b0e9893c1bbc73040ee7c732a9473727f5cdb03184581c9ae6e6ca9 2013-08-08 14:47:48 ....A 64281 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b2997cd03f09e8befecaa2b3ef698f7cc066edc7cf0536c065990ef06e209575 2013-08-09 01:35:26 ....A 64014 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b48ee747f04fefb022c303b1accfb713ad9adce818584af8d582258f4da6565c 2013-08-09 10:51:50 ....A 61838 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b58dfcf2cc8ee8b443922e2ce27dfb21794c4ba9afa9e022d3f5e7fdd8fd4ac5 2013-08-06 12:37:44 ....A 57777 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b5cebc6beb2557baa76883e758cb541d6dedbbd755b140e2029b354b4d93055f 2013-08-09 04:48:50 ....A 61532 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b6c78393e6ddb4cd892596a0710d65eff9911801c1c57c31a577f15de410c27a 2013-08-06 15:35:18 ....A 57843 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b725f04f035768136e472f91283c805f9cff42e993c9f9c4c2edac626fa9b078 2013-08-09 02:42:24 ....A 57726 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b7a4796524a8b189876e7ec3a2bd11af9d49109ca02b811dcb96dffbe8ffd441 2013-08-09 06:41:16 ....A 63462 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b7a5b7f98f0616424841d5c588ba7d61ff2d09994a48891c222a5b65d86f2813 2013-08-09 09:00:34 ....A 58210 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b7ec715a43f3ea21a9e22d6ca635f6b862acb7081db521687b4eb2ad276b33c8 2013-08-06 16:13:18 ....A 57660 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b7ec8e7483f4ff1372e3d890b0cd83b951157f4cedd14abc61d27794d36c85d9 2013-08-08 17:01:12 ....A 58944 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b82af06a5e7373089be814b515bc84d7550c0ad2c6fd1afd6c3e1b3aee5d649f 2013-08-09 10:16:38 ....A 60132 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b82bd0e93fb6cfe38044283613e8230ec8a7363576e3b142b0fc7fe1eca5af64 2013-08-08 20:01:42 ....A 58366 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b8adef8c88f246ca8d5580636f7cd22352e046b481b3f706a20d739f847def30 2013-08-08 02:33:34 ....A 58585 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b8e3c95b36f164b817c1ee7570fc5e4c6debad00656739d2bfccf732df0b1bcb 2013-08-08 06:20:56 ....A 57532 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b9176dda3c1e766188effb2b1a5e754d9351a4c25e9e1afea6223aa222bb025e 2013-08-08 07:45:38 ....A 58499 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b96790d45e679dca97dd625fb5ffcda32d44cab3f0e369064f41eae818f13916 2013-08-07 22:49:34 ....A 57813 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b980c4d1550696205c475b078777b98206e17d76bc4a7adef108fcad08480860 2013-08-09 12:17:12 ....A 63571 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b9a75d9decc29229b9d7b43c916878f537ee0361da4726b1bce5946311680c73 2013-08-08 06:51:38 ....A 58528 Virusshare.00077/P2P-Worm.Win32.Sytro.j-b9aa412d35f207403a874411df701e43fa1607c8f91e5d4c8a3990a9525d9704 2013-08-08 08:49:32 ....A 57566 Virusshare.00077/P2P-Worm.Win32.Sytro.j-ba5e6a87344015ada5c5e36799282de25a5063e9ace5183d1df96533cfa0c001 2013-08-08 17:18:46 ....A 59084 Virusshare.00077/P2P-Worm.Win32.Sytro.j-baad02be8144e31bbbb2b0a9cce45e6e6f6e030295caa8325ff9e79a1f600091 2013-08-09 07:40:42 ....A 61623 Virusshare.00077/P2P-Worm.Win32.Sytro.j-bb12d532d4847cb51b0fb7801300e33c3e4942e7d74affa520955318d839956b 2013-08-08 04:48:24 ....A 64439 Virusshare.00077/P2P-Worm.Win32.Sytro.j-bb179ba9c7667c8788d993d9215dc4498ebd3c1079418795141cde0f55633085 2013-08-08 08:56:40 ....A 58040 Virusshare.00077/P2P-Worm.Win32.Sytro.j-bc9b2b2f4e3861a7ba15d397d0eb135d211137c4fd7cb17d1c6f220da31ac99a 2013-08-09 12:02:16 ....A 58187 Virusshare.00077/P2P-Worm.Win32.Sytro.j-bd51f152fc10ffad5751d4bd6b56de5a1907df2532cb7c761017ee13f0943595 2013-08-08 07:43:18 ....A 61047 Virusshare.00077/P2P-Worm.Win32.Sytro.j-bd64a89e52d3ad668e5b391d3e9a2222e503605b87cf44fc42648e5f2f57a9f7 2013-08-09 06:51:52 ....A 60647 Virusshare.00077/P2P-Worm.Win32.Sytro.j-be12c63a45391b423af19fa0eb44fe68ff2bff158d344d326672743a569f5d1d 2013-08-08 17:42:56 ....A 58451 Virusshare.00077/P2P-Worm.Win32.Sytro.j-bfa14b85a93737e3e6497d590532cea5af09da7644503e130e18b639d65643d5 2013-08-08 17:11:14 ....A 58846 Virusshare.00077/P2P-Worm.Win32.Sytro.j-c174e26ae8274dcae81e304b39928a0830cc143c9d687e59734fbbba1e384ce6 2013-08-09 10:47:32 ....A 61721 Virusshare.00077/P2P-Worm.Win32.Sytro.j-c20fcc8d655339213edd277033e74611ea1ce5da239424a4eb6ea374642a0228 2013-08-08 17:18:46 ....A 61536 Virusshare.00077/P2P-Worm.Win32.Sytro.j-c26f828c7c96abaa0f14018e7a5d8b8a1c5565080407e97afcfb239d984fc258 2013-08-08 23:02:26 ....A 65118 Virusshare.00077/P2P-Worm.Win32.Sytro.j-c312933bf26d81ff6b4f326c45618bd78f7d79fb41af4d87a671659285196fb8 2013-08-09 03:03:50 ....A 60727 Virusshare.00077/P2P-Worm.Win32.Sytro.j-c34f547a2af5226eb3a65bd330cde84ca2f0ec0d05918ba82100fce9871c5d3d 2013-08-08 00:28:38 ....A 59914 Virusshare.00077/P2P-Worm.Win32.Sytro.j-c3829c58f9926e487baf3ab65b82b2fb7afbf5092dc8f6faaeef4a1476f0ebed 2013-08-08 04:20:18 ....A 60406 Virusshare.00077/P2P-Worm.Win32.Sytro.j-c4eb4aeb9871b0eda181e6d215feb5156df845ffbd9242b293185275463d8d2f 2013-08-08 08:51:28 ....A 59469 Virusshare.00077/P2P-Worm.Win32.Sytro.j-c569985b6a7699aad5ff736816fc77ac2ab06b2fe1690e1d2dc46d8836ad40de 2013-08-08 05:29:38 ....A 58057 Virusshare.00077/P2P-Worm.Win32.Sytro.j-c5c3bdc36a0ced4afc6d1220e9d051103d2f8cb451abedc9ec37b260fda0c7a5 2013-08-09 00:55:12 ....A 58515 Virusshare.00077/P2P-Worm.Win32.Sytro.j-c6aba072e25eda567ee8594fecfaf18f05612d0726387c7b06bd017a30102125 2013-08-08 00:23:10 ....A 60206 Virusshare.00077/P2P-Worm.Win32.Sytro.j-ca849251f23eb9c96403cfc5e8d24ef9c4fc2d883c58f4b658befa55af273cdd 2013-08-08 06:17:52 ....A 64628 Virusshare.00077/P2P-Worm.Win32.Sytro.j-cbf4721250b8f5ecde82a40609cb130d0e9f733a1552d687556e8b362548f047 2013-08-08 00:44:22 ....A 61207 Virusshare.00077/P2P-Worm.Win32.Sytro.j-ccad69d3e27d7ca375e10bd293f3a600ec695215f3cc84f1db6ccdfc67972b1f 2013-08-08 04:12:28 ....A 60418 Virusshare.00077/P2P-Worm.Win32.Sytro.j-cdab49d5e83537578ef36186da2533f6e1dba128b44c1774a0090f74bbebbfbf 2013-08-08 08:10:24 ....A 57548 Virusshare.00077/P2P-Worm.Win32.Sytro.j-cdbd23638c9bda319f8b9f506f78aca17db216711cfc3fee8c1adc82e2d65526 2013-08-09 06:40:06 ....A 60898 Virusshare.00077/P2P-Worm.Win32.Sytro.j-d19c4065e7ed0138ac97a81691e7b1dcf2c6c6b6c63da13dd116db8808ac1bac 2013-08-08 14:55:30 ....A 58625 Virusshare.00077/P2P-Worm.Win32.Sytro.j-d1ff5c31e08114e57d4c2d752dcdc23e6408c0fe7bb5aea90ffd422457ba88ec 2013-08-08 15:05:16 ....A 61809 Virusshare.00077/P2P-Worm.Win32.Sytro.j-d20d374c720a272308c6f41a9ad8c060dd746e4e65ca8b076439992483431cb5 2013-08-08 19:08:54 ....A 60499 Virusshare.00077/P2P-Worm.Win32.Sytro.j-d2fdd0805beb2f31cb344a02e15cf37d170b4385ead188fe9727a42ca55b22b9 2013-08-09 05:56:08 ....A 62640 Virusshare.00077/P2P-Worm.Win32.Sytro.j-d3b0cb864dbfc26c0f6d7546debffe9e23646a9f8d8205c43c59cffedc4beb67 2013-08-08 05:16:44 ....A 60410 Virusshare.00077/P2P-Worm.Win32.Sytro.j-d48f5365678c87cce902b2bd71f0c4c34f4c04379d79f86efb84c0c6b97305ef 2013-08-08 00:25:40 ....A 61315 Virusshare.00077/P2P-Worm.Win32.Sytro.j-d60add4c0ad708fc06f2527ee8eeca37f8ea23bae970e5356a225f4e4b62ce83 2013-08-07 18:57:30 ....A 61042 Virusshare.00077/P2P-Worm.Win32.Sytro.j-d684f533261293c1bcd2c4359fbf63fd38c1884765f5c16870fec579d28e5dca 2013-08-08 19:03:42 ....A 61451 Virusshare.00077/P2P-Worm.Win32.Sytro.j-d9e7a0792f7e20d177d926b73168b3c5da141bbc2fb60071327a44b6911627b0 2013-08-08 19:37:24 ....A 66474 Virusshare.00077/P2P-Worm.Win32.Sytro.j-da56746fc621cd148ec6f263b87ce0735d220f67a317637520313ce037f05e8d 2013-08-09 12:56:04 ....A 61340 Virusshare.00077/P2P-Worm.Win32.Sytro.j-dba370ba4e60b7184d05f7bce1328691c19e8d9bd887587bbab436c2bcaa4e39 2013-08-07 21:38:48 ....A 62785 Virusshare.00077/P2P-Worm.Win32.Sytro.j-dc0791ae66f33895ca40e8b8c2931d6815592f3c3e9863f934d66e6f964cebfc 2013-08-08 05:31:20 ....A 63192 Virusshare.00077/P2P-Worm.Win32.Sytro.j-dd386ad973415cb7ff1a0fa70541d5647c54b12c9b7e7e6332ed77642b53ce80 2013-08-08 00:28:30 ....A 63228 Virusshare.00077/P2P-Worm.Win32.Sytro.j-ddc8f3d3726faf699d7e6aee6401c25469dff3dd984be5a071a6b13bcc159fa5 2013-08-06 10:45:20 ....A 57053 Virusshare.00077/P2P-Worm.Win32.Sytro.j-de421cc7e4e8fb1a688333e605c3f3d069e292facc56dfa7ea702e13c2168f6b 2013-08-07 23:25:40 ....A 61479 Virusshare.00077/P2P-Worm.Win32.Sytro.j-e005778ff811383422b70c17834c7dadc5bbcd7cee05aaee388b3ea96c0f81dc 2013-08-07 21:57:24 ....A 61955 Virusshare.00077/P2P-Worm.Win32.Sytro.j-e07bd30cef7d2b8f3a9686c4a8d42dc4da801dbe64e99110f9cfeae3b6b27c06 2013-08-07 23:47:06 ....A 57742 Virusshare.00077/P2P-Worm.Win32.Sytro.j-e19f33b720c27119848046996c40a7bc5414bf90ccdb9fc1489a581c2b16c6dd 2013-08-09 02:26:54 ....A 63052 Virusshare.00077/P2P-Worm.Win32.Sytro.j-e1a36dc908f78660b05917cfc1e17812c8727504c57eb5ea77be69e366dd5bda 2013-08-09 01:27:06 ....A 58221 Virusshare.00077/P2P-Worm.Win32.Sytro.j-e1e42f822cf4dc12cfedd6df5480084987a9fd75cb294426cda3f233c30d0cf2 2013-08-08 08:42:38 ....A 61501 Virusshare.00077/P2P-Worm.Win32.Sytro.j-e4584303bad402fa7e6a6823297d3e1588b40d12ba11def80f96de9e2dfcaa66 2013-08-07 18:57:30 ....A 62862 Virusshare.00077/P2P-Worm.Win32.Sytro.j-e5e4bf2569bbfa0250a13fe1de67ec5b816e3ec5be30395a99a4b5fa8cf8096a 2013-08-08 07:22:14 ....A 58062 Virusshare.00077/P2P-Worm.Win32.Sytro.j-e6a497119f5d2c7bc0a702aeb070ab54ebd847fd114e45736ae6db271e88cb41 2013-08-09 07:19:02 ....A 60037 Virusshare.00077/P2P-Worm.Win32.Sytro.j-e93aafad751219b7f96e8177c226e91020786e320ee847f8d820f22f22e1ae12 2013-08-09 12:04:00 ....A 61196 Virusshare.00077/P2P-Worm.Win32.Sytro.j-e9affeefeb9dceba7f45645de8cc7e001dd6ed917473a481cf678322589e3273 2013-08-08 09:09:04 ....A 60138 Virusshare.00077/P2P-Worm.Win32.Sytro.j-ebc38f19ea4f3ea2b363c32440bed371ebdc850459206430013d30baf27122ac 2013-08-09 06:34:06 ....A 61501 Virusshare.00077/P2P-Worm.Win32.Sytro.j-ee4f8d7fb5c7a2c61610ac96a99c3e216e9a61d250eb253ce9355a6dce44871b 2013-08-08 20:17:32 ....A 63414 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f1bb658d5fff0c322be0b50e75ca123ff1a3dd4dcc9ccbcad6c7c5bd00697d16 2013-08-08 20:57:34 ....A 57626 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f1dbd21e3e566e100c9e209cf264ffa29317ea3178fd012ec2e69a33f7335ee5 2013-08-08 19:04:26 ....A 63530 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f256544671ca22a1b6bf4b927539f54bed7e70d8713bee17f924aa3491bf8682 2013-08-08 10:02:08 ....A 62513 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f28a95cf4af0a24e8b5c354c4dd3470415286228e53599c67e0e543a65c27ee6 2013-08-09 12:21:36 ....A 57868 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f2980b85f9858e9854ea15a98220dec7b62a372ac1e0ff7f7ef8b3a520fd35ae 2013-08-08 11:10:58 ....A 60973 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f2c941b3e356b0e36d06ebfc98a1415c79a223e9d50e6e5dd3cdc59768734b9e 2013-08-09 02:29:54 ....A 61063 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f2e2d4a8cdc05b5dce8612aa0cfcb88ee95e8dbe367e4821aa936c35dd58f108 2013-08-08 14:05:08 ....A 61336 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f351fe5578c0065f6146a852f1b50fdc20a2ca98df0d632559b72d72f585f01e 2013-08-08 12:03:42 ....A 58304 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f462795a00743969254fb9a727ac9d0bc4c12239c250108f91703e70fa96945d 2013-08-08 14:27:02 ....A 60750 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f466d6619e03857a81f8837f34d6a44f48a0cd568c78335b0cb65f069fe9ef4c 2013-08-09 01:38:08 ....A 61972 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f4cf9d80e88d02f454451542ec9db4329760b5ed5d8f2f884613b7b904b9fd3d 2013-08-08 09:57:30 ....A 60367 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f5091524d9c33f024663f7596f73a966c461b28b1aade7eb0f9943e5a28e554e 2013-08-09 00:57:18 ....A 61187 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f511c8b4a25ee6e528818521b94028b6fff033a6a29cec633acaf832f2005e16 2013-08-08 10:00:12 ....A 62625 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f54d4cb76e75acbaa44b3c0d6525c7dbf1bff1ee8156c096ede5e49b15b2bdef 2013-08-08 12:46:22 ....A 61365 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f6075548ef2fbe9bbd42978a967ae45f9b167558d96ad18591b887a671ba5bed 2013-08-08 12:15:22 ....A 63168 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f7bff9a0165d4ece854b24d1fa73a63ca87b39578707d0382b299c59046447ec 2013-08-08 14:30:14 ....A 61815 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f7d1e0ad14bcc5eb2cb9d6a686325518d344882b0ca0ead04e466a79dd525776 2013-08-08 10:26:12 ....A 61401 Virusshare.00077/P2P-Worm.Win32.Sytro.j-f8fff7c7de7d1ee2bdac9c0894c95b281d10b4b48675dc70e2d922f03b01c06d 2013-08-09 11:25:56 ....A 58255 Virusshare.00077/P2P-Worm.Win32.Sytro.j-fa2777bf6063fefd86eca606694d4ab9ce1dd7fbdc9dc8585da22e2e0fdd330e 2013-08-09 08:00:02 ....A 61122 Virusshare.00077/P2P-Worm.Win32.Sytro.j-fcb3cb67689d69b4e703dd063b31fbfcfd2340e858f1770153bd8b0b87ca1d30 2013-08-08 14:48:24 ....A 61255 Virusshare.00077/P2P-Worm.Win32.Sytro.j-ff70fd33a8fc5eaf71377e69bc0a29c5332741e39a50a2da16c4db9393cac514 2013-08-08 15:06:04 ....A 201989 Virusshare.00077/P2P-Worm.Win32.Sytro.vhu-35c294621c5a295a05c6554d7b6ad7b0bb304478d63633e59eb48ddc73552b17 2013-08-09 05:46:14 ....A 197542 Virusshare.00077/P2P-Worm.Win32.Sytro.vhu-e29051e5e6957107500c5e0a109acedbd4fdc6005a427ce702aba6ff9d45b397 2013-08-08 07:43:58 ....A 201166 Virusshare.00077/P2P-Worm.Win32.Sytro.vhu-e2ef817f4489713d8d905f2446ff0f5931cd96c11d6da3d0fcbaba4143a2480d 2013-08-05 18:11:04 ....A 30236 Virusshare.00077/P2P-Worm.Win32.Tibick-dc4a6e90c9a5686684a5df2b98f8d2845d0eb1b4aa04222f747b9f1c6b572125 2013-08-05 17:44:44 ....A 15608 Virusshare.00077/P2P-Worm.Win32.Tibick.d-c2250873bebbc1694c2a904010b55ac24e24403e49f31c10c37bb1b93a0747dc 2013-08-05 18:11:06 ....A 36171 Virusshare.00077/P2P-Worm.Win32.Tibick.d-dc466048e15814702880f6b355005d14068f8da19c48350180a0a730056418e4 2013-08-05 18:57:40 ....A 15564 Virusshare.00077/P2P-Worm.Win32.Tibick.d-e296d51ccf30a89a03f579c9bc2b93f4642ba41df770f62a929a5d805e794a3c 2013-08-09 00:56:46 ....A 57344 Virusshare.00077/P2P-Worm.Win32.VB.df-2a0f3fff813dbc96b230a80d771c345f8b29ca3b18ea70565949de273604c823 2013-08-08 19:46:20 ....A 26368 Virusshare.00077/P2P-Worm.Win32.WBNA.by-64b623f5b5cdf0631a153899fcb02257b7307b748c631453f72675b37cca05f1 2013-08-07 08:54:46 ....A 520192 Virusshare.00077/P2P-Worm.Win32.WBNA.dq-e7c2ff4cb1cae241b70bb29d0fc9284ee90eb06e6401590f213dcfc821215697 2013-08-06 02:23:08 ....A 622592 Virusshare.00077/P2P-Worm.Win32.WBNA.g-5e31c53f7333f5a0832f898db5ef07e99b2257ecb513b2a556db47e7ab078438 2013-08-06 10:46:24 ....A 32887 Virusshare.00077/P2P-Worm.Win32.WBNA.s-0ef5e7f701a40eaef3c10b2a5ccb54449adb7b2e8ccd46ea33444818df571059 2013-08-06 15:37:28 ....A 57068 Virusshare.00077/Packed.JS.Agent.ag-0af4803046cc4de30f3d6e5ed786f13d6ce9cee05bb3f63f245be142cba660e6 2013-08-06 20:30:34 ....A 24451 Virusshare.00077/Packed.JS.Agent.n-88ed78cf26d0c0dd417f2ad9266563821f2c963471b7e2b0b5751bd3689fdec3 2013-08-06 19:24:32 ....A 210193 Virusshare.00077/Packed.Multi.MultiPacked.gen-128b9a2308fbb663799db125dfd0cdd2539715e669101339133e7755d7fac18b 2013-08-07 04:10:28 ....A 264583 Virusshare.00077/Packed.Multi.MultiPacked.gen-162de2c19ae3f52cc7e589b0374c4380ec08662e63321a27a918bf736722c591 2013-08-08 06:46:50 ....A 645812 Virusshare.00077/Packed.Multi.MultiPacked.gen-2b35058648ffedbd5e56908ac26751c23ccc5e1751540c67e5bac50b28030021 2013-08-08 12:03:02 ....A 301300 Virusshare.00077/Packed.Multi.MultiPacked.gen-521b9993e156bcc47fdec53418a0a9e22c78d2e3c4da0472e5675f9ca394a675 2013-08-07 02:58:16 ....A 14913 Virusshare.00077/Packed.Multi.MultiPacked.gen-e5dd8d15bb1b911574798c7baf144647685a445f6b74d95386c4b5348cd2823e 2013-08-05 16:59:40 ....A 2934857 Virusshare.00077/Packed.Multi.MultiPacked.gen-ec23534d8ed391eb8bad027ee3450261142510ef6425ab4481dfe64de2fa6c1e 2013-08-08 12:02:28 ....A 144384 Virusshare.00077/Packed.Multi.MultiPacked.gen-fdef5768469f4e1518c7de4e8fd9f1aa1d6f7fa4c84c9b1e62ff86ea8dd5013f 2013-08-05 20:35:30 ....A 77906 Virusshare.00077/Packed.Multi.SuspiciousPacker.gen-094200f78eda76a575fb771e367262a23679fd3ce90161890c6bc887b4a1efc9 2013-08-07 01:13:58 ....A 207360 Virusshare.00077/Packed.Multi.SuspiciousPacker.gen-14865d1ec2335fa4d6178cbf92261bf911a3f6c60224fa6cd4edcafc1d7b8f9e 2013-08-09 02:18:16 ....A 66560 Virusshare.00077/Packed.Multi.SuspiciousPacker.gen-204690ee199b7157387cdcc45f3c3cb6b2374a5242e9b94fbc8fc73766b2d16b 2013-08-08 06:18:56 ....A 368295 Virusshare.00077/Packed.Multi.SuspiciousPacker.gen-4c08c791672b5081d0fcd76f108365300c3bf85c37a80935aacae9c35ea6ae59 2013-08-08 09:38:18 ....A 527565 Virusshare.00077/Packed.Multi.SuspiciousPacker.gen-572d1f5a4c3fbf06ee231d93f0ba36107143fc92526e4b137831c0ea224537fb 2013-08-06 01:55:26 ....A 50176 Virusshare.00077/Packed.Multi.SuspiciousPacker.gen-87dad6a5117a802e0f3adf2ba1e36e422747256c73e1c3c5d53a73604b36c3a1 2013-08-07 09:00:52 ....A 60416 Virusshare.00077/Packed.Multi.SuspiciousPacker.gen-be7620018abd4c091b0545f863af9c9ca546ee88b4abe8d9debd8de0e6bbf9d1 2013-08-05 19:59:52 ....A 98304 Virusshare.00077/Packed.Multi.SuspiciousPacker.gen-c234dba05dca55bec8188cbba98bfedd350280c5b68380b19705d9296e531b49 2013-08-07 18:40:34 ....A 1832600 Virusshare.00077/Packed.Multi.SuspiciousPacker.gen-c39b69e310ca23fed0c16fe9eeeb865b47704fa3eb8b64c0d2920e9fef68d633 2013-08-08 05:34:44 ....A 2603995 Virusshare.00077/Packed.Multi.SuspiciousPacker.gen-c4ddc14a72326e26904cc5456da56be3c62a57c3faf14179065af193f7291c6a 2013-08-05 20:05:02 ....A 98816 Virusshare.00077/Packed.Multi.SuspiciousPacker.gen-dc5363003566d96108439eb498f860b0fa503f34b5105ed448bf47d64f5dba1e 2013-08-05 18:18:36 ....A 224980 Virusshare.00077/Packed.Multi.SuspiciousPacker.gen-ef1a349212ff36f595a76419a03a33d78ed3aa051e71dc43e0b8efa606d90f06 2013-08-05 21:42:14 ....A 4064240 Virusshare.00077/Packed.Win32.Agent.a-de5ff01bcc8ba6167eb18bf492156fb6f8962907946e5f76305f307831263c28 2013-08-06 04:56:26 ....A 2344448 Virusshare.00077/Packed.Win32.Agent.g-0c456f6d62e8023e3ed9fa0644f863e5e454b5a244dad67501f32e60a80f757b 2013-08-07 12:11:12 ....A 1872384 Virusshare.00077/Packed.Win32.Agent.g-6d4b97cac42e29aba6de1e4a9c0fe98ae9f23ff8c185c4b2aa33a1d46d47fb91 2013-08-06 15:07:08 ....A 2228224 Virusshare.00077/Packed.Win32.Agent.g-8e18715b2cd598ffb14ecfa71799a45fa236aab34990dac3be58df82e4e36910 2013-08-07 04:22:36 ....A 1056768 Virusshare.00077/Packed.Win32.Agent.g-8e708de73a9e87fafaaadb585d574902b90c09391ca28fae489a7d7c9460d824 2013-08-07 08:45:06 ....A 4083712 Virusshare.00077/Packed.Win32.Agent.g-94eb2e799027fe098cddc1144b5a0626c53365600d6e049ad869c6e3d5874fac 2013-08-06 06:32:24 ....A 1220608 Virusshare.00077/Packed.Win32.Agent.g-b2e3c97c06dab5ddf859685f8f3ae32c45c46dd3534dc3fa55e6ca9450346609 2013-08-07 18:34:30 ....A 1137152 Virusshare.00077/Packed.Win32.Agent.g-bd0f0dd0a424199b5d8e9062678402a4cd7fbf4535753b11fce939e4cb75facd 2013-08-08 05:41:58 ....A 3005952 Virusshare.00077/Packed.Win32.Agent.g-dbe7a71c267faaf7f02f7eeb25229a5da04f4e66f077ead22258d746ead66fc0 2013-08-05 20:35:16 ....A 225280 Virusshare.00077/Packed.Win32.Agent.g-dee634d7f730af75e6d72d1c6544792a0a88d9e813693464b5a96af920570874 2013-08-09 06:45:24 ....A 1473024 Virusshare.00077/Packed.Win32.Agent.g-ed3f615e3ad3bafb97b6fa42f085d87ec9db8d8d3136df1bd918213e3de0e79f 2013-08-09 11:10:10 ....A 743936 Virusshare.00077/Packed.Win32.BadCrypt.a-7fcef62939136252ae866325c98a9bab885ecf3453c59470a24ed5cc8566add4 2013-08-08 18:24:40 ....A 2423296 Virusshare.00077/Packed.Win32.Black.a-0627c6b4b0e0c04f65e9ff4862691eab26e5aec24923889d1a5abf57111adc1b 2013-08-05 20:35:16 ....A 1331200 Virusshare.00077/Packed.Win32.Black.a-0ac102f42791153f1faeb425e0d3d6acc66129af5038b8acdf2b48e86d496eef 2013-08-06 20:28:16 ....A 1156608 Virusshare.00077/Packed.Win32.Black.a-0cd469ec75a99b553d6a7de7bf308ed8d8bae90437c8a0f299c9948d1a561a29 2013-08-06 07:35:24 ....A 2007040 Virusshare.00077/Packed.Win32.Black.a-0d8ed04b8190dab257e54d97ded15ee0b988118cd747a106c884b8c329f3b4b9 2013-08-05 19:49:48 ....A 1294336 Virusshare.00077/Packed.Win32.Black.a-0e718ba20e3132fc88e7793ceb9879ff934cadf97590e7da349b79e19fc07edf 2013-08-06 01:54:08 ....A 6662327 Virusshare.00077/Packed.Win32.Black.a-0ecef4090a9035e0238506f836fc95cdb9368151e2362b48acdf0585be142969 2013-08-06 05:33:56 ....A 1252737 Virusshare.00077/Packed.Win32.Black.a-0ee4164ca3fa3d83ebec8c11ee746f97cfefd167466970e5f70c357648d337fd 2013-08-06 21:30:16 ....A 1400332 Virusshare.00077/Packed.Win32.Black.a-0ef8af42e99f689944999e54d145a0b0ffed862e3acde6ea86eda9128613b551 2013-08-06 10:51:08 ....A 1466368 Virusshare.00077/Packed.Win32.Black.a-0efa552d360c99352bf7688c7f0dd62a2f4e0965ae10a7b4fae54597a663b114 2013-08-07 00:26:22 ....A 2199552 Virusshare.00077/Packed.Win32.Black.a-0f162cccd6612b78eb26b8c938fd75afa61d2f7a21449c6190f9ce1a86276d15 2013-08-07 01:44:10 ....A 1179340 Virusshare.00077/Packed.Win32.Black.a-0f4cbdbcf67026a1943a7f027b8ac48e149e85c50827270a11535e75dfa761d0 2013-08-06 23:13:10 ....A 1487360 Virusshare.00077/Packed.Win32.Black.a-0f9fd2850dfcc947287b1154abf2a420a4cc6098ba6b03ec69d27ae27a1fecee 2013-08-07 00:25:54 ....A 103351 Virusshare.00077/Packed.Win32.Black.a-0fa8bd7434708bc5962a588827d33d2f7b1826256d455511a50f5e2657a1effa 2013-08-07 05:54:36 ....A 1028663 Virusshare.00077/Packed.Win32.Black.a-0fe54327728c189052cedc24bc0bfbff13cf44ee19f845f0e6c0b8a9077770e4 2013-08-07 09:08:36 ....A 792576 Virusshare.00077/Packed.Win32.Black.a-182c08dcc17367e73e1a68c61a0bcd2f3b13190c1628b0980cecbe1eb92ec901 2013-08-09 13:48:46 ....A 2461308 Virusshare.00077/Packed.Win32.Black.a-191cbab916456261c59847f0f71b868531133d2291ff5690afd00adfb5362556 2013-08-07 15:13:12 ....A 2158379 Virusshare.00077/Packed.Win32.Black.a-1a475339fd0166acdf78b355df9fe3fad17866b8fcec3a43cdd77ee10332fecb 2013-08-06 00:24:36 ....A 1417597 Virusshare.00077/Packed.Win32.Black.a-34234e94d2a549b8db0fc939eb8abe9169fdc46acfcb2bf8c8445cf301abb57f 2013-08-08 09:33:44 ....A 4162407 Virusshare.00077/Packed.Win32.Black.a-346bc31de9cf0cd76876067ccf11e074d41f2a2507428d8b532669cef7655e25 2013-08-06 11:27:12 ....A 2450944 Virusshare.00077/Packed.Win32.Black.a-39f93f1d90d28a1a2ab7ea4d464e4e5cf23a0fa0e175166f74f5da9e46ddbbaa 2013-08-09 13:35:46 ....A 653082 Virusshare.00077/Packed.Win32.Black.a-3f62b85d80793256d3d92ab8899bac58bbd5dbe12c26587ac7248f59450ffe58 2013-08-07 09:20:30 ....A 1480109 Virusshare.00077/Packed.Win32.Black.a-434af3dd74f8f916a253a77a1c7cba6de9055e29e7d760968f10e090db9bd344 2013-08-07 23:17:50 ....A 874425 Virusshare.00077/Packed.Win32.Black.a-465ac5f13b7e393d0aec5fee8043dfd3f6322620ee55f62bc949d17dc50ea25e 2013-08-08 20:35:48 ....A 1500818 Virusshare.00077/Packed.Win32.Black.a-52dc242ca58608548bce617ba4ea05dd168632dc6dd51de94b8caa7d14c2a2b3 2013-08-08 17:18:30 ....A 3550208 Virusshare.00077/Packed.Win32.Black.a-553d7916030d4652028a2a84dc401159aa99dd91032d03fac43e4898c5c5e07d 2013-08-08 16:44:06 ....A 598528 Virusshare.00077/Packed.Win32.Black.a-555e5f6aa83cea7d6fec7ddef95b6b1fa393499f6dbd12a8a56a17549abfd539 2013-08-08 10:30:54 ....A 360209 Virusshare.00077/Packed.Win32.Black.a-56859fa0ff0e6a0c0229ed1e994f610085f78df474e2bf61f4508d5de245f6fa 2013-08-05 22:17:02 ....A 1171456 Virusshare.00077/Packed.Win32.Black.a-5bf6428d831bf4e18eaee292adfb4745769ecfd6c4322b9e8e09496fdd510900 2013-08-09 12:55:58 ....A 699065 Virusshare.00077/Packed.Win32.Black.a-5da794fb2c8218793e22b04734fc2663e5e2c851286143adab227d041df8bc57 2013-08-07 08:37:12 ....A 666886 Virusshare.00077/Packed.Win32.Black.a-6b103e98aeb67c9dc8ee1a45532703bed353c3d3f16cf37b4f1a48e338b3bef7 2013-08-09 07:34:02 ....A 1452544 Virusshare.00077/Packed.Win32.Black.a-6e91cce88339ee7c63f7a28e73a4368f40e87d29988269ace90ade04da63f639 2013-08-09 10:36:50 ....A 1624064 Virusshare.00077/Packed.Win32.Black.a-6e92867e247b23b24aa5c7eefed7a8bbf10356b696dd439f3f1d3f0b7326a817 2013-08-08 06:42:44 ....A 1830912 Virusshare.00077/Packed.Win32.Black.a-6ea37bce9b9e64e3adbc3bae21069e7bff5702b6454b2de082757b96c10bff9d 2013-08-09 11:47:14 ....A 1711104 Virusshare.00077/Packed.Win32.Black.a-6ebd7a47f24866583593bd5f68d1934058096f960ed34ca4d9d8428bd2468906 2013-08-07 19:51:58 ....A 1247744 Virusshare.00077/Packed.Win32.Black.a-6f0cd9540ad4f7333d1af89e360afaa9e870dfdddd0b11086d35536e6831ef78 2013-08-07 21:09:40 ....A 1199517 Virusshare.00077/Packed.Win32.Black.a-6f115be72181726390ee634eac20853ab03c970b2b478a93db53d0d08a9ec4ad 2013-08-09 11:59:28 ....A 1961472 Virusshare.00077/Packed.Win32.Black.a-6fbf4e17443be797216ada7faea3340544c1504a55916f372eeee34e4d7e0967 2013-08-07 23:19:46 ....A 1850437 Virusshare.00077/Packed.Win32.Black.a-6fd61319c92309f1fc982109748a16ed1fd16e015816468f9a077e2e3e789bcf 2013-08-09 05:30:36 ....A 949248 Virusshare.00077/Packed.Win32.Black.a-7041c6b4731e9d330a0ea8b3781367a75c4d446b68a30772136d8cc0143b9e5c 2013-08-08 12:23:36 ....A 890880 Virusshare.00077/Packed.Win32.Black.a-7472060907bfa4140fa94d8c94bd654e8092b028ecdd403bde34b931ee9c05d4 2013-08-08 01:08:14 ....A 770048 Virusshare.00077/Packed.Win32.Black.a-7f9a87f0b0ac9e86242ecae30eff8e44690c7a57a7cd14701a9a6db8d8d79de2 2013-08-08 05:27:54 ....A 1175552 Virusshare.00077/Packed.Win32.Black.a-7fc3f45305e3a6f1ff043dc6340c7c2ab7455927687a6383e5ed28cc71c2ae34 2013-08-09 09:37:30 ....A 1221340 Virusshare.00077/Packed.Win32.Black.a-83ac068e7122c6363869d4e6f481e68cd9fd657e707482ea55fa10bccbcaa5ad 2013-08-06 00:56:18 ....A 1388257 Virusshare.00077/Packed.Win32.Black.a-872e4dd272611784636217df793698b7e00f899fd3bd74a94cb8b463d1b7f175 2013-08-09 02:14:16 ....A 1492217 Virusshare.00077/Packed.Win32.Black.a-8982ecaa700c31bcfaf5edd13b401cb44c57f5f9f50f567988e787e642b0d3a2 2013-08-06 08:30:56 ....A 683520 Virusshare.00077/Packed.Win32.Black.a-8a3563b4bfd5465ff394cccd12f11c008280826447f7528ba927fa4c08f4171c 2013-08-08 06:10:00 ....A 728576 Virusshare.00077/Packed.Win32.Black.a-8dff58ff136d593b88ca3fdda97bbb686dd99e4640e6eec520de48764d2bed51 2013-08-09 11:11:28 ....A 2183770 Virusshare.00077/Packed.Win32.Black.a-8f41398ed33b23811f34c2ea240f046aa0f9785df1ccb3f285042e6863424c82 2013-08-09 08:02:42 ....A 2422272 Virusshare.00077/Packed.Win32.Black.a-8f6eeb7698546c8eec423f651647051fda727212b4a788d469c29ba70d5cf631 2013-08-06 21:46:48 ....A 1226072 Virusshare.00077/Packed.Win32.Black.a-90739c8edb60733b07db616212a9d460d8752f6d5768aecc4e33dbd21c02c1da 2013-08-07 01:47:42 ....A 3512600 Virusshare.00077/Packed.Win32.Black.a-9291d4e5fc50c37affdc77e0e0eb879318ee5b12fb58fd38e0f772e40c83ccab 2013-08-07 08:54:34 ....A 761976 Virusshare.00077/Packed.Win32.Black.a-950a9996c13d88589bcc6dfba0bc001cd1cdf5c77254b6611fe8f4cc2cbf5ef3 2013-08-07 16:39:26 ....A 978432 Virusshare.00077/Packed.Win32.Black.a-98ec6a0a1af9324d79eaa8f499087b6aaeb6518f98bf8b615067f0883d9b83a8 2013-08-08 12:13:00 ....A 1155136 Virusshare.00077/Packed.Win32.Black.a-9db740fa60371c19037b6e48fbbd529eec54b3fc2e65fdd0af400489a7549bf7 2013-08-07 22:08:40 ....A 391920 Virusshare.00077/Packed.Win32.Black.a-afbdc42acf889d2bc0b413ac58397880a604a41aacd553d539bbdbb9da43b778 2013-08-06 20:15:04 ....A 1351188 Virusshare.00077/Packed.Win32.Black.a-b2e34eecff36e26d7277b3f94fdf9adea925b47dbffbb7ddc737cce35e2706ce 2013-08-07 01:24:26 ....A 1462716 Virusshare.00077/Packed.Win32.Black.a-b6087a21e6a79019ceb7468f9cdd7399dd3ada8a126c72e6865e1e217604b32f 2013-08-06 22:49:16 ....A 1177088 Virusshare.00077/Packed.Win32.Black.a-ba34f6fdadbde930da802bb196d05276d0310b6f8dfdb504589045df84f382cc 2013-08-07 01:41:24 ....A 1245696 Virusshare.00077/Packed.Win32.Black.a-bbc3facafd7da26ebe33137eca9de696753dc1441577bc1ad685bb423f0ad219 2013-08-05 17:37:30 ....A 5091328 Virusshare.00077/Packed.Win32.Black.a-bcc3414d1b2dcc6375c7b0dce7b9c2ab4af62357f591e1bba0949bbe5ca7c70e 2013-08-05 17:16:22 ....A 479232 Virusshare.00077/Packed.Win32.Black.a-bcc4060f4cbdc412d4f737d7b1e0041e9526ae81642629c97e199779db69b478 2013-08-05 18:48:38 ....A 1220989 Virusshare.00077/Packed.Win32.Black.a-bd951c308c536c9a3c4e8d939dd4c4ddd209f6486c82bb0e0a4ab9e0022c5028 2013-08-07 06:46:54 ....A 1253376 Virusshare.00077/Packed.Win32.Black.a-bdaedbb098ed9ab2522873fc96491e5ec928dfc4f1818f7e229258913c412e8e 2013-08-08 04:33:34 ....A 2691120 Virusshare.00077/Packed.Win32.Black.a-c3bd2e08546a50802cc2fdafc25521edc3612efa9d2d5a473bbb5ffaf3b136ae 2013-08-09 05:22:26 ....A 3713924 Virusshare.00077/Packed.Win32.Black.a-c41a8e8ae0679fc6e4406d6c1d8afad77f7fa61e049dac07b08cf1ee974b216e 2013-08-05 19:36:14 ....A 505856 Virusshare.00077/Packed.Win32.Black.a-c6b707564170b000081678f290fbb13beeb829b4194a5e1d8915ee34196f073d 2013-08-05 18:56:58 ....A 1228370 Virusshare.00077/Packed.Win32.Black.a-e09a6b6af06ba2c1a2ea28ed1119d3453cad229f8bad73e3f3bc06ed1c7eb331 2013-08-06 20:48:00 ....A 1497628 Virusshare.00077/Packed.Win32.Black.a-e2c09c334c9c07a75c9ef13b76c6642a3a2c1f94d31a879ad304f9100d38d79d 2013-08-05 18:57:08 ....A 1556992 Virusshare.00077/Packed.Win32.Black.a-e48db334f5af8130fc9e951559db22ffd5e2f8b77f3507f3ffefd4537d69305f 2013-08-07 07:39:34 ....A 1765376 Virusshare.00077/Packed.Win32.Black.a-e75a591d5a4eeaf8d5580fa45bb326133e56096c5f054bfba806219b93498044 2013-08-08 23:40:10 ....A 3589120 Virusshare.00077/Packed.Win32.Black.a-e93b5cb5660725f99866aa511ae41e27d2e468bca11dcab261de622b5ac510f1 2013-08-08 09:12:54 ....A 145111 Virusshare.00077/Packed.Win32.Black.a-eeb4b3a53eda1ea1e8611f99fa4494a1d9c13dcd7eba0fb9fe0722b1a1a3ccc8 2013-08-08 17:42:36 ....A 658944 Virusshare.00077/Packed.Win32.Black.a-f2836275a142ea985a78e16db8afd608aba7ff53cbe69658e34de57965b29abe 2013-08-08 14:32:06 ....A 65536 Virusshare.00077/Packed.Win32.Black.a-f3acb1183d59043dce0989764ef9bfb506030e3928b6bcff42462758b6b45661 2013-08-06 01:52:28 ....A 238080 Virusshare.00077/Packed.Win32.Black.d-0b4655a6600272b694a44f6e6dd9f2eee1771c8c07b50ea8ef8ed635ea6d0e78 2013-08-06 14:49:42 ....A 691712 Virusshare.00077/Packed.Win32.Black.d-0eb4039691564dc4dcdc0dfe2e826badcc7f8c40d6c4fa1eacba4ef6d54ebad0 2013-08-06 11:11:48 ....A 273920 Virusshare.00077/Packed.Win32.Black.d-0f3d8afcef53353d04f2845c514438a108b02b448fa8e755412d42188f6a2090 2013-08-06 21:39:58 ....A 734208 Virusshare.00077/Packed.Win32.Black.d-0f8218a9b47432de053f977e0109e426624d679366896e8be217c0dc4886bb52 2013-08-08 12:28:06 ....A 3763128 Virusshare.00077/Packed.Win32.Black.d-11bf9e51dd125c3e8dc8c9ed2e19a25b814a6347f5c7a18a8560cf73bfdabf3c 2013-08-06 17:45:54 ....A 701440 Virusshare.00077/Packed.Win32.Black.d-12353bf3bb2c70c1f7e989b2cfb240d100d986b4205a200b09d04e4aa43fb2c4 2013-08-08 20:35:46 ....A 1427737 Virusshare.00077/Packed.Win32.Black.d-12951dce8c76ea8c7f622e31d3d909658309cf66e07eb26a0ebbe4400fa6eff7 2013-08-08 12:15:22 ....A 409600 Virusshare.00077/Packed.Win32.Black.d-14dd1d254ce9717da3afa5cbba24c7eba2e70952c1f7652f06d550fdae606474 2013-08-08 09:12:00 ....A 6234000 Virusshare.00077/Packed.Win32.Black.d-1558b712a9556263bb041e39b40d5d5ef1df78f9adf9a1c9dd595aaf9df84113 2013-08-08 00:22:06 ....A 754933 Virusshare.00077/Packed.Win32.Black.d-20c68c0d4e2716fe696874fc585e5ae82e1cdb3d1b1fcd27ea97a1d762cdbb1e 2013-08-09 01:28:08 ....A 2700564 Virusshare.00077/Packed.Win32.Black.d-210e348a6789b5825f6f9f445a6e6cd4247e1450bf8a62c25040f569fae37f67 2013-08-08 17:01:06 ....A 373224 Virusshare.00077/Packed.Win32.Black.d-23faf46bdf87c1637c725c862d224401082ee68656576b816250f5a942a816c9 2013-08-08 15:30:26 ....A 3496888 Virusshare.00077/Packed.Win32.Black.d-2c3696cd1a129bd00f5253c7b7e04cfa4569e28f72ebe549fcf8edf3527f07b5 2013-08-09 01:05:46 ....A 1713311 Virusshare.00077/Packed.Win32.Black.d-3228762ea0e3bbbeae48498706f77d1bdaec1ecf29e92057b3dcc9b7972dbf2d 2013-08-09 07:35:08 ....A 2472101 Virusshare.00077/Packed.Win32.Black.d-32b6e7ccae72499034bf1df3d94ea2478cab0f5eec675f851e7b85bf6c776a3e 2013-08-09 12:39:22 ....A 479744 Virusshare.00077/Packed.Win32.Black.d-37cdbe8051bfdf0ca7262f99e313ca5b8bd9659a5d0cac25a150f5ab7e0d547a 2013-08-07 02:41:42 ....A 558592 Virusshare.00077/Packed.Win32.Black.d-40b0072f65f3566de5688ecf9a1eaa9516319b1e44577201f34ccf2a06e87ab0 2013-08-07 19:59:20 ....A 708608 Virusshare.00077/Packed.Win32.Black.d-4e888d94bc9d9cdde391073175459b5fd701bffa566db8e602397a371460d293 2013-08-08 12:12:28 ....A 1469736 Virusshare.00077/Packed.Win32.Black.d-50fd34641e8e27d5034fdcaf14fbdc75d1b2d90f91aa323709b83aec2d3af853 2013-08-06 05:09:08 ....A 239618 Virusshare.00077/Packed.Win32.Black.d-5f1d1625e9476e17970c4a46edc21037e0a94cc3d023e88b39414895b056265c 2013-08-07 23:57:40 ....A 807537 Virusshare.00077/Packed.Win32.Black.d-62760d51e9df61b48e64f16854faffbd1b6b442af32b562be30c421e89569209 2013-08-07 04:11:00 ....A 235522 Virusshare.00077/Packed.Win32.Black.d-69888e401336ec876514f759853df432d5aa9ebdaca19d80b5539b8daf4f4e5a 2013-08-08 02:51:28 ....A 1125564 Virusshare.00077/Packed.Win32.Black.d-6adb677c1c93eb2b08326d0e57ce153a43d81ca1d37e31f984b29bebdffcd88b 2013-08-09 03:18:32 ....A 762553 Virusshare.00077/Packed.Win32.Black.d-6b45c020d22c17c3b445cdfa96e88cb195c99ae5d50dd61b2d183caf318036e9 2013-08-08 05:33:26 ....A 940032 Virusshare.00077/Packed.Win32.Black.d-6b9173280a5fda690be497f23e0b808791dfe37b0a4a924e6e8ee72efa3023b6 2013-08-08 06:42:30 ....A 3033514 Virusshare.00077/Packed.Win32.Black.d-6dbbdf906c3a979a55a9b4c9d4436971e509593c5865403946a0a0257e5ccc03 2013-08-08 23:58:30 ....A 1786880 Virusshare.00077/Packed.Win32.Black.d-6e82b3117240d98b91058ae416b3165589b1c27a50a4dadc50f07ea0e6049a30 2013-08-07 21:12:36 ....A 716288 Virusshare.00077/Packed.Win32.Black.d-6f1cce85bfd2e853f48e0f394cc21f2ee61a8b7795eb7f71e19a71ff603dbc30 2013-08-08 16:19:04 ....A 646384 Virusshare.00077/Packed.Win32.Black.d-77c1c44982b548e887beea067862d0281d4716680a53ae439a510c01a8ebbb70 2013-08-09 02:42:12 ....A 439832 Virusshare.00077/Packed.Win32.Black.d-84976e3acfa35dbc6f291c2d4fe15738530689205df4fc16a3c3924b284524e3 2013-08-05 23:05:32 ....A 239106 Virusshare.00077/Packed.Win32.Black.d-8592b4db2b730f13180564dce42b24044169329f79154db4e143db24fcdb4e71 2013-08-09 10:36:52 ....A 1023488 Virusshare.00077/Packed.Win32.Black.d-860d8711042542a39e26ae961b90af0837c77443527ba3ac49055a6d15174a8f 2013-08-08 17:41:58 ....A 1826816 Virusshare.00077/Packed.Win32.Black.d-8eab2153b7007e6bd0f8dab6e515b83d225128ac2be3664973b7c8d76b14f76d 2013-08-09 06:48:16 ....A 232451 Virusshare.00077/Packed.Win32.Black.d-8eb7bae91677b38cacf741cf7823f402dccaa16992d47a32149f9dd21d079b21 2013-08-06 16:14:42 ....A 237056 Virusshare.00077/Packed.Win32.Black.d-8f0b02afeb4911e0391f1c18766a70fa7ef5fa4b9fd5688505d148f3e332a4d6 2013-08-08 05:45:12 ....A 1540096 Virusshare.00077/Packed.Win32.Black.d-8f32617c0fd82436c5a6a98c662dd5c72ea59fcb5a418662243e7da6fdf6f30b 2013-08-08 05:44:48 ....A 671744 Virusshare.00077/Packed.Win32.Black.d-8f6aff11a6335fe47dc2a010bdad2b7b402fd3ebfff9cafcd8b1e85bfdb107c0 2013-08-08 23:40:04 ....A 268288 Virusshare.00077/Packed.Win32.Black.d-8f83a675bfe4a317e2b9da1300b09e291bce93cbee55b3f3eb382d5019f6f25d 2013-08-08 05:26:12 ....A 272896 Virusshare.00077/Packed.Win32.Black.d-91f943ef1fee4e0f7d160389bd6dc6d3508ab8e07e0a631a725f22cf2f3146e5 2013-08-07 02:58:00 ....A 197632 Virusshare.00077/Packed.Win32.Black.d-92d169e456f58f2b2b588a017e7ffb71acb2a893e4388d4c2a832fc15cefb936 2013-08-08 17:04:36 ....A 147837 Virusshare.00077/Packed.Win32.Black.d-b052f4e830aa428278833d5e7af557e24d9a5d31af208672e83a7b4c0a11ce23 2013-08-05 20:36:14 ....A 360960 Virusshare.00077/Packed.Win32.Black.d-b0c561a05863d6466fd7aa3a26c4f62250aa0d0dc75c640077a37e10dbffc171 2013-08-08 00:21:32 ....A 383752 Virusshare.00077/Packed.Win32.Black.d-b35b7067a6e8704b544f7478846aa95ae510e7918dcd5ed8a552dbdd953cf098 2013-08-06 15:37:06 ....A 1747968 Virusshare.00077/Packed.Win32.Black.d-b7409f2184ee59ffe553338e127bfc9e3e546c0c89439ece2da2e66ded59d123 2013-08-09 12:25:26 ....A 229 Virusshare.00077/Packed.Win32.Black.d-b88aa01d792b2a12c65f13715849888fa3cdf744231b1e76b7145a4c455c513f 2013-08-06 22:22:52 ....A 230400 Virusshare.00077/Packed.Win32.Black.d-b9fbd3f6ba5d8e88a0f9c99e449e1d162e946ffa72436cb2b43651136019ca75 2013-08-08 03:02:28 ....A 4714045 Virusshare.00077/Packed.Win32.Black.d-bb1e02740134475b1faf724164901d97e18c5a38b5e3824c34fbc992796d3f42 2013-08-07 05:10:18 ....A 358400 Virusshare.00077/Packed.Win32.Black.d-bd4f05940734108b1744882a2dfdee0ec673729afe1243446414a64655fdca70 2013-08-05 19:36:52 ....A 853504 Virusshare.00077/Packed.Win32.Black.d-bd94223086f76f176d6e2ae54aa30d7c3cf820a1924bdd303ad7acdd424d1037 2013-08-07 09:33:58 ....A 341504 Virusshare.00077/Packed.Win32.Black.d-bf5af542999e5faa66fa472d955ea06f2039fd7cb9d3e24e048225aa2ff65be6 2013-08-05 18:11:06 ....A 670720 Virusshare.00077/Packed.Win32.Black.d-c22118ccbab56754da5bea636ae7ddba0a5834b2516b40f5bedb55d9e9fa8984 2013-08-05 18:19:02 ....A 649728 Virusshare.00077/Packed.Win32.Black.d-c225a07ffb611107cf9d59d6652a3d2c6b9f23b86ddbd7322965715f929103f8 2013-08-08 00:21:16 ....A 3079856 Virusshare.00077/Packed.Win32.Black.d-c5f458bdce93485ad7bd3dbb24ba81a618d54244ec8caae7194536897de4513c 2013-08-05 17:10:50 ....A 715264 Virusshare.00077/Packed.Win32.Black.d-c6a4a641abf98bf5a0090badf93067ff98f0b5dab42e4dd88055697ebe0f8c81 2013-08-05 19:19:28 ....A 644608 Virusshare.00077/Packed.Win32.Black.d-c6b25c44f6d0209d3b63b22eac8e0e6de8d7b1e45a89ce380aec1d4e4e3ae904 2013-08-08 06:05:32 ....A 1207640 Virusshare.00077/Packed.Win32.Black.d-cb0d52ba3e84ce49af0b044b3b79fcc934aab6d31d177b2cdc917bf99ce1db53 2013-08-05 17:36:14 ....A 655360 Virusshare.00077/Packed.Win32.Black.d-cb26dea9e432bcf3a9a0700b8bcf08f668cfc1a1f324867c5d3ad064a11b37ec 2013-08-05 18:18:30 ....A 648192 Virusshare.00077/Packed.Win32.Black.d-cb34f1dcbaa61b28141875d572037ae784e84f1222581cff7ea1fb405f8ae4af 2013-08-05 20:06:54 ....A 638976 Virusshare.00077/Packed.Win32.Black.d-cb4663e6e589c0f40224238e47292b4d0ef73270fe585d457283269389d187d8 2013-08-05 20:04:48 ....A 759808 Virusshare.00077/Packed.Win32.Black.d-cb4682d10d786ca8f90a2326e154915f73eab7cadbaffb8352a0c8d20907b38a 2013-08-05 20:29:02 ....A 688128 Virusshare.00077/Packed.Win32.Black.d-cfca0496b038069860e10e0a71821d9fe9c925e0fb51470ec7d57a0f17fabc7a 2013-08-08 16:05:52 ....A 794112 Virusshare.00077/Packed.Win32.Black.d-d2472bf3d94c5c6d9d96fa7e684f793a42ca6a84a0460d0677272fd656932bbc 2013-08-05 17:06:40 ....A 599552 Virusshare.00077/Packed.Win32.Black.d-d367adf8c7d72f20d5621f1dba2f56995a79fe2c70c4b91a54d506d7314e8a92 2013-08-05 17:07:10 ....A 690789 Virusshare.00077/Packed.Win32.Black.d-d36a6287510c1406ff2f41a43aa8aca44cb0e6541717790fc4d66f57c1494bbb 2013-08-05 17:06:40 ....A 676864 Virusshare.00077/Packed.Win32.Black.d-d36b4d4fe3cbb823c90c60ac43daeac3a90208055dc67f8811eb6a8ead212a75 2013-08-05 18:44:38 ....A 624184 Virusshare.00077/Packed.Win32.Black.d-d44713684a4fa67066954e461800ae5eed30a28b4c788bf498109106e2787cf5 2013-08-05 19:44:12 ....A 520477 Virusshare.00077/Packed.Win32.Black.d-d44e067c7c60b0df6ebb20ce63f5828f41b230d06b87043f229b6505e2bb521c 2013-08-05 18:13:36 ....A 2082304 Virusshare.00077/Packed.Win32.Black.d-dc42b0d76d1ea02f0b849effc33da7e9b99690b5324b2a7af4790e12fd05b11b 2013-08-08 08:19:52 ....A 229 Virusshare.00077/Packed.Win32.Black.d-dc51ea6b576e9c546ea09b225bb128b4d010b94ef3687a9851ca9ec62661e61a 2013-08-05 20:00:52 ....A 652288 Virusshare.00077/Packed.Win32.Black.d-dc5dffb364430f160767e7a40b5ce91760720fb19d80fde79f8e65aa0b5441be 2013-08-05 18:08:20 ....A 648740 Virusshare.00077/Packed.Win32.Black.d-de750baff4df464651caa528b6485ea9666a624e58dc52a7c526ba16de761c23 2013-08-05 18:26:46 ....A 700928 Virusshare.00077/Packed.Win32.Black.d-de785f9e5ff6889a01cd8a27c9a71e658acfffb56e59aa5f56ad54d8078db67f 2013-08-05 17:49:18 ....A 607744 Virusshare.00077/Packed.Win32.Black.d-de7923a55fdfa9099dc44f0158f57a2ad57476989b2d6db1974d34d716183230 2013-08-05 19:36:54 ....A 846336 Virusshare.00077/Packed.Win32.Black.d-e09cd15c6199e98eeb22608fb7329dbf38373283ed95431dc154070ac0c9d01f 2013-08-05 18:11:58 ....A 723456 Virusshare.00077/Packed.Win32.Black.d-e2875ded2a62fcbc1ffde041927fb64e781d2a5914c9a257acab0f1d6e88d2c2 2013-08-05 19:15:52 ....A 531456 Virusshare.00077/Packed.Win32.Black.d-e2963a24f747b34ce4c042c96437b335176438a1ca89a74a00fd34420cc097f0 2013-08-06 22:49:10 ....A 237056 Virusshare.00077/Packed.Win32.Black.d-e38712a1108dd5d6ac9add35692f30db916caa1f42253d711f3f30966425a43e 2013-08-05 18:56:42 ....A 568320 Virusshare.00077/Packed.Win32.Black.d-e48d385ef1bf397b8ff6039c6c4866ea21eec53b96dff4d987f9dc9e719612ce 2013-08-05 18:59:06 ....A 726016 Virusshare.00077/Packed.Win32.Black.d-ead0405a286004dbc4333d71621b76b7fce389e3ed25e49763b89b71149f29c3 2013-08-05 23:25:44 ....A 772608 Virusshare.00077/Packed.Win32.Black.d-eee1490934c62c794aa22f133eaa34b18a7ec9c724239f450896caaccc0de40b 2013-08-05 18:17:18 ....A 1262088 Virusshare.00077/Packed.Win32.Black.d-ef12fe16fa9e64a9476f1d815667e92a8f1c56534b84ca1d246c9fae470c2d76 2013-08-05 20:27:26 ....A 630784 Virusshare.00077/Packed.Win32.Black.d-ef441eccf2696ab05f1beb3d3d34accacb3fcbf87f073f273b3e5a1674fe36f3 2013-08-05 20:31:40 ....A 648704 Virusshare.00077/Packed.Win32.Black.d-efe2e9a2ba98252e89a09917fa1ad0a026cfc75b409bf04bd7bd990b6cfec18f 2013-08-05 20:04:48 ....A 674304 Virusshare.00077/Packed.Win32.Black.d-efe60bb96c21ed4a736967b3a666128800c5d07bea5face9cd82f42405759d98 2013-08-05 20:29:04 ....A 1934848 Virusshare.00077/Packed.Win32.Black.d-efead0fe09078238905a26bb18f94617134f6aa402604dccd57bb92662d2bf48 2013-08-05 20:04:40 ....A 382976 Virusshare.00077/Packed.Win32.Black.d-efef1147a995dfb5546b3b0945d46ded7be0e5c48d3277919c0d2c97fb6bd317 2013-08-05 21:46:04 ....A 680310 Virusshare.00077/Packed.Win32.Black.d-f6e0e350209f3b2bb4da499cb781bb91bff0c5bb812d993fbf9923a3b1c545db 2013-08-06 06:47:12 ....A 600064 Virusshare.00077/Packed.Win32.Black.d-ff77692efeba5f8f3aeb53d755b5634b18e4594764220fb655a4bc9f145ccec5 2013-08-07 07:40:24 ....A 280576 Virusshare.00077/Packed.Win32.Black.g-0feab575a49db38022720e311ec71311086cbc5f54232eadc4c7dfd0dc19efc7 2013-08-08 02:42:48 ....A 277504 Virusshare.00077/Packed.Win32.Black.g-26226c619d15a3213b56f45a486e60ac9d6de145a52626a0e9f3c9d540f11a01 2013-08-08 07:05:00 ....A 48128 Virusshare.00077/Packed.Win32.CPEX-based.ad-6c9fa6f6365ec3c280cc8f3626a173c17b33175f8648ed9ee8d46d08855e7c8c 2013-08-09 01:08:04 ....A 876560 Virusshare.00077/Packed.Win32.CPEX-based.b-7f4f9cd302ad3d756cda124aecb6ecc2ec63f26b67068819e2db993725d105ae 2013-08-08 07:29:38 ....A 65381 Virusshare.00077/Packed.Win32.CPEX-based.bq-07d10b1659ba6d9da7d2eb2e6fbdf1b8776e49be6f4c2231f600039a3ef97901 2013-08-06 22:58:02 ....A 416474 Virusshare.00077/Packed.Win32.CPEX-based.bv-90c43aa09e7933e3188a998e4df3c3cc84d54f5794789aee9e76acb8dc1fcd2d 2013-08-08 09:01:48 ....A 97792 Virusshare.00077/Packed.Win32.CPEX-based.c-8e1ff0a86d27a6fc01e1f0ccb39ccc025161d552129261fc2fda3dd816a5350d 2013-08-09 02:22:04 ....A 115712 Virusshare.00077/Packed.Win32.CPEX-based.e-8f67c9aab16315387aa7ebfcd1a9479018f9f9a6b205af4c24e3d65e4f37760c 2013-08-05 20:02:48 ....A 676416 Virusshare.00077/Packed.Win32.CPEX-based.eq-ef43962d2c042893d7340d8b6603e010009bd628f7d22da0f8a346fbe1507848 2013-08-07 11:42:40 ....A 132096 Virusshare.00077/Packed.Win32.CPEX-based.f-4482603dc180453060e43b6959301f39f3edaca053bccbd7f3c093c9a9624803 2013-08-09 02:48:44 ....A 45568 Virusshare.00077/Packed.Win32.CPEX-based.fh-8ea56d96b418ee85fdd276aa32d624ecfce8b1dea2d4aded40c844fd8f1ec28b 2013-08-09 07:35:14 ....A 12338 Virusshare.00077/Packed.Win32.CPEX-based.hl-6f1b88a482678473843d0ac2030d48edac2be0f6a49cc0dbc9430e2311a4b7ce 2013-08-07 04:22:38 ....A 967876 Virusshare.00077/Packed.Win32.CPEX-based.hq-0f5f280c7435029b4e140758d43963d3f87573cb03c281a3617478d6f9fc2dc7 2013-08-05 17:11:02 ....A 651673 Virusshare.00077/Packed.Win32.CPEX-based.hq-eac11303e6e32326acfe9bf8535a0e9f1fa4acf843d44f2dc0b889319944e1c5 2013-08-09 06:40:24 ....A 204911 Virusshare.00077/Packed.Win32.CPEX-based.ht-6f901b055a1c1761f440478fef80f78e6b9e02e3af4e005367e9bee5bdaf1e5c 2013-08-09 03:34:02 ....A 126986 Virusshare.00077/Packed.Win32.CPEX-based.ht-6fa929555e927900b66adb9ddf045aa8a8e5056189b8d6f76809614a413ec761 2013-08-09 13:47:00 ....A 126986 Virusshare.00077/Packed.Win32.CPEX-based.ht-6fb5fd0949a80a31b953ba55ab2ec386b28d6412025bdee4cd585e5bf921e90e 2013-08-08 17:04:44 ....A 126986 Virusshare.00077/Packed.Win32.CPEX-based.ht-8f9573940789c28520affb39cbc2451a787f367c73730764e87356f7685037fc 2013-08-09 10:23:58 ....A 419466 Virusshare.00077/Packed.Win32.CPEX-based.ht-8fc71e1638bc41dda2df32d791be1367ed18a9b7f203807911699be9d7efc422 2013-08-07 20:27:48 ....A 316416 Virusshare.00077/Packed.Win32.CPEX-based.hu-8eff51450305cdc5df96dd6d8db61e1628500a8f6dfe83389bb50d1a2aa1933d 2013-08-05 18:56:58 ....A 299008 Virusshare.00077/Packed.Win32.CPEX-based.m-e4877c27d63578a534fefc9443371bb719d6ff56fd3b3bd45832f29685ca8aaf 2013-08-08 19:51:26 ....A 151131 Virusshare.00077/Packed.Win32.CPEX-based.za-2d9737fc4ca9be04a7ddc16294f08a39298ced2aa337c18a3a604addc46cfa88 2013-08-08 05:17:10 ....A 68809 Virusshare.00077/Packed.Win32.CryptExe.gen-2a313f0f62be32f8dcfa7235a8ac0b215975385af03ca8f9f41b6c97fb49f9ff 2013-08-08 07:17:52 ....A 131960 Virusshare.00077/Packed.Win32.CryptExe.gen-c399d77becbbed9719cadf614939712a1165104b1c4207fd95081dbaff76a582 2013-08-05 23:45:30 ....A 1486513 Virusshare.00077/Packed.Win32.Dico.gen-0ebd3df1429d22e61b647c4646f2cb0d887143e5d463c62e3657c8d867397d47 2013-08-07 09:41:06 ....A 474995 Virusshare.00077/Packed.Win32.Dico.gen-43edc6e4c323d34d8057d212efc0d74eab9dc350df001cbea832de5b5ac888aa 2013-08-09 01:59:04 ....A 679705 Virusshare.00077/Packed.Win32.Dico.gen-741165c7919cabf5adb1ad9934680f847ed146097b6f403f90fd9a9bea3c7682 2013-08-07 19:27:22 ....A 676177 Virusshare.00077/Packed.Win32.Dico.gen-8e50b841aa5ac3b64b1cd6d1942e337757f8a228fe0793c986bb2ac2b9f448f7 2013-08-07 14:28:34 ....A 301792 Virusshare.00077/Packed.Win32.Dico.gen-c1c0e8d006342bfb1e6cd0e8d53584cfc062a062280f46427ffc66eaa0b3ca17 2013-08-08 14:12:46 ....A 442880 Virusshare.00077/Packed.Win32.Dico.gen-fe41c1c4a925cd670eb7b237932851069a1f277661015e6756ec903d1692e33a 2013-08-08 04:56:36 ....A 462848 Virusshare.00077/Packed.Win32.Hrup.a-8f77db8263c1a8fa83a377f9478deae327242a5361e32a78960eff96ed2332c7 2013-08-08 12:52:36 ....A 397312 Virusshare.00077/Packed.Win32.Hrup.a-ee07bd87a9a9ac71d3b3e6b8eaf40e7853f8c0da781b2398f517c5a748e04586 2013-08-07 18:37:30 ....A 476160 Virusshare.00077/Packed.Win32.Hrup.b-0213ee2e8ac78bd5da4cbe486b2627d1bd8056152c0a0367d1707168e84727b5 2013-08-05 22:47:30 ....A 581632 Virusshare.00077/Packed.Win32.Hrup.b-09aceb763635a67970183ff457da0817db5d58f5432e79397c79bf9bd40d61a0 2013-08-06 18:04:28 ....A 577536 Virusshare.00077/Packed.Win32.Hrup.b-11eb984a51119c194537d4c2f70f57b9706a92120624917d04286e61dfc69b23 2013-08-07 17:26:14 ....A 334848 Virusshare.00077/Packed.Win32.Hrup.b-1c050dfaf86707670dcedc174bc4865b7cca3408fc83561652b2fef17666caf7 2013-08-08 14:00:16 ....A 440832 Virusshare.00077/Packed.Win32.Hrup.b-303788a2fed458830b5c00f3d2ddc35fc1de66fbfb9be6fc5a9ead8954d791ba 2013-08-06 11:40:04 ....A 517120 Virusshare.00077/Packed.Win32.Hrup.b-4ce879627842f124c8c45f99f4736a76dc32769e9d57d089e4d9123a2f6262e3 2013-08-06 01:59:36 ....A 352256 Virusshare.00077/Packed.Win32.Hrup.b-5e449c60afbf8015dc10359cdab4a106d1ea4249cbe22e92dc2febb421772063 2013-08-06 10:47:10 ....A 323584 Virusshare.00077/Packed.Win32.Hrup.b-61b2e172167cc8cf0a9a9111eccd33ce4a1c98d67a9f25c3f744a8735ad99779 2013-08-07 09:34:38 ....A 491008 Virusshare.00077/Packed.Win32.Hrup.b-66ad9a488e36d07530dc6001a240174d8001824c53130b5cf950802d37e6bc00 2013-08-07 09:33:58 ....A 343552 Virusshare.00077/Packed.Win32.Hrup.b-6becca531e240dccc8fc2a306fe849dcecb77a6fac810979cea9f437add0a8dc 2013-08-07 21:38:50 ....A 358400 Virusshare.00077/Packed.Win32.Hrup.b-6e786a86027f161db5d1ca8bc0a82ddddad62dc913cba6d3a9eb04f88d9d73c2 2013-08-08 04:23:10 ....A 372736 Virusshare.00077/Packed.Win32.Hrup.b-6eaf7efe4b84f65433d9ca7b393b5be361df32863165cb4242bdb66eaa14d88c 2013-08-09 06:11:12 ....A 499712 Virusshare.00077/Packed.Win32.Hrup.b-6ecca7cd75baee4e9efb5b91c2dcc5999b07804b27e9b2369e26dc81508be6c1 2013-08-09 04:28:32 ....A 364544 Virusshare.00077/Packed.Win32.Hrup.b-6ee2d7586654ab99ffab4cc47509fe0d2173aad9bb05c051245080ddbc8a7aa8 2013-08-07 20:16:42 ....A 347136 Virusshare.00077/Packed.Win32.Hrup.b-6fa717d5adf93f3be95ebe5014bcb98ff85f8b353baf8469fb81799db74a5893 2013-08-08 16:47:44 ....A 319488 Virusshare.00077/Packed.Win32.Hrup.b-6faa301d3e64b56fa6d458e46688b6457b91b279d2fcf9b747a575e11fa7b0ce 2013-08-07 18:45:42 ....A 782336 Virusshare.00077/Packed.Win32.Hrup.b-6fafa2c70c6b84738a527b36020c529e74b469ae7886d49f4650da640f2b2c04 2013-08-09 08:08:44 ....A 376832 Virusshare.00077/Packed.Win32.Hrup.b-6fe081294521ad9ced495c98d3ef958a891b9ce78b7372475ea6c7b055a9cc76 2013-08-08 09:00:16 ....A 376832 Virusshare.00077/Packed.Win32.Hrup.b-7f35c5a5c70e54431cbf3393cf1fd144ca3425feb72f50e4030151985ad831d4 2013-08-09 09:30:26 ....A 458752 Virusshare.00077/Packed.Win32.Hrup.b-7f5194fa143f81596fda3932587faa650e771a830443341de63e753ed5aec752 2013-08-08 08:36:34 ....A 516096 Virusshare.00077/Packed.Win32.Hrup.b-7f5982e8089559ef0aeeb0a561a1e12c516837f975ac9ed61c85034ad5a54fbd 2013-08-08 06:20:56 ....A 437248 Virusshare.00077/Packed.Win32.Hrup.b-7fd920bacdbae007be8c1d4686a272bf4b54dad610f0d6ad352961b3ce7118f2 2013-08-06 05:11:06 ....A 737280 Virusshare.00077/Packed.Win32.Hrup.b-88e2700cf3d5a4912c70814ca9b7f06ac87b7d8ad83ddd1729799bf7b7d21b34 2013-08-06 10:57:16 ....A 456704 Virusshare.00077/Packed.Win32.Hrup.b-8bffa786665f4b54c705fbd5c5f6a02f942b47cf217f8934d91d43defef71079 2013-08-09 02:59:02 ....A 315392 Virusshare.00077/Packed.Win32.Hrup.b-8d2d47308c3ee4c22d6e647dc41c2366e6fa0f67f787f8ad91aafd77988a596a 2013-08-09 11:17:16 ....A 335872 Virusshare.00077/Packed.Win32.Hrup.b-8e3dc56d97792a2891e4c1648c64d2d5be659196cb6b0d597207d9e482a9b27d 2013-08-08 15:07:58 ....A 552960 Virusshare.00077/Packed.Win32.Hrup.b-8e40ab91211ff9b67b05a3bd1e8fb9ff89eb66981f1cb854776fedc967fc3d68 2013-08-09 02:50:06 ....A 334848 Virusshare.00077/Packed.Win32.Hrup.b-8e54eaa0e2b50e944b147e99313b40d6f7a5a8b907ad5380b6aa9b7b21a3855e 2013-08-09 12:34:44 ....A 320000 Virusshare.00077/Packed.Win32.Hrup.b-8ebc73ac1d3dfdf811ce39786cdc8028ec7b143bc67c3e6d78a8fa3c179ec235 2013-08-09 07:34:14 ....A 389120 Virusshare.00077/Packed.Win32.Hrup.b-8f6e5d4418c6a6d2a5b26389922f71af7d8c1872850624a53d6e8332c10055ef 2013-08-08 14:49:54 ....A 342528 Virusshare.00077/Packed.Win32.Hrup.b-8f7544da024abdf459677fe8f9e4284fd3f24420d97a121aefd63c5535292176 2013-08-09 11:17:10 ....A 524288 Virusshare.00077/Packed.Win32.Hrup.b-8fa2ace07628f8b6244384d7d604a561b7954f361a503f282444476d4c5fb5b5 2013-08-09 06:49:26 ....A 372736 Virusshare.00077/Packed.Win32.Hrup.b-8fcaf97bafafb0dc0fd08786ca862dee8297507f028758ac081b971eb1b558c9 2013-08-07 00:07:04 ....A 405504 Virusshare.00077/Packed.Win32.Hrup.b-918a53e9566c19a0aa563e2eb7227a2c3cc6980b553cdf265e49f4bc23a71a49 2013-08-07 01:44:36 ....A 737280 Virusshare.00077/Packed.Win32.Hrup.b-b66996cc0ab8c2d97db52c862799bba875cc3669ee2097e4ff1a20a953f7539e 2013-08-06 17:49:06 ....A 471040 Virusshare.00077/Packed.Win32.Hrup.b-b86017781438e0372435d1f866f04448c18201a010d0685cb706880e11c38cc8 2013-08-07 18:17:48 ....A 536576 Virusshare.00077/Packed.Win32.Hrup.b-c33ab5155ac768a1107f48e21f38ac2b6b66472527eec346188622b68dd30aea 2013-08-07 17:59:24 ....A 440320 Virusshare.00077/Packed.Win32.Hrup.b-c342561ad180c7ec0e01efd53c15a76b1a7b9fe062e9e13c2692c71adf4f75e4 2013-08-06 00:42:20 ....A 544256 Virusshare.00077/Packed.Win32.Hrup.b-da83b0b9dd2b8c0c3b0fc49bc2e176dc252cfa217eea4d594aeb3df65aa856ae 2013-08-05 23:28:16 ....A 475136 Virusshare.00077/Packed.Win32.Hrup.b-dfe5ab159c81c0d8c6b46bae06f08744b7b260f91982f058131b1449ec89a6aa 2013-08-05 18:17:22 ....A 297984 Virusshare.00077/Packed.Win32.Hrup.b-e28e7a3aff63fc955c21698fd54e4a14cc8fbd9b30bbc2e812b5167473ead5fe 2013-08-05 18:56:52 ....A 335872 Virusshare.00077/Packed.Win32.Hrup.b-e29bf941bb23c9ec85b13e5ab059234e3f5dbeae84a27375327d311b1ecb5e35 2013-08-05 18:44:52 ....A 512000 Virusshare.00077/Packed.Win32.Hrup.b-e48ee86a063075afb69116d1f6d9819ca152b9e2a3427363f6598bc3dc15bfbe 2013-08-09 09:19:32 ....A 520192 Virusshare.00077/Packed.Win32.Hrup.b-e551441d2d7bb527830ea26da131d1f25efcabdfc6d895baf3f8c39b89b24273 2013-08-06 04:52:52 ....A 31360 Virusshare.00077/Packed.Win32.Katusha.a-0c38fd2bb0fc0883ab64393c5819989cdd30aad26beb838c4bbdcb0c089fdc56 2013-08-06 12:37:50 ....A 32256 Virusshare.00077/Packed.Win32.Katusha.a-0ea51c345e0eb88e7f189af02dd92cf798840150372c080efee4a02ed7b7353e 2013-08-06 10:53:04 ....A 65536 Virusshare.00077/Packed.Win32.Katusha.a-0f287809ec2d384513fdfb50e932f04a674365432558469311567759e35e3345 2013-08-06 11:14:50 ....A 176128 Virusshare.00077/Packed.Win32.Katusha.a-0f3a185c42c11b81b020f8e943c8195a6691b98501786f6bb9fc02824e076c45 2013-08-07 17:59:20 ....A 33152 Virusshare.00077/Packed.Win32.Katusha.a-1a69f2b532f402dc96fdbd1a6b2e4386b8fcc89c9634f5c449a4cd484af46e2a 2013-08-07 15:07:56 ....A 45060 Virusshare.00077/Packed.Win32.Katusha.a-1af2012f0960dbfd8e9545d62d730b05f843986bbb5bfe38563c900265f2928c 2013-08-08 00:17:44 ....A 118669 Virusshare.00077/Packed.Win32.Katusha.a-43accf76cf7cddeb054f204c407f076b80c8c1c8aae84d6fdf5aae746d5565c4 2013-08-07 15:35:18 ....A 98304 Virusshare.00077/Packed.Win32.Katusha.a-4636c47ecb2eb45d16a8c9d040cbcd2ff9bc5a11882799745025f0aa6e030c21 2013-08-07 14:02:08 ....A 86027 Virusshare.00077/Packed.Win32.Katusha.a-6e1844ba40ffab4946cc07600ae70793c066139a638760a18d76c65c3ea67993 2013-08-07 18:17:02 ....A 32256 Virusshare.00077/Packed.Win32.Katusha.a-7050c581d74b2c06d15ebc9c0ca21e38da462337669a57761a7c44fdd108dfed 2013-08-06 01:54:44 ....A 32260 Virusshare.00077/Packed.Win32.Katusha.a-d400b43732e3a64bb2e963a3040e062c22ccd24a8a93fb4a5d4ba2eb5a5b8047 2013-08-06 08:05:36 ....A 86020 Virusshare.00077/Packed.Win32.Katusha.a-dd9aa7f9886b595deb52eb0667643de3d23c324c540f2691f1fecc7b145ae693 2013-08-05 21:43:50 ....A 106496 Virusshare.00077/Packed.Win32.Katusha.a-de9daeaf274d3cf33164acc870f65c673676e174f86a2b427effbaf971fe6352 2013-08-08 09:47:10 ....A 301568 Virusshare.00077/Packed.Win32.Katusha.aa-c56dafca1d5ad3bfb86a02fde19546c0aca0ff97798506b358e548a971a6a27c 2013-08-09 01:27:02 ....A 954368 Virusshare.00077/Packed.Win32.Katusha.ac-0a9be01dbc788aae0ffb6e76cd1d594243fe07c42ec598b77978cf727b5ffd63 2013-08-06 16:55:00 ....A 454144 Virusshare.00077/Packed.Win32.Katusha.ac-0f6b89dda1471e9c83fb75efa463dcdc58fa6e1ef2627d91d3271ce08b08b944 2013-08-08 09:47:48 ....A 572928 Virusshare.00077/Packed.Win32.Katusha.ac-13cf1868ef66cce5e83bb73995f6258655f9e37eb5319942a0b44441d57ae3ed 2013-08-07 21:09:40 ....A 572928 Virusshare.00077/Packed.Win32.Katusha.ac-2c5a3c4d5f9c1c3186fb4d11998f0be0036378d4875007e460d36a1b5e5a31d8 2013-08-08 06:12:30 ....A 572928 Virusshare.00077/Packed.Win32.Katusha.ac-2e7176d2fc1a885ca263c8ae39142896e352c7b542e286b1440143ad4f588d99 2013-08-06 04:20:22 ....A 454656 Virusshare.00077/Packed.Win32.Katusha.ac-3548034e494b56063e2937affa540108cdd84cc70a329498c8fb0dc86d2283dc 2013-08-08 12:13:02 ....A 600576 Virusshare.00077/Packed.Win32.Katusha.ac-531032f507db63bb86f3b0c07658db42b654b8889de73479d44c86d866fc2151 2013-08-07 23:16:36 ....A 466944 Virusshare.00077/Packed.Win32.Katusha.ac-6b9e076b1f26603d3707d86b5a83595b54f715db8d86f5922c209a81cae9abf9 2013-08-09 11:49:22 ....A 823296 Virusshare.00077/Packed.Win32.Katusha.ac-85ccba0def6f7fb3c8aaed3609d39d830d0403a1072bbd0949744afad9e64c19 2013-08-09 07:22:18 ....A 356352 Virusshare.00077/Packed.Win32.Katusha.ac-8aa2cbe8dc1e6224a65afb24aae289979ff7af4c2efc663dc62fab52c3df5d39 2013-08-09 01:02:16 ....A 602112 Virusshare.00077/Packed.Win32.Katusha.ac-8f885db2c862576b67cf168a046043d7050612e386c38e2e7e49e37cad403973 2013-08-08 05:42:04 ....A 356352 Virusshare.00077/Packed.Win32.Katusha.ac-92a853a0cb71981bc42f125e3f9896f474ae2b3490b23121142f4b7a800576df 2013-08-09 11:34:36 ....A 1327104 Virusshare.00077/Packed.Win32.Katusha.ac-96510cba095087a63445b7ce5745048cdcaab6e4d98527b11d2777522be176a0 2013-08-08 02:33:28 ....A 606208 Virusshare.00077/Packed.Win32.Katusha.ac-96fb38a6c287b4b4d04730ff7b5e4333ce76c2b7bcf2a4787ca2f91f5a6632cf 2013-08-08 12:04:38 ....A 572928 Virusshare.00077/Packed.Win32.Katusha.ac-9f0739b1ad8e7368deeb312cc6e4810e4d983960c30345b3489618d2fe2a029f 2013-08-09 00:08:00 ....A 491520 Virusshare.00077/Packed.Win32.Katusha.ac-a4739e288b23862981e149b8bafc58e84642d6e49a93dea7e641a6672ba16ce5 2013-08-08 23:40:42 ....A 300032 Virusshare.00077/Packed.Win32.Katusha.ac-a506c164ea1afd18456e971a1ebe03d816692164085a5f2aed2ad55cec21d366 2013-08-08 05:54:32 ....A 618496 Virusshare.00077/Packed.Win32.Katusha.ac-abaa8013a79571c03269c617f8ff1a6699f38e24044945377027178125d638cc 2013-08-09 11:47:18 ....A 323584 Virusshare.00077/Packed.Win32.Katusha.ac-ad216178abd603eee145450f21a787be9dd31798ca563e0b1ed96120aef57a5d 2013-08-08 15:52:36 ....A 458752 Virusshare.00077/Packed.Win32.Katusha.ac-ae1851b53638df11255b5c7a430b5073de7c90a63726b259f0d4ec588428790a 2013-08-08 23:46:04 ....A 299008 Virusshare.00077/Packed.Win32.Katusha.ac-b2f3eca21ae79f510c34992208bfe762d25b35eeb7e48629a613d88800248f99 2013-08-07 19:43:06 ....A 913408 Virusshare.00077/Packed.Win32.Katusha.ac-b3308f43712e67fdb64b3079db46e492aed52134294d1c5e73c4bcaa7ea33ac5 2013-08-07 23:48:28 ....A 361984 Virusshare.00077/Packed.Win32.Katusha.ac-b9245cf521f727417ea3d1f51e3163eaf0d0013fcafee3650fb199cf198c6e28 2013-08-07 21:38:00 ....A 606208 Virusshare.00077/Packed.Win32.Katusha.ac-bab98a83da20ea95d898bdc121522ad92bbf610f5ed8a6dc8dc970db7b18dbbc 2013-08-07 21:35:58 ....A 483328 Virusshare.00077/Packed.Win32.Katusha.ac-bcbc03098e9fab8104a38883a55891b387e0938f869bebb6cc2a51bccbdb5376 2013-08-09 12:23:20 ....A 572928 Virusshare.00077/Packed.Win32.Katusha.ac-c3f1fd528cfc3aa91ea72098d44be3ed90e604ccb82e630b918400205341f043 2013-08-08 15:35:42 ....A 896512 Virusshare.00077/Packed.Win32.Katusha.ac-c5c425a33be3018c3f84dcffcdf344e5230676d29c7346a14adef56a2f11cee1 2013-08-08 07:24:10 ....A 606208 Virusshare.00077/Packed.Win32.Katusha.ac-ccb07709d804438e14af41f4af447dfd43c8fb83414bf39e04b7c6e8a6e56b04 2013-08-08 01:08:26 ....A 300032 Virusshare.00077/Packed.Win32.Katusha.ac-db9b57817ca663344ec151be9cad5fd4b4391021480072399800f4a08d761cfd 2013-08-09 07:43:04 ....A 572928 Virusshare.00077/Packed.Win32.Katusha.ac-e258c9bfb9b0aa2c4d6906c35c985c91b3f955ed6c4670d69d55e7ed49eb6345 2013-08-07 23:46:24 ....A 491520 Virusshare.00077/Packed.Win32.Katusha.ac-e6f416ad3871a42cd47eda7113f6f3ac3d481c0dfca8e909b8ecac884920e7ec 2013-08-08 14:18:48 ....A 572928 Virusshare.00077/Packed.Win32.Katusha.ac-ef9dd0a6d922f925820a05f5c7607be17398fa21f1ba4a49f4e12337e4771d18 2013-08-08 10:21:48 ....A 572928 Virusshare.00077/Packed.Win32.Katusha.ac-f352029ebc054c1c885f5eb805cf5c1fd332ebf480478789180608ee566b8fb8 2013-08-09 02:00:06 ....A 896512 Virusshare.00077/Packed.Win32.Katusha.ac-f944a79e6356a2925b7933da8a6bab532e4968f9b81c3918017a336c4c44ec19 2013-08-09 07:54:40 ....A 491520 Virusshare.00077/Packed.Win32.Katusha.ac-fb089dd6669e6cbbb3b86d313cadf82ce4dc2892d1d23524bc6cfb1c663df659 2013-08-08 12:25:30 ....A 299008 Virusshare.00077/Packed.Win32.Katusha.ac-fca7e46029602b82c6c490fc93635f6e4bb84346b186fe022b80126449e90cc3 2013-08-08 17:05:14 ....A 1327104 Virusshare.00077/Packed.Win32.Katusha.ac-ff47f777d964435ada7dd62602c5c701cdd7ad9b862ca8f6fa5f25fe01e53ab1 2013-08-08 09:05:16 ....A 37664 Virusshare.00077/Packed.Win32.Katusha.b-8df7c7dba5fcad626c1d7fd3daa0798d93a79440a8566c2fd798796a7128d89d 2013-08-09 10:07:04 ....A 103744 Virusshare.00077/Packed.Win32.Katusha.b-8edc6931a1c52d09b6a801bc574b7f14408330b53f7336ad8bbbce562d8c621f 2013-08-08 07:43:18 ....A 479232 Virusshare.00077/Packed.Win32.Katusha.b-9d13f0689e97507069f28095ea6c8d289a1e4a3a0e27c5622918ea92d5e8e72a 2013-08-05 17:18:10 ....A 288256 Virusshare.00077/Packed.Win32.Katusha.c-cb2d363f65d4ea736eee19b233fc196656e34b7449fcac1b56a1f41191940fab 2013-08-06 10:31:30 ....A 31232 Virusshare.00077/Packed.Win32.Katusha.d-8aed97e286dc28d903c77f4440b7c38e7c4678fdeb0e46bc04e562de46001636 2013-08-06 12:30:24 ....A 86020 Virusshare.00077/Packed.Win32.Katusha.d-b5f3792d6a3dbbcea1ce1a7e7ee918bcf3e00a41aa2313178fa8c953f86d3248 2013-08-07 01:48:02 ....A 32768 Virusshare.00077/Packed.Win32.Katusha.d-bc2192c946f7fe50209fc964d9203a37b9d24ae2fa38305ca3e7ce231a3f7694 2013-08-07 01:11:08 ....A 1028096 Virusshare.00077/Packed.Win32.Katusha.j-67ce905a6a31d176c5b6c71c90c9b65a0b038b03f0c5a924ca4b5e5ff298b0ee 2013-08-05 18:18:26 ....A 372224 Virusshare.00077/Packed.Win32.Katusha.j-cb3491e6e53441a0733a41226fa071167ac4e53e0ea517f95f6aaeda65c947b9 2013-08-05 17:49:18 ....A 489472 Virusshare.00077/Packed.Win32.Katusha.j-ef157896da5b59f97ba39b990a8c6fcc9b4ed999193fcb624a13e86d55e7cf33 2013-08-08 12:38:54 ....A 97984 Virusshare.00077/Packed.Win32.Katusha.l-e9edb8233fc530b633a772445452ea7d51188c2400b2bcc057a2709149596f19 2013-08-07 01:32:06 ....A 96768 Virusshare.00077/Packed.Win32.Katusha.m-0fb7749d3e8fc3160a14262952a9dfcd5dba3c04fd57eea88e7a9e82ee77e145 2013-08-09 05:57:40 ....A 84992 Virusshare.00077/Packed.Win32.Katusha.m-7f3f520603250fdeee2fcb8f378f4ecdcabee68330d25a229945acbcd0d5ea01 2013-08-08 06:33:38 ....A 166400 Virusshare.00077/Packed.Win32.Katusha.m-8de12505ca57fad78ef7da4a3f907a8810bbda676f52192801597e803ed58c60 2013-08-08 02:14:14 ....A 86016 Virusshare.00077/Packed.Win32.Katusha.m-bb3aa954fc24486a711a35b4e8fd529df4523fe1e3d548dbf36d6f6ac6cddc15 2013-08-09 05:24:26 ....A 176128 Virusshare.00077/Packed.Win32.Katusha.m-bbecc13b9df7b2629d993f158ea6ebe82442bf5981c30c5088a0a6d9570a1da3 2013-08-07 10:47:46 ....A 250880 Virusshare.00077/Packed.Win32.Katusha.n-1468c765966e196494b4e6bc1e05ac6abd8870903beaefff950b352f8ccd630f 2013-08-09 09:19:28 ....A 150528 Virusshare.00077/Packed.Win32.Katusha.n-16b83943a1d58286cf6203456c1f47ef3d4fe8e7c98d8225e72726afbe2b300d 2013-08-07 05:08:06 ....A 268288 Virusshare.00077/Packed.Win32.Katusha.n-6a297d381b6072be7411abdbe5992292db5ed4587e32954740be16afe5f6dabd 2013-08-09 06:39:40 ....A 116736 Virusshare.00077/Packed.Win32.Katusha.n-6e79da7c9bf5220a021c845bb398611ef51cec9db92bb71aff4b67cccb516c9c 2013-08-08 15:51:40 ....A 115712 Virusshare.00077/Packed.Win32.Katusha.n-6e7c7f736b86f95fed772b891e9d5d23a94d67c04dba38443b537d5b5dbdb21f 2013-08-07 21:09:32 ....A 114688 Virusshare.00077/Packed.Win32.Katusha.n-6e8d73249da58e1ef8146489285a4dab91aa3cf25fdf25a584ee6c6ef4688829 2013-08-08 05:36:34 ....A 100864 Virusshare.00077/Packed.Win32.Katusha.n-6ea20259f91651be4de46f123fed1c7583e17fd473d95d01f693c57ec4336c7a 2013-08-09 02:27:20 ....A 99328 Virusshare.00077/Packed.Win32.Katusha.n-6ec79cc7385205dc7ce8936f8cfa87be4cf5c6817a785f381bf6aa92e7808964 2013-08-08 15:52:20 ....A 114688 Virusshare.00077/Packed.Win32.Katusha.n-6eca47a8b59150333ca1ec354f5712143998653dca1d53b6afd32b880ec0b828 2013-08-08 06:14:46 ....A 177664 Virusshare.00077/Packed.Win32.Katusha.n-6ed16e75b446df34b124139774a7d01b489314b3364bfae7b3da60e5fd484435 2013-08-08 02:33:32 ....A 113152 Virusshare.00077/Packed.Win32.Katusha.n-6ee27ab750ce44747acf119ad221eaae25868b8d1f9487e3da5891da46395f42 2013-08-08 16:59:18 ....A 114688 Virusshare.00077/Packed.Win32.Katusha.n-6f2dc131aebc465160cc190b7a6ead38c428822f1ea282ee692547cce5d36db1 2013-08-08 08:58:58 ....A 115712 Virusshare.00077/Packed.Win32.Katusha.n-6f4048b4a07423533b3a7db7d731faf1d1da35a09ac57ab8a826d9e74d942fb5 2013-08-08 08:58:30 ....A 118272 Virusshare.00077/Packed.Win32.Katusha.n-6f6152904d82bd1c87ecff811282000b15f65d6e2532e8929002821fcdf5e5ca 2013-08-08 08:55:14 ....A 171520 Virusshare.00077/Packed.Win32.Katusha.n-6fc5b4098b49cecad8a5f3c74251838253d77e83ac1dfcff4d4524ec70826da7 2013-08-08 18:26:08 ....A 175104 Virusshare.00077/Packed.Win32.Katusha.n-6fd7c3bc2854f69face70e8e6f23d69ab70b6001edb2c87fce6d8533c31f4e96 2013-08-09 10:51:56 ....A 100864 Virusshare.00077/Packed.Win32.Katusha.n-6ff9961d29eb74c858f1ebfb10bdb1346a8ff2c6a0f045ab5c593a0689ce5e14 2013-08-08 15:05:06 ....A 113152 Virusshare.00077/Packed.Win32.Katusha.n-7f44fee97bd49f59fb7fa8a57a623bc8ebee27897b4eb14c13c24e3ce92a73a4 2013-08-08 06:37:36 ....A 100864 Virusshare.00077/Packed.Win32.Katusha.n-7f53baf2580fa1dcae6559d9b0c697622cb2e27780e0ca32c44ee0b6266a7f54 2013-08-09 10:14:22 ....A 100864 Virusshare.00077/Packed.Win32.Katusha.n-7f5a3b4873f904cd16fdeaafd85759bcbf746229d62b5638556d53394db34046 2013-08-07 19:37:14 ....A 100864 Virusshare.00077/Packed.Win32.Katusha.n-7f77d09a47e02f3f03374769a800d6fe8c652d225944bf8203b8353ff5ba37c1 2013-08-09 10:51:52 ....A 102400 Virusshare.00077/Packed.Win32.Katusha.n-7f9ea176e01ce3af2e64b2827627ac22e0b5d068058148a9eb956185e1882f1e 2013-08-08 08:07:50 ....A 114688 Virusshare.00077/Packed.Win32.Katusha.n-7fc798e61f95f9132acd41063c62a46b63b9d79f6a232319d2e64a4f4dda246b 2013-08-08 06:05:34 ....A 99840 Virusshare.00077/Packed.Win32.Katusha.n-7fd48ab5a533dbb8b9a92d862311fa1448a40c8bf6ed0259c564880ab249b809 2013-08-08 02:45:36 ....A 115712 Virusshare.00077/Packed.Win32.Katusha.n-7fec1a19171dbbc7c3b53ed2483079930464a4565233846b408dc4f5a0744272 2013-08-09 06:45:42 ....A 100864 Virusshare.00077/Packed.Win32.Katusha.n-7ff399705ee0f1f57c31d4e63be3489c69d724a35281d5b105864b4eb48f1079 2013-08-08 20:04:48 ....A 118272 Virusshare.00077/Packed.Win32.Katusha.n-7ffa84d4a120653cc7f57cc98e11a03dad10d1126c6f79dccca7bda19f8d7652 2013-08-09 10:32:04 ....A 104448 Virusshare.00077/Packed.Win32.Katusha.n-8df85a9fbb56bce53c919d9c469a93297d441137951414db86412e04eeed9589 2013-08-08 08:51:58 ....A 118272 Virusshare.00077/Packed.Win32.Katusha.n-8e1650b4f319777db5fa547573331d70acd3a1a73d713c343db8f8d407b4fd8e 2013-08-09 09:44:30 ....A 102400 Virusshare.00077/Packed.Win32.Katusha.n-8e1d1244a313a062a253f01d59c036983f37df77fa4faeb3a30c9c9f085152cc 2013-08-08 06:43:38 ....A 178688 Virusshare.00077/Packed.Win32.Katusha.n-8e4611bf8105eb55a1249e0b30886fa6555fc402abc01fa5144613f628ebaeb1 2013-08-08 08:48:10 ....A 114688 Virusshare.00077/Packed.Win32.Katusha.n-8e955407801e8241551e541dc879e3b89f80aa95058361e4c1b7e2f5937da58a 2013-08-08 01:03:50 ....A 113664 Virusshare.00077/Packed.Win32.Katusha.n-8eefc4ac41b97457444b4c7fc7918adce6e3e0279490f8e927ce4c863748f3d8 2013-08-08 08:23:50 ....A 100864 Virusshare.00077/Packed.Win32.Katusha.n-8f087c88b2e279addcbe0921119aefd744117327f455c64da11965365e049f8c 2013-08-09 02:08:04 ....A 103936 Virusshare.00077/Packed.Win32.Katusha.n-8f11fc7409b2d4cc56cd14562ba9e78b7178c9de622a9de86ea58b844c01b14d 2013-08-08 15:21:40 ....A 100864 Virusshare.00077/Packed.Win32.Katusha.n-8f153a6d5158697e35bcb23753e1364187856906e25124637d24c699e1f628e1 2013-08-08 08:23:26 ....A 113664 Virusshare.00077/Packed.Win32.Katusha.n-8f1fb53acc63f3240f179695355947438c2028b83e29bf10c143b2c3fdf0694e 2013-08-08 18:49:10 ....A 166400 Virusshare.00077/Packed.Win32.Katusha.n-8f3ba2611a607642650f3d856635993977f5b66d0450d11cdc9ad70957e4aba0 2013-08-09 06:45:44 ....A 114688 Virusshare.00077/Packed.Win32.Katusha.n-8f3ced920717f36705fc9a42f0c2f4a7ff6fba53a295dc12438b5a1e1492a202 2013-08-09 07:21:56 ....A 93696 Virusshare.00077/Packed.Win32.Katusha.n-8f4354e15cc706103039fbd25009e060985d2eef1239ef7ad39e766234119e66 2013-08-08 19:08:02 ....A 93696 Virusshare.00077/Packed.Win32.Katusha.n-8f44edb324bf68fd3e737353e406cad783d4b57684fb52d0f25604a1fe4d0701 2013-08-09 10:49:40 ....A 114688 Virusshare.00077/Packed.Win32.Katusha.n-8f4d7400483d1858e0eba92dd33cfddc058a05391e3df0581aaca98b403af0e7 2013-08-08 06:05:52 ....A 102400 Virusshare.00077/Packed.Win32.Katusha.n-8f4e69f78c989a6d810ea7ba55b90bdcba9cc546ac12d118cf011c42df0c000c 2013-08-08 02:06:20 ....A 118784 Virusshare.00077/Packed.Win32.Katusha.n-8f94aebbcdcd8d6e11d3a0bb2d551dbd7cb620e36c676d3298857147ab721d39 2013-08-09 10:16:34 ....A 118272 Virusshare.00077/Packed.Win32.Katusha.n-8fbc6d90ee367915ab8b8f38afbd5436e06370b234d7b086ecda6e41cfc6c4b7 2013-08-07 22:23:14 ....A 119296 Virusshare.00077/Packed.Win32.Katusha.n-8fdb5ae2f8046703f664fcbaa9109c47f513b41b7448b44c06b2ec7538837ef9 2013-08-08 19:45:08 ....A 119296 Virusshare.00077/Packed.Win32.Katusha.n-8fde0202d43f4ca4efbb39608b9779b83225061eb26aaac03bccf3b24bc3a4a6 2013-08-08 00:19:06 ....A 113664 Virusshare.00077/Packed.Win32.Katusha.n-8fe929723b555b6c8ed3b35359482896eaf8c76c35d2ae19aa4c92afd706835b 2013-08-08 17:42:44 ....A 18944 Virusshare.00077/Packed.Win32.Katusha.n-a08ee0e3861e9ca4478061af390e2d6e08975cdf536aae4e5cf729f2468eba06 2013-08-05 17:15:42 ....A 163328 Virusshare.00077/Packed.Win32.Katusha.n-bcca1bd13a851a5b9f9e47bf5887df06d3956292d6d55c28c1409c0354bd6a5a 2013-08-05 17:11:30 ....A 175616 Virusshare.00077/Packed.Win32.Katusha.n-bccac0dfd11dbb164d61e57c0f5107ebd9e2bdfeaca4bc6c00d5e14979556823 2013-08-05 18:18:34 ....A 179200 Virusshare.00077/Packed.Win32.Katusha.n-c22d296cccc6bcb510cb55bb61749986252987e6ff0287877269bfe2312a68b0 2013-08-05 20:31:46 ....A 172544 Virusshare.00077/Packed.Win32.Katusha.n-c231aa3a38256e9d36c759f0897954e0c8afe62cfe405fe45eccfc1713743c73 2013-08-05 17:44:00 ....A 272384 Virusshare.00077/Packed.Win32.Katusha.n-cb2ba0c0590cf6a84511273041d72193427379647930a2c0bb3cadf2cc2ef5d8 2013-08-05 18:13:34 ....A 102400 Virusshare.00077/Packed.Win32.Katusha.n-cb3305379be8355137fc0ba2c96f407f46cea27034aa571dd9d2b25722844231 2013-08-05 17:06:38 ....A 209408 Virusshare.00077/Packed.Win32.Katusha.n-d36ee8d06b1d1d702cef92a2a2845c0a8dc53c360f57b907fd8f55241cbb6d31 2013-08-05 17:35:58 ....A 165376 Virusshare.00077/Packed.Win32.Katusha.n-d37ab880f200b04709a8e963f0eb95b5e8dbb94dcc31b60344844f970c3eeee4 2013-08-05 20:27:22 ....A 165376 Virusshare.00077/Packed.Win32.Katusha.n-ef4a64badc335ecc09d56e0babdaddf0cfa2e422bc5c4081faf80611feb38aeb 2013-08-05 20:04:18 ....A 179712 Virusshare.00077/Packed.Win32.Katusha.n-ef4f7e3cc087d434403071dd0a2c5fe22f5099f3d9d2bd36eb2ae898599cc925 2013-08-09 02:33:10 ....A 109056 Virusshare.00077/Packed.Win32.Katusha.n-f7d5af6afd230eceabefbb45e508a10e1645727ad0b3459c7dde209a9090baf5 2013-08-05 17:06:38 ....A 151552 Virusshare.00077/Packed.Win32.Katusha.n-fe0186d6d821f27298fb9bbbde28f17fca1d0c205d4d2146ee571f958c43dd9b 2013-08-06 05:09:12 ....A 179712 Virusshare.00077/Packed.Win32.Katusha.n-fe58337fc183cdefec9b970f5838b0ee7f1bd9baf1855d70f5a1988908345b2a 2013-08-08 06:00:36 ....A 91648 Virusshare.00077/Packed.Win32.Katusha.o-01b2cbabed57a7f1d63e9a21e396ed0b48db213894389d8a53a7f0da99e4773d 2013-08-06 01:54:52 ....A 335872 Virusshare.00077/Packed.Win32.Katusha.o-0b5ab05c19a7b06dd4d57131fb9950a5c0de28639b460daf78406fb38c238d4e 2013-08-06 05:11:20 ....A 253952 Virusshare.00077/Packed.Win32.Katusha.o-0ee7858ab54ee0a6b9db83b96e7d28c48b695a08ef23b4633e805606f43f9778 2013-08-06 07:18:42 ....A 203776 Virusshare.00077/Packed.Win32.Katusha.o-0f01075fa2524d402e478a04c0d84a014bcea7215adf0a034eaf416cc1307545 2013-08-06 09:55:08 ....A 129024 Virusshare.00077/Packed.Win32.Katusha.o-0f191ba4be43822bd647c93ca1dc66be86df3ee66c755f35adea2d48ddc78976 2013-08-06 11:53:12 ....A 50688 Virusshare.00077/Packed.Win32.Katusha.o-0fb231449bd2f3aa418f0e35bc48beddec7b04547432d40c99c06f248bebd50d 2013-08-07 04:54:04 ....A 81924 Virusshare.00077/Packed.Win32.Katusha.o-0fdc7e1a56654adad5a855ca56fac25652a6476a3fe0ed2ed99179ed010ceb4e 2013-08-08 12:02:20 ....A 131072 Virusshare.00077/Packed.Win32.Katusha.o-115812ab0e5414867ad11ccececf22b0aea68b1eeedf95769079991166924426 2013-08-09 10:47:20 ....A 95368 Virusshare.00077/Packed.Win32.Katusha.o-1438652618c2d3922e38bd96c1972f29e970dfe8d53708316f2f3cd84f19e781 2013-08-09 13:49:08 ....A 494648 Virusshare.00077/Packed.Win32.Katusha.o-191d42cac8448a809f8af4b718bc5fb8af771187d21e5dce844e1b75b421c758 2013-08-07 10:25:04 ....A 183296 Virusshare.00077/Packed.Win32.Katusha.o-192465a3d4fd00e4e323c166382026b958a4f5ae54fe842fb6312f714a88870c 2013-08-07 15:35:22 ....A 1197936 Virusshare.00077/Packed.Win32.Katusha.o-1a4e2b60781e37e75ca18424bb6e130ba63aa81a868c1caefcb6933ed8fc3278 2013-08-09 02:11:36 ....A 159232 Virusshare.00077/Packed.Win32.Katusha.o-29ae42cbcfce572c3ce00b05a0189ed57d33d53bae5e2f1a21ba966779780be7 2013-08-08 04:20:38 ....A 360448 Virusshare.00077/Packed.Win32.Katusha.o-2d8b8f796f73b3260d7a952571cfff38836f324944df0eef7aadd1315e852df8 2013-08-08 17:12:36 ....A 200704 Virusshare.00077/Packed.Win32.Katusha.o-2e0b5e2e94c165b31a3a559ac44ff6048d0c37986fb00a66781066f74db02248 2013-08-08 12:01:02 ....A 171520 Virusshare.00077/Packed.Win32.Katusha.o-318075227772489373220561245a8628677297a79dd3e1eb99b70ffb0bbc54aa 2013-08-09 07:41:24 ....A 116224 Virusshare.00077/Packed.Win32.Katusha.o-32dd9dad8edc95b63d36a2980c0fe8b53e057706991d6951a7cb44831f8a6070 2013-08-05 23:25:54 ....A 82944 Virusshare.00077/Packed.Win32.Katusha.o-33c5867e41643ac2cdd8916a400ba2a2c9e73129b92c65fc02f4334bf20ab977 2013-08-08 21:02:04 ....A 49156 Virusshare.00077/Packed.Win32.Katusha.o-42a050eaf560875fdbd7aa913e7563539f512e3eefc3664bea5067c186699666 2013-08-08 05:29:40 ....A 137588 Virusshare.00077/Packed.Win32.Katusha.o-475db36d1172430bdfd8288a625c746c259c2ca600f1100d27f3e175fb4ae947 2013-08-09 02:51:14 ....A 112704 Virusshare.00077/Packed.Win32.Katusha.o-4a6dbdad2286d89e4e58d3c308fc71b2e15969ad10a6ae63af18668e18f84cbc 2013-08-08 09:02:46 ....A 185344 Virusshare.00077/Packed.Win32.Katusha.o-4c3638d4ed70126bcff720099bebab54e62a331f6ec314134bd697157b44722e 2013-08-08 00:36:30 ....A 224653 Virusshare.00077/Packed.Win32.Katusha.o-658225f8d8e4bc323aca690082773e269d5a6a563144b8c012f028d178a90c59 2013-08-07 01:32:16 ....A 83968 Virusshare.00077/Packed.Win32.Katusha.o-686a068b2f69e7fe2e926c10284e39c2849accdf0a59903a5edb1a2d53112480 2013-08-08 19:43:28 ....A 110646 Virusshare.00077/Packed.Win32.Katusha.o-6a0aeb91f1ba60f437b3774e1c946f3cfa5d4444c4b25233715dfb4e8ab7edee 2013-08-07 07:38:52 ....A 119296 Virusshare.00077/Packed.Win32.Katusha.o-6af89fa53550d01e8e363a18ffa02314808df583da052a873eb41c05317c61e5 2013-08-08 22:34:46 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-6e7443dafa62a6dfaff7161ffcad4461f69ef7db1a7be313104659c6b77389a4 2013-08-08 06:47:18 ....A 113664 Virusshare.00077/Packed.Win32.Katusha.o-6e78776ac477fcbdf2d09d1ef22953f8203749651896bcd54aa8fb8bbb134850 2013-08-09 02:46:08 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-6e7f92439f415a1100a27fc1c73833df12d02d62b3faa598f4dd00eed7efb0c7 2013-08-08 05:16:40 ....A 262144 Virusshare.00077/Packed.Win32.Katusha.o-6e80b3960d5f5323c8a32f50c55b54d12ceb3989e12e9d1e422085b6ad62c8a5 2013-08-09 10:21:28 ....A 278528 Virusshare.00077/Packed.Win32.Katusha.o-6e84e4ab4200eedd27a71839e82102133dc686ac2d5bdfd6ed5ae77bbfd347d0 2013-08-09 02:18:38 ....A 57351 Virusshare.00077/Packed.Win32.Katusha.o-6e8cf07383386d00c3da94e95abba8cfd1271de5cceff056d58d3fb72c83d47a 2013-08-09 09:11:32 ....A 102912 Virusshare.00077/Packed.Win32.Katusha.o-6e8df888783bc851f70d810e3d6975148b0401fbf57c2aa8a5a000bd0fad4f58 2013-08-08 06:52:18 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-6e9158237adf87e8552a89d3dd33c54a292af1b0d00778ea2c6546da216bf89d 2013-08-08 05:10:18 ....A 50176 Virusshare.00077/Packed.Win32.Katusha.o-6e9434387a7d50b929ae773a7ee1f626a24ef085015e53508becb433aa72e97f 2013-08-08 06:17:44 ....A 138240 Virusshare.00077/Packed.Win32.Katusha.o-6e99cb26b9872e911cac890b90d9d3087f8a22fef54265f005ecdf677064100e 2013-08-08 08:11:58 ....A 241664 Virusshare.00077/Packed.Win32.Katusha.o-6eacf0762bb6ce542a31be71319bc52a4860bd101daf835f924bc718d6cc1dfb 2013-08-08 02:50:46 ....A 125440 Virusshare.00077/Packed.Win32.Katusha.o-6eae1c499c4f2db133f8c7bb5c20181c503a0db83ec69d2cf2076799f5fe38cc 2013-08-08 06:37:34 ....A 212992 Virusshare.00077/Packed.Win32.Katusha.o-6eb7b3aa8c70db8601b894bba0efa2d4a93aebe8f7778941ecd27b8623f9debd 2013-08-08 18:56:46 ....A 125440 Virusshare.00077/Packed.Win32.Katusha.o-6ec702e7570e5018be48a69263e12caac65441365e250c73a4487e5841008e24 2013-08-08 20:01:32 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-6ec825beecd1a8b7fd09a66df1b48fc52ac3195ff363501fd2163f3dc185b7d2 2013-08-08 08:51:22 ....A 33280 Virusshare.00077/Packed.Win32.Katusha.o-6ec84db1564d5e920f6d0994468c90b4228986de6d68570be1afef3264bfbc33 2013-08-08 04:49:20 ....A 125440 Virusshare.00077/Packed.Win32.Katusha.o-6ec9ab1eec3442d2b1002dabbb41f88035113a4ad266e5a50c948bbd72c2066a 2013-08-08 04:22:48 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-6ec9c1767e67ea54d4d65004eec20a29c1556ac08551e3afde18696f8d21d7f8 2013-08-09 12:22:14 ....A 171520 Virusshare.00077/Packed.Win32.Katusha.o-6ecd10c0d269693a3d301f244ad4008e6a52cd880cd7e0fa34a6c25046daf465 2013-08-08 17:05:18 ....A 147456 Virusshare.00077/Packed.Win32.Katusha.o-6ed4ccf02a8c2fa8593d2134a82708b860dadd429ef642cf66f333c3fe2f27bc 2013-08-09 11:08:00 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-6edcc9dbda337f7d614a0fdf6cde54653708549ea468336041c94fb5694bff25 2013-08-08 08:43:18 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-6ee30d6ec8ab10b3977186f16cdf9b8b2dcc48a8fc3a8a2666c9c5b2b706cf25 2013-08-08 05:45:08 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-6ee39d249ca43909d7a06283e92f6443c8269e20a39896c67f821e338b73072e 2013-08-08 06:20:30 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-6eed0b5827917b4b8f697c99df65f58e976d35a5cc2be61a0e9aa1b6d7dfb045 2013-08-09 01:51:42 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-6ef8f2d80e2c19a661bcd1599cac0520b36f42db945ecdae70c844016045b332 2013-08-08 00:30:34 ....A 52104 Virusshare.00077/Packed.Win32.Katusha.o-6efa78f4a40fbc701b7adf8f55038577871f4387f9179f7527b2525fb975cb18 2013-08-08 05:29:06 ....A 129024 Virusshare.00077/Packed.Win32.Katusha.o-6efacc03a2296e3e1903d06aa1319fb734289a31eb166472695ff3c73bdcb499 2013-08-08 06:22:40 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-6effd4d2039d94fba1e2e98bc97647f10b78476f7f6cb8c2980fd85a61267e0e 2013-08-09 01:52:10 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-6f03f3d44d8fa3c274d678b0a8238db1a0c0970a333e5d935f4bd736c608b7a1 2013-08-08 17:10:34 ....A 130048 Virusshare.00077/Packed.Win32.Katusha.o-6f09d518f00f214a954c5c46c2b805b33ac7624773f5986ffdff79433d447642 2013-08-07 20:16:44 ....A 106496 Virusshare.00077/Packed.Win32.Katusha.o-6f0c4ea525e82e224fe7fd5e697dbb5518fd0900d83c84f710e078dcf0249d6a 2013-08-09 06:04:44 ....A 115200 Virusshare.00077/Packed.Win32.Katusha.o-6f0fc182df2da68d4f35deb4ae518034cd65b88a867409c504fa39f1231aec45 2013-08-08 07:34:36 ....A 80384 Virusshare.00077/Packed.Win32.Katusha.o-6f128349aba21681cbcadf000077ddd1da2b72531351ba72c577b8d25a6c09b6 2013-08-08 04:14:58 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-6f242f300ef7473f99491e6a8a6fe86d4d8a1f9dee5a68f777398a491f2dc224 2013-08-08 06:23:22 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-6f2ed04ebe7a6b08ec7e3116a9392abf8cbee4f3941fcd570f89058e6513ccb5 2013-08-08 04:53:34 ....A 129024 Virusshare.00077/Packed.Win32.Katusha.o-6f2ef0be1eb9ed6b2b094af866e89f876d2c632c0fd3e86974e293f6109dfd9f 2013-08-08 05:43:44 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-6f46ab3c5ca87321ca3592f0c3384de11decda4853025112fb501d7909409f2d 2013-08-08 14:33:26 ....A 176640 Virusshare.00077/Packed.Win32.Katusha.o-6f48271af41cb1d41095c33cbc936152409420b4bfb7e3bd5a62c86b23d94a7e 2013-08-09 08:30:02 ....A 129024 Virusshare.00077/Packed.Win32.Katusha.o-6f49207dbf5ae6b2e69abd1a43021c1a4d4f4bc034b5ee460f2cbc5804b0581d 2013-08-09 11:10:14 ....A 178177 Virusshare.00077/Packed.Win32.Katusha.o-6f4e55e61e224b0e955489899ddb2c4b8bb3d2370f3539b1a0ee3ff8fe206a1f 2013-08-09 06:55:48 ....A 159744 Virusshare.00077/Packed.Win32.Katusha.o-6f51342c27f359ec2906212b28859fc9600d31b61e3330ec32feed03127d4859 2013-08-08 08:45:58 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-6f5dd227c4d8855bc586eedd22370013feb1c5dc1d99678d8e905d9aff017077 2013-08-09 09:44:56 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-6f656770bab179400323428d6068367a620a9e65e5bd6b1c00d176206c566573 2013-08-08 07:46:48 ....A 198656 Virusshare.00077/Packed.Win32.Katusha.o-6f68ee617bed2bc49a1dfb085360d7672be87d8303e57c80ecafc88d20295138 2013-08-09 06:41:16 ....A 125440 Virusshare.00077/Packed.Win32.Katusha.o-6f6bc8f37bb75c75ee4e37213f3b8f7234ad1dd9d86ad769e336f7b45dced542 2013-08-07 20:16:40 ....A 183296 Virusshare.00077/Packed.Win32.Katusha.o-6f78ec670a6a2e4db1d310c4da6bb1fd398cf1a35ff2cc066c584654f6291310 2013-08-08 20:37:30 ....A 124416 Virusshare.00077/Packed.Win32.Katusha.o-6f79fafbdbe4a979a5af42eda67c9a822ffc9efac309205ad51ac58cc2979605 2013-08-09 09:44:36 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-6f8d818c3aa3e037dd3575ea54a80642af8d26ded08f81724939e7885bb3ec93 2013-08-09 01:00:46 ....A 125440 Virusshare.00077/Packed.Win32.Katusha.o-6f93dcd8e88c324ed32178b804b953f8ebaaacb09fcbb7c7f91c307bbf71dcae 2013-08-09 10:45:34 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-6f9afb2753129c39cba2fb369246537de157cd6a99bab5ef803efbbf4c97ad11 2013-08-08 15:41:40 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-6f9f5c05825daedc06e1df83f7bcfcd990bc30302986c53950e82acc4892821e 2013-08-08 06:09:30 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-6fa1391c68755798f53c5979bfb86b4cfe43e00aeeeb0afd2dba64a83041f675 2013-08-08 08:48:14 ....A 135808 Virusshare.00077/Packed.Win32.Katusha.o-6fa13e40e887217b4693e7600291b9c5eb3c7fa844ae7a81031277e95f4e8bc5 2013-08-09 09:16:18 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-6fa4b1741a780c42f85f01a86f2e10236ca473a63cf467c677d96b18f8e35b7d 2013-08-08 07:57:30 ....A 214016 Virusshare.00077/Packed.Win32.Katusha.o-6faa02abb9373658ad1ea21705a8a0cdf2e4d146b5888a43dac5c470b58e87bf 2013-08-07 20:16:44 ....A 181248 Virusshare.00077/Packed.Win32.Katusha.o-6faa8d8c73bc59d9ce53524435733e88bfc8aad63d33a772549559c0a640373a 2013-08-08 08:57:04 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-6fac1d0e3553a3029b7d39afc40feb839aecf1969d2f3f936814c5c6c51e88c8 2013-08-07 19:52:30 ....A 125440 Virusshare.00077/Packed.Win32.Katusha.o-6fb1a5269b2b82dde485685336dd7524b4601932231110bfbac1d0c5f2b5aed3 2013-08-09 05:25:02 ....A 558080 Virusshare.00077/Packed.Win32.Katusha.o-6fba7a22ebee02063542792861cdd7d57d39b411696bcd4633d8288cef2cf1a9 2013-08-08 09:07:20 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-6fbc5535c9e24d497f25cd53b95b139090e868b9382f5cb0a518d5548615c859 2013-08-09 11:27:08 ....A 143360 Virusshare.00077/Packed.Win32.Katusha.o-6fc17703c5476c6f17cabeef9fdba2c718b40705c239181214fd6375e5d1ea95 2013-08-08 19:11:46 ....A 212992 Virusshare.00077/Packed.Win32.Katusha.o-6fc97a9f475c8fbd0020530ad5438751b280f612a0635b7897f1ed01f898b37b 2013-08-09 11:36:20 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-6fe95852b3505c5314ffcdea2cd8ea63046b7bab771e495e7ded752f1a560e13 2013-08-08 06:10:02 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-6fe95cffe0f767ade102ab8c61a2d4c8cabad3ec6e65a9c522a0282bcd7d7bc8 2013-08-08 07:57:14 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-6ff5901fecaeb74e83ef32a34409cef7450015f3c6c84985834f5b52fef810c1 2013-08-08 19:08:32 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-6ffb4702adbbf5fa9090b6fd57631541597c912dc867fb45b21c2a864da0c2ed 2013-08-08 08:56:48 ....A 133120 Virusshare.00077/Packed.Win32.Katusha.o-6fff2e6a45d9673de217644be1d30a54a180e23fc01f5433348925710212843e 2013-08-08 17:01:42 ....A 287744 Virusshare.00077/Packed.Win32.Katusha.o-763545ab201e5a6645ed13784f91f254b96de5bb4d30beab9688a83a0b6c8027 2013-08-09 02:31:32 ....A 307200 Virusshare.00077/Packed.Win32.Katusha.o-7e84d6791c115fdfb8fd2dcaa68044a1b1050843d3e17bb2ecbb4beba54e9434 2013-08-09 06:54:48 ....A 177664 Virusshare.00077/Packed.Win32.Katusha.o-7f305c558076102c42ab68ede3da887f3637a087a25b2919b11e0e6d75c22121 2013-08-08 23:59:00 ....A 589312 Virusshare.00077/Packed.Win32.Katusha.o-7f38e2f79f2113f6624d03e690ddb233d2b4ac453ac52daaa310e255eee4762d 2013-08-08 20:57:48 ....A 16384 Virusshare.00077/Packed.Win32.Katusha.o-7f3bc6e295ef737a442a50fc286786cdc51b6893a48db0687c453ebaaebc817f 2013-08-08 08:48:12 ....A 183296 Virusshare.00077/Packed.Win32.Katusha.o-7f4cc267427e48519ab83ab8cbfa87804c727a8ddd8fa323198db43a05d39145 2013-08-09 04:15:38 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-7f4e675397e2858e40beb005bff61ad03bb7ed75710bab2d23b2ec94c1f3c1b4 2013-08-09 01:54:52 ....A 108032 Virusshare.00077/Packed.Win32.Katusha.o-7f52aae3002ba1705c91207d3c84fcf109271ea67a83514283be7c87d7bc25fa 2013-08-09 00:28:26 ....A 125440 Virusshare.00077/Packed.Win32.Katusha.o-7f5ee7ddb39c65e6bbb8c3f9f39a657a6c2a3e77d755393a6f1bc6d290c3b18a 2013-08-08 08:48:54 ....A 125440 Virusshare.00077/Packed.Win32.Katusha.o-7f60c8c39ae43533a406c638fcae172c3503aa4394d1ead470da022a9001ce94 2013-08-09 06:55:38 ....A 125440 Virusshare.00077/Packed.Win32.Katusha.o-7f64cc42f222ff690b9fdcc7e058bb0b48cbfe6d50eda995ea60ec8aa2c4dda5 2013-08-08 07:47:56 ....A 194560 Virusshare.00077/Packed.Win32.Katusha.o-7f660c8d825323fb8e3237d2a149ddaf1c65abed9d2359327444a19afb6126a4 2013-08-09 10:31:10 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-7f7cb3d80eddba09d6736471c70b916753dc32148963110c46208b99c0d2af60 2013-08-08 08:52:18 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-7f811635ba61770c53c26d62e42f9c24d364421ea5ef4914e6277b821440abbf 2013-08-08 21:32:22 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-7f81be8167e342e5504e7a3a66f111a6ed190a67ef6c661d4e340d8a6bea3971 2013-08-08 17:40:00 ....A 129024 Virusshare.00077/Packed.Win32.Katusha.o-7f89bd88b45296ddab24c47da8110d841dccd8a150bdc337e28dba1f4f19ea69 2013-08-09 06:55:50 ....A 184832 Virusshare.00077/Packed.Win32.Katusha.o-7f8b7718ff02b47f56044f6377d25d266d4bd4f004f1558ea13c03b2b144cccb 2013-08-09 06:36:22 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-7f9c22b7f393de32cfe8131d2168db7f7c8307641145afd951c63cbc7e46f0e2 2013-08-08 08:48:10 ....A 178688 Virusshare.00077/Packed.Win32.Katusha.o-7fa431ca9854271e264ef4e7bd7de7f75790b601c597aa107106660ff6ff62ff 2013-08-09 06:35:10 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-7fa834fafa1da9398d942adf3ed45053a0e9ed0820526e03edcd81cafc9080db 2013-08-07 19:16:58 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-7fbaf0f067d98a7bc650a89ebf2edafd4ff132b1b657035c28eac6cdee5e21c0 2013-08-08 07:50:32 ....A 116224 Virusshare.00077/Packed.Win32.Katusha.o-7fbe74efbc63fae75bd05380424c24c0f42a31ff69b31c1f126ada00da5b9434 2013-08-08 06:12:36 ....A 129024 Virusshare.00077/Packed.Win32.Katusha.o-7fc4c8343893d21576706d71af9304dca939e46de0c6ef14c4f34b04e98d6a42 2013-08-08 00:21:58 ....A 274432 Virusshare.00077/Packed.Win32.Katusha.o-7fc8695264f82cdc517c12040705030b1c78bca1957070e506a3e2eb3882dea0 2013-08-08 17:18:28 ....A 129024 Virusshare.00077/Packed.Win32.Katusha.o-7fc9191eda074e78480c8c288461e6c75e80689df24f8653f52c11b67121ad0a 2013-08-08 08:55:32 ....A 1031168 Virusshare.00077/Packed.Win32.Katusha.o-7fcc208dafbf22e70aec76685d87c85d1e7bcf231583ecbc3e6f4fbb99168f6b 2013-08-08 04:27:14 ....A 200704 Virusshare.00077/Packed.Win32.Katusha.o-7fd49124d95b4c758b1fe7692951d60226e2fc48503c0ab08878d6315e15ca77 2013-08-08 19:48:56 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-7fdda3f2a77bbea6b5e5b18449ea240aae37b26cbaed0d1eb6c59992f54b80d8 2013-08-08 06:09:56 ....A 159744 Virusshare.00077/Packed.Win32.Katusha.o-7fe44a4b711cf318dcdcf8245953b5e65cb18561a6319957d516e19ee85062d7 2013-08-08 20:57:48 ....A 159744 Virusshare.00077/Packed.Win32.Katusha.o-7fec60f075d59f8f0a1dacc2632226d447cc6d504a359b8c13337ccfd4fe5d9c 2013-08-09 12:21:36 ....A 117248 Virusshare.00077/Packed.Win32.Katusha.o-7fedde3bde307dcee65423b33ee12caec299bb13e9ff13df6776cd1c2cd62b69 2013-08-09 07:23:04 ....A 245248 Virusshare.00077/Packed.Win32.Katusha.o-7ff30ed30639e144b98dc2642a24bd157a6a5df70aaa6c82a8c8aa89018c665d 2013-08-08 02:00:38 ....A 994304 Virusshare.00077/Packed.Win32.Katusha.o-7ff85089b99dda4d2dc70f8f8b64b5414a2b1aae5f2837bc57f160930f536dbc 2013-08-09 02:54:20 ....A 240128 Virusshare.00077/Packed.Win32.Katusha.o-7ff88e74f90077c1ac9d95a51b1adf8f921c0b5fe8db399ee5bcd8fab1bc29cc 2013-08-08 08:44:06 ....A 104960 Virusshare.00077/Packed.Win32.Katusha.o-80f4e4b560743fdc874d7bca7ccd2eb881b2de941a757f948c5225e7e2740f0d 2013-08-08 07:44:32 ....A 200192 Virusshare.00077/Packed.Win32.Katusha.o-8463344b8cd3cf693cfbfc05c638e6582a3ebeef4e2dc8995fbe91e272c5c67d 2013-08-08 07:33:52 ....A 319575 Virusshare.00077/Packed.Win32.Katusha.o-87a83e5890072dd29a643054bf47054b55a336cc0708244e6930f05952a2ca82 2013-08-06 07:19:32 ....A 86020 Virusshare.00077/Packed.Win32.Katusha.o-89dada59227ee99c2f4d2f99619365cdf158a422c37f41ebfaf36a6ec8eebc9f 2013-08-09 05:43:16 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-8dea60d044a272fd081827234c83ebbd26129804694c840b3921477609059f71 2013-08-08 07:30:00 ....A 133120 Virusshare.00077/Packed.Win32.Katusha.o-8df4c26244e33d2074ef2343d2584f785b68f4ac9e669d1ca32de353e414a3c2 2013-08-08 05:26:42 ....A 130048 Virusshare.00077/Packed.Win32.Katusha.o-8dfdae23f370269cbefe7e8e5b7901ca9f3c0faedb99b83f70001d966488e6b8 2013-08-09 02:21:22 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-8e011264676d45ff46d72b7ae05189498959c30170113d70829253a9adb79aa2 2013-08-08 15:06:36 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-8e04a73d3a71e9ac855aa11ee993d1a21e62778eb9c36a2d6473368b92eab7ea 2013-08-08 23:40:10 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-8e1066af12fddf60fa368811857a009cd2d5573d65b27032c8951d6ab86117f3 2013-08-08 04:48:18 ....A 129024 Virusshare.00077/Packed.Win32.Katusha.o-8e10fbfa8f716a34eb1c19a90ef6eaa165e19cc5fe97c136695c4daf62aadf29 2013-08-08 03:02:38 ....A 125440 Virusshare.00077/Packed.Win32.Katusha.o-8e11ca3bf3ae0fdf2f723914a5fc35e8f0c46cecf751d826c3962d1e48c6092e 2013-08-08 06:53:16 ....A 233948 Virusshare.00077/Packed.Win32.Katusha.o-8e133230be3b1e982c4cbec55fad3b19c6a757d88c2c031a03f2232374d87e88 2013-08-09 05:24:18 ....A 97792 Virusshare.00077/Packed.Win32.Katusha.o-8e1c051bfa981affd148b9815f73af191b3b5901761f62537edb4fc0855ad564 2013-08-08 05:42:06 ....A 208896 Virusshare.00077/Packed.Win32.Katusha.o-8e2134595f3a5150b361000d6ed0a7394402c5c4c47c86cbb8072501815e4a3d 2013-08-08 18:25:30 ....A 311296 Virusshare.00077/Packed.Win32.Katusha.o-8e22be0b88351c2ee7da5a13bba49240a35e9fa2eef932a9bf36404b5de80333 2013-08-09 00:31:28 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-8e270898a6483eac169ac41cbc053a453bee1746c245c50428560c4ba31b30d2 2013-08-08 18:58:48 ....A 285184 Virusshare.00077/Packed.Win32.Katusha.o-8e2738645833ab17e629c7694817c021f7deafae425eab5bdc3c9cf4fcd4aedb 2013-08-08 07:30:12 ....A 123392 Virusshare.00077/Packed.Win32.Katusha.o-8e28a0393c3cc3a1373a51fd50a5fcfe491d8b96f98545565907dc6c377c1601 2013-08-09 02:44:16 ....A 78848 Virusshare.00077/Packed.Win32.Katusha.o-8e2ebb51d03dbe6534189b144fb632485f3cd03b1979ae557ad72f5da2ccaba1 2013-08-08 06:10:08 ....A 230912 Virusshare.00077/Packed.Win32.Katusha.o-8e2f36d60204007f0ed1963796131950490905856b3a8ffe571cfaf3a3db5d61 2013-08-08 02:09:08 ....A 94720 Virusshare.00077/Packed.Win32.Katusha.o-8e3fec5b4c8b6224513271c806416df082390880395b7d04a47a37f59c4d5a73 2013-08-07 23:16:44 ....A 147456 Virusshare.00077/Packed.Win32.Katusha.o-8e4144209c011264925f1e0161df2c767256ef1433abdc6e718f451d27743aaf 2013-08-08 07:29:46 ....A 235583 Virusshare.00077/Packed.Win32.Katusha.o-8e4aa26dd7365442ce2fd072f11618d3b7a3613f6450305ec3afad772f1bc804 2013-08-07 22:15:18 ....A 164864 Virusshare.00077/Packed.Win32.Katusha.o-8e4bdf968d4f3ca385e00f63b2c1456585a5b4e8f0bf54dd4164744448b554b4 2013-08-09 12:23:18 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-8e4c3ff9dc0d57d5b43b2a43a1ef59ec888ca27f74cc5447686b078b7ee082ea 2013-08-07 23:11:28 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-8e4cf3bea99d09868b44e22c8c100bd181c7c10d01fb9c72c6c30f688f7cbe98 2013-08-09 02:55:14 ....A 129024 Virusshare.00077/Packed.Win32.Katusha.o-8e4d0e5696758d496d52ccdad4d384f1e7c4cd00cf2827e1d2c0e06bb0b19850 2013-08-07 23:13:44 ....A 86528 Virusshare.00077/Packed.Win32.Katusha.o-8e4db8f1a3f8f2f9a99b27f1bff7824087a737edc9dad34c5592743c415346d9 2013-08-08 08:32:18 ....A 238080 Virusshare.00077/Packed.Win32.Katusha.o-8e54b33787c2e58b12503fd1f284d805e5d77f077082f0219d2cb4415024ff2e 2013-08-08 08:07:50 ....A 151552 Virusshare.00077/Packed.Win32.Katusha.o-8e56742cdddbaf25e5593775ccfd6c0f344417920ab15b7e72c3acb7595076a2 2013-08-08 08:46:22 ....A 155648 Virusshare.00077/Packed.Win32.Katusha.o-8e5a7b2f6bf428414cc6abf1ac326408dc9680d50dbc55d33ad6ba1d766e3eb6 2013-08-09 09:59:18 ....A 62464 Virusshare.00077/Packed.Win32.Katusha.o-8e5c6dc1078f4b72d83434e06a692e7369db622439f73d67ae942ab087be2694 2013-08-08 21:49:12 ....A 124416 Virusshare.00077/Packed.Win32.Katusha.o-8e66284317daaa3ba233868579ab3fc7b4c214e46b16786d426c09b239b9dde9 2013-08-07 21:35:58 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-8e86049c85ce08ec3c762a3b39aedffacbae73a2126372baf6ffda0510f5cb15 2013-08-09 12:25:28 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-8e8aab7963ebf747db1cb7256d7bd5e0a128418a7f150e00949ccefa436569e3 2013-08-08 19:46:28 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-8e95d53dd37274bd904179ef6338736557b348e4f7f3e8048e87f1632416b6a7 2013-08-09 10:01:52 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-8e96f2ce98d42363aa3309c3999dfcaba8173f96c69d0f78711085338b2658e2 2013-08-08 19:48:54 ....A 129024 Virusshare.00077/Packed.Win32.Katusha.o-8e9b54d4b6e17a007c4c351caf0b3372a969084a4f194e173020f5ce1cd676b1 2013-08-09 05:33:40 ....A 376832 Virusshare.00077/Packed.Win32.Katusha.o-8ea159d8401e7e642cd225aa970994cd8b7a7b2b13bcdfcbd69b12fe5f4c88a4 2013-08-08 20:31:14 ....A 80384 Virusshare.00077/Packed.Win32.Katusha.o-8ea397d5f2f42c43107b8061ade60da52498017ccda3236626dfce70f2e57601 2013-08-09 06:00:48 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-8ea649033fbd13fb3487bcb9e306fd6a65d54d856868344701af174f4137a45b 2013-08-08 08:28:18 ....A 125440 Virusshare.00077/Packed.Win32.Katusha.o-8ea778153a48526c7c95a7240213c4a48a9b72bb9af7e498f34268a07b6a43d5 2013-08-09 10:59:52 ....A 125440 Virusshare.00077/Packed.Win32.Katusha.o-8eb90d2bb51699fbfb0a80e2efd065e3470880ebfa347088a7bdf54d75ba6d08 2013-08-09 00:45:46 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-8ebab00619666cdf6a0f3d71287df61b7a387689ca1444c4ac49d0b852df3ff9 2013-08-08 14:33:16 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-8ebba71a3af4275929f063d769dda4f5ee86454f3ac8e2cbf00dd1674e701b14 2013-08-08 00:31:06 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-8ec1cf47d546a485d728a04c0312034b96146e9e85b680d61494c8bf3bb4391d 2013-08-08 00:22:34 ....A 113152 Virusshare.00077/Packed.Win32.Katusha.o-8ecfad27b46e6cdc9b00d798c095e0cf820d39141e698ad25062a90aca1726e7 2013-08-08 05:32:50 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-8eddb0134570a5cad8d7b8ac446e944cc2c35fa0354f54cb3d8f89f5f0816223 2013-08-08 08:13:40 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-8edebfb00c7618743f8c2c914d0589312ee15a5442ec134994064f787b372aa3 2013-08-08 08:57:48 ....A 119296 Virusshare.00077/Packed.Win32.Katusha.o-8ee323d5c1ed17159ccca224ea1e35918da642d71f432c916b8d853bd1f96250 2013-08-09 10:47:20 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-8ef3a33a6e23fc041ddffe6257bd7a4f687309b6b8ac13e1d153b7ceda00ec28 2013-08-08 06:41:54 ....A 147456 Virusshare.00077/Packed.Win32.Katusha.o-8efc221269350cc35d00b29a82cc461844195371372df110bdfd037079dc7891 2013-08-09 12:21:02 ....A 125440 Virusshare.00077/Packed.Win32.Katusha.o-8f10334b875a08f24a556f54dbed813e88f3d4b21be68e500818ff244765b238 2013-08-08 06:41:50 ....A 125440 Virusshare.00077/Packed.Win32.Katusha.o-8f1becb591ac60f8e8d17bdc38101b06bb158f6938e569774f5cd2077b43ed1d 2013-08-07 19:42:30 ....A 129024 Virusshare.00077/Packed.Win32.Katusha.o-8f1fca7de18024f370683701236810a39e04bd448de0b6668ddd5a92ae57cddc 2013-08-07 20:11:42 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-8f22fbdc0805ae266621a983f1e7569c2ede6c8ddbaab48f14a574800f2ce2bc 2013-08-07 21:07:26 ....A 125440 Virusshare.00077/Packed.Win32.Katusha.o-8f266b8bc9258254029082057d252c23074189bc4a6b85634c4c19fe69d07601 2013-08-09 02:22:28 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-8f4ecbe4d89a4c2430b8fa6841f3aa03c46823cf61dc494dd6bfc8432c4fe1cf 2013-08-08 22:23:14 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-8f5c155b06a1a52aaadf8b1716361fd94549aada3b4ce5406a7f36e0434039ba 2013-08-08 19:03:50 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-8f5df713997533b41a72d01233512d02198d14a0e3a5a6bd100869de5f861738 2013-08-08 04:22:24 ....A 208896 Virusshare.00077/Packed.Win32.Katusha.o-8f60ba4829709bddfc64dd378824543b6938475a5e26e7e7596b4da2ecd4dcca 2013-08-08 17:42:38 ....A 129024 Virusshare.00077/Packed.Win32.Katusha.o-8f668031cc2878bd66fc8ea97057f7c64a424fc3253170c836d6cc22726c4dba 2013-08-08 17:10:30 ....A 208896 Virusshare.00077/Packed.Win32.Katusha.o-8f6ebec0ab53c5b46eba03aedb000562783d5c8461384fa08639c53a2f90210a 2013-08-08 06:12:34 ....A 151552 Virusshare.00077/Packed.Win32.Katusha.o-8f6efbe4fb0bd59480acff45ea21f8edc4f5bccc7e930128696a7e6879151c39 2013-08-08 04:18:44 ....A 122880 Virusshare.00077/Packed.Win32.Katusha.o-8f70606fd687f5debc1d16ca5d926221c9f92918ce6390eff53129fc9afdfe48 2013-08-09 11:04:34 ....A 129024 Virusshare.00077/Packed.Win32.Katusha.o-8f73ac2dcb7c73029e4c1e8227f328f4f97ccd207600e89301017adad5bbd42b 2013-08-09 11:10:48 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-8f76d10a7cf798ec26c11b9fba50dc4f7c2a6b93073e834a026512c9980554aa 2013-08-09 12:25:30 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-8f773b75fd19a5606981b179c5909e6a65d1616dcc08ea2f95575cbaa2e0e961 2013-08-09 07:42:48 ....A 133120 Virusshare.00077/Packed.Win32.Katusha.o-8f7ac86b272bfa1deb823b32faedcd4df86a29f91bdb9afe080f4749bfdf9f40 2013-08-09 06:54:02 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-8f8219a4777a323ff14855a84751f82dda3d9457d7c7f79a2b1c9ff057c3818e 2013-08-08 15:25:46 ....A 147456 Virusshare.00077/Packed.Win32.Katusha.o-8f82b3b5d27af6fb4cdd0c76255db25b93bfc8961a7d13b2e0c25220bb2a74fd 2013-08-09 11:54:44 ....A 124416 Virusshare.00077/Packed.Win32.Katusha.o-8f890b3adf100db7299be20299f73045f44b158f5212b647b7699314ef07408c 2013-08-08 02:09:48 ....A 129024 Virusshare.00077/Packed.Win32.Katusha.o-8f96fffc5ab3603b766d2a783c3d02a4f1ed4afe557799afef2d1cb774a1feba 2013-08-08 01:26:42 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-8fa64e12c6360ea7ec429c5c08b4a0820167eae90d887cb2d19237b9e9c29d47 2013-08-09 12:33:40 ....A 127488 Virusshare.00077/Packed.Win32.Katusha.o-8fcef57a12d3c8df82f423884eea1650e11f834f8a43060fffe0461589a66659 2013-08-07 22:29:14 ....A 230400 Virusshare.00077/Packed.Win32.Katusha.o-8fd03ccc422f0db60775909ff6ca37a7288d864933243537ed6dbf3bc334eb03 2013-08-07 23:17:40 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-8fd38983ec138ca068248f64fc235e9abfe31f69ff4a680e6a4bad012d0dfc6c 2013-08-08 01:10:32 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-8ff430f6c321967047bad4931fe408380f79df89f0b2cc10dc289cd74032709a 2013-08-08 01:30:28 ....A 112128 Virusshare.00077/Packed.Win32.Katusha.o-8ff5a666d302c2c5fdbfe6c47ce8124d2e54d9ba809e1146829dff266e990412 2013-08-09 03:14:20 ....A 20246 Virusshare.00077/Packed.Win32.Katusha.o-8ffa96e678a476444620d9f2206029054419b0222801ac10ba902f3099ac6d23 2013-08-09 06:35:40 ....A 128000 Virusshare.00077/Packed.Win32.Katusha.o-8ffea878fc8db9c02f6a483eef2eef44d79e692a1aac4fe94ac0bf6a7bfe73db 2013-08-08 01:55:04 ....A 147456 Virusshare.00077/Packed.Win32.Katusha.o-8fff28948caf64f6d66ec4f117fa5e1e427762b0f738962024cd21e27f2a8e07 2013-08-08 08:49:38 ....A 170856 Virusshare.00077/Packed.Win32.Katusha.o-93135d1e583d83a656ed7fe920e593c45342747d34dbe083d01beb155258d8e9 2013-08-08 07:04:20 ....A 266240 Virusshare.00077/Packed.Win32.Katusha.o-9365bcb96b4d8080ad5a559d337b26278982fe56cfd96fa56cf659e5e20e4237 2013-08-08 07:57:16 ....A 126976 Virusshare.00077/Packed.Win32.Katusha.o-94db1386c900743bd36e6e9226fed5d1acfd186fa496a717d8d56d24cab137dd 2013-08-08 01:35:10 ....A 894240 Virusshare.00077/Packed.Win32.Katusha.o-9c92a184892b1cbb3eba33c5ff4595baab38d298df947c4477dea045a917bfa2 2013-08-08 15:03:06 ....A 87040 Virusshare.00077/Packed.Win32.Katusha.o-a0bbd1488e92aa7c4b126c428f61b7336cb33e0c4fa57e21e2cbee226a889d65 2013-08-07 20:37:16 ....A 446464 Virusshare.00077/Packed.Win32.Katusha.o-a64baf432b09dd8dac7171b8ae27aee7387e6beb0ff86b8b1dcf392b9dcc3d1c 2013-08-09 07:40:12 ....A 200704 Virusshare.00077/Packed.Win32.Katusha.o-af54323c292f53f708f2168293533ca5d02414eb687ceb8be03c7297324f87b5 2013-08-08 09:06:28 ....A 256496 Virusshare.00077/Packed.Win32.Katusha.o-b1c9b42f8969227a485ccbedbbce0ea11fb710bbbd7fa0e214d4511737a67e4c 2013-08-08 17:18:20 ....A 103424 Virusshare.00077/Packed.Win32.Katusha.o-b8c78ef2264dc8efcdb11a1538917a8860de81f8290a21cac61488705a80f2fa 2013-08-07 01:13:56 ....A 158208 Virusshare.00077/Packed.Win32.Katusha.o-bb348ff95845596329e109026d82ae96c21fb11afe7cf0e10a615e558ae234ed 2013-08-07 01:41:08 ....A 91864 Virusshare.00077/Packed.Win32.Katusha.o-bb7b29d7080060c6e1a702635f296be33fdeae23dab20934c3753b0c435d8b2a 2013-08-07 15:54:54 ....A 12288 Virusshare.00077/Packed.Win32.Katusha.o-bc1553d752c9062eb14c48f665de2ac29ea146cbcf435272ce397dfa89a246c9 2013-08-08 02:45:40 ....A 275624 Virusshare.00077/Packed.Win32.Katusha.o-bc4a460cfa46f143077a34f0c6c68088971c4a1b4df4b8946f5eb18afec41354 2013-08-05 18:57:08 ....A 54784 Virusshare.00077/Packed.Win32.Katusha.o-bd9753abe8becfef6294678f984945d6e077f318d9b3d5302a9e77158c9a1c4c 2013-08-05 18:19:16 ....A 195072 Virusshare.00077/Packed.Win32.Katusha.o-c223ba0721a7a3c048bb37882bdeba2b10c55b38a5f5ec6d7ca98c9541d8b2d7 2013-08-05 18:18:50 ....A 202240 Virusshare.00077/Packed.Win32.Katusha.o-c22db594675d1c670a0b5c2c843f767d90c2408923e5c48a9f5d4bdad5db4f30 2013-08-05 17:40:10 ....A 104448 Virusshare.00077/Packed.Win32.Katusha.o-c6a2132a7a8152a840983d94fd62f2665c5d307703e9e8b0de17245dbfb1e9ab 2013-08-05 17:36:22 ....A 484352 Virusshare.00077/Packed.Win32.Katusha.o-cb2baac49ba3c534c6e64d653ed190d49dc9549cb98c15a8127a0164b79e3c33 2013-08-09 06:43:10 ....A 430784 Virusshare.00077/Packed.Win32.Katusha.o-ccb93129ed5457b905b8d858fc05792a5f78f84aa76af4e6af13b8165986c25e 2013-08-08 06:37:20 ....A 129024 Virusshare.00077/Packed.Win32.Katusha.o-cf5cc90743a6e901d9421cc6d0117f1428e7d47f3f2d4f8472df690df568f2c2 2013-08-05 18:18:44 ....A 258048 Virusshare.00077/Packed.Win32.Katusha.o-cfb383d60989c7a79e77755d4ee3cd9007ea0bbda100aa5e3574ee549c6f7e10 2013-08-05 18:13:36 ....A 194560 Virusshare.00077/Packed.Win32.Katusha.o-cfbff5ae2d0c4b95192b52c17d3a0a8a7586fbd5d66a95548a39be3ceb3bceab 2013-08-09 11:35:32 ....A 172752 Virusshare.00077/Packed.Win32.Katusha.o-d2c66c9a23193cbea96a26bbed69c9124aa1c476ff0ca412ad4503d853e22c0a 2013-08-05 17:44:04 ....A 481792 Virusshare.00077/Packed.Win32.Katusha.o-d3751c52c1aae960d96e1a008ca2ad70021adff3b61c3ecce6bb649531e8b109 2013-08-05 17:15:34 ....A 313344 Virusshare.00077/Packed.Win32.Katusha.o-d3752b1323ee801f41b17697edfd28d68e7bc195d0c51d7d8cdd43b445cb345d 2013-08-05 18:59:36 ....A 224256 Virusshare.00077/Packed.Win32.Katusha.o-d44b9af2aec84146a02a691a70e2f243d67bd91525f1fb66ac1d42d6756bc843 2013-08-09 04:24:34 ....A 100864 Virusshare.00077/Packed.Win32.Katusha.o-d85b5e938ae4995288125a4b758d8d0b8f40fa063c85d0e6727403b1a6e3b8f9 2013-08-05 18:06:40 ....A 131584 Virusshare.00077/Packed.Win32.Katusha.o-dc421687dfb637689786da4ec9675333d21cf8644fad3b55907262313a8fae5b 2013-08-05 20:31:48 ....A 167936 Virusshare.00077/Packed.Win32.Katusha.o-dc50a133992a334a7e597736769991a3265cf307ad0358ca848e709d8e0c6704 2013-08-05 18:11:04 ....A 208896 Virusshare.00077/Packed.Win32.Katusha.o-de78c40308cfd2056e9698c9e55efbb2e96c5dfeeb8633498823bdeeceaa194a 2013-08-05 17:51:54 ....A 147456 Virusshare.00077/Packed.Win32.Katusha.o-de7b707b5de12c00271da309fd5dc56647ce7673463e9ecb73b99ff6e769cfe6 2013-08-08 00:29:14 ....A 116736 Virusshare.00077/Packed.Win32.Katusha.o-df55b12ac5b30d42a03b4df0912a582b48d74489ab6bfc8d5881fef36a90b5c2 2013-08-07 22:12:30 ....A 212992 Virusshare.00077/Packed.Win32.Katusha.o-e04f74c1bf7ea9409174d5ee546bdc698059a1ddce3618d9a78631d8735c082c 2013-08-05 18:57:10 ....A 393216 Virusshare.00077/Packed.Win32.Katusha.o-e09290781907bc7586fcd201941f668fadc5410536035df8bd32fde980b20ceb 2013-08-06 15:30:24 ....A 49152 Virusshare.00077/Packed.Win32.Katusha.o-e0d8872059988f4bb80616f61c4cdaf53c6dff718b178865d29aa7180e104977 2013-08-06 19:23:04 ....A 100352 Virusshare.00077/Packed.Win32.Katusha.o-e24e874235a3f20afa4b6d0aa23ef86b5342f429cdfc789a925f8a7b9b47ceff 2013-08-05 20:29:26 ....A 401408 Virusshare.00077/Packed.Win32.Katusha.o-e29fbf6b26672b47b395bd6daa7e7b36f03f52065544e05dad7ab7d7af36dd04 2013-08-05 19:42:20 ....A 195072 Virusshare.00077/Packed.Win32.Katusha.o-e481de64f389a54d122a5db01ec84e6d1ab46f09798feb8e2721c33ec4e27b0e 2013-08-05 19:39:38 ....A 268800 Virusshare.00077/Packed.Win32.Katusha.o-e697c542a6cb17ae65a211c8bbbaaeb31fea96e94ec2d6b52bd971167dd2d355 2013-08-08 17:23:40 ....A 1618298 Virusshare.00077/Packed.Win32.Katusha.o-e89b8cfaefd1a692c81d713c19b57e25b3f8a2e2c48df4f5eaf5b9f5ff7ea4f8 2013-08-08 00:36:42 ....A 186024 Virusshare.00077/Packed.Win32.Katusha.o-e8d9bcb610a6d6f210f7a090c846f7f3c44f792826e28ddcf327ec354025a025 2013-08-05 18:18:42 ....A 226622 Virusshare.00077/Packed.Win32.Katusha.o-eac48c111c5e25349890450f3fdeb598af078b7a907dedd9b886784bf61a93f5 2013-08-05 19:07:34 ....A 291840 Virusshare.00077/Packed.Win32.Katusha.o-ead52185c9bea1a4a0889aff866173a8b6a70253d1f375fd1e7e5b5cabe69407 2013-08-05 18:59:38 ....A 208384 Virusshare.00077/Packed.Win32.Katusha.o-eadbde44b0ea0c99426f872cc3aeddc63d1356826e4311eb80e8c373ad532cdb 2013-08-05 20:29:02 ....A 151096 Virusshare.00077/Packed.Win32.Katusha.o-eadf428865a9c79ddddf82e16c19dee3f31623e1e7d2bc69d77181b0c9b20398 2013-08-05 18:19:22 ....A 151552 Virusshare.00077/Packed.Win32.Katusha.o-ef10aace55f2f409263f14c6ac7e6218d82c47c34b36c27a3c76de5e9e34041d 2013-08-05 18:23:04 ....A 187392 Virusshare.00077/Packed.Win32.Katusha.o-ef18a99b6672b206e8e30e80cb68117579d6445bafa8ec9c93f80d94bb64cdc9 2013-08-05 18:17:30 ....A 37376 Virusshare.00077/Packed.Win32.Katusha.o-ef1e2c65a840ede444cefd5792bea725cc1e265a96315a5bed3722191b6ca7ec 2013-08-05 20:29:10 ....A 189952 Virusshare.00077/Packed.Win32.Katusha.o-efecbe11f3fa199860cb10dcfcacfc46eb3d06ba89423497fe88770dd798c5cd 2013-08-05 20:27:22 ....A 196608 Virusshare.00077/Packed.Win32.Katusha.o-efef8aee97c0fdc02daadf28cd3a569d84040a31be3d244ee2e61cd056a68628 2013-08-08 09:26:06 ....A 118272 Virusshare.00077/Packed.Win32.Katusha.o-f2654266fdbb526acefe9dc7874cf549df0480abbd692fd5a631a975f79fc503 2013-08-08 14:25:38 ....A 124992 Virusshare.00077/Packed.Win32.Katusha.o-f357c80373aa46a00db9607a1912544c897129a8f0daa5ce2432ba96bfbe74ee 2013-08-08 11:13:26 ....A 104448 Virusshare.00077/Packed.Win32.Katusha.o-fa44f83d55f9e5012fcc3ea58e4581d6f48359b33dc969cc8edd16814ca5c9f2 2013-08-09 02:18:12 ....A 118784 Virusshare.00077/Packed.Win32.Katusha.o-ff3fab04ba8f99833c9d52d5237196ebc6db60509ff90d28708e726e667822c4 2013-08-08 12:53:00 ....A 409600 Virusshare.00077/Packed.Win32.Katusha.o-ff8e56b3761666b887e260a60292b01c8bb5fa467b66b81321e231985e51cc70 2013-08-06 10:53:08 ....A 133120 Virusshare.00077/Packed.Win32.Katusha.p-0ac0e822fd64b5aeb08734b3c0f02ab0d69810bc90864e74317b24ddaf347fc9 2013-08-09 01:41:04 ....A 516096 Virusshare.00077/Packed.Win32.Katusha.r-11ab2db9567c00b57e83269339b6f329cfd519c8413dae4912b7235a3c3bb1a0 2013-08-08 19:01:10 ....A 971264 Virusshare.00077/Packed.Win32.Katusha.r-6e76e26a079fed1ee245a4e39a2234a67b98f21e05d50d02325fdb4681c0e0b6 2013-08-09 10:31:14 ....A 995328 Virusshare.00077/Packed.Win32.Katusha.r-7f585e71a9461e8ccbfb1432300fa2201b0eb4edc457fc2f38b519831af73e3e 2013-08-09 07:26:30 ....A 1064960 Virusshare.00077/Packed.Win32.Katusha.r-8ed192710fb2b2463e5cf82d198ddbc37e93c4c1252760ccaaf749422cbfe8bf 2013-08-09 01:05:16 ....A 966144 Virusshare.00077/Packed.Win32.Katusha.r-8f27df0665bfbf4b697c8cf53816171a2b4078aed12476d5799c71c36010eddb 2013-08-08 06:47:16 ....A 991744 Virusshare.00077/Packed.Win32.Katusha.r-8fca7b8ba7114cfa22876986e01af94377382e3971b7998cb66803bbe5f176c1 2013-08-09 01:16:12 ....A 1006080 Virusshare.00077/Packed.Win32.Katusha.r-8ff0d121223e9a919a6359ce2e951d8505126c89689260a82b597e9eb3ed671b 2013-08-05 19:36:20 ....A 971264 Virusshare.00077/Packed.Win32.Katusha.r-e48ce16ff51baa0f07a39c398f518b1793b4b3c42748b2af591a421dd6e0608d 2013-08-05 21:56:10 ....A 438272 Virusshare.00077/Packed.Win32.Katusha.x-08f23aa28856caec50fd382224e0678110ec83ae10910bb1b534ad1faa071eb3 2013-08-08 14:31:34 ....A 315401 Virusshare.00077/Packed.Win32.Katusha.x-0c397fc61682796bef22c8bb9f4abbeeaa5d36a08de1ff41e6e4499da46c8a3b 2013-08-05 22:17:00 ....A 466944 Virusshare.00077/Packed.Win32.Katusha.x-0e9792251b92e42a79ca6b79f9a19f26ca74dce27623e97864d8dad8daffd223 2013-08-06 10:51:06 ....A 458752 Virusshare.00077/Packed.Win32.Katusha.x-0eb18f187fce736bcfed78a1b8ee1ce39d8a7fc134112b103aea4edbb4b13427 2013-08-06 18:57:02 ....A 503808 Virusshare.00077/Packed.Win32.Katusha.x-0ed9ecbae7ff396d1c9986cfbe869853b8927174db069c296aeb745515abf6e7 2013-08-06 10:56:12 ....A 151429 Virusshare.00077/Packed.Win32.Katusha.x-0f38653656126f731e19f8f93adb1d4f248c705256ba14223fad2956409df656 2013-08-06 21:46:16 ....A 401408 Virusshare.00077/Packed.Win32.Katusha.x-0f8a172d1420ffa7cb80612ffa4ce1551371e9d17976be9aa26e32724f3c18ee 2013-08-07 04:04:38 ....A 442368 Virusshare.00077/Packed.Win32.Katusha.x-10fb0b7d91324152bb6c58f19a6186c5fb094ea93f396d9d05e7f7c9fe35167b 2013-08-06 15:21:58 ....A 458752 Virusshare.00077/Packed.Win32.Katusha.x-11044df966e4077a5a28a1c496c704ba7a837ff4f699a20deb4ab0f919000cb6 2013-08-07 09:18:24 ....A 421888 Virusshare.00077/Packed.Win32.Katusha.x-13687eed322055f63e855cf7d74c9e42b5d07630a697e5759149df1ba6d367fe 2013-08-07 01:12:10 ....A 458752 Virusshare.00077/Packed.Win32.Katusha.x-148f2dbe0f25db942a2ac3b1cf86d0cd92c38b4c01c9929d19a1f9493ee1dc3e 2013-08-08 08:12:10 ....A 106496 Virusshare.00077/Packed.Win32.Katusha.x-2dffc4994298b28a7c02b3e0b2f738457bebbc8653de62db54e305dc335b32f9 2013-08-05 21:42:48 ....A 462848 Virusshare.00077/Packed.Win32.Katusha.x-3239ec55236dcd1c1746da1d59a0e354df87caf08a2e093277d31138170ab4a6 2013-08-06 10:44:22 ....A 446464 Virusshare.00077/Packed.Win32.Katusha.x-387b3866071aa3fee026e841832107d6d1488a6fbe7f8f97ee860582ed87112e 2013-08-06 12:30:16 ....A 434176 Virusshare.00077/Packed.Win32.Katusha.x-3a29d7b710ab2cf8bfe38cf3eba17c688e43248163bb8d388df6111d66301840 2013-08-06 14:42:04 ....A 503808 Virusshare.00077/Packed.Win32.Katusha.x-3b3333ae8c204cabd86ab600bc24eb42002dded2ed3a1c56d6732482d3ae9b21 2013-08-07 09:02:16 ....A 458752 Virusshare.00077/Packed.Win32.Katusha.x-3da21933378c636634e55d30136a7ebab816a71168fc2daa49e315381e367bd0 2013-08-07 17:41:34 ....A 442368 Virusshare.00077/Packed.Win32.Katusha.x-40eec062b2ce72f218ed2694ae222b7533110e389cb24da3f13262a2e76926ff 2013-08-06 15:38:00 ....A 421888 Virusshare.00077/Packed.Win32.Katusha.x-5d661a6894ab8c2121d1414910645789d53946c53145293484a055015821552c 2013-08-09 01:27:16 ....A 450560 Virusshare.00077/Packed.Win32.Katusha.x-60e93e54861f6705a21cdac989ab3d6689db9599624f47b74fbd0d5026a63dd9 2013-08-07 04:36:30 ....A 446464 Virusshare.00077/Packed.Win32.Katusha.x-6a050ac9c269224a8c600638e974732b0f8cd404dd237000fc69c846206d5996 2013-08-07 16:19:20 ....A 458752 Virusshare.00077/Packed.Win32.Katusha.x-6f5e9ce1617ec996464234a3b2e4dfec5dbcd8e84bede893c8f968b0c1794ebb 2013-08-07 02:05:02 ....A 446464 Virusshare.00077/Packed.Win32.Katusha.x-8d600fecc0f848ecaf63b327e688710223cc0f6d030dfa7d7a67ef0f9105d5f5 2013-08-07 18:45:40 ....A 137969 Virusshare.00077/Packed.Win32.Katusha.x-8fea5c8fe2e806672a44f0f66499a7cb5563f77a4e1cc6d09eb1404c2e1cbd4e 2013-08-08 05:10:18 ....A 458752 Virusshare.00077/Packed.Win32.Katusha.x-91a431897cfb0bbc764068178086e7a1943e5c8867edd6d1662ffc901e6ddb3f 2013-08-08 19:30:44 ....A 442368 Virusshare.00077/Packed.Win32.Katusha.x-9d4eecfb369ce1c5b48a2bc8c9b9e6afae41b4075f52413cbd3fd27dcb365441 2013-08-09 01:53:32 ....A 466944 Virusshare.00077/Packed.Win32.Katusha.x-abdcd46e9b430c7d787ef8b65d8837e14c072f2654db2023b858f8d06c142904 2013-08-06 16:59:46 ....A 446464 Virusshare.00077/Packed.Win32.Katusha.x-b1ab855bc0d9c2f3f527f4deed15bc5c5a188c6f5e799460e91975a7380d7633 2013-08-06 13:39:00 ....A 458752 Virusshare.00077/Packed.Win32.Katusha.x-b69842750210b93ff446707f5c8fbac03133c55935c0907a2ab504de3aacb77d 2013-08-07 07:16:18 ....A 446464 Virusshare.00077/Packed.Win32.Katusha.x-b86c444b55924145ab404e5a3d501659235d55eb0003fd767c0ccd53e641a8d5 2013-08-08 08:54:40 ....A 471040 Virusshare.00077/Packed.Win32.Katusha.x-b86dc989c5c05cb0927fd989ef44d940a7b9607482fbcc3947987c4b8323a234 2013-08-07 18:34:38 ....A 475136 Virusshare.00077/Packed.Win32.Katusha.x-bc9a7499035972d800c8f9c4947d92fd359cb3b2d98049c1834071eed6f2144a 2013-08-05 23:33:54 ....A 466944 Virusshare.00077/Packed.Win32.Katusha.x-d99fff0a4cfe8985ec693b17b72128fae7035b44a0f9077e2c4f82739c01b6ad 2013-08-06 01:02:42 ....A 475136 Virusshare.00077/Packed.Win32.Katusha.x-da82176bc9bbacd72817e5c110366b8de8ac41cb5beed5eeeeb869c6d2849782 2013-08-06 17:11:52 ....A 417792 Virusshare.00077/Packed.Win32.Katusha.x-db0c493fb10669fe45b30c05739dd0a69c01c293d19219dc6ee0aca26444d1b5 2013-08-06 04:39:40 ....A 446464 Virusshare.00077/Packed.Win32.Katusha.x-dbcbf823858834e407d8285c330d377e61c08f3b9a81be211b08b5d68254c72d 2013-08-06 12:28:34 ....A 434176 Virusshare.00077/Packed.Win32.Katusha.x-dfcc79db701beb001b9d3ed056c3a57e2356045668b48b2bde4aa8307242d4d0 2013-08-06 01:01:44 ....A 397312 Virusshare.00077/Packed.Win32.Katusha.x-e031b8fce4d6934b9419ab85052d060373e0d06769b51f7786d33fcc577a3682 2013-08-06 19:10:36 ....A 458752 Virusshare.00077/Packed.Win32.Katusha.x-e27a93bde64e20f771124833961fa3ae271e0a3e76630be040853eeebf321eec 2013-08-07 17:28:14 ....A 454656 Virusshare.00077/Packed.Win32.Katusha.x-ec259a0480f7087f524fa26410b7a4fbe46942a3ab3ca1bb563c989e9832b300 2013-08-08 13:16:06 ....A 21631 Virusshare.00077/Packed.Win32.Katusha.x-f9e8a52a32f46d72bd2332d6b2538c71fd284b2c0e2a550e4309f0ab39d83de1 2013-08-09 13:01:14 ....A 786432 Virusshare.00077/Packed.Win32.Katusha.y-1f3a9b9c0a41a073d02e10b65bb160520e87ebb217f18a89cb7d70f49efda6e1 2013-08-06 23:06:24 ....A 355840 Virusshare.00077/Packed.Win32.Klone.af-37d83593a5a350bc3978c98c7b4112effc8a929b4abbcf5e0f610afebff0d90f 2013-08-08 14:29:40 ....A 359936 Virusshare.00077/Packed.Win32.Klone.af-437ca30672b14d4ba4ebfd56394839cb73f5315608fdef9a3a06edc97317a276 2013-08-05 23:25:52 ....A 177152 Virusshare.00077/Packed.Win32.Klone.af-5ce2e7ecf6219d35b0c4d6bc88e315861adc3e857d00d8c052a54690ec10e5ff 2013-08-08 13:26:26 ....A 292352 Virusshare.00077/Packed.Win32.Klone.af-73c3e4b8330236498fefcd8ad9b8aac8f514749751a93f89fa99bcd831590339 2013-08-09 11:46:02 ....A 596069 Virusshare.00077/Packed.Win32.Klone.af-8ea052511f17eadd66361f0380337fa40c7791781939d61aa845415360d9e9e9 2013-08-05 17:15:38 ....A 487424 Virusshare.00077/Packed.Win32.Klone.af-d375638bdf610d86f021b3a4d45e37f28a0d76fcf8c3bcfa75e23f19be63b4d1 2013-08-06 20:39:28 ....A 812544 Virusshare.00077/Packed.Win32.Klone.ao-90020ed57c13d780b0134d9b9636fcfe8d513dd619b526f153c6481dbdab6932 2013-08-05 20:05:24 ....A 640512 Virusshare.00077/Packed.Win32.Klone.ao-c2392f410aa6bbf0f59e6c1c906f1251d74c417034057ab59e4ad02072cf6390 2013-08-05 19:36:54 ....A 648704 Virusshare.00077/Packed.Win32.Klone.ao-c6b5a99ff2b551e36bd72c9c43a46e3c99b6ede4731284563e397e83077d2aec 2013-08-05 21:56:18 ....A 792064 Virusshare.00077/Packed.Win32.Klone.ao-ef7178fbd3e86480943831281943e605adb11679cbf42fcc2abd99bc41953cbc 2013-08-05 18:12:04 ....A 388353 Virusshare.00077/Packed.Win32.Klone.ap-dc4efd25c1de9a5814255bcb87fd8cba68edd6514aa9679206d8ebd5002f3890 2013-08-05 20:04:18 ....A 379623 Virusshare.00077/Packed.Win32.Klone.ap-e29e696c4a3f364a5c3020490c976c305991ae76929759dcb26984de9d2dc38e 2013-08-05 17:06:32 ....A 365568 Virusshare.00077/Packed.Win32.Klone.bh-d368c555d950276b127ebc14491068c6e5c72209ecdff7730f1c013fac5b2454 2013-08-05 18:06:00 ....A 277074 Virusshare.00077/Packed.Win32.Klone.bn-c228aa51712e94594cf74915d6492117b961dd2e6422000aae8754e23e6ee27f 2013-08-08 21:28:18 ....A 83968 Virusshare.00077/Packed.Win32.Klone.bq-0072d97cc643fd4b39fd1f57213a1e3af227f4add8a49d28924d2d3b91431d33 2013-08-06 14:55:36 ....A 118272 Virusshare.00077/Packed.Win32.Klone.bq-0a3266020ee6f7ff791e6267c20055463a38e49b7c3bb18dec2326ad3d9c6608 2013-08-06 10:45:32 ....A 121344 Virusshare.00077/Packed.Win32.Klone.bq-0ec8d62fd106c8397cd67016298fe5a3d8781a28f32804a8ac0b52a028760c81 2013-08-07 02:11:18 ....A 215552 Virusshare.00077/Packed.Win32.Klone.bq-0fc3815ec076712aee2e881116e882e69ec1b95c43408e5d2acc0976e947b9f3 2013-08-06 13:57:00 ....A 20480 Virusshare.00077/Packed.Win32.Klone.bq-10755a053dd227fdcfcabf22da8b117f5a14becb9fc9d6e9c685e2c1f013fda9 2013-08-09 11:46:28 ....A 304517 Virusshare.00077/Packed.Win32.Klone.bq-31274335ad8734e93dafe8e409c2b33135759f0569c572939b402fcaba92c8a1 2013-08-05 21:46:04 ....A 186880 Virusshare.00077/Packed.Win32.Klone.bq-328ef5282ca18679586f941b933798d6aa658e928943323f397c59138c0b3a02 2013-08-06 05:10:58 ....A 284212 Virusshare.00077/Packed.Win32.Klone.bq-364f177f8715cad53bc48484c9ec099c54e7a3b3bdd4cb51eafdd04c264ba461 2013-08-06 12:48:36 ....A 202240 Virusshare.00077/Packed.Win32.Klone.bq-3abaacafed12fa45c084f4ebba432875b9dda8bcdde964841db6af6fbbb2936a 2013-08-06 15:00:52 ....A 273974 Virusshare.00077/Packed.Win32.Klone.bq-3b5e345d66ebb7e9fc992e670c113fa705d94ac25b5ebe3ae778b3934128972d 2013-08-06 18:07:52 ....A 136192 Virusshare.00077/Packed.Win32.Klone.bq-3cbef2fd40cf59dbc77fbc73ba269c76cda65deb6defef50c9d919081a3299db 2013-08-06 20:54:18 ....A 175616 Virusshare.00077/Packed.Win32.Klone.bq-3d8498066f997a65daff9bd369f513a8a6da45508add8801760a6d91f3c27543 2013-08-08 14:58:08 ....A 147968 Virusshare.00077/Packed.Win32.Klone.bq-4f337d83c54c13220fdd86707cba56a0ea311ead9be35b457ee34559de9c1237 2013-08-09 03:20:14 ....A 120320 Virusshare.00077/Packed.Win32.Klone.bq-67af6c89a7ade3d8322103d7b42adf41602d6b5eafb95b2790e33ee2fde558a5 2013-08-08 01:26:12 ....A 367104 Virusshare.00077/Packed.Win32.Klone.bq-6ed527937eef5fdd907a1322c43b429ec62bd106dfb889d818aea6af32659c4d 2013-08-08 06:22:12 ....A 143360 Virusshare.00077/Packed.Win32.Klone.bq-6ed990bfe88bd07390bd588806e30ad6e36506b93f153a0e824fcdc7886bc5d5 2013-08-09 05:39:40 ....A 181760 Virusshare.00077/Packed.Win32.Klone.bq-6ed9e0459da91aa4fa054fb3b6411b9860c748fe97d8d54a6a08792f1ad14b60 2013-08-09 12:24:20 ....A 120320 Virusshare.00077/Packed.Win32.Klone.bq-6ef9602ae007a9a0f6f86af576b99283a93cd842f82d3acb3768a6e299be1455 2013-08-09 09:16:44 ....A 98816 Virusshare.00077/Packed.Win32.Klone.bq-6efc4f5f1cdcfbc6e30c79926fcca432ed7480b48770b9a1a35ff166757c34cd 2013-08-08 02:12:20 ....A 6050304 Virusshare.00077/Packed.Win32.Klone.bq-6f4a5f48eae071c557b75149bd519ded938df5b7e3d73f323137bf27ed2d40d4 2013-08-09 05:43:36 ....A 98304 Virusshare.00077/Packed.Win32.Klone.bq-6fb19d586fa3285079e4046cef5dc6470f3b9102df28334da9eb2409dd547eb4 2013-08-08 06:56:50 ....A 124416 Virusshare.00077/Packed.Win32.Klone.bq-6fb379dc5f9864a43b22e73d231707fdae975a1aee5f42abbb05856d8b61b251 2013-08-07 18:44:30 ....A 143360 Virusshare.00077/Packed.Win32.Klone.bq-6fb923d5647adff7e414c14427fe78e693602310599f9beeae832d1d5128139d 2013-08-09 06:39:30 ....A 266752 Virusshare.00077/Packed.Win32.Klone.bq-6fd7cf83ef8d6b309543323ee87a5b77821b2bc8b311647e03731df913881dc4 2013-08-07 17:59:18 ....A 230912 Virusshare.00077/Packed.Win32.Klone.bq-7056fa9efad32b09712fe8ba26cdc26e964543bdfbc58bc4a18f4acf430cb8c4 2013-08-08 07:50:32 ....A 186368 Virusshare.00077/Packed.Win32.Klone.bq-7f5e2e6c0230090f570acea2d21b1a72b06f41f3c8206e9d98a2412807d5ee23 2013-08-09 10:51:52 ....A 249344 Virusshare.00077/Packed.Win32.Klone.bq-7fa9fede8e917c51afbfd0210b5d8ae58b4d7139922692d91c2ff352e3ef64dd 2013-08-09 07:58:18 ....A 111616 Virusshare.00077/Packed.Win32.Klone.bq-7fe5617c69742ce6997a5fede01dc10caa8dd84e9010e5ca8189de070f1491b7 2013-08-06 06:14:20 ....A 133120 Virusshare.00077/Packed.Win32.Klone.bq-89525a4133bfaf49a1ba5c99faede15e0d4c3ad733d6f813fba020da20a2e3d5 2013-08-08 05:44:46 ....A 16896 Virusshare.00077/Packed.Win32.Klone.bq-8df52273944a706a53a741b206d4e8bdd2f29135bb0a654e89174161a1da011c 2013-08-08 23:34:16 ....A 262144 Virusshare.00077/Packed.Win32.Klone.bq-8e0a1bfe14c71ec2c2c9bca3fd0cd8b8f656154d505d4fa658e17d9bfa6e4952 2013-08-09 09:53:16 ....A 182272 Virusshare.00077/Packed.Win32.Klone.bq-8e7d4ea7f0ee520fdcf285f420cc733422def5270e6f8984a4bb5be18df17473 2013-08-09 12:33:48 ....A 34056 Virusshare.00077/Packed.Win32.Klone.bq-8ea011ca63c6f32336786a67ca06fca2a9eaf665a20af72a948742c357659818 2013-08-08 00:09:02 ....A 115712 Virusshare.00077/Packed.Win32.Klone.bq-8ec8044e3fbff6ff4e2ed8e720cd4d23721ba88efb788a3353ace2c2c768fd28 2013-08-08 16:51:22 ....A 139264 Virusshare.00077/Packed.Win32.Klone.bq-8ee75262d5a252bf2134755fc46305a5b1e6f1f48db80e717ce87869b31cd1e2 2013-08-07 19:59:12 ....A 168448 Virusshare.00077/Packed.Win32.Klone.bq-8efd9ddf762daadd46376d163ba1d6d36ec5f8e4addb2a929462c40ef34ad5a4 2013-08-09 07:22:50 ....A 267776 Virusshare.00077/Packed.Win32.Klone.bq-8f223e3a554b68a1bd79f36bdaefc6fdc2b86113a3ea617c0c5c51bbbc3d0796 2013-08-08 21:06:26 ....A 186368 Virusshare.00077/Packed.Win32.Klone.bq-8f431b51be08ea00540ca23dbcc9ed7d3ab4d175b50e9dd74993c3fad0e370dd 2013-08-09 12:24:16 ....A 111616 Virusshare.00077/Packed.Win32.Klone.bq-8f644264920d3ab962cd7ee3bad9edc40088284ab6d368450c9368d1f3a7273f 2013-08-08 05:43:18 ....A 209920 Virusshare.00077/Packed.Win32.Klone.bq-8fb2e79a2e52487bf249bcc283dda487fc0cef23d5e8e9962afe6e7ba4cabd54 2013-08-08 04:52:46 ....A 123904 Virusshare.00077/Packed.Win32.Klone.bq-8fbbe865d0728caac929105de5847b0bdd4029d17b750ffa104e7e68a5cc60bb 2013-08-07 08:16:00 ....A 143616 Virusshare.00077/Packed.Win32.Klone.bq-94a8468e819809fe6df1e3da2eda8d28afd3acd93457396874e77d724a75bcf7 2013-08-07 07:39:44 ....A 225792 Virusshare.00077/Packed.Win32.Klone.bq-be23fb5cb3116b282b6146d5209c275e0894939f26560078469878f17e15f8ea 2013-08-06 04:52:28 ....A 93696 Virusshare.00077/Packed.Win32.Klone.bq-dbd58832e1301f19a56273f54c44d4a315cce27219736c7a8c35fc91b0ad955f 2013-08-06 06:49:26 ....A 182272 Virusshare.00077/Packed.Win32.Klone.bq-dce9351eb292cf173423cc5d6ca9ab180fba421fb8fecce1982b1765ff3298ec 2013-08-06 12:09:14 ....A 18403840 Virusshare.00077/Packed.Win32.Klone.bq-df127faaaacbe411a8e79d27ed852218906bafbe773ecce4573241f4e9c0f4a7 2013-08-06 13:25:08 ....A 36864 Virusshare.00077/Packed.Win32.Klone.bq-dfaf58e59d882d6a714c48059d1b71eeeade67dbe48788cabb1a4da4c2114709 2013-08-07 09:18:34 ....A 117248 Virusshare.00077/Packed.Win32.Klone.bq-e2cdcb47650675a6087995f1317e4eaaad30184e4b3328c6b132987b0fd14d14 2013-08-07 14:05:02 ....A 128000 Virusshare.00077/Packed.Win32.Klone.bq-ea6135ba5eb9f76613b5b37b759844863fc55483e8ba87d87b1b080749d9c8ee 2013-08-09 01:40:50 ....A 3035824 Virusshare.00077/Packed.Win32.Klone.br-54da6a7634f59dbdc010f963332e99f684e2db9410864bc2908209e1a71b3275 2013-08-09 08:00:00 ....A 1081976 Virusshare.00077/Packed.Win32.Klone.br-8f3bc12dee889505090259ddd2c5d57ac59b65ed918ef412270f284abbae0110 2013-08-07 10:17:44 ....A 26188 Virusshare.00077/Packed.Win32.Klone.bu-1a1c8d168133692baa11e348e79bea08b553f3e7e4119973a77d90518d10fa19 2013-08-08 18:49:20 ....A 39026 Virusshare.00077/Packed.Win32.Klone.bu-25409cd87e00f5dab370ed415dd88869cec932237558dbcb3696c1509579087d 2013-08-09 13:07:24 ....A 42060 Virusshare.00077/Packed.Win32.Klone.bu-3e79a7e21433ac6deefeb41f91c05b59e6e0d1444499e2a3bc8161081e2fc930 2013-08-07 10:22:02 ....A 138752 Virusshare.00077/Packed.Win32.Klone.bz-1a10a219d7ae1cbf4ab518c860d9524de8deb34b39c6ef40f0dc02272aa0121b 2013-08-08 12:04:10 ....A 138752 Virusshare.00077/Packed.Win32.Klone.bz-7a08ab770886adb9ec950c79566533546ae5e7885bb6f9e2bbbab9392e856778 2013-08-09 12:03:56 ....A 138752 Virusshare.00077/Packed.Win32.Klone.bz-7e5e3257b0d651d82616e3ec6bb22770ac8b860938054d3e2b68912029d89306 2013-08-08 01:58:00 ....A 138752 Virusshare.00077/Packed.Win32.Klone.bz-8eea5b1690659ea89c1a89436fbe506c1ba46e1f88e21737d8a871b069011b91 2013-08-07 22:23:16 ....A 192512 Virusshare.00077/Packed.Win32.Klone.bz-a463928eb423b7b3582abdd4f8a988ddcdb89bd8d0527c8838e9448d407d3aca 2013-08-09 03:08:10 ....A 138752 Virusshare.00077/Packed.Win32.Klone.bz-a623f2b48b0900a2800d0e7da9a4efcec899abe32dea3e455fe9473ff232289a 2013-08-07 23:46:58 ....A 138752 Virusshare.00077/Packed.Win32.Klone.bz-deac15a6456860933f6b9f7e2442b9536f6dcc25d40836aac4c503b578e78344 2013-08-07 19:54:30 ....A 689664 Virusshare.00077/Packed.Win32.Klone.d-8e0962d5dd7caea4833a57143d7b59f4713271683fe353a0f8ef89fac92c39bd 2013-08-09 00:44:26 ....A 3190196 Virusshare.00077/Packed.Win32.Klone.d-9488845a9cd9d34824d08189e581fa29d997dabaedaaef8b019356c0ca6d3593 2013-08-09 10:10:16 ....A 1242112 Virusshare.00077/Packed.Win32.Klone.d-b32fc84913c28d3e987312d9684b116586d4a4d918e7459e33d3bd8189f6ac50 2013-08-08 05:27:26 ....A 276825 Virusshare.00077/Packed.Win32.Klone.h-6f98ebed00df210ceea9315fbe10e440c3da6e000c28267a10ba9955e9a884fa 2013-08-08 08:44:28 ....A 52736 Virusshare.00077/Packed.Win32.Klone.h-df9165ea5d0943f2c0d3ce1cada0b329f47cfd4a286da6de475d1063cf669f71 2013-08-06 19:24:26 ....A 85728 Virusshare.00077/Packed.Win32.Klone.h-e2553c24e902bc3e89315e00a7db9510efca023ab7b6cac16a5852e2a69b542b 2013-08-05 20:04:38 ....A 29210 Virusshare.00077/Packed.Win32.Klone.h-ef49b4d98bdd75929f17ebb60354e7adda13221cb83fd786b3c108a4034590e9 2013-08-09 11:04:38 ....A 22072 Virusshare.00077/Packed.Win32.Klone.i-8e0537b5ec79d12879fb6a4216d6076847ed92b21ae4733707bdc66e3929845e 2013-08-09 02:32:00 ....A 50014 Virusshare.00077/Packed.Win32.Klone.i-e12ec037cc370ddc5503c94febccfa0f3e8fc487467972e9a83002203bf57c49 2013-08-09 07:31:40 ....A 53760 Virusshare.00077/Packed.Win32.Klone.j-6fff3bba54f59a0a832a1ba27373a09672104c73ab9e152238d60ec28accaaa0 2013-08-08 07:43:26 ....A 46080 Virusshare.00077/Packed.Win32.Klone.j-cda764b2f4ac3f4943e8bfeefec37915f82a6ad5418351aa739b1b53ce42ed6b 2013-08-05 17:48:00 ....A 31744 Virusshare.00077/Packed.Win32.Klone.j-e28521d3edcc26e58aa46f16de15af96f6efe06124b0dfd3f163ed2ff614fb6f 2013-08-07 00:04:24 ....A 50475 Virusshare.00077/Packed.Win32.Klone.k-0fa2cfeafa0e31629d0553b06ef8e344d32a66b371eec30a3c3e3092e597c6df 2013-08-08 10:25:02 ....A 106561 Virusshare.00077/Packed.Win32.Klone.k-116ccfb5db2c2bfb08f69c73fa9f0faedde24c3595603ac780a5b905d9f6994b 2013-08-08 13:37:34 ....A 40864 Virusshare.00077/Packed.Win32.Klone.k-5103e7d5c10304d6d302900e73260404d948526cb85adca183d496c5aa4525aa 2013-08-07 14:04:06 ....A 47616 Virusshare.00077/Packed.Win32.Koblu.a-c169d52f55838e64ede3831c0c2970bbad58873514ba69d883821fc96fc84aea 2013-08-09 11:24:40 ....A 227840 Virusshare.00077/Packed.Win32.Krap.ad-6d67ee2e736c0aa0548e87e854d3b68dedcda371a07f1d6da3fb3a0d4950d88f 2013-08-08 05:30:50 ....A 133120 Virusshare.00077/Packed.Win32.Krap.ae-0354f00cc4ce017ae7f51bbbb06257ae646edfe6faed9448b03715938aa469cd 2013-08-06 23:19:18 ....A 112651 Virusshare.00077/Packed.Win32.Krap.ae-0eef27df335337fe8aa85569c431042f4219988fa7dbe733fbc904ec6db4d99c 2013-08-05 23:26:36 ....A 108032 Virusshare.00077/Packed.Win32.Krap.ae-33fd97207665cd78f23adbb241462a4de6f9e9dee386cc7939c368035a5e2e70 2013-08-08 04:28:42 ....A 133120 Virusshare.00077/Packed.Win32.Krap.ae-7fdfe31a20e8ecf5e8cae3121b705eb96f0b0ec3ab5ec2a72ddba614a1fe7d76 2013-08-08 20:31:42 ....A 171008 Virusshare.00077/Packed.Win32.Krap.ae-8e179c9500fd8d4d4fae2fdfc128b004ad2ad85d7533364f02f868dd05f056a1 2013-08-06 20:40:12 ....A 112790 Virusshare.00077/Packed.Win32.Krap.ae-901212307d0846ddf8dfdb99a0db4c63db4a2cb89d58920a5084b92af02243e3 2013-08-08 12:24:06 ....A 113801 Virusshare.00077/Packed.Win32.Krap.ae-9e256fc5de4d3f821233869d05f077708c158eb52e584b3a0ecb9936cbe0b2ac 2013-08-08 01:03:42 ....A 147460 Virusshare.00077/Packed.Win32.Krap.ae-a667f6bd725cb4286521de715e38c95aa3985a6b2222d4ae4fdb4edf94c85f6a 2013-08-06 01:42:20 ....A 254980 Virusshare.00077/Packed.Win32.Krap.ae-b147881bbe9e464e47b6ebe6942182f3a828294f3a27e2b9755302fd8e490c08 2013-08-05 17:44:06 ....A 96256 Virusshare.00077/Packed.Win32.Krap.ae-c6a0026513991c6670b88b0643d7564c4fe84140e4ddd9dcfb16dad6325fc70c 2013-08-08 19:13:12 ....A 97792 Virusshare.00077/Packed.Win32.Krap.ae-cb6ed605a022b4e886d6ae90439d44fed8f100669db4343f9d6b898efc646a77 2013-08-05 20:27:22 ....A 230404 Virusshare.00077/Packed.Win32.Krap.ae-dc51d87c8e9d1604473f8dcbee15cc651c758875604132db28094497c5966b47 2013-08-05 20:28:48 ....A 309185 Virusshare.00077/Packed.Win32.Krap.ae-dc8ddccfeb05a9a54e3958842caff36b91cd3b17827aaae512bfd0d2eec7b5a5 2013-08-05 23:06:18 ....A 224260 Virusshare.00077/Packed.Win32.Krap.ae-df761f27989a07341042fb1d5baf09bdf8406982c0949ab02e69ae702c8da1da 2013-08-08 15:19:10 ....A 192001 Virusshare.00077/Packed.Win32.Krap.ae-e7d35800a10177d44acdba92a767752e9e578157fca032bb70c502a7397e9f49 2013-08-06 15:01:32 ....A 114176 Virusshare.00077/Packed.Win32.Krap.af-64042cde5b711f5ceced1a8c929e9d793509fc0b7047845cb46e0c3ff133a4a9 2013-08-05 18:18:42 ....A 126464 Virusshare.00077/Packed.Win32.Krap.af-de762810ec184aec613a1e7345205401df649b795586f90a86613e5cc8f071e7 2013-08-06 09:12:50 ....A 117248 Virusshare.00077/Packed.Win32.Krap.ag-0e32303659d172bc92531f2183ffd5308c8facf6af50904cf15f172fe751e689 2013-08-06 06:26:08 ....A 233984 Virusshare.00077/Packed.Win32.Krap.ag-0efa8294feea13b52090050b95f815ca82efed9979c77957c4bb4619b65db2ea 2013-08-06 22:58:08 ....A 222208 Virusshare.00077/Packed.Win32.Krap.ag-0f8d00b1ac9332d466d0a346f81ac1d32410bba2ad633c99698bb0302c365771 2013-08-07 07:20:30 ....A 358912 Virusshare.00077/Packed.Win32.Krap.ag-1762f545637dae2195f1dc6bdec8e2e33e401895ccd1ce7f1ed50f3a9bfe4040 2013-08-07 17:24:40 ....A 233472 Virusshare.00077/Packed.Win32.Krap.ag-1bd96c299537834ea4f88edc6e6720ff4f2b86388308cd02ed0ae62f6d1e5e0d 2013-08-09 12:50:24 ....A 259072 Virusshare.00077/Packed.Win32.Krap.ag-3c7eaec56ef6c4d9ac87274d841c127dfa4e138ebe8e5d282868073f53b51854 2013-08-06 17:36:24 ....A 227328 Virusshare.00077/Packed.Win32.Krap.ag-3cdab53dd7fe54b09ea6a9814c3202f20604baadd8a47193ed3e96682a469863 2013-08-09 10:04:02 ....A 160256 Virusshare.00077/Packed.Win32.Krap.ag-51f0eabaec54a9a9f1f1a6847c9957f4f8af9b755cf4b21b7f7ce68d7f549b65 2013-08-09 05:57:14 ....A 155648 Virusshare.00077/Packed.Win32.Krap.ag-60697931a3b81a3844880d0fa129a0cb77ceb158dc0d7be9c7bf0696711c2373 2013-08-06 13:35:16 ....A 117248 Virusshare.00077/Packed.Win32.Krap.ag-63774a97bc7f24b364b27ba38af7cfbffc274f37bbd594a08f316059a6befb75 2013-08-08 06:17:40 ....A 292868 Virusshare.00077/Packed.Win32.Krap.ag-65fa74a207901986bb948449865f9ec1413903fa7b8845cdcbbdbaa7bdf993c7 2013-08-08 08:55:10 ....A 274948 Virusshare.00077/Packed.Win32.Krap.ag-6f33e3753b2c353168dca8d963cd6ee6d3e7922e7399d095c07b234ad6bf0a6b 2013-08-07 21:08:58 ....A 101888 Virusshare.00077/Packed.Win32.Krap.ag-6f49c435bdecb1d086c74bca03a76b8d0e95772ac95eca85ec24b82a402c1417 2013-08-08 09:06:20 ....A 184832 Virusshare.00077/Packed.Win32.Krap.ag-6ffe182fea37831cf2040821e936b1924dc3f58607a4250a4aca0ae7e3f41b0c 2013-08-08 15:45:28 ....A 91648 Virusshare.00077/Packed.Win32.Krap.ag-7fa2c7261a8cc5ac028683747cc6c25ede926160f454b5a0a2f8af6ecab14d71 2013-08-06 00:42:52 ....A 358912 Virusshare.00077/Packed.Win32.Krap.ag-86dd44154a05f6ac33cf9226746eb82a4568474b621e8dbae15735cfeb7f1362 2013-08-08 06:20:32 ....A 152576 Virusshare.00077/Packed.Win32.Krap.ag-8e03ecf82421ce298443588002b9ae008a14a579ab409d48debad306ab93754f 2013-08-08 05:41:02 ....A 116224 Virusshare.00077/Packed.Win32.Krap.ag-8e2cecd8ef1b80883ceb9434bcdc32f407092b7b7adddb247a71d8a70e54b7b8 2013-08-08 09:07:14 ....A 182272 Virusshare.00077/Packed.Win32.Krap.ag-8e4b470ab862035a71828fd03c041ec344290f0dde7e867a6369d92db7949a4e 2013-08-08 07:03:58 ....A 233472 Virusshare.00077/Packed.Win32.Krap.ag-8ef697bc575360732debb4d3ea5a66e82abe3a9dd63d4e5f0aeece0e6e818538 2013-08-08 05:35:40 ....A 116224 Virusshare.00077/Packed.Win32.Krap.ag-8efb843c24f465fad295896f7f54c6fe33ddd426baba5cc61451076734caa4d8 2013-08-08 08:38:06 ....A 253444 Virusshare.00077/Packed.Win32.Krap.ag-8f9228a9ed5081e03de6a735f33a3c9cadbe6dc3a0ff5d121bb0eb2121dde4be 2013-08-08 01:06:44 ....A 176640 Virusshare.00077/Packed.Win32.Krap.ag-8ffd01e2bca4cf02c9d48d69ca1e2decbad96b1566d04d270dea6cf1c5e978d5 2013-08-07 08:43:00 ....A 174592 Virusshare.00077/Packed.Win32.Krap.ag-94bd4fbc627f42e85543dc324868b540eb0501a964ac08cff9204d4dd6ad1342 2013-08-07 08:37:14 ....A 181248 Virusshare.00077/Packed.Win32.Krap.ag-94cab281080dffe2ad37e130ba356742c43522ba34865678394d9aeb8772072d 2013-08-07 18:37:32 ....A 176640 Virusshare.00077/Packed.Win32.Krap.ag-c394e621a21bbb75efdbe66cf0f3c2edc53868200fad3533f82ed661d40b97f2 2013-08-05 20:05:38 ....A 122880 Virusshare.00077/Packed.Win32.Krap.ag-cb40459cbd186af1fdc48767f7bd6f294d32ba7f0c00881c1fd86dc013f275be 2013-08-05 17:06:36 ....A 119808 Virusshare.00077/Packed.Win32.Krap.ag-d3623d4f0c0d63189f8124f437260df5f9f7a085cf232d0131eda6d3dc0ffa39 2013-08-05 18:56:54 ....A 176640 Virusshare.00077/Packed.Win32.Krap.ag-d44b84a8e1717bbaddbd321ce79ddf7e46dbf83d1f37b70070179b60a4991497 2013-08-07 11:15:12 ....A 207360 Virusshare.00077/Packed.Win32.Krap.ag-e97213e1afd83311b7a0815d8a60a64b43cca3a937902f5fb93fa16d76992ba4 2013-08-05 20:27:28 ....A 142852 Virusshare.00077/Packed.Win32.Krap.ag-eadf1f493fe359c8e34ba6167b4efd818824cfd07d0e2872101d45e87f0dcaa0 2013-08-07 16:11:06 ....A 240128 Virusshare.00077/Packed.Win32.Krap.ag-eb6c5ec22aedb16804e1a63e576034e1bb7b77783a6929e90c56b3953418aa11 2013-08-08 09:26:08 ....A 545792 Virusshare.00077/Packed.Win32.Krap.ah-31324cc566f50004abc9fe588a711036fb66b2155382c386e48ad0d76035f2bd 2013-08-06 06:18:30 ....A 1210438 Virusshare.00077/Packed.Win32.Krap.ai-0ef232c8a0b3cc7288536503fd6831a9725c68eced7fb21485e4620919c7c5d4 2013-08-07 01:30:02 ....A 1167872 Virusshare.00077/Packed.Win32.Krap.ai-152fb0c118866dfbd3f48baff617cdfbeac8a4720290e57434e1bf69646379f5 2013-08-07 09:04:16 ....A 1167872 Virusshare.00077/Packed.Win32.Krap.ai-183d2deb658beeaefe175c790fbf213a8dbfce49b8633dec4a8563ca4c02ae23 2013-08-07 09:37:10 ....A 1167872 Virusshare.00077/Packed.Win32.Krap.ai-190d37089018256c87c715a2059416db83b25eabd8bb9fa558e9f49e23c04793 2013-08-07 13:23:52 ....A 102912 Virusshare.00077/Packed.Win32.Krap.ai-450daf3853b096cb3dfd90041b49a63fd3f75d3cc7aa82fa7739d6afb1eadaa4 2013-08-05 23:01:48 ....A 1192501 Virusshare.00077/Packed.Win32.Krap.ai-5c959ba3efcc94ffa19a74fe5a5e0211c49b1b97847bdc8f9949e0cc0d8cfe81 2013-08-05 23:33:56 ....A 1045504 Virusshare.00077/Packed.Win32.Krap.ai-5cec52b9be05c34414e46008b8294a7b71725cd910de0c3acaa6c71cdfa9e4d1 2013-08-06 16:12:56 ....A 1035776 Virusshare.00077/Packed.Win32.Krap.ai-64bc96e074fc6a0fb1e408d47512e35f6cf92bbb47629b9213e8c448140d5866 2013-08-07 01:13:08 ....A 30950 Virusshare.00077/Packed.Win32.Krap.ai-67ebe7f10f3bb4185178a9458dbd0d82a721968697eb6a028d61c84877c4a70e 2013-08-09 06:49:30 ....A 1188930 Virusshare.00077/Packed.Win32.Krap.ai-6ed54fd117e984c6e0f9068fec56b2281cb4ae1536da78807b8fd684e6c38029 2013-08-09 09:11:28 ....A 1260544 Virusshare.00077/Packed.Win32.Krap.ai-6f98545b308b9130acbd36dac7fe821da661f11995070c42935bb47dabdf1ee7 2013-08-08 19:49:38 ....A 1192510 Virusshare.00077/Packed.Win32.Krap.ai-6fd36f06b7f0ec0537c41ab0e7f49ffda2f7015efeae5227cb2401e061af8330 2013-08-08 07:46:20 ....A 22528 Virusshare.00077/Packed.Win32.Krap.ai-818e11497974b9d443414835c61e6b27a7c3247d6b9b4449d8040829c505f1f5 2013-08-05 17:11:02 ....A 1187383 Virusshare.00077/Packed.Win32.Krap.ai-bcc954f2d0fd0a762078409c2437fe3efb8e98034b3c45c91c1c8ca29866c650 2013-08-05 19:00:22 ....A 1192509 Virusshare.00077/Packed.Win32.Krap.ai-bd9c9be8af502fe628c051b9caab581b7c0c11a8e771084cdaa0048bde40a68a 2013-08-05 19:36:18 ....A 1193025 Virusshare.00077/Packed.Win32.Krap.ai-bd9e242a36a67de30edcb438bc941346d64a51437c8f1bc6b8d44b18423ee7fd 2013-08-07 09:04:04 ....A 1192520 Virusshare.00077/Packed.Win32.Krap.ai-beed5c3f97caa9f2e750886cff46cddb8fe7796ea1dc28ee142537636d9e99c6 2013-08-08 00:54:06 ....A 22528 Virusshare.00077/Packed.Win32.Krap.ai-c2461f1bd658288c70fee43ef0997e6fa670455c7d85509e4dc65b83bf857e42 2013-08-07 17:55:32 ....A 1192510 Virusshare.00077/Packed.Win32.Krap.ai-c3430cebb29f648e86756b291464ef9609caa87fced06b351a855fba902bbe48 2013-08-05 17:34:22 ....A 1059328 Virusshare.00077/Packed.Win32.Krap.ai-c6a13eaebc9401e32f284e6364b6ed8d6ae50fdf5159ce84bc83b47bb3df9e5f 2013-08-05 17:35:56 ....A 1035776 Virusshare.00077/Packed.Win32.Krap.ai-c6a32baf3eb359899a5c081357edbd6073cc28d5e3ffa0b529ef5ed6ae0b8979 2013-08-05 19:33:50 ....A 102400 Virusshare.00077/Packed.Win32.Krap.ai-c6b6c4d3cbc809141d71a582fc67a1c9884f4ab397d762db2a63063bf72c4696 2013-08-05 18:44:28 ....A 1257030 Virusshare.00077/Packed.Win32.Krap.ai-c6b7a898e863e90cd337085338417ecb82df0ac2762d88c0d772bbc6b69a3181 2013-08-05 19:18:06 ....A 1209409 Virusshare.00077/Packed.Win32.Krap.ai-c6bcbb62209b4e548a52d6347a7e11d99b8229071f112c0a74def9e51b5627ad 2013-08-05 17:10:48 ....A 1035776 Virusshare.00077/Packed.Win32.Krap.ai-cb29f2707416f19dbbaf749ba9754af38ece96b494539bef9aaef607aa4c27c5 2013-08-05 20:27:24 ....A 1189954 Virusshare.00077/Packed.Win32.Krap.ai-dc5eee090e9fed43fb0ae3646f55c6b69cb5bb415966dcf184b8f38ed782614d 2013-08-05 20:27:54 ....A 1188412 Virusshare.00077/Packed.Win32.Krap.ai-dc888988831b66968a3ab0b04f0c1243c667c0b9b96697a5e6197ec3869f4e98 2013-08-05 20:31:40 ....A 899600 Virusshare.00077/Packed.Win32.Krap.ai-dc8d3a2d40fbeb4b8b81cdda5586d3facccb5c0a7795b2c4ea17ca17bcf30dee 2013-08-05 18:13:36 ....A 47104 Virusshare.00077/Packed.Win32.Krap.ai-de7c14201e272af0bba7ec592f93fef67bacf9cb0f2e47361570cb1dd7c541bc 2013-08-05 18:17:18 ....A 1189442 Virusshare.00077/Packed.Win32.Krap.ai-e28dfc83a31cafb19a96304466b078e42b84b8c93323abed5a2b31a9af43493d 2013-08-05 19:19:40 ....A 900624 Virusshare.00077/Packed.Win32.Krap.ai-e695db28c614ab4f3c6729d02124fbb24df8a2e351143182252ef970449ef5c8 2013-08-05 17:49:18 ....A 50734 Virusshare.00077/Packed.Win32.Krap.ai-eac911a91a87dd061f2d76cff11f65efe4882a54ebd44fb5e91e5629ceea18bb 2013-08-05 18:11:06 ....A 1188416 Virusshare.00077/Packed.Win32.Krap.ai-eaceac58adb31443dddbf20645932f22378da60748d3333bff1818dd13ab1392 2013-08-05 18:11:08 ....A 1001488 Virusshare.00077/Packed.Win32.Krap.ai-ef141e59ffcc3082f7d083e384280fcce2a13031c3d5c536a8b73781d74277aa 2013-08-05 17:06:38 ....A 1189952 Virusshare.00077/Packed.Win32.Krap.ai-fe017297913e70485b0e5a2c3550db164034ab3ec14351c9721583a7302c5e39 2013-08-08 19:24:32 ....A 25360 Virusshare.00077/Packed.Win32.Krap.ak-8fa14cbbaf435ee1d816dffa7d272a66a1b39cfae443542625ad263821adef61 2013-08-05 19:54:36 ....A 146944 Virusshare.00077/Packed.Win32.Krap.an-0e2a6df21d19d2fa0a1458e1359bea24ea11492430bbcc0f2a13b0fc36c42ea9 2013-08-06 15:49:14 ....A 206848 Virusshare.00077/Packed.Win32.Krap.an-0f52bde86aff49b918aed000e2cb384c30cd64a918b48e92c1c758791d38b8b6 2013-08-06 20:54:10 ....A 185344 Virusshare.00077/Packed.Win32.Krap.an-0f7e118b11016b99272f5d8bd98b447230816a9e5f43805edca117c9f7fc0ebf 2013-08-08 11:16:08 ....A 66048 Virusshare.00077/Packed.Win32.Krap.an-14deb312b9e548c716399c606bf061fe21d11e34693e5317f814c2359c26a9e6 2013-08-09 08:05:24 ....A 65024 Virusshare.00077/Packed.Win32.Krap.an-61e2a2de16e25b40b95377c197387e01e699bdcfef66c5189eca4e0855effbc1 2013-08-08 15:05:04 ....A 138752 Virusshare.00077/Packed.Win32.Krap.an-65e0ba6f1a53cc041ab5dca7e9f919f0a43d0957caf11e808a0e9b00c34632f6 2013-08-07 20:47:50 ....A 65024 Virusshare.00077/Packed.Win32.Krap.an-6680130b33ebb0b8ffeaf91a394b2a0da1b4cd5a5f70985391a5ed8ad218853a 2013-08-08 04:49:24 ....A 358400 Virusshare.00077/Packed.Win32.Krap.an-6ea6acbe38f8c2b53e0464c85b8d05fc96c84ae2e6f27dcbd4890ebd00e2c25e 2013-08-08 06:47:20 ....A 123394 Virusshare.00077/Packed.Win32.Krap.an-6f72ba2ed83b72ffd2c15cc54ee554826b482703b28f2535ad77ad4562fadc8c 2013-08-08 16:20:26 ....A 289792 Virusshare.00077/Packed.Win32.Krap.an-6fb1b931d2e69cc78aa96aaba435b534adfb0158fe6212e38afdb65d62429de8 2013-08-06 12:27:04 ....A 294912 Virusshare.00077/Packed.Win32.Krap.an-8cb246405cf0142d41c2a9061972e87b6b22b989dd0b268ca1832297c08623ca 2013-08-06 12:21:00 ....A 69120 Virusshare.00077/Packed.Win32.Krap.an-8cdf2db451a0455ebc72e503715b05c2ac354b72e15da709070e75a111641053 2013-08-09 11:06:34 ....A 66560 Virusshare.00077/Packed.Win32.Krap.an-8df7eb6f52018cd287453d4cffec35093ee492fd4ec3cbace47921f0829031ba 2013-08-08 04:49:34 ....A 66560 Virusshare.00077/Packed.Win32.Krap.an-8f3c638f82a2d2092ec06fb994b45da406b7c76513a24834a2d3e126068eba7a 2013-08-08 22:56:36 ....A 281088 Virusshare.00077/Packed.Win32.Krap.an-8ff482b6ba2c3b05766ad8e5cf5ec347cf83c053ede5010c88a3c68e3e705255 2013-08-05 19:44:30 ....A 40448 Virusshare.00077/Packed.Win32.Krap.an-bd9f09f50eb602a830f58ff01d3fa1da4d0bce607c23f010c79f91cd8cc203f6 2013-08-05 17:47:24 ....A 40448 Virusshare.00077/Packed.Win32.Krap.an-c22246605b9dad818e9aab15f9328f380fd167eed8663d61752c1b5e7130957f 2013-08-05 20:31:38 ....A 40448 Virusshare.00077/Packed.Win32.Krap.an-c23eb3316eb60373020732009ef863302a8446b8096a62b8c37ce851846c6d38 2013-08-05 17:37:30 ....A 175104 Virusshare.00077/Packed.Win32.Krap.an-cb2aee3f4c47355734f09de876cface877f536c31a7418300bc0b91ba3e32697 2013-08-05 17:08:12 ....A 73728 Virusshare.00077/Packed.Win32.Krap.an-cb2cb6a2cbbe16020d467f6dee2a9947d9528c1d124b3dcd0e834d59a28bf73c 2013-08-05 17:55:42 ....A 40448 Virusshare.00077/Packed.Win32.Krap.an-cb351797ff9f591c072eb3f6547f98134263395b8803fd4c9b33d4ae1c4fe845 2013-08-05 18:17:28 ....A 40448 Virusshare.00077/Packed.Win32.Krap.an-cfbc122ce37caf33fa5bcb9e8f1b5ffc5489a40dce62de9c2669bd8b91df7675 2013-08-05 20:06:10 ....A 93696 Virusshare.00077/Packed.Win32.Krap.an-cfc79d11c5b54a7fffe893f6b335398e7fc96719df06de6bb5828d248d3e479b 2013-08-09 10:14:14 ....A 147968 Virusshare.00077/Packed.Win32.Krap.an-d23039d0ee0c53851b275d38383c4326cbcd31c7f39bff743f63980d83a2510d 2013-08-05 17:06:42 ....A 40448 Virusshare.00077/Packed.Win32.Krap.an-d365c13a5f19213c3f81393acdf8d0519f2742affad49813d78462dce67954ad 2013-08-05 17:35:56 ....A 544256 Virusshare.00077/Packed.Win32.Krap.an-d379dbf1dfb8e942485176b1c0eb3fb43fedd47bfb8c3d63b8c79fd081694df0 2013-08-05 18:43:36 ....A 40448 Virusshare.00077/Packed.Win32.Krap.an-d44a6f0b03e332fba2b4627b4971e9f63d3971adbc4976623dd59a73312ad16f 2013-08-05 17:47:24 ....A 40448 Virusshare.00077/Packed.Win32.Krap.an-dc48a8ffe2eaa716331cd460cf9f724f3824425723a1fc57c14d5eada4b3ccda 2013-08-05 18:18:24 ....A 40448 Virusshare.00077/Packed.Win32.Krap.an-dc4cdaed07ce9a9a04bcfee8b6ee1fc36934632fba1eb8fd4d11027f50f1a9ca 2013-08-06 10:45:26 ....A 136192 Virusshare.00077/Packed.Win32.Krap.an-de90785a6d3d8a24ea2715f68a065daa0641ccdd9cdd27888c12f2a964150e03 2013-08-05 18:17:06 ....A 73728 Virusshare.00077/Packed.Win32.Krap.an-eac9ab135d8be325ec3becf404d2748c4cba2d72c5350891f34699cb19af91b1 2013-08-05 18:02:34 ....A 40448 Virusshare.00077/Packed.Win32.Krap.an-ef1f106dbf837a5e1119a6744c5a43d43c03dbe7b114a9c189824ccf76abb23c 2013-08-05 20:05:04 ....A 185344 Virusshare.00077/Packed.Win32.Krap.an-ef43dda56d2bd51aebb457a657d86defd805b9a58b310c04713e771522ca363f 2013-08-05 20:04:12 ....A 40448 Virusshare.00077/Packed.Win32.Krap.an-ef4725d4d98182a61d4aad1bc491a07883fda26037dcd668bae3d200ce3f4e7d 2013-08-05 20:04:12 ....A 73728 Virusshare.00077/Packed.Win32.Krap.an-ef48d01c30a0e529885c46b9c3b132377f118abe614336f489337d66724b86a0 2013-08-05 20:00:50 ....A 73728 Virusshare.00077/Packed.Win32.Krap.an-ef490a8b6bd5f455278f24441ae827cfd3c3a6859365812d586fdd5c997857f7 2013-08-05 20:00:48 ....A 40448 Virusshare.00077/Packed.Win32.Krap.an-efe95272474c5f6c9aeb96df8f8eff7418a25182a1ec4fec7b2e9acca5db7e5a 2013-08-07 04:28:38 ....A 70208 Virusshare.00077/Packed.Win32.Krap.ao-0fdf584a597674d8ec5ac83857eb331ace34162a108ae2880a88411cda739a42 2013-08-09 08:23:18 ....A 94720 Virusshare.00077/Packed.Win32.Krap.ao-66e0be8e39c4c1ccfe016848e49de31c378bcb8d9970bfb0b3f00be24b21a0d3 2013-08-08 23:38:02 ....A 334336 Virusshare.00077/Packed.Win32.Krap.ao-6e7463865b0b75687ce7fe1324f397bfe628dddd1c2147aaedbe7e5927b913d0 2013-08-08 05:45:14 ....A 218112 Virusshare.00077/Packed.Win32.Krap.ao-6e9598eebbfafe0aea84d72c008c9d1d72e1fd7d88d246ffc2a6de77ca2d01b2 2013-08-08 14:55:16 ....A 124416 Virusshare.00077/Packed.Win32.Krap.ao-6ec1b2d95481c33f82148801c419eca84eed338beb3c8fe2cb643df3380f6c6f 2013-08-07 21:08:56 ....A 46592 Virusshare.00077/Packed.Win32.Krap.ao-6f16e2ff1e57cb3a4b10456a22c4bd1c0b66e5b68868dbb5f9e637cbff32dd76 2013-08-08 06:29:56 ....A 21504 Virusshare.00077/Packed.Win32.Krap.ao-6f9a364012871304098745f6c04f93f95867f768755f836a51be282826f9c754 2013-08-08 06:29:38 ....A 125440 Virusshare.00077/Packed.Win32.Krap.ao-6fb76b6f17f409705b269ff7df39511ebf02a6a0be3ed6e49c2595e210b497aa 2013-08-08 07:43:02 ....A 19968 Virusshare.00077/Packed.Win32.Krap.ao-6fd776601f89a890ea33084d547a5085dbf641d0b1aa84539b83fd9b171aa9d3 2013-08-07 21:47:18 ....A 54784 Virusshare.00077/Packed.Win32.Krap.ao-6fe4e310bbb34a52654b08ab47b523f3ac144910f58e79ba2472bd5ead7d644b 2013-08-09 13:47:02 ....A 216064 Virusshare.00077/Packed.Win32.Krap.ao-7f29c89e7c2ffa19f2484feba32fbba72417c5c43b06d8579df3d1dd34c9acd3 2013-08-09 07:35:24 ....A 216064 Virusshare.00077/Packed.Win32.Krap.ao-7f4e71284cf7092774965c19b20630fb4cc5ea5d60fd30a8d56f5668548d81b6 2013-08-07 20:51:06 ....A 233984 Virusshare.00077/Packed.Win32.Krap.ao-7fbf9f90dbbc9118a00706efa86b1efdc67c13b0084ebf89b7e681ffc4b02890 2013-08-08 00:21:20 ....A 22016 Virusshare.00077/Packed.Win32.Krap.ao-7fc44730a1744bbbb9e9227a12d279b3a13aeb1d61bc3174d3f0161d4334630b 2013-08-09 01:25:02 ....A 124416 Virusshare.00077/Packed.Win32.Krap.ao-7fce4fffec3c6ccad0c776a37428f87d7e29e26fb3a186df04aa8efe240acab3 2013-08-08 06:16:04 ....A 468992 Virusshare.00077/Packed.Win32.Krap.ao-8e066ded6a560766eca34048a87c9ccdb6bc1b2297264d9e387d83d820b04825 2013-08-08 08:52:56 ....A 54784 Virusshare.00077/Packed.Win32.Krap.ao-8e32c33361f472392a23aa48e8bd822e3b3149816271838659591f0f57c83642 2013-08-08 09:06:28 ....A 131072 Virusshare.00077/Packed.Win32.Krap.ao-8eba6cf277df514a3e16984d360a602e0f93ca31f6dd3c08cee7a095a6466a02 2013-08-09 12:23:20 ....A 22016 Virusshare.00077/Packed.Win32.Krap.ao-8ebf3822485281031747b0befc37a67f557fe62cb2b6ca598f8a45759fcf886d 2013-08-09 12:34:42 ....A 118784 Virusshare.00077/Packed.Win32.Krap.ao-8f4151f76e554cdf07870a0e7d93adc78a6063a5df1eebb1f479a53012df60d1 2013-08-07 19:54:28 ....A 44544 Virusshare.00077/Packed.Win32.Krap.ao-8f48deac5e4bc8915c149eb24a0ba328430a58544a81062ea1afef9d9e02cfd0 2013-08-09 02:59:00 ....A 218112 Virusshare.00077/Packed.Win32.Krap.ao-8f7685c0e29d210f58d25fc4ed151e7e82544215a45ef8c174d597f2e02a2ee2 2013-08-09 10:03:48 ....A 46592 Virusshare.00077/Packed.Win32.Krap.ao-8fadb01bf6bfbd6188973a5c729c953e6c0f2d919ad94cec2f160963fb222847 2013-08-05 17:10:44 ....A 655872 Virusshare.00077/Packed.Win32.Krap.ao-bcc3c071d298fa8feafec3ba4b2f98a1b1b006a29a6d2de96d6666e223809e6b 2013-08-05 19:21:44 ....A 20992 Virusshare.00077/Packed.Win32.Krap.ao-c6ba019e2be05f73229f467da9065d2c5f434cfcf8861dc34c9c5e6f2830c00e 2013-08-05 20:28:52 ....A 120840 Virusshare.00077/Packed.Win32.Krap.ao-cfcea922c2bf1e9378cf6984d30b06992ec0f5014a32d2b8774d4a3c0e287ee9 2013-08-05 18:11:06 ....A 43008 Virusshare.00077/Packed.Win32.Krap.ao-de7b5e1e5d1481219e78784c5a93d732e3e9dbc72e41197d7d27c2957d3defae 2013-08-06 01:49:30 ....A 143872 Virusshare.00077/Packed.Win32.Krap.ao-e08599be8b83d53e0afcd0f81637cbf132a4c00527ed5466a1f77df7d3503ec8 2013-08-05 19:13:36 ....A 35328 Virusshare.00077/Packed.Win32.Krap.ao-e29926d332580c8f1e00bbdbdc7f4b5ea7d1ba923853a8c89036a1bed1093b48 2013-08-09 10:45:40 ....A 377344 Virusshare.00077/Packed.Win32.Krap.ap-8dfb4c394c782d723b9f211953c38b85823b1ab90309b1c692839c90c487ee6d 2013-08-05 18:18:54 ....A 275456 Virusshare.00077/Packed.Win32.Krap.ap-bd9106fd0d1e82f00f6a6b20e8ae786d7e11c45249182b208a100ead62a6dd34 2013-08-05 20:15:30 ....A 278016 Virusshare.00077/Packed.Win32.Krap.ap-c23c6ff9745366cb48d9cce8f3b9bae60a3b20ac901fee4a38a1b25a5f8b2ab6 2013-08-05 19:19:14 ....A 277504 Virusshare.00077/Packed.Win32.Krap.ap-c6b6116bb995e468abaa47f03337a80856d19b9404e24b012b2a8bf901c06167 2013-08-07 14:26:28 ....A 99840 Virusshare.00077/Packed.Win32.Krap.aq-45b29a004fa204fe73ac0422357e53af89b4c45b37d2cd2d5012977dbd5ea271 2013-08-05 17:51:54 ....A 1635328 Virusshare.00077/Packed.Win32.Krap.aq-cfbc82777710905472045b68662ccc10d7a3022ab2ee0616b7d865e95d6eac4e 2013-08-08 07:22:02 ....A 69632 Virusshare.00077/Packed.Win32.Krap.ar-09ab6403bb92e16a6a6b48cbb21ca175afdd08558504be9b8620de0b4e345429 2013-08-08 00:23:12 ....A 31232 Virusshare.00077/Packed.Win32.Krap.ar-6eb4a2b5986d9fb503edd5ecc75ace43b0c4e46b904a980f6ef01729d9842bb3 2013-08-08 19:46:40 ....A 153088 Virusshare.00077/Packed.Win32.Krap.ar-7f8a6fbe0eb0facaf119a797202e30b8fbdcfa2e8e360b89792b346d49cafe51 2013-08-09 11:59:12 ....A 154112 Virusshare.00077/Packed.Win32.Krap.ar-8df97f71dbea29f8bcaec28ca5f20b4fc190908efdc586d6b60aedd2b635430c 2013-08-08 19:48:34 ....A 153088 Virusshare.00077/Packed.Win32.Krap.ar-8e8022463d8e5c50736299fb0f9308932743d42d30d09c717828cc9a112836b3 2013-08-09 11:59:22 ....A 66560 Virusshare.00077/Packed.Win32.Krap.ar-bae0dfc23146f91509c8618e3a8ebb39197d589513707b1f3b3bbc5d5c68a972 2013-08-09 01:49:06 ....A 29696 Virusshare.00077/Packed.Win32.Krap.ar-ca4247fc480695e895ab6957a52472f1ee45715bf88be31baa8219f3f3cb36d7 2013-08-06 04:38:46 ....A 288256 Virusshare.00077/Packed.Win32.Krap.as-0c4605c96c88c9b1109ef08bd7e17830afc5b15c89d202c3f82bd4ed2b7e5254 2013-08-08 09:12:14 ....A 217600 Virusshare.00077/Packed.Win32.Krap.as-372123a9f92e03652780b116b3f595080e62da45608fe07a1f18ecc9f65c7edc 2013-08-06 07:44:16 ....A 288256 Virusshare.00077/Packed.Win32.Krap.as-3760740a336ad620961f50491e9764e4147e2faeec0c17a2637b52cf3ebe25c8 2013-08-06 13:10:42 ....A 89088 Virusshare.00077/Packed.Win32.Krap.as-5ca8a655aa7bd9a1ec156a998ad4068d0974ee2f62377da8783739bb46cc3ba2 2013-08-07 07:18:22 ....A 229376 Virusshare.00077/Packed.Win32.Krap.as-947a7fbd817b2ee8296490895ba0678d708676de00eb944d31404fa9843acf9b 2013-08-05 20:45:36 ....A 132608 Virusshare.00077/Packed.Win32.Krap.as-ad9150dea7406fe60899c39ac0b81cae1e6b6422c26901bf9ada486525a892fe 2013-08-05 20:04:14 ....A 155136 Virusshare.00077/Packed.Win32.Krap.as-efe6712bad2b06102e02e5b21edc52e232ad66f2adfa9b73a97db2417c40d01d 2013-08-05 20:04:56 ....A 184590 Virusshare.00077/Packed.Win32.Krap.au-ef41ab2ad8a32a1d0bd3e07837e6eb45ba9b73238b94544fbf54a067eaa08b74 2013-08-08 20:01:38 ....A 13312 Virusshare.00077/Packed.Win32.Krap.b-0744a849be58e8b009191072a01eabb4703601ab655a4ae22fac6c64b44e5147 2013-08-06 09:23:10 ....A 94044 Virusshare.00077/Packed.Win32.Krap.b-0f19a68f807b88b5796b458336bcfff30afa812fdd56a46b80e303f3c5b8385d 2013-08-07 09:29:34 ....A 198672 Virusshare.00077/Packed.Win32.Krap.b-186a660cf8cca9a24b36eb8b98f0b6734f46c7ae5a9745c4b64bd293d67ec8a9 2013-08-08 09:05:42 ....A 84951 Virusshare.00077/Packed.Win32.Krap.b-6269f22aa77abcc82dfa5c3ab8ecfe5c6e06f05ba472da19783e1ba5142a8477 2013-08-08 06:10:16 ....A 187392 Virusshare.00077/Packed.Win32.Krap.b-6be1237a25c66da72bf116da7ad39b1e9f681ae3e2438962014083314f4c8e9e 2013-08-09 07:02:52 ....A 177403 Virusshare.00077/Packed.Win32.Krap.b-6ece2fd02a1ca187b9f42ac77dd6dc123d792c711aca8d294488effb81c35735 2013-08-08 07:32:54 ....A 110417 Virusshare.00077/Packed.Win32.Krap.b-6f13bf4af0f35fbc699df8d851ace85a94e7e5a9a3a0ca43f8c1feadaa09823d 2013-08-08 07:03:50 ....A 295488 Virusshare.00077/Packed.Win32.Krap.b-6f42d03a8455e9b777da4d7aab8afa3997977a9c3ce8f076be90d0dce81c9167 2013-08-08 06:31:50 ....A 430280 Virusshare.00077/Packed.Win32.Krap.b-6f5cf0bb0632471dedf28fdb00d5fb557b6753930ac1ad16cc017b6c71da4f8b 2013-08-09 06:31:02 ....A 172545 Virusshare.00077/Packed.Win32.Krap.b-6fd6a5db3dacb2ba6422118574c7ad0afa75dc9de7a4206725b66ddcb8d3e426 2013-08-09 10:32:08 ....A 389320 Virusshare.00077/Packed.Win32.Krap.b-7f488df7ae39b97859c75ab8ce4e83b0327ca7048f3c1f843d23496c3fdea297 2013-08-06 06:35:54 ....A 163840 Virusshare.00077/Packed.Win32.Krap.b-8953cc76f6443454658cbba1f60a47e9ac5e8a0554223e839d4db3daa7c791b1 2013-08-09 02:17:08 ....A 201841 Virusshare.00077/Packed.Win32.Krap.b-8e0b6fd73569eed71fbcf300e29ac948ec202bd45683eba14fb0a0a1871ad2ec 2013-08-08 08:44:24 ....A 200008 Virusshare.00077/Packed.Win32.Krap.b-8e553714738dc960960fd3c14aeea196cdf2a4dcd9c0d924f9839e2b590b8421 2013-08-08 06:32:34 ....A 991432 Virusshare.00077/Packed.Win32.Krap.b-8e7d6029b03e9eb727535c2f08f82c432a1a5affd2b248e489f1d501eb5a983c 2013-08-08 08:11:56 ....A 1184833 Virusshare.00077/Packed.Win32.Krap.b-8ef63dae7ea862008b404b8f5e71d70c15c8d89910d43535638223b05316583f 2013-08-09 02:29:40 ....A 458952 Virusshare.00077/Packed.Win32.Krap.b-8f8314e7d66312af40e8d41ff0c07606176fbe27733f34ed38b089c4b8d80caa 2013-08-05 17:40:20 ....A 120385 Virusshare.00077/Packed.Win32.Krap.b-bcc4521b2dc1e02a50045b91391081035823ad89e64cec0f9243aee8dac3b277 2013-08-08 02:06:18 ....A 140288 Virusshare.00077/Packed.Win32.Krap.b-bfaa8cc6895ad9a10e288676351df5f9764569e741ef3c04ca2515feac4c08b7 2013-08-08 04:22:54 ....A 162304 Virusshare.00077/Packed.Win32.Krap.b-c78c1c3aa30cd380e5f122d02950c38d3e4aedd57091546ddf15821c7460e456 2013-08-09 06:40:54 ....A 32768 Virusshare.00077/Packed.Win32.Krap.b-cb7023fa2d0ce0c874812250eefbed7ffedb7ab028dae8b2a8c9263afdb3c48d 2013-08-05 17:06:36 ....A 203776 Virusshare.00077/Packed.Win32.Krap.b-d3639cc534f1430c98b1e92e02e52ebd5a3c2697a5ff8569fda215348076ad0b 2013-08-05 19:02:02 ....A 206848 Virusshare.00077/Packed.Win32.Krap.b-e095fa5e419422a1818457268e0cc903b3eb31697c366efd0b6fd6f0c8730fbb 2013-08-08 05:31:20 ....A 12439 Virusshare.00077/Packed.Win32.Krap.c-abca06d7b996a6ec9cf41a81561d31d7eb8ff195ab57afd6d59a5d8ea0d2847d 2013-08-06 14:43:54 ....A 81920 Virusshare.00077/Packed.Win32.Krap.c-b07f8f4bffd412fc2a39227f2e4007ea6e15c143d957c5c493b11befe900f671 2013-08-06 10:51:54 ....A 357949 Virusshare.00077/Packed.Win32.Krap.c-deb5f507e5d195345f91d4352bcdcdb19760e4dcf5494448b5864c776a600259 2013-08-08 03:03:06 ....A 59904 Virusshare.00077/Packed.Win32.Krap.e-ad50f9be1a02c059b2554a7cb973882a1032392d0200274ec1c9a8616774fea9 2013-08-08 19:54:00 ....A 59392 Virusshare.00077/Packed.Win32.Krap.e-cff419d35d987880f8891773ec3dfcb7a82839ab5d38ddf0f564c33681e20b74 2013-08-07 23:44:54 ....A 304640 Virusshare.00077/Packed.Win32.Krap.es-bd3004a8ca9ba3e4b226424efc297cf183509bf649b0d2c3aa42048e6478eaa4 2013-08-07 16:17:22 ....A 25600 Virusshare.00077/Packed.Win32.Krap.es-c24ae0cddc87604e12d593826e618f7e851b5d134348e7528a7996f3d10b99da 2013-08-06 01:02:44 ....A 110592 Virusshare.00077/Packed.Win32.Krap.es-e0540d16269e1d2728d72279a2eef6e96a0055762f032447639b2a83769e9f6f 2013-08-08 19:00:58 ....A 83711 Virusshare.00077/Packed.Win32.Krap.f-03453b537489a9e0954bf015fca1c0d9231bf83e7ab0375c902ef872ac44fa3f 2013-08-08 21:48:32 ....A 61568 Virusshare.00077/Packed.Win32.Krap.f-139411315322b96a8f1bae87b6d757328e69a0799dde21be0c1f7cd03fced292 2013-08-08 08:44:26 ....A 62104 Virusshare.00077/Packed.Win32.Krap.f-8efd5c53a5c6f62849e6d1703fb7017f7b16ff03380e67d3424008610ce460cf 2013-08-07 14:05:08 ....A 95989 Virusshare.00077/Packed.Win32.Krap.f-97b71c5de0a2066d3b39551fc2d446202a1ca7e04fa40f156f24eeb7ed8cf6db 2013-08-09 01:21:00 ....A 95008 Virusshare.00077/Packed.Win32.Krap.f-dc464ad6ca5ed4ffdda3f3d148a3e5e4f6756e7e48589a0f2c220b3e1b8d5b0e 2013-08-05 23:26:02 ....A 96015 Virusshare.00077/Packed.Win32.Krap.f-dfc368f783f82c97826a791be6ad045b0632855b7e792fcd48544dd4eb965760 2013-08-06 12:54:18 ....A 174698 Virusshare.00077/Packed.Win32.Krap.g-0f431c0df85a1b3150266221553e78cc6df2577764d601904e1e00019087a013 2013-08-08 09:33:40 ....A 526830 Virusshare.00077/Packed.Win32.Krap.g-32ac014dcf881c2c50be9e27034b979b044bc9b3be3b2f961180e50c230f0d7a 2013-08-09 13:02:40 ....A 204858 Virusshare.00077/Packed.Win32.Krap.g-37dc15099cb33d2dd06cd5b1f80fcfac08baa0ab467cc2050cbeb599bd325181 2013-08-07 02:04:28 ....A 116742 Virusshare.00077/Packed.Win32.Krap.g-3b1b9cd6735fe224f062a93beced709c21a71c6c291cc450123dc13bc5040d02 2013-08-09 01:29:00 ....A 180224 Virusshare.00077/Packed.Win32.Krap.g-6f2e15d83f324eb685c6804f689b871929b5f404339f8881eb71d76708ca551b 2013-08-06 23:31:10 ....A 350720 Virusshare.00077/Packed.Win32.Krap.g-b4a103b80a6f616ba9e92b985ab59874573422d3b3bbb1af7b92d12d49aca97a 2013-08-05 17:43:58 ....A 74866 Virusshare.00077/Packed.Win32.Krap.g-c6a18b40de7460b13702474dc33a2260e3e962d0245e61dd9ca332df078e71ec 2013-08-09 01:28:02 ....A 386048 Virusshare.00077/Packed.Win32.Krap.g-db6c9f8d5fe0e6db4567a0ade119e557647da73828e16f296dc8147388b8478a 2013-08-08 17:23:34 ....A 30043 Virusshare.00077/Packed.Win32.Krap.gf-4f4b5cd8f1e35370309e062de6bf5bca5026b69ab29d9a70f15b9ba88334bde1 2013-08-06 23:13:10 ....A 149504 Virusshare.00077/Packed.Win32.Krap.gx-0f9c80bf8ef8941d46eb22da998363f4e20d76501dfe9b0f0afbd77fb44ecc0e 2013-08-05 23:01:44 ....A 22528 Virusshare.00077/Packed.Win32.Krap.gx-332ec80fc69a377ec0982c447cc3172d47bd7fdc2fdf3a2820930a1961a5e47a 2013-08-08 08:58:58 ....A 111616 Virusshare.00077/Packed.Win32.Krap.gx-7f7ccf43bf85b2f49b1c154821b086a9a5cf51a88fbdad3d004a573ab2224a68 2013-08-05 17:16:36 ....A 23040 Virusshare.00077/Packed.Win32.Krap.gx-d3767439d55e5eac42e39b5cd67eeb671aef1943fa1a31100a61d111d35d9f68 2013-08-05 22:19:06 ....A 116736 Virusshare.00077/Packed.Win32.Krap.gx-df2cdabc56aedfab25fd266fb34617e7905119fabed3492938e0ed38cd222f3e 2013-08-08 13:24:50 ....A 31745 Virusshare.00077/Packed.Win32.Krap.gz-776147aa8b01a91754ba8e6b31706fed7603e630c6942b44427ed9c40f2a8ac9 2013-08-08 10:30:14 ....A 2349 Virusshare.00077/Packed.Win32.Krap.gz-f72a95c7ab8fb34ce49297569b6e78f0c516f357a3151c1bd6756acf3daa4454 2013-08-05 22:17:02 ....A 49156 Virusshare.00077/Packed.Win32.Krap.h-0e9c383a3be44b63a0e2bcfb2e0cc5687aa05de3f30bcea4231b255f211ba6eb 2013-08-05 17:07:04 ....A 95748 Virusshare.00077/Packed.Win32.Krap.h-d36be816a2855cc4071fb387950d52940ceedf9a2b4c97342af0fc3b039c551d 2013-08-05 19:43:26 ....A 118788 Virusshare.00077/Packed.Win32.Krap.h-e092cd83665bb1549c3f36bbc2eaa595e5e899e8cc9fff4cbd762e0aad0fc56f 2013-08-06 11:19:20 ....A 832512 Virusshare.00077/Packed.Win32.Krap.ha-0f7903a280a13b850fa2c6de1d9d7b5abfceea690afd2a328e87333ca0d73c5b 2013-08-08 15:54:58 ....A 825344 Virusshare.00077/Packed.Win32.Krap.ha-7f5882c34118d5e8a762fbd98bbdf67138180024a5fda7af6c118b003f33f9d9 2013-08-05 18:19:00 ....A 144896 Virusshare.00077/Packed.Win32.Krap.hd-cfb41241dbffd0f5f69ad1b53e884e8ffec0af1706b430a92cd12e5a8e9293b1 2013-08-05 18:18:40 ....A 544768 Virusshare.00077/Packed.Win32.Krap.hd-cfbec55f4f1624de5fda771a64d3b401b7890bfb7501c64cf4ab7389889d0d91 2013-08-08 19:21:08 ....A 199386 Virusshare.00077/Packed.Win32.Krap.hk-7fee832db7a72ddf580bd6ecaa5e5b35bf11171337ddcee769e672e6adc25581 2013-08-08 04:53:08 ....A 298752 Virusshare.00077/Packed.Win32.Krap.hk-8f8ad80af2c7097d795d18d04de63e795d29780c0505fe568cfc8d6269204206 2013-08-08 08:46:54 ....A 250884 Virusshare.00077/Packed.Win32.Krap.hl-6f0733224711feac411416773613613c445e169ff398d79bb01e1bc5787955c0 2013-08-05 23:44:24 ....A 159744 Virusshare.00077/Packed.Win32.Krap.hm-0a7f6b0e35a5c2690605d6b04a641e98511a30299303d9499a1eb54ff7e2a8ae 2013-08-09 03:31:28 ....A 40960 Virusshare.00077/Packed.Win32.Krap.hm-7fd21744e404bd39fea0b4ba0ed1f55acb839327460cf8516d6f746263f0a507 2013-08-08 17:04:08 ....A 147456 Virusshare.00077/Packed.Win32.Krap.hm-7fe6737d0a08400674b2474bf363aa4439a9616b48bfeb2d3fbe10f6f34d7c1a 2013-08-07 10:10:46 ....A 171008 Virusshare.00077/Packed.Win32.Krap.hm-96ac2dff2ff1c363389bb7a71d08f369c50e3155c914b3400cd51cccde975aae 2013-08-05 19:02:02 ....A 131072 Virusshare.00077/Packed.Win32.Krap.hm-c6b11808a53da9eead877b73f52be40335e53467f57d5757b826a0c2da903e85 2013-08-05 19:43:34 ....A 128000 Virusshare.00077/Packed.Win32.Krap.hm-c6ba919ec514b2b9675bc10cccadc25d357b7590f524ca295d4313191f1a797d 2013-08-05 17:51:50 ....A 147968 Virusshare.00077/Packed.Win32.Krap.hm-e28d1f4194c71b1e6cd33655d3be63a4a443bf29e2adb75cd331fbd2b76b7dcd 2013-08-05 18:19:12 ....A 276480 Virusshare.00077/Packed.Win32.Krap.hm-eacbbb50b3464a9ff270566296923fba68cae6fc75fd1042c096208f4db6a186 2013-08-05 20:31:42 ....A 146944 Virusshare.00077/Packed.Win32.Krap.hq-dc87bc61c13d72b4b0b776188abdc6946a6c7cea2537d6239bda0aea7bba458e 2013-08-08 20:04:52 ....A 24280 Virusshare.00077/Packed.Win32.Krap.hr-5496944805260d3585f95bb1334db3b4e9d68483b27332f90b90d70ad0992d64 2013-08-09 09:11:30 ....A 43520 Virusshare.00077/Packed.Win32.Krap.hr-6edd1aece5f5b171109c5c0ec4c9f1825309bde8c93c44fac246cd6ed2a80d43 2013-08-08 09:57:20 ....A 40448 Virusshare.00077/Packed.Win32.Krap.hr-6fbc131e703e3d337ffe2cbfd1bb6e28a360f5eb670eab1f7318ad262603d72a 2013-08-08 23:59:02 ....A 37376 Virusshare.00077/Packed.Win32.Krap.hr-7fb3c88f4ada8cae516319b29d6e690755743cc8dda7117618a2dc8bdbd48fa5 2013-08-09 02:58:32 ....A 125440 Virusshare.00077/Packed.Win32.Krap.hr-8df0b613636d3cbb7dba9e9a88e2ec2efd074ec4867b4886a00849ca36f7ce50 2013-08-09 07:35:22 ....A 39424 Virusshare.00077/Packed.Win32.Krap.hr-8dfe51d417ffd5d7a332b52c3c35ef686fd503e0a9ebabfd30f92255295a9b9f 2013-08-08 15:41:06 ....A 40960 Virusshare.00077/Packed.Win32.Krap.hr-8f62c4a0e846e0b57d1189d1b2bc09cb643148088e9834c565aa8d5ea668f93d 2013-08-08 20:28:40 ....A 39936 Virusshare.00077/Packed.Win32.Krap.hr-8fc57db8bca2a455c39d22dbdc0c3914cde5bdcdf7572fc182ae7180b949d659 2013-08-05 18:18:50 ....A 38912 Virusshare.00077/Packed.Win32.Krap.hr-e28634dfd301eafbec73b0e258c9f0258503123145d1a002d1281058eb459163 2013-08-09 03:00:02 ....A 103162 Virusshare.00077/Packed.Win32.Krap.hw-2ff24a88443fdf588aab1d3fb203273f94ff7abb2824a690f741d816d9312346 2013-08-08 17:39:48 ....A 66322 Virusshare.00077/Packed.Win32.Krap.hw-8df45fa743cf8b98993b5097bbcbf457fec3974abaab63b1e486fd9feb27d043 2013-08-08 08:44:10 ....A 131584 Virusshare.00077/Packed.Win32.Krap.hx-2835a7f3794e3bf89af7ebf0e50db9cce890ab5da6dbd50fe0bdcd26a48d131c 2013-08-08 15:28:32 ....A 206336 Virusshare.00077/Packed.Win32.Krap.hx-6e707d209eb2af84072cec901cb9b4ac53ef74ae92db791dccf1bb93829af0a6 2013-08-08 05:30:48 ....A 142848 Virusshare.00077/Packed.Win32.Krap.hx-6eea44cf6b227c371a51c2f547e9b2cf243545d01917e745e092fca792258588 2013-08-08 23:29:44 ....A 131584 Virusshare.00077/Packed.Win32.Krap.hx-7f5a4b971943df4c7a4409369f7a9848a1bf26b5f254ab311fb25a3e1a04f799 2013-08-08 17:07:16 ....A 231936 Virusshare.00077/Packed.Win32.Krap.hx-7f99fc37e4dcd9f070bf85e6efc5795908e8c0a9fec87dc7048c78a39c8da2df 2013-08-08 07:32:04 ....A 65024 Virusshare.00077/Packed.Win32.Krap.hx-7fb2c3579cb3a4f27b48a7cfd0a62bc504a868232145a3872f8ea2afdda300f5 2013-08-08 07:04:30 ....A 169984 Virusshare.00077/Packed.Win32.Krap.hx-8e0aaa30c3760f116f3633fdaf374cece700e13a88db67a38997117b99b083d8 2013-08-08 17:43:12 ....A 65024 Virusshare.00077/Packed.Win32.Krap.hx-8ef37f38dcdbfc49aa55b22d1a548b8994b6bbb49f4e14ca24e4993db418e5ce 2013-08-05 20:04:28 ....A 174340 Virusshare.00077/Packed.Win32.Krap.hx-c2301474d26e8c08e6c28ac1ae00e67bc21327faacb1e61ae9c4b4455cf6154f 2013-08-09 07:13:14 ....A 141824 Virusshare.00077/Packed.Win32.Krap.hx-e57a32b4fa70ec0555a67a19efccf1934b0b8bb54af68a5933de9f7b565b64f3 2013-08-08 06:47:24 ....A 122880 Virusshare.00077/Packed.Win32.Krap.hy-2e9719884d1d9fdd9a124ae370fe2189a59c1cb719a0aa54525ce4f8d00f789a 2013-08-09 07:35:20 ....A 122368 Virusshare.00077/Packed.Win32.Krap.hy-6f1935d5b8c95cfdc018d6d2267f8fb2d6d098f8314b9808dd7307ff3ea73268 2013-08-09 06:30:48 ....A 126976 Virusshare.00077/Packed.Win32.Krap.hy-6f5ea669e80d7087eb190cfef162f09fc4cad6bb35a48c6e2be15db8b617148d 2013-08-08 22:08:16 ....A 110080 Virusshare.00077/Packed.Win32.Krap.hy-6f98b0cee4797326333ff44d39920696f58fd2615b5e484a361037f0cfd02274 2013-08-09 05:18:52 ....A 124928 Virusshare.00077/Packed.Win32.Krap.hy-6fa24b2ff72469dd31fce9f6ee85dc8bf4af4ccfee6cafbb0a11fdb4082606fa 2013-08-09 12:34:10 ....A 141312 Virusshare.00077/Packed.Win32.Krap.hy-6fba89743222fdccfa5285c19323f06fe0778e483b0d12b3a440b078c35d3e7b 2013-08-07 23:19:42 ....A 244736 Virusshare.00077/Packed.Win32.Krap.hy-7f7c57ad3a7210676a105fbd170cc7092093d4d9d2c1c4853f3badeb28f713d9 2013-08-08 14:32:16 ....A 135680 Virusshare.00077/Packed.Win32.Krap.hy-7fb3c3c14d4a21ad7a6ab4c850b232ee1f432c453077deecc22081dd4635ca45 2013-08-08 00:28:40 ....A 109056 Virusshare.00077/Packed.Win32.Krap.hy-7fc70fd2446d7f981663f12108b47a9d586f7eeb1ae41abc3561ebbf35f99ecf 2013-08-08 06:13:02 ....A 244224 Virusshare.00077/Packed.Win32.Krap.hy-7fcd2e54ea0bb6a79ca82158f0f88ad1d20d1e8716bbd0ba25cf401698a568b8 2013-08-08 02:24:08 ....A 121344 Virusshare.00077/Packed.Win32.Krap.hy-810b0c5ed9e5c1a7894d776f98c5089a46a22c3846aef69257e8d1434a8ab3f7 2013-08-07 23:13:44 ....A 117248 Virusshare.00077/Packed.Win32.Krap.hy-8e48dd6a9516fdae0ff01ac8f443d04639c7a953a15cd5f0826d4a461af6c31f 2013-08-09 06:49:36 ....A 134144 Virusshare.00077/Packed.Win32.Krap.hy-8e7614be34f3303b3f2237a54e3bf7326bd52f22d22927073f24116df2d88ee8 2013-08-08 17:42:44 ....A 131584 Virusshare.00077/Packed.Win32.Krap.hy-8ed85996314a4210166f3b78ebd26e76227a526b47495104ccc3415773f626ad 2013-08-08 19:38:46 ....A 141824 Virusshare.00077/Packed.Win32.Krap.hy-8ef862e56a5a242d3d55dfa48c06e8183ee186a49f3592cb1b2b3ddfa42e1d55 2013-08-07 20:01:04 ....A 130048 Virusshare.00077/Packed.Win32.Krap.hy-8f226554a7012a6f763f62f46be7e497e9787f26982e5a71214fb35646b42cd3 2013-08-09 01:04:40 ....A 136704 Virusshare.00077/Packed.Win32.Krap.hy-8f4aeb4d7301896e60eae2902e2799548566684da69bd356c9e4d4e1f1993f72 2013-08-09 11:57:00 ....A 136192 Virusshare.00077/Packed.Win32.Krap.hy-8fad74ae4122fa253829aa919442f625370bcdaccca78a78a34467b4cfd04de7 2013-08-08 00:23:20 ....A 128000 Virusshare.00077/Packed.Win32.Krap.hy-91e1bd549c6af7f4022b6380d8b724c863ec6b587220cd4bef15525868e81558 2013-08-09 11:35:46 ....A 244736 Virusshare.00077/Packed.Win32.Krap.hy-dee9ebf78421dec869212e28d887c96b9494bcc2b5ab1e275733574ba6a35340 2013-08-08 19:03:44 ....A 244736 Virusshare.00077/Packed.Win32.Krap.hy-f3c6853e0c87d11d6511947f3a36fe5f2331b684e154b6b6611906cf3a162ee0 2013-08-06 23:12:00 ....A 78560 Virusshare.00077/Packed.Win32.Krap.hz-0f9ba6ee4c1511465fbbc8e17f759db7489182f878b2649f71af3c3e55360aaf 2013-08-08 20:17:38 ....A 81536 Virusshare.00077/Packed.Win32.Krap.hz-6e9b4a8ba57a0ca02975fbf865b030bc100aedd81e9277bc65c9934310186487 2013-08-08 08:48:10 ....A 86176 Virusshare.00077/Packed.Win32.Krap.hz-6eab8b9aa5777396062fbd260b7196eeb41ce5545fa7a01511f8346a12c7ccde 2013-08-08 00:21:12 ....A 79522 Virusshare.00077/Packed.Win32.Krap.hz-6eb3ff26efcec02853f70f83f241d34f5f87f4946f4ec40e1897a9afc5967724 2013-08-08 04:27:14 ....A 83133 Virusshare.00077/Packed.Win32.Krap.hz-6ec066335f19b386d6d75f66f469486e0bc7da91eb12251e4e7d1840554aa07c 2013-08-08 09:06:28 ....A 81349 Virusshare.00077/Packed.Win32.Krap.hz-6ec2d2582d46b61d5148727d9b9406540d40f2ccbcbe1e49267addb0a75928a4 2013-08-08 19:27:54 ....A 84205 Virusshare.00077/Packed.Win32.Krap.hz-6f3b9af38fcd098cab3340db5a445d8763285e3a06c5d32609f319b52f81ca4a 2013-08-08 06:45:48 ....A 79728 Virusshare.00077/Packed.Win32.Krap.hz-6f557a8b798e3b1b67fc39f6526d11c878738a1f93b6e860378640302977099d 2013-08-08 22:35:12 ....A 87033 Virusshare.00077/Packed.Win32.Krap.hz-6f6b4cbca8c803bc039c8e3ba780a45cbaf9a314fb2dd459b1908d4a4db8a774 2013-08-07 19:51:40 ....A 78941 Virusshare.00077/Packed.Win32.Krap.hz-6f9c31225b3fa15fad215a43c46c6c502065ab87213da6a110f3a2c0f5391760 2013-08-09 01:34:40 ....A 82168 Virusshare.00077/Packed.Win32.Krap.hz-6fe784ca7734d861bc0d506052430d1074171eb668af0813749d5091b63591f4 2013-08-08 15:05:14 ....A 79613 Virusshare.00077/Packed.Win32.Krap.hz-7f7349918292a4e1170a5bd63aa7a347f3ee82003eba00f80c13ca22204e5a56 2013-08-09 01:43:54 ....A 79725 Virusshare.00077/Packed.Win32.Krap.hz-7f7d39621cdc834d3680d34ca0978315d64c348b510aeb408ff261f0295fd6dd 2013-08-08 08:42:04 ....A 81803 Virusshare.00077/Packed.Win32.Krap.hz-8df881f728031f031162ad6aa88ac7430a224860b35d9f34887977767a78f109 2013-08-08 21:54:58 ....A 85927 Virusshare.00077/Packed.Win32.Krap.hz-8e865a1ecd3cd9f4c005ab922e4592bd344cd81810e42be1fa015f925b18c1b0 2013-08-08 08:52:08 ....A 80019 Virusshare.00077/Packed.Win32.Krap.hz-8ed3d32cca4c6bf76ae923fec23f453dd6771ae5c24bb0bc66f2324e39f535fc 2013-08-09 06:45:32 ....A 82934 Virusshare.00077/Packed.Win32.Krap.hz-8f0e9119dd4d0031b3b965a3e4ec7b7cd46bcf18008eaa3643fe6f502bc8b8b0 2013-08-08 04:29:38 ....A 80002 Virusshare.00077/Packed.Win32.Krap.hz-8f76cad1df15928fed24b4caa8a3405a4be156b5fa50af95afeeaec2747c4f28 2013-08-05 19:19:42 ....A 78534 Virusshare.00077/Packed.Win32.Krap.hz-bd97a0f3cb3a3cf9ace9a3fc8850a31eb1a9c02592f24f552d73481e1ce2857d 2013-08-05 17:18:18 ....A 78935 Virusshare.00077/Packed.Win32.Krap.hz-c6a7999ea99b15dd0b58d646e176276b2cbddd3e170fd94e25f77a3fb20e0162 2013-08-05 20:04:30 ....A 78700 Virusshare.00077/Packed.Win32.Krap.hz-cfc9cd1ac80152da7f276c971693c8e5849d1322ea99dc46e100453481971ec1 2013-08-06 01:54:44 ....A 87757 Virusshare.00077/Packed.Win32.Krap.hz-d42e48a591808782baaa8b9f8dc480a673c649329e544da6f9a8b94ebd7609f8 2013-08-06 01:54:00 ....A 439297 Virusshare.00077/Packed.Win32.Krap.i-dad29695f64f7a135083ce416d98d292fba8f9be9a718081e0de6a7d67dea3f2 2013-08-08 16:44:14 ....A 56320 Virusshare.00077/Packed.Win32.Krap.ic-0bc7dd8f2e8012af6cbaef8ed6562b954444d78e8f4095cd62da73ffdaeba37f 2013-08-08 19:08:44 ....A 41984 Virusshare.00077/Packed.Win32.Krap.ic-2a50061b3790d5fcd00ac91e7079507e0b31133c1cea7816340e8b447bbce88c 2013-08-09 02:29:24 ....A 43008 Virusshare.00077/Packed.Win32.Krap.ic-4c0273a91ecc81cadea3ec57ad344cc87aceb13b3136385b22d2f8897f50fb87 2013-08-08 13:25:48 ....A 56320 Virusshare.00077/Packed.Win32.Krap.ic-51bfb45f882cd2b5e4c848cdef5cf76dc07504f9abe2b69dfd390b341783b9ac 2013-08-08 05:45:12 ....A 1016832 Virusshare.00077/Packed.Win32.Krap.ic-6e9457233093fd47eed502d4aa9e27f4502acda27d9425d9d67169620e6ea01b 2013-08-08 08:55:46 ....A 180297 Virusshare.00077/Packed.Win32.Krap.ic-6f652b3b56e1bc1c8b96b23ac3d4d48fe9fff24e409a01190a43552dbc5f18a8 2013-08-09 05:33:48 ....A 331264 Virusshare.00077/Packed.Win32.Krap.ic-7fca61adb044eeeae897c08ef3a9fb5caf6c125e834e7edc796e46f1c28f28dc 2013-08-09 06:32:52 ....A 37888 Virusshare.00077/Packed.Win32.Krap.ic-8f44e209e73d2fb4a885c159547dbb508c78c6eaa79127df8173a54895afbe02 2013-08-08 21:48:38 ....A 426496 Virusshare.00077/Packed.Win32.Krap.ic-8f9b557a9470d49660f36e212ddc5ffe79a10cdc1749d85cbbc4dbdd6b3b6d19 2013-08-07 22:09:04 ....A 37888 Virusshare.00077/Packed.Win32.Krap.ic-8fda437b384e538865b6dbd21fd32346fae84328eaacd7a0861f4495e7d3b609 2013-08-09 12:21:04 ....A 42496 Virusshare.00077/Packed.Win32.Krap.ic-a75f08b33b0d1d7d2b47f9bec052397796b2b37f566d5f6ecaf7a416f45a2d15 2013-08-05 18:57:04 ....A 1147392 Virusshare.00077/Packed.Win32.Krap.ic-d4408e102a464caa7ed5dabdf7755345e38d47c7d1768cc636863f10e4451b31 2013-08-09 06:32:20 ....A 52224 Virusshare.00077/Packed.Win32.Krap.ic-f6861321b49d482b5020541386bb086ee810d7f0f449b1446bee7d8a523bfd99 2013-08-08 19:03:48 ....A 42496 Virusshare.00077/Packed.Win32.Krap.ic-f89c76262c5b7e7d7a4363b2048b6d6edff4bb53e59df1e509e23cac2edb0135 2013-08-07 19:51:58 ....A 143360 Virusshare.00077/Packed.Win32.Krap.ie-6f1ef572b56cacfdd251acd78033723ae02446c19e6876f0d09c09615072f3ac 2013-08-07 15:44:02 ....A 352764 Virusshare.00077/Packed.Win32.Krap.ig-45e1acdfacad0b27789dd78a3ef6bb10cd1ecd0b6ed50ba41b5a483ce8dbc529 2013-08-06 01:43:42 ....A 956252 Virusshare.00077/Packed.Win32.Krap.ig-5ddf25d882a5dae9ec1e84eec681402fe1cf5bf6583f032059f4aae69dcdccaa 2013-08-09 09:55:32 ....A 61440 Virusshare.00077/Packed.Win32.Krap.ig-8e9eee3929820ccb29e159015b87f615096bead86d193888714c178b5ec67b41 2013-08-08 01:03:50 ....A 32768 Virusshare.00077/Packed.Win32.Krap.ig-8fa363c0889cba5c377da77d17dd71418aa96485bbce1f52971cf28bf04ab0aa 2013-08-05 18:19:04 ....A 789476 Virusshare.00077/Packed.Win32.Krap.ig-bd90463c253deed6ea3e037d47ff19368a7b4a46282f5dd35c51f1d7f001e773 2013-08-05 19:39:38 ....A 971135 Virusshare.00077/Packed.Win32.Krap.ig-c6beb83e976aea86a0cf391a678fffb94a55f2ab78aa57935fad7a7b6bfb244c 2013-08-05 20:04:08 ....A 4371460 Virusshare.00077/Packed.Win32.Krap.ig-cb46e9c35ba252d4e3fec64b699722edd706504b30cd087b153ae19df323dff1 2013-08-05 18:50:26 ....A 687587 Virusshare.00077/Packed.Win32.Krap.ig-d442ab14d50d85a0afced83a8c21b67699a92f231978755ce11c97feb8f17f2a 2013-08-05 20:02:24 ....A 1466464 Virusshare.00077/Packed.Win32.Krap.ig-dc5192e8146fa620eb246169b760fc10ca8c9090d0fc60d99ddf79ede76c0979 2013-08-06 01:08:58 ....A 106496 Virusshare.00077/Packed.Win32.Krap.ig-e064acf033b582cd95f68e18190b2f82a19ad2d2369bdf3b44efb72207e5a2a2 2013-08-05 18:41:16 ....A 237051 Virusshare.00077/Packed.Win32.Krap.ig-e69a9032a0c0710aa82fe1fd5342ab196a8e253a3969b33b140848e7848b4aba 2013-08-05 18:19:12 ....A 1444564 Virusshare.00077/Packed.Win32.Krap.ig-ef188ff0275bc133aa79d084935a1fb7816d09daa96fd1ab77191991bf50ee98 2013-08-05 20:38:04 ....A 175104 Virusshare.00077/Packed.Win32.Krap.ih-0ac0e73ec9a6d610274af34bbde0b6ee0a2768b27e3e0eccab604c7ef927cf43 2013-08-06 04:52:58 ....A 178176 Virusshare.00077/Packed.Win32.Krap.ih-0c41a13689d79b5dbd737e272868204617aa4a35ae107b768fc25e5c3df75728 2013-08-07 18:37:20 ....A 73728 Virusshare.00077/Packed.Win32.Krap.ih-0fc2232ee573ffbd4d49513d92ba006e0431316d412c7479dd6706a21c2d5b77 2013-08-09 13:45:10 ....A 337408 Virusshare.00077/Packed.Win32.Krap.ih-1da5be60f0e5612ceb69d2c82a3023ad9eb7ff0d55737cf74be3991cc73ad969 2013-08-08 19:31:16 ....A 64512 Virusshare.00077/Packed.Win32.Krap.ih-6ec3e733c00826e831d35c968afd59f68557fc325a9358a31558167dbb5532bc 2013-08-09 07:22:56 ....A 242176 Virusshare.00077/Packed.Win32.Krap.ih-6eef93b57fc1a6a9f01f0d4f84ac6939fe49784e105ab47aaf0cdc3d53c6460c 2013-08-08 23:04:46 ....A 128000 Virusshare.00077/Packed.Win32.Krap.ih-6f0209c88bee1a6006b89d544a2689e5e2b58a35ba8f73e63f6a61426cff8097 2013-08-08 05:12:18 ....A 136704 Virusshare.00077/Packed.Win32.Krap.ih-6f2ed8a94853a5897d98c88bc8a4d35936d45848df35780ab7cca1a757825aca 2013-08-08 09:00:06 ....A 191488 Virusshare.00077/Packed.Win32.Krap.ih-6f830a1cf44721ea13519e8b2b4938eb32f026810aede27736ae81892d6bc4b4 2013-08-09 07:58:18 ....A 225792 Virusshare.00077/Packed.Win32.Krap.ih-6fc547dd10c1a52e018244eaafea5ce1c34b8d3e03ff1a9f4a92e70a50421fe8 2013-08-07 18:55:46 ....A 69120 Virusshare.00077/Packed.Win32.Krap.ih-6fe584b61754596fae0a99c078affb7161354eeab3377bc608d0491025079857 2013-08-09 11:52:22 ....A 201216 Virusshare.00077/Packed.Win32.Krap.ih-6fe72d4ffe54d087e25d3ef1162b84ca3c724937cd2d5b9589de51a244a7b42e 2013-08-08 07:22:32 ....A 212480 Virusshare.00077/Packed.Win32.Krap.ih-7f378e10a4ec70eb527a218371fd29eb96fbe4262dee7c47a08a03b6178ab2ed 2013-08-09 06:09:48 ....A 69120 Virusshare.00077/Packed.Win32.Krap.ih-7f893a22163c56ea499eca7b43602bd32511d01473e11eb0fd28d01ec9a87b7b 2013-08-08 07:57:28 ....A 205312 Virusshare.00077/Packed.Win32.Krap.ih-7f962ed2c3e32b01ac59b8b7fd084de61c801c8c791d3e8cacb0b376131a885c 2013-08-09 00:48:34 ....A 212480 Virusshare.00077/Packed.Win32.Krap.ih-7f9880e90c7b36a6a7583fb02278ff6c2e249a268581acb8a2f235a91bb72582 2013-08-08 19:24:22 ....A 218624 Virusshare.00077/Packed.Win32.Krap.ih-7f9f416ce4ea95d2df73fa27233ee52cef7d41a46d03b04097717de53d3e84ae 2013-08-08 00:28:32 ....A 309248 Virusshare.00077/Packed.Win32.Krap.ih-7fc67d21dc6da2a17d3b9e213c80db73ff37fe1566b396fbc1bf5161f54c4ae4 2013-08-08 08:21:12 ....A 141824 Virusshare.00077/Packed.Win32.Krap.ih-7fe2e6f55516c5d426498cfc18689fc42401829f6e5b56f7eb7e172869cc452b 2013-08-08 20:31:34 ....A 48511 Virusshare.00077/Packed.Win32.Krap.ih-8de7808f21c5bd059f8af6689746a455eecf5a54adcfb1d7860dd630777aae75 2013-08-08 16:54:58 ....A 69120 Virusshare.00077/Packed.Win32.Krap.ih-8de7eafbabcae6bb9ec25aa779f5b9a84debfae478e32649562c30faa8871a86 2013-08-08 08:45:34 ....A 173056 Virusshare.00077/Packed.Win32.Krap.ih-8e18a3085d82466a209d36f836b9e3ee3130be5720ee57270eb7bfb1c8905a66 2013-08-09 00:36:18 ....A 212480 Virusshare.00077/Packed.Win32.Krap.ih-8e2ed88e86ba7d474f2a68b518ce37fbae009a993e70d0e46d585859e5cd6e11 2013-08-09 06:56:30 ....A 212480 Virusshare.00077/Packed.Win32.Krap.ih-8e3e11fc6a687a9f92af92533d4dd6e2f712e959d49a50e67372138f237e54e5 2013-08-08 14:57:48 ....A 133632 Virusshare.00077/Packed.Win32.Krap.ih-8e69ffa451eadd2056d845c77722c9f9d900d0469b7ed3ec5826ca44d1747160 2013-08-08 06:48:26 ....A 175104 Virusshare.00077/Packed.Win32.Krap.ih-8ec3e2e911ff1c42c1bf181bec5e31e4c825b2b454229b8a8df80f79f9185076 2013-08-08 07:57:16 ....A 126976 Virusshare.00077/Packed.Win32.Krap.ih-8ec55bbbeab09eb54ee5dc158d14e7f014e54dd184738c78771e238b03f9bfc5 2013-08-08 07:57:20 ....A 132608 Virusshare.00077/Packed.Win32.Krap.ih-8ee2edba043b1a5172c4b760f43157c8f12a2565645715f31e6a3619feb5b6b1 2013-08-08 17:39:54 ....A 189440 Virusshare.00077/Packed.Win32.Krap.ih-8ee8bb156f11c71f8ddc5c2e3917a2117bab976790d271550e7092a4955b1427 2013-08-09 06:34:08 ....A 136704 Virusshare.00077/Packed.Win32.Krap.ih-8f0d541f3a78350bdaaa282fc7e88c42fc1e97ca9ef01b7c037f5380cc355bce 2013-08-09 00:09:04 ....A 125952 Virusshare.00077/Packed.Win32.Krap.ih-8f25821389b298d6faa30558959b0078aeaf94167603c5b64fe92ea473d74d40 2013-08-07 20:23:52 ....A 218112 Virusshare.00077/Packed.Win32.Krap.ih-8f2f4513d2813a1e2d787ef6661ee740a75a5b5cd9870bce56aeaf7961e85c83 2013-08-08 04:15:10 ....A 173056 Virusshare.00077/Packed.Win32.Krap.ih-8f3a82cd841ba80830b021e5cf18e297a01147ec070fd46270141e0183b8f24a 2013-08-09 02:29:16 ....A 132608 Virusshare.00077/Packed.Win32.Krap.ih-8f71393fb90a0350ac8039f9603a6707a4493d8b0792553be85b40eb8a08a060 2013-08-08 04:12:36 ....A 241664 Virusshare.00077/Packed.Win32.Krap.ih-8f7b10ebcc67bd5b71f60edd713dd26f5c9d215daef1071358dc208d8b0c5bcc 2013-08-08 02:11:16 ....A 64512 Virusshare.00077/Packed.Win32.Krap.ih-8ff4a7042a4fc6283cfcda570ccaf418ddca65ace8a82654ce41b67b73700c7f 2013-08-06 07:03:16 ....A 178176 Virusshare.00077/Packed.Win32.Krap.ih-b35bf110d3d88657341f76da4196b0bde3d07e4ffe4df9c52d04ba7235ce370d 2013-08-08 14:45:52 ....A 245760 Virusshare.00077/Packed.Win32.Krap.ih-c0f01db8717f3e725776572db672c5ca55a97c94b364d3ef921a286a7bd4d319 2013-08-07 15:11:40 ....A 218624 Virusshare.00077/Packed.Win32.Krap.ih-c2169761f54a3449859c5e2d982329ff73672a35ce7889c3c68e1c2a7d86ea55 2013-08-05 20:28:48 ....A 223232 Virusshare.00077/Packed.Win32.Krap.ih-cb42486b768210c9da5a7e291491e33e72b23377d66ceca97e762c945a12175f 2013-08-07 20:02:22 ....A 64512 Virusshare.00077/Packed.Win32.Krap.ih-dc0cd99cf458902bf2db42421af5e6133318370e63ac76b79fd9444e6fc4c9b1 2013-08-05 18:18:48 ....A 428032 Virusshare.00077/Packed.Win32.Krap.ih-de727559f81c45ee09261fd05599580df826f6c7d967cfe6e8c5dfccdb47d4f9 2013-08-05 19:34:46 ....A 64512 Virusshare.00077/Packed.Win32.Krap.ih-e2973f5d3d745a8b5496b0cd74e54c11624c130b08ce18dedc31f84372da4fb5 2013-08-07 15:50:50 ....A 178176 Virusshare.00077/Packed.Win32.Krap.ih-eb3f9344c6b4c7eb788f0733de41a32bf348a260ad2f9bb4b1f57b0f4c265830 2013-08-09 07:54:58 ....A 38935 Virusshare.00077/Packed.Win32.Krap.ii-7f3e8f9380aeae4b6bbbf9674029cc6185080237e145eec8dd4bcdec12d15e9d 2013-08-08 06:29:42 ....A 38922 Virusshare.00077/Packed.Win32.Krap.ii-8f9c5beef11a94024581f074de49bafc2b95eb8bad35fd9908c28b68a0870a94 2013-08-07 00:26:56 ....A 98304 Virusshare.00077/Packed.Win32.Krap.il-0f2ab2fef93171726da4c315ad44211654ae2582231f726a2bee51e3041f1a08 2013-08-08 01:18:16 ....A 2675712 Virusshare.00077/Packed.Win32.Krap.il-7f995f7db62978721aa583a82f3f51e862161ddf5cf01f15d1f2f7fe505c0eb8 2013-08-08 07:46:26 ....A 118871 Virusshare.00077/Packed.Win32.Krap.il-7fb12c3a800c27372954b0141ce33ba25095ec06230564bf8ac49fd105e1648f 2013-08-09 09:58:40 ....A 3075075 Virusshare.00077/Packed.Win32.Krap.il-8de5df94c6ef8c87d955e814dc10bc8d53cdbb913b8725d15a699291610e18d1 2013-08-09 02:05:52 ....A 165376 Virusshare.00077/Packed.Win32.Krap.il-8df41ac732578021095c4ad0bbf85bcb4aa144d6962f49ca5a05e6b65e026d53 2013-08-08 01:18:16 ....A 126976 Virusshare.00077/Packed.Win32.Krap.il-8ee5de039e9c929cfabab64c324a8848b79baddba09e1e8823ebfba9371cd011 2013-08-09 05:33:38 ....A 168960 Virusshare.00077/Packed.Win32.Krap.il-8f48d6e9d1f1b0f352c576507d560859f6dac6fe4871573ae5f5dc89c6bd158f 2013-08-08 08:46:54 ....A 87177 Virusshare.00077/Packed.Win32.Krap.il-8faeca15a62cf78277b836efc0391dd7143d795b2f6dd8c00e7e77b537fbbdf5 2013-08-09 05:08:52 ....A 2833920 Virusshare.00077/Packed.Win32.Krap.il-8fd62e26a7b340100e9acdb18142a983f1a655c20065a70e9a8cffe492d3d872 2013-08-05 23:33:54 ....A 52736 Virusshare.00077/Packed.Win32.Krap.il-dfe8a5c28e928d5482f3d7e5f6f2630f4239e5282a471803c4d6aa5b8fc96025 2013-08-06 15:49:32 ....A 473528 Virusshare.00077/Packed.Win32.Krap.im-0f576099def14a20e481d3083128a00c4848d7529ce48a7caa9fdcfb30b6c988 2013-08-08 17:11:22 ....A 806810 Virusshare.00077/Packed.Win32.Krap.im-7ff175d96981ad714159beaf6dbf2effd15d338a59901fc53eeec6ba0fba83a8 2013-08-08 18:57:30 ....A 1285382 Virusshare.00077/Packed.Win32.Krap.im-8e81cc065a6080e55ff856c511cd209b3022fa5bbfee2ea1bf5a25ffbbd6d684 2013-08-07 07:12:54 ....A 8971 Virusshare.00077/Packed.Win32.Krap.im-8f739110167c1cde0ebcb5131366b28b727bda5884ad9fa2d16678df647057e5 2013-08-07 23:17:08 ....A 439060 Virusshare.00077/Packed.Win32.Krap.im-8fdb946104dd84d2d66fae92dbefc2d044c0513b8aa5949ad31e8da49f0cb024 2013-08-09 05:13:28 ....A 825657 Virusshare.00077/Packed.Win32.Krap.im-a4801d77fec50916998db4ecb489dfd67448c92203aba11c185a71e8be2bed86 2013-08-08 05:43:22 ....A 802816 Virusshare.00077/Packed.Win32.Krap.im-c04af65655b53c8ce0074f9acf5f5d133f25aac42691318341156417261b1b50 2013-08-05 18:43:56 ....A 8971 Virusshare.00077/Packed.Win32.Krap.im-d443ada22228b492c876338fd4c55448fecd0ebf69fc5779353b5b08a2fa057b 2013-08-05 22:38:12 ....A 611671 Virusshare.00077/Packed.Win32.Krap.im-df68208d0174e4816992c000e3431a9280181c30a75a32fc21222149d96af3f1 2013-08-05 17:47:24 ....A 8971 Virusshare.00077/Packed.Win32.Krap.im-e285d2879627da9084cf84ce287df109a3e5efccf0494542f16dde425dfb6eb7 2013-08-06 21:07:52 ....A 161280 Virusshare.00077/Packed.Win32.Krap.io-3dbf6063b4fbe8d826d1aa685c0c5191d511aed8d14a5165079813cac9fe27e3 2013-08-09 11:06:34 ....A 123904 Virusshare.00077/Packed.Win32.Krap.io-62f2360ff25c738cf3ced2d687ba35a8df7a74de6a567d098cf26959d50dcbe9 2013-08-08 05:38:00 ....A 119296 Virusshare.00077/Packed.Win32.Krap.io-6e787208ddd7f216fafe40f549d08c10e5380c85b513c32261b2eb1c557762aa 2013-08-08 21:48:30 ....A 107520 Virusshare.00077/Packed.Win32.Krap.io-7f231bdd307d7e864be79211b85b178b9d04e93f6600b5c7a865c475496e6de6 2013-08-08 07:33:20 ....A 115712 Virusshare.00077/Packed.Win32.Krap.io-8e9b98e7c744bb81844a7d9224baa064d3a3dc49dfeb87ad2daa7f66c9514676 2013-08-09 06:38:44 ....A 161280 Virusshare.00077/Packed.Win32.Krap.io-8fa45aec2ce8aa6769207955e6d63c2e929cb8e4e97aa7ec75cca428a49b20f5 2013-08-07 00:59:48 ....A 112640 Virusshare.00077/Packed.Win32.Krap.io-b4a8bee01644b0ad5b158a2f6fe58a4d6ac0f9213c0285e8e75324bb72ed2043 2013-08-05 17:44:02 ....A 158208 Virusshare.00077/Packed.Win32.Krap.io-bccf9dc9ed10fac9b214b5ba4c030d46f898778ba27be640fd357eced9f76d06 2013-08-06 16:13:38 ....A 46080 Virusshare.00077/Packed.Win32.Krap.is-3c13ad213e28f92d89c53d9467df1555436a914c9e0d7bca884f9c1456f561f1 2013-08-06 16:44:12 ....A 54784 Virusshare.00077/Packed.Win32.Krap.is-3c49dce30016318585f5849fa38562a9607aea1daa211d6152fc882e51bd5c42 2013-08-06 11:34:36 ....A 394752 Virusshare.00077/Packed.Win32.Krap.is-62a1c98c55ad1712719678924ff4c507a122d6e49383620f99f5179290263a36 2013-08-07 08:37:38 ....A 378880 Virusshare.00077/Packed.Win32.Krap.is-6b1fda2bedca6f9e994d6a9884867e8f5061b5de100287365aeeea077aa1b789 2013-08-06 04:36:44 ....A 45056 Virusshare.00077/Packed.Win32.Krap.is-b1ec0dddd4d256c86f99311f714d1681bc0c5a85752c7481da1fe4df3c10aff0 2013-08-06 09:14:54 ....A 475648 Virusshare.00077/Packed.Win32.Krap.is-ddd01b4f4170f79a1be2687914eb35cedde0ad2fba23f7e31e41a78102fb4728 2013-08-06 16:12:54 ....A 378368 Virusshare.00077/Packed.Win32.Krap.is-e160a73232da2b64014906503b1a1553092593e0d06e170f3a0def256370bba1 2013-08-08 04:49:20 ....A 142538 Virusshare.00077/Packed.Win32.Krap.iu-0569b93e624dfc413012148a83af3eb585d1cdad1650a107cd43045b75609b73 2013-08-08 14:32:12 ....A 337568 Virusshare.00077/Packed.Win32.Krap.iu-06f25c5a73a781e29a7117cccb91855fd84c794ab069c14a7dd11c9b6153153e 2013-08-05 21:38:12 ....A 27672 Virusshare.00077/Packed.Win32.Krap.iu-0826b9a3d49a06beaa51654b59af03974fdeabcc1c20d0fa7d3de74565a6376b 2013-08-05 21:42:52 ....A 88064 Virusshare.00077/Packed.Win32.Krap.iu-08944397b79efef803d23cc2de06cd721d12e46c5b7a5c1a37a5c1f5b1cd754a 2013-08-06 11:07:44 ....A 204288 Virusshare.00077/Packed.Win32.Krap.iu-089e0c72a738260288db7ef24d9d94f7786a7d386ec7765e296b92303ec00d52 2013-08-05 21:51:36 ....A 49136 Virusshare.00077/Packed.Win32.Krap.iu-08d22a0fb7c412258af30db19d56c6b334bc8828a743bcc28cdbf6c7bbae911d 2013-08-05 22:49:16 ....A 315392 Virusshare.00077/Packed.Win32.Krap.iu-095dfd0cb515510223895a7a0f9592890e7c619e4d6a88d64281f30257650ba1 2013-08-05 23:00:10 ....A 60968 Virusshare.00077/Packed.Win32.Krap.iu-09a8696705339f351f716d85522c63231e5ac9b94fb27b75af79b72dbdeff615 2013-08-05 23:03:18 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-09b111f4b9ab2c7078c2bcf1fbf710d753620d49c9dbe69076c1ee0ef8a2d8a2 2013-08-06 13:34:06 ....A 123904 Virusshare.00077/Packed.Win32.Krap.iu-09b51a498a37802fe408c290d6f83ec91fee46e2ee2be8fd1dd49130c654eb65 2013-08-07 20:51:44 ....A 282088 Virusshare.00077/Packed.Win32.Krap.iu-09b9a2172359ce1d0779e49f81f789dcadc89c1041baa12575e93970388159d4 2013-08-06 13:32:14 ....A 279592 Virusshare.00077/Packed.Win32.Krap.iu-09d81db2cfd05b496786411fed23d0138742a52bb97cc717e42c873912054fc0 2013-08-06 01:42:54 ....A 285208 Virusshare.00077/Packed.Win32.Krap.iu-0b06ededa7d883d2859b0d8eb3b354735124edbf784affdc74963672639352a8 2013-08-06 01:54:26 ....A 30248 Virusshare.00077/Packed.Win32.Krap.iu-0b222e1762503a865911ddab45da6d94f7041fe50e6e1116396ee9c04c97c309 2013-08-06 01:56:28 ....A 26648 Virusshare.00077/Packed.Win32.Krap.iu-0b59c41642aac0f0e12bb3a396709d2b23ff031bec7cd99f68584725b28a0a7f 2013-08-06 02:16:22 ....A 16896 Virusshare.00077/Packed.Win32.Krap.iu-0b966d8698ad8b7e376776cd121ddea3cd8230878fc83c2685efe0496bc5fca9 2013-08-06 04:01:10 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-0ba9d0b63cb73170eeb40bd81350121688bdcca09c75a782cd8582ef1ba53842 2013-08-06 04:42:22 ....A 24080 Virusshare.00077/Packed.Win32.Krap.iu-0c06e0ad58603527d4483237aaad4f5961f8aa47abaee6ef014988b7ef760ddc 2013-08-06 04:54:42 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-0c2ed9a0ad477c3d739050d0d4f39f3057222de42766631a4b1a8456fb623444 2013-08-06 06:33:42 ....A 39936 Virusshare.00077/Packed.Win32.Krap.iu-0d17296585c17d296f358c0fbe3bd8d8df07fe9657727c49e69e43c0ded35bb6 2013-08-06 06:13:32 ....A 36904 Virusshare.00077/Packed.Win32.Krap.iu-0d1b9604f3255cc1eca0d1f590aa8d1c6dead153c6d7f23466ac6e5516f6bf0b 2013-08-06 07:06:06 ....A 224808 Virusshare.00077/Packed.Win32.Krap.iu-0d9f6d3d91608dbb7c85204f2f4327b92d15392850d17dd763070329e4b266af 2013-08-06 07:44:16 ....A 37888 Virusshare.00077/Packed.Win32.Krap.iu-0dfddbeaec8cf6cf201352f217c69cca7c92a0c389ea1d6179e4ebb07e851717 2013-08-05 19:53:56 ....A 218664 Virusshare.00077/Packed.Win32.Krap.iu-0e58a41891427148de21cee3888c48cd837f8e7eaf3327c99efbf74bc7ec56a2 2013-08-05 19:54:04 ....A 131040 Virusshare.00077/Packed.Win32.Krap.iu-0e5e24cf3097507b207f5cc1f223849b4f9ce962e0aad05e89254948092c60f7 2013-08-06 01:51:52 ....A 259680 Virusshare.00077/Packed.Win32.Krap.iu-0eca7a27e2704494c146cc7622956ddb939877fa928b6e8e83547ad50ad7ae4e 2013-08-06 02:02:10 ....A 210103 Virusshare.00077/Packed.Win32.Krap.iu-0ed762443728fd7359b03c8a21df74d0306007be32f6a1551d7b952a6573e827 2013-08-06 17:03:56 ....A 284184 Virusshare.00077/Packed.Win32.Krap.iu-0edde43f841cc88a093ec44d8777f0055bae53ac30086f572da2d06e1f9913ab 2013-08-06 06:26:08 ....A 127968 Virusshare.00077/Packed.Win32.Krap.iu-0efae1ff7b239ad63afdec9ba90cd4e3024e2661973f1dad9c79705491c84b03 2013-08-06 11:10:28 ....A 57640 Virusshare.00077/Packed.Win32.Krap.iu-0f30b04a4bdc2258834608a9cf77373f2b5f1a5f50642385255040e77bf1173b 2013-08-06 11:55:30 ....A 70624 Virusshare.00077/Packed.Win32.Krap.iu-0f32588a16fe388b929cb9dd6ea1171941054e0defd468555fa226ec51c833c2 2013-08-07 00:09:36 ....A 157856 Virusshare.00077/Packed.Win32.Krap.iu-0fab821c61d9ab7614d1090f201211ab3206391c4d4f2e91642e2a4916a7b2ba 2013-08-07 01:42:56 ....A 109056 Virusshare.00077/Packed.Win32.Krap.iu-0fb9955b18dff0333ca772879a7d516dc24678d1ef9b05c0dd0677c81e1057de 2013-08-06 12:27:48 ....A 110688 Virusshare.00077/Packed.Win32.Krap.iu-0fc0b003abb5fe3bccc141e782ab443a0e6fc5848c3b4c55e0b590ff703ab7a6 2013-08-08 14:36:44 ....A 337056 Virusshare.00077/Packed.Win32.Krap.iu-102512e39f4d3e053ace039ce42d65c09eb751758ea9a5b0438310e1108ebc15 2013-08-06 13:37:18 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-108cea1513944fbffdcde205fda07d86812e866bf50ee7ed2eacb9cb37c7f958 2013-08-06 17:46:16 ....A 119296 Virusshare.00077/Packed.Win32.Krap.iu-11f83c0efd0951f1a74bde867a531b3795dea8e22b313d566d3ca7dc030167f2 2013-08-06 18:05:24 ....A 40448 Virusshare.00077/Packed.Win32.Krap.iu-11f97f4d8fc40697274d47548e9159c584c19f64885901f29db706f421d47740 2013-08-06 19:17:32 ....A 299168 Virusshare.00077/Packed.Win32.Krap.iu-1276c098b865db5cfd9876479312793c5a0679a0cb126cdda429741c065c2d9d 2013-08-06 21:12:50 ....A 26648 Virusshare.00077/Packed.Win32.Krap.iu-13073914b1f2bca72b506bd1ae2c7311f09a23dc4a2d3bbc8fe0f4d86c617594 2013-08-06 21:17:50 ....A 286208 Virusshare.00077/Packed.Win32.Krap.iu-130bd523feec548dfe4d2dc7a93790e6f21ad861a5dab1d1b4f911adb50647f1 2013-08-07 10:08:56 ....A 116224 Virusshare.00077/Packed.Win32.Krap.iu-139b535ffe8eebf76024b3c666ae9f05660dd35d237a9b391d1294d0b7f581e3 2013-08-06 23:15:08 ....A 30208 Virusshare.00077/Packed.Win32.Krap.iu-13e92207cc495168f929aedfb061df6eb19ba44fa79287ed6ce0eb1678b6da15 2013-08-06 23:17:06 ....A 17408 Virusshare.00077/Packed.Win32.Krap.iu-13ec88fab446516b2d8797b8d081223791eba52765fdab4864d9e510d9f428fa 2013-08-06 23:11:24 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-140265780b98191142cd445d62ec844d7ad289a9e21477ebd0be6bb612efe489 2013-08-07 15:58:12 ....A 294952 Virusshare.00077/Packed.Win32.Krap.iu-15b5b7c57eef63e169d5a5708e8904731301175a3a0da6d4298f9f1142040c0f 2013-08-07 02:59:12 ....A 147496 Virusshare.00077/Packed.Win32.Krap.iu-15cef64c7541d735d12c2250a6ce8dcdbe3b6000a293d406bf889008252f0b85 2013-08-07 04:19:24 ....A 17920 Virusshare.00077/Packed.Win32.Krap.iu-164a3ac80a03802bd5005958d0a97c35b4dff0928c90190a4e6feef41816985c 2013-08-07 06:09:16 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-17344454c967ec3ae4289af69012c838a935ccee365340e66921025b630510ba 2013-08-07 06:38:30 ....A 281112 Virusshare.00077/Packed.Win32.Krap.iu-1751e0cc8df347453e9890d072487abfb7f6f359879e3acad49afe83e4b4b74a 2013-08-07 06:46:56 ....A 57336 Virusshare.00077/Packed.Win32.Krap.iu-175d32cfd77b659b712f69864a29e77af14f0baad17201cc9acd0af559b5019a 2013-08-07 05:39:22 ....A 30208 Virusshare.00077/Packed.Win32.Krap.iu-175e2f3e72aa3772a550490c735ce2bc010dfbe5ffab1f7505243462516f5f14 2013-08-07 09:29:38 ....A 30208 Virusshare.00077/Packed.Win32.Krap.iu-1874f2492605eb3d61f09c2ddb35323e20ad7edf995ed3c57b393b81b48a19dc 2013-08-07 09:26:50 ....A 56312 Virusshare.00077/Packed.Win32.Krap.iu-188e3800d31bdb147ef80014416fc796dd45d5638dc9cb25a881e8109f5a2dee 2013-08-07 10:41:44 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-1943d9f4470d367c485683338921a678e5b144c8f800f9428c8e774643090a68 2013-08-07 12:22:22 ....A 30208 Virusshare.00077/Packed.Win32.Krap.iu-195c8a33dc337b4f6e45a3a32c8cd64d84973cf013d94d9ecbca4c28f965d270 2013-08-07 11:58:46 ....A 47128 Virusshare.00077/Packed.Win32.Krap.iu-19898a94e64cd112fd7cb9224e8bfc3ff264045b8c0aca033c62f6f285504f96 2013-08-07 10:27:28 ....A 299168 Virusshare.00077/Packed.Win32.Krap.iu-1a19018fa5ae221b07de71008b5e025d8afd5357d1e732f32b8f8cfe80e7b727 2013-08-07 15:01:04 ....A 60968 Virusshare.00077/Packed.Win32.Krap.iu-1a404f1a7373df8f6b50f63f8b6c65e8e65656e58ed0741474f1d1fb64896952 2013-08-07 17:59:38 ....A 140824 Virusshare.00077/Packed.Win32.Krap.iu-1a63f52c8b34d99df1d7320996a2583986cce4b049e848384d0b03058b1c6d8c 2013-08-07 17:31:54 ....A 50688 Virusshare.00077/Packed.Win32.Krap.iu-1c054cbe2416116c5292b5a2a2aa0e84385c0834a33164e7e32508fcc13a76ef 2013-08-07 17:55:32 ....A 30248 Virusshare.00077/Packed.Win32.Krap.iu-1c4eb1e7b85b50bce7fc513ec2f54d9c0850b9d6718655df77cdaf11a08dbe05 2013-08-07 17:55:32 ....A 49128 Virusshare.00077/Packed.Win32.Krap.iu-1c568cf801b67d5e72d7e5695a5df9ce970ab1b1bb07dd8fd83ed76899cb4c18 2013-08-07 22:15:18 ....A 110084 Virusshare.00077/Packed.Win32.Krap.iu-2a4cf042a515caf55d8d58edf099a547316d04cbfc14bb93bea8a48c47bb04f6 2013-08-08 17:01:18 ....A 119808 Virusshare.00077/Packed.Win32.Krap.iu-2cdb47ccbaf52d8d6b90fe8cee7ca0ff8d3c5a04e1b3f6fb8659b2af4545c701 2013-08-06 12:20:28 ....A 273960 Virusshare.00077/Packed.Win32.Krap.iu-31903ca66ca63ce8976c6eb8106bf26c4a7e123412647566bc9a72408a4d9af2 2013-08-05 21:53:14 ....A 40448 Virusshare.00077/Packed.Win32.Krap.iu-324a57173cbbb8ae1616743d55f18789e848c41647a97bcc9aa94afc3d052b87 2013-08-05 21:44:58 ....A 337056 Virusshare.00077/Packed.Win32.Krap.iu-328683f2c0cb6a02363fd6f863042c4713a39c00fba599d69900fa87b633c034 2013-08-05 22:32:58 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-32948292e2b352208d6609b29af187debb4b0d585d28543b39990a4d687f85bb 2013-08-05 22:18:04 ....A 17408 Virusshare.00077/Packed.Win32.Krap.iu-32c420c61f178e1987ceb96bb18164cd2f08c4a40ebc3f6831a2f446dbf5cf23 2013-08-05 23:15:54 ....A 222760 Virusshare.00077/Packed.Win32.Krap.iu-3368597154ada4a320adda0e22c06891dc590d37f21d6bc0921ac0977f4767c6 2013-08-06 01:36:36 ....A 17408 Virusshare.00077/Packed.Win32.Krap.iu-34509350a5d6c1cbdfeaa4c95762bbcebf9a278ec80e73aa355e110056aad561 2013-08-06 01:54:14 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-34af3684d404e579e1c95308c04f432e99de6e5e4fc8164318dc05ef0ab11803 2013-08-06 01:53:30 ....A 220712 Virusshare.00077/Packed.Win32.Krap.iu-34d8062ff76b70d0ab097c4a59e8aa6740c2531170cd2c5c3a2178f0dd480f41 2013-08-06 17:21:48 ....A 49152 Virusshare.00077/Packed.Win32.Krap.iu-34f61e15368c1f8a45a34ee9687d308833bd5fb16a0f09d83f020ad8a5560a7c 2013-08-06 02:00:36 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-353a00be671339ff9749223d12c4b128b3699da7bc935070ace14a76538e0e8b 2013-08-06 04:26:24 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-3564c6e87eb73878a3ffdc66e299a1fc4df6cad79ce3c037f86d64d8078ff90c 2013-08-06 07:18:38 ....A 280616 Virusshare.00077/Packed.Win32.Krap.iu-375e6d5c2a442217351391ee0dfaefe987afad1136ee3e983dcb5d14a5c114e4 2013-08-06 09:00:06 ....A 19968 Virusshare.00077/Packed.Win32.Krap.iu-3763c15b20fdffff7d573c29b9b7047c782ab0ca68c194829344d34a412cf1ca 2013-08-08 09:13:36 ....A 114577 Virusshare.00077/Packed.Win32.Krap.iu-37afd38bbf6a4d8d2b3fd17d8c698fbbc0a77cb3dd535bb7d6e3f476a5d45c0e 2013-08-06 10:28:40 ....A 32296 Virusshare.00077/Packed.Win32.Krap.iu-382b997fbe179159ffa24a42d0a315571f826755f34a4ba18cd8671e07296994 2013-08-06 10:45:54 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-38d812ad8df6e24df646157db8b7458bf727097c297e3f78352a510ee1d04514 2013-08-06 10:56:12 ....A 82944 Virusshare.00077/Packed.Win32.Krap.iu-396e58a7087c70ff6ab7cc6c85d5ee665d85c34c52e18b298557f0f13261cfaf 2013-08-06 11:11:54 ....A 37888 Virusshare.00077/Packed.Win32.Krap.iu-3999c474df3209e442ab5b012ba57ec80400b25c6248e354d7aecd62733a571b 2013-08-06 11:50:04 ....A 19968 Virusshare.00077/Packed.Win32.Krap.iu-39d7f1710decb6190a595affd127d142cb65fbb3a48d1caa03408535d33b6430 2013-08-06 12:27:10 ....A 27160 Virusshare.00077/Packed.Win32.Krap.iu-3a6871c860709050c551de143efd88422564dd83c2d24ea318056bd28fbbaa57 2013-08-06 15:23:56 ....A 404008 Virusshare.00077/Packed.Win32.Krap.iu-3bad2049856dea05928642307df2ccc9a86ede447ea5d5972bc097c9a7a30509 2013-08-07 07:12:54 ....A 240648 Virusshare.00077/Packed.Win32.Krap.iu-3c8007655b72535979de65ae46af97b85d583fce0825020fcceba2a5a15cef49 2013-08-06 20:56:44 ....A 216056 Virusshare.00077/Packed.Win32.Krap.iu-3d7ed0cec1195445dff0852173a27da198cabb0485480704b78580e00afc852c 2013-08-06 22:12:36 ....A 17920 Virusshare.00077/Packed.Win32.Krap.iu-3e1bd801e43e2279ce98663df548eb7404b9121974f55dee36cfd05dd52e9a1a 2013-08-06 22:22:46 ....A 37888 Virusshare.00077/Packed.Win32.Krap.iu-3e649e48fbd1c176fb3968ba64d8064f84a553fb153ca6252f6555a3db698540 2013-08-06 23:02:20 ....A 26648 Virusshare.00077/Packed.Win32.Krap.iu-3e96dc7f5edec5fb6f8d59ffd2c0ea5f1dad56a7d29bc7fb96c05256b11ac822 2013-08-07 09:35:22 ....A 173079 Virusshare.00077/Packed.Win32.Krap.iu-3e9baef23249f482e270abc58096ce2f4f00ee4fb8d73b9f752b1bd248488b93 2013-08-07 11:14:30 ....A 319528 Virusshare.00077/Packed.Win32.Krap.iu-3ea90d9432f90dbc272e1ccf3aed58560f6c4400d6dc0f0c0ef03b7a6b390eac 2013-08-06 23:14:58 ....A 16896 Virusshare.00077/Packed.Win32.Krap.iu-3ee2b5ab370fcf108b726f22cb23cbf4ba6778313b37fc9063288a561c66a3ab 2013-08-07 01:38:12 ....A 110176 Virusshare.00077/Packed.Win32.Krap.iu-3ff3d09ba7f4c94c50438578cd8cd7e6c7796afbf81c7487760b0d47354f3a22 2013-08-07 15:00:52 ....A 102440 Virusshare.00077/Packed.Win32.Krap.iu-3ffa89305de1b3d33d95f32b45a992660b95d50e877fae35a07689ccd4860ed3 2013-08-07 17:44:34 ....A 280616 Virusshare.00077/Packed.Win32.Krap.iu-4088fe36d4bdbfe159341b12e313e53bf81d53a15d486807bfbcfe2ea994f830 2013-08-07 04:16:58 ....A 372192 Virusshare.00077/Packed.Win32.Krap.iu-41128dee77e1b86c73a3a99603e7627d3867c9d30a6fd6aaff78b96d0787e398 2013-08-07 04:11:08 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-4120afdc9bc8f3f64c361ae7e713bb8599d4b7d024ac19fe502414688a9015c9 2013-08-07 04:59:04 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-41a54865b59d14963c96cdec692d777253871b7e9ca0295159ce094790fdee2f 2013-08-07 06:04:54 ....A 137744 Virusshare.00077/Packed.Win32.Krap.iu-41bf89f95b0f7e6fff3652d37818f5ca8c62ddbc063054a588cda1e5194eb046 2013-08-07 07:37:36 ....A 32296 Virusshare.00077/Packed.Win32.Krap.iu-423e6e7641c09601dcc3b1b06e165ce3eb1f363b2acb303e1d46b65bb0eb4f84 2013-08-07 08:56:22 ....A 69432 Virusshare.00077/Packed.Win32.Krap.iu-4262560fc9b799b26d8e5bceeb372cda2229ad89b39b483e5dd320aa424716f1 2013-08-07 08:57:08 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-4283757283841dd65f8f7f23d22bd96b5cc2f4ba202ad6e11d511e52a2d1a66b 2013-08-07 09:25:16 ....A 150569 Virusshare.00077/Packed.Win32.Krap.iu-4342ef687f30f5eb7637ad7e4b65a691fe4ad2176197cbad8de20efa05626adf 2013-08-07 09:19:50 ....A 25104 Virusshare.00077/Packed.Win32.Krap.iu-434a0be85b690a632e12d08de7ce56eed0b0fa6d28c9caa3a496a1d5315ec760 2013-08-07 14:05:04 ....A 298496 Virusshare.00077/Packed.Win32.Krap.iu-45262b437fb83c02098d2bb4f8e4d90b6ff4d899c7cc2db346a591efd494bccf 2013-08-07 14:28:36 ....A 27160 Virusshare.00077/Packed.Win32.Krap.iu-456ce17d022d05afdb3a5c22f287443890817bd22c07376ec1d23099ef5d88c5 2013-08-07 15:11:24 ....A 297472 Virusshare.00077/Packed.Win32.Krap.iu-4612bbd87d5b70c54e0aafddc8504f0db983846875bb95fc93771b2539642528 2013-08-07 15:07:48 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-462b0f5ade560331327e5320ea168d436bfd0fdf3c0df804dfe6ff888fdb68be 2013-08-08 00:19:38 ....A 401643 Virusshare.00077/Packed.Win32.Krap.iu-46eba185581701f918cd6ca8f64b3fd20cadbe72d135255581c092f240c4ea23 2013-08-07 17:26:22 ....A 102440 Virusshare.00077/Packed.Win32.Krap.iu-4709da8a20ec4f2afa04875682b049e362aea6386c619bfc2135bf62efdd783a 2013-08-07 17:28:20 ....A 130144 Virusshare.00077/Packed.Win32.Krap.iu-47173d49225eba059ec233044b5e1c52ddf84acf4f5b5287f63c36c5c6e0910a 2013-08-08 11:57:02 ....A 104507 Virusshare.00077/Packed.Win32.Krap.iu-5057f2635be6d92ce466c3efbf6f8618f8d8199ffbccdcd365bcc734a3b8a8b8 2013-08-09 12:49:24 ....A 215552 Virusshare.00077/Packed.Win32.Krap.iu-57a4ede7cbd4d08ce2aaa0e80be54e2b151f348cb30b594e6abc2fed88d4b56b 2013-08-05 22:59:54 ....A 147496 Virusshare.00077/Packed.Win32.Krap.iu-5c480f6b39700d8224588fbac36030d02601ca5e6889ad502b3df457aceaf79c 2013-08-06 12:37:50 ....A 107048 Virusshare.00077/Packed.Win32.Krap.iu-5c6fb269cd590139fbde55a5fdedefbafd507d269fe0027df204f3048770b3bf 2013-08-05 23:26:02 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-5cf339236f463f6aeb1dbbb885bfb971a9daf917037c24a875c3b31bff5cc86d 2013-08-06 00:38:34 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-5d651fa7bbbe8d8cfcbdd43ddfb2c624b788e3c156a80188895fa281b52f85ae 2013-08-06 01:53:52 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-5dd9132341a97a07a22ae67830c0931c948c618ef7ba1d7aa547706481cb3ea8 2013-08-06 01:52:36 ....A 26648 Virusshare.00077/Packed.Win32.Krap.iu-5dfbaf103bff907d9f44af9dd474ad7803e4c39bde33b0790c1f64ff743e1626 2013-08-06 01:59:20 ....A 305680 Virusshare.00077/Packed.Win32.Krap.iu-5e5b2abeeb4687518a983c36633dc3648a0dec130e809b3ad5c752545e8720a4 2013-08-06 05:10:42 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-5f7749a1c129b3c08cd09820b5b3cf155ac3857a28e18fdcd09b78249a81031d 2013-08-06 06:42:26 ....A 50728 Virusshare.00077/Packed.Win32.Krap.iu-5f802260b519a5454723356d257e9c1dab257463e114de10d113a6575f93b319 2013-08-06 06:14:24 ....A 102440 Virusshare.00077/Packed.Win32.Krap.iu-5f8086415c227e8c12b5231f692354153c9c421abdfe9dd68717523bebe0df99 2013-08-06 06:38:40 ....A 75832 Virusshare.00077/Packed.Win32.Krap.iu-5fabce0ad39f8793283c0786dc4c1b72c13dbaf9dd0cb7ba3d670b5f44540d86 2013-08-06 06:36:38 ....A 286208 Virusshare.00077/Packed.Win32.Krap.iu-5fb3112cf1eb53f1a0d479acca57c17a1d3e577940a6fcb05a0ab31711c3b218 2013-08-06 06:28:14 ....A 400408 Virusshare.00077/Packed.Win32.Krap.iu-5fd2daa1073706fb3ae93af7ab5f2e4e4aebfc2ce2156671e046f085d919ffd5 2013-08-06 08:39:22 ....A 43032 Virusshare.00077/Packed.Win32.Krap.iu-6059678fe66a1b71efe8499a17277e8f371d10a41f57fe6d645f818c347ec70b 2013-08-06 23:09:18 ....A 110688 Virusshare.00077/Packed.Win32.Krap.iu-6077ccc1bfc2cf95a54ab264f718812937b99a0bb33d9d79fb4eaa4493844b43 2013-08-06 10:26:20 ....A 30248 Virusshare.00077/Packed.Win32.Krap.iu-60b830d98301878dd75a15f7a9079d6f97140486b6d6a8a32291ecdfae686e5d 2013-08-09 09:59:20 ....A 237064 Virusshare.00077/Packed.Win32.Krap.iu-61b393add8aad8d7a14d1ac4bab5df95741755fdd0f98d64f99d9bd806b7917d 2013-08-06 11:49:40 ....A 102440 Virusshare.00077/Packed.Win32.Krap.iu-628527be2f5ea5635178a4c4d796f5af6cc4a8347abe87c9fd1098bf2d95beca 2013-08-06 12:23:48 ....A 114688 Virusshare.00077/Packed.Win32.Krap.iu-62d252f02c69648a5ac73277bc83f94c22f5039cc3dab8179187f81c1fd50ede 2013-08-06 12:35:24 ....A 41464 Virusshare.00077/Packed.Win32.Krap.iu-62ee446cb1071bf3bf8af3c28fc860182c6afb8e1ca913c8e0e28d94a2c13d3a 2013-08-06 12:59:12 ....A 19968 Virusshare.00077/Packed.Win32.Krap.iu-6336dcf6e1e4c7b23ae728a02607e137cf3b4a4c7bc6345ad9601a05f0c54cbc 2013-08-06 12:46:40 ....A 30248 Virusshare.00077/Packed.Win32.Krap.iu-6358b461e2c0ff3b131a64b752a4793af9da51e9ee9334adc503c6a41133f892 2013-08-06 16:46:48 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-64f579fd5727e51f5a6f2843ab7682a82ea7c453dd4ffd0553678ef5b1f4d716 2013-08-06 18:25:20 ....A 48136 Virusshare.00077/Packed.Win32.Krap.iu-65339e56fa9d76102009ce813ca6833227d7569f1e1b77ce3f47d2309c2498fd 2013-08-06 18:05:58 ....A 183272 Virusshare.00077/Packed.Win32.Krap.iu-653558147e3a4934065aa9f8033f01ab44bd04afa08cde8481217fa6a0617a45 2013-08-09 06:43:12 ....A 215566 Virusshare.00077/Packed.Win32.Krap.iu-65ea377134b55d5331a9f70ea17b7106fd6fdc9ba073a1408a6395324442b145 2013-08-06 21:17:52 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-65eb9a65e143dd0ab58690c1132e3c45e2ae0055027ecbe05051dad94c0a9c28 2013-08-06 21:16:02 ....A 26648 Virusshare.00077/Packed.Win32.Krap.iu-65ee5b3cf7f1f061226fe2eaf6bb31b3a693a896e53ce7a7134fb5c89456f013 2013-08-07 09:18:58 ....A 51752 Virusshare.00077/Packed.Win32.Krap.iu-662b534cdbac850633ec91b6f03d8b4e8dcee900f0524b41b9e6bd3271f178d5 2013-08-06 22:03:22 ....A 41976 Virusshare.00077/Packed.Win32.Krap.iu-668333af6550cd117007c2e1fb9664b4c80a9a16a81b5d3473431f879dfeaf59 2013-08-06 21:46:36 ....A 297472 Virusshare.00077/Packed.Win32.Krap.iu-6688ccdfea6f73e1594a63757ccf909792dd45161a0aa1fd1174024ce17c3ce4 2013-08-07 14:25:52 ....A 323624 Virusshare.00077/Packed.Win32.Krap.iu-67a3d59613be5ea68b0b66a0faec82b57f7fb450dd8ad7506c1d612353d4a315 2013-08-09 07:22:54 ....A 96296 Virusshare.00077/Packed.Win32.Krap.iu-6815f9529a335faa47da05be68321568fbc2235ccbdd14a72eaec8769ade61d2 2013-08-07 01:32:14 ....A 24080 Virusshare.00077/Packed.Win32.Krap.iu-68388d6050e8490215ff4fa697b895337f8dfe191ca9194da88b21d18a6ddedc 2013-08-07 01:47:44 ....A 50728 Virusshare.00077/Packed.Win32.Krap.iu-68a3b11e4565907b3b0bad24f6255c1ffe017cae8a2195b1116e75aaeaa09ee2 2013-08-08 00:09:04 ....A 262112 Virusshare.00077/Packed.Win32.Krap.iu-68eaf6ce6c42db6c48fc574263eff8df6ae945dee9b447f809f96585cfd1276f 2013-08-07 03:54:28 ....A 150569 Virusshare.00077/Packed.Win32.Krap.iu-692ec5d5f4f29e9255f5c99a2e3645414cd210edad7ae4b583c6c1d70ba6e960 2013-08-07 03:54:44 ....A 197176 Virusshare.00077/Packed.Win32.Krap.iu-6958da0c98f2d18992232520293ca45559edad23e923daa5980bcbc4e9a9cf7e 2013-08-07 05:03:24 ....A 44032 Virusshare.00077/Packed.Win32.Krap.iu-6a1614260e5de47dd91ecb77163a8bbe962cd7bb834b330da56c7442117e5b34 2013-08-07 06:04:54 ....A 46120 Virusshare.00077/Packed.Win32.Krap.iu-6a5717e83d093f44ad3ab6890b7b8f78f23166aa63fd45f4ae2bb5328386d090 2013-08-07 07:00:56 ....A 289816 Virusshare.00077/Packed.Win32.Krap.iu-6a7648f196df34661fcaa491806041c28d32ba95418c04f979757513925b88e2 2013-08-07 05:48:40 ....A 112640 Virusshare.00077/Packed.Win32.Krap.iu-6a8be1f80d78ee6eb22c3a88e5da4368d654c47867b3fbf590020eb9f4024892 2013-08-07 09:19:28 ....A 30208 Virusshare.00077/Packed.Win32.Krap.iu-6bd1e81fb5a2230ac04f0df0940e9e7d622d9d016a28e7940433c2cec58ccec4 2013-08-07 09:37:18 ....A 294952 Virusshare.00077/Packed.Win32.Krap.iu-6c8c5f39b732aed1e86b76c2eb3321103bf81e54beeaa4d584f87304004752ae 2013-08-07 10:41:48 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-6cf0cc6b191bb790e84b6a56ab0642386484ba92420b30fdcd0bf41025a4c1ef 2013-08-07 11:21:30 ....A 291336 Virusshare.00077/Packed.Win32.Krap.iu-6d544b6d0da4cf223ea987040b1aff41f45574ebaa97bfddb5bf5512333346b5 2013-08-07 11:42:36 ....A 261216 Virusshare.00077/Packed.Win32.Krap.iu-6d73b22bad06f36b31cec86af2ba62b9f3d0ead5c1a64d8a5421836134e62601 2013-08-07 14:56:08 ....A 44032 Virusshare.00077/Packed.Win32.Krap.iu-6e688252fc499169e4cd1085ed0ef186712ea2e64b94ad9b36486a306ca8be62 2013-08-07 16:39:22 ....A 400408 Virusshare.00077/Packed.Win32.Krap.iu-6f3cbb2f9afec3dc82da0d6faeafa09c8a6bbb1dea7b79a0125dc000fad7b684 2013-08-07 17:31:50 ....A 17408 Virusshare.00077/Packed.Win32.Krap.iu-70239aebda92b967e0a047b26381b54d64709033fb54f4b80922f5c3aa835589 2013-08-07 17:58:16 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-704e15065d103d1c5ae44eb604ebfd161cf5c7f70603601c66e0f653e31e37a1 2013-08-07 18:22:54 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-7066d0745d2abf475cca2e25cce464fa18e4daf5968b296829ee72f6fc3a23d3 2013-08-08 14:26:08 ....A 51240 Virusshare.00077/Packed.Win32.Krap.iu-724803ce4e8e5ab7620769a61cf6a04c23088edf416494d36ddfbdb4c6060a28 2013-08-08 09:33:28 ....A 240295 Virusshare.00077/Packed.Win32.Krap.iu-731e2ded4ebda4a3c2899cd50314924fe1650ee18eb610cb7e99b32eba23e19d 2013-08-08 11:33:34 ....A 17408 Virusshare.00077/Packed.Win32.Krap.iu-744adfe72aa139fa3fb747dc8a0b7f7ddfea2d8a9e15969a86a45779fb4e33a4 2013-08-08 16:26:58 ....A 110343 Virusshare.00077/Packed.Win32.Krap.iu-7d848cd473b520046e8e905c232377b253b3dab4dbfda2e9d978a3c9749c487e 2013-08-05 21:51:32 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-848a7e2fee2876ddf4639c22884c47fbd15309b5f234f44a6ce795da50c51d60 2013-08-05 22:35:42 ....A 36904 Virusshare.00077/Packed.Win32.Krap.iu-855451d63a1a57c4d1ee0afd572d827d4497e3de2b43bab5cd2d7143cbeffaec 2013-08-05 23:27:12 ....A 78376 Virusshare.00077/Packed.Win32.Krap.iu-860562df5502cd198c3dd61e54ce9ad59980840dbb45d6442bda39a30b663631 2013-08-05 23:26:00 ....A 26648 Virusshare.00077/Packed.Win32.Krap.iu-862192d7fc22bb94f2afa988b371aa7621942d8ef3fac8a4fc9fb043b7ef092f 2013-08-06 01:15:58 ....A 262656 Virusshare.00077/Packed.Win32.Krap.iu-873461dbba1e00811a04df08b0616169244b2e99c776bc24b4a5d6840fbcc775 2013-08-06 04:24:40 ....A 26648 Virusshare.00077/Packed.Win32.Krap.iu-88542bcf54d0a2e94b4b10882ff948f2de04d17b871597dd3b0ffcce9bd5bc0d 2013-08-06 04:51:58 ....A 26648 Virusshare.00077/Packed.Win32.Krap.iu-88b3cfcb7ba33080ca5a1e9e33b96ddde4448aab2bf987f9a6eac625abcad138 2013-08-06 05:46:44 ....A 253928 Virusshare.00077/Packed.Win32.Krap.iu-88f5afedfffae316c03ea6861010aea9e36abf85cc157d4969dab8d1bdc8a4f1 2013-08-06 07:22:22 ....A 120344 Virusshare.00077/Packed.Win32.Krap.iu-89bd7ee79428d10bacbb04082d13819e4ff60aed7388ea58ffeaaa1c69413800 2013-08-06 09:11:54 ....A 286816 Virusshare.00077/Packed.Win32.Krap.iu-8a16d66653bce48958cef36f36fafdbc7ff3266283290ca167db0f28e92981ca 2013-08-06 23:06:42 ....A 112640 Virusshare.00077/Packed.Win32.Krap.iu-8a6e269d6b984d003802947e8dd355c9807a6927d1f1c1afc94bfd09e5d40847 2013-08-06 09:12:50 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-8aa2ae3f16f590b948b97cb9d25880b0e09970ee3025b04936de2ed15a9585ee 2013-08-06 10:45:16 ....A 194104 Virusshare.00077/Packed.Win32.Krap.iu-8b24b8e247627dd8365ed1f2c3abe39c8238287b25d66e9b2cb205f9206e20d7 2013-08-06 10:47:38 ....A 297984 Virusshare.00077/Packed.Win32.Krap.iu-8b4718d0eb91e7253662b253d18522d5d85fd783e9aeefe5c8088f9b71c906aa 2013-08-06 10:48:14 ....A 286208 Virusshare.00077/Packed.Win32.Krap.iu-8b5d2e44f3ddbaacff9b785ad859bfb11b6595b27f8f0b047f751a0f61da9213 2013-08-06 11:02:10 ....A 30208 Virusshare.00077/Packed.Win32.Krap.iu-8bc1822b8f493a37667d60c2e1737882157be559168223d95a6561b71bdeac21 2013-08-06 11:00:56 ....A 40984 Virusshare.00077/Packed.Win32.Krap.iu-8bc1c72a6f081cd1c1365993ac5b5b14b21a92ba92908c147499d1028f5d6b7d 2013-08-06 11:02:10 ....A 44032 Virusshare.00077/Packed.Win32.Krap.iu-8bdc3164a121ef28e3efedf905de2e33b6ba4bb510e547a6f94a020a5db9b4db 2013-08-07 01:24:34 ....A 70656 Virusshare.00077/Packed.Win32.Krap.iu-8c58c3b23d8b358d917bcdf76a6eab15aefc4dbed5fc5baff389991726f5ff26 2013-08-06 11:43:14 ....A 26648 Virusshare.00077/Packed.Win32.Krap.iu-8c5fe79423a6aca80a5ed2a306b1ccc6790dabfc8072aa6101b5515b8fe8f30e 2013-08-06 11:16:26 ....A 116495 Virusshare.00077/Packed.Win32.Krap.iu-8c620c60103c196c1de27521960b81379d87166c1f64ada9a1d224b12ff2a632 2013-08-07 01:24:44 ....A 110176 Virusshare.00077/Packed.Win32.Krap.iu-8c669f8ad55214219010a2a270df0d480294abfc6b273d538efb59ea9c8dc5ef 2013-08-07 02:03:56 ....A 276576 Virusshare.00077/Packed.Win32.Krap.iu-8d55f77540b28352305846de6689f8ffde2d3ac26c4a799340a049b3265d1583 2013-08-06 12:46:48 ....A 276576 Virusshare.00077/Packed.Win32.Krap.iu-8d5f9608dcea485ddb5db43c10dc14b1ba98919b7c57fc62f228ccc298128ae8 2013-08-06 13:46:20 ....A 400408 Virusshare.00077/Packed.Win32.Krap.iu-8d94d8ade0851a36e8e0a55d52b68ff86c213b0773da22be673c8454a1642111 2013-08-07 01:53:30 ....A 318504 Virusshare.00077/Packed.Win32.Krap.iu-8db18881e0e9e38c44793194256e23aa498a38a83c696de686364cd6444174b5 2013-08-06 15:34:34 ....A 185400 Virusshare.00077/Packed.Win32.Krap.iu-8dee5de7169e3c1bc1b21770c8f1b6affb997aa378b2157975f9feade3cdca80 2013-08-06 15:11:40 ....A 286208 Virusshare.00077/Packed.Win32.Krap.iu-8e140423041f4ef952abde6683d9b471d95963bd56a76a0eca883e5b8b5089a7 2013-08-06 15:49:00 ....A 32296 Virusshare.00077/Packed.Win32.Krap.iu-8ea9c1c3ecfd5af821e720628a6e3a48b09489ee7b71b47ad69a16ccc422eb2c 2013-08-06 16:19:30 ....A 353376 Virusshare.00077/Packed.Win32.Krap.iu-8ece5d79e6ac36e972bd4a92bf976ddf5fbea67bef69feab9b5a9d205e5def97 2013-08-06 18:06:06 ....A 187944 Virusshare.00077/Packed.Win32.Krap.iu-8f55f1491c6957a8fd13dffdf67063e0a37ae934332374323d82465f4baefbc1 2013-08-06 19:13:22 ....A 297464 Virusshare.00077/Packed.Win32.Krap.iu-8ffa1dd1d3c3e18929d7e73f6af2c296ad137b4f30b229f384a8d93c6ed2b897 2013-08-06 20:46:54 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-9044b8dcfdaf202d187f36375d799720546b22ac6323f2e5d3f346e5eb1edd14 2013-08-06 22:03:40 ....A 40032 Virusshare.00077/Packed.Win32.Krap.iu-9098d5a4b5c0603c17d9af51aa1677dd9b049348f81d1c1ed2a7528086d4f366 2013-08-07 13:59:50 ....A 225288 Virusshare.00077/Packed.Win32.Krap.iu-91b23c6592cfdf9ba26ffe134c276253430518d4fa0302efa06bff676d808068 2013-08-07 01:10:58 ....A 404008 Virusshare.00077/Packed.Win32.Krap.iu-91d5c37a4df0e225c41ed837c8bbdaa7c895e6389803e12004d5c5a2d8e079a9 2013-08-07 01:43:02 ....A 48136 Virusshare.00077/Packed.Win32.Krap.iu-92151e0aaf784b5795efbf59a1db746264852c5ca84cb352c19fab7220098509 2013-08-07 02:05:10 ....A 27160 Virusshare.00077/Packed.Win32.Krap.iu-92a8259bd1418a6f7657e91c82957a3ace711dc2f0dc39c5f969dcdebd250b60 2013-08-07 18:34:28 ....A 239624 Virusshare.00077/Packed.Win32.Krap.iu-9356ac1a1eb7f21c13e0f8bd523b7f3487d2084590d142619b1fd4d45e81e43a 2013-08-07 04:58:58 ....A 236552 Virusshare.00077/Packed.Win32.Krap.iu-939ac28cf44f6ae16bd455e04b961a670424d3125fb4083fc6c06722c19976b4 2013-08-07 05:48:36 ....A 50688 Virusshare.00077/Packed.Win32.Krap.iu-93fa11251f54cab8002f769c5488b94aab65a9a85b89d4f736e2e68fec6e5430 2013-08-07 09:12:40 ....A 327680 Virusshare.00077/Packed.Win32.Krap.iu-957f420bd59e72634d2b00b30baef8ddf6370ef0c7354791f11461cf7f33a196 2013-08-07 09:29:40 ....A 40984 Virusshare.00077/Packed.Win32.Krap.iu-95a8cd1f6d8dd7ebdf1e5c61402ee83dfc81fc3a46753fd8548f95bb6a1ad835 2013-08-07 09:42:50 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-963f867057720575d831ae160e6c0e6a1346d2649a1ab8eb5d6d84f6520bfa63 2013-08-07 10:34:20 ....A 88568 Virusshare.00077/Packed.Win32.Krap.iu-965eaab942dd48307b9775d1f39b3cad44851cfaed21fc8591baf6af97ecae90 2013-08-08 04:18:54 ....A 23598 Virusshare.00077/Packed.Win32.Krap.iu-97054408bda79e5842b939a90b0a0f822bab23de2032190afcd22fa5752cebb0 2013-08-07 14:28:54 ....A 305680 Virusshare.00077/Packed.Win32.Krap.iu-98481f9c8a214a1a471ce3fed096b5682687b72fc237eb6fef6a2b97f167f7e8 2013-08-07 16:30:04 ....A 27672 Virusshare.00077/Packed.Win32.Krap.iu-98e0cfc7923efb38353aa4a908e275ba71e8fc8f99b241245f81e6291a5daf70 2013-08-07 17:38:52 ....A 53760 Virusshare.00077/Packed.Win32.Krap.iu-9975e9026972451f89fab6384bc3634e78acd79571c8872010103ea2087fb7aa 2013-08-07 17:59:32 ....A 58920 Virusshare.00077/Packed.Win32.Krap.iu-99eb2dfe107de9aa3f9d162dd3154c6acc092dc4533382d03eaebf40c50a9370 2013-08-09 07:34:38 ....A 304608 Virusshare.00077/Packed.Win32.Krap.iu-a562090179cf63c34a50e998360fcfd565584dbbeaef73efd0e6f9783ce00145 2013-08-08 02:07:52 ....A 166400 Virusshare.00077/Packed.Win32.Krap.iu-a5e3f1bebf13c7985da5f7b30710f55a26b7caa856f6c21b082c161f621c5c5f 2013-08-08 06:48:16 ....A 180224 Virusshare.00077/Packed.Win32.Krap.iu-ac16ef1b50c27365abfe35e00050844f218302da9c4c93b7b33850a1176d8067 2013-08-05 20:59:08 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-ad83d1e1c298f2bee51a94683a66e481486ab888d12904b84e5eee6727a87e56 2013-08-05 21:07:32 ....A 225832 Virusshare.00077/Packed.Win32.Krap.iu-adba4ff865829d9d1596c903fb6e22c3940364474a9f581489fc850c72873054 2013-08-05 20:53:34 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-ae30408d899f67619ec0a974f0fcb2a317d447848d93c35f236fce15227b4bac 2013-08-05 21:45:48 ....A 275992 Virusshare.00077/Packed.Win32.Krap.iu-aea068d208ea92d97774102a3426626e80d3f61ec340faff71e77d2ce1977cb6 2013-08-05 22:16:36 ....A 25104 Virusshare.00077/Packed.Win32.Krap.iu-aefa69fe113091cd6086deee08ef1f64bf3d8d9aa912f47621dc5fdd600091ec 2013-08-05 23:01:14 ....A 26648 Virusshare.00077/Packed.Win32.Krap.iu-af46f843248c148c8b6ce269ea92a2c40ac2f27e248412953d8e7509c245c1bb 2013-08-06 13:33:46 ....A 402984 Virusshare.00077/Packed.Win32.Krap.iu-af779aa30fc7661eb6d5906be01a37591298fffb2cb05760a732d8ecf7efc372 2013-08-05 23:27:06 ....A 27160 Virusshare.00077/Packed.Win32.Krap.iu-b03390dff5965bd9c2cbf60d521bd6964538b678639e1ce4e04259ead61d1fd2 2013-08-06 15:42:10 ....A 17408 Virusshare.00077/Packed.Win32.Krap.iu-b071fc8c2a7b31abc63fca2083a8ff3f10679bd53deb48a6b84f17c63705daae 2013-08-06 00:06:22 ....A 27672 Virusshare.00077/Packed.Win32.Krap.iu-b08bf6619a32c092bf2bb080d6806a43083a74db6f5ce921bf0336ba059376a5 2013-08-06 00:43:38 ....A 24080 Virusshare.00077/Packed.Win32.Krap.iu-b0ac5d62a0366fd4270cb931c6f3e644d531ca6052fd136b964d0eed74862a89 2013-08-06 01:02:48 ....A 297984 Virusshare.00077/Packed.Win32.Krap.iu-b0d90b58a0a4e0b2d4ace55af6dcc6a193f657f4e3c1603732cd05b03bc17914 2013-08-06 01:55:00 ....A 337568 Virusshare.00077/Packed.Win32.Krap.iu-b1610e0413cd7bb21032abb2f35cfaed4e126c7edbd82cc234b6d2b7be096901 2013-08-06 02:48:30 ....A 48680 Virusshare.00077/Packed.Win32.Krap.iu-b1d1fd0e0770d7b6482545976f108253ba99db56e42790c1fd9667f175c79ca8 2013-08-06 05:48:46 ....A 32768 Virusshare.00077/Packed.Win32.Krap.iu-b29bb8a7691f8bcc94b2230db64b49e054b1f015080b0f062057572d80249409 2013-08-06 06:33:16 ....A 111129 Virusshare.00077/Packed.Win32.Krap.iu-b2c3b79a025198e97be63374f4a44bf772879dd8e73b0ce540f32bdfc87674c9 2013-08-06 07:22:28 ....A 26648 Virusshare.00077/Packed.Win32.Krap.iu-b34f168b71be3bde70c946e19c6819f6b35237d3f7b079777f08088c5d06ae22 2013-08-06 22:14:56 ....A 226312 Virusshare.00077/Packed.Win32.Krap.iu-b3955f830da4db45ae831ce972b3f566b3e52ab59eff8cc75faaa5a78b8198af 2013-08-06 08:59:40 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-b3982c4e318a7eb63cfd87c0adf18a2c6723300c291d33a6e4b73e6e69bca1ef 2013-08-06 10:45:30 ....A 103408 Virusshare.00077/Packed.Win32.Krap.iu-b4bf75a402f6b4744b314765cda57ff6ba31def6e2cc308ca1c5accdd83be209 2013-08-06 10:51:06 ....A 121872 Virusshare.00077/Packed.Win32.Krap.iu-b4e92fcb1ca0197590c2ffa50c70ccc0e5d629303c9db2d3fe7ef4ab67cc6ab6 2013-08-06 10:58:28 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-b5433b0bd5cd926c5be3722bcf09a5412bfe9e47c7bc2e03ff49fd2b917b84a9 2013-08-06 11:55:26 ....A 44032 Virusshare.00077/Packed.Win32.Krap.iu-b56b1880d1feaab0c9df6c0c1c535bb86239c2ed74b56e3988a4dc078aba947a 2013-08-06 11:16:12 ....A 27160 Virusshare.00077/Packed.Win32.Krap.iu-b595abbfdf4481cff42645fc14c0bce3b85661a648a1d06e2ccbdb0ad4a11dc1 2013-08-07 01:45:50 ....A 54824 Virusshare.00077/Packed.Win32.Krap.iu-b5c15b2f7cb0e358f4b9d5fb93099f869544533c2034710fcafb92b885ad6e57 2013-08-06 12:24:08 ....A 32296 Virusshare.00077/Packed.Win32.Krap.iu-b5c63d7a420c1a845d995321128c7ff67694d7a7f9b5a6cb8d076fd141ddb075 2013-08-06 12:28:22 ....A 226824 Virusshare.00077/Packed.Win32.Krap.iu-b5ed5071d4d0fe8b82999a3ff08f7928b0ff539364f0c2f9dcead9dcc04eebea 2013-08-06 12:28:30 ....A 92256 Virusshare.00077/Packed.Win32.Krap.iu-b61c3ce412de893994d0e2be2a801d4d63efa6a0625276543e927b1ecc6729a3 2013-08-06 12:46:40 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-b620aa76139fb8ce6d2a41a108a54bb67b407631634e7a51ce562c3e6e4204d2 2013-08-06 12:52:38 ....A 297472 Virusshare.00077/Packed.Win32.Krap.iu-b62e370ac6ae7735ea9565481df0703f9a0382dd976f63275daee048483192f3 2013-08-06 13:02:56 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-b65bc8ec0639cf90a4a20220e5477180d0fc2f1e0ea34f445c9e46711502dd6e 2013-08-06 12:43:38 ....A 1301511 Virusshare.00077/Packed.Win32.Krap.iu-b65e83699909c9b936a8047b55defd069bb8e0c50606a2bcbb1e9d9a965dbd78 2013-08-07 04:04:04 ....A 189456 Virusshare.00077/Packed.Win32.Krap.iu-b70246b1d3707b9b125a9c665dbe57a00b99f4128cc115c96ed1035f79b353d3 2013-08-06 15:37:10 ....A 102440 Virusshare.00077/Packed.Win32.Krap.iu-b7345f8b0336ce0df7998de18b85f053c0e5d2ab639ae30baa219dce79ccba6e 2013-08-06 15:47:06 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-b7bdf0b20c768cb4240ced7025f36d6f7f56638ded376a9c2f1433433e52f902 2013-08-07 07:14:22 ....A 110688 Virusshare.00077/Packed.Win32.Krap.iu-b87c60ce2dc9a60d4b6c97c2ff2d4f6e0e2d0790346f2de5afd413a2537ecf1a 2013-08-06 20:02:58 ....A 110688 Virusshare.00077/Packed.Win32.Krap.iu-b8b520545a9880330c49f85321d077b2ba1afc19d92f13d58ebc2e57db1b6822 2013-08-06 19:02:26 ....A 37888 Virusshare.00077/Packed.Win32.Krap.iu-b8f25e1d7e873bd71596283b50795d84ae535b57336e9605b491919938b4b00b 2013-08-07 09:01:18 ....A 319528 Virusshare.00077/Packed.Win32.Krap.iu-b941b70c13a7a52cae8ec5ae6b9e60d5dbfb4d9bde24cc889aab608308b770a7 2013-08-06 20:48:02 ....A 295424 Virusshare.00077/Packed.Win32.Krap.iu-b9461a2376899e5882b264d8082afb137d6df02c8a84dd3caf937d2a4ceea440 2013-08-07 09:18:12 ....A 102440 Virusshare.00077/Packed.Win32.Krap.iu-b97a7f492848dfe6948c577afcd00827d147c60545aa85e6c17ab9b163e8bee9 2013-08-06 21:51:28 ....A 400408 Virusshare.00077/Packed.Win32.Krap.iu-b99c822e4dd4a37db99e67c18e7aacad0fc314686c8a928b28198725f61d7f0f 2013-08-06 21:46:16 ....A 30208 Virusshare.00077/Packed.Win32.Krap.iu-b9a276d139b9ab392be5368d948f725b013bc3dde08ff5448d40b265bee4aa69 2013-08-06 22:31:56 ....A 273944 Virusshare.00077/Packed.Win32.Krap.iu-b9c31f5cb252cc7b7c14a49d64e83c7ab40eb2d5a7a1da98b78460c252610b9d 2013-08-06 22:39:16 ....A 224264 Virusshare.00077/Packed.Win32.Krap.iu-b9e566caf3cf98d957c973f27881d15a402d387d0528175db5f9b3c89c4a5597 2013-08-06 22:35:22 ....A 353376 Virusshare.00077/Packed.Win32.Krap.iu-ba3decb8b8ac7aa448fa1d522203b049f503c292d3a395de567c434d9c3504ee 2013-08-06 23:17:08 ....A 36448 Virusshare.00077/Packed.Win32.Krap.iu-ba669df74d01233e8c239285d57a2784ec6412146e7c6fb182c7ccb87a86219a 2013-08-07 01:20:50 ....A 103520 Virusshare.00077/Packed.Win32.Krap.iu-bb145000ada71c60133c4e65d06a809cb094b9ef9e69c23722db7544602ceae8 2013-08-07 01:11:16 ....A 109568 Virusshare.00077/Packed.Win32.Krap.iu-bb189d884108b0cc36c24daca689520b7d35409c356819feec1d212c8b4d30c9 2013-08-07 01:12:44 ....A 297984 Virusshare.00077/Packed.Win32.Krap.iu-bb2be1ad2baed58850fa5d15f07aabb9b24a3953bd3ece5e681c40e25a1ea58d 2013-08-07 14:25:42 ....A 247304 Virusshare.00077/Packed.Win32.Krap.iu-bbcb12cb0317544814348d83eb1e28f7104af7678f3f8d6bd21b8579a56581fe 2013-08-07 01:53:08 ....A 305680 Virusshare.00077/Packed.Win32.Krap.iu-bc3700d43668ba18fffd2c716562e3b3a32f7712d9d155a28e59c46ca90eb9b5 2013-08-07 03:18:30 ....A 30208 Virusshare.00077/Packed.Win32.Krap.iu-bc608906c9fae9ad639424ebd68189ebf66049549762ea69fad4276bb095e996 2013-08-07 04:11:12 ....A 25104 Virusshare.00077/Packed.Win32.Krap.iu-bd128b893dcbb9262d4417ede3faf5d827e00702ae4fb66b680ece90bcf89364 2013-08-07 06:46:56 ....A 116224 Virusshare.00077/Packed.Win32.Krap.iu-bdb16949ada06828178c0961cdafdc435f85045463277673ba3af4e430438d2a 2013-08-07 07:37:26 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-be17e99c035f2f397a9bb36ad055a3f01f830bd7075cef12f29597268e682da6 2013-08-07 07:18:20 ....A 35352 Virusshare.00077/Packed.Win32.Krap.iu-be220f5461756a39c2b51ea57a26a5705a75672909abbba05476d364b200f99b 2013-08-07 09:29:38 ....A 281112 Virusshare.00077/Packed.Win32.Krap.iu-bf22692614305f6d138c958c8f805f3b72fb4ef721303512c455d35a98002058 2013-08-07 09:40:36 ....A 297472 Virusshare.00077/Packed.Win32.Krap.iu-bf9cda19a52bedd92d581595dbcd221f4cf7b63b3aeb79af958be972f44b25df 2013-08-07 09:39:30 ....A 30248 Virusshare.00077/Packed.Win32.Krap.iu-bfd0c06d4aa0a47f4afbb406761c53804df79aeb33e32859b7564273c03b1784 2013-08-07 10:05:02 ....A 186936 Virusshare.00077/Packed.Win32.Krap.iu-bfd601eb84b36230deb145cf593098626debc9b22d56a820a7a1a91762b7b405 2013-08-07 10:10:46 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-c017c3dd46c58684214d6b26b5d902650bcd5d9ec9975e7aaf28d451eac9494a 2013-08-07 21:12:38 ....A 156455 Virusshare.00077/Packed.Win32.Krap.iu-c048594b9ea56bbac13ea1b3e949220ad6907683185ebb716578c9eb9ba82fb3 2013-08-07 13:09:56 ....A 161440 Virusshare.00077/Packed.Win32.Krap.iu-c0ff9899c3a41045314b7a34f11ecf80475fb4c2a6580dcea4c5264c04b804e9 2013-08-07 14:23:24 ....A 201312 Virusshare.00077/Packed.Win32.Krap.iu-c11dc7ba28ceac8eced183ebfcb36802c87e4e3cb02caab983398985e02f6e48 2013-08-07 14:01:16 ....A 27160 Virusshare.00077/Packed.Win32.Krap.iu-c1216ca991b657ea9325056e79c3a07875b99c3cf0e96b06b3db0c7994029fa0 2013-08-07 14:03:56 ....A 141824 Virusshare.00077/Packed.Win32.Krap.iu-c1513e8ac27a8f753fd63bf13415a810377cbe8a87ad4c15c937fdcf7ff1286e 2013-08-07 14:01:36 ....A 35864 Virusshare.00077/Packed.Win32.Krap.iu-c151a374a91ac9488de01b3e70f49abccc41a10310798c6550b889c5fbd5cf2c 2013-08-07 14:22:26 ....A 19968 Virusshare.00077/Packed.Win32.Krap.iu-c16585bdb298ec059bc64a6480add364099ed0f9cd3324ead1429d58d176be14 2013-08-07 14:01:36 ....A 27160 Virusshare.00077/Packed.Win32.Krap.iu-c16e5181f956364aea72ee54b62c92457b7a73899a1fe3d29ae819f054aff304 2013-08-07 14:02:08 ....A 27160 Virusshare.00077/Packed.Win32.Krap.iu-c17c397d9de3e345e47272a4ac4775a7d96867da4d2b39eb152278d4f4112882 2013-08-07 14:56:20 ....A 19968 Virusshare.00077/Packed.Win32.Krap.iu-c19de44a207e20151dc12815b2a31f6a15fd6e94acad289c0154e64ea0df3fb9 2013-08-07 14:27:00 ....A 30208 Virusshare.00077/Packed.Win32.Krap.iu-c1a7334d4327816fad6f0818d4bf29b51b153ca63b73102a340ddefacddc4618 2013-08-07 14:48:14 ....A 299168 Virusshare.00077/Packed.Win32.Krap.iu-c1cbf0dbe09c4c6720a073e9408a710c4956d8bf5a559b7a9c4f58f3c0f46971 2013-08-07 15:50:56 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-c1f18a8031b137ccd3662badda3382e6184799533f9f651c09e6223779c20ac9 2013-08-07 16:27:48 ....A 123488 Virusshare.00077/Packed.Win32.Krap.iu-c264add7ca461b190c854cfe806e5e62a4d5cb99553d59df7df354096467253d 2013-08-07 19:04:14 ....A 276304 Virusshare.00077/Packed.Win32.Krap.iu-c2ab8b6331d1a99bd7c7c1f1e9ef77fdcc5ed128f25232356c17096577e0f251 2013-08-07 17:29:44 ....A 300544 Virusshare.00077/Packed.Win32.Krap.iu-c2cda5b9ea9cb85b1f7f821df89ca910c214f1a115763fc6794e385e11eeab0d 2013-08-07 17:58:14 ....A 41568 Virusshare.00077/Packed.Win32.Krap.iu-c33c9c690b97f88df0fb52cd61cf55934f99863e2b3a106e62f9f2c1b104322a 2013-08-07 18:10:04 ....A 217101 Virusshare.00077/Packed.Win32.Krap.iu-c33f257d4db3df06cbe624bc976d650929462b4c1a6c657cf159395e19586c80 2013-08-07 18:27:08 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-c353fc533761ce2342f6b37aab1f10c4b457967f2b88b02511ef4b97ea0f836b 2013-08-07 17:59:30 ....A 24080 Virusshare.00077/Packed.Win32.Krap.iu-c38c87e2db808380fcd46b226f5e7d73a307179103f124fd211a11a053c1381a 2013-08-07 18:38:26 ....A 305704 Virusshare.00077/Packed.Win32.Krap.iu-c3a432899de90c761417c871f1db004de058a8500acc7090b9a89c3db6422f65 2013-08-07 23:46:28 ....A 264160 Virusshare.00077/Packed.Win32.Krap.iu-c4249d194072c1ffaa09eb72c9453f6ead000a72fea7e7d4f673d7bdc658d469 2013-08-09 07:13:32 ....A 37455 Virusshare.00077/Packed.Win32.Krap.iu-c69ce968a362f966c13b90a15b44bb1a38592f4f747743994396c8e31721c844 2013-08-08 14:48:26 ....A 55864 Virusshare.00077/Packed.Win32.Krap.iu-d1d46704c9f50b902813fa0090ad5b19dd3705b19e1f22107ba2192c808bb532 2013-08-09 05:10:40 ....A 357856 Virusshare.00077/Packed.Win32.Krap.iu-d1e2239c2383aa7d72175ad69680d193b74ff6936063b920696f0b5a80fcf885 2013-08-07 20:15:26 ....A 276576 Virusshare.00077/Packed.Win32.Krap.iu-d4fa82c5618070258e3e92a7bf21a80114b9a0cf74b6f9d47af3272885d25b52 2013-08-06 11:07:56 ....A 121360 Virusshare.00077/Packed.Win32.Krap.iu-d7ef9c4d012f598db5225b1a03437f2e04406e9279ffc113ee57ec388a865909 2013-08-05 22:33:18 ....A 286208 Virusshare.00077/Packed.Win32.Krap.iu-d85cd68fbfb190cfaee527a0bdb7e0d83aedcaf9265212d7c6f19327d7cd8bdf 2013-08-05 22:09:54 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-d8b34e7058460c34363e8e97b1cfc4c5fbdfd5a0423e688396a274ec58af2efc 2013-08-05 23:00:04 ....A 237664 Virusshare.00077/Packed.Win32.Krap.iu-d90f2781cbc75c3cd31d72cfa1ec754205b1516218c361240fae95741a48ed29 2013-08-05 23:42:22 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-d9804d8fb465548e3985cdf6559332f0b34e933224c7cb549a583343f0bd16be 2013-08-05 23:29:52 ....A 198160 Virusshare.00077/Packed.Win32.Krap.iu-d99a55727a2037aedfb65e74e905137dcf2bc94f36aafacb260c0cbbe82cc39c 2013-08-08 00:35:24 ....A 123352 Virusshare.00077/Packed.Win32.Krap.iu-d9a436e7a42ab233a851e7cec7712c3fa2780238938a1f6a21cf225c46368013 2013-08-06 00:23:40 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-d9f7364f7cbfbd35c8c54d65545c56043b3aa3339cd0cb9f57fdc58f5ba23e98 2013-08-06 02:20:50 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-daf843577bd013852f5fdb61cf89855d5773fe7a19fb6d293f160dda40c05787 2013-08-06 01:56:36 ....A 25616 Virusshare.00077/Packed.Win32.Krap.iu-db42637969fef5f222f6c6c6d7c02881e1c5d10189b86dcd0831052395633422 2013-08-08 01:51:32 ....A 190172 Virusshare.00077/Packed.Win32.Krap.iu-dbcb1b667b68f52b52e427ed005ed7a378f9b776bf9107ab99a14e7a728a02d6 2013-08-06 05:45:08 ....A 17408 Virusshare.00077/Packed.Win32.Krap.iu-dc3630c9f73beb848ec07ade82e3ef07c7fbebdf97af7e5ebfce5961e50160e5 2013-08-06 05:45:12 ....A 140304 Virusshare.00077/Packed.Win32.Krap.iu-dc36745655ea11567ba2ac64a0fe694775d3f9963156c076579652eb14656e2b 2013-08-06 05:45:14 ....A 199680 Virusshare.00077/Packed.Win32.Krap.iu-dc61ba72d3c8c7863751b45c5dfaaa7991640108d0b3085474c273a50b0dcdbd 2013-08-06 20:20:26 ....A 30232 Virusshare.00077/Packed.Win32.Krap.iu-dc7fa18fa02d24af4680c21ca14a11523cff929d29cdd64627e74b218ea49d1e 2013-08-06 07:16:02 ....A 400408 Virusshare.00077/Packed.Win32.Krap.iu-dcf0b994e51c18fcd8a7ebec73bdf91cecde07300576e840700b67dcda9cadd1 2013-08-06 09:14:44 ....A 103408 Virusshare.00077/Packed.Win32.Krap.iu-ddbacdb6012c17c92de000e968b2c872c363fce30f67dfdac275fef6a9248881 2013-08-06 10:27:34 ....A 165024 Virusshare.00077/Packed.Win32.Krap.iu-de05910e1ea7c1eb8f3cd05756121885cb300e4bf66a20733b92c722a623ad6c 2013-08-05 21:25:02 ....A 44032 Virusshare.00077/Packed.Win32.Krap.iu-de53a8d0ae1eeaaa689f08388a5f37c189ef141bc9bd0e30f802818be4784462 2013-08-05 21:17:22 ....A 372192 Virusshare.00077/Packed.Win32.Krap.iu-de5609be06b4a9f3d13b342c174ddea5b7185883a64221fccf2086c0aeddd40d 2013-08-05 21:30:02 ....A 44032 Virusshare.00077/Packed.Win32.Krap.iu-de59ca3f60f6e0ffb850cf71bece30d5a1a8d28086ee5e9646249a839972a6d6 2013-08-06 10:45:00 ....A 33792 Virusshare.00077/Packed.Win32.Krap.iu-de7f5871a44e6cb47970d286b6b2706806360c558a8648c0b30a56fb1750500e 2013-08-05 21:07:36 ....A 40064 Virusshare.00077/Packed.Win32.Krap.iu-de853c6af609a1e2502f203bf5e942de668eb14e51aa8f4f2ef0a3d83394b9af 2013-08-05 21:21:06 ....A 163808 Virusshare.00077/Packed.Win32.Krap.iu-de87ce0ba5fa2cfcf2ebe13920496197b636f0d29c9f129efa3c2e3a3054b8c5 2013-08-05 21:15:26 ....A 30720 Virusshare.00077/Packed.Win32.Krap.iu-def90ed295be663cb6f88a6bafa0bd38ccba991ba1802c5c16907c227094fd09 2013-08-05 21:53:42 ....A 373728 Virusshare.00077/Packed.Win32.Krap.iu-df02f9da113c4426ced881913c5f25015e1ae3f88310471317f5e36056e3085b 2013-08-05 21:56:08 ....A 281640 Virusshare.00077/Packed.Win32.Krap.iu-df182347057990aabcee56694df993e00321f054f2b366468ac9254db3cc2fdf 2013-08-06 11:11:56 ....A 319528 Virusshare.00077/Packed.Win32.Krap.iu-df2c12e0c2816a48182606085228e07907479f2dceb739e25d2fcbe58a4df20f 2013-08-05 22:06:26 ....A 133600 Virusshare.00077/Packed.Win32.Krap.iu-df2f0ce20b8cbe8101125cf2155ac32ab2b2b37db4d63a99a9d1bac298b0298f 2013-08-05 22:08:46 ....A 302048 Virusshare.00077/Packed.Win32.Krap.iu-df325d72afc9c9a6a55d6f9a33481bbc43640529dd0c6476a7d70ac9f2c17101 2013-08-05 22:05:34 ....A 373728 Virusshare.00077/Packed.Win32.Krap.iu-df38f9e4d3762c22efb30062aa6111a90deee389e9d394921c9618783122f236 2013-08-05 22:37:16 ....A 176608 Virusshare.00077/Packed.Win32.Krap.iu-df4611982a2d8e6bd8a96aaf20cbac9456e9f2f4edf543edd78a7018eddd4c7c 2013-08-05 22:35:12 ....A 372192 Virusshare.00077/Packed.Win32.Krap.iu-df54047b42de015f2fab00322e5c6afe189618c05968624d66bd0a983badce5c 2013-08-05 22:35:08 ....A 400864 Virusshare.00077/Packed.Win32.Krap.iu-df5cd10efc67f82666fd83c46d1f2938d150ec557ed855d6d5fb1579400d2cd5 2013-08-05 22:41:58 ....A 39093 Virusshare.00077/Packed.Win32.Krap.iu-df6d224cafa0e12039fed4defe85d7c781ef3bba69b27564909311877171718e 2013-08-05 23:00:44 ....A 305632 Virusshare.00077/Packed.Win32.Krap.iu-df6ed9fe0d1452bb4467efe9b06eb751ba9756efe9220de1b3f9a670851c8db7 2013-08-06 12:30:50 ....A 114688 Virusshare.00077/Packed.Win32.Krap.iu-df82b38201b5b4ce84197d216b7f7c400cf21c2b74007d8edc14b0183fb6a748 2013-08-05 23:01:46 ....A 96297 Virusshare.00077/Packed.Win32.Krap.iu-df98c60e9338f0a0264c6d0d5553260b01addfdd7de06e4c83f7519ecd8efdf7 2013-08-05 23:20:24 ....A 330368 Virusshare.00077/Packed.Win32.Krap.iu-df9d4c7262a19db3dff6fe58f456ffce9aef99f1cb317a67cc51e7b423554541 2013-08-05 23:21:02 ....A 229237 Virusshare.00077/Packed.Win32.Krap.iu-dfbca70facaf9c940f31f8ac571b99ddc95ba8f74c3e5dc294181b00b27a030d 2013-08-05 23:02:56 ....A 142432 Virusshare.00077/Packed.Win32.Krap.iu-dfbe8e5af8ce1212945ec7ee85a5c0bd8ee2ddf7a71025b7acfa5e246553849e 2013-08-05 23:27:08 ....A 373728 Virusshare.00077/Packed.Win32.Krap.iu-dfc7771ab1a3b582fb3b60bae163fd9424e74f340dc8e7c5601ad7a4b8c7fc7b 2013-08-05 23:28:04 ....A 99808 Virusshare.00077/Packed.Win32.Krap.iu-dff0df6f668c9f25afca2b8ba98cfdfb75ebd0aca4536c5197b055820f30c963 2013-08-06 00:23:42 ....A 304608 Virusshare.00077/Packed.Win32.Krap.iu-e003aa8c1b4ed73f9d195bdeb9928101628c95708d6d5d4d564f29c807f8dd3d 2013-08-06 15:43:40 ....A 19968 Virusshare.00077/Packed.Win32.Krap.iu-e00bbf710b1133ea663514bce57388c92311d1ed7214b5c44828387824c04858 2013-08-06 00:27:18 ....A 47104 Virusshare.00077/Packed.Win32.Krap.iu-e02611eeaac9e3fc013cfda3aea273dcb349dc2527a7834bf2b7f208fe6ce302 2013-08-05 23:44:38 ....A 133600 Virusshare.00077/Packed.Win32.Krap.iu-e02f2ff32e68747e23f3bed331d811ff2cf72e6bfd10938e21818598c7852b9b 2013-08-06 01:17:46 ....A 17408 Virusshare.00077/Packed.Win32.Krap.iu-e045c7aaec279c845b29e4e3ad265af675c32c688bf767485f47a79b11198069 2013-08-06 01:33:18 ....A 176608 Virusshare.00077/Packed.Win32.Krap.iu-e05d8da308e2407a27dbc220a38a716fd5a91063a599a36dada4fe0ed4e6fac6 2013-08-06 01:09:02 ....A 304608 Virusshare.00077/Packed.Win32.Krap.iu-e05f9379ce18f2fa3be1f3cdcb1888da2bf6b4e7fc1418898061a2b5410327f4 2013-08-06 01:33:10 ....A 341984 Virusshare.00077/Packed.Win32.Krap.iu-e0655375285c61f42b60e100603c07fc2a245defe4e413f50d71f5f6f0642b2f 2013-08-06 01:46:36 ....A 163808 Virusshare.00077/Packed.Win32.Krap.iu-e081da9cdb8bc6140d5b9f88cabbd06e4e7ce3108f2361fcdf3d1b43177a0876 2013-08-06 01:43:20 ....A 372192 Virusshare.00077/Packed.Win32.Krap.iu-e08c8c1d1b078cf5a8285b613d942cc03050e816af6104b0a1ea72edbd23e42b 2013-08-06 01:42:54 ....A 289760 Virusshare.00077/Packed.Win32.Krap.iu-e09e5dee0d070a40f3ef07aaf15f93ffd33f44d08163eff1f926fcad6644f102 2013-08-06 15:03:24 ....A 33359 Virusshare.00077/Packed.Win32.Krap.iu-e0a0f0792cd474624cb6332f076428ada6091a9a3c0ed5bb64a7aa7ff4636880 2013-08-09 07:02:54 ....A 299680 Virusshare.00077/Packed.Win32.Krap.iu-e0a684ec45143f9aafc058099360681229441b003106ce718fe8a95e4a74722a 2013-08-06 15:17:34 ....A 85032 Virusshare.00077/Packed.Win32.Krap.iu-e0dc78ef10cec7dfbb537ce8e10b148ce6306fbc903e9dd54202a197d183f9de 2013-08-07 04:08:50 ....A 110688 Virusshare.00077/Packed.Win32.Krap.iu-e0ec9d98d9927f3b8581355b26bd5051a0bf5fd7857b997eb52f53d4679c5c2c 2013-08-06 15:03:14 ....A 26136 Virusshare.00077/Packed.Win32.Krap.iu-e0f52fd7fd5e49fa7b3a10ba3bf974c278103c62e9ba9ba4f7dcea887702d9a7 2013-08-06 15:43:54 ....A 27160 Virusshare.00077/Packed.Win32.Krap.iu-e11146b28bfc80225c832fa42e5e04a792171e6f7a52605f9c59621b6b7a2d35 2013-08-06 15:59:28 ....A 54824 Virusshare.00077/Packed.Win32.Krap.iu-e15c8f23d5b7408f2eef6eb3af66e328c65a883ee79a0b940cd03e9a98f04caf 2013-08-07 07:14:22 ....A 291880 Virusshare.00077/Packed.Win32.Krap.iu-e1f70ad49c95165180e9be5e6eb08e3cec3d9e6f61346b985a0fde61475a76b0 2013-08-06 18:08:36 ....A 40448 Virusshare.00077/Packed.Win32.Krap.iu-e1fe28147c5fc8d231c24993abee126165b60ad99dc28ca5fc0a8c936c2739cc 2013-08-06 20:04:58 ....A 130144 Virusshare.00077/Packed.Win32.Krap.iu-e26df2b9f3a4848244e4e68070021f3fcb77da9782ec6d4440924a95ab762508 2013-08-06 19:02:34 ....A 405032 Virusshare.00077/Packed.Win32.Krap.iu-e27dd7eca0156a57218421b991bdccce144e191bdd1784854978684b4468cd69 2013-08-07 09:35:06 ....A 301096 Virusshare.00077/Packed.Win32.Krap.iu-e3496ca8c945465f49b9b53e28afc32a3ef1a545dd8b349f7dbe044b8dad7015 2013-08-07 10:07:34 ....A 88064 Virusshare.00077/Packed.Win32.Krap.iu-e39e99092d86b37678dbb59d3d0eb5f3b2e922d2bdfe094207d80c7c285b2ada 2013-08-07 01:11:24 ....A 32296 Virusshare.00077/Packed.Win32.Krap.iu-e48011ed3fe94bdaf9c0813b36c6706154d07ace27ca1d799292ca037f04bb88 2013-08-07 01:11:46 ....A 389792 Virusshare.00077/Packed.Win32.Krap.iu-e4b8ecdf9024bf1f88246a8447b311053d9397b3e9669479f2577d71cd7a75c9 2013-08-07 01:52:32 ....A 87544 Virusshare.00077/Packed.Win32.Krap.iu-e54f2d54d97ad3dbb1424553b6d9dc707777085de5673d97a46d9e31e845c7c2 2013-08-07 02:41:42 ....A 110688 Virusshare.00077/Packed.Win32.Krap.iu-e5de59ff1c19a2018fcae4fa3767aad990c7b80e6283e6c0244520d804b33d72 2013-08-07 05:13:28 ....A 187960 Virusshare.00077/Packed.Win32.Krap.iu-e670846b1c2a3a184e7f6b90894a2a0c4ebaf480d8455da95f5be9c175a82322 2013-08-07 07:21:00 ....A 29736 Virusshare.00077/Packed.Win32.Krap.iu-e74e17fb3520fb89638eb6ba1f00090eb39b22cee300c7d3f60febfcebab5a2e 2013-08-07 08:15:46 ....A 40448 Virusshare.00077/Packed.Win32.Krap.iu-e787a36a625ef339c24b2f0387ba550d82b6bd51ec22c62d3ad04fb5fe1523d8 2013-08-07 08:56:20 ....A 194104 Virusshare.00077/Packed.Win32.Krap.iu-e7ce96b5133eca37286c926c56b8951c5daba0bb998cb01e36c92f543f75e4aa 2013-08-07 09:08:46 ....A 395288 Virusshare.00077/Packed.Win32.Krap.iu-e7e402a954ab87f9ede9231fd5681b713822426c7d685cbb7b70e8853574e921 2013-08-07 09:48:42 ....A 184320 Virusshare.00077/Packed.Win32.Krap.iu-e8b4e1fa24b7a5cb12ddb9d8f340c0a3a7aba9fed47c689320373b9c47c3e453 2013-08-07 09:40:32 ....A 348741 Virusshare.00077/Packed.Win32.Krap.iu-e8bbb95fc3904f4113e0bed0039b6597e1f0b84eaa3db79766e7062b909ba826 2013-08-07 10:30:04 ....A 116736 Virusshare.00077/Packed.Win32.Krap.iu-e9151cfcc45e68b2760020da730fffc46e8c2f4e5fa49a471d86bc7d0f543590 2013-08-07 10:46:28 ....A 26648 Virusshare.00077/Packed.Win32.Krap.iu-e94c032abe783b1b649f4e3d4e940bfb37d3944d38b198a1dc198ab5344c66c6 2013-08-07 14:21:54 ....A 24576 Virusshare.00077/Packed.Win32.Krap.iu-ea582a1c41e9dddc81478fdc68f8cfb66238d622044dcb5519a3b7af99eca36b 2013-08-07 14:51:36 ....A 128096 Virusshare.00077/Packed.Win32.Krap.iu-eab993df3b2584a3dd54f162fc7bd4a9047e786e68e050c7db5c1c0f3bacc2c9 2013-08-07 14:28:40 ....A 27160 Virusshare.00077/Packed.Win32.Krap.iu-eac44ce7d303150dd5b7db3d13fc72d050bff4a5971fed5f50fcafe5f7eced30 2013-08-07 15:18:08 ....A 242216 Virusshare.00077/Packed.Win32.Krap.iu-eafa75ed4266903598026157eeab4a8577427de7cbf0129e4a27f1441cbf5eaf 2013-08-07 17:24:46 ....A 32808 Virusshare.00077/Packed.Win32.Krap.iu-ec39a6a8d90b656ca866b7d2fa962cf2a36762b611a4febb1ade835bd25b6a99 2013-08-07 17:30:14 ....A 185791 Virusshare.00077/Packed.Win32.Krap.iu-ec44b2d9f29c28910cfc75343fb633b8fd3cee9bde1328871fb88f01307ff93c 2013-08-07 18:26:28 ....A 30248 Virusshare.00077/Packed.Win32.Krap.iu-ecb31fe9ca2b4c248e43794f66f7c04bd39005fa7f8fd3eb796e5c519d24613f 2013-08-05 17:06:28 ....A 119352 Virusshare.00077/Packed.Win32.Krap.iu-ed150f7c840e5197952e0520b84fe15fcdeac2709677ded0d2335ec15642c709 2013-08-05 17:05:06 ....A 222760 Virusshare.00077/Packed.Win32.Krap.iu-ed8eaee7fc12744e008f5dd1295aaa89b202aab2226b365ebc4f559c47b3f328 2013-08-05 18:34:30 ....A 55800 Virusshare.00077/Packed.Win32.Krap.iu-ee9c439a2f390d499ecb9d34747dd072f26e5b3f482c0128bc570dbe64594ee9 2013-08-08 20:18:48 ....A 120107 Virusshare.00077/Packed.Win32.Krap.iu-eef2a435d15caaedf00529fe7a145fee5d0558ff381bd88e15fd5e270978a7c8 2013-08-09 13:43:26 ....A 411648 Virusshare.00077/Packed.Win32.Krap.m-1ff3aeea7e65feb961c0aae94f64ea922209fa04d4cbe57b09eb00d3e8c2be45 2013-08-05 19:40:54 ....A 190464 Virusshare.00077/Packed.Win32.Krap.m-e295cfc961a17a41b59fad9b29ae8931941a6d7d517c794e8cdaf0037701ea89 2013-08-05 23:44:32 ....A 303104 Virusshare.00077/Packed.Win32.Krap.n-0eb54e7e27498009856abec8f567475acf2d192a43b360750ed23a0b1ce18d14 2013-08-07 07:38:02 ....A 80896 Virusshare.00077/Packed.Win32.Krap.n-4201e4899d9d2b309641c651680957973da9606f10dee338e3e7e741aecc8820 2013-08-07 22:23:20 ....A 34816 Virusshare.00077/Packed.Win32.Krap.n-61d333a9373ffb9b2dcac8893b6076d7f7dbc033ecb582b1c43f7fe077c0f5b9 2013-08-05 19:43:32 ....A 36864 Virusshare.00077/Packed.Win32.Krap.n-e090fd6941cdda5503df09d31b41bd2985115387be671babc868ce2d2d15cea4 2013-08-05 21:41:58 ....A 129024 Virusshare.00077/Packed.Win32.Krap.o-089d045475c83158aa2c86be71227e8e0b31bf314c2f4327e8678f951e8169e2 2013-08-06 05:10:40 ....A 94720 Virusshare.00077/Packed.Win32.Krap.o-0c9398ba877c628721dead094d488438e43e68718abd40939ba898453194be2d 2013-08-08 07:41:24 ....A 127488 Virusshare.00077/Packed.Win32.Krap.o-0e85f73062a698b4ab017f15fde43ffe4cf3ac23a130d5e954e61b9bf00c3294 2013-08-06 20:26:20 ....A 167936 Virusshare.00077/Packed.Win32.Krap.o-0ee00852ba663e6c3c9e789d3b090dbb3f0113d96bf7a2344ed441201c548a20 2013-08-07 07:16:46 ....A 139264 Virusshare.00077/Packed.Win32.Krap.o-1221dbd9e9c0381c9c6e1e10ccaf19096a0e492895c083a29e409f5ae4250a0b 2013-08-07 16:20:26 ....A 95744 Virusshare.00077/Packed.Win32.Krap.o-46968c0691d94e736cff793e0af0308c07b2ce5182129449584f5cd58581b6ac 2013-08-08 14:18:40 ....A 86080 Virusshare.00077/Packed.Win32.Krap.o-558d5c24c99296a13f0b753ad2b6ab76cb9583cec373e9328857a4475e251fbe 2013-08-09 08:00:02 ....A 163840 Virusshare.00077/Packed.Win32.Krap.o-6f39ab13a1911e7d5c5744d04998e69bda05cdccc63ba0b31a011ae0dd1edc2c 2013-08-08 13:19:20 ....A 128511 Virusshare.00077/Packed.Win32.Krap.o-791234c749afe6a5b017ad81aefcd6aa16dd3dd23fbf3771514262319aac8732 2013-08-08 09:08:00 ....A 281088 Virusshare.00077/Packed.Win32.Krap.o-8c3b502d9819defa5e1169187b74070832c5d148c4e7b19c1cd819d9f8fe7abd 2013-08-05 20:02:48 ....A 100864 Virusshare.00077/Packed.Win32.Krap.o-c235b84aeab489e92972b578f3ad8818ade975df1d94559ff49e8e239ef6859e 2013-08-05 17:51:52 ....A 58368 Virusshare.00077/Packed.Win32.Krap.o-dc4fc648bd0a99173a8238a59bb846cc1a5edcf59fe76cbdfbaca0d3409e40cd 2013-08-05 21:43:32 ....A 167936 Virusshare.00077/Packed.Win32.Krap.o-de5eb40d577c8751fa020ef152e09ef9158713798be284cde31c6a12d9b699bb 2013-08-09 02:25:48 ....A 62976 Virusshare.00077/Packed.Win32.Krap.o-fd806a66dd95e635dedb2c07621dc378f2221b3a0a4c6b8f64422f8653dae429 2013-08-05 21:07:32 ....A 71303 Virusshare.00077/Packed.Win32.Krap.p-082231e59c7cc18173cca839936112da845b6091dde3d54953019dae4238e16b 2013-08-08 05:17:12 ....A 19456 Virusshare.00077/Packed.Win32.Krap.p-09e29da33bab52caa425d9f52e5e71dfce52a9f831f1f9c3f2a1202ed5c1115a 2013-08-05 23:28:08 ....A 63488 Virusshare.00077/Packed.Win32.Krap.p-0a101d4c7961f60cb61aa879cead85b80d9701e98bf06d3c400dd4e88d3c91a6 2013-08-06 01:09:00 ....A 69120 Virusshare.00077/Packed.Win32.Krap.p-0aa78a28c250febe697964fd186f74d680c4b88ea67f94acca40d5742471a91e 2013-08-06 01:42:44 ....A 105472 Virusshare.00077/Packed.Win32.Krap.p-0b1e130194232846684b29bc131b1ca97c4ff60a11e4cd55cde8cec88248e999 2013-08-06 04:18:02 ....A 106496 Virusshare.00077/Packed.Win32.Krap.p-0bf31bc7fabcf20cd83f52f5faf069141a61e373712be82eb7b583fb31c95f9e 2013-08-06 06:18:32 ....A 105472 Virusshare.00077/Packed.Win32.Krap.p-0d1e5778a48af71dc9f116132ab9bcd448b1371822e097ec27b29370c5d02b59 2013-08-06 07:22:28 ....A 59392 Virusshare.00077/Packed.Win32.Krap.p-0d70584df9cfd5476bc41995f454c8ba233e8c3803ecde225f8019c63a4a68c7 2013-08-06 18:05:10 ....A 109056 Virusshare.00077/Packed.Win32.Krap.p-11f5deacf3ce69ff91101a1626f11a959f8ef3fd2d24d5a76a28044d77997cb0 2013-08-07 04:11:26 ....A 67584 Virusshare.00077/Packed.Win32.Krap.p-166316c1cf4a61fffc07bb8d0b6a6ec2d83b5f89a4dd17f13d74215fef4f730f 2013-08-07 10:29:38 ....A 69632 Virusshare.00077/Packed.Win32.Krap.p-1922689a308a3bfe2e2a63f62d6403c5fdef6fa38af4de70402c1cf237d51413 2013-08-05 23:55:08 ....A 70656 Virusshare.00077/Packed.Win32.Krap.p-3431042d3a5374c8ad60ded67f6abaf353350464b62a224ebcc7681f27a65c44 2013-08-06 07:20:00 ....A 67584 Virusshare.00077/Packed.Win32.Krap.p-373e4846294f9397e07c9051519b0b00b57fc5ebe1821c9dee3205b5a38c8c9c 2013-08-06 11:27:22 ....A 64000 Virusshare.00077/Packed.Win32.Krap.p-39cdf8157bab0aeb5d698e9a7698f3b0249ae91d7ee7c87adb76b2ca6335f39c 2013-08-06 14:36:02 ....A 109056 Virusshare.00077/Packed.Win32.Krap.p-3ae4ebfaefe6a54938c05b42810b38e1fbfcefb7225a2754cb90b38744453dd7 2013-08-06 10:56:18 ....A 70656 Virusshare.00077/Packed.Win32.Krap.p-621cb1a6c851fdec11151b5f781343a7325c63ca1378b012275ac1467f8c7991 2013-08-06 12:28:26 ....A 68608 Virusshare.00077/Packed.Win32.Krap.p-6301e28ba8c47b38b7f00b335128ee7d875d5cb4a4b45696b272472ff350a8bb 2013-08-06 22:13:52 ....A 142848 Virusshare.00077/Packed.Win32.Krap.p-6634376b7f9961e09901417acc6b1ff9d90f170ccc4aa490d5579048568a0044 2013-08-06 21:36:50 ....A 104960 Virusshare.00077/Packed.Win32.Krap.p-66847c43bcab6e1cc0732a4f013d9e93ebbfddb3025cdcccda38a256efcd3403 2013-08-07 01:32:40 ....A 110080 Virusshare.00077/Packed.Win32.Krap.p-684ffd96ca7ee814779f5c95f93234aeae3c140c779549310da332f0e0ad63ae 2013-08-07 09:24:58 ....A 63488 Virusshare.00077/Packed.Win32.Krap.p-6bf4b07ed9a038b924048dc2e945520233451f10b88ab18f7356932d16c22e50 2013-08-07 14:03:54 ....A 68096 Virusshare.00077/Packed.Win32.Krap.p-6e3a87c235c8d5885d85af000231603253ae43dec8bcafcccef26f108a4861e8 2013-08-08 00:37:04 ....A 67072 Virusshare.00077/Packed.Win32.Krap.p-7fc1c378ec400c6533769b66ed566de8b49f97bd585095d8fcf2f7f6a43771d2 2013-08-06 04:50:36 ....A 102400 Virusshare.00077/Packed.Win32.Krap.p-88843d13acf9f102da369264c0038a5b170d3972dcbd119633d9e904f252acaa 2013-08-07 00:05:00 ....A 106496 Virusshare.00077/Packed.Win32.Krap.p-9171f46de4461f09ea4e8c431fa1f220a0048606a48ab8a52c0deb43957d9eba 2013-08-07 01:41:22 ....A 62976 Virusshare.00077/Packed.Win32.Krap.p-92015a7b415eaf1c02ff40ddd9319687c675f74cb078e25ea9d8cb8710711e58 2013-08-07 09:40:16 ....A 107008 Virusshare.00077/Packed.Win32.Krap.p-95f8f22b5a15b98676ef3dbe37b8ab083320638be37c528d1e1b1623107e6c58 2013-08-07 13:16:22 ....A 69120 Virusshare.00077/Packed.Win32.Krap.p-976c967f217ef901d06434a94b3958a5706e749eac89e7723e9a33fd47856a18 2013-08-07 19:27:50 ....A 145408 Virusshare.00077/Packed.Win32.Krap.p-9808aa1dc97e0e33d7baede3eec42d7f6bd6c5a57dc5b427e073ac87e7f2c60a 2013-08-06 12:28:20 ....A 62464 Virusshare.00077/Packed.Win32.Krap.p-b608968010cc74ab4fd11b01e4fb4ae1e2aed4e1348cb53e2e4a8904d2c2d74c 2013-08-07 09:20:08 ....A 99840 Virusshare.00077/Packed.Win32.Krap.p-bf2acb8273621ce248c343ab304838a66ed6a07cf2d9bf0e85f4387ffd485c33 2013-08-07 17:59:40 ....A 105472 Virusshare.00077/Packed.Win32.Krap.p-c37db17f4d5ba560f68da41f3670414c798bd324b79b9752adf063b3c15c8817 2013-08-05 17:06:48 ....A 102400 Virusshare.00077/Packed.Win32.Krap.p-d3688910f0e93d127835e9175a851e4a4461d8f1f4bfc840f88d73ec74037f9c 2013-08-08 04:20:18 ....A 109568 Virusshare.00077/Packed.Win32.Krap.p-d63c1c7b01f55a2795c6a9410d444d8bdf17740c42554484305f8941bb45bcd9 2013-08-05 21:45:12 ....A 97280 Virusshare.00077/Packed.Win32.Krap.p-d82f00fbf7107f4ca7c1a9a3541ae7a62f6d40dbd3f69b750434198e6b8a1fb3 2013-08-05 21:45:10 ....A 68096 Virusshare.00077/Packed.Win32.Krap.p-d84cf0c92848a80c8f11e9744d05b2866f10f247779f3272c5630036e8078c36 2013-08-06 04:43:32 ....A 107731 Virusshare.00077/Packed.Win32.Krap.p-dbb767d7afc4b57508acaa3570569f4ac63f4a7e5b91962377a4ffd302ab63fb 2013-08-05 20:04:56 ....A 102400 Virusshare.00077/Packed.Win32.Krap.p-dc5a8994a5b5c222ebcfba6e2dd89edf68be83c036bb39dc9ba25a286b5e4284 2013-08-06 09:21:40 ....A 68096 Virusshare.00077/Packed.Win32.Krap.p-ddb39cd7fa695d7cd3b04f0bf69f6b8c3563ef3209ba1db7a99f1933d7fd81bf 2013-08-05 18:19:40 ....A 100352 Virusshare.00077/Packed.Win32.Krap.p-de7033be341716a80f57003a0d388210c13436acdfb1ee0b9c3251f506329aa3 2013-08-05 18:26:44 ....A 71419 Virusshare.00077/Packed.Win32.Krap.p-de7b021694265157d9e18576870af886f999be1ec1e1f1362ab3cf457afb9e83 2013-08-05 18:11:06 ....A 71680 Virusshare.00077/Packed.Win32.Krap.p-de7c2b5643f8377db3b50cb284c51892912b2c83a948cf0faaa0e0ca7f3ecf08 2013-08-05 19:32:12 ....A 102400 Virusshare.00077/Packed.Win32.Krap.p-e09c06949ecbecce2b0dec208934f86ce34c3a2b36736045a76e879c95ee26e4 2013-08-06 16:13:12 ....A 108032 Virusshare.00077/Packed.Win32.Krap.p-e165694de5cb0b461f93856d51519efaa516d202d02fd80dd36c4288aae27b94 2013-08-07 00:05:26 ....A 106496 Virusshare.00077/Packed.Win32.Krap.p-e43f3f045c37b0096d49b49e6381ec7cbcf02aa7f4b5ab1c0f79243db1cadaf6 2013-08-07 05:10:14 ....A 106496 Virusshare.00077/Packed.Win32.Krap.p-e6ac3c428d39b88b973a51323e63d31b4faeb74424920ca91ecbd838f4e1b37f 2013-08-07 16:31:48 ....A 66560 Virusshare.00077/Packed.Win32.Krap.p-eb61e49c23d25869608f5c2a07aaa9910f78cfd22460d3a9344b7ffb6bf31a7d 2013-08-05 18:19:18 ....A 102400 Virusshare.00077/Packed.Win32.Krap.p-ef1ed3e5fc06cade61c07d59a2172a38db3139d1fe7dd694298732388051a62f 2013-08-05 22:45:34 ....A 81408 Virusshare.00077/Packed.Win32.Krap.q-09582af90e179cb465d9b4e7c98ba2cedbfc560ba2931051b768e9e0a8f046ad 2013-08-05 23:03:18 ....A 48640 Virusshare.00077/Packed.Win32.Krap.q-09e618decbaa97dc0bb25cf55de0d2fe7154ec93c995283a5b51cc70b2df7001 2013-08-06 04:39:36 ....A 48128 Virusshare.00077/Packed.Win32.Krap.q-0c1dc39676c78d42e1d3d4cc77128d8b59330dffc005cacf25ed014def9c3c9a 2013-08-06 10:28:50 ....A 47616 Virusshare.00077/Packed.Win32.Krap.q-0e9654b9220737c790a654da7d4369be49bb62d4f53cfef9361e9c189c361ab7 2013-08-06 10:28:46 ....A 80384 Virusshare.00077/Packed.Win32.Krap.q-0eaef40d2186801c52a175fac0329a23c27abf18988bea050309ea6d0ecc7676 2013-08-06 10:57:12 ....A 48640 Virusshare.00077/Packed.Win32.Krap.q-0f0c6a96662b34c78121a051209ee887da9478ac2a05c72057fefeceeba706d5 2013-08-06 11:16:46 ....A 79872 Virusshare.00077/Packed.Win32.Krap.q-0f7b68d06e6ecea7e2049ea73415bae1412025a175a06fdcae7fa9c6f0cb4cd3 2013-08-06 22:11:04 ....A 88064 Virusshare.00077/Packed.Win32.Krap.q-0f8118ae6f9e897705620fa43420afc069ad8b934835041bf67a2b8406813fa6 2013-08-07 04:41:10 ....A 87552 Virusshare.00077/Packed.Win32.Krap.q-0fd3bc221f2c23bdc5e168613de383e69c4c07ed3ee7902e12cd8b28a2de1b7b 2013-08-06 16:56:24 ....A 80896 Virusshare.00077/Packed.Win32.Krap.q-11b6e3986ab82e6cea6bf08c6773e1f16e092d31e696bd326047b15dec7e1de4 2013-08-06 20:49:20 ....A 49152 Virusshare.00077/Packed.Win32.Krap.q-12d05a8310ab3930815a155033bc57bfa4a2c7f3fc7fcef251c938bce4ce9566 2013-08-07 04:13:02 ....A 79360 Virusshare.00077/Packed.Win32.Krap.q-163f2e1877436d7d3b65d97c31a607df932d86f4495d080a0fb819a407e0ceab 2013-08-07 06:38:22 ....A 87552 Virusshare.00077/Packed.Win32.Krap.q-16f25897f356ec1022c50436142ccd0dacf33db576924fd69d5a2b5eea68afdd 2013-08-07 07:37:32 ....A 48640 Virusshare.00077/Packed.Win32.Krap.q-177f4b10e9932bd7f544fed02f5005ffc7298abc8be22f6e6f3aedefef83b022 2013-08-07 09:10:22 ....A 49664 Virusshare.00077/Packed.Win32.Krap.q-18341861fa92c696f98da15c3257d71ce4684daa7d3933131fa604703da78615 2013-08-07 09:15:50 ....A 78848 Virusshare.00077/Packed.Win32.Krap.q-18486626753656c6f1c1684a615b10971a6690def652af2d923b8b7993c7242f 2013-08-07 14:31:16 ....A 80384 Virusshare.00077/Packed.Win32.Krap.q-1ac9bfb00a572e57a2219ce13f5524d30d18531bcd492eedc2d0935da2e0c1ab 2013-08-07 18:40:38 ....A 80384 Virusshare.00077/Packed.Win32.Krap.q-1c80fe40387332121fee2314869c640d42f1a1143bea7d3606df9569b939495c 2013-08-05 22:33:16 ....A 79872 Virusshare.00077/Packed.Win32.Krap.q-3290f3f04db92c9fffdba6024670735ea9353a51b43d086f8126995a748700a6 2013-08-05 23:05:36 ....A 49152 Virusshare.00077/Packed.Win32.Krap.q-332726801273a5e260acf5c6f990dffbfac3d625904176b5e601e105e5925d34 2013-08-05 23:21:06 ....A 87040 Virusshare.00077/Packed.Win32.Krap.q-333aa8d92696ddd32b234c677cb7bf788f111ff80fde076c597a3b050d7ecebb 2013-08-05 23:05:08 ....A 79360 Virusshare.00077/Packed.Win32.Krap.q-335e38e51d05c7e6eee94b8a1f264bc70a011ceccc5b8743a10348103e04a4bc 2013-08-05 23:05:26 ....A 87552 Virusshare.00077/Packed.Win32.Krap.q-33773457d340a8b3c5df17b45b9fc43cab36591ae60b635d9e71bd723285f036 2013-08-09 06:39:38 ....A 84992 Virusshare.00077/Packed.Win32.Krap.q-34ad2d9ffc0daf4769429577a94ffcca5d363d1a7e4854808c046c54c1da4c63 2013-08-06 06:47:08 ....A 49152 Virusshare.00077/Packed.Win32.Krap.q-36907fe91f08f2d75dfbb530ca35a2594036d9cc7be2f49bf2e6201db9222858 2013-08-06 10:45:54 ....A 49664 Virusshare.00077/Packed.Win32.Krap.q-38fe3049db38554e0312f95cf8ca47ad5c8763d51fd619703cb90c3607ca4da9 2013-08-06 10:57:16 ....A 49152 Virusshare.00077/Packed.Win32.Krap.q-3912b341c1ea25af119894e89e248f057c14ede74e2e037a0e341cc2febde3d2 2013-08-07 04:11:00 ....A 87040 Virusshare.00077/Packed.Win32.Krap.q-4125fdc7efc905c7416673cb5f2fc7546362304c9d5fb834d4e16dbd8e6053d7 2013-08-07 05:39:26 ....A 48128 Virusshare.00077/Packed.Win32.Krap.q-41d4d7ca2db335bfb4310dd8789c58bb6866dd5e3f289144d3558072d6c1aad6 2013-08-07 09:10:22 ....A 86528 Virusshare.00077/Packed.Win32.Krap.q-42c2aa436237b8d25643ca53adb0ab3b749dfada667fbb4392803ed5567964f1 2013-08-07 16:17:04 ....A 78848 Virusshare.00077/Packed.Win32.Krap.q-46dc3e122560c3fced5a911fba51d12f7d351857d8c75a138702bedd750f5ea7 2013-08-06 01:16:58 ....A 49152 Virusshare.00077/Packed.Win32.Krap.q-5d52fdd035e25209dc3779b210cb711045ed825b0b96aab71cd8b02d3fdb64df 2013-08-06 01:54:10 ....A 49152 Virusshare.00077/Packed.Win32.Krap.q-5df756af9bc7a9947ad93791176adfb3863130298aaa1f1e25d9ce5a2772ae1c 2013-08-06 04:52:34 ....A 88064 Virusshare.00077/Packed.Win32.Krap.q-5f05cacbcedb21af243e60451559c57c014080829e8dcd5b53148fb05f2237bf 2013-08-06 10:39:32 ....A 88064 Virusshare.00077/Packed.Win32.Krap.q-6137f06abb12e56b1e2c2e731e30058e86fd939da6a95908d636176fe405fe81 2013-08-06 10:51:12 ....A 86528 Virusshare.00077/Packed.Win32.Krap.q-6198ee9b0dc05cf90419eb544b255c7ee5ff015315501ecf882133ff19793d95 2013-08-06 10:53:02 ....A 86528 Virusshare.00077/Packed.Win32.Krap.q-61be30aa1ec75bdf4aadef4e30d963bb1865a31395d82c38cd75f21fc3755653 2013-08-06 15:13:02 ....A 49664 Virusshare.00077/Packed.Win32.Krap.q-64104125a310f8ca88738627da7e66bc500be09a61172261d6ca4e339c90c6e8 2013-08-06 18:08:00 ....A 79872 Virusshare.00077/Packed.Win32.Krap.q-65189b5231e3d4d2d4bf4e0f5dc3d9783534984746c68357e44785f32c2372fb 2013-08-06 17:59:30 ....A 49152 Virusshare.00077/Packed.Win32.Krap.q-654d127150877bd4adb0be5e6a7b87c92adf7258090dbb909f0f45420e4cc24d 2013-08-06 20:54:08 ....A 48640 Virusshare.00077/Packed.Win32.Krap.q-660770fce221899dfc1218e0218ca5ea0a79a8f2731aa024cda8fb658dc8cb6d 2013-08-06 23:14:18 ....A 49152 Virusshare.00077/Packed.Win32.Krap.q-672549a3f37938416ecd8e9e93e364fac3a2e2de1c06f6026c4c4b592988aa46 2013-08-07 01:11:08 ....A 48640 Virusshare.00077/Packed.Win32.Krap.q-67b35032807f657f4dd43fb9d0fc4ba6f3e6817226940438412030166ec5804d 2013-08-07 01:11:28 ....A 79872 Virusshare.00077/Packed.Win32.Krap.q-67cbf88548211754cc1fa957b7388a176bdfc86beb4461f30d9243eddbe9c125 2013-08-07 04:11:06 ....A 49664 Virusshare.00077/Packed.Win32.Krap.q-69bb150cedbcf680c3621f9f4fd9c9fccd8dcaa87301d2c93ed28633e4b96470 2013-08-07 05:10:36 ....A 49664 Virusshare.00077/Packed.Win32.Krap.q-6a016c8e2289c701788ad226f37cdf73096b9188ff139a033166a3c2da2bad16 2013-08-07 08:54:38 ....A 80384 Virusshare.00077/Packed.Win32.Krap.q-6b4f4c7c67ae0e74ab009687709663440f6655c1fecbe54040059d6dd9561e91 2013-08-07 09:20:24 ....A 48640 Virusshare.00077/Packed.Win32.Krap.q-6bd5285dca32fe591c54ad25ccc1573617540ac21a6a37141c242f372293cf9f 2013-08-07 09:37:56 ....A 49152 Virusshare.00077/Packed.Win32.Krap.q-6c3358cf15bec06c1137fdc789e4110ae222543501d055a9812e9dc36aed6281 2013-08-06 04:19:30 ....A 49664 Virusshare.00077/Packed.Win32.Krap.q-88283026810e76a125706e48e852c8e915ca479ecaffb547b698eb1ee3700833 2013-08-06 14:21:32 ....A 79872 Virusshare.00077/Packed.Win32.Krap.q-8dcdc3d5ee189007024a76ec7ea7f25da0d6abd6f13942069c4fe7ef26a1e7bc 2013-08-06 15:36:14 ....A 48640 Virusshare.00077/Packed.Win32.Krap.q-8e251006e2981e1ca0c587a4711224b0194c3236854c1115d4fd41bfd28028aa 2013-08-08 01:30:22 ....A 87040 Virusshare.00077/Packed.Win32.Krap.q-8ec79a2bfea13ba1949103532a1ec214111dba7a4a7ca48592dfde6ba4d5d7e4 2013-08-07 02:47:52 ....A 80384 Virusshare.00077/Packed.Win32.Krap.q-92acc60ba99a968464fa964a6c9bf96f105dcf717e89295c31db61b3348a16c3 2013-08-07 09:10:54 ....A 80384 Virusshare.00077/Packed.Win32.Krap.q-957bf736d7617a4f3b2480450af9f7343fe93ba3e32edc1f31515f985dbe7e1c 2013-08-07 09:12:38 ....A 51712 Virusshare.00077/Packed.Win32.Krap.q-9582a5eb7589767ab4b2cbf6a86fc3122d9f963db52fe1fe2641bec0e4b302c8 2013-08-07 16:29:58 ....A 48640 Virusshare.00077/Packed.Win32.Krap.q-98d82a8b18c2d0410ea5eb29d1d4d0b35f62538f2e67826ae2a963be90c61405 2013-08-07 17:39:10 ....A 80384 Virusshare.00077/Packed.Win32.Krap.q-9982554bf138e2405276e34381a97e810150bdfb6a5ebdac6596cfe86237e1d5 2013-08-07 18:16:58 ....A 49664 Virusshare.00077/Packed.Win32.Krap.q-99fce94eec8b3ac76f382ced68b76795546c21edaacfbfbf676102ec2bc6aacd 2013-08-08 00:19:36 ....A 47616 Virusshare.00077/Packed.Win32.Krap.q-9afc856c1ec0de451899944646c8fde7c0f02bd904033eba8ecffb3354ecc8e9 2013-08-07 01:12:08 ....A 81408 Virusshare.00077/Packed.Win32.Krap.q-bb1603c0abee0869142055159c6041b7ae63179cb7c5b220bbbf863598180d12 2013-08-07 04:11:10 ....A 87040 Virusshare.00077/Packed.Win32.Krap.q-bceafd52ab83dcf8a1ae8c62f05c998e308e1908e01f010d3e5e02f6671b2936 2013-08-07 08:00:50 ....A 80384 Virusshare.00077/Packed.Win32.Krap.q-be40a07f9a75c2e75dc18a7ca0f74a9fe927a72f5f1b93f11d6a7c5cdad9374a 2013-08-07 09:16:40 ....A 84992 Virusshare.00077/Packed.Win32.Krap.q-bf1c4cdc3b097152461a85b3720c60931f9be793d846cfef6c7e865e5d0eba40 2013-08-07 11:15:04 ....A 84992 Virusshare.00077/Packed.Win32.Krap.q-c08c494e101feedb1b9dd6f95314421dbacd0a9587b7e0c111e76e8a6193f0de 2013-08-07 13:58:08 ....A 50688 Virusshare.00077/Packed.Win32.Krap.q-c0e7e2a653859307c5f3413334e11b97cd6681daa68e2cabb9905a5f7618a045 2013-08-09 11:43:26 ....A 48640 Virusshare.00077/Packed.Win32.Krap.q-d70ed90e9f0be6e812ca92a246e307224e0d1fb982d48cf7158057dfa8e4fb44 2013-08-06 01:51:42 ....A 88064 Virusshare.00077/Packed.Win32.Krap.q-daab2a3acdcb21e76b9cadacf9bd1432cba2751dee40626e04c546a387bea9e7 2013-08-06 05:48:46 ....A 87552 Virusshare.00077/Packed.Win32.Krap.q-dc2f4389e333335da4758a408527d1a5767bb8c8a645a388642ec11f314807de 2013-08-06 07:23:26 ....A 79872 Virusshare.00077/Packed.Win32.Krap.q-dd0814339b5fc5945ba8845ffbeb929e1b832bad6c52ffbb30e0d7526a12dccc 2013-08-05 23:44:50 ....A 129024 Virusshare.00077/Packed.Win32.Krap.q-e01c547078e67c9f51281a90a4eb12bfd3d645f2eabfe9203e8819b28f63e708 2013-08-06 17:54:14 ....A 81920 Virusshare.00077/Packed.Win32.Krap.q-e1dfcbf1125ce073a01c8f9ac8ec52bea142ee0bdbe1ce76aa5f3e242777fcb9 2013-08-06 20:56:48 ....A 88576 Virusshare.00077/Packed.Win32.Krap.q-e2baf7c56f7fb64b1d25370f1c06722e5adc02d64fffa6443281a47f345c2b7c 2013-08-07 01:47:22 ....A 81408 Virusshare.00077/Packed.Win32.Krap.q-e549faff65363b356ec82bfe165cc64cf4b19178be510f3ae59c00e5239bbb64 2013-08-07 18:22:52 ....A 80384 Virusshare.00077/Packed.Win32.Krap.q-ecc28e30fe7c81912ba90875a34de5c643631a6ae810a7dd6f8422fe67fe8917 2013-08-05 16:48:08 ....A 49152 Virusshare.00077/Packed.Win32.Krap.q-fdf0f4e47b529c6b890d2a118c4923777dc5c8beb1d8b005a33921ea276c770e 2013-08-06 01:42:18 ....A 19781 Virusshare.00077/Packed.Win32.Krap.r-b136cb832d5fdd6c45265cecddb8e5d07132df6a322e1cb7fd05bea8f3e5a0d7 2013-08-05 20:31:40 ....A 709384 Virusshare.00077/Packed.Win32.Krap.r-cfcbcf44dbe33f069312b53dc6443e0b2e22346922791cfcf498764d94457156 2013-08-09 12:21:00 ....A 715329 Virusshare.00077/Packed.Win32.Krap.r-ed1615e5818d011311955d61f7901b0100d052ff4143895a07cf6847ca5c9010 2013-08-08 13:24:04 ....A 716391 Virusshare.00077/Packed.Win32.Krap.r-f70c188890a307c7d5c384dfe0bdcb6d000ac13b5f2fe20ba8955ad9e331ca28 2013-08-08 06:33:22 ....A 10240 Virusshare.00077/Packed.Win32.Krap.t-8e465bc8dbb65e7b6e7aaecda76583aa7cb47e076f02829d727581a7470d5aaf 2013-08-09 05:43:58 ....A 48128 Virusshare.00077/Packed.Win32.Krap.t-8e9e3a256244a83941c1f912f007be7819b4ba387a02c0b345bfaeac057ad705 2013-08-05 20:35:20 ....A 13312 Virusshare.00077/Packed.Win32.Krap.w-0ac1cacb572996a7d5d9eeac37de6788e69b8d9d9c88defba7e8d8bf7d96ce4b 2013-08-07 13:53:44 ....A 142336 Virusshare.00077/Packed.Win32.Krap.w-1a2da99f38c267755e3aafa8f6cb3dea97276d0612a1f8d2cee00c7a8f4d8e19 2013-08-07 12:33:56 ....A 324608 Virusshare.00077/Packed.Win32.Krap.w-44de4433fd34ce7c6e7f3899b287ce9536fdec9ece34b259c3776cf1efe03fe6 2013-08-09 07:39:40 ....A 179734 Virusshare.00077/Packed.Win32.Krap.w-6ec23ce648d289139d32b929c3a90dbfdeea348f62dbb927b239221cc64071e1 2013-08-08 08:53:36 ....A 415232 Virusshare.00077/Packed.Win32.Krap.w-6ec49cca2b31a8a12c385f71c86071a36063f0aa350a3ffe10cfdc9a28515d1c 2013-08-08 05:40:38 ....A 19456 Virusshare.00077/Packed.Win32.Krap.w-6f747d6d797d93df7b403ede5e5dc1ad36d33851026e6342e9526afa7f7e8f5e 2013-08-08 10:29:04 ....A 22528 Virusshare.00077/Packed.Win32.Krap.w-f8f3b7830255403076e70f5d0119353357726c369aa4fcd8de0f16e1c69dd448 2013-08-06 13:10:58 ....A 14336 Virusshare.00077/Packed.Win32.Krap.x-33eae312bf45464bc0f13f88d7340655a14912f02ce3777e00b1ad220fb66a76 2013-08-07 17:54:06 ....A 107843 Virusshare.00077/Packed.Win32.Krap.x-477489d9b235a40c66b5d57516534e3f1d96308400d4809a38a49942773f356a 2013-08-08 17:21:14 ....A 717600 Virusshare.00077/Packed.Win32.Krap.x-632779899bb87d586fdd9c6b9303f5ee96c72a07bb160e8b4ac67667c6009e91 2013-08-07 09:03:38 ....A 205005 Virusshare.00077/Packed.Win32.Krap.x-6ba16dcb6710758c3d3e6692492706f3d29a8d767d7f32ab88e1fb7dcb5257e7 2013-08-09 01:29:44 ....A 1050624 Virusshare.00077/Packed.Win32.Krap.x-8fbbfb87a827fa8ade8d460b93a742dcf975031827cfde4693aedd0755a20a1b 2013-08-06 23:10:56 ....A 16896 Virusshare.00077/Packed.Win32.Krap.x-ba8be718fb499627b1b476d264d562a3d074ad2cd2904254db6923da283a3b16 2013-08-05 20:04:08 ....A 19968 Virusshare.00077/Packed.Win32.Krap.x-c239f86997afa3a750a5a8af53d6100c4efc8d7c107fbe81d9f29b8c3570fcc4 2013-08-05 17:44:04 ....A 709150 Virusshare.00077/Packed.Win32.Krap.x-c6a55e8360ed97f04d1936625efbd79b9c73d0cd90963d95e0064a0903eab914 2013-08-05 17:10:56 ....A 22528 Virusshare.00077/Packed.Win32.Krap.x-c6a5ac6252179d5c715623f286b600e115c08169e3fad202789e9ecf6868e5d6 2013-08-05 21:56:48 ....A 1402485 Virusshare.00077/Packed.Win32.Krap.x-d8626efc0d94c9be31e25094142f54431f6beade0c4f543dfca5f53a07a0eaaa 2013-08-05 18:48:38 ....A 1082368 Virusshare.00077/Packed.Win32.Krap.x-e485dec72b521b2cddd329ad4bfe10af241c3483b6517a812346e910150cd1fd 2013-08-06 09:12:26 ....A 22016 Virusshare.00077/Packed.Win32.Krap.x-eacdf42bb73ba6fb8442529cd21265c9ba6ca443e5203ee11993fa59a5e0d5fd 2013-08-05 19:43:36 ....A 70144 Virusshare.00077/Packed.Win32.Krap.y-ead0b104aedc8a9cf9bb816df18da4709d7dd6fe9384c1601273e7a910481369 2013-08-09 07:55:02 ....A 323584 Virusshare.00077/Packed.Win32.Krap.z-8df0c218ba0d95f68a90784cfa26faa44ba8eb979d5461a82f7334582424db97 2013-08-07 14:03:52 ....A 93750 Virusshare.00077/Packed.Win32.Mondera.b-1a1cbbc4d62d024e8a3247a9ff3effe62b4a323460d29f75b70927e54b9b29ef 2013-08-06 10:54:56 ....A 62763 Virusshare.00077/Packed.Win32.Mondera.b-8bed468262bff379c19196025748e7e1103df7469ca9f1d58161ce6967730471 2013-08-05 21:43:58 ....A 94882 Virusshare.00077/Packed.Win32.Mondera.b-de9b8a70f2b2f4ee060d15c411864d193be27f90cc390c8ebc82e54e098493d1 2013-08-05 22:01:22 ....A 134391 Virusshare.00077/Packed.Win32.Mondera.b-df2988fef061c9e8e958df3688a962f5d915c8fa16e25704e789a8cb5fd5d86b 2013-08-05 22:35:32 ....A 63265 Virusshare.00077/Packed.Win32.Mondera.b-df6adbef67d31cf1e3589e2aa19e737aaa4104143923f88d62c194a302151877 2013-08-05 23:25:56 ....A 134422 Virusshare.00077/Packed.Win32.Mondera.b-dff0c6f020c4153df7d02aadc0b85482dd938d6230c7baf1329f80a9bfbb09cb 2013-08-06 01:42:42 ....A 97889 Virusshare.00077/Packed.Win32.Mondera.b-e096f630e1191dfc85d68b96279fed066bfd3aa7fa1b80644e51d5e7910e6bb9 2013-08-09 13:07:02 ....A 92327 Virusshare.00077/Packed.Win32.Mondera.c-1ff315f29fe7527dae9aa11658dd015122f3193a436259d211fddbf0a912c633 2013-08-06 01:59:32 ....A 103732 Virusshare.00077/Packed.Win32.Mondera.c-87b1a7e0364998a33063e755ac68158f7829fc654d43d2d2ce50f5ec8b6505f1 2013-08-06 22:03:16 ....A 63488 Virusshare.00077/Packed.Win32.Mondera.c-b99208cebeb026d8af735f3b4332b57cc49f38684636b25bcda9dda97957b828 2013-08-05 17:46:02 ....A 60416 Virusshare.00077/Packed.Win32.Mondera.c-c223dbd1f4e5ca0331d4216cccde5cb406904246c060d1cbf3f1d8da2e29fbb0 2013-08-08 08:38:02 ....A 67072 Virusshare.00077/Packed.Win32.Mondera.c-e7b50bfc5661df4f1b36416484d61f1a390426e3425c8667330eabdced81d1c9 2013-08-08 05:17:10 ....A 33280 Virusshare.00077/Packed.Win32.Mondera.e-6e86f46e97663032a715b74795d79a634ae1ba38c91c3fe98e60551779560c37 2013-08-09 06:38:46 ....A 29184 Virusshare.00077/Packed.Win32.Mondera.e-6fee7b4c888081ebda37a5501df67df5772bc728c100424d23f732e37b3844cd 2013-08-09 11:34:54 ....A 97600 Virusshare.00077/Packed.Win32.Mondera.e-6fef4f8dbec196727e56a664000aab3fd78667a134fd35688b728a49165e5df6 2013-08-05 18:17:24 ....A 29184 Virusshare.00077/Packed.Win32.Mondera.e-cb3c09b8e0132192fdff3676a7cafe81f5651ebffd59cabc5b4524677367101f 2013-08-06 11:07:38 ....A 31744 Virusshare.00077/Packed.Win32.Mondera.e-de5186bb15d0988bea0e26f4b9c6e1687519a224e76ab61c732fe82df56913e2 2013-08-09 12:39:22 ....A 33680 Virusshare.00077/Packed.Win32.NSAnti.a-3d52f5cf00960e48885dd178e2af336270072523d319c78592e35c45b714233f 2013-08-08 09:07:22 ....A 186880 Virusshare.00077/Packed.Win32.NSAnti.a-99b07da53aabe1699c69d357550c9648232e86118a69bcf3234a179f9dcacefb 2013-08-05 17:16:48 ....A 16896 Virusshare.00077/Packed.Win32.NSAnti.a-cb2aea29f6ac95a932535e2cf6f8a8c15a99179250be68380b22bd3a48e77484 2013-08-05 20:28:56 ....A 9216 Virusshare.00077/Packed.Win32.NSAnti.a-cb472b8edd64a69f926fcc39484732277999bbd905e5bddfa2e782ce73a15b96 2013-08-05 18:19:00 ....A 18432 Virusshare.00077/Packed.Win32.NSAnti.a-eace7d880768289388b14b851f8962e7fa5249541c78d0ba375f8bcd60920376 2013-08-07 10:40:08 ....A 90624 Virusshare.00077/Packed.Win32.NSAnti.b-1a1b2998e187b9e84bb739613e5fe1b3fddee60514cfb968221daa53a81c4438 2013-08-08 12:40:14 ....A 245760 Virusshare.00077/Packed.Win32.NSAnti.b-562d7482de9117f6162c20bb571c167aaf68ec3d85ac244c4542a02a8fed476f 2013-08-07 21:08:56 ....A 839168 Virusshare.00077/Packed.Win32.NSAnti.b-6e737303c15c1dff435b1e594e8e1fb851a07bd6ceaf970591e8e19af056c9d9 2013-08-05 18:57:38 ....A 53248 Virusshare.00077/Packed.Win32.NSAnti.b-bd96d4e94750f21598f012ad44b1640062fa34c710adcdb3b05ea60bbc620c63 2013-08-05 19:44:06 ....A 23040 Virusshare.00077/Packed.Win32.NSAnti.b-bd9f06228e71d17109e17db6412b150dbbacd861b9f03f79c5c478ad96cf7577 2013-08-05 17:23:08 ....A 313344 Virusshare.00077/Packed.Win32.NSAnti.b-cb2c9afa810b1f04eaf07398f9d8e3460975c34b967cf42758ba024446039199 2013-08-05 17:49:16 ....A 14336 Virusshare.00077/Packed.Win32.NSAnti.b-ef1b0a155b8c7338970e46b09c4ce4c3cda7d9ca2a248a5ff7488e520eda045a 2013-08-06 02:19:00 ....A 164676 Virusshare.00077/Packed.Win32.NSAnti.r-0b9b58d850d795733d293faa8c25c6a2f554f134a7622d7b537c3ac499d84d1c 2013-08-06 11:55:30 ....A 203909 Virusshare.00077/Packed.Win32.NSAnti.r-0f327a21d5b4f8c56d63ed6932814131d95543ababac7600cab8e151a85ad0f7 2013-08-06 23:15:48 ....A 255608 Virusshare.00077/Packed.Win32.NSAnti.r-0f961aff927d65c4dab5fdc8867b94381566af96339d248382e49b807ee139ef 2013-08-07 03:54:32 ....A 175035 Virusshare.00077/Packed.Win32.NSAnti.r-0fc311254bd39ab8bf1a83586b0d102eb4da850fa6b6ab82516a7b3d3bab738c 2013-08-08 09:52:52 ....A 326792 Virusshare.00077/Packed.Win32.NSAnti.r-11ebf1b26a65e15571bb345c88e8b1d8eb5428d5026c17906f64d0b8d0fb7664 2013-08-08 13:24:04 ....A 301310 Virusshare.00077/Packed.Win32.NSAnti.r-1713dd41cdda3af8636390f56d13adafeae20eed95297bc008cfdb2de3856451 2013-08-07 13:25:24 ....A 132920 Virusshare.00077/Packed.Win32.NSAnti.r-1a29480c5998c76d8e4830e0f85b8a66f5bd7b02e17d064ca68c5e3897cdccf7 2013-08-07 15:50:46 ....A 194224 Virusshare.00077/Packed.Win32.NSAnti.r-1a4ecb921f1b60b513f15c7aff7192e205c09f383e20e38e5c123858df2c3536 2013-08-07 16:39:20 ....A 465807 Virusshare.00077/Packed.Win32.NSAnti.r-1b706a93253313d7de9c67c41682f7fbd89d10a2d688f5c918f96d7a341f7791 2013-08-09 06:01:38 ....A 1184768 Virusshare.00077/Packed.Win32.NSAnti.r-25dc40538c05d90154ae47f53f755c4329ac89f42f9f9ec86ae1abd49d2cecda 2013-08-08 08:23:26 ....A 650088 Virusshare.00077/Packed.Win32.NSAnti.r-2962b79671e6a3c08a569f8a9cbbfd14125a05859fbb5530d382d78f086a2b23 2013-08-05 22:18:58 ....A 107164 Virusshare.00077/Packed.Win32.NSAnti.r-32b46ac929c0731327a7d571c9020ef9685d8a65b52c5f0c93cf5a7be8aaec66 2013-08-06 11:27:40 ....A 1203087 Virusshare.00077/Packed.Win32.NSAnti.r-39e76d7775c957f7b7d89144d7bccd362338bfc94bf8a7af5db86a53fb5c57f9 2013-08-07 00:07:34 ....A 335429 Virusshare.00077/Packed.Win32.NSAnti.r-3f59fa1eca19906debee8f71381b1ccab84505a01f4a6211640a75dde4d81845 2013-08-08 07:45:12 ....A 140196 Virusshare.00077/Packed.Win32.NSAnti.r-417d0b728327a0c051a5c2198557177a75fe2ef326cf623acd5b0fccf199ad7d 2013-08-07 22:08:26 ....A 368128 Virusshare.00077/Packed.Win32.NSAnti.r-4559a73189b923958685329b85792ca7419335723f17b273a658d50ba73531ff 2013-08-06 08:46:16 ....A 199213 Virusshare.00077/Packed.Win32.NSAnti.r-6041a22f8dedd3275fb97b3b31499ea1eefb8e049fae8809001d1523c9b0a845 2013-08-08 01:47:58 ....A 462053 Virusshare.00077/Packed.Win32.NSAnti.r-61e114cc4b6eabe1c1809a16ce7be9d0a90a2e2c114894fafb4eabd421c2fa7b 2013-08-07 22:42:38 ....A 95388 Virusshare.00077/Packed.Win32.NSAnti.r-6e59ab6233b5aad110e804b2daf50ab56ae2c7b9b74a4cfe7d98a2ebc804e4f4 2013-08-07 23:26:00 ....A 74752 Virusshare.00077/Packed.Win32.NSAnti.r-70bbd416e92b5aeccebc85f47ec149fef02ee33339f1c35378281ce688763844 2013-08-07 23:48:28 ....A 108047 Virusshare.00077/Packed.Win32.NSAnti.r-861b0de35ebc636e9444d8aeebc1651b2df78b6d5dcc866c2d2fd932621499aa 2013-08-09 04:25:08 ....A 837292 Virusshare.00077/Packed.Win32.NSAnti.r-8b32d9ca962294f9d894342461183715af698bbee20687cc963ae30e9b5732c3 2013-08-07 22:14:48 ....A 850940 Virusshare.00077/Packed.Win32.NSAnti.r-8e4d3386b1add49713c7963df9bed3648d184e0abe16dfd7555973608afcf6de 2013-08-08 02:06:20 ....A 221446 Virusshare.00077/Packed.Win32.NSAnti.r-8ee3da481786986ae48eaa9d575d2710f3ddd09fdc0d57750a24d2f4b07f044c 2013-08-09 07:26:28 ....A 283648 Virusshare.00077/Packed.Win32.NSAnti.r-8efe6caf0f8b9e0ca80682b59b0f0605bd6cefd8270fc5c2785c983b6fa5774f 2013-08-09 08:10:36 ....A 139718 Virusshare.00077/Packed.Win32.NSAnti.r-8f06fc0551fa5118cb3e47c202491dc1cde6f602676d5d8cbd23f60de8008efe 2013-08-08 03:02:50 ....A 342660 Virusshare.00077/Packed.Win32.NSAnti.r-8f308a04e908d60cdbd99cf517784a9cfcc6b2ae1fd9ac35f9fd0962315b3967 2013-08-08 04:49:28 ....A 440687 Virusshare.00077/Packed.Win32.NSAnti.r-8f3adff355143dff4658837283d24603e11665089ada3801ef43bae4a4abed22 2013-08-08 05:52:26 ....A 157095 Virusshare.00077/Packed.Win32.NSAnti.r-8fa7a994ee43595e66b6abb6b5cd88aa0ed5c89c858b5af2f4373c50ede8e432 2013-08-05 22:16:34 ....A 113079 Virusshare.00077/Packed.Win32.NSAnti.r-af170e9bf70edd41662d3823f7a2a128e42c810e5bc3805544682e16fa64ccc1 2013-08-06 12:58:08 ....A 112103 Virusshare.00077/Packed.Win32.NSAnti.r-b65d9c3ffafc7bd18ca150147170a377ce8e59e293b740f53c6442af8075c104 2013-08-06 16:14:46 ....A 207143 Virusshare.00077/Packed.Win32.NSAnti.r-b7d2cc2dc9ba387887cd1d1894cf8bcc7b9fa23ce0caaae878c7c00189541bbe 2013-08-07 04:52:38 ....A 642693 Virusshare.00077/Packed.Win32.NSAnti.r-bd803d1df9cdaeca4f0644ac7452d11285b71224da1f016ad52d4c2eeff56705 2013-08-08 09:05:32 ....A 248832 Virusshare.00077/Packed.Win32.NSAnti.r-c1c557fe2563b2d3eef9ce62a33d8f1f767eed431a5ba9a410273d40e79fac6c 2013-08-05 20:27:20 ....A 282624 Virusshare.00077/Packed.Win32.NSAnti.r-c2376d026f9c0a8b4baed839b1560737985f0fc4f67d934e25ae6af4b6995155 2013-08-05 20:00:48 ....A 176168 Virusshare.00077/Packed.Win32.NSAnti.r-c23b8989cc5914755fc2d4d82bcb28618fe3c4b3c60717f73d4fbf210d33da66 2013-08-07 17:26:16 ....A 134812 Virusshare.00077/Packed.Win32.NSAnti.r-c2f80c467a6b3bf7788c1ab26657e1eb901b43a8f1ea21580bc2ce14ee2e36e5 2013-08-05 17:10:56 ....A 15360 Virusshare.00077/Packed.Win32.NSAnti.r-c6a4bc12ffed6b13d4c9198b74d8d55f8f13be93a84f3638bc2710bfcfe718f7 2013-08-07 23:53:30 ....A 414056 Virusshare.00077/Packed.Win32.NSAnti.r-c7f056d157bf84ae13292bc13cc80b2b0b8601def9d78d6e383da7d6e5617171 2013-08-05 17:06:42 ....A 309248 Virusshare.00077/Packed.Win32.NSAnti.r-d369fd67e0c37b39ac6499c549b38e9ecdcae899c2184cbd480f923a27c00210 2013-08-05 21:42:00 ....A 193863 Virusshare.00077/Packed.Win32.NSAnti.r-d7c0d53aaf22d24031369e2289797c421a7bff8d207f13b21013015aae1f1f81 2013-08-05 22:16:36 ....A 37267 Virusshare.00077/Packed.Win32.NSAnti.r-d85e7941b514701a073d54d52e6742a85d6fea50304b4fe6d96d5375cbbb0c4a 2013-08-05 23:05:34 ....A 170541 Virusshare.00077/Packed.Win32.NSAnti.r-d96b94436068467b4ab7511f369925f8a6083425e468733f179de3ea8db4c3fa 2013-08-05 23:34:00 ....A 122524 Virusshare.00077/Packed.Win32.NSAnti.r-d9b4161f403608c18a85f218fdecc2371e2d4a539333926649f622a3f9d5124e 2013-08-06 09:14:42 ....A 232181 Virusshare.00077/Packed.Win32.NSAnti.r-ddd957d15cbd9ea4b841f1a0586f71c31386e3525c2ed5e94277d736f86cb7ca 2013-08-08 20:22:36 ....A 191097 Virusshare.00077/Packed.Win32.NSAnti.r-e5304ece4df96f22ac6efbdb78cea1e8430d365ca82f430240599c46db9e646d 2013-08-05 19:10:46 ....A 241083 Virusshare.00077/Packed.Win32.NSAnti.r-ead4813662e7e85e72c5f123ecc6cbbd4b28876d4e40a26db9fdee7d02289d17 2013-08-08 09:10:56 ....A 159337 Virusshare.00077/Packed.Win32.NSAnti.r-ee57c2d4b42339298a54b0122f3c64aff5ecbd345e769c7e9f4e3935da0797df 2013-08-05 19:19:38 ....A 99272 Virusshare.00077/Packed.Win32.Np-e29b3e25c6df0a1b1967f900eed3a1fd073fdcc26d66270ee2dc7c06751fadda 2013-08-09 11:10:10 ....A 40 Virusshare.00077/Packed.Win32.PasswordProtectedExe.gen-6089aa17d58761067065898ef06457bc964e1b16af49c58386f9cb385f0b60cd 2013-08-07 23:06:44 ....A 440430 Virusshare.00077/Packed.Win32.PasswordProtectedExe.gen-909f1a354625a84cdeb690f52cdac7864d917cbd36992e24a92d4accfacf573e 2013-08-07 08:19:38 ....A 571904 Virusshare.00077/Packed.Win32.PePatch.dk-127fe66ad29a5c17a7bcac939db7c856c15e9ad864d3109ddd79b927ea832f25 2013-08-08 05:31:12 ....A 430482 Virusshare.00077/Packed.Win32.PePatch.dk-be6ef40af4ec0c91fcc6d73f98c96042c962cd74bf380039ce1610c21f03d214 2013-08-08 08:53:02 ....A 20032480 Virusshare.00077/Packed.Win32.PePatch.fa-e1583f9158c15afba0fb4bf7f5c47185cc2284303555aed0ee08cf4e14f98f19 2013-08-09 13:46:58 ....A 59904 Virusshare.00077/Packed.Win32.PePatch.fd-3c4471e1c738f4994ca9d41d773e0d067c7324202525477bcf8595852c99573d 2013-08-09 09:09:54 ....A 242584 Virusshare.00077/Packed.Win32.PePatch.fn-6f9d8a03c6ae217d7432556a47e799e097ff1355544574e50ed3e1a0cecb5baa 2013-08-07 21:07:26 ....A 141312 Virusshare.00077/Packed.Win32.PePatch.hu-d4bf774622e2a55e9d9305144cbcaec4dc89f5be27cb5b6a38b368d1c10bf63f 2013-08-07 23:19:46 ....A 1679360 Virusshare.00077/Packed.Win32.PePatch.iu-8f2003ac4d216216b3a735603f31a0d94b26ef32ef8a44070cbcd3b703dcc982 2013-08-05 18:11:08 ....A 17632 Virusshare.00077/Packed.Win32.PePatch.iu-cfbe2f429a836b62031f492f96cc834c0d11e2f98ce4131550517fd8c143a2ac 2013-08-05 22:34:08 ....A 1916928 Virusshare.00077/Packed.Win32.PePatch.ix-cadb2022e4cec1105111ea409bae833cd59c0feeddb2645bc32f37921e27592d 2013-08-08 23:35:54 ....A 2573676 Virusshare.00077/Packed.Win32.PePatch.iy-40091f378f855f011180dce834a8f6c3fcef2274145d039176cc8136978d0780 2013-08-08 17:04:40 ....A 31928 Virusshare.00077/Packed.Win32.PePatch.iy-452c03b9f7425d001db6faf8b83148a09b875c4b524e20f0fae6cb757a2c965d 2013-08-09 04:28:32 ....A 165376 Virusshare.00077/Packed.Win32.PePatch.iy-8e8d4677448ecb0590d634e1420de75010521544d9efe455d88a23e454559d4f 2013-08-05 18:12:02 ....A 135168 Virusshare.00077/Packed.Win32.PePatch.iz-c227a448296b396738b736262409a6f2aed7a71e12ac61f6f00949cb0294a6c2 2013-08-05 18:32:58 ....A 22527 Virusshare.00077/Packed.Win32.PePatch.iz-cb39e59b7ebacf3a7a8663d33e03d2a55ae5d938b5136c08808909df2332d305 2013-08-08 01:56:54 ....A 44556 Virusshare.00077/Packed.Win32.PePatch.jg-7ff418ead83d2f4d3296b337ced01734c08caa38cdfcc40b72d3b0b204d1d4f2 2013-08-05 22:45:32 ....A 672290 Virusshare.00077/Packed.Win32.PePatch.jt-0eaef6fe0088dce99925924e406ae6aa717e095d10264fb7c778ad6a2c4a1d93 2013-08-09 06:38:46 ....A 75849 Virusshare.00077/Packed.Win32.PePatch.jt-7032028c8fabef0732657b5b9f3bca40def84eb913a0823a39850fbfe04eaee5 2013-08-06 14:51:48 ....A 71639 Virusshare.00077/Packed.Win32.PePatch.jt-dfe999da2006466272e97a70827aaf531c483f9575d8341d547b9233c776f48a 2013-08-06 10:50:40 ....A 68551 Virusshare.00077/Packed.Win32.PePatch.ju-0f25a8013bff5fa6546d4592e01161a8b2540de2df2e9ed3f5ab90a1d7d27a5f 2013-08-08 00:19:36 ....A 359424 Virusshare.00077/Packed.Win32.PePatch.ju-8ec3a052604ef99c3bc990656ae659569a8612af8878402bd641257b70c39fd9 2013-08-08 08:58:32 ....A 122939 Virusshare.00077/Packed.Win32.PePatch.jw-6ea4434066f4fdfd74825f732dc62db82de47a1b781cdec8c2345d1514fe60a6 2013-08-09 04:35:18 ....A 846848 Virusshare.00077/Packed.Win32.PePatch.jw-6fc7c2e1a4f69d61135e46155aeec92e3c9e12379b16c3bdd0f6beee6be76827 2013-08-08 12:12:16 ....A 49742 Virusshare.00077/Packed.Win32.PePatch.jw-7b50abaa32eca5652035c10607e5d225e308472edf11b6722bc8b27367c2a611 2013-08-08 06:43:34 ....A 143564 Virusshare.00077/Packed.Win32.PePatch.jw-7fd14f30411ebe12e077bddb9d3e64d1e6a99544f0cceae4dfef36776c9fb105 2013-08-05 20:29:04 ....A 2183168 Virusshare.00077/Packed.Win32.PePatch.jw-dc56bdeda2a7f417cba9d4231a5bd2c96c087e68a034a134a3dd47b956c904ae 2013-08-05 18:18:28 ....A 382464 Virusshare.00077/Packed.Win32.PePatch.ko-cfb4d56b5afd8863ffbd45a88f9c5b4efd391ac3e81130f9c09687cb830506d9 2013-08-05 20:03:40 ....A 872448 Virusshare.00077/Packed.Win32.PePatch.ko-dc5eadf03eaf4aaa116fd3e204b36aada38aef61489209a3f4da8c137e4384cc 2013-08-08 05:08:30 ....A 32637 Virusshare.00077/Packed.Win32.PePatch.lc-48578fe8a914d1db4fe928df83300f09bb38265045e975328984aa5b53476521 2013-08-08 08:34:46 ....A 66429 Virusshare.00077/Packed.Win32.PePatch.lc-7fbe17839a12cadb299d2c648f7b3e021a538e5434f27ee35492fb53abdd99bd 2013-08-06 09:16:22 ....A 1696940 Virusshare.00077/Packed.Win32.PePatch.le-0f1a90858c98d65dc6c95c7c2af1a71bb796f68e92f2f6f17245aaa44cfa6c26 2013-08-09 06:40:06 ....A 200704 Virusshare.00077/Packed.Win32.PePatch.le-8f3c061954e2af31238fad76c2d1ecf0890f71d1000208875db9914a58e22cb5 2013-08-08 06:18:20 ....A 64014 Virusshare.00077/Packed.Win32.PePatch.le-de13a8da354eb48e5799081a8a764b7452b66148da509a13db381df632c88ec0 2013-08-05 18:18:22 ....A 200704 Virusshare.00077/Packed.Win32.PePatch.le-de71568d4b0753ab5588d843ee96c424013e429ce3a7a12a760c3795c58dcc19 2013-08-08 10:28:44 ....A 36352 Virusshare.00077/Packed.Win32.PePatch.lp-55bb6dcf4059240bd96315fb7d700e06234367684988704283765c8766f468f9 2013-08-07 01:24:18 ....A 150528 Virusshare.00077/Packed.Win32.PePatch.lx-0f3a7e3b7dc0818387776d8b0ba12af08951ae87800b68a387f0ad646a1cb02a 2013-08-07 15:51:28 ....A 205856 Virusshare.00077/Packed.Win32.PePatch.lx-1aee5e4858d23d3e4e55ae6e0692f2e985ce8de02096c91aacbe46e79e946f9b 2013-08-09 01:51:18 ....A 2425356 Virusshare.00077/Packed.Win32.PePatch.lx-57267ba1ee6c31e45933b9cb6e590204bd8ee6a5791410def8a6609ca912b21b 2013-08-08 06:56:52 ....A 5120 Virusshare.00077/Packed.Win32.PePatch.lx-6dead9cb2a232aabbacd0e44573f399be3426997a70da93f1fde7c20677ff123 2013-08-09 06:39:30 ....A 36014 Virusshare.00077/Packed.Win32.PePatch.lx-6ed5c7c2d799623aaedf54a9a6de90a302de6aa768ab65e8af762c9d75fab1e8 2013-08-08 01:18:18 ....A 1127936 Virusshare.00077/Packed.Win32.PePatch.lx-7ff28aa2960f179c784c6a17ebe22f0c9f735e62a3ca85dedb5abc92fbcd60a1 2013-08-08 17:15:58 ....A 44032 Virusshare.00077/Packed.Win32.PePatch.lx-8f0b095a770fe512ade2e18b42656c0125144df309bef923693f3e2f9c9dbe59 2013-08-08 00:30:00 ....A 20480 Virusshare.00077/Packed.Win32.PePatch.lx-8fe769623a1420821b0d6774098149cf1a44c67a42b4d9e75000afbfddbc4902 2013-08-09 02:48:04 ....A 513771 Virusshare.00077/Packed.Win32.PePatch.lx-8feba39bba2b647d82d4f27ec94d339e15d6bad09b00f9e80a6c795a30bb10ef 2013-08-06 01:41:06 ....A 150528 Virusshare.00077/Packed.Win32.PePatch.lx-e0643f08d47218b826db8ed9c20b52796a1ab8d23abde54742382a468ee964bd 2013-08-08 08:59:04 ....A 32256 Virusshare.00077/Packed.Win32.PolyCrypt.a-64f71ce47b6f3716f2823b78dd74826207b4dfda1d1b1baddf543a9f356e3990 2013-08-05 18:19:06 ....A 128000 Virusshare.00077/Packed.Win32.PolyCrypt.ad-cb3dc4dc5ec269c0fce0506e4e2ee335f85f263976bc81a0e64ccd32934dfb26 2013-08-05 17:06:44 ....A 74752 Virusshare.00077/Packed.Win32.PolyCrypt.ad-d36301684f3ceed40527103a2ba448feb11128278a6e17995483b86c7560d93d 2013-08-09 08:22:24 ....A 96768 Virusshare.00077/Packed.Win32.PolyCrypt.b-8f31835d253a1a37cee74355a8a5c6c5d68e3893b8ca8513e8c7ab1d0dca8f10 2013-08-07 09:03:14 ....A 81408 Virusshare.00077/Packed.Win32.PolyCrypt.b-9581823d5918485f58816822a36395a8ea6892babfeb555f48bd0aa4dbc9d4c7 2013-08-07 12:33:54 ....A 14336 Virusshare.00077/Packed.Win32.PolyCrypt.b-97343ba08b315aaf637e1a27d70923d417f664fb457ef03ca86c5143946297b9 2013-08-07 08:55:18 ....A 532504 Virusshare.00077/Packed.Win32.PolyCrypt.b-be5ecf33e7204b11f442e31ba775b77efca7438ceae02371ed7faff47d38c585 2013-08-05 20:35:20 ....A 240663 Virusshare.00077/Packed.Win32.PolyCrypt.d-0ac23dddd54ca3bb04c2a55392173b5e9add06f2ec0acae3bc0c8c25a2ed03a2 2013-08-06 05:44:54 ....A 88872 Virusshare.00077/Packed.Win32.PolyCrypt.d-0cd046b9e89f54c7c2fcb47ee1366c8dfbcb965d56bf62ad486b875a6de0682b 2013-08-06 08:18:10 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-0dae67d4cfe3a36db04ade9242081cf7086eb4b75cc1d7f86119691d382b03b9 2013-08-06 09:25:44 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-0e4152cf1bbdba40aa0f08b565e3400874f47e73a78f9c3a192c023783c08940 2013-08-05 19:49:52 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-0e7504a6c9ce7cf77ef99966167e7cc61fa1125af6e113cfde58d369002223e9 2013-08-06 21:18:20 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-0f79f16af324e10413a28c98d149245a007568fa98be2bca0baaf832a536363b 2013-08-07 09:18:22 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-0f8b2edda7111ffbb37f65780d5e990bf37f37b1c573a83982a1b6b75e60ba5e 2013-08-07 09:18:22 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-133b8512b74f0cf2f7bda7aec24eaed6bee421cde2cf39182be5aed0af7ab9ba 2013-08-06 22:50:26 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-13bb3ed8a16e4c8502d6ab4fb52653181a5690c879c7ad0011a658bd56022c31 2013-08-07 05:20:10 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-1754050ddfa4620b4a7135c12e1b5759213fff84196d15bb8ed4450de4b7702b 2013-08-07 13:09:06 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-1a2444b7cb9fd5bf10aacdf3461ead5cc885c52140967f7615afdf17679c2695 2013-08-06 13:29:16 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-332cc64d7519d04d4566dbd62ac8b257ff65779c52a94e0fbc6becf14d2e95e1 2013-08-06 20:18:16 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-36503f9bb1c87b89e73ee32428a7d81df20d5bcbefedbde5f57af5b244db41b0 2013-08-07 09:18:40 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-3d924612cbcb9570e6c56a84fd2a77d6fa863614315a33b5237b2232492db10a 2013-08-07 17:40:30 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-40b7137e535e508c8cd198f1f312d40ac1d5e9bc0b7759dd1bd73c1cb15a3ee7 2013-08-07 04:28:32 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-41646ea57c78aad76bfc9b89d31b64ee2848588a080741e86fe4941f91680d6a 2013-08-07 11:42:12 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-44b81c1208fc70fc6e43a70274a272c67f7122596a32a1ae8abc73a98a21b3f5 2013-08-08 01:35:08 ....A 371734 Virusshare.00077/Packed.Win32.PolyCrypt.d-4934ca8fb5165d3852dbe1df3b36c9c9d77bde8fa709253447caec2ae9e538a4 2013-08-05 22:47:28 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-5c4a501306457425cd63a9be5c48514ca10f18c5a1bd9c600e05d5d5267bac92 2013-08-05 23:05:28 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-5c77fa7d4d8a43a3f2c327b508387b64a361578044888f753c5ce1d63cf86972 2013-08-06 15:56:06 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-645ff0429e77ef7095aab35cc67890f354e084849172edf8a2fa2b825dd396b7 2013-08-08 05:15:58 ....A 218770 Virusshare.00077/Packed.Win32.PolyCrypt.d-6e90aa1707144d44feadfc9726b9df0f82dc38298cefdc956d769fc964c10bdd 2013-08-08 06:47:18 ....A 62038 Virusshare.00077/Packed.Win32.PolyCrypt.d-6f582a5a7b118c70609cd8f6a87b0cd1e2c2d315ab2a8c9993ff37ccc2431ce8 2013-08-07 19:51:52 ....A 62574 Virusshare.00077/Packed.Win32.PolyCrypt.d-6fa5bc4b0b480fdfefdb18a3ce6846f93a8cfdf4d112935be29c31043c2e738b 2013-08-06 18:59:00 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-88269edefb59555e52177d97682fe53eb02f55c83d48662d529d0371d4abd238 2013-08-09 06:49:28 ....A 62570 Virusshare.00077/Packed.Win32.PolyCrypt.d-8e3b8324994e9824ff4bfad64851ffbf213caa38e598dc4462606c64185b2dda 2013-08-07 21:44:30 ....A 164706 Virusshare.00077/Packed.Win32.PolyCrypt.d-8e52d790744a3cdf01e8068ea5bda77f7a71fcf3b9e4ce671588951d9f5f187e 2013-08-07 09:17:44 ....A 498205 Virusshare.00077/Packed.Win32.PolyCrypt.d-90a0e07c6e313f866b48ccb9ebe2d79c65e57a72ed22e6f77d0c2ff08f18732b 2013-08-07 01:32:12 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-9215adc5cb3936cb29bef3b4cf527707c7f77078031a0c0c3d38b4bda5b73314 2013-08-07 05:39:24 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-93f8a96a9b0beda04515580c543491c93fe747fae2f30ad7db793e2d47824af2 2013-08-05 17:11:00 ....A 240091 Virusshare.00077/Packed.Win32.PolyCrypt.d-bcc6acd1b4b5e19e58b7a8c9d994be7cf0548ebe01b587cd4b079471990c618d 2013-08-05 17:10:58 ....A 62038 Virusshare.00077/Packed.Win32.PolyCrypt.d-bcc7f8e36c62610afccf369ce1177fec8067c41fcc3562e0020de0ed5c2e39dd 2013-08-05 17:16:32 ....A 62574 Virusshare.00077/Packed.Win32.PolyCrypt.d-bcc9ca7852bf3fcc753c453375a51f905f3a3dbe68248d866c88c53702023a3c 2013-08-05 17:21:32 ....A 62050 Virusshare.00077/Packed.Win32.PolyCrypt.d-bccd5ab22d20fce9365eb40039930889396dfeeb3511d2472ee20a1866fa21dc 2013-08-05 17:16:36 ....A 62038 Virusshare.00077/Packed.Win32.PolyCrypt.d-bccdb3c027822fe6031ad909ad7954029f003c8f286499fe5a9e97213ffde187 2013-08-07 08:50:08 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-be82afa4768e19d9dd297d5c206ace93334e22e397ea0f49ccceb4edd426b9f2 2013-08-07 10:15:18 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-c025e235dd879352d023446ac8f0f6d199a63b0debf7acc08da0f1ed6d42aa14 2013-08-07 15:10:46 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-c207aa3e4b3939af925d29381751a0c36a9db4b84c00906e6c58949b462a9d60 2013-08-05 18:31:56 ....A 244723 Virusshare.00077/Packed.Win32.PolyCrypt.d-c2231e250f86357ff816e72f1299ca15df87c91dd9ff79112deeba4178c18e40 2013-08-05 20:24:08 ....A 241275 Virusshare.00077/Packed.Win32.PolyCrypt.d-c23435b44533036ec39ad5a69bed33ab4e78a40a7b78af4e4e7b8c89958896b3 2013-08-05 20:27:24 ....A 62010 Virusshare.00077/Packed.Win32.PolyCrypt.d-c235d8eef799a6a328f20b5f5d216f5d8912b310d033e3f3592bbb8f9bbdd626 2013-08-05 17:10:46 ....A 239579 Virusshare.00077/Packed.Win32.PolyCrypt.d-c6a6f8236fd4533638bc90851ae6c5cfd96a8aedef0be5aa3c567666b7c73c7f 2013-08-05 17:10:58 ....A 62554 Virusshare.00077/Packed.Win32.PolyCrypt.d-c6ae6239d582a9bce5cb80d09c3b36d14a3aba846c96ee41ecec8f18fed566b6 2013-08-05 19:36:56 ....A 62574 Virusshare.00077/Packed.Win32.PolyCrypt.d-c6b0b46dd2b4c2fa86e13493ece5dbe421d230fe556cd1a500aa1180875ebd47 2013-08-05 19:44:28 ....A 319302 Virusshare.00077/Packed.Win32.PolyCrypt.d-c6b8a22ea01580d4760f4895c3e2cc13b0a0625a41745533afe0a5c91c4609df 2013-08-05 18:42:42 ....A 62574 Virusshare.00077/Packed.Win32.PolyCrypt.d-c6bdac6127afa413cb2b4785e908fc7be657d544feb85f4f4fd3965b6b7e1879 2013-08-05 18:02:38 ....A 241275 Virusshare.00077/Packed.Win32.PolyCrypt.d-cb32551749fd5a3ef052d5eb400e309826be99300e3f3310baa9e192fbe651d1 2013-08-05 18:19:06 ....A 58769 Virusshare.00077/Packed.Win32.PolyCrypt.d-cb3bbb3d4e91b3a4a0b3e63e65420e08cb7173bcc09c80e04fb796f577360a4f 2013-08-05 18:19:02 ....A 244787 Virusshare.00077/Packed.Win32.PolyCrypt.d-cfb17829973d08dc894c67cbe1ec429bbbec353112a2829b0772728f2a22347a 2013-08-05 17:47:54 ....A 244807 Virusshare.00077/Packed.Win32.PolyCrypt.d-cfb39110a543ef987afb8b8cb4765567a8852aac7c695cc5a6474a44a1f6b43f 2013-08-05 20:29:36 ....A 62038 Virusshare.00077/Packed.Win32.PolyCrypt.d-cfc18257d829441f939d68beac4552dddd460ad933846f05d533288cda71a44e 2013-08-05 20:04:52 ....A 58773 Virusshare.00077/Packed.Win32.PolyCrypt.d-cfc5824a42928f8df2d3f35e8fa8c958a0c53c3b53358af8a5d649e006df5c44 2013-08-05 17:18:12 ....A 1507328 Virusshare.00077/Packed.Win32.PolyCrypt.d-d379ae6409de30eebc7e922bf01c5405fec8d7a94d018105e737adbc20b95e40 2013-08-05 18:46:38 ....A 319807 Virusshare.00077/Packed.Win32.PolyCrypt.d-d440985a0486d215d679e12c3c9a4bf2a063d325efaac250b8dbfb40a19c7444 2013-08-05 19:18:48 ....A 62038 Virusshare.00077/Packed.Win32.PolyCrypt.d-d444b4386b597825698c51288df3402afdb344a3338061dd6339d6da77b040b5 2013-08-05 18:56:48 ....A 244251 Virusshare.00077/Packed.Win32.PolyCrypt.d-d448be2324581cbae1dd47bae0efcf832415acb284aa36e74dfdf48a5cc876f2 2013-08-06 02:31:12 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-db9e712d55d57ca9cbeb9a2ac68a579f5a9a709741486d1fed81fe701555c63b 2013-08-05 18:11:08 ....A 239579 Virusshare.00077/Packed.Win32.PolyCrypt.d-dc4f96fb9898a714ae5d6e7633ae2c12dd0b54a823624766d80a64640d1559a4 2013-08-05 20:21:46 ....A 242411 Virusshare.00077/Packed.Win32.PolyCrypt.d-dc538c7b770cf40675d27a56da3adbd2dbfff785ce31644e46e8523756bbcf40 2013-08-05 20:05:16 ....A 62554 Virusshare.00077/Packed.Win32.PolyCrypt.d-dc8658a805a1131b77488dfdb99572f6e0c63cd3ff9c449caceafcc6767390b5 2013-08-05 20:05:06 ....A 244791 Virusshare.00077/Packed.Win32.PolyCrypt.d-dc86ef0e3e8580eed2543855163d0001d0b4e541c31231866476da6fe5923486 2013-08-05 20:05:02 ....A 62574 Virusshare.00077/Packed.Win32.PolyCrypt.d-dc8d369bf5df833a6ac0a0098698ac77ae1400187aad67c6472a3cb3022e23cd 2013-08-05 20:05:36 ....A 219947 Virusshare.00077/Packed.Win32.PolyCrypt.d-dc8d9b33a69446e173cb6af37a83366a30e2952444204671da7e90eaf660acda 2013-08-06 10:40:02 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-de30bf026a2ea21d95d69d805b5ceaef246e62122a195271c55b1c3b18e9913a 2013-08-05 21:45:54 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-de98ca5752edf1b7dd34005e657711bf96563543fcfde1c8c47c9510e9d939ed 2013-08-06 00:00:56 ....A 433516 Virusshare.00077/Packed.Win32.PolyCrypt.d-e0093c91ce2318fba671028d772a81d432830859ad8ab9e45b762787544c3ead 2013-08-06 14:50:28 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-e016bfed06e10fb746d43eec73081334fd1616e7f1dbf0c88243bedcb07b15c5 2013-08-06 15:37:38 ....A 323990 Virusshare.00077/Packed.Win32.PolyCrypt.d-e0537e07d61ffd146b84303c830edd627c058e446ca6162bfe8a35aeb5cfca48 2013-08-06 16:09:12 ....A 219978 Virusshare.00077/Packed.Win32.PolyCrypt.d-e09920f57120f9f6e69370c51a427328ce19c75dbdf17fd89ede6b80110ba6fb 2013-08-05 18:46:24 ....A 62038 Virusshare.00077/Packed.Win32.PolyCrypt.d-e09a6503b906d995e4eef9b7841cb23e83798cdb18404294da348f8e3b2c5225 2013-08-05 19:19:36 ....A 244787 Virusshare.00077/Packed.Win32.PolyCrypt.d-e09c470dbbf93d4dc858e458b700a879c8cde6a15faef1ccd1ba0f46565e2f6b 2013-08-05 19:19:40 ....A 62010 Virusshare.00077/Packed.Win32.PolyCrypt.d-e09d68499f50adeb4bdc2b2d394d72d390d1b6e80ed405ba033b32a283d1813a 2013-08-05 17:49:06 ....A 244227 Virusshare.00077/Packed.Win32.PolyCrypt.d-e285da4ddd7312478b368d49aabe7df29fc141f2e4760a1632cb864de34d963c 2013-08-05 20:02:24 ....A 272966 Virusshare.00077/Packed.Win32.PolyCrypt.d-e29d472459b094f32461c2506c8d446a97b6b8d24e100f6caab29f481bef0a9d 2013-08-05 19:44:26 ....A 62570 Virusshare.00077/Packed.Win32.PolyCrypt.d-e48181f027f01e517506ce6ea298cc8ed57ae6230b88bfff9b49efb7057ea2d6 2013-08-05 18:38:58 ....A 244791 Virusshare.00077/Packed.Win32.PolyCrypt.d-e481de97a832f4d04cb56f81387c43ee4fceaa6d32b0d5763f642cba117dcb01 2013-08-05 18:57:36 ....A 272966 Virusshare.00077/Packed.Win32.PolyCrypt.d-e4865f900397790b9a216bf3e4d8356857c16aa2203b8511ef01697569e47a16 2013-08-05 18:56:50 ....A 62038 Virusshare.00077/Packed.Win32.PolyCrypt.d-e486da96d01db8b5b1dcf9dcdce09db510d8eb406a2e61e328389c22ddcb6241 2013-08-05 18:46:42 ....A 244223 Virusshare.00077/Packed.Win32.PolyCrypt.d-e48dbf80dc11b98c7a4aebf87be9e7acf1b7c41c1dafeb0bc32fbf82bacd767b 2013-08-05 19:43:34 ....A 204622 Virusshare.00077/Packed.Win32.PolyCrypt.d-e69c7e9891a52e20d3dc4ced4089279ce5936ed1c5dcc51be8134b85b19b91fb 2013-08-05 18:05:26 ....A 62574 Virusshare.00077/Packed.Win32.PolyCrypt.d-eacda3f8a40f3b5f04b92e97e2a3a665a87bc5c0180d96762c7c37862e35c118 2013-08-05 19:22:32 ....A 62554 Virusshare.00077/Packed.Win32.PolyCrypt.d-ead172357a131682fbc14f36350e0d40595b47a21d7b6a6fccd35970685e42b5 2013-08-05 18:18:56 ....A 244723 Virusshare.00077/Packed.Win32.PolyCrypt.d-ef114e242a9a45065f48b91ab6e511f878403e2197f7dbd1c38a27572db9c824 2013-08-05 18:13:34 ....A 62038 Virusshare.00077/Packed.Win32.PolyCrypt.d-ef18bc1c81057e19923538cd20cc1c90871c77b52eb458155bbcef807fd74570 2013-08-05 17:56:32 ....A 244791 Virusshare.00077/Packed.Win32.PolyCrypt.d-ef1d3160c9794b0e5b6bfedf874928b4ca0c09c977908f07c2eed31a227ef0ed 2013-08-05 20:04:56 ....A 62570 Virusshare.00077/Packed.Win32.PolyCrypt.d-ef412b0c76c158bff90c2e4c714542cd9b0d8c7d275d3ae3ba0a80cd4894fda7 2013-08-05 19:57:56 ....A 62038 Virusshare.00077/Packed.Win32.PolyCrypt.d-ef44f6d986b3d6c2394c8e92f615f66fc0fc7b53afbb8db6228a0abf99c40963 2013-08-05 20:30:22 ....A 319806 Virusshare.00077/Packed.Win32.PolyCrypt.d-efe35f79a7129d7021fc3befa1fe220789cb0af382e998e70e6ba6c77cca6871 2013-08-05 20:04:46 ....A 308670 Virusshare.00077/Packed.Win32.PolyCrypt.d-efe7db12d8abb5e483717a74f6990653a209207163af8d32f91a90d35cb5fd88 2013-08-05 20:29:06 ....A 63554 Virusshare.00077/Packed.Win32.PolyCrypt.d-efea73b7082fedc7c4f001f158f934a28c2a0ff8303c43a6fdf25bcd1aca30c7 2013-08-07 12:48:24 ....A 323349 Virusshare.00077/Packed.Win32.PolyCrypt.h-1a2de9f9e88de079216ebaefa4346cf50d8d3e6459a8534603968c30632cbf42 2013-08-08 16:20:08 ....A 306176 Virusshare.00077/Packed.Win32.PolyCrypt.m-6e8c7d287ec7df8136f30678fc5db583ad769881ab472edaa4df2b9e55eb4e69 2013-08-08 23:59:38 ....A 217600 Virusshare.00077/Packed.Win32.PolyCrypt.m-7f5d5d0bdd9bd11ab56f33aa2aa503d805de225525dd4929ccf652a9eb518898 2013-08-08 06:43:30 ....A 197120 Virusshare.00077/Packed.Win32.PolyCrypt.m-8e46bedd3071a99e578c2a36eb506795d6fd821e4f24beba6004313ea0a271c3 2013-08-08 18:04:38 ....A 62976 Virusshare.00077/Packed.Win32.PolyCrypt.m-8fbd96e59768b26902b86d02298b9d14206bec904ebc0c1b7baa1a3514baffc9 2013-08-07 14:01:08 ....A 71168 Virusshare.00077/Packed.Win32.PolyCrypt.m-c138ee4daec55bfc6094d9a49c22de3630595e8dcecc727908651d055798b4fe 2013-08-09 05:39:00 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-041ecd785f3d66664ae848a1c669a549f0da9e62ae93b8a958371e285d9c4df7 2013-08-09 01:06:08 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-06523c059a4d8e4011fdde4f43c8cbb86727081227b4b1a6a730985bb378b3b0 2013-08-05 20:32:48 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-0e790bb259f71de925a73c7e3bc748b1a56df804396a3758e3ba73e2194f0aa7 2013-08-06 23:06:42 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-0f1235669a73dc3e174038d91937b8079af5861f91a64468e2e86e04636e7d7d 2013-08-08 14:32:08 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-11c01790e9cce302d1b1c4ed993785d6e0a9e0ca8f208b663fd0e81c6ad3c27b 2013-08-08 16:49:54 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-4e73242390e06de2026b9818f6ebb05ac0e9f005eaf9970a9dc96a4bc96092ba 2013-08-08 14:37:14 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-6f199d7eba08dbd4fd9061ec3670f4acb078510539a9427bd2b5186d37d9cf40 2013-08-09 10:03:48 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-6f50995831dd8dcfa064adb393c81a3baac9d9ecd435592ad39fd77634032047 2013-08-08 19:54:10 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-6f82e8cca8a907e99fe11154350c59dee677be3a449a566434f6003c53b87413 2013-08-08 19:01:20 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-6f865440ebb44e30656fd64bfd70500b92d3f2badf68c67cd7d24eec14439bba 2013-08-08 16:49:56 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-6fc26b3e15bdecf9dacac058ebc906ce764c2dd55d5920acccd84ded0c178f8d 2013-08-09 07:39:46 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-703292e840cf3bb0af1ae9b3f90b50f4abde3be0288562b75602f52050a38c98 2013-08-08 12:14:48 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-73fb38727187c749a8b339058958b1ddf4846ae65d07ae9c6e0fa2fd7fc9be64 2013-08-08 09:56:50 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-759f4b6d96aa56a771f21bc62da6ed7b613e564fc32ffe12cb95e6cf7d060e46 2013-08-08 10:29:32 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-7fc7fbc80d60dea5146de5b8655c62f15b2ce36d3d986af2bd390dff97da8f01 2013-08-09 02:26:40 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-7ffd0ba24bff44e408fa37b01cf0a1c4657479e5481ed67f263df9c0b0ec2e8d 2013-08-09 05:27:58 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-8e690efb22ca3dd74457b318a47356ac37570e978494586dd903fb97a3c75169 2013-08-09 11:34:56 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-8f32e36e1fa216dab9ec662aba82b3f87bd798668396af2c3ffd17d5acb115f3 2013-08-09 12:34:24 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-8f62041118521acf3d4a019f386362a76bf98a490331f03d54267f516d3f6330 2013-08-08 00:01:52 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-b02b26b35f2404369feacdcc30816e140756230a7bf8dcb25bcc36cfeb80dbf5 2013-08-09 05:38:16 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-b1caed8fd47887444f94d4998d940326d6ff879c4c43cd9667001686024dd3ab 2013-08-08 07:03:54 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-b51f46d564c1631638eecbe0402747653149909a85973b5e50522462157dc62a 2013-08-08 15:06:10 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-d356ddaf83c7d1d9e79f63c3db91f287b0bcdf86b77643bd42a5577c4da75c75 2013-08-09 00:34:44 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-d5d2d58fd8acb0949fe5c18c332287872a0630d0bc171c762a037ed17f919e31 2013-08-05 22:19:02 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-df2f148e08c4d38d9ed4eb37e5b1e24ee98fd2ac529f207d8916a73a202fa358 2013-08-08 06:21:00 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-e867fcd85b7107546df8884b7016ebaaf00534e3ccbf1d5cc9dd40496e5df076 2013-08-08 10:30:04 ....A 123392 Virusshare.00077/Packed.Win32.Salpack.e-f9a495bdeffbbcdec7e27f9d157fea05b2b041e353876b3f9279b0ac5a3c3c1b 2013-08-08 08:56:42 ....A 102400 Virusshare.00077/Packed.Win32.TDSS.a-c97e1c5a3025a7585e5f8d4886b9d6dba2f9a9335d726aff61c92e3c30e71256 2013-08-06 00:38:14 ....A 392704 Virusshare.00077/Packed.Win32.TDSS.aa-0af9ab93169033710542bac6e110ad172ec2ecbb1dfe193939ddc54326725147 2013-08-06 10:27:42 ....A 54272 Virusshare.00077/Packed.Win32.TDSS.aa-0ea9fd68d948c22883057bf624762cfb54203eaa245acd85c047d7cb0998542b 2013-08-06 20:54:16 ....A 52736 Virusshare.00077/Packed.Win32.TDSS.aa-0f7fd6fbbb1a69337b603ceaa1b631f804f785f69da7a831aab126d141ff471b 2013-08-07 00:05:22 ....A 89093 Virusshare.00077/Packed.Win32.TDSS.aa-0fa397c69a3d02d6b80f349ae79132d18466d10d2f0450104a175885c05fbdb0 2013-08-07 02:05:18 ....A 2248197 Virusshare.00077/Packed.Win32.TDSS.aa-15cab651baf31c23119c8d184252acd0de6db064e85f9d1d364d9afabd27d8c0 2013-08-08 09:10:50 ....A 53248 Virusshare.00077/Packed.Win32.TDSS.aa-361b98e13df3711fba5ec45d53d7be62e16c59cde01243bec68ed542852ae738 2013-08-05 17:16:42 ....A 25088 Virusshare.00077/Packed.Win32.TDSS.aa-c6a7605e33a78c2e6ae5b639ae7ba057466c76915e883377658be198a1dde459 2013-08-05 21:45:56 ....A 450560 Virusshare.00077/Packed.Win32.TDSS.aa-df067d9680e07e561aa2ea8937aec88a28045e157436ca2c349557c2a1c1a3e7 2013-08-06 15:01:20 ....A 89093 Virusshare.00077/Packed.Win32.TDSS.c-11159d209eb94fab253ed6a9d3e770c01d1c3c0c9888a7f81c645467bdb41744 2013-08-07 14:26:28 ....A 83805 Virusshare.00077/Packed.Win32.TDSS.c-1ac5c2b59911f83b28ef4f04a0ef4f6bef9a4b7a64f447418f7834bcd112f694 2013-08-08 23:30:56 ....A 65536 Virusshare.00077/Packed.Win32.TDSS.c-54fa2bfeff6cdc5b5ea7650161c470d8149705639aed0a5e4aa2085b75f2966d 2013-08-06 15:43:58 ....A 35840 Virusshare.00077/Packed.Win32.TDSS.c-646899f8cc758646cb0cc21e005bd81900e4466ae92cbd8453124ea27c3833f1 2013-08-08 05:32:52 ....A 68096 Virusshare.00077/Packed.Win32.TDSS.c-6854e975866e2c3aafb95cfdc43a06cfa082be3686b5d1c324c2ec447f6ed68a 2013-08-08 19:27:58 ....A 90112 Virusshare.00077/Packed.Win32.TDSS.c-6f175f29cbf343d9c560155f4eef59b3418a2c033a64e85a8fbc374efa93e1e7 2013-08-09 08:23:14 ....A 64512 Virusshare.00077/Packed.Win32.TDSS.c-6fa9f5f3fc383b6fc5078c7a1de92e049e746cb74544c7fbbd491529b26da10c 2013-08-07 07:38:20 ....A 1490432 Virusshare.00077/Packed.Win32.TDSS.c-94773d699c7bad563e544a26a68552a0dae3889d1142a31e075a0390930e3eb9 2013-08-05 19:16:34 ....A 56320 Virusshare.00077/Packed.Win32.TDSS.c-bd99101d262bf62320a114318f91259a3ace3af0f83cdf106872109fecfb8e66 2013-08-05 19:43:28 ....A 38400 Virusshare.00077/Packed.Win32.TDSS.c-c6b62ddc3ab27ed3820e25fce7b3d43ee5ee284a4e51e0be92dd997c0f02aa50 2013-08-05 21:12:44 ....A 32768 Virusshare.00077/Packed.Win32.TDSS.c-de8f484dba8fca735798371e79fb3117f919503500cba60f84e2cf4e42fe8397 2013-08-06 13:11:02 ....A 30208 Virusshare.00077/Packed.Win32.TDSS.c-dfe242e68d392d9ad54947a836f0b357e05651b7652a3cf4e088f08c7e04a59d 2013-08-07 11:42:10 ....A 30208 Virusshare.00077/Packed.Win32.TDSS.e-44727c212f3e63f9177c4157f1bc6141f926bf5c0a861fb76a070b3e1862a122 2013-08-07 21:14:34 ....A 31744 Virusshare.00077/Packed.Win32.TDSS.e-7f419a21aafabffa1480d5331b1d94ea107892b8961b6689f060cfd60a51643f 2013-08-08 06:53:14 ....A 32256 Virusshare.00077/Packed.Win32.TDSS.e-7f89e73630a38f42e92ea906b8a89eee94c5c180cf554b8b871ce72b1395e03f 2013-08-08 19:31:08 ....A 31744 Virusshare.00077/Packed.Win32.TDSS.e-8e387aaf712f58937461c395872d8165c8f4b49c9dca9c651ddda1afed71bd59 2013-08-06 20:57:06 ....A 67584 Virusshare.00077/Packed.Win32.TDSS.e-b9188b402fbb83db8e0838c1c475e7b9e9d8ee17849841cfb23cbbf49a68c78e 2013-08-06 14:50:58 ....A 102400 Virusshare.00077/Packed.Win32.TDSS.f-0ebeda0026e1863216bb29c0e47444ae0be5506678e1bf44ad7d9fb0f937a668 2013-08-06 11:01:12 ....A 126976 Virusshare.00077/Packed.Win32.TDSS.f-394e65eadae3f115dc99cdebe2d83e4d929baf66668e5de2993d342bbdde86ac 2013-08-07 20:00:04 ....A 106496 Virusshare.00077/Packed.Win32.TDSS.f-6e7c2aa56d89b0a57a1edd8a7207610a116b4ec3a0ffc8e2fe724b573dedcebb 2013-08-06 10:33:34 ....A 126976 Virusshare.00077/Packed.Win32.TDSS.f-8b1444d3064617383cb3e3f9d728eaaa10886a80998fdb93ceb85c2262c291dc 2013-08-08 01:33:48 ....A 131072 Virusshare.00077/Packed.Win32.TDSS.f-daf34f305826d9a6854657049cb684f797e60c3f710412e50aacd1e89055c3f0 2013-08-09 06:08:38 ....A 98304 Virusshare.00077/Packed.Win32.TDSS.f-f2a6ed5c7d8d8fd53902a3416bcdb5b6be1bb85c6bd1f86c1a252dd832f2b620 2013-08-08 15:45:20 ....A 90112 Virusshare.00077/Packed.Win32.TDSS.m-107d0ebe4d2b9d4a741d065d22458313b6214b0728b6722cde9a83786b2273f6 2013-08-07 09:00:00 ....A 184904 Virusshare.00077/Packed.Win32.TDSS.o-0ffaa2fe35ba3cf1ba8a5cd7fa983e0204d76a7920eca9f6a659f864571ae51e 2013-08-09 06:35:08 ....A 7121 Virusshare.00077/Packed.Win32.TDSS.w-326e86744a844848434fef02fb12d7afd4e0af1e6b0dcd69029818164f16b291 2013-08-08 08:47:38 ....A 96450 Virusshare.00077/Packed.Win32.TDSS.w-6ab297f376505be80bcd3c6a06ab14aba0951f74df76f926cbac6e3fdad4f478 2013-08-08 12:54:30 ....A 48128 Virusshare.00077/Packed.Win32.TDSS.w-eab3d64a191f35a9d71d8f158a6f3d8b121ed7964c9a055fa00e11dd83404850 2013-08-08 11:34:38 ....A 24064 Virusshare.00077/Packed.Win32.TDSS.y-547ad26b069ac255e6bad34706a3fc32d4851a5a24315133d60e8a9c23fccd0c 2013-08-08 06:33:20 ....A 59392 Virusshare.00077/Packed.Win32.TDSS.y-8f6e2736986da87b3cef4fea64fcc8fefa893a49985b49220590db69ce84abcf 2013-08-07 20:02:22 ....A 24064 Virusshare.00077/Packed.Win32.TDSS.y-a00e7adf59667b5f36b352c0a36bd2c86d03978c62f54c2841f40990112688fe 2013-08-05 19:38:04 ....A 79360 Virusshare.00077/Packed.Win32.TDSS.y-e2986b520cef4732c1571f26d889da4e712d6774bd61d1040f31a0fa44b3cec3 2013-08-09 08:00:20 ....A 26624 Virusshare.00077/Packed.Win32.TDSS.y-ee009d9b08031c9b39e63dac95d3095949603eef85de9877aeffb550d328eb58 2013-08-08 17:35:48 ....A 26112 Virusshare.00077/Packed.Win32.TDSS.z-0f9756c6685a3532dd74ed48a532974b4fd9e45a95180104893213be210813c4 2013-08-07 00:05:18 ....A 73728 Virusshare.00077/Packed.Win32.TDSS.z-0fa9755a93b087374c1e5cc1ac53c3ffda0f5993845d9d850f95f45ca03e08e8 2013-08-07 20:50:48 ....A 86016 Virusshare.00077/Packed.Win32.TDSS.z-283024794fde4915ab2f7991478fb0767dc4aa0c6651a42681f4a6c1290baada 2013-08-08 16:31:24 ....A 37376 Virusshare.00077/Packed.Win32.TDSS.z-2a11c6f133ee6fe8c339477f7086ebbd84f31d8886e04d7cdb79babaa9422691 2013-08-06 22:14:46 ....A 78848 Virusshare.00077/Packed.Win32.TDSS.z-376f71aa46dd91aa88d7288347aaaf6d70409170b8bf609286ce41a4ac4238b5 2013-08-07 09:04:16 ....A 66048 Virusshare.00077/Packed.Win32.TDSS.z-42de4d26b72d48f395267ed60b7531fc0b2fcea88916e108d242e85e42449652 2013-08-08 11:13:02 ....A 95232 Virusshare.00077/Packed.Win32.TDSS.z-74218c31cb7c164c39105ba17051d79ba72d60b95bbfa24f0daaeee8c3113ff3 2013-08-06 02:00:40 ....A 24576 Virusshare.00077/Packed.Win32.TDSS.z-878cae043758c94dbfa5c840f3beb3ca3340dc0830794fa4ed7cacb55354239e 2013-08-07 21:11:08 ....A 74240 Virusshare.00077/Packed.Win32.TDSS.z-8e9b3c62e8da0809af762ccc3cf37ea3c9e45c7eaf9a1f70fc2314f6d57cfb1c 2013-08-08 08:18:12 ....A 120320 Virusshare.00077/Packed.Win32.TDSS.z-8ea8a0430fdf5782e92f322749238943ee6ad1d69f48d541c371e54a6733ffc1 2013-08-07 10:22:04 ....A 48128 Virusshare.00077/Packed.Win32.TDSS.z-96669472b0062fd798545bea81e1ef2fc9bae5e2034f263d899b4cdc2c79a050 2013-08-09 09:30:26 ....A 63488 Virusshare.00077/Packed.Win32.TDSS.z-b2cff47a3bf4216bbe9a9c11e979381a26d31bcdfe199c7807c3ecebf24d312b 2013-08-07 01:48:24 ....A 45056 Virusshare.00077/Packed.Win32.TDSS.z-bc38f91674d74213a7f6b143918cba889d3f9912c25afe65e3467ad4cd004866 2013-08-07 19:52:30 ....A 20480 Virusshare.00077/Packed.Win32.TDSS.z-be9297a1691e48476f885d8ee70219fa0f35bc7423c14868f630b6e23d8fddb9 2013-08-07 09:06:10 ....A 91867 Virusshare.00077/Packed.Win32.TDSS.z-beeca26698acd8648d25e3bb172854f7701ce959318842db4dd27783c8242e3d 2013-08-05 17:16:30 ....A 16384 Virusshare.00077/Packed.Win32.TDSS.z-cb25f328ee98e4bfdbf87f4935bdc82e9ecfc164dec160669db92983b1e25ae6 2013-08-05 18:18:40 ....A 76288 Virusshare.00077/Packed.Win32.TDSS.z-cfb880ffd0f13c2ecf158769cef174259a8ee50375ecdcd64e020638fb8e804f 2013-08-05 18:57:38 ....A 91136 Virusshare.00077/Packed.Win32.TDSS.z-e09033f665518e2c13eebc63fbff51b6e3f9fd348e1e9a9f8559d1cfe962e04c 2013-08-05 18:19:40 ....A 43520 Virusshare.00077/Packed.Win32.TDSS.z-eac5e7fc75ef267f65849157af364b8d63d2d108b3e1345dcd8bbff04e9a5cf5 2013-08-08 06:21:52 ....A 9135 Virusshare.00077/Packed.Win32.Tibs-92ff57fe49de174c3ff78365103db75471cc773aca87e48964621b51d641595d 2013-08-05 17:21:36 ....A 36864 Virusshare.00077/Packed.Win32.Tibs-bcc3c863daa3309c611a71fc2818f2167031292759b4058fa3a299cff73e0bf9 2013-08-05 19:19:38 ....A 7605 Virusshare.00077/Packed.Win32.Tibs-ead57c126850da3fe890c26026a5d4815b007349467f4fe5f1f43710b90d5861 2013-08-08 06:21:52 ....A 11395 Virusshare.00077/Packed.Win32.Tibs.af-b37230656b294bc2d9c27ee40682fcf243d7f87b2eea9745637d06c6d8b1cb33 2013-08-06 12:20:54 ....A 8769 Virusshare.00077/Packed.Win32.Tibs.ba-df8fd9c3059548c79e488b2dd34b28cf8d62fffed436c4b719bc1a704bdbecbe 2013-08-09 04:56:56 ....A 123419 Virusshare.00077/Packed.Win32.Tibs.dg-47dc00a4644efbe9c7ef0574169980002ebe450ec158b8cbb0d84bde84096331 2013-08-07 12:40:30 ....A 135168 Virusshare.00077/Packed.Win32.Tibs.eu-1a29787c3bd4f721e7843cadbb9bb06866783fc138694c3d860686f62351ed24 2013-08-08 05:32:40 ....A 135168 Virusshare.00077/Packed.Win32.Tibs.eu-28f5d7324e87ff698e7868fd3775cf32c1073fce8e8868c9fd6b9908a813b084 2013-08-09 11:49:24 ....A 135168 Virusshare.00077/Packed.Win32.Tibs.eu-d9aa8e360bfb1caccc16f5c60148f55af2d45a0873326606a1f512a2ff828435 2013-08-06 17:49:16 ....A 17782 Virusshare.00077/Packed.Win32.Tibs.lo-656a25cc595a5c3af3b5ff0a2e5337ecebc84373926558137bcfeb7e61127601 2013-08-05 20:00:48 ....A 48963 Virusshare.00077/Packed.Win32.Tibs.w-c23731f2c46c0ad3d202c7815c1004f23e404aa0d28eb14553f5c220219dc56a 2013-08-08 21:48:40 ....A 9821 Virusshare.00077/Packed.Win32.Tibs.x-82031f850405eead7969adcf66900954b6f5810fe2a0f49fc31a567f0946e741 2013-08-08 09:14:06 ....A 155752 Virusshare.00077/Packed.Win32.Tpyn-7aca8c10701d693448c214105624f94a9a2bb4b42d69dfdd5ee93e1cee599d0e 2013-08-08 14:00:16 ....A 512 Virusshare.00077/Rootkit.Boot.Backboot.a-7f079eb6f60ce7a3605091df87c40966fecb0713dcaec91766eacbe142d38fae 2013-08-08 08:52:00 ....A 8192 Virusshare.00077/Rootkit.Boot.Cidox.b-26ac85c67652dcc5c0012f1aa852803682f857dbf523cc8f2691574974364ac8 2013-08-09 12:25:26 ....A 103104 Virusshare.00077/Rootkit.Boot.Cidox.b-8179252825fc746a9c07d2c440c7a6ca5dccd28820f7ecdecf89db64ce144fbf 2013-08-08 08:47:08 ....A 8192 Virusshare.00077/Rootkit.Boot.Cidox.b-c5232101715f3e4a3466ed8390aa361dc05944e878f0827e51c1e01a87816a45 2013-08-05 23:00:46 ....A 8192 Virusshare.00077/Rootkit.Boot.Cidox.b-df4b17ccd021910e20ea25bcbefd66df04ed95fb7106d05ac4071e09daaf7041 2013-08-09 08:22:34 ....A 512 Virusshare.00077/Rootkit.Boot.Pihar.b-00a76938e655575d05548e7f0f302ecb9e6e9bf0abbfdc4ae685e3c5995e156a 2013-08-07 00:09:22 ....A 512 Virusshare.00077/Rootkit.Boot.Pihar.b-0fa688d6351c555c3f499357a6f922e8cef83a2512303c6547d38bcf82d5f810 2013-08-05 22:45:28 ....A 512 Virusshare.00077/Rootkit.Boot.Pihar.b-df6c8b3c0f855eaaecd3023b629f5d052fca08f052dbecbef2162812164c8720 2013-08-08 22:03:16 ....A 512 Virusshare.00077/Rootkit.Boot.Qvod.a-8af2c7e445d00fb14c6a136a7acb92447cb353bce8db18066f352d828e4d31bd 2013-08-09 10:30:38 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-099b42b02dd96d22ac75c4f08241860f3bd5be8d296a99ee245974c7a5a694b3 2013-08-05 23:45:22 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-0eb922d0683582716d2e8743053469df4ba05ff5d599e7af74dfab892cf70379 2013-08-08 06:19:28 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-4db23494d53974b69669ce8444c6745aa502433d338a4a4dcde1a87786ef84f1 2013-08-08 08:34:34 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-845073d9be83d26dc76eaf25bc87dbba45000f1df76d48a041b6e13c8f8d07be 2013-08-09 07:19:04 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-8dd8641618b9d1a6aa5999d0d5d08c023ee774e036913f592bda9ddde3936ccc 2013-08-08 00:53:42 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-8e73d95b0899787e76280eae2b8215c039cdccae069bdb75bfe8f0dad30188df 2013-08-08 21:49:12 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-8ecef2836c053b5a0fb251786b606e110a39c55ff67d8dce9bfb6a427802d18f 2013-08-08 10:25:44 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-9dab306b031600ed66e8c9647fe7952f1838ee1563b6bc617fb8e2c9a0e3428f 2013-08-07 20:04:34 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-a5bb072c806b1a485567ede65a8e6a96391583e3c144d3bca1a3898487fde615 2013-08-08 19:48:34 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-a6673a8772f8a036b0e8970a612c9074598bc163fc259c31194ac626cdfc58ab 2013-08-07 19:54:06 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-a964c5ebcdde2f9c3ebb031aa095df553fc1eb55fbc94af6781777206c3d3de4 2013-08-08 05:43:20 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-ab13171a2013bdbd8f34183b77f775a372f0122f4f4b954a9461ad14aa07a786 2013-08-08 04:14:58 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-b3ddb3d2e0bc31c59078fd74bce4262b1bf43287868b66040584360efba21d88 2013-08-08 08:46:32 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-b820249a99847db209edc643c9d821de1e30b9922b8095ecc0f136cd8c6da25a 2013-08-08 08:49:36 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-bf069b5aaa660c5f8c86a9c71eaf20682abb04ea6dc0b45135dd726bd457f77f 2013-08-08 06:10:06 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-c47a5b8e908b1707afcc94d9791cad483f196813411bdd7fbf7534314cd83d27 2013-08-08 05:09:02 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-d2a393fbe4c30e745f48d09b3058260e4e1107b3a4f7108a8f2f071f4bebca71 2013-08-09 12:22:02 ....A 512 Virusshare.00077/Rootkit.Boot.SST.a-eab2bc13e6d62e212b960a4e2953cd059ba8eb6f084a0b65613cb21f6ab071e6 2013-08-06 10:47:36 ....A 512 Virusshare.00077/Rootkit.Boot.TDSS.a-0f212238a7ac2e3e6b0831aef5c582457b20d6cb1933971769cf23f60d3b2a3e 2013-08-09 11:32:18 ....A 147456 Virusshare.00077/Rootkit.Win32.Agent.aabv-3480672d7f252058dbf0b9711d5157b03c96ba405d1e2066edb006b2e4ede88d 2013-08-07 10:10:24 ....A 21888 Virusshare.00077/Rootkit.Win32.Agent.acxq-c04f8177b7ebfa22dd26758ad8508586812eeab69897075f8e8066970a1abfb7 2013-08-07 22:16:52 ....A 21888 Virusshare.00077/Rootkit.Win32.Agent.acxt-ddb43606d950d8da019369f7db6a7d4e34a9277b2aed25dc37e514fbbf224aa3 2013-08-09 06:48:42 ....A 10240 Virusshare.00077/Rootkit.Win32.Agent.bkkd-09c0fe3a752363faa8193e3bf93f7f3c658135d957967a4c0b8eb6bb7ab64a62 2013-08-09 11:35:06 ....A 28160 Virusshare.00077/Rootkit.Win32.Agent.bkkd-e1da9e2030fa42c856c7d19c00ae063b06251091c4faed13accd34937fc030a9 2013-08-08 00:22:28 ....A 110592 Virusshare.00077/Rootkit.Win32.Agent.bkvj-6ef7154cbd61826a330a579b7ca5f73cf8dfa14a74b007b6b82da11f0f3a62c5 2013-08-09 07:43:00 ....A 644704 Virusshare.00077/Rootkit.Win32.Agent.bkxg-8f33fd232efee852c57e51b03e4b6ffd119e151e0b3387c759f02c1997df7eb0 2013-08-08 08:51:58 ....A 31584 Virusshare.00077/Rootkit.Win32.Agent.blab-6f573716135b8ad2e5a3a150e0e4d76411aee462f4d9bdddd994632e2c80dc64 2013-08-08 01:26:44 ....A 39074 Virusshare.00077/Rootkit.Win32.Agent.blab-7f95327b37276791093a4c5367c6e78dd002f2fab03985d30ea17bec276b4b6a 2013-08-08 04:12:26 ....A 16384 Virusshare.00077/Rootkit.Win32.Agent.bmka-6ec40ad094af45327272b43c4359bc2eb4ea0e2bdae22c73860cab8e0c13d7de 2013-08-06 22:35:26 ....A 67072 Virusshare.00077/Rootkit.Win32.Agent.bnhv-3e917c71bcebf2d3b11947791003077b045f305819fc77f691e46dbbf0304e65 2013-08-07 04:12:24 ....A 62464 Virusshare.00077/Rootkit.Win32.Agent.bnhv-69e71865e43562f395494eef84a0fcb2729866c3d61ad473c70320f32eaf937a 2013-08-07 17:26:26 ....A 80384 Virusshare.00077/Rootkit.Win32.Agent.bnhv-c30944242db30741108745094807dbf814452ae617dd4167e4fb753243f9c249 2013-08-07 07:17:52 ....A 72192 Virusshare.00077/Rootkit.Win32.Agent.bnhv-e7674167f8df3226b939fcfa3b26e825cd12b2dd7ad9530e0a57e2bbbac657b0 2013-08-09 12:17:32 ....A 1012916 Virusshare.00077/Rootkit.Win32.Agent.dfuj-f4993200bef13af6e18290d99941540f3a8ab0d4b974dcb8476c91578918098c 2013-08-07 20:49:46 ....A 773134 Virusshare.00077/Rootkit.Win32.Agent.dgfj-46deba8f1330f83620d2a3edaaa17cea70bcedf91c645e5a3b3b6ee7f068c18b 2013-08-05 19:39:40 ....A 18432 Virusshare.00077/Rootkit.Win32.Agent.dgsq-e2929ac9e2c8b80f36b871ced1b276a237b03b503ed3214adcadf04c56484cc0 2013-08-08 02:51:30 ....A 7424 Virusshare.00077/Rootkit.Win32.Agent.ehcx-a9ef83c2347462e20939b1ae821cb5a42b5fcea0a2b2fe9c320d35eaf564e242 2013-08-06 15:59:36 ....A 137728 Virusshare.00077/Rootkit.Win32.Agent.ehfn-645504810378ccceb686c2c8113db96f65f4e22a65417dc820454526a7534bc9 2013-08-08 04:28:34 ....A 19988 Virusshare.00077/Rootkit.Win32.Agent.einn-488de1647b67eb949e0b81dbb1c65dcd66cbdfc155b4db4e257e00e26dd90d91 2013-08-08 04:33:40 ....A 1317369 Virusshare.00077/Rootkit.Win32.Agent.einn-6f2b6a320cfe73fe01ed2871104f4443527dd4f649491f59f8705f339c940c74 2013-08-06 04:52:26 ....A 19440 Virusshare.00077/Rootkit.Win32.Agent.eixo-5f0ec21fab06561da9760f8b4af65220eb441ab20eb4b9a911e95560f28a3564 2013-08-07 15:08:18 ....A 12272 Virusshare.00077/Rootkit.Win32.Agent.ejdn-9896bc19b34c9f0ceb9bebf9de8189e5500969af2cff98378fd1000f8a46e7d5 2013-08-09 11:08:42 ....A 12464 Virusshare.00077/Rootkit.Win32.Agent.ejdz-8fb992308c89f04128f6e1d6530c1b862898e8de1bc76575707aa6f9342747d1 2013-08-06 20:10:50 ....A 98816 Virusshare.00077/Rootkit.Win32.Agent.elig-8ffa7a845a30d51b58e8509c95e7bc8fc5294867c582264eafe96e173489c1c6 2013-08-08 05:40:18 ....A 8213264 Virusshare.00077/Rootkit.Win32.Agent.elwx-0e522dcac70caaf722fdb8dae90dccbf532b76df2a6b73cefcb6c5147dc1ccb0 2013-08-06 22:15:50 ....A 339456 Virusshare.00077/Rootkit.Win32.Agent.elxy-0da1f7555b6db96f7b79be9805fbb0f07fd0f9af29792db06e6831efbd08afff 2013-08-06 16:13:14 ....A 335316 Virusshare.00077/Rootkit.Win32.Agent.elxy-1196e3c84a3e4ca400112593f85201cbb2a25d33ef3c6c1417390dae9dcd05be 2013-08-06 16:26:58 ....A 782336 Virusshare.00077/Rootkit.Win32.Agent.elxy-11d2a6cbd34f8c6a2511d78a3586de8d875759d14172e2b3ed3ce34898791aba 2013-08-08 13:19:32 ....A 336802 Virusshare.00077/Rootkit.Win32.Agent.elxy-325dee17fcb884f63b290773404d82bb4711b7d5c3ad2ec018657ca0193d2acb 2013-08-06 11:01:48 ....A 708608 Virusshare.00077/Rootkit.Win32.Agent.elxy-8c1d7d0f047ab29ec7fb71b9be0b57537114f3fe7acd14256ef214ec802a61f6 2013-08-05 18:53:36 ....A 3593728 Virusshare.00077/Rootkit.Win32.Agent.elxy-de7e0181aaf18fb1cc4931ee1cb01f9d1824b88e65f9cf7b665d24ca0348a8f7 2013-08-07 18:34:20 ....A 215040 Virusshare.00077/Rootkit.Win32.Agent.fkp-410b7d6411d3388b00b34d60037886ad932625b6aaac78564562948dd21b16b2 2013-08-09 07:35:22 ....A 65024 Virusshare.00077/Rootkit.Win32.Agent.fkp-8f5d4973d25bf95f64c77b2b0fe2102c03ff040d5ec2b15b13900848baba7161 2013-08-05 17:44:06 ....A 228026 Virusshare.00077/Rootkit.Win32.Agent.gwr-d37de9ce184340fd41c419d999e77b71874a0e3dd56277a7b7d651c5d1dfc63b 2013-08-05 18:11:10 ....A 1032192 Virusshare.00077/Rootkit.Win32.Agent.idj-de7b7b82f3e37c730cc5853911c83b81334ee7023a13fb6085070de02dd31890 2013-08-09 09:13:32 ....A 66944 Virusshare.00077/Rootkit.Win32.Agent.kif-939aace14fba846a4e0d2863c6b728da3dd5234a1e40d56976524e7c36a316dd 2013-08-06 12:37:46 ....A 40192 Virusshare.00077/Rootkit.Win32.Agent.lsj-330655dcd06f29c81db558cd8bed9566101defc1be41020a0a42873871adba0f 2013-08-08 14:49:38 ....A 869497 Virusshare.00077/Rootkit.Win32.Agent.oqr-f0aff949f9442de851bc30ff0aef00a1bd45bd37a44023dba5588211dddb81d9 2013-08-07 23:14:12 ....A 23168 Virusshare.00077/Rootkit.Win32.Agent.zus-4e9f312cd01a901e8f64b9fe1812198278b9fb2994b8ba272436764d96ded0a0 2013-08-06 10:39:26 ....A 42578 Virusshare.00077/Rootkit.Win32.AntiAv.pfg-8ad019bcad35979f552dfad3536b326eb3974bee2aca2a39eadcaa3873c16f89 2013-08-06 20:57:00 ....A 272176 Virusshare.00077/Rootkit.Win32.AntiAv.pqt-0f7ca71809f2fac5f4f097945c8b088d9d85fbeb5a453e379ea416011452241c 2013-08-07 01:49:58 ....A 309040 Virusshare.00077/Rootkit.Win32.AntiAv.pqt-15b1b124f3b8db6f694a647c8f5d378da89cf49c1da1775d4226cf427293069b 2013-08-06 18:39:46 ....A 309040 Virusshare.00077/Rootkit.Win32.AntiAv.pqt-35b0face6a52aa4e8b70ca8d6c30d63bbefc7ed68ff4b91d01f19a04954bc6d1 2013-08-07 10:38:26 ....A 309040 Virusshare.00077/Rootkit.Win32.AntiAv.pqt-443da2e034c391e91d956f056267f599606f1180991eae32dd64f03e0714d739 2013-08-06 07:27:30 ....A 313136 Virusshare.00077/Rootkit.Win32.AntiAv.pqt-601081935f4d572f8052cdb5348d00e4a852a186ea289ffa79a455d2680e72cc 2013-08-07 00:11:40 ....A 300929 Virusshare.00077/Rootkit.Win32.AntiAv.pqt-677db20eea1e09b3c9c59299329bd3a6fe03aa9e278068d145f755f5de736ed9 2013-08-06 10:53:02 ....A 926332 Virusshare.00077/Rootkit.Win32.AntiAv.pqt-8baf2ddade88574b3bc6a080ebecc1f6967fe5d2509899b1c5b8bd1d4c676ef4 2013-08-05 17:07:26 ....A 272176 Virusshare.00077/Rootkit.Win32.AntiAv.pqt-ecf424d68063e8c7b38cd556eea587235ab729f51971e2e4c5c09e3a39ef4776 2013-08-07 04:11:22 ....A 26424 Virusshare.00077/Rootkit.Win32.AntiAv.s-e616f4b71228e1df05339b2e2528f7f6c07d4a55300cdf6fe60f45219e1e3f1f 2013-08-08 00:07:42 ....A 3196416 Virusshare.00077/Rootkit.Win32.Banker.c-8e4376fb651787e4537b0aa9cedad671cbf6724deb736c18ad62df14d171f2a8 2013-08-06 05:15:24 ....A 1191424 Virusshare.00077/Rootkit.Win32.Banker.i-88fcf78105a1f3d8df9be65221761be9cf4e78ea31654a286250cb48c97ef5cb 2013-08-08 06:46:48 ....A 69120 Virusshare.00077/Rootkit.Win32.Blakken.bl-8e32a25a6b841a27cea2f78676272f4ed205c994006876f5b84b9e4722431c11 2013-08-06 16:12:48 ....A 45056 Virusshare.00077/Rootkit.Win32.Blakken.ct-0b3fa51972fa4b3c3268719bd3466a3ebe965ba3f6cf0df757ac23e72136565b 2013-08-09 06:37:32 ....A 2007040 Virusshare.00077/Rootkit.Win32.HideProc.bj-dec620b0f8b0d27328873010d017b3fbf0fc567582f9d7d2991d354e1699ede1 2013-08-07 00:10:02 ....A 6627749 Virusshare.00077/Rootkit.Win32.HijRMS.c-0fa8d5f2dba9b91524f207b059ebcd9cfd840332eb2afe1cc288ee839cb02c53 2013-08-08 10:26:20 ....A 96256 Virusshare.00077/Rootkit.Win32.Lapka.an-75b16ecddf1ce0f53efa4e5a520c1b50460395c170b5c48882569a8c3436e4e2 2013-08-06 15:48:36 ....A 81920 Virusshare.00077/Rootkit.Win32.Lapka.h-6453990d84be44d7eadf01986f1859ab9f1bf431c4ca500f2b61acb8f4a01015 2013-08-07 08:19:58 ....A 86016 Virusshare.00077/Rootkit.Win32.Lapka.t-e27ce3afb9b9e9f9d21f8b759d601ee1c1b5f2dda06a932294690946fa8aa108 2013-08-06 02:24:04 ....A 463360 Virusshare.00077/Rootkit.Win32.Mediyes.aag-daf571ace9976cae8c6167db4990df55914099f8c72c76cda75af4d4a94fa195 2013-08-06 23:06:44 ....A 435200 Virusshare.00077/Rootkit.Win32.Mediyes.hy-0e1af20023e80413c2cb3eb8fec8847fd7c854fb8d5efbc54927e6cec69fd931 2013-08-08 00:04:40 ....A 70400 Virusshare.00077/Rootkit.Win32.Necurs.iy-6bab5c20774640f566f77c406592636ff0721f0259f4c4c15b575ef59b4d8c4b 2013-08-07 22:23:44 ....A 69376 Virusshare.00077/Rootkit.Win32.Necurs.iy-c882de558885f6e1bbcb0ceb9d0f71096d3ba072c9c3cb1a9b47350580bfcd49 2013-08-08 05:25:46 ....A 69504 Virusshare.00077/Rootkit.Win32.Necurs.iy-e62902b350967c377db627a38f0f2314faf25131905976248e7b6e5a0e36d29d 2013-08-06 12:45:00 ....A 34204 Virusshare.00077/Rootkit.Win32.Orpedih.d-634cf7db849de5231d6797b96c14beb01480b4da56bdeaec2acabd7f52dc031a 2013-08-08 00:22:32 ....A 641777 Virusshare.00077/Rootkit.Win32.Plite.pey-2507c54582094c275b08d806d7a2894b608b0be7d807fe8ab7a7ceceb96bfee9 2013-08-08 16:27:10 ....A 634289 Virusshare.00077/Rootkit.Win32.Plite.pey-319f476ad667b8153b715856f91fb2739deb3a12eb86d247d099b79105e38ab2 2013-08-08 10:27:02 ....A 886189 Virusshare.00077/Rootkit.Win32.Plite.pey-526829589de5317f12943e9a04ac1d91a760acb86f6b42984e34ccafaa5b0f49 2013-08-08 17:44:52 ....A 894720 Virusshare.00077/Rootkit.Win32.Plite.pey-ba6be2a33382286d491fc04b918d88911d8be8f80f07cba6fecbdfc09d77c4fc 2013-08-08 04:36:34 ....A 674516 Virusshare.00077/Rootkit.Win32.Plite.pfa-2adf83e86e918f008124cab1b24df93284e565510015e0a6ac86f28fbb1d6c84 2013-08-08 12:11:54 ....A 731932 Virusshare.00077/Rootkit.Win32.Plite.pfa-37348cf7e581af920ff77654d5fb82ed221bce07dbb042b9eb06771ee73700d8 2013-08-08 17:02:40 ....A 923605 Virusshare.00077/Rootkit.Win32.Plite.pfa-e6c3e91f81691cba641dbf9128bff4c21d6ace235a86927d765c03624c7645c1 2013-08-08 07:35:18 ....A 607494 Virusshare.00077/Rootkit.Win32.Plite.pvd-027945dbfc4c4e1503b0208d4a968378f26b918c731516035aa031c3e8cc55c1 2013-08-09 12:50:02 ....A 722630 Virusshare.00077/Rootkit.Win32.Plite.pvd-1a2e058b5183036b808c232a1feb0d96c70af78622250666c6fa4371e6ab043d 2013-08-09 13:53:48 ....A 627602 Virusshare.00077/Rootkit.Win32.Plite.pvd-3dfb606d5f581f3c2bc04241602d84f3c069cf23d75ed856bb7f5b6020546866 2013-08-09 02:49:16 ....A 551312 Virusshare.00077/Rootkit.Win32.Plite.pvd-698522ac01b34911f85fd19aecefc276750b022af20457d68e1aaff5707c22b3 2013-08-08 06:09:28 ....A 617643 Virusshare.00077/Rootkit.Win32.Plite.pvd-c18e57be9632e37fbf3dfee58a7a193facb489c94bc72085b8352cf546e814ef 2013-08-08 15:46:38 ....A 660224 Virusshare.00077/Rootkit.Win32.Plite.pvd-c8f8a3779298f996d4713459116bbb8efe06b6d894013e2e4234ea9820b57eed 2013-08-08 16:46:20 ....A 515187 Virusshare.00077/Rootkit.Win32.Plite.pvd-caf707c3de605f6e1f71f2e78169d1ef414733db49b88a17cd6047e68ce2e3fd 2013-08-08 04:52:44 ....A 571251 Virusshare.00077/Rootkit.Win32.Plite.pvd-e87938e9d50c8057ff43a61c2564b15ba0d8167baccdad31adc381ec58002eed 2013-08-08 13:51:08 ....A 577054 Virusshare.00077/Rootkit.Win32.Plite.pvd-ed3a874e5a4ef2b0e321f0a22705c293e700ddea240a3fe08c98c5fa2d898441 2013-08-09 11:06:40 ....A 601691 Virusshare.00077/Rootkit.Win32.Plite.pvd-f39d62d8a0a36d95eda042ba90cfddfb58d4a202706e0495457411ef48e51b9c 2013-08-09 11:36:12 ....A 537678 Virusshare.00077/Rootkit.Win32.Plite.pvf-8c120300fae6f6bdd47dc294bed1dee5088a32974c86f39391a3276aac0a46b0 2013-08-05 19:36:54 ....A 124928 Virusshare.00077/Rootkit.Win32.Podnuha.ccc-e097aedc2a92d669b60e444393c884d044c333b23b5ea17fadfcc0ecb02c7265 2013-08-07 22:49:34 ....A 154624 Virusshare.00077/Rootkit.Win32.Podnuha.cmn-e1802d1e174b1855b2642de2d636907f8d4b8773d2a836f45de79a768dc1a798 2013-08-09 00:36:16 ....A 20096 Virusshare.00077/Rootkit.Win32.Qhost.lw-63c8ef29cfe1453f9ea01fa276fd59c51236399d63c04ee571949e6ea8d5ddc5 2013-08-08 18:58:04 ....A 28544 Virusshare.00077/Rootkit.Win32.Qhost.lz-50404749c51e49d0c82821e68c6ad7615c550a0e19b237fec9d132d29620cfa7 2013-08-08 17:04:04 ....A 28160 Virusshare.00077/Rootkit.Win32.Qhost.mg-b3145593c4cc29f2ad629c2b9cee70b581987850f3fead75720561e63d583770 2013-08-06 15:27:56 ....A 38784 Virusshare.00077/Rootkit.Win32.Ressdt.dhs-e0b6e4ed79c88e2ad01a733785b39b538d23bba9784dd07efc6c4191bddfd90a 2013-08-05 18:57:38 ....A 2432 Virusshare.00077/Rootkit.Win32.Ressdt.hd-eadc4ddb7bf80c8f163b0f2e6ddc7742e74995fbaf45cff505d3d35a8682d1a7 2013-08-05 19:40:24 ....A 12288 Virusshare.00077/Rootkit.Win32.SMA.gen-de7de155681dd198b333a4c1dc91bc4c46ac5928217e81581d3354fe628a2ee2 2013-08-05 21:45:22 ....A 172544 Virusshare.00077/Rootkit.Win32.Small.aoo-84a2f8d6829f273ef703e1475a8647f28823a4021ab7857f030b0206de9131b5 2013-08-07 22:00:08 ....A 172032 Virusshare.00077/Rootkit.Win32.Small.aoo-a228c06cc4ac60bc1bcd024cfeb97da511d581325e5335a633e203c732b80394 2013-08-07 01:48:38 ....A 172032 Virusshare.00077/Rootkit.Win32.Small.aoo-e56dc19185e61c19838937cf19069da2ee0ab5da2ce8ffd5e565090ed16ec3ff 2013-08-05 19:15:52 ....A 3840 Virusshare.00077/Rootkit.Win32.Small.ayg-eaddc8eeb4eb7505e34649999ecf9998d793e8caae893e5a1d47fc3edd1ea81c 2013-08-08 20:57:46 ....A 6144 Virusshare.00077/Rootkit.Win32.Small.blb-6e90180d8b55237d5908e61040aee9b9ea6de2ef8930cf25efe9107e8da736f4 2013-08-06 06:35:42 ....A 73234 Virusshare.00077/Rootkit.Win32.Small.blb-89979b7d69b1c40ac71c810636a097295445b2c0cebaddc6e3749e9b429fab05 2013-08-06 17:20:08 ....A 4332 Virusshare.00077/Rootkit.Win32.Small.blb-db0e65c0c9bb6d230f95a3163a1742c44fb8fba28e94e254f58d1c380b267931 2013-08-08 14:26:50 ....A 331776 Virusshare.00077/Rootkit.Win32.Small.rc-573a07d2d76ca57021854ae4c479db116529c978a55f4f0f039928cf965f8422 2013-08-08 12:42:42 ....A 3712 Virusshare.00077/Rootkit.Win32.Small.sfn-131570be7a91b1b99f3258269bbe1bb9c9e6e97cecf011ed3e27d3ec1cad5798 2013-08-08 06:09:26 ....A 3712 Virusshare.00077/Rootkit.Win32.Small.sfn-9c2c9f3a7ec7d16293554f3dec42b633677d86c1653e803de31781f764328ea8 2013-08-07 18:15:44 ....A 55808 Virusshare.00077/Rootkit.Win32.Small.yf-1c75290065b1a5270d2393330e2d37f468b8ce63fd590f8acc9b61589948ef05 2013-08-07 00:26:30 ....A 55808 Virusshare.00077/Rootkit.Win32.Small.yf-62370c1159f195923eb21e09775db55c8169bcca03ac3fe6806b2248ce491846 2013-08-08 09:08:34 ....A 9216 Virusshare.00077/Rootkit.Win32.Sythet.a-6e9f8e9b58e1394f493b62a0b1cddca87342dfa12f040ece2cf8fe8049a04222 2013-08-09 10:02:46 ....A 33792 Virusshare.00077/Rootkit.Win32.TDSS.acyl-6eb8ae0926caac7c609469219d373e0faf191ea3bfc377782f0a421d6dfc62a8 2013-08-08 08:57:48 ....A 41984 Virusshare.00077/Rootkit.Win32.TDSS.br-233105ed625a8ba69216eed5703c59862e944cafaf1dc1013b1a73169eb69007 2013-08-08 19:13:46 ....A 43520 Virusshare.00077/Rootkit.Win32.TDSS.br-7476c05ee8909d5177b8c374062b91ed7b2a5ac8e9e86d8157154207ccfd87fb 2013-08-08 08:53:32 ....A 35840 Virusshare.00077/Rootkit.Win32.TDSS.df-6f888a2b4b5a458519aae93c1d12c361f2cf0b27029ac4047f325a759b1ab000 2013-08-06 15:49:26 ....A 43520 Virusshare.00077/Rootkit.Win32.TDSS.ei-b7bb539f21417b0d05fe813401717f4a62adf4679fd055f56fb5801b1260f7cb 2013-08-06 07:06:02 ....A 21504 Virusshare.00077/Rootkit.Win32.TDSS.gm-89e49989428f9d825953517666582d1745042d1e6ace8ba99380a9a227e1721e 2013-08-09 06:45:56 ....A 72704 Virusshare.00077/Rootkit.Win32.Tent.peg-87063d2fd73054eec92d5692e2a879e6c2a9c913ad83f84571acba20bafc8b87 2013-08-09 11:22:58 ....A 41854 Virusshare.00077/Rootkit.Win32.Tiny.bk-8e3adb5ecb64da934a552f10996a7cbd9dd03ac66063527373ecd929a9e0a904 2013-08-08 05:12:20 ....A 19072 Virusshare.00077/Rootkit.Win64.Korablin.a-b608dddd151c96f7c15fc780b4fc1109095dbc80e356598297d81207419d5b70 2013-08-06 17:02:36 ....A 12002 Virusshare.00077/Trojan-Banker.BAT.Banker.t-352cb8614deec07f761637e3ec6f7f252f22753c5952d92e932e73415b07ab82 2013-08-05 23:35:32 ....A 23552 Virusshare.00077/Trojan-Banker.BAT.Banker.v-dfe974d33d229b514166592ad93f54ee44b251b5bbf2f3e09bc0e1b84993aeba 2013-08-09 04:48:52 ....A 24576 Virusshare.00077/Trojan-Banker.BAT.Proxy.n-9d8d414d057cab3d27301b672335f727388f3447a85c43f9f46d09656ea39a75 2013-08-06 01:08:10 ....A 32089 Virusshare.00077/Trojan-Banker.HTML.PayPal.a-34526cc029db9ba195af608557e9c9fda06e019a24322bb644652845d3bf0a97 2013-08-08 04:33:38 ....A 45085 Virusshare.00077/Trojan-Banker.HTML.PayPal.a-d1224cda64da892c5d12e778fc5a202505aa0cc82fa7e58e0fb15f00b75f9378 2013-08-09 02:24:04 ....A 1116 Virusshare.00077/Trojan-Banker.PAC.Agent.af-9d792d983ed978a96d8476ab2cf361d8a05c0c03654975df3c52c85a172037f4 2013-08-07 22:14:50 ....A 923136 Virusshare.00077/Trojan-Banker.Win32.Agent.axy-8e46e3322cb0354dc60780a3aa76bd1edfe82fd868d5239f4e6858850985a876 2013-08-09 12:31:28 ....A 286368 Virusshare.00077/Trojan-Banker.Win32.Agent.bzy-6f80a62c3ff43414d0b715ce6b60af95d4a985f9b6ea3c85770bf7e50527154f 2013-08-08 17:10:26 ....A 2665984 Virusshare.00077/Trojan-Banker.Win32.Agent.cke-8e6ed6aa83d4aa112130932a61574647fb27a573d62cecea442b8b9929ac79c9 2013-08-08 23:58:18 ....A 51712 Virusshare.00077/Trojan-Banker.Win32.Agent.czl-8ef561bb2e97ebb0111370897bef5fb0a0b0f7d358ebfa847b94677d0b7b0c18 2013-08-08 02:28:20 ....A 298496 Virusshare.00077/Trojan-Banker.Win32.Agent.foy-8e11b0b2f1e72f09678e24742cd457a889bd7bba507189e2468b23bb25710294 2013-08-08 08:38:10 ....A 240640 Virusshare.00077/Trojan-Banker.Win32.Agent.hsz-9a3a9a1dbedc137da3f70362054398391250927f7abedb1fed56a747d9a47448 2013-08-09 13:49:16 ....A 483328 Virusshare.00077/Trojan-Banker.Win32.Agent.jmh-5912205f4b44f1e2e1bc6197cc5f052afada44fcad0032cf7fa595deee3776e6 2013-08-08 20:37:32 ....A 138240 Virusshare.00077/Trojan-Banker.Win32.Agent.jzt-44f9ee959963170d3369b543e2fb93e6c52b19f0f4f6756b072e0db9f48f6e31 2013-08-08 17:04:02 ....A 767387 Virusshare.00077/Trojan-Banker.Win32.Agent.pob-0be5478cd78fb9eb3099c2f61442cee0e723aa3fe36a7b989273d9465744f7cc 2013-08-09 02:21:00 ....A 767526 Virusshare.00077/Trojan-Banker.Win32.Agent.pod-4c02a94157bff8a59588050c8952e75f1a1040a691fa8a0e68897f93aa490c9f 2013-08-09 07:41:30 ....A 512000 Virusshare.00077/Trojan-Banker.Win32.Agent.pyb-a2aec299b4d9e8b27c7d7f77f6e43d7fef168086e87565f3cb0ce49efc3aa784 2013-08-08 17:18:42 ....A 244736 Virusshare.00077/Trojan-Banker.Win32.Agent.qse-7f67b7d9f2cebc2fa0800d4f26ed16295b8c733215cbee9d21c7b99d1e8f8f3e 2013-08-06 10:43:26 ....A 102400 Virusshare.00077/Trojan-Banker.Win32.Agent.vql-8ad9553e70e688d167f7d600873782f2f27efaff3f80fc5b25580cb47a426ce1 2013-08-07 07:37:56 ....A 2683531 Virusshare.00077/Trojan-Banker.Win32.Agent.wyw-be0aa2e4781d57de7e1a2fa8c8ba81b1a7d7c20c8b8ac8b2e31a365f84068950 2013-08-07 18:44:20 ....A 412672 Virusshare.00077/Trojan-Banker.Win32.Agent.yau-6f973a92289dcef26c0f766a9c5c44136afeac41582446d2dc98d877b960507f 2013-08-08 19:31:12 ....A 12804 Virusshare.00077/Trojan-Banker.Win32.BHO.wp-7f6d603a7d5c6bdf77411714c5f8d79e42ee2f75a7ef76fa8eac74fdc0154f05 2013-08-06 06:36:20 ....A 457216 Virusshare.00077/Trojan-Banker.Win32.BHO.wyu-0eff0a045442928d9e7f90b19a30643192beea88d89615b6ec5e009169afd0e5 2013-08-09 06:09:52 ....A 1598976 Virusshare.00077/Trojan-Banker.Win32.Banbra.afqv-6f87402e5061665f35b539119ccb357a731e14eaa33fe8b54cb75db410480d0b 2013-08-08 04:47:52 ....A 349932 Virusshare.00077/Trojan-Banker.Win32.Banbra.amdu-8f652a18757341ece3631c2981a32165d204ef31717c94591ad06abcef9a0329 2013-08-08 09:14:06 ....A 10000001 Virusshare.00077/Trojan-Banker.Win32.Banbra.asan-eb175b42a9729804e037fec5dea03468e92f8e0421150c73f16077ae0efef0a9 2013-08-07 04:13:04 ....A 18325 Virusshare.00077/Trojan-Banker.Win32.Banbra.atlk-e61cd7fbf787d4c82d467db997b69084691160a86ea2a7546ef15a06483b5208 2013-08-05 21:43:56 ....A 2128034 Virusshare.00077/Trojan-Banker.Win32.Banbra.atoy-08ef2af5aedc050cf67a0eff4290f4d67689b3496862e900447815636f8fae3a 2013-08-06 21:35:46 ....A 1664428 Virusshare.00077/Trojan-Banker.Win32.Banbra.atoy-e32f1a6e49fd31f53d427bf7c088d4e72d84cb2819b805bf7bf55b00ddc35b34 2013-08-07 09:20:24 ....A 163328 Virusshare.00077/Trojan-Banker.Win32.Banbra.atsh-18617cac497bb74d70d049785cd569816301338ef88000f3635df8c3ad5b0c0c 2013-08-07 14:31:18 ....A 977920 Virusshare.00077/Trojan-Banker.Win32.Banbra.atsk-6ecf4298e26eca04c6791fe38d661f78a95fd97d0f46c91c0c3659ae137e883a 2013-08-06 15:53:04 ....A 2395136 Virusshare.00077/Trojan-Banker.Win32.Banbra.atsq-b77941863c220c44e063062dffe6622291854908c9428e3fad6bde9f85629980 2013-08-06 20:54:30 ....A 913868 Virusshare.00077/Trojan-Banker.Win32.Banbra.atst-3d93d7f3ff174ae0c885e1efb45a1cd657623eb1fbd81a93c5c249b939f41b80 2013-08-06 23:11:28 ....A 440289 Virusshare.00077/Trojan-Banker.Win32.Banbra.atth-ba5359d11a588a9daaa598af6be4d0a6504d1a7f27b825ae07a52deeb84d2692 2013-08-09 13:49:08 ....A 98816 Virusshare.00077/Trojan-Banker.Win32.Banbra.aysu-19085a0181642db00540faed86ef3ae5ce1d636fcc8f8d3ec78b18096bb19c46 2013-08-08 06:33:06 ....A 309598 Virusshare.00077/Trojan-Banker.Win32.Banbra.ayyd-6535c938f0b6ed63d5d4a978fab2569b22161d819bd6d44bfb057ffc12316d0c 2013-08-08 10:30:22 ....A 40960 Virusshare.00077/Trojan-Banker.Win32.Banbra.azgs-f47c658e662b55ce0d2ced156f4908c818485ea06f044314e3a8973f7d71fb25 2013-08-07 14:48:54 ....A 317440 Virusshare.00077/Trojan-Banker.Win32.Banbra.banp-1a698360553702b808d69e40946189c39573115523d3f61ebfe42bc091a98b03 2013-08-07 02:07:40 ....A 267264 Virusshare.00077/Trojan-Banker.Win32.Banbra.bayk-e5c25af56f7f3eb51650e6327ddb6d210016e6d5859aa81ed65df227338c0957 2013-08-08 17:13:18 ....A 2240512 Virusshare.00077/Trojan-Banker.Win32.Banbra.ovi-8f69f98da189c2d33753ff6ca434733ddaba6df24cb21056baabc29ec4413dbb 2013-08-06 15:52:14 ....A 40905 Virusshare.00077/Trojan-Banker.Win32.Banbra.qig-6458da5bf1312dfa1c15fe477d36592d2af613548a695f7eee524dd5a1002040 2013-08-05 19:18:08 ....A 418816 Virusshare.00077/Trojan-Banker.Win32.Banbra.rkh-eadb47fc26cb0865c16f5a25a6a72038666d6669bf482f6e2dbb4ed9067ecfbb 2013-08-05 22:17:22 ....A 2565120 Virusshare.00077/Trojan-Banker.Win32.Banbra.teyk-d8813819165ac96c3a2403f08ba3de24e0ec5e384b55b787cc8eb73d98306434 2013-08-07 01:11:38 ....A 300032 Virusshare.00077/Trojan-Banker.Win32.Banbra.tkau-67b255fb01e066c9997e6be0e785023f10462f895a2f6c7e22ccd2be31001021 2013-08-06 22:50:42 ....A 282624 Virusshare.00077/Trojan-Banker.Win32.Banbra.tkes-e39d0f1bf9ae62f5f311ec21c1554c6b39c4dd28848d4cb069c4c1d2d8c750b0 2013-08-07 09:22:20 ....A 557568 Virusshare.00077/Trojan-Banker.Win32.Banbra.tnrm-e89e9bdd1a12eacf4d2c072063e1b079f92d6d935f2381d99b828c35e370b0a7 2013-08-05 20:31:44 ....A 210672 Virusshare.00077/Trojan-Banker.Win32.Banbra.tode-efe0985a0ed4b94f4d8c34fde1b4258eaa55a9a1462f758223027dbfd3f2c0bb 2013-08-09 03:21:16 ....A 1133056 Virusshare.00077/Trojan-Banker.Win32.Banbra.tofs-6ed6abf14dca05755adac9f3b9c7ead19d131284fab7b6a7e13eccc9d119beed 2013-08-08 12:05:14 ....A 385666 Virusshare.00077/Trojan-Banker.Win32.Banbra.vwsb-11c1d82fce94af60a3c10f32d6b871a3bc1830651b3976e87073673d74880e14 2013-08-09 12:42:20 ....A 68114 Virusshare.00077/Trojan-Banker.Win32.Banbra.vwsb-1778d85284602fbeb35186c306ec3d2551a2a02987ff69a76f5035ffeacac34f 2013-08-09 13:16:06 ....A 225810 Virusshare.00077/Trojan-Banker.Win32.Banbra.vwsb-3ae91812fb2ad18ea34cdb78c1c7e9ce0b43f54f85ff4ff5646732b0f9cda512 2013-08-09 03:04:08 ....A 281618 Virusshare.00077/Trojan-Banker.Win32.Banbra.vwsb-62b4bffac37b3edd8083d77a39aaad9d06097f95f2bc9dc39d062d6b629aac30 2013-08-08 14:31:38 ....A 201138 Virusshare.00077/Trojan-Banker.Win32.Banbra.vwsb-9fca2816db5fb6e3218754b02468d616cf2aea3d09d2ebd9a5ce5045e30a0e96 2013-08-09 11:23:58 ....A 146450 Virusshare.00077/Trojan-Banker.Win32.Banbra.vwsb-a10c1a132b769dd1cd82c1e695ae8faaf7563112593ebd02e79bce915527ca0a 2013-08-07 23:25:56 ....A 347666 Virusshare.00077/Trojan-Banker.Win32.Banbra.vwsb-c6c601de3112bab58abf32565668ef9d42b33f03a627b6087a7b0ac74cd861c5 2013-08-08 00:17:34 ....A 347666 Virusshare.00077/Trojan-Banker.Win32.Banbra.vwsb-cbd2acbcc203988766a7b4c9ec2aa0b4efa13050c6cc9d18c2097a0f405d284c 2013-08-07 23:46:32 ....A 543762 Virusshare.00077/Trojan-Banker.Win32.Banbra.vwsb-e62e5a47f0645594e533e68e534903295703b7b7d0f82afbb56d87ed39d60d3c 2013-08-07 04:13:02 ....A 204800 Virusshare.00077/Trojan-Banker.Win32.Banbra.wixy-933c26da5a41485f648c31cec11dc6b137674f8f97747ebeee5e169836d17f26 2013-08-06 17:13:00 ....A 94208 Virusshare.00077/Trojan-Banker.Win32.Bancos.lj-b1c43e9cf2b144ca3f459a09fc2cd4a782a8287bfc8b07024b58f14a023ef9cb 2013-08-09 10:59:54 ....A 71967 Virusshare.00077/Trojan-Banker.Win32.Bancos.lxz-0dfadc31d38f01f98f6be6db325fa85a4bb0972791159e391ae248101bc46a84 2013-08-06 01:42:40 ....A 96731 Virusshare.00077/Trojan-Banker.Win32.Bancos.lxz-0ec47bc187761faf12831630b0ba4694fd2c9ce19c0acd74768980034d076869 2013-08-06 06:49:10 ....A 71967 Virusshare.00077/Trojan-Banker.Win32.Bancos.lxz-dd081118a6e727dc25978adce4761f86354b00ddbd8474cf24e3f086303f5e17 2013-08-08 09:03:20 ....A 116736 Virusshare.00077/Trojan-Banker.Win32.Bancos.mf-a3fc718d839ef615c2248c86f159966be95ebb17ed9530d914389fe31b557a56 2013-08-05 18:57:06 ....A 33792 Virusshare.00077/Trojan-Banker.Win32.Bancos.ra-e299da5177ea75eb346b50d8cd7f00dd08c41ef8e9a75bb47e5878d2532d3bee 2013-08-08 01:56:50 ....A 4628480 Virusshare.00077/Trojan-Banker.Win32.Bancos.tn-8e36290a9c6d3d87993be7df76b2a31a13ff94e9ef8da911d3eac141626a9dfc 2013-08-07 17:59:30 ....A 240950 Virusshare.00077/Trojan-Banker.Win32.Bancos.u-1a603ce25febd0ab9b286e418151612c7cf294b4fabc0e907a90d6af4dbf408d 2013-08-05 17:43:56 ....A 29696 Virusshare.00077/Trojan-Banker.Win32.Bancos.vbil-eac14be5a05fcf8f14eff42f18caa3dfc524b68bb670ee193745eda27ced220d 2013-08-07 09:00:52 ....A 49152 Virusshare.00077/Trojan-Banker.Win32.Bancos.vbyw-0ffeb66d42b9b9a089ccf4523f43e96111cba5fa7b1010fa4ac86173d67b699a 2013-08-06 10:29:14 ....A 2224331 Virusshare.00077/Trojan-Banker.Win32.Bancos.vcyl-0e8465fe7b9d44f966ebf66052b961892e688094fb52ef798f78b8565f4c3bc7 2013-08-05 20:04:58 ....A 666624 Virusshare.00077/Trojan-Banker.Win32.Bancos.ze-ef48e2b842a0c7bb554d300bafc020f08a428af773c2f60e14e877d8f68514f0 2013-08-08 06:39:00 ....A 462378 Virusshare.00077/Trojan-Banker.Win32.Banker.aavr-9688f702e654bd60b5e73dc4a01f2eadacb827b1c8430fc2cb7b97b2c673ed9e 2013-08-05 18:14:08 ....A 239104 Virusshare.00077/Trojan-Banker.Win32.Banker.ado-dc4bbdc671945cc82a58b2ae90a121f95f5bc37887a55932170c552b0cf4b453 2013-08-05 20:06:08 ....A 4593664 Virusshare.00077/Trojan-Banker.Win32.Banker.aeab-dc834c0a3a1cf49f6b26084b4542d689ce49d5f1066d4824290515fb68ba1354 2013-08-08 04:24:24 ....A 4997632 Virusshare.00077/Trojan-Banker.Win32.Banker.aedd-7fe99e47b12a06652e9d67fee238f97076ce3b868d7640c7167dddb930341838 2013-08-06 16:13:30 ....A 639096 Virusshare.00077/Trojan-Banker.Win32.Banker.aenv-0f697fcfe651df165ed049cf542865cf68a890a2403575b57ac134f0c640b945 2013-08-09 12:34:14 ....A 1040384 Virusshare.00077/Trojan-Banker.Win32.Banker.aoqy-7fb313facc9efb361a2e2a8afd52626ea1e2451f271cffefe06e0eb7eac3702a 2013-08-05 20:35:24 ....A 2591744 Virusshare.00077/Trojan-Banker.Win32.Banker.apno-2316ff0158e23c7a7a8d5c387a49b900060ff2c7da660d2364dd6bc591545300 2013-08-08 14:30:14 ....A 277504 Virusshare.00077/Trojan-Banker.Win32.Banker.aqo-f1a28349a3870e1f5945c31869bb6a0b21321b716240c3b3aee5ce6722edbb52 2013-08-05 17:16:20 ....A 1948672 Virusshare.00077/Trojan-Banker.Win32.Banker.arfv-bcca9ec9944817fe32e8c78494d14ce0f31950117a6ab66626aec1f6e3f472d2 2013-08-09 01:11:28 ....A 4844544 Virusshare.00077/Trojan-Banker.Win32.Banker.arkl-7f6e0915f3ac5ff90f1aecbb5fda9d5ca75bad36e63503241710eeaecf0a3af7 2013-08-07 07:39:28 ....A 20480 Virusshare.00077/Trojan-Banker.Win32.Banker.atw-be4f02b0146dfd0644da8c64c813aaa8c7559e537536351818cd207ff77f7266 2013-08-08 06:17:42 ....A 1605632 Virusshare.00077/Trojan-Banker.Win32.Banker.awzl-8fe32895ab7978ac06fc260a0ab2b87cbab939d86e3ab7b77cc26281ed223aef 2013-08-08 08:39:12 ....A 15220736 Virusshare.00077/Trojan-Banker.Win32.Banker.azac-8f340bf54d786ad169ca943c38b76b617f6f9c8a70f9b8f448ae4aaab4bbceab 2013-08-08 00:28:34 ....A 89779 Virusshare.00077/Trojan-Banker.Win32.Banker.bejw-84e0f692e89b7f557dcb67b6439e73b2453e47bce88c9e31c18b88da6e720468 2013-08-07 19:54:26 ....A 1342464 Virusshare.00077/Trojan-Banker.Win32.Banker.bejw-8e60a213596d5749abdd1a8af29eebb4528bf870e7132f8d0de7ea06a81b7cd0 2013-08-06 00:38:36 ....A 5782528 Virusshare.00077/Trojan-Banker.Win32.Banker.blpf-b0f9fd0f3e3573fdf609fe4895b160bb60f6701ba34460764a36a238485b4661 2013-08-09 01:31:32 ....A 686080 Virusshare.00077/Trojan-Banker.Win32.Banker.bnzu-7ffe52e42c79949b562a78c6b1464d6e22e56381d1c3a0cfb1c417713a6493fa 2013-08-06 23:13:22 ....A 48232 Virusshare.00077/Trojan-Banker.Win32.Banker.bohb-3efdad61754da651723c7c3126b474bac8ba003ff00f5f98f37e88f9428ee13d 2013-08-09 02:22:32 ....A 49152 Virusshare.00077/Trojan-Banker.Win32.Banker.boih-8eba00f44bb6e98d11ade52a71f546218a41a612a84d0cdf66d94f8549ec4e98 2013-08-08 08:49:34 ....A 434176 Virusshare.00077/Trojan-Banker.Win32.Banker.bpgg-8fe1d0013388584e074ba8bbe7956e13b30bde4de6c7806f95e2f21fe4026e4b 2013-08-09 06:50:00 ....A 118560 Virusshare.00077/Trojan-Banker.Win32.Banker.bphr-91dd5ff22f8ac061981e65630cda3500a5817aa1fc7dd09ffeffb67869a5f658 2013-08-08 13:55:56 ....A 700416 Virusshare.00077/Trojan-Banker.Win32.Banker.bphv-72274f016446f2939496d38a870f465b0c79f2287ae3870426cca60cb6c2f2f1 2013-08-09 09:11:26 ....A 19746816 Virusshare.00077/Trojan-Banker.Win32.Banker.jwg-8e1d3710a16476ce025fdfc92f4228826cefb06bc79ca6c5cc0f7531dfbe9ae2 2013-08-09 01:01:30 ....A 4855808 Virusshare.00077/Trojan-Banker.Win32.Banker.kjc-6fe5f3efca84e4e1590275fa2018f9eb05533a028b2ba21b1015d496233779e0 2013-08-05 18:17:20 ....A 238710 Virusshare.00077/Trojan-Banker.Win32.Banker.nb-cfb1abb9d176762a9b1cd1cae5833fa7ffe821cc20d1762266ee9c2cab45f715 2013-08-09 11:09:44 ....A 428002 Virusshare.00077/Trojan-Banker.Win32.Banker.ogi-6667fe11cb24c80b44824e675987c2cfe26178973e246272800489419451bd8e 2013-08-05 19:34:54 ....A 353280 Virusshare.00077/Trojan-Banker.Win32.Banker.se-d44e63347c7952b0111c1e2aa8290b96ffa4fc4d2a0cc97c9c22534c1bb1ee64 2013-08-07 18:27:44 ....A 358912 Virusshare.00077/Trojan-Banker.Win32.Banker.skmw-477dc5ae164e62f9f82d5f4a996643583ca061562af89977686b98a579491ece 2013-08-05 17:05:26 ....A 921284 Virusshare.00077/Trojan-Banker.Win32.Banker.skxl-ed19e80b24081ce15d78b8d92f170d220359410693721c644ced90c551ebce40 2013-08-06 12:54:12 ....A 816165 Virusshare.00077/Trojan-Banker.Win32.Banker.smix-0f4e0b13d29478fb271ed1cf250ca4e420115f1030f646e794b40383415c9618 2013-08-07 09:02:02 ....A 406970 Virusshare.00077/Trojan-Banker.Win32.Banker.srno-662c19b17800e387929386d3439734a2563d2984eab0c014098a4ced2a0d03c3 2013-08-05 22:19:00 ....A 727893 Virusshare.00077/Trojan-Banker.Win32.Banker.sstv-df36f5e023fd00cd676d9eb0c6978ce304254351f9d36a37cedc8a66cd28ac3c 2013-08-08 17:05:22 ....A 203264 Virusshare.00077/Trojan-Banker.Win32.Banker.svoa-c803c7bfc2ba11998dc4993cbd42810e28cf495d2e8a357109025a52f89838fb 2013-08-08 08:53:34 ....A 6832128 Virusshare.00077/Trojan-Banker.Win32.Banker.tffc-8e620d96b581ffa5f6607a4ef3828e0f283c2b6811cdb898a210f8bb9e71e88a 2013-08-06 22:16:18 ....A 189958 Virusshare.00077/Trojan-Banker.Win32.Banker.tqoz-0f0939a54ff1c15da566f2dfeb79bf7d2c156d599481152ad940cfb936a85523 2013-08-08 01:08:10 ....A 626176 Virusshare.00077/Trojan-Banker.Win32.Banker.xbqjb-8fa9ca64a520f02470855812a9f71031b76bc9453a1aca6475bfbafda19d9445 2013-08-09 01:29:32 ....A 714240 Virusshare.00077/Trojan-Banker.Win32.Banker.xbqjh-7fdbd8d925fd6b8cafc8326535ee348f1eeb052353b156ca039941c0c767f284 2013-08-06 07:19:48 ....A 750592 Virusshare.00077/Trojan-Banker.Win32.Banker.xbrue-b342448c42f823891770caa8b0579fa04fa60527cf4d5aa39072812da8cf2d8d 2013-08-06 08:18:18 ....A 3187041 Virusshare.00077/Trojan-Banker.Win32.Banker.xbvtq-b3a0ce913518d4acbdd395082d2ea0422c3b1e80ede7b19fd8ccb44527ae7749 2013-08-08 09:10:04 ....A 229376 Virusshare.00077/Trojan-Banker.Win32.Banker.yg-725c72086ef0a9d120b6ad7d0dca48b4bd9a55586f2b3a7f945ebee41f21b0a6 2013-08-09 06:38:30 ....A 5191680 Virusshare.00077/Trojan-Banker.Win32.Banker.yoy-8e80af1595369f40ba9512eaf5f9a03bc3107341f9a27e43ba295626f8a28a71 2013-08-08 14:32:16 ....A 798716 Virusshare.00077/Trojan-Banker.Win32.Banker2.bau-7ff0d0d1bec1dac1f47ed8c1408542c996ac952bbb5f00235c9a00df53aacf09 2013-08-07 09:09:20 ....A 369664 Virusshare.00077/Trojan-Banker.Win32.Banker2.ccr-e7f9f540709f84b56d840e698010dabab85b4d1c93a998b8159250474ee2cc12 2013-08-07 09:20:50 ....A 1875721 Virusshare.00077/Trojan-Banker.Win32.Banker2.di-1a061765e2075461027e0f4685f4840eb00da0198bbaeb2f9ed3950a5228d4e5 2013-08-09 06:54:00 ....A 6423552 Virusshare.00077/Trojan-Banker.Win32.Banker2.k-7fa73c9ca1caa49f93d2da8a285aa2b6e1514ef9cb8523e7fd9b25caf16d1580 2013-08-08 17:42:04 ....A 718848 Virusshare.00077/Trojan-Banker.Win32.Banz.ipk-8eb227005cf67ca97ceb4ec685050ecfbc4535b466573520798e530cb7aa0dcd 2013-08-08 17:21:12 ....A 1589248 Virusshare.00077/Trojan-Banker.Win32.Banz.wud-8f3fdf6c1ef8354b225c570d2f6d43ebb17fa99562a5e3f4be3321255aacdc61 2013-08-09 10:03:48 ....A 329616 Virusshare.00077/Trojan-Banker.Win32.BestaFera.agxr-91fccb03b013e8d2827abe7c25d2528c7c01e0cafb85cbe05ce8f816b7a23780 2013-08-09 10:31:06 ....A 1513984 Virusshare.00077/Trojan-Banker.Win32.BestaFera.akjh-8fad74be1ce46087f506098ffbbdab8ed9e90c0f1221623417c70fd852f75b7c 2013-08-07 19:51:50 ....A 67072 Virusshare.00077/Trojan-Banker.Win32.BestaFera.aqvy-7f4ec253e128ad000cccce368f74089c8dc0974ea531d006385a30cab8e1d562 2013-08-07 16:51:30 ....A 823296 Virusshare.00077/Trojan-Banker.Win32.BestaFera.asmc-6f65790cb38116fcc996658b6c928345859c4cf735c6483d3c3a914d090b0a8b 2013-08-06 09:12:50 ....A 355328 Virusshare.00077/Trojan-Banker.Win32.BestaFera.aucl-8a8c7fbcda209c848d4a5ded5858fb118296b38a9eb860be4695ab4197619794 2013-08-09 11:33:16 ....A 464896 Virusshare.00077/Trojan-Banker.Win32.BestaFera.ge-8f1265b93392c4a87c934a52a2f5f89473ed057f66d818cb5dba3f80251b78dd 2013-08-08 05:43:14 ....A 463872 Virusshare.00077/Trojan-Banker.Win32.BestaFera.ge-8f12e0a2864fc2cae694226a4c852cbf752c2810225a40481d35eba31d89ff86 2013-08-06 08:05:50 ....A 285696 Virusshare.00077/Trojan-Banker.Win32.BestaFera.gu-dd9d4105217f62e2ee64c22353082cc4381d75ffd932ffb7fd6c2bcb05b5cd20 2013-08-09 02:55:10 ....A 1947083 Virusshare.00077/Trojan-Banker.Win32.BestaFera.jsw-12e7f98f0475803ecaf7b9336792085a89f23310dcd2ece2f54761ac3d73514d 2013-08-07 05:10:02 ....A 537600 Virusshare.00077/Trojan-Banker.Win32.BestaFera.lsu-16d5a1a47033f1499ba2a894da37d6325e54f8b78a8ff32b409a27a31de41f6f 2013-08-06 22:49:06 ....A 413696 Virusshare.00077/Trojan-Banker.Win32.BestaFera.lts-3e6af33c1072fed82a0385d64d6d54bbc2df1c0aba1478e9d5b7eb3649a51108 2013-08-07 07:37:26 ....A 729088 Virusshare.00077/Trojan-Banker.Win32.BestaFera.mbv-e763f74e6a42f83d9b9f0b443566af401f8b269da61a551dbbe15ed9fdf90ac1 2013-08-07 13:59:40 ....A 216576 Virusshare.00077/Trojan-Banker.Win32.BestaFera.ns-6800b3c930e0bc81ee6fec276292cbbc5c3652951fd0a5857bc8ff2fd2dd0f05 2013-08-09 02:58:38 ....A 872448 Virusshare.00077/Trojan-Banker.Win32.BestaFera.nw-7fa161861360148a16b36467412cea2ba9d30350f8b0a89de1e2b1ea139c125a 2013-08-05 23:05:56 ....A 71168 Virusshare.00077/Trojan-Banker.Win32.BestaFera.oub-af6a4d2dadc0534028f2d85aa8d8e68068d9f890d8cdc1f327f9c1c9b471f768 2013-08-08 23:40:20 ....A 1169484 Virusshare.00077/Trojan-Banker.Win32.BestaFera.pad-54002be2b59cbfb837706ccc7fda308e0c690730d03176fcddabe215fb642144 2013-08-06 16:13:18 ....A 21771375 Virusshare.00077/Trojan-Banker.Win32.BestaFera.pad-72ca460613d141c1276a6c5cb89b714b9ad250549bdecf3c9db7b83bc09eaed1 2013-08-07 20:49:48 ....A 1892537 Virusshare.00077/Trojan-Banker.Win32.BestaFera.pad-8aeeb2265497d627268b5de82acf9ede1f0da3be03f102d9fadf53526ef0ff2d 2013-08-09 10:35:52 ....A 2005936 Virusshare.00077/Trojan-Banker.Win32.BestaFera.pad-e7f39a0dae3fa625e1a7a82a8d6ddcbcfd8ff7d6704a20d3e68b4a8f58bb0e79 2013-08-06 09:16:40 ....A 1379328 Virusshare.00077/Trojan-Banker.Win32.BestaFera.qhz-b3c57bc1e70316074602f891db602026d70a469f3079fc67093bebf83f150d91 2013-08-09 10:03:48 ....A 341504 Virusshare.00077/Trojan-Banker.Win32.BestaFera.qpq-6fd9dea66aff59230507dec8c1100077cf24d88a0272fb0b1cb1b5036ba0831c 2013-08-08 07:03:58 ....A 342528 Virusshare.00077/Trojan-Banker.Win32.BestaFera.qpq-8fce671e50a9186d2d4fe8d953ad29214af7ad35bee1d49824c3b1b0ee9fb903 2013-08-06 23:56:44 ....A 2371584 Virusshare.00077/Trojan-Banker.Win32.BestaFera.qrx-387be0e80ca1bf46f2aa05ed2c15fe7e3232bb85899b669a92140d7b7695336e 2013-08-07 16:01:58 ....A 1680896 Virusshare.00077/Trojan-Banker.Win32.BestaFera.qvd-68f64942db38ab62cee68c587c16a95a8175b402877715bffeac5373ee64a6e7 2013-08-08 01:26:12 ....A 681536 Virusshare.00077/Trojan-Banker.Win32.BestaFera.rgx-47836d3fb80459419bd978aca87030e5ae5f1ed72f8e870639cc1acd5cbf3ca4 2013-08-08 16:10:44 ....A 1382936 Virusshare.00077/Trojan-Banker.Win32.BestaFera.rnl-dd33473b2a3cece430795d7684c6f798f50e57cc99c3182e425590460d7ab298 2013-08-05 23:55:06 ....A 1692626 Virusshare.00077/Trojan-Banker.Win32.BestaFera.ryr-0ebbf42abc65ca50e7480c46469b791796b3aabdf3a2d74264b664c648a3d868 2013-08-09 13:43:20 ....A 4234632 Virusshare.00077/Trojan-Banker.Win32.BestaFera.ryr-1c388066e7281974529573d533422af0e543b6cb04e7ae81678f44c6f8ddf34d 2013-08-07 20:51:06 ....A 3545080 Virusshare.00077/Trojan-Banker.Win32.BestaFera.ryr-4e8cec42498dd9ac766e132426a09b3c97afeea1a22057463b6ae7659b32cc68 2013-08-08 09:14:44 ....A 3173536 Virusshare.00077/Trojan-Banker.Win32.BestaFera.ryr-509d4ba24118ab07ac2714418b11f376af0a853ddafef334a113a19fbcc8a98b 2013-08-09 10:31:00 ....A 2320936 Virusshare.00077/Trojan-Banker.Win32.BestaFera.ryr-e4499bd97dcdee0c41683cf8a167ac614cab08d569af3ca30f630246ba1a7612 2013-08-08 12:14:54 ....A 2521544 Virusshare.00077/Trojan-Banker.Win32.BestaFera.ryr-ee9fb4fc2bc5f5a0f25a0c9c76c0e1cdbd35d4d93007d34252ab6a998ba860ee 2013-08-08 00:20:32 ....A 4876920 Virusshare.00077/Trojan-Banker.Win32.BestaFera.unc-20d9b2fbd45656b84ef5d0d2be6df1563fbdd7b7dc56e03622eaff8f96050b30 2013-08-09 03:14:50 ....A 660172 Virusshare.00077/Trojan-Banker.Win32.BestaFera.wpl-74fd2fbf98ab38440611e066153b3e089d1a3ef44b4642b877eac42e6918c617 2013-08-08 17:07:04 ....A 394084 Virusshare.00077/Trojan-Banker.Win32.ChePro.dgo-421eb8c63b8440c1fbe9e2ae60f76b3db993f0d9aea9106651cfd25f79dd96db 2013-08-07 23:17:42 ....A 344564 Virusshare.00077/Trojan-Banker.Win32.ChePro.dgo-a1ce4dafb86feba062ec48efefb7b1895ad903556c8903f2c0b134d361602be6 2013-08-07 23:33:16 ....A 437760 Virusshare.00077/Trojan-Banker.Win32.ChePro.dgo-a6f050d37d47041075741c98d3c34edd7ea52d08216ac2e0ce59aba6417eb18c 2013-08-07 22:08:28 ....A 235064 Virusshare.00077/Trojan-Banker.Win32.ChePro.dgo-cb56d0293aceb240b57d637b50be23f49c84c98af283a7b875af9a02f4054b8f 2013-08-07 19:27:24 ....A 394085 Virusshare.00077/Trojan-Banker.Win32.ChePro.dgo-dbf77c3efa67989b69e96b95991cd046eabfafd75f71b804bc5e61f9930eb773 2013-08-09 07:25:06 ....A 281976 Virusshare.00077/Trojan-Banker.Win32.ChePro.dgo-f60a617ea361634c9a55a24028ce420b0bf7f48a111dc6a5b95f76e87018b11c 2013-08-08 00:09:06 ....A 675840 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-02658a624c95d36df7e644992019326fca3d9cd48d1f9912b99388f6c6df77af 2013-08-09 05:01:16 ....A 692736 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-028e203b0198a0b66d0e0074cb21d30e75d28c8f09f88f5b876f60ec7c8ff642 2013-08-09 03:18:14 ....A 443904 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-06e017960ac0ebe91de9d7d16030b55290af061dfd079eb2f9601c71a69d7d02 2013-08-09 04:35:36 ....A 173140 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-07501853a12a5227dc64552ba94c7fb34c644581adde17250531b8e337d4af25 2013-08-08 07:21:52 ....A 176128 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-0e8fd5531925695ece8b5bb383b67a07db4f57642c94bf39811f3bcaa33e6d38 2013-08-06 12:32:52 ....A 406354 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-0fdd5fe73a9da321ee50ff6c69d42e29940d5765f4ce1540b34dae1afcdfb7ae 2013-08-06 15:59:46 ....A 151573 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-11790aa02b3e0701666d060746bf95ab504f8660e468c5bbcbc9f02de78e8483 2013-08-09 06:46:42 ....A 344658 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-124c61795a03051ffeb018cedadb0674798b89bd6d4bc3e9b625253fb96e4abb 2013-08-07 05:39:20 ....A 306176 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-174c3281634549c44500665a97ae89fdb5ec2cbfa876033901d3020dba006e8a 2013-08-08 19:36:02 ....A 76036 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-2586ca5b427cb331f732a43e579c814f705824d7d673cb7390564c8df1954204 2013-08-08 05:41:32 ....A 229376 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-28dd9399097d5c817e041f945b772430f5fd3cc7172bfc09e569e0c87129c075 2013-08-09 01:42:40 ....A 427008 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-2dacf7eae82627bda09b8df5e87852d55357b87d0378a831c043d8d7ada2f12f 2013-08-05 21:44:14 ....A 91136 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-326ef6758df9d841b9db1763479b5b4bd7ac8b414412b055d0afc62115a5a94c 2013-08-05 22:17:18 ....A 151573 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-32d09225e4693c50d83d5dbcc7bcaaf293bd0ec20d4606f25a75588111e8fbfd 2013-08-06 16:50:16 ....A 176640 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-3c2d9154743c819954a45d1f119233abab8f37c4514d0f7751519483f17103d8 2013-08-09 00:15:14 ....A 692736 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-4aee0002ab74b160a7bc84d1a06a4a635ea71017c60c50d9041b6fef79e99abe 2013-08-08 09:33:30 ....A 410624 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-5373c204fe194556963e1385c034e203ac6ce850dcbc1d7f494d148e3f6db4dd 2013-08-06 10:44:48 ....A 403036 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-610aba914b7bb46fe4dee0aff97f5debdb037a7a58f5a2842206aa0d94d2d9c7 2013-08-09 05:39:44 ....A 873432 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-66a53f807b02d715670a5faac08a76d7fa0e5bea707765b255e4f2ea0bc831c8 2013-08-07 01:48:40 ....A 91136 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-68f439e942e6b86c134b4887a40ad59046a4ca286600e2d0d1f9c3b2988a7963 2013-08-07 17:49:12 ....A 71680 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-69188b3b6bd752de06d48df36ca6df87ce81a09bac601b950c412d579406e646 2013-08-07 02:58:10 ....A 411520 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-696e4d9a82e5478013716d0f27e472e77326f8772cb536a81869c584adff71c5 2013-08-08 06:14:50 ....A 192000 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-69d56d807d85bb04e7ce8b2fb7ea3f54f56ec5afb049e0e3a9ceaafa79f2fa6b 2013-08-08 17:06:00 ....A 105587 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-78efa67027f0ef646bca694684245df415c7bf5f36e9686c355481ec1a50dd9b 2013-08-09 11:35:04 ....A 197944 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-7ada85a4e065ee545f0ce6fc2755e9c603e452eeaec71feac34e8ff104c19302 2013-08-09 11:17:40 ....A 263770 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-7afcf426bcff86bc7cd67b2a3de2a787d2e3290259c2d3d7e5d4122356e310c1 2013-08-09 01:39:06 ....A 51712 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-7fc4e7eedc44a351fe2d4ccc420ddc4bed92641b9c7d05e793569878d296a893 2013-08-09 01:02:16 ....A 176128 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-815acdc36029a07736b9919854aa7a62c351860da6cc2dfe03f4e620be820aa1 2013-08-08 15:46:04 ....A 133047 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-857f7a80fcca43ffad42deb316887c0fff988153fd27b38e8b42687a6db9ad49 2013-08-06 01:01:38 ....A 91136 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-8731d17dbe8cf260db38d7e3ac3fe7d073f895be498a92b4e6e3164fc5abbd60 2013-08-06 09:11:20 ....A 1244672 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-8a1ba2103a4977a6bca2acc53039749f4eab13dc8a769781e29765e3cbda9e59 2013-08-07 20:11:42 ....A 166348 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-8d29bd78d519bf70a115ce976a37b0fd535d002aa8b82b19ff234f877e742083 2013-08-07 20:02:22 ....A 59904 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-8e8b8846e2b08429041254aa164c014dcb431ab66040959af267a4e0d5141684 2013-08-07 19:52:54 ....A 82944 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-8ed2ccf941b5ac299737238a06c160057592f42b524341ad0d63a339dc9e0674 2013-08-08 07:29:48 ....A 59904 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-8f714437be131fe5e8e00112f49034c54d5bd1e9a88df0d8359e0c7d31cce75e 2013-08-06 14:21:36 ....A 266380 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-8ff80e5b64cb932148570873fbd6a819f5e9f8f3ff2fa356754cb7ca97e7622a 2013-08-08 01:59:28 ....A 208896 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-8ff9d126bafe8f37b177250c8240fdef8fb31d2857fba714b2d514da5934b99b 2013-08-07 08:55:12 ....A 86131 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-9519ba2a38bede954e8b7a96156e2b41210790e8552bf2084d2078f3702ab7c7 2013-08-09 11:17:18 ....A 172646 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-9672db1935cfabf3bebbd6fbfd627a20fa2b9dee70f4138069ea0bb6b97245f2 2013-08-09 06:09:04 ....A 123343 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-99e780b86da2cce1e3dee3c6a2efb39b6b262dda59c0593810540c8c9c4afbad 2013-08-08 09:58:06 ....A 692736 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-9e5de757b1d002ab3891690d4d6396d79f4be2b2b1444aaf9fea2939556d2752 2013-08-09 01:19:48 ....A 692736 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-aa73ff7cdef64981579a55db58099b7f29eb1dfa6916151e928814746842280f 2013-08-08 15:21:30 ....A 245526 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-b820b2ddcec384addd1a71add8c7355c30d4de02a268b3cbb5be584f86c5344a 2013-08-08 06:37:28 ....A 692736 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-b92d9a098cffea567395d5ff97735368df5efb3b0f515287433859d147c5459b 2013-08-09 00:46:48 ....A 216576 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-b975abb18d678cdde1fdd358209b72ee2bbc1b64d3d655a9e3e3ecf14aeeaeaf 2013-08-06 23:15:08 ....A 87845 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-ba574acd46e64bf4d15977b9509609a5d4ac15c1cd6f05026aa334e39683e446 2013-08-08 00:30:26 ....A 90112 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-c4701da4da1a3a22bc00ebdbf9bcbf41855162c4eec8db5564f8f34e3c9c7131 2013-08-08 17:41:52 ....A 176128 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-d3bca0821bd032febd1758433aab0a2a9c8f4e2e537e6ac46d0912feaaa22c9c 2013-08-08 05:30:54 ....A 229376 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-d3cc6f80fcd9714df00a14cd774a962cc9186faf6ca48266258eb64598861b84 2013-08-08 19:36:46 ....A 76030 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-d6cbcead619f170544e839963dcb35f3f49172fc1cc6aba1a8c827177fe30180 2013-08-05 21:43:36 ....A 415125 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-d7253de9565d807623677c8141eecff828842d14d79c237d9f2919699df296e4 2013-08-06 12:41:02 ....A 71680 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-d871963136d6c4d539a30f512b5d26266b404d6e9eb9a7517d9791294bca149c 2013-08-05 22:47:10 ....A 89260 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-d9135436f4606446ee02699e09afef31bb2bac09fa23b81b865f1c64f1ff021f 2013-08-06 04:53:38 ....A 136704 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-dc143a208aceb3bffc24cd51074f61de5fc0472a80360a58feb7af40a82f3959 2013-08-08 00:28:32 ....A 176128 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-dc6a958eeb5b2a213d2d400b7f032abddb81e307709e62253de292e5693d9a17 2013-08-08 17:10:32 ....A 172503 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-e206979a03d745839de87909cee9388136212a1c984e13096facd4c7e79c395d 2013-08-07 01:14:56 ....A 403525 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-e4b70b3420357ddddb7f76546fd41326dc307bf05a6c92b84514206275bc2452 2013-08-09 01:07:24 ....A 176128 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-e69913edeb22bc3bd6c929b02deba90d148923deefd61956228a5465d179e2cf 2013-08-08 10:30:16 ....A 176128 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-f0354955c152795ff410208f8f90855fceb08de5426e837d07452b7960b8ceb3 2013-08-08 09:28:28 ....A 155136 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-f410182a0af0894148d183a3d24724bfaae8e1c65551e1ac126f7308da72861f 2013-08-08 10:08:18 ....A 176128 Virusshare.00077/Trojan-Banker.Win32.ChePro.ink-f860f1a3f59f49c1918f63414a3b9dce02399931d4f9f8b6aa404a7c5dfe87be 2013-08-08 07:04:00 ....A 188416 Virusshare.00077/Trojan-Banker.Win32.ChePro.msio-7f4a175c91f325e7ce10fadfccb24f30bf2f76f58ed4699efc6fc03aae22985a 2013-08-07 00:22:56 ....A 183808 Virusshare.00077/Trojan-Banker.Win32.ChePro.neuw-3f28baeac4b29bfd97ce472b0215deede4a07796685f43195fcdd88d30fd8bb4 2013-08-05 22:16:18 ....A 547328 Virusshare.00077/Trojan-Banker.Win32.ChePro.sec-0e9bf20d5a4e13b1d6509e6ce0f33d4f7a903de6641546ee5dcaa2c77b008cd3 2013-08-07 04:04:26 ....A 2355200 Virusshare.00077/Trojan-Banker.Win32.Delf.si-e13383a5e83868916eba09325c8ca90e96ec2bd91db0d26382cb33292606ab74 2013-08-06 11:27:22 ....A 286720 Virusshare.00077/Trojan-Banker.Win32.Delf.tt-0f7bd4cfcbc03b5d6d239060f40f9af017e197cb06c6244e458065595205b7a3 2013-08-05 19:39:38 ....A 228074 Virusshare.00077/Trojan-Banker.Win32.Fibbit.a-bd9b2c0c11c60af30e596ef72cf0cf078edcbb592a4fa5af18f445053c9f19bb 2013-08-08 17:04:34 ....A 167936 Virusshare.00077/Trojan-Banker.Win32.Gozi.bdx-8f4fb6ae7b474dec384f3ef2dbc695ec139a110279c7666c668ea66b0deb86c6 2013-08-07 10:37:02 ....A 53704 Virusshare.00077/Trojan-Banker.Win32.Itau.ecx-194c73da5a95d0583abc3985c38e0e3086091bb8b6af5e3c16f46d3a3588869b 2013-08-05 21:53:10 ....A 55432 Virusshare.00077/Trojan-Banker.Win32.MultiBanker.bpn-0e90288dfaa42ac694042c465095b2873013180880af73b9f64d1c2a62c53077 2013-08-09 03:20:44 ....A 103424 Virusshare.00077/Trojan-Banker.Win32.Nimnul.gie-7f5e5771ec418ff998f4d4b5cdd1be4761865bc73ca82c37ff7d60cea90f194b 2013-08-08 06:37:10 ....A 484 Virusshare.00077/Trojan-Banker.Win32.Qhost.aawg-0c406b827a6b4fc0cb6609db8f647733d46b5aac321e0da8dfe03e11057cfb5c 2013-08-06 19:25:46 ....A 49664 Virusshare.00077/Trojan-Banker.Win32.Qhost.moq-3d228eecd6ff812a8d890a76fc5f63eb944da15dfe24f4d4ed7683311dcb2ffe 2013-08-06 21:37:06 ....A 20480 Virusshare.00077/Trojan-Banker.Win32.Qhost.qh-0f8a8801b2fd1737e274c10eaf5238169d3383cd029eecf9e87cdf38887a7aab 2013-08-07 18:37:46 ....A 1183588 Virusshare.00077/Trojan-Banker.Win32.Qhost.zo-1a77627ab348209d979a25c7e90b915cbf83cb84875f8e378ca65cdacb80e990 2013-08-09 00:34:02 ....A 1183588 Virusshare.00077/Trojan-Banker.Win32.Qhost.zo-e676605883ac866b3685dce0ee9ed0b5e09eb8e3cbd8f8733c4af7c28ebc42a6 2013-08-05 22:18:56 ....A 49664 Virusshare.00077/Trojan-Banker.Win32.Russo.m-aee47a37eafe071561c69c7d617c37525ba1f17c45af2f2da774151cafda3d1e 2013-08-07 02:17:14 ....A 53248 Virusshare.00077/Trojan-Banker.Win32.Russo.q-bcbd0970e7469ddaa5afc495721525c6dfc27e6dbf4cdd413ff937d14658db50 2013-08-08 08:52:10 ....A 299008 Virusshare.00077/Trojan-Banker.Win32.VB.mk-02c0d7090b35ee60adeaea3a3226416a4de410712f0c7030ba855fa3777af1b6 2013-08-08 09:04:14 ....A 190464 Virusshare.00077/Trojan-Clicker.BAT.Agent.ag-6fe754a25b8ff449d0ed75ec0db83694d1652cea827297a35388b68de301706b 2013-08-08 17:35:52 ....A 3029 Virusshare.00077/Trojan-Clicker.HTML.Agent.ag-df727e9a371749c5f246b9dfb279d9d5de84e79255bbfd85133a1e7481f0b2fe 2013-08-09 06:47:44 ....A 21446 Virusshare.00077/Trojan-Clicker.HTML.Agent.ao-8fb4a316fcc770c06bd94bf08c4036ca2d3a260b0dc2a5d6bb3a49c9cb9052a8 2013-08-06 15:37:40 ....A 25943 Virusshare.00077/Trojan-Clicker.HTML.Agent.ao-e05fa11225c72e45ad364a852e15a58a8ae530b0adcabdb0f8ae5a41e139fe58 2013-08-07 10:05:06 ....A 9665 Virusshare.00077/Trojan-Clicker.HTML.Agent.aq-37849bc75c9f6acaf0fe0a823ff51468400afac06676207fa013997acaf9fe56 2013-08-07 21:09:34 ....A 5578480 Virusshare.00077/Trojan-Clicker.HTML.Agent.aq-4db9a5f7fc6e6afc24be94e7d054f994b137b4179a4714c4cea33fc12b9be7cc 2013-08-09 12:49:58 ....A 27421 Virusshare.00077/Trojan-Clicker.HTML.Agent.aq-5c76efffbbe67ddcc655399f038e93d1f6c81c23f8121222f16bb4baefac682d 2013-08-06 23:06:40 ....A 3549 Virusshare.00077/Trojan-Clicker.HTML.Agent.aq-b436bb27dde18743e7ca5a6d9d1773ae3c8c551a1666cba6228851736ee13e3d 2013-08-05 18:57:40 ....A 111359 Virusshare.00077/Trojan-Clicker.HTML.Agent.aq-e090385a244d9102217bd4c6b9c11dd1e5226fc0fccd7c331c2ea0f87cbe8027 2013-08-05 19:00:46 ....A 14051 Virusshare.00077/Trojan-Clicker.HTML.Agent.aq-e0923a20b49a032bfa229e1846bfcd7fe8fc0c64bb660318899135f6a1f4c3c6 2013-08-08 09:44:20 ....A 6554 Virusshare.00077/Trojan-Clicker.HTML.Agent.bt-65151f67d5b29059594bedb981b1fa75ccce92df339ef876976f1ae0098f62c6 2013-08-06 18:47:26 ....A 37200 Virusshare.00077/Trojan-Clicker.HTML.Agent.bu-d55d4094f4a7aae94ccd14a7f8a0d56965c4bfcc745afb4a19982162216f0628 2013-08-08 23:46:10 ....A 6935 Virusshare.00077/Trojan-Clicker.HTML.IFrame.ab-416c4e8282c50aa560f5f12d7c379312a7bb2d51fcfc7e1f246a654f77fda797 2013-08-08 10:19:54 ....A 14821 Virusshare.00077/Trojan-Clicker.HTML.IFrame.ab-752376658ffc67c7af94409e3f90558bebf02b0a6b7eb257b4f976356d949f27 2013-08-08 03:02:48 ....A 32477 Virusshare.00077/Trojan-Clicker.HTML.IFrame.ac-6e9c4ad0a034aeaa82fcbdea5e6ad5beb686fc8242b1167f322d23f82c79f4b8 2013-08-06 16:12:52 ....A 5113 Virusshare.00077/Trojan-Clicker.HTML.IFrame.aem-e067ac37f8202d79f7e1324b5b7a815e5340c66e6fd3a176d8cd5e5eec8e0ec5 2013-08-08 23:46:14 ....A 4756 Virusshare.00077/Trojan-Clicker.HTML.IFrame.afm-6a55a32a8cd8e429e27b96079f39c409880f4407d354a309907484de7970e9db 2013-08-06 13:00:36 ....A 2192 Virusshare.00077/Trojan-Clicker.HTML.IFrame.afm-c2046ad92c042190adf81ef8891fde6932753f77b04ff0854862d7ef3f8ea076 2013-08-07 05:08:34 ....A 6317 Virusshare.00077/Trojan-Clicker.HTML.IFrame.aga-1d45e5df5674651c6c603b5b8556e9f0be1a244d3997f5de2b191a0841ebf80e 2013-08-08 09:47:48 ....A 4291 Virusshare.00077/Trojan-Clicker.HTML.IFrame.aga-a1b711b80d8b8b6b4fb2c91f3f63634366d0cefe00e15940fae7b78f10b8f407 2013-08-06 12:40:24 ....A 3025 Virusshare.00077/Trojan-Clicker.HTML.IFrame.aga-f29e34b1984e17064b2aebd22b64500cd836a4eeb61ecb872bdbd9c50dbd9be8 2013-08-06 14:51:08 ....A 17736 Virusshare.00077/Trojan-Clicker.HTML.IFrame.agb-0eb1ccf2ae70149a59cec6fb8e814c30424fb665ddf3d3ef87e6ab5766d21460 2013-08-07 04:00:02 ....A 34638 Virusshare.00077/Trojan-Clicker.HTML.IFrame.agb-9beb058cdecb2ea3be1c91af039f97c3082aab4e8668e0ff7eb2829535da68cf 2013-08-06 16:18:06 ....A 52429 Virusshare.00077/Trojan-Clicker.HTML.IFrame.agb-ac1e0c27f33aa643285e2647729d2a0cac106fe0226cf42de6803edeafd7f85d 2013-08-05 23:44:38 ....A 53293 Virusshare.00077/Trojan-Clicker.HTML.IFrame.agb-d0e343d034020e66a3ba69247abd4c4352cfcbbc0c42cd36b6cf336da108feca 2013-08-09 12:21:26 ....A 17527 Virusshare.00077/Trojan-Clicker.HTML.IFrame.agc-fdba8767b99fb2b0d3f15e13100ed113bb7fb69cde432f3f226d391519f3a431 2013-08-09 11:57:24 ....A 79134 Virusshare.00077/Trojan-Clicker.HTML.IFrame.age-6f17e930f6df3d860f4d8af64c316ad87750dc93c2a6bae0c3beb936849da446 2013-08-08 08:28:28 ....A 1498 Virusshare.00077/Trojan-Clicker.HTML.IFrame.age-7f7eeed87db1d7b54f4654d075c449839934efe1a93a8483746d2578023e8b39 2013-08-09 06:32:20 ....A 1325 Virusshare.00077/Trojan-Clicker.HTML.IFrame.agj-8e2751d42cae5a51874639866fe26990d98ddbd6eb423076d546d491b60c2eb5 2013-08-06 21:33:54 ....A 47840 Virusshare.00077/Trojan-Clicker.HTML.IFrame.aks-1327f74f55e0f812bb38e399d53c951736a724367fcc53647aeeb6bd392cc7f1 2013-08-07 07:12:48 ....A 8984 Virusshare.00077/Trojan-Clicker.HTML.IFrame.akw-654787c77715b984452e952a848e67789f7867090b5426c5b5659b25b08a250b 2013-08-09 06:49:50 ....A 15877 Virusshare.00077/Trojan-Clicker.HTML.IFrame.aky-13b37c92ee9afa83ee26d97c9be6ee4f8e576f4ca5779b2adc268321654bac85 2013-08-09 02:23:12 ....A 24517 Virusshare.00077/Trojan-Clicker.HTML.IFrame.aky-507103e3fa9b912b3b8278b9a8fb8e6a39e16166dd407f939cc576aa70659569 2013-08-06 14:46:04 ....A 34805 Virusshare.00077/Trojan-Clicker.HTML.IFrame.aky-b077cc9be3b21d6ef3d420d82bfd50d75813494a8f98d4132286a7f3d317b08e 2013-08-07 04:01:08 ....A 389998 Virusshare.00077/Trojan-Clicker.HTML.IFrame.all-dda52512f48c5eede76e9429caf3ade280abd5a64d864073534c54eb13a69b0c 2013-08-06 13:03:02 ....A 28957 Virusshare.00077/Trojan-Clicker.HTML.IFrame.ann-2a0a54b4859ed66b2887489fc1b33852879ae8cbc646453c2b12ccbc13775461 2013-08-06 04:50:18 ....A 7518 Virusshare.00077/Trojan-Clicker.HTML.IFrame.ann-2d0c3840046d1eb9c941c0c5a8b6a47bcb017d2b471fca5deb6fa9549f1c7106 2013-08-05 22:49:14 ....A 38277 Virusshare.00077/Trojan-Clicker.HTML.IFrame.ann-44b1bec6b6e4b940eafd4fd3007ae5627d2c5cdfc7dddcc3fb65695e9c1a0b11 2013-08-08 01:35:10 ....A 568 Virusshare.00077/Trojan-Clicker.HTML.IFrame.ann-8fa7d5df818c63fa331ccf41365b9fcd8b1b538227666211955d3a5daa7981d0 2013-08-05 17:05:36 ....A 24348 Virusshare.00077/Trojan-Clicker.HTML.IFrame.ann-c3fa479c207dee1f4a5aecec8d6daf592f0bb3a3bef466a24abfcf985c3f332e 2013-08-09 06:44:48 ....A 7557 Virusshare.00077/Trojan-Clicker.HTML.IFrame.ann-ca0234977051204d518f009e8858667f0b6a5fb1088342498bae569b5fcb5f4b 2013-08-06 01:53:00 ....A 12966 Virusshare.00077/Trojan-Clicker.HTML.IFrame.aoc-15183f52f30f2e5b8055b3496c13a976fd00ddd2c5f4c7ac891f5a9faef465b1 2013-08-05 19:52:06 ....A 8955 Virusshare.00077/Trojan-Clicker.HTML.IFrame.aoe-0e747f39d7db0dde9895af9a1ed0f0522bd8b01983ff1771a1a2edbbe2f87a5c 2013-08-09 06:43:58 ....A 11196 Virusshare.00077/Trojan-Clicker.HTML.IFrame.aoe-3670807d192230a7b433bc5b7e808483023a711bb9bd17c16f6e6fbf13194572 2013-08-09 05:39:40 ....A 32732 Virusshare.00077/Trojan-Clicker.HTML.IFrame.aoe-711236ac80ea8fabcab72433a0f50306a9c0025db07b72a7c4d469c1f914e09c 2013-08-07 04:17:34 ....A 243022 Virusshare.00077/Trojan-Clicker.HTML.IFrame.apa-1d9ba1b8e64be05331775939fec59fe31b6a0d3dcf7e1f88035f84c7515e6fed 2013-08-08 14:31:28 ....A 14782 Virusshare.00077/Trojan-Clicker.HTML.IFrame.apa-551cd6b1d8d84b10328ea42be9733f56adbe922c336500d9190aa7d6d210b4b2 2013-08-06 23:06:26 ....A 1925 Virusshare.00077/Trojan-Clicker.HTML.IFrame.apa-70eb7cff46c6cfc25a096adeb42ddf925d69d177aaf7a2f582add9ddf14bc9fe 2013-08-05 16:50:54 ....A 42021 Virusshare.00077/Trojan-Clicker.HTML.IFrame.apa-b2572c3071af980a3e610eb9b8d93ced8f1883a7e109436d57af0bff231c57a1 2013-08-08 06:13:00 ....A 14672 Virusshare.00077/Trojan-Clicker.HTML.IFrame.apa-e3497213a364756d02083c320edc25c64d2d68216d6a2b410e2387761cba8f89 2013-08-05 20:42:50 ....A 22823 Virusshare.00077/Trojan-Clicker.HTML.IFrame.apa-e9f157b386d36afd8369e67741c253639a474e0fa0521e64092b3dcdafbb2a48 2013-08-07 17:26:20 ....A 13169 Virusshare.00077/Trojan-Clicker.HTML.IFrame.apa-f9dbf0a36992ec5bef812fe28bd39309f2a971c3d8e1b81cea385aafd614f37d 2013-08-08 19:20:08 ....A 373 Virusshare.00077/Trojan-Clicker.HTML.IFrame.at-c481e3f6bf712c0925238dec33b1ef9658e9badc6108771e3e3892855bc25a45 2013-08-05 17:35:56 ....A 4105 Virusshare.00077/Trojan-Clicker.HTML.IFrame.b-d3725ae19dc66779ab070e59d188b8225afb2cdb169ddf623073727053367e20 2013-08-07 18:17:02 ....A 39441 Virusshare.00077/Trojan-Clicker.HTML.IFrame.bk-2b99974809d10ba52a2f0edcff28ccb9821b4e3fcf896940028f140d7e4d4a6a 2013-08-07 23:19:44 ....A 48728 Virusshare.00077/Trojan-Clicker.HTML.IFrame.cu-6e7b0a691e6bf751711b5fb2c0040c060c563230c5ea01bad2c0aac41cdb046e 2013-08-05 18:18:44 ....A 18196 Virusshare.00077/Trojan-Clicker.HTML.IFrame.do-cfb482cfca851035dede87d80d1c32e205ba488a213fac2bb0f08ba53973dc33 2013-08-05 18:16:44 ....A 24125 Virusshare.00077/Trojan-Clicker.HTML.IFrame.do-de797c08cc77c6ba29a3dffa355b03c5675f6e9e0a3555b8c7e06cab5ca432fe 2013-08-05 19:02:26 ....A 23428 Virusshare.00077/Trojan-Clicker.HTML.IFrame.do-e292cd8ea2bbb9900836fa9db064300317a3fe439389c6068c996e63a870c7c4 2013-08-09 08:00:10 ....A 26337 Virusshare.00077/Trojan-Clicker.HTML.IFrame.ey-7faa2177dff3287f1275519a300b4e706b3d89052c02e43bdc089dce7dcdf3e9 2013-08-06 15:23:04 ....A 54258 Virusshare.00077/Trojan-Clicker.HTML.IFrame.fh-07225dfd07a7861a5c10bb1353f37cb414108308ba5e198a6b5502d2bf8e9e8f 2013-08-05 18:44:28 ....A 49474 Virusshare.00077/Trojan-Clicker.HTML.IFrame.fh-0810bd715b0c2d2eb4ece1ccc74b2599821f30a955bc9e091b4f73efba6f3d51 2013-08-06 14:55:38 ....A 12593 Virusshare.00077/Trojan-Clicker.HTML.IFrame.fh-0a3d1d8c3c5e3d98b2014c37a35752f546f1a15ae52b683aef2a26bd9eae2585 2013-08-07 01:10:30 ....A 16275 Virusshare.00077/Trojan-Clicker.HTML.IFrame.fh-301f98b21a176200d781b2a6e910ae356135835c938422d4ce4a90c385f36a24 2013-08-05 23:05:28 ....A 68696 Virusshare.00077/Trojan-Clicker.HTML.IFrame.fh-3348c8d8187e811abd8e23d9c7e4550ac223b172fc58d45cf70f6459204818a5 2013-08-06 18:52:10 ....A 53521 Virusshare.00077/Trojan-Clicker.HTML.IFrame.fh-40894da31636868da0bed2aad1d97be455c575477e08e7389f93ed83acd2cde8 2013-08-08 20:22:02 ....A 61355 Virusshare.00077/Trojan-Clicker.HTML.IFrame.fh-471d40bde4ee54acdfcaf88b710d966b08d59bfcbfac286ab58130b59b9d1d56 2013-08-05 23:27:26 ....A 16579 Virusshare.00077/Trojan-Clicker.HTML.IFrame.fh-5cc5f44eb7f693b5caf0476823ffa9543eb786ac493deee7fa2561edfe5a6b55 2013-08-08 12:24:02 ....A 44994 Virusshare.00077/Trojan-Clicker.HTML.IFrame.fh-79a2e8ac48594c9c98f111aee95038114e69ca8a8d9925e2cda7b34e0052c27b 2013-08-07 03:57:08 ....A 49000 Virusshare.00077/Trojan-Clicker.HTML.IFrame.fh-a11650864c0f8b65d58662f4e7ba61ab0ffb5b96c154be74712318b40e995b3a 2013-08-06 23:06:26 ....A 1415 Virusshare.00077/Trojan-Clicker.HTML.IFrame.fh-a3e795c5076d739bbe13808c72eb4b1eaa70bfa9ef32e8d3bac35e8e56750c2b 2013-08-07 05:39:48 ....A 13393 Virusshare.00077/Trojan-Clicker.HTML.IFrame.fh-ba238f19e506755cc13aee6ac0e641402e2b0371ff6343fe36f5de80fdfc18cb 2013-08-07 11:15:40 ....A 90156 Virusshare.00077/Trojan-Clicker.HTML.IFrame.fh-d208320a1bb9b87f1431e088c8af41285d209b9349ba8c7ae7bbd45eca5c77c2 2013-08-09 07:22:18 ....A 48810 Virusshare.00077/Trojan-Clicker.HTML.IFrame.fh-df901a695af410cf54eda39e2d66a06c06b21b6c190b21774440e13a4cc7468c 2013-08-05 23:26:06 ....A 24763 Virusshare.00077/Trojan-Clicker.HTML.IFrame.gt-7214b6997fcdbc3149a5cf7d0e90f73e25a59608ef0beb9b63fe3ce5e8e7342f 2013-08-05 18:43:52 ....A 731 Virusshare.00077/Trojan-Clicker.HTML.IFrame.gt-e2900a014a47cf9608594bdd480135effce179193997d52507614ac33b84c0b7 2013-08-07 04:17:42 ....A 16898 Virusshare.00077/Trojan-Clicker.HTML.IFrame.kr-09f7e4bf33c565f3ebbf8d044e1082c07c4613ef1e953e9065cadc6480e4f76d 2013-08-07 18:41:34 ....A 33800 Virusshare.00077/Trojan-Clicker.HTML.IFrame.kr-25c7fa5f8106eded03d6297bde75860b57b99bf268c610ea102afc99ab50952f 2013-08-08 02:45:32 ....A 6304 Virusshare.00077/Trojan-Clicker.HTML.IFrame.kr-6eec8ce47554f7dfd44add8d5da01f59dd95cb593644003ea6affc08458ef81a 2013-08-06 15:26:14 ....A 9522 Virusshare.00077/Trojan-Clicker.HTML.IFrame.kr-88dfc3b62fd5ed2d8fcc6da9ffffa05ab7d2fcb77ea1f59dc751a975de5ba0ff 2013-08-05 22:05:30 ....A 2017 Virusshare.00077/Trojan-Clicker.HTML.IFrame.lr-cb115a08bd3be6f99bc37b8099ec6480f73789a4b4304911b66ea97e1dbc9808 2013-08-05 20:31:54 ....A 44597 Virusshare.00077/Trojan-Clicker.HTML.IFrame.mq-cfc5ca0103a6203e40e37cea0a11b080c3a6bb0f23adffd15db53e3e7df8ea82 2013-08-05 21:36:30 ....A 18230 Virusshare.00077/Trojan-Clicker.HTML.IFrame.ob-317775bd1156fd56d47e0d652b2cb6472fd7f582c0733af94202c4d08c467a52 2013-08-07 01:44:42 ....A 18616 Virusshare.00077/Trojan-Clicker.HTML.IFrame.ob-765183fa739003d7ff009f72af6a4517c5dbdbb3b403ddd8e30b191b9094d6b3 2013-08-06 15:25:42 ....A 18616 Virusshare.00077/Trojan-Clicker.HTML.IFrame.ob-a0f2ee0e82d992cf2ecca9e3b1789c1abc7aabf1ba0300a3d4cef55681c0e39d 2013-08-07 01:38:16 ....A 18616 Virusshare.00077/Trojan-Clicker.HTML.IFrame.ob-abd9f9facee45a600fb564c2a6b910bf2019d4efc339ad8f411f7319e30966ed 2013-08-07 09:10:54 ....A 18616 Virusshare.00077/Trojan-Clicker.HTML.IFrame.ob-c92a9796cf935eea7530aedf6809a857a8add0051b1f044dc03da6cdbbc229e1 2013-08-06 12:26:02 ....A 18616 Virusshare.00077/Trojan-Clicker.HTML.IFrame.ob-e521d38bedaf162bffa50e2d4aca74761bba4e3dfd93478cceaf7c59408d1d78 2013-08-07 04:00:08 ....A 14069 Virusshare.00077/Trojan-Clicker.HTML.IFrame.od-1dd44d2a3a903c679395c13f7230ddf53a264d05aa9f535fc75d17f0d35a97b4 2013-08-06 16:09:04 ....A 21426 Virusshare.00077/Trojan-Clicker.HTML.IFrame.rp-87474f35baf0898284e7a07f72bc1045b542bfb5e567a4f2fe12a729e8d64955 2013-08-06 18:34:36 ....A 7087 Virusshare.00077/Trojan-Clicker.HTML.IFrame.rp-88c585f67258425b23cbdbccfd783b211eb470a096a7faffcec34392574eded3 2013-08-07 01:45:50 ....A 35078 Virusshare.00077/Trojan-Clicker.HTML.IFrame.rp-b5dbddf1a78112bfb65ed49d01fd598e6ec702c3f067ee7296235422aacaa3e4 2013-08-07 11:42:16 ....A 178946 Virusshare.00077/Trojan-Clicker.HTML.IFrame.rp-c078ac9c36a43626f2d10bde7c6b61376cd81f7322574a2129571ee31dec9fd2 2013-08-08 00:37:16 ....A 20133 Virusshare.00077/Trojan-Clicker.JS.Agent.ez-7ffbab41fb32e7bfb0c5410529cda1af7f56aef4685ce65d94cb0cf2154acadf 2013-08-07 15:21:54 ....A 48147 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-0404879e4a73d5c8ebb64a1c6f3ffa65bc81c73530cc5cf9d351415cf09b928a 2013-08-05 21:45:16 ....A 45358 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-08f676c3cc74a81c5a17dc2ddfa489efdff2d6e87e540708a1ddbecb58a3e9c3 2013-08-07 04:04:28 ....A 24199 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-0f5f3ab3ddc82f4d2eee8123671dc61135bea7e32f0d9733e4c89409922c6f77 2013-08-06 23:15:08 ....A 45392 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-1b880c136014caf43b2215e5077a7bdc1f4beb7abf24b2fad24bf6b0f05d8d17 2013-08-06 05:07:50 ....A 45886 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-33e70472e6b9fa2a8be87efa1832a0867cb2d5d7ea7a1a0a6bf50377d2081356 2013-08-06 15:11:42 ....A 37295 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-50ab70649e91b32bd042d6db1d06f9483b18eff8778f5f9d99fdbe77ccff49c0 2013-08-06 00:48:32 ....A 125710 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-5fd7b14f151083fb233a4f8defaffc87c7d643d2d652ca9e380c65d9092033d0 2013-08-05 17:55:44 ....A 131403 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-5fdbda8f57d70c47bb98902a0d0cc1d6f65f85ec36314c12b64f0e5ee6335c86 2013-08-06 17:31:30 ....A 45457 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-70c3aeff3c4bfec861c1ca24ee4cd51424f15813d3dfd92a7df88aa4ea46c66a 2013-08-07 11:16:40 ....A 33620 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-78b868c3e5633419e7039074f5e47eb328456aab57b25cc303fb4e1917aff60d 2013-08-06 13:25:32 ....A 149247 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-7d0f36d4d2321aeb48dae4cd5e825631df994e84310360de8d8628650046eab8 2013-08-07 18:40:38 ....A 40939 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-84568939a3a97bb731fdf37aad88e859e6d8e6277472c20c1e0cd52fa44c8a79 2013-08-07 01:32:12 ....A 109463 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-8febad2789acaa1194814ddee841101ed64c96b42ff3044b8fa3d8df07cf19c8 2013-08-06 05:09:10 ....A 32126 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-9a9ffabe97bd0610d549b9dde44b13d673bae4afcc0f0d2dbd6f25e008f8f4ed 2013-08-07 00:52:56 ....A 83904 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-af500d42305067c7bdf9222f69be414ed65232ac18fe3e85b786f1ef6fc11d3f 2013-08-07 08:56:44 ....A 87914 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-b31b5fc33be566fa8338c8e4200f60bb40d33bb27a081523ad11aba48a9a5f2b 2013-08-06 15:27:22 ....A 87912 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-b69997863b664a37fd929ccb352151f3a9e76c1dea2f9d3f9509af518bbe16c0 2013-08-08 08:48:12 ....A 16433 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-b8fec88a1948353eee22ef4001ef58065e7b2a3ad6c577755ca0913fed4550c2 2013-08-07 01:31:32 ....A 11200 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-e4f6f1ba1c1109c5cbc20d43ef9a7a71e664907d9d9ebec88f9d0801be852229 2013-08-07 01:22:12 ....A 127485 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-e967d493c2af849e866fa1c7f3d75c5da76cef97ed0aacdbeabbe9d0acdc5f10 2013-08-05 22:16:36 ....A 45818 Virusshare.00077/Trojan-Clicker.JS.Agent.fg-f191852c8176d5fb836e5f21a850a230343e0029dfa1e5ca15c75215bff69390 2013-08-09 10:45:10 ....A 10538 Virusshare.00077/Trojan-Clicker.JS.Agent.h-6eb6c2696037b69b439a1ed7ed0b66e09ca6127b6ffc56addafd242d46d45530 2013-08-07 14:55:42 ....A 11796 Virusshare.00077/Trojan-Clicker.JS.Agent.h-8ae2c614291da844226dc17e3d3a1ab39a4da59207ad327cce006ce023268800 2013-08-06 11:34:38 ....A 14018 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-03b8918057d06619f6b2436e07b9738bb0b8db5c184cd11bba7c707baaecf605 2013-08-06 05:10:48 ....A 29225 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-0a2aa155ae057d069b6d19f7b44039376e90a0095dc10fd0ecedf1de9592fe71 2013-08-07 00:27:16 ....A 19634 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-0b80d413b4c31b0be17d631d5981d8d50e508ab58269dd6194cca1f4ef2c5aa7 2013-08-07 10:22:02 ....A 44447 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-0c0e61dc18c3453537a73c5387151607191a70adaf7d4e728315b88b98e74125 2013-08-05 22:17:02 ....A 33828 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-0e9b3d267e853ba36d828fe987f19cb5d273544f7882fb89446420857b12e1a7 2013-08-06 14:43:58 ....A 44361 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-0eba953e34d6892b10da145b2c621f88ba57e0a6c6ea2157398d2f6b8cea0563 2013-08-07 05:20:10 ....A 70566 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-175af41fc33d0eed99ca723b5b07c8b93184ceca2e9fc02af61ce215853b1a84 2013-08-07 18:40:40 ....A 12964 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-19bb473a0b2ac0f89ccf2ee8fb4b9210e256d35bc1ef05aa360711c1e9bd0e1e 2013-08-07 16:16:40 ....A 26209 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-1b53f2fc318f92651b81714d4f49a2407cd0407cff21fe3081b7a406f54aa88e 2013-08-06 12:25:46 ....A 13708 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-22d94bc7941d5d5ffd6785627adb661df110d0915ed24bef41a9ec3996372977 2013-08-07 04:11:24 ....A 44583 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-2af2059fb0784ee6248ca131e9590013f0c20071a996a3984d6df101e770ed00 2013-08-07 01:45:32 ....A 24839 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-37c224f99ee0b14c1b60aa1354f316ca1ba578bdf5ad53eaa9fc3640bfa6e3ac 2013-08-06 10:51:52 ....A 32293 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-3c18f15fb4e887ddad8a586d565c17bebb3a640411513b95aa8adaa658bedcb0 2013-08-06 05:48:22 ....A 50873 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-3fa359a364aa29ec0f09bd6d8c88339920e93744bf3c0d627decdbd0c943fec6 2013-08-07 01:50:32 ....A 27838 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-4892f95e62934608d76ce25e3a52b8f585a4f24295d94cbf01da45a1080f54a9 2013-08-05 20:31:40 ....A 7782 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-4b6f73761617df83483cf5875cd43080be54646770fc10ce7e59e89f3c5584e4 2013-08-05 22:16:28 ....A 33187 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-4bd8bc7a579b26752963d189bc04eeea48e0af808ee4475049112b28a5e9b77a 2013-08-07 02:05:46 ....A 17379 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-5649790206bab9f170e4cf5d09534b5772462d9bf855f70065c55ef3b4f1e460 2013-08-06 12:11:28 ....A 59950 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-5a3d44ecc77e5639bf0789eec15db5f1f663621c01f64c5b44a1123d3b7710c4 2013-08-06 09:16:22 ....A 13845 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-5af9b1331e7a07cd36910f3b0f8a634909630a7b68a318b7886ef36dc41a8055 2013-08-06 05:09:40 ....A 34081 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-5f36f7bb9a93d60370632ddc99a44bc5f2ac349eb0a6ff762dec38667a449927 2013-08-06 18:23:50 ....A 6713 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-6560891dcae74d1b5cfe7444be3c7b430aa49451aecf6a43e73ea20b138e536d 2013-08-07 01:38:22 ....A 11153 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-6b699aa412b703cee456dbf491659959c89f29217df51992ab295f0b08888b9d 2013-08-08 08:59:04 ....A 15574 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-6f640f77c55c8215e5b6e73ab688d09a48577163283c9982d8c5ffb48a219b52 2013-08-07 04:19:22 ....A 23567 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-753191f0291229a4ccf4d37ee9d79121eafad0bf3a045b733a6e83b175dbd816 2013-08-07 09:40:02 ....A 22997 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-7a25542916b9eff4299a3065171cba00e0bb14bc4471d406fa54e9c40a204ed1 2013-08-07 18:10:04 ....A 45923 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-7c0e33fcd075b4d5187668b452c259cf04ceaa1a78d45aa6845221445c9482f6 2013-08-05 20:29:24 ....A 46391 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-7c1e0d486908028339597ac13fdcd16a64909eaf9aff3ca4792eb5282acb9b2d 2013-08-08 08:40:10 ....A 22551 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-8bbf36f17d84aed8efe913160240effeae808f8715f345ebbd209cbc3f5a7b11 2013-08-07 11:16:52 ....A 10768 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-8be4c6a233c37afe6ca6364ce143d79d88598ce07f2ba2abc817c5b7748eac5c 2013-08-08 05:52:24 ....A 33843 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-9248d4b938ea332952be28e26accbc1b8b4aac0801eddd04a52c007c95b0a060 2013-08-06 06:32:54 ....A 10206 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-a5b2af238b6c65b1dd7cfbf627d6980bda69d79399eab5f1760d088c2fe311a7 2013-08-07 01:44:54 ....A 45122 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-a5e056d38308c731f9036e1391242eb9cea80c7d59746059113f0ed4ca786c0f 2013-08-07 23:13:06 ....A 49094 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-af09dc70a71ca68fd6d4d11d4deda05829a80ffa3b1f5c1fe8aefc7edad91af2 2013-08-05 18:12:02 ....A 11163 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-b3f61e3e2af27bdafbe66aa5c7b5d8f883db0ba5d67a553c66682d421b87b92e 2013-08-07 14:01:12 ....A 13887 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-b494f6f9911b8b860c87f52e7f7527ae4f01f58deb9ee83c63c953caeaaf979b 2013-08-06 04:09:00 ....A 11533 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-ba9ad0e8fe0749f3a4a04fc4da5fab8a6ee9c7d53b87ff73101f065036c5c4e1 2013-08-07 01:29:56 ....A 181483 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-bbe19c0ff87d85b5c1dcde72bfca3f632996065142d6f48c64541cd7e1fa128d 2013-08-06 15:49:38 ....A 73082 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-bdcabd6389618475922f08ca27400c61bd2ed64e857b5114f700c2fafbf080c0 2013-08-05 21:52:38 ....A 5074 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-c4b2fe924edfe16f1a751ec05fc30512943fc4170d92f5c29785c5f98dea3b0f 2013-08-05 20:50:48 ....A 23380 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-d7f24edec92fe1c765bd3dfe783daec4ace468515c24e3394ef58efcd6f4db45 2013-08-06 14:20:36 ....A 43190 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-e279074608cab60739f1b11df7d978f15574ec9149103bfafc3e4fadef54d834 2013-08-06 16:14:42 ....A 12739 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-e3782376caabe2f41cd8c8267d3af978e141ed9643e76ee5bf3d371733badbe2 2013-08-07 16:43:50 ....A 72079 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-e5b4f31a3d1d52523dd23b027cae15e9820fec78db1075727e2b5f1292b430d9 2013-08-05 23:38:30 ....A 21478 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-e748b277f93e73aa51f244eef620e72fc5474255a3be3ce7c5339eadc4e59838 2013-08-07 02:07:32 ....A 20049 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-e7d6361abc0c3027f4ab25d2b1dd69ef23e9e98736c6e59c0b2a755740e89934 2013-08-07 00:09:18 ....A 44204 Virusshare.00077/Trojan-Clicker.JS.Agent.ma-f005948f3726200e45c9d30aa7eb9ed45abc12e6de36da95f0482d277408a14e 2013-08-08 09:07:04 ....A 329845 Virusshare.00077/Trojan-Clicker.JS.Agent.nv-6fd4ecc13d13023e9acc80d1d9044bfb0825829b396941f1e0cd16f46ee6eea7 2013-08-08 11:54:08 ....A 1589 Virusshare.00077/Trojan-Clicker.JS.Agent.pm-31ca7381182e9d032cab92fb90ed070a8df263f7a76e9608512b27560d7ee02a 2013-08-06 19:48:46 ....A 1552 Virusshare.00077/Trojan-Clicker.JS.Agent.qb-5cce26219e9742723b1fa57f4b3e6fc5e6828f7197560acc7b5a992916f67bc0 2013-08-06 16:13:18 ....A 5430 Virusshare.00077/Trojan-Clicker.JS.Iframe.bs-e21297271e2d57c13e8ddf870efc4d85db2e597908b45eab1e7c96562f8c4a37 2013-08-06 00:38:36 ....A 14355 Virusshare.00077/Trojan-Clicker.JS.Iframe.cz-b0de3e7ae0d481c6b60f169cf40609516b07c01e0704d123bd36aa1419dcdb9b 2013-08-06 17:31:52 ....A 27713 Virusshare.00077/Trojan-Clicker.JS.Iframe.ea-120f772bfbd6813ff45a696006e4117d02cec3ed317d8dc8c9eb05d9a7b75cec 2013-08-07 17:22:50 ....A 30752 Virusshare.00077/Trojan-Clicker.JS.Iframe.ea-99a72907587560f94fe2460213fd150e206790617b33885c1f4db444e84acef8 2013-08-05 21:43:50 ....A 56214 Virusshare.00077/Trojan-Clicker.JS.Iframe.ea-ae8e68bf6a47ef3e51ef629e2edee11d54e68b79384ade83170af2d68908562d 2013-08-07 14:26:22 ....A 90937 Virusshare.00077/Trojan-Clicker.JS.Iframe.ea-c19c8e2c4165acdbc4ccabf50fe785e9f60e99eb4670ac3b0839b41013f4d23f 2013-08-08 12:12:28 ....A 1509 Virusshare.00077/Trojan-Clicker.JS.Iframe.ee-f68912cb42ac2be6f53d18a171dcb243215087cb0235731e38887cb43668c71e 2013-08-08 06:46:54 ....A 18949 Virusshare.00077/Trojan-Clicker.JS.Iframe.eu-7fdb11b4188ec4bc7d8c16dd76b5d8f5080a381a2e9ce18b3ce8779883f3415f 2013-08-08 07:02:18 ....A 2186 Virusshare.00077/Trojan-Clicker.JS.Iframe.eu-d03edc5f43c143cff68ae643db98d79b2e413958bd8916fb0596a51393add31b 2013-08-06 16:13:46 ....A 9589 Virusshare.00077/Trojan-Clicker.JS.Iframe.u-3e108682b1e29edd61face0289b7ec729fb1c17968e681ca8e11575fe6e7eb4d 2013-08-09 01:36:56 ....A 15858 Virusshare.00077/Trojan-Clicker.JS.Iframe.u-8e091e49d62517d85892d29b419269a42a44c3fc62afc88d8d75892d73fe7958 2013-08-08 06:07:06 ....A 47095 Virusshare.00077/Trojan-Clicker.JS.Small.ak-6e71bdb5b4ba238d7abe9762da7dbc3e71b5e14d0d77f9acf448273679509b7b 2013-08-08 02:12:22 ....A 47095 Virusshare.00077/Trojan-Clicker.JS.Small.ak-7f772d5557eddb57a1405a2208be1a1c3192794c121b818b88c18b92ee4389ce 2013-08-07 01:44:42 ....A 5809 Virusshare.00077/Trojan-Clicker.VBS.Agent.aw-0f43f86bf4248ace476aeaf8edd6ad7cb9786f74e656b0286662ecdd63ce5c83 2013-08-08 20:50:08 ....A 98481 Virusshare.00077/Trojan-Clicker.VBS.Agent.aw-3643fc1ca6d887d0b21959ac969c90fcff01e8e491d9e1d3f363180f1582fc20 2013-08-08 05:03:38 ....A 7441 Virusshare.00077/Trojan-Clicker.VBS.Agent.ba-97b2c71d2dd1334321b6712800f4ff70d743fc227bc5c1ecf89c76290558ec2a 2013-08-09 06:49:26 ....A 172 Virusshare.00077/Trojan-Clicker.VBS.Agent.bh-8ef8e02bafc7e158557d7d0cf96c2f698b3b244238bc94946e1fc1488221f260 2013-08-05 22:06:02 ....A 2297811 Virusshare.00077/Trojan-Clicker.VBS.Agent.bn-0e9f7e37f1dc61e0aacee41ef0a1317bd8bdb337f2e66e6815995ef62093792e 2013-08-09 02:20:40 ....A 1159479 Virusshare.00077/Trojan-Clicker.VBS.Agent.bn-3411f0da976fc7b5f9cd5087e83b3604c7d1af027f55766ed5050e9290833122 2013-08-06 10:17:12 ....A 972714 Virusshare.00077/Trojan-Clicker.VBS.Agent.cv-0f1f65118509760d9d2ec145045284a3b66c18e6289a2fab50103233d5141328 2013-08-09 04:15:32 ....A 5103808 Virusshare.00077/Trojan-Clicker.WMA.Agent.e-886ba228af68335bc5a6192491c6b0c2dbb9ceb5fb2f7f1efbccc25466ed3e31 2013-08-08 06:20:56 ....A 983652 Virusshare.00077/Trojan-Clicker.WMA.Agent.e-8d90b0bd1044738ae5be663c98b85833b74160b7cf19e31e5c6de919b8c434aa 2013-08-08 05:30:12 ....A 126976 Virusshare.00077/Trojan-Clicker.Win32.AdClicer.b-8f74088132b9361bb64930cc3938f06c4f660f937a0aeae3ca24d44e1aa7034c 2013-08-06 09:16:22 ....A 49664 Virusshare.00077/Trojan-Clicker.Win32.AdClicer.b-b3d74a31953da28afd2e6a956b80be130811cfdef31dc7f3f9f40a0ebd17b6d8 2013-08-07 01:55:08 ....A 49664 Virusshare.00077/Trojan-Clicker.Win32.AdClicer.b-b6dd83c1e7e7f8df3f3458c1d3e9c945735eb5de949158a836b70d714ad7fd00 2013-08-05 18:32:42 ....A 55808 Virusshare.00077/Trojan-Clicker.Win32.AdClicer.b-cfb9e6568bd934948b23663640f50d4c35c63425c42890ed46ae0fd3c86e3a1d 2013-08-05 20:04:50 ....A 49152 Virusshare.00077/Trojan-Clicker.Win32.Adpower.d-ef4bb7dc932a9b080c6123b0fc058343c61a1f56e1bd66f2734f7d05def7b08e 2013-08-08 20:14:52 ....A 602547 Virusshare.00077/Trojan-Clicker.Win32.Agent.abkl-11a2b6bf61c035b402948d97ce72addfd89af97930cf3979ca58608c9c69cc4c 2013-08-05 18:14:10 ....A 14848 Virusshare.00077/Trojan-Clicker.Win32.Agent.bgy-de705fbc5f8db965dbd1f52c8ee24e8a7954ff659fa61632483662fb3d297d33 2013-08-09 06:52:16 ....A 202240 Virusshare.00077/Trojan-Clicker.Win32.Agent.cbsu-8df2c6a24f091fedc29713f7fde68746c5e26f58ae20d1b1d629ee0ac0c2af81 2013-08-09 08:02:00 ....A 582144 Virusshare.00077/Trojan-Clicker.Win32.Agent.cbtc-6ec479abebf39c6097ab696c460fd4b77e0878e92e896a2f78a80393222a373e 2013-08-08 19:31:04 ....A 203264 Virusshare.00077/Trojan-Clicker.Win32.Agent.ccyz-8eed86d99ba9e1067bb8534f01d734d02d6d9451d37748cbda083d4a4a374ba5 2013-08-05 20:00:48 ....A 203264 Virusshare.00077/Trojan-Clicker.Win32.Agent.ccyz-dc5fe7ff32dd2b38e68ba51869ed4f091d80e0995df06e57a4acc52564901018 2013-08-09 07:21:36 ....A 281040 Virusshare.00077/Trojan-Clicker.Win32.Agent.cezl-6ee5bd4deb4086ebed6e97a935d2f18714f164679575fd5a75345d808ee07c86 2013-08-08 08:23:52 ....A 174080 Virusshare.00077/Trojan-Clicker.Win32.Agent.chfb-6f2e911b4af0fa2da3800b188a80861bd44d6a1cafdae290cc6742ea1cd10f71 2013-08-09 01:50:14 ....A 171520 Virusshare.00077/Trojan-Clicker.Win32.Agent.chff-6edead786a77cd1f3a76ac80a6a1bfe061a5fbbf6bee9c51d63a09ea3817223d 2013-08-08 04:49:20 ....A 364544 Virusshare.00077/Trojan-Clicker.Win32.Agent.ejx-6eee90ee570ed412f242ff4fb94371716e7d9a1f28f273645f712b7728e4da88 2013-08-08 00:17:32 ....A 483328 Virusshare.00077/Trojan-Clicker.Win32.Agent.ig-9686bbe26bf20fb8a9ed3e17d2326087b69c3d027d287c7cb1111e90cb0e3af4 2013-08-05 18:57:06 ....A 36717 Virusshare.00077/Trojan-Clicker.Win32.Agent.jh-e09dd153c0019bd3eedb258614ec987f9c872ea8301278d59054ab64a9ab7319 2013-08-07 00:23:50 ....A 37199 Virusshare.00077/Trojan-Clicker.Win32.Agent.jh-e42f08fdb4f73ba79c442765f8c7d7df3513d889d3927cc8c2caa2b0f79b95e2 2013-08-05 20:00:48 ....A 181856 Virusshare.00077/Trojan-Clicker.Win32.Agent.krg-cfc205c6fc6a3034600a49589c476bf30b4d256c8fd85c9d0a4271fcf239bc64 2013-08-06 09:41:52 ....A 114209 Virusshare.00077/Trojan-Clicker.Win32.Agent.kzy-0f1ca205b0a90a32c797b54ed6d3342d6aa3536462e0ddc915ae0e7bb29fdb52 2013-08-09 00:20:14 ....A 437248 Virusshare.00077/Trojan-Clicker.Win32.Agent.lzy-6fc727d67f031f800ecfde1725c72409128c7e4d92111ed981b6552ac299790f 2013-08-08 01:30:28 ....A 495616 Virusshare.00077/Trojan-Clicker.Win32.Agent.ohk-8ee5d2b6fb02d294c573fd3e18038c93099021897ffe6eb29473bd1a793ad04c 2013-08-08 06:56:30 ....A 46736 Virusshare.00077/Trojan-Clicker.Win32.Agent.pae-7ff89ab09daf1bad40d9e37e6dcd07bcb85388b593155d68957e5b337c6b778d 2013-08-08 14:31:24 ....A 38786 Virusshare.00077/Trojan-Clicker.Win32.Agent.sca-8f735f2e2a0a946fb5e7a01021aa26ec27f69fedbe5be3230b1fbafc8667df95 2013-08-08 09:07:12 ....A 47616 Virusshare.00077/Trojan-Clicker.Win32.Agent.siz-7f744d31cd826594b8e98a4ffdbf336eef7527e3c490b3b8181b3453809f7fd4 2013-08-08 22:57:40 ....A 43050 Virusshare.00077/Trojan-Clicker.Win32.Agent.sjp-8edb916d9485080692592dd851744ac22818fed722fded1ebb5ae36595f35b1d 2013-08-05 22:42:12 ....A 1178901 Virusshare.00077/Trojan-Clicker.Win32.Agent.udw-0eab6a2980793673daee2f10a5ec7ac7afe15023577deebb9d3f08b9a2ca38b3 2013-08-05 18:38:58 ....A 8091 Virusshare.00077/Trojan-Clicker.Win32.Axec-ead22eabfe6583410dbb3500cce05854d0eb135e6369157c0bc52b30dc9225ae 2013-08-09 07:37:18 ....A 65536 Virusshare.00077/Trojan-Clicker.Win32.BHO.cf-6ebc53ed7dcf81da35149808577eedf18bd3271761786c72642cfda9028d1dd9 2013-08-09 12:09:00 ....A 16384 Virusshare.00077/Trojan-Clicker.Win32.Clicker.cy-9156e26f88727207491bd3f0ac872275d953b77bcad6bb4360ed47ef07d9d273 2013-08-08 09:13:30 ....A 71577 Virusshare.00077/Trojan-Clicker.Win32.Costrat.ae-f80a389da1b122a183690282bb6f8df66f1f3e3a141e721022bbc5f3dd01a2e3 2013-08-06 14:56:44 ....A 306854 Virusshare.00077/Trojan-Clicker.Win32.Cycler.ajsz-5ccab9cc1f90dd51f4d640571ec2482fcfb56209820dd8b50fbd2651c4342e1d 2013-08-06 12:51:52 ....A 596066 Virusshare.00077/Trojan-Clicker.Win32.Cycler.ajsz-8d4c622b716d22f534a051f9d3c82ee1c302b7c963a766b0ef0b9018b8c59e82 2013-08-05 17:16:38 ....A 256266 Virusshare.00077/Trojan-Clicker.Win32.Cycler.ajsz-bccf39554a5e93140a37671ba9fbc3a2b8efdf36d562e5bea556707a09a21c7a 2013-08-09 12:34:24 ....A 92676 Virusshare.00077/Trojan-Clicker.Win32.Cycler.aldu-7fe8877c8db6179d81ecf563b3d2e51f7ca7231c03c56db5b43a48a7c00a8107 2013-08-08 17:21:54 ....A 92676 Virusshare.00077/Trojan-Clicker.Win32.Cycler.aldu-8fd62e0a6615a896e79a7976725c685c4e6063dcf79115db6e003bed2877d2ae 2013-08-08 15:22:22 ....A 40456 Virusshare.00077/Trojan-Clicker.Win32.Cycler.alfk-8ea85c09a82a63801082dabc41af44873b4f580d1998c4741acdc265b046b31c 2013-08-05 21:42:58 ....A 37908 Virusshare.00077/Trojan-Clicker.Win32.Cycler.alfv-317781e5ed71aa81e399a442bc85d689ecc160f5466d95c82c50aefc2d1b80f5 2013-08-08 18:20:30 ....A 37896 Virusshare.00077/Trojan-Clicker.Win32.Cycler.alfv-6fe2ef31e6021666cb69091268a77234fc889b8d434e26eebb97e9b5fe847fa7 2013-08-07 18:15:34 ....A 98312 Virusshare.00077/Trojan-Clicker.Win32.Cycler.algq-479136fb1ca7bdddf364a608dbe25e378db2e7d4ebf063fbffaf91f456b5fc7d 2013-08-08 04:29:36 ....A 38424 Virusshare.00077/Trojan-Clicker.Win32.Cycler.alzf-6ee97c43baad65c0f19112b5353aa7406d961b3d75b3d7929bcca8dce9b0e2ea 2013-08-08 01:26:38 ....A 29276 Virusshare.00077/Trojan-Clicker.Win32.Cycler.gen-7ff1fd9f99747224e71b6eb59eb220921acc36f5b59b176531f880ecc3e9513b 2013-08-07 09:34:34 ....A 31737 Virusshare.00077/Trojan-Clicker.Win32.Cycler.gen-e370418f4d4a568634f2a21dd5923d3293458eec4d339c8e4f15785f62a4c8b0 2013-08-05 20:27:22 ....A 35103 Virusshare.00077/Trojan-Clicker.Win32.Cycler.gen-eada64d8283a9ce007116718ee8776d4f5f7dd2cd54f2036a30722d627fc13fb 2013-08-05 20:27:32 ....A 438272 Virusshare.00077/Trojan-Clicker.Win32.Delf.am-dc5130a57d000ff23bf42cd14281753355c0482456720158009ca9fabe384292 2013-08-08 17:39:52 ....A 90647 Virusshare.00077/Trojan-Clicker.Win32.Delf.ct-6f5d2ecad0987717891dfd18c3d0bbd33358fe863a7d0b7f76ceae27897f2e0e 2013-08-07 19:18:24 ....A 834401 Virusshare.00077/Trojan-Clicker.Win32.Delf.eex-6f99511ea92fb71f1de26912a0ae3c74da503a95083aba5b1c22f97d3a5672a5 2013-08-08 08:48:14 ....A 5747712 Virusshare.00077/Trojan-Clicker.Win32.Delf.ejo-6f08f08aa89db120ca0ce15304998e806e331ed21f855280a6201fed6bc9fab0 2013-08-07 08:16:24 ....A 1644544 Virusshare.00077/Trojan-Clicker.Win32.Delf.phf-4203295b562372378ac2376ffe8c297a43a5af1a1fb1e1c4b862f34168b0bcac 2013-08-06 10:50:38 ....A 5294592 Virusshare.00077/Trojan-Clicker.Win32.Delf.phf-617ba0daa6de37207c334b0c8db793edd8f750e42b206082ac0c14726499d8b5 2013-08-07 08:00:38 ....A 1303040 Virusshare.00077/Trojan-Clicker.Win32.Delf.phf-e7695166a032fe077a26b1accdb3a9b714309d80b6c25799a2e4cd9c0ee601b6 2013-08-09 00:32:44 ....A 173056 Virusshare.00077/Trojan-Clicker.Win32.Delf.vqq-6fc0bb7f2297210bf7f049abd8a06f76ab833cd5a1994f711d4e7d6613b5c9b7 2013-08-08 08:55:14 ....A 928970 Virusshare.00077/Trojan-Clicker.Win32.Dopa.ej-c836511013045ffc930e1f1ba319214bccc9c03d19024af885fc675ec1446a5f 2013-08-08 06:49:36 ....A 94239 Virusshare.00077/Trojan-Clicker.Win32.Kuk.b-6f4003da2e7b2d2c81ef6707dad7d5ac22d721a4f6582ad1b02de467a954137c 2013-08-06 21:18:18 ....A 187392 Virusshare.00077/Trojan-Clicker.Win32.Kuk.ba-3d7c26783834fdfe24c02b78a30f55c34b4d50bc10185a9c692cb016b4fcd8b6 2013-08-08 22:35:44 ....A 217088 Virusshare.00077/Trojan-Clicker.Win32.Kuk.ba-b4e973cc9d2850a8c1507433703ada8112eea72026c6e692a270e642b8ad4719 2013-08-06 23:57:32 ....A 118801 Virusshare.00077/Trojan-Clicker.Win32.Kuk.dh-37d8a14290052ed0966ed15e0c56ecb7a00ade00019b15f57489016a65f569a8 2013-08-07 15:07:52 ....A 118799 Virusshare.00077/Trojan-Clicker.Win32.Kuk.dr-98ac866afe2e91f31f95f391461933908bb4b59a909c0b48408c726740bbb3a3 2013-08-08 05:10:04 ....A 28084 Virusshare.00077/Trojan-Clicker.Win32.Kuk.el-8f78894ad0efa7c117439fa3f82450f172ac1196ca3b52c3e327281b3a47de3e 2013-08-05 23:00:00 ....A 118819 Virusshare.00077/Trojan-Clicker.Win32.Kuk.fl-df6e6b786d4a605835756defa9745d25430ef569f3e661ba079fca525d83719d 2013-08-05 23:42:20 ....A 118800 Virusshare.00077/Trojan-Clicker.Win32.Kuk.fl-dfd2311068a36dac3cab5cd822249ba744cd0f4e79ac596f92e44d04f76a2938 2013-08-08 08:50:08 ....A 28040 Virusshare.00077/Trojan-Clicker.Win32.Kuk.fu-6f516afed0fff3c7cd3c163318e9d29621f3e699db78b23307a3902ac1db1ad8 2013-08-08 09:08:28 ....A 147479 Virusshare.00077/Trojan-Clicker.Win32.Kuk.fv-7f209c5ac246226412c8c6092bec3d7b910780ca25ed5d90eee7d5e5a9776e21 2013-08-08 20:01:32 ....A 147494 Virusshare.00077/Trojan-Clicker.Win32.Kuk.fv-8f77d30fb1f043f00110caf1789c7e24a24d360df104977edd25bf2a3fe0631f 2013-08-06 04:43:20 ....A 116582 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bb-0c32e92454d50cfb3f09092d3d51eb4da779fe5de15e382a4587672685cf2c15 2013-08-07 01:44:06 ....A 13862 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bb-3a441ac32facf6fd109d0e04b68543f3d1f6a68155aa94166b7f20af77c0d102 2013-08-09 00:54:16 ....A 103498 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bb-7f3d56d76ff7e6845f7a367238c2959af46e756813873608b630a451c3bd061f 2013-08-09 07:26:22 ....A 109289 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bb-7f4daf80f4bcb65d21ef480d37f46877bf320bbf6adab507e17a29768ee7b220 2013-08-08 01:18:12 ....A 13862 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bb-8e3963ce4f6bce7005168f920731231f25c31ae6295a8255289dfd1170db820b 2013-08-09 09:53:26 ....A 116378 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bb-8feb8ae351184921c394f627b092b1b6ba1a085ca6df847eefa55b334bdb1079 2013-08-06 12:20:24 ....A 109290 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bb-de9764a557ffd7091fa7b8c312ed72efa167663d65ec1ee5026b5cbc42277313 2013-08-09 00:11:24 ....A 127171 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-0180d037d9a9c19ad06525436d1a47984d426b941bb8fbed11ce9586506d9e5a 2013-08-08 06:52:50 ....A 107571 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-0d1b90dcf3280677ff40cea3e680c4d10dedc83bb4a30a8f57cd63fd850a6391 2013-08-06 09:15:52 ....A 414625 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-0f1f2a5c8db1fe217bd3c0332bba71db3b06b62e5b4923bcf2fea7fe1256e3f8 2013-08-08 18:03:38 ....A 113171 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-11c2f53572474c7b0ea24c28df2d446530c8dbe61b727578bdbc83e6d7abde1e 2013-08-09 07:26:38 ....A 89371 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-15f794f6a4106cae6003b8334c9b7d8f0acd96bf208c584bc7758607c1d4e533 2013-08-08 06:52:18 ....A 134171 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-232bea30912a94b469bf04999ba94da50a671bc231ebc486c85563e31845a3eb 2013-08-09 12:28:54 ....A 117371 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-259be5835cf1f88d178c9658a8ee63915fa28867bc73c550cfd03c348d27596c 2013-08-09 00:51:14 ....A 93571 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-30a471d4a6594c5860fede01aa636012437076ea0d567704db2a809d32f7d41f 2013-08-09 12:52:32 ....A 7529 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-3821eb553a5a5727148a34a5c96ca2611e5299e61017d75a4ca14114856843f8 2013-08-09 13:36:32 ....A 104771 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-3ae0f30da776541dabbdb333846bb1dee5ca2f412dce19cfb01176f18dfcddb9 2013-08-09 03:09:22 ....A 121571 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-4a8e7c6e59a06df1d49c69e784c93bfe23a602466eaf4648bccf250ddd72f96b 2013-08-08 09:13:58 ....A 135571 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-4fa4d85a5f6426a5de77ec0c1d64c74d53ccdfc3dd7177697d128c8be582233f 2013-08-08 23:58:58 ....A 7532 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-500892b54f9bb18d7b81b2c81bfdfae2bc11e91692de34afbc804960dd583969 2013-08-09 08:01:54 ....A 139771 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-503dfe3a501554088b94f8f5e6cb8a81e03079ceb4054086da74a75c35ce1946 2013-08-09 13:52:56 ....A 97771 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-5a3cad8dd02e526d6a230a5ca4e600a4b7f514948635fb0ffc0d40f828300891 2013-08-09 11:55:08 ....A 93571 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-63ee807f1e430c74ac44735b132cae9a9cc3126dc951a1737d4440b4d7e40b57 2013-08-08 07:48:20 ....A 132771 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-6d3f58774136d54004b01ff4736135491b6b5a59c77ba6b8c6a6e66ecd16d994 2013-08-08 13:16:08 ....A 85171 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-7e75f5ead8c68373518cc0175c9143230005f6abe392a651c4584530afc24e5a 2013-08-08 08:57:22 ....A 92171 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-82b46d8c4f8e3f7cb7ebd2820ae96b08070a774330c9b83aa572561be5949474 2013-08-08 06:29:48 ....A 7525 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-874ddb1d5e40f9c18a654b8c61083812b4d2055e1ace4a7f1d748420965eb795 2013-08-08 00:30:32 ....A 110371 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-9906908f49c5ac9dae034f160ab84a451a6d9f43ed0fc35078d1f2d55ed03fd9 2013-08-08 19:46:20 ....A 110371 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-9f09d439bcd3c5e41f90f1533bb0ebb3f5c5017e9f505ebaada3db7de4f2d7f9 2013-08-08 19:49:12 ....A 103371 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-a3e461d9540ec033ded4f9cb6fade1515dcfb89edebcd50c4502e29606715219 2013-08-08 20:37:30 ....A 96370 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-a8da7f33c3f17d98296757e0cf340879e8ddfe4e8917fc0ba783ec82c81cd596 2013-08-08 06:35:42 ....A 96371 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-b4fd407864753023dd7428e8884b0be13f3784324a9cc9975ba866a3ae5b3f6e 2013-08-09 07:48:40 ....A 111771 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-bb4dc26f57c6c2efe82efb800bce47c9af4729411525f90e603ed6b0de9137d4 2013-08-09 01:13:44 ....A 97771 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-bd8658450fc4618d88a18ccc86258e70a4a9bb4a957f8c298b5db227df502105 2013-08-08 19:51:26 ....A 96371 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-c19b848809cab3d4527a098f04d2c0fe1391ba7eaf10c983b82ea76f7dd905ce 2013-08-08 06:20:24 ....A 93571 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-d6a2ce2e564d0b0b90353470a0074b4885220379e58c80db4d0d646d2f3e2fec 2013-08-08 21:24:20 ....A 87971 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-d9c92303408afa060c76d85584d4d62555e279f9e353a1d7249f67771e71b3ed 2013-08-08 05:05:38 ....A 96371 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-e457416af77701f980f3cc8591cb9468ea6ff494dc2af8a04fb703a82eca7506 2013-08-08 06:43:28 ....A 103371 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-e4dda58a7c012cc2a517964c0f4cd50128d4faf3400c609feecf7570c59d2209 2013-08-08 12:12:20 ....A 104771 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-f2dd755e18246f1b456a3b80aa9f51f73a7ea87b85840b96032b40363787e42e 2013-08-09 09:54:40 ....A 93571 Virusshare.00077/Trojan-Clicker.Win32.NSIS.bd-f2efcafd6f17823383a6fccbf61ff8194e0d7503dc62895d4f5f3eba23f4ae5d 2013-08-08 15:26:06 ....A 61904 Virusshare.00077/Trojan-Clicker.Win32.NSIS.d-6eeb314cae6cb8e3c66f68d6ba01d6b37d0e2b2d666c2b376dc74be27daf5781 2013-08-09 02:36:36 ....A 1926 Virusshare.00077/Trojan-Clicker.Win32.NSIS.h-7f8dc2b353961dfbc15a9f3a57714bb311087f43fc12649dbb6c5de69f5cf5db 2013-08-08 14:05:08 ....A 60785 Virusshare.00077/Trojan-Clicker.Win32.NSIS.j-524ef74fe0e6e09fa8b4eb322985a884421cc2d118aaa89827d74c83ed8ddd65 2013-08-08 08:43:20 ....A 24622 Virusshare.00077/Trojan-Clicker.Win32.PipiGo.peu-8fa47c5c820f8d2a287c5bb8b615902a45867bb2a30fefd5e204e2923f3ec2bb 2013-08-05 20:13:18 ....A 372810 Virusshare.00077/Trojan-Clicker.Win32.PipiGo.pnt-cfc0cf0bd1026ed05c6988aea53ef13b7b116282742a8f5232e417dc3e46867e 2013-08-05 19:34:46 ....A 372810 Virusshare.00077/Trojan-Clicker.Win32.PipiGo.pnt-e29a783a25cd8119a4de0887253afb365c3611ef9d403cdaa443dd1b77032d10 2013-08-05 20:02:50 ....A 49152 Virusshare.00077/Trojan-Clicker.Win32.Scorpech.k-efe3c12bd149ee392d377fef0559bcaa8ad9c229720edb25ef23ef2bfdd11682 2013-08-05 20:29:32 ....A 7680 Virusshare.00077/Trojan-Clicker.Win32.Small.ab-ef4c2f3532258072ea8e2361e0050c937574eaba2c7703520c952ed565fcd409 2013-08-08 19:26:26 ....A 3584 Virusshare.00077/Trojan-Clicker.Win32.Small.aoi-f40c9e7383c68e1105011f923147be42f681e11e1a81ceb0a14df181f70bfaa4 2013-08-09 02:27:32 ....A 24726 Virusshare.00077/Trojan-Clicker.Win32.Small.cv-f34f78c6541e898f9805e53f78eb0b5ae2c21c33cf2b9bf2238b56949f31dc43 2013-08-05 18:43:52 ....A 4096 Virusshare.00077/Trojan-Clicker.Win32.Small.fx-d44cec0d37605d588a25efbf0c04b172cb4881b7e88bfe6606c52da92bc253b8 2013-08-07 09:01:20 ....A 34776 Virusshare.00077/Trojan-Clicker.Win32.Small.ka-0f746146f9751c1fda2924445b2ad8406d45936733864057ecebf60311853024 2013-08-05 23:25:44 ....A 17408 Virusshare.00077/Trojan-Clicker.Win32.Small.la-ea5c5ed20d290316f5e471914618823a00c0cddad4e5821b9871771de0604e4b 2013-08-08 10:57:54 ....A 115500 Virusshare.00077/Trojan-Clicker.Win32.Togol.a-7700c345f9995e8064a5807d5f1909b35f15907b2ab0a22b7bca65d327232567 2013-08-05 19:43:32 ....A 22528 Virusshare.00077/Trojan-Clicker.Win32.VB.aav-c6bb5e4386d20427e51823c45e6305023d42ddd46de62fbe90537f2fd38dccc2 2013-08-08 09:10:02 ....A 229376 Virusshare.00077/Trojan-Clicker.Win32.VB.dle-32696dddcbba42706e67e01d273052c6f221a9a98813624ded57cdf6128e1d75 2013-08-06 12:21:00 ....A 95232 Virusshare.00077/Trojan-Clicker.Win32.VB.dmn-b5fb8d5eafe44ca27aa7f0065109103a336fce89050d49bcd8acbbca68544fda 2013-08-08 17:48:04 ....A 790573 Virusshare.00077/Trojan-Clicker.Win32.VB.eel-6e697f99315f4c56cc04f96dbc7a21f1c1ae40dfd48527f9af5eab08285a89e0 2013-08-05 19:44:34 ....A 197720 Virusshare.00077/Trojan-Clicker.Win32.VB.eel-e6924da912887ef63c1502eee278cf33406155269e4da2be82e80a2da96ba457 2013-08-08 09:57:20 ....A 111616 Virusshare.00077/Trojan-Clicker.Win32.VB.efq-7f482176bd1fd9471d094852aefb1e82d1f7cf5d7f21186918667b4356be9644 2013-08-08 10:17:20 ....A 16604 Virusshare.00077/Trojan-Clicker.Win32.VB.egh-0f3e7a1137da6048cf33b2ccc8318c03a6c6cf78a5eb081ec7156f8baf800425 2013-08-05 20:04:52 ....A 22754 Virusshare.00077/Trojan-Clicker.Win32.VB.egu-c2345f3cfb9f2715cfb8d90f13b1a58a73bb12a052db6ddc90f2d479ee0c0117 2013-08-05 18:19:14 ....A 17122 Virusshare.00077/Trojan-Clicker.Win32.VB.egu-ef138c6115c6a1eb37c66e70c5373de98b848278ed027de0f272937255324015 2013-08-09 05:38:44 ....A 93548 Virusshare.00077/Trojan-Clicker.Win32.VB.eyy-6eded17176685011aeb7d66dd41e7507718a4c2592f717a4a380caae95ec92c5 2013-08-05 17:06:32 ....A 93696 Virusshare.00077/Trojan-Clicker.Win32.VB.ezo-d36c9a67a6e6a5cecf6dc75751cedd246aff3c4cf40b8994d66f58859ccc81cf 2013-08-05 20:31:40 ....A 69632 Virusshare.00077/Trojan-Clicker.Win32.VB.fjo-dc894fa3de85ba85134c235f21be2f82b46083afcd06cb3106bf678e6f3e6c81 2013-08-05 19:19:38 ....A 69632 Virusshare.00077/Trojan-Clicker.Win32.VB.fjo-e69caf560241cb403c66f0dec7d8fac4dafcc9bcbf4de789755d50f1a881ac12 2013-08-09 10:30:46 ....A 36892 Virusshare.00077/Trojan-Clicker.Win32.VB.fli-6fe709bf74e6abb97c6d5b8c5dfba89b3c191d1b837314cdd432ba3e94fc00f5 2013-08-09 02:59:00 ....A 11902976 Virusshare.00077/Trojan-Clicker.Win32.VB.foa-8f1e762f0917ed9fe155d31d53f9baa57bddcc4607b7a34ca5987e545f043938 2013-08-07 02:45:28 ....A 880371 Virusshare.00077/Trojan-Clicker.Win32.VB.gfi-0fcf2fec161d511e820d76a73531abe0ce9556749e5e6e1ea480c063f6da15d8 2013-08-09 05:44:08 ....A 13574209 Virusshare.00077/Trojan-Clicker.Win32.VB.gfi-7fd30fe96df3b25adaad46afa80c94243c1f3b193a2afa3fd6ac9ca3e649a224 2013-08-09 11:51:02 ....A 393216 Virusshare.00077/Trojan-Clicker.Win32.VB.ggv-6fd5099df4eafe3390b2b5fe9538dd04295fec3c83b312b9793e6f5101c2a0f6 2013-08-08 08:55:26 ....A 277504 Virusshare.00077/Trojan-Clicker.Win32.VB.ggv-7f87dd61d86846c576865ed2388c8c4bd9b053d395810b5df3ea9e55e8e0ee26 2013-08-08 22:44:18 ....A 282624 Virusshare.00077/Trojan-Clicker.Win32.VB.ggv-8f621987af559d170d2e79c459f25e6e2c082aec60cf9f50cf5ad76235022a76 2013-08-05 17:16:42 ....A 65536 Virusshare.00077/Trojan-Clicker.Win32.VB.gk-bcc4f1513421f399383e8bf9f2d538627bcadb3b200503156ccca8f059ce0c54 2013-08-08 07:24:10 ....A 28672 Virusshare.00077/Trojan-Clicker.Win32.VB.gne-63a4b879f22c5c794336f4fbbb58f422f92f4c88a8f15eed37b0cbd3a63bd226 2013-08-08 07:31:42 ....A 24608 Virusshare.00077/Trojan-Clicker.Win32.VB.gpx-6f3473a9a375d1b10f162840883d71327dcb83b7c2eb179a6185d5d7e91e6c89 2013-08-07 05:15:36 ....A 45056 Virusshare.00077/Trojan-Clicker.Win32.VB.gsc-64dd70bdbd5562b46aa6ac9496b346dc8c501796013785a2f70f4f143577f42b 2013-08-08 16:44:10 ....A 407040 Virusshare.00077/Trojan-Clicker.Win32.VB.gsi-6fca9825330b4df8123b2f126cf0b3d7abf086fe7834c1506fe0b9364249588e 2013-08-08 05:06:18 ....A 20480 Virusshare.00077/Trojan-Clicker.Win32.VB.gtw-8e1389552bd727a5d6fca080d17337bb85bff8b854051cbcdc0e953259fdf058 2013-08-05 16:54:04 ....A 32768 Virusshare.00077/Trojan-Clicker.Win32.VB.hbq-eccf62d99cf2144f0c7f248f68fbff0fce1d008ced8abee61d8b99362361da92 2013-08-07 00:09:32 ....A 86016 Virusshare.00077/Trojan-Clicker.Win32.VB.ify-babe80d4db6c1be13d8b6327c2aa961e65a5ef8add3ffe7d6ad58ca10429a362 2013-08-08 13:26:28 ....A 86016 Virusshare.00077/Trojan-Clicker.Win32.VB.ify-f661ba5086db8f906dd6802267d4b2a9b4d2c5838b4b6bb497616b8b7ae220d3 2013-08-07 09:22:20 ....A 86016 Virusshare.00077/Trojan-Clicker.Win32.VB.ifz-43828821ec964c0c0a757c173d3988356af636e3a5da647eaf49a3eb27e86521 2013-08-05 23:18:32 ....A 115200 Virusshare.00077/Trojan-Clicker.Win32.VB.irb-dfab99a6a21767160d8dd97a94b8b7bc48cdb7bae7d169c094ae4562858bdb90 2013-08-08 05:27:22 ....A 131120 Virusshare.00077/Trojan-Clicker.Win32.VB.itk-6f20fd6e5978abec6ed4be68989fcc9d344342d82a6e5c73504d93d5f0acd1de 2013-08-08 01:10:34 ....A 52316 Virusshare.00077/Trojan-Clicker.Win32.VB.iutx-8e355919c5b0da69c0167d8d3d47068479f24e13d0626463c8b9d4aede5425b7 2013-08-09 12:51:34 ....A 36864 Virusshare.00077/Trojan-Clicker.Win32.VB.ma-58f742822c56d15f5639298d5112ccf09bf02f7424d76014ecfb86d81bf59ed6 2013-08-08 12:25:32 ....A 91800 Virusshare.00077/Trojan-Clicker.Win32.VB.pen-3919e9c0216ab540c87c0b16558c83cdeab67e6daf47a76e4a62241fdd049ca2 2013-08-08 07:24:10 ....A 36616 Virusshare.00077/Trojan-Clicker.Win32.VB.qj-8a7dd9f180304371a0ca53d65be537bc1b4ba8d618eea05c2fdbfc0f6cf47427 2013-08-08 19:46:28 ....A 57375 Virusshare.00077/Trojan-Clicker.Win32.VBiframe.fff-6ebeb13076c16673cc30dc1c6ba24ed47d65c156aaafcf2be8268bc501c4dcd9 2013-08-08 08:47:04 ....A 13120 Virusshare.00077/Trojan-DDoS.Win32.Agent.abe-8fd5422b32745e01c324ff125d24038fb792227dc84338922ec672fb17f7b3f8 2013-08-05 18:56:44 ....A 10240 Virusshare.00077/Trojan-DDoS.Win32.Agent.an-d44a77d5332a06cb20aedfd64c9af8bca61b7275437b92b1e7f9d37275e167d1 2013-08-09 13:52:18 ....A 16159 Virusshare.00077/Trojan-DDoS.Win32.Agent.ei-1f3a697d8a70277fe1e0a8957b3a84cd2fa1182aa93a3b7dc0f84d471f07bfb0 2013-08-08 06:32:34 ....A 201864 Virusshare.00077/Trojan-DDoS.Win32.Autoit.a-8de235bb8d64f1d7dba8f01eb6c4d101126f9a17ae30841191722a9afcc7dd9b 2013-08-05 18:33:50 ....A 25158 Virusshare.00077/Trojan-DDoS.Win32.Boxed.u-cfb640fa0adf3add6459516a436ffe4252c29d302d5d1e3a7baea84bf5fbeab0 2013-08-07 19:54:26 ....A 6086656 Virusshare.00077/Trojan-DDoS.Win32.Macri.arw-6f4e387a4c19249fc6b0cba76ac232df8d1dd8ebca341b67c87f79c6c0d3ac46 2013-08-07 08:27:26 ....A 56832 Virusshare.00077/Trojan-DDoS.Win32.Macri.atz-1295f707beec25569259c3e2234f0e92a139c04eb97324708f788e5f4a3e62b8 2013-08-06 13:38:56 ....A 56832 Virusshare.00077/Trojan-DDoS.Win32.Macri.atz-3b0c6693e6ab30637ae308f79c7a6f015c0dd831d77bec271fdc5989b796580e 2013-08-08 07:42:36 ....A 31232 Virusshare.00077/Trojan-DDoS.Win32.Macri.atz-48f3b27e9f53d16a0fb96ee1230bca0f9d6c39530ecd35a73b55366c9e0e4b59 2013-08-05 23:28:10 ....A 56832 Virusshare.00077/Trojan-DDoS.Win32.Macri.atz-dff821d47b37cd1e1c2f475c48738aee9ebb0abe64884147d6e99859cbac25d3 2013-08-09 03:13:04 ....A 124928 Virusshare.00077/Trojan-DDoS.Win32.Macri.auy-4c18ec2b9049bb20414679dfa6dd2971e2f8ec89788cb5c8e1a4022560dcfd74 2013-08-08 03:03:16 ....A 120507 Virusshare.00077/Trojan-DDoS.Win32.Macri.auy-7fe420fa7f7ad143caa458bb320c5b58321f5e5d10747cc7d9298ddba58de531 2013-08-08 01:10:34 ....A 79360 Virusshare.00077/Trojan-DDoS.Win32.Macri.awa-7ff3b0734fbb80e27df2e4d644bc86e51a194d18b1ca8bf6f656ce439c1cb71b 2013-08-05 18:13:34 ....A 29254 Virusshare.00077/Trojan-DDoS.Win32.Macri.awa-eacbc8c52215fbfcdd6d27c18f1bbd58f43d7a1b94c2850e28f4b4be79808b25 2013-08-08 10:17:18 ....A 113961 Virusshare.00077/Trojan-Downloader.BAT.Agent.ck-33137b4296f70b3b6b63d8fe8ffb6d6c3a32dcdc017daf7d180d277eb41220db 2013-08-08 13:19:38 ....A 2031113 Virusshare.00077/Trojan-Downloader.BAT.Agent.gn-53b87c38400b272f2283feae74fe434af0c2e382379d317a10173f0945c7383e 2013-08-09 11:26:34 ....A 1012736 Virusshare.00077/Trojan-Downloader.BAT.Agent.go-8e77926107a3d50bf63755acaa3e5bd05264eb8c4cbd824b850f8de8c69aae77 2013-08-08 06:47:24 ....A 111644 Virusshare.00077/Trojan-Downloader.BAT.Agent.gr-7fe55a891479f28f2ce2c447780003079d3e0809e77e17e0241cb58da3df5d4b 2013-08-09 05:18:54 ....A 1015999 Virusshare.00077/Trojan-Downloader.BAT.Agent.gw-6e97abab730ae9bfe5e05b10a4e9dccaa20ce0e824009ac358c0b8256a081dff 2013-08-09 08:30:02 ....A 1152000 Virusshare.00077/Trojan-Downloader.BAT.Agent.gz-525680ff91806e68ed846f48992888f91c7ea579c714ad44590e6eff9b0633a3 2013-08-08 08:50:38 ....A 49152 Virusshare.00077/Trojan-Downloader.BAT.Agent.ip-b428fc81a4a940243894d5f94598bd51e29c1fba9134ae19900f19ee26bb4b7f 2013-08-09 10:02:46 ....A 64 Virusshare.00077/Trojan-Downloader.BAT.Ftp.ab-8e32d69359a80e65fc11f50c4ae4b9ca6e66ef3d69a719da538b576f61127182 2013-08-05 20:04:16 ....A 198 Virusshare.00077/Trojan-Downloader.BAT.Ftp.af-ef42c80a645c0829514ae662b360635c63a0f55d918f76c5ff47521b7319a353 2013-08-05 18:19:16 ....A 4455 Virusshare.00077/Trojan-Downloader.BAT.Ftp.cq-dc486ccf17bc6a56e92b97d4b5502ce21a5d9ac73b1c36f4c0dffdaa8bd53875 2013-08-06 23:13:24 ....A 133611 Virusshare.00077/Trojan-Downloader.BAT.Ftp.ge-3ec972d8c8f73cb811f82b0c70e7a7419977aa46f8816179d0e4e2b66910dffd 2013-08-09 01:11:40 ....A 451 Virusshare.00077/Trojan-Downloader.BAT.Ftp.gp-6fc4646bc62adf5bfbc3844ab83c2342fb4030f6420d67a93235c173a940f048 2013-08-08 01:09:46 ....A 105472 Virusshare.00077/Trojan-Downloader.BAT.Ftp.iq-8ee9d03b880649b399e22d503618c64496776abb9ccf29a44ceaae0e0349acd1 2013-08-05 20:29:34 ....A 1013933 Virusshare.00077/Trojan-Downloader.BAT.Ftp.iq-ef4bb4fd5331376401e1ae83a984e849f9d6bcd8245cec2e37752d0d0bb9ed77 2013-08-08 14:31:34 ....A 88064 Virusshare.00077/Trojan-Downloader.BAT.Ftp.ja-8f47db90730b2f515cb53dde067d08f31cb1462582eec0c9f99f90e63d75c088 2013-08-08 10:00:12 ....A 32731 Virusshare.00077/Trojan-Downloader.BAT.Ftp.kk-11a3fe2419a87c4c64531a6f896f4bae78ef7b916687b6bcca11e2d13d6cbc5d 2013-08-06 01:04:48 ....A 56 Virusshare.00077/Trojan-Downloader.BAT.Ftp.mf-da6f91bbc563ab46577ec8b624e4ad22dcb29c91f94abd7e73695995e416b99f 2013-08-06 01:56:36 ....A 60 Virusshare.00077/Trojan-Downloader.BAT.Ftp.mf-db30bcdb4676cf19bdd085de366819734ef7156730718f2d6423eee59c116c4b 2013-08-05 17:10:56 ....A 70 Virusshare.00077/Trojan-Downloader.BAT.Ftp.z-cb20a3d94b6ee9bf721761805de976138b0ac49524ded2e7b4b67d6df3ef73ae 2013-08-05 20:00:52 ....A 67 Virusshare.00077/Trojan-Downloader.BAT.Ftp.z-dc85f2dbb574808a9062dbccd3e9ea9971d5a5b24941a0d4deffd3d6ed9b55a9 2013-08-08 04:12:24 ....A 103424 Virusshare.00077/Trojan-Downloader.BAT.Small.ak-8e344e9b79db4c0d07d179f8f812025affb86e238cb46451b6fed0a8538b8688 2013-08-09 07:57:08 ....A 81 Virusshare.00077/Trojan-Downloader.BAT.Small.aq-bc3b5c5ef63d99dc97fd586d0b1439b19aa2af68a7effe6cc6c09eff809fe637 2013-08-09 10:23:58 ....A 73 Virusshare.00077/Trojan-Downloader.BAT.Small.aq-ec19eaac587d3efcab998fce73bbaaa53c7b154c5f301b1109c39f55373920a0 2013-08-07 10:07:16 ....A 687 Virusshare.00077/Trojan-Downloader.HTA.Agent.ah-0f97d1bb6faee0533b844bba9336b5580c647ec6c9c7806d4fa4563f650f3737 2013-08-06 21:56:02 ....A 175562 Virusshare.00077/Trojan-Downloader.HTA.Agent.ce-0f8af1272b6b14b426762f12d4c84a3e465f965866597f619dc7322e4c93c23a 2013-08-08 08:38:10 ....A 877 Virusshare.00077/Trojan-Downloader.HTA.Agent.df-60f16e9b4f560b26fc109230bade9b1941a321222f505bbc7123ec87e7ec666a 2013-08-07 15:07:54 ....A 1250 Virusshare.00077/Trojan-Downloader.HTA.Agent.ec-422d190552dca4fb7d73e79a058c83086e4d73169cdf61f56d2e1a280a666734 2013-08-07 04:17:42 ....A 1655 Virusshare.00077/Trojan-Downloader.HTML.Agent.bp-7802c19b6348db59ba767f25dcda4c082962d98ee1052d414a1766d276a6a50d 2013-08-07 08:59:56 ....A 1646 Virusshare.00077/Trojan-Downloader.HTML.Agent.bp-94600528261fac1c09e9220ac7693724fcedb143f75b68eb034f34cb32512631 2013-08-05 18:11:42 ....A 17539 Virusshare.00077/Trojan-Downloader.HTML.Agent.ij-6755ce64174129a9875c9c9aa3b1602ee22b370c890d5725f53430e312908daf 2013-08-05 20:28:56 ....A 71139 Virusshare.00077/Trojan-Downloader.HTML.Agent.mx-cb40c1e88200b90ce1ce40f8acf353ac49c35c69f88a5f7188d6de7eca26842c 2013-08-05 18:59:38 ....A 81934 Virusshare.00077/Trojan-Downloader.HTML.Agent.mx-d44aefaec1401a79a0ca6980b00a6de65db5d902698cc23f01d70a0d69bb1cbb 2013-08-05 20:29:06 ....A 202 Virusshare.00077/Trojan-Downloader.HTML.Agent.qb-cb457690490b14015cb1b971c0dc1b60a16b45e146348d79ff2cb2acdbb43a57 2013-08-08 09:03:46 ....A 1154 Virusshare.00077/Trojan-Downloader.HTML.Agent.ry-7f68d93b27e609e9283d39a62d733b47bb85ed629b861c3e20aac5bcaf64bea4 2013-08-08 05:12:08 ....A 104013 Virusshare.00077/Trojan-Downloader.HTML.Agent.sl-6e94e90d174f31ced31bcf5e65f4542b0c67152e70cf216baa7102a5a4600173 2013-08-08 08:34:14 ....A 75888 Virusshare.00077/Trojan-Downloader.HTML.Agent.sn-8e3ee7b1a158a072e947d29274db06240f4ad0b43d21177b5fad7cdb7263229c 2013-08-07 17:51:18 ....A 84395 Virusshare.00077/Trojan-Downloader.HTML.Agent.wy-24c850a949e445139a8e5fda55eed8aef0d8391db46d53e6f0fb561c4cd56902 2013-08-06 10:44:10 ....A 78516 Virusshare.00077/Trojan-Downloader.HTML.Agent.wy-2731bac466dd14cfaf0fd801b816f6c3795c54cbcf8ed1c24c91ea2e4b4e5487 2013-08-05 23:27:20 ....A 6915 Virusshare.00077/Trojan-Downloader.HTML.Agent.wy-4a3db5db58637b99a2c9bff594c57b8ab2d6dfa62420268b526128f7541b599d 2013-08-07 02:07:24 ....A 33979 Virusshare.00077/Trojan-Downloader.HTML.Agent.wy-5d77ef2fdba7fa204346a74ec8397ef0376fd85046c79821e7a93cf6d362739a 2013-08-08 09:02:40 ....A 92856 Virusshare.00077/Trojan-Downloader.HTML.Agent.wy-6ecac9a750091e1c2636036b654189b2af0a1838b8ad0fecb38afd357f82fbc1 2013-08-06 17:02:14 ....A 31538 Virusshare.00077/Trojan-Downloader.HTML.Agent.wy-87c654843792324a446a4c0d307badfa26f035b4eaceb8f50fba45030c1d5bf6 2013-08-08 05:26:42 ....A 89627 Virusshare.00077/Trojan-Downloader.HTML.Agent.wy-8e7c35f2bfaec4b79cf90f1bdc9c9b15800cb06d5e1e4b1cf1882993a331202c 2013-08-07 01:23:48 ....A 74203 Virusshare.00077/Trojan-Downloader.HTML.Agent.wy-a60f5f1a60b09c92348988913698d9c9e900b79da47369f0b15f2494d2951062 2013-08-06 18:50:12 ....A 81836 Virusshare.00077/Trojan-Downloader.HTML.Agent.wy-c9e860c821e90524966f5922641021d3991c35285d08f5cf52e0e40de27589e2 2013-08-07 17:28:18 ....A 73332 Virusshare.00077/Trojan-Downloader.HTML.Agent.wy-cd09f500990ea4d35938f6f989854243fa263f3f826fe57f33d6d92f51d9d0f3 2013-08-06 00:23:46 ....A 74441 Virusshare.00077/Trojan-Downloader.HTML.Agent.wy-e78f6be889f0043c0360b7a40e3a56f0750dfacc5f71814b0560115c62c99a6c 2013-08-05 23:27:26 ....A 81669 Virusshare.00077/Trojan-Downloader.HTML.Agent.wy-f48302dd832da8cad4f89fdfa7b74f4c9432d8943e8782083067369e9f60d2eb 2013-08-06 06:42:22 ....A 85487 Virusshare.00077/Trojan-Downloader.HTML.Agent.wy-f81485baad3d7f66e1ca57bce3364633a5906e2ba6b0db4addfa0803288d0a04 2013-08-08 14:14:28 ....A 29708 Virusshare.00077/Trojan-Downloader.HTML.Agent.wy-fc3029b3e1007f169998aeeafa97899c0ba5fc58bca51abcafd2c03e71406de8 2013-08-06 19:26:02 ....A 41337 Virusshare.00077/Trojan-Downloader.HTML.Agent.xn-7372e8afe810ada2ea840f73149c987eb80af3655079d17133ece2d36c4c670c 2013-08-06 18:56:42 ....A 56333 Virusshare.00077/Trojan-Downloader.HTML.Agent.xn-8c2b50c260be294ee981170fbd441dc6f30046ed071379af7d88ee978b639e05 2013-08-06 14:21:30 ....A 32726 Virusshare.00077/Trojan-Downloader.HTML.Agent.xn-eb3e2d824dc91abb50def06720f4a25e1ca1f7918a7591ade6f00a37ceee6763 2013-08-07 22:29:42 ....A 1264 Virusshare.00077/Trojan-Downloader.HTML.Agent.xx-8efa4bbb67cd6f7dfa5ab585e831b9434f318510d9229a871702c6023535167b 2013-08-05 22:47:26 ....A 9541 Virusshare.00077/Trojan-Downloader.HTML.Agent.yc-df6ff3ac5dde7581688629b1f3b5d04990b0e35767d49be776355892cb1a1497 2013-08-05 19:00:22 ....A 16539 Virusshare.00077/Trojan-Downloader.HTML.FraudLoad.b-e48f8d1bd3cb6b877c184ddc6ad7b5a0ba5a79f88d08074c1982f68c5b9a17e3 2013-08-05 17:11:02 ....A 10697 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aam-bcc0f6d6b6b729b1a870104ae4785454238719f794d69d4c073ffac907dc5400 2013-08-09 07:22:16 ....A 72612 Virusshare.00077/Trojan-Downloader.HTML.IFrame.adl-6fca9f63560fa836807cdb169d9b066749ccc220bf94462bcfcf378c7d77847f 2013-08-09 11:17:38 ....A 13108 Virusshare.00077/Trojan-Downloader.HTML.IFrame.adl-83d7cfe251f1f32d88fdc1bf676ca0f6ec0706f3a7509601b0c130d7734fc3b3 2013-08-06 01:50:02 ....A 36653 Virusshare.00077/Trojan-Downloader.HTML.IFrame.adl-fa5f3bb34cb7fed7310a6f14eb47e7830511e0275949a67ba57b2b146d4ffb94 2013-08-07 01:47:04 ....A 42070 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aes-e53c4abbd304a538c7cdeb4d8a89f9df04d5bce2b2e9d3af64ae89b7148c00c5 2013-08-06 16:58:08 ....A 30420 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aga-2d229f13a33083c67cf3f0b14d58e7a200f69a5f593389060b7c774d694d2c41 2013-08-05 20:31:58 ....A 30625 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aga-4b617b08f40a180b285210c8973456dfdd4f5f7a27d8c35c36873b6a79825748 2013-08-06 20:21:10 ....A 31313 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aga-5acc95a02b7891708cad5989647fe8af21ab76c86bf94ce90a6185201dd3cfcf 2013-08-06 01:02:42 ....A 31068 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aga-68b02bcaa80bcb596b2653915738b91d51d8058ea89972a02647581658adbb3d 2013-08-08 19:46:24 ....A 27009 Virusshare.00077/Trojan-Downloader.HTML.IFrame.agq-d758f3d34ef4aaf0b6f763d83cf86da46f5ee7371ee277f514233717fd7709d6 2013-08-07 02:07:16 ....A 7358 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahf-c596c561fcb171ba762758f7b52b5b86bc7b6f9bce000e25e1babe7e8fc00df4 2013-08-08 09:44:00 ....A 9770 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahq-7cb25cf5d29f12b52e3d4baf0a7836905f4a04179a3b61fd0885a67a715368fe 2013-08-07 09:22:18 ....A 40416 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahq-e58ef6614499124a706b91a63b571292a7701a511850b49495f71a436cf669c1 2013-08-09 05:28:00 ....A 10593 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahq-ece7c5aef7fbfd5ffcd654998cb2a04015ea64b9a6908a71e806daf031674735 2013-08-07 04:54:04 ....A 16911 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahr-0c5f9b989e9bccc5db8e086943a34564141e028046ed6781bb01a2820bb85c00 2013-08-07 04:17:36 ....A 30560 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahr-1afb3b3e4c838135eeeceaa681407cd0b8173d2644715e2caa9216cc8a02a4ab 2013-08-07 02:05:24 ....A 43905 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahr-29928122d368e375e5c86c0aebe261a9e4d9d86757c07abc28de968af210a73d 2013-08-07 05:08:30 ....A 29131 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahr-31dc1561414c8066e1a68a8e9ef414fc42be23c34108f896adad1bb5727bd57e 2013-08-07 08:00:46 ....A 29552 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahr-4437b5797834c49902382b2efa4cefbef816b5385173b3929f862a1fd6343b61 2013-08-07 08:00:48 ....A 29552 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahr-483fe6682dfc1df520f78a398f4d535556b5d1a2aacbd5988fd4f33edeb7dea4 2013-08-07 02:07:22 ....A 37245 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahr-52b03d47964490764698abc4362f2d119b53e177e0f81350a4b394b4df250767 2013-08-07 02:05:46 ....A 30441 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahr-61616de30b17b511437894c9c37f0207df9a8b5f9f8684f1e929b67e9afd4413 2013-08-07 04:17:34 ....A 20404 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahr-6d62d2b235a9dd1e2ebe78c19df60cf6a7c60ee99f570f0ab933df800fdf2331 2013-08-07 04:58:08 ....A 33656 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahr-9205b453ae1c562387fe8042de38768e40fe4bfbd856a78f58a3dba23309540a 2013-08-07 01:56:44 ....A 55589 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahr-c65cbbdb193b15ff6143df23e62002985a1e4e12eedb2edccac67605b4df4a3b 2013-08-07 02:05:28 ....A 24969 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahr-e6a3d175acdb1172f15b48fae71d6e48593f859febe4101a98b51e8591b62a03 2013-08-07 04:59:00 ....A 27818 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ahr-f5a0f18f2ba926d7a62838abf9744e377c434983274978782f63289b65f6e31b 2013-08-05 22:40:14 ....A 5558 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aje-0ea7c24f26941e34d164247885df0dc3ccf8f2f948f5d5f79dc53d87caa5edaa 2013-08-06 19:34:04 ....A 38366 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aje-1d73aa8ceb1b6c62d6d627640fc29b79ab66385d8b1305d30dbd13e5eaa5a352 2013-08-07 02:03:46 ....A 30535 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aje-1ec84ef0a0a483565770c0c9a243c07a769be33d41784cd05cb360673717af72 2013-08-07 14:26:24 ....A 28629 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aje-33a9906154327ea74037980a4fbffd3d6971dc0e4f481505d454aafef88c6b5f 2013-08-07 15:36:58 ....A 46209 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aje-6de041b614d78d99b0407f885487f90be9a9c47ed749b2fd3e2f6a4cee06b6ef 2013-08-05 23:27:32 ....A 68281 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aje-70bc63aec9c9e2d28bbcf5b3f20e5f3a9af54d0851913931047b43abb37613bd 2013-08-07 14:01:42 ....A 2663 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aje-a5eed42b4941305923a029624732b7ab736a9c10f3dca08d1bd0150cf7229665 2013-08-06 23:21:48 ....A 16260 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aje-a9b6efe131c43ba64d680962209dea96eaddc07038d245b9ff1984e29a351e74 2013-08-06 20:23:46 ....A 37203 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aje-c3fbd78e02bc923cbf4884d4667f281d7d93ed324e4db96c08b49c28b6ec8ccf 2013-08-08 04:22:24 ....A 2066 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aje-d3c10f8bb3af7924d356f6a2f84841ec8c7b87bc7eb078074f57a9504f7e9fbe 2013-08-06 11:31:12 ....A 2770 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aje-dde4906de8e90849a1247c9783e95c0f1cb972bbea9e5643d65b49f6e7a2a97c 2013-08-05 22:16:36 ....A 21469 Virusshare.00077/Trojan-Downloader.HTML.IFrame.aje-de9733ae36c4bbb17054d7b8bfc0c4e2cc87327747851a0db1a3d746dcd89345 2013-08-08 07:04:22 ....A 17242 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ds-8fd17bcc56935aa6fc19aac531eb6475810fd9ef561c831094faf2b150e6b4f7 2013-08-08 01:08:40 ....A 3458 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ii-8faa12632f489b64fb7861276465fd69fa2c938518fe15c60bf8aaa339fc32d1 2013-08-09 06:37:32 ....A 842681 Virusshare.00077/Trojan-Downloader.HTML.IFrame.ij-d482f57e060ca969f2ab32f4ef9aae16b1ce437d5977a39bc356733234fa0a02 2013-08-06 20:28:26 ....A 102570 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ags-0e435e9a37222c056725cb03dc43c04b27fe25820847de9c28d5e7f94d1229ff 2013-08-07 06:20:28 ....A 73614 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ags-98079732fedb70eecdfe1c1a72adc052e8ec36d789ca7a258866a5645ac44a4b 2013-08-07 08:59:54 ....A 80400 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ags-ac658d8991cc206ac47f2217d394505ebe91520818336d3e63a18c76cb682d46 2013-08-07 17:29:48 ....A 198082 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ags-adb90ddddeb4f613d974ee6fe83bc0a101d3b86ad9ea4434a459a17f99a91dca 2013-08-07 14:56:10 ....A 75016 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ags-b1fb57522d647533863a9fc6f3b12f6891721f061af2d1726608e45e6dc56ca2 2013-08-07 08:57:06 ....A 178074 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ags-d80e52db0ff9b2abd58e5049b9dc3051950d47bfd6a50210f33deafb3dd43100 2013-08-06 01:44:16 ....A 176169 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ags-e3851a6875cddd7acabb1a1eebd01f731a21414f7b9a5667fc1fd2e354637428 2013-08-07 11:15:18 ....A 200252 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ags-f63565b5369ee07e3375c4ece5d0e898540ef07df52e5d17bb577fd5561ff59e 2013-08-09 02:13:12 ....A 85826 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahs-5cc953cd38764904c3d880bdbd94312b8991824b74748e3d713f1d51eff1c4e4 2013-08-08 09:10:18 ....A 16118 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahs-657d0c3849c84e15ef86a52827331a521734dd91b46913e296641cd02489f086 2013-08-09 11:17:40 ....A 51258 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahs-910f1a85c1646fd14ca84d6bdd2120fa09869ed1037535746337203b3cf1d6b7 2013-08-07 14:21:58 ....A 73026 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahs-e715ca76aa44fb051d0740e79db8fd6dfc35c363b06ec060bc2981ce23f47288 2013-08-08 09:10:50 ....A 21778 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-1525098ec0a5034fcecb46babbcb19296a3ae323d5897ac2a16cfa204c723b8e 2013-08-06 15:37:18 ....A 6782 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-253c9f46eb9af52c5faf809ba790784fb11406e2607e432ce1fbb8012ee2cb35 2013-08-08 09:10:12 ....A 5911 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-26cc2702e4151868cf34487b6e347b26503048daa8170ce74baaeccf7e68dc02 2013-08-07 14:25:42 ....A 51798 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-2f88b97d56798cea46d5cd8c644144e030c92f22ca8a30f67b78e3605b9b9a4b 2013-08-07 02:46:46 ....A 8407 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-3211ff4e70e5343d8be2020a50e03acbeadef0b8fd90bdb7425536230289219b 2013-08-07 00:20:26 ....A 6516 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-35fc374cdf31fac42e316a2ce0e3ba03d0f0b8be5dbc2958f9b6a0de26924d0a 2013-08-08 20:49:32 ....A 60821 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-3d40d898f3b350a124ec1866d6554a8258884d95da0f11f7aa6eab3bc1f2f8c3 2013-08-06 11:59:30 ....A 16333 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-4281c67f316a4b509f645462f614650a3fca603a527448b29ad75a743d5ef736 2013-08-08 11:50:38 ....A 14932 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-4de1ca5805d638eb5754912c707f99fa8d685ca6ad2ecbbf689c606383b78829 2013-08-08 10:25:10 ....A 8594 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-5d6c0204fdcb6abb8333c13685c1afe4360129a121accd9277756786932a8599 2013-08-06 15:44:28 ....A 52465 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-5e9e291ab734ffac72bb1fecc405ce8350a1cbc7a2fac5f727608d90e6bb24ef 2013-08-08 12:29:10 ....A 23382 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-6775dc98908ffbd68f7e162e2348b24b5150d1feeb06aef1fa2245ce0d2b9697 2013-08-08 12:29:16 ....A 22023 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-6eadb0be44790d385a503b7f6a1f1da96037c0b97a5eb3450e45b3aea3918c78 2013-08-09 07:28:56 ....A 14562 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-708686d1ce40123bc1af8713925d30cbfbed83927fa078dbee4f45d865f058ec 2013-08-09 11:18:54 ....A 19820 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-7e52a47ca8f1f7d5778a425bd1bb9936f2a6b77f85dd084a9f67543eca1cce09 2013-08-08 12:29:16 ....A 13680 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-863ceb83fa88ff0f522d4645258c75f5cbef28bf1edc2023deed047f28e26efe 2013-08-07 04:54:06 ....A 33873 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-8e22874eb4a32d26b665b51741553d2e33e4f96ce594ab7947f8e9012e283aa8 2013-08-07 00:23:58 ....A 27281 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-90e770654c19e32073487c1c4957cddb3894ccf80e8f82f38206d4a947c3e681 2013-08-09 02:06:04 ....A 4303 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-95ece9b7aebdcadffad66941bffea2e4bd5e4e04523722c2a28653645c88ed66 2013-08-09 06:31:42 ....A 7927 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-9bb1a86536524da1c3be7d61101fd7359aed9eb1f8c52238131ec182dee3d606 2013-08-06 18:05:22 ....A 5674 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-9c1f471dd6d6ce801ae715e429a4751e2decfdc5ca3af5112cde20a41a75ada6 2013-08-07 01:45:56 ....A 60830 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-9d538a5cb820918745afd4ba351d7939bbbf82897c7d0847df03b2f8d29d0082 2013-08-08 11:52:14 ....A 5911 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-9e907283ebdf6cfabdf272b6760200af15ec56e677c0666098b918587908cf40 2013-08-06 12:36:24 ....A 33819 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-a32925a0c60e0710aede5155b2c56a1ae7338764e627443ab3bac124a79288d0 2013-08-09 05:33:38 ....A 35340 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-a7be77bf8dae22b3288a213528494bfd69dccde2c7380edf2d4411684934246e 2013-08-09 01:25:26 ....A 36455 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-bf15d7c82f8f58c6f4377ef47f283986d8adb9fb61459e2fd88ddd389b10e760 2013-08-06 12:37:48 ....A 10816 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-c19359d36614e7c2647c614f8948b06bf864fd25c842611de1a44d000dee596f 2013-08-08 13:23:50 ....A 18912 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-c71c06d111f83888bc432c0064df39bfd23adb97b458e7ab5261950fc3f82552 2013-08-09 11:18:54 ....A 5135 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-ca883aeeb886a3a0c301348f7789baba9f609cb5c14284fcb1e96cd2f9814a73 2013-08-08 13:25:54 ....A 8259 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-cb6b3851adb5875a08a5c2112d7882e302066023bd9c6e67df899bde55fe0429 2013-08-08 20:59:28 ....A 69711 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-daedfcf70b2f16a4a078aa12ea8ee9edcf72d2d4ef6d4e6b293c2f3c3d16f26a 2013-08-09 01:16:24 ....A 8270 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-dbec9c5b2c501adfab7d9d9dee4e89530743e0f7662f08cf6708a9f182a6e06a 2013-08-07 07:39:32 ....A 13527 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-e0d14013180828405318343c14d262d5ae63200f3224f738ec74c8e00e9ec374 2013-08-08 23:56:28 ....A 17671 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-e56d35f93e560ccc796a19ac0100fdd5bcd36f206b6538525bb8e21041e2684d 2013-08-07 00:23:58 ....A 10596 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-e88f1d8e28fce3c2f8b2dc1a269755e1ad840443bdecd7ea9949d54e53cafaf0 2013-08-09 01:14:10 ....A 52465 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-ef7ecf8864a5366174a43d4901e63c7c787998964d1a6a350ddd3b17cd9d6006 2013-08-08 09:49:34 ....A 33819 Virusshare.00077/Trojan-Downloader.HTML.Iframe.ahv-fa34d77ff9e00534cc029ee2087295657316f4670cbd3d4b5f23da0fcd1dcb0f 2013-08-07 01:32:32 ....A 13842 Virusshare.00077/Trojan-Downloader.HTML.Iframe.sz-4d309af5785540e1669b64f77f37a6f46a4db913cdeb52c61a45b1314b1e7b77 2013-08-07 14:26:28 ....A 3226 Virusshare.00077/Trojan-Downloader.HTML.JScript.dg-32ca74168cc8039412c2a17f9379c3145c28caf0775898944310bfe2eade6883 2013-08-05 20:31:50 ....A 5522 Virusshare.00077/Trojan-Downloader.JS.Agent.abn-ef45dd1187e3a2a75fd7f7ec7d748f8d7346f9ef846f998b4880ffbfefd40387 2013-08-05 18:43:26 ....A 10106 Virusshare.00077/Trojan-Downloader.JS.Agent.af-c6b904071a53416835e24b3d82464ff1e86288b4f893ccbf685f180c8b329e1e 2013-08-06 15:49:36 ....A 53642 Virusshare.00077/Trojan-Downloader.JS.Agent.akf-754fa275842f71654229739dd25973e7fb325be3464dd10913a8840f16ccce55 2013-08-09 10:04:26 ....A 58700 Virusshare.00077/Trojan-Downloader.JS.Agent.akf-a9475a2fd4b1b4ba52fe716228462b2a6979351874b88323ca64922bc03375e6 2013-08-08 20:28:44 ....A 52781 Virusshare.00077/Trojan-Downloader.JS.Agent.akf-f6c6e44a9e1a0ecc97fb1eb1ccccc74679d929596d7c9d2765eb3a3e5edf9a27 2013-08-05 18:57:04 ....A 5461 Virusshare.00077/Trojan-Downloader.JS.Agent.ann-c6bac15ccb7f45a6d471bc1a7d232016405cc3497588f0dcbf04dcb6eb7dbad6 2013-08-05 18:18:34 ....A 11610 Virusshare.00077/Trojan-Downloader.JS.Agent.buh-e28fbbd93f5ae8fd2331dca430dc2b52954447636245487f422b74f21b9df8a1 2013-08-08 00:07:32 ....A 2955 Virusshare.00077/Trojan-Downloader.JS.Agent.cey-d60d5df03f9400f0c8241bb329eb81426028e5197931b3cf4c06d241fee478a7 2013-08-07 20:58:14 ....A 6091 Virusshare.00077/Trojan-Downloader.JS.Agent.ckm-8f24ca0455d3ff80bbc86661a67a56a0a585277c6e7bb27076d66188af4b6414 2013-08-07 10:05:12 ....A 19819 Virusshare.00077/Trojan-Downloader.JS.Agent.etg-0f97e4fb2e01fe03ba7299c95799a115e5e1ea758eb9f0b7afd7f212a07feb9c 2013-08-08 08:12:02 ....A 63219 Virusshare.00077/Trojan-Downloader.JS.Agent.exe-41025f7101990c66547fc4f33e3df35ca5439ce49d418de89d7fc084a9b06647 2013-08-08 09:06:20 ....A 42978 Virusshare.00077/Trojan-Downloader.JS.Agent.exe-d2cc6ac606cf8befebcf6fec69063395f03a4b4fa0788e040228b3d1ae2791a1 2013-08-05 23:44:28 ....A 1419 Virusshare.00077/Trojan-Downloader.JS.Agent.fan-0a7e68637b6b46db89a4f97b8e0b2e3835e2e5d8539b82c98659391bf496691f 2013-08-07 04:10:50 ....A 2193 Virusshare.00077/Trojan-Downloader.JS.Agent.fan-e5f4af82f42487ff418a3800494e9e26b3718fdb450f70b65d55ef191a168d84 2013-08-09 05:45:46 ....A 13766 Virusshare.00077/Trojan-Downloader.JS.Agent.fct-7f43250138a5fbbbdb8e4921c5f3f45b461d5bb40acb85de553745963fcfdb23 2013-08-06 16:11:56 ....A 1394 Virusshare.00077/Trojan-Downloader.JS.Agent.fdg-0065c12b898586ba6ba4153f5c7ba37898b80db61dcf52d42f005fb152e27a0f 2013-08-07 17:26:14 ....A 10207 Virusshare.00077/Trojan-Downloader.JS.Agent.ffv-a21a96b0bc798d7856b61feaa44d5446ba06dcc31134acf2edf29c983c8d86d2 2013-08-08 17:06:50 ....A 112 Virusshare.00077/Trojan-Downloader.JS.Agent.fhx-6c47547d78926bda3006e984b3dbfcf194a910057005d3d6949ed30feb45471e 2013-08-08 09:08:34 ....A 54532 Virusshare.00077/Trojan-Downloader.JS.Agent.fly-8e4226566700293a9c6626ebd684b4079a98cfe435e17fb05ca8809f297d88f4 2013-08-08 08:59:12 ....A 37428 Virusshare.00077/Trojan-Downloader.JS.Agent.fne-99f6d2c830c1197d90df4716f9e0676cc95cb5c80eda8bc9a10dad5031a3aea4 2013-08-08 01:59:28 ....A 88314 Virusshare.00077/Trojan-Downloader.JS.Agent.fwz-8e765debdfe1ba565a6fba9645612da9887c3b9d4f91d03495f224f5548cad7f 2013-08-07 08:27:40 ....A 22911 Virusshare.00077/Trojan-Downloader.JS.Agent.fxs-127b48ff6ecba1d6aa3f01957b0a08bf3a952388c80a340da3c57b0364ef2942 2013-08-05 23:07:18 ....A 9193 Virusshare.00077/Trojan-Downloader.JS.Agent.fxx-85bdcf067bf40bf293c3ae5b11d014335fbb9e1ec16c6576521c3fa63102c5c5 2013-08-08 14:32:18 ....A 36417 Virusshare.00077/Trojan-Downloader.JS.Agent.fyl-784694a5bfd06dd952cd11beacc7c8724d00fa848f489c44f3399fa8cb34c8a3 2013-08-08 20:01:42 ....A 31607 Virusshare.00077/Trojan-Downloader.JS.Agent.fzl-8f39a3fe0aef2d4cbb18960b3cda2c8eabdb2f4f33400d8a94cf568f99cc9f71 2013-08-08 14:43:28 ....A 27919 Virusshare.00077/Trojan-Downloader.JS.Agent.fzo-8ef9b3f358450ba87d89d032471925e600be4d96dbdb0e4c237e22571292b752 2013-08-09 07:55:12 ....A 134089 Virusshare.00077/Trojan-Downloader.JS.Agent.geu-8e1143260ec65e9d25449af29a39321a220ea746282e128f48b43980f488968c 2013-08-09 01:00:40 ....A 12231 Virusshare.00077/Trojan-Downloader.JS.Agent.gfj-00b52d8f50613b7a7011abfe7ff030684f53dccae32fc7e4f8a2a8cd76615062 2013-08-06 14:26:40 ....A 6842 Virusshare.00077/Trojan-Downloader.JS.Agent.gfj-0c34ff94dc8dcfd09fb81c75234d8647492171da5512260e7a59670436086c80 2013-08-07 10:27:54 ....A 23038 Virusshare.00077/Trojan-Downloader.JS.Agent.gfj-3fa5f6a3b281813fc046890ddf04ae6ea1b5319693b23519f0f1ee793a9e3247 2013-08-07 20:51:48 ....A 1220 Virusshare.00077/Trojan-Downloader.JS.Agent.gfj-908371fc6c1402cda3f924b5d0e0b30f422cff39248645ba9ab92bbc938f968b 2013-08-06 15:50:02 ....A 16818 Virusshare.00077/Trojan-Downloader.JS.Agent.gfj-c81b8ce78f897e3cbad4bbace0e6943916103ff2a90d9fbd90b6ff91f8d951a7 2013-08-08 02:22:20 ....A 47648 Virusshare.00077/Trojan-Downloader.JS.Agent.gft-6ea194766b3163d9eeb60936531542e3f18d9d514c0e2efd9b7b027c209876b5 2013-08-09 04:50:38 ....A 47650 Virusshare.00077/Trojan-Downloader.JS.Agent.gfx-7f670a77179bf83ba48869b83d4f599c94f9e509887879b67fa7e6da29ccfcfc 2013-08-06 12:46:34 ....A 4340 Virusshare.00077/Trojan-Downloader.JS.Agent.ggb-8d5c8d3a533d36bdc39f1fa87f99d53166f7fcc1cb9cabd2b64a771359b78bfd 2013-08-07 23:29:38 ....A 8445 Virusshare.00077/Trojan-Downloader.JS.Agent.ghg-c6022b9b6360f003c45b17161552bb9a7f1d5253e17434741aad7a8645450992 2013-08-06 16:11:54 ....A 4046 Virusshare.00077/Trojan-Downloader.JS.Agent.ghg-daa44ab186043e93add6045bcda805b3eb95b9ddb9259eee7493bc543f4ee1c6 2013-08-08 17:04:40 ....A 70922 Virusshare.00077/Trojan-Downloader.JS.Agent.gif-6f19faa17263926198f4f5fd62dc193d8482dd20cedb7c0e2e7fd82ff1e6e702 2013-08-07 00:09:24 ....A 18467 Virusshare.00077/Trojan-Downloader.JS.Agent.gjd-4c9e4194502aa25a1209c17bd89a0f7e2e753479a496d401793519ca6544a463 2013-08-06 04:18:42 ....A 60644 Virusshare.00077/Trojan-Downloader.JS.Agent.gjd-9413d6489a29ad4f73a3317a8b73ef07b2293a2ee4605cb19248cd80c378f78e 2013-08-06 12:45:16 ....A 15076 Virusshare.00077/Trojan-Downloader.JS.Agent.gjd-fc0b7531471517503c1526284e610a2e6ff1b3426501c919e0929ad0df832603 2013-08-08 07:35:10 ....A 36029 Virusshare.00077/Trojan-Downloader.JS.Agent.gka-d885d89fa6ccc5db3cfc79e3e068fe7c8e0b3337f4959054e79591f8a43abb2b 2013-08-07 14:25:40 ....A 3064 Virusshare.00077/Trojan-Downloader.JS.Agent.gmf-91fa441f931cec1384da5754baa71a37d6ed870ac6d393e822f01dc88b0649d7 2013-08-06 10:45:44 ....A 6362 Virusshare.00077/Trojan-Downloader.JS.Agent.gnk-0f248bd045abef942afe8d922e9e2334153c24262d9fb831e558a90f156fc7e1 2013-08-06 12:28:24 ....A 5011 Virusshare.00077/Trojan-Downloader.JS.Agent.gnk-a6d25c9706af36a2e0191ef62499ef5ac04433cb57d95368c6b23acaba72b828 2013-08-07 07:37:32 ....A 12231 Virusshare.00077/Trojan-Downloader.JS.Agent.gny-944ec7d185da803ff7bdf0bf65239154243aefbb55dba959f22aff027df8cc0b 2013-08-06 16:11:58 ....A 14856 Virusshare.00077/Trojan-Downloader.JS.Agent.gpj-3491202d342502dcce6beb83a699df68eaa07b5ff0c258d6b8ca3e6fa6a74fad 2013-08-07 07:08:00 ....A 11200 Virusshare.00077/Trojan-Downloader.JS.Agent.gpk-3c7127643c6b891c022b6bf036261ac2931f25a99a8a1c8191a9c75f49981f45 2013-08-06 22:35:32 ....A 17621 Virusshare.00077/Trojan-Downloader.JS.Agent.gpl-3e3f347bba95c1d2ad32dd81f43ee62407d0c5894a677fe14d36cc853955e453 2013-08-06 20:56:56 ....A 19643 Virusshare.00077/Trojan-Downloader.JS.Agent.gqc-0f71b599059841a182cdf486300cdaa88ce2b2dacc5306e50587277439b0ac75 2013-08-07 08:54:44 ....A 28396 Virusshare.00077/Trojan-Downloader.JS.Agent.gqc-0ffa762d24efcb7b41c936886675b95e21bf6ab8d431134d72b5c3f687c38e6f 2013-08-08 00:53:40 ....A 42496 Virusshare.00077/Trojan-Downloader.JS.Agent.gqc-29c31b174d7d9d1c779ffb8bf42998fe1ba5800963994132f190260051888070 2013-08-08 09:09:04 ....A 5862 Virusshare.00077/Trojan-Downloader.JS.Agent.gqc-321519f135f678408ea7f419f236c90ed4a99d96a4848eeebc23d60b05cc91fa 2013-08-08 08:13:40 ....A 9762 Virusshare.00077/Trojan-Downloader.JS.Agent.gqu-0c49f5c418f425cfb7ed543b8ae07be3e7eb9703592f8a8ff755dd56a7860ea6 2013-08-08 08:48:08 ....A 11186 Virusshare.00077/Trojan-Downloader.JS.Agent.gqu-493c317a36a1f27773f625bd283517f5d99b986589e5bfb8f2517a1d278e1b6a 2013-08-08 00:37:00 ....A 5825 Virusshare.00077/Trojan-Downloader.JS.Agent.gqu-84d2008983b0cf3cb8d2daf07a3123a71232b50243048348b325fa954e69e8f3 2013-08-06 05:04:32 ....A 34281 Virusshare.00077/Trojan-Downloader.JS.Agent.gqu-882529fdcaf512689905481b3a47d8603b68ad19f36a66deb911050229c3cb2a 2013-08-06 13:11:02 ....A 54242 Virusshare.00077/Trojan-Downloader.JS.Agent.gqy-bb0d488a8ce16b593318d9baec46a686e50a67e695636e9839bfc91c10bce997 2013-08-07 09:10:40 ....A 24981 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-0205c6c3ac0804e37594583033ab2bbfb712d1907ee79c25b49f7bd42e2dfccd 2013-08-06 12:26:18 ....A 19835 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-02b9f562d342c3f55a662c9367b88b85da4d4ba699f7683a0c93d511190043dc 2013-08-07 17:26:18 ....A 24725 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-02be0702a7d75b427e5ca58c6e624c8064f29129f1ae75f0ae34797d56134031 2013-08-05 20:29:24 ....A 24773 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-0ac8d39ac5aa83f34f1a2f97180eb6fe10fdfa0b3a5aaf69b298d2420e0b95f8 2013-08-06 15:08:32 ....A 24712 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-0de735b3df7b97d329904a4e80bfbafdcadfc2fc4d7e57ca9ff143e49fa3b306 2013-08-06 12:54:50 ....A 26110 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-0ebbe101cd99f8691bd0628647d26ab3f3f4d8081a0cd133c8d597e128270736 2013-08-06 11:01:48 ....A 26136 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-0ec580d890d4f4ab7c0d3a5e1d4dc7f6129388e6cb0926e0d7f2d1b28fa40c79 2013-08-06 15:58:46 ....A 19196 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-0f509f7b8fb4266d57b185405b2d9b432342cebe38e522540d972e3b03f8dcdb 2013-08-06 22:03:38 ....A 34169 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-0f888ca76c857adf3c3b4c1fe823232db727862e7f37cfa37bc01b21a5cb9289 2013-08-06 17:45:38 ....A 25762 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-10b47acb173b0fe8288e4985726e85bd884f2c7a7555302f7239c94bda8455f3 2013-08-07 04:11:28 ....A 24494 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-120eacae1789340e4e699bf5db42e479788194dfba6b31b3f767ed84bed1bdb8 2013-08-07 16:46:08 ....A 22659 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-12fbe4cfccc3816f5ab5c1832a76f12080db63e1902e34aa63869cd8e1da00aa 2013-08-07 06:17:08 ....A 25955 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-16ba166daa4db7bb53f6af9ff4b58ce9dcdd63b78b2cfa11fb44da4beed5777b 2013-08-06 15:30:10 ....A 25952 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-1747bb6bd95c39af7d70558147edc318a1420fb36ce95133349005b0d081eae9 2013-08-07 14:26:48 ....A 56799 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-197ddc07e814ea01339e5bb6d57cea6424a5df46b873ca1dcf41a2e7cc69d224 2013-08-07 14:56:08 ....A 24591 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-198415905170525d735c753cfa5cc54c0b509772170148c30db5b4be1861aa27 2013-08-06 08:05:50 ....A 25573 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-19e505f87df78bfae594a6874882cd3e3755d4c248a8a5f1b4ac75c4d8696bc2 2013-08-07 08:57:40 ....A 24278 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-1ed97126597ac85f2a8b95c1f70742c140276c8862de65114a35861932fe2930 2013-08-06 12:27:08 ....A 23010 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-22b57d27a92006de6dbb9a2d08643961f8cb6d2780cc37f5e0fc561d03b3da69 2013-08-06 01:44:18 ....A 21714 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-297b833a79e85250323144647dc3b43ac644a944f0ea3ff6cd5094f2ccff4779 2013-08-07 15:37:12 ....A 23183 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-2a886227372401bb568d306d578459cc5386420eeb028e2300abb8315a4e0bb3 2013-08-06 23:15:44 ....A 49373 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-2b738b77ca80239c1458494601b04dede9dc2b84bbed122c65a97c7532a85311 2013-08-07 11:17:10 ....A 20935 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-2bdee4e7e153e5df8dd062da97cae6634a17346ba7517d5b5d6953cbf20c18bc 2013-08-07 12:40:14 ....A 25626 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-2db3a3b4090c63688af73e7464b8458eab9c3b3003ce5d65bc6606f0e995077a 2013-08-06 00:45:38 ....A 21657 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-2ef84dd320e606f0e6534d1b14c2714478357c7dae82138085d876dbfa4ab5bc 2013-08-06 17:45:42 ....A 22917 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-3533e326ad03bd52514d70d6d1a2bced8d46020f5bdaafd0913753853889f667 2013-08-05 22:30:08 ....A 26170 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-3c7b09816f6f7e7ca89bf3e7cad2622cba9432e03a86522f83eb64a4df9a9f59 2013-08-06 11:01:44 ....A 25836 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-3cde4afe259f2830e24bfc0d8881953f02b6ad73b631bbeb45c461bdda8df951 2013-08-07 03:57:06 ....A 26121 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-3d661a84616ec50aa15520bbaf8cc66d4cc9e5aff96ac78b173856f0e1ed6f73 2013-08-07 05:39:28 ....A 26359 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-40f007a9abae251f4ea46a52b50b29632f0f332ce8fc23b2a19bb404c17b65d4 2013-08-07 01:21:14 ....A 26216 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-46825775e59d8fd0a07ce76abd377c10dcd6bf37e5c5492f8f494069ff755fc0 2013-08-06 18:08:02 ....A 24406 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-476f39d3384be227432f1f025ec9a49d5041c085b5db56d14dbd580b50dd9a7a 2013-08-06 20:17:58 ....A 22553 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-4c1cc6ff170f4ae979f3d4c7682f533c0c790d0a01fb70ef33d8f8361ee8b492 2013-08-06 10:40:28 ....A 24166 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-4d651688f1ef3a609b29283e7d629d61b0d2819a767a9ea44a5b1dc3c8df6ff4 2013-08-07 10:29:34 ....A 22199 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-5195c3f6c4774b3377463c584e939b7c3ee431ab5c6035776af09679f166824b 2013-08-07 02:58:20 ....A 24345 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-53d7172ddb805a57a77c3c8a8f198c8085e37b42938492af2f8476ea5c7304c6 2013-08-06 12:25:56 ....A 26112 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-54b5fb338079d438f5fceeeecff0aac00854d32d2a29676daaed247f2f797692 2013-08-07 16:46:10 ....A 22660 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-56664b6fa6d91dff130e0168ef006bbca0233e257e4d5e04df36fadf73a60ebc 2013-08-07 00:09:14 ....A 25860 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-58d6d0712b516f13b02cafb10d9688daa91e5b47c34b110b93055de82f4681ad 2013-08-06 12:11:32 ....A 24928 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-5c5690fafea715a8e98c46c4b25eb0db4dacc4c13485f2969eef0c3819ce7936 2013-08-07 02:17:00 ....A 25033 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-66a64d2955a1c17679ffdf9db2afbf2caa59f7ebfb9e123e4be4c251053a943f 2013-08-06 08:05:28 ....A 14026 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-6933670d82b994b82a20bf48754b1a495e07961a591e934cea953a5e7fd834fb 2013-08-06 05:10:42 ....A 22858 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-6d17c1a535a0ec86cfbba3776f1f1d433660174143251f6522faadb9ee8c0872 2013-08-07 04:00:18 ....A 19978 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-6e545199d6efb6e909074b183e088fd65cee83b9f91fb38bdd38b3be3afdf54c 2013-08-06 08:08:52 ....A 23415 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-703693577a04a6c68ed5c7d19863ae29b6233bc83ff55bd966efdb7931adaa00 2013-08-06 15:25:52 ....A 25680 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-75f6466f52caca38acc35b9035196ec5bf75ff267e8cd4ca79b702bc8e1cc38e 2013-08-07 04:19:22 ....A 25655 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-7727636c737bb0433fcfc6b325bbe5475453b3a8beee669c616792689d9972c1 2013-08-05 21:30:12 ....A 24930 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-83729fde31a71ab5712ea3971c89bcd954a966567fc60f2565dbe2e57105a866 2013-08-05 23:01:56 ....A 21039 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-85c646c9abf13006aa2bbdf1fb73862fd16fa5fa85604fd150b926b4716f591a 2013-08-06 11:01:00 ....A 24458 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-85cb05db5144dff5a87a1e2124fe3895065c7c8620d73ac705e6bcf1160356cd 2013-08-07 01:32:34 ....A 25331 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-8694888f0bd008319678c846da278c6d8a481bd65fd8fead78a5d57632f9faff 2013-08-07 14:55:40 ....A 25748 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-8ba0c8e50b54a89e1707510691848cbed0106a90d2a814e48f07413037004d20 2013-08-07 14:26:56 ....A 24293 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-8c66b6670f3f4d14ae1d96114e96dac3b71e08f4ce3fb489979986727e9cf6ea 2013-08-06 15:42:42 ....A 23928 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-907871ab068a88a280a7ab4c0dea33ed5e62d0628ef97552ae6d3c86a6dbb009 2013-08-06 17:45:48 ....A 24874 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-9313931e8ba98d2d05f47bcca6f61da23712948c7b5b120f2971ea036d894de8 2013-08-05 22:33:08 ....A 25400 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-937051a76a2a6b1c058f0399131943ab1905f48ee175f83e7e38507da846b0cf 2013-08-07 01:11:04 ....A 25264 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-972ab1203448169cb92d42bc66841fde63f2a41dfac7f227a319887606a9106e 2013-08-06 12:38:24 ....A 22955 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-99cb67bc84dd47aeb62dac6a457865a5fc98c95f1f7f82f8ecb8249f1722304f 2013-08-07 14:01:36 ....A 25344 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-9c3c6a8154f7fbc94ba5327eeedde24733bafcc7b486babe4d2f3def32f5b9f5 2013-08-06 23:06:44 ....A 23577 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-9d7c36095aa685321bed36557955a26a535f2a8e85656ce8a4bbb716cff1a368 2013-08-07 01:11:10 ....A 21624 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-9ef3cfb813676025ceb2f5faa8e4e5b16bdf36fc0da14f3612c4727385cba6b2 2013-08-07 16:22:08 ....A 14026 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-a1532dcde7e45c79b628a35c7cdea43f08e94e71a725f0139e9eda0710bcb43d 2013-08-07 04:01:08 ....A 24774 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-a4472df3b4c46d006590d5861e7a2ad3271bba66cd55786842836a9db686fc55 2013-08-06 10:51:56 ....A 26202 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-a96f74ea55d822cd9516433a67e99598be4439bcbfcdc41562e64ac45af48485 2013-08-05 21:30:10 ....A 24594 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-aa9a08d47de9fa0535eceb1f5ba324fad13725c31718f6c8288760ab96a9bf57 2013-08-07 12:32:48 ....A 25555 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-aba8d2120b1acd715763c0a30455c736d2dcb81534c82a303fdefadfce6081ab 2013-08-06 14:14:52 ....A 23199 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-abe5cc0a9f53ef2cfc41166999c63918357dad0ededc7534b9933f358eeff4e8 2013-08-07 07:38:24 ....A 24579 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-af0d0ba785ff43bccf3657efef14283d5d62dc392e6225180c5a7bc35f152f14 2013-08-06 15:31:04 ....A 23331 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-af205ec7ac6f1e1c6e6d022036f10309a072077b958c451187f812bc853a2008 2013-08-06 14:32:42 ....A 25454 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-afedcf8fdc516cd24d3a79e254a2bc59e88075ff735d50703f23723c9e7e1a77 2013-08-06 14:32:48 ....A 26173 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-b4cb5078f0c29400a57fe28b3d072795df90e49ee3e36e878a7f4976bd144599 2013-08-07 00:26:12 ....A 23923 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-b546a7451543c3784871cdcfe139ab8d5304599043d79b2bc9863ae0284b7b3f 2013-08-07 01:48:06 ....A 26038 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-b772228a7809efd6d42587b1266a23d3dd360e46da2b37633155a727ebac18ef 2013-08-06 09:17:50 ....A 25494 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-b8be42359b64db835265269ccba02d1abf34009b2190a49c4027d255859a151f 2013-08-07 09:39:44 ....A 24105 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-b9943703a95015b288b3033a60e809bcb53412f2712e7a26e9658194f6370e06 2013-08-05 21:45:08 ....A 26231 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-b9d90a1f620faa3aa789b421b1c91d4c5089b102a40c397e2c65d4e4db5006df 2013-08-06 09:12:28 ....A 24601 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-bd1918dcc475b4345a5e4e954e8231ebfff0e7581b8dd1657f23a6536d7fa86d 2013-08-06 17:41:08 ....A 24936 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-bd426dab360541d217609308fb5e4e1b45fa920cae1ed189c4c654803d0fe8fd 2013-08-07 00:09:38 ....A 24153 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-bdd6aae4f1ac951e28c5512644d550f8b892c8b1eae606cdb0300e15721de4ac 2013-08-05 21:36:06 ....A 22980 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-be49eb2b629d84263b33642de2e4b8747191ef3a2025d2a8b75929701e79f450 2013-08-05 16:39:12 ....A 23889 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-c00bcf461cf65f5369e79a313dc2d390186c5f1b24d0639af2ee2b96f17549e4 2013-08-05 22:29:18 ....A 23092 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-c0b8d006ea0a62f7bb227a65561f8baa9916bc9c792d3870998edaba966f32aa 2013-08-07 19:51:48 ....A 3439 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-c326164f50bf1d31777eeb4ecfec0048e073edcabf4f3c1d0c0fc11059aa7230 2013-08-06 10:50:28 ....A 24269 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-c3391dfa9029dabf44327cb6da5c41e4f1642bd03128369c1ca165d3cc472470 2013-08-06 01:44:18 ....A 26517 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-c36c0edc030058874d64e98b7e84f7083c8a7dae853791cc241ea117c0af3512 2013-08-06 12:27:50 ....A 25730 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-c3760bd0bace9e4d5860374cee7b41047102c9568103b735b0d1179055f06951 2013-08-06 00:21:58 ....A 25096 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-c3cc7a24a2ae060adbbab13deb30725eee06ff12f5e82e63b0840c68278c682e 2013-08-06 23:15:30 ....A 20740 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-c516df8db2840b60a30d942ebe8bd01130ae8fbac429cd07dd31f60731a2a6ee 2013-08-06 17:34:20 ....A 25807 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-c54c3e63a1f658aca9c1e05fcdf2cb271dda8deb467defc399fcfef2e44a393a 2013-08-05 21:27:02 ....A 26119 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-ca279c384bcac92a9cf579d4624dacbb286e2c9db7e09b4a2e837dacbaf5a4ca 2013-08-06 09:15:52 ....A 22305 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-cc50adcb488063570b59591c98181f40bb2c9ce7fb2739e3a20ffc7e589483f5 2013-08-06 18:47:10 ....A 24158 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-d006ea1ca829484a767b4956e9ebe7813a87ade3242c08cb07fde50f94c6fe65 2013-08-05 21:52:50 ....A 23920 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-d260d4bef09e84a8a3cc7f47caa859c0f32e817af6c2928e0e2da8c23875aa7d 2013-08-07 00:09:32 ....A 23059 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-dc8076411bbc14c11a457ce7ba3efb97d7651f2d971c20bfc401f95c6af2f883 2013-08-07 01:37:08 ....A 22536 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-e1daf5a9f0421f97cce062dc17bf8255e366fb02d383dcea71c146daaff5fb03 2013-08-06 15:50:02 ....A 25307 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-e256eb7a18150e08c5935e1bbeba9a1feb2b7ea44611b229e0fab68821af46bf 2013-08-06 08:00:58 ....A 25488 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-e3e839a6167b557c87520d73d6ece25eb7866dfc3c7cfae361abe209f797000e 2013-08-06 17:36:24 ....A 23656 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-e65273119fa3dedb8cd67ad38d30b664a40c1811c7a44dd7244d48a64504bdfa 2013-08-06 09:25:34 ....A 25683 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-e66442488ad33906b9e51834ff8afd4d6ee17891cad8abc6ce58b9d77ff2c7e9 2013-08-07 01:15:30 ....A 25806 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-e810ebe91dc730a56eca31beca313cb8679dfde4cd6c1b173f11997ef28d669b 2013-08-06 01:59:18 ....A 24591 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-e93066f2b0f9f7c4f6e490bb62af0786e33d1611e83a7b0e3007d8e0f22eb57a 2013-08-06 13:25:00 ....A 23172 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-ebc2a1839e98d930a60930a3152f2e2b8132f3e8aae152f839805347385462e4 2013-08-05 16:57:44 ....A 24595 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-eeca051c1be8a9d08e5d50e5966f8536546d819c7a01488ccfae32b0ad4c0682 2013-08-07 00:09:26 ....A 25636 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-eed8322d3e708dae7c19f8242abfb1bc829870c774eb3dee160a2b5d3f678243 2013-08-05 23:01:14 ....A 25071 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-f0c6893e6cbda99ab148e051bfa38701b55dd8ba730669c1650e0999a9e20865 2013-08-06 23:15:40 ....A 26176 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-f0f8900c80c2628adef7d639c827a79677b10ef91bc893fe39c57f2e0136d697 2013-08-05 22:33:06 ....A 20393 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-f126f513ff441e051620551a590f9455bb079c64231c9c7c580f772eac8a6d30 2013-08-05 17:05:24 ....A 23478 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-f95e106db6e8b393a76c541a8817d0c38aadbe739fd54ac8a41cb5b4fbd522e4 2013-08-07 01:50:12 ....A 25796 Virusshare.00077/Trojan-Downloader.JS.Agent.grd-f9cd49a24441d14c541f0abed0febf3484f9a9742714e71cc7848d2c7715e85a 2013-08-08 12:31:30 ....A 7072 Virusshare.00077/Trojan-Downloader.JS.Agent.gry-1167c2b8c02238aeb0e4fbeac62a7522c3cfa8c7edc8859b06e8e9843deb0384 2013-08-09 10:30:58 ....A 21495 Virusshare.00077/Trojan-Downloader.JS.Agent.gry-4e4e8cee609d890c259908ce21f9138fa0269c68a362d41a10ff17863a76c70c 2013-08-09 11:49:58 ....A 6881 Virusshare.00077/Trojan-Downloader.JS.Agent.gsb-96d9fccef048f5df6968e10ece130378b8bfdbe60a69e625178915904e0c871d 2013-08-08 09:47:00 ....A 26010 Virusshare.00077/Trojan-Downloader.JS.Agent.gss-ecf1006834e9c7544cc8dc2df300e52fdf62efb908b8dad4368452b24a8206b8 2013-08-09 01:41:54 ....A 21894 Virusshare.00077/Trojan-Downloader.JS.Agent.gsv-2f0e2f2bfff7954d06844f2fca2acddf1ceb8b4526bcfbbf902c6f29f129ac8e 2013-08-05 22:10:34 ....A 79023 Virusshare.00077/Trojan-Downloader.JS.Agent.gsv-60e55dd051d96832e3861e56582b292d4c99efb34b827c1409fbe0b8d2a20d05 2013-08-06 20:32:14 ....A 78288 Virusshare.00077/Trojan-Downloader.JS.Agent.gsv-8df5ab727fa410511a020a03c3dfa8b983151617b12d048e0d11bbe8803d02ae 2013-08-08 16:10:56 ....A 13835 Virusshare.00077/Trojan-Downloader.JS.Agent.gsv-a5a70fb6de0d2f26e8d1bd70c5e576be4ca890e3d9dfdfd4680767c085a4f160 2013-08-07 16:17:06 ....A 17531 Virusshare.00077/Trojan-Downloader.JS.Agent.gsv-aa1ea3134b804526f5a4a9ad058971318abdaa43191378ed8d2fbccb9d190d29 2013-08-08 05:26:38 ....A 36420 Virusshare.00077/Trojan-Downloader.JS.Agent.gsv-b417b5f5147c2822d6f89002908e733dd78a1d95545feba194dc38d00e5783cc 2013-08-08 07:34:46 ....A 56678 Virusshare.00077/Trojan-Downloader.JS.Agent.gsv-c91233b4041b77450e7e64ad4985a71031fef83d748b68ccdd7e61191d5dbcf7 2013-08-06 12:43:36 ....A 99005 Virusshare.00077/Trojan-Downloader.JS.Agent.gsv-da13adf99481df5a8b2a8dab60f71396868720d990fa814ae74faa53ad5f6821 2013-08-06 00:44:28 ....A 79863 Virusshare.00077/Trojan-Downloader.JS.Agent.gsv-e0aef13820d9915a8d7a33214b44de2f0ea0a58cc2c496e0fabd0443f1d26be7 2013-08-07 01:37:26 ....A 12397 Virusshare.00077/Trojan-Downloader.JS.Agent.gsv-f6415ad72d23234d290744b2fb023a865f2c521cb23c25de016d6571b70ea9c5 2013-08-09 09:52:38 ....A 6561 Virusshare.00077/Trojan-Downloader.JS.Agent.gtg-72f69298330cf46c0aa06b655fb24b8006cc04d998bb55b792c7dd2b21601eae 2013-08-07 01:50:02 ....A 17688 Virusshare.00077/Trojan-Downloader.JS.Agent.gtu-5d09a88dd46cd79bfc0d4f166e60036cd3e9a697df24053a1be5bc34686233b0 2013-08-08 17:21:48 ....A 5959 Virusshare.00077/Trojan-Downloader.JS.Agent.gud-53145cda757f476379631148e6331135df6d301df416c235cd80743712f82217 2013-08-07 22:08:26 ....A 12496 Virusshare.00077/Trojan-Downloader.JS.Agent.gup-057174f0a4056e2aca0c06356cb79c1371d1c38a2d55ca3fedab68d9977a986e 2013-08-06 10:24:58 ....A 22954 Virusshare.00077/Trojan-Downloader.JS.Agent.gup-0f1b176d232985d646a330ed5e58ca09932bd3e972e91c717db89f21c6ee0340 2013-08-08 08:52:06 ....A 26145 Virusshare.00077/Trojan-Downloader.JS.Agent.gup-46aa20ed367274a677c4c58123321dc1fbc8bc339b626c3cd6dc365cf63f5c05 2013-08-06 15:13:44 ....A 77499 Virusshare.00077/Trojan-Downloader.JS.Agent.gup-fd349c7e0ff27f68271c83134fee3c5a925804f6a0ff03c8655ad575f495aa25 2013-08-09 07:23:02 ....A 12164 Virusshare.00077/Trojan-Downloader.JS.Agent.gur-5f19eab413c98ff6843a38ad7ca79db5b00c4ae950b2084dc8ac4bf31024a373 2013-08-06 22:31:54 ....A 22561 Virusshare.00077/Trojan-Downloader.JS.Agent.guy-71afdd2d30d49522832a6e6103848aefcac5e95e777777012560ebfe9f3e8256 2013-08-06 22:01:26 ....A 826 Virusshare.00077/Trojan-Downloader.JS.Agent.gvd-0f875decc9406037ba392c08c382a02aa4e64ef68eaebad98c4fd9c880aa551e 2013-08-07 04:57:10 ....A 4194 Virusshare.00077/Trojan-Downloader.JS.Agent.gvi-20ce3aa3764fee53897725582c7e3de62bdc618c8acc7edfb27d5fff1b379fa4 2013-08-06 15:24:02 ....A 38186 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-0b7d781b9fde9f90d98655752f61d85789cceac58351ccee23ccfa1e2309841d 2013-08-07 02:31:44 ....A 12034 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-0fc831d5d2fbe6ac13403182e2c734c58afc20cd2ce2f562449dc2a0942b2365 2013-08-07 08:57:06 ....A 135491 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-0ffe655132ee70e1e4f3d4b6151e03402024f0d99fc07505e4958ce9117eb239 2013-08-05 18:13:38 ....A 42558 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-19e89f7e862a895493e77e7104a22b93ccfaf30456aa2917bb4b857a4651e8ee 2013-08-07 05:07:54 ....A 28485 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-24aad7912e85a1dd49f16611bcb7c3cbf9089435bc4b424c22cc9d7d1fa7d489 2013-08-07 14:25:54 ....A 56587 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-2ce188a75039dedff0fe8ada43952a482fbc6820aa881b61162122d09fe24d93 2013-08-06 01:59:24 ....A 64360 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-34ca9a40385a63906eb74e9d6fd4f9a96d0b36376452ad54261673e648167544 2013-08-05 21:30:38 ....A 66155 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-3a8957645b446bd4f6b196fc476807948c29094e7c853319ebc97591f42f2cdf 2013-08-06 10:44:10 ....A 21154 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-3a8ee5176cab945be75f7eb23693c24aedcfdeb426df074dcc288f9800585cd2 2013-08-06 18:25:32 ....A 4840 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-5161a3801618db63871886c423898a83d165aed5288a1602d2dc7e03e3aed808 2013-08-07 07:39:22 ....A 14313 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-69ceb11449ecefdace9893233d0d1714da08c42b453592058b5ab6f4cc2686a0 2013-08-06 10:50:26 ....A 62880 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-6fa555d44d12d69685deebd622208f7a59b1baf6612a82a835002a67db7b5c5c 2013-08-07 00:09:30 ....A 13583 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-7eeb339a063743f207ae540192487fbc37508f1107f07b4f4602c079c652d84a 2013-08-07 07:39:30 ....A 70014 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-80dc9f9f05505af0d0654629deacf3371297e06fd1046e7dd05a1e47c428a207 2013-08-06 10:27:36 ....A 15049 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-83fa2d175a3e2bf2f67abd02aed7cd84170064d87365ad75f3797c1cfe66bd76 2013-08-07 01:10:56 ....A 4291 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-951cbe1828586449f36c9a4a454635e39e80a7825e4897bf13c3b0e272155da1 2013-08-07 02:05:26 ....A 34009 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-a3798a48b9da9db4685d15213d4ff3ee237fe96d3ba56a0a07e9b1874a400b00 2013-08-07 00:26:06 ....A 66013 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-a7eabdb736362382661847a4fe3d7e9295be804b039967e9971825de701d0c9d 2013-08-07 01:10:22 ....A 24697 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-b39eee66141c94409f8099d83f07d30794334b7a87fc640a37fdd3ccbeeaf2e6 2013-08-06 18:08:28 ....A 5716 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-b3b6b600d0ae172ec037ba466d5f650bfbc5dc201098768d00440ecb0749c5f2 2013-08-05 19:12:12 ....A 114285 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-cbbc1e8da4f1a6862a808f20afca39e45442263c9fe5a63a2ea86b6e27d8f235 2013-08-07 01:43:46 ....A 24100 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-d079ab815e2a91898310c7252bec2b6a9a8ecbd29bac99923176e5feffa24643 2013-08-07 07:41:06 ....A 8656 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-e0a1687ceafd92653eaa40dbf0c897f6753f363b1cde996b4f724380bf1d916e 2013-08-06 18:13:52 ....A 5335 Virusshare.00077/Trojan-Downloader.JS.Agent.gvn-f39ac8459563fd300be2bd108f2c2f5d53254575d931bc459dab8eee4867179d 2013-08-09 03:31:30 ....A 16491 Virusshare.00077/Trojan-Downloader.JS.Agent.gww-20e99d9280faf1106e066a2dc6ab97a874d1a5492b7ee4beab09c44553629d5d 2013-08-07 10:25:12 ....A 23287 Virusshare.00077/Trojan-Downloader.JS.Agent.gww-2e5635cc2904ac65d42c4da0ecb53c8fc6cbddd93dfe9e304d8772efa60e9c75 2013-08-08 23:58:26 ....A 20675 Virusshare.00077/Trojan-Downloader.JS.Agent.gww-c14cfd425a151ced11c91d1b83cb88bc8498a28226311b5530f63e4fc28d6a76 2013-08-06 06:14:26 ....A 15828 Virusshare.00077/Trojan-Downloader.JS.Agent.hbs-07ec5c0544323729743ff741d9f0c323aabe46fe73710b54eecb2c47eb71d0c1 2013-08-06 20:33:36 ....A 50909 Virusshare.00077/Trojan-Downloader.JS.Agent.hbs-12cac47672eea770f4f2c0d47afd6dde0a27f635428e0ac28c6a7d9757193acf 2013-08-07 04:19:24 ....A 28958 Virusshare.00077/Trojan-Downloader.JS.Agent.hbs-4f986364de2aa2f9490428113b233ac55a24e5319e49b45e941d7e0c0d823f7d 2013-08-07 16:46:16 ....A 40048 Virusshare.00077/Trojan-Downloader.JS.Agent.hbs-5bb377507ddb49a0a5f8cd0178adfbec8ef77ac49c4f8c5d7164b020b0f386a3 2013-08-06 01:46:22 ....A 22493 Virusshare.00077/Trojan-Downloader.JS.Agent.hbs-5d8aa01847ba54837c6a37ed8345274f7aa2737cb2f8960c519f517492e6c99c 2013-08-07 04:00:04 ....A 28759 Virusshare.00077/Trojan-Downloader.JS.Agent.hbs-620b4f4aff3796cf7ab5b0f4aa2a21c64136a567667a98a404738a72faae1c51 2013-08-06 06:36:40 ....A 51289 Virusshare.00077/Trojan-Downloader.JS.Agent.hbs-7d83bcc4578409696c792f43dc599f6ca3cfd4070122b3167b5dbfe645f73791 2013-08-06 01:59:18 ....A 38715 Virusshare.00077/Trojan-Downloader.JS.Agent.hbs-b81050ff04d7086d8acd5c7afd47e10e34204025821fd8181036237c93929c7f 2013-08-06 12:43:32 ....A 22574 Virusshare.00077/Trojan-Downloader.JS.Agent.hbs-c75d9a0dbd4f473673f7eab2a1c2ca8fb9495a2c03de879d94a993974096e08d 2013-08-06 12:46:36 ....A 15223 Virusshare.00077/Trojan-Downloader.JS.Agent.hbs-d07f4e874c43a99d395f2c79ef80337d6e43667bb95b3d0069f089259c5d6982 2013-08-07 18:40:38 ....A 23552 Virusshare.00077/Trojan-Downloader.JS.Agent.hbs-f39d075378111972afee9550136617d4919143daddf60ded3282318514fdb485 2013-08-06 22:11:08 ....A 50943 Virusshare.00077/Trojan-Downloader.JS.Agent.hbs-f63770088c633e43526ca5260786a50c1e1ccbf3912f019ae043e14e3a06a659 2013-08-05 17:15:36 ....A 1209 Virusshare.00077/Trojan-Downloader.JS.Agent.hl-d3733167262dec53bd339836a91040862c4ac2dcac000e9e3b1aaf1ae0bf327c 2013-08-05 17:08:12 ....A 3568 Virusshare.00077/Trojan-Downloader.JS.Agent.hv-c6ab40780cb36c230d3c42b2e4364cfc81b71f6b6e6cf066fa640d3929bf5812 2013-08-05 18:18:52 ....A 14204 Virusshare.00077/Trojan-Downloader.JS.Agent.nt-dc4f55b2eda880281ff4edfcf971fdc9aec7e53be9a82204752ab198cba595fd 2013-08-05 18:19:06 ....A 14008 Virusshare.00077/Trojan-Downloader.JS.Agent.nt-ef18a3f9387c408a7f90f411d75d6226d355fdbe0ae131102c8f1409bc357e79 2013-08-05 18:17:22 ....A 13670 Virusshare.00077/Trojan-Downloader.JS.Agent.nt-ef1ce9c9e21641e77441e696cf8ed06e17da043a2c488cb0e7a6a663e50bf9c3 2013-08-08 08:58:28 ....A 95457 Virusshare.00077/Trojan-Downloader.JS.DarDuk.be-6f3c74d49946d658fa0cc6f03692a5c50e10bc4b0dd8117b1be6ab73457a44f4 2013-08-08 07:03:48 ....A 95794 Virusshare.00077/Trojan-Downloader.JS.DarDuk.by-6f140bc7665b853c8affb77aa3390016e39358755fae524642bff7b3b00d5799 2013-08-05 23:29:50 ....A 106646 Virusshare.00077/Trojan-Downloader.JS.DarDuk.fd-dff070db10d5f9f204c4f6b8fc5a15469c46c472ac391f0d486ab2033dbc7ad0 2013-08-07 13:59:40 ....A 94806 Virusshare.00077/Trojan-Downloader.JS.DarDuk.ff-1483063b878fa87f56b52e2ff3685b49215ccae4cbc3ebd157c97859c5224b0f 2013-08-07 04:28:32 ....A 79132 Virusshare.00077/Trojan-Downloader.JS.DarDuk.gn-0fdba5164f9ca6b01b6d967fd000b6ae81b17192706f1dfd7eec3ed594c38f41 2013-08-06 07:03:20 ....A 83979 Virusshare.00077/Trojan-Downloader.JS.DarDuk.hc-0d6d93ed5050ac24f9324039760893abfe62cb0b0d49dd2efbd8f1f75079264b 2013-08-06 02:36:08 ....A 39297 Virusshare.00077/Trojan-Downloader.JS.DarDuk.ir-b205600cc1123303ff32c8f0f5c43a30b000a263af7fb8416585b8967e3295a4 2013-08-06 04:39:38 ....A 46631 Virusshare.00077/Trojan-Downloader.JS.DarDuk.iy-5f0d9b6f8b32e603d99a752b4c85492ffa5d9963f9a1a8a9319d2ef4c958c667 2013-08-07 01:37:16 ....A 46685 Virusshare.00077/Trojan-Downloader.JS.DarDuk.ja-6825344df680fa6494195da656ff352df85815421dec94a3e06d96cf1ac7cfef 2013-08-06 23:06:34 ....A 43581 Virusshare.00077/Trojan-Downloader.JS.DarDuk.kt-60c60d86f1b0739e5c07c43167b69dd913576fd5648bc05b3d7d242949f18a0c 2013-08-06 19:27:00 ....A 6794 Virusshare.00077/Trojan-Downloader.JS.DarDuk.kt-e254dee37fa99507103b7f260a9805549dc149287878e9b4dd790049c29714b8 2013-08-05 20:35:06 ....A 9520 Virusshare.00077/Trojan-Downloader.JS.DarDuk.kx-acb7e7915a493af371772cbc5d3e0ea251d9989d667c205ca4c56436523a55e9 2013-08-09 02:51:42 ....A 86066 Virusshare.00077/Trojan-Downloader.JS.Expack.aat-fa19fb3906360e7a8c711985e6f3add65acd749fa06f4cb6ac5a764211de676d 2013-08-09 10:31:14 ....A 88625 Virusshare.00077/Trojan-Downloader.JS.Expack.aau-794a15a3379cc7d18b305e78fd3a1e89eb84a8794fb4ac7840ea51a40735a2bb 2013-08-08 06:13:02 ....A 76318 Virusshare.00077/Trojan-Downloader.JS.Expack.aav-8a7f43f405a03f7549c4a800d2b5152fef9df73333ed977de4ec0e38b3b4c391 2013-08-09 11:35:04 ....A 76321 Virusshare.00077/Trojan-Downloader.JS.Expack.aav-952cb206cc70a1641862dac0b42d047e65257714994b9ce347b02290142b8f8a 2013-08-08 12:55:04 ....A 80006 Virusshare.00077/Trojan-Downloader.JS.Expack.aav-fa86f51582d4182326372a054785c9f6c4745b5b95831e39534cd7290aad4d5d 2013-08-08 06:17:44 ....A 78068 Virusshare.00077/Trojan-Downloader.JS.Expack.ab-6fc3d185a593966103528dc49bb6353bd510cf2e677019255ec2428cd8e8c607 2013-08-08 09:28:58 ....A 88616 Virusshare.00077/Trojan-Downloader.JS.Expack.aba-77abb2e14c770fd7a4f2c99d31545568494655c704be7a28b7aff7bbd0f97838 2013-08-08 05:52:22 ....A 85635 Virusshare.00077/Trojan-Downloader.JS.Expack.abd-a1fa661be8471fda94f4972854a68748630b1d0a23e119d875f889f4db531c55 2013-08-08 08:47:36 ....A 85365 Virusshare.00077/Trojan-Downloader.JS.Expack.abh-092fc2b2a98de55d90ebb4e46ffff359b27fd6548612a46351c11e6e3ebc3bb5 2013-08-08 11:11:36 ....A 85053 Virusshare.00077/Trojan-Downloader.JS.Expack.abh-5253a4bb5a6732b9dc826f8372818b08559e5384d92617bb89aedac53e53920c 2013-08-08 09:05:18 ....A 107684 Virusshare.00077/Trojan-Downloader.JS.Expack.abh-80283753a1d2b7f0ed2fbae43c50139ab51bd3b268876ee76c3b8cc0c13c34a3 2013-08-08 15:30:32 ....A 99573 Virusshare.00077/Trojan-Downloader.JS.Expack.abh-8f411cc8c1fbe6a5c5bf033135126d4233aa593b55b6d9cef900f02a9cb225ef 2013-08-08 17:04:32 ....A 105784 Virusshare.00077/Trojan-Downloader.JS.Expack.abh-afb94b03c64486f882739a29fba0e3ca9d3d7d815465ab3eab481d70fa695999 2013-08-08 10:04:24 ....A 85799 Virusshare.00077/Trojan-Downloader.JS.Expack.abh-fd14a9ddb63241c8c965f455fef0021bd638b646e3746765e544b975169d9f7d 2013-08-09 11:34:36 ....A 80198 Virusshare.00077/Trojan-Downloader.JS.Expack.abk-6ce95f2b8541836d116bc01781f0fcab014e1b216d122a7999a33075c0785a80 2013-08-08 06:13:56 ....A 88995 Virusshare.00077/Trojan-Downloader.JS.Expack.abm-494c1e5ec9593f56a557f1b854791691f2093c93fe64edc6d7ad252ec372fe44 2013-08-08 08:53:02 ....A 69079 Virusshare.00077/Trojan-Downloader.JS.Expack.acl-beaa1568f5aeaf1f419026b92cf260dd3df2c5af68383a89ecd3b25d8ab6ff78 2013-08-07 17:31:14 ....A 71332 Virusshare.00077/Trojan-Downloader.JS.Expack.ado-3538417a138be8ad86f8271cb296dd7599adbf73213dd7edb26979908448e7bc 2013-08-08 14:26:52 ....A 31044 Virusshare.00077/Trojan-Downloader.JS.Expack.agf-7474f61a12265f5700c7a2fad90bfd76af08e83cca90775b0c88b4ef6df8ee12 2013-08-09 06:21:18 ....A 31778 Virusshare.00077/Trojan-Downloader.JS.Expack.ags-9dc0b3d84ea0b9e449a0c8dbca27aced8af8b83b58b9ea6a487bfcac16fc377e 2013-08-08 14:19:24 ....A 33819 Virusshare.00077/Trojan-Downloader.JS.Expack.ags-f3c9052bd1701acb8600b046ced3f2acb95510c4eb9946c274313ed0a4aa6de5 2013-08-07 01:44:40 ....A 3283 Virusshare.00077/Trojan-Downloader.JS.Expack.ahg-1e3300d1aadced4870eaf640cddfec4a41ed5d1f682cc32b5cc3bf5f3b3cf59b 2013-08-05 23:17:14 ....A 28934 Virusshare.00077/Trojan-Downloader.JS.Expack.ahg-58ad4a7472526e0fc1aec6542bc10b5651da1dd8b4444628b7cfe7f151889ac4 2013-08-05 21:29:54 ....A 38128 Virusshare.00077/Trojan-Downloader.JS.Expack.ahg-dc644ec86c342f0da35b28f0376002f9d17cad72f69648d421639c26778b7656 2013-08-05 21:41:38 ....A 70126 Virusshare.00077/Trojan-Downloader.JS.Expack.by-de8841ce3363ccb6505fd20bb9161243768b7c8b0aa78e3d5232b44ce5298482 2013-08-07 18:37:20 ....A 74409 Virusshare.00077/Trojan-Downloader.JS.Expack.cd-40a426bcf34cc60d953a09ad021c764ac0d0a2d90d3fcc8a28c3b7c964310319 2013-08-06 13:46:00 ....A 17100 Virusshare.00077/Trojan-Downloader.JS.Expack.di-637194479a3cbc811b39a9b317ee346a3c432bfd4d2570eb9cf6278f22327dfa 2013-08-08 10:46:26 ....A 3056 Virusshare.00077/Trojan-Downloader.JS.Expack.di-7c5c3618cd5b0b0b830bee0d1667de66866a46adc43a0059ad9c6fd92364430a 2013-08-07 09:04:18 ....A 7488 Virusshare.00077/Trojan-Downloader.JS.Expack.di-957fecb12d4c000d091bd8e8aa00493a6b70dd64d22ac8fc42dd29248646d6d7 2013-08-05 23:45:10 ....A 1644 Virusshare.00077/Trojan-Downloader.JS.Expack.di-b0752530caf82315a43e1252b69af36db3167513d33267465460d8a5f64a63a1 2013-08-08 17:23:32 ....A 28093 Virusshare.00077/Trojan-Downloader.JS.Expack.di-da961a253f80a655871e2abc19eab074f64098fab8989dbbfbff8817ce900a71 2013-08-06 13:25:06 ....A 46702 Virusshare.00077/Trojan-Downloader.JS.Expack.dm-af85e70faf257561fc63d0c88f4007d12f15d44b91236f75b6e30328d70acaa3 2013-08-06 04:42:20 ....A 47592 Virusshare.00077/Trojan-Downloader.JS.Expack.dw-0c1084cfa917cde8844be81063dca1185bed9825bf4e957d6246aaabee16ce20 2013-08-07 00:26:16 ....A 14124 Virusshare.00077/Trojan-Downloader.JS.Expack.ed-0f0c6d816cc18f776dbf6f2c9c4024dfa9fa9a689b8d541a6c43ec2ae98a9291 2013-08-07 09:39:36 ....A 37956 Virusshare.00077/Trojan-Downloader.JS.Expack.ee-96046b99436b4ce332603d6a5d49f561ba15f0894e94929083dc0c35acf4d4eb 2013-08-06 22:49:20 ....A 38585 Virusshare.00077/Trojan-Downloader.JS.Expack.ee-ba21a48b07aa89de12f0a8e60ec917557fea7830f1608c1404e60745099c6587 2013-08-07 01:44:32 ....A 17936 Virusshare.00077/Trojan-Downloader.JS.Expack.hh-3a79d3e8e2ff1b2adf8116fb55fb764806b1d929279441222f57cff7d4daab2f 2013-08-06 04:05:44 ....A 14444 Virusshare.00077/Trojan-Downloader.JS.Expack.hs-0edbd2a5e236f21f3e07d34f7f931ed6b79e3bea34734a7b1aa5cc34d5b0110e 2013-08-06 16:11:48 ....A 18047 Virusshare.00077/Trojan-Downloader.JS.Expack.ia-0ec9fcb4ac9c1d77c0f0d5f9586e33156f894d132c1e32bba4a717b3f2dc0d8a 2013-08-07 14:25:58 ....A 20025 Virusshare.00077/Trojan-Downloader.JS.Expack.jm-3fb5dbbac877828bd1f04bce19595bdb394069010b15866555a5267f3791d7ee 2013-08-06 13:32:12 ....A 21087 Virusshare.00077/Trojan-Downloader.JS.Expack.jv-b0298fc10e125299ead0f07aa745ab1f87eb9430dde1330e00a77b6bba66cb56 2013-08-07 02:04:26 ....A 17621 Virusshare.00077/Trojan-Downloader.JS.Expack.kl-63c8d07b833b638a9ac791c03614184199742e43be4a015d9318b4d8473ad623 2013-08-06 10:46:54 ....A 20848 Virusshare.00077/Trojan-Downloader.JS.Expack.km-61764dc5eda1892cb029e61ff174518ec0893afe07473c6ac75657d374667d24 2013-08-06 11:10:14 ....A 21084 Virusshare.00077/Trojan-Downloader.JS.Expack.kn-317e980f01f385da0ac335d528000ad20302ebe902b6522e0acb85ead2ab407d 2013-08-06 21:18:14 ....A 21161 Virusshare.00077/Trojan-Downloader.JS.Expack.kr-e293a6964d25e11825d099f50cd69ff7d128aab7b7e427764b83c2c6cc43def1 2013-08-06 16:13:34 ....A 39609 Virusshare.00077/Trojan-Downloader.JS.Expack.lh-0f6abeb5a03eb91c683a4a72c87b4f7c6bf6b5b2b363d927e3d23953d388b098 2013-08-08 06:48:24 ....A 15755 Virusshare.00077/Trojan-Downloader.JS.Expack.lu-b9fadada193d83456300f1b9cb0688a7bdf110a635fab00d6a8575ba58a0dbe2 2013-08-07 08:54:32 ....A 21958 Virusshare.00077/Trojan-Downloader.JS.Expack.mg-6b3c22f613a6e4f3593cb2e6b4b70a538d19f54dcdff49e6a5c8f0ac02252fa4 2013-08-05 21:46:02 ....A 18072 Virusshare.00077/Trojan-Downloader.JS.Expack.mg-de93a4ace373e295658e2d9df10bcd1c424d9f98c74f792d062e7f5457cbda80 2013-08-06 23:14:08 ....A 18747 Virusshare.00077/Trojan-Downloader.JS.Expack.mj-e3bd0650d6cf7de137b6245ded61626c805b26d95e55ab27021676726dc3a078 2013-08-06 15:36:14 ....A 20943 Virusshare.00077/Trojan-Downloader.JS.Expack.mr-3b5fef7a3580cd37a0e9c3052eb6cc1de007b93b4534abfd5f5afcd6ec478b47 2013-08-05 22:40:38 ....A 51414 Virusshare.00077/Trojan-Downloader.JS.Expack.px-0ea08a7e420d0b1b12ebf08fb48d97a70e37b2c5eb2b6960f50dc31f8311b71c 2013-08-06 23:46:04 ....A 42480 Virusshare.00077/Trojan-Downloader.JS.Expack.vu-0f2e4935f992c6ce186b636bd469fca1703039f439e994beed5a175ff41f1765 2013-08-07 00:09:18 ....A 38182 Virusshare.00077/Trojan-Downloader.JS.Expack.vu-2d8185cda394eed40390c249b2d054c45b21ea30eee0cd6fc6a7d5d65bb5ee13 2013-08-07 04:00:10 ....A 27530 Virusshare.00077/Trojan-Downloader.JS.Expack.vu-320f4721be15bee3241509dd5b9d5848244892c9dfc8998fadc48222d8c989f4 2013-08-07 04:01:04 ....A 38182 Virusshare.00077/Trojan-Downloader.JS.Expack.vu-348a84cc89a9f3a1a3304e81cbffcaaf2e3fd588f4d8ef5315aaff8b7f641096 2013-08-06 06:49:04 ....A 281769 Virusshare.00077/Trojan-Downloader.JS.Expack.vu-3b4b6fe3aba15602be15ef0c81bbc2d40e14ca16ea75fad01f135544bf4b1288 2013-08-07 17:30:20 ....A 35981 Virusshare.00077/Trojan-Downloader.JS.Expack.vu-4e1fdf8eef3bfb1c365d3cc9a3530fa8623a281a3482b3b722a1c630e72d0a07 2013-08-06 09:15:46 ....A 43796 Virusshare.00077/Trojan-Downloader.JS.Expack.vu-5362a52220ee45dbe9fa80bac59d9ded5e6d0e3feb2526511711bd28f8cd8985 2013-08-06 12:20:38 ....A 30724 Virusshare.00077/Trojan-Downloader.JS.Expack.vu-66c89d69da80d988bd9d33554715c1fd9ff9dbcd4ce9ffa5f6f90bec9804964c 2013-08-05 22:37:28 ....A 23307 Virusshare.00077/Trojan-Downloader.JS.Expack.vu-9da54957d2f6c4907b3bb0d6ca7789efb210fd02339c25f9b5883fd84867a1b5 2013-08-07 00:09:18 ....A 34610 Virusshare.00077/Trojan-Downloader.JS.Expack.vu-b53023d4b0c85fbff7440ebfcc0cd341d6e51834450a725caeeac019f3fabddb 2013-08-09 06:49:56 ....A 151779 Virusshare.00077/Trojan-Downloader.JS.Expack.vu-c3a64845dba66559bcc37910001ef5f30273a5731ae732df55c32eb68d53968c 2013-08-05 19:32:10 ....A 34709 Virusshare.00077/Trojan-Downloader.JS.Expack.vu-ddb712b2714b6e7705217c668f83955bf051c239343c7b76fc0f7881282a8f9d 2013-08-06 06:14:26 ....A 29293 Virusshare.00077/Trojan-Downloader.JS.Expack.vu-f8e0267cdd4f2ada45e4a0adfd997fa649e063eeaa1efd42bcf8b79244b12c43 2013-08-06 12:48:58 ....A 137679 Virusshare.00077/Trojan-Downloader.JS.Expack.wf-0f4b2ad5db286348120849c675d56f0669e64f94c11a99ee9b8e3bcd143429d3 2013-08-08 12:12:54 ....A 126024 Virusshare.00077/Trojan-Downloader.JS.Expack.yy-7cbfdc82dd66e8bb9457114dd8695c234bafa101924af191adb0eecdf0700051 2013-08-05 18:19:28 ....A 6242 Virusshare.00077/Trojan-Downloader.JS.FlingStone-ef18da513b1943b63f7b05eafb2cc45ecf6b93c8a2ad5be8489e1639f85eaa2b 2013-08-07 23:16:38 ....A 52821 Virusshare.00077/Trojan-Downloader.JS.Gumblar.a-07b55c8e931388bc0de44da1020cae19dc8851aca5d239b4bfe6d036aee3fd12 2013-08-08 14:32:06 ....A 97242 Virusshare.00077/Trojan-Downloader.JS.Gumblar.a-ae9e07b3fd534b3e6f0a9bb6cacd8b4bb244e244c4976be26ea852fcb315ac62 2013-08-08 05:16:00 ....A 32502 Virusshare.00077/Trojan-Downloader.JS.Gumblar.ax-8f645cdc0b5807f526b7e64e994b64119b46a70a64ed09ce5af8db9ba2b5926e 2013-08-09 10:30:46 ....A 29420 Virusshare.00077/Trojan-Downloader.JS.Gumblar.w-5522e7e3a4825c364d7286a4abbf442601b8bc3c8e3a6b537c34b184e27cfdb2 2013-08-09 06:39:34 ....A 29295 Virusshare.00077/Trojan-Downloader.JS.Gumblar.w-74b861d7f2b7427d224924b78387f49abca5263116c2ab25bd61a0c6893b8a26 2013-08-08 05:41:58 ....A 57636 Virusshare.00077/Trojan-Downloader.JS.Gumblar.x-6f26e8fb762375a4e12fc2492b8d34f29f9cf7488f874a27e682154e724258e1 2013-08-08 01:45:54 ....A 135 Virusshare.00077/Trojan-Downloader.JS.Gumblar.x-7f9118ae81c1d8ed44fcb154a894818874773686a8800d1ca92d10c0ed83ad4a 2013-08-07 22:29:42 ....A 140 Virusshare.00077/Trojan-Downloader.JS.Gumblar.x-8efae2347b7194c9a42fc850f8d64e1626118296453045cbfd32b6fcc0fd6420 2013-08-08 02:45:38 ....A 53800 Virusshare.00077/Trojan-Downloader.JS.Gumblar.x-8f6a630b3c77c21f475783b9f39810db120017107274695415faf8faf593180a 2013-08-06 01:53:00 ....A 3076 Virusshare.00077/Trojan-Downloader.JS.IFrame.cwy-0ec0df15b60b01dfaacd9fbf93a2cf85ce66b038c0bb8e2650f5e2b55a24f577 2013-08-07 18:41:34 ....A 10993 Virusshare.00077/Trojan-Downloader.JS.IFrame.cwy-30969cb2a52f1435b104fecad0ea832248fe5c31f5364c4467bd4ba268be5e77 2013-08-06 15:49:30 ....A 5278 Virusshare.00077/Trojan-Downloader.JS.IFrame.cwy-31e333c163700c716af134010b1b8a633a4fe0ef289a2f298897ccdd00b58f54 2013-08-06 07:51:06 ....A 6483 Virusshare.00077/Trojan-Downloader.JS.IFrame.cwy-3331664af65ea732b71e5bf20d24f2fd81729c9932f5b57874baa2d978edff66 2013-08-06 12:38:18 ....A 23330 Virusshare.00077/Trojan-Downloader.JS.IFrame.cwy-48ff5be8ae458975e00e55194fdb28d3b3e890241a512bdb3e5ddd7e65b50e16 2013-08-05 23:44:34 ....A 5326 Virusshare.00077/Trojan-Downloader.JS.IFrame.cwy-4e77a6229e9bcaecae2563d06d41c5f5056f30ee914ef023b668f5b7b7654154 2013-08-07 01:23:50 ....A 84996 Virusshare.00077/Trojan-Downloader.JS.IFrame.cwy-4fda69ed2949c7544458f585ccc258a77ad78e2d931a2c6d46c95acf6cf87ae5 2013-08-07 01:42:44 ....A 7583 Virusshare.00077/Trojan-Downloader.JS.IFrame.cwy-795a41c654128da8dd5dc7917f011c42c49ecb1b73a03fae15c6b853fefc6f4a 2013-08-06 12:38:20 ....A 4614 Virusshare.00077/Trojan-Downloader.JS.IFrame.cwy-91154cfec13e5c8e12c8f4d5ef5c12aa0febcfe6f62f7398e47cc8bdd3b95342 2013-08-06 11:28:34 ....A 7546 Virusshare.00077/Trojan-Downloader.JS.IFrame.cwy-984d0f9cbb9e4103ab620947890166bfba38e6cc5dd91dc55bc8113fde7f8946 2013-08-05 20:32:40 ....A 12700 Virusshare.00077/Trojan-Downloader.JS.IFrame.cwy-c21dcf3b62504d9731fae5a4ec72f8a7b158a8701eedb1cb1a12a93efd8fd993 2013-08-07 13:58:16 ....A 7583 Virusshare.00077/Trojan-Downloader.JS.IFrame.cwy-f5bb09cca15e9dd1d436f5085eed4e98ee5ec0149834b74c4b13196e44e41e82 2013-08-09 07:42:42 ....A 4491 Virusshare.00077/Trojan-Downloader.JS.IFrame.cwy-fef351539ef6d7fa13c9cfbdb934d6a639eb797577c9b21764a526e5f4841377 2013-08-08 12:55:04 ....A 11985 Virusshare.00077/Trojan-Downloader.JS.Iframe.aey-7a865a92b86a0785d26985e99662420cbbf1ff4fe85f117959b25a4c27e72dc2 2013-08-07 19:57:52 ....A 27594 Virusshare.00077/Trojan-Downloader.JS.Iframe.aey-8f2211a329c92439222f92b2ce8419819796ba9ff4fd0c453b1f123148009dd2 2013-08-06 10:50:38 ....A 169090 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-00e79acf82c5a58f1ba96ecad405fd92d45c424d1323a17421cd42e9b66c8579 2013-08-06 13:03:04 ....A 39620 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-032bbc2c079cf6e5f92a7247c30888a8f73255d95a4bb73ca21b5d0d1d70148b 2013-08-06 05:46:44 ....A 21483 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-0cfedaa1df606225fa4e4866886d360f97b7f8c563985c73f786fb0e2a892754 2013-08-06 05:07:10 ....A 37866 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-0de4282abcbc29d9a76a1c3b9284a6d7765a817634dc0b343fadb2099c47c098 2013-08-05 21:29:52 ....A 670079 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-0e3d66e390ba5dcfc75229b0f2535b969abc83f3f8978b9ca55b3d95ecf24bc7 2013-08-06 16:18:04 ....A 39619 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-137560fcbfa9b080211925de4ac9c6708ca3a7766c756fdd0091ee502f313c49 2013-08-05 21:40:52 ....A 28761 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-152bef7fc25bedb19c41c01b002fd4a1861a89f23aa45a84baba5684ded3e1e5 2013-08-05 22:17:02 ....A 670080 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-33053f7ca1b554006581bfa8281eaa745318dfd5f36ba5d621946879c6186f28 2013-08-07 00:09:02 ....A 670011 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-459d387fa4e626fab69c333eeb81a2387b24978c8a71ea836f2a3350d8161f6b 2013-08-05 21:33:06 ....A 16173 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-4636732348bf99364cea209763c394e2c0b533d305193a8009eda8ad4b50513a 2013-08-06 10:42:56 ....A 70408 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-4d43a7e818cef6ad3d9a1f4a03f5c9bedb4cdf3a7cd8607a856d034ee3db252a 2013-08-07 15:39:44 ....A 33942 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-5885b48168a0f398cd65e9c247dc195121e60850fa1ff335d792c2b7bd81b5f3 2013-08-05 23:45:18 ....A 18772 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-65043d453eb6b620d21d7727a8d298903002064141f4680df91f3a6aab5ff708 2013-08-06 01:44:20 ....A 21076 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-761ccf71ca7aa8354c72cea734bba399ea660fd148bc45a39eef3ac9241e853e 2013-08-07 14:02:06 ....A 11523 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-8831d36b33e6631750a96cddd1c5ecf1118b9177f4bedec0f6906fe26df3b3c2 2013-08-07 01:10:20 ....A 387410 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-8d8f600e2411d8e0202f4ae7281918f1adebf7cc6519ca43739c08621bf74797 2013-08-05 23:26:02 ....A 387474 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-9588e142723093609a226949dc9ea39b46e1c74fc796afba9f91df8f1036368d 2013-08-06 09:15:48 ....A 177100 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-a2fd032a8bd53f1aa48d916fac0fc380d9a5b35638194242bfb10774f79b5735 2013-08-07 01:02:30 ....A 19874 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-a5de38b9f7314468dbc3f683e86e4321a28e530205d9cb1b3534ef55a42b2b76 2013-08-06 19:02:28 ....A 21485 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-c19cf3932fd1a4a81fa59f3683a244cf9d2bf7f48626723f220c54c108962606 2013-08-07 12:28:08 ....A 841615 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-c8c11e32621969244ce92dfffdd4cc5a46a5081c8d55117803e994b28942c25a 2013-08-08 16:19:40 ....A 26030 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-cc7467c1b478ab0ad0303b88f5e8c73e0b90de4a99a0279ef558d90a8c7dae6b 2013-08-05 22:33:10 ....A 110196 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-ee5f8a3779cfea98512cff4809750c82919b9bb5280eb79b6dd0b7c0e6eeec71 2013-08-07 18:43:46 ....A 11525 Virusshare.00077/Trojan-Downloader.JS.Iframe.akq-fbcde9d2fb7a933aad5053ff8fb1d2f1fee9892dcb44ced2f370b112a85e7d04 2013-08-06 16:46:46 ....A 28810 Virusshare.00077/Trojan-Downloader.JS.Iframe.aqf-45326942f49ee97f8239d5df1e2ae1612f3b81cd11c7a734381efd7d6ec7e85f 2013-08-08 07:03:50 ....A 47293 Virusshare.00077/Trojan-Downloader.JS.Iframe.aqv-8e5bcd20b5dab4dac67a752ee30096176cfaa32e3ab930de8c1d7a71cac9b948 2013-08-09 00:04:38 ....A 20190 Virusshare.00077/Trojan-Downloader.JS.Iframe.atv-938e54dd81cfc79878b3a871a1de15bab05ba2febb5fb7b17fe478db514f6475 2013-08-08 02:53:14 ....A 21405 Virusshare.00077/Trojan-Downloader.JS.Iframe.azt-8e1009dab8619db7e72b61f0d65f99972c978207818cef01716d52663915e6cf 2013-08-06 14:49:14 ....A 52902 Virusshare.00077/Trojan-Downloader.JS.Iframe.azy-dfefdc86fa4c675ed8fb3d1e663ea4df9c25191f07227f9aa0690d8e3f2be0c1 2013-08-08 23:59:02 ....A 12192 Virusshare.00077/Trojan-Downloader.JS.Iframe.bbh-a2f8b3e2650008d3abdc9c16a014668745eb8f5a676b1121c66ad7f5386a8ec9 2013-08-06 12:51:50 ....A 11703 Virusshare.00077/Trojan-Downloader.JS.Iframe.bkz-5d27c02944c9927b167810e3258966720caead3b6c7f5c8f61087fb68305f255 2013-08-08 14:17:46 ....A 27697 Virusshare.00077/Trojan-Downloader.JS.Iframe.byo-77c5892b8a5b9d7b2571f7872eace3eb6fc6e01e9113d86719146a9645721eea 2013-08-08 18:05:00 ....A 29058 Virusshare.00077/Trojan-Downloader.JS.Iframe.byo-b96ff0e8aae836bf96db7b3db134e14a3395b8dc9a1d85b2c0cc58048a8b09ce 2013-08-08 07:03:52 ....A 27697 Virusshare.00077/Trojan-Downloader.JS.Iframe.byo-d5b44100a5aef075ca59aef8396410bd557b638a5e23b8f9326d9f6a3d301566 2013-08-06 13:37:20 ....A 11082 Virusshare.00077/Trojan-Downloader.JS.Iframe.byo-e0564431eed47a64febe2b06af75ef93937381331a0eca982f56120e151d6404 2013-08-08 14:39:42 ....A 36989 Virusshare.00077/Trojan-Downloader.JS.Iframe.byo-f277dc4b17be04cf79223886c7cedde2e7457e839ff9adef9db148717cc98485 2013-08-09 09:59:10 ....A 11036 Virusshare.00077/Trojan-Downloader.JS.Iframe.bzi-bf2000a21e8cb958d0d8f0d2910b034660d5af79b23b37316d584c62c7a5f753 2013-08-09 11:32:24 ....A 32570 Virusshare.00077/Trojan-Downloader.JS.Iframe.bzl-048ded70430ad63f29d2a1a4b6c138f302233b17c0e3141fae22eaeabdc73c0c 2013-08-08 03:05:44 ....A 12365 Virusshare.00077/Trojan-Downloader.JS.Iframe.cau-7fed4c8d70ab5c403c7c3d1e25c6e3f5558b79e7fc793f1c68c9b4728d22005d 2013-08-09 02:56:06 ....A 7457 Virusshare.00077/Trojan-Downloader.JS.Iframe.cau-9fb9aeb9a4370ca96b242b7e824a58b4d776c71782c22eedd6849fc3c98717ea 2013-08-06 12:09:42 ....A 8095 Virusshare.00077/Trojan-Downloader.JS.Iframe.cce-84c12e2e49dba7234b73dd4c4c0d267f66df44d35a2acba351bbd62a3facb094 2013-08-09 06:08:56 ....A 23268 Virusshare.00077/Trojan-Downloader.JS.Iframe.cdx-6f777606dc825ffefe1101cc65ade994c852f52946cd2e20c68e00f9803e0045 2013-08-08 21:54:36 ....A 23530 Virusshare.00077/Trojan-Downloader.JS.Iframe.cdx-8eff8b98b3c80c07edf3bddc42a8a852238620fa6ccebb9aaa3f153773e3f15f 2013-08-08 13:55:48 ....A 14314 Virusshare.00077/Trojan-Downloader.JS.Iframe.cex-30985e94bb50cabc4f537a2ed6ed9c5e23c54849226dd4e407827c7a7bde110e 2013-08-06 10:44:08 ....A 42069 Virusshare.00077/Trojan-Downloader.JS.Iframe.cex-81819ab1f3141b5c5ee1f281e4c21a11aba24b938dbfde56017896b1b68d97d3 2013-08-08 16:19:04 ....A 33402 Virusshare.00077/Trojan-Downloader.JS.Iframe.cft-794a226a92e58a625f70768ced3e225ea53737cf221df6da87abdb07714d019f 2013-08-08 23:56:24 ....A 13891 Virusshare.00077/Trojan-Downloader.JS.Iframe.cft-7f44a741c978766edeb1932b18019486c22b38a0d67141ac8e9df00fb033f0c8 2013-08-08 19:01:14 ....A 125457 Virusshare.00077/Trojan-Downloader.JS.Iframe.cfw-6fe680e0cb6a7a086a0bd1070d09e1773be0ad336e224e55721b75744896a773 2013-08-08 23:59:40 ....A 65985 Virusshare.00077/Trojan-Downloader.JS.Iframe.cfw-6ffb4a44bbe7d3209d0dfdb6b788b8d16fe00d0bf302e13df236e5a48e6e6932 2013-08-08 19:31:04 ....A 5441 Virusshare.00077/Trojan-Downloader.JS.Iframe.cfx-7f2779f94c1f25c668413bd80cb7b0983cd20043bd622d93d1ceea116e156167 2013-08-08 05:16:00 ....A 6115 Virusshare.00077/Trojan-Downloader.JS.Iframe.cgm-8f31618da3dd014fa40dbf35263555f78fa9a3163fd3d1ae80e8446d18409051 2013-08-08 07:44:06 ....A 161136 Virusshare.00077/Trojan-Downloader.JS.Iframe.cgw-a3c11f14bbeffd61eea04e0f7f9e5e82b2ea055efa16b0f78d8db9dd9cb04a25 2013-08-06 15:49:40 ....A 20596 Virusshare.00077/Trojan-Downloader.JS.Iframe.chf-0c5eec4041b0f3a1f0e05f141a2dd8d8da58098cef00b59c9c769457082c5b42 2013-08-07 04:04:30 ....A 7595 Virusshare.00077/Trojan-Downloader.JS.Iframe.chf-0f57ae93e6198c3d7e29297c5ec0af19ec1043184b2302af358eb3961635a71f 2013-08-08 14:19:26 ....A 10299 Virusshare.00077/Trojan-Downloader.JS.Iframe.chf-151dfaf1048a10f57157e0a92556d835c9006fa785469bc461e4a5b5fa4549b1 2013-08-08 15:45:14 ....A 12569 Virusshare.00077/Trojan-Downloader.JS.Iframe.chf-67ffabc79bcdab21fddf0c4cd11c11f6bdb27f36a1688e620069143d19e70ef1 2013-08-09 07:22:56 ....A 32747 Virusshare.00077/Trojan-Downloader.JS.Iframe.cit-6eb7027f2dc56b712c3a702b21e543c4f328ffa2677afe33a06847b694a5a9d3 2013-08-08 21:48:48 ....A 46528 Virusshare.00077/Trojan-Downloader.JS.Iframe.ciu-8df581d48c00d990d02a260986600b6d9b50bfe5c8392b67e18e169d9cd4dc86 2013-08-09 00:26:46 ....A 12280 Virusshare.00077/Trojan-Downloader.JS.Iframe.cje-8e5aaebd7e70b3b4943a65a68c2aca28fd912379e251ce05fd379630a8bcf1ed 2013-08-07 22:19:18 ....A 22055 Virusshare.00077/Trojan-Downloader.JS.Iframe.cje-8fdb061c3c9a7208fed481236bc256482c89f271c713dd608182c2601c958b2e 2013-08-06 12:15:12 ....A 11764 Virusshare.00077/Trojan-Downloader.JS.Iframe.ckn-df2c260925e00885257fd593540d4c17773d69eb51f7aa25968870fb3ca672eb 2013-08-07 09:10:40 ....A 235290 Virusshare.00077/Trojan-Downloader.JS.Iframe.ckt-5da9868e2bd57eed12071c00b6a2abb475cc351c3998f391706052cc2c6cf8e8 2013-08-05 20:31:50 ....A 95224 Virusshare.00077/Trojan-Downloader.JS.Iframe.ckt-7ddab60fb0398424dc32d4eda3fec4bd15a72f770cecefe80636fdaebf9177d9 2013-08-05 20:29:06 ....A 358740 Virusshare.00077/Trojan-Downloader.JS.Iframe.ckt-d515818ca15aa716ea8a7db680cc0c103fd3c58e411d6e1e4ecb53d8f765c1fe 2013-08-07 03:57:08 ....A 74478 Virusshare.00077/Trojan-Downloader.JS.Iframe.cln-11bce0b91fda7a3cdc418c998ba64fedda46ed797a7e51709cc1361c62392d34 2013-08-05 17:10:48 ....A 71183 Virusshare.00077/Trojan-Downloader.JS.Iframe.cln-1b7b396355363e488d50929d99c96f07a5053063d3d82dd8d3e114b626424fe9 2013-08-06 08:00:58 ....A 61918 Virusshare.00077/Trojan-Downloader.JS.Iframe.cln-206a1b0379f9ab194e0be6a5ed2ca581798e21d1666fb74a8fafef98f4a53dd5 2013-08-06 02:00:02 ....A 64417 Virusshare.00077/Trojan-Downloader.JS.Iframe.cln-5b148c82584363831253522be88ef610a6bd3f5dffd9a5fb293d6cb17aca4fec 2013-08-07 04:38:28 ....A 65074 Virusshare.00077/Trojan-Downloader.JS.Iframe.cln-5e714f6de7e03280489718c286211b2b9d9deaed99c6c3e277536ef73b72d01c 2013-08-07 17:31:12 ....A 64941 Virusshare.00077/Trojan-Downloader.JS.Iframe.cln-a4941bba67a51c9ba4bdd0a1a4d895a66b58d151209a23161463c3644b893952 2013-08-05 20:32:28 ....A 63224 Virusshare.00077/Trojan-Downloader.JS.Iframe.cln-de1f69bb3aa5bf2520468e502ef5306f943c6b5a5fb996e1fd0ba0d94e9d0bfb 2013-08-07 18:17:00 ....A 49083 Virusshare.00077/Trojan-Downloader.JS.Iframe.cln-e18502d02715afa27bc1493886fdb879aa09447aa1363b419591b096cec1fcb7 2013-08-06 13:06:46 ....A 62882 Virusshare.00077/Trojan-Downloader.JS.Iframe.cln-fe47b9f01cc1f020cf8a080d418f26ce1870b66e1f29cdaf6d6713bc2934fa5b 2013-08-07 09:18:20 ....A 16524 Virusshare.00077/Trojan-Downloader.JS.Iframe.cni-692560b0a0855e607670df9ef12dd1621c3af3eaa821b1de89c16e65bc426ef2 2013-08-08 08:36:10 ....A 33259 Virusshare.00077/Trojan-Downloader.JS.Iframe.cnp-861df046460cd075fe1e188a50088b59ed46d19fa1564885def64e4bf0f54b34 2013-08-07 19:51:42 ....A 26430 Virusshare.00077/Trojan-Downloader.JS.Iframe.cob-af32881f7f0328e8efb368c863fbcb4f3a702b3c76c7b9d2ae71a3bce817aa6d 2013-08-05 20:35:50 ....A 51615 Virusshare.00077/Trojan-Downloader.JS.Iframe.com-d100139da1671e34d242387428123227170a94dcec9f9d32b1d042e72eeae1ff 2013-08-09 05:00:54 ....A 8029 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqh-0cdd3004874624fa43278ff8ce9b49454bd3160d897dc6494e63039b0bfc314e 2013-08-07 13:58:10 ....A 18925 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqh-499f850bf015bf81040f4d30aabcb2b4b2910711836c678a55c6d9bb2f560377 2013-08-08 12:31:28 ....A 19427 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqh-542fcb4cbb7b32ccc90bb4a268536b5acf854f0434ac2c782663b390e027ddbf 2013-08-05 20:32:58 ....A 10810 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqh-b3b36ca35c78fbe188765fccf2bee5e0b4800f5a8859ac30136383f051edec31 2013-08-06 23:15:08 ....A 15301 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqh-eb38e54b72d9c4e4747f0b695f9257a164869cf1f2dcc34d1674eb8d8eeca25d 2013-08-09 02:20:58 ....A 19977 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqh-f52281c07c0857dc209559f63b03c7915a919f04f316eeada85b68783333fcb3 2013-08-05 21:07:46 ....A 7606 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqj-dbf3ccd5060351d152956836eaaf3a517a0e8065527ea92334a51c1c0248b87f 2013-08-07 09:25:10 ....A 71366 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-03efd40cc75d13fc208f9bf0d177d06125f4fed00223a65443611cdf590ece6d 2013-08-07 09:08:34 ....A 67699 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-06762c09caa4143b815a614c45fc01d2a843717bcf1dd98fe53b628eb7d83c9a 2013-08-07 04:59:00 ....A 79609 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-0deb34e8d1a5f29ba3bf663b42ccfeec8ac5918010a69cc8c038059c9b63b909 2013-08-07 04:59:06 ....A 76243 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-0ee4a12026583f2a9cc959809dc1b58aa43e6dde0911a84bdca9408dd9e1422b 2013-08-06 05:48:52 ....A 64349 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-0f2f72a59539b4ee62fafaa81a030dc98f70a2d295cfc03ef091ab4dc670292f 2013-08-06 23:11:30 ....A 53063 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-0f96e1e6e7aa92f8a60ca355de7ec26844d28caa8360ae0b199e9bd8df881e38 2013-08-07 18:16:58 ....A 68108 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-13ca788077e3b405c9c7f437f6b54b282fa62a713a44832893a9461402d0c0b4 2013-08-07 04:17:42 ....A 72776 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-17712c190bc5399eea97ccbca0be642d42e8bf6670e2633ce26b09ae2472954b 2013-08-06 11:27:36 ....A 96144 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-187a0bb046272c3d900a77fb6bc3513b2bc7027cf6516b45ed0c915a07079796 2013-08-05 23:27:04 ....A 79848 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-1b2bf4e67d79348672b9e964d685b490e7aff87e68944da6d0eacabb758be1a7 2013-08-07 09:25:02 ....A 71733 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-22a7a104e0bdbb1a0f76afb7ec3b929f7df02636b51d934f3dfc11d211c838da 2013-08-07 09:22:46 ....A 72530 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-251effc6ea56f01b90721fdfd198bd8edc9b4dd4bb4eb53e6a1f10540109f23b 2013-08-07 09:12:40 ....A 61545 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-265bc98f218bd5ea3f081e9d3891fbcc342bf53b5f032ca68f38aff690e08a56 2013-08-06 09:23:12 ....A 55114 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-27620ca8209f0d693be160c7bf09188675c9b4917f2b92e68979c8bb13a7e39b 2013-08-06 05:09:14 ....A 77171 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-27804c0764d9111de82fbf5cb60ead3ebab22d9446b7dd585acd6a3ae7abda6f 2013-08-06 16:12:16 ....A 64729 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-279162fa4b57925d39a39ada12cce07a931b1fc9d4269665cc464c4c872d3e77 2013-08-06 11:29:08 ....A 94531 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-2aa6cfb709aceec971ceba73b3828e835a3e28a73d35e43b56ce68c423b175c0 2013-08-05 18:46:16 ....A 75679 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-2b2785e0b2b15fa4b37d78877d1693a3e4741fb882f797a48b26d5d2eba092ce 2013-08-09 05:27:46 ....A 56188 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-2c6453b350bac0a15e4c415f605b62aa3075d497c4f1942118dc09d3985dd01d 2013-08-07 10:42:44 ....A 53327 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-2e20fc4d5ed965b63132f9baf1219fa207af890081fcb93d0cc79503688b3b04 2013-08-05 19:32:12 ....A 78438 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-3237dc038427a7760762ab84c5409f0d597642ac2018026fa56efadb044a2050 2013-08-07 15:37:10 ....A 73498 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-366f9d92387d0d5df2912f222db52f721b8b3305f0641abec59fe066df72b99f 2013-08-06 11:29:06 ....A 55824 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-36b24973957b1bc746e7e1ca26f75fe8321f0b52d1dca9158e5d0d011018eb99 2013-08-05 22:33:12 ....A 73513 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-37b6862ed0f452688978a0553621b0f38ded83247bc51ccc2d797a16d33755be 2013-08-07 09:12:36 ....A 109779 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-39e93a9300f9f3cab3064f972a637687988b034caed745a12b2195659b9be916 2013-08-07 09:23:12 ....A 72600 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-3de7a4a2e9998090c35ce7f38cc90a6297c78a46cdaff430c7580cc2d39e8ec5 2013-08-06 18:23:46 ....A 79092 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-3f790f6a93647fb22d7b0cbb5542384b8173a6b21a298fe3e624385cbea94d6a 2013-08-06 23:06:30 ....A 80553 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-3f91c661276f18aac867a75e5c567d098d7b70770570b3b99d2132500cf1ffbf 2013-08-07 01:23:42 ....A 47462 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-407963ee998db25bd0398fc579bcfae4581f1816186fc7ce1f802ebf2eb692b7 2013-08-07 09:23:20 ....A 71932 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-40cbce3d8fc0723ad81af04f5389153dede8bec4598eddd4dd53a1cdf0c7db30 2013-08-07 08:56:22 ....A 72990 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-41c25c29c0127a358afe6e90c7b4abd7dd895eb8cd69760b2d73e5b0cb54a6b7 2013-08-05 23:01:50 ....A 50482 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-42a3530539c26bf803ed42d5e9dba7a915f11e5ffa61d77cb126a525a9b45030 2013-08-07 09:22:46 ....A 72878 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-42f9d4cd614be157ed217a15008c66814a352a362237aa1f19c75f8dfaa17b23 2013-08-07 03:57:08 ....A 78902 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-4420131defc86466100fd039056f447c2982386da07c66569009a56f6447d4e2 2013-08-06 23:06:10 ....A 82390 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-44e20b3915370ed7d39d3922b2f6f85a0a647f136b6bdaec35366401aedb482c 2013-08-07 09:23:22 ....A 70838 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-459a7a33a23415c1b50f3d3e6b2a2db956e155825823fb4e71cd36cc5b9a6000 2013-08-07 16:46:06 ....A 63699 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-51f2805b21b25619d07ad7bc70cc215c68854729c1739d6293d59e28ff924951 2013-08-07 09:23:20 ....A 71949 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-5343e1e6105b222a4eb3a999b0a5c561e8ad49737cd7d31fd783cb4be02ef6d0 2013-08-05 20:29:38 ....A 82955 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-542146dbb04b4d3a81ae342d0cef4aa76278a6e6174452bc226785d37e97585d 2013-08-07 08:58:00 ....A 73335 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-55124114264c4e1c5076cf59259e6c00728d214abce0488bfcbc3d588fbfe171 2013-08-06 21:30:12 ....A 77620 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-5740fdf487537f60f1569f4169bd52aa7e7cba7b9a7d9393f772ba1b27250ad0 2013-08-07 08:56:22 ....A 70610 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-5b4e4de128144c3a3b84deeb6d5c2db5848ca1160ebb698a29dcad1b93b69eeb 2013-08-07 02:13:16 ....A 79032 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-5b8184f64633101b7173ea62b4a1a9c276c0430cf7aefe3b092f1ab8d3a2e86d 2013-08-06 17:24:10 ....A 65721 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-5d570112356c5721ee45251c168207d37f313c148ea38efdad1e34a63b0ce59f 2013-08-07 09:25:10 ....A 72233 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-6030e35409c0e79dbf954e915aba8c4bb131e4a53e15cbaec1d5afca5287dac6 2013-08-07 09:22:54 ....A 72862 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-613b5e42588bca7f76df313bf81fed23d3dd2bb1ee2d2933f69f3c0854e34aa0 2013-08-08 06:35:46 ....A 54789 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-645ba9f906a61b0fb837fd65d034d7a5e63b33e91126d2db3447f67a27530c19 2013-08-07 18:15:44 ....A 76929 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-68d31b313731ca746e8878d1ea147e062ef277af93e1f837aea43bac923261e4 2013-08-06 11:01:10 ....A 80108 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-6a421fb6fb10586b700b8dc94710685afa8e56faea89051ce457c154e3406989 2013-08-07 01:50:18 ....A 75782 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-6eaced3647207ee3be7dc905ca3e1a5db6206d69e9cc8651c03365fa583f5482 2013-08-07 05:15:36 ....A 53768 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-756d4a1e5908e7db48388f9f47cac6124de8ee21bbd91b545e8d470164a94ddb 2013-08-06 10:43:22 ....A 88524 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-78694f45202baf2c4cb2eeae972f42ea5f1cd4872eb5a202b16f3b88ba2f812d 2013-08-07 10:25:44 ....A 76803 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-793ebd80dce55407f084b5ae5927bd0fffc6660fe2f469fae1495c017a90017f 2013-08-07 08:57:02 ....A 79380 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-79b23ef2e979f7afcaa46b44b0f572e94f6fc793ef57437309e61e748a908267 2013-08-07 09:23:22 ....A 73145 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-80551d6247106453d8cff7f3c4fbe639e46c54b60e8cd008ce2fb4cd8e13ae37 2013-08-07 09:40:36 ....A 48740 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-8069902babf7befca5ca97d26063e81d513f77cb07403b339da2a68a86fa7e51 2013-08-06 10:57:12 ....A 79195 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-80bda39376c5b9c0297521717e4116a4fa919c8dcf5e2cdcbac528213fb41bfc 2013-08-06 17:23:56 ....A 98019 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-83b4ccd9f53d83fef744231efb2cc5024987cef9c5bd4c5ab3b663239e23ae04 2013-08-06 23:06:26 ....A 84205 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-850f3f3976f4841a470063ee8d5de9a676473a0c405e62ebe9914620fffef5f8 2013-08-05 23:45:28 ....A 79475 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-86268f15c094165ec5d58435d6f5ebae83a40f682364faa77698019b9eb31545 2013-08-07 04:18:50 ....A 73203 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-8d873d199f630473cdd3b0337cd14e47fbb93b7b28039fff825427638af16ec7 2013-08-06 20:25:10 ....A 50976 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-8fc102fa07ed1138c8b06d46d2573256483d5be50b9142ebc645f56c9b2b1832 2013-08-07 01:11:14 ....A 50929 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-94646e655921924addf84f7320cbeb15f87f0c90546163ff1eb51b225d968fdd 2013-08-05 23:55:10 ....A 78590 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-966612715f1a6b8b93c5262b1b3774798fc090e9a6a7680191336277d873b7de 2013-08-05 21:45:08 ....A 79666 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-99dd8803ce1dd2cab3c549e79cc5a0226bbec42bf58fe81d5906ba24273edf26 2013-08-05 19:26:02 ....A 82729 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-9cf297aaad0324d4cf254b04d4f93ecb30e5f2b4e0e1c64b031a1ca4c6716a7a 2013-08-07 09:23:18 ....A 70598 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-9e3b0f5777d6661235b68eee3d7fc37857dcdf949ba4a24383e7efd039c869b2 2013-08-06 07:19:50 ....A 75440 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-9e9efa380a49b34c2cd3d3bb6f0ed040fab4a4166222ec303b41a1381bea4277 2013-08-06 01:43:26 ....A 75414 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-a129d644316e42801f9466d6de20254d618495452d3cbc68e0848b4336b37032 2013-08-06 12:27:04 ....A 77606 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-a27a9757f118bca5343cd14bc53f5ba8f48fce74fc69a502083aca22d928aedd 2013-08-07 12:40:04 ....A 98269 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-a4b811156bb8064d8598aee16a4f9e730197e461682976dc2edcaf032285ebf4 2013-08-07 07:41:08 ....A 56188 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-a5284af3cf44b09aab4458d4674da2582de50554235c3f20444037a7e4ebf058 2013-08-06 17:45:44 ....A 80456 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-a7575ef11d4560d214652034655238e5818c8f2f1e3613040d677981b5365977 2013-08-07 01:21:14 ....A 79515 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-a8766831045187f50d7283d13d432b4e336af08ed68d2901988bf8b4698433b0 2013-08-06 06:14:26 ....A 68512 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-ac385811ccbbab02d8851ba9712714cc89fbeacd3b99350984d3f204ac3ca998 2013-08-08 04:56:36 ....A 90591 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-ad54ae88cd8b29d5d3f7021124d66620ccdbe4d4971e9202d9477f78e01f8fca 2013-08-06 15:49:48 ....A 132459 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-b0b0087b58e15059559df9647af514d422e742fe7b6b28ce7df296b55b72f0fd 2013-08-06 16:13:50 ....A 78714 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-b144fb237c86a108bd25da738ef22efa64e80df0eeb689013dd8a20c81b27db0 2013-08-07 05:07:58 ....A 86323 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-b2d1cbb39a1cdcf04a907031a6b9f315df435177d9ff1544a6bd10b17de756f0 2013-08-06 13:12:24 ....A 81679 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-b359f91d142a7fb2db2aaa6039defc129cf0cbeeb2bb693f0f41be6e1b0291ca 2013-08-07 10:41:50 ....A 49341 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-b689efface4d4f438e17f39561684bd76265a729d9eea740d51d3cef4f2ad319 2013-08-07 01:43:02 ....A 95772 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-b68eb08262bc7c5194cea729f2043d46e4e03a419b4670258663e99670180616 2013-08-07 09:25:50 ....A 71492 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-b82a319c494bd4b3496f3a78fd13a8c63d345362a980b8b06150f499d51db21b 2013-08-07 11:17:02 ....A 77930 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-bbf5b0102d96d12c25c88fc620580c85557cf49ec3f39aaaeaeedbe66d8e39a2 2013-08-07 15:36:56 ....A 53406 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-bd451d015f74bb1368d85ec201ad3f92390fbb91eaa079b9f460f32961c9369d 2013-08-09 05:28:12 ....A 55523 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-c18d85fd0c13d6899c9c88502d7cbaf3845be744bd2f0786063e6607389f8748 2013-08-05 21:40:06 ....A 53419 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-c580d45fce9f8299c0b680c0737534e30624110964564da902a2db8b404c9b17 2013-08-07 01:22:04 ....A 94569 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-c6fda94410373df45e40246c45c0885fb5852a0751b9ff79f6f66f10f42c40cb 2013-08-07 09:22:52 ....A 71477 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-c81f2d3fd2f7e4f06ac7473ae604f14aa16abd61b2ba859df110ab62cfef27d7 2013-08-08 08:52:52 ....A 87372 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-c9ebdd715ba74b68c0e7785a72da1d915d26cfe0461fa266da4ad0b68070430e 2013-08-05 20:39:46 ....A 78601 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-cab5c006c0ae3d2da2aad6f4b234a40336ea57869562b74c5b6a583a7eb39bd7 2013-08-07 09:24:58 ....A 71901 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-cb0fb8691013bb23b9852cfb02b1649893958ac920b3c029b78c23f366d74a6d 2013-08-06 10:40:34 ....A 76784 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-cc3f8f1835c7c7b90af7b43f4795480acb51c90ed16c1a8c80730144a184b35d 2013-08-07 00:24:26 ....A 65770 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-cf1f49e9dcea6ca500cb8b578974faef322286f65a9b3e9df0e2f9a852dd8705 2013-08-06 02:00:28 ....A 94647 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-d05390904201c198373cfc45f9a386308c2cb65d3689d301e90f742afd024342 2013-08-07 13:58:06 ....A 52918 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-d1051a29f9c6da01381ebbff1ebf68135b3273f2a544a9333b09dafd092f7ea9 2013-08-05 23:45:16 ....A 49865 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-d2734540fd068508c7dfaa2faadae57edffdff2e6a3820d63790b65b5988255e 2013-08-06 11:29:00 ....A 49094 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-d79830974b27a83782e0f96fb6cc8c2e0546b67eb35aca704417f091f11fecac 2013-08-07 15:37:14 ....A 76515 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-d9cf0cce68757e1dd8b70ed146d809a6ae4e65d1a03ab8683f890fce45524c11 2013-08-06 11:10:20 ....A 75883 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-deddf2df77098e82e167eec995b1ad4231de648c698682b6e02b00bc47276916 2013-08-07 09:25:06 ....A 2153 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-e11d53c65e80b5236a712a9c32f3896a3b4c6465be3bf48b98812d135e197f20 2013-08-06 06:14:24 ....A 65502 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-e194633d99d080b800b0cd282f8ef05cf1cbb22edf6a5aa6d6c13275a1b246f5 2013-08-05 21:45:12 ....A 70721 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-e1ee116f3393f863aa774866cee35cca7ccaea13d259de2149cbe96d83a780e8 2013-08-07 09:25:04 ....A 71674 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-e359ba0008a46e8673cd6e7e399eb46f18db8f5a7cb57812a58d81dba890bf68 2013-08-06 01:49:08 ....A 82116 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-e507986cca2a3c18e8bce53366a3c8d31f87e26b6ef723a7dee7b11e32b91608 2013-08-05 22:33:10 ....A 80424 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-e61ff9f67905e238102cb0a22aae577e62ea7a0e9beb6c6108aff5e191433d97 2013-08-07 00:09:20 ....A 48745 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-e68b148435e9854e0a8b61766a3f478d3194e5ed50bf8cd83f2f855df3dc8d2e 2013-08-07 12:26:58 ....A 67800 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-e6d7d1ef3072d5b4d074e0fd71c50fa0a964c54b11ba3827b11f3450d3d97b4c 2013-08-07 02:07:22 ....A 78573 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-ea2fbe74bd5db188c317cc5d4c9a4206e22309753c70b53c350e68b40fdcd82e 2013-08-06 10:26:12 ....A 55663 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-ecdb2f23a4f0bdb15169c7d48fc52af072eba9e0a9f41aad0d0d3c4c108f773f 2013-08-07 09:15:46 ....A 82249 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-ee893277352ba5e9ec41c60f1b278c8a876e92ada7cc741d4a9b5eeaa08ef3f1 2013-08-06 06:49:02 ....A 93709 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-ef17be8e447d1597659476284f0ea4fffb592d7dbe92bd78c4123492de911af8 2013-08-06 01:39:02 ....A 7845 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-f4ff279fb9352f238f076b040d3e8aaf3271d2ca95d1f51e06bee0cadb13cf7a 2013-08-07 01:23:50 ....A 100260 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqo-ff87d4f7bc489605f67350507bd66d74793499803211db3fdfedacac699bf638 2013-08-07 04:17:38 ....A 22583 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqq-23131d3c96bd2ba368b3573c0aadc774af64ddc082ae245a9fd097d41499f062 2013-08-06 16:12:18 ....A 28903 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqu-2768f62085c92246a44dbe5795be811a6db72d62a6614e0931e24207c1afa27e 2013-08-07 09:40:22 ....A 39956 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqu-3bac94027690ed92dcf7d5c8dd4fcfe1e8440476301db40b3357304dd77fb72e 2013-08-08 21:58:18 ....A 31788 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqu-7fe1896cc0de04a8197a3978bc986446566d600e91591e5a063a8c3d5287df1b 2013-08-09 01:42:40 ....A 33004 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqu-8e840c75b83565921663acf7a15606741c8f4aa758936bdfa71b56eca3749d3f 2013-08-07 01:37:12 ....A 30613 Virusshare.00077/Trojan-Downloader.JS.Iframe.cqu-a358e4b5012ba5be95c0b36651829af29d52dba9b239b47faa3e7776e00555c9 2013-08-08 13:22:04 ....A 7248 Virusshare.00077/Trojan-Downloader.JS.Iframe.crh-2bdb26e10a22fbbcd72581b66da45c3f9341c4f8dce31380361335cc3b2b9cbe 2013-08-07 07:39:28 ....A 10079 Virusshare.00077/Trojan-Downloader.JS.Iframe.crh-774c4971df598011d8d5f057372f325224577fc5bbdf925c4b3876111ad25ed1 2013-08-06 23:10:48 ....A 13570 Virusshare.00077/Trojan-Downloader.JS.Iframe.crh-8a0c6ad10977d4ef8c68057680bf8fa8ae06704a6e6603b10b5cf44c166ee61e 2013-08-06 20:54:14 ....A 38646 Virusshare.00077/Trojan-Downloader.JS.Iframe.crr-20a2771164f3eb21f00b15105680840b9fdf8f20e1927e8d5b0a5ba8d1bb86e9 2013-08-07 17:40:56 ....A 30909 Virusshare.00077/Trojan-Downloader.JS.Iframe.crr-69617ec6982bdae9e33c90a704b23652428c1f5ffb9426f9d110db13fed20cb9 2013-08-08 09:05:38 ....A 17024 Virusshare.00077/Trojan-Downloader.JS.Iframe.crt-4c37f3a6abc58afce5ba8b13d2b7411bee7edab0a8416e6f4627ca3927aa26b4 2013-08-09 11:24:02 ....A 3935 Virusshare.00077/Trojan-Downloader.JS.Iframe.crt-b65df075b1637cd9477448e3bd0b817131a60fa1a35049815149875f2f03ca03 2013-08-08 18:07:26 ....A 23141 Virusshare.00077/Trojan-Downloader.JS.Iframe.cse-0b4c206443d780c5f3089cea8a6ffc88625fc4bdbe06c95127f5cc596b3b54e0 2013-08-06 11:50:56 ....A 17188 Virusshare.00077/Trojan-Downloader.JS.Iframe.cse-5217d74c58b4fa2320296eb3bc091fe697113c7409355081b07cedc6223ce4ef 2013-08-05 19:22:56 ....A 99523 Virusshare.00077/Trojan-Downloader.JS.Iframe.cse-572aac144186ed04f2145dec7228865b6f62eb360204885003bc3ddd770ec8dc 2013-08-06 20:31:32 ....A 83808 Virusshare.00077/Trojan-Downloader.JS.Iframe.cse-a33e7619bf3aed674f1ce6d41f29aa536757bc2cb54528836927ce0a77466a3d 2013-08-08 08:28:16 ....A 64301 Virusshare.00077/Trojan-Downloader.JS.Iframe.cse-de7887c708a4d40307a08b6fbb6a20fd05ea68890d3d867597aa2a387672a806 2013-08-06 10:59:14 ....A 28655 Virusshare.00077/Trojan-Downloader.JS.Iframe.cst-624e728ba49227fb9b870917a1cdbb2c0d3490c48c848b6a01893c0f3ba1b699 2013-08-08 00:30:22 ....A 37854 Virusshare.00077/Trojan-Downloader.JS.Iframe.ctb-81d41883b387d7db98112d43e448051e4788b1ad702c60295f3d39183b3b849b 2013-08-07 05:48:26 ....A 40330 Virusshare.00077/Trojan-Downloader.JS.Iframe.cth-9420522b3adc05e5db4b2d4081cc12b03abf8f45c1b5948bd3a2e3bda854bbbd 2013-08-08 01:10:34 ....A 34794 Virusshare.00077/Trojan-Downloader.JS.Iframe.ctk-b12836a0699f46bf4efb871f15e9c6edc875c2c2ecd2b78846e050d2d0c9fc8c 2013-08-07 00:04:26 ....A 1510 Virusshare.00077/Trojan-Downloader.JS.Iframe.ctk-edf45ce005acaf0df192d3f26931d59916b477ac6bfc33fe84e1d4cc702406a5 2013-08-06 06:23:32 ....A 4840 Virusshare.00077/Trojan-Downloader.JS.Iframe.ctm-dc8a559a90eccd634d96c729b16dbdc26d58f8a70e916354693a71cb332de57b 2013-08-07 22:15:20 ....A 1586 Virusshare.00077/Trojan-Downloader.JS.Iframe.cui-063e77ea7c23bcfc9889c3fd0273590768b7d1b43c5bb77174e3600d2d5f95f0 2013-08-08 12:29:14 ....A 12062 Virusshare.00077/Trojan-Downloader.JS.Iframe.cuz-c011c4a70fcdd99efc9f065504a942873322f1b100c6076098102392143e3aac 2013-08-05 23:26:02 ....A 1926 Virusshare.00077/Trojan-Downloader.JS.Iframe.cvc-dff12a9af0e5235cc32ccf5011dd4af400073cc4682b10de008b0a8d6b7a4da2 2013-08-06 12:43:38 ....A 15225 Virusshare.00077/Trojan-Downloader.JS.Iframe.cvn-7b13ee3fd6d1f027681f678b3f1a03337d19c8c776fb29677279adb37fcdc88f 2013-08-06 16:47:44 ....A 2050 Virusshare.00077/Trojan-Downloader.JS.Iframe.cvo-fca208e6dce66856681a068a7e594cef9ecd6c625402f9a8f3e1eeac715424fe 2013-08-06 14:32:12 ....A 11293 Virusshare.00077/Trojan-Downloader.JS.Iframe.cvp-84b99dd8a5580245940ddd9b45c53d38c7d9c393cec9ffa3e968a8d2ca70c042 2013-08-06 04:26:58 ....A 18434 Virusshare.00077/Trojan-Downloader.JS.Iframe.cvp-a1c4bb1423415651c5b48cce9f8c928f1b2838b1872e3b220d08a2a84ff68c1e 2013-08-07 09:37:22 ....A 110460 Virusshare.00077/Trojan-Downloader.JS.Iframe.cvt-1a07ec6eb1e0e8b195423b2ddac8906ac40866f1709930e7e143fa4103df3ba7 2013-08-06 23:15:32 ....A 69765 Virusshare.00077/Trojan-Downloader.JS.Iframe.cvt-31d82ca2a798ebf9454fa6ed116d5fef7ab88bd9e0f6d5e777a687721fe35b00 2013-08-06 13:13:52 ....A 33180 Virusshare.00077/Trojan-Downloader.JS.Iframe.cvt-3324d9da2815e63891c9f8e800a774c0158c5b29cb905fb6ce522f51ec5ccfd1 2013-08-07 18:17:14 ....A 19382 Virusshare.00077/Trojan-Downloader.JS.Iframe.cvt-70663312c0356d9a7d7eea5180693f3376545b6c9c05dbdf4b4a6d3a8385c164 2013-08-07 20:17:12 ....A 41590 Virusshare.00077/Trojan-Downloader.JS.Iframe.cvt-86024f68ba2ecc46740dc35c4083699cc2b03f392884d248b3402739cd196a18 2013-08-06 12:09:42 ....A 9259 Virusshare.00077/Trojan-Downloader.JS.Iframe.cvt-d83a04da5f2ec4344e70d0a5439130c3d8385900657d674fcc3dcfd06d8eeddb 2013-08-07 16:22:10 ....A 27611 Virusshare.00077/Trojan-Downloader.JS.Iframe.cvy-226c2f986539b70724fe94cbbb3638a0a29313cba972edb547469d8895b726f0 2013-08-08 23:57:04 ....A 4022 Virusshare.00077/Trojan-Downloader.JS.Iframe.cvy-239272bf063fb302019f5869ba5131ea66ab07becbc5a0415ef75e7af9b1948b 2013-08-07 00:26:26 ....A 24352 Virusshare.00077/Trojan-Downloader.JS.Iframe.cvy-3628ddbad85cdc3391e923bf0fc89dc5b97a47c1467714965a8682ca626fe27a 2013-08-05 17:11:00 ....A 43193 Virusshare.00077/Trojan-Downloader.JS.Iframe.cvy-e2695b98cf31c89a917e4a5dca9904b7e53ef039bf124e9fc579cdc7261ef70a 2013-08-07 00:26:40 ....A 2130 Virusshare.00077/Trojan-Downloader.JS.Iframe.cwd-0f343dabac04f7cfc8b699bf0a83c9398f65b8abd54bfd2d014eacdb788cb436 2013-08-06 11:07:26 ....A 2996 Virusshare.00077/Trojan-Downloader.JS.Iframe.cwj-08d54d7796deedec10ca3b1c2944f8431af24c2da8cc78e7e485708c13b9e9ad 2013-08-08 07:29:34 ....A 21276 Virusshare.00077/Trojan-Downloader.JS.Iframe.cwt-0d4d03c71317c5d9f6ebe27b2ff39dd00bbe99c1dbea3bb46ee2099d4e4d0d2a 2013-08-06 04:54:34 ....A 14749 Virusshare.00077/Trojan-Downloader.JS.Iframe.cwt-3d5082befab0fa6df20a669f80586d412758f19a5588715a64107e562a07108a 2013-08-09 02:09:36 ....A 3175 Virusshare.00077/Trojan-Downloader.JS.Iframe.cwt-6ea18e5057b1f4535b588337339633036a736d3424d71076809d52e58f32514e 2013-08-08 00:28:50 ....A 22977 Virusshare.00077/Trojan-Downloader.JS.Iframe.cwt-aeb0b0511e678487635f8a5bb76a58648b8cc3915fc261858fdcce4634410c2d 2013-08-07 13:09:00 ....A 24583 Virusshare.00077/Trojan-Downloader.JS.Iframe.cxl-1a263c16b76fdcdf61ed28575ca5abade70d2d2f93b6d6706170d75fcbd39801 2013-08-07 07:38:40 ....A 4189 Virusshare.00077/Trojan-Downloader.JS.Iframe.cxl-39b4779c657a0025425045b241a0426e9655052f4e32cdfec6c39ebf00d78a4b 2013-08-07 10:22:06 ....A 36076 Virusshare.00077/Trojan-Downloader.JS.Iframe.cxl-3c5e960768919a7e7254ff55e169c7da35332b4e928db5dcbaf98fafb5893e02 2013-08-07 12:33:56 ....A 38413 Virusshare.00077/Trojan-Downloader.JS.Iframe.cxl-b3ef8929329b09a02bda53d353455d007f0f317a9b7e5e5633250f05ef2b15d2 2013-08-07 08:56:42 ....A 17488 Virusshare.00077/Trojan-Downloader.JS.Iframe.cxl-d5e6d2c437d4f3eaecba1911994932dd71561d53b99ecec015f14a1c099093a2 2013-08-08 09:39:18 ....A 9615 Virusshare.00077/Trojan-Downloader.JS.Iframe.cym-895bb2520b74889c60c3f0b9d92526f3aa592b0a2875a536c8b145508c8d4ab3 2013-08-09 06:35:02 ....A 11130 Virusshare.00077/Trojan-Downloader.JS.Iframe.cyq-ca188155fe6431a53b304e31bb3ec314b59f5b3522e92e1f75cae007796fadc9 2013-08-09 11:23:42 ....A 11130 Virusshare.00077/Trojan-Downloader.JS.Iframe.cyq-eea9e1d248100c4c80ad9998e95f7ee4d2278d83fec7f47885ef073eda189d15 2013-08-08 09:05:36 ....A 26926 Virusshare.00077/Trojan-Downloader.JS.Iframe.czd-0c0d5d2050af5e363ffb30647abbd775e4386cc0a992988c7222e8119ceb3c3c 2013-08-09 10:31:08 ....A 24323 Virusshare.00077/Trojan-Downloader.JS.Iframe.czd-2bfb7c639caed8bfe9d0e964ca5e2cf54cb7ea7e8aa7ac5504c178fd97e93200 2013-08-09 06:37:40 ....A 44367 Virusshare.00077/Trojan-Downloader.JS.Iframe.czd-72496ca082b914bad4f49d57ef8ac0b505717844ca67cd0df8ff8d22acf2e9c1 2013-08-06 01:02:40 ....A 4096 Virusshare.00077/Trojan-Downloader.JS.Iframe.czd-72b71388f3090f37f91e0e87d610b3ca53e7aab93505ee9b313a7e8a325bd099 2013-08-08 14:55:04 ....A 15086 Virusshare.00077/Trojan-Downloader.JS.Iframe.czd-9929818016beceedee7990dde8bcc53741e3000a97e525ba10dfa9a2584a8c93 2013-08-09 01:23:30 ....A 75901 Virusshare.00077/Trojan-Downloader.JS.Iframe.czd-99b9cc1aa12c6823a21f6d54c8207f3f46e50be6099d80bcb6d38623a1a11732 2013-08-05 21:45:52 ....A 31882 Virusshare.00077/Trojan-Downloader.JS.Iframe.czd-9ec26d5082f2f95d4dd3601c6f0956d598879b423c0925ea82f2ce562ba6aa72 2013-08-09 00:55:20 ....A 21388 Virusshare.00077/Trojan-Downloader.JS.Iframe.czd-d4da9d401787ad681f562882baff61eb758d35313fbd7602a6e733bdf630cee8 2013-08-06 18:07:58 ....A 3372 Virusshare.00077/Trojan-Downloader.JS.Iframe.czd-e462a97a44d05852934a7dfccdb6a62442e22e72bc3fb2669d8755ad12bafe87 2013-08-06 06:47:10 ....A 26393 Virusshare.00077/Trojan-Downloader.JS.Iframe.czf-aba43ee8ee6d8268826f12020302e46d5d20e05c637892f2c1997bd3df0af4b6 2013-08-06 15:49:36 ....A 20571 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-0f5d26242975a521d0364ef8c844ce06140163a579bda198adb309608c36044e 2013-08-07 02:50:00 ....A 8849 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-17ae1ccda97667a0a751bf8a3b06fa3ef293e7748eea3213cf9476794c7daacd 2013-08-07 14:56:58 ....A 10058 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-192811cfa601a91f47a0b65fd7045d123b933ca2405a65ec1670c6da16f8d2a3 2013-08-07 05:40:32 ....A 13797 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-1b7fa322648ed19834165ad74427e85032595c1321d262e11ca0a5b7c8b38c45 2013-08-07 03:57:50 ....A 32542 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-4ca77e22840ad25c1709a605ddb5c9e32544622a0193e0ad875fe8d916f26bb1 2013-08-07 22:18:46 ....A 33659 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-67230528011867e4f5ca4b7ed6ae8aa430b3cb68f1348558ad121ebd251ddf21 2013-08-06 02:00:30 ....A 27242 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-6753f9667e254a7bd83d006bc5d373cd924366c1939710e3147d41214031c89f 2013-08-07 04:10:56 ....A 8192 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-6aaa7f9e68c1007217542a5f4f9f234bd4e2397a7e4e8341a240badaee7eb336 2013-08-07 00:26:06 ....A 9961 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-75b0dd2817fac8fb18838592a2d5edb9611b729da3639454e3dabd8ac63e8e0c 2013-08-07 11:15:12 ....A 14113 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-8cc8799e6818c01534930b0c77da2895784a4007ec58c2f3c0515fa5afb9ff5f 2013-08-07 10:25:08 ....A 14463 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-8e1e42496c25ec7adb5d5648fb16c8064abfd73d206605b42a88ab7ef71df044 2013-08-07 00:10:02 ....A 24407 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-a678f90ba64887f4c6a6b0adc83374e3260ecb76214cf0cef6df6b7784b674dc 2013-08-09 02:25:38 ....A 26969 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-a9fd3600169816680edf7d6d829c518f77a1be0e787e5be68427ece7e73d4656 2013-08-07 22:17:58 ....A 33510 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-adbe06c91610bfe8f3cfebe99c2d16a707821aac960c7c281ea0a98add47f9ae 2013-08-08 06:32:38 ....A 31670 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-bb3ed70a45670929fe40fed29ed0d99ee7bd26915948935d8c4213579f3b75dc 2013-08-06 05:09:20 ....A 34352 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-cf5c726daadd24fb728681c48584a00699051aef4b84bcffad42da1cdd20c12e 2013-08-07 14:01:40 ....A 40725 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-e0b0305e55ed9969225d257e090753094f59b0a833663838aa03a2184c9e505a 2013-08-08 23:46:12 ....A 32793 Virusshare.00077/Trojan-Downloader.JS.Iframe.czk-f7f0e43ca836a851f67e1cbed6923b48dc44e8d520030648280dbf94aa37ba67 2013-08-08 19:36:26 ....A 100462 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-089b4f1b11fe268a7c9c459a9619b403fb41bbbbcec8533ca8f34f97cd75f93a 2013-08-06 15:49:32 ....A 14811 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-0a083e21fc998e5bdf39e1fb843129a2898a8de5623b07dc45b96a97c23014a9 2013-08-06 09:15:44 ....A 22094 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-0cb51c9295b8b1addd902695e7d5b8fe32c6b66bab8ea05745603ef0e1182524 2013-08-07 14:57:30 ....A 43097 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-109621eff7fa85b347faf3532081c80b3a28a58284d72490c0d644675d7c82b0 2013-08-06 01:01:34 ....A 3346 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-12b2a2a62eb177310ee26b0905cfd5d2634c2fec39b10e17e112e72244e424ff 2013-08-07 02:03:58 ....A 10027 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-2603c575d219eb91071e2b47eca757f65960832bbcaf89a92b656854d9c1336d 2013-08-06 04:16:28 ....A 2793 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-291051f5da5f7f3fe76fc37d798e78af92793df2da2804414e9505e69090cf85 2013-08-08 10:27:28 ....A 50560 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-2d1cbbb3b864d5d5b68ba9b0d695e5839bb83893546829c0523ddf859a199b29 2013-08-06 23:06:42 ....A 12880 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-3a1cbcaaf4e85432acd4322faa365d79598cf955c0c7b5e6648fd387aefff201 2013-08-06 23:15:36 ....A 42356 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-43c5f1137e9ce4d021a65a7d37579e7187198bd23df040846e927e80716d59d3 2013-08-06 00:45:36 ....A 50783 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-44998c510add31b696ba26407856fd4c6c9ac84a6edb2c5fd54e72f622503a94 2013-08-07 01:50:08 ....A 34624 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-475972d8ca1be6957b680e62d433865049dc2a650a591e8ac20d586efc270215 2013-08-07 23:14:14 ....A 18057 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-65283aa6d1192cd894cba935a3057c4fbba8781074a5a938974804f833f861ec 2013-08-06 12:54:24 ....A 9420 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-6b0c7f16c1e240d71850b59339daf8b76650df9b7494ae374933dc41d4f05529 2013-08-07 12:33:26 ....A 40169 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-71ea50a2eec087286471e876804ca32c0a300331c516237b68ec3b58851b531e 2013-08-08 10:31:18 ....A 47321 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-79e3aa9b66e47cbe80444ca68050742fdbbe55f97b3a9e479fced8d18f24c291 2013-08-08 09:08:56 ....A 59307 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-7af8fcb33ae077f678574da13a391540e58a7b39ae0ee4b82c2bd7c9784fbc23 2013-08-07 01:37:22 ....A 48343 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-8412f894e1bdb74d784b6e51701d0b881a67c7da7520a4e6bc6f9dc355ba0fe6 2013-08-06 13:55:52 ....A 44035 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-8869f0b48ebd0e446f6d19fdb464778d2093af6acaada524c302744c76ca16f0 2013-08-07 01:26:12 ....A 72007 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-8b78f9cfc0b798de04fba0321c38526d384a358e0f7500b4bb47d282b19f05a9 2013-08-06 05:10:50 ....A 18018 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-9877e48cb5da4d8fc899d2bf76f542f2943cb86edf43822ba8a8baf7ea4b867e 2013-08-07 17:38:52 ....A 38973 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-989ee6f62e61796066a58f0455ac059e1301f598efa2fd3a13006aaa58b6941d 2013-08-07 11:15:20 ....A 44574 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-a1812f2d72542d4cbd219ea468be3e1662c38593ab49b918c6f53b866fe80db2 2013-08-08 23:46:06 ....A 63606 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-a1bba2506846f4e1b4c612d534602eb77de5dc5139a905d08619ddcc2d7c20c8 2013-08-07 09:40:24 ....A 52535 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-b2efa9736b993de889ae3dd39e3761e3dd58721b5212025b28aa965724fc870c 2013-08-07 01:37:16 ....A 47006 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-b8b2d6bf117675ff521baa854ad5f0cd1bc42bd6ca5ec479735ae5d8db496022 2013-08-07 21:09:42 ....A 10877 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-bf640a8b7c93adfa4a78e931f24d3b619ad8e1ee480b40140cf8cdb35a35d5d7 2013-08-06 23:06:30 ....A 57888 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-c01ee192d0808d5caf71df2a6487591ba68d1f851329d52c29e65f0d9e6b55cc 2013-08-05 23:45:20 ....A 29630 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-c318ea215f26d3e7a5b7383321671b15346bd11623ae055408c02f894fb73555 2013-08-05 20:32:28 ....A 16615 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-c324d2bf77217735f03d4d0ddac0c1328cb85a498d3295c9f34104d8630759ee 2013-08-06 01:59:58 ....A 53776 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-c44f8254a4fad62d571db3e3c2d06dda824d146a3d0837203e30efef63fa7691 2013-08-07 10:53:34 ....A 16168 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-d442ac6dc5e85f5373e7bc988ca2cbaf30d37052ade7256f987e271645bf6bd0 2013-08-06 22:19:56 ....A 8192 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-ddd2c88a15bd863eeafabc3c7a852655393af3779881d6856f1ca8dcbf1a5d71 2013-08-06 12:29:04 ....A 50558 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-e88f84ac81a319d1be93cee78646edb95aaae4555aa3812b9ea830f7dafce59d 2013-08-06 16:56:22 ....A 11342 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-ec63ef7c4201f0093bcba438b4939621ba22bf293070cad06c9fc6a26347ac36 2013-08-06 01:02:40 ....A 37135 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-f0d18fd73dcca143a1554764df1d908337326f319677058c1f1f5647c2913ae8 2013-08-07 02:07:30 ....A 47778 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-f586a8d781470e6041f91c612cfa2e462f276a9099d257d50ada3d01cecaa5b1 2013-08-06 21:31:08 ....A 47437 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-f907be36ad0c3ca91400dbb45d597e1c8a84af9d842bbdd1eb40c79258494261 2013-08-08 12:04:42 ....A 14137 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-fc33e33fdbbcd186771b2071993981a43b80fc40d09d76b39ac0fafda82dd2ad 2013-08-07 09:40:30 ....A 40093 Virusshare.00077/Trojan-Downloader.JS.Iframe.czo-ff62d04c10e7f38168c4183069a60a128388db46aa9705ac88728478a56121d0 2013-08-08 17:13:04 ....A 20158 Virusshare.00077/Trojan-Downloader.JS.Iframe.czx-213c9125f56cc1984eb9d2805dbcb80c6144d59c0ca41636f354ec0d002e3c50 2013-08-09 02:49:08 ....A 34199 Virusshare.00077/Trojan-Downloader.JS.Iframe.czx-64432a1dcc0a0aaf9dfcd49712e260de8c2be645536235a0c36c568e62deb563 2013-08-09 11:59:14 ....A 27187 Virusshare.00077/Trojan-Downloader.JS.Iframe.czx-71bcf996fb0ac4c0902e1bea77b90fd89b5b3d7914e1cfdcdd130b0a5827afa0 2013-08-09 08:22:42 ....A 16573 Virusshare.00077/Trojan-Downloader.JS.Iframe.czx-958c2e0aad97994b1b674bdd79c14ccbf6687252d96d0f3a1cd48d0d89f23237 2013-08-08 06:29:48 ....A 105528 Virusshare.00077/Trojan-Downloader.JS.Iframe.czx-add6979f0bda53e73256b84da0bbb615c588d6a311b684fc8ba93f1d9d55c6fa 2013-08-08 00:17:08 ....A 94516 Virusshare.00077/Trojan-Downloader.JS.Iframe.czx-b99a261546443f506961d8a8164d1cbd94b2a20a24aee5d07d4d170af668e6ab 2013-08-08 00:04:12 ....A 11233 Virusshare.00077/Trojan-Downloader.JS.Iframe.czx-dd5123e8835c208d5822cc9551ebb22efc2495ccdceb5c284a2550e7bfc42315 2013-08-07 17:26:38 ....A 7902 Virusshare.00077/Trojan-Downloader.JS.Iframe.dab-1be5944e78a27846eee7e946f9b89ed1993aeb3193aa84ee34903d62c32e7dff 2013-08-08 11:50:44 ....A 2043 Virusshare.00077/Trojan-Downloader.JS.Iframe.dab-a887c2a937d6d427e33936b72f5e3a1c619ccccc82e4154ef11b2e02146a2306 2013-08-07 07:16:18 ....A 4317 Virusshare.00077/Trojan-Downloader.JS.Iframe.dal-123e37f4d7e0485572073121af929978ff18c884d601da5798f18d2913c0f4a6 2013-08-08 08:34:04 ....A 20963 Virusshare.00077/Trojan-Downloader.JS.Iframe.dal-4bd5c963b94df66a24c38f9851b7b7cce71156021c9abfb23753b7d8f8f83824 2013-08-09 05:43:28 ....A 3327 Virusshare.00077/Trojan-Downloader.JS.Iframe.dal-683a6f202f6c5add66af29660a7ddc6a7f4e2bff185b1ef7415b5f2e43aa2a6c 2013-08-07 10:41:24 ....A 19447 Virusshare.00077/Trojan-Downloader.JS.Iframe.dal-fbb8ef75ef744069c662182fbe5969e843805f49a2e5b90d5d22f4169c7a13ca 2013-08-06 11:29:02 ....A 121106 Virusshare.00077/Trojan-Downloader.JS.Iframe.dam-c768351ad33937ee4e58c4173c1ba8f031ee23f55f26523720d2f74ef6c7c773 2013-08-09 12:59:42 ....A 5687 Virusshare.00077/Trojan-Downloader.JS.Iframe.dan-3838ef9e9f2ce307370d546ad4657011d6a300ec32b78d49c93473a2f31b8b94 2013-08-08 08:34:46 ....A 12976 Virusshare.00077/Trojan-Downloader.JS.Iframe.dao-27d330e2d289887a98f7a59bdb2dea2f587c5cb57dd60805d32c53f2a32c0224 2013-08-06 13:10:42 ....A 76700 Virusshare.00077/Trojan-Downloader.JS.Iframe.dba-c920e75aeca7403c52c5ca5c644470804c2b1e7084cf3063fd549c015cc0ab8d 2013-08-08 11:39:56 ....A 17205 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbg-3625c5ea0b280309284a4c92a84b51ace12199066d299e7a85d804629f2c0794 2013-08-06 06:49:26 ....A 38439 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbh-17bbdc8f7a4da3ce890eac3d5ddebd6e4a8fbd25545db8059316d5cf0c01efda 2013-08-08 05:27:28 ....A 14808 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbh-e3dec915a1f340feeffaa06954e47f2b123cae770eba88dc81f2c2a7c71b6427 2013-08-06 13:11:02 ....A 32657 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbh-ef6dc7ad44488cc6870fd33104c88d760e7a1244c2e54d28d8a344de542c4640 2013-08-07 02:05:46 ....A 52580 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbr-0dce3e7c60d2a611b47b8522ea96362e7a4b667453399f7019ff5824ef362758 2013-08-08 00:30:56 ....A 25823 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbr-625e4d51ae3624a43f183462670025f983a29cae6c5c8c9c9e226455434d910c 2013-08-05 20:29:28 ....A 7032 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbu-22cd63c510f92385e277b33e362f034cdb83e12638d6f24dc15836ed3ebae237 2013-08-07 16:46:16 ....A 190912 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbu-4c4b495e1f660cc49ea56f3957cac35e120a3746534287bfc41b66016722f76a 2013-08-06 13:18:28 ....A 54753 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbu-5b08945c2dd5180c6315750fb8e54c572ef748d8a8d095daf0baa57784f1d385 2013-08-05 18:11:08 ....A 21570 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbu-9114e14b9f18532883f9c30fb49455d0cff17031b68015cdc3d4b06bea8b47e3 2013-08-06 23:04:32 ....A 104009 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbu-dd8795325fe8696ae8895830101fa3cb42519efa5821ff17c58b287d5c9735ce 2013-08-06 05:49:16 ....A 46042 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbu-f02732838a4773377835cee26c29f999f54a898d5cdfc793f5de953f389e43d9 2013-08-08 12:31:38 ....A 50994 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbw-51080ad28917dc236ac8c8f3426aa9f1cb41057c0ebadd1ba31f147536e97fac 2013-08-08 23:46:06 ....A 53900 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbw-5229404e48c53744773d14b5c186b61222659821767ba2cb892275ebc55e1779 2013-08-09 13:43:28 ....A 23099 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbw-5e6f311eae6b053c727ec16786ea3f778c2c536652d44ee93b8999e84776d3e7 2013-08-09 07:42:36 ....A 51278 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbw-8490461691f525c3511d2fb700128e5b634762f808c0132583528881bdc04d96 2013-08-08 20:22:00 ....A 17079 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbw-8c142fabc1a562aa2db2a5204d7e14585bce05979663b1f031ff65db8ea29aa0 2013-08-09 11:46:02 ....A 52701 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbw-a5de4c33c87451ba638747bf56799fc4fc0caa187f4b7a2f6b48eecd15f78fa3 2013-08-08 17:42:28 ....A 52406 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbw-af8ba51572c7cee90cadc1a0c2c8aa296fc3681f1086fad610402fcc38811267 2013-08-09 00:38:28 ....A 52348 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbw-b17aeeddc056469ccb30d409eb795c101610ecf1c9c868a63dc39194683c60b0 2013-08-08 00:22:34 ....A 52687 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbw-bb0ab292c5621a2c38fa65fa430568b1caaf14dd153774912c5d7b524f8a9a59 2013-08-08 14:31:24 ....A 55032 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbw-bdac54d807d12c9cfff754f17249af7e84bcf9b6d7a8e423e47f0a91001b6b69 2013-08-08 12:12:54 ....A 28627 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbw-f24938387f24150007354208640f4516f87d8889d36eb93c889c56a53bb5eb47 2013-08-09 06:36:34 ....A 16502 Virusshare.00077/Trojan-Downloader.JS.Iframe.dbx-55cf93d3f56b606b41db2bffa6eb6aa80ac77f19879439ef03cabeb3de8b36f7 2013-08-06 23:09:18 ....A 64739 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcb-041a03d9036e64cff2af91b7daa9f2838fcdf3ff82a7bc5ef4e334a63d677e94 2013-08-07 14:57:34 ....A 37120 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcb-936e5ba1158db79b43c602f147893009e38de30d89792e950de923faa136be9d 2013-08-05 20:33:10 ....A 50242 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcb-94e39f874170bd21e17228f9ad5ee7b7fab3a8941221ed867f9a6a90696aff96 2013-08-05 20:29:08 ....A 47519 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcb-9c55ce2cb3f315a38c213c118bc518cbcc0291aa29bb0d149a0d84a1f8381c67 2013-08-07 16:46:38 ....A 27720 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcb-a4d91ac036d3983b8a859448c5c07807e7389a855ece9a032d599f108736fb2e 2013-08-06 09:16:20 ....A 38185 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcb-ac17df01e0ee6f9a8b6df0ca87998340d4d2316a10091ef509c228676bfcccba 2013-08-09 04:40:38 ....A 174275 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcb-bdae6f7394b67542d2e65fee7b977f95587004579794327ffa30825292d8921c 2013-08-06 23:13:10 ....A 25792 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcb-cbf771b56f85f900b13ad5d1aab397b4d6b31a0da4716fa786b9b546407b2ea4 2013-08-06 12:25:52 ....A 24878 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcb-f4da714df40f86bbaf67f989d5a0a6b12e4e6d9bff1a50d17b7230f49baa9833 2013-08-06 23:15:36 ....A 19679 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcb-fe1225a80f6cee402c6a48e4296e207fd04724f49a67b6926fda226fe8b93a8f 2013-08-06 09:25:42 ....A 10747 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcc-0f13ac6e0bc2b33df3f43f23a945096471f34546b4f8160efd02f1eb402d6c0a 2013-08-06 22:14:10 ....A 14512 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcc-18df3f8a8eda79f086e2ed239844064c750b8e01dea533e576a18b10288f4c8a 2013-08-08 16:44:08 ....A 76036 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcc-6b5d7426f31bd777b637946e7e7b55bca19c396b12b449d0386c9c66f36462a7 2013-08-08 08:38:14 ....A 10726 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcc-8983ef1780ecb3f3aa6fd50d87ce9e8bef311ec292e3f7a6954bbfaa0ddbbd04 2013-08-08 05:23:00 ....A 19387 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcc-8d269121272c900d64ea9fdfbd3f8b67a24054d194b820463c519baf922807c4 2013-08-08 16:10:44 ....A 40170 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcc-93fd71f344db53eef05c3f8fd38cc6ba53216bd42041dae2d209c65556d087ce 2013-08-06 22:12:42 ....A 14211 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcc-af930bd9d62cbc827ef664872d4df695049bcb4163e7d08b82c8ec41e338c2fe 2013-08-07 15:37:06 ....A 8259 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcc-b9bf6a274c4b23df9d5f12da7cf43e5023b251ac0b24e4a2bd96ea9e2da11677 2013-08-08 16:27:00 ....A 4263 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcc-c1b2b37131e4395187b3b9cc96704501e4fbb2392506513fb8d0267a349f393f 2013-08-08 06:54:16 ....A 44638 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcc-ca56c3e64465090f5b027c39ab6bb2e709fd63a786eff2ceb8bdf90c409563b5 2013-08-09 06:35:10 ....A 6075 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcc-cb6c65897457b9c90e2cf919f4c9d9b3babc8ee77958554ea9dfb3831a698f61 2013-08-08 00:30:02 ....A 63881 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcc-cef7a3f19402b6bd5e3f2ee517041f2cd5f24fb52ded60acf4a239133e9eb8ad 2013-08-06 22:03:52 ....A 14154 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcc-edc78af570229a9450fedc093e2ad70696f19d56c6933cdcf51dfde02a1e20ff 2013-08-08 09:08:54 ....A 40827 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcc-f20a6509b2c3557823b4eaa0c2ac61a4cd33cd28826aba34535e680da56d8fee 2013-08-07 18:38:26 ....A 17360 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcs-6221d5f8093f51abf516c0a191e634bfa5322636e4e71ae7bdbb46ca2f137027 2013-08-05 22:49:08 ....A 367787 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcs-d67a9e24735bfbb2ad0bbe7c2d55f510df9e606c302b2683b754779f02170619 2013-08-07 16:46:14 ....A 13587 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcs-e51934a1240e1d2a063e3c5ea08483a0180e288c9107a40acf0838b7691511d6 2013-08-06 12:27:20 ....A 13862 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-0c277926811eb38814ea3fd683be24b7b93c5694495ac869cd81f6763fe5b27d 2013-08-07 14:26:20 ....A 11528 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-27517b31f786b08e6e0631cbfb4e3a2950ef231b17cc690c808ab55c967def8c 2013-08-06 12:28:24 ....A 15754 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-2a5ad3413d980b47382dfe94a1d7e3111576afacd401872e83a587e9f8955d4e 2013-08-07 01:34:06 ....A 3605 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-2cc9492727dd488db0cef0dd1e163052071353055d61897faa042573d94ae4fc 2013-08-08 07:22:08 ....A 100934 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-407cb84fa0263f188dea9018bc2d23aedfba1f486091a70dc6bfb5c433e309c6 2013-08-05 21:52:38 ....A 2161 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-59dc286b5d4871a209118c214d997686b3a733cfaac61ceb74570a58366fba93 2013-08-06 15:49:34 ....A 2423 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-6a7c816a780f898eb76ba11f22ffa1ccd07987f23245a68a49367c73ab67bedf 2013-08-06 21:07:06 ....A 14196 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-6bd3674fa0849e0659f5e71e9dfd3cedce7317d7721f069bf42d29c2ecc52c49 2013-08-06 22:19:56 ....A 1291 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-75445ddbf9bcad159ab2a2d0c0dcdb8435ec69f388fc4284d2d47714a6cc34f2 2013-08-06 10:51:54 ....A 7560 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-793d217ade5c539bc8bc2c8f00e8c41bdde5f192a88d990fd7df662de1dc1083 2013-08-08 05:37:58 ....A 1090 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-8ad30f5acab039906316e3d98709422ee7cdd5bc54c2de639fa7bb3e1871e9cb 2013-08-08 07:47:54 ....A 61232 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-974cc2f97807100c19c1c2c47523474218d9c49a6bcd112f1db09b9842591aab 2013-08-05 16:36:20 ....A 34908 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-a5fe3cae704e3bb835523be7509cbcf6b935f11fef1480cc86f35fa289aa6882 2013-08-08 06:18:16 ....A 8231 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-aa1ae13e8ce786a986cac37d641469d3ed59e9d041879b24ae9b7499215a208b 2013-08-06 22:33:52 ....A 1970 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-b1dc569c7b8b70bfe061f7d3819a40b23422ab4665666690219208db018904a5 2013-08-05 20:31:48 ....A 2358 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-c6462cd7cf2ba433881ff90cbcd6aae0794886e3a4fee232e47087dc8879227c 2013-08-07 09:10:58 ....A 3127 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-cbbd1723058aa1c34270d54714c836589431d388fd7d44037c546e45e21cda7a 2013-08-05 21:35:44 ....A 8744 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-d152855f528d684bb278ed97bd170fb5c7ac9cd2d828c82039de772c0ddd2f8e 2013-08-07 01:21:50 ....A 5420 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-e568e19d2375cc71bebddc68e172b2f475ef130c5a1eb621b2bd97406174871a 2013-08-07 01:11:04 ....A 19241 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-e7d2bdc2c27db85202b773b0ef230d576c5a522a7ec85796b08915e4dc56f35c 2013-08-06 05:07:10 ....A 2245 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-f22fa3ae46fa48ffe58b1c2c401c5714bb619fda831dc20987743f26bef0a424 2013-08-07 18:40:00 ....A 4236 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-f77ece2ef08982e3f3c5a56910d98b03c564db451bda07899b4672846510e212 2013-08-05 20:31:42 ....A 10223 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcv-fab17d017acb7957c7770e8a65684697c52dcf0be994947892726d6085a69c37 2013-08-06 18:06:10 ....A 1057 Virusshare.00077/Trojan-Downloader.JS.Iframe.dcz-3f0067cc6cf47345d5529f538136b7212de67b815d1bb701de1c2e470e161d77 2013-08-05 23:01:40 ....A 20654 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddd-5378182c0fa2979daa25851cb1f6f7396b02f1427ca217b15b0fc604a97a0d2c 2013-08-08 12:27:44 ....A 8879 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddo-07d5bb1e80f478b6879d0d9ff5130488e73200d0c22989afc35eab41eb5de26b 2013-08-07 22:18:48 ....A 34353 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddo-42f74f24244628a5d5a67fafdbf1d1803674cba895c7b2b1bfb43b6e534c6255 2013-08-08 19:30:28 ....A 11685 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddo-8f7e96e4470b2b810e05d20573e3a610ad3d0b38c30194ec5189015781eca2ce 2013-08-07 23:16:42 ....A 8353 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddo-aeca526f2a808b017d9cdff6a3a967a877638d0f050227b3f5fd2f20ca89a06e 2013-08-05 23:45:16 ....A 20360 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-012a54e3a1fd3b1b6c624278a8741eed434604f78eecda51c75ff7f68d6128b2 2013-08-07 04:18:44 ....A 104177 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-0d62d547ecb2403ca4a86b519bfa5966d97d837f296c3999ee1787397be5b392 2013-08-07 07:40:34 ....A 45725 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-1013190d74cccbae5e260297d9ec4c13102997eb1e3f2beb4fc91dbd1182cec8 2013-08-05 21:29:56 ....A 37716 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-14d12335f9c220767dd032e058d2978941d193a627772139bd027100c58b6a9f 2013-08-06 05:46:08 ....A 6288 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-2f8d6c82f922cc1257356727af1bf4b66d28e70775cd288c15db5a6d2022552d 2013-08-06 18:45:18 ....A 20365 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-3438721b6078b2316984d09a545c7a058c2e415c4917c5aba18b1b4b4ca6dbd6 2013-08-07 17:28:42 ....A 60678 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-3a7175c77bdeb36da47a0245ef7873f66301525c5c736244cf1005347b221159 2013-08-07 03:57:06 ....A 104165 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-3c43131696e5760e4154c14bb5f250d2d1053148d57dcaa40930a257b40c5cef 2013-08-08 09:39:24 ....A 12715 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-3e3f6bfe2526b9036ecf747459f6e980352acbca22af08984482387a4f73233d 2013-08-08 20:59:28 ....A 14303 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-4509e36e1e369f7ee92d8a180ac6c81110f36f2120abe4823ab5a2ce50605a24 2013-08-06 18:25:30 ....A 16386 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-482cd950581ac6b402c5c3a48c25f80c32587d54dbbb846293f486b0b036c0e0 2013-08-07 05:15:36 ....A 6674 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-4cc4ea385d5c2ac05c41ddf325ba3a47ca4fa68d2b4263c7468c45b780d19632 2013-08-06 16:09:02 ....A 15416 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-5fdc1fa4ef02c2d83b02454a20d28de18b901ef9658400729d3ce3e4fc3337a8 2013-08-08 19:36:50 ....A 10082 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-6228d4726f296d2d3b79b20e18a5adff690f8bd61cff013354f9512a3a97d47d 2013-08-07 01:44:24 ....A 65067 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-6666b0e50085d480608f5a7f9bd2d344bbbb23e5f57e180642abd17555155ec5 2013-08-09 03:42:34 ....A 65621 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-68f4cd2e40b9a31f8895a78f33aa84f281726c05e09d7d5be847f41139c87b65 2013-08-08 20:57:12 ....A 20365 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-6f88fc5e9530b0fc09c8fed21253916f58a3d09560c3d1e4a95c406f1b370fbf 2013-08-09 10:30:56 ....A 25559 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-7013e24df2a2f897eb448c9cb527e5d3573cacc71bef4f4f1bee7ea1dd826c6e 2013-08-08 18:18:58 ....A 11627 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-752e5ce7c81730262ee1da2ed9234a251b9f5c65e29ec1c1e60dac5f317a03d7 2013-08-07 18:16:56 ....A 63627 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-7646ff477b7a11a9f6e8b8005f30ee885f9a1186a56332b4c7bacca9c73f499f 2013-08-07 09:29:38 ....A 17390 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-774766068b9f2359bb9ece504f1032f09a93349900577f42d3acc5c77b814f38 2013-08-06 20:52:24 ....A 14704 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-91af24a8c5414d22d759c78656293f46b041c6b8d203140004313460d51760af 2013-08-07 11:16:38 ....A 10342 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-b223246446e0dafeb3c3c7201e22f10aa361cbfec61c799c9e12d229ddbbd11f 2013-08-07 08:57:00 ....A 19636 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-c8cb2520b044d67b33131bdc03dab36dc80ed58a1882b1b45562b05a6f28298c 2013-08-07 08:15:46 ....A 25627 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-d8f564be5b9e710baf5021567655153d9bbd60ab0ef4cd805a910125f485b3b8 2013-08-06 13:12:24 ....A 7051 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-e1e6a4dd029ec3b81e7d5186afdfc497593368425416884496bea744994ac91b 2013-08-07 03:56:52 ....A 65022 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-e6f1d238409173ce9030d514d4727d886a2406e6afdbd3d68be01e2c60aae256 2013-08-07 03:56:52 ....A 65015 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-f998f7573f9ceeb5fbb90f2d79f42a33cda419b4511edff14b1fc173421b466c 2013-08-06 16:11:48 ....A 36324 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddp-fffa9f85d0c422c879c7a5aa5999168b08afdfe62d009ecac3634956d100c91c 2013-08-07 07:42:54 ....A 21498 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddy-032726c9ab7651ac36d0d0dd2cf041b31080eb5b361d06701938b1845d727d33 2013-08-08 16:50:48 ....A 27410 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddy-058afd40e0f66e3cc9695c863069a23e8926731986646184c3ee876e5681e794 2013-08-09 11:49:20 ....A 17878 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddy-0646414c6d9c5e7790afd1523739e80851844b918f1f6e5e0688137d651c1794 2013-08-07 14:57:38 ....A 14799 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddy-3340875cb8e7a35b6dc3abc53194b1c9b2328ae6d60656e333d1a374f3212f77 2013-08-07 07:41:18 ....A 22560 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddy-51dd7202c19d68adb693bc6e3d3680b08367ac836ca7c2152856346042e3c418 2013-08-07 07:41:06 ....A 21970 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddy-5dfac17255f1862748abfb91f3a8d56e1b5ccdf2fd8d23fca530e28f95765f32 2013-08-09 11:47:02 ....A 15622 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddy-a6968f8e01f22d774e3f3aa6a0e584bcc1a56b908090a738266c738c256a0486 2013-08-06 15:49:20 ....A 48463 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddy-b4f0a37eb4548e14bd3ca0839f6452d16f58400c31da34bf42c73cfcd95e0fe8 2013-08-07 14:56:24 ....A 15622 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddy-bc963624df3c6bf8763c47e59b04923d20ad331515b3c164ca2a79ad71b4c102 2013-08-07 01:50:16 ....A 42879 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddy-d10a48bf8cd361b36a7a667d4f2754fa99380617ec0aeab08f7848525434f70a 2013-08-09 11:49:24 ....A 14811 Virusshare.00077/Trojan-Downloader.JS.Iframe.ddy-fd81354755fc111a4d3803a90b024140aea051be6970afe4eb63f5342cc9aaec 2013-08-09 02:08:36 ....A 25123 Virusshare.00077/Trojan-Downloader.JS.Iframe.deb-2c10af426bf88c7820813abdb6f0ce8dc7f80f18ef704d98bbb3c9eff32ff59e 2013-08-09 05:28:02 ....A 9005 Virusshare.00077/Trojan-Downloader.JS.Iframe.deb-2e231229355c8b694298af881d1495de12e019266013547beaf9cdb35806dc1b 2013-08-08 20:57:52 ....A 15120 Virusshare.00077/Trojan-Downloader.JS.Iframe.deb-2f2e5a77b3923bd7aa2e4143af8edcda62c4ba840cbc0d0c62d73dc2ed99edfd 2013-08-07 04:08:50 ....A 28621 Virusshare.00077/Trojan-Downloader.JS.Iframe.deb-410fe090b0f98e85d68647b3b61798157d6418d03b6a0529716361b37d8f567b 2013-08-06 15:59:32 ....A 21538 Virusshare.00077/Trojan-Downloader.JS.Iframe.deb-7249a90c6496ef7177d6177e44b362fb7a96f6e7307540f60f541461027d52b5 2013-08-08 07:23:42 ....A 5039 Virusshare.00077/Trojan-Downloader.JS.Iframe.deb-e57e369482aa91ff346bcebb6210eef870e6473e0f71c7ebdf958d72658e2e3c 2013-08-08 14:48:24 ....A 26746 Virusshare.00077/Trojan-Downloader.JS.Iframe.ded-6698ac79057cbeecc0a48d4fda73bba936e74dc6753b616eae6869d5a5f5a3f1 2013-08-08 09:07:26 ....A 53022 Virusshare.00077/Trojan-Downloader.JS.Iframe.ded-904b4f3d36e497f9bdc13f326b5dcc9ca6e945ba126ce091b22908bbd342a91b 2013-08-07 01:50:10 ....A 75672 Virusshare.00077/Trojan-Downloader.JS.Iframe.dej-a3c9998491532f370cc49efbcc0ee4f3c70d8769b1d5046cbb783230ea9f00dd 2013-08-08 10:04:30 ....A 18773 Virusshare.00077/Trojan-Downloader.JS.Iframe.deq-167a2c418d71843b7d7c4d6f35b188762e22f7e845accdfcf2f8e79d951acf16 2013-08-08 05:41:12 ....A 18827 Virusshare.00077/Trojan-Downloader.JS.Iframe.deq-abfb11178da10c50a86d5eb743b87c7e993bd87ed586dec673de5f10c262e86e 2013-08-07 23:54:40 ....A 18824 Virusshare.00077/Trojan-Downloader.JS.Iframe.deq-b2bb81b6004527fe481ea8ff286ba5b6d40de7255ed20d31565b813777166af0 2013-08-08 07:30:32 ....A 18850 Virusshare.00077/Trojan-Downloader.JS.Iframe.deq-c93d44f3270090c7f06f09540ac708872a0d51f1c193cf83872f8e5a2519af03 2013-08-06 09:12:28 ....A 60586 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-010b74010c1f7a96279f8fca45d4a3fc177f5be59736ee3194254a27b7ec938b 2013-08-05 22:32:54 ....A 61505 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-0576fd4a78ccc6218a116edccd0582966d0ed7f4b2d6867a4aa50de38fd4034e 2013-08-07 04:19:26 ....A 54609 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-06dadaa814fcc5b7b7995b24232bbd735daa71b702bf1364a0e965e9210b5387 2013-08-06 23:06:46 ....A 63229 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-0a43a42e7909c0d0bb8d1c237161649054fe0bf6b99cb95a5d28d3fa5adbda10 2013-08-07 01:32:08 ....A 60380 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-0ce6be70e65f2535a3d978b7c534b54c93daf37db54578369b65aaa603bdd057 2013-08-07 09:40:30 ....A 41811 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-0d3eeaa53d82bb9b34cc6d2e67a9800d8d769eb64faed32cd1140621096abac0 2013-08-06 11:11:46 ....A 67008 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-0f3cbb868efb48e9f01979ac7d34d2d7a8f26a3e276f2e4bdc7bf5b4594c06bf 2013-08-07 15:37:08 ....A 45958 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-0fbba00cf49326b893fb3d6f589dcbafe774445aeb379168a31e88a76d1e6324 2013-08-05 23:45:20 ....A 58127 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-250f663029bd359ce54b305867eccaf27244d64cb7294de20aef8b024a5fc98b 2013-08-07 12:33:52 ....A 42099 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-30b5d7a6171b3c8c50db85e7ef6e69a7ee79e7305992d98dc63aaca8da44cb58 2013-08-06 06:23:08 ....A 61284 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-3b074a8b261ecf84a252f291732b7b8a19b1af2a9aa5696d882ec6868ee6447d 2013-08-07 02:07:38 ....A 31861 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-3e1fe2478adc8f5d58b2cf51371bd0e1316ba961e6b9d41432d7a54016b6c700 2013-08-06 04:18:44 ....A 43745 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-492cf2973d8dcf67bbdef9cf004e8f82d88de6b720f9aae65b1ae3b2757db2cb 2013-08-07 15:41:42 ....A 67490 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-4e9697cf6ceeac77041bfe95167daec684ee20fd83314e1db8d0a7a5a3d1a8c3 2013-08-07 10:05:14 ....A 62107 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-4f63bd6ab3ba252159e5415853f4fbb547ee7470f5f28734fe59f103feb23264 2013-08-07 12:44:30 ....A 70871 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-4fb33ab7c0aa2997350d39367267a87cb1c788184d34535af4b6befb2a8b74c0 2013-08-07 17:30:20 ....A 42664 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-522063800837c42f6a93381c18486ee15d7425f7a5c51f480f0a537096f1b600 2013-08-06 19:00:50 ....A 44471 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-5e17536afd30985af0065ebfd8010221cf85d3190ad1c866f765a11583310777 2013-08-06 21:30:32 ....A 64013 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-6c91a3b76b5d6eb7079e2623c335ee9778ec34c20c23367dc82e9f06348825d3 2013-08-06 05:31:16 ....A 64971 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-6cf8db95ee7bdd337e508286236952556f23edb3d0246de4eef39bdeb5cb2abc 2013-08-07 05:39:24 ....A 61404 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-6daf1a31e2544a6c6e888f48f9d379ce5e37550926610c31dbb7dff80cb5e081 2013-08-06 20:29:48 ....A 65878 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-6f68dcc86bcc2a3479787c38e5691f4fec13375dc97c21f15a391d070b6776c3 2013-08-06 23:15:10 ....A 61558 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-7f93b41fd0ba0f3f40f8e33fd066f60ba0944f29a57eda8960646c4d65c71e9c 2013-08-06 16:11:52 ....A 50948 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-851753a89687dc8036aeca67e90ead3bee63c7845cb025b1c366fbfa7fc61cec 2013-08-07 01:45:28 ....A 64973 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-8a34f7ed39fc195d1f0fcb2337c7ebc90dbfd140743d0fbe4988dfa9ccdb2c2c 2013-08-05 20:04:52 ....A 89262 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-91cd212ea4d91a10167788d35510da8a267226d5580aa67a7e7fa3ea6c88f25b 2013-08-07 03:57:46 ....A 54654 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-9690ee86af8d739156134e61be4b258770bd93aca7cd9b0929d6f7daa7446b94 2013-08-07 04:09:28 ....A 67474 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-9b44007e44d8a555fc054b53e393825b687972245109ddcb3e74a6a349441329 2013-08-07 01:22:02 ....A 60792 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-a7ab5d6db24057e459e91802757362d86077e3da5bd2f80d9a0cd0a7300b422e 2013-08-06 10:46:48 ....A 30622 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-a9a5cb2a0bdd21cc4ecbf17b1b26a54a9243ddca28d8ffb968b8540dfe5eb2ba 2013-08-06 21:30:34 ....A 64897 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-ab9c734484d70daa103f3e1619f5881ddc32b2c9d3a28b1e5659a08765ddcf6d 2013-08-07 09:15:50 ....A 62170 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-ae3ddbc4ed30c9d5297deabeafd6fe87a3d0835ed30f35c5cb9b57b51f1f28fa 2013-08-06 11:29:08 ....A 60456 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-b0e6874e7cdc682f4f2e1cb6be1298cdd73a94be55a8a9e5f919c2e39f1b7af8 2013-08-07 01:23:40 ....A 31992 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-b2dec58f4a0cc5e3b4377b4dcf18160d34efaa1f16f44d5cf1aeb16d6089384f 2013-08-05 21:29:24 ....A 84317 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-b32d6d6e8e44283e8433cf5c9a1acdcd87eeb651737814b234512955975e8ea1 2013-08-06 10:43:44 ....A 66241 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-b458d9a314a652cced74aa4b7c128a15c40706ae1c3e9f8f608ce27fc2dc5076 2013-08-06 16:12:10 ....A 49538 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-bda02abb57c59dae64c8872b63d7c92515e2f0dc1cf42a4d3ed5489589129ad6 2013-08-06 23:10:52 ....A 61375 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-bef707dea82ccf92fcf366734f666adc62c311763b57d4063335f2abaca791b2 2013-08-06 11:01:08 ....A 60486 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-c8377807284ae7c19605a6f50153484507cb18009a3f9352955cf50dfba66381 2013-08-05 22:31:54 ....A 30657 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-d46f66bfbaf5a4fa65df44d684c8429bb7a8145d868c0d851e51638c0ccc2b0f 2013-08-05 21:45:02 ....A 57479 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-d614da657c394f70a65dd7b648e0cf67b9e01cce914304182824683572999c96 2013-08-06 17:33:58 ....A 44466 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-d95a00b63a92cde5db3772ea0de798e40ddcde9344e8ba45bea62c8688fdf552 2013-08-07 02:16:58 ....A 72243 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-dc3a645c27b4368fd37cae375db6d96cf402bc82935a8eacbb46c7d44ead8e3e 2013-08-06 04:28:50 ....A 31939 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-e020dcd059a757ffb4d43976cb19386bd261c3801d2c8e25714e4f644a35b974 2013-08-07 10:25:12 ....A 66406 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-e07da3f28c0e766cf2b5c54258b27fa72bf12436ccea0ee76b26bc9f9d42b608 2013-08-06 01:54:50 ....A 61777 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-e14d97273aee1ed8cbd51a37a6eee65ef904fa9bcfc242b331414de84202ba91 2013-08-05 17:56:32 ....A 31984 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-e8757c5b48d9e8254e9cb4d4e9fda55f6e3a18d6dabd1af83ee254c6a75eda35 2013-08-06 23:04:38 ....A 47469 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-eec74afffa6cde310d9f936a7c0279c35340161093b41ca643525da059c633ae 2013-08-05 23:26:36 ....A 61174 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-eedb7955358b3f54c81562705c3f8cc3f7fb50f28308812a08571fa4aac55a8a 2013-08-06 15:26:02 ....A 59960 Virusshare.00077/Trojan-Downloader.JS.Iframe.dfw-eff24c436d8e0db1685fc2b01ab25469a6dd531133289f658c898070e0fe66c0 2013-08-09 13:04:18 ....A 1665 Virusshare.00077/Trojan-Downloader.JS.Iframe.dgc-6027df97dcd9227f362d8435c974539aa174f1d9726a40040074382fd155defe 2013-08-09 01:17:06 ....A 1323 Virusshare.00077/Trojan-Downloader.JS.Iframe.dgc-8da1e1abd75862d21af0d86193b177011a528fae977e9527f4afe508ac98176b 2013-08-07 02:07:46 ....A 27865 Virusshare.00077/Trojan-Downloader.JS.Iframe.dgc-fc55ff3d9ef1de1d56316f58e7dcda0099ddfbe7bf0b8640b4464d6b52196126 2013-08-05 19:32:10 ....A 29934 Virusshare.00077/Trojan-Downloader.JS.Iframe.gz-d4418f5c4bcb3040ffae5c7a96fcbb43ade1b81a0c906244c3e145cc994499de 2013-08-08 15:54:30 ....A 23907 Virusshare.00077/Trojan-Downloader.JS.Iframe.nv-616e5018ac91bb716146339f31ebc1e7544cebc44b552d9b1d8359f5462e44c6 2013-08-09 07:13:30 ....A 4400 Virusshare.00077/Trojan-Downloader.JS.Iframe.oj-0136e3a50b139a8d7b1b9e7d027974be083e6a0dffbdb6e14a85bc74a2622664 2013-08-08 23:14:00 ....A 57905 Virusshare.00077/Trojan-Downloader.JS.Iframe.xa-9f15d2a71abfef50e57aa51dfb0280a12cf3a2a6c859265e19ddc657042f2f48 2013-08-08 00:20:36 ....A 711 Virusshare.00077/Trojan-Downloader.JS.Iframe.zj-267e73c8219161987ea5beda04c3a1dc079501e3469c9e6d5396fcd5c37589d5 2013-08-06 01:43:22 ....A 18411 Virusshare.00077/Trojan-Downloader.JS.Iframe.zm-0ec5c8c0d765feabf3bbd895cbbfbd1d8d12ec600887155253a68e6b98f8a203 2013-08-06 22:33:48 ....A 16233 Virusshare.00077/Trojan-Downloader.JS.Iframe.zm-476b86712eb21b784d88be5e2bfc6f4c9fbb463fcc8ff88d4eecaec97938c23d 2013-08-06 10:55:04 ....A 51859 Virusshare.00077/Trojan-Downloader.JS.Iframe.zm-61efb1c7d891921f66a0de519f19c26c5f21b72acb101ffed44b2a19f6d2fe2d 2013-08-06 06:45:50 ....A 29500 Virusshare.00077/Trojan-Downloader.JS.Iframe.zm-bd05c9763df24a82d89fd9e03371de94c4de240b73f9022e82a691e14d07d36b 2013-08-06 04:26:26 ....A 16205 Virusshare.00077/Trojan-Downloader.JS.Iframe.zm-d3a3bec8c60275275bdc09415ddf6e7cdfdfbde4b66e6d7ea42931bb71e0f1fb 2013-08-05 23:45:34 ....A 17531 Virusshare.00077/Trojan-Downloader.JS.Inor.a-0ebc60f7c941f4a210ca5068385d70c0c029e6b18e6f74053283524ca38d2973 2013-08-05 20:06:10 ....A 56484 Virusshare.00077/Trojan-Downloader.JS.Inor.a-cb419f4f3566d55cd1909e7e21b27c1669eaa77a3db15abb593a149e6fdc6ec9 2013-08-07 05:21:46 ....A 20390 Virusshare.00077/Trojan-Downloader.JS.Inor.a-e6cf6245f9b9b0027c8b32dcf2c342ab518f261fb09f4698e332ff3414c1bfc3 2013-08-05 18:19:14 ....A 1373 Virusshare.00077/Trojan-Downloader.JS.IstBar.ar-de74b6afa946ec2aab6b08ad33c483afcd8696b8ce842c34dfda544d26bb77b9 2013-08-07 05:09:04 ....A 9815 Virusshare.00077/Trojan-Downloader.JS.IstBar.bh-8d339aa266b1a01dccadf693fabd3590914e3cad85238e77cbf02d01a46732f4 2013-08-08 04:15:10 ....A 1953872 Virusshare.00077/Trojan-Downloader.JS.IstBar.ce-0d512a53ce35da2b65591e549544eb277e76b509ce555befa5b159a3e3f00e55 2013-08-09 02:26:54 ....A 6132 Virusshare.00077/Trojan-Downloader.JS.IstBar.j-7f9552150b6c0067d31df55c47bcf7aa83f380d4eda68871cb51217e7a3dad01 2013-08-08 09:00:14 ....A 5312 Virusshare.00077/Trojan-Downloader.JS.IstBar.j-8fcc416ba2419dbf626c8ce1cdf3c3f854d1932b63e9bc0facd6e967f5f7785e 2013-08-05 18:55:02 ....A 3313 Virusshare.00077/Trojan-Downloader.JS.IstBar.s-e692f651c1b80d86c09ec0e0f316596808dc71b67b104c18a13421c3abb20934 2013-08-05 18:32:32 ....A 1391 Virusshare.00077/Trojan-Downloader.JS.IstBar.x-c22341b2a3aa9ec4243f8bdb2a791d305e28cc427e0c189081eee643df73190a 2013-08-05 19:19:06 ....A 1695 Virusshare.00077/Trojan-Downloader.JS.IstBar.x-c6b25d361738f8673a42a4503043814552af1b0cb3dcf13751c38149689c3032 2013-08-05 19:52:08 ....A 8086 Virusshare.00077/Trojan-Downloader.JS.JScript.aa-0e2dde75549348bf082d0da57651c5ec3ba82f47071ad2cfd4c2b6523883fe50 2013-08-09 10:30:40 ....A 18123 Virusshare.00077/Trojan-Downloader.JS.JScript.aa-87673b16f8b8505a55d7bc7f99b492ff033de4d09f66eef5a80f19cf6d672685 2013-08-09 06:48:46 ....A 18075 Virusshare.00077/Trojan-Downloader.JS.JScript.aa-a9931d4c7c7403d43ca391ac9ab85851288871744d036ca9e2a9b32616b13f07 2013-08-07 19:59:46 ....A 18273 Virusshare.00077/Trojan-Downloader.JS.JScript.aa-d692165c4f71accc88d01f71812fc2fdbf8988fe116e55fc852da01b5a1e80f6 2013-08-08 04:25:44 ....A 18271 Virusshare.00077/Trojan-Downloader.JS.JScript.aa-e563c968786c0e6aa53000f2b5d36c46655ca2818a8db181078910ea7b6a74e6 2013-08-06 21:09:20 ....A 96587 Virusshare.00077/Trojan-Downloader.JS.JScript.ag-0f76ad63cb182300e798cf4aa622c21fd1fef9b17e9629fdf4173c29974fd55f 2013-08-08 09:46:54 ....A 31039 Virusshare.00077/Trojan-Downloader.JS.JScript.ag-77844378dd67d2986903e45e84fadf4c221e2472147ebf835e8a7a9ce5f083f0 2013-08-06 11:08:38 ....A 4527 Virusshare.00077/Trojan-Downloader.JS.JScript.ag-af8d0f1e34b8192fce69d43f4090a29f378df5dd14cdd8b76befabc5b39bfc5d 2013-08-07 07:12:50 ....A 14675 Virusshare.00077/Trojan-Downloader.JS.JScript.al-11f687624dc9e54138d9c837c48b21b73fa50910274a4a86b2a5c029bc77b8af 2013-08-07 09:34:12 ....A 37633 Virusshare.00077/Trojan-Downloader.JS.JScript.al-ba0b7ca93d24c8c9802dc4d576d9959905f0d00ab9e5a9c223a0e2659417f2ae 2013-08-08 08:47:02 ....A 25480 Virusshare.00077/Trojan-Downloader.JS.JScript.aw-276449a1a970236615833069df69e16424eb960814fa0a1ecb5741ee2a431723 2013-08-05 22:36:50 ....A 48627 Virusshare.00077/Trojan-Downloader.JS.JScript.ay-8564c70a2b612cac9ba9433040578dad7e671278f7e4ed84fb3f0c6e9f26ade1 2013-08-09 11:10:50 ....A 12865 Virusshare.00077/Trojan-Downloader.JS.JScript.ba-d340026fad79d1dee4d1e88e19fd931b826a8fb737f826b9896122cd9ace4131 2013-08-07 21:09:06 ....A 19040 Virusshare.00077/Trojan-Downloader.JS.JScript.bb-09497a9660d1720a6e93d6d7f2a0ea257e2e583defdafea17d3c3fd288bf26b1 2013-08-07 15:37:12 ....A 17400 Virusshare.00077/Trojan-Downloader.JS.JScript.bp-26fb5f98929fe00439a33632fdaaf9910ecd989a097553b4c51f6eb2897a96dd 2013-08-09 12:51:32 ....A 24089 Virusshare.00077/Trojan-Downloader.JS.JScript.cb-1ba71147cc97665a7cd395209e36975990652ca45118d47a85a3294e49477758 2013-08-05 23:01:40 ....A 16309 Virusshare.00077/Trojan-Downloader.JS.JScript.cb-4318a83c0534a7b1887c847abea19a556cb133903e8818d620f05f01a262fca1 2013-08-07 23:47:36 ....A 62085 Virusshare.00077/Trojan-Downloader.JS.JScript.cb-8a6608ae84dc3d2390b22558afd74f059d6b9129356861e06e90be5c49303ff9 2013-08-08 09:10:54 ....A 90650 Virusshare.00077/Trojan-Downloader.JS.JScript.cb-bc279388d430a4f7dfadf9883060cd91ee3fe008f8e186ddcaf353f95ae09ae9 2013-08-08 05:41:32 ....A 11586 Virusshare.00077/Trojan-Downloader.JS.JScript.cb-bf4faa60d697355bba1e78ef069fe0a85234086bc2a1885a8fd0da20d96621b6 2013-08-07 18:38:28 ....A 84061 Virusshare.00077/Trojan-Downloader.JS.JScript.cb-e8c60f6fdbb66de0aef4ede9763f7c76a3ccd6030e56cfea29aaa86be30905a7 2013-08-08 12:00:52 ....A 8325 Virusshare.00077/Trojan-Downloader.JS.JScript.cb-ea14c2148677e685d302192e42af83fe544f17b851f9eade6ac7488e9276af94 2013-08-08 09:10:54 ....A 7772 Virusshare.00077/Trojan-Downloader.JS.JScript.cb-ebf40edc536148cc6cb032d52d415474918123b07b675c7b3be254b206e3281d 2013-08-06 04:28:36 ....A 14817 Virusshare.00077/Trojan-Downloader.JS.Pegel.a-5f884875fc1cbb946734a8649e345d94887e5d2a1c260e8d109699539054e835 2013-08-07 09:40:30 ....A 12108 Virusshare.00077/Trojan-Downloader.JS.Pegel.a-86cd2c3577b19c058c5aa16353ebbfe283d2df46b40ec7de4c52980b01900d91 2013-08-07 07:39:22 ....A 6172 Virusshare.00077/Trojan-Downloader.JS.Pegel.ae-9c9330b414ff56df165e41c2d7eaf65ba3f42d497537522835b6714e13368f90 2013-08-06 22:15:58 ....A 36383 Virusshare.00077/Trojan-Downloader.JS.Pegel.b-0f01058b55cc92a2479d4e65df662e2beceb06517b96e7420a32ccdf9ef54ba6 2013-08-07 02:17:14 ....A 4830 Virusshare.00077/Trojan-Downloader.JS.Pegel.b-0fcb1a27691166d9edf4e57214ca0a4bcd836d3d694a79bb8bc4be4e2647f81c 2013-08-06 15:49:36 ....A 826 Virusshare.00077/Trojan-Downloader.JS.Pegel.b-1134e19b4bba3554846ab145e72575d2a9c87dff5d35f9bede200a7c404fac41 2013-08-06 23:15:42 ....A 13549 Virusshare.00077/Trojan-Downloader.JS.Pegel.b-1a1f60a005c67eeca57af7a38cf63d847a87a25a9e3c4c25d912a1c3e7c29239 2013-08-08 13:34:12 ....A 8363 Virusshare.00077/Trojan-Downloader.JS.Pegel.b-3029848fff91643cf9d8c702a5e6a8b20127e1f9b269d5ae8f4bdc37482519d5 2013-08-06 10:45:28 ....A 10235 Virusshare.00077/Trojan-Downloader.JS.Pegel.b-38e0054e13f9d2035b4e59f42e8461ff11001da54bc4e7cafce8af3c938bac35 2013-08-08 12:25:30 ....A 3467 Virusshare.00077/Trojan-Downloader.JS.Pegel.b-7d9a99eb49e94b920c781fcff218650b1a64f06bf80a800eda0907b9e227dd76 2013-08-06 15:37:18 ....A 53155 Virusshare.00077/Trojan-Downloader.JS.Pegel.b-8e38655ecb09adfe7831fa3e40da1bacb96374de9a69e6d9ded637f51aa95bee 2013-08-09 11:22:58 ....A 7660 Virusshare.00077/Trojan-Downloader.JS.Pegel.b-9ca101105f8182d1dee70fd42a935df5504839b8c83bd31d6c5367212a8e7abb 2013-08-05 23:25:50 ....A 35019 Virusshare.00077/Trojan-Downloader.JS.Pegel.b-d9a99ec2bb3fd1a49e96bd11bf5c62bb119461fb28e2ae7d3b6f3d5f046c762c 2013-08-06 08:38:32 ....A 9255 Virusshare.00077/Trojan-Downloader.JS.Pegel.b-dd5c4dc2c19491bf2e497d25ccd45ae96cf35bf50db415e20c85967644fc2cf2 2013-08-06 10:27:34 ....A 31788 Virusshare.00077/Trojan-Downloader.JS.Pegel.b-de25b6027a1e95cf3c0566a684a87e10dc69153962a8517ea3715f44b6a1326d 2013-08-06 06:14:28 ....A 24034 Virusshare.00077/Trojan-Downloader.JS.Pegel.b-ea68d95d3e25a8fb4870cf3e8b243826e9c6e2210a3bdb30bc31777f1cc94689 2013-08-07 17:58:18 ....A 43496 Virusshare.00077/Trojan-Downloader.JS.Pegel.bf-83d31f9873de593a006758fb985b67f887072f6ae763e37170a5c5e40846d8e2 2013-08-06 12:58:38 ....A 10059 Virusshare.00077/Trojan-Downloader.JS.Pegel.ce-3d325fc4a4afe466aeda4f8d7a970f28701e12210ad306e7f4f7a72767071b1d 2013-08-07 09:03:58 ....A 62032 Virusshare.00077/Trojan-Downloader.JS.Pegel.d-954d746babfbe4e191fba2263d96551d25e633848bd5ad9195d20f7bfbd09864 2013-08-07 12:39:12 ....A 2327 Virusshare.00077/Trojan-Downloader.JS.Pegel.e-19c0afcade98e7139c3d55589af69072f255d53223e28aa87744ff1a320f7567 2013-08-08 06:51:40 ....A 41089 Virusshare.00077/Trojan-Downloader.JS.Pegel.f-7f6ef1848426751c0cf987f502ce9d426f7bccb57b7b2075e04fb9bf086583b4 2013-08-09 00:49:38 ....A 2763 Virusshare.00077/Trojan-Downloader.JS.Phel.f-d63079d55d4029a7ee51a68776bb7162750b83f3350472f6aa6424923f96919c 2013-08-07 21:09:00 ....A 19345 Virusshare.00077/Trojan-Downloader.JS.Psyme.amg-d08ff07686ec180f4788e38f965a84a0ecd6026a9507466529e72ecec17ad938 2013-08-05 18:58:02 ....A 1900 Virusshare.00077/Trojan-Downloader.JS.Psyme.br-c6bb26738fc4921f4429b439d4ed7b5a37dbb9a46a5af30d2dc6c11a4e72bc1b 2013-08-05 18:18:24 ....A 4806 Virusshare.00077/Trojan-Downloader.JS.Psyme.ha-ef16ff9a4a153cc40869b598286cecd251a85591d42aa4398ad29e87cfca3105 2013-08-08 11:11:04 ....A 1276 Virusshare.00077/Trojan-Downloader.JS.Psyme.n-f118ec6f9f4f270f5da26811fef29c0edde6741a9290f2bbeeb3a6571493b640 2013-08-05 20:25:10 ....A 10098 Virusshare.00077/Trojan-Downloader.JS.Psyme.wi-ef4b0e3d41dfc5fd0c6aebcf2e929bef70f3cab1ad1cfb1c59596640fde56a04 2013-08-05 23:45:34 ....A 13413 Virusshare.00077/Trojan-Downloader.JS.Remora.bg-0ab51dc18dfe617cf1c54eacf1c428a34e0f1331887644d677c182353fb08b0c 2013-08-07 18:43:34 ....A 58809 Virusshare.00077/Trojan-Downloader.JS.Remora.bg-0d04ba7b7abe450814dc8b5dea667146d23ad0d95ebab6085a407bd777f8b834 2013-08-06 05:10:42 ....A 49130 Virusshare.00077/Trojan-Downloader.JS.Remora.bg-4478bdecab707a5cafadf977b0613222d29174de0347912402010d26d4809deb 2013-08-07 01:50:02 ....A 58809 Virusshare.00077/Trojan-Downloader.JS.Remora.bg-5ca2f05c0843648c7625b7e51c0cf44bc4acc6475d701183bcba423080e30884 2013-08-07 09:10:46 ....A 14334 Virusshare.00077/Trojan-Downloader.JS.Remora.bg-6b6a6fbe08f584a02aac45ec72289cd99911353e52ed74f0800c44c419e18858 2013-08-05 20:33:10 ....A 58809 Virusshare.00077/Trojan-Downloader.JS.Remora.bg-6ebbc6c5ef888f9c3a2acd43ca44e92906647e87fa1ca2f2a300672a0c521f08 2013-08-08 14:22:08 ....A 58828 Virusshare.00077/Trojan-Downloader.JS.Remora.bg-72ea871a3077a4a80aa4664804c67308af78f2b250debb44cdc0c11e2f18c8df 2013-08-05 18:00:06 ....A 58809 Virusshare.00077/Trojan-Downloader.JS.Remora.bg-94215f635720d259e6500f063730fb25e50ca8ef733492d1b310f97ceb09aa09 2013-08-06 17:41:10 ....A 58809 Virusshare.00077/Trojan-Downloader.JS.Remora.bg-9e031cfed16522385df9bdfbc88abeb524127e6e2f438a6e4e2473b95b0ba09d 2013-08-08 14:26:02 ....A 58829 Virusshare.00077/Trojan-Downloader.JS.Remora.bg-a86542780343a456435b5258714d0d921e1aa46925450c909ed0f60ee946b403 2013-08-05 18:19:20 ....A 32154 Virusshare.00077/Trojan-Downloader.JS.Remora.bg-cfbd06735755baf43e406b406706c31ad15771229b41bc88c4698f66ea666a55 2013-08-05 20:31:54 ....A 25290 Virusshare.00077/Trojan-Downloader.JS.Remora.bg-d4caf6257dc2e4c0691c27903e845212afe55bb7084333807b7093ac78298b1d 2013-08-07 00:09:00 ....A 24078 Virusshare.00077/Trojan-Downloader.JS.Remora.bg-f7ae564852c093555efd3b3fe2b93fb58deb1232f424ab10b29e42870732719b 2013-08-08 08:38:46 ....A 63905 Virusshare.00077/Trojan-Downloader.JS.Remora.bp-7f4f09ce0556cc229d134347ab85621bd9f349137d8966fe014c4225af629542 2013-08-08 03:03:10 ....A 63889 Virusshare.00077/Trojan-Downloader.JS.Remora.bp-7fee28f7e75f5776e929730df6027929ae9646817d273b30e2c4c30285cdec61 2013-08-09 01:46:32 ....A 64022 Virusshare.00077/Trojan-Downloader.JS.Remora.bp-8e774fe9359eb675984a66242e6e251c4dd5ce0f26858ef10b63ea898491c10f 2013-08-09 06:20:54 ....A 120046 Virusshare.00077/Trojan-Downloader.JS.Remora.bp-8fdd05d48e50d59e9a3ca7630a5d080030b53982983f6b2b9ace722c8d3fe1ef 2013-08-07 01:10:24 ....A 42329 Virusshare.00077/Trojan-Downloader.JS.Remora.dk-3f28f5d4c7b4c1c4e029c582b473ca1133f444e0263830c8c2c9f03b40eef553 2013-08-06 14:34:10 ....A 43445 Virusshare.00077/Trojan-Downloader.JS.Remora.dk-4c4e63033a8cb0c00d9982c8ba63965b7a969317278db8449911d8694a8d5cf4 2013-08-06 17:38:50 ....A 43446 Virusshare.00077/Trojan-Downloader.JS.Remora.dk-68ab7eac446d5243f8108d17a553b531aa0c4aa819e9d27fe41f3b472d7683e7 2013-08-07 18:37:24 ....A 43446 Virusshare.00077/Trojan-Downloader.JS.Remora.dk-9ed05f0e5cdaeb0417ee495cef53b18b2ef0795b62c647f3b5eed5e890ad1b36 2013-08-06 21:30:28 ....A 43234 Virusshare.00077/Trojan-Downloader.JS.Remora.dk-9f6abaf7f4ca621a70e5a9ac1a943a71381b34b0020c7b5c951ab30aff6c9556 2013-08-07 14:01:38 ....A 27243 Virusshare.00077/Trojan-Downloader.JS.Remora.n-f3f4b6a09ff4f6b591817a95afcfd4388b4a19e5def5d940b5faa97bf64c3b1e 2013-08-07 19:16:30 ....A 61638 Virusshare.00077/Trojan-Downloader.JS.Shadraem.a-6fa057d3af9bbdf7e948eff4c0bf3708a48ba8c6a492d7d9ff27a6330e4ac772 2013-08-09 01:56:38 ....A 12252 Virusshare.00077/Trojan-Downloader.JS.Shadraem.a-8e6e5adcb423d6c9c60e34bff8b7ce18dcf9ccee7465bafdc267eb595e954cb3 2013-08-06 18:50:02 ....A 7254 Virusshare.00077/Trojan-Downloader.JS.Shadraem.a-abe89ab870db28301654858657b30f25812db17d9a697959e1e58e649ffc0295 2013-08-05 20:02:08 ....A 2434 Virusshare.00077/Trojan-Downloader.JS.Small.bo-efe27be9181576899194c4cfbf06643507a8cde478b90ae68ef9b3ab3f2d86dc 2013-08-05 19:39:36 ....A 10658 Virusshare.00077/Trojan-Downloader.JS.Small.bq-e48a8105cdedcc25b25c383d9c825c1bc5745db4d7aeb37333afea29c2015f74 2013-08-05 20:04:12 ....A 3664 Virusshare.00077/Trojan-Downloader.JS.Small.bq-efeecede12564f8d860e9ae7caf5ac88e4409c18736b00675c9c34ff04027d27 2013-08-05 17:47:52 ....A 4033 Virusshare.00077/Trojan-Downloader.JS.Small.cn-e2871537465abbbec38b46df5c6f61988fc159f61e63b7d44c3b2dea4343012a 2013-08-08 22:45:46 ....A 32009 Virusshare.00077/Trojan-Downloader.JS.StyleSheeter.a-6f84a441ae4f8c4847d41cf53ecf2dac4911acc06f7263a9368b9e73cdaa0dc3 2013-08-07 08:41:20 ....A 35172 Virusshare.00077/Trojan-Downloader.JS.Twetti.a-6b45db9a37cd4bf584f21ccf2d31ffc535149bec1077f54c5fa89e1188b6fa69 2013-08-08 20:57:40 ....A 31838 Virusshare.00077/Trojan-Downloader.JS.Twetti.a-6e97476c364c67e5f42e48fed3354d78a1db09a117e0f5b0c136011982c1f0b1 2013-08-08 08:52:46 ....A 31843 Virusshare.00077/Trojan-Downloader.JS.Twetti.a-6f74e7b6a15ab455b677e3c82f1745d35b88797ca7375c8137854619312b3440 2013-08-08 07:50:02 ....A 16536 Virusshare.00077/Trojan-Downloader.JS.Twetti.a-8fd9d19b3df7fef52631402cb5c40e8cb315b742cca9a0938257ce75169ec8ea 2013-08-07 11:15:06 ....A 18733 Virusshare.00077/Trojan-Downloader.JS.Twetti.a-c0937af0f7a962644b803300217ef56657cde7f35e73cee8fa781fdb84b0278f 2013-08-09 11:23:32 ....A 465721 Virusshare.00077/Trojan-Downloader.JS.Twetti.c-8e96ca9d2cc1f52a617e0de5b4397b9d76228d9d2d0461f44783497be49c7d70 2013-08-06 20:31:46 ....A 28195 Virusshare.00077/Trojan-Downloader.JS.Twetti.g-8f08c5fb1119d0ef09852eabcd18f66cd6b735d4a7ffab58a71c1a9779ceb409 2013-08-06 21:30:48 ....A 39109 Virusshare.00077/Trojan-Downloader.JS.Twetti.j-dcb8ea0f35751105311cf362d1c3e6d6287947c74e6b551a976a2ad57976886f 2013-08-07 01:31:32 ....A 8284 Virusshare.00077/Trojan-Downloader.JS.Twetti.k-03ac2d5599cd5fb7f3768d005b636f469e3f66f1fb872ecfe47da7b7d21827c7 2013-08-08 08:07:58 ....A 34722 Virusshare.00077/Trojan-Downloader.JS.Twetti.k-6f3cedb03c97580214fa884e2cd147ba893fd44507446d06ffd8fa7d57fcd7b0 2013-08-05 21:33:06 ....A 76857 Virusshare.00077/Trojan-Downloader.JS.Twetti.k-f2252e03b659d8d89607f75812f960d5257559328b3c6c54e4d97dd1b3b08198 2013-08-05 21:29:22 ....A 29914 Virusshare.00077/Trojan-Downloader.JS.Twetti.k-fe060c8ac58a34237df1ee512d98e710ffbe368d7a89b604846f302dee2cf882 2013-08-07 01:46:04 ....A 17516 Virusshare.00077/Trojan-Downloader.JS.Twetti.o-929b96ad6009ad6d5cb4ea260f1949852ce195fba6ec706c2b9a6dbdde90848d 2013-08-06 13:02:58 ....A 45625 Virusshare.00077/Trojan-Downloader.JS.Twetti.q-7f18b219e226fcc7123edc0081280360114430eb179896fcb2836f6894e300b8 2013-08-06 21:30:26 ....A 11601 Virusshare.00077/Trojan-Downloader.JS.Twetti.q-8950b177cc88a4c63b3a34fbb2ff0fc1926f27b4b00018325bfd43275c1fd45e 2013-08-08 18:50:18 ....A 29214 Virusshare.00077/Trojan-Downloader.JS.Twetti.q-c0aa6f5c376e0d50a3c8af591c4bd2a17b7ab87bffda1ddb82dc33ce7efa032b 2013-08-08 13:19:24 ....A 23292 Virusshare.00077/Trojan-Downloader.JS.Twetti.s-329bfee5a8df615498169b0b8ffd002756a3d3838c687c69e2349ea4f278ac3c 2013-08-09 12:50:56 ....A 54108 Virusshare.00077/Trojan-Downloader.JS.Twetti.t-18789556a13da614f12a30edd604a381efa79bdb78131fb1325c82353eb63ad3 2013-08-05 18:57:10 ....A 25760 Virusshare.00077/Trojan-Downloader.JS.Twetti.t-45006fedca1da5fba3935d98ef8295523b689992ce12201af44f9847b8a90cbe 2013-08-06 01:55:26 ....A 46309 Virusshare.00077/Trojan-Downloader.JS.Twetti.t-5e5d64044e559d5ccd43d314f194c86a9fed3f2a135375b6ec6a8a9dcee22982 2013-08-06 13:35:14 ....A 18813 Virusshare.00077/Trojan-Downloader.JS.Twetti.t-64974b92c8b31ff84e8bcc3060a58a1dc20323017dda4a6d203da4fc668ffbb9 2013-08-09 06:43:50 ....A 13808 Virusshare.00077/Trojan-Downloader.JS.Twetti.t-7ef0ea628bd0d62206e003977f1aa6fc5b1408659021487a4c7c52c197a8fa4e 2013-08-07 14:23:20 ....A 15128 Virusshare.00077/Trojan-Downloader.JS.Twetti.t-9518ac7b603da1963dc58ca2e64d6a824042fdd96f3bd4ed854045161a3676b5 2013-08-06 14:21:32 ....A 38045 Virusshare.00077/Trojan-Downloader.JS.Twetti.t-dd6ea1df9802b5fe828bfa7058d7aaca786fa4e6eb0620453069ac0e1bc44833 2013-08-08 09:43:58 ....A 55562 Virusshare.00077/Trojan-Downloader.JS.Twetti.t-f1395f7db1c8720b1011352a4f38025f0a536053faa53ad282bb527e0518c4ab 2013-08-05 19:36:48 ....A 3014 Virusshare.00077/Trojan-Downloader.JS.Weis.c-e09431e80f65702bcb251ec2be5b71f423551d4d0cb559d4f093148c6003337a 2013-08-05 20:04:48 ....A 1695 Virusshare.00077/Trojan-Downloader.JS.gen-cfcf97e681c182f1d093b92ce0aae7d998cb16cf7a00aab54a44431b47ffbfab 2013-08-05 20:06:52 ....A 6572 Virusshare.00077/Trojan-Downloader.JS.gen-efe8da53bfbb42e7d90a12ead121ed6edbe1a10b4598e8f64464ae2f9c5bcba7 2013-08-08 09:33:36 ....A 22516 Virusshare.00077/Trojan-Downloader.Java.Agent.gx-0f3c4282e6b1e101e09b35415d9db71ea981ec88cf93f5248741b2a591a3409d 2013-08-07 10:13:18 ....A 4936209 Virusshare.00077/Trojan-Downloader.Java.Agent.jv-78c11fab9c0bd0a14983bf4f3751ccb6d7ec48786ea900b1ea207b1139a9de3c 2013-08-08 08:48:56 ....A 3556 Virusshare.00077/Trojan-Downloader.Java.Agent.kv-8f6842d755f8e7be3c795d3aba5a7b74c8fa9436b0d45c5cf33ddde7560ccb55 2013-08-08 12:02:22 ....A 3411 Virusshare.00077/Trojan-Downloader.Java.Agent.lb-7abf3fe55a9341821a500a05ca924541e6f9c42f02a034dc0381d3e3996f0676 2013-08-09 06:54:06 ....A 15479 Virusshare.00077/Trojan-Downloader.Java.Agent.lm-461df61434ed953e9c517e9beb72963579620cea6a50175277a57df27f8f5f7c 2013-08-08 11:54:10 ....A 5779 Virusshare.00077/Trojan-Downloader.Java.Agent.pi-f59eda1a0ad16741033b7449dedb4fb709815512acb4688491b9837a5cb57bc4 2013-08-06 23:15:40 ....A 4736 Virusshare.00077/Trojan-Downloader.Java.Agent.px-673e07e3c9e3c2a958aa69ce8f280560dbc7c5217d0fe57bed818c067e40e51e 2013-08-09 04:34:48 ....A 5163 Virusshare.00077/Trojan-Downloader.Java.Agent.qc-f6437982accf302c9c7cf6091a44a9d9b6fb6d9eab3c3626ce6866bb956bad3e 2013-08-09 04:39:50 ....A 15319 Virusshare.00077/Trojan-Downloader.Java.Agent.qd-7982d5e8ec2c1f30ec15c183b18c53dc0f0eac6c24a07f7c26e53c03d65ad470 2013-08-06 10:28:42 ....A 8818 Virusshare.00077/Trojan-Downloader.Java.Agent.rn-8af130c87073be1e2cf25388942983f0005eb8b9fa5dd2b7d182d39be301b46c 2013-08-07 08:51:44 ....A 53232 Virusshare.00077/Trojan-Downloader.Java.Agent.ro-be632832357cb3d81b49c276f6a6701ee359c91a02a1b94b16776ef156c0d515 2013-08-05 19:43:26 ....A 2555 Virusshare.00077/Trojan-Downloader.Java.OpenConnection.df-bd94856c89012d3b0518f4f542bceb92673c104a3ea89855c134bca95c47e082 2013-08-09 05:09:18 ....A 1815 Virusshare.00077/Trojan-Downloader.Java.OpenConnection.dv-8e16ba6c2263498a53ca49a045b90c6d64e8a1160985144f7cab8667b613d2c8 2013-08-07 21:09:36 ....A 1340 Virusshare.00077/Trojan-Downloader.Java.OpenConnection.dw-7f39ec9e84dbc4d07130707465e5bc3e493628065a8f26f429b23b791794690b 2013-08-09 08:22:40 ....A 1093 Virusshare.00077/Trojan-Downloader.Java.OpenStream.bo-8e170d9e4c2a27c09a7d8eda556d4b8c859353b82856af65314aac668baaf27e 2013-08-06 02:24:48 ....A 2945 Virusshare.00077/Trojan-Downloader.Java.OpenStream.c-c39011fae95accf300fee964fea2cf091788f9b193320ffb19d31f6b7dfaf8f3 2013-08-06 23:11:32 ....A 166400 Virusshare.00077/Trojan-Downloader.MSIL.Agent.afw-ba6ef57896f18b4cafc07a3c5ed677e69914835123fedb0e6be5f1522c179e57 2013-08-07 14:04:56 ....A 2577874 Virusshare.00077/Trojan-Downloader.MSIL.Agent.tj-1a39351bdbaf63520bcf273dc4201c8c69b39fa2503b047c7a30f019961fb39a 2013-08-08 23:24:52 ....A 4563214 Virusshare.00077/Trojan-Downloader.MSIL.Agent.tj-cbc381467b81cd4b07325eb488334094c3daddbd7b9e521384ea37a85f8cc167 2013-08-06 16:14:52 ....A 61440 Virusshare.00077/Trojan-Downloader.MSIL.Banload.czb-b7d7f62742b75d0184cd4560b787d5b359ea67383d2e9c5607043cf5609ced0a 2013-08-06 15:08:00 ....A 61440 Virusshare.00077/Trojan-Downloader.MSIL.Banload.czt-3b6c835744a704227eb9666e290edcf0d69fb1afd5edc6040e5acfc3fee5dca8 2013-08-07 00:09:02 ....A 12800 Virusshare.00077/Trojan-Downloader.MSIL.Small.di-baea4b512172d66d9b04903f643d9f1526d445d28990d2ba07ee73260f054851 2013-08-06 05:26:28 ....A 120799 Virusshare.00077/Trojan-Downloader.NSIS.Agent.ae-0ee1509fabff0fd7f61d32d12ce1e6fe7c5b2d1ba3f3038fba33e0288695721b 2013-08-09 02:12:06 ....A 174094 Virusshare.00077/Trojan-Downloader.NSIS.Agent.ct-7f34311751dcfefd4fb519fcc50952ee16bc2fb25c1542c66f69cea5c238bce6 2013-08-08 08:59:30 ....A 99112 Virusshare.00077/Trojan-Downloader.NSIS.Agent.gp-6ea4d744cf67965177ce5fd6270881965a3807b7763a5c6c9a439e1d083dc800 2013-08-05 17:41:06 ....A 10053 Virusshare.00077/Trojan-Downloader.NSIS.Agent.gp-c6a946a1eca1cb2bd7158adb357ec3f5f1d16c0430592776193e231a4f3986c0 2013-08-05 17:08:26 ....A 10053 Virusshare.00077/Trojan-Downloader.NSIS.Agent.gp-d375bb5048d14b0ef59116a00170843d6222489f7dc2636dbd5e9de8a2e38795 2013-08-05 19:20:32 ....A 10053 Virusshare.00077/Trojan-Downloader.NSIS.Agent.gp-e48acec93e51ac7670a00524700915f5a45a3c7b8de464ee8993c6680db823f9 2013-08-08 01:15:36 ....A 229624 Virusshare.00077/Trojan-Downloader.NSIS.Agent.ht-8ffae05e4aa7420f65f9385a4443cc4b2cfbf5c1db5b6bae7af0f360e197bc23 2013-08-07 17:08:06 ....A 66799 Virusshare.00077/Trojan-Downloader.NSIS.Agent.hy-6f2fd1c4fd595ede40d47cd409bad22acafcb62b884a60152f8c9173b40fdeeb 2013-08-08 18:36:36 ....A 61853 Virusshare.00077/Trojan-Downloader.NSIS.Agent.iv-6f2f36a6d23bbf690a81019127abda9d25061018364e7d50ae6a59e3e3073687 2013-08-08 20:32:16 ....A 61603 Virusshare.00077/Trojan-Downloader.NSIS.Agent.iv-8e47ec1d8c42fb3561539b479358f2d4d6ddd9e2a4499488407415461edef627 2013-08-07 19:52:02 ....A 62986 Virusshare.00077/Trojan-Downloader.NSIS.Agent.iv-8edcb63acd08f0b210f25ec8969511b4bf4d2f41752abb464ee163686b995035 2013-08-07 19:42:30 ....A 3802400 Virusshare.00077/Trojan-Downloader.NSIS.Agent.kz-8ed8b093b2b9a24a7b8e3e57813b99af2af22a57005cc333e803f54390c2de7f 2013-08-06 18:45:00 ....A 78255 Virusshare.00077/Trojan-Downloader.NSIS.Agent.lq-0c6762c33cfcf44db6af90fc326d30a632cb4e625f234a15220b5a83eb575f36 2013-08-07 02:38:02 ....A 78255 Virusshare.00077/Trojan-Downloader.NSIS.Agent.lq-92cbee6e106b16cdb03b74d5cfaf69fc0f9964f87fd361cf906ef325cd1d325f 2013-08-08 00:22:00 ....A 2604100 Virusshare.00077/Trojan-Downloader.NSIS.Agent.m-272702cfcb6208799f01ec1ae986ca9e77a3fb3df8f05174144cf950630f2402 2013-08-08 11:10:56 ....A 1729024 Virusshare.00077/Trojan-Downloader.NSIS.Agent.m-723ebcba21940d17cfad5c632b92be9ae3343b0da960f7a51a39499f698b529b 2013-08-07 01:43:22 ....A 1506360 Virusshare.00077/Trojan-Downloader.NSIS.Agent.m-907eb0176a99fd3c42d76ebe76fcbc1c85eeab81b989de779273156aa825b475 2013-08-09 06:55:42 ....A 1038591 Virusshare.00077/Trojan-Downloader.NSIS.Agent.r-0f2584ec5157cb54f951db66d3ab31ac9c864d716827cba248a00b36538ac5ce 2013-08-05 23:25:30 ....A 3091429 Virusshare.00077/Trojan-Downloader.NSIS.Agent.r-5cbd202b3542ec7dbcf8f8ae160b4c6cd31ccb696902d7c4088317e4c31516a2 2013-08-07 23:19:46 ....A 3303 Virusshare.00077/Trojan-Downloader.NSIS.FraudLoad.ga-6e74813a55c63c82303604e1b21a2a8ca5c17fdcdd198a44c83ec13beee670a4 2013-08-08 19:01:08 ....A 3303 Virusshare.00077/Trojan-Downloader.NSIS.FraudLoad.ga-8e865e36a4fc155cbc01e5ec69eea3737443eaf2060aa8b6a427852492d8fde9 2013-08-05 19:40:14 ....A 3303 Virusshare.00077/Trojan-Downloader.NSIS.FraudLoad.ga-e699ebaa1e6665ae5806227d79cce6ab7bceb2f761b9f5e63c530bbd0f134b18 2013-08-05 18:45:22 ....A 3303 Virusshare.00077/Trojan-Downloader.NSIS.FraudLoad.ga-ead75370ba3f3524d5dc15aac0c8c0e0262319b0881f1fff575bd58677eb635c 2013-08-08 06:14:22 ....A 1331400 Virusshare.00077/Trojan-Downloader.NSIS.QQHelper.b-00f31c953384b9cefbc2ab926c1f62113eabd2cfcacd4ba3a6835167007c63b6 2013-08-05 21:52:26 ....A 1552320 Virusshare.00077/Trojan-Downloader.NSIS.QQHelper.b-327263cd16bd9b1f0f5fd00da353563f32ef85026785cebb84e62d19528f30b9 2013-08-08 10:17:46 ....A 2690520 Virusshare.00077/Trojan-Downloader.NSIS.QQHelper.b-52b527d874160cd335d4d7ab101a1c40d556d47303c1088e116f0b9ea31f01be 2013-08-09 05:43:30 ....A 3155152 Virusshare.00077/Trojan-Downloader.NSIS.QQHelper.b-dbef39a1d6e21a6f2b0d39f3e20ab563408cfc3c7de3f2868949ff844315daae 2013-08-08 14:32:16 ....A 3760118 Virusshare.00077/Trojan-Downloader.NSIS.QQHelper.e-1009d599197e4822f0e1414611731e8e066b311cb849f08757be284157ccfaa8 2013-08-09 04:25:08 ....A 8654800 Virusshare.00077/Trojan-Downloader.NSIS.QQHelper.e-227fbd5393187ca12f236a5e064df81cbdbe46064e4805fd45203775a5378055 2013-08-06 10:55:08 ....A 3629502 Virusshare.00077/Trojan-Downloader.NSIS.QQHelper.e-3935a7ccbf4908231c37e364dfd176a303a795f942d29452ea224fb153c74c3c 2013-08-06 23:05:54 ....A 132860 Virusshare.00077/Trojan-Downloader.OSX.Flashfake.g-3e7d58ecb77775dea5a45e2aa428e48872d89faaed6dee3185a6607c75cde297 2013-08-08 18:11:34 ....A 31232 Virusshare.00077/Trojan-Downloader.OSX.Jahlav.h-ebb01ea930f8382e2d76f543a1bf0efe028a2f649f0719c4b0f54ff974c2c6b9 2013-08-08 19:28:32 ....A 2683 Virusshare.00077/Trojan-Downloader.PHP.Agent.c-6f4abb5fc4648128cbd0dc3bbfa1d8196a51a6621777efd8485117c1b781b388 2013-08-06 15:48:34 ....A 102480 Virusshare.00077/Trojan-Downloader.VBS.Agent.aai-0f58246d9ca73b49328b6229319cec4b2a2f1f4e14a7f3331495d2656279799a 2013-08-09 11:25:38 ....A 114263 Virusshare.00077/Trojan-Downloader.VBS.Agent.aai-31398f4aba8688697c08fa6257bbb1de437cb24fbfd460b1a2c6572bb0e6d19f 2013-08-08 13:19:58 ....A 105103 Virusshare.00077/Trojan-Downloader.VBS.Agent.aar-750208209533d9a8058131890a0041165fa3fa708faa0386f0b882152e8afa04 2013-08-09 11:35:36 ....A 2774 Virusshare.00077/Trojan-Downloader.VBS.Agent.aar-8e1279abae7368f49efdb689f07c74dc03e0854c60f2998bc326a1bcff17d369 2013-08-08 00:07:42 ....A 673 Virusshare.00077/Trojan-Downloader.VBS.Agent.aay-8fd7d363a7654c2e14847757b4d7327a7f7759f7e2d9a70e74ce4666df4b4447 2013-08-09 07:22:56 ....A 3775 Virusshare.00077/Trojan-Downloader.VBS.Agent.abn-7fd2a3139d4844232be2bdfc1322f6abcc2e1958fba5e65c69e6c28d5b355534 2013-08-05 17:05:08 ....A 18989 Virusshare.00077/Trojan-Downloader.VBS.Agent.aee-ecd337929430cfb4ef932bb9c87350d9bd2a3f5f4f197cd414bdb56dfc785389 2013-08-05 21:07:46 ....A 4609 Virusshare.00077/Trojan-Downloader.VBS.Agent.afg-31624e64e606f785ed3920206a5314627542d5b84326507e6b5cb901b98c47b2 2013-08-09 06:35:06 ....A 99214 Virusshare.00077/Trojan-Downloader.VBS.Agent.afn-e2115f32b90c585331a383c34ca246e910c1734f4e05a2e74d49d5d10ac68a8c 2013-08-08 05:44:54 ....A 7188 Virusshare.00077/Trojan-Downloader.VBS.Agent.ajj-23e77ba4ed9ef292486182226d3d2ba99785e4c0e34b85d5c24186fae898254f 2013-08-05 18:18:36 ....A 96191 Virusshare.00077/Trojan-Downloader.VBS.Agent.n-c22571f375129f893b39827d56401ec3a22e9ee1e9d2b97d8438e96f725c2712 2013-08-05 18:33:50 ....A 2639 Virusshare.00077/Trojan-Downloader.VBS.Agent.n-e283fa2ef17b2ec317a43aa5a3aceb78f99d4d7c38ff9b6e70d5936f20da409c 2013-08-09 11:17:38 ....A 10788 Virusshare.00077/Trojan-Downloader.VBS.Agent.s-7ff89622a36adc7ae5ad0d702ec51276942d0e25deee7be7db4010652ae5f4fc 2013-08-09 11:26:30 ....A 14946 Virusshare.00077/Trojan-Downloader.VBS.Agent.sk-6ed7b8b3c537b729309bd2efe448b0d152692041087addbd8947a59ccc6770fd 2013-08-06 21:31:04 ....A 953 Virusshare.00077/Trojan-Downloader.VBS.Agent.yj-0ef54286e33dc8a8f1f98478cda0cc6d1a1bdc727cc4b1f6e12c4279dd3c2bfe 2013-08-08 06:18:36 ....A 198144 Virusshare.00077/Trojan-Downloader.VBS.Agent.zw-6fe5b2844dcd5d005f3310fd0b75c75b31a0cae9d7605a8eea6f202f740da377 2013-08-09 07:22:20 ....A 218112 Virusshare.00077/Trojan-Downloader.VBS.Agent.zw-8dfcfac8326acf332bccf6fae447d9e89b72eaf4e3f36a8529ed721e1a01777c 2013-08-09 11:51:06 ....A 218112 Virusshare.00077/Trojan-Downloader.VBS.Agent.zw-8e45a846c4d15da06fbdec0a41ab749d18bb34d176d3a945e78922408d348a72 2013-08-08 22:44:42 ....A 218112 Virusshare.00077/Trojan-Downloader.VBS.Agent.zw-8edaa0d3b7c448c3d5bf35b8b57a50686780fb23e71b626b0743011c0d9adb5f 2013-08-06 01:59:20 ....A 6222 Virusshare.00077/Trojan-Downloader.VBS.Obfuscated.ad-5e359d4b89fccc3e7e4b13eec72a69118c7f9d0c5db0f9c8e5d2849bad14c426 2013-08-05 17:11:30 ....A 4854 Virusshare.00077/Trojan-Downloader.VBS.Psyme.a-cb259da26c1ecef810959369000c0e6bd443c179163f6a074020f23a26e97e44 2013-08-05 18:18:36 ....A 29862 Virusshare.00077/Trojan-Downloader.VBS.Psyme.based-cb3846eb0c286c4c026c746a5e28a644c725f61c81ca0f6ebbc334e69eed6e4a 2013-08-05 18:40:02 ....A 3959 Virusshare.00077/Trojan-Downloader.VBS.Psyme.cx-d44a46c860d4d3e1401eae280099b661812bdb9d85e61717d9807e46c88d2950 2013-08-05 18:43:22 ....A 1022 Virusshare.00077/Trojan-Downloader.VBS.Psyme.fx-c6bbfd9b79d42941465cef741a8b12ce7ea7c308cee5e955e093f07dff768af7 2013-08-05 17:46:06 ....A 6707 Virusshare.00077/Trojan-Downloader.VBS.Psyme.h-e28809da7643fa35c97c66bb6a985709576400abcdd92027feefca743b42f435 2013-08-09 05:57:04 ....A 1394 Virusshare.00077/Trojan-Downloader.VBS.Small.bd-35b52b23b4c7ef0dc1a7f8c7054fe0a95c2e626d19735d5e06f57ac0fe994333 2013-08-05 17:16:34 ....A 1802 Virusshare.00077/Trojan-Downloader.VBS.Small.eh-d375bd7e286aa63bcc38aaf262be89c4e41686fb8812536616e7c7f922b98b90 2013-08-05 19:39:40 ....A 1535 Virusshare.00077/Trojan-Downloader.VBS.Small.l-e09cc1a6c1a9636249d3d33cd61ea011a574a67e6b3fe13a1f6a0ea3f8765b89 2013-08-08 08:57:14 ....A 4879423 Virusshare.00077/Trojan-Downloader.WMA.FakeDRM.aa-8dac30ea0b554a87993386fd1d1e7225065a80e21d562ece37abf92443afc7b3 2013-08-08 08:50:36 ....A 6173774 Virusshare.00077/Trojan-Downloader.WMA.FakeDRM.ab-66a5c2bf489f2411647cc6baf73a42f977135183b3135f1837076df4737a045c 2013-08-08 06:34:18 ....A 48504 Virusshare.00077/Trojan-Downloader.WMA.FakeDRM.bj-df9777f8c1dc074fac5c237b6fecb9a86623368be7dd63bba9d43c3752eb5f54 2013-08-05 17:44:44 ....A 106814 Virusshare.00077/Trojan-Downloader.WMA.Wimad.d-eac77455fb51062170d32d34c6cf1c2063cf56a5c6e9dbf2fc91b0a68e1e44a9 2013-08-09 00:56:46 ....A 785626 Virusshare.00077/Trojan-Downloader.WMA.Wimad.t-5708315e9a4b826a80dda1c77b7d626a290abf85673d5fa800b045599215a0c7 2013-08-07 20:58:56 ....A 600064 Virusshare.00077/Trojan-Downloader.Win32.Adload.adho-6e70dc1832d030a394af4a75943aedac9200a4708f3358e582b2216a4dc7e69b 2013-08-09 01:19:40 ....A 248234 Virusshare.00077/Trojan-Downloader.Win32.Adload.afgn-6ef9ab58c8d2aad95e3de06cd4ac80adb38216b905797d96a6c46326a9dd6d1c 2013-08-07 17:31:42 ....A 90064 Virusshare.00077/Trojan-Downloader.Win32.Adload.afjd-998ba040b251d76cb8faba98a626fbc0d90dc9fdc3e57ff679f9659bb9556552 2013-08-09 05:27:58 ....A 76529 Virusshare.00077/Trojan-Downloader.Win32.Adload.arsk-7fc85c7a4f2dea891a9431b69c98a4d094d0c1b15fb58e2c9e6569fefeb5c8a9 2013-08-08 16:51:14 ....A 289096 Virusshare.00077/Trojan-Downloader.Win32.Adload.bnuq-6fa47f1a31cbd3995a36a73d75e8478973da9190b67a3900bb8e67cc5051449a 2013-08-08 08:28:30 ....A 598528 Virusshare.00077/Trojan-Downloader.Win32.Adload.bodo-6f0cfdcd28ff7578cc9749b1a58645b42d0c26f902766532d361267d10b244b1 2013-08-07 20:16:34 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.Adload.bq-055d20b10eff10e8fd7255520d91ca0ccc32a3c845af73e247aff225d162ba13 2013-08-08 04:22:48 ....A 54785 Virusshare.00077/Trojan-Downloader.Win32.Adload.cfms-7fd052992ad1109c2d938838a1834b95b62a37b953929ebd56b080f5fde326d3 2013-08-05 20:13:16 ....A 16384 Virusshare.00077/Trojan-Downloader.Win32.Adload.cw-cb42020b3021c964d4b071e3ca76a013f00283cfabd1fbdd00b73f64984e442f 2013-08-07 01:27:50 ....A 3164 Virusshare.00077/Trojan-Downloader.Win32.Adload.czlq-0f36fba24e50a4419d925f14519c2a4e122f8a8f15bd25aab92efde981c9c8a7 2013-08-07 13:09:02 ....A 90472 Virusshare.00077/Trojan-Downloader.Win32.Adload.czlq-1a211d27954f7d3b33a91a49a091eae7aa4cd67e70e086f22496415801dfbaa4 2013-08-06 23:05:46 ....A 68920 Virusshare.00077/Trojan-Downloader.Win32.Adload.czlq-3e52e871b6e5c5382adf1bc97b72391a8a4a392749771645da87dacd824775ce 2013-08-08 14:39:48 ....A 55880 Virusshare.00077/Trojan-Downloader.Win32.Adload.czlq-419eb98bd8ead92e58938a4c065ca887c6a0f22aa35e169f82aa90ab0b3010ee 2013-08-08 17:01:16 ....A 52186 Virusshare.00077/Trojan-Downloader.Win32.Adload.czlq-7a29fd8859101bfb27e57c916884a9df42125e025913d2fba670c4c04d9b437c 2013-08-06 13:56:58 ....A 68920 Virusshare.00077/Trojan-Downloader.Win32.Adload.czlq-e06458f8adbc4080411c750b29da7e19930e8403e7c48119c3c7c3e4ec929911 2013-08-05 18:17:20 ....A 298496 Virusshare.00077/Trojan-Downloader.Win32.Adload.en-e28e5a308cb4fd3604526dfdf71d7ba107fbbeef4d2c68ac58e0efa4ac0e1d61 2013-08-08 17:42:32 ....A 143507 Virusshare.00077/Trojan-Downloader.Win32.Adload.ifek-8e1b2414af40b8c456e3d84734e1169d5b129a78e466abfbc5be1a82b7da87e3 2013-08-08 08:43:32 ....A 258048 Virusshare.00077/Trojan-Downloader.Win32.Adload.ifek-8ffcee9f13fbc6cfc4d1d1105fff6888eeb0665212965ea43bcf882641ca128e 2013-08-06 15:37:34 ....A 258048 Virusshare.00077/Trojan-Downloader.Win32.Adload.ifek-e035c5d659679553a9ceab2ea84b7f84b4f6633abe54c5f61f4c27f0638e5e7f 2013-08-09 11:25:52 ....A 258090 Virusshare.00077/Trojan-Downloader.Win32.Adload.ifen-7f2f4b14d0ac0da142f0bd220706fa6d09d7b5ceb99af987a61e864b5a257c55 2013-08-08 02:01:28 ....A 258090 Virusshare.00077/Trojan-Downloader.Win32.Adload.ifen-8ff6068db86873b086553e137f08e1cb512f3c6ce12f81fe638cd0e4fb45b967 2013-08-05 18:10:00 ....A 23936 Virusshare.00077/Trojan-Downloader.Win32.Adload.j-cfbc4c2f1b398d61e62bb05e4f676a7c7d7824c6919192196e71b0166218f09e 2013-08-09 07:35:16 ....A 103547 Virusshare.00077/Trojan-Downloader.Win32.Adload.jm-50caf54b3827dab169d231f2687bee68d08b3eb20fe088f6e7c89533ab55642f 2013-08-09 03:13:12 ....A 585858 Virusshare.00077/Trojan-Downloader.Win32.Adload.jqaz-bebc9fbb2fb47d8577369e5c8456c50b8c867e06dcf3df3fff1cc5190233dd1f 2013-08-08 12:23:32 ....A 23040 Virusshare.00077/Trojan-Downloader.Win32.Adload.nggo-34fe6bec2e61f03286ec407e1e226c2180253eafee81e9032f224f12f630f231 2013-08-07 01:44:16 ....A 32256 Virusshare.00077/Trojan-Downloader.Win32.Adload.nup-dfe4ae214718a1934dfc979ad00de651b80da939045816b38342ea36efbcaa4d 2013-08-05 21:25:28 ....A 23936 Virusshare.00077/Trojan-Downloader.Win32.Adload.o-de522522a2c41cae461294983bea8954c0ffdf29efcb9708124caa4ff8f4aff4 2013-08-09 06:50:32 ....A 65540 Virusshare.00077/Trojan-Downloader.Win32.Adload.qucv-2b833a63904fc7e60de96b1da0504a1add4cbd59cc38db0a488a06c21fd1bdb5 2013-08-08 05:08:54 ....A 114688 Virusshare.00077/Trojan-Downloader.Win32.Adload.rmpc-d7fc729a205df70296371684bdfc68eec6b52e6265377fcb3e75c683e8c5a036 2013-08-08 19:30:58 ....A 274008 Virusshare.00077/Trojan-Downloader.Win32.Adload.rrqy-645eb0fd57797d31ef599e2c56e3ce21ce9c60689011e0e7c6fdafafb592a063 2013-08-05 17:47:58 ....A 500736 Virusshare.00077/Trojan-Downloader.Win32.Adload.tea-c22b34520e1124a305798af8c81d62368a9ba523523158ef260ace84c3554b99 2013-08-05 18:23:50 ....A 500736 Virusshare.00077/Trojan-Downloader.Win32.Adload.tea-eac5444c5090e44bacd44f8bfbdd1bd9cbc39332048e7efc6bb467641d9f516f 2013-08-08 09:00:08 ....A 122880 Virusshare.00077/Trojan-Downloader.Win32.Adload.vod-6e785b90db0cbafebbfcde66cc859c76b304f4fc646a47d75559d73ae635b70a 2013-08-05 19:31:38 ....A 28032 Virusshare.00077/Trojan-Downloader.Win32.Adload.w-d449c848b2cad55da3dc778841afbbab6669954ee80491f18ae46a96e83596c0 2013-08-08 06:33:32 ....A 63488 Virusshare.00077/Trojan-Downloader.Win32.Adnur.afc-8fcc3d0252712d702e250d04c5afb3a45d49226c7a48597947f040966f9fb15b 2013-08-08 09:01:46 ....A 156160 Virusshare.00077/Trojan-Downloader.Win32.Adnur.afc-b7f8ffb6cb2cde101015301d620286d5b8ed6c00651d0f9348bbbfa9e21f4119 2013-08-08 08:55:18 ....A 121856 Virusshare.00077/Trojan-Downloader.Win32.Adnur.fqc-6b6a859c163c834a84b35ab486c090a9424b2cc0959185998f89a0da9f0ec912 2013-08-09 04:26:18 ....A 89088 Virusshare.00077/Trojan-Downloader.Win32.Adnur.fqc-6f36099a776d89a75338a751738c16ceaa1068673e8de40e378dec94cf512e33 2013-08-08 19:49:06 ....A 97280 Virusshare.00077/Trojan-Downloader.Win32.Adnur.grf-b9bf65c9d07d895deb07526708bb6b668beca54f798e1db28c0cdbbab526704e 2013-08-06 01:59:38 ....A 182272 Virusshare.00077/Trojan-Downloader.Win32.Adnur.gsq-db196fe9a0ae5daeae1618d6320f56bbdcaa16a99a272edf34829eeca5cc8b7c 2013-08-08 16:59:16 ....A 160256 Virusshare.00077/Trojan-Downloader.Win32.Adnur.weu-7f2b77f7a1ba3bafef96d6a96e3b12578c3c61753e3bfb70618f6b8359e1ba1e 2013-08-08 07:03:58 ....A 208384 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wfw-7fb11f37086bc396ddfb931fe4e17f9333e1cc0fd357e93a1c8eb802aca8b069 2013-08-05 17:10:42 ....A 790528 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wfw-bcc407bc9c8051e43656a94cc707c943299ba40502d68af8fd3d45377a87df2f 2013-08-07 23:19:44 ....A 253440 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wgd-6f1d77033a867e4a0358facf0d0697ee665c15e1e15da1e88e40a70f309acac1 2013-08-09 11:34:58 ....A 379904 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wgp-b1d743d1e09d5d4c21067d431f90c56fe92fc1fe947140b40fb458cf5b39410d 2013-08-08 09:11:34 ....A 78336 Virusshare.00077/Trojan-Downloader.Win32.Adnur.whl-156cf12e41be40f8f1e62b2f44812921071496bee4e2998a444cb6437b7562e3 2013-08-08 07:04:18 ....A 428032 Virusshare.00077/Trojan-Downloader.Win32.Adnur.whm-6f2367f8c37c13e1b524cb0858e225cdd183759ccc3a00eaa111b0331236766b 2013-08-05 17:08:26 ....A 544768 Virusshare.00077/Trojan-Downloader.Win32.Adnur.whm-c6afe8fefab394330c88a4872d12db147138a76d3ae0327c58f3f878b63754a0 2013-08-06 22:33:50 ....A 503808 Virusshare.00077/Trojan-Downloader.Win32.Adnur.whu-0f8c9932a826a2f29b0e3fec85086e9d4b5e32d0d0388b9e8dbacf774f602b67 2013-08-08 09:17:50 ....A 162304 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wii-6eb4bf22a1edc95c25647a4529ed7c9ab49b05fd197d169312939271ed9a3d4d 2013-08-08 09:56:54 ....A 76800 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wjj-8fc04097397fcce5584a10e91d36eb7d9a78af2a5dcaddd9eae3010db0c98594 2013-08-06 17:24:10 ....A 263680 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wjs-daf6fcfe62f1672166a02b2704e5fcba4abb62df059ffcbce651f8f8cfdd82a4 2013-08-09 07:35:24 ....A 144896 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wkd-8fb69998a4c361d2557f5b1fa28d5550b66fb0984580a492fc35574d704c54cf 2013-08-08 00:30:34 ....A 108032 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wkw-6efcf4c01577faa31f0e74a131b5409305e08aa3c6ede6da17a2965f22093df8 2013-08-08 16:46:14 ....A 708608 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wln-6ff863dad55c0159ae41a8f4fe4509f296f45a600d771a820d729fb69237bd7a 2013-08-08 07:44:28 ....A 178688 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wln-8ea091846405ef9fcea926c87a1228fb6e32fe4f49208a90fe32d415b6c4477c 2013-08-08 04:38:12 ....A 117760 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wlx-6ed9af9e581f2815bb250609c15d61b85817899a8b9d80bcc64fac3806909fae 2013-08-08 01:30:42 ....A 87552 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wlx-8f9c4b31d63f4d22151db7e2f9bc490e67087c5b0e9af05656d0592b45681f28 2013-08-08 15:39:30 ....A 136704 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wlx-8fdf708f1fccd0d3d94f1efd4e15432e7abbd46b804ea6af03587fa19c1c2dad 2013-08-08 05:16:00 ....A 184320 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wmc-8e109cd8981deeab59af6c9d5f333573e8cbc3e85e9c6e49f5369ddbd5762610 2013-08-05 20:05:36 ....A 97280 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wmc-cfcf721d0351610dcb12acc7853361805517488f507f86bda6d3e55c97e93b75 2013-08-05 19:19:38 ....A 67072 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wmc-ead00fa8249df2b219df58d4d644abec03976e15ee26f13fd3d767d934658554 2013-08-07 09:19:48 ....A 84992 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wmk-188199e271350485482cb84e6c56262a2fefa5452f044bf0cd73f0f463f53be6 2013-08-06 06:22:12 ....A 102912 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wnm-0d1689fac5ab892fd9d471f2b19574d220ea7fb7286ccc5fdba121c524794fa0 2013-08-08 06:52:48 ....A 131584 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wnm-7f4669848b9d43cc5717ce8fee1cd82ce510e7562dd1993a9a1bc56c15e9261e 2013-08-08 08:44:04 ....A 172544 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wnm-8e39cd6e31559c68dd4f02b153d7dfeafa1446ef368ca61394634d3422f425db 2013-08-07 19:26:18 ....A 114688 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wnr-6f03aacf504a2ed14c0c06ec6ab8391483f30e85abd94341185ba3746f6ab3e4 2013-08-05 18:11:08 ....A 153088 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wnr-e28d3608d9edb16bbd3958eb578c5276814118d6f68e0de0e269dc128987ede6 2013-08-07 01:47:14 ....A 157184 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wnr-e550131b45c70c839e9587269e3ed7a9eb4453695bd33bd4a03f67cc8f9ae751 2013-08-08 14:39:40 ....A 188416 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wok-96cbc9a7b2b366092cc67b1b33037a34e9cfecdb63f7ea944838c3ce0194944f 2013-08-07 01:48:08 ....A 87552 Virusshare.00077/Trojan-Downloader.Win32.Adnur.won-407f7e86bd434e18dbb28dcdc333188303fa52db2dabdd823c7c1f8f056ad6fe 2013-08-09 12:01:58 ....A 99840 Virusshare.00077/Trojan-Downloader.Win32.Adnur.won-7d7d99cb7a7c64b0a5181dac6b77f5301e239c20f9598f7a9f30731d25d226a5 2013-08-08 08:38:44 ....A 296448 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wow-8e0cc8649c40dfd07cf9a8f0cf153e32df4569ade8513f49ea5371b97af24f78 2013-08-08 12:20:10 ....A 441856 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wox-360de46aba6dfadeee7771541febee7755accd80ff70719f215f8922c526a141 2013-08-08 11:11:38 ....A 491008 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wpl-1511091d581e96916afd7a98954fe67bc4f299ddcb6237301d7b4b19e85b5acf 2013-08-08 19:36:36 ....A 400896 Virusshare.00077/Trojan-Downloader.Win32.Adnur.wpl-687bb17a898483c52c9f592a6c354dc3ecb7b71dcb52436239a9ba48f0df968c 2013-08-09 06:52:20 ....A 394338 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-09c82cd18afd2a7a60a83c8cb32692ee18fcd758a2762167f20093639df33b49 2013-08-08 09:06:16 ....A 394350 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-0c052a180baece43d56cd20cd201efa1c4a0fd942a80a9f9ec176834bec0efc0 2013-08-08 05:09:34 ....A 394261 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-0d8591b5c81dedb27454b7d533c60a6e96bf1ce570af4fa06c0ee3eeed7f6227 2013-08-08 14:36:40 ....A 398343 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-132ca102e66ba400a214273d19bf3a22188b757168c45ef89339f500b56abde1 2013-08-08 19:18:28 ....A 398391 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-25f20f3d40f5b600c16d50813efbd9d1513c04c1d6f3882efc1cef3aed6823dd 2013-08-08 07:45:12 ....A 381895 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-26ef641b05a480f97b09bb03d765276b6439df4445877abb83e7928e9757e390 2013-08-09 11:34:46 ....A 406585 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-376274fed5c348ef74c5dc1fa37de9d3bc287c3d3cd252801526f1908839fff4 2013-08-09 12:50:18 ....A 377813 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-38e939c3b433a8330b040fad80ac83a2c4677d7ecd62b756d5afe45ad01a1fa2 2013-08-06 22:50:34 ....A 380928 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-3e6ff4bec919bf042a747d6f602dd29391983a1f8e747af70607c45621bc70f3 2013-08-07 19:28:06 ....A 394159 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-620e1b3a560672141c31b0b7b6a5a12d13a82d6db6467c8eb8d3e3ebbadd6924 2013-08-08 10:29:34 ....A 394207 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-755db180b8960d848a9d61feacc1ac4bea93dcb6e98a1d3601c90aa038ac1afa 2013-08-09 01:56:52 ....A 406586 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-7f9957b1d7e45766d539ac6a93072ca0d8db3cb7b49c960fa9ce75278a17dab6 2013-08-09 06:52:18 ....A 386034 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-a96ceadcf708d26a2c814bcccacecd02a0b97385cedd90d36da90ab1508a38e6 2013-08-08 00:22:06 ....A 402515 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-b0c60969936da62ddacee2dcd3703b9b214ad9a291b5ba44b8a2b342b7a41982 2013-08-08 00:14:18 ....A 398272 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-bb83a86642a3b602104f36836b33e3361f7e4e4d5941445960a96b5e0d964266 2013-08-07 22:51:04 ....A 406599 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-c95218bd6eed7e478cf1c29b14fcdc960ababc9069e7bb9033bf36566c2cd9bb 2013-08-08 17:11:22 ....A 406479 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-cfd0c21dc4357aacbb7760dac702744c0922a8d2fa4da97f25161fe48693028e 2013-08-09 13:47:00 ....A 386181 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-e4fb5777932fd9ba3d41f1479e575010eb9f6a25bc97918fa1da4c392d4985e8 2013-08-08 14:00:20 ....A 398490 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-faf29098fba48772b1afeb3d84dca8c9771f2fc1c2d7eb7a2bbebccdc1874110 2013-08-09 06:37:36 ....A 398476 Virusshare.00077/Trojan-Downloader.Win32.Agent.aadcy-fbb1a9c5e5f7dbfe6a67bea4be301b6b6a347d511b53ef3ddc02725c7df0d5da 2013-08-07 09:40:30 ....A 18944 Virusshare.00077/Trojan-Downloader.Win32.Agent.aajyz-bfe9868c86d37f3104faef2d73431f619b93c5935b33ad210074216e1109515b 2013-08-08 23:14:32 ....A 569184 Virusshare.00077/Trojan-Downloader.Win32.Agent.adsfsr-ec88ee14f833ec6f6b06ea74be245b140ab75cdd99260a447c67a9ac8584bc9f 2013-08-06 06:22:14 ....A 63314 Virusshare.00077/Trojan-Downloader.Win32.Agent.aii-0ef4d6d0c4f8450888f1ce83959e9ec4483234bd11640d186b2ca17b0bbbd6c4 2013-08-05 18:56:48 ....A 25099 Virusshare.00077/Trojan-Downloader.Win32.Agent.aii-bd9db2effa059e9eb72f7982a296ea7555003328f4257a7dad69fef02dad5a6a 2013-08-08 05:39:56 ....A 1179936 Virusshare.00077/Trojan-Downloader.Win32.Agent.ajf-07c11d4d6e58e572f9724d09a96b742c158e0948772856060e5ed6d8bba747cb 2013-08-08 08:48:04 ....A 1345159 Virusshare.00077/Trojan-Downloader.Win32.Agent.ajf-85277fe27f618dffe65ba0dd262e35109d8f92e184e2f194d49436b756b6fb77 2013-08-06 00:02:24 ....A 77828 Virusshare.00077/Trojan-Downloader.Win32.Agent.ajsg-86b2e7410c3cd46e762b581fa829e38e298faaad90b64cb3a9f1f429c491c75a 2013-08-05 20:27:20 ....A 10065 Virusshare.00077/Trojan-Downloader.Win32.Agent.al-dc8772196a5a8911891e8442163bfd6a7837e053ed26e85788f5d13657f0aa62 2013-08-05 18:56:46 ....A 9552 Virusshare.00077/Trojan-Downloader.Win32.Agent.al-de7df25e9754c84cec6cd31e5215d8bf829bd2cd20ef1fee8171fa63eee1acc5 2013-08-05 18:56:56 ....A 9506 Virusshare.00077/Trojan-Downloader.Win32.Agent.al-e09484e78fca325f12e093c7e7103bc63925e6c201d8d786a906b62096ebc762 2013-08-08 08:12:10 ....A 348199 Virusshare.00077/Trojan-Downloader.Win32.Agent.alis-6e7eafeb3614af147fb714531cd39a3e70a8320d079867e05442d468399f4a73 2013-08-05 20:04:40 ....A 348193 Virusshare.00077/Trojan-Downloader.Win32.Agent.alis-dc5ec948de1ce034a3b9103f437d729d35fa52f9d12e7126792fc9187ce1cc57 2013-08-08 05:16:38 ....A 99097 Virusshare.00077/Trojan-Downloader.Win32.Agent.am-86f72e2b4ebeb72db0fc285b72d48d35a946075c1688c75e31d205a00c9444f0 2013-08-07 11:15:16 ....A 80232 Virusshare.00077/Trojan-Downloader.Win32.Agent.am-e9bfa59583727c8eb8d139e0dd6c3c40a992976d576c94655fd182ff646c603b 2013-08-08 06:29:54 ....A 139776 Virusshare.00077/Trojan-Downloader.Win32.Agent.aonp-6f31aa66fb7a6cff6fad71550e6e852ca3e1af737caa8d845eece3ff97ec7627 2013-08-05 20:28:48 ....A 94123 Virusshare.00077/Trojan-Downloader.Win32.Agent.ap-c2335dc53683f280532b3d5262192b470f5ee820e8d6b244c5b6c39b3179de17 2013-08-05 20:00:46 ....A 93711 Virusshare.00077/Trojan-Downloader.Win32.Agent.ap-ef42c9006dea31f0f91cd0af4b5e63d0e0c9ddf25ecb169530583e8c1c9d6a3e 2013-08-05 18:19:04 ....A 13313 Virusshare.00077/Trojan-Downloader.Win32.Agent.asl-dc4dea0a2ae32c97cd0dfb17ff4a7101aadedbfcd2983662a6155997e211e2b7 2013-08-07 10:17:34 ....A 91140 Virusshare.00077/Trojan-Downloader.Win32.Agent.atet-966ea54f83a56e8c176a8256f9460edb38a1e08d83d90262e91ead9b1068f0ce 2013-08-07 19:52:54 ....A 7070 Virusshare.00077/Trojan-Downloader.Win32.Agent.aulg-69444e663b54df1c42872d773bfd281bc3724ff4ca45b2b628dae34ee98d5dd2 2013-08-08 19:01:12 ....A 97974 Virusshare.00077/Trojan-Downloader.Win32.Agent.awf-6e7d3cdb862c6124abb001a715698be88f3f08b9d4f3a67cfbe157bf9cbe5e9d 2013-08-09 09:33:24 ....A 36946 Virusshare.00077/Trojan-Downloader.Win32.Agent.awf-6f0684e81ae9253e0111ffd7fdae092318ffbddd4bfd5f89d6e83fec3fab0737 2013-08-05 18:47:48 ....A 38329 Virusshare.00077/Trojan-Downloader.Win32.Agent.awf-e2965c0c0b1bb8bdd6b6877814e3ae59d2967b5ea6324e23b0dd7472ef8681ee 2013-08-08 16:44:08 ....A 52770 Virusshare.00077/Trojan-Downloader.Win32.Agent.aww-6163bddea560b836a136990f8ccc999e6ac9ce3489f56c2b7c2d85b36a5aff23 2013-08-08 17:10:26 ....A 55296 Virusshare.00077/Trojan-Downloader.Win32.Agent.aww-6f969d0fe34c8873e4130b5b85b8c8810faadf18068d4aeaeccc199a5b132224 2013-08-05 20:08:48 ....A 170496 Virusshare.00077/Trojan-Downloader.Win32.Agent.aww-efe7c0a5c3ae9eaf7fdf8fe1d854a4ef3f87e6dd323090761f2cf6bae5a3c208 2013-08-06 23:06:00 ....A 155648 Virusshare.00077/Trojan-Downloader.Win32.Agent.ayi-13d17f311338f240566cfd68420465206ad379c5cf6147e6a32b67e37ca41d12 2013-08-08 12:20:06 ....A 2605 Virusshare.00077/Trojan-Downloader.Win32.Agent.azb-515799db4c6ce7fba6b2796cc8b14a9ca8b50567989e596ef9de110bf145fa5d 2013-08-07 01:47:16 ....A 227840 Virusshare.00077/Trojan-Downloader.Win32.Agent.azdi-e55b4515ce4a99179064e5d4b661cc626b1431c760d335d7acdfda50f2ddd343 2013-08-08 04:20:12 ....A 81172 Virusshare.00077/Trojan-Downloader.Win32.Agent.bac-a314db76c9a8ad9f7ad64af87c66308d001b01815761e03e559d5dfe3f5f3b22 2013-08-05 18:56:54 ....A 227329 Virusshare.00077/Trojan-Downloader.Win32.Agent.banu-eadeac1f85bdaeb0927bbbe5155c5c4ce12a24f96d7358ff3f078db843c5c7af 2013-08-08 09:33:34 ....A 14208 Virusshare.00077/Trojan-Downloader.Win32.Agent.bbb-7412b3a4cf4c9638d0c375ba0bc2080c4c17a2edaaa5ea60765a1e857c1daad3 2013-08-05 17:10:54 ....A 16384 Virusshare.00077/Trojan-Downloader.Win32.Agent.bbek-c6a0f2f3adec15d7113f0a1e3de02a20af2ab9b21b36f10e9e4d6da3b0ebcac8 2013-08-05 17:47:50 ....A 37176 Virusshare.00077/Trojan-Downloader.Win32.Agent.bbxc-de7b5f177755542807fb9bc4e3accf7e3bd79cde48c1429f14a6898115a9cbf5 2013-08-08 02:12:18 ....A 89438 Virusshare.00077/Trojan-Downloader.Win32.Agent.bc-8eedddbd35a0d20d5a788a737634f62413980f62c86a3288d4d305df55b65546 2013-08-07 01:35:52 ....A 29337 Virusshare.00077/Trojan-Downloader.Win32.Agent.bchr-bb9d109bc8858934dc1fbd0381d7cc1c61c9c1adff96eb7a6a836cbcdd601b81 2013-08-05 20:04:46 ....A 57344 Virusshare.00077/Trojan-Downloader.Win32.Agent.behp-dc51b60175cd0a3b4fd1db140bd37f67e0c1dba8e50ba7a6920622451a5117cb 2013-08-09 02:19:38 ....A 12288 Virusshare.00077/Trojan-Downloader.Win32.Agent.beir-6f6921b865c9d3608c8dd84a74339dc0a470ffd711a6fa451ce0cfac1e5a99ae 2013-08-08 01:08:18 ....A 12288 Virusshare.00077/Trojan-Downloader.Win32.Agent.beir-7ffe83d8599995e1be293f86dd7fce2b7438d3f6625434e16c2be8e81b61b7cf 2013-08-06 10:42:54 ....A 23172 Virusshare.00077/Trojan-Downloader.Win32.Agent.beqi-389ad11b8feea83cd916565a939ea53e1b21fae0b8892d745c58a2ba73b87125 2013-08-09 13:40:02 ....A 49152 Virusshare.00077/Trojan-Downloader.Win32.Agent.bfp-5b3862655de1d069d681c2916eb68d704aaace12677b468907a48ed6d172dadc 2013-08-08 09:08:36 ....A 96768 Virusshare.00077/Trojan-Downloader.Win32.Agent.bhfo-8f8bccf8f7bffa43ef9b3fa52ef6e12483f8ac9f97657452871d425941d6814b 2013-08-05 17:10:50 ....A 96768 Virusshare.00077/Trojan-Downloader.Win32.Agent.bhfo-bcc9e15414b8cc89d505723e232a568cdb79d5ea24e02bb93604793bd7adb6b3 2013-08-08 08:47:00 ....A 1347284 Virusshare.00077/Trojan-Downloader.Win32.Agent.bjts-8edd65287e7bbb202edbd5411ca651fff2303b8c97b313145a4c73971b58f9ce 2013-08-05 17:10:46 ....A 145553 Virusshare.00077/Trojan-Downloader.Win32.Agent.bjts-bcc391fddf1d705651e13f1ea7ee1d54ddb41504b69cbf5beb7e1be6f2f80a0a 2013-08-05 21:29:20 ....A 46430 Virusshare.00077/Trojan-Downloader.Win32.Agent.bjum-de5a2f7dcf618402e9cc016250f0dd28567d2940f1b82d094cde34e448541f43 2013-08-09 10:30:38 ....A 12288 Virusshare.00077/Trojan-Downloader.Win32.Agent.bkd-f83f6cb3cb434e598b56f92164d34cfdd4dedcadf5f4ecac1ca0bfaaabfc7223 2013-08-05 18:17:22 ....A 53760 Virusshare.00077/Trojan-Downloader.Win32.Agent.bkia-de73991fa0fe33ab1f5bf471d4d0d65a33043d240b6aa816173d2a910f6a094e 2013-08-09 05:18:54 ....A 53248 Virusshare.00077/Trojan-Downloader.Win32.Agent.blda-6f9b916a6dada70c7745d0384917028afc4fa69bed247b36df72f8b24aa5ddb7 2013-08-08 20:31:10 ....A 57447 Virusshare.00077/Trojan-Downloader.Win32.Agent.blh-8f7ba7d36c865994196b73f111fe5ea959d712d00c8b8d06c5d3bd33fbf7fa97 2013-08-05 20:27:24 ....A 17408 Virusshare.00077/Trojan-Downloader.Win32.Agent.bltm-cfc83b766a02ee2e338d6018d432d052250c39284cf679f9e935b9a80188b9bf 2013-08-08 06:39:56 ....A 143872 Virusshare.00077/Trojan-Downloader.Win32.Agent.bpb-8e1cd665c1c31d406fa6d42fedacaf7a80628ac2a94326a6d9a42ccca2f3099f 2013-08-08 10:30:06 ....A 10819 Virusshare.00077/Trojan-Downloader.Win32.Agent.bq-50db831a434258bccce752d07b88776fd7abc8536a29487cc08c565741f2fe39 2013-08-08 15:59:08 ....A 10740 Virusshare.00077/Trojan-Downloader.Win32.Agent.bq-e69f5fa577e2fa37174ad0fb8bcde024ce3c00cdd2e39538d252cf4d814bd172 2013-08-05 21:43:40 ....A 12800 Virusshare.00077/Trojan-Downloader.Win32.Agent.bqse-cefd0861ca191843af3128c837dcc86227bd74cf5f1e0098b66fe65a3a412fe3 2013-08-07 10:30:08 ....A 51200 Virusshare.00077/Trojan-Downloader.Win32.Agent.bqxc-1922910d65f75f14c0a1778f9f533911e3e405775c2f93248da536c785ac585d 2013-08-06 11:22:28 ....A 86016 Virusshare.00077/Trojan-Downloader.Win32.Agent.bqxc-39fdde388f678e021e9bb763b231491de792afd591ec97333656feb3b0c99b07 2013-08-06 09:14:40 ....A 50176 Virusshare.00077/Trojan-Downloader.Win32.Agent.bqxc-8aa512baef5386124a73ab3d266107ff8303e2920576a93533542ac6f0551cb7 2013-08-09 04:48:54 ....A 86016 Virusshare.00077/Trojan-Downloader.Win32.Agent.bqxc-8f6a09550f11239efb9dccc746e1bace6f3fd331427ee25a831d804da20fe10e 2013-08-08 01:59:18 ....A 49664 Virusshare.00077/Trojan-Downloader.Win32.Agent.bqxc-aa73113c7a6c1c702de78206a4e5a1770be67cd862f5c2fcf3bfac1bf72a936a 2013-08-07 04:27:52 ....A 49664 Virusshare.00077/Trojan-Downloader.Win32.Agent.bqxc-bd5f21e366089a99eec955816d8672f391450562acd93a507d212457a85185ca 2013-08-08 09:02:00 ....A 210944 Virusshare.00077/Trojan-Downloader.Win32.Agent.brdo-8e904aec42819f676c2cabb6d6dcc14714f0277502c71605eccb6c62f3e54846 2013-08-09 07:10:30 ....A 80435 Virusshare.00077/Trojan-Downloader.Win32.Agent.bsge-6f0d4f9a43ac9e477df6dfcd5b5afa03df3e3f606ccf4421d022bded714e9486 2013-08-08 07:42:58 ....A 187904 Virusshare.00077/Trojan-Downloader.Win32.Agent.bvaa-7f32671a06a0016dec5eb5572b28bb2926871a4f07836589f788f3d3f85160ce 2013-08-09 05:46:50 ....A 81468 Virusshare.00077/Trojan-Downloader.Win32.Agent.bwqb-bd18478e5bbb5133f647689cb8cc219ffebac75f9db5a9c11ead541a441e40ed 2013-08-05 18:27:40 ....A 119296 Virusshare.00077/Trojan-Downloader.Win32.Agent.bxqd-de7a84fa8126a627371e6e178991618693a8e37f0857ada2a53707b438bbc851 2013-08-09 06:37:58 ....A 38912 Virusshare.00077/Trojan-Downloader.Win32.Agent.bxx-dd9aad57b9748f83ae8dc0417989f632db3404a1fb3b1416c8cf4597a6f48ce0 2013-08-05 17:34:22 ....A 108032 Virusshare.00077/Trojan-Downloader.Win32.Agent.cazu-d37c397847456a4c3a740145b8a3441dcf8d7f7f764d7ad5e5dc4765d0bcdb6c 2013-08-07 16:55:18 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.Agent.cdnq-467d6253ec00b904eae176cc48c95bb55833fdcc437a3f80a1b2960fdebe3cfd 2013-08-05 19:57:58 ....A 33280 Virusshare.00077/Trojan-Downloader.Win32.Agent.cfga-efe3c676cb582a066f7e1525ffe35c847893179dcc2d0683de5b08eb8ff80228 2013-08-09 05:38:42 ....A 41472 Virusshare.00077/Trojan-Downloader.Win32.Agent.cfqk-6fc43e22e025fc65c4e4b409fe3fc6bfafecacfef3668b6e34ea948ae99058bc 2013-08-07 22:08:34 ....A 721412 Virusshare.00077/Trojan-Downloader.Win32.Agent.cgjw-2acf15cf2b0f5b7a87b40c9bea5350d1d720553f1745e4dc965783761bd36d29 2013-08-08 12:02:30 ....A 721412 Virusshare.00077/Trojan-Downloader.Win32.Agent.cgjw-7fb2766c41c48abeb2eb66c2369fe510b242c115996c5d0f121ba207ec2f7fc0 2013-08-09 10:45:38 ....A 721412 Virusshare.00077/Trojan-Downloader.Win32.Agent.cgjw-fd676674dac9e20831f53ca2362b41e8b7aa93f47b48b710570b7bcf98bb11f5 2013-08-08 17:35:40 ....A 308348 Virusshare.00077/Trojan-Downloader.Win32.Agent.ciqh-8eb6b6f962b7298302d4d3d4cef899168b2ca72f4e6c6fadb91060b718847076 2013-08-09 06:31:44 ....A 18944 Virusshare.00077/Trojan-Downloader.Win32.Agent.ckzj-f87fe2c5780eb08dc5df41f505f1c817881e5816dc95bc8b4b98bd1645527b8a 2013-08-05 18:19:14 ....A 54857 Virusshare.00077/Trojan-Downloader.Win32.Agent.coj-ef11b9b639e13dd856dc742ce78ba332d39079320a0429669b60e8b3d8572495 2013-08-05 17:23:08 ....A 23592 Virusshare.00077/Trojan-Downloader.Win32.Agent.cs-cb2c1f9b3bd67469862e61f97ed26fc3d32a91a936d4dcbcc466dab7a9a5cca0 2013-08-07 20:55:20 ....A 100864 Virusshare.00077/Trojan-Downloader.Win32.Agent.csly-6e848c6ae64a1f68c8fb6c2abdfe0dac67353b00d445f8efbc90e50878730273 2013-08-07 15:54:56 ....A 732672 Virusshare.00077/Trojan-Downloader.Win32.Agent.cvpr-929f028dbf1a291ee6de8845ec40747a5f03d9dd00ae64b5a87e5e1648c4324a 2013-08-06 15:02:52 ....A 12288 Virusshare.00077/Trojan-Downloader.Win32.Agent.cwmq-8df3f35144a2909522e19df1ae06d6a1f22979b7e8937e25e12dc24ce07e1e27 2013-08-06 12:22:14 ....A 19968 Virusshare.00077/Trojan-Downloader.Win32.Agent.czgl-3a10adf64e38e3970c83a5ecc844fede1a61a8f7af6fe8154ef6b1c0d1863390 2013-08-05 21:59:20 ....A 70656 Virusshare.00077/Trojan-Downloader.Win32.Agent.czmx-84d616687dc17ab0113ef4e74d8b027b19865a6e25b3463211fc590883b91985 2013-08-08 19:18:02 ....A 30546 Virusshare.00077/Trojan-Downloader.Win32.Agent.dclq-7fcd78dbb1a7048c219592cf7baa56de8748179d0d590e249a474d54e656e657 2013-08-09 12:21:28 ....A 139264 Virusshare.00077/Trojan-Downloader.Win32.Agent.dfac-6e8cb0cc24932dd961d84b0cb08630dcca0fdac5fd73d21fb4f829350612aaa8 2013-08-08 06:47:18 ....A 57599 Virusshare.00077/Trojan-Downloader.Win32.Agent.dfsm-8e2421619f732884bc5d3cf3a5e7947dd7074fecfd1b58eafc1cbcbd27c64b41 2013-08-05 19:58:44 ....A 71704 Virusshare.00077/Trojan-Downloader.Win32.Agent.dfsm-ef4221e0960fbf54e439140992a91f28c86d19a1ba04248d43f01a739cf2b3aa 2013-08-07 00:11:06 ....A 618628 Virusshare.00077/Trojan-Downloader.Win32.Agent.dicz-0fa168d98c2515549bb8f098ef782535efe0f49e3c134272a2118871a0ac5e3b 2013-08-05 22:40:20 ....A 108544 Virusshare.00077/Trojan-Downloader.Win32.Agent.dkpv-df5b409ff0745f8b6cebe57b56b5e6cb0d06b872a83b2dede1ff1d20bcc1bdcf 2013-08-08 04:36:24 ....A 136203 Virusshare.00077/Trojan-Downloader.Win32.Agent.dlrd-8f73f1223e51e5128e53acfb20880062a586590c43e103d5dfe8788435cfba63 2013-08-07 00:24:02 ....A 601349 Virusshare.00077/Trojan-Downloader.Win32.Agent.dndu-bac3a5ead38ff2ad78b797c533ef5b15dbf8e714c111cd6163d5cd03e387b856 2013-08-08 17:16:00 ....A 63063 Virusshare.00077/Trojan-Downloader.Win32.Agent.dol-037044c02a078fb84e1f24a2016fd81cc45e255c0c409658a02002271fbf98a8 2013-08-08 06:33:22 ....A 49152 Virusshare.00077/Trojan-Downloader.Win32.Agent.drwd-6f93a811321b0a203d201c9348eaa30e510622030125bd154a67be1654ff3c2a 2013-08-05 17:16:30 ....A 109568 Virusshare.00077/Trojan-Downloader.Win32.Agent.dswc-cb2190daaaf9ae65763cd0508f3835cc562b8f238d3143f88367a506dfbfa8d5 2013-08-08 16:59:18 ....A 51712 Virusshare.00077/Trojan-Downloader.Win32.Agent.dszu-6fe9ceb851d5d52438f0e26bc5dc995b83e98993965063f430de94fd7f3cf6b0 2013-08-05 18:19:12 ....A 99840 Virusshare.00077/Trojan-Downloader.Win32.Agent.dszu-cfb4f506765774307cf644ae193e46b7d747974f2529aebea4045db92aa8934e 2013-08-08 06:05:34 ....A 49068 Virusshare.00077/Trojan-Downloader.Win32.Agent.dtii-7f70a2ef7f3271d1e538d7ab729939de8cc32e4342ce9fbb9899b8a1e735320e 2013-08-08 07:42:56 ....A 70656 Virusshare.00077/Trojan-Downloader.Win32.Agent.duyo-8fa5061b2ff9312774c3933be861a37ac2684df6a45bc0b86dfeb20b22fad414 2013-08-08 09:26:12 ....A 345031 Virusshare.00077/Trojan-Downloader.Win32.Agent.dwdi-51d581c88f897def8e6d40d292ce3ecca555356aeda7ff83a3a6711bc9bb1a67 2013-08-08 08:58:04 ....A 94689 Virusshare.00077/Trojan-Downloader.Win32.Agent.dyfn-0c52c2a46de2c039a403af86847353b50e94aed9c31d445d0dc306e990301c53 2013-08-08 08:57:40 ....A 92255 Virusshare.00077/Trojan-Downloader.Win32.Agent.dyfn-b232c16e64ea112355d2edb6867edbf82701d23ee73450981f807795821b7e6b 2013-08-08 00:10:32 ....A 59392 Virusshare.00077/Trojan-Downloader.Win32.Agent.dyhc-6eba00bae75af833bd3e5019842618dc3d5bde357330d47fd5787bc4a37e4ff0 2013-08-05 20:04:04 ....A 87552 Virusshare.00077/Trojan-Downloader.Win32.Agent.ebqy-c2321e6e45cb2c89ea86a972889177c438d85f8868240273a5223034c6d69806 2013-08-09 09:24:38 ....A 1737999 Virusshare.00077/Trojan-Downloader.Win32.Agent.ebtp-6f6fce215502aed1c30a298096d90e6b0434770b6f08ccd1c54fbcd3d04804d0 2013-08-08 05:03:38 ....A 87456 Virusshare.00077/Trojan-Downloader.Win32.Agent.ecek-7fd85f68f2cb8f3d69d81dffeee96094e3872e8cb052b4f526dbe0b78296c27e 2013-08-05 18:13:38 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.Agent.ecen-de75f144f698b9bbe1330ba40762376d252796d0c8ebf0cb3b25cf7f657d4712 2013-08-05 18:50:28 ....A 274432 Virusshare.00077/Trojan-Downloader.Win32.Agent.ecvt-c6b116c3e3d13ba73ed51dc4f48169921df80e03493f7b724158a9195d17b8da 2013-08-08 09:12:16 ....A 69632 Virusshare.00077/Trojan-Downloader.Win32.Agent.eds-ea87bec09e4bf9653ec00d55aeadb5e419604eecb12d470e58070f8a5aded590 2013-08-06 06:15:08 ....A 118784 Virusshare.00077/Trojan-Downloader.Win32.Agent.eess-0efb5f7d6c54e9285eaa2377711d35c9a2e16effdde0ef51b95c3ceae8e96c75 2013-08-07 19:59:36 ....A 55820 Virusshare.00077/Trojan-Downloader.Win32.Agent.egr-dcdb945eaad7cd0eed92031ee5fb46c29377f22f0350cbeca58e9a280417cdfb 2013-08-05 22:10:04 ....A 88856 Virusshare.00077/Trojan-Downloader.Win32.Agent.ehdi-32dadb0209801688d8ef9d22fe8268de66b8d7b4d7271c83417d64da7bddfba7 2013-08-09 07:42:52 ....A 90904 Virusshare.00077/Trojan-Downloader.Win32.Agent.ehdi-8f4d1bbfdc4e1387ccaed6f5e0b1180800155d8758cd7b1384f75d8f9ab4ee43 2013-08-09 11:35:40 ....A 110592 Virusshare.00077/Trojan-Downloader.Win32.Agent.eiht-8df356595371794210c0693b26aa5ee0f6c1cefb055766c24591e63ea0f2c7c3 2013-08-05 20:04:46 ....A 90904 Virusshare.00077/Trojan-Downloader.Win32.Agent.eire-efe85e19956b64f9d69d67fceb312809e81de23ead1e62df2d9fcb4609a25ee0 2013-08-08 07:43:02 ....A 218624 Virusshare.00077/Trojan-Downloader.Win32.Agent.ekyu-6eb8f7bcb6cfecf7ac279f437c561e99483fd125be7bb3f9dd8e7c42ece9c483 2013-08-09 04:24:04 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.Agent.emmw-6f0b6d05df26e7c39797c10df69d1a28d21708e5c62b91b4a7062aff4e0e315a 2013-08-08 16:59:20 ....A 238080 Virusshare.00077/Trojan-Downloader.Win32.Agent.emrr-7fabb4c88c37b68c757347bb3ec8e25d9229b9a937d712c0afba432253d5c632 2013-08-05 18:27:42 ....A 20696 Virusshare.00077/Trojan-Downloader.Win32.Agent.enp-c22cfb5458fcda7c6379b2dc49590d4c268dd180adec8711cb3293cd0870bf25 2013-08-09 07:26:24 ....A 165888 Virusshare.00077/Trojan-Downloader.Win32.Agent.eoly-8f8a4314f08d78aae1b4d14d2dbe660603350c258229ce9149c5b84162e79087 2013-08-05 19:36:22 ....A 2012160 Virusshare.00077/Trojan-Downloader.Win32.Agent.eqdj-d44074ccef5c593444b53def8c1275a1e459f49deeadac767356475dfbf7a63b 2013-08-08 21:32:20 ....A 115200 Virusshare.00077/Trojan-Downloader.Win32.Agent.ewka-6ef60905261a7b3efd511cb823556be7b04eabe6c032ea1a94388bcca0ba4b52 2013-08-08 07:30:44 ....A 145408 Virusshare.00077/Trojan-Downloader.Win32.Agent.fcpf-8f4ecd436510586e700bd595b01ff2e1c8f97d0e0a9044bcc08b61f31936d5d6 2013-08-07 20:08:06 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.Agent.fdmq-6e752f542f9da796726b7d123ad121b4e60028b82897f838dfa45ab058469df9 2013-08-09 07:22:56 ....A 26112 Virusshare.00077/Trojan-Downloader.Win32.Agent.feco-7fabf60215b6f830356e834c6609c71d175eedbf409d7e3607a39eeb58307287 2013-08-08 09:14:48 ....A 77229 Virusshare.00077/Trojan-Downloader.Win32.Agent.fgkv-512451ed9fdcc1223db81ff0fdc629265e20c5e4893f9d48b537814e1f39c0c3 2013-08-08 08:47:04 ....A 77112 Virusshare.00077/Trojan-Downloader.Win32.Agent.fgkv-6d457f484c3bb8722b881ebc65f24734eeeafff8de69071c4eb6e8cdc7d9a151 2013-08-08 09:03:46 ....A 50706 Virusshare.00077/Trojan-Downloader.Win32.Agent.flas-7f31a15308aab6b627a74413b6fe2e6ba0ef97c3397973688ffc58380b8a94d3 2013-08-06 11:07:26 ....A 78672 Virusshare.00077/Trojan-Downloader.Win32.Agent.fmu-0817e58f7680826f6595d310c0c5bbc9de3f88e184222e4bef5ca9271ec1fad0 2013-08-07 17:28:24 ....A 85504 Virusshare.00077/Trojan-Downloader.Win32.Agent.fo-c2f888a7aee84f291c7375f98a78be463cccaddafcf4fcd1538b60ff7ecb9f64 2013-08-09 11:25:40 ....A 51712 Virusshare.00077/Trojan-Downloader.Win32.Agent.foew-6f9e36f72538ac9399e6e672c94384e5c3c57cbc9e9e0666342635207bcae516 2013-08-08 18:49:36 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Agent.fqsm-8e55607c50cfee763263ee04e40a2e57136cba32b61440e461f256f3de3f9759 2013-08-09 01:38:08 ....A 200722 Virusshare.00077/Trojan-Downloader.Win32.Agent.fqzf-7f237f31088f7d87184244f4f2287279b37c8b2e7d6101357838aaf9d2f44e87 2013-08-07 19:59:56 ....A 23028 Virusshare.00077/Trojan-Downloader.Win32.Agent.fqzp-6e7866fff0281ce8a6e4edefef65c9c159668dfe4b2979031ffa93752df02e78 2013-08-07 08:51:30 ....A 269390 Virusshare.00077/Trojan-Downloader.Win32.Agent.frfl-0fffb410b8cd1405d453ca9bcada538cf0f28efafb94d63312c827e727058cbc 2013-08-08 09:01:50 ....A 102288 Virusshare.00077/Trojan-Downloader.Win32.Agent.frus-0695d9be9e5b417554fb90709825d6924ecb542e182e779e416e0130be8f2e72 2013-08-09 00:57:24 ....A 99328 Virusshare.00077/Trojan-Downloader.Win32.Agent.frus-8dfdd3b6d9177878197cfe3024972f82e765b45a76fb8bd20304d42eeaa69f34 2013-08-05 20:05:10 ....A 101376 Virusshare.00077/Trojan-Downloader.Win32.Agent.frus-c233a646d9e6420d302b3a53f2199a1abc5ff76a3c8952c65819d222c92704a7 2013-08-08 04:56:36 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.Agent.fsga-6e972831bb77b4e5caa63516f7fe9d7cd4e47abbb8896112d03c4b9385f5ef97 2013-08-09 01:09:12 ....A 21504 Virusshare.00077/Trojan-Downloader.Win32.Agent.fuwf-8fcd617c698537ca05618f29a28c6e753d4d1b617ceb61285261b98f5877f151 2013-08-09 05:43:14 ....A 21504 Virusshare.00077/Trojan-Downloader.Win32.Agent.fuwf-8fd8edd61873756ee7220726612bb9703fa560ac8925c6e13c78bf6e4fa0a19f 2013-08-07 09:39:56 ....A 512000 Virusshare.00077/Trojan-Downloader.Win32.Agent.fvdd-1a07e4c5886ca69acb7a2a812a9b7499e4880e58bfb775b98a3428a913daa6c4 2013-08-05 17:16:34 ....A 100243 Virusshare.00077/Trojan-Downloader.Win32.Agent.fw-cb2ba378abac4cb9ff9cc44548cdd2f1c364b75f5bb296eeea36a45fa23c5f97 2013-08-05 20:29:06 ....A 103744 Virusshare.00077/Trojan-Downloader.Win32.Agent.fw-efe13800777a69b8da2c50e4b592412ea296f420f0393049df3d205ae9cb1f6a 2013-08-07 23:25:54 ....A 175616 Virusshare.00077/Trojan-Downloader.Win32.Agent.fwyp-e8acf38f0bd36a156454a084ec00d0ce78b0b101abe8fcacfa7a0c840411307c 2013-08-08 05:42:14 ....A 131072 Virusshare.00077/Trojan-Downloader.Win32.Agent.fxbf-7f3226836e04742edd2554d2eddd9c1bc9d8f64131490af89dd782d82cfd6361 2013-08-05 16:37:52 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.Agent.fxva-0d3dabe1e8bde0c6617f03049cf55b3d9db369d1de6952690652e36f823acc9c 2013-08-08 23:22:08 ....A 81920 Virusshare.00077/Trojan-Downloader.Win32.Agent.gbwl-7f22b97018af44656a89f99a093f15d0e61286c52bbca22c7975b025019e68ec 2013-08-09 11:59:12 ....A 81920 Virusshare.00077/Trojan-Downloader.Win32.Agent.gbwl-8f8bb4bcefecae8aaa9fe1638fc684a1f472f8e5c8976c5ad82d97865d44375b 2013-08-08 00:30:26 ....A 127679 Virusshare.00077/Trojan-Downloader.Win32.Agent.gdfp-6ebda3151f84b2da9fec9cb7a9df20d1c1becf6817607ddd17ab54cbbf32dd47 2013-08-08 07:50:02 ....A 18944 Virusshare.00077/Trojan-Downloader.Win32.Agent.gdfp-7f2d80bf377b408a206349b31f397613094b900b3c1826fbc08dfad641c4a97c 2013-08-05 19:44:04 ....A 200851 Virusshare.00077/Trojan-Downloader.Win32.Agent.gen-c6b85f5718908e191ab571d4633bc4035a736d0c84dc365680abee51b1e960ca 2013-08-05 17:25:26 ....A 13656 Virusshare.00077/Trojan-Downloader.Win32.Agent.gen-eac092c925a84647478dbd97b8a2c79c23cc8274ca238c0adea2036100e5ef7c 2013-08-05 20:04:42 ....A 200750 Virusshare.00077/Trojan-Downloader.Win32.Agent.gen-ef4b4bd7992cef39cb8297e7c80f95c3a63eb9c5cad36c4c0aa3476ff90bf827 2013-08-09 07:22:40 ....A 57872 Virusshare.00077/Trojan-Downloader.Win32.Agent.gfjr-7fbfbc306304fa02bb553aee4d9f935a6d3d6b3c48a23642c8d3e1a51449b698 2013-08-05 19:19:40 ....A 30720 Virusshare.00077/Trojan-Downloader.Win32.Agent.gj-d445ef916f74688177248beab62a5e427aaa2c50b1e057746f89dd1abfd436c6 2013-08-09 07:21:18 ....A 138763 Virusshare.00077/Trojan-Downloader.Win32.Agent.gjaa-7fc8d5d33de874d73c18b94836f2316d87c6eee9cac6cc925036b888f3e8f6e9 2013-08-08 23:40:06 ....A 10528991 Virusshare.00077/Trojan-Downloader.Win32.Agent.gjqr-7f386627efab3b00f35b686aeea4625c0efcec05542bbfa8bfcfca9428db7ca3 2013-08-07 18:52:22 ....A 10528876 Virusshare.00077/Trojan-Downloader.Win32.Agent.gkvz-8f159b192e4a59ab9d0c7c22b5fa54ab32bc25887a28506ec98c912f970a6649 2013-08-09 12:34:42 ....A 77312 Virusshare.00077/Trojan-Downloader.Win32.Agent.gleh-8efe4855406239c45f95ec22457525165633612384769382c81ceac4d2349b1f 2013-08-09 02:19:50 ....A 25600 Virusshare.00077/Trojan-Downloader.Win32.Agent.glkh-6f046940f7770852361e807e22756f97d7c1d5e8c5474015177d85e0ab9af82b 2013-08-08 16:46:20 ....A 25600 Virusshare.00077/Trojan-Downloader.Win32.Agent.glkh-6ffaabe3c17b76c3091c58d9a631ab88c4a6e7c816ab9192efcb4da5645bba3c 2013-08-08 06:22:14 ....A 25600 Virusshare.00077/Trojan-Downloader.Win32.Agent.glkh-e57b76451ed3182c1d039ff45dcadb0dd16f5adc194d6638d00cdecb5a19f9c1 2013-08-09 04:54:26 ....A 25600 Virusshare.00077/Trojan-Downloader.Win32.Agent.glkh-f952a03acae0d56ddb8f418f961e11ef2028f67be0bf035a4a1c79d2d58fef5d 2013-08-07 19:52:50 ....A 1166884 Virusshare.00077/Trojan-Downloader.Win32.Agent.gnef-8f1e8d78c6ae090c2e83f9d191e00b011e6dbac4fbf19f31b01ef54c5e3a8f7a 2013-08-08 16:59:18 ....A 88923 Virusshare.00077/Trojan-Downloader.Win32.Agent.gngf-8eff261295eff879c7f143199d132614818a83240051199a8c6cb2dedf146529 2013-08-08 20:04:48 ....A 70584 Virusshare.00077/Trojan-Downloader.Win32.Agent.gngr-8fd7a8dfe5323d96c516ab9e4504b852b9ea86c0aab38500ac9773eb44498c49 2013-08-09 06:34:14 ....A 177152 Virusshare.00077/Trojan-Downloader.Win32.Agent.gpdk-6ea38b71cda22d57fb3d4a3993ac400f0156fa00dbb837f2527080e538aacfee 2013-08-09 05:22:28 ....A 1686673 Virusshare.00077/Trojan-Downloader.Win32.Agent.gpvp-8eb519b634a1b5e7ad6c99bc74077f3d6fdffdc7f094f32926653a9fb6cfb9d5 2013-08-08 15:59:36 ....A 131269 Virusshare.00077/Trojan-Downloader.Win32.Agent.gpyo-6fe86b7cf2f75a1cb2bde15d24b7fa2b42cd5a57e786af582d11eb58d4939552 2013-08-09 09:44:32 ....A 180224 Virusshare.00077/Trojan-Downloader.Win32.Agent.gqjb-6e81ec5d1788f42192878e8bad851733fe41c5f235af9832aaf4f090cadec267 2013-08-09 12:28:50 ....A 73728 Virusshare.00077/Trojan-Downloader.Win32.Agent.gxln-6fea1a517a773ac595a72ed6e73e5b4d8c57c325c20caa8400b765d6ac9e34d2 2013-08-09 07:13:16 ....A 73728 Virusshare.00077/Trojan-Downloader.Win32.Agent.gxln-8fd8a12543cc151371a98f615171b5ac892bbc7a6ff95bae272b0d042e9ff5a4 2013-08-08 02:33:28 ....A 147456 Virusshare.00077/Trojan-Downloader.Win32.Agent.gxpc-8fbdd5e70c9b809f188320188998599e0007651e14493e54bc66335e5cfeb86c 2013-08-06 17:49:14 ....A 565536 Virusshare.00077/Trojan-Downloader.Win32.Agent.gxwq-3cb2ec53b4d37dabea3f5f08ef1334ac7b510813b7a049ea28e5ac2473477bb2 2013-08-06 04:56:20 ....A 214528 Virusshare.00077/Trojan-Downloader.Win32.Agent.gxwq-dbd818a1b792f339bbc3cbb581f6627cb812ae905b0e5d08c9a8861cba829ac0 2013-08-08 00:30:30 ....A 232053 Virusshare.00077/Trojan-Downloader.Win32.Agent.gxwq-e6f24f02a1da1f36353fc29f64a90d2b490e86bae631653265cc1c86dedd4c66 2013-08-07 00:20:28 ....A 59400 Virusshare.00077/Trojan-Downloader.Win32.Agent.gydc-9141b079021e82a79a898e8d1da5919424c0787c3cbbb734c84caaa0b4c80896 2013-08-07 18:27:46 ....A 56422 Virusshare.00077/Trojan-Downloader.Win32.Agent.gydc-eca1622f9e347553e9a3a463bd1e11e22457c6456fe0c18503d19cb9297c26dc 2013-08-09 07:25:44 ....A 38912 Virusshare.00077/Trojan-Downloader.Win32.Agent.gyml-457375ced79d01cb09fdb94d268ad625326d4df80a8aed7b24fd49162eba871a 2013-08-09 00:53:10 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.Agent.gyqa-99da213b5be382c2f4880b014534eed594c73d386849f03832f92df9eeb4a62c 2013-08-05 20:58:18 ....A 136192 Virusshare.00077/Trojan-Downloader.Win32.Agent.gyqj-5abbeeaa9b6cf07db9049578a52f72120b88f45a5e1ec4c28fcbc9aa020cb2ce 2013-08-06 17:03:58 ....A 398336 Virusshare.00077/Trojan-Downloader.Win32.Agent.gyqj-87f7025c100879e787c1ceae3c2f8403607e83538e7b0ddeb47828548fca26c3 2013-08-07 14:57:40 ....A 398336 Virusshare.00077/Trojan-Downloader.Win32.Agent.gyqj-bbb1f70843fa32d0d514f2e4756caaaec7e89e796ee0e9e96d43677488196020 2013-08-05 23:33:50 ....A 306473 Virusshare.00077/Trojan-Downloader.Win32.Agent.gyqk-d977bcbe77668d888622d2cb2ee4a2afd6c1dbcb4c0aeb7b50319d3febaeb645 2013-08-07 23:22:20 ....A 381777 Virusshare.00077/Trojan-Downloader.Win32.Agent.gyrw-e0c862b8287e8cf4692805fcd2faedc5affc119597c6f059ae2359f432bdd30d 2013-08-09 06:43:56 ....A 6656 Virusshare.00077/Trojan-Downloader.Win32.Agent.gyrx-83b3da443179415b1d1260860a1876d30e8a9deca5882e046bd2889155662eee 2013-08-08 08:50:04 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.Agent.gysc-01096e886ef6d98dc7a7f332fcc203fa95dfb37f2098637a7c37163d91e1751f 2013-08-09 10:52:00 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.Agent.gysc-03772d28674c34885f8fd30dab8c38858faf709e455eb653d0506ccba3d58a69 2013-08-08 09:47:16 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.Agent.gysc-779c91075818ce01162d9263610582a2c999fea5d1c0d7d7739a81c9f3d6290a 2013-08-08 12:53:00 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.Agent.gysc-ec577706e9554bfecf3276c15a8d470cfff39cdaec7f741e904ae26186a674e7 2013-08-08 02:31:36 ....A 79784 Virusshare.00077/Trojan-Downloader.Win32.Agent.gzdz-dd6a6f816b7ab37095f0b3db2198b6f79948e0f954c94a6bf671d5e896ab5feb 2013-08-08 14:48:22 ....A 20884 Virusshare.00077/Trojan-Downloader.Win32.Agent.gzef-ab66620eb2d9fa2a563a30f894348d872b50ba140961e7917f5027fa288398f9 2013-08-08 06:47:28 ....A 7168 Virusshare.00077/Trojan-Downloader.Win32.Agent.gzef-acfb8b2ea5343df43e98a5a689c4e593c872bfeb146d4ad9577841e939aeaf5a 2013-08-07 23:16:12 ....A 20884 Virusshare.00077/Trojan-Downloader.Win32.Agent.gzef-d5bfa49008532482d54851f1909db0f778b895a3c9271e835ad9dfee95ae0e8a 2013-08-07 12:40:08 ....A 129536 Virusshare.00077/Trojan-Downloader.Win32.Agent.gzfd-1a2e3ffbe939ad5593120afea8ea80e3158bc2bb2d2588a7db539ab2edb81004 2013-08-06 12:52:02 ....A 129544 Virusshare.00077/Trojan-Downloader.Win32.Agent.gzfd-633748c89ff3b5cdc2358b64a7e5b78fb1be4af78dca71a482dffbc232fdc62a 2013-08-08 08:48:58 ....A 385762 Virusshare.00077/Trojan-Downloader.Win32.Agent.gzjt-6cb40a29bb7d756534f82e1fd280fae3a7877ed0ce68080ea0495e5295c8db97 2013-08-09 10:02:18 ....A 8264 Virusshare.00077/Trojan-Downloader.Win32.Agent.gzjv-0416e5d297926a24f58bf065d5f54c2cb3afc6fd2534aeb0868308290b44492a 2013-08-09 00:16:28 ....A 315262 Virusshare.00077/Trojan-Downloader.Win32.Agent.heas-5558981d846bedc347a2f341f6f1706fb5e144e3794cef4cda6d04925ffdee0a 2013-08-08 06:08:32 ....A 126976 Virusshare.00077/Trojan-Downloader.Win32.Agent.herx-6fdfb4b0aa652937e68dd3555bb5958d8e903f6b96f021279e5f72a2da87fbd2 2013-08-09 07:54:34 ....A 155648 Virusshare.00077/Trojan-Downloader.Win32.Agent.herx-8fda50359243a1402bea53bc4a8d06372bb6176019f7ff9fdc0b7bd4a2d77415 2013-08-08 15:41:06 ....A 76982 Virusshare.00077/Trojan-Downloader.Win32.Agent.heuk-8fe8bcab7e75b27567720d5258f7e20c8bf8d895dc6b7389f57145ede5e413dc 2013-08-06 00:12:06 ....A 79360 Virusshare.00077/Trojan-Downloader.Win32.Agent.hftr-86c8bd9d6ce2d5d4cd036fd41ecb192d52b80357ac077d7ac2452fc0b3be8396 2013-08-09 09:37:24 ....A 241664 Virusshare.00077/Trojan-Downloader.Win32.Agent.hhgs-924c47d5a553f416a33f783039d66faf420e22ae677095894f1069d9c8eace9a 2013-08-07 20:51:52 ....A 359936 Virusshare.00077/Trojan-Downloader.Win32.Agent.hlp-86ce2458e80a24ad3af38dc4de9bf11be49d12e235085972e0f2bfe0a8c1a2ae 2013-08-08 09:02:40 ....A 24608 Virusshare.00077/Trojan-Downloader.Win32.Agent.ho-8e639b95a6e73f0c9003b92bf8c49b8ff5db09c9102a00f03691753ecd4f0bf3 2013-08-05 22:37:14 ....A 6364 Virusshare.00077/Trojan-Downloader.Win32.Agent.hup-af27ddc4eac7bc256407cdbf820da4e2f0dd38b2eb8302fdf13f2ccdb9894671 2013-08-08 12:52:32 ....A 375820 Virusshare.00077/Trojan-Downloader.Win32.Agent.hzo-7e8332c5181f2fa984be127de310cc6fbd1a0d4d0aa2621a9491d4d5c053b180 2013-08-05 20:31:44 ....A 79808 Virusshare.00077/Trojan-Downloader.Win32.Agent.jb-dc51f1b756c52a8868fcc46f2fc884e3e18b135c214cc336c56e13c401d9ea41 2013-08-09 13:49:18 ....A 62012 Virusshare.00077/Trojan-Downloader.Win32.Agent.jy-5f63ff4f6edfe23144368583d68644b07ed5aaed603c750829467d8fc41e68fb 2013-08-06 16:29:04 ....A 27696 Virusshare.00077/Trojan-Downloader.Win32.Agent.jz-b7dd8fac87d1730dceda296b4050f3cb30de28e56c786cb4f8325049e2922705 2013-08-06 06:23:08 ....A 21620 Virusshare.00077/Trojan-Downloader.Win32.Agent.lbc-0efbaddd289a3ae01afa8949777d0a83ee72b57feb64d859fb4b8ced7b032fe2 2013-08-08 09:02:40 ....A 25600 Virusshare.00077/Trojan-Downloader.Win32.Agent.mp-8e56b94918d5069e8ac41eb2c44d82eb73b9d780435ddee648d9756ac2e67be4 2013-08-09 06:58:16 ....A 186880 Virusshare.00077/Trojan-Downloader.Win32.Agent.mwy-eef8c85b1c0993044a4facb64a2e2e8715759882e52ca858afc8ba1749ea0de1 2013-08-08 13:37:36 ....A 194369 Virusshare.00077/Trojan-Downloader.Win32.Agent.nfm-5273b0773ea39acef6e06caf4a2909d15ba38e1c50701139605b1732c2ba77a1 2013-08-09 05:25:30 ....A 341107 Virusshare.00077/Trojan-Downloader.Win32.Agent.njn-541ebe4b47342fbabc36bbc9cae22b9c58dadfad84f5261c9b0ef0a938c67555 2013-08-08 09:04:16 ....A 376823 Virusshare.00077/Trojan-Downloader.Win32.Agent.njn-bffedd00af9c3bab23f91f057ff6498277a59d78267b65d2501d05f535a6cf95 2013-08-08 05:42:12 ....A 56350 Virusshare.00077/Trojan-Downloader.Win32.Agent.ntx-8f12f8270c23acac40f8011727f472dd41a6010026b697109b659376003814a6 2013-08-05 20:02:44 ....A 94208 Virusshare.00077/Trojan-Downloader.Win32.Agent.oiz-cb42bba062173c54af2164441d27394d6aec3491f368e08ab8151c3dcbce87dd 2013-08-05 18:42:42 ....A 34816 Virusshare.00077/Trojan-Downloader.Win32.Agent.sne-d443d1f729173a7af323a24ba7f0254450365672cda698d707dcacf78362358e 2013-08-07 16:23:46 ....A 249856 Virusshare.00077/Trojan-Downloader.Win32.Agent.sspx-6f8733beb92f7dccc504a83404a88257727940b4dbbefe3cdac3215f7b6194b2 2013-08-08 00:21:18 ....A 48640 Virusshare.00077/Trojan-Downloader.Win32.Agent.svnj-6ef4e4deedf89f2bee7f72cda25a05e76b9b5b63fc7865ba57d8daf97080183a 2013-08-08 04:12:34 ....A 144935 Virusshare.00077/Trojan-Downloader.Win32.Agent.szjp-8f78d6e194c35e34c89e331560de7f0f24c66d242b37c6926f479741d2908e3e 2013-08-05 20:31:48 ....A 35959 Virusshare.00077/Trojan-Downloader.Win32.Agent.td-c2329c82c66bca29fe6de17db4885c7f4b0cde8058e3f4baeeef715a3671e2b6 2013-08-05 18:01:32 ....A 347136 Virusshare.00077/Trojan-Downloader.Win32.Agent.te-c2217e74da03c7e64bdcf9eea11b933fbbaa613384a06085d224bed8e208b9e2 2013-08-08 17:39:48 ....A 32768 Virusshare.00077/Trojan-Downloader.Win32.Agent.tgjl-8ead7c379219a1d9cb161b9d63de5a5a5e19ae11d2252a4d8c47a5e808467d93 2013-08-08 05:05:22 ....A 62440 Virusshare.00077/Trojan-Downloader.Win32.Agent.tgzg-6f22634df6f6ffb4d47cea09fa8ae34383a388da4f6c46b445a225459224831a 2013-08-06 12:28:36 ....A 112680 Virusshare.00077/Trojan-Downloader.Win32.Agent.tijk-dfbb4f9f5f04fe0beb8e6a7c9c17f0b129f80fdd4876d40216cd93aae423d065 2013-08-08 13:17:28 ....A 21316 Virusshare.00077/Trojan-Downloader.Win32.Agent.tjr-fc7a43d1d9ff3cc4c1c398521280925435f79a7b1f298384e2aacf757a1e7274 2013-08-07 14:21:32 ....A 186368 Virusshare.00077/Trojan-Downloader.Win32.Agent.tmks-ea40634160fa595118e4a1714993bcb4481458932f3d79490a752d87c90617b0 2013-08-06 05:36:56 ....A 843264 Virusshare.00077/Trojan-Downloader.Win32.Agent.togx-367d8e3aae38957e7517206ce8a4bdcdc13c29b951f24c04d317ac0f387b1771 2013-08-08 04:36:16 ....A 50445 Virusshare.00077/Trojan-Downloader.Win32.Agent.trbh-8b1fd6a2ab0e87a56648945a6df9360f3449d574f323e66d22687f2ecc2778e0 2013-08-08 01:35:02 ....A 73728 Virusshare.00077/Trojan-Downloader.Win32.Agent.trbq-dbcb1dbf5692f1592c39cbeda2c4993b2cd05fab9e0562c31f0c939177352a0f 2013-08-05 17:06:26 ....A 52224 Virusshare.00077/Trojan-Downloader.Win32.Agent.uemk-ec64785356e95f0e9b0cd1a1e139471ce4f9365e08b8a9aa0a19ed7a63e3db0e 2013-08-07 13:57:54 ....A 112333 Virusshare.00077/Trojan-Downloader.Win32.Agent.vbyp-a04c82d7f20aff5f5255c7d951e94537a6ff25ab25ee602549d9a0e5a2de2a6f 2013-08-06 16:13:20 ....A 360448 Virusshare.00077/Trojan-Downloader.Win32.Agent.visd-b8100abf1ba40cf56f5a8e45a88124a1d05449296e609f9fb980fba55d34f607 2013-08-08 09:05:24 ....A 385062 Virusshare.00077/Trojan-Downloader.Win32.Agent.visd-cba12b9a32d9d757f287c97baf3aad5edd2851cc8ca8c7d7305541aaed7cd3c7 2013-08-06 12:27:28 ....A 30720 Virusshare.00077/Trojan-Downloader.Win32.Agent.wdaz-3a04205b1435a5f2552bbd6c4595e600d12ffbfc187e7209890903c6521389d7 2013-08-07 00:19:48 ....A 30720 Virusshare.00077/Trojan-Downloader.Win32.Agent.wdaz-9197673d9ba823613b0454a254dbf3ff8b835fe2a71c258ee7a9255269c6258a 2013-08-06 22:02:22 ....A 55884 Virusshare.00077/Trojan-Downloader.Win32.Agent.wfmh-e2dc791f96524574fd97235587111d85cfeb0b6e67ca13d927dcf3cbee74df1a 2013-08-08 14:48:22 ....A 54927 Virusshare.00077/Trojan-Downloader.Win32.Agent.wisy-5030717a3d3c9189949d422cd55a92021a8752b5c7857efcb7a86ff534dc1c64 2013-08-06 15:49:38 ....A 17920 Virusshare.00077/Trojan-Downloader.Win32.Agent.wjkt-8e805814803dc8f1ad1fef9a2124bc40621df05a7f29cd48ede4a46d29af40b9 2013-08-08 18:36:36 ....A 47616 Virusshare.00077/Trojan-Downloader.Win32.Agent.wp-22418facc5bb84c3a972c5b16742b0abb2eedff87d46ad50205b9770ca06fc8e 2013-08-09 12:55:46 ....A 117101 Virusshare.00077/Trojan-Downloader.Win32.Agent.wsdxk-1e2a4d3d29443a23d11d7fbb36c753a1cd01d1438379a1a56768b66579b88f27 2013-08-08 13:52:02 ....A 120529 Virusshare.00077/Trojan-Downloader.Win32.Agent.wsdxr-fa6b8d7110b8e5c41bff8a5d9b9b1dd0e822707daf5938eb7d1dc712e6ca74fb 2013-08-06 07:22:18 ....A 54272 Virusshare.00077/Trojan-Downloader.Win32.Agent.wseew-0d6ba5959bf4534dd0a8b9f52a8f44e86afb172f1203738d797933ae98b6fdbb 2013-08-08 05:29:22 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.Agent.wsexj-e6c6d5871530d9528e5fe40734715799e0bd1c7927aeaace322fb545a4b1cbd1 2013-08-09 06:39:30 ....A 363988 Virusshare.00077/Trojan-Downloader.Win32.Agent.wspam-c4ddd5727ed9ad80d8e7b8f4acf3a4bd7bb019fa5b12ba14ca4054c8ede7c03f 2013-08-07 19:04:14 ....A 22528 Virusshare.00077/Trojan-Downloader.Win32.Agent.wuebe-6f435205f41a9f4ff3f2b19663688261956255361ba2ca023a98bf2e4e852c23 2013-08-06 10:46:44 ....A 344350 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufdi-38a8cd556a381aa1822852002e23ee63fe4c6dc0796326de4dc1d55564aa0731 2013-08-09 13:17:58 ....A 319804 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufdi-3d6f2bdc1554b0f2231a5881248c0c1e4d08e2573f9b20c5448e5f61466b904d 2013-08-08 15:05:08 ....A 315675 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufdi-45ad4b95415fb54f1a7951a77b91a05f3dab6d6152bce4be683becdc9daeb88c 2013-08-09 09:39:08 ....A 344350 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufdi-7a315f7d78f93b26aa7f5f28b66ac11366da8cda930540f15c1a2c8deeafe5b9 2013-08-09 08:22:38 ....A 344328 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufdi-ac6fc5deab87adea5771211bfd2952c59a9a000f20d95398bbefe3ce47f5238b 2013-08-08 08:56:48 ....A 344440 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufdi-b4e7e0c41fd419e079102ef43f4f42cbe5bf84aec253e36eeda06b4f488898fc 2013-08-08 08:23:24 ....A 340250 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufdi-d17b781a4791e70ff3aad217f2bdb6a43dd7ca00c326d2c0caed69801f5f101c 2013-08-09 09:16:16 ....A 348443 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufdi-d70b3e73c18eadf033f9da7d8c1a61012d46e5592ff17a972e67afacfb7414cd 2013-08-08 13:41:52 ....A 373015 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufdi-ecbb2e38783520a713bcb9ada72287ec3fb8ca0153ab86ddba8c53b5d84d7209 2013-08-08 10:29:32 ....A 340243 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufdi-ee652d86018c27740df4a4c5887be4a7b0ea7ca0cb7ff8dc0193788f8ce7c14d 2013-08-09 11:32:22 ....A 344432 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufdi-f96fe32418f4e102f4fbb688e28822c4fa7a84d97c7e6cf71e41afcab77e447a 2013-08-08 09:12:28 ....A 315666 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufdi-fe3433143eeb0af39912ba51e66fada85f9712b56c9db40e9d01342ed8143964 2013-08-08 11:40:08 ....A 319757 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufdi-fe7ea7d3914a47f4b96257e5e56cab5c935e8d32918a599ab0b1cb54a2a43b71 2013-08-06 15:42:46 ....A 376832 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufer-e014cddf173c7a428a509364135dca5a684792fcbab50b9c044b0e7a6513964a 2013-08-08 10:25:40 ....A 77824 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufhb-508004c554e0901da03bb225c83ad026b288da8ce1a29674fb9d3b3d84287cff 2013-08-08 12:17:02 ....A 77824 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufhb-75022ed22a6b1ee8abe6c9259677c020253b5a0f78c527184b2fe12a8b29c298 2013-08-06 12:54:26 ....A 372736 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufmu-0f4cc401335973cc9dec9ad7083f296285b7468815cb2ad87ca537823db216bf 2013-08-08 07:46:18 ....A 90484 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufsl-8e0cfe0c9ca2c74c9768e7baaeada6fcdcab060327702023864ff431d04cea94 2013-08-06 22:19:34 ....A 266240 Virusshare.00077/Trojan-Downloader.Win32.Agent.wufza-b34dad61faa59ed7f5bd75b84909dd8b6625d230cb1d0385752fb2a7018d344a 2013-08-06 09:11:20 ....A 252828 Virusshare.00077/Trojan-Downloader.Win32.Agent.wugkn-8a321e795fd681cc73827b0bd8a2dbd719c63b1b90f7cb8989a7ca979939ad80 2013-08-08 00:59:46 ....A 16896 Virusshare.00077/Trojan-Downloader.Win32.Agent.wugmt-8ff0d6c7a50f141175c3f68b7386178dbd1311a800ef0d64b4f211b92bf31996 2013-08-07 13:59:48 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Agent.wugqa-e49b6da102696adcebc68dd98ca970b24c540d393eb3c7a2de3161d3130e7278 2013-08-08 05:37:56 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.Agent.wugqk-aa6d04a7014af63c1228b469956a5912a7346fd3eea8c67d3b10072c496b4aec 2013-08-09 01:16:30 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.Agent.wugqk-cf7605e4308b073384470b286153dd6ba162e623e1537f183faf7c115a44cf7f 2013-08-09 11:35:40 ....A 49153 Virusshare.00077/Trojan-Downloader.Win32.Agent.wugrv-6f38fd170454026b3772c2c588a353c352ef889f076fb10d2eb2629a32b97098 2013-08-08 18:27:52 ....A 376832 Virusshare.00077/Trojan-Downloader.Win32.Agent.wugsz-8edfce2f6aedc38cefa8cb0af7bc6ab9ce21088186ff698b0b77a53a47a75b8f 2013-08-05 17:06:24 ....A 1769472 Virusshare.00077/Trojan-Downloader.Win32.Agent.wugtv-ec91bae86fc7e4a81f9fb429d86d04e92ca22c92bd3a2e0f92676afd8a35e481 2013-08-08 23:00:12 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Agent.wugud-7f2f450f07eb73cfb16c638607bef1d0713bcda068d7ab97ea738a6496f15fcb 2013-08-09 13:50:02 ....A 81920 Virusshare.00077/Trojan-Downloader.Win32.Agent.wugvj-3ac9ccccb4112d11a7f3dea41ca8163049d53da4cddeb088ffbcd5fb631e74b8 2013-08-08 20:31:50 ....A 373038 Virusshare.00077/Trojan-Downloader.Win32.Agent.wugyu-0066ef670ccb9594cae962ff987c640d0a15ff7193c9959376ca743b1f51c692 2013-08-09 00:49:28 ....A 77824 Virusshare.00077/Trojan-Downloader.Win32.Agent.wuhbr-8e0e606a841c2de3713971e88f1dba0e98b90d07c2cdddaea7f117fab487b935 2013-08-06 14:40:50 ....A 27245 Virusshare.00077/Trojan-Downloader.Win32.Agent.wuhco-10b80e51f05405f892c3110e164d3bae631f6d0ba13b043eb87734e99bd8fce1 2013-08-07 04:07:24 ....A 77824 Virusshare.00077/Trojan-Downloader.Win32.Agent.wuhco-3bad0829e0efbb0f821a52a67a83ae7899d4c24bd1d9523275f763e4dd9382f5 2013-08-08 17:01:00 ....A 117248 Virusshare.00077/Trojan-Downloader.Win32.Agent.wuhep-16291749d52415b4a1347bc61a62952463f9c4f586624c9aacb6719504b7d317 2013-08-08 15:04:58 ....A 117248 Virusshare.00077/Trojan-Downloader.Win32.Agent.wuhep-7b1b576025677743b2143a48aae3c02275ba3897ac917a5251dbabb84a5dee7f 2013-08-08 23:58:26 ....A 270087 Virusshare.00077/Trojan-Downloader.Win32.Agent.wuhfo-45d2ccabe3a5a4d048f6c62f9c053f036f6cdd324e93f847ae04528411250aaa 2013-08-08 10:08:38 ....A 270079 Virusshare.00077/Trojan-Downloader.Win32.Agent.wuhfo-eb3578f9d2652b8d3f3c03b6192f26ac21dc7a52ba201e779eeca9a31d525dbd 2013-08-08 17:44:14 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Agent.wuhkz-8e82b1556a8ebe13df3cae3a02e959d8c051bc1ff21b5e5f506b78a076039cf0 2013-08-06 17:12:58 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Agent.wuhkz-b1d719e29fab9f871b544b9499681b8d12f4b2fdb66515df5c0da68fd5dd9210 2013-08-09 04:24:40 ....A 901120 Virusshare.00077/Trojan-Downloader.Win32.Agent.wuhls-6e9668f5a0c6bc01b2de8132b15327786a63c352ac1332d21814265b486a978b 2013-08-08 12:12:30 ....A 2365723 Virusshare.00077/Trojan-Downloader.Win32.Agent.wuhvp-13355ab5c5e44b3e47208d4e83fe3716c69c30944efa3552a17a464aceddd588 2013-08-08 08:46:54 ....A 204800 Virusshare.00077/Trojan-Downloader.Win32.Agent.wuiks-8e4aae97610dc0df90ef568a2b4ec19a49c03915a1f19ad45faa626cf7a6da4a 2013-08-06 12:36:28 ....A 65024 Virusshare.00077/Trojan-Downloader.Win32.Agent.wuimb-b5e038b1946081bb704c9ee74d777f49fbbb268fd683ab049bce3c885e4bd1af 2013-08-09 10:31:06 ....A 1532723 Virusshare.00077/Trojan-Downloader.Win32.Agent.wuioc-4a4c81956bae9c43e9b140b4805dcf02640a410bb4d8272aba198a8e05e7c9ec 2013-08-07 18:26:28 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.Agent.wujxq-99bd59f5270bc55ccd537d9713b4792533431f405afcbf66db874312ec9c2b74 2013-08-09 09:19:56 ....A 167936 Virusshare.00077/Trojan-Downloader.Win32.Agent.wukxq-41d7bd26aa5f738be0b7c154726f7e154892437b467a3d05b98cd0b610955599 2013-08-07 04:38:52 ....A 75264 Virusshare.00077/Trojan-Downloader.Win32.Agent.xdgr-69f1abeccf98612960d8dd91535b6cee5ab41bc672e17bcf28b7414694922c26 2013-08-08 06:23:26 ....A 859960 Virusshare.00077/Trojan-Downloader.Win32.Agent.xfmg-9933fc239cf8b5d9391f0e49eeefca3cd9f574f156c2f4d83757bfece48561f1 2013-08-08 08:50:42 ....A 858708 Virusshare.00077/Trojan-Downloader.Win32.Agent.xfmg-b7de11f4786f208eb46c449af50aa2c8d533b030337138cd5987c89bac56223e 2013-08-08 07:43:28 ....A 113825 Virusshare.00077/Trojan-Downloader.Win32.Agent.xhqr-01546871b79eabf4166b1bfc01b9f68247ebf04ec519ce348ca3b796941b4bcf 2013-08-08 00:26:16 ....A 117248 Virusshare.00077/Trojan-Downloader.Win32.Agent.xhqr-41ceafd95d12e1f93756490accbfcb10e39215ba4c7df2b4f591e85b5dd016af 2013-08-08 01:08:14 ....A 524428 Virusshare.00077/Trojan-Downloader.Win32.Agent.xhrj-a66f69bee8cebc37d76b2e36bc3f2730d288023234c86a91d034df1fb19e7702 2013-08-08 00:10:06 ....A 32768 Virusshare.00077/Trojan-Downloader.Win32.Agent.xnyz-84df0824ec230a1ce587d50003ce6fdd344863dce1c13480ade76d1520242d24 2013-08-09 01:37:32 ....A 317440 Virusshare.00077/Trojan-Downloader.Win32.Agent.xqyq-340857caddbb61ac8b46409173710a89b0cbfe9745f2163703a4ce0c773abda5 2013-08-07 12:40:02 ....A 229376 Virusshare.00077/Trojan-Downloader.Win32.Agent.xtvn-6d9b9176506c3fae6b40bdf2d5bb50bbb63419b0ac3a9900fd35894242cb02ea 2013-08-08 16:59:50 ....A 1502818 Virusshare.00077/Trojan-Downloader.Win32.Agent.xtzp-d9764b7c067449206de7b84483d4fc823b2c38f35c3cfd9ace4b738690f5305c 2013-08-08 01:56:52 ....A 57344 Virusshare.00077/Trojan-Downloader.Win32.Agent.xxyijv-8f9ccdf4f915b0cfb143271959b1138fb78efbd52395c8ec227ba81803cf71c5 2013-08-08 08:50:44 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.Agent.xxyzqy-c588ee036757c76328e2b5f99dabdfeee1505135b12e88bffe45291b73f38b5c 2013-08-06 14:50:36 ....A 256708 Virusshare.00077/Trojan-Downloader.Win32.Agent.xyup-57eb42f0c85929bc9195f499a62adb17037dbb9d4664bf9914dff8293dd55d3b 2013-08-07 18:25:56 ....A 16136 Virusshare.00077/Trojan-Downloader.Win32.Agent.xz-1a64bbf8fc7a998cd9e4e906fe04aeabf4d693aac693635e55e640522b6f2ae3 2013-08-07 12:39:10 ....A 327680 Virusshare.00077/Trojan-Downloader.Win32.Agent.xznf-19b02e2c4e190474fe3d0886060b0895ff6982704d54ad9cfae228cec85ac76e 2013-08-05 21:29:56 ....A 323584 Virusshare.00077/Trojan-Downloader.Win32.Agent.xznf-d7df4bc771fba3cc88061fb7650cc58e41ba22dbdad4ba08104220ba39b2b592 2013-08-08 13:22:00 ....A 319916 Virusshare.00077/Trojan-Downloader.Win32.Agent.yegh-10a57de30981b25b2b8989cce64048e588dc7847d17c2f2c6b34bf9799a875e8 2013-08-08 06:46:46 ....A 344424 Virusshare.00077/Trojan-Downloader.Win32.Agent.yegh-27d1b81580d3f5327a4ec35675180fe3e1bf3b1cc26a53186fca0d1e2eab61a8 2013-08-05 21:36:10 ....A 327680 Virusshare.00077/Trojan-Downloader.Win32.Agent.yegh-32318f10cd2f049376f0814c564e70850577a6e6fa287ed85ce6ae4afae88663 2013-08-08 23:46:06 ....A 348598 Virusshare.00077/Trojan-Downloader.Win32.Agent.yegh-537575d2ded8d1acf9d0a570949d3e76794a3c7324325545e30ea084cd3da0a9 2013-08-08 10:19:56 ....A 332202 Virusshare.00077/Trojan-Downloader.Win32.Agent.yegh-5603468fbd9060159cad611f04a2612636c173b1fd3a262a6e88574c619fb85e 2013-08-08 10:01:50 ....A 344477 Virusshare.00077/Trojan-Downloader.Win32.Agent.yegh-768127d3b81526f0f7232332ce8862aac6e91c6cb615e2a2b91c1126ccf440b2 2013-08-08 08:43:18 ....A 336188 Virusshare.00077/Trojan-Downloader.Win32.Agent.yegh-80a6b2395946d2774b5cdeee2e83a24f164e65b5ea9742f3db7edffc6762aa69 2013-08-06 04:43:34 ....A 327680 Virusshare.00077/Trojan-Downloader.Win32.Agent.yegh-88a10efd7fcb7d76d1595d08aef097070a812b281c89069eb1a37ac34faeba6d 2013-08-08 06:37:40 ....A 324039 Virusshare.00077/Trojan-Downloader.Win32.Agent.yegh-a329533e1915b269d9d713d3a2df2dd0d8d93f2f054c0ece9907f808656a886c 2013-08-09 00:44:38 ....A 336152 Virusshare.00077/Trojan-Downloader.Win32.Agent.yegh-a3ba6182d1f88b7339d6ad8725e9618786d81e4b254e31f2252477865d9c87a9 2013-08-07 09:35:34 ....A 344064 Virusshare.00077/Trojan-Downloader.Win32.Agent.yegh-e3338ab071b474be63c118376fe7452ea860b9fce0b43c113653e96bfd04c836 2013-08-07 20:54:28 ....A 344330 Virusshare.00077/Trojan-Downloader.Win32.Agent.yegh-e448368acb57705cd0e3ec68c77e2ebc865e8957bc7dd689874ad7929aa72407 2013-08-09 11:01:22 ....A 344477 Virusshare.00077/Trojan-Downloader.Win32.Agent.yegh-e6290622659578eb785d22dded5ff7abbaacd3d08efd6da5740fac584a59daa4 2013-08-06 10:46:36 ....A 406468 Virusshare.00077/Trojan-Downloader.Win32.Agent.yfzx-0f2df80fcae25e28366ab69ac394c0f6c08724e4c859dc812f6f0931b09a8534 2013-08-08 09:01:48 ....A 402260 Virusshare.00077/Trojan-Downloader.Win32.Agent.yfzx-71cbd62c3ce77add0c1d1d1074d1eec46566fe92e97e61ee567f32b29bb8f538 2013-08-08 20:49:34 ....A 402416 Virusshare.00077/Trojan-Downloader.Win32.Agent.yfzx-87280770cc97e8d5a9c0979e028788a46c0321bef824c91f0d5df7d50c2283c2 2013-08-07 21:44:54 ....A 402237 Virusshare.00077/Trojan-Downloader.Win32.Agent.yfzx-cd4ab4c5f6b480be2d7051d92664410c93e10b7f3512bb31bf461ca433e670de 2013-08-09 01:04:54 ....A 131072 Virusshare.00077/Trojan-Downloader.Win32.Agent.ysfd-4a1144c9ade3bb33ebe4bb13168221e839f5e468d07a0fd0bcebdcd7a38c4b32 2013-08-07 22:29:42 ....A 131072 Virusshare.00077/Trojan-Downloader.Win32.Agent.ysfn-2aea742bf13a43ada3e0713bfe3db01b073bdae313ad2e59cb1483112cfe82af 2013-08-09 05:25:32 ....A 131072 Virusshare.00077/Trojan-Downloader.Win32.Agent.ysfn-f3cd77c6e2e1d9958623d2b82fdb1df6ede7a8f5d47bb1bebd18368f326a29f9 2013-08-05 23:03:18 ....A 49152 Virusshare.00077/Trojan-Downloader.Win32.Agent.ytmy-df963c038caac9b976c33eeea27da3460d7ed384d6133350d7eaf89d326ac4ae 2013-08-09 13:47:04 ....A 156507 Virusshare.00077/Trojan-Downloader.Win32.Agent.yyho-6a21ddde35be37a2778cc1b74ae508a9e3831808aa68786a7b592defbb72898c 2013-08-09 12:59:32 ....A 407040 Virusshare.00077/Trojan-Downloader.Win32.Agent.zbbs-3ed26b1069c613ee737c9d9b5ba77c356b6b275a47d2364f6cfa4a96a58ba750 2013-08-05 19:44:36 ....A 9693 Virusshare.00077/Trojan-Downloader.Win32.Agent.zf-e48869e25701da0a397e10da653c33602605e47cc81fddf37bcb2eb56ffd01db 2013-08-08 08:39:10 ....A 5355520 Virusshare.00077/Trojan-Downloader.Win32.Agent.znzn-7f2a906d0aa82fdc28940d11b1a05ac09a2444a6e2b1ed52b6130b97567188d3 2013-08-05 18:18:32 ....A 6877808 Virusshare.00077/Trojan-Downloader.Win32.Agentb.bl-ef12caa59a5d95d549926efd525f1e623054da818f18911698fdffd767f427d9 2013-08-05 23:29:50 ....A 19456 Virusshare.00077/Trojan-Downloader.Win32.Alphabet.ev-dfd0129005cea5bad483919f8f3f38ddaaf77f29793fd0cb8cc996727306d5ea 2013-08-07 08:56:14 ....A 39424 Virusshare.00077/Trojan-Downloader.Win32.Andromeda.cak-0ff1f814ce0e8d0083c50a07c7b331af0b5b89440c38afb60abd13b00f300725 2013-08-07 12:40:36 ....A 39424 Virusshare.00077/Trojan-Downloader.Win32.Andromeda.cak-1a26bb98bc53199b4e07f299b1229d2eba8c9f62009be17205b31ef786ada509 2013-08-09 02:43:06 ....A 551111 Virusshare.00077/Trojan-Downloader.Win32.Andromeda.cwc-67747351b159e40a8a44d768b34342bc1c9a0c55782ae719a2760fb618cf4956 2013-08-09 01:27:16 ....A 98304 Virusshare.00077/Trojan-Downloader.Win32.Andromeda.dqb-d96abbc972a88670eb59e4bf0330afa0e428f62d3c647e278a81c07b52330656 2013-08-09 07:34:14 ....A 145920 Virusshare.00077/Trojan-Downloader.Win32.Andromeda.ebt-abed84ad373b2a317050bc91ce7a40c027b3085bd735bc22cc45bb4986b5d80a 2013-08-09 11:25:48 ....A 214016 Virusshare.00077/Trojan-Downloader.Win32.Andromeda.guq-5447c1cd5739029a23fda0e3e77d9a360e643942d0af572ec452d10fe944ec73 2013-08-09 01:10:30 ....A 91148 Virusshare.00077/Trojan-Downloader.Win32.Andromeda.yon-2e8cc61b6e5cbe057c79642127f242095dc1b822e3e2ad6abb7b789fde6b04e0 2013-08-08 05:45:12 ....A 912 Virusshare.00077/Trojan-Downloader.Win32.Ani.c-6e961ffdcff5bca63abbaca9c86141d44a0ed81de21c22a98f6faa427c133739 2013-08-08 09:08:34 ....A 912 Virusshare.00077/Trojan-Downloader.Win32.Ani.c-6f171b5421b256a546bd2d6044f87f9d33363ed46f7c1c9d52b6c199e5c0824b 2013-08-05 19:44:08 ....A 912 Virusshare.00077/Trojan-Downloader.Win32.Ani.c-e48976e2a79f5f0e3700912586aa2478cc29374a4195f664402450ae24b6b816 2013-08-09 11:59:12 ....A 491520 Virusshare.00077/Trojan-Downloader.Win32.Apher.b-7f756cacd0ffa554ae1a1f9f93742ff59db3f047ff30915eac224dff255d95f3 2013-08-07 17:44:34 ....A 2560 Virusshare.00077/Trojan-Downloader.Win32.Apher.gen-0fc54401a25f582a216adc4dce9fa97903cfaf53ccadabef4cfdc0db4abf6dee 2013-08-06 11:35:52 ....A 181195 Virusshare.00077/Trojan-Downloader.Win32.Apher.pem-df47bd1ff8751943525c5764c036435e22b16a3b4df9c7227f4bc3e524c1f1f3 2013-08-05 18:27:38 ....A 505047 Virusshare.00077/Trojan-Downloader.Win32.Apropo.bd-ef1cf58aaf8bad8e9d0e858eebd05df5fbdafc5e900a79915f737218b70522dd 2013-08-06 11:54:08 ....A 4320656 Virusshare.00077/Trojan-Downloader.Win32.ArchSMS.hx-0f30d3176f62bca150feaee4b24f85e63de79911f9270cf32a61dee386566b67 2013-08-08 13:26:26 ....A 322048 Virusshare.00077/Trojan-Downloader.Win32.AutoIt.ach-369ad43803eabb0b950f4f764de92145ba108cadfb094aab74f39ebb55124b05 2013-08-08 23:31:22 ....A 303104 Virusshare.00077/Trojan-Downloader.Win32.AutoIt.ach-8fa2228ee6393980d51c7aac6bff7d3ab4efd0f9c51f267f8520e016b648ccd6 2013-08-09 11:25:14 ....A 305184 Virusshare.00077/Trojan-Downloader.Win32.AutoIt.is-2601973e36b9469299542398eac3e6612ac998c3b6f7e33638dadcceed7e3dcf 2013-08-08 00:07:46 ....A 311981 Virusshare.00077/Trojan-Downloader.Win32.AutoIt.mu-7f888732668ff709f7f9249d0ad6a09eb5ea2c2ae34819a9aed31c230c231401 2013-08-08 09:07:10 ....A 311939 Virusshare.00077/Trojan-Downloader.Win32.AutoIt.mu-8dfab44b3e6310562e638fc0cee56be110cc5d2f322ef775e64b77dfdcd49a36 2013-08-09 06:41:14 ....A 541902 Virusshare.00077/Trojan-Downloader.Win32.AutoIt.mv-c7de599ace126f6e57bdb8d5bd0e39d275dc64d48f4bfe6e108de2e41dfa3a2b 2013-08-08 06:47:30 ....A 304633 Virusshare.00077/Trojan-Downloader.Win32.AutoIt.oa-4caa1cd89d38f3450b145f46ef5e06f34691e394ae029b9ef33bc53e1ecba731 2013-08-07 09:23:20 ....A 850189 Virusshare.00077/Trojan-Downloader.Win32.AutoIt.oi-1860a2ee3018b09cd8d92fd9af84e49f22dc1fd39a58635ee1bcbff6d08e1488 2013-08-06 15:51:20 ....A 850229 Virusshare.00077/Trojan-Downloader.Win32.AutoIt.oi-8e8b32407a620704341b8041e7870fef7e525fff3ff51a98916956129f69e490 2013-08-08 17:10:26 ....A 280585 Virusshare.00077/Trojan-Downloader.Win32.AutoIt.pp-6e78e1c35fe34ee3a5411ea11b6c5ef0f420e38f5afc57023c022c6dcd2f8f5f 2013-08-07 21:39:48 ....A 554966 Virusshare.00077/Trojan-Downloader.Win32.AutoIt.ry-856bee4e1872c034e3d1bc14980d49c9d425e2a367808477005e4bd44656aed7 2013-08-08 08:28:24 ....A 1016250 Virusshare.00077/Trojan-Downloader.Win32.AutoIt.st-8e5805b8aaf7d6595720179dd6b3e757a604017b2833e37f5d2136a10210498e 2013-08-07 22:08:22 ....A 460831 Virusshare.00077/Trojan-Downloader.Win32.AutoIt.xf-cd82eaff4f81c6c4c398089faeef147733eed1d2f7f958982eb267cbdad9a7f1 2013-08-06 01:56:56 ....A 102400 Virusshare.00077/Trojan-Downloader.Win32.Avalod.acx-b1b9faee3901d5237aca90f54cbcd3500728950315ecc748c5a439aad05b5cbc 2013-08-06 01:47:18 ....A 425876 Virusshare.00077/Trojan-Downloader.Win32.Avalod.ai-878701ea94d28859967576b1e724c4821d126143846d9300796f26371f78d867 2013-08-09 11:49:28 ....A 69632 Virusshare.00077/Trojan-Downloader.Win32.Avalod.ai-8fabee0f86252f13e33adbf4124487bf0171edb779533e7a27303657c60ab270 2013-08-08 14:36:42 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.Avalod.aw-6f1f342232cfb1df0f05347ce69d7fd586caa619c915d380d5cea0621f7e8916 2013-08-09 07:37:24 ....A 81920 Virusshare.00077/Trojan-Downloader.Win32.Avalod.bt-6ee75d16c7b4534c43b354c74b49d2c3e209830ac9ee57c3a2dc117f735e7709 2013-08-06 13:33:54 ....A 94208 Virusshare.00077/Trojan-Downloader.Win32.Avalod.cd-85cade3680122b8fc8ff4d2beab6eb1335d38a90f34de13c8fd3c7d03c9876c6 2013-08-05 22:40:40 ....A 581632 Virusshare.00077/Trojan-Downloader.Win32.Avalod.cd-df57b58cb9f6cdaf3b6ae75d3b103e34b6d4140cbcbfd3d89107254eb7c2a56f 2013-08-06 00:24:18 ....A 446464 Virusshare.00077/Trojan-Downloader.Win32.Avalod.k-344028c221826bcb8358a8037c5320bb6a4f1c0354fec654ba94b9938755c4d6 2013-08-06 04:55:06 ....A 122880 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-0c02469e28d3a9d218fbef85477f6544f06a0357dcfde641f83ac3b92061a6df 2013-08-06 23:11:22 ....A 98304 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-1414b11c728d5d77b45332c0b1baa03a0a367a8f191c6860491fbc2d78f827e8 2013-08-07 01:29:54 ....A 94208 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-150834e4a54b0a99d7b698a31891ce7949632d29ea798ebd2dd6e2b0f0292ec4 2013-08-07 17:26:10 ....A 98304 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-1c0d7bab01f98e6de67e92097a70b5fb2783b29f197c1d1e3bd408a463bb48e8 2013-08-06 23:10:54 ....A 106496 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-3eff81e4410bdab92e120f27948282dd692a171aa3f2df10ea8324c3ef789b0a 2013-08-05 23:44:34 ....A 94208 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-5d45a445d6246d43eabb2de1eafdbb1a54485e001be0dda2a009cab48fde3b42 2013-08-05 21:57:06 ....A 98304 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-8526922cf14711084af6e1e5d3ee298dc491f94291dc72f14ac1d48dcd618dbc 2013-08-06 20:33:10 ....A 615424 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-889b51ecdf157d03b66f17d230599e53631230f65264aaceba91f5043dcb64f5 2013-08-06 07:48:44 ....A 106496 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-8a2a3e31c9b55fe2235cc03e0db09da536815b76516eae1b3d968fb9b4c12695 2013-08-06 18:24:36 ....A 122880 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-8f77bf6314ed11f39d2f68363a5c74272025fcc7dc2f5684cbeda093940c857a 2013-08-06 20:42:30 ....A 106496 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-905f7b69f2e44d5b6e3df873fba033e68ef23bfdd82b2fa2a0e9205be8c5f69c 2013-08-05 22:20:34 ....A 94208 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-aedf54f31d0e4eab7d1bd8563deec10c2c47fd87083423dff3df6fb2e550c482 2013-08-06 10:45:28 ....A 98304 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-b4b1ae437fc1f26c1600e4ee27569d0291666651a5059d22c5827513c834cdc1 2013-08-06 11:10:26 ....A 122880 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-b5a884e6192b97e2aa783fc151557101e082c9812585b8b236c7f60b8d191d30 2013-08-06 14:33:56 ....A 94208 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-b6898699b10f4f537d2d59f129bbf7ca2f407a7a688e3103c1f08599297497f9 2013-08-07 10:46:30 ....A 617472 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-c03a6c397d0a5eb418da97db192babb23dcf73fde0fb184ed5c1214908d3f72a 2013-08-07 12:40:12 ....A 106496 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-c0e813d261ae33263dc8a15feb1b4b6e39bf08ead65f32279a5574643d730245 2013-08-07 16:17:06 ....A 126976 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-c2a24490c99f3f2eb347147bca082ff08a2bc935bfbb76bce9a99be5d0d67f6d 2013-08-06 18:29:34 ....A 126976 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-dc123858b24b846be01f18af7e8d1157caa299e36b96decad58147e0d12aebcb 2013-08-07 00:03:46 ....A 98304 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-e3feb49aeca23f3a7f020f474925104c2a1a021790e0525ae3d617b31fac68f0 2013-08-07 01:46:16 ....A 102400 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-e5529ea093b027478f42a4723d59ec81ab17bf33897cfdde4d7384c8c6ed1b0e 2013-08-07 11:15:16 ....A 106496 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-e9c7d9cc702e027ad211da7eac16e214921f6069cdfb9fbc5443861a9571521f 2013-08-07 16:17:16 ....A 102400 Virusshare.00077/Trojan-Downloader.Win32.Avalod.qw-eb77b9ad2e35a43b87193a1efd62614f9898c9d2c4f54e3cc9d13017a44d5318 2013-08-07 20:14:36 ....A 174080 Virusshare.00077/Trojan-Downloader.Win32.BHO.osm-8f2ce1d8a37d44800b4fa228cf1f27ab26bca9d538f3688dc0b1cb9aa9a6d9ac 2013-08-05 18:43:30 ....A 180736 Virusshare.00077/Trojan-Downloader.Win32.BHO.xaa-bd99450a667118f074773eab72a94c1f01add44e03cdfd322d33e72f4198c58b 2013-08-08 09:05:28 ....A 329216 Virusshare.00077/Trojan-Downloader.Win32.BaiDload.a-7f5d2bbe05fc25d93bb7f0e6c146cbde19a80746ce6d047c0bb57c7fd573318b 2013-08-05 19:29:38 ....A 99328 Virusshare.00077/Trojan-Downloader.Win32.BaiDload.a-c6b956c0644d2fb12cc455f138a1b0906dfc62072185056b902ede175cbd4cb0 2013-08-05 19:23:20 ....A 99328 Virusshare.00077/Trojan-Downloader.Win32.BaiDload.a-e291b1d4ef655170bd5471a3ccce2ebc241dbd9ccacdda803f64f60f59f06465 2013-08-06 18:06:08 ....A 446976 Virusshare.00077/Trojan-Downloader.Win32.Banload.aacwp-6567d17ee3ee047a68894e26a4c5c5914ddd4fb1861ff37f8d95a9aa3961f537 2013-08-07 13:09:56 ....A 691712 Virusshare.00077/Trojan-Downloader.Win32.Banload.aalip-19ce8bfd02828b55844403b472c32a095269a97d8653ecf377ba6b130f67fbcf 2013-08-09 13:50:06 ....A 691712 Virusshare.00077/Trojan-Downloader.Win32.Banload.aalip-58c78ca5dd5f9a8bb0232c88dfbb12608731ecc3eca2c90daf682a1238519d78 2013-08-09 12:04:32 ....A 691712 Virusshare.00077/Trojan-Downloader.Win32.Banload.aalip-6f04d078d6c59682b615cfd238812ebb7f972c31cf70b8ec8c1712175e01e4a7 2013-08-08 23:32:42 ....A 691712 Virusshare.00077/Trojan-Downloader.Win32.Banload.aalip-7f9cc5f691cc04c5dbe2729a17db05248ffd759781a7f4646edfc96731f56053 2013-08-08 14:58:14 ....A 765305 Virusshare.00077/Trojan-Downloader.Win32.Banload.aalip-7fcf8e1b93a21ddb07cb833673c6c2f89b2ca8a7849fdd68c034c4d04a569803 2013-08-09 06:04:42 ....A 691712 Virusshare.00077/Trojan-Downloader.Win32.Banload.aalip-7febe2f5194a7f69e673b0306040e94e2ca77c4b517d65d4c459cd6e3447f650 2013-08-06 21:31:08 ....A 691712 Virusshare.00077/Trojan-Downloader.Win32.Banload.aalip-8983d64903bdf3111874bd1313670d72c0990d7f9b182d8390db88bc0037d458 2013-08-07 23:19:48 ....A 179200 Virusshare.00077/Trojan-Downloader.Win32.Banload.aalqc-abca20807fb17f734832516eef721b5dba6485ca4466752738bcc7703844b464 2013-08-07 14:57:04 ....A 60956 Virusshare.00077/Trojan-Downloader.Win32.Banload.aalql-c1de163a47dfe7a2ea4f3513c9f6823939fd761c9ce3e18c2420012712713395 2013-08-09 01:49:54 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Banload.aaomj-6ff30212d243270a8b78d970c788877839985c0575f8f9d13c4fe6be88dbfca8 2013-08-06 02:30:08 ....A 18052 Virusshare.00077/Trojan-Downloader.Win32.Banload.aeg-355bc0dc577d70edc5c2b206fd2e8f4104cde0629c29c8054e5c5d55dcfadfb8 2013-08-06 15:37:32 ....A 249856 Virusshare.00077/Trojan-Downloader.Win32.Banload.aezg-e0397c010b52e45323d27458972f986dc12ea22f0eb2a13f5378445ff79cce95 2013-08-08 13:51:06 ....A 59904 Virusshare.00077/Trojan-Downloader.Win32.Banload.agfo-1324e85d0c369a35f428a2f5f1855448c0653bba0d9e8cc16f5e9423f43e3ed8 2013-08-05 20:32:30 ....A 167900 Virusshare.00077/Trojan-Downloader.Win32.Banload.alur-0e0e2406c227dae9d33db3795abe8b5cc2f1aaa7c6c6e623e879e5e1c4f1532a 2013-08-05 19:36:24 ....A 35328 Virusshare.00077/Trojan-Downloader.Win32.Banload.ap-c6b7e901a9f7f801929e27db53c6a9114a9e55c6ac300ba382f04ba98fa3ecda 2013-08-08 09:56:54 ....A 266240 Virusshare.00077/Trojan-Downloader.Win32.Banload.ayyw-6f50dc2e9613de2be067e0d9af5f6e22fc02a86d1e5196dac4cb4b969d151956 2013-08-08 08:52:44 ....A 344861 Virusshare.00077/Trojan-Downloader.Win32.Banload.bcpt-7fc8aa9acecd261fb6f90a07d8ebb6c098c00c356aa678d0c24a53de73ca4f2d 2013-08-08 08:46:56 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Banload.bewn-8fde9ba030fd50a0352c45c409b04a1e94d2bde839834919724325ce347e9900 2013-08-07 00:25:52 ....A 13339 Virusshare.00077/Trojan-Downloader.Win32.Banload.bimd-0fa33d9826cbe3d88db925a812aa7d1dbb2ac80342eac16183132851f29e0144 2013-08-07 18:32:04 ....A 17947 Virusshare.00077/Trojan-Downloader.Win32.Banload.bimd-1a65bbdc9e5d8dd82bd2e39368984842f7be979efdea5e33b444f9c476db5c5a 2013-08-07 15:04:18 ....A 19808 Virusshare.00077/Trojan-Downloader.Win32.Banload.bimd-6efa35d1571e3bf0ff378474d096c7450fe732c25a542bc10744755d163dc19a 2013-08-06 15:52:16 ....A 17434 Virusshare.00077/Trojan-Downloader.Win32.Banload.bimd-e1479977436c386dd79215b1f907620e8309ad6fd4bd4afaaafbd3e9270ca0a6 2013-08-08 08:46:24 ....A 160777 Virusshare.00077/Trojan-Downloader.Win32.Banload.bjaa-bb4a453733c35ac90482c546ea1b9aa6214abdf6a2752f06765669a66710e505 2013-08-08 08:28:18 ....A 81408 Virusshare.00077/Trojan-Downloader.Win32.Banload.bjcz-6eafed0d9beb026cf07583acbdead520da2e8223f01fa8610b442f392661a98b 2013-08-08 19:03:44 ....A 528896 Virusshare.00077/Trojan-Downloader.Win32.Banload.bncr-8e6ccf04b4a60027715df460bcf47c2f5243695caaa05219610a172804bdcd6b 2013-08-08 15:59:16 ....A 307200 Virusshare.00077/Trojan-Downloader.Win32.Banload.bns-6e9833c1dca8b3b90d538d1c9b6ec1cf8c9c67919642323150f0d0f93d9aef87 2013-08-06 18:06:08 ....A 31232 Virusshare.00077/Trojan-Downloader.Win32.Banload.bnxj-12290b5e26b24b1edd22b3a3fc295bcc185576a21a86e2371563b58c908c3a84 2013-08-08 06:46:54 ....A 311296 Virusshare.00077/Trojan-Downloader.Win32.Banload.borz-8ed24667aa1b8008f92d9ee8f7f1b5511a097fc42e8b7ea48c2cf9f99dfa7758 2013-08-07 09:19:30 ....A 114688 Virusshare.00077/Trojan-Downloader.Win32.Banload.bsmi-e8885902802cabcb005da4972052579de0ebb2d5a4664f981931741f4308cbc4 2013-08-08 17:01:18 ....A 18944 Virusshare.00077/Trojan-Downloader.Win32.Banload.bsr-9fdcefd048f54bc05d84f7d90780791a2b679fde336ff3de22ae10d7a923cc93 2013-08-06 06:36:06 ....A 64514 Virusshare.00077/Trojan-Downloader.Win32.Banload.btb-0efe42e02d989dc042c82db42fcf46bc6db418d3256c1d34ac4982b6ecbf6894 2013-08-08 08:46:26 ....A 28160 Virusshare.00077/Trojan-Downloader.Win32.Banload.bub-7fab7fd0ffff29eeaa0a29b4a5e1efbc2397c58d78e3aecc5b77e5f45d521694 2013-08-07 11:41:12 ....A 217088 Virusshare.00077/Trojan-Downloader.Win32.Banload.buod-6d79984256cb534bc3b638f7ce17524e957ac8b23828c3fb61dbb8313f41db79 2013-08-08 12:02:26 ....A 125254 Virusshare.00077/Trojan-Downloader.Win32.Banload.burg-f21ded5c0089c78ae74dc00360ad341fa518e5e58bd0261383984b5556373892 2013-08-08 06:21:02 ....A 449786 Virusshare.00077/Trojan-Downloader.Win32.Banload.buwv-c3acb9836658a3c308d4b53b0e51d2da6f0386a2f2df2f1b42dcaf6cf88b315a 2013-08-08 05:27:18 ....A 469290 Virusshare.00077/Trojan-Downloader.Win32.Banload.buwv-d5d11a0d7c82f487eb67949245f1060e42b3f52b830323924f26e2800a96e08a 2013-08-06 13:35:10 ....A 437601 Virusshare.00077/Trojan-Downloader.Win32.Banload.buwv-df9bf14f85fdeb5b3da131627dbd3e746403d39b78ccc37bdfe8c39420e5dc88 2013-08-09 05:09:42 ....A 489748 Virusshare.00077/Trojan-Downloader.Win32.Banload.buxj-ab1f34399417b38479408e82c891a63ee8568222e0166d1a65097c0210c8a8b7 2013-08-07 14:05:12 ....A 176128 Virusshare.00077/Trojan-Downloader.Win32.Banload.bvay-1a3bb017d51f1471d3ef513874b053621994394bfa65c367cf4754099cad397c 2013-08-06 01:44:18 ....A 91136 Virusshare.00077/Trojan-Downloader.Win32.Banload.bvrh-87695296941750217ed3ad9cba814b14bbeed31102307c0e2a01abc58517b6d2 2013-08-05 23:55:04 ....A 308681 Virusshare.00077/Trojan-Downloader.Win32.Banload.bwai-3402248d9328c510cd277f7de8f77079488bad538167df9d1b0a47963a783497 2013-08-05 20:05:00 ....A 22016 Virusshare.00077/Trojan-Downloader.Win32.Banload.bwt-dc8cff1c28fb5c8625cf385073ca3719a10dab350c41e9f435f96571465ed28d 2013-08-06 13:43:42 ....A 253952 Virusshare.00077/Trojan-Downloader.Win32.Banload.bwtm-b6e171c9506f428b9dc40e9da5c490aa601b9ac161edae448129e904a92698d8 2013-08-06 06:49:52 ....A 212992 Virusshare.00077/Trojan-Downloader.Win32.Banload.bxms-b325e3139613b215433cd11fcb184a61f16863e1eb5c7b68d8f10c439c7f1372 2013-08-08 13:51:56 ....A 118272 Virusshare.00077/Trojan-Downloader.Win32.Banload.bxxd-3193fd38448c4cfe14b38ab43f5b8ff3d5cc61e13e6d6e003b6b87313d4d14e8 2013-08-08 10:24:50 ....A 118272 Virusshare.00077/Trojan-Downloader.Win32.Banload.bxxd-76c6c74345fcd6633703beff9e0ed175a753523e62d56f657bfe04c97afb4abe 2013-08-08 02:42:08 ....A 88064 Virusshare.00077/Trojan-Downloader.Win32.Banload.bxyg-48eaf802c29f09d8ff434d201ed849d7655ad7926717a19899efdeecde17a941 2013-08-08 06:56:30 ....A 152896 Virusshare.00077/Trojan-Downloader.Win32.Banload.byjb-9c4abedc77bb84fe39a5983df6c855eaa258a44999cbb801d14353c5e3322f31 2013-08-09 10:05:38 ....A 118784 Virusshare.00077/Trojan-Downloader.Win32.Banload.bzsg-452e4e17d035460df7d9defdcd635cab8a0ac33ae5af397d78aee0739ac9bc22 2013-08-09 11:45:30 ....A 118784 Virusshare.00077/Trojan-Downloader.Win32.Banload.bzsg-5172523469061246177a40542afdf98e72e2a250c25d90680dc71942db9724d0 2013-08-08 06:19:58 ....A 118784 Virusshare.00077/Trojan-Downloader.Win32.Banload.bzsg-c402f6b981612b815d2096b06e12b4a845dc7136422d75c8550c5aae870423c5 2013-08-09 11:46:46 ....A 307200 Virusshare.00077/Trojan-Downloader.Win32.Banload.bzxb-c1a0f3a91322c8f55d30d38a31f05db0aaa803dfd766740bcdce02e49f4d53a4 2013-08-09 05:09:16 ....A 464222 Virusshare.00077/Trojan-Downloader.Win32.Banload.chnd-09cc589499f76ce389d4ccfef095532891a928e680987b076de1c3b529c6dde5 2013-08-08 20:01:42 ....A 464219 Virusshare.00077/Trojan-Downloader.Win32.Banload.chnd-53b9c0b2895411e6c6801c284d117573c43bc67667f487e9e8792f93acf596ac 2013-08-08 06:45:48 ....A 918528 Virusshare.00077/Trojan-Downloader.Win32.Banload.chnd-a12924591cd5e1e7e5dcff3f0126c658d02ec17bd5871f9a5e540d04b6239ed3 2013-08-09 05:34:12 ....A 918528 Virusshare.00077/Trojan-Downloader.Win32.Banload.chnd-a2793d669fa5935fcd9926cf466b0737c0694422c77c9ea583f116aca848230f 2013-08-08 15:22:24 ....A 101690 Virusshare.00077/Trojan-Downloader.Win32.Banload.cill-3532757805d706b37ac7cbcc7a79296fda04d59d13cdb710abfb4db8daff8353 2013-08-08 01:18:16 ....A 100193 Virusshare.00077/Trojan-Downloader.Win32.Banload.cill-61ecf76a380f957b0f246a93432937361d80b237004cc4bb5e5f571e76f8affe 2013-08-08 20:37:32 ....A 918528 Virusshare.00077/Trojan-Downloader.Win32.Banload.cinv-4e964697edf7d55b010bb50752d5b215fd354e57f6ac67722097dd1262d126bc 2013-08-07 14:26:20 ....A 449796 Virusshare.00077/Trojan-Downloader.Win32.Banload.cjcj-1fa1c981ce168778d395530f73cc8a7458b9e14eb060a3ee870324447b9499d2 2013-08-09 11:47:22 ....A 449872 Virusshare.00077/Trojan-Downloader.Win32.Banload.cjcj-27bb943e169fc0a31cd1c762ec06ad20384e3b26eb8fa113897d348af30da2ff 2013-08-08 15:42:10 ....A 449776 Virusshare.00077/Trojan-Downloader.Win32.Banload.cjcj-342fd91755e983d429cfc2cb67c2ff41668e2c3de9805c0ea46f92a15b6d6044 2013-08-09 11:54:24 ....A 392704 Virusshare.00077/Trojan-Downloader.Win32.Banload.ckjd-25fe6227f3942134b23c270f54bcb5be03e8c37078155c340c1464c4887e1e4c 2013-08-09 11:17:12 ....A 61938 Virusshare.00077/Trojan-Downloader.Win32.Banload.clb-6f51c89e6204ed04f2fbea37cf7bfe69dab69b49bc9afe93302e4a40a69d3d7f 2013-08-09 07:25:44 ....A 81408 Virusshare.00077/Trojan-Downloader.Win32.Banload.clb-8eda1cdec72ce83af72832a4a746a5b1fc2527d24302470175003d4e8e2878ea 2013-08-08 02:11:16 ....A 50176 Virusshare.00077/Trojan-Downloader.Win32.Banload.cmf-8e773af80d7488951fe8f5b845893741aa73c79c710789ce64d8e71dc541aa06 2013-08-09 06:35:40 ....A 381440 Virusshare.00077/Trojan-Downloader.Win32.Banload.cnti-6ef8da58bd3ee3a23ca8a17a6fad27d61e4fbe62d85939172e18ba37f6a1901c 2013-08-08 09:07:50 ....A 851968 Virusshare.00077/Trojan-Downloader.Win32.Banload.fcu-6ed91e29209e6ade481b8b6e14539ca012477f1955dc99c7699319b9c67717c9 2013-08-08 08:48:14 ....A 454656 Virusshare.00077/Trojan-Downloader.Win32.Banload.fmw-7fd03b0aa3cd7cd2d96e4ec7ec0bd276cfafa43e1c2006dea5acbf78dba0cc91 2013-08-05 18:43:54 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Banload.ma-e693ecb272a98148c23e758d6fccf47d323cd21b0db34b603c3b9f40b780712a 2013-08-08 18:05:02 ....A 576000 Virusshare.00077/Trojan-Downloader.Win32.Banload.xoe-6f89d9c1a2af59c2b018336c6634b808674c4afb82f802badd767db5fdae67f5 2013-08-08 01:08:40 ....A 44036 Virusshare.00077/Trojan-Downloader.Win32.Banload.zbq-8e7fe1e5590b99558bf4f232e4b414053fd1f9bc9b1e6215228af0cf4ed96e42 2013-08-06 04:07:22 ....A 168448 Virusshare.00077/Trojan-Downloader.Win32.BaoFa.agh-0edfb5092dd3bc91b5d60734e61f034f1078a1b40eb5af750da4173475b4e420 2013-08-07 20:02:16 ....A 69120 Virusshare.00077/Trojan-Downloader.Win32.BaoFa.bek-8e8c41bd83c77a3a8c77351e9facbb2cf05f3fc55fc7a9b541071e61c9fb02a0 2013-08-08 14:04:36 ....A 10000 Virusshare.00077/Trojan-Downloader.Win32.Bensorty.dl-ec0e8b5de6b0a887b356312f0573b2430b9218d9a916289b4b38dde8530c9e8d 2013-08-08 14:00:24 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.Bensorty.em-5171f63484821f717a70c6e1a9dddaa1a47ebe5a1bd4b96e74da97051760eead 2013-08-05 20:05:08 ....A 76800 Virusshare.00077/Trojan-Downloader.Win32.Bespal.dp-efeddb3c0bee812b1de54a796c032b24fa50d7bcfec089b0395f99442930d911 2013-08-05 20:11:20 ....A 88793 Virusshare.00077/Trojan-Downloader.Win32.Bespal.f-c23bb8e5211ca4271c55175fce0d9bed05978dffe782f77305ff629cddf9252d 2013-08-06 15:19:28 ....A 3504886 Virusshare.00077/Trojan-Downloader.Win32.Boltolog.ask-641df216617d2049869fb0d0450c207565995985bd4cb01b758eb76e5a6aed81 2013-08-08 20:57:34 ....A 20992 Virusshare.00077/Trojan-Downloader.Win32.Busky.gen-35c16f898d7589dfc05d9e56c0f0237ea37cf8c4b84859635b3be5cdae3e8b93 2013-08-05 18:57:04 ....A 27136 Virusshare.00077/Trojan-Downloader.Win32.CWS.gen-bd9a9ba11657474764349e59dbd4a30c2aa3357528be6ff45a660548a6b308c3 2013-08-05 17:10:52 ....A 66048 Virusshare.00077/Trojan-Downloader.Win32.CWS.gen-d37fd2f301ca09ef07bd881f98b4dfe331c6b33c0c3f973988d7870d97eda7e1 2013-08-05 19:18:42 ....A 59732 Virusshare.00077/Trojan-Downloader.Win32.Calac.bas-d4417014ff33d3bc50906756903e063a118dcc834bd2660a6d02bf95136f88d0 2013-08-07 22:08:38 ....A 31739 Virusshare.00077/Trojan-Downloader.Win32.Calac.bep-65e5803dbffdd8a604e4dd3c00f87a9fbb7f84d13857cb09fef349261b322bd4 2013-08-09 13:47:04 ....A 22785 Virusshare.00077/Trojan-Downloader.Win32.Calac.bng-5abd6c82551bf09db4767bce3b4c1f38ff0abb3a2a0d4cef5a10c0027aa204aa 2013-08-07 19:05:14 ....A 30504 Virusshare.00077/Trojan-Downloader.Win32.Calac.bqa-6fe19e92bedb7d29917100d81af00b401aacfe11000aa4e103fb3d0f2ad475da 2013-08-06 11:58:30 ....A 62972 Virusshare.00077/Trojan-Downloader.Win32.Calac.cfv-32a74b9e425c8c46bba0faccda9455273d0ee9cf868dd3e48b67742774207111 2013-08-08 23:59:02 ....A 67161 Virusshare.00077/Trojan-Downloader.Win32.Calac.cxs-6f6d7392bf49104ff2d697158f8cdb04322a4c79ecf69bbf9518da2780c59d2d 2013-08-07 19:23:34 ....A 64536 Virusshare.00077/Trojan-Downloader.Win32.Calper.pei-2e8cf4545e1d44aead5d6484576a6bff23d15b75e6b4d4adbd302d215049ffd4 2013-08-09 11:35:40 ....A 58904 Virusshare.00077/Trojan-Downloader.Win32.Calper.pfk-6f87b1f256c3d5936e5276fedd9baa740d98b91443332a8480e733739d278444 2013-08-07 04:16:42 ....A 68120 Virusshare.00077/Trojan-Downloader.Win32.Calper.pfn-4116a7965a601e58c690f6318ca71909fd82e904fceecc7590449a20a95f7b21 2013-08-07 01:47:16 ....A 68120 Virusshare.00077/Trojan-Downloader.Win32.Calper.pfn-689a6644c7f4b484fc9f883d6c942788b014089845516e06f06533fb741e0abd 2013-08-07 11:19:02 ....A 68120 Virusshare.00077/Trojan-Downloader.Win32.Calper.pfn-6d33ebe82bf5fb2296f819b0a916cda2927bd7f1dbe056627d6fb471c5d64d2d 2013-08-06 21:07:02 ....A 68120 Virusshare.00077/Trojan-Downloader.Win32.Calper.pfn-90266ea80c8661be9879de2af716b948b63bf943a4ee01fa9dba8770d4a92555 2013-08-07 04:12:40 ....A 68120 Virusshare.00077/Trojan-Downloader.Win32.Calper.pfn-930864ad7bc25fbf8453737562e82f51b103845e849c0f72335a43caae02acf3 2013-08-06 09:09:38 ....A 68120 Virusshare.00077/Trojan-Downloader.Win32.Calper.pfn-b389831669c0ff978ecbc3ca521f6bb953c49a2d8ed312997eb4a9309fcae7ad 2013-08-07 04:19:24 ....A 34328 Virusshare.00077/Trojan-Downloader.Win32.Calper.pfn-bd0737cd7b91a4019a8770bf88380d649a7b68251e82460d3ad9a84827ac1b1b 2013-08-09 05:39:56 ....A 58904 Virusshare.00077/Trojan-Downloader.Win32.Calper.pfq-629e9cf70680414a1394b180fe9ff970360c59679a309d4cebfa5b4c48ef4f73 2013-08-07 10:17:36 ....A 8216 Virusshare.00077/Trojan-Downloader.Win32.Calper.pfr-194820342ac7288ff2b77af6fb6c2ce41a61d1a016af8c5c87d07562d53b6eed 2013-08-06 11:01:06 ....A 8216 Virusshare.00077/Trojan-Downloader.Win32.Calper.pfr-3961eda39bd1a431b1dc9e32b3c647ac764a6ccabe0c3e415e246debbfec2df9 2013-08-06 16:21:36 ....A 8216 Virusshare.00077/Trojan-Downloader.Win32.Calper.pfr-64b947fbbb46ad3e085f43f688c2fbb4d4e5648b3cca7f92463b497cef71c3c8 2013-08-06 01:42:44 ....A 8216 Virusshare.00077/Trojan-Downloader.Win32.Calper.pfr-b14e5c7d2d3645a6ce94f7110e77b74faa93a9f27ccc07f38710306cfe4e8b96 2013-08-08 19:37:08 ....A 8216 Virusshare.00077/Trojan-Downloader.Win32.Calper.pfr-e02055ed5ff08eacaf82cf6ccaa2bf8f2505072a6e0a4f34b0d90392698c0b6d 2013-08-06 18:18:24 ....A 8216 Virusshare.00077/Trojan-Downloader.Win32.Calper.pgd-e1e7739d3fe51a76ea8e4df4513ebe9cd5c42dfcca17965865ce6761038b68cf 2013-08-05 17:36:00 ....A 15872 Virusshare.00077/Trojan-Downloader.Win32.Centim.ag-c6a719296dec9bd7b3e889b977467fd53e0d2a227d33308643b9ee190cde1ba5 2013-08-05 20:20:46 ....A 15872 Virusshare.00077/Trojan-Downloader.Win32.Centim.am-c23600be1c6a02869bcb837d937226eded68cef3dd198a6e4b2b5a2347752e53 2013-08-05 20:28:54 ....A 15872 Virusshare.00077/Trojan-Downloader.Win32.Centim.am-efe4a5212de5f539f9caccaf3888ccb26df0c8e83e2044a43539ea93c8e65906 2013-08-05 20:05:04 ....A 16896 Virusshare.00077/Trojan-Downloader.Win32.Centim.an-dc8874c73c8d576f8dbc82b04c6a4bfa275d5ee2dc91b154bf382ae8efb931f3 2013-08-05 18:26:46 ....A 15872 Virusshare.00077/Trojan-Downloader.Win32.Centim.ch-e28fe8052f79b8c993f57ccc0b4d0b3615443df66488f558d4a32b24ed57970e 2013-08-05 20:06:56 ....A 15872 Virusshare.00077/Trojan-Downloader.Win32.Centim.ch-ef4b0d696c74fcefd70c388962ae4e6ac5722fdfa9046773a5a844088d36b636 2013-08-05 20:04:54 ....A 15872 Virusshare.00077/Trojan-Downloader.Win32.Centim.ch-efe71e600de7d712094ba8aa650983d1a1c4ace1bea3d83accda8811f7ada6ff 2013-08-05 17:16:34 ....A 15872 Virusshare.00077/Trojan-Downloader.Win32.Centim.ci-cb22c067414a58b8e9b76e7a265f7d4871da84122403c6dcc9c8f19fd7a43009 2013-08-05 18:18:50 ....A 16384 Virusshare.00077/Trojan-Downloader.Win32.Centim.dy-c22a41226f53919be024a8508c7562fa84b7ff9f0e367dd8698827c0ee726d53 2013-08-05 17:29:04 ....A 15360 Virusshare.00077/Trojan-Downloader.Win32.Centim.z-cb2ad118000a1bc352f51c02cd62d0960e43548d045e7beb13ab0dccdd1f30e8 2013-08-06 13:37:18 ....A 2690920 Virusshare.00077/Trojan-Downloader.Win32.Chindo.anl-60e4f6b2387d1f8c278a91c72c4a68961adf108755d4f2a49e81b4b651aec620 2013-08-07 21:09:48 ....A 57856 Virusshare.00077/Trojan-Downloader.Win32.Clopack.a-4bfb91433413783a945622708a333ea0729f3c94ffa9198a73e86640027c5962 2013-08-08 07:46:00 ....A 131584 Virusshare.00077/Trojan-Downloader.Win32.Cntr.q-64c40af0c0e0c3e7809541356103fbdcf3e76e660231109b8107a0f0bfc172a0 2013-08-05 18:18:28 ....A 839600 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.abrk-bd905d0f565a3232805b0d450e7e0adc9696cef9e19beca4563aab75551496e2 2013-08-07 19:57:52 ....A 230912 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.acyq-b469e97d30d95fd680fbb495e8fca0c6a0db2dcef23f7f1c9fd380baca391015 2013-08-05 20:35:18 ....A 310784 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.adbt-0ac1bf3b8799fdbf1636bf4ab7ceaabf2cdccd5259e67f76ad3eb8a53adcaa98 2013-08-08 12:52:20 ....A 296448 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.afbw-33daa235537ac7616fe93245a68d6b1e393ae2f2a76e26b749cce63062562151 2013-08-08 15:41:26 ....A 369664 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.afbw-921f48e3b7fccc60466be83f2e54bbde546ef680b29aa95dbe20522087a6c296 2013-08-08 05:32:44 ....A 181248 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.affj-bfea39a71280d5d0ec841900240fbd9b3e6281076c8227b61f6ff1adec59ec7a 2013-08-08 10:29:32 ....A 100000 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.affj-f90134b7edcfa7eabe3b5ad7fc7a875f7bc52f99aed76a7ae809a40578a3da66 2013-08-07 19:38:58 ....A 174592 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.afhy-6fbed50d1db92047b5bbf0695581a26d5b0a78bd52e74a68cd91f04a0fe267ed 2013-08-08 08:46:02 ....A 187392 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.agae-8de73caff86fd061b63bc5a3becf392f639d34fe2ea5fa27b13c2bf7003f11d3 2013-08-07 19:02:22 ....A 187392 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.agae-8f00e4a776a77060c0129526e9e4bf6b43203cb7f64bbe1404e1143a61164177 2013-08-09 10:35:58 ....A 250368 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.agev-7f45c2cdac36822d15418cb8dc3b3ef8a91a33ee82c977cc6383b6a10e2b1f76 2013-08-06 12:04:48 ....A 513024 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ahzb-0915b3c5e0467586bba9b43ec6164f93331e1d45a4c87a839427794d234fc26d 2013-08-07 01:44:20 ....A 86016 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ahzb-0f49a1ae38edf5a5a65ee9a82e5155708285031d1cc718de27613405083836f6 2013-08-08 22:42:38 ....A 209408 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ahzb-7f6aee7ef0e8adb833ac88b6e734caf606a1883459c3e087a1ba3bf49c2b253b 2013-08-08 01:26:12 ....A 70656 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ahzn-7ffd86323b8205ffcbe5261fb14e88ce7375041d07b8dc7da41668e85c4111e5 2013-08-08 06:38:42 ....A 71168 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aibt-6e9e7e4cc91b7aa5d804fbcad195be5076547cc718f32b8f622b88d27b9fac1e 2013-08-06 01:49:24 ....A 16957 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aicm-0eca4a2fd31280160294e98732be9f4fa2b6761d145c6319ac367f22d515d4fb 2013-08-09 11:54:32 ....A 175104 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aicm-8e71c52a4759ff6e34961bc945704f5ba687bde8f2190e4623ef8f5753af8732 2013-08-09 06:28:40 ....A 139264 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aicq-bd2565357b09a513c9b3049da3676e20b3f8c485b3ba1d72f1eb744bd9c84ca9 2013-08-08 08:46:22 ....A 64512 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aiey-7fdafbda9b1f30653a6fa665c6f7f9ce855fccfa915429ffb2925c11474ac268 2013-08-08 08:55:18 ....A 64512 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aiey-8e2da666804ab8b4681e8396a2809d1dadccb804e989cf9f9304da47c28d8edd 2013-08-06 14:47:54 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aisz-0eb6a564354b6cadd93f7112b210a4d0a70f2bf1c10c9cb97d75816f902acefd 2013-08-06 16:11:56 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aisz-0eca4e306b864602350f24207ff0e41060cc3a9b0c80f91d7730c846bcbe866d 2013-08-06 20:26:34 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aisz-0ee7e79105ff4e995a63e8a1242913a630b0bafe1eac978239b3c8036a45e282 2013-08-07 09:01:38 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aisz-0f791cb536d739713cbd89943733de62ee160f26e226524b362745bb9cfa9b0d 2013-08-09 06:15:42 ....A 203264 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aixf-6fc11155814731c39d3bafe7b304a572c316349eb2675d439271b4d4b29b202f 2013-08-09 07:43:02 ....A 85504 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aize-8f071ad031c0a6b8b7c0b65e2641119f506609ecb6678eacfcf9927ca5b6c5f3 2013-08-09 02:10:12 ....A 84992 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ajet-6f2aadde3dc24fa627bc89a11df742b55b46567be2411c9a903d0f637f70d7b8 2013-08-08 23:29:44 ....A 132608 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ajfi-6f2b729aec80d224aa98fa1509f254f80d0a95eccccd2868f12d410436c5cf7c 2013-08-08 15:21:46 ....A 210432 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ajno-ee5ae983d72184c9076e4b4509384c19ec60bd3e11fc0ea3dd505fdf8bd9613c 2013-08-08 20:31:16 ....A 67072 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.akfr-8ea5fcffe1ce201d4bfe77c16f0539c8a29e5ca00e569cf7f0d0a5d524407408 2013-08-08 06:37:14 ....A 133632 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aktl-6ff26ad612a6cdf41de15e459969984d7b10fde3a55b0113582c77d31d8f820e 2013-08-07 21:26:12 ....A 133632 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aktl-8f224eab7d787725f212d77988c1e14c5446e658b1f67ce1812a84850b2dd6cb 2013-08-05 18:35:26 ....A 68096 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.akyv-0e18daf3ac88084e29936a999b769a76a3a7ea5c6881cc09e4bd63e6b9178ae2 2013-08-08 00:31:02 ....A 228571 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.akyv-6ef6db96b6e9b505c5f2c440b3a3a9952dae04ef8a8a505732baee7833fc39c7 2013-08-09 10:31:08 ....A 177152 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alev-8f98e454a9953aa4ad040b8968f661bc2fd413f161f39a7420a40819cc161506 2013-08-07 23:16:38 ....A 257024 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alfo-7f86011cda91ef0d90e4924cf1f5e32354a299cad14da580ee7c98ef3da9ab3f 2013-08-08 01:10:20 ....A 163840 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alfo-8ee30b546125a6fa16c47afea787a823ae10cd88538b3c95248a4fa0885fce5e 2013-08-08 01:03:36 ....A 249856 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alfo-8fa194de80444041b4cf5cfa769fee2d4800fdcd1b7b7b099b93ae7d8c792700 2013-08-09 08:10:42 ....A 162816 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alfp-6ff86b1952ccc1a4083ea6d86cab0086da66cd649ecf1bac0edb6e3d5620e111 2013-08-08 02:45:22 ....A 247808 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alfp-8e191fa18a95a6279f645607d78f1700baa97749ce9b6cfbcb042b997bdd4188 2013-08-09 02:12:28 ....A 123904 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alfp-8e8ab2e3de376aab168d75a167a703ddc44c8912a295305aaadece62b7bcab66 2013-08-08 20:01:34 ....A 123904 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alfp-8eb7e2d012c4fdfe182c3b0968dcdbbd92521cdf3fa600cc0fcaee0a113e5d31 2013-08-09 04:24:44 ....A 162816 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alfp-8f09ffeb0b43fc6eb87772c6a8bdd41cd2749be50eab2c33d15009c0d89114c9 2013-08-09 10:14:20 ....A 123904 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alfp-8f75ba239c22cd069b3c34794a2872f31fc04843041f6bede6071359ce16b7a8 2013-08-08 02:51:58 ....A 247808 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alfp-8fb35d403ac6bd82197f24b61231469405989ad590811cc1634b6021859ac1d9 2013-08-07 22:43:32 ....A 66048 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alfp-8fd3bb0605bf2daccd9f364fd6bec09d091a36ca9a7fc6e213852a7302acb573 2013-08-05 19:49:50 ....A 65024 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alhy-0e00b23dcab7eb051e17d2f0bc02a07058ed088501518b77d049eb561bbde4f8 2013-08-07 14:58:08 ....A 65024 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alhy-0fb6c24a8930d90cb48f6a794460b0703297ba6e7faded170a24d2a400e51ed6 2013-08-08 04:23:16 ....A 213504 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alyb-6ecb6012ef786e371dd46bb3852f0443724bc9c0249c7b167dde28f954835967 2013-08-08 17:39:52 ....A 213504 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alyb-7f8efdabde307d146f3645ede4019a9894107d6e15a5f487aa4e61ab957431eb 2013-08-09 11:26:36 ....A 213504 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alyb-8f1eee3f34f2d245757bbda6ee64f4aba1bbe2d0b8694ada556b0709c5ff5770 2013-08-09 04:24:30 ....A 210432 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.alyl-8facbc33deab04413ff8d66bdd93416ba7530cb9768c8caf289ec8f7d2dce499 2013-08-06 06:20:48 ....A 124416 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ampi-0ef42d4652035acbd1b8341c405fd25f4dca00dc5566154573217b70910717bf 2013-08-07 09:18:12 ....A 124416 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ampi-0f89925123099e97faa1e4c50b7346a358979adbfa17726c31e3312ca6caba76 2013-08-07 17:40:50 ....A 124416 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ampi-0fc3c224d30ea4ab689a334fbf5a21d3b689e1e4e987db3f23235a2206c71a83 2013-08-09 12:22:10 ....A 124416 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ampi-8f9ecf3cfa313a42958e14b562f87764b6b2c68f2cbee27872e238fe9d4027f8 2013-08-05 22:37:52 ....A 124416 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ampi-df567be66f8b36014230e30400a3f7d554e5925d8e7ba895bd4ed1179a6272c8 2013-08-07 09:01:14 ....A 129024 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ampn-0f7e7b12bccde47fc8c2e4a9283f16d98385555a7bba29dda6e289bf93b43e33 2013-08-05 21:29:22 ....A 129024 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ampn-de8f9962936f1ec1a174cd25a181081bd61b9c669f064486454b6480617fa730 2013-08-08 15:21:54 ....A 136192 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.amue-6ef08b95a66c4ea9762c45189ebc3a61b765acc7a6878d3ea8f10a1bd24a0c33 2013-08-08 07:23:42 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.amyc-6fa71a652cd3f3048faec6dc439a20866727a7f9dcdeddbd3ecbefae79279b1b 2013-08-08 19:13:54 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.amyc-8e4361d2e35e40ceeef9baa8f85ca1549e4d2c3b877f482f40cd4d10b4b7d55b 2013-08-09 05:43:28 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.amze-2ef97fd0443cfd064451ba5495b1ea9a8fab973173ef39bcf47c3fe57a38df32 2013-08-08 06:42:42 ....A 74240 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.anaq-6f171d2c7dcafad18ed6d4ace606dddacef4bad3fa5ae039077d2542d7c659e7 2013-08-08 23:55:08 ....A 74240 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.anaq-6f6bf77b0f1ec6d46a89034dd149e56343005a1f98621539739d5a4f7b9084d9 2013-08-07 18:44:24 ....A 74240 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.anaq-8ed187423a59b323745f3654b752b7d199d63a6d69c499b33b422398787cca55 2013-08-08 17:13:02 ....A 75264 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.anbb-8ea34ecfcbc5b74c34c2d6a588ed700ccdaa42423de010cf207f78a0f1cf840c 2013-08-07 14:21:48 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ance-1a30d6799d266903206a2a7523a9f1ff7e38c8555c098c0faa95b2977ff74f96 2013-08-09 06:56:36 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.andf-6e84bb090d8e789531d7f5349d3700a6b3fe3df642aaa6cd0f7ad755d755e08f 2013-08-09 11:57:22 ....A 330488 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.andf-7f789b06a5dfc1be2a2c94d0b5ca65e6625159aab7a20ed6c5cc3a0fb96cf07a 2013-08-09 10:36:42 ....A 232448 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.andf-8e7ab337a280248c60a2131288ae4af21cd9de0e38942473e900f95934aac51b 2013-08-08 00:37:04 ....A 160768 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.andf-8ecbfe77fca0723c60765430dd6d0aa355eb5eb631da02ce1eb8a07d55ed3129 2013-08-08 08:52:02 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.anex-8ef88c0e8168172ee2df798d20ef4957c4b842659e6ccbaa7b57eefa13e6545b 2013-08-08 18:20:32 ....A 71680 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.anfo-8f9e14a065ac595499053a48023ecd7fe6c5f8354872b1cfc4418a468dfd5fba 2013-08-09 07:54:36 ....A 80896 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.anim-6f19670ee0dd4d8d5b1831637f7af2d0cca403d6468a3f0e50d4d4bf5f3b550d 2013-08-08 00:28:50 ....A 332000 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.anjn-6efe58a0b3badff19f59df9b09d91b47444fc2a70584e1e35b6a843ad6603fdf 2013-08-08 00:21:34 ....A 219136 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.anrj-8ec84a60e6eadb797a0161f6f2efea3721569b66b43b8269e095ebee4c2e3f7f 2013-08-08 19:20:12 ....A 78848 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.anyy-6f0bc345ef99d20c653b2e51604e6df7cd2ff877bdbe42b632f5fed4870c267a 2013-08-08 05:27:10 ....A 78848 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.anyy-7fb55f79b1e69cb29686ec05bbbdcf6d1210f45f4d37087b01f5efd6e861f637 2013-08-09 11:54:40 ....A 81408 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aocu-6eeb3bc24fef212bcfa5eceef7052b84861d088a84790b069acff9735a9d91ab 2013-08-08 20:36:58 ....A 79872 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aokr-6f8ea04337580d5072d9235c2f00fede746c4bd69cc541c7ffd4b604841fddba 2013-08-09 01:40:40 ....A 79872 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aokr-7feb9ac129d4b130e1ddda80bf89a0fb694a8ee553dd3aea4726b88aab4a99c4 2013-08-08 01:39:24 ....A 79872 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aokr-7ff6f11203904b990c0ffafa523bad0cf1054d57dbd26d091d76c8e1c77d9b08 2013-08-08 02:08:16 ....A 173568 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aokr-7fffda019abe9ade0756e9d798fd0c788a52fbf07bc0059c5b15c1a67f0282f4 2013-08-09 01:48:12 ....A 80896 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aokr-8df04eb9ba74f076404a847496472dd4536ff761a6cc0abe54f222b8954bc115 2013-08-09 12:23:56 ....A 79872 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aokr-8e4dc00fa8c2f5809f8ec13c49b8ee9bbdd7cc26b4b51d5b06b3042137c33b32 2013-08-09 10:47:22 ....A 79872 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aokr-8e7dfc243c8b0d9d3a0f3c9b8e2db00710100d5dec81f7e7be6555d8dac7b4a4 2013-08-08 23:49:56 ....A 173568 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aovb-8df86058344b282be1fd27d3f3b170deb50b0ee02bd557ef806be11e27d05e3d 2013-08-08 05:27:24 ....A 173568 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aovb-8f301dbc52328c392f6fe0444b11ff24ad24cb8c1f977877935b0979d1741519 2013-08-08 04:17:18 ....A 212480 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aovd-6ecd0fb6a7ce5fd4bd1a9583125b35a1ed4d2fd6e09867c5415a9e82cde7b124 2013-08-08 16:05:50 ....A 212480 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aovd-6fce709b81843b5bd4f6b22123536dec709ea672bb7a94c16d2076aa12d56555 2013-08-08 05:04:30 ....A 80384 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.apcz-6e8b25466e203e571b1bb6db6e8a9a37f4bdd82b003d11e1c46cb1b1416e6cc7 2013-08-08 02:09:14 ....A 321452 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aped-8ffebd1efa871e11e419f1dd80f36eb47d2b3a1ab5008b4427c2150051552a0c 2013-08-09 07:54:38 ....A 132096 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.apyo-6fa11afde650fe7be65878a7d9624c7274be57d393a1f2176f1411deefa3436c 2013-08-08 04:33:36 ....A 221696 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.apyp-6f2559b577f630066c85d43e06edf5353dabb0e6da537858ca4cf32ac8c1008b 2013-08-08 01:35:02 ....A 78336 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aqdi-8e3f70119ac00d859be6d362c8442ca04a92fa03df8666a6cc16bebc2be6dc76 2013-08-08 06:28:44 ....A 329794 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aqmc-7fd3ed57d5d42790fb3813440daf9d738496359728910cb0c9ffd6c13dcbf9cc 2013-08-09 11:25:40 ....A 329839 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aqmc-8f0b837f3999b5f4e7233719dd895d7f817e2aa8517078ed625073bcad53ce01 2013-08-09 02:39:04 ....A 276992 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ascb-7f560be4fc3702211347a38eae626524e2170786771a4fe92771edfe6b93b4e3 2013-08-09 07:22:52 ....A 78336 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.asec-8ebc97a8b421ba9c7f6adf9f78328344cbd9090806c35307754fc9c7e509fd7d 2013-08-07 21:09:40 ....A 79360 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.asqz-6e77058d8ac6e5162566e26b52c2bd25337d584f2073d3e9e487494cae3560b7 2013-08-09 11:10:44 ....A 79360 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.asqz-8e2e23dc7db8eba43aee6231d436ea98829aa5c95dab5eec4671d3426ccddb8f 2013-08-09 07:48:40 ....A 79360 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.asqz-8efb4a44eb6be35750c512136933740619f4b15a3eb9f8577f98f0326122d893 2013-08-08 00:28:40 ....A 96256 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aswc-6ef14ba69824ed9a9c30386fb5b0ddb008a13f15cd516668e54c73e3c4936986 2013-08-08 16:59:12 ....A 330088 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aswe-8fd3645275878e86156cf4093c01aa6465d1b9450b90aee78af720f6aa6730a9 2013-08-08 21:05:24 ....A 79872 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.aswe-fc9392d867f6fca994dc6264aea5129a99dc924b54ecaf89bcac289e1bc5a03e 2013-08-08 02:46:12 ....A 137728 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.asxx-6ea62fcf5fecc68f331640ffd275cb9b465d1c643014b461a493074e8d988771 2013-08-08 03:28:42 ....A 411711 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.asyi-6ee931e5efc0fd3ff7b979dbe9533726c417ce043456aac8b742fa93cb31d0f2 2013-08-08 05:41:06 ....A 159744 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.asyi-6ff47a544d5b13f7d25e395f9cd641cec7b46169b48fa1bb73f3330f0d86cc04 2013-08-09 11:17:10 ....A 152064 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ataj-6f133e193f70609ab5dc9e7b75d7e8eb441833d690efd1542a4c7bdef4994212 2013-08-09 04:50:12 ....A 152576 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.atdk-8e4423d5140bd383ffbefb766e7c74ed36fcbef93847b498e3d9554c24053280 2013-08-08 00:36:44 ....A 97280 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.atdt-6ef596092663067ce9fc777913585850f1b6982c280daeb081cc402e29b361ef 2013-08-08 08:23:22 ....A 113152 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.atxt-7fdefeec4449f163bba5199836a565c6441f28eb075a12b4ca590beea6ce234f 2013-08-08 05:32:40 ....A 112640 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.auhw-8f3f1237a8b4d19dca8424f6404555ba020be088b52aa3e4d1ea1a56646c28af 2013-08-07 21:36:30 ....A 405785 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.auzs-7f5f401ffe8ff0e9301b44b3ad95c3f5c079427884999dc01955d94091039c48 2013-08-08 18:20:38 ....A 112640 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.avwb-6f186533f4d042f5fd7ebbe22dc55d3aa44a7611aff48fe08f92c7885aa20af0 2013-08-08 09:00:20 ....A 115712 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.awag-7feac117d32b53c7c96a258786069300dbbf2c4bff86c7859b0936e9aba6ef03 2013-08-08 09:06:34 ....A 115712 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.awag-8ee33495a6c8a67f9608b2d75f0232fc707b2512996caf13d3bcf165834c2960 2013-08-08 01:10:18 ....A 115712 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.awag-8ff1207c3f28a0e188cdf3969a096ba656cd186ab6489165b80deb2c5f177c85 2013-08-08 01:03:36 ....A 116224 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.awaw-8f91e604b012d6e358d5d71c3fc1fcd55067b55b16fbaeabc050fb8aaa1c6f0a 2013-08-07 21:09:36 ....A 234496 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.awdq-7f770f2874b2bbfe8d20f34008bc7b24b7d8d36cbefdac3d2362b8767f38c5e1 2013-08-08 02:40:48 ....A 234496 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.awdq-7fe1e9fc517cc5c464c6829f836b235af7b84dbc36e0dae444389675171a3ec1 2013-08-08 09:03:50 ....A 80896 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.axdo-8f7caf7180d416880e605f28a3f1c20018fc1e296318406b68761960dd98c4f2 2013-08-08 06:04:22 ....A 150016 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.axic-6fdf03f317cb3224668fde72d0d373a317eabde5c51a974a5f1094cfccbc9854 2013-08-09 08:05:54 ....A 92160 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.axic-7f42dfce68272654533a01d530dceb1917e5ef42d4857581b2d2d8b00040b37e 2013-08-09 05:57:42 ....A 91648 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.axoz-7f4d724e3ebe7276b4a1ffc276d5d6b35a6955dd036ac5a2fe1dd7dfc7d2e825 2013-08-08 17:04:32 ....A 91648 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.axoz-7f5a586b1b9052a4a7348dfd5b73fc4209f08fdf45f26646f747619bff8dbc3b 2013-08-09 11:10:54 ....A 93184 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.axqd-6e9e5bd6bc82677d4127326a519de3e64de59aa72f7c0bee6e6081badd5db92d 2013-08-09 01:14:34 ....A 93184 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.axqd-6f50c752d97cb1f5933a5d11ba42f359544abb79c16ae12411b8486876204585 2013-08-08 09:07:48 ....A 93184 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.axqd-8e57bed7d09e62f25b707b8e801fa98be4888f93b132986208f720d1e45aaff2 2013-08-08 19:17:46 ....A 93184 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.axqd-8f3d250ab901c2ce0489c1987270c141c39d73e5a3c9191bfbdb5286b9be10ed 2013-08-08 04:12:24 ....A 174592 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.axzp-8e33936f5d110c5589fe1c3a4a5c4a313d8b24151973fac233bfdd69f2e9ad3a 2013-08-08 07:04:26 ....A 174592 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.axzp-962e0a5b21ad7d09a97551ea9ca77af2a11525f986152e80461cdc11ce4e425c 2013-08-08 17:05:16 ....A 374784 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ayho-8fe5a7cf565c77f1d572924df79126adc7750de8f2b27a75e9ec83bc2a706502 2013-08-09 07:34:06 ....A 83228 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.bguo-7f4e20c79021ad1d64b942e13b1a94313123e29b6f55e85d67d3018f2be1e1c1 2013-08-08 05:42:04 ....A 155648 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.bgup-7f9922544c2ba214237a946ad31b1e5c1770505b8e92f813127d660d1b588791 2013-08-06 08:40:50 ....A 30212 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.bhii-6077727db215c2da0499dcd5d0a8d6a178b7120a764eb2354e2737a02dbc8be5 2013-08-07 01:50:20 ....A 401408 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.bhxs-68e3aa98bd4da2479d60181e69254a541af12d1566385706c007faa74af104a7 2013-08-08 17:36:14 ....A 91652 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ccg-8fd3e81a76031dd52b878906be25c562afcacad3cc0b477d66ee4f7ee0061490 2013-08-07 18:26:14 ....A 28164 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.cgm-99d9a31e0cd2e76b8476483fd72a9a362f72ff5a71cea61625d9165a1666a785 2013-08-09 08:00:00 ....A 30724 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.dd-6eb05d01c55a6e5fa181d60c0ba4b6342c910cbc4d718e599aae4dbb0f8156df 2013-08-06 12:50:32 ....A 28676 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.duc-dfecbbbfdfec6cc5b81113c8712081434934f09d8eed62b5fe755a5e0459e316 2013-08-07 16:10:08 ....A 54797 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.ejd-98e9956dc3c52fec811152722af3cb1345610d5c7ab6225737ebd535c11dd022 2013-08-09 05:09:20 ....A 98816 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.kgl-6f6820c64ba3e64ca55b2326d53f77dcc46a62039d2a68424cdcda741e660963 2013-08-08 07:04:18 ....A 95744 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.kql-8e9dd9e5d0bf7b8fd9274a6bcc05762f1d976cc444a10c78c74b7e92a93c7f92 2013-08-08 14:39:38 ....A 107520 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.kvh-7fef26417ec0f0c34cd137007e06e1dde72743a42ddb94783b3323a5b3434757 2013-08-07 19:54:22 ....A 107520 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.lze-6f0278c694956055ef223c69e69031381bbfda8743eb243c4d0ee47c09de4ac1 2013-08-08 06:46:58 ....A 124416 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.lzf-7f9488b95502f2e8b3aa4733541252c82439844ae5a5d71a76705f0047bb91c8 2013-08-09 07:37:18 ....A 124416 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.lzf-ab2d9c830c2460349e17f830fc39b141aec0b648e8ebe5019e44cb8fb5e1fbc8 2013-08-09 12:41:22 ....A 121856 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.mns-3b891e5ce4790295b5838fbfb92ca9a8a84de9041b216029c162adb8f5efbb6a 2013-08-09 07:43:08 ....A 121856 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.mns-6efe0817367321224b0bb5d8d39d254e0cf259125de4d2d638f6fea35ecb85e7 2013-08-08 07:47:56 ....A 129024 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.oar-6f0a46ba2edfa443de88c14b5b6da5f9ca67fe33db5abc950dcbdd2fd6f059ab 2013-08-05 20:35:22 ....A 250880 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0ac12831ad565e6b7b8e174a1ce75b8fd858e7de8b98fd3cf8c4563302363a75 2013-08-05 20:32:50 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0e06a75cd9d6798e3897fbe5acda6596fe6586e1cff2f18bdaeaafa755adb792 2013-08-05 18:34:32 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0e11f94ae8beef9c508591230cd803ee992e820bdedab80e83c1709657c8d2af 2013-08-05 18:36:18 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0e210d066cf84d0f364ef3ff2006b7d2e3c846fa3c218847e0c0e982014b7a27 2013-08-05 18:37:14 ....A 86016 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0e245bfb2956f1c3e02fc93e6265349a5b52939f2750f6a26affd7bf06f2c6dd 2013-08-05 20:33:10 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0e2c94d0e672ab6f0414a6f64549fe0e2dc08cd269a2f714db032deb4898bf65 2013-08-05 19:49:46 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0e341d2edca50f175c006dd09e426c1c5ff88629a23a865856745f8a19cbceff 2013-08-05 19:54:04 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0e357cf0b03653bf4a85286d0ae41f86cab4da4d3790a221b3faedecaca77602 2013-08-05 19:51:14 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0e3f1b3f4a643c1166cec2008f109043aae57a31257ebf73d2899c2ee3e7a2ae 2013-08-05 19:49:48 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0e425daea66fdadfbed3a6a108fab95a882121885fddd7f6f82160708ff7fb40 2013-08-05 20:32:48 ....A 86528 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0e4a542a7540e191b6c4c475dd489a1fe1ac5831e437346e9316984f443b55b1 2013-08-05 19:53:30 ....A 86016 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0e50f6961bfc289932c20095f14c80121ccd0ea5c34c2114d63d99b8a6272842 2013-08-05 19:52:08 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0e5e5c2f14e657bda1e4c38ab60fda28d7d0f733f6a8b4377af04505dd5313fa 2013-08-05 20:33:04 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0e6eaafbf195e01503c767db5726ad42d48243581ddf0e74e7beca9f8be86a56 2013-08-06 12:07:38 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0e9073b883cde03409120d8c890dd40a04c002f090c99ce36b28294d1b25701c 2013-08-06 14:46:10 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0eb34f0cad8d8417ada8d418e1d426484fd48877931bf47e8b0b749e8c0abfed 2013-08-06 14:45:48 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0eb735970b888b4985b1d147a47525cd5f8b6864cafa7fd5fd06dedfb947417b 2013-08-06 15:43:42 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0ebf577da8206349251255f4c3359a144e1a431288df09e9eb64c549e58015a4 2013-08-06 16:11:50 ....A 86528 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0ecf7b338b16ddedc239b57fd79b2c1b83ba5df1ab933a61cf9551ce97ee1742 2013-08-06 17:14:06 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0ed7bd9605f960a99aaaeff082191ea1748d9d4de5998462835bdb2e23d3c411 2013-08-06 20:30:48 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0ee36c3eea3d97678de73c500be80a15718dd650af4bf6e8faf1419c281b35d8 2013-08-06 20:23:54 ....A 86528 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0ee7eee568eaed9dcc1080c22d80ef4be3e4d64b34cd651c7f2b3de72d5efb42 2013-08-06 21:30:14 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0ef3106a716c6b70ae720f2cdd0aed92d249c2bdeaf6bb2d9cb4446c9c8bd823 2013-08-06 21:30:14 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f003890086fa23730193a3ea0a9d6c3375408ce9eb691c87e593102065e1454 2013-08-06 22:16:10 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f0222d05b8d63f19113da80ac46c340584596797f5189947fdfbb89dae773e6 2013-08-06 22:19:22 ....A 82944 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f08bf35536ae6b2e8dc1f3a04669c193cc98e46017d5a02573e38a36a5525bd 2013-08-06 23:06:48 ....A 83968 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f0edbf178bd275912a84a2c369b144b071516411f9a7081534b8ab3b3d5c54b 2013-08-06 23:06:40 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f1ad049d58983a25d7864aee41362ac024e55c323144bee99521e6565027d87 2013-08-06 23:06:42 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f1de8551152cfdba4b2bdbe630eacaa46acd3641cd07c1d847e1bc0ff7ef2c5 2013-08-06 23:43:22 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f26064e39e8b63d7f7a145d428d09c48a6e1e90d75f25fc619300bf36f1de22 2013-08-06 23:39:12 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f2d051591a6f0f06daff29a9550e86c01a9f69d14157e0087a13eeb4031ff75 2013-08-07 01:24:36 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f3387842119505dbeb3423523e91d03e9c436f4ae98f9f21aa9d8a61c5a0247 2013-08-07 01:29:40 ....A 82944 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f3e7f2db62778d86d4715e6bde79cf49d832b7023c785f3c5b0f4417095547f 2013-08-07 01:29:20 ....A 82944 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f3eef2fc5fb5d7d5514ec903818ff644713d41052865ff0aacf8b898e6af562 2013-08-07 04:01:32 ....A 102912 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f569594dfe5019e0a03d238556cb9933f70b0f6f6765e811a594c5d2e634b88 2013-08-06 15:59:26 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f58e4c94aeebf991c4af6e8366b350baa5d3a5aa0b75058824a6d4558659918 2013-08-07 04:20:42 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f60311ad8164997f369d8f6753ce58634f6d52f02d662bec48376687918ed87 2013-08-07 05:15:34 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f64990f2ec37d65bfd229daf04812d29f769b15dc63b51596601d0c267289e3 2013-08-07 04:21:04 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f67354ff6c5210370e9d8617ed37119b38a927a7ec730f8dd68a9cfc7a5db4d 2013-08-07 04:20:26 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f6f593399fac521f9a3826813f2086aa6fa566614061f96b077c1ccbfca4cee 2013-08-07 09:01:14 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f7986d4ca5871843906ff4e756debd8075333a9ee8ecb9e3cfd9d4db949af9b 2013-08-07 09:02:08 ....A 83968 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f7ce9c3831b8e36244632c4b756202043173e623cc70a57c830835448f682ad 2013-08-07 09:17:44 ....A 86528 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f84ad4d8e6c56960b9e0ff8f6ebf394e0990a17ffd439d5ca5ff2294dcc2754 2013-08-07 11:12:46 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f949d1bdff7a49bf7c0223f4bed3c3359804750bc65489b2c3121dc982206be 2013-08-07 11:05:36 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0f9ad2b18f15e2c57737dd3a82437f8d3180fdc5a61d18c2df7e8b38f1c4012f 2013-08-07 12:24:06 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0fab89a899eceeb7e4b5f563601763c7ad9db6cc3ff404a255539828ef4dde89 2013-08-07 12:24:02 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0faba5a63622925ec4942b321388fdadfcf1605afd771e23423df12cb3a19a50 2013-08-07 14:57:42 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0fb03f12a9787edf5d910515e3923a218f76da711991e006bc88f908e2bf3498 2013-08-07 14:57:40 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0fb3eff134e0d147d905667b5faa391c15da848baecd2ddeac25568651c4cb53 2013-08-07 15:00:52 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0fb731d25712f564d50d8013322c348501d929305e69ca003284d07dc6b6c9e5 2013-08-07 14:57:48 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0fbd3791ca85f8b2b4b227cb80aa6b704e046fc57c056972f543f195e603cbc8 2013-08-07 14:58:06 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-0fbec9623487a78e8ce229b880368525f9aece77eb52c2d613e03f10d5ae45b9 2013-08-06 23:04:40 ....A 516608 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-3e620848a3f22554e0d3d1f8a471edc2dfe78142ab3bd79f99a74341773fb0d9 2013-08-07 06:28:42 ....A 238080 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-41e7ae00e879abeb586deecb7f04b85b7c716a28e52d5d1ea89e3e353547eace 2013-08-06 10:47:40 ....A 238080 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-61944c512f22b20b83143cc18b6c09838ad5c8be7a1b630adac371b29d91025a 2013-08-08 18:47:32 ....A 377344 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6e7d85dd4daf7133baaa63bbbf399552ba02fbb3b40f256b0049db7c08f4bb9f 2013-08-08 15:21:38 ....A 115200 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6e7fcf67a9494caa3a3e3db90538cbcc6e24e7dc647ef1367c5f899a65df4799 2013-08-08 20:04:50 ....A 151552 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6e8abc100471c6057276659cdc034e116fd31b61dfb1b0ed3f160e79fcd7a67c 2013-08-09 05:20:26 ....A 109568 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6e8c21b50bb7dea98bfa661bae0f8057bf2fc48e4f73bf76935d21e8e3ab8933 2013-08-08 14:52:22 ....A 268800 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6e9b411c532813fc18059b92699f4df143ff2deda95574d143594cedd69da808 2013-08-09 07:58:26 ....A 115712 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6eae875f60847338c975ca963b0fb06e6e1fe7197facb7936b7d1a71e7210175 2013-08-08 14:31:56 ....A 416768 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6ebcd24883fe312136e55f76bde35c23091cc16c203d6d3a2c1c9692d347969a 2013-08-08 05:45:06 ....A 237056 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6ecda6397a96db394b32471755b7973b9014d34dfc8fa852a4353179dde32ca2 2013-08-09 06:55:42 ....A 103936 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6ed906033bdfd4e34a4909f9a44683759a370e93c3605de2b0179ff571891360 2013-08-08 00:21:08 ....A 182784 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6ef35f7de126daf7df7f72d2997f60cd50ed68811db20c106c617b336905c13f 2013-08-08 17:06:54 ....A 79872 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6efc79e863ec849ae5a031f8a945011cc005b6b3d6ffd31d9b0e13fc60915e15 2013-08-08 14:59:08 ....A 260608 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6f2988b5242af748445c28d3ad700a55210b227d8aec5296a62720157ed5da3a 2013-08-08 06:33:06 ....A 109568 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6f36120dcf574510b86badcf82d72b2f0e92f342728f14cd3a9837c76c44743d 2013-08-07 19:04:16 ....A 228864 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6f448c554e5953f0bc2f4732669e41b049b09514a3e141404f9fde861ed17bb9 2013-08-08 17:39:50 ....A 151552 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6f5e40327722fe7a63f1bb6dc98be637a6cccf523eb78078613af493ae57a9bb 2013-08-08 16:20:22 ....A 79872 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6f71d0c3d31b52baae1e42288d07425c1c0d2dbfddf29e2801fcd7217a999147 2013-08-09 05:01:16 ....A 381440 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6f7c0904ef1e7c00c91af5f198b43b81c12e20ada329a2608cc62d7361de5265 2013-08-08 08:39:10 ....A 82944 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6f7fafcc497380850f566facadde33b5004d21786c942fee0d514f0f8fac25cc 2013-08-09 01:28:24 ....A 116736 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6f86a90cce9e3db0ccff5e5ad2c6dacb57e2515a29fb8f97a56f6c8d8c1e060f 2013-08-07 19:52:00 ....A 228864 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6fb073005f8ac673d3c9ed51ccbf0c2d4998a9142079713db8203412eb7ebe12 2013-08-08 22:06:04 ....A 95744 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6fbc454b3a9b0ec91d51da8bfb46d8f1a8664d11c85f28dd8315a1ff90f8c1a8 2013-08-08 09:08:04 ....A 114176 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6fbc8f21c9acfe5afc31cc185cc44aa6bd0072bc16d9b9822e199977be2334e2 2013-08-09 05:18:24 ....A 239104 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-6fcfa48b27461c6a71bef058983b8aa73d3b1da173a857383b8cb0f4b90fa6b3 2013-08-09 10:23:16 ....A 151552 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-7f239ccdf52d74d5a95745534cfbf34a46a135163e790b85827b4c00745a7bbb 2013-08-08 07:43:02 ....A 150016 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-7f2d96ec160c44dbc23a42cb1a6327511ca49a973e250f4202de54ae591bd2ce 2013-08-08 08:38:42 ....A 232960 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-7f2fdfc61119f7c343fc3588f2ac9827560af065a0ccdb2bd6affe30782869df 2013-08-09 07:34:06 ....A 106496 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-7f4fb857ab4221e322e591b76b839ed89f79b5a75cdc4568848174eb9edbf007 2013-08-09 09:54:40 ....A 105984 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-7f718c570136d6dd8e0190084987aa8fe3313faec7aa0995032ec3585da28933 2013-08-08 14:47:38 ....A 196608 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-7f77d5ecbabaff89e8b5f8d2ce15351b0068307eb2b10ad056815631e16e011f 2013-08-08 04:47:48 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-7f7ec2b795ec2d6c3d6bbc27db6742c5014355de22624126d73f7c31954f608a 2013-08-08 05:29:34 ....A 506368 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-7f909e3cec441cac0e4c5952aa4633d71ea2c3108c26ad4e7552c6cb4e4be62a 2013-08-09 06:39:38 ....A 431616 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-7faf7184a1fba06d0f20fee1c03b0a0b08d9968c3a992362b800c35d5c037af3 2013-08-08 20:57:42 ....A 228864 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-7fcf0d9815f377f962e99da15327d49f66b28e5f842d90462fd52e89ddada0af 2013-08-08 05:45:08 ....A 228864 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-7feacac0c8a0fe6f7f6f1c800fcae648f162876cdef597b6699cc84cfcc2e45d 2013-08-08 20:28:44 ....A 109568 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-7ffe603e4fa9a97a0d39c1c1c35a3a5067e7747ac65a4d2d582716b2c52a65c9 2013-08-09 11:25:52 ....A 100000 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-828f0add1f310594e2e63db4dcda08fc28640340686c87ef228bf13f8cee7d46 2013-08-06 00:55:40 ....A 123392 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8723836fa77288af0103804263360bc105434bc8f056076c9d664453942180c8 2013-08-08 14:27:34 ....A 95232 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-88931122b7e98f919d26feaca6323b3f66db76804df517d0f0967f1d1904c1ce 2013-08-08 16:20:26 ....A 239104 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8df184de26c044493ddb0f02471f639fb0f9d7b684b7d1c46fec2afd06ecc5d3 2013-08-09 01:29:12 ....A 235008 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8dfdbfd1cbdff54e7fa5139057b016535a180c3302bbd5e00aeace5d2fe22d12 2013-08-07 19:28:46 ....A 250368 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8e0a8fa65c1e42d9da658d65973d08e7a1d5b83318f50ac13fed8cd246469878 2013-08-08 04:48:30 ....A 160256 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8e1708004a9a6c8e379808fd4cc81c4ecbd880d5e2b8a493766ba15b972511c9 2013-08-09 01:47:12 ....A 378880 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8e3cbb8242d37265a84644345d4ec111e28f0dde119a44545b998dc8243ac205 2013-08-08 17:44:16 ....A 479744 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8e3f91e6ce3de4bb0f3e644d8e837d9832c6179782321530df35fe5a9f156f40 2013-08-08 02:09:04 ....A 92672 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8e71e3f1b8b49c471afc7dc73579a590b03811c2551f0cd02c3dfecc3cb12502 2013-08-08 07:23:44 ....A 232960 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8e7ad156ef436f026f3877dc196a36e14e579efcbf043cd6e2c260740222baed 2013-08-09 08:05:58 ....A 220160 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8ec16b2359ec203e7ceb76d25cd4f979b77986687925034f191e633191d59ffa 2013-08-09 07:41:32 ....A 105984 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8ed3d3cf5c8507ba460c6e715fcf4bdd7fc3e6102f5b48954ae523c920e053ad 2013-08-09 01:56:28 ....A 469504 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8eddb0b422f435c5fb144c060c5b525968eb194cc324f7a24a63684a867c5e7b 2013-08-08 04:12:24 ....A 228864 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8eeaf1be248e22b44c78dffb77a101a9f949805f8ed6526a4ceb1c8bf47eedda 2013-08-09 02:23:56 ....A 95744 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8eeb885cebb634862b624991964bcd58b281af71de0af39da685a0bcf4e88e31 2013-08-08 02:04:26 ....A 205312 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8eefebfbd0058399b4aa23b4a195a59a45b82756d122487c897d21c173aac9d1 2013-08-08 08:40:14 ....A 470528 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8f1ec73664780c6767f455f744c50780654dd24070fa2d42b277627a844f9ade 2013-08-09 10:31:04 ....A 238080 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8f2442ff30c4613ed84c5fa8ef24c5ad44cc008695422fcd11afde94edfad692 2013-08-08 08:58:28 ....A 228864 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8f494832ea308e958ccad2f14c2e31d9504045706a0d4d9296d1828f9ed5f3db 2013-08-08 09:08:00 ....A 260608 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8f6114ab8ed2d14fd4a9c5c92210e17a7e2af052dbf6c6b5b9ccb4d4a2b11488 2013-08-08 08:56:10 ....A 238080 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8fb457951bae101d102618d0576d66fa04bff4d992485cfa63866cec48dd0439 2013-08-08 07:29:32 ....A 106496 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8fe119636e90230acbf83bc4ed3b8d1cc6695efec9039091d0147648e58bb0f2 2013-08-08 04:48:56 ....A 109568 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8fe7b5e0f0d51b8aab0b333c14cc9260f04077c9893dfb83ad19a373baba70d9 2013-08-08 06:29:46 ....A 95744 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8ffbe04790cc72cc01b98683c3a79ca8ed5d427f1cdbf2cca35cca01c198f1ba 2013-08-08 01:30:32 ....A 96768 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-8fff530ba1ca2febd32e4bbb9dc85397ec30d9f61220c0d94781c0f585866e1a 2013-08-06 23:14:16 ....A 237056 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-9137f711c64dbdfcba4adffcd85a4bc6c3f541607cd56efcbd0055262c44247f 2013-08-06 05:03:34 ....A 116736 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-b23ef2bb30c2715e375534fb9e0f0773e24e6c48336ccd51f44cb2c53d97e749 2013-08-06 07:19:56 ....A 190976 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-b33ed5e572c0567afa8ddb48df17c5027db48a0f57785888a5b1b302ae5ec0b2 2013-08-05 18:12:02 ....A 248832 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-c22932cda7974105e36220b9c2b4cf817328f0725658e608bb373ce4cd8e1741 2013-08-05 18:56:58 ....A 266240 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-c6bd428244216f3d2198aed69e21aac0449cdb32f4881453f746d683a50fa883 2013-08-05 20:27:30 ....A 266240 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-cfc68a01d3a27e648c37f87d89e3601c15b07c270bf4d984c0b48fc0d4c5cedd 2013-08-05 19:42:06 ....A 257024 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-d44e194919a2485b2592bda979d7f05210edb6db6744e39c5d53cc5bb69c1d44 2013-08-08 18:56:48 ....A 189952 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-d6689714816147c276e5b963c8cbd2e0fc22c5583d3bd016621d4f30efcf80e0 2013-08-05 22:19:10 ....A 116736 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-d8686f67a176473f18d4dfc3dc3a2644d44107a04519dfe9824b86d1fa197f3d 2013-08-06 01:52:08 ....A 116736 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-daa707853bfe286ab2a5308d3ac2bf64d1122bde67e47fc6d3dc712a4a56cae4 2013-08-06 01:47:40 ....A 192000 Virusshare.00077/Trojan-Downloader.Win32.CodecPack.sjt-daea5bd6d47371a0ada1662b39cc3285b56cfa407d4e1afb901afb4f75e82a7c 2013-08-08 14:26:38 ....A 5211 Virusshare.00077/Trojan-Downloader.Win32.Cryptic.gen-f9600a5abeaca2c4825b0da703ffe6ca5ad8578759a7cdc4865c7e8511d21fe3 2013-08-06 00:24:14 ....A 192512 Virusshare.00077/Trojan-Downloader.Win32.Cutwail.vij-d9e96edd3bf958d1ef882c8d829336e33ffc7fd2fd811c54058820de87f90500 2013-08-05 17:16:38 ....A 8704 Virusshare.00077/Trojan-Downloader.Win32.Dadobra.dd-d3795fa22014a218bff23147f947da4c6da13e8cd72ecd0acb2c3a13cbfbe907 2013-08-08 08:23:54 ....A 53760 Virusshare.00077/Trojan-Downloader.Win32.Dadobra.nx-4531e41e9df0ffaf4731c9479ee79a2376d87a6fac4e9f8bd80b2b278757c49b 2013-08-05 17:40:22 ....A 145920 Virusshare.00077/Trojan-Downloader.Win32.Dadobra.th-bcccae6dce7d9eda2c0f71dee022eb8f276c9064d0dfb061e0cd4cc1685352b9 2013-08-08 17:42:32 ....A 422400 Virusshare.00077/Trojan-Downloader.Win32.Dapato.a-7f55558b06f0096b96db065a12507391312bc0558db94af2db47fc8e04c720dd 2013-08-08 06:43:30 ....A 9626 Virusshare.00077/Trojan-Downloader.Win32.Dapato.bd-8f25488a4e21d01e3cf898185b0254954c508dd66a55f48d5430d87654327709 2013-08-07 14:57:40 ....A 128283 Virusshare.00077/Trojan-Downloader.Win32.Dapato.bds-0fbf973c33b9bc3072ffed7ea78d7771e196f92c99ea03c0fd8c4cbe9c9051be 2013-08-06 14:35:38 ....A 185419 Virusshare.00077/Trojan-Downloader.Win32.Dapato.bds-10a56798f4702ff695323b7c09599372face6826e32903a9f04d11567741c41f 2013-08-07 09:29:38 ....A 168592 Virusshare.00077/Trojan-Downloader.Win32.Dapato.bds-1864d7ae551b5a4b4d31ec372232f1655658a77724ef49b79a8c645323f73d8f 2013-08-09 01:37:32 ....A 433664 Virusshare.00077/Trojan-Downloader.Win32.Dapato.cs-8df61199ca19b5cd6ed573a5e9b00f568594a31659d8deeab6254d6647961d68 2013-08-08 00:35:24 ....A 365260 Virusshare.00077/Trojan-Downloader.Win32.Dapato.cu-c47c90f660451fe9dc58c5ba334d5f680eaac63c82ee973049e6501131b43d3d 2013-08-09 02:21:34 ....A 392740 Virusshare.00077/Trojan-Downloader.Win32.Dapato.da-6ec09558fe843ef44d6ea0ff03f4f126fe2bdf42995de3e47c3759c913765d47 2013-08-07 13:08:16 ....A 90112 Virusshare.00077/Trojan-Downloader.Win32.Dapato.frh-1a2f5c08de6fca68b87d298edc3eafaf614332c3a01b39f51cf031c0d2f7a1c1 2013-08-07 23:14:08 ....A 438272 Virusshare.00077/Trojan-Downloader.Win32.Dapato.gr-8e4eafd08145bb2de936876e00eb4c86eec40a2efb77738609967e488a5600da 2013-08-08 20:32:12 ....A 433037 Virusshare.00077/Trojan-Downloader.Win32.Dapato.ha-8e90e5e1589b3f0f8443a08b61e5c2c46071a01a543a1eae2aa2915dfa2df988 2013-08-09 07:22:48 ....A 9080 Virusshare.00077/Trojan-Downloader.Win32.Dapato.ha-8ee26846b74d8650ad0b864378d59b9cc97f0e4f2baff36ce3673984c8f24388 2013-08-08 19:03:56 ....A 446464 Virusshare.00077/Trojan-Downloader.Win32.Dapato.hd-8f21c390b71ab1fb42343e26c754a606ff3085b471806fb929079847ebb3c989 2013-08-08 16:31:24 ....A 435200 Virusshare.00077/Trojan-Downloader.Win32.Dapato.mjp-8e05514bded743a084d678ed2c2126bcb0c1403584c57b85668e4c6417a05a28 2013-08-05 23:26:06 ....A 51200 Virusshare.00077/Trojan-Downloader.Win32.Dapato.mqf-0a26e94e0635c00456dd0643aac3463d819cacecc7642042d0b0d6fa3949a42a 2013-08-07 22:22:18 ....A 85504 Virusshare.00077/Trojan-Downloader.Win32.Dapato.qau-6980f36d34e01eea0f5c53c8c995a6ffd6ab55e98e1b5cac5ce0979bcd53274f 2013-08-08 17:21:14 ....A 37376 Virusshare.00077/Trojan-Downloader.Win32.Dapato.qav-dd8962d1e424bdcf503525b9dc56252f770ea6423aaaa6042d89831ce0555949 2013-08-06 23:31:10 ....A 90112 Virusshare.00077/Trojan-Downloader.Win32.Dapato.qhu-386017c7a876865ff2a41b9b59c7730e68e9b5aa13070fc54d526269af98ee83 2013-08-08 01:04:08 ....A 70656 Virusshare.00077/Trojan-Downloader.Win32.Dapato.vc-7ff8c7f61c36bf695787495e2344de117588c754f47a049dc4519612bcf795fa 2013-08-08 01:30:32 ....A 927232 Virusshare.00077/Trojan-Downloader.Win32.Dapato.vnj-47a67fd88fd1cec511a38029fdf81e59b4be64542f6c99999c8e90927f5ae6d7 2013-08-05 18:57:18 ....A 74240 Virusshare.00077/Trojan-Downloader.Win32.Delf.aaeo-e09798aa68b7862803f9cf74b8cf0982ac59d164d4f74285f6a8940ff99e88a4 2013-08-07 19:27:24 ....A 69120 Virusshare.00077/Trojan-Downloader.Win32.Delf.acc-6f97aa1a8e40a9b93f80b983a6e35312aee1421385f90a076c3c49005bc2d34f 2013-08-09 09:03:02 ....A 564736 Virusshare.00077/Trojan-Downloader.Win32.Delf.acks-2a4a854579f8bf82deb9e256f1262e155e3ffa4bc279e403b3341b5b3b7a7691 2013-08-09 11:10:16 ....A 191488 Virusshare.00077/Trojan-Downloader.Win32.Delf.acks-7f44710639602e547e8cd8b1eb7fd9f3bc19e082620f4260e92df4b531dc01a7 2013-08-08 07:29:40 ....A 191488 Virusshare.00077/Trojan-Downloader.Win32.Delf.acks-7f9ab199a924d1d1f8465e0cdbcc5d79831bfca6250e7aed8f4b22469f7d59f7 2013-08-08 12:12:56 ....A 160768 Virusshare.00077/Trojan-Downloader.Win32.Delf.ahvb-ff831eb34323d5714ecca3245abd8f857faf85600bab78cf8b03bd89e4309d4a 2013-08-08 12:27:48 ....A 34395 Virusshare.00077/Trojan-Downloader.Win32.Delf.als-350f3565d722147eb47fe3334920f63acd0e93afe2565d0ec1500dda672a876f 2013-08-06 05:45:00 ....A 462096 Virusshare.00077/Trojan-Downloader.Win32.Delf.anvo-0eee7d1f055cb16fee1c12d88ceb4986c015bbe7831b072dfe4bbd25001c34a8 2013-08-08 14:23:52 ....A 94208 Virusshare.00077/Trojan-Downloader.Win32.Delf.aue-325992fefa57504e79b4e2f055b33a5dae666f1f38bc488bcb89b7f6cd7d80d8 2013-08-06 11:16:24 ....A 282048 Virusshare.00077/Trojan-Downloader.Win32.Delf.aznp-0f3317a1556eee8c3cd6289897cf2829b0a53e1d6d55de6b8bdeec362e8ddf03 2013-08-06 12:09:14 ....A 779425 Virusshare.00077/Trojan-Downloader.Win32.Delf.aznp-5bdf89f76161d62bf3a999089d4cba08a80936598f29cb2e2457e0b4b8976af8 2013-08-08 20:54:58 ....A 281699 Virusshare.00077/Trojan-Downloader.Win32.Delf.aznp-7f94f806fcf76db57024f4c90dadf53fecd51832c6232a4eb09603293bf5d360 2013-08-06 11:07:24 ....A 778580 Virusshare.00077/Trojan-Downloader.Win32.Delf.aznp-84899b6c8c5d2f08de3d8c5d08643ac27f7a025a1d73377c3fe37e264b11ca3d 2013-08-08 21:48:38 ....A 282001 Virusshare.00077/Trojan-Downloader.Win32.Delf.aznp-8f610de9c405700acde2f1a5a57ce71ded95fa92beb8c44720524f7ba6639c9c 2013-08-08 05:42:14 ....A 6710 Virusshare.00077/Trojan-Downloader.Win32.Delf.bbby-00241048ac9bb4c741d9b8d12d32061c107f00de40a3a4749ffef5f40ab0b00f 2013-08-09 09:25:06 ....A 6710 Virusshare.00077/Trojan-Downloader.Win32.Delf.bbby-0adcb2c83f78fd90a5da1bce507191a2fdf5a7b945056584f37f5ff6d683d24e 2013-08-08 14:26:56 ....A 22455 Virusshare.00077/Trojan-Downloader.Win32.Delf.bbby-14a24b4e59a71c2a8064c203d6933774e23fb9717f2bd01c632fcec5a71e5e87 2013-08-08 07:28:50 ....A 6710 Virusshare.00077/Trojan-Downloader.Win32.Delf.bbby-42d39de434250473a6d8f5529dc9963f4eb5bc9a32408bc4e59d038ca4a3052c 2013-08-08 04:21:48 ....A 6692 Virusshare.00077/Trojan-Downloader.Win32.Delf.bbby-e2ad966e02f998d640696344f9c63cfb7cc5ecb60a235f056c8edf181f75f61f 2013-08-08 20:04:16 ....A 618624 Virusshare.00077/Trojan-Downloader.Win32.Delf.bbxv-8e8a641f79784f410fae8cb6b9f153c00324948211cf8021904d8bb0a2a6b02a 2013-08-09 13:37:02 ....A 121781 Virusshare.00077/Trojan-Downloader.Win32.Delf.bejx-ffff2ccfe9592b98f822ff1a98b520907e2310d718dfa604ffc1e94fe0b13811 2013-08-09 07:55:00 ....A 114448 Virusshare.00077/Trojan-Downloader.Win32.Delf.bpb-5728ba56e6c87826b1dc87b8d61e087e55003bdd0de23d58db1daafdde21be02 2013-08-05 19:36:14 ....A 8704 Virusshare.00077/Trojan-Downloader.Win32.Delf.by-e480e2092dd7c1b94188cb248431614c225d970446d01ffd58d67fa4e36ad304 2013-08-07 19:59:26 ....A 7690 Virusshare.00077/Trojan-Downloader.Win32.Delf.ca-de4bbc1900a96867869baeb1a6a584d8d983f2c89986e16dc55adae8ccf050cc 2013-08-05 20:35:22 ....A 42801 Virusshare.00077/Trojan-Downloader.Win32.Delf.cid-0ac0e945e636a39a1ef64b9e4d18f180f7244db6621e7047eb3074c6ea7a5236 2013-08-07 17:29:44 ....A 17408 Virusshare.00077/Trojan-Downloader.Win32.Delf.dd-46f8746477145724ef9ec9b00b645d06b643a66fc05ece6e1e751b4e19d6b794 2013-08-06 00:49:30 ....A 30720 Virusshare.00077/Trojan-Downloader.Win32.Delf.dgo-0af8c248b2caf75fdf5d40109fe22b1229ecdf863ebbb8e27ae5162db517dab0 2013-08-09 04:56:54 ....A 405504 Virusshare.00077/Trojan-Downloader.Win32.Delf.dmc-6eff2727e2fb57e02a369308b515176aa55b3e75e6f7a9ccd500757c47430095 2013-08-08 05:45:12 ....A 120924 Virusshare.00077/Trojan-Downloader.Win32.Delf.drp-6ee5f250f86e6419bb846604fe7e0b9e2e4e697f787586c1974e392c200a07dc 2013-08-07 13:59:10 ....A 10496 Virusshare.00077/Trojan-Downloader.Win32.Delf.gar-149e269b3ee1087e27adcaf4db5f3d18f4d17677ac274f3e02ac4a0359c8e8aa 2013-08-07 21:24:24 ....A 91635 Virusshare.00077/Trojan-Downloader.Win32.Delf.gax-8e65e3777481ce28b4245b8df210e638d1693e30fe2c6eb2f9b21ab38b346dd6 2013-08-08 09:31:26 ....A 374784 Virusshare.00077/Trojan-Downloader.Win32.Delf.gck-51c5092a548be57344dd4d2024ff9187f3942c0113a52019053b1373dc298300 2013-08-08 03:02:44 ....A 85504 Virusshare.00077/Trojan-Downloader.Win32.Delf.hgfo-6e99856f3637a579fa10abedbf4c669608686a3295f5bf04835ebff9c13bd026 2013-08-05 17:44:10 ....A 258608 Virusshare.00077/Trojan-Downloader.Win32.Delf.hhll-edfcb46dbe0f195f584196dfa7101fa52e3a028ded9772bdfa930f7ec420962a 2013-08-07 01:48:48 ....A 64759 Virusshare.00077/Trojan-Downloader.Win32.Delf.hqsp-156ef026c6e83e226aabab078125e3b924bdc7ba49910440094a939289caf451 2013-08-05 16:34:22 ....A 250399 Virusshare.00077/Trojan-Downloader.Win32.Delf.hssx-159413c9ceecedb2defd09102bce2eb8cc33a83d175ea66b3da29c2568c2c420 2013-08-08 05:26:46 ....A 250479 Virusshare.00077/Trojan-Downloader.Win32.Delf.hssx-6f05aca15e1eceb1b76d167a4a5b47dd4adc409710c83fea710451c4eae36d7b 2013-08-08 06:06:22 ....A 30915 Virusshare.00077/Trojan-Downloader.Win32.Delf.jky-dcd063eca10c6de776bfdd8930d8ea27b13d88e5eafa3d9c173f97d92bcde422 2013-08-08 05:26:10 ....A 17556 Virusshare.00077/Trojan-Downloader.Win32.Delf.jo-d1e164df2598c325b99da0926b73d597f338663c50c780b1b4521df511ad02a4 2013-08-05 18:57:38 ....A 148730 Virusshare.00077/Trojan-Downloader.Win32.Delf.khkf-c6bb7d706a9847af8822c09d8459710b68032307d7e2cd2795daf54a204e1d6a 2013-08-07 11:14:28 ....A 282524 Virusshare.00077/Trojan-Downloader.Win32.Delf.kiim-9134c7125149c588110e45ab48fae0f5078a39aa141ecb735a25560ef3949178 2013-08-07 20:01:06 ....A 160656 Virusshare.00077/Trojan-Downloader.Win32.Delf.kioa-8e8559acc31ffebfd50ff5cf6db766670d8503bb9eb3f7526b3150f5715e6f78 2013-08-09 06:34:24 ....A 1169408 Virusshare.00077/Trojan-Downloader.Win32.Delf.kors-8e194ce07f0c7bb9c411027b4c8b3f2357ed8b4ecffe1aeae4b56a644d912a0f 2013-08-07 01:13:08 ....A 49664 Virusshare.00077/Trojan-Downloader.Win32.Delf.kwrp-3fd720340ff1c90a7442603ad1e2c2aed324a8f82aa0da29a6b90b093a3ed389 2013-08-05 17:18:14 ....A 16384 Virusshare.00077/Trojan-Downloader.Win32.Delf.lf-cb2681a204800b4c79ef888870c9b3da92c6a15a0c143fd1cd7f43b814bbf643 2013-08-09 02:43:40 ....A 94208 Virusshare.00077/Trojan-Downloader.Win32.Delf.ujv-7f7b8c27892bf94e3a40ca3614e39f1248000bf90215512d066e34622e8f8214 2013-08-06 07:19:46 ....A 723460 Virusshare.00077/Trojan-Downloader.Win32.Delf.uvk-0f05e0826755d5f93aa5346b1944868294d3f853204027b46874959bc920b4c4 2013-08-08 18:30:44 ....A 723460 Virusshare.00077/Trojan-Downloader.Win32.Delf.uvk-6f3b1fb0fac267262215dee424bd46a19090dff2f6d6aaaefd8ed32c8683a923 2013-08-09 05:55:34 ....A 723460 Virusshare.00077/Trojan-Downloader.Win32.Delf.uvk-8fe89645483176305a7d14a1a8de8730e1f5fef65096d32b093415a554b27ae1 2013-08-08 19:01:42 ....A 49152 Virusshare.00077/Trojan-Downloader.Win32.Delf.wds-8e87a3666be7303245c9caf8708b8b867beede7d828ef1f5c4476b903975e503 2013-08-09 11:32:20 ....A 30720 Virusshare.00077/Trojan-Downloader.Win32.Delf.yyq-7ccbcc7d575e3593fa7a5f2ea24dff8557ad055cad63f924621072d7a7e261e0 2013-08-07 19:54:30 ....A 291328 Virusshare.00077/Trojan-Downloader.Win32.Delf.zkr-6fdf069e67627bf0c9dcd78545009f48617e3f9c42e2fff93cd58797d79e9aa2 2013-08-09 06:30:54 ....A 134656 Virusshare.00077/Trojan-Downloader.Win32.Diehard.dk-50e341d6f567d6a8f9e7c6cd53b893e99df038e94ffe7b674f81e44cf334c8cf 2013-08-08 12:04:40 ....A 39424 Virusshare.00077/Trojan-Downloader.Win32.Dluca.ak-54af9d19eabb90175c96c4dec575a85a667938f0422afb57e439fa88aabf2a79 2013-08-05 20:35:16 ....A 98304 Virusshare.00077/Trojan-Downloader.Win32.Dluca.bp-0ac1a42492ee1b8883267bcfdf493fd2bba6726aba13f22ee763b70e6176e437 2013-08-05 20:14:06 ....A 34304 Virusshare.00077/Trojan-Downloader.Win32.Dluca.bp-c23687e696fe2373645d0771bd998e4fdc85c672cbaadad710c9add2d7bbf39d 2013-08-05 17:24:04 ....A 31744 Virusshare.00077/Trojan-Downloader.Win32.Dluca.by-c6ac413b144715f5cdab7aa1d61fa27e435e9c783a237ef424e9399047d5c3a8 2013-08-05 21:45:06 ....A 39424 Virusshare.00077/Trojan-Downloader.Win32.Dluca.cc-d80cfe342d8feb500da952e28f7e6421dde61464c17e8d74e7c4d7ab45c79680 2013-08-08 08:39:04 ....A 71680 Virusshare.00077/Trojan-Downloader.Win32.Dluca.dj-92aea2942493d5d90bc708ceab94a713f1bc84955fa9f0c22a239e56849016eb 2013-08-07 10:31:16 ....A 43008 Virusshare.00077/Trojan-Downloader.Win32.Dluca.gen-1a18bf76868c3695a4c55d23cd318eeadda6517d6dc9f760d44d1598bdd5324c 2013-08-08 05:45:14 ....A 122880 Virusshare.00077/Trojan-Downloader.Win32.Dluca.gen-6ee4aea4e467253ce01b9743fd15814bb4bf600045ec92dfd5427783c6a0e3c3 2013-08-07 11:23:50 ....A 43008 Virusshare.00077/Trojan-Downloader.Win32.Dluca.gen-96f90cb713a6b506f05f7c12a4a854131246e7922d86973a164f8e3bfefb2c3b 2013-08-05 17:16:22 ....A 40448 Virusshare.00077/Trojan-Downloader.Win32.Dluca.gen-bcc45516ede6e4961df3a7eb1f557ba0d3e48d83594c6ba0506bc5ad891bab06 2013-08-05 17:29:06 ....A 42496 Virusshare.00077/Trojan-Downloader.Win32.Dluca.gen-bcc60ed692f7c00548e4ff5397f82b3e1267b4b311cc5ae504f8c4c943c2d2a9 2013-08-05 18:13:32 ....A 42496 Virusshare.00077/Trojan-Downloader.Win32.Dluca.gen-c2244c0d1bdb07e23f3a86e49ba88f3f2966680987190aa4ccf0e83dd64bb834 2013-08-05 18:13:30 ....A 42496 Virusshare.00077/Trojan-Downloader.Win32.Dluca.gen-c22f9f6bd75ee0551fa8fe3194ff46771cf312001401acab514033e255e56a6b 2013-08-05 17:07:08 ....A 200704 Virusshare.00077/Trojan-Downloader.Win32.Dluca.gen-d36b3cde0d310f58beab5fe850ef7a535b57674985197f357d07c7c1bade8121 2013-08-05 17:49:06 ....A 42496 Virusshare.00077/Trojan-Downloader.Win32.Dluca.gen-e286ba17e4d1addb4930ac2a2487d0b6c33b4c94334961d8b3400d32dbca5504 2013-08-05 19:43:36 ....A 40448 Virusshare.00077/Trojan-Downloader.Win32.Dluca.gen-e48bec386322da6500dec0ad8e1767f4b622a5903ea9debf7126acd0e8d04fda 2013-08-05 18:17:18 ....A 40448 Virusshare.00077/Trojan-Downloader.Win32.Dluca.gen-eac8532bf571dccf9219046038587255a0c50f2a54ea2aa33cbc87047b14d261 2013-08-09 09:06:48 ....A 43520 Virusshare.00077/Trojan-Downloader.Win32.Dluca.gfu-7f7dbed1324b5b28bf37fbd6e0acc3dab7366e7eb1a274062db5077b4a53041e 2013-08-05 23:01:40 ....A 135168 Virusshare.00077/Trojan-Downloader.Win32.Dofoil.bpag-df9dfeb2b623972fc620d39764dbee726815f7a5a6b8668fed834de334aaff0e 2013-08-08 15:51:44 ....A 69632 Virusshare.00077/Trojan-Downloader.Win32.Dofoil.bpdm-498632d577a6ae2009a36a285e844d40d52f7a12ac6c34c8570459834e112f73 2013-08-05 18:43:54 ....A 14126 Virusshare.00077/Trojan-Downloader.Win32.Donn.u-e091c761c97691632ea01fe2b62fde81330178367f8b902f6b505dedfa74da73 2013-08-05 20:05:38 ....A 45960 Virusshare.00077/Trojan-Downloader.Win32.Dyfuca.da-dc83e0135035092bab1be330f4fa8c82739cbbcb0defbe4009cd5bb4f375e56d 2013-08-05 20:04:22 ....A 87597 Virusshare.00077/Trojan-Downloader.Win32.Dyfuca.du-efe44f65614da6ab26008be71114f4e38b1a0b25aea8d757fabe46821cfcdc5b 2013-08-05 20:05:00 ....A 81920 Virusshare.00077/Trojan-Downloader.Win32.Dyfuca.ef-dc83a91c865a561a58684276e7c1ae64f207f518d225a05d808523b5e5b80c89 2013-08-05 17:07:04 ....A 69120 Virusshare.00077/Trojan-Downloader.Win32.Esepor.aa-d3684eb68ad73b143b8dfa1a3ad560fdec27864564a91e52d6df6b9d0f1fbc0e 2013-08-06 10:53:06 ....A 86016 Virusshare.00077/Trojan-Downloader.Win32.Esepor.b-0ac16f7ed40b234f0d19ad1367ba909657d004d253f6941ce9e3a528107feecc 2013-08-05 23:05:06 ....A 102400 Virusshare.00077/Trojan-Downloader.Win32.Esplor.h-85ddd0a72063f3b404a29b429a7cb57c89057f88dde32e2ea46b7dc614de1fc8 2013-08-06 01:54:14 ....A 2448384 Virusshare.00077/Trojan-Downloader.Win32.Fdvm.b-34dd2903c52f897e19a85c3b87823e617785e382972c4857e1c6e010d068e41b 2013-08-06 15:59:30 ....A 2875392 Virusshare.00077/Trojan-Downloader.Win32.Fdvm.f-3bfa87f09203e6b934ff6fe6baeeea98f0cbe62b0a5deab3257037959c2d5afa 2013-08-06 00:45:36 ....A 1807488 Virusshare.00077/Trojan-Downloader.Win32.Feiyo.ppe-e048491ee107351afcda5402677c8007ad874d1480a80201fa2f64a3fe297f13 2013-08-05 17:53:36 ....A 23040 Virusshare.00077/Trojan-Downloader.Win32.Femad.dc-ef15e69ceb3302d046c3a58343e4042dd7f51c32a6ce47aff83a72d3af5b88cf 2013-08-08 06:05:24 ....A 6144 Virusshare.00077/Trojan-Downloader.Win32.Femad.gen-a2847b52f7d635fb4c025c8d212edbfedc2e1d44e5ec2d6f2b1d18244ad7e0dc 2013-08-08 23:41:52 ....A 59392 Virusshare.00077/Trojan-Downloader.Win32.Fista.bd-847af10b85f5d6361744c0f158305f7e1e5af889b15c6475b3c6fa40c476556e 2013-08-05 17:19:44 ....A 1229480 Virusshare.00077/Trojan-Downloader.Win32.FlyStudio.il-d371787aeb7a2e4ebde206135b23e2a4fc68dccad0415dbc606e35df0aeed581 2013-08-05 18:13:30 ....A 1258607 Virusshare.00077/Trojan-Downloader.Win32.FlyStudio.il-eacfdd4dc98dad74cd82419bc36cd2403011c57e8dd1047f90f0cf5c7cef7fd5 2013-08-05 20:04:42 ....A 1278704 Virusshare.00077/Trojan-Downloader.Win32.FlyStudio.il-ef47f1c3cf28e563342b2b77c40c4990a1ac74b2776c3e98a60af59c3b6635de 2013-08-08 10:04:34 ....A 61440 Virusshare.00077/Trojan-Downloader.Win32.FlyStudio.io-f741fdfc84ba6d1b42d7c7e84424299472b369882716bcae22a81ffcce24cfb9 2013-08-09 02:16:16 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.FlyStudio.jd-8e95a30c100ed96f5d67d7ac773bae38a73e0759aa846a79b1559e64998ede34 2013-08-08 06:34:18 ....A 139264 Virusshare.00077/Trojan-Downloader.Win32.FlyStudio.kx-02ae8ec42cb662c96b43656efbce4a13c135f697021d11d1ecd63798faaa38c8 2013-08-06 12:52:32 ....A 890593 Virusshare.00077/Trojan-Downloader.Win32.FlyStudio.kx-3a9d8c2a1a6f04cc32f907da98af2e52bed9286f31ed689dae5457531f9bd454 2013-08-09 07:34:38 ....A 1430733 Virusshare.00077/Trojan-Downloader.Win32.FlyStudio.kx-62f50fc4d9fd2e11c897aba4b300b5071dc39cc47db81377b0d15ed15b16c443 2013-08-09 09:06:24 ....A 126976 Virusshare.00077/Trojan-Downloader.Win32.FlyStudio.kx-8f9acba52cafa9df137a50d28417a91f7b01d07c84b6c6eb273cec64b0bdea10 2013-08-08 07:21:54 ....A 200704 Virusshare.00077/Trojan-Downloader.Win32.FlyStudio.kx-9a3b22bb89b40a1a4b074e2abd6ca1cb1fe5675019439a12b90020f2367506c0 2013-08-05 17:15:46 ....A 1482493 Virusshare.00077/Trojan-Downloader.Win32.FlyStudio.kx-cb268642abaa9da2e426100fd1a70a00996ac1194da813ac3467fc67b07635e8 2013-08-05 19:36:54 ....A 106496 Virusshare.00077/Trojan-Downloader.Win32.FlyStudio.kx-ead62b5e0438d922c4c2baa73d981663bd413651f44ed508b2f4f2043336363e 2013-08-09 09:52:46 ....A 139264 Virusshare.00077/Trojan-Downloader.Win32.FlyStudio.kx-edb36205eb943a5eb744c444359c35b725af2afba8cfe72f382459f14b354a4a 2013-08-05 17:47:20 ....A 1482007 Virusshare.00077/Trojan-Downloader.Win32.FlyStudio.kx-ef15811f076dde3d6d0e7ccbaeb2691910eecd83c3fd356c8968eb01110cef4a 2013-08-08 09:10:44 ....A 200704 Virusshare.00077/Trojan-Downloader.Win32.FlyStudio.kx-fcb8abedf4bbcc9fdaaa07d51d96b340f3c4f6448c0794317e5d2129431aa9b3 2013-08-08 02:45:32 ....A 643072 Virusshare.00077/Trojan-Downloader.Win32.FlyStudio.za-6ee6bcce1afbb002b8287d8dac440e6ee15a295e752d128ece8bf811f829f31b 2013-08-08 05:22:34 ....A 42496 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.aerq-7fda48f1c3f04dc06a99804cf1f31fc3bdc68d0279941122cf1254b3467bab06 2013-08-06 12:44:48 ....A 74240 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.ajmq-3aa396c211547c17e0776dcec20b74de341b01b2c5d95bd4bca2f2cb7fe13872 2013-08-06 07:22:26 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.arhx-5ff3cbedb4b43856a56343b966787a71baa0087d835aba43543875a4293a7536 2013-08-07 04:19:36 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.arjv-4140adff9ca8ed870f65d4a5cf462567776a4d945b0e34119bece82b3e6257df 2013-08-08 04:52:44 ....A 343040 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.ckt-6eccc436a98842f5dd47e5c8a8fc7c0025ad54895b6e77f45ae2a723c8d70eeb 2013-08-09 10:51:58 ....A 343040 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.ckt-7fef76cac47da5eb83f840d6168793966a2ad60e87a3223f15c49d4da03bf963 2013-08-07 00:09:14 ....A 80896 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.hoj-0fad7b49756d46816e7f88369c5d6bb6b66be975f980c93da08c9d7fa9b6f3fc 2013-08-06 01:56:30 ....A 70656 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.hoj-5e5c85a079d5d316a7f31df3fc5eac3cfb249072269c2cf6c5cbd401cfc7857e 2013-08-09 05:33:50 ....A 78085 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.hoj-8fc1bfeb6721a208b2877e354214743eff0a9734c83f15edc4f3533f917bd0ff 2013-08-06 15:10:18 ....A 364544 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.hol-8e1cd733bdcfbb1c60b9e999275c9546b165d577564dee6f697a74e9b776d33c 2013-08-08 00:29:58 ....A 219648 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.hom-451c557da8b47f27af943f48b9d44d64bbaafb75015a7eb57435bdf8acfa7bf1 2013-08-07 21:26:14 ....A 219648 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.hom-8e221a0b922633dd61a6c8d088970dfb56c9a26bab4216f0bdc4c236d3455893 2013-08-08 06:54:44 ....A 219648 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.hom-dee5b730b79f0db56687634395ce66c4b2f56ed6fe3e795e44b7e95c90cb3b0f 2013-08-08 06:20:52 ....A 219648 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.hop-8fe607982c2aa9a21a964a82a7254b3498ab47340ab21083b37ff0e085d4388d 2013-08-09 00:35:36 ....A 111104 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.hos-6f1f75708ca7664665e1acae647be54288ffa813e28d2dff08d4d19289c34d2a 2013-08-09 05:08:26 ....A 111104 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.hos-6fae728bef85f41614c140b8027f431d4cd9dcb86c5fa7fbe7a3f940110e5332 2013-08-09 11:57:24 ....A 111104 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.hos-8dfcd8d6758915ca4676dfe759b8db328241075497eadb72a5b85dc953a3d76b 2013-08-07 21:36:46 ....A 111104 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.hos-8ebee97a8aed0bdc9d3f9cd79d391eaaf668281b646ad9c5ab498c5c0869c224 2013-08-07 20:02:14 ....A 48128 Virusshare.00077/Trojan-Downloader.Win32.Fosniw.hpq-6e7de35ed96b73b1858f7fdeb370f7cf9ede1021134e61ff94c4f1b77ee1e4aa 2013-08-08 07:42:36 ....A 83968 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.cgb-8f59b9861807fcd58c9ab319ff66c272424ca79355dfb1a8ca801803e777b4f5 2013-08-08 20:49:36 ....A 32768 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.dxo-9dce44334295d0d118805c3cdf77ddb4e26133ead10f9a4f901080c4080aed9e 2013-08-05 17:18:12 ....A 79671 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.ejm-c6aee89037ec067607842e627a33c67a1b289bdb3a9d6f8f548af5b5cfa16c9c 2013-08-05 20:29:04 ....A 79671 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.ejm-dc8bfbe71e42c12b22ac67165c3cc8e6721b55827d7dba2b2c43dc7b7e9ae7ea 2013-08-06 10:53:24 ....A 78647 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.ejo-dc8cf1d1200d05ea42f37bd24b48813b2f6616a94134222eff58eeea3acdc1c5 2013-08-05 22:49:08 ....A 357414 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.eka-8545233442058347d1b4c345ff0dc601d7a96b626f9795df6b5c7dda9ad523b8 2013-08-06 21:30:10 ....A 26648 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.elk-0d4ca97981043bdb1dcf860f443d55ba5776d10b933898de84c19cc5f0ac1b31 2013-08-08 13:24:46 ....A 63017 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.emv-367d5f3b0f414511fb1d87e1e5c04b71abb60dc71dfebdaec7731cb568f0c68a 2013-08-08 00:29:54 ....A 99840 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.ftj-6ebd794b16432ac6115e33975de60e8f90274455eb81dc3c9e59c2862bf1ea38 2013-08-05 19:02:02 ....A 123904 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.gbm-c6bfc947e48b41ae28990971e2c12fb5830fa70fbc286edbe826ba5d21df91f3 2013-08-06 10:45:30 ....A 230274 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.ghw-0efc4c198986a3e8f6ce0af691ab43f74f29a8df86449fdffb0cf4585daa95b8 2013-08-07 04:01:32 ....A 5408 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.gmr-3c039a952ef92dadb6b71c0527608d40ee6ba59478ebab34ddf0d3bf7e35fd11 2013-08-06 05:26:24 ....A 133632 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.gnj-0c88a96559d2316b5010393a43224dc3f0601bd1b63ae05442c0db2726a65188 2013-08-09 07:10:30 ....A 110592 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.hdx-8fb4cfa6b30fa539499e5d93232df6e1e1ce9025e281648ab1bf138a13c1d483 2013-08-08 18:03:22 ....A 324608 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.hsf-8e50d5e700b9743ac5cadfc37ab1cc9d41884e9a0ce859e46bbe3a76516a7ac3 2013-08-08 05:28:16 ....A 324608 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.hsf-c33f7b09c630a596cd0ed4a86f1b87c47a98c55462fc6d64e3241b63e4871d01 2013-08-06 16:03:12 ....A 69120 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.hsv-0ecb39f26fd065b0d84433d834d884931827e3f075e49a23992f266573f30be6 2013-08-06 23:06:42 ....A 69120 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.hsv-0f153a89f6a504c29a4412c03a8b7719401856e1310340ee0d1271865be4cad1 2013-08-07 01:44:34 ....A 69120 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.hsv-0f47fa459e9705d123747203b88386dea6efa999a901c1ec7680dfc99c17bcf8 2013-08-07 16:08:24 ....A 69120 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.hsv-0fb077d289d54c4f16db2a36e569d12f705fcb1895e234c9155445017b7d0bd3 2013-08-09 09:49:26 ....A 69120 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.hsv-8e359c500c42b6891762c7e31d75d1d62836b1f9250c54390dd045712ff79c15 2013-08-08 08:56:38 ....A 19968 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.hvh-7f6f3fda62d391081bcd2197fa962c426497d0cd2bdf6f62de4bff97beb879d0 2013-08-06 23:04:42 ....A 319488 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.hxn-66bfa3940ea309e39a58986d509f003a95224277a3cbbbb8663239a07bdda09d 2013-08-09 10:47:32 ....A 5376 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.hxo-6f85947c224783e4ba6947effb0c58bf7b81841bbaee08c5bb1e241c871046db 2013-08-08 05:30:16 ....A 7023 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.hxo-7fca2b06213fe0eb6914833f0d4e9f35b7c10493ca92dd1d2def0016dfd9faad 2013-08-08 01:59:54 ....A 319488 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.hxo-8ee75188bddb57e6e1b6fc22af9d60b6ed6c08614940e8c27d3d5b4ec6e33478 2013-08-08 09:01:26 ....A 316928 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.hxo-8f6ba86f4d2eed47a7ced00dd57e8215715bbc2ef88e8d4666156698c7b30a02 2013-08-08 07:23:54 ....A 38912 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.i-479649fbc21addd1ff155f2a777561a62d212a8f269fb23c6be01b9dca14eee0 2013-08-08 05:39:40 ....A 653312 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.iag-8e6737e1b916a937f1756a165bbafd51f0217865ae456f43566fbd897f584f61 2013-08-08 08:53:26 ....A 81774 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.iam-6f9a0c89600311afe5f83a815ce1cebea6c03780442c542fa5404aeeb99f2768 2013-08-08 19:08:02 ....A 363008 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.iap-6ee190d3eb0f9352fd8a990b99565680607a7cba7433273fe4f52c3c5a335a79 2013-08-06 17:25:26 ....A 423424 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.iaq-0b6b49b946a759622506d01562aff12d59cb97b87f8639d608ac34f1b3bdfca0 2013-08-08 05:52:28 ....A 386560 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.iat-8ff8b03c1fb019bdb1e32b9d0f7d9105f059c55bb7cbee7ea22fd9e9b278e829 2013-08-08 14:27:40 ....A 254976 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.ibp-7fa314c9b9a91b2441f8f8aab7ba08bfeffc4377a835aef67c46d3db9ad7e4c4 2013-08-07 13:59:04 ....A 172032 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.ids-1a2c187a737687f15b62ec702d6507c5d9ce6c7278dceb43e265cf5fb43f9d37 2013-08-09 11:35:30 ....A 100864 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.ids-7fb4ebf81e68e5bcaa7883dc540852cfb9a72fc586789e955578df298423d535 2013-08-08 17:39:50 ....A 146944 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.ids-8e002c5097c6ac2c3a92283cd775401c0b07035f62b7e25ad94b804df6a52c05 2013-08-08 23:41:56 ....A 121856 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.ids-8f32c91a29f1d4619b161cbae9052f4662cd5d6256a7082559288d21952c2e91 2013-08-08 06:35:36 ....A 129024 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.ids-e03b30666e1067912d24f79e6c413aaeaf68a5d983d16f1d732f9981924174f1 2013-08-07 01:32:14 ....A 157184 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.ids-e4d4786c158f12d00309f7fafc0eaf09e444cb2a6b17a7e8c5feee8768b8014e 2013-08-08 06:42:24 ....A 200738 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.vnil-6e8fd8b823e2b004567c4f2813eb2a1ce3b74b0623e20bbe7c3ea097abd2f1d3 2013-08-05 21:43:56 ....A 92676 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.vppe-df0996943f135af4412b1f9c5d69733adac125d418edeeefe2d218bd06e9bbeb 2013-08-05 23:07:40 ....A 92676 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.vppe-dfb38618d635679b2c46b92e67a3d17e8c0ae0eb5b04aac273564b30d2eb7f3f 2013-08-06 01:50:14 ....A 50908 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.wyde-0ec03fe507572141724047ce1eb4370ce8f569e6a7e5047695b8002e0f26724c 2013-08-08 20:18:06 ....A 4193712 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.zcjg-8fc3b9293e6d25e796a4d7c0596f686b01af10266512cc0a5764441c5257e409 2013-08-09 05:39:00 ....A 349696 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.zcqf-6f851e5f30339ab1587495b6f39ad86745b6a07d406259965af3e410e3767459 2013-08-08 20:31:48 ....A 652288 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.zgyr-8ee7f2369f69bb3c219a542d1c87a71196dc2d0c114a7c802d1ce695a8ebb257 2013-08-09 06:54:56 ....A 652288 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.zhyf-8ef6f63dc1641cbf5b5f909ecf3de6cc9e9324f58f40fa94d118c334cadfe0f3 2013-08-08 02:09:14 ....A 652288 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.zhyf-8f9ab6627315df8dd267c2139bf207a40d266849af7185263d6257e3ec230dcb 2013-08-05 23:35:26 ....A 1220608 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.ztyt-5cbcce80523714d2b55ba42eb6f2d3769d65bf3ea713d4cb97d1d7beb874d8de 2013-08-06 11:29:08 ....A 1122304 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.ztzb-6291aca602c407ebcd4e10d61fe5ceee661ae7b0327cb7624065fd26dfd8af52 2013-08-06 15:52:14 ....A 86020 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.zuka-e114f55880c3a8afa2d8157258c7a53f89561111ebe1c2a6c0a10f8333de318e 2013-08-08 04:48:24 ....A 369251 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.zwth-ba11aa3142a1b64c317480149ad4d060861ef6a20a565bfc1f45d4a07d051fa1 2013-08-08 19:35:56 ....A 369255 Virusshare.00077/Trojan-Downloader.Win32.FraudLoad.zwth-e086315dde9845dfac2a228cc25b890b75a55454551482c6a18a3ed17db22285 2013-08-09 09:55:34 ....A 266240 Virusshare.00077/Trojan-Downloader.Win32.Gamup.bz-6f45e2fe2940cc12733ab2c048d6fffaa147c49e024cd7c4e07bef5a9c8f736d 2013-08-08 06:14:24 ....A 262144 Virusshare.00077/Trojan-Downloader.Win32.Gamup.dd-4e18f9661a2b7d13009bc958d5717f5ba472f26c40606370019cdb5156b2c95a 2013-08-09 08:29:58 ....A 262144 Virusshare.00077/Trojan-Downloader.Win32.Gamup.dd-8eee9c2896143b9e14011c78ac152453cbc52994a48859d22b30f98286bdf35e 2013-08-07 10:52:10 ....A 361146 Virusshare.00077/Trojan-Downloader.Win32.Gamup.dzp-9191eb23a2c3a01e462410561e0971a94b6b4f44524c0203b50ca3d2f2dc70fd 2013-08-08 08:59:06 ....A 266240 Virusshare.00077/Trojan-Downloader.Win32.Gamup.eq-7f42ba276814aa4a4159c5ff61657e434a3de58582e19873d802007ed4d020a3 2013-08-06 18:28:24 ....A 344064 Virusshare.00077/Trojan-Downloader.Win32.Gamup.ido-0c770e0a1cdad47d86b373af154196c352fe9d84da22497ccb47d9ed55276495 2013-08-08 14:26:54 ....A 167936 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pep-dfcd0ae30be99478d06f1d9a3a689c07fa2d300bc1e81a478e1fee36dce82b9d 2013-08-08 22:22:50 ....A 262144 Virusshare.00077/Trojan-Downloader.Win32.Gamup.psc-6ec30b1ccce65e17db60e3b87dba1304be8a261d04d85a4c6afc54635bcd3a1d 2013-08-07 21:56:56 ....A 262144 Virusshare.00077/Trojan-Downloader.Win32.Gamup.ptk-7f80151fbd437e6c962a8e94af39e2e06a34c21c21e28fe041d44da4590c2720 2013-08-06 04:33:24 ....A 266240 Virusshare.00077/Trojan-Downloader.Win32.Gamup.ptm-0edf16cc885908c1cc8711c5c9dd91f5345c173c1f7948d67d39772b1bbf18b6 2013-08-08 09:39:24 ....A 98304 Virusshare.00077/Trojan-Downloader.Win32.Gamup.puz-ef724221e0e8369987ee893770e5060a68470f2108c845264e1f1a2a8366f5d4 2013-08-09 10:59:54 ....A 344064 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pwj-8fae7aebca38d021196d5f3274e5b76e797a1582ef4bb2a7f2ee8f350b23dc7c 2013-08-07 20:26:04 ....A 381250 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pxb-8eb97c7c5af8305fe911be6c736bfbcc62514772bfb87881a04c5765cab28210 2013-08-06 14:21:24 ....A 274432 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pxe-3b0c21dbc2c8ab2970b77c952f4f4e865ffc1782fd577aace2f481f84447f7b3 2013-08-09 02:58:24 ....A 262144 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pxi-7ffa191c90ddec805fbf90e9c71179a0c0d2bfa8a23f32f5ba5a3ed1852b5264 2013-08-09 06:39:20 ....A 262144 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pyr-8f4711525b0b9cdb0b92e8088ec293254355192eb154a319e5d8643acaab1256 2013-08-07 17:40:40 ....A 212992 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pzb-15d8e200e31ad8f5c93056f32678cb6c6700a23b12e6b1a0c9775cf4f8bb67bc 2013-08-08 14:57:50 ....A 212992 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pzb-6f8cdc09fb4cca1b04a97eb634c3c16fa1bb247f72add2834b5552c8107640cb 2013-08-08 08:43:14 ....A 212992 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pzb-8e2a79a615d58450db0e7f110494a9b2117bf9151163446df2ccd200df118e2d 2013-08-08 02:09:46 ....A 212992 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pzb-8e31ad81495b8f70fe633c9e9cde1d7446384ceb4ecaa753a5fea3100377e415 2013-08-08 18:50:24 ....A 212992 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pzb-8eefea4ed76f308a33f4d1fbda0ce18de6e6ace47487b25e32b801f7d5eae02d 2013-08-06 19:02:00 ....A 212992 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pzb-8fb17055c2481877e1ccf5e392dbd092fe91b647d325b6faed6a352d999bf597 2013-08-09 06:46:38 ....A 212992 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pzb-8fdf6f6097fc9c1135e5a7322bfa314a0c0ee8e8cdbf8254b8bb70bd19e76212 2013-08-06 20:49:18 ....A 212992 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pzb-901520e8d5cab59b50db9f02be57e3fb4a4d9ddce2ccc65c4511038cb705cce4 2013-08-08 08:34:16 ....A 204800 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pzk-961e3bda5a233dd0c2225e240570593de194443dccbfcf38369735ec4bf437dd 2013-08-05 22:37:12 ....A 389426 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pzt-0ead81d73e498dcbf526e32f4b50e1be911236893d20c64227531fddf9da7c06 2013-08-06 23:14:10 ....A 389310 Virusshare.00077/Trojan-Downloader.Win32.Gamup.pzt-0f9cda095b9cd26b8f575b0e00c2cfb9af7855e3cc2c8334fa358167c46361a3 2013-08-06 15:51:18 ....A 348160 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qam-e13ea27dfa8ed8f2662be53258a64b47954dd597eca59f21879f4af44b41b4cd 2013-08-09 06:35:46 ....A 262144 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qaw-6f4d39bff846233113bd5fe3f89f2d86515b80ccac30c41b42b6f4493fa34641 2013-08-08 02:12:18 ....A 380986 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qes-7f99ec1d5a8232c2ebe152264141ca6e00825123c9f7525e6aaea877b0c9cd79 2013-08-07 02:03:44 ....A 274432 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qfg-8d5f9d6683fd8f3a2d17af9bbe98755a4baf9bb74acc05afb7bf937417e03164 2013-08-08 01:31:08 ....A 262144 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qft-8f9d8ae98bff4fe98c09eb15c6fcb5ef7980bc21ee58420421525fbf07811b3b 2013-08-09 02:24:32 ....A 323584 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qgg-7fa95f85628aefccb63d941624abcf360a4d4b55e1f3a06759b6789b194b19c1 2013-08-09 09:49:06 ....A 319488 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qgg-7fd75330b2a32d81f7852cb56dd06d408b4028e2cb33cb8de61f82f7c14089c5 2013-08-08 08:43:42 ....A 323584 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qgg-8e42e7ac1ad99058c543f9318b2640caeb8055288183f1c5625db598f23f1f27 2013-08-08 15:55:02 ....A 1048600 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qgy-8ed5cbb1de7f2b09a61187dc42054b637a41d9061284bacbf999f88791b80e83 2013-08-08 07:04:18 ....A 262144 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qhh-8e117580fbbe4e51d6348bc18870c2f72d09477fd1cbb310ac1c43976fe49f87 2013-08-09 11:10:10 ....A 262144 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qhl-6fb64fe8b1e82698d2cb7301db920f947f6b2f94fed84667a18354c10a7213d4 2013-08-09 00:31:22 ....A 262144 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qhl-8fc55b0d19e02b6a0bcf3d4d94c968be963200f0f0120ce4258f09978cb70a37 2013-08-08 20:14:56 ....A 266240 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qhn-8dfcfe8072c49255157bb849d9261d7e9d169e0b796855a2310aef92e34d322d 2013-08-08 09:02:38 ....A 422268 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qht-8ec8ab4bfe795039e97cae35004231195c1665b59f99aaa7110aa3538fff8063 2013-08-08 06:33:26 ....A 311296 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qhy-8fbdf0a407d7ad1fb997a6336986d6a24342cfdd2a1aae41048cb0e04bc1b957 2013-08-08 04:39:54 ....A 414092 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qhz-7fd89f9ff79515b5fc28b700d0d2c7eb61b7ea44fb9c9dcfb6282cebf5a00dc1 2013-08-08 07:35:16 ....A 262144 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qjc-7fc427641f59605d0b40bf56188be4744e1144b8c86f778745eac630b689cf7e 2013-08-06 05:11:22 ....A 389158 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qjr-dc550d0b397246b1abb0ce593d33f6e9660dff84c28e2901112c42c2dab5e0f4 2013-08-09 10:36:30 ....A 364544 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qko-7f39730e1fe1a7ed2e14b617f3ec15530b8f714fe826530344311f8e4e049eb4 2013-08-08 19:43:44 ....A 303104 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qmp-6f770c23d57bf1b632a1c0af227ccb59b739f7e9cce31a5b589f19c4e4ee9698 2013-08-07 22:00:52 ....A 319488 Virusshare.00077/Trojan-Downloader.Win32.Gamup.qmu-8fdb298524f67e8d3a18a97de43ac279aa7a6a244d8c2f0180b4149e910bb538 2013-08-08 09:02:40 ....A 5725 Virusshare.00077/Trojan-Downloader.Win32.Genome.aasf-6f68fb91c173114ba0889166ebf59e5d80f6604919ed3a2cb99bf7a90af93bdf 2013-08-06 13:32:08 ....A 96256 Virusshare.00077/Trojan-Downloader.Win32.Genome.addh-df7a744baee511f4df03e12f1f903820eef362e918c45258686ba2c9603dfb97 2013-08-05 17:08:26 ....A 481280 Virusshare.00077/Trojan-Downloader.Win32.Genome.adgp-d3728902b17a86569c75674e426c6a1707ad402a4ace6b1795d9b1b48a900b72 2013-08-09 08:22:42 ....A 229445 Virusshare.00077/Trojan-Downloader.Win32.Genome.adjg-8f07a96001e33a11c8a7912b1a19993d77ff1cbfbd18453a67854796772e84f7 2013-08-09 05:12:32 ....A 273408 Virusshare.00077/Trojan-Downloader.Win32.Genome.adyt-6e8c480e35052d57bfa6ce5739aa170735ac5a92a44fc194a24d934a730f48cc 2013-08-08 07:03:58 ....A 85504 Virusshare.00077/Trojan-Downloader.Win32.Genome.afuf-8e2f3fb02ae2db84afd272c94d8fa02c825f75e18f4331dad83f91220912fe9e 2013-08-08 00:37:08 ....A 442368 Virusshare.00077/Trojan-Downloader.Win32.Genome.ajh-c59b6e7eb695609c74a69098f23509b2f1d98dcc3730ed3ee49c208bfb8951d9 2013-08-07 09:19:30 ....A 551936 Virusshare.00077/Trojan-Downloader.Win32.Genome.ajnx-bf60392f51ad5697efaad442a6356e82c47c27e0209d5c662495197b9cf0176a 2013-08-06 20:16:24 ....A 1916633 Virusshare.00077/Trojan-Downloader.Win32.Genome.ajqf-0d00b8cea090f1790763ef335ba1caee6de412639be80f3ec6fd2e75fcc14ddc 2013-08-06 10:30:22 ....A 38400 Virusshare.00077/Trojan-Downloader.Win32.Genome.akhe-8b0b57b755a32ff108d8efc00cd90cc1f76895d9138a1b285a394e9b201feab6 2013-08-07 04:12:06 ....A 75077 Virusshare.00077/Trojan-Downloader.Win32.Genome.akmb-935badafb633d081b680ae27a439ff1eb3df7715a109fd3c5798fd68c5802590 2013-08-09 01:36:04 ....A 60352 Virusshare.00077/Trojan-Downloader.Win32.Genome.akmb-a094067d910edeabbfc1ee6e106379b11456937768f67a22fca6dc7f3192430a 2013-08-05 17:06:30 ....A 415544 Virusshare.00077/Trojan-Downloader.Win32.Genome.anco-ec5e5591edc873005b7d3bac21ce7ffbce5262a74939d485002a15ea025f2d73 2013-08-06 12:25:48 ....A 9654925 Virusshare.00077/Trojan-Downloader.Win32.Genome.anxq-0fcedca38f1211e6c0e05aff4cef3a58788657fb29d872ad114ec172d27c78e0 2013-08-06 07:16:00 ....A 1048187 Virusshare.00077/Trojan-Downloader.Win32.Genome.anxq-89ba5b627db8322cdacf14740082420b239c83cce4168bf838f6e913e18b9343 2013-08-07 20:27:10 ....A 454656 Virusshare.00077/Trojan-Downloader.Win32.Genome.aral-8ed186e2b80f7368b1a8a97eaae0e2d15aca27f66d5be84bd98e1b69076b9a4b 2013-08-05 20:27:36 ....A 179712 Virusshare.00077/Trojan-Downloader.Win32.Genome.arcb-cb46307b47835a80f05275752cca0b398c4eb7bea60df244738e82994de94039 2013-08-07 01:50:04 ....A 253952 Virusshare.00077/Trojan-Downloader.Win32.Genome.asug-154d05151bc85d5b4349ef6a32708824d87883770caf4b2ca8f1131dca5442fc 2013-08-09 06:48:40 ....A 222071 Virusshare.00077/Trojan-Downloader.Win32.Genome.athn-8e4d61087c0438dbc301be4bb95afa9e3c547d0ed78df4d27c74e9ca65af5519 2013-08-08 22:28:22 ....A 13312 Virusshare.00077/Trojan-Downloader.Win32.Genome.aulf-6ecdce240bfc57120921b483cc5a7ff8bec5ea8f18440dcaa291fab04370f120 2013-08-05 17:21:36 ....A 321024 Virusshare.00077/Trojan-Downloader.Win32.Genome.avlz-c6a5bba9c86e9ff65ffc2baa50b37d1a082c3d589b5f5305e6bd64a658c9615d 2013-08-07 15:07:38 ....A 1112536 Virusshare.00077/Trojan-Downloader.Win32.Genome.awqq-45ed2f1abf05841b8d1f9253bd7d602e7ae4e844d6ffef7ae54ee75ba4cdcadc 2013-08-08 06:17:48 ....A 176640 Virusshare.00077/Trojan-Downloader.Win32.Genome.axhh-7f4d33b28ce909d6123d6c5c1cacdd4a711cbd2929bafb74ea5b3435253042d9 2013-08-06 22:15:56 ....A 266424 Virusshare.00077/Trojan-Downloader.Win32.Genome.axn-3733ac50a75348e4d872521dab10e7d6a1ad7c9debc6310429fee65111559129 2013-08-08 21:59:44 ....A 671232 Virusshare.00077/Trojan-Downloader.Win32.Genome.axst-6fd2a62204462ab6ec789b09ef9f295eb1296e77eaa51839f4ea060f17daece3 2013-08-05 17:08:12 ....A 9613312 Virusshare.00077/Trojan-Downloader.Win32.Genome.ayhd-cb23b2549e2bb35be0f2837f4f134ed07723a685fa3033f56102dbd8a5497bcb 2013-08-08 06:37:42 ....A 97856 Virusshare.00077/Trojan-Downloader.Win32.Genome.ayia-8f08c86de8ab111500e6d24253159728ab06177053995b9eb234f7a5feb874b4 2013-08-08 17:40:02 ....A 13312 Virusshare.00077/Trojan-Downloader.Win32.Genome.ayrj-8f4842d3fd5a82ac9fd34ff800424d2c7fccc964a3d3fe46bd7f7a20ac94a18a 2013-08-08 04:48:18 ....A 237568 Virusshare.00077/Trojan-Downloader.Win32.Genome.azlh-a4a8acba229a637ca6f737c8265f18d1f10ae3d57a04f1fa5ac4c994442c6ab2 2013-08-07 20:08:48 ....A 1033216 Virusshare.00077/Trojan-Downloader.Win32.Genome.azty-8efc5399634c4e5304c5fb1a6e0ae600a80d38606f48dda53e9650165253c324 2013-08-08 01:18:12 ....A 90112 Virusshare.00077/Trojan-Downloader.Win32.Genome.azzn-8ee6deee1d6ab2765aef4136a87a5c92211e9412660b678c5856c872c312da2e 2013-08-08 01:53:12 ....A 294918 Virusshare.00077/Trojan-Downloader.Win32.Genome.baov-8fa10c50fe5aab09eb0d0c31c84cb119df18440f6cd6d6bb6743d5fb131a0557 2013-08-08 04:27:36 ....A 10752 Virusshare.00077/Trojan-Downloader.Win32.Genome.bbfk-8f7318700a36c4e8349148634e8f835f6e00a177c4db13ce40315cf336c7f1ff 2013-08-06 23:11:24 ....A 366145 Virusshare.00077/Trojan-Downloader.Win32.Genome.bbkg-0f9a603b98a2f41c7d3725b09ba8aabc4a0f23aa9c00a4531cac50c22a6e1a4e 2013-08-08 08:52:02 ....A 24579 Virusshare.00077/Trojan-Downloader.Win32.Genome.bcge-8e8b4833ab25ebb409359069aa2c85fbae33897a3c188a0447f321607e3a3061 2013-08-09 02:53:24 ....A 50820 Virusshare.00077/Trojan-Downloader.Win32.Genome.bhcv-28a24e82e74bb7256b97c9a3490c83fbd4817e2872dbf0e4df29c059b56d368c 2013-08-06 04:43:20 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.Genome.bhx-dc07593edede50d8b6614a327c8b7bd8c3b28bb47ac0cf24af9433f9345e460c 2013-08-09 09:44:56 ....A 138240 Virusshare.00077/Trojan-Downloader.Win32.Genome.bwdx-7f6e1f84406c3523441f0382c3dd39f08c3fe9fb8d7f66d0785b84c18f56ec53 2013-08-08 07:57:26 ....A 137728 Virusshare.00077/Trojan-Downloader.Win32.Genome.bwdx-8e489f0b69a8b26086054cf7ce528b40e84a1b56dc6520dae7319ef99ecf1808 2013-08-05 20:29:36 ....A 137728 Virusshare.00077/Trojan-Downloader.Win32.Genome.bwdx-c23e0155f84fa786e10f7c1b3fda32020833eee9843f2fb4fc4224396fa4f264 2013-08-08 07:45:14 ....A 36352 Virusshare.00077/Trojan-Downloader.Win32.Genome.bwro-6f6516db91d645c5344a261f9936d6eedf7e222964455be0dfc94b90bfa9cb41 2013-08-09 02:40:44 ....A 162033 Virusshare.00077/Trojan-Downloader.Win32.Genome.bxaa-7fafba9a478df1ebe5931f03ffb3b8d7fd2316ff4e62490bdafcdf197dda47b2 2013-08-07 19:04:48 ....A 3584 Virusshare.00077/Trojan-Downloader.Win32.Genome.bxgw-8f85bc2be4376bf0048c31529f52586d2537a939d4ca0ae2064f710db127833b 2013-08-09 00:45:20 ....A 274432 Virusshare.00077/Trojan-Downloader.Win32.Genome.bxjz-6fdbed36b58415a57955d8f8805805d772e3baadf3eed8c15945c65835c49570 2013-08-07 23:25:38 ....A 370688 Virusshare.00077/Trojan-Downloader.Win32.Genome.bxnc-c93a1c9a8a8fc1eb5cda0737108f1a639bf519271b2009b53deab07c9725974e 2013-08-07 14:26:48 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.Genome.byrx-982fc0b56b9e29de2bae109fb81ee8829645f588f406a889427c5873fe9f53dd 2013-08-09 05:01:36 ....A 609792 Virusshare.00077/Trojan-Downloader.Win32.Genome.byth-6fb3297d1ef82ec32a66700a0b9de406ad574a975aec87e653d106906a85771e 2013-08-09 05:18:28 ....A 679936 Virusshare.00077/Trojan-Downloader.Win32.Genome.byvp-8e83d87a139ddcbcf200ee582d0c4917a1e8fded3cb738428151f1d8bf72c0bd 2013-08-08 22:45:48 ....A 53248 Virusshare.00077/Trojan-Downloader.Win32.Genome.bzqe-8de648841469ac7aed32449d7bc4088f1c364fc4b4641fa34d8cfba16d667b92 2013-08-08 04:48:52 ....A 53248 Virusshare.00077/Trojan-Downloader.Win32.Genome.bzqe-8f65ba50e910c6c616d7ecfc7fc85554dcc29197cb24356c0886a9af660e977c 2013-08-08 00:26:16 ....A 20787 Virusshare.00077/Trojan-Downloader.Win32.Genome.cadp-b0c29a35975bce1403175cd70c23dbc1f11326cc8f5b75678ee38c089e4bc031 2013-08-07 17:54:06 ....A 1646592 Virusshare.00077/Trojan-Downloader.Win32.Genome.ccqd-47a9bb1d7f3b5d78aeb03dcd24555f7684cf69fb4a09d483cda77de8efcde113 2013-08-05 19:52:08 ....A 119554 Virusshare.00077/Trojan-Downloader.Win32.Genome.cdbd-0e5b099ae7b1f2ea4924794993fc3096e4eec406fb7f3dba57360b83eeaa904f 2013-08-07 05:39:18 ....A 78336 Virusshare.00077/Trojan-Downloader.Win32.Genome.cdve-bdc444814a17d85aa69f31bdfc838fd89f27938a7b9a5d8e7b0df5fa3275f448 2013-08-08 00:21:22 ....A 69632 Virusshare.00077/Trojan-Downloader.Win32.Genome.cefp-8feb9a189f8e919f9ec3874f508e5f79a344e7fea9a820dbc31cf46174622cd6 2013-08-06 14:44:18 ....A 533504 Virusshare.00077/Trojan-Downloader.Win32.Genome.cemr-86b1435f9f64a31be939a9258594a3c139a10e66c20cfb3521e2a8bd6bd6a402 2013-08-08 04:23:14 ....A 1010176 Virusshare.00077/Trojan-Downloader.Win32.Genome.cett-8f714586b11670065eee914e474775914dfd62d18c9c5dadcbd45602e729a170 2013-08-06 06:49:32 ....A 76288 Virusshare.00077/Trojan-Downloader.Win32.Genome.cfln-36e4ca08a21d0d738f6dfdc7c774076274ba01025fdaac578befa53c76cbaa19 2013-08-07 02:07:28 ....A 76288 Virusshare.00077/Trojan-Downloader.Win32.Genome.cflv-15de8aceabc9501b4b301ac40ba22612b63627652f6b8d4d7017a28c0ab88176 2013-08-05 22:37:30 ....A 76288 Virusshare.00077/Trojan-Downloader.Win32.Genome.cfnn-af54aa5866e216fc60955e562e62cb4bfc465537cb2f0f08c58c6dff88b3bc05 2013-08-06 23:06:24 ....A 76288 Virusshare.00077/Trojan-Downloader.Win32.Genome.cfno-0e2e63d996ee2aa09432cb719e21d58bf27cc423dff6f38b817d25a1f6b928bb 2013-08-09 02:19:34 ....A 540160 Virusshare.00077/Trojan-Downloader.Win32.Genome.cftr-6eebb94ecba2d255a3dc3b92b139a13d9a27a9304aa977235301ca26f7dc5872 2013-08-07 15:01:24 ....A 52547 Virusshare.00077/Trojan-Downloader.Win32.Genome.cfyk-1a41a93ab156c28a23529fa81530856f1e84ce8e5edd60d3f2f80b89b6e31fe6 2013-08-08 02:01:14 ....A 57344 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgbp-7f94908e5ae125398092f0abbccb8e2e827320fcfc65fff1e37921050c56d791 2013-08-08 06:37:38 ....A 291559 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgcf-6ecb98c50fa6e17797a95b3cc63c98090129380afa274c77462bb13f2ee516f4 2013-08-08 06:36:58 ....A 57344 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgdq-6fa1a40e97bc97a1a55cb4f4398d3d5764165da80652f33a8e3136e6d2056245 2013-08-09 02:55:54 ....A 57344 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgdq-8e86be2622fdd6f2b5e6f952a148a1ede4dde3129919c5223b17c5434eb1a1e2 2013-08-07 19:42:32 ....A 806400 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgeq-6f04d15374e238778a5755502b12265148c84d53617de81220f47dcab4a4758a 2013-08-08 18:58:32 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.Genome.cges-6e825c44be3575e742d6033cfd3905aa02d8afb48bd3708ca786e9358578d4aa 2013-08-08 05:09:06 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.Genome.cges-6f487b4a03faa8a129a3354e1fc32227e0310a0364175753d21e94659f9d38c4 2013-08-08 14:58:02 ....A 382788 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgfl-326e6ffe1cbe854c9e1bacbeb3bfe7b04d2c991efc7c7cceea998f35085e5953 2013-08-07 19:52:30 ....A 90112 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgii-6fa03bc590004c078bbf02ee2c89d28ab2fa138147a5880f2c9707793a75b5ab 2013-08-08 19:36:52 ....A 425984 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgkb-294acd3eafdd2a60abc6d11f1f2de9f71f73194d40c67331fd532cbecf060c4b 2013-08-09 10:14:20 ....A 77824 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgku-6f85f2f2bc71c438119b926843e8e13c2b14b5e9cf02b9e073c01985af721d22 2013-08-08 06:37:00 ....A 77824 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgku-7f3a3b210129ae4a592a9184d91a4f9fa7940a5a6539dcf69b4630aa26f86f8f 2013-08-08 17:23:36 ....A 77824 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgku-8ef2ea67659b3e253387d67a5e8897b60523a303cbf51195bf21a3cc5574acb6 2013-08-08 21:48:58 ....A 124416 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgog-6ebde7df8d76241a01ae5eb6beef2c2de2037e6cde240efff14e62d9a79bca29 2013-08-09 06:55:36 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgrj-6f2a075fac09b0bcc6def9e72bd4075ddb98dcecf27b6c7b971b1aa1972c2c78 2013-08-07 18:44:36 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgrj-6f9c12d29a3a04dcb170530f7e82feddd7052b80a36a64e17ae45d8dac67c98f 2013-08-08 06:33:08 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgrj-6f9e8635695f8ae7e85592d18626f89bd776020e4fad1a04da7a09b4962766c6 2013-08-09 12:22:04 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgrj-8e733c86d1ad678c5defbceabeda5772754768987362bb9efc42a9e115a1b3d2 2013-08-08 14:34:04 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgrj-8ec336ad80f62e4667c7263f3ec872eb49069744f0ea6bb3aa54acf93e04ac92 2013-08-09 02:27:32 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgrj-8f50ec072d7facf6f89425ff0caa656417a8594b918fbb7ac533db69cecc9746 2013-08-09 07:39:50 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgrj-8fe5c278af58173b589c51ae2d0eed4ad8ec67eea9a6406ced776bb4e1ec35d8 2013-08-06 04:46:36 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgrj-dc1f9277f5d51f014e68d0e490f9af6aa29b1d19e7518959849255f9a442c058 2013-08-06 12:38:16 ....A 124416 Virusshare.00077/Trojan-Downloader.Win32.Genome.cgup-d8c5bfc1793ee0c23b164c43b01fbe08dfe43e2b8f685fcccc26259997986bf9 2013-08-08 01:21:54 ....A 527872 Virusshare.00077/Trojan-Downloader.Win32.Genome.chpw-8eee7a380dc66a4ef538a91895987ca33caaeed9af78f904ab7fb2e162a6741d 2013-08-06 21:35:46 ....A 37612 Virusshare.00077/Trojan-Downloader.Win32.Genome.chsc-907dab395af953ff1578cbf4c269e48389e0c26ecb17f9c39fe6ea72f709c85f 2013-08-06 15:06:34 ....A 614400 Virusshare.00077/Trojan-Downloader.Win32.Genome.chwo-1110e48c7ec77c8a8bc8ff8cc7417445a84a61e360fcc41410267c3c9a278c23 2013-08-09 02:51:44 ....A 123904 Virusshare.00077/Trojan-Downloader.Win32.Genome.chzs-8e611f8708b950f20c15c31c9eadd51f6bbb1acceb8b0541fd9a20e7e55ca0fb 2013-08-05 17:07:20 ....A 336896 Virusshare.00077/Trojan-Downloader.Win32.Genome.cidc-ed6942017f24fdd3429735a1e90856a8c09e6d3f93756bf10e0450a916e11c3d 2013-08-08 01:38:14 ....A 300032 Virusshare.00077/Trojan-Downloader.Win32.Genome.cigg-8fa747f26e901efda69bc8f52e3be4a21456223a8615fd097e07ff4677486ba8 2013-08-09 06:58:16 ....A 113066 Virusshare.00077/Trojan-Downloader.Win32.Genome.cihh-7755b14f38fb1a002a66cc7852768310dfb87c8168849ea48e96acd33743465b 2013-08-07 21:26:56 ....A 100930 Virusshare.00077/Trojan-Downloader.Win32.Genome.cihh-8a8e8c5ab8b6cbaf97cb6035243502ddc39df4686a79e509bb1d59074b64a8fb 2013-08-09 07:55:02 ....A 201728 Virusshare.00077/Trojan-Downloader.Win32.Genome.cihq-8e7815fb2b66e0412469a08b5f83d420cf42a2f547a8cc9f4509b3b289fa0e38 2013-08-08 06:25:18 ....A 965120 Virusshare.00077/Trojan-Downloader.Win32.Genome.cjav-c3745e029ce7bb6ad28552c94691d4cd096954ec75b6c76f2b41e2d50eba9507 2013-08-07 02:07:28 ....A 581120 Virusshare.00077/Trojan-Downloader.Win32.Genome.cjjk-e5de2e6c9f2ffe1c0e150751096afa4e1334653c8847e78edbffb768f3c4d95d 2013-08-07 17:40:46 ....A 626688 Virusshare.00077/Trojan-Downloader.Win32.Genome.cjni-e5bce28a1b425b18ab5f82a4bfac2e0bbb7fe6eb8e65a840902d0201b7b6a2f9 2013-08-06 12:48:10 ....A 876017 Virusshare.00077/Trojan-Downloader.Win32.Genome.cjsv-3a994b3c02beb544454125f791b9ea19094c9e82b0402f78da64e5db435b1d61 2013-08-07 00:26:16 ....A 263168 Virusshare.00077/Trojan-Downloader.Win32.Genome.cjtq-0f65a80294c70b3ad328abe8911a50d1ee267793801cfc23fe3264ae5b276ba8 2013-08-06 11:07:28 ....A 211968 Virusshare.00077/Trojan-Downloader.Win32.Genome.cjtr-5b9d386361395f67908b693b714b6e47a8ecde6ba928efdef3eba374e890079a 2013-08-07 10:05:16 ....A 263168 Virusshare.00077/Trojan-Downloader.Win32.Genome.cjym-e3a31bea6a91d18280ff52910595e77c3d18c53d9c905a840753cb9651f2e92a 2013-08-06 12:38:24 ....A 3868438 Virusshare.00077/Trojan-Downloader.Win32.Genome.cjzj-857a29d564e47e95d0423b8aaa92c8f6bfb68f4a0cc570f149ff533a3d37e7fc 2013-08-07 04:04:26 ....A 17920 Virusshare.00077/Trojan-Downloader.Win32.Genome.ckfl-e1177f1b50db399d0fe43cd446a5191e4ab866d944a45f892af226ad2b82e3d4 2013-08-07 17:26:10 ....A 574464 Virusshare.00077/Trojan-Downloader.Win32.Genome.ckgr-ec3e68d68569b24370315659da052194587f501c9e325935e90a4d3c5a8b5c6c 2013-08-08 18:11:40 ....A 122368 Virusshare.00077/Trojan-Downloader.Win32.Genome.ckwl-6e8b5f42af6536937eaab174df10ad47dfcdd0ba547916bfca546b1f2887b301 2013-08-09 05:43:28 ....A 263168 Virusshare.00077/Trojan-Downloader.Win32.Genome.clbl-7f7dc8f9c4ad78da8735ba6b779990d17044c447d8b71aaf5c2387bed1e9983a 2013-08-08 16:04:54 ....A 9620 Virusshare.00077/Trojan-Downloader.Win32.Genome.cmek-6f4de1475d9f0ab320da2036a7c815dae3078e30f004503a9ffa2887a10a2c9d 2013-08-08 02:45:38 ....A 263168 Virusshare.00077/Trojan-Downloader.Win32.Genome.cmfz-8e10b83b453c007c4b75699ef2d31a388d6fe1cb4eac136dc8c292ec98a6097f 2013-08-07 10:10:28 ....A 459776 Virusshare.00077/Trojan-Downloader.Win32.Genome.cmlf-6d1abf8ff70247159a20af3d55dfce4ac5ae5122cd276c19b4b7eb0cbc0b9105 2013-08-07 17:26:14 ....A 693760 Virusshare.00077/Trojan-Downloader.Win32.Genome.cmnl-9968793be57d12ebe0ba41f10ecdb37d71cc04e51db8bbf35be01a2374b92c84 2013-08-06 22:35:26 ....A 693760 Virusshare.00077/Trojan-Downloader.Win32.Genome.cmnn-e363d8001c5b440a600e87a3504f27d760e86104aec17d26e28a7c381acaab0c 2013-08-07 00:04:16 ....A 693760 Virusshare.00077/Trojan-Downloader.Win32.Genome.cmpw-144fa81a8cc0abb381a85554135793a18fba26a3d6464a59d07424e421ac2704 2013-08-07 11:16:56 ....A 693760 Virusshare.00077/Trojan-Downloader.Win32.Genome.cmqy-e98c96aed877de05dfdc86c467d8769023e9ff2fe1425f585fcf6d61c951fff4 2013-08-07 05:39:20 ....A 581120 Virusshare.00077/Trojan-Downloader.Win32.Genome.cmro-93eae21e71f71091b5b34b2049a81de6b880a2386ea05557b27d586f41804bbb 2013-08-06 01:54:54 ....A 581120 Virusshare.00077/Trojan-Downloader.Win32.Genome.cmsl-b17913a2658941a538cc4620da7a23a7a942cae64fd65f99defcdbd32a5c0103 2013-08-05 21:07:32 ....A 693760 Virusshare.00077/Trojan-Downloader.Win32.Genome.cmyk-ae46aa9259abb324ca4afd16ca02a54fe0b8e50160d480f8c5df3664d5750f40 2013-08-07 10:17:36 ....A 842240 Virusshare.00077/Trojan-Downloader.Win32.Genome.cnbh-1943d6612699a7cad77cc2a754f7cf48bd1deafde97d639783477ef351518a36 2013-08-08 09:04:52 ....A 450560 Virusshare.00077/Trojan-Downloader.Win32.Genome.cncj-8e08fab7365d6e80771ecd69ad10eb8874f2c6401ce4e00434d832bbc12805f5 2013-08-07 11:16:44 ....A 622592 Virusshare.00077/Trojan-Downloader.Win32.Genome.cndw-6d3430b275c427f70246c455ed7bd00a7a1075761e0768440552c6242d7691bf 2013-08-08 08:45:06 ....A 250000 Virusshare.00077/Trojan-Downloader.Win32.Genome.cnrs-c9bf7d8e6d5eb161a7aeda6ab08bf9fa83ecfe9dba7ee596c167dd8d6ef5d48f 2013-08-05 21:45:26 ....A 71759 Virusshare.00077/Trojan-Downloader.Win32.Genome.cnvj-5bb7656f55bbe2f21fac9545e8499a119c300a5055bee6ae1c1751141c1fdaf9 2013-08-06 01:49:08 ....A 24015 Virusshare.00077/Trojan-Downloader.Win32.Genome.cnvj-daaa3940b88b1a6e6a0860724e0f7410f4062be3edc61ca2a276512edf890dbe 2013-08-06 20:21:34 ....A 113664 Virusshare.00077/Trojan-Downloader.Win32.Genome.coeo-363e14904b091b7655af063a6b8a10c3a2f7eddc95b1855af24bc864c878bdc4 2013-08-07 17:26:24 ....A 581120 Virusshare.00077/Trojan-Downloader.Win32.Genome.conp-1be086780517c1d69bb6e997a9123c86335e38fe68dde9646d1487e88f790183 2013-08-05 22:10:04 ....A 581120 Virusshare.00077/Trojan-Downloader.Win32.Genome.cood-5c244bbe2f65626a5e782240f21bc9696801afe72d8b82bd5364c7912663bee0 2013-08-05 20:35:20 ....A 122880 Virusshare.00077/Trojan-Downloader.Win32.Genome.cork-192d9293732201791c56556b190975f2800793fc89e7ea084a55d7ac2f165b97 2013-08-07 04:11:16 ....A 581120 Virusshare.00077/Trojan-Downloader.Win32.Genome.cost-bcd40e84534021e3d0c5b750d16eac06f71f65f45b5318eaf32bc565a5ba3efa 2013-08-07 09:18:14 ....A 693760 Virusshare.00077/Trojan-Downloader.Win32.Genome.covi-90709877a5d9e3c67b15ff8161b1a7d670c17dda223732ab573ac7421ad31849 2013-08-06 06:14:42 ....A 574464 Virusshare.00077/Trojan-Downloader.Win32.Genome.cpbr-369c14dea6ba8a307dbbfc329a149885825e490d1cc322b316eeb2812ec845eb 2013-08-07 12:33:48 ....A 574464 Virusshare.00077/Trojan-Downloader.Win32.Genome.cpca-44ea4e4f3b735ede348a9bc2890262f97b260b4c12942fb2ee5f3ea2d1a4a9f0 2013-08-06 16:13:06 ....A 693760 Virusshare.00077/Trojan-Downloader.Win32.Genome.cpcd-1180a636003d07d3d68f8fa7aea346e3f6604317ac748e6cf31aef9bb1a48166 2013-08-07 01:11:10 ....A 574464 Virusshare.00077/Trojan-Downloader.Win32.Genome.cpcg-e4602410adfa1382f6170d82f0ca172de621a080d0b2db2fa967e463c77f51fc 2013-08-06 22:15:04 ....A 568832 Virusshare.00077/Trojan-Downloader.Win32.Genome.cpdp-378fda3a40bf4b1b86d9af5130d85320e4ff8924893c2e4dffd4a57a6517ae6c 2013-08-07 01:44:00 ....A 574464 Virusshare.00077/Trojan-Downloader.Win32.Genome.cpee-3a273f80ed2980347883db9fd70d820e49a3e544363cdb66d244523e7608e226 2013-08-07 04:01:24 ....A 693760 Virusshare.00077/Trojan-Downloader.Win32.Genome.cpev-113da4c3c8c194fdb15c08f4813f5391a81969dafb5900f4ff7eed70b17ed165 2013-08-06 05:10:54 ....A 693760 Virusshare.00077/Trojan-Downloader.Win32.Genome.cpfa-5f43de9edb71ceb2184b18d8b5b9a71f8fb4c6c79dd5a21c780588adad841ee2 2013-08-07 09:04:20 ....A 693760 Virusshare.00077/Trojan-Downloader.Win32.Genome.cpfl-e82eddb73da1bb581f15c6e8baa1ce7e9a6a9139912f3bddf8f6b845665bd816 2013-08-05 22:05:36 ....A 569856 Virusshare.00077/Trojan-Downloader.Win32.Genome.cphd-5be419344ea3a657c2b232b3e0332050488766f454bcd47bf951e8e32c07a3a6 2013-08-09 08:02:08 ....A 36398 Virusshare.00077/Trojan-Downloader.Win32.Genome.cphy-6ebd7b0e5a3940e6e61501649182501a9ea16c73fb2ddb0423ffa2ea085ebbd7 2013-08-06 01:57:54 ....A 693760 Virusshare.00077/Trojan-Downloader.Win32.Genome.cpjt-87bf921ac34fb470840c2d8d0138364d5b0771871df75fec4f62cbf9d3e567b0 2013-08-07 00:26:12 ....A 581120 Virusshare.00077/Trojan-Downloader.Win32.Genome.cpky-b51ff57e23ead2b58a984ae5a3c37c10571ee837ef02910467f44c1a562ff186 2013-08-06 19:12:48 ....A 693760 Virusshare.00077/Trojan-Downloader.Win32.Genome.cpln-8fcaff17c4175a8c5c7b688e198e4f5d75f55db9378a5980b52e2bf79e351884 2013-08-05 23:01:58 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Genome.cpoi-af708044116fe276cb42f7f2c4b1febd1e8ac4bcd9f8635fb40b6d43ab445057 2013-08-06 12:27:08 ....A 693760 Virusshare.00077/Trojan-Downloader.Win32.Genome.cpoz-b6088eba833e487cfac8ad51625511a4594a0092f5a3fae7fad727a79854f4d4 2013-08-07 10:53:34 ....A 569856 Virusshare.00077/Trojan-Downloader.Win32.Genome.cpsq-baa41a53357a51e2177e74c60db6bcc7a08ff64837b53e00ff20e1b8f07ab7a9 2013-08-07 09:19:48 ....A 17180 Virusshare.00077/Trojan-Downloader.Win32.Genome.cszc-18895db3fba260339951a5bd63a4180ab0a769c6a3a1d518a612a4c7aac70507 2013-08-06 11:07:28 ....A 3334144 Virusshare.00077/Trojan-Downloader.Win32.Genome.ctsp-317e2dc18d5d767e246f3ab791eafd7162697d74230bad740e83de14dcc84cd7 2013-08-07 09:19:28 ....A 106231 Virusshare.00077/Trojan-Downloader.Win32.Genome.cuol-bf7e2872b1a91194910c5e6820591020131b038a94d33017965e070cbae46821 2013-08-05 21:02:58 ....A 122368 Virusshare.00077/Trojan-Downloader.Win32.Genome.cuqe-315bcc3953fbeef520835deb90f46f936efcad29b720e66856c44a45ee1e55ce 2013-08-05 21:07:36 ....A 122368 Virusshare.00077/Trojan-Downloader.Win32.Genome.cuwk-83f72f47c5a15a882b7b48bf9f89a8e5068dc3f8d526e261c92426e1642c37d6 2013-08-08 08:28:18 ....A 97293 Virusshare.00077/Trojan-Downloader.Win32.Genome.cvbw-6e7577fec56da3570711983f3d7dfa95b21af8f9652157435683672bdf58213a 2013-08-07 15:00:58 ....A 122368 Virusshare.00077/Trojan-Downloader.Win32.Genome.cvca-45da673e2c6a3ecae8f4ba6caba3ec50ec41a16a7dca236d0bd4d5893ed07515 2013-08-08 14:37:10 ....A 51482 Virusshare.00077/Trojan-Downloader.Win32.Genome.cvde-8e8f6b480c716ce4f460840ee45748fd3876317c4693fef7d608906c3fb2687d 2013-08-07 08:41:20 ....A 46592 Virusshare.00077/Trojan-Downloader.Win32.Genome.cved-4278f540cc0336cf184df2720c1b38b3ed7a24c6cf46054f404fe56066815017 2013-08-07 09:17:52 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Genome.cvep-3dfc76e50cd1a955bf3f06f3cd5c3416a98a944905b116815e7fc96a35dc9639 2013-08-06 13:23:16 ....A 78848 Virusshare.00077/Trojan-Downloader.Win32.Genome.cvez-3329f70943a32d242cdcde8ca028dde86702a3b84661af72cbdec81e76d409d6 2013-08-09 02:32:32 ....A 142433 Virusshare.00077/Trojan-Downloader.Win32.Genome.cvfy-b414b484a10d179f3b797c33170f96cfd47164e16db5138f508618f3201e7f40 2013-08-09 06:06:32 ....A 112809 Virusshare.00077/Trojan-Downloader.Win32.Genome.cvfy-ed8bddee36119b61bb38f1319f4187e0526ddff91a14529caf438251199bd911 2013-08-07 08:55:18 ....A 75533 Virusshare.00077/Trojan-Downloader.Win32.Genome.cvgy-950566ca8633190d81d3762378aaebc0ea24bc87d861b2ebbc301cabaf6f88e0 2013-08-06 16:12:58 ....A 122368 Virusshare.00077/Trojan-Downloader.Win32.Genome.cviv-64f97060bd7ce4b9c0d3aef475b3cb368078e0adc76ea3ee5e76e2cd91b901ce 2013-08-06 06:14:20 ....A 124416 Virusshare.00077/Trojan-Downloader.Win32.Genome.cvki-dca498789bf167c00776213401443c1e5fe1fa8a70fa0a6ab64bd67b35ef9451 2013-08-06 01:56:32 ....A 90112 Virusshare.00077/Trojan-Downloader.Win32.Genome.cvqs-0b947fb5325fa7faf3e17ca8717eb306f230585aea07b4fe8a51109d8b826363 2013-08-07 18:38:28 ....A 122368 Virusshare.00077/Trojan-Downloader.Win32.Genome.cvuk-1cba1ac204f8b7c9f00f840595cb421cacc34c40802d827d1362c7777e61229a 2013-08-05 22:06:02 ....A 122368 Virusshare.00077/Trojan-Downloader.Win32.Genome.cvxc-32b4971aba80369eaf74d378c251b68b0d3215a816e0951e71d358ce72c70581 2013-08-05 21:43:46 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.Genome.cvzk-84843643513346a216152858fe35de9528ec11460393dd1d78471b52ad8845b1 2013-08-09 12:51:12 ....A 40396 Virusshare.00077/Trojan-Downloader.Win32.Genome.cwhr-5e7de80037692e010a73a9da57362ab3a10e91360d4a86c14757f414e6104a06 2013-08-06 06:51:32 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.Genome.cwkm-0d7355193da179a8294c7122e3d038bdefd29a18fc2fc28752fb9b2767fdfe72 2013-08-06 08:00:54 ....A 542720 Virusshare.00077/Trojan-Downloader.Win32.Genome.cwmo-b3b3b365f3687eef5a864339d63b50921f52253ea7162cba52114bec2fdf746c 2013-08-06 20:54:16 ....A 1675525 Virusshare.00077/Trojan-Downloader.Win32.Genome.cwqx-b93f6b13ace0e1194260776fa6a54ae7345ddae53b927b2c6cb93dfd24cd4a5f 2013-08-07 01:11:18 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.Genome.cwzl-3f90bfff1a6c72433dd19bab03f1ecbc715bc410d1698d2f2fe2cd98fa1b2f99 2013-08-07 17:59:36 ....A 103978 Virusshare.00077/Trojan-Downloader.Win32.Genome.cxas-ecb7e21d461e41527c67cb92bce10888b66df729602af7dba07de77e865a130d 2013-08-05 21:56:22 ....A 1275125 Virusshare.00077/Trojan-Downloader.Win32.Genome.cxdc-5c33f29fbd34a0f14243a29027279ff16b13d72f25dc9e00814cfd518695b235 2013-08-07 15:59:34 ....A 122880 Virusshare.00077/Trojan-Downloader.Win32.Genome.cxgi-15bc881a5380aa5fff5d67c1efc31b5a3e4db66e96f9b67f7d58b0fd44ae0c96 2013-08-07 17:40:48 ....A 233482 Virusshare.00077/Trojan-Downloader.Win32.Genome.cxlq-e5c711e92905b429d7eef68b5814240934aa96568f89cdf85d252a25af2cd1c3 2013-08-07 14:26:50 ....A 139264 Virusshare.00077/Trojan-Downloader.Win32.Genome.cxtj-eae2157dd18b91674deb1207606de9881bfd93bef398ad684dc49e5366c9d121 2013-08-06 17:34:20 ....A 1083392 Virusshare.00077/Trojan-Downloader.Win32.Genome.cxtn-121cef3973caec99db926a945fc4e4d192400ceeff663acbb3d4032c0d53728f 2013-08-07 14:01:38 ....A 2716672 Virusshare.00077/Trojan-Downloader.Win32.Genome.cysx-97cd6152499c22eadac72561d25f01f7ecfaeb4555ded05f45f510031a7c4095 2013-08-08 07:59:48 ....A 94720 Virusshare.00077/Trojan-Downloader.Win32.Genome.cyws-8702a780afd413cbf87a59eae21b4689fad231c707c8054ef73a7107eb07fae8 2013-08-05 23:45:20 ....A 790528 Virusshare.00077/Trojan-Downloader.Win32.Genome.czai-5d40f5c62b7243a41f66ee55979c903666d9e15e77904ab44a609a035ad80d01 2013-08-07 01:39:20 ....A 524288 Virusshare.00077/Trojan-Downloader.Win32.Genome.dakd-0fb7a8a35ee59e825b3bec17d1316de66d079ac4795163afe60f50eb585fc8ef 2013-08-08 20:01:40 ....A 184405 Virusshare.00077/Trojan-Downloader.Win32.Genome.dbbh-16cf614c226b154205ca32ede4ee6bc915df5f70a7fa7e2ca4c95d5a0a19417b 2013-08-08 12:13:42 ....A 134865 Virusshare.00077/Trojan-Downloader.Win32.Genome.dbbh-7679042e371662c217713ceeff5e13580ca21a87d256e6d19bc7b54aee61fcfd 2013-08-08 08:53:50 ....A 82271 Virusshare.00077/Trojan-Downloader.Win32.Genome.dben-00bd0b031848a82d909f9a76f953989f2a870c5af1044cdffb24f1ba9567c014 2013-08-08 15:35:18 ....A 92566 Virusshare.00077/Trojan-Downloader.Win32.Genome.dbep-7278d4afe0219837d8f88fbc41f32b62df60e0ebda16ee733f706227e1bab411 2013-08-07 13:07:14 ....A 94208 Virusshare.00077/Trojan-Downloader.Win32.Genome.dbep-c0d022f51638e4823f7a80dbc071796ad8beb8f4e1419fb28cc4fb97cad18aac 2013-08-07 09:19:50 ....A 924672 Virusshare.00077/Trojan-Downloader.Win32.Genome.dbie-bf7d9806c7eef15ec372bf88e62851a251709bc9d4eca4fe8a17447ef53592ac 2013-08-08 09:01:38 ....A 90456 Virusshare.00077/Trojan-Downloader.Win32.Genome.dbqi-a59d3165d11a610e26dcedd8d4cc61b627634a1c8742e3cfc6d63a9cdf0fc709 2013-08-07 00:18:48 ....A 847872 Virusshare.00077/Trojan-Downloader.Win32.Genome.dbvw-0fa5faa53d525cf38742cb14b119875e21e7ddc15cc40b08c87c32e7cb1e6e7f 2013-08-09 05:17:56 ....A 1486848 Virusshare.00077/Trojan-Downloader.Win32.Genome.dcxz-cc2ad40d2f25b48455f7fce08e0b42209e2d420e3119a16d5110e0d9a057640f 2013-08-08 08:38:44 ....A 651568 Virusshare.00077/Trojan-Downloader.Win32.Genome.ddbh-2d8d9c2f04b41791873700e63d713dc06f519ae3d0270e968f716260cd0a8e24 2013-08-09 06:47:16 ....A 261632 Virusshare.00077/Trojan-Downloader.Win32.Genome.ddbj-c0a326da4a1e0eb8b199f72799a4cc35a090def58c8f498b3568ce9700c58ebd 2013-08-08 01:06:44 ....A 31744 Virusshare.00077/Trojan-Downloader.Win32.Genome.ddhl-8592b55aea278daed91638e3c468bfc835e23125146704d1954366121c2eddca 2013-08-09 01:50:14 ....A 388865 Virusshare.00077/Trojan-Downloader.Win32.Genome.ddno-9a77109366523b0559c5c54b6b3b8fc973ec31d250d1a82219f756e0b971fded 2013-08-08 06:17:36 ....A 25162 Virusshare.00077/Trojan-Downloader.Win32.Genome.ddxo-299190ea088ab4a903aa6b223bc2dd97f5cbed78618e8a99c7aa26e19044c4f5 2013-08-09 00:37:14 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.Genome.defr-12ca2b624206d9dbc228e4314b79bbad7416442467a26be30bd92d4f96572498 2013-08-07 22:29:16 ....A 41100 Virusshare.00077/Trojan-Downloader.Win32.Genome.deiz-cfd9fd3aa2e8ecc39d63c5dc6aa1645b2847a7190673ad998e0328b1f8811a44 2013-08-08 06:57:34 ....A 37012 Virusshare.00077/Trojan-Downloader.Win32.Genome.deiz-e12037158abbc3430998b0d5fe068aa919d5db6d0b92657c2fc38a0f69feadc5 2013-08-07 01:42:54 ....A 712823 Virusshare.00077/Trojan-Downloader.Win32.Genome.deyx-04b0d0767feadd24803b82b07ee6c05774373299e4b6c4d7459d9830c7f7e273 2013-08-08 14:58:12 ....A 720465 Virusshare.00077/Trojan-Downloader.Win32.Genome.deyx-2daf8917d069a8d066e8de1a8b70d0203984ea2189e4cab58baeaf41fe1b0b16 2013-08-08 14:37:44 ....A 147968 Virusshare.00077/Trojan-Downloader.Win32.Genome.dfxn-499fe8dafd7944b0128410a75bd31fb518e7634c79e253c3890996f93ae6c180 2013-08-08 14:55:04 ....A 675076 Virusshare.00077/Trojan-Downloader.Win32.Genome.djkg-cfa8d4efd842434d0e9fa88dd4885d78abf2aa5a77db67d6950665444ebf1a8f 2013-08-07 12:40:08 ....A 122880 Virusshare.00077/Trojan-Downloader.Win32.Genome.dkhz-1a220785d30d4882fd5a719bc58edc2cd94855ec97b0993d54801708b3f176b8 2013-08-09 07:28:56 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.Genome.dmh-6ece3816f64ec3a081c9248e83a6e7eb3dfd410b735b008f32bc1d632ad47fa0 2013-08-08 15:02:38 ....A 398336 Virusshare.00077/Trojan-Downloader.Win32.Genome.dnoy-c0e60ec6aebd93f718bb423d660578eb763bb6ff0816afb0275d3ff99a248263 2013-08-08 15:45:56 ....A 425984 Virusshare.00077/Trojan-Downloader.Win32.Genome.dnqm-0426406ec04659a3f48d832d1fbd5acb60eb59fd592bba9fa9219f6245531c42 2013-08-07 20:00:04 ....A 425984 Virusshare.00077/Trojan-Downloader.Win32.Genome.dnqn-2c2b0813ac91269fad7b5eeac37b371b2e87b4f0cb92c0aa8621f26a61254379 2013-08-05 22:47:40 ....A 2536407 Virusshare.00077/Trojan-Downloader.Win32.Genome.dnun-1ecdb1c14ce7ce3c2fc9838edc8597f678f0c41f060f4a290bbaa31a96f7bf29 2013-08-08 01:09:10 ....A 399385 Virusshare.00077/Trojan-Downloader.Win32.Genome.dojn-204492a5da36eb3f1836503035d2d225011cebc98317cbbca62c9bd9b307eae4 2013-08-08 16:20:24 ....A 132480 Virusshare.00077/Trojan-Downloader.Win32.Genome.dplz-9f2ac2be07f34c8ab823b44f94ce20146480abfc0eca9bfad12edd5d4c7fcf4e 2013-08-09 05:02:42 ....A 81920 Virusshare.00077/Trojan-Downloader.Win32.Genome.dpvh-71c38028db45d0905377266011d5158fc566f873cf1df6965b01fef2cadc7fac 2013-08-06 17:45:50 ....A 69632 Virusshare.00077/Trojan-Downloader.Win32.Genome.drjz-652ffd12106659787337f41a914075ae62c09ed42a3a0c9aaca26625c89238c4 2013-08-09 00:21:48 ....A 91127 Virusshare.00077/Trojan-Downloader.Win32.Genome.drpb-0b6a30770e195aac2be4cba757b8261b298ac79280a35048a3fe06713c8e6115 2013-08-08 08:54:14 ....A 147456 Virusshare.00077/Trojan-Downloader.Win32.Genome.dslb-09bbd87a5eb1aaa7cb6cf7820502f99ce52d9abfaf8f822dfdf98a346a9d052a 2013-08-08 16:50:56 ....A 81920 Virusshare.00077/Trojan-Downloader.Win32.Genome.dsxh-f57b643c68033a77cb91ff57fc19e283234a84f1eb76ba33bd1c162c7f952b00 2013-08-09 00:48:42 ....A 74250 Virusshare.00077/Trojan-Downloader.Win32.Genome.dtuv-ec9f4d8ce2bf4d5bd7e73a9dc9bc976e4cfdfe69e4cd87b4ab7cd2aecf8a94ce 2013-08-07 00:23:46 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.Genome.dujo-0fa6396178d8a3b0abe2bf4803fcd0c21f35ed019c40667e910d52f42cd18319 2013-08-08 12:14:50 ....A 78454 Virusshare.00077/Trojan-Downloader.Win32.Genome.dvot-320c5f7a2c7f9da28ef613b1d7e624cbf315a07c0b951c844f3bf55f9c5afe60 2013-08-08 01:59:52 ....A 18944 Virusshare.00077/Trojan-Downloader.Win32.Genome.eaku-d70c6cd779d4f81f87a7890d8729130f32fd8111b4aca40f5d8fbc43d0f7deb8 2013-08-08 10:58:22 ....A 18944 Virusshare.00077/Trojan-Downloader.Win32.Genome.eaku-f3efe36483dac0a4499ae3bba70e4a6f7f127f6314c5ed678dbc49417f6877e4 2013-08-08 13:03:24 ....A 3042920 Virusshare.00077/Trojan-Downloader.Win32.Genome.egof-51eb1a6bcf8648ada457fe8979d278833014ec516c68e45bbb75e5de7ccba7ad 2013-08-08 00:23:14 ....A 212493 Virusshare.00077/Trojan-Downloader.Win32.Genome.esuo-df5c269bc0704083113e1627fc80c1ddd62d14b830915dcbe44bc6a998b697e7 2013-08-09 01:14:06 ....A 147456 Virusshare.00077/Trojan-Downloader.Win32.Genome.fhu-7f6158b5e2985e585117dfb2408d7cad5972d7c16fb8fc9b1c7eb981e27cce45 2013-08-08 18:59:28 ....A 1317208 Virusshare.00077/Trojan-Downloader.Win32.Genome.foqh-13aa880c9213ad1a026b31e4c243ae95362ddcb3cdb0bbf2630aa321229053d7 2013-08-08 01:08:18 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.Genome.foro-8e388d02856790c76b01cb897b5567ff070e8430ff5ac3eaa66ca6ac75e82012 2013-08-08 04:21:44 ....A 167161 Virusshare.00077/Trojan-Downloader.Win32.Genome.frul-69522b53ee0db86e48befc341b3a30c9d68a1136a67cf8ef2b602c8c43bd8c96 2013-08-07 23:16:40 ....A 87552 Virusshare.00077/Trojan-Downloader.Win32.Genome.ftx-ae8cee2324aa8962992f5ae5889fc193925b8d4963de2cb7798afa598cb67317 2013-08-09 08:05:52 ....A 1536 Virusshare.00077/Trojan-Downloader.Win32.Genome.fvj-2663efd67c5f6ee3c8b8e4f1a9c5fe4fc7a65b4a45e13eb8094651d98fa51eb2 2013-08-06 05:55:46 ....A 61440 Virusshare.00077/Trojan-Downloader.Win32.Genome.ghqq-dc79b2943ad797e39ea3830ada7dc33051b5c8c048653ed61e1ebdb8a0098f7d 2013-08-09 07:41:32 ....A 162949 Virusshare.00077/Trojan-Downloader.Win32.Genome.gifq-98a77ce5ca7085ac743340759946ba9180961045dc270e759f3d338bfeff18af 2013-08-08 10:02:18 ....A 162931 Virusshare.00077/Trojan-Downloader.Win32.Genome.gkti-79f0b0374fa5290584ed4abb80b66e7b7d77f3048cbc76202698adf48a576bb7 2013-08-09 11:54:36 ....A 152140 Virusshare.00077/Trojan-Downloader.Win32.Genome.gmdx-e9b05f6ba6bd4fd8471f5003170bfebed7e5504d493618e7b48bf2580d5dc967 2013-08-08 15:28:12 ....A 32768 Virusshare.00077/Trojan-Downloader.Win32.Genome.hvck-6f5986c87a2482b63b44fdc8cd6d1f4cdd4902e1622f45a70d5ce2ea7e4a14aa 2013-08-05 18:57:28 ....A 1460736 Virusshare.00077/Trojan-Downloader.Win32.Genome.icpl-d44b4f09427596a60613c165391655e0423d38b0d91c6e50a66a3a2aa0dc2b62 2013-08-08 22:23:14 ....A 241664 Virusshare.00077/Trojan-Downloader.Win32.Genome.ijuc-8f355bf336f86864b05c90a6bc5a0987309a7af9dae99bda10c0817e080f6b10 2013-08-08 09:06:50 ....A 34816 Virusshare.00077/Trojan-Downloader.Win32.Genome.ijvk-8f31678d17105a43a59adc2742956a861e1db8bedc30f1ef0e5756d90883c516 2013-08-07 06:28:32 ....A 57344 Virusshare.00077/Trojan-Downloader.Win32.Genome.inoz-41db3cb331f8917de29da4638b901e410a10a3b63f39b1e2ca9d79cf42d7802c 2013-08-08 13:37:40 ....A 620000 Virusshare.00077/Trojan-Downloader.Win32.Genome.jbj-ef98dd114acc174e461dee8eb537fa16aa65c9fe1b09b1b4817fe3c2b5fb7d60 2013-08-08 19:26:50 ....A 57344 Virusshare.00077/Trojan-Downloader.Win32.Genome.jid-67e903722bd51f8e0be013ec5829a4497a4760a73360e1f8dcdda4e39a0fe5a8 2013-08-06 07:45:36 ....A 571480 Virusshare.00077/Trojan-Downloader.Win32.Genome.mhx-0da0169c4c590a7cfd5f6adc8128b97c7439b1e01af256ff0329df239822154f 2013-08-06 06:15:12 ....A 784896 Virusshare.00077/Trojan-Downloader.Win32.Genome.mok-0cf54d692ced900d26ae41a791c3d8587604ae153e17c6a80b770ee6ed997a33 2013-08-05 18:43:30 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.Genome.nco-e2989b45a11b7c52ecdcd4be64cdc9a80617cf6da666f9ce55f5db423fa22dee 2013-08-05 18:13:38 ....A 385024 Virusshare.00077/Trojan-Downloader.Win32.Genome.rfc-cfbe29c6fb53117702b3ab66bc765e8550b086310831a93b49cc46f94bc1bdf0 2013-08-06 16:13:00 ....A 156808 Virusshare.00077/Trojan-Downloader.Win32.Genome.rkws-0f691c5bac396883c5d3119512b1cdcfe3a7598293f0e95ff1c9717ccb82bcac 2013-08-09 02:19:38 ....A 156808 Virusshare.00077/Trojan-Downloader.Win32.Genome.rkws-4fac46a8b5eb4c6380243651f996fbaa2e60adb1fa25709101ea027150404848 2013-08-08 06:45:48 ....A 158856 Virusshare.00077/Trojan-Downloader.Win32.Genome.rkwt-c8b44146dfbaadeb2c282067ed1aceb5e59225f51c66c13b91f477b3aa4f4b2d 2013-08-08 16:51:48 ....A 157832 Virusshare.00077/Trojan-Downloader.Win32.Genome.rkwv-9271f34c7ca5cfd826745bde8e88550826247da2b8fbc6d6ce8c0bbf933f8cae 2013-08-08 05:32:56 ....A 157832 Virusshare.00077/Trojan-Downloader.Win32.Genome.rkwv-be4fd7c44c5f0e080fad2398b70040207eddd8967011bc534a5927afc8cd8a8f 2013-08-07 16:20:24 ....A 50176 Virusshare.00077/Trojan-Downloader.Win32.Genome.rmwq-c246320305909d770769747cff33154754f35dfb4760aa8e155cf5c36fd4a403 2013-08-08 14:55:02 ....A 239752 Virusshare.00077/Trojan-Downloader.Win32.Genome.rnxp-263a33bfd5e11eedb1957f3d7835c048469ec56da9bebca7468abbf2790dec00 2013-08-08 12:17:08 ....A 239752 Virusshare.00077/Trojan-Downloader.Win32.Genome.rnxp-782fdbc03d9ed4d450ab35f9a1bac61f4fc37bc99c33cb250127768e32c3718a 2013-08-05 22:45:28 ....A 156808 Virusshare.00077/Trojan-Downloader.Win32.Genome.rnyb-0ea2a7e6a0e1efbf0879af2b2e6b2ff56d6e36d7153b7b958cc7cb1f3b800a7f 2013-08-09 12:52:32 ....A 156808 Virusshare.00077/Trojan-Downloader.Win32.Genome.rnyb-1a091844920d0406ef1cf44fe97d22ed863665b75f1eb0a120e62a19c95cd2e2 2013-08-09 13:52:16 ....A 156808 Virusshare.00077/Trojan-Downloader.Win32.Genome.rnyb-3be6429214c58d5df4b9f5cb29f7cfa608907a600f57c8c89eede9f817a9eba8 2013-08-08 10:01:58 ....A 156808 Virusshare.00077/Trojan-Downloader.Win32.Genome.rnyb-7dbe056e66fb03c334c18d1e8ffbfe92d1d83622efb03673415887d7903c7d54 2013-08-08 23:56:20 ....A 239752 Virusshare.00077/Trojan-Downloader.Win32.Genome.rnzs-fbbc2e49f59db35b681c63cc4a0c662ac5a4d9a0316ad93f729ffad8c384cd5d 2013-08-08 06:51:40 ....A 155784 Virusshare.00077/Trojan-Downloader.Win32.Genome.roac-bafd0602d1a04fb3f678139fb22655eb854ffde44181e45a4a91477bce087cdf 2013-08-08 05:44:54 ....A 155784 Virusshare.00077/Trojan-Downloader.Win32.Genome.roac-df006b723075ce305f3b3123e4c943480827799b15e7e9060f8fe1b31f317f4f 2013-08-09 02:33:44 ....A 156296 Virusshare.00077/Trojan-Downloader.Win32.Genome.roae-0b7bf67232e61a5e942bb941e95968a853e90442991c10410eb4cd33ecea789a 2013-08-09 11:35:26 ....A 5120 Virusshare.00077/Trojan-Downloader.Win32.Genome.scka-5620ae90df246fded22f9572a850020cffb6b03aacfb60584a33d7e7aee124b7 2013-08-09 13:01:10 ....A 146415 Virusshare.00077/Trojan-Downloader.Win32.Genome.sehu-3f2b421104598c1866d2985cb87515ddb2bec2f84b079bad976bac8e86ae990a 2013-08-07 20:35:20 ....A 114730 Virusshare.00077/Trojan-Downloader.Win32.Genome.sfia-6e8a82caa7455b8f226cfb89399c950e9b9731f62ea62861d4fa5380c451e50d 2013-08-08 08:07:46 ....A 573440 Virusshare.00077/Trojan-Downloader.Win32.Genome.shng-6f09c05bfe6744d0380d6cbd6c9595deeb719423702d3913b49686ca93da48ee 2013-08-09 02:53:36 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.Genome.sjws-8ea152768aa85833154f8799514082a4c800655264831a22454719acace814f0 2013-08-09 05:22:24 ....A 302279 Virusshare.00077/Trojan-Downloader.Win32.Genome.tvgl-ff963fed1f5be03ea256543a8169115c8fd1bd1d16e99a33da1aaecd8722edd5 2013-08-05 23:07:36 ....A 52736 Virusshare.00077/Trojan-Downloader.Win32.Genome.uc-09df67b05f146b938a44e6bafe9bb03edfe6fe2e4dc1dcf04bdcb70b8ad24e0b 2013-08-07 19:27:20 ....A 208896 Virusshare.00077/Trojan-Downloader.Win32.Genome.uwcd-6fb140f3c04ea18cfaeba994157573a4dbf613fe81ea41a2e48f7f099df40b93 2013-08-05 20:27:54 ....A 10752 Virusshare.00077/Trojan-Downloader.Win32.Genome.uxuu-ef4f2af69a3ddae6eb8f272933a139d26124ac4f265b61dd5075fea29291dc67 2013-08-08 16:59:16 ....A 83867 Virusshare.00077/Trojan-Downloader.Win32.Genome.wnd-8f163108448617537bdb2f7bc2d5bb7d242f7a5b543fb5c51b35c9af7f7e00dc 2013-08-08 08:28:22 ....A 95232 Virusshare.00077/Trojan-Downloader.Win32.Genome.wp-8e5c6c80c218bc6bfb2ea6fe06548374987e5eefa0157d67441e78e583db452f 2013-08-05 17:18:14 ....A 15872 Virusshare.00077/Trojan-Downloader.Win32.Genome.ygu-c6abc50884ed9c2a81e3ce3851bc6ef8aea2ca3523c461dd7760e3e67b9f57a3 2013-08-05 23:06:02 ....A 6656 Virusshare.00077/Trojan-Downloader.Win32.Genome.ypj-df8a7c368ff8c523bb5f41ee40aba6a44c454c822fe65e0759db31e8dc5ca815 2013-08-08 06:17:42 ....A 172032 Virusshare.00077/Trojan-Downloader.Win32.Genome.yxt-7ff26c878646eac71daceb50942b874746e253959b5dc4e3a323399dfc10af35 2013-08-08 06:47:54 ....A 421380 Virusshare.00077/Trojan-Downloader.Win32.Genome.zna-6eed9f959dee9154d77fa9b83db4de16692d9d51dfd5a64808a34593ccd5ec69 2013-08-09 08:00:04 ....A 50096 Virusshare.00077/Trojan-Downloader.Win32.Geral.aaib-8e757b3e6c852e809e9d92e6813f1a465da54122d5fd2d5e78c3c7d36edb5576 2013-08-05 18:56:42 ....A 50096 Virusshare.00077/Trojan-Downloader.Win32.Geral.aamn-d44be0e5fca3ec890a45e5f599986afaf94e5f70d177d14ed35085dac2d63202 2013-08-09 11:54:36 ....A 31282 Virusshare.00077/Trojan-Downloader.Win32.Geral.aayx-6eb3bac7b47c548da6a5f7c11bb9b99b1b935ec9dfd7cbd89dd38f49a5f404f5 2013-08-06 12:46:42 ....A 31482 Virusshare.00077/Trojan-Downloader.Win32.Geral.aayx-b6639c30e29c4d6c2db4ef979ff13f1139bc90620db3f5a2547b7276b68466e8 2013-08-05 17:36:00 ....A 11264 Virusshare.00077/Trojan-Downloader.Win32.Geral.abl-cb21f2426ba24e5886c244ce75433a811e20ae4060a0528e212cfe25c5f8bce5 2013-08-07 07:09:00 ....A 52736 Virusshare.00077/Trojan-Downloader.Win32.Geral.acbl-122ab5d8837fccc88195014b7f3e45e3b4de83a26a2991e016c1b9a82c7c623b 2013-08-06 04:38:26 ....A 43016 Virusshare.00077/Trojan-Downloader.Win32.Geral.accc-0c56fcec54d8c6c4f9c6c786211dd901ef817f88c6c94705d22f056be235fe78 2013-08-07 08:50:34 ....A 43736 Virusshare.00077/Trojan-Downloader.Win32.Geral.accc-17f4d266ea69db90694817c7aaeed1c7fc7477a418a0bcfe47db289202b1d980 2013-08-07 18:39:48 ....A 44024 Virusshare.00077/Trojan-Downloader.Win32.Geral.accc-1c81ecf515e92e5cd2ade96394998bb2ac4d8b0fd85e8028f6ba9db3b8856c9a 2013-08-08 14:33:22 ....A 43636 Virusshare.00077/Trojan-Downloader.Win32.Geral.accc-6e9c5e1bbc895caab079afef289729cf10e78d02576410fad67d01c7c7a6ad81 2013-08-09 04:57:10 ....A 33452 Virusshare.00077/Trojan-Downloader.Win32.Geral.accc-6eaf87bb19b51ea4a0cf042910360c51a5a2386251acab5092ec962738f8330b 2013-08-09 03:39:12 ....A 33870 Virusshare.00077/Trojan-Downloader.Win32.Geral.accc-6f5b4ecb1547a3f89b722066beb33e1e1265ca1298310c693346c53914f01982 2013-08-07 17:26:22 ....A 43988 Virusshare.00077/Trojan-Downloader.Win32.Geral.accc-6fc813f6238be6ed51e173c2298e2e526ec045bf0ad8a88f8a28c919d8c5ecc3 2013-08-08 22:07:58 ....A 44444 Virusshare.00077/Trojan-Downloader.Win32.Geral.accc-7f84bcca0398aca2b1d0c753c0c5bdfb2e1e5b7bac3081469889bde2a61dca3c 2013-08-06 06:14:40 ....A 44496 Virusshare.00077/Trojan-Downloader.Win32.Geral.accc-898c5d6f7cfbf94a1902c030afe6e7234fb6a333f756bf403c50027348fcec4f 2013-08-07 04:11:10 ....A 43560 Virusshare.00077/Trojan-Downloader.Win32.Geral.accc-e610837bc1d0ec51886557903b671b1c6179f5375560539e63ab741d2dda4027 2013-08-07 00:06:58 ....A 33155 Virusshare.00077/Trojan-Downloader.Win32.Geral.adeh-3f6a302f4c9619b44af952ff69f744a4203f818407b1263eb95a04924e8fe7b5 2013-08-09 11:50:00 ....A 34136 Virusshare.00077/Trojan-Downloader.Win32.Geral.adeh-6fe1dbd05597ad6cc528a91fb717e3cc02c3bebb89211784047c37ab05359891 2013-08-08 07:47:50 ....A 188928 Virusshare.00077/Trojan-Downloader.Win32.Geral.adeh-7fa80d625e78c1f85c010724295354b4df302503c4efa7560377d9556c62c34a 2013-08-07 23:17:06 ....A 32951 Virusshare.00077/Trojan-Downloader.Win32.Geral.adeh-8e4311c9e7d778deaac86dca9e5bedf7debdfc8e07ccadf159ad306a1459fcba 2013-08-08 08:28:28 ....A 31490 Virusshare.00077/Trojan-Downloader.Win32.Geral.aimw-6f106a25b02e57699ec2c8de6f6192cb7a7d16d16ca787685373bc8f6e9ec5d7 2013-08-06 06:14:44 ....A 31339 Virusshare.00077/Trojan-Downloader.Win32.Geral.aimw-b30437e674e70c8e572dfb279ffbb2c7c39a029f8d4b4652ecf6ca8a24116a22 2013-08-06 20:57:04 ....A 31093 Virusshare.00077/Trojan-Downloader.Win32.Geral.aimw-b95a75ed63957d96fe685b07f4c43bf3309c09cf7ab5a20c6a5425cd42b3be3d 2013-08-08 06:35:34 ....A 30436 Virusshare.00077/Trojan-Downloader.Win32.Geral.aimw-d6acb5ec141468195441ff9141b11f7fc52717f7695094424f08751f924355ff 2013-08-07 17:26:06 ....A 30280 Virusshare.00077/Trojan-Downloader.Win32.Geral.aimw-ec205e5bc4c1a51947c25fce82b347ba231bfd8ae3d0cb07a46f1b11ee7e52cb 2013-08-06 11:07:22 ....A 393216 Virusshare.00077/Trojan-Downloader.Win32.Geral.aitd-0906b9f8e0137a3593683c9c853b3cacc12552afc71281f62a84893ec47f51d2 2013-08-07 16:17:34 ....A 1839378 Virusshare.00077/Trojan-Downloader.Win32.Geral.ajbs-98be51d544ecba4b935c142fde08cb0205ddd4b217c2fd0ff93de682e75a0c55 2013-08-05 23:27:06 ....A 32201 Virusshare.00077/Trojan-Downloader.Win32.Geral.ajmn-33af5c0173878223af8d6da3f9c0b0bb4090b9ae6162a84a4e5cf99da7c7d8c3 2013-08-07 18:39:46 ....A 192841 Virusshare.00077/Trojan-Downloader.Win32.Geral.ajmn-482d6653317dd74e03b421874c0b4e2a15fef47f3abe665ae50d5304800071e9 2013-08-07 12:35:16 ....A 192622 Virusshare.00077/Trojan-Downloader.Win32.Geral.ajmn-97252c31c1affc71ebdf108ae49399f0680ba0b8a7f3ed75a8c3667a1ecfc388 2013-08-07 19:54:30 ....A 94208 Virusshare.00077/Trojan-Downloader.Win32.Geral.aju-6e8d5afb7cda8132b0b50b2dbb2e95e869a95c8ee41476e669b08c51534661d7 2013-08-08 04:12:22 ....A 32256 Virusshare.00077/Trojan-Downloader.Win32.Geral.aju-8e7328745fa9b9d162cdc7b8e05c25fa5d906c4698e1506eb1d0fe57bad1817e 2013-08-09 10:14:46 ....A 33280 Virusshare.00077/Trojan-Downloader.Win32.Geral.aju-eed5f30af5b4c9ab8d9aac38f7d7eae59b5536263a85f6fe2921c38430e8d22d 2013-08-07 12:42:22 ....A 30802 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-19e2be4633c529ac0cceabe3f30ec30221186f36d2a9556626795696f451b03f 2013-08-07 16:17:36 ....A 31048 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-1b4d31593fec9d21e9c9dbac7d1cfa1b64675aab4fc0c99982269f7f9f4a17d4 2013-08-05 21:07:34 ....A 186764 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-3238a0042312c9dd46c2169c39d277c97ea0ab604a11cd8e0bce6d7c20458e78 2013-08-05 22:05:48 ....A 31000 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-32925c5b14927c50802a4a856355f879269315f68d558f454842e87f9d9cf2ab 2013-08-06 06:54:50 ....A 30514 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-36fb38343fc6adcc416721484f73cba41d43ee45f96c71c319ace32728ed85c8 2013-08-07 01:47:10 ....A 191578 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-403d4d12b4a8d89d92aeba3f5c7720cfc39c2eefc7707b7c0006b7b792fa4bf7 2013-08-07 04:35:52 ....A 28774 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-41a43f3ea614e2a7e79478f827789b019ee7e39ba8e3eb7f4808e130935c5a4f 2013-08-07 10:10:20 ....A 30970 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-44128dfcac123d34d6a574d8978d5111192dfd92871fb5848739f247ce7358f6 2013-08-07 07:21:34 ....A 31138 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-6ab51625968aa7ad5610b07cb5425a3c0906965065747eb3eed42fe504be9794 2013-08-07 09:04:48 ....A 30208 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-6b8de2c0e54906a09215f4ecb448952042f71053195acc1f8c29c832fdc0256b 2013-08-07 09:39:34 ....A 30160 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-6c524bfe8c931712814c7c5ec8ad075fe3a865f9d8200350ebe9fadc47a21376 2013-08-07 02:05:12 ....A 174245 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-92e39dd89021a909be3afb2044df1b7c87b65e7483d54860dd402d340f216bc5 2013-08-07 17:26:24 ....A 31144 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-999088416bf7c27c3af960915277d2f65f0d67e32bff204ed8376a6c3825a3b7 2013-08-06 10:54:08 ....A 30274 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-b513da37cc39bafc802b897865d32b35ba6a01ecb64f09ff1f12c2e0b9d72bd0 2013-08-07 01:11:20 ....A 186302 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-bb23484d126c41c5dfbd609e4f66cb1d9a52472fecf3834858e5cd21cabd1297 2013-08-07 01:12:42 ....A 30271 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-bb5c4f2e9675c5d0ef473ddb000dcda772def7ce654a7011568c91099f077f4e 2013-08-07 09:05:42 ....A 30373 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-bf1de0e04ad4bab759f4795b17f3e3e7f36af6300dfe13a7febc9985a6b412b9 2013-08-07 09:37:20 ....A 30949 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-e8b4d004a32a88f6516f3869386048292f8365b3004c08722f33f42ede8598e9 2013-08-07 15:01:04 ....A 30838 Virusshare.00077/Trojan-Downloader.Win32.Geral.aler-eb2166192ba5128a7766688f73d72ff11860e2dd7b1e421cbfced692345067b8 2013-08-06 09:16:34 ....A 32142 Virusshare.00077/Trojan-Downloader.Win32.Geral.almp-0f17702386f0c96b49ee7bc05c2d2bae21fd930078ab61f555ceff75b6365b1d 2013-08-06 12:51:52 ....A 29696 Virusshare.00077/Trojan-Downloader.Win32.Geral.almp-0f491f1c3b66f3941a8307de5e7cdad72ecac0a80f968515142e02c0716181da 2013-08-06 21:17:56 ....A 32256 Virusshare.00077/Trojan-Downloader.Win32.Geral.almp-130b7c54340d9c238acf0b7ee247660b6abac920ddb65fa89f337a1316c617e0 2013-08-07 01:41:30 ....A 31914 Virusshare.00077/Trojan-Downloader.Win32.Geral.almp-3feff8c7783a741240f81886eadad6cc70451be040348e056b688b050549cffd 2013-08-07 04:08:44 ....A 31320 Virusshare.00077/Trojan-Downloader.Win32.Geral.almp-643d9cbbf3b7a469960d5fa3e2d6fe903374b60f040ea956c1b8f004fd56a260 2013-08-07 01:31:36 ....A 32090 Virusshare.00077/Trojan-Downloader.Win32.Geral.almp-686f9265f4a3efe732cb03ab252735ba0d3cc30378da18cdeb880e01a67a07f6 2013-08-07 09:37:54 ....A 31956 Virusshare.00077/Trojan-Downloader.Win32.Geral.almp-6c9d8a2464100ee5f3a4177387ace72e4daec603b7ec15f097deb4ebfd12f5c0 2013-08-07 16:11:46 ....A 30720 Virusshare.00077/Trojan-Downloader.Win32.Geral.almp-98c3e27463180af07f8bbc0bbad397f3a6d562b111d1f046993273439e1c75f2 2013-08-08 10:58:22 ....A 941843 Virusshare.00077/Trojan-Downloader.Win32.Geral.amaj-34133cfefbac734eb650144f6b6c44974f2496595398ae14b50fa7df9d230105 2013-08-07 18:34:28 ....A 16384 Virusshare.00077/Trojan-Downloader.Win32.Geral.amhv-bcc109d7936e738f253a74e8ad6e014638573c9376ebbb198bf6d154b1ec19f8 2013-08-06 06:32:32 ....A 224768 Virusshare.00077/Trojan-Downloader.Win32.Geral.aoua-0efbd85ab61238523cefc30e82d3a763cee1a5361ec07f5802ececd79b6a543b 2013-08-06 22:30:28 ....A 44570 Virusshare.00077/Trojan-Downloader.Win32.Geral.bpfw-6696e1998a683f64846859433a726fa3d958a50c45a41964290b600b7d3a7517 2013-08-08 02:12:22 ....A 1023488 Virusshare.00077/Trojan-Downloader.Win32.Geral.bpwm-6f7890a6a7448703a59318f39e72a0cc857d852979631b1159b1e29e5d4a45dd 2013-08-07 22:29:36 ....A 977920 Virusshare.00077/Trojan-Downloader.Win32.Geral.bpwm-8efc926b777efe2f42bc050ef5e850da6151d87bee18f950c4895b1a11b6f21d 2013-08-06 04:46:08 ....A 16384 Virusshare.00077/Trojan-Downloader.Win32.Geral.cla-dc1e504782f7eb95fcbf13cd951c8c843b5ec52b0a0ab586e9b07c2a970cb8c9 2013-08-07 10:05:16 ....A 11904 Virusshare.00077/Trojan-Downloader.Win32.Geral.e-e3ec1630f96e73a16f05d7d1b5053a78be1c57a23d9b3b4bed0ff55cfd0b2e32 2013-08-08 06:29:52 ....A 40120 Virusshare.00077/Trojan-Downloader.Win32.Geral.eg-0e0e303cdd2ba72b6fb6df137f825f906c27bcdb0dd3ab6c4572be2837febb42 2013-08-07 07:08:02 ....A 103432 Virusshare.00077/Trojan-Downloader.Win32.Geral.hrc-8f4b3afea6fd3d64734ddf19f877ee4fc096969550d8d4a983011c6244b9072b 2013-08-08 04:38:26 ....A 110592 Virusshare.00077/Trojan-Downloader.Win32.Geral.hu-6edc5cd2d137d8aa8c139b1c0b90e7aeceaf2af65e256a88f2eee0a95d2619b4 2013-08-08 17:13:22 ....A 1107331 Virusshare.00077/Trojan-Downloader.Win32.Geral.hvz-7fda8e1fe0efb7568e9148d8c0b05764d6df88075e5cf36f0174213bfe44b71c 2013-08-05 17:16:24 ....A 1100800 Virusshare.00077/Trojan-Downloader.Win32.Geral.hvz-d3732d2a2f5efe91bb290283140258aaa23105e8bd866b0e58cc58b9dc456b24 2013-08-05 20:31:40 ....A 978432 Virusshare.00077/Trojan-Downloader.Win32.Geral.iib-dc57b300c6ea85090a086100e0c66d71d17cdb4c2ccebec9cab8976177bdc636 2013-08-08 09:28:26 ....A 8320 Virusshare.00077/Trojan-Downloader.Win32.Geral.myg-153c74b126a95d77c82d12fa51b45c470c0b23683228209d6e392e072d0f3f4f 2013-08-08 04:22:58 ....A 17668 Virusshare.00077/Trojan-Downloader.Win32.Geral.mze-ad50c6b5e5e16b303529815e7b6e90ed16b1230c9f6d9f79f191a444f63f1809 2013-08-08 17:01:20 ....A 143568 Virusshare.00077/Trojan-Downloader.Win32.Geral.mzg-8e26d7e7e3271c1216ee80dedd853de81250611ace47ad6ed0bf9fd92d5c7950 2013-08-07 23:16:38 ....A 14596 Virusshare.00077/Trojan-Downloader.Win32.Geral.mzy-4b6f9ce5a00d42af262fc13a3549c417e285247b16ac8476c1758a4d4a0ffc26 2013-08-05 20:29:02 ....A 17668 Virusshare.00077/Trojan-Downloader.Win32.Geral.nfd-c23fdcdba6451184cffcbc82db53380932d19b889729becba1198073ce4882b6 2013-08-05 18:57:10 ....A 18021 Virusshare.00077/Trojan-Downloader.Win32.Geral.ngw-e096d666f941fb80061b6192e079eb5af6052d7cec9d10d7458055eb8f5f5cca 2013-08-09 10:49:40 ....A 17668 Virusshare.00077/Trojan-Downloader.Win32.Geral.njy-7081512f600b4dfd03e5492d1997d714de22bc6840bb7c74ab7d83349b504358 2013-08-05 20:05:10 ....A 17483 Virusshare.00077/Trojan-Downloader.Win32.Geral.njy-ef4407bb0bc9b9d9f544cfe6303caccf747c4b0d38cd606d176083b1e6f28717 2013-08-08 09:56:56 ....A 192512 Virusshare.00077/Trojan-Downloader.Win32.Geral.rkk-8f1804eb2a3f48d20e692d8a10bfb3653ba2da636120da0b4c6c074d323ce9f2 2013-08-09 09:59:16 ....A 1153536 Virusshare.00077/Trojan-Downloader.Win32.Geral.sig-8e86d3f43e451de9c6cc82a4f706f3a335c0ccc67c663ef916cf82dd5388507e 2013-08-08 23:46:16 ....A 192512 Virusshare.00077/Trojan-Downloader.Win32.Geral.skc-8e3ad02583d6e642f8dcc4cae5db53af888c304ceed316da56f204b03cac7166 2013-08-08 21:02:28 ....A 978432 Virusshare.00077/Trojan-Downloader.Win32.Geral.soc-8dee4ea4d6d0011923e8d9a750851fab809ee03c82bdcef0fd97a0b5a04faa8e 2013-08-09 06:51:54 ....A 212992 Virusshare.00077/Trojan-Downloader.Win32.Geral.ssz-ecc393d816107e59a86e8c0dc50d38340bf918fb41c923ea9eab1d32f41971aa 2013-08-05 20:25:10 ....A 192512 Virusshare.00077/Trojan-Downloader.Win32.Geral.sti-ef413a4fad729e3183d386720f2b04556b1245f732dd001468c835928f397c5c 2013-08-07 19:54:30 ....A 212992 Virusshare.00077/Trojan-Downloader.Win32.Geral.svg-8de14686c688af0378f80dd0851796d25d05a3a8b5ffd77cf3d0c4e9d2e63829 2013-08-09 13:16:06 ....A 43022 Virusshare.00077/Trojan-Downloader.Win32.Geral.txq-1f2b89c18cb5dd5dcd8cccb598e36c7e7cc582fb8c762166b056fdc2ca2e4b0a 2013-08-08 09:08:36 ....A 1147904 Virusshare.00077/Trojan-Downloader.Win32.Geral.uvu-6ec0cb108be6d19e0f19d4edd41ce52bd79cc06b1fd3f46046a91ea6428bf7b1 2013-08-09 01:28:20 ....A 58368 Virusshare.00077/Trojan-Downloader.Win32.Geral.vnk-6fd212c616fc784f264495b5e880896fe4e04a4a0b25674774b291f8d5038645 2013-08-07 21:36:42 ....A 25088 Virusshare.00077/Trojan-Downloader.Win32.Geral.vnk-8f4d5fac14737b44d012288f575dd3aaca953abff3da84b1075e8b7ed3225395 2013-08-05 19:31:38 ....A 76314 Virusshare.00077/Trojan-Downloader.Win32.Geral.vyq-d445562a1a5048902a9330d766ee076e806674528a6c964c778f2d61df5ce9e4 2013-08-06 12:25:54 ....A 22528 Virusshare.00077/Trojan-Downloader.Win32.Geral.xit-8cdd3df645b38db5d146fd4a70633afd0df2f84cb8e5f59fcfa6b6e4972f2cce 2013-08-08 02:45:30 ....A 26624 Virusshare.00077/Trojan-Downloader.Win32.Geral.xit-8f327190b1f126f6c2d55f73660d73afb785309ce015b1ba7acdc1b561d38288 2013-08-06 16:13:10 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.Geral.y-e1abeb362433740f8f071c38b11959d67cfa33654e883affd36c6c131193fd96 2013-08-09 02:11:02 ....A 149664 Virusshare.00077/Trojan-Downloader.Win32.Geral.zxq-633e4b494ddaa6442b101bdae1c0a3b03b42f17110683e62282853c835698191 2013-08-08 21:54:36 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.Goglup.ak-6f5ca2b3a6cf56b53ac36dd8dc6979d146b8f65aa4228ca6c0bd47c37994a2cf 2013-08-08 05:30:52 ....A 276480 Virusshare.00077/Trojan-Downloader.Win32.Gogogovb.bco-4ca9aa66cfa48fd68d121078292a3c1077b4dd149186753da8224408c5da0fad 2013-08-08 17:45:08 ....A 102400 Virusshare.00077/Trojan-Downloader.Win32.Gogogovb.sx-14ae4cf73e7f481fd98ba7d68dc3313b64db9422ba9d8c0f74844acb3ba37309 2013-08-08 06:14:42 ....A 94720 Virusshare.00077/Trojan-Downloader.Win32.Gogogovb.tj-6f93c3681643af5248d54e8329e8765f2027d32a7bc35d2d68c66e455e7a1c1e 2013-08-09 09:44:36 ....A 95232 Virusshare.00077/Trojan-Downloader.Win32.Gogogovb.tj-6fbdd5e2ca29e4754ed46a68e6fe0d055d990e8927c7c51fb81b7fcaa8fea299 2013-08-07 12:42:26 ....A 68608 Virusshare.00077/Trojan-Downloader.Win32.Hacyayu.abl-972b74ace3e60a28718180bbf99f8ab6ce56f9bb8dad44602c9d13f7ff940318 2013-08-07 09:19:54 ....A 68608 Virusshare.00077/Trojan-Downloader.Win32.Hacyayu.abl-bf6218b5883bdb4e646e03991c52d4a3cca09317344f4bb1ab3cbc62876dd004 2013-08-05 18:16:42 ....A 13742 Virusshare.00077/Trojan-Downloader.Win32.Harnig.al-bd916721a88f8f55c26583b0adef3cc33a2cc4718485286cfa2d1a63b0020983 2013-08-07 14:01:08 ....A 4901 Virusshare.00077/Trojan-Downloader.Win32.Harnig.bb-1a39c1c94183d34297fe7efa17165391bd8202acb29b5262efa8bea1224199d4 2013-08-07 01:30:00 ....A 5661 Virusshare.00077/Trojan-Downloader.Win32.Harnig.bq-bbb2812704844a77e1b5d482dd3c24c1c4e91cf6374ad58d564da0a062097825 2013-08-05 18:18:50 ....A 5120 Virusshare.00077/Trojan-Downloader.Win32.Harnig.x-cfbe3e99ee7996bb639f604782347d9ebf0f33a0148b210b580473942b039d22 2013-08-05 18:19:08 ....A 37461 Virusshare.00077/Trojan-Downloader.Win32.Helminthos.vr-cb3788daab6fde0ce2c4122ee9bcd178fd426b81990643cb61490679dc1b2229 2013-08-08 13:55:26 ....A 184320 Virusshare.00077/Trojan-Downloader.Win32.Hmir.aapi-729fde885d0ca660e1a8b0142e6aecaf123826d10027ec6929d80b1940e334b5 2013-08-07 19:25:14 ....A 147456 Virusshare.00077/Trojan-Downloader.Win32.Hmir.aaxy-662497af0bb536f493b458d81a252aa6ed8447c2ddafd9611ea7e8ae113243e2 2013-08-08 07:22:02 ....A 24768 Virusshare.00077/Trojan-Downloader.Win32.Hmir.ard-836e5f4e7466089986cf4f9b200a4d30a919b50f97d026783d0eb078ecf8e521 2013-08-05 20:04:04 ....A 23648 Virusshare.00077/Trojan-Downloader.Win32.Hmir.hy-cfcc101188d08b175acd72a90768da8804b5593c7cf1a64b66e576b492604e21 2013-08-08 19:03:50 ....A 151552 Virusshare.00077/Trojan-Downloader.Win32.Hmir.ix-4c96f8ce0d13ff459c81fb23d56a6dbe2e2417cd1e615296330be7d6aaa887bf 2013-08-08 08:07:44 ....A 1081344 Virusshare.00077/Trojan-Downloader.Win32.Homa.dws-7f6b7efc9314050ba30e73ed264c6c75d83730188775448d9719e36a27df2927 2013-08-09 07:41:32 ....A 969216 Virusshare.00077/Trojan-Downloader.Win32.Homa.eoe-8e8d0ce605f7238d5067e2622f2ea5fff1ebe0f7bc560402d911ebf89b67325b 2013-08-07 09:39:30 ....A 386050 Virusshare.00077/Trojan-Downloader.Win32.Homa.gbd-964214f1c25f3def0743de2774c9172b12056bfafff99590a5442430fc783b2d 2013-08-07 02:07:30 ....A 903168 Virusshare.00077/Trojan-Downloader.Win32.Homa.gse-6928d878c0c5f70acb5d8e8ac2f93f5cb6e814d173031748cc8721ca5721d092 2013-08-06 14:43:40 ....A 106496 Virusshare.00077/Trojan-Downloader.Win32.Homa.ij-8682eb4edfb150015ef0bc247d5c1ae088747699bb7f0b5f97b47ce8877b78f7 2013-08-06 22:46:00 ....A 12356 Virusshare.00077/Trojan-Downloader.Win32.Hover.ae-13d701c0101ad56c483e29dbe164f2f44cf9717d5ba4788115ea249a32f002b8 2013-08-07 20:28:16 ....A 58214 Virusshare.00077/Trojan-Downloader.Win32.Hover.ay-d999159f2815d59d44ecfd330f9599469f8a070ca12599d689656ecfaf04ebc4 2013-08-09 12:41:24 ....A 14336 Virusshare.00077/Trojan-Downloader.Win32.INService.gen-1aeac1b31f0926ef6658d79807c5c9314050803cb76b6be97affc0263df75c35 2013-08-05 18:57:38 ....A 13824 Virusshare.00077/Trojan-Downloader.Win32.INService.gen-c6b46027f97fa2ac7275f23db76ee46ccb7faf3d9688304fd7290cb83782456e 2013-08-05 17:55:44 ....A 14848 Virusshare.00077/Trojan-Downloader.Win32.INService.gen-cfb36b3c0239d8c2c36449d2af46a3fc62c1a6e5cbf93180987e6e591354db75 2013-08-05 17:06:38 ....A 13824 Virusshare.00077/Trojan-Downloader.Win32.INService.gen-d363db64f527f3ac8be40ded6815b7051adb7734d252ca9736e0a97e20a26672 2013-08-05 18:39:00 ....A 13824 Virusshare.00077/Trojan-Downloader.Win32.INService.gen-e4849a8794eb408b2cd0700dec3238668ccab68edeeadc4b6b68a80264a51668 2013-08-05 19:19:14 ....A 14336 Virusshare.00077/Trojan-Downloader.Win32.INService.gen-eade1ebf5e9d319ef04caa34badd736ea8e9b0d271b83804e733d8ea152bcf4e 2013-08-08 19:48:58 ....A 98304 Virusshare.00077/Trojan-Downloader.Win32.Icehart.oj-6f2a454aee7b3292b4217ebd9bda120f1beabee3871ab4d05d8a4fa8104e38b5 2013-08-08 20:03:14 ....A 263684 Virusshare.00077/Trojan-Downloader.Win32.Ieser.c-68b1f6f12afe2f6e5d5dd4dc30783ab575d7c26f936551934a146200c6e8fd92 2013-08-06 13:10:44 ....A 70656 Virusshare.00077/Trojan-Downloader.Win32.Injecter.ddx-5cc03962e0fe925fd5e07b33d93987ed87577cc6df65edc47c1d86897011c617 2013-08-09 11:10:56 ....A 22672 Virusshare.00077/Trojan-Downloader.Win32.Injecter.hdm-74afc1c3b64e57e5728dd5ed5cd5c8dcd189fc9ba772aafdde30286b58870189 2013-08-09 01:36:32 ....A 163072 Virusshare.00077/Trojan-Downloader.Win32.Injecter.hnb-dd7cee4ae29e843aa76157b35f11393925a60f2743f492ff8dd90f7e6a9991f0 2013-08-06 10:34:50 ....A 32153 Virusshare.00077/Trojan-Downloader.Win32.Injecter.hvi-8ae4f1e60e2d326e565c2740f83e821dd6d3b2c104fac86f9604bf9c72c8932f 2013-08-06 15:48:54 ....A 19951 Virusshare.00077/Trojan-Downloader.Win32.Injecter.ips-8e76ff3c60eef7402c4a9d0d8cbfc1843f2280d3b2ddc74dd5a6a6fd76c24246 2013-08-06 01:54:52 ....A 24064 Virusshare.00077/Trojan-Downloader.Win32.Injecter.irc-87a1c4d4c975398486f93686161983aedcd4029e08abd408be076228ada5ddb8 2013-08-06 17:34:00 ....A 35840 Virusshare.00077/Trojan-Downloader.Win32.Injecter.jih-b88e2107d019426b96ff32dc686db4b7c7e3309516eea9b1a71ad459096a3095 2013-08-07 04:28:30 ....A 12288 Virusshare.00077/Trojan-Downloader.Win32.Injecter.lja-0fd410cf9ed793d3ef9ef120a360b505e92cf76c13c695747b4697d73d678841 2013-08-09 10:35:54 ....A 55808 Virusshare.00077/Trojan-Downloader.Win32.Injecter.lja-316c7c166d5ce0d1e0de95a620698651fbb41a2e4cc166e719356bcf0fadb95d 2013-08-05 21:04:16 ....A 214016 Virusshare.00077/Trojan-Downloader.Win32.Injecter.lny-31605ee98a8eeb9f87cc8b9a8f62f1e957d0c40a8598fb373b93ccf5a74064dc 2013-08-05 17:43:56 ....A 111616 Virusshare.00077/Trojan-Downloader.Win32.Isof.qh-cb2e16434159ed49ff4a4f8a422c10cc08e7131bc37ee77b351f9ecb5f00187a 2013-08-05 17:29:48 ....A 73764 Virusshare.00077/Trojan-Downloader.Win32.IstBar.d-c6a8c78433947b4f6ff2b7b7df88eddf0ae63bbce1d8d80fdb5e8a8bd92ea3b4 2013-08-09 13:47:02 ....A 159744 Virusshare.00077/Trojan-Downloader.Win32.IstBar.gen-8e6836c026a899e15af4cdb4523d5e276b987ac4b45e33af96956a1d346bd835 2013-08-08 02:20:48 ....A 12288 Virusshare.00077/Trojan-Downloader.Win32.IstBar.gen-984fcd0f6d85cd1decb2cd30e0c6fa1da758527dda81fbcb09354d93c590e0f7 2013-08-05 18:27:40 ....A 4096 Virusshare.00077/Trojan-Downloader.Win32.IstBar.gen-c22c199d77d060c47a52a8071d1cc0f64b6ba409b8c2dedc2da402ee7b1571ff 2013-08-05 20:04:14 ....A 16384 Virusshare.00077/Trojan-Downloader.Win32.IstBar.gen-c230314586b24ce92bb17185b449a071659154970322fef4335723619258f822 2013-08-05 18:19:40 ....A 35584 Virusshare.00077/Trojan-Downloader.Win32.IstBar.gen-e286d3b507bf4cf4fcf2bc8a6e6268f4b80740136f32ff1fd451f2aad997fae0 2013-08-05 18:57:38 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.IstBar.gen-e483abf66e1ca3eb64411f60143021b84855eecbbff712f2bf23a208b875749a 2013-08-05 17:10:42 ....A 10240 Virusshare.00077/Trojan-Downloader.Win32.IstBar.ij-bcc620057c876df6ddc1d96bb843dd90d09ab7cd5febcc900046fc999d96b078 2013-08-08 12:12:22 ....A 212480 Virusshare.00077/Trojan-Downloader.Win32.Jeehoo.n-77c532ec346d50f65785a8d6db68e3ce04259951a4b07497e3ba9354bc0318bb 2013-08-09 13:45:04 ....A 212992 Virusshare.00077/Trojan-Downloader.Win32.Jeehoo.q-39bde1cab2a95048fb4867090b459363cbb2a77c6635c1077afefea631d90aec 2013-08-05 18:54:56 ....A 212992 Virusshare.00077/Trojan-Downloader.Win32.Jeehoo.q-eadb1ed76c35cd9aab072812b6b3b048caf73df502c12c732429bdc8c51199e9 2013-08-08 18:49:26 ....A 328704 Virusshare.00077/Trojan-Downloader.Win32.Karagany.asx-f48c9e8e36c4afb58eb51a9232a425383526d652bdce33d628385cb54e01b69a 2013-08-08 10:17:20 ....A 292864 Virusshare.00077/Trojan-Downloader.Win32.Karagany.auz-7baa97062dd05d3deb090dc2e1bf94237292eab82c3c27d41d16dbff5fb7177b 2013-08-08 12:57:08 ....A 292864 Virusshare.00077/Trojan-Downloader.Win32.Karagany.auz-7dabcd92fefe34d0eb53241ae50db7b068a8d8a8538cfa68b13ea04c4e53f066 2013-08-07 10:38:24 ....A 289280 Virusshare.00077/Trojan-Downloader.Win32.Karagany.avf-c00a78245b57c3933d8115276031f0dea95eb53aed2fc5048b81a65e379c04c3 2013-08-07 00:11:42 ....A 293376 Virusshare.00077/Trojan-Downloader.Win32.Karagany.pse-e417c0ded79eb776bca4f62e59e799d83c289f851db938763e05cc2bf122787f 2013-08-08 16:18:20 ....A 7168 Virusshare.00077/Trojan-Downloader.Win32.Karagany.zs-271d76031073d5db79cf7a37eb9cac7b8766c39cd5e451bab2c1a4e8beae28c5 2013-08-07 01:32:12 ....A 32768 Virusshare.00077/Trojan-Downloader.Win32.Keenval.k-bbb075f51ca7684b4fd33902dad431a8d8e23f655bc118184d66f0a76cd692de 2013-08-08 21:47:02 ....A 25380 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-081a9d7bea48b520474c77fac408e975261c96c142ad262a4de4525333fae354 2013-08-09 06:09:40 ....A 23954 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-0bd74b9306e4e978aa66d5f0e554fbccfe4be8208e89400ffec5b968a0e39b4a 2013-08-07 15:07:50 ....A 17217 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-1a4f116f292886f80608f827cbf0d6fef61b86d367a4281e1103a992292390d2 2013-08-09 07:21:20 ....A 22624 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-31dfc383604a0d739a0a16631c284c5e88b6159b60dfd3c06c4bf5cfa2d4e558 2013-08-08 13:17:22 ....A 18892 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-349745b6a5c2ad74d882ff80ee39dbc2e2f103973bfefd6c085660b52f0c1630 2013-08-08 10:19:20 ....A 17306 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-36ed6fd4e756501298259823ef1b883a9a22d53f32a2d0d9479f2c69733c21fa 2013-08-07 20:51:50 ....A 22564 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-4c61c8501bcf61137268179e038b9b171525c41f3dc882cec6a124d8e3f2fd60 2013-08-08 13:43:34 ....A 19316 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-5451e9b62b850031321bfb30992b95eae2ff97a746161f5b9cf1787459f258d9 2013-08-09 01:19:10 ....A 25296 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-54d2befa6abccab225a9b840376f4fea0344885c1f4558884366d7eff895aa76 2013-08-09 12:55:48 ....A 21066 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-5d8e301e56a29fa8cece33e56ffa08de0c2fc431d68ea9e7655b8b206088820d 2013-08-08 09:34:14 ....A 23590 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-7fa7e66d673f5c80885ce89d202efe9506bfe94e1c3a2e8c6ce7d858beaf82f8 2013-08-08 06:38:42 ....A 21054 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-89a3e32c14d96e2f78bdee06e2f4197ce32060efb9eca0489e04a249c22b517a 2013-08-08 15:51:52 ....A 19664 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-89aa7d9f69345d699a628b4504e37d0f9bf7e83056a1cccb690bc256cb7799e7 2013-08-07 19:59:20 ....A 26794 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-8a5f8f72ac8226a2292309b0ffa04dd980f9e07695f3220038046a26119fad85 2013-08-08 05:26:50 ....A 21692 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-8dcabc082b6d2da3ab3f6f3e8bdc67c73981ec3f2efa96e52578b9e223a29d51 2013-08-08 08:28:28 ....A 25320 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-93aaf879e81a6acfd1e253b0d7d00a57d77d9b65e89e8fb921a1f42f66e2b505 2013-08-08 05:30:34 ....A 28760 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-b3147a1578ec950acf8666328a4d20d50ecb4bc3d66c10aedfa702b45a3397ca 2013-08-08 09:02:02 ....A 43196 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-b37d9ed14c71946f8a356d8c3db5ef38cecc2780690dcbe7523a3c9f047813a6 2013-08-09 01:21:32 ....A 25530 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-c79581f3399b98658204016cd56c8d8d9524cf499824e08a8b6be66006dad7d1 2013-08-08 09:05:34 ....A 22482 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-d9ac7818cb1301ecbba0d8775da9cedef1fbe38ebc8ad5180064c9c537c8d8d2 2013-08-08 10:02:10 ....A 26650 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-ebc43bd11afd21ef9411abd4379822c3d85149fb1757c5aa13c5cffd5fd5953a 2013-08-09 06:54:06 ....A 29514 Virusshare.00077/Trojan-Downloader.Win32.Kido.bj-f2f3b263ca482d5baf18c8d2c31f5e82a8f37d19ee518be92176a2025da4037c 2013-08-08 16:49:02 ....A 128000 Virusshare.00077/Trojan-Downloader.Win32.Klevate.aa-7ffb90011e96b2696adcbe3331507b4c096d70ff96fd30694281b136fa901d0e 2013-08-07 21:08:58 ....A 128000 Virusshare.00077/Trojan-Downloader.Win32.Klevate.aa-8f12676c9809dd425ac77451bfc3f9bc07cc2baaa1575b58e6d4834e90b24c21 2013-08-09 03:03:16 ....A 129024 Virusshare.00077/Trojan-Downloader.Win32.Klevate.ai-6ec61a93b36101c40fc3411118569be3ce17da19aa82e25465e4563670735dbf 2013-08-08 05:35:16 ....A 128000 Virusshare.00077/Trojan-Downloader.Win32.Klevate.at-7f3fc3fe8c46aa9499a3bd81cf1758adcf55bf6360390b94b25c85ab4607b907 2013-08-05 23:00:22 ....A 128000 Virusshare.00077/Trojan-Downloader.Win32.Klevate.at-df5a60d96ebd3700bb99e58678d3f952e31df9b740813a8cae63f232c323c8ac 2013-08-09 11:49:58 ....A 128512 Virusshare.00077/Trojan-Downloader.Win32.Klevate.bk-8df3b781b473b1c8d4cd12d4125504b05768fc58aa8d13941a99dc35b8e279f4 2013-08-09 03:10:30 ....A 128512 Virusshare.00077/Trojan-Downloader.Win32.Klevate.bk-8f87aabbe615d25d9239e5c7d6acf248c7643d6357dff0e8ce1d40b779256850 2013-08-08 07:43:00 ....A 131584 Virusshare.00077/Trojan-Downloader.Win32.Klevate.br-6f578457317c6d7aa2e9475ac015e2805e356993bcb300bdb9cd8a0d5b319c76 2013-08-07 23:19:46 ....A 131072 Virusshare.00077/Trojan-Downloader.Win32.Klevate.br-6f9bbc9e2351ed31c9248596428f71d5a172519091b0b06bbd6e4aa874e0e957 2013-08-09 00:57:06 ....A 131584 Virusshare.00077/Trojan-Downloader.Win32.Klevate.br-7fbeb271620d35777a3a0ce12df28f4238f0475dba294d121fad19c459be97ea 2013-08-06 04:29:56 ....A 135352 Virusshare.00077/Trojan-Downloader.Win32.Klevate.bw-0be4c5aa1f63364f9990337552d2141698e458304efdf20712e93967e30fc6b7 2013-08-07 04:22:42 ....A 135352 Virusshare.00077/Trojan-Downloader.Win32.Klevate.bw-113484bb35cb27dc1fea987836c37f36fb393229e032fbb1f9c91b541138a724 2013-08-07 04:19:46 ....A 135340 Virusshare.00077/Trojan-Downloader.Win32.Klevate.bw-6993b917bf1b299ec85fb14f1aed3cf70459c4d9aeb758ed7320cd778d5187b6 2013-08-08 19:48:36 ....A 135340 Virusshare.00077/Trojan-Downloader.Win32.Klevate.bw-6fe69b521cf9fe0cfc859d50cc334930e131aebc9cda9a9684fc27927f925cba 2013-08-08 06:13:04 ....A 135340 Virusshare.00077/Trojan-Downloader.Win32.Klevate.bw-7f4adb5032f61dba0bb1c053a5962040ff0b72d65ac5162cf882cef3f71e6315 2013-08-08 17:08:48 ....A 135352 Virusshare.00077/Trojan-Downloader.Win32.Klevate.bw-8ec8c84493253cae60e2fb7568f281422566028ec5698fa41f3d3e4e65165d75 2013-08-07 01:20:50 ....A 135352 Virusshare.00077/Trojan-Downloader.Win32.Klevate.bw-91a9b5846020152f8295c8b5ca5e4973d01cf5312106951baa69aacb244db1f1 2013-08-05 23:21:02 ....A 135352 Virusshare.00077/Trojan-Downloader.Win32.Klevate.bw-afa94e381a3bf2e9de08f5841173bec148c0bc35d331f277718c2ad416dd2e60 2013-08-07 14:57:56 ....A 135340 Virusshare.00077/Trojan-Downloader.Win32.Klevate.bw-bbcef699c88037fb8bb6a9b751f1fa9667c10ac20368044be714e346b2eb1864 2013-08-06 23:09:24 ....A 135352 Virusshare.00077/Trojan-Downloader.Win32.Klevate.bw-dda87552a481fb7abe9df9c5bf32164dc07260c7ae361e6397b2226d9ee27e06 2013-08-06 11:28:00 ....A 135340 Virusshare.00077/Trojan-Downloader.Win32.Klevate.bw-df320527f82965aa8d2e092a6c84d4cfa3b2ef51c9355f14a3d28ac8f4922c51 2013-08-06 19:26:58 ....A 135340 Virusshare.00077/Trojan-Downloader.Win32.Klevate.bw-e26cd61b4848074af1b73a8e71868f006a7786c37e8b9e6dc93f1c9534289785 2013-08-08 06:42:44 ....A 120152 Virusshare.00077/Trojan-Downloader.Win32.Klevate.l-6f966e4eb8b6478f89602758f66ce27e17dd39d6005391af96c08d4f90c08210 2013-08-08 06:53:12 ....A 128000 Virusshare.00077/Trojan-Downloader.Win32.Klevate.l-9ae44539c26dc2ceae3d79162dc89841965c9cb0d713e34dc98d312720aae9a3 2013-08-06 15:22:32 ....A 128000 Virusshare.00077/Trojan-Downloader.Win32.Klevate.l-b7363751ba2d782576fe63940f35c4f9d225401e8ce42539a23a219a61b4d497 2013-08-07 01:47:14 ....A 128000 Virusshare.00077/Trojan-Downloader.Win32.Klevate.l-e5757efad6ae3031190f2f64c444ed9be95b63f5b040d60d60e3e98f1f486247 2013-08-06 20:28:10 ....A 135808 Virusshare.00077/Trojan-Downloader.Win32.Klevate.u-0c8801012f79f98c7bfe2af13b8e1c5c80346c169751e7c732dc418ef32fa869 2013-08-06 12:40:58 ....A 135800 Virusshare.00077/Trojan-Downloader.Win32.Klevate.u-aebb33b3dcd24c8124d5e7f928c4987daa866fb24eafc84f5e1f908e3c5df7a2 2013-08-06 22:03:50 ....A 135800 Virusshare.00077/Trojan-Downloader.Win32.Klevate.u-b9992da753720eaefb066611d568ec2effefa12d37c6581079907b54ba646125 2013-08-07 11:11:02 ....A 136312 Virusshare.00077/Trojan-Downloader.Win32.Klevate.x-3eeeecd1cc113026e11e56c50c61a61529cb5c46914d44e9275ab0af92ae0653 2013-08-06 22:03:08 ....A 136320 Virusshare.00077/Trojan-Downloader.Win32.Klevate.x-b9a1b25378bf82fa6a8cbae11ffa00b253ec7e2303c7aaee743983935f6f6a04 2013-08-07 00:28:52 ....A 135288 Virusshare.00077/Trojan-Downloader.Win32.Klevate.y-de978dd17ce01b53e3e2398a62a1b752eb4f9a81aa8477f75b23b79bda91c981 2013-08-08 05:09:58 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.Klezer.p-b0a5aebd8d23da6e9de574677628dd535b4bf10ec573bb3f78384ca667c3c328 2013-08-06 07:03:36 ....A 1333900 Virusshare.00077/Trojan-Downloader.Win32.Knigsfot.ao-0f01e7aceedc3a86cfe54ae53ae3cb36fe5da7c5c10880997799545109319dfa 2013-08-09 00:49:34 ....A 317561 Virusshare.00077/Trojan-Downloader.Win32.Knigsfot.cgp-8fe91096065e60eb86961cb965e6d5594e30679a69fc411522361a6d167fbcc5 2013-08-08 09:33:46 ....A 372041 Virusshare.00077/Trojan-Downloader.Win32.Knigsfot.chj-110614a42de66004c18cdaa9a178cdfa05c0d86e81672a82f43288c350461f22 2013-08-06 16:12:00 ....A 314121 Virusshare.00077/Trojan-Downloader.Win32.Knigsfot.fy-0eca54fe8e47731a8c0a73318a45233560394eda1f817340f7223e10695b9f53 2013-08-05 23:27:16 ....A 281258 Virusshare.00077/Trojan-Downloader.Win32.Knigsfot.hy-8655bce64ed490ec441f9ceb943ddd2fb8e98ac64ffd981a8692f339fb9a4d93 2013-08-07 09:37:12 ....A 281258 Virusshare.00077/Trojan-Downloader.Win32.Knigsfot.ib-bfc3d8408a987276cef17d850f79be797e3706790219eb9fed4ed67ae4bb35c6 2013-08-06 12:38:26 ....A 315737 Virusshare.00077/Trojan-Downloader.Win32.Knigsfot.ir-d8f8077216518e942a35e0ab3650e340a7a9285da371916204df30e9971698ff 2013-08-07 18:17:40 ....A 705536 Virusshare.00077/Trojan-Downloader.Win32.Kuluoz.a-1a684a776cff1f8e2230b5402bb26a799069bdf441ebb6de9ba31da28be4642d 2013-08-07 09:16:14 ....A 55340 Virusshare.00077/Trojan-Downloader.Win32.Kuluoz.a-95835ae9437e78d9fa9b632e26206d0208460eff1ea7132217300f75b0b756a7 2013-08-06 15:19:52 ....A 268288 Virusshare.00077/Trojan-Downloader.Win32.Kuluoz.a-b74a6a0a430e7e102417a1718ae3813dd69827a37fe6cd00d483fc91970c0c65 2013-08-09 09:59:18 ....A 49095 Virusshare.00077/Trojan-Downloader.Win32.Kuluoz.aa-ba38d27a4af8214b6849bdd430eaf16793a016729bee8c1c6b6bb7ec88a4fe38 2013-08-07 04:27:48 ....A 23552 Virusshare.00077/Trojan-Downloader.Win32.Kuluoz.aog-0fd2a27202708e4ff92900dd6efa9827bb9c963e234df8df1188c07497a07ca5 2013-08-07 14:32:36 ....A 30947 Virusshare.00077/Trojan-Downloader.Win32.Kuluoz.axi-1a3ff34f18a7c7569551cb20aa2fd9fb9046f0ec58ec204f5c3a446cebc3aa21 2013-08-09 02:17:48 ....A 101888 Virusshare.00077/Trojan-Downloader.Win32.Kuluoz.phl-f2e59865c6dbf9e0bf6b0cbbb8cb01105a6ab0803f90781e1c3411e48450be81 2013-08-09 07:49:10 ....A 44032 Virusshare.00077/Trojan-Downloader.Win32.Kuluoz.php-ef6c0a8b2781076e3b7dce2a60df9654c849faae03cf1bfcd562f8ca16ffc81b 2013-08-07 20:16:30 ....A 71768 Virusshare.00077/Trojan-Downloader.Win32.Kuluoz.wcs-8f24f1bc1e2d2060de35d5f116c7c03df2634a3d1387c404586fecd87dbc2643 2013-08-05 18:12:04 ....A 34312 Virusshare.00077/Trojan-Downloader.Win32.LameWeb.01-cb3209a2fb8629bfb00189f3f952bc96c0e5b0339470185fe31645291451be52 2013-08-05 17:06:36 ....A 48245 Virusshare.00077/Trojan-Downloader.Win32.Leodon.k-d36e88ff12ecb6c3cb8f8c422158d7f5309db05268923d2d4d2dbe2893d1d284 2013-08-08 19:28:18 ....A 334336 Virusshare.00077/Trojan-Downloader.Win32.LibPatcher.dg-311a8ed6e09d186d1bd78904e1b82c5383e4409289b67bb2892afd7f5db073c5 2013-08-08 14:26:46 ....A 182784 Virusshare.00077/Trojan-Downloader.Win32.LibPatcher.dg-574d5b758d000aa9b9f77e91e1d1532a530c12b4ef9782f79d124b7a3cfcf5a3 2013-08-09 11:25:44 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.LibPatcher.dg-612aec66851cf39f7f2ca8d20fd2808cd264b0d8be1aa5f451cfa1016452dce1 2013-08-07 23:19:44 ....A 24064 Virusshare.00077/Trojan-Downloader.Win32.LibPatcher.ke-7f45ec9e2d697b388be9260cdaa9005ccc8d78b323fa87551dd33e363b420066 2013-08-07 06:17:16 ....A 598269 Virusshare.00077/Trojan-Downloader.Win32.Lipler.axkd-0fe05819a1cd0912143a76345f2584b4ef8f2a43e361efa62403bda716be62c2 2013-08-07 08:51:44 ....A 646283 Virusshare.00077/Trojan-Downloader.Win32.Lipler.axkd-0ff68800b31026fc453fa99df7d1215164e98092983913f4ddb2d766953a2d95 2013-08-07 08:52:14 ....A 1889529 Virusshare.00077/Trojan-Downloader.Win32.Lipler.axkd-0ffa311458b2cb7b31d5073c5dd10dac12cc650132689014ea1ef0bae1a3a7f7 2013-08-09 03:12:42 ....A 857775 Virusshare.00077/Trojan-Downloader.Win32.Lipler.axkd-b0724dcf2d3fc472c5a5d81a89842b92193f84416e1890450188d4eed522e0ae 2013-08-07 04:01:32 ....A 31583 Virusshare.00077/Trojan-Downloader.Win32.Lipler.boym-e1558f2f9df45c651058653bf6918a9e75f70ec73e90b169d7e41166b40c6a72 2013-08-08 15:11:58 ....A 232288 Virusshare.00077/Trojan-Downloader.Win32.Lipler.fhh-07f49ea0dccf57f50e4f8b65f44ef606176f759d533422c6e8f927a70734b8f7 2013-08-08 08:34:24 ....A 232368 Virusshare.00077/Trojan-Downloader.Win32.Lipler.fhh-0d9eba4d54243d3e4c53f232a93e321de28bc5d278cdbcaabf1dd6f5c48eeff9 2013-08-08 12:23:36 ....A 232368 Virusshare.00077/Trojan-Downloader.Win32.Lipler.fhh-784720a6c2e78997fb0fa2e0d4bf2fbe6a78b2d9506567055c8b07fc814916b1 2013-08-08 22:56:40 ....A 300688 Virusshare.00077/Trojan-Downloader.Win32.Lipler.fhi-6c9504ce987ab4f34af032ffe9d2e5840ed6bef8e3d0667eaa0ab98f10148cf4 2013-08-07 22:14:48 ....A 237192 Virusshare.00077/Trojan-Downloader.Win32.Lipler.fhm-0c95603ea60491c7a7ddd5a7fac300ff81ecddcc2127cdd9ed17013f17d1e3c9 2013-08-08 19:51:50 ....A 208912 Virusshare.00077/Trojan-Downloader.Win32.Lipler.fht-6c6dd7f7d04072b758e825cdc7400d35b986c95b6d5b0ca4d040d6cc1045b240 2013-08-09 06:35:04 ....A 209064 Virusshare.00077/Trojan-Downloader.Win32.Lipler.fht-9d1fc0aef66f2a15944803e87cb3edf3655edd13f7ac9cdda162bc0d90f4f2ee 2013-08-09 03:02:48 ....A 150064 Virusshare.00077/Trojan-Downloader.Win32.Lipler.fht-a0ffc002d685ffdc2efd48015940420a5332aae798f02a86d66ff79af31c4c91 2013-08-08 12:49:44 ....A 216792 Virusshare.00077/Trojan-Downloader.Win32.Lipler.fht-eb4525a4f250180d0b74179611338d1bec207d083a99337417d98a144bbe7a08 2013-08-05 20:36:40 ....A 428730 Virusshare.00077/Trojan-Downloader.Win32.Lipler.iml-0ac24c9a92728960c6a54513e51b0efa9481ad5cfe362c5aa2beb80c4945aa80 2013-08-08 14:43:10 ....A 30540 Virusshare.00077/Trojan-Downloader.Win32.Mantav.a-0cf40e7cd0965aca79f96e87f353e11554379a0e0c8c3f2b7a65b262369c3118 2013-08-05 18:13:38 ....A 16896 Virusshare.00077/Trojan-Downloader.Win32.Mantav.a-cb305b3d782e3f9b32a973b2d3b970562cf3022a9f3fe24be087fbc11175ad6d 2013-08-08 15:25:44 ....A 20992 Virusshare.00077/Trojan-Downloader.Win32.Miled.a-8f13d19f15a727d28c2a76ad4a5f349ce8638953d820444bdc636b6c1c180f39 2013-08-06 07:55:54 ....A 85504 Virusshare.00077/Trojan-Downloader.Win32.Miscer.aii-dd210938e395ad0986615aff2d06c3bc320e4befa45c9acea48a6de41132d0b5 2013-08-05 23:26:02 ....A 233472 Virusshare.00077/Trojan-Downloader.Win32.Miscer.bvx-866ec9ff7d5b0e0fb3051575557f8505dd64dcf8666a324daddde37c3d089167 2013-08-08 08:33:32 ....A 146432 Virusshare.00077/Trojan-Downloader.Win32.Miscer.xt-6fb1f8952e517be779061d70ace96c1eaa9dfb388f6d5e712b0c93b51cbc9ef6 2013-08-08 17:39:58 ....A 81920 Virusshare.00077/Trojan-Downloader.Win32.Mufanom.aafz-6a6d9414811a07b724dffc5dbabfc9f383cfe9510a501b23de6c6f941d4aa95a 2013-08-08 09:07:22 ....A 188928 Virusshare.00077/Trojan-Downloader.Win32.Mufanom.aafz-8fd0942872e835989a8470563e256ee186d5fbcc2b641bf227ba38001ffe385c 2013-08-08 05:43:14 ....A 89088 Virusshare.00077/Trojan-Downloader.Win32.Mufanom.aafz-a18b1756fdc486bb670f57e3f2ef05c40acc318e4fb1f1ebf30b426563d3ae72 2013-08-05 18:56:40 ....A 187392 Virusshare.00077/Trojan-Downloader.Win32.Mufanom.aafz-d44d6f4d858a8dab04ad313f7bd64fb075c4c3e1de76ed4b50e2581f8c34c751 2013-08-08 16:31:28 ....A 75264 Virusshare.00077/Trojan-Downloader.Win32.Mufanom.airf-d89aa4a6927eefae40e9a275ed69159e7732492049300f4990c6303d1583e750 2013-08-05 18:19:20 ....A 196608 Virusshare.00077/Trojan-Downloader.Win32.Mufanom.airf-ef1050f2cf7e10fa860f4696b612316eb5198ae42a51058a79068f257bfa8f9c 2013-08-08 04:40:22 ....A 71680 Virusshare.00077/Trojan-Downloader.Win32.Mufanom.amhh-26216e5e6ee5f820f2d435173a1acae88251defced958004208153e19c742487 2013-08-06 23:39:56 ....A 190464 Virusshare.00077/Trojan-Downloader.Win32.Mufanom.amhh-38c85bac098d32a2018dc0dec9fc8d6f97ebe331c7b6ab26de906c48531002aa 2013-08-07 22:42:32 ....A 75264 Virusshare.00077/Trojan-Downloader.Win32.Mufanom.amhh-80101a2db23b48bc89072c02d684510697518b14e421cb09c04c47485cb4fef2 2013-08-05 19:44:28 ....A 72192 Virusshare.00077/Trojan-Downloader.Win32.Mufanom.amhh-e29852a4f5d768aa1e9a69e9cfe8a372ffff781d95cc10bda210da9543eefdc2 2013-08-05 19:43:30 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.Mufanom.aqda-bd9de52e7b79280e42245994e5268d05606cf841d57f3e774c276a060429e992 2013-08-08 06:03:46 ....A 90112 Virusshare.00077/Trojan-Downloader.Win32.Mufanom.biqf-6fafbcd2029932ba22a1377fb7c47b5d8e380a9368d654d13d3b511de0c6dd30 2013-08-05 23:25:52 ....A 129536 Virusshare.00077/Trojan-Downloader.Win32.Mufanom.bqki-5cc0dcd2a4906fdc8c32c1d5d5cbfae1d524433881c30fb682dbbd30e495e4a1 2013-08-06 13:19:04 ....A 253952 Virusshare.00077/Trojan-Downloader.Win32.Mufanom.hat-86210bcd750739a87bee58b937d9f1dc7ec2cbbb0a1080f9012008dbecd1a8b1 2013-08-06 10:27:38 ....A 102400 Virusshare.00077/Trojan-Downloader.Win32.Murlo.baf-8b03233217d355935332b8d0d2ec2e1a1aa3839fd753f5417564fb8172cbeafe 2013-08-05 18:09:58 ....A 29184 Virusshare.00077/Trojan-Downloader.Win32.Murlo.bx-cfbaa40ed4a998d90635e158676c22f4fc61e26b9c9f0631ed78c0576292a7a0 2013-08-08 07:43:30 ....A 58368 Virusshare.00077/Trojan-Downloader.Win32.Murlo.cmp-8e5a9fa8b018bc1cd5200c266de037e2432a677dabc90ca5c203df6f314cd70e 2013-08-08 12:31:26 ....A 98304 Virusshare.00077/Trojan-Downloader.Win32.Murlo.dpl-ea43b27f4f6b7c7c897af1dc8db7ebcabbdd00e91e676afd27425888178771ec 2013-08-09 11:36:24 ....A 119296 Virusshare.00077/Trojan-Downloader.Win32.Murlo.fwn-878cca5ca4dff25a7ac0a90e828a3f03eaa16965ae9e3e5ba8155af9a71ba56b 2013-08-06 00:23:54 ....A 112128 Virusshare.00077/Trojan-Downloader.Win32.Murlo.fwx-0a9d776576d0f7cb339a4240ada8d643e60597b305f0f5e099ff26cc4a8f2bf9 2013-08-06 09:12:20 ....A 112128 Virusshare.00077/Trojan-Downloader.Win32.Murlo.fwx-0dc2e2a95ef135ccf284e3c5945786911d454fe6011fbea91aa2757595cbe4c0 2013-08-06 11:05:22 ....A 112128 Virusshare.00077/Trojan-Downloader.Win32.Murlo.fwx-0f1145f1a2fdb45a8f1a16bdbc97ebb90de9470e9987572ca914d75b351ac0cc 2013-08-06 12:36:36 ....A 112128 Virusshare.00077/Trojan-Downloader.Win32.Murlo.fwx-0ff7bcebadb479d07a2c05925909cb8c416163485f8056848c86c44dab639dea 2013-08-07 04:20:18 ....A 112128 Virusshare.00077/Trojan-Downloader.Win32.Murlo.fwx-166cfa4c7f0d762c1ae78cfb9bc1efb68527372a09a72ded42095f1b84098d39 2013-08-07 09:33:40 ....A 112128 Virusshare.00077/Trojan-Downloader.Win32.Murlo.fwx-1887db4624ed49d5f6d2a495e443228d6cb2e237ab91309c2891145dcef9c7d3 2013-08-05 21:53:42 ....A 112128 Virusshare.00077/Trojan-Downloader.Win32.Murlo.fwx-325fd9b7639b4f665a252e2b0ed75dc04cd305bb1d89fe61acc12da750d5b330 2013-08-06 05:09:06 ....A 112128 Virusshare.00077/Trojan-Downloader.Win32.Murlo.fwx-35cdfb0d59070d85e8b4f4914fa3295858c7940a571e74b570f09801234e272c 2013-08-07 05:13:04 ....A 112128 Virusshare.00077/Trojan-Downloader.Win32.Murlo.fwx-41662f38674c8e19304e1efcd411e79b1c5f91baa0db43ab3d3dbd3e3fe19a6c 2013-08-07 12:22:14 ....A 112128 Virusshare.00077/Trojan-Downloader.Win32.Murlo.fwx-4480f0ccc35ea6f485020b71af9d47bfb3198862840554dbd9cb4c44960a07aa 2013-08-08 20:37:32 ....A 82043 Virusshare.00077/Trojan-Downloader.Win32.Murlo.idd-05e7302a4529b18787ab4c68467ef4f3db18ab47f437f763401b1ee53dac35a1 2013-08-06 04:37:26 ....A 19456 Virusshare.00077/Trojan-Downloader.Win32.Murlo.k-cfa0e32212810866d77056db004fee46187a8b9a34f8591847e40ec43f30f5d7 2013-08-08 06:38:56 ....A 191935 Virusshare.00077/Trojan-Downloader.Win32.Murlo.lhi-6fa95173f16caa96cf4cf8d3750f832c3a0438ac59ef1e06ae707c72fb3fe83a 2013-08-08 06:38:42 ....A 681984 Virusshare.00077/Trojan-Downloader.Win32.Murlo.lhy-6f5c81866442cbc68a637217d81c61bbac38e50ea27f6c5cade766c7b9746a97 2013-08-08 08:52:44 ....A 393648 Virusshare.00077/Trojan-Downloader.Win32.Murlo.lhy-7ff82eea82d7f1cf4015e95948a039f0e8feb0ce4497ed31555986ca59026725 2013-08-06 21:18:08 ....A 190464 Virusshare.00077/Trojan-Downloader.Win32.Murlo.lit-0f7f21b15bd83c596f3190ddbf9441494c6f32c1bf777d40487a7b75cb9ef215 2013-08-06 14:47:54 ....A 745472 Virusshare.00077/Trojan-Downloader.Win32.Murlo.lxx-867e4ea2bfef7f690ce07966b2590de848decf47db0d33ab314f13bb29ebe4f9 2013-08-08 04:31:52 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.Murlo.mao-b3d867be98098100c183f9aa05726d91935087d901f7557f94580bf2076da7f2 2013-08-05 18:19:06 ....A 10752 Virusshare.00077/Trojan-Downloader.Win32.Murlo.s-cb35bb71a302cf7ab68b822a2cac3d9e56a53b37ef94f56e76117d298154d08a 2013-08-05 17:47:26 ....A 95372 Virusshare.00077/Trojan-Downloader.Win32.Murlo.vii-ef18deb03a110038e0171fc3d2a67a35b6f781bef45d70f967d9aaab98a4af1c 2013-08-05 20:06:54 ....A 14872 Virusshare.00077/Trojan-Downloader.Win32.Myxa.pfv-dc89c8fd8e90d8283e77a640928ecb3d2017ddb1c387faeff412c01144cc9dc8 2013-08-05 17:27:22 ....A 9883 Virusshare.00077/Trojan-Downloader.Win32.NSIS.ep-c6ad2851ae0f3d02551a74d8a6a310d1a492c9a5ce03b1ed3b5062492e4f70aa 2013-08-08 08:39:44 ....A 484216 Virusshare.00077/Trojan-Downloader.Win32.NSIS.ep-d854110f6e123393b75b7817e708bdb03c674993e249a4d2a33a3f0ca8550649 2013-08-08 18:56:58 ....A 22937 Virusshare.00077/Trojan-Downloader.Win32.NSIS.es-7f75699afd30b4ca95c510c3c2ac1739852a3772cb781dcdf291edb567538bdb 2013-08-09 07:42:48 ....A 138247 Virusshare.00077/Trojan-Downloader.Win32.NSIS.es-85c26a2896d6d304b97c64f74c5dbfeeb99dab2145a600f347f7a041c134e373 2013-08-09 06:45:42 ....A 136199 Virusshare.00077/Trojan-Downloader.Win32.NSIS.es-8e2a16651a38bd9170727b0541882d339f4b355ff3f56dd4621f60a12247eef7 2013-08-08 09:00:14 ....A 315392 Virusshare.00077/Trojan-Downloader.Win32.NSIS.ff-6c5973c935cfd583cca27e55b4b89f6a6f5c5cdadaeb0a31ea291fc694fe4d0a 2013-08-08 06:38:44 ....A 66798 Virusshare.00077/Trojan-Downloader.Win32.NSIS.gl-953e2ff7ba149f6612c8f6e70f27ee8c706e4c2e589823096a0495208a9972d4 2013-08-07 00:08:56 ....A 771170 Virusshare.00077/Trojan-Downloader.Win32.NSIS.hb-679721f5c9198911a12c64347cb98da3923787367ff5400804feb8d4c45ffcc9 2013-08-07 16:20:22 ....A 404371 Virusshare.00077/Trojan-Downloader.Win32.NSIS.hb-6f4d25f02df6be55d03ac865ed68a6142278eee796cee6a76043d89159c52c38 2013-08-07 01:38:28 ....A 811770 Virusshare.00077/Trojan-Downloader.Win32.NSIS.hb-9235e6565f2c4e2e0afa02ebc6e726e5dd149f934878ed995ae2c613fe4bdff8 2013-08-08 09:04:56 ....A 11486 Virusshare.00077/Trojan-Downloader.Win32.NSIS.hh-8f4fc89c1a2d88c1d7d971fccfe278161b6bc4ad9e79c275092ceb81e3964dc4 2013-08-09 06:49:04 ....A 1086224 Virusshare.00077/Trojan-Downloader.Win32.NSIS.hh-8f72edc63f3975f4443441ad1540a9175d89addcf88bb65f4db19f0d03b20b03 2013-08-06 00:36:04 ....A 1077110 Virusshare.00077/Trojan-Downloader.Win32.NSIS.hh-ef92a489b6a55993171e404dfcf9ae0d5cf1fca24b04156c926c9344f988451b 2013-08-08 09:11:30 ....A 61769 Virusshare.00077/Trojan-Downloader.Win32.NSIS.hn-ea83f1c66daa8749065edfec13968fc714a6f40d9d57ef68d896a5402dfa511e 2013-08-09 05:33:32 ....A 70440 Virusshare.00077/Trojan-Downloader.Win32.NSIS.hp-6ebf5ec2d07dabfc973dddc495000132c99cb6427c0e9837aadc9c2dddcf2f74 2013-08-08 19:50:18 ....A 6879 Virusshare.00077/Trojan-Downloader.Win32.NSIS.in-6f104da22d3938126a8d87c8b8c384f5f4fe7e9edc00a277192ff65812967a6e 2013-08-08 09:02:40 ....A 784571 Virusshare.00077/Trojan-Downloader.Win32.NSIS.in-7fad8b100be53a2951328c1a5bed2dc16dd8eddc432221be0ba06aded58cdae3 2013-08-08 03:03:14 ....A 62950 Virusshare.00077/Trojan-Downloader.Win32.NSIS.io-6eeecf790c655bda7bd575dcce203b47e2dd3652fdfa136948d4470faa2da99e 2013-08-08 08:52:04 ....A 62977 Virusshare.00077/Trojan-Downloader.Win32.NSIS.io-8ecfc4c08042402f5e80ea3400881d559a793b904040e315b51d37132032ea55 2013-08-08 08:34:10 ....A 469377 Virusshare.00077/Trojan-Downloader.Win32.NSIS.jb-40c1089bc519a6e986899465a03ac80e6e779302cb21f04a658480025a0d7266 2013-08-08 07:30:22 ....A 2151168 Virusshare.00077/Trojan-Downloader.Win32.NSIS.jb-43b3c68235e2e3b4b776c5550f579eb3b635c45d3806141bae11c85c92b1466e 2013-08-09 03:08:58 ....A 65392 Virusshare.00077/Trojan-Downloader.Win32.NSIS.jb-48d6c745f1f7df2b43e619dbbd576151b27d88260d6028d0e361ccc532b24829 2013-08-08 02:09:02 ....A 49518 Virusshare.00077/Trojan-Downloader.Win32.NSIS.jb-6ed773765965aa5a3dc5c2b4a9cc3359cd634b09cdda5563ddc04faae9608d95 2013-08-09 01:02:20 ....A 263827 Virusshare.00077/Trojan-Downloader.Win32.NSIS.jb-6fec7a32fa4ba4aa7939d23faa4b9f76700adee3806adb42f08da3c0459ebe4d 2013-08-08 01:21:56 ....A 4499 Virusshare.00077/Trojan-Downloader.Win32.NSIS.lb-8ffd87e2d3f3c61d033e2a6a680289d22bd0429d5c882364915cc9ecb8e65af6 2013-08-08 23:59:04 ....A 95390 Virusshare.00077/Trojan-Downloader.Win32.NSIS.lq-8fbee22466b61aca76ee56a1dd88b79d32ab647374cf8ebe5e7ad5ffd1d1c244 2013-08-08 14:26:56 ....A 115371 Virusshare.00077/Trojan-Downloader.Win32.NSIS.lr-1710e6e677422369e75869ca02bcfddf0fbb0e75ffa10b1fd613beea46754d75 2013-08-07 19:52:50 ....A 187392 Virusshare.00077/Trojan-Downloader.Win32.NSIS.lz-8e5183bca58dc5e302d324e8bd41e744d299ec14841b4fa65e1ff9c1f0879f8a 2013-08-08 08:49:28 ....A 70371 Virusshare.00077/Trojan-Downloader.Win32.NSIS.md-6f343fa9c95be33f7159411e6badb79fe29e0bfb3ccd758f452347d5f7c223be 2013-08-08 12:04:42 ....A 70371 Virusshare.00077/Trojan-Downloader.Win32.NSIS.md-ea5d7e0ae1b80225e792c322dbdde32b19ea8f22fd0011a8ab1fa0af006478ea 2013-08-08 06:29:40 ....A 81833 Virusshare.00077/Trojan-Downloader.Win32.NSIS.mv-8f10aa863f1c613d406e64c3df9fb491498ef268110238ae4340603ebb01e04e 2013-08-09 05:33:42 ....A 66754 Virusshare.00077/Trojan-Downloader.Win32.NSIS.nj-6ed004a31a386742fbface076d4e608a3bbb26d9adb65146ad4e76e48e7f5d1a 2013-08-09 06:40:06 ....A 66754 Virusshare.00077/Trojan-Downloader.Win32.NSIS.nj-8eba3d572b3daf8621caf3d1db74b9d20d852e6bb6e8b69eafe2978d99754a8c 2013-08-08 15:01:44 ....A 13852 Virusshare.00077/Trojan-Downloader.Win32.NSIS.nm-f248ec3970fdd337503b362c1f27480d554512a5b58936d2e9591515991f8ff2 2013-08-06 07:15:56 ....A 2546858 Virusshare.00077/Trojan-Downloader.Win32.NSIS.ns-0f05c6b0151bb91987725c8a14d71a4a5d6ff39870ac2c9a0e803050e1bce937 2013-08-08 08:50:54 ....A 5380952 Virusshare.00077/Trojan-Downloader.Win32.NSIS.ns-8eb5842ebf99c88b9e847d29a3ea2211b13bffd2d51c3aa0d101733b4e16af83 2013-08-06 01:43:26 ....A 3730780 Virusshare.00077/Trojan-Downloader.Win32.NSIS.ns-e0982c84f5088952033a47bff95478b2e490e054f3a5f26ac4f10808114a219a 2013-08-09 11:47:28 ....A 246722 Virusshare.00077/Trojan-Downloader.Win32.NSIS.nu-8fbcaf350dea185986f9bf2ef4e066595f39f2a36317ebacc77ef0cbd5a46bf0 2013-08-08 08:43:14 ....A 81920 Virusshare.00077/Trojan-Downloader.Win32.Nekill.hi-bf4584f76af91583c40dc8d90ec8087887126fd2c2e05588b3cab95895d4fc40 2013-08-07 00:01:58 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.Nekill.lq-de4ebb2629ae2efb0e34dc8b5184a74d59afa88a05d66ad8970d3dc3bb4475fd 2013-08-07 23:17:48 ....A 16844 Virusshare.00077/Trojan-Downloader.Win32.Netcomp-c4a3dbec9a2bb4db6a80027a72348504c6e03e5a009ef868adaf922b67544332 2013-08-08 09:19:02 ....A 115216 Virusshare.00077/Trojan-Downloader.Win32.Nuo.a-377c400fbe7499c33659557a57cbff995e6d783500a4881112aafd32a63859b0 2013-08-05 17:40:08 ....A 115216 Virusshare.00077/Trojan-Downloader.Win32.Nuo.a-c6a2ed2af46d351f14a953cb88b9a4df7d5d5a557dfd33fdc48e7a340a3a462a 2013-08-05 18:57:40 ....A 115232 Virusshare.00077/Trojan-Downloader.Win32.Nuo.a-c6b1a396b7530dd368cc3cf4b7046a0c4f6d3c4d3a4ad6e8d3fb072918cba9e2 2013-08-05 20:05:06 ....A 115216 Virusshare.00077/Trojan-Downloader.Win32.Nuo.a-cfc2b1eb8e9a666b554e94c9c6e0619594e10e2d9ce86124f2d7c808bae73d16 2013-08-05 17:58:00 ....A 115216 Virusshare.00077/Trojan-Downloader.Win32.Nuo.a-e28b5c8510e684c455f2bef875420da2b6f3f32ff381412e374fb35b1b0d6e15 2013-08-05 18:44:28 ....A 115216 Virusshare.00077/Trojan-Downloader.Win32.Nuo.a-e488ded7f39dfa1f9fef4d9b19128fcb2d19b92b12449668d8d16713724477f5 2013-08-09 12:59:24 ....A 90723 Virusshare.00077/Trojan-Downloader.Win32.Obfuscated.aalk-8fbe91bb2036f621f1299588c5ee96b70dfa4fefd7aad8262973909792026909 2013-08-08 10:28:46 ....A 50067 Virusshare.00077/Trojan-Downloader.Win32.Old.hg-0f956f97afb641bfdb3e1a59513e2cc6a2cbf74429b742d6414956674ffb42d5 2013-08-07 04:12:44 ....A 245760 Virusshare.00077/Trojan-Downloader.Win32.Osel.aj-1640b370de5f339b8a4085a6da613c5e6a3c0397dfd4f47780a25fdfd920c220 2013-08-09 09:53:16 ....A 18944 Virusshare.00077/Trojan-Downloader.Win32.Pakes.i-7f5fbada3ff4046a34ec439d7b945c34ffc9d428a502803c586be4b876e8a789 2013-08-07 09:06:10 ....A 216064 Virusshare.00077/Trojan-Downloader.Win32.Pakes.nt-42eda346a1c8c538856f0b736210a89e8a867080f2e3694bd2a44e39bbd76fda 2013-08-05 19:36:12 ....A 3617 Virusshare.00077/Trojan-Downloader.Win32.PassAlert.d-e48ed3dc8bed505be802ad2daabb207169ab31db02449243d58de42aae5498aa 2013-08-07 14:01:08 ....A 14848 Virusshare.00077/Trojan-Downloader.Win32.PepperPaper.hk-97d00149a9437c8d3f77359ec638dbe63610e8bb125e54b557ba11f003010001 2013-08-09 06:43:46 ....A 7680 Virusshare.00077/Trojan-Downloader.Win32.Petrolin.b-8ffdfd771bc0a14fa1393cf65d2a5faf245391b6f1465d0b5c704fd482db847c 2013-08-09 07:10:30 ....A 68303 Virusshare.00077/Trojan-Downloader.Win32.Petus.db-8fc58609773ecddffd3e7a49b6ded676423a8e65c6af96aeb7c68141c79a2537 2013-08-05 17:19:42 ....A 70377 Virusshare.00077/Trojan-Downloader.Win32.Petus.db-c6a50177ca5544d9731d09398a0fdc070a8bbe2c30eaa76b3bbcb3e97c3b18d9 2013-08-05 18:57:46 ....A 69893 Virusshare.00077/Trojan-Downloader.Win32.Petus.db-d444e48a0d37d30422f8aa2e6d17566b01f8091d933b723bf29664e67fba8df3 2013-08-05 17:49:18 ....A 70241 Virusshare.00077/Trojan-Downloader.Win32.Petus.db-de7a25bb34e103af3b85b9fac0e4d0fad3e0b42ed2b3d7af044549ab3656ceb2 2013-08-05 18:59:06 ....A 70180 Virusshare.00077/Trojan-Downloader.Win32.Petus.db-e6960aefa65ad7ebeb954d7b5dc3689d2552586b35a89fbcb93883f54e274092 2013-08-05 17:10:56 ....A 59392 Virusshare.00077/Trojan-Downloader.Win32.Pher.hhd-d3749b4e2d9e8cf562ccc03cca5480c8118b730191c085f42e77a5dbe980e2ac 2013-08-06 17:04:14 ....A 1856 Virusshare.00077/Trojan-Downloader.Win32.Pif.kf-0b60cef6abcba9edb6d35e32fd9ebb683d9645e5df34352e64dda5ee193bb171 2013-08-07 17:31:48 ....A 11264 Virusshare.00077/Trojan-Downloader.Win32.PiuPi.a-1c11c918662f4a7e062dfad7941213eb20a1d405442bde6a09f5b07bfea32606 2013-08-06 09:15:24 ....A 17920 Virusshare.00077/Trojan-Downloader.Win32.Plosa.blb-60da2793d4b4844dd38cf9da4f4a63fae184d0b4695e8f583520c2f60d2d98f9 2013-08-06 19:02:58 ....A 22056 Virusshare.00077/Trojan-Downloader.Win32.Plosa.fjb-e25884e53b8a8b91265702eb16cd760d47aa397e43bdbb8a1d99f588fc9a7c20 2013-08-09 01:51:50 ....A 22624 Virusshare.00077/Trojan-Downloader.Win32.Plosa.irv-91c8510e2cc8162fe0ee4a35dd94d2afb65601ad291854c9ef490da12547df8f 2013-08-08 17:04:40 ....A 7453 Virusshare.00077/Trojan-Downloader.Win32.Plosa.irv-e8381126a20ef5bc0cc8af3e3e3490c77542ef224bf030ed92d44e14d7805835 2013-08-08 08:58:22 ....A 11344 Virusshare.00077/Trojan-Downloader.Win32.Plosa.ize-05e910ed920de752cbd3994ee7f4182ba0bcd3cd9ae7bfc3d27433b16aece94a 2013-08-09 13:28:58 ....A 11344 Virusshare.00077/Trojan-Downloader.Win32.Plosa.ize-5d9129f0040783ca74cd6da74b54ca3017c0a8a978334c55d028709db34ff5b9 2013-08-05 22:35:08 ....A 110592 Virusshare.00077/Trojan-Downloader.Win32.PowerPointer.ei-09a6c70f1c7ec08a8759024ee0d4146250e26d51542a05f4cf807205fa07a131 2013-08-09 13:50:30 ....A 219648 Virusshare.00077/Trojan-Downloader.Win32.QDown.aa-3a43c6fece98eeb164eeaf484d2985e100af83df0118e6db3ba9244de1672248 2013-08-07 08:56:42 ....A 4220928 Virusshare.00077/Trojan-Downloader.Win32.QQHelper.an-42646ffedd002c82b8cd98677eab41f01e550824e1e160148e64a2eeb059c374 2013-08-05 17:47:58 ....A 118784 Virusshare.00077/Trojan-Downloader.Win32.QQHelper.gen-cb3b6d0bab60feeda8aaf71da0f08169712e8acfe82605f5e52837442d81b405 2013-08-05 18:12:00 ....A 118784 Virusshare.00077/Trojan-Downloader.Win32.QQHelper.gen-de7abf7fd4bee17d043ea9a803f356c3425a490a548491979fbeeb0c6252d6d3 2013-08-05 19:20:14 ....A 126976 Virusshare.00077/Trojan-Downloader.Win32.QQHelper.gen-e485d2dfbf36b125f5a5206f0a7d8a0ccd10be14ae68996bf435bf62e2e0b63f 2013-08-05 18:18:58 ....A 114688 Virusshare.00077/Trojan-Downloader.Win32.QQHelper.gen-eacfbf20d5aba57a80ba602e4cd2a4255e1beb4be656fcc42f66b4158e07a6e8 2013-08-08 22:44:30 ....A 287232 Virusshare.00077/Trojan-Downloader.Win32.QQHelper.jm-72c1dff905c18e7d01d17b47cf3fe5766471d88dbfed6c570667db6002c91b69 2013-08-05 21:42:56 ....A 311296 Virusshare.00077/Trojan-Downloader.Win32.QQHelper.pgr-316ccf27dbeb117206538f55f215661aae3ab5de49a41ac78703510dd33d4444 2013-08-07 17:32:24 ....A 319488 Virusshare.00077/Trojan-Downloader.Win32.QQHelper.pgs-470a57d682e4f7f0c823236c7348d1aed2afa84c5292c91e2c7423244813e47f 2013-08-09 07:10:20 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.QQHelper.va-6f919f148219cd3aeb10d2f70ccea135dbe28b883ecfb08fc0175a8e36519790 2013-08-09 05:33:38 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.QQHelper.va-bad43f5a333376f603b0c4a31d01c71fae17d3cda325c16813d9edd68a3b86e9 2013-08-09 06:45:36 ....A 245760 Virusshare.00077/Trojan-Downloader.Win32.QQHelper.ve-d9b62dfa6fc2cd0d8362d668be5f89c0b14d9be08b995d6ce51abf9632b6e837 2013-08-09 06:34:18 ....A 28535 Virusshare.00077/Trojan-Downloader.Win32.QQHelper.xb-c07182f1a9b71cd39f407cb1435494e7bced4d78565db6a4e3ce9eb6ca29dba3 2013-08-07 10:24:06 ....A 68544 Virusshare.00077/Trojan-Downloader.Win32.RVP.d-1a1dd777b7d84acda85167dc2b72bebe95cee9c3b66ca7b0da88f2bf74d0ea62 2013-08-07 00:24:04 ....A 48128 Virusshare.00077/Trojan-Downloader.Win32.Rcad.vit-0fa3d66edc242cc1a89b8cf84523c403d32d63092084a2dd760f520346ce4840 2013-08-08 11:56:34 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.Rcad.vit-330952f9b71fc81b804fb047bca18f56b93e60f92d6e9b3bc5d61b0ef633f063 2013-08-06 10:44:10 ....A 33792 Virusshare.00077/Trojan-Downloader.Win32.Rcad.vit-3880534988f92888a09d94644b78dccc2161da4471f7628e3875f405b8b3d6d6 2013-08-09 12:43:38 ....A 41472 Virusshare.00077/Trojan-Downloader.Win32.Rcad.vit-38d4ea17d60e5ca307d76b77bd8f8a38ef982fae9957cb8b5a1d5ddaadf88648 2013-08-09 13:40:56 ....A 52248 Virusshare.00077/Trojan-Downloader.Win32.Rcad.vit-5b60c7e4a4ed01320fcac1cd019b6bd4e90f3040fa13a809f5b94ff8082ac25f 2013-08-09 03:31:20 ....A 33792 Virusshare.00077/Trojan-Downloader.Win32.Rcad.vit-6437e168e971add5d16ae9ce1a78859ab313422c84e3d04e57f8ce2b2d6e9d2d 2013-08-08 14:19:26 ....A 35840 Virusshare.00077/Trojan-Downloader.Win32.Rcad.vit-7c46ce2aa750c478d9e560b190bbea4b33541c88f7814534b9dc6ad0a80fcf45 2013-08-06 02:11:20 ....A 148480 Virusshare.00077/Trojan-Downloader.Win32.Redirector.av-87c892751ae827f81472c456e3fc84d5a541baff3f829d88d20aec70f09beb73 2013-08-08 00:16:38 ....A 146944 Virusshare.00077/Trojan-Downloader.Win32.Redirector.bf-8fe073d6093ecc7bc335999543c2f3f09bd0d76735d7e813ab9e2bd6d4e3d835 2013-08-08 01:21:52 ....A 151040 Virusshare.00077/Trojan-Downloader.Win32.Redirector.hp-8fac668cb79d58ff0d52bac89d70955707bb5060483d68088bd2464ad4330b1c 2013-08-08 00:28:38 ....A 33280 Virusshare.00077/Trojan-Downloader.Win32.Refroso.acdb-8e8962856ca4741b571a71fab0a3ac443ae81f3f62d3793680d0d1028c4f9a46 2013-08-09 12:23:56 ....A 126464 Virusshare.00077/Trojan-Downloader.Win32.Refroso.acdb-8fb7ee469de0200dbb87bc5c79f6b8f0f5f9b46857750d6cd4dbabca1fb95057 2013-08-06 07:55:46 ....A 76544 Virusshare.00077/Trojan-Downloader.Win32.Refroso.acdb-b3722c085abd73c48013750842eb5fb370aac13bd627c2994e8cbd9f1fdc7998 2013-08-08 00:23:02 ....A 31232 Virusshare.00077/Trojan-Downloader.Win32.Refroso.acdb-beef11a8b9c7459ebcd52c438f2fc97c0725c188fd6b55294fdfd3aab7e04584 2013-08-07 15:07:46 ....A 267776 Virusshare.00077/Trojan-Downloader.Win32.Refroso.aezu-c1fa4f08f898857b0a6ba68a5b1221fe0f3120ea250f4c8115335bf345441551 2013-08-07 14:00:32 ....A 267776 Virusshare.00077/Trojan-Downloader.Win32.Refroso.afma-1a3050c07778b90945d009127d18f7b0661fd05acd836a855805176b7cc228cd 2013-08-08 07:45:36 ....A 750796 Virusshare.00077/Trojan-Downloader.Win32.Refroso.azn-90d7c605e3393882e65fb86c7b2dcb074516a8c85c6ff2d13a55e066252cef0f 2013-08-05 20:27:18 ....A 102961 Virusshare.00077/Trojan-Downloader.Win32.Refroso.azn-dc568e74236dc0d072ee0919545033371dd42c50a2336b4e69e369a51f985464 2013-08-05 18:18:52 ....A 21408 Virusshare.00077/Trojan-Downloader.Win32.RtkDL.jtp-cfb3de08bc5d1080d200af65593f0f8d5da905a894334d6626750fab4af69569 2013-08-05 20:13:18 ....A 27712 Virusshare.00077/Trojan-Downloader.Win32.RtkDL.jtp-dc819396c2d885c0b70e7b90f04d512fd62964e97bbf2c232f942f39303eef2c 2013-08-05 17:15:44 ....A 23154 Virusshare.00077/Trojan-Downloader.Win32.Slime.i-c6a0b6768b906aa2533daf3a743101b234165c36ed9cc3c7e37cf8fb4613a70d 2013-08-05 18:43:24 ....A 14962 Virusshare.00077/Trojan-Downloader.Win32.Slime.i-c6b720b1ccd2fb113a75e9d58146fcc61d19e0332582a426822599ec01f08e45 2013-08-05 18:30:36 ....A 6656 Virusshare.00077/Trojan-Downloader.Win32.Small.afq-cb38039bae327932d0e5d245d63abfa70a0999e248d62dba99fe60bb805f32da 2013-08-09 02:39:06 ....A 5120 Virusshare.00077/Trojan-Downloader.Win32.Small.agdo-6ea635c2c51dbe64eb093fa454c0246eb2dac822fcc285d2eca0f8beb6b1de41 2013-08-05 17:16:42 ....A 33171 Virusshare.00077/Trojan-Downloader.Win32.Small.ahu-d37050cd7619ba7a9f9ce6c312d0d697c6031a76260bea664ec74f97ff8d3144 2013-08-05 19:38:10 ....A 38720 Virusshare.00077/Trojan-Downloader.Win32.Small.ahu-eadd26157be5ca5787b8b245a8c3dc487a963b64909ed2f03686b2c96191cf00 2013-08-05 18:43:40 ....A 4608 Virusshare.00077/Trojan-Downloader.Win32.Small.aiq-e48b15ee33847354d3c89d73ee21b633f2edb1fc66b095be0b1acfaf3c6dd69b 2013-08-05 18:18:42 ....A 4608 Virusshare.00077/Trojan-Downloader.Win32.Small.air-eac93597bacb21f4bd3e6a11d1911b223f757900007950c84682ebe52a497049 2013-08-08 02:11:14 ....A 7760 Virusshare.00077/Trojan-Downloader.Win32.Small.amcd-8f91c8e6069ff3142cbb4bc46f082732b74c358ac0385e03e4f233d3f31925a8 2013-08-05 20:04:54 ....A 4128 Virusshare.00077/Trojan-Downloader.Win32.Small.amq-c239218c81f6c83ab130b573700407e7546153e20dca0006393359aaeb3382fe 2013-08-05 19:44:30 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.Small.ank-c6be9d868ab65c2adfe3b582e10c65596b1078c0b5f4cb2c67e6eb5b04a39f4d 2013-08-05 19:44:30 ....A 15392 Virusshare.00077/Trojan-Downloader.Win32.Small.aocp-d44582a646d6a384d35f351d106abc2a457250cb9bc9d13e882c9e3246ca2dcb 2013-08-08 08:38:06 ....A 12800 Virusshare.00077/Trojan-Downloader.Win32.Small.avo-8fda06a19660f44aa35f234adc4a7fcef63c9a40c03e3b2a35034ae8849f92e4 2013-08-05 17:18:16 ....A 11544 Virusshare.00077/Trojan-Downloader.Win32.Small.ayl-c6a1cb13fc9fe626c11a3029c0eeed8a20565535bdd9c05e53239957a883ab3b 2013-08-05 18:11:10 ....A 11544 Virusshare.00077/Trojan-Downloader.Win32.Small.ayl-dc4784cb7191818a8bde8e8f283886b62a4d9761de65a80e340e1d572fdf14ad 2013-08-05 19:07:34 ....A 10240 Virusshare.00077/Trojan-Downloader.Win32.Small.ayq-bd973e399f241b5201a97014a5a0b6f0aeb66f46b7e4bc24e3d97e1011995630 2013-08-06 10:31:08 ....A 9344 Virusshare.00077/Trojan-Downloader.Win32.Small.beh-de6119b6922a13931999dc246c8875d801959068c740fd8005e203660f2598ec 2013-08-05 17:58:00 ....A 3072 Virusshare.00077/Trojan-Downloader.Win32.Small.bfb-e287f4b8a0d2d07e0fa5e90685db8313eee0238cf0c8aca248625e37f64d7f16 2013-08-09 06:40:52 ....A 3584 Virusshare.00077/Trojan-Downloader.Win32.Small.bfl-6614ef2e9f97270d1a987be6c067b7d359349b86e0c7aa0f0669059e9b2a9d4b 2013-08-05 18:18:30 ....A 8704 Virusshare.00077/Trojan-Downloader.Win32.Small.bfw-dc42e40b394a67854e83c81e3775b855b69bc7d0d51d7706aa2317c640549a1f 2013-08-05 21:07:40 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-082280cabe52035df9a0531988bcefe24b56a84b849c65b58891f3d9bf9c16bd 2013-08-06 00:43:38 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-0ab097e4be4f89fead101d6cecae3a23dda853dbc65a308b621093c4ca86283d 2013-08-06 08:00:56 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-0df4bb5510c4093d91422d2cd457fd103c11d21e16397d94b57b6cf53daa0012 2013-08-06 15:00:32 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-110f30bde1b702a33f8a9208abdf5226f86442aebb8895498def0029bbc22441 2013-08-08 12:11:50 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-11f9dcd783b6559cdbe283a32e77b62f71371c94548bb25a527e15bb9d76fbcc 2013-08-07 04:11:10 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-16306cb828cd8194fdf9ec4b4248559ef14545ed7b5c26f103954a53619d2c0d 2013-08-07 09:19:04 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-1886000e149ecaeefd4d43ad6a816603b0056b6fc12cf7cd39c23683f0bd5c46 2013-08-06 01:43:06 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-349e13e0dce0e1014669a06f050feff648afc8e3dd2273b821ea061bf8cba8df 2013-08-06 01:42:50 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-34cb070ef8e692f5eaa97629eebc75d9c1d5236416340a61d492006b43a31928 2013-08-06 22:35:26 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-3e787466dc288225c7a1c4863d8604ee36ec2a3d600bbaa3b04e615d32a15f50 2013-08-07 09:39:30 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-43dce6ecfc99e63504e059b266638e0637bcc71df13b8bec40995156bfdd67de 2013-08-05 21:43:52 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-5bb381240fdfead8815e15e7a46b44977dda5acd9dd4150860e1585034e42892 2013-08-05 22:37:14 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-5c6aa7efb1cb110faa079fe7732d5490f36d582cb91e2412d8ab386dffa3460d 2013-08-05 23:26:08 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-5cbe43fb47f50024e981be539a619d390d2b0898fc58acbceb79378030d48c6a 2013-08-06 09:15:44 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-60f5717b7780aa946c52e7ceaf8c3e483f4a970490b4d0f2736d4e56e84933bc 2013-08-07 00:05:32 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-6779909d2829e029858e4fb22ef4ef130153825dc913ad916f8a1f8ebc2b9857 2013-08-07 04:11:02 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-69a765507c02376758b0baa4fb706c606ce8e6637bbaf226083c78bbeb6813da 2013-08-07 07:20:30 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-6ab586fc9d5f1aee2a2670a627d5cbc6eb9e126de2cd9fb499c7c1572fa6d86b 2013-08-07 09:04:26 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-6ba30f9d383a56ffceebc8be3db206b5a4ecbaff639c4c6c9c5019a7de02b8eb 2013-08-07 14:03:38 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-6e1d6008847c631ff7cfda78fec73705f71d7f4ce3f2b1ae43107e112ec9488d 2013-08-08 07:46:30 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-6fe9ac677598655a7e4c732242fa739f379e69474170bbf857eb8cdc598c5c36 2013-08-09 02:52:18 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-7f2245872454e44ff96aee2a2248a11e3f6475c0cd08d1b553cbadc5fe3bee66 2013-08-05 21:43:58 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-84192bf6cd86513a8be4d6c9e75e929fad8ffeeaa13e514d050ef082b82cab3a 2013-08-06 10:45:44 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-8b9aa228390428b1f41672c1be0322e8b4d73735b1d76824998813f839e639ef 2013-08-09 11:26:36 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-8eedd3a54c3ca49e11f89c8a93be95486f0bb7532e156653e66e8724aded8b10 2013-08-06 20:52:56 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-9001e0213eee0e7aeb8b1bc5e80f75ad443739e31beb152fc9505cb2da9c2e22 2013-08-06 20:52:34 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-903285c92b4d3c1790cce202ff70c79dbc458e749fe9a71749f5ec7fd2c72efc 2013-08-09 06:54:06 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-918f5667fb927fe83cf983b4aa5aa2327b0d11965978d328f0212abd4d5bfc13 2013-08-07 08:37:14 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-94cd355e748026b438a4b82b4109e99af54523f9753d6cb6683496def56d6593 2013-08-07 12:33:48 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-97610801222b61c63b5f1778dc86c91da47af59dd59c26235d32bdea09794329 2013-08-07 14:00:30 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-97b009be4806fc42a42bc2f4935388d9dc50af1007a95f52998bdd2fdfb950cd 2013-08-05 23:45:16 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-b04b940ebe44d30353d4566f03320c3e15a30ed438b9a214deed1c152f41cc5d 2013-08-06 00:51:14 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-b0e997caa517815f6061bd070001f36af67634e201aad02c54345753fee67fbf 2013-08-06 02:41:52 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-b1c26ee0889337221a3c9a231a1479b02f002f2e0d3e306a54ed0d8294cdf1c2 2013-08-06 22:35:32 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-b9f2fd1bc7067d1bcc76fe59fa7d33e304e9bb873c68dae7fcd50c57a7face0f 2013-08-07 04:11:00 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-bcdb1a339ceb0c822c15d6cd6662b3b4edcff13de8eaa717bce9b7d47049fc78 2013-08-06 10:55:00 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-df1692f1849509e69ce995a3cd0f6ecf0fc8e3834ff80b9c6d00bacf87859ae2 2013-08-06 15:48:56 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-e1108d5a410e34bf49d35652c3bea45838770aebd11c760289d7af9ef8e02fed 2013-08-06 16:13:00 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-e1aa88d60b141337dcf7bb2a5d8223a72c278ee1207c4d7fd7716b6ea3eb5dea 2013-08-07 02:07:36 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-e5b4b8b0d552a37260855dae716899de7678a8aff1f5a725d5f9717aa33f361c 2013-08-07 11:16:42 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-e98fb4e051e6cac9128da74df134411dc41f29a7a9c95b9ee011b88055b30a2f 2013-08-07 17:26:14 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.bius-ec395ea129a5dacded5d5fed565c5a22cb3d9b4a6c43e7d05e04c7fad05c892b 2013-08-08 16:57:30 ....A 2624 Virusshare.00077/Trojan-Downloader.Win32.Small.blzk-8f4ec5bf893a812f36e5c2b9d47e2fe1c1e7b16f64270ab04cde86e158c62888 2013-08-05 20:04:44 ....A 4613 Virusshare.00077/Trojan-Downloader.Win32.Small.bon-cfcc0dbcc4f637f8bc7488977f26f1b9ee5a6d1d9434d52c93fee1e6d91ebb61 2013-08-08 06:15:58 ....A 2688 Virusshare.00077/Trojan-Downloader.Win32.Small.brus-6fd82bb95cb9dd9bad4302fdf2c1d171d5ffd20c86001410af148eb6ed971d01 2013-08-05 20:31:52 ....A 2688 Virusshare.00077/Trojan-Downloader.Win32.Small.brus-dc5b7cdd3ca8898f88115ad266ad60874924af2cdbd9df3210674f2cbe40a62b 2013-08-06 11:07:34 ....A 3136 Virusshare.00077/Trojan-Downloader.Win32.Small.brvu-de5887da0940e6a886b5a2565a64b86bbde2536046040858f1ee3ed12fe24a06 2013-08-05 21:40:50 ....A 3200 Virusshare.00077/Trojan-Downloader.Win32.Small.buhc-de8a6877507a06df6d76d8cb7960654351451fe4e5589e0a8891d8f415aa6018 2013-08-07 02:58:02 ....A 118957 Virusshare.00077/Trojan-Downloader.Win32.Small.bye-e59b4f284579ee3347f07e320d885b582df3fd643dc4c1758227a483d4aac84d 2013-08-08 19:14:14 ....A 11968 Virusshare.00077/Trojan-Downloader.Win32.Small.byho-7f55a51480e3b17d99eec8a875827225ec68f59b49dcdbeb8ed29c9d4bdabf59 2013-08-05 18:26:44 ....A 39592 Virusshare.00077/Trojan-Downloader.Win32.Small.cca-cb36e59327a6413cb9b1bab50cb5073593c01933e9fd06b7d1f25e412fab338d 2013-08-05 18:18:30 ....A 39592 Virusshare.00077/Trojan-Downloader.Win32.Small.cca-ef112762f9eff3dfa9d1c718547e245be986a2a60b84093f386d1e55d6e9ea56 2013-08-08 14:55:02 ....A 17600 Virusshare.00077/Trojan-Downloader.Win32.Small.cebz-8e718627a0292fb3fa1ab14c0417115ae9db9d7e392bb3b02a12081a2d7a4896 2013-08-09 11:10:50 ....A 45070 Virusshare.00077/Trojan-Downloader.Win32.Small.cefs-7fe12b6b564909ae4cb857f50fe6de4955a3a8e3463711491452a31507fb0b09 2013-08-05 21:45:06 ....A 45071 Virusshare.00077/Trojan-Downloader.Win32.Small.ceol-09081d57f44d18d66068295f7ae38540ba9cb5075c6b429885b8349f0ff0ae5c 2013-08-08 04:21:54 ....A 18432 Virusshare.00077/Trojan-Downloader.Win32.Small.cfku-488d145ea23451402e0422658d3c19c07ffd48dbf91a38436f14395ff13f4aa5 2013-08-07 09:19:26 ....A 18432 Virusshare.00077/Trojan-Downloader.Win32.Small.cfkv-1872a50a2d0fb5d27c17bdb1dfb7eb13b003620681f8e98a69875ed397eaf7e9 2013-08-06 12:30:28 ....A 31232 Virusshare.00077/Trojan-Downloader.Win32.Small.cgwk-b6104657fa203188baf353db00433a714dac6d896c9a9a28c9daa6cbbfeb24f1 2013-08-05 17:15:40 ....A 5632 Virusshare.00077/Trojan-Downloader.Win32.Small.ch-cb22eec680a22401e32ce091dd4661ba08ae6bff21ad705d48078d38bf2a39f6 2013-08-06 21:18:34 ....A 31360 Virusshare.00077/Trojan-Downloader.Win32.Small.choy-e2ab4a8ad48516dc62a1f22a48ce346fe017f4a5e257354351e92932b81ef0af 2013-08-06 01:58:50 ....A 30166 Virusshare.00077/Trojan-Downloader.Win32.Small.ciq-87fec3faf2ac659bd12fe9869f0f5f357d6a745df3cdbf493d6708300bc4fe70 2013-08-06 23:13:16 ....A 13312 Virusshare.00077/Trojan-Downloader.Win32.Small.cirx-90f72eed3e5a25fef40dda711982a9ecfc34733f41c59668e1ad545b209a707f 2013-08-07 01:47:50 ....A 662 Virusshare.00077/Trojan-Downloader.Win32.Small.cjdd-9254e71675804497cd410f28ce11ead89e1cf1e66548867f40a96eaff4bca28e 2013-08-05 20:31:50 ....A 5445 Virusshare.00077/Trojan-Downloader.Win32.Small.ckj-dc5f461565b3b4922ee0a20907efb1ccb1b8986f98f22042146b5ee47bf2ff5c 2013-08-08 19:18:30 ....A 28160 Virusshare.00077/Trojan-Downloader.Win32.Small.clee-8ea711e77c1acf3bbdf42f13cb3bf438c3bf565739bcaad654d7070fcdf0804c 2013-08-06 21:46:20 ....A 39424 Virusshare.00077/Trojan-Downloader.Win32.Small.cmdn-0f888966403baa2347a1e68d29b73d4b2b858587920a263fce477c169fa87892 2013-08-07 01:50:16 ....A 141864 Virusshare.00077/Trojan-Downloader.Win32.Small.cnak-159a3b5fbbaf525bb93faf1f441b5c35e57d902d1fb893c50a03b6bf00624626 2013-08-07 13:55:14 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.Small.cniu-976b5a0b60cac857a3b2fc18b1e1ab8edd90ab59535915019d689c99a8647537 2013-08-08 00:22:26 ....A 45081 Virusshare.00077/Trojan-Downloader.Win32.Small.cnua-7fcdb4fc23ef93e04a3e7046b3366bc0762e9342f57809d754da5eaa38ac4746 2013-08-06 02:35:08 ....A 3264 Virusshare.00077/Trojan-Downloader.Win32.Small.daal-0bc49010442117f06c910c9cd15ed95d7212f2dfcf8f008dc5d7edada4a05a7c 2013-08-06 09:15:36 ....A 3264 Virusshare.00077/Trojan-Downloader.Win32.Small.daal-60be5c3b810202f1d0eccf2fb8865b0f799e5112dd145ce00b321b9967017242 2013-08-08 18:36:56 ....A 3264 Virusshare.00077/Trojan-Downloader.Win32.Small.daal-8f114fb66cd2faa0cf2cc587d389ccfd40574592a8e01848b5d7031e44e4d30d 2013-08-05 22:37:16 ....A 3264 Virusshare.00077/Trojan-Downloader.Win32.Small.daal-d9072b128d28f6a53b34c4dfc615778329ec5e4fe5dfc58a1c8374de574807c7 2013-08-09 06:03:16 ....A 10309 Virusshare.00077/Trojan-Downloader.Win32.Small.dan-6a884d40f88f1df9f4e16ff3cc292c21dcda4e5a017cddbadd845e535b1f6263 2013-08-06 01:54:02 ....A 49152 Virusshare.00077/Trojan-Downloader.Win32.Small.dbsa-5da987ba2bac8c4498ba3b57258fcb8110a6b89ebc439aad44dfdf2255ace4fd 2013-08-06 22:12:48 ....A 49152 Virusshare.00077/Trojan-Downloader.Win32.Small.dbsa-e311061a9018f631e2756cafd9644a8ea8ffc08c50099dd4b4e9c35333fec102 2013-08-07 06:31:28 ....A 49152 Virusshare.00077/Trojan-Downloader.Win32.Small.dbsa-e6b41f3a7ea374f727fcee9c5425fdbdaa9c2eb774380687cddcb9fa808a0d95 2013-08-05 17:41:04 ....A 4096 Virusshare.00077/Trojan-Downloader.Win32.Small.dg-bcc8b0fa433abe9b0e367dce67e3ec0dde20cebf7525c434aa2e5c5b6212e5ca 2013-08-08 08:34:46 ....A 38400 Virusshare.00077/Trojan-Downloader.Win32.Small.dqf-c19ad26a7d87497103c15dc34c187a9d7da2a38437b0d59b45f36124cc9a65d7 2013-08-08 11:57:00 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Small.dyw-5737d228c0c3b4cdfa230ecf87025e3f4feb7a382f2e3ae4da468cf3760e44b8 2013-08-05 19:36:48 ....A 3584 Virusshare.00077/Trojan-Downloader.Win32.Small.dzs-ead1b9954e6e70fe1e6373cad2ca7d1573a10e19deef2606be4fc34860ada2a8 2013-08-07 20:16:42 ....A 30720 Virusshare.00077/Trojan-Downloader.Win32.Small.eaa-6f9f55f111cb56f78c83c3ca87229875f4e80e802291ad7eb210d96a95a6088c 2013-08-08 00:16:38 ....A 128567 Virusshare.00077/Trojan-Downloader.Win32.Small.ebj-bf1a4bdf817d0519b73c5d0369174d43f38b56b27e27d22420fa5babed662e1c 2013-08-05 19:32:08 ....A 10909 Virusshare.00077/Trojan-Downloader.Win32.Small.ecb-c6bbcc57babd9c1d336e71c7d8335bc4c85a86f164be62108856e6d9a1877c3a 2013-08-06 16:39:22 ....A 3125 Virusshare.00077/Trojan-Downloader.Win32.Small.edb-0f6f95ef951281addff145653642ab327dd1018acdefe2eecb759fcc89845ef3 2013-08-07 15:17:14 ....A 4608 Virusshare.00077/Trojan-Downloader.Win32.Small.edb-1a4ea133046ca3be618b6f4b888f6dd5ba337595346d72d918a857c03fdac5c5 2013-08-08 19:49:22 ....A 4608 Virusshare.00077/Trojan-Downloader.Win32.Small.edb-21788221f19ab850e36995f54a6e17af50e58e2493512ea684f443d3c035378b 2013-08-08 05:33:28 ....A 25600 Virusshare.00077/Trojan-Downloader.Win32.Small.edb-6fc3c62d9e1035a616d3b39b84bb29b2ebc185f4782400e59d58af20e39fd675 2013-08-08 09:39:18 ....A 34568 Virusshare.00077/Trojan-Downloader.Win32.Small.eyca-52444334cc4ecc00df976f4d7b9a6fee1b33f244bde739012f8c3f23499a44d2 2013-08-08 19:18:30 ....A 27056 Virusshare.00077/Trojan-Downloader.Win32.Small.eydd-6f092f4f6ae0ce4fadd47e67115dbe45bbf0167a44ee5ad841ebc0233a237b11 2013-08-08 06:51:12 ....A 12400 Virusshare.00077/Trojan-Downloader.Win32.Small.eyhp-234eaf68f709956349cd9ab25f61c317325702c7caa0e430bf53e89284ee1f59 2013-08-08 01:09:12 ....A 12400 Virusshare.00077/Trojan-Downloader.Win32.Small.eyhp-614f77ac4ad6756fb379763277ebd961a16f106fa8e7a93c170d273d9275e810 2013-08-09 02:29:08 ....A 12400 Virusshare.00077/Trojan-Downloader.Win32.Small.eyhp-be941cd0007224ae11216a7e84a2083ce72b0b6c9a9eac2adde819c51b5ec87e 2013-08-08 00:37:00 ....A 12400 Virusshare.00077/Trojan-Downloader.Win32.Small.eyhp-c3a68cb6c90e5592122136b64a756e7b1c13a62892b7b21add3243ccbd2c8f5a 2013-08-07 05:39:16 ....A 49152 Virusshare.00077/Trojan-Downloader.Win32.Small.eyma-17538700bdff7cd904c0a40591ccb76e8eb72f49fe4c40bd3fe7822aa24d413d 2013-08-09 05:58:58 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.Small.eyma-34112b1273b77d82f536ca704822b5155a6327a954ee6c6058ae5fdc9784812b 2013-08-06 16:12:36 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Small.eyma-349e600bba06485ce540b27cf6669038093e09771f3b6e621eadd2969d3b876d 2013-08-06 22:14:22 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Small.eyma-6647baa5feb6b91fa7b8ce578d0c976aa4c68d10a38720808ff63bc74b2f3cf2 2013-08-08 03:02:40 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Small.eyma-6eae1fe55986e8ac7bc06c2022a792de5a7657ce09bacacb94d9a5a1f681b93c 2013-08-08 14:39:40 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Small.eyma-6fb8a6cc0ebe5ce973c487702270098adfe2b3cf3bd57dde3041bb0bcaa8fabe 2013-08-09 06:35:48 ....A 53248 Virusshare.00077/Trojan-Downloader.Win32.Small.eyma-8e8e3268b9a71288b262ec6bf05c97f3d6568e838a0d2b8fd95db966e2703f23 2013-08-08 02:06:18 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.Small.eyma-8ee06290f5114df2397676869991eeeca4a1c9a16205ff775fa516565f882967 2013-08-07 23:25:48 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.Small.eyma-96b155abc5a89316d592240055a9ce2d75f0acca2dd3d01761c8b88e460c2de1 2013-08-06 12:52:12 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Small.eyma-b635fb2bb14f861f2a4598d001825ddf965f28869f5787b1a81b502e782bacae 2013-08-07 07:36:06 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Small.eyma-be246db4224ae55ed55d0f5257b505d800cbf805a3cfc1543b61050c3f50c064 2013-08-08 09:01:50 ....A 71680 Virusshare.00077/Trojan-Downloader.Win32.Small.fpc-6ff15b00cd500551e17d44906d1640143cc5fc01e49ed4ff4283fa2b0b076d04 2013-08-09 11:59:14 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.Small.fpc-8e49d65191d3371779b567d419bb839c3268e9573c0dd919dac40fcb970f2deb 2013-08-05 20:04:30 ....A 10240 Virusshare.00077/Trojan-Downloader.Win32.Small.fzv-dc57b8fda00a583889f2d15b7cb477a3c6f0189d2cf5454ea30e5087b15f770b 2013-08-08 04:38:04 ....A 32870 Virusshare.00077/Trojan-Downloader.Win32.Small.grk-8e19442e3027621d9f563421097e5c2c279bbc61f6b57c95a0acdc624c147e77 2013-08-05 20:05:00 ....A 20548 Virusshare.00077/Trojan-Downloader.Win32.Small.gu-ef488dcaa9e46b5a3bb6ce9fe0717185236d87b20cde63ca66a3b72dd308d42c 2013-08-08 08:07:52 ....A 9294 Virusshare.00077/Trojan-Downloader.Win32.Small.gzs-8dedd0c0d3808beed0fa13e7bedf67265d5abcbfcbfed43a3d0ace13fcd69153 2013-08-07 13:59:08 ....A 129024 Virusshare.00077/Trojan-Downloader.Win32.Small.hpn-3fb088085d18cf9d30d5d539bce9def9c7f748dc962511a7be9ebf8fca731acc 2013-08-05 23:45:36 ....A 32088 Virusshare.00077/Trojan-Downloader.Win32.Small.ivo-0ebb622517c325d989276a383060dc3ff7a25f0f18ae58fbd29dc7a491042318 2013-08-06 23:05:54 ....A 17596 Virusshare.00077/Trojan-Downloader.Win32.Small.ivo-3e864a6ac39e2e9af1fc47c53a915f8a4162aab23b990b071e60442103093bfa 2013-08-09 06:38:58 ....A 16492 Virusshare.00077/Trojan-Downloader.Win32.Small.ivo-abc0d232080e0c16679003e958dfb3e0919ff16ff7a20205bd646601bcda11f6 2013-08-08 09:02:40 ....A 20992 Virusshare.00077/Trojan-Downloader.Win32.Small.kjv-8e69164aef22746ad1486afbeb19d0d4e0b8d6e39f4cc8d922f1a79512c49f43 2013-08-05 17:10:42 ....A 4096 Virusshare.00077/Trojan-Downloader.Win32.Small.kjv-cb23146daf3aaa9dec4a859dbf20825fd40b1e1db6061d227b0040f55126de92 2013-08-09 00:51:50 ....A 461183 Virusshare.00077/Trojan-Downloader.Win32.Small.kll-6ea06bbc1204c6c5ad362302252e6dfb1674693a5cf0c896007d1ed9a148bc57 2013-08-08 08:28:56 ....A 22016 Virusshare.00077/Trojan-Downloader.Win32.Small.kly-8fedf594a8d47196a99b55779aed7d1db3cfa7bd746505860e5e218e50fb85b0 2013-08-08 16:59:20 ....A 25088 Virusshare.00077/Trojan-Downloader.Win32.Small.kmk-6eeb7c0ec908e8c4cc5c4e92d70a3a74c95392cdc948555b5514c12ddfcef5ba 2013-08-09 00:45:30 ....A 55296 Virusshare.00077/Trojan-Downloader.Win32.Small.kpp-8ea222f545a7c6429b3abd4fd417a4d8e8a593e4af9ca4b44647f63e99403179 2013-08-08 08:55:22 ....A 14689 Virusshare.00077/Trojan-Downloader.Win32.Small.kse-8f19104ab44391a3d86311b477918fa1bbf84ec1ae1023157a21c93f6b0ff363 2013-08-08 19:31:12 ....A 42560 Virusshare.00077/Trojan-Downloader.Win32.Small.kti-6f1654f6bfdcb6e6436455090e94ef256a37d9ea2fc8c4d189a1183744c13811 2013-08-07 22:08:46 ....A 42496 Virusshare.00077/Trojan-Downloader.Win32.Small.kvk-8e422570c4878e6ef6e9335ec98ece1446a7a88c102c36e5957b0230aa60be6c 2013-08-09 08:23:16 ....A 2688 Virusshare.00077/Trojan-Downloader.Win32.Small.kzi-6ea74d74f7ec73c4795c37bba6d3275a347d9d2cddb2a8cca99880a4e00ddc60 2013-08-08 06:14:50 ....A 2688 Virusshare.00077/Trojan-Downloader.Win32.Small.kzi-8f24ff2cefa50ee7d211fc740fce784c1e18ac01ebbc17ab9381d5088fb919bb 2013-08-08 06:14:52 ....A 3008 Virusshare.00077/Trojan-Downloader.Win32.Small.lay-7fc30a133edf78ff61ad4447f9de040e72ad0c3fba46a6dedfa4f9054d0da767 2013-08-05 18:18:36 ....A 32768 Virusshare.00077/Trojan-Downloader.Win32.Small.ls-c22c7356603d4afc131e9f02d38801c21c9e0323349ce52f0fe05b65d30196af 2013-08-05 17:08:28 ....A 32768 Virusshare.00077/Trojan-Downloader.Win32.Small.ls-d379280853b9d8c8d77750787f00765e5226b7d34b3d2691b375a4619097fba3 2013-08-05 17:47:22 ....A 32768 Virusshare.00077/Trojan-Downloader.Win32.Small.ls-eac3d8f1d3b31baa0b81e6c9f8eeedf027757b96444e4f2c248b96d51a5d26d3 2013-08-07 20:16:42 ....A 41984 Virusshare.00077/Trojan-Downloader.Win32.Small.mt-8f1172c5f18476e31d5030b8fb5fd3fec0e92fd4bfa9460d44e0575fc1922815 2013-08-08 05:27:14 ....A 25088 Virusshare.00077/Trojan-Downloader.Win32.Small.on-8e4e228e52b20fd3af3f8b74523e38c4516e90a7afe608555924d79de7ffb1fa 2013-08-08 05:17:10 ....A 8509 Virusshare.00077/Trojan-Downloader.Win32.Small.rn-2f205d7124f0e2a36309b4ea26e094665b98b2c6827d742087961dd51d0a218c 2013-08-08 20:04:38 ....A 17743 Virusshare.00077/Trojan-Downloader.Win32.Small.rn-a18fd9947b9cdfd0d397557d6a56494fb64a9522fee6d9c6e6c38fa772c321bb 2013-08-08 06:18:18 ....A 3664 Virusshare.00077/Trojan-Downloader.Win32.Small.rn-e59cd827bab395de1312361d3578a721935a2d89a9ea52c96d5f949f0adfdfd4 2013-08-05 18:43:24 ....A 24149 Virusshare.00077/Trojan-Downloader.Win32.Small.us-e4875dfc743b9b55600e292a82583e6fcfbe3ec7b689e62e8ebd414fc2285e94 2013-08-08 08:46:52 ....A 62668 Virusshare.00077/Trojan-Downloader.Win32.Small.wfv-6f1b2009a8db4b797937ab9a9d23b59b80d638e1b9b5e792dcd07225343c4b3b 2013-08-09 10:45:40 ....A 6905 Virusshare.00077/Trojan-Downloader.Win32.Small.xxb-8e4869d48702206a1db0399fbde53fe1e2617184e1fa0822974eb0e0ea3e6b54 2013-08-07 20:28:20 ....A 2596 Virusshare.00077/Trojan-Downloader.Win32.Small.ybw-a646343c8cb4328e210d9b7bf94992dedd127801ea509e8f0ee1d9e05e978fa0 2013-08-05 20:29:02 ....A 13458 Virusshare.00077/Trojan-Downloader.Win32.Small.yx-e29f6f8cca514048a77ac2c4699f03bb742aed1f5e33d45876d21ce3a13d6a8c 2013-08-08 01:27:12 ....A 15872 Virusshare.00077/Trojan-Downloader.Win32.Smokedown.d-89fcb85774177868764ac6a95e71ffda078c5e135c9082e40266fb4b23f3553e 2013-08-09 12:21:22 ....A 217852 Virusshare.00077/Trojan-Downloader.Win32.Suurch.csq-54f49dbad0abaca1dd83891a10dd0982404a0c98d475d835a2b841dfab515342 2013-08-05 17:48:36 ....A 15776 Virusshare.00077/Trojan-Downloader.Win32.Suurch.du-cb3ca7bc32a629d6771c422dc58667ce5421cb2126dfc9e4a937a7fd3eec5e6d 2013-08-08 21:32:22 ....A 12297 Virusshare.00077/Trojan-Downloader.Win32.Swizzor.c-7f873407229896943c1e0e2196c449e84103f3116b6ba702a079dac76ce175ef 2013-08-09 05:01:20 ....A 120832 Virusshare.00077/Trojan-Downloader.Win32.Swizzor.dj-7fdb8961ab612fdd7a8cf464ffd20d7db089f136a419c9196db3b19326191e54 2013-08-05 18:11:42 ....A 10498 Virusshare.00077/Trojan-Downloader.Win32.Swizzor.fg-cb34a7941c16cf0f1b621a23c0da1d655b63bce408fc32c2c93e523a969a5ef4 2013-08-05 18:23:06 ....A 10498 Virusshare.00077/Trojan-Downloader.Win32.Swizzor.fg-ef184c515d725c2c5f05af435f9caa1f216f65db610cb1eb077b803a1921cae8 2013-08-07 18:22:48 ....A 26064 Virusshare.00077/Trojan-Downloader.Win32.Tibs.abs-1c75457d2a539cb0f267524a8f99817bbe3e29a294e5630178ac51846a926e18 2013-08-05 21:43:46 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.Tibs.agn-d8105d572602c588e3df6cf667d075a065cc2d815108544448ea39f3de1d21de 2013-08-05 20:29:34 ....A 4685 Virusshare.00077/Trojan-Downloader.Win32.Tibs.bi-e29d220822e6e6dff1a022fca29586aaa65f74ebbe21eac29743846d45182b3c 2013-08-09 12:46:40 ....A 50648 Virusshare.00077/Trojan-Downloader.Win32.Tibs.kj-3fe402a884abcd9df42148fd84a2c5662ecb171938432a984f6b64a44986791e 2013-08-07 08:56:22 ....A 29184 Virusshare.00077/Trojan-Downloader.Win32.Tibs.kka-e7c98ad590f71c87337d960491b013e7358612120ce57921840bd83944a9752d 2013-08-08 05:27:16 ....A 9358 Virusshare.00077/Trojan-Downloader.Win32.Tibs.ko-c4d1e3d2797d474fbac7b2042e70c3711b7ef44cfe673f6e220a17b76c8566e2 2013-08-09 12:50:24 ....A 16186 Virusshare.00077/Trojan-Downloader.Win32.Tibs.ksr-38e7cda6c52a4c91352c3f4b696fac477d6d6c9b4260a9ce39f769fe5c08600f 2013-08-08 01:59:26 ....A 23102 Virusshare.00077/Trojan-Downloader.Win32.Tibs.ksr-92c59269b422776b9a59be51a7e2a0c55bf7c6ecd0d06971d9f3345c8483ecf8 2013-08-07 19:49:44 ....A 14848 Virusshare.00077/Trojan-Downloader.Win32.Tibs.kwr-6f986751d7f6003f7232282900fac66ec42c767100723cdfb781b73fb3232d7c 2013-08-09 06:34:24 ....A 14848 Virusshare.00077/Trojan-Downloader.Win32.Tibs.kxn-8feca302c1a55c8f1e2943042443b41b535680fd33b649f9d1bab85928bd8a80 2013-08-05 23:34:00 ....A 14848 Virusshare.00077/Trojan-Downloader.Win32.Tibs.kxn-dff7f20ca8d73d87f028db71be301b4131c26a01407a6bc9f01d718f1e9b6d7a 2013-08-08 10:29:10 ....A 135168 Virusshare.00077/Trojan-Downloader.Win32.Tibs.sw-76f2c55edb7fe95686d4528addedcb4a9a2b92b893056d0ab7f370af46740116 2013-08-08 05:44:52 ....A 135168 Virusshare.00077/Trojan-Downloader.Win32.Tibs.sw-824006177a0f44c9e67d6cd36a07a2cda13c9a4b5273bcd4004594b489edce9b 2013-08-07 23:14:12 ....A 151552 Virusshare.00077/Trojan-Downloader.Win32.Tibs.sw-d9d5074019bd5756156ae931a6bc4bcaf0788bdb9802e9c23ac6c78f93c68f9b 2013-08-08 18:57:30 ....A 135168 Virusshare.00077/Trojan-Downloader.Win32.Tibs.sx-637cbcd80883d2ca92cf4695b61f6f93f12ccfcda3026c6bad99de8989d0de08 2013-08-09 11:00:06 ....A 135168 Virusshare.00077/Trojan-Downloader.Win32.Tibs.sx-84e43862c671b891d155831d5773b4f7f24942363e12271553cf902a908fc8ce 2013-08-09 13:50:02 ....A 35328 Virusshare.00077/Trojan-Downloader.Win32.Tibs.tc-39fe898f86813214f2d88a79e0c12241be853d8c65715cd4ab565671e83190c0 2013-08-05 19:19:08 ....A 29184 Virusshare.00077/Trojan-Downloader.Win32.Tibs.tz-ead48b5c5a4a3d78cb2db8c4c2a7c3537674a885e34d1bbbec9e7b79945f1f02 2013-08-05 17:47:58 ....A 15872 Virusshare.00077/Trojan-Downloader.Win32.Tibs.wi-e28195d3868f51249af59ec06316c272a768c8c600fa2f9f0cffead5f27aa1d1 2013-08-06 22:58:06 ....A 677556 Virusshare.00077/Trojan-Downloader.Win32.Timoha.b-ba0f4e33084b0529d7cf77b93f5c70a8d7b402e71aa4bc59dd7a91c8f7ffbafe 2013-08-08 17:21:52 ....A 19456 Virusshare.00077/Trojan-Downloader.Win32.Tintin.a-8fb94aaf44951fee3f7cd750bc70d5fc8638bd69015f99158dbbf5f3e6740255 2013-08-05 20:35:18 ....A 2560 Virusshare.00077/Trojan-Downloader.Win32.Tintin.ak-0ac1f11c0241272a1c9ee83a3b5c5e6161019a97e4de9d6c96ca35594cd38600 2013-08-05 17:10:54 ....A 2560 Virusshare.00077/Trojan-Downloader.Win32.Tintin.vjb-d374b9bc4ed9da9c069703d808db74c1f2d75cbd88b184bd757c5f7529ac600f 2013-08-08 06:46:46 ....A 3200 Virusshare.00077/Trojan-Downloader.Win32.Tiny.cqp-7ff03dfbef157e33a171c9ea3e50f433caba3c8155b3e741f5d9d444d4af88fc 2013-08-08 19:48:54 ....A 16896 Virusshare.00077/Trojan-Downloader.Win32.Tiny.cue-dc841d6b088f981f5be8a31babdf8ba0213301af5eca7c0149fad42a25c41f33 2013-08-05 18:57:16 ....A 11776 Virusshare.00077/Trojan-Downloader.Win32.Tiny.fk-ead35a6bf1c42aeae0819044e054cbf4ea9b2b29898a0f64586ab425450f5bb1 2013-08-06 01:17:56 ....A 27648 Virusshare.00077/Trojan-Downloader.Win32.Tobor.bfo-da58bf5d05775c97177675212417139cc503ccad22460520193b3e47f74a96c0 2013-08-06 10:47:42 ....A 400536 Virusshare.00077/Trojan-Downloader.Win32.Tobor.bhk-0ef814cd1ad0ef6842672deb8c902b895021a7448c9be7d96e1a6a96d2ebe108 2013-08-07 00:09:34 ....A 191128 Virusshare.00077/Trojan-Downloader.Win32.Tobor.bhk-baecf868f70b11a0ac6b1c0df7e79c2cc60db9e670dc9a9e0b1f42212a2494f6 2013-08-09 06:40:06 ....A 205824 Virusshare.00077/Trojan-Downloader.Win32.Tobor.qgq-8f93fbd99cf6272abf37a2f1d61edee6289c9a86ad62fef15ae7de1d12553327 2013-08-06 16:50:14 ....A 815344 Virusshare.00077/Trojan-Downloader.Win32.Tobor.qin-64c3c2bef8ca96ee2193bc3599d05c2cfa494c878c86388ae967c30a46851c37 2013-08-05 23:55:02 ....A 78333 Virusshare.00077/Trojan-Downloader.Win32.Tolsty.bp-0eb1911b49829716103e3ca47948f9847ef79c15c0a8887dfaac80ca974850ae 2013-08-06 06:14:34 ....A 169986 Virusshare.00077/Trojan-Downloader.Win32.Tolsty.bp-0ef4afb98b38071ed84c81669f9578a46ec51e31823e28cc9d226ba9781da805 2013-08-07 14:00:32 ....A 210434 Virusshare.00077/Trojan-Downloader.Win32.Tolsty.bp-1a389adc565b3817358825659d5ab581f83557fbd65ea161d516890c6c5b2424 2013-08-08 01:08:26 ....A 130050 Virusshare.00077/Trojan-Downloader.Win32.Tolsty.bp-61ead65bc93ccac0da71e0ab97ff3c1d3fb0f49a7a3ca6ca9844b5e1d69096df 2013-08-09 06:38:22 ....A 78335 Virusshare.00077/Trojan-Downloader.Win32.Tolsty.bp-63509eb8e0a39892dddd700deb2f765d4a75adf1670ab6ff878348f6e54e70b3 2013-08-09 11:04:32 ....A 78335 Virusshare.00077/Trojan-Downloader.Win32.Tolsty.bp-f8892f665b3a4ced5efcc09b67eec70b615ee1c2e9f2436fe0597349e1af76a0 2013-08-07 14:00:38 ....A 103424 Virusshare.00077/Trojan-Downloader.Win32.Upatre.fpvr-c162557f7057e54a563eef15294c991c6f9fb12365a564b4197ffe21bad7647c 2013-08-08 04:38:10 ....A 8265899 Virusshare.00077/Trojan-Downloader.Win32.Upatre.frqg-6e97adce349abf3938309a4721272e306c72013d704b6aa7d222038ae4925586 2013-08-08 06:05:24 ....A 105283 Virusshare.00077/Trojan-Downloader.Win32.Upatre.gjog-4251385fb2713fe558fcb9a4782e6c96b51262dacea4ec391ab99730522d7bc9 2013-08-08 20:22:04 ....A 132455 Virusshare.00077/Trojan-Downloader.Win32.Upatre.gjog-793e8850dbc446521b40216adb70481b80f0f4d9c6141e9310a6d294d20582c8 2013-08-08 06:35:26 ....A 507904 Virusshare.00077/Trojan-Downloader.Win32.Upatre.gjsk-dbfa52c6b9eb31a070c3ac23d68d66b185e6faf43fef23863185333973cf5802 2013-08-07 07:41:08 ....A 48640 Virusshare.00077/Trojan-Downloader.Win32.Upatre.ilck-42509d5ec837693abc869ef9a31ad0904a289000d6869d44404bb7a410987f7b 2013-08-07 15:51:30 ....A 58880 Virusshare.00077/Trojan-Downloader.Win32.Upatre.iyxi-98520ea8fd0ff60f5bc1e2f3916a89266ef0e7a2c3af654833a569e2ca1d6309 2013-08-09 05:45:44 ....A 56320 Virusshare.00077/Trojan-Downloader.Win32.VB.aaid-7f64c6011801319c60a7682ff1352a9236b3b2ebf3fb3d130d8c29c0ce3db864 2013-08-08 00:07:46 ....A 30210 Virusshare.00077/Trojan-Downloader.Win32.VB.aaid-8fd20392ddccd9c44b649331b853a9fd63dfa38cbf3f34c7c091be52889aca87 2013-08-05 18:57:38 ....A 24580 Virusshare.00077/Trojan-Downloader.Win32.VB.aan-bd9fda661efc9782ff4f42ddd50be78ee710914a7ae0593dc0bb1a5c86654fbd 2013-08-08 06:14:00 ....A 98336 Virusshare.00077/Trojan-Downloader.Win32.VB.acda-6ec97eb4183c0a2555784b35a7e613b5a0aa02fd42c8234dd37520f04e48cd83 2013-08-09 04:48:50 ....A 98336 Virusshare.00077/Trojan-Downloader.Win32.VB.acda-7f380c0017daede726193fcafb51fab7cf028766c52606c739092933664afe07 2013-08-08 05:30:46 ....A 65568 Virusshare.00077/Trojan-Downloader.Win32.VB.acda-7fda7ebc59c250bf100cd24a4ee4355c345abe1c4e0dc872a12d5939a08cb771 2013-08-08 07:57:36 ....A 98336 Virusshare.00077/Trojan-Downloader.Win32.VB.acda-dad8ecdce212adf4ea16263f2d09d25e4008a437c88fe5a7f1012b5bdb494216 2013-08-08 01:10:22 ....A 150016 Virusshare.00077/Trojan-Downloader.Win32.VB.adbp-7ff36884d4d941e14d5f6bc864b9ff1f105e83b2a95b96c839350e1fdee7ee69 2013-08-09 07:23:00 ....A 102400 Virusshare.00077/Trojan-Downloader.Win32.VB.adqj-6fa7a9b443980249d0e3593832b122aa1e2ae2a00462f957871e24dafb1bcabe 2013-08-06 15:49:22 ....A 109269 Virusshare.00077/Trojan-Downloader.Win32.VB.afhd-0f569dc1a3d5f7e5725a628887cfba865054fbfd16f90fee58b059749709865c 2013-08-05 23:25:54 ....A 81920 Virusshare.00077/Trojan-Downloader.Win32.VB.agyo-d98534cc1a946a1a9fd938a0dee6dda2c188b1b6b0520103589b1ad4f3f17ce1 2013-08-08 02:10:50 ....A 32768 Virusshare.00077/Trojan-Downloader.Win32.VB.ahgy-7ff2296b9106c7f95b07b855ce7066652668249042234e769e17e0077cfc3501 2013-08-08 09:01:26 ....A 40448 Virusshare.00077/Trojan-Downloader.Win32.VB.aihf-6ed9670af288e9fd02efd82a8508abb651d2add0eb40fbfc107457197d99f4f8 2013-08-08 23:49:54 ....A 243232 Virusshare.00077/Trojan-Downloader.Win32.VB.aila-7fa6f332403eec6ef1075be4b27dfd54ec1f0b80e5a247c494caf012f977f195 2013-08-08 06:20:04 ....A 243232 Virusshare.00077/Trojan-Downloader.Win32.VB.aila-8fb485f79bdf7c8605f7a6cc8e5cf68c385e7753bc868829083047fca28b7d49 2013-08-08 19:21:08 ....A 57344 Virusshare.00077/Trojan-Downloader.Win32.VB.aipl-8f2e6eadadcad15b85e594e473559d1a9c096f374d346ae52ff3fbedf2834e0e 2013-08-08 09:08:08 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.VB.ajhy-6f5316c558d0ce0c8dc090a7f07819c063549c0715534e1c0e85ace8ba8b6e81 2013-08-09 06:01:40 ....A 49152 Virusshare.00077/Trojan-Downloader.Win32.VB.ajsf-6ea29962f0d9209000d5ac57b80c2c33dc7623ea73cca3142afa4572d6ca66bc 2013-08-08 17:10:34 ....A 23471 Virusshare.00077/Trojan-Downloader.Win32.VB.akku-7fe2ba4c2ff17a2e38ca6b56b514c666e1f989e59cffd587eb85a18b30a80e9e 2013-08-06 08:00:54 ....A 49254 Virusshare.00077/Trojan-Downloader.Win32.VB.akoh-0dad8a77b74380f2fb9d483d0c755102c4c6b3978fe0d2f4ef2d19bfc44571c4 2013-08-05 17:25:26 ....A 173578 Virusshare.00077/Trojan-Downloader.Win32.VB.akoz-c6a66df6e5ac5448e4951fe045dec9c107c749f9c6df9d81e2d198235d1acb8f 2013-08-05 23:03:14 ....A 49268 Virusshare.00077/Trojan-Downloader.Win32.VB.akqf-afc3cd5b9d85d053ec629a7cf61be8f8fdcbc71f5166e3096852bc7728b65fc2 2013-08-07 11:16:40 ....A 77824 Virusshare.00077/Trojan-Downloader.Win32.VB.akqz-c0bd1a4894a1cbebd16bd822098461a6e2cd96485cbcfd5075920edccade65a3 2013-08-06 15:48:44 ....A 412438 Virusshare.00077/Trojan-Downloader.Win32.VB.alrj-0f548462251b9324a1ffae7a4b0f0d7862be68fb90f8a3d4b60eed99148e197a 2013-08-07 08:44:22 ....A 45242 Virusshare.00077/Trojan-Downloader.Win32.VB.altp-be809744278acafc442d583ab941bdfece5c327521439bc37516a33f0d5fffdf 2013-08-09 02:27:18 ....A 299040 Virusshare.00077/Trojan-Downloader.Win32.VB.amkp-7f42040414fc757c751008923c5e9301a360c52fa647f7a02522bc7294efa8a7 2013-08-07 05:27:28 ....A 32768 Virusshare.00077/Trojan-Downloader.Win32.VB.ammn-93dc994a4fa346d9b74543b70567ee617d974dc2fea0b4ec37cccdd0e901e043 2013-08-09 03:04:10 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.anay-6f97381c59a1d93ca6f807be03c312a6588eb1975d249b733d806387da694720 2013-08-07 01:11:20 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.VB.ancr-e4a616622325a30e72f33ef83aa206b1f2260b5000083e60b8f3b93a7ddb2914 2013-08-07 10:05:24 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.anme-671b2085bd1fe2453893e6338ab703fc9ab127db5d63f3ae1669b82b6ee089b6 2013-08-06 10:26:12 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ansa-60d413798121bd6f004c5800d8f13db71c14cdbf38c33fc09e7ca7c1939eda10 2013-08-07 02:07:44 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.anur-40e02f4244e3e007ca1032182c1a38faf9fca88e0b0ac3937e0cb7a7df7f89d5 2013-08-07 00:06:02 ....A 129888 Virusshare.00077/Trojan-Downloader.Win32.VB.anwh-3f6913b252c1e9c108a468077a16236c38515bdee7c717cb144088f89d563b8d 2013-08-09 10:17:02 ....A 45239 Virusshare.00077/Trojan-Downloader.Win32.VB.aobo-6d1f521509e08fa1e7cfe1d97b9dc6d90213ef256e2e5e29eabdb889a26e392c 2013-08-06 22:35:32 ....A 45183 Virusshare.00077/Trojan-Downloader.Win32.VB.aocf-ba022f7e124ff7d33f66096bbd2f6feef6e75f8b0e6aebc3012608f9fda3661a 2013-08-08 20:29:10 ....A 51712 Virusshare.00077/Trojan-Downloader.Win32.VB.aoj-e417ac6dd4f2f51cff59473e6f3847bb785d0c79d49aee23bae879fa31a5499e 2013-08-07 17:55:28 ....A 155648 Virusshare.00077/Trojan-Downloader.Win32.VB.aojy-4798f63739144de68b1f0862c8f067c003f89f2978f45f42949f2ef9a688db05 2013-08-07 04:27:48 ....A 45199 Virusshare.00077/Trojan-Downloader.Win32.VB.apdd-41a5e9297622edb2396bc1b43608086009b807d9bf39619537a311db2e2ec42b 2013-08-06 01:08:58 ....A 21515 Virusshare.00077/Trojan-Downloader.Win32.VB.aprv-86efb95c2f86ee1475abe8545b2efa26f9142c66a669ef08b95543f6b3e0fccf 2013-08-09 12:43:38 ....A 36893 Virusshare.00077/Trojan-Downloader.Win32.VB.aqaj-3a32eba3d12d8ca8b7df1fdc6a2f58e8e6f12630ffb712848130327453390bde 2013-08-06 23:11:38 ....A 90112 Virusshare.00077/Trojan-Downloader.Win32.VB.aqds-13fbbfab27c2cfc00e34d0799b005b869590a07b16f201159368816008dd70cc 2013-08-09 11:32:52 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.aqpg-427dd9133eeb404b2ffc5a30b56d1b7aaf544dd435a537e41ca008ef4e446582 2013-08-07 12:22:26 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.aqtx-6d818c4a835d40a43967083229d71fe624488fc53eace20b7c4efa79379c0497 2013-08-06 17:16:04 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.aqtx-87aaa5c071aa8d21a77cc0bde8df401c684afbf8c15db86bed103479e038b9e8 2013-08-06 21:07:26 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.aqtx-902f8083a62ee9c7e7e5b98cb18ade3a814b1cb83a836ada724861aaec275160 2013-08-07 05:20:10 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.aqtx-bddd882bfa3c08bdba282a19aa6b9a4d3aec6e0bfffc6d81a1785135b54c4a2b 2013-08-05 18:33:52 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.aque-0e23e85d11390151497190e639e6005c8748bc3ba54bc49877bd5b25739b693d 2013-08-05 19:53:30 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.aque-0e71bc70ce99bb329a96de8abced96394f9d5b7f2dacd5f18fc85b3613fbe9dd 2013-08-07 04:04:34 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.aque-0f58d1bc53eb5987ab073047f6133b2e8935026af929d6062936b5018a1e71a5 2013-08-07 04:04:40 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.aque-0f5fae2506b4d3731581659db5638f4a5ee1d2b4c4c15c115cb4a6af51b22f33 2013-08-06 21:46:16 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.aque-0f8ad53782030930b0411a151d956a82989df9c67e8f1d3820df0f5649482a16 2013-08-07 10:47:48 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.aque-0fac8afdecfefc7f1220055f58edcd47984f90aed95d58a962d8729d1ad96cab 2013-08-07 01:39:34 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.aque-0fb2e4826bc8f7b03445afacb41875d9a0c83e0a20f482ed88ffa6e24b7ce8de 2013-08-06 19:24:48 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.aque-65c4bf59325d22c035cb1044b31ee784e23f678b0ba771a7aa776d491280d495 2013-08-07 12:13:42 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.aque-e98b649ea7a55646dd745f17d4875bf717fe608f8b725a3dbf3e84a029ea8463 2013-08-06 20:26:22 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.aqvm-0ee04e25eed8f0537f650df1a9bc869a9bae208c9dffe6f8ef60de4ec951e878 2013-08-06 20:34:44 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.aqvm-5f6eb5ac667801557747c0fca8547e35cf69961940b39e358c1292bdd684433e 2013-08-06 23:39:10 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.arad-8b83c1419aa0e4d3b588b883a4ccfb34f97d3045f1bbfba09fe89b272de22906 2013-08-07 17:59:26 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.araf-1c7ad3916d31ed4785e4398fb483991508b900372f7667fc79f038fa8081f30c 2013-08-06 13:34:22 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.arcb-09d57d00979cc87c660faaf0bbdde77ba5b399436fdb64afae95c1f939638a49 2013-08-07 16:17:38 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.arco-c2761b27a121df1deb438aaf3d9cec4c2cd399c8cf49b76e453f74e72ed2bde8 2013-08-06 16:12:08 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.arco-dac685db48ce96350d2f87c7b3f11f4099357b6bf0015c7aa3c0a7effb839bbf 2013-08-08 18:59:56 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.arcp-f153e21b71c530505a6ca087e1d9eef108b351560b90706a323d711e5bd9bd15 2013-08-08 07:04:24 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-0bd916b9a2bc05b5f53926708fe6037c214e916843e9e60fba3b3a4b8b6d9d5a 2013-08-06 12:28:34 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-1008c94a15f00a9f5af74e73508c8a98a089665c3ea4ceb9257bdbcef880ed93 2013-08-07 09:22:54 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-1a026b3b1c19bb7f63925f697fc7124bc16f393d1da3bffb3b26f16d6a0296d3 2013-08-09 12:39:22 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-1b262b01e87ffdad09dbb0e62d2c227029db681509ccca90fa82808c9b269a8e 2013-08-08 14:58:40 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-20cb0a2b7971e36d7d24ffa1549e5209703022930f6c8bb1c46af37a49763e79 2013-08-08 04:27:38 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-218a11da564a88d97dbf07000fe3d14ae90f5463fba9ff2034a203f5b88d69e7 2013-08-08 06:52:54 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-27bfb758277cd988fbffd471e7002cf7a8b47aadb34b8eeb7e962a92aace86ae 2013-08-09 06:31:36 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-360f22d44b90f5fd24fd9a17d102990ea785b26ac3ce2673222a7233e1ff13cb 2013-08-08 17:18:40 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-42f3bca261d9f0b862127dadf01b6d3f8f83cfb2abf90bd4b972abc450050d15 2013-08-09 13:17:58 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-57e60508363fafcf592381000025cfd25a7e681562f08d1bb6d773f76e2c7f9e 2013-08-09 07:22:12 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-60682ebd0c8c146f923c12a4ddda70afe182da7711b7c0d57b5437e24edd388d 2013-08-08 08:48:58 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-63b8228a0294137a1f21b12edfcfd4614202b0fc42798c5827efc31d928ef89a 2013-08-09 06:38:48 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-6597867692f8cae9d5565bd8c95977e74e3f8d310a084aa283c839c2a740492b 2013-08-09 11:24:40 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-7acfaa212564235101ac3dd11ab4033d3244a360618bd0c0ba37339a16c754cc 2013-08-08 21:58:24 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-851db3cd2dff2909e83d289dcb955ddd654baf685e6a2c4f0166aa5c247c97ca 2013-08-08 23:14:00 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-8d4586265bc668ab71a88776827e10f31dac6b57b5b0bb538f98cd4011875d65 2013-08-08 09:06:28 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-999e9fd0b69dc6ad21d7b5bad39f485d782617db457c1161284e38cbd466555b 2013-08-08 01:35:02 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-a0ca75a97e55f132b1002aaa78e3ab46ee50e5bab732737e71ff6d7ff5a9d76d 2013-08-09 04:43:52 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-b16a8a78422c576be77aaecb19bbf0183aaac7a43f625401ba921ec0827e7f6d 2013-08-06 05:44:54 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-b276f0acfecbefce4ae4bcd77f191244be551bb70da525903307198a5a26d90b 2013-08-09 06:52:48 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-b603f564c04a1eee16ca43002491ca8a09806187ea32416bae146fd32e2bb45e 2013-08-09 09:05:46 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-b7bb4efbb7297a34791ac71cbc81c685db9d5217a315bdd982b0353ab25074dd 2013-08-09 05:48:20 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-bf6f65e8c11727e25a202510a6e389e9880db0705814683ccca9fbeb2c3a4bd8 2013-08-08 08:50:12 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-c1ec95f9f8dc3448f0489ecd09ca1ef41fa43dc925eeb8fca6391af7ca4a1624 2013-08-07 19:17:00 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-da125a79758dee6b4b43a3dfd61084c90af3f465144919cb219b8bac2cf49f9a 2013-08-08 09:03:32 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-daf48c9e6e1c00781c4238eabceb87a626d873217e19adc1bdde2798a99c5859 2013-08-07 21:13:36 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-e680883d76e9fb7001c96e6afd76e15c28805c61b36583b83df6fea682d029b8 2013-08-07 15:07:42 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-eb1c89a61771dd43ef99dbefb05fc34f30f76acf7aa4a7a87900385a32bcc1d1 2013-08-08 10:02:06 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-f004cb41e3009283afcc3b68cd19abbd7283be36fdb05058546ed849e6b2d4bf 2013-08-08 12:51:36 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.ardu-f1b117636f8b1e334377b9aa3a6d7f72cbbd4bdeebb4d7c8fa075a5ce76d121d 2013-08-07 19:06:04 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.ardw-28855532cc4daf6491e83cade2fbc0be40b4d96855fe566b17e649437ed3d65c 2013-08-08 09:31:18 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.ascc-559192b1ff19375f51419317488c46fb30a3961fae4814611146d0da7e798d4e 2013-08-09 03:11:14 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.asfh-4458d79e8dfc9b6b2ebdf4f514ead4b0d90e448fac5dc6984964f0eb3667b3b4 2013-08-06 12:20:26 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.asfs-0e90c8b516746994ffdfd900b18e50edcc2fbf486f4df2a6b00f3e9eed96cd9e 2013-08-05 22:37:14 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.asjr-0ea1360ee20d0f0fdc36a9c9d78c1435ff15158fd8201ffae5e77fe0586f020f 2013-08-07 00:26:20 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.atur-395348c99b553bf26ed492c13cd41cc9b30cc1c8755859c14185590f938fd2d3 2013-08-08 17:42:24 ....A 90112 Virusshare.00077/Trojan-Downloader.Win32.VB.auka-2672d024ff5f332b39633c9b27cfd85dbc9168d24b5eabcf6d97f97c85d8d1b3 2013-08-08 12:20:08 ....A 53248 Virusshare.00077/Trojan-Downloader.Win32.VB.avab-ef551c8430b18b7abd5b91e9c14900f381fb543e1f20549d38264df12ee84c3a 2013-08-09 02:25:44 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.VB.aved-ef72b42035d20510bbeb3751f1c8ece90741648ea8310bd2b603fd000415bb87 2013-08-06 07:18:40 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.aveu-0f0ad25680b4ddbba92c483d6e583cc97f882f84e8e69b620d5ea9f1e150a6a6 2013-08-08 05:09:32 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.aveu-93f2f6195f2e4a8bef20a29d1e7a44073e55436e858b36fa987150ca4edd4695 2013-08-08 07:18:20 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.aveu-9caed5366e754a7d938832cb9461649f846f31134f49d2bd25f69184b0a4ab00 2013-08-08 08:49:50 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.aveu-be1b6d03ecd24938fc2fac17787e89d8ca18233dcf3163d109c4f3588d2f9b80 2013-08-05 20:32:48 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.avew-0e0178f1945bef64d08027e62816378751eff9981c1a762bb65ee7980ad1e244 2013-08-05 20:31:56 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.avew-0e0c0de408d133900975d305afb68cf1b4a15abe5ab571b394aacb607068d542 2013-08-05 19:50:30 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.avew-0e520c4eeccf8dba8ec1e80717c9def6d6dae24aa36c00f6a56f52f75a99480c 2013-08-06 23:09:24 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.avew-0f1c7bb0d72f5897caea5a61af67307fe6cc6c997b8e6fd0a14a4a1ea1126f58 2013-08-07 04:22:36 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.avew-0f5a06bd5459d2407d957cdc57806a2add477f581101df2b6852715ca245af0b 2013-08-05 22:44:08 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.avew-32f5d215a02c11f34a4f48429eaff22b5f40e5133f2443f7b4afe520ae036312 2013-08-07 15:09:38 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.avfk-1a4f670fd5422d00da22e81f62d88806d16adbf87087fefb7f6fadec9e623632 2013-08-05 19:50:30 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.avhn-0e39c476ac7087101fab2cc1a85ae15505e8ceaaaa36ba9a9f84d54cf379f2af 2013-08-05 19:49:52 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.avhn-0e78cc093028782784fd4df5a18907a2e2d922a9840f19354f39fe2a34b29db1 2013-08-06 16:14:58 ....A 28000 Virusshare.00077/Trojan-Downloader.Win32.VB.avhn-0f6e997da30c8c2b319bf5dd7d2af25b06f47adebe20aa4ae06d775b9262e9df 2013-08-07 22:08:02 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.VB.avle-6b96ffcb26daa84332aaeb13d6d942c0a38e6b88c53c6f73589bbc4137e25209 2013-08-06 01:02:48 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.VB.avle-e04f1c46cc90ad554ecb99446784f2db63974da113098f8ee13b71e39b9791b9 2013-08-07 09:01:42 ....A 69632 Virusshare.00077/Trojan-Downloader.Win32.VB.avnm-0f74ba8ae9f83407784d38b56ef3362f74ab36f518c130adfc47e20c2d9ccb26 2013-08-07 20:00:00 ....A 69632 Virusshare.00077/Trojan-Downloader.Win32.VB.avoa-4d7b1d0722220684cb152211fd5161a5769d2616dd5860b5cd01257ead17d60f 2013-08-08 12:33:00 ....A 69632 Virusshare.00077/Trojan-Downloader.Win32.VB.avzh-16a0860e35a2262c141bfd79fa678a8d36d34aab649699132f010e1135da08ab 2013-08-08 07:33:22 ....A 69632 Virusshare.00077/Trojan-Downloader.Win32.VB.avzh-b2b9577efad92c7110d1114a6e83d367c1d5217004ad70d8b04f24f010788c07 2013-08-05 22:19:14 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.awav-0e972341bbc262bf250ec87dc1fbb25d68a3bf4c299c3332ec96ffd74da4241b 2013-08-06 10:39:58 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.awav-387efbef47ac6df535aa821a2dccabe084fbc495afbcb35283b8b6044bb192ac 2013-08-05 21:07:46 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.VB.awbh-de83ffb2b95246b7483750a9895d2ab87bb5f84516898cfa486a1a77d0cd1d4a 2013-08-08 20:38:24 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.awbi-0e0e3d21f58d68ce708aebc69fcdd012253b9fa6f3921bef1b4300d5f32e4094 2013-08-06 23:13:04 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.awcn-0f909acb8cd9c0b07ca43e0e68e48788f53697700ff2a9144ce53720c7fa83e2 2013-08-05 23:30:38 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.awcq-dfcb31878dfd547d4e183a92149b9c28425b90280f97887dd85e86f8172f295f 2013-08-08 08:34:20 ....A 64000 Virusshare.00077/Trojan-Downloader.Win32.VB.awcy-895420aa68529d90e1a9dcb9a62141b132852aba4046025d6c8c02a292946063 2013-08-06 04:28:58 ....A 65536 Virusshare.00077/Trojan-Downloader.Win32.VB.awdn-3595e7ca04fa6db4a7df4748d6a5f013649127631bb5fea3dad584df38ce7eba 2013-08-07 09:22:22 ....A 53248 Virusshare.00077/Trojan-Downloader.Win32.VB.awea-1a05e76a176e01a0781ccf723dc49f345cfa979244eb106c95dc6490de41382e 2013-08-07 09:41:06 ....A 57344 Virusshare.00077/Trojan-Downloader.Win32.VB.awet-bfb77db1f35dabf7d1a8ca7c27a7c3d75383e06df04c14b1c037068736d01fdc 2013-08-06 19:25:44 ....A 53248 Virusshare.00077/Trojan-Downloader.Win32.VB.awih-8fe2f7f123bd4d13c0a9a10e99ced11cd0753f3e5fbc05c120678f9f6e95e69c 2013-08-07 20:16:34 ....A 53248 Virusshare.00077/Trojan-Downloader.Win32.VB.awih-bdef542cf35f3e928eea5c303395cd5093f93fc7365ebd88135b5a7fd07939fb 2013-08-09 13:41:50 ....A 41000 Virusshare.00077/Trojan-Downloader.Win32.VB.awir-3c8589edeb24b7316ab6a65ae1dd780b74a525f67fb69b2155e149b664ac5754 2013-08-06 02:36:10 ....A 53248 Virusshare.00077/Trojan-Downloader.Win32.VB.awir-b1f1b7afddaa6b91da9bfc9569f533a7e2bd68acce1eb9823be25b444b635c1a 2013-08-07 15:03:36 ....A 81920 Virusshare.00077/Trojan-Downloader.Win32.VB.axdy-1a45d5b932d244e24904647cfb719159759d9088a039041e8c635fea87d517f0 2013-08-06 16:50:18 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.aygi-0f6e5dd61fc60ad2fa7947c0fb110102583166d666b25f30a73607e3197fa520 2013-08-08 13:55:52 ....A 25000 Virusshare.00077/Trojan-Downloader.Win32.VB.aygi-f707f3daf1cc289c184a9bfa1835d4d7e9f329b9e0013e3f74993b7c4bfbb774 2013-08-05 20:28:56 ....A 83975 Virusshare.00077/Trojan-Downloader.Win32.VB.bip-e29c998b74b4090138517d44bbb1dc6a9df8886035990146f40323bfb2403cff 2013-08-08 06:48:30 ....A 556140 Virusshare.00077/Trojan-Downloader.Win32.VB.bkrv-088923139e2ab85b7013d53f664830f2c5d19d28bce59be14cc34e54d89ae04b 2013-08-08 22:44:16 ....A 276846 Virusshare.00077/Trojan-Downloader.Win32.VB.bksd-11de26c5f97d3e2812cbc750110ec4e0bf5994be3abc91e9ef369a0266537aee 2013-08-05 23:44:20 ....A 69632 Virusshare.00077/Trojan-Downloader.Win32.VB.bkvw-dfc9acc009d647c26e5e2d946211a210ee4713d658cebb40d682f77ce0c014b9 2013-08-06 12:38:20 ....A 61440 Virusshare.00077/Trojan-Downloader.Win32.VB.bkvy-0eae7f9f1f2ea9a9e0b0b5c22e7a3eeb39b65608d57bcd0c9afc4fbfbb781385 2013-08-08 19:51:20 ....A 61440 Virusshare.00077/Trojan-Downloader.Win32.VB.bkvy-3345d70ac79bac544182084439ca8685234a1589250c2f1843ca34d17418b8f2 2013-08-07 19:27:22 ....A 61440 Virusshare.00077/Trojan-Downloader.Win32.VB.bkvy-662e066afcc4010e87f366def30dbe18995632c5ba5621399168eb5755a7d31c 2013-08-05 19:13:40 ....A 63141 Virusshare.00077/Trojan-Downloader.Win32.VB.bps-bd9f18394c3d3e69cb2bbc5cdd260e19c753e5f58b2a522e07110e52f5a82300 2013-08-08 17:21:54 ....A 122732 Virusshare.00077/Trojan-Downloader.Win32.VB.cex-6f1e5e441d1967423f1e895e7ea5e8b09077630ef35fe50d6306738cae13427d 2013-08-06 01:00:58 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.cmj-0adf41606c87991cc98cefbf763cc551e61629c2d797e41e7cbbcda99c5ccd78 2013-08-06 23:11:28 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.VB.gzxh-67445ac2b5a366d4c2f31878d5f1a52dc66e4ab4cc698234f98c4f0c481be185 2013-08-07 04:11:00 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.VB.gzxh-e64ceb9de8328138650814b86cc79e910d7bb219b20cbac8024befc2b39d64e7 2013-08-08 06:20:58 ....A 241164 Virusshare.00077/Trojan-Downloader.Win32.VB.hamh-9b3844b684934b9e7568ebdca485cf5743420115398f5ef9e7de5e681d829add 2013-08-08 18:11:38 ....A 113666 Virusshare.00077/Trojan-Downloader.Win32.VB.hamh-e67963e8d55f46b3e7b27dd2936b91f736a0a7af70f8875446b34e22b8a3d15b 2013-08-06 09:14:52 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.VB.haoo-0f1caf7eb4862c5b25cfcd9c7169d7563be54ef18e5afda232decc6dbac33b5a 2013-08-06 22:03:24 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.VB.haoo-b99b94376027cbdc74f248c335dcd0945248f53c10f26718a8bbf15abbc276aa 2013-08-08 23:56:32 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.VB.hapt-9571daf6b6eaf33d04b0b2781c561696a4ac268816f151316552590b3ddca3ea 2013-08-07 21:36:34 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.VB.hapt-c821833064339defd76ab4666a06db0671978a63c9bb3e44dc39c4e88db7182d 2013-08-08 14:04:36 ....A 36877 Virusshare.00077/Trojan-Downloader.Win32.VB.hbjl-dfe8a3ec6708a1e3b7684b0d847d0ba56f8fe329520787199b69d0df96e34429 2013-08-08 21:50:26 ....A 73728 Virusshare.00077/Trojan-Downloader.Win32.VB.hbpi-fa1ae249e8fe9a6b819ab3e2bee5400f89d5b29f7964f313300a38a610274862 2013-08-08 08:40:06 ....A 135168 Virusshare.00077/Trojan-Downloader.Win32.VB.hbvt-8e27f2d37ad5d17e9d1967b6e846a7718bf2e7a68a49152abe7e165b80bce652 2013-08-07 09:02:48 ....A 36875 Virusshare.00077/Trojan-Downloader.Win32.VB.hbxn-3d5acd9cb0bd050dbcb08c5391840361affe9ce9a102c2e689cdda80bd773cac 2013-08-08 15:44:46 ....A 307200 Virusshare.00077/Trojan-Downloader.Win32.VB.hbxn-4ae5446cb50472c6059f88690705ca39d3b28700d0e1e729f8e307462b8a8880 2013-08-06 12:51:56 ....A 217088 Virusshare.00077/Trojan-Downloader.Win32.VB.hbzu-3aaa532349d54db886f0497095cea7e28adc47569f54f10cd4e4c7159dfb3d14 2013-08-07 00:02:18 ....A 217088 Virusshare.00077/Trojan-Downloader.Win32.VB.hbzu-60e6b44171beaa3961530a61afb952bfa7216e96932718334577f3223f6ab4d5 2013-08-06 06:54:06 ....A 57499 Virusshare.00077/Trojan-Downloader.Win32.VB.heen-6028f4ec4593a5fc8c4ce24a35a2ce09b2d923908f80cfb9029bcf622ab84146 2013-08-06 13:25:16 ....A 36890 Virusshare.00077/Trojan-Downloader.Win32.VB.hegb-5c737dfe3eee2c4406d57add2c4526b58e4076c20129e115dede5b7bf317f53d 2013-08-08 23:55:04 ....A 217088 Virusshare.00077/Trojan-Downloader.Win32.VB.hfyj-1528496535d81bcb8fcbe7a611c8599241dbf128f7a6abc16d50cd375328a1c2 2013-08-09 05:01:54 ....A 102400 Virusshare.00077/Trojan-Downloader.Win32.VB.hglk-6fcd2945594086cf56977c615c0cff535e229014c7e2ef91d39805b680a45af7 2013-08-06 10:42:56 ....A 118784 Virusshare.00077/Trojan-Downloader.Win32.VB.hgno-6168711f54d6ae180f6e19e99035a8a844098de315b0ae08831280398fd3ca0e 2013-08-06 20:19:08 ....A 143360 Virusshare.00077/Trojan-Downloader.Win32.VB.hjft-3676f452fa68aced680d1f258dbf60513feebbec787fade4e488b6ed1b9621f0 2013-08-06 19:37:24 ....A 41068 Virusshare.00077/Trojan-Downloader.Win32.VB.hkwr-1295eb849f5c906c979d49fcf419d13823eebfef36cb38bb7f5fd01fc58f7eef 2013-08-06 01:56:36 ....A 61440 Virusshare.00077/Trojan-Downloader.Win32.VB.hljq-0ed7280949f4a616214fba93cb4e93bcaf0ece96535d5c5cb6fbddfad782cd3e 2013-08-05 23:35:24 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.hncs-0a3ab05e607a17f910a7444a59ef47be5779cfff89841eae5463c9a9f8cf1d3e 2013-08-07 20:00:06 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.hncs-650b82eafc8084fada825f6048a05aabef550f03934014fa330359725af0bd24 2013-08-06 05:44:54 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.hnjn-0ee3bfa0f9ef2bcdfc8547c692b51bfaf972d7bbceb3166d15820854669f4e28 2013-08-06 05:11:00 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.hnjn-0eeca2316ff65d725ab1b9cc5ed34650938d9436ece3c671c0eba6721633c6ca 2013-08-06 09:15:40 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.VB.hnkg-3804addf57e2e109abfbf01685fae1c07f7fa67153dfc335853df7c75f466530 2013-08-09 01:12:44 ....A 217088 Virusshare.00077/Trojan-Downloader.Win32.VB.hnoz-79ab6a2bd0353c95d72e5230ba37be2b27affb5f12a23831c836f2c6be4bc371 2013-08-09 05:01:28 ....A 262144 Virusshare.00077/Trojan-Downloader.Win32.VB.hykj-a7ff2b00f3c074b1ddcedefa4224b0d51c7fa8162e739a18796475c7bcffd198 2013-08-06 16:12:12 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.hylo-0ec880c6b4c99623feb2f87df2b7aafa471d8b47eb55e5426785b51de0f12628 2013-08-08 20:57:40 ....A 163840 Virusshare.00077/Trojan-Downloader.Win32.VB.hyqg-8f2a0064ecfa04df379533d7c43217e478cab9270aaab690f7b079238c8f130c 2013-08-06 22:43:10 ....A 112332 Virusshare.00077/Trojan-Downloader.Win32.VB.hysm-b9f66be2a34d565547bc0e6939fc01a552ece3b884bb1d9030f94fec77464fb3 2013-08-07 15:07:48 ....A 32768 Virusshare.00077/Trojan-Downloader.Win32.VB.hznn-1a40a7aa8f9f35cbf0b2f97e165b81b2d5df3146cd7464e4e1fd01bf74a1625a 2013-08-06 12:50:30 ....A 32768 Virusshare.00077/Trojan-Downloader.Win32.VB.hznn-e01f06a14590716988c452a19a759a8dcdc415f029718a86e9bd27930c93052a 2013-08-08 09:02:54 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.VB.hznp-43b270988183d61813307fe01df05fdf124fa30c75a315333f13056a7ce3649f 2013-08-07 16:01:10 ....A 147456 Virusshare.00077/Trojan-Downloader.Win32.VB.hztq-bc57dea47cc87ea9c3d27908e7155e46e116b33320e97bfb8af657752938cf20 2013-08-08 05:30:20 ....A 147456 Virusshare.00077/Trojan-Downloader.Win32.VB.hzvh-83d05e4c6c524b7164084fffd121863ddb0e3cd6a0c92d2be6d67698f154bcbe 2013-08-06 05:10:52 ....A 118784 Virusshare.00077/Trojan-Downloader.Win32.VB.ibat-b29ac04a0c0fd1fc8fa06fdf4dd9dfd7155c9b5170de4c1234039fb41cf22fb6 2013-08-07 01:45:38 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.ibhu-b5e23463bfb892c704a87b0a7a30b0b951db4e216d2f557c42b70867bf7a9ce4 2013-08-07 19:53:24 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.ibiy-826a6ad7e2532c5d1cd098c9cf1bcb03f3914d99f9bf5dadd2be410c4f38b4fe 2013-08-08 21:02:50 ....A 57856 Virusshare.00077/Trojan-Downloader.Win32.VB.ibkn-7f4f07e4b88b173c9ec566a91536ed086c83679f9f2b0db26d9cbf0d13e92013 2013-08-06 17:24:02 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.ibml-35101da0d8b1bd35238f2b15b31f00886c0568edeb093c5e152e70b590c6a686 2013-08-06 10:28:22 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.ibml-382008e32b39b23dfae1e83ab4f21f96a09762f8ff98c6c9a3c95fbdd7af8119 2013-08-08 04:25:12 ....A 144896 Virusshare.00077/Trojan-Downloader.Win32.VB.ibsj-8f60d3c03f8c7ad0282ee9d73003d2ea8475a589e076b00c27de832d10723f77 2013-08-08 06:33:12 ....A 143872 Virusshare.00077/Trojan-Downloader.Win32.VB.ibsj-d9b756c9fb9c2a2f81a109e5775f3f524dab9d5d998c98b95b7a3aa21f5f62dd 2013-08-08 03:02:36 ....A 581635 Virusshare.00077/Trojan-Downloader.Win32.VB.ibso-8fb3dd481b6e356f2259a193a7772e3ff75c0b24c702a67dc5ba6cc0c0cacf5c 2013-08-08 22:53:52 ....A 144384 Virusshare.00077/Trojan-Downloader.Win32.VB.ibvg-6f4148bdda484bd0374f250102f2d05ede1ad0ebecb6ffc742449fe932238722 2013-08-05 20:32:50 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.VB.icny-0e4154c563970ffff1d0da6af0e004bab738fe0b8fa9c85eac6d282db4e52e50 2013-08-07 15:07:54 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.icos-eb1101ffb8a26496af78ce100446049f1d90c45c06f8807c274329e94255a76f 2013-08-08 05:30:12 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.VB.icqg-cfc196e559e537d958209d5e08aed6b18414d3e07381deeae939b59aa15dd9d0 2013-08-08 06:50:56 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.icsd-b1a8605374c35badfd7ca524a722c451cf1dc5d160e7e4f5c771ddb4c2a7b017 2013-08-09 02:55:14 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.icvd-26f5cdd09ed713dc5978a0b6f41b4fb690d51029b4badff2039261fcb860b032 2013-08-07 16:20:30 ....A 32768 Virusshare.00077/Trojan-Downloader.Win32.VB.idcj-991f4f5573e8e8ea2ded1a283370c9f8c9ff8aac3e261decc837e0f2cd80ce9f 2013-08-06 14:20:34 ....A 32768 Virusshare.00077/Trojan-Downloader.Win32.VB.idcj-e07194f2803a14f32f1c741e91e81110d26d65a5cba63a0591fe7cb210ef931e 2013-08-08 19:01:04 ....A 299520 Virusshare.00077/Trojan-Downloader.Win32.VB.ietm-6f6ace6bf08bb32baa8a0c1987175d67184f68876f69d5d84d99c14580107728 2013-08-06 10:51:56 ....A 106496 Virusshare.00077/Trojan-Downloader.Win32.VB.ifks-0ef075b60a1c4c3246195845da437bfe6bc98cb993142b777f2be2a40219bd72 2013-08-06 09:10:48 ....A 106496 Virusshare.00077/Trojan-Downloader.Win32.VB.ifks-37ce80df3d7043942180b1f324c429ec737dbabd5d9b130a5bf14f13e02c1b08 2013-08-06 05:13:22 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.ifqx-0ee12b7066a30764c23ef6f6342d4f96fc05fa695cd6bb98bc224d0084e50727 2013-08-06 06:23:16 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.ifqx-0efc66931991a091a9c99bfdde27282b3ec0e7d45e690e38e78b9ed4f064ac34 2013-08-06 09:21:16 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.ifqx-0f101acd612d4429acfb59b2f1ded6a54579771c1ec57e80a0b3677259d9ca3b 2013-08-07 10:38:14 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.ifqx-1a16fcd0b103361c014cb62cedf1d7f09e0061791f2686e18ac46081866c482c 2013-08-05 19:49:50 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.ifrb-0e41a9d5cc6d24e2f4ae269ebb9bb684ab42867d61ae57100848bcc0a7114013 2013-08-08 13:20:02 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.ifrb-52300922708db907a68474232e2556ae827acb016240ac397d01b86d2d174434 2013-08-06 17:45:50 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.VB.ifrc-12254e4f76c8789b87e0bd36148cd8c5d6eaecd490f8fc136986828ab76ea37b 2013-08-07 04:21:06 ....A 45056 Virusshare.00077/Trojan-Downloader.Win32.VB.ifrc-3c3cf13992487bef78478297435870da0fc54ee9b53b7647d99760859eea78d8 2013-08-05 18:37:16 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.ifrd-0e18225069ef3c37c08db0ef741718ff54f49104e1e52e269b53003b76c43df3 2013-08-06 08:51:30 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.ifrd-607ba2f75b15d33e4d2876553af62ead65ebee96bbf319eb5d168b821c3e65ac 2013-08-07 10:06:00 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.ifrd-9129f1245ee943ab7b51d469b392a3e3d53f1a0740c63c2adc032a7aa15486c1 2013-08-07 14:23:26 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.ifrd-ea409db51952405c8083b2b5f6a79354102ea68eaa111d3fad2e21e97e13bd9b 2013-08-09 12:17:10 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.ifre-9f01181d3e4d6f9310d0aa2b8aa09c82be7ebb643c8c2b9b61d75ab4ebd9db9b 2013-08-05 23:33:50 ....A 40960 Virusshare.00077/Trojan-Downloader.Win32.VB.ifre-dfe838ae3a3fad430f39aae3cd149ab05dd03cb5e04979342ae6bf979141ecbf 2013-08-07 10:06:00 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.ifrr-0f9db070dea2f53371574d9e66cdd007eaa79d722f7c6cc174d3f640e3cc3cbf 2013-08-06 23:06:30 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.ifsc-0f12ec38b701e2b33008e63783c8f92dec09b24c42f89661c0a36f420f265bd5 2013-08-07 04:04:28 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.ifsc-0f567ecbe9f6127673fafc5347d8ab57b4753e274ac74fa31f3e3a8f563ed116 2013-08-07 08:27:24 ....A 20480 Virusshare.00077/Trojan-Downloader.Win32.VB.ifse-8f900575bc2c5dcc76d11c064375119039e1b843575a95d9c997214fbc6836a5 2013-08-07 10:07:26 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.VB.ifst-0f9a595e33760c8dd8d7865e1a51211c792418c6e61a4b1f7d59778c2755cef1 2013-08-07 03:54:30 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.VB.ifst-40bec015466ac717df56a8d44389941ac23dd6ad3e776292d8ed180e5fd6f0f9 2013-08-05 23:26:08 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.VB.ifst-5ce25fd517a9351216f35f7abedb4e58c082efbdf0ff676517c790b2ae31e672 2013-08-07 05:39:20 ....A 36864 Virusshare.00077/Trojan-Downloader.Win32.VB.ifst-bd9c7d373b76d22223980a5da3df8275c00684eb4bfaf0716129e237cabe4fc3 2013-08-09 00:30:40 ....A 88158 Virusshare.00077/Trojan-Downloader.Win32.VB.ifty-2aeff5daee30469a13450aba1432e17259c8ecdd887f6f7b75057fd2d9f567f4 2013-08-06 01:43:14 ....A 774144 Virusshare.00077/Trojan-Downloader.Win32.VB.igzs-34946283827fb2c6ae1a3b6279237e131e3ac175b9f5f23cbc09dbc1f8fb0b04 2013-08-05 17:07:26 ....A 81920 Virusshare.00077/Trojan-Downloader.Win32.VB.ksn-ec044918b866cca7b7bdb842cf7a320a3d8cf8e6613c43dc66717605c87029c2 2013-08-08 14:00:14 ....A 73998 Virusshare.00077/Trojan-Downloader.Win32.VB.len-f53ff6af235b678bb29c093bdf258881a7c3d21b3837904d882abed2ddea07e8 2013-08-09 09:53:52 ....A 16384 Virusshare.00077/Trojan-Downloader.Win32.VB.ozm-685485c95cb7a58693ca47568889f69de9cc6db2ab05812b9c41b06507dad7ea 2013-08-06 15:08:56 ....A 57344 Virusshare.00077/Trojan-Downloader.Win32.VB.qem-64101f1ba91c5db557b6de3c88072a7987a9656078d09ad3b7d476524f3e0c21 2013-08-05 18:56:40 ....A 97681 Virusshare.00077/Trojan-Downloader.Win32.VB.ql-de7d4335bb7b92dba00bc817f6a37528e335287ce720945851f0eb32913002eb 2013-08-05 19:37:30 ....A 28672 Virusshare.00077/Trojan-Downloader.Win32.VB.rq-c6bc4685ca58d5d710d060b92c8e2eb82b7653d3f63e3ae14bdf759ec257cdff 2013-08-07 19:57:58 ....A 868352 Virusshare.00077/Trojan-Downloader.Win32.VB.rtu-8f249e51efe09242e28b1ef2f49e1365e709d58ad84f286c401d20b8dd3c2e36 2013-08-09 01:29:28 ....A 65579 Virusshare.00077/Trojan-Downloader.Win32.VB.ssd-6ee07c3409b9325ee8f36d02644bd71eacb2bf5b35af2bc33756491a0ad1f447 2013-08-08 04:12:34 ....A 941575 Virusshare.00077/Trojan-Downloader.Win32.VB.tkf-4a98b3fa08495ebfe4427bd252ce15cca4529aaa15d58fbc165c227a82d2aeec 2013-08-08 15:21:32 ....A 2093360 Virusshare.00077/Trojan-Downloader.Win32.VB.ujx-4ffbe9f1550e0620798d433e71adb5789be9539a448e297d7f5e6edf6122763f 2013-08-06 08:01:06 ....A 1489838 Virusshare.00077/Trojan-Downloader.Win32.VB.ujx-6075add85d780ffc8a50361d4cb927225079617dab8f3ee80b48eeeba6625264 2013-08-07 00:07:00 ....A 1009440 Virusshare.00077/Trojan-Downloader.Win32.VB.ujx-676c6fe4416f9997a82e9865b2a9e5c91892dede12eef9665b614bebc7e00412 2013-08-07 02:06:40 ....A 3506400 Virusshare.00077/Trojan-Downloader.Win32.VB.ujx-692c2de642eff487ee1076b76cec940522571566d890a059b11e0351793a7038 2013-08-07 05:49:28 ....A 1293680 Virusshare.00077/Trojan-Downloader.Win32.VB.ujx-93e238639f49c8dd497e186f37455653a31c94070260352b0ea09c9321d7cba1 2013-08-07 01:47:10 ....A 3499600 Virusshare.00077/Trojan-Downloader.Win32.VB.ujx-bc5ea42c6948c5cd667d68bb31607969c4da2c776766d38f37b60ea1be82cf10 2013-08-07 10:29:54 ....A 1336158 Virusshare.00077/Trojan-Downloader.Win32.VB.ujx-c03a66b0e12d9f4007f7992de0c887db997eedf2a211db075301402aba92f84d 2013-08-06 01:43:26 ....A 7525200 Virusshare.00077/Trojan-Downloader.Win32.VB.ujx-e082595aa872b47f3bec27e9f6380e557fd243a54f5be814e654e78aa4a592a6 2013-08-07 19:54:22 ....A 269888 Virusshare.00077/Trojan-Downloader.Win32.VB.vdi-6f0ea3ad2ca221a0a2505ed4941a7692188d971e9628096559495b15bd42377d 2013-08-05 20:27:24 ....A 64576 Virusshare.00077/Trojan-Downloader.Win32.VB.vdi-ef41de58d2b62471e0b7ae9ef918889e3d416dd730cecc2c1c742a1cc832a3d6 2013-08-05 17:06:38 ....A 64576 Virusshare.00077/Trojan-Downloader.Win32.VB.vdi-fe00e0077121568d6d76f09d83595b760943ec7d1e10b6c6b99b00e8d37be741 2013-08-08 14:37:08 ....A 339968 Virusshare.00077/Trojan-Downloader.Win32.VB.zlt-8e910f2f4023ceb9e13449e27f1239be3c9afd674a1ba231ec60b92f41a7e001 2013-08-08 05:16:00 ....A 269824 Virusshare.00077/Trojan-Downloader.Win32.VB.zlt-8f67c8eb5157a1f217beb610f0d9a46ac82718f617214e6c8f6edf2016ddc363 2013-08-05 20:04:12 ....A 323811 Virusshare.00077/Trojan-Downloader.Win32.VB.zm-c233051de5a3e7e282fe138b25eb7883b28ab533cc0dfb1cbb1c43d540e670be 2013-08-05 17:44:02 ....A 1024 Virusshare.00077/Trojan-Downloader.Win32.WMS.141-d3707ead919cf9837469ea098ed84b2f2487918f18c72afff6c4af7d8083f027 2013-08-05 20:29:32 ....A 6107 Virusshare.00077/Trojan-Downloader.Win32.WebDL.i-cb44355d37c82140f9effd3cbb5861aaa86c548257486fac7460284bbfc4bdcd 2013-08-05 20:05:04 ....A 8192 Virusshare.00077/Trojan-Downloader.Win32.WebDown.10-efe06989497a1becead76693b4a253ccd8614d6a929d7ecbcdd3a60cc50f004b 2013-08-08 15:35:18 ....A 87014 Virusshare.00077/Trojan-Downloader.Win32.WinShow.bg-2b04c1694714f171b887b09eed64680bd288a9685a8bff21f4b4c208624b0b36 2013-08-05 20:06:12 ....A 86902 Virusshare.00077/Trojan-Downloader.Win32.WinShow.bg-ef4675814e208fdfa744503eaaca7e5d7f682003c8df3875e6fa0edf821f69af 2013-08-09 06:35:48 ....A 86016 Virusshare.00077/Trojan-Downloader.Win32.Xanda.ho-6ee705df5f808631f9de4152272ed71b8b528e38d541f04d5ba333d7a7c13bd0 2013-08-08 12:52:40 ....A 109463 Virusshare.00077/Trojan-Downloader.Win32.Xocks.a-10a756939693d95bf4ef04328c4d17aa26f623049d32bed2689fa4ef507b4491 2013-08-09 03:07:08 ....A 270376 Virusshare.00077/Trojan-Downloader.Win32.Xocks.a-62228c31e2b2d99fbd66c7b5babd982421791cc08c16f198e253f896000010e3 2013-08-05 20:28:58 ....A 32260 Virusshare.00077/Trojan-Downloader.Win32.Zdesnado.gen-eadfea1255fbb15256776142ed278a76acfbd0ee69b3a9a3c09f6eac4ac49446 2013-08-05 17:16:02 ....A 30212 Virusshare.00077/Trojan-Downloader.Win32.Zdesnado.t-d3710093a4b3bfe279172b2b2bd2b91afc4b228646157553655825bd7c6ca7ab 2013-08-07 09:39:52 ....A 32768 Virusshare.00077/Trojan-Downloader.Win32.Zlob.acou-bf98f85e911e79a8afe894bdcf6150968b5b05310c5417c6758737066321d101 2013-08-05 20:27:24 ....A 49152 Virusshare.00077/Trojan-Downloader.Win32.Zlob.acou-cfc5ab98171dc4da45085f7f0ce6f1a8991d14f4ecd5f2e8ff40b69e84a4fe12 2013-08-05 22:47:18 ....A 42004 Virusshare.00077/Trojan-Downloader.Win32.Zlob.acou-df4f19fdc62d4b11d8af58d671ea3dcd0333809b7593a6c15c2ca77a030596be 2013-08-08 19:26:50 ....A 7168 Virusshare.00077/Trojan-Downloader.Win32.Zlob.acsy-28ca3428d72ed92db93101fc10286c5612be09930356c0dbf1615e46114b0ddd 2013-08-08 17:42:28 ....A 7168 Virusshare.00077/Trojan-Downloader.Win32.Zlob.acsy-67e69e236a4047d2590d4d0a8b9790010b3125c41367b84e64b02438bf895feb 2013-08-08 04:31:52 ....A 7168 Virusshare.00077/Trojan-Downloader.Win32.Zlob.acsy-6cfe2831869ee6df3d9d22a69dd18f5b8f482e51ddd8f387b90a32cbd38762b5 2013-08-07 23:28:08 ....A 10512 Virusshare.00077/Trojan-Downloader.Win32.Zlob.aec-9240e89029afed870fb208112be923584c072739b06f756cb3a6f29a90daf5e9 2013-08-08 10:02:02 ....A 10512 Virusshare.00077/Trojan-Downloader.Win32.Zlob.aec-dfe851eaec9b78acfeeca27673191d3499a489b378ed6e2f6304ec52fc8ae091 2013-08-08 16:58:04 ....A 23552 Virusshare.00077/Trojan-Downloader.Win32.Zlob.aki-7ffc219d7e1fa731eb0f98347ad01dad3d4fdf65a88da5d2433ee8ea244ba786 2013-08-05 17:40:08 ....A 35868 Virusshare.00077/Trojan-Downloader.Win32.Zlob.aod-bcc703cd997d0476323ae624b97322577b71569a823edc727bd280f62a0fbe35 2013-08-08 08:23:54 ....A 50257 Virusshare.00077/Trojan-Downloader.Win32.Zlob.aqg-97ad58dbe55658bbca6e4047a4a75543522a46030b2d4e42c481b5a9601bf88d 2013-08-07 19:49:36 ....A 63776 Virusshare.00077/Trojan-Downloader.Win32.Zlob.arj-6b402605f5e2ff62a603c245cd56516701adec88945e1f628a54a0981cf97f15 2013-08-08 05:30:46 ....A 29184 Virusshare.00077/Trojan-Downloader.Win32.Zlob.bag-7fd164ffba1b3963c214ad59136a28f03d56cf43391b3a421ceaa179d1264cd0 2013-08-08 08:51:24 ....A 131072 Virusshare.00077/Trojan-Downloader.Win32.Zlob.bee-cb02d7bbce4a6c1e48b0b6105b387519241b6ad93aad5e894e8efc2931ff83a3 2013-08-06 23:06:26 ....A 19234 Virusshare.00077/Trojan-Downloader.Win32.Zlob.boc-8a8dbfc1875c438a07ca483f5143ef2ea3dba9ffd8242bcaebd369d6680a4445 2013-08-05 19:59:40 ....A 19968 Virusshare.00077/Trojan-Downloader.Win32.Zlob.brv-cfcde02b487fb460edcdf24d83f984fe468fde6d8175bbc400724a561464988b 2013-08-07 13:59:08 ....A 394240 Virusshare.00077/Trojan-Downloader.Win32.Zlob.bseu-67f2f71526212dc33ed5f18b24519ae94d828936dd3b5b72e93cd50edadcf8c1 2013-08-07 14:01:36 ....A 396288 Virusshare.00077/Trojan-Downloader.Win32.Zlob.bwok-6e22e5b71b82ed674ec290d15b2b583bffbe8023746af10ea26a8c972e3e550e 2013-08-05 20:27:50 ....A 43533 Virusshare.00077/Trojan-Downloader.Win32.Zlob.bypt-ef4ded5cf2fede14438b094af70880269b40615a1ffd0be5b4e671fb369e3a91 2013-08-08 00:20:24 ....A 54272 Virusshare.00077/Trojan-Downloader.Win32.Zlob.cazf-8fef18187e9c2aac2a151f35d264bf33fa0fe28f293a94ee8a93d0a160a8f728 2013-08-05 20:00:50 ....A 24576 Virusshare.00077/Trojan-Downloader.Win32.Zlob.eit-dc87788cd538dffe9b3abbfa7314ce0f809f31640de1e0e37b20388efc460c7e 2013-08-05 19:44:38 ....A 14336 Virusshare.00077/Trojan-Downloader.Win32.Zlob.eov-e097e8702f6a191aacd24ce3009b3689d3ec5bd7dbc7385836d536e3ce27bc12 2013-08-05 19:44:26 ....A 139264 Virusshare.00077/Trojan-Downloader.Win32.Zlob.fco-ead10d6c399f5721ce8b436dc7ae5dcc660988e0c1c57c76924bd67fd14749cf 2013-08-05 17:06:34 ....A 22016 Virusshare.00077/Trojan-Downloader.Win32.Zlob.go-d366736645c2336a3d93d6aeb0c751cb3c57326411199d52f89196b4b586bfe8 2013-08-09 04:26:18 ....A 262144 Virusshare.00077/Trojan-Downloader.Win32.Zlob.hdz-830c4aa9ed4e5e72e16a01d067764f935246352e841e7154a5c4bf73c5a49d13 2013-08-05 19:43:26 ....A 27661 Virusshare.00077/Trojan-Downloader.Win32.Zlob.in-c6b0ac8c7d4351c876f217f6b01b58b0328399cdcd80cdd6d4278be925771f3d 2013-08-09 10:57:04 ....A 31232 Virusshare.00077/Trojan-Downloader.Win32.Zlob.iv-8f57505068c61da4abb459f0da4492da7187bf5514032684969d5ffbfe6662d1 2013-08-08 06:10:10 ....A 84496 Virusshare.00077/Trojan-Downloader.Win32.Zlob.jbe-060c800354c3bcd7f085a129f4f6dbd094362966a19a56c06be1b80f28028eaa 2013-08-05 20:29:08 ....A 86032 Virusshare.00077/Trojan-Downloader.Win32.Zlob.jbe-ef4e29af5039a640c2a646942aa7e69d0deb9b5d3b1385dfabf3c727b06576d4 2013-08-08 08:42:46 ....A 40848 Virusshare.00077/Trojan-Downloader.Win32.Zlob.jd-91da5d09e13c8c9d8536d419e07c07f25d6a0320b7a630991bdca176bc737831 2013-08-08 15:44:48 ....A 100880 Virusshare.00077/Trojan-Downloader.Win32.Zlob.kxe-45f1ce548a28e426c0b413087f1e721597d6762d8bdcea66de58e3bf9966fb08 2013-08-05 19:44:08 ....A 48128 Virusshare.00077/Trojan-Downloader.Win32.Zlob.lk-e6936940b4c8bb48ff3711350863984237c421d517d3e4a468bf2a63c09da25e 2013-08-08 17:13:18 ....A 35840 Virusshare.00077/Trojan-Downloader.Win32.Zlob.lps-6eee20edd6767bf05c9aad8b3f9a42845cff6e7caf06a62c80d9dc09310d5a14 2013-08-09 03:01:34 ....A 31232 Virusshare.00077/Trojan-Downloader.Win32.Zlob.lps-959eef17a233a7417f2442e440231d23a51edbea12535b4529eb9bf1bf5d08cd 2013-08-08 08:46:32 ....A 15883 Virusshare.00077/Trojan-Downloader.Win32.Zlob.lps-ab38729815bd7216cfd951e3ba4751d324ed165585804c8b463facb7ed5acd91 2013-08-05 18:19:04 ....A 64512 Virusshare.00077/Trojan-Downloader.Win32.Zlob.lps-dc4f45c949d439f0f544facbe3f661e0c41c2a2418732c69c2b36b2bad60916d 2013-08-05 19:34:38 ....A 7168 Virusshare.00077/Trojan-Downloader.Win32.Zlob.lps-e4839a0bd4be9cf3b33d2052133925d1064267b8e9e5b4d56aae793efd3d46c7 2013-08-05 19:36:52 ....A 10240 Virusshare.00077/Trojan-Downloader.Win32.Zlob.lvf-e090e1cc3e5925be8d43838a01345b4f788dfe34200b43435ae8780c8c8f67b9 2013-08-08 00:21:10 ....A 32768 Virusshare.00077/Trojan-Downloader.Win32.Zlob.nfa-6ebe71629924a1fb592a06936e8e92dc980153ea94e03035fb2b77ad3f5f635c 2013-08-09 01:30:20 ....A 106496 Virusshare.00077/Trojan-Downloader.Win32.Zlob.qyr-0bd73dab035101111d9c709f0614fcfd46cc2eb76cb0eeff99a2eeedd3afc80b 2013-08-06 23:11:32 ....A 7680 Virusshare.00077/Trojan-Downloader.Win32.Zlob.rt-0f9bcc01e6e4bcb5f6d644e3a3f09738d18b6ec540b8db359e5ab73c12c875c8 2013-08-05 19:31:38 ....A 35328 Virusshare.00077/Trojan-Downloader.Win32.Zlob.wcq-bd93b215d8b3755c3cfe164e32812589b86de6ac9104658bdb93d3b83c1454e6 2013-08-05 17:08:26 ....A 74972 Virusshare.00077/Trojan-Downloader.Win32.Zlob.wq-bcc2d811511145a7e1eeebd9de52a2743b857c81ec82939cd62d1d0a2bee0c5e 2013-08-09 10:23:36 ....A 9728 Virusshare.00077/Trojan-Downloader.Win32.Zlob.yt-40c47c84e681c30c883b673f9bb1123fe6f8114152705ec7308ad01ae5c77cbb 2013-08-08 14:55:48 ....A 55824 Virusshare.00077/Trojan-Downloader.Win32.Zlob.yv-52c716a6b32ef33238617becae4973bdd5e8763015acb4c35334e8fb389f5da6 2013-08-08 12:52:26 ....A 45168 Virusshare.00077/Trojan-Downloader.Win32.Zlob.zk-367313207ba3280eb156ef98efae81f3a5bbe76412eb608821dca527142fd10f 2013-08-07 20:28:18 ....A 10864 Virusshare.00077/Trojan-Downloader.Win32.Zlob.zk-47f01a893b56f049904253c07802ed96e098ab7793699b0a4931be4476a3783a 2013-08-08 06:36:06 ....A 102400 Virusshare.00077/Trojan-Downloader.Win32.Zlob.zk-bbb6eba48b394a6b68cec5059df97b94b81d7447ea4acd00dc03ea9dbfa55cc9 2013-08-07 09:18:08 ....A 180224 Virusshare.00077/Trojan-Downloader.Win32.Zudz.pig-909fbebe440c7153c00c0f98ccea3b9ac25eaf678450ecb5ff1a4feec34e42f4 2013-08-06 12:31:44 ....A 1908224 Virusshare.00077/Trojan-Downloader.Win32.banload.aacwc-b5c8a1a8c0524fefc15f6e3734a851120073317057c9a93f17bd34dcfbd5c367 2013-08-07 17:26:30 ....A 122200 Virusshare.00077/Trojan-Downloader.Win32.banload.bvja-c314991fa5b21630af5332c53a914c9179a320dba169eb76eafb0f03cd2d821c 2013-08-08 09:14:06 ....A 661 Virusshare.00077/Trojan-Downloader.WinLNK.Small.q-5464a749ad380c2bde7a9f083c0a088b0b4f63170311728d70f8601054f1814b 2013-08-06 00:00:56 ....A 158720 Virusshare.00077/Trojan-Dropper.BAT.Agent.av-0eb33bf840fd3d33b9181f28281d4e4ecd1ae49c85aa1b6335cb04c0c148fdcc 2013-08-08 23:07:16 ....A 14361 Virusshare.00077/Trojan-Dropper.Boot.NCBoot-4f07a402569784cd087898e4377ad2cccbfa82ae61a9645f32bb1b704e37b4ab 2013-08-07 19:52:48 ....A 440893 Virusshare.00077/Trojan-Dropper.HTML.Agent.a-7fb715545b437fb99ca4499c41407679ecf29dfbafadb2fa849f0581b6527c41 2013-08-09 06:37:38 ....A 113405 Virusshare.00077/Trojan-Dropper.JS.Adultush.k-40210e649dce4a7e5180f44842d543ee56faf279ead6b42835a0a23502f2911a 2013-08-05 18:36:18 ....A 5736448 Virusshare.00077/Trojan-Dropper.JS.Agent.en-eebcc30a1d5bfb3a2bea9f2595f416a0d7f1f23ed44620f0320902dee0bf2cf8 2013-08-07 00:26:24 ....A 15200 Virusshare.00077/Trojan-Dropper.JS.FakeUpdater.a-395cc5e4e6694b3c4bcdb71ab23181a99fb331f3eee3f45b638fd07cf5a25b52 2013-08-07 00:26:20 ....A 15200 Virusshare.00077/Trojan-Dropper.JS.FakeUpdater.a-b503ae5b77d52639461bb295e5b0ed86ab945c1a2345380d16d4fd0715e8a82f 2013-08-07 01:24:36 ....A 15201 Virusshare.00077/Trojan-Dropper.JS.FakeUpdater.a-b5796e2aeaeeffe14edf096f2fd62fcd6a494790893a132422ec1fad27149410 2013-08-06 22:49:18 ....A 8541 Virusshare.00077/Trojan-Dropper.JS.Inor.d-b9fa42266ebe0aabc10d25854a668e8fc1b79a5efdbb56e0bf798ee983391cb8 2013-08-08 06:47:20 ....A 2119168 Virusshare.00077/Trojan-Dropper.MSExcel.MacroDrop.a-6e88634600624e8555fb5e55ac1795d51ed6829496fb92bdef71c48ca7babe32 2013-08-06 02:38:42 ....A 499712 Virusshare.00077/Trojan-Dropper.MSIL.Agent.abdn-35a6658d2654f1dad639fd55ae08cd8eb3cd42309619e416c97761618fc867e0 2013-08-07 00:05:36 ....A 262144 Virusshare.00077/Trojan-Dropper.MSIL.Agent.abqf-e441dca576b2e5071f529911da4a722a2f69e6766c0e1ce14b6f7e4b71559ccc 2013-08-07 01:31:38 ....A 266903 Virusshare.00077/Trojan-Dropper.MSIL.Agent.abqh-e4ddfa0d7b618b55b0a92cbeb546aa8184dc48ff87355e3f94b374d9415cfd20 2013-08-07 01:44:24 ....A 194325 Virusshare.00077/Trojan-Dropper.MSIL.Agent.acoo-0f4c60d1a1d43ddca2a4afdd087d83d8d85a176ee47cd0dfde9162a479533baf 2013-08-07 01:11:16 ....A 247125 Virusshare.00077/Trojan-Dropper.MSIL.Agent.acph-148571ae33ed119fdb941086885f73e82d3a704870e009bfdca98cd36ba1d1ab 2013-08-06 11:07:32 ....A 144389 Virusshare.00077/Trojan-Dropper.MSIL.Agent.actq-319b9f9833f0171492e8e7ab7b559956d09d8d8ab66139fbe830a2e7593f0306 2013-08-05 23:03:20 ....A 499200 Virusshare.00077/Trojan-Dropper.MSIL.Agent.acxy-332b11ce83398fc6d5b1a912325c4be520ec906548e53e6d675c70efd0346275 2013-08-07 17:40:46 ....A 281337 Virusshare.00077/Trojan-Dropper.MSIL.Agent.adbl-69510fea060aef7e3ec2dd7789a1f743d5f182b669616e67c7b2b85475a41be3 2013-08-07 16:01:10 ....A 242605 Virusshare.00077/Trojan-Dropper.MSIL.Agent.adbs-68c83fede9d120681815aa6dc004056810b2dfc3d4b0976fe1620a5aaa8627eb 2013-08-07 08:19:38 ....A 242505 Virusshare.00077/Trojan-Dropper.MSIL.Agent.adcl-e26be1475cfd27e2edff49e2b7de420ad0c3691187d00f70da9a086f5136dc9a 2013-08-07 10:06:00 ....A 245385 Virusshare.00077/Trojan-Dropper.MSIL.Agent.adcu-ba71b91b64254a713bef570aee8f266256e1f243a308f8b01d5bc66bd47b9dc6 2013-08-07 09:01:40 ....A 252189 Virusshare.00077/Trojan-Dropper.MSIL.Agent.adcy-660a559f2b3da6d3e7e38e3355134f7253e079ee243fb71f1a67db7cc8487fa9 2013-08-07 01:44:08 ....A 269823 Virusshare.00077/Trojan-Dropper.MSIL.Agent.adel-b5d4231cad2e991c3cd25fb2cf9b9107a2cec9d3fc701563df38f3d11d241c6b 2013-08-07 01:24:08 ....A 280405 Virusshare.00077/Trojan-Dropper.MSIL.Agent.adfc-8c9b164864b675192f1a644af696f558e03c444b8267becc4b9e5e6d31cf6641 2013-08-06 22:15:10 ....A 244523 Virusshare.00077/Trojan-Dropper.MSIL.Agent.adfv-6089f35ff50a0620d72cfc538b6dc97c11115257808b9e360288046fb7be20c6 2013-08-06 16:59:02 ....A 274565 Virusshare.00077/Trojan-Dropper.MSIL.Agent.adga-0bed0cbd41cca17dbd171383045f491f33a217bcf5298bd207dcfbbb7776a10b 2013-08-06 10:26:40 ....A 243963 Virusshare.00077/Trojan-Dropper.MSIL.Agent.adjc-b43791e443aabd264b86b1186b7d32510f4552625de8eca617c17603192ab621 2013-08-05 21:44:42 ....A 166138 Virusshare.00077/Trojan-Dropper.MSIL.Agent.adkc-d75c24621e0e17205302d74ad3e40676d52d4c8608a8bcd983f2cd5c72f4de75 2013-08-07 09:34:08 ....A 267785 Virusshare.00077/Trojan-Dropper.MSIL.Agent.adko-66bb531e5c6a1990f37746ec2c676c65e3400a4fd2e3e992bfbbbd88570aa0a7 2013-08-06 10:53:06 ....A 186345 Virusshare.00077/Trojan-Dropper.MSIL.Agent.adks-d7d0e143fefd58b28647064b9361cb260b3cd1cdcd03bc18fcd95c97e54d16c8 2013-08-07 18:38:22 ....A 70656 Virusshare.00077/Trojan-Dropper.MSIL.Agent.admf-47d54b0008091a18cd929fe70a3591e7bd0e72518228dac23a0fbc3b09947b8f 2013-08-07 04:11:12 ....A 41984 Virusshare.00077/Trojan-Dropper.MSIL.Agent.adrt-9343c5432689743a510b21b52999446b822e3464f8916ab61039d9648766e8ce 2013-08-08 06:20:42 ....A 48064 Virusshare.00077/Trojan-Dropper.MSIL.Agent.apx-6e97dcd2c7f8c4bebc5f516bc20e9c4fb85921f761ccdc32e8f5067d838225b2 2013-08-09 06:45:50 ....A 791101 Virusshare.00077/Trojan-Dropper.MSIL.Agent.dzf-8f503814fc8b0934a136a0dc4716566287b17b5f93ec632d0c297377f47961c2 2013-08-08 06:21:52 ....A 829074 Virusshare.00077/Trojan-Dropper.MSIL.Agent.dzg-6f05a42e28c52329756c81177d86c94480c1e60e40c9241c748cc50cb62a9a4a 2013-08-08 20:50:14 ....A 51200 Virusshare.00077/Trojan-Dropper.MSIL.Agent.jo-c589900a4c3f63a2629ead081286dbe35d5d140f7af2a297eca6c441090750c5 2013-08-08 06:25:22 ....A 194358 Virusshare.00077/Trojan-Dropper.MSIL.Agent.mbp-03fa179065bb8672e6e1aec5db9960aa78a8cbe12170c847dfea324b1d9d72f4 2013-08-09 11:46:06 ....A 178958 Virusshare.00077/Trojan-Dropper.MSIL.Agent.mbp-50f35a91c234cbbebaaaf7c5725649822b4b43ab696e29025982984deb467217 2013-08-08 06:18:24 ....A 934921 Virusshare.00077/Trojan-Dropper.MSIL.Agent.nyw-a8c8a21482658cd94f6a9bfca2f094b9a855aabd411b8a9a60ce7046f7e2d0ce 2013-08-08 11:50:08 ....A 186722 Virusshare.00077/Trojan-Dropper.MSIL.Agent.qgg-3764cb668f2be272779d3397b6ce43d158b05c6db69e0a7dcf9e8fd9bf83aaca 2013-08-09 02:11:52 ....A 1162916 Virusshare.00077/Trojan-Dropper.MSIL.Agent.roh-7f8c190db246775d04111f5016760e2fa0d125f5351b5452884e4ca778dee8b3 2013-08-07 08:49:28 ....A 17512 Virusshare.00077/Trojan-Dropper.MSIL.Agent.serywj-17d17262aabe27aec5e2f490628a07676d14a73e574472f1f0e8273103c8ecbc 2013-08-08 02:42:08 ....A 922562 Virusshare.00077/Trojan-Dropper.MSIL.Agent.tzd-7fe2f667951a9f99145038b475f9f96268eef3f4beb52b8a7daa128a6c18524d 2013-08-08 12:38:54 ....A 180368 Virusshare.00077/Trojan-Dropper.MSIL.Pakes.gz-f37d67b4d81882e1376d9110282700c9f327bab2db5701402ea9b13ee8ff6633 2013-08-08 18:50:20 ....A 999424 Virusshare.00077/Trojan-Dropper.MSIL.StubRC.ila-6f8b702bf62fd95389869d520bf6dfb7fe7d9409572b86b56f06776a2c40045c 2013-08-08 01:08:20 ....A 929792 Virusshare.00077/Trojan-Dropper.MSIL.StubRC.jew-7f90a8675dc93515eff78422785deffc0f8b3089e8731c31d9dd3ee2f50d6a6d 2013-08-05 20:31:44 ....A 157912 Virusshare.00077/Trojan-Dropper.MSOffice.Agent.q-c232279a25e509a250c9bc69abc2b60825c717b19b0e2eebf0b0e64de26d140d 2013-08-05 18:59:04 ....A 4096 Virusshare.00077/Trojan-Dropper.MSWord.1Table.ct-de7f27758959e8fafb68420a0ad333b49199aac4a9f89bd608d87feec61616d2 2013-08-08 08:57:54 ....A 97416 Virusshare.00077/Trojan-Dropper.MSWord.1Table.gj-0d0a30afc9f014d3c835f1888430624a6ce3754c877871e37d7de8186ae0d130 2013-08-08 08:57:58 ....A 107613 Virusshare.00077/Trojan-Dropper.MSWord.1Table.hf-49e115a3f105560eb0941fff243cc2b093ac35f6c93d8f2f05a31a479a27401c 2013-08-08 02:09:10 ....A 10163 Virusshare.00077/Trojan-Dropper.NSIS.Agent.ac-6ede2a0a813158ca5001fc57feb5822d033c67709452cda79401dbf5ec9fff00 2013-08-05 17:07:10 ....A 10163 Virusshare.00077/Trojan-Dropper.NSIS.Agent.ac-d368ec94c59acf27b92626ba082d42e836e19e883d8564915a10d2ab1a22078e 2013-08-08 06:33:26 ....A 3054 Virusshare.00077/Trojan-Dropper.NSIS.Agent.aw-6ec59542ef4590665abccbf8d36a8dec280e0d0bb0a1c4162d3651c861f608a7 2013-08-08 14:57:48 ....A 578340 Virusshare.00077/Trojan-Dropper.NSIS.Agent.bh-6fb1706ed42297b4f0d7fca2509859453df9076ea27e2ca6069d83c769b7017a 2013-08-09 09:17:46 ....A 430207 Virusshare.00077/Trojan-Dropper.NSIS.Agent.bh-7f26335ff9772d2be4b7bf163890b54af57700e068f8a6e26104e4ea2a5a9d22 2013-08-09 09:21:06 ....A 4976 Virusshare.00077/Trojan-Dropper.NSIS.Agent.bl-8deede02511aa5364ecf822166808f573aff8c1a4b0516d11b155d239f0d6302 2013-08-09 05:17:52 ....A 1095772 Virusshare.00077/Trojan-Dropper.NSIS.Agent.bl-8e727269a3a879f35b712e1b6d57dc50a7512cba05634a16145209753d5fcfc0 2013-08-08 02:09:02 ....A 174528 Virusshare.00077/Trojan-Dropper.NSIS.Agent.bu-8f9e2389e1de5a6f7bedcad5cab80aaafe06c5ff67b1829f88a73821489986b5 2013-08-06 21:46:20 ....A 39596 Virusshare.00077/Trojan-Dropper.OSX.Revir.b-3dd907d95584ea7b0d71244abd1092f08876b4d9f16d48f1d8f1738ddadbd7f3 2013-08-08 10:29:04 ....A 177619 Virusshare.00077/Trojan-Dropper.RAR.Agent.ah-7b14e9de6f3c2e864758e320c42b4bb19d302686c4789b5d1caba611a6288f54 2013-08-06 15:48:50 ....A 455304 Virusshare.00077/Trojan-Dropper.RAR.Agent.am-0f5f5b804f4637b7dc3b357cbc34f248694dbb609a6ef6bc6fec2a0857cfb9ce 2013-08-06 21:06:56 ....A 216089 Virusshare.00077/Trojan-Dropper.RAR.Agent.w-12c30a2d16f0b78334c2a2bd88766568579818c79a1d7dd53013d4e2b2a70d40 2013-08-07 18:30:48 ....A 242225 Virusshare.00077/Trojan-Dropper.RAR.Agent.w-c34f1a7a0224df9fa5ad6b655e2afb117a0e23422c6ecc41d09835dfae6bff87 2013-08-09 03:15:06 ....A 229783 Virusshare.00077/Trojan-Dropper.VBS.Agent.bp-0049ec5acc21b162675d39241e6a761fa9b57a2a7b862bc0036f5f36634fa88d 2013-08-06 02:53:56 ....A 129366 Virusshare.00077/Trojan-Dropper.VBS.Agent.bp-0edff54fd40e368d9eae9ef21b813c99cca941b3821bab633378722654beb43d 2013-08-09 12:22:02 ....A 336777 Virusshare.00077/Trojan-Dropper.VBS.Agent.bp-23f699e91508739a5395e7831fce975dd378c8ca9b8c848afddf3eafc41c9898 2013-08-07 09:33:38 ....A 115484 Virusshare.00077/Trojan-Dropper.VBS.Agent.bp-2be78e3a71579c25f3ef4af845a77447a84506640c071a949c9c6d62ec01eea7 2013-08-06 15:49:58 ....A 223201 Virusshare.00077/Trojan-Dropper.VBS.Agent.bp-3459b44ba6546a312a5e6a85d4b56e2457b8cc6ba11f3eb21e63f1c83d647369 2013-08-09 01:15:34 ....A 125314 Virusshare.00077/Trojan-Dropper.VBS.Agent.bp-38fdc0b162c759d61a1b09c22e3302b5fe881b6360e60f8130053704677ac97a 2013-08-09 11:47:14 ....A 238941 Virusshare.00077/Trojan-Dropper.VBS.Agent.bp-3f402a47aaf0eaa3fdee56d20e61103318eeee249bbf6afea3f8639b7052f342 2013-08-07 09:37:16 ....A 275278 Virusshare.00077/Trojan-Dropper.VBS.Agent.bp-6e1192e2c1b142380293633fe2cebc909a628cf6155c73bba160a9b7e795aee2 2013-08-07 14:57:38 ....A 238941 Virusshare.00077/Trojan-Dropper.VBS.Agent.bp-94bfdc2483a504940e746d0364db89ee582e421a05b6b947a47a74091d11b834 2013-08-08 05:43:44 ....A 322467 Virusshare.00077/Trojan-Dropper.VBS.Agent.bp-9851820034549950e75d11d6a08a1344dcfbea4cb262b7119f9c249aa555acf8 2013-08-07 00:11:06 ....A 1973538 Virusshare.00077/Trojan-Dropper.VBS.Agent.bp-ae93ace7c531be95aa0fcbb182c8fe78f4f69fad47a43b88e1d441efc2a20970 2013-08-05 20:29:06 ....A 250259 Virusshare.00077/Trojan-Dropper.VBS.Agent.bp-b7ffcbae63b8e88cef2e97790e31092bdf4a004cfab70b774514f50b8a956e6e 2013-08-05 23:45:14 ....A 1171095 Virusshare.00077/Trojan-Dropper.VBS.Agent.bp-c610fb1a7dfebd084e0ab151fd3fc0d01717aa997e78c23f2758d7f3f3729ec3 2013-08-08 19:28:26 ....A 330960 Virusshare.00077/Trojan-Dropper.VBS.Agent.bp-c6ff9261a89c3fd228cbe987a2136885af51d1daa8d064fa050c9037ae7d129d 2013-08-09 01:13:24 ....A 264033 Virusshare.00077/Trojan-Dropper.VBS.Agent.bp-e5f6ddb845dd790557abc2ea106c46248f72f25556e5ca9e83316176e823fbe6 2013-08-08 09:13:48 ....A 124516 Virusshare.00077/Trojan-Dropper.VBS.Agent.bp-fa5f202e23fda6ddc5595c3546d2d679fa7e5948b06a08bb4da258c7b2274826 2013-08-07 22:15:22 ....A 154543 Virusshare.00077/Trojan-Dropper.VBS.Agent.cm-929ee3e5ee8e295cc99e5e21a702f44037aa42705a81a208d77b00b2de02ca22 2013-08-05 18:38:58 ....A 27431 Virusshare.00077/Trojan-Dropper.VBS.Bomgen.e-e4811f9256d0c06dad76c0011feaa9e025a04d533190cc4fe8c5f37e105749ce 2013-08-05 20:31:48 ....A 22789 Virusshare.00077/Trojan-Dropper.VBS.Drivs-efef1f26d3279daf08d3241d3fdd7955807cc0b222e1923dfde3d19c18ff3b3c 2013-08-05 17:41:06 ....A 16790 Virusshare.00077/Trojan-Dropper.VBS.Inor.ct-d37a783240a2ba496326d561f7b943b9b0c0557351ea58ae0c6943f269a340f8 2013-08-05 18:44:28 ....A 33580 Virusshare.00077/Trojan-Dropper.VBS.Inor.ct-e29553dcc0bde6d90c8ce4299d9229b3bcacf817983f8e16cd9ddf1d0cbedd7d 2013-08-05 19:36:24 ....A 6349 Virusshare.00077/Trojan-Dropper.VBS.Inor.x-e4842806020aa0a0e1350eaad38364ace244d4e7cbe0cb294acdf8d159bb9287 2013-08-05 18:49:24 ....A 7799 Virusshare.00077/Trojan-Dropper.VBS.Zerolin-e097696705dbfe0cb4fe98fcfce9b3e66a6aa9d6b49f766e3cd48f916bc82fb8 2013-08-08 10:58:20 ....A 30720 Virusshare.00077/Trojan-Dropper.Win32.Agent.aeho-f37fe85d2a9f596864b276f834167ce5e6b1e41cd29b1dbab5bef0848ea1b426 2013-08-07 04:20:38 ....A 179013 Virusshare.00077/Trojan-Dropper.Win32.Agent.age-3c46e8e13f6a42babd331762356440b08eac031059bc6e873f7b9246482242bc 2013-08-05 20:47:32 ....A 149391 Virusshare.00077/Trojan-Dropper.Win32.Agent.agq-31873fc6f6299face4c6a4397ddcd76f879fb517ea84f901d693ec3c978ec2b0 2013-08-08 02:45:28 ....A 281088 Virusshare.00077/Trojan-Dropper.Win32.Agent.ahju-2e747359de3e123041da3178158ff2dcdad96751ab6a996b7137ecd82e4f7bdf 2013-08-08 21:34:38 ....A 512512 Virusshare.00077/Trojan-Dropper.Win32.Agent.ahju-6f6ccc5dd38daee4d697664629c2f9c35252ca40ada65b9945c66674697f55e9 2013-08-08 23:14:12 ....A 1100800 Virusshare.00077/Trojan-Dropper.Win32.Agent.ajgi-6f818b8d19c9e4eb4c5560a6e7907408055098b89ad1747e9e2ec77db460f618 2013-08-05 20:29:02 ....A 95744 Virusshare.00077/Trojan-Dropper.Win32.Agent.ajgi-dc84d1081112c9bb4f4d52eee82c95a101b69bf89dabe9bef4a4d0845fb5e351 2013-08-08 08:41:12 ....A 714752 Virusshare.00077/Trojan-Dropper.Win32.Agent.ajgi-e16f39fe285dcbc2c9a49afe3204f8475c1eebd18548502338f63f0dbe37bd05 2013-08-09 06:35:40 ....A 549572 Virusshare.00077/Trojan-Dropper.Win32.Agent.ajn-6c641c88ea28e30c7a6c661181c7b469aff64b83c00ce88ce7233f89d262d365 2013-08-08 20:22:04 ....A 31104 Virusshare.00077/Trojan-Dropper.Win32.Agent.aldd-7fc2947ef44a69b5f2c91c473e0186c878242d1b782f3971e5cb2c650b9181e5 2013-08-05 19:09:22 ....A 32291 Virusshare.00077/Trojan-Dropper.Win32.Agent.alht-d4460e7caf0796bc7832d34b45529fe95fd8d295f4c1ec6e192311c3f652e922 2013-08-08 06:19:52 ....A 16896 Virusshare.00077/Trojan-Dropper.Win32.Agent.amg-8e40a4780d445567e22b0f1d90dc64972b5e242d50f40f617c5e0d97032c96d8 2013-08-06 12:06:12 ....A 315268 Virusshare.00077/Trojan-Dropper.Win32.Agent.anqq-0e942c255b26db8ed9d1c0cb0e71a3088503f6609acd1cd4e258a552d6367745 2013-08-08 08:56:42 ....A 212992 Virusshare.00077/Trojan-Dropper.Win32.Agent.anqq-7fb53ccaf1fbec9b4f786c8144f9cc3c8eff37cf2fd316005f390ff86b48660a 2013-08-07 20:08:50 ....A 22625 Virusshare.00077/Trojan-Dropper.Win32.Agent.aofq-d495fb7e11d7c3a1fc955392bf83ad5bc5b884cb435661ff90ac6266a24e7405 2013-08-08 09:05:22 ....A 325335 Virusshare.00077/Trojan-Dropper.Win32.Agent.appr-b3dfb55650652fb49f7197e447e3280b5334ad3c4311b7c40e5f55b6db8786bc 2013-08-07 21:26:14 ....A 1750231 Virusshare.00077/Trojan-Dropper.Win32.Agent.appr-b767c68eac28edf34bad6f2e7385644ae02685ed5773571f559d7c73a022eb1c 2013-08-08 05:32:44 ....A 780200 Virusshare.00077/Trojan-Dropper.Win32.Agent.aqj-0390d02a05cdee199c754f2dcfdd8c83fd36d7c2faa8e5c49b95769f03d8a360 2013-08-05 19:36:14 ....A 22528 Virusshare.00077/Trojan-Dropper.Win32.Agent.asy-e69a44014e7f1a46a24e60df3d8bb48920113e0ac1de5189895ebad6470894b1 2013-08-08 19:15:16 ....A 3039596 Virusshare.00077/Trojan-Dropper.Win32.Agent.athb-43fef7cb0a8cf6d86a8ad243b157c883dbb856b0c38366ee9b6ac12823ef8d6b 2013-08-08 12:17:20 ....A 2844344 Virusshare.00077/Trojan-Dropper.Win32.Agent.athb-542716d37e00244352bfcb893da4ec65547810a923918d94e37c50562887da4c 2013-08-08 09:01:48 ....A 620976 Virusshare.00077/Trojan-Dropper.Win32.Agent.athb-6b64f029b390a0548ca4cd4e29fa132dd0c73fa14387e6cff00646181b389179 2013-08-09 10:51:26 ....A 36628 Virusshare.00077/Trojan-Dropper.Win32.Agent.athb-6cd6fced7bb9a1b75bc78971cf3235d54c673c38e35992d39b482e5617477a68 2013-08-09 02:54:52 ....A 2876410 Virusshare.00077/Trojan-Dropper.Win32.Agent.athb-9115caceabda4ee06a5519ab8c0383441a81705ddaba33529f04f8f1f15cbbf0 2013-08-05 18:19:18 ....A 294912 Virusshare.00077/Trojan-Dropper.Win32.Agent.athb-cb38ac625c7111bd4d07110718d71721256fecaab79ffb3ef17ca8bd759c6a16 2013-08-09 07:35:18 ....A 1715888 Virusshare.00077/Trojan-Dropper.Win32.Agent.athb-cb4b9f860ee972d50753f86222236d94f16d957a6c6333c5b8de57d7b5c76ba5 2013-08-09 08:02:38 ....A 1899751 Virusshare.00077/Trojan-Dropper.Win32.Agent.athb-e915b498f0d4833f5088ab42088c481e9451cd8f5063f8168f961d0e7f77909d 2013-08-08 12:14:52 ....A 2317674 Virusshare.00077/Trojan-Dropper.Win32.Agent.athb-edb4413b9c4f0cf1b10b3099e734eeadecf9788ba63dda8792618e8ed64c6f9c 2013-08-08 07:31:22 ....A 2740942 Virusshare.00077/Trojan-Dropper.Win32.Agent.ati-8e08ae85aa80a7ac5b805349fb195473b4204d3e2a30318c308ae797c3830dfd 2013-08-07 22:22:02 ....A 5057125 Virusshare.00077/Trojan-Dropper.Win32.Agent.ati-8fda9a50f1c8f4f56893a57bbe30175cfedcd907a75e34aa9b7e645aef29de29 2013-08-09 05:18:04 ....A 1979248 Virusshare.00077/Trojan-Dropper.Win32.Agent.ati-9dc59a0796c2c75cbe714fed4cc1c945a480b01b280057fa7ccbdb843882cb1e 2013-08-07 01:44:16 ....A 20480 Virusshare.00077/Trojan-Dropper.Win32.Agent.ati-b6091eb9a84c0e0452a700ffeea2cf0654339dd843cc75002037f50561066995 2013-08-09 07:10:28 ....A 3147812 Virusshare.00077/Trojan-Dropper.Win32.Agent.aun-6ef469f8fd772a433b4a1786945a4d7aca71c0d20811578776f182697e7f5581 2013-08-07 22:29:42 ....A 30736 Virusshare.00077/Trojan-Dropper.Win32.Agent.ayqa-6e76289d3a1122a01b96fbc4e27c8c9f5038cd13d2e5a4060ae5d430d0c9aeb2 2013-08-09 11:17:18 ....A 49168 Virusshare.00077/Trojan-Dropper.Win32.Agent.ayqa-7f89e9b9729800e88946bbcfa25c4945a77c119ce8a14d56d8b478a1e0eaac58 2013-08-08 09:02:38 ....A 29413 Virusshare.00077/Trojan-Dropper.Win32.Agent.ayqa-7fb72643ca2114b6f514b699124988175495096550f95593d68db091a80de22e 2013-08-08 14:32:16 ....A 49756 Virusshare.00077/Trojan-Dropper.Win32.Agent.ayqa-8ecc04a529b671879170ac1425053dd313a8588d0690a9160a25021934b3641a 2013-08-07 09:18:38 ....A 69369 Virusshare.00077/Trojan-Dropper.Win32.Agent.ayrp-0f7f9c1430ce37566d6cadba457707ed51665ac60b04abfbaeca4664e385818a 2013-08-05 18:57:10 ....A 62588 Virusshare.00077/Trojan-Dropper.Win32.Agent.aytz-de7e62ae50a5b92d55b026102c02d4be88fd3d53f34380775c6d4658eec5c6b3 2013-08-09 09:21:08 ....A 23659 Virusshare.00077/Trojan-Dropper.Win32.Agent.azk-bc2dd4fe8be703402c812ab860d635cf5c74ef397ee0522d12b894238a9c8993 2013-08-05 18:17:18 ....A 1229 Virusshare.00077/Trojan-Dropper.Win32.Agent.azk-dc456a31df97684edefa62f9d891b14055b7a5b69a7a541bce64a0094cbd5b84 2013-08-05 17:44:02 ....A 114176 Virusshare.00077/Trojan-Dropper.Win32.Agent.azv-d37b2d6c996851574246bf07ecb6fbeec696fe0042a25c20a42820348495d519 2013-08-09 08:00:04 ....A 15872 Virusshare.00077/Trojan-Dropper.Win32.Agent.bbry-6fd40db211eee1abe957dd1aec7cdad47da7c3614e8210f29154cc34adbc21a3 2013-08-08 01:30:20 ....A 16072 Virusshare.00077/Trojan-Dropper.Win32.Agent.bbxe-6ef659f59bb19e496f0020e5e1066438b1e7d2bf45be624f5b38dabe971f5d07 2013-08-08 05:30:36 ....A 2237456 Virusshare.00077/Trojan-Dropper.Win32.Agent.bcw-6eda0bd09e6dc4088710fc0e9d91a77185d7b31121c3130826251f07221c011b 2013-08-07 17:17:18 ....A 14278 Virusshare.00077/Trojan-Dropper.Win32.Agent.bcw-c24d7e25deb472588d26d6b29b498e193f7c5a3961c52f9dc3867e814d5a25a0 2013-08-06 05:34:24 ....A 539847 Virusshare.00077/Trojan-Dropper.Win32.Agent.bcw-dc4f3f43cc05ec88d7a96be601f97820b3b60d284473f33cdc00bc8890d47e17 2013-08-05 23:45:34 ....A 4608 Virusshare.00077/Trojan-Dropper.Win32.Agent.bczn-0eb5957f25993543831eb3e105fc216c56d8d998d10f920b6fa4f77b169e19e5 2013-08-09 03:18:12 ....A 4446 Virusshare.00077/Trojan-Dropper.Win32.Agent.bczn-7f39874b1ea99b353d9d3010f9b3b0cc0fb167ffcea3a5c12ed00a7a7797f51e 2013-08-08 02:10:48 ....A 355219 Virusshare.00077/Trojan-Dropper.Win32.Agent.bczn-8ff8a568090fc84b1da5ade96a304520655d9774e966db2106b03324900b588e 2013-08-07 02:41:40 ....A 439013 Virusshare.00077/Trojan-Dropper.Win32.Agent.bczn-92a97a11af0fee4c0d2d8c1dfdddfb519846945d01832c581a8ce95c313e0363 2013-08-05 18:19:06 ....A 359714 Virusshare.00077/Trojan-Dropper.Win32.Agent.bczn-ef1df0c55426f276fb5dd353caff5a395998b770eee7516815dbac4bfd1ffdcb 2013-08-06 09:15:22 ....A 437937 Virusshare.00077/Trojan-Dropper.Win32.Agent.bdz-0f16278022763a2593a44f8696ed91f5060ad63431c4e01ec352015b9230e1a9 2013-08-09 11:35:28 ....A 129535 Virusshare.00077/Trojan-Dropper.Win32.Agent.bfdj-a74825cf98f9738f14d9069ec17d48a3a13b4d75a9b0e3bb9212b4dde45f8b01 2013-08-08 04:38:28 ....A 125617 Virusshare.00077/Trojan-Dropper.Win32.Agent.bfvw-8e331936944a7465294ddb5b89853f9ba550a67fdecc84e593597f54262c21f8 2013-08-06 01:43:22 ....A 5471 Virusshare.00077/Trojan-Dropper.Win32.Agent.bihl-0ec640fa17867ad77087907fe211a70d63600a708b5da88ac41df6e536a08942 2013-08-09 06:49:36 ....A 18944 Virusshare.00077/Trojan-Dropper.Win32.Agent.bijj-8ecaa3a2a0b663cf0951756d387a91282abfccf90ac449141d9a52303773d1b3 2013-08-07 01:19:18 ....A 20480 Virusshare.00077/Trojan-Dropper.Win32.Agent.biozmw-1489c2eb910f5cfdcb3900fc6e6c8ba700178d390ae6e8f05c768cb30580ab83 2013-08-06 12:12:30 ....A 16384 Virusshare.00077/Trojan-Dropper.Win32.Agent.birhad-0e9b10cc972540de0240ccd80076d0ff46adb60ee6870bdcb268572c0f5310d0 2013-08-05 20:06:06 ....A 505443 Virusshare.00077/Trojan-Dropper.Win32.Agent.bivhlx-c23e6ea5299a96657a0a0c7274855972d3217c5ae89524a3f74482068fe46dde 2013-08-08 12:03:40 ....A 2456204 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjd-121a34e7e7621dc1e18321ee34e65907309390830ced553fb238de4186fcb754 2013-08-09 12:34:42 ....A 623104 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjmq-6ff6ad9117a49632eee075953d3d5aabf8e1952231ec6c71593dd9fccc10d977 2013-08-07 02:03:54 ....A 193024 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjqqmj-8dcbf3783c22da0aa89174fab2871722b27288a94675aac42ef1b6fdc13a483e 2013-08-07 16:08:10 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrkfj-1542046581e9fb11ef8b848d82b840050a43664748f894c77c6f4c96f763aaa4 2013-08-05 17:18:18 ....A 27216 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrmcv-bcc1c229169d9bce64ee2c5d5fb86b947112e403d4ff6ac808c05ef6fb378796 2013-08-05 17:47:58 ....A 28368 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrmcv-c227d54938dec37c60cf008be44c9a3f28a0ab487d0930aa3772c059de4e2557 2013-08-05 18:57:10 ....A 28368 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrmcv-e299c260fa115def52bdf0818a0d6949194c49d0fccaae2a7e6af898b5f027bf 2013-08-06 12:20:38 ....A 40979 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrmhq-dfa115668824affd782e29a0bfd85acc24876fb5510d03dc5eb824f7c70e7c3a 2013-08-07 17:31:50 ....A 245760 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrmjn-1bf064d261edb47a82e606e0c2ebcc8062b4e56d5388e33ef6bebf70a04c95b1 2013-08-06 23:15:00 ....A 68626 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrmni-0f923364805c0c4f8b6dbf84bbaf9f963b647e58c60ad783d7c865265f560c4e 2013-08-08 23:40:08 ....A 3509893 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrmpc-90dc1cd58ec569b2ccacd7d3d1687e5922d78a4a810c74c595d3e46a7ba0970a 2013-08-06 02:00:30 ....A 68626 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrmvp-5e535c8c90452c9c3e51e5519fc735313c36781820535874d8a87e013bacdbe7 2013-08-06 06:23:08 ....A 172050 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrmvp-896203533cc468535e7c1fefec3bf6b6e920e1867fc7a11f1d74a489e6795a8f 2013-08-06 22:46:00 ....A 58386 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrmvx-0f8dd83001115a27e846f97ab2b4bb774b78a51df2a55ed3752a501248bef078 2013-08-07 06:04:44 ....A 172050 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrmwt-174ec898b088dae7b5993cca57c5966e4e7afa961e2bc4769ae8586b5f0f12d0 2013-08-09 02:53:54 ....A 490847 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrnak-6e86205f0059fa5a26a7452abbbe474212f83de4df4f58d7a7040e7e8a578445 2013-08-09 05:45:20 ....A 303395 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrnmk-208f663e2d1b537fb84cca5f9502709d3272857cda526ba5f338cdf574e475db 2013-08-08 09:31:20 ....A 242688 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrnmk-32a749c9013cbe659b00c03db2e5d89807516c710a98845b1a8a7f2e2dd78360 2013-08-06 21:07:58 ....A 242688 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrnmk-3d8cbe9ddf8ce58e4567ce35d52d44034ad9a5866f6de1b0ba6910e663ae7b21 2013-08-06 00:24:38 ....A 305443 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrnmk-5d1088e13d570ed1f978e405590db924ed0291bedb2c79f62d3d2e7056702cba 2013-08-09 01:37:30 ....A 303104 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrnmk-b5826bc6d32e519583837a630d55d8900a7ff6e7c5932e6dbdf18217e023abb4 2013-08-06 04:43:28 ....A 245027 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrnmk-dbcdf685094f57f3bfe335ff546904fdaa61500516dc2c08faee888255039548 2013-08-08 08:48:12 ....A 106515 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrnoo-8fd52f43154a8d510aca21e738b36af80e4df4095a4e8bcdd16d942e377f4769 2013-08-08 02:09:16 ....A 58386 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrnqn-8ff7ceeec2c5ce4d8b173920a3b67391a656bd86620c330fa5afe2d1d1983ea4 2013-08-06 14:24:24 ....A 209086 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrnya-e062033dc8d252feccb792b34c18a7fa58a67bb701867d205d72efeac5a4b828 2013-08-06 16:12:08 ....A 58386 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrnyx-e09ac6363fb70bd7464bd307b740755ab46603cfe4256b9c88da4101a9c5733a 2013-08-08 06:17:46 ....A 60416 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjroiy-8f683e9d6d73c5a67779b5691e7165190640301ce9b610008c0f5f707df9774c 2013-08-07 08:49:44 ....A 129258 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrqrc-42a02a2da6ca7aacfa15164cdc43a7840c553fb6134b62b12bb66797b296c304 2013-08-05 20:35:56 ....A 23552 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrvne-0ac1f4c71e2b1c2545f857d6946d8b9d624b96d548d1a0d716f87914e5b4d1f7 2013-08-09 05:48:48 ....A 49152 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrwbd-0cdfef619ee88c61c335103b29ab24b21f0f40d62a07adaaa0134f4bdc6bd9ac 2013-08-09 06:48:32 ....A 135134 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrwvh-e1ab051a4fc999e17a2feee39c3c547cfbfd04feb23d593de24b0f64d6ab2a9f 2013-08-09 01:04:54 ....A 1506456 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjrzan-2c478f642ad480731bd68ced3029a6d77425229a2ca9bbdc84921a9d05db8aee 2013-08-06 21:07:00 ....A 155136 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjsjdt-65e8cc5169cf0aa0eb1e13e816a1d06e2afb03a7bdb9be2d7ff97aaefeff38ed 2013-08-07 10:56:44 ....A 631425 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjsjuq-7d62fe58cd77b424f6958c27760caa8005d193f3a57659d3c87bed89e0cadffb 2013-08-08 08:50:58 ....A 357168 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjsnrl-d8cb29f704eebd33e2ac2c81c85edc685c0263483615abade406d64e8c38253c 2013-08-05 23:34:50 ....A 219648 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjtxov-33adcc8c4779cba00cf94fe917cf38272164657a66f9d7dc8b7ead2c1bc990df 2013-08-06 15:30:08 ....A 129024 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjvbjz-3b6d30e479825c2945867bffec114e5de52383f0657c9ff52f0a63f148d95d4c 2013-08-05 20:29:06 ....A 180224 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjwf-c2300b15494be3f594438c164cd60a6ce933d616aa796d65e427b4dcfc4b1315 2013-08-08 04:21:46 ....A 761120 Virusshare.00077/Trojan-Dropper.Win32.Agent.bjze-7fd7ab553703af4ca13f4a5ea4c3c76146c71d9a93cc06455003572113818eea 2013-08-07 01:46:10 ....A 40960 Virusshare.00077/Trojan-Dropper.Win32.Agent.bkri-68c402ec5271520149a95d4215ca71853506870e2adcd1bce6dbf3ad2755d78e 2013-08-08 08:45:26 ....A 155648 Virusshare.00077/Trojan-Dropper.Win32.Agent.blaw-6f0efbaf5ea0db690b0af6f70ca9965dd9848ba08c8b770c4de15ad58772d623 2013-08-07 19:04:14 ....A 415744 Virusshare.00077/Trojan-Dropper.Win32.Agent.blsd-6f8a494b2b1d395e8ed734c1bb42d155e0b4608a76a754bb33b9f0920e7d7ec5 2013-08-08 17:13:26 ....A 269950 Virusshare.00077/Trojan-Dropper.Win32.Agent.blsd-8e8b3da9d7cd1251b3ec0b653389cab573e54ad938977e4174a8c02414e3c23e 2013-08-09 02:16:20 ....A 90367 Virusshare.00077/Trojan-Dropper.Win32.Agent.bndx-d2dc7e679e4d8b942ca2687adb413181ed9ddab10238e866094c97e0ffc0706b 2013-08-08 05:34:44 ....A 220128 Virusshare.00077/Trojan-Dropper.Win32.Agent.btpx-0ae8a4a5f4154b543d1ed44c7a87d1d64266cb73aa4c11dae4287d6e63b985b2 2013-08-06 02:24:48 ....A 37376 Virusshare.00077/Trojan-Dropper.Win32.Agent.bwq-c2186b03cf6a8250f0e04eef67ee4a57dc95d190240a171538de9d626af5e185 2013-08-05 19:20:12 ....A 132608 Virusshare.00077/Trojan-Dropper.Win32.Agent.chgh-e691055c3171dd968b64598607ebaf02bf96588d3c5ea9ecd4dc8bcefb06dacf 2013-08-09 08:00:04 ....A 670720 Virusshare.00077/Trojan-Dropper.Win32.Agent.cmwz-6f0f04751dab119692b4917d204e67af1be55c4f2f83881ba9ec9d60d11eb4de 2013-08-09 05:18:54 ....A 629760 Virusshare.00077/Trojan-Dropper.Win32.Agent.cmwz-8f33580b186a952bf2a63c78d9fa7af4c9ffad077977350796efa34c9011af8c 2013-08-05 17:08:26 ....A 91648 Virusshare.00077/Trojan-Dropper.Win32.Agent.cqy-d37a7631ee97b6d98cf6f9195ff1c902f88ebca9d1a0af4cb4d1659b7f57fb69 2013-08-08 01:30:20 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.Agent.cssg-6ebaa838d3bca724a0a4f9c29ed83417403ec438c7205d213cdce64a6882a1fa 2013-08-08 01:08:20 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.Agent.cssg-6edfe9f4f524a477daaaf94e1d4f858a7eeb8ce96160f8822b13051d4eb2884e 2013-08-08 06:38:42 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.Agent.cssg-8f70b033df858052cc48f529a293b5efb5360a1521ea069166659825dfff64d1 2013-08-08 07:43:02 ....A 87040 Virusshare.00077/Trojan-Dropper.Win32.Agent.dcbd-6e85c67106f802e506edb5f43f9c4e664f6e61950a5c5a219f121badac238805 2013-08-08 09:02:36 ....A 650217 Virusshare.00077/Trojan-Dropper.Win32.Agent.dhyc-8e5004b37014ce4bbdfe6201491a01dcd4749a64a8b85c998334d85642376c4b 2013-08-08 04:12:18 ....A 911345 Virusshare.00077/Trojan-Dropper.Win32.Agent.dhyc-8f95493a2209d55aa5c4dedb279c935c64e15df849a1b6135fea24193e1e8533 2013-08-06 17:03:58 ....A 38400 Virusshare.00077/Trojan-Dropper.Win32.Agent.dlo-db5d1fe5d7a48e1c6593c178e701edf71ae246d28fcdc067f384c5eda6e11957 2013-08-09 11:32:16 ....A 53248 Virusshare.00077/Trojan-Dropper.Win32.Agent.dnoa-6fe26f97458706dd5526903c4d00f1ea13f71c7c32e83cd8afd6589f309fc48e 2013-08-07 09:34:10 ....A 275968 Virusshare.00077/Trojan-Dropper.Win32.Agent.dom-3e33eea3b46d6f067cb3deb9cdad5795fdba2009144de5a6bd020c850305d472 2013-08-08 07:04:18 ....A 806912 Virusshare.00077/Trojan-Dropper.Win32.Agent.dom-7fed8ded4d34814c10ef9c8e89f058b8c0c2c264fac9808acd96ce8e67f31289 2013-08-09 11:30:20 ....A 40829 Virusshare.00077/Trojan-Dropper.Win32.Agent.dtkj-7f45c74109caffe056ac41d5f689ad46c5560fd961a29c58a34768f54240c043 2013-08-05 20:00:50 ....A 698775 Virusshare.00077/Trojan-Dropper.Win32.Agent.dtkj-c235084e03b152249df5394b550aa398d615bc87ca7d9f3833d725e45bc524e1 2013-08-09 13:43:20 ....A 40829 Virusshare.00077/Trojan-Dropper.Win32.Agent.dtkj-ffd0082f92312f3da343ff8ea0fb765252334465d7babffd033a19a34d0cf348 2013-08-09 11:07:58 ....A 143360 Virusshare.00077/Trojan-Dropper.Win32.Agent.ebrk-7fda1e291159fe1221feb172923a4596c016477f8644c06c0b57401c7bda5cde 2013-08-08 00:21:10 ....A 267328 Virusshare.00077/Trojan-Dropper.Win32.Agent.ebxw-6ef87615a0f05dc9a3354577c79cdbf0ecc3f44d0e8dedfc4c1c3d363032010d 2013-08-06 08:46:06 ....A 235769 Virusshare.00077/Trojan-Dropper.Win32.Agent.ekyj-6085287627d36d6c76cb16a3f2fc3c8a95d5e09fff9c79800901706e72fd8a9c 2013-08-07 01:39:34 ....A 1463645 Virusshare.00077/Trojan-Dropper.Win32.Agent.emzz-0fb03b41f889e4ef6f9b35d1c7c1e8c6d704837b918e9c117e6d87e886e9c1db 2013-08-08 00:30:54 ....A 1463645 Virusshare.00077/Trojan-Dropper.Win32.Agent.emzz-8fefd6fcf98d02724642266246e6a247dd557b03ba897a140118a610f0291ad4 2013-08-09 03:19:34 ....A 28672 Virusshare.00077/Trojan-Dropper.Win32.Agent.eneu-8df24c852b9120903cf891ff59ce7a420593f4d05399a51a45fcb843bdc841f3 2013-08-09 08:22:26 ....A 49664 Virusshare.00077/Trojan-Dropper.Win32.Agent.evon-ef12996e1f04657fbbb0e770e4c49d9aec563cf567f94d78fd0b8b8c6d3940e7 2013-08-05 23:45:30 ....A 539549 Virusshare.00077/Trojan-Dropper.Win32.Agent.evqg-0ebb5c6849ad30b4c2a7a24cc1fad907bcf1cfac67e6d4d4a5521d50bd66b54d 2013-08-07 07:18:30 ....A 430852 Virusshare.00077/Trojan-Dropper.Win32.Agent.evqg-0fec86f0f5d6c145b57fce2b50cdc99d05f548abcfb261c87c9e76c684d09cb9 2013-08-08 13:56:22 ....A 84195 Virusshare.00077/Trojan-Dropper.Win32.Agent.evqg-13b2215283b185a7277521d312bd9d628773b741d4f0bda8e401b0d4d229bab7 2013-08-08 07:20:12 ....A 25100 Virusshare.00077/Trojan-Dropper.Win32.Agent.evqg-a98295829db463244ac7956ccb28de5e12b2d326cc58e31c093e628cfffd99e1 2013-08-08 06:44:00 ....A 433284 Virusshare.00077/Trojan-Dropper.Win32.Agent.evqg-bf7b7f3e402951263c645b63a535d7e3982e227b22a4f938f6dec1548189a321 2013-08-05 21:36:02 ....A 7734 Virusshare.00077/Trojan-Dropper.Win32.Agent.evqg-defec8cc85b12c8ed57a709deb914382b1b98199db021225f00816bdf12a46f4 2013-08-05 21:46:04 ....A 3485 Virusshare.00077/Trojan-Dropper.Win32.Agent.evqg-df160a655b600b5a2d9ff5a30f8c02b5819aca42b655182d49eb6e613eecd7c5 2013-08-09 02:07:34 ....A 205067 Virusshare.00077/Trojan-Dropper.Win32.Agent.evqg-fdcca4edcdf5c698ea5079512f7dc8387e002def70b48752d21006e983d92fc9 2013-08-07 16:04:04 ....A 91902 Virusshare.00077/Trojan-Dropper.Win32.Agent.exc-68e2c7c526dff593d9e6769ac17dfd8810bfd14ec7c4fd02b16727aec1447bdb 2013-08-08 14:55:12 ....A 349340 Virusshare.00077/Trojan-Dropper.Win32.Agent.exc-8fcaee6744ffff915ac66b0ab485e43328b6a7360c20b4c46a75b7cea35fa29e 2013-08-09 11:52:18 ....A 13985 Virusshare.00077/Trojan-Dropper.Win32.Agent.exc-8fe6d329f4a9a4fade55e297c6fc09c0508973cfa5d087de7f224820c701d173 2013-08-08 06:10:04 ....A 382597 Virusshare.00077/Trojan-Dropper.Win32.Agent.exc-b237c97ae0a94d8896f3dedf791b36fb1e8a721a3ea9da1135dd55682110e7fa 2013-08-06 20:37:12 ....A 97874 Virusshare.00077/Trojan-Dropper.Win32.Agent.facd-90056a65a05dba596bb491e7db0f4778e690c420112ca55ae78530f1c595843c 2013-08-06 16:12:24 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.Agent.fael-b12e07b98d0561f45528121d760e8c8d7ea9ac7ecd2097c3f1a0849e00d096c7 2013-08-05 21:45:42 ....A 24868 Virusshare.00077/Trojan-Dropper.Win32.Agent.fbe-0e901e20e8dd34de7899d60a4ba5bdc37d528c4e4d1436ab0d603e1f87577626 2013-08-07 09:53:52 ....A 409600 Virusshare.00077/Trojan-Dropper.Win32.Agent.flyw-6c4316c118a7a2c4f28a5a6840d8210147594a5ef21391a0a17470cabef45345 2013-08-06 10:45:40 ....A 1007470 Virusshare.00077/Trojan-Dropper.Win32.Agent.fprc-0ec2edb8a6d980c45cdbf003a180e984e76d7ab22ccb302644a95bafd2037c1c 2013-08-07 22:08:34 ....A 114692 Virusshare.00077/Trojan-Dropper.Win32.Agent.fvhz-8fdba59e97eb6a10766e9527c5169fb07ab1cc7419c7b05be2893971effd3d4a 2013-08-05 22:35:18 ....A 651776 Virusshare.00077/Trojan-Dropper.Win32.Agent.fwxs-5c5c56fa46a04515061452c76092d21472d49a861ae53a4a3a6b8cae65616a37 2013-08-06 15:01:42 ....A 141661 Virusshare.00077/Trojan-Dropper.Win32.Agent.gato-10e32f72326433e2d6cd404ffea1c087f0bdb809afe3f4e4c0d5b51f1fd1ba9d 2013-08-09 05:44:00 ....A 1236668 Virusshare.00077/Trojan-Dropper.Win32.Agent.gato-1493531b5db3c71449c8921a1627fcae2e6db777b8cb7232d20ec28201546835 2013-08-05 22:38:32 ....A 126982 Virusshare.00077/Trojan-Dropper.Win32.Agent.gato-330d83875d939e130f3520d885781acb589348ea9446044ef26eea09814003ee 2013-08-06 10:44:52 ....A 2204124 Virusshare.00077/Trojan-Dropper.Win32.Agent.gato-389d211ced04af454ebf7f89f0ea568d31480a234908e4cee2459b09fd53409c 2013-08-07 12:39:12 ....A 1568130 Virusshare.00077/Trojan-Dropper.Win32.Agent.gato-4507809bd2e1673c7737b3f1a833ccf64992bdeae80665b698ee2b287bd7a14a 2013-08-08 16:49:28 ....A 805960 Virusshare.00077/Trojan-Dropper.Win32.Agent.gato-4ba026e0fc7dc724c53166b0a23bac475b3a4f3b1f7339c67da9d2a860e17cb9 2013-08-08 06:47:40 ....A 183646 Virusshare.00077/Trojan-Dropper.Win32.Agent.gato-6e6979d74351a989daa3cc499ba5888d2673b3b8e5717ce0a1c26f3120ed6dd2 2013-08-07 01:53:54 ....A 291888 Virusshare.00077/Trojan-Dropper.Win32.Agent.gcjr-8d7d97b610641dfce641ac1cf924b19cd5b48a5649c4e9aeb16eeb0459fa4e84 2013-08-07 17:28:14 ....A 299008 Virusshare.00077/Trojan-Dropper.Win32.Agent.gftj-9957e9b66be35a7389116e7b578893b5291646acc82b10d30be30aeda16b7bd0 2013-08-05 18:12:02 ....A 124141 Virusshare.00077/Trojan-Dropper.Win32.Agent.gg-cb3dd6debb79eee3c0b729c4d3d92a0c898bdfe832aa2bd03ff4222858a98347 2013-08-06 10:28:22 ....A 3477504 Virusshare.00077/Trojan-Dropper.Win32.Agent.gjmu-612318a206f7da1a96b981fdad5976f6874c4d1c1117b8fc2fbb401453b7cead 2013-08-06 22:03:40 ....A 3122000 Virusshare.00077/Trojan-Dropper.Win32.Agent.gjnw-3df6c37b978d543039c5f8cb6636e8e1539aaf3c23b8c45260d66291e16099a2 2013-08-08 09:07:52 ....A 5810000 Virusshare.00077/Trojan-Dropper.Win32.Agent.gjnw-45a8f8a477072a2507913483078363e5ab43fc8b33569605b1cce38a9f49c967 2013-08-07 14:26:50 ....A 262144 Virusshare.00077/Trojan-Dropper.Win32.Agent.gjyq-45b2a33124e7b5b57b327d54bfbf8e01fb43b714537a90fd57026eb15ea9e02a 2013-08-05 23:23:32 ....A 397312 Virusshare.00077/Trojan-Dropper.Win32.Agent.gkge-09c938683176ddef1e2f6740e1bdf6d1e2c978d043fd61589214fc196f740099 2013-08-05 21:42:44 ....A 32768 Virusshare.00077/Trojan-Dropper.Win32.Agent.gkge-318036f6203df88e832ea1edef06aa78d61ea2ceb207cbe05b0d42f185d88a43 2013-08-07 07:37:20 ....A 32768 Virusshare.00077/Trojan-Dropper.Win32.Agent.gkge-948f238ff6593022c7ac1b9d4e28d4200a794430de72e44446445b5151cc4cdc 2013-08-07 04:19:46 ....A 190520 Virusshare.00077/Trojan-Dropper.Win32.Agent.gkju-41436d8e4ba2b99df64ef8fd1cb3ee74c04884353b36b3f336db974e4bb6eeae 2013-08-06 04:54:34 ....A 188984 Virusshare.00077/Trojan-Dropper.Win32.Agent.gkju-dbab99dffdd175ce3b31c64bc6b2733198c7f01cbe29a837db3fd8eed6121e7c 2013-08-06 10:57:24 ....A 72248 Virusshare.00077/Trojan-Dropper.Win32.Agent.gkju-df18a052e5bce84705804f56462cbf571eedba2039eec4c322ba0330bf0ea7d6 2013-08-07 01:10:58 ....A 126976 Virusshare.00077/Trojan-Dropper.Win32.Agent.glcj-91dfe2cee529ab3340b8f503ab351eb616e3c2e11f87758e938f878abe54b4a0 2013-08-06 05:10:58 ....A 2895872 Virusshare.00077/Trojan-Dropper.Win32.Agent.glcr-b2ac1b6ced7d6fa1ac3620957c7e0099a9f98457748bfc370d7f19847f57a471 2013-08-09 12:33:38 ....A 153088 Virusshare.00077/Trojan-Dropper.Win32.Agent.grqu-03f1fc6dee965afbe9c85306f8f064792630d8830b78ff4a8f26272c5e215695 2013-08-07 07:08:58 ....A 160256 Virusshare.00077/Trojan-Dropper.Win32.Agent.gvez-11e0ad66148a11b85b86b96956ee7605c4624680667ccb9b3ce080e9f9df0d24 2013-08-07 05:14:44 ....A 160256 Virusshare.00077/Trojan-Dropper.Win32.Agent.gvez-12028caea13e27dad6d033c294b721b48bc945a762e3f8926a44c90440c248a4 2013-08-06 12:38:58 ....A 160256 Virusshare.00077/Trojan-Dropper.Win32.Agent.gvez-330cc0cf15a8acb411a446d7e1d7ca2808a379bf13949021f09378e1fe2f1698 2013-08-06 11:07:40 ....A 161688 Virusshare.00077/Trojan-Dropper.Win32.Agent.gvez-5b946316678afafc2249b48fd5a9a1039afcc54aed0961291889da84d7ceb198 2013-08-07 18:34:36 ....A 160256 Virusshare.00077/Trojan-Dropper.Win32.Agent.gvez-9348a497554e0f5e24704ce9c854c2ad7d22309a31bc6670a022f990c6a509fb 2013-08-07 00:26:14 ....A 160256 Virusshare.00077/Trojan-Dropper.Win32.Agent.gvez-b51e722fc679a41d37f9bdcc669fb2de23c06d46f8f74b0f6f13417e1f311aa9 2013-08-08 04:48:26 ....A 66857 Virusshare.00077/Trojan-Dropper.Win32.Agent.gvjy-e87dfa264718a20c31afb080b96f71aecd4bd1f31050d5654ef410edf299c356 2013-08-06 10:57:22 ....A 558295 Virusshare.00077/Trojan-Dropper.Win32.Agent.gwkf-61f58123380a818940df287a426acec706feb6dcd359fa047361fb2a73afef4b 2013-08-08 10:29:36 ....A 249856 Virusshare.00077/Trojan-Dropper.Win32.Agent.gwue-127ee9de61bff3ddb3fa5c2e8b3bf14b4b0bb69177d8b7d8e2aff6c11f156ef8 2013-08-06 10:30:12 ....A 807936 Virusshare.00077/Trojan-Dropper.Win32.Agent.gxia-6125b6a1cdca3d11fdfc18f7acb30ce48884231a33da19c49d05f9ee35102282 2013-08-06 12:24:58 ....A 298709 Virusshare.00077/Trojan-Dropper.Win32.Agent.gxjj-0fcf570fa6e99635029d5a8f763f560cc1d7b5dd40165ac5d8600476b1ae8153 2013-08-06 13:35:16 ....A 314880 Virusshare.00077/Trojan-Dropper.Win32.Agent.gxjj-1070eaf26416b5313e9cbd9b59f0b1d6d295f9dab10acc952cbdbfb749e10ae3 2013-08-06 17:45:40 ....A 315904 Virusshare.00077/Trojan-Dropper.Win32.Agent.gxjj-b88a59dbaa66bb2b5f7cc0254006a15a7b9b61d8cbbb57830f87e83dc9ad189e 2013-08-06 20:01:02 ....A 303104 Virusshare.00077/Trojan-Dropper.Win32.Agent.gxjj-b8f9a25735c083ae7c9bc547fbed8560dc24f8e2ba2916fae62a49d643df27a6 2013-08-08 19:26:30 ....A 244713 Virusshare.00077/Trojan-Dropper.Win32.Agent.gyrp-8d7c609ec28bff82364a22da419aa13c264ce195bb57eeb35db7c88b50e972b6 2013-08-08 12:12:18 ....A 76800 Virusshare.00077/Trojan-Dropper.Win32.Agent.hglc-f40b95af10ac77e2447fff6de33eec4398efee0725cacbbff3f6436b08b5ef84 2013-08-07 01:10:20 ....A 50588 Virusshare.00077/Trojan-Dropper.Win32.Agent.hhwa-680153dd893e856445ca436aef8a17123ac41b056f2f060f7baa8c094327f746 2013-08-06 16:59:04 ....A 44956 Virusshare.00077/Trojan-Dropper.Win32.Agent.hhwa-880b7f5849c00e46536bb20ac26ee155b7dfbf2a2c2719a0aab7a8496f138672 2013-08-06 15:03:34 ....A 47516 Virusshare.00077/Trojan-Dropper.Win32.Agent.hhwa-8e5cc9d25eb329f2c9e7a6e3835cbb4beb4ca966f9626f65e17162028821bb81 2013-08-07 16:17:08 ....A 45468 Virusshare.00077/Trojan-Dropper.Win32.Agent.hhwa-98d442f326066c9e956f28a99cdb41b6e8dfa8212ab8c572d602e7d2ac1e7572 2013-08-07 09:04:22 ....A 45468 Virusshare.00077/Trojan-Dropper.Win32.Agent.hhwa-bee5c47811f337584f5ee91063f064ba9f8903aa0cfa6a73cf26999aedc37447 2013-08-07 04:28:32 ....A 8192 Virusshare.00077/Trojan-Dropper.Win32.Agent.hivr-bd6889b8e12bbdc2e2e4a5fd2b30639998047ec90931da9b75c7b2c3376aa6a4 2013-08-09 13:04:16 ....A 447947 Virusshare.00077/Trojan-Dropper.Win32.Agent.hjct-1e39995fa38d6d61311427578e769e8d85a80370e915783a832d11e84bd75e57 2013-08-08 06:54:36 ....A 2461696 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnjl-0190fcdb5957ba4bd63f891fb82d597e808d8ae572998edb17cfb726c502937a 2013-08-08 21:58:18 ....A 737411 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnms-0e690d608aa931aefb44e6823f2792865a7904418f4a47f5f90ca7d73a0bb1fe 2013-08-08 10:08:38 ....A 498885 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnms-1119364da9647cfd6fd1008bd03163a7fc781b6447eff3701b06ff6f0f12bcdb 2013-08-08 14:26:58 ....A 579596 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnms-137592196bdd072ec12e6bf47b388fcfaf8a2de862aa679af83e19fd47d0f9b9 2013-08-08 20:57:38 ....A 776730 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnms-473a08aa2496be120e2bf473afbeb1c2bb25073ad119739131e8805687c6df93 2013-08-08 14:18:12 ....A 326582 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnms-5468abbd7c1ce5b1adb09093bc6a27f612c887e53d27faa09cadcc64d7863025 2013-08-08 02:06:40 ....A 1772238 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnms-6698e9b7520722921a65b535acdb576a783f74848c8153ed444492c6dc3fb198 2013-08-08 08:52:00 ....A 529160 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnms-689d7eff2dda72d99b50493768bcff5625c55d217d4c53cd1e6dd8351a9fc781 2013-08-09 05:07:58 ....A 643072 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnms-9d78b3f898ae6a61e4ee7bfbefe65c67846eb8329a68cf5efdf475df29f7ca9d 2013-08-08 15:54:26 ....A 3174400 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnms-a1fcf93fc7094b35517642f98b6ef3f177b87c094c05c246720532ce4c914b2e 2013-08-08 18:06:48 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnod-a92f1c1638f215a085aa2b95562d0902955bfe053066eca825d2fb0be036553f 2013-08-07 22:14:52 ....A 643081 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-009c9217ddff783f0a13732ec367412e098b81f695b4511a95194bf1326df37b 2013-08-08 09:11:02 ....A 643081 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-158f34a4c0bafb2b3b840ce34c85a94e8b1ac8960e75674780075bf941be248b 2013-08-08 15:35:20 ....A 643081 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-224036d4e5a29382402efd05d59bceb15a67089a4485ec129616f5be27548bfc 2013-08-09 11:57:04 ....A 643081 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-3102f044822ffd85e56a2ef2ddce67316d479ad0ae96e14abdceaed3ba905cb8 2013-08-08 14:39:52 ....A 643081 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-34d1555aaaaf5bfabbb8f8c9afa442b327b114d9ac4e0bf7aaeccf634ea23e61 2013-08-09 12:51:06 ....A 643080 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-3f13111d62b909b01d854710362d5db463a55d6264180c764c44e271a4ca543d 2013-08-07 22:47:08 ....A 643081 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-41b69cab6b8243d3c86a6843ab1cf1243cc9dda85b5789b4bfac0fc0a1b02b91 2013-08-09 06:55:32 ....A 643081 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-4721081967b27541b0f7366658d005d7b79e374aee7c198dd6589920a634e4e2 2013-08-09 10:04:50 ....A 643081 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-667c1500428f77ad6e218a892b2ca0939cdebf7d867d74797bf6fdb0202b5d83 2013-08-07 23:18:06 ....A 643081 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-6e59b3516cd8f905025f74cf74e31c0f1af8c366d6f8cc8cf6084d667098ba3b 2013-08-08 09:05:22 ....A 643081 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-8e7f1d9c4d5ab51e7a5cc53c2e3a5a9f5bf2bda66c4b3b9f19d730673723244f 2013-08-07 21:54:08 ....A 643081 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-929c80fbabed7ebccaaad7d7dfc83185ec0b8290e81743d468741577eb4b9cfb 2013-08-09 02:33:26 ....A 643081 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-9ce1337531b93db5814e7a2dc1279b069f838358bd4cb5b71eecd5ac87fc2148 2013-08-09 12:02:06 ....A 643080 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-aaa77b4b2ffdce4db30f95bff32b12567e47577b7fff3cbed8da7bf3f74bd9ed 2013-08-08 00:19:18 ....A 643081 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-bed89684df2e34080245773329c3aad1a1adf8f35da65895c0325989cae42274 2013-08-09 06:58:06 ....A 643081 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-d811075029b019b6583d7e83b1b37d68d2ff0e3a73dc81121813c6b5076bb8a3 2013-08-08 02:45:30 ....A 643081 Virusshare.00077/Trojan-Dropper.Win32.Agent.hnwd-e888b86f15fcb33feabc61f237fdb5bdd4cfd0b1f77084fa553e447e5b174894 2013-08-05 21:53:44 ....A 698368 Virusshare.00077/Trojan-Dropper.Win32.Agent.hyxi-848ad75751ab8ffc3238aa14d6f58e1ecf4ab95abbf9a14d300f8e0e27ce1812 2013-08-05 23:25:36 ....A 1691648 Virusshare.00077/Trojan-Dropper.Win32.Agent.igt-af7635e2e2dd8a8b4d60ce2f8254d88f1f5ebd4ad1008a436bc9c7c6679c2ed5 2013-08-06 21:30:30 ....A 184320 Virusshare.00077/Trojan-Dropper.Win32.Agent.iras-5f8d424154d90b04b8a6eeeb427bf1402a512d62f0d40cbb3d932663309d68c4 2013-08-06 04:57:34 ....A 81920 Virusshare.00077/Trojan-Dropper.Win32.Agent.irgz-36045deff66d39d6fdfa345bbf16ccbb2770b12d4c89150f5b04af285479a14c 2013-08-08 07:04:20 ....A 249856 Virusshare.00077/Trojan-Dropper.Win32.Agent.irjn-2ee06812e0ff1f681c251ea3439bffc034ee823312b2ed8939ed5d51ea6d3d6a 2013-08-09 12:50:20 ....A 156160 Virusshare.00077/Trojan-Dropper.Win32.Agent.ivlz-3a7ea446328510f3e9bf7bc69eb55a6f9468cce878233957e39d777e4dee8224 2013-08-06 06:12:42 ....A 520212 Virusshare.00077/Trojan-Dropper.Win32.Agent.jz-ffbe679bba7f648bf4dd1cd6f76c9b0824605018524e93ace7a30aa62885c245 2013-08-06 17:13:02 ....A 432128 Virusshare.00077/Trojan-Dropper.Win32.Agent.kekz-3523af9f1c0355f78e3e431e980ab1e6f8f151edccfcfbf4cb0d0ab809c44b6f 2013-08-07 18:37:26 ....A 548864 Virusshare.00077/Trojan-Dropper.Win32.Agent.kwoi-40b35f15bcf48b73a393673daa043f8c88316dcf01b0585c1f85581489c45485 2013-08-06 21:31:04 ....A 15360 Virusshare.00077/Trojan-Dropper.Win32.Agent.nd-0d0518f5978c87299c82478f47d95ee7dfd750060d41438e03b8670b38d249b7 2013-08-05 18:13:38 ....A 43287 Virusshare.00077/Trojan-Dropper.Win32.Agent.nd-c2269c708cadcbbd4be6318a2c10ed784f13c7246e8db47f92483de8122d5fd9 2013-08-07 22:00:28 ....A 159225 Virusshare.00077/Trojan-Dropper.Win32.Agent.ndwg-e91f37dce9e72a4510c47f1b62f17c189605d98d5e09ab70fc0d554299f808ca 2013-08-06 17:49:06 ....A 553984 Virusshare.00077/Trojan-Dropper.Win32.Agent.nqzu-8f2919812c5b8eb9529374b7bc2cc24079f2f1045009a0e43f7d137abc514e97 2013-08-06 14:23:08 ....A 418816 Virusshare.00077/Trojan-Dropper.Win32.Agent.nrqm-10cc7d051ffa23f0c2b25710f70c342137d3064fe036a9b60fca42eedfe916f8 2013-08-08 06:09:28 ....A 366592 Virusshare.00077/Trojan-Dropper.Win32.Agent.of-8510ec9fc00001b7c3df687a4fc57b9321a98fd87de365cef286d97cb8f4536e 2013-08-08 17:01:18 ....A 2560 Virusshare.00077/Trojan-Dropper.Win32.Agent.qlt-a0c96c11077c1ecf1b49dd61d2d2417efc049903d8cb6de26a0a61025c649178 2013-08-05 17:10:42 ....A 276058 Virusshare.00077/Trojan-Dropper.Win32.Agent.rf-bcc5ce888d8649b2b39b6c7d87df505c89df4ccda6061423f3b5d6c1c270d343 2013-08-09 12:51:18 ....A 113184 Virusshare.00077/Trojan-Dropper.Win32.Agent.vbl-1c6402a897bc760333b6488d850db6f9446f2c0fb31e60471919fc3dd5cdefd0 2013-08-05 20:20:34 ....A 658432 Virusshare.00077/Trojan-Dropper.Win32.Agent.vbl-dc5c086b3f5a6b367d68d9e6cde6b5aced7abd972ca42162480a0ea1ba0d0174 2013-08-07 17:52:32 ....A 140934 Virusshare.00077/Trojan-Dropper.Win32.Agent.yxq-479f93a4b29658215458bbe3ae72dabe26f7b37c918328ae98e0c7e14c1fb4a6 2013-08-09 04:57:18 ....A 116224 Virusshare.00077/Trojan-Dropper.Win32.Agent.yzc-67420c634196ce631d070c18a56fea4deac6c21394942d92fff58bd030d86825 2013-08-08 11:49:06 ....A 65536 Virusshare.00077/Trojan-Dropper.Win32.Agent.zwg-fcd5b0620d611a85df8ecfce578984fe4a01330d532f1aa90bbd1a99e51b7654 2013-08-07 04:11:16 ....A 1251336 Virusshare.00077/Trojan-Dropper.Win32.Agent.zz-bccbb435cf842b706cbba1d231e08be94f031319f410a6609af83c4440365a9c 2013-08-07 14:04:00 ....A 813780 Virusshare.00077/Trojan-Dropper.Win32.Autoit.bdc-1a0180e9de302e280b78da3ca54c41a470a401c7add4f2232eb459f71a72a99c 2013-08-08 04:56:34 ....A 2045895 Virusshare.00077/Trojan-Dropper.Win32.Autoit.bdc-9530569121a3893d18ac580d522f40443374cfff60804e87938233b46b3afd64 2013-08-08 09:08:48 ....A 1368795 Virusshare.00077/Trojan-Dropper.Win32.Autoit.bdo-1472f3e336dddbd4e3ae894f1b3009ed0eafe11f8eac238601e9da71f0b59fc2 2013-08-08 16:05:52 ....A 1154298 Virusshare.00077/Trojan-Dropper.Win32.Autoit.bdy-f85cbab7de056d4c21725dd9c417bc599bf724de35a4186754be386f232ada73 2013-08-06 19:07:48 ....A 1367970 Virusshare.00077/Trojan-Dropper.Win32.Autoit.bee-65c7ff704baecbed18dd411a3a2c40072c023f5ec21d932c1787d0ce795dfdaf 2013-08-08 00:22:36 ....A 666174 Virusshare.00077/Trojan-Dropper.Win32.Autoit.bfe-2a55cde5f2d65006bccadbeead835e46e9b98b2c5832b9bdbd764216ce862193 2013-08-07 23:19:18 ....A 522148 Virusshare.00077/Trojan-Dropper.Win32.Autoit.bfe-455bc6c8204b58d77d14141723defa036ab63aca17e5d10a78d00e2d1ac51104 2013-08-08 15:41:36 ....A 522148 Virusshare.00077/Trojan-Dropper.Win32.Autoit.bfe-935af577518c6c25b3a01b09dd3db4c0dce75ecb96e241c50d8e3eb09e9afdb2 2013-08-08 00:20:46 ....A 744722 Virusshare.00077/Trojan-Dropper.Win32.Autoit.bfe-b52a494fd26444519c95233db590c0e2600bc3136c8d41fe37b1b316c6ede8a3 2013-08-08 12:44:50 ....A 1160835 Virusshare.00077/Trojan-Dropper.Win32.Autoit.bgh-7ad471e35250882b5f0d9e5e573440dd8617bae765ab89e9f6944e1beabecaad 2013-08-08 12:23:34 ....A 1019679 Virusshare.00077/Trojan-Dropper.Win32.Autoit.bjm-796a278a362bf18488870c668814eae3ed166166d66a9fd1d40d9b14e573e020 2013-08-09 05:54:14 ....A 1581348 Virusshare.00077/Trojan-Dropper.Win32.Autoit.rf-bdc046eed51442fb84d0262f1c263df499674b6a3c4aae59bb7953cb844d3a3c 2013-08-08 08:56:10 ....A 126990 Virusshare.00077/Trojan-Dropper.Win32.Autoit.sq-992dfb779c7e1a51418ab120a1cff1aee44c97ed49f70cac3231e16ef3fac074 2013-08-07 14:26:24 ....A 1737659 Virusshare.00077/Trojan-Dropper.Win32.Autoit.sq-eaef1059465ac05bc38fd8dd5cbf4bffe2fc7505a361b2c28b101923d81a2d15 2013-08-07 01:10:34 ....A 33792 Virusshare.00077/Trojan-Dropper.Win32.BHO.agy-91e1bb92849158578d42ca3627b657625dd274b965faf1be64acba82b943de92 2013-08-06 19:02:56 ....A 3256320 Virusshare.00077/Trojan-Dropper.Win32.Binder.gje-65c644d3a80db5808c041bd800d9d686b38c1217302d0f1712e3107a35b0ade7 2013-08-06 22:15:48 ....A 916480 Virusshare.00077/Trojan-Dropper.Win32.Binder.hvg-0db9b342cc30e73fd8a9c92cad5f89bb72960b176918cab271f6f744537279ed 2013-08-06 10:28:42 ....A 609280 Virusshare.00077/Trojan-Dropper.Win32.Binder.hvg-0e699ecd47c7b5cea84a7cb585232db348cc0b2deeca84e8f8b11e1de6eab3f8 2013-08-06 10:45:22 ....A 3338239 Virusshare.00077/Trojan-Dropper.Win32.Binder.hvg-0ea74dcdb85305dbe7665af5f5ac2b8aecc5bd7d3fbc50beba00095549bb09fd 2013-08-07 16:17:34 ....A 873984 Virusshare.00077/Trojan-Dropper.Win32.Binder.hvg-1b6d5fc2eb64bd110eb838ef12483ad4efb80da0d106eb03b9d3097828801546 2013-08-06 18:45:08 ....A 873984 Virusshare.00077/Trojan-Dropper.Win32.Binder.hvg-360a942ea8e43fbe68ee962ecb2d49aa4f0986125e5b6c0ef065e1056795cbe4 2013-08-06 15:52:16 ....A 2007552 Virusshare.00077/Trojan-Dropper.Win32.Binder.hvg-3bc45c13509bd0bf08e147d9bb1c7a514ad99f41853a82465272b1192d83f596 2013-08-06 12:51:52 ....A 3766784 Virusshare.00077/Trojan-Dropper.Win32.Binder.hvg-63684485075b756b1886ed6bb5fd68d829a598810e2d8919c99fd057bbe13721 2013-08-06 00:44:28 ....A 612352 Virusshare.00077/Trojan-Dropper.Win32.Binder.hvg-872a60d070f4814736cf6d4bbfcc8ade346680461067b30160e31b064974e2f3 2013-08-07 18:34:32 ....A 548352 Virusshare.00077/Trojan-Dropper.Win32.Binder.hvg-932bdcd27b54f572fc1cff1335446512dd54b274e111c5d54bba9183befb5e6b 2013-08-05 23:01:16 ....A 2710016 Virusshare.00077/Trojan-Dropper.Win32.Binder.hvg-af34003928583b5f52181c980220d6c122a1d0c78ac713f933b83757e46fafee 2013-08-06 11:07:22 ....A 2652672 Virusshare.00077/Trojan-Dropper.Win32.Binder.hvg-d7dec44dff2f50adcca4543ba5b44b3bbaea3dd7239158a7e751a3b42d8202da 2013-08-06 21:30:30 ....A 873984 Virusshare.00077/Trojan-Dropper.Win32.Binder.hvg-dcaf71c6f2648957bea26b10dc5cc068293a71daee7fee0543c11263aee278d6 2013-08-09 10:10:26 ....A 1278794 Virusshare.00077/Trojan-Dropper.Win32.Binder.jd-40b8854deaac232077bd2f871e45568141384fab0c684027a630b9e9e65116a3 2013-08-08 08:56:08 ....A 17920 Virusshare.00077/Trojan-Dropper.Win32.Binder.rz-6ee118467f676d3cd3f23da430cef6baa970e7a781b150a10758e15c6941b87b 2013-08-09 11:06:34 ....A 266752 Virusshare.00077/Trojan-Dropper.Win32.Binder.wt-6e71c33130759794af1c485c3a7312207ea2d64939e8ab85b99e89a5e34eface 2013-08-05 23:25:46 ....A 798433 Virusshare.00077/Trojan-Dropper.Win32.Binder.wt-ca3a13ede7bc09ad74a4d855745d77c9f8b34d2b17b0ea6b5ae949456a3c213b 2013-08-09 08:30:02 ....A 262144 Virusshare.00077/Trojan-Dropper.Win32.Bototer.bff-6f2da5e5ae8d49a8695d3fb93f457f7a691c9988b9573ed7d58a6723d858d08b 2013-08-08 17:44:18 ....A 248832 Virusshare.00077/Trojan-Dropper.Win32.Bototer.bff-8fb1be125c4f650c39ccf95ceaa0452ed71cd0da48138e2afebd8b3076ba90c2 2013-08-05 18:11:42 ....A 358400 Virusshare.00077/Trojan-Dropper.Win32.Bunch-c223be90ff6924a3e229463b79801051b562d67ae52666f6916b43b14229e08f 2013-08-07 04:01:54 ....A 390144 Virusshare.00077/Trojan-Dropper.Win32.Cadro.eap-8de5f92ac3c91a8076281d3baa5604901fd8215cff0e9f4f1b49106f5844c28e 2013-08-07 08:54:42 ....A 598016 Virusshare.00077/Trojan-Dropper.Win32.Cadro.eqm-0ff6697825306e324c484f8938cd6df20e9463ee9d9fdb186e1b1202fc116d29 2013-08-09 13:43:34 ....A 361954 Virusshare.00077/Trojan-Dropper.Win32.Cadro.eqm-3db4079f6d327cecd7c225ffca933608815d907dbec48aba82d221b5c02eb4ed 2013-08-08 09:02:34 ....A 548864 Virusshare.00077/Trojan-Dropper.Win32.Cadro.eqm-6f04c9f82c85b735bdcf0419f83b9a6dac07f8ee2b08ef82aad01361784ee1c0 2013-08-07 19:07:10 ....A 516096 Virusshare.00077/Trojan-Dropper.Win32.Cadro.eqm-6f859b066c1058bc8399ab729b2936742764cb60284ff16ddd7dfdba774f1433 2013-08-07 18:44:22 ....A 512000 Virusshare.00077/Trojan-Dropper.Win32.Cadro.eqm-7fb560633280c8d9a58e435292932dc8f259bf8e96e7bdc7cb28af1fd8fa5a9b 2013-08-07 19:29:24 ....A 569344 Virusshare.00077/Trojan-Dropper.Win32.Cadro.eqm-8f828cc049f207c05b981e2053746dbf3a9690a6c6de9f9cf37094ced5d9863a 2013-08-05 18:19:14 ....A 528439 Virusshare.00077/Trojan-Dropper.Win32.Cadro.eqm-ef12cd0bab98d8125fc39b6ec898f8305b59b5057a4b702ae9637984d79db824 2013-08-09 06:31:38 ....A 347648 Virusshare.00077/Trojan-Dropper.Win32.Cadro.jar-8f378ef3a9a73b0f27247be116b97da87ff562ab8ebc0b5cca066bd11ef5062c 2013-08-07 17:40:48 ....A 183540 Virusshare.00077/Trojan-Dropper.Win32.Cadro.jvi-0fc842a04a4d78a963b67d88ec6db40f9c7a0962000f451412f6f4e0b4578d99 2013-08-08 17:01:08 ....A 348672 Virusshare.00077/Trojan-Dropper.Win32.Cadro.jvi-6fd210b6b078f52b39f30b93079f1fe11afc24dea977c6f64362c37fdd58486e 2013-08-07 22:14:50 ....A 347648 Virusshare.00077/Trojan-Dropper.Win32.Cadro.nit-8fd9eb6d93e7ae2b44be48b05c6c95f48f9d84c242524a61617058f96c4b18a3 2013-08-08 06:10:04 ....A 153012 Virusshare.00077/Trojan-Dropper.Win32.Champ.aud-8ee37b4d2afdb0703f2149e42bd8707f16c03278afcfada3483b10a50d3fd4a5 2013-08-09 01:20:02 ....A 103119 Virusshare.00077/Trojan-Dropper.Win32.Cidox.acz-d04b50635528f52cd6f6877796dfecea9dfd6aed52f3a65bbc357636f8a81d67 2013-08-07 01:37:18 ....A 114688 Virusshare.00077/Trojan-Dropper.Win32.Cidox.adn-68612f0ddf7f820f455417b3a7faba875f71ec289fc0e96d89afa991295c10aa 2013-08-07 13:21:16 ....A 110592 Virusshare.00077/Trojan-Dropper.Win32.Cidox.aeu-19d6a34460d10f95a38f2e6170dd5759d54be9e8853d6e5ff2fef48c2e3d3b55 2013-08-09 06:52:14 ....A 114688 Virusshare.00077/Trojan-Dropper.Win32.Cidox.aey-6fd5bcd8981417b146984d08319275d8ad44873271c9c2cc0cf52500c47366f3 2013-08-08 06:17:40 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.Cidox.ard-6f00d485864065912e667cf3057ddcc0e65e693efa889a321218e945a9f00b0d 2013-08-06 16:04:38 ....A 90112 Virusshare.00077/Trojan-Dropper.Win32.Cidox.dhj-b1b99543d8bd0779cce64ed7f0886cc228b63c33fd9e9b2ade11d7f974c5f054 2013-08-08 04:57:00 ....A 84977 Virusshare.00077/Trojan-Dropper.Win32.Cidox.fki-6f2d680adfe6614b11f4b3310e3860aaea34d3a6459a3b0bc74912a49013813b 2013-08-08 19:28:24 ....A 99755 Virusshare.00077/Trojan-Dropper.Win32.Cidox.iel-7fdd484464e823137bf7b7c18f1afbb030cfa3d5cb9e3e2fe2098f11edf2ca97 2013-08-08 07:30:16 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.Cidox.ifr-6f0771d43f06db52aedf2cca5ed19968944ea7f0647b9b104b9dcc356aec4502 2013-08-07 21:59:24 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.Cidox.ifr-8fd31d4b2e584bfd67944f6f965b88c443d3be45e96b482b568c8fef1d1a2432 2013-08-08 09:06:22 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.Cidox.ifs-6f2122c1ea38cd9dbdc144f067f16067697f646f9bf828278f620cb3d93d8738 2013-08-08 06:42:18 ....A 90112 Virusshare.00077/Trojan-Dropper.Win32.Cidox.igg-6f5442f276199b7a15d3a38c790f33aebd3a3602780d29c7e5975f3890c9f6a5 2013-08-05 20:35:14 ....A 90112 Virusshare.00077/Trojan-Dropper.Win32.Cidox.igg-deed483bd565b2f25af352bcc3781c18afff216241582e924763148b889fa96e 2013-08-09 06:41:00 ....A 90112 Virusshare.00077/Trojan-Dropper.Win32.Cidox.igo-8e790a42a75e3f4f06513bde5d8fc6e359682bda7fd6cfd09b0483893b4977d7 2013-08-06 11:27:18 ....A 98784 Virusshare.00077/Trojan-Dropper.Win32.Cidox.inb-8c40f63319e224d1272729a385908f44a17ddb3be3915f09b1cb5bc48f493d2d 2013-08-06 11:27:34 ....A 102400 Virusshare.00077/Trojan-Dropper.Win32.Cidox.inb-8c480b923f45a86818f964d0d9ba9238571f8974fd235435c182a2d3894961a1 2013-08-06 16:18:10 ....A 102400 Virusshare.00077/Trojan-Dropper.Win32.Cidox.inc-0f6ecdf53ce5c30c708d42830f2d2a4aa7de63957c94ab00f57a126a5d5e39ab 2013-08-05 23:54:50 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.Cidox.inv-e01264da2aa3415eefeccb9e78b6ea1ad08a66800854e8ca048423b38c891e0c 2013-08-05 22:43:40 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.Cidox.inw-df41b1449e5d7b822d24d6f69ef404706c596cd08385863c50360b26df1a9da6 2013-08-07 07:39:22 ....A 94208 Virusshare.00077/Trojan-Dropper.Win32.Cidox.ioe-0fea6d09857edc64f5ce99b3c4efbb8703543d85dc56b852ff5a6b8d4f3a259e 2013-08-05 23:00:20 ....A 94208 Virusshare.00077/Trojan-Dropper.Win32.Cidox.ipk-32e0c5a99d5b95c28187691f438f1a7a472df557403617c5c72fba2792a06240 2013-08-06 00:23:40 ....A 94208 Virusshare.00077/Trojan-Dropper.Win32.Cidox.ipk-b05393251d1dbbe4c2249f6c2512678998ffe1cff41f9a8e1ef78f3bece07b59 2013-08-07 15:54:56 ....A 102400 Virusshare.00077/Trojan-Dropper.Win32.Cidox.ire-68d95fc063671d38d7f762542ad307776b281bc3dde3fe727cdcfdcd93d22cbd 2013-08-07 14:57:26 ....A 86016 Virusshare.00077/Trojan-Dropper.Win32.Cidox.irk-458c8d8ea0f66aaa58a6dd6875d0a0f575b73ad660d37e7dc7d05ccc8babb688 2013-08-06 11:01:34 ....A 86016 Virusshare.00077/Trojan-Dropper.Win32.Cidox.irk-61c96c94a2794c2c8ee83b7e1fb545e7ea832453aef3cad5693852e410afb1f7 2013-08-06 04:19:30 ....A 86016 Virusshare.00077/Trojan-Dropper.Win32.Cidox.irk-db9d19456783a96426d855f08ec0e7286afc35e21e05978a0d673db5c76bfa57 2013-08-06 10:17:14 ....A 86016 Virusshare.00077/Trojan-Dropper.Win32.Cidox.irk-ddb26be51f9fbbd3c8d1ac34570def7189aebe7210368bf0ec9d8c53c92f4748 2013-08-06 23:04:30 ....A 86016 Virusshare.00077/Trojan-Dropper.Win32.Cidox.irm-3e9799dd752597203127d1a467d30edd634720e2e241057a1d5d7dd5a01524fb 2013-08-05 22:17:06 ....A 90112 Virusshare.00077/Trojan-Dropper.Win32.Cidox.isk-df2b17126cbffffdeb98e276b2b818e22694fdb41e4d45beed83a62a6b942002 2013-08-07 14:25:18 ....A 90112 Virusshare.00077/Trojan-Dropper.Win32.Cidox.jaj-687e2f21c16efa65fa0cca1132fe17cc708a3fcbd78741185b43336a36407a92 2013-08-06 12:40:22 ....A 90112 Virusshare.00077/Trojan-Dropper.Win32.Cidox.jaj-df56f6808b42cfcb34a43b86d4b5b5d90c02ba79bad15af1ef76878afd225726 2013-08-06 01:54:06 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.Cidox.jxt-5dead8837682c508db68cf3236690eff293957b8f9e9f3899c0f90ccece0dc4b 2013-08-05 22:33:12 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.Cidox.jxt-d8973ca47bbd79ebbf86d2f6dea2df7133af70e1e23762d801da3347080a9a5c 2013-08-06 04:26:30 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.Cidox.jxt-db92997fd1df9e1db77300c19e7fb6610af8e05bdc8be3f27cc38b674f0d1a08 2013-08-05 20:35:32 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.Cidox.jxt-deebec512ab79b6a2d08b52ffe11f1ec7a7244221a532ac452d7d9e221ed814c 2013-08-05 22:49:12 ....A 78336 Virusshare.00077/Trojan-Dropper.Win32.Cidox.msp-df5dd52c1996ce0cceea123f7ee3d166bde1bf202418eb6488f70b52f0beb943 2013-08-07 02:46:46 ....A 92672 Virusshare.00077/Trojan-Dropper.Win32.Cidox.ndb-0fc372110a282b07d5f1d3a74f14d0eba2e3533a02942e6c568bf6be23c1cf66 2013-08-07 00:26:20 ....A 87040 Virusshare.00077/Trojan-Dropper.Win32.Cidox.tfn-0f001e6f17441c4a6209254359c45ca19f4faf014e09ba152729117a8bce5a0c 2013-08-07 08:27:26 ....A 84992 Virusshare.00077/Trojan-Dropper.Win32.Cidox.tfn-129ac08fe9fefaa64566fbb9b1c408c79b682efbba0a74e3e1ae1add82dbada4 2013-08-06 18:45:04 ....A 84992 Virusshare.00077/Trojan-Dropper.Win32.Cidox.tfn-36138e83882cdd455249d46ab40332c2a3ace056a954f5af655979a7ec28a9b0 2013-08-07 00:26:16 ....A 87040 Virusshare.00077/Trojan-Dropper.Win32.Cidox.tfn-62298201044d24dcae81a58e93aaf3fd914ca42a8dd2aa5500902bf72e85f76d 2013-08-07 04:07:32 ....A 87040 Virusshare.00077/Trojan-Dropper.Win32.Cidox.tfn-64101e359fd45bfffc7671dca1268075dc52f0165a421649e4465acc00c2f443 2013-08-06 17:58:52 ....A 87040 Virusshare.00077/Trojan-Dropper.Win32.Cidox.tfn-65611c0edfbea902a157b6895d542d00d6fb736f2788ce0ee0b7bad9eda90b36 2013-08-07 03:54:50 ....A 87040 Virusshare.00077/Trojan-Dropper.Win32.Cidox.tfn-696b45caaeaf683265e9eee92bd3eaf2f381544fd3771cddf90c9daccff882e5 2013-08-06 00:23:40 ....A 87040 Virusshare.00077/Trojan-Dropper.Win32.Cidox.tfn-b058cdc8d1b42cd3e89afc183fd7a48374d9ecc7cd3e86a35bd2fc525f567056 2013-08-08 03:02:46 ....A 128578 Virusshare.00077/Trojan-Dropper.Win32.Cidox.ytg-227d19c9331ec2dd8fa5504cc7d00d52faa04f8648bd4081d61c359583794d2b 2013-08-08 12:40:50 ....A 842752 Virusshare.00077/Trojan-Dropper.Win32.Clons.ahbp-feea81dce06d230f77552347ba06913e5f1c4a8ab2d3c9cfa7883e543eefd9b9 2013-08-08 14:34:02 ....A 838144 Virusshare.00077/Trojan-Dropper.Win32.Clons.aica-5003c7ab83b99476c6c936e58208ede941c83e6ac246b1b53bd073faa92198f9 2013-08-05 23:05:24 ....A 192552 Virusshare.00077/Trojan-Dropper.Win32.Clons.avdw-0a0330b79d0f3918d3f88ec621a3ae0b7cacc08c821cf01bb24bbd0d30b43f04 2013-08-06 21:30:10 ....A 96256 Virusshare.00077/Trojan-Dropper.Win32.Clons.avfu-0d3e7c32ae2ea9c5c7f9b99287ec0fbd9565657deb4684328ec7b5a2fdc455f4 2013-08-09 05:48:46 ....A 96256 Virusshare.00077/Trojan-Dropper.Win32.Clons.avfu-7fc14de9102a82f3ce327a6c7af1260b662143772908314d2a4c8dda100ecfe7 2013-08-09 06:34:18 ....A 762368 Virusshare.00077/Trojan-Dropper.Win32.Clons.avob-e52852fb96d3401b9c6c6ce8397b93284e97259f2c6a04f634ce0492d7bf7f51 2013-08-08 09:12:22 ....A 710656 Virusshare.00077/Trojan-Dropper.Win32.Clons.avpd-310344d62fc4c30fd78f2888949a4eee3694d2f78ec72707eddba3a62c3abbbc 2013-08-08 09:51:40 ....A 767488 Virusshare.00077/Trojan-Dropper.Win32.Clons.avtk-78d6024aa926a05d54f7669fbc62395ea4db33892d766925a320668b1469d39a 2013-08-09 05:34:22 ....A 705024 Virusshare.00077/Trojan-Dropper.Win32.Clons.avwq-ac27bec56b1dfb4d07bab39fdac5d1d681fccc7a9b45c8885b2b64e65e46593b 2013-08-09 07:22:56 ....A 782336 Virusshare.00077/Trojan-Dropper.Win32.Clons.avye-ce9e1eacfedba3968a654abf9d9605293367c0236886d99b306a3e00d8dd3192 2013-08-09 12:52:10 ....A 688640 Virusshare.00077/Trojan-Dropper.Win32.Clons.awak-5b5e798e3b873f827948db4b8a43a69977512c1ce0c290191bab92f3c92ea84e 2013-08-06 23:10:54 ....A 473694 Virusshare.00077/Trojan-Dropper.Win32.Clons.ddm-140a192f799fc36707986bf65d7c29171a3b67ff1eef42f7d5c97a84b98d5330 2013-08-09 11:54:24 ....A 151553 Virusshare.00077/Trojan-Dropper.Win32.Clons.oat-6f9449ef5bc9b3f9cb3bd7d42de9c5a462728882f28bea0629bb055ecf5f6841 2013-08-06 09:14:42 ....A 235520 Virusshare.00077/Trojan-Dropper.Win32.Colino.j-b3ffbf908c460db1cc2f0c1662b894ae6700739b824e448b4cc2c203ed3afa3b 2013-08-08 23:59:00 ....A 1318405 Virusshare.00077/Trojan-Dropper.Win32.Crypter.i-6f599309483fde63a45177835ef03891258f15aeadcacbb6d58ab1f103dd917e 2013-08-09 11:25:58 ....A 67072 Virusshare.00077/Trojan-Dropper.Win32.Crypter.y-612458ce65e0753b859f7be194de7497c7e38f66874c9c714505ff75fb8962e7 2013-08-09 02:36:08 ....A 17912 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-04ef8688d49063f00a9d027434d30f9c2a809c181ceb5a8c4088a3d3bfd52d52 2013-08-08 14:49:20 ....A 360915 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-0928c3e9f419f9cee33e2718cf6a73d1602fc18989dde5767de8f7cdf8a5a1b2 2013-08-06 21:46:36 ....A 25988 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-0f832f797e069abd509cbd184d9d7576e5196d57c1b0e99d95d1966048929f15 2013-08-07 10:41:58 ....A 1519720 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-1a14ade43036bd896e498a885caaba38c18f8c75ffa7145aaf1a021627376477 2013-08-09 13:50:30 ....A 1745487 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-1a8ea4a877174f37c8696cc04c14314f6b44661bb775e8ed0804acaa5add0040 2013-08-08 19:21:34 ....A 1154709 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-31be5d5c22149f786a12ecde402f1fba8bb1ecc9413d507005d802dfabd4077b 2013-08-09 06:56:34 ....A 1066511 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-31f7c4af5e4b124db61752ff54c354880db1ad61d75b6b12764c82716fdaaba1 2013-08-08 15:33:26 ....A 393996 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-36852f4626d92a90a59080ad3b098a23e7c1fab37cd736f9b4f0b26d40c56453 2013-08-08 05:30:04 ....A 857910 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-414ff17732a1e4e7035826132ef20a98470fd6d76b386b23de8fa719d34a7c09 2013-08-09 13:43:18 ....A 348309 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-5931880af15d290af38d4727e6f1ad9914977279d00a5080eb37e1c8f66a2dc2 2013-08-07 23:53:08 ....A 1005024 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-65b3147824198f97b95c16534ff99ef5a52b954918150f64e559564f64d3dd37 2013-08-08 05:45:00 ....A 1359117 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-6e214da1ba515dd0d045697595f41192cbe23c3c12ec66fe366c55a0d6561bf8 2013-08-08 16:18:14 ....A 1098711 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-81df98bad7210b8529aab7ee2b2a93725ed016694169108fb2f63df24ed2976d 2013-08-07 11:16:52 ....A 810021 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-c06c9f11d59f54186186c570243c38469d7c9d239b875930d6250e17ff56e06e 2013-08-09 09:52:50 ....A 919512 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-cae38f3966abd7dfd9f15dcc12735c1a8040b199c1ae940a80063ad27938d0e4 2013-08-08 08:49:26 ....A 391168 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-cd7d4d3d6440e989af7449890a2c371f442dffcc1d537103ab605c4b399b2c6d 2013-08-08 17:56:06 ....A 472308 Virusshare.00077/Trojan-Dropper.Win32.Danseed.b-eccc060cebb7ed4ce2a6b2188363acbfa626e4cd2702d663396daa1b90a1272d 2013-08-05 21:45:14 ....A 704000 Virusshare.00077/Trojan-Dropper.Win32.Dapato.abwm-de9d0d60cef31ccd8ffa2f7c85c5c02717e52d3a82bd9eded973f2aad64fdbf8 2013-08-07 17:54:08 ....A 5491200 Virusshare.00077/Trojan-Dropper.Win32.Dapato.adfu-1c7a08b7755061778b5d756128a4b34d03f6eab29d8191ea263f65df651c2b63 2013-08-07 01:31:28 ....A 88064 Virusshare.00077/Trojan-Dropper.Win32.Dapato.ahzx-685197683bb8caa63a9f84a8d696f77d5ea2145fb7dd57411c46ebb3eb817e89 2013-08-06 00:44:28 ....A 94552 Virusshare.00077/Trojan-Dropper.Win32.Dapato.ampr-da6359324c083ad047a6fe28d6b118281fef65eca75d7a36e3b6030ad1a9845b 2013-08-07 08:49:30 ....A 352256 Virusshare.00077/Trojan-Dropper.Win32.Dapato.amsw-beb01b6c3b8dbd7c8af667cd88924f30964e02edd017332ff6dcdd9cd52ac7ea 2013-08-07 12:34:30 ....A 189440 Virusshare.00077/Trojan-Dropper.Win32.Dapato.ansh-9748c8f3e223fd5b9f4dcabbf73932b3f127b5cfabbc119939dcfde4acb66c1c 2013-08-08 03:03:10 ....A 405504 Virusshare.00077/Trojan-Dropper.Win32.Dapato.aoah-b0ae66c91eb2a8c48af8de96deae43e19277fe68188cf21728089e11267e8c6e 2013-08-06 13:16:32 ....A 405504 Virusshare.00077/Trojan-Dropper.Win32.Dapato.aoah-d99b210476f04880385b4f82faa6656ba6f6b74283843fea661f498145d77a8d 2013-08-06 20:36:52 ....A 18944 Virusshare.00077/Trojan-Dropper.Win32.Dapato.aplu-3da0ba6652e49723eb97750ef4a5ccaf6946aa38d756171ad2a5171c1ddc6eaf 2013-08-06 10:27:38 ....A 211456 Virusshare.00077/Trojan-Dropper.Win32.Dapato.avzb-385013c45352ca589fe8fbab51066b19cca44255c03efeb3ce0cdbcc38c186bb 2013-08-09 06:20:40 ....A 265910 Virusshare.00077/Trojan-Dropper.Win32.Dapato.azue-0e9ba4e198653f5dfab1b846e103e5aee6dab1b0ae8b552dc02a083d7db074f7 2013-08-09 13:01:52 ....A 218627 Virusshare.00077/Trojan-Dropper.Win32.Dapato.azue-5f81007b58571a9d8bb6b9863a408a88df101883e90ac2bcc0a21438ec4bb5e4 2013-08-09 01:05:30 ....A 223741 Virusshare.00077/Trojan-Dropper.Win32.Dapato.azue-6d561ac656230e610d91c5c0bb141410033029cbeb3b0dd76de98cf8318bb7be 2013-08-08 10:27:06 ....A 216983 Virusshare.00077/Trojan-Dropper.Win32.Dapato.azue-798d319c6aab77b441559b0b768fbc0740d0cccbe3fb6ae77dbf742ad7f6ecf1 2013-08-08 04:21:58 ....A 129966 Virusshare.00077/Trojan-Dropper.Win32.Dapato.azue-864e22fd295f75c07b80ffefde429acdf49d9c10ba9f4076dcaed15d4743971b 2013-08-08 04:12:36 ....A 268602 Virusshare.00077/Trojan-Dropper.Win32.Dapato.azue-92390fbf444aca2fec9abe8ae1bee81ff25d36d2f1f3d5697c75d6f751dcdb66 2013-08-08 10:27:00 ....A 128130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.azue-ef8618e0e4a30cee55f7f1751514f2712bb922261163752852b2fa6244aee68b 2013-08-07 23:14:34 ....A 59392 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bcgl-a227077544124256d9f2a656ba3a6326af976c5489ead5d1a88cfd8f2548b669 2013-08-08 08:58:12 ....A 64000 Virusshare.00077/Trojan-Dropper.Win32.Dapato.blru-9deafb85f7156b5e07d52e6301c1733c4a2cd86e27339a926ef3db23f2a19403 2013-08-07 19:54:28 ....A 1568769 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bmri-bba0b1178ff144838bc42ab010e7c8ac4048d44b97b5029ee820c93f53527919 2013-08-08 18:55:34 ....A 79753 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bmyi-b31b218a5891e833391c031fc2297e98a339e0ba94c1084047f8aa2b9ed42db3 2013-08-06 23:14:08 ....A 167936 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bnbw-ba82c37e641eea4d4a919529c7ae7a78fe4cea7d5c9af0b27e3af5fc1b66596b 2013-08-07 09:19:58 ....A 160256 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bncx-6bc2625135808fdeeb029b7881c3b7b0954106e8f4d1fc05654348283c479705 2013-08-07 09:15:58 ....A 37888 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bnjl-beec072c70d88f61629de89b2f2a2e39b6d743adbe8c627ce4b9eea9b810a14c 2013-08-07 16:39:20 ....A 32768 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bnnq-c25f4f001e2240605832b79f691b1199c824eea9cf01d12838c76315582397b0 2013-08-05 22:16:38 ....A 727552 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bnsm-092cdfc83613e8e92854a2bf7f725d70f8dddb184d67b8de167b3746efd5653b 2013-08-06 02:06:50 ....A 621056 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bnsm-34f719b23e84ce786d17f3f78fe06395c4bd25575d7881da108a0189ebe78f4a 2013-08-07 18:17:06 ....A 6921361 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bobt-1a6afa3b50ff12c2fade2bbf1dbf796f744e7e65cd064ea9d91080b689091d63 2013-08-09 01:49:34 ....A 2564481 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bobt-27385a113f64ecbdf9ab7f0544d0cc3b4f69c6a7a2648cfd28d7dcfd6eceec17 2013-08-08 06:30:20 ....A 7671193 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bobt-4a2818b80cfe40c45cd96cd993b3bf816e6d6a73968d6e7113d424b7033097d7 2013-08-07 14:11:28 ....A 15738456 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bobt-ea47d483e2cca664ba233552972e491d9d2474381c2cec1e7a9fff6494e77abf 2013-08-06 10:56:14 ....A 174592 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bogs-61fd2b7a1f80c26bb80331c7ae4c0cd7b88cb80f0941484d458a59277f4d560c 2013-08-08 14:33:28 ....A 125952 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bpad-7f3ce462067a4f9d54c85657136dd378386abe083c4cc53f69b296c6e36f51c6 2013-08-09 01:56:02 ....A 125952 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bpad-bfe3e3d75c9b9e42f1e4c68dd0e0033742de50aa581ac7392c3a301e4fa0786f 2013-08-08 06:10:04 ....A 125952 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bpad-df6d21c812af28258c4a0e6ae2ad30ac792ead7580e0b40ee72f7583bee26ee1 2013-08-08 13:41:02 ....A 125952 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bpad-eb47f402c2d6996165ec64bad9b635e08c6e4e1e1c66bcab1566ac4eaecddff9 2013-08-08 15:22:24 ....A 125952 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bpad-edf2cee6b928db988c091efbf8e6c050a8c78818ecd43c574336f6cae411aec7 2013-08-08 14:17:48 ....A 125952 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bpad-f552716c40e0b9c4af8105f89f96f1b277a0fcb5bd4f454fadf41f13c304931e 2013-08-08 06:52:18 ....A 11181 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bpdm-8dd01cd387c5008dc03a3d590c3649f4675c9f83f38b150f3ff6885ec8b5c5fe 2013-08-09 09:52:38 ....A 14516 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bsxv-a521f95989206b7989b758b070f0cd6cc336ec5b6baba0164c721c596c2f8d7f 2013-08-06 05:44:56 ....A 6633984 Virusshare.00077/Trojan-Dropper.Win32.Dapato.buci-5f453a1385ddd0899b59b04c858c541364a82e80bab6822167ed8d7a9ae1a2a0 2013-08-07 04:11:56 ....A 2217472 Virusshare.00077/Trojan-Dropper.Win32.Dapato.buci-934babe33bc652d2a3fec1ab7e6c46d0a253f20d0742eaac25e80a9be10f2297 2013-08-08 07:57:30 ....A 1165903 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bvkh-4a1d65b9c1313ecc8f2c90b2ab2d1af2c775b1a54e1b76d907e3a761e358f26f 2013-08-06 16:18:10 ....A 1634304 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bwng-0f6bf8017cac00d489fea6dbdde104f2c53a8308d6b78620369a0d4430f7091c 2013-08-07 01:47:52 ....A 142848 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bwoc-154c7296303413cf9ec8f75acc2c17db66654602c741ba2cd4e2f3f89c21d4b1 2013-08-07 09:56:46 ....A 258048 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bwoc-96229084d6a9bac96d6ea3871f0bc3ec4d1df59e1dbc9a0e9b74aa63367ebedd 2013-08-07 23:44:54 ....A 276992 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bwoc-b25a1fb733b8dda9d08cdbfbac4d50f027f5bae93badd24bef4c56c49abad0e6 2013-08-09 02:32:18 ....A 107008 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bxxi-04a82859784dc15f0d6e13d3a57a89d796dbe9906c993dc290f1215b521d77d2 2013-08-08 08:56:36 ....A 107008 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bxxi-2248041e271c7af142a8706d3c7de16196490604abcb7720defd19814978ee18 2013-08-08 09:05:04 ....A 107008 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bxxi-2288dc75041e2fb7134814d4cdb87ab1a1f56c6a8f2c696c1e42d8cb540e9bed 2013-08-07 22:48:20 ....A 107008 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bxxi-4174c195bb6b504e4df1ed65a233216ef0854e12cb2201310b5c79cc4fef9144 2013-08-08 08:59:04 ....A 107008 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bxxi-62e59bbcb0ec83bd59779ae1299ea0714179698ebaf6ff7bdeb3ac45ac956d55 2013-08-08 14:18:34 ....A 107008 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bxxi-791aef71b41ede1e47f9c4afeac7ddb1f94a49caf4fb1aaece64ad9b41648c9a 2013-08-08 23:07:18 ....A 107008 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bxxi-b8d4d99a7dbed4e290f731a5098ea735bd4fcf697039c58bfdcd849b4964c911 2013-08-08 15:53:00 ....A 107008 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bxxi-bb531ff5c9ece8867d621b7168aec7b7f83393d1381b80644e7f2fe5444afb80 2013-08-09 01:43:04 ....A 107008 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bxxi-e74eeda7c1164009ef2dc10f24bb37434229a372586c57fb4da2ec99d9d66fe7 2013-08-06 12:38:18 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-099009a71e47815b48f3442141b7fdbe5b9adff3f2d976457ec0297b5ef99f69 2013-08-05 23:27:14 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-0a26e0cb50e5298f8ee24734960816cbd76a525af7f00db84ac54d1c6ada27c9 2013-08-06 01:41:44 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-0b11ccfe5734b8f80a56d5a99b342440097c361dd141df0a7b933ac4ec210a3f 2013-08-06 16:09:12 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-0b271eba0edb23d83d210e3e360d3f4ec64d2bdbf2c203688d49607dcb32c933 2013-08-06 05:10:50 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-0c896e3e20deff87c9c10341e590f25463287a70ef64d883a1852888fa994e25 2013-08-06 08:00:58 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-0df9e3ca946af6599f36411006ca3491b6636fa820f5a3fd51e7d4f4acb1bd38 2013-08-07 01:43:50 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-10552410dcf03079a4c3d4836ec67779dfc09e3b9bae4a6fa8b23f068a53754c 2013-08-06 13:44:24 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-108571fc37268e6ba74548ab8c33d388b4358252b71ae56e578d4818a6a9a69c 2013-08-06 15:48:54 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-113c248631bbd87a5fd561b752622565eedce4c4fbc478c8b90d3238086c2df1 2013-08-06 16:13:24 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-11cc5902f863af6a6fa54c8dda4688958aecdc020613725f360591897cda456a 2013-08-07 01:11:22 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-14893e919bb39078704b80d4ac66eef536b25669ea31d503eb8b857836b958fc 2013-08-07 15:58:12 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-15a68f0e8ef6e1a91ffe04115ca7b44c11cde8e28c3a8093e5236050f7986e08 2013-08-07 11:15:22 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-19624db47ad20279aa5ab89046ee3bc5d110761ffc70324cdb350e7efebe17f4 2013-08-07 15:07:44 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-1ae345afb217261803405e3fbcde30a1b083c806acc77e6d53a01b37f4a31bba 2013-08-06 18:31:42 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-35c4fa768377843eb2e7a088da901c5fdf2e3deda902b3cca54d8474fcd9bf3d 2013-08-06 13:46:44 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-3aea00b8bc3482a23ce999ee536fcff282aef7b3d74c7752275f4f2f7e75a258 2013-08-07 04:01:18 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-3b9adb4f87505e208d5126c82ddd6cd15304f8fa8e622453f05a0a2c936a9184 2013-08-07 09:01:42 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-3d88b9b1d315da23835f918bc929f0edf10d57e87b29abb57a33f50f040f78e6 2013-08-06 22:34:16 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-3e26ce9ba3d28d9e9633ca12c1b95944bd97af963976137ef9b83ee7665bc1f7 2013-08-07 09:34:10 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-3e8d873b4e0f77790c6378f441c6fe71751973cc82856d8e8b7f35640457510a 2013-08-07 01:11:06 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-3f883749842a5ad3756e8f7c9f5056a63a47d8119afab47d90801e97fc7c9c9f 2013-08-07 02:07:24 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-40875b95d08406068da22494daff7907464797def623d6968a60dc37652a9766 2013-08-07 08:49:38 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-428e1210efd2bf2a727e6dce315429ba8c8937fcf818c4d588f283449fe3e817 2013-08-07 11:16:38 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-44681c24f52c3697bab6ae1c1a173afb6b8e9424c055eb0767dd35dd51ca652b 2013-08-07 16:17:16 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-46a98236bb4e50bec2941682a529cea59ed368c389e6ed5e489d55cc27d70621 2013-08-07 17:24:46 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-47267f20aa7b4f6b7f4ac85814a3b41c6d995134d77cdf7f40c583340d741e01 2013-08-05 20:35:14 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-5b6fc86de9742e73aee97bb381446b9e8a7abdf678d2eba1340318e7bd525d82 2013-08-06 11:06:56 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-5b7b5e7b10379d3d059149056eef08011dc3997f5b2082f729407ad13a6add7f 2013-08-05 21:43:50 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-5ba976e06f79c01cfbf8cb60716abf4f794ce4c2a8fd21748a9a6afccfc4837f 2013-08-05 21:56:22 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-5c31754b663162b4f1f08327ae0eb2f7bcc6433955e45df7fb64a18a50935d5d 2013-08-06 12:38:14 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-5c55d6ccadff91c97232662a2ebcabb0648173059203fce79722097ec48db78e 2013-08-05 23:44:40 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-5d086106a4ed0660301345bcce86118bd6372e7bdf59f5c519017e0766e45465 2013-08-06 01:41:42 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-5de063ec5ca45615c5bf6922551b77a685ab8c852d9563cfe79a8ce6bdeb5eae 2013-08-06 21:30:02 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-603eb59c5710fc7f9cf50656e78af32421ffe5273ad924a25eba531891058ade 2013-08-06 08:01:16 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-60639d4cd172c8e599ecb0bf71a0181ee2c17e7b829ef7c5a01f5ba09e528115 2013-08-07 01:24:28 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-626bd160dcf2947d6c1e937f395eff64fd38b2785046b93b78048e9e090498b5 2013-08-06 11:11:54 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-629dd18636437611ce3caf9e815d8b088c0277b0d79dba78114116e15b2c0424 2013-08-06 12:21:52 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-62ce3eb9765997adec0aa103d371ece23de3d260c738173002fd4dbe7afe72ab 2013-08-07 04:01:28 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-64228684a61b5cfe2b5c8cfa7097b9b192e7e8c731c498886e9793d6d526d231 2013-08-06 16:12:58 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-64eee3a9ab559218674b058da6034442519841b42a77d887c7bb58b1d726535c 2013-08-06 22:21:38 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-669f6952f5c45dd78d6ca02b038ed074c8aa26a3a6c47e4fa7d1706ef8dcc85e 2013-08-07 01:11:02 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-67a9d652ab97fd8bec66476e7d94fd302c8f24e94843038cfd3076d586689fa4 2013-08-07 14:57:40 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-682628b8847e18f793dccdcd61bf7701612bf76be483b4b99eb214ecb3e1c322 2013-08-07 01:47:08 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-68dc62745b1c055d57c91c008e3d20d792b926047f953219ec0313b6b0efe51c 2013-08-07 05:38:00 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-6a83b6ba4a6afede6ac356fc4ad909b39efd69b31cda37533c593232a1402a7f 2013-08-07 12:48:24 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-6ddeb705938e96e3be575aa3c4526d8edc2bb562d078a8f5ae307c429593798d 2013-08-07 14:01:40 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-6e523128503be76de7546f2e8a9aac3d3740d32adab26f273af146fa7026903d 2013-08-07 17:24:42 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-6fd701090b42a533f7a0c215c44e1edab3a65cdd66b24625ab1fd006d94263db 2013-08-05 23:01:42 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-8599258d572cbc14ce9c5cae4bb9d8cee4873df56c55e9908513522094bb67bb 2013-08-06 00:45:36 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-86e12911c6150648763a2a134ac9a43bb6b7e3b994c3f0ea754df046fb4a5346 2013-08-06 00:51:42 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-86f00a46f9ec265abcbae12d32017291cabcaa553024827b1afaec62dac7c9be 2013-08-06 00:38:14 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-8717631abdabbfb77e9fd84ac5a4b70608e7e57c86a9192dd1951c9f658ad6dc 2013-08-06 09:14:48 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-8ab7a1cb9fabe550e7a630af0a57df7202d7411bcb71b40703be492cf8ba04ce 2013-08-06 12:25:54 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-8cf74dbf8a63ab64c837309bb6d6f8de0529fe99975d4f5954e373f7226874be 2013-08-06 13:39:18 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-8d78038dd5c4ec59faef1f01702c2d17c349f216fb5b1edd44ae9659b9b7d92f 2013-08-06 17:34:00 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-8f34e1e82f805682bc6070396fb4e72e6985c050275507b20d801130234f305e 2013-08-06 19:02:28 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-8f9b5d7b5fcaf9150818228eff2f3a9ed854a85ee2d5dcf0ff15cd55a0ab4095 2013-08-08 00:31:08 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-8fe28c67c1222a761e0c0fae3486a626ab704e652c0dd53605ff8448be4c11b3 2013-08-06 20:49:46 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-904655fb35e90c7a0b84a837aee6d6c941bdbfaf059f38d8b7de2f2492fe7336 2013-08-06 22:35:30 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-90c189b9182b2e3c2c3e5bd818c8ddfe0fbccdd7ffe3441912edb903457c1e52 2013-08-07 04:36:12 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-9396258d2d3aacc8d6334650a318b5a0be9595d5ac8a7d838ed0ab0918a02b09 2013-08-07 07:37:32 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-9464b9396f7f889321d57e52f91eb095f4198f47bd3152c13308ed9904ef7da9 2013-08-07 09:04:20 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-955105f8238f66f3594361968734f488b5c48dc7ef2d812bd5a7ddc43f94cedf 2013-08-07 09:19:56 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-95b0ef155fbdff7abab6bc5a7fb3d6a6fc3535a357179667c8dbb98581aecc1f 2013-08-07 11:15:14 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-96e65517dbdc6dd8592d7050ed9af8372f1504b09ace462198973fe49cd2e6fa 2013-08-07 12:40:06 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-974cafcb26f08495f4ae8f035872780b04690e7409e801cee6fded9747e45c34 2013-08-05 21:07:46 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-adb842c61bef38d70fb6d7e8925ef02f374ea625e174cd8ab455c205ade791f3 2013-08-05 21:44:30 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-ae8a4619aa460c8e17494fd92192cca97516e44e2bf0b4655d187cdb9576cc3a 2013-08-06 13:25:00 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-af81b82c96f6a8e5bd7b224100779cd7d50c2496889120241ac8d83b9035d35b 2013-08-05 23:02:58 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-afa584f31714697d56a1695bfb5170b734f20c1310e8bb714724cfda491c8e70 2013-08-06 20:15:14 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-b2ee4fe0aa4732983d723340db4c60ee1f5409b90762ec22b129a8ebf148385f 2013-08-06 21:30:06 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-b33dcad7195024b2ee1bd44e7475fa80bd2f5bbdcb652ef1bd6ee7dfeb4ff122 2013-08-06 07:43:16 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-b3b512b042d51131071b4e38ecafe0038fe2c0de9b74325b9608f2862d044ce4 2013-08-06 10:28:38 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-b4750e627d839e8a85509422b72d556d4c8e671aa6ef27104a1db5fea09705f8 2013-08-06 11:10:26 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-b571669b8ab9b87529668ef6b3e6d716fde599fd11dd168fa0585930435e0fb0 2013-08-06 11:12:04 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-b5780a57603f67d550a2f6d503547b526549a861d7a41382dc6bf42f55f3ab4c 2013-08-06 15:48:18 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-b79ad4846f18492981139d5ec64997dac91ec660942bfbf227c663b262c1e6f6 2013-08-06 19:02:28 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-b8b258f282c128358a919b3e1fb7b6a175595797b51b4fbe705d6483b70e3ca7 2013-08-06 19:10:08 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-b8c446ffb65a46f834e9457d7d0d91ee52b92df59b1d373fca2c3f97e8f4c779 2013-08-07 04:10:54 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-bcc8c7c859b3bb463ebb77d9dbdb1732d3e9362335cd2e87c42b37e170afabcf 2013-08-05 23:01:40 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-be1d5fa65e7dd29a71365cd27f796e4d3d4869986e54e506d09f835185c540c3 2013-08-07 10:21:46 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-c04a4cede7776396deb52228a2ab13f56f087cdd5f9e160c494720c2fad418f1 2013-08-07 12:33:52 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-c0d9d87219b1d96e1b91d9903869a64c5a6268f4affc614c355d42578218ef36 2013-08-07 17:26:10 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-c2e33cfe43941e63052745c0d4b2d1f2a5bb55d155b4e0c5cec8b7508309df8d 2013-08-06 11:07:24 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-d72989f4f9d1edfce66f5219a823ea7b333d97f1ddd1b48aa91ea1789e6ce7a0 2013-08-06 01:43:20 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-dae5e69b0ae801cb7b2a15599e17f9738003de31170cca2e510a7bb555755a3f 2013-08-06 01:56:56 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-db162a2e819f8a582ff5b1d75c789d6334d04d62c423c82589af579c2216aad9 2013-08-06 10:54:08 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-df1b61dcf1a62c93a76e390cb6222a770391e515f65e12025d576666d8de5797 2013-08-07 01:44:16 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-dfa32dc88949d65602934ce6535b30bdcb04ab380cdeafabfaa0c74eac2c9c63 2013-08-06 13:37:20 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-e080b612e05911b266375a377da2f075da6620740494e359569fc59b831b7a85 2013-08-06 23:11:30 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-e3df84b95c7161e562943c423c16660369c7ba9b9aca001bca84d991a4b58af6 2013-08-07 14:00:28 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-ea583cd60768311720785042c21cccec00053e4ac42fb63581b47271b1ab2100 2013-08-07 15:07:42 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-eb45d14bb71d5411cf98a27ffd03cce82afffbadf8f6999041ef86c16df2e1c4 2013-08-05 17:07:12 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-ecbbc3ab1271360b11914b481a1c0318cbc61caa132643eca34bf51c41aff029 2013-08-07 18:38:20 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-ecf110a112cbad866148172a8fe19ef79f2c2fdc6da4b9e191beb9a0cd29864a 2013-08-07 18:37:44 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-ecf135e94bc8e7daaec2b74f78ef1ae23a8a170760d62fe0305f635ffa695d69 2013-08-05 17:05:28 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-eda5619af95b2d387a6846d53810dc2428fb115c7880ec55f17a1b30888da09f 2013-08-05 18:37:22 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-edd7a34b0386a49e913882bca1f2e5725443462f85b30e8a3619ada4a994a691 2013-08-05 18:37:22 ....A 154130 Virusshare.00077/Trojan-Dropper.Win32.Dapato.bzky-ee8baa120d0d541ccce4dfba621215f13675af67f01a859d0a1844625f7e2c7d 2013-08-07 06:38:50 ....A 159238 Virusshare.00077/Trojan-Dropper.Win32.Dapato.catr-172a6f9ec5c22ab10d4fda30bf86436807669bce4037f36559925960e9b82959 2013-08-05 22:32:56 ....A 67960 Virusshare.00077/Trojan-Dropper.Win32.Dapato.ccoe-329bb327e8d36c10c5c857c1c9ac6a1bcdd32d9a86e30e4136b5449e58daa42c 2013-08-06 10:47:54 ....A 73728 Virusshare.00077/Trojan-Dropper.Win32.Dapato.ccoe-618af073e34a9ecbb15b2552e1bb453acec7148add0aa8e9f00863272fca83fc 2013-08-06 04:36:22 ....A 86016 Virusshare.00077/Trojan-Dropper.Win32.Dapato.ccoe-887c6f7247d03c71286aeb58b76828e532e85bc09edb8b3d797c58aca6cfd928 2013-08-08 14:45:42 ....A 157184 Virusshare.00077/Trojan-Dropper.Win32.Dapato.cduk-e7818de35c2820d573faa11310a158e39e675a0046437adc6535bd76a95988b1 2013-08-08 09:56:50 ....A 614462 Virusshare.00077/Trojan-Dropper.Win32.Dapato.ceit-13ad568f6c5ecda15350b300aae242bf2a5c663d3153cbc97367599c2ace60e5 2013-08-08 00:21:24 ....A 220916 Virusshare.00077/Trojan-Dropper.Win32.Dapato.cekr-44ed46559833e04d30ec8a262c9525c8a245e3a7f5ce6a79b2f7dde20b30fe4d 2013-08-08 05:45:12 ....A 123482 Virusshare.00077/Trojan-Dropper.Win32.Dapato.cfii-6e75488ae70cdd8cabb559b5dddc679ab792cd774e7d8f918e3e5d869465be64 2013-08-08 17:11:14 ....A 52224 Virusshare.00077/Trojan-Dropper.Win32.Dapato.cnp-8e52fd35b290e2b9b774205cab4e631dff71524d21f50937ec392b296f74c687 2013-08-07 08:57:04 ....A 38679 Virusshare.00077/Trojan-Dropper.Win32.Dapato.cvnb-be8cf3cf4f1849ad474fd3e03c65f9761d8c9cd5ba3a29d0dc9f99fd00308b35 2013-08-06 16:12:22 ....A 5213696 Virusshare.00077/Trojan-Dropper.Win32.Dapato.daxz-34d64e5549d97706edd0a4bda32811ebecdc569be494c4e5c740d1b1df81aefb 2013-08-06 04:44:36 ....A 2169856 Virusshare.00077/Trojan-Dropper.Win32.Dapato.dayh-0c2355bbf1afe2d456bb48d5a7464adae678fff05d5e8ba6fdf1aa916208d99f 2013-08-06 21:46:10 ....A 2493390 Virusshare.00077/Trojan-Dropper.Win32.Dapato.dayh-136ef6a2e60ec68b7382b8f5ba34e47c7bb8ad2e3a7ebda515eeee70fda27d81 2013-08-07 04:13:02 ....A 2165248 Virusshare.00077/Trojan-Dropper.Win32.Dapato.dayh-16461a01395bd492c05b265690be2f961f8a572b0d83a2e18d376082276564ab 2013-08-07 04:12:42 ....A 2369536 Virusshare.00077/Trojan-Dropper.Win32.Dapato.dayh-1679a66dca86373903a85a31c0964e82056a647378b32ede625b5e0a95d8bfab 2013-08-07 16:39:24 ....A 3369984 Virusshare.00077/Trojan-Dropper.Win32.Dapato.dayh-6f3f762c8270d9e2cd3e60025aec469a8e674dc123a94db654789bd9ae5c7030 2013-08-06 08:01:24 ....A 2882560 Virusshare.00077/Trojan-Dropper.Win32.Dapato.dayh-8a14e8395de5256a3e3d964555e450fcd177998b1c353fbe19d810e04cb831ae 2013-08-08 16:19:04 ....A 525568 Virusshare.00077/Trojan-Dropper.Win32.Dapato.dcnw-6f279e0978ee74345a5f8b3f689855236e06d6c7fadc356e29f2f6341d9117e5 2013-08-08 08:59:02 ....A 211107 Virusshare.00077/Trojan-Dropper.Win32.Dapato.degu-8e0cdc80b0758d5bff30a1b11ca706402c7bf799d4ca6eb24f77cbb031e4f573 2013-08-08 17:23:38 ....A 138041 Virusshare.00077/Trojan-Dropper.Win32.Dapato.ebpc-5095f10118ecb049f7308bae8e7b0ff08427ab6315ef0d78155d5c2eb94dae42 2013-08-09 12:41:28 ....A 71903 Virusshare.00077/Trojan-Dropper.Win32.Dapato.ebpc-5f3ddb3851b813a092720d1b53580c2e80b7b3298da474ebcae255b41dfdabee 2013-08-09 05:48:20 ....A 1302528 Virusshare.00077/Trojan-Dropper.Win32.Dapato.edsq-8dfb03cd9d517ab64abfbe7a3877e865f9281e7f96509d78294ee1b00a3cf50d 2013-08-07 09:18:34 ....A 916992 Virusshare.00077/Trojan-Dropper.Win32.Dapato.eltn-3da2e6db8afd1b1b563cfcbe4034a54eb52205698d36a9f8fdebe51d5ee09de3 2013-08-06 23:13:08 ....A 907776 Virusshare.00077/Trojan-Dropper.Win32.Dapato.eltn-e3d05ea81c9c0c22ab31490ffec9123654d06fd1ccb153f3a141527014874a56 2013-08-07 04:11:08 ....A 71680 Virusshare.00077/Trojan-Dropper.Win32.Dapato.emso-e629c6a17f1af42fe706014bc901b6e8506e9995dd0ae78752515af19bab063e 2013-08-05 21:42:54 ....A 528896 Virusshare.00077/Trojan-Dropper.Win32.Dapato.emyt-adb59be686232c742396c708c488073ce216e38f40a5d2783fbff3977bef6377 2013-08-07 17:59:20 ....A 1118208 Virusshare.00077/Trojan-Dropper.Win32.Dapato.enhh-99c2c06e4062fbe1baab5d1e3725a4272214c66f0a3757ab5ec3a78f7e365fc6 2013-08-09 12:59:24 ....A 1014784 Virusshare.00077/Trojan-Dropper.Win32.Dapato.enxj-6f20740ef36e5aec48164c75cd7b0074d4e0c22c843513529cba88852f28d21b 2013-08-09 10:02:36 ....A 677888 Virusshare.00077/Trojan-Dropper.Win32.Dapato.enxj-7fad5dd9f0c1135bd77d1f059a836ab0ed8ee54ea345f94cfc7a30a58d654b2a 2013-08-07 19:54:30 ....A 619520 Virusshare.00077/Trojan-Dropper.Win32.Dapato.enxj-8e686cd51591ccdf4d7032bdad13083e9f4673b0020f9fa7d92ad13a40f11bd1 2013-08-08 23:40:14 ....A 985600 Virusshare.00077/Trojan-Dropper.Win32.Dapato.enxq-6f0ffc6b4357b61bd42d0a734e003720d97ca4ebafa15cf28467fcddac751ffb 2013-08-06 16:14:48 ....A 196608 Virusshare.00077/Trojan-Dropper.Win32.Dapato.enzo-8ec6bb1ab2c58d118fb351e4c2faf19550d6dd9fef93b81af85486d612f473da 2013-08-07 09:40:26 ....A 192512 Virusshare.00077/Trojan-Dropper.Win32.Dapato.eoae-6c374195c5cdfff1ac3f6adaa34d08e1c82b60536e405baa07c9e12a5c029030 2013-08-08 00:07:46 ....A 1383936 Virusshare.00077/Trojan-Dropper.Win32.Dapato.eohr-7f81f1394b0f0db2f2917834fbc2e670e4f6852cd1b46022073fa1eddaef6bcc 2013-08-08 15:30:28 ....A 69636 Virusshare.00077/Trojan-Dropper.Win32.Dapato.eovf-7ff05eb2a9805363f4eada0babb79a8e7f0a003b25b71848ad1ea3a2d62cda1b 2013-08-08 05:44:44 ....A 40983 Virusshare.00077/Trojan-Dropper.Win32.Dapato.g-6ed893e08a0986ca3387f7b421bad234baf67c8db0fb4ce6db4501ebaab407c9 2013-08-06 20:45:10 ....A 422400 Virusshare.00077/Trojan-Dropper.Win32.Dapato.moc-12ee5ca741d54c38c40167b5d2fe0bfd3e402397576292b36213c1eed26893fb 2013-08-06 02:42:38 ....A 204800 Virusshare.00077/Trojan-Dropper.Win32.Dapato.ohou-880579d36a1d1f34a02f70fedf1403875130824cb3a0dacc2858f63a1e0d04e7 2013-08-07 14:25:36 ....A 768000 Virusshare.00077/Trojan-Dropper.Win32.Dapato.olr-921af2389cc1e3b4adf4f44108f920f804c8d4fabb45045540f0db2f64052b9d 2013-08-06 14:58:00 ....A 622592 Virusshare.00077/Trojan-Dropper.Win32.Dapato.palc-d9cfe12ce179e457283c5a275187a7ae5935c824f56f82ab56a1c98fc4a00806 2013-08-06 09:14:42 ....A 6161469 Virusshare.00077/Trojan-Dropper.Win32.Dapato.pikd-0e1a62bbd54c8da080cdbf7e1236d9c88bf6eeaeefbc1935f0f99da053b6a664 2013-08-08 06:56:30 ....A 2682980 Virusshare.00077/Trojan-Dropper.Win32.Dapato.pthe-7f556ca71579ecc3dfb6c587bd7b135c18de3f948f159a97933d2c9ecee64db8 2013-08-08 14:18:50 ....A 1879632 Virusshare.00077/Trojan-Dropper.Win32.Dapato.qvrx-5115b3ae585cba23c1ebe852749fe1db2531393b632c4b4b8673f7ce945f6d9c 2013-08-08 06:59:16 ....A 1879632 Virusshare.00077/Trojan-Dropper.Win32.Dapato.qvzp-b47ee4a3cfb9db4b9cc386b5aa8f768342b11357752e8f9c458cb2b9c0e338cd 2013-08-09 03:21:46 ....A 1879632 Virusshare.00077/Trojan-Dropper.Win32.Dapato.qwes-46c87917dad8a40f81e458b5b4724f98a148db28843a0df2b2ce80377e1b8195 2013-08-08 15:51:48 ....A 1879632 Virusshare.00077/Trojan-Dropper.Win32.Dapato.qwgj-b40d7534ce2854d820b946fcd91f1b871c020c56ec132fa6b9832d1e53078161 2013-08-08 14:26:08 ....A 1879632 Virusshare.00077/Trojan-Dropper.Win32.Dapato.qwij-55a3bc067ff73d45a3487151ddde08f6b9b9db971616f2c99ec4c7e91a2ea7b9 2013-08-08 17:35:46 ....A 97280 Virusshare.00077/Trojan-Dropper.Win32.Dapato.qxgb-7ffb65664fbdbb6fc9f04105a2e10449166c4a3b7dc3f98da2908ca2b093b170 2013-08-06 01:54:56 ....A 83968 Virusshare.00077/Trojan-Dropper.Win32.Dapato.tvz-3517c8c51a836c6aa7d818f7a85830a032edc1e5a2d54c6f1a9fb2cae12452ee 2013-08-07 15:00:58 ....A 150528 Virusshare.00077/Trojan-Dropper.Win32.Dapato.umu-464564322d7085f48a2802589ea7bbed7d203b43b5642e0ccb3d3e5ab9a0a0b0 2013-08-07 04:27:48 ....A 85504 Virusshare.00077/Trojan-Dropper.Win32.Dapato.vaj-4172cd2d030ca34c5217e978195df5144ee428790c1ba01ff864b0aabbd29966 2013-08-06 15:01:28 ....A 284340 Virusshare.00077/Trojan-Dropper.Win32.Dapato.vpy-1115affaabd390036c90f7bf5adc766f9ce700008bffd854c84cc60ab95a5863 2013-08-05 19:36:50 ....A 134608 Virusshare.00077/Trojan-Dropper.Win32.Dater-c6b245f023b078286fcaf4676d670bae3990725d42a6f8ae8eac677e8a7f9429 2013-08-08 08:40:36 ....A 816624 Virusshare.00077/Trojan-Dropper.Win32.Daws.ajgr-475b23f0dfb0a9ff677ee067d4d04ef6dae3132146457c477c69feb8a3f293a1 2013-08-08 09:26:14 ....A 819040 Virusshare.00077/Trojan-Dropper.Win32.Daws.ajgr-51b7c2742ce87f3286828cc6f9bc5f1ef04a5531a1edb9c7550b68315f17f7ae 2013-08-07 01:31:28 ....A 56475 Virusshare.00077/Trojan-Dropper.Win32.Daws.ajrn-152c2199aab4514caf9f59633b2b09de413d9e890a477a516af31849a71f3556 2013-08-07 14:26:58 ....A 47808 Virusshare.00077/Trojan-Dropper.Win32.Daws.ajrn-4561160e7e0d832a9010b4512a22c3fce27dc12fd598534b410e48441ebecdbc 2013-08-06 12:25:48 ....A 46026 Virusshare.00077/Trojan-Dropper.Win32.Daws.ajrn-8d010398a324cb0367a9977488ab3ac52716f15dd2f47dac2895e67b46c3631c 2013-08-07 02:07:26 ....A 52845 Virusshare.00077/Trojan-Dropper.Win32.Daws.ajrn-92a60ad3f92ce2abe6a81b872c5c32a681b9af9627d168ca2f36a712f1a41d89 2013-08-07 00:04:32 ....A 47636 Virusshare.00077/Trojan-Dropper.Win32.Daws.ajrn-e443f34c83add81abe00ca74bfee5affa1d6ef9aa3df8bfb640f93a1ee3d273a 2013-08-06 09:14:44 ....A 139776 Virusshare.00077/Trojan-Dropper.Win32.Daws.ajso-0f1d420d85efd64e7881606ab967e8e52aa9ea4ed37e78fbb3230412e3832b32 2013-08-07 18:34:30 ....A 21548 Virusshare.00077/Trojan-Dropper.Win32.Daws.amrs-935828292cd1f8ef1477bf4dad5761edd52f3311a170d2e5dd6bf61007d9f7c1 2013-08-07 11:00:18 ....A 5779456 Virusshare.00077/Trojan-Dropper.Win32.Daws.ardg-e3aab9bcd3c4d70fd80416a3e2e03d030e6c6480bf74bd43a56f78ca1e8b5ee4 2013-08-09 07:39:46 ....A 279999 Virusshare.00077/Trojan-Dropper.Win32.Daws.armq-65cb672bcb9e18a579476c11fcc031be3133fa5bc8c858830aad11ee94219580 2013-08-06 01:16:28 ....A 285184 Virusshare.00077/Trojan-Dropper.Win32.Daws.atmc-b0f1299519064e2a22e5a353850f7e75c70f537e6b719d0528dc33d9d8435133 2013-08-08 06:47:28 ....A 947056 Virusshare.00077/Trojan-Dropper.Win32.Daws.attz-2203f97ca18d506ac94b87df8f945da29658200ffd65c99f5a3f2c6b2d9a0e33 2013-08-06 15:51:22 ....A 203264 Virusshare.00077/Trojan-Dropper.Win32.Daws.avmi-0f52c97529b860084c30c2200e65abb9fa8ab2be827ca37f516d2c446c8fbda5 2013-08-08 14:34:00 ....A 129536 Virusshare.00077/Trojan-Dropper.Win32.Daws.avyt-e39ff2f344d1aba766b421c4675ef512ac12dcbb74b02793d369e696c394c114 2013-08-08 14:11:52 ....A 48908 Virusshare.00077/Trojan-Dropper.Win32.Daws.awey-107bbca72d8a4ca2f905f91ef9874cee17f0c272f50b79037553c4e82951b86c 2013-08-09 11:25:38 ....A 48908 Virusshare.00077/Trojan-Dropper.Win32.Daws.awey-8162a1aed2701525a222950e321d7ab83c9042b155ad0e61bc9b7f2241184473 2013-08-09 11:23:50 ....A 48908 Virusshare.00077/Trojan-Dropper.Win32.Daws.awey-a702d3e3f4ba6e5ecc513055d4cf89616d27c21a787ba21947b4dc9b48a8813b 2013-08-08 11:11:34 ....A 130444 Virusshare.00077/Trojan-Dropper.Win32.Daws.awey-f38a08190344d640bbead04213b6fc2f4c75dbe3866e3eddd24620d45c0ecc0e 2013-08-09 12:51:00 ....A 59392 Virusshare.00077/Trojan-Dropper.Win32.Daws.aymk-3bcd4aa00f3a409ef2b1c6a8c13d6b1b8f8cc7f8215249ccb5c72f5bc1135be0 2013-08-06 21:46:02 ....A 307850 Virusshare.00077/Trojan-Dropper.Win32.Daws.aztp-135f08196e999479e84b233dae05b6af1ee8afc4d190c8893f922eec99778ea0 2013-08-06 00:49:30 ....A 266035 Virusshare.00077/Trojan-Dropper.Win32.Daws.aztp-348b4f3e5db373a70655d544676f856c4df8443ce1e92dd9b222596aa57d118a 2013-08-08 15:05:32 ....A 179906 Virusshare.00077/Trojan-Dropper.Win32.Daws.bghn-6ed469fad0fc02f9f58c9e5300c2c2914cf43daf9e0fcc7134f5b08846e51a85 2013-08-08 17:42:44 ....A 179906 Virusshare.00077/Trojan-Dropper.Win32.Daws.bghn-6ff658d83f83edf9e630912281333e6e9ea395f886e57eedc1ca69d653ef858d 2013-08-07 19:52:22 ....A 204549 Virusshare.00077/Trojan-Dropper.Win32.Daws.bghn-8f12cf5492efcc74b0d31267d1535b792013409bd49332b09bf133b2dd405de8 2013-08-08 04:40:00 ....A 794624 Virusshare.00077/Trojan-Dropper.Win32.Daws.biko-842911842599279faf22e8828c3b9a8ab4490ec071c16cf9225cc7dea8286e4b 2013-08-08 08:42:32 ....A 976624 Virusshare.00077/Trojan-Dropper.Win32.Daws.bqmf-b8fe794c2cef0160c4c1ef8ed07aa266e9aef8c28f8492f2eb039d02283d2ad8 2013-08-09 10:47:50 ....A 964848 Virusshare.00077/Trojan-Dropper.Win32.Daws.bqqt-9a9acb378cc4ccfc9750de811a959d990c792854dd7b61c12b3a22a21ac9ecbd 2013-08-07 23:44:52 ....A 1010416 Virusshare.00077/Trojan-Dropper.Win32.Daws.bsdi-6718eac409de8c0e415eca48ef9caa0057d624ac2db41e318063452370a089ea 2013-08-08 02:37:18 ....A 11776 Virusshare.00077/Trojan-Dropper.Win32.Daws.btuh-8e147a9eeafd8b81ca211dc6b5ba75e683f9514e121d90be380de16ff56f2f95 2013-08-06 21:15:08 ....A 249856 Virusshare.00077/Trojan-Dropper.Win32.Daws.byev-e29d6d508e1b27c945138753b670c213372712f872ddb55169cf90ad1e71f86c 2013-08-06 20:54:30 ....A 37120 Virusshare.00077/Trojan-Dropper.Win32.Daws.bzlh-0f7343bd88e1c627a14f6b475575bc07321543b202942683c41aec3afd4b784d 2013-08-09 01:04:40 ....A 114688 Virusshare.00077/Trojan-Dropper.Win32.Daws.cafs-8e739943639784fc68445bf091d45863aa98aa846714f5a2f7c85bf379367e1b 2013-08-06 15:48:50 ....A 80384 Virusshare.00077/Trojan-Dropper.Win32.Daws.ckzh-3bf367eca927878607c20ef0d11cf37bafa4d26b3fc8c0cd043e5eb726a3aefa 2013-08-09 06:36:32 ....A 28672 Virusshare.00077/Trojan-Dropper.Win32.Daws.cmoa-8fb96ef3ac2df17f6052d8681de5802f3d038fbdff563f20d97b1311333f3ff0 2013-08-06 15:53:04 ....A 110080 Virusshare.00077/Trojan-Dropper.Win32.Daws.cmsr-b76ff3f0d0e23dadf72d8de0e17219a8d5308cace1a113d917191455679f9570 2013-08-07 09:37:56 ....A 21504 Virusshare.00077/Trojan-Dropper.Win32.Daws.cq-6ca460c85082df43c06679eed2c41f240e733f9f75194b6d908e6b5a51ecf5d5 2013-08-07 01:46:14 ....A 51200 Virusshare.00077/Trojan-Dropper.Win32.Daws.cso-e580c8eb65671dd4a362c5f3c112ae8241a9400fd9d847ad6d8996e1156cfe9b 2013-08-06 10:44:04 ....A 41471 Virusshare.00077/Trojan-Dropper.Win32.Daws.drrs-de2120cceb37b7a604cd2b807d15fcb8a333067daa11004f05dc73f60c6f8161 2013-08-07 01:43:08 ....A 387072 Virusshare.00077/Trojan-Dropper.Win32.Daws.druh-3aa6f56266331924777c1f2ea1e92035536cc1ca8dc66e6b4c58a9c6bf657d82 2013-08-05 17:18:16 ....A 83968 Virusshare.00077/Trojan-Dropper.Win32.Daws.dsis-c6aa3dcbf967254159e891b71cf49a61d6c82cc615d160562a88d2681338fa32 2013-08-08 00:08:30 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Daws.dska-90de18e432f24f3160ad46d38be0f93bc95b0d93b38c668b93314ea331ac1c66 2013-08-08 00:07:38 ....A 5051853 Virusshare.00077/Trojan-Dropper.Win32.Daws.dtgx-a3bf2e51cd4e424fc22507800cc88630255345b6b81db7a79633de51ef2e2628 2013-08-07 23:18:16 ....A 10752 Virusshare.00077/Trojan-Dropper.Win32.Daws.dtgx-c02ad2eca6decd746f286a80bea743bf885f2fff5f5c6c81ae519d0d674c803c 2013-08-05 21:53:02 ....A 415128 Virusshare.00077/Trojan-Dropper.Win32.Daws.dtmo-3252099bd079f1609a9a3dc55a1782b6269c4eeaefacce3185b66611987f5239 2013-08-09 11:50:12 ....A 218112 Virusshare.00077/Trojan-Dropper.Win32.Daws.dtmo-6eebd3f029efd5444cb8ba20bf60c1ad3f813f99eddb9332ffc9c5836cf2dc64 2013-08-08 09:05:28 ....A 262200 Virusshare.00077/Trojan-Dropper.Win32.Daws.dtmo-6ff506ca128f043724f7715d59f662ecd2df579dcefc99f31e3b78b546b67c7e 2013-08-09 07:19:02 ....A 70144 Virusshare.00077/Trojan-Dropper.Win32.Daws.dtmo-8e61c30819bb6f68db5c4874dd376b7a94dd496b792e3a2efa77a95259f94154 2013-08-08 01:27:14 ....A 26624 Virusshare.00077/Trojan-Dropper.Win32.Daws.dtmo-8ee22883c61f018cfc1cdf7050fa2e0b648986f96bd48cf189df18b79d67f3f3 2013-08-05 19:57:58 ....A 38912 Virusshare.00077/Trojan-Dropper.Win32.Daws.dxba-ef48114ac5871dcaacad9ae71bb9f8d337f8d33dc8dffe234a197a31be2e1d9f 2013-08-05 23:11:12 ....A 1126400 Virusshare.00077/Trojan-Dropper.Win32.Daws.dxro-33736ee96b4d93f6ca77689907bcb7789856eba9bfd3d02351a5c0a05a7c817e 2013-08-08 10:01:54 ....A 75673 Virusshare.00077/Trojan-Dropper.Win32.Daws.dxwt-1115b718c81bad30fc17bddf83aa9569d3e5c495226d70199a8d6ff15d46497b 2013-08-09 01:29:46 ....A 78448 Virusshare.00077/Trojan-Dropper.Win32.Daws.dxwt-146d2dc89a78cbe2a19d5ddf62f13c361833204805e55e7a08a6aecad93583dc 2013-08-08 00:16:38 ....A 80008 Virusshare.00077/Trojan-Dropper.Win32.Daws.dxwt-272aacaf5f6a690741c757e78926a0df8204dd64c1d74c08eafd142bc0d449be 2013-08-08 09:04:56 ....A 76108 Virusshare.00077/Trojan-Dropper.Win32.Daws.dxwt-2aaf82799cccfaeba68f7eef9953a01bb5d21531b6ffdf1fb6faf269e8428591 2013-08-08 05:45:20 ....A 75848 Virusshare.00077/Trojan-Dropper.Win32.Daws.dxwt-2d13387cf9f8d903bd3923939612c8e3909a44a99358405424106de31a55930b 2013-08-08 10:27:02 ....A 74288 Virusshare.00077/Trojan-Dropper.Win32.Daws.dxwt-3541984e95282764a955c7081e34399ad9c9da04e2f4dd8fc3c9aeb125d9e8fc 2013-08-08 10:28:56 ....A 76108 Virusshare.00077/Trojan-Dropper.Win32.Daws.dxwt-4f81aaae8c44697b4fcf05407699c0429870426857eb5034cca3a69ae18a2315 2013-08-08 07:43:28 ....A 76628 Virusshare.00077/Trojan-Dropper.Win32.Daws.dxwt-63ba8da34e818b8ca920f48e12bb545fb0f49b4bfa1871677ba99ea1e27e3f37 2013-08-08 01:08:16 ....A 80788 Virusshare.00077/Trojan-Dropper.Win32.Daws.dxwt-6691b45d6228ffce6b36724357673d81f77f92aa935f7e581afb7d6c557501c3 2013-08-08 06:35:26 ....A 77408 Virusshare.00077/Trojan-Dropper.Win32.Daws.dxwt-6d1215c5c91ed6babe1d6ef7f38390ea62f88c3df10d4e7f27288cb526eb1e2a 2013-08-07 23:43:20 ....A 79228 Virusshare.00077/Trojan-Dropper.Win32.Daws.dxwt-9a4c80a2de41b6fce294c36e893787a3ccfa709af2781b29c0ccd2f48ca2da26 2013-08-07 20:01:04 ....A 75588 Virusshare.00077/Trojan-Dropper.Win32.Daws.dxwt-9c8ab3222d154342e1ed8e31edcc19c793f14a583081319deff38dc9d6685cf9 2013-08-07 21:59:34 ....A 77408 Virusshare.00077/Trojan-Dropper.Win32.Daws.dxwt-e3dc0a7c24ecfb78eb6630d9f4f31aacfdc119d8cb1b3e60f01b451d2a412476 2013-08-08 05:26:42 ....A 77408 Virusshare.00077/Trojan-Dropper.Win32.Daws.dxwt-e425b31096d2b903e8ee47e90bde91cca35df5d6e950390b242b7d9ee181b379 2013-08-09 05:39:38 ....A 23040 Virusshare.00077/Trojan-Dropper.Win32.Daws.dylb-7fed2c9c80afef30774bbbc0bad76bfd8f78c12f58bbc1d7d321ea5b12a6a612 2013-08-05 19:21:48 ....A 23040 Virusshare.00077/Trojan-Dropper.Win32.Daws.dylb-e69d353a130814f5707481fdb442bb8dcb6797b32f963c41ceec2be6c0b9ca05 2013-08-06 11:11:54 ....A 152887 Virusshare.00077/Trojan-Dropper.Win32.Daws.dyoq-8c5298f546b9bd5aabeece62c222cd2500e1f42ee5d20a20d1c99a5de521df5f 2013-08-05 23:55:16 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Daws.dzjf-5d102f903e2cb4db25679bb9556ae7bce4d5c60d90315191bacf3e2247927f5f 2013-08-07 15:16:28 ....A 86016 Virusshare.00077/Trojan-Dropper.Win32.Daws.eaby-eb03131dbdd90cb3ed08420da55bdc7c221e77513f752940f7dc85708e842aff 2013-08-08 14:19:20 ....A 34304 Virusshare.00077/Trojan-Dropper.Win32.Daws.eavb-5387c230303ca8e877ce63a75ebd8b480096205a769b409f8068aec9724469cd 2013-08-06 01:59:48 ....A 2044458 Virusshare.00077/Trojan-Dropper.Win32.Daws.exvq-0ed31e264b745629ad73a45ff5beb2182a1a38d729ef0319908c2d2aaed4bdb4 2013-08-06 10:55:10 ....A 57856 Virusshare.00077/Trojan-Dropper.Win32.Daws.ezvf-8bf76db282486339d8d885f0eba91826acbd3d82b735eebf53614aca794f8b0f 2013-08-07 18:37:38 ....A 17920 Virusshare.00077/Trojan-Dropper.Win32.Daws.pip-ed02530559558ac1d8999a36d27b0efc4e39b61750f0627ab8a30a9f4f173ba8 2013-08-05 23:02:02 ....A 886272 Virusshare.00077/Trojan-Dropper.Win32.Daws.pje-09c0e1a4941153ebf3d249222e898687bb9362c1ae78427133600d3fd4adbd0a 2013-08-06 17:34:12 ....A 50688 Virusshare.00077/Trojan-Dropper.Win32.Daws.xj-652ff2e644d04740e1893e7b7129d1121f14f85ad08af66ff071217927288566 2013-08-08 07:33:00 ....A 181117 Virusshare.00077/Trojan-Dropper.Win32.Decay.fvr-8f977ebd455214580590235bf8f78922f1bb5de300d71eef53cb3ccfae6aed83 2013-08-07 10:51:40 ....A 538624 Virusshare.00077/Trojan-Dropper.Win32.Decay.fvr-916eb09ca2edd2a2def11a3dcd9881ddb34583a5fd04bde426dfebd35ad3e3c4 2013-08-07 01:11:00 ....A 49152 Virusshare.00077/Trojan-Dropper.Win32.Decay.gmg-67df6b61db958f07d00439867c0daff964e8b8975c006022d18308cf67c4ddff 2013-08-09 13:50:38 ....A 1416076 Virusshare.00077/Trojan-Dropper.Win32.Delf.aco-5e9550d5c2339e40b94883a7d431d6bc3f2d22dc079578a24d0876d6909abb61 2013-08-07 19:11:22 ....A 1156141 Virusshare.00077/Trojan-Dropper.Win32.Delf.ahi-6371a16e64b7d21764e3fffb1c2bf498eadd55ceeb2b71afc4c150701aec878b 2013-08-06 10:34:00 ....A 65536 Virusshare.00077/Trojan-Dropper.Win32.Delf.an-de6bfcf9fe3d5263ce5d2bc1f8f5c9d1f33a8cccbf9c99095eacd6e6c4a090b5 2013-08-05 18:00:06 ....A 428032 Virusshare.00077/Trojan-Dropper.Win32.Delf.cj-e282b9611591aa5ff3723caf6e7c8498420e0688d101c4258f4007e3b533e4a7 2013-08-07 08:19:32 ....A 436224 Virusshare.00077/Trojan-Dropper.Win32.Delf.coa-127bb13da5c3a6e1038734e289f16f18e676fdddc2aabcacba81dea363dcab68 2013-08-09 05:18:28 ....A 1464009 Virusshare.00077/Trojan-Dropper.Win32.Delf.dmx-6fd11055f18e8953a755d626189f6e286d4656bf8c46f76d196e823803fb6885 2013-08-07 05:13:30 ....A 123704 Virusshare.00077/Trojan-Dropper.Win32.Delf.duy-0fd8fb4e214f304a63f4d7094c060d1d700332a20c2fe91d0abdff25c08c1744 2013-08-07 18:03:58 ....A 31414 Virusshare.00077/Trojan-Dropper.Win32.Delf.duy-1a6f5a662e2a010c1680173cd434633739788434fb1c325f9d0a8b870d278e76 2013-08-07 01:46:34 ....A 235520 Virusshare.00077/Trojan-Dropper.Win32.Delf.eilg-9268a049126b074e3d14e109f82a6bb6a041e9b1a0b08b62e65d096a79c4a8ae 2013-08-05 20:04:50 ....A 426061 Virusshare.00077/Trojan-Dropper.Win32.Delf.fk-dc5a16456065d9df1f0957cb84c0bb142eb7d82a0ab13e74582bdbe743097be0 2013-08-08 00:21:20 ....A 57344 Virusshare.00077/Trojan-Dropper.Win32.Delf.iwp-9c040607bafa0922f1e410616bf5d39d5468995e53e0b4155386489e6744e6fd 2013-08-07 18:27:12 ....A 94360 Virusshare.00077/Trojan-Dropper.Win32.Delf.jnk-476167585cfbd34647aa43cb7b4785737f5c5959e6c3e506e7bc99e14e65ba72 2013-08-09 09:39:10 ....A 99328 Virusshare.00077/Trojan-Dropper.Win32.Delf.jnk-8eaae776322e33c6d604a1ff94f960af6c5a4d987e1369476f3c60090fc0fdd9 2013-08-06 20:37:24 ....A 16197 Virusshare.00077/Trojan-Dropper.Win32.Delf.re-0f7f8b3ce9acd9aede0be21219274794719116ddd176d3260feaab6a17a2e3ae 2013-08-05 18:56:58 ....A 41988 Virusshare.00077/Trojan-Dropper.Win32.Delf.sn-e2964b2e33a21d04358ac73a9c5bc0f2d0d6abbb6270cb2d214d8cb4efe72733 2013-08-09 12:51:16 ....A 515089 Virusshare.00077/Trojan-Dropper.Win32.Delf.xh-19d791602ffb726b9333b9fb70b4cf3b039f1dd4c661304784fd2975c0ae5f08 2013-08-06 01:02:52 ....A 171520 Virusshare.00077/Trojan-Dropper.Win32.Delf.xo-8726486993a21e7634337da5ec10c1a077716aeea21bc7c862141c32557a0d26 2013-08-07 14:03:42 ....A 485888 Virusshare.00077/Trojan-Dropper.Win32.Delf.xo-c12c8e28b26830dd86debde6b5e70b590ef6396a8590c78ef9fa574de48df13f 2013-08-05 19:36:18 ....A 733168 Virusshare.00077/Trojan-Dropper.Win32.Delf.z-d44254c64811a5b1c87926452987a95b3ee621399e371e3c6a144d406a779930 2013-08-06 10:57:10 ....A 661367 Virusshare.00077/Trojan-Dropper.Win32.Demp.arnf-621fdded5ea46cd25407dc206581918ac0445916b912806774c7837243eb78e6 2013-08-06 01:54:28 ....A 603662 Virusshare.00077/Trojan-Dropper.Win32.Demp.aujj-e606a2820a7da4179e40720fc4456deebd84c3d77a73ca8c28399f2907fa7591 2013-08-07 16:31:26 ....A 824320 Virusshare.00077/Trojan-Dropper.Win32.Demp.dsh-465ed894e5fc6b4a521851f10911e2b7548fd404f3defd4f3ca9ad7738378641 2013-08-07 00:07:04 ....A 41984 Virusshare.00077/Trojan-Dropper.Win32.Demp.esy-0fa3037bede730988c257e2ae3159b643ed7cff18400490563dc9e66b2e74256 2013-08-05 20:02:26 ....A 229376 Virusshare.00077/Trojan-Dropper.Win32.Demp.ghm-cb42d000a89db22b103d38024c01afdbbcf6d75426477c07c3329dd4d7fada15 2013-08-05 18:11:06 ....A 56566 Virusshare.00077/Trojan-Dropper.Win32.Demp.gze-c22f6588437608c82b51321932b8bcf48e2dc83280381dd3027b3d9f796f9e80 2013-08-06 12:19:26 ....A 6393856 Virusshare.00077/Trojan-Dropper.Win32.Demp.pid-d80b9d5e2534c690cf795c4922223e9cc1345fb4c49554f953c99cd17a2187e7 2013-08-08 12:23:34 ....A 307508 Virusshare.00077/Trojan-Dropper.Win32.Demp.psm-9efd083fef29feb9bbfd6570ce2e04f170fce399e9ed11aaaaafe96db2ca9c6d 2013-08-06 09:01:34 ....A 188416 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.aabm-8a5a39acf57148c8af68e6ead88925b387d76658ddf209fcfe34b46f5d358b15 2013-08-08 07:50:04 ....A 25600 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.aaos-6c2679b1beb4374c482ff71e0286ce6bb905665d4f8d8b96883e249d2e5d4d97 2013-08-08 06:18:16 ....A 32768 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.aber-6ee15dd2feb5eb6a7b9207fc8cab0a751cbd07f1efe175d04463e3f6b80020c1 2013-08-06 06:23:10 ....A 73728 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.abhv-b2cb3e705da5bf23279ef526c61942528252f9eac851401fc10f537843921b3a 2013-08-07 09:47:56 ....A 61440 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.aela-bf93353a189677b357925276dd0d4671c4eb6b4b0fab17da3c4ba1895920fca8 2013-08-05 20:35:20 ....A 86016 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.aesd-0ac22021f0db976f5de60bbe520dce28cc404976cba0ce6d9a1f205f9005a917 2013-08-05 18:18:58 ....A 13539012 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.afrs-cb3b565e3c5b9f7d1f073781e987c58fdbaa254a201bd5fff6d41f45ad8776ff 2013-08-05 19:32:14 ....A 94893 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.ahdj-e485893c9dc9a954b4567e0efa6dcaccfcdd578b9259ac00762349eb800ae231 2013-08-05 20:06:08 ....A 126464 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.ahet-dc52f9aa9807ae3f2a10d05f4f1dd6763e5f7ce705ffa26848ba364bd0ac44f1 2013-08-06 15:32:22 ....A 69632 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.qfh-63dc58445c4605252fa7c50a642765fbdd68d95ddc31148f81edbcf61ac3044a 2013-08-06 19:48:42 ....A 110592 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.qfh-b8e9dc5dee161cce21854175362fe7a4da007e8828f7ee457cb1b04ab5ba9efb 2013-08-09 06:34:26 ....A 21512 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.qfj-6fa7874ece75d7213f0b7ab5ff7e6a92e9a8e57f9f8b08fe12304b5dd4589869 2013-08-05 20:00:50 ....A 728057 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.qlk-c23c333b1db1c766208bddf5acd5c39413b70a8a5f285a6db1150e022a527132 2013-08-07 00:31:46 ....A 128328 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.ret-8bcea102eb2a60a163c225b98faf426011560a31ccd6ed8dc9f273ace0188503 2013-08-05 23:42:22 ....A 647088 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.ret-b03b4d82396062a044b97d06811dc4681c99a48b2ad138f3b70092bd893e9199 2013-08-07 05:13:04 ....A 24576 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.ret-bd44170858a8ef9748ed2b4fd2e91c54ef2164893ce78540d145999074cf9467 2013-08-07 14:56:36 ....A 1252864 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.rqn-ea92facaba5a5cbae7c242fb6f5e0ccee1eba589e01a13629f1fc3eb269d5c8a 2013-08-08 18:25:38 ....A 102400 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.tks-8ed2177b3378bd53dd31ea12966d51e5109a58c0d0b4a1ce222048efdbab1982 2013-08-06 08:46:18 ....A 130316 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.tlz-37bf7f39d3bf1311b67f2ca8ab80e1c5162df5faecf05c4c8092b6e01910ce75 2013-08-06 07:35:20 ....A 712704 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.tnk-dd0147f45b09b4e977272b9642b82d81bd1a70b4a404d1ab1b2925f488f6f219 2013-08-07 22:15:18 ....A 10752 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.trm-4b26e7ec60849d566b829e18966000af45b2433a4924792489fe61912b421d76 2013-08-06 18:25:38 ....A 348548 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.vne-dbe488a56b3ddf94ef366506b88655a68eb558314683ea7acd67b09d8cc20bbc 2013-08-07 09:15:50 ....A 69632 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.vnm-1829a4232f0d0c35935d3db01d4c3be80fd402f915e621922a72ee2ed4c1bdeb 2013-08-07 01:53:24 ....A 69632 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.vnm-404ce8dfa6dd21a2f29b502738573afd75aaf1240792368ae27f2fa64820e2ad 2013-08-07 08:55:18 ....A 94208 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.xee-0ffcab31a8e67516ff44e76d000609c29678df98b0c9deaa4b1cce4477733fe6 2013-08-08 10:08:18 ....A 25088 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.xee-4f7e95f18588ff28d946c6437c5e2c6b491ababf4d9513316defa7f2190c2e79 2013-08-06 22:03:52 ....A 125440 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.xfn-e317a5e2080e02aacdde700b240178107163c8ec71ee5ac1e6a1ee07f8ae2424 2013-08-07 01:11:40 ....A 1347479 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.xir-e4c8953d74e828182e9d736e9b6d1aecfd3675ca413da8dcfe974e536b9585ea 2013-08-08 12:17:36 ....A 18515 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.yes-52fa254cd2402b9f3a5636faa31466c2110a0ee00e80f0ef8dfa68b8202369ee 2013-08-08 17:15:46 ....A 328704 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.zdj-65c621397dfbd258ae90ad965975ea821544fc3b83ef25ede423d0391f573c8f 2013-08-08 07:30:20 ....A 106496 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.zpw-6f761ad9ad98a0eb792cb655b2189ca88a46f619253a9577827386a0308b7107 2013-08-08 23:07:54 ....A 96048 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.zub-8f850c252a94ade8d1fa136509f2782ff1779b029f8d98730edca594f4a85d37 2013-08-07 01:19:18 ....A 254805 Virusshare.00077/Trojan-Dropper.Win32.Dinwod.zuu-bb46f71085ecf54cb9817cefaa940751c1e47522edb5d9ae13630f2a9500ee0b 2013-08-06 15:56:08 ....A 184320 Virusshare.00077/Trojan-Dropper.Win32.Dorgam.rjo-0f542e645dd4cead13f8df6a1c4f9a8c7302c364c9b59dedb69d9c26d742b026 2013-08-09 11:44:56 ....A 9216 Virusshare.00077/Trojan-Dropper.Win32.Dorgam.vry-78cb66d5dfd22345caf2e28e96afc6a2b3d133e25078febdb95ef0238c3facc4 2013-08-07 09:37:14 ....A 105792 Virusshare.00077/Trojan-Dropper.Win32.Dorgam.wdf-43dbde189980206395c3b6866eca9850fbf9d23c15e26e8ea5b1864c4b575c69 2013-08-06 22:03:54 ....A 798720 Virusshare.00077/Trojan-Dropper.Win32.Dorgam.whq-e32dc522a8ebe44adbdaa83f58232dbd2f47ab752f437a638a9c9f1e8e7902ce 2013-08-06 20:13:12 ....A 6452318 Virusshare.00077/Trojan-Dropper.Win32.Dorgam.wtx-b8e1d86473462d10c89416fc4a0485dfdf3589a1bc01e05f75e378c99fdc3525 2013-08-07 23:16:46 ....A 32256 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.aaun-0b309c85b18f5ed4fffbf018a9308413c7e12f7d05c9a8bb8a5286b14fb6b83d 2013-08-06 00:23:42 ....A 80914 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.achf-5d47d621a3cd847b270a49c2f927da5b77bc2f20f74fb62e241e21eab8d0c4d2 2013-08-08 13:28:02 ....A 262144 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.acne-560ad49197f7e7be622e70f691907c9df40b4037fc83159216a4b4ca0c7fa217 2013-08-08 14:11:38 ....A 262144 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.acne-56daed386c6153e9a1a88a6ef5eade4ca8d9e7858afe712bf34b9065929b5f45 2013-08-08 13:26:24 ....A 262144 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.acne-77c6c0bce530bc1c941d49b9c31723134a5801dee385bf3f2956591783b74c2d 2013-08-08 07:44:46 ....A 262144 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.acne-ba73f31105a5125d141556b27b8ed3c8b79d8da5521dbc638b1ea918fa69f2e6 2013-08-07 07:16:16 ....A 372736 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.acnq-3ca4f80c2a586452574fd18939b58a4facd80f4c44985b03902b14e343cd5161 2013-08-06 16:11:56 ....A 233472 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.acph-0b43647d356bb15adc8b5c5a5c6781db56d526b467a36772432bc2c8bbe103cd 2013-08-06 10:59:10 ....A 233472 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.acph-8bf298723bf16fdfee1630d375b3a155015cb95e16559bfb0ad0f71c493335e4 2013-08-08 12:04:40 ....A 233472 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.acph-f3cb066b18a0c8a1afa36a650093de1fa24dd885405bbfb72ccd4a8586412403 2013-08-08 09:51:04 ....A 233472 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.acph-ff1bb81193c55a5b46b8cf25c91959eddebf883904e51b56a59a70ddd2e0d5fe 2013-08-07 09:02:46 ....A 180224 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.acqa-0ee841641d7ba9874885590c4f976bab99c5fdead17775645f275036ce96adcf 2013-08-08 18:05:02 ....A 180224 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.acqa-88d5a7aa93e5fb2a5fb6036d0f5c8b4b231ac8d6208c96b746a9e099f3ef3afd 2013-08-07 18:34:26 ....A 180224 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.acqa-93186825bc1a6fdec4f300f74fd159d94810f23209e5a3f516b8139d0591178b 2013-08-08 09:03:22 ....A 53266 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.acyl-70b5e628e263f95a5455b088eb5ee3fa2df092af2c0cb54a0e32efc1089968fd 2013-08-08 23:40:12 ....A 53266 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.acyl-7f6b921ad4658c499ef246ab34f478adb11af8577ae8b7e6ede9577706836118 2013-08-09 08:02:50 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-057b48d4bda123df21017d949db78f9f09ae974615c31fc85ca99e3124794644 2013-08-08 11:15:48 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-0e958f48f541dec3a502e12da99135cef35160016372b9882da9f8b6ba8af6d9 2013-08-09 04:40:14 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-112cc49b1adfbe3be4b44643c29766b8bc611c6616a8548351f76c85dbc0b17c 2013-08-08 10:28:56 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-11928316d63182c0e193e46fea53929a59cb3c5ee776d55fb473715c6465ec76 2013-08-09 02:08:06 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-20b7a6506bf531d6fc2b43b163c297f9462ecb802b65898c08b8ca2a34d89612 2013-08-07 23:05:34 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-2ce0d0cc82aee685aa889ca3756a143567b4b88c8091aa820bc71e47aa9e3df8 2013-08-08 14:27:50 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-2fe37c8d2a7649b308bfe08c3c5e0723951cd598844e8cfd929e7b7f83dd33b8 2013-08-08 10:04:30 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-34e426116724c08fe284d1b687861ac0ea20be8a012cc8a7d848052b23f23919 2013-08-08 00:16:46 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-6acc4dbcdb3d183ea2685cd753ae29c236b117cd2f96bfe57b5d39f327d1a74f 2013-08-09 01:33:56 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-883c3c9a77fdd164744c72035c8c93c7af6f91420ea2e2c711c8ab8d2e151bf6 2013-08-08 07:45:16 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-aaa0554139f638802af293d9a57116ee828d815443f88d4d3634ad9ab9a68134 2013-08-07 20:01:02 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-ac152a70991a1f27fad4ddfb57041dfa9646756e1d99220e216acabe997cf7a0 2013-08-09 06:31:34 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-ae159e6fcd16402471d949e2cb6de483a9852d8d99df70ce9fdce317911e3d38 2013-08-08 05:32:52 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-b194ce747e56d42ebab5fbe17a353144e53343e56944138f858dcd359723beac 2013-08-08 05:52:42 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-b42791bf10e53890f25b97bed898be7249b4c40baa0699419aa0508fd4eba7d0 2013-08-09 04:39:50 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-e546bb54cf7ad7d7691aaa861b443965bc522a1e66da2af32d9d80cfe032d598 2013-08-08 13:26:28 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-f0ff75ca659265ef6c2796224e8bca72bf0cee058c8f5fb2d4ba39ac4729299a 2013-08-09 11:46:44 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adtx-feb9fbfc056106c1b928033603a5a3f9b7ee3c2ee478a48a4b095127645da953 2013-08-08 09:03:24 ....A 97792 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adxv-bae362b545d3210d792c7ab98ca3e6a89f32570cbd94e866f4d83f3dbdb67c10 2013-08-08 14:43:08 ....A 89088 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adya-8a6d407602ed06c3022ed3cef5006055c06aa03ad585a659c3997e7ed59832a7 2013-08-08 05:52:30 ....A 89088 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adya-b3e32fe3c2480920215f7d308704eb6709d3b22cd9b7161c5922e06188cf5f80 2013-08-08 17:15:58 ....A 89088 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.adya-dddb6ac44ce1cb65de90858cfd38966fe1895c03ea612e7de19ba9736422a267 2013-08-05 17:55:40 ....A 626867 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.ahkw-e28032f2f6bcc621bcfaca841ebb874b770fc211d591dc930e839ef8305a6d2a 2013-08-05 17:10:46 ....A 1125888 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.amjc-d37ddb2209cf5a4386a00c2f442158f77531fc688fb7f62524403bec6d489400 2013-08-09 05:27:48 ....A 1168896 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.amjo-8e0c1634a7d3690635762142a62016f4680d0c3de5ff0064d0a2dad01f92f368 2013-08-06 10:59:14 ....A 1416704 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.atdo-0f321d990217c54b36067b3bae607c31ddc43f31b92eb865e1943913160e4134 2013-08-07 11:16:52 ....A 42496 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.awpx-6d7f61626b6df23b22a3a071602328536105acd17d1d2136b81a7986fa946864 2013-08-07 01:44:08 ....A 619012 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.awpy-634356a78a372d41f11ef0ebe3c955c70ee05af2ea92f27f6e79196a567df60a 2013-08-06 20:33:40 ....A 619018 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.awpy-dbd8249105ca0bc61473ea9abb53162cbce52587af6c8fae942094220b271cc1 2013-08-09 10:02:00 ....A 42496 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.awqb-8e859d6bb7dba2b5ad81c23300159b5f35e41db12f4c40ccfeb481a64d25b383 2013-08-08 09:06:18 ....A 42496 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.awqb-8ec35c65049603625ebe52fbd71220ebc90d2fae1393f6b0af38e91b249684c7 2013-08-08 21:54:58 ....A 42496 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.awqb-8ee3ecf4fcf3ec66d24b536ee54452f1281aa9ff99141ffeac4c890f8c045a50 2013-08-08 08:55:48 ....A 13594308 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.awzr-7f7a52955e6c75cb85875eae746959f940e0645c9bbedf7050e07b43c13b5238 2013-08-06 02:02:32 ....A 1720320 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.awzx-5e16613310121fd3e31c627b513d36d0d96b4eba6336c367b01ee13d635c64f1 2013-08-06 18:06:02 ....A 2074024 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.awzx-650ccd6fcffb49ab8552e03fe71443094746ab4366a670d81431e3ffcf68f2ba 2013-08-05 21:43:30 ....A 3689472 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.awzx-847487c958c02bc6d644ca50da5b92064f593eab9f2564f0c64c564d1a295aa0 2013-08-06 12:30:36 ....A 1871871 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.awzx-df658ca2b7173cf4d061ec3fd46b516356f8bc1f9492a394b77ed5ea208e8818 2013-08-07 01:19:42 ....A 1720320 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.awzx-e4c58271393294dce73a5b1367c21e65e3b1a767402ca8e6c58e778299dfbee1 2013-08-07 16:55:10 ....A 1916928 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.awzx-eb6f2de24d4c0b2e027c985cda8ebe75b4b42ce2262c9bded3e1a30cff1ae4a1 2013-08-08 22:45:44 ....A 13775044 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.axah-6f3e7d613b65263dfc42842ded8e790ff2e4d8fa809251d556e8cc5c0733da1f 2013-08-08 05:42:06 ....A 13693124 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.axah-8e2b3cf67f85272bb17ad2c56327eb4105f7a5b7f5edc2a851c30133a5bde295 2013-08-06 11:07:34 ....A 425984 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.axai-3233269a75aaa7c4c47e01c2ceeb5a7073c955f4a81ab80ec30991f58ed790ed 2013-08-09 11:35:38 ....A 13575364 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.axme-6fcebb2e2c42578fead82b14f6db5c757ea217b7c9e897306efd251219e50b58 2013-08-08 05:30:32 ....A 13575364 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.axme-7f342c8ab9e8be3589e7c8f68c0572fdad660a40aaeb3144aed59b93b9a956f8 2013-08-07 04:11:40 ....A 193048 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.cgt-164c8c2f649162940dd2227d77dc7fd345e188cf9683c07e42d60889128fd89b 2013-08-09 12:50:20 ....A 107477 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.cmu-5b14051a8b155eff042ed26f5a96287c672e8f0af993e7dc25bb05c921dd441f 2013-08-06 19:26:56 ....A 16896 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.grw-659d57a3f0ccc002336184913d378cb1673f361c550bf204995056eb3ee5736a 2013-08-09 01:32:18 ....A 68000 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.hof-accb8a9474a3ea955950e81dc2d5305335bb1ee7a9db827f932d5d8cdc9f9438 2013-08-08 19:24:54 ....A 126449 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.htk-fe48e5c2dd0e6cd8dcfde9775246d135eb36647b8395abd72d8e6abc5e65e65e 2013-08-09 08:02:12 ....A 311348 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.ilc-4cb49f07fc1160406f6cce002309dec7e62ea3d076751f42ed3a78cbf4e4f592 2013-08-08 02:45:30 ....A 77824 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.kci-6eab2d24395b9b99338ad9e82617fb042c12a5e0f5323e36d6a005351d985194 2013-08-08 11:16:40 ....A 77824 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.kci-9d9f3f6f5c4212d07d63d9b8d5d17ee6700b195bb120355a283aafaca03774c0 2013-08-08 09:07:48 ....A 17408 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.uao-614bfdb74359fe7459874d1863a08db332ded8c9d9a1b82684b9611becbffe5e 2013-08-09 11:24:02 ....A 106496 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.wvu-7835e3e55e7e6f6d605f3e3fb7442f81e41e8a55b9cb1d32c6f3e4a3daea4447 2013-08-08 04:48:54 ....A 106496 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.wvu-7fd72bd3b5b4de0d7fd47d8d1cdc8817f345143070c485f4982eff4a6e72aa66 2013-08-08 08:53:30 ....A 106496 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.wvu-7ff9207dd9de5553065669345810f948a11ba62459c55a7eccfd40badd8b4223 2013-08-08 08:07:44 ....A 94208 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.wwg-a39fdb5456526a0fe268c431e4026cfc1f5391c44543588e5ee44d950a7c42ae 2013-08-08 04:25:42 ....A 94208 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.wwg-d3d14f6dfec487bfeda5378158036fb38a4cbbe4b60396788465426f8f7cf367 2013-08-07 23:43:12 ....A 221184 Virusshare.00077/Trojan-Dropper.Win32.Dorifel.zko-bd3bb2729fc4920232fcf2bd1a9aa88eb9d51dd9ca82f20883984ecd7859ce79 2013-08-07 19:52:18 ....A 40960 Virusshare.00077/Trojan-Dropper.Win32.Drooptroop.brq-65d3b5de39b66a7871512bd9bbcc7104281271a5601d50f673828ef115f64d67 2013-08-08 04:28:44 ....A 54784 Virusshare.00077/Trojan-Dropper.Win32.Drooptroop.dfy-8f65ff29dce3ecc7049118f83470aa307486d8ee9bb4def00b3f67f730a6234e 2013-08-08 06:47:18 ....A 22016 Virusshare.00077/Trojan-Dropper.Win32.Drooptroop.djt-8f97a84035ab4a9f19f227312d589ff741164803fadc2e58d4a579ae6efeda14 2013-08-08 23:59:00 ....A 22016 Virusshare.00077/Trojan-Dropper.Win32.Drooptroop.dtz-6eeaacd722a76cb79497417526015cb66984cb32913e59f560d9ef44d7db891a 2013-08-08 05:45:08 ....A 55296 Virusshare.00077/Trojan-Dropper.Win32.Drooptroop.dtz-8fb859ada123ab347fe6d964c1f00182354f155f8d84ca36bc1cc95b375b88dd 2013-08-08 02:33:34 ....A 22016 Virusshare.00077/Trojan-Dropper.Win32.Drooptroop.dur-7feaf751875b6b55fa72637be0e2cba9dbf7135cb4e96a89040672a07171cd73 2013-08-05 20:31:54 ....A 36221 Virusshare.00077/Trojan-Dropper.Win32.Drooptroop.kko-dc5a708af5a362b9a71a1e3d44a2617cd0d9e04139792579b66a3a8f838af0a2 2013-08-05 20:04:10 ....A 63552 Virusshare.00077/Trojan-Dropper.Win32.Dycler.roz-efe178cf71f21fc102fefa5807eae38154ff38578d1361978a24f4e07a2db68f 2013-08-07 01:12:46 ....A 389128 Virusshare.00077/Trojan-Dropper.Win32.Dycler.yhb-91d341aa760f4514bce8c4a9c3b7564c43be3c860a7934770e046966dd9b21d4 2013-08-07 05:49:28 ....A 333832 Virusshare.00077/Trojan-Dropper.Win32.Dycler.yhb-bdaef8eded36a428793e4d8efe04ae78a0f06e478d97e7759e7f5accd803db78 2013-08-08 20:04:48 ....A 44544 Virusshare.00077/Trojan-Dropper.Win32.Ekafod.hz-6fbb89753c0a0a58369b6437ec2eaf7bf5b30865cfb72cf6c520c3fcb4998773 2013-08-08 02:09:06 ....A 118784 Virusshare.00077/Trojan-Dropper.Win32.Ekafod.tl-8fa92bdf7ec140baf0051b22f6bcfc4f0f054dae87ebbb88a1d1dec833620e93 2013-08-08 23:15:06 ....A 140288 Virusshare.00077/Trojan-Dropper.Win32.ExeBinder.fr-6eb29a53ac73c554e4466b4e8c714cfbd69328b741a46301739e85d2ec92dc9f 2013-08-09 01:09:28 ....A 140288 Virusshare.00077/Trojan-Dropper.Win32.ExeBinder.fr-6f7c874a274fd4884a374b9e8685869e265d783e79a55160512f2bdb11bdf208 2013-08-08 08:39:44 ....A 748077 Virusshare.00077/Trojan-Dropper.Win32.ExeBundle.22-9147d0090e5b4266671b04fbfdc9a59dab275df7fbf831a398adcc9582618085 2013-08-08 05:53:12 ....A 451658 Virusshare.00077/Trojan-Dropper.Win32.FJoiner.a-7f581442eeb9b4441c879e72e6ba61468c4fac7f2d88786470a2426554e17be3 2013-08-05 20:29:22 ....A 1232410 Virusshare.00077/Trojan-Dropper.Win32.FJoiner.a-cfc269fbbe9f0b2cd170dc3deba7da12d51265f38e859b3e569f8f58bda14ede 2013-08-06 02:24:48 ....A 67447 Virusshare.00077/Trojan-Dropper.Win32.Fesber-ea7d7fc3dd5665e7dd26d210a5f7126c6f37768ee72b1ec3783a1160e7b4ff40 2013-08-06 22:19:16 ....A 806912 Virusshare.00077/Trojan-Dropper.Win32.Flystud.aah-370cf53d709e31681c49c948c6b40d8ff4287d776e6f2b50e66ee70ea5333695 2013-08-07 01:29:20 ....A 262144 Virusshare.00077/Trojan-Dropper.Win32.Flystud.aah-6271d465b9ce0d8906eb468f1788f7622ef64f65a4bd03d06b71d72c7734ab84 2013-08-06 17:14:06 ....A 106496 Virusshare.00077/Trojan-Dropper.Win32.Flystud.aah-db497d6d62b85f102ea2e35c4d5736de60f9cd59cc25c6bb551678c2c7e9e2c2 2013-08-09 00:29:26 ....A 429477 Virusshare.00077/Trojan-Dropper.Win32.Flystud.afh-8f4bce7c858997583b33c7e5857c8e12658c5e5cc5e9c6acc058b9ee06b7406d 2013-08-07 20:07:08 ....A 1595904 Virusshare.00077/Trojan-Dropper.Win32.Flystud.aft-be71e001b41d6e46c2efb9af4f7c724ad7cf052862df4624a47749863cf26547 2013-08-09 07:10:24 ....A 204800 Virusshare.00077/Trojan-Dropper.Win32.Flystud.ah-c04db01f7d2d26da04a045bc7f6b488d0ca50f5226516f40c2bf7130701d75f8 2013-08-06 11:49:48 ....A 1068360 Virusshare.00077/Trojan-Dropper.Win32.Flystud.d-0f3fde97e09ea7ed28b28ec5d36f10bbdf8cd62a0130891b5410b1868b9c6d90 2013-08-07 13:35:16 ....A 2558915 Virusshare.00077/Trojan-Dropper.Win32.Flystud.d-1a28d2f8bce4a82a4df8ebfce31d3d0568f2b27b74a3e42d0756bf96aaaded8a 2013-08-09 04:24:32 ....A 1992377 Virusshare.00077/Trojan-Dropper.Win32.Flystud.d-36a9538c26dc445a2334435ad074678a76184497b4be04e1935853a27e3a7c75 2013-08-07 04:19:44 ....A 677497 Virusshare.00077/Trojan-Dropper.Win32.Flystud.d-9353eb506cd0b986306d9cdf89f3eaf4ff68511f133021085700e914a6b95d22 2013-08-06 13:11:02 ....A 1621119 Virusshare.00077/Trojan-Dropper.Win32.Flystud.d-d95a10cb16b2acb080c0a53ab045dbccde5e2e9a4705b5890a2f34a93f34219f 2013-08-07 01:11:22 ....A 1290348 Virusshare.00077/Trojan-Dropper.Win32.Flystud.d-e473be1f5c22fbae2e7984fab9a850591b8f6f485a0c75af815ffc442587f5da 2013-08-06 23:11:58 ....A 711152 Virusshare.00077/Trojan-Dropper.Win32.Flystud.e-ba6bd8320e08e33e07c084a83fc8a170706087a3e2c176edc224121791b0d4e9 2013-08-07 21:10:02 ....A 1105920 Virusshare.00077/Trojan-Dropper.Win32.Flystud.yu-e6d838a392f08be2d30c6b5aa08b137f626c82b98071aa2ce8227ab1e072a58f 2013-08-08 08:48:04 ....A 736184 Virusshare.00077/Trojan-Dropper.Win32.Flystud.yy-8e4d4172bc29a595feff90ce73605bcaef294ee03d907bb8e1ca93490d69a8c6 2013-08-06 23:25:26 ....A 49152 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.akwuc-0ef2c8ed411c875062316b308e4c11202e6c20720fbc48652e342b7e968342ab 2013-08-07 10:07:22 ....A 49152 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.akwuc-ba796b16d3511f71093f84337c0c79aa1804aa91b790c245be2fa8fbf1b8a001 2013-08-07 19:42:30 ....A 10054 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.akwyj-6f4d57aad8e1dac5303d39caafba78558d533929a2b925ff6936c4712be1f1f3 2013-08-06 11:07:26 ....A 10066 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.akwyj-ae90a4ea5af6e7fc08eb4412dfba64a08573c647743d7b74d29c58ef394266f8 2013-08-09 11:26:24 ....A 102400 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.akxal-7f39fe0c07a1e1ff10c18d6245d346e035246da5829808537a69174161a605ea 2013-08-08 02:06:40 ....A 102400 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.akxal-8ee34b4bc8845245476f2e6be74029c500dc2d56cc7f3802376b164460bd936a 2013-08-09 07:43:34 ....A 102400 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.akxal-8f4ab830f2544badbaebc0edd829ac5042130a25a03942b97a8d9dd150749cb4 2013-08-09 11:16:12 ....A 49187 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.akxdw-7faaf42846991c47762aeaa1bef85b5f53593df0b32a9b771a5f2f9cac5ff478 2013-08-06 11:50:04 ....A 452608 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.akxeq-0f95dd6dd1f4a38ebd8e4ea72dc9fa432babae46340c34b514dd0f361d89f0bd 2013-08-07 20:16:30 ....A 362394 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.crs-8ef00ca00ba9b7f4af1242146d5d9c58efe7441392f78e4b13dd8f2f7ac9a265 2013-08-08 06:12:30 ....A 194333 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.xxos-6f9deb939f36b23ad337c32a4d458e7a9d1e033f7a4265b747efb5f28236eaf0 2013-08-09 12:55:50 ....A 565464 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.xxqi-1ead82afc7173a92addde35e77c75aabf254ddeeae5036cb63382099cec3c57f 2013-08-08 17:10:32 ....A 179817 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.xxqi-6f86a283c86e800bce0bb0f514baf9ab41af2f949606c356ec043c566e3d1277 2013-08-08 15:45:18 ....A 487424 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.xxqi-8e70939345ab825b7720f827c2a05bc3e2c6612edd82344e3fb2a5b49eaefd29 2013-08-07 20:24:50 ....A 573440 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.xxqi-8e866b340552e8c973759625e5d07186176674f2281e6d860e2f8a78685715cd 2013-08-09 07:54:36 ....A 488448 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.xyjo-8ec0ac41ef5085204c9a51411dc1775536ff280ef6a3e91be485aa103a74e75b 2013-08-06 15:49:38 ....A 948224 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.xyrw-0f5dc1bbf33f5290cb5891b46ece91edc88d8d5fca288bf01fc2ade48b9d9b6c 2013-08-07 10:41:40 ....A 55839 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.xyrw-1a13d79c2907388020764cdedd31eb9fc99690b3bf774541aefff5825118eebe 2013-08-06 11:39:44 ....A 877568 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.xyrw-626d039871f6a531d900def3c93768f2c63bd5769b294c3b5fcc4fa64635eab1 2013-08-05 23:07:40 ....A 500367 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.xyrw-85ae629732e3239fa11b4888a5db455f6db2e4424284889b1890a63af0de1531 2013-08-08 01:27:02 ....A 11289 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.xywf-8e74f489a1ffb28a0329b7d767675de1281d875a6ff55ade16fc626d5b1aa202 2013-08-06 07:19:56 ....A 489472 Virusshare.00077/Trojan-Dropper.Win32.FrauDrop.xywv-89db580f31bf767d542e7f53094e7fb1615373a9cdb46f0bcb2fff664b7fc8df 2013-08-05 18:12:04 ....A 259168 Virusshare.00077/Trojan-Dropper.Win32.GreenStuff.17-dc4d362671dff4099410b2d6caf3969a89325eb86dd4f17caa1f2b9019fe578d 2013-08-05 18:19:08 ....A 282783 Virusshare.00077/Trojan-Dropper.Win32.GwBinder.30.a-de730877337983d27a4c858091769ad215061d10a40ee44e5fa59c91f096a11d 2013-08-07 09:04:48 ....A 333076 Virusshare.00077/Trojan-Dropper.Win32.Haed.eno-181ddf481ed9d040dcce0b45088aaeae2562870d3675507ca2d37b213ad4b1e5 2013-08-05 21:07:30 ....A 333076 Virusshare.00077/Trojan-Dropper.Win32.Haed.eno-3160244a4b57f89a3cac6cdef013320e4c2da8079b4ecb0d23607c4f3e43c61b 2013-08-06 09:14:50 ....A 333076 Virusshare.00077/Trojan-Dropper.Win32.Haed.eno-37f274eb642a638f8c45a21d8e1b8f4b2002caa6802b0d8d5ddf8e5d0acd0f6c 2013-08-06 10:45:44 ....A 333076 Virusshare.00077/Trojan-Dropper.Win32.Haed.eno-38b399dd68f68115d12dda3c20f5971f9355bbe96a1848065341709980e627d6 2013-08-07 15:03:34 ....A 333076 Virusshare.00077/Trojan-Dropper.Win32.Haed.eno-45d110ebdf15243999d302733f1c950763e07101edd2794ddd8ae48a52e8b9e3 2013-08-06 05:10:58 ....A 333076 Virusshare.00077/Trojan-Dropper.Win32.Haed.eno-5f499e5aa6f2ef93496a73c6f53ac5fb4a90da4f31d706402055fec0f77db62f 2013-08-08 00:21:32 ....A 333076 Virusshare.00077/Trojan-Dropper.Win32.Haed.eno-6ebe0817e4964bda011035a4e74e8e73b49727b2b217d0ce1f829a841f162884 2013-08-09 07:42:46 ....A 333076 Virusshare.00077/Trojan-Dropper.Win32.Haed.eno-6fe8fba1277458e76a2261c4d5359751710fe40e3363447ae8e446073371a32a 2013-08-07 02:07:18 ....A 333076 Virusshare.00077/Trojan-Dropper.Win32.Haed.eno-92d7736e2e937cc9c8bbcbe69b46c16a412d39b57f5e96b54f97b357d976a4c8 2013-08-05 23:44:30 ....A 333076 Virusshare.00077/Trojan-Dropper.Win32.Haed.eno-b07a93b1210cf92c784605fabfc9eda6efd79a5ec68059ba059649598e3d708a 2013-08-06 10:28:36 ....A 333076 Virusshare.00077/Trojan-Dropper.Win32.Haed.eno-b479b883d452d991a842c961f7a677934a243a5e1422265b791e12075afce513 2013-08-07 01:46:12 ....A 333076 Virusshare.00077/Trojan-Dropper.Win32.Haed.eno-bc55e758968961e83bfd766a8846aa0231bd1a16ad312da5cc380cdb5aceaadc 2013-08-07 04:28:40 ....A 333076 Virusshare.00077/Trojan-Dropper.Win32.Haed.eno-bd624d8122a46bd3eaf0f907a8cc751baef3ca7cfaaeac98f610aa5c6062c6a1 2013-08-05 23:01:46 ....A 333076 Virusshare.00077/Trojan-Dropper.Win32.Haed.eno-d961e1c0bd0c1da0a30cec36244322e708603331b834fd5ccff7cd4ea3e14342 2013-08-06 20:13:54 ....A 333076 Virusshare.00077/Trojan-Dropper.Win32.Haed.eno-dc2224737144088582368ee824eb852c8e740a060b890d6c6583c6a0138863b9 2013-08-05 20:35:52 ....A 36864 Virusshare.00077/Trojan-Dropper.Win32.HeliosBinder.10.a-0ac104662af21c7c1f7bf6ef52f5a3ed2a6871948900b9ab0bb9a4f703837630 2013-08-08 17:10:28 ....A 585731 Virusshare.00077/Trojan-Dropper.Win32.Inegery.a-6eec103d20f60a0d9a9d144379e42f8a58d08251f12010d999db92e7c71ea2a7 2013-08-05 20:15:30 ....A 577536 Virusshare.00077/Trojan-Dropper.Win32.Inegery.b-cb4602fcafdfa54024f83cbcabc3ac62f5eaaa8091e9028c5b81e64a70674cfc 2013-08-05 17:06:38 ....A 577543 Virusshare.00077/Trojan-Dropper.Win32.Inegery.b-d36de290112e64f3787aec07e40f07b386d4c8d8cea3eb51b13ffc67420855cd 2013-08-07 00:26:16 ....A 192004 Virusshare.00077/Trojan-Dropper.Win32.Inegery.cs-3962fe9adf6fe8437abbde25c301bd3ffefe65734c68c48a78cee96d3bb85fb1 2013-08-09 12:52:30 ....A 859140 Virusshare.00077/Trojan-Dropper.Win32.Inegery.sd-17fccaba45822b7f58a7673b814b51515944a4451fbc55dccbf38bd909544407 2013-08-08 04:28:42 ....A 859241 Virusshare.00077/Trojan-Dropper.Win32.Inegery.sd-6f2d00b7b47f14fb7709da4ad5ac5610a7e21033af5b8d32a7405e94cde33323 2013-08-08 17:00:36 ....A 859136 Virusshare.00077/Trojan-Dropper.Win32.Inegery.sd-7f22cc98d65bdc2ca3d8325ac134331e68ce0d4e81d5778b507afc1767f419be 2013-08-08 03:02:54 ....A 500830 Virusshare.00077/Trojan-Dropper.Win32.Injector.aax-6e9f35893b09531ea6cb68c61f6cce7097147e4caac9410dc57453bf07b03c79 2013-08-09 06:55:32 ....A 305246 Virusshare.00077/Trojan-Dropper.Win32.Injector.aax-8ecf11fa03b1366cc7427e50b1b4b1bf5b7e05f74a0fb1d4db9f6212c1506c77 2013-08-07 07:23:12 ....A 300544 Virusshare.00077/Trojan-Dropper.Win32.Injector.abrk-be2c0855241162c839f0521cf396976d3bcb8c5465a8d9d15e7a673923908f52 2013-08-08 07:57:26 ....A 157184 Virusshare.00077/Trojan-Dropper.Win32.Injector.abxv-6f2434d7118eaa4149732148cb4d309615016e9f5a785909c8d3cbfa90144656 2013-08-07 18:37:46 ....A 299008 Virusshare.00077/Trojan-Dropper.Win32.Injector.acnm-9a6a9b46080f8fd3151d2a5f1fc422bdd55e2b4f79f7a9d3e44aad532e6872bd 2013-08-07 01:46:12 ....A 118784 Virusshare.00077/Trojan-Dropper.Win32.Injector.aigk-688ae944e9a5daf8e1f829d3a869aa3b8e5b2f4d221c1e35a22c6bcf3f40cb0d 2013-08-05 21:43:54 ....A 512000 Virusshare.00077/Trojan-Dropper.Win32.Injector.ajdq-08f8cd27bd42e2cfa3ebc210275676a37e7edc1f0f4d606a534657b7f67bfc50 2013-08-06 21:07:00 ....A 233472 Virusshare.00077/Trojan-Dropper.Win32.Injector.akck-12fb8d8c85fc52da74965d97151d9a0979242bd634a928ba5d52d001b05ca8cb 2013-08-05 23:50:08 ....A 495616 Virusshare.00077/Trojan-Dropper.Win32.Injector.alax-0aa068367f3b6fbc9d24e79582b09a4349959a6990d38d8a49641beecba9f45e 2013-08-07 08:49:32 ....A 495616 Virusshare.00077/Trojan-Dropper.Win32.Injector.alax-42a71477d5c574718e15dcd686abe5f2683efbcee39e991cce084ac8a92268ce 2013-08-07 16:39:24 ....A 495616 Virusshare.00077/Trojan-Dropper.Win32.Injector.alax-6f66b755246453055aa1fe02df92091333a12284cfd97fd7c91324ab04f4f0d6 2013-08-06 15:48:44 ....A 495616 Virusshare.00077/Trojan-Dropper.Win32.Injector.alax-8e9847c158e06d66620c6f8f3c1c6bf518dcfad08f83f0782c1770faa2ed03af 2013-08-05 23:54:56 ....A 495616 Virusshare.00077/Trojan-Dropper.Win32.Injector.alax-b0788f5d5cd6990f779b81761682f04b80accb725e8eb3c6ddc6cc323fd71551 2013-08-06 07:22:24 ....A 495616 Virusshare.00077/Trojan-Dropper.Win32.Injector.alax-b34f489780c84e56a3a6a3b5e3df848bef0f3819f96755a0bfdc3baf8d52cbc7 2013-08-05 23:01:56 ....A 495616 Virusshare.00077/Trojan-Dropper.Win32.Injector.alax-df808e198356dee75ca3c6f49f809cca78a2df7491d35e5607e7c98239066993 2013-08-06 00:24:06 ....A 495616 Virusshare.00077/Trojan-Dropper.Win32.Injector.alax-e013330578d6b4d94704c8ccb1521c1143b40b1c02633ac228371bebc47dbd4b 2013-08-07 01:37:08 ....A 495616 Virusshare.00077/Trojan-Dropper.Win32.Injector.alax-e4d4c381fe094048652a02020fe5d2b37b95fd46b8b3da4348c1ee1f1ada3391 2013-08-06 06:38:42 ....A 487424 Virusshare.00077/Trojan-Dropper.Win32.Injector.aoiw-0ce52dd33914868353c2a9df5a783d9ab5700d0e6c8307f274c105f7550739eb 2013-08-07 10:40:10 ....A 487424 Virusshare.00077/Trojan-Dropper.Win32.Injector.aoiw-c00f00961c34a99b2a79b7d3365b2e61d0fc4f008fbcb6696aceba08f347e4cd 2013-08-06 05:04:20 ....A 487424 Virusshare.00077/Trojan-Dropper.Win32.Injector.aoiw-dbee714cd6c1ad7070343da013f298209a0059f02ebc5f7afdde41a6af212d0e 2013-08-08 08:48:40 ....A 339968 Virusshare.00077/Trojan-Dropper.Win32.Injector.apnv-cbcb54e82870f40542cc1d7cbbcfefdd4619b315a48260cb74f1eb61b2271485 2013-08-06 07:18:44 ....A 194560 Virusshare.00077/Trojan-Dropper.Win32.Injector.appq-89f733a2922645da856051e0f615afc4c2994487f067428e7b287bccec641a03 2013-08-06 10:57:10 ....A 1440256 Virusshare.00077/Trojan-Dropper.Win32.Injector.aryi-8bcbc8bf44181d310aa44203d940a7451ba63ec83134cb714da14c571742446d 2013-08-07 04:11:00 ....A 349184 Virusshare.00077/Trojan-Dropper.Win32.Injector.ashf-bd208b06da47216df701c283451ebd2f9962f87eb4961b114a94371bd16ef03e 2013-08-09 06:48:20 ....A 27108 Virusshare.00077/Trojan-Dropper.Win32.Injector.bax-e9ebe8255068212ff7e74fe63f6bdfc5f0c9ac974e12d50428a61ad613ab5826 2013-08-07 10:17:40 ....A 2306048 Virusshare.00077/Trojan-Dropper.Win32.Injector.boyz-c05fdf075eb6f769b7292acc4f42410b44cb3008cfd87eb597aeff84a06a821b 2013-08-07 04:09:02 ....A 233472 Virusshare.00077/Trojan-Dropper.Win32.Injector.bsct-8e03ebbb9481fb95addb5849528b15276e045e3bc3ad32ebdd773d09f43dddf8 2013-08-08 08:36:10 ....A 209713 Virusshare.00077/Trojan-Dropper.Win32.Injector.bssz-44a070d5d2318c1171397b04543968523d69f4809014cf9a6e8bfa0e9d7fd5c8 2013-08-07 20:01:34 ....A 202665 Virusshare.00077/Trojan-Dropper.Win32.Injector.bssz-64a361e79ffa3c78d739d6f0cb87132871a1adae20d35c3493cf74ca3f376730 2013-08-05 23:17:14 ....A 72644 Virusshare.00077/Trojan-Dropper.Win32.Injector.buhr-dfac965bd5908f1de01443b9cca4bf672f7756278cf28f9c3b6762f69da5e2a1 2013-08-07 12:33:50 ....A 270336 Virusshare.00077/Trojan-Dropper.Win32.Injector.buuo-44f9f8315b00fecdbdc6682955e149181159a1bd9846bc1e8717b282d9e6b974 2013-08-07 01:23:50 ....A 169985 Virusshare.00077/Trojan-Dropper.Win32.Injector.buwt-148dbc999105b969a1178b9afabb50ba13c8297f260e798ac37d4cfdadafc24d 2013-08-06 12:24:06 ....A 1078969 Virusshare.00077/Trojan-Dropper.Win32.Injector.bvdy-b5dcda29bf5e3a805a90c47ddac558f4febfcf05bbdfec4cf4ac0bcd6d25ce90 2013-08-06 17:37:48 ....A 917504 Virusshare.00077/Trojan-Dropper.Win32.Injector.cdam-6522249756bdda1f336b6bcfd630207aa2c9f2e26f13fefa5ccc6bb487ba33a3 2013-08-08 00:37:00 ....A 177571 Virusshare.00077/Trojan-Dropper.Win32.Injector.chqv-957b8deb52fef04863e7937b3644d54e7f8a02a735c08ff90f79c88d8e0585eb 2013-08-06 00:49:28 ....A 684032 Virusshare.00077/Trojan-Dropper.Win32.Injector.chxi-0ac3344990c320868e097286af483072c0f37e4918df8e2973e8517a7d087adb 2013-08-06 13:32:12 ....A 561152 Virusshare.00077/Trojan-Dropper.Win32.Injector.cjqa-5ca610e3a00213fe6a20e586918bf4b7933536cf9667ba8e722c9c49532a9ecb 2013-08-06 05:51:00 ....A 1011712 Virusshare.00077/Trojan-Dropper.Win32.Injector.ckwk-5f3217f38d89b372868386e9be0270f61396c15cbd5bcef535b95fe219f6c107 2013-08-07 14:25:10 ....A 114688 Virusshare.00077/Trojan-Dropper.Win32.Injector.cptv-978573f796df3b42ee24a272953ce6836e2d85bf0f87760d85c7257ed0ff09a7 2013-08-08 14:58:14 ....A 127488 Virusshare.00077/Trojan-Dropper.Win32.Injector.cpub-04ede97702920e64752e76f5cb71747ee8056e44a1be6c4baa46dcfbdce243ac 2013-08-07 10:05:12 ....A 368640 Virusshare.00077/Trojan-Dropper.Win32.Injector.cpve-13f24145283c2ebc158300884d6a1ca334ee1ca8f926a71025317d2543c374e6 2013-08-09 12:33:44 ....A 482356 Virusshare.00077/Trojan-Dropper.Win32.Injector.cqnq-7d15d1be25967ab4773619a9fd8db50d0a672e571f0846a24dfedfa6e878b728 2013-08-07 04:10:22 ....A 3724943 Virusshare.00077/Trojan-Dropper.Win32.Injector.crdo-bd1414f5659103a97545e91199dade5e9eabf9183997a87eaed646651a979fa1 2013-08-07 17:59:26 ....A 259072 Virusshare.00077/Trojan-Dropper.Win32.Injector.csxh-ecb6fe8e27a133ad3009bfd7442ac657649b8d21bc3fad8aea3d352fdb5def5f 2013-08-07 14:04:06 ....A 917504 Virusshare.00077/Trojan-Dropper.Win32.Injector.ctpw-97aee210b53792350633a47b9b9bf285850a0fccbeec6da9f6944875d00440e4 2013-08-07 05:21:46 ....A 294912 Virusshare.00077/Trojan-Dropper.Win32.Injector.cudo-6a856f54fd64f031da6423b7db5ffdc2d23816795fa7215732ee584c6e71355d 2013-08-05 23:25:56 ....A 116736 Virusshare.00077/Trojan-Dropper.Win32.Injector.cvaq-0a4cdbff864c0297792d62a6253b28c8f024df66cff01a7038b9ff415d5d1b91 2013-08-05 22:35:08 ....A 29184 Virusshare.00077/Trojan-Dropper.Win32.Injector.cwcw-d91aba704d2d8c3277c01fb34da7eb1b09abb43b47b5fdd8c6a2de64d32919a8 2013-08-06 13:46:30 ....A 143360 Virusshare.00077/Trojan-Dropper.Win32.Injector.cwpy-e064f9bfc5d1d7eec0b05418db645400e992630d529bdd353e7fb727da08a252 2013-08-06 02:30:08 ....A 574464 Virusshare.00077/Trojan-Dropper.Win32.Injector.cwrf-88539450145af6474b2b1263da45c91657f2bd55542331db83028e9011c3aa1a 2013-08-06 23:37:54 ....A 229376 Virusshare.00077/Trojan-Dropper.Win32.Injector.cwsg-61468e631ddd866c5119ae947f08a197e4b35c4c69316d44d5b34bcc20015075 2013-08-06 14:54:34 ....A 327680 Virusshare.00077/Trojan-Dropper.Win32.Injector.cxge-0a84fa73be0909542f3ad48290023f0963d4a3cc0bc6ffb3bf175a959bddbe39 2013-08-06 13:00:44 ....A 843776 Virusshare.00077/Trojan-Dropper.Win32.Injector.cxge-8d6f7acce8f4bda0357a262d5f1d99149aa5e184d49d22781501cd03172ad825 2013-08-07 13:58:14 ....A 475136 Virusshare.00077/Trojan-Dropper.Win32.Injector.cxge-c0ed22c890ffd88138b9078894da28c760db03b3389fdab868e56bfef463035f 2013-08-06 16:08:08 ....A 118272 Virusshare.00077/Trojan-Dropper.Win32.Injector.cxkp-5dfa6a1dd85fdd27f8d80d42c7116f174f60b7cd5627fe194dd2f6f191472f9a 2013-08-06 21:30:28 ....A 294912 Virusshare.00077/Trojan-Dropper.Win32.Injector.cxlh-dc90982b07d05c05b61b0cefb44dae3ff27b411b549e1199279d85662c540ce1 2013-08-08 15:51:46 ....A 184832 Virusshare.00077/Trojan-Dropper.Win32.Injector.cxng-8b623e81dacc4fe22813ada56dde9fffd1237371736510c2b4bbaa3a596b0867 2013-08-06 06:25:18 ....A 318992 Virusshare.00077/Trojan-Dropper.Win32.Injector.cxqh-5fa9de646777002a688c6483d70dc17cdc28b4c053fcc3c738fdbe3db255c5c9 2013-08-07 04:07:30 ....A 318992 Virusshare.00077/Trojan-Dropper.Win32.Injector.cxqh-b759a4400351b06a55027d11c140f1fdcaf86d710e9bfe44362b25dc561def5f 2013-08-06 19:03:26 ....A 318992 Virusshare.00077/Trojan-Dropper.Win32.Injector.cxqh-b89e153620e141597028e72eea95d5f16dab68c0b2cf22255e4be1ddb418a834 2013-08-07 15:27:30 ....A 318992 Virusshare.00077/Trojan-Dropper.Win32.Injector.cxqh-c22dffa19469e0f39d7a8e38c2a8e97f7e69889c9035eceb34dde89793b6f4e3 2013-08-05 22:00:58 ....A 921545 Virusshare.00077/Trojan-Dropper.Win32.Injector.cyin-8534fa79274c2083f1913c4ca029e67f9fdb4e45f8d3a3d1036db0ee29059ef8 2013-08-06 14:21:26 ....A 126976 Virusshare.00077/Trojan-Dropper.Win32.Injector.cysi-8dd49e0bdc3b37c91782c80d3f29f98769f857d9d11637030b31e9c4fd75a579 2013-08-07 15:09:38 ....A 125316 Virusshare.00077/Trojan-Dropper.Win32.Injector.czsr-eb31b2f3fa7ac0e506fc797346f1e6f9264dee19576aee1d81272c5e5f38a749 2013-08-06 11:10:22 ....A 143372 Virusshare.00077/Trojan-Dropper.Win32.Injector.daah-df293153a6a996ca4bba0c09ec4d3c25b6c467c5243a454ecaa7a61c5e36a514 2013-08-06 00:42:50 ....A 122880 Virusshare.00077/Trojan-Dropper.Win32.Injector.darl-5d6c361ac61ad7cde88ee901718a889e0153901eb4c3aa65977fc5abd526f9a0 2013-08-08 16:50:46 ....A 77052 Virusshare.00077/Trojan-Dropper.Win32.Injector.daup-6e6564ecd9a819ec7dbe498ba216caaaecb30df6919029ebe5240844c6c13f12 2013-08-09 06:58:10 ....A 67532 Virusshare.00077/Trojan-Dropper.Win32.Injector.daup-ed0e519d7540d4c4f351e1a4155a7486e982dcbfd36882ec4dd57d0d27c283d9 2013-08-06 20:00:12 ....A 1541632 Virusshare.00077/Trojan-Dropper.Win32.Injector.daxc-e2843361a036f76946cc6c2b724f28804bab62cf8bba637d588890c1b85b8fd0 2013-08-06 12:24:08 ....A 196608 Virusshare.00077/Trojan-Dropper.Win32.Injector.dbik-3a3712e9d80d01b6baf75203e5aa2abb168e6bdbfa86b3eec4aec5f7aeda1833 2013-08-06 22:33:46 ....A 1035264 Virusshare.00077/Trojan-Dropper.Win32.Injector.dblt-3e4f18b2e7545f8ba5852c6ef9609bc930fd952f6be0a5d39abce44b88bc97fb 2013-08-06 10:45:36 ....A 1315330 Virusshare.00077/Trojan-Dropper.Win32.Injector.dblt-de9e2d60d5bf776421c3d2a19d429b7af8f1805cd86abb2b56a92d1bcd18e739 2013-08-06 11:10:26 ....A 454656 Virusshare.00077/Trojan-Dropper.Win32.Injector.dcxi-627a25fbe9e61549ba89ae3368874cee8877831319cc7c27fcfe6364eb6cb2ce 2013-08-06 21:31:04 ....A 274432 Virusshare.00077/Trojan-Dropper.Win32.Injector.ddcd-b2ead81b201062e04f10b452917d23cea31856c6cb8a5f7fb0ab962a90204bb9 2013-08-06 11:11:50 ....A 180259 Virusshare.00077/Trojan-Dropper.Win32.Injector.ddjq-df3ca920aa16225a39b32c722dc9f676aae86db680f44fd9a0be5dbd7baa0ddc 2013-08-07 00:04:58 ....A 155648 Virusshare.00077/Trojan-Dropper.Win32.Injector.deoq-677588485487772796950559cfa68f72fea0eb0d38dc9e0792ccb108be8179b5 2013-08-07 06:38:30 ....A 184320 Virusshare.00077/Trojan-Dropper.Win32.Injector.deoy-6a593efbf404fec5ac3abb8884ac5c1bf762992cff373219d8e098e24efda41b 2013-08-06 13:33:56 ....A 471040 Virusshare.00077/Trojan-Dropper.Win32.Injector.dezl-afa7ee26f74596bbc33f6c1064b882ce2280892509ab496d8ba6cc64309368e9 2013-08-05 23:01:50 ....A 180224 Virusshare.00077/Trojan-Dropper.Win32.Injector.dfej-af8091d627abdd0748756ec43c70090a4315140a2afd996f49dd0b2d29776ed5 2013-08-06 13:37:38 ....A 5943296 Virusshare.00077/Trojan-Dropper.Win32.Injector.dfop-8dd76d24692642590b6e927c5bbead91bf2395f3a4c254610670e5b44621d39a 2013-08-07 17:59:22 ....A 122880 Virusshare.00077/Trojan-Dropper.Win32.Injector.dgla-1c624e4c88c2bc61edda217bf0954dc65c1c836452b133bf88bb3534b2a206b8 2013-08-06 17:34:54 ....A 156160 Virusshare.00077/Trojan-Dropper.Win32.Injector.dimn-b840110099e3ddf516725b1a28332ea736642adf61ac6341704451801652a4b5 2013-08-06 04:38:40 ....A 527494 Virusshare.00077/Trojan-Dropper.Win32.Injector.djab-dc107fe9ba75c27e07c4c8d2ccd321aba10a2eb996e103ab46d16d7236b28c3b 2013-08-06 12:40:22 ....A 134400 Virusshare.00077/Trojan-Dropper.Win32.Injector.dkhe-85428a551d63104d75ab9b27a0e7dd3eea2bbad1b9e52fef94219c38825ac5ec 2013-08-07 04:27:48 ....A 262144 Virusshare.00077/Trojan-Dropper.Win32.Injector.dktj-9370d030991660683ca9d682b1e843e72ee8f6000d3d82d274a6f946a60869eb 2013-08-06 12:11:26 ....A 442368 Virusshare.00077/Trojan-Dropper.Win32.Injector.dlzz-092eec6d948c0e0f201148b115754210d2660fb8a6f45ba06186e07360504622 2013-08-07 10:30:36 ....A 178688 Virusshare.00077/Trojan-Dropper.Win32.Injector.dmip-96540aac1c479dc8630081f91b3febd0fc519c4d8bcd6daaecd3864b22c64938 2013-08-06 01:42:52 ....A 308255 Virusshare.00077/Trojan-Dropper.Win32.Injector.docv-5da35d84161088fe90a79bb83807b36798aa7ca0aad39b64a7fa5431999fec78 2013-08-07 09:05:44 ....A 161367 Virusshare.00077/Trojan-Dropper.Win32.Injector.doig-4326bc0569f2a3d936856eba53bbba5f48efd8941dbab7ae07f37c3471f07a83 2013-08-06 10:45:16 ....A 544768 Virusshare.00077/Trojan-Dropper.Win32.Injector.dotv-8acde34dcd56fcef19cc1a98ca601cc7ebb1e8bcb9c4e40e0f7f545c8444946a 2013-08-06 04:37:32 ....A 565760 Virusshare.00077/Trojan-Dropper.Win32.Injector.dovw-35d25a1f4954994faa5b2aad3159c14e079247090dc42ba2406ecbcb544549b8 2013-08-05 23:26:36 ....A 697877 Virusshare.00077/Trojan-Dropper.Win32.Injector.dpkn-5cc1e2ed744e6bcf96c75738cebad7c50f2e2c05771ae856a261b6ab4c4068ef 2013-08-06 14:46:30 ....A 709202 Virusshare.00077/Trojan-Dropper.Win32.Injector.dqnf-da1b0e22921e8366c4d75aab335f82ae5097c0ae85a64a25dc1cb80c6ef0e0e1 2013-08-07 08:44:20 ....A 569463 Virusshare.00077/Trojan-Dropper.Win32.Injector.dquv-e7afc86180bf04bb08030a3fb60a652405895b69d382433c682b6ebd2d405d30 2013-08-07 14:03:46 ....A 338432 Virusshare.00077/Trojan-Dropper.Win32.Injector.dref-c1122de78a7f037ccd7961839f49e2d936066890eeaec56234fb427fdd00e357 2013-08-05 23:44:34 ....A 321229 Virusshare.00077/Trojan-Dropper.Win32.Injector.dten-0eb3dcb859dbe02c6bd21d8dda3fece567c7ba57152ec4df79ccff538f99e30d 2013-08-05 19:49:46 ....A 135525 Virusshare.00077/Trojan-Dropper.Win32.Injector.dteq-0e565dcccbf5457e97e50000be5b97aabc1dd26493aaaa1f2aab8dfbbdacb1ab 2013-08-07 04:27:50 ....A 139315 Virusshare.00077/Trojan-Dropper.Win32.Injector.duo-16a50723e29fe1a0437da400d735b962eb4916ad20ee5daf8e89374091f84800 2013-08-05 20:35:50 ....A 178688 Virusshare.00077/Trojan-Dropper.Win32.Injector.dvxa-192f52fc0fa9e942ac731ce90a4177cc4226652cec0d19dfc56559645b8a6018 2013-08-08 09:04:52 ....A 262656 Virusshare.00077/Trojan-Dropper.Win32.Injector.dwpw-655a17bd344fd3f9e9f8ad25f7bebbc0384abb5b61efebffdf3f7c67d89abd71 2013-08-07 17:26:08 ....A 263680 Virusshare.00077/Trojan-Dropper.Win32.Injector.dwpw-6ff280bc2674c74689fa69b78832f71ca49d990457f4d8dc172d82c0e3bfb8a7 2013-08-06 19:23:16 ....A 185527 Virusshare.00077/Trojan-Dropper.Win32.Injector.dwsa-8fd8c63e71101dc248122bb9a44c1de383e6c28fcb26ba27d166a24eeb0486d2 2013-08-08 07:33:06 ....A 53787 Virusshare.00077/Trojan-Dropper.Win32.Injector.dwsa-a5e24e756c27634aef5721f48b62e224b126189523f6c2f1f0e0d62c0ba5d523 2013-08-07 12:30:46 ....A 188416 Virusshare.00077/Trojan-Dropper.Win32.Injector.dwyj-6774575b75372c74283a0fe5de9bf4f20f4cff4a9626c828c7c8459e57ee1f97 2013-08-07 04:01:20 ....A 247296 Virusshare.00077/Trojan-Dropper.Win32.Injector.dxcn-8ebdbbe6afab82fa381158dfd88409717cf9be5c5fdb1a0a139c973d2814a6f1 2013-08-06 07:51:06 ....A 221184 Virusshare.00077/Trojan-Dropper.Win32.Injector.dyyj-37b5d308f7e3ef027a40fc0f8c0fadf2113a57e826881674e73c7f6cf6e0b190 2013-08-06 11:10:20 ....A 221696 Virusshare.00077/Trojan-Dropper.Win32.Injector.dyyj-39f7e6d65039b92182c01280e6cc602771739aba6ea5f4c05adf267f4276b676 2013-08-08 00:30:20 ....A 221184 Virusshare.00077/Trojan-Dropper.Win32.Injector.dyyj-4d813e141944b4adce4253c3e973fb5a068ef6b2e85a4f1c6a4eecf086211f77 2013-08-05 23:01:58 ....A 220672 Virusshare.00077/Trojan-Dropper.Win32.Injector.dyyj-af6424b4bf93f3e8bba15ab9bca60b136296d5a068a935ce81330fe7e5905735 2013-08-06 10:57:06 ....A 526849 Virusshare.00077/Trojan-Dropper.Win32.Injector.ecsd-0f69f26b97e5df8e208ab7495605a3c9dfcf6881ddcd0ffd8012c31ea9113ac4 2013-08-05 23:25:54 ....A 2285568 Virusshare.00077/Trojan-Dropper.Win32.Injector.ecsd-863f7b24dd788812cc9b6717cd06ca3d64ea5d21684fb167a1420a7235cf262c 2013-08-06 18:47:06 ....A 803219 Virusshare.00077/Trojan-Dropper.Win32.Injector.ecsd-b26fc632f5b47bdea50facc7e82e60da5edd3b6288f975bfe72a4ce446919e1d 2013-08-06 00:24:16 ....A 421888 Virusshare.00077/Trojan-Dropper.Win32.Injector.ecwx-d9d65b0e487862bb01166db200ebc7e31dcbcd5f64ad794e11833689b2c1c8df 2013-08-06 23:51:00 ....A 847372 Virusshare.00077/Trojan-Dropper.Win32.Injector.edzv-0e503a5abf04af8fa40afcd7af6ee7bc061f9aa48a65c3747991e967e7cb1be7 2013-08-06 15:08:24 ....A 376832 Virusshare.00077/Trojan-Dropper.Win32.Injector.eflx-e0c3e8d15a322e720ea9754ac565f8d8fe3a025654740da63267fc2138cb2d2c 2013-08-07 09:35:08 ....A 78848 Virusshare.00077/Trojan-Dropper.Win32.Injector.efry-90be85281af785f67fbb5d5eef4b1f7ab77eaf6f4300c82cbeb0f3274a27af20 2013-08-06 20:54:10 ....A 376832 Virusshare.00077/Trojan-Dropper.Win32.Injector.efuy-12c37792eb13506280d65177ef805d597bb9669643ee356108d8fa831d3e0436 2013-08-06 14:44:52 ....A 376832 Virusshare.00077/Trojan-Dropper.Win32.Injector.efuy-869a859094cc7c7f2cea2dadeaff78faffc731aa27c2a469d5fe36f1fd0a2c9b 2013-08-07 16:33:42 ....A 801280 Virusshare.00077/Trojan-Dropper.Win32.Injector.elgw-6f432e526feb96cdda2370bb711265521362b36ad66b0b3c56082356945dfb99 2013-08-06 17:13:26 ....A 112640 Virusshare.00077/Trojan-Dropper.Win32.Injector.epfr-35a274c5d9790359a0b32f8ce74d89627f6cd2b472d743df3622bcab80344b8a 2013-08-07 03:54:24 ....A 112640 Virusshare.00077/Trojan-Dropper.Win32.Injector.epfr-692f9f9e0c1fab0204ec0ce624af71ba0e3361f0365cbd9862794eeb0720977d 2013-08-06 21:30:22 ....A 112640 Virusshare.00077/Trojan-Dropper.Win32.Injector.epfr-b2fabe8a114e0a365fe9fb673f16192e68639f351612b85351e44d1dc1a048c6 2013-08-07 14:57:42 ....A 114072 Virusshare.00077/Trojan-Dropper.Win32.Injector.eqbf-0fbd0835b025c3070a61039e532ff5e9e36633caf19ff9ccb02a8f8f408fd076 2013-08-07 01:19:06 ....A 116236 Virusshare.00077/Trojan-Dropper.Win32.Injector.eqbf-6818ed7a2046185d0ec0415ac9412c18ad10a4172044dc486c2d46bcc96312e7 2013-08-07 01:29:42 ....A 300556 Virusshare.00077/Trojan-Dropper.Win32.Injector.eqbf-8bc9cc2d4b2c74ed3b8062aab326c57a33801d464f188f12a48fe904f4e75acf 2013-08-07 04:17:02 ....A 204800 Virusshare.00077/Trojan-Dropper.Win32.Injector.eteg-1671632a124a17e2a9417f285e8fd8e8c8cfee0b078f4c7c2bc750064ef68c43 2013-08-06 02:47:40 ....A 516096 Virusshare.00077/Trojan-Dropper.Win32.Injector.evdg-35666c50d0240512e1dfd5340f317ad1bcfb40b7eb910858c3a8879e8046eb32 2013-08-08 13:59:14 ....A 404992 Virusshare.00077/Trojan-Dropper.Win32.Injector.evhf-f813450c8dafe711ca9b90da9afaa12299fff42fca389472f3d40c1df92c428f 2013-08-05 23:51:42 ....A 985088 Virusshare.00077/Trojan-Dropper.Win32.Injector.faxe-0ebe5a26f2a251f2b163796a45825e2953e8e3bea143048ee70de120b6b1bf3b 2013-08-05 22:49:16 ....A 20881 Virusshare.00077/Trojan-Dropper.Win32.Injector.fbgq-df44c2902979be8b964826742d870cebc26000dcc736c299c959477da82d989a 2013-08-08 11:49:06 ....A 132791 Virusshare.00077/Trojan-Dropper.Win32.Injector.ffqp-fab556d9913150a0de04d82e0c12e2c6e617c1d83944f1be937e8464bdda0421 2013-08-06 20:49:02 ....A 1000960 Virusshare.00077/Trojan-Dropper.Win32.Injector.fgle-3d9f60fec9f1922a2561776ea5cebe8244fef050f78858cad7ac51a149ea2698 2013-08-08 04:21:44 ....A 287968 Virusshare.00077/Trojan-Dropper.Win32.Injector.fiep-218023f5ced2a2658c8b358146a7c5b82209ef18208e5f895561e539d39debbb 2013-08-08 06:14:26 ....A 207292 Virusshare.00077/Trojan-Dropper.Win32.Injector.filw-293f2c4b61a6928b174638261d307efb6e78bba01ece9ae473fda7146eaa6b3f 2013-08-06 01:02:46 ....A 1255424 Virusshare.00077/Trojan-Dropper.Win32.Injector.fiuc-da88d1a7a4cde2cead114938c47bd9f9f224f9fc8818871e16b95a5f92a6bbff 2013-08-08 14:55:16 ....A 27648 Virusshare.00077/Trojan-Dropper.Win32.Injector.fjun-4d1776039410d05b140cb8995ee812bc184b95810feae3e128a7c3e778e4cc09 2013-08-09 06:03:34 ....A 5522 Virusshare.00077/Trojan-Dropper.Win32.Injector.fkdw-c9c68b6d8f4b8418d896d2b300e3c6f9740efa32803a9109c6e0001233674ece 2013-08-06 04:33:48 ....A 170496 Virusshare.00077/Trojan-Dropper.Win32.Injector.fkid-88405234196c261bb0e1a2b31e0186e5b6fea5e6c8e311eabc8243a173b02c41 2013-08-06 16:13:44 ....A 65536 Virusshare.00077/Trojan-Dropper.Win32.Injector.flcq-119e7695f4f012b5802d563dfc7f57dc90743c91726a511f7bcf0e80742965b9 2013-08-07 10:25:04 ....A 93696 Virusshare.00077/Trojan-Dropper.Win32.Injector.fldh-c02c1da5d7ecdf0a796af829bd96ab5732e1043204a18f5ff8e67c3b77b98525 2013-08-05 22:18:58 ....A 38212 Virusshare.00077/Trojan-Dropper.Win32.Injector.flgr-5c0f8f13d604bee5e02f2ed48282cb4180d62c19dac5a262c73d781c110eb267 2013-08-08 15:01:22 ....A 260258 Virusshare.00077/Trojan-Dropper.Win32.Injector.flgx-06989a5c8a8d90bc14bed4c83df0781c6fac1196ca00a4749d19b0db6604c6b6 2013-08-07 09:05:46 ....A 592947 Virusshare.00077/Trojan-Dropper.Win32.Injector.fmjx-becf8b8a54d843d90212d8218f5ce2a5403a4cce9a38a1fca81ef9593bea942d 2013-08-07 14:03:52 ....A 129024 Virusshare.00077/Trojan-Dropper.Win32.Injector.fmxl-1a210f2ae8df8948f6aa6adc1bb7ada32f78a82cbed76fad6dc3cb0ded88b347 2013-08-08 08:44:04 ....A 136904 Virusshare.00077/Trojan-Dropper.Win32.Injector.fnph-2727cc9a2b2c7ab0b643843cebf09abf482fd8847f69ebb33da373fbfa22e12d 2013-08-08 07:45:22 ....A 198164 Virusshare.00077/Trojan-Dropper.Win32.Injector.fnwv-2954f370e6308e935075f9b5682738b3c16e272eaf7b58661a35d99da6c86645 2013-08-08 01:35:12 ....A 29280 Virusshare.00077/Trojan-Dropper.Win32.Injector.fpei-aae04ad30af7da0626afa02bd36695d4962cbabee936a77b5f9ebbd0562bed48 2013-08-07 23:13:46 ....A 223719 Virusshare.00077/Trojan-Dropper.Win32.Injector.fpoh-29413a96a1643a4a0d84c29157cbbee5503db06d9a1fe3edaf0c7b912cbc5183 2013-08-08 00:23:06 ....A 296579 Virusshare.00077/Trojan-Dropper.Win32.Injector.fpoh-ddc723042d1419f44c869d1286af2c622f3696fd3da8475348a220ddb2441d45 2013-08-07 00:09:24 ....A 434557 Virusshare.00077/Trojan-Dropper.Win32.Injector.fuoa-e442dbf9de44fd6125a6d38210e1106dbe89247c0b42e13e1892791bdf8e0d14 2013-08-08 06:38:38 ....A 684108 Virusshare.00077/Trojan-Dropper.Win32.Injector.fvas-261f375e089673a38fcf0f3d79049f37ee27c3f901e73b9b91e262975c5df60f 2013-08-06 06:17:38 ....A 38400 Virusshare.00077/Trojan-Dropper.Win32.Injector.fwjk-0ef4a418491d5ca36c35bb524d665c3e21838379adcc8891d10aa1992bc4e4e0 2013-08-08 06:37:22 ....A 138912 Virusshare.00077/Trojan-Dropper.Win32.Injector.fxvx-c6109c3148061a6721b8326f1025f1c6833eb634e89c11650203f0ba2e454811 2013-08-09 04:59:48 ....A 312352 Virusshare.00077/Trojan-Dropper.Win32.Injector.gbbg-08fc5892f8ea4de1de9ee2a3855495ad463f4e0999d4b54775265ed538bcf8b7 2013-08-09 11:49:46 ....A 331808 Virusshare.00077/Trojan-Dropper.Win32.Injector.gbbg-2569fc11188d8e2cab8ca094f286b2afa846a7bf14ae85ef1e33f4165f97da8d 2013-08-08 08:46:00 ....A 311328 Virusshare.00077/Trojan-Dropper.Win32.Injector.gbbg-926b81f38b13d93135af0fd6bf9746a78af748304e215ad20202c2b6165dd74c 2013-08-09 10:36:00 ....A 490528 Virusshare.00077/Trojan-Dropper.Win32.Injector.gbbg-a6adc53daf04b734aa06b163afb8c15b1ea4ddb4bde175abd72e65624b95febf 2013-08-09 07:43:04 ....A 250912 Virusshare.00077/Trojan-Dropper.Win32.Injector.gbbg-cc0f81d6b2810e36c061235b4181ee5b3c992b7fd06f29075e967de6b86a07a2 2013-08-06 00:25:58 ....A 183960 Virusshare.00077/Trojan-Dropper.Win32.Injector.gcke-86c29f25299e1c5ca65592f6d88d10927d81e41f2c3e016f56bae1b53d8eb77e 2013-08-08 17:54:46 ....A 383094 Virusshare.00077/Trojan-Dropper.Win32.Injector.gczs-ce0afbd8efe26cdeb4674268c1922359303d6e7128c5a63b21ca098e8c1932e0 2013-08-09 11:36:16 ....A 1583821 Virusshare.00077/Trojan-Dropper.Win32.Injector.gdxv-0cda49c5920d5ec3ba90b2c57075cc6fe7d0c5e9449de93b875b287bcbe7b0b5 2013-08-07 18:17:58 ....A 1200128 Virusshare.00077/Trojan-Dropper.Win32.Injector.gfeo-ec8a348b40ae0ff200b2b897bdc2a48bf8d913c30d61d0b0191a01c73061d775 2013-08-07 19:59:56 ....A 172032 Virusshare.00077/Trojan-Dropper.Win32.Injector.gfjd-64a885bb47d91a385e82c29272c9f6514bcd17f57a4d0919a8a93d5fa415eac8 2013-08-07 09:22:14 ....A 438272 Virusshare.00077/Trojan-Dropper.Win32.Injector.gfon-1a02e8bccb27c5c32e6774d8ab66f6d372f664cf93c5610fdca1d51028655918 2013-08-08 19:26:24 ....A 102504 Virusshare.00077/Trojan-Dropper.Win32.Injector.gftc-27f067a5fc326a5e0e5872c906df9652a2841c4290c5d0115c1f9b7f6e80639c 2013-08-09 06:34:14 ....A 708608 Virusshare.00077/Trojan-Dropper.Win32.Injector.goao-e330f50e3c54e06fe205a47cca26a303aa3c18b8b0d53cc14fc61c371130b22b 2013-08-06 10:49:40 ....A 133640 Virusshare.00077/Trojan-Dropper.Win32.Injector.gpml-6192d1dede71e074dd5d964e0ef7ba92f5236ead8d2f5b1f847d6422f59de448 2013-08-06 10:46:40 ....A 98831 Virusshare.00077/Trojan-Dropper.Win32.Injector.gpml-61a3fc85eb63241d92f86774380df5f5e12d8e60f68cdd909d74feefbcd8c674 2013-08-07 04:42:58 ....A 469519 Virusshare.00077/Trojan-Dropper.Win32.Injector.gpml-6a33682aca89fef9e34e170acbef59c8c4e3eead82c92bedc94f125db63595bc 2013-08-08 07:45:08 ....A 129379 Virusshare.00077/Trojan-Dropper.Win32.Injector.gpml-7f8154b8c13a6ae087633fc56d9498c1f8f15df34523ca39592a102c019a616d 2013-08-06 10:43:56 ....A 133003 Virusshare.00077/Trojan-Dropper.Win32.Injector.gpml-8b30b55f420ae08e1cf04019614d5c4b7a7540315bbf666509005d8070a34ef7 2013-08-07 17:17:52 ....A 490855 Virusshare.00077/Trojan-Dropper.Win32.Injector.gpml-98b0bea677ea4f9ce1d6dea39b9f8c72018fa42eec7087246f339169e1026f92 2013-08-06 02:42:06 ....A 129723 Virusshare.00077/Trojan-Dropper.Win32.Injector.gpml-db6710b5b1d6275fac20250cd2c2b8528bbf51da79cc563d064f1eddd377a2e6 2013-08-08 05:28:20 ....A 160125 Virusshare.00077/Trojan-Dropper.Win32.Injector.gsht-2cb17a7e1eac8a201f764e6f13cb023a99550ea6486685152f8a770e27943aa0 2013-08-08 05:23:20 ....A 577536 Virusshare.00077/Trojan-Dropper.Win32.Injector.gyli-89314ecc2977b1a2485865ac7a89c0afd27d6eada05154dd820329d15b7f9c4f 2013-08-06 15:35:16 ....A 4698624 Virusshare.00077/Trojan-Dropper.Win32.Injector.hquf-e0a4957fbb3cd3469933b8be4272773bfea6e295f52ba96cf284836cecb500be 2013-08-08 17:53:44 ....A 15360 Virusshare.00077/Trojan-Dropper.Win32.Injector.hvht-0518394e412f11ef29c8d4a64acb62219e59c0ed5f1b9349aa32ecce82e54e00 2013-08-09 11:33:16 ....A 1085440 Virusshare.00077/Trojan-Dropper.Win32.Injector.hyup-e77b5ef4072f906a764c0a08e0584db35662e95f00f05898947ae2665c1e871c 2013-08-06 01:17:54 ....A 487653 Virusshare.00077/Trojan-Dropper.Win32.Injector.hzoo-86ef05c2e01913095e56c02b9bf93e3a2f24f521bba0dd42be4c34f7520b5401 2013-08-06 15:37:14 ....A 543733 Virusshare.00077/Trojan-Dropper.Win32.Injector.hzoo-8e3df59ce72d8bdc9193bf799906a0539dd92874bd477b78e527bad89c106f92 2013-08-06 04:26:24 ....A 149205 Virusshare.00077/Trojan-Dropper.Win32.Injector.hzoo-db5697b992dafa2a0060f5d80cc42ffb23bd948b6f9f6c6747ba419aa45a5dae 2013-08-09 02:29:28 ....A 89697 Virusshare.00077/Trojan-Dropper.Win32.Injector.icon-73c042a98125fc07c806eeec967e0066ac1b343a3f0be68241eb8a57e366c29f 2013-08-09 06:30:54 ....A 241664 Virusshare.00077/Trojan-Dropper.Win32.Injector.iggs-f8ab1f3cd625d8c6347d2d01ba007c116e1d4c838f3ce5574a5dbcb65a00e902 2013-08-08 17:01:22 ....A 227328 Virusshare.00077/Trojan-Dropper.Win32.Injector.iguo-aa3500255bf615ec411839a153c329093c9316cae8bf225e94b0db52c7f856fa 2013-08-09 01:03:26 ....A 89074 Virusshare.00077/Trojan-Dropper.Win32.Injector.iiru-65b0da9ddf6e24789d6d612c9e66ce23ce9cc6b718f054e2f3aa44a240392197 2013-08-07 05:16:36 ....A 24576 Virusshare.00077/Trojan-Dropper.Win32.Injector.iitf-e713467961d98ed254aa1a376fcb0fec5bc66421a58f35490dc01b877eb8da7c 2013-08-09 01:23:52 ....A 630007 Virusshare.00077/Trojan-Dropper.Win32.Injector.ikba-52dd0ea0cc5565e1563e0ab1999eda716d0476cc15c27b99e8cdaece748bfe04 2013-08-08 12:40:12 ....A 611840 Virusshare.00077/Trojan-Dropper.Win32.Injector.ikog-10892785169c763abb6fd329c90766e5162016990c4b00aaf80a072d6a23be8d 2013-08-06 22:11:12 ....A 2796334 Virusshare.00077/Trojan-Dropper.Win32.Injector.ikuu-3dfa2bf728b3fc7df9bda48d66df96cf99aa7df6092cc0c569200834694a6cb4 2013-08-07 01:44:10 ....A 688128 Virusshare.00077/Trojan-Dropper.Win32.Injector.imzq-102a5d3a31d294936bac2a7ab365e93f49c0da1787f20893f7d07545f5be3f64 2013-08-07 01:13:58 ....A 352864 Virusshare.00077/Trojan-Dropper.Win32.Injector.inuu-e46fe57a896a74abb06af1af80c8e5bce84f4a48cd4bf31fb4add57f89d7ffc3 2013-08-09 11:47:54 ....A 805075 Virusshare.00077/Trojan-Dropper.Win32.Injector.ipgb-199a68cc0377d0e283450a00e7b31a570feecf77fe9a6ef17c6d381e0247c271 2013-08-06 05:58:20 ....A 753664 Virusshare.00077/Trojan-Dropper.Win32.Injector.iptt-88fa557ed89a15eebfca90b3164ce0c586fb0622ed58d64f57ada8ba21498305 2013-08-06 15:36:48 ....A 2506752 Virusshare.00077/Trojan-Dropper.Win32.Injector.iptt-e0e4eae153fc3ed336843d9db88466d99fb26485d268784191e600db6fffb25f 2013-08-05 19:55:30 ....A 79398 Virusshare.00077/Trojan-Dropper.Win32.Injector.ipuc-0e5136a453ee7cdce1860afb48b63581d6443d13050a12a7d2c8dfb3b3702a44 2013-08-08 19:31:18 ....A 172814 Virusshare.00077/Trojan-Dropper.Win32.Injector.ipxk-6ec5c28354a3d8f1fac8ca058d0236e33edf7c2a46fa1408982214323248bf86 2013-08-07 10:30:42 ....A 56363 Virusshare.00077/Trojan-Dropper.Win32.Injector.ipxk-96982a54ecc9b2d3451b99c5a2a1a2735b2783bbe60cba96592f76d68cddd3f9 2013-08-09 13:41:26 ....A 36864 Virusshare.00077/Trojan-Dropper.Win32.Injector.ipyy-1f38500814a873fdeea5569d93fec260402769ef9be21d244421a0294b66f86d 2013-08-08 13:59:08 ....A 36864 Virusshare.00077/Trojan-Dropper.Win32.Injector.ipyy-f48b8ccb35abded9317a4cdfc4b0797bab0932f3d75c04d855701a65ddf97f29 2013-08-06 11:49:36 ....A 172595 Virusshare.00077/Trojan-Dropper.Win32.Injector.irdb-0f86ab1245de0b936821e9c0e1a6cce4a2dfac8702a2b3520838a2cea101e802 2013-08-06 21:18:24 ....A 456233 Virusshare.00077/Trojan-Dropper.Win32.Injector.irdl-b9557524a130cd50dd52ba809949e209cd637c30b0edf0aa5e7f62b491ae8f8c 2013-08-06 11:32:38 ....A 240128 Virusshare.00077/Trojan-Dropper.Win32.Injector.irrm-626ccb612a5ae634b65fba23d8a8faabe34db15566c5fa7481a689deb1b4a20c 2013-08-09 07:40:14 ....A 453273 Virusshare.00077/Trojan-Dropper.Win32.Injector.iwlq-0ae91c4c805c2384e31c6322bc718e97bf14e737981de38ad378babc9b100227 2013-08-07 07:39:38 ....A 2045440 Virusshare.00077/Trojan-Dropper.Win32.Injector.jfgx-e72b86c780b455ae64817ac89b7f036a0d9028553bd5d24194d4da8585d3eb12 2013-08-06 18:05:16 ....A 819200 Virusshare.00077/Trojan-Dropper.Win32.Injector.jowk-11f0de1cbe02f6cbc673f9eddb8bced0ae883937d6f7a20a9f15da12be76c5cd 2013-08-09 00:49:08 ....A 180669 Virusshare.00077/Trojan-Dropper.Win32.Injector.jowm-8f87ed59a555a262f411a550f8fa91740c2a2642b32c8329fa387334a9164f32 2013-08-07 17:38:46 ....A 1371406 Virusshare.00077/Trojan-Dropper.Win32.Injector.jows-ec3eb1f52979328e56a8fff7f6901155971ac4ce3cf60fc295d7d5ab0265c633 2013-08-06 21:46:12 ....A 22854 Virusshare.00077/Trojan-Dropper.Win32.Injector.jzpi-3e0666f8d248ef4f7e2580b8aa69787cdb9e5d121b0b7a68ddd6c1abfef08cfb 2013-08-06 00:00:52 ....A 22854 Virusshare.00077/Trojan-Dropper.Win32.Injector.jzpi-5d2a4711d393748c172d2ff00a7bddb2cbdafd4c7e4e0b3f79ae822479c60593 2013-08-07 14:42:26 ....A 385029 Virusshare.00077/Trojan-Dropper.Win32.Injector.kmqv-1abec7316b474c68646f3fc64be998d5edbaea4597e89b9e9b5ae5960e3307b2 2013-08-07 01:48:58 ....A 385064 Virusshare.00077/Trojan-Dropper.Win32.Injector.kmqv-407316a13ba6e74da8f7bf6949f7ac4681d0dc4079295588fbb5e4a12283ee45 2013-08-07 09:09:06 ....A 385102 Virusshare.00077/Trojan-Dropper.Win32.Injector.kmqv-4329da05c4e7399ef9d77aacf79a22726fa98914398454db33323f1d0e4b79aa 2013-08-06 12:28:26 ....A 385039 Virusshare.00077/Trojan-Dropper.Win32.Injector.kmqv-62eabb508fcbc5f7acbacf9d76b4945627f06ce96dd3b6d66ee9dd91f6dee9a0 2013-08-07 14:40:54 ....A 385028 Virusshare.00077/Trojan-Dropper.Win32.Injector.kmqv-6e76cca1d17959c6910e78610eea089077b0e410ab72405109105b7b8e3a55cd 2013-08-06 12:06:32 ....A 385027 Virusshare.00077/Trojan-Dropper.Win32.Injector.kmqv-ae6f27e13b183f1df244c155d23b64bbd5d59594f6979165ec800c358984c5d0 2013-08-06 06:17:36 ....A 385054 Virusshare.00077/Trojan-Dropper.Win32.Injector.kmqv-b2d2e2d7a3690cc869a6acf8c9c39e59463dca0bfed7bcd19938aa4982695d75 2013-08-07 00:11:24 ....A 385037 Virusshare.00077/Trojan-Dropper.Win32.Injector.kmqv-bad7258b01456be177a74a177d2b0fd210fc1f623c62ce352b031bb8cabdcc6f 2013-08-06 14:21:08 ....A 385062 Virusshare.00077/Trojan-Dropper.Win32.Injector.kmqv-e0309afe623dde1f9ca7969819d4483d8a28bceff91af057bc1fd3bbaecf4b49 2013-08-05 23:01:40 ....A 258048 Virusshare.00077/Trojan-Dropper.Win32.Injector.knlb-d923fb06da81fa245ce6906802c9770466a1a816b0e35137eb14cdc65a311b46 2013-08-08 09:04:28 ....A 165376 Virusshare.00077/Trojan-Dropper.Win32.Injector.kor-6fc39a83b631f88ef87030ab44ca15d93781b9185673178e1fd9e6056445b4d0 2013-08-07 18:37:40 ....A 104444 Virusshare.00077/Trojan-Dropper.Win32.Injector.lbr-c39fb7b11083aff10e8ee08f97852ae28e2dcaa0aee4582a7565ae7c40ab20d7 2013-08-09 11:57:00 ....A 29232 Virusshare.00077/Trojan-Dropper.Win32.Injector.mdho-8f15b0cb5112deaddd7c5f365907991a5508ffd68ed6fd5c454d3c4dabee065c 2013-08-07 15:01:06 ....A 317952 Virusshare.00077/Trojan-Dropper.Win32.Injector.msw-eb1c121420ddda320ce016a95ec95cdc1151abe77ecf89897b25b4f1a26ab1d8 2013-08-06 07:44:16 ....A 88491 Virusshare.00077/Trojan-Dropper.Win32.Injector.mwux-b37b01a056a8586bf2a7010d1a5cc92140aa1ef0bf7479c14b6e1482adf61758 2013-08-08 05:39:56 ....A 690198 Virusshare.00077/Trojan-Dropper.Win32.Injector.nfxw-4619f005867809eefd6a7f1c0538017e6aa65c49bd50f935a44860629ab88fc2 2013-08-09 10:49:36 ....A 116736 Virusshare.00077/Trojan-Dropper.Win32.Injector.niau-04ee9127cdc774b1ddc4e5162915ce7e541d7853bfa113a85da162d592eac983 2013-08-08 03:03:22 ....A 49593 Virusshare.00077/Trojan-Dropper.Win32.Injector.oebu-810076b0745ee1ff75ef022544dd1bd0e20fd3ddce8b3c3f66ec2424f999e338 2013-08-09 06:09:10 ....A 30720 Virusshare.00077/Trojan-Dropper.Win32.Injector.ozix-8fee37231b91789319deca17c773e92a58da35c185bb0979d8e4e1656fafe759 2013-08-08 19:02:14 ....A 6777146 Virusshare.00077/Trojan-Dropper.Win32.Injector.palw-069859fb2b9b293553703540e4f0daa3a2871c8769bc5525ff7a580966819aec 2013-08-07 23:14:10 ....A 458971 Virusshare.00077/Trojan-Dropper.Win32.Injector.palw-0c98920ed2e412c71468fd8001f3b278b298eebfe06ccfc81a0e5dca1958f0a1 2013-08-09 02:50:04 ....A 1304546 Virusshare.00077/Trojan-Dropper.Win32.Injector.palw-13cb6967910d8b64fe4ada4fcef6d5340b896d8a27b0b71ac739a607310649e3 2013-08-08 14:25:38 ....A 1850546 Virusshare.00077/Trojan-Dropper.Win32.Injector.palw-15759dd666869b409046f108fb23009d60d2ec817f990afa2b0cb90454d8d9be 2013-08-09 13:36:32 ....A 1818346 Virusshare.00077/Trojan-Dropper.Win32.Injector.palw-1eeee61e54ffcbf87eaea194c944a761f714c859af515a2cfd857e85cb2803eb 2013-08-08 13:55:56 ....A 1976546 Virusshare.00077/Trojan-Dropper.Win32.Injector.palw-304aec01525c88877de0f49abc33cfc38a043fba26f5c663197e99fb3eb17ead 2013-08-08 15:06:06 ....A 1039971 Virusshare.00077/Trojan-Dropper.Win32.Injector.palw-3063a151509a330123c5d314c203a314fba1d982be8b9309524743c1b10d7a14 2013-08-08 05:09:06 ....A 1668546 Virusshare.00077/Trojan-Dropper.Win32.Injector.palw-4df6be43073ced17110cddb4cbdd5a07bb15c9028c2bc0325653234b5624be5f 2013-08-09 12:23:36 ....A 860771 Virusshare.00077/Trojan-Dropper.Win32.Injector.palw-695e251c9a039a066d9516d83cec2d41c948052748abe4389456627d82dbfe9c 2013-08-09 06:54:06 ....A 2509946 Virusshare.00077/Trojan-Dropper.Win32.Injector.palw-7e1bc8f3277d2e01c89bb4a085c3a7f566e4dc3b045063be5fb9dae1441af21b 2013-08-09 11:47:20 ....A 1217746 Virusshare.00077/Trojan-Dropper.Win32.Injector.palw-a41b81b143df2d199a076da99d29163ffc26c0e23fd65790c68c33147d5f2f47 2013-08-08 04:49:32 ....A 797771 Virusshare.00077/Trojan-Dropper.Win32.Injector.palw-c2e77cc656d02363855f037987050a6648252c4675625a24fb7560c9339dbe72 2013-08-09 07:34:46 ....A 631146 Virusshare.00077/Trojan-Dropper.Win32.Injector.palw-c326a73739edcd758467ead8f7eca086ce24223888273ef9529ab5c61c945e21 2013-08-08 02:00:14 ....A 1234571 Virusshare.00077/Trojan-Dropper.Win32.Injector.palw-dd88bab6de2adf443fc4c75447eaadcf887ee5b4d229d583e4f20845a3524146 2013-08-06 19:03:00 ....A 173832 Virusshare.00077/Trojan-Dropper.Win32.Injector.patj-1253ab05c5d2e6deddb5da1f068658012f281192e50d46a3cc00dc7cee8f8161 2013-08-07 10:02:10 ....A 201216 Virusshare.00077/Trojan-Dropper.Win32.Injector.patj-1a0b5483825a33b811608d13dc69789d79cb39b9c16abf48020c16617163b814 2013-08-07 22:23:16 ....A 100616 Virusshare.00077/Trojan-Dropper.Win32.Injector.patj-64b3c04d8a816b0c89a1ac673afc79ffa277b046007c220b22a68814d7f52e6f 2013-08-06 05:26:44 ....A 203528 Virusshare.00077/Trojan-Dropper.Win32.Injector.patj-dc481fc0dcab96474553f37c7e5e0a74126ae50c3b1a9bddfdfd014b2b78c212 2013-08-07 17:38:44 ....A 242045 Virusshare.00077/Trojan-Dropper.Win32.Injector.pavt-6fd0d5cb3fb96e4abd9c2a144d135a8aedadf959718de76f7d562422751db62d 2013-08-08 05:28:20 ....A 712192 Virusshare.00077/Trojan-Dropper.Win32.Injector.payu-8e916b044184791e05ca3f0911a6c711a3a899bca2c559452cf87071641927e3 2013-08-08 08:23:50 ....A 1125376 Virusshare.00077/Trojan-Dropper.Win32.Injector.pbaa-8dfa7f271ccc5a63e56c3bb60df7f91acefae8f3b323594290c500417046a8af 2013-08-08 01:29:12 ....A 13325 Virusshare.00077/Trojan-Dropper.Win32.Injector.pbav-6eb7dd0753ee79655a29e394f8a0a53a0bd07f34b8782c712f87001f308bf633 2013-08-07 13:06:54 ....A 918076 Virusshare.00077/Trojan-Dropper.Win32.Injector.pbwd-c0d976c45edd4150fdd2c21ba53cb04d85221030d705a08406ff0ae7a6465e6c 2013-08-07 04:17:24 ....A 20921 Virusshare.00077/Trojan-Dropper.Win32.Injector.pczt-161c58216374e52b8875aef0bdf95aa5585f4c0ec56ad516cf397407439b6fae 2013-08-08 09:03:44 ....A 114688 Virusshare.00077/Trojan-Dropper.Win32.Injector.pegi-238cc750b112beb572bfe81e8c75d13cf2e8f7cb3affa26ceedbe316a7bc48e8 2013-08-07 04:04:40 ....A 229546 Virusshare.00077/Trojan-Dropper.Win32.Injector.pegy-e137b2d801180f0f2091e7a1eec027fa37910b63f1498e433e70ba95433d0ec3 2013-08-07 18:17:00 ....A 86016 Virusshare.00077/Trojan-Dropper.Win32.Injector.pgig-47a4f07fe8e7d80598c52cecc848884013eba7844acdb1576517798b21c82aeb 2013-08-08 08:57:50 ....A 193024 Virusshare.00077/Trojan-Dropper.Win32.Injector.pgxe-d8eebd8c26a4d7e3d76cba264b484168fc552797738b90f933526c92bf0daec5 2013-08-07 01:43:56 ....A 39424 Virusshare.00077/Trojan-Dropper.Win32.Injector.ppdu-631bdeb6ebe9cf0ccc71132104bb60ff88d6ee76848e34dd3f80764e1d05ed2c 2013-08-07 06:04:50 ....A 69632 Virusshare.00077/Trojan-Dropper.Win32.Injector.ppdu-93e139094c2e49b4e8a5c10dfbd86f193c4b4497c6fd4e7004abfc566321a6d0 2013-08-06 01:01:42 ....A 39424 Virusshare.00077/Trojan-Dropper.Win32.Injector.ppdu-da2cc8790d85caa8115a89df7c39b36c75f092e0604f689313d3a75e3ca4a080 2013-08-05 22:02:20 ....A 458752 Virusshare.00077/Trojan-Dropper.Win32.Injector.rui-0936e9251269a028c1391f08046c09bd4161b797bc46534f3ed48ee72db9b1ec 2013-08-09 06:10:20 ....A 1449703 Virusshare.00077/Trojan-Dropper.Win32.Injector.sxls-6c48db53627b70e8d01b8620a7041cb57878728b04b06747fd2ed035d1f7f3a9 2013-08-05 23:25:50 ....A 524288 Virusshare.00077/Trojan-Dropper.Win32.Injector.tob-33e9bc9540569707c163643f54155535976c351fc7c28a753d8c4a51a7c17c90 2013-08-07 04:10:24 ....A 145408 Virusshare.00077/Trojan-Dropper.Win32.Injector.uzi-164ea782c0a8e55d3b033a96dbcd802e7c02374af88f95e591ce3f01be94f47c 2013-08-07 07:15:52 ....A 605184 Virusshare.00077/Trojan-Dropper.Win32.Injector.vcj-b87e3627a9e6d4c7a0b51a1f05f0b2d3718d39f9e4d3645ccd16cf266797ee56 2013-08-06 16:13:00 ....A 937984 Virusshare.00077/Trojan-Dropper.Win32.Injector.xjk-b8194faf5016b136d1eaaca20c13d72fe9f4eb28307d9d94d207056dc34b7352 2013-08-07 14:04:04 ....A 1668832 Virusshare.00077/Trojan-Dropper.Win32.Joiner.jb-1a3b3a33615f0ea4edca28bf9cdd107dd4dc9c0bf7903222b30e14b418e9e087 2013-08-06 20:15:40 ....A 304640 Virusshare.00077/Trojan-Dropper.Win32.Joiner.jb-3659e7e5e43cb004f5c1b0aab272e8ae2726a7b5015659d639e2c98f41be50bb 2013-08-06 23:21:12 ....A 310272 Virusshare.00077/Trojan-Dropper.Win32.Joiner.jb-616b840f1a79107e2f55012d4662ff4c1dbb71c9660745f82280f18a046533c3 2013-08-06 08:02:42 ....A 1135616 Virusshare.00077/Trojan-Dropper.Win32.Joiner.ji-b3952933df44a10578e451f2c19620e11a05252b19e2a1297503765cc77fb83b 2013-08-05 18:27:40 ....A 1218978 Virusshare.00077/Trojan-Dropper.Win32.KGen.do-ef12b22583116a26c4bd71fc07570e6098d572cbd280f3d7ee5a5156a8b74e6b 2013-08-09 11:57:28 ....A 1150718 Virusshare.00077/Trojan-Dropper.Win32.KGen.gen-8f130f67ead90a71b440ae1731f5c586ad1452a431db53eb679df3dbf9afa86e 2013-08-08 04:28:38 ....A 18432 Virusshare.00077/Trojan-Dropper.Win32.Kwotc.a-6e99edf9e4698cb62427f5101b305b4b03b90d8386450261cf210ad791823acd 2013-08-08 00:56:48 ....A 205077 Virusshare.00077/Trojan-Dropper.Win32.Mask.by-0a0851bf17ced1634461bc61c704ccf132561e48bb7dfd65a38f077eabd25c39 2013-08-08 12:05:16 ....A 205077 Virusshare.00077/Trojan-Dropper.Win32.Mask.by-9e6f1e7da3b444df5b6ebd0696730f0b5b840c2d9cc4ab93a5c38d72044519af 2013-08-08 08:59:02 ....A 205077 Virusshare.00077/Trojan-Dropper.Win32.Mask.by-cd08fa2f0d8bfdeeea87f467422358613d9da958aa5246af4e5ee73acdd48363 2013-08-08 23:40:14 ....A 1468544 Virusshare.00077/Trojan-Dropper.Win32.Meci.dsw-8dfc3a3e1dee6695ed61aa1fadf71ad006c1161baa6e15bc902b99e9f38c2410 2013-08-08 01:30:20 ....A 1068672 Virusshare.00077/Trojan-Dropper.Win32.Meci.dsx-6ebf6e436b5cd9bf4692a96a0a29445bfacb8ffaf9f8e8e2e529c8dae7d50958 2013-08-05 20:00:52 ....A 4608 Virusshare.00077/Trojan-Dropper.Win32.MemoryInjector.ar-dc5253c2ed766e62834ca3d987dbc3612d2adcc68ed260b12671a02670b0c46c 2013-08-05 22:18:30 ....A 224768 Virusshare.00077/Trojan-Dropper.Win32.Metel.a-851ac284375fe36ca6d8b3bf3885335e9a1416f21cb600ec3d6b2cb66ebcf995 2013-08-06 22:49:40 ....A 248832 Virusshare.00077/Trojan-Dropper.Win32.Metel.c-3e8758d478c414db7d313147baae199f9031ef822bdcbe846180f05c90e9b5ae 2013-08-07 02:07:50 ....A 171008 Virusshare.00077/Trojan-Dropper.Win32.Metel.c-e59d1af2f18f4bff8b07036f5877f745042f79db3eb49239653baaf9b8600c62 2013-08-09 10:36:02 ....A 278528 Virusshare.00077/Trojan-Dropper.Win32.Metel.e-71a02b773bd9277b55bb39f9af2c0a383e3c2493520daec26e43f453b761fcf8 2013-08-06 10:34:02 ....A 236032 Virusshare.00077/Trojan-Dropper.Win32.Metel.e-b443f0711081997d52e4fa8a08ef5b8995e94c1e8cf125947589868288da0f26 2013-08-09 07:22:20 ....A 173056 Virusshare.00077/Trojan-Dropper.Win32.Metel.f-d635d3d5b1a5b8ffadd7197f169aba12cfb9a3873b6e25bac2c89281c4510375 2013-08-08 05:27:58 ....A 60215 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.ap-8e29ac98aa7c5dd279b9d8a523e9840972f2446148215c3e30492b3818e1ea89 2013-08-05 16:36:40 ....A 2296 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-130acbcb3f85931948aeba230583c410e1cf15afd74b36c7452f2f31d4a6e564 2013-08-05 23:01:52 ....A 15574 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-3322ec8431d1347317c7553d2ec6e31524f072fd3f0f83ca94f5ea470e95ed0c 2013-08-05 20:43:12 ....A 5575 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-5b829a76fbb5f50a491f86066c80d40558d0db07a7276d3f04aea668177c505a 2013-08-05 22:00:28 ....A 35731 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-5bf033aa5bb1dbe4ab4b2820ed1acdacd4d9efeb0b569dde3a2ffe09c0af6736 2013-08-08 15:59:10 ....A 2090133 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-6f736fa53a1d2ec0124d36c062e2ee30789c41b87c97479ff635887715f3b6b5 2013-08-08 01:10:22 ....A 983552 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-8f9491bbe2ef0d0351a7f2f9ad74c32b67de2ed5e864177ed6b9bfe3d9cf0b2e 2013-08-08 17:21:38 ....A 4137720 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-b8327f45f7a927b66d37e7328ae915c188fe486c16b10960c8f60e382c05cdcd 2013-08-05 17:19:44 ....A 167697 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-bccfb324c98f35023ab62df0fdc36a39604ae60d2c09a5b8eafacece83410c33 2013-08-07 14:26:26 ....A 18919 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-c197ca2ac35287aae3795268f18c950078a917fb4ba25369d5e8accba836e5ba 2013-08-05 17:45:46 ....A 198074 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-c223e1878b4cb90304bd502eeb18127f10259d2640a7793e979e51ab468ffedf 2013-08-07 16:13:18 ....A 27138 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-c262023d2b7a1313e8ef3208478c4a054474e7ce1ae66aaf6663ff478a0e2d46 2013-08-05 20:27:26 ....A 540672 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-cfc4303c916d654ac9fddf6337bf9df1d29a5b5cc01f5f5d7216906e30d12517 2013-08-05 17:11:04 ....A 175627 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-d37b538e12fcc896e0a789bd78acbb63c8177a22edff8cb0f53103a1522e7bd9 2013-08-05 21:43:54 ....A 84886 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-de993f3110beb6e109847408941c14ac7c14df3471420433e08e1fda6a469262 2013-08-05 19:32:14 ....A 28703 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-e69ff3ae1c563c6477cf673ebd3fd2018f48a78dabe5c9ea0e0651fdc5d48365 2013-08-05 20:00:10 ....A 4697 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-ef406108f00ec6a24b0a48a59cd43e9636ae90855b11b5d76d57ec1d5b30eb7c 2013-08-05 20:15:02 ....A 56961 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.gen-ef42f656bc628df63b4bb60b57b40f482e9afb17401fe4e171cc1c4bac6ef487 2013-08-09 13:47:42 ....A 2140 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.i-1ccd64290a7dec7224a6ba26b0420cf8cffcf6c05f0de40175ae53fe715cd6a4 2013-08-05 18:57:28 ....A 123458 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.i-bd978bf4a6139fe3d1808de2cdf8f3060890d3e6a4c775478ea5dc4952bdc5d7 2013-08-06 11:11:46 ....A 922624 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.maq-39aac19ecebf443ffded0bf989f3606e7755586a77ef63f71d4e34e2045e4432 2013-08-08 00:21:18 ....A 73161 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.max-080a8f600d4983d8cc53db544a8444cfd93023270b991e100452f305331d506c 2013-08-08 15:05:10 ....A 144778 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.max-6e960c163e64066be24795727429199e16fd2526748db4a6f4babd5913d0c614 2013-08-08 19:20:14 ....A 306249 Virusshare.00077/Trojan-Dropper.Win32.Microjoin.max-ebc9a45af1f824fee0655795e16108965e9edc14a8fc43a5d9c6dec57ab6a586 2013-08-05 23:09:04 ....A 182297 Virusshare.00077/Trojan-Dropper.Win32.Monya.of-dfa176825545c293f85829f652f5f2f63bbdf7ace964684f46f8cf1b73ccae85 2013-08-08 06:51:14 ....A 352256 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.ae-b1d13e4b05f3b26a46c5d4588c329bfb7de7b08ab70e5a26c1034516bdb0583e 2013-08-05 18:34:52 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0e1917a5b90d85290de3d37ba1bc1a9451f79c700d01f46de1f88ebc11af226d 2013-08-05 18:36:18 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0e262d0d03c99d4e7889d356b179a7d097335a6725d78505e39b2f768898bf0a 2013-08-05 20:34:10 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0e2cb2e05e50e78b40feff2d87fab1bd35e134d65cfc79e5ff8d59ff60473aee 2013-08-05 20:33:10 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0e2ff3e1f8a33a1f1f003fe9f25c8b88872a064b2274e4d32fa0862c4ba5bf58 2013-08-05 19:54:04 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0e3109ebc091be98742f451200ae64425e35d7e34496eada99cce19b1bba3eb9 2013-08-05 19:54:06 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0e4eb270ef49bfe39247290c5f273864a7fe506728469e81b8afa1c048e33c4b 2013-08-05 20:32:44 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0e5990133f17a51b2d3c3d3dadf0a3eab2dddca9b01682f65e76c1e2fd9aaafe 2013-08-05 20:33:06 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0e75aa0fa605d4d7c3a769848a948289136004b119128dfeefe70f2a7e8658eb 2013-08-06 12:40:22 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0ea31a17e97759b7b4ba7641c25d3caf03428e611b9623a673f46ed6a741f689 2013-08-06 12:40:42 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0ea337846a5f0c10c3bdfe9a258a2046f8aaf2c30674ca04e7e5551bf36d6b68 2013-08-06 12:38:56 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0ea64363e287619d34f1f9b7063b4da1fbb9abe07b309015b4d800d3e35716f7 2013-08-06 14:50:54 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0ebcc1d40979f243ca7f3f14ad49af3092c5ba26e2c6faff24452e2b6b500984 2013-08-06 01:54:22 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0ec004c43e63e37eb25773ab8f2964586a7dfba0d1d28ca58ad27f15a183f6ae 2013-08-06 16:11:58 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0ec817359b0461aa4102cc4f588bcb5965ebfcc8771a4b4b06b1708cf3cc0a44 2013-08-06 17:13:10 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0edc9c37b5bdc2b33fcea2b49dbb76d3f2826852c31ef9f09ea71eba5e8d8a01 2013-08-06 20:29:56 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0ee0e226d7f5822d8f8dad3bbac1e03b0cd36e5b917fda29887e485dffbe61c3 2013-08-06 20:25:48 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0ee180fe34c50b4038fb2cb69c8bae8c3e6aea91773a055db7cf307b5d27ca9d 2013-08-06 20:25:28 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0ee6a0cb1fbd93109ba7ec88431d9383fd2840165ce0426dbf576a8c73cd1b3a 2013-08-06 22:19:22 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0f02e683d4551779c88c32d1ae9b87fab268c2907996cf8e235b56860023a9d9 2013-08-06 23:56:42 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0f11ad38b407cbca8704daa8908ae3997624990c8b233a7bbec12d89d742d60a 2013-08-07 09:35:16 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0f8e472daed222792b911fee750544ad6f9261098181dcde6b14834c98650a2d 2013-08-07 12:30:12 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-0fa0981d482f67ff1d42257f5e07631964b637b2d0d5c437a2a73d0195e03858 2013-08-08 02:06:20 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-95150b2b5041f72d9d0b3f78e47fef18cbc67d2a83dafca887708f4d2e7cfe83 2013-08-08 19:06:10 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-cb0f6778293717f473976446f09fab14c2e093c1d205991cc0d324fd5adebaeb 2013-08-09 02:57:38 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-e702d9519cd85f34ab4b3e581fff093b4c28b070950150e5ac6196fdc03d88be 2013-08-09 11:09:40 ....A 595456 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.asj-e71551013683b2458cabf303f04b0b80d1b8b063e1bbacfeff0f55551daf6324 2013-08-09 13:02:40 ....A 151552 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.bnt-1b8f37b7829e665b7fd80878dfb0ba2836c652bbcb8338043cc74ddb99deadf6 2013-08-09 11:35:42 ....A 1097784 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.buv-7f588873f2da354a51887753e568ce61bc515664301b08d0329f7df827420d05 2013-08-05 17:06:34 ....A 57856 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.dxb-d36c2de6de56246bfdfff731bbf739c1543514a41027f97f23f4d6b534a532b6 2013-08-09 12:25:32 ....A 56832 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.fpe-6ff2bf28e6547ecb85db1f2e2229b5e543cd897e0c8680aa9e77f5f3858f8911 2013-08-05 18:17:28 ....A 145920 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.hvq-cb331eecea1fae873a6f61ed782d8634245576be34ad466cc9edae5ba241c743 2013-08-08 01:17:14 ....A 409104 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.mcu-8fac95992a084c12bdc045adbcfe465275d2328d63e921ebe3fe56ec27176d4b 2013-08-06 04:42:20 ....A 157760 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.qqw-b256a4586eca221af013043e6084525d356028c0e8ee1b4f5e5a4b44c9762912 2013-08-06 15:49:22 ....A 157760 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.qqw-e15b36879ae9a661e21df75d028f798578bc099004b0e8d5b7d1783d8288d592 2013-08-07 07:12:46 ....A 157760 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.qqw-e1db79ba7c9aa6bed6683ec42ceb84e2a5eb10713863058f80506f505b553e2f 2013-08-07 09:04:38 ....A 131072 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.sic-e7ec64325a7d60b65de0526ad36de3e4dc44b00a1e0093b4e38992b7ebbee88c 2013-08-06 21:46:42 ....A 711344 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.umq-3dd99020af722f4ab30f123db25ad5a7725e4b5c8b9b00de44239a2daeeaf362 2013-08-07 08:16:02 ....A 800768 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.vjt-0fe89cbc6ccec252b9a6d9adc9435a7ef4f37a7c225b2d46f50e14bac24ab375 2013-08-07 00:05:22 ....A 1383995 Virusshare.00077/Trojan-Dropper.Win32.Mudrop.xig-78ca6960e5462219ff76a5000d2200689010be15603b696b746540ca37f85943 2013-08-08 00:19:38 ....A 187400 Virusshare.00077/Trojan-Dropper.Win32.MultiJoiner.155-7fc0b333b9171d811ac0346738f25ae2788684a4c617bcbccc0b4264d73df6fe 2013-08-05 18:32:56 ....A 18545 Virusshare.00077/Trojan-Dropper.Win32.MultiJoiner.155-e2858bde4e06ceb47f923dd7bae65dbdcd430d6e2a02e603d985789a184ab2b1 2013-08-06 23:40:00 ....A 151740 Virusshare.00077/Trojan-Dropper.Win32.MultiJoiner.hq-0e6e09af6336670a3497e98247f32b86efabc1ae550a2adcb822c5aaf13315c1 2013-08-09 11:34:44 ....A 89364 Virusshare.00077/Trojan-Dropper.Win32.MultiJoiner.hq-2764ba50eeefbf56a9f1b33402c1574fa2099902a96d8c63bd8693f0ffd158d1 2013-08-08 06:29:50 ....A 715673 Virusshare.00077/Trojan-Dropper.Win32.NSIS.aac-8dea19f18538a56bf6f1e172e88d56579d35c689eba633e0f2a24ecb12a5d416 2013-08-09 11:25:38 ....A 2963137 Virusshare.00077/Trojan-Dropper.Win32.NSIS.aaf-8deda4111fe7daeac6b0812f6418abd7e63a5232dfa6b4fda14a8c3e5dc419a6 2013-08-08 07:50:02 ....A 5120 Virusshare.00077/Trojan-Dropper.Win32.NSIS.anq-41bc872d2b75035019f57a714108981293c47006673ca1066b6384331221e0e1 2013-08-09 06:28:36 ....A 947193 Virusshare.00077/Trojan-Dropper.Win32.NSIS.pim-d2c75529932dfa3624f1f9937fa5d9e32ad47c0650e697b99dd0f5a464585a7d 2013-08-09 11:52:46 ....A 589465 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tf-8dffbf41fe1731f754d4e910e83a8a56fc5b3c3a239ed21c0a4c82e049e0816e 2013-08-07 20:16:40 ....A 3211 Virusshare.00077/Trojan-Dropper.Win32.NSIS.th-8edb0d33a30e256728275dd1fe36cf772be1473ce640e78d39b779461d936b40 2013-08-09 01:06:46 ....A 15467 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tq-8e4a710b43fc3f8b4315491a8cd3d6fa568d6750087c2b663daa1dd9862d216a 2013-08-09 04:15:34 ....A 15467 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tq-8e853e2353aca7856f3581456b499a9214b809c0356d5619f9661954bddcea85 2013-08-05 19:44:40 ....A 110371 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tz-0e742c908ecf95ad865de17837eda9f0f9faabd598e9c36463919e1d2722b1b2 2013-08-05 22:41:44 ....A 6028170 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tz-0ea1a4d719c6a4623811fbe1f93bb5832ba646d64a24056876bbba4b91a3e67f 2013-08-05 22:38:38 ....A 93571 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tz-0ead115905b14c064b549d65d4c1af46a031a4aca0677a5c36895376eea121b6 2013-08-06 01:52:30 ....A 641056 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tz-0ecea451601e9b6d42be91b8b227ce325ecb991dc31ffb0a5fa47ac4289c6f35 2013-08-06 09:20:24 ....A 1041938 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tz-0f1b8d94b783ece6c25adfef6d0083e7d3457e1033fe405b284ace03d4531bf9 2013-08-06 10:50:10 ....A 698371 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tz-0f2ca00bf01ef76ec69dbb28cc4ac1b512708c6952d862586f47565388f30fed 2013-08-06 20:56:42 ....A 855170 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tz-0f74c02a4e04a6cd11cb471b49f156d464d14700b7c5db007ec21761b0fb9f35 2013-08-06 22:49:20 ....A 639570 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tz-0f8f937cf8e2e14a4ff0e2992667a3ab8cf83c25393c56837918ae7727caafe7 2013-08-07 01:39:40 ....A 1057014 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tz-0fb3c1c88834007cc8752be786de4388a90cb07f0445b20a41b520b38f6e6708 2013-08-07 07:40:34 ....A 121571 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tz-0fef58d869a9d5285ca63bfc31dcf53c8130847cbdf3bf00a5d82e67e5b031ac 2013-08-07 14:05:32 ....A 1067970 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tz-1a33016ced5c6840cb23ea1208e180c22ed1a87fc7c852392ff03f9adc27b502 2013-08-07 18:17:40 ....A 1073570 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tz-1a6183581d22b2c2a06e2725c2737dd496808ca2c6dc682c15daf5af1cf6725e 2013-08-08 12:57:12 ....A 13284 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tz-7cfa852735a8c65252783ab555bbbdbb72b0d751235cecff08b6696bafddc431 2013-08-09 11:24:56 ....A 99171 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tz-8eb4dd21d2065bb1305925d0bd216f798e1749c84e633db20256ff7c7ddd3ed6 2013-08-06 01:17:24 ....A 2283038 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tz-b0cfaf27c785e6804bb42c08ed252933062db95d773f91ec14b50c40cffa784e 2013-08-07 01:52:36 ....A 453670 Virusshare.00077/Trojan-Dropper.Win32.NSIS.tz-bc24d4a0f9ffa50d34dc2b972bb16bf16c19608ca231bf93ad551e95313eca28 2013-08-08 07:34:26 ....A 3345 Virusshare.00077/Trojan-Dropper.Win32.NSIS.uj-7f27c74d948ba774ef5fd3d69a69c70c29104ed47abc5906847b5788d3d5ad78 2013-08-09 02:29:08 ....A 182635 Virusshare.00077/Trojan-Dropper.Win32.NSIS.ux-8e723ad1090da805adc255321f42e0e01a8bef2c82e9ef9f92ab9c40e9ebbd3a 2013-08-08 22:57:10 ....A 641403 Virusshare.00077/Trojan-Dropper.Win32.NSIS.uy-8f6cf58ff1b4a346a148a48ebbdfc5ef37ab6018b18792f6dd27d394d60e7305 2013-08-09 00:35:40 ....A 654067 Virusshare.00077/Trojan-Dropper.Win32.NSIS.uy-8fb75da9231f88207039b1c8f3df03867cbc07721ee63d5124093fd4ab167983 2013-08-09 06:15:16 ....A 24961 Virusshare.00077/Trojan-Dropper.Win32.NSIS.vm-6f6e6aac46d7481661c46543e6954f50f306638d3f496c70e3419976889e75f1 2013-08-08 17:18:24 ....A 1541409 Virusshare.00077/Trojan-Dropper.Win32.NSIS.vn-6f7781b9b429fa7c7ec699321ef36de98d03b20cca868501b405393dbec63722 2013-08-09 05:27:54 ....A 24963 Virusshare.00077/Trojan-Dropper.Win32.NSIS.vn-8e6226abcc09c8b9a6dba3c74fc279f7ec38ef9daee740095d6d0530bf17aa47 2013-08-09 05:18:52 ....A 5208328 Virusshare.00077/Trojan-Dropper.Win32.NSIS.vs-8ded320103b11427fea26d969b1687b40a4558766d9eeb3edc2720283903dcae 2013-08-09 12:28:46 ....A 5208328 Virusshare.00077/Trojan-Dropper.Win32.NSIS.vs-8e33b34561baa9815959900154edf23cd68b0640e01ec8d7971b0908356e20f0 2013-08-09 02:48:38 ....A 90112 Virusshare.00077/Trojan-Dropper.Win32.NSIS.vu-7f6642407af5a614012eb12e124b73326ff8114a6fa96ccc92317b7143d718a1 2013-08-08 17:42:40 ....A 3080192 Virusshare.00077/Trojan-Dropper.Win32.NSIS.vu-8f2b9019e93100fa8ad647bd713a684b0462993e2d8d3e15f2f9c70b83f8c976 2013-08-06 15:41:02 ....A 785474 Virusshare.00077/Trojan-Dropper.Win32.NSIS.wz-e06c8d45fdf752b004f0a22737a5d2982f02a82449266dd26955b0d9b8b8a02f 2013-08-06 12:38:46 ....A 119254 Virusshare.00077/Trojan-Dropper.Win32.NSIS.ys-af411519e1e035bb327650037b0976992fa04e36c6a30eb9fcd3cabc9b0520d5 2013-08-08 16:05:54 ....A 2220 Virusshare.00077/Trojan-Dropper.Win32.NSIS.zq-8d250ce1149441b02a2a10c35c153eefea7cc69e6dcdf4faf91b21eb721f80ca 2013-08-09 05:44:32 ....A 263680 Virusshare.00077/Trojan-Dropper.Win32.Necurs.aaoq-9118cc70bd02bb79f5af3148a99dd56baf66bd1b487481bf74b5d4aacd739a64 2013-08-08 19:26:20 ....A 115933 Virusshare.00077/Trojan-Dropper.Win32.Necurs.au-869c8da857a482dd1985c84c62e8d7ed8ff0d28e9e6e8638c467bb2ef03020c0 2013-08-08 23:40:12 ....A 232016 Virusshare.00077/Trojan-Dropper.Win32.Pakes.fj-6f9724b38f6dd19957e9504d20505564d44b1075d98989f6577dc7974dee67d0 2013-08-06 09:57:30 ....A 53832 Virusshare.00077/Trojan-Dropper.Win32.Pakes.oz-37e24ca839c79b5b49fead9a8aa05aeb73cad3b985e7ffd4d84a70bdc2612301 2013-08-06 02:07:22 ....A 219136 Virusshare.00077/Trojan-Dropper.Win32.Pakes.pg-0ed27e579490639ef01d97196d8c7086b75c3abc4b64cbb5b6ec29cb49814fd1 2013-08-07 20:15:26 ....A 127488 Virusshare.00077/Trojan-Dropper.Win32.Pihar.ef-8e8b7667484d8ccccbb5719ef2c838855a94379374a999b46c8b784490d5df28 2013-08-06 13:38:58 ....A 126464 Virusshare.00077/Trojan-Dropper.Win32.Pihar.gfp-b6af6c6557a36416cce99b2a4c08e10aadfc17ebfe3b600bdf07bb1a6aee16d2 2013-08-06 13:37:20 ....A 218624 Virusshare.00077/Trojan-Dropper.Win32.Pihar.qt-63c4cc0d66e3ba38de77715fc46407d7f2b592c7fe1fa51932e06e0c954cb24d 2013-08-08 08:55:14 ....A 3968 Virusshare.00077/Trojan-Dropper.Win32.Pincher.da-8f52ee5fa81d7fc85bb1c9d8bf040020a08c4814e386785b3e3e86027d52d58c 2013-08-06 21:31:02 ....A 853205 Virusshare.00077/Trojan-Dropper.Win32.Pincher.hp-0efaf8902f6acaafe77ac3622bc062b48798c26164c45ea6e1779457fc800965 2013-08-06 06:49:28 ....A 192049 Virusshare.00077/Trojan-Dropper.Win32.Pincher.hp-0f08eedf5288b8fa68161788989cd76206fa0f1b03c3e64a1cbdb5bcfa695458 2013-08-07 14:34:50 ....A 1309434 Virusshare.00077/Trojan-Dropper.Win32.Pincher.hp-1a67e1ce28ef66ae04d7da58283d09b63350d15d7d4b8bd6c845d7a0bf0a0d57 2013-08-09 11:50:28 ....A 472753 Virusshare.00077/Trojan-Dropper.Win32.Pincher.hp-7fe271f88cd718b6c312d0c2de1ebc26c030209c5ed45be01e06a21d962ffa94 2013-08-05 20:00:52 ....A 503808 Virusshare.00077/Trojan-Dropper.Win32.Pincher.hp-dc83b85eea4b2352d79b659755452603702d31354ca340ce807da87146d56452 2013-08-05 20:29:36 ....A 3155011 Virusshare.00077/Trojan-Dropper.Win32.Pincher.hp-dc87230b6d2f87afa09685b4c98efd5b56d6b073e205830423375f3f522138c0 2013-08-05 23:01:44 ....A 57344 Virusshare.00077/Trojan-Dropper.Win32.Platma.gff-85e5fcce9da387371f6e3e328dd5072fec620dd1e3d7191b074f609bc2f65a95 2013-08-09 10:07:00 ....A 2385408 Virusshare.00077/Trojan-Dropper.Win32.Plite.s-6a2a9c616e92ebe2c3aa234028d7fabb9e896c7ad37cd1015b7b13c06eb9ead3 2013-08-08 00:36:48 ....A 36381 Virusshare.00077/Trojan-Dropper.Win32.Protector.a-6eb1a7f78265bff2db9474f18fd756eb615109160a52a26c8f88dbf158301d52 2013-08-05 17:10:44 ....A 94208 Virusshare.00077/Trojan-Dropper.Win32.PurityScan.y-c6a875c07518814d9d2616af3fe8bc81275d4d9698369af1f323ba15c938f0a7 2013-08-05 20:05:02 ....A 91162 Virusshare.00077/Trojan-Dropper.Win32.PurityScan.y-dc57178d3c0a2fcce5aa0b35f698b0b48291f74bc235ae194002d2a9092d19eb 2013-08-05 20:02:22 ....A 241736 Virusshare.00077/Trojan-Dropper.Win32.PurityScan.y-dc886d79b10ccc9756109850a022fd38e3f65cb502d7a6f33ca31dfc28ff0c9f 2013-08-07 08:19:30 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.QQpluq.aj-1281454be6395876bf93ab31bed39df6d5508644f4481cd99dc2a9c7d4899c5b 2013-08-08 09:36:26 ....A 244857 Virusshare.00077/Trojan-Dropper.Win32.Qhost.b-1052232e4589cd429e782daf89a4597178b4c7430ef7b84ec491869516123a43 2013-08-05 23:01:52 ....A 113472 Virusshare.00077/Trojan-Dropper.Win32.Qhost.b-37c0bf61f347913fedd8fb9614a63b68e04e880dd39338f7ea03750e9f986966 2013-08-05 20:04:40 ....A 113465 Virusshare.00077/Trojan-Dropper.Win32.Qhost.b-6d1d7bb64236256fef4f3815b252b4967281862f92b04315520cab46dd987977 2013-08-08 08:23:22 ....A 244856 Virusshare.00077/Trojan-Dropper.Win32.Qhost.b-6eb43bf1747541bfa70ce1e8992f85b64b78efed8ce3c2798d7153c6f0fc0fac 2013-08-06 00:23:48 ....A 131601 Virusshare.00077/Trojan-Dropper.Win32.Qhost.b-7a128a12b670d7812a92714189404c1dc2976d6157582c438159975109508039 2013-08-07 00:57:32 ....A 131597 Virusshare.00077/Trojan-Dropper.Win32.Qhost.b-83cac820627c48dbeffd21fccb65da50162b2bbf7627592c551374a010c69416 2013-08-05 20:34:08 ....A 113469 Virusshare.00077/Trojan-Dropper.Win32.Qhost.b-83f57bc57b820568886202ec58e921a6f153f39441e5c9e01ec894c8a43bc6ac 2013-08-06 22:11:06 ....A 131601 Virusshare.00077/Trojan-Dropper.Win32.Qhost.b-95b5df18aa093bbed55efcc62ecdb1ee0dbe8f56da7546b5e127a1653dd47a54 2013-08-06 18:08:16 ....A 113472 Virusshare.00077/Trojan-Dropper.Win32.Qhost.b-a1e0ab8f4e5aaa02a743ec7546742248905a86671919df7920c0b49e7dab65cf 2013-08-06 13:12:24 ....A 131603 Virusshare.00077/Trojan-Dropper.Win32.Qhost.b-b7c2955a410dc9b6033c603a62dfa9f2ac31230c42e047c6c81e366f8ad4a658 2013-08-05 22:33:08 ....A 131594 Virusshare.00077/Trojan-Dropper.Win32.Qhost.b-da7abb282b61f12ecd4bafd0d59b220f417639dee2ade51e6fb55fa54c587911 2013-08-06 23:14:54 ....A 113466 Virusshare.00077/Trojan-Dropper.Win32.Qhost.b-f69d7cdeae47fdba8d6a803f742a7a92508aae75d15ad497e6262bafbf728522 2013-08-06 20:33:30 ....A 132718 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pej-0e63e29cf98eac3af4517127525e1054087757f15d4f55abb75f9b49c8d6accf 2013-08-06 00:56:56 ....A 132726 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pej-0e7cf5341d4cfb4bc222aaf4bb9e3fe208dc333bf14ef8f50e9b3ed39d0d1fbe 2013-08-07 01:23:46 ....A 132726 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pej-33362bd8a3f892b613fb220e378f3c42a2c16be020a5ab05bbbd3e11fcb136f5 2013-08-06 22:19:54 ....A 132724 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pej-5d4fc01a2685ac5d40ff3a769f8d1d468adcade614a255d83ff898f4f8f6c3c8 2013-08-05 21:44:38 ....A 132718 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pej-85bb0eff68f258fc1ef48bdc1c83d6e8a6a9fedf714a7459b501e8b7c16405d1 2013-08-06 17:41:08 ....A 132720 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pej-ae7161206f51bc3993c79f462312b579d513f75ee1cfb8894c86103fdd844746 2013-08-06 05:10:44 ....A 132720 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pej-ff7936f66ece3427788c9c357d5b809a48914520aa3865a01048d304b28cf07b 2013-08-07 15:37:14 ....A 128625 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pfh-35f89be0ce17a60924a529eef2ef691a7265f284d530104289fb2c622a591cd6 2013-08-07 10:07:20 ....A 128627 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pfh-bc8e4fab4945e534189f982be615181a129210ec74b9f80e880addcbb4d90a02 2013-08-07 14:01:40 ....A 128619 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pfh-c11e31a0d3938701a57b0918e41810f5912cee248b14f29108e8c81d45de44e2 2013-08-06 23:06:44 ....A 128625 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pfh-d00874cb19c3671c676df5b8a62debd4f58f9016e5219f9a379a6cf860c4f4f7 2013-08-05 21:33:54 ....A 136640 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pfj-0335fb676d176b1d45894a698a13414a49f1fc617b90a1d593c68e46eea92bab 2013-08-05 23:20:20 ....A 136644 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pfj-3c0e1e3fcf89c406c45c7fccb904926ed570ee3f5f541c01f838daeca5c19b5f 2013-08-05 22:33:12 ....A 132992 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pfw-7e14fcea3b35db1d2114c8a61a22066629220481d99f3616f18eadd487e5f8b1 2013-08-06 20:26:16 ....A 132988 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pfw-89235db802092488d729cfa1de03b3b0a9ea966311ef716281a5b2e16153212a 2013-08-06 13:26:26 ....A 132727 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgb-036da4cfcbaadcc4816cd2d1e2d0f7662fabd8b63d06a607323c451e26161073 2013-08-07 18:15:40 ....A 132725 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgb-64ae932729a3158a44f4f71c7a826635ccdf49c172ce66926eee5766ec354f09 2013-08-07 14:22:24 ....A 132721 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgb-9ef317b3423481b8c48a8457a2a2e3cc288c5863789dd821c2ffff2ac25c5f2e 2013-08-06 17:26:34 ....A 132727 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgb-a26b236026ad34de45c76f7137c115b68e58d39b5f8ede3ff082acf157e1541f 2013-08-07 04:43:00 ....A 132727 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgb-b684bc0e2fd85790dc7efd43b647f59cceb33980bb9c17199a60fe7052226f73 2013-08-07 15:37:06 ....A 132719 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgb-c3764045056b643ba0ef2aebc481dc2975f1d68339c2c4190ac2566e24260601 2013-08-05 18:11:08 ....A 132727 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgb-cd69527e7249cb0a6304f6dadb140e83b384d4c5a86bef746e18fe6d21700344 2013-08-07 01:06:52 ....A 132725 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgb-e2122a6a6a3dc10911dc78c20ce2f5cd00867a52c28e864e30d2de84ecafcab5 2013-08-07 01:45:32 ....A 132727 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgb-e8ae1fd2544f18f71964c7601c444e7911040b7ac9c4c5704a868f0d12e6e6b4 2013-08-06 14:33:40 ....A 132727 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgb-f3bc7b07d394070c32f91a14af484ab712cfd6883d0c9d018e45fdfdac60b36a 2013-08-07 15:36:58 ....A 132727 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgb-f7f04dc16467764f38aa4aad4065fe00cd2dc13d4315b4f9bb1f2e1150a80aeb 2013-08-07 17:29:44 ....A 135416 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgi-11da99b6344595ee2170381948637f06aad037c7708423d9b520eb088373d7bd 2013-08-07 11:16:38 ....A 135410 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgi-126e83fe0be4fd33e9e305b964d974fa8869b8cfd6fed7a80e44ae96dba2569d 2013-08-06 19:37:52 ....A 135416 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgi-5b3ea5a99ad689dc6aa19345438c955089b028c2947a4fa7a5a01315d8a5d9bb 2013-08-07 17:30:18 ....A 135414 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgi-a7cb4ce46347fc7ab4bb7ad10da1113bb59e709b4f843171b08bd9e46ecc5485 2013-08-07 06:18:56 ....A 135408 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgi-b2fbc0308e05667a2637f72871b7d3b139f3b89382d95d2288b8e4ced6aa53d2 2013-08-07 04:00:14 ....A 120269 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgo-0d2c97e2f1faf6e3bf92ee8b6aee5ecd716e819eabb990d0780feda4c66fa222 2013-08-07 04:01:06 ....A 120273 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgo-2766227fcef0f09908a36533e044cf00de0cb8c1298045111a27ba1ddd68e3b8 2013-08-07 17:29:42 ....A 120269 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pgo-3718fcedb3f8f2989a017478ee9336123157746baa87b5fe8d77539124d14362 2013-08-05 18:59:38 ....A 122614 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pit-4e50c3e476c2e3cc67c11220f9529159966c090ba8ef02c81d67e8198d69ad64 2013-08-07 09:25:44 ....A 127424 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pjl-00bfffa6a784663072afe917c3ccb14d8f974a28a8f24549236fa3d5e44f1ac3 2013-08-06 22:19:10 ....A 127424 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pjl-49b6ce99e355e8e55d40dd23adc82c9132f0335d470e4bbd4f20ca94a5ceebb3 2013-08-07 18:16:58 ....A 127418 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pjl-82b51ef75d5312305db2f08358a70dc993c9a5d7a98fffae214ba0894a3ada61 2013-08-07 18:34:38 ....A 127416 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pjl-b9301a7288bca4443c286ccb40717cb361b784c6d3031c08ea8ec0348166ed7a 2013-08-06 14:37:12 ....A 127418 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pjl-ca43250f163928b9ab8e6c3507aafffb5c9c70b4d382bc7374ff5fe6cbd1d7c7 2013-08-05 22:17:04 ....A 119607 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pki-0a1918449aa969e5c3b531e17c696dd3f9d4c970513a999383a32071ed7d18d6 2013-08-07 15:38:06 ....A 119618 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pki-17275f5e8ec2952b0e2bc0818fc0127f376f9ae5fc1b766ba29acb501f9179bb 2013-08-07 01:37:08 ....A 119618 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pki-504d673f6fa44b3af72871faf557ab756c9feeea633f874f3cc45d5f602064af 2013-08-07 14:57:40 ....A 119613 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pki-5cf85fe579227d6399c3842d227d34d3e0915b65020ad0ab7d1028c9f4541d72 2013-08-07 14:23:22 ....A 119610 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pki-650a7faa91104d4e05270781f1a66ea8cc1002ba2bca5b0c20211d2b2402dccc 2013-08-05 23:27:22 ....A 119609 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pki-66042c3e3cd07fc5977c9a87bfe1da3a5e682bf1fe51b12aef4fa28969540404 2013-08-06 10:43:56 ....A 119607 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pki-6e1abab6967b6a75435e6faeccc0fb5c1b04c92b1500924d606d5381e8c08810 2013-08-07 09:25:00 ....A 119609 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pki-99080316c1e9ee3c01d294ea92880dd1d8028177e2f581655cde78a2a1067247 2013-08-06 15:51:14 ....A 119616 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pki-e07a8495b3f7474841a28d3d17f6d6a38f6a5c5d23dd183aba0aa3e772ad2d0e 2013-08-05 21:40:56 ....A 127417 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pkz-0ba47b1496a8d67dc5840e12d52fec878c065562c6a0ae708a0d01b33ac5baae 2013-08-07 09:19:56 ....A 245179 Virusshare.00077/Trojan-Dropper.Win32.Ruho.plc-9ba21dda7e2264b8846d2cc5bd5f085daf995ff3f6ce5b5f034c4b4d6c8d8715 2013-08-07 01:50:20 ....A 119090 Virusshare.00077/Trojan-Dropper.Win32.Ruho.poj-44c79d096e10f43832722fa50daebc2132d90cff236c4e4b7d262025b20dcd03 2013-08-07 11:19:02 ....A 119087 Virusshare.00077/Trojan-Dropper.Win32.Ruho.poj-bc602d3349ee8fd1e305bf1c89b2e2ac53e4c5492afa8970be49aafd7f299d5d 2013-08-07 02:07:50 ....A 119084 Virusshare.00077/Trojan-Dropper.Win32.Ruho.poj-e2adb756ea298b7b41b707e5953e178e7152efc83a0277918f33cfb85f3aba02 2013-08-07 09:25:10 ....A 119082 Virusshare.00077/Trojan-Dropper.Win32.Ruho.psf-695d08fec29116d95b38090b1a50bb0dea2f63cb5c17bb2cbcc0853944f4db05 2013-08-05 21:52:24 ....A 119078 Virusshare.00077/Trojan-Dropper.Win32.Ruho.psf-8d830b5fc383e4882f8f6d7897eef2ec06cbef4a4576fd50fbf7c8b73f8161e4 2013-08-06 15:49:24 ....A 120708 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pso-8b2c53ead30f1d0172ec8008e7fdee04c5a6296a7e84344f235cc698bc9ebc7c 2013-08-07 01:38:06 ....A 116366 Virusshare.00077/Trojan-Dropper.Win32.Ruho.psp-f37fa14206fe6a37dd8855acba1f6ebafb76f079ffb93c2184387ea9e0193b9e 2013-08-07 14:01:00 ....A 125119 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pvz-2cfa485b9bb5c220bf2d01ae3d27c4c2cffacb0f8494c4b524fdbfefcc7e3d92 2013-08-06 01:59:54 ....A 125125 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pvz-c9182d607d0753d1813277ea86432424adcad84beb00b54871d9c60777e63f15 2013-08-07 18:37:24 ....A 125125 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pvz-cd5195a9747150563ecbf7ab364e1d716bfc698ce8591ced31b4b73cdfd64209 2013-08-06 12:44:48 ....A 125117 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pvz-fcb6e37c9c8702739d75cde26d4f62305c21d3e747dd8bdba02951901315f913 2013-08-07 01:04:42 ....A 125117 Virusshare.00077/Trojan-Dropper.Win32.Ruho.pvz-ff8d4df5efedd65b1ca759fa1129dc2e15ed8b4c656a60939aa4aab39d9eef2c 2013-08-07 05:53:48 ....A 1003429 Virusshare.00077/Trojan-Dropper.Win32.SFX.bh-e71cb225d25dc433b36c17e217c8fee89371a1a635fc4b4ea47ac02359991b00 2013-08-08 06:49:40 ....A 4087296 Virusshare.00077/Trojan-Dropper.Win32.Scheduler.app-8e7575283137d02863c4109b58381f2e4a8ab87ce3659663747bca87c6290dd3 2013-08-07 09:25:06 ....A 444984 Virusshare.00077/Trojan-Dropper.Win32.Scrop.ju-bf6c6f2415f25c275c1048077e3447d939a6b507067397118cff0dcd2d668c6c 2013-08-08 14:05:02 ....A 148480 Virusshare.00077/Trojan-Dropper.Win32.Small.abe-f4040591edc6d209cbcdb503ac7c9a187cb935eb07743e4922342e6340b799ed 2013-08-08 12:55:04 ....A 234496 Virusshare.00077/Trojan-Dropper.Win32.Small.abe-fbae874639fb1ff8a0e7480a4937cdc7c7668b0e6b72cc1d721fee3e47750912 2013-08-05 18:32:32 ....A 7789 Virusshare.00077/Trojan-Dropper.Win32.Small.ahb-cfb42c2ef0ceb9b78311b2d17ae9c17f4f1f00e3c90662975f2f2e0d714fad19 2013-08-07 04:01:20 ....A 803108 Virusshare.00077/Trojan-Dropper.Win32.Small.awa-8de06e66e08bb97959a6bafa3e1d3701d68a1bf7a36d69eefa98b15f8f82feca 2013-08-08 05:41:56 ....A 4158459 Virusshare.00077/Trojan-Dropper.Win32.Small.awa-8efd1dff908217bfc5d2fde3f92143b24c42ad4be3abef4b7a21debb91a5af7f 2013-08-09 11:23:56 ....A 992602 Virusshare.00077/Trojan-Dropper.Win32.Small.awa-987c92e16c8b34f2e29d8e7fae00f0bb3820cab03a9de3a56278b994bd5781ab 2013-08-06 01:59:10 ....A 76762 Virusshare.00077/Trojan-Dropper.Win32.Small.aww-0ed6a3373aa008c58175cb14bd6cb1bb6689df05ac3c388d6b00e9fdfc162746 2013-08-07 23:18:00 ....A 40960 Virusshare.00077/Trojan-Dropper.Win32.Small.axz-205334c81f9b2b53f80d936378f43120b04c3852ffdf1ef8f7aeba481be58190 2013-08-05 17:06:46 ....A 40960 Virusshare.00077/Trojan-Dropper.Win32.Small.axz-d361adb95aa43cf0314cda3ee90dde747b17e3ee68044c7f930212c273e48e74 2013-08-08 19:31:10 ....A 208896 Virusshare.00077/Trojan-Dropper.Win32.Small.azs-8f14af6a8013c2e7464c65a4808a2d766ee45446334de9cd4037e88b6c695ad7 2013-08-08 08:34:24 ....A 50510 Virusshare.00077/Trojan-Dropper.Win32.Small.bdf-8fbc07dfae8111bbe987f57aff8ae236b506afc3d347feae1336d8d4112c12f4 2013-08-08 04:23:14 ....A 52860 Virusshare.00077/Trojan-Dropper.Win32.Small.ceh-8f7e5bd2e1f4824f327621c59cae851792738dd81642887cf8343c5e9a1aee86 2013-08-06 18:25:44 ....A 83990 Virusshare.00077/Trojan-Dropper.Win32.Small.dil-88a3f60a85f4904788808b46955818e518bee52d2895722a61c40bfb79c4c200 2013-08-08 21:59:18 ....A 83485 Virusshare.00077/Trojan-Dropper.Win32.Small.dil-8f8cb1674120a9452bbefd2be2e464907a4036b89d983b1ea2794f0b7b1c8153 2013-08-08 14:33:34 ....A 10240 Virusshare.00077/Trojan-Dropper.Win32.Small.dsb-f07f2c4e606d85c60f7334985c85da85ad93470ae478b871e3a4c7ed441ddd19 2013-08-05 19:49:50 ....A 64512 Virusshare.00077/Trojan-Dropper.Win32.Small.dzk-0e331781321ffb1b8f89995142a08624911a636df288c3202980b764a7f0f2ab 2013-08-06 01:56:28 ....A 293466 Virusshare.00077/Trojan-Dropper.Win32.Small.fhk-0ed3ce7ccd85ad317b31ffe9345d8a863962caa8ab05338a6670627311bcdf8f 2013-08-07 10:06:20 ....A 5120 Virusshare.00077/Trojan-Dropper.Win32.Small.fz-0f9ba353d59508daf276da8265c1fa1c6c95d7b0be2ed5be77e9a3644b416835 2013-08-06 22:03:02 ....A 81920 Virusshare.00077/Trojan-Dropper.Win32.Small.gli-0f8660dc12fc7ce6b6982a194bcf0cb7be5db4ebf425be332ee3f208d4891c1e 2013-08-08 13:37:44 ....A 42897 Virusshare.00077/Trojan-Dropper.Win32.Small.hub-7db32d7d0726331ec0e7ee6cbc07598ffeb51759efd283f27287ea2b4067587a 2013-08-05 17:52:42 ....A 6048 Virusshare.00077/Trojan-Dropper.Win32.Small.ig-ef13f06de84a532f460e713b7ba9165b95339887c51d7c3424642c68062b3286 2013-08-06 16:12:54 ....A 64516 Virusshare.00077/Trojan-Dropper.Win32.Small.jew-3c11c6384e42e2b809650ee8fa45e32dfef75855464c771c6ac7f0666e963af1 2013-08-07 12:48:48 ....A 2063338 Virusshare.00077/Trojan-Dropper.Win32.Small.jh-1a262ba23f8a718fcb16ff2db1fdca6fd54e86181cf24531a7775a14977518b5 2013-08-06 06:15:22 ....A 1314568 Virusshare.00077/Trojan-Dropper.Win32.Small.jh-36dfdb63cc17ea6ae6f57caf7efff3b54fbda1146a7ada6093c935722308f614 2013-08-07 16:22:06 ....A 57344 Virusshare.00077/Trojan-Dropper.Win32.Small.jle-98b6054bcef2fa5b8c45a8427c5644c32964c496508e3cfe416143b59fa6fc4c 2013-08-06 01:42:42 ....A 123853 Virusshare.00077/Trojan-Dropper.Win32.Small.jng-dac053efba31d1d503cff473a863d37db3a8d3eb26d87e9a2f443b337b5fcd57 2013-08-05 23:55:00 ....A 23040 Virusshare.00077/Trojan-Dropper.Win32.Small.kd-0a8e6221393a0400b6ed56b98306ad1b1801eb259ae664f09135b85d44d3a93e 2013-08-05 17:15:42 ....A 500024 Virusshare.00077/Trojan-Dropper.Win32.Small.mm-d374dc8f46166b4f34ed8a4f3bedb53b0af1620a208461fc90e0a3d741849ef4 2013-08-09 02:36:14 ....A 95232 Virusshare.00077/Trojan-Dropper.Win32.Small.nj-e94cac2eaa303cd13993de21366c57898e40a85ae4e74bd50112b3fae1cceaaf 2013-08-05 17:24:06 ....A 83968 Virusshare.00077/Trojan-Dropper.Win32.Small.nm-cb23445c3f7787955957b1f64f3f5ff5d7057020bf33898da89a65b50d7d7037 2013-08-05 20:05:56 ....A 411168 Virusshare.00077/Trojan-Dropper.Win32.Small.o-cb44e04d4a60a51c9c30dba71182091adc91ed7372c2261918df2b41ef92e0a7 2013-08-05 19:44:28 ....A 215584 Virusshare.00077/Trojan-Dropper.Win32.Small.o.gen-c6bf301922aeba0274f52e8dd2d0e7c2abeba0b85f0859f47a4c7334496ff323 2013-08-05 20:17:46 ....A 95264 Virusshare.00077/Trojan-Dropper.Win32.Small.o.gen-cb4215d2926b3de22cb9e738978bcc9d2753ed3baa557a83d45e54c9ec18b5a6 2013-08-06 15:38:38 ....A 55808 Virusshare.00077/Trojan-Dropper.Win32.Small.oy-e05675a026afae6cf1e5022990f3586bb7f0f706a10d9dd3c2266ace994eedc2 2013-08-05 20:04:44 ....A 18432 Virusshare.00077/Trojan-Dropper.Win32.Small.oy-e29f84509bb2b0962138ba2d3bb200bcac24f6846aaf824a015423157afbdd95 2013-08-07 21:00:38 ....A 1622528 Virusshare.00077/Trojan-Dropper.Win32.Small.ptm-7f7d505242f0c3150b8df823d3552745ead454ea752bf91db2b28064cc5b25f6 2013-08-09 00:59:58 ....A 1744 Virusshare.00077/Trojan-Dropper.Win32.Small.rx-bab0a05ac4c7a38f35bbdb9b067dfead56013f36941d1bb1c56856ff555975dc 2013-08-07 01:46:10 ....A 7168 Virusshare.00077/Trojan-Dropper.Win32.Small.to-15a31c84cba603383664a0f0afcc4391a3905761ed0cd76b9da921e093a2c813 2013-08-06 00:36:06 ....A 212992 Virusshare.00077/Trojan-Dropper.Win32.Small.vm-c1e968cdc1534790673c6ea231d5dabc5aa68f49f8d124761c3f72e43528c2b8 2013-08-05 19:58:42 ....A 408576 Virusshare.00077/Trojan-Dropper.Win32.Small.wcd-e29ef4e54bd2f443f4c0446e9d7c0748b0af65ebdc9632290c18fce1411d2841 2013-08-08 09:02:38 ....A 496640 Virusshare.00077/Trojan-Dropper.Win32.Small.wip-7f88425751ec10ec491771dc7c2341217a3a82dfd8ad370ee8ca8e6e1d31ae92 2013-08-08 02:12:18 ....A 496640 Virusshare.00077/Trojan-Dropper.Win32.Small.wjp-8ee3349d9a28dcb7822cc197409a3429a8e243cda6ea5d20ef6f426a563ca94a 2013-08-06 18:10:06 ....A 158208 Virusshare.00077/Trojan-Dropper.Win32.Small.wll-11f5ef000a2989452b3c68115e19bd119f60f08b1e5dc0a575dafd8f26ea31f5 2013-08-06 11:40:02 ....A 49152 Virusshare.00077/Trojan-Dropper.Win32.Small.woo-8c8344948e6c0d454add350b8e189317bec60621fc320f646441f4bb802121ef 2013-08-09 02:41:46 ....A 287232 Virusshare.00077/Trojan-Dropper.Win32.Smorph-d9e5e217a4c996270ca0855a8f4c3fb8a5ad45fb6077e523c9f3a71428f6bb76 2013-08-06 14:42:02 ....A 48513 Virusshare.00077/Trojan-Dropper.Win32.Stabs.aao-b6b9bdcda1c7285c8a6ccc953144539a55b9ef904602f248187afe89804d5117 2013-08-07 21:13:04 ....A 99094 Virusshare.00077/Trojan-Dropper.Win32.StartPage.ars-6e7e0f8a6e6c83a00da48d4a89550173c72b46118a7fd182df3e504b0811b449 2013-08-08 19:53:54 ....A 947492 Virusshare.00077/Trojan-Dropper.Win32.StartPage.aum-6fbcdf13868f300c93ad834c5d994d2fb5926e3fb9e70cf933f6ae2d577040aa 2013-08-07 09:35:10 ....A 52495 Virusshare.00077/Trojan-Dropper.Win32.StartPage.avl-0f8bec7fe42d5cd7bead8805b1503477b2a41b892d7d8ab8344e6d9812e55684 2013-08-09 07:36:04 ....A 1573875 Virusshare.00077/Trojan-Dropper.Win32.StartPage.bsh-7f5e1675956bb300a4370fd72edb6d9b28c3870423d7d74619d01b0b08fcfac8 2013-08-08 01:08:18 ....A 727693 Virusshare.00077/Trojan-Dropper.Win32.StartPage.clk-8e3bd62e5cd4eab04fe1c41d664c3d38de9c603d4177e7b61040d1f92333b70b 2013-08-09 05:02:36 ....A 57057 Virusshare.00077/Trojan-Dropper.Win32.StartPage.dvp-138dd2a876230d2f85eda5b54145e0969f548c595612d8e00d314a616dc2a967 2013-08-08 17:35:52 ....A 57057 Virusshare.00077/Trojan-Dropper.Win32.StartPage.dvp-3442f3438b4d880d0bd4a40774c0bd0b7b93d862c9cdb87136bf605e0f293381 2013-08-08 17:09:14 ....A 57057 Virusshare.00077/Trojan-Dropper.Win32.StartPage.dvp-d627c837db79e7c15de3832a3e3b7cf5bed643690cf58581337560c145024bf3 2013-08-09 10:50:04 ....A 57057 Virusshare.00077/Trojan-Dropper.Win32.StartPage.dvp-e6760e15f36ed959b7e929764d21e9aa5a8908983a3ed3f2759be963c92b6897 2013-08-08 12:12:22 ....A 57057 Virusshare.00077/Trojan-Dropper.Win32.StartPage.dvp-f461234a90f45f1752ec2d717c9676baac95a4589c78775c28580198e5986def 2013-08-09 01:14:46 ....A 57057 Virusshare.00077/Trojan-Dropper.Win32.StartPage.dvp-fb65bf07cc4bc931962982fc27afb626621fc020b6eb18f82a67305f149f4cf0 2013-08-06 15:37:32 ....A 20010 Virusshare.00077/Trojan-Dropper.Win32.StartPage.dzs-86fdbe509a0e0957782d6989de79c6709efb19160573f8ce169ffbad9d0060ec 2013-08-05 21:43:04 ....A 19989 Virusshare.00077/Trojan-Dropper.Win32.StartPage.dzs-deef883318e240a5c4d9bd2b9a690cdafa99e3baafbb5b9daa936d1e9b6a7b02 2013-08-05 21:30:40 ....A 20489 Virusshare.00077/Trojan-Dropper.Win32.StartPage.eav-08af7229f8799013a11ee18bc665359d5c0212739558539e67257fe541c7bea8 2013-08-07 16:04:04 ....A 9052160 Virusshare.00077/Trojan-Dropper.Win32.StartPage.ebb-bc44ab52cc6b883ba1fda09a0bf577113520437446d4805b43aff3cbce32cda5 2013-08-07 19:53:24 ....A 17965 Virusshare.00077/Trojan-Dropper.Win32.StartPage.eej-8f8674fb8fa966e73b8b64ee26fc30de2383dbc426cf6240f93754b61f594a94 2013-08-08 06:32:36 ....A 101971 Virusshare.00077/Trojan-Dropper.Win32.StartPage.ehr-486b5aeeeac4b5a0b32c67545cbfebfb050f4bdcaa2aaee1eacd1672b9732c67 2013-08-08 05:42:12 ....A 80971 Virusshare.00077/Trojan-Dropper.Win32.StartPage.ehr-c282b738d32cf9117333b6d13e54079c19bb2ec63b61df566bae380ce3946792 2013-08-08 01:03:46 ....A 134052 Virusshare.00077/Trojan-Dropper.Win32.StartPage.fdb-06f5b3545bb65bd071eb4ed65517b183ae6a5a97a08e4a9977f566ce96257ba4 2013-08-08 17:07:16 ....A 1038336 Virusshare.00077/Trojan-Dropper.Win32.StartPage.prb-8ee0069a004fe3d354d21f20a024327b9d5628f93284ef713351d0baf1d1b405 2013-08-06 11:06:22 ....A 456934 Virusshare.00077/Trojan-Dropper.Win32.StartPage.prr-39458f1ac043e9f6bda686d053d6d9f89cf979f39f9c44c0edf173153cbb80fb 2013-08-06 09:57:50 ....A 279793 Virusshare.00077/Trojan-Dropper.Win32.StartPage.prv-37fff41c04cbafd2b2bede42157f05e191be701818bc14c6511d6960d6fb5bef 2013-08-07 16:48:42 ....A 307712 Virusshare.00077/Trojan-Dropper.Win32.StartPage.prv-eb951a426086163d9b42f8b4f349d273cf419adbe4e76d7c2e87341ef48f8988 2013-08-07 17:48:12 ....A 248832 Virusshare.00077/Trojan-Dropper.Win32.SysDrop.av-92c0cb01715b3d779f65371f45ea965582bcad2de5571f85993d08f6ecc455cf 2013-08-06 16:14:58 ....A 253985 Virusshare.00077/Trojan-Dropper.Win32.Sysn.aiea-64c9b27e29bcb0b053ce62ffd670aa952f6e9696f570452821480196843eae97 2013-08-09 00:56:50 ....A 102400 Virusshare.00077/Trojan-Dropper.Win32.Sysn.aigu-5473a4a97ea160311b4b1c918c359fdc8b3da882894303b6424888fff06839f7 2013-08-06 16:12:56 ....A 1895829 Virusshare.00077/Trojan-Dropper.Win32.Sysn.anai-0f6749f3181f64cb197b138abd180f81bdb6babfb514761c76f9afa3a97c179b 2013-08-09 01:04:26 ....A 2564221 Virusshare.00077/Trojan-Dropper.Win32.Sysn.anir-6f3c09df33fb084c02dcc72d57c994a9bd2745a86f52cc2228ed7459e0aa12a2 2013-08-08 09:04:38 ....A 431467 Virusshare.00077/Trojan-Dropper.Win32.Sysn.aonu-83e3d81f51b1749ea69f047d39b845dadb448e670b1de327bde6cd410c0550d0 2013-08-08 23:31:20 ....A 1720832 Virusshare.00077/Trojan-Dropper.Win32.Sysn.awlu-a99e0a1dbc442b29cefae8e6fe004d8d8ef1700a89d85c1cb2aeedfe1762fae1 2013-08-08 11:34:12 ....A 84992 Virusshare.00077/Trojan-Dropper.Win32.Sysn.awma-7eb3a7f2bc1e58ce6b42f94d6987af2f0b7dffd30cbf11c38681809348f4f73b 2013-08-09 06:35:36 ....A 129024 Virusshare.00077/Trojan-Dropper.Win32.Sysn.axiv-51156703424b0613338733552d359d430bdf32099637623cbfcc070675d99fbc 2013-08-09 07:34:36 ....A 65286 Virusshare.00077/Trojan-Dropper.Win32.Sysn.axiv-e7b8648116dc0b5542ee68b020c8ffe6c5cc15faae447392884cbe76c2b6648c 2013-08-06 16:19:04 ....A 22016 Virusshare.00077/Trojan-Dropper.Win32.Sysn.axnz-64da093542eb68a482990ff900b11b3ff13ca94d3327757e5090d0a59ce03a0b 2013-08-06 20:38:14 ....A 22016 Virusshare.00077/Trojan-Dropper.Win32.Sysn.axnz-660de80527abbf90f01f61043a1b04b93083e1b6e50e5a627c02032055b90f90 2013-08-08 14:43:26 ....A 75301 Virusshare.00077/Trojan-Dropper.Win32.Sysn.axoz-8d808cb99270c9189b481135df484ecc7c17af5ca53fa61d5aef186952a7fb40 2013-08-07 23:19:44 ....A 77312 Virusshare.00077/Trojan-Dropper.Win32.Sysn.axwe-8e64bc383d545c6ca9ff2587e65477591649b8dd1a4793e374a5013d6c47a424 2013-08-09 07:35:22 ....A 79872 Virusshare.00077/Trojan-Dropper.Win32.Sysn.azkh-6efdc07c38987019684794c9f516a5ac9b3a35dd486eb4c2a12c05d195244ab9 2013-08-08 05:05:50 ....A 7029763 Virusshare.00077/Trojan-Dropper.Win32.Sysn.azqg-7fdbb115bb05a76cd46d63cbf6301fbe20a70fbca6fc59ab954983d2e6a15bf8 2013-08-06 16:21:44 ....A 162304 Virusshare.00077/Trojan-Dropper.Win32.Sysn.bajh-11d4879d516dd214ea81c6ee5739ae82f0742adf0e3195ef93f99cb2f603eadc 2013-08-08 23:46:18 ....A 6745573 Virusshare.00077/Trojan-Dropper.Win32.Sysn.bbxf-35e58b7678f072a48f12a3acd49e207e7c89e31b1cf91aaa64e3a7c73185e5d6 2013-08-06 05:10:58 ....A 113656 Virusshare.00077/Trojan-Dropper.Win32.Sysn.bpha-0ca0e1597c67f167c340576f2f9d7dec2b4d605077d2eeeb5c91a45031b71639 2013-08-07 04:27:50 ....A 119808 Virusshare.00077/Trojan-Dropper.Win32.Sysn.bpha-41a87257b58ce3a208ed4891fba585cb755cd2947be9217d4b3f239b5b601475 2013-08-08 19:02:16 ....A 276829 Virusshare.00077/Trojan-Dropper.Win32.Sysn.bpip-e9cf48c99cdabe9e0ffcb5d7dcd17d0170263768f4f5d1de2aa01f3750f4e547 2013-08-08 06:33:12 ....A 31107 Virusshare.00077/Trojan-Dropper.Win32.Sysn.bpxk-0c62dfc2ce75fec3c12cd45a60879465b9849ef98a4bdb4bcca57308d70aefab 2013-08-08 08:47:02 ....A 389120 Virusshare.00077/Trojan-Dropper.Win32.Sysn.bqms-7f37a7f12666507a935525f40c61beddd26e2b0198c9a5f757bea599a6b43251 2013-08-09 02:58:50 ....A 188416 Virusshare.00077/Trojan-Dropper.Win32.Sysn.bqqq-6fd91f0e8ae6b7838144e81121e27cc6340c0a1790716d81d96b880ef64f903b 2013-08-08 04:12:22 ....A 127437 Virusshare.00077/Trojan-Dropper.Win32.Sysn.bqux-8e39032d200b66aee2c59dce494cc40c1e4f73c4eb9b77237f1dbe415daf4809 2013-08-09 02:27:58 ....A 271872 Virusshare.00077/Trojan-Dropper.Win32.Sysn.bqym-02e1948651ec89b4d475ab50c93e329c96aac6b113d002fff142a0ce8e0a1715 2013-08-07 09:19:52 ....A 77824 Virusshare.00077/Trojan-Dropper.Win32.Sysn.bqym-e8502a445f83c868feea07399b08a0017cede6d5a519ebef023c28213fc950a9 2013-08-07 14:00:34 ....A 65536 Virusshare.00077/Trojan-Dropper.Win32.Sysn.bsir-ea7511eb67b8ce58c983a7a3cd1fc99f50ad7f3da5d0e86f6d47d2b13f7d7208 2013-08-08 22:44:20 ....A 29184 Virusshare.00077/Trojan-Dropper.Win32.Sysn.byil-319d7961e7c6837fc9ac5fe4746dacc3b1dde29857cb27aa4d223f2c276d00e9 2013-08-06 12:31:10 ....A 73728 Virusshare.00077/Trojan-Dropper.Win32.Sysn.cahj-3a2f3a3b481f92f57ddbdbe6979c47a5736c2680941eb6bc9923da20368989f0 2013-08-09 10:47:30 ....A 229392 Virusshare.00077/Trojan-Dropper.Win32.Sysn.pqm-8eae3a4fbed0968b1dc2f2422b818ca8dfe3185668ac9feac109d3287af54f16 2013-08-06 06:15:10 ....A 49152 Virusshare.00077/Trojan-Dropper.Win32.Sysn.pqx-b2c2daf0544f3894177f4052a11324b5d9e4bd95a04cd0f25781d2f979b7da63 2013-08-08 14:13:00 ....A 37376 Virusshare.00077/Trojan-Dropper.Win32.Sysn.qnt-fac2dc6568449f62e91fa59ad8b22f0f23b5669a012a185ed6f6e7140dcf32df 2013-08-06 17:13:04 ....A 394240 Virusshare.00077/Trojan-Dropper.Win32.Sysn.ypr-8839a9e03da9052cf81654420f9c61319a56eeacc88f619f55eabf1336fd14f1 2013-08-06 06:17:36 ....A 138718 Virusshare.00077/Trojan-Dropper.Win32.TDSS.achd-0ef3d14708650539b778e96981013062f34332a7323db3f4e648f07ee442c620 2013-08-07 01:31:38 ....A 136251 Virusshare.00077/Trojan-Dropper.Win32.TDSS.acvq-0fb8998cdb25455457f14af1f8575029640a6da58916fad1ffecfe309fc7f0d7 2013-08-08 15:35:16 ....A 150016 Virusshare.00077/Trojan-Dropper.Win32.TDSS.acvq-8df6ff91519b4ae27975565ba2b5637232977df230d6af6725423e12e10898a7 2013-08-08 04:47:58 ....A 149504 Virusshare.00077/Trojan-Dropper.Win32.TDSS.acvq-8e215fd73063fba8d20f462df05dc14f1831ac45e25a9dde9b89576f7ba5af1e 2013-08-08 08:47:32 ....A 149504 Virusshare.00077/Trojan-Dropper.Win32.TDSS.acvq-8e5c37acfabe162d958c01e932ea7b8e6db7980a076d7b8e6507ba0d80028283 2013-08-08 09:08:36 ....A 149504 Virusshare.00077/Trojan-Dropper.Win32.TDSS.acvq-8e669cb53bb515637a7404a042682641b490783eeb3fcf3f37608ca15c2417ba 2013-08-07 20:01:06 ....A 150016 Virusshare.00077/Trojan-Dropper.Win32.TDSS.aebt-6e7430427a2d7b1e4714c2cddbd00593b1959e419e379dbdba7ccb292e1e6f56 2013-08-06 01:43:24 ....A 302905 Virusshare.00077/Trojan-Dropper.Win32.TDSS.afjh-0ecbbd3c837841f78ff9d83eccccc4c692c9d9e27c7bc8a0ef24e8f980f4deea 2013-08-07 08:51:16 ....A 141743 Virusshare.00077/Trojan-Dropper.Win32.TDSS.afol-0ff028a0ab75706eccbd770a142818b6a53992cff15c470c3cc9c0fe0f1bfd56 2013-08-09 09:49:04 ....A 60928 Virusshare.00077/Trojan-Dropper.Win32.TDSS.afpb-73dea8e5e8859b28a7fe133e119c7e1e482926dd59dddf267af101a5d61392c1 2013-08-06 00:09:42 ....A 151552 Virusshare.00077/Trojan-Dropper.Win32.TDSS.agaz-0eb56c962d63f7cc95dc1f15406ffa85be4482cdd79036552ddc1dc0d83edb39 2013-08-09 07:21:34 ....A 151040 Virusshare.00077/Trojan-Dropper.Win32.TDSS.aink-8ea5c77abfc08cc49be2e9c184507df63f00491d4c4adf09631e377affac1f86 2013-08-08 02:09:04 ....A 150528 Virusshare.00077/Trojan-Dropper.Win32.TDSS.aiyo-8e7e7ed9e6161b1065d97b85f569c57b299a4d99dac2023cd2f4073267502616 2013-08-09 06:50:22 ....A 144896 Virusshare.00077/Trojan-Dropper.Win32.TDSS.aksv-8e58196498c2d2f74114233cb2c563e08b2534be57ca52ea4c428fb37aa85eb6 2013-08-09 11:49:34 ....A 61952 Virusshare.00077/Trojan-Dropper.Win32.TDSS.akuz-7f335633210d8ca572d14612ddb6eeb0e10830cfbe5e6f5ced1adb993b87c40b 2013-08-09 12:23:28 ....A 140288 Virusshare.00077/Trojan-Dropper.Win32.TDSS.aljz-7fd0eb99a3fb13624035e77ba88f9c7e5457b677ae3406960e52f3acf29d75e7 2013-08-09 07:26:26 ....A 139776 Virusshare.00077/Trojan-Dropper.Win32.TDSS.aljz-8e60d4e12fe4f5f91e89dbc759ed9c5e77a79c381f67db690a876471857ebb8b 2013-08-08 02:50:02 ....A 141312 Virusshare.00077/Trojan-Dropper.Win32.TDSS.almn-8e1cd7b028e10be9b05d2a1bf3c4a0efb4971edf1452ffe448bec12104ee32d4 2013-08-09 12:21:24 ....A 141312 Virusshare.00077/Trojan-Dropper.Win32.TDSS.almn-8f011c30ba6686e65961ab9599f9a4fbe8c8890c5c2276751782b7a5b8759c8b 2013-08-07 19:51:46 ....A 141312 Virusshare.00077/Trojan-Dropper.Win32.TDSS.ambw-6f8db95f84b53ee98593799cab89865f399ec4a648003bee0f54943107cd9295 2013-08-08 16:46:18 ....A 143872 Virusshare.00077/Trojan-Dropper.Win32.TDSS.amjs-7fcf5290bf28fd484a612fc42d116c3a6b4b6ad0fdb7741eed978fe6d1fe1e58 2013-08-07 20:08:08 ....A 151040 Virusshare.00077/Trojan-Dropper.Win32.TDSS.amqr-6e785d2550df2c61552a96a225c362d2355f6a93cc194e4a198f6ba9046de839 2013-08-06 13:39:00 ....A 132096 Virusshare.00077/Trojan-Dropper.Win32.TDSS.bath-8d8acd6e13d010baaeed5fe6f1029efdc5569c35825310f873a90ea2553b4849 2013-08-09 06:38:52 ....A 151040 Virusshare.00077/Trojan-Dropper.Win32.TDSS.bbgw-6ffda7e10c6e62a05ee6e33ca10073e3c6f7d098076f00e8c3f7e4b3491d1dcf 2013-08-09 02:10:40 ....A 36864 Virusshare.00077/Trojan-Dropper.Win32.TDSS.bdys-82745a23e25059e18cb2752d28e8a4888e883f5f8fc5bef651da052b4fe059ac 2013-08-08 14:48:24 ....A 2501576 Virusshare.00077/Trojan-Dropper.Win32.TDSS.bhl-67aec312f9956db2be09faad7c5e56733d79bb26f14986ed1fa8f032e8fa95f6 2013-08-08 06:38:18 ....A 100864 Virusshare.00077/Trojan-Dropper.Win32.TDSS.gen-7fbabcb5f555a943c446fcb503ce8f0f587b6fa25ad453003b157c0c820dafed 2013-08-08 08:50:36 ....A 157184 Virusshare.00077/Trojan-Dropper.Win32.TDSS.gen-8ec8d0c6f51f5720601515e39fd7895e3a4d4a4e8c0677bfa518cc8e7c9d336e 2013-08-08 08:12:40 ....A 116224 Virusshare.00077/Trojan-Dropper.Win32.TDSS.gen-8efc06112842b89dfc8d7e978fb723753e6d5c82850eefc34d9f1420c4438e62 2013-08-09 05:55:46 ....A 151552 Virusshare.00077/Trojan-Dropper.Win32.TDSS.tom-7f7144e42f03dff58a5338feabf27cc427b410007f10a9ce773d14b7882a9090 2013-08-07 19:53:28 ....A 94720 Virusshare.00077/Trojan-Dropper.Win32.TDSS.uqa-6f00cc8657ef720b4da34177ad238b33214af1084d880bbc440603fdccbe8949 2013-08-08 06:01:24 ....A 101888 Virusshare.00077/Trojan-Dropper.Win32.TDSS.uqa-7f27002430fa66205731ca529b68c636bc59b441efe82f05a7935e34f1c6d011 2013-08-07 04:42:26 ....A 145408 Virusshare.00077/Trojan-Dropper.Win32.TDSS.uvw-bd42f415801f256fb64d083b19976c9b1efff2ad2fefb8f273b50a96af542722 2013-08-07 18:33:00 ....A 163767 Virusshare.00077/Trojan-Dropper.Win32.TDSS.vga-1a6dcdc91a66ce0a0e06ebe524b22d88c1fd13657d296b392ebaf10f0bcd973f 2013-08-06 08:33:04 ....A 204301 Virusshare.00077/Trojan-Dropper.Win32.Taob.dl-3781118feef7f64773a3c2a3113a01813d584feb7ada2525d0f860f0d63b1d36 2013-08-08 07:31:38 ....A 274432 Virusshare.00077/Trojan-Dropper.Win32.Taob.eu-8e7aa89b3de5b74028c70261f305620fd490a27fe9895fd7377e41ecd6959175 2013-08-09 11:54:26 ....A 1315328 Virusshare.00077/Trojan-Dropper.Win32.Typic.auo-6fee8bd11b8b4bce5eca8165e4033f902a1accec11368b3022628c3476ab77ca 2013-08-07 09:25:14 ....A 520192 Virusshare.00077/Trojan-Dropper.Win32.VB.aeoa-bf25038d41142350cbef553df6e75604353847c1ac2bdb659915d2d3ec97d6d5 2013-08-09 06:41:12 ....A 8192 Virusshare.00077/Trojan-Dropper.Win32.VB.afel-68bd6b195dabd0790269b3dfaa2e05a03e670eb2c70fba19156d6ff8ccb51ce9 2013-08-08 00:17:34 ....A 114655 Virusshare.00077/Trojan-Dropper.Win32.VB.afel-a05f29dc2de2868a86f403e104dffef971faf2c701756dd079e712c96b84d6f2 2013-08-05 20:13:16 ....A 270377 Virusshare.00077/Trojan-Dropper.Win32.VB.agpc-ef47508b9e3a446ab5ed37d6a0e04f3dbc7606072c95cc9e77d76eec55e0f260 2013-08-08 07:50:00 ....A 184320 Virusshare.00077/Trojan-Dropper.Win32.VB.ahaq-8fc97b86e093b5ebaca69715d277599add2c85386214313aa9cf031613c37ce2 2013-08-05 20:05:48 ....A 998765 Virusshare.00077/Trojan-Dropper.Win32.VB.ahds-ef4d1360db65e90471cff468c1f3192953d6884942376bccc744b46f51eea88e 2013-08-05 17:08:26 ....A 27201 Virusshare.00077/Trojan-Dropper.Win32.VB.ahml-eac2c9d3e38a4d1d145e5fac590cf95df7015e5994762ab121a3713df139bd1d 2013-08-05 19:39:36 ....A 45320 Virusshare.00077/Trojan-Dropper.Win32.VB.aiks-e2944cffefb351403dbedb54a4bdad15f3894f469fb11658698f0ba38b974e38 2013-08-05 18:18:34 ....A 20669 Virusshare.00077/Trojan-Dropper.Win32.VB.aita-eac665370c0f459d2aa1e5acfb6f0043f495ac2ed3eda78883a12441b6314948 2013-08-08 06:39:56 ....A 92966 Virusshare.00077/Trojan-Dropper.Win32.VB.aiwk-6ea9bc6ad2a49e5f87a81e3d4353c656d5592d4b35e0122cedbce9bad2e8ae09 2013-08-09 01:12:18 ....A 213334 Virusshare.00077/Trojan-Dropper.Win32.VB.aktp-7f54510aa9d40b85b1c9f9836c069d417b5c47e72c8a99248ab947b493dd8abe 2013-08-08 09:10:52 ....A 57232 Virusshare.00077/Trojan-Dropper.Win32.VB.anqa-f0b4e50dfb503ae0d99fa6cda80efce96e46f4c4d4951c34dc39ea2258ba597a 2013-08-08 22:24:40 ....A 90112 Virusshare.00077/Trojan-Dropper.Win32.VB.aoqx-8f1eafa4442026b83da57913011436b42f6fce58f707d5f2e37989bab07e15b4 2013-08-08 06:17:46 ....A 41472 Virusshare.00077/Trojan-Dropper.Win32.VB.apyz-8f223e440a6d6ba3a9e586a8b53bfb9f4116e07e441ceff7d9c8e7bdc27e040d 2013-08-08 05:27:12 ....A 73728 Virusshare.00077/Trojan-Dropper.Win32.VB.aqxz-6f41489924c942991723a545a54af3a3065295b07536241cdd340f1929474668 2013-08-09 00:57:54 ....A 195152 Virusshare.00077/Trojan-Dropper.Win32.VB.arbl-8ea2fbbbcd44e5f4ab88e5437c8d6a151bf13baf8ab7933068392218700607b1 2013-08-09 07:42:36 ....A 123904 Virusshare.00077/Trojan-Dropper.Win32.VB.arnn-7f292693575cd50f908b4b5962a61dfcbec0c748767852d12c0642f6fa496f2e 2013-08-08 22:18:48 ....A 98304 Virusshare.00077/Trojan-Dropper.Win32.VB.aruv-8f6e154a352486d3d5120c44673bcadd50358a266be181887004da063139f387 2013-08-08 16:59:16 ....A 122368 Virusshare.00077/Trojan-Dropper.Win32.VB.arvn-8e18db4846a1e4e704612dd5e5ff822bfe587ed777700b060d4e82187cb12f21 2013-08-06 10:39:26 ....A 119299 Virusshare.00077/Trojan-Dropper.Win32.VB.asju-0e9751bb1ac32523c248dbf01dbfc2b6aca2b852de2d22688f6229fec10e1a4c 2013-08-06 00:24:16 ....A 237568 Virusshare.00077/Trojan-Dropper.Win32.VB.atkc-e000e365b0ef4e0eb9a8cbb8fdf85cc637a68d9f84140558d848f698d24a4967 2013-08-08 06:07:52 ....A 304743 Virusshare.00077/Trojan-Dropper.Win32.VB.aufz-8fcd8eb0956b3e15ab861c1e85aa2515406566b6e6af5b59e3947a5075418ba8 2013-08-08 06:10:38 ....A 97693 Virusshare.00077/Trojan-Dropper.Win32.VB.aumx-6ed74de19a8a563f738552c51153cbd10391de666de90b561fe35a141a7ea3b5 2013-08-08 04:49:20 ....A 415232 Virusshare.00077/Trojan-Dropper.Win32.VB.avku-6f200a486139545148f51ac8fc7deaa7b169a8fdc28fab5ed4fd4c3f099743c8 2013-08-08 14:43:04 ....A 40960 Virusshare.00077/Trojan-Dropper.Win32.VB.avlb-7f56d59cfb2dbe8368b8d4b7dfb82e134d23785963c216fbb55d0bf1840935d9 2013-08-08 06:43:34 ....A 185757 Virusshare.00077/Trojan-Dropper.Win32.VB.avls-8e46c1373ec4759243198f99b8b9f7b572985e60ff3a7db01785915fb52b0d56 2013-08-07 20:08:08 ....A 45568 Virusshare.00077/Trojan-Dropper.Win32.VB.avzp-6e7387dd6a0817fb809ddcc0c8265207e4446c9ba5b5efa9c0d86b7c0c688a83 2013-08-08 04:28:42 ....A 36864 Virusshare.00077/Trojan-Dropper.Win32.VB.awkk-6eccb4e25b8f16191ddc5702e9f35e51925e6d5fa214264148dc23d8276927d6 2013-08-09 12:33:46 ....A 155648 Virusshare.00077/Trojan-Dropper.Win32.VB.awkz-8e18ad3d9dd3f38467a9a0e9643949eb04fde381df9da69ee579f02917b41d3e 2013-08-09 06:43:56 ....A 214179 Virusshare.00077/Trojan-Dropper.Win32.VB.awnq-7fa1c22c36a555cf3862b700b29bd72a61ce4e09378f3f0500ad20e136ea6c95 2013-08-07 12:36:32 ....A 258056 Virusshare.00077/Trojan-Dropper.Win32.VB.awps-6d9550810e916672534542a9455fb3fbfc74eb2045ed654df1d64e80e215943b 2013-08-08 19:43:50 ....A 195229 Virusshare.00077/Trojan-Dropper.Win32.VB.awtt-8f40ec763765c74ee333ba512ae4a5325bd77631f9444d1728c30b28fa5d364f 2013-08-08 17:42:34 ....A 193405 Virusshare.00077/Trojan-Dropper.Win32.VB.awzc-6fb5a445a53519462ba8cce694182f5912ce0226ce827f1163c65733f11abf08 2013-08-08 19:46:24 ....A 36864 Virusshare.00077/Trojan-Dropper.Win32.VB.axbm-8eef524fbac6fd16d7833c52a01732ee4dc85f3461433e9d2510e67b1c403cba 2013-08-08 00:33:04 ....A 91136 Virusshare.00077/Trojan-Dropper.Win32.VB.axeo-8f8b561f2b67989609a9b22099af501c9797efdf2e4ff0ceb80001137255709e 2013-08-09 06:48:14 ....A 23048 Virusshare.00077/Trojan-Dropper.Win32.VB.axiq-6fd4805319bdf5d457c1b2be139d4ff880e3a39e1ea14491f6910ad565533736 2013-08-09 07:37:22 ....A 28672 Virusshare.00077/Trojan-Dropper.Win32.VB.axir-8dfce219b1c0d3dd015333b7e942df917e5b600f0880829bc0407b92181b7764 2013-08-08 04:33:26 ....A 32768 Virusshare.00077/Trojan-Dropper.Win32.VB.axqf-8f7ff552a25d097347e363a28d67ae17a3ca0c5cbc2d8e59ebc97033f13ef83b 2013-08-09 01:40:12 ....A 685067 Virusshare.00077/Trojan-Dropper.Win32.VB.axsr-6f98867edfead484b4c8879f7b662b926e3d5577bf733ded515f8e37272e10bc 2013-08-07 11:16:44 ....A 67235 Virusshare.00077/Trojan-Dropper.Win32.VB.axsx-19853603582600555e47a13a1dd8b4195d618d35a1ba9137d5eb1bb12cac5ba7 2013-08-09 02:20:52 ....A 667648 Virusshare.00077/Trojan-Dropper.Win32.VB.axyt-6f6a9d60df9ea2cde5aacbdf1d82d8c22504a756fc1968b46cd9ec419196d35d 2013-08-08 17:24:04 ....A 397944 Virusshare.00077/Trojan-Dropper.Win32.VB.ayey-6ebae0d60e76f5f3f73cd3407042f07cbc998c0396c7a4774f81ecf01143fa7e 2013-08-07 04:01:32 ....A 814080 Virusshare.00077/Trojan-Dropper.Win32.VB.ayjp-b775bdc776a096b10220832ce8d07287880d75c941af51f6109d6845b0f4f919 2013-08-09 02:21:28 ....A 466944 Virusshare.00077/Trojan-Dropper.Win32.VB.ayot-8ef5c2724305da20f15d33387f1fae7a945adf85d526f4b0d063aedbe7b7c78a 2013-08-07 11:22:46 ....A 61696 Virusshare.00077/Trojan-Dropper.Win32.VB.aywc-96e769614114292fc3faf98e51812bd3dbd3ea951bad8374f519f1e93401007e 2013-08-06 17:32:44 ....A 1069056 Virusshare.00077/Trojan-Dropper.Win32.VB.aywo-6534cb90b463c73e5ece60c851edf5b4abea79781ed1b0160a2fd49f1a594f66 2013-08-07 08:19:30 ....A 56147 Virusshare.00077/Trojan-Dropper.Win32.VB.aznt-6597648cb3de994e3a708791405b373bb3fad1701f244b830aaeb92d42625d15 2013-08-08 02:45:36 ....A 2353452 Virusshare.00077/Trojan-Dropper.Win32.VB.azvt-8e18a9dc0b3c342c82411e53ba53a3193173dc0edac3c8126409bd30ac68b8bf 2013-08-09 11:59:10 ....A 25633 Virusshare.00077/Trojan-Dropper.Win32.VB.azxn-8f78ba87f5d03024894e92f943f8704f00a3d6b1a9ef7ac439b5c4f2ac696842 2013-08-06 17:35:00 ....A 180093 Virusshare.00077/Trojan-Dropper.Win32.VB.azxq-e1fbac89154a768b619427013bef2c6750f2737621cc8d4ca041965b90ead915 2013-08-08 19:08:38 ....A 185332 Virusshare.00077/Trojan-Dropper.Win32.VB.bbxm-4d2a3fe18ac17a1430cfa79152925f3350a445dd47b942bbf2af094957320649 2013-08-07 22:14:50 ....A 110091 Virusshare.00077/Trojan-Dropper.Win32.VB.bcph-8fdadafa196a1989b4cb3b87abe044e0c11bd4e10822f2e4251293eab5ff34d4 2013-08-06 02:27:02 ....A 40960 Virusshare.00077/Trojan-Dropper.Win32.VB.bcrr-35a7eb081009e93a9cfb4043086dddf0d4de57619fa949cd291c0b955eca68cc 2013-08-06 15:44:24 ....A 744982 Virusshare.00077/Trojan-Dropper.Win32.VB.bctk-b7c4004f10067c2c9a193fd02f8160441c36087080a84089db03cf2412b96a0c 2013-08-06 12:42:08 ....A 266071 Virusshare.00077/Trojan-Dropper.Win32.VB.bcvx-aeee62312aa101a9ea1f5347ad4a071fac55837cea2ce0be577222be5cf10162 2013-08-05 21:43:50 ....A 165192 Virusshare.00077/Trojan-Dropper.Win32.VB.bdcc-d8361866732c2d3426a1ceaa6bfa94dbcff2073b549b7a7811706cb3434b6d42 2013-08-06 00:44:26 ....A 381952 Virusshare.00077/Trojan-Dropper.Win32.VB.bdha-346b82539f55e8b2607c704f024b48ba65e7846b9c099ff47fcdc45d2dedb26d 2013-08-07 01:46:06 ....A 22528 Virusshare.00077/Trojan-Dropper.Win32.VB.bdxu-e54e52ca3639b882d5220a95ed0dc5f7b63141b5f91c61ad19fcb9c49cb144a5 2013-08-08 01:03:56 ....A 6365304 Virusshare.00077/Trojan-Dropper.Win32.VB.bdyq-8fa9348e59a36c75888d290e8420e90e0d2e54f5fedbeec9aef0b4391c88ab7d 2013-08-06 01:47:16 ....A 1217321 Virusshare.00077/Trojan-Dropper.Win32.VB.bdyq-e099a83a63899d0d57962a7d75dfd1f58fdd9d736aa76eb9357481a36dc70b6f 2013-08-09 11:23:40 ....A 91253 Virusshare.00077/Trojan-Dropper.Win32.VB.becw-c2a6e52164f3bd33556469d5cd41e12b79508cd68594ff8182aa5d01e0bbb228 2013-08-05 20:32:48 ....A 129709 Virusshare.00077/Trojan-Dropper.Win32.VB.belx-0e37e1c9388008fc9225fb6299137467c922db2dc6ed456ee37bd7e1f9a6c154 2013-08-06 23:14:46 ....A 208840 Virusshare.00077/Trojan-Dropper.Win32.VB.bere-671ad485ba1a9b691c86027b9ace62ee4f6c08e213eeb2420b97e38476cd897a 2013-08-06 04:53:48 ....A 307577 Virusshare.00077/Trojan-Dropper.Win32.VB.bhhp-b25c76ce804f8aac4e2ce750c26462303b83b6e3fc6c1751a2a52dac940ae775 2013-08-06 11:59:14 ....A 680065 Virusshare.00077/Trojan-Dropper.Win32.VB.bigh-af1dd1ba6f02850cf743473b7f252a1ee1adcd0885fea44a2d5edfa56c6687e4 2013-08-07 04:22:36 ....A 114688 Virusshare.00077/Trojan-Dropper.Win32.VB.bkqi-0f5fe1e81589ff98cea6a10a3e5ecd3935992a347396e4a42ab5ab0728286da9 2013-08-07 18:18:38 ....A 254027 Virusshare.00077/Trojan-Dropper.Win32.VB.blfm-c34c374956a8a3e860403b01bf7ca7831f83867005c96814995a159620cac8e8 2013-08-08 09:03:24 ....A 125605 Virusshare.00077/Trojan-Dropper.Win32.VB.blie-08a332aabd82a036ec5d60f49befbdd050c6d616fd37615959ad6c6e6d45fdf1 2013-08-08 08:38:08 ....A 125476 Virusshare.00077/Trojan-Dropper.Win32.VB.blie-84026d784134dd462f1c94dd01fa60b7b0a7fa009a28c73f6887641f66311832 2013-08-08 00:37:44 ....A 125481 Virusshare.00077/Trojan-Dropper.Win32.VB.blie-c24bc7b6b13101a1ae3b77c6e70b1bab1398ba63a3affe1085805098087127fb 2013-08-06 04:30:16 ....A 65163 Virusshare.00077/Trojan-Dropper.Win32.VB.blqi-35633ab53be6b4c305a915cf8b5d8f6ef43a4774567f1f23cb21ab6c1a41cbf5 2013-08-09 03:23:38 ....A 536576 Virusshare.00077/Trojan-Dropper.Win32.VB.boxk-2d8938054cf7f4dadde7845af5771cd0879b75674e6069864597a64f0058a292 2013-08-06 06:28:26 ....A 2598451 Virusshare.00077/Trojan-Dropper.Win32.VB.bqmt-b2d2e2b13754129db26e49f8834bb161e9e3dea8cca28e8a669897deb0a85c5b 2013-08-06 09:16:16 ....A 61440 Virusshare.00077/Trojan-Dropper.Win32.VB.bujf-0f13e7dd1c91ed778cd616a8372b098e1932bcd1ff4ab6e42441290ceba62bb1 2013-08-08 06:49:40 ....A 61440 Virusshare.00077/Trojan-Dropper.Win32.VB.bujf-6d30641d417a9755f67952e2d6fd20aac56a9e99eeb8d9efc2cb6e3b858dabd4 2013-08-09 11:59:40 ....A 360448 Virusshare.00077/Trojan-Dropper.Win32.VB.bvrk-832c0db3dab2762e66dab7d2fd2cf9666978b1188d790e44f428e711d73a179e 2013-08-08 19:21:08 ....A 372416 Virusshare.00077/Trojan-Dropper.Win32.VB.bzbx-ed802f957412bef9c638e243f7c6ccba4abfd28de182aed206ee4a85c9de28b6 2013-08-05 20:31:56 ....A 146508 Virusshare.00077/Trojan-Dropper.Win32.VB.calz-0e4e27c2be0f8768e236bc46f3626f0c252eb869f70f863ca7030225fd06bbbb 2013-08-08 18:36:40 ....A 211911 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-0dcbf80a60d06afa6da8a5706969cbf4e29bf594c03fe67f6ba4b9ee67ded3e5 2013-08-08 14:19:16 ....A 211870 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-1484f33b4e3917d17006c8c1e1bf2c920c2b7f28ccb7f88220f3eedb89dd2115 2013-08-08 11:09:58 ....A 211924 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-14f6636fe31f16f25c9ec27917f94a339adcf49a867a295e8bea397d4bc1ea1b 2013-08-09 07:11:56 ....A 211798 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-155643224f6a01eb43c4a0222c93d392030c05fd5b08e16ec0e3aaa350964034 2013-08-09 00:57:22 ....A 211898 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-21fe302757c096a9dd94fe705ff70b6a228b596357787f71f269d6f8184a618f 2013-08-09 11:26:44 ....A 211746 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-230944deef0249f0e92c3322071115941669fcc7a71bce1d317e8fb33f16eba4 2013-08-08 04:08:14 ....A 211936 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-2e580a1889408997ade1a8111f5eae06aff8b91481f85495cd2b970a136dbf35 2013-08-09 11:57:16 ....A 211936 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-2f590ef0fed9efeab529eaade47c90dd9d85e39f1fbecb70e24c15cbd501de37 2013-08-08 12:38:28 ....A 211753 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-34501b18761518d039de0491e872a19e90d25f1a8ab4e757714885a434a00ab4 2013-08-08 12:14:50 ....A 222031 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-3622cf298f221ec5196ce3db266b958e987a4d28e96c8f8feeaba7b3ba15b8fa 2013-08-08 09:12:48 ....A 211890 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-3756b7f3ae9da67f864e4bc90a95f0ba7503875c31f793c88202cb0e53307b38 2013-08-08 08:45:32 ....A 211744 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-4728cc303c886ba99f6b53289ea4c284e57e718ef2c5f7f06eb6c1a0a5a7f387 2013-08-08 05:17:30 ....A 211850 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-479a4cd4cb621feb171cc30c932690a7174f0fa242b250d6681efbeb1e27c9be 2013-08-09 09:49:04 ....A 211894 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-47eb94b98d2d575c86b44627a52173fc75cc7414f98c7cf74ecd95e06ef7a9b9 2013-08-08 04:52:44 ....A 211755 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-48862e7114e0da6861c8eb6f910b3d84a72931cfbeb60acca5f52b1e4502e352 2013-08-09 11:51:04 ....A 357399 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-49ea2390f2e166291f2cdbb3f46341d13bdf5dd55f028f730ab639569b838c8a 2013-08-08 08:52:04 ....A 211918 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-4a313fa75855f4f41e2699266937edf56b301e6d34a094a39650bfe572005942 2013-08-08 17:44:28 ....A 211858 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-4aa6e9290caa375433d4196920e7732379d265fce7341f5f1dc9fb044994ee50 2013-08-08 01:59:56 ....A 211843 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-4bdab8a4fafe00ad26ed64a033bd8c9dbfdb03f677c4a0876cb5a40cfdf66599 2013-08-08 14:04:42 ....A 211780 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-501954b16673de310d56d586e30d387ec283f682de86ae3800dc9ec3704c853e 2013-08-08 12:02:24 ....A 211981 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-505255112e87ca3b8a30da88954e0018deac89c3e5290e8e6c8067202fc115cd 2013-08-08 13:51:54 ....A 211921 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-51d0dd93c1765c41b27695d2d2d9dc57e106d57a6facb0c0c0828ff81ce2669c 2013-08-09 01:50:46 ....A 211958 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-51dc474b1f2776ac6b77c2e3632ad19217d638a0e2d5d58802a111f83ce4d055 2013-08-08 09:12:48 ....A 211873 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-51fa25c9961fe25fd60f729e5dedfae1f16186cfa2ff1b4dbc87887d7dbcce0b 2013-08-08 13:55:50 ....A 211875 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-52463960b7c7924e51bf88cdc06c58c84cebcf36e1044089c992f999fe2a5ac2 2013-08-09 13:52:50 ....A 211931 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-5eee4f368e85d5b77ed16ac6d1ed2ad841e877cb08df4df8fecd42c232199bc3 2013-08-07 23:53:08 ....A 211830 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-62ac269af351a31ae41de7c430bda6140feed3c62bd9addf22c6bebf259673fa 2013-08-08 07:35:16 ....A 289840 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-6307a8f00104265aa34eece8cf7397b2eac2fe77c3cb3f9d7bf8676a06ff2a39 2013-08-08 09:08:08 ....A 211920 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-63f0682c76bef09c79b0239ab754157ba1f0806de2a4afcf734d1227ae556d0b 2013-08-07 22:15:12 ....A 211770 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-647f45473ce1347c998d6bf8e8985654661bb7b4f2e8aafa45ce97e472c8572b 2013-08-09 04:59:30 ....A 211917 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-678a2a713b65b3e0a33643c3de24da3f5508af54d0afd94ea266324c351a4fa9 2013-08-09 05:01:18 ....A 211855 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-6797cd6abd30b32be38a0c30e2c7b8ddd2b551b403c5939c787f1d951540f465 2013-08-09 02:05:30 ....A 211917 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-6bd873445bd7cc2a97efdea427274ac60612a6ffdeef4b722bada132f90c7458 2013-08-08 09:06:14 ....A 211753 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-6d69ba3fc0b6e8225ceb65aa091d4cecfe5e1e4963416bbb0330a863499cb03b 2013-08-08 04:12:48 ....A 211770 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-6e3d660412ee6abf0aa3b24ee4c2ccc029fa5d2dc0a88de28fd31ed06fcf14bc 2013-08-09 00:38:12 ....A 211869 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-6ef0927f89043c6391ca77740fc5e17e8d578dc62fcfbfb691f82b56890b68c5 2013-08-08 10:08:16 ....A 211745 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-722d9bfb11933a9e2883b8da7152c8e35821c528e98b319fb2ee152a87b53ebd 2013-08-08 17:43:12 ....A 211953 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-734dceadc9b66d31f77d7c7699e2d3bb2f9a401b3ca882fee421ee51ed1effcf 2013-08-08 20:28:52 ....A 211813 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-7431be2053b81bcd6b8a10960261a986c4167cd39d7f17d6754a2f18821467fc 2013-08-08 16:46:50 ....A 211775 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-74a785a743ec6b5ab153956f88d0842efd71399eaf0a71400a1343b05a06e2c9 2013-08-08 13:52:02 ....A 211935 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-74e08b3de47d7648f805242706b5ff723447641a4e8ee88b4e6a952c74bfb18a 2013-08-08 09:36:32 ....A 221664 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-751a69e7e0482c3906a3acc4d119b64db1fb36cdd05085cc166563bc2c5278a4 2013-08-08 21:55:00 ....A 211779 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-76d82df2da19116da088196eedee8dd262a53039895fc52032d294c475d24ac9 2013-08-08 14:00:38 ....A 211760 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-7789d4fde360fe5d0e40df0b3fb190ece9d6ec365afca38a65e870725461827b 2013-08-09 08:22:38 ....A 211871 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-79f44de39d677836453c016973bbed6577cd675f91487485fb128c8600406f78 2013-08-08 10:17:12 ....A 211900 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-7a548a8f893d06648b3f4906d86c424239caaf628bc97bf83a936ffc4112d425 2013-08-08 16:47:40 ....A 211778 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-7b96687699e89e2892b23d6a5f28939501a479089ce374dde353bdfaa9ab5f71 2013-08-08 13:59:40 ....A 211831 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-7f0cd429751ee0fb4462fb2286b0a8d6244aa9b2ffe1b2933766fe5f20fb1735 2013-08-08 14:27:38 ....A 426870 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-7f288f9b4fae63a5ce7e064422850b99dca9ea1f39be3277efc32ffc4ee50a08 2013-08-07 20:28:18 ....A 211840 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-81bf2a7d77a03e72b0f726a8890b7139b1667b8520703517d87fce8246b58d79 2013-08-08 04:12:38 ....A 211823 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-88910f43f6e8a3a8519308b04e5c898f2988170e746c21d57d66135b04eb2efa 2013-08-09 05:33:36 ....A 467551 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-890d75354994f9341abc1f429159681c764fdad11088c11118d7087cac5827bc 2013-08-08 06:37:38 ....A 211975 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-899d3dbc2d301ea4d74c9f822b702fcfdad89a846725e4370f94e2087927cae1 2013-08-07 21:09:04 ....A 211779 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-8ccef6e56c4fe74db80ff29861f512e62a2a3493a11f5cd563c3b28860eaf746 2013-08-07 19:57:48 ....A 211772 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-9897865486be98665916cb31d97483d603e6b64238817dcf84ae0ad52a64782a 2013-08-08 09:06:06 ....A 211793 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-9a8fd9a2ec28e834c9000cfdc6ae3b4aadf3ec23f09a688808305f6a577edfb5 2013-08-08 02:45:40 ....A 232254 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-9d2bcdba9477879caa168d3203c196f8508ee95a3c07190d8738a4cc751c3f83 2013-08-08 05:41:56 ....A 222067 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-a35ba84a5a471038b70622a967af283e493834587d210c6b7871dbca79dda58b 2013-08-08 06:52:56 ....A 211900 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-a5696f6f83784b0152df6452599f448d5fee2220cc4ea5f1f067524a11fd8008 2013-08-09 04:35:04 ....A 211803 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-a829a97623a915371193032e2e18b67cfa9953289d4d8c453f3f85976cf0cdda 2013-08-08 15:18:30 ....A 263191 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-a9b198ee843ae91778a03d55d39a8be6ffc1c4bff98586ebd204c1bf13012688 2013-08-08 08:52:04 ....A 211979 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-a9bc458d79843f1ead800e6bf9b0c513e4d0a977a00e9d27d9c7084008b2f21c 2013-08-08 08:27:42 ....A 211910 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-a9ddca686ee1e89ccfb8e72827d574c8f5443f191c584e7e4f529d2c1c0fbe49 2013-08-08 05:45:10 ....A 543621 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-aa5ccf81d24379c375230c6248bb6500f5baef3b7d05f20ea011cf5c604e5567 2013-08-07 23:48:28 ....A 211929 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-add6adc4bbdfbedaa9aae1b8d15a0d591d368544cb235633c09c67dbc31a8997 2013-08-08 05:30:34 ....A 211794 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-b0c75bf1e6b0d6b8e5d905021a758c7adf1f908c78da8ceca3f828fbcd8bf1c7 2013-08-09 09:39:12 ....A 211823 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-b9ddd79beb7179d6478efc98d624d87a8773515ce13b30e3dc02487349f58fef 2013-08-08 16:49:24 ....A 211806 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-c4456d647f63440c476128a84df1a0dad3ae47063bf4603a6e3110bbabfcdbdc 2013-08-07 18:52:18 ....A 211753 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-d3ec897aa12b9d8ed4872170a24f42ac7b0103baa655ae1648d08e2937ffbee0 2013-08-07 18:50:50 ....A 290297 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-d73fa6947aecc4cea466c2e32d950f4e722389977bb5de01c16ee48572a7f980 2013-08-08 23:36:20 ....A 211748 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-eadf0bfdcd2d9c9c206aa2496b599378363effb19b4cd22c200825bcd57e46cf 2013-08-09 11:06:38 ....A 211753 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-ef7846f28723d5203e0585d01a81cdb07caa463d86feb1b223031f104cfeccb5 2013-08-08 12:02:20 ....A 211876 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-f07230499a2f0c1c6f5e067510f7762295dc4a9ba3db43c241910a889f215c25 2013-08-08 09:13:00 ....A 211886 Virusshare.00077/Trojan-Dropper.Win32.VB.canh-fb3185e4cb27cf34086b119500ec113ccbc28d6682fe359f60858b1a2a2496a6 2013-08-09 06:48:12 ....A 559753 Virusshare.00077/Trojan-Dropper.Win32.VB.cayn-d4788248e0bb67f5d3adb1312a52fe11155e6e4050d64ccc248cafcb662cf764 2013-08-06 23:16:02 ....A 99520 Virusshare.00077/Trojan-Dropper.Win32.VB.cdze-0f9f50bb15af6496b9d9fd9af9a2b641cdc47f41df0ab2326537804e35749a90 2013-08-08 06:18:28 ....A 30217 Virusshare.00077/Trojan-Dropper.Win32.VB.cfbw-009c11606225b9e8b4150a028f3c472ae35e426adc198ab3424664e3bce8f1a8 2013-08-07 23:17:54 ....A 368640 Virusshare.00077/Trojan-Dropper.Win32.VB.cfmm-49d4fae47bb9283d746b666a27d103c6e2b8acddc868d51d39fd07420ef64097 2013-08-07 13:59:52 ....A 36864 Virusshare.00077/Trojan-Dropper.Win32.VB.cglf-6816a4d19d792f5c81c237ff7c63c40b1a88b26e6e8d296b1422860cc2a0f995 2013-08-07 17:59:42 ....A 33068 Virusshare.00077/Trojan-Dropper.Win32.VB.cgqp-1a62026e839176e55fa0389eca96e56a9e837c4757b0f2946988aa55ea826ed6 2013-08-09 06:35:00 ....A 312089 Virusshare.00077/Trojan-Dropper.Win32.VB.chnp-d6ad79f881a5c9bb78adffb8ec289fe98b7d9b87503f9a7aa98332a977888090 2013-08-09 02:40:54 ....A 452668 Virusshare.00077/Trojan-Dropper.Win32.VB.civy-8eed8c301f48b0bf5a62580b28ef0316cfb20eb6df377e5450c7c3e22fc81a66 2013-08-09 11:25:08 ....A 20489 Virusshare.00077/Trojan-Dropper.Win32.VB.cjbx-20fc83fd38c4c60330309e9dd96019a458b9ec70f92b8a9df207487a359612c3 2013-08-09 01:48:10 ....A 28672 Virusshare.00077/Trojan-Dropper.Win32.VB.cjqj-8f8c593893b069c8a2df4f6b2614cab44c8ce7fe7a33dc6504b5ddce3fbfd868 2013-08-07 10:06:00 ....A 479849 Virusshare.00077/Trojan-Dropper.Win32.VB.ckgw-e3e975880ee68c1205555feb716e5af649ecf9f9ac318dd11d24c5bafa328a58 2013-08-06 12:54:24 ....A 127164 Virusshare.00077/Trojan-Dropper.Win32.VB.cklv-3a782e1812e81f16c98fb3dc60563f6ae5eeb9bfaabcb8890794717b70ed05f3 2013-08-06 22:15:10 ....A 321364 Virusshare.00077/Trojan-Dropper.Win32.VB.cmzu-60567608f146a2f79093d3af851ba8ed687fbb53fe4f6ce2c58707b4a7963cc2 2013-08-05 19:54:06 ....A 70764 Virusshare.00077/Trojan-Dropper.Win32.VB.cnbe-0e68c1d564b5ec7baf9f68d6137d7d8181cdfdf43d391f32cc72b03efd958b17 2013-08-08 00:22:48 ....A 221184 Virusshare.00077/Trojan-Dropper.Win32.VB.cnet-d90aeba54941b581853c3180ae64fd5a60c6e57878f4082a9c34677f303d37b0 2013-08-09 11:49:28 ....A 401408 Virusshare.00077/Trojan-Dropper.Win32.VB.cqtk-8f893006905b12693abe376975ffd9800b27a4d31a70f576d6405032a142cf0a 2013-08-06 10:17:12 ....A 77846 Virusshare.00077/Trojan-Dropper.Win32.VB.cqwt-0e12cea6751f7d98a2007004bd18b40d01e10f9f7ded802e690e889d9e8d49e8 2013-08-07 00:07:00 ....A 855555 Virusshare.00077/Trojan-Dropper.Win32.VB.cqxn-9174552ad8631304746571dee6974f332fa6234a8ab5401a6a8a46e4d8257b7a 2013-08-09 03:26:54 ....A 1061602 Virusshare.00077/Trojan-Dropper.Win32.VB.crny-8e9778d0152aae40fc4ac79c872190a2eb85a866e60bc7ff9c7705beaad8e8c3 2013-08-09 08:29:54 ....A 57344 Virusshare.00077/Trojan-Dropper.Win32.VB.crtg-8ef49d6d62c77adf77d04b22d29d2196d9c3ef27ffe950705864b63023737866 2013-08-05 17:16:36 ....A 114688 Virusshare.00077/Trojan-Dropper.Win32.VB.cswo-d3790cee5d150d4a90f7474ff9f3ed5f995ef42431861f950106e2efa28a2a82 2013-08-06 23:05:38 ....A 192515 Virusshare.00077/Trojan-Dropper.Win32.VB.ctwl-e361b2e7ec1a61942cda3cd564f0c4a03614d9eb1cb3ae37b2b08a4a388428fc 2013-08-08 16:46:52 ....A 65536 Virusshare.00077/Trojan-Dropper.Win32.VB.cutr-8fa09c6ccbc3891103dc4c8627bcdd8b9fec8bb5ceb150bdbe8e455610a6eb76 2013-08-06 06:23:08 ....A 379304 Virusshare.00077/Trojan-Dropper.Win32.VB.cwdr-896a057413a7b25a60b369e48aab9bd12df2309c3aa046f1fa74cb16047e4b97 2013-08-08 07:46:44 ....A 183296 Virusshare.00077/Trojan-Dropper.Win32.VB.cwek-8df40f61a71436a1024bf065037c5b6106d13791c632a2110308ce2d7e99bf00 2013-08-07 10:17:36 ....A 152064 Virusshare.00077/Trojan-Dropper.Win32.VB.cwew-19213874902c7f02d1e2ec32e31f29596a70f96724a866b3bc2882bad7a89330 2013-08-08 08:50:10 ....A 86016 Virusshare.00077/Trojan-Dropper.Win32.VB.cwmi-8df5df64493388fd03aaa89aec7d76a00ab8b8bde8046a4e8bbfddf040650568 2013-08-05 23:01:48 ....A 186301 Virusshare.00077/Trojan-Dropper.Win32.VB.cwnf-df91a338c904150c54ece77f52e29f5475f1534772794a6249fa4b2fad1f4c38 2013-08-08 09:08:32 ....A 334705 Virusshare.00077/Trojan-Dropper.Win32.VB.cxbl-8e3ad487215792a22f94156f00ef8d4519bafffda3eb3a94620570049378fb91 2013-08-08 07:42:58 ....A 167904 Virusshare.00077/Trojan-Dropper.Win32.VB.cxcb-8e49085d2d3135a97393daf4259cb0920fa9006cbf1a2a62110d77f37e95114d 2013-08-07 00:22:56 ....A 44032 Virusshare.00077/Trojan-Dropper.Win32.VB.cxch-e3f5369e622f80f9a558e384eddae0374e14701882e5be127cab4c55459b84de 2013-08-06 18:25:32 ....A 360448 Virusshare.00077/Trojan-Dropper.Win32.VB.cxcs-b8387390116b3e9c0afdc87993397ee1171092d94d1a1b297fd5df658d3c6e77 2013-08-09 11:23:48 ....A 196221 Virusshare.00077/Trojan-Dropper.Win32.VB.cxhg-7c347fbb0e280ca0b75f0f171392f4d9722a0d89d5535636b3c596db10a2d7ef 2013-08-08 06:37:02 ....A 60416 Virusshare.00077/Trojan-Dropper.Win32.VB.cxya-8ff9136ff67a19c79ab9708b235983f5212b169a53936a883a6894a1f673e28e 2013-08-08 17:01:04 ....A 499603 Virusshare.00077/Trojan-Dropper.Win32.VB.cytj-6f407d571507ea66dbbeb5133474dcbc775b4067a5208666600b3cf745e8792d 2013-08-05 23:01:46 ....A 56320 Virusshare.00077/Trojan-Dropper.Win32.VB.cz-afa97cd1288702751de79088c9dae38adc49cd05faf9790457ce37df77a70d77 2013-08-05 21:43:04 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-08b6665a54fa6d03dc2ef5358203724cd64014bdcad94acdfe301a52398da456 2013-08-06 01:17:58 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-0ad4628fdf251a2067949b03df2db9660c15aa1356fe88f83851a167f53f7630 2013-08-06 06:42:20 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-0d0c6f31ce61ffb710e9f7f6bf8432e93d0209cab9d66fb2cc1477620c9afebb 2013-08-06 10:43:58 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-0e9d9ddbce9605f3c11b096a5e4a9c74d7319be738167b7452934b3177d8f968 2013-08-06 11:53:10 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-0f8e41f2df35c90c652a611f0827f3c8cd109e2275a3a906596867834eb68879 2013-08-06 16:51:44 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-11dcff5a2a76299d42b6c31df09cca68c079463661329202d8f0abcd885ef10c 2013-08-06 22:03:52 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-136cb4ed5b081998323626c090e00c8a188d35a403051a643a0de8edbb41a204 2013-08-06 23:15:26 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-13f5bfe9627d67fdf12496338e666b7351245d26a5eaf82966973173c19940ae 2013-08-07 01:19:04 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-14e2b53834bebf202c9bb64d90104565f719e194284026d0213620eaa755b44c 2013-08-07 05:09:58 ....A 170541 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-1694fc561fc145b365ee878ac96d061b1ba4023bd2053701a41c6ca4243ae06b 2013-08-07 17:38:40 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-1bbc9c6448e50151355254a65f92847d0217c69231b3f415dad6dcda06c7f62a 2013-08-06 04:29:52 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-357999d7e525c140cbb6cb16df8ef7e8bd0d420fcb3431aea6cccdfd38188415 2013-08-06 05:48:22 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-3669960ca8642e37629a68297a8f98007ba5832a499b6ca058ef2878e9b60240 2013-08-06 10:45:10 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-386e74ba403dfd455a50375c4949855fd854391b1f99be1acb02bec7a21920e9 2013-08-06 22:03:44 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-3dfa5ceecefb505975c98c57455c233f3dba040b990a85494612c7792a0ea5a6 2013-08-06 23:14:38 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-3eea0b59e1501888700daf9f44c52284c97ffbcf4f3fe7d30b10aa3ff55d6ee5 2013-08-07 14:53:36 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-456d1ff4940450fe67994a48d065deb771bb5fea6a1bf7118f20f8d130b4dbda 2013-08-06 10:51:56 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-61a0ac3e4431c1291bcb60e85dfcc6fb43708fdce332ea936837a8d7e47ddf70 2013-08-06 18:06:30 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-651816e0cd75e2628c603a5235ab443f20adc18e5269b1298537b1e2e1bb44db 2013-08-06 18:05:16 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-656b8a5f247a403f7a1d3bbfcd4f77c6215a5eb0b33e5950fd635f2fb2995b7d 2013-08-06 20:02:36 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-65a0f74f2af8757dd290e6c47cda494b98b8fac344acb6cded837acbd9ed783f 2013-08-06 21:17:58 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-6605127053989a293af2276f33e6b9570d42be58f444d5707a6793d6e543f784 2013-08-06 23:04:30 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-66bab04922e569f5205a86958b6c1246a4d104134647cb445082afba6db7e3ca 2013-08-06 23:05:48 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-66dc97d88b111a45b826c841a5149a7f0eebf9563890f0848fb7b3eb231e870c 2013-08-07 04:18:40 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-69b025fe97ed1a196cfb7a7fb7785609c06a377089f72eaaf4a0ae2eb9aed534 2013-08-07 09:25:06 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-6bd9ff62f1c1c87e2fda76c5f6c93d7a76e85b6cb13aff541b89bf324b65c8de 2013-08-07 10:37:08 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-6cefeb40478223b9412141c8ef9d11717c15f98261bd7f6c245249fd96c5d8c2 2013-08-08 16:42:20 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-6ffcc6582752474b8eeb738ccb7934abcaeaafc1c79c20c4ff5d7c4b0e320055 2013-08-08 01:35:16 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-7ffefc36b18c4373036790a5419e55725e52da40bd6943be506322e304945358 2013-08-05 21:53:12 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-841bbb4438660060f090620b1fe5cebeab78f3cedba39e6952ffdec9b435d546 2013-08-06 01:16:30 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-87007b3766c695b4a6f70f059e960111b778d154c4749932eae0776e7b19806e 2013-08-06 06:35:50 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-8946cd97262ba5c957f6c0bda773fd8ee06b3fc7c0ac49201cf858ef083d4dfc 2013-08-06 10:49:42 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-8b41f46d4093a386a8528930208aa22af36540a8dfb0e521338a3cceaf6308d3 2013-08-08 17:36:04 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-8f1fbdc6fd65db04d64ebbcea14be33c26c7c93774b3b0c3781e5f5cc4b71269 2013-08-07 00:25:54 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-91641689ea6fc9dad757b9f7ea633e98ea3199099776a41c282e5d3f493ae619 2013-08-07 01:15:06 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-91e18c9f402e3dd7821a192413c2561bd99061428ab00dae61afa584260a478e 2013-08-07 08:19:20 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-9435f34efa377d67ab7a76115bcc560cea11c9473f86a8ca9e506895d130f638 2013-08-07 16:46:52 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-98dc8305368aec072c7861ff3fce7304f56548c6bdea9d57a422348c8d68a58c 2013-08-07 17:38:38 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-997d759e17353b00f9e288acf39bd2a890e8eaf7e9ce64e4bc7e6cd0f5251cb3 2013-08-06 10:26:38 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-b3f14788e281a7485ba4b798cbb486ae79d8df0ece417f048111b93dba66dd40 2013-08-06 10:08:32 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-b41fa65e6492273bdee163aaba051564edd173c0888ba69cd20109bbc7b861ca 2013-08-06 10:53:04 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-b4e0c4799bb081a795b0b7ceab8cc23e50d9eb1950a8998cc6928fb1ab251b34 2013-08-07 01:23:50 ....A 241197 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-bb3d41e65da15431149e303fcf9e366a81a388a6cde120919052b3a942ae3832 2013-08-07 01:19:14 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-bb4cd9c671f19cf97bc4ad23d1eb0bd26554c7869b6684a5123fd16b1e0ef75c 2013-08-07 01:41:20 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-bbc849b0847ea890555a023fc4814ae72f887c52b76782ea7337e9554a353385 2013-08-07 07:40:22 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-be33aa2b441a728ab033ec8803879cf553d96d2565af4eaeca73513558d76123 2013-08-07 08:56:58 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-be8df4f468bf294318a1fc79332f4e41a742511052a3b5045f8944e90a3ccece 2013-08-07 08:56:20 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-bea92fd864b2452434f8778065967ec807582b0fdade72a0dca75371d191cc9d 2013-08-07 09:16:00 ....A 2346029 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-bed337675260fd16fec5f5e2454ce65ee448fec497180e527a9a545d76bbaf48 2013-08-05 21:42:54 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-d7d28e12096d0f87e7ec61276a2ce7891d9c73ccd3040dc1e449203c09bf1692 2013-08-06 01:18:18 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-da5d2ed55afedc05a9e21695305029f13934dfc12373eef244c3b2142da6f688 2013-08-06 01:52:30 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-dacb05494c13defe1cfed174134edf47c7bace66feec3ba0f05cbce0299f28b1 2013-08-06 05:45:16 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-dc667e2ca826b4c1ce9a562917818821ce3867190c4e7eb2073774a595d8b613 2013-08-06 10:09:08 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-ddd6aa6b1e147a98cf0dc64753a4db525bdec4230f1b2d72a8d4b74241ee5413 2013-08-06 10:49:42 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-de8f8b73bbfad8930391c2361157396f510bfbb93fb096911775d48917f4be54 2013-08-07 01:42:54 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-e4ddac19748bd36f807eda4755bbf6c6b922a50da71baf36e5abcf323e2a9102 2013-08-07 05:10:12 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-e67c8d73703d21ab320a500fbc88ebafdb4f8c72d492f262f3f45383e3cc2a61 2013-08-07 13:58:16 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-ea00ffeb778d19a9f20195113dc27bd035abb7ea1e5ae5bdc140475655d30546 2013-08-07 14:23:20 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-ea6f95c92fee993775b5bb37acdaf29bc1a9d75bfae85375c9d3da37d03c55dd 2013-08-07 18:27:10 ....A 110637 Virusshare.00077/Trojan-Dropper.Win32.VB.czau-ec8cdd0f2d5cfddf73aacd10a7510642720010737cfc5ecce3ef16c3a9ec691f 2013-08-06 05:49:16 ....A 422400 Virusshare.00077/Trojan-Dropper.Win32.VB.czcz-0c960aaa6591bb4c50bb4202e997c88fac3528a008fef48d6d19782551cdfec0 2013-08-09 07:22:20 ....A 212992 Virusshare.00077/Trojan-Dropper.Win32.VB.cziz-8f1d5bdab7732544b2478213fba0cc304750f7b85d3c820680269e8ad07ce33f 2013-08-07 10:47:12 ....A 348160 Virusshare.00077/Trojan-Dropper.Win32.VB.czxc-443abfbb9a7a64a241cd719b646a280a8a520684d9c3d2dadabc7fb2c6be25dd 2013-08-05 18:17:18 ....A 532495 Virusshare.00077/Trojan-Dropper.Win32.VB.dbnp-dc4124e0eadfdba599a69ba95f0b908d9599409bd9cdf8e4edd0af9a0ae04b76 2013-08-06 10:41:26 ....A 102400 Virusshare.00077/Trojan-Dropper.Win32.VB.dbol-38984705832987add1c1fd3af72e921b475580f6ff011dcc0d7a31b3a74453e1 2013-08-08 05:17:02 ....A 802934 Virusshare.00077/Trojan-Dropper.Win32.VB.deax-2809948369691e9b958d7e12aa8855f66b41479af3cf587305850c647301f043 2013-08-07 04:47:30 ....A 309485 Virusshare.00077/Trojan-Dropper.Win32.VB.dful-0fdee668001ad941d9eefabb84c4a3c345bd4257b6cd5d1edb35002df95a0221 2013-08-06 14:55:32 ....A 238080 Virusshare.00077/Trojan-Dropper.Win32.VB.dfxt-d99c85c2a8e0890b2868457337bc9ab7c1145de77631502e00ae3de99e8cf49f 2013-08-06 15:43:54 ....A 625513 Virusshare.00077/Trojan-Dropper.Win32.VB.dnkh-0f5fae7c3a62d4cf95014f65e00c7c65ea4331288338502ba7af36572d4d8f5b 2013-08-08 10:26:22 ....A 146172 Virusshare.00077/Trojan-Dropper.Win32.VB.dnny-52670ce57877d1b4bdef8133ef606e4e7802bae6bd0682f5f9dc908a61ced976 2013-08-08 05:45:12 ....A 150431 Virusshare.00077/Trojan-Dropper.Win32.VB.dnny-8f6f8e31982a673d886cf831d01624c9b746286f96334bfdbd67c8c3abfd0cd7 2013-08-09 11:31:44 ....A 175809 Virusshare.00077/Trojan-Dropper.Win32.VB.dnny-d4693a205568a06407b40dd102464737b35366a0856f2388c98f2efdff24393b 2013-08-07 09:42:44 ....A 151933 Virusshare.00077/Trojan-Dropper.Win32.VB.dnqh-6c3227410a8f422a0fac0587250ea3c437ec600c6f44d81dfce0f8bfa2523658 2013-08-06 15:43:40 ....A 442776 Virusshare.00077/Trojan-Dropper.Win32.VB.dnrn-e00c0ed575e97cf50abe2691c5c997d35fa85d5929a78e6daf231cde0915e4c1 2013-08-07 22:03:22 ....A 324608 Virusshare.00077/Trojan-Dropper.Win32.VB.dowj-9a62f57cc8610019b5c8849205ff405d7bf48c054f9fbad598d6e7b90aff2855 2013-08-06 16:52:04 ....A 57725 Virusshare.00077/Trojan-Dropper.Win32.VB.drqf-0f660af47ef474d545be694b8581bcecf8e288b17e888a9eb578007b57918b5c 2013-08-08 23:46:04 ....A 77672 Virusshare.00077/Trojan-Dropper.Win32.VB.drqf-231689a89941999b4e39f71cd754544b14498ae438451d67b8a7a3fe38fc23bc 2013-08-07 04:18:40 ....A 86091 Virusshare.00077/Trojan-Dropper.Win32.VB.drqf-9320f54c67a784ef57bda8e0fe9b66a40dfb2fb9f7d3b7fd257f4d18c94c6dd2 2013-08-06 10:50:42 ....A 81995 Virusshare.00077/Trojan-Dropper.Win32.VB.drqf-dead3cafb1efed494b9a62cf49c255bf5fa616f3597d16d4420c95633261c5ac 2013-08-06 22:03:04 ....A 507904 Virusshare.00077/Trojan-Dropper.Win32.VB.drqt-3e0d945eca3a420cd6e2217cacc0432612e3f82e8c0f95ca1365d34583dddabb 2013-08-08 13:13:46 ....A 64000 Virusshare.00077/Trojan-Dropper.Win32.VB.drwa-144f427eaf1ec8edef343a81668eddf18dd84bd46a12b0d63c56e88a8be1b739 2013-08-05 21:36:00 ....A 23552 Virusshare.00077/Trojan-Dropper.Win32.VB.dvbr-07f4beeed763562587c8afad9a58398931915ba6f57c16a1daf26b0bac3caa40 2013-08-05 17:16:40 ....A 379764 Virusshare.00077/Trojan-Dropper.Win32.VB.ft-bcc9e3fcdc581793e1353ce0919568261be851ca2dfe46b5c99449855e28acef 2013-08-05 18:17:28 ....A 1837600 Virusshare.00077/Trojan-Dropper.Win32.VB.grg-e282a63f5473803e8ae7d6cec9c405c29709445e7702ad90bf02641e3a3fa193 2013-08-06 06:45:50 ....A 109544 Virusshare.00077/Trojan-Dropper.Win32.VB.gtr-0cedc01fbc99255d9a0301d6f5bcb440eefdd5aacdbfb746d72ee52b2b6ceb6b 2013-08-05 18:19:12 ....A 79875 Virusshare.00077/Trojan-Dropper.Win32.VB.ihf-c227d020581761979d1fc05ec7072fd5757ad0462927c31d7d9ecbe494e3b540 2013-08-08 19:51:28 ....A 5829334 Virusshare.00077/Trojan-Dropper.Win32.VB.iqc-8fe84d127c928231f937930e7930d651b7df0730b57dda99582ca22fddb390d6 2013-08-05 18:57:10 ....A 483584 Virusshare.00077/Trojan-Dropper.Win32.VB.kk-e69fc7f2dc61eafc7a419c2404cb2b339067f732fea59b04196fcf662b8ed29c 2013-08-07 13:24:00 ....A 836666 Virusshare.00077/Trojan-Dropper.Win32.VB.lkw-19bf329d4be53ea94a1b8ecd97eb0d96e196b7aa4d0a2aab93d0071427690d98 2013-08-09 05:11:34 ....A 8760 Virusshare.00077/Trojan-Dropper.Win32.VB.lkw-537234e394d2e6084d170afc92e40c616a1bb0d14618f4a42d5ac94ca454b1d7 2013-08-09 00:52:38 ....A 57781 Virusshare.00077/Trojan-Dropper.Win32.VB.lkw-98a9af3268f494b21525f2b0dfe4e4f78ab529d5c2d457de14885a11f76df3f5 2013-08-07 23:18:16 ....A 57782 Virusshare.00077/Trojan-Dropper.Win32.VB.lkw-bda843286b71f77a479f404120d31ac4aec7c7dd1276bb698be11ca912905b63 2013-08-07 09:37:12 ....A 220812 Virusshare.00077/Trojan-Dropper.Win32.VB.lkw-bfb1475eb46c50d8e638ff17ec52fa5f97ec521f0bb9d367a98cd250977c0754 2013-08-07 20:11:42 ....A 57784 Virusshare.00077/Trojan-Dropper.Win32.VB.lkw-d5dbd5d78ca7029b53c9ebf9d2027f354534dee80d988f7a67bd65cbf36d1e92 2013-08-05 18:57:06 ....A 123932 Virusshare.00077/Trojan-Dropper.Win32.VB.lt-eada3967731b5dad121f413b72f0fd7c0d8c0f95d9293acd02debbaa087a1268 2013-08-08 09:00:00 ....A 115194 Virusshare.00077/Trojan-Dropper.Win32.VB.lv-8e62a16865d8894de3ac7d64269ac237c6e5080eadd3b972ec69ccf1234aeb38 2013-08-05 20:05:06 ....A 80889 Virusshare.00077/Trojan-Dropper.Win32.VB.mrb-cfc6766255ffc40317a027fb7a8bea149b1d611a20cfc6793df512dd708036bd 2013-08-06 21:30:00 ....A 276480 Virusshare.00077/Trojan-Dropper.Win32.VB.mrd-0d4179b6c6cb98f96a72567c73fa62e1e25b5a14e01021b182e9ad14837633fa 2013-08-08 00:20:46 ....A 202292 Virusshare.00077/Trojan-Dropper.Win32.VB.mtd-85af8607a9ab7b4d930f1fef20ac563d2d006801afcf763d3185782a09214f6b 2013-08-07 11:15:14 ....A 107008 Virusshare.00077/Trojan-Dropper.Win32.VB.mxu-c0b93d9414f1e6e5eff3c09bfb2d2b5fdc9825e504222503ceaa23dd9b99f972 2013-08-09 12:34:26 ....A 45448 Virusshare.00077/Trojan-Dropper.Win32.VB.myq-8e6ea560a5f630dc8597d5ecae98218b6fe8efcc4f097909ee5e66515136e353 2013-08-08 14:34:00 ....A 339968 Virusshare.00077/Trojan-Dropper.Win32.VB.nbc-8fe476ef435cee013063d4ad7d5e841b50950c3b6cb2acc0ffafd32914aca4a3 2013-08-09 07:10:10 ....A 360480 Virusshare.00077/Trojan-Dropper.Win32.VB.nbt-6f977a2920a275f0e95ce25c83cfbb20903b81fce09051a1420efb1e98d7ad9c 2013-08-07 02:57:56 ....A 176128 Virusshare.00077/Trojan-Dropper.Win32.VB.ncf-40ef4a5f12f4caefef87fe158af1639d3453ba4dd02fdd3b6da4a9ec41aa129f 2013-08-06 23:06:44 ....A 73155 Virusshare.00077/Trojan-Dropper.Win32.VB.nck-0f1968c885ede5f368387c37dcf90daa6e2c7d7e8e0e9e23dbca15f4bda08235 2013-08-05 20:35:58 ....A 391854 Virusshare.00077/Trojan-Dropper.Win32.VB.ncl-091490d32cf6c727e8c7163385a5dca12f1782ad3d6d6fc89521abeded44fbb6 2013-08-08 09:09:04 ....A 184494 Virusshare.00077/Trojan-Dropper.Win32.VB.ncl-0f5324fe689452ce45a03b99dda193c5f09d7091ce76cda12eb07f3a1ec98eb1 2013-08-07 01:46:12 ....A 307222 Virusshare.00077/Trojan-Dropper.Win32.VB.ncl-40519fc5d7caaebc93a7741e01d0d3e320c41b39bab7aecbf578d29cd2eaf0a1 2013-08-07 18:16:58 ....A 384174 Virusshare.00077/Trojan-Dropper.Win32.VB.ncl-706648ea3a6f26a32c0cc850ea6bfeb47b8c55a8a390e44c599066d347cbb7ab 2013-08-09 10:39:50 ....A 391854 Virusshare.00077/Trojan-Dropper.Win32.VB.ncl-7f8539eb7d126ca98d8700274478a5968446a7729a231f4066ade49357641f98 2013-08-09 11:04:38 ....A 391854 Virusshare.00077/Trojan-Dropper.Win32.VB.ncl-8e9c0958308fe0b052bb491649ecabc88a740b42b2b9f1cf6f55ddf3b9702745 2013-08-08 08:42:52 ....A 391854 Virusshare.00077/Trojan-Dropper.Win32.VB.ncl-8fe465cf173a0636e038a4fea8f48949ca317b02a05a526bf221de385a74854a 2013-08-09 02:43:48 ....A 391854 Virusshare.00077/Trojan-Dropper.Win32.VB.ncl-8fe88d9009429f0b02aa19ef7b98b8fc7a3ce07014c4da73ac2831f730bacbe4 2013-08-08 08:49:34 ....A 330273 Virusshare.00077/Trojan-Dropper.Win32.VB.ncl-b8ba3e07cde2d377f9b97fdb88e2db05dae360ab4bbcaf8d9e5c68abcf1078ad 2013-08-09 06:45:28 ....A 345638 Virusshare.00077/Trojan-Dropper.Win32.VB.ncl-be018249da20163abcea3dcc673905fe4b4eda26d0c6310418ce5b31a71da107 2013-08-05 17:44:12 ....A 391854 Virusshare.00077/Trojan-Dropper.Win32.VB.ncl-ecfaa5fa6e49302afd680ba506ad70defff00830dbacca41e4634b1c43a4bbdf 2013-08-08 12:03:52 ....A 228035 Virusshare.00077/Trojan-Dropper.Win32.VB.pu-f0dcf2463f17be69ee982d57fea63cda2dfb9db834f8df3105a35461a38c5ccd 2013-08-08 16:50:52 ....A 713625 Virusshare.00077/Trojan-Dropper.Win32.VB.r-a3c315a37e3a16e553f2d10d904c1cd94b469f62ee3aa8aaa8deed724bc6480e 2013-08-05 17:10:58 ....A 53262 Virusshare.00077/Trojan-Dropper.Win32.VB.r-d37ec3fc2776d24e443e622269bc37a15518217ee57e9750acd4f7f38474f67e 2013-08-08 03:03:04 ....A 100000 Virusshare.00077/Trojan-Dropper.Win32.VB.sj-e5b0f808aebe15f6389d6be7dac6b1855f1289eff504153f757dfd4cddd9b2e1 2013-08-09 11:32:54 ....A 71905 Virusshare.00077/Trojan-Dropper.Win32.VBInject.kk-d97aa6d75e1a3208f81fd6e1fa51d33bdfcaa8f40fb23ced00f1b24fb0be3b75 2013-08-08 08:23:26 ....A 88569 Virusshare.00077/Trojan-Dropper.Win32.VBInject.vjd-7f83dfcb0162d4955baffa7fa247feb2e4cbc67357ed7d3711bd39b020b57d23 2013-08-09 06:06:40 ....A 88569 Virusshare.00077/Trojan-Dropper.Win32.VBInject.vjd-8f615f5c86770e78cec1847eb28d0c36dfb88bf2bab7ae56963fb69b7597d14f 2013-08-06 22:03:44 ....A 79360 Virusshare.00077/Trojan-Dropper.Win32.VBInject.vkj-3e07f64b94cb6b61fa3aaa804dcbbe9b0d75e9956b59e5177d87c62ea82f644f 2013-08-08 08:32:20 ....A 29184 Virusshare.00077/Trojan-Dropper.Win32.VBInject.vkx-8f34a1b83dc72ec120ff5481ef391ff1ad79cb2cdd45c109919311458b9265bb 2013-08-09 07:55:30 ....A 59400 Virusshare.00077/Trojan-Dropper.Win32.Vedio.bqr-6ebbe7ed8b2bcb7f5c6ccfa3c3a8518444ea5ce7b0f1720289de155a0c6f7716 2013-08-05 20:29:24 ....A 53648 Virusshare.00077/Trojan-Dropper.Win32.Vedio.bqs-cfce9c94d576e341e9e3b91f6485b8529626005c49bc41874fda64294e8498d1 2013-08-09 07:13:22 ....A 25600 Virusshare.00077/Trojan-Dropper.Win32.Vedio.dgs-6fb648ab8c01430923426bf4478187e2a9f210011087a604df88324a1f6ff009 2013-08-06 17:14:06 ....A 21796 Virusshare.00077/Trojan-Dropper.Win32.Vedio.dgs-b15281aaf935163d6b02a5628eeab462dba797e31ca8e91051a6b7b1105787a7 2013-08-09 02:40:26 ....A 19316 Virusshare.00077/Trojan-Dropper.Win32.Vedio.enu-8e9c246a4495d9ca3480ba28b3c4760c96e49f1ed33d59fc6c16ea48464e60aa 2013-08-09 01:28:56 ....A 681104 Virusshare.00077/Trojan-Dropper.Win32.Vedio.phi-6eeafc7c70788d07e9538d7fca1c17fe9fb38ef3c6023ff64540073401425db3 2013-08-09 06:22:32 ....A 1039504 Virusshare.00077/Trojan-Dropper.Win32.Vedio.phi-8df9f70c9c0b0ff3d2b621514684dd276e2af88c6a560bc6f239aa33c2b3d3f3 2013-08-06 22:50:26 ....A 1389112 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pia-0f8ee35029b1f18589f7ca3e5bae52c3bc7efb28ab7263c1363aa28843ac0408 2013-08-05 17:58:00 ....A 1652451 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pia-e283ba5773e7fa6ab1398e14652757b183477efe1cde47d6ad9086277d9dd754 2013-08-05 19:32:14 ....A 587320 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pia-e296964883b3678c7811d36cd6b32410472c9639675d8f17696a4feab4208e83 2013-08-09 07:13:30 ....A 448022 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-6eae2a492ea85af73b5ed9e314645cb596c3504eaf117a838f5853d3b3477d97 2013-08-09 10:45:40 ....A 396974 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-6ecc9d36f2aed9ccff086f90cae16aa2098b2a1b2f702c14924d5a599966e5d3 2013-08-09 10:16:26 ....A 89752 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-6f0c2e5eff1325e434dd423e64ac87276b1c176216ea120cb451046729a74c15 2013-08-08 08:07:52 ....A 640021 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-6f158267a7cadbda5ebcbde759a96bfd2ffa1d9a94d75d34578c3b88ca1c0e68 2013-08-09 11:17:38 ....A 294421 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-6f16d34ff5124f14d2a11da1beb443a4a920f8a7a226fd3483de84c86cf277e3 2013-08-09 05:18:24 ....A 332832 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-6f8a98f9f0a58833a5696beeb0af4fc01fc37edd83c6e8b0ed4a5a9726cff7f0 2013-08-07 20:16:42 ....A 192022 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-6f99d90d38620469245c4dea5df6e91d1791b4d8e1cbf26c9128eeffab606889 2013-08-09 08:10:26 ....A 435222 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-6fc7d70ce57ecf9bdc4f861ed7d2f2268d88a2729a541714098c72291f39900e 2013-08-08 09:05:20 ....A 563222 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-6fe01a4937761aae1171af8f1a9148965b9eb7848e864c2bb120c74ed05511d7 2013-08-08 07:57:58 ....A 409774 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-6ff67c30b311200d4dc3aa2d8041eb57396ea6b6ed72f76534cc414190a1707d 2013-08-07 19:27:22 ....A 76821 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-7f7526dda71f7648c3802a19f49ae4dccd51775c4ca965e317192c0b8ca50134 2013-08-07 19:06:04 ....A 524832 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-8e6844c581e2cd95cbb5cd6476d7938a1bae6f7dab82fd5574efc68433cfa715 2013-08-08 01:08:26 ....A 38422 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-8e7953f81f5ed0d1046fa08e9a8b3f7981747013f8c7d20051134e8202749d36 2013-08-08 23:59:40 ....A 358423 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-8ebd42297129eb46fcd7af80a32744bffa5b292dec591dd2ab93b987007d2304 2013-08-09 11:26:08 ....A 25632 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-8ec1ee04d673b2f68e07be3ddbefee4a880f0296c37f02ee9dcceb65556a1ef9 2013-08-08 09:02:46 ....A 140822 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-8ecc645af77e4761e51d8c5ab962d318d499ff3d7d3f6a47a386f70325f4d1a1 2013-08-08 01:56:50 ....A 512174 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-8ee677dd7536fcf256e1450d898b2c10da96d9912d35d771e6f537501e3ed626 2013-08-09 09:44:30 ....A 12822 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-8f419ec259b90be7c97ddb049c782457e59bfb2346e0176479fe18bb84fa0db8 2013-08-09 05:00:50 ....A 320022 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-8f46f2debe004cbd6b2fa7670d678704a8f8b5cf657844740a65e4fc7a3352e2 2013-08-08 08:40:06 ....A 12841 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-8f53b8cf5e28ada358e09d5999262eec137e30b559328e30303bacd152eacf53 2013-08-09 11:54:30 ....A 217622 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-8f95ddb03cf81521b2f42db28ed91d82cfa2ea71b13f9f0939ed8de6692501a7 2013-08-08 08:32:20 ....A 64021 Virusshare.00077/Trojan-Dropper.Win32.Vedio.pjf-8fdd3817a1e343d779be64557ffc6eff1cd5fb89d8ae8a0605fe7a39d9482c6f 2013-08-08 07:33:26 ....A 72192 Virusshare.00077/Trojan-Dropper.Win32.VkHost.f-8fe466279d7ef7f29bbe6a13f73c2174a0dd9a64a251113cec48730ba9b198d9 2013-08-09 01:22:02 ....A 979737 Virusshare.00077/Trojan-Dropper.Win32.Webind-0ad81b8d42ae6443cf7c436cea7274f48a86997ff3d32b5b8ad513d45d39c0cb 2013-08-09 01:52:02 ....A 189572 Virusshare.00077/Trojan-Dropper.Win32.Yabinder.c-d6a130b2b04dfb0bf590c0f016d9f5e1f555b483b95334e7048c39460a6714ff 2013-08-07 23:13:44 ....A 191952 Virusshare.00077/Trojan-Dropper.Win32.ZAccess.actt-28f9a705cdf53db1bddfa04e2c2e0c39d0bf5ccdd4306e33d7ea7e21149d25a8 2013-08-05 22:33:20 ....A 194560 Virusshare.00077/Trojan-Dropper.Win32.ZAccess.actt-84fd273487b894774277cf482d281bb617795ebcdbd51d8ca8fccf5931df8c1b 2013-08-07 13:59:40 ....A 146432 Virusshare.00077/Trojan-Dropper.Win32.ZAccess.fb-680b03a702b105869e0c82319703759d0b249456983c17c31444e610afa5862b 2013-08-07 04:13:04 ....A 148992 Virusshare.00077/Trojan-Dropper.Win32.ZAccess.fb-92f8c83be2f641193a1536735bfe59588aaa245aefe3a6ce94cd761e71d50a55 2013-08-07 01:44:14 ....A 146432 Virusshare.00077/Trojan-Dropper.Win32.ZAccess.fb-dfb8b41bbba0fe4532b9a6be012eabfbc8476ed5726371ea6307826d3276e2eb 2013-08-06 01:51:44 ....A 308539 Virusshare.00077/Trojan-Dropper.Win32.ZAccess.fn-dac10a15fdc4b2f2a0259e285724f2cdbb11425c9522f82538e176c6e0ee36a1 2013-08-07 09:08:50 ....A 216576 Virusshare.00077/Trojan-Dropper.Win32.ZAccess.ge-beeb33d1d8c24fee1bd65f94f6f512ee198bd4f3ecd170a7c34150c4352c4afc 2013-08-07 07:47:06 ....A 214528 Virusshare.00077/Trojan-Dropper.Win32.ZAccess.gh-6ada31863a19a7e5a2f6c2e6567acd201db978c3c5b679a9c0a45aeb11edf379 2013-08-06 12:28:26 ....A 591674 Virusshare.00077/Trojan-Dropper.Win32.ZAccess.gh-b5b1336f25def997e4a96a9c85607bf64d17bb4fec821e0ecf97b5aab7e7d858 2013-08-06 10:56:06 ....A 173056 Virusshare.00077/Trojan-Dropper.Win32.ZAccess.gj-6226ed10a050a3626f890f4c2bc374ccb8ed4f64b240304472b1d7b147c4b6f0 2013-08-07 00:23:42 ....A 173056 Virusshare.00077/Trojan-Dropper.Win32.ZAccess.gj-e43c8d92b1f0a392d98d0fb2dfb5249f3a620de8b5724d3a77528f93fe3217f6 2013-08-07 18:17:48 ....A 172032 Virusshare.00077/Trojan-Dropper.Win32.ZAccess.gk-c3642ce8fd950cf358b5b915a91dbb8037df6b7b6df360235cc6f9166db295ee 2013-08-07 14:03:44 ....A 191285 Virusshare.00077/Trojan-Dropper.Win32.ZAccess.gp-1a31e3fbc5ca274d4e2ac584e0496b00b78845102414ecb0d58b0f16ddc113ed 2013-08-09 01:29:20 ....A 1063036 Virusshare.00077/Trojan-Dropper.Win32.Zaslanetzh.cz-8f3b39551b01c05388332815178861630062bc7fce0e02db5963692b0ec69ef3 2013-08-05 18:12:02 ....A 1058352 Virusshare.00077/Trojan-Dropper.Win32.Zaslanetzh.cz-c22131f9c23e926eb1bdcfaf393640f609bb95ed5b59e8c1a2abe4cc1e1f5042 2013-08-08 16:18:22 ....A 125952 Virusshare.00077/Trojan-Dropper.Win32.tdss.auni-8f8b97ba4edf4b3680bfc3a6edada78864a30743404903e37d294a00aeca23f8 2013-08-06 21:54:30 ....A 1252726 Virusshare.00077/Trojan-FakeAV.Win32.Agent.avu-668530ee3d66b2849aa0a9eedfcc234a8c11b6c50dd48d2a34b74fdf1bac35e6 2013-08-05 21:44:26 ....A 308741 Virusshare.00077/Trojan-FakeAV.Win32.Agent.bbz-df0ca49749febd745ac40c7dff85ebec76130ac4e37f1c7688c4297a82a714ee 2013-08-07 06:17:08 ....A 326149 Virusshare.00077/Trojan-FakeAV.Win32.Agent.bfw-6a960a0449e583a7c5482250af4bc50c24cc540e09a489bd527df2620e940aa3 2013-08-08 07:30:20 ....A 153722 Virusshare.00077/Trojan-FakeAV.Win32.Agent.bgh-48761a38f27b397dfc300479fb09f1ad9301687ba51cb04e3a1baf5cb3432a2b 2013-08-05 20:43:16 ....A 902720 Virusshare.00077/Trojan-FakeAV.Win32.Agent.bgh-adb90ff3e37980af9b8dc58781183ca016ad9a4c164207d685beeb73da31658c 2013-08-08 23:36:20 ....A 146722 Virusshare.00077/Trojan-FakeAV.Win32.Agent.bgh-b5f9c4ec18e509c559fceb944ed823de14c34c8ffd07423325a17901ed34897d 2013-08-07 00:09:06 ....A 442885 Virusshare.00077/Trojan-FakeAV.Win32.Agent.bmu-3f657db700ca8bc920396a6328bb2d55631ab513568688fb036c84fe0611cd62 2013-08-07 04:04:40 ....A 442885 Virusshare.00077/Trojan-FakeAV.Win32.Agent.bmu-b79cbf32a7bf3b769eb019137fb31245940a5e73df08aca21e429cae4e69c0b2 2013-08-06 11:16:12 ....A 442885 Virusshare.00077/Trojan-FakeAV.Win32.Agent.bmu-df56d13c54b4241a037bde8f9d7d1b808c48d4305bfc8ab0e4c08ceece9f12f9 2013-08-06 12:31:40 ....A 442880 Virusshare.00077/Trojan-FakeAV.Win32.Agent.bmv-8ce52a90e8700a3a72b3de77d2cd77e4baa950c0ce7cf601aeef21d769b5a969 2013-08-05 23:07:42 ....A 368128 Virusshare.00077/Trojan-FakeAV.Win32.Agent.clz-5c98236b59c80b529819ce10820b721bf7c6a4dc6b4a90b6102ba535a5d8d224 2013-08-07 12:03:38 ....A 309760 Virusshare.00077/Trojan-FakeAV.Win32.Agent.cmi-4452a3e224c4fa2fa6531bd7e0a2f7afb01003c707bb55d8ad556595010a3993 2013-08-06 14:52:16 ....A 311296 Virusshare.00077/Trojan-FakeAV.Win32.Agent.cmi-8624141290ce5f969db60ffeb944f78287bc8de512eda141d29f34c7af9094a2 2013-08-05 21:43:34 ....A 310272 Virusshare.00077/Trojan-FakeAV.Win32.Agent.cmi-ae3e8c9c8171a02ab1882f7bb7f506d527abf68983c409558dc514364cce920e 2013-08-06 01:28:18 ....A 323072 Virusshare.00077/Trojan-FakeAV.Win32.Agent.crw-b0f7556f23595bc74fc06bfeddc26c6b19b0d82e03c87fed7d73ddc4d9b3c940 2013-08-06 15:55:34 ....A 323584 Virusshare.00077/Trojan-FakeAV.Win32.Agent.ctj-0f5c9464d37dce3691f868de2326c4f293c655d568a0c268641dfdaf22558b14 2013-08-06 22:15:48 ....A 323584 Virusshare.00077/Trojan-FakeAV.Win32.Agent.ctj-3797b9365c003ea7b9aef2f4c1396dd1657a1257cfa01358173baf8a6800ba0a 2013-08-07 15:11:32 ....A 323584 Virusshare.00077/Trojan-FakeAV.Win32.Agent.ctj-c230f49300c0dee8e576c4792e04ad258f9dfb694d6056890007597727b722e3 2013-08-06 12:38:26 ....A 319488 Virusshare.00077/Trojan-FakeAV.Win32.Agent.ctv-330f262c72d123e09f47ce7d5f4f07aa60c64c25c0be93c666dbf603a8fc4845 2013-08-07 16:20:30 ....A 190911 Virusshare.00077/Trojan-FakeAV.Win32.Agent.cui-c276a40cf2adbd0f2966d3ad70b5e798025b0edd97fa723fcbd4e737e2cd9cbc 2013-08-05 16:51:56 ....A 347136 Virusshare.00077/Trojan-FakeAV.Win32.Agent.cvh-04cafd7ec221761c48a5f0adc8b0286aa9a7cfebd3b27af3cd1ab92214dc3af2 2013-08-05 20:59:02 ....A 32911 Virusshare.00077/Trojan-FakeAV.Win32.Agent.cvh-0806e549f443aa038711d58b859921a99f2719c7b6e6a06ad50aa658b95661af 2013-08-07 01:50:34 ....A 8192 Virusshare.00077/Trojan-FakeAV.Win32.Agent.cvh-159cb0e015b363d7b13fe72e0d3adec22655ea4b2a319b6f876fabaefd6d70ad 2013-08-07 17:26:06 ....A 151815 Virusshare.00077/Trojan-FakeAV.Win32.Agent.cvh-1c0f4e61d064a5e3df1d87bccdbe61d408def0de884ffbee07ac499721c73bd1 2013-08-07 09:10:40 ....A 365568 Virusshare.00077/Trojan-FakeAV.Win32.Agent.cvh-432e41c616b54140f0797da28a2064b8bcbb93e06d439073b0e8b84d84abde4c 2013-08-07 10:37:44 ....A 8192 Virusshare.00077/Trojan-FakeAV.Win32.Agent.cvh-443e323ced47835b79efcb6a75cc9274a2d2eeb5cffb41ff9548d8a84654592c 2013-08-06 02:36:10 ....A 43979 Virusshare.00077/Trojan-FakeAV.Win32.Agent.cvh-884a55e07229003a21f6c8c734606e27249de5e4a9180de779999e15f1e21249 2013-08-07 16:17:14 ....A 248375 Virusshare.00077/Trojan-FakeAV.Win32.Agent.cvh-c24677283e48d7a36950c766daa11d071a5c052f4c3eaf10b00f25a8f86b38b3 2013-08-06 01:41:44 ....A 346624 Virusshare.00077/Trojan-FakeAV.Win32.Agent.cvh-dac54d741fda7941e25c4ea57a7933c4a2723a6f4589eefdf48c215626d1caf7 2013-08-07 18:37:32 ....A 124891 Virusshare.00077/Trojan-FakeAV.Win32.Agent.cvh-ecebc41df84bd3fe16119fedcb7f348162c619b4505debf697bc93ed44854969 2013-08-07 14:25:54 ....A 339968 Virusshare.00077/Trojan-FakeAV.Win32.Agent.cwm-e4670174a2ad93cb807eca035b41bb7090df3450e0babaa4d7428a839b41293a 2013-08-06 14:34:32 ....A 348160 Virusshare.00077/Trojan-FakeAV.Win32.Agent.def-3af10fec59a9ae47dfba573585369f88ca996046730c27d4a1d71b01402498b6 2013-08-07 14:21:58 ....A 348160 Virusshare.00077/Trojan-FakeAV.Win32.Agent.def-45260c266577999df20afa5c8acec8700c7ee13bc84c1efc026726555af71346 2013-08-07 09:42:38 ....A 348160 Virusshare.00077/Trojan-FakeAV.Win32.Agent.def-962f17f35444d1f0269a02feae8fdabad3d743e33efe811fe992d5ce1e3d3dd9 2013-08-06 04:58:48 ....A 348160 Virusshare.00077/Trojan-FakeAV.Win32.Agent.def-dc14cad9c08bebbc0ec93b580e84194ff0ab77b3c0d80c226a4289e66c4724fe 2013-08-06 14:30:38 ....A 348160 Virusshare.00077/Trojan-FakeAV.Win32.Agent.def-e081b8af1a77faf9915cb4860e4ccd205be6a8315605d02a8937135961fe8432 2013-08-06 06:14:22 ....A 335872 Virusshare.00077/Trojan-FakeAV.Win32.Agent.deg-894b70ffef33b153b0a202cb77a15c005f76f68405971e3f218f2ec8f7ff7326 2013-08-07 17:17:22 ....A 372736 Virusshare.00077/Trojan-FakeAV.Win32.Agent.det-1b545a21afacd9bf9b69499a48ed8526f2e12e8a128d15ca5b0bf1ca9d48212a 2013-08-06 10:45:22 ....A 372736 Virusshare.00077/Trojan-FakeAV.Win32.Agent.det-616d43b6180aa784345562cffab6dcdb3b75e31dc90ee911a95f30bfe53ba5de 2013-08-07 14:55:40 ....A 372736 Virusshare.00077/Trojan-FakeAV.Win32.Agent.det-6ebdf868c1df6f9426db749dcfe0d9526331ae4016df226b5b1876421bd1b751 2013-08-07 09:17:12 ....A 372736 Virusshare.00077/Trojan-FakeAV.Win32.Agent.det-e7f37c40332179feb63da6735afb63c532ee9b8ffeccbd8bd4b48d0d95212974 2013-08-06 12:30:46 ....A 352256 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dfk-df71062a244c02e0b8efd807b4dbb4f4add17b07743cdc6e44cd0a9b1f224141 2013-08-09 06:15:32 ....A 352256 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dfk-ea420332eec8fb7bc729545344ecf92fc7245bbadb4c9862fd6f0d75754aef57 2013-08-06 11:53:10 ....A 498693 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dfo-0faa2736aa477d14c55346f4687e56b5f07c5861201e552bca496f9491795f78 2013-08-05 23:35:30 ....A 498693 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dfo-5cf305c83c3fd85ac67cd6dc131ca094c7090c3fa78621e27f0176a096145d43 2013-08-07 05:08:34 ....A 73893 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dgg-6a4658a201fdee1b2024750f55ea5d3dc547f8785bde2d40e70dca3b2f6a2bfb 2013-08-09 05:14:00 ....A 368640 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dik-6ebe0d8d31674fba937ed21f79d614c4b122cc6875d77279ad00d6b854a0edfd 2013-08-06 15:56:02 ....A 348160 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dls-3bf68e2752c6e82d6182b4a0dafe9a45e23769349e5fdbd2c10e53a0788e594b 2013-08-07 00:23:58 ....A 162816 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dls-3f3f77baf1336c8a2c38fa9d1b0e038001b6343228d27608bef019c414e26af4 2013-08-06 23:01:34 ....A 348160 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dls-b9e94e74849ecb9eb4456b2bc74353a26b8e6e79e63ff433b43ff8cb0367056f 2013-08-07 09:13:04 ....A 348160 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dls-e8195fc83cf9fdd88f4759ad3051c4f2916cf3e17be9cd57f834d3dd6cec98fc 2013-08-06 18:05:08 ....A 834048 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dlw-1227a028d5884944e69cfbe96ce753ada996505cbca799ed56267b343a7e600b 2013-08-08 14:15:22 ....A 350208 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dlw-76720c9981cce7526a1d96e231e5303d370ff2f813747d7344e399e3b0cbbdb0 2013-08-08 17:43:16 ....A 350208 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dlw-aa67763fd716cca0e54a5c1bc1d65fa28f67cf216b242078d636e07a40a707ab 2013-08-06 10:25:40 ....A 417792 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dmw-37ff550e6ac03cb8724a01517f56ec4034380be93f5e4502d09c646c4dcac93e 2013-08-06 10:43:54 ....A 417792 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dmw-8b09b6a43f4de880d655dad6b4bebb5d1672c8369a4cb1f9cb02c4f26ff3ed11 2013-08-06 10:49:42 ....A 417792 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dmw-b4e115777c8b6d2788460e1dc536afb33f235b719e139ab5a6947461f3e2b1aa 2013-08-07 09:29:38 ....A 417792 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dmw-bf6f2fc7958939c3ae7e5abcf070793034a080f1b54b9ce0d87d8d08d9ff52a4 2013-08-07 19:52:54 ....A 417792 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dmw-e329d5940cbe14152bd0611a4213d5bc117a688e71da73e3e08b122c178c6839 2013-08-07 01:19:40 ....A 466944 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dnw-68132093e3650c04ade923392d37517c7083f13077b3372d5877a891682158ea 2013-08-07 10:02:22 ....A 462848 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dof-6c53cb132f493175d0d17427304f9068cd5eb1e7c76b8fe924585302217cc23d 2013-08-06 22:19:36 ....A 462848 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dof-dd040b443f79686fe229de8856050860542b7d10dad2126bff79de378e3c9ed3 2013-08-06 23:09:30 ....A 402432 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dov-0df798e90bb1b5d3c81c194e7e90b720e2b77c767f850d53202b73dde45ad001 2013-08-07 00:09:38 ....A 402432 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dov-917c0ddccee85733e669d257fe9d9f7668a57e3e4b31abbc9c5b8ab6b66efb1d 2013-08-08 14:45:46 ....A 402944 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dov-af8302092b37c9faf7dfa18940e392fb20a117b997b29c194ad268bb14a0f4f3 2013-08-09 05:14:00 ....A 154368 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dov-d871c95faadaa13fdcec5219112d7fdcb7dfc6d79f4fc5e38fac140ee74063e6 2013-08-06 22:49:12 ....A 402432 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dqg-13bfced986d37f7dc549b867b52acad926fb13f2b6eaaa51bc437a92361da718 2013-08-07 00:02:24 ....A 57344 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dqg-8adff8f2032bed77a55b91af6d8c83465a65a292cb4d5857bb15568d446dafc8 2013-08-06 02:53:56 ....A 401920 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dqv-3542bfb9fae61fb0ddf0422c48306c422c32db1788636626a9d0c29f978c8f83 2013-08-06 08:15:50 ....A 401920 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dqv-8a32d93db23d5321428eac8cd7b4f4a13188e4b2693a6c7b3126ef8f032a72a0 2013-08-06 09:28:44 ....A 12268 Virusshare.00077/Trojan-FakeAV.Win32.Agent.drd-60b0da4af978ed1945c10f132a6e8a4bf728cd0fc3c7f487493ad3086dcf05b6 2013-08-06 16:13:02 ....A 373760 Virusshare.00077/Trojan-FakeAV.Win32.Agent.duq-0f6cb2c65fc16a8b2a30e5be52e2a88d3a4bbbba12023ec193f9c05b5fca8698 2013-08-07 01:46:26 ....A 372736 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dvc-68f9b690542061c5d890bcafebbb65484ceeca447ed33cb0d27dbbb07da0ed75 2013-08-06 21:10:54 ....A 375808 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dvp-0f78412e03490286f9070d1d19e298855ecd8256cd532e2f6363a8a1d55daee3 2013-08-09 12:56:00 ....A 430080 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dvy-5d75262f8bc9dc67ab53aa06e4f029bb95afb236af87dc237a976e8e61fddebb 2013-08-08 14:37:16 ....A 143994 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dxe-54094842c5169d80aebcbb5b563b6e1982704c4d9299a7b3c4359ee0b16d641d 2013-08-07 09:20:26 ....A 380928 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dxo-4371697ad7de1e1bc24368d67c59446a2b8320b615c0814dc60058918ad678f2 2013-08-05 23:45:06 ....A 380928 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dxo-da009e9e0fdf083a14daf5688471405483ac293d9ad73d295944b0c11c5ebdf3 2013-08-08 20:57:14 ....A 426496 Virusshare.00077/Trojan-FakeAV.Win32.Agent.dxv-bfc15d684e8aee27fa50699a1a1d096f3c599921a3faf5248fa186c3bb678c71 2013-08-08 09:26:08 ....A 2527 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fyy-13c9f1ba2bdd972868538ee9de8f874e19ddf136cbf1a46c1c509f2d75d69c6b 2013-08-06 12:28:38 ....A 364032 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fyy-62e5a27237ff8334aab392a885e2dd4af172e3ca37907664fe7057e232fd962c 2013-08-09 05:00:50 ....A 2687 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fyy-738f2e8390eb6fc1265db98c80597e713b40aafdd2d7b08d877fa5cd41ca125a 2013-08-06 11:02:10 ....A 364032 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fyy-def581499d306f5e9d37aa3cb12de25b83b3b901ce652022e2c0a410ff6318a7 2013-08-07 17:59:48 ....A 364032 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fyy-ecabc3a251b9393ce1ece3ad1016eddf496035d7f807e995b941e2cb5e7f4538 2013-08-06 10:28:30 ....A 127028 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzg-0e782c8596dbd8d6f0bb7e3d36f34ea0669f42bbf0ff397fd5d96863213b000d 2013-08-06 21:46:26 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzg-132fd46dd2022a238dbbb32f6f6a49a551e6e58f396c7d8d05f8ffff0d4359c5 2013-08-06 21:46:28 ....A 198620 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzg-134d2d3b937c60f24883f81cb2753e51cbb228ff3dd1993a8e5021cb905afe10 2013-08-07 14:02:10 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzg-1a21ef8ba0e0b2b60835739cba764b1a6ebb58349a8abf682a90bf45418bc541 2013-08-05 21:44:02 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzg-32697fc32180337042d89385cdd8db3416a1513a7c689ab521fa6256d2a47e1a 2013-08-06 04:39:40 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzg-5ee6c9e624d1c51049af1b6874cea78504a670fc38d049e141e9db6f06582ef4 2013-08-06 21:46:30 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzg-b9b935bff596d4a54c8c9283ea2e1c8e19432d032860a6cce8f9a886782f3efd 2013-08-07 08:54:38 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzg-be6157234e893ebc8a4110f2777ee462bcf4495d5ce8f1bce3a2eb4cb2def249 2013-08-06 02:53:26 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzh-0bb4858f3c913cd91771461f11b1828fd0a1d39585da7d005b210621383b68c6 2013-08-09 03:20:42 ....A 6667 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzh-575ae35f9b535e549fc16dcfddfeba1433dac31ed1af5b6a8f1f643593448b23 2013-08-07 18:40:40 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzh-9a1087fd573b46d4321a664bd8db72e49a7f6ac540ea759c6de0e2b007d9732c 2013-08-06 23:14:42 ....A 23018 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzm-3ebb90dda2144913d52bd608ef34adc824476327e68aae8421d3e10e2a1013fb 2013-08-07 05:39:26 ....A 16378 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzm-6aa7ad9bdae32fa086623907f621fdea76306318649827d3405199406270ecb6 2013-08-07 16:20:26 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzm-98cbec18dfa11ff8dc8a1689bc9323e016715237f5b23545f3e8f33e6e6b9e73 2013-08-06 01:16:28 ....A 9318 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzm-da87750a12e22cb03e4c16d90a4e7d81b36e27a3e06584614819c72f9f7905dc 2013-08-06 01:43:20 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzm-daa222bfe3451f80639abd0f404924cd05c3ca4f0b7f09fa252e35fcfc90e50a 2013-08-08 08:55:58 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzn-83603d2e657bbd308ca9c8b20fe57578b31d7a1e54d553515cc86f7964342c17 2013-08-08 22:54:22 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzn-e2b5b92cb84776d3baf9dcbbdcd514ea96204df0c341c67418aa571e67a6cf39 2013-08-07 01:38:18 ....A 394240 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzs-0fb22fcf895692a8d58a8dffb5fef84082346941196b4ae910e51fde84e0a345 2013-08-09 03:05:32 ....A 394240 Virusshare.00077/Trojan-FakeAV.Win32.Agent.fzs-9f3868c9fa5ee508a7334d5b5c4478387f527ea87406dd488bc02402c89ed65f 2013-08-08 05:26:40 ....A 840192 Virusshare.00077/Trojan-FakeAV.Win32.Agent.gac-0e5ccfb36238ecfd8f7fdff1f30042bdb86747797d2a043279f6b7173764510e 2013-08-09 03:03:34 ....A 842752 Virusshare.00077/Trojan-FakeAV.Win32.Agent.gac-6d8103840b24342aa5cb9951764fcd45cc98827643ea5acd8f8430d5ad7458b5 2013-08-08 13:59:38 ....A 174592 Virusshare.00077/Trojan-FakeAV.Win32.Agent.gaj-75dc0bfbf1880642d1f9772323b3282f863941ba7cdd992d68fbf6d685a412a4 2013-08-07 07:39:28 ....A 348160 Virusshare.00077/Trojan-FakeAV.Win32.Agent.ggd-948ee5067346ecc7483e07e8461dd9159ab38b86364355d0d568725af5bd19c5 2013-08-08 10:30:14 ....A 1627878 Virusshare.00077/Trojan-FakeAV.Win32.Agent.imhp-517b1d9a9507827e56c13f418e32f5b6a99ad0454a18cb8390682f7d316778f3 2013-08-07 14:34:54 ....A 1041920 Virusshare.00077/Trojan-FakeAV.Win32.Agent.imkd-c18310e769ff19a0964b26e52ff056e1058d7f0c06647bb1be8915876adeb6ae 2013-08-09 05:18:56 ....A 93276 Virusshare.00077/Trojan-FakeAV.Win32.Agent.iuuj-06f675ef34a49cb13c28a5f9360f5f120d2b160d30352d49991ab4f816d9463c 2013-08-08 21:02:02 ....A 94832 Virusshare.00077/Trojan-FakeAV.Win32.Agent.iuuj-132cac41f683d6961a1dbaaf48dd8f508d143cbc4950b86c70fc8fb5ce19652c 2013-08-08 17:18:32 ....A 93688 Virusshare.00077/Trojan-FakeAV.Win32.Agent.iuuj-23e396b8fe477d7395ca21025042dc7e86968511e7bf84515c9e51ab6e0fe038 2013-08-08 04:47:54 ....A 76500 Virusshare.00077/Trojan-FakeAV.Win32.Agent.iuuj-2c95f6e2df1d6f4e20c0aa76c157196be48d7bef89b0fd5be46b065c3c06c7fd 2013-08-09 13:07:00 ....A 67784 Virusshare.00077/Trojan-FakeAV.Win32.Agent.iuuj-3c085429ada1cf861c523b4a54b230cd92e6d419c88b0150a9a5856a8ff9d609 2013-08-08 14:17:24 ....A 60104 Virusshare.00077/Trojan-FakeAV.Win32.Agent.iuuj-9e579168160ea9bac7ef006f4fd8c3ea9d5a0327e0e6e1d951fd9bd73b3a94ea 2013-08-09 05:44:30 ....A 57664 Virusshare.00077/Trojan-FakeAV.Win32.Agent.iuuj-bbff45d9a078676233c5a9a9d911b1464fc106defe48695730441649478b9ff5 2013-08-06 02:17:50 ....A 326144 Virusshare.00077/Trojan-FakeAV.Win32.Agent.iuur-3523c027070156f45f1931b0ff222cfe1fcfb53aae716e79be874007b173319b 2013-08-06 08:52:44 ....A 563200 Virusshare.00077/Trojan-FakeAV.Win32.Agent.ixac-604d0205d55d91e7c372994d892af45b21776a07be714faee88e15a04258c452 2013-08-07 09:22:20 ....A 6611071 Virusshare.00077/Trojan-FakeAV.Win32.Agent.iyhy-436131f96723673a43f9607c0c0755bb45738eaf64ff63683d8965ccaefc6570 2013-08-05 23:50:58 ....A 413696 Virusshare.00077/Trojan-FakeAV.Win32.Agent.rnb-e02f9e682473714228528c7fe1efaaf4d35b20a5db887270dbd5826d7505102c 2013-08-06 01:03:14 ....A 413696 Virusshare.00077/Trojan-FakeAV.Win32.Agent.rnb-e06f755bec3b027c9eae036494f5963affbd37272bf519d0ab38d10e1e90693b 2013-08-06 06:14:36 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.roh-0d2fd85092c9c13f0f77d5678a5f9b62dcfee0f5d3738ffea26a86d7d6672644 2013-08-06 22:49:06 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.roh-13dcfad2b6c26e246d415964e9d5b5a397692fc2a967599f06cf3393363bed5d 2013-08-06 01:44:20 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.roh-34bbe1f1e3a72e13c74aa8e6c8da96305b57ad9ee8807f54b884b7cd1a06ca48 2013-08-05 22:16:24 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.roh-5bedea3f2b3efce35f85964606e40f7dd54b4487da21515781f4a3cd7db3eaaf 2013-08-06 12:30:28 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.roh-63059eaaa83cb5520351c9f48ed9f2e394b3f4bb38c820f67247aab83ae928cc 2013-08-07 01:13:46 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.roh-67a0d21a1cd90bd903ba87b863bb2c6a8043708cdb0a23932030f81a1f6f031e 2013-08-06 15:52:12 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.roh-8e8826c3a88378b171d426fd57260d6fd7f85cf51aea57ab82dafd7dcf16ea15 2013-08-07 07:39:12 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.roh-94a628810241afa51fc672e5065bc882a8718c36270bab63d62828baa19ec388 2013-08-07 14:01:46 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.roh-97a248f639845f7b0d24f0a482eaeeb7d4b0d0a6d6258b304a95b349167828b6 2013-08-07 16:11:06 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.roh-98b2f3597a42db78af66f5ac9607ed4c490304775080a1ad4a82f27aac85c376 2013-08-06 01:59:32 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.roh-b1bff6c04675276d8d99b1c25ceaf099d77161f755d3eefef6636aff20f7a9c8 2013-08-06 04:55:06 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.roh-b26cb9a00f058429cba63ace9574524cc06d6ce99f1dc2ea41d1ec6041772c86 2013-08-06 05:36:58 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.roh-b2be4c676f882f98d6cdfbc6b500c6cbf8405fbe04d237934504460e8a7a3b82 2013-08-07 05:40:18 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.roh-bdb84865b091b9d1509f5072433577545e5bd1819fa5ba368c2a0adc70f8c66e 2013-08-07 17:26:24 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.Agent.roh-c32b6f4551c648fec373e7237a3210f205d38f9ba7a1f99eef4f7eb9edda6460 2013-08-06 20:56:38 ....A 434176 Virusshare.00077/Trojan-FakeAV.Win32.Agent.rpg-0f739a3e7e4c29b43e2b32d88a4a3e73721c8295bf1fef350b2540b657778ce0 2013-08-06 02:53:26 ....A 434176 Virusshare.00077/Trojan-FakeAV.Win32.Agent.rph-0edb50db9b67682ba0687136cb32f061069a9ee6d6d67d4e2e6f20ae3ba7845b 2013-08-07 14:00:30 ....A 434176 Virusshare.00077/Trojan-FakeAV.Win32.Agent.rph-1a3640fea36a71de91b8a7025942ad1145987e268b97ba2c184ccb0e9c738c89 2013-08-09 05:00:56 ....A 155171 Virusshare.00077/Trojan-FakeAV.Win32.Agent.rqu-4e85494c8cad469c055651a1e15e418b45d1962e3ca191f2bbc6ce8da42e00dc 2013-08-09 04:51:00 ....A 158907 Virusshare.00077/Trojan-FakeAV.Win32.Agent.rqz-cd090d4d596156bce17fd3f25d9f0c7254f1ed2d007969d31e37b49be64334c7 2013-08-09 09:21:06 ....A 154527 Virusshare.00077/Trojan-FakeAV.Win32.Agent.rra-76ae573c3463cdc6798c8948dfcd044e28d95eeaab10e1a88d9c1efafd6c04fd 2013-08-08 20:03:10 ....A 203698 Virusshare.00077/Trojan-FakeAV.Win32.Ankore.a-955e7226dfaa98dfb7d2f451e2479318bc681d4f5ea15074ce8e89309a5a1f47 2013-08-09 05:39:58 ....A 204122 Virusshare.00077/Trojan-FakeAV.Win32.Ankore.a-fb2dacb3bb765e497fcac58d1f7773be94420ff2d142a1fa65c2e84a7d070417 2013-08-05 20:06:14 ....A 283136 Virusshare.00077/Trojan-FakeAV.Win32.AntiSpyStorm.w-cfc41acdc46512ed9015c108d2ed3d81768727510ed465e400fb0015c7e4370e 2013-08-08 09:02:38 ....A 733184 Virusshare.00077/Trojan-FakeAV.Win32.BestSeller.a-6fbb2935e0c70a5eb9ef5eb0c6a5cb39b686d3a835a4cb1351ff7414b444c461 2013-08-09 13:47:10 ....A 241664 Virusshare.00077/Trojan-FakeAV.Win32.CProtection.rae-3c237872d02846307980d2a3598b5b4788b7dcec11bab27b20b76d47485a9a98 2013-08-08 05:52:32 ....A 262656 Virusshare.00077/Trojan-FakeAV.Win32.CProtection.ram-295b3f8cbbebb9264630b1c61dd6ad803f8e0d20aeb4be3b7c3cbe1f4898c0f4 2013-08-08 16:31:24 ....A 52111 Virusshare.00077/Trojan-FakeAV.Win32.DiskCleanup.bb-6fae8a9c0025ee8baf883dd83df9672c839eb4cc96cf3be0daf52576f2f2c605 2013-08-05 21:56:18 ....A 300032 Virusshare.00077/Trojan-FakeAV.Win32.FakeRecovery.ael-08ca4f4d1adcf5a41912349f517f5e9bcca6ea79f7d1ee1e731550582f9071c0 2013-08-06 02:02:06 ....A 490496 Virusshare.00077/Trojan-FakeAV.Win32.FakeRecovery.ah-35270cf3f2df922a6d0c42909edec9db8919e63cb102679f58edd2a82da8a7ea 2013-08-08 17:01:02 ....A 12287 Virusshare.00077/Trojan-FakeAV.Win32.FakeRecovery.ah-7f9a7de625e86f4e6dea21b1d1e299fe2c1db36cffe6935af3950affde872d92 2013-08-07 02:05:20 ....A 133851 Virusshare.00077/Trojan-FakeAV.Win32.FakeRecovery.akn-bcb56803f9ed89e12028fe3dd051bdf3dfb8441e14c20292f1a49e31c194737c 2013-08-07 00:09:18 ....A 242688 Virusshare.00077/Trojan-FakeAV.Win32.FakeRecovery.ars-0facf43e0bff18140e4da5bbe1b90d22b49cbb5892eef4240fe68aedac2ae72a 2013-08-05 23:45:40 ....A 464896 Virusshare.00077/Trojan-FakeAV.Win32.FakeRecovery.az-0eb729d711611a6d7e156c4db753936d8e5610b685aa4523582b414564ae40db 2013-08-06 16:54:02 ....A 456704 Virusshare.00077/Trojan-FakeAV.Win32.FakeRecovery.bl-8ef35377615c4985d35d252b1125c8627a30630f85347668acd7ee28a3a8ce09 2013-08-06 11:01:02 ....A 359424 Virusshare.00077/Trojan-FakeAV.Win32.FakeRecovery.qq-b52fb029211124857371f8067da88eecc2053db029fe82d741c77060a9d3518d 2013-08-07 14:51:36 ....A 493568 Virusshare.00077/Trojan-FakeAV.Win32.FakeRecovery.y-1a7ea0ddd3072b7d3e0d9c3939ed8f71e3cd698fbb88ab6bd722451eb748d845 2013-08-05 22:16:28 ....A 325120 Virusshare.00077/Trojan-FakeAV.Win32.FakeRecovery.zi-aeb60b4b0d16bbc21049cda024b51ac3433de8380eac3e594b1b999154204564 2013-08-07 08:26:52 ....A 186368 Virusshare.00077/Trojan-FakeAV.Win32.FakeSysDef.andf-e25b2155b821f6085ea57044dbbe4e51f786e42ebbdb8f61f23e57944f33a756 2013-08-07 15:36:54 ....A 186368 Virusshare.00077/Trojan-FakeAV.Win32.FakeSysDef.andf-eb2ee01d3129d4c410c8e12872e9333e238825537480ac88a3d7bbd091424e2d 2013-08-06 08:02:30 ....A 287423 Virusshare.00077/Trojan-FakeAV.Win32.FakeSysDef.biw-b376e4d04ed34d56b4e0c14c9ddac90c9567ecc85f7a600c1b3b058717c37ad0 2013-08-08 02:42:08 ....A 161280 Virusshare.00077/Trojan-FakeAV.Win32.FlashApp.vrk-6eaedaecadf0b25bc4dfff677444d5ade82d60b10d3607a62aaa926845c8d46b 2013-08-08 15:21:56 ....A 2285056 Virusshare.00077/Trojan-FakeAV.Win32.HDDDoctor.f-8fd7f0aaff3269fc8046a6e3c157f22d965b747359398f37c10a7489c185e6e8 2013-08-09 02:05:08 ....A 221184 Virusshare.00077/Trojan-FakeAV.Win32.ImeiFind.a-a943a4d66dd30cb71715a6ce721d5c5e58c475691b9b799b52480521a167ffd3 2013-08-06 23:51:52 ....A 851968 Virusshare.00077/Trojan-FakeAV.Win32.InternetSecurity2010.ce-0e718fa7177f71d0121112f0c776075b3720a6332ff2e457d69c0adb97492801 2013-08-08 02:45:28 ....A 851968 Virusshare.00077/Trojan-FakeAV.Win32.InternetSecurity2010.ce-41153add2d64b5f316f86daee0bb6a37d36d7c97ce34745422977e0d4b5adb0c 2013-08-07 13:58:42 ....A 846848 Virusshare.00077/Trojan-FakeAV.Win32.InternetSecurity2010.ce-6dd8f640de22cb18df3a0f379137159952047641535c7ba478a7199c78c7d762 2013-08-06 05:00:02 ....A 847360 Virusshare.00077/Trojan-FakeAV.Win32.InternetSecurity2010.ce-88c3c3cad3b392b2989a187e0f46181dcaa246db0e679d858daa366e8159c365 2013-08-07 09:10:52 ....A 846848 Virusshare.00077/Trojan-FakeAV.Win32.InternetSecurity2010.ce-bee45689c59cb09b3fc7a962ec4f9b61956e0d748104a33e33b806e977f96f64 2013-08-06 07:19:58 ....A 847360 Virusshare.00077/Trojan-FakeAV.Win32.InternetSecurity2010.ce-dccbb83e29d82a7138ab5dca5e1ee6fb67cd1f503832a3d8d2fc653c229e243a 2013-08-06 07:44:22 ....A 413696 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.a-8a0fb6111e05f96fcca846f7f6df51554254ba1bf0b9ec1a7829c4bfe752b4f3 2013-08-07 10:41:30 ....A 413696 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.b-1a16e47bdecc835f4a560228533f238acc9ab765b13faa656aef0bf779de6869 2013-08-06 19:24:34 ....A 413696 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.d-b8f31387d468bc4c59441c98c20156176b727cac99b7c0b5dc0d165ce0af2909 2013-08-07 17:26:20 ....A 413696 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.f-46e09804c9d88873bc97608547b2727052aaf1fd1a0a8cd04929e940c024f38f 2013-08-07 04:16:22 ....A 413696 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.f-bd09bb8a0b5f2dd59fc73331f0bfe802c1464a33f0abce095295b4c2040768cb 2013-08-07 16:46:24 ....A 413696 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.f-c27b2decae0dfdbd18d6831ba469976d1b6313dc00c4c3379ee2dd5f38c9b638 2013-08-06 17:45:40 ....A 233402 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.g-3ca2ec1bcb1576679b0d2a5972bff9517967474ff055a934850147d52f36a93c 2013-08-08 06:34:16 ....A 391168 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.he-00a5a315b972486efd8c25ed63b64f19a118f5c5df5df3fe2102cdce1da3f434 2013-08-07 00:23:24 ....A 391168 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.he-0fa6356e13d211d14b7e9cea6d632fcb2be6d51c9c1bb3d2b75b80839348d4c9 2013-08-08 02:24:08 ....A 391168 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.he-a5a6a95a024d3c78fe536b459587f9ef5252787fa3813ba9a4396966e9b2e362 2013-08-08 15:45:32 ....A 391168 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.hf-30d9c708be06778f40c469233909fd7b46dcbb30b8b81249e069eb65024de814 2013-08-07 23:19:52 ....A 391168 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.hf-d8dd81438e22af0091b972987ee545d41274ac0dac921839714ef19aa36c9cf1 2013-08-08 00:44:18 ....A 928 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.hg-61c1598bfc9121ca16658c7fe8388570ad103fb4464c3f1cffe34b6a8043cdfa 2013-08-08 05:26:40 ....A 391168 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.hh-bb140f025a0d2687c6bc325411ec225c363a8c5106ce5f194863e282f40da1df 2013-08-08 15:51:44 ....A 400384 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.hi-ba9821d61582f47d3ad4a2e4b5329558d2c4657c536ebedf798db163d3b566cb 2013-08-07 23:52:42 ....A 4147 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.hi-bc1579b0718110c0bfc8b865d049bb26aa1f5f393e6275334c35ca1041a7a7d4 2013-08-06 17:49:20 ....A 495616 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.hy-0f6fdf956d3418234c4bfe027830bb5fb57aa3bf0c1d4b12ff04fdf0448e9758 2013-08-06 22:03:08 ....A 466944 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.hy-0f81e1ea9301432853c57bf977cdcb2f04f8355fec478ac443650ded829bbda8 2013-08-06 01:59:30 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.i-db3a4b1fa2c492553bf07b873e19513e01ff393039872f2ccb55db3ea6fc3cf1 2013-08-07 01:48:42 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.i-e55dfc4774c34857ef02747ba86c0dcbe7f7d585819cf9b296d0304808bde6b0 2013-08-07 05:10:02 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.i-e692da2a8cd1ab9cfeffeb8bff430b6171c7f25a7c5b985e46569ac22d392341 2013-08-08 20:34:04 ....A 500224 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.if-a8b18c6ddbb7005f0f3fdded69b71661cfa920a58e14c6003e0f4b1a08060ded 2013-08-08 08:44:26 ....A 380416 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.in-6c5d3f1652c2a00d8949afd6cb36eec9d272cee4ef55202dc1239dfefe3f5467 2013-08-08 08:46:26 ....A 380416 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.in-bd348ad3f43d6ebc6c40bcc202976ce49579a894c0d72dabe27c207135e77495 2013-08-05 22:06:26 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.k-3290f2a9bccee232afe9d44c33f00f971edd39d77d3aeccc5cb78eb6c9b0faf7 2013-08-05 21:56:08 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.k-84b6f2b5148f54294458c04be5d0c322d748a8c26e2dfc3f9e19a3748378360d 2013-08-05 23:45:40 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.k-b0966795a89a9253a25c3506fa261d209940a044b0f14c1ac4802ee3547ca51c 2013-08-06 04:43:20 ....A 389120 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.m-0c0c922bd706ae9da5b8859a4b81d7f0b2c65eeca1267a646f38d5e0c54691b9 2013-08-06 00:02:22 ....A 389120 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.m-34203aedffde3b0867f545b4dc743ff0b8b92f898e1adefda56fd20d99b7b433 2013-08-08 10:25:12 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.o-5485a47a72277c9cd7fcdc3d2a58dd2734ea1b2104371ea0a7f880b95a91130f 2013-08-05 21:45:02 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.o-d8156ab16432108872a674a0360fea1000e8aa29dae3348ab37efea8b71a8bfb 2013-08-07 19:59:40 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.o-e6d4bf5eddf483933db3ab18303e129ebe43301f1c034b7d8fbeeeddaced6118 2013-08-07 09:08:36 ....A 405504 Virusshare.00077/Trojan-FakeAV.Win32.LiveSecurity.o-e83c102c6d34d020c21165cab3ad9049d6e289abdb76960e18b24a4d6442f08a 2013-08-06 12:06:32 ....A 6076582 Virusshare.00077/Trojan-FakeAV.Win32.MalwareRomovalBot.e-0e95632ed23c8959d7caf0feb55767ade31732342b2afb9741c31235288c054d 2013-08-09 09:44:34 ....A 6053762 Virusshare.00077/Trojan-FakeAV.Win32.MalwareRomovalBot.e-8e7e95c121f62d00842c14e3b81b6f81cc1e7565bcf08ab22997cf0dd2b5a4b0 2013-08-07 04:11:20 ....A 1368927 Virusshare.00077/Trojan-FakeAV.Win32.MyPCGuard.a-165ebdb406a0e3bad06460e52795b871054c162e8a57e20f3ce78e33b6239de1 2013-08-06 12:37:42 ....A 1992192 Virusshare.00077/Trojan-FakeAV.Win32.OpenCloud.at-3a5c5e8d147d089824f3b072707490f8c9ac70966aec51a39c715679db3032e1 2013-08-08 05:39:46 ....A 286208 Virusshare.00077/Trojan-FakeAV.Win32.OpenCloud.at-7f92af4261d95a4448c04774ce4db272ef1040bbbf5a353107154b113192ff86 2013-08-09 02:47:58 ....A 286208 Virusshare.00077/Trojan-FakeAV.Win32.OpenCloud.at-7fba1e9a6b75358f0f27ed12306444b962958b0d3d633b4b4fa174dd84650bd2 2013-08-09 05:32:18 ....A 341504 Virusshare.00077/Trojan-FakeAV.Win32.PersonalSheild.aa-6ef0d4d7ff0bdaa2610ee33d140dfed0795e1f8fa98b9e867da1b500882e5b3d 2013-08-09 11:57:10 ....A 399360 Virusshare.00077/Trojan-FakeAV.Win32.PersonalSheild.ab-6eea9deb6579e0b91f3d9075d94f2c2743db32a519f9bfab24339fe70f244c35 2013-08-08 22:07:52 ....A 370176 Virusshare.00077/Trojan-FakeAV.Win32.PersonalSheild.ko-8df7d0a83a151cc109a920205ba5b3a908ca31d745c49a8fb550f436faeaa527 2013-08-08 07:45:52 ....A 14645 Virusshare.00077/Trojan-FakeAV.Win32.PersonalSheild.ko-bf911c4508d4a84cb7859dd41bffb3074a1c89b51fa9af60801d87ea49fbd813 2013-08-06 20:31:52 ....A 412672 Virusshare.00077/Trojan-FakeAV.Win32.PersonalSheild.kp-367f01c007dc013388d18a8e81318dd4e0ab34553a6c0145de18a716d63cf0ec 2013-08-06 16:48:40 ....A 412672 Virusshare.00077/Trojan-FakeAV.Win32.PersonalSheild.kp-3c1ba39f75a60a34d15570c46dc164307a5b1ab92029d832efaecec122b39a04 2013-08-06 14:47:12 ....A 369664 Virusshare.00077/Trojan-FakeAV.Win32.PersonalSheild.kx-e028ccaecc9f2648ca83189a40d18c3d8f012fb4daaf91dfbc05f4ed90faf573 2013-08-08 08:41:10 ....A 421888 Virusshare.00077/Trojan-FakeAV.Win32.PersonalSheild.m-7fbb516e5559b6d2d3703bf55ae8b6b8394d65973a73206899636438ed7b2812 2013-08-08 00:51:46 ....A 421888 Virusshare.00077/Trojan-FakeAV.Win32.PersonalSheild.m-8fa3f3de60f7e547f626b42f197dd10a54cebb43207c6b44f66e45fa1e0239ea 2013-08-08 16:08:28 ....A 85668 Virusshare.00077/Trojan-FakeAV.Win32.PersonalSheild.x-8ea961a0aee195378b14bcf5af389aca6eaffcebe7046793040be707ac2127f1 2013-08-07 00:35:32 ....A 853504 Virusshare.00077/Trojan-FakeAV.Win32.PrivacyProtection.je-0ec488a7371e9819fac1c5f146d39d315d7ac170a0ee3d9a51e069b82d28362d 2013-08-06 20:29:22 ....A 855040 Virusshare.00077/Trojan-FakeAV.Win32.PrivacyProtection.je-366de1781fd30b7bf4146c558bdcb2e2aa6845ede64d70a676eb9df923b12b75 2013-08-07 09:08:36 ....A 849920 Virusshare.00077/Trojan-FakeAV.Win32.PrivacyProtection.je-6b7f8892f6d9dc7492cdc8840d050c641e619e983bd2282f7dcdb8d419c148ff 2013-08-05 22:49:08 ....A 852992 Virusshare.00077/Trojan-FakeAV.Win32.PrivacyProtection.je-d8c7c6900e07a45135556d4f1b357bd419190236d31be033851dad40426ebe50 2013-08-07 01:44:46 ....A 847872 Virusshare.00077/Trojan-FakeAV.Win32.PrivacyProtection.jg-62ca110bd041b09b6728a3076612bbfaef56d96100e1c63544d7bb655f01661f 2013-08-07 10:41:38 ....A 856064 Virusshare.00077/Trojan-FakeAV.Win32.PrivacyProtection.jg-6cfc314ed1d3534bd1fcdc7f0da424abaf053142b495d32bf94f48c2a9f1a307 2013-08-07 01:39:30 ....A 856064 Virusshare.00077/Trojan-FakeAV.Win32.PrivacyProtection.jg-bb990ad52500bd42ea6c6fea8a116bfdb57ac65157a28f247ea1f3b443ccec92 2013-08-06 00:24:08 ....A 871936 Virusshare.00077/Trojan-FakeAV.Win32.PrivacyProtection.jl-3408df7c602e3101111618ffb8e6b5742c3cb615368196405a69a6be88434257 2013-08-06 04:53:48 ....A 870400 Virusshare.00077/Trojan-FakeAV.Win32.PrivacyProtection.jl-35cc9991a978f0485e826eb4a860223c97a6b61ebec2b28d63df78214e6f793f 2013-08-06 11:30:46 ....A 871936 Virusshare.00077/Trojan-FakeAV.Win32.PrivacyProtection.jl-39d75ccdeee2682fa4e1c9c232d3a0d9403999344e2647334b0919d438ab2560 2013-08-07 01:45:40 ....A 860160 Virusshare.00077/Trojan-FakeAV.Win32.PrivacyProtection.jl-3a4a2fe937edc0082148635a0af86caf39005cc868ae3700640892ac189d2225 2013-08-06 19:48:50 ....A 863744 Virusshare.00077/Trojan-FakeAV.Win32.PrivacyProtection.jl-b8d3c7b6dfd1ba033d824d0a31f3e94ba47ac06f8295c5f607962aac2f38e4a8 2013-08-06 23:15:48 ....A 869888 Virusshare.00077/Trojan-FakeAV.Win32.PrivacyProtection.jl-ba7c68c32766326e3f3d52adb60647166fc6fb9f4c421719b20ac0335822343e 2013-08-06 13:34:08 ....A 871936 Virusshare.00077/Trojan-FakeAV.Win32.PrivacyProtection.jl-d9434f12d2f75a6870ea8496014a3e70b6cebd7eeb9295cf783b694e19c10f75 2013-08-06 15:37:10 ....A 861696 Virusshare.00077/Trojan-FakeAV.Win32.PrivacyProtection.jo-e0d0301bdf88f547a11f5673baaedc17d92562b43ec00242805951b895bae878 2013-08-07 13:59:12 ....A 1926656 Virusshare.00077/Trojan-FakeAV.Win32.Romeo.eh-bb0f45daf1db3f0d59df53de90bd0af94c6dcaeda91b182c5cd637c49b236f65 2013-08-05 16:53:38 ....A 310784 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.abf-ed3cf2024b1aabf151306f2ee4c3e139d8baa8d80ea893d2519493cb178751c6 2013-08-06 23:11:20 ....A 423936 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.apr-14397b677fb1d82618cf38b2a778b9a7966e07450ce988ddebe46aa9a93325e5 2013-08-06 05:10:50 ....A 312320 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.art-0cb8e6795108305de2377e2a78a106c175298d401ca1f9472456dd856dd85632 2013-08-07 23:46:58 ....A 296231 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.art-9ca59682b27319ebe8f01a0cf4a009eb3b7cb216a1fc4b341acfa1ee15b391d1 2013-08-07 01:46:10 ....A 330240 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.asd-92996c7b26e7fc0e1c658d81648c55ef184bf798bc496e80d0cb1593f30d50d0 2013-08-07 01:30:02 ....A 330240 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.asd-bb9c3a1110b64c726310ab31b0bffab46584239d46fe6b9106f9eb2a803779e0 2013-08-06 11:07:28 ....A 319488 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.ash-083fafd8abe1bf82e8c9668d4271dbc491bd89330c6206d1f07ef71cf5250f1d 2013-08-06 22:49:14 ....A 24151 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.ash-669e3b35f42fa9938bc71a3575f58bcd464f70c4654d4f78451ffdede37e3d39 2013-08-06 01:56:28 ....A 323584 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.ash-87afa8c2f83099f4e669347a167ca44fb8a6d4d38959a4e8174df6be430315d4 2013-08-06 05:10:44 ....A 356352 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.asj-364ad75c9b7fcf5f5ba6c4b59a5dbf3f229b3a95a316fc773f1f5ae6e8bcbc72 2013-08-06 01:42:44 ....A 356352 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.asj-5e097a8afa27fd465750ab189503e5e3ba936a5e08d2b3b0e0821f74b25a70cf 2013-08-06 15:48:42 ....A 389120 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.asn-b7936e3efa1e7ce7f4622d36e25b4a6bdec7e995448e459e59aaabe16de44245 2013-08-06 20:18:20 ....A 462848 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.aso-5f6174ff9376bab8a06684beadf364551c4074da54f04359f3ac5d3f9bebef4b 2013-08-06 07:18:40 ....A 368640 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.asv-0d32e1334742b6b9fce9bac643bb72d3d1cf8a64ead0ea4ffb1d63fd620c8ebd 2013-08-06 22:48:06 ....A 360448 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.g-90d6e6070ac2198bd975307b023e20a554a589ee81163346840e808296764bb1 2013-08-06 04:42:20 ....A 403456 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.gms-35b22d2c0f86f717f427dc373eff9dd1cd3933ae7ad40a445e9f2bf90b416084 2013-08-05 23:26:00 ....A 393216 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.gse-dfc2a1543626861ed501a7b38e314dd8c8dd59d7d923f2dffd677b1299e277da 2013-08-08 17:42:32 ....A 385024 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.gvi-b4ba47f7951a1c32c3d0a3d03471cd5b1588d5f926a1f81666346a32ad1596b9 2013-08-06 05:29:16 ....A 389120 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.hac-b29249d184e2ee2d7b97c6e721b8f21be93e25528ade932ba6d855e6e4b97bca 2013-08-05 21:46:28 ....A 389120 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.hac-de9f656060a751821fe2ab9847093e335a2c33c45106a93116f48cdcfde616ff 2013-08-07 15:00:58 ....A 356352 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.hcm-1ae9d44832c7095006a580428bd35b5750adb5bae4fbe51f9bd159c45d30142e 2013-08-06 04:38:50 ....A 352256 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.hco-0c180be09b800753b6e92b5f40dab5c99ab743c385655bd45dce31719247df15 2013-08-07 23:44:22 ....A 31062 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.hdc-d512de368d478ef94d478bc9a961328c7848ca9bf704aa03666eb81203d62b20 2013-08-08 14:23:48 ....A 312320 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.hdc-ec485cdbbcf8ebb8b03646719eafe86ad843baf20963c0ef90941b75c3ef785e 2013-08-05 23:34:12 ....A 409600 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.rkq-dfffa911f64a3cd54555ca83ee3f3112d01f33257ed28e43d951323d767844d5 2013-08-06 11:28:36 ....A 356352 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.rkv-8c5fdbac2a986796207df3a70bc7f5d9eeecb14ee1266b29fd1835e2698e281a 2013-08-07 01:41:32 ....A 106756 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.rky-153e3cf6d175af2add6ca8871936dad0861e2c793f709af29cb0c61216b28d28 2013-08-06 22:42:04 ....A 110978 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.rky-3e91907418d595b6a82d2db1df2699717be033b90d0ac05c0a724ce0b3dd4187 2013-08-07 12:07:14 ....A 421888 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.rky-44720aad7a09864bd6a86c5d746e315ceabeface7171d01baef71bff53f1dc9e 2013-08-06 06:57:30 ....A 421888 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.rky-89debec518b6e5dbc52951acce2320d6c86b7f840c1d22c724664544523e93f5 2013-08-06 02:53:56 ....A 421888 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.rky-db98ebe3810521b5c7274842031ea80988a48f57c82f14f8d68c7fd1a99518b7 2013-08-06 13:00:58 ....A 421888 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.rky-dfeee86983b67cdf8112b2a2a88b68bf039a42a57b19b32a4f9ca03c54549ae8 2013-08-07 09:40:24 ....A 421888 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.rky-e8c1a287bf10cee6cde36314747abd62f0aad8cddbb9609d9eb4326657792175 2013-08-09 08:00:32 ....A 421888 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.rky-f56bf6b0d9a536c868ed48109962536dd8443e1355c6f402c8773a97588994f9 2013-08-08 10:26:46 ....A 421888 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.rkz-50d58381eff4ac68659ae7ef843c9b923b460689f6cb6461d59cf9b4022ac296 2013-08-08 00:20:38 ....A 377344 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.rr-6ef1e0b15cb52dc53429021a041403d3ffd61a14e8a0b5cb7ef71c1e995a6af7 2013-08-07 04:22:46 ....A 368128 Virusshare.00077/Trojan-FakeAV.Win32.SecurityShield.uoz-e143505546d697b517b2b4b869a29ad1a81f6a703154346e60e86de7b86005dd 2013-08-09 06:35:20 ....A 376528 Virusshare.00077/Trojan-FakeAV.Win32.SmartFixer.az-df4e55a0d2b807a935569ebba2f9b36ab9defd0315b48888d9ae049afe2d30b2 2013-08-09 11:47:12 ....A 523264 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress.cq-430c246d2144f0862a36745c8f77dfe88a0583813d9f1fd620f503c2c772d78e 2013-08-08 00:19:06 ....A 465408 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress.id-8ea57d90bea0959d6dbbb157ac71cb43dca880112a8a009e5cff9b22a0b9de27 2013-08-06 22:49:08 ....A 552960 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress.iwp-0f8df766e73bc2c5264cdd4f179a4df04615fc12110ab2ead5747e7ceb0cfe89 2013-08-05 20:59:12 ....A 475136 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.acj-de88942c9bae97fcd783f52f128b3fe0d6e2cbb5dca183afed6c9c72c4d3fdca 2013-08-06 21:58:50 ....A 360960 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.ae-b9a429d1348edb8b31d108e569976282f227258686aae883be3228290ee654bb 2013-08-07 10:41:36 ....A 360960 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.ae-e923a5c5df778b3d43f91b285310c09981bcad8ad66b778fde418f7e9c3b2bd5 2013-08-09 00:19:52 ....A 764955 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.baai-538be3eb8e30f8479879c04cfbc85dc9d4151321e0e9741df19792699c9a1543 2013-08-06 01:54:16 ....A 413696 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.bll-e07190f0b452a988e4c5cbdc33003abf1a4cdfb3d4c0d41a4f415e82b34eee46 2013-08-06 05:16:30 ....A 367616 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.blm-b2b6af7e0f54c0c5ea19c219eb57f0a8fad8ad48c087fa6ec3c0488bacf2b235 2013-08-09 07:55:08 ....A 227779 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.bln-6ecdeeba2ff68e45c062344d56c4d23bae1cdc86001ee3c5a943653543e583a8 2013-08-07 01:21:52 ....A 409600 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.bpk-3f963d1446b4ff107bb50adfe98113d87c79b421be791e525117e43be5759aaa 2013-08-06 06:35:46 ....A 136588 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.bpl-8983a69134eb3d06c5996592c1f6982d2b4b2797da3f500f36274d5f1ce55788 2013-08-06 12:38:58 ....A 360448 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.il-0ea3204b2a46181bd1e4927deb5b2a424dfa0d3c2f0e5fa93b8f324fcf1280f0 2013-08-06 17:13:02 ....A 346112 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.il-0ed9287efd7bc9970490d35298b7614e5087504b9a493cfeafafe20a365e8629 2013-08-06 06:10:16 ....A 346112 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.il-88f15045f44eb889d09405d2e7a9c7e3fe3fed4baddcb0a5955f55b3ed4bade5 2013-08-06 12:20:38 ....A 15958 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.isa-b5b161bea35bb3221cbf7a13514ad5cddd7542f25def6b9e1cbe8f4a68c74695 2013-08-06 21:47:00 ....A 430080 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.isa-b9ae84057b42074c16c1b6a9df71c172826dc459f32ca7d65d8e65d560df7d36 2013-08-05 22:37:52 ....A 430080 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.isg-0ea7bdcac03179cb2bcef97ae1027c63b042ca45ef34bb0ad7c193c5a5a31efa 2013-08-08 12:12:20 ....A 430080 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.isg-9eb016c1dafad2deed6b1b46daf6ffc8d0f924c8d4b7d8347d4eeaec898fa1a8 2013-08-06 22:03:40 ....A 430080 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.isi-3dc2f45bd6b3c07a5fd5f84488cee9378ea22daf12e0b070447acd74826c6ab9 2013-08-07 01:11:28 ....A 430080 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.isi-e4a2e908a8fc2d4e38d190bf10b1e1c46df9132ad131e6be1f881e34a5ffe6b0 2013-08-06 00:02:30 ....A 417792 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.jt-0eb8cb6b40f11c2e789252cc1a1f03d586d22899092894507e86055c1f70e378 2013-08-07 14:21:40 ....A 430080 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.nfc-1a11c63c07ec59ee5541167b6462aff60f2e93984ab7433737ae83aadcc5b880 2013-08-06 10:28:46 ....A 430080 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.nfc-38385e6e746b4f33d299f5240aea5631c8f45f6585aba539389906d0afaf9d7b 2013-08-06 22:58:04 ....A 430080 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.nfc-ba2c8bddf39e49fc88909f4dfb92e20534a5d1b6ece35bac6ac63a79d05cfa08 2013-08-07 02:46:46 ....A 430080 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.nfc-bc6e0c06a73908facd1ba80091a75db85fa0bb80317d2c911fb83c918417a8f3 2013-08-07 02:47:52 ....A 430080 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.nfc-e5d7de31ce87bf97a390df987229ebcfb9fb7a0b07c6a0bfff3f9926cef85de4 2013-08-05 22:35:40 ....A 382976 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.qm-096b330af70e5de466c8bf9fd8164464b337b8131937108af168c3eea7d5f180 2013-08-05 18:37:16 ....A 401920 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.qm-0e1b80f3a770bfad8e8d11e50226d10c99c306b60aaf232509cfaf17f5a05d17 2013-08-06 22:15:58 ....A 401920 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.qm-37a35fc06df2174a8238200dad97008ebf5a297046c52e563cd7d07e2029b30d 2013-08-06 01:02:50 ....A 401920 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.qm-5d63d821bac582a1c0b65d54e721d6079b8401854f0e11c4caa51a93e2b9fcd4 2013-08-06 10:51:08 ....A 401920 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.qm-618280cc45c0407741afefd793fa55f7af07235ce4f4870bfc51eec476b63905 2013-08-07 09:36:02 ....A 833536 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.qm-66556da5c634562bc22e46850ed48aad1e0d13e46c43b127e3a51667808ec354 2013-08-06 10:30:14 ....A 474624 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.qm-8b2844524ca722478724bbc1e9c0153d25cc2bae7ae1c1aca5ceec67b1703929 2013-08-07 04:12:46 ....A 401920 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.qm-931e5c458011fca447c311ace5b93e75752f342ef5e31f2794cacae493351e4d 2013-08-05 23:05:56 ....A 401920 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.qm-af79d7ab2e5ee481f54681c79ab99ab900ce66dc5e26040269da97ed7d71516f 2013-08-06 12:04:00 ....A 833536 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.qm-d8a10a521afdb5c6f9b67183c1bde2bb39b7156e3ec243ed9b91a1dddf5bd34d 2013-08-05 23:34:44 ....A 462848 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.tr-0a32532fe3e2d25d42ac2b60ad8a8029979ecb481c1a626ad50b6c88f5db2d1c 2013-08-07 16:30:02 ....A 462848 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.tr-c270f6f2c3ba899ed42ff7f99da1730889ee9f7c01a1dbcd8e3060955bb84260 2013-08-07 14:22:04 ....A 372736 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.w-c159f22ddec79fcd4fb55a73dc9e0df5168bf99f4efe6eacb45c0e465a8488bf 2013-08-07 16:46:10 ....A 372736 Virusshare.00077/Trojan-FakeAV.Win32.SmartFortress2012.w-ebcfdbcf4da6221ab2ef45a25712f93cbee44ecc7759ccea4d8af5c28ac4f98d 2013-08-07 04:11:08 ....A 50176 Virusshare.00077/Trojan-FakeAV.Win32.SpySheriff.f-16437ec31dc0d070a300b46aa47068a4f1b4073e13502fea914af4a4b64a8dd1 2013-08-08 14:22:14 ....A 43776 Virusshare.00077/Trojan-FakeAV.Win32.SpywareGuard2008.b-f607232fe56af1dbf0167a3fa39b17d6516f675f6f4959ffee0929e1a1fb2eea 2013-08-08 08:57:52 ....A 4784397 Virusshare.00077/Trojan-FakeAV.Win32.SpywareScrapper.bg-d4a3f1f8687945ade602bd1c5ea9cc9cc69324c89b9126a19e899aa48ad57914 2013-08-09 07:13:26 ....A 7521520 Virusshare.00077/Trojan-FakeAV.Win32.SpywareStop.ky-c46b10314da5b77a501563acdf2b7cb3585d6c9824686b21e3af37897424c192 2013-08-07 04:19:48 ....A 783942 Virusshare.00077/Trojan-FakeAV.Win32.UltimateAntivirus.fl-410c96a473e6d2f9852ce02cb747938224fedbe8f17a153ffd03bf7b2a0517af 2013-08-07 00:09:16 ....A 1475326 Virusshare.00077/Trojan-FakeAV.Win32.Vaccine.af-3f13ad6f2594cb5c7395999f8cd109abc16c27cbf027736f6c522e0d92219f79 2013-08-06 12:52:36 ....A 1464126 Virusshare.00077/Trojan-FakeAV.Win32.Vaccine.af-b64fa7d2f31c985e8723696dbaa725d0d53f7da82db1ddae2b23031bb96db573 2013-08-08 14:32:50 ....A 2462760 Virusshare.00077/Trojan-FakeAV.Win32.Vaccine.af-d5aa91f6c6cb8c96a66b15e3e0beed3b649fe385eafd222ae914111e72751b47 2013-08-08 04:21:42 ....A 122373 Virusshare.00077/Trojan-FakeAV.Win32.VirusDoctor.zo-bfcad580a3faa8b52bb82f0b2fc060574ab47318b7c7ee2b6460490d952907d9 2013-08-07 15:37:28 ....A 573448 Virusshare.00077/Trojan-FakeAV.Win32.Windef.aakz-eb2fe459e4350dd6ebf8a16580c1449068a5a4d8e8d1112292fb5bfdfeb9eb46 2013-08-06 10:25:30 ....A 528384 Virusshare.00077/Trojan-FakeAV.Win32.Windef.abcg-8a64c8a7b2587e0d4943cc364584986969378b8cd1eb5030ec069a020b23783f 2013-08-09 07:41:30 ....A 250368 Virusshare.00077/Trojan-FakeAV.Win32.Windef.bbm-2b36195e634ba42fad828cbab45891c906a04b4974676cc298269ced3f7da7f9 2013-08-08 07:43:18 ....A 240135 Virusshare.00077/Trojan-FakeAV.Win32.Windef.gmt-450599987af3fb807626a54798d8ab686bb080ddbb7b0d35360641d7fd9013f9 2013-08-08 10:26:10 ....A 908295 Virusshare.00077/Trojan-FakeAV.Win32.Windef.gmt-5174fc1582583b8d95d8dd4908f3a1e9279a6a8ac0415d1e1a5fb760cb2331b9 2013-08-08 04:15:26 ....A 908295 Virusshare.00077/Trojan-FakeAV.Win32.Windef.gmt-695b4ab697ea930b75ed18d8232d04eada0ffc03458644047b7ab8d1ee03f7ba 2013-08-08 05:23:00 ....A 240135 Virusshare.00077/Trojan-FakeAV.Win32.Windef.gmt-9ac8e8f9a30d4076bc9a661f30d9353da7d04e6ea330e35c523772e8bfc80fbc 2013-08-09 11:46:02 ....A 240135 Virusshare.00077/Trojan-FakeAV.Win32.Windef.gmt-9c61833155d3596c571dc3f3c66060805395a131c33439cb1bbba021ad4ad159 2013-08-07 23:33:14 ....A 240135 Virusshare.00077/Trojan-FakeAV.Win32.Windef.gmt-bd28c4f253c002096f55eaa8b481a2ee40a41b383877ef688b839355b778a91f 2013-08-08 16:48:54 ....A 444416 Virusshare.00077/Trojan-FakeAV.Win32.Windef.itv-a41f81eed563d85d8f65c29527f6835fe5a6a0b844f7922b3511a56a9caf3198 2013-08-06 10:42:54 ....A 397330 Virusshare.00077/Trojan-FakeAV.Win32.Windef.lzr-38243d153be744205d913eb492b088dc85e0a0144b4f6ca3101430c5013e8b44 2013-08-06 23:13:10 ....A 245760 Virusshare.00077/Trojan-FakeAV.Win32.Windef.lzr-66f8e1bbbf9126a314bda320d85e2a1e21c40007b4324a3199394cdb865ddf8b 2013-08-07 09:16:08 ....A 450560 Virusshare.00077/Trojan-FakeAV.Win32.Windef.lzr-952d0846dcdaeb83309c7e25d40da0eb06a093e6667ac5656e9371ae543a8c25 2013-08-08 08:50:50 ....A 141312 Virusshare.00077/Trojan-FakeAV.Win32.Windef.ncg-aaa9aef32f9c27378b4c1989aace68f227cefdcf50881dc15c25d8ddd828944c 2013-08-06 07:06:04 ....A 286720 Virusshare.00077/Trojan-FakeAV.Win32.Windef.pil-0f0905bae0394579c4de2769624dc6c441d8b8f2bf0280cdc5c7a10b0cb5259f 2013-08-06 23:15:02 ....A 577544 Virusshare.00077/Trojan-FakeAV.Win32.Windef.szo-911b2e6d1d28e7c6cafb1bdf4dbc8e6ee2ef122fa63125b169f0cce5f9fd5fb6 2013-08-08 19:49:26 ....A 13786 Virusshare.00077/Trojan-FakeAV.Win32.WindowsLiveProtect.a-8fb8b6655fda367c6e6d3bb64390ca553b549836f0d75cac532167b49d294d85 2013-08-09 00:21:10 ....A 81441 Virusshare.00077/Trojan-FakeAV.Win32.XPAntivirus.bc-9ca8bce58c7c9ff84b7292743a887dd3b29c3bf6f18c141b91e784742b2e0e6b 2013-08-05 17:49:18 ....A 1756672 Virusshare.00077/Trojan-FakeAV.Win32.XPAntivirus.fjq-ef1ee55695969e362951d80697edbc48f2839c740bcd542e8ce5479c040d9319 2013-08-08 13:17:34 ....A 188416 Virusshare.00077/Trojan-GameThief.Win32.Agent.aqo-eb80d8cd70df081ef2e55faf819adc9074d41565937be439bad1e511b0b1e58e 2013-08-05 22:34:08 ....A 13524964 Virusshare.00077/Trojan-GameThief.Win32.Agent.hy-cf0e8ae41ba9fbe6847eeb731a6e396c31cb22ad96a3c3697a0b4d109150f05d 2013-08-08 06:46:50 ....A 10176 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.cg-7fbb3f43e437df09adb376e3808ed90f4be52902cd77bb5a3e21bc77e7ca3499 2013-08-09 06:08:44 ....A 7680 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.da-8443edcc42051f4695b23a3da86966e1e1b88690b63f7ed04f3086b699571d8d 2013-08-08 06:53:16 ....A 26480 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.dbp-8e42e27877855240e2d42ecf5b78f7e661ee5667aee8f27e9f6732844c4565bd 2013-08-08 01:18:14 ....A 30096 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.dum-8f928f09e756196286e724a71099e3877d66d2aa6c06262bc38d17312e3447be 2013-08-08 05:45:14 ....A 8992 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.el-8fb5f62fe8eb7e4a9d3bc6200c52c90e7d28d8a343f055ca1b8539259ad6d065 2013-08-07 17:28:10 ....A 33792 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.ffjb-6fdc6ca5a3c2c4d4e668cd364880d0018c641e71c1c997089afe8116432a3691 2013-08-05 21:45:26 ....A 1310720 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fhti-d84342c4d8b7e1d0b0623afb909c412359ec7a700afb3e84d8b9f24a751a218e 2013-08-07 10:47:48 ....A 34593 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.ficy-bab158b1aad891ad78c08d5c7c2f29c3ab0be37b2d63dc41c5560ea532bbd254 2013-08-07 09:35:36 ....A 29272 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fifu-136a6bd80cb1b5e85ef6ae0e234c8099f42e9486c32cbdb1c07bccf657037c89 2013-08-08 16:46:50 ....A 32768 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fjxq-6fc9f11f41e0dab7a46514c8ee43fac642a14f851c3db22e97beae111ed380e6 2013-08-05 20:35:20 ....A 33321 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmeg-230ef11b1096f08816f69df4681dc4fef48bf51b888bf8b3ac409ddca06dffc0 2013-08-05 17:44:12 ....A 33057 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmeg-ecd7d02843148e075c9f288f9ee75bb3c194386ca96b7c35919c0b3074aa9c98 2013-08-06 17:12:52 ....A 41761 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmen-353094f04f35700b2de5e594ae203d4232fc527ada9d3c8d326b64049feed93f 2013-08-07 09:18:16 ....A 41761 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmen-e2d5c7fa45f6d36f43a8117d13511f709e13c78ec61aea51f34df3bd23e36bcb 2013-08-05 23:44:32 ....A 32545 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmex-5d4a94b7c7b03a1fd155ad2650c9adb8483d5645363a2f4899cfb37cc7630762 2013-08-07 04:04:30 ....A 32545 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmex-63deaeae3f44456024832a8971a7731ca5d636e690417c813ff99ab35ce459f2 2013-08-08 08:12:38 ....A 11848 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmey-60ec2f80b5adae504fd48762e91f68914eb89a25a572a3836192cf3c08a23bb6 2013-08-06 13:11:02 ....A 42273 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmgh-d9b83a7c52bba3f8ec86618d896ecb58258ce713ebb8a63e3a74ddc65a8c05a9 2013-08-06 05:10:48 ....A 42273 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmgh-dc53455fd077ffcf09793b8c7763dd7ee2ab87596f5adccdc0dbfe0d231bad6f 2013-08-06 06:12:30 ....A 34593 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmjh-03679b6cb024b5305b7d89747810ea820bdbf79eae4d52acb2275822f181a6cd 2013-08-05 16:45:26 ....A 34593 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmjh-1ad56e3bef8b6872747f52ffe9da47c6f0de07495fc2e26b3cdfe22118ff0922 2013-08-08 20:12:30 ....A 34593 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmjh-9c9c2d0d08759e8c429de0faf1c2e2cc0eead766b8719cf61131f1dd12e257ab 2013-08-06 18:25:38 ....A 31744 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmkj-35b93dd98f70f414529148b49186b598a10cb78a74fbcd4361b66e792b438ec6 2013-08-06 23:21:48 ....A 31744 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmkj-38d87ddaef9c79b03b7fe43eb7781b5e1d53f75812df93b896290264d941660b 2013-08-05 17:06:24 ....A 31744 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmkj-ed56e941e5af9163d51bed6b9e3522275e49a7c0bc3b4489d2a53d5c14174466 2013-08-09 01:16:08 ....A 51700 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmoa-11eed924eace06f23574e8f4016f4b4606f03cfcb85eb58415dff53c10692bca 2013-08-08 12:57:04 ....A 33792 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmpm-eb4844fbcc46fe4411a763708442a0e51d2702094f337fa749b03686175ee2fd 2013-08-06 01:54:48 ....A 35485 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmqi-0ed7d2d28fed38bf4b0de33888c6212c7ef9ed6748c35ada57898639c76522f6 2013-08-07 01:44:34 ....A 34816 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmqi-0f408eda5d9f5ebeac1457af739e8473abb5d178919777c58bbe1fb4c80149b6 2013-08-07 00:04:34 ....A 35485 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmqi-0fa52f9bbb9163a190da9b6473bfb8d157c07982ed1f1eab4e627b64d4ead63d 2013-08-07 01:45:38 ....A 35485 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmqi-b60f63109f6c19d0673bc1a2720df8231315d2b551f43722149acf7fcbf14986 2013-08-07 04:11:10 ....A 35485 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmqi-bce763b9cdc15ef8ac67c1dec60b428a7ef7aa787fa43e6fa5cae51ce5a7174b 2013-08-08 07:39:32 ....A 34461 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmru-b726a894874276e4b66c5d41d33061691454da11d1001c9a06f16d4c1e365c3a 2013-08-05 17:07:28 ....A 33569 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fmul-ec75edbf826806da7ea15d82558bc20cdbdcad84bfff594c640d76e3eca4fef5 2013-08-07 09:35:00 ....A 37153 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fncr-ba07033a88a2c0ad9cb6cf61e822a99c1dc8ca55fc33bd936691c751313afbef 2013-08-05 20:35:30 ....A 37153 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fncr-f1d000c77b3396928dfff7c7ff1cda277284fa64bdf2a2a7e9679d1229faa040 2013-08-06 19:02:32 ....A 34081 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnej-b908bf9ab0ccec4f3408e924a9e6697fe272f8dadf3fcef40f2b84ee77076ba3 2013-08-07 11:15:22 ....A 34081 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnej-e9877014dd1341059baab0975460fdba8a1e14e64e198ef72e136f743db37658 2013-08-07 15:07:48 ....A 35617 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnes-1a4f1bfd2e70cc26a5e6c7dbdea3f2c72fd6165795de83911ff5305c31c8b234 2013-08-08 10:29:02 ....A 41117 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnfb-516a881e59fded2e32f13ccc7985795038d973fe3116afe22bdc5eb1bdfe6e24 2013-08-09 12:56:00 ....A 41117 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnfb-5bbef2eeb38439e8340e7f6628fba4a21a9c3eb47274e296019ea9986bbeeb0c 2013-08-05 20:35:16 ....A 33057 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnft-231622101802271ba24b9c7fded7cebba51b6aedf38f58c92e4fd576b185b98b 2013-08-06 18:44:58 ....A 33057 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnft-5eab6bb96f678fbd96911fb5bdec73fa903c3320fdb3868b0ed50c883ea64a53 2013-08-05 17:07:20 ....A 33057 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnft-ecaba23ba3dd35734238650526d6f3e3863a8cd233c56f7647161daf4fbc95a1 2013-08-08 15:18:52 ....A 34461 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnga-6f8a9f667b4ca60b0f4a5523bd2d24e34b47d8866d781aa878c6fe0fba3cffe2 2013-08-06 00:02:30 ....A 42273 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fngs-0ebd2e54e5308a38cda5f8dde743953aea698b1b996ededf70a37e8140999932 2013-08-06 01:49:08 ....A 42273 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fngs-0ec7e8996758080481a58463d98187ecba2bf65e618e4f35dfa05cc06cdd03de 2013-08-07 09:40:28 ....A 42141 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fngs-4393ef4c6ac03e89dbca707614298f559f9c3b2bf5b89387e2e0e37f97a8d81a 2013-08-08 14:33:24 ....A 37153 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnhr-0ad3d3fb58f86d653487fb0557c7fc678c54cbf1330a8d5a105c4865c85b870d 2013-08-08 04:52:46 ....A 37153 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnhr-ccf7f512f7fd502efba862f62ea802534c87065cd3da9550581d7d6f90340b89 2013-08-08 08:56:06 ....A 32545 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnhv-b0304b9d355f024b38e6c8667ce69754b7fe948ae9c40d002d6544aba1749be2 2013-08-08 02:33:26 ....A 32545 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnhv-d449ae4bbdc83baa439d5c92a2e12f8eae7349e043c584645a5d878eb3d5b109 2013-08-06 12:38:30 ....A 36129 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnif-85481547d4602dfae3439658d7aab60f39e698123cc192a0c670dd95b5a5ba28 2013-08-05 20:35:04 ....A 35105 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnii-06fe415ee8822e2c1e09f74c1a24cd5de7e50c3397930b34e25e0c6d06314fbd 2013-08-05 16:41:06 ....A 35105 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnii-15b2efc047ae1bcbae570722711a72255d5b48a26fc603d267981b19512a9142 2013-08-08 15:39:34 ....A 35105 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnii-7342f523c95f61bc9b0ebe5b0e6bcd62a053788dacb1e2262485e2dab7263940 2013-08-07 18:21:02 ....A 33437 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnin-47620f824f8cfd2acc0b1944ad25168defaaa04f9005eb61855601fa2942cf40 2013-08-07 13:58:16 ....A 33437 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnin-c0d4c6f0cc720709cd147badceb276a97dfbdf81b79d33cb426d8332c0d12a95 2013-08-09 10:30:40 ....A 37533 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnks-00572daf6af7fa7a5349d433535d6ae615eb1cb1e60c403ed084156b65d8c4be 2013-08-09 00:38:30 ....A 37665 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnks-05d4a951676ce05aa76d1fa5f8d6afc7f0bc1e058af970a81f435aa99da8444d 2013-08-05 20:34:52 ....A 37665 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnks-20a04fa32476c10b7baea9cc05fbd122d7f54b6a18c135cb62a613460de2f74f 2013-08-08 23:34:18 ....A 37665 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnks-853947b15e06a5e3802f3eaee7b800d34518459d423a4cd611d20b9b119c9d9c 2013-08-08 14:27:20 ....A 37665 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnks-9f846633aed3a2b24a48724ec4f00b9f884bcb599c1b6f809e8d49aefa9e95aa 2013-08-08 17:15:50 ....A 37533 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnks-f1988a3586c7d2aec7d373f06965088fa6a480c5613e536a4af3d68674f971c4 2013-08-08 10:25:40 ....A 33437 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnli-1149528844e90b56a35f5e35747a90acdd90ed4f9a91b907e45ef96d5f1b4ebf 2013-08-06 23:43:20 ....A 33437 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnmx-0f22ca78df771b153ba1b5321aa01a96f93daea7ef4e6d861f97cbe06dd023c1 2013-08-07 14:01:14 ....A 33569 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnmx-1a331e9da09bb56852df94f87ea4c467f87d79270f7137a516239f124e844fd3 2013-08-07 13:59:12 ....A 33437 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnmx-67d78621d72576cf9721dd9bc45ba4a468d9bec79f96f2e2aaa776e460558e4d 2013-08-07 09:01:18 ....A 33437 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnmx-90051647eb556ebc73bbcc46c2882239b0ac3c326b807da4415d605090885e17 2013-08-06 12:38:20 ....A 33437 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnmx-d8c51f284a5317c29552629b7e79c405be276d973e832ea21ab608e2de0036d1 2013-08-05 17:05:52 ....A 32768 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.fnmx-ece75a096808ecab7ee13439093f463b01e113116021541dd3fe30cc38c43535 2013-08-07 05:29:40 ....A 34304 Virusshare.00077/Trojan-GameThief.Win32.Frethoq.mgr-6a9db437c12d5a77cc9cacea26360341f260907e8eed92cdf6635a3f2fa7f12d 2013-08-07 15:01:06 ....A 12800 Virusshare.00077/Trojan-GameThief.Win32.Ganhame.be-45d5f490cb69f3c7b3639c9ad91101242d43239cd4d44dad282e20a8c7212720 2013-08-08 11:56:58 ....A 39936 Virusshare.00077/Trojan-GameThief.Win32.Ganhame.cl-12238a0bddeef3570d292869f32db5d07cd04a08d0e11e24d53169d553b4e08b 2013-08-08 04:15:08 ....A 19390 Virusshare.00077/Trojan-GameThief.Win32.Lmir.abq-dd69d77545ef2f873106dad7312ead9d42040248a84f1fe9e7d5395b4305e286 2013-08-05 17:07:52 ....A 117760 Virusshare.00077/Trojan-GameThief.Win32.Lmir.afu-bccc3d3220c8e3dde8989c1c24cf3c0657ebf2325586faa4608f5a9bb16924fa 2013-08-05 17:15:38 ....A 66560 Virusshare.00077/Trojan-GameThief.Win32.Lmir.agn-cb20f6a7a9fb40188374e9faa6ad15dff6fab1a18a96821dbe97e91184eab552 2013-08-05 17:06:42 ....A 71869 Virusshare.00077/Trojan-GameThief.Win32.Lmir.ap-d36cca03d6b43e31af0232965ec2b649981f2e7dd5a74db5105ed9a48a76abf1 2013-08-05 17:44:44 ....A 76081 Virusshare.00077/Trojan-GameThief.Win32.Lmir.arc-eac7d0c4e61d04113d597bb654337ce4f95db5a98d1c5b48e5140f1723712e25 2013-08-05 17:47:22 ....A 160328 Virusshare.00077/Trojan-GameThief.Win32.Lmir.bp-de745f85816bf0d1af2ef562203cf4da52fd3f84698487e473c70fdcc057c0c0 2013-08-06 00:36:06 ....A 50876 Virusshare.00077/Trojan-GameThief.Win32.Lmir.br-ea6df7718fd3aab8f1a282ea895437faa21c37c2496e752557085a02380374f7 2013-08-09 07:22:10 ....A 102400 Virusshare.00077/Trojan-GameThief.Win32.Lmir.bx-6e74a89af8997a66940103af93f441063a1c5944f3546df926d44b54cb3a91e9 2013-08-05 20:05:38 ....A 29824 Virusshare.00077/Trojan-GameThief.Win32.Lmir.bx-ef41b47d9789971599a85ede4007fb58b67ea865f6b1bf2c8e1774567e83cd2d 2013-08-08 07:29:36 ....A 20176 Virusshare.00077/Trojan-GameThief.Win32.Lmir.cbq-c949760c447d8dd3457685b8c460ff2217eca4a27e959a25d8d35bd543ec5905 2013-08-05 20:06:00 ....A 29696 Virusshare.00077/Trojan-GameThief.Win32.Lmir.ck-cfc68b9e90295bbc76300f00698195253535614d2c61dd0a24382bed6a9d018f 2013-08-06 10:47:12 ....A 118416 Virusshare.00077/Trojan-GameThief.Win32.Lmir.ckv-0f298fc363b9586e241718c2b159fad135f36fff94ef566bd2ddebb962cd7652 2013-08-07 05:15:36 ....A 192006 Virusshare.00077/Trojan-GameThief.Win32.Lmir.cow-0f66e31da711cf83d6ce2a493e0773fae20466485ba362f71aaacbcc4c732350 2013-08-09 07:25:16 ....A 113598 Virusshare.00077/Trojan-GameThief.Win32.Lmir.cow-3dddf4aa7482aaebcca4b8325819b39e833398aeb2428c8fbd811b8142496d20 2013-08-05 18:18:22 ....A 202752 Virusshare.00077/Trojan-GameThief.Win32.Lmir.cow-c227d5410694810254ac573237c62ffff7a6fb327f197e8f4128af2fd26fe3e6 2013-08-08 06:50:38 ....A 27136 Virusshare.00077/Trojan-GameThief.Win32.Lmir.gen-96e0b89b6ebe14ccd50bc5528c2fcf2de0577e5d9817dbaee477fdb2610ab2dd 2013-08-05 19:32:10 ....A 91136 Virusshare.00077/Trojan-GameThief.Win32.Lmir.gen-bd9e6c2a11e0f22902f7552abbfb8aa49bf675eed91e6dc226d619c4cd6dce67 2013-08-05 18:18:44 ....A 758272 Virusshare.00077/Trojan-GameThief.Win32.Lmir.gen-cb3a9d0b762167bea4693d8100078560b9b1b3ada288f9c166868827a808da17 2013-08-05 18:18:24 ....A 31312 Virusshare.00077/Trojan-GameThief.Win32.Lmir.gen-cfb2c33073e9a731572a4e47dcacd6bc2b472caa0ef6a02c6f20e9ab6fcdb9c0 2013-08-05 20:27:54 ....A 204800 Virusshare.00077/Trojan-GameThief.Win32.Lmir.gen-cfc595cf9592f0ead0cf626b1b4a93323cd17390cff20d5ded77550180b46f4e 2013-08-05 19:15:24 ....A 68280 Virusshare.00077/Trojan-GameThief.Win32.Lmir.gen-e6935979d3dbdcd7c5b6cc33fdb19e451c188e0f53bcb7c96ed2326e7996e15e 2013-08-05 19:36:12 ....A 23228 Virusshare.00077/Trojan-GameThief.Win32.Lmir.gen-e696ddce06764d9d31709981be16fff339e836ecfc255d72e689f390135cf506 2013-08-05 18:18:30 ....A 23040 Virusshare.00077/Trojan-GameThief.Win32.Lmir.gen-eac99edcd8b18cd277bdecdeea4d1258877333319170a885ea0b059e455cfea2 2013-08-05 17:46:44 ....A 31232 Virusshare.00077/Trojan-GameThief.Win32.Lmir.gr-e2808f88e8cceff8245ff20a641e7e559e7906139fece53aa99407f767ea26f5 2013-08-08 03:03:02 ....A 801792 Virusshare.00077/Trojan-GameThief.Win32.Lmir.jfo-6eadecd376ef4512e3f678f8e873e13c42ba8d93a18f2ea6e9c70fa36d65baed 2013-08-05 19:39:24 ....A 6332 Virusshare.00077/Trojan-GameThief.Win32.Lmir.kp-ead736f5863fe7bf38f9b16b9858102260b166da3099a1f918703125221a0bec 2013-08-07 21:35:58 ....A 35328 Virusshare.00077/Trojan-GameThief.Win32.Lmir.ls-8e97a6907a79b7b76cc7ee30b481f6d62dc4b05be20d5585dade6a1493c4ef5f 2013-08-08 08:56:08 ....A 99748 Virusshare.00077/Trojan-GameThief.Win32.Lmir.oa-a99e0113f34a1cdb7dbb5872cc7e2bbae78e006fc9523476f2d7622f32b1534e 2013-08-05 18:27:40 ....A 38588 Virusshare.00077/Trojan-GameThief.Win32.Lmir.sb-cb31d95be475a21ef87ee6ae78ad71566e056caa59d649a391c6825a10b57451 2013-08-05 16:38:18 ....A 39612 Virusshare.00077/Trojan-GameThief.Win32.Lmir.tp-ff8f2771baf21a21481b190a70dc1f9c36ef520618fb96009c03c5f7ee05f2a1 2013-08-08 12:04:04 ....A 83498 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-0fc1d20c94b41ea0677a04ac515063d4f364741ab2e94ae992410ce8e0f56c1b 2013-08-08 14:06:42 ....A 152780 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-11ebd5243d11715e8463e91d5ab7c35b27377bfb98ac1da0a057608f7a4ecb37 2013-08-08 12:51:46 ....A 83808 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-15758d3d7046644512f3c798bbfd84c14ce493fb1e9d6a495a523f6945c7ba44 2013-08-08 14:27:38 ....A 83739 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-15d734f017f42f36f3ef73eb17e196106a0b3531ffc8828c8f8f964b56b4f170 2013-08-08 21:06:26 ....A 83507 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-280f30cab50023f6527e9b29dff33eb8f6cfe2a62e50381c2471b0f6fbb21bf6 2013-08-09 10:07:10 ....A 83583 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-4248d7ab90281f239e9bc4f63c47d607ffb6fc5fe5909de56e321a64d6f4b481 2013-08-07 22:45:28 ....A 83617 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-470131ce378da40cde0e0c6c8be6a6dda946600f16a8e92c0b715f0751fb45c4 2013-08-09 10:48:02 ....A 230269 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-4af6c76d9bac295ddbba5da63d0ce878cbce5d145ee6d8854bbcfa1b7e441651 2013-08-08 00:19:04 ....A 83755 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-4d2ff6f5f821b5a577d4c94ccd91b4f7781cc4369dc49c83b4804bcae7ad529e 2013-08-08 10:27:02 ....A 83695 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-4f9ae541c8a2764cd9eb03d7a9daa2ca1c68a324a2326503524c839ce31b4f8f 2013-08-09 02:29:12 ....A 83599 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-527d6a0e632045afff0f8a9a51fd69ea82feadbb74c12c23ffbed3f3fa614cae 2013-08-08 13:26:00 ....A 83705 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-529e2356d50c8031189bd50e8b48b6b242a17ed6696ef915d8befcf636df802b 2013-08-09 01:04:18 ....A 83506 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-568378a483d19d1734f8c25d883c72f08d460e8d8449cd54fb6861b26941243e 2013-08-08 06:18:12 ....A 83496 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-62db83e7021b45d6050cdd9e7c2f5ebc9a64d3bb2ff01d4f1abe38c9c061e638 2013-08-09 06:44:54 ....A 83548 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-6a3afae9b8de96b545c7dbfb8aa7592539b113da62b178af530ad5cb2c523caa 2013-08-08 04:14:56 ....A 83527 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-715b6f9880cdbf4194dcc14955e34393fde17e4a449c9563ad896a75234353d5 2013-08-08 01:35:14 ....A 83592 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-7197dc0bf6c2f59a2cc27c179507602d64d38c03bd8ab61c4c64a69bdcb18a48 2013-08-09 00:58:30 ....A 83457 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-73ae54aae6e23c7861f91e892f471a38b79d029279beabbc9747c4b57d2c6d34 2013-08-08 12:04:32 ....A 83692 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-784f2f421311ed113e66915c1f01f7bd641a0febaa019bafb73abdbfcd56ac36 2013-08-09 02:27:48 ....A 83780 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-792cbbc9aab7178b1fb68bc6a5dab7ec67a7c2227e1bcfcff667beeae0c77be9 2013-08-08 12:03:42 ....A 83906 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-7a99f572bf3dbd8946a3134ba8c39a6d3b8e570492ca49642dcf42f59c4d46bb 2013-08-08 00:25:48 ....A 429314 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-8e4e5fa0235c1134309ad31162be196a8caf54cb94ce858a176cdc7d02d790c9 2013-08-08 04:18:54 ....A 83711 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-91a793f08ec5cd5494eacd153d8dd41bd1c57dad5deb9435b2db56ca193072b1 2013-08-09 10:07:14 ....A 83757 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-9a943db79e5a7768c6e76612a3f2c00352391ccd741df063237a7fe83bf5e886 2013-08-09 02:29:48 ....A 83733 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-a3b2a645ace450a852528d0cfb653f4c818fbaa15c4307edf43191785ac4eab4 2013-08-09 08:05:28 ....A 83669 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-a447c250a3247cc210122cd5f6571b0988e779f4d0e969f07f4de973aa950574 2013-08-08 21:02:40 ....A 83718 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-b1cef20afdda82a941203b6f105c67b469c09d85ed52a5129243daacab03a4b9 2013-08-08 09:03:26 ....A 83680 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-b34d7588b1726e524aaa844d1f4c1e526c4de14ab9822eec383d990d4ace8a30 2013-08-07 23:44:50 ....A 83898 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-b4c6086794eaf1740b8fd727768fc4b61050a31f2da434a6220af034f9056079 2013-08-09 05:20:58 ....A 83873 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-b7cd06d01ed456d23526877880daeb153cd3ad045c4c4c298307f362e3b8b790 2013-08-09 12:34:24 ....A 83947 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-ba8a7ee169f0b7307033ae48b2437dfea14db430c225e3a18a016d3661d6fcbc 2013-08-09 09:24:36 ....A 83887 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-bb57fc03f3d5eb1d07a775e37a9c88a36317146e0874aef1fd31119a4ef139aa 2013-08-07 20:00:26 ....A 83532 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-bcb92e3c162339b012ced6498961da9040eff9b6fce219421684ef2b110ededf 2013-08-08 08:42:42 ....A 83811 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-c42460dca73e68c5ff88821610961fde7e335ec7b0aae1af6899eecb61e1a2d3 2013-08-08 05:17:10 ....A 83914 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-c5030db12a74c80b8c177a46fdd3172180b0eb6143f3f1eb7eef519d8c182281 2013-08-08 17:21:10 ....A 83566 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-c77e58513daf8c9390633ad6bc5b437b615ca3906dbcb79711e9e670bfdb4a7a 2013-08-08 06:20:26 ....A 83759 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-c997b1291196f126dae2db7ba8c7b3fb9be4228545c763ae2091593f78fa8233 2013-08-09 06:49:12 ....A 83472 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-d265ac9d3caee96001eefef5e7d83655ebcd27d3a6449233ebe82564568588e2 2013-08-07 21:59:46 ....A 83629 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-d41f28f8b894c0e52f5eb6746e46d863d5825c7e34a5c7cfdc3d24b7e36efd1a 2013-08-08 07:17:52 ....A 83474 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-d9606b018f1df87899182de3c21b8ef8061260d2653762292e668411290a4093 2013-08-08 04:38:08 ....A 230399 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-dc24b48d72b07cd52312da71bcc0c40430a34f5c07c761621ad674d73e65f944 2013-08-08 06:49:30 ....A 83678 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-e6deab8e4b3ce0d9a11eb88516d25770c9285f720f0c972774e64579b0ac6ada 2013-08-05 20:25:52 ....A 83456 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-efece5f0fef4f98ac502079c60e2b9c7bb91e451b7135f19ae60174f220adc65 2013-08-08 09:10:12 ....A 83882 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-f19472da6e5d017a15f79c4714f52fb97774a1ade18e29397916651ea9344ecd 2013-08-09 02:01:56 ....A 83586 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-f36e3c7893efa054b0c9329be48a4d8df4031baf467977dc47a9ba940ff8e5d3 2013-08-09 05:53:04 ....A 103389 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-f4d22f9abafabf27087b46969b8f0c7ed29774f8c965206ced857db9c69f7d45 2013-08-08 13:25:56 ....A 83634 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-f80df4f92813e899f30e21111b81fb2a5876e18219313eb7fcd40c220e6ee395 2013-08-08 12:52:16 ....A 83956 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-f848ef650ce489e226349a0bfff456dd1a071308de8ece19d69eea40e4ea8e7f 2013-08-08 10:29:00 ....A 83548 Virusshare.00077/Trojan-GameThief.Win32.Lmir.wj-fddd17b6f9d6ab147b9230f838a09fa52db5c9a7389f7cafaa9b326f0b766d41 2013-08-09 06:48:50 ....A 14848 Virusshare.00077/Trojan-GameThief.Win32.Lmir.xe-974431c9ac6f180a7200aab3c45a772a0baf140f6205932a7096439e2f5183c8 2013-08-05 17:06:32 ....A 27835 Virusshare.00077/Trojan-GameThief.Win32.Lmir.xh-d366c407dd365bc8e815409398d797dc5d8348c8d3f9251502e67926974c8547 2013-08-05 18:11:42 ....A 224256 Virusshare.00077/Trojan-GameThief.Win32.Lmir.yc-ef1a70170610a0b9cb267d167f85e876a915a20979a13987e6b88c3d213abd04 2013-08-08 05:30:38 ....A 249603 Virusshare.00077/Trojan-GameThief.Win32.Lmir.yz-8e61a49ec506d4b9d0969122b28bb4465d9a9c6d6fa360822870b8ff5df6e2b5 2013-08-05 19:32:10 ....A 30901 Virusshare.00077/Trojan-GameThief.Win32.Locawow.d-c6b21e596adcee9b255c8609bebecbe34e9bf2d33170c81f3d71fc1a8dc6e914 2013-08-05 19:36:24 ....A 115303 Virusshare.00077/Trojan-GameThief.Win32.Magania.actz-c6b04d632ee38681bbf01945f037e593a971707792ea7cceb9199589e15a662e 2013-08-08 17:39:58 ....A 299126 Virusshare.00077/Trojan-GameThief.Win32.Magania.aleq-d36df4335388e6afc0d85de8f0a68607f81d463d3c1bc35a036ef49d96fdccdb 2013-08-07 16:33:40 ....A 27267 Virusshare.00077/Trojan-GameThief.Win32.Magania.amoa-6f8e97ccfd037c7e9b5e604e9c91c79b8683d328619f9dc53eca916f7acc89c3 2013-08-09 11:54:38 ....A 52854 Virusshare.00077/Trojan-GameThief.Win32.Magania.anud-7fc08e6a32c679cda0e3cb585a33afc0b413286e04f14d72fc4639e345230a32 2013-08-09 12:21:56 ....A 15974 Virusshare.00077/Trojan-GameThief.Win32.Magania.anut-e342d7e43a5da45ae2d51da2e4b7ef7723181e48e278a93217b0c32eebb695cd 2013-08-09 08:23:16 ....A 65712 Virusshare.00077/Trojan-GameThief.Win32.Magania.anzu-6f48473c4e3c4f5e30c3a6cfe29f0c52037e54bccfa4b2b5228283d4c32d48cf 2013-08-08 09:11:30 ....A 109568 Virusshare.00077/Trojan-GameThief.Win32.Magania.asdh-56f952ff0724285f22f66359f27270055d3c280346d091e8fe89e0907370ff69 2013-08-07 20:49:48 ....A 177664 Virusshare.00077/Trojan-GameThief.Win32.Magania.asdh-8efd76fc27a590123dbb933c8bf7ea0b74f54cf7c1585c6dd3d7242025d0aad3 2013-08-06 16:59:50 ....A 159475 Virusshare.00077/Trojan-GameThief.Win32.Magania.awha-db2be8e3bfafebfeee283f3d71d6142938cdae1abe9822f4b060603597710c14 2013-08-05 22:42:04 ....A 162196 Virusshare.00077/Trojan-GameThief.Win32.Magania.awru-099bcbd669a974ca843b44e74dae0d4498e64a7e4c9e836aca76d6b0cf67cc7e 2013-08-08 19:13:40 ....A 38137 Virusshare.00077/Trojan-GameThief.Win32.Magania.axng-d6e214265db802a714f8e399d0b167381de5770eb87395a634efff84139708af 2013-08-09 05:45:54 ....A 38137 Virusshare.00077/Trojan-GameThief.Win32.Magania.axng-ee7e5ae69c6bb49443495d9e7069d7dc22e3ffdd20893a56549921695b6b6459 2013-08-07 23:19:38 ....A 14945 Virusshare.00077/Trojan-GameThief.Win32.Magania.axwb-2cc2ccaa0d88b2148c6470e339d0f2eebe943e94cd7d39f7aa9052316f0615a8 2013-08-05 23:33:52 ....A 15442 Virusshare.00077/Trojan-GameThief.Win32.Magania.bafd-d990fd70353df834562404c78ec20967badfce1fb143da1dd898fcf4cdc0ed5d 2013-08-07 14:21:48 ....A 107389 Virusshare.00077/Trojan-GameThief.Win32.Magania.baqk-454f79654641a550747e794eb1bff8616fdff5e930d8efb3e95a276c74413df2 2013-08-07 04:22:36 ....A 186374 Virusshare.00077/Trojan-GameThief.Win32.Magania.bboi-6450305a5cec74a614aebcbcda8fa1133730e25350fa9dc5cbdd442c17acda14 2013-08-08 08:39:08 ....A 43621 Virusshare.00077/Trojan-GameThief.Win32.Magania.biht-6e88aa92f71408fe3296f442a884c9db1dcd5bba62556cd9cda9b7e4f8768e56 2013-08-08 01:30:20 ....A 45682 Virusshare.00077/Trojan-GameThief.Win32.Magania.biht-7fcbee7191a0feed33e8a53e686f4cd20c3f14d58c9ef76cef0c0e9e1f85853c 2013-08-08 04:42:54 ....A 48230 Virusshare.00077/Trojan-GameThief.Win32.Magania.biht-8f72ac95baf77dfdf83241fbc9ea97a7de8d33b36dd6b57a912a3a7ad75f4bce 2013-08-05 19:39:38 ....A 47208 Virusshare.00077/Trojan-GameThief.Win32.Magania.biht-e0958dc342472fa244765e145a9b5348ca6ffe11062181fae544f70848e41742 2013-08-05 18:19:08 ....A 49776 Virusshare.00077/Trojan-GameThief.Win32.Magania.bkii-e28587f1b778cb4193730036a82219f05b72f12f9e22d363db0712a896d15e48 2013-08-05 18:17:28 ....A 47732 Virusshare.00077/Trojan-GameThief.Win32.Magania.bkii-eac9961bffe7c281738e83f6e436a2265043ac38d1acee8153b4e2d2d8386a77 2013-08-05 18:46:18 ....A 16384 Virusshare.00077/Trojan-GameThief.Win32.Magania.blqt-e0919bca4ea42ba76812f6d95843828f2c5426fdb37a63611cb843dd8ccc39aa 2013-08-08 20:50:08 ....A 65652 Virusshare.00077/Trojan-GameThief.Win32.Magania.bouf-9a5f390935740df7e543219399b3cd216c4348ff53bcf7e18bdf361dc7adea84 2013-08-08 07:47:42 ....A 102912 Virusshare.00077/Trojan-GameThief.Win32.Magania.bpfo-00cbc5e2303255b61b5798ab036debed2966956dbebc20af5bdd3fd07ba8fe53 2013-08-08 05:12:20 ....A 18364 Virusshare.00077/Trojan-GameThief.Win32.Magania.bryy-6ee27fee8eb78e426b21e735a862a76f40950c7168e6b46c41ad1fb8051a7a04 2013-08-09 06:32:52 ....A 743029 Virusshare.00077/Trojan-GameThief.Win32.Magania.btxt-6f8336c20b47321a84fec9e084971b95840ebf983b9287bd35edb76f3d0a4da7 2013-08-08 11:57:54 ....A 126976 Virusshare.00077/Trojan-GameThief.Win32.Magania.caci-36bbd53955c3da09947a16260139907725c4670a7a75849a640216a8a626f57d 2013-08-08 00:08:44 ....A 263767 Virusshare.00077/Trojan-GameThief.Win32.Magania.caku-8fe20665583b2c8ad78c18f57b59e964f6229bf337b004639eb562c9dae79f80 2013-08-08 09:17:46 ....A 65536 Virusshare.00077/Trojan-GameThief.Win32.Magania.cces-112771b7da13c479959fc7c01447c56e488f16d4b8a4f53e15005c30c75d163d 2013-08-09 02:54:32 ....A 70762 Virusshare.00077/Trojan-GameThief.Win32.Magania.cflq-6f0d991a597dd12dd609cd3f51ae8e9e5358920bee0e9859663acbef93e4ae28 2013-08-07 14:40:56 ....A 274432 Virusshare.00077/Trojan-GameThief.Win32.Magania.clqc-ea989c3fcf2d07899f82064ac099a1a1f429829bf0fb1abf3f80e90879c9c084 2013-08-07 04:01:20 ....A 43101 Virusshare.00077/Trojan-GameThief.Win32.Magania.cmsr-e0f0a0325e27c6fcc73d25e5bf816f649d171ff4297941e0f91b55f7820bdb64 2013-08-08 15:41:06 ....A 35181 Virusshare.00077/Trojan-GameThief.Win32.Magania.colr-6f69eb88720ad48387d659617b28691c897a10d9271bce74f3020a1aaa8bd35f 2013-08-08 13:47:30 ....A 286881 Virusshare.00077/Trojan-GameThief.Win32.Magania.cpsq-743b31db37af19e84ca0048724277f198537c1f25365eacc70d3adcca074f121 2013-08-08 23:31:34 ....A 294912 Virusshare.00077/Trojan-GameThief.Win32.Magania.cptt-c529e977168f34f08c3a292e76194bfc72fea5d857cdf068f7e61c99da2ac6d0 2013-08-07 19:59:18 ....A 569856 Virusshare.00077/Trojan-GameThief.Win32.Magania.crdu-27e22c08c8f277b1c9318195600b0268916f4054cee2f5d1e0fa8a9a3f116b00 2013-08-09 10:30:38 ....A 17708 Virusshare.00077/Trojan-GameThief.Win32.Magania.cryu-ec5cdce49bc0653bc60776431dea9792d7dcd2dc58488c995d70556b0edfc806 2013-08-09 00:57:10 ....A 178688 Virusshare.00077/Trojan-GameThief.Win32.Magania.cssq-6ea956782dcdb5504ea669cb34e85b144bb599c10948778c18f6b3f8686ee109 2013-08-06 04:36:30 ....A 136520 Virusshare.00077/Trojan-GameThief.Win32.Magania.ctuk-35699156094e99142fad495414b5399a9b52da9da094bbae528467edd452d3f9 2013-08-06 12:44:44 ....A 95744 Virusshare.00077/Trojan-GameThief.Win32.Magania.cumt-8d2c7781bd2012e44caf670b95333b3cd54b12947522cf8162afd664a44227c4 2013-08-06 16:28:34 ....A 87552 Virusshare.00077/Trojan-GameThief.Win32.Magania.cvlv-0f666a92eae902841fff0dc84f05a0a2ab032dd6398aa1ff473ae2f1462c20c8 2013-08-07 09:00:24 ....A 96796 Virusshare.00077/Trojan-GameThief.Win32.Magania.cweh-0ffe0fbeee92279c92292d3ff32c53079bdfdc3efaa129a82b214a92881bab70 2013-08-08 05:38:22 ....A 128287 Virusshare.00077/Trojan-GameThief.Win32.Magania.cwkz-6e9331a749dfc7410bfc599edc6587620f983fc858b062b0bf52fda8723b49d9 2013-08-05 17:15:34 ....A 106496 Virusshare.00077/Trojan-GameThief.Win32.Magania.cy-cb2531bc20888743b52e55486570f802a725f2de3bac46a13865f7849af3ec2d 2013-08-06 12:11:22 ....A 147948 Virusshare.00077/Trojan-GameThief.Win32.Magania.ddue-aea96f0c9e60fd2d4306f253233296e3bf2679dc36bb5717e64f1925ac5b1ed3 2013-08-05 19:15:26 ....A 22016 Virusshare.00077/Trojan-GameThief.Win32.Magania.dgra-d44cdc79c12f6f73e6df932885801f1321b7c118ab0f642e638c8840e6fa1d28 2013-08-08 04:12:20 ....A 147456 Virusshare.00077/Trojan-GameThief.Win32.Magania.dhbs-6ed58652ea58997b600b1464f94ec75356f2ceebfaf00e09d450f4bb7fefd465 2013-08-08 06:23:50 ....A 125570 Virusshare.00077/Trojan-GameThief.Win32.Magania.dnxq-9b5c4fc213e8f0f5b146ecb9012e90aa70284fb93672106bbfcfb979f4d2b0cb 2013-08-09 10:45:36 ....A 13312 Virusshare.00077/Trojan-GameThief.Win32.Magania.doas-8fd0470e6ca826997ea14ba404a4ca3e85af968bf0f4ce6d2e6f3d7d4048c33d 2013-08-08 07:21:56 ....A 241847 Virusshare.00077/Trojan-GameThief.Win32.Magania.drqm-8fd1d58e73d83d80806a8ff69bb7aee3a0c5e2493786f14be0fcae4272b27d4b 2013-08-07 17:40:42 ....A 744800 Virusshare.00077/Trojan-GameThief.Win32.Magania.ekce-e59241a3b7c34b28c3416d8c604567ca4ee864d975e5102667ec341139c1b11b 2013-08-05 20:32:50 ....A 103936 Virusshare.00077/Trojan-GameThief.Win32.Magania.emky-0e72788581bc911db8ae7ac2c079fc663afdf18a641e79ad4e4d752e0148f4d2 2013-08-08 00:30:28 ....A 42416 Virusshare.00077/Trojan-GameThief.Win32.Magania.enub-c93390fca1b2cf7d76b9ed1b27b6142e42e14c60471cc426ba13b1f846484903 2013-08-06 12:23:46 ....A 42381 Virusshare.00077/Trojan-GameThief.Win32.Magania.erhv-b5d5e3b42edd7f4458eaf93d62f43ddb40305dc67e410cea50e14c083d32b240 2013-08-06 13:35:34 ....A 801280 Virusshare.00077/Trojan-GameThief.Win32.Magania.euwr-8daa8d9e41b32b8ec5a8fdbad7739a7536d98773b475eff6f1f3d4764ae033c9 2013-08-06 13:35:14 ....A 111104 Virusshare.00077/Trojan-GameThief.Win32.Magania.expx-8d8dc62521a40d1d79d8f1f7763c2e9fe0f0780e175eeb8a967f04fee3e9e2fe 2013-08-09 13:52:22 ....A 112128 Virusshare.00077/Trojan-GameThief.Win32.Magania.ezmf-3fd15c641203bdbe17f4c9fbbc7c997118384d606ef58ad57b5af965849920cb 2013-08-06 16:34:52 ....A 5242880 Virusshare.00077/Trojan-GameThief.Win32.Magania.eznt-e1a1f68cb7f8211fb6184a7483210f426dbff695d7bcee70f595a69b68005e6c 2013-08-07 17:08:08 ....A 103424 Virusshare.00077/Trojan-GameThief.Win32.Magania.fdee-c27189dd14e43b527aa4d046f8573fa7208350543ceed17cb9e7e2925b30d4a4 2013-08-06 15:04:22 ....A 8192 Virusshare.00077/Trojan-GameThief.Win32.Magania.fhim-8e013583e3770bd4757ce283df3be305d61869adb6c39cbaf2367ff9fe9c37cb 2013-08-07 00:26:08 ....A 6533120 Virusshare.00077/Trojan-GameThief.Win32.Magania.fjqj-8bc356514b01cb9edddaa42ff54c6b136c2f8701fbce22cfc5e87bc0776b26a0 2013-08-06 22:34:02 ....A 143712 Virusshare.00077/Trojan-GameThief.Win32.Magania.fkqo-e3746ba2b94650a296d0bfa389540175a9e4c29c1c4dce5552968ec8138ecf75 2013-08-07 17:40:42 ....A 168960 Virusshare.00077/Trojan-GameThief.Win32.Magania.fksp-bc67b0c93a5f51a872998768abacccea29cb7be07d40fa1a93bb1ab1fe785fc1 2013-08-06 12:43:36 ....A 161144 Virusshare.00077/Trojan-GameThief.Win32.Magania.fkyv-103004c6a2744106eb1e88ea1b1c645c8902445fef2b02cfbaf4af1b90f3102f 2013-08-07 09:05:40 ....A 169465 Virusshare.00077/Trojan-GameThief.Win32.Magania.floj-9553b2a73f20434677076167c11164d9e40c38a9fd57a7e948cc775b7e7e1e8d 2013-08-06 10:53:06 ....A 74240 Virusshare.00077/Trojan-GameThief.Win32.Magania.fmus-846847270eefbb93da75bbad7885901ac07f120e4591871a12cd33ed1a3bde9f 2013-08-07 14:27:00 ....A 169465 Virusshare.00077/Trojan-GameThief.Win32.Magania.fmyc-c19541bc8b082e6cf72d4ab578d9b809febd4f3a1b84a68477b971ea43d741f3 2013-08-06 04:39:40 ....A 130048 Virusshare.00077/Trojan-GameThief.Win32.Magania.fpjh-5ef460f4b60eabf251ac6b4353ce2764070e29c0f366915d28dea952dceec52b 2013-08-07 17:25:04 ....A 7105536 Virusshare.00077/Trojan-GameThief.Win32.Magania.fqrb-999b4bccca35faa28e718b9fe4ae1c0ecdd00734d4ea6a208aa9b4cbd20d9172 2013-08-05 17:05:26 ....A 333824 Virusshare.00077/Trojan-GameThief.Win32.Magania.fzbw-eca25cb3572eb0a95048f8ab997a6c8993215f5596eb22f1f30795bf661af19e 2013-08-07 05:22:52 ....A 515198 Virusshare.00077/Trojan-GameThief.Win32.Magania.gdde-bdcdca02b2a879888e4562f401fc9b6888a9470ca79a8a2041a00d3f0f3bb7ad 2013-08-06 17:38:48 ....A 183808 Virusshare.00077/Trojan-GameThief.Win32.Magania.gegb-1227da2f02f3ea3f412b9155598f1168ac8b2fdd51ebbe11c07455a8e1afe2c9 2013-08-06 10:28:22 ....A 3332437 Virusshare.00077/Trojan-GameThief.Win32.Magania.gely-6106b2529276522b7eda375ef34a89c36075e7fa4488377996eb88c88f1cd208 2013-08-08 09:56:50 ....A 6970 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-13a5c4ba4cebf8edd332c67397fff6798550115b94349c56521364f9f6dc7ec3 2013-08-06 22:35:32 ....A 11483 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-13ab924a5afaf41a9b750e76dd3b6f6d34380f3504d6bd9905cc268cd4e192a3 2013-08-08 17:42:36 ....A 16384 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-2bc4e3ffe1adcb0ece0fd8a9df21f80df4d6aa3bfbdc5099ac553be666d4855b 2013-08-07 17:29:44 ....A 17965 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-46eaebfa6a9ae51431ff68c946415e4bc651a13a0762ae406bbcd6241210fb68 2013-08-08 14:26:56 ....A 7517 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-4f618578a957943c80f9db35b19b2d8ecb442d209b6ca91ef5f9f8c6c70a08dc 2013-08-08 03:03:46 ....A 86122 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-6660449b33699371eb4a7da39f5b465a1ded6e08e9a575565098cd95d0bb0939 2013-08-08 09:08:32 ....A 115341 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-6ea0a079315894b02d0e05d28af001a4b3c61abf3c98ac4e7feffc78a19a9399 2013-08-09 09:58:48 ....A 204800 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-6f1889e0508815549e766d67c9715bf2c5b2155e0b25d369ffb4d9ed4f0e4c78 2013-08-09 01:29:12 ....A 98304 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-6f8bd568cab87b7a7982489c082b42cc5cf0cdb6bfe2a61185e9f8a17f18d2e3 2013-08-08 13:19:24 ....A 10605 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-781b0038524b3a2e2bb5878cce11bb0e73a5abd4d371ef11e43502aa1675c507 2013-08-09 10:32:40 ....A 13885 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-7edd3bacb8c10672e0bd246321160e2fbd93133356a7efd3774948cd853cff9e 2013-08-09 04:35:38 ....A 90112 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-7f3312712a697a57105f03200fe71aa91bbbe8d5dae0715a82f3a13d8ec4a072 2013-08-09 06:08:40 ....A 21822 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-7ffdbe954b8c3383e70d5d0f8d664c4b2e298cc4ab12d31c4bb9cfde47f25ae1 2013-08-08 18:59:56 ....A 86144 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-895f59a37b106c80680a7565ec97954caa85c272144297780ed7a58f9fef5c29 2013-08-07 18:57:30 ....A 74425 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-8e2293e31b0cb3b7bab6cbde88fcac0b2438f3ddd1fe37113a99d0d7853c13d2 2013-08-08 15:45:26 ....A 106496 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-a13911af24e326b660dfd03edcd87b61a9f19f623488062e1b970e6747c1b665 2013-08-08 05:39:40 ....A 90112 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-b2afb4b18e790e05098132b2b8307d3720e50d67335eff900c1314b1dd8c9ad2 2013-08-05 19:31:38 ....A 110592 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-c6b26f60cfefcdda1d6456a3346734f3307fedda2b3421137e82a3eec54cb9ef 2013-08-05 19:15:28 ....A 6911 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-c6b96fdb881292566e23db8e600ff3654edb9446ad1e2a4dc552bc19dc3c68a0 2013-08-05 17:06:40 ....A 10916 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-d36718bf2072a37c93b9a08d755986a3a95ea5dfc9c14d61c353ac6f64f421ec 2013-08-08 01:09:10 ....A 6865 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-dbc28559ebf455a8487ec3780dd5f8a5d4b4677190fb1fd15b2d89666d968c2f 2013-08-05 19:34:02 ....A 17222 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-e09dde244fd99336aa055b0ae6eaae7b5784a2b0a91aebe005963905d0258087 2013-08-05 20:27:26 ....A 9976 Virusshare.00077/Trojan-GameThief.Win32.Magania.gen-efe2cae8d2c6dae4030ea4a823d9c9e563b5eba891b3d3a6a829ece18bf1d9c6 2013-08-05 21:56:24 ....A 183031 Virusshare.00077/Trojan-GameThief.Win32.Magania.geuw-84ded67c662ec4dfccb44e2cbd885a5443eb9e51af089b48981303364601a030 2013-08-06 16:13:08 ....A 635413 Virusshare.00077/Trojan-GameThief.Win32.Magania.gfki-e1aaa945b40be68831c09b1cc3b8290b30d79d2bf7f2de771d51910524a92439 2013-08-06 01:54:58 ....A 256137 Virusshare.00077/Trojan-GameThief.Win32.Magania.gfma-879c9cd5b257d95acd03ab489b2f34a2c5447a73d8d88fbe47bf6925e9e236c3 2013-08-07 16:03:14 ....A 128512 Virusshare.00077/Trojan-GameThief.Win32.Magania.gnng-bbfe4d5e0e81e8bd2b68295dec5e985a3aea1e41acaac20fe782c55a2879cae0 2013-08-08 14:04:30 ....A 79378 Virusshare.00077/Trojan-GameThief.Win32.Magania.gphb-3501067faf0945a172ba5b385657f839cf37146a8e1b8d835b18db7616bcd72b 2013-08-09 06:38:48 ....A 123227 Virusshare.00077/Trojan-GameThief.Win32.Magania.gqgr-d1e80684f2b55dc10c601019eacd8370c20ec966f2ecb66f82f611c7ea287369 2013-08-08 12:40:12 ....A 136704 Virusshare.00077/Trojan-GameThief.Win32.Magania.gqgr-fdeb2a518b081a26ae7fc177ffc2a767aabebe5c8d9ca168b3d72a6fe6521aae 2013-08-05 22:49:40 ....A 118272 Virusshare.00077/Trojan-GameThief.Win32.Magania.grmb-d9235d291e136d384e4a51f6a753c1b76a2e4c27f92706fcfecb1a47c527a8a7 2013-08-08 08:53:04 ....A 404079 Virusshare.00077/Trojan-GameThief.Win32.Magania.gtlo-6eeeb387bb965db424ffa036c9f1fddfb15861895e1578e4e41c129a33272f69 2013-08-07 01:37:08 ....A 2904576 Virusshare.00077/Trojan-GameThief.Win32.Magania.gugl-92095075161ac2caa19fb9ed8d6f1e305b2358b484899a04edbd47da2e74bb39 2013-08-07 10:06:16 ....A 2879488 Virusshare.00077/Trojan-GameThief.Win32.Magania.gvuy-0f9c63e2227d358b0df1d0cf28eb04d3afd2a2c41c72bf22d305572bbbe288ce 2013-08-09 07:43:32 ....A 94720 Virusshare.00077/Trojan-GameThief.Win32.Magania.gvuy-78008efbaccd7059838449d9ad76e79fe563313b8a14dc464d7b6158e4d8c959 2013-08-08 00:31:04 ....A 171064 Virusshare.00077/Trojan-GameThief.Win32.Magania.gvxw-93261a155a784ea6a7a011b1a2dd8b37cb87cf0a8d9dbbb4b930b716bb6acd8b 2013-08-09 13:49:58 ....A 110080 Virusshare.00077/Trojan-GameThief.Win32.Magania.gyvs-3dc92fbe3ba60ac62b03f1fdedd66e9ca428a5bebb65b02e3f54fc9e4c53b601 2013-08-07 01:24:32 ....A 115200 Virusshare.00077/Trojan-GameThief.Win32.Magania.gywt-626368619f657ea63bda3188be4e41535446918dc6f0016ac526e87b092cd407 2013-08-05 19:49:46 ....A 2694144 Virusshare.00077/Trojan-GameThief.Win32.Magania.habn-0e3363c28de752cefd326493c611b8c2dabc8f2ddf54e880379bc40fcfc166a9 2013-08-08 22:07:52 ....A 117760 Virusshare.00077/Trojan-GameThief.Win32.Magania.hhzi-450f50874d250ca5c11604d45ce5e454253b6fa10c12cbc0f3615706ad7d0691 2013-08-07 08:48:48 ....A 70656 Virusshare.00077/Trojan-GameThief.Win32.Magania.hiax-0ff01c2d5da8a51ba12805639d87520e93abeb6b125d234d2e81e940efcde2d0 2013-08-07 18:37:42 ....A 95775 Virusshare.00077/Trojan-GameThief.Win32.Magania.hiin-9a4d2d8f1ffb47e33247947c873425d25b701fc691193835a57c715e8877a90b 2013-08-07 22:47:04 ....A 2809856 Virusshare.00077/Trojan-GameThief.Win32.Magania.hitx-23464b73c8c44a299d3cb6d20a07f04d88b24c1f768642e7d6304efabb78965d 2013-08-08 10:02:08 ....A 2809856 Virusshare.00077/Trojan-GameThief.Win32.Magania.hitx-792145d6d978522e14cae9ed2ea7c5505540249f8275075afa5ecd6f9249dcbf 2013-08-06 06:17:50 ....A 48640 Virusshare.00077/Trojan-GameThief.Win32.Magania.hjuh-896cc2938451798cd6adc8c6156becc59fc8f0fc5fe126fd59c8054559c65dd1 2013-08-07 04:52:30 ....A 48640 Virusshare.00077/Trojan-GameThief.Win32.Magania.hjuh-938ae1569545c3f72783656fa8504684c4adf8e695ce796e4ff982087367c8ab 2013-08-07 14:11:06 ....A 212992 Virusshare.00077/Trojan-GameThief.Win32.Magania.hjwu-452a18df77bfe5e1374841a7cbc29b1fd0dc7f65f0ee9d0f25a41592578d845c 2013-08-07 10:25:06 ....A 151686 Virusshare.00077/Trojan-GameThief.Win32.Magania.hkno-1a199a177cc10afd43cfac8e9da18db696fbe5e51de9e278d5a655dae7676d6e 2013-08-08 00:06:24 ....A 974848 Virusshare.00077/Trojan-GameThief.Win32.Magania.hnkn-ab2e3968ccf599453029df5526277975ba637bc3f9a46edb1d464d99862ee0c4 2013-08-07 16:46:12 ....A 176128 Virusshare.00077/Trojan-GameThief.Win32.Magania.hsde-46ded7f055efefac5196506f5c03e733031dd73a2c279f522e0f0e5037beeaf6 2013-08-09 10:30:10 ....A 117248 Virusshare.00077/Trojan-GameThief.Win32.Magania.hsdp-fc7c3ab9324f9286adc2e8765d8ced5dedaa0098b6eb5f31f067d504aa6f9404 2013-08-06 21:45:56 ....A 467031 Virusshare.00077/Trojan-GameThief.Win32.Magania.hsip-133b8865befd8b9300c950253a070815017c0c67fd6c98400707af892123484b 2013-08-08 09:01:46 ....A 344154 Virusshare.00077/Trojan-GameThief.Win32.Magania.hsqs-81eb1ab33e6f9fdd840081721604f692e0337d371b367e7bb6cf1cea9add276c 2013-08-08 10:49:42 ....A 245903 Virusshare.00077/Trojan-GameThief.Win32.Magania.hsrb-f4b4c9cc8c7b19027e23ffbb37c8ae51710aa5cf83dfe8c544edaeba55f73d7a 2013-08-08 06:33:10 ....A 107520 Virusshare.00077/Trojan-GameThief.Win32.Magania.hsrk-6539732f87f58961d8c17d64a09081a327d19933be93468afb3d75fc9b53d62e 2013-08-08 07:43:00 ....A 107520 Virusshare.00077/Trojan-GameThief.Win32.Magania.hsrk-65a1dfbb8128e9b0a9fc7092ea1411675712d1744931d3bfc473424ef981bd8e 2013-08-08 06:29:52 ....A 4802560 Virusshare.00077/Trojan-GameThief.Win32.Magania.hsxt-6fe2b553774e87a4b8dc26cb84fa25d0671db11b668c80430bcec6426ac626b8 2013-08-08 23:32:16 ....A 196234 Virusshare.00077/Trojan-GameThief.Win32.Magania.htes-e5535f425b236014e8920d6ad6da30f73e98b12ad305b682bac7d1e0ecc7efa2 2013-08-05 23:27:22 ....A 117775 Virusshare.00077/Trojan-GameThief.Win32.Magania.htsm-33c564d4416a7ed287f9cb9e59dc1b1a3a9762a81039fbd7201a6a23df8c43f8 2013-08-06 06:14:20 ....A 129024 Virusshare.00077/Trojan-GameThief.Win32.Magania.htsm-36bea902bd8cf63d3d238fb93213b3153f973adf0033082e98a505fa196f6019 2013-08-06 16:19:06 ....A 139791 Virusshare.00077/Trojan-GameThief.Win32.Magania.htsm-3c4936c11332d8e7bace23d4073e3a7be0be5aff5e202cf62c963f9a4eddc861 2013-08-08 14:49:18 ....A 107146 Virusshare.00077/Trojan-GameThief.Win32.Magania.hual-90d0d205b17fccfdee527ba525ae06f0cdf865cba5345950e017b1310acc9aff 2013-08-08 10:01:54 ....A 70408 Virusshare.00077/Trojan-GameThief.Win32.Magania.hual-f25b39146c53b6b9e9714b7659842b888c8a269bc770f99fefd06f95704a43a3 2013-08-08 16:46:48 ....A 117760 Virusshare.00077/Trojan-GameThief.Win32.Magania.huhx-b9082f0f5a20c7ab8455ddcf2cfe8218dfe42c9ce59ac5d74118d9c507d92309 2013-08-07 09:39:36 ....A 121871 Virusshare.00077/Trojan-GameThief.Win32.Magania.hujl-43cbcb2877a0ca86e02bbaacb3a7917f40c5bb1d53fb41680bea2b6f210efeb0 2013-08-06 06:49:54 ....A 221194 Virusshare.00077/Trojan-GameThief.Win32.Magania.hxil-89eac49f3f25bdebf98e0c7aa1c7605adb5997d51317d9291b7bd38761959c88 2013-08-09 03:23:00 ....A 71168 Virusshare.00077/Trojan-GameThief.Win32.Magania.hxzi-26ff919051b90d5bc5380cb21af0b93999d7da02765ded89f1ad3c16c37fdc68 2013-08-08 09:09:34 ....A 118919 Virusshare.00077/Trojan-GameThief.Win32.Magania.hyoj-ede0cf67523ffc4dddd5df83d948a1152d8903c9cb1c50bc5e2a784f688a7761 2013-08-08 01:08:34 ....A 134656 Virusshare.00077/Trojan-GameThief.Win32.Magania.hype-274fb5d03382774d809aa1b19f37d033da63fe4e2ee11f0746eddaa65af8ba24 2013-08-08 05:44:52 ....A 136712 Virusshare.00077/Trojan-GameThief.Win32.Magania.hzzc-8f31acd128a775e24520043fd1fe23a3a9d8938a05ed9be63b9cfab4a4d8ea43 2013-08-06 12:28:18 ....A 249927 Virusshare.00077/Trojan-GameThief.Win32.Magania.iazs-62d12c1fb38db1bdd4868bd7a6f04e5ec284cd6fcbef8c7e27a29a989d489b23 2013-08-08 05:42:04 ....A 80384 Virusshare.00077/Trojan-GameThief.Win32.Magania.ibwg-dbdabfee0fd18b3fb19deaf33715d6c845c7147c02820a7fe98bef21ea68da3e 2013-08-07 21:15:50 ....A 205312 Virusshare.00077/Trojan-GameThief.Win32.Magania.idnx-9353858f147305e121700e6233e70f560f858b5038271bfc3d3aa1186c4b86a8 2013-08-05 23:00:44 ....A 126976 Virusshare.00077/Trojan-GameThief.Win32.Magania.idny-0ea3305ea4cb2c1b2069c20c13dc83eef559a36f7536b782b95dfc6b779c0a5f 2013-08-08 14:00:14 ....A 107008 Virusshare.00077/Trojan-GameThief.Win32.Magania.idvb-0f2a7984597f9ef3217734fd1567c9d9ca937363a01800b536d4583893083a3b 2013-08-09 01:23:14 ....A 107008 Virusshare.00077/Trojan-GameThief.Win32.Magania.idvb-107a0f5c457f665f786d35c37356d2f1ca8304dbcb41bdd372437fdb2196e139 2013-08-08 11:54:08 ....A 87063 Virusshare.00077/Trojan-GameThief.Win32.Magania.idyf-875903109f0acab960cc642f4d792fa64c637caff821b8f9f3059c0986c1328c 2013-08-08 14:34:00 ....A 171520 Virusshare.00077/Trojan-GameThief.Win32.Magania.iebt-15cbc004231b679513655775f7dd14f2097c63c211a1e61138fdacdad15a9af6 2013-08-08 18:46:44 ....A 171520 Virusshare.00077/Trojan-GameThief.Win32.Magania.iebt-36af36c068906b8e49fe2fec6ea708e1e0d56edc1ad514d9a117e239a4e27b4b 2013-08-08 08:07:50 ....A 1026759 Virusshare.00077/Trojan-GameThief.Win32.Magania.ihia-6f5b1b55a70f5d3f003407b1ad9a68d55fd8dddd206611a415e4429b9e005fe9 2013-08-08 04:38:10 ....A 1026759 Virusshare.00077/Trojan-GameThief.Win32.Magania.ihia-7fe2e5aba766ff3527225162534d7c615bf9f6ae04ad4f63b835822e94c33631 2013-08-05 23:27:00 ....A 619719 Virusshare.00077/Trojan-GameThief.Win32.Magania.ihia-864b4c47af277674c6ea3393a1d495d49bcdbb8bf1802a5c559761f13d5477bc 2013-08-07 05:50:36 ....A 619719 Virusshare.00077/Trojan-GameThief.Win32.Magania.ihia-bdb4ce5f6d0cb60d3bf797c6c3efc55a513b1dde9eda5cba3c6de82bc0df57ae 2013-08-08 16:57:24 ....A 44544 Virusshare.00077/Trojan-GameThief.Win32.Magania.ilep-7e2e0d127cab25f8ec1bdf2a3575ccfd12e422be12e13d1f513d28fe23dd32f1 2013-08-07 01:29:30 ....A 266596 Virusshare.00077/Trojan-GameThief.Win32.Magania.iqbq-399ac8853e9c652675a9730e6c2825a01f476684a7d69d8758d5c15ce4d9b930 2013-08-07 15:00:52 ....A 125646 Virusshare.00077/Trojan-GameThief.Win32.Magania.iqbq-e5009c6e0a44323e6349a71600c310c4afd1d8d469a3f68bcc1333c6c5516315 2013-08-06 05:29:16 ....A 143360 Virusshare.00077/Trojan-GameThief.Win32.Magania.iyf-0eed19b51322739b848f101505013cc3af074f3a72ed10a399c43238c1fa7da4 2013-08-07 20:01:46 ....A 102400 Virusshare.00077/Trojan-GameThief.Win32.Magania.jf-035f7cf0ac005ade6986b468d263063b1dce453c7629e7deb740f437a98d6814 2013-08-06 23:06:28 ....A 181730 Virusshare.00077/Trojan-GameThief.Win32.Magania.jfsz-b40cb5f1319b6852f308f7db18dec6480a40dfac97585cee06b0a740611112fe 2013-08-08 20:22:06 ....A 76851 Virusshare.00077/Trojan-GameThief.Win32.Magania.jgft-83d299b509599f45eba3b2d07667b6b4f92aaa360b4f041b4d95f55eaf4de2f4 2013-08-05 23:45:16 ....A 76800 Virusshare.00077/Trojan-GameThief.Win32.Magania.jgft-e02eff65843b98206b82e593098831bed823827994a89400f1534b71315392f5 2013-08-05 23:07:22 ....A 74752 Virusshare.00077/Trojan-GameThief.Win32.Magania.jgss-85c4f2f7bbe36aed772bfce0348c61883cfb1fee9e159890cac0ea406836a82a 2013-08-08 15:52:36 ....A 108032 Virusshare.00077/Trojan-GameThief.Win32.Magania.jhrh-7f896daa48273a9d8c50cd478ab1e746ad504a27211af474be26de285fe04132 2013-08-06 01:49:32 ....A 118784 Virusshare.00077/Trojan-GameThief.Win32.Magania.jhtm-0b4fb2ebb861a1e8af60d5cfc9a4dba6a6775398a2daa8e2e0bcbbb1168a9ee9 2013-08-06 12:20:30 ....A 172358 Virusshare.00077/Trojan-GameThief.Win32.Magania.jhun-3257ed1066b2d237e6c6273eef633aa80911c262ddce34e7bdfa987a922e41e7 2013-08-06 12:25:52 ....A 92160 Virusshare.00077/Trojan-GameThief.Win32.Magania.jhus-62ba8d071f5c78eab7d9b9ec185821539295cfbda0056a1a6b724485d798ed2d 2013-08-08 08:38:08 ....A 142848 Virusshare.00077/Trojan-GameThief.Win32.Magania.jq-8ff21a7f367c9e3f37b539585f16f01375d98fbe527d324e599c97940b45d246 2013-08-05 20:04:46 ....A 40448 Virusshare.00077/Trojan-GameThief.Win32.Magania.p-dc55544dc94ec6500866dc18ab3dd1b0a8a3160ddeb7721138d39c5632196cee 2013-08-07 00:55:12 ....A 22740992 Virusshare.00077/Trojan-GameThief.Win32.Magania.tqsh-0f2aeedb8be0e9d79057e8fc0d6c105f5beb2c5c3fbb22d27b47c161cd1b52da 2013-08-06 01:59:34 ....A 163328 Virusshare.00077/Trojan-GameThief.Win32.Magania.trdx-5e52a2761f13dbc5a0a38949380a776cedf18d9286306bd4d82ab659e047345d 2013-08-09 06:40:30 ....A 88064 Virusshare.00077/Trojan-GameThief.Win32.Magania.tycs-613ae9624f8d26713d4929e0d36a3734799f04adb764760f27c7171c0b7b7948 2013-08-06 19:30:20 ....A 116736 Virusshare.00077/Trojan-GameThief.Win32.Magania.tyto-65c5d44aeacedb4a5362bc3e16379e47298ccfd5fcd100dba4527868f1eb1568 2013-08-07 14:23:26 ....A 4653056 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzbx-1a0d29b71b3e43fdd4b9ff28ff9b6f0bbcbfcb05162e241f04e6824230737acf 2013-08-05 17:55:40 ....A 107008 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzbz-eac8ae596d6fc3b11badbea8f6921cb3a3f1c72c4ebc728dd7011f3ab950702f 2013-08-06 04:38:50 ....A 136704 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzcw-b26f5f75e70d5d98bc4956f34e4b81f46f3ce8ed5a0932dfd9f8c9e72bc86769 2013-08-06 19:04:34 ....A 18460 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzfq-b8d7f8b8e2e48afa5e6215f1a69d064dda564818ce69e2324ec3690d30e54e95 2013-08-07 01:46:02 ....A 8520 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzfq-e565f32103044443e7f631af01841b379fd3708d8b4a17d4528a88f5270ee323 2013-08-09 12:35:58 ....A 22622 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzig-3ff434e16d0bf46bdeed9269d7dad8764a5d592ee24879b468056fecdd7cc64c 2013-08-08 05:09:34 ....A 161824 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzjo-8ef765408d89c524d631c99e2a2d66f1af3648a814593725dc2ace68052e1b96 2013-08-06 12:58:46 ....A 209195 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzjw-632e98e4faf12843ef2879db4dd058a4829e8f4b45c729b49de433d7f17c4257 2013-08-06 23:00:48 ....A 228139 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzjw-90c319de89c6e7a21f3b4d08172145448c18682cfc5497ed85a7d9805adb7566 2013-08-06 15:40:00 ....A 105984 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzkc-871b6ea12ee927206f18e38c1174b2093ce4553abd3a499e9720aa61778ca67c 2013-08-07 05:10:12 ....A 135168 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzkq-4162cced4327da811e9026b3e673f1e133b8c2a8c0cb15b5e643c194e84c465e 2013-08-06 02:02:32 ....A 131072 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzkq-5e1a30fee41f157f812ed3191d90ca1f9879664daf85ea680ccae04a0488e951 2013-08-06 02:14:56 ....A 131072 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzkq-5e2c96e191ea82ff5609c81fa7fe6e8227ce4423b7576c916dfb87ff90455371 2013-08-06 23:14:56 ....A 131072 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzkq-672c183e9a0f9f945879e65e38ecb922f819c037ebb656339b2ab6cd8a2e6771 2013-08-07 13:58:06 ....A 135168 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzkq-6deaf3137bf2c24ae082afdb25c7fd4de6541b7650d94964ed1340610182e3e6 2013-08-06 10:19:44 ....A 131072 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzkq-b3ffeeeee57d694c362ad28a7c96cfbcb181ded39a60d8d74a216d7a4489ff6e 2013-08-06 10:50:32 ....A 131072 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzkq-b4afb8b09ccfb89a3bd85fc29e42b11cd054f1bb07fa4496c9fadce66a031f17 2013-08-06 18:05:06 ....A 131072 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzkq-b83aae8158a14f17a5c8f5af71a00fcc2b442d888f4dbf6f5861c6855c43eac2 2013-08-06 18:25:28 ....A 131072 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzkq-b86111271e27670543c5312cdde5cbdcf994d2ae4551c86be6015ee76f8ad97a 2013-08-07 17:38:52 ....A 131072 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzkq-c2c3be3b319a3447fe6156e49fe95513439f78c397f26ed749b10d292d40c7f8 2013-08-06 19:59:36 ....A 131072 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzkq-e25d36fee62aa67c8d310369ea94235f4b96843d15f30e8bd76322ec79d7f403 2013-08-07 10:37:46 ....A 127075 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzkq-e95374b9c39c4301cd53afec5d92f2f3de8ead937e2be69782bdc45acc3a33be 2013-08-07 16:41:54 ....A 131072 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzkq-ebc9f43759c2861fb5b0881589c3e8459abbe6352e2119a47266a8ef297241ae 2013-08-06 10:28:00 ....A 123701 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzll-6133b62ed2061626a89a0dfc1031ed7286640d01776a93254fbee87501098a30 2013-08-09 06:37:30 ....A 122141 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzll-8e2bfe0a814cfc4de544421cdc4b558427ed5776c4bb43d3ae4776b6e6f7ce5b 2013-08-07 23:14:14 ....A 61241 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzll-8e49e35a6d217f03d2eec0b9871a106e55d72ade9ffa46d349776bbed6f014a8 2013-08-07 09:19:38 ....A 139024 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzlw-18acc3d0b625785d1228b01e654744d8c91fa3846393ef93232120a2d99de9c6 2013-08-07 17:29:44 ....A 135168 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzlw-1c1d3312ce523fef8de25016a5e659be90f08f82db4ed42ac261b2a962b0c703 2013-08-05 20:35:26 ....A 113136 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzlw-22f2bc3ac77642ca6f542e6f491ee5a65c6667d151630b99a81ee5989983348b 2013-08-05 21:34:32 ....A 263917 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzmf-adab8fd1562c13742de9ee0036fa6779cbb52d26edc4ff4c88d6da5b3681d886 2013-08-08 07:20:38 ....A 143207 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzmg-8ead6ed13e41e5bf0529f533b1646a903fc2e668e79b0d8a26cf51dfeae3f463 2013-08-08 09:08:08 ....A 113893 Virusshare.00077/Trojan-GameThief.Win32.Magania.tznc-8fe3137b4db7dd7215b1128538370558ba24046d85682cfb8e182fc9916147b3 2013-08-08 17:10:40 ....A 152368 Virusshare.00077/Trojan-GameThief.Win32.Magania.tznc-92d917eb76a45cdc7e09b8e2ae60db60f6b07619dbfc3e0d16017c31735832e1 2013-08-08 08:19:56 ....A 10628382 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzpc-43ca638b4136ff360eafa4ac2b3e3d4dd71802502892508493cb14fc448b4f33 2013-08-08 02:10:50 ....A 178106 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzpc-d1f6ecd39aa5f320e9b6258d084b02457d5beb453636f81b7377b311526d2086 2013-08-05 21:42:56 ....A 299008 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzph-08a9497f0e144c07f21cfaeb884522fc3cbd9a50287071f81383b08a80d1c2b1 2013-08-06 11:07:08 ....A 214682 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzse-ae8008012d542647e828eb8ca068336f013f446e822b391734b1fa0eb4ebb2d0 2013-08-07 01:24:08 ....A 214688 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzse-df6d83c0fc663b761bccf26f1cae3152153598ad0fa4a91fd4d78879e9031e31 2013-08-08 16:50:58 ....A 149427 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzwm-2b5c0a8e68327c2bc061f64eeae25c6c1b6b1caa0d0321a26858dc9709d5f3e3 2013-08-08 02:08:14 ....A 108089 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzwm-c598d2aa94145483ffa8b3bda2598fda6fd0a7ed596b616493c4f9c37b8edfba 2013-08-07 01:11:26 ....A 125570 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzxq-6816a82f762f08e2d36fdb38837c2b184db7649e4d367d438394e2bd32a318da 2013-08-08 00:22:34 ....A 125570 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzxq-8fca273bb630bb69a3e2f5d42cb41f330e60dfee2f94bfcc8b2e551110d3d3fd 2013-08-07 01:11:38 ....A 118588 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzxz-e4535d9892c7f4bd47aaeea46d2bf9971e349d4a1ad9c91adebb36de3974d73f 2013-08-06 16:18:04 ....A 22654 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzyg-b7e5b31af866b3a0cdb3b14b19ec19083dcba9f01c8552154f3dec5c20597422 2013-08-05 20:13:18 ....A 44652 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzyg-ef45054fd0d73997085cca2de9d139537c3e03e027c8878dddc30432f89d4db5 2013-08-08 09:01:48 ....A 111616 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzzc-982b535858c835199e4cfa28dd0c7ab66c68f1a12e39fa2674d715295702e05e 2013-08-05 17:06:20 ....A 154112 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzzc-ed2906984222eb7d399e5126efe3409a06273fc69e57a4aee775d2e46c49732d 2013-08-05 22:44:10 ....A 172032 Virusshare.00077/Trojan-GameThief.Win32.Magania.tzzu-0962511a01e4688a0ccb4ba6c005aafdc3c45fe0a97c19aa28be004652207854 2013-08-08 19:21:32 ....A 55480 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaai-02dc89a754e8e96bbdf526cf2891c45bd15e4df9b01ec34b03634d71b74cbc26 2013-08-06 05:49:16 ....A 157184 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaai-0eef11e2f0e8e2fa8550b1f92292ec070a51aabdd93624c6bc72cf5face1e667 2013-08-09 00:22:10 ....A 102400 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaai-1300307cce08a640f0dd1777bb17613b89e04c9d6cbf9387728d17e7aed1e5cd 2013-08-07 18:37:26 ....A 60359 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaai-15c85720c937e8dd0b39554f9ed32e74c8b797300e97c2641cb152a78545eeb3 2013-08-09 02:06:50 ....A 39420 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaai-2768484922fe46027daf95d3804ab500297f95ebc8afbeef3259bfdecc2a0a96 2013-08-09 07:35:30 ....A 73000 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaai-3449b7faa4d3a6638b9f5c528304c1189e5f8d2ea90c7dc76dd4735ed3fdc2a1 2013-08-09 13:47:44 ....A 15660 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaai-3b215f9a62e324a68ffcc19d3b883a1bc98ceb7c11a7f3a5613f5f90c601696a 2013-08-07 20:51:42 ....A 18980 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaai-b14a5f79e6e9c7aec00b63b8dd8b333f4dac595039d87c222610fc90876af671 2013-08-08 20:04:40 ....A 127488 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaai-e51130bf470b99620ced5d41e72226b25e19146faaa76cd659c3ce87411763d8 2013-08-05 17:07:20 ....A 601996 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaai-ec17ac0ae91b99d7d59f331ff2e2668c8e1c491061a8f9efec092ba69952e0f5 2013-08-08 09:33:38 ....A 112128 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaai-f2c0b9dfb7ce41110db46ac173e505e3050b69b7d1a0dde410510da9f79f4743 2013-08-08 16:44:06 ....A 117248 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaai-fa46549187c5db15e66a71b72e93ee07b2295281396899c733348e1e86d0695a 2013-08-07 09:35:32 ....A 509440 Virusshare.00077/Trojan-GameThief.Win32.Magania.uabq-13319c91bf8d9e72021283cf76644bd96127f541d758204f3e9099a51108be74 2013-08-07 04:10:52 ....A 299008 Virusshare.00077/Trojan-GameThief.Win32.Magania.uabq-41417a00d167bf7d6e077a10061b64b55b5ed83171213f1524bac0498d5fd33f 2013-08-07 17:38:48 ....A 299008 Virusshare.00077/Trojan-GameThief.Win32.Magania.uabq-6fe7a728f9f162af613720efc32f42fd08699464388319014583eece3e6a8f17 2013-08-07 17:33:26 ....A 299008 Virusshare.00077/Trojan-GameThief.Win32.Magania.uabq-6ffee8fe11b64f360021176b9fe5145127cabd2f8678d271925dfce0ae287485 2013-08-06 01:33:18 ....A 299008 Virusshare.00077/Trojan-GameThief.Win32.Magania.uabq-873697bdf44829c7f292856e2632d5658f345aab1c81f49d9d6f63dd9c7d672c 2013-08-07 08:20:22 ....A 9295360 Virusshare.00077/Trojan-GameThief.Win32.Magania.uabq-8ffc5a597cffe192929de546cd363f7a205e6df0a5181eea8add5a01fcc8dacf 2013-08-07 12:01:34 ....A 472536 Virusshare.00077/Trojan-GameThief.Win32.Magania.uabq-96f45f9fea32902bb2e259a31b1cacdd1950d10c3d71dd149ceb02bca755b8d5 2013-08-06 06:47:08 ....A 472534 Virusshare.00077/Trojan-GameThief.Win32.Magania.uabq-b2e715b8678fecd91036f7107ac4047e385f1412fb3a9423f6a167fadb793d22 2013-08-06 23:25:26 ....A 299008 Virusshare.00077/Trojan-GameThief.Win32.Magania.uabq-deab34d0fbb861ec5fb0ff4c88a01b6ec77eff56c33416552550b3d60e1d758d 2013-08-07 11:15:10 ....A 5391899 Virusshare.00077/Trojan-GameThief.Win32.Magania.uabv-444d405b491582ad5172954ca90f8369be9ab35c2d0afea9928f2ea15bc81e86 2013-08-06 01:03:14 ....A 126976 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaby-8736595fb8c6adaa7b149861e9349ce6a31c79ced136151515e53aa63c1e03b8 2013-08-07 09:19:36 ....A 124764 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaca-95ecc1b8140bcff65815bbdd416d1950dddbf9e5ed63e05a517be306002b7568 2013-08-07 23:54:12 ....A 121686 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaca-97c77855c79bd30f86cd2a9f61c76d8d2764f37a07618bcdc1e5b6dad18ff359 2013-08-08 00:35:18 ....A 442248 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaca-e8d7d63940e63036f0df41b3f89850c46d27c70613be41c617d5df5fd7bca2d8 2013-08-05 20:06:52 ....A 145424 Virusshare.00077/Trojan-GameThief.Win32.Magania.uadf-dc5c25922482db899a4916830aaad91174f0135bd93d5b7d0e789af259e8a033 2013-08-08 00:30:22 ....A 165924 Virusshare.00077/Trojan-GameThief.Win32.Magania.uadf-e19fbc81322b8fc71fb4da7f4928839472e4a420f497c9f06fb569ab98ad6340 2013-08-06 11:07:44 ....A 155648 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaed-07facc812a925bb2c31eb49f0aba2e83a5498aaf60c53ccbac44816484b951f8 2013-08-06 02:57:46 ....A 105552 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaeq-0bc2a3efb72e3e956eb6658045851cc4093a68116fc9be201eacd9ddd2e1328f 2013-08-07 07:40:30 ....A 95989 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaeq-6ad65bce41f5c41ca5c5a3cd48745dc7f8f7de2d318c61212938a94b5193779a 2013-08-06 12:54:18 ....A 119713 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaeq-b660b5cbd78ef11f84cad098a000796c66385797b9a5d61fc8486874da6b2dbe 2013-08-06 21:07:56 ....A 122139 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaeq-b9165d3fee0be8758c0d1b7b36a367024f729d64c0e468b02e3a6da319b4075f 2013-08-07 14:25:10 ....A 139205 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaeq-c15c4b409d56a6ed523ebc8e9eba419ac31acc3894d6d72d232fcfd6f08599e0 2013-08-07 14:04:04 ....A 225280 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaet-1a2f1c79a817bb519aeac4eb4fccd1e3c0511eabbb005584bef599f2b87b1bb5 2013-08-06 17:41:08 ....A 212992 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaet-b85c13bd98bd1ae2f4a5da7f542f0b552e90b37fbba7c3b0662a0de39977c583 2013-08-07 14:17:02 ....A 208800 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaet-c121e2499feb8c30a725de9122374b7d8015cc4d51ddf66d030352b19d52c209 2013-08-09 05:59:20 ....A 149504 Virusshare.00077/Trojan-GameThief.Win32.Magania.uafu-e7c4407faf9b2028554ae8a4e3d534459169d4fc2ce1ea6cd5047aa623b9fb53 2013-08-09 06:31:34 ....A 149504 Virusshare.00077/Trojan-GameThief.Win32.Magania.uafu-e878190da0fcc863287e08c37e7ab72427c98f7379fca5681861ac51efc45a2c 2013-08-07 19:53:20 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.Magania.uafw-6f0fcf8364c67064bfd31d764e1050c4949ab4b4b942a9622287f61d54ae0cba 2013-08-06 17:22:42 ....A 241664 Virusshare.00077/Trojan-GameThief.Win32.Magania.uafw-b1be29d0902f5679d007311971b42886dca979dbc03eb78ea4a54155c524d529 2013-08-07 09:20:00 ....A 180224 Virusshare.00077/Trojan-GameThief.Win32.Magania.uafw-bf6402ad2e8ba9acdd8fe033f5b568cea3c462074cb4c67e7cbe10d18afa79f1 2013-08-09 11:50:32 ....A 118784 Virusshare.00077/Trojan-GameThief.Win32.Magania.uagj-43ad2ca3d9727572221fb249881c3a95a41cafd2b537ba3a1164c4a5c8c5cc5e 2013-08-09 09:38:56 ....A 1343488 Virusshare.00077/Trojan-GameThief.Win32.Magania.uagj-7a330c5a2658e940d1936859921a88c130a51c028522e07f9b64e43e193ec695 2013-08-07 14:56:06 ....A 2124904 Virusshare.00077/Trojan-GameThief.Win32.Magania.uagn-1a3cdabdb0969b66f42b564f7f7230c96dc5d08b6a9d5f0fe759a9f66dcda269 2013-08-07 09:19:40 ....A 77744 Virusshare.00077/Trojan-GameThief.Win32.Magania.uagn-e87f2044aff7b545dd4da641e3a28ff0cf6374d05e3b3fc4ee8bf68d54e6bbc7 2013-08-09 01:54:08 ....A 167167 Virusshare.00077/Trojan-GameThief.Win32.Magania.uags-8c13c6c993f7a0739b4db4a25551ceb2b475ffc7a3a3f95adc3c5a198fa5b2ea 2013-08-06 12:44:54 ....A 117267 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaib-3ab36ada5100829b968e2a8471668a23b9f192d52290327ffee5e6aaf3eb44ee 2013-08-09 05:54:16 ....A 180224 Virusshare.00077/Trojan-GameThief.Win32.Magania.uakw-e3d7873ce97dc48f78bee0a3459c13eb08c4749009489e188776b2069482be3c 2013-08-08 08:10:06 ....A 173056 Virusshare.00077/Trojan-GameThief.Win32.Magania.ualc-944a4b56de508c4ceaacf5de37df4b2601b87ef4e61f0f47a9093aa847792ebf 2013-08-08 07:46:48 ....A 173056 Virusshare.00077/Trojan-GameThief.Win32.Magania.ualc-d53b32f380f6b51bd30304ca8532de755cc4b88a29abde45dbd30f1e3023cb4a 2013-08-06 18:47:12 ....A 130560 Virusshare.00077/Trojan-GameThief.Win32.Magania.ualu-357e6b3f2a6998b6b04e7c1d1eec45249c3b21b12f5ab62353bb8289325773d2 2013-08-07 08:56:46 ....A 126976 Virusshare.00077/Trojan-GameThief.Win32.Magania.ualu-6b602749de92a2f2e86e8015799ee111bb5ff7b19696f5d23c88d76a2ae3adf9 2013-08-08 07:33:28 ....A 131072 Virusshare.00077/Trojan-GameThief.Win32.Magania.ualu-8dec35952c39713ab0b54f87d4da8179e559dc3d06188eac0d4cbfc0a4a1e75c 2013-08-08 08:38:42 ....A 135168 Virusshare.00077/Trojan-GameThief.Win32.Magania.ualu-8ecb169b1500927575c6bc51ce8808ed04e2cb110047633c5183c6024629c45f 2013-08-09 02:37:52 ....A 126976 Virusshare.00077/Trojan-GameThief.Win32.Magania.ualu-99ac34e16ac7ab1dd5508bf99bf1fc726d171f121a1aa6a29fed6ee2cf3d5928 2013-08-06 12:38:16 ....A 169472 Virusshare.00077/Trojan-GameThief.Win32.Magania.uama-096317165be5380f755f029bae6289dc18a026796f91d4c4ee1626c5e7028520 2013-08-08 09:01:36 ....A 111817 Virusshare.00077/Trojan-GameThief.Win32.Magania.uama-6f41b32e26ca8454b8a9d1ed61a906e9c6bb30185ea964c9196087515ece6e81 2013-08-05 23:08:16 ....A 156065 Virusshare.00077/Trojan-GameThief.Win32.Magania.uama-af7775ae53f2d2b96591b463e6b8f4fc9004cfbf6aecfe1022c1ff3f10cdb170 2013-08-05 19:43:38 ....A 111825 Virusshare.00077/Trojan-GameThief.Win32.Magania.uama-ead4b94d77f8eb85a817085024e15b1efc708d02d9fe1d45cff1f657b94d2a05 2013-08-05 20:36:16 ....A 334848 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaoi-de25a1749feff8754c2a6237e583434d78d6a1daed2d99971c1447e7aacbf5af 2013-08-08 06:18:12 ....A 141312 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaot-e1401ddef0b7924a539cb00226d1c6da7f5903bbfab512524aecd02d4bc2e11c 2013-08-06 10:27:50 ....A 825344 Virusshare.00077/Trojan-GameThief.Win32.Magania.uaox-383f1251113c0d50363ed7f574d9d5c9908242be33ad636ee04499099eadfbac 2013-08-07 01:39:16 ....A 1110766 Virusshare.00077/Trojan-GameThief.Win32.Magania.uapc-9211cd5cb93d836095e3fd76ccb661bd393ee0a8aa100121a43c11a685790200 2013-08-06 12:52:02 ....A 498176 Virusshare.00077/Trojan-GameThief.Win32.Magania.uapc-e01da548e38f8f50623ff03716bcaf62b142f88fe84c6f8d2f99e9ab84a1db3a 2013-08-06 01:56:30 ....A 7168 Virusshare.00077/Trojan-GameThief.Win32.Magania.uapx-353320193c4d754bba0e729e7025e57eef93006e33182392e7c03336b46c8e98 2013-08-05 23:54:58 ....A 109568 Virusshare.00077/Trojan-GameThief.Win32.Magania.uapx-d9e225495ddd99f1fbb805ff2d531b48e9c0b36724d18cedba136e624b94d053 2013-08-08 19:05:52 ....A 173964 Virusshare.00077/Trojan-GameThief.Win32.Magania.uapz-da46c1e1b2d5978db149e805d09f0e4611fd573b34b4fe8d00c589972f6581a5 2013-08-06 10:50:42 ....A 118290 Virusshare.00077/Trojan-GameThief.Win32.Magania.uart-8b6da9778eda5892e929137c4582e9fa3c55013d56f0815a539d6a7f13f9d914 2013-08-06 10:57:48 ....A 103280 Virusshare.00077/Trojan-GameThief.Win32.Magania.uase-39547cce14589ced8c1bc1e1dd69220ace896fed575e2d928fab94d47996fe08 2013-08-07 00:05:28 ....A 103280 Virusshare.00077/Trojan-GameThief.Win32.Magania.uase-9177180017a5eb80eaac979058846d6e0e125dab8998b7d20a9c4b207c111756 2013-08-07 01:32:04 ....A 103280 Virusshare.00077/Trojan-GameThief.Win32.Magania.uase-bb9136ec3b7d052e3145283a27908611515ba689d8ab631ddd0bf154a693eb60 2013-08-06 05:11:20 ....A 103280 Virusshare.00077/Trojan-GameThief.Win32.Magania.uase-dc6c6bb281c81b98d898d854c9617ff8e039127665cac25290e7d2ba5befdbaf 2013-08-07 07:39:20 ....A 103280 Virusshare.00077/Trojan-GameThief.Win32.Magania.uase-e75c1a9c7bb0889de6a41ee811bddfd6a68046a8bc62cf5388b0acb323120b49 2013-08-08 01:23:34 ....A 62300 Virusshare.00077/Trojan-GameThief.Win32.Magania.uasf-2f0e01afb7c80ce3dd3868bc8202760883ebb27274bcfda455eafb4bd08539d5 2013-08-08 10:01:52 ....A 188416 Virusshare.00077/Trojan-GameThief.Win32.Magania.uasf-55fd0955cf80165ce59bc0a7b6da7847c1983fdca63fd0efcaab0bc0bddef480 2013-08-08 06:06:26 ....A 48056 Virusshare.00077/Trojan-GameThief.Win32.Magania.uasf-60bbe42e3d21146340cdf77c2c1c555c0fee3b4ac679343f0e8e77e1d07e814c 2013-08-07 01:44:54 ....A 241664 Virusshare.00077/Trojan-GameThief.Win32.Magania.uasf-62fc30497e10bf90d0c9e842f513e96802f782e671fcbd67a002ccc86228d67c 2013-08-06 11:08:40 ....A 409600 Virusshare.00077/Trojan-GameThief.Win32.Magania.uauj-adb7c378e93b85c23d697912908f5a9b9a9ee6844603c1b807c286d8a2c94cc6 2013-08-08 01:09:12 ....A 1550936 Virusshare.00077/Trojan-GameThief.Win32.Magania.ucof-a7ddecd51905c50f9cb243735ecd1ab2bad1683778e43143576d2b88f9f45764 2013-08-08 15:08:28 ....A 263168 Virusshare.00077/Trojan-GameThief.Win32.Magania.udri-7e866f5120d97a40b013c431e94953761c24e8189989c4c504b0df2cebb5ae19 2013-08-09 12:49:22 ....A 263470 Virusshare.00077/Trojan-GameThief.Win32.Magania.uela-0eadd145aa1416e51703a3c0efc251714f51cd435e13a455620b1653a5b93c7c 2013-08-07 09:35:24 ....A 517120 Virusshare.00077/Trojan-GameThief.Win32.Magania.uivs-90875187484489a8ae6c452fe8ce4f438947c11230e6e4f8cae63db51e21ad71 2013-08-06 17:49:16 ....A 93044 Virusshare.00077/Trojan-GameThief.Win32.Magania.ulww-8f7be01a9393dd23cea6ca6b60377d043bbbc7e412901515ab9caced8f5d9fc2 2013-08-08 07:45:44 ....A 186264 Virusshare.00077/Trojan-GameThief.Win32.Magania.utmq-805839603680e89009ea106d20fc304a7f075555bcace796fc192b254f62530e 2013-08-07 18:37:34 ....A 688128 Virusshare.00077/Trojan-GameThief.Win32.Magania.utoo-1c8a2773ced682a07c97f5b15c536ed48fc4f4667e50b9b2116f2ace01a52185 2013-08-05 17:10:48 ....A 62548 Virusshare.00077/Trojan-GameThief.Win32.Nilage.aba-cb2ce5409906191a2297c25b44d93bfd528ff3658ecc941abec519fe64bfb7bf 2013-08-07 23:46:32 ....A 24660 Virusshare.00077/Trojan-GameThief.Win32.Nilage.acu-b2f810500fd6f972a2c8e8c7131177bfb3d2ca1c88c90e76a0a9d09622b4b4c4 2013-08-09 06:31:36 ....A 152064 Virusshare.00077/Trojan-GameThief.Win32.Nilage.aep-e55d01bddab18a4140c150de6724a908b2c842f12b3f1d99933aa38684dbf1c2 2013-08-05 20:02:46 ....A 3293184 Virusshare.00077/Trojan-GameThief.Win32.Nilage.ano-cfcf9f2eabf6f74b49457a7c9d8143da7ea7aed43bcd544ff0ee5ca2edc3890e 2013-08-09 03:28:12 ....A 442368 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bbs-6fa21a2a889accd139d169489869fe0fa3d180f590b8d8b0c55a6c82094ce386 2013-08-08 19:13:48 ....A 74240 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bjb-727ee57afeae2c1566911869d722d812eee31476d26751c23ae84b5c0a758de2 2013-08-05 17:47:56 ....A 23069 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bod-eac3ca2f0106f55b5bf5845e4d5d50345fae7850cc3572152fe43d23476b58df 2013-08-08 16:59:18 ....A 127059 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bvc-7ffeb749dd0942cb8f4368872d93545928b1de0726a8369dc940699b8be5b5c6 2013-08-09 07:58:52 ....A 127058 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bvc-8e7ba08bd49363cc05805699c04201ecb469ffe7bc3da346ae7bb2247b696399 2013-08-05 20:27:38 ....A 127026 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bwa-c2361f2abefda9c9b50cb41e49fbe127f592c2ef734a5ab992ad1d2602a9d360 2013-08-05 18:18:56 ....A 127031 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bwa-cfb18c349f84e69556bc290f4386f12acc6571061f1b3f2e215f155a8cc6d44e 2013-08-05 19:34:34 ....A 127023 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bwa-eadd61aac37f7e6383c3197b5a0c79cc55cdb840513704f2bd371b9313b0f6dd 2013-08-05 18:18:56 ....A 127030 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bwa-ef1809ce5e70a570348cbd59e2589acdd0345842259e6f1ecfab49676bddf523 2013-08-05 18:57:30 ....A 127048 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bwb-e48306880b21fbc05257a5074687efccb42b63b59f628c454421bf7f3e949600 2013-08-05 19:36:18 ....A 127018 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bwn-e09c87e18f7b12c9eb396fc6c99301e31acaa812e4bbb3e2b23fa99eb99f7cf3 2013-08-07 20:16:44 ....A 127024 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxa-8f1de300930819445450bdee2f4f08f38a3cef03595c22a1e91bff1cfeeb3a37 2013-08-09 08:00:04 ....A 127024 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxa-8f9f095cd7c6e585e8c1b7cbd17965f2379fbc71ef550db6b37aaa6922f243d1 2013-08-05 19:43:30 ....A 127024 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxa-c6b6d5adc45c5d2e89806075b21f09ee642c1dd20cbe8f985c5c65ad6d0d1a5a 2013-08-08 06:47:16 ....A 122933 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxc-7fcea9743dce5e1f1169c1c7749105ba371c4e0b242196e3dbfec862a194519e 2013-08-05 17:06:34 ....A 131134 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxd-d36efcef918b68c964deb2242f2e3f2ad1c86f41a07a0ced250df393cbe8c9be 2013-08-05 17:40:14 ....A 122982 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxe-cb22365662c81b6215f9ebbfdcf37c76fc4cb05ed523d7641e22423f6d70b74a 2013-08-05 17:10:48 ....A 122982 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxe-d374db999e0f53d2782e2aca999a60ebb1fac1bbe48943c5c165b8910d5707c4 2013-08-05 18:43:46 ....A 122960 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxe-e092cb9cbf1328f7d1afa53f191aed1ab3faedc2c1d096d25df471179613df83 2013-08-05 19:32:12 ....A 122960 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxe-eadb506a28d1bddd63a349594d0e6ec454ec5c77e97f2b2ec48935c5e32da957 2013-08-07 08:21:10 ....A 131155 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxf-8f82d1bcf8fb25d62e9541ee246cebbd6f08bb82c9f09a192e82577424b215f3 2013-08-05 18:19:00 ....A 131149 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxf-c22bb97d91ef54678509b3a3f91ef722cf3757c33d232797a1aeecf9877f17b5 2013-08-05 20:05:04 ....A 131141 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxf-dc8cc9e30a2bc1c2be6a996af9e4a1d8d594305b3bd7efeedc04eb1265eb96c4 2013-08-05 20:31:38 ....A 131162 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxf-ef4a21a5ec26e3a269a8757c1e03ce10fb186b0c2fb763222b9c5f7aebe736ca 2013-08-05 19:36:22 ....A 135287 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxo-c6b1af75c7d6e210f0999de3ae9b3b5484e547bc0c2e962fd4093bbbf739b827 2013-08-05 20:28:52 ....A 135287 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxo-cfcecc6376d01a433ba3d54b7df78fcf1db8f0b2550c42595fd2d08827f822f2 2013-08-05 20:06:14 ....A 135287 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxo-dc5ee5820d947fa3c5a92eb6ee8dfd89e3fb66e4754cea8f75c43b71c5bd1e41 2013-08-05 17:10:50 ....A 135287 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxo-eac330eb3d5efb74fb56d5234d9819d0c32275870dd0519b822c42bc2e321c70 2013-08-05 20:04:42 ....A 135287 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxo-ef4304e575ef311a7e8a7daf86284b0e54e6baf42999fe89ddb76c6153e491e0 2013-08-05 18:56:54 ....A 122933 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bxs-e09824b4f98e9f4b995833cd4b81c6ab84cc818a7b122704f2bb918382ce5aa6 2013-08-05 19:39:40 ....A 19789 Virusshare.00077/Trojan-GameThief.Win32.Nilage.byg-e095c057ddd59444e347cb30252ff56dde809cfe1e5da2505685867ea29e39d3 2013-08-05 17:10:42 ....A 122935 Virusshare.00077/Trojan-GameThief.Win32.Nilage.byy-c6a15d547c612756a62b96490f9d5475d5670db7594bc0995e431c21159564d1 2013-08-05 17:45:52 ....A 135331 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bzc-cfb9638e1deefa712a303a5a52af18b3e8d97a35fa997b0bf74b7185d624ed70 2013-08-05 19:26:10 ....A 135331 Virusshare.00077/Trojan-GameThief.Win32.Nilage.bzc-d44068f4ab979db9e1b586e894527bf7283480566c0f0393897aad6eaf310b16 2013-08-08 05:43:00 ....A 92836 Virusshare.00077/Trojan-GameThief.Win32.Nilage.cjs-0bf86642cbf3d7afdc24abcd4da70a6cc7e96e5a401c3a0b690e30ac4b3c3021 2013-08-05 18:22:30 ....A 77312 Virusshare.00077/Trojan-GameThief.Win32.Nilage.dfu-c22d1a475fad133c7a7712112134322d21a86b56bba0f45fc23ae4bc873a0d85 2013-08-08 19:45:06 ....A 85750 Virusshare.00077/Trojan-GameThief.Win32.Nilage.ihh-6f09bf8539adce2c5b7f5e5a24f479183f2760696ddba7c79e427fdf2af14e95 2013-08-05 18:13:32 ....A 65024 Virusshare.00077/Trojan-GameThief.Win32.Nilage.kz-e280b06dc8549112261cffc20fb48b108cbd260c7f42d89a421d2e676be1bfc1 2013-08-08 06:51:40 ....A 21588 Virusshare.00077/Trojan-GameThief.Win32.Nilage.o-03786747702492f3895916a28d22e60b95051b200b4f07158dc37b9ec76828b8 2013-08-05 20:05:04 ....A 21588 Virusshare.00077/Trojan-GameThief.Win32.Nilage.p-e29e6b71f8242afd04867099a79ebd6ec1b03257473bf2d8f86fb3827d77866c 2013-08-08 23:41:52 ....A 98816 Virusshare.00077/Trojan-GameThief.Win32.Nilage.vux-6ff106d897b20c5fcc0cbfee670e026437f9e8628e012288c242c11b54d7b72d 2013-08-09 05:07:58 ....A 27136 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.aafd-81d3c281664d5e27b837322e7e5c6f4a23fe81708cf7c5886e0e3223a98f83b6 2013-08-08 00:22:26 ....A 25312 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.acfo-846f988e004aa07cbc20cf355dcc5ebd9fdab9d5a6da3d7eec528af97238fa16 2013-08-07 21:45:54 ....A 105984 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.adrj-8de2e51567b605439f8e7aec258e10786146682316d067cb8ffaac073a4936d5 2013-08-09 04:35:38 ....A 109056 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ady-7f9e5abe6a05990940b6eb5a9e417328a733300cc965115527486c5ab1142819 2013-08-09 06:51:52 ....A 1620668 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.aflmh-c39d24b540d8ba2d9d0ec6d19679d4767ec33285f845acf682d6b775fc395161 2013-08-09 05:44:18 ....A 58368 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.afre-6fbc9b118aa5c1b99483e7e13dc37b8c06712f03c672aa42a9576c04572e3590 2013-08-08 08:34:02 ....A 6656 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.agpq-6a1960c576b137ea119125cab3126ce0fe79375de8a6de0af66bf2c7d0782686 2013-08-08 02:09:04 ....A 179200 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.aihh-8fa15d8d574692e572193cfddf438857063682fd890ba38d3bb363e38c3057e0 2013-08-05 23:34:16 ....A 477740 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.aizwv-861e0b75e5863f4af8c1781c548407aea5b680e6a89ddf503cab575c8eaba506 2013-08-09 02:33:42 ....A 49040 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajixu-3184ea5c21255d83a77772b1ffdd2d4a3f062d2591f2a36d8479563c6b4ffeb7 2013-08-08 06:12:32 ....A 278016 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajllp-09369d0fb49e37039c3f2a9831db0768bc4ac5bc1d581453e076a7dcd2b46e16 2013-08-08 07:59:46 ....A 278016 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajllp-2f4b714d4933369d96cc59c27e2b2fca619d0190cd608fb9e4bfb85b006044b0 2013-08-08 12:54:36 ....A 278016 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajllp-ec05c0c73e3e4ff8e73d6e52668352cd139e327dbbe875eb41b57e51eb1a3883 2013-08-07 22:09:26 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajnpw-00fc01ddaef3a88219cf6a6eec8c69fe509e97fd5fd0ce6860531c0512f2d255 2013-08-08 16:20:04 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajnpw-03caff69d6cc97b986647bf5c232802cc2ed6aaa7f150b35d34e736a8ec1f3e8 2013-08-08 01:03:38 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajnpw-04410591a507bedf55f1d3495fbdd2010de8035009d23c0a9b0551ffaff704c8 2013-08-08 10:50:16 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajnpw-1524b2c2b9a65c551c0ba6b019279bca203b46060c3b774063ed15a5e56f7ea8 2013-08-09 03:20:14 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajnpw-17250605ba56e0bf0831038139a254d87887020d182250fba039094924a5ce3a 2013-08-07 19:07:32 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajnpw-202cbe1c97e4bccadd56555dd7f274f3b4f0e1abcf11335b8648cab2cd357435 2013-08-09 09:52:44 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajnpw-2603f9841b65bccf82f2b87a89a6ac83ecdd5ee1aa01bab295feab7d88fe3f2d 2013-08-08 09:33:32 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajnpw-51a1d3bb51d28055cb574ce9993a55a75311e65bdfc55ce1520b2e6d4705c14a 2013-08-08 20:32:18 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajnpw-803dc1dd5779438220118f4ef24a4ae2aaef590a9268ca8f1c6231f646d261d1 2013-08-09 08:21:58 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajnpw-845f18debce09fea3e7c1f5a14a62f0cd89651d2382f5b903d99987467030aa6 2013-08-09 00:15:36 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajnpw-938354d1c1ec6c475606f0b6d1b6129a04bde712068099744652ded6c57c2025 2013-08-08 20:38:02 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajnpw-c097af462ce349ff58a3155983f959044e05a4fd1065cb218bd360cc7039796d 2013-08-09 00:50:10 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajnpw-c955103a3035e5536b0b800322077a97e0b0daa500f081fd706461a81c1494c1 2013-08-08 08:52:08 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajnpw-d047aebfd53834de5dfd50007e7ae7a5130b19243431e0a3db151267c665006e 2013-08-08 06:08:32 ....A 242688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoaj-036333941880ecd6374e6579424abc688a56c44af60a0719fb379db8ae127dde 2013-08-08 02:28:28 ....A 242688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoaj-468e9da9627af5e8881f83a80a041cc3c54c15e5bbf5408b0e5ababb4ab8bfb8 2013-08-08 10:26:56 ....A 242688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoaj-4f898f45ff0040fd6c88bb8eb7ddd67e0ae4917bc944b400c28eeb08af199f0e 2013-08-08 10:02:18 ....A 242688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoaj-74bdb96acfbb20f5d080eaba0f902ffa74e332c5b95248aaaa9cbc69cfee86fd 2013-08-08 09:36:30 ....A 242688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoaj-7778bf4267e16cf0af1f1cf32d299f717f0de87e470ffa99f429e9f835513444 2013-08-08 06:37:30 ....A 242688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoaj-921382ac41d477cd3bbf5bae42dc886315e3a17d05e2f4ea358815b6d95598a2 2013-08-08 15:06:18 ....A 242688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoaj-a3fcc7e919e5c855fd872e7897a605da927000bc34530a4b90ed498df606505b 2013-08-09 11:57:06 ....A 242688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoaj-b13277e4ca71e9e3cedecd5a5e1d9341fc408f16f5831e6badd552225469d2aa 2013-08-08 17:03:52 ....A 242688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoaj-cacf545b570a19dc48568338772850ccff15cd65676abfdf3ea501be41d03fd6 2013-08-08 20:16:32 ....A 242688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoaj-d50631793a4780b5ece69d45a3206dab86478c75ca599d6ab2e359e0eaa0ac2f 2013-08-07 23:53:10 ....A 242688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoaj-d9511d93a0ef7b15aa9ff68c936a6449736d6f047b5a8b69feca714c278bad48 2013-08-08 10:29:30 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajobb-35ab56960f1d10933648b202a046ec1ccbd8ac1d7c4b796563473e339b7abf7d 2013-08-08 12:38:28 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajobb-77fd1f4851c402ae4e146150a6c28f962dd1b8d9196a9a60c0c5210b5bc29a91 2013-08-08 07:50:08 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajobb-8ca6778375ce637f70dd496ba22dd879003747483240344bdcdcf938a5e33e17 2013-08-09 10:23:34 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajobb-90087eec4077b6db825d1c60fbaab91aa475e90e07dbcbca69ea70d73df22aa8 2013-08-08 01:35:00 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajobb-9463077db4189dca5e82aaa522a71dd0bb9c9fdbae13cee8843b2e2b28b9ed7c 2013-08-08 05:28:08 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajobb-c22b81f98f763a157200a1adfe056fe958e674f2c161e14bcb9ab6fd26cd118f 2013-08-09 07:29:06 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajobb-c93d74fcbf0f131503ef058cc0e998b50049cc8f5481b000a030609d1b0fd255 2013-08-08 00:58:54 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajobb-cbc2eb0160fd66b631db1a233e896971c98dc888165a7e8f28c9cb3171b65469 2013-08-08 04:38:38 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajobb-ddf5b451b7c451d6aa49dd31a46f9d3a7423c18c4caa76f481c0a7ce24b03579 2013-08-08 19:53:52 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajobb-e97453bdc33b3438d73b3515943aa0fd2768ba2d7c0c11e1eb98b6711eb6443a 2013-08-09 10:32:06 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajobb-ed75d2f644aacb1f3028086114955e91a7bf9f4fa6feef41fc4370e00948e03c 2013-08-08 06:54:08 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-025f2b9ed872618f9c576d0dd09f660d7a546ecedff62cf0a6e25bb9b3260e34 2013-08-09 00:31:26 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-03197a3b3a8b98d79584f4625ee5159fb6c1b5e6389be1b333d7b21082563668 2013-08-08 16:46:50 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-08536067b0b48fae0eb8c7a70b4897ed6185f06c1ee0cfadac5d625c97084a1b 2013-08-08 13:16:04 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-101e64fff365eee9b6a27fb70fa6b3ccd40fd68b6f8a818b0cf092feee672aa3 2013-08-08 19:28:12 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-1604444a5e984b261520e8c3c9d2d359a5234f9d62c903df0c03dc6b8cbfe3c3 2013-08-09 13:50:04 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-1df267043e9d80a90dad1540cc5e8998bc53dd4e1e43c54ba375f11f5b780e4f 2013-08-09 11:31:46 ....A 50688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-242ce712fe2d84233ac8e9eaa630c502a4d5461a92b5cd4fe4db4b3203c90f22 2013-08-09 10:30:52 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-2a88b83ef741d1ba8e0703bde2dcf682ccba6966a48a78b3d2c643abca486f38 2013-08-09 08:08:16 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-2ee3d1d0f0ac1147abadde60adbb0259d1110a511197780b1af21956a4c9d3d7 2013-08-08 14:26:14 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-36dc4f404a5cf5b6ad2c453cfd6368b2dad37887f5d1f6eacf47739484640644 2013-08-09 12:50:30 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-3f1bb379b7f30d2c7c88da27e459eefd7e2c5afbdab1158cf6b843b74f26acbf 2013-08-08 20:31:44 ....A 50688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-4144a627e983ada30b330e76e18a8b14a6d3b0d4583b5a297e2cd197206ca46a 2013-08-08 03:02:26 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-41a94b36e0f659ec8c15e3ce6042c8d23a758d7b66b90daa109134662370c258 2013-08-09 06:43:58 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-4b782fa4e3866c8473136a137e80608665093d9155397b6664225dd36b530114 2013-08-09 05:16:42 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-52990ed13f2b6e741c812051bcbd5d8f1d5a55383d3ed95957b4c8dce31f1aed 2013-08-08 13:23:54 ....A 50688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-544a2299644529efd91d07ff93274d8c95d68cb3af6fb9b819b6d9dd4d075f94 2013-08-08 08:23:54 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-6298845bbe1117f95d931ba16392249e6704674e914d40156e5c739b7872a2c4 2013-08-09 06:38:58 ....A 50688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-62e265271bce86debe2296bf5c9b4c54c1b4d227a9cb49d7f0f8dc32aaad9875 2013-08-08 09:07:06 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-6c50992f9fd6782465ff05d5345c803a1eb83502dfde54f68506820141fc3a59 2013-08-09 01:37:20 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-76a48bc76af6b5c7cc3f6695cfd639bb6d7fde3d6afa21e9b75c31f56e471363 2013-08-08 14:26:16 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-78445c27feb7bb3924e7f90ac0855538b66bd646b194d9218f51846873e6e5d9 2013-08-08 10:31:48 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-7df37d7bc4557b1c04eecfa4adec854109fda00befd24a6885166556ae4ccc5e 2013-08-09 00:42:26 ....A 50688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-82805e9baaa4ebb0e62dbe06a5ebf904ed9bdc3b987e23b127bb682ab5fc3e98 2013-08-08 18:56:52 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-8396bb6f65c138632b51b12bc89a5722fb697197f34e197594b1797ba1c8e06a 2013-08-09 01:49:00 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-866e995409e12a45382f1229f959db2eaa160e43a0f6c86c5ab39dab3477eca5 2013-08-08 15:22:28 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-8c0d5513907b72c777ed0295493074b2e56206c3edafd8971d2ffcc2efa13d7e 2013-08-08 20:37:34 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-93a3ef9c058e03a44e656e6b117d1e9eababb4b8e11ab8253bc962a43020fd61 2013-08-07 22:08:32 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-964c9710b733bdfe1ef5573e7b8a3f57bdb28eba98c6a9622b0f9ba51e01f5af 2013-08-08 08:44:34 ....A 50688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-96fd82cfcd5736ab0765b1b7f4ba46d70e6fb65414646227736f6a00eab06b9d 2013-08-08 00:31:06 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-9851ae1005b7fe79478d322f611aeb6f938b06d192c6a6e762652cb9b85e0c97 2013-08-08 19:11:26 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-9b8e1a37611a8151cfb6f4da84de221048573db137068a90ea585fba6279adf2 2013-08-08 22:53:56 ....A 304640 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-9efe1de1568d08236061b8b0972cd353eae31c0305a34c91bf4dd971b92ff557 2013-08-08 12:52:34 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-9ff435b39abdb15761e26e62179ed160de20dffecb2e0b1ab5ce06e8c2a69917 2013-08-08 19:38:48 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-a32550dead2cdf34679a6e7dfc81b9a8141141a1b86eda08e17feacd9075bd78 2013-08-08 02:42:08 ....A 50688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-a6be636f3923d6f333f32a3fdb9575a7419447fd648ce1d2a9d47b36d379ac71 2013-08-08 17:36:12 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-aa9a288f15bdb7b1aaf6432f73a4881eaa18f89213fef5c68e9517c9878bcdee 2013-08-08 07:50:30 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-aaa2022f7589a6d8e956febdff0a743a6626bc13a1e62fdb6d25bdc5274d9f16 2013-08-09 06:37:20 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-ab11738b0f31b0eae94bd6a9e84ee7aa80a5ae2408722d56caf5085511a7ce01 2013-08-09 01:41:44 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-ab67aa3089d9bcb99f339804f60f116ddc119bbabcdc743d162a5e09a93616fc 2013-08-09 07:39:46 ....A 50688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-abd0bc991defb40bf164c7b9c974c1a1a36b4f45cadc186f6ed37d52ea50b634 2013-08-08 05:44:58 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-ba30627473994b6ad0ae9180b952e0f3cb01d67007d4595185413a31228ba648 2013-08-08 07:46:50 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-bccc40b23e7cbaa7a5d3e6e10631249b2fc71d9b16d6d5b5cf7b6f535cc21f77 2013-08-07 19:51:48 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-c1b1e14a8559e7e17279e12103bc7fe25b4a153fa6d2619b119e78660cd4b4ce 2013-08-08 00:15:20 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-c5f8957ba6d9803c6bb84061ebeb446ded7759f574604b992b39e2590f62a6ec 2013-08-07 19:26:16 ....A 50688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-d0b498e3251c9b4837b60c1d00269978fe051e21e22f58a72020f15514d8facb 2013-08-08 16:57:24 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-db64d1f623e05c9746dc952dc25ebecb26ae4c25c4c3e652beaac4717a878c3c 2013-08-08 08:48:08 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-dc04ac8a9e89e19a67e3661f6dae88864966191607366c4e1f2d0969794a60b6 2013-08-08 20:28:50 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-e447e605ee012ef7e3db94f76bb87c4ea0dbf185846842bc6135b59b5eda601d 2013-08-09 02:21:14 ....A 50688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-e8484a4480554757b3b983bd63fd0e8607d628aad90339e73efd2418fa9c3501 2013-08-08 17:11:10 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-e995311edba7c2377e7637132b7383c54a7b48552b07684ff35d8e26b3fe8331 2013-08-08 14:33:06 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-effe2249a01b84644caf945c2ec2255468ec763297817299e542832d4f773b32 2013-08-09 03:19:26 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-f49cf5377c85be191bc7cc3767a5834f894c79a635a7a13fa4ba7c243a5e1664 2013-08-09 09:58:40 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-f50b3f975988fa7edc04e147a345c7094f5ba9e4c46158a0f4169c4f8d1048a6 2013-08-08 23:40:12 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-f6673559f2615ff8656741df604e95699ab156692fcf29c38449555abd6d96a0 2013-08-08 10:02:26 ....A 263680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-f78063aec7eff11d4cf383369ec29441ea908c01680d923850b0c56e813bb098 2013-08-09 04:25:52 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-fcd057d42df23687acf6a510002d517e03586611999830c299fb64b975ca076f 2013-08-09 11:54:42 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoik-ff6f01ac35cd9dee7ca43688183c427ddd1c513d6622c62db8ed1038352b7e9e 2013-08-09 00:11:20 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-03d70600360ed352983bdfa48427e73ce924e79b3a5c5583a5479c47cca25a84 2013-08-09 02:39:04 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-075dced942cfbf351d864d6022142cfb206b34744e27560e1256dc64449742e4 2013-08-08 00:36:44 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-08038c76680d4f46c7aba95f04e19f4b4f8d0386ee0e5fd7d1ab7076889cad32 2013-08-07 20:49:48 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-09412646eb7519368d2ad437abbf7a4fa25d1f856b89109d78b327d0dee12b08 2013-08-08 05:28:20 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-09e62b03ded82db838c98a8da7315f4a60fc42e9e0161e8acafe0dc53efe9dd8 2013-08-09 05:27:48 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-0bced675d6bab2549149efb90c68711bbbdb79c539dc7baf8d8800d712d2c157 2013-08-08 21:28:16 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-0da47f97a79f15b32fe9691377559cdfc54566fd00d4fbb5fb716b32ecb506eb 2013-08-09 11:54:48 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-12f1cccf0d3e5353f5d5a5a17650fefab0dfd5aca4ffb493d0465f824260e2c3 2013-08-09 06:46:44 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-134a5a7c0faf5d78d32b5027735c331cd781c9d4cd092ea8df4a2c6f088b884a 2013-08-09 12:51:06 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-1a6f21d28e36a34627742ab31ffba0c486c7e4202daa971f19bb103eff10ed5d 2013-08-09 13:39:02 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-1afff347d9dd32f1886761b059c81bfc0a1319492fcf581146f2b613d07920c2 2013-08-07 22:21:58 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-23476afd2f4d2bfef723182d816cd15886b5647764f9ee078d8ea8350d341999 2013-08-07 23:17:36 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-236234e7125a06089fa7bd7b46af891a1acba92791c0042a7e185934b8c5d878 2013-08-08 06:33:52 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-2d973432651aefc8e8d3b61169efe03e30b31154796bca63b38f61504917c849 2013-08-09 09:19:34 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-304cd779a47d8493cdd82b35a2e400d4277a78732fe24cec8c6df497e82726f8 2013-08-08 16:51:10 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-32f93e14bdbd88834393ec37745813b104f7b7efe11d48a058900ec2071f3913 2013-08-08 09:49:34 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-33b8b903ac99dbd5a7f89bf6239e72fa47260c5d86a39e3093544229b2344693 2013-08-08 05:43:36 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-40a25062bd5d69a6e07a940ee0f7b978bc58eacc80e15d4097961b6f140ee067 2013-08-08 00:21:52 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-43af06f619db1b271729770f11b8d8fe87a8f83ef68d7d9d826083e50c476ca3 2013-08-08 16:20:02 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-44e3e3b7b6da3847b6f2d469752576a26faddb8915be5c1cbddd32741c0b3b3c 2013-08-08 14:43:08 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-49c08dd45c23dc16558b5deb3218003a0c0ecfcc17c83051a5876d6ec5fe960c 2013-08-07 23:19:38 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-4acdeccd832de3a60cb7e68b15588e559ad08d6c7d5f96ebd8cad84f3df99c54 2013-08-09 01:18:20 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-508772f678c282522718037de38b50f802b1b958b20a48662574b4c776787be2 2013-08-08 14:26:56 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-51c9ba29168634b25b25c288c5ae18bbecf0e0fbac1cecca31327c5d3891315e 2013-08-08 18:50:28 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-521ca3cfe19cb031b0d69d5fe8d498ee15510dffaa4d996d776b5d6654a8f267 2013-08-09 01:23:16 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-559f67e8a080f0db156fc3eec8b2d8efb3317cd13c4f0c71fa7c3d1dea7152b0 2013-08-09 06:09:44 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-560243f16b86f49963001d4a122793dc220344da2169b81855635edfc4fd0ee7 2013-08-09 01:53:10 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-56f9193fca426f1a44274c131f7236cfa73d12883986b76e407aa1af5405509b 2013-08-08 15:08:04 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-60c51c79dc32ba19898957fbb3e065d52d275743435eea8bd318cf2c37e793e1 2013-08-08 09:05:46 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-62b9d312c62433a0d0a79efeb5bcb8f92ea601901a290e3b6ecf217390620a08 2013-08-07 22:00:08 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-639aa0281fcaf55947fa41bee736ce177b46381605407090b842abb741eb4c25 2013-08-09 00:38:38 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-63d95af510bf0eb8f9c7774bc052c792b3c19f80c284c3e2618b3f5775af8b51 2013-08-08 09:01:30 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-698269597e82328891e157e5dfde2cae33b534668825f543b53e145d4b911bf1 2013-08-09 05:39:56 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-719f40c270211ef55dbe47267e193f9fbf8693ec63a80fcd3624be3b27fb829b 2013-08-08 08:40:10 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-71fd26cf2b47af8c74e519dcb8e4665c2071e0ad48518c217c3ea2a0f3c0d079 2013-08-08 10:30:14 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-774f065b61bf2a7d264f759eb24229d89a20a56885ca7a275df39d22512f9846 2013-08-08 10:29:10 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-782f93ceee02e4a6b45f28b65c9da207d3166151acfd6929b4ac4d8d7af932aa 2013-08-08 12:04:50 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-7a26e1903f39db0015f1a3668a1e4e5fad510a7b80290384810566a4ebb7d512 2013-08-08 09:11:00 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-7c6478c3be459b8f94ec60494d67dfff9d996cfb79c39284d191fb49f68c0e89 2013-08-08 12:31:38 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-7e06bfc8fb8076c863f9e131ce83f0778f032d2221ac404ccf887578ed97cf06 2013-08-08 07:47:54 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-81767afe8aedf17b90d540ad8aa1e89b0e42a7a398c8506a2d48bcd0cc6397c1 2013-08-08 09:00:00 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-81c92f1c27584cdb038e9ade281a082d31411c0750c7f68de187272737c6803f 2013-08-09 06:48:28 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-85298d1860a7290e0562b2f9768eb7ebf44097ecae5ef5091bad6d812d491e9e 2013-08-08 08:46:28 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-8984996b4b4041e419babb58eee157c4f079970894371fcb252a9071ae2c9d1f 2013-08-08 00:07:32 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-8ba36b15090ae818eff7a535520ccc74b1c2bc868cefcfb30c9a5ff7cca4587e 2013-08-08 08:28:28 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-93dc956086d90b1030c272128a3f789f4842519412adf8630f8003876245223e 2013-08-09 00:47:36 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-9f253631e1753e46b3daa4d07d9271a82596e72abbf1d3c830543aa576b30006 2013-08-08 02:24:30 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-a1875c26b6aee246567690b1f2f837a0cca2bf49595618d8d038447f758e2fac 2013-08-08 06:59:14 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-ac709feec4186db0a30e5b39b74ee614a54d39a3917b871407ae10c4b4dd4602 2013-08-08 08:46:52 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-ad22c6029acca874d1589cc0dee8746de11d2b68b8af5f63e51c9229405acafa 2013-08-09 09:21:32 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-afcf9de0cdf859ac9c1bdfe3e0db040efb2185c0e663c1d0368bd5812220bb7c 2013-08-08 08:43:40 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-b18343dd6caf402225b58189e7bb19137ce30aaa942511d9f2ed42b2cb751544 2013-08-09 11:57:14 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-b195807518aa96daffca97adc918d6034a9e182dbdca42529c43cbc071498bda 2013-08-08 05:27:54 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-b2d113390bbac5e122fb50c34e73d1de756164dce05afe2436efa7478487cf05 2013-08-08 05:28:48 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-b5831c597bcfef4cb53dc65190cc4cdbe7ad9645f4d3ff7ad0793df85b0c82cb 2013-08-09 06:39:36 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-bc74d659a1e4644283059f4bfa799a0bcff8916d366ad55e4aec3c3a62c9861d 2013-08-09 07:55:00 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-be68a10da9f72b4f51fb1a8581e8aaead632e44bb2b2d688c5743ccc28d6d7c3 2013-08-08 15:05:34 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-c1e1cedf6b2a5a69903a6a141cf101ecff3f451deb2324e2760092ccbd5ad450 2013-08-08 20:17:34 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-ca28d1020b32452d5e4139bd235445b6ffa4711c9be3528670961dd3e7da3bfc 2013-08-08 04:23:00 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-cd77abf35233469bad5d911725185b1cd6054179d252c6686a857af52b9efcda 2013-08-08 18:58:30 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-d453c446a8e46daa220f2fbf1c40e9e5cef3bd0cf239f273c9bd2e24e194497f 2013-08-08 05:09:58 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-d6836f6cb8742a9470e6cdae603f044bf8f0a4a5c93d0f4afae3de8d253a1ea6 2013-08-09 02:50:28 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-d878238d90d818e81ab8d699bd2c1d90b8e0be4561479e194afcd996a12db8a5 2013-08-08 00:25:40 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-de14c0c7a04ec4d7a23a473febc17a5914d1fe7e743f62c81f7f268a0b19321a 2013-08-08 15:35:18 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-dee36c932ba3a3857d31dda683eb3253fdebe9b91edba734aca9f9ae32140880 2013-08-08 06:33:06 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-e0cf0ed13251b82ec19e5e8edaff0b1221b09418ca013eb6ac75425892709781 2013-08-08 22:06:02 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-e3dca80f3a3b6fab54e1e74a4f9db71e581e77be2b7072503e0cb0abbecb4a25 2013-08-09 01:19:34 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-ece7f8c8f9fd9099a3f027723f44f0ba58dbd0ec3990c7e60c6d52276acc6088 2013-08-09 02:23:18 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-f5cbe2c52fcc3b875e4d30adccde5e738e5a6abf72f588e8af9338f610f8d039 2013-08-08 12:31:28 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoim-fc63b89477736b6cd95f2fd8ce7e8875b2f438696909b84f4e31885c34bd3fdc 2013-08-09 07:23:32 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-0ffa3407efa204a29b18ac867d002c0b45854e416961f6816a478e1ce698d836 2013-08-08 13:55:46 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-13db9052cf6f79c108b4d7702caf3280b730411ba6dffc8c498b95e525a0d842 2013-08-09 06:50:32 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-1438af292d173ba38b861742a535c9f314ce16cfe1fab1c248f98a1000138070 2013-08-09 08:08:20 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-27eb9372373b45e8a509d58ae4db3182a03e74c2a95a4137f95660aa93928a9a 2013-08-07 21:21:16 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-2840ed7220be921d2424ca8268f71d859fa9b79ead49be2aefb55d0ec6d4bc01 2013-08-08 08:12:12 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-2d6d2f141cb5469d1cdebd9e4871278d115f271f7f4248e135e2c0d28b382816 2013-08-08 00:21:12 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-432f84a534c99ae8da50391f22d357088e8791c14f7c0e959edab2723ee3d2e4 2013-08-09 07:54:58 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-8c37aab25cd9a0b7a8ea31290bb2fd24442dabac5c207ea400d71bb49f37f060 2013-08-08 07:30:42 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-91c65aafd9316b598d07b3ce661422da172faffe4f60880901205d5d46715fa4 2013-08-09 02:07:50 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-9239e9d9fc25a41a99d6aa8490bb503688917ae1d06360e74155a8d53e7c5e11 2013-08-08 00:22:00 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-93af838449957b98244509a63a454d6dbe8fdf5d2ad9f4aed459ecfe6b728fb0 2013-08-08 21:48:40 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-a388487a4f895d72ec1f79232bb26c4545cd9e76c1ffd2dbbd38d7be87f50704 2013-08-07 21:36:40 ....A 339968 1847211248 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-a90cad2fed8dc2d925e739c7fd6b3811e568f8ee3a6ca2d366b70dd00d7e2796 2013-08-07 19:23:32 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-aaa26128fa0b31c9d6737006f035777bcacae1bace18d32690351af7dc7e8528 2013-08-07 20:15:20 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-ab4f026d6dd9b8702641a6a1e30474a45cb60c08fce1a0e942335a61823d242e 2013-08-09 05:20:26 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-b0cccc3750f42704c15021d860699de752eb816e71aa4ac14afa5db50fac3b16 2013-08-07 22:23:18 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-bd596374e2eaeb3d5c344f91346f987a483fa1556edb851b3a1acc207c43b0a6 2013-08-07 19:52:54 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-c95621a78f7644d23bd473af486aa022f968e039da6c2a1f671d2b4ab555c56a 2013-08-09 08:48:58 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-cf823ec8e53ff5fdcf783257389b08074ecaa04a6ea87db379359c87f3cb8811 2013-08-09 06:39:28 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-d1ad711eb597ba6d03fefe531eaad2ea637a03fcda05dbddafa843ab58d92a7c 2013-08-09 06:56:18 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-f09c6bd1a931374501bdf50c3561e343ee723c4843942a4fa1702a230c14e4db 2013-08-08 16:18:16 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-f65b9fee3b8fe5d5e338d08498d9f347078cb92b47335f5adf595613a150df7d 2013-08-08 14:26:12 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-feba82dff7782d1def08c841dded3da6ad56cd94c8f0cc577a9c843f3a54bbc8 2013-08-08 14:31:20 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoin-ff64ddd63e74585a5ac3ae7e006cea72bf32d4b04f0c2e1ccabe1711fcdb10ac 2013-08-08 08:53:32 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-03cae44bc1e69ef1953077dc765e70d444e011a12beb94136abb557c9df34ed3 2013-08-08 15:54:34 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-111304033181d1e890d6d3895eb2fe9c334ffcd76ccb578605a07b503287ab99 2013-08-09 13:49:54 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-1d8e1d8238de760e21b7c8327049e2c672f4136bd1f5fbc15b8b5ec823df7a6f 2013-08-08 04:33:32 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-2187cf1b76352729ee201da5ddcf90701358fab0a2f49caf00e1373fe216d527 2013-08-07 23:16:44 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-2390691e005fb1847c9827316e5b7d9f762d88bd0f4c39dd16db6d8e00acd040 2013-08-08 22:35:44 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-25311f83cbbab2193c4b0913b47724fab67b8f31dbf0886026844f5d2612e572 2013-08-07 20:49:28 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-28e93b5b9a36c6d88049f1e103e1650d60835a620cc7cc668badd268063e532d 2013-08-09 05:27:54 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-2a2c67dfae4efe74243cc469b119f73c77c6cd19d02371863b3f38355997b411 2013-08-08 06:23:52 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-2b682c0aac2152a0639429ec1cb130068b1065c76cf73e3b059db7821866517a 2013-08-09 02:55:02 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-4644dbfec02c3e7ee12fda98f3430dc1b18bd681f50dae4fffae69aac8fc06af 2013-08-09 12:23:56 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-6142950f8353a5772c7282664de2d7d48202d263520171824c78d66606b3641f 2013-08-09 07:13:28 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-763268a7c3db26cf750a7a5b2251edef42a1aff9a6a50dd692883431d8ca2354 2013-08-09 05:27:50 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-777425bdc49f85693d42467c5532b46422e4f96288d74e5a2444e70f88d7dbb6 2013-08-08 17:06:54 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-7f9ef44b3a961d03ab2eb8126699b1ec355870a334e126c8e36771d81a8d348f 2013-08-08 05:03:50 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-889eb10f1fc0496d6ff27b5199122f3e83973d92410a899e43f58ec5fb37116e 2013-08-09 05:27:50 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-8c1ced10a290b54ff7ee92aba1600d6acf13be1cd6703c1e3f958551a4a16e5d 2013-08-08 15:45:54 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-8cf4b15ecf4a293923aa82b6b90930b0421ffa6077ef1003b5df99d820838e9a 2013-08-09 12:23:26 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-8e9e3fe982e88bcdb66e4bd8e2b0e0a3c94ab486dcbb1a6ad79f7cf409a49e5b 2013-08-09 09:52:52 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-96a6816bb09967e2c894de7055326d9f7c846d3588459c368bcee81714db7871 2013-08-07 21:36:42 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-9899b141e5708a5a94035a20c2fd910f5ccea641b00cbbc343d48d6538c3dcd7 2013-08-08 01:18:14 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-99ef9765ed0b5a38b20ba5d9596a28c2345a721b8706f28cd7cdd081ecc06925 2013-08-07 20:06:58 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-9d4330659212b6cfa749a31bc4e0be6eaaeae15e5849371e436d4650596ec045 2013-08-08 05:29:38 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-a75363d644eba5a5497526cee1d9ec33fe7d45668fa1e9646796a27b4d546032 2013-08-08 06:29:46 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-ac7769d81c3ddbf9d6a42b3c7f3a38d2dbcd0787b358440e3f336d34046bd8e8 2013-08-08 08:51:22 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-ace240aa63538a0a0b63f982ba4d2fe07c18f3da79219fc4d3828613455e8b8a 2013-08-07 22:14:48 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-b06d5d4c943e64cb701625561a5571463a4592274941cdbd79c99048baeb9625 2013-08-08 07:47:54 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-b2f84d5a15fe06b2aaa14ffe1546c743e900eef73617df375b8b4b38b4ca2900 2013-08-09 11:49:26 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-b3ee2f74ea9207749101e3438737275cd897d11522b4c0a70cea94d1f2f60325 2013-08-08 08:48:20 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-b3fe1620dcd730d9482365308548d74e797266e86d85eb79a0615bed2f364600 2013-08-08 06:09:54 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-b9e1a0468288c15eb1b9fe4262cde7575d4ffee746aa9512c523510fc39b9c6c 2013-08-09 11:49:48 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-bda258247eb9e57429f134d3f7c8f865f588a05dbd1f93c14753d7b34ef0caf6 2013-08-08 05:09:04 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-c4fb0e69bca15b12b9c0bcae2e32285d5eddb5912753e15625b86af577b8dd82 2013-08-08 07:46:46 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-ca3ae05baf103e8a50578e058aae4a95ea4e6afd24ab26b9b54cb6b5415b12f9 2013-08-08 06:51:38 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-cb43a52b854bc2a6ec8f7f769a17122361bb02ce016809f721482582bb5ec344 2013-08-08 06:25:34 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-cdc499bb679b86a9d3f8eacab9c21886dd3bfbf505945e8ec08e330c112f4acf 2013-08-08 00:28:44 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-d15794e77f05a942d0b6fb678f5e04b778651428780afb96061e86f237ad0028 2013-08-09 03:13:18 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-d5ecfa61ad64a392adda60357d3bb7eb744ef07f75dde2716304436d9a9e0714 2013-08-07 21:12:40 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-da81d9d8b2c895915fd5e3b66c7b1e74d029367b9564f8bab0d7310d3790de0f 2013-08-08 14:34:04 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-dd5a92a04aacc718cdc934b63e3e33d9e61eb0e9296c95098bd265b4f1c67a39 2013-08-08 08:50:56 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-ddc15aabd779b83f084b8d71684c62e0c57e128b66264bbbe1c53b00cefde97d 2013-08-08 09:06:30 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-df811f04f3fd01ecc1a0a8e22b081c3499ff7faab8bbc79e0bd2a5c8ffb0b062 2013-08-08 07:57:18 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-e49dd911d48fd49c26438a4f1b5f674a24aad04f593ee4e50dc055ed54959fd1 2013-08-07 21:24:24 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-e5a635ce7057a939119eb7916cc83d1d30049251379674b8ac4097506824eb51 2013-08-09 11:26:00 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-e96c48839ac794e78d53b2370c6dc8751b7920ffa6c27acfc43fba6563992aa8 2013-08-08 08:48:56 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-e983b1a2f415e7b723a3083de2cb2b1dcb3eab5d4ac977427290ec63b24d6592 2013-08-08 14:55:18 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-f1193e1d2c9f88d8a849e485c6744383c963a8f4bf2928b83e5e7cdee31060c0 2013-08-08 09:47:06 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-f5e151cb9967d09a3ec42c9a40b0cb025274133bad928e2f8fc9b7216aca5de1 2013-08-08 10:18:20 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoio-ff419be5ac14855b8e3f777fdd577057ae993319c8d8053693b194b4a3b0624e 2013-08-09 05:39:42 ....A 50176 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajojm-2d21e16d27e3e6e9f0c0f22b54dc5194f2f1b653d2054c4c73c25c282a99eb84 2013-08-09 13:52:20 ....A 50176 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajojm-3aa261e528abbd6239e5d32a58428d6e3bef865c56feb454039edcd810beea17 2013-08-08 08:51:32 ....A 50176 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajojm-42c137c697ec052e518c3f42510b01ee80e6c7f1284e16a5929850045431fd2f 2013-08-08 20:57:08 ....A 50176 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajojm-505a7c240e9756d732f837e89a2587b48a2f6aa3866e89d8ea44ab373d9ff358 2013-08-09 08:05:50 ....A 50176 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajojm-54264d33ed691c6cc56ee8f8f08377d0bcd78028d8d6d2e05d5980fb8b50a368 2013-08-08 16:57:32 ....A 50176 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajojm-65e47a7ba0b5871e1140cd080cda95bb2aa285168f40c8d3656f3ac5dbfd8dea 2013-08-08 08:52:56 ....A 50176 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajojm-bf6124874cf7badfe0ad62a695a9c6d12bdc0cb475a4db5417f52ebc1473228d 2013-08-07 21:54:14 ....A 50176 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajojm-d57322f3a4a4125f38dc17a9dfa587b35e9418c9e2818c7fd0b8d7e6d8a7c77c 2013-08-08 01:21:52 ....A 50176 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajojm-e09a9c733f6858608fbef83e0540c7c8ffaf84e1c016380e2c422810504b306d 2013-08-08 12:51:50 ....A 50176 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajojm-ea2130c841ab97a54be7132ddad90726393e2401643897354550eb3eb26f5b3a 2013-08-09 11:31:44 ....A 50176 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajojm-f3ec391589c5faf33e90816317213dc9de9df1e52b4353a1b1817e0ef811915f 2013-08-09 06:46:44 ....A 50176 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajojm-fa381d59665e3250a46ab4544c6cc39b817d090e958f347ff0eaf6de5c67997e 2013-08-08 13:38:12 ....A 50176 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajojm-fa3b86f6016b137df7bd25ed9046b89652fd98c814128c8d2c77545092e0b0bc 2013-08-09 11:31:58 ....A 274944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajokt-0bb2f5beaac679c5f4dc5b8847d8129e78dd0ae82ed37bc6b730097752c52471 2013-08-09 04:15:38 ....A 274944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajokt-28b4da4b2a2e9322df02c1c60ed40660189bdf0d84ff7505e0fc9ea54d69f08d 2013-08-09 07:35:18 ....A 274944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajokt-2c2b807c6a314576f3898f13a93038a4bb8a64a17092c6aec6aea37f0c401de4 2013-08-09 13:36:38 ....A 274944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajokt-3c86b87d89c547494aa0a7bb14029ff6f42643dbb39696c21f3eb1fd094e94d6 2013-08-08 19:01:04 ....A 274944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajokt-501a2f7bfe1ddb40872c45b624950a254d93e7c9505714bcd7752f183e8a1895 2013-08-08 12:34:24 ....A 274944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajokt-53632d3e43cc01320688c38111f903ab5c8484403b1a3ea7e1c3856825cdcef3 2013-08-09 11:31:42 ....A 274944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajokt-6648051879411b3f3809ea57268d6da84dc9c7c6088bce3612fc8fd694e5b169 2013-08-09 10:01:56 ....A 274944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajokt-6b44ef62cabc58e42721ceb5c3c07a57f948c7ec8976e7797b4da7bc3b338e7c 2013-08-08 09:31:10 ....A 274944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajokt-79fe686909f1a3fa0cb1e61c2e105517afb4733f8b6d4d0ce6d3b0d1260b9c1f 2013-08-08 18:59:28 ....A 274944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajokt-7eccd383a815ce0e64da54dfd6e5c259e872bf71cf24f1c970c1e7ec6dd498e0 2013-08-08 12:13:32 ....A 274944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajokt-9fd578ad4a30925be8779d1dbfd0faca1acb99bb200c58765f429879f180a0cf 2013-08-08 17:40:00 ....A 274944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajokt-cb2813b0ea2de0eb88e2199b5895272a9e071d81dffee9244a7e35fbea23e6c6 2013-08-08 00:28:34 ....A 274944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajokt-dd50c7790a5847af09e40aa17cac561510a6dbe07fbef5e23960a4fab5d1e45e 2013-08-08 08:32:18 ....A 274944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajokt-e4a84d63e4b27a951efd18e7dd5998217ed670153912219d2feb60406e8a4d6a 2013-08-08 18:34:44 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-00dcbd6f80de43f91ecd18048de1103749d1e47af20ebca685ea309b9e9f267b 2013-08-08 19:01:00 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-01059d4c2244532e83afd438c3e1d698c9811aff25cde82584af940e0fdb73d6 2013-08-08 06:10:12 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-0196bb22c93e5cc6ceb8c89d04a2b9e74e5a4f15de6e4f2876b2a5e4ca83c462 2013-08-09 11:57:16 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-0c7095ae4c11a355fb4b59220c24cba92894ebdc12413b2c7ec2de8069167a81 2013-08-09 07:10:12 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-0c7398f4ebf5cf2e01a33f306dc8b49be47a3823cb400709f8d3107a655b2aa1 2013-08-08 09:12:48 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-1139cf9433eb93f3860b0924f3e5e2584b015ebcea54488e263eaf97b5b32ad0 2013-08-09 03:15:32 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-1311eed8105dee1535173b848c9812b774ed0aa187d0abbb198bc96a76efd3de 2013-08-09 12:55:50 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-19db90acba3ae4d5bd816150f612751e6db8aeb0aaab5b60479bc85a956ec649 2013-08-08 07:23:42 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-2120c0f24ac16df0cea6824c8f56786e2fb49b6aba83f61741e1fd6a68f64c9f 2013-08-08 17:10:36 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-230f326a9106dcece7a11c6797a2abf2357b09e2d48177d068d68965cb6b6d79 2013-08-09 02:09:52 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-26777c3c3402a9436ba0431a8de3b94b86e32bd3d652664253753e8d261604ed 2013-08-09 12:23:26 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-2fd132d3cf07c81c5eef2b8cca71b1193d1b27779fd76587f31dc089c78e58eb 2013-08-09 08:28:08 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-32888135e118c67e23c868d3d0fb4d67ba2d33af4cac1eb9e6b311d527dfeecb 2013-08-09 02:34:18 ....A 268800 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-3329f7365592e94e25f2f506492093e03f391360f790030ddff1c0e89ffb03c4 2013-08-09 06:34:34 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-36c3808659c9c2839ffa177424a3f235c7568195f3b5792615553746d2d190d2 2013-08-09 12:21:28 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-4217f08cf61a66ee9fc747b37b04349bbc996de5ead163949279cb9b6c093ace 2013-08-08 17:11:06 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-43c0a6c687b5aa5cffb834f5588a2b5a3c10d6c1021fabeccd1dc26b01077f46 2013-08-07 21:36:40 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-46d1c6694d1d3941029df10b03e8ee3e9b1fbe1bfedd77dc3d7d8e6670335156 2013-08-09 02:23:22 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-4b96107baf08297bd9d5fb4646b40f1c0c85f0a7fab1cdc00a688f3974b77d9c 2013-08-08 09:07:06 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-4c734c89537fed54f0c2ac81b39ba7f14d70e90db48e450c8b6d2645819f7059 2013-08-08 19:46:26 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-4cc3edc616b527893f442479cb6ff3778d42e9a34b2991fee30e3528b782dcdd 2013-08-09 06:36:02 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-4d35a2aa7db7202600f481a7d8598dde2bd5579a2df3a49edb9ff9c3dc5377c9 2013-08-08 09:13:36 ....A 268800 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-52222e5976f45d14532bcbb276da553e57bd5a433538b044160b4b5378ffabed 2013-08-09 04:40:12 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-55778555c1baa087d86efb448489155a65d8ffff3f8581c9766498e7ab83eb3a 2013-08-08 12:51:44 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-5688d3dcbb802d0d541228b969948ce4f02ba5080eebbb89fcb413700bcb5817 2013-08-09 13:50:04 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-5850af5418f9b4aecbbc05968595303c4ce8b53c5755f4ea4bfa221dc31a3f3c 2013-08-09 13:40:58 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-5aaa31b106e9350e96caa212341f9b0e486b1ba748e20853058bd0a035119aa1 2013-08-09 13:36:40 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-5f2b0115c54deb029f1b1783fcc9340e44479b615a43d2dd62e1d33b0ef34c5e 2013-08-08 00:21:18 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-624fc302493aec17c82ca28cd5b3a7854ba3da23eb263c552585b4c2f363ca22 2013-08-08 03:03:08 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-679cab4c6a6a9693b6e3cc97d41dda28ae3534ee6f0fc8ed4de91dc8d24777b3 2013-08-08 00:31:04 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-67da6e5cb831414b083c02c55f26b7a0a2f5e6e31a59f1b633630ea5bd3fb04a 2013-08-09 08:10:36 ....A 268800 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-6a322fb6ee227b7edfe47cc9e9f3d25ca65fb85988d1215b919e1b5262e3b22d 2013-08-08 01:09:10 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-6d45f702125e92b051a03f9beec2e676073070f131030aaa43e1c497718987b8 2013-08-09 11:34:38 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-6d93fe5ce43df04bc6376c37bcecd8b7fd47496cb69ca8942db2cdcb37711aad 2013-08-09 00:28:10 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-78cbd7160ee1d601be4f13fd73073bfe53f2bc86eb88386d44bcd33117485c52 2013-08-08 17:23:34 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-7ab44c69dad782e945c5ca4f92efc4e5fe06f1eacec3284a4bd8d3c216f9b722 2013-08-09 05:44:04 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-7c12f774832267c960d3cf5c501638edc8ce3812f8a2f21d1db04da945582065 2013-08-08 11:52:12 ....A 268800 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-7d688c0a5ad61a926c47d7ad75d51ef5eb95767983fd19f351a4266d81f04e0b 2013-08-07 21:59:32 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-80820f0e466ca8570806704f78cf30e1decf18b66bd8ba52884a9802167b7d23 2013-08-08 08:28:30 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-8d8556c1ab03081cfa3c628065142a060ade49b30060b6c4b678e99f7cafea2d 2013-08-09 00:33:22 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-8e3bb35bf63b7e12c43a3ba3d2d60adb1c74f46765a4396a58016a13dfc07149 2013-08-08 00:21:24 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-90deafa9ba32c8c8a19c96adf0c6e5d6286fbcd2f27ab5f44027784eeb3154f2 2013-08-09 06:45:54 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-916ac696b178c6d63d23a0a992b966f1c6498c988749bbfda8d6ad20f518e920 2013-08-08 16:14:54 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-91784edfb112e6002abf55da202698d22093eaf1599d7b966c22762478d995b9 2013-08-09 09:49:28 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-92ef5f26eb966bef03fb7a92e07df47edb480f15d1b18f3a6fe074c9202f8a3c 2013-08-08 09:01:50 ....A 268800 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-93dfb741783598e60678b10dcdcc80de8a1f69bb01d0f7354ec2e19be11d32d1 2013-08-08 16:53:10 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-95e33db6a35241641e605e6a727cdd6412adb274a7357b1a822a6ee630a28672 2013-08-08 06:08:08 ....A 268800 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-96a0534ac755a6c53db50f84646df24c2ad188f983fb965be5b9b7ad8e47dde7 2013-08-08 05:27:46 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-9b9d7a29f0c8042a681db56edb80f6e3f3ee725d7b15efa94abb2a82aa90bfe7 2013-08-08 08:46:58 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-9d016014836c2cc746e825e034bf563cd21d83f47dbf030be2b81dc29be1453e 2013-08-08 00:17:40 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-a4da5290e11e4ec47db4053599a2ac3dbd8771a63202d8c5843e5f58e1ab5f6d 2013-08-08 00:22:32 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-a546cbec4b80bdc5ba3ba130812f0cf2d1a712072de9ce0e3b3c3ceaafdc304a 2013-08-08 07:50:02 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-a5817965804d6ea371a5bbb1b66122b063114ba47e3616647dd520c07279e053 2013-08-09 03:03:12 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-a74b38a5acbc2cc9fd77c0ffca76449e6355c82a9542637aad2de1c9e70fc56d 2013-08-09 05:46:50 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-a9143bf797e7279822fc209c55d43d691e4e7def4d8a892b7fb85db111949fd3 2013-08-08 02:45:36 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-aa914f9b2110a45354bb24c5853ad1c4f9f48616279c37a4739946359ec84496 2013-08-07 23:47:00 ....A 268800 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-b17cda201001902e47a24044f23681e2baba351a20aeb9ec19b924c7d81999cd 2013-08-09 02:56:40 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-b28c9cbb1dd1b6ae5474a4017c72675cdbace1d6c8050294929cdc0087a07529 2013-08-08 06:18:58 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-c5115ecf10324594e4d0243027d6778749f6d5c180e59a3b76a201d6428ce2fd 2013-08-08 17:05:20 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-c5a278bf71be9c4889a3bce376fe11a0494f314bf8be21eeea8d602894188404 2013-08-09 02:26:12 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-c86786c943f362651a340b2a662509428ebae6a2b590f2ae288c15fa6b1c381d 2013-08-08 17:00:34 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-c965fc47cc10cbeddbf9012a17903390277e4b1b035d3665435f450ea1babbfb 2013-08-08 01:27:14 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-c99ff7b41e0392a2e606dd9d11cf99cd8e5c0801ab71cb3a34b102275bd58eb9 2013-08-08 00:31:08 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-ca287ed2d8394f2c92301effa9795850d84d223aa217be3901b9dd846b6689e7 2013-08-08 07:43:04 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-ca50646bdcc37ada2d4d0907cb579c98b5eecd878cc860c03ba466565cfd0c90 2013-08-09 11:51:26 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-cc399177ebe210ddf97a6cdeb4fcacad26b8f04518635c99db5a89d6ffd87347 2013-08-09 02:54:20 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-cd1f74a7bb7a69868a659b29f61007b55470626896ed515fc9b40b022c55f915 2013-08-08 17:02:42 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-cedcc581c8ac04a95e6d2e44044d88f941924b359459d9c65c144ca983027f96 2013-08-09 01:54:48 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-d2eebf390b5c33a3b5feffe894bd299a388d13943191838a90aed5b9993355a0 2013-08-07 23:16:34 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-d410e0ce55f5cd6c100dc0412b7ef365e049d9b82d8939cd0965f7d6c71485e9 2013-08-07 23:17:10 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-d8a06f58b14b27fa82e2a1905e9b01f9f951d01a9afda606a513bf29c43ce6e1 2013-08-08 17:04:40 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-dafba85ef22943d717010a36111fc4e0ef5117af23881a4d2c9a9a25002d6a38 2013-08-09 06:47:00 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-e2cb1cd270872ba7d97702dce5b1427de3b3b64237c96687984a3edbdca4faa8 2013-08-09 01:27:14 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-e7144ea29a58839b425a0e48da51e9ce4a6b6c071a5c7bf324c337c814c99949 2013-08-08 14:22:34 ....A 268800 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-f1358e0aae7c695c67f5e5d8e17d738d62824fe80a33da631ae23aaad5011b0a 2013-08-08 13:52:00 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-f4568811a64f523ea04b2f231b9457a27973a99b561f1a2cecb14b342ee16b0b 2013-08-08 15:02:46 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-f5b2baf3da40791ad8a9f5f5193fe771cd6246f939269f652f093da600d4791b 2013-08-08 12:55:04 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-fbde6f87c5e0572f668367d7b2ecd1828c3751d5e7a0450f4a5bae7926ae8a52 2013-08-09 05:39:42 ....A 261120 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajomc-fca69bf531fb0548048221ea186438faae9132be65358dccb4cab477591e3a63 2013-08-08 13:56:02 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoog-137a8c59506343d9679fbdfff0505125bced36cbaf2e66088c302031f9c453ca 2013-08-08 17:11:22 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoog-44a923e23d9d51bae5f8a53e552a75bdf3cab021e4bf47e9ebe2e6c3dddc6b2e 2013-08-08 18:24:58 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoog-7a5aee118ff18fe98cb076ae622f4645814d27d9c9f6814b65cfe6ce8a22e639 2013-08-08 18:07:28 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoog-7c71c034eeb08f0c70ef59718f67ccf98d6a3cea750c6a9ba4c9561b6f13abbf 2013-08-08 21:49:12 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoog-83b6fb762ac491b59891d0706350e055b60d9e57c957adf340a55815c6d6e173 2013-08-08 00:16:38 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoog-90df509bc9f2c7346084121ab99b71f1b8ef963657a58795c6d657f0650108c9 2013-08-09 08:55:40 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoog-9e8781663c7da310205dd45012300aa2fdfb43100eb986505df61bacb76f003e 2013-08-07 23:54:10 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoog-b2e7a861f310a6f47bdccd2b40575bb00fa1cefc063a8078b471052c1c58202e 2013-08-09 01:46:44 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoog-c4b1721667ab790c9a897004704120d4bfd736a5ff6ccf477298acc2b89643d7 2013-08-08 04:28:36 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoog-e0396a8aa3dc32d0a80769fff76666437abd01d81362a9d3253d373643f8334e 2013-08-09 02:43:08 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoog-e99161ee4a16d3238c817fd232ed40f7f607260ce34bc392b3c794a5f511defc 2013-08-08 08:36:38 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-04672c432650b0105825da2ff170ea81e31dbf3f0119d770a5aa0bd6440c0e48 2013-08-08 01:45:54 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-0db8351ea706cbfae24c2ad455473dde9dbbe6bd280cefb7aab1ceb39a67eada 2013-08-09 11:36:02 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-16c6c73aee51b5b57ccb02f2e4f5715c242931af98f63db4d994c56ff49990b6 2013-08-09 13:43:24 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-17c0f073b48b7b64f36de484748259c786cb423193e6f23da573587daad18b95 2013-08-09 12:35:56 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-195080a1a4e5f1340ef0529d086171c21258364c42fc2cb77f96c543b44a4b6f 2013-08-09 12:41:34 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-1e485066b76ee63a7dd5adca7696dddb4ea431698940275bb9ab7119a3db70fa 2013-08-08 17:13:06 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-2a75e93620dabb4a9755b1aab147630137af59b0542416363dbcab9038fed2e0 2013-08-09 01:10:06 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-2ca1d88781e7db82ed52ce92fb67dbaaea6554ee09cbc6d9fd79013dd3c5134a 2013-08-09 06:09:38 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-32e3a2f1277f56bf1f1cc67c4653839e76bea2f91271a6a669afd3eb369cd10e 2013-08-09 06:48:28 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-368294ef256e12be09c8ad4814bd1b2344e2f4651ee29a7e2cb28f7cae13b3ba 2013-08-09 13:43:28 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-3c51dfa9693579e4681679fafc89b299e661af9a2a1d648b1ddc5d8943a4d1b0 2013-08-08 12:14:50 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-54ca9addcca3214cc9e28098e454b7c4b0ba97dc673d0ee5b6b032492a1e9d02 2013-08-07 23:43:14 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-68f31444c7aab12813f52313eb63629ee7b4c47bafa2afef45e5cca65f11d1ed 2013-08-08 10:18:18 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-724f68ac2402cdf396102b4584f8a0e8cfff2f6fb34c689776151597b769768e 2013-08-09 01:42:44 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-7554f7d0ff6192fd57cd5f6f171c870797546ed4269da0e9adad92ebad740343 2013-08-08 08:46:30 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-94ded42181ee83487bb1f93b0b35e0e5ffe7ffa178470fe8237382b9696c1473 2013-08-08 15:51:52 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-a94c75f84b0a98db6e086e30d6712bd0ac7eda8a380a69f2dae55532e5eb4ecf 2013-08-08 04:22:56 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-af47accfe7538fbe1d8b8b677a07cabf357ef0be4c3a791cf46152c88497ff1a 2013-08-09 06:35:06 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-b1ceee53328d353eb001388eb477fdde2f8683932b3783af244145c85c50ed31 2013-08-08 19:36:48 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-bcf1ed8c3ab673bffa22c2c7dd3b237ca5d95d28d44e3b57c34e16e8e58a1b77 2013-08-08 06:44:00 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-bf8a99ddd4fa68530b6a7be2554322e4bb5f90ae59e32ffb099e81388ea4a8d5 2013-08-08 02:55:58 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-c4bab72947af152eae4e0b59bbd053546c0b4997fd55535fd3be21f66355f9da 2013-08-08 04:24:24 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-c6647438106190cb372456302458aa2436cea033730f29badcf5df5b0bf1317d 2013-08-08 05:27:22 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-d14482861af36884d08beff0050b4bd1e215d04887cda9a7f5184ab6f9e3706a 2013-08-08 08:07:58 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-d7af3f7cf7ed5fb9e098d86fbcb9d0256a88d8b9589b73e2b4e914adcdfcb71a 2013-08-09 05:01:26 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-e12beeb7a6e65156d9cece77a26dac716fa04ad558eab51d5dc066231a904c4f 2013-08-09 06:34:58 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-f8af47f5c2dd3cd6a7d386b982d5d17496d7849aae4d8ac7ba8af417ef97260f 2013-08-08 21:00:04 ....A 267264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoru-fadbda17ed5ea8f9db051feb27286ffdb7e3fb66ee711ae7b815ebe7b4b021d1 2013-08-08 12:58:02 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-1153c4ba1ca8bafcaf335199ebd7ff5c0c3629c399388f6f7af2079dc95923ed 2013-08-09 05:27:46 ....A 262656 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-13a6339afc7e1a534de2959133d964c3b6b3094b7a09d74e9783172548ae7d7e 2013-08-09 07:42:36 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-145e59f690fce775b4bcc9ffec426d018d9d28d9062e2db93b79f391296b74a3 2013-08-08 01:26:10 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-207da65fddb36655a7649bf3d7ae483fa9b4fa7523f47bf614142ee16a0358e0 2013-08-09 10:47:30 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-264e367e671523ff4693fdba2edce0597f660aed53a0b7dac43f793d3f94ab56 2013-08-09 01:38:40 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-2dc84cc3a8f437dbbddd81f964c554fa6fe3dbda7d387b8f5a956334fe95de7d 2013-08-08 09:10:52 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-326885c5225be446b14e56c02e4c814365144b47cd907bffeee7683fb55fa462 2013-08-08 13:26:02 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-328025360f52df7ac222ab7238e4945ea1eaa7349895c53cd81bb941ea41f04a 2013-08-08 16:57:44 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-355fb8de806ed9a03fdd6269f44255053dbe9f71650a87e9caf42c5218f9ce2b 2013-08-08 16:50:56 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-369d003d6448468ded8db5e259ca40af3ce0f324375653ebbf37e846706d255f 2013-08-09 13:52:10 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-3bfa8a2c06c87dc9f4364a4318dd4e462e59abfcc41ab99960d48da06bbabe48 2013-08-08 00:10:26 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-4cf5d08e4b18de9ce55dff01ff0d228df6a049867552e20cc18e8914248ab5f3 2013-08-08 00:36:42 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-4d2150916372d07e8ce4f6e1bc10e1069ef05af8a24bdd29ad4993e59f120dd1 2013-08-08 20:37:46 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-4e156336e79e9df945e4ca0207ca0d1226defeb9502f6b9a4897936fea721fd6 2013-08-09 06:56:44 ....A 262656 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-56cb21fcb5ab815d80ed08598b87ffc5544713a9281d05a68f38e76431166923 2013-08-09 13:50:08 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-5faa8f54e25053727933f472c7bda39c1276e013053d9b07a1136108050f425d 2013-08-09 08:05:48 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-6109077507cc55bc6a42f28769c7665e36bc5b317caa8e40400bc8ca6b12ea82 2013-08-08 07:33:26 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-621eac4684dcbe77bda9efec4da0f5920eea325203894e5069d09f287b132a94 2013-08-09 05:27:58 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-67fc650c941729d711995e56252769c939ac0e16c2e04f74c100b4f8928aafcc 2013-08-08 09:03:48 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-6d1ea02a3a4109a141ef397ec9d38bcdc270aa465ec049cc9aec982eba696184 2013-08-08 15:21:50 ....A 262656 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-71a88e4bddaff6664079a560616d45a4ac0a7bd9a5e089232761d387307bc441 2013-08-09 08:29:58 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-730077185e0b46385e42523fa28b28a0ba0167dd08463875732a17336d0e2721 2013-08-09 05:01:18 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-78ca9c2a91433dbd0a5237b9ddf3c559f24461044b90291c049df0086950b061 2013-08-08 14:34:00 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-78d2203815d98c431f6977251072e9acf8f57f599fbb1d5ef47226e6c9b2c4de 2013-08-09 02:20:38 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-7d11c297200c3cddd5a98fd7d9fbd6582adaabfbbcf1bff06925c2bfeca5460e 2013-08-08 17:18:36 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-80c0505455d32501290cb4e7abea7c542770b4dd82a13f512833cebaf50b6300 2013-08-07 19:39:28 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-9335acb2b19c129ece56c9ae82873f853740f6ac05678cb8f7816a7a3cf33f08 2013-08-08 07:43:26 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-9965aa7559a4952b50eb5a8ecf7c801f22af728624e76b504064d80a0f620b2b 2013-08-08 00:30:32 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-9a11901d9ec36160091920e5b9c9ee51e6cbf92e5828a3ef3e1ef33841bf2d26 2013-08-07 21:09:42 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-a9fabbe513bf7491401ff281b1fca3dd1952a024b3db09568095e8d9ca09d781 2013-08-08 19:45:06 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-aa770c91c79efb053741f5f789c3d57bbcbd3d22dbd846e4a00c71ffcbe7d59c 2013-08-09 11:57:14 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-aa9f5dc7c80c55d198df08ad47e011092d810e42eb5932821d1f27cc2f413a01 2013-08-08 06:56:40 ....A 262656 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-aae96de422b04ecaab349cbd98119e9774c47b5b47b7037f4852251a78cc6316 2013-08-09 12:33:40 ....A 262656 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-b4788aa635566266b3db05f7c640bedfda553c8ead4c350c8ffa3102ac4f01f1 2013-08-09 00:55:02 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-ba4b58935b89057adc594e94eef544e90b60f152d1a7255b46cf813dc25bd6dc 2013-08-08 08:44:30 ....A 262656 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-bc977c16f41b38caa823ca732234015a615304bf2340fd3252ad4bec71207104 2013-08-08 04:44:36 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-c2ea9e00c2a918db53ddd168f611cef51d3e07dccbcd4bef4c2f763cff2fbd5a 2013-08-07 22:08:40 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-cbb73a23c2064d028fa7a735964f319a4c99bb0001799635491e0a724c693c40 2013-08-08 04:49:22 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-cda99eba88cbc556b0186baaf200a0c4646adcf583e53ef454b09f08cfcf5ae3 2013-08-08 09:07:50 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-cf41b5ab945050dfa81ddd99fbc543cef66353395ae157bf2c0ffee033658cae 2013-08-09 02:54:10 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-dc10e1ad092b7b01bb815530f1e8c98eee974a8260aadf5144e97873da484348 2013-08-08 08:53:54 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-e1e77fe753595dceda1fa296a3a2d46729c7f78a54af19f433c88a481b39342f 2013-08-07 23:17:56 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-e3d3a81b70e11ee318895b1bdea836e21c056011948ec50f0ae36652c33b44de 2013-08-07 19:51:46 ....A 262656 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-e6bd10cbb9c7e1bc958c5caa327435a839500892d52b9cc216c9258757b85d63 2013-08-08 12:24:08 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-eb4a13fd902fa4c52a953399bce431ef6e018ab8c621db7c878a84e0a7176b7c 2013-08-09 11:49:50 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-f07f986f881d3164e9621c3fcfd2cb41317c44863ec9bc2c0eb43e1f3f822d6e 2013-08-09 11:31:54 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-f37d44f984da85774d2c9301a2b36f299a21591f550dc1f28ed97af295a202af 2013-08-08 10:29:30 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-f750dec7e80cba5d50ad6a2b255a47f552e09937697c91d5b888e68a4ffe2807 2013-08-08 15:52:32 ....A 264704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajorv-fba0e0e3d1e52f778fb91064652f231ea029c4a879d2a8c9c6e564c45fdea2f6 2013-08-08 02:45:40 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-05ae44d02e25521d74c9fdcfbbad8c550687709372333a11334a34615a749dbc 2013-08-08 02:24:30 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-07231677960c6c24b24a3f0ca8599e8612ca2c840c4cde996babefa24139e833 2013-08-07 19:54:08 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-09531a6847976ad34c864527f923e1b4936213bec3bff7112a13a87aab7e182a 2013-08-08 10:18:20 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-0f19cd775d8d7be0307b3421c4986e71569a61796820968eae896bc8ded496e8 2013-08-09 04:24:32 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-12e44f6bfb189938cf608ca5a73747e0eb50d8f409977ab4c72b1b0f62c8c7e7 2013-08-09 12:51:08 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-1e9116b40bbf5323fb6a87f1cedf0d68e8923cbfb49f8c56cf1d9377dc426240 2013-08-09 13:22:58 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-1ece29f2c3d8eae8a377058df58a8f408c6f708d070f3b07a28d076137eff3bd 2013-08-08 06:52:48 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-20033f6d76ec115c6f822b9f00c2a3aeeea9711f7220c10e8c6f6c4890a0febe 2013-08-08 02:33:26 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-26e6bf9d6e495604929cd7c1388285015212510c75e0ae0538f7c5306c81a403 2013-08-09 06:47:40 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-2f64feba2c292b947af63c4a4850ca583d57f80008c65b8948c8f5df63d245ea 2013-08-08 12:51:46 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-36093d9baf88d8d8ed14e2651a65cb4e138cc24f4bcec87471161a1c4c569888 2013-08-09 13:41:00 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-3fd2f6778a26a51af9676682b626c26c0b431eb7cfdae45a043fbfdfbd77d3ca 2013-08-09 07:22:14 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-4014fc4e2ccb27c484209d8086a2c1b44bad7b44d05337868e505ce88053fff0 2013-08-08 16:18:26 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-42018bb4be890a5de9b9b4a8ca18542df53e280d9f8b0382e57068ec4d288b1f 2013-08-08 14:32:48 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-42b100f4acb311584bfcd0ec464dfbe1a87f74196bd10c0ee5c58edbc0436f0b 2013-08-08 00:28:42 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-4388fd521790dd6a2b068aea9bc6ce94a05a9c195a990f21f3e582a39440f637 2013-08-09 02:55:46 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-44ba23baf4ecc58b67bffddf7d4f267ace87e6c46d559614e4d8e231143e843b 2013-08-09 06:54:04 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-45b4e6165be17f72db142ad42a39233e020db0e1d14170eaaaaca71cd0b928ce 2013-08-09 10:45:10 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-467be7f833ef46e81754da3d562f77c78a0e15b1a29ef92151d31a89f02b4af2 2013-08-07 22:08:32 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-4c19e5c4dc2d65c58b6707c4235f7b230b54dd83daf6332d9948684fa6a22b4f 2013-08-08 15:28:14 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-538c603a6f9fd797d72e7ce9e7d2d70e21ba4e1b4611f7fa9d79d58a0b18aa88 2013-08-08 02:09:04 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-6596838772dc00f829204e3f46fd1f94d0b8f290add134a0bcde6161857e4fe5 2013-08-08 06:14:46 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-684c272c134561a2125be8d346fe622e112ebf511c6839cc14f46815efc611b6 2013-08-07 20:08:48 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-6b819de825263332d0d03afb202598d34d7336e1d24b44e0b475c681fddc86d7 2013-08-08 00:22:28 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-6efdc0ed78afb3af48dde1574f03e349e58d0cd63fc0407592978c13ef2c6def 2013-08-09 09:59:44 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-70645f7dabd2e262ca910422202a32a489ce2cdba22587c7206e7eae3b3eca1e 2013-08-08 18:36:38 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-749c2b5cdb4665acdc647dba725d073601c392bcace7f2d2867e1e44bc871222 2013-08-08 23:29:44 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-74e17d9d8b193ebc204b7149d92ee83f932ddec0acbffcd31a8e61760d1fa820 2013-08-08 10:29:00 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-75dc2dd9900ea10ecc86771a09969896d5405ddcde2ca77452a09b99bd1bbb4b 2013-08-08 12:31:42 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-76f905b02793856d434b9996978787bb543f8ed36eced24048c5545eef1cffb8 2013-08-08 15:35:44 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-7a99e3af327f5e82a80062b2e24ae4ac7995c050d2821f0679a41013731f8524 2013-08-08 08:54:08 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-8211032bab4306f8be64de5c53770c407cb58d129d7a645c3cf380b5d7301803 2013-08-09 11:00:38 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-896a43843adb131ebfa1b6fd43f51754d6eb1f81e527c15fa58f79c776b6f7c4 2013-08-08 21:59:14 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-8e8a2899de009caf3837fb0902cd6c2f136c8f347e1342f7cd1e0110b3ce5847 2013-08-08 08:39:46 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-982ac8e9dfff780683106dc8c911528254434cb313eceabc9a03a17be2af04cd 2013-08-07 20:03:20 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-9897684ab118a02f86a8ad04cd3a2cf2b0069e224ae8136306ec1f04026278dc 2013-08-07 19:52:56 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-9ae5ff5c6fb6a1d375efcb0b08e1debe1c22c78d59ef2d3352e102216c08b814 2013-08-08 15:54:38 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-9b3c79d917164ec7494d6bc139f9ab49ea124331863ce4f566bc8d9430c6a505 2013-08-08 13:19:22 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-9e10c208ba450f80f935ce5456289da78d07448b5215f98e7c30b766f87927fd 2013-08-08 22:56:18 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-a3dfc3324db8e31954314ea9eac76dc6fda9f995ff3b7cbda1f10323daec3bff 2013-08-07 20:02:12 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-a836404fb047f21b2b156c5e7a7e03ec8e2e527cb807c25faf91408bbe65a33a 2013-08-08 17:13:14 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-a991fb626018604b46411ea0124a7498d233fdaffcc9e969a593435b4b9b1951 2013-08-09 06:37:36 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-add2150627feecf1a3e98c07f138ba9f62d0c91ffe82541c69567897e52e6731 2013-08-08 08:34:10 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-af62da7ecc41009603a2bca2830fd5e9847470a353d9be49507c828f90a45505 2013-08-08 17:40:00 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-b4f95b15c16cacf59edfdfb0bc2d9fcba353501e2bf4928a06d0b671134be1a5 2013-08-08 00:29:50 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-b5e3af50367637a474d77be760085f723649eff9b2fdcbebfc5020610b886bcf 2013-08-07 19:59:50 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-b74aed10418f7c5fd6cf86621d6dcec18a0e3ebbcd72fc23d3bf1a1097d11eb6 2013-08-09 10:55:14 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-bfa3bd3a7f5474d4f371adafa36c9d1130746bd4f86735a149a799b0107e4333 2013-08-08 15:54:34 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-c0662f5e241c44083329cb1916e839868053de28ef2f0c659bcb59f18f7e3d62 2013-08-08 06:59:22 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-cceb3562645b30d263cc395b878e71f46a7f92302040fff460062b00d5a7bc1b 2013-08-09 01:00:52 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-d16e24f76bb2958f9d9cf2c97658bc44fbb0f67b075333b8ff9ad0ba5c76833d 2013-08-09 05:39:56 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-d6090d2363f9ca8d11a2588b98449acab146115f79859890a8062eeb3e2ef882 2013-08-09 11:36:22 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-dcb12a456d9aef482a85c157f165ba7db5201903244bc81c0796142a1228da70 2013-08-07 18:45:42 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-defa73375b3932a1e16b3212aa3c1ce98c9b625d41e6d921cabeb021e68564f2 2013-08-08 08:44:04 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-e076463ac72300691fc0817908eb561f8d4f7035f58d87de446300897474fd8c 2013-08-08 05:17:06 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-e1f940279cde6d4caf37af5de55a31c903e41e6a7b3610d92b75233f8d2637b6 2013-08-08 08:50:50 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-e2737580015f4a692ccc0987a2dea51d998381892fa0f1d300e48aec3fcff52a 2013-08-08 00:36:24 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-e2e35e6efb9ec3d1343943af36e74c45bbb81d2115e327f9d65b99d75be466de 2013-08-09 02:28:54 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-e40bb0f8a160dff7e86fa36c6e598c5a5c7695e629effc05fc0955b6c736a058 2013-08-08 00:31:08 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-e82a6e888ebfcd7f1c8ee242f9c3377fa36d6ec1f2a6a1d2559de97d67d13cbe 2013-08-08 08:46:24 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-e9228dbe3b669409e08d36d18940a405faf795e78257c9fbdd8f01af0a09ca0d 2013-08-09 10:31:00 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-e9429565ac78991b2c3b03ef1c6865a6f20a7f712101c007f500ceef8ec1704e 2013-08-08 12:52:36 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajoyj-eea822d1e6ee09b992b882c032b2cf4bba34dcfd9f0c867afed482d75b3f6199 2013-08-09 01:27:36 ....A 284160 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajptf-05a439ff3b142dca75932d18e2aadf88dbbdc3f499863fa6f547c658254f5745 2013-08-09 07:48:40 ....A 284160 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajptf-0c67939dc559780e525fdc80924abd59d25df2fafa4fb40742cc3f5e775bd41f 2013-08-08 17:11:10 ....A 284160 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajptf-215835ce6a790dc1f1fae51c8e90ee00bb1e49d7ab7ac0875e357a97af9961c1 2013-08-08 17:00:34 ....A 284160 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajptf-6fa1c9e39fa8dab0756eddbfbffcc32c03a9c58739cecfd3f7575609ac63c8b2 2013-08-09 12:22:26 ....A 284160 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajptf-9f48557de665d8b371711a9d26f94d34c4b6d87e334cab47a0b70c361f155316 2013-08-07 22:16:54 ....A 284160 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajptf-bf86e35b7c476ae365b11190cad493361874c48376347cce70dd063fa3d1e422 2013-08-08 16:46:20 ....A 14959 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajpz-dd188f08030c1deb6721c428b895f23a6f05113f9cc05fd8c0a84ee877a6aefd 2013-08-05 20:35:26 ....A 34461 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajqgf-091fff221c89a646f3afb5529c38d6f9d5cd844ddb3e1b3c44df47e6a3b46119 2013-08-06 01:56:34 ....A 34461 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajqgf-0ed3a204d073ef3fd96a6bada9b0b7f1f4b9f02de1699f7c230dc455abcc3878 2013-08-07 07:08:58 ....A 34461 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajqgf-1206a7f2898dc5ddef2ad744bd0ef408c9bb596846d1c72928273c39324a2a85 2013-08-05 20:35:22 ....A 34461 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajqgf-22f654fa9432dbc234deeb8512aa208bb90def79a097497e4aa2774cdbd25164 2013-08-09 07:41:26 ....A 34593 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajqgf-4a3ecd6fc18e8545efa998ec67a0f021d5844175ea149c2b24b9e97d09802c95 2013-08-09 04:40:14 ....A 34461 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajqgf-df12c1ff7231fb79fd1a20dccacfa82fde8c7b917ee93b91bc35083204480292 2013-08-05 16:53:36 ....A 33792 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajqgf-ed04b27276345f510be9b24d4b09cf896100aad3645214f64b3e174b181cc0ab 2013-08-07 09:01:40 ....A 43809 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajqgi-65dc01a05c297d2a1380cb681f4ac02b4044c9a9497f4fd358944025d76edcc9 2013-08-06 04:40:04 ....A 43809 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajqgi-88b9b23c74395ff33f0eb8c902b0ed624b83430d02118f5aec80b309a5e60a78 2013-08-06 23:06:50 ....A 34593 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajqrf-0f12e0aabd148f3cf8aa83f8f21999d984f7d4b692025156ce07455b149562af 2013-08-06 16:11:46 ....A 34593 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajqrf-34c6634eb8b59a692f7d171c3e23e793f6e98b06eb765251eae94ff5395b10aa 2013-08-06 15:37:48 ....A 34593 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajqrf-872399ad032d5c51373b7892b9b517ecb37897f361b14aedfef246cd9c664b70 2013-08-06 19:23:00 ....A 34593 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajqrf-8fbe26c5378cbb868153efad19f8539b54f2572ecdcb65f67606cfed14cce052 2013-08-08 05:42:50 ....A 73728 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrez-26450ed0435baa2eecc80a86c5e594444aac32b950b96d843b268c7468d40f02 2013-08-09 05:08:02 ....A 73728 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrez-275e65692f89f2e1929608ecf69f654d40020dff93fb66a6dc261bc2338efdfd 2013-08-09 10:30:44 ....A 73728 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrez-36620d17bd50e295622463534f6360b2e7b85149140dd7751366d8fb9458b61e 2013-08-08 10:29:32 ....A 73728 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrez-516df909727990d270a1ac96ddb0a6b22b6dbad16b9f85e2c70dc1467b7065ea 2013-08-08 09:17:46 ....A 73728 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrez-5462528dddbbc3896452cf3628f0efe3e97ad780fd8b4f32104743888fb65bee 2013-08-08 06:07:06 ....A 73728 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrez-665ad40d4d01b445bf3a91a4c7b2f4f785443d900a97b064d71e8a7456d62e38 2013-08-08 17:21:40 ....A 74240 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrez-6b137fd7e4807591f93827f950d1a39c3be0fb2f0d01e6aa6af73cf6ad3581b5 2013-08-08 20:16:00 ....A 73728 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrez-6cfa26434e449cbfd1c8a10b4d4b77f909c04fc1823bfaa716a6c987732e3866 2013-08-08 12:07:06 ....A 73728 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrez-72a6ecdc6f9c4b0b19c651b091d3461919f4d2a5ba76aa2af522b6b080a17f25 2013-08-09 01:41:10 ....A 73728 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrez-7a92c565e62f05f40f77877627eb8f32c56ed15d90a766646f8ba228909c7f7e 2013-08-09 06:03:28 ....A 74240 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrez-941e74ca091872528327d78651714a565f83c25092596b7ab538b6fcaa15dce8 2013-08-07 21:12:42 ....A 74240 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrez-a2fdc49df68773b207852fe0cbee7d1db896363d85afcda31a590f22b65836ef 2013-08-08 09:05:34 ....A 73728 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrez-c185b9050db3916d0841397df044396ac2e60de139e7f34526011664ce99c3dc 2013-08-08 15:42:08 ....A 74240 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrez-e2bed3e88d5e13e9f131472c485e0b04a5ea488a6071d9d2ae8a44453b5f1147 2013-08-08 20:17:08 ....A 73728 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrez-f2ccd47cd62bd53a2da12eced52bfb059abb768519352a4d33c0ea2341759ed0 2013-08-08 02:50:48 ....A 351232 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfa-291cd4aab9bb66d4f597b2fdedbbbde6f8f78a08b7964d013d805f1af5b64f04 2013-08-09 06:11:04 ....A 351232 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfa-2ddada8e19456dd592366a224c98bdeb5ae84c0245519359064d3d3752b9a8b9 2013-08-09 05:53:12 ....A 351232 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfa-42dd1967d574b7213ecdf371afc172aa740d1e096dfb33a3e6ce86b521d0b6c6 2013-08-07 23:17:06 ....A 351232 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfa-4864e481aa3dcad526b97dce01ceef6559038df562df101dca359f350443ce56 2013-08-09 04:26:18 ....A 351232 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfa-4ef6a39f94fca6612d725fb754afcbd94c9c1c624c555c5838adaf77ff352996 2013-08-08 18:27:52 ....A 351232 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfa-70e05f9a74accebe0a3f3fa25ddb32cf632afe2ecdcf267446543d835f7f2dd3 2013-08-08 13:26:50 ....A 351232 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfa-7770cc56545b0b981363ae6b7376486d4e555e7f74d4296fe9a7d4fe7d5a2596 2013-08-09 04:24:46 ....A 351232 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfa-841bb8e5d006515fca04537fe62244e531867617e889a09cd2363a8d8963ee8a 2013-08-07 21:16:26 ....A 351232 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfa-95ded8f0eef597b32a2e7df8175403be0b6e5f93083bd3dbb30467c29801a984 2013-08-08 18:17:16 ....A 351232 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfa-ad243cdaaad25ec796253a595b2b1628e67029ef6a4478f5257fa97ef27730fa 2013-08-09 06:58:36 ....A 351232 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfa-cceea055d548288d7a221c896830693d13a4b236c4bb7b983c9bcb6f605712e3 2013-08-08 13:17:32 ....A 351232 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfa-eb66b33fe0f79ff26e0508e61490f699c4770e66c651a6b82a989e9c2357b2ea 2013-08-08 23:41:30 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-07926607b107fc0c5d2405f75fe6286df36d48a0fafddf733a4e5c5b15d25beb 2013-08-08 09:13:34 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-1564ddf6056ca70f4650b7c1022ae4eaa1fc9cc7b09f474d89063ef51682d416 2013-08-09 13:49:24 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-1b15d23f925ed9ce9d6c690e03b5c01dd60f74a7069aa6d289c414ad18371cca 2013-08-09 12:50:26 ....A 299008 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-1f16322f32d55b91efa8640573e213cb88908325fedc200936b8ff29000a9709 2013-08-08 14:37:46 ....A 380416 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-22939f54656a1cfc61de5eb204a316fbd8c61db8d158499bcb9d17fa05c1f1a3 2013-08-08 19:13:46 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-2543c7a3519f2445a9a767b7bd46bfbe1fd39d76a6be8950d6d2fb2e86fbcad5 2013-08-08 08:42:40 ....A 380416 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-2c29874e865aeeeb35f7231aae8e4afd46a153385a96af142923bd35af9b1fae 2013-08-09 01:27:06 ....A 68096 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-2e4ce4974c9f49ec6c71f75f2bedfe25c653f859f28f401706aa5a5b1ef0ca4a 2013-08-08 15:52:36 ....A 315392 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-35d2abcf9bebcfa3ec74665e78768483e11a2851042a9ba5554d66d2dc77eab0 2013-08-08 12:42:54 ....A 68096 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-36b90784f5527d5f098d71894f7d15f7017782a0ad76a60113f6577d3c1f019a 2013-08-08 10:25:50 ....A 315392 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-5072f1a62feba220b5f03b1ca9be04cac22a08b10b8930a48e9bfb595d0a18b1 2013-08-08 14:46:04 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-604c4fce67ea4bb10ffeebc9e013ee7897d085614bd3830398dd0c103275d36b 2013-08-09 07:40:14 ....A 363520 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-60f6ad518ee47410cb3f1040b258f3567bb34dd1e92af07c9967e94df313d726 2013-08-07 20:28:24 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-6422cd3621373813f846e3ceaf257cc4f69d94d5854ba09ddc0b043d7566864b 2013-08-07 21:09:42 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-6c3fb1ba548e1f2b852cb163005547faef5b76fd8c0be76a2c60df007dcde5db 2013-08-08 21:49:14 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-6db948b63693e0257f4ec2f182e57359c8a5e97f38bfb4eb4ca303ad44501bc5 2013-08-09 10:47:20 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-73f39295e5464e611fbc3875b725c33f8dbf874b46972f425358ab50e80203ae 2013-08-09 07:22:14 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-82979a5e17e9dc62b76a1c166e05011822340e7fca73013023ef00c466b04434 2013-08-08 08:55:18 ....A 68096 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-859bd2f74a9e61cf1e6be9d795b0d1418ef6ff21d819f29714f2c131b5197c9f 2013-08-09 06:35:10 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-8cda0dd7472399a798df4579bb93c76431013db87273b7d8c9afc209b9758625 2013-08-09 10:32:06 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-aa39a503b995675af3628fba22794649c7b79202751222b281c30653ff7a0408 2013-08-09 10:23:18 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-b46290afeb50e70157e26d32dca0856418b20ff22dd788a900e8e8f459129e28 2013-08-07 18:45:38 ....A 299008 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-b4d9456f4f6e93348e477efd7c94e0831b4589836fe8a8c0a9f513c40a2da061 2013-08-07 19:52:14 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-bae963683df1b260feda75999ae4dfeb9250fd6df22016cdd1d0d78f99327074 2013-08-09 02:52:34 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-bb7398df292d7c2b0abcd931740096c478fb896abd8f5f8aa4dd63cb01d09505 2013-08-08 04:48:30 ....A 68096 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-c29c8798b3f1658e1d5e7785116b2907d949cee6359b92da2ba6e21cf09cb5fd 2013-08-09 10:02:20 ....A 299008 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-df0105388e543351510145f788b9cc362dc3b2180a604380245eb6add1acf8e4 2013-08-08 10:30:58 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-dfba375e83df74b7a2397830d825414956115a25d4cc4ede564831c82dcd4422 2013-08-07 22:08:46 ....A 315392 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-e26a203a95140446763a32366c70f186746fec0ed3f2c6d1068bd616e889e8bc 2013-08-08 06:37:30 ....A 315392 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-e2ddab87c3bcea0821b24b74b9ab298e54937b4143045e633e60b64e164c3625 2013-08-08 20:01:22 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-e49bc171bd402c7af32e83f64cba2386ad273f558f2026d5e00e1838e6fc82c4 2013-08-08 07:50:04 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-e622bdaa08fd22a21c16aa3636b18f87fb204742ff659b8dd7111e7ddb2efb04 2013-08-08 17:18:26 ....A 67584 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrfn-ff8c677485ac3eeb83abf67468532fd20c0592fcc486601d481d19d006af3dfc 2013-08-08 14:33:22 ....A 35617 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrid-72679215a8151f55e3c786abce53bc1d5df1ccc2aef044ad70e73d1252a0d05e 2013-08-09 12:21:30 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajros-0ed8642278146c6ab8352b2836695b1a4892118fd6e810c38817f25c03c51feb 2013-08-09 12:49:26 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajros-5a6cdf58b2a18e30f8b7205a0bfeee598699fbc89f75fb544b4b6e7d5cd615f0 2013-08-08 06:18:22 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajros-6aab4fb27d270aff29fbbf6a8e6d36ae2299b0defe4958bd5c9e619e8a5d672c 2013-08-08 02:00:16 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajros-7197e09c510240238b9dbbb0e552abab6def9c6b8a4128fff33b0483773f04f0 2013-08-08 21:36:20 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajros-a52006fd4420e97bc2a922eef788748fb38b41fe24a6352657e2a86424b2176d 2013-08-08 07:45:38 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajros-c6b3d50a00bf0eaf86800cb82388554fb28df54a6d3243a601486660221fba1b 2013-08-09 04:57:20 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajros-cdef130c2ba70b5fb57cf8186f5ccc3573e054a5576be25504a21d5f2de3d2a3 2013-08-08 08:46:24 ....A 352256 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajros-d2a1b5a23f2b503bef1a54bb8a1fc433dfd56a6173be56d970218d260e99f2ee 2013-08-09 02:39:22 ....A 69632 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrqm-16575b361fbfdb26556539201b73ac18f604596fe9aa096f123f8eb3737f1895 2013-08-08 02:18:36 ....A 69632 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrqm-4c9034af927c0e302a8ea62d9f3929147627a51addb7ce34f1640bb7334346f5 2013-08-08 17:37:54 ....A 69632 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrqm-545c16f574ff528a43544d27b300331ea9b768acca02d7d2f465dd511b4122c7 2013-08-09 02:56:38 ....A 69632 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrqm-7b4f7fb0250236b369d98a48917786078bf799cb96c7c74614dad773a729ecb1 2013-08-08 06:14:50 ....A 69632 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrqm-b34d8f52b041648f89e19333d8415d722baaf5a42791d58ca08bac8777517690 2013-08-08 00:31:02 ....A 69632 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrqm-b9995d87ead429df0bdc5a159f92c4d555ee88b044dbbbb1787e2c0a3e6ea38e 2013-08-08 14:58:40 ....A 69632 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrqm-eb9e772dc54fd9f04ab222204081435afdc2f89f9f6b7b6b9048e459b472601d 2013-08-08 05:10:00 ....A 50176 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrrg-4119f74750c0005ecead6245c3c2412887592c4708eb0a6834ce5f2d5d7b49e6 2013-08-08 22:35:44 ....A 300032 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrrg-a36df2d8a3d8a0b3dcada1bd88d3d1aaf2d58f2f234ceb7c28d4e4b694e3156c 2013-08-09 05:33:40 ....A 50176 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrrg-e59b837969e8dd02a49c9c3c538a92436564d52c03738cb3ccca01f99466a086 2013-08-08 14:12:54 ....A 50176 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrrg-f8ac023e921d54cc111e3085869269e34c547747ec9fc135f95b8e92f05499ac 2013-08-08 19:21:54 ....A 172032 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrss-460132dc93309bf1819d38986bed13930fff921333271898c8dec50fb7cd624b 2013-08-08 00:20:32 ....A 172032 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrss-498872098d04b2fa2a4c489a0b69e05987e2353a487918c18f0de38e08949f90 2013-08-08 00:36:30 ....A 137728 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrsu-bc6599303ad04e8130e39224adca79933be166412ecc172c9cba261cc6bcd47d 2013-08-08 11:34:14 ....A 158720 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajrta-f0139b4fd3523438cd8f149fcc8f9f832b4b4aebe41d8ecdd3106ffdf84a325a 2013-08-09 11:49:44 ....A 40960 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajruw-0b9229be0ca115ba213e50e48c42d86b07417646eef00c7bb8adad68f4f907f7 2013-08-08 19:46:22 ....A 40960 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajruw-2ec371d83528abffea5c2c4539f081a421bc92b19a35ac5b3593660a971ea8ad 2013-08-07 09:37:22 ....A 38045 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajscz-43ee3b71ebb52f28c67ce9771ba2bddd3e41247c8072e20926af36c1fef9acd1 2013-08-08 15:22:04 ....A 38045 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajscz-63414f18431e94e823a7dd172b478e5a429fcad10667b62df1aae4d1e74edf18 2013-08-05 20:34:58 ....A 36641 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajtdd-065d6be9bf0364d8f71a35393818065ca4469614f7f3a3caed73628c3e848866 2013-08-08 01:59:52 ....A 34461 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajtdf-000990148d65a6d3c49211f67bc6a9cfa919fb4547bc809bbcdc72e67e36be05 2013-08-08 00:05:56 ....A 28460 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajtt-9ca3829b41ee27fb4e17f1ad0067b46bf887e59a75827a73a287865ab1c05f73 2013-08-05 18:39:00 ....A 16569 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajtt-e48831011ecfd083ced35eaf0e7dc892d2d75cf865c7d61a63c1982db0a0bb10 2013-08-07 15:07:58 ....A 4608 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajuqb-460b32b271e382631c6f8ae5a213c87587f89b2d77109cb9b0c05b8e8ca800c9 2013-08-08 05:30:46 ....A 82992 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajvcs-6f2a90ee4d73e7e05e10ed9f4c79c92fbdfaf84bc115f39009e18357b5c60e90 2013-08-05 20:35:56 ....A 35997 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyss-0927d212ef748410799837bd2a1537fcd91826ec535d8e3a377d3e5153bf85c4 2013-08-08 20:54:56 ....A 35997 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyss-8de1d69ecc06e27549d97e1ba013d41b44a22ef6b31e82b7d3c93d2310a42897 2013-08-05 20:35:44 ....A 34081 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajysy-0921722d4f60074a77a90b9b46713f3d3d7933f935a84f3a90a88b489b871a25 2013-08-08 20:22:38 ....A 34081 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajysy-130bbad9343fce0aa289f427faaad135e35fac404ea039f042c31b9f6718caf3 2013-08-07 09:04:20 ....A 34081 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajysy-184436c1341f65ad551c2bb16295c6cefd61bb72ac3ab46a3a45223c36cdd166 2013-08-06 12:07:32 ....A 34081 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajysy-5c33120d22b42b6391e9a9dc5864859a1dff347ab56ae84824454ccbb9ef3948 2013-08-05 20:35:30 ....A 34081 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajysy-b0ceb4b8da79c2e783bcbcd9a2b84422bdd94ba1240d6f20a2a1d9d111b0a92d 2013-08-07 01:44:30 ....A 34081 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajysy-b63386ac5e1d95c7192c1f0bda23770bf3e8b7db4e358a968a1d0aeaa4407efd 2013-08-06 00:44:26 ....A 34081 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajysy-da74b57ddde07b347f435e76e2e11288f7efbd3d5455685a77213b339196ad0d 2013-08-05 17:07:12 ....A 34593 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajytb-ecb06e96f6fbd6214086f6de62791640b8c3f7834dd68cf492bbd841f0481878 2013-08-08 10:24:58 ....A 35105 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyti-75d30b3f54cecdf38aba8ef7ee25f20c3b3c0725d122a97d96067eab1564d537 2013-08-08 02:45:34 ....A 35105 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyti-8f3369b42a9b93012e98949781546efc692e9242b18ce0e549f6beec22cd7093 2013-08-08 17:35:48 ....A 35105 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyti-e8ff04cfab8158be4ac4cb350b237cdf450c835a11e338e4cfb3ffbabdc88cbe 2013-08-09 06:46:54 ....A 35105 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyti-eee433bef16f6ebc61499c43cb31bf8d31b9c05664c5dc1fbcba1b84355e0278 2013-08-07 17:30:42 ....A 36509 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajytk-c2c158b4880de1ce60e9e187d6bad63b517785232b99bd0f242102166048ecc2 2013-08-05 18:37:20 ....A 36509 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajytk-ee28c24dcff56e8f274757ecd5ea74f3e3abba2a24b611395b13bbb604ab505c 2013-08-07 04:20:42 ....A 32925 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajytw-3c11855ed16313a034047099f9b30ff1af06fcd72ec11663df5fbb0d4f00788f 2013-08-05 20:35:32 ....A 34461 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyua-0947a39acafcb9bcc0ea1234325983464d3757d0e128ffa8efec9af8b9ed1f1a 2013-08-05 20:35:14 ....A 34461 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyua-1924bf5ba8c78f252507e39f9dff03c58b1ca73ef434d0f8ffb9af9d637d0197 2013-08-05 20:35:18 ....A 34461 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyua-192dceccb5c2ba77d66b88de6014ee81b898d60a2297d46a66e3d595284a6d3c 2013-08-06 10:56:12 ....A 34461 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyua-61ed432bed4ece184de965e948f25ef4617cd043bf39f854ccf98c9b02935d12 2013-08-08 07:34:36 ....A 34461 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyua-decb02edcb712117fe6c3201f19fa9f4e7ddcc467ee5e1906d23aca1c952ab3c 2013-08-06 16:18:26 ....A 37153 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyuf-11aa03d5f1247d47b1ece5ee23b58d550c7a4d0cf9e79a8abc8cf9495c4e5cc5 2013-08-07 04:17:42 ....A 37153 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyuf-1649de9e9d117a31c9087f7686d87fd840a0861bc08be26fad4c1d5da6f0a41b 2013-08-06 18:44:58 ....A 37153 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyuf-5eed9ed38acc9ac4eace8599d7486b710c6fc9f036c3114d8429da474086f135 2013-08-07 04:04:52 ....A 37153 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyuf-649e6d31b4c058b543279520350ecee53c39cd055d9bc0556a40ac719aab0c9b 2013-08-07 09:35:06 ....A 37153 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyuf-66c845786c4a18fbc8cae875f579373a0f1f92a3fb0f7b02285068ed5979fb1a 2013-08-07 09:25:00 ....A 37153 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyuf-6bd59c6ac33d44a71f55ba9a5bd62ba441a70a41d7175720f15536b44b59db3f 2013-08-05 21:45:06 ....A 37153 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyuf-84ab9f9663f5aeaf27d7202831d9637995f1f5bb66c1e0b3e078ea3824ada2d3 2013-08-05 22:35:12 ....A 37153 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyuf-858effc0440e24bddb3e742798a8eba9e9dbe06c0a7408431af9f92da7f4d4a3 2013-08-07 01:43:14 ....A 37153 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ajyuf-8ce18b91f4306f107eaefa941899c3d7299e3a197789f20269053ff9293b0afd 2013-08-09 12:33:50 ....A 221184 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akffl-8eb8af98668eef4751b23babe81ff6023e8877d404f922854a5cac1ac0f58969 2013-08-05 17:46:18 ....A 75776 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akfgm-c220409e2daab8889193e0f00b04b965e0f46462879b41f31762c8bd0baac620 2013-08-07 08:16:52 ....A 9150 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akjqx-94af6e9898312f5c931cc22211d593d1cfd06d7c68bc26f67f8b0781a0869e45 2013-08-09 11:52:24 ....A 26312 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.aklct-7f5dfd54987149383cacc344961be33be24fe830ca362cdb8972ceca4aa016c0 2013-08-08 08:43:38 ....A 1373226 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akszm-08859333ee1eda6e278de42d2b5a88a1b6a21aac354f9ad5b59937ef876a5fea 2013-08-08 17:04:02 ....A 3219700 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akszm-0a4eebdfaceede023a71e97a9a1b4427990377ce51ee1a1acb2914e64d859d71 2013-08-09 12:23:20 ....A 1466992 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akszm-0f4987482dcee4da9ae48a9c0ca5d89e26043c626759b0ce91ed8db3d6032360 2013-08-07 10:51:40 ....A 697616 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akszm-136d772e206da1e066e8d4416e2f1da741af3173c87fc474c4e508f1c31fcdd4 2013-08-07 08:19:32 ....A 385536 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akszm-3d363b12c6389fd4349d9941daff04176bf90d1a87e09c5dc9e7b1bfd0cac0ec 2013-08-07 10:06:02 ....A 814594 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akszm-3f0eeb702f8bdcdd3b43feb88eabf0bdd089cbba57290a4e7daaea33bd5c7c6a 2013-08-09 09:52:50 ....A 1971430 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akszm-46ae895748c5c3622b9022de7735ac293f7e00826443317611ca903b72ebcaf7 2013-08-06 20:37:44 ....A 667648 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akszm-65db2b8927432047a258cfa0ba7a53929a203369843a525545c50bf0c1116411 2013-08-08 09:10:00 ....A 50688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.aktep-0f7faa1b211f50bbdca002bdb82e29515b9a4d90902ecc41f823fe8d075810b3 2013-08-08 13:52:24 ....A 36864 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.aktnf-fcee038888fde04916b3606257d763c4441529581a30f26e347a25c4e77b67cc 2013-08-09 01:14:54 ....A 13880 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.aktxz-8f8f244d043df04882f452ab4f3d6f4690f910fef521ab9ae0e336bf83e3112b 2013-08-08 07:34:38 ....A 251904 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-08c067fe5784536d80b78f25ede5b8b4c35bb8d4bdc6095f6db5cbe1d390cd11 2013-08-09 10:51:54 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-0cec307f51442ae6e1900141973ec75a23f87568490389f9f2d1fbf3cc583f87 2013-08-06 12:52:34 ....A 240128 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-0f4365ed1a43141741f99faa84bffc715cc70db088e6cc57618e0be77a0a186c 2013-08-09 04:59:30 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-109bc1536a2b0b4b1382abce5e1c6d09c7db2ea31d68e002536af381609c7658 2013-08-08 12:12:54 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-34011128fbb88790ce2338506baa911836ebc74952794df77b0991de9a1ea721 2013-08-09 11:59:18 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-35d01a959ebfdd7ef514309e7931b27f7517e974ccfa911acc84cf502b40bcf6 2013-08-08 06:43:28 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-430dfac5eb69fa5df0f326f7b619228dc3b394e75d5942022e4a2f9522e25914 2013-08-09 12:13:30 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-4518aa6242ba40921f4d914d0ca1979b99e213b1385b51c662e0a39aa403b371 2013-08-08 10:38:42 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-508dd7c0f8399f7fa4b7deb578a7a5c52ec64cad45c0ea2f0a9a76a6b2dc6475 2013-08-08 09:12:10 ....A 251904 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-52bbdd4643a085355869019973ad80768ef3b1562de9b94ae24842289693b876 2013-08-08 08:28:54 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-648d57e5f12c35c62a7cb5642ca69405a2b4a27336b8dc069fc5961e5e8bbfa9 2013-08-09 06:56:34 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-658fc26e0cc16dc5dff930a901bd04bb78cc7cc1601b97bb1c9cd745ce6961bc 2013-08-08 20:32:18 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-74099a60ec489aff953b338f6d822614c5fef26195cb10353d4a132197173641 2013-08-09 07:13:28 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-77f4a2245a337b2932bf462ee3646f3d07edc0b187ee3d2c27457db9b793b070 2013-08-09 10:02:18 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-82e962b56f6eb8c9ae891b7c7d3b12b7a314fac67ddce1d8f9c8941da67f6e89 2013-08-08 04:22:50 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-9535d8fccc6017b214033f49f0529092e9bdd3397df4a046e0755bfac9ba625d 2013-08-08 16:59:48 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-c4d52938362dc8d001c7a5fbfc116d28dd12c7062e8287bf03126c709fe10cc2 2013-08-08 05:30:10 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-c698558cc7ca652f1c712a8d2e271950cd58804768086319dedae026c5126a3d 2013-08-08 21:11:22 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-d3ec5f202a1ab4d75ad8bcab51dc2fc3f111ee5bc4a4dfde1f55f3d0c0fe3a30 2013-08-08 13:19:16 ....A 248320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwaw-faf9cecd202ace2e9af34f7e156945192762a4695a557c64c05c8bdeaa81ac23 2013-08-06 05:10:52 ....A 154112 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwax-0ee6167a37439368352444d6c5cbdced10dd8c4c481e263098e4cf832a6c890c 2013-08-09 12:47:10 ....A 154112 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwax-3e1245212ce92b33d31a0677add99639409aa9e8108b37edfa545b04fbbbf99c 2013-08-08 11:12:58 ....A 109248 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akwiq-7a4832541e2e13ed749bc982a8f97cfe4b7f11e9bf5b62334694a2dcc2c50e05 2013-08-08 08:28:24 ....A 26624 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akxfg-8efc790edf251e95a48a17e4a98d5c2ec8b8c9df566e2323b948635f9f0e643c 2013-08-09 00:55:44 ....A 66560 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akxpe-8e8bb359f71de83162a625115eec9ab47ec29ce143750f6ed983d6ad3ec4416d 2013-08-08 15:06:04 ....A 35328 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akxvc-8fc01d75256be2b8e2b23f7085c28f78705e39d3742edad8516e23714be8993c 2013-08-05 18:53:34 ....A 131116 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyaf-c6beef1969770772909fd4fad79c24745eaf33e188a90261a02e3a37dc52aae1 2013-08-08 21:02:06 ....A 91752 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyaj-6f4486e34f391bc5cf777a93660016c15736b8dc3d2c4d7aabf6663e92bf1db1 2013-08-09 02:29:12 ....A 91752 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyaj-7b746c42bbf94e958a87bfaa3d641ae9fc4135815ea86f5f59e5b6587f9b2b55 2013-08-09 08:21:56 ....A 80752 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyaj-8f08da799c04a0d0cbdc0b6c2db0ad1be44f56bf3dedd82f5f49884122a9fcd1 2013-08-06 02:00:36 ....A 83752 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyaj-daf04bf7b24b37abdd6c5979abf320d7bf72c7d0fa0a92f0bb461a4a056a972c 2013-08-08 16:59:18 ....A 118424 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyak-8f3967f9c644214c26bdf4b25991b521f98729dc2e4d27ec91fbd65609021599 2013-08-05 17:07:10 ....A 55548 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyan-d36b10b2d963dfc7d484483d84ffc82ef8da9f7f14d0291739a8e86a717a8336 2013-08-05 20:05:02 ....A 71548 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyan-dc8dba17fff40f28859190de2e54cba90927a5938b9e693873158858b0b26f24 2013-08-09 12:25:26 ....A 86200 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyao-642f79491f46bf198baccb529c5972a8efb30f27ed8524b5d087843fe8def463 2013-08-07 19:54:32 ....A 63616 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyap-7f7f82d174047536694231b7b56f769fece80bb1d5dfd10fc75937ed25aae28c 2013-08-05 18:44:30 ....A 135315 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akycc-e291e2bbcbc1ca6c8d43e024a702808f3e934302a12704bad3e895400c40b6ee 2013-08-09 04:40:38 ....A 49152 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyct-7f6c5da13b32bf4cbdc82b1bf679b28754e3c77861b103abee783e7763bec1d4 2013-08-08 04:14:30 ....A 49152 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyct-7fd049632d1b926aca6eb887f12dd130c7203b0dec2072c747b071dd1f921465 2013-08-08 14:27:34 ....A 49152 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyct-8ed1acd5c4389a8c5a38b50cf1d55497ab0aaf33f604ba6935e61deff57640aa 2013-08-08 20:49:36 ....A 57640 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akycw-7f68d3644dbbb1c8503cc5badfc38d9acb18f79b711035e622177a3ce14146ca 2013-08-09 11:32:16 ....A 48128 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyde-125354d48b3d92d86aa8d0970d0d6539f0300b8abaf5d7751dd3ab9e2f65bc3d 2013-08-06 04:46:36 ....A 81852 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akydo-5ee15364603927ee7dfb4e8e609754b13a0a32c94d17c28399d61cf24358a77d 2013-08-06 06:47:10 ....A 98852 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akydo-5fc91b7628c8fbd70edd9c9f8d006b8729d7afcf6bc89d0d58bdf13e9b8a2112 2013-08-08 09:19:00 ....A 56548 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akydo-6fd5329957fa55d61d04bacdc458222695628dae529f93f39c5e360159eaf8cb 2013-08-08 00:36:32 ....A 53548 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akydo-8fe1ed9ad8554abb520932484e4b945083887d2c04c2deec9b16da97259c7528 2013-08-07 14:03:56 ....A 82852 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akydo-97ac191a9966df8bb615e96c46f4e2fb039b5b9ddc69a7346a24ffc207d032ef 2013-08-08 08:48:14 ....A 57572 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akydp-7f4f05b061d1ca7db6deac23bd1829bef58b37eb1c64fe0b6c6b10c76b9141df 2013-08-08 09:57:22 ....A 122925 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyfd-7f6e5be2dcec1a33a3241e2534cc91894f537e6f8ad5956d038d030382bd641d 2013-08-08 12:07:12 ....A 18944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyfg-7a0eacd9338c884ae679e513b383595e47e16c8bb8cceffb17054212935848ac 2013-08-08 06:52:58 ....A 77911 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyfy-8ccf83fa375c447401966db014e8163451b584e6c6f8a8e009273b9e443157a7 2013-08-07 04:59:00 ....A 32816 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akygf-0fdc82cb88def87a6de4f298b6dcba578fd91169d33c400f43095978cb05465e 2013-08-08 07:57:32 ....A 254047 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akygl-45cf2734cdf38cb501bf4d690f5f10a0b9014c0a0463137b45dbe0d2487c1c5d 2013-08-09 00:54:42 ....A 59128 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akygn-7f88587b5ea2e2c2f76a53a97460c961ecbb4419de6f31c4b77cc0d419e73c77 2013-08-09 07:34:08 ....A 63128 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akygn-8ef6c158c4a3ed7f33dede214da1b35ecbd6c68a2374c9615411cd7d6ac9204f 2013-08-08 04:33:32 ....A 64128 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akygn-8f71819eb8fbfbfdecb6a892031f46fb9ba8dd59b7053cfff32fe611fce0249d 2013-08-07 21:46:56 ....A 64590 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akygv-7fb0cfe4d88928885bd0d3f743fa9e6602724e178641da9a5f9c1d0115292836 2013-08-07 08:49:44 ....A 23040 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyhj-be9ae0651a6752e957e1e19512516e7593ba9a33283d3f66c990add16671843d 2013-08-07 20:15:28 ....A 78060 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyim-6e759b6e7d730365110afacd61aca03fdd2a3f5bb1210fcf5cafe2cb0226a5c8 2013-08-09 06:34:34 ....A 62060 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyim-6f7f6ef97094462221dfb54fade8d723c217e2855aa2f0c5b659f520642a7463 2013-08-08 15:28:16 ....A 75060 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyim-8ff375dab53ced20ff2d651d8c71575ffb8fed87d15fd096194b254faf94ca3c 2013-08-05 17:15:40 ....A 135258 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyiv-c6a31c323df8dd899d1253d7996bb90bfc20646dd011801cc79e388a5c4c2ef5 2013-08-09 01:33:10 ....A 56620 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyjm-7f4e73855124c2a9d8a9e612518aeea44e697ff866f395f5e3ed2d374f6cf171 2013-08-08 08:33:36 ....A 78620 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyjm-8f2a26cd135f1f67170dc8e06e7fdfbcf6711ac2d37d1454a8b3bd11603e7433 2013-08-08 09:05:20 ....A 266340 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyka-9321b0b9b6c2549d0383f3e57675ad776e4828f66d9b19c3ae5970f4d9b1f542 2013-08-07 23:59:24 ....A 20589 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akykg-96b5a9c039b744be590d36790a3eda3fab0f68b1cf554cd4ad43e06835540fef 2013-08-08 08:07:54 ....A 88792 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akykx-02cf3a1b01af2ecc72bc50c7b4b607958efa3286245f513bac5d155065ef2b6e 2013-08-08 05:16:00 ....A 53060 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akylv-8e1594952be9e2494bf1c119e4a7080c3e199d56d6547110d95f9e0d8d68ef55 2013-08-05 19:36:14 ....A 61060 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akylv-d440297a7d39bf1b82da3bb2be4cd199977fb527386128f148bff4a0d554841f 2013-08-05 18:32:58 ....A 60060 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akylv-de702311eef72336800d7cbddf1ebd5a1410a56722ebba8313c41fd05b34e11c 2013-08-05 18:38:58 ....A 79060 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akylv-de7f6dc15c26c5ca7dc5298b04e8bc4a3da8a965f1c38671fee4d8911e0625bc 2013-08-08 20:04:50 ....A 45056 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akymb-6fb703d41e3fae94f4ff8e1ec33a3a4937e78981f74aea15ec826b8ea185d6d7 2013-08-09 04:39:04 ....A 45056 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akymb-fb56130ffefdc77b6cac44045316ee102b9e0fdb6de7f1cb2893ccb5547ed3c1 2013-08-05 18:19:40 ....A 122965 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akymp-eacbd1252f70688d54f5292df236b4c231ca64134e831b5c349d5132d42a3145 2013-08-07 21:36:40 ....A 66572 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyob-901623008b74793bd538439552f7b896ed2ad7b312fa5b3c49f6fd85d2377957 2013-08-05 17:19:42 ....A 122949 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyof-c6acdf87b347d910b5b1c6a1dab635ca22addc7c9b18e5878b85e4de07854796 2013-08-09 07:13:14 ....A 33280 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyoh-6fa16eef2470c491229f8ce4c9811e80ab79a8a4bc9c7e0f36d1eecac28d0d59 2013-08-08 13:15:38 ....A 61526 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyol-ea82efd1f30fff0578c152a28a775e8bbc7f4cbbe0b99dcfaef735c797d94b35 2013-08-09 01:42:36 ....A 52224 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyou-26497be516c212da631d78a44e05ae6a31344a706bee9817b85ca73b17243004 2013-08-07 20:01:34 ....A 66224 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyou-8ef5ee43c7f380298bc5144615e0715702f38b08616bcfe313cec0b4ab9ddb7a 2013-08-05 18:17:22 ....A 118856 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyox-e28f31c701d36689a1e433f5631c077fd49662efb3c7cbd83cdfd6db011f60b4 2013-08-05 17:10:50 ....A 135347 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyqh-d37db3a6306067ed2f26be982960ee9aed4ecc9964c7184831e8d4de234f6164 2013-08-05 20:28:54 ....A 135347 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyqh-dc8f03d7a0bac059a80d57aac0a34678755cf4ccefcac898c1129a23f1fb4492 2013-08-08 01:28:42 ....A 122949 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyqk-6eb9323916648f1dee62c52ef625b398aea47301f23c7333324e84a7df16ce16 2013-08-09 13:18:00 ....A 221815 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyre-38154ac82a4df410aadaf26c9cecbebeda319738397bd9e64d79262f96df339d 2013-08-08 09:28:16 ....A 23664 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyre-f50e775a03d5b9cebd32e6e0b7fd6d1bfaf9c96cad8ac50806a82bf0ab2d7ccb 2013-08-08 21:02:08 ....A 45056 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyrq-7fbc3548157fae57d3a01b629dded6e515b04f7e517ba41f4f49b33149aac2a9 2013-08-08 12:12:24 ....A 45056 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyrq-9fdbaf5dd5cea6f48e6e4c193180b1e264242f170d538852848c1cb7fc2abeac 2013-08-08 00:31:02 ....A 311296 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akysj-6ef835deb93dc7d6b851d58b8dba8549757abad7368ec712687e1ef3d3a71793 2013-08-05 17:44:10 ....A 91484 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akysu-ecc7cba551ec2bf721db6b07f487f786e7574c6558fb35f8b25016e07ae31906 2013-08-09 09:59:12 ....A 81444 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akytd-215b7e6051ec4d4985971cb40617f4a0c42eac8216c1b0d98a05b3a9cc1909d5 2013-08-09 07:35:18 ....A 135241 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyth-7f7b5ec19382a26117f795e501de1049f73b6cece50f4c08c624e03c568d4cca 2013-08-09 05:57:38 ....A 59204 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akytu-af33ebe956afa09b53c05937ab7a50a3ecdaac551fc57716a2f0f6da3af7ea69 2013-08-08 12:31:32 ....A 62132 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyua-101faa4fcd82ea79c965c3bb2b87e638d732a913e51517cec54daea35ec49c78 2013-08-08 12:11:56 ....A 57132 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyua-5048920d318505e5ffc1edeeb7cbf091aa4966271cae3245c2a472fcb8abb229 2013-08-08 08:41:34 ....A 25267 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyua-6f2acbd46611a1dc735dcf56cbcdab0c96f1f3290d34d425daa40f947625e8aa 2013-08-08 17:13:26 ....A 74132 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyua-7f3d791cff560ebd9710507ab0a0a8e8f31cc2f9afb6aa5e4afaf3536966fd7a 2013-08-05 18:56:50 ....A 112556 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyua-e69a54b7eb1ccaf9175d97cd5d97017b6fce8be9f464bd5eb462ad9f1c3eaf48 2013-08-09 06:58:16 ....A 78132 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyua-ea580a4318d89ef61a5238fb4441340884879199bcc26b743d4948e15babf8ba 2013-08-05 20:04:54 ....A 78132 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyua-ef4b99f206eadbfa1527721a1ae5899c9a895f6f41da18c5501d673fa322c855 2013-08-08 06:43:30 ....A 219734 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyui-b54df0ea07b8ed810a097c464d4e623c05773301d629bf6e102f8c78b3289dc6 2013-08-05 18:38:58 ....A 70688 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyux-ead1b281828442a6eb818cbdf7df35aefd0f3004ca3ca7c330d8bfa25559d784 2013-08-08 06:00:54 ....A 99016 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyuy-7f72c50117a777ee3d769b7713a7e9fcd4ec86bcfc5d5a1fa223297de4718537 2013-08-06 20:21:52 ....A 417792 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyva-0d1d8ec759c2af7f040bc38b9c4ff406c9814138637f6e9f729a7680caadae4e 2013-08-05 20:28:50 ....A 75132 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyvf-cfc8abd7e480b93998e4b16ca3a0c816a1da5777b4ca43b7f1540bb08c3dc71b 2013-08-08 22:07:56 ....A 58692 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyvq-0317c8fbd2ef92e53ba414c3e494b9ebd00d5447fac9277b491dcac9672dfbdb 2013-08-08 10:28:44 ....A 80156 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyvt-127bb5d7e7981ea8358284690be3b2864ad7f7113c3eb5ada9292b1cab4eb926 2013-08-08 00:10:08 ....A 94800 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akywr-c8f56cb25f5f2b597c6295aa277fb1ca30094ee6eb9a9ce7428567b0729a0508 2013-08-05 17:43:58 ....A 122933 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyww-d37b5ac07e24672529afd5b95baeb84c4ec0f57e92157a35cde26eb55d58abd9 2013-08-08 01:18:18 ....A 66048 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyxf-6ed1d85798072cdb70d2a8ee924740ab4ab0011713f9eab3692813d8894785e7 2013-08-09 01:28:30 ....A 122931 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyxj-7fff2b4139a2ca8a5e55551231c5970b757fd1d7d9283119d096c23a76596e73 2013-08-05 20:20:34 ....A 122930 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyxj-dc839a6bf3368ef19a531b564dcc2ea316d931cb2d64b18d0069e59474360d3b 2013-08-09 12:34:42 ....A 122925 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyyi-8fa19a75264c0d808ed8ed849b4e4fb3270c069561db341fa3a59481b81a5b58 2013-08-05 20:27:34 ....A 32768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akyzw-ef4d39be97d180b9ee294128458e222b72031ec9f043072f3e8b970216c23abe 2013-08-08 06:38:46 ....A 122935 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzay-2bf16902f2d36906f1267ee2f253d3e50d6ea61227b2cb55b9148263ab1a0f0c 2013-08-08 16:59:20 ....A 122935 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzay-6f8f308156f49e427904fcf5f10f221b0fb5da9dee90ae135b0b3859c1c1976c 2013-08-07 20:16:44 ....A 122935 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzay-6fa7949375407bd99c3b97964f8b93d277eb4efc1a3488b2dcceb277d55eafce 2013-08-09 05:08:26 ....A 65536 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzbz-6df9d383daa94c0d6865cefbd7d17befaaa10f7412380029ea94441944557745 2013-08-09 12:59:46 ....A 7680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzcx-1f003040a140118328854f2a2289d3f58576453c3fe517970083f2a8b2835da6 2013-08-08 09:04:14 ....A 32256 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzdt-b00adbdfcd6f133876dccdaa8de71ce983c5ac722d79e79156a5ef8c86cab7f8 2013-08-08 16:25:38 ....A 32256 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzdt-c39451132270d6cadd315075f0c5e92ee87fb6cc7d87dec799c23f5730145a5e 2013-08-05 20:29:34 ....A 32256 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzdt-dc53ea2526397e3647f39fb5642079b18ba446ae147f03c785d1bde02b9d7fc1 2013-08-05 19:32:10 ....A 32256 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzdt-e09fb1256946d9fc21f5419e9f3f3a3e4f8e3e549b7641ea72e5d75762db0aef 2013-08-05 19:44:24 ....A 32256 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzdt-e69512df1b87e51fdb577820d78c6d97e45dcac9df2da2ab187b184bfb8f54d3 2013-08-08 06:33:42 ....A 48548 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzel-7fb854ac758f7a9d91692de72bddaabec18ef258bbb259cd622d17a13a9c92ac 2013-08-08 04:38:08 ....A 45056 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzex-8f6fe053e1de9a50c2eaee90fbd46b29289b1d702affc4ad38f728cfd7689fcb 2013-08-07 14:03:54 ....A 45056 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzex-ea5b0915fce09646d33716f57bfef08dc4ad1803c88ac7ed988c36c88990a473 2013-08-09 07:35:22 ....A 34304 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzfk-7fdee20e4e509cee6e999bd7e6568d6451cc4e7cb05491250d1f1852b51df491 2013-08-08 07:30:10 ....A 34304 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzfr-6f3d272e0c5933507f1f5d3ec5993d9c583d75355f44ac3d43a77e85c32204dc 2013-08-08 03:02:52 ....A 34304 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzfr-8e12fa4b1798bf3fa286fdfa8e8dc345c8f053099fe0426ce0b50fba3c9f1332 2013-08-07 21:10:12 ....A 32672 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.akzgg-aff3c878c7d8b372961ab3f51e85274261abbca2a231e819cf18e6ea94090d90 2013-08-06 18:06:04 ....A 1015808 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.alaqq-122ba1b88455f2d400103fc2ea9831eee63981c4afb26547b1d7ad980b3b79c3 2013-08-08 04:49:48 ....A 72704 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.alaxf-6e92e2dac1cf36d38031e477172cc74834d6270f3493a640dc5805540bb8feb4 2013-08-05 23:01:52 ....A 34973 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albcz-0a06a729ade0a9645760edf7554c32a131038a716bf4f9c7dfc30afb7016c9c9 2013-08-08 08:57:48 ....A 34973 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albcz-2a0f0ae6deae1f8871942a90c00c882514e7754b326c64f24f94022f1b1fa10c 2013-08-06 01:55:00 ....A 34973 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albcz-35305c8d4bfa771dd56d6eacf2fa88e737936662db4b71970e4d2056a847790b 2013-08-07 19:59:54 ....A 34973 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albcz-642f22644a40485eae654d557f238b9bcc45d986a65db6a98c754b7be8f0224b 2013-08-08 09:57:24 ....A 34973 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albcz-74bc2e4b81dbf1e7d3353b8d6eae027f3776db62ff8c8ee3ec291358ce4fd13a 2013-08-09 02:38:30 ....A 34973 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albcz-b5e4f533502fed89bf9626ae107e2af829da8fedcec302b589933dc5c52966c2 2013-08-07 09:04:22 ....A 34973 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albcz-befee175565818baea12dd7dfd71e362ea4d85ad064c87d88b14be059a634068 2013-08-05 20:35:28 ....A 37665 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albdo-1925686df281376638d418e59fd4fecff2f5068a13f4f282bb2ed28bf1070aa5 2013-08-07 04:35:54 ....A 32925 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albdt-0fdc75f924c11bde5fe15621964090c4d5d6a9949303a5478e95cbafafd72878 2013-08-07 17:59:20 ....A 33057 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albdt-1c686e4318b1317afa145e37249f5d95bf9555d7fa3830184591447dd28a1f35 2013-08-09 10:07:02 ....A 32925 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albdt-42fdaadfbdcc33765b22be5eb92a08982399f23acd203d55d41486e0f6c07b3b 2013-08-08 08:38:46 ....A 32925 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albdt-4af4f6325699ae93665e428a44b07d9eaac991200c62066111d86f7fd840f4b7 2013-08-09 01:00:08 ....A 32925 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albdt-4bd55cf94523f00ae806fdb2e2ffc2e06d83345cdf7f103e333fe3f320cb0af2 2013-08-09 10:47:22 ....A 32925 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albdt-52b8877c674cf4dff7dff94766b65fbfada1a0fe8c66b31ac5f945a3217a707d 2013-08-09 12:33:44 ....A 32925 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albdt-aa5b3449b6aab97b632107ff662ced9fbcdb19cb8d81c18a638782b727739749 2013-08-09 06:28:40 ....A 32925 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albdt-d10628cec317e8ae1c35aed8df7a8dee857f1fd7ad83e3736089ab5447cf6c1d 2013-08-08 13:52:08 ....A 32925 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albdt-ed8d5b95fefe5f8a57f80f81e0f825324dfd9974966919f3a3cba870554d9330 2013-08-07 20:02:12 ....A 33569 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albmn-4a4f62f0f7eab76e7e23a7611acbc6db8fe6659e84a4485f206511322e6246a8 2013-08-09 07:35:14 ....A 33569 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albmn-7b94a7c00058885f78df06afa163bd9b8b401f80bec8dc08c39241dbb9453198 2013-08-08 04:39:54 ....A 33569 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albmn-a6b0e5886cbf6f660b3e4b178ecaa677a665e2d430433c16dd9f04305f5c262e 2013-08-09 06:35:44 ....A 33569 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albmn-c38aacc303eb4379eb59430cdf3353633af1f65da74c433d5272ff2183368ace 2013-08-05 20:35:50 ....A 37533 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albmo-19270ddbfac6d5892d72024bccc2f283fcf1d8b60de4db53c2b30fe736c5fc9b 2013-08-08 07:43:42 ....A 37533 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albmo-6f311b0f617f662ff3ff2330086350d2b5624ae351bd8ed14c5b52c066324edd 2013-08-09 11:23:06 ....A 37533 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albmo-782ede051103e3de5f9bbf57a911cb2b1881728758fffcd3bbdf61b50c9a6fa2 2013-08-08 15:18:30 ....A 37533 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albmo-79d5d46f17e773a9057487403ea47bb75346c11b799bdd258c2d4d97c972616c 2013-08-09 01:58:36 ....A 37533 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albmo-89deff25659223b813f9c4bc9df35e2ed0c8d878577e3e910ba7334d0da1c364 2013-08-07 19:56:58 ....A 37533 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albmo-c827855dd94000077379fa033532caa9d3e922f7db2fbf6c4a974009d9fc2e41 2013-08-09 01:31:12 ....A 37533 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albmo-db2d445cb0892b426d93d2e34ce458bbcf44d0dd1325661cf85da07f1ac57734 2013-08-06 13:30:42 ....A 32925 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albmp-332eab4c4692a2a72a1b4effa6cce7ee4f1a7bac5d1b88c3bed2c3732ef3c31f 2013-08-09 06:40:56 ....A 33569 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albmr-79671ce86eb5b144b6f56b48c0e9d64b3835e8e13f90a1946cde4d7cae737ea8 2013-08-08 01:30:22 ....A 33569 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albmr-a665d7ee63c933deaa261bf74899ccaa8eae96d65e4f17bf939563e195d80da6 2013-08-09 08:01:52 ....A 33569 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albmr-b75b64f2f54eaf96bef6487a0b1e3759d8124e46216ed9d5e9ec5259a1ba302d 2013-08-09 10:04:20 ....A 33569 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.albmr-f93b91c743872118fbeefe805f5b8aaf88bd05c3872a63c7f979154730a72fd5 2013-08-09 06:43:12 ....A 15361 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.alou-83c11e8b1292962712916e50741735ba54b1787b03e4675e72479a603a00e2ba 2013-08-09 03:20:16 ....A 44896 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.anzd-745c1799e4af32aa0f9e28ad8d7e8fc5800fe4186cde7d39ed7372e4bd5397d1 2013-08-08 05:12:16 ....A 18944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bcr-ba18765eea99117b1da3308b08e22db8259d4431e5757a55e19ad01435abee66 2013-08-09 10:03:48 ....A 92172 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bkgx-8e2725d0407f649af8e3c51dc7980fcd5c862cd5e5b5e27af4b35ee7ac287fc7 2013-08-09 12:49:28 ....A 57856 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bkqz-18c9fe289a43d6ff9107ed77d905807bb7d0c1d81e1fbc545a40cace212d337c 2013-08-08 09:17:50 ....A 33792 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bkzl-6f2080bfe4dc9816082ddaf003aacb00d0e52909e400918303e0f4630c0fba6a 2013-08-08 06:18:20 ....A 33792 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bkzl-8edccdc360d329ac887ddca1e2b925f2e29d3a9892c635130fccae6d7b3fe284 2013-08-08 08:08:24 ....A 33792 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bkzl-8ee3827d286ccc6e0e4d3ab86deeac73c860e47139523018d39ed22d97020abe 2013-08-05 20:31:52 ....A 291104 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmaj-cfcaa9e4de1e2f2eb47b702ea2c7c143a25c73ba30813672342b6445b1227e9f 2013-08-08 05:43:10 ....A 24605 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmaz-e32cece5edc0768ef6d0e077f721bfb497e7eacf4c47a5874805c358b6591132 2013-08-07 14:00:30 ....A 14336 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmck-ea4e893f5b4af93c83cf82b0cfe7d0f024fd20069caa7398e474304d67fe788a 2013-08-05 20:04:44 ....A 27648 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmee-cfcad1ae450b0f55f9d37d6762758b2e4e59b42b340601f7b870b604799f3509 2013-08-05 22:34:52 ....A 40960 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmee-df50179eb2f1b21d02ded3ec9c0cffd1d0de095c70d07f93f62b59a58af6fb0e 2013-08-06 13:34:32 ....A 32768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmee-dfbe7d9bafd12b977c0e543d631d842b2cffb7656fa0b4587462918f8360da55 2013-08-06 00:42:52 ....A 40960 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmee-e03061ae37d155245bce4b8ba3b52af21ad467ed329e3fb461ddf56296930de3 2013-08-06 00:42:54 ....A 26624 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmee-e0374257893cca7e6bf5b4aa53c29cb67550e1c8c6c85cef2fab57f2400fc374 2013-08-06 01:42:44 ....A 249856 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmee-e09ecc1940c7b8caa76a971bb51664454a7b51035f33c59331cf0dc2afa1d855 2013-08-05 18:56:54 ....A 18010 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmnz-e6972a7e00913da6217aea479cd647afdabd494d88863036a309d357b15512dd 2013-08-09 06:40:06 ....A 47104 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmpg-6fb1bc2277c47fe133c864a3c6aad60e38cd80fa9972cf340b0035014e4dee4c 2013-08-08 07:03:56 ....A 50080 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmpl-8e6cb658e777e0e693201537fce1da397b76ced851c75ebef4317bfb7656c908 2013-08-08 06:33:22 ....A 18336 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmpl-8f9b95e8acaf01cf46a8c60b28cd6e7af70a3e4ee7e0e19c681ea4924a12db69 2013-08-08 00:37:06 ....A 32768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmpm-6ef02b3256a04b79df92555b69809608759342f8ba0a5f7af8e9013ae9ebab89 2013-08-06 07:20:28 ....A 32768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmpq-0f05bd3b4ecdf4792cecec7734a152d9972d2c36ba6036f0f9440aff4e178c94 2013-08-08 00:21:32 ....A 28576 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmsk-9765b36d89a23da73869fce475bdf006afcf3d2107a5fb4bd862a5c0c1c34511 2013-08-09 05:18:22 ....A 2357112 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmxt-f8759bdc54701263866c5ea32a0b6972d9dbf3b5c80465e1450d930bff6430b6 2013-08-05 17:44:44 ....A 495616 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmzd-cb3615d3c357ac2af56bf9fa51b236f47d6ad6ddc1a9e50aead99c63d7ec7eb4 2013-08-09 10:30:58 ....A 77048 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmzq-4635b0a76a9f89ab4c756eb0c1080ebeaed4a8044aaf40d36d7197565a3519e7 2013-08-05 17:44:00 ....A 18944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bmzq-cb28f830531e3732247adad98fbc48c431d6ade53a6468caffcd4f6d9dd7bca1 2013-08-05 20:49:32 ....A 34116 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnbo-08ab1d0931dae8324e17479930828f1c32e1f07605c8c0546b8aeeeba18fa801 2013-08-06 11:07:40 ....A 46592 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bncg-de8b0b957dbaa597cd9ef840e267807eaefaf2117461a2d8610ea6919e04d289 2013-08-05 18:18:52 ....A 27648 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bncm-dc4ffb2e1700d8336026ee9c332b55783392cb17033bd589571985642d393e47 2013-08-09 00:34:36 ....A 46592 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bndj-7fc80533c598990a45b5fad6ad1e4e7e451c16b8d2f53de40d880040f8d8f1bb 2013-08-06 02:50:02 ....A 172032 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bndq-0eddcb1bbfcf1f6dd32a0a6c8b5b53ea30b0f14f61a1f582c93e0d73dfa0db5b 2013-08-08 07:43:02 ....A 693796 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bndq-7ff6578b1b566281032941d634c5acda2b0bf844d8ef4b89eacf919fde898554 2013-08-05 19:08:04 ....A 38968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnfs-e29502a25b285ce8022e2a7ff0f4c0ad5a961f9ef6f3da31092f7655ff023e2b 2013-08-07 09:18:18 ....A 37376 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnfw-133f7924993711b2d2cfee41c8105eed7038c9f2fc880f42e81f3ac368dbcd69 2013-08-08 16:24:04 ....A 641591 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bngd-8e10009b25d7e6d381d67eb5003a23554d679dcc37e1bee6717d04dd982d4daa 2013-08-09 02:25:58 ....A 14904 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bngi-34452fda4786f6cc0271b596418a3ccedf9ef8334b53f845aec79cdfbd48e81e 2013-08-08 23:59:02 ....A 70656 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bngn-8f6cc49f8d73f6e03d6b4c3f4f080fbffdb04f97df0867af468e84f59d04afbe 2013-08-08 09:08:08 ....A 75264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bngv-6efb3c8018fd334d75dee9b7a6e6f1bd8634a5fd453742bd682bc9db9257a958 2013-08-05 20:00:48 ....A 75264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bngv-dc50d6617ccf69cbaa3a5f08aa8e2150ab8feed92296924b73bd364f06f96061 2013-08-05 17:48:36 ....A 26624 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bngv-eac83132fc0a99463866898366ac47610f6196061da2237d36e45fe151c522d3 2013-08-06 13:10:42 ....A 8192 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnic-df7fcfb2b2f443021147b6c8a02cf42a78fb9b643c3ee473784b3a6ac587f5e7 2013-08-08 16:59:14 ....A 36864 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bniw-e91bc200e37362c6970d074b62aa0e13268bcf924930289959c4808c8a739b72 2013-08-05 18:56:40 ....A 29696 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnjb-d449ba441bd75aa0959b4a4e264c832b496e1155cd60bcb1a30d552be3fa0c56 2013-08-08 19:51:30 ....A 18984 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-0211492a711342bc0c200309cde88447fec0594fcd33645043c05f3fe490e1d4 2013-08-09 09:05:48 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-0296d8700a3f57baf7c22dd12590f0059d1d20948bf276181aba7f0e830387a9 2013-08-07 23:19:26 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-03f91e0824c89a3788e8d59f0d99be01e493f8c1998c82ffd19a23e61fec0d8a 2013-08-09 07:10:22 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-08e40a7d1553568f5fd666ea19fa771083abb3a6101448d8c016c7610ae6b238 2013-08-08 20:50:12 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-0ac58ae290c097184275034ce3677c393987cc9b027022d01aca4c1f87d4e042 2013-08-07 01:28:44 ....A 18472 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-0f3fe91d173d696c2fe14b42517ae26e190b518609fdb06af387f7e0dc5c4eb3 2013-08-06 22:49:20 ....A 26152 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-13c62f536758b6bff7fadf5149cab63ba7ade997f7b0d178862122454f47a9f5 2013-08-08 13:19:26 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-140441d15b61bbe93550b20650dbe7406b60a5a0ad638889f19ccf5c1f672474 2013-08-08 23:58:32 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-142dc0300519938f2dcab54c46ca21013c67427f9770c2e300816d9bf825de20 2013-08-09 13:45:06 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-1dd47b698413692ae31d270fc5c438d58bda3b070b504731d7260873ee3012e2 2013-08-08 15:52:32 ....A 41512 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-209cb8a3c28114fe5cbc6a7611fad57f043bcb28cb68fc82d9fb8f27689f88b8 2013-08-09 10:45:32 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-21a442b004c1212ac092134ff31d18cd947d12782cfce2a3d993bdf674b20165 2013-08-08 09:01:56 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-26f137063123fe44136262bbb09307cfeb0c5e7f36a5726fecbfcfaea3d79f28 2013-08-07 20:16:36 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-2838d3dab0d576010e828285915f73cb061750ee3c0d54e7bfaa7b5c680fc0bf 2013-08-08 02:10:50 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-29c7def8da39e3d92032f970e1fc3a9a87a3aef7308a8e4ac8f9a671c1d48314 2013-08-08 14:00:20 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-341295293e1ece1e9920f00c809a9114d2d81a1adad0388cf13ac481d2956487 2013-08-08 10:21:40 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-34aefa7f589df8d05dd9d5f7bcb48c9a8824d958012b1d00683f8d05f669f3f8 2013-08-09 12:55:56 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-391fc62ba0e0bf0d7280c1157f5ca78135617dc6a4921e7f867669f20a065bc7 2013-08-09 11:15:42 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-4e143ac7ad65bd96013313f1a762a249ef239c6330a99843bf8c67b5195f2d6b 2013-08-08 14:27:00 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-539120b2b05bedad92a366926d3af4e7c0012cf476935d500875bf9e25015fa2 2013-08-07 18:54:38 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-6085f9ba0f68a485f7eb1101ed3835fa3094d21f08faad892f2ce81b5df90364 2013-08-08 07:34:44 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-69d32c0079e409f06652081363f8eda08b9249ac524e5176cbe9dd7da1f1b42a 2013-08-07 21:36:40 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-6b86cbb9d35dac149ffe9e16fc2b3bfda401299cc759b42ace665def38b3abd1 2013-08-08 17:13:00 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-74fa6b48bb4d48e3c29d42bdedcf559a5786d7bf13208971ac70fde01e8a3403 2013-08-09 07:34:38 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-799bc640cd21a6440e98b580a58afe9fae105060013252dd3535ec812b272019 2013-08-09 01:28:08 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-81bf3ac421bedc8db93d645479cf5a2d9c8d9cd125eae8858e7325513b468810 2013-08-08 00:22:04 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-821e7f314b87df1632c420735b175118d26ee736f0b2ffee4e00995cc8997e7a 2013-08-08 08:38:48 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-8b2d57a0720322b3ee66e1770171cf08fce5df5633e46fcb8c9be13dd6632a60 2013-08-08 15:35:18 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-96cdb07cb1461d2c50c6f43e109683e72d8ae96ee9e36730ab8cba711f62d3df 2013-08-09 07:07:24 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-9ad7cf15dee23bb88d55965df959f2a215206a6c8f2f416fd196462b8f49b1e9 2013-08-08 16:20:04 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-a01700cbab74d81295e41254aebbc255da9e1fcacb7cbc9a2fca8a65d3e544c0 2013-08-09 11:35:22 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-a7a71fd5a1f11075ec943035deb88efd2929ecbb63c1f63ab28cee32051fae47 2013-08-08 14:39:38 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-a862809d2e4054457a69b252f722804805b3466362d56d8e9e89b35018b92063 2013-08-09 04:31:44 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-b63477b8efd505cc65c459ad56a46b48bde8104754c91fdfc3656194849ecae8 2013-08-08 17:12:52 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-b636945f6adf52e8dc51ff1d59cb2a17e759bfd5d3b18bbaaf8bdccc831d09bf 2013-08-08 07:42:34 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-b72bad6a1c450b12569651abf5013b9841e0d29242ad63a8e39e4dedd3d5ccb3 2013-08-07 23:54:00 ....A 15400 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-b75842869d397378f79f4e1e132f022a9f2649da0553af831958db527253379f 2013-08-09 10:02:00 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-baa71872fa48b732a109857c5d056529ec976e88787e5f8c2dbc8658753eb86a 2013-08-08 00:07:36 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-be10ebf5b822ebb6b3144e0bcc05969c91b6fc0771e57b2949ff0c74088a583a 2013-08-08 09:02:04 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-be8ad5a7090af57b49faae9a1bb114c92be68143e381586042d854a758362398 2013-08-08 19:01:02 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-c97bb6fabf152f523f626470ce85371ce03cb289b36505a78b81d5851bad4cba 2013-08-05 17:16:28 ....A 18472 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-cb21f74399d2eaa51c67199b19b414f6c898cc809de3c357b995d86b247e6b7f 2013-08-09 07:58:52 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-ccca5181f088e24bdb0cdfcba5d489211ed04dd6842dd7afee74499f8bce8f4b 2013-08-08 00:37:02 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-d79a89b7753f9c5ec1c708253b05606d08be01c73f65e9b650a606779cbe1e87 2013-08-08 16:19:32 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-db32104d0f4409078d46f648dd63b9d8153dbfd7a825372b0854b094ba61cfa7 2013-08-08 14:39:36 ....A 17448 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-df9a0c0b5cea4d6f36604738a4d2bad52b469eda669353990d9831898a98e6ff 2013-08-08 19:28:28 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-dfeea9482443735e9096ab4a5d43ca4982b97ab363de0bb02dbcdab9fa34eab6 2013-08-08 05:45:08 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-e1202cebe0882a382ff18f6fe70bb702b9b9881261f8f82539627f24281ccca5 2013-08-08 14:26:50 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-ed6651bef74988e9f21886a2be20b4d6db919f2e77d66756aacf598350b44c10 2013-08-08 14:26:48 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-f15d69ef0b4ab3e89f5bd191e9b9af74ac7bb8f124c9b4f029e69a753d24a066 2013-08-09 01:55:50 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-f7ea0ea55974ef8e21ee20171870ef5688c1da722aa899bc996d1f653075e830 2013-08-08 09:53:20 ....A 9768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkb-ff4eeb2cdca3767e7296602f1b97318450547b58423d149d31321c921f0bafaa 2013-08-09 06:08:02 ....A 58408 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkk-6e75929581b5fbee66170d7ecf710a9f050474888a8e0e8e1d364960199792b6 2013-08-05 18:18:56 ....A 58408 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkk-ef1f7425ecd522f5b95dae5fd1895aba02d3ed24cf8031a596f5911d7ae95c98 2013-08-08 19:01:38 ....A 50896 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnkw-8f0e8133718e2e26640626e1ccf4a9e81e211ee04735d056377b4f216236330c 2013-08-05 19:36:48 ....A 26624 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnmz-e692165a456cd917c2dfce087ce12336c8b6ddc397d8da56fa78a4507cc8c84d 2013-08-08 00:36:30 ....A 20480 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnqf-c71610e82877d1fd50fda90c4fdeffe627242e6472ff02a6e4ec84ee282422db 2013-08-05 17:47:22 ....A 86272 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnrj-ef11006253eed1f8540a840c8202964c7b927da2b1a7c2a0a4a9ff270e440cc4 2013-08-08 08:10:04 ....A 11776 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnrr-7f5b22b5267f130ea710a9eeb08ebda4889cee02967d6badbfcf584224e0f712 2013-08-08 08:51:00 ....A 11776 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnrr-8dfcf1d5475384367c3f631cfb19410f98340e513c70342076f148234dc4740c 2013-08-08 00:22:54 ....A 37888 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnrr-8e40c67ff74bc799d8058ca13067d09dff01407bddd45debe68960bf4dd17a0e 2013-08-08 14:27:32 ....A 11776 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnrr-8fc6e6617cb9f31660a473489675e4144dc2fabb3372645d249168397c8155cd 2013-08-09 01:16:16 ....A 381518 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnsl-8eaee5b56bc4e42fa0abbc8f41d91ffc4472d280e8841dd6af98957bedb27d4f 2013-08-05 18:49:26 ....A 24064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnss-c6b63eb4f2c0ad45793b2aa165f10cf90cffd7bdbf03639b8c3726c2a1b3d64b 2013-08-08 08:47:10 ....A 31432 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bntj-7fac42c75007ccdf6e638a6a6fe2df1eb1ae9cdc2b64f309a272c722847d0171 2013-08-08 03:02:18 ....A 53136 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnto-8e1e999c051813c8ff0bc36f4fd8d07e5c61c10fe88e9a2b3d9a4188cb2a4b4d 2013-08-07 20:53:38 ....A 56668 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnty-8efa4ab581778eba017d09eabe89e152330b88078721f8ed753ec4ab9a0525f2 2013-08-08 19:38:46 ....A 110648 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnty-8f73abe66a97a91dc8a9211e4384e0424ea37668cfc58082477d931cc5e9b828 2013-08-08 00:21:18 ....A 52792 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnty-8fec9a9e3ec56df5edd6b4024cc9cdb814338d8b2abc03d39b0fb09a3484f960 2013-08-07 19:04:48 ....A 81296 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnva-6f4d02e8ad4efc8e661d6ffb1752f4fba6c1f3d181f242bc34247f40735c7b78 2013-08-08 02:41:20 ....A 29072 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnvd-6ee86abaf3c06ffd6a02dfabb7c2d16a38987fe88c4bda72dab2ea7f68dcda5c 2013-08-06 11:20:32 ....A 496567 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnwb-0f38eb2a9e143297f00c3fcea6b2427d30eb48e77e74571041ad9106ccebe7fb 2013-08-09 07:40:46 ....A 2215619 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnwe-feed232f7e8d8afe29ecfd610b7f0f880e24f7d96578dea6ef8aa897f8fe9aee 2013-08-08 15:54:38 ....A 30620 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnxh-8f876482ee32578067a72bc63e0ce349e08155c60658ce2edc58df868cc28587 2013-08-09 01:54:56 ....A 32768 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnye-e7cf0cb7d0fedbd4ef3c07a28c3a3cc32a548cceef6559f53bf82c51f4561f0c 2013-08-08 15:35:42 ....A 40960 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnzb-052d0ca3e82e904b6fbaaa6c8fe19da0f5f79f5402507b042e951acda0e6e187 2013-08-09 13:46:58 ....A 40960 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnzb-1a1ddbd4a7b10a1819bb27a08d2e20c47af574bbc4aa21cf1a5948e0b56adf7d 2013-08-08 08:55:20 ....A 40960 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnzb-20c3e5e5b5402f3a4c1732d0031689c64b43b11959d3c12fedd6a85c28e786ab 2013-08-09 05:43:56 ....A 40960 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnzb-240d869fe77830128482890853c868b573b70e68d364edb7d77bba534b7a680f 2013-08-08 14:39:06 ....A 40960 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnzb-4b2c79bbdc36802fc4909c6ca1dd0ce0494ed98e1fc3c6051caa7df7be744aed 2013-08-09 11:57:16 ....A 40960 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnzb-555a2763d1a431ae1978aeb8fdab71984bdfd009b35ed6c11253d18a98583705 2013-08-08 02:09:24 ....A 40960 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnzb-669d539b48e206eb57837ac4e9b965e15336313d58f5c9671f51219bf8344f7a 2013-08-08 04:12:14 ....A 40960 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnzb-6afaf5f7853cb3c87a7cff26d18551522e4f025d7b77b7ce4701a0ab2759a55c 2013-08-08 12:02:20 ....A 40960 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnzb-7bf7279376e20503db642bb4ec0ac87ca39637521a9f345b46066862b49e3a87 2013-08-08 04:23:12 ....A 40960 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnzb-8f7a8e9d37b7ef59fd5e35b3e9dbba1e402223753f24a37e426ffdbfb06dc9c9 2013-08-08 08:48:06 ....A 40960 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bnzb-c101e57f23eeae2dec897d5f875943c4a5d074956c24c23f1fc3a27992b4de00 2013-08-05 21:02:12 ....A 62864 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boab-def484c91daac688066d18f7fbf0ce3c329f255d561460b0359e0f94a5e00347 2013-08-08 08:55:46 ....A 20576 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boaf-6ef8cd79d62e961bc6e739e3f1bed983f55a388951990c35a564ea5a32b012e9 2013-08-07 19:14:58 ....A 59392 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boaq-6f46d12b0d64cc81da145e55d0b5923718a3cdf56b2357cc7c2a29b5fc296e46 2013-08-08 08:39:10 ....A 43520 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bodj-6faf6d047d15614dc0b3477bca273f3ae4a55ab9db69b577b622173fe1f209f8 2013-08-08 06:39:50 ....A 21404 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boes-6fa8f8b52d6376bf288888eaffe06f46fba315c3ee95bcfcc0f66acbc93e7e42 2013-08-09 07:40:52 ....A 45056 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bofx-cd22bf4a447483f453a1b0f01f9f4726966ec457c0f5f145aa14940b1f9cc5d8 2013-08-09 07:22:56 ....A 36352 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bogr-d06dae12a1306377c904f43f6e29f3ba49fc2fe87ea85693126374967b48cdf6 2013-08-05 21:52:16 ....A 19456 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bohp-32895780703f6ceda267b44c648b32908cfc5e7ad321dc9c6252bde0760b9ed1 2013-08-09 04:51:00 ....A 19456 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bohp-b5894f7b285872aa68b1c830bcabefb969300bf7c150e1c7874655fffa7edd67 2013-08-07 09:10:32 ....A 12800 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boht-42f84f699311717fe3d9c9c0c117bf4b94abce1503725f1036962fa2a518df61 2013-08-09 10:16:30 ....A 11264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bohv-0b3d0a526df56e0cbbf9de8a76f1e4b079986bd59fee72e835286be7e96c84d8 2013-08-05 20:36:10 ....A 11264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bohv-dee41575dac8ab066cdfb6a55483fbd2d63db997d701763c597a8d3cd74bf3aa 2013-08-06 16:59:48 ....A 243951 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bohw-0ba766a86eff0e1b420e6db87a4b4dbed0a473d86bc2f958d2d3df8f7f84e3d3 2013-08-07 11:15:04 ....A 241152 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bohw-96d25f05b620e26d176fd2f5746d20a4736f4fc37368474a61f1603fef038f0b 2013-08-09 00:02:30 ....A 56832 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bohw-a6d7c16b92d7947fa9ae73299257816ec6e3c39cf722602bb6ec84f78b59bc71 2013-08-05 16:51:08 ....A 32925 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bohz-1437afaa1436a3fd93f1abf3926f09bdd0259eda0a1750a2788f2f8991c6ffcf 2013-08-08 02:09:04 ....A 177152 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boif-61c941f5cfedce28256da15a3e5b1be9a6cdec1b91eebf0de281a4d882ecbd77 2013-08-07 07:13:22 ....A 431620 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boiy-3cd5f9b2f614de0406f43731e92666f15b7d5db8b98994d53c2e62cb1907ec2b 2013-08-09 09:37:20 ....A 2762240 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boiy-75fc20c27f11de83fd04d209716ec557f340451dadf0460f351b4048bdfeee8a 2013-08-06 00:23:54 ....A 3191471 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boiy-7b9998f9583b7870214143225bfb30c766876fc16f3086b5f8c19a6222213812 2013-08-06 22:47:30 ....A 49152 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boiz-669cd49d98302cdccf7e8d1fc46eb16f46f5b43d64550d1b41197e02cccfe2e8 2013-08-08 08:50:44 ....A 49152 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boiz-801d1976eba329a79e817cedbb8443fd9ed6076565fb2fb87e1225f8d44e3796 2013-08-06 06:23:10 ....A 49152 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boiz-dca7e17d3577b2cedbfea66e1620b084b525b176c13d4af2ffdfc505d2e74e9a 2013-08-07 10:25:14 ....A 1002067 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boje-1a1f9427ed0a856d1158587c0918f78b98a6205233160ef69460f52e9e693896 2013-08-08 06:12:38 ....A 1010467 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boje-275811a01789dab175a36f08157101686e34e6041563da87593eca3ed73c694f 2013-08-09 11:54:34 ....A 852672 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boje-49248048ddc518bf5dc9ab8e208d05c76a1d97dd9cc818ba520d2014a9568098 2013-08-08 09:07:08 ....A 1021667 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boje-499580c1aa185d61418581329d9ae30a472d59d7ba91a1198aff49aeeff77f71 2013-08-07 19:42:28 ....A 829950 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boje-90bef07124c7ba27547e6311720427d883a0e04b378309f455f87c78dafac946 2013-08-09 12:25:26 ....A 943350 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boje-926b88f85cfa65d4c10bc0c7931b71455b872c3aaeba70878e4bdb471bdddb99 2013-08-08 09:13:04 ....A 906867 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boje-fc1989b316e9ab6b7697454b4cd5d58d4bfa3ac256f592ac3762cac8c72dc877 2013-08-08 20:04:38 ....A 227840 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojg-0f5394a077d14c4f4dda135e3d1fe7bfaa4177c26d775d55e96feb85a3525a80 2013-08-08 10:14:38 ....A 227840 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojg-0f70c1947ead9d0f862949cf00f1338a43c44add554236ca0f2c1b0c87ae0543 2013-08-07 01:37:22 ....A 211968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojg-0fbae8fe58cae21b3e68f046d3e34e3f868d4e351270e672d0efdc8f47063097 2013-08-09 00:56:38 ....A 233472 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojg-2e763ab7aa5322ef6dbabe908002e9b8a35fcf3448c325af6ae9c2766c3c9bf7 2013-08-07 23:16:42 ....A 227840 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojg-4b6e4e1c511da33d5e897ede06778c17a0f365c051a9d25abce101cfcb59d11b 2013-08-09 08:23:08 ....A 231424 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojg-70778a2c562bd68d2694934e3fe82c9c4217a1c104fa34c08cd17d2f3cd8a511 2013-08-08 12:03:44 ....A 231424 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojg-74cd1d7271b0d0f971aef54d5633809a72d27fc2b2664b602782dcd34d705b5c 2013-08-08 06:07:04 ....A 211968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojg-ce5a2ed3f09885476b6bcf3da3d664969ae950d536292b4813669771232e6b41 2013-08-09 11:36:14 ....A 278528 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boju-0240d413080f563fc596d354bdfa2d5a418bfffbe796ca9fbcfd4cb0268abc30 2013-08-08 14:26:50 ....A 278528 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boju-78ca8da2d374d7c0cc0b07edc07463191ecea387b4125e3908f950482eb78c52 2013-08-08 08:53:44 ....A 278528 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boju-9b4f5941db2d7e128f0c9c0b4d9367925195f7a5f0a083786edc0e4aff091354 2013-08-09 06:47:38 ....A 272896 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boju-c6d7ba98c828d8f99bd46f13c3517fd52d470d73375832f10a401728299651da 2013-08-08 17:01:08 ....A 262656 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojv-8ef62d2ceee26dd10a1b11291cb84a0b0645546aa6534141af90e89426a3ae03 2013-08-09 07:36:04 ....A 262656 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojv-a0089821ee52851a7649b0b8586fb4610253dbecad0216731f1b9c2214abf522 2013-08-09 01:03:20 ....A 39952 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojz-2d8464e959495d2b2554509b83149ea6693fa0bf14cf805da36ab57bec1ddea8 2013-08-09 05:27:48 ....A 39952 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojz-558d923bdf9716d48f7335ba46a4150c119e570a813983b12530b9922033e892 2013-08-09 11:44:56 ....A 39952 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojz-697a2cd870259b812c543dcd0a840c29c88f38739f19a61064401f9ca5e1de88 2013-08-08 04:15:00 ....A 39952 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojz-6a6ac02252924fb6039301c629f0b8d9dbadc3f92e79900580f11722b13502ca 2013-08-08 09:09:34 ....A 39952 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojz-76583772505e574b98e90e04d03aed1559c665e0bb9bb6f9f873bc01a7ccfc2f 2013-08-08 19:43:26 ....A 39952 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojz-82bbd701833a6dd912721dd02fd4e235ead86efa0477250d341c5fd2ae82c927 2013-08-09 02:06:08 ....A 39952 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojz-9736b39f407d2ea4eb7a22751dabf50fa23753fc623ed421f40b66b31dd6a672 2013-08-07 19:14:52 ....A 39952 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojz-ae0ff190d0d312c0735a0ca7c34b072921966f7a89031d0a8785d40e479e12dd 2013-08-08 15:05:02 ....A 39952 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojz-d8cf277a8c171356e92810c51530cac7fef43c77807d95d885eeba1aacdd7ccb 2013-08-08 14:11:54 ....A 39952 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bojz-eb4a14bdb7988ce46112cb604e4601ad83ce4501f017c21be06c2b33dd97e941 2013-08-07 23:03:34 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokb-0339fe8c4f96c31ed2a4ada4b9e49dc34bc4071394b07f154712479bf41dbd93 2013-08-09 09:49:02 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokb-50396765f808b6ecc1b1bc83a43ee04c89b278005a132d790c758e96b7e86a00 2013-08-08 07:50:08 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokb-8557c8bdbbed46a1216427647b43502d0562b9b5264a0f8436bedafeff912872 2013-08-08 02:46:10 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokb-af79a3fff0917164438cb7d8c20cfdee429ab74baf56562eea5dc6cc8d2ace3a 2013-08-09 07:39:56 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokb-b847421bd5da7deadfc741924617f03e25ac040215fe8396cf73e8c63ad85203 2013-08-09 06:38:58 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokb-c225d7301e827dfd6a20ecbe720fd5dbce75435c008c793f8f2e22de4c73a935 2013-08-08 01:10:24 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokb-e806c4c1a8ad3c94fa584398ed1ebbc59f5fa149c1e74373f91f460779e26c94 2013-08-08 12:14:46 ....A 60416 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokc-137f4759e6c81d73013ee3c3f04e082a6aad3bc99096636aa55c1c8db54d5dad 2013-08-08 14:12:46 ....A 60416 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokc-14a23c209bfccb1c570a5edefb8a3d411822aaa97445f4328a14012f89eab687 2013-08-08 13:26:26 ....A 60416 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokc-1541f348026a9f6c2f31edc9579d718b63771c7e3709bcefe34b898939f8da5c 2013-08-09 05:18:20 ....A 60416 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokc-2480d47dc16be6461fc4793c1df0fd9450c52ee98b6cc7690343bf1fc99a2ad0 2013-08-08 00:03:40 ....A 60416 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokc-62a5b8f27a1e3ada6c1d6a5af03274d2ace44f49d34d0bcba585d878862ec45c 2013-08-08 09:01:32 ....A 60416 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokc-87700f2de29d98e22d96ed36a01eae8ea001449a0d5576bc22dccdab0bdc53cc 2013-08-08 05:04:30 ....A 60416 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokc-a24a892590f1608fc5d7e03e29179342bdae24607ea04c9b429d5178392f8dab 2013-08-08 14:37:16 ....A 60416 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokc-a53bb9767cfa0e60a865ed5ebdb96b45de3464d2dc92c3dafb70dd85cbae89a0 2013-08-08 07:57:30 ....A 60416 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokc-d42d553e387f7540fbbe4666be1ecc131cbb4700eeca08e38155c7814f8bf6e3 2013-08-08 08:28:14 ....A 60416 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokc-dd483869f5766779c1851d989c0489388fdba36b08e8c250e211979dd2cab7de 2013-08-09 08:35:32 ....A 60416 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokc-fe59769f925a60be13ffc5e528fcfec9db5b2204a38c75b26a7248511e002846 2013-08-09 06:32:38 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boke-0bc62bd71fe1e18bbb956b24d2f4a9816d9242fbc370ea4fff39918f9100f429 2013-08-09 02:11:16 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boke-22423f178c2e9970399027b7ef4ab9340cc31b01dff8cad721a19de837ed7b10 2013-08-09 05:54:16 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boke-45fd65882a9eb93f06d94c0ceb4a785e17e0fa8c3b0b1ef7d70784228508b627 2013-08-08 08:38:02 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boke-4bc30668c1cc9f01f4543c39189d8036b1bcb1ed818206bbe68e1bb0580dd8ef 2013-08-07 22:55:52 ....A 344576 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boke-4cdbcb7213fd74c7be4c891586b4b25b70770c0d8d7ae03e8c90d1c1d691115e 2013-08-08 14:37:14 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boke-537f1b3bdb74a4f4630c4e107a43b9e36c8e083c82bd676a58eb34002ea2f0ce 2013-08-08 14:43:24 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boke-6823ba3518094c3dfad536815ec0f25b925e184ec05959c9869f43d95cdf3a24 2013-08-08 00:07:34 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boke-84c5cfefc09aebf3e14de2a692e9cb1938fe1f3e74378cc38f2bd0a8d9401329 2013-08-09 01:28:14 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boke-84f1bc7905bb124324e0b408e8e976c05725e890c213901c3f8989a946838f2a 2013-08-08 19:28:06 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boke-950d0972b09faad9c437d145d68a7976abd1554201a5b3c1d17d5edbbd09b83c 2013-08-07 19:52:58 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boke-9d0f63fce1e6d35080689d060819a3bbf0e2b1a1b9287bf41688668ce4f4fe19 2013-08-08 14:58:12 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boke-a439637101360ba12aea3f59f7a9772c0968250b9b40bc0ce2b99b07b9e0531e 2013-08-07 23:17:06 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boke-adbea8ac2fb5c6e41bdf6d4bde01598d837ac747ee34cc69ede1fa144ce6bcbc 2013-08-08 07:26:32 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boke-ce9b12cbfde369545b36ea838bc16e8ae3d7d595b6d93e2963b339b30aef9824 2013-08-09 01:44:32 ....A 71680 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.boke-e926b7b7cd0cfe8432abf0bb375ac01d785d5f987d6aa9fab635907801653698 2013-08-08 16:57:44 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokf-106557e8b8a91cae2c648d8798f8dfc7fe723e93a9a7b2e615a8755375bbcef7 2013-08-08 14:55:02 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokf-22b827328bc8800d09336d302176dc291069410ea69d3c030fee0a1ee92a8575 2013-08-08 15:18:54 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokf-356f090efabafb93f768de328477d920a803e6c2c4141f1b52c618a2199c305d 2013-08-08 19:36:48 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokf-4924b9b669fcf57f3d3a7eb7d5ba6faee2d0156105ad8b6627b75238fb1fa98b 2013-08-08 04:24:24 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokf-810b02cc4047f7296cac7f237a0ecd6bd9679f7adb5c12cba2d8a97b1603f2f3 2013-08-08 15:52:20 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokf-aa5bb529552cff423f33fb8bf0a206f91821c4e35e36df19a571634b721dfa4e 2013-08-08 05:05:26 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokf-ddfd5c8371b7d4ad3d9ad2a8a5d24b4566093503b540288717acecc4dee8887a 2013-08-09 06:55:32 ....A 344064 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokf-e7ff4f1c7d15c6580391bb1c135cbe7f7de8e05ae9b2f70c34009494aaaad04f 2013-08-09 02:56:30 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-01495316c2cbd3dd76fc1c75fbf28d143e6bb2ad9c1db95458b8d979deaf4c73 2013-08-09 06:41:08 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-0183618d59c350cd0777934551389db2d01ba6bae05497763686da3f28b159e3 2013-08-09 11:49:54 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-033a2c642f9036eddec1b16a42938ed2b8ac2464201eb18062a4bb64a6fa8997 2013-08-08 16:40:44 ....A 269312 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-047899850dc32a9951375c0edd7c46ecb94a012c2b881cd0759b17b32cb5a800 2013-08-09 00:13:22 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-08635c304603f7c5b79c79258e0d18fa1fb18b175235909c4d39e244cbe6645b 2013-08-08 02:11:14 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-0d1449795a1486b0218c0a114e04f2c85fe06eac92d34b05c3917c15034e4805 2013-08-09 06:06:28 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-0e0cfcecf02bd83dc2969714f665000f80151bd2c0d5b8cd56de24284197d87b 2013-08-09 11:26:34 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-10ba4693d80d44f4d6188ec1205c71202d4b8a6ec749de327484e3eb053c1aad 2013-08-08 22:42:44 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-11f283e88cc5b882b43df5c3e62650cef5303dd300803e72e48126049dd13092 2013-08-08 09:14:10 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-1360b5ea3a8299a73bff6919d63ceda331449e7b47cbc06b2f111f3ed7acc919 2013-08-08 10:29:08 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-145cd4e20f12011986eb9bb49ebe261aa8ffd38959e289d9dc7e28c018b4c13f 2013-08-09 12:51:20 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-1789311bedeb1b4636407039e5688d2adffc40a6ac8388647b7228fd7b3772ea 2013-08-09 13:43:34 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-1df91f4bdbd5374120696b30ca05ec6e9a8354293df616d7555abad198158272 2013-08-08 15:59:26 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-214421af6effc9ae746e380cfd1812647069a9cfadfe633096afd198665324bf 2013-08-08 16:58:04 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-2387264b14735cd074782ff5dd58173f802757d559f897cc8be87990c7b3b7b8 2013-08-08 20:28:46 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-252fbf19e224fe02a0b223d49655b839242318242e10da91630add1617b589d7 2013-08-08 00:31:04 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-2636155d541ffa2bfa01b3f4a1848fe781f500ca7a1bd97907543992882f5aaf 2013-08-09 10:30:44 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-28760f61dd6351400de5d16b5dd42988ff424424e55b20b8acb3a397d5fb6fad 2013-08-09 01:59:40 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-2d7c74c246cf3206fb860ad414a4c493f91a66497e0d283a9db432145f053356 2013-08-09 12:28:48 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-3142314ad0fa3c7c03116131bd1f4d360acb0ab8e61256ab10396a87eb44d63b 2013-08-08 12:25:48 ....A 269312 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-325e01788f107853b75299ffed4b041cf3322b40dc1da22d14d01888968b370d 2013-08-09 06:46:42 ....A 269312 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-3278ff9cb59ec48bb51084f84d47e4c85e16491aa811ee1397f21b21508cb655 2013-08-08 11:09:56 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-3456a616aaba8a1880e64057e66cc975a2240a7d22e823630f4bf5dd04baf5ff 2013-08-08 15:46:00 ....A 269312 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-3559c9151b32f31594f0b6b1dc1c92d6812e91bc379a3d3768d5f12bdb574208 2013-08-08 10:21:26 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-378e91731ec042fb0a18592f8369ae1a752f257b2b520bea2fac6d0202d05d85 2013-08-09 13:49:18 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-39d7dd837036fc172b8c5780ca9cd75a688a766793a32e1ed2efa1256d6f7d25 2013-08-09 13:47:06 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-3a70007d5bc9c10511572e404239250fd72e3a83f6570179b17ab85a028c1257 2013-08-09 13:52:18 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-3f11d53cc69a4e7eae845324efc508b17f4ae0eaedbd27f0915f83ea0ee88e1b 2013-08-07 22:39:44 ....A 269312 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-42ef304b8a53c89a21725b1dbbb030b47d7c26dd956f8cd1a11943579db5bf87 2013-08-09 10:45:10 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-434908a947467830985e1fc47d098e6c7dddcc3f7e2f4484de218515a1c61fbc 2013-08-08 00:29:14 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-44e2b2c20937546e354b49e281e9fc006b707f11fb42e51b8b2c9cc0250af0e3 2013-08-08 14:29:42 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-4658baaa88c7605985b7722de7ac8c5c68a05eb6e88a80ba32bd8c85caf5092c 2013-08-08 19:32:42 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-48a4d4d0906a786239252055fbb393e61371139ceec9c95892cbdb4faed87e72 2013-08-08 23:15:06 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-4a84ce6c7d2944df7df5efbf06be793cac292cf4277e27cf12de171a01175d2b 2013-08-09 06:45:30 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-4a8a0abd99525bcb32a7d3384f985cdac5cee651d144225d748973a732b92e7a 2013-08-08 02:45:32 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-4b09721c047fb342bae5fdff6b7e84c0984e1537d30aabe5f9badc5a0a750df1 2013-08-09 02:32:32 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-4cae881b258cada1d44a468c757315fbb3f3573e238051a658f7c758d213926b 2013-08-09 05:44:00 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-4cd798774cf41dd451d9a3c6fece19eb9f04666b801a25003402bf56d79aecd0 2013-08-08 00:36:24 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-4cf9b740d57a9aed35a650f86c7e1d8050222d35a529c8788134f7dc6b8a2f33 2013-08-08 19:17:56 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-4d14293017822587959abf3fb8463f9602c615108723c3f2c9f68e4bf6802ade 2013-08-08 00:10:32 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-4d23e6a56bbe758063bed763381e5cedc51e8e9d6d06f3770f90356cf24d4d83 2013-08-08 06:10:10 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-4dfed8ee407ba9ee60488b7968bd53298f83a2df7ee3302171b74822e5201d8d 2013-08-08 10:49:54 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-4f6e87dd1ee3d124f3fde0f298277fd07877682b300d8131f083cd8fd72bc63b 2013-08-08 15:41:40 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-4fc96902d69d4aacde4c76526acccafed36bff4522c7bf50bd143679d3ee0897 2013-08-09 12:28:48 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-50333cf2706f7411a00dc8d072befe2f4c33262d6bb4c75a71b99003e7bd9c96 2013-08-08 16:43:42 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-5235a4c96716bc1471051c06530f8976b2c7b9cfbe94e58069dd5b22dd619f4e 2013-08-09 04:15:38 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-55d4d1e79c13f3ba87e689d8f0a28b3ade4f90c66dff46c6c18f67cea824eb26 2013-08-08 13:37:34 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-568d669e8b56d572fe7015e82537991aa9f92e063f77a88845b32364031c5fff 2013-08-08 10:04:26 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-5727502a982830328691a96f3ebf4e03cc4fc6b48230937a968f19cc055feabf 2013-08-09 13:43:24 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-59dba6bb6aa8072bdd837484fe2c9b6834abcf4b21e4649058f607c301d5e13a 2013-08-09 13:17:56 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-5b4bf05e60371aec133c977b0bc406298b672e6e22e119e24b20b0710fffcaa0 2013-08-09 12:51:26 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-5c2cabdabea10c9385029f6274266015088c73a809d87dab72b810dae6b5ebcf 2013-08-09 06:45:14 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-600b5e5f8e0d66bdbe3d50bb99c3a6e95f9c149ff6382b7b1ee531057193c68f 2013-08-08 07:46:54 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-625bd6718720c5a167dfa570594983cfdca6e7839efa3d08e317e2c0263b8722 2013-08-08 17:36:00 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-636976c44bd7a336ea40bf4af2e8f7fdc40a062f179aee27660adea7735bc963 2013-08-08 19:11:38 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-65168a5a3c50cf730cea7d567591b95a24287c8fb3c7332e6239d9da43ef5762 2013-08-09 07:21:34 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-653ab8604e8e9e475365cdb7a8c1847b2f42e5b7e95f69dada2110ec01244125 2013-08-08 14:55:16 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-6681853170bab0c563c0438fa056bb197b2300fdc769335206c126e7c2a477dd 2013-08-08 19:51:22 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-67443a8da341be774ecc75feaffaef85c8aed92ae566ce0c3c50f6133af1a569 2013-08-08 00:21:06 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-68e8a46e357e733aea550b02a24b43f646fc09e2fe59aa801768e45d5791faf9 2013-08-08 08:09:58 ....A 269312 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-69b49d007038ec60a5fcbbc58d7ed559a8f2ed7dddbf8db9c01b1a96b28d2acf 2013-08-08 05:04:30 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-6a5710ceb9a8063075d43f8e5418b1506c3e9be37cbb57099fd5949d2caef86a 2013-08-09 06:04:46 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-6e2c3e5a2d896a8a15c18ed3ea6863255b0674b520f181d3d42c25c83cd5816a 2013-08-08 13:28:28 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-72799cae9b6836518394d1622bb7e0a9bb75c94f5a208ab5e503528bf384f111 2013-08-08 10:30:12 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-732f0e75b08e6eb157675c08c26f33de775c6455347e78f1a08d624f9dddb21b 2013-08-08 12:00:52 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-74edf31a46842a30bacd6c57a3124dd2c944963e43576fca19f98ee364b5f0db 2013-08-08 09:13:20 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-75cf39364f31aff78f398a2c4e9d4f32ea04df4228ce0df527d3fb3f91d58af4 2013-08-09 00:58:48 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-760238649e27eaaee43460b445a1887fad3e62a84696af78229e3c7b319a8a37 2013-08-08 11:34:12 ....A 269312 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-783873b3b27f7debf9cd8498f53f03736d03e33c0262d1aad93dac6fe331514f 2013-08-08 11:06:54 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-78b36a0e5fdac36616c9ba586453b630fae0739eeb4786dc4623facdbbdaf5ab 2013-08-09 11:57:06 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-79de1123ada39a70973538110d61650cb52f6c03b7a3d096bcff1e4578e77cd4 2013-08-09 01:00:44 ....A 269312 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-7a3ac0f79159fda980207829d597a1a44cbc958ed52638effd2c4669d194b097 2013-08-08 12:52:34 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-7af4aa206815337e0803a2b4329583ab2e8c5f54aaa11bcb569e68c7112a7023 2013-08-08 10:40:16 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-7b57ffca1e83803856f3351c5926d3db5db67358faf5eb640814ce63de685d87 2013-08-08 11:33:38 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-7d947745676d8d2eba369cb01524f4cf468d5791b92470c106da99042277c5f6 2013-08-08 12:40:12 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-7e5e34008790318b862804a32f6ba3ec534bccecb4e7fd727b716e9e7d3008b2 2013-08-08 13:37:06 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-7f0d9777b59b539524a255dae067fe0da4daae58d53de8dd83751c656f0b2c7d 2013-08-07 20:11:42 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-81b61c7ae96f18938286d67e9aa586d01192072c7b0efa808ae8e537101e9571 2013-08-08 06:50:58 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-85454d33454546d9db6bfc382f2cedf11a05ba1931a15d7b3c0a934c26c79e8f 2013-08-08 06:05:24 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-857016e7e014a0338d96afe76f2ce16e73e0fe5ab69efd92be3b130f8dd7b53e 2013-08-07 20:55:20 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-895ce1ae64e5d285e0bb583f0dff6e845c95269810d8b62a284b95e33fdaa1fc 2013-08-08 04:36:26 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-8b1124c60043f261a6e24d533d886227662ea52de7f995775cff297176128515 2013-08-09 01:27:30 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-8be64dda707591ea4dc3891af6e33823b1f2e2dd52639e340c4500df6d4efab5 2013-08-08 18:57:02 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-8e21ecd6f7f9398fd3983ce2e7bfa750126fd9f0fd6f25cbeb9e186c84678421 2013-08-09 02:13:46 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-8f6a602a43094e1c44875d1a8b62433571bb022a72f03d3b02b23dae8b9210e6 2013-08-07 18:55:44 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-8fef6017e3bf962d09fa381670213011dba0fbc66092e97ba2c46ebe9d51d695 2013-08-08 17:05:40 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-914ee5f9b8ace5dbcf1ebe989ee57137e5c5fbdaf73c064e76abac2f3b513f39 2013-08-09 01:51:46 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-9165f90995f64ab98393aea7ef1a311275a65eefca8a2a1925a2e3652bd12ff8 2013-08-08 19:36:32 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-9173ea8eb1f73f3c5f24afcc345d31b1316cac9882e13a28d90e726fa1f851f5 2013-08-09 02:45:56 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-92d958920061215a836ec2ec8945bd56a356ca745fcfd518b5c6339685f0310e 2013-08-09 12:25:40 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-971dfe463d424e050811780c6527505598c864d91b47f297e504040cb3ab0795 2013-08-08 06:38:40 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-981f35927cfae64af963326fed45defdad6e7b129bfe0e4be2f023dace5bb3eb 2013-08-07 21:29:20 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-9d42392ec51112fa57b5f0cde239701d6568469ab59a63e4249f94d5804a0d47 2013-08-08 09:43:54 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-9e9929f1b6cd85f2558ad0d0369a0e697d452e86c7728bd05f3edd80c143f645 2013-08-08 13:41:06 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-9fafd0ceba360791eb776bdc69875b979d10c669bc9d4a84812f024c5ba55158 2013-08-07 23:16:40 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-a0dae5592c8e15ed6f370ac93fff46aa6c86d42100703262d656f707a6ac9f23 2013-08-08 05:42:12 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-a1de4cacb697ef218c1751360fd77835062eb256d5306be92d813c107695effc 2013-08-08 21:48:30 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-a42f7319488cc1ada92e911bd3cb16feee505238a9a9d32e2e17bb312b5b577d 2013-08-07 20:16:30 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-a45744624cee021aa957bb640133676529967863a9a209e4d181610b38cb8bf8 2013-08-07 19:45:48 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-a78ff59f2088070484526139ef777223da3a7c7e6ac8ba0fbc2db8f0e7e78fac 2013-08-09 02:42:32 ....A 269312 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-a7b5f0b9b8bdd310af921712efcac9bb301f754d7778136a1430903ea2dcf481 2013-08-09 00:54:00 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-aac13005ed79553a0572dbd138f9f9a766ff4fa335bb5c11249a043e4af6cd32 2013-08-08 06:38:58 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-aafe870a1845c2dbc59d956e3fbfd8c0e71468dac1868708fe03524a3d9317f8 2013-08-08 06:56:30 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-abdfaef982181197a6bc14d32fdf6e2168ab45c9984e2943b4dc057c680bfed2 2013-08-09 02:45:48 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-b118a0a3a8023c0098fa7bdb3fc334c6cc639a5a73bd5481b5f345467ab826d8 2013-08-09 05:01:22 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-b3fa5eadf1fb0e0099ad7fd56a51343e62cea5d8dbe36f2e5cb8289e4c62f076 2013-08-08 05:22:30 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-b4b5ae39f1101deca5fa6fe8fd5c044ef27cc7ee60dc7f8e80b1c4b6a403392c 2013-08-08 14:57:52 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-b6dea08400c086142854674c20d5ea7a48d46de6a4f0c5c6c86897ee449a917b 2013-08-09 03:03:12 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-b8c894ecd1b29a937a99aa8a3c573b4b15cee03b3cd727071dd8e3343899781a 2013-08-09 06:31:04 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-ba256cfd862216d72b634fd0c2d1981b9d42da5788e50e5864267f71e73af09f 2013-08-09 08:23:16 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-bea31cdd1c1bcaa805a2800ee2257f2fdcfdae5bdd684c52f145260cf4ab54b5 2013-08-09 10:30:38 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-bf4e87d742ce7456b9f8a16af13c72b2ef65284a1cb56cb9c8c8e0c1b2dc62a1 2013-08-07 22:16:54 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-bfed21327ab1ad6ddc5384e82d783d4d4fe34f3b7357d8973ae1f4b4d78b3a31 2013-08-07 19:53:28 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-c0deb295f1c3cb57c80b5c891d14bf68c1ff447c8c9509d787d7433053895b16 2013-08-09 02:19:12 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-c17752d9ea38a813410e2fb931d7bfeb5a0273cf8ee311a0e8b6da3689c92f52 2013-08-09 06:37:44 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-c2e4e771d2e827f144cca8b35c19e73da89a999fb2c928e05596fae295af3f46 2013-08-08 06:04:18 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-c6dd896f5b2425ab1e801192560c8150b191de73d653976b825da455dd294cb7 2013-08-08 00:20:24 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-c80676ad621acea58a060ec6e82c165539841817951ab5a50c4e31564e6e3ec5 2013-08-08 08:57:46 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-c916b686f31d77393f4263d4122862ca87d95071d4994e52805d31b87e633513 2013-08-09 11:34:46 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-c9a72a3fb97c7cfe900bf3f8280cd5c0e74421290252ba616aa31aece6b282b0 2013-08-09 02:18:30 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-ca0e2d566fffbea1a07b6515d866bb9e8c483aee0179e5f172a4292970ccf297 2013-08-08 00:29:50 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-ce08f2e47aa55dc1c821f9d2db2ce24da9f33970ff774c7befeb08fd4845c79d 2013-08-09 06:48:18 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-ceef2caacdc7702178f97d2fd6b8778b26a2854addccaafb7efb71c013a753b2 2013-08-07 19:59:48 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-cfc495d3aefecb1572a2f115af0294c66f08518c77c93579860e54d04985e141 2013-08-09 06:09:48 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-d1062e75822fac0dbb35d764125cf5b59641f24764f2f04e36fb265cb87daa37 2013-08-09 04:15:36 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-d595d1dc1c5d2ed0c46de8100c7d01d7aa423414006050ab159207e5a94cdbe7 2013-08-07 23:53:30 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-d621cf1ae5b07891c3465b2cf3c05b4f009c00cb2affd10361ad9dfbe846822c 2013-08-08 03:03:12 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-d660e8c81abd7d14b8d5ec501fed69b23079d588d3419572e65d8ad2ea2c8409 2013-08-07 21:56:56 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-d8a2724e9b0aa7e0935f29a33dbffe34b5fc3d95296462ccc79b810ccd108c13 2013-08-08 15:05:02 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-d95653a4bdad6acacdee027b29656376b0eda636d88ebb7ea15210fbb9841c7e 2013-08-09 06:01:38 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-dfc5437574f99e70da354756f1d3ba3fb8824dc45db7509df8f14b2687db9682 2013-08-08 01:08:18 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-e0964288f8ad5833925313d7b2a429a215c6c28348fcb9066f0445fa886447f6 2013-08-08 14:55:06 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-e4c8deefa684304aca7aad18ffac447e445cbfa4b63626b08463196beb855afd 2013-08-08 08:52:42 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-e50cc3c59865334a52e3538256c688b7aa597d4cf4ef4ebffc8dc902d7e1f323 2013-08-07 21:26:16 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-e6648a5c742ea9764fa7591295156396765660d3b30b4d4e8b809411822b3075 2013-08-09 03:11:24 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-e88aa776620a62a64c896d759360c3df7d359e062c0066c53a74d65ae2fc8f41 2013-08-08 00:35:22 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-e8ff8da49fea19f8d9aabdf15d5b2b9d6211079224a7841b365061ef46bfe819 2013-08-08 18:04:36 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-ea6e96c58f5f1130bc4a92b0f7606f7026e946a03b86d8a8702f11190410483d 2013-08-09 06:35:52 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-eacde38f2f82bc5da37e7d372f140d4df32cdaabc48d9568ef2b5ed2c7fdbbec 2013-08-09 04:57:46 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-eb060822111b7ae51236d236a54c54fa504649a333ed65ed932d7a1b3c417aaa 2013-08-08 09:14:44 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-eb5bfffe0114740586002e4574e8fc2f1a4310174a311ffb4ebc8a25e5a3272c 2013-08-09 02:25:56 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-ef02975eeecb12d7807014fafb4ca2f280882cea41aabce98b89b4b81ba1e726 2013-08-08 10:04:30 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-ef6bc3096455cdf783c904fdd834ea95c8094673c8cd6ad7a9844fc08c900bdc 2013-08-08 12:00:52 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-f06db68be40399717579981d41f7e870cefe6f34857cfe0752e172b26c4f1b7f 2013-08-08 09:19:38 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-f6ca661570cf107c4352add6cb82fcb55afc0496c9994e3c84933cfc3d7c9bc8 2013-08-08 09:09:08 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-f9ce1b073b15d6415507b167c78e0a2d6dce33e02224c4d3fbf5592cad44ab50 2013-08-08 14:55:02 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-faa53c2a3bb7dfef6d630338a39789201c6923c0392242417dcedbbd0c69f17b 2013-08-09 02:56:56 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-fb71419ee7ceeff9500d2ffff5deb0482940a0a88fab4c26e073d4e74e249e8d 2013-08-08 12:26:02 ....A 271872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokg-ff56e9ca7df8b3c1a3a233320e1b0a1253274334e51cc18c1a0ef58b75783ed9 2013-08-07 18:45:40 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokl-a9a44ded15c75545cb7884686a1278fb443dc6475aabaad835b9848d7d6a9f76 2013-08-08 01:30:26 ....A 339968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bokl-d034afcf6650c216768988fb4744c4064859e64e59d5423468f82f230e9e4f72 2013-08-05 20:04:04 ....A 137728 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bqk-c2340e1d502d000c496a4fcb454eea1e438446e3257ed77f68cb5da85a79935d 2013-08-06 10:30:10 ....A 99328 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bww-61584f50ca8c996cd31ac2e70cb250aa944e37a3fde77f5fa80a245f2f9829b7 2013-08-05 18:55:12 ....A 39424 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.bx-e294560ab404048763483858efb720372e2628585d5be4c693872efd4a169315 2013-08-08 02:36:08 ....A 10592 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.dl-a27ade37f13bffed451835bf11508340708c0f8265e2f57ee669765dc77b6fc3 2013-08-09 04:59:30 ....A 86016 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.dne-7f38918d324b738652ca3c482fe1667750b24d65f400079ab51ef161e1055288 2013-08-05 20:35:20 ....A 32291 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.eif-0ac154a32caa83c645ada63c46027e8b801509e7b83e852dcdef22834ce9c5f1 2013-08-07 19:59:50 ....A 473528 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ezs-8f21cf7143367cfc423076c019551dc06f13e7e2d816644a781a359bff51fcc5 2013-08-06 13:33:52 ....A 13824 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.gs-dfbb6b1b1718f04712b7862bfcc36a09a01b2f3ee470ecf28ae9d5c89d849099 2013-08-09 02:23:02 ....A 34288 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.gw-800ac2803481ad5b81b4b005d3839920e789fdb711f8c8647c7ae5adac29fb76 2013-08-05 20:00:46 ....A 49653 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.hlu-c2339aae8fae36ab1fcb6f6dc080481e2c6d4aec7f832d75e56e6b600b35aebf 2013-08-05 20:04:12 ....A 16156 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.hqh-cfc1c045741d59ed9c659ef7b76c95aea6a3c1d619eebbe8b782dc3fd3064a2a 2013-08-09 02:56:14 ....A 85248 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.hsp-6f65e88b0931bfd6e0d89ab422a16c941bd3faefb529b8c58fd134feb253d909 2013-08-05 20:29:34 ....A 114743 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ick-dc5fdceecfc0bcfb10af4155d4b2e3aac8e38a38b5b3f91b451b47ce7561ee30 2013-08-05 18:12:00 ....A 122962 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.inq-cfb18a58062f60a7a1e4d2bccb3b856c955974b91c023fcf43487b1f7c5f7a10 2013-08-09 06:40:06 ....A 118839 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.iri-6f48ec408fa2a286d300c6e53dc467161d0cc9a0dd13fca9edceef557f1753ed 2013-08-08 07:47:26 ....A 118839 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.iri-6fbeb8dd6e395337f16812dda7fff7ebd4430305cbb99116e789e9599d6a7511 2013-08-05 20:04:50 ....A 118839 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.iri-eadf497800fd81110ec62eb80f2f0a7895e1d330f00a5ea144fc952306d4ee66 2013-08-09 02:27:22 ....A 14564 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.isb-8e2a3386b7273d6aacd54e6d45f9262da8fd5aacd9d1a61c0d7a8ca010518a3a 2013-08-08 20:42:46 ....A 9724 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.isb-c6995cd751ac460622fe6b4aa6be416fa0a2e35b44bf34b5c91fb3cc206ecbc6 2013-08-05 18:12:06 ....A 131118 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.jcq-c2260e8d870b1ac181801c62706dfb114cc8fdd8d883cd7d43c307539ba22114 2013-08-09 03:04:46 ....A 21344 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.jhy-a32dff441913a4b9e84877c8d11e34cb44aadaa72842fca597fb8197ca05dbef 2013-08-05 19:52:20 ....A 12464 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.jrr-0e0de6e352b061109f43fa2d95601309f7514247f99bf22f1b231513d02a996d 2013-08-05 20:05:10 ....A 131127 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.jux-efe13f2d5a23b34b2f77376dc3bc457d5879f0a46455a8a5c5892ca43be1100d 2013-08-07 17:29:50 ....A 14803 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.jwb-c30bfee437c031eb7868743f27310690b9c8f99f972dcf746ee54f03d356980d 2013-08-05 18:18:42 ....A 131127 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.khb-e2805440ba3cc18a34aaf8b9d34d9aabca0e9d8801f4e7356487a48a928805ab 2013-08-08 08:48:12 ....A 131171 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.kib-8eb497c314acac1c215a1387a771c5c024c6f19a9855c0034c1959228a08d4a5 2013-08-08 09:02:40 ....A 131155 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.kib-8efbaeaa4166ceb4cceeda34027802b4407b6c15182cb3dc5a559d44e2c54a8e 2013-08-05 19:59:52 ....A 131160 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.kib-cb463d44058d2b01f02edd8e4e5f755d73add17c0b3460088892fb9df3713be1 2013-08-09 05:44:10 ....A 118839 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.kts-8e5924aec9c4712c450367655ab6b79831fde6c4dea65da135dd925405c148c4 2013-08-08 22:36:14 ....A 131127 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.lap-6ed74a354503bec311bd4ee0f84f2c6fe859bd9610432b4348861795c7f4497d 2013-08-09 01:29:10 ....A 131115 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.lap-8f6eb0434e7f44f9d77d8007485b56803d6af74d9e6516b6e03df945e9df3dea 2013-08-05 20:05:10 ....A 131127 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.lap-cb429b543c1777eb130db9609ba639686a84048ff696e85751da2bc598309e27 2013-08-05 18:19:18 ....A 131115 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.lap-ef135bc28c4639d225b61d8e6347cf11402da349d07b50d0b1e60034e2ae151e 2013-08-05 20:04:46 ....A 131127 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.lap-efe2a35acae0a6aaefdbbb799bdb7f8855abbfdd7b7dea44f9307cf53c718342 2013-08-07 22:29:36 ....A 184320 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.lcz-8e8cfa11af93fd55a7f73a6ead66b5a67091484e33cf467fb814f71ab0470747 2013-08-09 06:49:26 ....A 131127 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.lsq-8e002dc40da9207b80a311eece103d52bb5a2284ffd09059724e2ed5d460b951 2013-08-05 17:51:54 ....A 131127 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.lsq-eac6b13af3738db7967122569742124eabcb42dc6564ae7374e2afb6ceb661e9 2013-08-05 17:47:50 ....A 117760 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.lvm-ef1165baebcd68dbdc72fc7fac8334542e47071fd22efb98bdc5738c7f134a78 2013-08-09 07:44:56 ....A 131131 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.mfu-7fa2b764dbb1ac2e54454f270139efb002e87cf5f4713b0a8fd947426b175079 2013-08-08 20:04:50 ....A 131131 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.mfu-8eddfedca8c6933fff5d64e420234623cf35fe6a7ad12ba3bd40835c151f81e7 2013-08-05 18:42:40 ....A 118847 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.mnw-e096c47ec0926e264bb3bce83839ea540c369ba2f784ba5117c358369cbafff2 2013-08-08 08:39:10 ....A 131122 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.mnz-6f1db77fdd1405942b0f5fb967682f911b642beec6aa51a7f44aceb7abb55a62 2013-08-09 07:35:22 ....A 131116 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.mqc-8f5563a2fa3a607e9f34559c5f078385e0fe6669ac7cad8fe0ea81cdfafe8c89 2013-08-05 20:04:08 ....A 73837 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.msq-dc54a64d84d47ca62a595e51e821d496e982f4f005692eae2609b92c0e1e9a01 2013-08-09 12:56:20 ....A 118832 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.mtz-6ecfac29db71c975eae7fadea253810bd47c62edb822813d365263ec98386811 2013-08-09 11:24:00 ....A 118833 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.mtz-7f4a0d1173173ddf30247e3af01036bfe48870ba391504d7a6efd79fff54b884 2013-08-09 08:00:00 ....A 282978 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.mxp-6fcdbf97171b4187c1b92f9dde65e3c71c3b980729b454b3d4e990e6b0a5a21e 2013-08-08 06:06:44 ....A 17664 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.nmc-6507f9258a324d334ce253a0442a6c7b7292f975ff37e496f3eca6fe2a8ef527 2013-08-08 17:42:48 ....A 122934 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.nnn-8f7a80a925dca100007f21564ebcd5516c17dfa8236bcd8d4487bdf981219c85 2013-08-08 19:21:54 ....A 22190 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.nw-8e85267ddc09986db936603e0311b8776e848bf48810ca927dda14c10a69a80e 2013-08-09 05:18:52 ....A 118833 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.nwh-8ee08d3c4b5b444e2444d3dabfac999038956ec940bcc904714a2b9b884493c0 2013-08-08 06:14:52 ....A 512874 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.obr-6eef4b782c932757189b2f392ec294dfe27b4a7ac71c93a2ea56e0a34c6624fe 2013-08-09 02:25:56 ....A 168328 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.obr-8c9d4992b0b7f6780cd11f32407b936499cb109bca840dca6ad04f31a975ef66 2013-08-09 00:54:18 ....A 19650 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.olf-ced3b46213d826cf6ccb6463702743fbbf34219959af09f30fe99da1bd8d267c 2013-08-07 19:54:28 ....A 118835 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.owh-6f73c8f5930320b2e148f4471e0f7527a04c596e9151958c2906830b6a9bcda8 2013-08-08 23:59:02 ....A 118835 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.owh-6f7912d6755474c612495546a7d466b258c4fdbaad33a18397eccd80a464cdde 2013-08-07 22:29:38 ....A 118835 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.owh-8f259b98edd67b9dea9235abb3538b370dc40684ef7f358078e19e37efa12a33 2013-08-08 08:48:14 ....A 122942 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.owu-6e71720b1ce33df6a146658f0b7325dd762244ee99afb467421490181efb7475 2013-08-08 06:17:46 ....A 122942 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.owu-6e7f09c698c14979312b1be637d93d05ec5ab7998a5acaacd526b9b0104eef3a 2013-08-08 08:48:16 ....A 122939 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.owu-6f4d87eb59bef753254d28299117c606484eccc544a0845bf640b65e63667ed6 2013-08-08 09:08:34 ....A 122942 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.owu-6fcc776ed9bd4a18121e0407f729b4d233d3befb5d571b1538700139c8a69b75 2013-08-08 16:59:18 ....A 118835 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ply-7f46754ac817f5d6811652984f8d8f1dc5ea5a572171831371f2dd594b627861 2013-08-08 08:48:14 ....A 118835 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ply-8ebbb1d891c7e0a3e963d7c9b95b3dd6bf4a592a678453b941d7edb90860b3a9 2013-08-08 12:44:48 ....A 18816 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.prw-dfd87c0a8bf86c4e71f8e76b2e138bcd48a78c95377cd7428a73123f4a040022 2013-08-08 17:04:36 ....A 11264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.qh-6922ee2bb7a4ba44efbf42d83deba86b9ba180263d9df417f98d8c6a9f2a1510 2013-08-07 21:06:44 ....A 12548 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ql-b4e8e1832a6d33b7835f5896841df2085e3c72780f29f26f2f884521ad9ed942 2013-08-05 20:04:10 ....A 81920 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.qvf-dc5b7f29ac1484829e0c01e56abdee8a7e1ef8e73d88edd98c3fd91d33149549 2013-08-06 01:54:00 ....A 21504 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.qy-b122d3761c3a16cec248e0d55d3ec92cd00d12015d431f7249e5745a6885897b 2013-08-05 21:56:20 ....A 122933 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.qzh-ca68dc4957676fa4cfd657def76ab0a5a71cb4b36b5ada54f2913b08426cead8 2013-08-08 15:53:00 ....A 18944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.rt-752f733882b65f5a459ded14fb5f1630aae8cf72f74c924d5c3f6bf1b0b371d1 2013-08-09 12:55:54 ....A 4974 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ryd-19650e233e45881da8a3a26e954f3a3a7f6f6cb4dbdfb754f08792b1c146efa6 2013-08-05 22:47:18 ....A 578848 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.sahf-8577f10a4c5e2afb18a48b8a66a2f7ebacbcb4932f2aba984390e94e3f252072 2013-08-09 07:10:10 ....A 10752 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.sc-51de6d7a5faa401be3e811bb158c71950919bb04c2fd62ade2669efe77c5e340 2013-08-08 06:18:16 ....A 106518 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.sdkc-6f30d8fe1cdeb048b3fff964e5f344af1c2f7371520433580175e134c5c94a33 2013-08-07 09:40:36 ....A 45604 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.sdlh-19080225598de9bd5d75e4df1990f4a5555c0827116b6e55036807abe9b8bc5c 2013-08-07 19:59:40 ....A 14501 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.sem-66a96b55fc1f32e3cc55c46e3efcfe4a7f9cbba9195a6676efde1ada6d61901a 2013-08-08 08:46:54 ....A 191316 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.snsk-8f7cd973bf6c12d707fcc7a8c391f870afcb19f027f970738e53c59bcfc1bc51 2013-08-08 13:54:34 ....A 1856 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.suaq-55d84b4bc58a594bafd00e26789b20d32f8de4e21bc17f4e35db9a5a491278bf 2013-08-08 14:36:44 ....A 80384 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.swli-ea80260a0bd89f47456481698ee4951bb9eaf59f4240b91150cc373109a96bcb 2013-08-08 07:04:32 ....A 89725 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.tbma-88d81728cd64bc166a6156d745e232e1be064b0a8224feeeee78842d2bb97e42 2013-08-09 07:35:22 ....A 11264 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.tcnt-8f2c693af1554eaccde7517caedf6981cecfd1301f12de7648028acba4f7ac98 2013-08-09 03:10:08 ....A 86016 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.tct-73ec392e3f286e26d04632b370bd978f6aad082ea2fba4cd6e897e3806059fdd 2013-08-09 08:47:34 ....A 24480 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.tgif-7ad97392a83cfaf056e9fb78d5dad7eec110fdb222874e3ddaca159c036af6e9 2013-08-06 11:27:26 ....A 355772 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ttxw-0f3a7610ffc369b5672b0bdf00475acfb9f7e9d6c169b68d92086db139dbe2e7 2013-08-09 09:06:24 ....A 15872 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.txsi-8e3b0fc79507315a483f54613a6ba3d35bdabf0509cddf6726f283a40d877ec6 2013-08-08 05:45:10 ....A 54272 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.txsl-7f268808db5f158980e4f8c3f017ae78616e89e59d601923eb5fbf2313dde0a1 2013-08-06 15:37:24 ....A 20891 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ubga-b72b4d33755259a94105272c27633fd4c78ab8e543bab8b70b31779661032c91 2013-08-07 14:29:00 ....A 27648 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ubvm-458c33e32db70db77c2a9936e85dd4cdff3b08ebb9f11a2ee23fcccddc8a25ea 2013-08-07 20:52:16 ....A 88569 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.uig-8e842cb2dcf656422b63b1c5bc7597dfa8cc18b3c28504ce862acd48359bf23f 2013-08-05 23:44:26 ....A 293183 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.uig-e004feec28470dd13c236b7af938c43121c9652aba65a39b77def629031e34e6 2013-08-09 13:02:38 ....A 90112 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.uir-1ad450044d8fc5226239663a2fd31dc1625e8881ecf74d79d72d9393398eef6b 2013-08-05 18:12:24 ....A 36864 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.unuh-ef13771df6e78847c238c611f02b99de88622fcde806368ad45807e63cf2a69c 2013-08-05 23:25:56 ....A 40960 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.unwu-dfe8b69292079f8be7061b688439c80014b88eff4215c827df15748a156dfa7e 2013-08-08 04:12:22 ....A 131164 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.uoe-7ff7ef99a14a1c22a6736d509d6c7917733dfbbd9c0b5cc1d71f236827f26831 2013-08-08 05:30:42 ....A 131145 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.uoe-8f7f2baf8d1e5e4a75b1baa849ec9a66f6b2a184683bb85bdac8f0ea2323c42c 2013-08-05 20:00:48 ....A 131136 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.uoe-ef46a25e69b26321f9d5f670c93e85702a1c5a9418832993e1080ce3849082b1 2013-08-09 11:46:34 ....A 61233 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.uqup-8e772f93c29aeb6ea93d95b2afbae3a13d855357ddfaf7508312f5a959e62ffe 2013-08-05 22:34:52 ....A 45056 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.urdu-df63b6f538ce8abea43415e6b70503f55a3b04c78cd593329a08a17e0188fe55 2013-08-08 05:30:46 ....A 33280 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.urpg-7fd69f92947b2d96ab45addeb50295ab31e61f313c8c9249fa0dab9674c01556 2013-08-05 16:40:26 ....A 63978 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.usii-0f37f47d94d9a099100c598e6fc16ba21eefce62b64802421a2d6ff3c9acb79c 2013-08-06 01:42:52 ....A 472740 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ustj-0ecd583b8fe433edc6454135c6dbc189a2c670bb1edb63cf2e949793dd38840d 2013-08-08 00:36:42 ....A 4049111 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ustj-4a4bd0f4e5cf92496d8ebb495ab286c719698fc4e9930f451035b9e97c9448f1 2013-08-08 04:49:32 ....A 500996 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ustj-6e93b92c713d81a1c9e94e3d588c1e4b9edc9f9286b9771031c3c95cd8ae3567 2013-08-09 07:22:16 ....A 824138 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.ustj-fd0872a826baf18d42bae337cbc36d2016ea90a2132f7530a0865c150b99c3e9 2013-08-05 22:35:10 ....A 354816 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.utml-d8c2c6a38e09c081236c58e6220ba158099bab0731e2c77ab58daee2e5a3605d 2013-08-08 08:56:02 ....A 34816 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.utxs-8f160e4ae9d0601f057f2415a1de7b7d80c2f100a29fca9eb9ea08fc6f2aef92 2013-08-06 01:02:14 ....A 748785 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.vwww-e068456f26f972c16d8115bc1e60bf99c6b6cd48c4eebd3e10ffdf2c2caf6d20 2013-08-05 17:10:50 ....A 80384 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.vywk-eac1a0a30a6e12d4c70ce7f17595b839faa526cb32c8d92c2769d62ef9cd3d8d 2013-08-06 21:58:52 ....A 82944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.vzor-0f89411d52d7f8aca6a4c3ea9e83648abe694d3f7bcc019b63165d3396db595a 2013-08-05 18:17:16 ....A 82944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.vzor-de7b142780e4aabaf106d73154adc6dee77ccc100da5e26e464c86a9ac875414 2013-08-05 19:31:38 ....A 82944 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.vzor-e29abc731813d79da307f4d09745001d8bdd69b1af21dc08af833e74af4ce080 2013-08-05 18:54:52 ....A 83968 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.vzsl-d4491b1eabaab370362571d7a13479a4e9518fef4a605d447cca4753a83703eb 2013-08-08 06:33:12 ....A 45056 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.wamv-7f89b3f626632362515053b797ba71332e53c27520d10254db7221adeba676bb 2013-08-06 13:10:42 ....A 85504 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.wcpw-afe5d55d2745a3e584768ae170370f272f498f940c807369eee2cbd13df8e5b8 2013-08-07 07:39:14 ....A 26984 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.wifp-6acc8a8df814e575e86effd0058fc321f2031961c9410f7550af73fafada9bff 2013-08-05 18:18:42 ....A 35776 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.wqoi-e28799fce82b1a70e5b4b0a07206c6d1975143b174a5f8739568eb6e205ac4c6 2013-08-09 07:10:12 ....A 8192 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.wqu-002829672bbce7c26e605a8a0ed969529753851ac655ff61a05fed4414b63898 2013-08-08 23:58:28 ....A 54272 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.wqwc-77da91cc8e3ea176533ec0da6128c8b8d57949a970debeb0675f0954eafdef7e 2013-08-09 01:26:14 ....A 54272 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.wqwc-be1777800516c19bfb32de3673a3ba7e5f0a8a577105a29dd555f562a81483ce 2013-08-07 19:52:48 ....A 315392 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xcef-6f0ef94e2ced55dcda8ec86de8434f772ffe01f38a14d0b867a8447599c87d21 2013-08-07 01:30:02 ....A 55826 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-0fbdf80988c1042cc90b6c1fcef0454aed98b5376eade475ef803589b56b9a8a 2013-08-06 09:14:44 ....A 66066 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-37dd53b90f10f94743cc9e183ef70fb2a5546dbd0c659eb61ab896d0a1cd13af 2013-08-06 10:28:44 ....A 66066 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-614d0c8dc421a18ff5b5710b4445426e4e2925bd894d08031fb683b2a6c27b9e 2013-08-08 06:23:02 ....A 47122 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-6eaa21e43ad72f05c8933c318be277654cdb8d34a9e6d2187d96d280af7987b9 2013-08-08 04:34:00 ....A 98322 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-6ecf9fba2a970508d3aed2ad93f8e2c7086e199b4eb1b7300daac589cd268172 2013-08-08 05:27:26 ....A 55826 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-6f2049dbe8cf46d4534304287c79d0005744eaf7946afacb453898104aeddc12 2013-08-08 17:10:32 ....A 57362 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-6f27eb059a9541d25545d7acce84a15bd1becc8de199dc700bad0a413a16cd66 2013-08-08 08:46:58 ....A 47122 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-6f304509d958d8725fe3e6f22372fc39546531ccca6bd2d7a786c2dfd424c43a 2013-08-08 07:04:18 ....A 34322 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-6f9715532c0eb63cbb92f35296eac869d41b1a9652cdba4c3907e1fdc61180aa 2013-08-08 08:55:48 ....A 34322 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-6fba8eb26459bd252818ece3717feece2166c4c459b9fa5cb6e298b4de4790f6 2013-08-08 14:00:14 ....A 66066 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-74c0a80c82cb56e38e8137bd13292711a1c77952796e24634a8635d1a752ea9f 2013-08-08 09:56:58 ....A 34322 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-8de9d5d9e9f2e547ad2366f07be004e7b4ebeb5dde6eb759b91753e633ab4146 2013-08-08 05:28:28 ....A 34322 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-8e34a29e78f56531a5e3444c8a4029c8ee86c3a7edb45f8d70cf20e18b32e500 2013-08-08 09:07:24 ....A 66066 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-8e39719add92abc5cb4972569d6fc11454934106d51208985df7a77e48b88ac3 2013-08-08 07:43:40 ....A 34322 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-8e5e81a8c394fe4a211037408d9362d5b461abed55bbdb840a3649808db07574 2013-08-09 06:48:48 ....A 46610 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-8ec3563717c1e03dd4b0b4d99cdc56625b91ce54a591e29fa444764d3c4dfc46 2013-08-08 04:12:18 ....A 34322 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-8ff528c3cdc8d27a32e93db2dd2102b31a45854ae5b24f6575a0d3867b9bc7e5 2013-08-07 06:03:22 ....A 44562 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-941fe9d66a3776e3a608414e871a45be012f96ca4e1b17189470d197ac2aeb42 2013-08-09 11:57:00 ....A 57362 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-ad7471831869a037deca21096c5854cc074c928e6854e701a7759ab7798f09f5 2013-08-08 06:15:58 ....A 66066 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xnvu-b41e2c56f821d2503954686502a1199afb1ab9b435dadd240947ba742b081d81 2013-08-06 12:25:56 ....A 31744 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xrll-3a6a38408a21bf6da814e3655e7534cc861f2848cc803c5067aaf282455c70d8 2013-08-09 06:58:12 ....A 74132 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xsgp-7fcb9034b35e7c9d748f73cdf4e63ff6007bb20aac7f5fc2bab6c88fcba9a30d 2013-08-09 11:35:06 ....A 60132 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xsgp-a7534db5ffdf8034fb33d415a16facbd358cee020cfe51031502f8ab69978d1b 2013-08-08 00:20:46 ....A 70104 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xsgq-8eced0461eeb84cf5cc083959063730bb1344b15ef56473a99f902d8865bf5fe 2013-08-08 00:09:02 ....A 76084 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xsgt-6efb78a8cfa1ecd81525c7f5af0dda65b0f0e25a690a370ca54854808f5db31d 2013-08-09 06:46:36 ....A 97524 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xsgt-6f54235eeb8fa4814680fa31831f884d87fdfb5d7255e4169ca28ef61fae73cb 2013-08-08 08:54:30 ....A 85388 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xsgt-7fea36a5a845f66a88714d9d6d0415b7820ce62b9339515e1780b506b2f52c2f 2013-08-08 02:00:12 ....A 58084 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.xsgt-8eedfede8c43bad0c915246251afad33a6c9e0c3af61c8f405a1a60d22997150 2013-08-09 07:41:32 ....A 18336 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.yh-30a7d9d872201cbb89a7fa9bcbf8b6a2851b3ebd7bae096b939d659724698a62 2013-08-09 06:31:44 ....A 110592 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.yzr-ccdbb805dad60168901a3c35f25fe56b6b814227ac6231dec3fa27005fe46a7a 2013-08-08 15:33:08 ....A 1741700 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.yzzm-8e209ad6312f817230acb1cc1a3a77c118bdf87df94be4cd2c153a13f238d1b8 2013-08-09 03:11:10 ....A 1741700 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.yzzm-8e2635678daadb19f429ba612240838005ff92bc3f6214d0a85266b0a640a8f7 2013-08-08 04:21:52 ....A 110592 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames.zjk-c3b0962abf05c5220c99a24ebfd9f1c442328031d6cf86f7c7be650322c02c0c 2013-08-09 01:18:06 ....A 295936 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.ajra-7c14f5b0d1acd4766d7a49689207df66ec3851be789126d06f3ec99f145a384c 2013-08-06 21:46:28 ....A 127744 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.cizt-b9801f2ba04c908edf17fe83377436999149bbb86fed7d0b867feb585087dd8d 2013-08-07 01:28:32 ....A 159744 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.cjau-39d14736c588e92ad2e5c4287e83cc0669eb099aa7c639245cb14ad5910f9c66 2013-08-08 04:23:00 ....A 18784 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.lf-e1c05b54e2978a3bf5b81e4f30358f0e6c6e00a6b3ddedea375f25c402f436d6 2013-08-09 11:47:10 ....A 245760 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.mc-0bbe9d61998fb776dabd5542c0ccc5a2f4db76a850188a510395d4f31aa93756 2013-08-08 14:17:22 ....A 245760 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.mc-77bb2b95f11b44e4edb2c2031e64e3c9d0848372377e690b01e7ea98162842e4 2013-08-08 16:31:26 ....A 245760 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.mc-875230c64bfca4848ef33e3cbbe29718e55e982cde5baa4912900f6d8c429224 2013-08-08 08:58:20 ....A 245760 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.mc-8d4a5e103f45535d05b4283eba17e44eaf57dc0cc78dd022ba5576e30c5edda4 2013-08-08 15:05:06 ....A 245760 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.mc-9f8d00b121549550845b9c9f9158be749b9bc2848447d163e1143affb334fb8b 2013-08-09 12:21:52 ....A 245760 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.mc-ebaa3fa063b2a618a8877f7e8da4a61ebc6045078905670ce0bd376482d742a4 2013-08-09 07:19:00 ....A 245760 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.md-0d5c3d02a0c40ecdc7593e1e2b33aa12e4fb82f3e9cc1e73334122ccb6782bb1 2013-08-09 06:08:28 ....A 245760 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.md-166072c55fc18effd4e2308ea0b7048ac2a5abd524a8cbc8d25f98915d7ee6f9 2013-08-09 13:42:54 ....A 245760 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.md-19737b844571ba7895fc05110e423830eb84667ce515ad0fac1cc0facf02614e 2013-08-08 19:43:50 ....A 245760 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.md-29d54605f9bd36f193ee71287f0adc5ebe08baf9639dbac3e178352e3d114f93 2013-08-08 12:39:16 ....A 245760 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.md-5311ebbc18fcc85b1b16390fa88faa52eeef8397392df041a4776380b7606821 2013-08-07 23:55:08 ....A 245760 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.md-6f276c1d56f427a5fa936288071611a19741ec86e9821d93acfa5f679efcecb1 2013-08-09 00:51:54 ....A 245760 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.md-a43e8256465890b3ead50b71deacc2a9446dcb4bafb4c78d133dd6aed1836e22 2013-08-08 09:08:20 ....A 6656 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.pc-9501773744200e8e46e354a34a390bec1bcbdbc310aa286dc18f4b657626493b 2013-08-08 08:10:04 ....A 56832 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.pfz-4145cda5fb36a40ed6adf79f938c8824d3a227d7feee90aea3e9febae3d66eea 2013-08-09 04:34:48 ....A 63488 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.pgb-e6d611ea429b3db4fc9cceabbcc1bc1e13bd692cc63111380bd979aa4570088b 2013-08-09 07:26:24 ....A 52736 Virusshare.00077/Trojan-GameThief.Win32.OnLineGames2.pik-2fed70d94cfc33857d7b27831c6939323f55413dced89b5d8fff5a25f19f4fb7 2013-08-08 01:26:38 ....A 366080 Virusshare.00077/Trojan-GameThief.Win32.Taworm.pvc-8f95ab3ce872f5bf02300f683fa3b4bc19f62b29a2d97007c3c0484cb606e651 2013-08-06 11:50:04 ....A 37376 Virusshare.00077/Trojan-GameThief.Win32.Tibia.esm-39bafbe3d901806bc896b1c47e1b0c4bf37544554488d8cb1bcbb57b96e59955 2013-08-07 18:15:46 ....A 130296 Virusshare.00077/Trojan-GameThief.Win32.Tibia.esm-99c598ef3baf335c010c1db8610b313b8b2429087571d64d5ac276779a0f2f7b 2013-08-07 20:02:24 ....A 22553 Virusshare.00077/Trojan-GameThief.Win32.Tibia.h-6161e0cbf6375e5f442c83ad8afc4c746ebd2658147773215636324cf4402612 2013-08-05 18:57:02 ....A 748695 Virusshare.00077/Trojan-GameThief.Win32.Tibia.h-ead1c380286a5d2a03546035b0cdfdfd6ac3069d2a37d940ad2f7b35ac31a0b6 2013-08-05 20:00:44 ....A 29241 Virusshare.00077/Trojan-GameThief.Win32.Tibia.h-ef4d038600e6bf04f7b23e4fe9af886c68ff098db92586dc987b4fbc80e2d334 2013-08-08 08:48:14 ....A 14848 Virusshare.00077/Trojan-GameThief.Win32.Tibia.vvg-7fc4b2eab55e04717d0649c8a5805294d6d45e4e87f5d670a62c9b12e2d8d608 2013-08-07 20:52:14 ....A 283136 Virusshare.00077/Trojan-GameThief.Win32.Tibia.wdt-d4be7d0010c315e6eb81a7082dd0e36d73a496e0d9c589913f6fca85bc22222b 2013-08-06 06:35:22 ....A 88601 Virusshare.00077/Trojan-GameThief.Win32.Tibia.yj-b313fde11119ff3688aa4c4b090875f075ae674c1f787685435013889127ac5c 2013-08-05 18:11:04 ....A 162401 Virusshare.00077/Trojan-GameThief.Win32.WOW.abbq-dc45ec65082aea3c082f8a3be964fe1b3111d3fdc2ecc7984dfd3212aaebd93a 2013-08-08 06:13:02 ....A 24480 Virusshare.00077/Trojan-GameThief.Win32.WOW.abdw-4c996066a9dbff66d09c429adbdb6facbbc25b3790b415e5748e15e365ad5fb8 2013-08-05 17:46:02 ....A 20447 Virusshare.00077/Trojan-GameThief.Win32.WOW.act-e288e54312235bf39b2d60a99cf4ae4cf3447040b12ba5dc45ae9917bb940045 2013-08-08 08:23:28 ....A 118864 Virusshare.00077/Trojan-GameThief.Win32.WOW.ada-8f25a2203338252481cead643b240ee6844db12364545da24bc2b8a9f50b569c 2013-08-08 19:41:40 ....A 55600 Virusshare.00077/Trojan-GameThief.Win32.WOW.aduy-6f03c1e470889023bcbc462e58e191880cde75de7a87b2a68547482b8c9fddfb 2013-08-08 08:55:18 ....A 68084 Virusshare.00077/Trojan-GameThief.Win32.WOW.aecu-42efbb21c8a31f564c14577531812c3456a22e1b7cc9844c80142bf5b0725fac 2013-08-07 01:38:16 ....A 605532 Virusshare.00077/Trojan-GameThief.Win32.WOW.aera-0fb555c20f5c39d2f632d627436ec6a27357f036ee85583fd2bc3a9853043526 2013-08-05 18:18:32 ....A 118859 Virusshare.00077/Trojan-GameThief.Win32.WOW.aft-de7515234e9e795498feade6d36a4c2c2c349937b0b0f6614dee5218a898934a 2013-08-05 18:13:34 ....A 122949 Virusshare.00077/Trojan-GameThief.Win32.WOW.agv-c224a52a07b825e3c500950a4741818c7da72c49cdd6e6fa1ff607dbce23c0bd 2013-08-05 20:05:06 ....A 122949 Virusshare.00077/Trojan-GameThief.Win32.WOW.agv-dc57182e8ff630e80364aeebcab911c83d5676088c0b770414e3351c6205bb83 2013-08-08 22:46:00 ....A 122951 Virusshare.00077/Trojan-GameThief.Win32.WOW.ahu-6ed87407bd61914992980d1665c488f05b5d6636a9325ae3d8189e30c4fd580b 2013-08-08 22:44:42 ....A 122951 Virusshare.00077/Trojan-GameThief.Win32.WOW.ahu-6fb936827c06963676974a735801d7170a090f3eede7f3dded11d369a803eb97 2013-08-08 22:44:44 ....A 122951 Virusshare.00077/Trojan-GameThief.Win32.WOW.ahu-8efb15d4156de17dd9754884f7ffff887445fd7de6faf9348b76b4d82696545a 2013-08-07 23:19:44 ....A 122946 Virusshare.00077/Trojan-GameThief.Win32.WOW.ahu-8f84aa295d9289c94e05557ff1ea1c147fbb22fa0e0f9c5a0ef7de192fc2c4b1 2013-08-05 18:43:20 ....A 122946 Virusshare.00077/Trojan-GameThief.Win32.WOW.ahu-de7d2d7358a36c1e66dbceaaf26b54778939c103a155cdaa062181e689e2a344 2013-08-05 18:18:40 ....A 122946 Virusshare.00077/Trojan-GameThief.Win32.WOW.ahv-dc4e3b978f5c36096b7622f9ed2ae9b19fb492a98926e40b6701423222da6ded 2013-08-08 06:47:54 ....A 225859 Virusshare.00077/Trojan-GameThief.Win32.WOW.ahwq-c9fb757d0e6bb1092168ded64261dc5a9a0b07e902595e7f74a01ba48a1ddcd7 2013-08-07 21:44:30 ....A 122982 Virusshare.00077/Trojan-GameThief.Win32.WOW.aib-8eb2aa478932ffa8ec1660b3ea7102188c3184dfe43e37004e3498524650eb7b 2013-08-09 05:18:46 ....A 122982 Virusshare.00077/Trojan-GameThief.Win32.WOW.aib-8f66967b8e4a948b158ce85c1ab96187c0c9247909e02a260aabff3bba96ae57 2013-08-09 05:18:28 ....A 122988 Virusshare.00077/Trojan-GameThief.Win32.WOW.aig-8fd7bbacd16ee718133322263706481749a1692f126d8bebc56303af0e39beef 2013-08-05 18:12:26 ....A 122938 Virusshare.00077/Trojan-GameThief.Win32.WOW.ail-cb3fb9eaef6f81fedde7efca9d754ff7dfe01152b9bf9abc27a4f37fd47b5916 2013-08-05 18:11:38 ....A 122934 Virusshare.00077/Trojan-GameThief.Win32.WOW.aim-ef117ad527058350afe022c6bfd9e9fef5556f2ed24b4a5ab47a51ae47bfab8a 2013-08-08 20:04:50 ....A 122966 Virusshare.00077/Trojan-GameThief.Win32.WOW.ais-6f1fe062b8be50b419bfa4e3a47a2ef361f9f601730f088bc20a2d08ccc83fdd 2013-08-05 20:06:10 ....A 122966 Virusshare.00077/Trojan-GameThief.Win32.WOW.ais-cb41eff9f9ddf3d656c5824c5ae8af8b15dc6e7836c77c2b7d531cd9214726b2 2013-08-05 19:58:46 ....A 122935 Virusshare.00077/Trojan-GameThief.Win32.WOW.aju-cfca8f09229d75603a8bb92db654171e9da8b85a829a518c59c45ec04806f1fa 2013-08-05 20:22:38 ....A 118835 Virusshare.00077/Trojan-GameThief.Win32.WOW.ajy-dc541c0c31b359d4fc7ad1f7a72d5fed64a253e399b51d582a5263565c84ee67 2013-08-05 20:04:48 ....A 122987 Virusshare.00077/Trojan-GameThief.Win32.WOW.akf-dc52f9e12633dc16e2a7c9c843bf24e882b1d9265c7e16b7a69dee51fa59bc1e 2013-08-05 20:04:48 ....A 118833 Virusshare.00077/Trojan-GameThief.Win32.WOW.alc-efe7d7c25f26624abb3fc2141fe0067d48b94f19e69c35a3184210e4090ec0f3 2013-08-05 20:05:04 ....A 26624 Virusshare.00077/Trojan-GameThief.Win32.WOW.dlg-ef47d4212d645ca4046bcf01ff44dbd505205c5a59da4c9867ac2c4dd1ec79bc 2013-08-05 17:27:22 ....A 24952 Virusshare.00077/Trojan-GameThief.Win32.WOW.eho-bcc2acfc3658f739986de84bd9fbae43708636f5ea9fef8fd64c04d81ccb8f0a 2013-08-05 18:56:58 ....A 474624 Virusshare.00077/Trojan-GameThief.Win32.WOW.imk-de7f09bc7b753b305281262c58ef7308fad0e7b707504f05fdb64e4484b64d10 2013-08-07 07:17:28 ....A 53248 Virusshare.00077/Trojan-GameThief.Win32.WOW.imw-be43588adf758fc3f6396c763fb00d276c9ffed0a89c01946240cbb8616ddd27 2013-08-08 05:30:38 ....A 712704 Virusshare.00077/Trojan-GameThief.Win32.WOW.inj-6f98139b1b56c18ad825a6c7703aacb24cd614605b99d63375fc7b4e5a11e6ff 2013-08-05 17:47:22 ....A 712704 Virusshare.00077/Trojan-GameThief.Win32.WOW.inx-de74827025e0b26367f3428034c564b0de0b8ad9389d5be540b585841ff78dbb 2013-08-09 10:30:54 ....A 26878 Virusshare.00077/Trojan-GameThief.Win32.WOW.ird-92415588cbfc0801afb536c1e9e2a6a20ee1cf286290c99b6684c9de172df15c 2013-08-06 05:13:24 ....A 59904 Virusshare.00077/Trojan-GameThief.Win32.WOW.ire-88ef977e77c9f8a78f543c6940153c31db488a59f3299657aea35319387855e4 2013-08-08 18:06:48 ....A 573440 Virusshare.00077/Trojan-GameThief.Win32.WOW.irh-413e1a75f9ecf480ee0f1098b45a431732609eb7c68a54234dbe62f284e45d90 2013-08-08 21:48:40 ....A 49025 Virusshare.00077/Trojan-GameThief.Win32.WOW.mb-c971d81345a1a2ff5b90b0a4f7cf9d1733bd502e3775d01e72dd797d473a2588 2013-08-08 08:59:10 ....A 35869 Virusshare.00077/Trojan-GameThief.Win32.WOW.mm-078b3b4a0f589b9c65c8e984222ab66379399af3036ddac45c6e805a8f127143 2013-08-05 17:06:38 ....A 77824 Virusshare.00077/Trojan-GameThief.Win32.WOW.snx-d36e7ccfc2fc7c1e7db99633a63929bca1b1b8011bdfc5baa447e1272c602cf1 2013-08-08 01:45:54 ....A 48028 Virusshare.00077/Trojan-GameThief.Win32.WOW.sukt-0309825bb35cbdc764abe53b0a77301ace84dfd618c1b3e7389ef7c798ac45df 2013-08-09 09:19:58 ....A 73116 Virusshare.00077/Trojan-GameThief.Win32.WOW.sukt-4f998c7a7f25c5759f843ceec0747033c48d7d1ad7c55ded4897b3b4a3ebd416 2013-08-09 07:25:18 ....A 47004 Virusshare.00077/Trojan-GameThief.Win32.WOW.sukt-72b3abbb16d09ccf86926bfd9a51455605093d379560494b2fa20c211e4f576a 2013-08-08 00:07:56 ....A 71580 Virusshare.00077/Trojan-GameThief.Win32.WOW.sukt-8dcef2a5fba7abfe730dd301305fbf882c744672dddca4d47f87d95df49a5e75 2013-08-09 06:19:58 ....A 71580 Virusshare.00077/Trojan-GameThief.Win32.WOW.sukt-bbf4ffd68a5d5058367373005498d4c4881c2de6d3bde0b26db75b8b029e7ee4 2013-08-05 20:35:52 ....A 53148 Virusshare.00077/Trojan-GameThief.Win32.WOW.sukt-e8c91e2d606a0176ac2a95537865c42b8bffeba3c1cfe1b7ee861bd511d8f0fd 2013-08-08 13:24:26 ....A 73116 Virusshare.00077/Trojan-GameThief.Win32.WOW.sukt-f2cc3b2482d12b1d0f2f9cc35f08b1a5b0cda3e43f9da469ead5acffc02c9ea5 2013-08-08 13:51:56 ....A 252928 Virusshare.00077/Trojan-GameThief.Win32.WOW.svaa-f5705f0c6556d5c97c7dc40b1a4f8fc6b9a9317780afd7b442a0b38de40fa4c4 2013-08-07 18:38:20 ....A 979874 Virusshare.00077/Trojan-GameThief.Win32.WOW.svbv-1c985211f8570e3d668c3f1c058dc1d9b6c9de5cc69f59e9de648ebd9ca165c5 2013-08-08 09:18:58 ....A 602112 Virusshare.00077/Trojan-GameThief.Win32.WOW.sxnz-7f37866c1b4168059e5faf6633227fca1bf44594a8ab8ce4e179e263806ea921 2013-08-05 19:36:14 ....A 543748 Virusshare.00077/Trojan-GameThief.Win32.WOW.sxnz-e483cc88780d42c3addb3d40755357bff8ec6888dbc60eba09aeb9c000a16158 2013-08-09 02:20:54 ....A 90117 Virusshare.00077/Trojan-GameThief.Win32.WOW.sync-f4bd3666c289f414c4688a73a0f801b834970fb556dae5b8eb5924e3d0d03d78 2013-08-07 10:17:48 ....A 31036 Virusshare.00077/Trojan-GameThief.Win32.WOW.szxw-4410dc14299593dea2c195416153f477508186278585f4f948cca94865d75911 2013-08-09 12:49:24 ....A 31006 Virusshare.00077/Trojan-GameThief.Win32.WOW.szyf-3f33a24de92f70f74c3837a6b2d0095981f663d4f65f361c867e3396e3268d95 2013-08-05 20:35:50 ....A 39936 Virusshare.00077/Trojan-GameThief.Win32.WOW.szyg-230688297c2c36638b02e003a3f3557ca26a4257100e9050d67c3e2a3f08c2e5 2013-08-05 17:07:20 ....A 39936 Virusshare.00077/Trojan-GameThief.Win32.WOW.szzp-eca5912f91cb4461cca31c1ade4569e41ca7a8084a89e474f2cb9c326192cfa4 2013-08-07 16:05:52 ....A 132608 Virusshare.00077/Trojan-GameThief.Win32.WOW.szzq-15ae4ca912ce6a239b2ea805403885421796e79e48f639c0e94d7e6a20fd4d94 2013-08-09 10:47:24 ....A 26998 Virusshare.00077/Trojan-GameThief.Win32.WOW.szzy-8fd51516f0cfbde8da14296162881abdebfe20d652920a04743107c35dde26f4 2013-08-08 17:05:38 ....A 26998 Virusshare.00077/Trojan-GameThief.Win32.WOW.szzy-d9867a9944e57e31a7e5bb8049556aeefea00dcab235c6f86eda96eedff18997 2013-08-05 20:35:24 ....A 30648 Virusshare.00077/Trojan-GameThief.Win32.WOW.taak-0916d58da7ca3176baddc588124b049e07c95f9e27cbdd354f26a4a0e9543c06 2013-08-05 23:26:38 ....A 29676 Virusshare.00077/Trojan-GameThief.Win32.WOW.taak-33b7067b6fbc92a0cce1247568f534fcac1f05a65fd09096fde86ac978a00c24 2013-08-07 12:57:46 ....A 29974 Virusshare.00077/Trojan-GameThief.Win32.WOW.taak-974b344b8d55c6a0b6dfaeaf2c85dc3f5515e3fc351abbcbe6a6c51767845fc7 2013-08-05 17:06:24 ....A 27074 Virusshare.00077/Trojan-GameThief.Win32.WOW.taar-ed7b250a75492d825d959061bebbb5f97956b360356bd18515c0f786f26f8e58 2013-08-08 09:01:48 ....A 32768 Virusshare.00077/Trojan-GameThief.Win32.WOW.taau-a0967f21b3e2353e4cccc96469ed6ad6e0bc790bac60b18fdbec052abf58707f 2013-08-09 12:34:50 ....A 25765 Virusshare.00077/Trojan-GameThief.Win32.WOW.taav-5c95a5348fc0192f63110828c6e8740234e0c4c9e5a8082f8bab21d20423ed53 2013-08-08 05:45:20 ....A 25765 Virusshare.00077/Trojan-GameThief.Win32.WOW.taav-6fb702c3da8a9da38d7152ef4aafaaff3e406f2a5aa573a2c3848dd9fef923b1 2013-08-09 12:29:40 ....A 25902 Virusshare.00077/Trojan-GameThief.Win32.WOW.taav-8de4589003177edf8e647c75e8a3b057c220d50263c7edb8c5ca116f2ec5b7f6 2013-08-06 10:45:26 ....A 121344 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabk-38ff24f94af918246b3ca6c379bca6e7972f665756b1b4f0c31d9710979002b7 2013-08-06 10:28:28 ....A 34816 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabk-8af31836f51e857e7852f1f927e7a100aab7e40bb5536e1cacd39bd95ef1fcc8 2013-08-08 05:29:40 ....A 121344 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabk-8f6562588731aea8f33ac2dde43835b21708c3bf6070e1bafce3432a7018690a 2013-08-09 05:56:10 ....A 113664 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabp-555f1a17e1274ba749e878e027f6f5c4328fe8313fb0d80d88a98d237574e08e 2013-08-08 08:23:26 ....A 113664 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabp-c63b3c78b2bc2db2de15ec148d7b18d7971ff638f0e44d8f70865f08de6bd39e 2013-08-05 17:05:10 ....A 35328 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabp-ecc60df1fbd767501ec8f8679f3455ce5e4e5faadb614912ce411d73046e6a88 2013-08-05 17:06:30 ....A 35328 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabp-ecd96267ed3f5cbedbe1f9ee170ad801ac7ef5815599b2bda396b3c7b75a18a9 2013-08-07 08:27:24 ....A 99840 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabt-8fe84582f7ffea6077405030ed7fad84fc963a4e5acb8675926c0e906b455852 2013-08-07 04:52:34 ....A 34816 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabv-bd4491198214d8dc8a9e39d5f8d5c7493a0bba760b6625e1897079a9a4ae56c5 2013-08-05 20:38:02 ....A 39936 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabw-d7115e48329393229be00c44ca9e64e98d2e3cdc9c5c35d56f56b12f4ed50ce6 2013-08-05 17:07:24 ....A 139264 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabw-ecb29abe66d52bd9c0f67a0c18e71d9fcb157c60a0dd0b815fc12af3c5cb032b 2013-08-06 15:44:14 ....A 36352 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabx-115eef906a537d7db03b4d6ffea564a5a683736d60940ee100ccf25b2608f4d3 2013-08-08 14:29:04 ....A 121344 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabx-2b96438ac4cf92b4c66e8b02d8e0e9d906c123c166c43928e0b34480ec6fd807 2013-08-07 02:17:38 ....A 121344 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabx-92b7e72c3e32d642de39d939e907ae1e13ea05447beb27685f1693ee761cbecc 2013-08-07 21:49:28 ....A 121344 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabx-ae44a321546dbf2d7e2986e97bdeeb3fed9eb6dd45703e7757ff3cd7918a15d3 2013-08-05 18:37:16 ....A 121344 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabx-edb38d11d4d95aea24c59401ed893488a38acdd36fbfe8c0fd49adfb98e0d496 2013-08-05 18:37:18 ....A 34816 Virusshare.00077/Trojan-GameThief.Win32.WOW.tabx-ee982222b35e92a16e1bd54f60849460aa84d2e973798392e4324a2437595491 2013-08-05 20:35:12 ....A 37888 Virusshare.00077/Trojan-GameThief.Win32.WOW.taby-20b6bcb92e3bb2285ae0ea654b172981e1d999bcf4917e8fc1c7b9bee455f0d2 2013-08-09 06:20:44 ....A 26364 Virusshare.00077/Trojan-GameThief.Win32.WOW.taca-7faed4d3562bd54231ceff7ea1f5413dc5a3bad5033c2e950f6b7c982392eb36 2013-08-05 18:36:50 ....A 26364 Virusshare.00077/Trojan-GameThief.Win32.WOW.taca-edcdf9d45542ebe432366f572c5567d6ed7983b02cfe57efae6c1c4d20b60535 2013-08-07 11:42:38 ....A 132096 Virusshare.00077/Trojan-GameThief.Win32.WOW.tace-c0ad0a655198f141c5cfa534d1db9dc0923ac5e6fc9217308e712d37b879078a 2013-08-07 17:40:56 ....A 132096 Virusshare.00077/Trojan-GameThief.Win32.WOW.tace-e5b68af86000b243b60eb09edfebd6a1cf2dee84c9b1d7581ac3aaee178237a1 2013-08-05 20:38:08 ....A 132096 Virusshare.00077/Trojan-GameThief.Win32.WOW.tacf-19297a702e3926659e62624f1b36dff901e7d42193200c8fffd82ac5ad97b86e 2013-08-05 17:05:58 ....A 36864 Virusshare.00077/Trojan-GameThief.Win32.WOW.tacf-ecc13dd7cef800b433a66113b2fea574f4b3f98b95ab08d7f4cf33db41e7e4ea 2013-08-07 18:34:30 ....A 138752 Virusshare.00077/Trojan-GameThief.Win32.WOW.tacg-41109864f9cb366705471e182a113be2e4e808cbf6074bf8b1877d2ffaa16332 2013-08-08 19:38:42 ....A 39424 Virusshare.00077/Trojan-GameThief.Win32.WOW.tacg-8ff32f8adbf38aa209c5d397fea5f406d672f2dda149319112c24defb9648143 2013-08-05 17:06:28 ....A 39424 Virusshare.00077/Trojan-GameThief.Win32.WOW.tacg-eca3e54790b64b20d64c3353bc692a07ec4132c9c5b203b887d69624bdb809b4 2013-08-05 17:06:20 ....A 39424 Virusshare.00077/Trojan-GameThief.Win32.WOW.tacg-ed9dc504e278cb1d44d152228a3ec7ee36ff93feaafd8047ac405c5ff856d351 2013-08-06 04:39:38 ....A 31061 Virusshare.00077/Trojan-GameThief.Win32.WOW.tach-b230405ba1fb0521112f82246dab1a6c067dd2faeb73b4f155e274fdf00e3cae 2013-08-08 05:30:46 ....A 26574 Virusshare.00077/Trojan-GameThief.Win32.WOW.taci-6f24b21e07a3eed8daca0ecaa0bfa772e678c42c66f7df4869546cb6e6ee08ad 2013-08-05 17:07:16 ....A 35328 Virusshare.00077/Trojan-GameThief.Win32.WOW.tacj-ec1df6619bd9f9ebaf8189fdfc66101b427f01d00fa6c8c33a6b48b847815836 2013-08-05 17:06:28 ....A 35328 Virusshare.00077/Trojan-GameThief.Win32.WOW.tacj-ecc86ef3b0e89780ccf8bf5c244acb2d3ba9035a0f7b3b47351ced3238782b05 2013-08-05 19:08:06 ....A 24064 Virusshare.00077/Trojan-GameThief.Win32.WOW.tacm-c6bbb633db4e62020afd0be5a7296e40ee397c3589dedda0079ed343eb1050b2 2013-08-07 09:22:48 ....A 35840 Virusshare.00077/Trojan-GameThief.Win32.WOW.tact-43333f4d4a0c584ca84f72f11b5aff6bf988843a52a89adaea76883a6586d10f 2013-08-05 20:35:16 ....A 31231 Virusshare.00077/Trojan-GameThief.Win32.WOW.tacz-0946798295a3fab678594ce7f55be625b31ffd295e534b249f1341dacc2b4a9d 2013-08-09 07:16:58 ....A 31447 Virusshare.00077/Trojan-GameThief.Win32.WOW.tacz-20db8cc5343a3c07030e4b7c355388d68ff3ab04f29a2ab442ec6c2a3bb40d9e 2013-08-08 02:25:04 ....A 31243 Virusshare.00077/Trojan-GameThief.Win32.WOW.tacz-8f3936893bd2493561aaa2944059fc59ac2cac40d8535f5756f8e292826905e1 2013-08-05 17:07:22 ....A 31447 Virusshare.00077/Trojan-GameThief.Win32.WOW.tacz-ec4475b25fe80fff71d455539341ba353cf6ccf8a8fe76107c65e6821b1a2d64 2013-08-09 12:25:26 ....A 31135 Virusshare.00077/Trojan-GameThief.Win32.WOW.tacz-f7f7dc54f7760c504a48b62071de00afae8ae27905351c82cffb764119c7b2b3 2013-08-09 11:10:54 ....A 32414 Virusshare.00077/Trojan-GameThief.Win32.WOW.tadb-60cfd8d245d150eb8858873f68e07ba5c16514cf294baa28a87ee0b42b353c8a 2013-08-09 11:35:28 ....A 32414 Virusshare.00077/Trojan-GameThief.Win32.WOW.tadb-9208de5017c174e02ebd9505ce6ad06334b132dfcba760d0f38cf19509d87c03 2013-08-09 13:49:58 ....A 196608 Virusshare.00077/Trojan-GameThief.Win32.WOW.tadq-3fcc7f0aa7ff3202aca51facf8349078cf3476afb2efdfe41bbf75df233d07f3 2013-08-08 01:26:38 ....A 31136 Virusshare.00077/Trojan-GameThief.Win32.WOW.tadq-cf4cdea5190c9e39ce760827a64e13ae11ea65e33ed4a2c392e569a42ae983ba 2013-08-08 09:09:10 ....A 29600 Virusshare.00077/Trojan-GameThief.Win32.WOW.tadt-158832397460ab38ea40835ef8737aa329c0540c5ee3daec1be3e0216cf373ca 2013-08-08 22:53:54 ....A 29594 Virusshare.00077/Trojan-GameThief.Win32.WOW.tadt-6f6134b575eba9890353cea4cc4595c1c43b975811980399a9ea88f5a3c05e8c 2013-08-08 17:44:34 ....A 32829 Virusshare.00077/Trojan-GameThief.Win32.WOW.tadv-8f72652b97fd5a7df64781ece552dfd2ae11de76266a3c347ca10344d3a7f453 2013-08-08 05:45:22 ....A 33051 Virusshare.00077/Trojan-GameThief.Win32.WOW.tadv-8f84dde10165fe43ad966cafba8233684d596b52edd01273c5d88040b10c7d76 2013-08-08 09:00:00 ....A 32829 Virusshare.00077/Trojan-GameThief.Win32.WOW.tadv-e44f308ee34ebeaf84235a8c5066d74af04175b62dfb13a6cfca6c12f62b4f96 2013-08-07 23:46:28 ....A 31917 Virusshare.00077/Trojan-GameThief.Win32.WOW.taeq-a3bfdc5cc343b68fb0b41b4b69fed416b5298d976579fdbc509688a8124735dc 2013-08-09 06:26:50 ....A 59988 Virusshare.00077/Trojan-GameThief.Win32.WOW.taes-a9d190d7017117a40e6e638c6a36440026b243fa6f21ea6ed09f1a5cd448c0b0 2013-08-09 06:55:50 ....A 176128 Virusshare.00077/Trojan-GameThief.Win32.WOW.tall-2f757db299fa9daec65089a6734c8fb7a00f3042f52f05aaefde140fbb0bd7a2 2013-08-07 01:11:24 ....A 1875968 Virusshare.00077/Trojan-GameThief.Win32.WOW.tamb-14be208403abb8c8863201e5079d64ecde9dcda010d1e7d164d3bcf53a81e3b9 2013-08-07 01:32:18 ....A 2931712 Virusshare.00077/Trojan-GameThief.Win32.WOW.tamb-687c946a01fdd22b8c31fdba35d9089374fb68003b2d38365f5ea6f6a123a466 2013-08-05 17:46:44 ....A 30248 Virusshare.00077/Trojan-IM.Win16.PS.ft-cfbe0def9c43ec458e369ec29604683baaf86072b587cc7d8d12ea01d9884d15 2013-08-05 17:48:00 ....A 20784 Virusshare.00077/Trojan-IM.Win16.Picasso-cfb7729eaf2ae5941d674fa4755934a051107b29871ebbdb84410f7521ed466f 2013-08-05 18:17:26 ....A 227111 Virusshare.00077/Trojan-IM.Win16.Picasso-e28f7d127f3a951d5ea3311d259269bf9f274b41a2ace8f2c6c57e8b038a4d69 2013-08-05 19:57:58 ....A 302605 Virusshare.00077/Trojan-IM.Win16.SBuddy-ef4805108d6735f94f2e57c0419adfa719c8e9782e04530987ea07a41f739aa2 2013-08-05 19:43:28 ....A 18990 Virusshare.00077/Trojan-IM.Win16.Sysman.b-e2957a4029289457ef36f3f5397a276d3dcb722ccf05658a2221d5592ecf263d 2013-08-05 20:05:10 ....A 92678 Virusshare.00077/Trojan-IM.Win16.gen-dc5e78a2d1e3ad985889c114aadb62be56169366c035256d90ec5a19df156791 2013-08-05 19:07:34 ....A 34597 Virusshare.00077/Trojan-IM.Win16.gen-ead06b5c59a5ae28a74d7a8d5bc3f8e65b3e969002479756bc454615b1209789 2013-08-05 18:32:40 ....A 664101 Virusshare.00077/Trojan-IM.Win32.Chikens-cb35afa571effd0e96ef1e55ee83da3f821aea643cbe8839c0f2ca48cf3f5c85 2013-08-05 19:29:36 ....A 40973 Virusshare.00077/Trojan-IM.Win32.Double-c6bde3ed27397d36546b26b679dcea140027ccec66c521034808630496af35cd 2013-08-05 19:15:28 ....A 40973 Virusshare.00077/Trojan-IM.Win32.Double-eadd1ad2abd9013178a4e0bb8160a5e71e5d6ba0b44238c0dbf7502d6f033b6d 2013-08-05 17:07:08 ....A 249856 Virusshare.00077/Trojan-IM.Win32.Sysmon-d3643ca8e58706585059c4fa5514cacde0fbb1d882513438abe1f44d98cbbdf4 2013-08-05 20:13:14 ....A 139654 Virusshare.00077/Trojan-IM.Win32.VB.l-ef44a5c3f33d2436d21382a045ed7af38c18c48a2313e25478c120d2c541a6dc 2013-08-08 03:02:30 ....A 5940 Virusshare.00077/Trojan-Mailfinder.PHP.Mailer.p-6eae888266a88c725d79286ebc2b63316ad741378c6b2aad785744ee46f27dc3 2013-08-09 08:01:54 ....A 579584 Virusshare.00077/Trojan-Mailfinder.Win32.Banker.b-6f5f54b90a95f4181ff65b791607af07ba4a3810c51e9a4ab724998b5fb15d86 2013-08-08 04:12:22 ....A 450048 Virusshare.00077/Trojan-Mailfinder.Win32.Delf.ec-7f944f6aad770a1bb46841041b06d4565ecc804ace575fa710a5fd672c7f623f 2013-08-07 20:05:04 ....A 172032 Virusshare.00077/Trojan-Mailfinder.Win32.Gadina.d-8eff143cdfd999c79be0307a8feffbb284c1249570a99ae37cbc76de48192b09 2013-08-05 17:06:40 ....A 68608 Virusshare.00077/Trojan-Notifier.Win32.Mutapager.c-d36815a433b2c5383465bde3744b169768239ead4626c76889d46b19501d682a 2013-08-07 01:32:16 ....A 1153024 Virusshare.00077/Trojan-PSW.BAT.Labt.ag-687ebdfa5295ace651f3c5cbe6f2a553a73ac2a92a867408ce6dc2f7eda66500 2013-08-07 01:44:32 ....A 482 Virusshare.00077/Trojan-PSW.BAT.Qhost.b-8d1d21736f89b9bdc87cfca91f28a8b7383f3ee415f1298cda6653e970b7db83 2013-08-09 04:49:54 ....A 275456 Virusshare.00077/Trojan-PSW.MSIL.AccPhish.bt-cda6f5f853ed6de0630b83fc7e3d5a36a58dd48fa682e25d9353bc6a7206f6b6 2013-08-06 11:27:18 ....A 155716 Virusshare.00077/Trojan-PSW.MSIL.AccPhish.j-0fb2e456ef45debab24f6cb62afd240a34c55d3913e8c4f3116e0ec25084001a 2013-08-07 06:04:54 ....A 108785 Virusshare.00077/Trojan-PSW.MSIL.Agent.aaa-16fa7babcf92450c1d86e230c4493492890734ff644000c249b8ac1206c18803 2013-08-07 10:05:16 ....A 870400 Virusshare.00077/Trojan-PSW.MSIL.Agent.aaa-3ee0c12d4b3ed2f969b249c3b50dfc90f1db4851d4a99f5c80080dac1a6ad509 2013-08-06 12:28:24 ....A 55677 Virusshare.00077/Trojan-PSW.MSIL.Agent.aaa-62efc8a5ef8f9bb7b6f4b526bc7c49c35a9dfebb5bc04f665cc32c428eacc91d 2013-08-07 00:08:54 ....A 60642 Virusshare.00077/Trojan-PSW.MSIL.Agent.aaa-6797d81af502671ebb32eb58b001dd2cbcc0049dbe4fc54182e9dd1cd2ee56e5 2013-08-07 17:18:00 ....A 79494 Virusshare.00077/Trojan-PSW.MSIL.Agent.aaa-6889abe5d328997498680e0aa4bdfa158ecdf8cf0b4bdcb238f55b4ed4e5bd42 2013-08-06 11:29:00 ....A 60642 Virusshare.00077/Trojan-PSW.MSIL.Agent.aaa-b56414e59ddda81de8296588a111aa45e93b9a6fe205cddf14cafbac186c1a8f 2013-08-08 13:13:50 ....A 58880 Virusshare.00077/Trojan-PSW.MSIL.Agent.bzr-3547b0a8fa455301f19ed4e50a957c3151f76298b1f556c97a61d5a0c61c4fbd 2013-08-07 00:09:26 ....A 24819 Virusshare.00077/Trojan-PSW.MSIL.Agent.bzr-3f29be61d49ec11dc2ac0c781dfa83cb014fe2ffb58d6f969c717bfd370e5373 2013-08-08 20:22:18 ....A 287232 Virusshare.00077/Trojan-PSW.MSIL.Agent.bzr-570ee6097c80a6edd6114d1df45b2614cf9a6bd435d4f5ea039c817b2a78230d 2013-08-09 07:52:22 ....A 30984 Virusshare.00077/Trojan-PSW.MSIL.Agent.bzr-6961032f5a76753ba96eb51236f66b3ec8a8427f621c3fc9859f8801e4d8d106 2013-08-08 08:48:02 ....A 58880 Virusshare.00077/Trojan-PSW.MSIL.Agent.bzr-6f12229348bd7258bab2992689ffca1e2010b60fd8fda4cdbd2e377317f2d8d3 2013-08-05 22:06:02 ....A 58880 Virusshare.00077/Trojan-PSW.MSIL.Agent.bzr-df3860a666fafd217af30434441482d229debf72b52aaac68028c4cd8b5ae5eb 2013-08-07 01:47:52 ....A 58880 Virusshare.00077/Trojan-PSW.MSIL.Agent.bzr-e57b0bc24ae69fb4bc260a1695cebcf3c0a75d62a34954d8c0ef6dde28f3a6cb 2013-08-08 14:48:08 ....A 2063872 Virusshare.00077/Trojan-PSW.MSIL.Agent.bzr-f705e1216130a4823cbc1ad4817ea98ccbfa3f839292a6aae9dddcd0a3d4ecbd 2013-08-06 01:59:30 ....A 577243 Virusshare.00077/Trojan-PSW.MSIL.Agent.fk-0ed2588f6e437a45bb5224340aa940e699ff7e8d4639cee76afd1284612a6ae4 2013-08-07 20:51:46 ....A 577245 Virusshare.00077/Trojan-PSW.MSIL.Agent.fk-2c2d883018b5fa8480b0ffd3049d8f331c09299ff54abb8b5db8896d9e043e7f 2013-08-08 06:12:36 ....A 577244 Virusshare.00077/Trojan-PSW.MSIL.Agent.fk-61fc370f367e8c2978beedffe47e5d96236f5ee43515011104a4617db0410b1f 2013-08-09 06:39:32 ....A 577239 Virusshare.00077/Trojan-PSW.MSIL.Agent.fk-f7399a447bd9c1b592f7f19a53128ac20d964f9620083e14d83db795f14daf46 2013-08-08 00:30:24 ....A 1013760 Virusshare.00077/Trojan-PSW.MSIL.Agent.grh-dbe0a90866a71c2367334ef2c21bb5509b7327ce4d65435e761fddbdd14b993f 2013-08-08 08:52:18 ....A 333948 Virusshare.00077/Trojan-PSW.MSIL.Agent.kj-8f85bd6d2f98c8c57968ed93e09ef3e8d43b1900fa7bca7f360cf6b364398f6c 2013-08-08 10:30:48 ....A 495926 Virusshare.00077/Trojan-PSW.MSIL.Agent.zy-7ffd02d946c5cb7e47ab8f43b6e7db09efe3f4bfccb4cdc52200c7b871af2b48 2013-08-09 01:17:02 ....A 186938 Virusshare.00077/Trojan-PSW.MSIL.FakeMSN.e-258ee61c84245a8f75b1bfce775985f76dfd0bf5de78c605038eb8e1ae3a547c 2013-08-08 08:51:26 ....A 8840721 Virusshare.00077/Trojan-PSW.PHP.AccPhish.eu-8eb92b7ee8ae148afe7faa2c2786499a65c91563bc264bff8b4c752e3af16e51 2013-08-09 08:02:50 ....A 335 Virusshare.00077/Trojan-PSW.PHP.Agent.j-8e9eb6bc13f604b2be402d4d79437d14c40e27749f9c8d88f325944998953bce 2013-08-08 10:30:16 ....A 453 Virusshare.00077/Trojan-PSW.PHP.Agent.k-52331bfaeeb07501d3db0ef8320042052859317dd946c70194299ce767664064 2013-08-05 19:38:12 ....A 213276 Virusshare.00077/Trojan-PSW.Win16.FatalError.a-e484e0184369171c2e1f79961bdb1a86000fe8831ac5caee6144bef5483a3126 2013-08-09 06:34:34 ....A 82432 Virusshare.00077/Trojan-PSW.Win32.Agent.aeqd-a1a9731c9a227fa0dc8119d34df18f53a00331fa2c493743c1b3e9fde5b0e2be 2013-08-08 04:28:42 ....A 15977 Virusshare.00077/Trojan-PSW.Win32.Agent.aert-6ee1110eb4300d29dbaec76a0b345d49f7f9d5bfd9afb7dcd73041b7d7e78714 2013-08-08 15:42:06 ....A 375368 Virusshare.00077/Trojan-PSW.Win32.Agent.ajwy-8e6e69fbeea39be2ecb19ebf59d1667a6e10a621e5e9f0625106249a836e2180 2013-08-06 11:07:46 ....A 396800 Virusshare.00077/Trojan-PSW.Win32.Agent.aopk-07f8f204a8bb62ada5dce76c2c2924ae7e08a036fc9b20281f7e68cbb13acd3b 2013-08-05 20:06:06 ....A 15872 Virusshare.00077/Trojan-PSW.Win32.Agent.dt-dc8ddcc47a5cfcf6f5ab073ba21e43eaf68add36d4b6ec115f53688b2e71b2b1 2013-08-09 10:48:16 ....A 42688 Virusshare.00077/Trojan-PSW.Win32.Agent.hw-4c49fa5c5395719b8571b4449674816c20e2bb5722693be42c16cad8e7139b25 2013-08-09 01:49:46 ....A 36872 Virusshare.00077/Trojan-PSW.Win32.Agent.kdy-7f55b713938dc716e1c0f943e681dc526ca1351f9b58033674e82b1fef1815ca 2013-08-08 20:18:48 ....A 14848 Virusshare.00077/Trojan-PSW.Win32.Agent.knj-8f3ee171b9069b645e69e08fb5f98b01a4abe7945aeea7b926bb02054a259e64 2013-08-06 10:27:34 ....A 32768 Virusshare.00077/Trojan-PSW.Win32.Agent.lky-6113c212d576c9e457caa2fd653fd169d2b58448372be6ad337726b07a2d9314 2013-08-06 04:37:26 ....A 183239 Virusshare.00077/Trojan-PSW.Win32.Agent.lrhd-cfa88facbeb13ad3aed27d91b2e6ba1ce8b218e505595ecc6e1886899b4c8708 2013-08-05 19:19:14 ....A 387102 Virusshare.00077/Trojan-PSW.Win32.Agent.lrhd-e69b2f76884eb1bbfe5f50d9d5a5fac9b171a07aaf4098ea055b1912799ca0a4 2013-08-05 18:32:56 ....A 386896 Virusshare.00077/Trojan-PSW.Win32.Agent.lrhd-ef1db6935b353f36dac917cc845a3511c6c7164099180a6d7eec366b46324b35 2013-08-06 10:56:42 ....A 10752 Virusshare.00077/Trojan-PSW.Win32.Agent.lriv-b54f625afeb4f9e8c468a2d447d66998ecb8e2383da3e30ab72f9e0af84c2428 2013-08-08 11:27:34 ....A 47554 Virusshare.00077/Trojan-PSW.Win32.Agent.lrnr-4f2cc1bc0ab38134155ffe36ce545f95cc6e04fbf8e9824ae434a095099721d3 2013-08-08 09:02:36 ....A 51833 Virusshare.00077/Trojan-PSW.Win32.Agent.lrnr-6fc1837fbf01eaa0d64f4be71c3cee57caaa59034d6834c798d4b37b720c9712 2013-08-08 01:10:20 ....A 47236 Virusshare.00077/Trojan-PSW.Win32.Agent.lrnr-8f947d48ab8f3bd75603fd331b56685502943f5635ef4e1d9f49efa946117cce 2013-08-08 05:09:08 ....A 27648 Virusshare.00077/Trojan-PSW.Win32.Agent.lrnr-8fb8567495473efe9f3aefd7e3f5ad46ae9972daece36071f372d9b76f616d5d 2013-08-09 07:55:12 ....A 30841 Virusshare.00077/Trojan-PSW.Win32.Agent.lrnr-a893bcc3bc5b19ad3344e190f3f4a9555bc1e16a7567683cb5c3f923489739da 2013-08-08 09:05:26 ....A 166891 Virusshare.00077/Trojan-PSW.Win32.Agent.lrny-0547c710ebe7dc85c377766a08a19e797b9d060ab92f0fa97528150f7ab8b9ae 2013-08-08 06:16:32 ....A 61397 Virusshare.00077/Trojan-PSW.Win32.Agent.lrny-06a8802e526e43f699b1b946fd63f9e78fa18395f21aa63c248a2b5cc8faf614 2013-08-06 12:41:12 ....A 1043456 Virusshare.00077/Trojan-PSW.Win32.Agent.lta-8529fc132d39a0087a497ddcdc4e61254ae327d63b872d7a0166317f03ccddfd 2013-08-09 01:28:50 ....A 1394176 Virusshare.00077/Trojan-PSW.Win32.Agent.lta-8e0cb8ddb8cc18bea4122d8fde7d88404851b2456e2b55001cee91115de3bdff 2013-08-05 18:59:04 ....A 32768 Virusshare.00077/Trojan-PSW.Win32.Agent.lyi-bd982754cbee51a61d32babde7f037e8aa278bdd1d51a62db54b5823c1f21832 2013-08-08 04:47:26 ....A 46752 Virusshare.00077/Trojan-PSW.Win32.Agent.mi-82058656fc3ad47c1b3673b60f5787e63252293991127c2d24200584eb437217 2013-08-06 15:47:06 ....A 778240 Virusshare.00077/Trojan-PSW.Win32.Agent.ncm-644e454a5732e8cae51f9fd9c965470cb63846ea73bbac1a804e66a52508e940 2013-08-06 22:35:24 ....A 13120 Virusshare.00077/Trojan-PSW.Win32.Agent.nr-3e9bf443b1e8f409d42ab58009c79cd4f239cf1b2e63077715328ea515bfd6bb 2013-08-08 07:45:14 ....A 225280 Virusshare.00077/Trojan-PSW.Win32.Agent.ntz-8e02cde581274591ffe0733027a4e088e7eb7b2383952697e1a92de601c45df0 2013-08-07 02:05:12 ....A 152017 Virusshare.00077/Trojan-PSW.Win32.Agent.nvf-15e94a6149b12981e1304d6d142b61236b65c39765ca48ab0b2c37aa86190c7c 2013-08-08 00:28:46 ....A 144428 Virusshare.00077/Trojan-PSW.Win32.Agent.orx-474408016462584b0de3d63cf84bfa889e9acae84f55c6d980dccbcc7239153b 2013-08-08 06:17:48 ....A 220716 Virusshare.00077/Trojan-PSW.Win32.Agent.orx-6f5e4c2fbfba98b37df38de00fd37a1c30589e2f884a6fee9fe51be542276b11 2013-08-05 17:16:44 ....A 23209 Virusshare.00077/Trojan-PSW.Win32.Agent.s-c6a2237a4d55e5010e56b99c3ae5d90af95542fccd93221f3be64588d52c95f8 2013-08-08 04:12:24 ....A 65603 Virusshare.00077/Trojan-PSW.Win32.Agent.xny-8e7a754ba9551e6a0a932f2920c58f51846559c25ce79cf188e20adbc306f505 2013-08-09 10:23:36 ....A 381799 Virusshare.00077/Trojan-PSW.Win32.Agent.xny-8eda6d9fca3ae7e36d66805b55f6dccda394fe9486f6d5c09c996ac613eea328 2013-08-09 11:25:46 ....A 65895 Virusshare.00077/Trojan-PSW.Win32.Agent.xny-8fdcbaac948e84a2156f89f8aeff5c2c2614ec0c7b82a469cd3bbe7dd96d6689 2013-08-07 09:29:42 ....A 630784 Virusshare.00077/Trojan-PSW.Win32.Asteal.e-e89c397589bf306e428f33624e3d41f2da8481c0221d4f99b95de9ac19d4469c 2013-08-07 00:11:12 ....A 892952 Virusshare.00077/Trojan-PSW.Win32.Autoit.aa-0fa6b79c7ddf8af023e4ff0df7bd1cf29778101758890228b444c2ca0e25331e 2013-08-09 11:08:40 ....A 223102 Virusshare.00077/Trojan-PSW.Win32.Autoit.ae-e7b22b36edec0a76c8c1509bf6b8c3713ad8729f2ab3a868dad952fb673de444 2013-08-08 19:03:56 ....A 8192 Virusshare.00077/Trojan-PSW.Win32.Belial-e745a44a0f88ffc5f1fb67957c90bf907ef3e49fb0da0804df7571130394c674 2013-08-09 13:40:02 ....A 493466 Virusshare.00077/Trojan-PSW.Win32.Bjlog.aabz-1e3739b4678cc1c48e249fb1cc1a125c1f665323015d4c493c5263cee03a345c 2013-08-07 14:57:38 ....A 200704 Virusshare.00077/Trojan-PSW.Win32.Bjlog.aabz-3fed49f63c5cce41fd611c207ba5a59a900acc5a570345686b56a8f8c3b1c7a2 2013-08-09 12:47:38 ....A 207360 Virusshare.00077/Trojan-PSW.Win32.Bjlog.aabz-5ed6e1e92306e049517df4e7dc671e462267232798e9b6da6f1947f495575e95 2013-08-09 06:43:54 ....A 225989 Virusshare.00077/Trojan-PSW.Win32.Bjlog.aabz-70d2c3647f4bd873f27e9edeedfd94b10159727a712e5712cab2c6786e99b204 2013-08-08 09:28:16 ....A 26280 Virusshare.00077/Trojan-PSW.Win32.Bjlog.aabz-7ee5af90a78caf906424938018e44184b445998dfbd1e1dcfd7d911288dccbf4 2013-08-09 07:21:56 ....A 217003 Virusshare.00077/Trojan-PSW.Win32.Bjlog.aabz-8752b09ba95b47f5c104603465a21cd4d4973d3a9e0d842f879b1546128dc40b 2013-08-09 02:20:22 ....A 228852 Virusshare.00077/Trojan-PSW.Win32.Bjlog.aabz-bd09c0501d053abd77a272c752d9440a68190ad90bcb4ea4c6459f6c3b4c998e 2013-08-06 09:12:26 ....A 5242880 Virusshare.00077/Trojan-PSW.Win32.Bjlog.aabz-c2248bca0365b3db17383cc8fcb49ae37c76ce2d51e82dab61e8acaa0c782856 2013-08-08 00:36:36 ....A 22042762 Virusshare.00077/Trojan-PSW.Win32.Bjlog.aabz-d19defeb275d6077dcc8534eac8fac789718f8e3a12290cd6e7d8d1693bd38bf 2013-08-09 02:55:20 ....A 773632 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dtur-6e811f2d4dabdb1031a6ae4c202e32f00ac25c4be8f0728522d1e0ec13d832fd 2013-08-08 11:12:56 ....A 118914 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dtwr-0fd58963df52b91855fd0449d67cb7bda309426acc6f63ec98a00308e52435b2 2013-08-09 06:53:12 ....A 26228 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dtwr-6ec8363524a0ae12811e10ce85ef75c2fa4d9ab1f04b515bc78961a155706fe4 2013-08-08 06:17:42 ....A 91136 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dtwr-6ef6e3a93155d8f9c5af8d6f32e3824ddc17cbc5e0e1b373f2f4ddc323017ac3 2013-08-07 21:06:16 ....A 311296 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dtwr-8f2393ec051c97f5b1baa07a0ec606bcd64450cb8abd93285bd24847b4a90cb7 2013-08-05 18:44:52 ....A 209384 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dtwr-d44e82395918afadb156766d8799cf81059cf964e72230c0183b0c8a986c2915 2013-08-05 20:05:06 ....A 22197264 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dtwr-efe1622c3725f26bd4460ddacf83fe521f7b038cb2316111d1c05e26284e35d3 2013-08-07 11:35:00 ....A 171028 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dvgs-6d41d5db2145c42d982e57df4697ce45a1fd1e238a63e4c5e4fb82d0dc78ae36 2013-08-05 20:58:32 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-080d5ea6e3755a1e403b7c4a77df87411bc91f15ad143f0fa618e309412d177c 2013-08-06 11:06:56 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-08fe2c9032d187667d6e354546b37b742f6e9aab5ea63bad64edaea90dffe2f9 2013-08-06 02:36:10 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-0bf3de5289b01a47a08f125ab693e8c22e54c26929a491e26bc32ac6a4f7c131 2013-08-06 20:16:40 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-0cf9bda311a97ed59c458fa810302e6ecfd57a6b66cd3ddfead031f9ea46ad56 2013-08-06 08:00:56 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-0ddd63f010e7151e206712d3949d77ccc37f98d6b98b632b02524c6ef50b1900 2013-08-06 10:46:22 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-0edc7f7c2cb597abf789ebc6261408500cc61126e52c7bacfbcd7cbe67ba914f 2013-08-06 15:48:34 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-11540aee39f57f430b4c09843822bdccdc2df3f7b4c845b8d1f272a12be05323 2013-08-06 15:48:30 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-115d47fc5bf8ce53060375d98548535e13779dfefff103b4fae92630f371795d 2013-08-07 04:01:20 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-11635e691db9b7e40d131ce0a28d1c3ab4a11828732592b667e6706e558489d6 2013-08-07 04:20:30 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-1182c5b3c308671ecdc2e54485426b14ce5460298f2e4bd0d24ec72e19349edd 2013-08-07 04:20:32 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-11a7d9e7ebff65a566a10e70a5d16ab4d8ab08fa31810a8282b7236dedcd816d 2013-08-07 00:04:34 ....A 266258 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-1461872df0e897826455a0cf10c8ae7dc57f528ec33ca16e5fbf1729b0281bde 2013-08-07 07:23:26 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-1761ce1c6ee806c609f223e9a00e3d28e1105b1955666e0afb31d01499a78348 2013-08-07 09:19:44 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-1879d9d6c238e86b1489fd40f578138fc1d79d6132c63ebf05b90726be956ddd 2013-08-07 14:00:38 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-1a36a8f5f6fc72c71926710de2dbcc4a490bb9e044a7b16e7977af9ad55cf541 2013-08-07 16:19:50 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-1b31e696de0fc9ea3b63f5b6b5314849ca408e26eaa0a5fc01dc0b8d93055899 2013-08-07 16:17:26 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-1b334abf80b84c080a5b0a41129ed998d7de7cd96e9c323cf41f8c584ad805ad 2013-08-05 21:43:46 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-326f814cda31f3547b0c7eeadbc349eda57a0df6a8c5ddaed1f423541ac3b742 2013-08-05 22:01:00 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-329e89ece0a2309aba75fab101dc855db2591cdc94ebc60de583f579d6d928fb 2013-08-05 23:01:42 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-334f866677cc81553a7d49b557cd7a84dcb1afab6410a553cab77c0dd0d0957a 2013-08-05 23:01:44 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-33792008d568f191d4f2ddbf39f8b9e9870a55e21e12a9dfed1f043b2d896821 2013-08-06 13:19:22 ....A 450578 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-33a03889fa4b86970b5416b20fc86d83a5544f80253abcd1e81ad4d649f2b957 2013-08-06 08:00:00 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-37793316b62bdccfad7b3d7df920300a8fe6fd2b46331b163251e697889ffc03 2013-08-06 11:10:22 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-39ccafd0a4cafc09250a1d84abc210e53035d853fe394d348b972fcc37043d5a 2013-08-07 01:24:34 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-39f0fc5fa2ed33bf9d1c21ec76d5a9f1eda4c5773923657a6ca515c1a8415888 2013-08-06 19:12:16 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-3d048c0ef55ba07acb6a0867b4176ae22ac34f3deba82f8d821ad9053fa706f0 2013-08-06 22:33:46 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-3e3374aad2642ba243f647cf293d8961b90a9c16a30b65a7b66716602cb855a1 2013-08-07 09:34:10 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-3e6656dd077ae421b2621004045cb69c36a5db24716f0f42113382ab9b1cf61f 2013-08-07 01:32:08 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-3ffb9ee52dd0bc22f5eb0fcde8a09de618c26a33ff6bb7592f1af805aa3e31fd 2013-08-07 17:40:48 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-40edfe841c836f3a5d6918c3d105b2ceb0d59dffe5b4fadb7163fed5ceb0be6b 2013-08-07 05:27:28 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-41cafb231e39b4ba96d6b5977bcfa8bcc154e15b8b174e8aa6bbe7a412edb88d 2013-08-07 12:42:12 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-44c3085c7d0c2b603231c3be11ce049b4f8dba5a1118b33d29dd3d4aad97e38a 2013-08-07 17:54:04 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-4765d1db1d663ef75fdc497e19d43392e6c7c20e7cbb0ba4390207c49314da3e 2013-08-05 22:37:16 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-5c6185f36380426b463b59b7d88cac347fb860cf0d2bd55cc8d9ceace0f95e1b 2013-08-06 00:59:02 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-5d9bedc78f87359059709a43c7287b945483ad8d04d8a2a86d80605b535040bf 2013-08-06 13:39:00 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-638b3f3623ffb67fac2568930b1646fab1bbf22d57c3b0be336350dd06b64727 2013-08-06 15:04:56 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-641c97553ab705c47d76b71b3b92e9a1b4413b6f2ef2e6a73cc5f7d3848e09a3 2013-08-07 07:09:00 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-6509c17e43e68479732fbe450a68c02f0e366379f234b973a300980b80dff028 2013-08-07 07:08:02 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-6553c7de0f8686167de389cb835cd8b8bc0c7fe7d6a5ea068069c980e3bb6aed 2013-08-06 23:11:28 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-670866203e389e67e867a15a512b3ca724d2ff54811e5fd523543fe70c16ec6c 2013-08-07 01:10:38 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-67b4ac3988d9c4084c48503ab4e87e822e97f65a50ea67967f86012ffc5194dc 2013-08-07 01:29:58 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-683e963d8fb36228a8ea863c3da208bb68f3f3ef28c00311e8c2cdbb8dde37e8 2013-08-07 17:40:42 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-693aff1aeea8c4b7adc597814c24e60ed7b262bf4f3672b33f438137a6bb2cfd 2013-08-07 12:44:32 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-6dc3285cbd3c3f46bbedf97f4281fcc466f701f247545f27866fb3a673e88349 2013-08-07 12:40:06 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-6df4a7b1417f55ea9a60157b9e5a854605f9e2509ac7b10193ccb0203b6b0221 2013-08-08 05:09:30 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-6f2c92cbba44f8a0fa5d260cf1e983650443bac6f4131e3b93cccc6c76149bf1 2013-08-07 17:26:08 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-702fd3de44ff15ed6a044b4134f3f845da610c4e3499b02ea018ed90598c088d 2013-08-05 22:36:50 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-8548e00e8a0ed7ded73a4c5bdd98dbf8fce406523f49f1a87b18646da32a8a73 2013-08-05 23:01:56 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-85ce9b71cc30747c2f6a7a280ae96f96f0f9b133a72da22c70456babb32dc7b4 2013-08-05 23:01:48 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-85f2ab6ccd16fe8645bdcbce54d17f4a634cf1cc09346d615dafebd47a723ad6 2013-08-05 23:26:08 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-860e17c15bfa4c5748f6c5a5f598d3846bee335cc4656453fe4443171381af37 2013-08-05 23:25:48 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-8666da568ae9279fa432bd98f84cb04e76d24230c418f1455f34aef2c17460df 2013-08-06 16:59:50 ....A 155648 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-87e0753980ca9ab5fbdfee3a7643afaaf6359d2cc26449fe1073d498b9ffa134 2013-08-06 16:59:04 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-882b81fd3518634170477dd5ff594c1e7c527486d63372bcb416a02bd3d0950f 2013-08-06 05:13:22 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-88f310955c59ac87ab2c9158d4ad7a7df99aaf4df23db3ebbfd04e8e9a8f4dc2 2013-08-06 10:28:22 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-8aeb0b6da9551d18e5d80ba3d248dfd5d4a4a3b3e9100ddc3739120d3cb4f378 2013-08-06 10:45:24 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-8b732772b9b4302f71c748c0401de044267ef64bc1d28ae7f587236f88635d58 2013-08-06 10:45:26 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-8b7989779e1832c43129836d058e032fe90821d14373769d5d4752ec91e951df 2013-08-06 11:12:04 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-8c6d14237cbc76dc5b31e1b3f55a10ca0418fe77333425d52d3fd1b13905af11 2013-08-06 12:47:02 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-8d2e9edd1531f72e24a0ae11732c52692c20a13bb5d8a4946bdf5d5c2bbe64b4 2013-08-08 07:32:24 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-8e55190a9bcea27ffb6a7a70723c7247b2ebe29f7f04b6223f065cee57369ee5 2013-08-09 01:29:08 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-8fcc388b8351cb6048a0aac6b005fd380bc361f768daa31a5deae2ac50baf92a 2013-08-07 10:10:46 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-96507c6afe560e5c788c8f65907984babd82333d0f8eaa12d395dcb209c3d1a1 2013-08-07 16:17:16 ....A 266258 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-98b55c4d7da3fc5e8c4b524d34eda0907807a8b734cfc4ccedf047afb33dfd75 2013-08-06 01:54:56 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-b15f3383c59f0bedcefcb02bc76ae8f110b71488987079d23d36faad705d11da 2013-08-06 06:51:34 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-b31ecebeb5d20ad7b851c48a53ed7b260fa3db3990b315eb7b782695352b2f96 2013-08-06 09:15:00 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-b4114ae3d700cde462d31b0e634487ce8fb1b15dac196b815a5d941a16acafb2 2013-08-06 10:28:26 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-b46e4e36bbb3a3e7dfdd2d09267bc82939225a77a6ef6527a064ff203066d40c 2013-08-06 13:35:14 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-b6bdcbbd073694b35680f4369cfbc934dcbe13957c92aaeebb03198e6220064e 2013-08-06 16:13:14 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-b7db43bde28547a02e78c3b54536dbc8a15f6423183bb52fabf166a96b43ba5f 2013-08-06 17:46:16 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-b83215018f385fd4b2b29924912bf1d7930d5c1b5b6e10018d7682de5cd496ab 2013-08-07 08:19:58 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-b8bd6a404394aa14880c9a1ba980a04590e645f0d69611d813d20cc4f4c03c0b 2013-08-06 21:45:50 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-b9ab1dfe01c748e2d1c3928a4561c57de1609d37f5cf8cd8e95d0244ec666164 2013-08-06 21:46:02 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-b9be00e977bdaf0dbb48978d8d2c47101f033b944de62e1d561bc74a6601ca4f 2013-08-07 15:57:32 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-bc0ac58ef782ff0dc74700118d2baa35dcb56dbaf539fc8f0d2d07c6150181f5 2013-08-07 09:37:26 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-bf916ed159dc8615e2fbc90460bb2f62b8a3be51449a8d30e925e7b0cae6a578 2013-08-07 11:16:40 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-c072e8652d12b588bd7cb6418ac14e4aec8a867642042d3b523d920c47dd2eba 2013-08-07 14:01:12 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-c1107c30bb95d49eef800ee0c6b8200408a1e34142d1542c09f2a89322636dc7 2013-08-07 14:01:14 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-c123e525666f1e8ecfab42f2c681c6816978dc232a42d70f03a42610244f61c2 2013-08-07 00:26:12 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-df1ea46f44a31b2c6a7a3ccf9eb70c74285655906a42f3b634a80b537edc004c 2013-08-06 12:26:00 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-df8fdac47422638ad003ea1ef26d16cb5065fa6521d1261ebc319ae889b902db 2013-08-06 12:44:46 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-dff89cea43b84a5a44a3cb92888ba80884567b9a2d72cc9b7725e4f095221bfc 2013-08-07 08:20:22 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-e245494a9e92fd82e467bed68886eb1efe272869e689d26490e45d0831a5e0d7 2013-08-06 19:02:34 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-e24bcb6c43d2435cd1003aab513f434a9293e3950dc3bb824785cebbb83c02af 2013-08-07 11:16:42 ....A 154130 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-e9c40f088ecc0c6f454372b8485f19f9938d996a1e98adb1ec2f974ce6dffada 2013-08-07 15:07:12 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-eb3c73eab2846e9e4e521a0e2e3e7a54c16c49dfe7e66d74378da6a5f9d2d5a3 2013-08-05 17:06:24 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-ecb6400c7490b3a44b8ff17c89649e038e4c4212dd706f5fbecf365cfdf3e11d 2013-08-07 17:58:18 ....A 450578 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-ecbb00af647e86667c9d8db10d25f416fc5b58977758fd40df82694eb6f6df8d 2013-08-05 18:36:20 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dwcz-ee55c4d0136da9b82e68674d027839187d2279e3e31ffaaf7ad22d83b5bf8d63 2013-08-06 13:25:28 ....A 155648 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxbp-dfc07d9ee6e6e680cccb0d55180445e34a1a5d3389251699379e21df0eb9ebd7 2013-08-09 06:52:56 ....A 66066 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxtq-6e8045f333357906e135a78b99973661bdeab4bcf76111e80d940f75dc3e0034 2013-08-08 02:45:36 ....A 66066 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxtq-6e99c57e00426f4fdd50680cb200b1bde1b2cb24f9cb862efa3bb576e5e7a1c8 2013-08-09 10:51:54 ....A 151552 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxtx-4fe8bd508e6a278c8c4a3aea86ac1b9a8f9ebefce6d06fd9ec9886fcf4516a12 2013-08-08 18:50:20 ....A 151552 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxtx-726db2ba6f59ce110d28b9a955db0f4e44849b32bd029a56e8dca0a3fdd417b2 2013-08-05 17:11:30 ....A 99328 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxtx-cb247903be100948e4e1dc8b5a9ca783005a640f75ce6786183166da08cb6700 2013-08-07 14:27:12 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxuc-6e977c17b9cd57a7e359a35b9c1b26bdd7a7e1ca85bfca545d0f94eebc2733d4 2013-08-06 15:46:34 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxuc-b7686809531a60edd26a954de257ab720c73b9587a477422ebab7d055cf7cb78 2013-08-07 09:03:08 ....A 253458 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxuc-bec9651fa66ab0723618b86b6867c0daf23512fb1813b41deb6c84927d9ea598 2013-08-08 16:20:08 ....A 188434 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxuz-8e95d719f18a7e499c2da9b1ef5843c1868bf4d16f4a040a652ac6ec8654374e 2013-08-07 16:17:38 ....A 237586 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxuz-993ed7679bfe4caac58b9b9bb3400da511c30e4cb8276ef8c377101d3e844cac 2013-08-07 01:29:52 ....A 237586 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxuz-e518486d3c4f9839f72bc6dd709bc04ad1b94947fe66d19e76e44e70994cb7df 2013-08-07 22:03:20 ....A 156985 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxwn-2b962cc2a97fdf09f23846c0df64105644235ce4d2e0f1794452c4bc037a2d2d 2013-08-09 10:02:36 ....A 207872 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxwn-6f00a35facbcf927530016f569c3c0665fd55cbab1e7067956ba474888f963f5 2013-08-08 07:45:16 ....A 188416 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxwn-8f0365c2433604bbe418167c0cb1051e2fca5f4a9758112acc8c993b0cb631db 2013-08-05 17:16:38 ....A 188416 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxwu-c6a161a67404fcdcf106afec4644816aad7c7b0f5e8914a6a5821a55c319c17e 2013-08-05 20:35:10 ....A 226456 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dxxt-16bd85a7c793ab73955ef0f458ac8ce8931e5b75f30ad1793e2a01443b07dcc8 2013-08-08 06:08:06 ....A 192512 Virusshare.00077/Trojan-PSW.Win32.Bjlog.dyct-8f4db778a4a8629415850229cd1bfe5950277ed0e7a1e260fda2b2e9f0378dd8 2013-08-06 01:56:34 ....A 200704 Virusshare.00077/Trojan-PSW.Win32.Bjlog.jyh-0ed6b28e82c59fdbc76bbb4c3fe7d69d2cc24c6b9e88797b811cb983ae4d9f71 2013-08-08 12:12:22 ....A 200706 Virusshare.00077/Trojan-PSW.Win32.Bjlog.jyh-3292b03ff8bc45303c877e0ca3cf764552253a2a6b1b43ad3fda55ccaec2bb3c 2013-08-08 09:43:50 ....A 199993 Virusshare.00077/Trojan-PSW.Win32.Bjlog.jyh-56b12006196acebe9d38fdbf728d80d5e11e20c27e1812aeb77cb786f0ffb297 2013-08-05 18:26:46 ....A 20359255 Virusshare.00077/Trojan-PSW.Win32.Bjlog.lfz-eacb7dbf719bacc429d0560b5b014eadd813304aab55bc504a8894c44c7c355f 2013-08-09 06:31:38 ....A 207360 Virusshare.00077/Trojan-PSW.Win32.Bjlog.qwy-802b618382d347975ac69532b209e5bee1be07ba9af7b0f081639a7e88256f4f 2013-08-09 11:31:52 ....A 155648 Virusshare.00077/Trojan-PSW.Win32.Bjlog.rtl-8ef614f78ce372bc2d915bceddf4cabdef984154358f5e07a2e222bdbda97c43 2013-08-09 11:34:38 ....A 155648 Virusshare.00077/Trojan-PSW.Win32.Bjlog.ugy-8f1374f4a2016aaa705494faefe3a16e94649f0e542065a76ce30aad8a1e03bd 2013-08-08 06:54:10 ....A 462680 Virusshare.00077/Trojan-PSW.Win32.Bjlog.ugz-7ff0cad90be2356654897ea0e37e1810977ee2fb9d1d0b4b7f227f4620e66e5c 2013-08-08 06:29:54 ....A 155648 Virusshare.00077/Trojan-PSW.Win32.Bjlog.vpl-9cb74c7ba3dd9290f19f5d8edc6f87efecdf800e54008c2bbd6dfa9581be68e2 2013-08-06 12:20:28 ....A 155648 Virusshare.00077/Trojan-PSW.Win32.Bjlog.wwn-0e95a9570cc1fe1d54fa47f99287281c69240ca8633feffa3af65e2d1847bfaa 2013-08-08 19:36:38 ....A 19952848 Virusshare.00077/Trojan-PSW.Win32.Bjlog.wwn-c1ab5400966729be0bd3183b24437f36a0c4da02192594e0c133ef20e6563b85 2013-08-08 06:32:36 ....A 155648 Virusshare.00077/Trojan-PSW.Win32.Bjlog.wwn-dd28d5dfedb9036f6066b80dc2f28d98c65deae017cdfb4ec81557b5419b4385 2013-08-06 15:38:36 ....A 155648 Virusshare.00077/Trojan-PSW.Win32.Bjlog.wwn-e05acfa199d4b6d37a6f95fa13c6323fcaf3a203ea860f2903e4f07d4d3e7cc5 2013-08-06 16:27:08 ....A 233472 Virusshare.00077/Trojan-PSW.Win32.Bjlog.xou-3c553800c1b9860544014123a93cdc55dcb8376961617cc53f06b6c374f65bfa 2013-08-06 18:04:44 ....A 278581 Virusshare.00077/Trojan-PSW.Win32.Bjlog.xou-e1f77b4ecba9d6a9f9d8482db5e0be5512108d1700f3fd752b09cf817932354c 2013-08-08 15:45:18 ....A 202240 Virusshare.00077/Trojan-PSW.Win32.Bjlog.zeq-8fe35e6f59986e6cf6106c06e6afc2b419de3ec0c82d2b0b67ad0769722f14f7 2013-08-08 13:37:32 ....A 4423680 Virusshare.00077/Trojan-PSW.Win32.Chisburg.ablt-123dac850b282168cd1b9617ff687e6140c4a0d4143514f1d7f799f863c28f72 2013-08-07 09:08:44 ....A 448512 Virusshare.00077/Trojan-PSW.Win32.Chisburg.aivv-95267b417d9f88b6766c906626916ffd2ad80bc61752930fa8bcc7174abaa88d 2013-08-09 11:57:00 ....A 881851 Virusshare.00077/Trojan-PSW.Win32.Chisburg.wkx-1654d833f78ff531a9cb79b185cd2e4d6e5df821f048ecdfcf51e67e71b0cff6 2013-08-08 00:21:08 ....A 1655483 Virusshare.00077/Trojan-PSW.Win32.Chisburg.wkx-8c0bbe1f2dace4b206275df3ac950bef6f941e6cce811a88aae80a5e45e3c636 2013-08-08 06:29:56 ....A 348846 Virusshare.00077/Trojan-PSW.Win32.Chisburg.wkx-e6c3e78a298aa184fe19275aa9d1e482f29252dfa02a716d28e0725290762717 2013-08-08 09:39:20 ....A 98720 Virusshare.00077/Trojan-PSW.Win32.Coced.219.c-4f5be88d67530467869f3fa348cc0472e7325a87ef0cd4aa24c091b9c8ecc468 2013-08-09 11:32:18 ....A 57064 Virusshare.00077/Trojan-PSW.Win32.Delf.agtq-49ed50c811b3a6c52233ab2272c93ed3380d596a96a690b83dcebcd6dbeb5d9e 2013-08-05 17:47:20 ....A 194560 Virusshare.00077/Trojan-PSW.Win32.Delf.bh-c2246609de1b9720917bba50ac66dfe9886b9012c43a55f0b7b4feaedacee01f 2013-08-05 17:10:56 ....A 47616 Virusshare.00077/Trojan-PSW.Win32.Delf.bia-d37081a99aa696c3b6d69246e40415d74bb7c6b2c057f7643921514cc2a76594 2013-08-07 17:28:30 ....A 205824 Virusshare.00077/Trojan-PSW.Win32.Delf.cf-700a5b7373a66dc0f35152f188b323da973d4642db5e8e189c73f2f5ccfd983b 2013-08-05 20:06:14 ....A 643584 Virusshare.00077/Trojan-PSW.Win32.Delf.cq-cfc0c31f3195fde58876e4401aa46792a7f2d9c3f19e556f6faf00692262dbeb 2013-08-09 01:53:56 ....A 48270 Virusshare.00077/Trojan-PSW.Win32.Delf.dn-6eeec4c85285c43c337dd6f16d43bc78da69e6e615d54409270cb00dba36c5b6 2013-08-08 06:09:48 ....A 271872 Virusshare.00077/Trojan-PSW.Win32.Delf.dyn-8de71454447217ee7744b22b10388a4086e074cc439afa310cdac7c487356beb 2013-08-06 16:33:02 ....A 443392 Virusshare.00077/Trojan-PSW.Win32.Delf.dz-0f6a1df86804f87f4509500f7f5a5d784dfdfc8de9ebc837417603ffbd652fd6 2013-08-07 01:32:36 ....A 48456 Virusshare.00077/Trojan-PSW.Win32.Delf.eg-685ac0320b10869a434ec404088237fc99f1210f5386e9b99222ff07189bb6c3 2013-08-08 04:12:22 ....A 32829 Virusshare.00077/Trojan-PSW.Win32.Delf.fg-7f9c35efc40c572a547b1acba705109aa2434a8a2d1e0c27d1c4869481aa6f6c 2013-08-06 10:45:26 ....A 786432 Virusshare.00077/Trojan-PSW.Win32.Delf.hgb-61776d57d6379ceb77f816d00056abf37ea0400471264acd0913733dd58b8a7e 2013-08-09 11:50:02 ....A 931931 Virusshare.00077/Trojan-PSW.Win32.Delf.hsq-805f49c58749ea4e4d5c4633fe0468f1414aaf197d136b2f75bc9a7ed5d0d5f0 2013-08-09 08:29:52 ....A 19398 Virusshare.00077/Trojan-PSW.Win32.Delf.ic-6bf2f25faee510b4191d0c0347f289dcb31111cef8b5497fc4c41fdbc618e294 2013-08-08 23:05:24 ....A 106604 Virusshare.00077/Trojan-PSW.Win32.Delf.ig-8371dc99bace651766038be4ddd8af1188dc869d989dd598b4b6a971dc2db02f 2013-08-06 01:42:54 ....A 17508 Virusshare.00077/Trojan-PSW.Win32.Delf.ik-34d9542f1daeb32358ef74acff9ee6573b2e7bcedf3c18f92d2316c9f000a3b9 2013-08-06 10:51:08 ....A 30696 Virusshare.00077/Trojan-PSW.Win32.Delf.mc-0f23af745d3c43437e8a0360d6f2b630772dcb2c625a5f56917b09608027f6d2 2013-08-08 01:09:10 ....A 1175040 Virusshare.00077/Trojan-PSW.Win32.Delf.pml-6edac87da8ba929bf20cf758d819f315d4bf135cf74568a6fb49c2951ffd4d6d 2013-08-05 17:47:26 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.Delf.ps-dc4bc9ccb98fc2d9966f048eac5753f1a36bf578435cb72a081cf6d7da2897fc 2013-08-05 17:10:54 ....A 84397 Virusshare.00077/Trojan-PSW.Win32.Delf.qc-eac2803b72cdff02142c064277365b26d252c9e248d6418c151b5f22335f355a 2013-08-05 20:04:56 ....A 108562 Virusshare.00077/Trojan-PSW.Win32.Dybalom.aol-efe7c440e8852c1b33e74f500592fd1fa6f7b53c7766edc214a65285e958436f 2013-08-06 11:07:24 ....A 352256 Virusshare.00077/Trojan-PSW.Win32.Dybalom.bkn-08e5cd01b1834a0318e6d7f134082ca4e65732d8f4ffeceee91e674be7eee400 2013-08-06 11:16:26 ....A 352256 Virusshare.00077/Trojan-PSW.Win32.Dybalom.bkn-0f31b256f2dccfed9546ed15db76620a7b87874ccd68a12c9084286d1544692b 2013-08-09 07:18:54 ....A 421888 Virusshare.00077/Trojan-PSW.Win32.Dybalom.bkn-25ae3230046460c5d57532f3aff3337ab23b4fcbce17b5f1e96cfcb44a2a8ca5 2013-08-06 21:18:08 ....A 376832 Virusshare.00077/Trojan-PSW.Win32.Dybalom.bkn-3d7c84e1230e0ac66dd3c3e6f7cf27888a06581ff1c5c97a3eb552505dede73e 2013-08-07 01:32:12 ....A 360448 Virusshare.00077/Trojan-PSW.Win32.Dybalom.bkn-3ffd996f9d8cf9d6d8df392a9a6b6bec35ec067346069ba2591c7720af50237b 2013-08-06 13:30:46 ....A 512000 Virusshare.00077/Trojan-PSW.Win32.Dybalom.bkn-5cf9f5f8e0bf9a93ba81b264adb95d288b9c3d0fab126c3beb0eae797b8e1c5a 2013-08-06 10:56:00 ....A 598976 Virusshare.00077/Trojan-PSW.Win32.Dybalom.bkn-62079e7cc55d139b2f213bf275589c898ee53a4560492bbdeee3008a5294f2cf 2013-08-06 01:59:28 ....A 704512 Virusshare.00077/Trojan-PSW.Win32.Dybalom.bkn-87c5a29ce8305bb7e25d606e53f070ca59d014220252864f4c79066cd655bedd 2013-08-08 05:41:10 ....A 214528 Virusshare.00077/Trojan-PSW.Win32.Dybalom.bkn-8e91ffb0e5ce446880bd4bb65e0b60a8f3963de9687fac943e87e28d1a3aea85 2013-08-09 12:14:42 ....A 482044 Virusshare.00077/Trojan-PSW.Win32.Dybalom.bkn-8f2cac52fb0728c7afcdd618a0f60d351feba0e93f8a95e824176287e79fe255 2013-08-06 07:18:52 ....A 487424 Virusshare.00077/Trojan-PSW.Win32.Dybalom.bkn-dcdd837785314ce4b214efba8dbb528fd72a24572431033ef42680ff346c5c15 2013-08-05 20:05:10 ....A 405504 Virusshare.00077/Trojan-PSW.Win32.Dybalom.bkn-ef4258ee117464030e36a7f062fdf8924810ea61555a62bb2aad3a9c64595d1c 2013-08-06 10:45:24 ....A 222398 Virusshare.00077/Trojan-PSW.Win32.Dybalom.dhc-0f24b669168cba5ca7ef0051f1ce30e04ee1056767597375220ab33fa05e4ca3 2013-08-06 13:50:52 ....A 2588672 Virusshare.00077/Trojan-PSW.Win32.Dybalom.dhc-63ac2e6b9e57f0cac6a4b437f536d3721e4b8216f79d8dc68c377586bb34d354 2013-08-08 02:48:44 ....A 4960256 Virusshare.00077/Trojan-PSW.Win32.Dybalom.dhc-6ea1ad11a768c2de494c76f794c9dc1bc19caabdf65c7076d169f254a8748a2d 2013-08-08 17:03:58 ....A 333670 Virusshare.00077/Trojan-PSW.Win32.Dybalom.dhc-8f1c10720b606d2f6af18d616fbe9f6d6cc4b63c96c607fd66c133ace2afd969 2013-08-07 21:14:34 ....A 368640 Virusshare.00077/Trojan-PSW.Win32.Dybalom.dhc-b7052d894f4d33386f1604fc9502f156221a50a4cd21f23a21fa6fdc4caedd69 2013-08-06 20:56:46 ....A 561173 Virusshare.00077/Trojan-PSW.Win32.Dybalom.dhc-e2bf2843eb38e7dfb1ba6b346e80f905de41e610f041612bd7eeeecb55436c98 2013-08-07 19:25:14 ....A 3598874 Virusshare.00077/Trojan-PSW.Win32.Dybalom.dhs-6f91621c22ad029845dd0cc7d191fd5e649e0ba6a0f87930b952db9852e4f954 2013-08-08 08:49:50 ....A 860752 Virusshare.00077/Trojan-PSW.Win32.Dybalom.g-8f766d9275f753cb8d4878b1c397fd89658dba4b869d70cee7e6abe7264e37ae 2013-08-08 00:23:20 ....A 40960 Virusshare.00077/Trojan-PSW.Win32.Dybalom.g-e2bef4a75d40bf3d8e4eee8f115315f99451e83058b7023ef73efd14910726c7 2013-08-07 14:35:18 ....A 123392 Virusshare.00077/Trojan-PSW.Win32.Dybalom.g-ead1205a062e32ec3573192d7d99f15a91d9ae6b71486ce8d0023bd46eaa38dd 2013-08-07 00:09:12 ....A 5120 Virusshare.00077/Trojan-PSW.Win32.Dybalom.gwl-3f29586584d4ff3a6e5e9bddb4d0fe034b89bcc23505174c3535af0f5db9fcf9 2013-08-07 09:33:34 ....A 5120 Virusshare.00077/Trojan-PSW.Win32.Dybalom.gwl-6c24d934aaa77973b693a6310b69e81c08f28a9ab6e4414d00db7953a0c19f3b 2013-08-06 02:08:04 ....A 5120 Virusshare.00077/Trojan-PSW.Win32.Dybalom.gwl-87c1ce5e1b1da285c65912c965f1719ce0f170bc16e935a8a8fb34c6b2e3e1d7 2013-08-06 14:21:14 ....A 5120 Virusshare.00077/Trojan-PSW.Win32.Dybalom.gwl-b6de0784f5ed57b1618c149e7eef24de4756b4aa5238d9875ada6fd426e06cba 2013-08-08 08:59:08 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.Dybalom.idb-6e93d41002e16adc5a7169c9247565be1121f862258b7efbf907275e576626e6 2013-08-09 08:22:10 ....A 43008 Virusshare.00077/Trojan-PSW.Win32.Dybalom.idb-6ff2d006c55284aa8b02c4312e2cb894c2851e64505a019e2d5161d23a8816b5 2013-08-07 19:11:16 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.Dybalom.idb-8e25eaf631b2933a2303bd898a6aea459d558d0a7299ed1615da7f8ac068b666 2013-08-08 06:38:40 ....A 43008 Virusshare.00077/Trojan-PSW.Win32.Dybalom.idb-8e71fad12ee009da2f8ba667ace84d82a5677a1f7a759d3d24f80009b6b904ef 2013-08-08 15:52:16 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.Dybalom.idb-8ee884a1238024460282568b2f006625f8654d04f376df183a0eb1102fa73871 2013-08-08 20:17:00 ....A 43008 Virusshare.00077/Trojan-PSW.Win32.Dybalom.idb-8fe746d148c22ce0e74f384d12d9b5b90be593cbdf802891abddf0c8eab36d45 2013-08-08 05:42:00 ....A 43008 Virusshare.00077/Trojan-PSW.Win32.Dybalom.idb-8febfdcc4e43f5e6ea1d80d77e7c9c3002461440612a5ca14e72679d710ac532 2013-08-07 17:24:38 ....A 138752 Virusshare.00077/Trojan-PSW.Win32.Dybalom.idb-c316282ba95182408eac93e12e0360625ce71ce5c338e8914d5f306b74d448c8 2013-08-08 14:37:14 ....A 43008 Virusshare.00077/Trojan-PSW.Win32.Dybalom.idb-f1f7ecf6d18fb1d5e3082a351d1e348cf77d996e39c556fc915122857bdfc8f1 2013-08-08 09:12:14 ....A 52736 Virusshare.00077/Trojan-PSW.Win32.Dybalom.idb-f95343c1cc4925f920de955916bcfb6a969ee93315f40ce4bfaf40a48fa5ecab 2013-08-09 07:19:08 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.Dybalom.idb-fac2b1fe0d6a562f156204074b13e4c6de5bfef3c067b520c991e6e029622092 2013-08-07 09:12:56 ....A 587264 Virusshare.00077/Trojan-PSW.Win32.Dybalom.vit-42c5713ce4d87f434ad11d9af57f19dcc5c8f62fbb28e3ef0f6a5924b1e2389e 2013-08-07 08:49:34 ....A 81830 Virusshare.00077/Trojan-PSW.Win32.Dytka.pfa-425d956de457af06eac2bbf725a46f02869c1a4623e9e5287dc0f38c79f3a9d6 2013-08-06 22:22:52 ....A 25272 Virusshare.00077/Trojan-PSW.Win32.Dytka.pfa-90d5a2736b65d2bf98e303d1a5f84ac89540c360ea0b4f5c80c2dd77e6aa05e3 2013-08-08 00:19:18 ....A 24644 Virusshare.00077/Trojan-PSW.Win32.Element.d-04697ae8f21389f2398e1b147eccf9eee651d014d0bb09bae869ef6a77ead439 2013-08-08 17:15:56 ....A 140641 Virusshare.00077/Trojan-PSW.Win32.Eruwbi.pix-6dee61b71baa99adf69a59139d88177d7238a653518685723ab5876653df927b 2013-08-06 15:17:36 ....A 117248 Virusshare.00077/Trojan-PSW.Win32.Fareit.fdad-111693672a49be1b0a3b153f02dbb5188b4bf630b70ceb25d4cea10135d6a7bd 2013-08-07 01:30:30 ....A 117248 Virusshare.00077/Trojan-PSW.Win32.Fareit.fdad-687d9a88b9ce82b63f22c8ac1a347afef9648dbfd47ccc12bdd92db257c71715 2013-08-07 04:12:38 ....A 117248 Virusshare.00077/Trojan-PSW.Win32.Fareit.fdad-bd0beb6a0ade518de4ada0b594daf437d8a03569210a5e29f19c8545618d52c9 2013-08-07 09:39:56 ....A 117248 Virusshare.00077/Trojan-PSW.Win32.Fareit.fdad-e8f339f6c1da27c8e57feee7dcbadd913715444b9805cd1827274e3512a8ee97 2013-08-07 14:27:26 ....A 117248 Virusshare.00077/Trojan-PSW.Win32.Fareit.fdad-ead5e1c61f9962195186a1e26ad48d16ea3bbb8a4fe52f3c7b679676b40e5eb0 2013-08-06 22:15:52 ....A 280064 Virusshare.00077/Trojan-PSW.Win32.Fareit.jz-605e3bbe2514a1b3a8dcbf4999bf265b297eb3b28770965225706da4ff931a7c 2013-08-08 04:27:14 ....A 285696 Virusshare.00077/Trojan-PSW.Win32.Fareit.mg-6ec9ad8f97caf340c5dcbd598b51f961d3df58fd4966bff0cf21e16cf6f58af3 2013-08-09 10:28:36 ....A 285696 Virusshare.00077/Trojan-PSW.Win32.Fareit.mg-8e46583fb27f675560a8d45d99d379c40bb97b18745e603957a0251b7e04dd27 2013-08-07 04:08:44 ....A 95232 Virusshare.00077/Trojan-PSW.Win32.Fareit.mq-3b5595ae93f8132996bbd0d16620a69e9ae7a26073d75df0883561921f669c2a 2013-08-06 04:54:34 ....A 95744 Virusshare.00077/Trojan-PSW.Win32.Fareit.mq-5f1b33e38f3600336e103c5744a8c4f79dc700c30dbbb66c466ac74d71511a59 2013-08-06 23:15:12 ....A 95232 Virusshare.00077/Trojan-PSW.Win32.Fareit.mq-6748624ca708a943fb57e968014e576a8c64def57bfce91f6b90601a425d6403 2013-08-07 01:51:06 ....A 94720 Virusshare.00077/Trojan-PSW.Win32.Fareit.mq-92521ad86942fbb93f663e4911caf3af9e6285defc739839718315c2f47cc7cf 2013-08-07 01:50:32 ....A 95232 Virusshare.00077/Trojan-PSW.Win32.Fareit.mq-927607c8841f783ab28b5d7499d9fb82e4b4e6b29186cd7c6cfd28b64580c2f6 2013-08-08 21:48:30 ....A 60898 Virusshare.00077/Trojan-PSW.Win32.Fareit.mq-cde926a8854bc5483c889ab53e5e72d922e31cf042fe6c0251f9980057ee5b85 2013-08-07 16:46:14 ....A 164352 Virusshare.00077/Trojan-PSW.Win32.Fareit.mx-1b5a6748f6e2bec0fa636523264efe626f48ec9132a9fae957bd7a13dd9d956c 2013-08-06 15:53:02 ....A 95232 Virusshare.00077/Trojan-PSW.Win32.Fareit.nm-3bccd6e7fbad0574a159eb38c85fab1ace15978a9592189ca829e8e5eb43d5e5 2013-08-06 12:38:32 ....A 94720 Virusshare.00077/Trojan-PSW.Win32.Fareit.nr-0ea0ec9341b1ddd6178996dd0c137e80a09b5f7a17bbacc7af6f48fa5f1e5ff3 2013-08-06 05:04:18 ....A 95785 Virusshare.00077/Trojan-PSW.Win32.Fareit.pk-0c5e0567a42545a2aae87907c45f9d70b9ff1d1ad982303f1dc83ab85ad4b7d9 2013-08-07 08:16:30 ....A 95785 Virusshare.00077/Trojan-PSW.Win32.Fareit.pk-420729f17f0400dbe7daa6ad681b09990485113aadf1f9d3404b67e622e1161c 2013-08-06 12:27:32 ....A 57534 Virusshare.00077/Trojan-PSW.Win32.FireThief.ea-8cb3949fc8ba692eaac8a8f9ba5c102c38173316ae2febf48b98dd89819db668 2013-08-07 15:50:58 ....A 72913 Virusshare.00077/Trojan-PSW.Win32.Folin.c-6ef342122e3efe01fd36c7e04acbf136b387721a99ee2357754f11ea0d468838 2013-08-08 12:40:50 ....A 23787 Virusshare.00077/Trojan-PSW.Win32.Gamec.rw-737e55ad5c53e9ec15f0bae564c0d1ef05244693c6bc007c4d3fb4770ec54e90 2013-08-08 05:30:46 ....A 28672 Virusshare.00077/Trojan-PSW.Win32.GinaPass.c-6f26f5618ca9b0bd8922ed11ca703e07d724b911542d3824a88a3f3065247e21 2013-08-05 18:11:06 ....A 140808 Virusshare.00077/Trojan-PSW.Win32.Gip.1131-dc441389cd6d9c5379e4253a47edb5b6729887a47a7b4558b591e43bfc34bedb 2013-08-05 18:18:40 ....A 21926 Virusshare.00077/Trojan-PSW.Win32.Hooker.based-e28cbedfc3ff67f49f4cb6b0ee015c3f91776eb2df4ddf93ddc028c10d4b0a4d 2013-08-05 20:07:56 ....A 5632 Virusshare.00077/Trojan-PSW.Win32.IDI-dc51e982ca58f87381a777376786bc16700cd7ecdb038156fbceec76d2143a00 2013-08-07 18:34:28 ....A 29184 Virusshare.00077/Trojan-PSW.Win32.Kates.ad-bcf4116b2db1df7e3c80ba57f309502490654dc445ee28db77c44c94bb878e2b 2013-08-08 02:51:30 ....A 29184 Virusshare.00077/Trojan-PSW.Win32.Kates.ar-6ea1c7087b1d17ce8bbb145f96676c7b6d837969bb84a70257e262efc56fb015 2013-08-08 05:10:20 ....A 24064 Virusshare.00077/Trojan-PSW.Win32.Kates.bl-c8b9c3281807561bc508de89fe3af6acfcba0a7c147954398e8116ce6c22cea2 2013-08-06 01:03:16 ....A 31232 Virusshare.00077/Trojan-PSW.Win32.Kates.bl-e036f7fad3bd0545f2097a714631bfcf9fe3f27e57741f027ed1642ac641f1bd 2013-08-08 06:47:16 ....A 24064 Virusshare.00077/Trojan-PSW.Win32.Kates.br-7fbe60838c4888a18ec4fff8b3986023a550ce64092346f5a23c12ce52ca77b1 2013-08-07 19:59:40 ....A 23552 Virusshare.00077/Trojan-PSW.Win32.Kates.bv-bd86847f229cd0b5b14c5417f42fecfe1c2454313698553f58263504c5a840b7 2013-08-06 19:00:22 ....A 17920 Virusshare.00077/Trojan-PSW.Win32.Kates.j-5e6f4e7edc3e193ca2a14824c558062728c88c3fdf7f7a79bfadb6057ceeeefb 2013-08-09 09:11:28 ....A 18432 Virusshare.00077/Trojan-PSW.Win32.Kates.j-6f5806e4a6ceaacc6325aeda1861014ce0c480d53ae5d736a828834ed67333b7 2013-08-08 19:31:12 ....A 17920 Virusshare.00077/Trojan-PSW.Win32.Kates.j-6ff98586c3f770f7cad63e891cb6c8df7b8fb3f06a92dcea3e18238e1cb6c9ef 2013-08-05 23:07:20 ....A 71168 Virusshare.00077/Trojan-PSW.Win32.Kates.o-dfbca1d86dcb10e65211e98cac4ca7e0f403dadde0e2fbc135a964c155fc22e1 2013-08-06 13:37:16 ....A 808769 Virusshare.00077/Trojan-PSW.Win32.Kukudva.ar-3b379020b30b12f9e560b6486cc6babfefec28b6df7870a477d035a66586d9a7 2013-08-08 01:08:20 ....A 188416 Virusshare.00077/Trojan-PSW.Win32.Kukuraz.b-8ff5bd1cb8ca19614c392043ec62bb45c1dbb2db1bb0e337e53cdc6705e5f589 2013-08-06 16:18:08 ....A 14336 Virusshare.00077/Trojan-PSW.Win32.Kykymber.ajjj-3c17a8533b9839b6e8c2298ff23abe16d054c531a59c367574c408a1735b7d23 2013-08-09 06:35:00 ....A 52636 Virusshare.00077/Trojan-PSW.Win32.Kykymber.amxh-7fd2df7b0337bcbc5902364cef188692f04950f45063b1cfca4f7f86cc31f5f2 2013-08-05 18:06:40 ....A 48940 Virusshare.00077/Trojan-PSW.Win32.Kykymber.ann-cb3349849b49d806ac5558563587b77897afcf7fb2de6bd1ec96daf10e7b469d 2013-08-09 11:35:00 ....A 28020 Virusshare.00077/Trojan-PSW.Win32.Kykymber.anpi-87e72c36e9d1a87a61caf1c64eb553d6acc17b10065fb21b6e254e2dc5c605ec 2013-08-07 14:25:16 ....A 13824 Virusshare.00077/Trojan-PSW.Win32.Kykymber.anvy-bb7ebd6d04b1664a8250c191c1e2668be0beb030fda0c22f49181cce1a3da1dd 2013-08-07 01:54:58 ....A 72152 Virusshare.00077/Trojan-PSW.Win32.Kykymber.aokp-e08a02c0cbe741c3c1d8dfde8462f4cc5536a51142812055af86b2ff2ba0f74f 2013-08-09 13:47:12 ....A 70012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbx-1a8e0ef9d03e9122635a931549a0db9c98cec1f0e6e6362a125e58309adf5e51 2013-08-07 21:54:44 ....A 54012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbx-2492afc6ed11388b2b1a7722123c02df528052aa965bace19bba9e402b8bc5c3 2013-08-08 15:41:16 ....A 69080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbx-2c305fc099e6ee43f3390e6b48c5c819654ca9ca638e89837370da38abf48fd8 2013-08-09 04:40:12 ....A 67012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbx-4aee4c7bbe998009a013963a5305bae3e3aa954aa614ce1dae81eb7395476aa9 2013-08-08 05:16:02 ....A 72012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbx-6a2ae3289a1c3cd45af4703e2d034212c161b73791080ed5224706b7a944f496 2013-08-09 10:51:36 ....A 61080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbx-9aa1eb3b21fe11eaf763e37601d714e4dfd824cd181c624835cda06cd807034f 2013-08-08 04:39:48 ....A 61012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbx-a9b18da8b72f430259308dad89656c23cf615b4c26005801215066f86726cc1f 2013-08-08 08:39:46 ....A 67012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbx-afdd8c9588f74284f02ce3d864e617e06a11ed42f8867d5a4094e2a271335844 2013-08-09 02:26:24 ....A 59012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbx-e80c16050fbbb7cd3856ca0c4bf62f5def8b833884232d3656eb5c616bf05a8d 2013-08-09 07:13:14 ....A 74784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-072e367de371e714c918df8d36ee1ecb6602b379bfcdffdd1db70069aab19487 2013-08-09 10:46:12 ....A 87784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-0a11a95ee5bec62675d1e4e7410c4176e2207b34301776e9ab4d73559c4be813 2013-08-09 00:58:22 ....A 63784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-24f10bf6d39849a307ee911dec0cb23e92313e340df9e480b7f8343dce7e2996 2013-08-07 21:37:30 ....A 74784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-28654cbce621f663930bb7755dc0faf9444aceae78e445b661b9dd6be3d7be2e 2013-08-08 15:02:40 ....A 82784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-2c3f2c7505d8ef9d353e795989e343a590c147f016175ed612b7907952458441 2013-08-09 11:23:02 ....A 67784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-406dae114bf32905be0bb6fab1335a7978ac9328c85b712046d8e47ab86e1c6d 2013-08-08 16:27:04 ....A 70784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-528e814ab79560573fb4966f8c3aedb389a40c42b9be9e848375421088d7649a 2013-08-08 08:09:56 ....A 68784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-6128e30491ae5c386a8ce33d01d4da0c73a68c3c1a387ae0fb7b2672b4f2d27e 2013-08-09 09:49:28 ....A 75784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-622353f97a4e697c8160c58b8e5fb4764c66602efca85eb3948810f73b9b34e4 2013-08-08 20:17:34 ....A 56784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-646f174761ed88b22a310dd4f8f4e762c17d1362b6a86e7a98b88447d0259044 2013-08-09 08:08:12 ....A 63784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-680991e5ce7a0e054c173195661c4567a7d8d825f6aacb3f3850155f2da74503 2013-08-08 09:25:58 ....A 74784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-729ec299e686d1157807c07beb11b807fb3e0847209afdd268cbee94d4d5cf1a 2013-08-08 09:09:02 ....A 64784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-73bcfcacb9f5687538281d60930a51014c28992d1a06e72878be09d55c5d6c72 2013-08-08 06:20:30 ....A 78784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-809bb4975f522c44cd7cfd506e3f0676b1479ade50210f8d7fe2647319f052da 2013-08-08 05:26:30 ....A 70784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-93e6b67ea9e0790c098b201fc1b1832f2f459eb1f99dda4467bee2baa13b5062 2013-08-09 06:53:52 ....A 62784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-95cb74200863d83f3c9c9373c83cac6b90ff311e2690e04ecd16a051aaff575f 2013-08-08 07:03:56 ....A 80784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-9732001497a7426a4f766e83cfa8c5f1b5c0ae40505bf323b3942b299f399068 2013-08-08 00:19:04 ....A 73784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-a15e91456816199b6bbdb5cd1391e479096e534fe155db7d8407a281daa83f2d 2013-08-08 00:37:42 ....A 87784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-a3896cd8d941a0876bbe6e830b200d592e2705918f8c6cb1b4ce7c78d9032020 2013-08-08 19:32:42 ....A 83784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-a591e2fd7152e7965b1822f4522775b6c8c1fc982c597442aca25aedb9c12203 2013-08-08 14:39:54 ....A 81784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-afd24b13dbf4739ef19a474bdbb4d0769836013159e2fe7d8f3348f4125b2625 2013-08-08 19:35:58 ....A 64784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-b5288db6927935c5d251b43c062ae13171d74b758945b6b69afc2d99cded60e5 2013-08-09 08:00:08 ....A 66784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-bb9317229ac0aaf616e725f61563f0188b260cb8f7517e8678639bf85247d86b 2013-08-08 07:42:32 ....A 73784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-bdf267f6348dd1c150202b7711d6effc95dc614c96d2613d8e8e0cdab9f9f2ee 2013-08-08 06:34:14 ....A 71784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-c29bd3ffc84ddbbef886c67d2d955adf0002e18480ace0e237d69a35226dea3c 2013-08-08 07:43:14 ....A 70784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-c2cf794055c6c9205cce67bb350f2ec2a39eb28f91d288c4d563a414aad0caef 2013-08-09 06:40:58 ....A 62784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-d10963735f138c9377c0d1813b013dfc4a980957fc917b3289407f8cab668748 2013-08-08 20:31:32 ....A 87784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-d29abad417ee0f9ea96c6f75db0dd2263706c80d026663698ed779b1690dedd3 2013-08-08 14:33:28 ....A 72784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-e40e01d6373be4b23ca839987c25f956ab4af804c50190fe3fbe1678dc13f282 2013-08-07 23:20:02 ....A 75784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-e49e30c150441cbaf8f1098434dfd2f88b0b80be485ee433335ba3af172b9b25 2013-08-08 09:39:22 ....A 72784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-f029279c010e23343b4ed48582845d9ccc31d1191925bcfd3ee6359e6b9060bf 2013-08-09 07:36:06 ....A 79784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-f032277555c6aa125e8180a34b5b45dcf80f245856ee3041b20d2f5a5aea524a 2013-08-09 05:45:48 ....A 75784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnbz-f99ea0e8fc70aa1704972ca758d53100633eabb4ccd1d6a24e83659f40ad7a6c 2013-08-09 13:47:10 ....A 65664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-1ac7d314e2f07d4de4b7cb0af3456818faf01d03464a8ec08209168acacf10e6 2013-08-08 12:12:20 ....A 60664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-36477c56802ed8a6d8b09aceb8999c7a68a7da07eb4e34e9ae2f3860c0b80b49 2013-08-08 08:39:14 ....A 76664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-4b232023e28775cbd50fb1a7662cd46c4cf39fe47d15f34e21d9433e272265de 2013-08-09 08:06:26 ....A 61664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-633958c928a1d294f5667aa58fb3746e134e0f1ae60f714ca357b76b968b9d1e 2013-08-08 08:48:40 ....A 47664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-86557c384387a06c90a959a767f3d517527752b4476e0bc32d8757d22e70b5d5 2013-08-07 23:47:36 ....A 63664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-910cc97e1af0c2f199363a0ad610067eca87606d0c0b3ffee222908c82eccd52 2013-08-07 23:46:34 ....A 63664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-a16f85b784231c53c026c7cdbeacb14771e997715fb5e44c29130eb774fa460e 2013-08-08 01:10:26 ....A 59664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-a7f660e5ceafd27b84ef0a1a043122426181c1a5971dd02897d1eebf64563e72 2013-08-08 22:53:54 ....A 63664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-c97865d7524ffaccd88a7f5674e5350a4fce0ef4c1be7cb7beed36d8f84e5553 2013-08-08 01:30:24 ....A 50664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-cf461f3cf58346eac95a336459a7c6519c650a2014aba5622950764ebaa9a158 2013-08-08 00:23:06 ....A 68664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-d79d816bd29c75da494fb76420dc8a4c3ad3a95245366cdc2739bef07d2da6a9 2013-08-08 07:42:34 ....A 68664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-e024be627414f05a23cc194c4a09e6e5102687fda21b9619e647ea27afe4bad0 2013-08-08 06:25:00 ....A 70664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-e855df336e2c7e8c45e10bf19905a5be44c072f00bcc5ce56ac70cec5ab0c4ca 2013-08-08 11:50:34 ....A 69664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-f583d4fc360b79eeccaca799f48315589311c3515068e3119391d0a958897461 2013-08-08 10:17:26 ....A 71664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-f82c082f575a68eeb5c66322d5053d88894a41d3874b8fadb393059d28829df8 2013-08-09 06:50:12 ....A 64664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-fd875d08c07b1b6c3a107faac673311bce7191293e9d3771c89c995d6d03d33a 2013-08-09 02:08:36 ....A 69664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnca-fed734d1f4263898a18c4feec451dbf8eb40c2a5e5881e0175b663d383459ba9 2013-08-09 11:47:10 ....A 68104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncd-05adc297affc3b7f6ac5aa7c8f63bca40f3a377ca3f94aa86959e32d17d25139 2013-08-08 06:51:06 ....A 68104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncd-0831ce23ee022b9cab153c9fe6fb67c318e405cb7dde267094be688f54f97037 2013-08-08 05:13:12 ....A 75104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncd-2c3b942887082b79de01a7a5f0cbf4972682d097ae49b67e527bfd7ad469ff1f 2013-08-08 07:04:28 ....A 65104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncd-2cde2ccf4a010c467effe206fb73827fe3b6b5a0877fc35045437b44a9e09b61 2013-08-08 14:27:38 ....A 71104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncd-6074e376815b9eff8e1486ef444aff2c5416174bdf3957f5839aa8c8f7edca71 2013-08-09 11:59:20 ....A 59104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncd-6f8eb3812132a9feab1e6ed02cacd4bbc6f2f56e6063aeb020b3c53521da2151 2013-08-08 09:57:30 ....A 63104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncd-7226a431bc9821106dd7f677c5ab63c72f49335c570c0f27d2898454b7d2bac5 2013-08-09 05:45:48 ....A 59104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncd-7cf276286f873edc34caa525b5cbf60a1e3401d0acc691900b5b03de76b67a15 2013-08-08 08:39:14 ....A 57104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncd-88213767cc8338f56028ae8d5b2dccde05617660666bf5e374b29a558c2005cc 2013-08-08 02:33:32 ....A 67104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncd-88aa550a26f5d6527d2ebd07a246d3b58cc160054962fddb320522b891607e5d 2013-08-08 00:22:36 ....A 68104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncd-a65e76017f3af9f3779ec8c77529cd21b887ca9f79354ce153dd7a56a849fc0c 2013-08-07 23:20:12 ....A 58104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncd-b75b7f56fe3cebaa304a7df5f3430966e50f070efe8ca46805f174f220815602 2013-08-09 06:50:26 ....A 68104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncd-bd8f4dd92f6c7153b191e89a827fd90189eba6f203d71a710b49fab8a32524f5 2013-08-05 20:35:20 ....A 65104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncd-dee87b2f79adbe6464967e75fe22c589fcb7bcac1b4290e0f92d9a6f2d63bbf4 2013-08-08 12:36:30 ....A 70104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncd-fbd90bf229e77ad997f8ff51682990d503f597b225e54906644695832399f95f 2013-08-08 20:11:06 ....A 71104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncd-fd80cdfc825fcbc41cf9608ca4a920bb086c96ea5a50947ef70df0a0604b1ffd 2013-08-06 06:42:18 ....A 71596 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncg-0ef46c1659635430757d4ad46f99961140f7b2acad4f5033d0ab08b2ac0629d0 2013-08-08 22:54:16 ....A 63732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncg-29c5c9120a7c838eaff6b465019af98a1156aa4b4c644dc4757d023cfa63ed6e 2013-08-08 14:39:36 ....A 90596 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncg-6f0408071dd01b9e678a73984e9b01b75735e28b89f9cdf5864bf298736ad6bc 2013-08-07 21:52:56 ....A 77596 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncg-988925db821b1e3ad39e6772de349c5c66445a5bfd5a0ad2efcd31d0aa04cca1 2013-08-09 06:40:56 ....A 77596 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncg-de251791612bf9b3fb345a0efbb7b80ce520c857e104a6570940583ea122acde 2013-08-08 16:59:48 ....A 76732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncg-e2c2bc837250408481e067f656ba942457818ec27ad9345038a1f9908a28f0b2 2013-08-08 16:49:24 ....A 76732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncg-f66e42296ca862a42e90cf578a1ca8c9e1db1da150647e41072e1b33fd3392ae 2013-08-08 09:57:26 ....A 52732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncg-fcf28cdb58a464968af45ea7fab7daf512c5393b005eba5a46e53e003a6aa851 2013-08-08 09:19:02 ....A 68732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncg-ff6f171b00db8705524c97703c86a4536af1f78b29fff63f0234447ed223b3bc 2013-08-09 11:28:44 ....A 60080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-0ba0d3261aef83766aca8479c3ad4b56c3da24fd6b44746a64c5743485281f45 2013-08-08 12:57:12 ....A 49080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-0fc1f9924bcc3f09503236ff62f45ba5638e2fbed21d62ef1b6bf5c08e1a1032 2013-08-07 03:56:54 ....A 62080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-0fc6626cb2e79688714e8296f52ae6a7a82f3cec718e19801d162185b095e747 2013-08-07 05:11:32 ....A 57080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-0fdf49da62e15145c1bc3ad0fa5d9b5334ef854edad27c1c19cd31c024cc5aa5 2013-08-08 07:47:50 ....A 68080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-21297100f03eed1354e4e51284f3eb9e148db79dc15d17b535acea8467742809 2013-08-09 01:57:30 ....A 60080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-22638fa5eebde1f876253908c6bab11a19ea24fe471dda7a89cadeb46be72814 2013-08-08 14:40:06 ....A 63080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-22880519284084b1b58d2cbffb696d13e6bf17f8c6e8a9ecae4ed50d1cc2dbb1 2013-08-08 00:20:32 ....A 67080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-297d88f70624e16820606b5a32b40e8cc9c1efc8559e8a587713e62102890f9e 2013-08-09 06:46:36 ....A 61080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-2b4a29e81eda07f5598387d7e9855bb63bb89f3fee4234ff3e0abd87a0fc3656 2013-08-09 01:30:28 ....A 64080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-2babf567dc6226561834f985b5ad2ec52657d159da9af05b621d17b75b29e662 2013-08-09 05:45:48 ....A 55080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-345a6b5dc7229ac467b30a38092b95a0b1a25bb14c5be1454ea5c6c516e0eed8 2013-08-09 01:58:52 ....A 61080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-35af56a830fe715d64e77949a3e642a15c33d09d46ef5418c243824e307ac52e 2013-08-08 09:57:34 ....A 57080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-37a37b5084a3e3b65fea81ea7eb85879c637f8d885804196ccb0fc8dbda26f57 2013-08-09 06:50:54 ....A 64080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-407fb5162fd55e07c4ca278c67200d36f3eb9482190240801559c57c944d8e15 2013-08-07 23:16:10 ....A 51012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-4657223cfd1677a475510e02ed958ad38962826a723c783f8f68dd1b78e80128 2013-08-08 01:30:36 ....A 53080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-493cdabecad41d7d03bd41c2bf8aa85542fa12dfb21b22b1a4cd556a7c2ac23d 2013-08-09 04:39:30 ....A 63080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-4cab7e14c806d4acff5fae42a73adefa5ec94faa9fc027b158597714b0bbc549 2013-08-08 16:44:14 ....A 58080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-568e189412a598138b6973b0bb13a0f51e62a873c58965ae9c32287e44562e88 2013-08-09 07:11:02 ....A 43080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-57257eeb5c9ba86fbeadb9e6ae9f3f29ba14ddc1b3f646c058cc8aba60088b92 2013-08-07 20:21:56 ....A 67080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-61b98bbd03f94d5fa3d866042c48cb72c9375819e02038b4f03541d58b890497 2013-08-09 05:18:54 ....A 46080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-70f2c99aadfe739ca907d4a9455249e0d5f3f9ecc04d378fa511b66ab2bd01f6 2013-08-08 09:14:08 ....A 63080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-7335f4e2db7a37d2ea140d0db16c26e560ea58a75dd2d3ae0f1aa745ed977d6a 2013-08-08 09:09:04 ....A 53080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-73b48c6a70455db892a91ad38287d85f01cf598ec5a6276a36faaa984d657638 2013-08-08 09:12:18 ....A 71012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-73cf0cfe81ec8196cd5b3c0b1656e6e64ddaa7b53981aa9a25a76220358d8f8b 2013-08-09 06:50:42 ....A 67080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-78b9311d06b2271bd33f6f2eb5b398703dd320cce61083ab9f1a62c69199afab 2013-08-09 05:56:08 ....A 53080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-79a00eee588edfb85c71ba1a9821c27fa32db9b4160a109381524430ca656f0c 2013-08-08 08:28:58 ....A 56080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-8969f3ab7cf6c3bb79291fb8e58276c116d34fc25f5d1ae8789d2adc3f9853e1 2013-08-09 03:19:34 ....A 65080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-8b74cee1bf38870a235a6316a34d5b2b40ba12494c903235948114b5eca567f6 2013-08-08 08:42:38 ....A 53080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-8cd11f17abe2f6e038c624dd8afb8a239de42667cb198bab9aff4ba18b81fbdb 2013-08-08 20:05:16 ....A 59080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-9268566a5cb4f521a6dd24c2cc3991c9241227ac2d035fc4103b6c5feb5dedb5 2013-08-09 11:24:56 ....A 65080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-95bc9c015577fdc2dbecbdbb3de3067cc64c20d669a95f35a7c6393066ee2b61 2013-08-08 05:26:08 ....A 60080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-9b9130bd502b2115804348ff4a595a0732291f3b36eeb1418f598bf9f093dfca 2013-08-08 14:27:00 ....A 69012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-9df0477f0aa8ab10fbf392f26ccb587dbc054c39520926322d3ea94b1e62a702 2013-08-08 00:28:36 ....A 63080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-a15a0fe822e14773fad18d0de54d61424e3ab467a396f68ab47020fcb750338e 2013-08-08 00:23:02 ....A 57080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-a34fcc516778abb68724b0583eb7b6524558a5132e49d61a1045792937629d96 2013-08-08 15:51:48 ....A 60080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-a6ac8d2f75f6a8682ece1fb8347cd245ded0f70dc7b073593acd530a2541bd4a 2013-08-08 04:39:50 ....A 67080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-a77e0a0bdf9a3bd7413eed28508c7f38c33c0ffa4b5b2181b8d1df410bdad772 2013-08-08 08:56:02 ....A 72012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-aac4a5ab8cfc7332f5b5731b3827e1dfec0a67049251f9ba2e7e6386ddfb9bc2 2013-08-08 08:28:34 ....A 60080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-aebc5943b85b92925caf83478ec87926db897fa6b4f562d8d79fc3c1b252d320 2013-08-08 09:02:02 ....A 56080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-b292c1b06d63062cef3d542a71cebda1e020ed6ec75bcf13209cd35f36faae42 2013-08-08 08:48:36 ....A 42080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-b510152c1dbd39093add90ebc3fd848a0b30fbdcaa1181e22db692ad4416ec11 2013-08-09 07:10:32 ....A 73080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-b5142b12d0b7ae91845c7729bda15fbe8f4ff81c349a1d7fc98dd260c10d8515 2013-08-08 17:14:44 ....A 65080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-b5ca506156bff38b474ce46f63d7d87d50b447f08fd29e6b12f42ee99d5756c8 2013-08-08 06:37:18 ....A 71080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-b65652f349efe1c5a4db3815cfebd85d7b7d4cac59bfad275bc35494fffb72e3 2013-08-08 08:45:26 ....A 72080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-b750164c19a83abf883a80965ace4d47ed2cfa77687f7a258090d2c5d80b2468 2013-08-08 00:07:38 ....A 69080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-b7d844a7475a0c11b87e7b5b979d7af8e51d1da1b95a0dc8312d4f3df64fe85e 2013-08-07 20:02:22 ....A 66080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-bdd3e2e89cdcc0f70fb062ef2ce0e6d6619b7f02ed652bba63b711d75015f397 2013-08-09 08:01:52 ....A 72080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-c13b93299f5c276aabbd5e3db95bcda6c497ae3691ae959d6621127e5834ec88 2013-08-09 05:31:50 ....A 47080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-c14e1da6fff70874bb36794f181b3955595a26cba0fb64f65a89ef8a3f80859a 2013-08-09 09:05:52 ....A 70012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-c2e63f623e314e88ce670df600191099a2a7a1a7ab5e244ea843fc610f2a3047 2013-08-09 02:46:14 ....A 47080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-c56c0874b019ffec7badea003ce0819f695fea49726120feef62a9701eba1262 2013-08-09 02:16:54 ....A 53080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-ce00985b80ef3454e865007ed603cca6b9a57c59dfa95d21086f238546332499 2013-08-08 06:05:26 ....A 68080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-ceb922e678d8d4a5b42387fb710569eb71b9c58ece7c889009279c136e0f9efd 2013-08-09 06:44:50 ....A 51080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-d4572073eee718068c5ecc03fd688ab762fcf01c437ca66d375ac2344b3bb06d 2013-08-08 05:46:42 ....A 76080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-d7d09376379e86045153ba7fcca6b395338c54dc84c07d4d12bf0ede55df2f48 2013-08-08 15:41:10 ....A 42080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-db8babe535f67080cb06d1e77c11bcb8676fa50d3d004bceca2d7b18625f974d 2013-08-08 04:38:36 ....A 69012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-dd972b0c51e91f5410a4fef9679198b6793c570aa23f420b9edecabff01fc524 2013-08-09 06:39:54 ....A 60012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-e3ccc56c4e413fd1e7683d7292693fd14e72d41fa2010418fb52cbd1a3982520 2013-08-08 07:48:20 ....A 57012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-e56ae8ce8bde2f72721922c7618cf3ff1458baf1eaff142448ff838c3805c07c 2013-08-09 05:44:04 ....A 48080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-e588f1fa10b1c67e28200415fe40e950af9582425f0c40016f4b3f6c010a4fff 2013-08-09 01:57:18 ....A 63080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-e5fb49b77721e3ef4ce7695c383e4013aa1f38cc638fd52aebfcc0416582626a 2013-08-09 01:29:54 ....A 76080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-e75764b3463d6cb8db96391c6ddab990192ca806b98e7ef4772e398ff0259045 2013-08-08 04:53:34 ....A 70080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-e9452208d1a86d01314ccb02fdae06187237e38e739ff15b54226733afbaa8e0 2013-08-08 14:19:50 ....A 44080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-ebcb3db65e45d8c8291dedc760f1b3d7ed539b908c3a2862168d942141e195b3 2013-08-08 09:53:20 ....A 61080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-ec6ece78544ed5ffb277708f61829965022f5ea9ad39b455776a02db908ceeff 2013-08-08 09:19:02 ....A 57080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-edabb8d714c3689c463a752f841299b4a5c091216812bf0d972cde73afb14b0d 2013-08-08 12:17:02 ....A 64080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-f81b4c40b4d27685e8af06ffae3df360eda5c81277053ee44b38ab5ef8fb9e39 2013-08-08 14:27:32 ....A 61080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-faf9b7b8b1042f7b2768eaa05b2566bd8d17647a2d5a15c9ddd624f853e03598 2013-08-08 22:49:16 ....A 60080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-fd9a748dabfcbb2be98fa5dcc805d45fe47bec80f222b492bb067463a61c2411 2013-08-08 19:21:54 ....A 55080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncs-fda2f606230d9c23bce47f578b9f3af97a6fd2ca4e4d71bbece886ebb463c6dc 2013-08-08 14:39:56 ....A 58548 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncu-2b48333651ad328390ed147260044ec1cb7cfc8aa36f61f1071d724e1cdd80e9 2013-08-08 12:02:36 ....A 76548 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncu-7ab568650ddd3bc12a02897d5afb847fd273d98d0b338dfcd34c89766808d4b3 2013-08-09 00:04:14 ....A 66548 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncu-bf6e33e317ab07c55eb4e3643cb74aec9bcdee646e857750a6086e60315f4c1b 2013-08-06 16:56:42 ....A 74592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncw-0f6c905b97186245b79bd552f6b421687e4c9e0584bbd1a92b4fe877620dc1a7 2013-08-09 03:11:10 ....A 65592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncw-92b70d063cdda56a1fe36d673f477929bb2521cbbc17ade26f368042123af28b 2013-08-08 09:06:20 ....A 57592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncw-d7d519794bf5112f6a050efaf0d9587755764de5fd8e55127822b21ccc64fd27 2013-08-08 01:27:08 ....A 59640 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncz-2f018f797acfae5ef30dd7be3661c01c4175fcfe3cdf3d5cd004f493d8279eca 2013-08-08 06:47:22 ....A 48640 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncz-70e2457190e25816925b8f0fc3b03b0509faf8eb1332dfe1e6bbbfd1bccc988f 2013-08-09 12:22:04 ....A 66640 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncz-78df9e0593c0cfdc75bb7ce88ea0cf58fbed1dcb0ebfa4f03321e48c94a22be8 2013-08-09 02:12:12 ....A 64640 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncz-8c0cd6ffba83a4d9836cdf0079e8d3255737bc160ae6221010b8943cd3020dc4 2013-08-08 23:32:42 ....A 70640 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncz-a0259c009b031145878594cbe46fc72be771a0d3848542c836b2f63a770b30f9 2013-08-08 00:07:40 ....A 58640 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncz-c3a4ad6bd7d5fa48a540343f266a9ddcd3d8aacf6b2962438007f884f67a76c5 2013-08-08 08:45:40 ....A 65572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncz-d1af751683d69e8f81279f79ec840bfc18c7e2afa1ad5b3ee8db846b5cb558b6 2013-08-08 17:36:16 ....A 72640 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncz-f068e67f6a892b1dcd376e4b924a1ee4fc431c66c3b2aa10d731e156f882871d 2013-08-09 07:10:34 ....A 65640 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncz-f1fd72fda947355202a1ea091eb4698eb872e3570f8619cd8100a8bff80308be 2013-08-08 12:36:30 ....A 59640 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dncz-fd39a1e99d4831bc70e07e8ed6a53e61792e91ebbdc2e41b0319c631e91816e7 2013-08-08 14:27:30 ....A 60128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndc-7181780a93bf3398b3a9278c285cd84415df4172427a58c2222a906bcfc80971 2013-08-07 19:09:38 ....A 73036 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndj-414c3339d2093ba45ce88fe8ded945078af7bf8dfb6d818cd2bb4f167ceabd15 2013-08-08 13:28:04 ....A 65036 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndj-7eb9b03c015bc6f607fcee5864046690f91eb80012780557678df31fa6b51179 2013-08-09 04:34:08 ....A 74036 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndj-a49a3220a704cb20160e3245faf1d7558daf8ae323e17de4ec20e4c92f29905c 2013-08-08 12:36:30 ....A 59036 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndj-f4c51f683af3282172d04d8c1ebdf4149df136f3374a21bad22e84fc6f0c1e16 2013-08-08 09:08:08 ....A 65012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndr-2b013b367667d66691ada35c317457830c319b89a48e0d20498b786456629a5e 2013-08-09 01:06:18 ....A 73012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndr-4b13c77a7c2944b43a9cc439cf66087ab34127f4dc1c93eafae23e8be754b414 2013-08-08 18:43:10 ....A 61012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndr-4b48c4a57cecbb2dac72b732fd5d48207d1771042c179727a1fa369f3782315f 2013-08-08 00:23:08 ....A 64012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndr-4d7308d819ff89c42a01f087aed285b8860baebc0829762f2b37ceaeb4618ea4 2013-08-09 06:55:36 ....A 63012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndr-557405c92da5448cdced479835739b96f4372e4410da93ed68fd1f3f42d84637 2013-08-09 13:47:10 ....A 74012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndr-57ed392dcfb911646ba5d32887d7c8bf8c4b69cc3306a9770edd0c718a566bc7 2013-08-08 08:08:10 ....A 70012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndr-9b06eda83fbe78e1608c7ab27c589234ae364dcc665b04d63a09e6745efb42a2 2013-08-08 04:48:26 ....A 63012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndr-a29289ada323d4856938e2b9401345c4392589093402034f046cd8d65968a504 2013-08-08 06:52:52 ....A 66012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndr-a5520277612392d67bb85e3bb95480b8176c4c53f6cebb2e82c8b45d56b22d63 2013-08-08 01:04:08 ....A 56012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndr-acec0ee60395f33d8e0a9d2f51bd15ba9cdc5325959342c2df6f53adc229a0de 2013-08-08 04:52:48 ....A 64012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndr-cafaa19cf503eafbe77ed8ede1064d94e1e49d2be3d5a24a0178ae5ad57ddfdb 2013-08-07 19:51:44 ....A 69012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndr-d47e099d61bac395ff0cd6883aaaf72176a814acd0ad3eeb790a0325ffa4a199 2013-08-07 23:20:14 ....A 69012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndr-d8dc0058a4af60ad260e5ae19833cd511ce751875628a46d3cd3fd3952a032ad 2013-08-08 19:32:42 ....A 67012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dndr-e2342d3ed62529764ee51d502fe57eab0720c02edbb9cdedbc655563eca88a65 2013-08-07 20:16:36 ....A 53060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnea-07f5972128cfb2c14850f9cbb0fa022f7082b8a8688517a295cc3841af273dab 2013-08-06 23:11:40 ....A 93364 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnea-0f964827762fc6112de029c80f6d3c337eff262fd2300a5f8c13eb710ac88887 2013-08-09 11:25:24 ....A 67060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnea-120e387f256a89ccfc33be62dabd15c6c9496135ee60b5cc87606a6745f7b7ff 2013-08-08 09:31:22 ....A 77060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnea-15a27d633593b6f801d5e71460b3e2e5efec66d6b2596d8bc41a39ad86a5e257 2013-08-08 22:44:34 ....A 77060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnea-302727b4f90df599eaf3c252b9f3375bcabc686d641d5f7fdb389be316a8ece0 2013-08-08 00:37:26 ....A 75060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnea-4479315c7a1c4a2777ad1de9264a99147eaa4a21439f4d23bf3af901429e2439 2013-08-09 07:13:18 ....A 72060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnea-553ecc2ceb7e915d22806e422db5079f3dd9f5fc73778bb3ddf1e9deeed6e34c 2013-08-08 20:04:54 ....A 61060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnea-75dc013da68869cf6d63f319449bf3aa444d59185026625c77cd3839fb0c9607 2013-08-08 19:11:24 ....A 73060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnea-a379e84905f2311403a07f60f06904b29bd1fbf1f285452f1d99dfd542a67685 2013-08-09 02:57:44 ....A 48060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnea-ace93cd50fa5af842b3d6e2e533272666d7a9147d809b00c0e7fdc5246332125 2013-08-09 03:02:58 ....A 66060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnea-d720e0e097964484c1b9c13bd2c8ad073d04e466dd5753177cf5170cfb7d045e 2013-08-08 20:04:40 ....A 56060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnea-e0abaabd90b268a679f6768a8cfbabecee5cfbc43086b8a28f180271d8e20ff6 2013-08-08 09:08:58 ....A 66060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnea-f842c93da0a94bc2ee02a951293dfbb1b54bedc098f06a52367bf47abf779047 2013-08-08 16:59:46 ....A 65572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dneq-060277ded88b71d511bed8af517643e54f1b261c9c547787c5e2b5ab1a7f899a 2013-08-08 05:09:32 ....A 64572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dneq-24b3bf0e0da57bc6b442897dfb47c67a8bfa402ace2f3a59e2f62a8e4afff757 2013-08-08 08:55:52 ....A 65572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dneq-98aabab96d823cfc86dc02fd0713690e1263b2916d287e53f8709cf44c4a5b98 2013-08-08 09:02:50 ....A 68572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dneq-a85bf9786173897cd9cf7ea61f6afec243881d402f67fd2f7a6b2ae10b58312f 2013-08-09 06:06:30 ....A 63572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dneq-c8c986edc9157c0294fc3acde9b3b8ce2890b860adfca3aec31dc6d2bb4ae5de 2013-08-06 04:30:16 ....A 71572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnfw-0ed90904420636be78eac91fb030acd9d38153cd2a08a69f4ed20cfc4a8b6e69 2013-08-08 23:58:58 ....A 65572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnfw-6f67a956cb05f28b08d02883a54f00eea1abc9765cef5e10328a79b5f7b2f577 2013-08-08 00:30:22 ....A 71640 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnfw-e0da4346b9ee67968ccdd004d11cead2dc11af60f7717295386490c1b91ed69d 2013-08-08 12:46:28 ....A 61572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dnfw-fc84d66acae4265878179aec84af2bae6560fb46db0d4b3f823dc1914b05dfc0 2013-08-09 06:45:28 ....A 66128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dngi-6f136942e1183c24389d65bf38fa60a8fdbc17253202dc59ce4c8338e1b8e528 2013-08-05 18:18:28 ....A 38128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dngi-c22601f050aa3c7ebd60c537c03b421f773c6394e508342be1f5cc0c3dc69582 2013-08-09 05:44:12 ....A 164380 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dofw-8e5e3f17579a444122b9ad9cccdca731346330475e0d9ac5db08c046d4651616 2013-08-08 17:23:44 ....A 74156 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolc-6ea13ea802eb943fa74d117049fe1db78a7fe55b600f79c01f13d9215562a186 2013-08-08 12:16:58 ....A 62012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolf-7c1c77ee1c1856bde455564b6b7119ffabfaba4c9d5cc0668ab2f859e0928737 2013-08-09 10:02:38 ....A 127496 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolv-6f1b1939369a764d729f8e6336365cad7a33d5f698bbf3efd006258395cf9e5e 2013-08-08 16:59:50 ....A 69524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolw-06fbfd093f93c824d647ccec1df6ed5c62df5aa141fb2e6297058aafa27c895a 2013-08-08 00:30:22 ....A 60524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolw-6b0b5742605d31d244fa9994f2cdd4df1a983200bb1dece46579187a6ffcf336 2013-08-08 06:37:18 ....A 50524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolw-91090e46ac46219d660eb44bc783a1d93a2219635ddd6dcffa9c6260af0b8755 2013-08-08 05:30:48 ....A 59524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolw-a14ad64bdc57e9847dac7e7ff0c7164485aced671f019e624f48a00910e0db22 2013-08-09 01:55:48 ....A 56524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolw-b7e6a03b6707b0bc5f61e97527bf3f3465e34316a9f4300b6fb794bc86fd9579 2013-08-08 00:22:58 ....A 71524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolw-e173b10bab4b90ea52f08f47bbe4cedaa776d8b36d347873a0af7afeed7e7bce 2013-08-08 23:15:04 ....A 68524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-078cd5f6114f2419fdf9f2483c6464b3b8397358e2d8e1968a2f0641614c24eb 2013-08-06 01:54:10 ....A 59524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-0ec78c797fbe2eedbb9cec60e6c96aedd68071b25b4bd200a7e27d659b966da0 2013-08-07 08:59:58 ....A 55524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-0ff2216a5dc5cbc7c62ebdd429a6245bfce98dbc212201842b55376bcbe56dc1 2013-08-08 12:55:04 ....A 55524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-1017412fd890d457eb88e45332587f6b0331cacd8d7a23a62847c7ac74d1db4c 2013-08-08 06:20:30 ....A 69524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-22f6715ed4601679067e5c40ab5f22d944db62f066282ed4857a09b86befefaf 2013-08-08 07:48:20 ....A 53524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-26f71b04af2b55acb68d4cbdfbf7bcf2ab95b134932eae5c06f552d329f0560f 2013-08-08 07:04:28 ....A 65592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-275e9870b375b28de93e57ee95878ac1be7149f365cd740fb3b233e57606cedf 2013-08-08 00:21:10 ....A 69592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-2a5ddde6a3b0eb27ca546d1f21f8ca4dfaf54b3ccbfeb2df5dc2a93379557b26 2013-08-09 13:47:08 ....A 59524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-3f96d1aa3bde115e94393782800b53bf5046c2826bac5fda2f9d03ebd11b59c1 2013-08-08 14:31:20 ....A 77524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-72a881fb44aa34bc970ef80ae9a44bd8a8425bbe1cfd689e4a0bab2f2677e57c 2013-08-09 02:12:28 ....A 108828 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-746872f2a6f6dc09207de04d7049f9b04c6144c3e9bccb342e2172ff65b84ff9 2013-08-09 04:57:50 ....A 69524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-ab29bef18483ed4627c58e1e8bc5e732cf05da4333e629d5604bb9ea3d8d52ad 2013-08-08 19:46:16 ....A 63592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-c657ca1d7bd4d33a4a95454b9a72b70b5b15962bd3e9dca81f92753b0f9dec87 2013-08-08 16:26:54 ....A 82524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-c9c53aa0d72ebc9d9ee01860cce083fc2e4c914b7849cf557098af516e889760 2013-08-08 05:42:06 ....A 67524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-d05913c3b7c49c83c1671c03f61cecbeb7b6a229070821af31558f3d23fb4fed 2013-08-08 16:27:10 ....A 67524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-d079babd7911e3294475848a03a0b46cb48d0c3d7932e472e5257b0e912480da 2013-08-08 07:43:14 ....A 73592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-d759874ba34cd31c6760330a83204638938b2bba9d6f1dce1976a8662cd75523 2013-08-08 17:13:30 ....A 68592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-d8fa17da146e868f4b5266611c37f788d168d49154f54c72838fd51b399678a9 2013-08-05 23:46:06 ....A 56592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-e02067e39b647bdcf4acf7825f6c60c527367e927eea60615ea7c87931abd811 2013-08-08 07:04:24 ....A 76524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-e53eca7998154cf5d9beb1c27250aba48ecfb9cfb11dfa523fd71597ebb96ed2 2013-08-09 06:47:08 ....A 64524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-f43df7f222d44ef81e87018a338bcca75e12fc901117a18f44c7f967245b94a9 2013-08-08 12:12:20 ....A 55524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-f4ee523a67bbc321afd5710fd54491c769f122db477dee931781c7a3fd2a0d7b 2013-08-09 10:47:14 ....A 71524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-f636a1c53d684b0e38bd7dcad6c36d2ca3fbf3be7f67d0a263e74e40d30fef4c 2013-08-09 10:04:08 ....A 65524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-fb6a7ecb07f73ae9d8ab263ad40d558680efc88045ebe6cbcdcbf52a3d273cf8 2013-08-09 06:40:56 ....A 67524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dolx-fbb34aaddbba8f3f89005e97e8e596b23caa6e0328fd0944cb57ff5fa78d38d4 2013-08-08 06:35:40 ....A 100408 Virusshare.00077/Trojan-PSW.Win32.Kykymber.domn-8e384666703ca077e851d3327ab8a44eeddd8fdb5848770eed9eb1bb88f3b057 2013-08-07 20:08:46 ....A 56128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.done-ab4b40f63bd7eed87534b07357f46196864988c15632c093fba168ce40407b0c 2013-08-05 18:18:48 ....A 53060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.done-dc4868da3e9583a2681c0166dd5f27a84bae76b0437b08ce6ddd5f3a80f9926d 2013-08-05 19:58:00 ....A 68060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.done-dc5a94b84d5936a83ff749852fe9d9b81c8ae18d2ddf7bf8d109de6351751e83 2013-08-05 18:36:18 ....A 76860 Virusshare.00077/Trojan-PSW.Win32.Kykymber.done-ee6b6e92983e18f8413f07be6913e19e5a249918c94d307f007f731203fb4438 2013-08-05 23:01:18 ....A 130616 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dony-096a1f49dc96982557c798dcc44ff0728385ed330f0109c76f9f9146348403ce 2013-08-06 12:40:40 ....A 141880 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dony-32d4dccd28425d140d8cb1197a3bdca6791ce2a58e299dd5756e2be92e626164 2013-08-06 18:05:52 ....A 138296 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dony-3c9c2b457b795cacefc8e36665ffe8b16fcfbbc21f9ef8cdb285955429467ee2 2013-08-06 16:46:36 ....A 12432 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dony-64cdc8c1edaff3d8522b46244879b75ea3575782d8cd08804bf6991b271093d9 2013-08-05 21:43:04 ....A 122424 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dony-d7c94ce6ca5d6490893d2916275bd281fcf1a831af3f4efb30e0fa998adbd122 2013-08-07 08:00:58 ....A 142392 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dony-e78f84101352543f7a0b56a1be97f1a8cf867682380bd5ed936edfe955437158 2013-08-08 07:04:28 ....A 55060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dooy-02bce7eb8fb2e03659c738aff8e4c0e943bf95004a39991fdd0eb917786ff9f0 2013-08-08 09:57:32 ....A 65060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dooy-111ca4477df721c28596829a780da54f7cedfc55576bca7a5aa01d8903f65a83 2013-08-08 09:03:08 ....A 76060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dooy-23c8f8c4d42cecc7aff9a64388efa745e2c7ac64613ea8d2f82a3e6e0de16539 2013-08-09 02:59:20 ....A 72060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dooy-73348b96dcc61c6b7ebd07919ee3a29ad897cef176601541bf8b649365a5dcf0 2013-08-09 00:02:00 ....A 62060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dooy-79697f8face0f9961c0343c3cb89d43db83ce33efd03a7caddf934b46ed544d4 2013-08-07 21:48:48 ....A 64060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dooy-92637310c03a0e9ef8df3ae7982b5513915e9e696356e44026101508a8567bc6 2013-08-08 06:18:16 ....A 73060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dooy-a2e855db06e290d09e9008c87b3fe98b2b6d080fa7963217d0595d1462c130d3 2013-08-07 23:23:10 ....A 63060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dooy-d89cc323e205c97eab03d53a95663d3347075e94da4c1c9bd8b8502e3a577e19 2013-08-09 02:59:20 ....A 68060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dooy-d8acfbc99a59a0b4da97a7a0a74669fdb2bc351c618b8217b0063118040c1bcb 2013-08-09 09:13:30 ....A 81060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dooy-ff4988e8fd173db5915a6d7675f89329d81ddc933346f558f9ce990a8242817c 2013-08-05 17:11:00 ....A 87852 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dopj-bcc1ea56343d2a5665fea7990ad1f74dce8e81808c7122b91594fe54ef671877 2013-08-08 12:01:06 ....A 47548 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doqu-4f2f5f7bae93b6987c154cc5448c1b1377a3cfdccf4fa67054f15e265f45b665 2013-08-05 21:44:42 ....A 60592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doqy-df0c2a592d8278320c7e0eb597dd971e89d6b507bd7b12a010734fd6802a1937 2013-08-05 23:27:14 ....A 48592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doqy-dfdefc1ed0f8885479064b00b106d7c3ab6b1b1bc5e1e584d8c337660e354337 2013-08-07 19:08:38 ....A 63664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-05bfc8a56a3b717a03031c7988d9dad3625e4021b7803c6c74881d186a4fee16 2013-08-08 07:29:38 ....A 68664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-0d2202b7157c4f0b225c8ad39fe9c04d9433bcc6adc413aebc04f4a004c8f8f8 2013-08-08 13:25:50 ....A 64732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-0ec34b5075de8b5183c299a512f61d6903fde02f02b47d95521925a6d7b5058c 2013-08-08 13:28:02 ....A 70596 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-0f5a56408464ebe72ae37f82938aa4b616646a6c175e68957fc865660d29d3ba 2013-08-07 07:37:18 ....A 68664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-0fea117064a033b02b1a207d199e689e8423b7347b179610157643189cfda45c 2013-08-09 10:16:26 ....A 63664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-168efe6e6207b73677d671e1906afb8bd54df95bfc537ed62afe517adf044196 2013-08-09 08:08:14 ....A 61664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-281c408b84b9c091c1917baaa6bd93b0d74cbdb35ff5b90083b80a51a0958639 2013-08-08 05:36:34 ....A 72664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-2915278b2078a615b83011c5b7a68aea5a95641b1261bbe2411daebbbfc1e8cc 2013-08-09 06:20:50 ....A 68732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-2e1513f133cb0a90a894c251e324a180627aaae430d272a8ed70794e2d96f483 2013-08-09 13:01:12 ....A 66664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-3a80d3af286629373bb932fb88eacc2e7fe9aaf0820fe52013e3cdf40a79f90d 2013-08-09 13:47:14 ....A 69732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-3d5b52b633ef6b04862bfd5cba8f25336193976ddba8564437c9bf97a691083f 2013-08-09 07:19:42 ....A 73664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-441cff7d40fc2ba893f5c5f2feff8e9d01dc5d02475389e34b43c3a638611515 2013-08-07 19:09:36 ....A 62732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-4e5d5f0275f06ba9fd3bf6f3576aa0c381e0938b02305d890370d8c3fca8afc7 2013-08-08 19:35:58 ....A 50664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-5509efd26a654661ec6eeb9b204ec9c9de92e9e024efddc04220d2921007bc90 2013-08-08 09:19:02 ....A 73664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-559340cd1edbe035dd912b434b8d9ea94f053b03935b674bd1748da83ad1637d 2013-08-07 22:08:02 ....A 58664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-622af9c879f65e07d3b3def44a085991fb8244790bb6ee30e2e0355ed561df21 2013-08-08 06:05:24 ....A 71664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-6417502333604e384622d18d0bc1712d10d1b68999bc4ed59ed8379bdcc3aa9a 2013-08-09 01:43:34 ....A 62664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-6c0dd48f7e042cd7ffff24455a037df4632b2c5aa9cc06cf37dbe7b2ccc6790b 2013-08-08 05:30:52 ....A 61732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-6cb7bd6fee632f2bd56a764bdc7c55efb02f0cc3479f2976707a8fde6a16aed3 2013-08-09 02:07:38 ....A 62664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-6d30eedd7645e93ebfa899309ed7a7d363d833e07c4ade366ee951f26a393f48 2013-08-08 01:10:30 ....A 73732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-6e47fb9cc20df9898936157398c1a185410a5e74adc0312b14ff18a17d412f8a 2013-08-09 00:58:16 ....A 71664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-6ed80f123defd90d30f7a00f0ace33a767a3f291cd6a98c27814a0fcca99928c 2013-08-09 09:38:42 ....A 57664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-71404bc5d0230f428254c45eb38c6051747277d6cd45f7ca18285152ad21a466 2013-08-09 05:33:40 ....A 58664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-769559aec60a517c2cf52ef39ef6a0260b8df47c15e8e2801aa8e73dc3c65e50 2013-08-08 14:39:46 ....A 63732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-777b4faf3f2da16681f5722f0d75a86dac1ab13e35ab1497d472387e493719a1 2013-08-08 15:54:30 ....A 63732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-84768c3cb55d801aa22da8b042623396db8af1d705777c567927cc30070df26d 2013-08-08 08:39:44 ....A 54664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-84ccf823c8dd0835e2a8f7b3abc030c51eba8598c657e7ec9e9f744cabaa2cb3 2013-08-08 19:41:28 ....A 73732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-87ceaf0715ab1e0060e3a70eba88bc32248443b4a3ee59d5680291c558d3a832 2013-08-08 07:04:30 ....A 68732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-8d259f1f7672dbbea031f68f9cafaf0d8c477704934671c795a575c5ecfc44e4 2013-08-09 02:26:20 ....A 63664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-9613e4d6956e305905b2b2f81ad0d9384ff4bee623aacb40550f24f91092705b 2013-08-08 16:46:06 ....A 47664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-9659574e483cab4e5a8419bef6712c3d7ea089c5a23dee3c4cec1a6027159655 2013-08-08 08:13:42 ....A 63664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-a067b5948d9859887e0eb6f06fe20a651b638b2fd2ed9d9a2aa8bcfd41a3b33c 2013-08-08 09:04:58 ....A 69664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-a14a2de92ed989657f5117901460c6c69814ca26f1dd6833da6c9f64a1460062 2013-08-08 06:47:28 ....A 66596 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-a2a9de426c941081b8d7acc8360190b250fd010b9d841590b0e7202a408902bf 2013-08-07 20:11:42 ....A 101968 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-a64bb7109e5c2ffe2fb19255d0b629df8330c192c8b44b42c6ac715e55554fcc 2013-08-08 05:30:58 ....A 64664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-aab193d3c7a763b24a7b5840cf06442ac3175ebde84fc7ae2dddfce4e802a44a 2013-08-08 16:44:14 ....A 69664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-ac4d256818463b4c67e9ef32b7b426b04c8001a083e860759c41aca42bd8afa9 2013-08-08 07:45:42 ....A 67664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-b7c5fa2ff53b901d652b8c18edfd3884fd0bf0fd325a1ead1b32fdddec90ba8c 2013-08-08 08:58:22 ....A 59664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-c5e789f3e4e8325004236756b65fb73d4caa1a850be5ed2d4dfae51ddb33ca47 2013-08-09 11:25:36 ....A 53664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-c6c26222d8f6d49c384e3291da916cb9c24cb9d1b4a911d74c8a33f12ddf5e70 2013-08-08 01:10:24 ....A 73664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-ca42dd72cda86856553a5026dd78a390568f0cff30840fbbf30aa936781c4f39 2013-08-09 04:35:12 ....A 60732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-ce8b62443c84546b60b2154271a8d53e04aff4cdfeeb63e0c054c91fa41c7b25 2013-08-05 23:01:40 ....A 72664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-df5789eec9bdcfbf5ae519c7757515f701c68513f216581033bb5f8ac97ec829 2013-08-07 23:26:28 ....A 50664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-e8a00b838e98feb630aa10cbde1cc784782db730943b04ef521ae9f8e2c25ec5 2013-08-09 06:35:42 ....A 68664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-ea3cd715f7c3f30b063ea1e5e3c5163cf4332dece23bd3347d270f4a7d38ecb4 2013-08-08 13:52:08 ....A 65664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-ea424caf8f6d2152b65f54e4dcdf5b0af0035c2ef1b472b0dff0585b58ab8ac2 2013-08-08 09:56:50 ....A 70664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-ea65984f928867bc3b594c4a11f516d41bec91c175c42ad444ca3d736009a8a5 2013-08-08 09:13:24 ....A 69664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-eb1b1479154ccdc70b8cf714f8bbbf0b1d0899e545a94f35f06947602f2c5242 2013-08-09 02:48:30 ....A 73732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-eb9e2f3fb25fa9f6d1fe9509ca9cb205af4c17042b524554e599fe3b90f2ab2e 2013-08-08 13:52:16 ....A 60664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-efc3a792a76809f17e9c1289980d2c105fe0ff569072fbf03c204cd70cdff3d0 2013-08-09 00:01:14 ....A 70732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-f2665529343ed6d03ea618ec774a886d46a6e29c086d01833ac3ebe520691775 2013-08-08 22:49:16 ....A 57732 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-f3de34badf27b10002529a9a026770b31157d2036922f0298b144f26596cae05 2013-08-08 09:39:22 ....A 55664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-f6c08d8a5bfed2209826d5e1e11f3b397ff3d33a8b94d3fd0bf0a8937bb8c088 2013-08-08 11:50:38 ....A 62664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-fb58f6ae91cba8f4faf88a92a9dcfa8ed51b1f52bfab73f4cdcdb47c710b9b7d 2013-08-08 12:17:12 ....A 67664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-fb9314ac66cdeebba4db5b7f50638e8c5bd10e710d71033fed71e8d6422505bb 2013-08-09 06:47:10 ....A 56664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-fcb073554ef156c571672d851f97d9b7317ee6611b52259f36fbfc8a608f9303 2013-08-09 13:46:58 ....A 56664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dorh-fffc389bc265bccd80df5934b37661319381e962076c59b41e76e8eee823fd6d 2013-08-08 07:43:28 ....A 78104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dors-69881dba1ec40d5a9d7939dddf0738241d4e0abe2edfbe05a4e07014dc4cf285 2013-08-08 14:27:38 ....A 69104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dors-7016866a1285be06b6a5df1230fe9a7bc9f0ed370246f903b0a95f1f8630679f 2013-08-08 11:11:02 ....A 66104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dors-75a950398eedc7c735a04288120458e796bdc933fa72d8a4c4c4b25a47c22a1b 2013-08-09 07:40:48 ....A 54104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dors-80aba64c7befd4048e2c2bdd076b74581eca49c1bd31a0b31de5b05a71c41864 2013-08-08 20:17:12 ....A 65104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dors-a3c7a3331cf94ee8994f0b65c6e64a023b285996905d51870e9f3774ac0b55a6 2013-08-08 08:07:56 ....A 52104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dors-a7942486b2f19aff3bfaa4412e518f40b7b7fd446ec5ce36f9f9521041a5f4e7 2013-08-08 08:08:04 ....A 66104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dors-a92f7bbe95126877ec8fa72cf088a4eddd0a718bb53a01ed57da051d6dd4eb32 2013-08-08 08:58:22 ....A 50104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dors-a9f7c10cfaac9006b6b1909ad2b539f97ae3d021c8fea80e8b40ca5be5ede322 2013-08-09 02:08:30 ....A 61104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dors-ad7f0b0436e1bbda8c2ce96aff89998359ebb8c1e8a63e66b8e61f5c221347ba 2013-08-08 10:24:56 ....A 70104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dors-fdd85b613e67c4b03be1a4b5ed6a06bf1ee5b050ebfb4df52fbb22f7f0722853 2013-08-08 14:39:58 ....A 65060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-05e73d027f523f61ca1e5ee1037979eb50891eb3cab42dac8f44ba9d7b2c0be1 2013-08-08 20:17:32 ....A 62060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-0a5e9cfd52ce62388ca630b682723915917c8d809d7f34899b103aee57832d7b 2013-08-06 23:10:50 ....A 66128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-0f98ac182a913d009891ab55b2f50686a1fed9d36d78933f7973017d66a3901f 2013-08-08 10:04:24 ....A 68060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-1556727c0ec5a7ce60cdc3e2d21f18dd48774c4c71ab324eee0d5a0cb4feccff 2013-08-09 12:35:54 ....A 78060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-19e8ac2ac9b543ba1933cac9915492568c2d29e43681189330d7ec36c6cbf0b5 2013-08-07 18:37:36 ....A 81060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-1a7387a90ac285a90871d3838ed1b59f082fd22d6a31222e3df0c4d0b0199113 2013-08-09 09:05:52 ....A 65060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-26179219cb6d7d1d6b5f66b1bc7728e28d80ee0794831591ba2c631038fd3a89 2013-08-08 05:26:38 ....A 64128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-28f95ca639c37307a3c7d66b8c27e7a0934016e5bd4635a1c170d38358efed8b 2013-08-08 09:12:52 ....A 67128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-358042146def3cab8d72cd652573f0a27a4c92c6dda7a5ce2221f533085eca2b 2013-08-08 12:14:50 ....A 76128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-367097dd6390c4d5f098749a689ab1a0983e371546ce9f034b2b639840acc034 2013-08-09 13:01:22 ....A 71060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-3da2a83f72cacc54b5550e2df6e8cc0da7b29770c2cdd60e50e8aaceae5fab9b 2013-08-09 13:18:00 ....A 72060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-3f475926d6214f131abeaa599b5c3edc4328e5c1730920ee3afc9d4e19464db7 2013-08-08 00:23:08 ....A 39128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-64ce697c6540a6e20e1b3b0726f8e76bf235a66c3fea7ae15d209345947a1436 2013-08-08 06:35:02 ....A 53128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-6c18d26c8863b9eb6b425d0248518bc588a5c8a8d272e9b4f2e4a6060e3a584c 2013-08-08 20:57:32 ....A 69060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-6d7e6e3a34406a05e1a2474293c687ace301ed074bfef9e229467a5c0920fd69 2013-08-08 05:30:54 ....A 78060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-6fa144dbdd1977af75ad14b116fc2f505978262a9cf92ec79a631903d89485c0 2013-08-08 12:46:30 ....A 62060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-73d453109f54fff0a5e8cc8866447542397c3745db0062968301bc2c5042cd8c 2013-08-08 17:21:08 ....A 76060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-765af5cec2fde8c94b583b47a3f7a0c291389bb5fbc0bfbe6652db82060507c7 2013-08-09 06:41:00 ....A 73060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-7751bcbdcd8810f5073171b897e32ff55e0a3f273f5118453dafa3e80c99a57a 2013-08-08 17:44:20 ....A 52128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-7a9104f3d70bcb5d78a942779b7c8f44efdaf1d75f8f997a6fc605574085975c 2013-08-09 03:01:04 ....A 52128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-81d54b198fb76a75add737fafec3603e971773853201dbc42d412bdaeabd8d0a 2013-08-07 20:12:44 ....A 87336 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-90899e830120e6a255aee97613fc17126f92bb170f7802666610ff9188f7943f 2013-08-08 04:40:00 ....A 52128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-919cf70a80c31918fd7f5a02b899f4240baf0a1adc138bae255e426340ae9cab 2013-08-09 02:46:50 ....A 64128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-94910080250444f1e60d152cba45e2020443a5c9819470aa51004893429e96bd 2013-08-08 15:21:54 ....A 61128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-94d879cc57baad1d95f9859cb1dfb32b6ddea46a026a6c2aeac0a761789678d4 2013-08-09 02:29:12 ....A 69060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-953dba563493a63edf59a15d4bed5f9333a26b2d770d8675c1e6017e005fd7db 2013-08-09 05:19:44 ....A 59060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-9693c79933613bc4db242fe055587d0532dfda55ce3153810c19b0d5c5b8d9e6 2013-08-08 12:02:56 ....A 58060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-9eab58af0c025f34ecc7ed4bf11b8ee14ab08a3b26463f6dfb7f083e49113b03 2013-08-08 08:55:52 ....A 59060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-a3ef2e83909eae3c67b5a5a1509b6b8c16fdfd97dd591cfc974936e12c68a150 2013-08-08 14:47:46 ....A 79128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-a5100dc99a93590c07786daf118986a007d1b7f717e6cef6c20b861807fcdcd2 2013-08-08 18:11:34 ....A 58060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-aa916318573eadf247e776e5d25baf233a285c621f547560cb62a1de8f96f092 2013-08-08 15:01:22 ....A 61060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-ac5ee0b7c5e5d96a57be8463301191fa2387ce3c6d49b2412898ea637f9d1dfa 2013-08-08 01:26:58 ....A 77128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-af2ad4da14f471c571132613e9484ebf94469375f115b426581179811de20ad8 2013-08-08 08:55:50 ....A 62128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-b3ea93033c68b964b7dbcb22f17f5d0eaa70df89b13dc5aec0761b3d038f97c8 2013-08-09 06:20:38 ....A 73128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-bd26f86362c0810d26387ad6d81bfee705d56e26d2882b0620ec6f2188899531 2013-08-08 20:57:36 ....A 75060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-c46ff32333568ac05b5e97f9e2439551a1a8f72fbac8f68a35413c51da45221c 2013-08-07 22:28:16 ....A 57060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-ca90cd08e5f5e380b37dc325a45f6171472a8075d7080b22a0667a5c9f31192a 2013-08-08 05:46:48 ....A 66060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-d3a9139365964018f039e1c9d71383689504187d1c3cfd18fe4f77642a5968be 2013-08-08 17:02:44 ....A 56060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-d695539fe28775b003052a8d49290b25ecd86a5a285e130c785f516f68927a2d 2013-08-09 05:18:20 ....A 58060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-d84262bd7364a868749981c499f6c4d7f728b022e6caa3c574a3d2c887d8c8cb 2013-08-09 01:58:02 ....A 73128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-dc542556a80e1c9c18188793b342ff5d27d526d02e836b25342e51d7851b635b 2013-08-08 16:59:44 ....A 71060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-dceb0fadfc964ac1946422c290ea86b11052646c8071874507d5328b4e3f5c79 2013-08-09 07:22:52 ....A 64060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-dcf444ccbba80918fcfbd4ac771181199c09b01e7ad8f196a2d7fc506694d951 2013-08-09 07:10:28 ....A 58060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-df763f3565cc8a7fafc5d11821f4c0187a5bcd07bf44baffec9b479034cdd20b 2013-08-09 06:35:44 ....A 66060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-e127a8b31a0263283a03dba2cbc5592d5f3e7892d375014d24e0b66105695ef7 2013-08-08 17:44:36 ....A 72128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-e410b33f09562cec698dee52aebbb55f4300775f1f5eb3240cbed90b707d9ea0 2013-08-07 19:57:50 ....A 69060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-e44343daac68b11e5671594a286e26e3bc7e9b8950defc4290992620fc857719 2013-08-09 02:27:58 ....A 49060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-e60baff4c661c9ba16f9816cd8cfdeaf8a86bdc5072bbb2905472802ab200b4b 2013-08-08 11:52:16 ....A 59128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-efc44bb1742bb639e140a5bdf91de528f470eed133c3ce01e0133cd9f91ddbfb 2013-08-08 17:35:52 ....A 69060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-f2655ee1d1aaf90dc175b3a57b60544fc7e3b1d18d98d053682ee2bd30cc5714 2013-08-08 10:17:24 ....A 61060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosf-f645619fa18cc3bfd017dc51a7f4e1afca15f339ce257791696a8e92802a133b 2013-08-07 04:36:56 ....A 53104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dosx-6a181dd0b08e2800d283b52e9be01ff484bfcc3cea4d4fd1d245b4490c5c5a0a 2013-08-07 20:52:14 ....A 78060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dotf-6f418031b1a4f618f38f436826005373dfbe3619df297b7ac3fddb3d04fc810f 2013-08-09 05:45:20 ....A 90240 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dotw-15910c558c4f3de251a18ed67462b02d8f02b88c3792c6303e3b2b2ce86f2e2a 2013-08-08 15:55:12 ....A 63012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doty-21341d37a431e6df16d84f857aa7b6ca64c3172a29dcc646fb39b07f1f195b7b 2013-08-08 12:47:00 ....A 69012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doty-53f8237c08de983c29d903176f4f8938cb8502460d3ffe4795b36055fbda2ea6 2013-08-08 09:09:06 ....A 55012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doty-76ecd99adb4140108d879230e74aed0ed8874e23e8afcbb7f94b93698caa3faa 2013-08-08 04:23:12 ....A 66012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doty-a21db37e25e42c1ad702dccdc39e2414df029782388da97d58cc3e45b93c8a92 2013-08-08 04:21:52 ....A 77012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doty-a9ec41161fb933101d33285d8ba6248a96ba00af8af8aef4b234506a77ba1b76 2013-08-09 11:57:20 ....A 64012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doty-bd0f447c080099f2c99e505627d5c162d1edb861423268b17451a54648ec8a40 2013-08-08 16:20:02 ....A 57012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doty-ca4e2d381b008c6dbd3ac9173f25c9c8a25e35f411866eae4be577f13ad282f0 2013-08-08 14:33:30 ....A 61012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doty-f19c72f34b4223ea23b27186c9e3ebca06d8fca49a0a9bbf11b9bf700ada2125 2013-08-08 05:37:58 ....A 56080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doui-2942472325103eaff07ff0e869de55f4dee0ee10b32dd3ef48c9ae34a5127e1a 2013-08-09 02:28:00 ....A 67080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doui-a6919522b8eae48edaabdbc1d56a56e8cdb161cff3f371e6bb3adc9ad06b56fe 2013-08-07 23:25:44 ....A 62012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doui-ad81e0f92d176d9bb546331c5a667754823da0b07c82b8b26432cbb62e37e878 2013-08-07 18:56:40 ....A 72596 Virusshare.00077/Trojan-PSW.Win32.Kykymber.douo-8e531a7470e0524c599d8352be1474f0e938f172efd5f23d6daab84c7abfb135 2013-08-08 00:37:12 ....A 59596 Virusshare.00077/Trojan-PSW.Win32.Kykymber.douo-8e76be4b8a94de690e6b3fb3548b31111b3bd7adeb3689eae3a91e982f4714c3 2013-08-08 05:30:56 ....A 56572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dout-042ae80d151d724ba2c87e9943c76a5f05868f20093e7fef10071dd8c1fd1d6a 2013-08-08 23:40:12 ....A 59572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dout-0c030734429475a8545960966fee8f0127bb47c0117ee233812f564793026b50 2013-08-08 01:30:26 ....A 62572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dout-0c04ba75391f888e41963f4da72d0ee5d349f4fa0e25abc6c390583ba8265bd5 2013-08-08 21:33:46 ....A 65572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dout-175eabf8d291133974d8fa758d30709416bb5d5e5edc885366e3bc7e2e8acad1 2013-08-08 23:32:42 ....A 63572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dout-9431cfe7aa1e82ff1f0a012b674fc0a99cc9a69002112642a747a5c08eb5dc75 2013-08-08 11:11:30 ....A 66572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dout-f91000db4744fd38d1e02716b04908e9b70a8aa5745c16ebf8ef4e0572c66fe6 2013-08-07 08:16:18 ....A 68524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doux-0fea3b946c21766ebf16de2386d8d4d3ee8baa1da8e16d18b61058d562e25909 2013-08-09 05:56:32 ....A 56524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doux-805cd69afb36ba1ffd9d2a7275ba89b81ecbb23497f08c1136876142c3d478c2 2013-08-09 08:06:24 ....A 64524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doux-973005b87b959e55d76fb52b20a2797047b3dcd6e43ef0294adcba15365bd096 2013-08-09 10:04:24 ....A 73524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doux-d4cc9ae56d6d5406921c8df8bae49eb4980927a3dcd867a6cf1325e428e6b540 2013-08-08 06:46:56 ....A 69524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doux-da46ad160c7f79e51e905b2be9cb9e8547ffe18686b4187bdff8b8e85e875245 2013-08-08 05:42:06 ....A 65524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doux-e367ce9d35999a15e33f260cb0b9c1a2286d711dc38c0183feeb422f204dfc8e 2013-08-08 09:19:12 ....A 79524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doux-ee21242e9c68c17aa251e2beafbac5a7c248edaa42ed83db6fb79d81a096e6d4 2013-08-09 05:44:34 ....A 61524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doux-f94f755356b8047748de8b4ef1c2f19f0bed2289e0752c8d787f78906ee08451 2013-08-09 11:28:44 ....A 71548 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dovu-032437868f8554adfbd160bdf510a09656c4c59de9eff9ae894c5a65ebc2ff70 2013-08-06 10:53:04 ....A 49548 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dovu-0f24666e3b2954af28d005da03d736e33e19c9f2fd363479c9c80dece27fc3d1 2013-08-08 10:25:40 ....A 49548 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dovu-10ac19f47ddb03099dbf711591caae9ec5f88375d42890e22d436e0788a51558 2013-08-08 06:47:30 ....A 79548 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dovu-969b2165c1daddbe74c4a1aa31529bf6e7c00feccc194d8425bffa1d523bde93 2013-08-07 20:02:22 ....A 63548 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dovu-98936f866542d7e4fd050b159eda3d3d4b76741a4f1b086fd731e7c414f77c47 2013-08-08 15:01:32 ....A 62548 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dovu-a93ae1aa440aef0499abb3d77cbd5430b2136a2c47ebab655fd1000dbb4009b2 2013-08-07 19:57:06 ....A 49548 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dovu-c73526230484070bbfd693533d6292736593e2cf43a25bb14080d3f51a613318 2013-08-08 12:17:36 ....A 64548 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dovu-fb42d4a7a60cb75e201e81ff7ac6d9d9e8403db70a41b9d796b0ba7eed412ae5 2013-08-09 07:58:24 ....A 78140 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doxz-2c3999015a017c031c99264b8690c1986f9eb8dd887efabdd7cdec1a0421e87f 2013-08-08 19:02:16 ....A 74140 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doxz-343d65bc9deeac5333e6358d9f4aa8e90aa9d7b892efae9e87cd3359948bad25 2013-08-08 10:29:56 ....A 74072 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doxz-54f1d1a2064cfe0a6371a46738eb846bacf352b00e573d94946b2500d97dc248 2013-08-08 23:58:28 ....A 90140 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doxz-811884918a25872ed783a531acc9dda793d51ebd5f912e9c808c568ee44b47ad 2013-08-09 10:04:22 ....A 89140 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doxz-8621b9ed5b42b97c90bf68c4777723fd792b02ff5988374fe7cfc3fa3b385f90 2013-08-09 00:04:34 ....A 93140 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doxz-9a369cff71f58219ea9179ea2fed770f780139e1791b5b8115984d52eaffe7ce 2013-08-08 02:12:28 ....A 84072 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doxz-9a7b68d385c952fff88de246bbb85f92a759b79d372fcf8415334c077918236c 2013-08-09 06:50:22 ....A 91004 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doxz-9d6d61032614cf6a79c7abaef280a3f990b1537e5c6adcade1ad4c25d59bf68e 2013-08-08 14:39:34 ....A 99072 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doxz-a54735075c2ae4937f3502eeb6d953cdca4857c15d1e1f05f3cc2b39954e530f 2013-08-09 05:19:24 ....A 98140 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doxz-b447b52af410de0d2376fe77285ee3ac7d0260dd59735d17d0acffd523057ebc 2013-08-08 05:41:58 ....A 70004 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doxz-c67c0bb74cbe757b70538174c15da253b1c5783bbd808e506b0e4253e1c9dd34 2013-08-08 20:05:22 ....A 87140 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doxz-d1e5f9437b4d726349a8f7b948f9df4ab2a253394f7dbf1194df594e3e931dcd 2013-08-09 06:50:22 ....A 86140 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doxz-d62939d5cf6496a21b1be2ca1bc1bea358db0d26eb8e3a59e9ccc6e7fa8ff038 2013-08-09 09:11:56 ....A 81140 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doxz-ef9c89f168f53af62a492b909483f30720d9e734b69108119bb48f12de4fcc3a 2013-08-09 02:28:04 ....A 91140 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doxz-efd23bb9d7e073e89ed83ffbbf01e8d96f722032e58187e883e4d1354a4422e5 2013-08-08 12:02:28 ....A 91072 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doxz-fb1257ffe7e7b8a362b8927fb80cc760fb5c294ca81a7a8fb0ef4c151a02df22 2013-08-09 01:58:16 ....A 66568 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doyv-79ddd9fb77030aeaccc9577cef926062d26303d44b7229d7b0ecd0368d913ec6 2013-08-07 23:47:04 ....A 59568 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doyv-936645ec600316c6da09d32433a679834b0e90531c30b2b6ab9168f6cbf19dcc 2013-08-08 06:18:06 ....A 56568 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doyv-a201d0550fbdaeeb96b4812b855db648855a7a3105fdf8d7c309b79b6f42d2d1 2013-08-08 22:49:38 ....A 65568 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doyv-a3d9350b8412ffb510fd0f868cb397c8afe372a566ca0db85ec1ab5240ac37f2 2013-08-08 08:48:36 ....A 64568 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doyv-aa1d0b034e242cb7c8bbda1170265faefa2febabfec36fe95b06af9ea8c6a315 2013-08-09 05:45:46 ....A 52568 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doyv-ae56e43a40460f31a6cff66debf66e6539989a17f5db03220f39b15aee9c704f 2013-08-09 10:03:48 ....A 58568 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doyv-ae5adf96e7bd06085b27556e44779591e15033e29e4f44e08b8be18530f43fbf 2013-08-08 04:21:56 ....A 56568 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doyv-b4b113c52d9ce7081b2d2e5095acddfa12af9e76af07039c98ead589228f3162 2013-08-09 11:46:38 ....A 70568 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doyv-cce3588ea5d9aaed153b0453632cf4179c7cbe64d878ee9d399f0adebda97575 2013-08-08 23:52:36 ....A 65568 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doyv-cd70ff528f2cd7c63e789baa8399605c3b8df0fb41952a9a254a68b30797dede 2013-08-09 06:55:36 ....A 64568 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doyv-e3de042aaf598348c062ce513e944a8fe959b5baee92fa501c43df74496bba68 2013-08-08 14:19:46 ....A 63568 Virusshare.00077/Trojan-PSW.Win32.Kykymber.doyv-ee211c1508a7e32628011f0a493da9a649fe63d1aae1f4016d6db9c9bd34c1b9 2013-08-09 06:10:20 ....A 70060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dozs-ca80a8002c963681dee6cd1fd0ed4a776104c52c2f942f5db9b2e9aa2a72d350 2013-08-08 16:59:46 ....A 65060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dozs-dddf11edc3f90e6cca94ee26236cfb63fe8d42c6fa9b66478d6835b890787586 2013-08-08 09:19:40 ....A 68060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dozs-faacf0eb7d4c5eb0e9ba012f8f0e915433a4da38890b8a8876f25ef3215a7418 2013-08-06 04:39:38 ....A 77592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dozy-88b2e8348b2e273e5a7fdd78547263f975d8b59e80ec781bfb2cc567906e5f05 2013-08-08 00:08:46 ....A 56310 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpad-68a0f1ba1fe7ea7f74f10f7c5ea69a5dd6499b66dc19122e78f932467f4f6e4f 2013-08-08 12:57:12 ....A 63616 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpad-7491d7ecf88f57f68e22fd1b16f589a0e853a86136a73541b0482e058855ec2c 2013-08-09 10:51:28 ....A 62310 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpad-a91bcb1d4be45fdbd573c7a4e09a161a430e814c02ca9d013d9c4c34621429b7 2013-08-06 11:07:30 ....A 79104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpbt-5b76d4ded68b0eacb641096a42788e4f459419c687ca65152d52f7ccd39aec1f 2013-08-07 22:08:46 ....A 58080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-00e0962c525263c810db195772007234dc8257d00a1b0d74c5020f4750d0fcd0 2013-08-07 20:51:12 ....A 53012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-0549df0f6eea3825546b81e99642dc126e948f9b7081d4f127d0dff42bec0c21 2013-08-08 15:21:44 ....A 55080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-081eacba6444398b6396871e9d3954c5ca338868d21c34f198d164894895c8e8 2013-08-07 22:39:40 ....A 67012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-0ad4b675fc92da314e73ba4d5188fb1c46cdd5801352fab8a025a935c84cc32f 2013-08-09 06:51:52 ....A 72080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-353e29b27b36f1b26ad6c9de243f9619bce61badc6050bc355204f4a11555455 2013-08-09 13:01:28 ....A 72080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-3ea5ec1208fdd8730a42c92e6f911fcecd2d41e8e1109a0570cba96046e25d62 2013-08-08 17:02:44 ....A 68012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-4d1318abb4f35e60e50676bf803566b9b87db9a89127f9cd5a50bb705b1e00b4 2013-08-07 19:56:58 ....A 52012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-4d779fdc42393823e72d0fd6bc09309e44a532963aedd6e92b61e282c94bb325 2013-08-07 23:09:52 ....A 69080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-4dad6c09ce0526daafda92f9fa322fa5785cacb50940414338aebaee60294d6c 2013-08-08 11:50:40 ....A 68080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-4fef1398c165ed7e2cd5df05d7f032663046fd795d8f17c879d06cac1de53f54 2013-08-08 14:39:54 ....A 63012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-7842f433a0d2375abc287937f30120e3a10d5098ecde6784f872784ad48a8298 2013-08-09 10:16:32 ....A 51080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-8cde12fb89405b513a5d8ee4bd0191bdde860652951f96a62e6767bdc0bb52e2 2013-08-07 20:51:42 ....A 57012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-9528126d7e77e626154cad2b18ad8337776f828538506b233c19a9924757c79a 2013-08-09 11:25:28 ....A 58012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-a6e007bd206f83a886c7a5572cb991b7e9b4689f056dbe47b80f2a6eafb731d7 2013-08-08 10:17:28 ....A 62080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-ef7226ed98cfea2deaf0bae94532eb767be10b2a0b8fc1b1c91173a8c70b8719 2013-08-09 06:50:26 ....A 57080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-fb759269ea5e537ffff54df55152130a574f87985c2aad6711636d96d56e2822 2013-08-08 11:52:14 ....A 75080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpcb-fcd93ddaf031372ad082576b551da5d8e9541ff00790a02c995554da2c511068 2013-08-09 13:23:30 ....A 75180 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpec-38f0d3357851d6d2411361d89d58f8b561723d973634f27d97665934b4007ae3 2013-08-09 06:40:06 ....A 86556 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpec-8f867894931ac1618ba5288399c2c143e7c9f48e5d0873c5be62ea1934cf991d 2013-08-07 23:19:32 ....A 72592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-0335721238f4f8e3729a926929138237943e067a421f051a9644f363b5e82aa7 2013-08-07 21:55:12 ....A 71592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-05fa313ecafafd2ec487624fe6b417da1efcae59c977fa6923bcac7d0c825585 2013-08-08 23:14:32 ....A 75592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-2114312419b14dee1b466a2faf80f03fcd5cc04d9224bd6035ddc3e8c2c14863 2013-08-07 22:08:24 ....A 63592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-257269449900236dd22b5384fd1da8b01e07288bc9cce68e95fe337a968afa28 2013-08-08 14:27:40 ....A 63592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-2884f4d5131190f3cd2696f34f7d98dba8ce648dbb5b9cc1a34c95cb5ba4b1d7 2013-08-08 19:01:06 ....A 57592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-2a8ce2e5fd9b7c6c0fee930d2567252e49338c0e2f997fcefdf2bd0c6c1105bf 2013-08-07 23:14:46 ....A 46592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-422e1746f7b9fa03c0dcb67d618712e6b8cf57a53bbe6b32c650990af01bddb1 2013-08-08 00:07:48 ....A 76592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-43047ffebf68c0a8e0991b4792ecd429c257b1a8c19a6ee47ca627b0340e762f 2013-08-07 19:43:06 ....A 48592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-47d5e35bb5a7a79db0ffdc00539f352a79ca936a0b50aa8de67b07ca1aebe43e 2013-08-08 17:13:38 ....A 53592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-4c4af286d2c3f793053bcf2c25c75b9005a72abe9b0fae80e22339fa4bb587ff 2013-08-09 13:35:46 ....A 69592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-5d0ff2375ae7ca47b533bcef727c473eac415fdae0a87ca8684ed0439f734df6 2013-08-08 16:20:10 ....A 55592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-689d32789474b47910efeb79e23d058220ef5813521c18aa45474a157698b1b0 2013-08-08 09:02:52 ....A 56592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-6a1fdaa9cb2c5e20d0910996789d40bd91703e0a8f55770897f0db08b0008806 2013-08-09 07:22:52 ....A 61592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-6f2fd2e3b28fe631fa29875dc171574c12bfe1bf6fed85bb53754a8ce05549a6 2013-08-08 00:28:32 ....A 50592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-7092508cc25e68610a4b56678274412b75cf7ba511a01cad6fbb5be0a89c9da1 2013-08-09 01:06:26 ....A 59592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-738b04a10c33a1e44cdd1fa9d0d33ccd87354524cf3d0f475d7098bdfa5be260 2013-08-08 10:25:36 ....A 71592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-7470f153c12ca6bbe74449139c054d91dfa50bd4fa5bb29d50c60fb7ae768499 2013-08-08 23:34:18 ....A 66592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-786d4fc4886e9d54f6fd10183ce488d02bb606edbcf207894a8ee3e518ad91de 2013-08-08 14:27:34 ....A 51592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-79e1085be471ca42f6a287f943c8e0570336f599fc0e7064d42417dac8f0ac90 2013-08-08 17:44:18 ....A 55592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-7a7d96eb125ba0a2f1bfd891ddcc36a36efce8f7812ef867741c035e34f72c43 2013-08-09 07:36:02 ....A 62592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-8667f07a1d51548ee53e2a5ee03b53b2dee2342f6840eca6a63a31a41100a074 2013-08-09 10:47:20 ....A 65592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-9773eb604e1b27dde1f93ee420b9378248751f293b3615d7f2a5d4754a34bf6c 2013-08-09 01:31:12 ....A 56592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-9cbb840f70ca312846eb1d7a7ba27bf21300fa8241ce8ecb0e99054ed8f8a7ce 2013-08-09 06:46:48 ....A 61592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-9e00a240f11b74b9049a8116e5122fee5598d3f3b075d9a8d142f0efc2e26b0d 2013-08-08 08:48:06 ....A 76592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-a7ea981ff951354edfd2e0248ed3744f850c32a395aef8a48387d8fefcd29dee 2013-08-09 06:46:36 ....A 55592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-a88d3d134bc2c22f01b835ada17c2083281eb12fec4ec338dce21baff687e36c 2013-08-07 20:09:24 ....A 50592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-abb96dc6ac2793fe5f706e35e01a994d44bc82aebf802960db6a41bf9501ba7e 2013-08-08 06:05:28 ....A 75592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-adc1dd30bdb96bc63d58e8e409950e216ae59075c730eaa0bce537b3b6edb408 2013-08-09 04:39:04 ....A 62592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-bd6630c1daa5c7be57d1538879711af5ebca68a4e7c25dff600c25c92644193e 2013-08-08 16:59:46 ....A 56592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-dc3acd2bc6e12994f866e4b687635a8830ccaa3ba7786a8e394b93bf3510c81d 2013-08-08 10:25:00 ....A 68592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-f72182f3f211b8097baaae37045967b8aae96fae8bbf434c8abd6d205619b7ed 2013-08-08 14:27:34 ....A 46592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-fccc95c0625eefa603d03a9bc647db3991b767edb9c9f951c98f074ead5e253e 2013-08-08 14:01:08 ....A 58592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-feb5d28b26f12ed7036b0efeedc132840fa94189492ecb777732701a20e9c624 2013-08-09 11:35:34 ....A 77592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpel-ff482cdeeab9adbba553a24ccc0b82d53b1eee1bbb3bf2cd4a590b8a975769fa 2013-08-09 05:56:08 ....A 75592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpfr-c3bd08ec583e198d58c5c9ffc68d0cdb81bf1ec6b4cc220e624684ea0456b28e 2013-08-08 08:58:30 ....A 73592 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpfr-d06bab5a6b63627864cd23cf8dc2c4b90022d9d7129cddecfe500171c4109ac4 2013-08-06 23:13:18 ....A 105384 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpfv-e3cee2e6f7956647a24dbc5a8d04bd6bdf104e76a960d35ad6b5dca9bfa47c1a 2013-08-07 03:57:00 ....A 75640 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpgu-0fcd1b0479495adc3c4eb4a727ddc3817dec4e56d0eb6c85abfc4e0491890886 2013-08-09 08:22:36 ....A 80664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dphc-07e18e28985964e442cf4459772d356e9959ed12ed25e004149b2a54ea7e628b 2013-08-05 20:27:20 ....A 6732072 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dphf-cfc4fd5787476456ede23a399243792d62e4f970ca6734eb71733819c6311483 2013-08-05 17:06:40 ....A 6731072 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dphf-d369ecdd5b87f694f1ccf33c1763fb90d625f01d81f909f5f99bec8e2bc51d0e 2013-08-05 19:57:58 ....A 6736072 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dphf-dc866466e83db03d628413c61d3ad510e942c8891314f190c97991ed11979204 2013-08-05 20:29:24 ....A 66248 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dphf-ef4c4fe924972958ae08f87a1cfe668426dca5ae114b969aed5d91ea1e8c21d2 2013-08-08 17:21:52 ....A 100920 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dphh-6ea42addcd66ec7aba4eddf8760f674fd753f2108b5604c3320a4ff6f72d1ef6 2013-08-08 00:21:58 ....A 97920 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dphh-6efb39c3e2bd72adb4000702b2843de491391a3661053de2e8cc431cd5abef62 2013-08-05 23:33:46 ....A 110388 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dphi-0a3666bddda7544f7e0b26c856af01041100d2aa36c29b658280c12aa986ecdf 2013-08-06 22:49:12 ....A 87388 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dphi-139d8e4021780442a73d0112b597882359033d06c11341cc4e86884ad9ba221e 2013-08-09 00:14:46 ....A 68036 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dphv-6ff36557cf979d6ce0176a9d67ab478c6764c96f380fe3698889403a72c2ec22 2013-08-08 07:29:46 ....A 61036 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dphv-9928ac8f5bf7cc9ef58acd3fcd6f8870c2bfdf70330bedc50fb8abe3d2d24cff 2013-08-07 19:52:52 ....A 69572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpii-8e51839ad4052eb2610b8c1c53d49b212897964fbe2f952c91aab446ac335506 2013-08-06 10:51:34 ....A 69616 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpij-0f211e13fe3ea26ad7b22b1391daa2b5650001bd6d55afc1415a1d9daddb8e50 2013-08-08 07:02:16 ....A 88920 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpij-8ec0464d88b83a421a2e235539e9c118b1667a353524d8dbd6e2130e15600afb 2013-08-08 01:03:36 ....A 94920 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpij-8ffb47f5821cd9626070c058d79d071584b625de24f6421a2318e7b632609eb0 2013-08-08 18:07:28 ....A 77716 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpiq-091fb9499c39eed40d3aa0eb57edeeea571130b80cc5e4eafba5e4b14ce37134 2013-08-08 11:16:36 ....A 66716 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpiq-0e91c1eb1a0489f2c21cde04df1e3d49facd732f5ebb721def09aa714e9ef34b 2013-08-08 18:27:52 ....A 82716 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpiq-2bc6c05f1d0518fb0a9736d5fed9598013e8a5e198bd3afd6b3b5e37b423c728 2013-08-08 02:47:28 ....A 78716 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpiq-679104232fbc4048a5a6c964a6d3551df8791d34ee714aecfe6513ebf0c758db 2013-08-08 19:01:04 ....A 81716 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpiq-6a74d9746d303d5547deb73989414f155af8f3c134acc6184bf7e8f1c5bb1807 2013-08-08 16:44:16 ....A 68716 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpiq-7332444e6a67c46e7205208eb0a26072fd9903e984fa9c9ba9dca2bba6c4a9f0 2013-08-09 06:40:56 ....A 74716 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpiq-75c616fb36595b787483d5bc987ae4d8c13f504119190685b551779d6b9d3e59 2013-08-07 23:25:42 ....A 70716 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpiq-a350b4acbc87151d9000e34dd5f890c7f75ed71486b2adb71ddff7b1ce7ac393 2013-08-09 01:15:14 ....A 59716 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpiq-a51399b883b83f02999cdc03b001d8b9df57f710d3aba6a21bfe6b982e52f884 2013-08-09 11:25:08 ....A 65716 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpiq-ac1111a9a2fd4e8d72d0445625664d9766149c42715a20ccf32c86217ef94440 2013-08-09 10:32:36 ....A 70784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpiq-e4d1e7d2528c4da2ed2f0727c3dc2444d01335ac7c42b499243fbfbd7f01a264 2013-08-09 10:03:52 ....A 71716 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpiq-eae2483ecab65bb499f5dc052bd6cb85ba99171fedb18ae51e3fb7f00aced029 2013-08-08 22:53:52 ....A 72784 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpiq-f16749cb42a540660ac401ddb9fe483b55eadddafcc52404a42674f97931f6bb 2013-08-08 19:01:00 ....A 67716 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpiq-fe80b9113c61fb0ce1c4d8fe7b2cc03c1b5acca42e09f7de49b7d839a937aa7b 2013-08-07 19:52:54 ....A 72004 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpjn-8f1931c73509c705a61226de78a4ab4bc8424c0f9a15b00c53a97912089c9d0e 2013-08-08 20:04:44 ....A 68152 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpjn-8f70cc2a004f74086c2d986263fdac88719d6d567e6f2f446413f309d881a9fe 2013-08-08 09:57:52 ....A 66736 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpjw-1004ea5ae6fe2317f190090da2e135fcd361ebe010d3be78986c1cc15de4d0bf 2013-08-08 06:20:24 ....A 75736 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpjw-8a8ed59210e6374e53ec47ce8f219643c52daff8fa954f0049afaaeb7c207100 2013-08-07 23:46:36 ....A 72736 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpjw-a8d6f355eab526020ebea5f3e2bccc998ce39c4b653688dbaa53f14e1caad3a3 2013-08-09 01:58:40 ....A 65736 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpjw-b1f72d77399b2e0ebdf3b680f9e649f4120af471ea0fc0b4cd54408c810aa200 2013-08-09 07:35:28 ....A 67736 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpjw-f407da7d85dc2e2ad297bbaa9606a39bb76889137fb5bb95820f10d23de5b085 2013-08-05 20:35:18 ....A 63688 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-0918313ca936b9abc5baf8f60c5c2753d9222e525514718d3134950319a08a4e 2013-08-07 15:00:58 ....A 69688 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-1a4ffac6bf583d4a998315b1cd1a0c847ab015ebf44908b0a4896d80839bcaa2 2013-08-09 13:47:14 ....A 64688 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-3be80870d4f7a16bcc9af4f24eeb8dd0fe8a1eb53041ed3f8997209eff2de705 2013-08-07 11:17:04 ....A 65620 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-44934f8886184a3658cf2027f086bb8ed0e1ecefc24fe0389370997d0a78feee 2013-08-07 00:05:00 ....A 81620 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-67856a7dd3d0cd4f6f53e7199cac64150bb1a0e5e424e01dc1cb86bf1b1956e8 2013-08-09 06:50:24 ....A 78620 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-6c1815e24bc590e55235348bf67f7f93fccda8ecc20a90a81d20e24dbb3e4640 2013-08-08 10:04:20 ....A 77620 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-78fe41a7d8a6bf1bc3fdc9d6dd82eb8b9d35f1685c66cacffa49362589a7b2eb 2013-08-08 12:46:30 ....A 65620 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-7b5f59bdaf04f3ef0a306ff0d41b6ceb6b62d2a7da69b169e4c9bc9f964949ca 2013-08-05 23:26:08 ....A 60688 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-8652b2d85cb99dd4691bc1f9640d7789dd466dd28ebb768d075b4e60250ab211 2013-08-06 15:05:52 ....A 69620 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-8e4b49296fcc5ff72f7bda082bb62fcc756fa7a2d098300b0bf88d864d4ff44b 2013-08-07 09:37:44 ....A 57620 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-9628559fdb00dc660dde6a688dc31184d85f3fbd9f99d143f82a29b2e8416185 2013-08-08 05:16:04 ....A 77688 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-a40121787c5905714bb4e15417050478fdf45d9fb901505854cf27ff08d02e59 2013-08-09 10:02:22 ....A 65688 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-a73c35021447b3b7f1cd458d4042053dfbb6ae14c76d978ab1a99148601601a5 2013-08-09 05:18:18 ....A 60620 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-aef0844b4e86be1656552c711c773a179d52ddd1d5250b6b86f1fe0018671dbf 2013-08-06 01:01:48 ....A 77688 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-b0e02a395f64e9b5f6b59e692af9df4014580b02e5eab6d85d8f188ae0211d57 2013-08-06 07:06:02 ....A 73688 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-b32f41c61120bd6ed8b06edc1cb0471208a7c1853a38bb2d88415fc77a7ee50e 2013-08-07 01:44:24 ....A 66688 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-b64a4a379230e2b18e1f97b72f269e6af2c247050fb722561d38f6a320074be5 2013-08-07 00:08:58 ....A 74688 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-babee314247e283db2e01beec616e401088143eb4a88577743d879ed56d1a3f1 2013-08-09 11:57:20 ....A 75620 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-c39a2b43ca8b24a74e8e1fabc47c2eea617d3ce185443c38cac90c37d7c381c9 2013-08-06 05:04:30 ....A 105020 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-dbe2ab4ab39805902e6acf666438d632946b8c504fc94e636e9a636ff6e269cd 2013-08-09 01:30:34 ....A 78688 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-e5fd7f6a4c436466b0c48e7531038c08f61442c6c333170d19d1d3e73467115f 2013-08-08 09:02:48 ....A 63620 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-e6b429f55d88c5743f96635d3fd248e2aacaa5ed2e9eb8a413e0270a1f18345f 2013-08-08 12:03:10 ....A 68688 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-f0f6cd454fcf908b5ebc39d1c474586e45e85716848c6474e1bef94edd92276b 2013-08-08 12:46:30 ....A 75688 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplc-ff5de5830bc8aa81969380b2c299a0fc0e34d2662e0ce30a0580e8212d63bf06 2013-08-07 12:24:04 ....A 72012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplj-0faeea6ee2f2b5f37139920bb1cfeb9814051c4adba925caa4f30845e4ba7ce2 2013-08-07 10:17:34 ....A 90384 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplj-6cc3aab2cd0952d01c2a784fe5a3f7bd1c88def443ca636d8624d0eea109466d 2013-08-09 08:00:04 ....A 98316 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplj-8f2116c52a2d1212733d2b70e40ae484bc73cefe11b5cf5e9af926bbc666954e 2013-08-07 01:11:20 ....A 96384 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplj-91c109c07fef08c13044fa9b0b50664121d3d4c97f82f1921d0fea060b566f4e 2013-08-08 04:38:04 ....A 97872 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpll-665f54f9aacfaccaa2fa31f449e6b4912160d07c1dabdc92565c026df3a07c71 2013-08-08 08:19:54 ....A 60060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpls-00261359496a6e873bef7169fac25354022408a9449e4fda12d0eedd3172aba8 2013-08-09 02:19:02 ....A 64060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpls-6fb09286f1c3288e0db9cf236a865c5e2c8de9c863c93e2aa96ea387ee6d5204 2013-08-06 10:53:08 ....A 81060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpls-deed6881d593b5f2da58eca977ee916bcfbc32773cad25d61ee607fa1db11329 2013-08-08 09:04:56 ....A 68080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-019309753cb57cee196472b73aa8df761d3e675c313bb9f3c27a44733622aa3e 2013-08-09 06:50:24 ....A 68012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-01b0befeb16bfacede6e691ae900cd251c416c11c6e8dd1fec817ddc4dc28cad 2013-08-08 15:35:20 ....A 52012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-09fff70d5a91d891efb9600b38d896b4cb32c83a1d58f5da3e99b29f8910d8bd 2013-08-09 08:06:00 ....A 75012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-0acc8a587ca8dbb72fa6915ae7e71bb2614a8704a97a79b61a969dee19164a6c 2013-08-08 09:54:50 ....A 46012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-0ed3bf72962ed94174da1c9ed3ac5ba68bc7f1babd373c9a31023ff96f9a9161 2013-08-06 07:25:36 ....A 69012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-0f090973351fd919f8367434299431a8261f91485abff562bdd62d49a79d458a 2013-08-08 12:31:30 ....A 55012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-108cbc94ea917165cd700a8e3bc8a6d11ee3cdb203613cf9f08b4b23e15bb5b5 2013-08-08 09:31:22 ....A 60012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-13a1d2da2d5e6854ef45bd252edebafda6f9519d3e37a893e70086d7ccb755de 2013-08-09 12:15:44 ....A 54012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-16aeb9b286fc7b45ec12499cbc8b4b92d6c337475d7326fa732b7e1056066bbf 2013-08-08 10:29:04 ....A 59080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-16f037e0b26c0bec529fcd75f2298ed327691e9d2311b8977b9703152cd45cac 2013-08-09 13:07:22 ....A 66012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-193dab0a027144526dbf2b0ba74a844c19bc624d59e650ba0bf4c5106c3d47ec 2013-08-09 13:46:56 ....A 59012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-1b69bc3231b237a2f7ee8a5ff16452062d2ff2c9bb6df771a1ffab157aad36da 2013-08-09 12:49:26 ....A 88080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-1e12eb58e55199d7670f468a044ce0e3334f4551db9a415e3a968ca39f20f70d 2013-08-08 08:07:58 ....A 72012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-21079863dd4a86f9aa15058d1e572eff67e9796b67a52c45f2029b13d98515b2 2013-08-08 19:03:38 ....A 73012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-21c9b1eb98f527155e80d583f4ce7bde0aa7d735e70680239e057de891dab5f3 2013-08-08 19:31:24 ....A 56012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-25291e1c81f673c7e5bf79ca666b38bfa93164278de831923c40ac39bd7959bd 2013-08-09 06:35:42 ....A 68080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-2ab6ef757d9cd76122df5ca48e5fba0b89a3471fd48a4b7fcf6625a0a30d99da 2013-08-08 12:31:24 ....A 51012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-30c24858e2e1c32260330143db205a7240aa94e97a161eabd56dce5513976de3 2013-08-08 13:19:58 ....A 57012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-3188577bed663f7295006e72ebb1a4768677209965319e5a582d1736fcbfb6f9 2013-08-09 13:20:52 ....A 73012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-3d141e9e46545db8aecd1215cdf7150ae576c9602be63b78694e20e5df12217c 2013-08-07 22:29:14 ....A 66080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-482473ff1a09ea42cad3d7711938401827a084d8019bc3b20ffb9c42f76ecd01 2013-08-08 12:17:12 ....A 62012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-50c0476b688d80eb03d8d10b72560ded24dd967128da9e429f0ef58c9b6d1181 2013-08-08 13:28:06 ....A 75012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-511d7313b4fc85e68bd383156d6b570ddc0b78ff79db1beaefc0c2c31d4341e6 2013-08-09 12:35:54 ....A 53012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-5d40148f9812dcfd70d0f54eeda2d8d2028315bcd0b95e3c21f4ef606f4f69ac 2013-08-08 04:12:32 ....A 53012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-6e3b574eedcda43e8dd4646013629a9ba3a7d012970a5d17efa0b4a37299a893 2013-08-08 08:08:16 ....A 62012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-6fadb22590a64c34763bbf1d039f67c51803fce0c2ab8c6bcffe9584999acdc3 2013-08-09 10:47:16 ....A 62080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-70509e7f0616badc299b1012bed5592291e3a5f04d5efbfd5b968514eb6434e1 2013-08-08 12:02:56 ....A 52012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-74cb78aab142ea8018e3c10182b5e607fad21215e38e0409377b03760e7d3542 2013-08-08 12:52:34 ....A 67012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-769108c06c06befd3672fc90710e9f15292d183ab55020e1cdf047b80093d858 2013-08-08 10:25:10 ....A 78080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-7b16ea3d149eb3c697f1021e336bf95846a8437375f3d3803a55b72fda91dbca 2013-08-08 16:59:58 ....A 63012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-81252e5530df42236d98379da54d6edfb8f1c015107ca6c90fb7aaaecac40e87 2013-08-09 11:46:38 ....A 58080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-856e9136da6d8467ef0df664d2e954f5ff0697e14e38bf677a7af18557d2ad6b 2013-08-08 08:45:26 ....A 72012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-8b6dc7d26379274787ef49054d7862afde3d7e26c659d3b32ef254459d99bebe 2013-08-08 08:58:22 ....A 47012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-90cb3683b3bd98e43be5aa6fa716c25f2ba72626e71227e8bebd7da65b8ee485 2013-08-09 00:09:54 ....A 64012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-92b7a803f31318f385b3534f83a1d0c9617ce4d4c7c0da701398b79425291c60 2013-08-08 12:17:02 ....A 61012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-9f4e115905f34b7c37963d6936abdc9ba1bafe52e5a8dd72395dbce58f886d47 2013-08-08 02:47:28 ....A 76012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-a285d3e605045ab6602204fb3012935f2664bac07c158badf1278db3ea7e0afa 2013-08-08 01:03:50 ....A 71012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-a2dc713138eba802d4e1a3f400d809f54f495c506789a83e1bf27d3c3f7d2e5a 2013-08-08 16:47:20 ....A 56012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-a578c80f3effd5b2073cbbef5bc3a75a2e288fc2a0360812a704dbd5ded19a38 2013-08-07 20:17:12 ....A 63080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-a601636e0e05902e1ef906d660e13158f2a6b56816d46a438952d8a6c77cc453 2013-08-07 19:09:34 ....A 50012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-a747c1cf67cf1a8fb2420f48920d653fb36055ba53137adaafd6bf208deda47e 2013-08-07 19:59:58 ....A 57012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-a90f0660947b84064e06a6fa114fac3c4785d0e7829456246af0cd3741ba5585 2013-08-08 15:01:48 ....A 52012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-aa2f5cece0a57721fe102c61a2ae91de6442b70fdc035a307f6d6ae4482d4aac 2013-08-09 05:20:12 ....A 49012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-ab10acc877306e114afa01fcaf2a51c4d034ad132bd54d6c16dd58412601c3fb 2013-08-08 14:27:30 ....A 67012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-ab37467792e0a88cea7bdb4fac4894e9f0d0e38b86a724f36690142a24c47cd0 2013-08-08 07:43:06 ....A 56012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-ac903f5e56cf4d66a8907084a0a2f944a4c52f58a41ff2be564f5e8b5860783f 2013-08-08 08:13:52 ....A 78012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-ae45f5807d2230fbdd05b94c29920a383bb647622efbb11a3daf31d0c240a4ba 2013-08-09 06:41:02 ....A 54012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-b422420e61c0a9ac46561c2c4932182aa4e127326d45757a8a48fc78596b450e 2013-08-09 03:24:38 ....A 61012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-b6418b154c1b778553de90914a1410f8a5592141ed982de0e7a6ed2527f49a46 2013-08-08 05:30:34 ....A 59012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-b778d6e1531505870d3f6c0dc95b6b1994817089ff2781f84299763ca97f933f 2013-08-09 01:28:20 ....A 70012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-b7d2dc12685627c3b63a6e3beb6f561b633a82f3b6aad21c4400386b317d91f3 2013-08-08 08:42:48 ....A 59012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-b9973d7f373518effb0ea3baff894efe088940c3591e360e81d355a28bb32680 2013-08-08 19:02:12 ....A 82012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-ba479deb79d3f9584fe32480892bbf9e7cb3a9ee17e0e5fde5374d1d19c022a1 2013-08-09 03:00:46 ....A 63012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-c4d4c105b78ddc69f0a8eacb9716f9199d21e2a699e99195bbf33b9272763a5c 2013-08-08 19:49:22 ....A 65012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-c82686c66d8f903e50d43bec6b217b67de2d78a2a6953454138e07a1b03e9bd2 2013-08-08 14:27:30 ....A 73012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-c866dbc853eec609d38bd11bc7ed5f59a92b453ac6b76993cafbce2ddf6f5051 2013-08-08 05:30:34 ....A 58012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-cb9377a8d935fd1e851893469ab1014f8a9ad9d2bf6ccc2c9162578bf5a47801 2013-08-07 19:10:48 ....A 52080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-cd394d7910e31f91a19d7913d4bbc8afa9521d657183f66f00496de9ff434910 2013-08-09 11:06:40 ....A 48080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-d2181f63af887cc3c017b828c7931d8089827825d8db5d1ec99f9fdfc1c43640 2013-08-05 21:56:14 ....A 70012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-df09379d36b6c35426970ac3e57b6a4bd30ef41d88c731950f3bf41a74b02f18 2013-08-09 02:57:42 ....A 61012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-dff74d2dd50e6f874e2993604e2dbae7913122bc3edd3fefb6398e55f90e3897 2013-08-08 20:57:36 ....A 70012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-e2bd2fe6a6613858cf5a41340f76b1284f4aab603cccb0e7c0e315b17b7e071e 2013-08-09 11:21:30 ....A 70012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-e4a46a3a66b5676e807cb9dbab2f2209344ae21b4085c7d20faf8a3c2fb90d51 2013-08-08 09:57:28 ....A 66012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-ea346ed56ccb14341a5edf2789275df8b8e7409db729b4af0fea3ca180d1950b 2013-08-09 05:18:18 ....A 67012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-eb2ddadec11dbcf33a79982eda00fdb2ae8bc1805e8d2052c37001576ada2440 2013-08-08 16:26:56 ....A 62012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-ecb1022bed9de997c34b2ab1b159e82bca0f62d305031a9546ddc71872c40ce2 2013-08-09 07:22:52 ....A 50012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-ee2f5ff819f871dc7f71635acee0b8a6b7bfbbe51e1468da434e67522f8f58ad 2013-08-09 06:55:46 ....A 70080 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-f0762c1e23bdc51d60b1693186c9fe966b7e0e3b874bbd4ee719235df6c6435f 2013-08-09 00:41:42 ....A 73012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-f464012bb7930152631540e2b74d2083484f48400b21628ea658fd9e390bcec0 2013-08-09 07:10:28 ....A 61012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-f4ddc510665edc1326b414ccf98e1b65cf5272bd8c2f99d7d5d1ab5503dd847d 2013-08-08 22:44:38 ....A 70012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-f50b269a48b8e1f640a27b210cd6813798cad13729f481d7282205d7037e2306 2013-08-08 10:24:50 ....A 58012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-f5ab7a749806e380d30d6e45ae25d17adf9c50fd8791c543f323aaee37abf629 2013-08-08 09:08:50 ....A 65012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-f952d20aec1bf61619afbccb0a11099d032631d334c2d60e32cebac38139f2dd 2013-08-08 14:17:52 ....A 77012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-fb7ffd5eb4527def2fe798307f3e7322dc61d2923207f7f068c419eb53ea5495 2013-08-08 19:50:00 ....A 58012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-fceabe8b8ec7e80ee00eb64d2b3e2f5d82973a9cf4a24f8d619665f1cf722289 2013-08-08 09:09:58 ....A 68012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dplt-ff0def2ded003115fdfa88639c71810f1fd486e175df55d490d1c91410e7e960 2013-08-08 09:08:32 ....A 77692 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpml-7f37f5bfcc2e830a81a8fa0eeca5c1c3587e8eb766424ec41c16281596b09b77 2013-08-08 03:02:46 ....A 83456 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpni-8e12153040b899e51947dfd83a746fe6fcb62884763544a040dcf3cbd5e2f009 2013-08-06 01:42:58 ....A 2181772 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpnk-5ddb81e2f2800174ae890ca5b41e521872a380b7d2d3c0be2bf8e08bc56ff217 2013-08-07 21:14:34 ....A 2200704 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpnk-6f5c106e847162f4579a2134f0d8c09cfc5666fc97ddd7147ca01e0a0742566a 2013-08-08 10:24:48 ....A 60084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpos-f20be75775eeaa6f8c71384349bbe6e864327b2e35ce9bc94e08a2d7af764fd6 2013-08-08 07:04:28 ....A 86804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-039a241ac7a60910d2f7514b0f320fddc6603f5969acec8bbb9e9f5b08aa7c8c 2013-08-08 06:07:48 ....A 70668 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-0d2bdc96bbdb93a2047fa7359d7b8ce634659e811b95d9d62a79a3c935cfa65d 2013-08-07 20:20:14 ....A 65804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-0d69e0e2d10020d81310fecf83594ede7cbc0265a569df76a59966d1e9d3713e 2013-08-08 19:01:48 ....A 64804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-0dad7ddee0e85d70bc0aacf43ccedc41aadc8a145f05ba2095192d8edb452cd7 2013-08-06 09:15:02 ....A 80668 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-0f1f4b0142355ad3856cb04ec5f64d222b775e9cdbabce241e8e6949b5a03d05 2013-08-07 08:49:54 ....A 68668 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-0ffcc9d8f25d1882eb09782469dedd5ce8d523540ef6a81f7a1c0c668bfac447 2013-08-07 23:16:38 ....A 75804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-21f431b55da25ad7e8c1171d7dd40c828ed59fd1714c6a1f0ac1f7ad71255ccd 2013-08-08 06:51:12 ....A 70804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-225483a92aea5639287efc476d72e37a9b41a3d51465dead071a3e1e66c81070 2013-08-08 12:02:30 ....A 75804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-358a64157f2047ac28e8221aae8f19c012e281316a1a15b89df554d490294269 2013-08-09 01:55:36 ....A 63804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-37956957a84892deb21f599f7d0685fbf6078055fcdf280b07cf94b460c8e538 2013-08-08 08:48:06 ....A 75804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-43948a53b251bd3262a2859b4656332430d8002416bb031ff2c0b5b39ce67915 2013-08-08 08:45:28 ....A 68804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-621464e6e3a94730a55f5650936bdc11cf8c96020fa179afa5a696d88e028c38 2013-08-08 19:08:46 ....A 48804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-623b16ec328632a20179b6de1de7679552757c38d7a566157c10ee90eaa51f29 2013-08-08 16:44:08 ....A 51804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-75e0a3e9c559e17874603c64bc08e3b25542f7f5e73ef39261b41fb5d7c3aa6b 2013-08-08 19:35:58 ....A 66804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-79e8e2d297969778f972524c6b7eb655a9498dba9885c90367146dfc8085a80c 2013-08-08 14:26:56 ....A 74804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-7b91f144d641474d87431c825bbec68c76df18e1e6a0c890e0e8d0eda0ce273a 2013-08-08 15:02:36 ....A 70804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-890381595f9c768988dd25cf300d0955c9f62901f5c8ceff60422d0ea61ae919 2013-08-09 04:40:30 ....A 73804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-9a04d7882c932a3d6bada1c8d6d16a401b9ad7cd08fe55cde448bf94cd40a633 2013-08-08 16:26:56 ....A 67668 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-9b47f087cc98cb1b7ebe684501d467a492d62cb7f552b2ecae94baf572cd1641 2013-08-08 16:27:06 ....A 70804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-9c0637b219e20741e74a635a5b7d6ef29956ec3035229cbae6c5f23c8e972275 2013-08-08 05:16:08 ....A 67804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-9c481601d437cfa6776ab5bc3d577bd5416306b44ea3632d79995a7a9edbec3e 2013-08-09 11:25:10 ....A 72804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-a6353cfc473358a54093a18b16befc1263d956d3af2b09c1bd0e67e3b9e2b846 2013-08-08 07:45:18 ....A 70668 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-ad985febcc96f2ca859b4eaee2099ecace14df3c1021548fb4abd2c6d3895518 2013-08-08 05:30:52 ....A 52668 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-b8c8917a9d6ab0ac60fbc1f8b176c9bac965193eeec6c58644c29ac0c86041f3 2013-08-08 22:54:02 ....A 65736 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-bc4779970e95f5510db04b5b03bb0381a25d68b5513fd01c5aa0c314ba2e4432 2013-08-08 04:04:26 ....A 78804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-c2ea3e3b46a10282a11177ad44a91318bb1c94192ad83a0c4e1d4a8a6d85bac0 2013-08-08 04:22:54 ....A 72804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-c722e51c54d070e1999ffa46ce7c5b08d97ffe45f9d11f95fa2b5bc57468ba20 2013-08-08 02:14:14 ....A 76804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-c9b9ba300a55b92bd6dd681201487b5a5433bee95ca64e1981aa60b205f47096 2013-08-09 09:16:14 ....A 71668 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-cb1f2157b563859849e5ca4af26f63fcd62f08b57e66a70d6de0c781519ad7e4 2013-08-09 07:35:26 ....A 79668 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-d0e31840ef6de4c29df3abdd0e2eb015a796155f78fc5dbe5bd2c9b6a387cf55 2013-08-08 06:17:36 ....A 72736 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-d13524eb239d8726dbea0eaeb362ad9dc0d72c33074ec0c48c92212bf70bdaae 2013-08-09 06:35:42 ....A 88736 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-d80f8944ce4a24ad1304298f340a74547e3d57cb1e816d07d7d74ed35d56e4a3 2013-08-08 08:08:00 ....A 52804 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-da92d6102bd87b5f48bec67f0ec0c6dee47057af75565b613e77744d202c3897 2013-08-09 00:25:12 ....A 71736 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-e116e61e68997b47b29c1a970da977941804d71926588d9fdca2a2da0e8e698c 2013-08-08 09:36:34 ....A 84736 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsa-ec9d99a14df8e8ceae7150eb4d6111f5552df364c28e79665f39df37d52832f1 2013-08-08 10:25:36 ....A 58664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsb-7cf4c5ebe93538c453bc26aff648b8e437b0e3f8300e9c94bad292053688f7d9 2013-08-09 05:20:12 ....A 64664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsb-832b2d0b6f8a66a5704f887136072c61aa16ec0f49b0879bec8d1bbf71bc368e 2013-08-08 16:46:08 ....A 71664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsb-95e4615c46482fd90d88bce3b8092e8eb36134517cf9af032004a0d8139b0083 2013-08-07 19:57:46 ....A 66596 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsb-9bead629d4dd41f140d97c355eae191b56a713f4493c78d0432a3f5d60e502fd 2013-08-08 19:32:20 ....A 57596 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsb-9d490e0d0404e1eb984a73d6044aebfba5aa01674835e5b01d57ba43d8bdfcfa 2013-08-08 17:44:32 ....A 74596 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsb-9ecc0bcb3d7b74c55fdb70385908294aadb496780c9e469ed634c719e297c96b 2013-08-08 05:16:02 ....A 61596 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsb-a06b9d851c5fc32dd0d01e0461206a880d983fd9cece00f7bd92c6f7b43faf4f 2013-08-08 06:20:26 ....A 71664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsb-a6135a8cc8b784cfde0f710ed96aaaf831393e4201b40e116f55fd9c1a41ff7b 2013-08-08 00:23:02 ....A 61664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsb-a659ae0593f4264ad3829efb153ac9c4891b80920462e7bc57a931369dfbaf7b 2013-08-09 12:23:52 ....A 61596 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsb-c9256788b5bf7a525193d082e048b8748943a9846e16596b88e73a81a627aef3 2013-08-08 17:43:16 ....A 61596 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsb-cb87ce04e51f73ae749d6b27020f79876fe5a59f54e288aa00c0e231bf1f9d41 2013-08-07 19:51:44 ....A 72664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsb-e1f6880fae14218f76c867f0b1af3788c1dad2996b6ceea2bb740ecc182971c8 2013-08-09 11:28:44 ....A 72596 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsb-f03eccfc77fc4626f8e8dc8353f838072d45f0108a3d7d548662df4bcdf5ce10 2013-08-08 14:19:50 ....A 71664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsb-f82e95df37ed3fc17b1589d7c585d22936305b88dfdbc7b79d8f887d479d4530 2013-08-08 12:03:04 ....A 72664 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsb-fad720fcaa362eb83bcfd2f5efaf72e442b1256b90e51bc7cea5cee46096aa0d 2013-08-09 00:25:10 ....A 55104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsc-a5d735874ccfbf77c7b97ddca16d924a44638b5cd0b68e452d5d362833c35f21 2013-08-08 06:18:14 ....A 71104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsc-cc319a606927e972eeac6dc5ec9c3c21b6dd5cb5ded88b73420c1f89c20e2ed7 2013-08-08 20:11:10 ....A 78104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsc-d3f6ff4b0488a44bb19346bddfd9d02ad3b9523b5684369e980903e51ad4781e 2013-08-08 09:02:44 ....A 63104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsc-e01f4ddf2f64fe363502d8bd607643f82945a5d8eb8179ef6d9340e17cbff502 2013-08-08 14:27:36 ....A 69104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsc-f280e619afaff1983948f207e6f47d171371d641649fce5d104009f612688c86 2013-08-08 12:49:42 ....A 68104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsc-f87bd85448b84f5c04bd0d2bc8d5ee1b8f3dc833156dd58d624406639681bc3d 2013-08-08 16:59:46 ....A 57104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsc-f9eef34bf5e295ceef76531971a329114dfe874e089a334ef8e8e528f2a72c09 2013-08-08 19:50:02 ....A 70104 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsc-fcb1e77e5551e05d3937aeef34f7ab3ecb7060e019a326fdb1303872cd7d9fad 2013-08-09 10:30:56 ....A 67084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-06cf0858b9eaf3fa0996b90b096963fa3d5b7cdfe5f34049edb72a01a933fea7 2013-08-07 21:55:10 ....A 75084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-0b5698b6e52ebe03d7b57f291ccfa82a2ee9d768a449f761dffe684379935178 2013-08-09 06:41:04 ....A 64084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-0ce324f7bd3bbc32c1836627a4ef3371f2e4d0d1441fa22aa32f5ef0b2989614 2013-08-07 04:28:36 ....A 74084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-0fdf2a98eaacc2d3914fddba8b3b570a6be761f3c3059800bd34dbb075a268ed 2013-08-07 20:00:02 ....A 62084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-23796172c75bdbb581d6bc4859857586e0c2592c4762d02a6c0b049fa6ca2c57 2013-08-08 09:12:40 ....A 69084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-3045c55a076afa135e14306b44ef08eb27f894811f41999da7cc0db7b25393ec 2013-08-09 12:35:54 ....A 62084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-3e9425f1f80be3d7958c2b88e4c98b6f0dbafcbdb0dfaff43e8eab105a6e4f32 2013-08-07 20:19:36 ....A 81084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-4bfd1b8e35cb914f05103da1c5b206db66b46030e4a7c7bb7b1b88e84044258d 2013-08-08 00:28:36 ....A 72084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-624ccaa14fddb436f941f7a546ee68afba912acd757cd009dd0695fc73483585 2013-08-08 10:25:04 ....A 64084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-7329a2fcd4df59c6f4b75e25e04c2b9922dae096d209c63669667e3cc4442e6b 2013-08-08 09:19:10 ....A 57084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-75995f8cdecbef08ccbf746f8f22541896aff3a7a71431860ed6a461e0c64bd4 2013-08-08 19:01:06 ....A 72084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-787018a5c0bb770f4b19643ed308158e766cfae136e17a4fab4df4b26f48bbda 2013-08-08 14:27:32 ....A 76084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-79874da4f6c26f528f76d2e1229a15d310ca2b874417309b3c46b445832d8ebc 2013-08-07 19:57:48 ....A 74084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-862515f41e410384703132568d5b02b7fa10c05c3164b14e69f55a86abef20b6 2013-08-09 10:51:54 ....A 69084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-93cf7c7c2a7f09d60b7d21f6e2c5b2320b9242ba32ace2475e713fffaaef4a94 2013-08-09 08:20:48 ....A 67084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-969ea2553c2ca8e47d09afc4775b21392d1d556365794d91bd77f7899006b753 2013-08-09 10:02:28 ....A 69084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-a7fc66f82c2c68b34206cc51b81fc3dda35fb79b254a4cafb8eca7fbfee67e0e 2013-08-08 06:18:14 ....A 62084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-b20e13c8801ff0f464a6544a10fd6c809839f48e0d9764ea3dce610de1660e37 2013-08-08 00:07:54 ....A 76084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-b99518a40f6b7cc78740813ee47224755bd80b0fbe2ee9d4178624cae356f578 2013-08-08 09:02:52 ....A 69084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-c27752c36a06ead5c8268078ec256ffc94961c3ff2bf224fb5293d3e4a3a41ba 2013-08-09 00:30:04 ....A 54084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-c28ebf52ebb8067cb3f7faedfdf2107e9d2be2ab8dfd20b0dd8c4257ff0e7f1f 2013-08-08 00:07:50 ....A 57084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-c713a123cfa04a19f7bfbd7536a5b1c241acffaf279bea1676faa6a1f30a7353 2013-08-09 12:34:18 ....A 59084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-d6a94e14d1db0b51bdb95adddc42577fd327e7d76ca126d19e13d9430cb07197 2013-08-09 07:42:46 ....A 63084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.dpsd-fed332874bc709c5f17d755e588d46cd92be8fbf63f7049b7b697715601eff70 2013-08-08 21:48:28 ....A 22928 Virusshare.00077/Trojan-PSW.Win32.Kykymber.hwm-f20b3abae79524f564954cc3483557c908c3b0452a9f8e412428d456a9186acb 2013-08-06 12:20:30 ....A 120624 Virusshare.00077/Trojan-PSW.Win32.Kykymber.jzj-d844c870eb09a1b2e975b9cd7b7ba04c50b3576a48b97ba555f48c7e0844d3c1 2013-08-05 20:28:58 ....A 76200 Virusshare.00077/Trojan-PSW.Win32.Kykymber.jzj-dc81b069be428de2f382f03fb2b6d8019976df34687651fbd10ff87bc4e0a074 2013-08-05 19:43:30 ....A 67296 Virusshare.00077/Trojan-PSW.Win32.Kykymber.jzj-e690a9a7b2f3dbc235083c5fd3642c5732493172229aec43d0af96bdbf09176b 2013-08-08 18:56:52 ....A 59644 Virusshare.00077/Trojan-PSW.Win32.Kykymber.jzk-6f58fd6b4ca7102e6ba82319099089d70ce29686b731aab1ee5257c7832dedb4 2013-08-08 23:59:02 ....A 121556 Virusshare.00077/Trojan-PSW.Win32.Kykymber.jzk-7fab9f971a76bdb00ac4bf34551f9c20a7ba8aa9972eca1851f134e15b3c22bc 2013-08-09 06:54:10 ....A 97556 Virusshare.00077/Trojan-PSW.Win32.Kykymber.jzk-8f72e0d24c0a712166d5c3616dae4a0600b18ab2d1d38ccda145c0f0b8aedc5b 2013-08-05 18:48:36 ....A 72740 Virusshare.00077/Trojan-PSW.Win32.Kykymber.jzk-bd9b76c5c729b3a00b5bc600a4bb786179f2c19bf1ee1ecddf31fd4a2677d663 2013-08-05 20:06:10 ....A 70740 Virusshare.00077/Trojan-PSW.Win32.Kykymber.jzk-cfc23b4f28bd9534a90015e6388eae0135442c5863b6435cb32423d7fb5751c3 2013-08-09 06:40:08 ....A 45152 Virusshare.00077/Trojan-PSW.Win32.Kykymber.kml-8dedfe5500bc51fc2b98f46e3c8b5a704b66a54e7a1954a85b650179911c4646 2013-08-09 07:35:08 ....A 71152 Virusshare.00077/Trojan-PSW.Win32.Kykymber.kpf-ec1fb7bf8705b7d19b8f40a68e6baf95dd8c344fe7a09ef33a6dcb88642a24c6 2013-08-08 06:38:44 ....A 66084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.kur-8fd618883c7371261d0ebad9ebffbcfa86980dfbf41457b2a41e621b57f74131 2013-08-05 20:04:38 ....A 64084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.kur-c23587282c493e8027ed7906a78b1097a7710495b8a6391441d183874fe74dec 2013-08-09 09:59:18 ....A 105388 Virusshare.00077/Trojan-PSW.Win32.Kykymber.kyc-6f16aec866f0bf9c7657259c74937d68704095dad7f98ed17377c22716b69d37 2013-08-09 06:45:32 ....A 100388 Virusshare.00077/Trojan-PSW.Win32.Kykymber.kyc-af066efd170ecf8337eecd79874d207e1c2567c90d93145a6e9f9cafe7cf73a5 2013-08-08 08:55:12 ....A 102432 Virusshare.00077/Trojan-PSW.Win32.Kykymber.kyd-6f86eace2c99f9a6fdaf085e538cd2f71d0cc435da2429eae124632340cb5260 2013-08-09 00:30:12 ....A 69572 Virusshare.00077/Trojan-PSW.Win32.Kykymber.kyw-7f82ee51fe13d0a80756df8e735e9090bb7f621883eda5f081c1d1cadc12d2b5 2013-08-08 07:45:06 ....A 108876 Virusshare.00077/Trojan-PSW.Win32.Kykymber.kzn-8f89af36c5a7f0f9a1b49a6b5db3f34f6348d72005cf8361b4d27af9dc290354 2013-08-05 17:11:00 ....A 104876 Virusshare.00077/Trojan-PSW.Win32.Kykymber.kzn-d37a0af429c2de70c7f23372a5d86c393fba4757f811de6b1aa3fcc7f28a726b 2013-08-05 20:29:24 ....A 101876 Virusshare.00077/Trojan-PSW.Win32.Kykymber.kzn-dc83428b32cf560e7fd906d0cd100541b73a66bcba10b9e49ddf84a15503f420 2013-08-05 18:57:04 ....A 109876 Virusshare.00077/Trojan-PSW.Win32.Kykymber.kzn-e48820014ad0fe341a3ce2b7ba4a62b27ddb5c6e395bd03f58fd7e0ddd408377 2013-08-05 17:10:56 ....A 101876 Virusshare.00077/Trojan-PSW.Win32.Kykymber.kzn-eac316f6fb6ff26fe95dd56fd8137b36cb7710b0408f5d717749049156c8ce88 2013-08-05 18:56:58 ....A 104876 Virusshare.00077/Trojan-PSW.Win32.Kykymber.kzn-ead8afd93b507736d7389e67511e3651c23c67c548b7bec0a001beda71aa7dfd 2013-08-09 06:38:50 ....A 72148 Virusshare.00077/Trojan-PSW.Win32.Kykymber.lbr-6f3d9a419cd5e2ed1a5d465755141fbe5f371591ca3111f53c3839ad45f3846c 2013-08-08 06:48:24 ....A 78128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.leh-6e7945f6372b59a692566ba7e99e57a2e4a4562a8e39135e4a1e9a393cc8ebac 2013-08-08 05:30:46 ....A 106944 Virusshare.00077/Trojan-PSW.Win32.Kykymber.leh-6e9d1e7e40e0674d93808ed78074b9193b6ceb8759fae4b9f88e2c0088e8ba5a 2013-08-09 11:47:08 ....A 91364 Virusshare.00077/Trojan-PSW.Win32.Kykymber.leh-6f0ae0b0150e924e69c3deb62f69226089f1c6e9a732a99bb48f4f8b67dca380 2013-08-08 19:53:56 ....A 106364 Virusshare.00077/Trojan-PSW.Win32.Kykymber.leh-6fdc4dcea4eb14bf09b14e12ed9956dc8f1e41d1a999208bea6f05c3c964b445 2013-08-09 00:57:20 ....A 87364 Virusshare.00077/Trojan-PSW.Win32.Kykymber.leh-7f73ea1d474313e441d7b189112c29c59fd70f4ec9a45721e7a0b062d28d4773 2013-08-08 04:49:30 ....A 63640 Virusshare.00077/Trojan-PSW.Win32.Kykymber.leh-7fd1949c8ae0e775fc686c5a382f2966d9654893ea3231c1acd3cf154c7c2ea3 2013-08-08 14:54:58 ....A 65128 Virusshare.00077/Trojan-PSW.Win32.Kykymber.leh-8e542dcdd70e035e5a0035238323710a715dde93309b18cb58210bbc1814fb8e 2013-08-07 19:53:28 ....A 108364 Virusshare.00077/Trojan-PSW.Win32.Kykymber.leh-8e9519d7c647bba438962d2e58867e3cb2ac7026e3dfbdf3d39240f22f07681f 2013-08-08 05:44:54 ....A 92364 Virusshare.00077/Trojan-PSW.Win32.Kykymber.leh-8efe1aa23af87c7ed7ebd23c670204cbb95a093e07cd0f01eba1cd4feaf385db 2013-08-08 07:35:46 ....A 103432 Virusshare.00077/Trojan-PSW.Win32.Kykymber.leh-8f01ea917b648bc54c204fae1e05270fd40932e747bd6efe91135b23b3557f29 2013-08-05 18:19:14 ....A 61452 Virusshare.00077/Trojan-PSW.Win32.Kykymber.leh-cfbf7562736488c75ead28481bd912e37c385fa0bdf5e598d64db31dd8cc15c0 2013-08-06 15:48:44 ....A 97364 Virusshare.00077/Trojan-PSW.Win32.Kykymber.leh-e133b3f03c01751819c11a1d188c5793a78c527904b293d3608ae7842b0e3da2 2013-08-05 18:47:12 ....A 102432 Virusshare.00077/Trojan-PSW.Win32.Kykymber.leh-ead4ed2589cb433f17410a578eedca70aca0294159ab0ad3c390cf73ba554057 2013-08-08 14:55:16 ....A 77824 Virusshare.00077/Trojan-PSW.Win32.Kykymber.lev-8494d5a23383ec81d614c5743eb84a5ca6ca1247b009c1b8b83afcd18828909b 2013-08-08 00:07:52 ....A 106876 Virusshare.00077/Trojan-PSW.Win32.Kykymber.lgs-6ef56b962fd9fc8801eb6c2dabce2cfc484124eacbef3d57be88a1739732b98a 2013-08-08 06:10:12 ....A 81876 Virusshare.00077/Trojan-PSW.Win32.Kykymber.lgs-6f24a2701b181efd93247eb0ad9afd9bfea7ad031d974847ef85d483a05c86db 2013-08-08 04:27:14 ....A 60132 Virusshare.00077/Trojan-PSW.Win32.Kykymber.llk-8f7ca6f4719a394431e53f8a516a62077f5c22704df205385a1cf78ac2b24589 2013-08-09 12:23:52 ....A 63524 Virusshare.00077/Trojan-PSW.Win32.Kykymber.llm-6f991184dfa16ca0290ac84f2772d9ee761745a18882b27d8e2f348283ba03dc 2013-08-08 17:43:16 ....A 70060 Virusshare.00077/Trojan-PSW.Win32.Kykymber.lmn-52d68b570d3f6e65b648cd623cf840f8ea0225075cf1b3657b5a206b65363d43 2013-08-08 18:34:44 ....A 65036 Virusshare.00077/Trojan-PSW.Win32.Kykymber.lmp-6dded13269d15ddce17461bcdbaaea2aa8be198d41e7655a7738ee6bcfce81c0 2013-08-09 00:48:06 ....A 103124 Virusshare.00077/Trojan-PSW.Win32.Kykymber.lut-6fe9a85347e59206b96c31b61dd358ea3805b1e2bfa600bf3870bfc7de462111 2013-08-08 07:57:18 ....A 80192 Virusshare.00077/Trojan-PSW.Win32.Kykymber.lut-6ff25cfc53145f7649e90701b48a7fbcfd95c9a2e697051ec14e46b5e4d8ba31 2013-08-08 08:42:48 ....A 103124 Virusshare.00077/Trojan-PSW.Win32.Kykymber.lut-8e1f9dc81add85fcec08393d1995190872bd82a502ef04b4e191663e3d79b761 2013-08-09 05:09:44 ....A 89004 Virusshare.00077/Trojan-PSW.Win32.Kykymber.lux-8ec4c5afe4ffe2af59fdcd382c896d34e94cf2a3cdb1c8de1895b19d5db900e0 2013-08-05 22:05:32 ....A 101828 Virusshare.00077/Trojan-PSW.Win32.Kykymber.lvu-0940b7fc7077dff3f58f322071a832d0a2c70006b7715231122b23ac11ae5b11 2013-08-08 18:59:56 ....A 83084 Virusshare.00077/Trojan-PSW.Win32.Kykymber.lys-e8b3b56cbd61d8e5b03f734c231a8d1f3fc29f689d2771b0164aace7e5b1fb64 2013-08-08 01:58:54 ....A 107432 Virusshare.00077/Trojan-PSW.Win32.Kykymber.lzc-7f946039e68ea35e68f9045891aeb7e1164a2047fff05b7be5b18bffba57a95e 2013-08-08 06:42:22 ....A 65012 Virusshare.00077/Trojan-PSW.Win32.Kykymber.maz-7f4107ed805701efece402bf6ae3873bb3b798d9c9cfba705d68429e14930908 2013-08-08 04:23:04 ....A 58596 Virusshare.00077/Trojan-PSW.Win32.Kykymber.mbb-6ecf487e5f07cf94992b660bfd9fb2317052e03a1ac6139c2083d48d3e2ebb08 2013-08-08 06:52:56 ....A 92332 Virusshare.00077/Trojan-PSW.Win32.Kykymber.mbj-6fb3bd930cfb587ea69f0bf77bd02124a145410ec7d6b092feb90902230b02f9 2013-08-08 00:30:26 ....A 93432 Virusshare.00077/Trojan-PSW.Win32.Kykymber.mcz-7f502876c1206e0217a955c75213438e958c83c252115b9eada2e551d08254be 2013-08-08 06:53:24 ....A 99408 Virusshare.00077/Trojan-PSW.Win32.Kykymber.mdd-6eb98a117a1df90e4e6740ffb30860cb1a2d8a36a9c9e6fa805a4f46397f4e81 2013-08-08 18:07:24 ....A 95316 Virusshare.00077/Trojan-PSW.Win32.Kykymber.mde-8fd683cdc424ed5db2d3ca39160a3359d7095ebae81617e25f276c8512cdb3b9 2013-08-07 19:41:20 ....A 99920 Virusshare.00077/Trojan-PSW.Win32.Kykymber.mdp-6f42a901056cb1c64bc658cae0be894ea5747d1f68f19167af89642c48ce80c1 2013-08-08 00:19:16 ....A 83920 Virusshare.00077/Trojan-PSW.Win32.Kykymber.mdp-8ec4ff6d042d6e7d7574cfb6cf757af7d2f1ee290e90a7ae70a78f428f91fd02 2013-08-09 09:19:32 ....A 86752 Virusshare.00077/Trojan-PSW.Win32.Kykymber.mdy-8f93daaabb91186dd323c4caee49a69dd047212ee659834933174fc7878cdca1 2013-08-06 11:07:30 ....A 94684 Virusshare.00077/Trojan-PSW.Win32.Kykymber.mdy-d80d42a7beecaa4a2e3e8b16ca49683ea7b05ea28d4c1c033cbdf9ea74c38a34 2013-08-07 21:08:58 ....A 74340 Virusshare.00077/Trojan-PSW.Win32.Kykymber.mfw-6f14f3d1c1a75955122d0a25dba5c5af0907976a2d7829107dab8f7a29ef6ade 2013-08-08 07:42:36 ....A 81920 Virusshare.00077/Trojan-PSW.Win32.LdPinch.anpr-8e4ca4599cdee03bf2907f8251c6fae72f079e0901179561f7c0b9826dbf11c0 2013-08-05 20:27:54 ....A 15217 Virusshare.00077/Trojan-PSW.Win32.LdPinch.apy-ef43c9097e55c5da78cfee1a6c155a03b7ddc9ebabbb8d0792ad3ba827f86c88 2013-08-08 19:51:22 ....A 167936 Virusshare.00077/Trojan-PSW.Win32.LdPinch.arzp-8e808c89708a8a2599adc2c4cdf896416ecd25ff5e708d3b7bed9efc0ebe71b3 2013-08-07 01:11:14 ....A 1616951 Virusshare.00077/Trojan-PSW.Win32.LdPinch.azpd-91e401841aac3821c46d60aae116cba08e33e85102ff3d468b5f09e42a07993a 2013-08-06 10:08:34 ....A 155648 Virusshare.00077/Trojan-PSW.Win32.LdPinch.bdgu-8a92d2f07333f811f623e792a8905d4b32af0fd55471e7fa34ecc54ca1176d72 2013-08-05 18:18:24 ....A 188746 Virusshare.00077/Trojan-PSW.Win32.LdPinch.bff-eac61395bc14b52f893d787265e9d6e8bd4be891f03ad760aad41aa5c530a1f4 2013-08-05 17:18:18 ....A 2366993 Virusshare.00077/Trojan-PSW.Win32.LdPinch.bmm-d377cdd30535914fe168a4bcd67daf90cbfd01e99d8cc3029f7dada78cdf9cf5 2013-08-08 06:52:20 ....A 35991 Virusshare.00077/Trojan-PSW.Win32.LdPinch.byx-bb75fc02a3fb8e26c40df991809fe70e6728d06c6eef5553322e0bf8d12efe20 2013-08-05 18:19:04 ....A 41988 Virusshare.00077/Trojan-PSW.Win32.LdPinch.dis-e28a29f2663d358c46759e9f2dec477cc8403ac7494d20d41c4a3d992429b049 2013-08-05 20:49:32 ....A 33202 Virusshare.00077/Trojan-PSW.Win32.LdPinch.dlt-ad9b1f1cad46cc7fc0c18018e69a9d0f55bb7597d26c91976cd495d6a8b1841b 2013-08-06 10:26:38 ....A 36352 Virusshare.00077/Trojan-PSW.Win32.LdPinch.dlt-d4452a337602dd35438f2b986cfd2253ac12596ff8fe10180c57b2bbfec7b08a 2013-08-08 07:29:30 ....A 129152 Virusshare.00077/Trojan-PSW.Win32.LdPinch.dmy-6efce8cdfc2da66b1f35f5195eaae7335a78e45f38077152412a6caab951d8af 2013-08-09 11:10:44 ....A 29696 Virusshare.00077/Trojan-PSW.Win32.LdPinch.dsq-8e606e81dd3901630e94490a6dc9fe07a898f6c2a1d1992abd67623a0826b0b3 2013-08-05 20:28:56 ....A 32154 Virusshare.00077/Trojan-PSW.Win32.LdPinch.gen-dc558bbe2d61431f2484ec4fcf59244ae98c05dfa6606ea54837a1a982125176 2013-08-05 19:36:12 ....A 9024 Virusshare.00077/Trojan-PSW.Win32.LdPinch.gen-e0980c370406e5ea3d82c3494afc7efad4dafad45fd3f9872907fd254973d69e 2013-08-05 17:39:16 ....A 2948608 Virusshare.00077/Trojan-PSW.Win32.LdPinch.gqo-d373139c15e341573b9865c8a346cb930f119b460531884d47816a8fd0dae193 2013-08-08 19:08:46 ....A 24048 Virusshare.00077/Trojan-PSW.Win32.LdPinch.guz-629683ce674f772b761454260ba65617fe72db7bc2cbcfd0179688bc75ad47be 2013-08-05 18:55:46 ....A 116736 Virusshare.00077/Trojan-PSW.Win32.LdPinch.jy-e699c9b5159f3f4bfab829c143a706009788cae61e09c8362c08b05a4e5d1447 2013-08-08 01:28:42 ....A 47206 Virusshare.00077/Trojan-PSW.Win32.LdPinch.loafhs-8feee6936249586e75c5dd188f8c260187fb033fef2cc8fdcd70b7af2ce29532 2013-08-05 18:43:26 ....A 12673 Virusshare.00077/Trojan-PSW.Win32.LdPinch.wf-bd9b3972d665d0ebb9cfd27800874f9bf4c1760367a2b4d789d57e38541566f6 2013-08-08 01:46:40 ....A 16384 Virusshare.00077/Trojan-PSW.Win32.LdPinch.zie-85944a2d2fc929d37331fff6ccf2d508981d6b7429fe35f96c1679bad54b26f8 2013-08-05 18:20:54 ....A 26112 Virusshare.00077/Trojan-PSW.Win32.M2.148-c22c0229945015a391918c4d59c1f388034c5783f49647367b2a5bf0308970bf 2013-08-08 08:28:32 ....A 258048 Virusshare.00077/Trojan-PSW.Win32.MailPass.b-8f691a4ccbaec8aa367bc5521513d8af5b6b6d6aa3b370c43e937a14b3cdfc5e 2013-08-06 01:54:22 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.Mapler.apv-5df9def84da48592b58146f698159a2750721ffd7dd91daa276fd9cce3ccf6f2 2013-08-07 09:08:52 ....A 46592 Virusshare.00077/Trojan-PSW.Win32.Mapler.apv-955844f4fff5e7863cd85cc8b1bcfedbb723bc6af3239c762440929ef0e4eff2 2013-08-06 02:48:54 ....A 15360 Virusshare.00077/Trojan-PSW.Win32.Mapler.jg-0ede38a9532ecc232f0d00f58a7f8b627cd23129e6cea69eacbfb0bf8ec547cb 2013-08-07 14:25:44 ....A 130104 Virusshare.00077/Trojan-PSW.Win32.Mapler.qab-e4a352ef6ad8f1be712c9d72a393043c5c7161fdf5bc2ba9cb1613ee266c7f4d 2013-08-05 19:43:38 ....A 434176 Virusshare.00077/Trojan-PSW.Win32.Maran.dy-d44d2c4a28d7ebcbd402d8e62bd08a712bdd736086e70e41f2d8be1fcfbc8975 2013-08-08 16:50:58 ....A 216576 Virusshare.00077/Trojan-PSW.Win32.Maran.eo-8e837a868188ef13735d4e72dcd0eb8930464eb37651eaa98e1940db0bbd6c19 2013-08-05 16:41:08 ....A 75875 Virusshare.00077/Trojan-PSW.Win32.Maran.gen-c21df39b80a8f715dce4bb064675deabdd071d415072a0658c2b6778ad45bf10 2013-08-07 04:53:12 ....A 281300 Virusshare.00077/Trojan-PSW.Win32.Maran.ht-0fd8dc2c50b56b9754a43de3e9ca4f455217cd4fc408b3dc818955925a07fdb1 2013-08-09 07:35:30 ....A 1441432 Virusshare.00077/Trojan-PSW.Win32.Mimikatz.avu-73e6dd206a80a7bc9056ddab5cf5fe4a0b7f353dc604ec5d76c02d88dadd947c 2013-08-07 04:29:46 ....A 2442752 Virusshare.00077/Trojan-PSW.Win32.Mimikatz.blg-e6886139e96efb614a233ab1d54d532de84c66f3d1a367436a0a35d070502e72 2013-08-06 08:08:52 ....A 282624 Virusshare.00077/Trojan-PSW.Win32.Mimikatz.nq-dd34238eca0526e66f18ba7db6f7310e1d5cd65f4c2e9db5adecd6addea12444 2013-08-08 16:46:20 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.at-04d5be94daec60a33fee256f8c9bb22da2bb91715391389da3f93c0da0c9cb7b 2013-08-07 19:49:46 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.at-2d51d047aca614ba4882c5b8defcd8ad35f5376246e0cb219d00907b56377b46 2013-08-09 11:57:14 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.at-3042db6a2b92975f7a4c0d66f5a7f87a0e3f3b9bc5ee5f0608acb8cef1a1826a 2013-08-09 13:51:00 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.at-5b5111ff8d18c07c3fc10c3a3307a8e760998811a8d821645f9f85a34e7f0be6 2013-08-09 12:55:56 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.at-5f5eeb0070753c1fbb523032ba90f7bcf64f234eb7ea8850420cdc141125671b 2013-08-09 10:02:20 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.at-61392f63862b5e9df134aefe1b42a4e265c45c2a62241630e9a885710b6b7086 2013-08-09 01:17:48 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.at-6ef28f12479e10de6ac17275352053617a57b5d5ac2350494bd2f9e07d9b0f7f 2013-08-09 05:18:20 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.at-78aaa2041f115f389ed117e7866b1867cd8b356f8612de6a545c33d0da6ce224 2013-08-09 09:23:18 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.at-867191455afdae333b91083341edc0746d20c464fa78a2736faaece969f74d86 2013-08-09 05:28:02 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.at-90318db8f8ade43435870c7a16906480276f154cbe57efa3476f49afa3c4cb4e 2013-08-09 02:19:12 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.at-9600344dab10792df5d8544a0ef1cfdc4342591dd321d81e39f9f891463ca745 2013-08-08 04:27:04 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.at-d636f890131da40d34a6b10af3c67c88da1a89a4c1dbadbea61bec2b1de4865c 2013-08-08 12:31:46 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.at-f01e2ca054e89e95a2f162bdef5db04a70f7e6737cccff2d01145fd1c451e317 2013-08-09 01:12:56 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.at-f624fbcc86714f62d7d3740d6aaad2bb398d22234322ce36fec9fe117ec2909e 2013-08-08 09:43:58 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.at-f74f9eb42ff6ea79f6351a2ba8c60ab4784770e568754b4a352764ea50d7b923 2013-08-08 09:11:34 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.at-f9c420be30e1cd22a1cd5d1e2ca4132c5087f6ee2f724c50d81d9279e2589e00 2013-08-09 00:30:10 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-107ba0e8b3c2905099965d3f0688faded0b4270bbfd5fce509d65bcb36ef6c9e 2013-08-08 00:21:24 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-2808e26ee2a901bc79c0b30cf357d75cea62caeed6d0b83693f3fc5d76918b15 2013-08-09 00:17:10 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-2aeaa3023a5809d88bebd30ec67038bd9a4e9308acf054d4d40f6d604ffaa0a9 2013-08-09 00:02:56 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-2fddf81795ad913bcb6de96e545976da502515724c8e360c17ea6bb1b00d4e1e 2013-08-08 08:42:46 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-650bb1a7dc45b6bc2878333d0283f85fd8bf776046e7981efd2fce9b69392132 2013-08-09 10:35:50 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-660021a07b2a8897e8e8b693e1c65ea2c368d005d838f431a2a510505184d808 2013-08-08 05:09:04 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-6f07a165dbaed0679175bbacfda0102f897f463df42608bd8175beddac415d70 2013-08-09 11:51:26 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-7dc8421392ffe3aff44588cd04fc4469e14ff445d7fdb496d17d8974f631b92b 2013-08-08 20:57:32 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-7ebf784f91b3237e6ffa9c5b3c0c022eff9e746426ffe767babf7090ae79cd28 2013-08-08 14:00:14 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-7f2bbaee7dce4fe05ae8cd51cc32d258d7a8f0e17e07ff4e68752881e83d73e6 2013-08-08 09:07:22 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-8b8b5fc61572a325a212ec09e46df9965dca0e5e2528e312a77c136a8d3d3271 2013-08-09 03:23:10 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-8bfa62834d0640a4f8ae80234f6df58d176549955eea26eb68e396faf7ea8dce 2013-08-08 06:37:42 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-a2171e80ad2dd50b9f86f2fb3034e425abd95eade11e0ba1cceab68a4f6eeab6 2013-08-07 23:46:56 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-bd2d05e79838efb4da371ce23bef28e58864de4a63c10d22564839050bd798bf 2013-08-08 07:02:30 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-c95e36e035c0113de32837c17ab5c0dbd74e89aea0753e3799688195f3dedf5c 2013-08-08 06:05:30 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-dc39bd00a0d22d6dcc179c87699bc4979945e5d70059980205e38a2e4989a59b 2013-08-08 23:31:22 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-e1831f5a783a9e45e2a8f3f3f76b1477f452a4027e458fb1b6165655cf913e82 2013-08-09 11:10:14 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-e2e6cc265e4bdb06bd4ee5e09f42582aaafc7f507a587209557ccc111f197f34 2013-08-08 12:04:10 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.au-f1417b2436afad3cfcfc258d409661185ba816adeda389ddbb14111a978c2230 2013-08-09 11:46:32 ....A 262144 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.av-015f32b6061159185382fbaf0ae9d8e67ba3d19cf39a4c004f760eb62e012ce4 2013-08-08 09:10:08 ....A 262144 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.av-35756e38323f3d8a36e5745c895b460711d3ffd6911cd489227a20eb7c4ce3a2 2013-08-09 02:53:50 ....A 262144 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.av-66d8b9eef382ff9f446cc5b14e76de20e2ec8aa92aa8fd0544f33aaad58493e7 2013-08-08 17:18:34 ....A 262144 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.av-6bb7f2c2831c751c0ce34ed75747595c24d0c8f6de2060b9702f3ef277c67839 2013-08-08 16:18:18 ....A 262144 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.av-8f6c7fec56696c49ae23c82e9f3ff02e61205fa27bbf8a2a20d13bb4d04a3acc 2013-08-08 08:59:16 ....A 262144 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.av-ad74c8d0ed1d20d8190bb1ceb5299eeb37c3e7777efbc95ed0cb873f4f0701c1 2013-08-07 23:47:36 ....A 262144 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.av-bcf2999cf13ae413add8fe157cefffa6e83126b577f1cb79582900e2c8366966 2013-08-08 01:35:06 ....A 262144 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.av-c6700d46230058c454aa2caf0da0fbae09b03d2f567e4ceee6e4094d93451469 2013-08-08 04:57:00 ....A 262144 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.av-de9f561a9de905e724fa473493dea31170a7919a81dd9ed2a936911bf15dbbff 2013-08-08 06:48:22 ....A 45056 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.aw-01022a2cd25b16695960978049cd5e94d1ec4d1efdc7c3017521d8bb13fdc13f 2013-08-08 05:52:44 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.aw-024a5c42eb38d5c40b156992aaad12b9f638b08e39fbe3de3f7e22c4c3a3bd9f 2013-08-09 12:50:18 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.aw-17dd7cc8b6d667a03ba69accc71610204b942e1661011308a080b4217bed27a6 2013-08-08 04:33:40 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.aw-29063d3d99c4607d249af3eac50914ae5614b5bde2ed4232b51f8f5ffeb4d313 2013-08-09 12:13:28 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.aw-2d0462408ba6af9f976550206483f530e2ed50f1e4f026ce669ea9af05ce9ffa 2013-08-09 02:44:42 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.aw-2d120e9eb02fa2217390227e6ca59685ac58ffb9dc26b510f9a2c85079610455 2013-08-08 12:07:42 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.aw-337b82e0cdb0bda2e63a55196cf48d3619b38e21eb1b4a4553a43a01c19fb6b1 2013-08-08 06:43:34 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.aw-4d649cad8252146360547304c6b2176f54d8f2c7ba74a7242a4d6f932a27805d 2013-08-08 14:21:48 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.aw-56a14b8805acb2c0ffda9757a3c81f2e16305e3c220c263e6ce70d9599aa502e 2013-08-08 12:31:28 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.aw-79c784b484782030a81efc3f0385cf94256daffd11ae9e8c692cac5f99ec253f 2013-08-09 02:21:18 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.aw-a41853f5c7e2515909d30f15c887f046e1d2c060c4bf0446ebd46b7f70bb2715 2013-08-08 09:07:10 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.aw-d0d18068e0c61e345976e32a90d519cf51eee92a499a197cba79c79b6e9227e1 2013-08-08 08:45:32 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.aw-da10b9289291e8d63699acbe4dedb54ce8a08bd995806317c1e15c7f00fb7d49 2013-08-08 17:06:52 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.aw-dac9380187260c8d8efc45b9986b3f6d827a9d5bd46bb70563ee152d34913a89 2013-08-08 04:12:30 ....A 45056 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.aw-dd9a93c991cdadfa4441b4f44d67923647b5cf541c10f3cb55964aa693821681 2013-08-08 18:03:24 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.aw-f1eee2351283f3cf09c76ca194e00deb2593bf497eeed4bdaf592f8089c4d3d3 2013-08-08 06:06:46 ....A 311296 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.ay-447093a90b4ca06866051acdac925960bbfdf6779c0c7e8efbf051f640b80fc1 2013-08-08 06:56:38 ....A 311296 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.ay-498d6062a9f34afca87a8c013c9d6b977231038d4cc647f8b815bb655c256150 2013-08-09 02:47:10 ....A 311296 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.ay-6bf7683207be5d86e36d6a74b85d0f9fc0f1b68cc8628f0a87f3b67d8bd2c147 2013-08-08 17:02:40 ....A 311296 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.ay-af470ffc6f0fc65514193ded4c92726ee829f159f4b921a4c1934ea17cff654d 2013-08-08 20:57:32 ....A 311296 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.ay-bf1c48156cf3c1e278e7232925eee9e1430c4c340fbb51690cb35a5ce64d1499 2013-08-08 05:28:16 ....A 311296 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.ay-df27d72a6b40d2a531f619c9707381f1578708e6554ee8dd106715b97c9e48eb 2013-08-08 16:57:34 ....A 311296 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.ay-fa61791b55f50c845ccfe8a193a670184d1c92249722947e184fa216db657626 2013-08-08 08:53:36 ....A 208896 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.bc-2102dd64a17ec587d0dfa72993381ce60716bf263240641ffc2930a98f463261 2013-08-08 20:03:10 ....A 208896 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.bc-2c7d5229a9aba2d01bed44ba5ac70a284e8ee98570bd2f9d8abd02b963451a06 2013-08-08 16:20:00 ....A 208896 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.bc-6d9941f4b69ed20e65037989fe5907c4fc341a420467c923591506343a2ab08c 2013-08-07 18:44:28 ....A 208896 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.bc-89ac3ad2f5f290e0cc7b788c831d10f20507b3a647187c8962706f25ec9adcc3 2013-08-07 21:28:24 ....A 208896 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.bc-8f4a6928e2be230dfa861cc2b8738a96d2769264772c2db7d2bc7d969c1e07b8 2013-08-07 22:08:46 ....A 208896 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.bc-a8f3537ea2836e483735260103b9adef7db7f7bd1829658797ed7816f1944e3c 2013-08-08 06:20:32 ....A 208896 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.bc-bcc9789ac4af2e12fe1675a1b3037018e37c8526987093fe7fa1d951fe4f6a04 2013-08-07 23:43:18 ....A 208896 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.bc-c035347a2f00899a8bd841e895775223a0123eeffc0a2b61203e7efcdd0e7877 2013-08-08 14:37:22 ....A 208896 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.bc-c0775f044af04543ae35c11484c32acc9c7c89baa87b525e635a04106546d76f 2013-08-07 22:13:08 ....A 208896 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.bc-c4663c4643a5c8b8302d0dc9e0eea0702fd1cabfd44cde912919a96e34e0211c 2013-08-07 22:23:20 ....A 208896 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.bc-d5aa377ea9ef8aa9fd00e1c1d073df3ceaff7566031be2f581673b599678d22f 2013-08-08 18:58:14 ....A 208896 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.bc-dd786f530b923f102831dabc24ee1154491d26dd56971e5fab14633eb069364b 2013-08-08 00:33:14 ....A 208896 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.bc-e94a2b0685a7ccb83398f31cc75f205156a04112cbcfc075ecdfe8c19dae54c2 2013-08-09 02:56:40 ....A 208896 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.bc-f876c61007254dfd4d2ad5b3c98b6048575afb001acb4bf532588b14140b8898 2013-08-07 19:54:10 ....A 58880 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.cs-0ce4e7a2fd376f7b8ffc7a169e42df69c5c1eac87d157be168a550e0958e0a1e 2013-08-08 08:38:10 ....A 58880 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.cs-4509c21672ae635f4eec55138a95bdbeb309743c52b98487d09f1b8bd1649139 2013-08-07 22:08:40 ....A 58880 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.cs-82cf55c2210acdc3d6b2ff1b43ea984d5a66f8eb81ecc14ec4a67b9a9dfeb879 2013-08-08 08:47:02 ....A 58880 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.cs-ad8d2e1af56a808239d039790bde079e4dcd17b5362ab4dc5777081df11779a1 2013-08-08 12:12:26 ....A 58880 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.cs-ec75e7c9a2e74894546fbd20487da491ff5c6d37cb38f3ab36e759aeb81c5831 2013-08-08 08:55:16 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.fu-05cdc4dd950a74008ae0715153c8ea63ad99f2cd4fe09624b0acc0c7e281a32a 2013-08-08 13:55:54 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.fu-1019715d36dfebed2ac85a1345543caa86b799235cc14077def6019a3dfc92d3 2013-08-08 18:24:38 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.fu-358788dc52a629f7bf70ff5a153fc4d7fbebb812c695291e90ae54d1060bc219 2013-08-08 06:18:58 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.fu-45c01ccc343a759027f40bf43afac217361a350ea89aed565043b5b2a6075c79 2013-08-08 00:28:44 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.fu-6a2ad92edcd0d5ecc463ab07ade26078e9667f9e224a5049b31fc74ec91b2510 2013-08-08 01:21:50 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.fu-6d41f98ba20e4957997f5f1e5c37047b9036afd929a78b27948bc506c9df3872 2013-08-08 00:36:42 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.fu-d20a001a42db631d8a4f90c6fa446bb90fe56f0acf256daab1b76e606b44c38b 2013-08-08 08:56:00 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.fu-e10eb8051e99c79b01ca59980006217a8569ebc2abf115f4af42132ac296283b 2013-08-08 00:21:16 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgc-0592113b337810431b4551c28796232d00666170b96ec1714d8211006429e169 2013-08-08 08:42:48 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgc-05d6cbfec5c6e4cbfbf17ecc6d986a6a42887831d0d6c8313e879fd59263ce81 2013-08-09 01:01:20 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgc-3498e542478972bc2fce9ba30c2d3512b32e846bdc2ec7f3d1f3f3e9fcf533fe 2013-08-08 23:46:10 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgc-35b5f087093c6ee09d660103fd82706fd01475ce7ecfd68449df07d722c567dd 2013-08-07 21:09:42 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgc-44d36eaa2eea31879a6262a3340a3bdc3ee7270fe9af657ee88f3c1c1711c05d 2013-08-08 12:17:30 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgc-7a933740513fcea9dc20396b61afb0cba6a554edacc854aa3cd37fe43cd6b98f 2013-08-08 12:12:10 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgc-7e3eadb67841990b93c22d593cc090e12c6e56a4a0dccd1d38e12c72d7ca3252 2013-08-09 01:33:38 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgc-9009d6d567e4b8b16a776937762f9ad68c0956a97d421ec1aa86cf3d8f556537 2013-08-08 06:42:12 ....A 41984 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgc-a6d4c13413d46d29945527c5647ad10221b056fbd147e8fb4ca1ac9366df3d8f 2013-08-08 14:45:46 ....A 66048 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgj-27f1d0ba6fd9ead6daab0e87e4bf353ff1a0e50035fd5668d37cb922939fe83e 2013-08-08 07:20:18 ....A 66048 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgj-b1854680a08e643c7054e8cbce2a2490f45a02131e3034457d047884bac48d9e 2013-08-09 07:57:06 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-0316fda52b4eb95b3bec9605465d3f968f04d18c9be1ac10c7229ec3172319a9 2013-08-08 00:30:28 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-03428ee2103bb7168a12dbbc6bc9ca6d46d9203b681e2bb3a8022af8f67a08aa 2013-08-08 08:42:04 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-0d5a17ff09b19227f3e01e88f717278b0a1039fe3d449ccfa9197e2254641165 2013-08-09 06:09:42 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-10137002b3c73bd5d0a65ed611e000bcafe74bb8ef80a92362505e04f2a6f780 2013-08-09 02:47:06 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-14943d62ffaa6bec7aab3052a38e7e37ad951654abaeb73cac73e7879cc8cdbb 2013-08-08 11:57:02 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-34d46131d9616563152c70e25375d8e01003c44839161e9adb54ace69f92f9f0 2013-08-09 02:16:16 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-3608802baee893a1f689eba7d1b955fb825554d67b10a7860c986e610fbe33bf 2013-08-08 07:30:48 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-4d1248cbc60ded5507b1ab4b066290e3317440044825ecf786e5f55a523083dc 2013-08-08 14:00:16 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-501ef5944d0d1ef66e3ee4f9cf55f4f50a00ca42a1e18407d6cf844d244fb1d9 2013-08-09 12:52:38 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-5ca19aca5f61e9b22be94a705a784e3e249d516a4dd52cba46a1c4e7aaebe8a4 2013-08-09 10:18:34 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-72922c3411e96e03e90bbef650de4998c862310a4796f9f488fce53c8c5b4691 2013-08-08 10:54:38 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-7c57d50c208be1476b962280669da9744085af7dff39b36298daf840a8a5ea14 2013-08-08 12:57:08 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-9ffdab5598c5bd2b7155b023e03ba2f956813b2c6e447e2aa8a5ba9836ede37e 2013-08-09 06:48:18 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-a9f9fbc1bc1555ec9193d56458da318d6859b8c1ae7f4c79dc3c1195830b5c55 2013-08-09 02:40:08 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-aaec8b7ac1acd694f5dfec333a61af43741ba2aaf9dd6fde5eb0f75b7178d315 2013-08-08 17:10:32 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-ab5533e9631b1abc56325366ef47245c87e2a964542c2c8aa0975e45d558accd 2013-08-08 23:40:16 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-ab6da8d6f02e49af5397ba10994a52d2d5415e13ceb3292ac918e26166e0ea9f 2013-08-08 01:56:52 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-ac37688c987396fc74c46214a15467609bb6d92c1e54fc21b0fb8d4c04c189d7 2013-08-09 11:36:08 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-c0ca47d71a917142706d99900a6206f59b5af47e284f5b33bd11b4f69a136685 2013-08-08 18:53:26 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-c463ef5fa024c6ca683c2061cec3fb7bf4f2bc26a42c38c448a66bbcc2055888 2013-08-07 23:55:08 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-c7f4e0e66918276f88293cb488a21621120180667793c8f3bd247970b6350b20 2013-08-08 15:28:12 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-d368dac0720d7c7e33fa1beb64bd1d857395d4067f1e6c7aa22a23274759fd12 2013-08-08 04:31:20 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-e065682f7c252072adee860d17a1860883992bb8782768e1671d4948ebbd99c9 2013-08-08 22:36:14 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.swgp-e123fb2d6a9ceef457bdf2c032db01d93e79ec53eb6490c6c3263a41fd90aabd 2013-08-07 22:08:28 ....A 46080 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxdp-2cef59037d19b0b180390c0276a7118084def6844d4e2bf97bdadb3afeb6baf9 2013-08-09 01:11:58 ....A 46080 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxdp-2f3a4bd34f856e553abd75ba0df10b422e86f917e6e9e4024daa36217e569b40 2013-08-09 08:05:22 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxdp-3286ee2767a4fb0a67177e0ed9dfe83ee2bf2a126e8b9678e85cad0c33b6a05b 2013-08-08 02:56:32 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxdp-6d526e0cdd4dd6a58998fc887804c62ce68f9b9cbe485e13cfc0a82b5f4de9f7 2013-08-09 06:48:38 ....A 46080 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxdp-7898367f337fc44283638dcd9c092f466da51681b2b907190dc4c33d3f7290d1 2013-08-07 20:15:12 ....A 46080 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxdp-9c27c783e101e87ee630c6876eeb641728d9cee7b80a23e7b05379b4c5e0aaa3 2013-08-08 10:08:26 ....A 46080 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxdp-9dcfd183f46f3840adf1ac3a7e8911ad410e460ac5cb3f462985be1ffe7e3553 2013-08-08 07:57:20 ....A 46080 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxdp-b7779a85bce467057e143ac7213aff7eff1b19ae265016426353fd3cd469f226 2013-08-08 06:37:02 ....A 46080 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxdp-be0a7c93e1dba33d1379780a2386c7a3e2253840156475403fd8b31dac1cc5f3 2013-08-08 19:31:26 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxdp-d47564ce77ebf0500071c1999c3c88bcaf46de11f16860f6f52d9e749f4e3d11 2013-08-09 03:14:16 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxdp-e7b83801f8eb90e6f6d18196d3e8de7878ee342651321acb87357cf6772ec28a 2013-08-08 12:03:06 ....A 46080 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxdp-f993034f65b9a8af6328b11cd36d4b41bbd9c529db7080533523b111b9c5a0ed 2013-08-09 12:50:26 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-0eaf1190ac9cdea0f43803ed996db3fa2f1e5a530b1739938933c6c5f50ffb0a 2013-08-09 13:41:28 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-1c8ffb0b11d3f7b113e5ede7d12c14f1ea7206acef109096111322a1e906db60 2013-08-08 17:23:42 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-26b6c9bab28f15258ba958f8f2f11d0141da61156596150e1b8437133d178517 2013-08-08 09:06:30 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-2eabe5de68328333a0b0d4b80e1d97a27c0166a1e9e63f592a7f20a945bb3cea 2013-08-09 07:25:16 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-50d99a8bd3c64d545cf92c2e158b9c1ea66efa37b631bbf3f67ba704dc7b406b 2013-08-08 17:06:48 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-5583106ee56733ea287d7b42c344aa658869cb16114cb28a57723446c5809650 2013-08-08 05:43:24 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-6fcb92c494f28a3d3a7efc6b64904f79279f0b6e5bb5cf7af519852efd595baf 2013-08-08 10:04:38 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-722651f481ca64a5dca8d01749db0beaaafbe478e9347869936372ba476537a2 2013-08-08 14:19:44 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-7349fb5a3f86102b1355da35c72921ef036d8a422b0ee09e9cc53e21b83e9d03 2013-08-08 14:00:16 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-752e341dd890a6359ab50bf7d253d910dbd8a2834b1653d99b3f447f9ea08473 2013-08-08 12:31:36 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-7d1fe7f1322b1c2ab9a56c76e4e2fd6cb8f8bcafe44a8bc14c3ba1e45031ac9e 2013-08-08 19:20:08 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-8767c6e12712ae37cb1f209a8f3610157ae145340132a871a6e12d48ca3fae29 2013-08-09 03:18:50 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-aab6bc9c04b229ef31cc65ef3a5c7b05c6bcbe700c94e78952e3551b7dabdca2 2013-08-08 09:07:20 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-b2e448236dfd11fbb4f1180bc58b01bfccb62fc2a409fa3390d07b86812de918 2013-08-08 07:44:30 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-ba4db1f422cfe4b906ee8f8162ebdcc9ca6547711bf3cbb1636614d7bcd9be72 2013-08-09 07:54:58 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-c2141a0f0f2be12ba90e74dc972a6aeda94c5c081809307435e2cb483d1dd035 2013-08-08 09:03:26 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-d31f35322628aa47f4205ea5e2accb55fdc48ecf15c53432b02def9d56f0581e 2013-08-07 20:09:24 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-d4fc7ecc94657d8d3ba0effa62900cc53eac0e9e7ea3bdd6084e010921bf05c7 2013-08-09 12:33:40 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-e44a196b9c4ae4cf3c2d3dc476a72719d1034c10da851dbc924c7fd1843063c0 2013-08-08 17:03:56 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-ee1d4bd73c94be41b3f30c4d130404ff1cce0b3d128aa8949a06626c9c8b87d1 2013-08-08 12:14:48 ....A 49152 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sxep-eef3bb4d235b051ad3789a5932b7482f5b752e043410032ec2e45dc4dab5f0d7 2013-08-09 06:45:02 ....A 307200 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.syka-26218e20197df1ad937f4a8763532237280ccce2b7ac508b3b6b01eb6dd91afe 2013-08-08 17:11:08 ....A 307200 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.syka-4fa271221e4c4afd9199d852c15756e51ddea1e769e57d6a557410734f614d92 2013-08-08 19:37:18 ....A 307200 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.syka-70f1588f58f1bbb1da6ba6f07420b1d93fe0be74681451d24f1cb06d1513d743 2013-08-08 07:30:28 ....A 307200 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.syka-d9288ad486bcce7369382f1c1973fa4f1eacb825ff5420973125b0c883ea1db8 2013-08-08 09:47:08 ....A 50176 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.synu-12b0aad8773662dfa9e27a8585f2a8e2ff499fe9963f8f9c5c542eda5af59318 2013-08-08 06:46:46 ....A 50176 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.synu-25fa1f8b8a6d434d89cd615f2ef0a3f1152997a141191db8fd518fe801c99967 2013-08-08 16:31:36 ....A 50176 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.synu-4624a6581514fea6f37080cec6b66cfbb907c71a8d069fd58cf6d4e21811c19a 2013-08-09 04:24:32 ....A 50176 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.synu-6c7bff12b7b8d127a82349a482b24c6f95fb18f9ca4cfb58eecc6f31a00b3dc6 2013-08-09 01:50:24 ....A 50176 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.synu-734e915085cef041deb6d51c1c645e3143cfc024a5ddd0b2f4e93a97a0a59151 2013-08-09 11:35:06 ....A 50176 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.synu-a81acc263dcf6b6c7172ccb84af626643d5d4b50d91ee7517d888df264677a32 2013-08-09 03:26:16 ....A 50176 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.synu-ccddb835e80ddfc8063c3b4d272c38880b66f37208b6cfe1c99abdbbcfe66d1a 2013-08-09 10:47:56 ....A 50176 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.synu-e2e30984d791e2ab4ef9c4637fa14812c3df95d981fc2cd29e69b86b1d82d4b0 2013-08-08 07:30:18 ....A 50176 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.synu-e70e6131b2642a77bb09a63ae24c1c8a7100d0e0b2848449da4fa9ed8d3ba1b7 2013-08-08 07:57:32 ....A 48640 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sypl-04bbe0f2201604fb370261886e0ab3cf694561c202c3795cf0c51e54433ce93c 2013-08-08 20:12:30 ....A 48640 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sypl-245d9fcc847a347f1f314a3a0fdc7c0c5ac924a234fd030a7e1401559f122da2 2013-08-09 00:56:20 ....A 281600 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sypl-629fd024138a4a2d057501df1312d9af83e258de91d1ce8efd0b77da996ecc04 2013-08-08 18:50:28 ....A 48640 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sypl-7947395a99c6c59b29d38fe6f65473405c2c01b51251aff5c1c58a120bfed469 2013-08-08 05:41:58 ....A 48640 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sypl-88daedb327e40703f8f52745310e5fe2834e67f28c076cb997578eae5020f18f 2013-08-08 15:19:16 ....A 48640 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sypl-dadd41831e401fd6623f91270f099eb426f6ac83848496ec7b9069efb0242e02 2013-08-08 08:33:34 ....A 48640 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sypl-e0e97fa7dd772fa9cba242163a76c6be7b7ee10c750a41387cd68accfe874206 2013-08-08 08:56:44 ....A 48640 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sypl-e29a2b76e7789a13df35918021330f538bcf900f43d04d23ed59d7659f6f3515 2013-08-08 11:52:14 ....A 48640 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.sypl-eb49a0d67c1c77291456ffc64be019e90f9a4a0d0c3931fd6c6a9e02162b4a49 2013-08-09 13:52:10 ....A 241664 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tatq-1e4b86ade124e3cb7a74206951fca68c2b3255e01c5832fa53df2ab7d96507b2 2013-08-09 02:02:04 ....A 241664 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tatq-2419f76e27c906f43783d81530c7db17c50b1f25a618455cff707d865327d288 2013-08-09 12:52:34 ....A 241664 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tatq-37c8971464ea89cd90ea685769ad84daf0015c55ca783a40b5c3fb49513c61e9 2013-08-08 14:12:42 ....A 241664 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tatq-50e92c1ee1cbda887eaae1bfccd8b5ce1ec6f1b57825b46503de35d994e97380 2013-08-08 14:17:52 ....A 241664 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tatq-76a3dc1d15aa550c1ffa415907fd00f1d3715dacb11130aeb39a9b3967fd1a2b 2013-08-09 11:09:44 ....A 241664 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tatq-afedb53c67f3173bc2c0d1b6188411958f5f1541ab9349ad945ef1c93fb0fcde 2013-08-08 19:20:10 ....A 241664 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tatq-dc0596be51e70b2a091c4dc36a8daeeb6c3060ead949d0c2d4556fd9de42df98 2013-08-08 16:49:58 ....A 241664 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tatq-e2f8a04a5448a3e6bcaf0ed721cdcbc5a417265b7d4f91928eb13d159705978e 2013-08-09 11:33:18 ....A 241664 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tatq-ecbeb6529164c2220bb6c8d225fc7de213c4b37abc9d4fd0303a0ecae8b34e7d 2013-08-09 04:58:14 ....A 241664 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tatq-f39e1d7158b484b798b8e2fc29cc5817cd046be17c71550c6f6d8196403689d5 2013-08-08 09:28:28 ....A 241664 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tatq-f5cd5c43b2efa0c8a5f4437c4fddb00b244eefb07ebd68c5ab464b5ec11fb474 2013-08-08 05:12:22 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-07935402b72a4dae4bfd61e28812112bdcb1b6a3a45d610a80d4276eb094a482 2013-08-07 19:52:26 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-0cf7a9cc867e465ab54743e787ea634ab0454501a6289ebee7123a17666aa053 2013-08-09 02:07:26 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-123412723eab7ddc3b42417e6b7f026d55cf0b72d90c6470b8b0e7673b6ca551 2013-08-08 15:35:20 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-14349c5210fff5c7ca420e74cc2e49333d90c14f6e0bf57d28f5649cf050d0b0 2013-08-08 17:11:10 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-163e0b8be7e301d7fe47c3f2080168fe83d24f99bbb071fbc8f549aaabd87024 2013-08-09 01:05:50 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-249af097fdba4e54b657a2bccfb311b4f69414429732c3a964645660983afb18 2013-08-09 01:33:54 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-36e8771a8259439f9ab2f7dfee91a0b437ec164c277299bfbf1db84bd1144065 2013-08-07 23:14:46 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-4aca825eddaa50c07b57a895e66990ce8b7779f6b6b3fb9e5c17ecc6b8c1d3c8 2013-08-09 12:51:34 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-5b95703a4a32bc01b6128825b75a5bc86edb2d5a357ceee4776161dbc9314dcd 2013-08-08 08:13:08 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-68d5e8d8ac428d4393929f8329404a8a6c24d542d92b7807454fde46622c31d7 2013-08-09 05:07:02 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-8ecb512a51e4be8555a6e567a42950b52d39d2fb17b9d203e21f8b442eca0f48 2013-08-08 05:43:14 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-9b2e8e2c5b0ee9b5c47b241786f517c904e1ac96665364a0249cede1534d00b6 2013-08-08 15:57:38 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-a0530f65394192be47f361ecbc2a408f319aa7bd6a8a0945699151a137031f2e 2013-08-08 07:57:32 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-bbf239ff1d73bd45a949f917780ed7efd4d58f9de5b645573c50790570ba01ac 2013-08-08 04:23:12 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-c663201dd165bd2ef377eccbcd40e9cb6d5f16cd88ec069f91d79973b968c66e 2013-08-08 08:53:32 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-d071a0ad6b97df938539a2bb67eb118f9f7d2842072bb1302a783efc929be19c 2013-08-08 07:03:48 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-d3fc8c42b73d8af24cf8aabd36b7119af619ea932e06fb9718412f48b060152e 2013-08-07 23:46:26 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-dd3c7f28e7ca1ef4dc1c1c43abe2142707a54e54f881711e2580eded892bdf72 2013-08-09 11:35:28 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-e6ea688c5202fe4ea3fdda21c4b1545b9370f08dc96a490567d8dde58a6344a8 2013-08-09 04:57:48 ....A 339968 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavh-f138a7a45533a56f0ae9944322ea0e75211cda989d964cb72bf8ce4fe203f963 2013-08-09 05:01:12 ....A 212992 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavw-d03bfa5ceafaef63393018c8de64e55be66a5a8c11661e5474d021788b1a4174 2013-08-08 21:02:32 ....A 212992 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tavw-ec5ad37cb98ba1b86b72531c646e7023d62d2d2600aa26c112aaf2a835a825a2 2013-08-09 06:35:36 ....A 68608 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawh-2f1e35d38a59435f91ca1fb9ef658ddb145a3add7ef9659193422d284ecff845 2013-08-08 08:10:00 ....A 69120 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawh-42d86345fda1ec0637a9bec2aa5c80b9fbafb97d1fb9790aa310a66a99422953 2013-08-09 00:56:38 ....A 69120 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawh-49cd3c9788d144e918fe9d4905c2d04bfb6938d2418401e59b583ad40d941d07 2013-08-09 13:43:20 ....A 69120 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawh-5f2d008726d10da0e68e6c84256dddd9e71b4105a7c9e85d14ae0d9de8a70f33 2013-08-08 12:31:28 ....A 69120 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawh-732b1188d12f63ab4fc4a01c334cf7bc16da74cdc1edfd1ac9513ae9493d8329 2013-08-08 19:26:50 ....A 69120 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawh-7b5cd462b0d6f3d4588f8ed2b8dc397e635fbabf34bd667cfc99ba3481402ad0 2013-08-08 10:38:40 ....A 68608 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawh-7c7ee4b459a2ebae5a1024d3b01148caf19952ab4cac2aa4505ed4da7ef7f4e0 2013-08-09 01:22:16 ....A 69120 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawh-8a155219fc3e8271101284df74c651abf581b48d920e25303540854bef57bdb6 2013-08-07 19:20:12 ....A 69120 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawh-9b2b12c70052821efdb92778999eccce7b25578379850357c388ed148acb2c04 2013-08-09 06:58:18 ....A 68608 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawh-d066c3c968c47618362d1aed1a9a6396db5b71fcbbeadfef2faec413595f171d 2013-08-08 04:23:14 ....A 68608 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawh-e583a61f04a8452f94157426a8dab4719e722ef397682e8aa930c902fd06d04c 2013-08-08 09:13:46 ....A 69120 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawh-ecdddff575dddea9f68f0209a3c2382bcd1c3927d9c437e669820002af8c3d39 2013-08-09 11:08:56 ....A 69120 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawh-fa2030f2e0ca1e623a4558750b5da14bef3cbcc80518f70894059b004cc82e41 2013-08-09 11:49:52 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-0622bf60c78303a5efb1e6c4f24ba5a6a7cbdde75978378b583340a47b7034be 2013-08-08 14:04:28 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-13dec11085ed21dd8f01b797067b768cf860830913d3e257d9183cb570ece44c 2013-08-08 06:39:00 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-20f6c4a5b0170629f654adcce197061176996a0c2c6b82c9c25cab2ef15a1cb8 2013-08-09 07:28:56 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-2e8034cde2f5248440d12698c89ff9ee05e397d47b6c1e29e781c3481dec84f6 2013-08-09 08:01:58 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-2efab36353363a371c15d754c044468f1b90098b394e986ca72806b58d4e324f 2013-08-08 13:19:22 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-30175e44ec2dcd7a1ecd890fd5a3304901c81ed76b34e553db17e6f392c15c3a 2013-08-08 22:08:04 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-42a77c571b4127933d4fc07f5321296ac91967f719d0289f63a5f17aa2bbf202 2013-08-09 08:45:42 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-471474f732dd17e51c262db9340362fc4584bdc59296ba629b30bd7c5220ba45 2013-08-09 06:47:46 ....A 286720 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-6161b79fd3a648a3780eb55b74fc5c0b4f20ef614aa987b234a63e38d5e9a671 2013-08-09 06:47:42 ....A 286720 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-638a207389bcecbc3201a6c7b7bafb08a68a51e1eca1db4821e9218dc660b483 2013-08-08 02:56:30 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-6f6e535ea36fea79788d7d59294542bc0d53197ee4d9db251f62db35e17e2009 2013-08-08 10:49:40 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-723b3f618bdda0a74f2c739490ff4af17e201299f0098bbd84d8df8cd93404df 2013-08-08 08:34:24 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-8125f5f15aa851ba36fc2e890d61a96bd00954d72728c5f613db531991931104 2013-08-08 14:55:18 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-9239b54ecb3910725b0f324e95c86c65da514ace1fb2880c843a8565dd71aba0 2013-08-08 18:50:32 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-958fdd5659d521c5c8f56e6c720a5ca69fa9811abfacb7edda8f3218816cd419 2013-08-09 07:11:00 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-98edb74101abe550128e6c68231bde928e8716d6909b63739ad7749bd6a64bf7 2013-08-07 19:57:54 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-a9c5b07a089e30423371bca26013a142609d9ee6e93d4bddf098c1461ed77eec 2013-08-08 09:04:42 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-aca1aa8c6f7c220a2d4d4e1743603a8b05c0bf0552b399e003f09404e2a730cf 2013-08-09 07:41:30 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-ca752a1a241b27b922d52dd38b7b54b496dec7727701ea5fc802d27e3b33c5f9 2013-08-08 06:53:42 ....A 286720 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-cf37c3032ad32052ca9475b4be63361e4d4ed318d2545e7a48c15477d50d2a44 2013-08-08 00:01:00 ....A 286720 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-d455212ebe311429b8d82331551f53b1910a6b7601f8a6ba0a0d6eff90a95ef9 2013-08-08 06:59:20 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-d4a8c0e88d6260e3ee59fe53f9241897b5a0460f9a30d35eb4d5b58ea98d8555 2013-08-07 23:17:40 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-df9961d12c9ba2eeaef78a2e4000464cc9e18d11eb4f109ceb2f5e25f4e253ac 2013-08-08 07:34:30 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-e5aef912856816d2232535b530583b5de55cd8d313f08375d3132b3e9a049037 2013-08-09 05:57:08 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-ebb1e57386c7da2ef3807687c4403acc6d3379f9fcfdb579efe1d39974f1281f 2013-08-08 13:42:22 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-ef45c3f2e4b497b7b53a2a31cf4458cafcf51877d10758166ab6f7f94a0b79ac 2013-08-08 16:35:52 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-f4b7e91f7da6c08563ec12310dcb4bd30996d3787dc2f0bd58f8cd821dfa7da4 2013-08-09 07:34:40 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.tawl-f56d6daa1a4dd5cd3379ac46d2451d9ac03879e84b8d564bba89e69b4144b1bd 2013-08-07 10:38:22 ....A 286208 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umdw-1927f83d4242f792c6a7de3e687f5fce47300f6fe8b5d496842ff5b312e42de8 2013-08-07 04:54:02 ....A 286208 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umed-6a030909b8e082ece69aedc47fec3e157fd9761630ef0ef15545a15aa8a7ac3e 2013-08-08 05:04:02 ....A 66048 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-07231b1de442a93c0b3278e35f781eb2e08f15030eb417ebf8316df9386f55e3 2013-08-08 07:43:10 ....A 66048 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-0921293ea383155e479951780ef7479ad1dda44786eb091ca33512e2487ef5fd 2013-08-08 01:56:52 ....A 67072 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-29c05036c621fbb53e9f8ae3fdcec73d51d81ce51477a78e66d92697fd3eed7d 2013-08-08 05:28:34 ....A 67072 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-2ba853d72f762f3b03793f118f5669d1df87e9d11b4e5706bb5ad3489c324da6 2013-08-08 08:43:42 ....A 66048 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-49bfac4870b09b9d98a1448a000a42ce9b4f1ec750772403768c34cbf3987f72 2013-08-09 05:20:10 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-4b375ca613f9ffeb7c9e8d23f6ac7613bcabd535cf6e4387020235326a7c55e9 2013-08-08 08:53:28 ....A 67072 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-4c2b1c69cb92adcff7ddd5fb89ba4562d132f58b6a5bf3317c0299e62059c447 2013-08-09 01:32:40 ....A 67072 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-708e7eb7cc4584aaf1f685f4107a7f4af70384dc4e6853cc4a86c50c56687e4d 2013-08-08 15:28:38 ....A 66048 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-72f24edf6f4b5382d8cdc4460d1355f3173c307d40be1c21b8a6373059a78291 2013-08-08 14:58:14 ....A 66048 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-7578c21b9b4e7b8cfb6d953f18159a66d549734410066c8b94b4aebbad2e939a 2013-08-09 09:52:42 ....A 66048 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-80c3802e6ff8ac404abefe516587e0680b7a83c9a5f231503b47d1120368e848 2013-08-08 08:52:14 ....A 66048 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-849f65a76f6f1f7391974d4c7f06c898ee10cac157c5befb3d0075f20e53669b 2013-08-09 06:32:26 ....A 67072 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-8e5542deef3e62401c21313f8353dfcb3faceeed7ea74040bc788556330640c6 2013-08-09 11:33:16 ....A 67072 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-98eadd99a8b5f183469e91a35dc5bf0d18ad1e5375f23f5b4634aa5bfc751d26 2013-08-08 08:44:28 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-99efdeb90d23b6a5bb5a8c69225e01aba2126fd89da4003c12adf1d26119f7f0 2013-08-08 06:54:10 ....A 67072 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-a203e2e92eddb48d220165a63f7279e64ac585d3fc86cf57c3ca738d05b3abe9 2013-08-08 08:59:10 ....A 66560 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-a4e404966419e6bdc5d6d84ff4367147ca43e85c1efbed846e77163c240be97e 2013-08-08 09:05:20 ....A 67072 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-ce7fd9b37da7eb7e6d29eeedf1cb3f235288fde8b47a8d199fcdd4916b3ea8c6 2013-08-08 08:46:34 ....A 66048 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-d65152f41f31db951a1464bc8daea0bc44cf39103908b5138016f31468357635 2013-08-08 00:36:24 ....A 66048 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-e0b897f8a337909c755c4e5c1a2703bc13fd519c3514f83ad6de46975894bffe 2013-08-09 11:54:32 ....A 66048 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-e28293a5de4ce0c364748252aeaf3e72518e3b10217b101f6f41c8cb8764c99b 2013-08-09 07:35:16 ....A 66048 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-e5a1ae219d64a27704d2fb14fb730cbad99226fbced12ee932f5f516da02417e 2013-08-08 12:20:40 ....A 67072 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-eb44848009e2a0ff0df721615f2634b785793c500791794d60c7daa062bda2a0 2013-08-08 10:02:12 ....A 66048 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-f7946d955538bdd3d46115050f293c4398337997cb1dff64b99a3baacb9b6bbf 2013-08-09 12:33:40 ....A 67072 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umfz-f8cccc185052cebc31b95cf1af29b9d1f4b8e8650fbeb370959ed30dc57b7802 2013-08-09 09:25:52 ....A 69632 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhe-72b415500c2fb87c2465c868c32b5079cb8bbe7393e0fe26f8228ad9f4763ce6 2013-08-07 20:55:18 ....A 64512 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhf-07f46127dc9870c58179077de57bdfcfc8e031b66302cd6ad91a395223fede64 2013-08-09 04:50:34 ....A 64512 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhf-08c3470bd74b5b6d583ce242a7ef0d778ff29a2b468d0f85ea5f42bd7a0239f3 2013-08-09 07:34:04 ....A 64000 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhf-265b71d41c1107d51a8f9e6ed0ba3e44266bb77933c3f010b42cfb4521c42e5b 2013-08-08 16:51:10 ....A 65024 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhf-4ae34b2748cd376e60e09e84ec4943d14409c7c28b572f8575c92314d004e847 2013-08-08 17:20:08 ....A 64000 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhf-86a005aa014ab7dc4c86bdf2811550ee28aab48c0c4ca4ad54695467c6cf307b 2013-08-08 08:36:16 ....A 64000 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhf-b44c9a6624ec57482f6c28d0c96782a4e8ed4127547359bf0f04e5bc97ba4d8b 2013-08-08 16:57:30 ....A 64000 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhf-c8812ef6ed2093d623e1f16b189686a3aa61221309d45e636498a423e7691a8c 2013-08-07 23:47:02 ....A 64000 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhf-cefe12df998329a91335e8a5a7f1b1b8a75ccd49af2a708a519c85c3e5aec27b 2013-08-08 10:21:24 ....A 64512 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhf-f259a8e2bc0f06fdfbf8dcc507fda51560331ea5bbc2be81b86d6d57c766d254 2013-08-09 02:11:24 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-0b33a06c46fa65a1c1acbb81d72826de5275743fcb111e95ea16a755ad8baf78 2013-08-09 11:54:42 ....A 204800 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-29dfd96280dbe6143ee5bbaf69ccfd3a2c4dc4aef86beb1cdf967b192a3067fe 2013-08-09 12:23:24 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-2ebc7549ceccec6fe6bc93109e2a5c10e7b1fda748dbd628617691a0a1b708de 2013-08-08 09:12:06 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-306be8cbf65d90f49d06bf790e66e79264708683de46bf1c55d2f0c595b87c05 2013-08-08 13:26:18 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-326ee2d65b8225e7100021908d301a18e11e56bfd36f26ad809dda1e26c96862 2013-08-08 11:33:50 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-3336907ae025f244fdfc07bd930e7aac592c9533cc3814ef43667df4e17923bb 2013-08-09 12:51:12 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-38834d487aa20fadb989564373024e6e41da826466d2c7a51823ebfdd4dcaab4 2013-08-08 08:43:20 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-4b31c8dcc020c4071512a630ab9501aa6e497dc1f753adea19073a37debbd6d0 2013-08-08 16:46:54 ....A 204800 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-4fa1b1ac9f10979063c05faf14900ebadee1d666c5bfd78a6ccc6936940a9344 2013-08-08 07:31:36 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-69caec74a67044381efff5db7396f3b42980df7e3c2171a3e7721761401cb592 2013-08-09 06:35:36 ....A 204800 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-6f2510b4d4f0a67711ffd94ca12dd2c01520553f2a69bcd67f6f0d54c44afc48 2013-08-09 07:43:06 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-7545c4f2bfa6979b836dd8cfe770896c1f5221bd6d76c4a4d5f0f0ae0308b9e3 2013-08-09 06:37:30 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-7bc3bbbc045f9d16e525d3c2cc5fe6fd2f4444b835de15a867f257ae2622d3d2 2013-08-08 04:23:08 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-886d8450c1a5a776d58d3ea8cb028726f7097af418b2c972bafcf97abf08b226 2013-08-08 03:03:10 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-8e13f3e3081032aa1df3e9e3d42018a09b624a3f8eb74cf962a2565a175bbaf4 2013-08-08 01:09:12 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-b12b839a80b64cd9636ca0094e2e167f68488c56c709c2e1c4d7f7c15cea29df 2013-08-08 05:44:40 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-c0951f1e5f6ceaceeca018abf4620db6011193d4145e237c643410712274120f 2013-08-07 23:47:36 ....A 204800 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-c61a0f70a8244bac836c1a128cf238060c28afd9433de94b2b558270c8f69161 2013-08-08 05:44:50 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-cd7a037096bbacf2645f04e2477b17ee33a70ffb722cecb7016dc79f808e1da5 2013-08-08 00:21:08 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-cec7ebb6b8fdbfc12389a8f407d38b754646d8d9940f01fe0198697bd59923e9 2013-08-08 20:54:58 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-da2205f802852654d8e37c69388062fc0d3f0ce94942132d2fd0a74d12f7d756 2013-08-08 00:00:20 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-dd3b2c54645b8d973fadef3e5ce0150dc6f953271d3866700dc3736fc49835e3 2013-08-08 09:02:04 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-e6b79a736488b2e5cc7fd4dcdf1d4cd4c22803579d02f6a23140fdbd35d91e2a 2013-08-08 15:37:44 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-e9ac75b71cf52d1d7087b7b8cd0f51174057f6a166291560dfbf03fa0c17209b 2013-08-08 12:07:12 ....A 217088 Virusshare.00077/Trojan-PSW.Win32.OnLineGames.umhg-f466bd00d5a9968f0722569c0e241440e9083aaa0d30f2cb651d5baecb5ce60d 2013-08-08 09:01:26 ....A 652296 Virusshare.00077/Trojan-PSW.Win32.PWSteal.g-7f701a573a7dd3c472dfc301dc52278d9ba65c2aa6d5a5357627172db37547b5 2013-08-05 20:29:30 ....A 40960 Virusshare.00077/Trojan-PSW.Win32.Pasorot.k-dc56aa1154f8c75d0619f0d443a6021619caed9b7bf8438dbfe3c95d233db899 2013-08-05 17:47:20 ....A 16153 Virusshare.00077/Trojan-PSW.Win32.PdPinch.bm-ef19738e2746fcf39a2365895e37c4ce794f19a99d72ccd50d41acfedf796b30 2013-08-08 00:30:34 ....A 84514 Virusshare.00077/Trojan-PSW.Win32.PdPinch.cw-6ebc09e86b53f1c3f49bd7c9c93621b40f742fa912087f7cfc024b3844b4edc6 2013-08-09 02:26:48 ....A 205739 Virusshare.00077/Trojan-PSW.Win32.PdPinch.gen-7f3b18d861bb68d56d784dfea03ccc0da96060f4e5242929ee2e99bce52abcbc 2013-08-05 20:04:58 ....A 15465 Virusshare.00077/Trojan-PSW.Win32.PdPinch.gen-c23e3bac585a4caef105b62f926301ea56f4ebe90ffa94aa8b6affd5176825b8 2013-08-05 18:13:38 ....A 15669 Virusshare.00077/Trojan-PSW.Win32.PdPinch.gen-eac6c94adac72c78a0a4704fd54b3c026fb8b601b4130beaa13e45e27fc592d1 2013-08-05 17:46:14 ....A 24576 Virusshare.00077/Trojan-PSW.Win32.Pwkiller.c-ef14513054b2efccb59fd37ff428fb2e22c14948afaeaf2694e457e3d7726bf7 2013-08-05 18:11:06 ....A 36864 Virusshare.00077/Trojan-PSW.Win32.QQDragon.ae-dc438d4b1caf0341f140878d6aeacdea23b3e1c2f380fea02c2833c4ebcede11 2013-08-05 20:04:40 ....A 28672 Virusshare.00077/Trojan-PSW.Win32.QQDragon.be-dc5f805a5c197a71e436309791bba9b9d070575e1d0d81ff3cf21ae3dd6bf88d 2013-08-09 08:23:16 ....A 43520 Virusshare.00077/Trojan-PSW.Win32.QQFish.jo-6accaa5e8fe994ec13efa46775cd43e7c341089d17fd7f3f9ea1f3908a4f73e3 2013-08-08 08:54:42 ....A 46821 Virusshare.00077/Trojan-PSW.Win32.QQFish.jw-8f3111a9096d5f28572faf1403516c10041657a86736e9f76aedc40889f5ae82 2013-08-08 19:31:06 ....A 122679 Virusshare.00077/Trojan-PSW.Win32.QQFish.pjm-6ebcf1cd26d598a548a4af5c07b8dd64502e9728f9b7daf99c1cc933c8f6a960 2013-08-08 20:01:32 ....A 48317 Virusshare.00077/Trojan-PSW.Win32.QQFish.pjm-7f595dc56c1dbb34757693334d5a37e58afbdd82b9522af1a41f046b0c43973d 2013-08-05 17:58:00 ....A 121233 Virusshare.00077/Trojan-PSW.Win32.QQFish.pkc-dc4c5294d33091308c4cd22f9b71b89e915f9ef242138b62bf97a29a512e4aec 2013-08-09 01:29:12 ....A 51546 Virusshare.00077/Trojan-PSW.Win32.QQFish.ply-7f8ad53c921a89ab030f6097e4f2a04cdb8ab518dcad7ecabdfd9f617a6811fc 2013-08-05 17:10:52 ....A 129878 Virusshare.00077/Trojan-PSW.Win32.QQFish.ply-d37e22354df9ebd714d40269e28a1f88a3e751e88e6a51a4265d307e106e2700 2013-08-05 18:11:02 ....A 102400 Virusshare.00077/Trojan-PSW.Win32.QQFish.pog-e285c6af70569776e08b99dfbc175d227c40b32000d9d4f97990607586f71d00 2013-08-09 06:01:36 ....A 125749 Virusshare.00077/Trojan-PSW.Win32.QQFish.poj-7f83d4564921845683729404b56546bfc689f3159e41d9cac8d06dfa5ea0a76b 2013-08-08 02:00:38 ....A 44032 Virusshare.00077/Trojan-PSW.Win32.QQFish.ppb-2bf77634992563d22a5b8af0f374a06eb9aabd799c4775f028ad287cf5e7a46f 2013-08-07 21:43:36 ....A 47535 Virusshare.00077/Trojan-PSW.Win32.QQFish.ppb-6fbf400566d7bbd740ceaafe7fa79b4de74a43fea3a8bebd67e99e0e415b34f7 2013-08-07 17:59:30 ....A 65536 Virusshare.00077/Trojan-PSW.Win32.QQFish.ppb-ecd87fb577e7d35de182af5a3cb123a6641a1a437520eb2910f5308258563830 2013-08-09 02:16:16 ....A 24576 Virusshare.00077/Trojan-PSW.Win32.QQFish.pqd-6e8e39aa0f439990b9cef597ed7713522f84e3b7d407622f6017b71514de0a9d 2013-08-06 13:34:00 ....A 2024064 Virusshare.00077/Trojan-PSW.Win32.QQFish.pqd-85e9b8ffb92988b204b462feddeee138babf1138bc34a62f9d8166babf290ef2 2013-08-09 02:58:46 ....A 188128 Virusshare.00077/Trojan-PSW.Win32.QQFish.pqq-6ec64e661563317c9297617faa06c75a7083f55acac7b78388e2d1d05aeafa89 2013-08-08 08:10:04 ....A 188680 Virusshare.00077/Trojan-PSW.Win32.QQFish.pqu-6e7d5c4bee13f52f85a0fbe95824d78997b79742de663989564894593766c806 2013-08-09 07:21:52 ....A 424408 Virusshare.00077/Trojan-PSW.Win32.QQGame.oy-7893c506c4ceceab7d754304732489568cb1a7ba70d738a14f5fc1db87b18a84 2013-08-06 16:12:18 ....A 463483 Virusshare.00077/Trojan-PSW.Win32.QQPass.7003-874afefe498aa9ab4acc506abbff06c9bf25804e2a076a51de3c3fbdde00d133 2013-08-08 02:25:06 ....A 250425 Virusshare.00077/Trojan-PSW.Win32.QQPass.aaj-c5e639d3cdbe8b983bac7b54ebe1548eb1df40848673bf69a4be25a508cc1dde 2013-08-08 05:16:14 ....A 98304 Virusshare.00077/Trojan-PSW.Win32.QQPass.abev-8e43f2c2a406edd19ec546098d9835f4f985336b3126a77a2d77e6f581c0541c 2013-08-08 23:41:30 ....A 19504 Virusshare.00077/Trojan-PSW.Win32.QQPass.abev-8e5a0882bab1e3fc496678917cefe1ea027e4c45f96fccd657cee42177ad4425 2013-08-07 22:16:52 ....A 30085 Virusshare.00077/Trojan-PSW.Win32.QQPass.abuz-8fdc1c5d2cbaa83ca8318abf9331efda6f09ab58fc3f96523b5f3c2dfb2483a2 2013-08-06 21:46:30 ....A 90112 Virusshare.00077/Trojan-PSW.Win32.QQPass.abvu-0f82ebe3100e3f96298850c4193c17920d29441b9f87d3a1020b254cebb66bcd 2013-08-08 09:33:52 ....A 518486 Virusshare.00077/Trojan-PSW.Win32.QQPass.abvu-f26c63a110c845cb0a35fd157ff84a84a14cb11766ea33cbd7a47866f7fda80d 2013-08-07 01:13:12 ....A 98304 Virusshare.00077/Trojan-PSW.Win32.QQPass.adlc-e48fa9baed1d0a189ff7f43eeaf3d670b055183eb58ef75e4edd0cc2f88837e0 2013-08-07 04:54:02 ....A 1102127 Virusshare.00077/Trojan-PSW.Win32.QQPass.aewx-e6732ebffda53d41a6c6ad3d10445e37e4baea0244987ead61dad23bbf971397 2013-08-05 17:06:40 ....A 57981 Virusshare.00077/Trojan-PSW.Win32.QQPass.agv-d3660b999d508b13cbb4f7ba91d45e4558b35709f3c4b405f274c3e09858ea00 2013-08-09 01:27:46 ....A 38912 Virusshare.00077/Trojan-PSW.Win32.QQPass.ajg-8f2488df4c7b79a63bcf9fa205616b32d343dc0343f405f7629c487fec17c760 2013-08-06 01:54:44 ....A 862208 Virusshare.00077/Trojan-PSW.Win32.QQPass.alyv-ca5d7d995cb040ff0f55821f3c1f00824ece0d0955c9c7bfcc89046577cc2169 2013-08-05 22:37:20 ....A 285184 Virusshare.00077/Trojan-PSW.Win32.QQPass.amrq-5c6e7c9eac6388264cdba84b43d484936af40212d076cc697e036be83cdb5e04 2013-08-08 14:47:50 ....A 77824 Virusshare.00077/Trojan-PSW.Win32.QQPass.anky-8f7ad0cce6a36ac4bc322049135ce9f654e73253ea988268f67219e5cec04de4 2013-08-09 01:09:02 ....A 248832 Virusshare.00077/Trojan-PSW.Win32.QQPass.aomk-dd61393c1b1209e31cedb79762acfc217ab87f61da3f499259bcfe57f9f58f94 2013-08-08 06:46:56 ....A 131192 Virusshare.00077/Trojan-PSW.Win32.QQPass.arr-955df63890c2ed3124035aeb6e0c8267ad5a9c025270f83245d1a6dc95991d27 2013-08-06 01:16:46 ....A 57348 Virusshare.00077/Trojan-PSW.Win32.QQPass.avsd-872bdc6e868ef10c41dd1c28eb9a9687f309a75238c2ea5c6398463d1647c73f 2013-08-08 00:26:10 ....A 57349 Virusshare.00077/Trojan-PSW.Win32.QQPass.avsd-e82f3a112b002e981a134558ba792c836eb441bf07578889043022796f66a199 2013-08-06 16:27:00 ....A 1196032 Virusshare.00077/Trojan-PSW.Win32.QQPass.bafo-64e28ddf8396b519c8855a311c885e3d28dc519f49fd651aba5aac0a0f16aa96 2013-08-06 15:37:10 ....A 17408 Virusshare.00077/Trojan-PSW.Win32.QQPass.bar-3b79dc6d0b137290dd5bfccd6e6fae37a67ac257eb13883c00b6ab499562bbb6 2013-08-05 19:44:34 ....A 55589 Virusshare.00077/Trojan-PSW.Win32.QQPass.bil-e692caa9d34763c78f7f1620992e4480b95847fd5bd6b6e7425bc2c8ab72c5d9 2013-08-05 17:16:24 ....A 78438 Virusshare.00077/Trojan-PSW.Win32.QQPass.bk-cb2bc14d1bbe2793a969ae412db65e8de878c76447552672bc3a4d40e643c544 2013-08-09 12:49:36 ....A 358912 Virusshare.00077/Trojan-PSW.Win32.QQPass.blwh-5a221b39c228118849dd612fd606b6440510639969fd0809e1995128083c0212 2013-08-05 21:45:50 ....A 73728 Virusshare.00077/Trojan-PSW.Win32.QQPass.bnxa-d82e09a25e66a1235d264f04f746337a4cae1cd66d1a7f23387175513f8dd0fd 2013-08-07 08:56:16 ....A 49156 Virusshare.00077/Trojan-PSW.Win32.QQPass.bnyh-17f3e53baebe0381e8b21bdeb342b6220623b968262b3ce0d6bc93067fb2f2f4 2013-08-07 05:13:32 ....A 49156 Virusshare.00077/Trojan-PSW.Win32.QQPass.bnyh-e65f7ac10be9c64786f6424c6fb9f8a21df522ae1512e911ec934b2174b52a8e 2013-08-07 19:50:06 ....A 47104 Virusshare.00077/Trojan-PSW.Win32.QQPass.bopj-6f94ee8277e09e5b7a43f83bf7a0ee1fdb6f92e345b81125cb3e1d807cb3b3d7 2013-08-09 13:36:30 ....A 142791 Virusshare.00077/Trojan-PSW.Win32.QQPass.bsgk-1c8390bd9a862bd4ec00c99c0fedaded2f8b1118905c60ba3182abb2c308cfe6 2013-08-08 13:26:24 ....A 331776 Virusshare.00077/Trojan-PSW.Win32.QQPass.bsgx-7bf9d98bcc04d91b8e4cc5b192f9bc31a671e2afce103a75ad66f84a282a3a77 2013-08-07 11:38:54 ....A 288732 Virusshare.00077/Trojan-PSW.Win32.QQPass.bypl-96cd9d1ff87047e2657e71648b0e8da31e83eef368e0d88506dad0086f09ac17 2013-08-08 08:44:16 ....A 290837 Virusshare.00077/Trojan-PSW.Win32.QQPass.carz-295e3ff503a5e82b796303d493af12e9efc857cf0f93d3de467b58dc9513ccd8 2013-08-08 06:35:02 ....A 195676 Virusshare.00077/Trojan-PSW.Win32.QQPass.cc-ae76d4c5128f61e073216be481d1430ad70621c4f5405e85aa7662e5251fdee9 2013-08-08 23:48:06 ....A 24064 Virusshare.00077/Trojan-PSW.Win32.QQPass.cjoh-7f2b4081138eebbac16621a990b5635f0bc44d8020f489c6ce679e25708e03ae 2013-08-08 05:16:46 ....A 207185 Virusshare.00077/Trojan-PSW.Win32.QQPass.cjvq-cf14f9775bcce2564ecd5543bee0c44f6ddeb1c80990241e983caa41e820405f 2013-08-09 01:29:36 ....A 7119058 Virusshare.00077/Trojan-PSW.Win32.QQPass.cnlu-7f88792371e2372184906006e7c070b18faccceea2861e13eb7da536a6bd6c85 2013-08-09 12:49:22 ....A 383376 Virusshare.00077/Trojan-PSW.Win32.QQPass.cqwp-3999edda2dbdcb3e21501508ebcac291cf4e7c4713a47aaa88cea43d70cc2a56 2013-08-05 20:04:54 ....A 39936 Virusshare.00077/Trojan-PSW.Win32.QQPass.ha-c23ec54eaec723292252ae9589de0bdcaceb01eb0c1fb656a05b7220e233e0b1 2013-08-08 10:29:02 ....A 32520 Virusshare.00077/Trojan-PSW.Win32.QQPass.hn-77055098eb105f631d5a4eabb211f6137de2c94660beddf20bd80e396b004363 2013-08-08 07:43:26 ....A 55296 Virusshare.00077/Trojan-PSW.Win32.QQPass.kb-67f00213a7d94d676dd8f2a764f463a6bb24d60fafd9acba50713dc0e1cb32c2 2013-08-06 23:07:18 ....A 775344 Virusshare.00077/Trojan-PSW.Win32.QQPass.kx-0f0dfc6f86319822c0a1a1c388e0a9bbacfc99dd28cf6be62fca8744fd92eca4 2013-08-06 11:08:12 ....A 847872 Virusshare.00077/Trojan-PSW.Win32.QQPass.lygd-de8c1b6434bc1779e9599e181cff68541e0387b50b0d8a806e5189328e0e7201 2013-08-05 22:35:08 ....A 94213 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyhr-5c53371c15a296c646f76d243643c60731b960822eea58ce2a2d2af1d07e3042 2013-08-06 19:19:52 ....A 94212 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyhr-e2245d005677f6e0282d27bcbb85fb2ad488b29010c06ec0b9a5f5506f1e1663 2013-08-06 14:43:20 ....A 49156 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyju-e07aa43e801a8e85956173529b15e652ab1518c7d72ba66489dfb3b8e6edda17 2013-08-07 09:19:38 ....A 790528 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyqe-6bd9abe663fb508951281160c5a6d59565b031e6361936cb762eeb7e11c1203b 2013-08-05 21:45:22 ....A 778240 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyqe-df15539613e27614e4f628afaaef7c42c8c0b1781f048d95821643714747f9d3 2013-08-05 23:29:44 ....A 67825 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyrd-d9890a4aeee4cae217e423b827965952422250b12e288a8cf7d22196b2fc82b3 2013-08-06 15:56:12 ....A 67825 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyta-117f64fb39083cbcd274a7637033eda095d2a70b9f2f983f2949836ac6302b7a 2013-08-06 22:04:54 ....A 67825 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyta-3e05f02a1561ca2486d602e13a09973cf8eaae8717a161fe521520ee6c5c8fc9 2013-08-06 16:44:10 ....A 67825 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyta-64e19e3fee64410c59858ca765f44ca08d18eff0c5a7e3550cb8d1cf187b3478 2013-08-06 19:48:54 ....A 67825 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyta-8fae2896ca07af92aea0fd1e45ebc1849a7e780ff179ff9332322e4f1e58a975 2013-08-05 23:07:24 ....A 67825 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyta-afcae37a2ef942a76bfd64cb139206e83cf29de571f7935c4da676b3cc660887 2013-08-06 01:01:52 ....A 67825 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyta-b0fab0f241e330421d47621d6e16d7fe69905fa9adfa956fef36d11f8e90ec53 2013-08-06 10:27:38 ....A 67825 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyta-b43871f25dd0bec76bcb88c984b703169d06cb6a46ef3fbc8a23075e0d1186ad 2013-08-07 09:06:40 ....A 102405 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyux-4302269e3a01c27bc493f194c276a753e375b884ed863f760b8e3abe649a27aa 2013-08-06 22:15:52 ....A 102405 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyux-60369e6cfba3c849ce47088435f1273c52b59f9dcb001316e86005961f00acae 2013-08-06 23:42:52 ....A 102410 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyux-8b787cc82af46cfea1253f94a477165321babcfb7765dff574237d0c58d68728 2013-08-08 04:55:10 ....A 102410 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyux-8f4732547e104e84f8dc07b70e0bac144f214aec237d43abd04b51d6f9ba3598 2013-08-08 19:13:44 ....A 344102 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyxc-14e8eada6b877f8b9760bab7e760e8ba21f28f9283ea78de88ea15cfe4b37eb8 2013-08-08 07:43:02 ....A 340006 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyxc-6f852d97646eebea86dd5b1d14feee414678c88cb0eeaf12fdffb65d500e69b9 2013-08-08 04:22:54 ....A 133632 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyyk-6e92ccd2545866616f41ecaaa8097a5b427682dad31e1dd87deea5a4d9cec032 2013-08-09 06:40:22 ....A 118272 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyzo-8dfbb6dffd3120f868244eb99d59811e50738d98584669b13b7bc9c1dfea2139 2013-08-09 04:24:44 ....A 65536 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyzo-8f800b51bfa7ee156a33b054f586af45626472ddbb36a89294fab9d9fb89b3ce 2013-08-07 04:20:40 ....A 377352 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyzy-11ac07bc362142c540609910610ecbc00706878e216a03beed116e185ab08ea7 2013-08-06 12:06:28 ....A 377388 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyzy-325ac1ce4c67c9f1fd080754335e86333e036ac5d36ca431e3175c76e9a0a6b7 2013-08-07 09:40:32 ....A 377372 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyzy-43ce13644d5d071989f30362e3b4f27ca29f2b10ca8a7226b91952d3a54b6c22 2013-08-07 01:44:36 ....A 377376 Virusshare.00077/Trojan-PSW.Win32.QQPass.lyzy-62e01fb7facb23c06a9771a0dbe23d5a00e7b44e744f76275cac5cc180cdb2d0 2013-08-07 09:35:10 ....A 1994087 Virusshare.00077/Trojan-PSW.Win32.QQPass.mayz-3e9922e47410d9e7a275a1874bb366cde0a148e88a1bb1c5da65b0c1139066da 2013-08-09 10:45:32 ....A 1148978 Virusshare.00077/Trojan-PSW.Win32.QQPass.mcoz-8eb47d0852e8e88c67befb2782bc1866a18e5a4b31636dd795e000663c4caa63 2013-08-08 23:40:12 ....A 316314 Virusshare.00077/Trojan-PSW.Win32.QQPass.mliq-349ccdd03b480eded3e05dc0e857a7ec9e79150fa4f09caddbb19124df5becf9 2013-08-06 06:17:38 ....A 33852 Virusshare.00077/Trojan-PSW.Win32.QQPass.nt-0efa19ed236d8cf849d7c23e75044a9ceb57446ef804804c02a5c3750c09be4a 2013-08-06 15:02:38 ....A 76288 Virusshare.00077/Trojan-PSW.Win32.QQPass.qdm-63fa7814abb672eb4768644f95932db95435129f33bb6a275124b895af2061b7 2013-08-08 06:53:40 ....A 127567 Virusshare.00077/Trojan-PSW.Win32.QQPass.qh-6f28f789aea2caa167a8657403312898d4334007ec03f756e3ba89f26f9b86a5 2013-08-07 19:03:32 ....A 176128 Virusshare.00077/Trojan-PSW.Win32.QQPass.qhy-6fedcf8635cb72181ec11d93ad092188c08a107a630fe71817901abd976921ec 2013-08-08 06:17:48 ....A 477480 Virusshare.00077/Trojan-PSW.Win32.QQPass.qlk-6fd84377f1e0537367907d1579741445dca020f6837a43e001133f162b0a4acb 2013-08-07 14:01:10 ....A 44544 Virusshare.00077/Trojan-PSW.Win32.QQPass.rxc-c13c8968d3f8e93aac341fe7659d522f41c3449cea6ebfbe9e52cb60ba365e45 2013-08-05 17:21:30 ....A 123675 Virusshare.00077/Trojan-PSW.Win32.QQPass.sg-cb2a903843b21d3fab4e9fb382e1643bec7698098e15a3972f44975974dbcf1d 2013-08-05 22:17:00 ....A 557200 Virusshare.00077/Trojan-PSW.Win32.QQPass.sso-d87c8aa24a8481571d5e853186ddbcc09f30a32d735ac30bd5a017ecbb4c900d 2013-08-05 17:16:44 ....A 32342 Virusshare.00077/Trojan-PSW.Win32.QQPass.ssz-c6a538de43769d9034ac6aa6bea50cba1f0b66650e81e237f730b729af19959a 2013-08-08 15:05:20 ....A 263639 Virusshare.00077/Trojan-PSW.Win32.QQPass.tot-8eecaebb5b6aab3c367c8e199662106124004e9c43347fe2613542f8f0919faa 2013-08-09 06:38:54 ....A 48128 Virusshare.00077/Trojan-PSW.Win32.QQPass.tst-a22ed3f955a5ae9ca263af41d7bc52951a5da592a754412c4a173b86840f92b4 2013-08-08 04:12:22 ....A 64939 Virusshare.00077/Trojan-PSW.Win32.QQPass.uag-7ffffde22c79b094821feee1f2bcbf5ee2a8e7d39c9954345d7cfbb4e34d1a97 2013-08-08 06:37:16 ....A 52016 Virusshare.00077/Trojan-PSW.Win32.QQPass.up-b1ef6b910aae1e6b5ca4b490bee3ff3257fb01f8117557487049e616aad32b40 2013-08-08 06:47:18 ....A 446976 Virusshare.00077/Trojan-PSW.Win32.QQPass.usv-8df31d41f51788f57d8edfc5ef4f9265d6b08ef8c6173a6ddb3e0641c8fe809f 2013-08-08 07:57:28 ....A 142336 Virusshare.00077/Trojan-PSW.Win32.QQPass.vba-7fb1d6dcca4dcc3aaeb191280341cd90278794fe51824569193090249325a92e 2013-08-08 03:02:18 ....A 30290 Virusshare.00077/Trojan-PSW.Win32.QQPass.vh-2e71096b2518792c626c8e3771b9e0d642064901dc170a6b5ece717c2ac92892 2013-08-08 05:04:30 ....A 75466 Virusshare.00077/Trojan-PSW.Win32.QQPass.vh-6ee61937fb587c611a28f36b41afebec68bd80e2f4661abb241181c78f038383 2013-08-07 02:08:14 ....A 803328 Virusshare.00077/Trojan-PSW.Win32.QQPass.vh-bc7ab869bb98f8359156d016b07e4ee96b0dc7928165d4be0d4f9586b8574489 2013-08-08 08:52:56 ....A 134311 Virusshare.00077/Trojan-PSW.Win32.QQPass.vt-df7e65c094a050f1eb1b8e0dbf4e6d2f013f13358686945eab218128a98e8dd8 2013-08-07 22:23:42 ....A 34412 Virusshare.00077/Trojan-PSW.Win32.QQPass.wi-cbb6577f43b8bf6e354886ee6cc8606b41c5d255ff89e7479c3e65ef826c175f 2013-08-05 17:05:04 ....A 124509 Virusshare.00077/Trojan-PSW.Win32.QQPass.xft-ecf374151d3b1694e4a1aa7b167f7642ae17cf149c3880653102d1a375f6e6b0 2013-08-08 05:43:16 ....A 26112 Virusshare.00077/Trojan-PSW.Win32.QQRob.1028-458965fd4ab8a5d3cad8355953728faae8bfa90ca3ffcdd7ca936feb9ff41dc7 2013-08-05 17:37:50 ....A 28404 Virusshare.00077/Trojan-PSW.Win32.QQRob.15-cb29bb3e92dc18feb8583fb1acad6d3a0fb620ee429d46ced20917bf6b40ce2b 2013-08-08 22:34:48 ....A 34431 Virusshare.00077/Trojan-PSW.Win32.QQRob.16.v-e8ab0de5f11f60183f2083515a05899eb3c3ab785fe2ddac0f57a2c1da2b1ac2 2013-08-06 15:50:40 ....A 57856 Virusshare.00077/Trojan-PSW.Win32.QQRob.bb-e14b21561e8e4d9e46de94c5ef4a4cb95fc08510ecccad3ff120a0d86441e546 2013-08-07 20:28:22 ....A 26788 Virusshare.00077/Trojan-PSW.Win32.QQRob.bi-6e7086185df1afde996abab1148b3b1d216b5a4c92f8a4dd2b4a879f714c733d 2013-08-05 20:04:42 ....A 26802 Virusshare.00077/Trojan-PSW.Win32.QQRob.bi-c234f63ff7be48750589aa7b7b4a325426e8000aa07b5b76a382386d4430b044 2013-08-09 06:38:48 ....A 32934 Virusshare.00077/Trojan-PSW.Win32.QQRob.et-ff9a48972e2c638c85e6364e6ff6a9c4a7dad691b43077fedfd7496f11e6d151 2013-08-08 08:47:40 ....A 60062 Virusshare.00077/Trojan-PSW.Win32.QQRob.iy-922ec8e27c473457fad2307df0c1ca5d2cc48872c3899e0c414c21f7f5876f9b 2013-08-06 10:47:08 ....A 149694 Virusshare.00077/Trojan-PSW.Win32.QQRob.lp-0f2c84f2bd5716ef1e9d8676ab200d1314d4c42a1be5c61425a135ac224659ed 2013-08-08 08:41:30 ....A 28037 Virusshare.00077/Trojan-PSW.Win32.QQRob.q-0380798a786e902a789bdd64c5f46965dcce35c6482f14a67afde92adb20f08a 2013-08-08 08:55:58 ....A 79452 Virusshare.00077/Trojan-PSW.Win32.QQShou.ape-8ea9981e7e7ee004d881dd1db14cb44687b7074ff6e0cf4930d94f11058fd754 2013-08-05 18:13:30 ....A 62861 Virusshare.00077/Trojan-PSW.Win32.QQShou.ci-e280ed3e744a216b52844108c033eaf889595ac2cdad051f31c8425870410f0c 2013-08-08 06:33:38 ....A 66760 Virusshare.00077/Trojan-PSW.Win32.QQShou.gg-6e7ed677c818808c5992919b74dfd79a9bf40f9509eed5e1e5b35d6082862642 2013-08-05 18:57:40 ....A 16384 Virusshare.00077/Trojan-PSW.Win32.QQShou.ha-e2955fc44ff24b182932793abe9f4c521a3336b302188d85cf1ae58e8566103e 2013-08-05 18:56:56 ....A 46227 Virusshare.00077/Trojan-PSW.Win32.QQShou.ic-d447717fce7791aaa99ba28b945c4c9e821d83c08567321e4e75063e8c5da22c 2013-08-07 02:56:26 ....A 573017 Virusshare.00077/Trojan-PSW.Win32.QQShou.pfq-bca1b39ee331134579cb3654dfebb3a8183ab6036d7ec803d01d22b37ff44de0 2013-08-05 19:43:28 ....A 566874 Virusshare.00077/Trojan-PSW.Win32.QQShou.php-c6b6e5107fe023e730b4659c4962cff9d5062759c2dd993569d928b65647e9cc 2013-08-08 01:35:02 ....A 79456 Virusshare.00077/Trojan-PSW.Win32.QQShou.pjf-8ff967b717277cb3f70a5347b939d6ac4161b4d13205af76f00fcde4866f0af5 2013-08-08 19:24:30 ....A 548952 Virusshare.00077/Trojan-PSW.Win32.QQShou.pjh-8e524185cb692450265531355a25ae640fa7fafd5b198791f8fa68a36dcaf9c3 2013-08-08 12:12:16 ....A 45056 Virusshare.00077/Trojan-PSW.Win32.QQTen.fr-13e361a9921f54527ac3bce7d902305da99e9af7e3f75c5e57eabecd0e0417f7 2013-08-06 01:43:06 ....A 8192 Virusshare.00077/Trojan-PSW.Win32.QQTen.nk-8764d33ca36167be01db4bb391d9cde1b288ac397b081f1d32b5eac3278ebbc9 2013-08-08 20:28:50 ....A 56832 Virusshare.00077/Trojan-PSW.Win32.Qbot.dpf-8dffff79cc9c1fffe4025ed37fbe4af3bffd3cf5b8f70e792555a4380514cfc2 2013-08-08 06:18:22 ....A 155648 Virusshare.00077/Trojan-PSW.Win32.Qbot.dsh-9c942a9c7c859dd07c2e9fbd9dc561861e07f1b2eaf9743c283fd34c4290d248 2013-08-06 10:16:52 ....A 151552 Virusshare.00077/Trojan-PSW.Win32.Qbot.dsh-b4237232d6bf1a22667feeb1faae8ad045ab2a54db170157fbedacfa3f3c93fe 2013-08-09 05:00:56 ....A 102400 Virusshare.00077/Trojan-PSW.Win32.Rebnip.ai-6f141f916240d865ace1b7e223b2c011416a115b37ae6a3fb31fc274004abd8a 2013-08-09 13:45:08 ....A 235179 Virusshare.00077/Trojan-PSW.Win32.Rebnip.pgl-58bece9aea3f997e9da91d0bd3b73d432004cb9c577b5ecb0667e750616f725c 2013-08-09 08:10:56 ....A 95744 Virusshare.00077/Trojan-PSW.Win32.Ruftar.afhm-b7c0a12353d7a21cb1838f06cf61178f3d599366f9caeeca1523c49ad20d02ee 2013-08-08 05:12:22 ....A 909670 Virusshare.00077/Trojan-PSW.Win32.Ruftar.afwn-6eef84747406c2f15530283d41f098df70b815484708ac47f3c289441fff39d1 2013-08-08 06:35:28 ....A 861776 Virusshare.00077/Trojan-PSW.Win32.Ruftar.azop-6f2ed9cea50e2a4cbd942c95df815da2f3af805370054d2524f0c168dac2a3b0 2013-08-06 12:30:48 ....A 147456 Virusshare.00077/Trojan-PSW.Win32.Ruftar.bdaa-62fc93fd39abcc050faaeaf4048128a395bef20a04f8e78df83937bc44fae2c7 2013-08-06 11:58:02 ....A 61440 Virusshare.00077/Trojan-PSW.Win32.Ruftar.bevc-df293ed66066aab42ce89b07b992fb280f3c9d4156464b7f3410f7d17d21870e 2013-08-07 22:08:42 ....A 102936 Virusshare.00077/Trojan-PSW.Win32.Ruftar.beyd-710eb2d7b29d736b03671cc66f20dead741bc42d284cab4797aa535a24f8cf5e 2013-08-09 10:10:22 ....A 125847 Virusshare.00077/Trojan-PSW.Win32.Ruftar.bhlf-faa71c9d99b358a9fe4a9d1dbf8673f4fbb7f11ca55245983b232f9bf3dfde59 2013-08-06 01:54:16 ....A 27648 Virusshare.00077/Trojan-PSW.Win32.Ruftar.htm-dacd31338583f0cca08a70f135c42d5d2ac835bb501512156302d103f5e68a1a 2013-08-06 16:18:00 ....A 801385 Virusshare.00077/Trojan-PSW.Win32.Ruftar.pii-3c360e9b365d6a29d9e122b54e01f0dca18c752867d156a4658bc4959347cf50 2013-08-08 06:35:44 ....A 155648 Virusshare.00077/Trojan-PSW.Win32.Ruftar.uft-672d60e69a76d94cc002313b86271e63ddbab9c4848f10e4c888428889744be7 2013-08-09 11:27:10 ....A 30624 Virusshare.00077/Trojan-PSW.Win32.Rumrux.cq-b6843593fee3b5073e90b91d8b193489f66b6da4cd27f129ab4b680c955adcb5 2013-08-05 19:59:40 ....A 515584 Virusshare.00077/Trojan-PSW.Win32.SOFTWAR-ef4a6aa76d90120b82192152e08a987dfa41b637f4f7ee9bd49702949a71f118 2013-08-09 03:16:20 ....A 752253 Virusshare.00077/Trojan-PSW.Win32.Skyper.s-77c0d780806db16116c88de9273a14e67647441bea5b1b19a4cc43cdc0a21645 2013-08-08 00:04:12 ....A 1960540 Virusshare.00077/Trojan-PSW.Win32.Skyper.v-9834cd19c887edbdb9aac081bdf570da6b89bf10f6085ef998431f4fb3a0c3b2 2013-08-08 22:29:22 ....A 40249 Virusshare.00077/Trojan-PSW.Win32.Small.rs-890c6f840251e3d8686579192ea0ec15a98a7ab09cd775e634b60011ded475c4 2013-08-08 02:51:30 ....A 851969 Virusshare.00077/Trojan-PSW.Win32.Staem.dj-6e905ce0951645ec523b9dee2bb5c4e444aae8cf07b79762ff6c4c70753cec24 2013-08-08 06:33:24 ....A 1584198 Virusshare.00077/Trojan-PSW.Win32.Staem.t-7f72c5bd5316cac96b5e91768ac5653445af3ee63ec0bf22c349e4a57558e136 2013-08-08 00:09:02 ....A 418672 Virusshare.00077/Trojan-PSW.Win32.Sysrater.b-9683715a6237914017e631148b0e6d7d8e8421017fd64543d0bbb7ba514936a7 2013-08-05 23:50:06 ....A 165344 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aebj-e00ebc7bc2aeacf47953c4cf81fccc65325d385f113b86ec256d5ed0736dae5a 2013-08-08 09:10:18 ....A 114717 Virusshare.00077/Trojan-PSW.Win32.Tepfer.amvw-7e2ae0fef77033c7dc0b8258b1b2acf13c89df79428b0ffde7703109ead44cb4 2013-08-06 04:54:38 ....A 195232 Virusshare.00077/Trojan-PSW.Win32.Tepfer.apfc-dbe5085ebf528b4b1797a4f432003a4a73787a8cbf4f92e442d5863b5522dd88 2013-08-07 00:25:52 ....A 201376 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aqol-144e0727a5a080da8886bb23bc888e349704ec9677ac2261313e48a59d87bd56 2013-08-06 10:57:08 ....A 162976 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aqzn-393c05ca0d31414c17e28b08ae9164c43b377007cf80837e8a2d2c33faa9585f 2013-08-08 12:04:38 ....A 162976 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aqzn-53ba42e8f30a194d24711b95856fed298521a4e3458b8cf5a0cec11cd81c4e37 2013-08-06 23:10:54 ....A 162976 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aqzn-673028d0c3a54d26911d72e58f773391e109b20180779f091e9f24c26de505a5 2013-08-06 01:59:34 ....A 162976 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aqzn-87b1808f425b9cd77a06d979860e7876026aed9dc18185c4bddc6933a60a0088 2013-08-05 21:43:48 ....A 164512 Virusshare.00077/Trojan-PSW.Win32.Tepfer.armg-de91627f431aa1f2a530da7ff4b941f9d4ef19d9e4412b502f2565336e0895f1 2013-08-06 20:54:28 ....A 163488 Virusshare.00077/Trojan-PSW.Win32.Tepfer.armg-e2c86793aac468d953762d34f6ef114632b68c800eeb443eb04c00e88e0a3ada 2013-08-07 09:40:16 ....A 108968 Virusshare.00077/Trojan-PSW.Win32.Tepfer.asyb-1a0af578a45c75b028ab6acffb4f138575894d64ca214ea1dcd484a083f19d13 2013-08-05 21:40:06 ....A 108968 Virusshare.00077/Trojan-PSW.Win32.Tepfer.asyb-32356f45a20fa2e976b370a0622a8b8c3ec2b59d4234d47eeb6b88ae2caa20d9 2013-08-06 13:50:08 ....A 108968 Virusshare.00077/Trojan-PSW.Win32.Tepfer.asyb-8d8ed7922d823344cb178d0213d976c3144c3986e9dcba48f03cf91999effef5 2013-08-07 05:11:58 ....A 108968 Virusshare.00077/Trojan-PSW.Win32.Tepfer.asyb-936e9c9bb84c94409a459ecbf6e50367766ec981b0613fb08ff0796bb148aed3 2013-08-06 01:43:26 ....A 108968 Virusshare.00077/Trojan-PSW.Win32.Tepfer.asyb-b113af061e5cf242b52c97d026de0c3b2f99bf38ff010789e5574b1eddc9535e 2013-08-06 10:39:38 ....A 5373 Virusshare.00077/Trojan-PSW.Win32.Tepfer.asyb-b458ea89e218d726687735a45a0f93bb2a43d814e3d2637011216c64253e7153 2013-08-06 10:56:16 ....A 108968 Virusshare.00077/Trojan-PSW.Win32.Tepfer.asyb-b5322ccef79fa7a07492e1b90c40d83d77731ec5aa3b6f8ac0b0f7618492da98 2013-08-05 21:46:08 ....A 108968 Virusshare.00077/Trojan-PSW.Win32.Tepfer.asyb-d811afe14962a09d2330bb438571c55bc10de84faacee498794da0ad9e80494d 2013-08-06 15:32:00 ....A 108968 Virusshare.00077/Trojan-PSW.Win32.Tepfer.asyb-e0bcd09170b4cf29e3576118120f10b0d4cdf894383a72792ffdc8c58237d8a8 2013-08-06 16:12:58 ....A 108968 Virusshare.00077/Trojan-PSW.Win32.Tepfer.asyb-e1653010f6685c1992229f021123eb5c8815622d93b83dc41d03a47dad3289f4 2013-08-06 23:16:36 ....A 108968 Virusshare.00077/Trojan-PSW.Win32.Tepfer.asyb-e3b52ec3c39f5ac62fe7fb75d2833908b2057bfc322b2110e9ed85d7b0e88441 2013-08-07 07:39:18 ....A 108968 Virusshare.00077/Trojan-PSW.Win32.Tepfer.asyb-e79a194e11530998ca259d1c080f8921a4c2f598fd8409615e29465ea2d044ca 2013-08-07 10:10:22 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-193c24a09689a45cf3a4d5686e618d5ba9b353293fce098693d295b98b98d673 2013-08-07 01:50:26 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-405aa30a508e609a36705769fe027beea79f750f8b6e853176917df4961ca707 2013-08-07 04:12:54 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-4144ee9272f38994b86310bcd86eac0216a678b7d4bff86afbd90fa5d2a3f838 2013-08-06 00:24:00 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-5d1df816d5223069b4d27554f375c4f4d47873d062d0cb6e99842ece1c115b3a 2013-08-06 02:53:30 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-5e86eec0ad1ff3f2be80cc3b43ff5c916ae3490025b65551948d5e3b512952fa 2013-08-06 11:28:02 ....A 145408 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-62a10456ad9f7efcf3ab6b4a0c8c14f2ba3c6cd683d39bea98f6cbc88e96bdad 2013-08-06 12:52:32 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-632e1a975a259d96d19580cff6f0b1ed3d7960518e5353e20abd5388605fcf28 2013-08-06 15:47:08 ....A 145408 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-645f963708fceeb41e3c90c18368aa91c1d462edbb85b628dd3530c6c7325735 2013-08-07 12:05:18 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-6d5b7c13de5715fef5914621e669d6e795879a3d54f043a07cdcac4eafaffc0c 2013-08-07 16:11:48 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-6f49d81dbfbeaf39792f7f0d2b0ee9e72270668d4307b585eb25a4ac4a5a081b 2013-08-06 06:17:42 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-898f6e8c35ee493159ea9bcfaff14d3744f4cf9c82a68c999c12d3d5da4f56d5 2013-08-06 11:05:22 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-8bd523b9d68148028037f88b85f463b8257fd3256ce62b2f1fe2dbab71918501 2013-08-07 11:25:46 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-96cb351726626c302c021736c0c5cd617c1aac6872638ce5f0edf87d7b93d6e7 2013-08-06 07:19:48 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-b3228038a502a63ef852c5c421684b2e38d24f6655a4a40316ac94f7a0024c7f 2013-08-06 11:53:44 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-b588f14aae969f44116251248c4e70baf4c635ff627653f1636cc701e8b0cb25 2013-08-06 22:47:30 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-b9ebb6bdfac28053ee32463269b3e838675b688c9f51f2a06375e64680a58ab8 2013-08-07 00:09:32 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-bada3ec90214f9f03fc3328208e76d7b701797bf54f44030d6399edcd909d241 2013-08-05 23:01:58 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-d9547bc271eb861f0c3b941cea7579a5617e578f001bfdb19ef6910c5ed1770b 2013-08-06 20:48:30 ....A 319489 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-e2a3b72bf62fe5610d96ebe8818652114ef84394291bcdf48c6e571567046958 2013-08-07 04:16:24 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-e5fb1fe04c68acd9ae37d304508fd9777073403793dd3006ed8c6f04f967f0b3 2013-08-07 09:29:34 ....A 146944 Virusshare.00077/Trojan-PSW.Win32.Tepfer.aumw-e89fe771da1c6dc3df70f96ab3d6b43a51525279b1da06bf49d89472c65ee087 2013-08-06 12:26:20 ....A 312321 Virusshare.00077/Trojan-PSW.Win32.Tepfer.auyy-0fff0eadf590b290e6efa16017a877beb63d05c0f9350906a1f899d419569042 2013-08-07 09:54:16 ....A 312321 Virusshare.00077/Trojan-PSW.Win32.Tepfer.auyy-18e691b875231fdd16baa1edd28d7d286f0eb640dfbee1091e2fd388d96386eb 2013-08-08 10:21:28 ....A 35619 Virusshare.00077/Trojan-PSW.Win32.Tepfer.auyy-30ee481f07c21740f0d3d000a83c14a376734c5a087893797114bbcd693b5e5a 2013-08-06 15:57:40 ....A 312321 Virusshare.00077/Trojan-PSW.Win32.Tepfer.auyy-3bf7223b9b9ac885c8698f5775f0620255f55166a93da6fd803cce9aa265f876 2013-08-06 04:43:28 ....A 225658 Virusshare.00077/Trojan-PSW.Win32.Tepfer.auyy-5ed076c4ae4e05e18da924bac5d293bd4173ae9698653ae289f23e85a47a84f4 2013-08-06 05:28:22 ....A 312321 Virusshare.00077/Trojan-PSW.Win32.Tepfer.auyy-5f6633aff21838d922359173e08856ea41a6720975f5a762449865aad875acd8 2013-08-06 10:55:34 ....A 218598 Virusshare.00077/Trojan-PSW.Win32.Tepfer.auyy-61f78eee1ae814a6f9600246fcc7c511bee2dda00a6591a2094749fd02d895c3 2013-08-05 23:07:26 ....A 312321 Virusshare.00077/Trojan-PSW.Win32.Tepfer.auyy-85cb2444bafd4ac86898f25dc68fc2f48cc9baff02ae27cd9a07367844276793 2013-08-06 22:58:14 ....A 312321 Virusshare.00077/Trojan-PSW.Win32.Tepfer.auyy-b9d72aa524a4dab38b3a99889b319583f1a783562de0f135a7ab141e38844639 2013-08-07 01:51:18 ....A 312321 Virusshare.00077/Trojan-PSW.Win32.Tepfer.auyy-bc149b59b857cb6aef42ae5763b089a13f0c18db94393b8be1867ce224fb5eb7 2013-08-05 23:45:28 ....A 312321 Virusshare.00077/Trojan-PSW.Win32.Tepfer.auyy-d9dadafc5f1a1fc4d5bfa61b65c3ae8457afca9d3abbfb800abb212bb9dfe077 2013-08-06 15:12:16 ....A 312321 Virusshare.00077/Trojan-PSW.Win32.Tepfer.auyy-e105a7f6cc7c6c9bc26c727030b53eed5f40403e9423cf0b34ca8e552e93679d 2013-08-07 21:20:50 ....A 1744384 Virusshare.00077/Trojan-PSW.Win32.Tepfer.baku-27e4e69c8ea2f041b937624c10edf78a5c864d6ea6f201b68c27c3f41b3acfc1 2013-08-07 00:23:08 ....A 879616 Virusshare.00077/Trojan-PSW.Win32.Tepfer.bdxi-0fa7568cb44fbf516fee375c6ba0fb66c5dc216f8f2644314752be66232a06d7 2013-08-07 18:17:50 ....A 549376 Virusshare.00077/Trojan-PSW.Win32.Tepfer.bgzh-1a6e1175c47c5d144b4858f99bbf2c1edc0eda368bab1c1a358540bcffb3453c 2013-08-07 22:57:04 ....A 392704 Virusshare.00077/Trojan-PSW.Win32.Tepfer.bjga-9a686ea3e758443418a68a37002fc190697e353aeec576c34d885588c4c38feb 2013-08-07 23:43:14 ....A 62464 Virusshare.00077/Trojan-PSW.Win32.Tepfer.bkvs-95667a944c50584c19bb99b8abd5d3740ad0d4ab121ce60f3bdc94088d960f8a 2013-08-08 12:20:08 ....A 147189 Virusshare.00077/Trojan-PSW.Win32.Tepfer.bkvv-fc55c0e3aa85be73c7f28311c8b0b5cf5cf789e7190c0e4c89371276b51f0f67 2013-08-09 05:00:52 ....A 768512 Virusshare.00077/Trojan-PSW.Win32.Tepfer.cffx-15ecd860a05bf88a08994a069bfd40baaac6f3b5ee6ed623d7aada9c161709a2 2013-08-09 12:52:06 ....A 459776 Virusshare.00077/Trojan-PSW.Win32.Tepfer.cffx-3d57d8112a29431c282b2b37c8558a2ffd06fee2e31f76d9811051c135773525 2013-08-08 11:15:44 ....A 458752 Virusshare.00077/Trojan-PSW.Win32.Tepfer.cffx-55df2310da1d8a792b83f0c080dc82adb5d76f6da33f7d9417bb83a475762911 2013-08-09 05:01:26 ....A 459776 Virusshare.00077/Trojan-PSW.Win32.Tepfer.cffx-adb8f0ce8fe9598e55e072bbd23d060f819b5403b2f91f1bc55221120949cd53 2013-08-09 04:24:32 ....A 459776 Virusshare.00077/Trojan-PSW.Win32.Tepfer.cffx-ccd1b620692b183a3d9ef1f64ef3c7015ae5673eb3b1c8851a1049c6e93d05d6 2013-08-08 01:26:40 ....A 458752 Virusshare.00077/Trojan-PSW.Win32.Tepfer.cffx-cf4f08b7c08454424dd9aa62229bfab95d125df190dec3ef13e298ba3bb60475 2013-08-09 10:35:58 ....A 443392 Virusshare.00077/Trojan-PSW.Win32.Tepfer.chlt-2eede6011c7ea22975d4a19766ef74ef899d7ecdb3749ed348e590fc84fe42d5 2013-08-08 14:59:08 ....A 443392 Virusshare.00077/Trojan-PSW.Win32.Tepfer.chlt-904f759b5f34c02adc81b6c95305188ca309fa911a970206085d22278cb2cf2a 2013-08-07 00:09:12 ....A 764928 Virusshare.00077/Trojan-PSW.Win32.Tepfer.chmq-0fafc22a62371810bf04e2d2b6aaf56974a6333cbbee4ad131215b1332b7f532 2013-08-07 05:39:28 ....A 764928 Virusshare.00077/Trojan-PSW.Win32.Tepfer.chmq-0fe138be54a2df98f38044ee0b025ffaa3e0260933eb373f8a0753ebae0e1e18 2013-08-08 06:29:50 ....A 764928 Virusshare.00077/Trojan-PSW.Win32.Tepfer.chmq-a8ec717e8c2278ce969b37ff3ccb9e50816bb81588e59f3c415effb43dd63832 2013-08-08 16:19:36 ....A 769536 Virusshare.00077/Trojan-PSW.Win32.Tepfer.chrb-95ec64e91263bbee1111ed17062a11a3ea454536313854022905b07d26a012a7 2013-08-08 04:14:28 ....A 769536 Virusshare.00077/Trojan-PSW.Win32.Tepfer.chti-461256fb54f023ecaa232763001836a0a2b424f571366c43a45dcabc6d01fa4a 2013-08-09 09:16:16 ....A 114426 Virusshare.00077/Trojan-PSW.Win32.Tepfer.crer-13518167e92df124526cb1a8e4a512c085127fe4077af72a6d0444227a0fd967 2013-08-07 09:34:00 ....A 28672 Virusshare.00077/Trojan-PSW.Win32.Tepfer.ews-bf48703259b0b6af098f44c39ab1784cfce6f5284004614952bc89c9cbfcb56b 2013-08-06 02:11:44 ....A 94208 Virusshare.00077/Trojan-PSW.Win32.Tepfer.gen-0b86c98805c1c9cd8e9c56974b01963463fa6c16a3bf164ec59d83d9b25d65fd 2013-08-06 08:18:06 ....A 32768 Virusshare.00077/Trojan-PSW.Win32.Tepfer.gen-0df0627f73f142379b1500436a19dbdfdb034731c8101074ecce41e1b2245854 2013-08-08 19:21:52 ....A 23040 Virusshare.00077/Trojan-PSW.Win32.Tepfer.gen-169df5f299943d7937f9bae0d85fb77465428c84698304087bfdb8e0eb23a6ec 2013-08-08 15:06:36 ....A 93696 Virusshare.00077/Trojan-PSW.Win32.Tepfer.gen-4d80dc42495b075236be3ae699f64263fee4fd241f19217a350f61a500014ff9 2013-08-09 08:06:14 ....A 93696 Virusshare.00077/Trojan-PSW.Win32.Tepfer.gen-6898c8c9f7fbbedeade0ec99511fbd7db655a8403a0726d5d9720888b3121542 2013-08-09 10:07:06 ....A 93696 Virusshare.00077/Trojan-PSW.Win32.Tepfer.gen-83b2df029fb14868dd42c94a7a8969e8f43b32aec44229e4b9bccc93eda7f990 2013-08-06 05:41:58 ....A 91648 Virusshare.00077/Trojan-PSW.Win32.Tepfer.gen-b2abd3accfc6660509e65b47f706b1fe42223dbcf2ae12c08f008d69694af743 2013-08-06 10:52:02 ....A 91648 Virusshare.00077/Trojan-PSW.Win32.Tepfer.gen-b4e5595fe8374c63c5bb1cfca24c9db18609280642d5b0f4b4a32334df694cd4 2013-08-08 05:25:48 ....A 93696 Virusshare.00077/Trojan-PSW.Win32.Tepfer.gen-d0b173daaafd435cbe051efc2efc22943efa4662d7b3129c33d6aad095ab29b9 2013-08-08 18:30:44 ....A 154624 Virusshare.00077/Trojan-PSW.Win32.Tepfer.giof-bc73826a084ab45b30178a85d814cf74b0514df1514a167f1d710c67504b400e 2013-08-09 06:32:20 ....A 819712 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-0d61bda9000b3edeee908b5a63d15d4651a846efa8eb6d73d92b6958f2112eae 2013-08-09 07:13:32 ....A 315392 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-0d8e72a76d590be7aac3b77851a76af6d9626e96ec0268b905585f841a841e18 2013-08-08 08:10:36 ....A 315392 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-211911abe889d993a748d8fdf72815ba075860c3f35f115f194f2b5da00cb990 2013-08-08 19:01:42 ....A 138240 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-2c9ba9e1e86f3d11981dfd17b4b4ad7059313966c0024f4dea9c168b65d2c320 2013-08-08 14:29:42 ....A 819712 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-2eba90680f93310dc49d1fb7758f65c3027d1971b96f66403fb314a634a2c670 2013-08-09 07:19:02 ....A 134144 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-49c5f51c535f4fc131a6f029b8a70cda190d5f852c4ca1e4a4750eff97a511e5 2013-08-08 00:58:54 ....A 819712 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-4bd5e13c628341ac88195e2bb59b7eedef0dee7d8942e053dc39ec82380af418 2013-08-07 20:28:16 ....A 316416 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-4e6542e4da6d027a48e49b73f77439640b4e0461dfb73e2fc08e63a853573e7c 2013-08-09 13:47:06 ....A 819712 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-5e56185e31f82f77a00eca1757b1bf38a95f1f7d34912bf4b609827e2392b2db 2013-08-09 08:00:22 ....A 316416 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-65977613be1be73bdd7fbfae992911a692e3f6d188b0654d1b11928db8e02df8 2013-08-08 05:52:30 ....A 315392 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-65eda913ff9d255dab139bc9e1049919ee33799f83a74f2458d31e419d4e0ea8 2013-08-07 21:56:58 ....A 126464 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-6905e06585744b0a2b9fb7d1fc3cb5d24faa7049aad094c7131221a5f081e261 2013-08-08 15:06:32 ....A 820736 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-734025fa5fbbb05569b86f85ec1cb9490a441ca32df1aa08b3c76326f0070fee 2013-08-08 12:04:10 ....A 137216 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-7da852e1daab2bce2dedc2a041f117e552156d3075501583be36badb7f11add6 2013-08-07 23:44:56 ....A 820736 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-861dcc0ad2106da1e6b4d590f5cba0c5406d6fc881e9f050b37835ecf7ea392f 2013-08-08 05:35:16 ....A 315392 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-8bcbde2f3ef759a5096cb92ccd83c148de43b86e74fd0fba909a0a1d5c98ed48 2013-08-08 06:37:04 ....A 138240 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-9ac11cfc4a161bc4f810487a0d1a8ed6e76761d20b800f5ad21e2a1ded82e5a5 2013-08-08 14:17:54 ....A 315392 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-9fbdc54eda02fd04eb55024d07cf3e0f55c12a8d944b0ab1c0d1402988d487dc 2013-08-09 08:08:20 ....A 316416 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-b0a2879b65b7a4d4573dd6621a724984dc7575c9dceaa82cfd331ee9c375ac50 2013-08-07 22:08:04 ....A 316416 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-b7125eb0178d5dfad3eef71378df153c05b73a7f6492d29b0a657c5b4260514f 2013-08-08 01:35:02 ....A 414208 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-bcaf7198af76644086dc1b10b04d3b66ba9ef94ba06828e54bf53bd244078a74 2013-08-08 06:49:40 ....A 316416 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-be5ac4cb9abd5bbf0a236a86590245079faef78a93aa86096c773bef8d8e7092 2013-08-09 07:19:08 ....A 820736 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-d351a843f57f5ff1d97bd142e5d2a236ade683b7ae51cc7ab3fa36d092fc9c0c 2013-08-09 06:43:52 ....A 819712 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-d63c31a656d7c490659a2b6a76ed63ad3f86df59017b4f24d87c5625297c7907 2013-08-09 00:14:24 ....A 316416 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-d7cc5fe2895dc1ba46fa5d518aaada1f0860328f03594de8314d1d20a3a7e189 2013-08-08 12:52:14 ....A 137216 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kgru-f46ec90bf269bef9aa233a471b6538e38631403543dd4ee296f6f815aa7ad076 2013-08-09 05:25:02 ....A 93184 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kigf-030d1fd4eab119963226607fb49f206dacc8d8f74ee15908010b6a42d06fd2f7 2013-08-07 10:30:42 ....A 833536 Virusshare.00077/Trojan-PSW.Win32.Tepfer.knx-6cd542834c76126ddfd9437777866c508a0836b9be44e70bc54e58ee56450d1c 2013-08-09 06:37:56 ....A 340480 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kp-a46cd34022c85b8b2b7c9ede21cd8d9b7a8156f32a42cb748924d6520a8cc818 2013-08-08 14:47:38 ....A 125952 Virusshare.00077/Trojan-PSW.Win32.Tepfer.kzms-9ac04b24907ee0f10a4043354e50158c4ce9389730e93ec9866c134f6ea30a26 2013-08-08 07:56:38 ....A 69061 Virusshare.00077/Trojan-PSW.Win32.Tepfer.lcmp-a2958bd259cdd108c5addf5fb30f46585e50fae73ef3a93177645c6afa13b9fc 2013-08-08 06:18:22 ....A 230943 Virusshare.00077/Trojan-PSW.Win32.Tepfer.npra-8f0dcb44e14f1396b747068e2696769b2158a6f24879448048345ff1c728583b 2013-08-09 01:24:56 ....A 164392 Virusshare.00077/Trojan-PSW.Win32.Tepfer.pswrli-c6d766a43e18ef97e91ad38cc396cec6708514282fe989982f45a2d90e83d287 2013-08-08 17:11:40 ....A 93736 Virusshare.00077/Trojan-PSW.Win32.Tepfer.pswurq-2a0bf0cf835e07a02cb8f78d4338d87a7e3f6e6b630215e3ceb36f2e945e594d 2013-08-06 15:41:40 ....A 93736 Virusshare.00077/Trojan-PSW.Win32.Tepfer.pswurq-da39bae5eba6d60182dee63db4b25a62c820da2134429ac18dedc1685d6fe14d 2013-08-09 12:22:04 ....A 89049 Virusshare.00077/Trojan-PSW.Win32.Tepfer.pswurq-e6cbdd59a998af1b33e64bc59d1abb985544388a11077a5ef69dc25b9c4be3b3 2013-08-07 10:02:24 ....A 424276 Virusshare.00077/Trojan-PSW.Win32.Tepfer.pswwxr-bfc30c5ad212e964ada30c6fbba0dc1ff4c4798408d87541285de0e68a21ff57 2013-08-08 14:27:18 ....A 95744 Virusshare.00077/Trojan-PSW.Win32.Tepfer.psxoye-6ebf5c0809d2259a7e6036c39743c5c6c9515b221ccf3d6fb63891aac19c8fd5 2013-08-06 05:58:00 ....A 1265152 Virusshare.00077/Trojan-PSW.Win32.Tepfer.rbzo-891359a5f882852d3d81df2be7d51b2dd28a34e7cd385d0d4ce2e2f46355abe4 2013-08-08 19:01:50 ....A 35000 Virusshare.00077/Trojan-PSW.Win32.Tepfer.tlfc-8e7e0cfd7aa2da62876308bd1a8bccf922cbefab80f1517fd49652f306ce4009 2013-08-07 08:19:22 ....A 183321 Virusshare.00077/Trojan-PSW.Win32.Tibia.gha-be127fcb557653ab7b36345eab3579be8d41b6c0546d9e19687b0135c7e4c793 2013-08-07 18:17:42 ....A 18532 Virusshare.00077/Trojan-PSW.Win32.VB.acd-1a657075ecd574cfd768b1171806c6e03eb1db5b82b9956c782d851034830c8c 2013-08-08 15:41:08 ....A 386519 Virusshare.00077/Trojan-PSW.Win32.VB.ayj-4424079d458fabeb4caf9ce67af573eef8d5db864c33672469f263f8301548a0 2013-08-06 18:05:22 ....A 400128 Virusshare.00077/Trojan-PSW.Win32.VB.azx-e1b873b736afd159ea08f8f8b0a79bd2e55527a4e1a2440fd348c2dc7b4234df 2013-08-09 09:09:54 ....A 37888 Virusshare.00077/Trojan-PSW.Win32.VB.bul-7f81e4368d170e639d600f0d8945dbb8968a1fc2c8fb079b6d9d1c5ca08d6912 2013-08-09 05:30:26 ....A 136192 Virusshare.00077/Trojan-PSW.Win32.VB.bwr-8fa111beed10e74c665325cb4643f67daafd4a43858604a5168e5b5d4a720016 2013-08-08 22:34:52 ....A 202240 Virusshare.00077/Trojan-PSW.Win32.VB.cmr-8ec7743551b2c828df998822f663f4fd69048266add48c28001d92add70df35e 2013-08-07 17:28:16 ....A 33068 Virusshare.00077/Trojan-PSW.Win32.VB.io-ec2c2bbe7734ca15a70ad9bfcd17225b5256a238e1a0ced2d100f89728b9ca68 2013-08-05 22:36:50 ....A 44752 Virusshare.00077/Trojan-PSW.Win32.VB.jp-0ea648289e7893f0f1a2fe6f81699fb27c810f5b5a9e0475281f2620fcf1bd9d 2013-08-07 10:46:30 ....A 192512 Virusshare.00077/Trojan-PSW.Win32.VB.pvz-e921cd820f7d698f9b4c274e6896433e4db73d966f692df8cf66952dd43b4255 2013-08-08 00:29:50 ....A 231195 Virusshare.00077/Trojan-PSW.Win32.VKont.ayn-7fce368f85f4e12978d11142b3f13bfbed69128fdab4da84140b2a2d97748cb6 2013-08-05 17:06:36 ....A 353536 Virusshare.00077/Trojan-PSW.Win32.VKont.hs-d36583c19745c680036b55a19f7695a8d7caa1546390e2b32d63cf24ee76bbf5 2013-08-06 23:11:16 ....A 3082515 Virusshare.00077/Trojan-PSW.Win32.VKont.nif-140b776e15117067aaafeef10a9d6694aed6bdf1bc3de1967c73a1e0f01b7f7b 2013-08-05 18:28:14 ....A 74277 Virusshare.00077/Trojan-PSW.Win32.Vipgsm.ag-cfb8a54242c3d7fc6f367d73f937db4ad6e7ac60602ef66e3544b652d717e222 2013-08-05 20:05:06 ....A 7168 Virusshare.00077/Trojan-PSW.Win32.Vipgsm.bf-c23ab3731d088dfad434b9b51b460b759834f587f37220325a4236827c0b1cf2 2013-08-08 20:37:32 ....A 335360 Virusshare.00077/Trojan-PSW.Win32.WebMoner.aac-8ffc2a7059e60432d791603fcb5ae3f98a7a9017d95f2a7324f72de905158e23 2013-08-05 20:29:26 ....A 9210 Virusshare.00077/Trojan-PSW.Win32.XShadow.b-c23f77733a11f8e461b56edca36b53a9b4886217a499883413ecdce8aab21453 2013-08-06 01:02:46 ....A 6144 Virusshare.00077/Trojan-PSW.Win32.YY.c-8727bfc8294470a50a557949e94ca5b708bec078f0038ec39b77fb9db7b8d435 2013-08-08 13:23:58 ....A 42012 Virusshare.00077/Trojan-PSW.Win32.Yahu.YPager.c-ed2798f6f0222417290d2bbe40e25f2200036a2d73ee955df665e5b5f2cc82e4 2013-08-05 20:17:46 ....A 1568768 Virusshare.00077/Trojan-Proxy.Win32.Agent.bmn-eadfa28db3d998f31a31b618956d8767c41d64720ec1bf22d72791618538f12c 2013-08-08 19:41:56 ....A 37376 Virusshare.00077/Trojan-Proxy.Win32.Agent.bnq-8f58ccda405266abe89b0500807acc8c19f82f3db2ff4044b252afc92e4f3d78 2013-08-08 01:30:22 ....A 26112 Virusshare.00077/Trojan-Proxy.Win32.Agent.bxb-8704861c8809dab7a5166cc29f9a17015dd3237891690075906b157f141f11be 2013-08-05 18:56:44 ....A 167424 Virusshare.00077/Trojan-Proxy.Win32.Agent.cb-bd9a8c94544c831342266548d95fa46818df839347c32908f50677cd6f538134 2013-08-08 03:03:12 ....A 14848 Virusshare.00077/Trojan-Proxy.Win32.Agent.df-8fba590b491cbf5eba36335e01860640c26aae7e6a0336870a76590c98c42ce0 2013-08-06 15:15:26 ....A 76873 Virusshare.00077/Trojan-Proxy.Win32.Agent.g-e0f6b0ee1cd72fb8c6fb6fafe09bbb629c2363dec4d231a0891d08a1abae9dad 2013-08-06 07:48:46 ....A 10752 Virusshare.00077/Trojan-Proxy.Win32.Agent.gmq-0dfe1380a4ac29d8f76daabe1cf012d0347d31e8eed8dc02107d744410a08077 2013-08-05 17:44:44 ....A 9408 Virusshare.00077/Trojan-Proxy.Win32.Agent.vlq-ef1bef6a1e11896fa2071155f1ec9dc2758cfcabe879f7496fe767c09ac98d13 2013-08-06 12:45:16 ....A 553156 Virusshare.00077/Trojan-Proxy.Win32.Banker.a-1069adca352ac680790623875ff40190e7d4dfd2fc8c1087c15b6318eaf5df7c 2013-08-07 21:40:32 ....A 14336 Virusshare.00077/Trojan-Proxy.Win32.Coco.b-8f2c50175aab5a21b0bebf963f1d1498fd4b4879135627762fe042bc2119b09c 2013-08-09 11:28:44 ....A 64512 Virusshare.00077/Trojan-Proxy.Win32.Delf.aa-8f4903879cd4a27659e45010682a43b05a74a9ba46995b2a9990be833e3267b3 2013-08-07 09:31:40 ....A 11776 Virusshare.00077/Trojan-Proxy.Win32.Glukelira.gen-438d3f858a3df656d4c3872313ff7d73a704851886f47af01289765b6570a5df 2013-08-09 11:49:44 ....A 7680 Virusshare.00077/Trojan-Proxy.Win32.Glukelira.gen-8fa667446bcca33884ee4541b746bc83514fc810e6b8556d3460c1e29546bf4f 2013-08-05 17:07:10 ....A 44544 Virusshare.00077/Trojan-Proxy.Win32.Glukelira.gen-d364e627f689e5aec38ac968a71e65d67cd8a4a93e4174c13f732654eb98a42e 2013-08-06 12:38:28 ....A 7680 Virusshare.00077/Trojan-Proxy.Win32.Glukelira.gen-df56668b4a8170334db635a44494f603601422efa183bd15b35654a4dd352ff1 2013-08-08 11:12:58 ....A 35328 Virusshare.00077/Trojan-Proxy.Win32.Horst.afu-0fd637169f17972bd3375c28adbdc11473faaf9f9038f45f6175883541e4b551 2013-08-08 01:56:56 ....A 49152 Virusshare.00077/Trojan-Proxy.Win32.Horst.av-897162632b117bedb9cbb368cb4574e4353f7ffb5f9ea6af004902cdc6d0b718 2013-08-06 14:34:56 ....A 57116 Virusshare.00077/Trojan-Proxy.Win32.Horst.av-8da0f95136c1d1a548efa2f7f64fe8716ff196483650ff89fe2ffc4b25bc11c4 2013-08-08 17:00:32 ....A 43533 Virusshare.00077/Trojan-Proxy.Win32.Horst.hz-898b05b6356d9788beab9219862c7d768b1ae8c6125902f4a78a855ac73d775f 2013-08-09 12:34:42 ....A 62464 Virusshare.00077/Trojan-Proxy.Win32.Horst.ic-8f006e78f1e44eaddeee83534a5676ea7bab17c3a05775783aec9d771f59831e 2013-08-09 12:22:02 ....A 38912 Virusshare.00077/Trojan-Proxy.Win32.Horst.pj-a39ab128b59548f0ad575a110e1eb037fcb0ccd73f3e161d157948dd2b4667c5 2013-08-07 18:45:36 ....A 13824 Virusshare.00077/Trojan-Proxy.Win32.Koobface.f-6fabeddeae94e9cd9976b8d1f7c0640ad99c094b5648bb95c9694a6a3670d609 2013-08-05 18:06:40 ....A 46080 Virusshare.00077/Trojan-Proxy.Win32.Migmaf.e-e289a61139d3b633be7ed1bfa0121cb1db8a1b8efb2b6cb734d680ccf097e9b6 2013-08-09 07:21:34 ....A 27648 Virusshare.00077/Trojan-Proxy.Win32.Mitglieder.gen-b3f70cadcc52afd45a938270cd6be862f7105061eb0e90d5547e2b7e86101edc 2013-08-08 08:28:28 ....A 22528 Virusshare.00077/Trojan-Proxy.Win32.Puma.ju-6cc9077c3a141448429f4ea4fb447eb2b0cd17873d8ba69e2c63ea73c1f13e80 2013-08-05 23:33:56 ....A 19968 Virusshare.00077/Trojan-Proxy.Win32.Puma.mm-b022291d57d9e50e7f4afdb803caefec4a53fe795565daf9f098c967bcf4869f 2013-08-07 21:09:38 ....A 20368 Virusshare.00077/Trojan-Proxy.Win32.Puma.rv-9c482c1149142e72527be85b05fa1db5b7b4d13214c063701d5a8487935606bf 2013-08-05 17:10:44 ....A 99687 Virusshare.00077/Trojan-Proxy.Win32.Puma.yh-c6aee2177fe29a1cb8fe1ad7e26ab01472b17f3c736f932d93bc80cf27477d09 2013-08-07 19:57:48 ....A 52224 Virusshare.00077/Trojan-Proxy.Win32.Qukart.gen-8f47c8980a66448bc8db9406afaeeeca4996e06d5092c3f1f25eb6fe4a1e5e07 2013-08-07 23:25:38 ....A 52224 Virusshare.00077/Trojan-Proxy.Win32.Qukart.gen-c2239de6821d6c975bfed7b536247098393c99141cc54118d2671ac35da0926c 2013-08-08 17:01:16 ....A 52224 Virusshare.00077/Trojan-Proxy.Win32.Qukart.gen-d680de632177344c5533dd9269a4115ff16421e74802ad44c8157e72667b188a 2013-08-07 23:46:26 ....A 51712 Virusshare.00077/Trojan-Proxy.Win32.Qukart.vik-b3cd0f5b7de230ccfe9ae2892a6bc7537081c7aa67c03e3f9ee842e62cc7bc90 2013-08-05 20:31:54 ....A 34816 Virusshare.00077/Trojan-Proxy.Win32.Ranky.dl-ef41e87e352fa7bb13a17efe454619c34e8a02f217ab2fa32db758b4e5511d7c 2013-08-08 13:59:18 ....A 159744 Virusshare.00077/Trojan-Proxy.Win32.Small.aei-7616915d9455ca2c48fd26857a76619ecc5cb1a71d5cf5ff6b58bf9ded844f15 2013-08-09 08:10:36 ....A 12108 Virusshare.00077/Trojan-Proxy.Win32.Tigen.a-b826fd00721b59b20e3218ec7eb087ce7ac6a3639b026763348f43792191f72c 2013-08-08 09:08:50 ....A 44544 Virusshare.00077/Trojan-Proxy.Win32.Webber.o-3344281c8a5bc52dcdf524d9ffd071bd9ce50f38cb116f542916c099551330b2 2013-08-09 07:41:54 ....A 32256 Virusshare.00077/Trojan-Ransom.Boot.Mbro.d-6fe609ff67e49d8bc66e50f5dffaace26fbddf215f6426e6465a8853c79c0135 2013-08-08 08:42:48 ....A 112307 Virusshare.00077/Trojan-Ransom.HTML.Agent.n-48d0984f7a689dbc27c43b33b52c2f6b7c8d3930cdca65cadaf9b9f57a223523 2013-08-09 00:54:24 ....A 76352 Virusshare.00077/Trojan-Ransom.HTML.Agent.n-af7922c544b71e78e419d9721cba616829bb53bae5ee4ce1011761fcd6d6db1a 2013-08-09 01:08:00 ....A 410787 Virusshare.00077/Trojan-Ransom.NSIS.MyxaH.rpp-070ef4339691737e23caf818f8db06c8f1ce82b77ec6dd5f70c9e4815dee3a51 2013-08-08 12:57:22 ....A 64016 Virusshare.00077/Trojan-Ransom.Win32.Agent.hqp-f78f7eddda1f27d8de5708d5bcdb458eb7ecedae1c9e7b089a4845158638d4f7 2013-08-08 12:20:30 ....A 122880 Virusshare.00077/Trojan-Ransom.Win32.Agent.pfo-e9dbb43a333db0e1d690569f402d446454ca104c61219cff39e9ec4af95495b6 2013-08-07 02:58:06 ....A 402432 Virusshare.00077/Trojan-Ransom.Win32.Aura.acc-92e9e1f2841039f5d7fb3ec139cf365a5cd8de669c1bdc41bb5b1b977f6c45dc 2013-08-07 23:11:30 ....A 390189 Virusshare.00077/Trojan-Ransom.Win32.AutoIt.ea-e2154b5fd40085ad5a4adfe1e560271671445e14a14d8c06d7a3d4ec01068a2a 2013-08-09 06:08:44 ....A 82530 Virusshare.00077/Trojan-Ransom.Win32.Birele.acvy-a1c8b72c1c21d409334042767916be720ed2b1020c7c2128722f0b7f53c3b6ea 2013-08-09 00:52:12 ....A 226506 Virusshare.00077/Trojan-Ransom.Win32.Birele.fat-82758ca7cf315c05a45036386ef9e4862ce456509c76bf1c70ad591f230eb1d1 2013-08-06 23:16:04 ....A 183747 Virusshare.00077/Trojan-Ransom.Win32.Birele.ffc-0f905b9b007d57858229573758bf8f7b67b7edc1e911993b3e079162f17af7d1 2013-08-07 22:08:22 ....A 486400 Virusshare.00077/Trojan-Ransom.Win32.Birele.fz-0200ad1fdb137737051777d84ca2166f5047446ee15d0bdd89c3fd1efa271f58 2013-08-07 04:27:50 ....A 173056 Virusshare.00077/Trojan-Ransom.Win32.Birele.gro-e670ff1a4b46b3ac73b97c76ebf3d5a810c530ff6735cc7f6789d8447b15a2ba 2013-08-08 16:47:24 ....A 199168 Virusshare.00077/Trojan-Ransom.Win32.Birele.gsc-c6052549bc8535edb6bf9224d70342e005cf7136ab80ccb12d7616e74bfcd013 2013-08-09 11:23:24 ....A 170472 Virusshare.00077/Trojan-Ransom.Win32.Birele.gsh-16022866d3b2a8f4f2c2a38e994f33c69c19e72f37099adc0e4c76f275cf99d0 2013-08-08 13:55:24 ....A 169960 Virusshare.00077/Trojan-Ransom.Win32.Birele.gsh-376a8b11fb6dabace47aaa16dd2e799fddb5d6d6166a9d10968f46f38e545c47 2013-08-08 05:27:22 ....A 167976 Virusshare.00077/Trojan-Ransom.Win32.Birele.gsh-906b670faa80ea0dfa48f115a83a9d4da8613c63a497d69efba3d667c58a1e8a 2013-08-07 23:25:48 ....A 164156 Virusshare.00077/Trojan-Ransom.Win32.Birele.gsh-963fc2df77834acd199edc9a72777fb5563922bc8122d9ef4c56e5b1e25cdef6 2013-08-08 12:17:12 ....A 169872 Virusshare.00077/Trojan-Ransom.Win32.Birele.gsh-9ebaa611933de564fac6dbc9c2e2c4b9a9bdcdecd17c4357fdce6e404d5fd1d9 2013-08-09 01:07:36 ....A 94208 Virusshare.00077/Trojan-Ransom.Win32.Birele.jk-33ab527fd1311f48b6f881a3b24e68a730bb5addf5c63614aaae9ac26033be60 2013-08-07 22:08:48 ....A 104618 Virusshare.00077/Trojan-Ransom.Win32.Birele.zij-063ce2d62258b4c76eaec19a93bbe035a81dd289dba417211a184e1905cee70f 2013-08-08 11:13:04 ....A 190853 Virusshare.00077/Trojan-Ransom.Win32.Birele.zij-7ed22315b3e501e0779dcc8c8cf9df5f588c120328fbfe94f1593d0c78718a18 2013-08-07 00:09:32 ....A 193536 Virusshare.00077/Trojan-Ransom.Win32.Birele.zij-915f96e4ae21dcbb96b26fe1ed84d8d7cdb31adc737d3c1fa1da7fb45c91ef5c 2013-08-07 10:02:14 ....A 167085 Virusshare.00077/Trojan-Ransom.Win32.Birele.zij-95f2a6d57af1b059a4b87c5247f3955ad41000fe98929d1e281e21f06c15338c 2013-08-09 01:50:24 ....A 117332 Virusshare.00077/Trojan-Ransom.Win32.Birele.zij-b4e9986adaf2d8e36326b2547a1a7787362d47a8af22bf885d9fea2e3f74011d 2013-08-06 11:01:06 ....A 223744 Virusshare.00077/Trojan-Ransom.Win32.Birele.ziv-ded6f33c23d419c28c3975a4f40947b63aba8eefaf8128199af5a4cd0defab45 2013-08-07 01:53:46 ....A 58624 Virusshare.00077/Trojan-Ransom.Win32.Bitman.acpk-63c1ded9cad7d5d9d9ead563981103803b2625f3cbae470e285b522079afcdd8 2013-08-07 02:46:48 ....A 267148 Virusshare.00077/Trojan-Ransom.Win32.Blocker.aabc-0fc921a0d4e94f635247dfdfe749721d583e34a33f4eb253aa32719f1a91c077 2013-08-06 09:38:48 ....A 1073152 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ahuw-0e11d72231d3581c26442062f1952b7a5909a810d88ca35a7ab04b38a843366e 2013-08-09 07:18:58 ....A 196608 Virusshare.00077/Trojan-Ransom.Win32.Blocker.aknm-078191c04a4693d6bf16dd73c686f44bf56b3a722bb74bde2d0b9f205f44a05d 2013-08-07 09:42:30 ....A 985088 Virusshare.00077/Trojan-Ransom.Win32.Blocker.alvi-6c3737944379f8775034c62c726f8a5c9f4d04018435172f179ac72acb37e3ff 2013-08-06 16:15:02 ....A 985088 Virusshare.00077/Trojan-Ransom.Win32.Blocker.alvi-8f1f4aebf7e8836ea242729676fb4851c0cb39eaab249cfe760fd0ffd964ea16 2013-08-06 08:46:08 ....A 1213440 Virusshare.00077/Trojan-Ransom.Win32.Blocker.alvi-dd467dd26339904ba3f01e4aa24887a79276ac5cf865be1dd1647e8aa4a75891 2013-08-06 12:31:48 ....A 3361792 Virusshare.00077/Trojan-Ransom.Win32.Blocker.aojn-630c65fcc25ff84c5ab745741535de7e18947ec994113666c4e1391f6d61bfcf 2013-08-07 06:47:06 ....A 123904 Virusshare.00077/Trojan-Ransom.Win32.Blocker.aojo-bddd379433800f7cc0a8edb0487e0c958156cc40096f31e9a18292071fc61150 2013-08-07 13:59:46 ....A 1197568 Virusshare.00077/Trojan-Ransom.Win32.Blocker.aovr-91d8f2e820b48edd3a108d72b87164bf2d70d6d493231f5ff6cea18e4b5b6972 2013-08-08 13:03:26 ....A 1525942 Virusshare.00077/Trojan-Ransom.Win32.Blocker.auau-7866d5e2673c5b1c76f7f81e2ec065bce0860653908a1bfd0358d1b6e2565b2d 2013-08-08 19:46:54 ....A 24576 Virusshare.00077/Trojan-Ransom.Win32.Blocker.aucc-0f5baaa7000fc90a8ff0e11e9e71165eaae8b4a4e912b8027f64bc906c68b9bc 2013-08-09 06:57:06 ....A 237568 Virusshare.00077/Trojan-Ransom.Win32.Blocker.augi-679e697e8f1aec0f637f42b62426c0b022a5be618f6169606bfc6468474e181e 2013-08-07 00:45:32 ....A 995328 Virusshare.00077/Trojan-Ransom.Win32.Blocker.aupr-61a3ff1bd11db55da4374a88fa10a24873625275984e23730c9630a8972de4ca 2013-08-07 00:26:06 ....A 995328 Virusshare.00077/Trojan-Ransom.Win32.Blocker.aupr-8bcf6d968ab984b5170f164496d62b83368d5bd0ea8689178bb7391312d1bf0b 2013-08-07 09:22:42 ....A 127526 Virusshare.00077/Trojan-Ransom.Win32.Blocker.awue-18b56840bc4554da1772991f66a18102acfcb408a0ac1f5b2bddac63d5b61a96 2013-08-06 05:03:54 ....A 50176 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ayig-5eefd75e1b747efbfbfa8c783baa432434fd99529f7fd223bb97f64110df0c11 2013-08-07 19:18:28 ....A 173568 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ayig-a13c23d2f477e121d527d452b5bd66ff4277e5c2cdcf1e4112db5dfc2766e25e 2013-08-06 01:51:50 ....A 50176 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ayig-daa859659b1e718449a5a5a69f7fec1aa62d1d73bec744c08af2b78d730f8c06 2013-08-09 06:44:02 ....A 765440 Virusshare.00077/Trojan-Ransom.Win32.Blocker.aysd-e023ae2f265c6a88912c9c83461486e431399c6d75fda466e110e277dc53985f 2013-08-07 15:50:56 ....A 50688 Virusshare.00077/Trojan-Ransom.Win32.Blocker.azjj-45f0632d2d7142bfe3b880e4aad43f62d04ad474dddad52f7ef6272d1dde5bb9 2013-08-07 17:30:30 ....A 50176 Virusshare.00077/Trojan-Ransom.Win32.Blocker.azjj-473468f7f6eab2069f0280d17d71abcbb8083ff9b901770780a3ced34416ebac 2013-08-06 12:32:26 ....A 159744 Virusshare.00077/Trojan-Ransom.Win32.Blocker.azmd-62d7280eca12aee08311923c8720475e632c56e29aa40f607992911da2630a77 2013-08-08 04:38:36 ....A 323584 Virusshare.00077/Trojan-Ransom.Win32.Blocker.baww-4c9f34ad0e4c565908ef7fe2bfceffea5159c025f982b9397facbaac3a9ea8b4 2013-08-07 08:19:28 ....A 172032 Virusshare.00077/Trojan-Ransom.Win32.Blocker.bdfj-0344c96caa8e385e0376de92ac9112330593fa1075ddca40acfbd7917b3587ec 2013-08-06 05:48:24 ....A 46880 Virusshare.00077/Trojan-Ransom.Win32.Blocker.bemt-5f789fa8de0da12627143f54b9f630fe779bb41f827803440c654ecf5161b154 2013-08-09 09:21:12 ....A 609792 Virusshare.00077/Trojan-Ransom.Win32.Blocker.bfak-4224025a62a9463b50ddaac1b803ecb34049f47c330432c4c632a71e0d710ae6 2013-08-07 20:35:20 ....A 186368 Virusshare.00077/Trojan-Ransom.Win32.Blocker.bgfw-a4892676fe7d1d73d3b37d39e1a1e9d1be41dca8bcf297ce0ddfed35c970d2b7 2013-08-08 11:12:04 ....A 65024 Virusshare.00077/Trojan-Ransom.Win32.Blocker.bgnd-7cb8ede1d2348dc5caa2cfc9092ba0c0737057465d0ae78d7bb50ce63c4e0948 2013-08-08 08:56:40 ....A 176128 Virusshare.00077/Trojan-Ransom.Win32.Blocker.bhcn-b82c1a52efe0c3d66f78d2fdddb62933e10da4799b55c017948736c61dcdcb8b 2013-08-07 01:32:14 ....A 130560 Virusshare.00077/Trojan-Ransom.Win32.Blocker.birn-82e0882a6817d7ed593724148d476c1afe7611fe1e5050cced78486161476ce3 2013-08-07 14:56:10 ....A 116633 Virusshare.00077/Trojan-Ransom.Win32.Blocker.bjbb-e38e05dc8068f0969d96106490deb7198fcb1abcfa8ef9f536c3b90038a83c41 2013-08-05 20:14:06 ....A 643082 Virusshare.00077/Trojan-Ransom.Win32.Blocker.bmga-e29eae7775495d4bb54dd026936ee470979de13caa81d3f5d2b82a4cb1352136 2013-08-08 08:48:12 ....A 135422 Virusshare.00077/Trojan-Ransom.Win32.Blocker.bqlw-4805a318d61a1a8556a8b064df2353ceb1ce7a67db0eaae7bd57f932871d3cf7 2013-08-05 22:17:10 ....A 179919 Virusshare.00077/Trojan-Ransom.Win32.Blocker.bqtu-094c4aee04df278a591b9bb95cfdbb64811de4f338e17808ce856527d44ef815 2013-08-06 10:26:00 ....A 138599 Virusshare.00077/Trojan-Ransom.Win32.Blocker.bqtu-0e3248f9b72350e89a0da858356b08723b810abf50849353e2cc2c5749897826 2013-08-06 16:44:00 ....A 380928 Virusshare.00077/Trojan-Ransom.Win32.Blocker.bqtu-3c42c33933a1d5cf5fc5f30b7c011b6f3f7e1fbcfe980b3f7e509d9e914eb0af 2013-08-07 18:26:26 ....A 40960 Virusshare.00077/Trojan-Ransom.Win32.Blocker.bqua-70655fca0bd3b76a17ed5d31ae14a366e91686707b7dd03e191fbd52ad4465fc 2013-08-09 12:33:50 ....A 394110 Virusshare.00077/Trojan-Ransom.Win32.Blocker.byde-ec067069d8bfa222af04a15d509b4c9c1effdfdfca1bc1e4b7895f538854c28e 2013-08-09 06:43:58 ....A 152105 Virusshare.00077/Trojan-Ransom.Win32.Blocker.cjyk-26c77d998fd7b8f29c9b15b281202247df53c8a6d8c93ca5e6b0c3c5f5baefde 2013-08-06 01:52:26 ....A 1019904 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ckeq-0b163b569460067dacd91c9af13d095cdb3a6e915aa77dd1e6fb97b56586bf49 2013-08-06 16:20:54 ....A 634880 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ckeq-0f600a67fff82bd3146128a0cf92c0e03083548e60ddbcbe2cce0977ba94149c 2013-08-05 22:40:18 ....A 634880 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ckeq-33161d9da85ec1e1c5853d26db064ac239812f22ca659581f0f510d53c874350 2013-08-06 06:16:36 ....A 244638 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ckeq-369224d1945cc39d52b3489d5223c932de29a680731a80ea3f46df481198068f 2013-08-08 12:07:10 ....A 598016 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ckeq-55872cb08cd9f5f227340016be45dec0cd36a4931a2c6e2e687a91a00722d21c 2013-08-06 13:25:30 ....A 491520 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ckeq-5c84dad069121070158661ea9e164a272bc990573f770b1fdf8b6680b78a46e3 2013-08-07 12:44:30 ....A 471040 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ckeq-6de4ba68d4ec654a3b280d08761d4a1620f7618a29b08d94a1d4f2f65a270217 2013-08-06 07:34:50 ....A 626688 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ckeq-89e547fa76da26ce4f467e9d0028c9290c75e2d4d3e4cb740020be1b84367165 2013-08-06 10:51:56 ....A 196608 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ckeq-b4a086cf520bfda685fcb2a5f3aa8d4f34fe852325a4e97c177e27328e65ee76 2013-08-07 19:59:12 ....A 544768 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ckeq-ca755296b5e281d33e48e017da8225dcd86ef2471b41629753b7a9fa8e4048b4 2013-08-07 18:39:38 ....A 577536 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ckeq-ed0fdc05fe6a0f78849aa8fad7f1e984ae48db8775949cf467c1d1f9c4f00eb6 2013-08-07 18:38:22 ....A 206710 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ckeq-ed10017ef115c1994d48d4d0d6a32a66186a5044ff514ae6ab4f0bc0c9ad35fa 2013-08-06 10:49:42 ....A 376527 Virusshare.00077/Trojan-Ransom.Win32.Blocker.cmzp-b4cdd36442996b46236abd2c3627f47377b43128f90b1339bcf11c0795ad1ccf 2013-08-06 06:51:38 ....A 122880 Virusshare.00077/Trojan-Ransom.Win32.Blocker.cnqq-dce056158562ae8633387c7c436c525a5edaa9afb6273985d88a0fcadeb8eab6 2013-08-08 19:36:46 ....A 2926080 Virusshare.00077/Trojan-Ransom.Win32.Blocker.cocn-8eaa20216f51df94f448453fefcec343a92de6f6f12e302fd7e2bc57dbc460b0 2013-08-06 09:12:28 ....A 2551808 Virusshare.00077/Trojan-Ransom.Win32.Blocker.coco-38089631949133abb89f7240a4b72cf17fbd914a753655cc2346c1376488b994 2013-08-07 16:33:12 ....A 115523 Virusshare.00077/Trojan-Ransom.Win32.Blocker.cqly-ebab275df46c52b1c2b4016f5933798be281a52b8f1f30d163dc8bd19659d163 2013-08-08 04:33:32 ....A 12800 Virusshare.00077/Trojan-Ransom.Win32.Blocker.cwbh-aa02312901b722865448243eb2ac4e10ab658fe9157171ee8426f05f055ab108 2013-08-07 02:57:00 ....A 50176 Virusshare.00077/Trojan-Ransom.Win32.Blocker.dfkk-69591fcdb4271efe642201f22ea8ad37677a0c91007272ab1c99071077ede7d5 2013-08-07 14:26:24 ....A 1671168 Virusshare.00077/Trojan-Ransom.Win32.Blocker.dqoa-1aa83314eb7e264bbb861af04ac660ddc9401b090e651f58ccd642b07f852d56 2013-08-07 15:24:50 ....A 1050112 Virusshare.00077/Trojan-Ransom.Win32.Blocker.dqoa-1b07253b9c59d387ef02b57c9912da958499f3e088240a232f11c2719ed3841c 2013-08-07 01:53:08 ....A 1050112 Virusshare.00077/Trojan-Ransom.Win32.Blocker.dqoa-407a4f6475267bffb29eae7cddfffea084d2973b92655f4a18e62aedca85e087 2013-08-06 10:53:04 ....A 1050112 Virusshare.00077/Trojan-Ransom.Win32.Blocker.dqoa-b4af38f248b445911f3fa883bf63aa9b8915309c99aa495c6928954028db33f0 2013-08-07 04:04:40 ....A 1329152 Virusshare.00077/Trojan-Ransom.Win32.Blocker.dqoa-b7ae03d8deb928693ba487e862b9c25087b1062e430eaebf4e041e15d1d6d537 2013-08-06 00:49:56 ....A 1065984 Virusshare.00077/Trojan-Ransom.Win32.Blocker.dqoa-da70675d289881ba471aa5165f4dbbafc0cc92a9434161e1d376133749c31eeb 2013-08-07 00:18:20 ....A 2120192 Virusshare.00077/Trojan-Ransom.Win32.Blocker.dqoa-e41ac4ba4c406b6df325daa97c15313154418cd70040bb8e2b1bd32c922c53f3 2013-08-07 09:15:58 ....A 1363968 Virusshare.00077/Trojan-Ransom.Win32.Blocker.dqoa-e7f574da66420ffa743f1628fe41b8db477694a1713f4601a71e50c23219a00b 2013-08-07 04:00:14 ....A 398848 Virusshare.00077/Trojan-Ransom.Win32.Blocker.dvqi-bc8bf683ce0e08a1316c19b3bf9088d74580d07c60813ce83a2e129f2dcecf6a 2013-08-07 15:35:10 ....A 67160 Virusshare.00077/Trojan-Ransom.Win32.Blocker.dvqi-c23155a3545ba5897f8dbc0b3a2eeb520738d77fa6d64b3072d7dbf657e0eed4 2013-08-06 01:30:44 ....A 2041344 Virusshare.00077/Trojan-Ransom.Win32.Blocker.extp-0aae436fdfecc8ac3a2511ff715721efb1a9c114ec6112285548cc9fa068f693 2013-08-06 06:23:12 ....A 1245696 Virusshare.00077/Trojan-Ransom.Win32.Blocker.extp-898f619c5fe2f64d0d34892e66280783ed6a390e564e3ec86cb2b49af4eefde5 2013-08-07 01:19:40 ....A 6290944 Virusshare.00077/Trojan-Ransom.Win32.Blocker.extp-91b911eafddfebd27a0448fba9607190fb1be562076cdef427eead4f8c6e6170 2013-08-07 12:57:50 ....A 2041344 Virusshare.00077/Trojan-Ransom.Win32.Blocker.extp-974c973150024fe14fe6827b7e134356b525a8fc01883ab4c11af6ba50cfdb0c 2013-08-07 15:02:00 ....A 1045504 Virusshare.00077/Trojan-Ransom.Win32.Blocker.extp-c22de2bd1fb036daba98a9a25245ce27b5b603f981be77080aaae8f3558945a5 2013-08-06 10:39:56 ....A 5289472 Virusshare.00077/Trojan-Ransom.Win32.Blocker.extp-de12c663262a6a2e3a4b0488cdbd327b032cd38f195318db5ac3ba41e8ee020e 2013-08-07 15:07:14 ....A 1120256 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ezed-1b0a265156ee6e8186e14b39ee248448791d2e11584ed22a2e7a6cd97e1c3e60 2013-08-06 23:07:20 ....A 1120256 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ezed-37bfbe73d70dd17965014fc5b4a09cca0dd282243e03fc8680fb3b5d712d36b0 2013-08-07 14:28:50 ....A 1050112 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ezed-4578717f8bd064c8dbc174351b20a4026cbe2dfa8f631566eb1c065ae5933ef8 2013-08-07 14:53:36 ....A 1120768 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ezed-6eb102f97e7aa200cefdfe6f126d948eb096d7edf8e783267408c32599015d2a 2013-08-07 01:24:34 ....A 975360 Virusshare.00077/Trojan-Ransom.Win32.Blocker.fdcx-0f9d6f261eebac000f73ffec5ee8c9427bd4ef7910a1d21ce40b58097acc6de0 2013-08-07 16:05:52 ....A 783872 Virusshare.00077/Trojan-Ransom.Win32.Blocker.fdcx-157e879781fe1c7befd669d479942aa982d9f01809fc5364f3f30b50274ac50c 2013-08-06 03:11:16 ....A 800768 Virusshare.00077/Trojan-Ransom.Win32.Blocker.fdcx-3588734efcc17e8ee94a2b39b62080fc791c8770f750f52fdc366a85ea117aec 2013-08-07 04:20:34 ....A 2262528 Virusshare.00077/Trojan-Ransom.Win32.Blocker.fkjn-e1a7f39b8b59846c4a45ddfd82d04c60b699e431fc79369db7c2f093d7661f2d 2013-08-06 01:49:06 ....A 559104 Virusshare.00077/Trojan-Ransom.Win32.Blocker.fkoh-dae57be37ff879fff70a69fac1a1dd99f71c526ff42af24513144a87dd56085c 2013-08-08 08:38:10 ....A 1444352 Virusshare.00077/Trojan-Ransom.Win32.Blocker.fmit-8e206b683e7672b1972b4bd230d0e89db29a0924ff1024480a2641a899777203 2013-08-06 15:59:40 ....A 1144832 Virusshare.00077/Trojan-Ransom.Win32.Blocker.fmiz-3bfe4c952582409ec69b6d1503c7db0e774d9fd3ae542a0f97842a824544fb61 2013-08-09 05:39:58 ....A 353792 Virusshare.00077/Trojan-Ransom.Win32.Blocker.fpgu-6f4c342a3acfec41b8fa22a25e863667c6b9bae0991d3cd282d01d1ef5812439 2013-08-08 15:51:42 ....A 1413120 Virusshare.00077/Trojan-Ransom.Win32.Blocker.fpxt-8df03cd2732d2745458afdade250fef7c79ba03a1890d459accf15a4987cbf94 2013-08-09 12:33:42 ....A 545280 Virusshare.00077/Trojan-Ransom.Win32.Blocker.frbn-6fffcd1203c939866a6863a834ff2851b4d1ed11d1c3dead34e2f9fdcd98f576 2013-08-09 05:45:40 ....A 545280 Virusshare.00077/Trojan-Ransom.Win32.Blocker.frbn-7612cf737a5edbb275419c56ed327089e9137d3c40392cec33370f2fb71b547a 2013-08-07 04:54:06 ....A 761856 Virusshare.00077/Trojan-Ransom.Win32.Blocker.frbr-938c197c5f5fdff6dc7b1c132faa09ec846994acba3fdec119781d0cdc624330 2013-08-06 10:57:50 ....A 252928 Virusshare.00077/Trojan-Ransom.Win32.Blocker.fref-62178b7590673107846837de081e17d1979a457a5265101b4326b46425008afe 2013-08-06 19:48:56 ....A 59904 Virusshare.00077/Trojan-Ransom.Win32.Blocker.fret-65a20453231c1b8aaab774ff52378671f1445f08b9993b31e8d1f934b2bead78 2013-08-05 20:56:12 ....A 61952 Virusshare.00077/Trojan-Ransom.Win32.Blocker.frfe-d7d03ca1b7243608a68105eb3e1c496770bdeadc6ec25c94374b23449d8188fd 2013-08-07 09:35:28 ....A 1203200 Virusshare.00077/Trojan-Ransom.Win32.Blocker.fruv-3e9d96ef848c206055494e8c21c8a7748301ce870a59815af5814b73522f81cc 2013-08-06 00:23:48 ....A 774144 Virusshare.00077/Trojan-Ransom.Win32.Blocker.frvi-344c48d24254f83f49197a332cdadece18a92c2355ab21b16f5fec4834656bf1 2013-08-06 06:51:34 ....A 62464 Virusshare.00077/Trojan-Ransom.Win32.Blocker.frxa-dd080d913b1ecfd536b585d8f3225ad6e32561a9d1ca8719f2d6a4da026fe362 2013-08-06 10:47:50 ....A 108544 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ftno-0eb3dd20aeee2f0f60025fd46278981eaf77d108afdac824ad1001fa4c1d0d97 2013-08-07 01:32:14 ....A 107520 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ftno-e4e3e75b5755c4b7c5d222d338baf4e09927d263a1d7b551dd528da1a10e4c55 2013-08-06 09:12:22 ....A 18432 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ftnz-8a4304299da6149bcf5f3e88d5c8425281430e053ddc658f4b31b12077e261a5 2013-08-07 17:59:34 ....A 333340 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ftqr-c348f2a062411c87c19f83b7ae48984b9f6cb206ab2d4b788d64de2a7cc81c36 2013-08-09 10:02:46 ....A 574464 Virusshare.00077/Trojan-Ransom.Win32.Blocker.gfoc-8f33b28145b1361cfaf26ef0caf4917534b7e6fe0f9677e3c844ca4e5b903f9e 2013-08-06 11:49:34 ....A 43520 Virusshare.00077/Trojan-Ransom.Win32.Blocker.hdvw-b56399aca6891f8715ef74337d7be6b518c381f813f9a96a564444c1f4ace9d5 2013-08-05 23:09:02 ....A 43520 Virusshare.00077/Trojan-Ransom.Win32.Blocker.hdwt-d937a2f517ed5b82ee9e2db4ee28a8e99898abaefa9bbd8f134b2d9c7f6591f5 2013-08-06 22:58:06 ....A 33792 Virusshare.00077/Trojan-Ransom.Win32.Blocker.hdyl-3e9deb1308aecafebe2785e7f4c0dc2df61d11f84a004ee1d479550df00d28fc 2013-08-07 04:18:48 ....A 3145728 Virusshare.00077/Trojan-Ransom.Win32.Blocker.hdyy-931caaeaf6cae2b133cd58c62d9087f042c19135bf73182da90df199b94515c7 2013-08-06 15:52:58 ....A 344115 Virusshare.00077/Trojan-Ransom.Win32.Blocker.hdzg-8eb89cf28fef9c865e7d05f9b08c503addb5212cd402fc57a9a04a1bb30da56e 2013-08-06 10:57:24 ....A 610304 Virusshare.00077/Trojan-Ransom.Win32.Blocker.heaf-623284b699e046f588a52cbd0a0d55e098ac3c78380c52dbca9b2d1eef9aaaf8 2013-08-05 23:08:04 ....A 147456 Virusshare.00077/Trojan-Ransom.Win32.Blocker.heau-85cffbdadf9d47a14ce97421053c24db9015c42e0daa05231b50df7ce4318014 2013-08-07 17:31:16 ....A 19968 Virusshare.00077/Trojan-Ransom.Win32.Blocker.heaz-473c90173de59e8d32d26d10b0a32dce9777cb6594e12dc7f7f96fac5ffd3caa 2013-08-07 09:16:12 ....A 77824 Virusshare.00077/Trojan-Ransom.Win32.Blocker.hedx-43288599c1eedb64671902b52213540d78e17aed70250367297c3ccff7380d0c 2013-08-05 23:00:22 ....A 196608 Virusshare.00077/Trojan-Ransom.Win32.Blocker.heew-d932661a8216ea84fc564b9cb1ec555dd5c865994c3a86eecc33c996a07ec0b8 2013-08-08 09:07:20 ....A 550400 Virusshare.00077/Trojan-Ransom.Win32.Blocker.hegc-6e7339b99470fe0b6921c6b85e36294975962c370f33b7207564153faf8fe7c1 2013-08-08 09:03:22 ....A 9147392 Virusshare.00077/Trojan-Ransom.Win32.Blocker.hegh-8de019e1a072fd3ca7d00be711825489b6dd28d2c175862766e556a4b91d02d4 2013-08-05 23:39:30 ....A 229377 Virusshare.00077/Trojan-Ransom.Win32.Blocker.help-afddd27921f658ebce1b31671344b2789480cd648e4765855b63ae44aa70f833 2013-08-08 06:33:12 ....A 385024 Virusshare.00077/Trojan-Ransom.Win32.Blocker.heoy-8fadeb7af17287e31681cee468436acba7e9c17b74a45fb6b939c54b84355d90 2013-08-08 18:11:40 ....A 122368 Virusshare.00077/Trojan-Ransom.Win32.Blocker.hepf-7f5a3aa886d33a36e8b3f8e948ac403e056c0bdd841080fc53032f2bf7ba0195 2013-08-08 06:42:18 ....A 122665 Virusshare.00077/Trojan-Ransom.Win32.Blocker.her-e2c061019f8aebae6a0eab63d0acba2563e95cfbcb85d6696737fda8131dcb25 2013-08-05 21:46:08 ....A 577536 Virusshare.00077/Trojan-Ransom.Win32.Blocker.hezr-ae66f4c620b4a4401be2f6506e33cf0f5d36548c35c2e976c8f55544414876d6 2013-08-08 06:16:18 ....A 77830 Virusshare.00077/Trojan-Ransom.Win32.Blocker.howv-6ea416083768ae32f9d3700debe0347858866d4175b930d1b60dee554110bc82 2013-08-08 17:13:30 ....A 78329 Virusshare.00077/Trojan-Ransom.Win32.Blocker.howv-7fc4b32cf20e2b3bea1336914a5df8c53540ec1bc0c50b690c1e7b83c5a84403 2013-08-05 22:47:20 ....A 97792 Virusshare.00077/Trojan-Ransom.Win32.Blocker.hpnv-32e7668cf11d1c3e7717fd8391ff510c96dece855bc1bdef95a9f5fc3a4266d4 2013-08-08 13:26:26 ....A 20480 Virusshare.00077/Trojan-Ransom.Win32.Blocker.hrft-3620e497fdca41e8461f919ce7603ffb6b54152f391fc33e27ac1358b86573dd 2013-08-07 03:57:32 ....A 68222 Virusshare.00077/Trojan-Ransom.Win32.Blocker.iaog-0fc41069c68a84ecee7c3008a7c898e5d06a30885c045e5c9b073aadd7ff7eb8 2013-08-07 04:54:20 ....A 66147 Virusshare.00077/Trojan-Ransom.Win32.Blocker.iaog-0fd34173f30ebd85c2d086fe98899442f2321f83217bf3cd416bec5bb6842cd4 2013-08-06 13:57:24 ....A 262144 Virusshare.00077/Trojan-Ransom.Win32.Blocker.igl-63a3c1965b5952fbfe7cc2a7a98fbfc3067238585c6a27eb8f43059b2c90a2b9 2013-08-06 15:37:16 ....A 574464 Virusshare.00077/Trojan-Ransom.Win32.Blocker.iiuj-112037f40b6db7aaf41874e4595ef83769fcf5c7628bd6461a94a35012a870b2 2013-08-07 04:08:40 ....A 28672 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ijef-64421d07478021e18fc2e99e9ee9c6a328e1451366c5c736d74b371c21b42e17 2013-08-08 00:22:32 ....A 130560 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ikxc-6ef47185162c0074c6b16de54cbed3e277419a79c59f89f7a7a14cef5f0c91e5 2013-08-07 00:00:18 ....A 872448 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ikyr-8a920c3d8ee632eb7451ece4dd241e10c96457557407884a9a8629234db51947 2013-08-07 12:44:28 ....A 872448 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ikyr-e9f5d396e0e1432b1713a6ea4814e55709486d6a9f261f87d5ec33a6acf06ff1 2013-08-07 10:33:28 ....A 364544 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ileg-1a1b5dabf62ca327add862fa685d1747fc73f3b406825b9fb1292407372fa5ff 2013-08-08 08:12:42 ....A 73216 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ileg-62892e7bef3778e0c9dda8cf1f7e3e67d9e3a4684e2302eaa8394a64fc011ffb 2013-08-09 05:21:00 ....A 333272 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ilr-e50463d92b8f4325fcbdcec1fc56ce42fafa55c114335c81e984326109f9f0a4 2013-08-06 10:54:00 ....A 14380 Virusshare.00077/Trojan-Ransom.Win32.Blocker.imfn-61f1dcdc8801b7fbe5ee7593eba647f39334b64d856b4e26d23d6fee32efd396 2013-08-08 08:46:32 ....A 126864 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ipf-6144f955f35addc613fd736fe70f5c14b3d99f8199237e4db8f363d654576454 2013-08-08 12:05:14 ....A 274663 Virusshare.00077/Trojan-Ransom.Win32.Blocker.iqmc-54a6f2fb3c6d43fcd8f99540f4fbf0d03bb1b14287f05f6fdd0ae6bf957f0a0b 2013-08-06 09:11:28 ....A 170496 Virusshare.00077/Trojan-Ransom.Win32.Blocker.iuik-dd6038e862b3e55ae86f8c3cbe1cde2dc332765fbc7541b99659e0eba5de7d0e 2013-08-06 01:52:22 ....A 613888 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ivbx-0ec68892e87951feb1c9e36e4840b00cf94d0d64cbd113d305e3e6e543f35220 2013-08-09 12:39:02 ....A 79872 Virusshare.00077/Trojan-Ransom.Win32.Blocker.ivbx-3e1a7ac2bf17d9b3c2c0fc84e2f782c554170f838a3d8d6ad42ac9a2255bf6a9 2013-08-09 06:56:42 ....A 249856 Virusshare.00077/Trojan-Ransom.Win32.Blocker.iwan-6f7f09c620d801df2c43bf9fb9b72f4965170c762e0cc019626670562b462573 2013-08-08 06:51:08 ....A 73216 Virusshare.00077/Trojan-Ransom.Win32.Blocker.iwan-7f30d4059a2f750719874b3530b88e86daf043620494118b85607ed491d6b6c4 2013-08-09 13:47:02 ....A 319488 Virusshare.00077/Trojan-Ransom.Win32.Blocker.iwan-7f5f925dc204ae543c7c73d2d50f5826e730177687653a83b90ca8277103421b 2013-08-08 00:10:08 ....A 360680 Virusshare.00077/Trojan-Ransom.Win32.Blocker.iyjg-4dd8c137e8ed5607d372bfdfa952870a2f461a9aa8f74466ba729bcbfb59527f 2013-08-08 09:26:00 ....A 360680 Virusshare.00077/Trojan-Ransom.Win32.Blocker.iyjg-f00d1b51e728f3156f7cff7d5263a8f11e28ff5e337ba58ea27d8bf95da747fc 2013-08-05 21:44:24 ....A 97280 Virusshare.00077/Trojan-Ransom.Win32.Blocker.iyxk-aea7307096840a71ca04f81a922da41d0e41c8b83e02ba296eb688c33010dad7 2013-08-07 23:22:00 ....A 73216 Virusshare.00077/Trojan-Ransom.Win32.Blocker.izuy-9a1ea1c5abbc1925a7efb69ecced62127c01a65351dd5890f6f6811c8f9e01df 2013-08-05 22:42:02 ....A 295586 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jagv-0ea613c71b780538e5973fe85f5c71dbb6a0a74a7aca0ec543913e66390406b5 2013-08-06 09:25:28 ....A 158572 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jagv-0f1437338eccdb89e6069c8dd03224aaaa2599ac2106519fbbaf247cbd878d6b 2013-08-06 12:58:02 ....A 213453 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jagv-0f43f5e744dfd90fbd4ef92634bd3946a67bbf04c32a8a88ca7d5a337c3c710f 2013-08-06 21:03:24 ....A 306191 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jagv-0f7127e2cacfd513104866170014e2acaaa89960f17a0af9b70efe4277dd43f6 2013-08-07 04:43:00 ....A 523219 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jagv-0fdcb68eb256e311712be50dec0d0385a5214b7444a5b54c2ea8bfab7f237b35 2013-08-07 14:25:02 ....A 200244 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jagv-1a35dfbc86b47dd45db12f7b22981ae0fda7e362e65815565dcc487633731c32 2013-08-08 12:03:08 ....A 494553 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jagv-72aa9470bd2e4714d219e9e9f68cd82b5eca673b3e6edb746f8658397f102428 2013-08-05 18:11:04 ....A 47137 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jagv-cb32a70c959a79d8d36299795d3faa7b4307d5e6d9c057d88af14110dd82b2f0 2013-08-06 12:43:30 ....A 367104 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jbhz-5c5b8d1c0d976b6c79fc9f0af287f4c1db500301254dd0f087a144f87a4ab0c0 2013-08-08 17:01:04 ....A 708608 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jcen-e9acbc4b1e9b0d01ad64666bdd1ec1b887b75e7f66f0a2ae40f1d1c36c9c3a79 2013-08-06 02:14:26 ....A 15212 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jdro-0b53ad851a1362f6305611b96d55512598e07180ac07a64e7930573df83ef69f 2013-08-08 12:52:32 ....A 536362 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jelg-eb732c66ad82ee24680d842bbbf6838aa920dc88562b64d0259078e30e3f752f 2013-08-06 12:28:22 ....A 192512 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jfls-dfb97076807917cb3720e4323e73f326f3f667fd3a4380a1f2a3fac6f3eb6a41 2013-08-07 09:19:00 ....A 200704 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jftn-b9570e93b08c15d5a6bf18adf5844ecba9e6cf9f64cb78efb94409cbcb2969c8 2013-08-07 04:59:02 ....A 1076224 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jfux-6a05eca53aedc8ef0ae4aec7874944ca518045b069cd3f7c9aa62f840bb3c5be 2013-08-08 20:04:56 ....A 401433 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jgb-6d5877072bd5ca5ab627a8e570a2066c1e176740a65612d2dca4cb1ee6e67747 2013-08-09 04:52:52 ....A 401820 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jgb-8e15109aeaec35429b1c2029ea2dfe28034e0e55382400220dd1e08a99285fd1 2013-08-09 05:17:34 ....A 49664 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jgol-8985030323df665e55d2a10554a0df14fc656db9016696c634c93f0572525c6b 2013-08-07 01:46:06 ....A 71680 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jgrj-929d982a6d08bd3bbab38fd5617da5fe5d9dafbcf6c89e011e42b409ef5deee6 2013-08-09 07:13:34 ....A 13312 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jhti-f7a1e5a4d778fd7259785bdd8b6f7493dd6d5f40f8e547222d5ffa1022276aa3 2013-08-08 07:50:00 ....A 57344 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jhxf-8fa1b8b06117ac478a6be04fccde4df3b9fcd331aa8c18438194d5068167e8ed 2013-08-05 21:32:20 ....A 1003520 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jikc-ae42ecc98f90f2da8ade47f74ac0732ac95da07f6c7d8fe0c0fee39149a0b7b2 2013-08-07 13:59:00 ....A 568832 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jiwh-6dfb162bc28f36ab0de6563ee03dd63c69f0de1e53ba9a72d1af65d0b5ba77c8 2013-08-08 12:02:56 ....A 204800 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jlzp-3198bccbd4230852e51b4a91bbbb499340cca67260e90e0a7fbcec0fe32fa3e8 2013-08-07 20:09:22 ....A 33299 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jpcw-e664e3786d025a12e1b9397bcdbdc8c4f66bfe6906f48085c6d5e25f8c131c67 2013-08-06 13:30:44 ....A 999424 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jxbh-33fa14d0bbd65409dcc3658313eb28add0ec36cb9991312c3c235f51799d4629 2013-08-06 23:06:40 ....A 520192 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jxbh-37fbce162e76bf831268a093975fd6c2bdde7f9b63d1fd0a9939afcefbb32324 2013-08-08 05:32:54 ....A 757760 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jxbh-9d6bf2bbfee5eaaa46150aff6fa8d12b7e9f8f4d0558f199e4f1ed06e6ad93ef 2013-08-08 00:16:36 ....A 458240 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jzec-2a5027a751a89703ce693069be69476c34f02b4fe365ff3861ea95b4ec2c624c 2013-08-07 21:56:58 ....A 160768 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jzec-6296bcfaa306f958bc87f0a1f0d6d06d0e41721f49f8cb13725f6f6eeced7586 2013-08-09 05:31:50 ....A 498688 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jzec-92e2e4e780cfa4a1d915e4f7432e7e4be35de8d2aed5ee6a15800e040161d798 2013-08-08 15:01:46 ....A 407040 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jzec-b36fabc682877cc9cb2e916ebd87a353c4eb8ddc05c953f588612e0287e830c8 2013-08-07 23:19:38 ....A 160256 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jzec-bd523aed03dddc27563dfcd871ec12295629514d70c09b3008919312934b581c 2013-08-08 07:43:18 ....A 407040 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jzec-bdb8ebe7160e7428b81857d8015ff7792a5331256b0df698d36fe702f24e8ca5 2013-08-07 17:27:22 ....A 149398 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jzec-c2c6b1bbdfd5442fcfd9ee1da531978004cb4db3214ffd758fea9b5cdde4fcd2 2013-08-07 01:53:26 ....A 151412 Virusshare.00077/Trojan-Ransom.Win32.Blocker.jzec-e571cef512e025b65be0ca95533cb76ab7fbaffec55fd108c288503cb78b066d 2013-08-07 00:20:58 ....A 3254789 Virusshare.00077/Trojan-Ransom.Win32.Blocker.kilk-144ca859a141b7621510d1f4bbc983e7ce76363777af5b477f456d0544dea7f1 2013-08-06 09:25:40 ....A 4923778 Virusshare.00077/Trojan-Ransom.Win32.Blocker.kkfz-0f1ab7530f15cf49e6dc460e9abcfd5a2da8812e261b0573d1c46e8e47a92582 2013-08-09 06:35:48 ....A 21606 Virusshare.00077/Trojan-Ransom.Win32.Blocker.kkgw-8e72291dbb8e4aa6712f14fa18b02e55d5f40951d0764f8c49f68f5491792776 2013-08-06 12:31:46 ....A 245760 Virusshare.00077/Trojan-Ransom.Win32.Blocker.kkhd-8cc4c5d7eb2e8eedde504f75c76f8bc8ed42b0dcb0f2ab2dc096e1789f08306e 2013-08-07 15:07:54 ....A 1044992 Virusshare.00077/Trojan-Ransom.Win32.Blocker.kkoq-1af0bb855e36d0e8f6ff49fe943375b46046fea925c03c060e66f5a26220a312 2013-08-06 11:27:34 ....A 245760 Virusshare.00077/Trojan-Ransom.Win32.Blocker.knvk-b5828c371d201a0f090f090c1d63cfcb5f6c14d0083827c033778dcc154af5f4 2013-08-07 01:50:44 ....A 989696 Virusshare.00077/Trojan-Ransom.Win32.Blocker.knxg-bc2a9ebaa50ccdf66e675cab288f372614654439ce0e0b8f5c51536476689e87 2013-08-06 10:24:56 ....A 1064960 Virusshare.00077/Trojan-Ransom.Win32.Blocker.knxi-37f94a9ee301567348ce02ee495ece1b031ffdbe7c62fca067b50e81184d1c7e 2013-08-07 14:37:24 ....A 4844032 Virusshare.00077/Trojan-Ransom.Win32.Blocker.knxn-1a7d28c1b9cdee36696a3003323dfc144993efd3e8256521fa0e21b628cae49f 2013-08-06 10:44:42 ....A 4844032 Virusshare.00077/Trojan-Ransom.Win32.Blocker.knye-387e7decc604f482b947faf1cf4ea6878c6cd17b012c926b16d5be0145f7f6c9 2013-08-07 20:31:18 ....A 188791 Virusshare.00077/Trojan-Ransom.Win32.Blocker.kphd-a9074a0b70b1bfa65522aa56b09fc0dd80e551c464d6840d6b3fb6afd4e22d62 2013-08-06 23:06:48 ....A 168960 Virusshare.00077/Trojan-Ransom.Win32.Blocker.kpvf-60e7c7453e4f21ef62bfac49b492b04b148ccdbbc13bbe7bb94f3aef268c1939 2013-08-09 11:36:04 ....A 73216 Virusshare.00077/Trojan-Ransom.Win32.Blocker.kpvf-ae8ba1a18cfedaa91bfe45123013dbba87304028ae2735b7f6d5caa479130e94 2013-08-08 00:28:46 ....A 73216 Virusshare.00077/Trojan-Ransom.Win32.Blocker.kpvf-e47e8d8e76dacb6c0bf28bdc472ba3a8e0fb5c0d062b824835855f60bc648b8b 2013-08-06 05:26:42 ....A 32768 Virusshare.00077/Trojan-Ransom.Win32.Blocker.kqxn-dc5ab663b143a015bfae9d8fea0d3cae9a02bbc971b30fc0737b3218e9a4936a 2013-08-07 08:56:48 ....A 2605056 Virusshare.00077/Trojan-Ransom.Win32.Blocker.krjk-e7d19dbd9513e895946b7776d7971120094b37f89fd70bd6a5b57e1f44578631 2013-08-09 07:16:56 ....A 288736 Virusshare.00077/Trojan-Ransom.Win32.Blocker.mdp-b32eb8e57de644bec5c87c90f2653dded9e8359459cde663048d5e2a68c23ee1 2013-08-08 08:12:08 ....A 167936 Virusshare.00077/Trojan-Ransom.Win32.Blocker.mtgn-28e0aa95525c40b41b832f0c5c55f534754e63a04c892ce1d15858b7269e6098 2013-08-08 09:56:50 ....A 216563 Virusshare.00077/Trojan-Ransom.Win32.Blocker.oow-9dc269cfa1318e14d81b7ccdeca9bd9e52d1fd77d96fe9a9f08181a9db683a9e 2013-08-06 10:59:12 ....A 163697 Virusshare.00077/Trojan-Ransom.Win32.Blocker.otr-397ed85467ec4c552e045cadbc55c518c87583a915b15a4aee5cbdfc99560a1e 2013-08-06 08:51:32 ....A 117194 Virusshare.00077/Trojan-Ransom.Win32.Blocker.otr-dd6ac37f3975e88db4c5691ef533c8bcbb1c59fa364707bc32524d9545b5f6de 2013-08-07 14:25:10 ....A 278528 Virusshare.00077/Trojan-Ransom.Win32.Blocker.pgj-6e2d2beaf5f217c6579b3baa46bd10f1d11bdca807f37e8265738c828c8efe06 2013-08-08 13:13:46 ....A 1998848 Virusshare.00077/Trojan-Ransom.Win32.Blocker.smh-31299fbaeb4718a612c88109a43bd3ca0b12094d3e720a85f03780130bf8c4d8 2013-08-07 15:24:50 ....A 1066496 Virusshare.00077/Trojan-Ransom.Win32.Blocker.val-1a40402907b654d0bb488068730d45dd3cd42e3ca8e3ef8ba8523d9c16df5c34 2013-08-05 23:14:10 ....A 45056 Virusshare.00077/Trojan-Ransom.Win32.Blocker.xqc-afbaf910679c8c5fecd34d3b27ed8cfa00972f3127128d31f61b3de652dc44f7 2013-08-08 12:20:06 ....A 297631 Virusshare.00077/Trojan-Ransom.Win32.Blocker.zcw-f8a516f27bae5f53e2319c68610a7cbc8e0f93b22b5691ec16a6f67ebf752c6f 2013-08-07 05:11:32 ....A 4187648 Virusshare.00077/Trojan-Ransom.Win32.Blocker.zga-939d6a5ced37b1a599fdd5481ae15c8f760a700210c8a4cc93df66bcd9e82e44 2013-08-08 12:05:32 ....A 157696 Virusshare.00077/Trojan-Ransom.Win32.Blocker.zjt-15ea9735386ff5d3768484ab07ae5a4c1abd66c9065e8d5ab651ec68e4bc3eda 2013-08-05 18:18:56 ....A 247208 Virusshare.00077/Trojan-Ransom.Win32.BlueScreen.na-e28c6668c9a5d89d689900e87e1eb38dd544c747994224d35feddf1f3bcfef6e 2013-08-05 19:39:26 ....A 352679 Virusshare.00077/Trojan-Ransom.Win32.BlueScreen.na-e29536e68c2cb8c2999cfd005110a3b46b49fd3e728adccc7b8529e4d426aa5e 2013-08-05 20:04:44 ....A 2318 Virusshare.00077/Trojan-Ransom.Win32.ChameleonUnlicence.bc-dc56b4aff5ca9351dd926f9dd017e70aad9d8f826b44247a637a3c680cff7455 2013-08-08 17:45:06 ....A 42499 Virusshare.00077/Trojan-Ransom.Win32.ChameleonUnlicence.ir-6f1c9e3fd9920e23eaf70ffe5b9d9d8a845b5eedb31f5b818c6f44e8832dfeeb 2013-08-09 04:59:34 ....A 44035 Virusshare.00077/Trojan-Ransom.Win32.ChameleonUnlicence.o-6f1b12383d8d98469c13c7c87cd85355615eb3008a44f6b0d2603ed81bca48fb 2013-08-08 14:22:24 ....A 199680 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaax-ec17d2fe8025f960b5bc615a25345b54f27b4bedb906d6e9a7d7fe8943e2adce 2013-08-08 07:22:30 ....A 200192 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaay-2832d2b30d8e248e3ebbd0aaca49da47d272187561fa27a859fcb9bb4bd6ef3f 2013-08-08 14:37:44 ....A 199168 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaaz-8aec136770f9c8813dc345f983e1de87b08fed8da578958eb0b149eeb4e2a78a 2013-08-09 06:44:54 ....A 200704 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaaz-b364d2bb3c49e4b21a2633e4201783dd444d8e0e35c8f3f96c1bc6d874d06569 2013-08-08 15:59:10 ....A 202240 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aabr-00478e3e024f08a7a35bdef903e87092cb3d3d32f5637cbb93f1226c44dbcc4e 2013-08-09 02:39:58 ....A 172032 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aabr-508c8e2070973a41d5ecfb41841101d643a39fff83e24128dbbe57400d65b071 2013-08-08 13:59:14 ....A 200192 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aabr-7ec23be2b4b99069e5d09192efddfa83abf9924642cfd1e6fca24dd60d22c203 2013-08-08 11:57:58 ....A 200192 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aabr-f3889a9ba30b7418ced5c4167c75bd40ca240bec2984334dbd80bea4d7f04476 2013-08-08 12:12:26 ....A 234496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aacd-3251b35212d232b47106b55b580525e1876b2562263488874baa540f88a9181c 2013-08-09 02:15:22 ....A 240128 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aacd-4cabcd5434ba8786b59c553a2209170ad87cd5c370c69792dd4c948d6045138f 2013-08-09 11:27:08 ....A 234496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aacd-d7ff2c85e6e5d8a9c81046ee0ded5d1e329fe02d83239c7a91b0a96aee1c5f28 2013-08-06 11:27:22 ....A 225280 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aadc-0f3fbb71ae43cf82512fd172468dfa9fad6642e6ff5c96c908d836215c3c157d 2013-08-08 14:18:46 ....A 227840 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aadc-1297d7d6970978476271450206b045838521faf08fe85341eabf564f002ba408 2013-08-07 21:35:56 ....A 227840 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aadc-27633cb5bbef8d2f0f8abf01418834eb49743a412aa9c0f6cbd28f424982cc33 2013-08-07 20:03:56 ....A 227840 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aadc-d4955cb89d5a1d3708883027f970f73fe4fafdd9f7d26df7369a4ec99f4d9872 2013-08-08 12:51:34 ....A 279040 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaiz-57477bed37ddd3367e099a34732ad7b44c0194ab8524f63d809a500cddcedfaf 2013-08-09 09:18:50 ....A 279040 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaiz-875fab96d348ec6b56db67d088f5d5f3be73e2bdd0d08c067d1a5b1ede7e6197 2013-08-08 23:44:20 ....A 279040 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaiz-a4f3f0c165ef4244770b209206d5c8ae2894e3296f86757c6ea2ac8232b862a4 2013-08-09 12:26:04 ....A 279040 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaiz-a70f35e6311e1fbd1c0bd6d683a4570747872b456ceb7c7baebe9266e18a599b 2013-08-08 07:29:32 ....A 279040 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaiz-d81fdad8fe9ca3d6d8d3f64f4ee440e20c0fb3f4b21d38a24ca5a451493e1d4d 2013-08-08 13:59:40 ....A 279040 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaiz-fa1e56a6b34d329f66b40aa318db2ccb48559c349b5786a59bb9210209b5d3dd 2013-08-09 03:05:42 ....A 276992 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aajb-44d2a8c2b764f7992b3d1bb0df3c552b6b0bf9a7fe07331c5afa4d53f1f3df0d 2013-08-09 00:52:12 ....A 276992 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aajb-450e624f97ff21594171e1baf062fb69799fc89e81fc3bf46da0111ba6ba6c52 2013-08-08 04:15:34 ....A 276992 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aajb-a18e79344cbe32d371a4b5332ec9632d96c757683a7bbbe39ebacbbd6e998ec3 2013-08-08 20:38:02 ....A 276992 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aajb-ad410c1f021cdc1508759f293357755ccaa802b62186de372518f2552a6ebe2a 2013-08-09 01:43:00 ....A 273920 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaju-0189b63dc1ad7f9498046bb239870976e041eaafffa0eb82cdd92169796d6310 2013-08-08 06:35:28 ....A 273920 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaju-03b49a818e6ad5181c4627ec8c75d9ad336ebc4e1201f7b76dda244d159c7ea8 2013-08-08 17:10:30 ....A 273920 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaju-4e268da29007bf16237b2d275a39aa7318a116f0d1c5391c208a641669b1d72a 2013-08-07 20:01:44 ....A 273920 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaju-8025116878ba8c4940d9e4107d8795f1c6b442e1bdd8ad9bbafa5a0216fe46a7 2013-08-09 11:57:02 ....A 273920 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaju-853fef2e0c816a3035cf4ae1abc1ae658388dc19055a123922c863849d8ccf4b 2013-08-08 08:50:12 ....A 270336 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaju-8bb0dbc1126a5093c043f300484d4144ac366cd009c1772613ba9f823b566e95 2013-08-08 06:28:44 ....A 273920 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaju-8e33d7075a0108321362c921777e9bed4e1039db92e75bc5f129aa114cef30f4 2013-08-08 05:03:22 ....A 273920 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaju-8ed4815c99e006a5cf686d8e16d153a57d84f7cee118cb1129bfa76f97cd4812 2013-08-08 00:28:52 ....A 273920 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaju-a971179c496d2b3601f70f714c0127301239e743acca5d1e22c3133f9e356174 2013-08-08 04:33:32 ....A 273920 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaju-c66f9136bbf8cae100a5585ef655d61fd7e7ef11d0e168012af5ca1ce674d57f 2013-08-08 20:03:10 ....A 273920 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaju-e9a9ca2f588b9f0371dc95f7b2cab77a62530781865aaa4eb693ff02bc732579 2013-08-08 09:13:12 ....A 273920 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aaju-fede35f4a7974db14ce88d52bbbfa4d3ee6f8f8599e6cb634678b7e765f0dc23 2013-08-07 12:05:14 ....A 69632 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acdz-e9dd052dc066c282775471fc5eaf0d0c6bdcc059e2c14882a6253637208de703 2013-08-09 06:53:26 ....A 205824 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgc-09043ca3bd922e4845cf3a2c9c6f4c735ab82ab6dc645a6810b2e50572a247c2 2013-08-09 13:24:58 ....A 202752 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgc-19751e942a77f3432620af14775503761cfa7ed4670f016ce3e5c7287094220e 2013-08-08 06:33:18 ....A 205824 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgc-272610377ce6b4330ce29710eb9fb6dccb8d1904ac4a255e237d8bb497ef291c 2013-08-07 19:51:50 ....A 205824 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgc-40d7e65dbb6bd489267bfa5089a6dc54c2e267d0a6891465d27f53239c92cab7 2013-08-09 06:06:32 ....A 210944 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgc-47560b8b1d229562d987ce4c9e8402a7429e631b48a7f99edc9b642bbc293dbd 2013-08-08 22:59:52 ....A 205824 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgc-539fbedf71e33284e77bfa1210604ef47f76c403c9800f314f56257886eac73f 2013-08-08 08:13:40 ....A 205824 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgc-60282e3ad8de6b907b870593ccf2960c0283d838ffde72c37ba51230004da1f1 2013-08-08 23:50:20 ....A 202752 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgc-6865bab321c42aa943db978e2ebfb7bb58ca4468410350abee26eadf7d0526f4 2013-08-09 02:18:56 ....A 210944 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgc-7e29a2e9aff08c5de5a8cdf5352a57d51b037c0609755ed5fba92f5e439da64d 2013-08-08 23:31:30 ....A 205824 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgc-87438e8e133e8b5355fa9639d8776ab94e2e433b349969a2f2143b2a9e78afe6 2013-08-09 07:41:28 ....A 205824 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgc-a0ddfec4dc60f4dc899ba5eea9e691effc42c425e934cfd850a76e50394d93fa 2013-08-08 01:46:12 ....A 205824 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgc-a52dcaead39e605ae2bdfb5cc3a4ccf19fd693fe50d77a6e146b52b6097cd746 2013-08-08 09:28:24 ....A 205824 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgc-f694cb99254a03a200116039fe7b416ccdb2e53d07fd87bb4f22eda0f16523ff 2013-08-09 10:47:50 ....A 264704 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgd-0067aac659d707747bef92a39dc42dda2202b2b1b53e787cbe40f2e39e526b5d 2013-08-08 22:44:20 ....A 264704 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgd-03af3b9898c2461c3cf072e0ec1b050cd5ca8ac7a95061b8703ad8f86bed5cae 2013-08-09 06:04:40 ....A 264704 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgd-1116b6e3e60d0e6861ea58f12820a1bd270054d9269b3c10d223c876d3cf79fb 2013-08-09 02:20:54 ....A 264704 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgd-2f9a5abb0699b2417b74f77469d2d7347b125582c9247904c2602b2577664a1f 2013-08-09 13:39:04 ....A 264704 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgd-3eaf1dc6d05eb25c2c8eba5110f34182ee10efef5112c1049d7a4624ea6bcdb7 2013-08-09 13:49:12 ....A 264704 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgd-5984aab53c11554a128cd128e809eab9c432d10ac3de17cf97e2d471a75583d2 2013-08-07 20:08:48 ....A 264704 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgd-642262f1c85242b2e5141c28e296dcf6e0fa2366366c5b3053b4723e40c087a4 2013-08-08 12:12:18 ....A 264704 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgd-7ed00ecfc487e7a0125ec881a746936137c18dc6a4a65e43ce44befe8d2c70d5 2013-08-09 03:19:40 ....A 264704 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgd-a5d2fee1c95bbb2cd8373e44b509ae953191565fc4baf912b76ee1ab871f4302 2013-08-08 17:21:44 ....A 264704 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgd-b3cd215edfe40351561e5641f9667c04e35274376b4fbabd43d6f704a493a9f2 2013-08-09 02:15:32 ....A 264704 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgd-b68814e268b7ed185dec86896e7d1853022f1d93347df49f5e64cfb032c32d20 2013-08-08 07:57:20 ....A 264704 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgd-d7fba16c33520e417a1101eea97f8e2e741b2081b0a16765b76012964586bcd2 2013-08-09 00:52:38 ....A 264704 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgd-ff02980bc7b1019507ce985c34dab5e1bb72b59b918cc79b74beb699c12277c1 2013-08-08 12:13:38 ....A 229888 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acge-320225e31fcf8f9a25eccf2d21dc1307a208e8536fac74688009ee164f9bc3dd 2013-08-08 20:49:36 ....A 229888 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acge-42125c2800dc3381d0d904d37b4d5d0f63a458fb9f5620bac986594cc8efb7ac 2013-08-07 20:02:16 ....A 229888 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acge-711fc0f6f438e462da5c230b5b34ef91be0ca905ee97bcbdfdf99e4cf4bf24b1 2013-08-09 06:53:20 ....A 229888 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acge-8edd41e9ac72487988b31653ad7b8c420a74a2268bac9dfed65bff559c9108c9 2013-08-08 07:32:20 ....A 229888 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acge-b89c28398fa450af950a345556364f341828dc462ee83e2984f9bcfbe6a7c0b6 2013-08-08 09:46:54 ....A 229888 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acge-f13f2181eabd9acdf8f207e61db9aee3123ec48b0c2ef7e175396dcef4957378 2013-08-09 06:06:42 ....A 242176 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-0041d6cc805817be1f86c8f9a565cbc8011ee116712bab29944694c1984ab38c 2013-08-08 17:21:52 ....A 232448 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-151c9dea0b17d1f8698a4840055c90f855498d1b41a1af517e466624725238a4 2013-08-08 10:19:54 ....A 232448 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-15330df45e0143a28e469bcbb97cb1516514dbd0db8e438d83e00b647cdddb76 2013-08-08 12:52:36 ....A 242176 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-1594b0e7f3e9fdf00ec6c8c1c6e580258c0e1311fcef2d1b43ce259e041ab9cf 2013-08-09 04:24:36 ....A 232448 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-2b7d5319acfa5d8c5af0686620073462536e45a37bd54bc2b75e1c90e2b52f4b 2013-08-08 17:11:20 ....A 242176 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-32e1e862906ab37d02c6498f29c97ec875b45045e14ad4a49bf145b2917467e4 2013-08-08 08:52:50 ....A 242176 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-638d571bb40cb205c42370566dc9e0eea0803c959237cf344b1c79e48dc6b7b9 2013-08-08 09:03:46 ....A 232448 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-6c82433f404301dab26c2d921987605447d06307b65631d977367c795f47fe1a 2013-08-08 07:43:16 ....A 242176 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-8548ab79150698c58e91f4c99a4cd9d82242c1605295f2b89180b9dbf2856d9e 2013-08-09 07:41:24 ....A 232448 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-978f78ba60ee127322b74fa387865c3a39cd73a89a3cbf23e681939e43979ba6 2013-08-08 05:09:06 ....A 242176 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-a10f36d07a7fabd57b6f969e91c847840f35bb3344f7ad0364acd6d4bd956e87 2013-08-07 22:18:46 ....A 232448 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-c4a3f61a4c2a66a3fc6c8a95c5514e2745dc1b0743e5d70d7fc61d2a68624139 2013-08-08 07:56:32 ....A 242176 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-c82b7d9d7817ccb58614530cad75aa3f65de7c74299172991c105bab5b2b6ce2 2013-08-08 14:37:46 ....A 244224 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-c916a7fee4838aba5f473e1452d1445027d19e724ec6ebc1436980943f3ef667 2013-08-08 06:33:10 ....A 242176 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-ca74c6b744c3295fcf2df569ec81242b85e20b3c5f59d13ff9df2e663ead9603 2013-08-08 20:14:56 ....A 242176 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-cbd9f059694b2954c78e61b5ba3bea5f688219345339ec2dd9309b5c47d78832 2013-08-08 00:28:50 ....A 242176 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-e431e7c66c04e9cc0c2e9fb6a355256e17e94de4e66a3461d88c743275b4f0ee 2013-08-08 19:26:30 ....A 242176 Virusshare.00077/Trojan-Ransom.Win32.Cidox.acgf-f5a689d2192f35b7923ae294cc7ae34ee427d46eedfd484d5e08f13c715ee329 2013-08-07 01:23:40 ....A 49152 Virusshare.00077/Trojan-Ransom.Win32.Cidox.aev-68012ccc88a991df3f910de11c99c763748e038ebae1cbf8c68ca3391fda7a44 2013-08-08 08:12:06 ....A 90112 Virusshare.00077/Trojan-Ransom.Win32.Cidox.afc-8fe594e073aa17b01304b59b16ac6b3941a5341a7c2fd6815a31f93e59ad1729 2013-08-06 11:29:02 ....A 49152 Virusshare.00077/Trojan-Ransom.Win32.Cidox.amw-0f7dca9715ee8f7ac3260b7203abbb522531c66b281eae1f49f13b91c3ea371f 2013-08-08 04:19:54 ....A 49152 Virusshare.00077/Trojan-Ransom.Win32.Cidox.amw-6e9d585f03593b81b28c51576ec7dd59666bcfbda8e39bb510e3e81a090f88ee 2013-08-08 00:23:02 ....A 49152 Virusshare.00077/Trojan-Ransom.Win32.Cidox.amw-7fc1e330836a41f5014928e6b155b0bbd9b1633d3405e59607ea33b5d6199086 2013-08-08 04:56:36 ....A 49152 Virusshare.00077/Trojan-Ransom.Win32.Cidox.amw-8e9afd6bf6bd8ffd0939cd6b1e917d2706f7531d65d1cfcd71b7c67d34a195c6 2013-08-07 01:46:16 ....A 49152 Virusshare.00077/Trojan-Ransom.Win32.Cidox.amw-e545084376406c35bd3c1026f60cf985365d6f1292fe7de99f955adf1a9579b9 2013-08-07 08:59:42 ....A 53248 Virusshare.00077/Trojan-Ransom.Win32.Cidox.and-94c0531f6424ac956fd5b11e58287636174988775834c8c4018023db356a5579 2013-08-05 16:51:54 ....A 106233 Virusshare.00077/Trojan-Ransom.Win32.Cidox.ano-06561e73a45b1d734b12b7a29162e4a3d7913380f749781ad751b917373533d6 2013-08-06 18:50:32 ....A 106496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.ano-36025036f4eeddf2f21cba71340cbe1231b7960e0b9fc23a9c467ba2a70f04b0 2013-08-06 10:26:10 ....A 106496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.ano-60c752dec71331a4d3dd246d71292aab78a2b629188190b12d86874d0f124993 2013-08-06 00:48:32 ....A 53248 Virusshare.00077/Trojan-Ransom.Win32.Cidox.ayz-e069585823803cdd75576fcf5d44ea66d3708fdc323497a14ae9e5e9ec289c4e 2013-08-05 22:38:38 ....A 43008 Virusshare.00077/Trojan-Ransom.Win32.Cidox.cij-df41c1ef94b4eb97116bdb0f3a0127506b7fea364cfad2867bf87b5fe786fcc9 2013-08-08 09:00:06 ....A 43008 Virusshare.00077/Trojan-Ransom.Win32.Cidox.cil-994ec73755bef951977bdc7bd7cb3c9b54d015f03ac0e096eac94311a4c8ffa4 2013-08-07 14:57:42 ....A 43520 Virusshare.00077/Trojan-Ransom.Win32.Cidox.ciq-0fb4f33d98bd737e93564a17a6d9be023d32489ce6cff407b7ea6020abe2b158 2013-08-08 21:05:04 ....A 43008 Virusshare.00077/Trojan-Ransom.Win32.Cidox.ckk-45ec2364f164a106b854b62b45faf0960f60a0e473460d0ed35c47ea21b77792 2013-08-06 07:19:52 ....A 104709 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-0d92e0c76300a888fefc462c288d7d788a5756e5db64f609f24e68f4f83300a6 2013-08-06 08:47:18 ....A 106496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-0dd7ae9f647a0b7ec5b5c3d419760f80e266202917ddb77078e23334f70d98b4 2013-08-07 18:22:52 ....A 106496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-1c46530aecc1a2494407ae304f762fa9ebf1861b56dbaeb9a8db2232637a37dd 2013-08-05 22:18:56 ....A 103876 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-32dcb786b2f6b2ff2ce437d826fd822c277b7c132362ac54a79c19cd7d98449a 2013-08-05 22:49:14 ....A 106496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-32eb2e470c2d3e1b01691da210cb9166ec5dc6e92aa99d45092db3676a78273f 2013-08-07 09:18:38 ....A 94208 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-3db70cf8af0938319d58da61b254da8e81a395e71453e4422d14ed0f71706636 2013-08-07 14:51:34 ....A 106496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-4566e3ab9cfb2c488f643862f7063364a69384b71177926865174f14842af9ab 2013-08-06 14:53:46 ....A 106496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-5cc4914079fa968479da308e75904c8d7c4f75bacdd05626db78dd45b01e42d4 2013-08-06 15:59:40 ....A 106496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-644f40cba90b660c9d492c0b6ca3fa5da14c4257050fe4ce54b3b39e60642dcc 2013-08-07 09:35:18 ....A 94208 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-66956bfd506c36464e45c0129855bbb2d00fc8a33abe84486c5116c7ae02e3a9 2013-08-06 23:16:36 ....A 106496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-67224d84fe87c6ec4ba7d7aebb2427eda44e44a9ce9c3f011a3e9eac21409213 2013-08-07 17:38:44 ....A 102400 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-70285fd7d6a95acc11e86a9a4c4aa06deac8c574cb5e8b38cce52689b9ce96f1 2013-08-07 01:56:42 ....A 94208 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-8d6a5b2f4938f604ee90752e9dc6f0b7a6dc54b74aeeb6997ab158e5359bdd84 2013-08-09 09:59:12 ....A 49152 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-8e36ad7e94457206f63286ceceeb2a228852f327d34f6cb289545eb0440da326 2013-08-07 09:02:46 ....A 94208 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-8f899be1fee599a57f69176b24439aaa37207a712d8f0fb1b49c6fbbf74e63ef 2013-08-07 14:21:56 ....A 106496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-97c645b29416d926a5971b6666aec0d7ce78638cc01bcb7dd0a8671b2af7a541 2013-08-06 00:02:20 ....A 94208 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-b0603856555504d52fc75919c01084b623b8ccdd2962573a2f2a17c4b5fe613d 2013-08-06 15:54:02 ....A 106496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-b790113ec340bfa5533ed8271bd9ffebaef6d588ab30a0e6e712559e3b8b6f84 2013-08-06 22:14:00 ....A 106496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-b9a63c9ffc23ef9efe6ed0a662c9698bfb398f7297728eb446d4bf9f1e04093c 2013-08-07 10:07:38 ....A 106496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-ba08402e975d38a4cb62be4c8179a8618f56126e585c5143d2c5c73b2cd9c782 2013-08-07 01:20:46 ....A 49152 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-bb34621aaaeda74ed03b0e6d14400c2b5b18f96a3673cf37649c40cec2768ee9 2013-08-07 04:17:00 ....A 49152 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-bcc348728d148b9c20b049cc5e99cc88cdbe779d09e6e937873f014493b2a242 2013-08-05 21:43:00 ....A 106496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-d72bc3ba15264668841cd33475fc308fa626fa5ee7bfaa9a9d0f43ef6f4031d5 2013-08-06 00:01:20 ....A 94208 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-d9fc83e94da4dc4f664f2b5adbaafe1a1bd770ad0d11a5bbdd4578310699c268 2013-08-06 10:44:50 ....A 104164 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-de3a4204b0a5caf07f3ebf3e6c781b1e5e99e6e74426d3f1c9978ee43c402a3b 2013-08-07 01:41:24 ....A 106496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-e5198545b04b1151b04a99cd31c15ff0291359b6c89ffe0b240fc261ae2797e5 2013-08-07 17:18:00 ....A 106496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-e57992bfb5598baf04fffd96475564bcfc50fc61094b819e0d838f1bbc76b22c 2013-08-07 05:13:28 ....A 520192 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtd-e69931957d91307db0bff711331b096d1ba8790ba3da76f004ecb57521fd6848 2013-08-09 04:52:48 ....A 43008 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtg-100ac47e6d3a9880619911cc8d3d41c1751c388e28866f4b20bca7e1f22362ed 2013-08-06 16:13:24 ....A 43008 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtg-b81a42d904aa4ce2a55b0ab97f9b285d9937e47b1e20093b723b822c96f78096 2013-08-09 11:17:04 ....A 43008 Virusshare.00077/Trojan-Ransom.Win32.Cidox.dtg-eb85e5d02202c2b397195816af629c08ddc8996726ecffd6b2d26e6a76402e84 2013-08-06 11:08:20 ....A 53248 Virusshare.00077/Trojan-Ransom.Win32.Cidox.gen-08a6cb3cdc8e316270cf24d1927daf58b116ac7f9e631b1094bb9e1abaf195ff 2013-08-06 18:47:12 ....A 53248 Virusshare.00077/Trojan-Ransom.Win32.Cidox.gen-0edaf76cbda7b94da35b35d69b73dba0d1f370e914ed2b72c89a0881ecac8fc7 2013-08-06 22:19:12 ....A 57344 Virusshare.00077/Trojan-Ransom.Win32.Cidox.gen-0f0a2f2a79b4c00c48bd1537c754a91e63c88778ee8e1f2d421953a496927bca 2013-08-06 22:03:10 ....A 49152 Virusshare.00077/Trojan-Ransom.Win32.Cidox.gen-136b38cbb390eb7d4dfe21265426ff0d03866afd064f894db25ba69408c02f8a 2013-08-07 10:36:06 ....A 49152 Virusshare.00077/Trojan-Ransom.Win32.Cidox.gen-1937e148ee4bccfea5d321cca2244d21296d4cf913773676ab8ecb9d9befdf63 2013-08-06 12:46:36 ....A 53248 Virusshare.00077/Trojan-Ransom.Win32.Cidox.gen-3acec26051fcb5d4459750d222207a4c132e2628eccfb0a8d134120255f24ffd 2013-08-05 23:34:06 ....A 49152 Virusshare.00077/Trojan-Ransom.Win32.Cidox.gen-5cd2fdddf74c41e43059be48cd267df6af566d61ed0997cfa4340c46efca3c19 2013-08-06 06:33:12 ....A 49152 Virusshare.00077/Trojan-Ransom.Win32.Cidox.gen-5fa120926400651839ae41b1ca5af482943d8c6c4d32f38c0e270e6867b432c6 2013-08-06 11:57:38 ....A 102400 Virusshare.00077/Trojan-Ransom.Win32.Cidox.gen-627b8734eb16b3a4c122465625a819a2b4032f988fd3b52de97b22502ca29180 2013-08-09 04:25:10 ....A 53248 Virusshare.00077/Trojan-Ransom.Win32.Cidox.gen-8f5607504073e6ec58ba191c88190d857906dd63b0872fba05ecc918eaa6dc40 2013-08-05 21:43:52 ....A 57344 Virusshare.00077/Trojan-Ransom.Win32.Cidox.gen-df1bbca0cc8ba6f1f8d94e970972997f98f4c500a072e2e04d29c0e56fdebf04 2013-08-07 12:22:52 ....A 57344 Virusshare.00077/Trojan-Ransom.Win32.Cidox.gen-e3f2d705fcd0f0d155f051e5d4c7ffed22232ce051fcaf59e532e5488e35075d 2013-08-08 09:47:06 ....A 53240 Virusshare.00077/Trojan-Ransom.Win32.Cidox.gen-f768d140b56f706d6384d60c9704e0223b114bab800e3f046e5649ea2fe2ab06 2013-08-07 09:36:02 ....A 89088 Virusshare.00077/Trojan-Ransom.Win32.Cidox.lqn-0f845f14e50f0ce49cbb84186d0ba8e2801029dea8e7d605ac99c9f0c745b02b 2013-08-08 16:51:14 ....A 110592 Virusshare.00077/Trojan-Ransom.Win32.Cidox.mds-081ccd78f2e303426ce2128a17074ce8cdfd3401c66ba8374ce5454df22275b2 2013-08-09 13:43:34 ....A 42496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.qkl-39c7e52c034e8d7723cbdf10d68bdcfdaff3f952d38c22782c2f58ce290140f7 2013-08-05 23:37:16 ....A 42496 Virusshare.00077/Trojan-Ransom.Win32.Cidox.qkl-dfcd1e8ac11b465f6c2efafb3cc2f12839698e4b06effa8f805aaaf5a9d9eda5 2013-08-08 07:33:46 ....A 122880 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyw-0200f6506c6d4c61ce06b029a2917cd22d27d4f30f0cdd1e89bffa6206373287 2013-08-06 01:43:46 ....A 131072 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyw-0b1190f4b139f8c2ce16b781d02d67c9efda366bc016d790ae0196c957015fae 2013-08-08 09:14:20 ....A 126976 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyw-0f52384a4327034cb51d44d49d7ccbf688fd21cb76a171a74a1ee0b617c61f5e 2013-08-07 17:26:12 ....A 60416 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyw-1c089ec744dfabf737200e4912bd54a3b25c0d54ec376a4703147df023bdb53b 2013-08-07 01:13:06 ....A 126976 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyw-3fdae2053a4b5f86b10993d036aa3b8a8409da91b051a741bd355629ed20da70 2013-08-08 12:42:40 ....A 122880 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyw-53e59b9232ab884df76c64ca85aaaf07667e0bd0cd2c8dba65363bad9d2885e9 2013-08-05 23:45:36 ....A 131072 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyw-86aa7d889c9848cb4a6cb542472c794e4313c69fd498aee088892d7d1fc521b5 2013-08-05 21:21:06 ....A 131072 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyw-adb4fb78b5664f8f2f11cee7668d5edcab70649ed123686d45f87b8791b265c9 2013-08-05 23:33:58 ....A 122880 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyw-b006ca2a311357b14522fedc4d2eb539142f8b101570f19729e085729039c5a4 2013-08-06 01:58:52 ....A 122880 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyw-b1ad1d72486b3a0871d9632ccfb1527b38f36dd32cd4aa5e51872be23f676c43 2013-08-07 08:59:32 ....A 122880 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyw-bebb0bb5e92c99d3c81eef84a4f34fc45e02b7f770f695941e2905a22992c24b 2013-08-07 09:42:30 ....A 131072 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyw-bf911f235c442fbb1e752a6b59d93890a542b836ceb5a89cb4df2ae3d8322ca5 2013-08-06 01:59:34 ....A 60416 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyw-daf5629a30c6022582981305986660a0894a01face56a665b26f6345c6bc6bf5 2013-08-06 17:59:52 ....A 126976 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyw-e1f325fa10c5a1d67f6064c083f5f13cba19f8bef5b594d4347840eae41ee678 2013-08-09 11:06:34 ....A 60416 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyw-fe8d6c2a26fea776b0e74c63d515834201b3ffdbb2c5f7ceceb2471946330211 2013-08-08 00:01:50 ....A 219136 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyz-70d34bc1b4d8a786a1525e2a8d78d54d3cc3ba09ed73f349ffaee4b330ede454 2013-08-08 10:31:20 ....A 219136 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyz-72ce42e9f8ccca704155dea1b6b6a4ca69447ed80c323594ab376ef6c310ca11 2013-08-08 02:09:22 ....A 217600 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zyz-c5c7519cb2e3d0bf1e8c8cf4f872390eeb58a67c6dfe9e8f60188edcdf01d26a 2013-08-06 01:01:52 ....A 66560 Virusshare.00077/Trojan-Ransom.Win32.Cidox.zzf-da68d8a0746e13c6fc0439a685ee8af34817626033d08f00da950bd0035d611e 2013-08-05 21:45:52 ....A 993928 Virusshare.00077/Trojan-Ransom.Win32.Delf.im-32851d997aa07dd6ead02523bcb0f438da4a7d2d7212e3c51e721e0c2b165dbd 2013-08-08 06:56:52 ....A 113672 Virusshare.00077/Trojan-Ransom.Win32.Digitala.aif-6ed59283d7a188763eb30c708f2ca37d0aa03de77b3f34d09050b5ceb5b959b9 2013-08-08 22:45:58 ....A 155144 Virusshare.00077/Trojan-Ransom.Win32.Digitala.aif-7f5bb52ca9d22fe19b60e26f1afed61940e3b0509822d3222381f09ee9fdc27f 2013-08-07 21:59:36 ....A 766569 Virusshare.00077/Trojan-Ransom.Win32.Digitala.cvd-d5302f6711ea0cbee7d5db36d5493cbcc0dc0663f5f9206be18b6d4cb202ba66 2013-08-09 02:58:36 ....A 72192 Virusshare.00077/Trojan-Ransom.Win32.Digitala.dhc-8e1691f0db8d11ca6b819ea8fc345bb8e9bf9f8752900f06a5b01d44aa9bd766 2013-08-08 04:21:58 ....A 219144 Virusshare.00077/Trojan-Ransom.Win32.Digitala.ed-6f23e538ed3fce6ffb59678bc7871e1568df3a2f842335e30c8124e983818836 2013-08-08 12:17:02 ....A 129032 Virusshare.00077/Trojan-Ransom.Win32.Digitala.eg-72c0fc18afb184a0ad058071438e118280c1b286369d41babf2d687a8281986e 2013-08-07 02:07:40 ....A 162312 Virusshare.00077/Trojan-Ransom.Win32.Digitala.gen-0fcfeca95ec0139710c932db0ff1ecf4b4ee46e79a96b75bfb58e2e257a01d63 2013-08-07 02:05:16 ....A 112136 Virusshare.00077/Trojan-Ransom.Win32.Digitala.gen-40c84ab0e509b9c290ba4930c416bb49d327304c4452fc9b1bb4c3c44b5372d7 2013-08-09 00:57:50 ....A 154120 Virusshare.00077/Trojan-Ransom.Win32.Digitala.gen-7f7d7eacd9894e291c46d24d9613aaa325e68aa96c97735de996da2ebdf4779e 2013-08-05 18:13:30 ....A 404488 Virusshare.00077/Trojan-Ransom.Win32.Digitala.gen-c2287ef3c7e75c49869648c8c08b229d7ed44447700e21e5096544a6e1df0bee 2013-08-08 08:10:12 ....A 3270960 Virusshare.00077/Trojan-Ransom.Win32.Encoder.hj-22da580bf123f643420b502d83c3e9a927cc76d6ff16e2f875d0b61b9d9cd3d0 2013-08-09 07:22:08 ....A 1536897 Virusshare.00077/Trojan-Ransom.Win32.FakeInstaller.alva-8fc78b8ba6912b0a4f2cec2ec6f7500abb20d0494cc8c46bfbd4bb89bb2052fd 2013-08-09 10:49:40 ....A 1536827 Virusshare.00077/Trojan-Ransom.Win32.FakeInstaller.alva-8fe1a4d8e53ae63e10b9cb9399a68c9a25bcf6a1656b8ca8c183d712bbac9632 2013-08-05 18:57:10 ....A 1115681 Virusshare.00077/Trojan-Ransom.Win32.FakeInstaller.alva-bd9ab2d7fc78b0507019b7956ffdd88874df952aec3336c0be898723aa1588c7 2013-08-05 21:56:26 ....A 1652384 Virusshare.00077/Trojan-Ransom.Win32.FakeInstaller.amdi-0e9874a331dae88ca0ef1427fe37760d347b5244993579f2f1820ef9aeac88ef 2013-08-06 01:59:30 ....A 1651326 Virusshare.00077/Trojan-Ransom.Win32.FakeInstaller.amdi-0ed2418edc9aa4ef55f03aebdfbe092d6192e2651ebf47b2bf9d61b8f33ea808 2013-08-06 05:40:12 ....A 1652906 Virusshare.00077/Trojan-Ransom.Win32.FakeInstaller.amdi-0ee2baf5eb3f108db1c5f742e0b7859f5efb424d9b2ec2cd5faddd7da1f93152 2013-08-06 16:46:48 ....A 1292911 Virusshare.00077/Trojan-Ransom.Win32.FakeInstaller.amdi-0f6aae4e8802fe164233d7db94a89c5cbf694d26fa337b219b54dd79d5c932cb 2013-08-07 09:35:58 ....A 1691405 Virusshare.00077/Trojan-Ransom.Win32.FakeInstaller.amdi-0f8578b9d0d5c6a4c6fb67c3da0c6bffb813237d993c659fac5a98e51da12786 2013-08-07 13:58:20 ....A 1294931 Virusshare.00077/Trojan-Ransom.Win32.FakeInstaller.amdi-1a249e8f1b1d80d6eec03cf55a88ff14d3352d85ea547c8978af4893e2ef7c8d 2013-08-07 17:53:08 ....A 1652384 Virusshare.00077/Trojan-Ransom.Win32.FakeInstaller.amdi-1a643b6bd626964675cb0c9b01578353252aeed9d74f8a8c21ccd1f63b5db039 2013-08-09 05:18:52 ....A 1066003 Virusshare.00077/Trojan-Ransom.Win32.FakeInstaller.jzq-7f4fdfd1d38cadcf9a1b827c20ee08f1a421837f892f1879aa94b41502c0f5ea 2013-08-07 01:49:02 ....A 56320 Virusshare.00077/Trojan-Ransom.Win32.Foreign.aaq-929478ada7dd42de36c500b1afeac132c66cd90dd4e8d186d33257dafc99e5e4 2013-08-06 22:19:08 ....A 188416 Virusshare.00077/Trojan-Ransom.Win32.Foreign.aiq-37a8e4f8110fcc60885d3387b82e5f65da2ca48e82ea5fae91b6935f68b5d85c 2013-08-07 02:05:26 ....A 217088 Virusshare.00077/Trojan-Ransom.Win32.Foreign.aiq-40aac0f054b4f23494364cae44990e84980da4ded585e4259a406f3199657cd7 2013-08-06 19:16:36 ....A 204800 Virusshare.00077/Trojan-Ransom.Win32.Foreign.aiq-b901813dab779097db0ebadb6bd2923a5a1ffa1209fc26237d2b6cdbaaa407ac 2013-08-07 18:45:34 ....A 133632 Virusshare.00077/Trojan-Ransom.Win32.Foreign.bgsn-ddaeb890ded8c42ff2a1ac44ba22682c7eb9e98b6031d61d691113a54430fc9e 2013-08-08 17:02:44 ....A 110592 Virusshare.00077/Trojan-Ransom.Win32.Foreign.cjpy-2f2b3461d77b834a669e41b0fd52f1361e4c792aabe5cc2ce47a34ef805651a2 2013-08-09 13:07:00 ....A 110592 Virusshare.00077/Trojan-Ransom.Win32.Foreign.cjpy-3bb69a090b9894e3e9fc4d5d302a5f538e587d07965caf677d320c5b13fa9da9 2013-08-09 07:13:58 ....A 110592 Virusshare.00077/Trojan-Ransom.Win32.Foreign.cjpy-4ab0e993dfdd8d22c3a4fef2a98a09e5dd4f42c245302cca5c0ba44f7388e0cb 2013-08-09 09:28:38 ....A 98304 Virusshare.00077/Trojan-Ransom.Win32.Foreign.cmev-c20b71e3dc84d68401337e4a96e5dfc5fa138ac1aae064b0686ba39fe50967d8 2013-08-09 08:06:02 ....A 58880 Virusshare.00077/Trojan-Ransom.Win32.Foreign.cmio-11f71f36caed5ab34d11f276f480c46934f393149f0c222f93bf7c020e06cf71 2013-08-08 19:41:24 ....A 58880 Virusshare.00077/Trojan-Ransom.Win32.Foreign.cmio-b24b730f5b0b11e299928d63b54b570eeb28b5e51250f0a08e7e290edda8a774 2013-08-09 06:43:52 ....A 58880 Virusshare.00077/Trojan-Ransom.Win32.Foreign.csmm-ec0c6421202b9c337dc055bccfb15ac444e9e8ed6060b78575206354b2c2c2bc 2013-08-08 15:52:30 ....A 135168 Virusshare.00077/Trojan-Ransom.Win32.Foreign.ctjd-c73a7883fb9240aaf6379f6fb6ad076154c29b035ada0f5e583a1c95eeb48617 2013-08-08 12:52:46 ....A 158720 Virusshare.00077/Trojan-Ransom.Win32.Foreign.cuja-352ab5d81cd3490a6e104f48c80b4278155d7a5d58f7e648c68195bc2a13122f 2013-08-08 09:33:36 ....A 194401 Virusshare.00077/Trojan-Ransom.Win32.Foreign.cxgg-34cc51eadfb8eddf103debac34fa3b99b7f2b989308803c9e92ffe569f461370 2013-08-09 07:22:16 ....A 194401 Virusshare.00077/Trojan-Ransom.Win32.Foreign.cxgg-354f82f4d77637818abd6249094ccb7058401ce3089df51d667c17e9e344f9f5 2013-08-08 09:05:40 ....A 271872 Virusshare.00077/Trojan-Ransom.Win32.Foreign.kjdw-97eb7c90a78837c3a80b11d629cf81ba63943a2b5c11197b8c2f064bd42093c4 2013-08-06 06:14:24 ....A 125440 Virusshare.00077/Trojan-Ransom.Win32.Foreign.mmbz-0ce0c6fc9db1bda8a2c5f7ae2ba15ad7864d2a0fafd68813d7839a603fdfb13e 2013-08-07 09:08:42 ....A 601088 Virusshare.00077/Trojan-Ransom.Win32.Foreign.muoe-e837b16372328bc86d4ee2e6c6d91e8bf67062d0845116e3af4aff8be1aca181 2013-08-07 09:33:36 ....A 1150976 Virusshare.00077/Trojan-Ransom.Win32.Foreign.mxcm-bf542f2c829125744c4629a8ff597a1e78c83665edb9d1263dbcd47e00e50228 2013-08-08 14:58:10 ....A 217088 Virusshare.00077/Trojan-Ransom.Win32.Foreign.mxcn-6e710ad27c3340918d8a8deb4c7f798f5c1b18aa2c6aaadde68448f692565cd4 2013-08-08 07:02:28 ....A 59904 Virusshare.00077/Trojan-Ransom.Win32.Foreign.ndpp-8e165a6d0b48ddedd65869cbf35fe61df0194b0cbd0fe6f01660de5a24ff2355 2013-08-07 21:42:56 ....A 130048 Virusshare.00077/Trojan-Ransom.Win32.Foreign.ndpp-8f0c47c498e7959ade224f81155010396411b0b29010ab7d71be8309915ed396 2013-08-08 00:22:30 ....A 130048 Virusshare.00077/Trojan-Ransom.Win32.Foreign.ndpp-aba386424be903da3824ef7f4a3cff479501d0f6af7c57b114eca6569d8f037c 2013-08-08 15:01:50 ....A 136704 Virusshare.00077/Trojan-Ransom.Win32.Foreign.ndrn-7fdf42cbe91dc920e35078cab3d72afa0c05f67d0c1468281c6b8596b5df7854 2013-08-08 12:04:42 ....A 159744 Virusshare.00077/Trojan-Ransom.Win32.Foreign.nerk-30390963836d7fe58bc5a44056794da3085fc367e4c373e72c0311bbb62508f6 2013-08-07 20:49:24 ....A 159744 Virusshare.00077/Trojan-Ransom.Win32.Foreign.newv-d6bb7a0d9c273b27d05a047532e61a4aecf21ad92e648827d8b92c6036f2eb84 2013-08-08 11:10:56 ....A 120320 Virusshare.00077/Trojan-Ransom.Win32.Foreign.nxbp-f47296d21bd13dd2cf8a600fe6f5ec3521777baa661681258049b66732c77a19 2013-08-08 20:31:42 ....A 411136 Virusshare.00077/Trojan-Ransom.Win32.Foreign.oaji-deaabf8859e0a9c16fdd4022536ac95e58e49ba914dcf65be77593e8359004fd 2013-08-09 02:17:48 ....A 124928 Virusshare.00077/Trojan-Ransom.Win32.Foreign.ocjy-e2690b59bb2630d3d8135160285538f31e88d2805f998c5c6bd2670b872e0cbb 2013-08-08 05:42:06 ....A 468488 Virusshare.00077/Trojan-Ransom.Win32.Foreign.ocxd-e985affd2c8433facd6e1f391fdc0baacf0ce57bae8bcc7ac1fa184dce0ad554 2013-08-08 10:04:32 ....A 27189 Virusshare.00077/Trojan-Ransom.Win32.Foreign.ojt-31a90a13abe725dea90cc9a39857a68b6f473271c6c621f1f3230bc437c33c86 2013-08-07 10:07:26 ....A 101971 Virusshare.00077/Trojan-Ransom.Win32.Foreign.ost-0f91acac0bc72bb553eb52dde9d8b2322dd6a5426a3058c24933160d1f58bdd4 2013-08-08 08:50:58 ....A 210120 Virusshare.00077/Trojan-Ransom.Win32.Foreign.oyv-9bfd8ce48469d40992c6af534f2b92c39d5a8117d5da8239d56c1f3b1f785c0c 2013-08-06 22:35:30 ....A 390229 Virusshare.00077/Trojan-Ransom.Win32.Foreign.pyw-e3577828db96663fe441c988afcfbfc5970149619e0836fdadc8a832faf427af 2013-08-08 11:13:02 ....A 15969 Virusshare.00077/Trojan-Ransom.Win32.Foreign.pzz-150a6d4feaddfc672882a3415e17a40eddac2c7e4715f38f55af99d31450a49a 2013-08-07 22:15:04 ....A 143360 Virusshare.00077/Trojan-Ransom.Win32.Foreign.qjh-ac9ce7b294381d351b9ffff7422593d052390a6dfd1889c23544b0b91b9521ce 2013-08-07 07:21:46 ....A 165376 Virusshare.00077/Trojan-Ransom.Win32.Foreign.qwt-0fef9ead8d99bf4e694cf9f62df7985f1878c96901699c7757eefafc83ce94e7 2013-08-09 01:41:10 ....A 290816 Virusshare.00077/Trojan-Ransom.Win32.Foreign.tih-ee891b41b11968f1fde886ea43004dccb51d9ae17aa61027f3acb7de75313784 2013-08-06 10:50:04 ....A 225740 Virusshare.00077/Trojan-Ransom.Win32.Gen.q-0f23776987301ec28b6b9bb49b8cc57f3f44ed68054d1fe5d2d83c7db7b34cf7 2013-08-08 00:09:02 ....A 43520 Virusshare.00077/Trojan-Ransom.Win32.Gen.q-6ef1cfeb8a4e04c0281cf7ae2bf21087ba1a32c7c5852d7fed4789eb03f15e60 2013-08-05 21:53:06 ....A 404988 Virusshare.00077/Trojan-Ransom.Win32.GenericCryptor.czt-32673797f32b18e4fd3a0607fd92866c47053e5263fab781aa7507526785660c 2013-08-06 10:26:02 ....A 475919 Virusshare.00077/Trojan-Ransom.Win32.GenericCryptor.czt-b3ee27265d3e4d15498b2b1d9effd24b5aea1ae138bbedb63c99f4c1610c2416 2013-08-07 20:08:56 ....A 269912 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.ahp-6e7ca0828bb0f20194be45bae91b06256693652382bb40a187b4e891489bd1bd 2013-08-05 23:05:04 ....A 146287 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.ajjv-09c3f556dd85aafedd122db90ace38388828b54a7af2ca484e79e230be984866 2013-08-06 15:23:08 ....A 279919 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.akvf-3b5f4ff9ab3382e47aeec6f85b571b4403adc0cb6329ad202027f2575773b10a 2013-08-08 05:17:06 ....A 138077 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.alh-7fd71de4d5bf088877a54b2da23ae34295907d884d17b3887f5a9e00b589c658 2013-08-07 08:54:38 ....A 146287 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.allw-be90002b1435b6ff4fc76b559ca519de52fc3b742391ed87253442c0aa10763f 2013-08-08 07:43:08 ....A 172152 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.atfj-e0c6c3cedd7cf323ac94a953a3d5a4723bef43dd9cb20109ff602da031c7519c 2013-08-08 07:30:18 ....A 91495 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.ayfr-e00265739ce7b371999715e238501a977b12923b993d7e89a39ac6131be0ad35 2013-08-08 16:18:26 ....A 20480 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.bffi-333d794066b101078672b9c70ba899bb5f4e41b68457f893a6568c4f96fe88c3 2013-08-08 01:35:14 ....A 275298 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.btj-9518ed2fce86b4907bfd4516fe72e58de8636ed1aad625325012618dcd6f54e4 2013-08-07 11:42:08 ....A 49152 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.cami-4489702006e3158c8e71d717827e84e772bef53de0b6c9a2eca3821d73445faf 2013-08-07 04:10:56 ....A 456940 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.cdpe-1663940e16c59d72458d7490d7723dd29207d51dfd2180b163e3fe9b836641dd 2013-08-06 00:51:16 ....A 211420 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.cdpe-3477120ccafff1d936087435021f0a194d63e3fc5172a5f378edcfe3141c3e19 2013-08-07 01:31:32 ....A 195907 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.cdpe-401df30a5d863706609b2d99af0e5b380c65416841c6515db83685bcdc83e324 2013-08-06 15:43:56 ....A 400160 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.cdpe-646774e5bcc634c701e06b4a114f17af1d257bee1f0a22871dc7b78dcda07683 2013-08-07 08:16:22 ....A 421376 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.cdsh-41faa11c9f696c89d2c71517621a92dba421153663844a80b75708628c2b7c52 2013-08-07 11:58:42 ....A 421376 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.cdsh-447c2d868baaf2e7f745b8de226339d10764491f572fc5a0fd9e0522d1ebcec4 2013-08-06 01:59:42 ....A 61440 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.cecb-db273b2180f68f487d1b6d91785babcca05a1d1419050771250fa5441bd1aa75 2013-08-08 12:12:14 ....A 104138 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.cgdz-35ec69aa32fc47331c3a1eb441afdf0f2ce6f480b8c6c2e6c39f3f9804dcc2e4 2013-08-06 12:46:48 ....A 58368 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.cgnp-3ab454ebbeb7a8456e6c9c177900e3c0e6290d53505c6547f5e478e13dd2adbc 2013-08-06 01:42:44 ....A 183296 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.onh-e0975c058ab74b6cdc8f7b447d4ccc98867c8064c542a73c1d2e4fd55b994c05 2013-08-08 19:43:32 ....A 432640 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.ra-8e1e199a422b1cae5adbe20f0181392594e889c665eab4641e6e1889336d73de 2013-08-05 23:14:10 ....A 24920 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.ras-df8db26444d58e8399dca9e16d90549cb523836e641d49c16c898842f27753d4 2013-08-07 09:54:26 ....A 57662 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.rhb-964bb39dda82e66ab6eb1a76db7b920784773372e5f8729fa12a1ddffcb7c097 2013-08-09 07:58:28 ....A 278016 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.vhu-04383f91681b6cc047e178c80094bce5754198a09084ff0eab111a2057e35b0c 2013-08-09 11:15:42 ....A 272896 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.vhu-229335302027040f9f12794b30b01806c2133e964c18b04444d6159e2b3780ca 2013-08-08 01:03:36 ....A 271872 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.vhu-a0a273aaf527cc30ecf86d15b34e2b9ac9ce6d585e0f70dd2dd6fa174af54af5 2013-08-06 06:25:18 ....A 272896 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.vhu-b2d08e7916eeb7ca26ac0bb715761a6572e544d49b63a0bef1b29254f976e1b8 2013-08-06 20:57:52 ....A 114688 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.wyb-0f73049057b4ec4e900c875eef26f9fad92e006afc4208158b412565a03eb2e3 2013-08-06 11:29:04 ....A 285184 Virusshare.00077/Trojan-Ransom.Win32.Gimemo.zxb-39cc4a863dda70c7711663f44c863667ff64e606656396e78b6014c2ca82355b 2013-08-08 00:19:14 ....A 478720 Virusshare.00077/Trojan-Ransom.Win32.Hexzone.agn-6ef29e0b1800b95d05b09c9529e2c085bf3d9919d5a42e31d39e591c9663b46e 2013-08-05 19:36:54 ....A 567296 Virusshare.00077/Trojan-Ransom.Win32.Hexzone.aig-d44cd3da3f9fe5a699481f75de93f6c91b95896e467a407ca1dead7f705915df 2013-08-07 00:04:26 ....A 16384 Virusshare.00077/Trojan-Ransom.Win32.Hexzone.amh-919d649ba053e45ab81a18c190b6a9dfbc3818fd143ea89f665f075817abf6ae 2013-08-09 13:41:22 ....A 466944 Virusshare.00077/Trojan-Ransom.Win32.Hexzone.nk-5d3ff1f082aa060db17aa82900b3a22e6ac42e99c7d046e4d294bcd23d70d62c 2013-08-08 08:12:02 ....A 63488 Virusshare.00077/Trojan-Ransom.Win32.HmBlocker.abr-6e9a5ff79bd81b6063f62f10a26bc5d179db5e4ead1049161e251798be78340c 2013-08-05 23:42:14 ....A 81408 Virusshare.00077/Trojan-Ransom.Win32.HmBlocker.any-dfd1efd2724bcb6563852d3cb8639091f1bccaf2da171f3e749f2d2675404749 2013-08-09 00:23:24 ....A 55060 Virusshare.00077/Trojan-Ransom.Win32.HmBlocker.bap-8e817a0a92d176b8999fb3b1cdfa748bb2be63b31b012fca58523c0f0625204b 2013-08-09 06:45:42 ....A 84312 Virusshare.00077/Trojan-Ransom.Win32.HmBlocker.bsn-8f8c063ba9fea0507f3d859f3bc1083fd52fe7e53d72cde0a6cb78ac45f87564 2013-08-06 02:30:06 ....A 61440 Virusshare.00077/Trojan-Ransom.Win32.HmBlocker.nxkn-b1e209483204e85a249f72462002ece7eaa0234cbdbc8f866e9b315e4e5f7606 2013-08-09 03:13:16 ....A 52736 Virusshare.00077/Trojan-Ransom.Win32.HmBlocker.qr-8ee65d8987aaf519ea4967fb6f3822aeb4054ca5e90d20b5ede60625a5c8f046 2013-08-08 07:20:02 ....A 53248 Virusshare.00077/Trojan-Ransom.Win32.HmBlocker.sj-6eb3da6de0b2aada4947a330fc9db1ce0f51b16572a5f0903c43499eeb02bec5 2013-08-09 06:03:30 ....A 51200 Virusshare.00077/Trojan-Ransom.Win32.HmBlocker.vc-8f8aa906c3eaf2ed83ad050793c67edaabbd28634c7bbfbd49c78a1301ae8014 2013-08-06 13:32:10 ....A 217088 Virusshare.00077/Trojan-Ransom.Win32.Mbro.anq-5ca7ad1f9de4a145a4a37f2cb2abddd901d3e09a9df8fb55bf91722e74de3634 2013-08-05 22:19:06 ....A 6638 Virusshare.00077/Trojan-Ransom.Win32.Mbro.rsz-32b479587b383df9f1cf1790e8f091ee735aaf8c025b2ddbadd377148095f8a8 2013-08-07 06:05:30 ....A 2400 Virusshare.00077/Trojan-Ransom.Win32.Mbro.rsz-41e06398d711c92c4053b9c4f55836b15b26828e7d3f84744bd7de31d3156462 2013-08-07 16:46:14 ....A 12286 Virusshare.00077/Trojan-Ransom.Win32.Mbro.rsz-46a06eb10c0adeafc4fc3ea7ed176de60bae1c871196c379e3e03fddbcf3de43 2013-08-06 01:59:18 ....A 188880 Virusshare.00077/Trojan-Ransom.Win32.Mbro.rsz-5e2107fc8e8050ccc56edbe1c6004aa667f2726c706e3642611c270f1dbf1649 2013-08-07 13:49:44 ....A 34878 Virusshare.00077/Trojan-Ransom.Win32.Mbro.rsz-6dbd1b37f8796f1838356841347f1184c95f8bb6d269ae97169593bffcc3319d 2013-08-06 01:01:38 ....A 26408 Virusshare.00077/Trojan-Ransom.Win32.Mbro.rsz-86d9d6f536de596dbc494295f5ec0ced35a0094c7898a82ea6173a4afc98a0b0 2013-08-06 04:39:40 ....A 26407 Virusshare.00077/Trojan-Ransom.Win32.Mbro.rsz-889847bcc3a8eb704444da18c629133abc53b2d5619149caca6402cd86776433 2013-08-05 23:07:30 ....A 26404 Virusshare.00077/Trojan-Ransom.Win32.Mbro.rsz-af6001e9f58f654254948ef510a34ba3f70712c3a1f797e6027cd6f7c60468ec 2013-08-06 00:19:42 ....A 19347 Virusshare.00077/Trojan-Ransom.Win32.Mbro.rsz-b06ef5f12b3ad1584ad4d17ac0559b06baaef0316bb6878dd5687d301fcd7434 2013-08-06 01:50:06 ....A 185344 Virusshare.00077/Trojan-Ransom.Win32.Mbro.rsz-da92c383ebfe8ad567bec3c6d751f40f4114a2ed126db1873afcf7358fb0c26a 2013-08-07 03:54:34 ....A 10240 Virusshare.00077/Trojan-Ransom.Win32.Mbro.rv-0fcb7eb64bcbe48ff86cb35edb04ae6bc690805097ae48a630baf80595aed108 2013-08-06 11:27:14 ....A 100864 Virusshare.00077/Trojan-Ransom.Win32.Mbro.rvh-8c83004748fa40ef0e48f441990df5ddd3b0a87e0624e9850c4fa9edbfc96ef6 2013-08-09 05:26:26 ....A 76965 Virusshare.00077/Trojan-Ransom.Win32.Mbro.vkt-51d09877658f4ccd7f025256b67dee0963b50b99a84cdad7aea10a7dbd486efa 2013-08-08 15:06:32 ....A 102406 Virusshare.00077/Trojan-Ransom.Win32.Mbro.vkt-9462d4a4bff9f7d98e448f2e119800568d6ca677645a491254476a91ff1ac819 2013-08-07 23:17:28 ....A 123140 Virusshare.00077/Trojan-Ransom.Win32.Mbro.vkt-9648289c95481d7f2b09e8d5d45f73ddc05c56f064971a216001380f545e824a 2013-08-08 17:35:54 ....A 101815 Virusshare.00077/Trojan-Ransom.Win32.Mbro.vkt-d319b847e9a75a4110e827fe7171ce7465723ca7b951a6da8636286f757e7795 2013-08-05 19:36:22 ....A 52736 Virusshare.00077/Trojan-Ransom.Win32.PinkBlocker.bgc-ead2b7f36ac32b9ae29efa2483495c28c34b5234d2b0bd495b6cc2a25792af4a 2013-08-08 09:39:26 ....A 20713 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.aim-ed53f72ccd341c9296c56382658353b2fdede0c16cb3c15b55209d24188065d4 2013-08-09 11:47:10 ....A 22016 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.ar-7ff4ae474e6345745e9c005c60bb991b204ea6c608913feed73b5a330b02f1eb 2013-08-08 17:40:16 ....A 150528 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.bxr-6ffbc46a4fbc64e190c1aa1cff1bdad9ac18fda8d1c60a8304db1d787bd9664c 2013-08-08 17:44:36 ....A 175052 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cfgr-2775baba1004129f9a916d75e8937f50c557a9a950e28d06460338b60c554d7f 2013-08-08 22:29:50 ....A 286498 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cfrn-29d017b7a099bda79cb92e5ac3f1e9f1ddf4a36c04c5cc615c5cb7200fa02f86 2013-08-08 14:18:16 ....A 78592 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cfvu-15a261e98d266e35d1ab69c1f062ebfa0c0f3f6acc4266e6618202a4d1945679 2013-08-07 22:08:24 ....A 64000 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cpbb-b16d66b52df59baf8be3b2e4d1ba06bd65f47d43d83a486eb244c42a867e7167 2013-08-07 17:29:42 ....A 136048 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cqom-6ff517495d80b084ecb7bd7e1717bbcff9a979645147a243c98c52cdf13e3fc1 2013-08-07 01:32:14 ....A 98304 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cqxr-0fb9701ae1e709633d6a13f2523f1a784433fcd44722de0274b5e1e9392de890 2013-08-05 21:44:26 ....A 251254 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cqyd-de96f8cefacb5e8a76754490523e77e4e9d918cd62a93eb672cae55caab8dd43 2013-08-08 08:48:54 ....A 181760 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cvzf-6f56073f9690d69573abb3674cfd52876dd5b2596792c9e42110c361175aa02f 2013-08-06 02:07:02 ....A 49021 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwag-5e5a0900fbbacb112d4087baff2ec7861a1170320e3e9bcfb22f69788a76fe56 2013-08-05 21:45:20 ....A 74312 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwag-ae8a7c83022af9d6ad64dd3deee608b8d84d741bb89d59ac33e8f4ba2aac3a62 2013-08-07 18:24:46 ....A 251392 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwbg-1a655e5828e373236dbe3b293e2aeebb4db1951781dfcfbf6ceb6ae8e5214c5e 2013-08-08 05:15:58 ....A 138209 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwbg-6ea85a47a225e7c31383714fea7e13602a1e3dac3dac63c58a987b6d53ce2027 2013-08-09 09:19:54 ....A 206886 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwfl-cc00c81f5338244336f184da45e6699e1a5d95e17974224bde04ba5a943fd27c 2013-08-09 10:47:18 ....A 46080 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwfq-26ad69bafa2950d39ba3aea3d3f5f31937e5d7ef925a50a595582024ed32e0f6 2013-08-08 11:33:34 ....A 46080 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwfq-7662940e3c39346d9bd7f9f6178dd9481be15e2d42aceff50a0b894cefa40c28 2013-08-05 20:35:30 ....A 58253 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwgx-0ac1fa1f88b6bddfc91f6570ec941a7e42bc294fd53a95c67dba7ae4717cc505 2013-08-06 10:30:30 ....A 53398 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwgx-b459765e33952f3e1df9b49630850e1521f3949cf3331e310f19f2dddf29ae28 2013-08-07 09:17:44 ....A 219112 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwho-135b5b8ce50f9797b7e704e018ee4a2d467737d980bced9d7886f6af801f4928 2013-08-08 17:42:46 ....A 2318518 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwho-4e835037ce20285415153dc9d524ac71ca6ad9198daa5e2cd3096dda3fafa164 2013-08-08 09:10:02 ....A 91648 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwho-4f074fe640bd51acfb23430570fef1e9a30ace04de0a0f151cacaf58b05481d1 2013-08-08 14:55:16 ....A 307200 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwho-6f13e3ce6f7d530192a645a11ab1759b6a893189a1b739d6115535d086c36763 2013-08-09 13:36:38 ....A 2554966 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwhq-1b8a562f1238d20574772de22ad76fefb055024e79d35777dd517e4d11979b08 2013-08-09 12:51:00 ....A 2444238 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwhq-3b8cf9942848e9457559680c5259268f333334259e954f714265e117b40177c2 2013-08-09 10:30:52 ....A 2503090 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwhq-429125a7a141e1c77f5c67ad013f009f60468f7e2d77cc2d9663c315fc4b64c8 2013-08-08 20:18:48 ....A 2438035 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwhq-5676cd4db3f51c75956b9525e42fb1b4fcd3eb1d3e5d2c7228007585d3b334c7 2013-08-09 12:29:12 ....A 2469332 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwhq-ba5f8799ca2fdd5ecd17db7e14901968012369ade829a7504f5ebae9a3543d05 2013-08-09 05:04:16 ....A 2564911 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwhq-cc4d4fa8cc7691b08ee69edf1e8d8dc01210b088b2d6406efff0c12dc39e0536 2013-08-07 21:13:02 ....A 2541033 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwhq-dcf2e4fc7d1a25265b6c2f20a47aa17ac815b4051bb64f57ca6feb51aae16faa 2013-08-08 00:53:42 ....A 46080 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwij-2a006d35cc8a6ab744d85799e4ff954ad28aa3cf7e7c799935230b08806a4b39 2013-08-05 18:25:12 ....A 46080 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwij-dc45a41d293dd89270b130bf36ce9874fd3669dd31886f6676a5224928937a06 2013-08-08 05:22:56 ....A 51712 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwjb-d4209adb5bfd9070c3752e82a03b929b359b54eea7fe5953e9e906d63134fb44 2013-08-07 04:11:06 ....A 399574 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwjq-bd2681bbe37d097b7779794ab010e6e4380ec3411da56a63bab2bb02782bf97c 2013-08-07 19:54:32 ....A 181760 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwkp-8e594be5c906f440a273b1f0c651addfba7662f28235e893748f26d9da1f4019 2013-08-07 01:37:06 ....A 39424 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwmo-682299628bc54b16640de553c3ca637c13d35ec01b05c31339c0fcc3b392b47b 2013-08-05 20:28:52 ....A 39424 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwmo-cfc35cd7aa348733cb191be6412cf89208b20f7e84dcdc53374bfa0a0bb8a729 2013-08-05 20:05:18 ....A 39424 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwmo-cfc66e45221c61705699880dce848992b2aa4b72583d29758c4625c442856302 2013-08-05 18:56:58 ....A 43008 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwmo-d44f85e3c2ab9e1b3344232f8e782a407ca4db66e4577b4b7aed198882756159 2013-08-05 18:57:42 ....A 39424 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwmo-ead02add5ebc80b1b01294a6a8a401857772fd50091c2ac2958156e23f43ab63 2013-08-05 19:36:12 ....A 41472 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwns-e694bc25d29fe6375f55fee3aa1f710a97827ee46d5784d459eb8537ec9248dc 2013-08-05 18:43:22 ....A 41472 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cwns-ead39e2e81c69d57ea724c019c8605775568b91bdd4effe8838fdb9d1cb218c6 2013-08-05 22:37:28 ....A 237568 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.cxds-0ea9eef117ae7142903b2e62e6bf9908c96057101e15074762ba41330d9840fa 2013-08-07 04:11:24 ....A 51276 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.dcdt-935197840527745e9f36913d1caa6b63b9f5bd5535dc09e949346ecf2a1a17f9 2013-08-07 09:20:28 ....A 51276 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.dcdt-e886600fb60ef125988276d684017011a179a9311f28f7969fb3a239ee9a37dd 2013-08-08 12:12:32 ....A 160768 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.dfus-2f9b5245a82c59b15795ebb5fba7f2f802d23a95a7ebfbfdb69b7dbab1273096 2013-08-08 15:52:20 ....A 57344 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.dfvm-ac2d804bfd3f72d6c78f59b02581e11e5551170c328e39d9e4051ac4fcd8432a 2013-08-06 07:22:28 ....A 105626 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.dlgv-0d7a2d0f537e93f10fbfe44d57f2d2705f326eae3b71f38fb57b58a5cc038c4f 2013-08-06 04:29:52 ....A 96504 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.dlgw-883bbad9ed09428283a1e65b1610ea3eba0f7239efec2107326798a09da81962 2013-08-09 06:38:58 ....A 149504 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.emi-61d2c902da046c5b009bc1390aa6a9b3f0323e87f5c5fa39ff210420eae16bf3 2013-08-05 21:29:58 ....A 213426 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.fdr-089c9e87b6be1645615b481ccc872478e93851c730fd731c8a542de53a7fe396 2013-08-05 22:47:16 ....A 52736 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.fdr-097bb220a06360815074257fc0228531f6c8c14c2a98df1021a731cfbcf37c2c 2013-08-07 08:49:44 ....A 175104 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.fdr-0ff8ce1d8e52296709490a3ca74073455059272d330d141c7e8e57f0f9d1524f 2013-08-08 09:14:18 ....A 151040 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.fdr-14ba67caf49da5499f78e3908c34904f609dc96dd926b875ff89f021dadcba33 2013-08-07 14:51:32 ....A 78336 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.fdr-1ad54a7051cbd6930f7ad945372aaae8a2e5fdd825dcfbfcdff4f038829d8d9c 2013-08-07 05:16:34 ....A 78336 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.fdr-3c57cb79f92150374bab62df425d29f408796ffb58c75c782d406e24a9b07f35 2013-08-07 16:17:38 ....A 52736 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.fdr-468168927d43c76b5e0254d634457c5acbf84cb989e8d5a86e1e5f937b2f0726 2013-08-06 15:35:12 ....A 52736 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.fdr-8e11381218b5fec1a214bf49ce1054e8b024473dc4108728c0426aa25d9cf22d 2013-08-07 01:52:54 ....A 52736 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.fdr-925f76808b22313f27f0129cda1d8d384fc6cdab068d245889f09cf1437b965c 2013-08-06 14:21:38 ....A 175616 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.fdr-b6e3370550fa4066318a43247d3f33193aa06f925e36c9e1cfe5f601e8e2d7a4 2013-08-06 22:35:30 ....A 82432 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.fdr-b9c858e0770476d7046403936492d286cf3540f983dec34ea8f3e10d66901c24 2013-08-07 17:26:12 ....A 175104 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.fdr-c2d91b17e68ecddf7a7a6c0dcd441404cffef4ec475dcd2a5a1ea3e896f7cf61 2013-08-06 22:15:56 ....A 82432 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.fdr-dd568b856a95a1e2bec555b3ab701b3ce89830f545cb7aef0e7d11b504db9513 2013-08-07 15:58:12 ....A 19456 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.gbb-1587b81a4a305dde324748977e87a39f2dfa537637eaa6fa28f63f3c09d5f639 2013-08-08 15:46:00 ....A 70656 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.hwi-ddc485984c0795f9d9c5ddabc1248a2d1521672dd5812be573bf5b640578aa7b 2013-08-08 02:06:10 ....A 29696 Virusshare.00077/Trojan-Ransom.Win32.PornoAsset.p-7f9c33b7201aca44e4d2f4efa50a82b11c93a2e4dba9d01324251ea34fee4d42 2013-08-07 02:58:12 ....A 94192 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.abul-0fcccfaaacec430f994ef1ccb79490ab8880419c02f2b2d726ce280fd06c954b 2013-08-09 02:56:38 ....A 90112 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.acpa-8fda118f0e6bc9d083ac68c079a66a6a5a5aa6a9232ea3280a73797f203e9b1d 2013-08-09 06:44:50 ....A 201323 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ajrm-343d8cb3657939f4d230b6f14c7da302667fb604e380fdffb97ece95b1260f37 2013-08-09 00:40:58 ....A 65536 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ejtx-05ca70eacd9f40a532bad37eb05bd3d2e8422d94833c6a0dfeae95164ff1c136 2013-08-08 09:55:52 ....A 31744 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ejtx-165bbdb6beee00b5e1e1341900e5d8bfaee1a9d334963d91bc3f4f4724b53821 2013-08-08 06:53:14 ....A 3149708 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ejtx-40c0cc724a8bd7d35acb6c07814357e6b85152e6a62fc73d4d804f7373db6ebf 2013-08-08 00:21:08 ....A 53248 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ejtx-8f88cd634055b6eae958ec4d6330f511e186a2385c97fa6de82894700e928dc1 2013-08-09 00:31:26 ....A 59392 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ejtx-c56cedca9ed058f69900e093300d8f4da7535cdb7ffec8f2f0195f8763a3f75c 2013-08-08 07:04:32 ....A 75776 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekiq-069f8330fc247af3a9ade2f9243a67f6ba6421f1027cf0bc362540c443715a0e 2013-08-09 04:30:58 ....A 129590 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekjt-cbd049285c186da3adcfc582e5f9d351ab241bf909ec7d684c2966f9f70f2abc 2013-08-08 09:26:46 ....A 73216 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekkm-10e02ad28cf0c84a841a9a612f34661113b4c2e52fd4f6d0636f429dcbe51cea 2013-08-07 13:16:20 ....A 179200 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekkm-1a283b870ffc8be8195088244b6fec68d03fdca0d285e20babd34bb8e3cf6c33 2013-08-08 07:18:00 ....A 73216 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekkm-2cdd45697fa26b940c58e0b34a31753634f1d94c8ea2f8505c8ae019a1ccf1c3 2013-08-09 07:34:04 ....A 73216 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekkm-8f76b92d1da9bd159a692dd6662c1ac788d13709767c50a05b3e9b8dcf05be3b 2013-08-07 23:25:54 ....A 73216 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekkm-91c62d1c4450c120c2e1e8e77666a47aac5397519067af4bb7c8cdaa283b5c10 2013-08-09 05:51:40 ....A 73216 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekkm-f51af32207ad8ba81c4b14cb17340c667db70e13b268ec193fe78f57f05ca44f 2013-08-08 09:31:12 ....A 73728 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekkm-f8e2f933bb6469e550aa7235e42911c21a5519ab21d58dbe5f845401a68a51e8 2013-08-09 07:13:54 ....A 53248 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekle-0c580e8487d635702a8dda34401fbc8e5adfbf2811e7e164e723986f93ef71f0 2013-08-06 16:12:44 ....A 275325 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.eklw-0acb2f3a59ffed7e18704383862942595394f4b076b8ab315c341a6e8f9450d9 2013-08-06 18:50:38 ....A 276433 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.eklw-0bda141498e312d6d165438a6d06f01fe13217248f1ecc140156f31d56a55383 2013-08-07 09:34:40 ....A 149125 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.eklw-13b959b81b8a7a9a2b3d40eae78791ee15aea52dbf7d877c12e3928eadb6f096 2013-08-06 17:12:54 ....A 136197 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.eklw-3559b7c9878fe9260cd507ffb38141af88608b6da184ae9e2a7522fa536580f3 2013-08-06 23:07:18 ....A 169141 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.eklw-37f1886822b1761c5fd60fe8c20a6eb871486a7f63d243f27600492e26724a0f 2013-08-07 10:07:24 ....A 173817 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.eklw-3ef775cc1865dfaf07376c0a8d99c45c05a537ae99e2b85653f4cf52c3cb0344 2013-08-07 09:36:02 ....A 128805 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.eklw-663715871318f4fef1726749001f6fe1c58af8af05a4597ba67c9b860a850d06 2013-08-06 18:45:08 ....A 198501 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.eklw-88aa8a1edba7ef8851dea30269db806ae7bae9b70919400ecea72edfe6d3ec5b 2013-08-06 18:43:12 ....A 238925 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.eklw-88d5ed32dd90ba7baf5896316741aba3242eeb74e7ec9e6453b045ed96436fc4 2013-08-06 23:06:26 ....A 237705 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.eklw-8ab90dcf1d93d04aa28b5f9bfd4801acdce584b19d138eef7deb99cf2197dbb3 2013-08-07 01:43:10 ....A 270249 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.eklw-b5e0e0bd4c78db8fc470346703d5c3ca2fcd20c3feb6559da63a28caf0152aa3 2013-08-07 04:08:42 ....A 263379 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.eklw-b70fe32b10615cb908f81b6cd274a24af778fc9fb2bd31a448931540466d6ec4 2013-08-07 08:27:32 ....A 52137 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.eklw-b8d79c86cf1be83cd059ff2679acb362b513371865704df34aed61045c99d1b1 2013-08-07 09:00:30 ....A 276993 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.eklw-e7a4355064461407a952fee220f2759f998190cb0e8e19ffbd0075bfba632aba 2013-08-07 00:26:26 ....A 230912 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekyi-0f0c11f313d6f7cea9736eb476d717f7d53a8090b704ff8b1f2b421038fea833 2013-08-06 14:21:20 ....A 181952 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekyi-10839a64dc991d88c0139524ac6d334494d09ba1a72b01817ab21d2c27169f05 2013-08-06 15:25:10 ....A 182529 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekyi-63e00e9139527f0c00832122b369e5a4816f71cbfe800e825fbf88c575db52b4 2013-08-07 01:38:36 ....A 180224 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekyi-9243239381ca361796f897c4ba204e1cbe8c81c594a65928baa2a8ce7c05217b 2013-08-05 21:07:44 ....A 183979 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekyi-adab2d4964b1af2cc68a21d799f6e68167126613228ec5590125a3a0fc0fd5a4 2013-08-07 14:57:44 ....A 183552 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekyi-bbbe0d23aebf23d613e1ea65981e0436515fd17b8c96b3116ab8ad2406e5834d 2013-08-07 07:38:22 ....A 180208 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekyi-be10b6737fdbcba9753267433d2ef07d18474488556df8cdf0de8b7e657b7ce3 2013-08-05 22:16:36 ....A 165919 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekyi-d872ee260462370d3b920d6bf9671028a9175a1773f99bb78efa5e09c3e8428f 2013-08-06 00:23:56 ....A 186112 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekyi-da0b5032ceff40da4c77691c207f8a16bc029266a0178b76007b1b6ce83b0c67 2013-08-07 14:04:00 ....A 183929 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.ekyi-ea8181b69c87bf7d4575a94f82be1f9021b8748c13ee5668c9d1be17152579cf 2013-08-06 10:57:14 ....A 184993 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.elam-0f3f32c45e841d62a16b74a29b1dd7b15d1dbfe4d1856d2bf9146fbe528e88f1 2013-08-06 22:50:26 ....A 182528 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.elam-3e26800ad48ffcd0437fa9d7cebbad129983d29c31909c78ecbb1403d829887a 2013-08-07 18:41:36 ....A 185335 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.elam-708d84890e1ecf584e3907262d8d848366607c4b87f5cf2989cd29dee236f69b 2013-08-06 02:00:30 ....A 183537 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.elam-87ca49d1041c0385850a88f71c83aa163df57cb72ea3360c351e130891370ea5 2013-08-09 06:34:26 ....A 128804 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.elam-8f8b7975c0c081e26534b88e6208d910bd362d433434900026bfe299416b104a 2013-08-06 23:11:34 ....A 183536 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.elam-90f756835c9193404adbf6ad8060a32a9f0a26f4d66652f62c03345d683a845f 2013-08-07 04:54:28 ....A 183897 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.elam-93623d00b10b23525fe9fd41346c18ba2910cbf607b219dd8ea86fe2526f055f 2013-08-07 02:40:44 ....A 185336 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.elam-bc95981d169071905ee488e8fad228a5e882542a010e763a91aeeb170605c50e 2013-08-06 00:00:56 ....A 59828 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.elam-d9e2cff97c16ff4047667c0690d48bbf07c70aa92b3ea29b4e3292adb8d71736 2013-08-07 23:25:42 ....A 93696 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.elcj-67dbd68a48c5cc2b4441871ffbf5f06892401683bff0a1fa94cff72af2a95bf1 2013-08-07 01:34:06 ....A 60928 Virusshare.00077/Trojan-Ransom.Win32.PornoBlocker.hts-0fb61c064f729e95ec46e8061a147fd64816f11b61d9c484eec52dd4e128e421 2013-08-08 09:06:26 ....A 151552 Virusshare.00077/Trojan-Ransom.Win32.Redline.hm-e6e435c6cce2d939354dee9f777c04a8579398f12ee95071ccb565562fc2648f 2013-08-08 08:54:40 ....A 134918 Virusshare.00077/Trojan-Ransom.Win32.Redline.hp-b5141e60901d6259529d454162f1d2826b27f6a052223ac0e6cb3412a11ae47d 2013-08-08 23:11:44 ....A 167936 Virusshare.00077/Trojan-Ransom.Win32.Snocry.ady-e3fd461c33d23971480931f54600f980e54e4b16e39c506eadbe122c42641879 2013-08-09 12:22:06 ....A 89600 Virusshare.00077/Trojan-Ransom.Win32.Timer.acl-6eeb995b757a35b9bf7f43c1b0f2d64e088b60b5fd8ccf6bbc854ed78ff66393 2013-08-07 09:18:38 ....A 46080 Virusshare.00077/Trojan-Ransom.Win32.Timer.fii-3d86b79c0af3882d636fc65f131a14839dfbdc3bed37831934514d2bd513befb 2013-08-06 15:43:46 ....A 59904 Virusshare.00077/Trojan-Ransom.Win32.Timer.fii-5d100f5be1b8e206e8ac1f1ae0fe5dda4c3c0f9a9aa2547d395a5d3d2123aba5 2013-08-08 23:50:20 ....A 59904 Virusshare.00077/Trojan-Ransom.Win32.Timer.fii-6f2152461b0e89c23976f747069be6c6b3953a128fce9188c044f8abdc1f2e8b 2013-08-08 17:11:16 ....A 60416 Virusshare.00077/Trojan-Ransom.Win32.Timer.fii-6f7522f9e85877b7b95d3c8b88226c649665470e0b4f76bbf9416b8c15ad316a 2013-08-08 07:30:22 ....A 64512 Virusshare.00077/Trojan-Ransom.Win32.Timer.fii-6fef853800521651563db50e50d3c0e8a8bc0a047678e425f35e63fb6ec7fbc8 2013-08-09 02:11:02 ....A 63488 Virusshare.00077/Trojan-Ransom.Win32.Timer.fii-7f3ae21f3ac60735e39b0d99ac7220711b50dbc4c703f31144796fbd51f5318d 2013-08-09 02:21:22 ....A 60416 Virusshare.00077/Trojan-Ransom.Win32.Timer.fii-8e266eea5583b3f082cf96d30aac0bda440cac525502d3d506d35f7f7a8b3078 2013-08-08 06:31:04 ....A 60416 Virusshare.00077/Trojan-Ransom.Win32.Timer.fii-8f44e9807d35e6560ddbd35a7db0c94cc2d714e6c10c431e00dba0e16c796c0d 2013-08-09 01:47:24 ....A 62464 Virusshare.00077/Trojan-Ransom.Win32.Timer.fii-8f6dabbc3491d51bd10532955454fa32d5e437f27220b11539ff31cb500e7cf0 2013-08-08 00:21:08 ....A 61952 Virusshare.00077/Trojan-Ransom.Win32.Timer.fii-8fe06558f497e6e7133d885ec641d2a14936496153cf42f45ed58ea0ce1d14e2 2013-08-07 12:22:42 ....A 59392 Virusshare.00077/Trojan-Ransom.Win32.Timer.fii-e981533d1e9b9d237c37e3431ac54631391ab2a600bad26bbda91671df38d37a 2013-08-08 07:29:34 ....A 110592 Virusshare.00077/Trojan-Ransom.Win32.Timer.gwu-6f91c648ee422571225a1839395118c2ac706ac83c7d0bc64e491e75e8c08bf1 2013-08-09 06:47:14 ....A 45568 Virusshare.00077/Trojan-Ransom.Win32.Timer.hbg-6ee3d27734309fd439bc310d07eed7de008061d8c0166ca02704180133167e22 2013-08-09 01:53:14 ....A 55808 Virusshare.00077/Trojan-Ransom.Win32.Timer.icj-8f8768d54abdf555ac6d99f5094c532f3ca983af1715825d2db4374c849ac6f5 2013-08-07 05:39:30 ....A 306688 Virusshare.00077/Trojan-Ransom.Win32.VB.dx-e6df6f6a16ded56c28a943926e940927534e2c233eadfba8daa37cf269f2a747 2013-08-08 09:12:08 ....A 30720 Virusshare.00077/Trojan-Ransom.Win32.Xorist.bl-5464fea69bec43d5da25962bea1b3919a12ce820cb3abe6c6814bf7f602d2b9c 2013-08-05 23:21:00 ....A 545288 Virusshare.00077/Trojan-Ransom.Win32.Xorist.fnatu-d95a82c9e6beee66f218568084de63a0e1962a973031b424e718385b59909118 2013-08-08 14:19:16 ....A 38570 Virusshare.00077/Trojan-Ransom.Win32.Xorist.jn-172cbea4a7065dda7523caade453414e774ba60d95f6df24c74f850b2eb135f4 2013-08-09 03:09:20 ....A 80896 Virusshare.00077/Trojan-Ransom.Win32.Xorist.lc-6b6fd154f188374d312a6d08b4e0fbfab38bcd2a68aa02adb8f18296811506dc 2013-08-09 10:35:54 ....A 80896 Virusshare.00077/Trojan-Ransom.Win32.Xorist.lc-e4294c45ec420835240f29eea19da315df28b8860940c256e5d25e7352c76d7a 2013-08-08 14:31:16 ....A 7168 Virusshare.00077/Trojan-Ransom.Win32.Xorist.ln-57194af0f251effbcae37460c06fdf476fdea061b1c8ec87251bd28be62f8b46 2013-08-09 13:49:08 ....A 2144432 Virusshare.00077/Trojan-Ransom.Win32.ZedoPoo.abg-1c739317048c04a0cb182a04c91412a665838d6aa0df621162400a2c74d1cf89 2013-08-07 05:10:10 ....A 85168 Virusshare.00077/Trojan-SMS.J2ME.Agent.ap-0fdc79aecc0a69b77bebeaa2d6ea11da1e93c07d37494728c85fc79077d689c1 2013-08-06 06:23:10 ....A 32927 Virusshare.00077/Trojan-SMS.J2ME.Agent.ay-0ef9ab20f6fd40290fc703b5affea987db55560c37b022c0263d2764acb38951 2013-08-08 13:56:00 ....A 1329 Virusshare.00077/Trojan-SMS.J2ME.Agent.dr-74f2fb36f5ec46b55b1403fc40e9eddc0ec18af1a9c2c793033c9babff17091b 2013-08-07 09:22:50 ....A 76400 Virusshare.00077/Trojan-SMS.J2ME.Agent.ef-1a002eadf815f6f3a6cda3551798e30b300a379de4b14b90a211c7e5515b00a0 2013-08-07 18:17:02 ....A 76460 Virusshare.00077/Trojan-SMS.J2ME.Agent.ef-4a80ae085663f484ac87a02152e493e2682b58374c685b1dd9f6e5c0215200cb 2013-08-06 01:59:48 ....A 111864 Virusshare.00077/Trojan-SMS.J2ME.Agent.hf-0ed2033ac71f67d661cdc1abf2c8ec587f94625916be88b5fc1466ff7dcc7dcd 2013-08-06 01:42:10 ....A 65825 Virusshare.00077/Trojan-SMS.J2ME.Agent.kf-0ecd684ef4c81f9ee517bbde14ea925d0eca4932c47b3478f02bb4964c79e19d 2013-08-07 08:56:26 ....A 57289 Virusshare.00077/Trojan-SMS.J2ME.Boxer.bf-0ff6d9298140c398d9cb4aa3658a74624e4c1e4ea88979397a82abc54d0aeb44 2013-08-08 03:02:58 ....A 6399 Virusshare.00077/Trojan-SMS.J2ME.Boxer.bj-0aa4bf406ff52f3c27b2b70164889dd24d011f3f639186d208516d1979f0b843 2013-08-07 01:29:54 ....A 6413 Virusshare.00077/Trojan-SMS.J2ME.Boxer.bj-0fb8219e1a436e5c9e0e5175f2d45569263bb790f64f7cd92f84d3296da34b9d 2013-08-08 22:35:46 ....A 6399 Virusshare.00077/Trojan-SMS.J2ME.Boxer.bj-12087b87041f57e7b7fed5932a112e4ab0b15c8c4ae239c25342708d5df71ea0 2013-08-08 10:49:46 ....A 6430 Virusshare.00077/Trojan-SMS.J2ME.Boxer.bj-14435f479edc9965e50702f03eaf6a85341cd9a172edd8805738e09ee747c5c1 2013-08-07 15:17:06 ....A 6418 Virusshare.00077/Trojan-SMS.J2ME.Boxer.bj-1a4222abaa76e3491d5a197ea1bc48c4dc52e6e450ed79b478d6189133094bfe 2013-08-09 12:41:26 ....A 6413 Virusshare.00077/Trojan-SMS.J2ME.Boxer.bj-1c4bc1b2a2af33264208995727a14fefe347942ea08b551182c6e1b18d069433 2013-08-07 21:36:36 ....A 6413 Virusshare.00077/Trojan-SMS.J2ME.Boxer.bj-2886abb203fe51e08058fb0087969efdf472b7798ec8080020350d1aed97d8d1 2013-08-08 04:23:04 ....A 6423 Virusshare.00077/Trojan-SMS.J2ME.Boxer.bj-4b04ca1ce8a742dbb5860b89926e3c61d2042a9aa151a2dc4f8fc5d6d1a28e51 2013-08-08 12:03:38 ....A 6399 Virusshare.00077/Trojan-SMS.J2ME.Boxer.bj-506fefbd38eed023e87b5fd6582346d3f5f3aa1bf88f2803bdd7bfbdd9b2c96b 2013-08-08 23:52:36 ....A 6430 Virusshare.00077/Trojan-SMS.J2ME.Boxer.bj-54aa57f71ff4bd8e031bb38bef52581dd03d0375e2b893ed2a789e6aa8d96eee 2013-08-09 00:55:36 ....A 6430 Virusshare.00077/Trojan-SMS.J2ME.Boxer.bj-6196de63978552b3f48c7e7a85d1b7dbaa4eb8c2eea3362d1713b1be3b1ace82 2013-08-07 01:37:22 ....A 43169 Virusshare.00077/Trojan-SMS.J2ME.Boxer.bv-0fba05ca1308515246baa0e6b8cdcd4d1d153a68c77d649c59baa1764cfa87e6 2013-08-09 08:23:10 ....A 6766 Virusshare.00077/Trojan-SMS.J2ME.Boxer.c-21bce8a2955dc3c7049e6779c8e15679b4659a9bdac84edc8645e4c61e5828f2 2013-08-07 07:38:00 ....A 23925 Virusshare.00077/Trojan-SMS.J2ME.Boxer.ev-0fefb806426a475be519462d879ff80dd783834e64bd8db4bda6cdea5d58e717 2013-08-08 05:37:58 ....A 23938 Virusshare.00077/Trojan-SMS.J2ME.Boxer.ev-21d9f0ce4c08b2a792b82545bab9b219a69da50cd083f5ef4be361ea68679f37 2013-08-08 09:12:14 ....A 23926 Virusshare.00077/Trojan-SMS.J2ME.Boxer.ev-ed680e3483091930c2879db16681093c09132841d388ccc1e978a31564177fd2 2013-08-05 20:51:22 ....A 381294 Virusshare.00077/Trojan-SMS.J2ME.Boxer.j-318aa665db7d2b6d81da3361772a0601478c185a8f87a6ddc229573b9ba20d20 2013-08-05 22:33:06 ....A 8758 Virusshare.00077/Trojan-SMS.J2ME.GameSat.a-0929b799cc9934766a8003b2536bff176de3ae43684b2ffd55d8b6f397da6384 2013-08-05 22:38:14 ....A 13225 Virusshare.00077/Trojan-SMS.J2ME.Jifake.az-0ea335fcb1d09b63513624b4be2099035becf50e192dbd3c589ae00e76a0d7bf 2013-08-08 07:46:48 ....A 12694 Virusshare.00077/Trojan-SMS.J2ME.Jifake.bc-20ace3f188feed6a70e7e0acc404739037a7b205e4f546520fc4cc65a03e239e 2013-08-09 00:27:20 ....A 12694 Virusshare.00077/Trojan-SMS.J2ME.Jifake.bc-541ab8fa1382baf48a88c81efc5672bc46d601f499f9d68005c24ed96446a9e7 2013-08-05 22:49:26 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0ea296343c69733b0a062cf7ddafd07985f7fe63d2f5da565c4c122a8d0329d0 2013-08-05 22:47:14 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0ea4278c96c779758a8dd2f608a5fbe0180098ac94e690406718404e9b46ab3d 2013-08-06 00:24:12 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0eba5fd90edf8055e23811bed19fefa293edd604b6fbf205dc48a08983e92953 2013-08-05 23:44:22 ....A 69767 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0ebf9c6a1cc0711296e8be53a705a3e336b5e5d566b611b26e89828b21d943dd 2013-08-06 02:53:42 ....A 69765 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0ed90aaa4804ec2a1b13779f97b94346da61b8138be6319cd1e1de9cb955d7be 2013-08-06 02:48:26 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0edb02b6548c961b5e2f9e77c7feee8178d0fdfd445db6d2ef614d98c6f23bbb 2013-08-06 04:17:46 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0edf91f90455eaf18cb84ec600df223001f7a61aa37847ac013c057794a84b92 2013-08-06 05:18:00 ....A 48059 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0ee1a4637a0511ec33d671e617b2ff68315e577bdf084f6a8d4518dc9186a945 2013-08-06 05:46:42 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0ee27ef26e618612ba6f96d43ac351bfbfde9da6f2cf7c5e41521c98d0c098c9 2013-08-06 05:33:58 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0ee5b8bc5a145754dbdbd233bc1ae6f1714a66cd19c555838920b4fd21336a77 2013-08-06 05:49:16 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0eed3e1cc7e67b71e943980353abbd30f2c247796b5e0ae9f3e0402bef7d3e9d 2013-08-06 06:31:02 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0efe5f65bf270d9eee476d71873f9cc681909293751f05b39c2f754afaf40732 2013-08-06 06:51:34 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f012b78f34904724867d6792c6d71b2b36ac1f1142f0e16548e8ebcd8365b9e 2013-08-06 07:18:56 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f07d2660564f53fefd8dfeced5671c5cfa5190cf1a249558765ddfcafa13975 2013-08-06 09:42:34 ....A 69765 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f1eb6c18faa3cd10f186532479f1fdff8da798fc4ad6f3d2d49d2952b61f1e8 2013-08-06 10:47:12 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f267563e766e5c17f94372d2f050b76c287fb8addc7dc409b2ceac5892deb3c 2013-08-06 11:27:20 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f307f4e6319c3c8d911313a8c8f7b2ea792da9ce4e148fb42a4880b2f7e2643 2013-08-06 12:46:42 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f42595ecc8979b2b1f31870bfa69b31608ea124137763838d3f8a3e8a552db0 2013-08-06 12:54:12 ....A 120059 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f4638e448490e6c77e228a010aae2bcff557f1ecd26ae8e60c69f78fd5383b4 2013-08-06 15:49:10 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f52f97648bce9ddbf63bc540ac2e97b2335b91412ce8a0616048f9b99c9b39b 2013-08-06 15:49:36 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f567bff4ce5c9eb7369b28e1baa2a4b9d4824599cf16335241dca84cb83dbc4 2013-08-06 15:49:08 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f5e5cbb90e8ecf0324ce2a874ac4c028369c661d711a036d392b989b4151e0a 2013-08-06 16:13:40 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f6fae863ea14b4fde05619d41a2777345d304f592108d5bc1d1ae56242b2dc7 2013-08-06 21:18:44 ....A 69765 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f780db499c9d3737cac271ed7dbc532abd1d0f91ce8ef6081f2627367f32024 2013-08-06 21:06:48 ....A 69765 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f7b86ad5a674106e7b0867f09a75cd24b21f52929757896a6d0a1dc417dcb11 2013-08-06 20:54:26 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f7d3edc66b73a343379b07ec257f20988705e645059e3a463c77f7d2a97e036 2013-08-06 21:00:56 ....A 69765 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f7fdbc5c272fa9d0f7694621777d20984b81088e8b216d9e89ed52f34291ce5 2013-08-06 22:14:00 ....A 269288 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f854ab25b2649f0789f64c9389c3d29eedff115e62ddb25387d510611672fe1 2013-08-06 22:12:38 ....A 69765 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f8a795a60f0b4ffc28140b7146cc391c1712e7dedac15bae255fe6735836222 2013-08-06 23:14:28 ....A 69765 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0f91ba0b0e79b82728caeff5279eca5f78e75eccd11f2a76ea56df5c8a84eefd 2013-08-07 00:12:06 ....A 69767 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0fa1676d814485d59e3632b003a669c245a2ea0d9c55e8a6601c339f0b332d42 2013-08-07 01:38:36 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0fb330386b9a64219ac4c8743b3aebb9ddb25fe6479bad474d4a4c2b88fece8b 2013-08-07 01:41:10 ....A 53863 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0fb775663d476e9558df2c422768fb0b164e9f017a64a5412c4a3c665312aa90 2013-08-07 02:58:28 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0fc8e2b1618c7fea442b3a02058ad7b8b96532eb5086aff5807ab88865c750ce 2013-08-07 02:17:00 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0fce77c0e0c2e03a2a4c1eb32a3d52654cfb55c2c1805594cb0f5a22a4adbe23 2013-08-07 04:28:34 ....A 69765 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0fd610a490da9c0ff7a2dc450a20288131bd0c0c1581c5878d48ec0b2f58ab4b 2013-08-07 08:59:56 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-0ff0cea1c6a2c5e3c0584b7dbb651a9e24c515131ad2208401a0c3b36825a881 2013-08-07 09:19:40 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-1a0007a5a5ff5f126b0e8443d4fb6758fe5ac573182463dcc26a1b526dee2891 2013-08-07 09:19:58 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-1a0637ed9e976c5baf1e41b9e096474216df95860890c01373704e6989ad2a42 2013-08-07 13:57:56 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-1a20581a1cb291c493f8f61457c82d5feb328de11b049b9e827364f940904012 2013-08-07 12:54:48 ....A 69765 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-1a24adc9d9ab008140788ec92121f0665191d4cc16ad9c3998b7c0e3151e1ddb 2013-08-07 14:03:50 ....A 69767 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-1a3051174150fdb9a2dc314e3b91f4dc098a0285e3347ac143657f775b39b13b 2013-08-07 14:17:00 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-1a37f4cc8f7d8effd975fc85dc844b9d275510ea3751a5b590411f11ca0d95e5 2013-08-07 14:01:42 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-1a39f5596a78497677351d18a610a92f72b5153b81ae9a7649a369c695aedba3 2013-08-07 14:34:54 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-1a3dd537e0a6de6077a0da3af77238b83f5129e8e6cc94a83dbcaece3e909828 2013-08-07 15:37:06 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-1a4167afd508b01e45900b9c7ecbc464cb6a37aa95e460e6c8e826c5f6622837 2013-08-07 15:14:48 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-1a47dbf44980e41fc3c639563dc65e24393a4d19171d0cb95cbe8ba2f9276283 2013-08-07 15:23:32 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-1a481290ee874f2cbe8a79e395bfa311ed5fae434321718edde20186f348edea 2013-08-07 18:18:04 ....A 69766 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-1a6259b18a9b66708242c5a26f0b7bb4f970aa4f1d40016be2fd042bd6a6be20 2013-08-07 18:17:48 ....A 69765 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-1a678bcaf85584ff232e4ae3363cb2bb1bd0d505b1ef59a43ee6d58f9d429ee8 2013-08-07 18:40:38 ....A 251166 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-1a75bb4514cb35831e2221f10e6fba522dfe52cddef9a14b53ae614916af3a67 2013-08-07 09:19:50 ....A 69773 Virusshare.00077/Trojan-SMS.J2ME.Jifake.my-959a4a44b7a743a19c08fa6d6b0757b2bc4d99917223d91719e031ee5654d8c3 2013-08-09 13:41:52 ....A 48410 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-1b5a92a4eee5525c3d0aeedc7a6b134528c568502b52287188fc3c746c796408 2013-08-08 06:42:16 ....A 48415 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-21d60c91c06df35f0c9c046a1d078ddc88f2ac78b287ca7261c5689d2fa2b095 2013-08-08 17:39:56 ....A 48410 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-238a93071d6dddc498ad903f6f13f0985cf0baab6495a7ae8704349b46a245c5 2013-08-09 09:52:58 ....A 48410 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-3257a609a24a212c4ed6bc8c2a6a2bc9c98d3abcead55b1ea890897252aa31ae 2013-08-09 01:46:14 ....A 48410 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-35edab5a61205e32fc04183b0da64dbf1225f86f856231f4b5c643737ef280cb 2013-08-09 05:20:58 ....A 208947 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-41833f9ee8089f121e96a1f011e46ecb12ebe9e9c19f58cee4d9b5d86513cb17 2013-08-09 01:27:16 ....A 154774 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-457487502b4aa5271156a400f441bf1334b43bef6c1336865a7c85b3a99d1358 2013-08-09 12:29:14 ....A 45300 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-470271540be90d3e34fdad0ae3c7c2d3f251dfba792c7f95a6fa1fda9d1f8882 2013-08-08 17:20:04 ....A 48410 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-493d688fc16ae2982fb3276d2204361d28f585f9c158b9ee268d4f7066852784 2013-08-08 10:17:20 ....A 54265 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-51ae5c48acd6ccc3f8ab4658aa80cbfd0f7eec3ec418954100369f844f29b93c 2013-08-09 05:13:56 ....A 48415 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-54afe785cf4edbf8bf1b23b1e79d6a1c2b5c6a2e150772a950b650d493d0655d 2013-08-08 18:07:24 ....A 48426 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-689c1e7297e1e649e5469e3148e2b6dbe158fccbeb43c6110256de7f06757e70 2013-08-08 00:44:04 ....A 47738 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-85990eb061b4dd7c1a88e31b7493fcc057998bff4a515acb03debe6bc91d36b0 2013-08-08 14:47:52 ....A 1419338 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-bd7fe2dbab827f55fa8bdb86009eee2e99cb35cab8a150a6909591a9f40b0d50 2013-08-08 23:40:12 ....A 47738 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-d1fb7c3a840c7730c155ebb21fe18c3bd68a7f982af4c5623f91f6aa16195790 2013-08-09 09:52:44 ....A 47738 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-d863a4b76035f4ed637d2b14a33391a24a3944ff5d8cc7e26703e7bc85999b68 2013-08-08 16:57:38 ....A 48410 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-e827cb6c6d9c133916f57e58ed7715a931f6a34ff876cb70f64b9ca8dfabb8ac 2013-08-09 09:52:40 ....A 48426 Virusshare.00077/Trojan-SMS.J2ME.Jifake.na-f80ef3c8e46c96268585bcc24ac87be532dcee42a1c9c754dc24a30fbe95f74b 2013-08-09 11:32:18 ....A 67075 Virusshare.00077/Trojan-SMS.J2ME.Mexasa.a-081386e2a47cdfe4e59f76bb4af4b4a2904f7363a63a597278f1b754e3a2ee74 2013-08-07 09:40:28 ....A 66785 Virusshare.00077/Trojan-SMS.J2ME.Mexasa.a-1a0a52fe282b8236d7a3e723df62c695f026c02bf712999438e5fff417a2e97c 2013-08-08 06:59:18 ....A 66781 Virusshare.00077/Trojan-SMS.J2ME.Mexasa.a-2af099dd852423b362b12a4c5a54058f21f87f867f31cf1810b7d3015edb972c 2013-08-08 14:00:22 ....A 66779 Virusshare.00077/Trojan-SMS.J2ME.Mexasa.a-50c4b634c8a714ae9cc505abec254a69e37200f220514a5d9db49a49be037f9d 2013-08-08 19:41:22 ....A 66777 Virusshare.00077/Trojan-SMS.J2ME.Mexasa.a-5628bac211e8d7f2692a9ba8dee1f5c0065fc58338c8094fbe33a0d4eaf91aae 2013-08-09 09:13:30 ....A 66781 Virusshare.00077/Trojan-SMS.J2ME.Mexasa.a-63e87ff30b62497c34ce48922702a2910c0ba800f7883014f4f9b13cde35f94e 2013-08-08 08:33:36 ....A 66782 Virusshare.00077/Trojan-SMS.J2ME.Mexasa.a-8f93d73a15378e3ee2e9431d35ed270203f9281be4b22483edf8434af7eef696 2013-08-09 06:31:36 ....A 66780 Virusshare.00077/Trojan-SMS.J2ME.Mexasa.a-ec49384524bb7ff99262c136343c5eee49429c20eebbc9eb1cc09f7b74c70ca9 2013-08-06 01:54:26 ....A 11843 Virusshare.00077/Trojan-SMS.J2ME.Picong.a-0ec440ca56c58695dffef3ef467abae04c51b2b90eaf5c433d9a0a4389100ca4 2013-08-07 14:04:00 ....A 32483 Virusshare.00077/Trojan-SMS.J2ME.RedBrowser.bj-1a33c709d1b3f51e20383019f854155962546ca1b7cc492e967d272593a880c9 2013-08-07 06:40:54 ....A 8053 Virusshare.00077/Trojan-SMS.J2ME.SMSFree.l-0fe0c1537cf52e58313635dab22cc7b980192498e429bf9369a96eb3fe326966 2013-08-06 10:46:38 ....A 8794 Virusshare.00077/Trojan-SMS.J2ME.Small.ad-0f231672a7f5fb29f67ad4373d75519e0ae9b625b10ef76934d6a8de38162dc5 2013-08-06 02:48:18 ....A 8794 Virusshare.00077/Trojan-SMS.J2ME.Small.ad-5e6113be1dccf047028556cf9643b23fd149cfb8e45193f7a4027e74ccdc7f94 2013-08-06 12:54:32 ....A 8123 Virusshare.00077/Trojan-SMS.J2ME.Small.ae-0f4c0c2194adb09626dc653f3f27380f72ecd192c1310a25e909717cb62fb07c 2013-08-07 04:04:42 ....A 77396 Virusshare.00077/Trojan-SMS.J2ME.VScreener.a-0f54d6ccb7a396abb5a94c65b3e347a6e07300c4cd61e9d09687b84a8969bd33 2013-08-09 13:43:36 ....A 5137457 Virusshare.00077/Trojan-Spy.BAT.ConnSteal.g-3d8f80589d52490b4c33253352ea9c314a1e1bc0d6ee0c0db89f4c34f8f392cf 2013-08-05 20:31:52 ....A 429 Virusshare.00077/Trojan-Spy.HTML.Bankfraud.dq-c23e9fe4bcafdd974d4fff365a27bf0b38bfdcb23736518852830aa1e34f8d9a 2013-08-06 01:54:44 ....A 423 Virusshare.00077/Trojan-Spy.HTML.Bankfraud.dq-ea7a50bc0d00ac6ace7b700c1e660fde8d411ba52c5d6c2592e2092cf7e3a4b1 2013-08-05 18:11:08 ....A 426 Virusshare.00077/Trojan-Spy.HTML.Bankfraud.gn-ef16e0f58478d1b92ce06da8dae74648d5a254a1998cb07c522c409b63cbb151 2013-08-05 17:55:44 ....A 3550 Virusshare.00077/Trojan-Spy.HTML.Bayfraud.s-e288a5c22989fd8d6773b8b5fd7321f63291a42c958dfeff4ca71de53bbccc2d 2013-08-05 19:31:40 ....A 1745 Virusshare.00077/Trojan-Spy.HTML.Citifraud.au-bd95bd7a8ae58a9108eb6bd33468214408dde39f597eef2671fd7f2c293a8b32 2013-08-05 20:05:58 ....A 5340 Virusshare.00077/Trojan-Spy.HTML.Paylap.bl-c234753e562413f3672e53feaf81f60d38ecdfd47fe40f6d4ab07ef9bf0135fb 2013-08-05 19:32:12 ....A 2826 Virusshare.00077/Trojan-Spy.HTML.Paylap.ga-e29a95d764943a2170b2cd20f8fa037019960e481bfa0729b00f8cc207ddc025 2013-08-05 18:26:44 ....A 5444 Virusshare.00077/Trojan-Spy.HTML.Paylap.o-ef13f48deaf0d62c9db01f30dc1078f17fe78c8fcc267f84dc546e04ca33c6a2 2013-08-05 20:05:06 ....A 2804 Virusshare.00077/Trojan-Spy.HTML.Sunfraud.aq-c23696937ed92f5464bb5debd99d3ec109dbdddd8d7e90eed61902899ef72b2e 2013-08-05 20:00:46 ....A 3435 Virusshare.00077/Trojan-Spy.HTML.Wamufraud.bp-dc50bd79b31ff40a969e39959068a64eff4515ed653c11d1e2c78ef957b8896a 2013-08-06 12:28:20 ....A 173056 Virusshare.00077/Trojan-Spy.MSIL.Agent.bpa-3a2a702a3d9cefe9950f3458e3b6f279154c56a9a7d7dcc307d932a0acb13f88 2013-08-05 23:33:46 ....A 132608 Virusshare.00077/Trojan-Spy.MSIL.Agent.fcp-dfd93eebfee1b78fbb7240d26f08b6b8110917de5ec6d9262f386a1639b00d44 2013-08-07 04:28:34 ....A 178233 Virusshare.00077/Trojan-Spy.MSIL.Agent.jas-169461e2b5a9e77b2632497a6bf3d50c4648b7b7258cc80c36845e42d7dd8827 2013-08-05 21:45:04 ....A 175133 Virusshare.00077/Trojan-Spy.MSIL.Agent.jas-5b09e2785e19da6d168a7bc6087540610620c317cdac5055e5d710798a1d41be 2013-08-06 12:17:46 ....A 159232 Virusshare.00077/Trojan-Spy.MSIL.Agent.jas-84c0b99e286d1bdfd484dd37d50dcbf41f4df62242310556147678cde8047d98 2013-08-06 02:48:32 ....A 512022 Virusshare.00077/Trojan-Spy.MSIL.Agent.jas-88327846dfce0fe618450560527ea5ed766704b655d2204c35d5e925d48b55e0 2013-08-07 14:04:02 ....A 175104 Virusshare.00077/Trojan-Spy.MSIL.Agent.jas-97864be1bdb02c1d2a373720318df782225c311672ca43efdd5b40013dd9dbe2 2013-08-06 00:51:14 ....A 175118 Virusshare.00077/Trojan-Spy.MSIL.Agent.jas-b103c7369a81367c6e4c990f3d1891ce3455bfa22a859b261da2207622c34a9f 2013-08-06 11:10:30 ....A 512002 Virusshare.00077/Trojan-Spy.MSIL.Agent.jas-b55b2772b03b3e39d858627793f1a6fcf199eec1c0c9cbb370c6bbb0d417dbf3 2013-08-07 09:40:18 ....A 178200 Virusshare.00077/Trojan-Spy.MSIL.Agent.jas-bfbc3ca24a6042181155f774198af05a74d35a81a596d2a2d0c3ac49056ad651 2013-08-06 15:06:56 ....A 512039 Virusshare.00077/Trojan-Spy.MSIL.Agent.jas-e0ab180ab611d66ba721501784c3bcca44b516e593d28d1d12708ac3ce2770ec 2013-08-07 04:20:24 ....A 380868 Virusshare.00077/Trojan-Spy.MSIL.Agent.jas-e18c8da31c0fe9674bf1a54c18bb7f988bf8b407342d4b9124f832758250ad0e 2013-08-07 09:02:46 ....A 178186 Virusshare.00077/Trojan-Spy.MSIL.Agent.jas-e232e9fd3bd1563ce154934e3120a8e451eaf4151ab2dfd7762f0a2845fe8a4c 2013-08-07 07:39:16 ....A 175166 Virusshare.00077/Trojan-Spy.MSIL.Agent.jas-e79d0467a7c15f48322e4588e172b5ca96383876a9c16eb8efe139ea1c4e396b 2013-08-07 08:49:46 ....A 512037 Virusshare.00077/Trojan-Spy.MSIL.Agent.jas-e7d325f5b4cde13dc6fa1cd9b335d6468e87b40b7254baad9db6ac836ad29f04 2013-08-07 09:03:40 ....A 175168 Virusshare.00077/Trojan-Spy.MSIL.Agent.jas-e83c7bd41fcfe9c48b03e05ead6150c135e9ae84305d9f81de6d4de9a1caa0cb 2013-08-09 02:06:56 ....A 24064 Virusshare.00077/Trojan-Spy.MSIL.Agent.jnt-9ae29d7885252f2acf781aab5662d5d0fbd3f49a2e09f19ff8091fadc41e1b42 2013-08-08 11:37:12 ....A 147535 Virusshare.00077/Trojan-Spy.MSIL.Agent.oq-ee8a260a4b36b45a0f8d5e30a56226564ddf5dbfb21aa4d28cf19c6029c6fe34 2013-08-07 04:55:48 ....A 1598464 Virusshare.00077/Trojan-Spy.MSIL.Banker.abk-6a4c3f89253afa209bb581df2a0f96f42551ebd851c689f91c0b5b4281c5bd5f 2013-08-06 11:06:58 ....A 888320 Virusshare.00077/Trojan-Spy.MSIL.Banker.aed-d726ce5414fba328b21ddd9a977e2974c0363d873252dbfc4c75948e490924fd 2013-08-07 01:41:16 ....A 338944 Virusshare.00077/Trojan-Spy.MSIL.Banker.ahk-921fafd457b43021c5f1521eca3c9f5d21deb9278ba9cc0e1b39767ed9132077 2013-08-07 22:18:46 ....A 594944 Virusshare.00077/Trojan-Spy.MSIL.Banker.tm-7f8e2e3852be06ce10a0ec44e9a91139b3a7d0cf1c9de68aa6e28b41c0c37119 2013-08-05 23:34:44 ....A 999936 Virusshare.00077/Trojan-Spy.MSIL.Banker.zp-86535baf43f70674a82c26bed2f133a3fd6583a695298e9ccce0e4a97c719fed 2013-08-08 17:18:28 ....A 187904 Virusshare.00077/Trojan-Spy.MSIL.KeyLogger.aaiv-118b08087be2731414d4760ff6704acaa2bd977517bd6310d815f609ad4ed9b3 2013-08-08 14:18:52 ....A 207927 Virusshare.00077/Trojan-Spy.MSIL.KeyLogger.aetf-ed6996b640ae4c8c336990df9736910efd57ec91d41cb51edc674f254d2582f0 2013-08-08 06:54:10 ....A 32768 Virusshare.00077/Trojan-Spy.MSIL.KeyLogger.aqg-8e545655581aa705f34a54b3cce48e8ab6ec997ab2b18ec4a97eda62cab8bfe1 2013-08-08 21:54:56 ....A 32768 Virusshare.00077/Trojan-Spy.MSIL.KeyLogger.aqg-8ee5e3712102be9877a62b7bfdabaec8ab030868e794a256a74b6f25f9869565 2013-08-08 06:52:46 ....A 210124 Virusshare.00077/Trojan-Spy.MSIL.KeyLogger.aqg-e383dfc3c503a6213fbf02b422cac6d5077b708dbdb90b85111289cf93836a76 2013-08-08 09:31:14 ....A 80896 Virusshare.00077/Trojan-Spy.MSIL.KeyLogger.csir-30ea1895f3113fe0f68a23be47f2a674f1a9931b7c55eb31513b50fefb864e16 2013-08-09 07:52:26 ....A 50176 Virusshare.00077/Trojan-Spy.MSIL.KeyLogger.yu-3775a78f72fc276637978bd4cce9000453a6d07d8272b8d4138e9956aaa3b8da 2013-08-05 17:46:44 ....A 63485 Virusshare.00077/Trojan-Spy.MSIL.Keylogger.clvs-e8463f46e2777b3cf63e36c1b794b418a10297c503ac0432356fa29963c1d2f4 2013-08-09 10:16:32 ....A 57344 Virusshare.00077/Trojan-Spy.MSIL.W3D.mw-858afca5bd964dd470d92c4d564ac0013b03b7f307564e263765aa57120aa126 2013-08-05 21:56:48 ....A 68096 Virusshare.00077/Trojan-Spy.Win32.AdLoad.c-d8a3062a2fdad23f2520823de9001ad17aa60b7fbc7947d047d83843046baeee 2013-08-06 15:59:34 ....A 16384 Virusshare.00077/Trojan-Spy.Win32.Agent.actz-8e8f2d3d9e353e35f0b0d9a47c896df234688beff244100d36e28859682eff16 2013-08-06 18:25:30 ....A 25748 Virusshare.00077/Trojan-Spy.Win32.Agent.adh-b8311a8e6f8c1bb18e702859ac7ee6b61deb0817905654b780d0fe950a8dd7d0 2013-08-07 23:16:44 ....A 827155 Virusshare.00077/Trojan-Spy.Win32.Agent.ah-6a8db30e0d579776b658f70b1233b9d98688680c9d51ce1fba4949a63229a990 2013-08-08 19:51:22 ....A 114688 Virusshare.00077/Trojan-Spy.Win32.Agent.amv-ab1265ce2e9cca3e93120397bf4ae334b3f57904487325a44f57d8dd7af24034 2013-08-05 17:59:22 ....A 11264 Virusshare.00077/Trojan-Spy.Win32.Agent.aoi-ef1deb142f627985159ddccef1e08ba317a619aeab1103a2bca34a0d74ab11ad 2013-08-09 11:49:24 ....A 169984 Virusshare.00077/Trojan-Spy.Win32.Agent.aqbe-ec5bd39cb290910a88b4ec2fd12ecd10cbf2982868993a42cdc791c66ab0e77d 2013-08-09 08:00:02 ....A 114688 Virusshare.00077/Trojan-Spy.Win32.Agent.atpq-6fc280094e42a53ecd051dafba51fa5178a45cab8760694515f052e2f6ae2d63 2013-08-05 17:49:18 ....A 114688 Virusshare.00077/Trojan-Spy.Win32.Agent.atpq-cb3e8b3b6757743f6aaf8feea73e0f2cb828bd8d5ab69b190de9546c8264c97a 2013-08-08 01:18:14 ....A 202158 Virusshare.00077/Trojan-Spy.Win32.Agent.azbj-8f94c46b5571a4117be13ea864bdae3f46cc582691746843bd1442a131359cad 2013-08-06 16:41:40 ....A 851968 Virusshare.00077/Trojan-Spy.Win32.Agent.bclz-e19b2cc1c3e763f33f46ae7d8ed114d8535a1475f7a1ea4007b8225c6a91f29b 2013-08-09 08:00:06 ....A 114176 Virusshare.00077/Trojan-Spy.Win32.Agent.bgiw-6eb4dc2b332927b206003bc694a2f3c4933c82f373c246b426a07622315a36f7 2013-08-08 06:37:24 ....A 114176 Virusshare.00077/Trojan-Spy.Win32.Agent.bgiw-7f3eb777123d5d70cfc5d78bdfdd96d3269531c720ccbfa72a5c22c7607a6c7d 2013-08-07 22:08:40 ....A 114176 Virusshare.00077/Trojan-Spy.Win32.Agent.bgiw-8e4034302524793b49a4131f6b180ac745028b47631dcb31663867c5193cf756 2013-08-07 20:51:44 ....A 114176 Virusshare.00077/Trojan-Spy.Win32.Agent.bgiw-8e94e5c237eda1c5a47b44a0ea85fa5084df9563dd831646949a042006b4557d 2013-08-08 19:41:32 ....A 114176 Virusshare.00077/Trojan-Spy.Win32.Agent.bgiw-8ed2b556a514c3c66ac7db9eb9fd4281e35bb4b72e41ce9e09c546af453df25b 2013-08-07 15:11:26 ....A 261304 Virusshare.00077/Trojan-Spy.Win32.Agent.bjql-45d187f56f750286f0817d56bb7bc9f2fca8372f424f11b322aa16d4ed53300f 2013-08-08 23:59:40 ....A 139471 Virusshare.00077/Trojan-Spy.Win32.Agent.blw-7f87ea302fdc250b3e71bbb6c40a079cb9aad9862eaa8618920636c97452c983 2013-08-08 19:31:04 ....A 139471 Virusshare.00077/Trojan-Spy.Win32.Agent.blw-8f6a1129f1e8cc757ac5c5a009528dabbfdc55821b594bbb7296a55ba5019336 2013-08-05 17:55:40 ....A 139411 Virusshare.00077/Trojan-Spy.Win32.Agent.blw-cb34d8b10aa33abb5870e7c18cb7e0046bb90ea87523c76215eb0c8681f41d04 2013-08-07 09:27:20 ....A 457128 Virusshare.00077/Trojan-Spy.Win32.Agent.bqme-e8adfede63e3bdd9c9973f8ce59138cc7a9462df3a571a26d18cc2a9622fef98 2013-08-08 19:50:18 ....A 98304 Virusshare.00077/Trojan-Spy.Win32.Agent.bsgc-8f034dca1318fc55db86228a0542f2edc18300e3cba7271baefe96d8d9cc1b69 2013-08-09 05:57:08 ....A 24064 Virusshare.00077/Trojan-Spy.Win32.Agent.btks-8fc5dbe5460a4625b3f5fd37da8cebebdcb5eaca1e2b3f0ef71081cec769d1ea 2013-08-07 19:06:04 ....A 1958400 Virusshare.00077/Trojan-Spy.Win32.Agent.bvdk-6fe68ff14fdbf9b24f543ad33502b7dee5d9d501b3914abf666c1d1f46e378be 2013-08-07 22:14:50 ....A 2445142 Virusshare.00077/Trojan-Spy.Win32.Agent.bvdk-882204bf294442d8239df9cac243b615847be2f511b145443d4a452fea80be41 2013-08-06 05:44:58 ....A 70498 Virusshare.00077/Trojan-Spy.Win32.Agent.bvui-b2ba2950032ba65e5f56cb41c08f813a949ccf09b74826a14bbdc9af02dcea24 2013-08-08 20:57:38 ....A 274432 Virusshare.00077/Trojan-Spy.Win32.Agent.bvxd-7fae7ef601e61e6ce44068f5ce290b8bfaa639409da4fea5d2bf55682c5d83d5 2013-08-06 00:42:54 ....A 115712 Virusshare.00077/Trojan-Spy.Win32.Agent.bwat-e06eb4268c2177171fe21c4a31c896fadb619853d2d18657b40ff0531b2e0c7c 2013-08-07 22:08:46 ....A 111955 Virusshare.00077/Trojan-Spy.Win32.Agent.byfu-473a0b076bbc0e5d2057fe90edc6abe6c41576e56a7c6fe4e6df52baf06728d0 2013-08-08 12:17:04 ....A 81920 Virusshare.00077/Trojan-Spy.Win32.Agent.cbot-30077e12d2dbcb628620ee3c02a9cda7b6d7c63e0b766de80ce3cec073263e6a 2013-08-08 14:26:12 ....A 134144 Virusshare.00077/Trojan-Spy.Win32.Agent.cbot-3484a0ae49a009d39f7c5ad63095adedc69b2183f9e0675a6d837b46dbb7a95a 2013-08-09 09:37:24 ....A 135680 Virusshare.00077/Trojan-Spy.Win32.Agent.cbot-65a8a0e77c5d5327de5b43819ef9c007bd614262033eae965beb2c589a50c3c3 2013-08-08 00:01:50 ....A 198510 Virusshare.00077/Trojan-Spy.Win32.Agent.cbot-709f40b86667f699eaa2db3e2077ad829cb93521eb722bc07d12757dde19d618 2013-08-08 00:07:36 ....A 81920 Virusshare.00077/Trojan-Spy.Win32.Agent.cbot-c20d49febac1baf9ab517dfbc3b84624f675b8468c12c570ad23450870426e7b 2013-08-08 05:43:20 ....A 132614 Virusshare.00077/Trojan-Spy.Win32.Agent.cbot-c26a48bc4674e27b7bd519ef093195e0aadee502eb54a030bd36b7f4a81637d9 2013-08-08 06:54:16 ....A 155648 Virusshare.00077/Trojan-Spy.Win32.Agent.cbot-c782644a7255acaf892481fe172280bcd861c9f8e03f04b2fd65ff4abb72f4a4 2013-08-07 16:22:08 ....A 137179 Virusshare.00077/Trojan-Spy.Win32.Agent.ccph-4652d710004b46fcb881d776d0886240f49543d844f7fff9d91579dacdacbf8f 2013-08-07 15:37:08 ....A 77472 Virusshare.00077/Trojan-Spy.Win32.Agent.cd-eb2e4b619b839c4b88208446ebdbda929c38cce2b7e1a2661e737f7c6cd038f0 2013-08-07 20:49:30 ....A 1572531 Virusshare.00077/Trojan-Spy.Win32.Agent.cdcq-06cf2d0e73bcd84804f06ea35a0937345a566964326436fa9fe0733e50add4df 2013-08-07 15:54:56 ....A 392017 Virusshare.00077/Trojan-Spy.Win32.Agent.cdfh-15b8d3020edb545125b9f8202b3ca0aeaf1c08cb73b00ea5df30aa60e61d55fb 2013-08-06 18:45:32 ....A 314373 Virusshare.00077/Trojan-Spy.Win32.Agent.cdfh-359b7816d0613bfdeb853d2e9e9bb04565293decb3835691d22f3ea0e7ff5ffe 2013-08-06 19:23:32 ....A 441924 Virusshare.00077/Trojan-Spy.Win32.Agent.cdfh-3cf5b97175e3e61c0c8aa3d304629f77eaa677d5cc0259624977ebd17af0def2 2013-08-07 09:18:20 ....A 508416 Virusshare.00077/Trojan-Spy.Win32.Agent.cdfh-3df408b1751fca4fb30bc25bcb80dc58246d993cca384f6a6562f1b80b28221c 2013-08-07 09:15:46 ....A 381035 Virusshare.00077/Trojan-Spy.Win32.Agent.cdfh-42e2d6a06a38123ba94363dfe7373c5ee8833fabfd70816d01ae76aedc4b1bfe 2013-08-06 17:24:00 ....A 657009 Virusshare.00077/Trojan-Spy.Win32.Agent.cdfh-5e36e39b3e3c9879805b76aa3fb985e784a5d7c4ab9b00c0c22e30e658e05b4e 2013-08-06 15:17:02 ....A 538094 Virusshare.00077/Trojan-Spy.Win32.Agent.cdfh-6408657a2efb5342ef43918edede6dc9d714c1d159ca558ee71bad021a70567e 2013-08-07 14:25:48 ....A 456772 Virusshare.00077/Trojan-Spy.Win32.Agent.cdfh-67fa4ac8f708a1fb357a09f0dc6ca4b31a5971b5c4c4e2f6ed96045e569b66f4 2013-08-08 07:34:24 ....A 364646 Virusshare.00077/Trojan-Spy.Win32.Agent.cdfh-694a9b0c642ad35f3efb4e079f0042124cfac860d6ef80250216a2730ae08bbe 2013-08-06 12:25:50 ....A 364646 Virusshare.00077/Trojan-Spy.Win32.Agent.cdfh-8cfc8c39bc4669c2b553dc6fbe01e5939dd67f9bc9a070ed9437fb8b18fa56d4 2013-08-07 13:35:40 ....A 364646 Virusshare.00077/Trojan-Spy.Win32.Agent.cdfh-97658d3af94799867d95dde205597f0fb0bfdfcaa9efc1ac6f44308bec17b86e 2013-08-07 09:02:44 ....A 380928 Virusshare.00077/Trojan-Spy.Win32.Agent.cdfh-b8b2d46dbc631440a95224d2616f05ffddab1876b629e6d343361879769131ce 2013-08-07 01:10:42 ....A 456772 Virusshare.00077/Trojan-Spy.Win32.Agent.cdfh-bb6503e140fa1e78b764f65646dcce480f504e6a6550d957e78de6e50897fcf8 2013-08-07 10:02:14 ....A 403110 Virusshare.00077/Trojan-Spy.Win32.Agent.cdfh-e8f707c5f02b9285c15e26965496b2974240adb5aa8cf58494ee74e33e4faaf0 2013-08-08 19:49:22 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Agent.cdgf-9f18ce93348895cb61e762aed7f79b51c5459fb7f115f6cb4a8cd399a8d3e126 2013-08-08 08:48:14 ....A 129720 Virusshare.00077/Trojan-Spy.Win32.Agent.cdgg-0114f7022ca65544d3faaf38a1199686103e0204b2524ca6c2ac93fe0c75f4b5 2013-08-09 01:56:32 ....A 111539 Virusshare.00077/Trojan-Spy.Win32.Agent.cdgg-77b0e6d9b216b6971ad9e94f0a2e5509956c2d672928261b500c51f11548e79b 2013-08-08 09:01:50 ....A 279808 Virusshare.00077/Trojan-Spy.Win32.Agent.cdgg-ae4fd30a3655d602dbc55b7c878d872ffa67f2cbcc5378b6f7d53bfc9132f4cc 2013-08-08 20:14:50 ....A 216438 Virusshare.00077/Trojan-Spy.Win32.Agent.ceon-2dfcf8f38b7cb857dbb38a36a18a8292c6e033631f3a12e980a365529bdd7a07 2013-08-07 23:16:36 ....A 150016 Virusshare.00077/Trojan-Spy.Win32.Agent.cfnu-08572dba9c6738c324943346c2d89838b7368d22147d8dd4e6a7fb4a3416a73e 2013-08-07 19:23:32 ....A 120720 Virusshare.00077/Trojan-Spy.Win32.Agent.cfsq-a564dbe1d289b749d79834697200b7e10bb4f81c4fc3891065aca39503d86fd0 2013-08-08 00:14:18 ....A 277398 Virusshare.00077/Trojan-Spy.Win32.Agent.cgog-ca22d4ba85e0470c1fe9800029aa00eb13d65fa8af4126481edbfbf3354b3c3d 2013-08-05 17:16:34 ....A 235192 Virusshare.00077/Trojan-Spy.Win32.Agent.cp-c6a9a1a9fd79e6a58db728a8a3f37923a5585dc1976b4ffebdd40ec04a233602 2013-08-05 23:37:16 ....A 1050756 Virusshare.00077/Trojan-Spy.Win32.Agent.csdc-5cf63c16a434dc150267e8c38c2d7c3e4256ef5f85a816a449dfa8f1bce11dfb 2013-08-07 10:41:48 ....A 906240 Virusshare.00077/Trojan-Spy.Win32.Agent.csdc-e941ab9ae852470c31023105f87be9c6996cca46ee8ef94442ca4b5b1646e77a 2013-08-07 08:56:24 ....A 154294 Virusshare.00077/Trojan-Spy.Win32.Agent.ctio-0ffb51253c8dcd0cf4a9c0b5ffeb30ea6c34ae795ad943e0325a53e46db81213 2013-08-07 09:34:40 ....A 1298432 Virusshare.00077/Trojan-Spy.Win32.Agent.cvox-ba27f0a39a141104c31a72d2f94c0efcf548c233a255ce82e8116f433329cfee 2013-08-08 08:23:54 ....A 81922 Virusshare.00077/Trojan-Spy.Win32.Agent.cxzi-beb1287033537b8fb98e7fec9e56db1c09eb139c5daac6b9334f3a8ba0ea7e7b 2013-08-09 13:07:04 ....A 107907 Virusshare.00077/Trojan-Spy.Win32.Agent.danq-58db72f13f802e8f459ea8dd8c6b4e6b2352b0e4b72b1a4a20e7ce3e0025fe5c 2013-08-06 11:08:26 ....A 126976 Virusshare.00077/Trojan-Spy.Win32.Agent.dbxm-08c54d1149cb8b193f0b227ab5f753331f79777c9d3b9c7db13695adc9cc8bf1 2013-08-05 21:53:04 ....A 126976 Virusshare.00077/Trojan-Spy.Win32.Agent.dbxm-08c9c2c9a8967ced7274998857ae2d06bebe0c61dd8272d2f4fcb2c5cdbefa00 2013-08-06 14:26:32 ....A 135168 Virusshare.00077/Trojan-Spy.Win32.Agent.dbxm-108eee0f54ebfee2c19bc4c93a4e0abec018d3cb2dbe1e92acec36c7f7ba222f 2013-08-07 14:56:50 ....A 139264 Virusshare.00077/Trojan-Spy.Win32.Agent.dbxm-458ec4b5fad3ea79f40552068e3622454c6a33a08eb55878e7fd4a20a2082178 2013-08-07 04:20:16 ....A 143360 Virusshare.00077/Trojan-Spy.Win32.Agent.dbxm-699d45a148efdd1bf953bf68ce1d42d400271200dacc95ee9e40f96197df260e 2013-08-07 10:41:34 ....A 135168 Virusshare.00077/Trojan-Spy.Win32.Agent.dbxm-6cb0e2934e86b7810d36058ac1c7f2ff337b25aaab09d5dcace7a52ab25ff4f6 2013-08-06 18:25:34 ....A 126976 Virusshare.00077/Trojan-Spy.Win32.Agent.dbxm-8f3e92394f78c5decc8d7ab86998ff7a89f20c20bdd04087c2daac98dfdb46fe 2013-08-05 23:11:16 ....A 126976 Virusshare.00077/Trojan-Spy.Win32.Agent.dbxm-d96d43ad423ed9d588c7fa71a316343985ee6a933e7c7469e641441ecf975831 2013-08-06 01:28:18 ....A 126976 Virusshare.00077/Trojan-Spy.Win32.Agent.dbxm-da364b400b2736a7307bddc4e00367bf346b2e40e41389ebe740b8f41c82131a 2013-08-07 10:37:44 ....A 126976 Virusshare.00077/Trojan-Spy.Win32.Agent.dbxm-e944da825045ecf1f780e73a02eaf23b76a61c9086d889d8efd5c315c0a2ddad 2013-08-06 13:35:16 ....A 80896 Virusshare.00077/Trojan-Spy.Win32.Agent.dbyz-8d77c6e822585db598b17d59fb092d1015694ad5f2dbba0aef8132f57b23f378 2013-08-08 04:33:40 ....A 84120 Virusshare.00077/Trojan-Spy.Win32.Agent.dcbx-b610af93d7b0fc1394ee4436fddf0e488582a37e9c4cad9f9b19ad6e9e25c07c 2013-08-05 23:55:04 ....A 107008 Virusshare.00077/Trojan-Spy.Win32.Agent.dces-0ebb322531163aa6ca22447cc5c3aa6fb9ee66debf3ec771e4aa0a860d7a4021 2013-08-07 15:02:28 ....A 427520 Virusshare.00077/Trojan-Spy.Win32.Agent.dces-1a4a133e8b7d866b8c96526321515fd1c7aaa6f46bcd4c9901b4371edca85c16 2013-08-06 11:16:30 ....A 221184 Virusshare.00077/Trojan-Spy.Win32.Agent.dces-6271921e02e33abcafbba99d04b78dcb7db9d166c02743abeda2b7617fe101c1 2013-08-07 01:13:42 ....A 113507 Virusshare.00077/Trojan-Spy.Win32.Agent.dces-67b78074eccf1c7599361a59cef8862506d45115cf0762e758343b118f2e7522 2013-08-09 06:35:00 ....A 452142 Virusshare.00077/Trojan-Spy.Win32.Agent.dces-6f31f43a50618f148017f7fe837e5ee9461e3472506c562022902e189ada63bd 2013-08-08 06:52:48 ....A 86016 Virusshare.00077/Trojan-Spy.Win32.Agent.dces-7f93ef186b5f61767ba8fceb1b4f054f5eff8bec3d5e4cb0eaee544b00fa8d66 2013-08-05 22:16:58 ....A 422400 Virusshare.00077/Trojan-Spy.Win32.Agent.dces-84dbf24af15aac84bc20083d943c3286ca54451cbb6d7567f902d57f7caaa8d6 2013-08-06 15:49:30 ....A 437760 Virusshare.00077/Trojan-Spy.Win32.Agent.dces-8eae58bba137ac6caee7ffe106f04a834b388a2d719b9941b4f6dc64008dcd1e 2013-08-07 05:10:10 ....A 237056 Virusshare.00077/Trojan-Spy.Win32.Agent.dces-bd3916313666578687c87284203aec57e9eb1d34ec2fb23256305494fdf15228 2013-08-07 05:08:08 ....A 112640 Virusshare.00077/Trojan-Spy.Win32.Agent.dces-e652930370c0cdc495d711f919323acb9f4e3fa9ee7b3b1385adec749fc56d87 2013-08-05 20:05:26 ....A 89088 Virusshare.00077/Trojan-Spy.Win32.Agent.dces-ef46c1a5e7a8b8f2f89a67dff8eed593a251d569f6c0e8830b0ed03500be773e 2013-08-06 12:28:34 ....A 208896 Virusshare.00077/Trojan-Spy.Win32.Agent.dcex-0ff36d29df9233c32448f9cbd1c38ff39f9aa6a90efc2ad44fa1e4da14143a5c 2013-08-06 15:15:30 ....A 208896 Virusshare.00077/Trojan-Spy.Win32.Agent.dcex-11068d777bc64b0c1e3c983aba7fd2659f9d4b96fce14a65cec764367949de05 2013-08-06 21:18:20 ....A 208896 Virusshare.00077/Trojan-Spy.Win32.Agent.dcex-3d9188ec237c14da8c4a0c973e61a7126346da11d1db4102f192d7c0deaad608 2013-08-05 23:09:04 ....A 273379 Virusshare.00077/Trojan-Spy.Win32.Agent.dcex-5ca82178f59f07fa6f3eeab946d38af759d2996e8807dc8b00e0e5369b34968b 2013-08-06 22:14:18 ....A 208896 Virusshare.00077/Trojan-Spy.Win32.Agent.dcex-e313d80e0197c64e8f1d687f2c0bcf1c4c866d8c78e18cbaf306a209bf5a2ff9 2013-08-05 21:43:44 ....A 168517 Virusshare.00077/Trojan-Spy.Win32.Agent.dcfm-5bba02d25fa284c3b54434c19594cc7baf3b0dd20e549a40909312c4eedf5b5a 2013-08-07 09:16:16 ....A 126976 Virusshare.00077/Trojan-Spy.Win32.Agent.dchb-42ecda4bef21128dc6cdb62dd27d72a4b5ffb1bf3c1b5294da87827aa9361f78 2013-08-06 21:18:02 ....A 139264 Virusshare.00077/Trojan-Spy.Win32.Agent.dchb-661e2202604558ae3585d2598588eee4d414c95a1d27f2a57ca10d4eb794e280 2013-08-06 01:26:14 ....A 126976 Virusshare.00077/Trojan-Spy.Win32.Agent.dchb-b0f278a66988d44f7fad5303ac4091eaf14190989cc6605cc3d6960f4159f62b 2013-08-08 09:04:52 ....A 390897 Virusshare.00077/Trojan-Spy.Win32.Agent.dchv-cbacecb8a1c11d279cb8c4bec368175dfce34c78cd030702a77d2cb3c4991ac0 2013-08-09 05:39:34 ....A 659456 Virusshare.00077/Trojan-Spy.Win32.Agent.dcii-e36fa9671ef09c9338379b1a5bab71034d5f81fd6de9b242b3678d933616ef72 2013-08-07 09:16:04 ....A 67839 Virusshare.00077/Trojan-Spy.Win32.Agent.dcjl-1816402e0002d5432c06a3ba3e0cbcd70c144c4617669b65bdc481f02fa6fcba 2013-08-08 00:35:22 ....A 67864 Virusshare.00077/Trojan-Spy.Win32.Agent.dcjl-7f3d9a5d445f3316c3a5e8f08520eff15341fa68dbf826dc568d06d1fa440365 2013-08-07 12:22:20 ....A 3044864 Virusshare.00077/Trojan-Spy.Win32.Agent.dcku-447f4393c1e435555ad9027a68028c242ca54f34ad4355c5469a19aaa09d748e 2013-08-07 04:18:54 ....A 689496 Virusshare.00077/Trojan-Spy.Win32.Agent.dcrb-69e8b94d49eabeb26ba430c46e83a252084d1dc03c8c17e98c4e4748856bf444 2013-08-06 18:23:48 ....A 327169 Virusshare.00077/Trojan-Spy.Win32.Agent.ddqf-8f23dbb2f4b07ec8194c70a1373569d71959d44aeab2d45c8b5fdcfc0664e24e 2013-08-09 07:23:02 ....A 528384 Virusshare.00077/Trojan-Spy.Win32.Agent.em-7f5e28b26f2bdb93ef20fea0c8cd150dfc72e879b88e8584fc6bfd5c990af113 2013-08-06 22:14:06 ....A 1053911 Virusshare.00077/Trojan-Spy.Win32.Agent.ik-e30e76c01fde5ae343f0fc4fd726d8089ae5577d29f7a5ebae178f8639187b4f 2013-08-05 18:11:08 ....A 95271 Virusshare.00077/Trojan-Spy.Win32.Agent.jd-ef1f660d04dd80803206e1daa23d1e0f9328dbbcb2dd6035e17b3d816707dc69 2013-08-09 08:45:44 ....A 2104489 Virusshare.00077/Trojan-Spy.Win32.Agent.jo-311a0306e599a2978de52d025293669add850af5d853b04d9486ef39347579a9 2013-08-06 10:40:02 ....A 22016 Virusshare.00077/Trojan-Spy.Win32.Agent.kq-de4e8218bac9b8cd1b1f077dc1f1754d4eb23b456053cdb167f130d4f8ca213f 2013-08-05 23:01:44 ....A 109272 Virusshare.00077/Trojan-Spy.Win32.Agent.qud-3368fe66feea49ee8d6eb81dd2353b77aeb13451446b8fd3be032ef80193cb52 2013-08-05 19:50:30 ....A 65536 Virusshare.00077/Trojan-Spy.Win32.Agent.ri-0e746d94f2e9b597401e870c1966680faed5430ceaf78f252c3dd4959e89771c 2013-08-08 08:40:32 ....A 513761 Virusshare.00077/Trojan-Spy.Win32.Agent.un-97d0dd887811ca3087e6ea93f19b306ec1b13c77f8fd1f27a3e4f1e50c4690a0 2013-08-05 17:52:44 ....A 168960 Virusshare.00077/Trojan-Spy.Win32.Agent.vs-dc4e8c5360c153fa5e8a7d518c531c7ebee1f1f47e290ec9fff2ff85d210326e 2013-08-07 01:53:04 ....A 41984 Virusshare.00077/Trojan-Spy.Win32.Amber.aha-68a30ec7cf96537dd08555a87c93bbf602d7f10cba015eeb82ca63f1ded31a56 2013-08-08 06:51:10 ....A 133120 Virusshare.00077/Trojan-Spy.Win32.Amber.ahk-6f3dd5a67aabe30c26712a38ba2cf5afe96f9a192c2301b7896fed944ce4b523 2013-08-09 12:59:24 ....A 144384 Virusshare.00077/Trojan-Spy.Win32.Amber.yxb-8e68d53e7fc51952fed97e4d2e73629c3738ca3bd54ce4c1121bc1a27be380fb 2013-08-09 11:26:00 ....A 49152 Virusshare.00077/Trojan-Spy.Win32.Amber.zbz-cfe9c85d7bcf256fd3112ac676c55a3c1d9dacf7e466025fcf5fdb0ba4c617c1 2013-08-06 10:47:08 ....A 40960 Virusshare.00077/Trojan-Spy.Win32.Amber.zcn-b4c32e4ca2f7dcbaa29795c119d95d7dcfa9ce2c8af5e468841abad8e2bcf78e 2013-08-07 10:47:46 ....A 131072 Virusshare.00077/Trojan-Spy.Win32.Amber.zfr-9143133635efb055dbd814de45e70a5b5e9dee85d5c539b750d01b00562d258b 2013-08-05 22:32:06 ....A 139776 Virusshare.00077/Trojan-Spy.Win32.Amber.zgx-aec6441d337436e9bfb54cb0001106b17d007db188ff7792c1c4fb3c32099723 2013-08-09 13:22:20 ....A 607791 Virusshare.00077/Trojan-Spy.Win32.Ardamax.cko-185f894180e8700819c2803406b9d9565c542b67003674dcc66c956a08ed6c77 2013-08-05 23:03:16 ....A 1330215 Virusshare.00077/Trojan-Spy.Win32.Ardamax.cko-d96186299b3573c2a9cf507f6b6176c5db133e3061175ef29ed4d794f0f59606 2013-08-07 01:53:46 ....A 27648 Virusshare.00077/Trojan-Spy.Win32.Ardamax.ifj-8db821d9f0e91a46552e3ffeb5327cf2b1fdc43d9c0aff2fbf39dd9e5cc4b1a0 2013-08-05 18:12:04 ....A 12288 Virusshare.00077/Trojan-Spy.Win32.Ardamax.ifj-c22938cd8f77c12f373ced5525d3f5379e4646d4dbb73ffc9da375d4d259e49d 2013-08-09 06:46:02 ....A 13824 Virusshare.00077/Trojan-Spy.Win32.Ardamax.imi-6ea6e79498d9d21f4b747e300313506acd1b63c144ab0ad07d093dc92a5314d4 2013-08-05 19:22:20 ....A 394978 Virusshare.00077/Trojan-Spy.Win32.Ardamax.k-de7fecab19522b835d491a301ceccc24fb3e83792bc6ebca675e32103c39490f 2013-08-06 04:08:28 ....A 517370 Virusshare.00077/Trojan-Spy.Win32.Ardamax.kvd-356181c1c27ec559ef01e401f9f04c83c726b9efa77057baa58c9e16b0c1dead 2013-08-06 10:47:06 ....A 899572 Virusshare.00077/Trojan-Spy.Win32.Ardamax.srg-0f2ec7953e87110764a8f025f080fcb2548ecbb058a79e6dd6af45f6bf0ff32d 2013-08-06 14:27:20 ....A 1155072 Virusshare.00077/Trojan-Spy.Win32.Ardamax.srg-10c9fe3b714352553ad8b199d3dd1d41ed1165d6632f344202b774c705efa9bf 2013-08-06 21:46:20 ....A 1139200 Virusshare.00077/Trojan-Spy.Win32.Ardamax.srg-13501b2266107aa9189d63b07b53a85c27a4e5bec6f0e20de932cab15d8caa6b 2013-08-07 07:39:24 ....A 80384 Virusshare.00077/Trojan-Spy.Win32.Ardamax.srg-17bc9e5c39c92d43bae8425a41d2135d783aaa3efc7086542508d6a844721e6f 2013-08-07 11:14:32 ....A 920064 Virusshare.00077/Trojan-Spy.Win32.Ardamax.srg-3ee96a465f3923ed21e22b5f36cfdb7f28fe5c7e013ecea9d44bdff5f9293ec2 2013-08-07 01:47:34 ....A 1158144 Virusshare.00077/Trojan-Spy.Win32.Ardamax.srg-68aa774603ae1c9cd965432008d67868a7c13f4301324bd7b0f877a0b20536fd 2013-08-07 08:54:50 ....A 2223616 Virusshare.00077/Trojan-Spy.Win32.Ardamax.srg-6b60ac4d41781c0f66440d1439848aaeec77af7cb919842989c23d70d81a25c2 2013-08-08 00:21:26 ....A 1316352 Virusshare.00077/Trojan-Spy.Win32.Ardamax.srg-6eb5f7c76bed5aa98fd20f09f0d0f855a55c77566e8f2d30c8c06c8298685667 2013-08-09 06:00:48 ....A 1136128 Virusshare.00077/Trojan-Spy.Win32.Ardamax.srg-6f9dd3be09f07e35431faa196e4519b708244d38569cbe16f50e03884f17dfd1 2013-08-08 08:53:42 ....A 1142784 Virusshare.00077/Trojan-Spy.Win32.Ardamax.srg-6ffcbcc143848a279cc5b0a76fc26decfb85ab322bfff48912ed75811cbb847b 2013-08-07 01:53:54 ....A 1337377 Virusshare.00077/Trojan-Spy.Win32.Ardamax.srg-8d8af58065fc954044e353234d6610259a98b3ba7726455af278df442644536c 2013-08-07 17:39:02 ....A 1156608 Virusshare.00077/Trojan-Spy.Win32.Ardamax.srg-99af5dd8c424802950d7dcb96779bf896dc37d7d8c7d160d0b4cd06f5600411e 2013-08-06 14:39:06 ....A 2210816 Virusshare.00077/Trojan-Spy.Win32.Ardamax.srg-b6cd2683040b62c60d2db63ee81e3e13e41c04c174e18ef0d7de5087f49eaf89 2013-08-07 02:41:40 ....A 956416 Virusshare.00077/Trojan-Spy.Win32.Ardamax.srg-e5d32d365ffd8e15df620b03ef01f9e531204de875f96cdaeda66c0bf5191c85 2013-08-07 15:00:56 ....A 1191936 Virusshare.00077/Trojan-Spy.Win32.Ardamax.srg-eb37c5a1f1577245d3f18e2818fd3a624b78008722a1e89c757acf59b146b3d3 2013-08-06 02:42:04 ....A 492956 Virusshare.00077/Trojan-Spy.Win32.Ardamax.vl-0ba69e7e06a414238206e0f9dc45aa5f90b78de15e554674ee85ac6677c236be 2013-08-06 06:31:54 ....A 811434 Virusshare.00077/Trojan-Spy.Win32.Ardamax.vl-0ef2ef04f288939d83b279ae83ff6f21d572f0473ab054169eb2e90dbd2309c5 2013-08-09 06:44:54 ....A 686150 Virusshare.00077/Trojan-Spy.Win32.Ardamax.vl-28167b9fe07a8763249f016a698d30e1f136c9a000fca619f3645348ffd3ef68 2013-08-07 07:08:58 ....A 1205294 Virusshare.00077/Trojan-Spy.Win32.Ardamax.vl-656bf36cf5f849b4967c704c29b5603fa4bac7fddd2665cc0d38d73e708f5296 2013-08-07 13:26:58 ....A 387155 Virusshare.00077/Trojan-Spy.Win32.Ardamax.vl-6dfeeae0af5ef5d532fc8dd3ba2cddc0d2c1ea9dd47a4ebae08a1141adc5dd86 2013-08-07 15:12:22 ....A 510978 Virusshare.00077/Trojan-Spy.Win32.Ardamax.vl-6f1502373a27559c94e904feebfb952bf3c464ceaba0c1244295059ad6de0eb9 2013-08-06 05:26:24 ....A 526534 Virusshare.00077/Trojan-Spy.Win32.Ardamax.vl-f093cb338483853e07b6e8762a9a2e1fa3bd256c26ce9ddb3c5cd212734437b1 2013-08-08 19:50:18 ....A 1137664 Virusshare.00077/Trojan-Spy.Win32.Ardamax.xof-8eaa9f00d48b1cf26d7bbca72f441c044ebfd74e6b5b61f945c3b991e2a76b25 2013-08-05 22:16:32 ....A 675812 Virusshare.00077/Trojan-Spy.Win32.AutoIt.aa-5bf8ab93eed3a307da5e56fd37ca642327d00027bbe081b174b764cc53e2e9b6 2013-08-09 12:49:52 ....A 754183 Virusshare.00077/Trojan-Spy.Win32.AutoIt.p-1ba32ae253cbfb6b51d32318587d492b1a5bd0669f6d558d77edcb147c57e72f 2013-08-09 08:05:54 ....A 680455 Virusshare.00077/Trojan-Spy.Win32.AutoIt.p-c22a900011b48b21b71b539e755e935fe3ea261e935cea4e37f96d45141fdb2a 2013-08-05 18:17:16 ....A 165376 Virusshare.00077/Trojan-Spy.Win32.BZub.btx-ef1997a86d9327a22809010eb0e1d4d0a8ec043db5637ddca5a81befcc3ab078 2013-08-05 17:07:04 ....A 165376 Virusshare.00077/Trojan-Spy.Win32.BZub.btx-fe00ca5dac7181d2734a45feb3f1c636df3a59add2fa3717c71e854363c4eb75 2013-08-05 19:58:46 ....A 132608 Virusshare.00077/Trojan-Spy.Win32.BZub.buz-cfc1c79df8912bc73df401b0ad96c4a5bb4f04a0ecc27257141043afc3db7fd4 2013-08-05 20:35:16 ....A 278528 Virusshare.00077/Trojan-Spy.Win32.BZub.lnm-0ac201ab808939501bce58fff2c723fba46fe6796aa2aa78d4948d9d7f95a4f3 2013-08-06 23:51:48 ....A 278528 Virusshare.00077/Trojan-Spy.Win32.BZub.ogz-610e4be19095372f6e408fc2c473685109ed062eb2b03ea4037c6c2c56ccd7eb 2013-08-06 15:37:12 ....A 278528 Virusshare.00077/Trojan-Spy.Win32.BZub.ogz-63eb5a771c3f877db0beecd6aa09eaa9f5d7ee12f5270ae30cf72ad17240a4f6 2013-08-08 07:57:18 ....A 368640 Virusshare.00077/Trojan-Spy.Win32.Banbra.biy-8f7a202d9e7fab3e290e7f78a823d0b47f28fe9f3ff8d24dc76ad8d91054285a 2013-08-08 05:16:42 ....A 364544 Virusshare.00077/Trojan-Spy.Win32.Bancos.t-6ff72fe76b46755e980bcdd28ad71b0d5bc5cd38a6557695d40c24b2e0a4b483 2013-08-06 02:00:02 ....A 258048 Virusshare.00077/Trojan-Spy.Win32.Banker.qsu-0b8e4b432c38583220eb66c617ab250128918f2f9019a9871714178cc0a48876 2013-08-07 14:05:32 ....A 258048 Virusshare.00077/Trojan-Spy.Win32.Banker.qsu-455f0cd8130f047801279590ade67081f938883436a6e33a3a5372e70b725e36 2013-08-05 23:21:02 ....A 385024 Virusshare.00077/Trojan-Spy.Win32.Banker.qsv-09d61e83dea9476b7ea80f1d5bdf67697788b8692efab3316ba515e785a8a870 2013-08-06 13:54:14 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Banker.rwc-e095d4c7fd23dee62c4a92117c390901e6ae3186ba51b41a98fc0eaefb8d354a 2013-08-06 14:43:30 ....A 111616 Virusshare.00077/Trojan-Spy.Win32.Batton.ay-3b1bf93da8e101443696ff5cd92add4aba529f6e14bdebb2bad6734cda7e7e80 2013-08-06 01:56:34 ....A 111176 Virusshare.00077/Trojan-Spy.Win32.Batton.vmd-35244c46a935ad1d83a6c9b0432a846cf5dc11a1f5065cb0bfbdc4921b79b875 2013-08-07 09:01:42 ....A 144760 Virusshare.00077/Trojan-Spy.Win32.Batton.vny-3d98e8ee6f90cb613baf81f62c35aa0805cda6f7a542fc6786f3f9175bb7249f 2013-08-06 15:38:00 ....A 432000 Virusshare.00077/Trojan-Spy.Win32.Batton.vny-e03e1cd56417d7a0f6a8cb0b8c7f5c19f962029b51fabf991588f88af6a89df0 2013-08-07 04:20:40 ....A 131928 Virusshare.00077/Trojan-Spy.Win32.Batton.yw-b7d71571458474a738d65f6da65aaaacc5d1589754a6b55e02cb7a9da707b252 2013-08-05 20:35:18 ....A 19968 Virusshare.00077/Trojan-Spy.Win32.Beaster.a-add67164516b3c37ffa697793c88298e2a70b6e1a1400163049184db387819c2 2013-08-07 08:19:36 ....A 38400 Virusshare.00077/Trojan-Spy.Win32.Brospa.aac-8fc107abd68be559a70ef449ee569a672120810b922042d0ea84ae73106db8b0 2013-08-06 23:13:16 ....A 212880 Virusshare.00077/Trojan-Spy.Win32.Bzub.vvw-143eacdc4be6c59fd243fd13f37c41d3f1c8ee2a83ebfdd8f27084597e0a9a74 2013-08-08 06:54:14 ....A 173064 Virusshare.00077/Trojan-Spy.Win32.Carberp.ajhb-0854c88ae2919691a4fc22ec7d80798a038192813b70fb280d82596118555bfd 2013-08-08 07:29:48 ....A 173758 Virusshare.00077/Trojan-Spy.Win32.Carberp.ajhb-a9ddc86fe6c8cb79890b5d43cb29fb7b2ec10559279de086872b0b11bd119f77 2013-08-08 16:49:54 ....A 173063 Virusshare.00077/Trojan-Spy.Win32.Carberp.ajhb-e69b03cf0e07e766dd43f382bb00c49710830fd5b31f580a209875530e4e698e 2013-08-07 00:27:22 ....A 234496 Virusshare.00077/Trojan-Spy.Win32.Carberp.ako-6195cf28a6aecbe4bb226eabca9e7d7e1ad9d47815036964790953d65418479a 2013-08-09 01:22:12 ....A 231936 Virusshare.00077/Trojan-Spy.Win32.Carberp.ako-6e875999983a7927b6c7bc1799b31d7c0fdfa1781e0eac832fd4473dc09d8f87 2013-08-07 00:26:16 ....A 230912 Virusshare.00077/Trojan-Spy.Win32.Carberp.ako-dee1e4c700219d1c2f6b235cd62d95a9e6508920e4051b093ccafed966181f49 2013-08-06 21:46:38 ....A 235520 Virusshare.00077/Trojan-Spy.Win32.Carberp.ako-e33dfc1940ec82999961ef4aa403260fdacc198fcd7ca4d51ea1af899f323127 2013-08-07 17:40:52 ....A 310784 Virusshare.00077/Trojan-Spy.Win32.Carberp.alc-0fc54a8d0774021e52323a1ff3547a306062e650d90d10338845b18993d6db5d 2013-08-07 09:27:42 ....A 166400 Virusshare.00077/Trojan-Spy.Win32.Carberp.apiu-6bf5f0804944bd8f6adcbc2bd4e56b96aa34608da43b48f7f065c18478345d26 2013-08-07 14:03:54 ....A 156444 Virusshare.00077/Trojan-Spy.Win32.Carberp.apou-6e4409510e6f3d7767c789d9260811c2a557463b38cf5d8cf771cab4852467dd 2013-08-07 09:40:40 ....A 174592 Virusshare.00077/Trojan-Spy.Win32.Carberp.apow-bf9f348867ee10482512d10b7f1e0127931665c8990ebad4e9cb9ab80f1653b2 2013-08-06 01:59:18 ....A 150528 Virusshare.00077/Trojan-Spy.Win32.Carberp.apva-34f0c95ea70c93cf97e1cf3318e7841f9b4fb550b0fa5c9b4811c3f75b255fe1 2013-08-08 04:33:28 ....A 184320 Virusshare.00077/Trojan-Spy.Win32.Carberp.apww-97ff12678068efff3e8474a849c43604b06ad56a1cc768580539bd65c2d92902 2013-08-07 15:10:38 ....A 243200 Virusshare.00077/Trojan-Spy.Win32.Carberp.awx-eaf9da15c6f3f7bdceaf46afcda51be80905d23b4d9166078d8d134eb3318592 2013-08-06 02:50:02 ....A 190464 Virusshare.00077/Trojan-Spy.Win32.Carberp.ayz-35881594e7a36fe3d722b6442ae5953b68995a709424331153db02cdb86f969b 2013-08-06 01:51:42 ....A 192512 Virusshare.00077/Trojan-Spy.Win32.Carberp.azt-5dcbdfa08ad33910b8e9bbc6ca48a9e4cd9228fae0d843cc4c2fca6aaa4c9053 2013-08-05 23:05:04 ....A 129536 Virusshare.00077/Trojan-Spy.Win32.Carberp.bcz-af9958496d60ee1342780cda143dba66849ce6cbdbead58f18fbe26aba73b9d3 2013-08-06 22:42:40 ....A 191666 Virusshare.00077/Trojan-Spy.Win32.Carberp.bdi-3e95085a31bab3ac98e3d359f1c645140c3bbdb94c9ec364c1f98cd73a1bd007 2013-08-07 04:19:24 ....A 191276 Virusshare.00077/Trojan-Spy.Win32.Carberp.bdp-933240a77387b71113ed089354d311172d74495a201e3e3a060cf61258104999 2013-08-06 10:31:30 ....A 191179 Virusshare.00077/Trojan-Spy.Win32.Carberp.bds-8b3efec5ffd013b929b5b74b52aeb48ffbd08af41f0dff213a0104032b97b134 2013-08-06 01:58:48 ....A 97280 Virusshare.00077/Trojan-Spy.Win32.Carberp.bnx-5e5928f0e25de752baa02d82a7da346dacc2b4804b4f61979021ab6e8e8964df 2013-08-07 07:38:22 ....A 3358720 Virusshare.00077/Trojan-Spy.Win32.Carberp.bqy-e78c674e2995d37f0772f660cf0812ad2cea15a1bea937abefeee356585f006e 2013-08-07 04:17:42 ....A 172544 Virusshare.00077/Trojan-Spy.Win32.Carberp.btu-9348f92feb13ce57ba39a45f48d78b0b964c4f8cb0d5431ad2bc3b0409b2cfdf 2013-08-07 11:19:00 ....A 323584 Virusshare.00077/Trojan-Spy.Win32.Carberp.byo-9712e3f3b5e5be235e5113e4ca480a96d32681aaf74216fbad0dc3ebce5ddcd9 2013-08-09 12:29:12 ....A 351746 Virusshare.00077/Trojan-Spy.Win32.Carberp.byu-d968cede954fa3fcb00564eb765f8194200896a2eb6a06aadfbac31c70fbfc32 2013-08-06 09:15:20 ....A 289280 Virusshare.00077/Trojan-Spy.Win32.Carberp.byv-381e45054420defc65e882c33e80a1475894ceac44ff4eebf55887f1cb67b114 2013-08-06 10:55:44 ....A 299008 Virusshare.00077/Trojan-Spy.Win32.Carberp.cal-61db440ef2433fe430b4d7ca08aedb7e01cc70d2ff80de07edc892407f322005 2013-08-07 00:08:36 ....A 360448 Virusshare.00077/Trojan-Spy.Win32.Carberp.cam-918914ff7fc60fe2d29beced9b27f29585131b4bbf7fd83f1f21846192c99134 2013-08-05 21:44:36 ....A 393216 Virusshare.00077/Trojan-Spy.Win32.Carberp.cdv-090627a4144445f9056d5e3883fec92cc1068c732b07c2cae276437926fe8076 2013-08-06 07:19:48 ....A 155648 Virusshare.00077/Trojan-Spy.Win32.Carberp.cez-37465e0e4dee570969214f90ab6c2d6a4f9d523c5fbb8cb0b82c88eb209e252c 2013-08-06 01:41:46 ....A 442368 Virusshare.00077/Trojan-Spy.Win32.Carberp.cfj-b14eaea35efd777ab6acb7a89cf6adb782f1d04004b9b186d3466e63b5435726 2013-08-05 23:34:48 ....A 145408 Virusshare.00077/Trojan-Spy.Win32.Carberp.cfv-5cec63d86252ae4f3bb0e3a765100b4b6dcd7dd52e3f4815fd22898f8f906db7 2013-08-07 01:11:28 ....A 170496 Virusshare.00077/Trojan-Spy.Win32.Carberp.cin-e4c87b08a275ae15c4c3995588814ccdd8eb08a468aad39c19653234bf98816d 2013-08-07 09:16:44 ....A 84230 Virusshare.00077/Trojan-Spy.Win32.Carberp.ciy-181ffc36b5f2db36b10367dc65f0e766bd071047e8cf558ab9995997d84f63f7 2013-08-06 12:27:32 ....A 162816 Virusshare.00077/Trojan-Spy.Win32.Carberp.cmv-0fd6427d84b31df6487d66cc898be6f16fb0dedeefddf1f102debb00c7e595df 2013-08-06 15:49:06 ....A 165376 Virusshare.00077/Trojan-Spy.Win32.Carberp.coj-116f85cfa03ecd1dbd778c08f3eddebc1f596cd55ecd28a337184adab8a779b7 2013-08-07 01:37:14 ....A 160768 Virusshare.00077/Trojan-Spy.Win32.Carberp.crh-bba6eb0b0e60e10ed8e94a036e2aa2b57c761448cfd18324a48a72851e121ffc 2013-08-07 09:22:42 ....A 166400 Virusshare.00077/Trojan-Spy.Win32.Carberp.dln-95adcd82c51139c1b2dd3a8e3bd403e48fd34789505dbe95c00ee05efab0d0e2 2013-08-07 00:07:00 ....A 168448 Virusshare.00077/Trojan-Spy.Win32.Carberp.dyg-3f336cd018db909afe6ad271eefb6ac7395dd1038c7a88fc04a01c1583d9927d 2013-08-06 15:59:46 ....A 276480 Virusshare.00077/Trojan-Spy.Win32.Carberp.dyk-b7c4e21fbcc5d83ad3b913bc3383ab2675c3215f28137898d2cabd2ca4f311dc 2013-08-07 11:31:10 ....A 895488 Virusshare.00077/Trojan-Spy.Win32.Carberp.dyq-e9a186bcd50e6b69ab551addaa92b32facc3854b2014ea1c9f381a9680a46987 2013-08-06 20:46:36 ....A 893952 Virusshare.00077/Trojan-Spy.Win32.Carberp.ead-3d793149a8caee37908aabf62d3219387569854ec220700c3b00787b344040cc 2013-08-06 02:44:56 ....A 167936 Virusshare.00077/Trojan-Spy.Win32.Carberp.efd-35a025d2a204a96dbdc4f04554e7c1f92533b39db0b5696d70a1d9c05f15d90d 2013-08-06 12:38:56 ....A 388136 Virusshare.00077/Trojan-Spy.Win32.Carberp.fbm-0eab4c1092743cabf550c925b356f106a6e6ec66306037518aa61daa425056c7 2013-08-07 15:07:52 ....A 405544 Virusshare.00077/Trojan-Spy.Win32.Carberp.fua-c2296f68c9dced62f235ebb7a3c8723d8476ea0249f807bab69c64db14bae5c3 2013-08-07 17:28:10 ....A 405544 Virusshare.00077/Trojan-Spy.Win32.Carberp.fua-ec255e877e737fb442a115d54f413783b75899c14c99083a19148b73e64ae8cf 2013-08-06 14:10:56 ....A 180224 Virusshare.00077/Trojan-Spy.Win32.Carberp.fvd-b6fdd220a2688fc4fc018809499acff98a73c60be129e64bbd2108df7de49080 2013-08-07 09:30:10 ....A 122880 Virusshare.00077/Trojan-Spy.Win32.Carberp.gck-6c29a84d6c03f1e514b2ebb53166891b9886221c8526b2f67a738125ae872448 2013-08-07 01:13:48 ....A 181760 Virusshare.00077/Trojan-Spy.Win32.Carberp.jew-67a32998bf89c0a4259e578f5d527df6ac1d81a18f64e6fbf4d69d1d51a98c82 2013-08-09 06:38:44 ....A 44032 Virusshare.00077/Trojan-Spy.Win32.Carberp.jje-9bee012b98df7638d17ca5cd91b80a019086e51213428410842f6d6e79b310d5 2013-08-07 10:22:08 ....A 159744 Virusshare.00077/Trojan-Spy.Win32.Carberp.mal-1a1777701db732bee5dfe18a467e934aae0682561b19899c02ebc322e2f22d07 2013-08-07 16:39:54 ....A 77824 Virusshare.00077/Trojan-Spy.Win32.CashBack.as-1b375a5094305f8791650e4e388087beae3ade429ee975b8cba74f8d34bb4f7a 2013-08-09 04:56:52 ....A 685056 Virusshare.00077/Trojan-Spy.Win32.Delf.aask-46844f378ebb5bf228540381f888bee62beed230a8aaa3b4515d301411bbb7d8 2013-08-09 11:27:08 ....A 685056 Virusshare.00077/Trojan-Spy.Win32.Delf.aask-ebcc4806f77cf170ab85fa5f309e7aca4703e8336f700fe4a7266f1480282788 2013-08-06 17:59:54 ....A 507904 Virusshare.00077/Trojan-Spy.Win32.Delf.abjm-8f57bb830be6070a10bbc4e1c7bef0015026c5fcfba4c652d6a54867ab4270ac 2013-08-06 01:57:56 ....A 826368 Virusshare.00077/Trojan-Spy.Win32.Delf.abrt-353879c9e5e4fb36004acc1bfc84ba802208f2df3966562e97325440c401b51d 2013-08-05 20:31:50 ....A 180736 Virusshare.00077/Trojan-Spy.Win32.Delf.acq-efe8ea22b1bc2218df3646934126b38b627834c8cefb915b8b86698eb7c2e0d1 2013-08-06 08:09:14 ....A 891904 Virusshare.00077/Trojan-Spy.Win32.Delf.acsv-6054c97da5af88c50655be6212cdd3c45da3f8dce53897d83750f6e98bc129e1 2013-08-07 08:00:46 ....A 383488 Virusshare.00077/Trojan-Spy.Win32.Delf.agda-943392787ace0a907c61e7994304aed14dcef61dd8fee3da0c7d2da48ca377fc 2013-08-09 00:29:26 ....A 1542688 Virusshare.00077/Trojan-Spy.Win32.Delf.atru-e4b4b45ef17aa48dd1c1924266aa313aeed981ab6be4924692c422d1dd31ee57 2013-08-07 22:08:48 ....A 1553920 Virusshare.00077/Trojan-Spy.Win32.Delf.atzo-7f84bb03c89e0916c13c506941361fec1dfff1f2b1da916e0772a215477c7493 2013-08-08 02:42:06 ....A 1553920 Virusshare.00077/Trojan-Spy.Win32.Delf.atzt-6eefe2c804cae7ca09b46cf325cc3c391cf68118bfdc28864a63235355b9c928 2013-08-09 11:59:14 ....A 327168 Virusshare.00077/Trojan-Spy.Win32.Delf.cr-6f95e492df3f9115d2c433f7dd20be9c8f1d9151374b0fb3aefd4b729f21df17 2013-08-05 20:06:06 ....A 65581 Virusshare.00077/Trojan-Spy.Win32.Delf.fb-efe2567d322d181a3d10a3661cc6550166ed899352e707fc11e84587ca00c6c7 2013-08-05 23:05:52 ....A 615152 Virusshare.00077/Trojan-Spy.Win32.Delf.ft-dfb06f748692809f73b7902f1dfba74fe62133b43d4eea6a683574cc2bf4066b 2013-08-07 15:01:04 ....A 409600 Virusshare.00077/Trojan-Spy.Win32.Delf.hrl-98822d35d8774ef34a3adbb906595df782ef5d1791783b4d8b8c23e268895d74 2013-08-08 23:14:00 ....A 15360 Virusshare.00077/Trojan-Spy.Win32.Delf.ig-4ea67fa2335fb39e5884904753dff4eca782f427b6ef68e0f66a8894e3bd0174 2013-08-07 09:04:16 ....A 19456 Virusshare.00077/Trojan-Spy.Win32.Delf.ig-befc78d8b036219a7f3bb2e3629e47f1cee5a0dc0bbec0379d971b983d735726 2013-08-06 12:38:14 ....A 357340 Virusshare.00077/Trojan-Spy.Win32.Delf.in-0eae34c44adb522b0fa14fae342c505695e274be3fa3d18f498105a9179961e3 2013-08-06 11:12:24 ....A 21754 Virusshare.00077/Trojan-Spy.Win32.Delf.kd-8c6b6a436adf474c00467e7b1de102b0cc1beaeeee393ca51f7d46ba267752e7 2013-08-07 00:09:00 ....A 1029120 Virusshare.00077/Trojan-Spy.Win32.Delf.mej-6784c1756c89b98417af91d17a7cd3a439147f49c9fb0fa511e6e2e24621359b 2013-08-05 19:24:12 ....A 15872 Virusshare.00077/Trojan-Spy.Win32.Delf.mo-e697a807200684fb56f248f8ae129329f6fed19cc55587861add8d5d6d2161eb 2013-08-09 12:50:24 ....A 23659 Virusshare.00077/Trojan-Spy.Win32.Delf.pg-1d1c8c803e5288be75dc97fb466ecc612217383ea337d550dee453c198f64289 2013-08-09 06:49:00 ....A 22528 Virusshare.00077/Trojan-Spy.Win32.Delf.ps-061b17bdb6d927f46783221a33a01d15ca55531e96a691b516a31c4076b19c95 2013-08-08 19:30:26 ....A 17962 Virusshare.00077/Trojan-Spy.Win32.Delf.uu-c576576a8abfc75beeb9f0f5dc5dacef74618cbfdee7a1192c95d2201340810e 2013-08-08 00:22:02 ....A 25707 Virusshare.00077/Trojan-Spy.Win32.Delf.wg-a4b0fb3525705dd1127a6ef2386914cff6a2861262bdac5aba5fd25c7a072ce1 2013-08-06 06:33:14 ....A 91586 Virusshare.00077/Trojan-Spy.Win32.DelfTokz.hp-b2c96085c4529e78d1ef822ac7c9a9a607e043bee9a488d1f0abee31b0284335 2013-08-05 17:06:34 ....A 124416 Virusshare.00077/Trojan-Spy.Win32.Dibik.fnz-d368f896449d411d5e923d9fd1417d48ada16f57756d7d35ee303787a60f3461 2013-08-09 11:51:02 ....A 123778 Virusshare.00077/Trojan-Spy.Win32.Dibik.fxc-8e4cc1c2168014e4cdd8a0eec5667819a957e3cc9fee5bc5894cafd086f775ab 2013-08-06 20:10:16 ....A 65536 Virusshare.00077/Trojan-Spy.Win32.Dibik.ghz-b8e4c48ae12ef746d86d15f796835b1e3f15256b5c6cd286b544804a60af38e3 2013-08-05 18:19:10 ....A 56320 Virusshare.00077/Trojan-Spy.Win32.Dibik.gxb-cfb1a93ee08470692526226027976ad4ed42afe6dfa1e451340d13ea9c60b1a3 2013-08-06 11:58:00 ....A 716288 Virusshare.00077/Trojan-Spy.Win32.Dibik.hfk-b5ac4e6236a57836dc62d70245edcfd1d529d519e45461f295176e951deee7dc 2013-08-07 08:27:56 ....A 360960 Virusshare.00077/Trojan-Spy.Win32.Dibik.hlj-65ce75eb06a2706c4e9efacea4722f1658635edb982d28fcb72111df0f43b6f9 2013-08-06 06:32:58 ....A 153088 Virusshare.00077/Trojan-Spy.Win32.Dibik.vnz-36d7ea7b9a9cb2e62fd9fb512e57b135fb47d36b2fe4da29d76d3ef9106dd0b3 2013-08-08 09:01:46 ....A 19968 Virusshare.00077/Trojan-Spy.Win32.Dibik.vvm-8e70d5ad4a799e9b549cbce43271af9b1503eb268633d46548d817fae9df7561 2013-08-07 11:59:14 ....A 508900 Virusshare.00077/Trojan-Spy.Win32.Dibik.vxf-6d86c3235858621128864988c26db1e32e0426a08f14bbda334be2894c7ac256 2013-08-05 23:07:24 ....A 65536 Virusshare.00077/Trojan-Spy.Win32.Dibik.vyf-0a030c77c11c5e898221920336d173678c1bdb90ec4800bec88981669db380da 2013-08-05 17:44:42 ....A 112128 Virusshare.00077/Trojan-Spy.Win32.Dibik.wcg-e28f9a2047767170d2c5bdcf3d352f57baab08a0760e6848e21967aea5772182 2013-08-05 18:19:20 ....A 199168 Virusshare.00077/Trojan-Spy.Win32.DoubleWM.e-cb3a67afec11cf20d7c0a859160e6a8d0d344cb745f6c1644d6b98b68f9f178c 2013-08-07 01:47:26 ....A 325120 Virusshare.00077/Trojan-Spy.Win32.EmailGrabber.ar-bc15cbd88d732f9f75435db75a04d92147155154c09930cc7775b41b219a2a2b 2013-08-06 04:43:20 ....A 139264 Virusshare.00077/Trojan-Spy.Win32.EmailGrabber.bw-5eb446091a387a91bebb193fb12dfeda5b07db1801fdf90083c96e6601f7c40c 2013-08-06 12:29:02 ....A 397312 Virusshare.00077/Trojan-Spy.Win32.EmailGrabber.bw-b5d2a72e3c52aa32609cc7f5d279fdf2db5527dde64edd0bc6725580eb152373 2013-08-07 18:15:38 ....A 101888 Virusshare.00077/Trojan-Spy.Win32.EmailGrabber.n-1c45db2c5feda79ab0208fad7bd896253913f7a0d04b6b2da9467fb485e7daa3 2013-08-07 05:22:52 ....A 100864 Virusshare.00077/Trojan-Spy.Win32.EmailGrabber.x-93c27567e591d68fee79e8b367c5a5bcb26b6417e792213fc2cad9a794a94de8 2013-08-07 17:27:14 ....A 353688 Virusshare.00077/Trojan-Spy.Win32.Farko.io-1becca3c08016e65b2f31549ea1b1dfd73798feb807e6e000196dab98915dc49 2013-08-06 22:14:02 ....A 353784 Virusshare.00077/Trojan-Spy.Win32.Farko.is-90aa130ae187a8f97a541a0b535e40f07a768a5e99ce5919c651dc209fca3cc8 2013-08-05 22:37:12 ....A 198136 Virusshare.00077/Trojan-Spy.Win32.Farko.jw-d912643636b8cb955c34e414950db7e28e04d6c20569e9695d5036bb43ea7299 2013-08-08 09:05:44 ....A 16037 Virusshare.00077/Trojan-Spy.Win32.Fearless.11.b-a776029a12f5ada0eeefe3daa1bdba96b6e38d86db0a2ae20caeb95e7feab6a2 2013-08-05 20:29:38 ....A 71168 Virusshare.00077/Trojan-Spy.Win32.Filka.pex-cb41d23f57cc09cc103cbc5001f1242ca26a9bb79528649434f40e265b473306 2013-08-05 18:43:26 ....A 13042 Virusshare.00077/Trojan-Spy.Win32.Flux.b-c6bc30343508685ef48d0bd4a2a1028f2b142c023827b39fed07047aeecb4e97 2013-08-09 06:40:08 ....A 52224 Virusshare.00077/Trojan-Spy.Win32.FlyStudio.edl-7fe0829bcd3a741b14fc50a6ce91fdb249fae8ebd2c3a858eb7fc0158e0ca4a4 2013-08-08 14:49:22 ....A 217088 Virusshare.00077/Trojan-Spy.Win32.FlyStudio.eeu-8e6d0262583d2286a12873344bb90d9de511d0942f91d31b20bb2185e1abf2e9 2013-08-09 04:49:48 ....A 145920 Virusshare.00077/Trojan-Spy.Win32.FlyStudio.eol-40a256df5103f0ab0037948b8a830f372971ea4efb8b5901e5f51fcb181feb19 2013-08-08 19:46:26 ....A 1814528 Virusshare.00077/Trojan-Spy.Win32.FlyStudio.epa-801529d3e1a15eb81c022c30ab85c46698d38a2cd76ebdf117a1b7e6e1897ac5 2013-08-08 16:35:48 ....A 102400 Virusshare.00077/Trojan-Spy.Win32.FlyStudio.eqh-6eeabead12efc7ebfff66dc6fe3167a91dad7d22318adcfb7d79883e270fba7d 2013-08-09 05:08:02 ....A 64000 Virusshare.00077/Trojan-Spy.Win32.FlyStudio.eqh-7f4489edccd6af9b2078f58ed858b82f88c70e10db6bae7547814ae8f38f5fc5 2013-08-09 07:25:14 ....A 780312 Virusshare.00077/Trojan-Spy.Win32.FlyStudio.esd-6f375699b09deeafeb5677d419c12f05bc2d2ea3d96de22c41bf552cba847dd3 2013-08-06 08:17:50 ....A 784408 Virusshare.00077/Trojan-Spy.Win32.FlyStudio.eso-dd7275d4eb146f1f980b6cc322069f3129e953c61feb1c7879253b971ccc24f7 2013-08-09 04:34:08 ....A 53760 Virusshare.00077/Trojan-Spy.Win32.FlyStudio.etl-f261aa5024873ad2bab660123f1bf0818275392b6761562a791f016f248dd876 2013-08-06 15:37:32 ....A 184320 Virusshare.00077/Trojan-Spy.Win32.FlyStudio.evy-0ad73b4460ef6dfa62d237ee58a8f5e5d11aac3ca59d7cc1d0bc205abdcb4b3b 2013-08-05 17:08:10 ....A 16896 Virusshare.00077/Trojan-Spy.Win32.GWGhost.r-bcc221fb1d24e5a708c207d7b875579365f6643129140298522d91abea7d0f87 2013-08-07 04:54:28 ....A 94208 Virusshare.00077/Trojan-Spy.Win32.Gauss.devwiz-6a258d85aa76fa2bd5e5b065cfe1f2edb06542bec9bed69fd46c718729c6ff33 2013-08-06 19:10:08 ....A 409600 Virusshare.00077/Trojan-Spy.Win32.Gauss.winshell-1270d77246853b22d806a379edfe4e651087a5816d4f92f16a74c9dde5bf87d8 2013-08-07 04:20:12 ....A 5632 Virusshare.00077/Trojan-Spy.Win32.Goldun.aa-e640a613895573abb9cfd826914935acc795e2fd54d3e048c74d3cdc9caf5f58 2013-08-06 15:14:06 ....A 66560 Virusshare.00077/Trojan-Spy.Win32.Goldun.aod-8decde1f855760453371f64f94ad1c5fd2fd8d02b87b250ad1750994df9430c4 2013-08-09 12:23:24 ....A 23684 Virusshare.00077/Trojan-Spy.Win32.Goldun.brl-de05ff8436df7a0cd3330dee092f60a1922ad579aeaab845fe6e659001910933 2013-08-08 17:02:40 ....A 331298 Virusshare.00077/Trojan-Spy.Win32.Goldun.ek-f44284b052a29d03618d26c65264547704c9ce1dafecceefe9735527f3c8c3c8 2013-08-08 00:07:44 ....A 225438 Virusshare.00077/Trojan-Spy.Win32.Goldun.rkw-7f881c48746560313e21b862bf1e303902c0cafb7b8b245c5691ecddd802d6fe 2013-08-08 08:42:54 ....A 151710 Virusshare.00077/Trojan-Spy.Win32.Goldun.rkw-8de86980c02b7fad711455b4a067773479abaab1e82f63b6484251629c4e97b5 2013-08-07 21:41:16 ....A 231370 Virusshare.00077/Trojan-Spy.Win32.Goldun.rkw-8edb8d07226217fd82fb1a683206c67b012a906726fbfcf1122fbd06cb16a479 2013-08-08 00:28:38 ....A 155765 Virusshare.00077/Trojan-Spy.Win32.Goldun.rld-6fe84cfbf26ce841ee9d37c602bfcceb9c3b90574c5b03f38408689ff99426dc 2013-08-05 18:19:40 ....A 104448 Virusshare.00077/Trojan-Spy.Win32.Goldun.ui-cb3144658966b55d64e62ad3cb77326c09a6ecaee9bdd74c834e96c943b39b10 2013-08-08 09:05:36 ....A 6144 Virusshare.00077/Trojan-Spy.Win32.Iespy.bv-4830e09a41d195a2adb98f682883bbf773696164db44b726bea98cd83c5910f6 2013-08-05 18:11:04 ....A 6165 Virusshare.00077/Trojan-Spy.Win32.Iespy.v-e287f91b5f7bf595bf8492e69c0f671a5e30e5242af9ed96e7a34766c4558155 2013-08-05 20:35:30 ....A 9728 Virusshare.00077/Trojan-Spy.Win32.KGSpy.b-0ac167be5aca2479fbcb45e150940d41c151ab77b99e605f15afb12b2bcc7d21 2013-08-06 00:51:14 ....A 96768 Virusshare.00077/Trojan-Spy.Win32.KGSpy.k-b0c2f1cec3c2659ffd34a32cadf95c6a23c1544ea8c5f8b661878809c2ae6d02 2013-08-06 12:06:08 ....A 97280 Virusshare.00077/Trojan-Spy.Win32.KGSpy.l-ae774c1b48c2da1f5d61729ef3548a2ab031ca8487fbb079c7002a70b6b49cdf 2013-08-07 23:25:46 ....A 2744344 Virusshare.00077/Trojan-Spy.Win32.Kaidos.q-be19cf829d9a73bf7219e82b945e585fa33a303fc3b4412db5e7357ca406ca19 2013-08-06 23:15:38 ....A 202752 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.abrv-912408d6e6b6c0b2201549302291a60519b210828fb26d2e27adb8bc820d3e55 2013-08-09 10:31:02 ....A 98560 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.abyj-82b8a4c967c87a64412f49881ac6eb547f5b6f236e5f5fcaae0153ab459bb9b6 2013-08-08 08:23:24 ....A 669949 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.acqh-6a0994b3ed133fdbba616c421e0d49083322cd0c62737aeac44b8ac041e2a84e 2013-08-07 19:27:14 ....A 274432 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.adem-82357a99dced57eb4e8dbca40e4d3a70e36ad55e13322f8ede71015ebe233f34 2013-08-08 19:28:20 ....A 46043 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.afyw-09cffe7a16417ad41898664f4e83500ce3a461c661e6e7313ce8701373ebceef 2013-08-06 21:45:54 ....A 264704 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.ahta-3dcccaf58f12125d6dbabb76dade9d9bd15aaf4e485159b17a387de6b29f9b96 2013-08-07 10:53:34 ....A 39936 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.ajdo-e3ff1aa83282ed15bc10e2a133d3ed02f94866fdaa265a72e153bb41626036ef 2013-08-07 08:56:24 ....A 43520 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.akjl-bebe6e57472e26713d10375d3445b6cc383f81472d96fc664bb64b90cae59483 2013-08-07 01:39:38 ....A 45056 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.akjv-6832d7545c374123144f6b6ea69c9ceda6c20cbd2d483dcab8c4e648c7a0f5d2 2013-08-06 19:21:42 ....A 36864 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.akqc-8fb04cc9265e9ef59ed2b2cc7b6409c4c8ffd297216ceca4dd70979483141192 2013-08-07 09:29:38 ....A 322048 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.alam-bf7c8aefe8021cdbb0a3bb0b1eee4197a634d48a5ddd4dfba0894dec22c24643 2013-08-07 01:32:38 ....A 57344 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.alci-bbb3b2c3c2c177f0c6e352cdb4736c2a421a8f510d578f2907bd5348f82771ec 2013-08-08 14:27:40 ....A 57344 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.aldn-ea32b38b09550dbfe48d26fa80f1175e23fc9035486fb3c5f6b1ceb2b6f7dcc4 2013-08-05 19:44:16 ....A 1016384 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.alif-e69be731670ee78cf1ab2c33077a4b3941cecc19590ea41aa903d19f3d0899b7 2013-08-05 23:09:02 ....A 32768 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.alok-09c3be19ca853871347ea3e75537392c224d1385d73ac9e372f63f48d4f29952 2013-08-06 12:32:22 ....A 40960 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.aqci-b6159d22e336840f9e472f306e8ac635a95a28c8e7d82c1075765ee91977cfb7 2013-08-09 01:20:06 ....A 45387 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.ausk-7b9d5c36e1cab14e1457af8c734502ef166c948a83489ea5008a05cee7414bdf 2013-08-08 19:35:56 ....A 45687 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.ausk-f06230d770cee0a747d59f28590265f5d1758391a66fbf2f89b212a3d9e07651 2013-08-06 15:48:30 ....A 115200 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.avwi-3bf4d31b6cb69a0a32c8fb5b6d20855dbccd49682732557f46773c883549fe19 2013-08-07 02:07:26 ....A 107555 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.avyo-bc990737fec039612bbd5f5e979d310205b0e2945e3c663600007c469a235050 2013-08-09 11:49:44 ....A 138495 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.avzs-8ee42382cc29c696e0959965faa78dae37d2078613d819475a327ec1f4d7bf17 2013-08-06 13:34:02 ....A 100933 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.awal-df8791c851239225290fa4f2497ebff118ea3341f337c501559e12902da3aed8 2013-08-06 09:25:34 ....A 67500 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.awk-0f12900c5e7574aa819c22f649f497472500d20ebb9bfe589ecea1f11a9d9b78 2013-08-09 02:50:50 ....A 45056 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.axbd-e67da893cbee736bcfbd22114f988cc11c9ca69b24f973a84b0192e4583c569d 2013-08-06 10:52:40 ....A 322048 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.aykm-38b860863ca29ef6581f8569c7237512d059ecc249608db3b908e91d6bb74572 2013-08-06 12:30:24 ....A 49152 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.azym-b5c22e048f62b957c0a97c72bc9cb9cdf8ec1c68770be560d4619ec1c39875f9 2013-08-08 07:57:46 ....A 104448 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.ba-6f77896ef8d8f47dd006750a98905e7313d0bb63c373de265703e122c0ec7f20 2013-08-08 09:00:04 ....A 147720 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.bqhs-01381b0d12b893889f7b86148ba15544e404c450b9a8a59b9f234925ddd2c924 2013-08-09 03:07:04 ....A 325041 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.bsv-bdee3420606f7b889bf8ebeee415f3770c1ec61bb9685f655ebdbe9d95f877ea 2013-08-09 05:08:46 ....A 551407 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.cc-317ba5af5573f8c6114d457667e3e3ec889313ae232fc50edc38e52b5b74e23c 2013-08-05 23:44:20 ....A 14709 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.cc-ca3f0d203444e22c1b83087512a7c94aab02d3d52a54977f4ae3ad29c6de8f29 2013-08-05 17:24:02 ....A 16503 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.dd-d37b7d37ba3e298f26b752d5aeb6981b4ff7a2b1f0fb4d48b1ff85075eb5f762 2013-08-07 08:56:58 ....A 499200 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.hxl-17f3d50bdb20440e3d73d29dd2cd3a1a6f3d6615e4874045b3d3e47590e2f6aa 2013-08-08 17:14:44 ....A 847872 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.iuf-94594858cd41118d512ebac26de856ad0fbdcfdfcf4381e5f224e4e89039b385 2013-08-08 14:31:26 ....A 5632 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.ix-b65036255c919549ef9a197212066b10b09fa1e119b2153882112bebf8a02fb2 2013-08-09 02:27:14 ....A 128512 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.jgi-7f8063bca7887151c1f08ca1deeadd05c473f403308fe28d830da44edc026da0 2013-08-05 23:45:06 ....A 677780 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.jgi-867da226d3be01fb61d78f4e74179ba9673bd175ec96220a8f62f9b189af1b4c 2013-08-08 05:30:52 ....A 40448 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.jjn-6f220bc0c73c453cc9ce20ca02893135dcb6c71c37b89345b59a696ce66f10c6 2013-08-07 20:42:40 ....A 40448 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.jjn-8e6c646ec55cf57fdfb09b9fc7a30acae9ab3706c4be7654da8b207cfdd3a200 2013-08-08 05:28:36 ....A 260784 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.mof-6ffcec32b8eae94b6ef6529e13d4eb08da9e09caa4855c6bffb50ff8021f0aef 2013-08-07 22:08:30 ....A 244992 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.pv-c02e07b34f050aae9f0dd075f65a2413d932743f03c7d396ab1b4df1cc574f96 2013-08-05 17:16:18 ....A 58484 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.qb-cb2ef264887adecd9e052e7d862cf03b9483ae480eddb284252b2b8d55dcf85d 2013-08-08 14:45:50 ....A 41518 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.qgh-be36477410b48ec2790040b33c7553679db57ec664374419b6cf4080b4bab233 2013-08-06 09:11:18 ....A 401408 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.qwo-8a24ba3c7f76b0c89091ceda0f8713cd891f81aee2d60357787981427bbaa57a 2013-08-07 01:46:08 ....A 513536 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.rfs-15a660fbcf14e025f48d56f8918634168762c84a34ee63065c9df2c8a1edc324 2013-08-08 05:52:42 ....A 188416 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.rli-a99175568441090369f7869a3f0be45654382324c99ecefa8adaad0a81a9f072 2013-08-05 20:59:06 ....A 388096 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.rma-31815cb5444e4007e8413a3b91c9016b90ac35dd9d34e5360a675b4379c46454 2013-08-06 23:20:16 ....A 78848 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.tzs-61a3d2136e9e3b612b2f7e3598a28c8e9f2e8d1d67c1e5632d980ee09b9ebae5 2013-08-06 14:24:12 ....A 6144 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.ufk-e027107eb9a17648cf10b7dadb976b992558baf7826faccd82e900bc995a7755 2013-08-07 09:20:30 ....A 44544 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.uuy-bf256600428d17a581bb8fe6f3a53c615a42c14630939d18ef39088ad6609f56 2013-08-07 04:51:52 ....A 12288 Virusshare.00077/Trojan-Spy.Win32.KeyLogger.zyz-4189f8d41929d1e46f9035a8ccf815aff64e21cbfac62fb717c1845145accb09 2013-08-08 15:51:42 ....A 73728 Virusshare.00077/Trojan-Spy.Win32.KeySpy.e-6fe7af686f9e798d44bcd519d413b7d6a67c7ec26139aa1f46feaf26ab3ef38f 2013-08-08 08:39:10 ....A 31536 Virusshare.00077/Trojan-Spy.Win32.Laproy.a-8fe37b7d9f823ead4e16af3d74aa0aff9f304e18d1774ea63087d7dcbbc22896 2013-08-09 02:51:12 ....A 594268 Virusshare.00077/Trojan-Spy.Win32.Laproy.gk-6ebbcfa97d304dcc5028920875c649dc92c21baa77a72928cd8266e4cc508fac 2013-08-06 14:56:52 ....A 45056 Virusshare.00077/Trojan-Spy.Win32.Logger.y-5cd79a0c54c629ef3e2ec275c958735b008dd1fc104d22e14298561082be0d4a 2013-08-07 17:55:06 ....A 45056 Virusshare.00077/Trojan-Spy.Win32.Luhn.pff-1c70dfb7453deedcf6982af91354dd78eee16d2fb4ce1bcb3d21c1e39ce0bffb 2013-08-06 06:14:36 ....A 77824 Virusshare.00077/Trojan-Spy.Win32.Lurk.lx-0cf1c822b1fc2d1548fb942ec7a0064d5c92a08ecec06274f068ccf357df0b6d 2013-08-09 07:22:58 ....A 395776 Virusshare.00077/Trojan-Spy.Win32.Lurk.mq-8ee3f002ac0885ad849800f507ecbc0a9958dc78e2f623dc4b5bc95447721b9a 2013-08-07 06:04:46 ....A 142336 Virusshare.00077/Trojan-Spy.Win32.Lurk.pe-e6d77a235ce12adec031a247379232a3e1aa2e794949dc6793c12e4bf169716c 2013-08-07 00:11:00 ....A 118784 Virusshare.00077/Trojan-Spy.Win32.Lurk.vyk-e418e1d3d0fd90c964eef6779e7d31376165d171be6091df909829967d77182b 2013-08-06 07:43:18 ....A 17920 Virusshare.00077/Trojan-Spy.Win32.Lydra.aaym-8a0dcbfc6ec4b0d2cc3c4f12050d0788eaa57cdea62949da8146c6d487ab6d16 2013-08-07 09:17:42 ....A 17920 Virusshare.00077/Trojan-Spy.Win32.Lydra.abby-90784b27e0ab691b20b63cdefe79db00f985871be800a51f5682af9f5b3798f2 2013-08-08 08:50:02 ....A 920264 Virusshare.00077/Trojan-Spy.Win32.Lydra.ar-de72eef1c301cf5c7b3dd546efc0ae54393cc70a4782e150a8824fbc48361204 2013-08-08 15:05:34 ....A 90942 Virusshare.00077/Trojan-Spy.Win32.Lydra.as-13a820972872732b7c94034e26b6e05566d1ed1341da3cacd1efb0015c2088ac 2013-08-08 14:04:28 ....A 90752 Virusshare.00077/Trojan-Spy.Win32.Lydra.as-34c1675695d4033809d872ecc053bdbf93f382d67d075711ef0e0f9450fcf929 2013-08-08 05:46:42 ....A 90812 Virusshare.00077/Trojan-Spy.Win32.Lydra.as-888dbbf3cf6cb2e59359e792fa6da1225896662d20defd23ecccffcf005de029 2013-08-07 22:21:58 ....A 90692 Virusshare.00077/Trojan-Spy.Win32.Lydra.as-a0f45df4f9b18a0e2bb1dbd8e0cf7c9f78bdd954b61117c3417a51f420e78917 2013-08-08 07:20:14 ....A 90772 Virusshare.00077/Trojan-Spy.Win32.Lydra.as-b53f293bd80753a767681ed249574495e5f3ea845befcdc7816b6f4bc78f7d9a 2013-08-05 17:47:58 ....A 711680 Virusshare.00077/Trojan-Spy.Win32.Malabas.a-dc4158ae45bada425cff81d05a91e891f5e877e61bd1a17e3108e1a838bc0a84 2013-08-05 18:11:40 ....A 621126 Virusshare.00077/Trojan-Spy.Win32.MiniKeyLog.2518-cfb9a38eaeac3c660f55d07e86f7cbffb603c724cdd6b6fe8cbdec1503e514a7 2013-08-06 19:32:50 ....A 806912 Virusshare.00077/Trojan-Spy.Win32.PCAgent.40.x-8fb10289bdad0f1c522cfc1da5c3038508f5cbcce2b2c501bee62d6302925b5b 2013-08-07 05:49:30 ....A 575488 Virusshare.00077/Trojan-Spy.Win32.Perfloger.et-bda040670b32f567a3c03c279c572f5d7e8031a32caf8e7be3a4d1270f064294 2013-08-09 06:48:42 ....A 1090560 Virusshare.00077/Trojan-Spy.Win32.Perfloger.ev-05b1b3b041a3f41331f978018678b615faddf831e3babedc338226810c438e34 2013-08-06 13:10:42 ....A 33373 Virusshare.00077/Trojan-Spy.Win32.Pity.a-dfcd5789088de477f607aa481774c8f43c4d3cab44a4e4728869c2a176100b14 2013-08-08 08:42:28 ....A 38593 Virusshare.00077/Trojan-Spy.Win32.Plankton.a-7f73af8c50f8ec2fbce36b8158d455835be96c156b8c46f6432dc3cb9be3187d 2013-08-09 08:00:06 ....A 38584 Virusshare.00077/Trojan-Spy.Win32.Plankton.a-8e3da842baf66cc57e176239fe0f2a036a9b08b0c1bf9f8b7a4857a91cfcb769 2013-08-05 20:27:20 ....A 73922 Virusshare.00077/Trojan-Spy.Win32.Plankton.a-dc83ad441e2cce12eaea606690c5b262708698be6ab8a94ef276105e82e5e8e4 2013-08-08 04:22:56 ....A 29375 Virusshare.00077/Trojan-Spy.Win32.Plankton.b-6eaff5080f6b3689a5408abb859551a97b224db6d840277c02dbded9deef5079 2013-08-08 07:49:58 ....A 25600 Virusshare.00077/Trojan-Spy.Win32.Pophot.abe-667e1a7612dd63e8764961ea9d4f3f627a739470abb7ff5c5223bd9b30492866 2013-08-09 03:17:36 ....A 52884 Virusshare.00077/Trojan-Spy.Win32.Pophot.dgnv-55f9a4c4e5af67db9db89a5cb9cba465233f1442ffeb15be94350b97d64ad8ac 2013-08-08 06:52:50 ....A 223744 Virusshare.00077/Trojan-Spy.Win32.Pophot.gen-2329d423cf6f205b7e98082913d77e6a95e65009d138cdd834f87ac65988df90 2013-08-05 21:41:40 ....A 105312 Virusshare.00077/Trojan-Spy.Win32.Pophot.gen-5b82a37a5f5a9f3928c908dfcd692e9e151121878db0f2e3d191acc3a10b7e23 2013-08-06 15:38:00 ....A 103332 Virusshare.00077/Trojan-Spy.Win32.Pophot.gen-86d4e616f473a1f3785469e6382b5bd52d56ed22a2fdfe9d3c14b675fb1953dc 2013-08-09 12:23:48 ....A 219136 Virusshare.00077/Trojan-Spy.Win32.Pophot.gen-b4841d7df6b14908b0dacc6246abc3788ad715dd373d51bcb96ee0b55d87be3a 2013-08-05 20:28:58 ....A 483328 Virusshare.00077/Trojan-Spy.Win32.Pophot.gen-c23466c7da0420829d8f5d83f50a600cdb4205358591db51cc38a3fed637ba60 2013-08-08 13:16:06 ....A 13312 Virusshare.00077/Trojan-Spy.Win32.Pophot.jv-502fa8f897bb454eb7098024d8365fc3e651898a0c50cd3d306e2e5155b60cfe 2013-08-08 09:07:26 ....A 173056 Virusshare.00077/Trojan-Spy.Win32.Pophot.nm-d7b9b27d97dbbf02b9c10a259a311a6b78615ccef320245ceb863ed58ead5284 2013-08-07 13:59:50 ....A 87592 Virusshare.00077/Trojan-Spy.Win32.Pophot.nn-bb59c408d7317279090933041e38101e6a01ea118252a58cc1d49d82a5334ff1 2013-08-08 20:22:04 ....A 231424 Virusshare.00077/Trojan-Spy.Win32.Pophot.sp-d98471b06e9414efdd4b14567511c13596f0264f54d5bb765ff90b75552f7949 2013-08-09 06:06:32 ....A 61028 Virusshare.00077/Trojan-Spy.Win32.ProAgent.21-646e19efd20ac8aa9b8c02b3bda8d6d95a10afa9e35f7836412a392936868828 2013-08-05 20:31:44 ....A 718967 Virusshare.00077/Trojan-Spy.Win32.ProAgent.21-ef48632efd3fb7ef18525a17608b175d9207cf1e3b8b0bad714c49f8985a8d8f 2013-08-07 18:38:26 ....A 594944 Virusshare.00077/Trojan-Spy.Win32.ProAgent.h-9a332e1e81de151d3a1d32657b46a10c2df198c7de0170fc3e7ceaf639f0c203 2013-08-05 20:04:54 ....A 297561 Virusshare.00077/Trojan-Spy.Win32.ProAgent.s-c23e2c10ebc21b62b23c53d39db95ffed83cfb20d1a21af70bdb5cc2c8a40b1e 2013-08-09 05:44:02 ....A 6656 Virusshare.00077/Trojan-Spy.Win32.ProAgent.u-981e4b17e96547199c6363d04321eb109357f6c564678ddfbd2c2a093b070f75 2013-08-09 12:21:58 ....A 395276 Virusshare.00077/Trojan-Spy.Win32.ProAgent.w-8503b1ee9cb2af42e7144d5c5b2ab90b2ceddc1f53ceb1fbb08db4ba0dda39d7 2013-08-06 23:15:08 ....A 221184 Virusshare.00077/Trojan-Spy.Win32.QQLogger.fmd-e3ae28b4be2655d99dcc8cab92481b61e011e7844ba74a3cb23daa191aa2f928 2013-08-07 01:52:38 ....A 503808 Virusshare.00077/Trojan-Spy.Win32.QQLogger.gkj-e550bdf256c5b62a792e9042daf0088f314c8d2f958297aa081c693fb48e7129 2013-08-06 23:45:56 ....A 356352 Virusshare.00077/Trojan-Spy.Win32.QQLogger.gra-de9f5b0dd674ef8c750ac63e9eea358f8c23d685a4a2fd8b103b3e8147afdd92 2013-08-07 04:11:14 ....A 327680 Virusshare.00077/Trojan-Spy.Win32.QQLogger.gss-9339259841bf6447b674ceb8baa7b00c91a4bd5d69e7673b751d72eba4062e08 2013-08-05 23:02:24 ....A 372736 Virusshare.00077/Trojan-Spy.Win32.QQLogger.gxt-af998bde840d7ea789684ed6c9821aa07a8ffc51a39f3e7fc03c39961c163958 2013-08-07 13:24:54 ....A 327680 Virusshare.00077/Trojan-Spy.Win32.QQLogger.gxw-9744da71320c3e97276dc24dbbf2959f9829b089bdd0392bcf2a7dba65803094 2013-08-06 06:16:44 ....A 106496 Virusshare.00077/Trojan-Spy.Win32.QQLogger.hcd-dc8350624d6a7088976fdb98ccf4891c67b8a08805b5dc45ba48535947b28bcd 2013-08-05 22:47:12 ....A 788091 Virusshare.00077/Trojan-Spy.Win32.QQLogger.hmc-e1a38d8c87847eb41b60179fcca9610212b9dcd422977382a7fdb2ed151e501f 2013-08-09 04:57:18 ....A 707072 Virusshare.00077/Trojan-Spy.Win32.QQLogger.ipj-2ec048e37a925c277fba964b54e72917541e599b9008511dceffceccf5c5b132 2013-08-09 12:34:18 ....A 250380 Virusshare.00077/Trojan-Spy.Win32.QQLogger.ljn-8800cdff08c7f4a47a4ddad668dffff3dc82f659748a320cce504eefeb1c1952 2013-08-07 07:12:58 ....A 193034 Virusshare.00077/Trojan-Spy.Win32.QQLogger.lvw-3c9c1bfeb49ab953ccd19bbc0a5ca804167dad941dfcb69ee5f69672e47fc576 2013-08-06 11:08:34 ....A 193029 Virusshare.00077/Trojan-Spy.Win32.QQLogger.lvw-5ac43f9ce166176708340b2b37475a1bfa2563946591215c82de4681a223d103 2013-08-07 01:44:22 ....A 193029 Virusshare.00077/Trojan-Spy.Win32.QQLogger.lvw-62b48f6db1b74450c8bd6dfbfa95643625d833a89776a7dfc4b03fb552551083 2013-08-06 21:06:46 ....A 193029 Virusshare.00077/Trojan-Spy.Win32.QQLogger.lvw-901517edd5088f54ee69374236a235d025c560f895c46d951252a15632b0e27a 2013-08-07 14:01:14 ....A 193028 Virusshare.00077/Trojan-Spy.Win32.QQLogger.lvw-977d269d9ebaebdb4cb2ddab5401a3a91e0cd801ce8c71bf214abb095dee3e78 2013-08-05 23:27:18 ....A 193034 Virusshare.00077/Trojan-Spy.Win32.QQLogger.lvw-afffbed685a39acf16a0367adf19e0e677b61418116062a990b7e775a0214709 2013-08-07 09:39:40 ....A 193027 Virusshare.00077/Trojan-Spy.Win32.QQLogger.lwc-6c6806ee50cfc38dafb84f0e8cdc3f7a6f77f7a04b19e355000849d73018e591 2013-08-06 01:59:22 ....A 193029 Virusshare.00077/Trojan-Spy.Win32.QQLogger.lwc-db226e96a86ecefa5cedb1c51653610e46d89b7df74990171d0cc65645bad65c 2013-08-07 04:10:54 ....A 190986 Virusshare.00077/Trojan-Spy.Win32.QQLogger.lws-413ebb4b4ef1372ad986d732c4f4f08993434433aca1b009377f024647ba400c 2013-08-07 07:39:54 ....A 190986 Virusshare.00077/Trojan-Spy.Win32.QQLogger.lws-41fe85ef2019ace2dbaabf25a10b60b078d4defe43b40bdd95084889929bf52a 2013-08-07 00:09:36 ....A 190981 Virusshare.00077/Trojan-Spy.Win32.QQLogger.lws-678d8163b1d0f0534ba576eeb354eacfec6738495f573fc7250dfd797f9702c2 2013-08-06 22:03:02 ....A 190981 Virusshare.00077/Trojan-Spy.Win32.QQLogger.lws-e322bd7278035b220f4b59cb1d33756aecef0d26735e1ca889d93ac5f2a1de53 2013-08-05 23:28:04 ....A 191488 Virusshare.00077/Trojan-Spy.Win32.QQLogger.srv-d9a9b5d1ae1fffaafcd3b4844d3c51f6322b464683240c6d9e6d94d87b04b781 2013-08-07 11:58:50 ....A 352256 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vmi-96e3a8e85ea9b7efa6a6a6a40c4f326abffe7b925a59af6ed9603e86cf54ded7 2013-08-05 21:07:38 ....A 189957 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-081571c036fa122ca8b67a3ced51051c3a9a642e21f6a0d28e30f61735229ed9 2013-08-05 23:34:02 ....A 189957 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-0a19649315cd0cb27157c3b8e589c8984f113447ae802fabb32b73b808a3abbd 2013-08-06 07:03:16 ....A 189957 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-0d8a2ad632023a6379c8690551bc58b1fdafbf274c932dd74958fecad19bcffe 2013-08-06 08:50:06 ....A 189962 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-0df9d86b0f519884824ee9e8be4d6c42053ef774dca6a2f1644b30f9b524c934 2013-08-07 09:39:50 ....A 189957 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-18d1b40f4a0ec2949cc5036139bb15b103a350d9bb1395a5978753faa219de52 2013-08-07 16:17:02 ....A 189957 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-1b3cb8d835593e7a61458b83e2cc960d539d85892236ced405d1e19c80e7bd3c 2013-08-07 17:29:40 ....A 189956 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-1bef5a58127c9a2e393ae41b5d564d0431a56850c6faa188a2b3ff68ad9cb68a 2013-08-05 23:37:58 ....A 190981 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-33c816d7ed7f2bb415cff6fcde4a70e43b66ab5f5c47113342bb489281d0e311 2013-08-06 12:48:14 ....A 189957 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-3a7a59ceb2d0e7f65856268655d5d37de26e954e289a9ab81391394f30efcd15 2013-08-06 21:18:44 ....A 189956 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-3d623407e7429c2aa5778de4311eaaf27254b741bf07503c3cce064a1b5243f0 2013-08-07 00:09:38 ....A 189957 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-3f2447a775215ccdb230c67c876ae843d1a5208a84ff21c060da0faf2ebce452 2013-08-07 18:27:28 ....A 189956 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-47af3c7fc7b8fc5443f4eeaea782ae423ce8ae0dd8d68e1c9d71670ae3c13961 2013-08-06 17:41:10 ....A 189957 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-655c2705a86f5937591ef42e352adeef7adfb28b1ee9a823694f57fa7ff6df91 2013-08-07 01:12:44 ....A 189956 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-67dffa4646049d443fc0307407ad6f249037f671930b94a553ea229501ed82eb 2013-08-07 04:28:36 ....A 189956 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-69f8206bc3b8d56abc0fbb303b5b4c4819bd491904a036ce9de933aa6210195d 2013-08-07 17:30:16 ....A 189957 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-7028c6c74d380943d1bd16623d955cc386d3265c3a1114c3c35eb2e6d2d8e098 2013-08-05 22:17:16 ....A 189955 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-84e64628660bac8a38f9474c0b4a0bf561a9407466cf9e125f8cbf719c036cd7 2013-08-06 10:26:28 ....A 189957 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-8a6d8a36b585fc1edf1f7355ee9274658f1c664cc78f84efdc973dd433df0122 2013-08-07 17:26:26 ....A 189957 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-99732f76687abba7e0f62846df1e891cb70e292ccffa754cc5b250a5ce6df265 2013-08-07 14:04:28 ....A 189957 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-c131c16dc4e8ac09538583d8e79bc96c32b38c2eb8dd58eda8e8e9f20f7a4ca5 2013-08-05 21:45:56 ....A 189957 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-d7512cf8b2af8d702f525490e98ae5817db3b5029063cc314d4fdb6016c41fff 2013-08-06 18:04:36 ....A 189957 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-e1dce86fd9baf6bb1befb17e78c37dc852cb869d80ce07eeab413abd3ec4501d 2013-08-06 19:02:30 ....A 190986 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-e227a25259220ffe762a2ca65fcb6b0f8f1d0aad24ed79beee2310456e9dde6c 2013-08-07 02:05:22 ....A 189957 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-e5c31b0633449aaf4456b5ed5345291ae95f9282730f49f986308b3f108125b2 2013-08-07 10:02:18 ....A 189957 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-e8e97f05c69b521f30df4616486353b56a3094647c182056201989fe3fee14f5 2013-08-07 13:09:56 ....A 189956 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnc-ea0ed756eee6fa6b86e6cbdf8cd434e5d82bddd6576921272684dbda45df63cf 2013-08-05 23:55:02 ....A 189440 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnk-0a8d4280bc7d3736704680e477f40a8076fb7fccfbd47a0112e096e6ca9f618c 2013-08-06 10:56:16 ....A 189444 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnk-0f046d8c24bcd9d96476b52957d8e95b5085fd559332545fd9a507396750ba07 2013-08-07 09:01:04 ....A 189445 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnk-131f9d2ca5108032056ce913afcbb63469ed2ef239f7a19846a71add444d16d3 2013-08-07 09:20:26 ....A 189450 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnk-18c9fd45d62e20569cf7df4c36bf278c29957d6dc57d4d745b7daf0965425a5d 2013-08-07 01:45:42 ....A 189445 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnk-3a57b8a09d77b7a080b9f89d1653417b5d159c8da1ad8269aea7086bfcec4a5b 2013-08-06 13:12:24 ....A 189445 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnk-5cfa87041cdd027f3b72fcc6fdbf9c06cc1e7bfe98640e730a3ad292d1752bf0 2013-08-06 14:19:56 ....A 189450 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnk-63867628ac31fd93239e4028a51fe6d2bb997a22dbd181eb3ebf68394148cf2c 2013-08-06 01:49:10 ....A 189450 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnk-878571e046761d5fcef515e5612b98eae65f82b8cd7d1d934b48aac0e99d6552 2013-08-07 13:16:24 ....A 189450 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnk-972ff889ba5a34904aca82674e815bd4a6d9c03178085b0d8c4bf41daf3fef41 2013-08-07 14:21:46 ....A 189445 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnk-97cc15f4f69f39db2c792f298012abce7d2633e62aedb4a8ac2bea33f8c7a9c4 2013-08-06 12:38:32 ....A 189450 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnk-af46df29bce1a86125bad1542165ba7af3c8023783e7a1bb3eaa5ee735b4aee3 2013-08-06 10:58:14 ....A 189450 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnk-b4fba8cc07bbd8e463f736e83db4af7e405cb8ed8bf0f28676890e65d3a04aae 2013-08-06 19:17:32 ....A 189445 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnk-b8ca07a90a208081cd751d55874d45d8dc6626bfd45ad89585d38fc0bddec38c 2013-08-07 01:46:16 ....A 189444 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnk-bc332edcd185ee330019a6192f6be604ccb82a50eaafa8e4cc20aaaa908d7336 2013-08-07 01:47:18 ....A 189450 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnk-e567ff5ab6645d106071192c26ca520452d4b8e74a3200fb134a821b4565da00 2013-08-07 07:37:38 ....A 239504 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnn-946fea7c6fb99b5570447a24f7b0d11bddbcd7843d7e2cf02451a4cf5fb66734 2013-08-06 15:44:28 ....A 237968 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnn-b79a633d4f277cbf8c55b399dcdeae090d5cacb797c5e4d5cbd27ba3f0d11ead 2013-08-07 14:57:44 ....A 237968 Virusshare.00077/Trojan-Spy.Win32.QQLogger.vnn-bbde698502af8c169752bacc1ad9f7cdf985be24dfdc8be46031f5e9f5d36530 2013-08-09 13:45:10 ....A 6657 Virusshare.00077/Trojan-Spy.Win32.Qukart.s-3f2313b2c022ebb36897a9accf64ce0c9c722ed574440f3ae52fbaedf83c2db4 2013-08-09 11:17:38 ....A 47104 Virusshare.00077/Trojan-Spy.Win32.Ranbyus.p-6e9bca16777df6bcf947d3d107b00e6e0646b8f0fd1d6f74cadec3159fc10b0b 2013-08-06 05:10:42 ....A 92160 Virusshare.00077/Trojan-Spy.Win32.Ranbyus.p-892258cc39945d177108cc19a4d383082f2a9d94e74b257a0a44ad2fbb612c57 2013-08-09 01:58:30 ....A 592384 Virusshare.00077/Trojan-Spy.Win32.Ranbyus.p-8e244dd6f5159e8604b017b0b00c0d961aa81aa5e6fbf3231a22abb5bd2b4a11 2013-08-09 06:31:34 ....A 365056 Virusshare.00077/Trojan-Spy.Win32.Ranbyus.p-8e86b07fbec669edb8d3ead0cd72905fdbf4990b68b6d3f13e29569a6ec0e216 2013-08-06 15:07:28 ....A 57344 Virusshare.00077/Trojan-Spy.Win32.Ranbyus.p-e105dda4a273efa2d873bbe175e5c28cd5a16727fb641481382051f5286c93ea 2013-08-05 22:16:12 ....A 407552 Virusshare.00077/Trojan-Spy.Win32.Recam.abru-aec80137d9ef7bd79d80eec0bd59ea74a0a5979300cce2df198cebefeba2872d 2013-08-06 15:59:40 ....A 526384 Virusshare.00077/Trojan-Spy.Win32.Recam.afp-1157866ca6cc2df003e2dee1e6c10e056e6a710d707c811ab77bd5b1d9c96b50 2013-08-06 09:15:18 ....A 526359 Virusshare.00077/Trojan-Spy.Win32.Recam.afp-37f5547e0de4ac6589c3fbd3833dac7848299b18e6d2c58e551b89760e26d1e9 2013-08-07 10:41:32 ....A 526368 Virusshare.00077/Trojan-Spy.Win32.Recam.afp-c051527ed32cad9be960ae2e21f35d2bc4c173d82772582b4c1b833e117ec69a 2013-08-07 18:37:52 ....A 115752 Virusshare.00077/Trojan-Spy.Win32.Recam.aizi-1a70b544a18a8eed7d9a6bdfebd50a510dcad0a2baf61e0c39bc23a6e53b6280 2013-08-07 19:27:22 ....A 1027131 Virusshare.00077/Trojan-Spy.Win32.Recam.tu-49470cacdfd158eaadf3ff1471c19884395e71fe72463b6b4805fd387df6c173 2013-08-06 12:25:54 ....A 1255936 Virusshare.00077/Trojan-Spy.Win32.Recam.uc-3a30ffe3d7721773ce993bdc6ee5310fdf5041dbba49811200ca012a387e73d0 2013-08-06 02:46:40 ....A 1612800 Virusshare.00077/Trojan-Spy.Win32.Recam.uc-88016d8f3a37051513cd1264b6e9798c9b302e94f3345fd6fffc2bcb56be6112 2013-08-06 23:10:58 ....A 5724672 Virusshare.00077/Trojan-Spy.Win32.Recam.uc-910ca145c5e759d0b4189d0f5252012a61ebdb0ff6c7cb3ebc0e295ee9201dfc 2013-08-06 12:28:22 ....A 1860608 Virusshare.00077/Trojan-Spy.Win32.Recam.uc-dfbb5fb30eff4f1cf2547a0bc097fe3da2a41d63ca76a74c4335d18a3d6ea770 2013-08-07 09:01:44 ....A 930816 Virusshare.00077/Trojan-Spy.Win32.Recam.zja-65d4215bd6344a4a76bb1a018609b593892a105fb2ed84f47a663a604ac1d3f6 2013-08-07 14:53:40 ....A 6833664 Virusshare.00077/Trojan-Spy.Win32.Recam.zja-981c51d4943f952b03f1a02a20a353b7e7f0d08b6e4bbce8dd560fce87cf6033 2013-08-05 22:44:10 ....A 1293312 Virusshare.00077/Trojan-Spy.Win32.Recam.zja-af4c35ad2de8809d835305e03bc25074b12dd4f3221b84327b5bb719f06557d3 2013-08-06 13:34:04 ....A 4340224 Virusshare.00077/Trojan-Spy.Win32.Recam.zja-afa99f3fc9475a0476816df6bae479f538a0edfdd645ecaa5bed6994ae327a3e 2013-08-05 23:33:52 ....A 5081600 Virusshare.00077/Trojan-Spy.Win32.Recam.zja-b004c42dddb543053674e61bae8842e189677cce01e51bb3643f87f5b25e663e 2013-08-07 05:39:22 ....A 5072896 Virusshare.00077/Trojan-Spy.Win32.Recam.zja-bd9ea9e7fcefbf3dd57eaaf5a88f0a9937d535750fc52edf6d9ad48c6a046473 2013-08-07 02:17:10 ....A 22049 Virusshare.00077/Trojan-Spy.Win32.Reox.g-bca4a42a06467c06b356e9e640ebc60dbced30b15c132f6ab3a924de20c344c7 2013-08-05 18:46:36 ....A 14848 Virusshare.00077/Trojan-Spy.Win32.SCKeyLog.ac-c6be544d591a86b9b51b14d0072f696726dbbed8a8b3b8669b57ffc2d4ce3aa3 2013-08-06 21:46:44 ....A 45866 Virusshare.00077/Trojan-Spy.Win32.SCKeyLog.am-663e5604b5a3610b63441be751dd5aa0c94cb5fb4007ae078436598e723fd8d3 2013-08-06 02:00:36 ....A 45781 Virusshare.00077/Trojan-Spy.Win32.SCKeyLog.am-b1b1f709113ef91deff455d54f13953009e5293173019c870c4904facfdf0cbd 2013-08-07 02:08:12 ....A 65536 Virusshare.00077/Trojan-Spy.Win32.SCKeyLog.ap-0fc645f751ea322410f8a9b9bb35c02d1f9d0b8db6cf570af9492aedd4e025a2 2013-08-06 15:49:36 ....A 15664 Virusshare.00077/Trojan-Spy.Win32.SCKeyLog.at-8e6d9995b833da90875d6e6069816d328c3da685af64a43f2d0fe5433a3eaa62 2013-08-08 23:46:16 ....A 15661 Virusshare.00077/Trojan-Spy.Win32.SCKeyLog.at-8f1a1b88e361d5b7906561ee64129238d8dfef3d89a132030dd50a7f9de67b3f 2013-08-05 18:04:32 ....A 15647 Virusshare.00077/Trojan-Spy.Win32.SCKeyLog.at-c22878fc225339bdb900e91f616b98145b70da7cb6ddb65f1a28f63d8f11a234 2013-08-05 17:07:08 ....A 15671 Virusshare.00077/Trojan-Spy.Win32.SCKeyLog.at-d3648cb791f6007c825bd7ea0cc485b1d9d2ca51f230efceaf3e0cf1660de7c1 2013-08-07 07:17:30 ....A 44780 Virusshare.00077/Trojan-Spy.Win32.SCKeyLog.au-1778b9bcd0cbb512504363ed83fc3440e6e79e9fc2af98c4f126cbe4a0f5e14b 2013-08-06 11:54:32 ....A 38625 Virusshare.00077/Trojan-Spy.Win32.SCKeyLog.au-39fe9749f8fbc1f2a1129f439bd3b9d8a095070d71375f71c88212ae40104925 2013-08-07 13:26:20 ....A 26780 Virusshare.00077/Trojan-Spy.Win32.SCKeyLog.f-1a273df6aa02fffd2505fc5ed9a630e09d148f840e9efc6922b8a5eb962f0495 2013-08-06 18:33:34 ....A 47802 Virusshare.00077/Trojan-Spy.Win32.SCKeyLog.plj-b2469ef620745a5163dbf0b75b81758f392ecf1ebb1357c6ab1e830e461c5816 2013-08-06 23:13:42 ....A 82637 Virusshare.00077/Trojan-Spy.Win32.SCKeyLog.t-0f99a3f41bf97f429afb1134b254f10ef26a5f17f07b9ab531c63c890d5c468b 2013-08-08 09:39:14 ....A 49152 Virusshare.00077/Trojan-Spy.Win32.Sharm.a-91b86123c1dddfcdb4c668660775f4751fa289f2efc52251e3ce3487f4fe4522 2013-08-07 01:11:04 ....A 362480 Virusshare.00077/Trojan-Spy.Win32.Shylock.men-91b1eaaeb431306b19d502bea85c5a33a60a3d3c78814bceedd7d0853cd0875e 2013-08-05 21:43:40 ....A 18236 Virusshare.00077/Trojan-Spy.Win32.Sincom.az-d3d3e2c418c16d0c8443c58d5b879d581e0d7490ac19544940b520d25ed3a69e 2013-08-05 20:28:56 ....A 18236 Virusshare.00077/Trojan-Spy.Win32.Sincom.az-ef4d1f89c96bc915afd724e09ea3a83020bf3049d2211a261afa8f89f916edea 2013-08-05 19:36:48 ....A 5120 Virusshare.00077/Trojan-Spy.Win32.Small.ar-e4831fb0870a2eff1b13bbd7acb5f3ce8cded12998ec17824d46dc739974ce91 2013-08-09 04:35:12 ....A 11776 Virusshare.00077/Trojan-Spy.Win32.Small.ckn-8e9c04cc64cdaf0ba01e3f3afd27832c023493fc68a4c84791771266249a7871 2013-08-05 20:05:06 ....A 6229 Virusshare.00077/Trojan-Spy.Win32.Small.cw-ef466d259fa1bc3f82778acd31b33ae9a2fc06253b9458ac29e3fa4b3e96a020 2013-08-05 20:05:06 ....A 23040 Virusshare.00077/Trojan-Spy.Win32.Small.em-c23f9f70d297c0c32036a746f78e749606736b734a3a5a48f9ccba1517b39afc 2013-08-06 06:33:34 ....A 322316 Virusshare.00077/Trojan-Spy.Win32.Small.kbn-0d29019ad0ac77ca40796874358a0c46e0b3d62fac2e326de3afd121d4a2e2d0 2013-08-06 19:23:32 ....A 140288 Virusshare.00077/Trojan-Spy.Win32.Small.kbn-126b32a86203e23a687af470e6f8a4b2ac08d4ff600ed4c437f46cccacc69327 2013-08-08 05:49:38 ....A 264632 Virusshare.00077/Trojan-Spy.Win32.Small.kbn-80852013aa424486fb69a4ec8563b1bb84aa379a28dc45d39701902f442b9afa 2013-08-07 19:52:02 ....A 225238 Virusshare.00077/Trojan-Spy.Win32.Small.kbn-8f102ff5c11ab19d7cb033939d06f8d6765ae0082f6e0a15c7e29b3796ce3341 2013-08-06 23:07:18 ....A 753532 Virusshare.00077/Trojan-Spy.Win32.Small.kbn-b3a0bde9ea996fb3d2e9b530c535fc189b9aae2d2a9775659196b48a84d9f1b2 2013-08-08 06:51:48 ....A 29696 Virusshare.00077/Trojan-Spy.Win32.Snifie.peh-e8cce9e6f38086b37faf39b87d69c5aa6071a0f8db3ba58eb266ecafc2c98d0d 2013-08-06 10:39:38 ....A 45056 Virusshare.00077/Trojan-Spy.Win32.Spenir.co-de2375c4c5d87a5e46f5945340937a72270ff2007f8937aa5955cf284b90ee77 2013-08-08 09:13:22 ....A 203068 Virusshare.00077/Trojan-Spy.Win32.Spenir.dc-512f13d99c8f22a14ca814923fe55d9588e12e304517c3853fb90c955c2185ee 2013-08-05 18:18:44 ....A 81920 Virusshare.00077/Trojan-Spy.Win32.SpyAgent.a-cfb3c661058e04afede7850df145ab72753bd94e555d9ccbe07291e598638c99 2013-08-06 10:47:20 ....A 32768 Virusshare.00077/Trojan-Spy.Win32.SpyEx.js-0ede3a1d0197750ce617de553d06624e4c200a62a4f3075f487e1fdd463abc11 2013-08-07 17:20:56 ....A 186880 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.aaob-9250bb3d57f0695ee89408781a75c4bac6bf595c022925363e9825a0b6061138 2013-08-07 17:27:22 ....A 188928 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.aaqm-1bd5d30c2889dbced937349ac174d7b1fe793507a012a92e0d4ab3ad0c0a1326 2013-08-06 10:28:44 ....A 491520 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.abcp-610ec5fb3c4cfa307fa7059ae7008758a8d0cc59566fb7d33d0d17b1cc73ec63 2013-08-06 12:51:54 ....A 335360 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.abcz-dfe9cf3824240c8a021bb3613f54f5c534e0fc1c845e8e8dabce8291217706ef 2013-08-07 04:07:32 ....A 150528 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.abej-8e008c28bdefc53a7bf1a5fc0f0b45ad49bf1765474fd91c9d714bfffd540c11 2013-08-06 14:24:40 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.abrz-10a593e2399fd04be67e5a231be0402f6194ce88dc3f04261077c383d5012a15 2013-08-06 17:45:42 ....A 194048 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.abvh-655c6fd4c81e1f8cf7244cd5c21cd4bbe690039999b25c87fe6933d8f238dfb5 2013-08-07 14:05:08 ....A 162816 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.abvj-6e444823d31af5e5253c9eb729388d1dc0756431c86f2b312cbda9f6671882d6 2013-08-06 12:32:24 ....A 286720 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.abwc-dfbcfd97bee4d999cb33f963c1eec01824fa56f549c0dd872ff3d7ae3721f13f 2013-08-06 22:30:06 ....A 178688 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.abyi-66a2971a0948d9c362d3bcea5d5d6eea817152e966d35321156f7942d1fa82a6 2013-08-06 14:20:32 ....A 1047040 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.acdh-e0488524a2b3c638364e880dc31c5e8503ea01b03497d08bb8e9ecb9bcccba00 2013-08-06 02:53:30 ....A 289280 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.acfh-0baae5761ebfd55805ed4542ca9b69dfcc60a21bbbcb00cbcee9b8914eabe63b 2013-08-07 07:38:52 ....A 198144 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.acid-4202a581501e6dedff9af80bf630e74d82f620ea5fc6a221590f44d89b783f1f 2013-08-07 01:44:44 ....A 301618 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.acir-8cc54d940de4ef1652224f6f475173ccf8b970d8e8ec213a3814cb387ef8c805 2013-08-06 20:30:32 ....A 290816 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.acms-dc7acbfb404d6f05e885e5d4271575e5efa43606895b077ac28087a1d1f6e0cc 2013-08-06 00:51:14 ....A 301413 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.acns-b0d056988afaa44882ab57ba5f2b5584291df07a4bfeae088463b1db3afe5632 2013-08-06 10:42:42 ....A 227840 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.acwe-de660f3550c33384b26f23e9326f22270c840a1cdaa4d438e14fa63be46b9fe0 2013-08-06 12:48:12 ....A 230400 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.acwp-b6312e0c37c8d05a45715efd81f3752ea5146a15dd32aa71e03c0ad1d35b2cde 2013-08-06 10:57:12 ....A 445952 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.acxg-df06498c8e214aa61ec3a38b21ef69e0afde70dd4ea63cdad09c0bb6afceb87d 2013-08-06 13:58:08 ....A 176128 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adan-b6fcdec146da3202555966bc75abf6d188ef5bc286ea9abaf7ee64ad5d416f93 2013-08-05 23:45:24 ....A 190464 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adfw-5d1ad8d884f48c408d70b75ee5affac9dfc5e3f1ad1414dca817e543f0aac60d 2013-08-06 10:57:12 ....A 271872 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adge-8bca4f343b4308e253f96df15c0d88383ec18269864873606ab0cf671cfde397 2013-08-06 22:49:26 ....A 341504 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adkz-e36110f218474897be87a9cb254727b5de9b5074ba93123bd5050f8c8be60f4e 2013-08-07 08:56:58 ....A 221184 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adld-be60776b73dd58dc9e5da23eca8be5917e98dd94f8bbd3a28ae0f41e0558d6a9 2013-08-06 21:05:20 ....A 225337 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adlf-3da990315252ebc41db6b45803e74585272a7408531ced32b13d7201257aed59 2013-08-07 14:25:12 ....A 357458 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adpy-ea8c78e266b2418837c4d5d7c7d776c4289dc1f9981c2d1c19bd315e6b909228 2013-08-07 16:28:14 ....A 355176 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adqb-98f4cfdb1b6383604c6c3c7622f85fb25553e5a4475f5822c18d229d8e3e0518 2013-08-07 01:32:26 ....A 356059 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adqe-9231792121b4f558ac5c25c5cb3e35b88b663d865795c38a0d40c49e7292cca9 2013-08-06 10:30:08 ....A 354226 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adqh-de5b10f60d6f89000e3fc4c328a73d95ca0d8cf3d33c2b34c1990c96a7ff0d28 2013-08-06 00:43:40 ....A 354806 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adql-5d501842fb52da646828954bbae31fa0a1106677d08096cc4cad97d9307ce1a5 2013-08-07 15:07:44 ....A 350446 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adqm-1b074c75a8f9dc740d524b86c17358b7475a3a1d876071cb0a1a304bdcb2535b 2013-08-06 12:27:30 ....A 350464 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adqt-0fdca1c53161d160eb1d9e86ab093489227cfad1dfb3cee699d2e2f34e33efff 2013-08-07 01:47:16 ....A 356058 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adqv-68caea2f464cd00e41bc0f412c9d1ab5226ec97815927e97e2d72bbe914f121b 2013-08-07 02:58:44 ....A 357158 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adqx-6918007bc4e67ea6901efa65210f4835fc7f631747ff9aeaa7d6b8f0d79c069e 2013-08-06 01:50:02 ....A 354526 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adra-5da068cd72a597935dcf4a020734305f3e6650c5f254f66f455d0bd70943fa11 2013-08-06 22:35:30 ....A 351866 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adrl-13dd13b948da6d812574d44b9bb1e66c3ddfc7737a4520d4562346e9be08ef0c 2013-08-06 06:20:48 ....A 356522 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adrm-5fa33194b8caa7a2912610ba8e939e10cde410496945b1de9fee4cd5e3cc6d06 2013-08-07 08:59:30 ....A 354612 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adss-42bff0d80aaf48013c2170b701f52d0bd4af624189bb2facd02fd0d33cef712d 2013-08-06 04:48:16 ....A 330050 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adst-5ed1bbbea5a1a4365f8f71a6499e2e358704c83b3d60f1ad4534b58746fcbd5a 2013-08-06 01:59:50 ....A 356785 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adtc-34fac5290df907215d0513566bc069cdf390de6de5516acd8bdb0677338a4fb0 2013-08-06 07:18:44 ....A 356056 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adtf-dd1d71038796624a482ccea123b6b572691fea04529fd11b3985a782a4818b2d 2013-08-06 06:17:38 ....A 509952 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.aduj-b30d6522bdd4db9ec2dd0ce341c84179d8c44a627a5864d4296290947deb1224 2013-08-07 11:43:02 ....A 413696 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.advi-44927d4aa720127a403f508c12578b5d5534a2142548e0264a2e2f28a8369dbd 2013-08-07 17:24:46 ....A 204831 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adxy-46f0e6a89089491ccdcc50b95eb48264e5d461525b5a4ae251f51c3abac4d7fb 2013-08-05 22:41:58 ....A 221184 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adzq-af47ed7f80341163353335274c231dc9ba02e83de801e235db66f5c22aa40a94 2013-08-06 19:25:38 ....A 397312 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.adzs-b8df49c0e2c7803e8b75c03ca771e725ed205afc869095bc63e26a0066de7b81 2013-08-06 04:55:06 ....A 205312 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.aeip-35e6d2d130266b4d217885ad2dc7e973a6981bb3cb4033487bdb8adacf45c2b9 2013-08-07 14:26:26 ....A 290816 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.aemy-eabc2e8e004ecafcccb99262dbfc8396deeae8e578ff87f041158f672590eaa6 2013-08-06 12:28:38 ....A 405504 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.aeon-0ffa14277d8345bf1a8b8d4ccdadfeb9139f22c1ce7ab27d0af053c432bf53ef 2013-08-07 04:53:08 ....A 370688 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.alqt-6a25dd4ed4d2927eb2cbb1ac6dd9aaa129cd188fb9214741d108da2f77eb02c8 2013-08-07 08:49:50 ....A 228864 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.anln-42934161f26f2d4d6222f0c84294d4c0f75399ce952d4d05f2907552c8c8675a 2013-08-06 18:05:22 ....A 195072 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.argx-3c99fea8ed45f7683620690bcb147237e81a66a885f982823d073e7082cf45ed 2013-08-06 15:16:24 ....A 9216 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.arko-3b81faf6f83355de953b7464b441aa4868f24147bb4bb47c99b48bf7f71c100d 2013-08-07 10:37:10 ....A 176640 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.auhf-6ceb5789acc781a1669fc9ff5523960631397de7685ec69abfd81e23ba397f30 2013-08-05 22:33:00 ....A 161280 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.auhl-85241d7ff04c6e7662f0a46e18fd02e5974497f581e8c120ea1578b1256be39a 2013-08-06 20:29:36 ....A 585730 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.auio-b27294ca97c4c7456dce82728801c146285ac183568dea037f8928407dae3e78 2013-08-06 08:01:02 ....A 143872 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.aula-0dfd2853f9ee1c93d55f866ee6e2b58e0afe951bcae4ac76ddf1e359ce50defb 2013-08-07 16:46:10 ....A 179801 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.aulo-1baa00b35762cdceafe463b9a8722dfeda93d49d01c175d91c4c116a4fe651ef 2013-08-06 15:43:32 ....A 827392 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.auno-3485ebfd27d4a43f7dfd6cb0aba91599be08cf005af0bc82a34a8c3736df802b 2013-08-08 06:39:56 ....A 64000 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.auoo-8eb98e19ccf65f1ea637d505cdaed12ee86538fd52908e43b63b0dbd158094b9 2013-08-07 01:32:26 ....A 196608 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.avxy-92372dd61c0123f1b6190b2fe4bf597bce060cba1ac68c30a1d1526e08f19651 2013-08-06 14:43:24 ....A 134144 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.axbb-638c2432357dbcc79ae9834537a664e28967313d850f9815977a2ddb639c4488 2013-08-07 17:24:46 ....A 134144 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.axbb-9965db1da1e2835c4d32fa40869e0d8bfdb970e06759f0ddb04135f95c6308a3 2013-08-06 08:17:56 ....A 180736 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.axtt-8a07cab6c1409d005212591eebed941c7bf495720366d5e6542c169863a26466 2013-08-07 01:13:48 ....A 227840 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.axyn-bb41f29d72534a83dbf4faccb934f62ff5886c66d1ed6fdd452bfaac1b40e77c 2013-08-06 06:14:44 ....A 241292 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.bciw-5f877fa321ca89d1224a325d9ac376e554d030fe8d46f3f8cbd19802a4e548e9 2013-08-05 22:16:08 ....A 194560 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.bepv-aef55d892f9f9cca1e440ac60632a7035defb75b33812449f94ef957a55d3a15 2013-08-06 14:21:22 ....A 207360 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.beqe-b68d26a20522b8af8294f0eecd5c89f6d2e49467b4310b2daa32b2a5c6db1e26 2013-08-07 09:08:48 ....A 643072 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.bidw-6b881131fcf76ca8f0bea5b8c78b0d1e9d455fa2833cf18d936aabdd4b75f642 2013-08-07 00:04:30 ....A 240640 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.bjtv-1479783d25d3656589ab5f393efb14109b586da5884154bb1b33134bca8d3d84 2013-08-08 06:17:48 ....A 809104 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.bjvm-6fb1e0d7066e503cf19c83dbd95396071aa0a604a01842136c6b5e8525769a40 2013-08-08 23:46:16 ....A 216064 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.cnw-6f9d075b6cfa798a9ff9f9eeb738944198e73caecd06358b12bd9be0e648be67 2013-08-08 07:57:16 ....A 167424 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.fan-7f85b7f15fca4066f4f813a0f56a6547a9881b8fc7a2122ac78711da8ff7d899 2013-08-06 16:59:04 ....A 233984 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.feo-351cc8d849e334903cf462d990dcf3e6d404ec7a8c5834fb74f1361f7c580b0d 2013-08-07 16:38:52 ....A 265216 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.fjd-eb7cc469199ef9cc01cf97a52bdef4799b095f73709b8c4030e96654d5f9f397 2013-08-06 12:46:36 ....A 151040 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.fjj-3a89f09460b672e0e71543313111016784d7408ccf47a48c302e8636692b2993 2013-08-08 20:12:28 ....A 994656 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.flp-7f8f55c199e14298958cf1588109f0abe9e643ef6686bbf8d6b972a9f1d47c44 2013-08-07 11:58:44 ....A 11264 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.fya-c0b799178b0c0e03b7964a383c109823e06acc3046b3d86319c4fb0efc319dfc 2013-08-06 13:02:58 ....A 240640 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.geq-3ab3f2db418b3e2e255a448c7ec6eb31909b6622876c130c3b13d03f079f7036 2013-08-06 01:08:58 ....A 317440 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.ges-86d105ac2343e3c3d179f822e762db655104e7f63e747b7defb6c5ec6e17f6db 2013-08-06 10:26:02 ....A 39936 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.gfe-0e38f937194b776fbe88dd835ad55bdc5b0a9a8e70c93c61cddd07749547c689 2013-08-06 09:24:08 ....A 8192 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.gfs-ddfb462b10622c2dffeb9e3fe6b6a02348cb51102d51d1ecfe50524533e3e1d5 2013-08-05 23:05:56 ....A 22528 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.hqn-d94e4d2ba4d240f27958651680ed66e3198d39b59c25d76501a073ce41fa7167 2013-08-06 19:23:26 ....A 383320 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.hvv-1265712672012df0f0588354ad1ae505a333a5b07d3741057bd3d10e779cb336 2013-08-06 09:16:18 ....A 237568 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.iid-b3ed1d1c73df4a238ed352ee20a5ddd907f82878f56980d167e1eafe8571746c 2013-08-05 19:52:42 ....A 29432 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.ikd-0e309e33348cc94100267eed2da9922d21f2071b1d51830f23400d62905f85b2 2013-08-06 23:11:22 ....A 241713 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.jhk-ba933ce3c7a261822f1c7432376d7ba3603611707de617c464eaf786d9af3b91 2013-08-06 11:27:40 ....A 263168 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.kvs-8ca47051f88bb2fc70222ee540896aed57692fbd5035ab0ddd10845534f871cd 2013-08-07 05:27:56 ....A 505856 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.kwn-41b713824353a1b179acd1444f177faace22c2ff4f426e196324bdc3bfa9b8f9 2013-08-07 09:19:46 ....A 8192 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.lgv-4346763708bed753b3ed960d8942cf11eaea0468b0a6b31813894f7e9c2db21f 2013-08-06 01:54:20 ....A 34304 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.mgi-349d432b56b78fc4586fed588af651222fcec7f550da1c4df6c152402fd6965c 2013-08-05 23:54:54 ....A 81408 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.mzx-b081d5a375f00d61402bf635558af0579f72e44eb0ea1a12ec228c7602771adf 2013-08-06 16:12:02 ....A 159806 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.odc-0b41cf88e370ec8b756aaa6c778e53bb970c257def8584b1b96c4f489d8dd307 2013-08-06 11:07:24 ....A 405572 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.oeo-3268a2e7ea5aa03057fc222d4c8520bfd59a0f4b33958ec4418668e09038586e 2013-08-06 23:41:32 ....A 167936 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.prq-38c7d59d7c5cd6faa90dfd746dfda682b79737eca0246d64684eae54e99fb8df 2013-08-07 04:04:30 ....A 346112 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.puz-b73c28c476526ba243a02880fabb9369ae6f3bfd8f904377cb49c9ea4c6df39b 2013-08-05 23:42:12 ....A 191952 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.pxl-d9752280bebeef1d6bee642556cafce85047a17be6f3c028891fec074faca052 2013-08-06 12:59:10 ....A 827392 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.pzd-8d550df2cfd5de78c80f3692da6e2f08950634a54b6a99018e4435b4af00f5e7 2013-08-06 16:19:04 ....A 271360 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.qfo-b7de12aecda8e8b4702edc38fa11d5585aca4a5a2a3690bcfb199be8bb9419e2 2013-08-07 15:18:44 ....A 422912 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.qht-1b044b93b5bf749284a950d0627c2da45a876bdbb5b3a7c929af6d376f96b6d4 2013-08-05 23:41:02 ....A 325632 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.qnc-33f2fabe9c7b273246d6b64ee07e9588f4dd00017b277b30e6dc5978528455dc 2013-08-06 10:57:14 ....A 456192 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.qnj-61ca02a88f0d91814267a817026a5bc2fbc7cc463310db682269ef0f7de971d3 2013-08-06 08:22:10 ....A 345600 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.qnk-dd67a6a76b9978000d3f1eaa596e1297643c8b87f82250b4e17006f9c5175c8d 2013-08-07 08:56:54 ....A 174080 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.qnv-950af5f437d8df1ffed0f54700eaa21d46b322fc125283d86d612a6c04fc35e6 2013-08-06 01:30:44 ....A 182784 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.qob-8726df87a9fb4749835dc0b4319aea5c094e3e1f9d55746f4a78022967e48360 2013-08-07 14:17:44 ....A 326144 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.qoo-ea8facb6f5e33f62f49a228842e36565df641cfcc4438660d0f7e3439578b9d5 2013-08-09 01:08:06 ....A 583168 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.ux-8df0e4d8d85f15e40d8b452bad1bb26784362ee9de027d4a3034b0587fd3b6f7 2013-08-06 00:23:46 ....A 271360 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.zpx-b05362c6b4647d23a4def7ccf9c538e398c290090736e35ae19902965b1a5176 2013-08-06 07:17:58 ....A 276480 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.zxx-0d8895fe32358be4b28f8f8bcd5623e9c35f332fa00aba561c080d7f5f49e200 2013-08-07 16:34:50 ....A 430159 Virusshare.00077/Trojan-Spy.Win32.SpyEyes.zzq-1b2abdf1e0156fa6a5dc92d0a7a266d12d93856f0d6d8148b5f3508d2021c088 2013-08-05 23:54:52 ....A 930438 Virusshare.00077/Trojan-Spy.Win32.Spyrecon.a-0ebd14e8fead242ba68e07f33bbdb106516bd727c74c8a3bc18ceb3653d261fa 2013-08-07 00:09:24 ....A 696836 Virusshare.00077/Trojan-Spy.Win32.StartPage.azwh-0faf16ee9c69d19c2d925b5f4e3346ad49662fad25f1f4647700c5ddd0559c96 2013-08-06 10:57:16 ....A 36864 Virusshare.00077/Trojan-Spy.Win32.Stiw.ch-622b7bd9117a674efe59581a4d16a741ab917833badfadf25aa1ef864360d36e 2013-08-05 17:44:04 ....A 3763 Virusshare.00077/Trojan-Spy.Win32.Tofger.ao-c6aa36b805545b6ec0e267bd4c0dc13ae99b305f9b3c33b9761dc1c85e66bec2 2013-08-06 21:30:06 ....A 326656 Virusshare.00077/Trojan-Spy.Win32.TravNet.am-b36335cb939aaa9f9cca635db27f53817f45bfc4d483087073123c723f71e960 2013-08-05 23:45:44 ....A 122368 Virusshare.00077/Trojan-Spy.Win32.TravNet.aq-5d2c149ec1607dfa4aa0feb28567fdea658e9e92a6a261ba3b4da3e7653de186 2013-08-07 09:20:32 ....A 117760 Virusshare.00077/Trojan-Spy.Win32.TravNet.qgz-6bf1aea8203ec5dfffef99e222fc39cc7072c71472ccc28611425818794f091c 2013-08-06 01:57:58 ....A 40960 Virusshare.00077/Trojan-Spy.Win32.TravNet.qhb-0b7effc3bb6947dc107ce374998a5f834860ee32176a1790d858d2a16a63e607 2013-08-07 19:27:16 ....A 13312 Virusshare.00077/Trojan-Spy.Win32.VB.bdz-b8c9a5d55fa3090220559fe6ad551deb90853e129f13cbf6d097e1e2cc338258 2013-08-05 17:15:36 ....A 108132 Virusshare.00077/Trojan-Spy.Win32.VB.bis-eac24281e875a138394add45575365e10a0e016888bd19cbcdb76e0ef1866e77 2013-08-09 02:17:32 ....A 69701 Virusshare.00077/Trojan-Spy.Win32.VB.cem-6ed082950d9bf0cfac9ad97fb19a879715ab21bd45b2931ca199e8faf8f03bf9 2013-08-08 04:22:54 ....A 268288 Virusshare.00077/Trojan-Spy.Win32.VB.coq-6eae49c30c4facd292602680ac26046b36ba9b5094c46cbd7d2ded7ad795aa70 2013-08-08 17:17:56 ....A 248320 Virusshare.00077/Trojan-Spy.Win32.VB.coq-8f46e4eca4f3d8267e0e2f21a582ae4dbef5bf825bce382214b6e26729a57a48 2013-08-08 06:47:18 ....A 265216 Virusshare.00077/Trojan-Spy.Win32.VB.coq-8f4f99057773e4e041a46e0578ba0afc908f8e0a72444e1b20e401bb313e5cbc 2013-08-07 04:10:32 ....A 109056 Virusshare.00077/Trojan-Spy.Win32.VB.de-69caff295452798fc6b07658210416f07b016f7ec06a3b297ec44e43e16604d0 2013-08-06 09:50:56 ....A 118784 Virusshare.00077/Trojan-Spy.Win32.VB.eha-dddba3f82cedf65f3a0f306dc77f26a76c488d20b6a7b242bb349d93d2dabdf7 2013-08-07 11:58:44 ....A 36864 Virusshare.00077/Trojan-Spy.Win32.VB.eiw-6d4e526952c16ddee850cf092da5b90316b8f3a6df607ef7cf5405a9f9a9021a 2013-08-06 10:39:58 ....A 372736 Virusshare.00077/Trojan-Spy.Win32.VB.euk-0ea91bb20c01edba26993758799db4693e6a606d1cc02a5a9098ea8a58904c5e 2013-08-06 13:55:40 ....A 98304 Virusshare.00077/Trojan-Spy.Win32.VB.euk-3b3b3f9e87d26b901cc0d20d8c963a1fc3ba3268dc142e95c1c4b7ae6c667ced 2013-08-07 01:48:32 ....A 172040 Virusshare.00077/Trojan-Spy.Win32.VB.euk-69093b4b2c1d0ddcad34297469a6389d5e2d1b8f9f64a31e0d006331f95f8704 2013-08-06 00:38:12 ....A 118784 Virusshare.00077/Trojan-Spy.Win32.VB.fjn-0ab6fccf915ad90193afef5ac0cf3e8aaa6c12e3f867e42f974e52de39600501 2013-08-06 10:44:18 ....A 212992 Virusshare.00077/Trojan-Spy.Win32.VB.foc-de49f52da4568d92c3a8a79485398a1b001ecd5fb1209c2dd9c051b5cc6ccf3a 2013-08-07 10:05:02 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.VB.fvu-1905868e550db88627f71a789b5242776dfde3e01f9587423a74a9a2f4828c7d 2013-08-05 18:59:38 ....A 147359 Virusshare.00077/Trojan-Spy.Win32.VB.kk-e697e4f7be978774778be186dfbf69027d39126c5e4ac7a2ee30e873e1c30b4a 2013-08-05 20:27:54 ....A 156253 Virusshare.00077/Trojan-Spy.Win32.VB.mp-efe59d35998413e1c36f23a94a9f28bc6a9a9da945a006e1a277640ef6c56ec9 2013-08-07 08:52:08 ....A 303104 Virusshare.00077/Trojan-Spy.Win32.VB.pga-be9dfd15a63df40d6bba756d2a8b8ffa3079b58a4672ed09d22678fcb56b978c 2013-08-07 05:15:00 ....A 151554 Virusshare.00077/Trojan-Spy.Win32.VB.psq-3c4266ac6d71c91d5965f86a6dad8ffcdeca9ec8ee9eb4b81b6fd812160af900 2013-08-06 00:24:36 ....A 172032 Virusshare.00077/Trojan-Spy.Win32.VB.qiz-d9d0d2ebd5f0fcd8cb5b92de2eddc964408004f3526ad55c5ca0898624f43f2b 2013-08-07 04:01:14 ....A 200704 Virusshare.00077/Trojan-Spy.Win32.VB.qsp-92e5325e5d49759c126d91de76648e3c97012c98dc6e8e808a637f6d264bfeee 2013-08-07 18:26:22 ....A 237568 Virusshare.00077/Trojan-Spy.Win32.VB.qta-ecc46b9877cf19b70372b53c8ede8f4b134af845c12cc3f87a642b5541679945 2013-08-06 15:07:46 ....A 196608 Virusshare.00077/Trojan-Spy.Win32.VB.qtf-e0af9e64ba77556c4d961ca009aa6bb3c771a8346fcc90705a565876968c0aa8 2013-08-06 10:28:32 ....A 237568 Virusshare.00077/Trojan-Spy.Win32.VB.qtt-0eac21d8dcfa437d935fd5b81cc8c8f00ac83dfc191de69bb02e338dc80075b6 2013-08-08 16:54:54 ....A 402944 Virusshare.00077/Trojan-Spy.Win32.VB.qup-7ffe8ca5133fb7e3f7749ab181ff5154fa229888145c14f8a102e19bf7e97f84 2013-08-08 20:57:12 ....A 53623 Virusshare.00077/Trojan-Spy.Win32.VB.wmk-cd32c84bd19e578ded284fa5b4f7f54b1243eaab72b98661630cb5ee7cc6ca25 2013-08-08 06:47:18 ....A 439497 Virusshare.00077/Trojan-Spy.Win32.VBChuchelo.bt-7f429fbf785ab324e7292d758c0c89cbaa2c9ca9eaf947e18ce538bfff7310f4 2013-08-06 01:59:50 ....A 61460 Virusshare.00077/Trojan-Spy.Win32.VBStat.b-0ed202f057367406953b965a31fb23d8537fa74e2aa650f6eb550ef5c2ae1c99 2013-08-08 16:50:56 ....A 76542 Virusshare.00077/Trojan-Spy.Win32.VBStat.h-6f97058864416dd81889ea8cbcc9221dd908c247ffd2324f35a2ed50fd6276fa 2013-08-07 14:05:08 ....A 86016 Virusshare.00077/Trojan-Spy.Win32.Vkont.ha-1a378f84c0383744588f44fd9033a22a790d41d9cb323d18fae56771c30e13e6 2013-08-06 23:17:20 ....A 339968 Virusshare.00077/Trojan-Spy.Win32.Vkont.ha-3f0792d79c7cc548ec363b8b413d784499f46754967e5464bf3a499fdbd56323 2013-08-08 08:51:30 ....A 266240 Virusshare.00077/Trojan-Spy.Win32.Vkont.ha-7f7446d4c3a537556dfb3d35b6b036afc25f0da1af88bd39519d36a11d7617e1 2013-08-09 06:37:34 ....A 151552 Virusshare.00077/Trojan-Spy.Win32.Vkont.ha-8f022325f1faaf78be87f182779084fda402401b89040d7169dc7c42948b186f 2013-08-06 01:17:50 ....A 45056 Virusshare.00077/Trojan-Spy.Win32.Vkont.phb-5d6111f3084a98057fa17648091ccac07b4de55137d2c93a447dc42001423d87 2013-08-06 00:42:58 ....A 45056 Virusshare.00077/Trojan-Spy.Win32.Vkont.phb-871b056b59292424fb00ac45885d5fb4d0100089130034bda1977e5c822c00bc 2013-08-06 10:51:34 ....A 45056 Virusshare.00077/Trojan-Spy.Win32.Vkont.phb-8b96ae674352df41fd5c7758acb79d1a66deb5d9f29f70cb3f7466cd6de5b1da 2013-08-07 00:07:04 ....A 45056 Virusshare.00077/Trojan-Spy.Win32.Vkont.phb-e3f19ff343aa210fc2dc2129eea61f7f84fe7409f911466370ff50458f380399 2013-08-06 04:43:26 ....A 45056 Virusshare.00077/Trojan-Spy.Win32.Vkont.pwf-88b6a3cdc1a275ce7f6d0990304c88850833c57823f9f66e7acecb208a13f16f 2013-08-06 00:38:08 ....A 45056 Virusshare.00077/Trojan-Spy.Win32.Vkont.pwf-b0d1098382f21ef708aaa2aaab1aee8924b91380fc4e3226c87016fdb4f9281d 2013-08-06 19:25:58 ....A 45056 Virusshare.00077/Trojan-Spy.Win32.Vkont.pwf-b89dbd7f06e58024981f8736b3e7eb16ed681a7cf14fb54508ee5da6e4eec22e 2013-08-07 00:23:50 ....A 45056 Virusshare.00077/Trojan-Spy.Win32.Vkont.pwf-babd3b0128da6ce88f5641cd0d4a43fcf7f74b239db4ebadac961bd92a18368a 2013-08-06 11:12:18 ....A 45056 Virusshare.00077/Trojan-Spy.Win32.Vkont.pwh-0f81cfb974dacc22a11f38d957d1abee40cde25798139d911a332f03ec938ab0 2013-08-06 12:27:10 ....A 40960 Virusshare.00077/Trojan-Spy.Win32.Vkont.pwm-3a27c0d6e459b95f1428809f09bbcd052467938e1f7ae11bf7378f8a1faba1d2 2013-08-07 07:37:32 ....A 45056 Virusshare.00077/Trojan-Spy.Win32.Vkont.pwo-9430b3efbe170a23eded5c01063ad548201d085382e3d4a2ba37d1d6f2bce522 2013-08-06 06:36:30 ....A 40960 Virusshare.00077/Trojan-Spy.Win32.Vkont.pwp-0d0934d3370eb23566e900ad83eee0b55ccdea26a9953a79c5b2d10d5fde9de2 2013-08-07 04:47:00 ....A 40960 Virusshare.00077/Trojan-Spy.Win32.Vkont.pwr-bd70afc1856eccd14ab52ddc2364a9360c550977f914717665dbcc6e1229d2ac 2013-08-06 10:44:10 ....A 65536 Virusshare.00077/Trojan-Spy.Win32.Vkont.pws-0e7cafa8895949332ff6c6ada4e08506564c00350d64b06e1025f52e7f08b358 2013-08-06 09:11:20 ....A 65536 Virusshare.00077/Trojan-Spy.Win32.Vkont.pxh-379f4e3c4a799a63393c6ba3ade58ab0c052c5d0752d05ec08edf4ca055b1390 2013-08-07 06:04:42 ....A 65536 Virusshare.00077/Trojan-Spy.Win32.Vkont.vjb-172e4abf4e470b054f2468ccd8303f661bab6b97aa78e26825016716c2903208 2013-08-08 01:09:10 ....A 262656 Virusshare.00077/Trojan-Spy.Win32.Vkont.wcc-7f92fb619f9d6933381a7f2b1bc70f1afc777d87523277d82e3983123e4df1ce 2013-08-07 14:55:32 ....A 65536 Virusshare.00077/Trojan-Spy.Win32.Vkont.xgc-6e87e67a7aa71c73d4e3a4a03397d19e0b0ebb62db5076faa2973b2621fe9ea2 2013-08-06 08:37:54 ....A 84992 Virusshare.00077/Trojan-Spy.Win32.Vkont.xhf-609e3e8f981c32948268334264aa4e04e27d98d5d370e3bfd347bf99303dd378 2013-08-06 05:58:00 ....A 61440 Virusshare.00077/Trojan-Spy.Win32.Vkont.xhk-dc67fadbce7ff7b0d48cb0e45fc129d8b512d368bbe3fd2014c852ea24178e14 2013-08-05 23:45:20 ....A 65536 Virusshare.00077/Trojan-Spy.Win32.Vkont.xho-344e50f2f8e7e9d86553c75a3c1e72cebf0c11f408797e46c5bdb613cb7cedef 2013-08-06 23:13:06 ....A 65536 Virusshare.00077/Trojan-Spy.Win32.Vkont.xhp-3ee1790b2f4e1685b85c725c7dfdc7bff41de68be4ef580e37cdb01df0f53557 2013-08-06 11:28:34 ....A 65536 Virusshare.00077/Trojan-Spy.Win32.Vkont.xhq-8c947a07695b53e289c8c4bd307328e5656cf369e5c6c482ca29705b61fdab92 2013-08-06 21:10:54 ....A 77824 Virusshare.00077/Trojan-Spy.Win32.Vkont.xhw-e2af92c1f788ce5e9cb5bb0d2369c0527a10018b31eb289c4cfbf29841c262f7 2013-08-06 04:28:56 ....A 21504 Virusshare.00077/Trojan-Spy.Win32.Wemon.apm-356c5535a71ea05d5732cc744b7aef1135498b2806a82aa5d6ba7a51e9e92128 2013-08-09 11:07:06 ....A 16896 Virusshare.00077/Trojan-Spy.Win32.Wemon.zj-7f3e2e91e71f9fa05fbb1ab09292ba10e9d5080ee82657d93f67435dcd403e7a 2013-08-05 23:49:24 ....A 36864 Virusshare.00077/Trojan-Spy.Win32.WinSpy.buq-da1afd461626980bac5dc626462cc5814b6dfb2f6a4f33ce254f53ac68cf14f6 2013-08-09 11:17:10 ....A 396806 Virusshare.00077/Trojan-Spy.Win32.WinSpy.cu-7f8d0e7699eb733a48564ef5f8d4264f446b8f218186e27ecff715edba908373 2013-08-07 11:16:48 ....A 229376 Virusshare.00077/Trojan-Spy.Win32.WinSpy.cu-c07bbbc5c02bc25cc592027f92298eb606ab4900f79a326acb2013b45ebb9b18 2013-08-06 13:38:58 ....A 378368 Virusshare.00077/Trojan-Spy.Win32.WinSpy.cwo-3b1a8031bc8a88442a4ca5868e4828bb040d2e4fb9383bb50d93d7ef017a2afd 2013-08-05 19:36:16 ....A 57344 Virusshare.00077/Trojan-Spy.Win32.WinSpy.lq-e090ecda34366c5e4faad3f478e6f05f67c1c7071fad0a146dba6f17c7589dd6 2013-08-07 05:11:36 ....A 335872 Virusshare.00077/Trojan-Spy.Win32.WinSpy.vir-e691a0afe848178cd17336df10722f0c6097824ab5c5317377177769e8e37b40 2013-08-06 11:01:12 ....A 335872 Virusshare.00077/Trojan-Spy.Win32.WinSpy.vix-61cf569cf15d020d9c2b54bcd9d586202e95c759cb3140d31e56eab721cd36c9 2013-08-05 23:03:20 ....A 335872 Virusshare.00077/Trojan-Spy.Win32.WinSpy.vjb-3341ab1e64a7a9a8dc98ce92bfb85e4b765af4e982afbfb06b96b3d7813b7c05 2013-08-07 18:37:40 ....A 335872 Virusshare.00077/Trojan-Spy.Win32.WinSpy.vkn-1cdf23d3afcd3b494da9cfb5151ffa9b6fe708a8c2dc7cd346da67e105e82499 2013-08-06 04:46:12 ....A 122880 Virusshare.00077/Trojan-Spy.Win32.WinSpy.wyg-b267f41fcc7569dad49c1e70f1e675453b1a879602ffa954f225850f9fa85291 2013-08-07 14:25:42 ....A 122880 Virusshare.00077/Trojan-Spy.Win32.WinSpy.wyn-1506d801b8c4182100a63011ea0cba7f5439e5e4d6c97b8d6b5ff4875f8ea17f 2013-08-06 15:30:44 ....A 36864 Virusshare.00077/Trojan-Spy.Win32.WinSpy.xga-8de283da0abc8dc56f2490e7c771ad9291cbb9db54246d465223658f26eb0c07 2013-08-06 15:38:26 ....A 251904 Virusshare.00077/Trojan-Spy.Win32.Xegumumune.fkm-da447724a25ca3df1f64738aadd59e36ea07a22907a29843b1817308d1afeb36 2013-08-09 05:39:50 ....A 46592 Virusshare.00077/Trojan-Spy.Win32.Xegumumune.gti-3200be3a5ad288ec6bff8c59bd4685fbe2da8c68688f9a3cf291a899d9a46768 2013-08-09 09:37:24 ....A 46592 Virusshare.00077/Trojan-Spy.Win32.Xegumumune.gti-9096b712a55051c1f6903b71daed6b270f4bafa2580c10d40440035cd99e12cf 2013-08-08 09:05:16 ....A 46592 Virusshare.00077/Trojan-Spy.Win32.Xegumumune.gti-b6b2f592e57b36751d4192d953a80209f0895a39269beca5b25467e001e501b6 2013-08-06 23:13:10 ....A 67584 Virusshare.00077/Trojan-Spy.Win32.Zapchast.dv-140059b939a5f9041f9911fbed61ba9c53efaa760bc2641179dee21f0736b3a5 2013-08-06 07:19:36 ....A 146944 Virusshare.00077/Trojan-Spy.Win32.Zapchast.dw-60387b3efeea75074a82c7c74f737b9bfc6a27caa0cacb35f34792d69e72c5ee 2013-08-08 17:42:48 ....A 900608 Virusshare.00077/Trojan-Spy.Win32.Zbot.adec-6efbbf3ca2c7c6df24286c44c6041b90a42dc1cbc87eba915c22aa30e4458168 2013-08-07 12:35:34 ....A 195584 Virusshare.00077/Trojan-Spy.Win32.Zbot.adsl-ea23ec2b154e06120f569af70530cc4bd4ebd0f135f9a68dd4e141f120f4de0f 2013-08-08 09:35:54 ....A 190464 Virusshare.00077/Trojan-Spy.Win32.Zbot.adwr-fd1d6aa26801f419be0ed055869f72e357544b1c96ca6de0c7cfff92084be649 2013-08-09 05:55:48 ....A 8192 Virusshare.00077/Trojan-Spy.Win32.Zbot.agnv-549022cf47f287380a58171e3cb84e2113deb4b085ab053f1ef711bdb66d0d33 2013-08-08 17:10:24 ....A 340992 Virusshare.00077/Trojan-Spy.Win32.Zbot.aivv-2ae849fc31246437842d8d39b70af7f1632c5dfc6d7ed4cced25277ce8d1b735 2013-08-08 09:07:46 ....A 340992 Virusshare.00077/Trojan-Spy.Win32.Zbot.aivv-2bccb2b8a726b9ae7af0506c9daf1138a4b6f241b8645b98f62ce16867d83760 2013-08-08 13:55:36 ....A 340992 Virusshare.00077/Trojan-Spy.Win32.Zbot.aivv-2f837766da18ba3cba024e60531b4dd917ec617b48d706fd44b16fb53cbc06ad 2013-08-09 02:43:32 ....A 340992 Virusshare.00077/Trojan-Spy.Win32.Zbot.aivv-5302e4a93aa560d8a188d0015b3bd7332923655f039d2b0a0f595daebf1aa918 2013-08-09 11:23:30 ....A 340992 Virusshare.00077/Trojan-Spy.Win32.Zbot.aivv-6cc6e1889e8b60afb8a3d338bbfe5bbefaaa73bc99204429df33e88cdd03ef9d 2013-08-09 06:09:14 ....A 340992 Virusshare.00077/Trojan-Spy.Win32.Zbot.aivv-84092b1c7c49a277790e2d99877491cc853037b7f10a17b3a993fa259b94f66e 2013-08-08 18:58:06 ....A 340992 Virusshare.00077/Trojan-Spy.Win32.Zbot.aivv-8af127df702a25842778e182b2392805fcca71840b417eb0f0892b2c480e9951 2013-08-08 01:15:34 ....A 340992 Virusshare.00077/Trojan-Spy.Win32.Zbot.aivv-a08c18f0990677cc702e906354e3de45f5d145a7012bcd760445aab02b656e8b 2013-08-08 06:14:26 ....A 340992 Virusshare.00077/Trojan-Spy.Win32.Zbot.aivv-b0aef6e2c122752c271f43cb882289667533600cc972f7ce66883c248eb28e6b 2013-08-08 08:39:06 ....A 340992 Virusshare.00077/Trojan-Spy.Win32.Zbot.aivv-c5e89ef342ba132c1c6cede26e92fcdf8a7cb6dedc0ace42f4ff1ea07a4cad57 2013-08-09 10:51:58 ....A 133120 Virusshare.00077/Trojan-Spy.Win32.Zbot.alop-8faa409560e7d25feee3a6fb6c1b73182c805283ffe3bf9dd3e60a692122b0f4 2013-08-08 09:00:00 ....A 135168 Virusshare.00077/Trojan-Spy.Win32.Zbot.amml-7f9f7f40ac76022918eccf798e758e7bfa5068f5f3a9216e97d7c2d46a9b5104 2013-08-08 02:12:18 ....A 133360 Virusshare.00077/Trojan-Spy.Win32.Zbot.amzs-6edcd2c5c30227046de71f9fea7c2954b36c45d8ce66bc131191610219d34463 2013-08-05 17:37:50 ....A 126464 Virusshare.00077/Trojan-Spy.Win32.Zbot.anfp-bcc36c5856665129eec7e2a4467978ddc6861c45a1257c27c4b49919be992e70 2013-08-05 19:11:40 ....A 156672 Virusshare.00077/Trojan-Spy.Win32.Zbot.annd-c6b2c37410255eb29fad37a3823a3544a89e59f72cadadaab9fa68a676893a3c 2013-08-05 18:57:02 ....A 601088 Virusshare.00077/Trojan-Spy.Win32.Zbot.annd-e2928065d575de4e133bd04d3f541a831641fb59cb714d42f3dcd6ec22e809a6 2013-08-05 18:30:36 ....A 139264 Virusshare.00077/Trojan-Spy.Win32.Zbot.anpr-ef18175a61e786a5136e91df5d7a6852c77bee1c00c9a978db1c659c59b0a678 2013-08-07 20:02:12 ....A 633344 Virusshare.00077/Trojan-Spy.Win32.Zbot.aoq-8efc30afaf6b2187e3c82e1cd0b40ca7d0042e46cde1b7b95e8acab5795c1ef0 2013-08-06 02:24:46 ....A 123392 Virusshare.00077/Trojan-Spy.Win32.Zbot.arby-ef0ff4360008cbf68edf2ad486b27168ca6f300a8aea8c1cf3c81ead44ff3753 2013-08-07 21:01:38 ....A 168974 Virusshare.00077/Trojan-Spy.Win32.Zbot.asqb-6f94430e388c2fabc70339f0d10bf10c4a68c0e3a539d98b7fb13999010cb619 2013-08-07 13:21:44 ....A 124416 Virusshare.00077/Trojan-Spy.Win32.Zbot.atrl-1a2662b6bb9995015bf1850f89a420093c922a22cf32f481777e258c31958db2 2013-08-08 17:08:52 ....A 269824 Virusshare.00077/Trojan-Spy.Win32.Zbot.avsp-8faefac8f267985613ff8ef1e8037de5c1b8379b45503d83d59f0f1534694b98 2013-08-08 14:52:22 ....A 19456 Virusshare.00077/Trojan-Spy.Win32.Zbot.awbk-13363cd020e627975e38075a7ee829fd0916dac96aec6d2757e04f0ae1326c86 2013-08-07 18:15:44 ....A 19456 Virusshare.00077/Trojan-Spy.Win32.Zbot.awbk-1a61628c205c30267866391e44db5a7aa6d6fc15c7983f4e3bbdbdf54e8f5956 2013-08-08 08:59:24 ....A 19456 Virusshare.00077/Trojan-Spy.Win32.Zbot.awbk-8f95a20bca4a3010a55baf0c214764209a8c4f24740bb0cc336f2d3bf7e66c81 2013-08-08 15:22:06 ....A 19456 Virusshare.00077/Trojan-Spy.Win32.Zbot.awbk-a1551b5ff9065ecf683781cba06b03f6c4e158396bac80e6844906e32ceee0fc 2013-08-09 07:41:30 ....A 626664 Virusshare.00077/Trojan-Spy.Win32.Zbot.awfv-b4077abdd365b4586f462c6e18d2055c71bed46c13aaec43af8404d82d2a4565 2013-08-05 18:17:22 ....A 158720 Virusshare.00077/Trojan-Spy.Win32.Zbot.axop-bd922f2caf6373cd0034d3a462e097ab2f73f6e1e4e97c41168157c4b6bfe3e6 2013-08-06 07:15:58 ....A 129536 Virusshare.00077/Trojan-Spy.Win32.Zbot.batr-6030b0b74ac4fa1f2f8de8fd63ab9aa7c804a10cc281f500814e79ba131aa4c1 2013-08-09 07:21:30 ....A 122880 Virusshare.00077/Trojan-Spy.Win32.Zbot.bckp-6fce4b9d02fd93459692a6383f23e1a9416446482185478d8453a12835f4d4f3 2013-08-09 01:49:40 ....A 133808 Virusshare.00077/Trojan-Spy.Win32.Zbot.bcox-8e9097af2dc32905a60addec2d020f978c4b00da782bd1542ad5bd8bc4c8d38e 2013-08-09 07:40:56 ....A 742598 Virusshare.00077/Trojan-Spy.Win32.Zbot.behc-8f42a958244fbdbbf3ea4a0fb57ae210b02e0652a770ba204ce331896abd21d4 2013-08-08 08:47:06 ....A 323584 Virusshare.00077/Trojan-Spy.Win32.Zbot.bexq-8eb1d71ae8760a9fe37953420b2845c1e8f7e6532904ce09ca392f6451635b09 2013-08-09 01:01:26 ....A 603136 Virusshare.00077/Trojan-Spy.Win32.Zbot.bgwe-6e98939fd4d4396b30a42cd30a2aa7ad10bbb2e0136774c84f4344c37c285aec 2013-08-09 10:42:22 ....A 143440 Virusshare.00077/Trojan-Spy.Win32.Zbot.bhfl-8e6d35ab770c745dd4ae0f3f35b7119b1986150f4df4502873edd9125d340761 2013-08-08 15:25:46 ....A 164352 Virusshare.00077/Trojan-Spy.Win32.Zbot.biai-6eeeddfca14bed91bc0a8bec31e0c993f36d03bae7f3e11fd78f298bbb7c8004 2013-08-09 05:01:54 ....A 97792 Virusshare.00077/Trojan-Spy.Win32.Zbot.biax-6f0cac5a528b45fe87bc0d003bc9718a7680973615c1928ac9881ecd547e6e55 2013-08-06 05:46:40 ....A 141824 Virusshare.00077/Trojan-Spy.Win32.Zbot.biwp-0eede834ca2eeb54bfc6f8a3e4ee50525cbc9fabd30f608b0c6c3225d6eb7330 2013-08-06 07:11:28 ....A 82944 Virusshare.00077/Trojan-Spy.Win32.Zbot.bjlh-b36a2bd95ae7996f6427e3bedefb843af764598a4aed295fa0ed34ffa897c4f0 2013-08-07 04:22:44 ....A 1262592 Virusshare.00077/Trojan-Spy.Win32.Zbot.bjvb-b76d4adce1ca606b079613a5129d08c2d7ee90369c27c8bbe5d68088db2cfa1b 2013-08-07 04:22:34 ....A 2642432 Virusshare.00077/Trojan-Spy.Win32.Zbot.bkqt-64c73ad3ffa7743cb8bae2c03b59fa78ffd9ab0372e64fbb252133c221d8965e 2013-08-06 11:11:50 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.bkys-62aeeef547d673f6418fc3d47ead267a839a943a9acfc15e92e8363e78dbfa0f 2013-08-08 23:55:08 ....A 194560 Virusshare.00077/Trojan-Spy.Win32.Zbot.blwa-8ee3b2699a33fd4741cacb24202293aeb5f7a2b3bb731396e70ce5ad1bd2765a 2013-08-07 09:18:14 ....A 324608 Virusshare.00077/Trojan-Spy.Win32.Zbot.bnby-666ce8d71b57fd09be78e1f5e2e217f8fcdf5c6344bdc4f8eb32b211a5da7a97 2013-08-08 02:11:16 ....A 194308 Virusshare.00077/Trojan-Spy.Win32.Zbot.bnje-7ff43c6e75d1146fc2b3d41f60bfb7eb64ea45870abf374b649cb45de4167bed 2013-08-09 13:39:58 ....A 141312 Virusshare.00077/Trojan-Spy.Win32.Zbot.bopd-3f2dcdd7373363c09b7742034816ee2e81af0dcf028b319471991a64d28af132 2013-08-07 23:53:34 ....A 141312 Virusshare.00077/Trojan-Spy.Win32.Zbot.bopd-a1f22c2fb9f904fc3c9d22e21db937c25dc7380fdb672ffdc779d4daa0a59b2f 2013-08-09 11:00:38 ....A 141312 Virusshare.00077/Trojan-Spy.Win32.Zbot.bopd-c9714af49117d274b249a7c4b8f35b6f2fd9071577ed63dd8f1b66bf20576693 2013-08-08 17:01:06 ....A 141312 Virusshare.00077/Trojan-Spy.Win32.Zbot.bopd-ce4c75bc109d65baefa71a741b08b55c2ffa637e1d4674165ed289fb59a25fc3 2013-08-08 06:42:22 ....A 198858 Virusshare.00077/Trojan-Spy.Win32.Zbot.bopd-ced896773c9035a47d1eae10f2a51b7a53152c8fdc3ea04158716d3a8475e2ea 2013-08-07 01:47:02 ....A 602414 Virusshare.00077/Trojan-Spy.Win32.Zbot.bopd-e531e1809476c198de48e5509c9bbb01d1265f9349990fa0c943a1dc5fb18bf9 2013-08-09 07:34:40 ....A 128320 Virusshare.00077/Trojan-Spy.Win32.Zbot.bpdn-8eaea509fabc98810fcdb04d6263a58d747ffbb15b13faa080d2af1846913990 2013-08-07 00:44:54 ....A 167424 Virusshare.00077/Trojan-Spy.Win32.Zbot.bpez-0f37b049a328dc657908bc3c4caa19bc4dc64bb862755897211be667c3dbdc05 2013-08-08 01:57:04 ....A 132040 Virusshare.00077/Trojan-Spy.Win32.Zbot.bprg-8f9f60ad80d2854d370092cc4963f9f54d6aa74b88c90329f4658c3af20cffcc 2013-08-06 12:36:34 ....A 116736 Virusshare.00077/Trojan-Spy.Win32.Zbot.bqfm-b60fe29fdd2311d616681b4c5d821a08ef2eb73350852704e4855b9e6d697e0d 2013-08-07 09:35:20 ....A 158208 Virusshare.00077/Trojan-Spy.Win32.Zbot.bslj-90ea6362f30052df8100b8b7bff6d738c521a65162639260bbfcbe92be64afbc 2013-08-07 02:28:48 ....A 68608 Virusshare.00077/Trojan-Spy.Win32.Zbot.bsty-69649573fd8062f11e1ba3923ab6c84c4c0a9acd44a6419f75754c002d1af02e 2013-08-06 10:55:32 ....A 39424 Virusshare.00077/Trojan-Spy.Win32.Zbot.btel-8bc3bc5efa215d4579b2a4eeeff58d992c9e79b4ac7b5384117fff87114287e1 2013-08-06 11:11:46 ....A 168960 Virusshare.00077/Trojan-Spy.Win32.Zbot.bvcp-8c965131531b1c2f6d47d06f934981930b3ebd474bd12ca7ffe946af48bd3f6d 2013-08-08 03:17:42 ....A 179712 Virusshare.00077/Trojan-Spy.Win32.Zbot.bvfw-8f673bcbbffd6cdd4a4297cfeb28c69fe2eac83de74eec7623334c14f1b1a8f3 2013-08-07 00:09:22 ....A 163328 Virusshare.00077/Trojan-Spy.Win32.Zbot.bvkl-91857d976ae08e2a6c491f1f82f8a6624516814a77514794ab47e51ea8df7c99 2013-08-07 09:06:38 ....A 229376 Virusshare.00077/Trojan-Spy.Win32.Zbot.bvmp-6b7b508b3edc14868cf31b02f0fbe2e60026a8db6cf85e5886b66dc959c5d16a 2013-08-07 09:18:58 ....A 185092 Virusshare.00077/Trojan-Spy.Win32.Zbot.bwqj-e2c652a382674df8d54db2dbd6e572a5bb87427c8541e1bb309fba4d0f1a0fb9 2013-08-08 06:18:24 ....A 153088 Virusshare.00077/Trojan-Spy.Win32.Zbot.bwxa-8e1ece363e0bc61df0f1ca8f6c0dd21f331093301cb7cdd7545cc6d9d2bc2c32 2013-08-07 13:59:42 ....A 182784 Virusshare.00077/Trojan-Spy.Win32.Zbot.bwxw-91a42e39f85f5c0316701ca313d96bb2ef12fc47d6e8e3a2ba2d65a1cd10e999 2013-08-06 18:04:36 ....A 95744 Virusshare.00077/Trojan-Spy.Win32.Zbot.byiu-b86f519eeec3b534b647d06b0de7f66517e9d6de3c0edf41e494f6b9d971493f 2013-08-07 18:34:32 ....A 40448 Virusshare.00077/Trojan-Spy.Win32.Zbot.byjr-1613b05d153eae8aa08ea412162af01a361851cc305a98dd3a6dde238c5dafc8 2013-08-06 15:32:46 ....A 186880 Virusshare.00077/Trojan-Spy.Win32.Zbot.bypw-111e8616164357d2f9ef42ccf57ee287b199497eb2001f79909476225ef61cfd 2013-08-06 21:46:42 ....A 199168 Virusshare.00077/Trojan-Spy.Win32.Zbot.bzig-1323d42d4ae832f1e54491f1126b00bd557eae337e40c3fb141d53de00a3098c 2013-08-07 16:08:26 ....A 171008 Virusshare.00077/Trojan-Spy.Win32.Zbot.bzka-400d20dda38201c29d895946e0a39c6cca00851f5732f1ae5782c37aab7208da 2013-08-07 00:57:18 ....A 75776 Virusshare.00077/Trojan-Spy.Win32.Zbot.cafa-39431b91510f833f56444afb07ebbc1d736f35bead16b715129d393f98ddf9af 2013-08-05 21:48:24 ....A 205312 Virusshare.00077/Trojan-Spy.Win32.Zbot.camn-08f2dab9d28cda86d3f125754521c82fd53b979b84fdcd0e3c3140f3c434af54 2013-08-07 09:40:22 ....A 189440 Virusshare.00077/Trojan-Spy.Win32.Zbot.caqk-439101f1297108aa5f1962fd3f337b2e8dbcf87e81d3f352090c87f6f314d0a0 2013-08-06 15:40:14 ....A 185344 Virusshare.00077/Trojan-Spy.Win32.Zbot.cbdd-3461974897097e940935cd8268188410d50de00044b150b407facbd15dfc637b 2013-08-06 10:56:04 ....A 195683 Virusshare.00077/Trojan-Spy.Win32.Zbot.cbnq-0f4580dfdf8574aa6287e4a739f32e8790221e0077821cf57fd95832c9fc90dd 2013-08-06 12:38:16 ....A 225792 Virusshare.00077/Trojan-Spy.Win32.Zbot.cdxz-d8ce7faed676ab21b7193dbb3ea0dd7d5cb4a8bf3c002de4340d8ab2083d4ebe 2013-08-05 23:26:06 ....A 183808 Virusshare.00077/Trojan-Spy.Win32.Zbot.cemo-33982c362b0bfbe1c0b4e76a395817ac341710ab11bb62506652c2445eb353e8 2013-08-07 04:12:54 ....A 183808 Virusshare.00077/Trojan-Spy.Win32.Zbot.cenf-bce11489c90ce8c316c49db0745624170c812b5057a2dda41c0ee1d3a9288a52 2013-08-07 01:45:46 ....A 183808 Virusshare.00077/Trojan-Spy.Win32.Zbot.cfld-3a202b68d31e3f98e59e41915125b3172ab26a74da8a95625d4d39ca76bb7c24 2013-08-06 23:13:06 ....A 163328 Virusshare.00077/Trojan-Spy.Win32.Zbot.cfpb-3ee38eaf1694c7fb03d85b61ffbf3e898f8e82dbfb158a6f3220274e563803ee 2013-08-07 01:54:58 ....A 158720 Virusshare.00077/Trojan-Spy.Win32.Zbot.cfqc-10838b81d005a60a9d259ff3b8bd1f6d715f852c9225c8a62d1234bcdcda8e1a 2013-08-06 23:06:44 ....A 188416 Virusshare.00077/Trojan-Spy.Win32.Zbot.cfsj-ddf1ebb9ed5d5a191c77e559ec4e01cc5ecf849ec68e3ab6db77d4938cc7b831 2013-08-07 13:59:42 ....A 185856 Virusshare.00077/Trojan-Spy.Win32.Zbot.cfyl-91c8e83afe56bfbdee5be829c113a3383dcf8f2257976ccb1292f54ae4e393a6 2013-08-06 11:01:08 ....A 179712 Virusshare.00077/Trojan-Spy.Win32.Zbot.cggx-61ce483d01bd5cc105733c47abd2fa67ec7e7e386d936c87771ffa6734a731d7 2013-08-07 14:21:46 ....A 155648 Virusshare.00077/Trojan-Spy.Win32.Zbot.cgti-6e169d13a2c7bda5d93880aee89ca321b69a6e1f89da31081211534d4866100f 2013-08-07 01:45:38 ....A 185344 Virusshare.00077/Trojan-Spy.Win32.Zbot.cgtx-62c518bb78f02dc4d544a89321a6661d59213d3cfce091beb623ea3b0c121d91 2013-08-06 16:13:02 ....A 173568 Virusshare.00077/Trojan-Spy.Win32.Zbot.cgzf-64d996441fd3f2fa1b5e369622ca9c08444e87f8563cbbca690ddbef58c0e7b3 2013-08-06 14:46:32 ....A 82456 Virusshare.00077/Trojan-Spy.Win32.Zbot.chaz-e025dac9f5349857c876eafb31ada068bb6b559cecb4ad213b85bb5142dc014d 2013-08-07 09:39:52 ....A 166912 Virusshare.00077/Trojan-Spy.Win32.Zbot.chgx-bfab9ab3c8621695d05ed20acb9a5e20d2b8c1bc2320930f610e6700c35f8d1e 2013-08-07 10:47:46 ....A 148511 Virusshare.00077/Trojan-Spy.Win32.Zbot.chzr-e45110db2b7a1f988a707b893d1fae1d16fa469e29158d9d9937abd592b569c8 2013-08-06 05:10:58 ....A 139264 Virusshare.00077/Trojan-Spy.Win32.Zbot.cigu-dc473a2deb8c48b2a930804be2e7f1657b7bd402d689c356a6d8e4a9139830a5 2013-08-06 20:24:56 ....A 186368 Virusshare.00077/Trojan-Spy.Win32.Zbot.cilt-88f37c050ac065f033d00e37e4562885080dd5bc47ccb5e2d078cd0d6cb7c773 2013-08-07 14:55:24 ....A 168448 Virusshare.00077/Trojan-Spy.Win32.Zbot.ciuv-98362c6a09f54f219b9a781f75fa1f398a6a9fb18845e38795f638758610c392 2013-08-06 23:21:48 ....A 149224 Virusshare.00077/Trojan-Spy.Win32.Zbot.cjed-619a12d78948d66db188c5b22f39ddf0143f6e93fcdcf9551afffefd353ed47f 2013-08-06 23:15:24 ....A 167936 Virusshare.00077/Trojan-Spy.Win32.Zbot.ckjo-140c37d80078803cb084d088551df5724ceed73c0d6c365b1dfb167aa99ebd1c 2013-08-07 01:47:56 ....A 169984 Virusshare.00077/Trojan-Spy.Win32.Zbot.clhh-e543abff1ed99185c51ded3544a0398173875b978d8bfba5506145b2e4cb62ff 2013-08-07 08:56:12 ....A 166912 Virusshare.00077/Trojan-Spy.Win32.Zbot.cljp-42ae8fa8965e3b718b1b083359782e8fd5f8c9a08ec1834c005616999965f457 2013-08-09 05:10:40 ....A 527872 Virusshare.00077/Trojan-Spy.Win32.Zbot.cm-7f6091b8ba9fd63451ff01fea183bf27cdbe3632d63d71a9e4f0be0e4fe8883a 2013-08-07 02:46:16 ....A 146304 Virusshare.00077/Trojan-Spy.Win32.Zbot.cngt-693a76166d7081ea17a4ebbef7957e995aeabc2fd88ef1ce1b80b99389656e69 2013-08-07 14:28:48 ....A 486912 Virusshare.00077/Trojan-Spy.Win32.Zbot.cnhl-1a850dde86b2b0ec96982002f8d8f20252e4b5566f764c032a0b013bb34ef254 2013-08-05 21:46:08 ....A 172323 Virusshare.00077/Trojan-Spy.Win32.Zbot.cnjd-08d3e14fe909d76f6cccd54a7b1fd457d713926a13fb5b06a03d8759b42aa37b 2013-08-07 17:59:20 ....A 173056 Virusshare.00077/Trojan-Spy.Win32.Zbot.cnrl-47abcec080823472fdc650ee677dc1bea55d5c4fa2d49b9aa86b0d217e78ee1c 2013-08-09 08:30:26 ....A 197632 Virusshare.00077/Trojan-Spy.Win32.Zbot.copd-6e80a717dcbf9dc0df646c70e8ace6be724053ea90b7c15564fe3b0fac220f69 2013-08-05 22:42:04 ....A 216576 Virusshare.00077/Trojan-Spy.Win32.Zbot.cpbp-098152b8907fb1f7499f62e7a040118174840fd223e8faa216b183e9ad55d349 2013-08-08 01:26:42 ....A 243801 Virusshare.00077/Trojan-Spy.Win32.Zbot.cptf-6edadb5f6ef1a42676f2772217e6da97404cd96122cdd142e515fcc0a183fc3a 2013-08-07 00:26:28 ....A 39424 Virusshare.00077/Trojan-Spy.Win32.Zbot.cqbm-b5296e5bbc23598e3389193b4dd0b965bf40dd56b1f2dc228b773bb297a806e5 2013-08-08 15:21:50 ....A 207360 Virusshare.00077/Trojan-Spy.Win32.Zbot.cqya-8f7916817a138f91553c0a1202ff22918140d892cd6a2255313b0cedad232256 2013-08-07 04:52:30 ....A 163840 Virusshare.00077/Trojan-Spy.Win32.Zbot.crcf-93891fb1ac636336d09ddba78c9f07677fa3c387ad07ab9b5af9327c69b985ff 2013-08-06 15:49:16 ....A 163840 Virusshare.00077/Trojan-Spy.Win32.Zbot.crdv-8e8482ad0839f0d024d96249a88a7f16b1300d52dd71cb3309a96fa1d91bdb93 2013-08-07 01:45:30 ....A 132096 Virusshare.00077/Trojan-Spy.Win32.Zbot.cres-b5f09d9b4ca573462af549bdacbe40f5b994422a15a9d97cc165fd6278a5dbda 2013-08-07 18:34:32 ....A 149504 Virusshare.00077/Trojan-Spy.Win32.Zbot.crxc-bccde278f65e43c74b5a8f080e0875089a7c5bf53e68648a17f99f976b983b6e 2013-08-07 05:39:26 ....A 195584 Virusshare.00077/Trojan-Spy.Win32.Zbot.csgr-174b37b5930fa1caa783560599f2a80984aedb8c007ffb0dd3ff97fb991789ee 2013-08-07 09:22:48 ....A 195584 Virusshare.00077/Trojan-Spy.Win32.Zbot.csgr-18b61cbedb50b05616097c0bc3086fbf0a6d1acfa072e3ab3b6a19e718b99e76 2013-08-06 05:56:10 ....A 195584 Virusshare.00077/Trojan-Spy.Win32.Zbot.csgr-363d81af93f08b6fb8495a6473f5f0fa5fceccb5e60c04406562e75ae6d8aa3a 2013-08-06 15:37:16 ....A 195584 Virusshare.00077/Trojan-Spy.Win32.Zbot.csgr-3b445f8f93777b47d2af5546a089740af98f9ae99361e73218daee536739535d 2013-08-07 04:54:00 ....A 195584 Virusshare.00077/Trojan-Spy.Win32.Zbot.csgr-4185c9dc50fce3e3e4aae919b2b1f2223e0dc26826117c8ef1bdad7d37bf7a16 2013-08-05 23:27:08 ....A 195584 Virusshare.00077/Trojan-Spy.Win32.Zbot.csgr-5cdd0c1b08417d18e481a07fc7f265c293196f308b86e7668b6f5d9dfd73b1b8 2013-08-06 10:39:58 ....A 195584 Virusshare.00077/Trojan-Spy.Win32.Zbot.csgr-612b3e463ac9fd3bb9883c237d162b9b6cec2045a7fc15e3c1b029dd400c11a3 2013-08-06 01:54:12 ....A 195584 Virusshare.00077/Trojan-Spy.Win32.Zbot.csgr-b1288310c60bd2286029c30ebbd4ac9fccdfe296c366110f9a85aa85fd271618 2013-08-06 05:49:38 ....A 196608 Virusshare.00077/Trojan-Spy.Win32.Zbot.csgr-b2bb23f9cb90fb1ccacdbe82ba861d88628c7554b52c987b352bdae1d118a5a3 2013-08-06 12:54:14 ....A 196096 Virusshare.00077/Trojan-Spy.Win32.Zbot.csgr-b635e2f238e6f6bb5699e1b18b7cab38c489f603a1bbce8210a351d97344dc94 2013-08-06 02:53:54 ....A 195584 Virusshare.00077/Trojan-Spy.Win32.Zbot.csgr-db5e65936ee58d5a446db95c47d956197530e4376cecc29ed97868d45772e360 2013-08-06 22:15:54 ....A 195584 Virusshare.00077/Trojan-Spy.Win32.Zbot.csgr-dcea60608bd708120c65f273f4b5cde393ad47e1679c63df3ec051a47f33bb8f 2013-08-07 00:07:02 ....A 197632 Virusshare.00077/Trojan-Spy.Win32.Zbot.csgr-e4114e857cbe8ad83b0c4a9cdcadafae92816f15522343c91cbe5f304b73141d 2013-08-07 00:18:20 ....A 195584 Virusshare.00077/Trojan-Spy.Win32.Zbot.csgr-e411d721d122e80559347d71337c3a7a60e708d0f83ca35f5234ffba8c77b4dd 2013-08-07 01:19:16 ....A 195584 Virusshare.00077/Trojan-Spy.Win32.Zbot.csgr-e46488abad4156cdb0fa1b8106c7a13247f5a27380fa1321d421adc5a6422125 2013-08-07 09:06:30 ....A 402938 Virusshare.00077/Trojan-Spy.Win32.Zbot.ctbj-42e2abdabbd12ce28d6e41fae4be144b7da741039f32b04f64b0472bf70652b9 2013-08-07 10:05:10 ....A 189440 Virusshare.00077/Trojan-Spy.Win32.Zbot.ctkj-3eb7d8bfb2fd2bf120139649eec4b716b39404aa4ea7605987518b11722e648b 2013-08-08 08:38:44 ....A 194048 Virusshare.00077/Trojan-Spy.Win32.Zbot.ctkj-c7ff606322569d786d3b63886e24f27ee3229760b325e29c38d4bf2e511d7d0e 2013-08-05 21:56:08 ....A 176128 Virusshare.00077/Trojan-Spy.Win32.Zbot.ctkj-d83de6df132dc90bc14726c4690c9490135740328e0f6c944c0106f7f8307b79 2013-08-05 22:16:44 ....A 194560 Virusshare.00077/Trojan-Spy.Win32.Zbot.ctkj-df2864742a51a84476268323a842c8f3455ee409107e7d29a026b2d08e9b0bfc 2013-08-07 17:17:20 ....A 84480 Virusshare.00077/Trojan-Spy.Win32.Zbot.ctvg-98ee61de203ea721af5c002b4e4fa8e61b36f67ff924c7bdfe8ee8c1617ad77f 2013-08-07 14:34:54 ....A 196608 Virusshare.00077/Trojan-Spy.Win32.Zbot.cvfc-984a892b6e98af077c68e53680fa4ce90546eda2a9494c81b945c49906da2b77 2013-08-06 09:42:08 ....A 301568 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-0e2134ad4571cd7f5c4ec6a1ebde55865dbc12d37d14884390f2bf2bacba0261 2013-08-07 08:59:58 ....A 225792 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-17cbcad43ab0a26313d1b5402d37d5587611109a52d4ae49b5bd0eee3dcd446b 2013-08-07 10:25:44 ....A 199168 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-194fb57e30735405e3d797c9fd8ee9bcc6598a5bf795c032e42060cb01b8befb 2013-08-06 01:16:30 ....A 199168 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-345e151db571e73d5c3c5263c2f06acb2cefe03a8d9bd74cd7fdf97c70983ccc 2013-08-06 08:33:26 ....A 199168 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-37b584106cee83ee10b7f15a9e87aa6a55608c1ed068cbd875ea2142c720d8e9 2013-08-07 15:48:56 ....A 229888 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-463cb278503b6ecd1eda7a5c4c044da1bef0a8c79dbaddc72f75fb59228cfdad 2013-08-07 18:17:46 ....A 225792 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-47852ec4ef8f3cce93aa0998a45e6a70458b46141ec2d1b268445e0a86644f84 2013-08-06 11:53:44 ....A 301568 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-625affe1fe65d260ce5230a1398da6759eec9e73e5b6ab772888fb2500de47f3 2013-08-06 11:29:06 ....A 225792 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-6291703bec64ddd880b7d3a560bec87ce74f9439defe0f853d97fb6573a0eded 2013-08-06 23:15:48 ....A 225792 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-673e1d54de141827cb6bb25c32202cacca7b80d8760ea31034a7314bea1f92a3 2013-08-05 23:44:16 ....A 303104 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-8616f74f10d915c61e9ef2fd6d68db5a8fe4947444376f6ad92ffae2d2ae4793 2013-08-06 04:42:20 ....A 225792 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-88ccef2319e5b54185347a44873dff1ca1a83c3d9d9b1636575bdcd791f3209d 2013-08-06 07:34:50 ....A 302592 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-89fa5ffa5344290c0fd9908b38ccf614e96ac64865f2309cfcd12b91a46e1750 2013-08-07 01:29:46 ....A 229888 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-8c74a5500bca1d5d2ef63380515c56ebe97b510f25ff7c5ba9e35b0d29be8b09 2013-08-06 14:17:18 ....A 199168 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-8db8adde2c301498de84577a6963baae217d01cbbc979ec23757db292edb2f08 2013-08-07 04:01:32 ....A 302080 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-8e73fc0a5c5725c7b0c17f45c65287ddcf35d4b78c129c435098f194075a0f4e 2013-08-06 18:05:52 ....A 199168 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-8f7c93775070853c12b5bb525de1d320bc2cd3b3dc0065dc96f3ccb1286324a1 2013-08-06 22:49:12 ....A 229888 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-90c9b941a4a5811e8a9f45f7fe3c95ada721de8666627f113098863c7af8e710 2013-08-07 01:52:42 ....A 303104 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-925b8d13488b8fa0dac606fba79af19db01a73a79aa4a6de5e935ea0dded558c 2013-08-07 13:26:16 ....A 225792 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-9729d623dc2f0a9b2a4991418c37f304cc75500717c9e5d21c7b015baa30f8a5 2013-08-05 23:45:36 ....A 199168 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-b0575c440e5e54f044b80436692eba91875284be58ac17cb803a96859ad358f0 2013-08-06 09:16:20 ....A 199168 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-b3c49b0a178b4fe4f01cdb9d445947338f4d59b61128a7aca15919d778217c1e 2013-08-06 10:25:32 ....A 229888 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-b4297f9fb41397b5348be30188b5cbb6626692475386422b86e7403e492b5e4b 2013-08-06 15:21:08 ....A 199680 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-b70cac978ba8cfd9a8414fd9d2f5fd5c776cabddad686ecebea22b5382853fbe 2013-08-06 16:12:58 ....A 225792 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-b7ebdc2440a52d59144c273715a78994a5fb6a0b662387c0095ccac3df329ced 2013-08-06 21:46:22 ....A 225792 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-b9bce6026b5cfdb3620888357e726816ef6772153a328bcffc9ef6b73a28f0a7 2013-08-07 01:46:34 ....A 199680 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-bbff4fddf9870628135dbb04c833ea8d205a4cf8b52e88ac41514110ad5fda7f 2013-08-07 09:23:22 ....A 229888 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-bf4fa5af958b59c0e934141e44b368043f8ceb1810d5398501a6f76a0b9215f9 2013-08-07 09:39:36 ....A 225792 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-bf88e963b1827c953c12e80b91565a8b544f62930875d63eee7a0761f360f9e6 2013-08-05 21:36:06 ....A 199168 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-d7d5bbcab4c2bd0620e5bfb31e91d8782904b60037c6340b7324a273b7c03248 2013-08-06 07:27:22 ....A 225792 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-dd16e7867921c18b662c291b0cd8a2dd5536328bcd8e8c0c91b50814bbe4a446 2013-08-06 09:14:50 ....A 199168 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-ddcd6f60da0d5f2ef161c07d3b37a7d5beea4c4e13f5ca3390cf1281c2c38603 2013-08-07 01:44:28 ....A 229888 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-dff62c1ef9db89e4f95d72fe50b8703d44ae67e7f7b8a2fa2a3ffb0a5b9a8891 2013-08-06 17:31:50 ....A 301994 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-e1eb5888a4ea04129a91b5410d0347a3599ee2743fbe05b5205c9041ffd35e76 2013-08-07 08:27:24 ....A 229888 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-e223834d0be74da616c06c8ecc89c5de1199c9259c151cef06e276eb26e3c5b2 2013-08-07 09:10:36 ....A 229888 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-e7fd4a7f733dc00dc730c79dac26a42feeedb6cb8d0f426daa9c6b050600a9f0 2013-08-07 17:59:34 ....A 225792 Virusshare.00077/Trojan-Spy.Win32.Zbot.czco-eca32c230aa3ab5bd50571a8ad1c49aaefb57bae768bccfdee4842adcd39197f 2013-08-06 23:16:32 ....A 40960 Virusshare.00077/Trojan-Spy.Win32.Zbot.czxo-3f0748c93e2cac13cd873b976b15645e988b7af6d8a109d9d92da3e68d5ddcba 2013-08-07 14:28:38 ....A 283648 Virusshare.00077/Trojan-Spy.Win32.Zbot.czxo-45b41e3ad169c947551cea784d09482eeb809d07e14170a49f2f0248cceed6d4 2013-08-06 02:20:48 ....A 283648 Virusshare.00077/Trojan-Spy.Win32.Zbot.czxo-5e39570fdc07f3449ba234aa9797418dbec4dad52334d3a37d1c7867d5dbbfb8 2013-08-06 17:45:42 ....A 283648 Virusshare.00077/Trojan-Spy.Win32.Zbot.czxo-6541f40d89541441c04a028fd92325d850ae822270c1a5f1bb7e2bd91bb0f7b1 2013-08-06 09:14:56 ....A 283648 Virusshare.00077/Trojan-Spy.Win32.Zbot.czxo-ddd1a7caa7de46aa77d08f7b7019779a2ca3ba92798961d68ca86857d21a1f81 2013-08-07 04:12:50 ....A 164864 Virusshare.00077/Trojan-Spy.Win32.Zbot.dait-40fccd80819b177a86aa67f8d5a0fb94aaefd57de025c56cded647ada0c8f2a7 2013-08-06 23:15:46 ....A 217600 Virusshare.00077/Trojan-Spy.Win32.Zbot.daix-ba83e353499d7222a2d642dfa77a0fdf66177b99bdc68b906b0a3c2c015300cc 2013-08-06 01:02:44 ....A 212480 Virusshare.00077/Trojan-Spy.Win32.Zbot.dalk-b1053216b97c408d4d83c465396bbfd95b92c51c656fd8b089aba3469fa3e32e 2013-08-07 09:12:14 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.damm-181e9b52dd3edf24962046688bddceffb2ee058da89c0ffe746ac4fa813e7ef3 2013-08-06 07:06:06 ....A 304640 Virusshare.00077/Trojan-Spy.Win32.Zbot.dbei-89bcefbcbb23a30926ddbf06857b186d2f8bb1d17a49e973a806fa325b952b6d 2013-08-07 09:18:28 ....A 304640 Virusshare.00077/Trojan-Spy.Win32.Zbot.dbil-65e191f29c51d2351672e3760bcbaab67522f7b8fde6f6d9727d198ff9604a8d 2013-08-07 16:20:30 ....A 317440 Virusshare.00077/Trojan-Spy.Win32.Zbot.dcxt-46ae1fef8c5f0186d8898589c076d20aa79b1fc33659eb9e0cc26d676f2ddaf2 2013-08-06 02:11:44 ....A 332800 Virusshare.00077/Trojan-Spy.Win32.Zbot.dddz-879e8142d544ca246f38d148f174e3cc323d3317917d9dc14faa15a9c179acc1 2013-08-07 01:51:22 ....A 424448 Virusshare.00077/Trojan-Spy.Win32.Zbot.dfal-927abda31d91ce6464168d287d56e6fd5f4a4a2968343ef2ad26d4ef3e92ae1f 2013-08-05 20:44:06 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-08278a88691d63443c6fd85bafa951971f9e556bdffa58c3031bb770374fa1c8 2013-08-06 12:44:58 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-1011c589cdfef695efa2df4a5af749148add140547d1bc452670580d83935134 2013-08-06 12:44:50 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-1014e5584039d923505dfe2c3820c512d0e4ba57457fdc667feaae0eeb445dc6 2013-08-06 12:46:34 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-106cffbbcc55d7b71b8579dee321c7956e484718b0d5e7b4bc854618bd9e0a71 2013-08-07 17:21:06 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-1bfb2caf5d6de91bea46c39265de7c9ee2abe06eb84acb4aa15e32f0d695948b 2013-08-05 23:44:32 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-344735f7be2a57007054ea298b9a1a2385295b70ca199df0296f84533f41237c 2013-08-07 01:46:12 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-406b67af805a0440ff920be27ba15cf41c0d7c0f9ee92849c6f9d631ba939c9a 2013-08-06 01:42:52 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-5db9f13d79b8b8642ee25ece1d62209a0b239b1c6e1d08e558a02335586e2b34 2013-08-06 12:46:42 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-63303a856bfbca738cc78400676dc50549bf77c2387f5ee659361df0cf35b5d9 2013-08-06 16:12:54 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-64bee8723a6f7f617f242ae9111dcbceca323f12188509c161aa41cfdbd9b540 2013-08-07 01:46:06 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-6894036d3cb26e530a76f6f2206baaae80bf2bc51c0d6606e266fab7cc1986a4 2013-08-07 15:07:12 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-6eee0fd2e73cf20238faaa976482ee5e883e7427f151dd3691fc360ba2963971 2013-08-07 18:37:50 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-70925a4a48a5c94489df6c41539b87f1f262d4b832484077bd4a2caec3735e80 2013-08-09 02:22:50 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-776331e8055afb15185e85e495968c2abdeb60e08cbe87ee4ae184f918466690 2013-08-05 22:34:32 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-8586ece5af1acc00dd0ce04e2239f0da6981228dcf7d459a5f945bdaa041da7e 2013-08-06 06:51:34 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-89bd0699527340f200e771396cc4fb0f7e03c51b61f5bb9ef18c17d4b12f41e3 2013-08-06 12:24:34 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-8d1fef5e9a3d416effb7ed0fdcd07ea5be072ed9365d252dd2179a6395598089 2013-08-07 01:31:30 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-920b04e46007deb26e8ea047ac969bd089913d575f1dfb37b6d26db15ecaf4a6 2013-08-07 09:37:20 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-9636586ee514ffafe29881f5442294e48f2ebe437786c7be18fb69d156e2ee4c 2013-08-06 10:28:34 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-b48bb146b1e860bdd8eec68096f37ad091f9b46017ba988aef1d151a990830bc 2013-08-07 01:46:10 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-bc0f91f953b6c6c41c0a1874ba556086d0c96230abc52acbb58b4e927b041f99 2013-08-07 09:04:32 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-bf14c0878f95bef227c062e7d0617c52495a91ff7ba51d2ff04feed223e104ab 2013-08-07 09:19:44 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-bf3c9ba57d2adb501f4f4d5f26d1ae8376c634c1fc4456788b6143f4d1892c9b 2013-08-07 09:37:12 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-bf8d15cba428b998a8024540c79d1004fb6c13ff76c1e366e474f301fa14da13 2013-08-06 23:10:50 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-e3bd8ba35e0fceb1ccb44ec5518a7e51e44098b6b4ac415de66b14cc9ce45da2 2013-08-07 05:20:30 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-e6c522dddca06a2f911fce2c86dadad236415297d19f60f324de09e49ae1b94c 2013-08-07 11:16:38 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-e9ba4021a0bc754aaf2d9982d768b63ae00eef137f0d2a9288fa3b93752b4420 2013-08-07 11:16:46 ....A 175616 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgpm-e9dcf1328ae6168a32c285e0e9701701816d53031217ef7b3024ce202983b792 2013-08-07 00:31:26 ....A 190467 Virusshare.00077/Trojan-Spy.Win32.Zbot.dgza-61ee7d5a9eb2062c6d36295668e60b28290d8d68c22f7ffcc52e1358404e842d 2013-08-07 09:34:08 ....A 300544 Virusshare.00077/Trojan-Spy.Win32.Zbot.dhky-13bd6a86e48823eba4ee9df444b993091037964e2f37fecdf504b8769df4b560 2013-08-07 13:58:02 ....A 167424 Virusshare.00077/Trojan-Spy.Win32.Zbot.dhlt-975840dbb54b90b08b52357f40cc0d8c7cf221d07f028989450596938dd2b607 2013-08-06 06:51:38 ....A 203264 Virusshare.00077/Trojan-Spy.Win32.Zbot.diav-37486224a39c025e3668eb233b6b326106a37f48016c6f21acc6553df443ba39 2013-08-06 01:49:20 ....A 302088 Virusshare.00077/Trojan-Spy.Win32.Zbot.djrm-0b1309b03c20740db9e0bf9f4e8ab1ca6369969a093045cf1236d6b881192659 2013-08-06 22:19:02 ....A 302088 Virusshare.00077/Trojan-Spy.Win32.Zbot.djrm-0d78d87cc79c1d8552662facdbd4e65f35d684dc12b03afceb006d16a1094c98 2013-08-06 16:31:32 ....A 300552 Virusshare.00077/Trojan-Spy.Win32.Zbot.djrm-3c4818ff194b3da5be75c7029cffcf688546c129a0c99ce592e0b083f79ce798 2013-08-06 10:49:14 ....A 302088 Virusshare.00077/Trojan-Spy.Win32.Zbot.djrm-61b61dc71c46ec2a8b4565dbe80cda10ade11a98417033ab357e764c69c93dd3 2013-08-05 23:53:00 ....A 302088 Virusshare.00077/Trojan-Spy.Win32.Zbot.djrm-86a1701c7bebff1f9d0edf4e51cca2081abb04cd1d5e6b15bab208e652afa61b 2013-08-05 21:45:16 ....A 302088 Virusshare.00077/Trojan-Spy.Win32.Zbot.djrm-ae7b72a7ff1831949a066c688a8d72a7781b8db0b788ee19e2977e5c491ef01e 2013-08-05 23:17:14 ....A 318440 Virusshare.00077/Trojan-Spy.Win32.Zbot.djrm-af82d5c2f8ae849e7a300e23be9143e3f8309356c002b98d39e6aed91817cbc3 2013-08-06 21:46:08 ....A 318440 Virusshare.00077/Trojan-Spy.Win32.Zbot.djrm-b9ac097183af7147065f121d13a520a979bd1fa17856812496efbbd4c1c801ff 2013-08-08 23:07:18 ....A 291336 Virusshare.00077/Trojan-Spy.Win32.Zbot.djrm-bb243d3fe2188bd324bc456cc14db523232b26c761c8dfc7140e5041d7ed1a86 2013-08-06 09:25:32 ....A 291336 Virusshare.00077/Trojan-Spy.Win32.Zbot.djrm-ddfd396666abdacf2bfa77cd20b599670d5ebc31b83ffa645db9fce807d5017a 2013-08-06 07:45:36 ....A 367104 Virusshare.00077/Trojan-Spy.Win32.Zbot.dkcv-8a3971bf8d68fab90f7cb61a23c04e288392636a25d4ca75a0ebfe30b0d0120c 2013-08-06 23:06:48 ....A 299536 Virusshare.00077/Trojan-Spy.Win32.Zbot.dken-8a9d9fdd97aaebbfbc60c650f75a27ae94929c6c1e1b0571878c30a83ceeeb54 2013-08-06 08:01:00 ....A 204800 Virusshare.00077/Trojan-Spy.Win32.Zbot.dkfr-607f0d0260e543f05ab5fcebe3a481840a3d0a3f60b8a24ddd298422042b6f53 2013-08-06 09:15:22 ....A 200704 Virusshare.00077/Trojan-Spy.Win32.Zbot.dkkc-8a9c980111b005258d4bb21c4a7e18adf744308934078837213303c4f375c504 2013-08-06 21:46:06 ....A 311808 Virusshare.00077/Trojan-Spy.Win32.Zbot.dkrq-b9bdf53d8104c1d4e838cb6e06764c33fefac93f2d6fe9f50df224bae531ced6 2013-08-06 17:01:00 ....A 143360 Virusshare.00077/Trojan-Spy.Win32.Zbot.dkuo-b19ea6090c1d926f8f17c74f657153681110315cd3a28ad3ed49d9e6f2d8db30 2013-08-08 19:32:48 ....A 143872 Virusshare.00077/Trojan-Spy.Win32.Zbot.dkuo-b60e163da0fc7ab269d9c5c48572da4576600f2231cb4bbc0dd776c479528561 2013-08-07 16:48:12 ....A 273984 Virusshare.00077/Trojan-Spy.Win32.Zbot.dkzt-eb924c73174198c7ddb43ce8b99dcda59e8cd66e4773ca13e24717ce41ea3287 2013-08-06 15:43:18 ....A 288256 Virusshare.00077/Trojan-Spy.Win32.Zbot.dldw-3485bd282127e3bf644a5ad9f13556606f3b09f92dc4517508a964964664bff5 2013-08-06 12:28:18 ....A 291328 Virusshare.00077/Trojan-Spy.Win32.Zbot.dlfy-62e0bde70cd2700ec1748edd8178bd24441e3d3062a9f254921f1a501ab558a1 2013-08-07 01:37:16 ....A 291328 Virusshare.00077/Trojan-Spy.Win32.Zbot.dlfy-683b99056564fc6766c8969934bdcb688a2d153deef3986a4e0db02ac2e06fea 2013-08-06 18:13:20 ....A 292352 Virusshare.00077/Trojan-Spy.Win32.Zbot.dlib-8f4376806c8722f7b02cdf26e3a9a7ee48f425ccbde1e8910e5a09e41ade6069 2013-08-06 12:52:00 ....A 292352 Virusshare.00077/Trojan-Spy.Win32.Zbot.dlib-b6650e63926955655c243dd6878bef935f9a6084f5d497804e10460d6b18ef50 2013-08-07 04:13:04 ....A 292352 Virusshare.00077/Trojan-Spy.Win32.Zbot.dlib-bd13c110fff59d0cbabe91db331deab3af5330d638731d4ce147a9bbfffb84d3 2013-08-07 17:20:54 ....A 176128 Virusshare.00077/Trojan-Spy.Win32.Zbot.dlnh-15664a303b85f6988eab55363fa5597bb22ec9a0a49d8b6125be3d3425872c7e 2013-08-07 04:11:20 ....A 217088 Virusshare.00077/Trojan-Spy.Win32.Zbot.dlpr-935b716720178ceb6e53fd6cb5eb57267984321432cbf1508cf57ef1a7bbc970 2013-08-06 23:13:24 ....A 316432 Virusshare.00077/Trojan-Spy.Win32.Zbot.dluv-ba447b257b8c8bb152414c1778487b5a43c8aae5b903026f4fcb9297b34a5157 2013-08-07 04:29:46 ....A 316432 Virusshare.00077/Trojan-Spy.Win32.Zbot.dluv-bd3b06df4332bad9a8987f4b174ee4e52a3592f0e72665cabdb6cf30708d4355 2013-08-06 09:25:54 ....A 123392 Virusshare.00077/Trojan-Spy.Win32.Zbot.dlym-8ab99c2148fe763651c2a9cf3b6d58ff28a9690681f23ad8fa323191f9c0b927 2013-08-07 17:26:16 ....A 169473 Virusshare.00077/Trojan-Spy.Win32.Zbot.dlyr-ec26640a912da2ca119135164f38ad0490164a747f934191b2a74c70d5a4eef5 2013-08-06 16:50:16 ....A 217165 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmgb-b81d005f740f1634d10cb6e0effbc3e7d32d7816e2353ad0435275ac15f0cbfa 2013-08-07 00:04:26 ....A 285184 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmgf-146cf89e4a5cb118f95d3dfef9707a254319a75439a39a225d6b7bd6a2257049 2013-08-06 01:02:48 ....A 285184 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmgf-348379cd7c4eff44339bcb16424819eda5c51e056143d50c152fefb2351f7a07 2013-08-06 07:16:20 ....A 285184 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmgf-6010384858f31bff8506df02e036cba806438d1e0fc2a51caa9ba30afae03dae 2013-08-07 12:37:22 ....A 285184 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmgf-6ddaf502be75c0cf7b7311bb5f027604a49c600d3e9c17368e8b04043a59c1ff 2013-08-06 23:14:56 ....A 285184 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmgf-910b7682c4e88e79e9fa930573f2aa79e37869719d8fb713a6f419e8137b6c32 2013-08-05 20:36:08 ....A 285184 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmgf-922a1c985cd821322ee28335cfcf2bf6d90dcf5230146a1ff1227313bdae4011 2013-08-07 09:17:08 ....A 285184 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmgf-9574fe55ca0c815191230072f4d0b2fc15176507d52ea99f42396ac7bb4c6e7e 2013-08-07 16:17:04 ....A 285184 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmgf-c28674db5463ef6e84a1c471475a26ca7f8e2681a03d34d452689d517dfebf59 2013-08-05 22:23:30 ....A 355475 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmms-d8aa037b1fa6e42982f03e7fb498220b6bec0201b03ce2a420ddb4827cf8b546 2013-08-07 09:19:46 ....A 297472 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmna-4334e5f0749a827ff8596f499ca1be1166c4ff17d8bed4f289506fc00201ed8b 2013-08-09 02:59:42 ....A 297472 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmna-5527d0ad14175b94b3e07401afe539610177690886a3fa654d566df0c08fab59 2013-08-07 12:40:12 ....A 297472 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmna-9751d91ea2ed8704b97913f6327b332156af20e530cd7beac82c88747b89a0b6 2013-08-06 09:14:44 ....A 297472 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmna-ddc9637f1f74a8c1224e3ca2dd854e18154d3c74693fdaab9872a9bef3e60cdb 2013-08-07 18:02:46 ....A 297472 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmna-ec9deac89c1f67f33f218f6ac5137d330e5ef31bfd15447f5c83d7f76264d9f0 2013-08-07 06:17:08 ....A 301056 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmsm-41cfc9ac172b9327bf6f1d5127fd97c63b2f2e9a78d71eea37668bcc1388543a 2013-08-06 15:58:16 ....A 301056 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmsm-6450574d8c5534363ef2b9de61fffbc7d1b23f99cdee0e7ea0e5cedee78ade06 2013-08-07 14:04:06 ....A 301056 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmsm-6e0e0f907935e7bdcf0f85cce73254997fd7f3057a60ecc5e0518419896689d2 2013-08-06 21:46:32 ....A 301056 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmsm-90a3e138bd9f1ff6cf048be75868b5329ab99befcf3dc44d22bbe090f38bf8fd 2013-08-06 01:59:26 ....A 301056 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmsm-b17cdee669fcec6b45596b69712b52211872c72f1b62618e6ce4654fc84dfef6 2013-08-06 12:26:18 ....A 301056 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmsm-b5ba644b161d747ae26292ca07a8db7ec22e22e2da69b4aaa71457aa5013e597 2013-08-06 10:08:36 ....A 301056 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmsm-ddb8f4550e44bb9fba4452237aa06b885226ff5ebaca9168790327b1d586a2da 2013-08-06 15:05:04 ....A 164336 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmxc-3b65699845659e3dcc4eed85596770b8a58882eb98c7b4e8605e0829577456f2 2013-08-06 11:59:14 ....A 164336 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmxc-d881833b81d4b4c447271f482d49541d3639645086211bbd1be84ccfc9e873a3 2013-08-07 09:02:46 ....A 278016 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmzm-3d32e5c08591e02d46ea20e402f8cbc2b8af87abdd8f5bd0ffe25f92b2ffa39a 2013-08-07 18:15:36 ....A 332664 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmzz-1a6f168cac9160abf778ad43061d56e0d998b9070298487407f8cdb7c4a867d4 2013-08-07 17:39:22 ....A 332664 Virusshare.00077/Trojan-Spy.Win32.Zbot.dmzz-6fd4ee10aa6d7b277c4b80e518fc0828d6306628a8e86ca89ba552106c0dc545 2013-08-09 12:51:06 ....A 123496 Virusshare.00077/Trojan-Spy.Win32.Zbot.dnbt-5a2510bb4c9b4ee911ea19829d762d952734425b6d373f1cbd2ea08a0b52b88b 2013-08-05 22:05:34 ....A 206424 Virusshare.00077/Trojan-Spy.Win32.Zbot.dnck-5bf59cafd09494664e950d99dedf577fb0fbd4ea4a84303d3997dc83993dcd31 2013-08-07 07:39:24 ....A 192617 Virusshare.00077/Trojan-Spy.Win32.Zbot.dnei-be4764cce361404a8087c498bbfaf30fd7a6892ead88a50fe540a97f6d6b35bf 2013-08-07 13:06:54 ....A 152656 Virusshare.00077/Trojan-Spy.Win32.Zbot.dnev-19d6047cb3d869bd11ef63dacfa5cbe1ee36e4d0322dba1fe2ebfe5216472dc8 2013-08-07 22:47:00 ....A 65024 Virusshare.00077/Trojan-Spy.Win32.Zbot.dnkl-21fda8740b00317a2c64ee392e5a8ceab3bd51d2ff66b0cf092f43eafea8b510 2013-08-09 09:22:42 ....A 65024 Virusshare.00077/Trojan-Spy.Win32.Zbot.dnkl-7263afcf38135775f5a9f732257e85c25741a04ee2025ff9a43c0d12e0bde9f5 2013-08-06 12:27:04 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.dnsy-10077a05c6b6f937ea609da7bfad3d913364e9cd83d808c76f8b988e6a85e9c3 2013-08-06 12:20:56 ....A 284184 Virusshare.00077/Trojan-Spy.Win32.Zbot.dnvf-3a1b1e95d90057c1db009800b9e1696ba623055006760ef31d5c52bfdba6ac1d 2013-08-07 07:27:16 ....A 284184 Virusshare.00077/Trojan-Spy.Win32.Zbot.dnvf-94565d0229d3f9fca340813a61882fbf7e326ff5b3e992a7d6ea31cd8c37bae5 2013-08-07 09:43:10 ....A 159744 Virusshare.00077/Trojan-Spy.Win32.Zbot.doav-6c5de0cbc4a5ca1c737ceca734b04ee0140c96fbb2e8076e0cf3f988812188e6 2013-08-06 19:19:28 ....A 157696 Virusshare.00077/Trojan-Spy.Win32.Zbot.dobo-6579b57fe46dcb3a9039bb806c3a5b3da2873b3e268af37c9642fdf6c9a23571 2013-08-06 05:10:52 ....A 157696 Virusshare.00077/Trojan-Spy.Win32.Zbot.dobo-dc491a5da02e6c049b363deaf3a16195db5487f840a7883fcda4b47c428de3bd 2013-08-06 19:24:30 ....A 153088 Virusshare.00077/Trojan-Spy.Win32.Zbot.dobs-b8daaa9bd1786cc99cad096c3d0eb200b7684761443a50dd2fae4b56b621f23e 2013-08-07 01:46:14 ....A 286744 Virusshare.00077/Trojan-Spy.Win32.Zbot.doca-925f2713a18959ac8fec5782ddf2f5902b8aea654c7df259bd202b07db500efa 2013-08-09 06:48:28 ....A 286744 Virusshare.00077/Trojan-Spy.Win32.Zbot.doca-a2b91849d81ef149bd6dc528dff7852b1b719f532f73c9d48a9cd8f74ab4dd83 2013-08-06 15:21:10 ....A 286744 Virusshare.00077/Trojan-Spy.Win32.Zbot.doca-b722f1dca1bfea251eda684dee2d4e196350d31e2c1584e40d288cc6bb5ba10c 2013-08-08 03:57:50 ....A 153088 Virusshare.00077/Trojan-Spy.Win32.Zbot.dodm-2e3a8bdfd2ba311b78d445ac4f4279e130135002822c784e3a6ced2b4f878b3a 2013-08-07 09:06:10 ....A 193024 Virusshare.00077/Trojan-Spy.Win32.Zbot.dofm-9552c143a652e23d94ee91c874857906e8b6e464446c5ed10d2a58407ab5701c 2013-08-06 07:35:24 ....A 193024 Virusshare.00077/Trojan-Spy.Win32.Zbot.dofm-b33db0a11dd7277c14f23620b6d64f0b33181780d912be82cad7217999e6743b 2013-08-07 01:29:48 ....A 193024 Virusshare.00077/Trojan-Spy.Win32.Zbot.dofm-b56cb44480ee298f3ad8e7ce456c90ef463ab92e8b428be13eebfacabdd48a66 2013-08-06 12:37:44 ....A 193024 Virusshare.00077/Trojan-Spy.Win32.Zbot.dofm-df935ea7edd91b94f5bf8505baf0f1b362b07d83bec2ca7763d4dc9d7f9a7d8c 2013-08-07 15:10:42 ....A 193024 Virusshare.00077/Trojan-Spy.Win32.Zbot.dofm-eafff350d6b05a9e7856d50ae5587b197dfc7403b8691955e0abfbc481b9b014 2013-08-06 15:16:42 ....A 543744 Virusshare.00077/Trojan-Spy.Win32.Zbot.doin-63dbee0867bbe23a5dc5f922909229232a5ef7eabb3576929fd88a98d298b6a5 2013-08-06 23:13:24 ....A 117528 Virusshare.00077/Trojan-Spy.Win32.Zbot.doob-911bfd33984a6701f9d8dbac3dfca386cf7f47d908100a012f2e7ce1f0880d11 2013-08-06 01:02:12 ....A 181760 Virusshare.00077/Trojan-Spy.Win32.Zbot.dopa-b0f1c9df0e12ff942b0ba44f3f6736cf7ead0af21145e7291d26258f6cdd7f50 2013-08-07 01:11:16 ....A 142464 Virusshare.00077/Trojan-Spy.Win32.Zbot.dovd-3f8cb8eaa15708597572fe39894b455a01e75305444b7c29037b9593e563612b 2013-08-08 12:13:44 ....A 148469 Virusshare.00077/Trojan-Spy.Win32.Zbot.doyi-129727508fcc03c53264fc94bcb4bf6fad03bfb7c03be2c1c428c4d87de90000 2013-08-06 13:16:42 ....A 172032 Virusshare.00077/Trojan-Spy.Win32.Zbot.dpdk-85eef48977892452979dc2959f8696b254148d4101492b11497aa4dcc89d79b3 2013-08-07 18:26:22 ....A 233664 Virusshare.00077/Trojan-Spy.Win32.Zbot.dpfs-c38c382cd3ab06cb0cc815bb23aa3f2d72529b077d6d5e8bcf47c68602868f37 2013-08-06 15:59:48 ....A 165376 Virusshare.00077/Trojan-Spy.Win32.Zbot.dvfs-0f570636a66f53555938b6971d4b37741507365388e20c9b2e5909ba0c2994bb 2013-08-07 01:47:12 ....A 325500 Virusshare.00077/Trojan-Spy.Win32.Zbot.dvzj-e57db7c676a672e6d64c648cd59a3f86a350aad7a5cf355213d260810f4123fa 2013-08-07 02:41:38 ....A 46612 Virusshare.00077/Trojan-Spy.Win32.Zbot.dwlw-0fc88a0e49ec588cde1c0890dbb342c8f1175002460156e68a88f2a85ba65779 2013-08-09 01:03:54 ....A 320480 Virusshare.00077/Trojan-Spy.Win32.Zbot.dwlw-7b99fad7badab6c1527fae811b53ca845a7fd85f8e3d178b961d74a77ccca249 2013-08-08 14:14:28 ....A 320480 Virusshare.00077/Trojan-Spy.Win32.Zbot.dwlw-fec115816d7ad8f695f847dc3d3e9bf04158d5fe252b996c05a9b8afd144e93a 2013-08-07 02:07:32 ....A 319968 Virusshare.00077/Trojan-Spy.Win32.Zbot.dyij-40ca32b2f847678090abf91012698c4e4b6271aaa9bfd16c1b089559d65a2880 2013-08-08 08:51:00 ....A 384480 Virusshare.00077/Trojan-Spy.Win32.Zbot.dzug-e81b2b9c8e6a51358247e284c3f892c474ce80ea09b44d9dba01386bbde8ebc3 2013-08-05 21:44:42 ....A 261317 Virusshare.00077/Trojan-Spy.Win32.Zbot.dzvw-3193e1bdb926dc69df14052b8acd5eca214c9f509988102094f1f4c5a99607af 2013-08-05 23:25:02 ....A 386528 Virusshare.00077/Trojan-Spy.Win32.Zbot.dzvw-df9f0a0528335d11e4622199c7583d3fee44038a88b1857d6ccff91f1dc11eef 2013-08-07 00:51:58 ....A 308737 Virusshare.00077/Trojan-Spy.Win32.Zbot.eaho-0f24027b3b0828264e0794150843f13e82fac4dc0462928066c1c5739ccd8677 2013-08-08 06:14:04 ....A 347112 Virusshare.00077/Trojan-Spy.Win32.Zbot.eamw-20e2dd630a84b4313428e8fd76e2d226060bc4cffa1b04336866d18af59ef184 2013-08-05 21:13:44 ....A 235549 Virusshare.00077/Trojan-Spy.Win32.Zbot.ebht-def425f645e8df16721c297a4230c056f0ecf6226a4c4b93ee7a7d44764f03eb 2013-08-08 00:37:02 ....A 229376 Virusshare.00077/Trojan-Spy.Win32.Zbot.ebzz-7090380d723422b4bbef515b5626e2edce07ee5600c84c99bbe1e9fc6d11afbc 2013-08-07 15:01:00 ....A 2642 Virusshare.00077/Trojan-Spy.Win32.Zbot.ecvg-6ee8e9f6d6597838db3d83f196f61c3d4be37d1bbcafb583210f53522e65fa7a 2013-08-09 10:48:02 ....A 365728 Virusshare.00077/Trojan-Spy.Win32.Zbot.edju-751d8da70ca6ae7166101128631af05ca79c69d012d58949bb525cc4234ca897 2013-08-09 01:04:38 ....A 365728 Virusshare.00077/Trojan-Spy.Win32.Zbot.edju-a65dee3ced85f57d162b5f5029950359ac46aadad9795c1fb76cd212893f138c 2013-08-09 05:22:00 ....A 365728 Virusshare.00077/Trojan-Spy.Win32.Zbot.edju-cd3068947924367ff7b7f2cd25f3ed6af08723925cc1bf4ee2489aaf9b819d89 2013-08-08 08:43:12 ....A 365728 Virusshare.00077/Trojan-Spy.Win32.Zbot.edju-db4e443b1f2767a64ffa60efba217d32af2761b99c5e2e7ae382e0334c6aea14 2013-08-08 08:50:06 ....A 365728 Virusshare.00077/Trojan-Spy.Win32.Zbot.edju-e6be2330589f84a43c7f52c2a65e0d86d3c88be9a9439b4a4467e156dd44b1ff 2013-08-07 18:26:16 ....A 375456 Virusshare.00077/Trojan-Spy.Win32.Zbot.edvd-9a09b45cf05dd820fc4e981c2ef7aab4b0324a5e2eab789bb584b9fdb3e14f58 2013-08-07 00:18:20 ....A 329376 Virusshare.00077/Trojan-Spy.Win32.Zbot.efsu-0fa1b09f673ec12954598c638f9567b4734f53930fd43236c1ccbc4d981bae31 2013-08-08 09:05:30 ....A 118488 Virusshare.00077/Trojan-Spy.Win32.Zbot.efsu-212373bda849bcf3ac7be8d9a8c08f0c5ca6d7d4c45f608c4ce38b1abe7b81e7 2013-08-06 02:50:02 ....A 329376 Virusshare.00077/Trojan-Spy.Win32.Zbot.efsu-886a8a93641b121f717547d9beffb0e4ef916b20e18fb3ccb875ca795abd78a9 2013-08-07 20:01:34 ....A 222992 Virusshare.00077/Trojan-Spy.Win32.Zbot.egum-276b53a257749fecb8db7566b3774341d63250529b22ee81a05e784e9ad3fefd 2013-08-09 05:58:54 ....A 333300 Virusshare.00077/Trojan-Spy.Win32.Zbot.egum-685259ec4e754070c2784919d3943f1f437e2a536ae6b92431579d303678e860 2013-08-07 12:43:56 ....A 337056 Virusshare.00077/Trojan-Spy.Win32.Zbot.egum-974351952a4cf17b482b7e5f68efc172fe69ecd14bb7e651c7804b9d0e016620 2013-08-06 15:51:26 ....A 337056 Virusshare.00077/Trojan-Spy.Win32.Zbot.ehni-0f5a82bc18b62cbb56a956d4db3924de47fae8ff2499be833558675c40890190 2013-08-07 14:40:06 ....A 337056 Virusshare.00077/Trojan-Spy.Win32.Zbot.ehni-456e11e261458d33a173f2bfa9af21d2d4e7cbfdaf3cf6fcaa5aff5a0c42b60f 2013-08-08 12:31:38 ....A 262144 Virusshare.00077/Trojan-Spy.Win32.Zbot.ehni-73fdc22a51e940ccb5340415e6a2c561f221bc9921712967317bb8ea1f34640d 2013-08-05 21:45:04 ....A 12284 Virusshare.00077/Trojan-Spy.Win32.Zbot.ehre-df039b7cb528eafa501035c2c5ce5dc6d1e2b1c3d0d0aa0b3c1a33794c5053fe 2013-08-06 16:13:30 ....A 338080 Virusshare.00077/Trojan-Spy.Win32.Zbot.eiie-0f6386f71e025a4b6daa55c2475bc72fc5520af03ab0140bbdf0458bbbba78b7 2013-08-08 13:27:10 ....A 45307 Virusshare.00077/Trojan-Spy.Win32.Zbot.eiie-11225f47a10bc2e2487fba8311d1d2f550c5ef2c7f6020702f747429aa611830 2013-08-07 08:49:28 ....A 338080 Virusshare.00077/Trojan-Spy.Win32.Zbot.eiie-6b6169fc9a62688710dafe32dc9ae7bfb9382c8d37ad81aeab496416c0c557d8 2013-08-06 12:54:14 ....A 338080 Virusshare.00077/Trojan-Spy.Win32.Zbot.eiie-dfe9a75093791e25524343f27e35e1ed97d4d044a761083621dcfd90a27c87fc 2013-08-06 03:52:56 ....A 250690 Virusshare.00077/Trojan-Spy.Win32.Zbot.eikl-0bb9a003f240def15724936bb0b33e9449166b2d8aeaf573aa0c3ee347a9b502 2013-08-07 00:09:38 ....A 338080 Virusshare.00077/Trojan-Spy.Win32.Zbot.eikl-145131c95ff01650706cedb467c75ca831f143a3c72901c7f46f055492f818cc 2013-08-06 14:31:24 ....A 330152 Virusshare.00077/Trojan-Spy.Win32.Zbot.eipa-10754b9dbe9a3dfff42231b4c02e8a38b71384e665d51467ce344fa6019332b4 2013-08-09 13:43:28 ....A 153656 Virusshare.00077/Trojan-Spy.Win32.Zbot.eipa-5f98cadcf9e6eda534ffc4f347f64a79d2a9355e0daa1d0bc9a44ef5d9dde596 2013-08-09 01:41:20 ....A 317933 Virusshare.00077/Trojan-Spy.Win32.Zbot.eipa-72a5174631fb5bf83c9f79c2965190c11faffb6fc9a67a18bb041bac4884d5db 2013-08-06 01:17:54 ....A 330152 Virusshare.00077/Trojan-Spy.Win32.Zbot.eipa-b0d5f75ad17f777fca6f29bae8630e1fc748e7e1e44aaca2fd133a80cc4ec90f 2013-08-09 02:24:42 ....A 145256 Virusshare.00077/Trojan-Spy.Win32.Zbot.eipa-c3b9e6cbbb9a02a9b6e1a6520aab5275bcffaa2b8ee6ca45c1633f35101ba4fb 2013-08-06 10:56:16 ....A 330152 Virusshare.00077/Trojan-Spy.Win32.Zbot.eipa-def47fcf1fd51832b52e28e517375aa601609a969d0c90d25decfc688c2e53c3 2013-08-06 11:16:14 ....A 330152 Virusshare.00077/Trojan-Spy.Win32.Zbot.eipa-df4dac7037a5de23c1ba44e1c757a705014e2f1bd5b16bf6c44474b6bc21946c 2013-08-08 19:21:06 ....A 142540 Virusshare.00077/Trojan-Spy.Win32.Zbot.eipa-df6ad98f697856feab9dfc4f4547375778bbab0cdc9a6b4c8204457ffb7842e0 2013-08-07 01:47:30 ....A 330152 Virusshare.00077/Trojan-Spy.Win32.Zbot.eipa-e55ffb95d6516bebe83840349cb1b09d03faf0ffb45ba25d4a091f9068a08b3d 2013-08-07 02:08:14 ....A 330152 Virusshare.00077/Trojan-Spy.Win32.Zbot.eipa-e59814ed08cf69c59a138db72954d7e3f587c40876a7526b4e2e3498c3ececee 2013-08-07 08:56:10 ....A 330152 Virusshare.00077/Trojan-Spy.Win32.Zbot.eipa-e7d04d84c4fed89b4355179dc0e0d2f6d6ffa3be33175ef458bf51aa7ad092d2 2013-08-08 02:24:08 ....A 142357 Virusshare.00077/Trojan-Spy.Win32.Zbot.ejbk-7fe95e88604246cc4941cabea26a8f586e0b181003c1c2855fca360eca6fd93d 2013-08-06 04:40:04 ....A 415744 Virusshare.00077/Trojan-Spy.Win32.Zbot.ekat-0c5b40bcf5e3bee946403599179c19bbd42f2c6e5e7e91797d927fc3ee06a90f 2013-08-06 01:01:42 ....A 129635 Virusshare.00077/Trojan-Spy.Win32.Zbot.ekat-5d628c6ee7b89ada9af9b0726b66a4027e46ff38314bb60578b80f9d40723636 2013-08-07 18:15:38 ....A 207341 Virusshare.00077/Trojan-Spy.Win32.Zbot.ekat-9a0f662ec4ffc7924841e0b8b7f0b9b32aa474c905d539168b3a7faecb20e1ff 2013-08-07 05:30:54 ....A 147456 Virusshare.00077/Trojan-Spy.Win32.Zbot.ekge-93d4c46865c463d964198d5662ace55340ed669dae612b4b8d9e308be7987f11 2013-08-07 17:24:42 ....A 369152 Virusshare.00077/Trojan-Spy.Win32.Zbot.elmn-ec1ac9182a2195973bdb3466be335f36d8d822acbb490239287e3fda1252dfd1 2013-08-07 13:21:22 ....A 369152 Virusshare.00077/Trojan-Spy.Win32.Zbot.elmp-971f188a6a333fc4ad719a0aec1a0d8bae73fbefde3174270a92839e57533b13 2013-08-06 07:18:38 ....A 314881 Virusshare.00077/Trojan-Spy.Win32.Zbot.elnc-0d480d14694e25a51f6e774190b48a2eb7b94d6e6527e8b8d43ce656a8952e3f 2013-08-06 21:58:50 ....A 228459 Virusshare.00077/Trojan-Spy.Win32.Zbot.elnc-3e063e3662aa2b8300f00ae00dbb28e57fe817071136c60e88d525fb0969b2a2 2013-08-06 10:24:56 ....A 314881 Virusshare.00077/Trojan-Spy.Win32.Zbot.elnc-60aa9db365d0c0d9691bfb8886547d7140704c841aae1fe76e7797aa6cfe9677 2013-08-07 15:44:02 ....A 314881 Virusshare.00077/Trojan-Spy.Win32.Zbot.elnc-6ed3dc821e2940713c1bbd2f6a62c96c5eef80dbe9e625df8f1f04ffa028e5ca 2013-08-05 21:43:34 ....A 314881 Virusshare.00077/Trojan-Spy.Win32.Zbot.elnc-83fd2d3af6e9e1fe6ffbe00f0b684e70771ebdd49c06a089bd9df3bfd21dda04 2013-08-06 02:19:04 ....A 314881 Virusshare.00077/Trojan-Spy.Win32.Zbot.elnc-87fff47c6b4f2c83d220c0240d1b3a45b142f64de325f7cccdf8c7cdbe3a0ca0 2013-08-07 20:08:50 ....A 132436 Virusshare.00077/Trojan-Spy.Win32.Zbot.elnc-a6ed2100606b24957c8ea93f74bdf00800c758177eb46144f82ef13e0bc7dbad 2013-08-07 08:57:08 ....A 314881 Virusshare.00077/Trojan-Spy.Win32.Zbot.elnc-bea44c67221c71d29b9d9ce83ba4133f5aa70e92ec68bd014db98eca61007b35 2013-08-08 19:46:26 ....A 170740 Virusshare.00077/Trojan-Spy.Win32.Zbot.elnc-c3ed7291c2bb5e14e53bd3ec93a5696c86c0feced05577e81aa11fb82a565bd0 2013-08-06 01:53:28 ....A 314881 Virusshare.00077/Trojan-Spy.Win32.Zbot.elnc-daa95ed5b683d53c2efba899af21aaede8fa652e0971913c6290b0270bc51441 2013-08-06 15:20:28 ....A 287345 Virusshare.00077/Trojan-Spy.Win32.Zbot.elnc-e0d2ed43da06247b3bfc69608786b3d57c59f6b18725cd787a872969a51279e1 2013-08-07 01:13:04 ....A 287333 Virusshare.00077/Trojan-Spy.Win32.Zbot.elnc-e4692938859949afab88ccc84e805f17fe1be85ad0652f0500af0c77db60a859 2013-08-06 05:17:58 ....A 279297 Virusshare.00077/Trojan-Spy.Win32.Zbot.elqo-5f5ad5612dc2176140d46ed236e54099ab7cc396dc43d368989a8e2b518ddec8 2013-08-06 15:16:52 ....A 369152 Virusshare.00077/Trojan-Spy.Win32.Zbot.elqq-10f5552e36538f913f7c08fc0ea5a1d5a87e77c9f380a04a3b348e680241ffb7 2013-08-07 04:27:52 ....A 159744 Virusshare.00077/Trojan-Spy.Win32.Zbot.elqq-16b946ff9e145d9e206dda25ad3f087278facb9ffeab043147d16c91a58a7a23 2013-08-06 22:54:42 ....A 104209 Virusshare.00077/Trojan-Spy.Win32.Zbot.elqq-ba153b2ecd9954a6b65986f0e5a2721a0638b689753e2e326b4af9babeb865c5 2013-08-06 20:46:30 ....A 47439 Virusshare.00077/Trojan-Spy.Win32.Zbot.emgq-65e27d5124de1dbc9f7371b0288fc965a6b654f7f0e43f9fd2a3c5c9ceae073c 2013-08-07 01:23:50 ....A 93184 Virusshare.00077/Trojan-Spy.Win32.Zbot.emgq-67d09fdecf31dec8da4588e9bb0f8f4bf3f1dcaf1f761d125db879965668c1c1 2013-08-06 16:18:06 ....A 16514 Virusshare.00077/Trojan-Spy.Win32.Zbot.emgq-e1ae78d9eac1caabfe00ffdb250c0dc7c1aa2218c13e62a1fe47ef208aea6c30 2013-08-07 23:17:34 ....A 159420 Virusshare.00077/Trojan-Spy.Win32.Zbot.emqh-09a5e8b32a4bc318172051a2da72088b916eead00632434a6429cdbea6e51637 2013-08-08 13:19:14 ....A 121207 Virusshare.00077/Trojan-Spy.Win32.Zbot.emqh-16d27ba7cdfbf6cc567dfd1174699b64aa6ec02c35d1c42719462f1260230493 2013-08-09 13:52:20 ....A 141752 Virusshare.00077/Trojan-Spy.Win32.Zbot.emqh-5881eaba017018108d65273c80832ea16dd665efd71c2d90ec3832fc2fa57edd 2013-08-08 09:10:52 ....A 278908 Virusshare.00077/Trojan-Spy.Win32.Zbot.emqh-73673a9a75c348f35048e4c4abe4b5b7a657c78041e19d9445a4fd86a7e7e741 2013-08-09 06:48:30 ....A 278144 Virusshare.00077/Trojan-Spy.Win32.Zbot.emqh-860fe81c37ef6f086f546fc30f66d04ae0f3906a99b075d72623223752856e59 2013-08-08 06:29:42 ....A 136296 Virusshare.00077/Trojan-Spy.Win32.Zbot.emqh-a1f170d022bf9d577b5fadafab5298d9da54a00a3df4d7e306a1c97e8e15f200 2013-08-09 12:25:30 ....A 142992 Virusshare.00077/Trojan-Spy.Win32.Zbot.emqh-cc34213d47b1d9415abac50268dbe4a538f96bb9aa82d68a6e34147910e7ff94 2013-08-08 13:17:30 ....A 114307 Virusshare.00077/Trojan-Spy.Win32.Zbot.emqh-f922472244d1375f3d61590e3159da4009936dbb689fbfa0a66fa070cbc566c8 2013-08-07 18:26:26 ....A 282113 Virusshare.00077/Trojan-Spy.Win32.Zbot.emxb-1a6f6d9e41f08e0349fcaafc7b85d73cb3e269815d05d12a9de9700e6e38093d 2013-08-08 15:28:16 ....A 130788 Virusshare.00077/Trojan-Spy.Win32.Zbot.emxb-6e9f29a81abd19616ae681a05f947c98d1a4f9b4e519c3afdd325dedfed7caae 2013-08-08 05:32:46 ....A 174909 Virusshare.00077/Trojan-Spy.Win32.Zbot.emxb-b0fe852654336688ac1024a13db1102aa796f8482d567ed2a638c883c013a50b 2013-08-08 23:32:28 ....A 54794 Virusshare.00077/Trojan-Spy.Win32.Zbot.emxb-d0f839788f45521650af969088e876eeae468b1afa707a8fe83e631b303f709b 2013-08-05 21:37:14 ....A 282113 Virusshare.00077/Trojan-Spy.Win32.Zbot.emxb-d7c456c14d530ef3b0300395e149f7c73c2c4cda4e73b98c5cda44d6eb836bb9 2013-08-06 12:54:10 ....A 184832 Virusshare.00077/Trojan-Spy.Win32.Zbot.engs-e01d4d5b8904c5d7a9187b59ed2028af978e4d3a0ed9e5578ac6fca0301d3022 2013-08-08 08:52:40 ....A 151552 Virusshare.00077/Trojan-Spy.Win32.Zbot.enmk-046526d3d2173d9ea785109fefda01d42e535004594f240031663bfd39700ca2 2013-08-06 15:49:38 ....A 315905 Virusshare.00077/Trojan-Spy.Win32.Zbot.ennk-646c7676fa3ffd0077d8fffdd53ebef9da87538119b135cdb7646f3a70dbce7c 2013-08-07 07:25:04 ....A 315905 Virusshare.00077/Trojan-Spy.Win32.Zbot.ennk-6ab0a4f4e39b8fca38bbbcfb92a88e7366c491b9d850136be99a3bfcb357935c 2013-08-05 23:46:06 ....A 315905 Virusshare.00077/Trojan-Spy.Win32.Zbot.ennk-b09bca6801ec41a4eba48e0e5347fedab4e4df6707250ee8ffea8e12f27d5419 2013-08-06 09:14:44 ....A 315905 Virusshare.00077/Trojan-Spy.Win32.Zbot.ennk-ddff53dedea5a0a6882b6efc11e619df253c3767c38a5b03f0400e8ed5a8b861 2013-08-06 10:56:06 ....A 386560 Virusshare.00077/Trojan-Spy.Win32.Zbot.ennl-0f45fdc80bfe8efa58b202b230f63c36675f489be3d6792f10da4ec84a644ef3 2013-08-05 23:07:26 ....A 604616 Virusshare.00077/Trojan-Spy.Win32.Zbot.enqq-09ebd7c54b9d4aa0fb063c02de6c006a311a0e6a569883b1b97a9b6ba9767067 2013-08-06 18:04:32 ....A 322561 Virusshare.00077/Trojan-Spy.Win32.Zbot.eolm-3cc750096fd8b39d508b461d83619f5f4488758882f164987be74005dd426854 2013-08-09 10:59:56 ....A 96211 Virusshare.00077/Trojan-Spy.Win32.Zbot.eolm-7c38ef89e26bbbe013acba12ad426f94f2e078f368ccca025df20ef30a0a39ae 2013-08-08 18:57:32 ....A 121157 Virusshare.00077/Trojan-Spy.Win32.Zbot.eolm-f822833a8bdd829a8d8dc2348fcbf9076ba586a6d37298688f9bd536b94317d7 2013-08-08 06:14:00 ....A 304641 Virusshare.00077/Trojan-Spy.Win32.Zbot.eqob-9293b4263273b209c8c1d3c211b51a94dfe1245a45aad68c335f31d997027bfb 2013-08-07 23:13:14 ....A 304641 Virusshare.00077/Trojan-Spy.Win32.Zbot.eqob-9b794d4ac6a570a18e01d3636854dd1779e4546d9a272388336c3b5ae6eba293 2013-08-07 09:25:18 ....A 364032 Virusshare.00077/Trojan-Spy.Win32.Zbot.erlh-1a0529c6d2080c105c01beb63ab76e2d407bebc293e2f66d787b647e6c5ca1d8 2013-08-07 10:40:08 ....A 359936 Virusshare.00077/Trojan-Spy.Win32.Zbot.erlh-1a10333d5c6e50d59daa28b003394500729f11a68bf1c8afc44a34f145dbd934 2013-08-07 10:10:24 ....A 359936 Virusshare.00077/Trojan-Spy.Win32.Zbot.erlh-1a1b398b3742d0e8188a391dfdadbb7288e5a5f8d989400fd1d58eb5381cdc63 2013-08-08 07:46:46 ....A 152040 Virusshare.00077/Trojan-Spy.Win32.Zbot.erlh-252efbfd0d1965f70cabcb4c981af9b0c4ae1901196c8344934a5e4392e6f2a9 2013-08-08 17:41:52 ....A 364032 Virusshare.00077/Trojan-Spy.Win32.Zbot.erlh-366176a918cb492cef787fc310e5ea5adbb58124a24754ee3320f848ff74d778 2013-08-09 13:13:10 ....A 364032 Virusshare.00077/Trojan-Spy.Win32.Zbot.erlh-3f41468c7d8d50fd4eafd2efe80267c12b49db30588f38636ac41d05d8f88bef 2013-08-08 14:18:38 ....A 364032 Virusshare.00077/Trojan-Spy.Win32.Zbot.erlh-775a3006ac267b2f4911ca827a640723739b68ee3d1291d3140de4be9d62dec2 2013-08-08 09:36:28 ....A 364032 Virusshare.00077/Trojan-Spy.Win32.Zbot.erlh-7f46e449d80fd31f214dcf956adc769e7f55e36933c197a882cf56a58aab520b 2013-08-08 14:39:56 ....A 50680 Virusshare.00077/Trojan-Spy.Win32.Zbot.erlh-e0bdb08f6cde7737b7d2fe3ca940d75564412afb9bd21415c1176e29ef7fda44 2013-08-09 01:12:04 ....A 364032 Virusshare.00077/Trojan-Spy.Win32.Zbot.erlh-fbef5be16408ef37f263363fac38c21d114913a177dc2f7408b69d0539788015 2013-08-08 02:45:24 ....A 14171 Virusshare.00077/Trojan-Spy.Win32.Zbot.erwn-81994170b56dc8a3b18d4f91a85a7194e466314413be81a60a0bbd4df5846cd0 2013-08-08 15:46:06 ....A 48995 Virusshare.00077/Trojan-Spy.Win32.Zbot.esda-7079a625acd2a687c3741299536a3b654254f41f943d1c74ddb067f0ab9d1faa 2013-08-09 02:08:04 ....A 139363 Virusshare.00077/Trojan-Spy.Win32.Zbot.esda-fe06a7fabf44f0094cf5313e12e30cccbedfee33d365b640b959c88eaacbdef0 2013-08-08 06:19:56 ....A 57920 Virusshare.00077/Trojan-Spy.Win32.Zbot.esdy-9089ef38692b6117e3b329d9e8aaa172a2d878f3f1df7b4a82f56d4eb5fa2419 2013-08-08 13:55:58 ....A 163165 Virusshare.00077/Trojan-Spy.Win32.Zbot.esdy-f621496acd7cf6c1457d67662c276b46dfe9e959dcafcbdfbb03f6e3d3749283 2013-08-06 11:50:02 ....A 323584 Virusshare.00077/Trojan-Spy.Win32.Zbot.esgd-0f349eeab1a10093f1b4fe1a110bfc2cc5861c907bf11f17be93856802bd012d 2013-08-08 12:51:34 ....A 327680 Virusshare.00077/Trojan-Spy.Win32.Zbot.eskc-f11f4312205c9cd47f5ee617d4228674ab32ca98c2063d6532da9a32e10972fc 2013-08-07 17:24:44 ....A 176640 Virusshare.00077/Trojan-Spy.Win32.Zbot.estm-6fd917cfb6802bbe52a3c02f7e5ffc07955b8debb9a8de3615c61adfa4e9e3c2 2013-08-07 00:05:32 ....A 67584 Virusshare.00077/Trojan-Spy.Win32.Zbot.estm-919dcd1a845ecf535d264bb14649365c21389513c23c60ce857151ac4a5cb79d 2013-08-08 04:49:16 ....A 39136 Virusshare.00077/Trojan-Spy.Win32.Zbot.esvw-e38c215b5adebe5a770d3f01b966a9ea7a6bed873297bcfcb9397d0b4259cbc8 2013-08-08 10:26:54 ....A 320204 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-1316f1dc107848bd7297c9fdcdc1b3a85923a1c7566bdb0af970e9d935699619 2013-08-09 06:38:52 ....A 65160 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-252acfbd8c83c038b2def38040520d11aa6e8050751acd6350193f139d66bb04 2013-08-08 10:27:08 ....A 76015 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-3020d048fc218c4df843bf56ddee7438571eb65bd763df7356c6e142078bd5ca 2013-08-09 06:55:52 ....A 212948 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-4797b7d05e1ee47468ca83d35bf1b460e60f1e397a8bcd0f4c3fc799fbec3029 2013-08-09 02:51:54 ....A 252515 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-4e848f3aca7d9d9e90a96d057b3633daab1225cbcf34f2688b4ba26f2cc4a6da 2013-08-08 07:57:24 ....A 338616 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-616c9c68ee5467ac1bbcbf85e63cb6cc1acc447db75b070873378a3c62aa59e1 2013-08-08 19:21:54 ....A 365440 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-66a46167856077812d776723c2c2fc67ca7bc6a4315cb35d7ec43e809feabd90 2013-08-08 11:56:34 ....A 214360 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-75a7a06a236a840f1faac7c3c3856012aed78641528e78ea1f0037b9909247ba 2013-08-08 10:31:00 ....A 231680 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-75d41c1bc4b1743dee4d533c3b9d5545106256f3b4ba00b642cf7413cf997879 2013-08-09 09:05:54 ....A 111284 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-76dad89581d5551116f04661b3f5a06a0ddc4f762d0c7012918b4b0fec2cd18d 2013-08-08 15:19:04 ....A 244012 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-80a9c8a0aa079be5c643b34f553acd4d980af71dd321433206587d6dbb8c2a04 2013-08-08 06:47:24 ....A 558532 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-8c4ba8fa73fee1a6b0ac9c9dd2aa3beaf44929a8d9701c64eaa5c2b517a5769b 2013-08-08 01:25:46 ....A 30831 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-98c2c7b80f3203b5cebfe0d3b4a7d206186fe55bc3fa5d97a85e948c826f51cd 2013-08-09 05:01:24 ....A 289196 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-bea6f1830a0dd2937ec2f0768a8d59bdd7207cd4201e623336393aab7bc3881f 2013-08-08 17:11:40 ....A 119700 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-c79c837892f72de3bc3fd1f7b754ce3c853a93bba9ca9252d3be2822d86f842c 2013-08-09 10:03:50 ....A 251072 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-ca04ab5793d416bb898f8ab148f78197e51e1d942ea34556c365cfcedb13387c 2013-08-08 00:28:40 ....A 311819 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-d0998c804b7004992810b14c3fd0f4cf119523ed867f16f2ebf634a208d0b4c7 2013-08-07 22:22:58 ....A 77427 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-d533a705e287bfb929366128bfa1f740381d892ccb642bdc034286e765492fbf 2013-08-09 06:35:08 ....A 222992 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-d5aeb41157e939bd1e4a3b2637f3aa7cfec932b8d8d830276e38aadda902f4c4 2013-08-07 20:51:46 ....A 156499 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-dcd95d8a8dda9e200cdd4bee176c6c34e3a4e2d54d336a0abdb2d9a36386a74d 2013-08-07 20:31:18 ....A 318560 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-e1bafe10f90bffe60a92e16023f267a93eb436bacda4ef9ad130f2780f2c17b8 2013-08-09 11:10:52 ....A 236952 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-e45fc520cb29273738fe91f397ef1e6f3d7c398f37fbdce639a68b0ee0a247b7 2013-08-08 12:12:16 ....A 77396 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-ebd9a007055e0f44121b26cff46f75ee2638c53b84254c5651c97acff53d0545 2013-08-08 11:37:18 ....A 181828 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-fb57e697ba46e1d3ee8583dcb2967df76e256932deeeec913eb1c539b80832c1 2013-08-08 12:42:56 ....A 46276 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-fbdf8ad988111ee5012aa1e7eb68cde5d9395a278474eb7e7bbcd80e84ece839 2013-08-08 13:50:32 ....A 373112 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-fc180a4ea2dd8004ed068d7733a43d5710478bdcd825110c73fa07ce89d5dd01 2013-08-08 09:47:16 ....A 109239 Virusshare.00077/Trojan-Spy.Win32.Zbot.etev-fdc3e38b01a3be073eab8e6854f254ab37cef8037149ada2cb3050faa8e9bc14 2013-08-07 20:03:56 ....A 331264 Virusshare.00077/Trojan-Spy.Win32.Zbot.etmw-4d72c753ba3d19ea5828b44842539993f38c57e668c06234f715ee6d1b8a1f6b 2013-08-08 13:13:52 ....A 476536 Virusshare.00077/Trojan-Spy.Win32.Zbot.etmx-75b294158e485c84da29d4cb141a566ada2738440f9b6dbaada64e47ec74907e 2013-08-09 02:47:54 ....A 476536 Virusshare.00077/Trojan-Spy.Win32.Zbot.etmx-767bc1b9597f1fa7d5a157316c14e7e9dbfdab6fc43104aea1c8ecc8a3db1e76 2013-08-09 10:51:52 ....A 476536 Virusshare.00077/Trojan-Spy.Win32.Zbot.etmx-875e776ff86de4e415e0d3c553988227f97f7b8de3dd3f2aa208bfcd961e6636 2013-08-08 06:42:18 ....A 476536 Virusshare.00077/Trojan-Spy.Win32.Zbot.etmx-c4d0701775b8621b57b512110b04b8909e1a9e6f2a52329958ae1dcf310613a2 2013-08-09 05:37:54 ....A 331264 Virusshare.00077/Trojan-Spy.Win32.Zbot.etww-0af69639c824cf7db99c87192635bdaba8205e256e47cc65285614200d0c592f 2013-08-06 20:54:26 ....A 333312 Virusshare.00077/Trojan-Spy.Win32.Zbot.euqo-0f7476d18a420b871d02069a10ba439bb08492e00dfda36e14e31951249b5d76 2013-08-08 09:47:02 ....A 50680 Virusshare.00077/Trojan-Spy.Win32.Zbot.euqo-17412b16f933ee8969cff773ce44696ca354f30effca4a6a5229e3539225e2d6 2013-08-09 05:13:56 ....A 120184 Virusshare.00077/Trojan-Spy.Win32.Zbot.euqo-50682817a16d0d58207c8b4c1bbd0b048113a8763dee25d4103a7188cf82f7b4 2013-08-08 09:07:08 ....A 333312 Virusshare.00077/Trojan-Spy.Win32.Zbot.euqo-945fb1bf7b9785db02a710463adf6fba5e1dcadcb950eed39edcf988ecd3112a 2013-08-08 05:44:58 ....A 139008 Virusshare.00077/Trojan-Spy.Win32.Zbot.euqo-b8a522b96a4c4c0a2c2e343366c45c0ab027e6449159fc93f0c6621d93dab749 2013-08-08 23:14:08 ....A 333312 Virusshare.00077/Trojan-Spy.Win32.Zbot.euqo-cd239f71b506c503808d593f63ff691276f2269678b0ca885169fcfc87a98c28 2013-08-08 14:55:04 ....A 333312 Virusshare.00077/Trojan-Spy.Win32.Zbot.euqo-f70c34dce4a19bbde6a940d4cd3451751c79d24e0758011ccd765ae4298af111 2013-08-08 12:52:34 ....A 34752 Virusshare.00077/Trojan-Spy.Win32.Zbot.euqo-f85e90ce30e953970056c5c6a1a10df56f8779aa43faf6d35eaa26051daa2504 2013-08-09 05:33:36 ....A 332800 Virusshare.00077/Trojan-Spy.Win32.Zbot.evcq-61835592c3af0f6f623dc9b1765f7fb1da20fe394533307d13585ea04d92301b 2013-08-08 00:36:24 ....A 332800 Virusshare.00077/Trojan-Spy.Win32.Zbot.evcq-b075166ad61746249cc705d9825d8605c9ac1f7f2271654e06329c5ac5e7619b 2013-08-08 06:42:16 ....A 332800 Virusshare.00077/Trojan-Spy.Win32.Zbot.evcq-cd1b8bbb4fa926676c4f4f2a479d0b2eb482a957e9315392a0ad5abbbe404b33 2013-08-09 06:34:32 ....A 363400 Virusshare.00077/Trojan-Spy.Win32.Zbot.feno-08018b1be97fff0614b8ccb81d02f41e47115be9c2b5e25753500b4fcc83537e 2013-08-08 00:28:52 ....A 245889 Virusshare.00077/Trojan-Spy.Win32.Zbot.fnpg-deefd817a854ae74c1597212610f7abc4ff8e96a81e5dc0ea4bf27af126d8c5a 2013-08-05 21:56:28 ....A 356352 Virusshare.00077/Trojan-Spy.Win32.Zbot.fowd-0e9bb4bd19628a313e7e453ad357271e65079657f33caf74c8844e84fcc8f3d3 2013-08-07 07:39:28 ....A 88576 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-17753deea935267d92203cf7ecfb728661b151607ace6ce087481b149878823b 2013-08-09 06:56:34 ....A 69120 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-2798e275c8e0a24c1dc5cab37a87ba5aff1cd1e75c578fb8ba5b3d237bb2cde2 2013-08-06 01:17:48 ....A 381440 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-3481320e0baf50772dafb74d8cfeaa0de0d7a8fc1d29b4b2992e806bb2c9265f 2013-08-08 10:01:50 ....A 491520 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-513fc675bfadb50d011acb895079c7e5a03b01ebff2da837755e29e678f30174 2013-08-08 07:29:46 ....A 173568 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-6e8a8cf3beb47fc6f0a82acdbd078c97dd3e450361185a4cffa6642b98eddaed 2013-08-08 06:52:08 ....A 83254 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-6ec4b89fcdc9b695dabc6409afa9777b12f1912087d951ecb1173b0eee1a65f1 2013-08-07 23:19:44 ....A 69120 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-8e26e6b93e6a1eac4f18a283816bd6eed52a721aefd7eab3c7f9b7c40e47ac76 2013-08-05 19:18:44 ....A 88859 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-bd99702b6f35ff7f411d05cb39d51c218007118221d6943ca0d154ada8583ab2 2013-08-05 18:19:16 ....A 23682 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-c221e432b0f9b059871b91c9535f9806d102f983ec0fb321e4a971f90356e0e5 2013-08-05 20:02:30 ....A 5287936 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-cfc3a37bbd18b66eafe16108ecbdda97c10899582c8ae5cbb23509f00a446159 2013-08-05 20:05:02 ....A 61659 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-cfcb5660bcbc6d01227d063e69e585975e881bc32b4301bf889056b8f976b59e 2013-08-05 18:56:50 ....A 63488 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-d4495cf0f340d07264bb62bd82e725fe040f802adaaf8e4205d6e44e1c8c2431 2013-08-05 23:03:18 ....A 83456 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-d93c732d1b25f1c6488390f9594cbae8e6e706278f32f371089ecb1e2ea88ff9 2013-08-06 04:39:38 ....A 88576 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-dbd0d99c6decc1d6d08943191a8d3dff3fb5c03fdf57db5fd4b9f0ad8bda2923 2013-08-05 20:06:12 ....A 68826 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-dc88cffc9d1a6184832895cb79bad31699b63858a75be6c40ce50373394e3be3 2013-08-09 11:00:08 ....A 64512 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-de40d58c01c916416a8638513ba11ca77210feeb1fe1485d97c0446d2fbfa5e9 2013-08-05 18:17:18 ....A 120345 Virusshare.00077/Trojan-Spy.Win32.Zbot.gen-e28eab2c9c5aa0a5189e8d2fc37be661ef9988edebc1d460573e6927ba0a3924 2013-08-08 14:55:40 ....A 347408 Virusshare.00077/Trojan-Spy.Win32.Zbot.ghud-2260e9195dea458afa551c103896b4c01cbb63cb001e1f3d7c1f80ce3e0ef84d 2013-08-08 05:28:14 ....A 347408 Virusshare.00077/Trojan-Spy.Win32.Zbot.ghud-a9900c629290445fae5d7ae2b6571d833a4768ec20ef5c3c376dd78a0786b125 2013-08-08 07:23:46 ....A 347408 Virusshare.00077/Trojan-Spy.Win32.Zbot.ghud-af9e85e675c00252f87a7d76a1f5e2d118cf9c2238ec3e8585462b1e3ffb3eee 2013-08-08 17:11:12 ....A 409088 Virusshare.00077/Trojan-Spy.Win32.Zbot.gicy-ef0d9e8d7d61ad4b039ddaf99ed47e3aeae3bf08d2665786a85741a193c08476 2013-08-08 06:39:12 ....A 305152 Virusshare.00077/Trojan-Spy.Win32.Zbot.gjig-7153092347a1b603fe9f0551624ee48454a6c2495a8fd2694dc0e0baad05526e 2013-08-08 07:21:50 ....A 430080 Virusshare.00077/Trojan-Spy.Win32.Zbot.gjig-93246ab814aae34496a714254fb593f9622a4c656471030badc4d52fa43756d9 2013-08-09 02:17:16 ....A 311808 Virusshare.00077/Trojan-Spy.Win32.Zbot.gjig-e5664721d676b44d2aefa04081a4681062612dd9072df35b6902195eaf7b136a 2013-08-08 09:53:18 ....A 480768 Virusshare.00077/Trojan-Spy.Win32.Zbot.gjjz-10024114276463dadbef116c5e57ac6590c28c810cff213e4a6ff734b569bfc4 2013-08-08 17:36:12 ....A 238595 Virusshare.00077/Trojan-Spy.Win32.Zbot.glj-8e5060b73b28a3bb6731cb5a1b505a4834923b5408ce7e23a0715429ccb26205 2013-08-09 11:04:30 ....A 287232 Virusshare.00077/Trojan-Spy.Win32.Zbot.goir-71cd27c06a20997b216f4282a267ee30de4f6ddda52187a978c2651b57d39817 2013-08-08 09:03:26 ....A 298343 Virusshare.00077/Trojan-Spy.Win32.Zbot.gqzu-06c4e930d1ca3d06bbc1b3d5868935a7657b9bae72b442a8be39ec20a82ea1c3 2013-08-07 04:28:38 ....A 186880 Virusshare.00077/Trojan-Spy.Win32.Zbot.gxzl-0fd64f16ad9a80e8b570299922194c9b522f8c6560485a346903d5820023c211 2013-08-07 00:09:04 ....A 173056 Virusshare.00077/Trojan-Spy.Win32.Zbot.ifck-0fa2083224d0f4f1e9c5e90cc6d3b644ec3229cc4c954203a92c7831c3b1c0b9 2013-08-05 22:49:12 ....A 238592 Virusshare.00077/Trojan-Spy.Win32.Zbot.ifdp-0ea6cdb8966e0eae9403f659e511268ded396d3e83c65e9cb0f5cfb257b81813 2013-08-09 01:26:00 ....A 1107834 Virusshare.00077/Trojan-Spy.Win32.Zbot.ixts-d6b63d19f25d0d617d842f48da5b1452352afc2667f93a297618ef2ff26d8a39 2013-08-08 02:33:14 ....A 711998 Virusshare.00077/Trojan-Spy.Win32.Zbot.ixts-d9305bcff2778401b2b35e50f1fd3d70026102318fa76036b3f14db1d9b24280 2013-08-06 10:44:48 ....A 95744 Virusshare.00077/Trojan-Spy.Win32.Zbot.jadh-0ea5676f0677cca08586b8b6b884d13ed0218eeaa53e3a8263a5c0e1be9d0035 2013-08-06 07:18:52 ....A 95744 Virusshare.00077/Trojan-Spy.Win32.Zbot.jadh-370991a98966e2754d42971fd035b97efbe4c7b016d30498539c2804b2d88018 2013-08-08 08:59:24 ....A 95744 Virusshare.00077/Trojan-Spy.Win32.Zbot.jadh-7f310520dce13906ed51442bd9b8f626c7bd1548ac83ef0d62f377f4bf7953b2 2013-08-08 05:44:58 ....A 95744 Virusshare.00077/Trojan-Spy.Win32.Zbot.jadh-8f8e9df5b1cf93b90281626d1e25b9f1022f36811d4d332e525def2b9c8073f7 2013-08-07 15:16:08 ....A 95744 Virusshare.00077/Trojan-Spy.Win32.Zbot.jadh-987f878c34e8c6f7056e7aaac8de705111d0f4eb39694c239207ffbffdf4b8c6 2013-08-06 12:30:30 ....A 95744 Virusshare.00077/Trojan-Spy.Win32.Zbot.jadh-b5e0562fc27eedbb91e8373d19f9330db58265e068cb9f0389417749263c31dc 2013-08-06 07:23:30 ....A 95744 Virusshare.00077/Trojan-Spy.Win32.Zbot.jadh-dcde228958dda2d617b60894e5f32b73fb445c2d2b697201f5b37e46b8019938 2013-08-09 11:36:20 ....A 87552 Virusshare.00077/Trojan-Spy.Win32.Zbot.jlzf-0bf0a7d62c66add4475998c66d69e4c3dcd5c19c287e63291766565ba2800b6d 2013-08-08 16:26:54 ....A 146541 Virusshare.00077/Trojan-Spy.Win32.Zbot.jpni-12c2a20f8b0f1d501775049c64b01108c623b32d4ab294477c9f3faeb7a5f801 2013-08-07 19:59:48 ....A 146541 Virusshare.00077/Trojan-Spy.Win32.Zbot.jpni-8a89189053f462b992d97cc22524868b54e31336103886383fdf44d208cb1c7d 2013-08-09 02:09:20 ....A 197632 Virusshare.00077/Trojan-Spy.Win32.Zbot.jwso-09d4e64438fcc032b87f0858cfa2e3b3fc95761aca1eef3ccca0f617d04e951d 2013-08-08 00:28:40 ....A 353280 Virusshare.00077/Trojan-Spy.Win32.Zbot.jyun-c0a952762ec5378db81eaf0b322505078fde55648392b49131ef0893b126f408 2013-08-08 01:30:42 ....A 977885 Virusshare.00077/Trojan-Spy.Win32.Zbot.jzot-45860d6ec102dfe18eda04099430d7eea5c199dad94e7488d5cfec0768e72643 2013-08-08 15:08:00 ....A 165493 Virusshare.00077/Trojan-Spy.Win32.Zbot.kdpc-f66bc60fd3cb97cef37000fe6dacc673621bd27c6fa3801475f724be9906b44f 2013-08-08 15:43:24 ....A 245248 Virusshare.00077/Trojan-Spy.Win32.Zbot.kive-2797b9533bb997a88534bb4ad4c357aea845151598caaaa2a872bece24ee06b9 2013-08-08 21:02:42 ....A 911601 Virusshare.00077/Trojan-Spy.Win32.Zbot.kmmh-ecf5801d3b090c8d4da6152cd96ec850212b01bb91cbf5af9be6ac3dfcb7666a 2013-08-08 00:58:54 ....A 279040 Virusshare.00077/Trojan-Spy.Win32.Zbot.kyob-090e026a94a1cc7195b66e439f1e19cdcd2adc007e380da2763de5c697623666 2013-08-08 21:33:42 ....A 371667 Virusshare.00077/Trojan-Spy.Win32.Zbot.kyvt-c19e48686ca07b255012ee78a34abdae2b1a9ff3ff43b0f8c9908c7a7f410504 2013-08-08 07:44:28 ....A 271872 Virusshare.00077/Trojan-Spy.Win32.Zbot.lalh-a6a26e9f16d71167aa0c445e1255d78ac3eb3bf4274a360d5cd17f9574198b90 2013-08-08 15:51:48 ....A 209920 Virusshare.00077/Trojan-Spy.Win32.Zbot.lbnq-10689c7065446004680bf3962ae343dd1433d85e3aee2b5f6f244d8d48618dbf 2013-08-08 09:09:38 ....A 224768 Virusshare.00077/Trojan-Spy.Win32.Zbot.lgfg-fcb07f517cd18b2d05f938f28065a80f91a8a574f1d097a7e015d04935a6a0c0 2013-08-08 06:47:26 ....A 356691 Virusshare.00077/Trojan-Spy.Win32.Zbot.lhuo-47e6d7bf9a31bd2cc5bc11afb113383b554d271859371f234dd4e35ab9284465 2013-08-09 09:37:28 ....A 192512 Virusshare.00077/Trojan-Spy.Win32.Zbot.lmc-6fe2b1406865e0dcdbe81db78a79510a63dedbb8dd55dd1fb432a528c251a76d 2013-08-08 07:50:06 ....A 421888 Virusshare.00077/Trojan-Spy.Win32.Zbot.lmc-8ed216d34d15cd1e1a2adfa284dcf092f1bfd3d2a07b668ba688606ef10cbcc9 2013-08-07 21:57:50 ....A 220672 Virusshare.00077/Trojan-Spy.Win32.Zbot.lnas-0c41fd55f28df165b49171a7272372c9285bec8de150114468222a2bcb7c98fa 2013-08-09 06:50:22 ....A 233472 Virusshare.00077/Trojan-Spy.Win32.Zbot.lnme-2f596fd54fb61f221e8755d23276a23cf80abeeb653d25920578590a9f7a2569 2013-08-08 11:16:38 ....A 141007 Virusshare.00077/Trojan-Spy.Win32.Zbot.lpgb-12f2dac599448bc59841511574f948e88f1d80d3e20713d0a322c49d6aafb5cc 2013-08-08 17:02:42 ....A 230400 Virusshare.00077/Trojan-Spy.Win32.Zbot.lrda-abd0f2e2176b7411575feb1ebfd94a4bf3bcb5643b28cf1999c5c33ab89dd9d8 2013-08-09 06:41:12 ....A 230400 Virusshare.00077/Trojan-Spy.Win32.Zbot.lrda-cc6b752ca72342f70e976e47f2f7cc042ceac2b9cfe7aebc88cdd53125db2180 2013-08-08 15:51:42 ....A 872398 Virusshare.00077/Trojan-Spy.Win32.Zbot.ltmj-e5157faf92d06e6f41b036bf96c5dd251bb64101f69150053131842f35295b8a 2013-08-08 04:15:06 ....A 884192 Virusshare.00077/Trojan-Spy.Win32.Zbot.lttc-e6059d0e5eaa86451a2f28cc9e768b91eb7cdf1d9051d0287291e1e2d3795946 2013-08-08 13:24:28 ....A 872618 Virusshare.00077/Trojan-Spy.Win32.Zbot.luah-9dc06b445ba2f7f20202fc761f1097d184ffc81f2a734488771f870c6bd4fc47 2013-08-08 07:43:20 ....A 288583 Virusshare.00077/Trojan-Spy.Win32.Zbot.lumu-4783285e7b8bef36bb641c27e48deb459129effc74567a078a20047921e8cfef 2013-08-08 05:16:06 ....A 219463 Virusshare.00077/Trojan-Spy.Win32.Zbot.lumu-c2ef6e423b83ab582b089fdb5da02b2151341fdad317ff6f8e8d92c471b9db72 2013-08-08 12:07:06 ....A 222023 Virusshare.00077/Trojan-Spy.Win32.Zbot.lumu-eddf07188b023ba869600dcaafb50cb6795b4f7d5aefb7bb186d07486a192469 2013-08-09 06:56:26 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-060b4135f47b6ef2dbdb9926fdd2bbc9c3335c4609ef372f47f25789772e13a5 2013-08-09 05:09:44 ....A 305488 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-3308025df823286a82e7bf08d1dc8ec6e37c3dbaf6e1bcfd3280dcab7ec066e5 2013-08-09 12:52:10 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-3ff1e9d7ef74074746fb860447d78a30a7e88f8067b13c62781ce757e3ba121a 2013-08-09 01:39:34 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-438b014c886b66a4916218bca021d9ebdc2ff95dccc6e78c8be926013f6dff14 2013-08-09 02:23:30 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-61047b2459b26d7b9aee678765d9b271b8a6ef33d8f706e49e66cd52baba3b30 2013-08-09 04:15:40 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-61855fedfb3e3cba3429487cc29591e94572a5691954c7530a290bba3bff67a3 2013-08-09 09:16:44 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-62e11a804571cc45f43e78f4f14af17db71c98ba2273a7a3d0981520a0ef07fe 2013-08-07 18:44:30 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-65de6d65a0edcfcd8abdd8ab3ebc02c1a4233fcf48bc9143cb27469192ab9b36 2013-08-07 23:47:00 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-6b3bcd62e38b32d21f2fe354e478e9c3be477d201af8a33ab0a5d2c4a44c62cf 2013-08-09 06:26:48 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-6c70b34a8f3a990d5c6b3be08311654dd216272139f8dbaa9a8fbdf99581eff3 2013-08-08 12:55:02 ....A 305488 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-750d9cb641cca185f53d0de0d8bdc14f620c9de7859cb8f2bcbbe3e238b0d002 2013-08-09 05:08:28 ....A 305488 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-77848b16f8bf8d5ca672eec6e77b2e7b1ccad76f976f7b39b1b3eb98b9a63005 2013-08-09 09:44:56 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-7a9edb927dd1d5cb9f5537cc0697986e4a32dbc616584b6306411f56a685cb26 2013-08-08 22:17:08 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-83b442c46e67a75777b10eff40ea80e42432fc326df5d83e49040ef195c18787 2013-08-08 22:06:50 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-89e1a1438b94918b1c814f08b19db6166370dc81ea82ca5e1e134de5c609b6ed 2013-08-08 06:14:54 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-8f97902a5a86be4aa960d5a072de6fcb920313fd3397eeca712b2860eede7ca9 2013-08-08 19:26:24 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-92db2fd8f618a56e78ddf3138793e329eb30aba81ca9fb578410b2df71bbb6a7 2013-08-09 09:59:10 ....A 305488 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-93513f239b39dd6b80a3bc4a8f774552d8f35b2a623fed0cd8d0d5de21326cc1 2013-08-08 06:06:46 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-96c8950289badba98d1809c58963411df86afb2f6a45846c7a9537c651b30112 2013-08-07 22:14:48 ....A 305488 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-a87a623c9425329b583f16806508147c0b1232d0486ebc372703b3351ff06952 2013-08-08 03:03:08 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-b4bc5019c752a1bf795f2d1b19fe14689561ef6691173d22c5a2b2bcb27958bb 2013-08-08 16:16:48 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-b67520f0cf62d547633effdc1abeb958b5f366312c39def75c35b816847c01ba 2013-08-09 01:41:26 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-bf0f3d587504e48a66fd08ee8a839b1c41875eee9116110590a0344b621f04e5 2013-08-08 02:19:36 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-c4037a750d24f515e7925c47f2cdefc23fe3934111a02a65e66cb75c6624dd6d 2013-08-08 00:30:30 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-da9a0e030fb18ac724874575011e53e547ae95ae7f7842626703fb8bba090b56 2013-08-08 19:27:54 ....A 305488 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-de9b9404f2690bd118e77e95ec50eeffd868476b5fb9cd608a7a1e8167bb4170 2013-08-08 17:35:54 ....A 313680 Virusshare.00077/Trojan-Spy.Win32.Zbot.luzr-f9ca9cdbda87216062c17e25e87f0db680536c487cef8744b8c40c4505659a5a 2013-08-08 05:27:36 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-0383e6fc5c020037a18fad681b97e08c4a102b61056083afd90bd82d3460860d 2013-08-08 09:12:06 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-1487560e9a23c3718f952438ad8984ce6eb738730f97dcaae7d775dc4225a4fb 2013-08-08 09:26:16 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-16bb12693c0aafff1f6685f369a23067b7d43e7abd9fa18fecbb5b6c4109417c 2013-08-08 17:45:04 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-23bee4e0714ddf5d593a6a3ea915e0d89fc3770774a9ac865df42d019f43fd39 2013-08-09 04:25:52 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-44cf7d31f6ee0fece8b72f3a28bac302a106dd491dbd5694db08f6f3600e16fd 2013-08-08 12:13:18 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-55abf27f47cfff6557b00217f47f24cae610d75ba3384528ebce8e6c0e897f9b 2013-08-08 00:07:50 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-6ddb466c53af6e951b3adae2298e03a21c1f07fe17e25c242d19e1c92ee94d2e 2013-08-08 08:34:24 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-720783cbe4417cc09cc72d69445321dae20f71b793ee87da6687f456a66c508b 2013-08-08 12:14:52 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-77e8b60e1cd47d451a14ca0daff41a074cd9792d75071a449ceb330f1b4f0123 2013-08-08 12:00:58 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-7f0a55dd8957fca16bc7f935b7fb05d48e0b0eb34ed16b30199d6cb313b4480d 2013-08-09 10:39:06 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-88504115b92056ca84d91b997d8bbb6d0a9f86bce1a254522f0c2349c02df784 2013-08-09 06:36:34 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-9b369da49fd8d2de05992d02aa171b064b97fe641fb55c7c32c9448f6ba9c047 2013-08-08 21:32:40 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-a334a047a85ba3c99b67b8e0709676283cfb74dcff2e00b6a7d843c971b431ed 2013-08-08 20:17:04 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-aaa9d7973a812754d147eff19eec919c9769d737fe4ff82c3b39ef73688c7f63 2013-08-08 22:22:56 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-afec9c4c6620059721c1a3a30a8d6e24d9f4db0323bdf694d74c37a9a0bbd516 2013-08-09 05:39:08 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-bf71e833b848706a733575807165795209f2dc98ee80e13e10f70c77b1fe69fb 2013-08-08 00:21:20 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-c172917d2a2b112b5ae38493c5150c1f40c1b186af82c5ecf8915b3677133fda 2013-08-09 05:29:52 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-c2cb84192869ab8578866c4a01912c0b1e3c07d42beb94de994a1bc683a5b515 2013-08-08 07:21:52 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-c7195ce388dcdc2954809456da2a0680be50c9e4bd39ec2f66885c9e2de9670e 2013-08-09 09:38:42 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-d4b6913ead603b27c36f1300f55f3daa8daa6b422875d87647ff97c8ee7b8244 2013-08-08 05:42:16 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-dc48820c355af902d5b7c41b52b4e183e84520aebb401515a88174f1ec426cbd 2013-08-08 19:20:16 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-de0d061950df4b6817f4b3f0b5ad7a93fbf6560e927aef3342914cc4fb6cd3d6 2013-08-08 13:54:34 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-dff77015d6cd15809404fa7b82b18dbf36f1db64c1058ea7e741b6c635018880 2013-08-08 14:32:12 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-f0329b75185041de8010121e3142cadda2c7aafd279194c4f713379f796dd96a 2013-08-08 10:57:54 ....A 225280 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvca-fb927ac7354d4874926120e330e1b5466b1e56e0ae4095d684dd95617b513b70 2013-08-07 23:46:58 ....A 393216 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvck-8f387110acda657d920cd0557072207942aa0bb9704940e7d716df7fddbcd2e1 2013-08-09 10:35:48 ....A 300018 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvkz-259084d9f69e31d33da219a170da52b9af4fd84116c13e40b39b35e421680890 2013-08-07 22:47:08 ....A 868664 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvox-03126a920099987f1e6dfe876e9deb9544e7fcf1044d1a2696291350bffe841f 2013-08-09 07:11:56 ....A 868664 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvox-05afd0748c2769910c880dcf3a7b3a4b009af3dfc1646df26fc42210b982ef06 2013-08-08 00:07:54 ....A 868664 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvox-26774f11f6953fc05edad6f7f3bdfc0c7da8f6de19a4b90a4e17d8c872e07d6f 2013-08-08 12:17:10 ....A 868664 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvox-742a831fc807d8119e3c1bde8c9ab7cfa671a3af2efa554b789bb10714a9b417 2013-08-09 01:41:20 ....A 286720 Virusshare.00077/Trojan-Spy.Win32.Zbot.lvss-061c9d687465cea6ac244313a887ca4efefdaeca3c9975985320a5cc1341d50f 2013-08-08 02:18:58 ....A 224899 Virusshare.00077/Trojan-Spy.Win32.Zbot.lwdl-d227522dca390ba15cdb99b54214d2088fa90205d1888795ac6c2bb7d3a210c1 2013-08-08 12:13:38 ....A 286208 Virusshare.00077/Trojan-Spy.Win32.Zbot.lwja-eccdea568f9a47c546b7d8b0e64fe51519ea2671f7a93d0d98b58941a75ba238 2013-08-08 13:37:30 ....A 157696 Virusshare.00077/Trojan-Spy.Win32.Zbot.lwof-f135cb2b3fb5d9b30db872da43bb2a6e2c227fab68bd760ad43a06a27c3c7970 2013-08-08 08:52:40 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxmz-2872885d9e3abf6e1a4a53272c4b9df781bf03fc132f9ccc458dbdbe064d750b 2013-08-09 12:47:10 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxmz-39f1e76df05ff0be47e383c45a277dcb4e709fa6b90c2d057550024495e9c816 2013-08-09 01:42:50 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxmz-6e44e2d7528f0879c52eaae24e0d253e749a38d2f78cbc010039db3d08b837e3 2013-08-08 05:52:24 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxmz-7000eec803b6e9a7d1274046b9015b8a684b8e54685aa91fdf3cf73f846db558 2013-08-07 20:03:56 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxmz-81610772dda321e1c747b28e265cdb3c7f5698de16a5b6f721103f595da479b3 2013-08-09 02:37:50 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxmz-9bf8dba92afd365b06f100ffaf1e1c8fd958f76943b9cc0afc211666192f20ea 2013-08-07 18:47:10 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxmz-c00f817a725ef5ba7a6b20a2e5c3051871ac9c98a1785adc9c08f5068c7efd6c 2013-08-08 00:22:06 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxmz-c17793c10fad1c17081147eaa3ebd72a96a4f27d9399c837c54c2f9a171a6651 2013-08-08 12:13:46 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxmz-dfd4f3fe7f4d78875473e844e9543e88c17877a1eeecbf005b7d544af74bb1e3 2013-08-08 06:32:38 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxmz-e0f0725f9947dca7bc91e8aa02ef8315838e6e179f074a9ba3c81947a291eca7 2013-08-08 19:03:40 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxmz-f14c38ee3f78845be5634114f8340a3310ce3511708ebabf0d75349207350577 2013-08-08 22:35:48 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxmz-feb7287d1c69689647dd6206624e153c8499dddb30d13ac16b209462cb63a755 2013-08-09 05:45:06 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxvm-10d6439f878abdbbd791552db5bb510538cbf926ffd22f6b3156d9f4574d5001 2013-08-08 06:49:28 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxvm-61ff22aeca851f264e2db219ccabaf8ac7d8fe4f8674fa17b5589070c01df6d2 2013-08-07 21:59:40 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxvm-8f5c6f48262520d4552bba35ef924042c32fcd7c15ee249f1a73c3b91699dbe1 2013-08-09 03:06:40 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxvm-9b819c0531bee9bc4a33dcc88325c62e913839980f343053f7a6a82bce46047e 2013-08-09 02:29:46 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lxvm-d14c7e6b665abcd05daa2fb055c1929e001cef1c761e645aab490ba67c4b0e47 2013-08-07 22:58:56 ....A 121856 Virusshare.00077/Trojan-Spy.Win32.Zbot.lycb-03b4895fea99a90414b4cbcb43e5bc8e01c911f39bd937ccd142038f0bf7c87c 2013-08-08 00:16:46 ....A 825856 Virusshare.00077/Trojan-Spy.Win32.Zbot.lycb-43ac94b242510190307df41620e880c314cd13dfb91cfcf2fd978456219590d0 2013-08-09 13:50:28 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.lycb-5cbcdb0d0e634d21977510cee71268d928e75d8652154b64c48be5f945b18288 2013-08-09 05:51:10 ....A 121856 Virusshare.00077/Trojan-Spy.Win32.Zbot.lycb-a21e5a969a8dca48d1fd4169854124abf3d2d5cbe5585ffa9f2578e43737eca8 2013-08-09 07:22:04 ....A 825856 Virusshare.00077/Trojan-Spy.Win32.Zbot.lycb-a85ac606c5ae2e07499e9e5d64e18106dcac65ef6052e57887ee96fad79dbd5c 2013-08-08 21:49:00 ....A 303616 Virusshare.00077/Trojan-Spy.Win32.Zbot.lycb-badb9543af737d482b7a9b4cece76f57dbe0a84b684f3ee52a232fd57936c797 2013-08-09 05:54:16 ....A 105984 Virusshare.00077/Trojan-Spy.Win32.Zbot.lycb-bb471f8571f545d969968b3f11ea63802bb49f1488139247521541b427a5ec04 2013-08-08 16:59:54 ....A 121856 Virusshare.00077/Trojan-Spy.Win32.Zbot.lycb-de7e689aa837bd55ac7d2ad6c28987d8c40bd9891a68e13b684240f3c138bf2d 2013-08-09 09:19:34 ....A 121856 Virusshare.00077/Trojan-Spy.Win32.Zbot.lycb-e3310e224894e537b0e2fd7dc1b6302d838267ef51cac23820c0f3a4326ff3ad 2013-08-08 17:42:28 ....A 825856 Virusshare.00077/Trojan-Spy.Win32.Zbot.lycb-e6d8260250a7db837a8eab11733873b9ab1f9ca15b1908b2bdf3b64e367766c3 2013-08-09 07:21:24 ....A 121856 Virusshare.00077/Trojan-Spy.Win32.Zbot.lycb-f9939d72d1843e0ce81b17264a4ad90f0b771c5b4014616fe654e5a44abcd10e 2013-08-08 00:37:46 ....A 826368 Virusshare.00077/Trojan-Spy.Win32.Zbot.lyni-70ec5e2ab942d947465549af1527d6d483bf84ecb380d759d6929674a28582b5 2013-08-09 12:21:22 ....A 305664 Virusshare.00077/Trojan-Spy.Win32.Zbot.lzfp-324d2fdfcb751bba218467909817c6d4e2810985261c6062ce89a691475e7646 2013-08-09 13:01:26 ....A 305664 Virusshare.00077/Trojan-Spy.Win32.Zbot.lzfp-385f8bdf44df7daf95597defb8c5b301a657c4f2969bf9b56319310172be72f5 2013-08-09 13:50:30 ....A 305664 Virusshare.00077/Trojan-Spy.Win32.Zbot.lzfp-5f4df97830057e19b9d40deba12a6f9c305dd019f07a4bea2becc44337104dc2 2013-08-08 08:51:24 ....A 305664 Virusshare.00077/Trojan-Spy.Win32.Zbot.lzfp-852a5bbc66b2123192c2e08e9439ceed8166c6c276b67dd1bb754c2d3580f4e0 2013-08-08 08:50:40 ....A 305664 Virusshare.00077/Trojan-Spy.Win32.Zbot.lzfp-88feafed4fcd466912ad86759ee00effc3d7362eb7149c0ca633dd9bcd69147e 2013-08-09 05:45:18 ....A 305664 Virusshare.00077/Trojan-Spy.Win32.Zbot.lzfp-90e7f2f39cda84abf6626dec15b638d8a3f20716000d1460896ef4c001feca3e 2013-08-08 08:50:40 ....A 305664 Virusshare.00077/Trojan-Spy.Win32.Zbot.lzfp-d9bd315f3f804c1d703be906a060c7b5233dec5590ac64684f6951ebc6ee7759 2013-08-08 08:49:22 ....A 305664 Virusshare.00077/Trojan-Spy.Win32.Zbot.lzfp-dbf95742a268feee46180bb3cc4469aedf2b087b343687c5f2a9b27380e4e3a2 2013-08-08 15:46:38 ....A 284672 Virusshare.00077/Trojan-Spy.Win32.Zbot.lzgs-accb35cb0c2d2a2f9c35febc3f9d19c8a335a16f8602664fa0e3971e858c5ddc 2013-08-07 19:54:08 ....A 302592 Virusshare.00077/Trojan-Spy.Win32.Zbot.lzgs-b695f2f8a139cb30fb5dc465acc71f4cbe0d5835dce3be4c4bf6d136f7290bcc 2013-08-08 13:24:26 ....A 305664 Virusshare.00077/Trojan-Spy.Win32.Zbot.lzlg-77a7c957d7d8d26af148e469d0a6780d14080da8b453f9a97f90c09e7407f90e 2013-08-08 16:31:24 ....A 828928 Virusshare.00077/Trojan-Spy.Win32.Zbot.lzlg-bbf7da0c4a9ae015f22fd2cc017140614c8fe424e1001ab2e1f72f03000739c0 2013-08-07 23:41:32 ....A 111616 Virusshare.00077/Trojan-Spy.Win32.Zbot.lzoz-ba6effa3c22496e1a28078e31b4b64ec83a2943badb13f61b334f5a68bed45fe 2013-08-09 12:51:16 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-1e87940721ebb92360344e561d86364413b75db286dd64bbdd1ff23349794c5f 2013-08-08 21:05:04 ....A 118272 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-2066bedc66b0852071ce975dc172bb7785bfa761803fe8aa285c80ec0078e0f8 2013-08-08 16:36:08 ....A 121856 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-240ff5b8224430140827a73e0c2c1fb66e4a489b993f2ba93d172afb71129582 2013-08-08 01:03:38 ....A 121856 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-27ada55257848c5c5703ed07f86fea7c5c37febb927b5a98a111785d23101914 2013-08-09 06:53:20 ....A 121856 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-27b6121fc1d0fa89d1ea55644de445732c6c246c9526b65dbc4909042d9ccdce 2013-08-08 07:50:10 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-2d59c33ab4b41cf9aeeeaefbe1763d520dd89b88713a003a7d885c28725d9d84 2013-08-08 10:24:58 ....A 304128 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-3455ea0c35c736073f188c1cbfc26b08194fb183272850820ac919d4690d6313 2013-08-08 21:02:44 ....A 121856 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-3574d75285eb19861d1f06ef62c52a7353bdf99da44575a8bdced40986574d69 2013-08-09 10:35:52 ....A 825856 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-47d2698a44c28919f903ea894b3bc12b0d17d36dbcd014f3f56da7b77ca5212e 2013-08-09 07:10:58 ....A 64000 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-4d397cc1bf69e8d9015ab2ebbaa2fc20a429f3f3cbadac9890ba6157238b991e 2013-08-08 18:56:54 ....A 825856 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-50fba011909a0533683e24dfbe76c4a528515d12e198dcdd5bb10f211fa4fd29 2013-08-08 18:03:20 ....A 16384 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-54fe16a83fe269ba66d68c5725e3642ce17e18f7357f9735da7e4fdb78d03842 2013-08-08 14:32:08 ....A 303616 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-64295ad6aa137690e68e127c14fb8813d0228e4b3d04c6a7c50c3528596fc72a 2013-08-08 16:18:12 ....A 303616 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-6e2c2280ec1ed350e6e4f2545fb39eea8d0e6caa5b7c9966702057bf0cf36703 2013-08-09 10:12:44 ....A 121856 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-8987beeeb0719f8fdf90507f6c9a9f79e3850c569898bef8b094ddfb7340a420 2013-08-09 07:19:12 ....A 121856 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-c479a657c28587dd48665e4d404523c666d02ceda7ff40b6eb0db7eb4ffeb4c1 2013-08-09 11:24:02 ....A 64000 Virusshare.00077/Trojan-Spy.Win32.Zbot.mrma-cabedf3eb763de051bdf42aff0ad49ba995c43a40156f33eb7cf68559671121b 2013-08-09 01:44:50 ....A 226304 Virusshare.00077/Trojan-Spy.Win32.Zbot.ntpf-a7b52000db8fd062cae95804e7d4e994ac7a22c1c070d42135ace9f3c798001d 2013-08-08 12:23:40 ....A 12032 Virusshare.00077/Trojan-Spy.Win32.Zbot.nugy-14f12527b6f6e94d6cf0c919e8b1550354c0881a2a5ef3880baf4a78a533cb14 2013-08-07 00:21:18 ....A 294912 Virusshare.00077/Trojan-Spy.Win32.Zbot.pojq-0fad1ee2b959eef465dd0c4909b1f657c8aaf83617ea49a41a95cc339db1016d 2013-08-05 18:44:30 ....A 212480 Virusshare.00077/Trojan-Spy.Win32.Zbot.qe-e48d151fa5289e7dc507dbec07c40453455cb693c34f19b1234b3dc34d951610 2013-08-08 08:42:08 ....A 135680 Virusshare.00077/Trojan-Spy.Win32.Zbot.qkkk-86d8144b6c3d5ab2248afd5f54cb597e7958e85551c212017b59c06a74d83945 2013-08-08 00:28:52 ....A 238080 Virusshare.00077/Trojan-Spy.Win32.Zbot.rgim-b0c9f1ed6e370a216f4eb729d2dae726a9a76a3d951b921afc0e514bfdeb2948 2013-08-07 10:17:38 ....A 51200 Virusshare.00077/Trojan-Spy.Win32.Zbot.roh-192793a4be3f8f2dccf6ac26e0d199200ebaeb9350efd9ba79605235d81cfec3 2013-08-08 13:59:30 ....A 11264 Virusshare.00077/Trojan-Spy.Win32.Zbot.roh-7f53592bc149447b51e9bc4aadd597bd8fa586477e23eb2f6dadcf1fc6e4878d 2013-08-05 20:13:18 ....A 276998 Virusshare.00077/Trojan-Spy.Win32.Zbot.rrn-efe844ed02a24cfe350fffd3f95ecbd2236b1edd01d87b7a6d4073992152aed0 2013-08-05 23:25:36 ....A 97768 Virusshare.00077/Trojan-Spy.Win32.Zbot.ryqr-33381cd82d7d552de4526c8e5b552f8244239b78c48c1928f204d3b8774a24a4 2013-08-06 10:33:46 ....A 112621 Virusshare.00077/Trojan-Spy.Win32.Zbot.sbox-388f473f7456554b624b3f736acb75acf379c19c0b603f68a5ba8de9d619389f 2013-08-08 14:00:12 ....A 136704 Virusshare.00077/Trojan-Spy.Win32.Zbot.sbsh-f22f167f8590c0a7cd0d304bf47066b466530c32855281613101dff6bb8a2513 2013-08-09 05:21:58 ....A 661504 Virusshare.00077/Trojan-Spy.Win32.Zbot.tpuy-8ee249a324c69ddf10f3999e30d6cd685f411b48e4098b39822273324a0f2fcb 2013-08-06 08:00:52 ....A 294912 Virusshare.00077/Trojan-Spy.Win32.Zbot.ucnz-0f0b53ea89f39dc11dd5311244e27ba8b5546584cc7cdabd1e2db1a4f63b420e 2013-08-06 19:23:12 ....A 286720 Virusshare.00077/Trojan-Spy.Win32.Zbot.ucnz-e262338b83419fd634d539b8c7bdd560a60c4d54a0ff39bd8147967873859eaa 2013-08-07 21:11:06 ....A 252928 Virusshare.00077/Trojan-Spy.Win32.Zbot.uczb-6f9f901cfdbcb14591e1780cee77f6e3ca96ab4c9b7f9e090fe602cd6e40a4e3 2013-08-08 04:21:44 ....A 136704 Virusshare.00077/Trojan-Spy.Win32.Zbot.uczz-8f7221feb516388ccb921aa127da4ecdafdbaab863f1e8a7bf985774055cf942 2013-08-07 07:23:08 ....A 231424 Virusshare.00077/Trojan-Spy.Win32.Zbot.udec-9497bc2a16ed391c5c2ac7afca41f3462186717e90f73fb401c2e6820a0081f6 2013-08-07 01:43:14 ....A 210944 Virusshare.00077/Trojan-Spy.Win32.Zbot.udix-8ccf8de491bf83dae480e0fd0c9825ba4859dba413d65613cb98436d8ab5b22f 2013-08-06 01:21:40 ....A 83456 Virusshare.00077/Trojan-Spy.Win32.Zbot.ueko-b0b251d866f883b542fe417df56747c547c593be8537a0f8d7369816a7eb5e72 2013-08-07 04:17:34 ....A 241664 Virusshare.00077/Trojan-Spy.Win32.Zbot.ufbc-40fe517c60037a1987e0d163abfcb003146c2a165749330ecc15532cfcc4467b 2013-08-07 14:57:26 ....A 245015 Virusshare.00077/Trojan-Spy.Win32.Zbot.ufcv-9828f79b5240fcf2bd7ea8b03a7c6ad1e0b2452f8c3619c113367290a0bb5ff1 2013-08-07 01:44:30 ....A 275496 Virusshare.00077/Trojan-Spy.Win32.Zbot.ujcu-1033c51289cdbdce53daca634925f3133eeab9eaade6281ccd4bea48a361d3e1 2013-08-06 15:15:36 ....A 275496 Virusshare.00077/Trojan-Spy.Win32.Zbot.ujcu-643eb63aa326441b80dd423a9b6ba4953b847e80b6251a3c4fe7cc6243b4087f 2013-08-07 13:58:52 ....A 275496 Virusshare.00077/Trojan-Spy.Win32.Zbot.ujcu-97673d00cbbce17c17558dd3614043894fab480492b0facd379f71e6bc36a2fb 2013-08-07 04:19:32 ....A 275496 Virusshare.00077/Trojan-Spy.Win32.Zbot.ujcu-e5f7b8b94d636e621981b4f6d31ff49cb320b69493a73f8aaee2505bc1f1127f 2013-08-08 15:52:06 ....A 306176 Virusshare.00077/Trojan-Spy.Win32.Zbot.vcob-fc6088a1bb7a59ecc951173013eaa31643e2f9d7d908f917033ba87d208b70c7 2013-08-05 23:03:16 ....A 193024 Virusshare.00077/Trojan-Spy.Win32.Zbot.vldn-5c7d9fe0a0a8897831d7141f4a31aee232c7ba374baaec04577d759a9ea77275 2013-08-09 11:23:40 ....A 235360 Virusshare.00077/Trojan-Spy.Win32.Zbot.vmap-b2d7bdc08b53829ffc5ed07f31795a1b7ca4d0ff47d7c83b7e9f2ae195cbe109 2013-08-06 01:58:50 ....A 242784 Virusshare.00077/Trojan-Spy.Win32.Zbot.vmax-0ed1c78aee672c9655f8e3d3c05d0a5446529dc3dc2e950b3bdb1605fa92e522 2013-08-07 11:42:42 ....A 638976 Virusshare.00077/Trojan-Spy.Win32.Zbot.vmgq-e9b9713ca4cfac53e1906bcb2a962cb88b454c483065f80a98f4a2e373ad64fd 2013-08-05 22:17:02 ....A 201216 Virusshare.00077/Trojan-Spy.Win32.Zbot.vmmh-d8b2d8d27a6351029882c0dce695e810f4b489f680462759a9ceebaa0f293658 2013-08-08 02:45:26 ....A 9754 Virusshare.00077/Trojan-Spy.Win32.Zbot.vmra-7febecfbd96458ecfe4f253e1b1c0136a9de3bd28ed0fb302779e2e81ada10b4 2013-08-08 02:45:22 ....A 9748 Virusshare.00077/Trojan-Spy.Win32.Zbot.vmra-8e18a2fe768acdb9420e6c555c1e68cd20e5faabab6414435efb7ca3ddaca0b6 2013-08-09 10:35:50 ....A 86016 Virusshare.00077/Trojan-Spy.Win32.Zbot.vmvx-282eeafb6f9d2ec5be50a08bb4f168af7ff089761ad7c5afbee3e0ea4b33d8cd 2013-08-09 10:03:48 ....A 140800 Virusshare.00077/Trojan-Spy.Win32.Zbot.vqxs-8ee6486528be24a93e099264decfd6fdf73e74cb91d54875ebc928e8987ecfe4 2013-08-07 23:47:04 ....A 252928 Virusshare.00077/Trojan-Spy.Win32.Zbot.vr-c6ffbc6ef77a0b49eda89d23ccdd7b4c502c196eb93a2b825c03379ae96a8c80 2013-08-07 17:59:26 ....A 134656 Virusshare.00077/Trojan-Spy.Win32.Zbot.vxka-70681de2c04fb67fc97531412e62d6d68ef62ccd2a7af6d8048e683757c1b78b 2013-08-05 23:05:24 ....A 168448 Virusshare.00077/Trojan-Spy.Win32.Zbot.vxuy-5c947be5761dd1fdcc7f0c2a0d1739f92255a0395af4a63962d2f445c7e4bf85 2013-08-07 09:05:42 ....A 168448 Virusshare.00077/Trojan-Spy.Win32.Zbot.vxuy-e82bc6115cb13bdc56a8a76e67c39180294ea65a5982f45f4a8ba02c18276cc1 2013-08-06 05:17:50 ....A 110592 Virusshare.00077/Trojan-Spy.Win32.Zbot.vxxu-0c9b813535e38179b355bf10ee69611b533909877aa0ff5b97fa647babd3593c 2013-08-07 18:18:04 ....A 141824 Virusshare.00077/Trojan-Spy.Win32.Zbot.wptw-1a6c46d02654cee1d0d099aa140098cc1363f34b2e30808b17f8bff2403e1632 2013-08-08 14:19:18 ....A 141824 Virusshare.00077/Trojan-Spy.Win32.Zbot.wptw-f26ce428d4e4c07fee55f2ecd623b872e79abc19c71c3eca64cbd65224e32b87 2013-08-08 00:22:06 ....A 110647 Virusshare.00077/Trojan-Spy.Win32.Zbot.wqea-6eb6d32f87779091e8126ab9ab9a8b07e88e4f335e4d2ebed125eb433f4eb1c4 2013-08-07 18:18:40 ....A 107552 Virusshare.00077/Trojan-Spy.Win32.Zbot.wqei-47a4c198f134b34738604b69fa054b7e0590db80f2f0402e63b25a3fe6280d29 2013-08-07 02:56:30 ....A 107548 Virusshare.00077/Trojan-Spy.Win32.Zbot.wqei-bcb7564e5f2757748f1a8d0512b79a0d6fcea894949a12f948ad9525db09f719 2013-08-07 04:19:30 ....A 5242880 Virusshare.00077/Trojan-Spy.Win32.Zbot.wqew-935af2d0f9ab4b8d775d688eb525b90399e536b479919555ef21894ab49e1d33 2013-08-08 08:52:04 ....A 38933 Virusshare.00077/Trojan-Spy.Win32.Zbot.wqhw-6ef4c5465327540b570607d088ca8bd5f579779ea6d4c84a4f79bcec081ccd07 2013-08-05 18:32:56 ....A 98816 Virusshare.00077/Trojan-Spy.Win32.Zbot.wqmk-cfb882f64f9f831089a610f41c45f51b44d5d9c28bf776e845e4271462ea5dfc 2013-08-08 15:54:34 ....A 71680 Virusshare.00077/Trojan-Spy.Win32.Zbot.wqpt-8f987d74d3f71387ce3581343eaec5463de803c94073ad973bd23e2493778fc7 2013-08-08 15:33:06 ....A 69632 Virusshare.00077/Trojan-Spy.Win32.Zbot.wqrb-6f35471b020e0ee739b5d8bf57e1e054f792ba96a185e55439a470fd4f57c5a1 2013-08-07 23:17:50 ....A 10273 Virusshare.00077/Trojan-Spy.Win32.Zbot.wqrb-8fd7d4e2b4fe61991f1194f51f74f500bc00663ddf192c0a879392667120cde9 2013-08-08 23:01:08 ....A 49275 Virusshare.00077/Trojan-Spy.Win32.Zbot.wqyf-87103cf94623d4d72f9edfe49b54e4fbcb7a645ce9c1a680a55ebe18ddebf926 2013-08-06 12:24:34 ....A 136264 Virusshare.00077/Trojan-Spy.Win32.Zbot.wrhg-3a0b7d9d88a4ff10ed9a924f312be9fe2700e99935941c7bc15baca9e71c3ef3 2013-08-08 01:56:52 ....A 70656 Virusshare.00077/Trojan-Spy.Win32.Zbot.wrjd-8ee6fe1b62be0daed7a36d9a9f4feb76fd887115d27fe04523e604c7a322cd4b 2013-08-06 09:12:22 ....A 160256 Virusshare.00077/Trojan-Spy.Win32.Zbot.wrww-0dcf2a4b5b862dfa0d502110522a4d356e30d39c109a931305a8da013f87b276 2013-08-07 01:44:36 ....A 39424 Virusshare.00077/Trojan-Spy.Win32.Zbot.wsla-8cdb8a8a9072c0052618e84a7b5dad372d1ee2486bb683c1487445352dcf88a1 2013-08-08 15:06:58 ....A 178176 Virusshare.00077/Trojan-Spy.Win32.Zbot.wsqj-9013de42e1afacae8780a0ae36e13004b8a895f14b5b4795dd7d87f5ac45d7a5 2013-08-05 20:44:50 ....A 147968 Virusshare.00077/Trojan-Spy.Win32.Zbot.wssp-08ad5f5201455b9f3c1d9d73212be807dc33e39026eaebb2b05b0a525730de5a 2013-08-06 10:46:32 ....A 744511 Virusshare.00077/Trojan-Spy.Win32.Zbot.wstj-38a98495ebee279cd59a8709086c875e0deb7aeac6820c1463ee2c7927f5a052 2013-08-07 01:37:16 ....A 512000 Virusshare.00077/Trojan-Spy.Win32.Zbot.wstj-3fee3a3013ac292a5bd8ba034cb5f17a153ddc8037a9cf95574d30d23b491a72 2013-08-05 21:50:06 ....A 624191 Virusshare.00077/Trojan-Spy.Win32.Zbot.wstj-aea0e8966bcd02ebd1ace5da9dcae1412946001e374ebe59a341224bcc02c5fb 2013-08-05 19:36:48 ....A 97280 Virusshare.00077/Trojan-Spy.Win32.Zbot.wswu-de7c74dcd34aa1364f8745cf058c484152ecab0ec5907553fedabae93da63ec4 2013-08-09 09:24:40 ....A 231936 Virusshare.00077/Trojan-Spy.Win32.Zbot.wvaz-346f1da662c394942295b5aa1c83ce0b56dc742f8581f02404fe724665fa0c6b 2013-08-08 09:10:12 ....A 231936 Virusshare.00077/Trojan-Spy.Win32.Zbot.wvaz-7f1ba7913a08e649c5f5b1bd07d627a27b4b28a73e39394b0b7b45ac30df2b02 2013-08-09 10:21:20 ....A 231936 Virusshare.00077/Trojan-Spy.Win32.Zbot.wvaz-8d90d877401c3eb03c45365b1ca2bc02a7e319fefef77b91b51d21cfaad0e68c 2013-08-08 19:48:36 ....A 231936 Virusshare.00077/Trojan-Spy.Win32.Zbot.wvaz-b03b56fd4781379ce46d48ab02767a9c2f37b8c23c3af2657ed30ca2de7ea075 2013-08-08 14:48:20 ....A 231936 Virusshare.00077/Trojan-Spy.Win32.Zbot.wvaz-b757e933939774d9427f6571559524085fe96af0420cbc24116e140b5047e2c0 2013-08-08 12:49:40 ....A 231936 Virusshare.00077/Trojan-Spy.Win32.Zbot.wvaz-ebc214d712c8035aa55a97379cc817128e9adb6d3ef017aeb1533dcd4e04f715 2013-08-09 05:45:52 ....A 235008 Virusshare.00077/Trojan-Spy.Win32.Zbot.wvbc-210114a0ffa9da470590249c2160eafe6dcaaf69f7dac82c52260fc4973f8e8a 2013-08-07 20:49:46 ....A 326656 Virusshare.00077/Trojan-Spy.Win32.Zbot.wvet-d6e8589999a37f48489aabb56da99b72e44a7025028ad7a973ee2cbcc16a9b8d 2013-08-06 01:56:36 ....A 65536 Virusshare.00077/Trojan-Spy.Win32.Zbot.wvut-0b50497f7851a0cb875e38e0ecc50f844a3e87bf812acbb163c12870b4b9d39a 2013-08-09 01:05:26 ....A 307494 Virusshare.00077/Trojan-Spy.Win32.Zbot.wvwo-2f41148600f34dd9ef30cd8bfcbe33ca2a31f8291a410c321193c4ae29a0fec9 2013-08-07 12:03:38 ....A 210944 Virusshare.00077/Trojan-Spy.Win32.Zbot.wwcu-c0ab3e4f56951135a2f380b817c38deb0fcf504c39ded4de5286effce198d8cc 2013-08-07 18:40:00 ....A 439296 Virusshare.00077/Trojan-Spy.Win32.Zbot.wwtl-4807ce15df28e86fcee01721e6355b2d9014cfb790dcb836481a2b99f8379bee 2013-08-08 07:42:36 ....A 297984 Virusshare.00077/Trojan-Spy.Win32.Zbot.wxhy-9983f8da152e42aa6076c1918efb2ea8dd77d5bd95adcfe637a85cd3a877c74e 2013-08-06 14:14:42 ....A 200197 Virusshare.00077/Trojan-Spy.Win32.Zbot.wymn-8d89ceb678fa6827f742483c3aed076cf34dde9699a3ef99f648ebcccbb1537f 2013-08-05 22:34:38 ....A 336104 Virusshare.00077/Trojan-Spy.Win32.Zbot.xcot-0eafaa440b4f99fad63f6d5da50f96437fb8db5eb3869669d75e4e024a0cd543 2013-08-07 11:17:12 ....A 192005 Virusshare.00077/Trojan-Spy.Win32.Zbot.yakp-6d534b29599562a06395c9327ea009bd08aab24a464be01bede30a0828b75fbb 2013-08-06 07:48:46 ....A 296488 Virusshare.00077/Trojan-Spy.Win32.Zbot.ydgh-6078af80278472007ba3ecbca9a1c998c0d7aa3a8e725eeb99936d657862a22b 2013-08-08 06:58:22 ....A 165888 Virusshare.00077/Trojan-Spy.Win32.Zbot.yoqj-07cf91545d290a96bf0c851c42e9ce0762bdb1f080c812c7c6b5b008ab4ce8ab 2013-08-07 06:25:46 ....A 518656 Virusshare.00077/Trojan-Spy.Win32.Zbot.ytzx-bdd2a9a5cb84037f336f1a6959bf7f08e00c0ad214068472c713690ccbe7058d 2013-08-08 20:17:36 ....A 240858 Virusshare.00077/Trojan-Spy.Win32.Zbot.yucy-a9105db18b4c941b35aec18b7c661eb91db35653969ea29dcae214f257f7aa3f 2013-08-08 10:29:00 ....A 290892 Virusshare.00077/Trojan-Spy.Win32.Zbot.yujq-7e71d9c6b2a8690d898fbb632090356035e6036615eee2f3075711a8336076c8 2013-08-08 20:12:28 ....A 188416 Virusshare.00077/Trojan-Spy.Win32.Zbot.yujr-b03cb791dfae4ee606a1af8fe6c37f2cfc2b7e310f8277cd8662be37f20fb994 2013-08-08 11:52:36 ....A 220240 Virusshare.00077/Trojan-Spy.Win32.Zbot.yunj-538c8849b296795d5a6c34fcbd2f26b22f0509af4ff1d7057a9c0546928ac2a7 2013-08-08 07:20:04 ....A 372736 Virusshare.00077/Trojan-Spy.Win32.Zbot.ywee-28c787568c2782c445a086c01151ebce2ebf0a1cde7be1e732833ca0a2630f23 2013-08-07 11:16:52 ....A 117624 Virusshare.00077/Trojan-Spy.Win32.Zbot.ywhw-19a206479557ba985b743ec1ce8fb319d4cf53e8f11450c3022b3bcf45c69651 2013-08-08 06:51:36 ....A 191488 Virusshare.00077/Trojan-Spy.Win32.Zbot.zdug-61ef7ad95100c98c1152135a61374bf11f423d7aca06b9cbc267d0dcb1ebebf2 2013-08-07 05:40:16 ....A 239631 Virusshare.00077/Trojan-Spy.Win32.Zbot.zdwl-93c5291eb45d084ae6f0f2f3c491372dd444f447e8a50fa67573eeaf5bbeca23 2013-08-08 08:59:12 ....A 231240 Virusshare.00077/Trojan-Spy.Win32.Zbot.zeiw-e7abe8fea1031af16c7ca0522903e5d295277a83332115245badec120980fe19 2013-08-06 17:49:16 ....A 194560 Virusshare.00077/Trojan-Spy.Win32.Zbot.zhgy-e2041d19e4aa8538071413195fedabea2e739fbf64b85438fc6b40fe181e9e23 2013-08-09 13:16:32 ....A 180224 Virusshare.00077/Trojan-Spy.Win32.Zbot.zkja-5f487693c6b5f129d6790af91dba5c78e4c119f6b3e3685f7d970c7ce852b6ed 2013-08-08 05:39:42 ....A 241152 Virusshare.00077/Trojan-Spy.Win32.Zbot.znuf-cda1260d082b1f089255c5ab79b0fa6de9440e1c3528b1532f7b022619180670 2013-08-07 12:50:24 ....A 49664 Virusshare.00077/Trojan-Spy.Win32.delf.abam-44d5312cff97ba5511fc580af527749d68df4f87d7a67fb2d9647b0b0ffce0d1 2013-08-06 00:42:50 ....A 48640 Virusshare.00077/Trojan-Spy.Win32.delf.abby-86d1298d745b0a960e6314fcd00a946261e5edcafdf23c0e3437ffa5ea97958b 2013-08-07 14:28:54 ....A 49664 Virusshare.00077/Trojan-Spy.Win32.delf.abcj-ead62268cc0198ec4604e5f55eba5750f7750d6c0c10bef9153d050e6b9cc578 2013-08-06 21:36:56 ....A 48640 Virusshare.00077/Trojan-Spy.Win32.delf.abcy-3dde685fbaf73111337bce787df450b158cb63f12df600a24f7071dd23990ade 2013-08-07 00:11:08 ....A 62976 Virusshare.00077/Trojan-Spy.Win64.Ursnif.a-3f2bfd295014c0723d1c741c1a6704b27ee67d9544e154e2ba80b3fc34aeb198 2013-08-07 08:56:10 ....A 723044 Virusshare.00077/Trojan.Acad.Agent.b-6b508cf31c79bf03a01d005371848e20bcf673e65e3174ebcd1d14473a91b3c7 2013-08-05 22:16:12 ....A 2354 Virusshare.00077/Trojan.BAT.Adduser.al-851d72358e6dacaeab754d7f982ceb43cad2fb8828342ac90e486f3b171dc827 2013-08-08 21:33:42 ....A 81408 Virusshare.00077/Trojan.BAT.Agent.abf-e24e51422de1d54bf0619d8cb3143b096f45ffa53cc1993fad4fe86bf23a2ec8 2013-08-08 08:43:38 ....A 100352 Virusshare.00077/Trojan.BAT.Agent.abg-7f78fde440b6a75901c057925b57f110ad9addf8c6a6cdfff82f14fb65821573 2013-08-07 09:39:32 ....A 279 Virusshare.00077/Trojan.BAT.Agent.adl-bfe316e81e4e6bc9a872c43cfadfb0ab6aad2f9d7cb73b228eaa6d9cf36c5b28 2013-08-08 17:35:48 ....A 323 Virusshare.00077/Trojan.BAT.Agent.adl-f3aa9024cefd0f1fd09cf87fa8e30da5916bcdde68040fd4439e9102738d48ea 2013-08-08 05:16:38 ....A 101593 Virusshare.00077/Trojan.BAT.Agent.af-0c7041a2d8712ab381056386ae7d05d792083a7c75c2db55dc36d210e61dec5d 2013-08-06 21:46:30 ....A 6445886 Virusshare.00077/Trojan.BAT.Agent.agb-909c47f1bf721500701f90013eaec2197b1e395d55220fee840558da48ca6013 2013-08-06 02:55:04 ....A 123269 Virusshare.00077/Trojan.BAT.Agent.ahr-0edb0323c0bc2f9f5464e3f65ece3656544eadc4cd4ce74c1f4707b0e1830801 2013-08-07 08:54:42 ....A 123182 Virusshare.00077/Trojan.BAT.Agent.ahr-beb5fbe70e32f14878a70d892a46761035d09da89e4e441bb27da1d67da1b7dc 2013-08-06 05:38:52 ....A 123108 Virusshare.00077/Trojan.BAT.Agent.ahr-dc3f165705ec53cf0a0bdd176b97b2dcd76c230206adcd1a90b89db23d56fe8c 2013-08-08 07:57:26 ....A 1667 Virusshare.00077/Trojan.BAT.Agent.uk-c9460e194c5fe485f15b36712ecc9753ec0aebde4032877c399a8254ecd3778a 2013-08-08 21:48:46 ....A 175885 Virusshare.00077/Trojan.BAT.Agent.yf-afa7488acdaa86159cb3104d032ebe77a88af4c57d780bb5081952e8cdced37d 2013-08-08 17:21:48 ....A 102217 Virusshare.00077/Trojan.BAT.Agent.yn-35724f99e44223633a5ddddc7c90924e7b52f1c086110cac9011b0ee206832aa 2013-08-08 08:39:14 ....A 350208 Virusshare.00077/Trojan.BAT.DelFiles.fe-6eaa0e21eef391679e377623df0ca68998c7ee3450b9c3b7f15c63e88c4434af 2013-08-07 17:30:12 ....A 1253376 Virusshare.00077/Trojan.BAT.DelFiles.ff-ec47aabe153f392724d8422edf9c81b8f08edc6f9a129e677f1caefc75f57bb9 2013-08-05 22:57:18 ....A 327161 Virusshare.00077/Trojan.BAT.DelFiles.hb-0eaab9d8a109ca9290982c0e7ba2c233a23425c39f6260c9c5f1eafc2382ca4e 2013-08-08 09:43:56 ....A 418668 Virusshare.00077/Trojan.BAT.DelFiles.hb-313c6f91719dcd75f62646a83d95b611ea0a97ce30549431005071e6f8483565 2013-08-09 12:34:22 ....A 258525 Virusshare.00077/Trojan.BAT.DelFiles.hb-33286f3d8dcd27fe87319f579a43b042191f7d442c6a03662d1812571d6ed403 2013-08-08 12:40:28 ....A 976947 Virusshare.00077/Trojan.BAT.DelFiles.hb-33963ee853de2973c5749fdc75f5a928cc04a5357943223f39720fe529a73ffb 2013-08-09 13:40:58 ....A 49941 Virusshare.00077/Trojan.BAT.Favadd.b-1e5ccca859e2edb50df497f251d54669a9d42b21a168e8a2d5f96a70e5b62d73 2013-08-08 04:22:24 ....A 457681 Virusshare.00077/Trojan.BAT.Favadd.b-4df052ff0d38ac27c19da5a0f097672b64ac71c3f604f17f8c435c7d44cb3705 2013-08-07 23:11:26 ....A 169719 Virusshare.00077/Trojan.BAT.Favadd.b-651513875314fc54eb9ed38d2012948ad63802f3edb33d54ab8c7622dbb21665 2013-08-08 08:10:14 ....A 2746799 Virusshare.00077/Trojan.BAT.Favadd.b-c4778d6c2d9fdf0ad3df2b6ef52b4193e16de402b3bab8820b37f7f5373c77e7 2013-08-05 18:13:34 ....A 1003566 Virusshare.00077/Trojan.BAT.FormatAll.ag-ef12cd9d85c1434141cbca86f6d485a78642cd3b4269c31a40d6e899545fc0a5 2013-08-09 12:21:56 ....A 47616 Virusshare.00077/Trojan.BAT.FormatAll.ao-8e1ffeef7575ec0d976550adeeab876ec345f8f67eb26a21ae7ba617f9954c86 2013-08-08 02:09:32 ....A 956732 Virusshare.00077/Trojan.BAT.KillAV.df-680993b928421816692571a34eb9df1c79eeaa8d13df890a792cdb92896b91d1 2013-08-08 04:21:54 ....A 735725 Virusshare.00077/Trojan.BAT.KillAV.df-6da1bc095191ca17a38d3a8c613210edb07541bd3cba717df8c6b84cc7208154 2013-08-07 23:19:40 ....A 21704 Virusshare.00077/Trojan.BAT.KillAV.df-a0fc5b9fedf9bf44e16dc0fd61d07199e8cd9cfe9ddad40f5369dabde2749c02 2013-08-08 17:02:42 ....A 126008 Virusshare.00077/Trojan.BAT.KillAV.ec-751abfe992282f2c452c1633f304db9b84998564e0c9b6726db9e9fcb01e7ed2 2013-08-06 14:55:14 ....A 17222 Virusshare.00077/Trojan.BAT.KillAV.ec-8638375f3ef89d26c6027d1584a33dbdad144c7e7a2a9ba1ca1be7aa4f7eee51 2013-08-06 10:56:08 ....A 40107 Virusshare.00077/Trojan.BAT.KillAV.gb-0f105f83e6692cc4af6ae05bd0595ab683cb283489f2c40d985209fb24903292 2013-08-08 08:55:46 ....A 368 Virusshare.00077/Trojan.BAT.KillAV.is-8eafc1836331fbbb0107ba3065b2fb6b9e16af76d2a78eede9027556d5d8926b 2013-08-06 12:30:30 ....A 35 Virusshare.00077/Trojan.BAT.KillFiles.ou-8d14384bbf5da20685b819ca6c971ec4b267e409cc99645b5fbb1c9a1a228639 2013-08-09 05:33:48 ....A 26 Virusshare.00077/Trojan.BAT.KillWin.ge-8e1012c2e70f75688ae4ab887323cdfc7d25d2c9c41bf29866c250816f778fb5 2013-08-06 05:11:10 ....A 217844 Virusshare.00077/Trojan.BAT.Miner.i-0ee0eeb12f9370eb71cba2e0e38f03541a07bde986aa94a7ccc0b6cf676af45b 2013-08-07 20:16:42 ....A 3694 Virusshare.00077/Trojan.BAT.Passer.v-6fafabb7480e9031954a3493f16f99540b14fbd5ee7a845fa23ac1cd6a53a2fc 2013-08-06 10:28:26 ....A 101455 Virusshare.00077/Trojan.BAT.Qhost.abi-066ae0bb9a9c72e20b2a5fabeec8ce139cca9a8daeae93fb6e60922a47e857f7 2013-08-06 13:23:14 ....A 101387 Virusshare.00077/Trojan.BAT.Qhost.abi-583e2d60270ba5534d67d0c441ca85f7714ea906284c0d5e49e23e47f2312227 2013-08-07 01:21:48 ....A 101389 Virusshare.00077/Trojan.BAT.Qhost.abi-89236c2ecf4fd6f13d024ad55ebc4fd5469cc0b98d47bf9b34c1572afa6b5da5 2013-08-06 13:34:08 ....A 152984 Virusshare.00077/Trojan.BAT.Qhost.abi-b26767452a27fa657ea4cb688ac97447926287237819f024cb246dfcc43d1d03 2013-08-06 05:09:38 ....A 102937 Virusshare.00077/Trojan.BAT.Qhost.abl-3bf6789a510baa260b5cf84fe19f309a68a4c377ed7d4929f324020ec21ae501 2013-08-06 04:50:36 ....A 102958 Virusshare.00077/Trojan.BAT.Qhost.abm-35aef869b501f6b58ef7cdee4c2f98f8fb5ac0810304ec868f394f2cca83305c 2013-08-07 15:15:54 ....A 102954 Virusshare.00077/Trojan.BAT.Qhost.abm-d4f51f82fcbcc06ff30cef9bc88e55661a26de661883f5978032f547213564dc 2013-08-06 12:50:58 ....A 184310 Virusshare.00077/Trojan.BAT.Qhost.ada-0f4d975b5f10f4799d4bc0b927dd1b6e99e329ec2f3db1fb1c9adfb13f986961 2013-08-08 08:45:28 ....A 511 Virusshare.00077/Trojan.BAT.Qhost.ah-41a62c50d28e5235107a29a00e8ee3677e112ef567e22f327145c93a9da3e2ea 2013-08-07 19:16:28 ....A 17408 Virusshare.00077/Trojan.BAT.Qhost.cg-6fa9171fcf1588ff72c500aac463f71a26a240c3a9d77358ac7a0acdc5d37667 2013-08-08 15:02:36 ....A 89088 Virusshare.00077/Trojan.BAT.Qhost.hn-f7ad1f4e673c56eed40d7ef9f5ba605ab46f0e3358106c19c2024d7a1df0fe3e 2013-08-08 06:47:14 ....A 6134 Virusshare.00077/Trojan.BAT.Qhost.lw-8de157002f8c8cd4ddad9662d9dc6e1a59dd00c812fee05eac70ed6d9956a3bd 2013-08-07 11:43:02 ....A 211164 Virusshare.00077/Trojan.BAT.Qhost.oj-c09fdc3668da03ea01438dc01e71d8159c09619f1da955516dba9a70bfa8a767 2013-08-05 21:43:46 ....A 703 Virusshare.00077/Trojan.BAT.Qhost.om-849ffcae3b7ee904a0d5d40b15ba57fa858c2e35e7f7573f25636f02cf7a27cd 2013-08-07 10:29:56 ....A 1081 Virusshare.00077/Trojan.BAT.Qhost.ou-bffd6df2f03aef88d1d4b3b59e103547de5895d88c57dce82f6f50492ca00de3 2013-08-07 09:08:42 ....A 529 Virusshare.00077/Trojan.BAT.Qhost.ov-e81ee5bbc5234a1991b93d8fc1e9d1ffdca57e177ee1eec403b03611ff4b0ddc 2013-08-08 12:02:20 ....A 6241 Virusshare.00077/Trojan.BAT.Qhost.ox-16082353341b184f65bca1ddcba3b793651fbd670089878716a886d5bee26315 2013-08-09 11:59:14 ....A 2461 Virusshare.00077/Trojan.BAT.Qhost.pl-15c842837fa7641d2b9ef8cb6cbbaceae5ea21d2a5fc6e49c0d6cfd814dfc051 2013-08-05 23:07:40 ....A 454711 Virusshare.00077/Trojan.BAT.Qhost.pn-af9959578d784dc76076b5d47529350cda1d53c9650daea83104319db3f0e8d5 2013-08-07 01:15:04 ....A 462983 Virusshare.00077/Trojan.BAT.Qhost.pn-e4cf1609583af7352131965b4acf128afb7f21c4caa4802d496ab19994a00ca3 2013-08-07 11:16:52 ....A 409585 Virusshare.00077/Trojan.BAT.Qhost.po-c08998c712532782134c9d042f07bdb0cf33a53c44f4c1155c550350b105ee1f 2013-08-09 12:09:26 ....A 146223 Virusshare.00077/Trojan.BAT.Qhost.qr-568f28ab44e3b643c2353c79b664f57a8d420e08a2cdacdd21d21e49bcc0ca5b 2013-08-08 10:53:10 ....A 145755 Virusshare.00077/Trojan.BAT.Qhost.qr-ff399c8dfddc3d0e7c572cd861ef65b576e05045ebe205a9daf4ef8d982104d9 2013-08-09 13:49:50 ....A 75298 Virusshare.00077/Trojan.BAT.Qhost.rf-fff2ddae06aff838c25a2112f8e822eb07d0aa919e12475d2f15cb88ccfd82fc 2013-08-06 12:58:10 ....A 93631 Virusshare.00077/Trojan.BAT.Qhost.sg-01edd1be74f75df53abb4f4a6d2e3206aee91f859aadb2dcb115a5892ac6f550 2013-08-06 11:36:12 ....A 102980 Virusshare.00077/Trojan.BAT.Qhost.sy-2c21de93a9370304958a4f4b95dda86dd9e2ea3f1deddee0dc5d0fad35e92caf 2013-08-06 15:49:26 ....A 102903 Virusshare.00077/Trojan.BAT.Qhost.sy-b058b30eb9cbd05187184e97d67b4835f1b1ea2bb19bf6bfc9301a701b180665 2013-08-07 14:26:50 ....A 102911 Virusshare.00077/Trojan.BAT.Qhost.sy-be4353cda5973fee79f6a4cbacd4eff11bdad040b4ecfa5d4bf587ef442a9718 2013-08-08 08:50:50 ....A 198097 Virusshare.00077/Trojan.BAT.Qhost.tn-a0c1d8a2b392cd74812e319a704bbe1ee2bc4d297b0e6e82b4d2201f737aec40 2013-08-08 02:09:22 ....A 328813 Virusshare.00077/Trojan.BAT.Qhost.ua-00393baa454fe794dc2e805507afad3bca406f047a9a94e7b000fd551e418fec 2013-08-07 21:09:48 ....A 142339 Virusshare.00077/Trojan.BAT.Qhost.ua-067f369bbab3809c7d27c5f367457ffb48c00ed76fa966966a2093aee53fd330 2013-08-09 02:24:32 ....A 142331 Virusshare.00077/Trojan.BAT.Qhost.ua-16a7b76dfb45ca37eaabdc309bf71c9ee77c8611b2e8bb0570e53f9d8ddc1b3f 2013-08-09 11:10:46 ....A 142331 Virusshare.00077/Trojan.BAT.Qhost.ua-251c9ad9aac1d7683b1979d18daff4b3e887db6d557591dd24f9220e4e1c4e41 2013-08-07 23:12:00 ....A 236320 Virusshare.00077/Trojan.BAT.Qhost.ua-29ac0ae2bbc4ac1ba1f6ab05f3c9e8cefe1a50b2d4bdab2428813ed95127067f 2013-08-08 12:51:32 ....A 236272 Virusshare.00077/Trojan.BAT.Qhost.ua-37be244938fe5d5d51699be875c80168bdad6d89b3ade9f458c3a5825533b275 2013-08-09 11:49:50 ....A 142719 Virusshare.00077/Trojan.BAT.Qhost.ua-480a8d685a3adf1bc15db0640c041ea0179dc7e0674ec222a855c30c93c67712 2013-08-08 13:59:32 ....A 142191 Virusshare.00077/Trojan.BAT.Qhost.ua-52ccc910711fea9dd2825dd346c5ae79c1fe135bcdcd6b99b67f3c5989714cec 2013-08-09 05:57:32 ....A 236316 Virusshare.00077/Trojan.BAT.Qhost.ua-5375c26a80169e50785aa2e4144e2c63c18a839053864f1462cc6089b649d94a 2013-08-09 13:06:36 ....A 142401 Virusshare.00077/Trojan.BAT.Qhost.ua-57e3cbe5c8e7a9db673dce94d37117e2bb485c9b0a58dc80cfc62091d97c2afb 2013-08-09 13:43:34 ....A 236302 Virusshare.00077/Trojan.BAT.Qhost.ua-591893875717e349d92d130a890ebc42c17fe9a8827bf695046ba66e6a7e56aa 2013-08-08 01:53:52 ....A 142339 Virusshare.00077/Trojan.BAT.Qhost.ua-a08fba2bd45c7c80e99a84696d4840db003fe6e684fbe31e423e51ca1b36be33 2013-08-08 14:29:36 ....A 142339 Virusshare.00077/Trojan.BAT.Qhost.ua-b0c432531d9fca50c42dc4e2ea250001690e6b4118abbb488569afdeeeab9842 2013-08-09 08:05:52 ....A 142719 Virusshare.00077/Trojan.BAT.Qhost.ua-bb002f8aa809eea42cd41f09096fb0bb698dee35ee85c7d7e000c0d907f0c7c9 2013-08-08 07:46:44 ....A 142279 Virusshare.00077/Trojan.BAT.Qhost.ua-c625e247058a8f0183176073e78a6ebc0e2c86ecf2c1909db483a6ee61665824 2013-08-06 12:30:38 ....A 121741 Virusshare.00077/Trojan.BAT.Qhost.uc-4750afecb48565be94a368a53039da6fa53d889cf8cd96995fbeef96f44e14d2 2013-08-07 11:15:16 ....A 121747 Virusshare.00077/Trojan.BAT.Qhost.uc-6029fbba4e72a787320659c8724bf5c990b473bff69c2859cf290b153b9da637 2013-08-07 23:19:08 ....A 128135 Virusshare.00077/Trojan.BAT.Qhost.uh-21fbaa192397c4db03db140c2a3258b257092ad74355dcbed5b84f7c768d4691 2013-08-07 23:16:40 ....A 128149 Virusshare.00077/Trojan.BAT.Qhost.uh-2db9c7fdb6302de8c29e7663f82187293ed90b0f1b0fac092c64be38234996cc 2013-08-08 06:51:00 ....A 200038 Virusshare.00077/Trojan.BAT.Qhost.uh-434a96c08bcc54f6ba99e2c43d6c48a241f136e69e959656433cc9bda012d2cf 2013-08-08 02:28:22 ....A 200050 Virusshare.00077/Trojan.BAT.Qhost.uh-6138c9d9ac27d05c16841a86cbb633447500ad0001193be7d6a8424f50198818 2013-08-08 07:47:50 ....A 351165 Virusshare.00077/Trojan.BAT.Qhost.um-84c70b1b10deab3de819bcd34193ed5596aa5561b8e7f46b6cd8dd4ff18091b1 2013-08-08 10:19:56 ....A 233030 Virusshare.00077/Trojan.BAT.Qhost.un-2fac188948a4ee06a0468749daa13438e0cd03ab24738a390e8cf292bacae39e 2013-08-08 09:53:18 ....A 142777 Virusshare.00077/Trojan.BAT.Qhost.us-13a266ca101ef0b767f706dae815ef8008d10d45712d17c9db11b4d69441326d 2013-08-08 12:02:16 ....A 239390 Virusshare.00077/Trojan.BAT.Qhost.us-2fc255bc4d6973091b516b2c27579b948ceff1fc9ec1d0315d3b2ae1aa68602b 2013-08-09 10:04:24 ....A 239389 Virusshare.00077/Trojan.BAT.Qhost.us-4ec18c948bababf5a8321fce62cc0641d50ed29a2643f3884a1d384656ae3c8d 2013-08-08 09:10:16 ....A 150062 Virusshare.00077/Trojan.BAT.Qhost.ut-fed566c9b398119b92e21340a37f3a63b2530250378073623367d91b236c6c61 2013-08-07 04:58:38 ....A 101435 Virusshare.00077/Trojan.BAT.Qhost.uu-775cd25c760007a75dab96221c5c5028d68a40aa380473649086037c585d2e01 2013-08-07 02:07:42 ....A 101485 Virusshare.00077/Trojan.BAT.Qhost.uu-819f3805b8e1cb0dfcd71549ef11131134725bf98a0200192dad490ea3a12164 2013-08-06 01:59:34 ....A 101438 Virusshare.00077/Trojan.BAT.Qhost.vs-1d984e3b12a7e89c65cc4340e466dbab3de8a76ba79d82573d7628bf91365a4b 2013-08-06 12:11:30 ....A 101367 Virusshare.00077/Trojan.BAT.Qhost.vs-3b888483300dd4500b1877dc781622ab895730d904e501b5cf10b0992e405df7 2013-08-07 13:58:18 ....A 101455 Virusshare.00077/Trojan.BAT.Qhost.vs-467521a4b469362589ae99468a73a700842e1a7026e820fd3176e618b1444af6 2013-08-07 02:07:20 ....A 101432 Virusshare.00077/Trojan.BAT.Qhost.vs-79b1bc2d9b1a6c8c8b929722c7a111784344dbfec414bbc1e45311196ebf4ead 2013-08-07 00:03:42 ....A 101367 Virusshare.00077/Trojan.BAT.Qhost.vs-88bc86a59de5f40ffbe3be3ad3a9fb3a3da7645214e75903244d0d601e089468 2013-08-07 06:37:02 ....A 101392 Virusshare.00077/Trojan.BAT.Qhost.vs-a5712b11cb9eca0564dcdbd829ee8fdbca09ddc10981d4c0a50a36531561b5e1 2013-08-07 14:26:50 ....A 101430 Virusshare.00077/Trojan.BAT.Qhost.vs-a7c2c1d429a1c8c69bea213219489cf1adfb714e3b3dc431c5251b806e450def 2013-08-07 09:39:56 ....A 101361 Virusshare.00077/Trojan.BAT.Qhost.vs-a99609d05c05bc39065017b35cbe69a233926b79d6f09e04128fd2f77b774e34 2013-08-06 09:15:48 ....A 101438 Virusshare.00077/Trojan.BAT.Qhost.vs-ab5295409db5bbce6e69601d06b2685c7d6470fd7ab0ab0f08ef29dd5f1234a1 2013-08-07 17:26:06 ....A 101400 Virusshare.00077/Trojan.BAT.Qhost.vs-bd8d8c0e569ba1c6b3df52bd74cdc0c39d4f8a8f310983bd838e26d167f3d3ab 2013-08-07 12:40:08 ....A 101432 Virusshare.00077/Trojan.BAT.Qhost.vs-d01bb605fafa9e84e3ecf4872aef886e039d8b6d0fdca4174f4b6a3fe7afe95a 2013-08-06 14:36:42 ....A 101369 Virusshare.00077/Trojan.BAT.Qhost.vs-d8ec710cc47074fe04b74be36c9a0bd7ee19bd71a95c6d9fef8738640c0a9f31 2013-08-05 17:36:00 ....A 101406 Virusshare.00077/Trojan.BAT.Qhost.vs-e022921ccfb046a7022480b385a58ffc825b86fd27ddaa8747d7bd42111a92ce 2013-08-05 23:26:00 ....A 101430 Virusshare.00077/Trojan.BAT.Qhost.vs-e0a1cf21af0d5fb7f88e0dbd4f64b2b7acd1485ab92d61ecc4a46086936de06c 2013-08-06 01:59:36 ....A 102975 Virusshare.00077/Trojan.BAT.Qhost.vt-0f8a29b8e3285c4d71e6ec084de19b3dcc7bbad49a74cd9cec948906a46192b4 2013-08-05 18:43:28 ....A 102971 Virusshare.00077/Trojan.BAT.Qhost.vt-2540c513f13da40dd1104ad0e13c3303790d5b297ef2b4f26413ddcefa569955 2013-08-06 17:28:32 ....A 101525 Virusshare.00077/Trojan.BAT.Qhost.vt-28bce03993986e53f754c30d80b32b8894e4dae744dfbb8b61c4689b1dd0edc6 2013-08-06 04:09:14 ....A 102975 Virusshare.00077/Trojan.BAT.Qhost.vt-488539abc3c161725bacdfb791ed2a53304fd883b296cd266fd72073c7565cea 2013-08-07 01:23:42 ....A 103023 Virusshare.00077/Trojan.BAT.Qhost.vt-581c178fe0cbfcaf7666f0abdafa1b5574edc670b8393e694c98acb548839bd0 2013-08-07 01:50:24 ....A 103017 Virusshare.00077/Trojan.BAT.Qhost.vt-65df533f8160dbfc5a7cac4654976d0b7b2b2d8609f458a8d18d4295b58a5ebc 2013-08-06 01:43:20 ....A 101525 Virusshare.00077/Trojan.BAT.Qhost.vt-67a8531d175b8b08b67c2d1ae960c0bac51a1cc34dd4dfd35f114121752aa35d 2013-08-07 14:01:14 ....A 102969 Virusshare.00077/Trojan.BAT.Qhost.vt-7de8f81e8f4e1c7f1b489069904fdff7ea1eeb4294e4b24cf103478ef9bd92dd 2013-08-05 21:52:28 ....A 102975 Virusshare.00077/Trojan.BAT.Qhost.vt-8c6fb8c97f3397cd0bf4b379c18812f96435596b24930344752ee5888068a393 2013-08-06 12:19:26 ....A 102950 Virusshare.00077/Trojan.BAT.Qhost.vt-a9e3355f8cb089b3548a7471ea5d230e703897ee78d26403859b0366d8c80dad 2013-08-05 18:11:04 ....A 102977 Virusshare.00077/Trojan.BAT.Qhost.vt-af5f1aaf29bbc27cd7b6ac02b3c3a8bceab778c4ae45ed0404bbdd5b4134fb0c 2013-08-07 12:48:22 ....A 103025 Virusshare.00077/Trojan.BAT.Qhost.vt-c35301fd4b6cb326e97a409c83819a10d70f8a6973c4f2f3e3875c75ab3d50e3 2013-08-07 16:46:18 ....A 103019 Virusshare.00077/Trojan.BAT.Qhost.vt-d12c8909a8e9cbb7e25f930d862fd2199dfd4810d716c30a13b47e8af5c6748b 2013-08-07 11:16:40 ....A 103017 Virusshare.00077/Trojan.BAT.Qhost.vt-e35a1ad56aa7ea13a7d650953bd3785133d14134b66ded491bb0b69cccdd2cd8 2013-08-07 09:22:48 ....A 102975 Virusshare.00077/Trojan.BAT.Qhost.vt-fea3ea089b07f4b6820ba88eb49b9f6046480fb8ec4d894d7a44582d69d8d7cc 2013-08-06 01:59:50 ....A 90425 Virusshare.00077/Trojan.BAT.Qhost.yb-fbafbf302d0de826f5a6275e7820c91723f19582b4acdcc01a162e3de8e18bfe 2013-08-07 09:39:52 ....A 82829 Virusshare.00077/Trojan.BAT.Qhost.ys-00c5fe697d456d01ac460305db789ba555a2c0d556b5063a9e2bfc46bada3565 2013-08-07 05:08:12 ....A 82823 Virusshare.00077/Trojan.BAT.Qhost.ys-2c80369cd4048c7b0e6beb9a4711af3e896b60632089a83a27080ea867c42fbd 2013-08-06 08:05:48 ....A 88569 Virusshare.00077/Trojan.BAT.Qhost.ys-47098f8df136fac3d9bfc76bb3754d0f1e4ba0874cc9e769d4cbee60c652663a 2013-08-07 09:15:54 ....A 82823 Virusshare.00077/Trojan.BAT.Qhost.ys-997281b882d10413a3d578a192509389ba82a5e22762612fb4e2388a13127513 2013-08-07 04:55:48 ....A 82826 Virusshare.00077/Trojan.BAT.Qhost.ys-bcdbec3b9718b6b51ecf14328c4c7895a0fe9872607e58f40a1de7726c20e140 2013-08-05 17:05:06 ....A 88565 Virusshare.00077/Trojan.BAT.Qhost.ys-d83904163b02c2b8faa54b2adddcbce009afee060cf548ee2cd63a9f5fe8354a 2013-08-05 22:32:14 ....A 1215 Virusshare.00077/Trojan.BAT.Rettesser.z-32b2ae8fb81aea181a8ba47ebd1550a6cbb8e705eaaed613106955254397eafe 2013-08-07 07:38:02 ....A 1691648 Virusshare.00077/Trojan.BAT.Runner.aq-be19ddb4ee483ba337ddd2290b2c613b2d57b5094b60786b60a445b49b801951 2013-08-09 00:02:12 ....A 492793 Virusshare.00077/Trojan.BAT.Shutdown.gr-8bff387f93239a14953bdbc9e5f57e3ca133ff6e6e59e2ca3701c8e18b377eca 2013-08-09 10:45:40 ....A 3625 Virusshare.00077/Trojan.BAT.Small.au-8df00d666c34b5aa29eae4b2be5c2d6bcd2d99fb69328b5cdb188579bdc2b644 2013-08-09 08:00:10 ....A 1396736 Virusshare.00077/Trojan.BAT.StartPage.bs-860f5622b5bdf32a8fef99dc79d4c5794ed7aa607bcaa46c5ce75591bd125d43 2013-08-08 01:31:10 ....A 240128 Virusshare.00077/Trojan.BAT.StartPage.cz-bacdb99f322102238e985c0e3bf77267356d327de88757e0c792fb915205c94d 2013-08-07 19:54:26 ....A 6978 Virusshare.00077/Trojan.BAT.StartPage.gs-8f1f06b6ad9db5a41e27b13bcc860ce8ca86124c7cb221bdd56b00e451770844 2013-08-05 17:51:52 ....A 3231 Virusshare.00077/Trojan.BAT.StartPage.hr-e2855be74eab7a2961e73d6b0105584beca1ff0088c12e9a0c285ef8541f6786 2013-08-08 15:21:34 ....A 196608 Virusshare.00077/Trojan.BAT.StartPage.iw-7ffcd7228f68486b1f0a19ee45ba4808dfc2b801f6521266df69e86216ed4031 2013-08-07 22:29:40 ....A 196608 Virusshare.00077/Trojan.BAT.StartPage.iw-8ef47a482ecdffaf3d0be717ab7fd8825ed921b2dc4d3730f5b6ca38c044cb56 2013-08-05 20:27:30 ....A 196608 Virusshare.00077/Trojan.BAT.StartPage.iw-ef4ad78e93d3e3ba2067bbfdb2c209b424666c8cae35a695d168bcf399d0adc2 2013-08-08 07:14:14 ....A 392080 Virusshare.00077/Trojan.BAT.StartPage.ka-90dad13722506a180a126687a14e7b323d5605c2180a12653f13463fffae5fa7 2013-08-09 05:20:16 ....A 211048 Virusshare.00077/Trojan.BAT.Starter.aj-9914e2cdfd31b652c3be59d4e717a7c6f24fb9c438cb5fccf0c7be919a794636 2013-08-09 01:07:36 ....A 102482 Virusshare.00077/Trojan.BAT.Starter.bc-3284700493a35b11104fd6daf97ad3c7913728d2df17ea1008d32048961fa87e 2013-08-09 13:49:30 ....A 102469 Virusshare.00077/Trojan.BAT.Starter.bc-39527bc135663495fad2dca668be34ca841ac497d442a29c044612c479cd10a8 2013-08-07 18:38:28 ....A 1216078 Virusshare.00077/Trojan.BAT.Starter.bz-70994b4b61b9d447f4cec01367a608cb3e91b385938fb0ec2cd15623f59b8c54 2013-08-08 12:42:58 ....A 2201296 Virusshare.00077/Trojan.BAT.Starter.do-eec7a6b061845c9f9e068ef07c5f64da806317d5375cf6cc2d8a861ba08f45a5 2013-08-08 09:00:14 ....A 23040 Virusshare.00077/Trojan.BAT.VKhost.bx-8e7a488d11389013c3e573db983b7c8eeeb05de26317f649f883482fe1f88658 2013-08-07 18:27:10 ....A 386269 Virusshare.00077/Trojan.BAT.VKhost.ek-1c67d2674f98b738635965d1d7ab233d537c46716e40e5361c5f9a936dd37b49 2013-08-08 05:16:00 ....A 4745 Virusshare.00077/Trojan.BAT.VKhost.ek-cad6babd64fcc4a408222f0c15b3b08995a0fb867425969e35f45bd6122d4008 2013-08-06 01:01:48 ....A 127043 Virusshare.00077/Trojan.BAT.VKhost.eu-1556e3db4c8cd1a082170fe58d041b8f1fdbbb9826a3bb2e7fb357495659c558 2013-08-07 07:55:26 ....A 127035 Virusshare.00077/Trojan.BAT.VKhost.eu-260106d9049cc311f32f96c814a9c956b75cb899af29c6cb408896a18fdf308b 2013-08-07 14:26:24 ....A 127043 Virusshare.00077/Trojan.BAT.VKhost.eu-bb47aa32923daebd2ba0b80664e2ab0d141589c1cd55ed7e1ad57e4ff152e788 2013-08-05 20:29:30 ....A 127041 Virusshare.00077/Trojan.BAT.VKhost.eu-ccfe817ab1c3bc70745872682dea523fcd208cae249f896f4fe7f74d8740d9bc 2013-08-07 09:15:42 ....A 127039 Virusshare.00077/Trojan.BAT.VKhost.eu-f2e1d91001d16027dace5bdb384248bceb2eda44b3672cf4be784d86a670cd9c 2013-08-05 22:35:22 ....A 1524092 Virusshare.00077/Trojan.BAT.Zapchast-0ea2d745828e9c4c55b8c4ed5f7e9712b669cde9bdd52fb405c1474432616354 2013-08-08 09:02:36 ....A 193 Virusshare.00077/Trojan.BAT.Zapchast-6f790dc07181c67de077339e829163b02669240b813a9ce91eaa23cc45de448a 2013-08-08 16:20:08 ....A 143 Virusshare.00077/Trojan.BAT.Zapchast.at-6fcf6c6ba2b2384b510b53a069a8552342d407d1dead9c2efeacb9428b34c99e 2013-08-09 09:38:44 ....A 178 Virusshare.00077/Trojan.BAT.Zapchast.at-8e8fb97646bb585d1fd1b1f97b3625f1c4c08055f43bd1f78cb35bddd7208cd6 2013-08-09 11:30:20 ....A 183073 Virusshare.00077/Trojan.BAT.Zapchast.bn-05053732f3ceda1f5eb9759d1a5a9d1c767d91c38435a226e499d0aee7739288 2013-08-09 01:53:02 ....A 213873 Virusshare.00077/Trojan.BAT.Zapchast.bn-6506fddccfb4bd0ff774b1d01740ea9b447b20f65155036744ff76e8f33ecf7f 2013-08-09 11:25:16 ....A 171873 Virusshare.00077/Trojan.BAT.Zapchast.bn-ec1db92e7085424aa218696f3dcc62c8d77f353ac2c1eea95aede83afd422c82 2013-08-07 15:01:28 ....A 228 Virusshare.00077/Trojan.DOS.Antitrace.50-1a480d3cc498624300825a974b0c64f462514336eecf6ff8db0346342696cbf8 2013-08-05 17:23:08 ....A 1039 Virusshare.00077/Trojan.DOS.DataRape-d3770ca5423104b1b33ff79070b8fe6dd887d4b1b429e76836f723dc8e2c2fef 2013-08-05 17:55:42 ....A 4704 Virusshare.00077/Trojan.DOS.DelSystem.k-cb34b02f999575bfed35ddfa43a274d63a25c0d0846b6a7790dc98f40a9dcb3e 2013-08-05 18:18:52 ....A 3050 Virusshare.00077/Trojan.DOS.Direct.a-de7a6d513530d818a61db576133b296f7905b09f10237e6a40e9048647fc6d9d 2013-08-05 19:36:56 ....A 41951 Virusshare.00077/Trojan.DOS.Dynam-e69685486412766d1925c1adb1a8b45a759a243bfe6d205681f55bad53326dad 2013-08-05 19:44:40 ....A 1812 Virusshare.00077/Trojan.DOS.EraseHDD.f-bd9284ad66c3ae4cb44c96a911e98f0dd4947c446cd5c147fd18f82ca3cda6b8 2013-08-05 18:18:28 ....A 24224 Virusshare.00077/Trojan.DOS.HackDel-ef1d262bd056d7a4efae2bb960ad66335b9becbca0f866ecfd0093284fd0b8b7 2013-08-06 01:50:06 ....A 296 Virusshare.00077/Trojan.DOS.KillHDD.i-0ec41eb36c937d8bbc3a5f920db7439e10a66d90ba2a3f8a554765dbf421018f 2013-08-05 20:06:14 ....A 7056 Virusshare.00077/Trojan.DOS.Protect-dc5b2212c5b1961f4cf1c17fd3b7263ce3bf226456b124e2c66971835bb8b29e 2013-08-09 11:32:22 ....A 26767 Virusshare.00077/Trojan.DOS.Qhost.aq-43c929f33234f5f9c6404b5a84863092e3c80ea0ec7a452c1d2e9bd966393848 2013-08-05 18:16:44 ....A 879 Virusshare.00077/Trojan.DOS.Rob.b-cb369db546018c6a939c66ea5448b2f2f9a09e0c3a99a183caf2859c9e62dd8d 2013-08-05 17:11:30 ....A 1259 Virusshare.00077/Trojan.DOS.Smile.a-bcc637878bd9c5f1f42e032e1a421b85fbc7a06a004ce1d382db5a295ff5800e 2013-08-08 07:50:06 ....A 3531186 Virusshare.00077/Trojan.DOS.Sound-cb68da2257fd2dda1025b90cdcc736527bab09281cb245ea1ba993942ed131ec 2013-08-05 18:56:54 ....A 578 Virusshare.00077/Trojan.DOS.Virri.m-e69b21a7c0b5866c2c94d1938dd814777fe8e29d999ddc63c01908adb0c41002 2013-08-08 14:12:52 ....A 2919 Virusshare.00077/Trojan.DOS.X14-f808ae21d5425ddcd1eaa89145409313cd79261a774afee2648de09a22a7d1c6 2013-08-07 00:12:06 ....A 1261 Virusshare.00077/Trojan.HTA.Agent.f-144b40bc676edccb21b8b4489ee73a00c2f04073976a98db1b4feb5baf693073 2013-08-05 22:16:10 ....A 7923 Virusshare.00077/Trojan.HTML.Agent.cu-84f468cb30b7083491928946134be51e9b6aec48f416eb68a0446d0ad9085744 2013-08-05 17:45:46 ....A 80441 Virusshare.00077/Trojan.HTML.Agent.d-c22fd4db7ffcf10c451928ff17655724b358f9c0da087951625a3bc6dc205708 2013-08-05 18:29:52 ....A 64140 Virusshare.00077/Trojan.HTML.Agent.d-cb3971b9bb3117a380e0820a043c33e44af35e7b86091c1c0478b6427e972b31 2013-08-05 17:44:38 ....A 59341 Virusshare.00077/Trojan.HTML.Agent.d-de755b32a61dee9ebd9563d3177b256961831324dde7dbdccf6b6ae95c77bd44 2013-08-06 05:57:58 ....A 1955 Virusshare.00077/Trojan.HTML.Agent.dy-3fa5b4674e8687447f41ba7d4f37718aa3d850df63c933ed6972f89b9119b18f 2013-08-07 09:10:44 ....A 23043 Virusshare.00077/Trojan.HTML.IFrame.dh-3b7f9c8f197f973826d73f81023fd2e0e94e648ac350d1a6cb3e5d618c54609b 2013-08-06 12:27:34 ....A 28218 Virusshare.00077/Trojan.HTML.IFrame.dh-e3cfdbac9b6be73f832656356f50dbea04ed5e8726b2c7eeaa5b7d5d29b611f9 2013-08-07 00:09:00 ....A 28149 Virusshare.00077/Trojan.HTML.IFrame.ej-2bdb1eb971edd0681cff370028416b543b83fe72cd055557fff5f7cc47e964a5 2013-08-08 17:39:54 ....A 33732 Virusshare.00077/Trojan.HTML.IFrame.ej-8e313dfc0b7244e28860cafe8a7f8f88546a1f2dcffce3cb62aad896809e8b4e 2013-08-09 06:08:00 ....A 11595 Virusshare.00077/Trojan.HTML.IFrame.ej-8ec9863605cc3e2e27f7e092c7e49639167f64a563eaee040e33af73b2c2d2e6 2013-08-06 16:13:12 ....A 7186 Virusshare.00077/Trojan.HTML.IFrame.fu-8eca77d8b9353a996b259e495748d455e79c9b655278f33179e06788210475cc 2013-08-08 09:47:06 ....A 3659 Virusshare.00077/Trojan.HTML.IFrame.gh-0ccd297612e318e63a078e2b550933abb8410f3d92248a6ed613d9ec0ce35ebc 2013-08-07 00:07:06 ....A 36248 Virusshare.00077/Trojan.HTML.IFrame.gh-10bdfc158384834081d321bb58762309f463476d7b7366c5dee8f2c37083784f 2013-08-08 09:39:16 ....A 3655 Virusshare.00077/Trojan.HTML.IFrame.gh-1219e870eb672fb928735af1f6c4898f486d2f879f6180db88306e2f8e7f617e 2013-08-06 12:27:36 ....A 46823 Virusshare.00077/Trojan.HTML.IFrame.gh-17d22277e6bea9481d882e9f416ea78edd37ee6d7e8d7c21de690255c32fc13c 2013-08-08 09:47:10 ....A 3654 Virusshare.00077/Trojan.HTML.IFrame.gh-206da785c494602ff5abd66df6d2700e7e93ebd207ae068533dbd05c3d89e11a 2013-08-09 05:25:28 ....A 15990 Virusshare.00077/Trojan.HTML.IFrame.gh-2b4e513cda1181a7dbc4af46fb4d9cfc640e26ca28927f790e0e4b4503853a04 2013-08-08 09:44:20 ....A 7761 Virusshare.00077/Trojan.HTML.IFrame.gh-382921fbe1065735dbae175eaf6a3c63cf561cabf528533dae286e8a89d2bfc5 2013-08-09 11:20:58 ....A 7250 Virusshare.00077/Trojan.HTML.IFrame.gh-3873b6bab27a322b8369e84aa324a674693b243636fd1e42b08a5ce1850d47e1 2013-08-06 04:08:06 ....A 18079 Virusshare.00077/Trojan.HTML.IFrame.gh-3c3c69f76073e12c166212b6303cc9e1a1ac8c847abe166b1ffcbe289492bbf5 2013-08-08 09:46:58 ....A 3655 Virusshare.00077/Trojan.HTML.IFrame.gh-478754be462c2aec1d36dc001ac668a3bf878e8883f3f296ef5026fdf07abe1a 2013-08-06 18:06:30 ....A 26084 Virusshare.00077/Trojan.HTML.IFrame.gh-5192d9ff2bd75fe6360c62ae29f23c86028340b371e0e837823755926b046b82 2013-08-08 23:46:16 ....A 1402 Virusshare.00077/Trojan.HTML.IFrame.gh-51a2625873fd48a19229ecd3c0df1557c572d6d8a0216e0f541b4fe9786cf34d 2013-08-08 09:39:48 ....A 3700 Virusshare.00077/Trojan.HTML.IFrame.gh-57b2adce042e72f4a452c892b58ca84086817cf64b655d1615a1038fea169eab 2013-08-07 04:11:08 ....A 2292 Virusshare.00077/Trojan.HTML.IFrame.gh-626d11a02a3325a4438ef1a671a4ddc5fb401e32b6e2f79a39bc85b42c8dc41d 2013-08-06 08:57:36 ....A 2234 Virusshare.00077/Trojan.HTML.IFrame.gh-6a714587f557c043d9db6d6620ef0c035daea448c3f69fbee631db90f1a45ae5 2013-08-08 09:44:00 ....A 3647 Virusshare.00077/Trojan.HTML.IFrame.gh-755d019ba702623cba2d400a03f0beb7c35a18893518e0b6c408a0eb7678ac5b 2013-08-06 15:18:36 ....A 7921 Virusshare.00077/Trojan.HTML.IFrame.gh-76930f82667cff0f1dc71b05c1cfd45eb069e667ecaa42293f070d7f52c413b2 2013-08-06 14:31:22 ....A 3654 Virusshare.00077/Trojan.HTML.IFrame.gh-7cc140f75f3c620f433a5cb90971b2873d95e0f665c8f486fd7350a8877c7da2 2013-08-06 14:39:04 ....A 38057 Virusshare.00077/Trojan.HTML.IFrame.gh-835ec9ac472c7405e25a4754874ff7b8ff7de12d277b441ecb9f7faa9f0dfb4a 2013-08-06 06:14:18 ....A 20025 Virusshare.00077/Trojan.HTML.IFrame.gh-a3a31e764e20b14d004d9f9895e36eccce7092df26e6bbd27e66119e7f31057f 2013-08-08 09:39:14 ....A 3658 Virusshare.00077/Trojan.HTML.IFrame.gh-a7f47688c37b9cd3625d5167fe28d99312dccfc6c9282ad71a12143f3ed3c194 2013-08-09 05:24:18 ....A 6158 Virusshare.00077/Trojan.HTML.IFrame.gh-affbf307c46698f41f983e3cf3f46f7d0028cf8a8d32e5eea6b2af9807b3a6d3 2013-08-08 09:47:04 ....A 3731 Virusshare.00077/Trojan.HTML.IFrame.gh-b41e48644e2ba26012e77f4c7f197876891444a1b233b3a45a20d3f04c69e051 2013-08-08 16:47:18 ....A 9310 Virusshare.00077/Trojan.HTML.IFrame.gh-b5fdd4381720445c7138b00e2d4bef6d24a38fecafd9b4fcfec84f103efa2601 2013-08-07 01:48:56 ....A 13009 Virusshare.00077/Trojan.HTML.IFrame.gh-d314bbbbb14ddbb93b28bcf7d75f021af94c1bae05c9f86bf4618e1616453320 2013-08-08 09:47:08 ....A 7646 Virusshare.00077/Trojan.HTML.IFrame.gh-d8de5cd4f6db2077bb04c7eb87473ae8f7fa853f4b4e53a7f6c7dd7285554afe 2013-08-06 22:22:50 ....A 36248 Virusshare.00077/Trojan.HTML.IFrame.gh-dcb0e697f3292739ed2217b40facabc3e9f1e924515cf5af380a66501eddfd44 2013-08-08 09:44:22 ....A 3661 Virusshare.00077/Trojan.HTML.IFrame.gh-e3107291a46eae1c81fbac4c5393b48a484ad11fb405b553187b9463f3491a31 2013-08-08 16:48:24 ....A 39198 Virusshare.00077/Trojan.HTML.IFrame.gh-e578d4f7f44cdf11d7fe85e2c5bc3dfb9453ee4063a5058dbb1e7c6514f3dcdb 2013-08-08 09:44:06 ....A 13906 Virusshare.00077/Trojan.HTML.IFrame.gh-eb16f75a5f97e5753c2399c4b25e4218edf4dbc924746dc3d747cca8774654a8 2013-08-09 02:13:58 ....A 19163 Virusshare.00077/Trojan.HTML.IFrame.gh-ebc1cbd61f780920065e256cb318695158f761b29c88b9742269102d54550b7f 2013-08-08 09:39:20 ....A 3654 Virusshare.00077/Trojan.HTML.IFrame.gh-ef3930ab8ee7338ad75a33313a8e3f532b8ba3eb96e3790a32f19adafd3fc661 2013-08-09 01:44:46 ....A 101137 Virusshare.00077/Trojan.HTML.IFrame.hb-8fd56c09e819a134e9c2a1e694792339efc534a9eb38b8728144007a7f2f700d 2013-08-08 16:49:56 ....A 988 Virusshare.00077/Trojan.HTML.Redirector.am-377ad2c02c650dbdedb33d91c225c64c9d1e17e64b0b5db7eb6bb7f812644381 2013-08-06 11:58:00 ....A 192 Virusshare.00077/Trojan.HTML.Redirector.an-5c71b1ff2545cd535f4dfe9d54a1847cdabd1111e9c4c55720c698a9d3439255 2013-08-07 13:59:10 ....A 45410 Virusshare.00077/Trojan.HTML.Redirector.cv-dc1fd05225cab6e50ff9478de831a320c981a233bde709ac7704fcfa4a5f8fd2 2013-08-06 20:51:22 ....A 603 Virusshare.00077/Trojan.HTML.Redirector.x-b93c31870b6c09844202b642b15c3429d4569d2343aa5ccf270e6aef471acda7 2013-08-05 17:52:42 ....A 25931 Virusshare.00077/Trojan.IRC.KarmaHotel.a-e280b754d12eb3a88b758841218e40f6ccb2a7fd2526986282daf8085159fb08 2013-08-05 18:23:04 ....A 24287 Virusshare.00077/Trojan.IRC.KarmaHotel.a-e2881f3c26f873caddbb4ab453a793088ce72d6767f6929533340d009c7b247c 2013-08-05 19:28:22 ....A 8274 Virusshare.00077/Trojan.IRC.KarmaHotel.f-ead5b9a0b99d81f88aacfa48b6ff0e8582695a4ee68ac60abed654734dd4716f 2013-08-09 01:28:20 ....A 1988 Virusshare.00077/Trojan.JS.Agent.aqe-6fae45f8d795ed43efc70a25e818b7efcfda8d52f03ac849c6e9852a212fcad6 2013-08-09 00:57:22 ....A 1870 Virusshare.00077/Trojan.JS.Agent.aqe-7f9b69d4f596e1e7520df5499877db31c9b00041d9767a58621d837891bb6595 2013-08-07 00:04:28 ....A 11661 Virusshare.00077/Trojan.JS.Agent.auc-9145bf2ce8469591d1323788666c4967ad90dc96fd7644b129ea6df0b4d847f5 2013-08-09 06:39:34 ....A 256 Virusshare.00077/Trojan.JS.Agent.bhr-7fb69d438307ca22003550c14758b9b0bffb5f10958d0fa75a5c2bd607e894e7 2013-08-06 14:55:40 ....A 35255 Virusshare.00077/Trojan.JS.Agent.boj-dfe2c7c492e783c5b0c2f21ff859a0191e5cd100370f6a2c85efbc14a4d646ad 2013-08-07 13:59:06 ....A 30784 Virusshare.00077/Trojan.JS.Agent.bpb-50c94c0dbfade96fcb5597249a6eadd61e3e30a7a747298ad003ffd6a3f2ac83 2013-08-05 23:00:06 ....A 16241 Virusshare.00077/Trojan.JS.Agent.bpb-906d226ba36d9836405aa39d728970c7a4e1f9948354f3ccdd5cff1100ac1163 2013-08-06 12:09:14 ....A 27955 Virusshare.00077/Trojan.JS.Agent.bpb-d753782a3f564eaa6f39765658c52e56cd664beed54be3a218396084a872ff1d 2013-08-09 10:47:32 ....A 14416 Virusshare.00077/Trojan.JS.Agent.bpb-fbeb6e59860b68484f8004e74f81c4ef8d5cfa393811ebb07137bcd2112a615b 2013-08-05 20:31:56 ....A 3157 Virusshare.00077/Trojan.JS.Agent.brx-0e3669a17f9bc124bb0bf822da6738326ace46bd673bcdd6792effc060d216c2 2013-08-06 18:50:10 ....A 26880 Virusshare.00077/Trojan.JS.Agent.brx-215c1aa6917c0fe85961571c5774cd539b388a68eaf873debaa0fbf2a1a33542 2013-08-07 01:50:00 ....A 8403 Virusshare.00077/Trojan.JS.Agent.brx-8fa118831d98d746618260f638f20ce3d3ad6c6c67bf65f1bd3a5a83eef6bd71 2013-08-07 09:13:00 ....A 10728 Virusshare.00077/Trojan.JS.Agent.brx-983e0d25df40aa7dea6b06c22963bdc69a1dff3335635a59ba806f18a00f7ee0 2013-08-07 04:17:38 ....A 9210 Virusshare.00077/Trojan.JS.Agent.brx-c1fe66753821ba2bd7011af5b81542bffadb87504de9b9af50848b492a8a1c39 2013-08-07 02:07:32 ....A 9824 Virusshare.00077/Trojan.JS.Agent.brx-cfa5ceba2a7bf1e5945398190fb9aa28846296cf9a4b8fbc9c2bd214ecfcfde9 2013-08-07 03:56:56 ....A 11116 Virusshare.00077/Trojan.JS.Agent.brx-e3d60d1314612e2fb353e19a00b4db8c6beafaf2c979e98fa031335f3b85817a 2013-08-08 09:13:26 ....A 19579 Virusshare.00077/Trojan.JS.Agent.brx-ee405c9d64a5c4f4513048e5b9d77d2b3b7d5637214c29e3cee54e646b59b229 2013-08-05 19:49:46 ....A 5809 Virusshare.00077/Trojan.JS.Agent.btr-0e0e1e1b4612a910c82c5cfb47e3856f02419d025fe09a4cf3f4949a58b8c751 2013-08-07 01:29:26 ....A 36419 Virusshare.00077/Trojan.JS.Agent.btr-0f39719f8ac46269a02a5dd4dd026133fd77e5cb0092e78240e6a2e235e0fe0e 2013-08-07 01:37:26 ....A 49799 Virusshare.00077/Trojan.JS.Agent.btr-4f39d4f95165ee6d89d3f38ce2e2edfd3d587a242efc325e5934369bb2bda2ba 2013-08-05 17:29:06 ....A 25957 Virusshare.00077/Trojan.JS.Agent.btr-5a693d4b5dfc6af1969d2eab337c75de74cb314701293af92ab1a97b549a5588 2013-08-05 18:12:06 ....A 12256 Virusshare.00077/Trojan.JS.Agent.btr-5f784977165481c4b08a2602b7c4bdb297a7f109df8900842945eee5986e3893 2013-08-06 23:59:56 ....A 9000 Virusshare.00077/Trojan.JS.Agent.btr-612a6f12d10a76eff5dd10ad374b7a6428294e04cbab068dae22eace42d966a8 2013-08-05 23:27:20 ....A 8024 Virusshare.00077/Trojan.JS.Agent.btr-6ccba231b4a34a195583aad4b2d47bf4e9732b6e3ae878cd93b01bf3d8d0ee3c 2013-08-07 01:44:18 ....A 35234 Virusshare.00077/Trojan.JS.Agent.btr-6d27c958d94e9f2045464d87e929a67a908005d542579fda35d8b283cb6bc874 2013-08-06 04:43:14 ....A 23374 Virusshare.00077/Trojan.JS.Agent.btr-88beeea4341bdbbff5cec870299b88624f5d905bda2f07386a1d887cf5eb48d0 2013-08-08 06:43:34 ....A 15135 Virusshare.00077/Trojan.JS.Agent.btr-8e5330070ff27603f2798ac5b0d75ffa23ba6c4577215b1b1f2c67ea1d524ded 2013-08-08 05:45:12 ....A 4152 Virusshare.00077/Trojan.JS.Agent.btr-8f3b76482e41ce0a61aacd645f5ea58496b39fb48fbc61ab92148fe58a5ef6cc 2013-08-07 07:38:30 ....A 15357 Virusshare.00077/Trojan.JS.Agent.btr-a07956cef653ca9b1494882d28e305fc0a1e323052b714f1a8e4adf42c43d081 2013-08-07 00:04:36 ....A 15064 Virusshare.00077/Trojan.JS.Agent.btr-aa9e355937c8c503674b9c1ec60215832117e471695d8f0a778b79a7f7093ef8 2013-08-07 06:20:04 ....A 115111 Virusshare.00077/Trojan.JS.Agent.btr-bc764cf1a0a2fd069826ecae993fbf3af047c269788eaf329eb0b04f644d90c9 2013-08-07 01:15:04 ....A 27101 Virusshare.00077/Trojan.JS.Agent.btr-c6138251e826cf63677aa204f0ae90994bbba19b487c622b5cca6648b5ecffb1 2013-08-06 23:03:56 ....A 5047 Virusshare.00077/Trojan.JS.Agent.btr-c77826799120c1fa32db9641ea7edcd188d9b832bfb025bd63653415f73a35fb 2013-08-07 18:32:06 ....A 27078 Virusshare.00077/Trojan.JS.Agent.btr-db3f289dc0166ecb4ae59b163944224ec8caefa1219910d297a123b22a0935b1 2013-08-06 18:05:44 ....A 11357 Virusshare.00077/Trojan.JS.Agent.btr-e3133eabad6baa74d936ffe29714d95d0472756534daae8cd116163cd1a99245 2013-08-07 20:31:18 ....A 98219 Virusshare.00077/Trojan.JS.Agent.btv-6e820fbd78b8f85c59159b8cba75a715e1b59926dd72d32cfba74c4b2cf28bd2 2013-08-07 09:35:02 ....A 28995 Virusshare.00077/Trojan.JS.Agent.bur-e3542b20210b4fdb9048ecf228ee766df7157cfa2e9c24e4149254b82ef69ce4 2013-08-06 22:49:20 ....A 3727 Virusshare.00077/Trojan.JS.Agent.bwi-b9feb94d589c9f875dbff4c6436c78072cd8626c3670583aa8bc735c105c3a8b 2013-08-06 15:14:34 ....A 1184 Virusshare.00077/Trojan.JS.Agent.bxb-8e1143aab2171a36ff483cb2315d076512ae5724d3a676b60b01ba51cda6ce13 2013-08-06 12:28:20 ....A 342585 Virusshare.00077/Trojan.JS.Agent.bxl-df8cdd6c260e641e4a316009a7480b0b617516d91b677e6ebdcec1f72d9922c1 2013-08-06 21:09:18 ....A 343330 Virusshare.00077/Trojan.JS.Agent.bxr-3d86052bc8c4330e36a506512fa07af1d170b7956e398911ec80054101942c8b 2013-08-06 23:11:24 ....A 3407 Virusshare.00077/Trojan.JS.Agent.bxt-0f9a64a11358f6eb86b7b8c663684e8cb99f81acad2bae09eb9d0891d62a4500 2013-08-06 10:51:36 ....A 125522 Virusshare.00077/Trojan.JS.Agent.bxt-2b69661a865227e8cb2e0807522849220b424b503257103c23be4a500f38acbd 2013-08-07 07:41:32 ....A 4311 Virusshare.00077/Trojan.JS.Agent.bxt-c29c7165baadb849f8d86a50d6a343a0ab068a75bcc7ced7b91bb3952d3f9865 2013-08-08 06:18:36 ....A 9636 Virusshare.00077/Trojan.JS.Agent.bxt-d02d4377280a2b8424c155a95a4d8631a909050cc86dfe357ea0d7f06785cbda 2013-08-06 15:48:44 ....A 721985 Virusshare.00077/Trojan.JS.Agent.bxt-e14609bc99a0eb148cdeaf5f02ee1cf30f024a148ffd4dd3e1a71c8aa13c5347 2013-08-08 12:57:08 ....A 102145 Virusshare.00077/Trojan.JS.Agent.byu-7bd8b01aed6f5379879723de9fdcf557314c6b5d572dc4a23c43dbc3e28f4f92 2013-08-07 01:44:26 ....A 14365 Virusshare.00077/Trojan.JS.Agent.byw-3e2b50f2512750ee3c639f829f1ecd8e895479a217fbc9d80089974ce01b8e78 2013-08-06 18:55:14 ....A 30887 Virusshare.00077/Trojan.JS.Agent.bzx-1a041b7dd2a709c40bce5b7f2912e268e6484ac18467e189c08d5107b48bbb37 2013-08-06 11:01:40 ....A 30580 Virusshare.00077/Trojan.JS.Agent.bzx-225acd3469acc9e31be751447451280beeaf3b4a25abd62cadd16b01d1ae008f 2013-08-06 15:28:42 ....A 28798 Virusshare.00077/Trojan.JS.Agent.bzx-33f38578ce36b0e99680be592e662b56aa9aeba0554c5f90b80f32d589bec701 2013-08-08 11:09:58 ....A 5815 Virusshare.00077/Trojan.JS.Agent.bzx-531d1c85cdf96e42514f7abf71a47648099120dd7d7b2d462c01fdc3ff44c187 2013-08-07 00:52:36 ....A 28289 Virusshare.00077/Trojan.JS.Agent.bzx-65ba1b1ab29f2b62599c857d63ef62cfd04150e2cd5602a10aa787ddeda2ed7b 2013-08-05 19:02:02 ....A 29153 Virusshare.00077/Trojan.JS.Agent.bzx-790bc75ca4be2b508809d3632642349040f44b38fa4bd24b2ba13679b47fb540 2013-08-06 00:49:30 ....A 28461 Virusshare.00077/Trojan.JS.Agent.bzx-7ef2ccb62302c592868833fd5ff5b3fd238a0540266148056c17778f4fed7e33 2013-08-07 09:24:56 ....A 28741 Virusshare.00077/Trojan.JS.Agent.bzx-8599bc8c2943e99d6f3b3201355c3ea6a8bc186fa21d93ab60ee5917c41522d2 2013-08-06 15:50:38 ....A 28528 Virusshare.00077/Trojan.JS.Agent.bzx-8eb160d15ac51ef5db88459aa2038200ca89a25866b382970baa6310bde3a1e5 2013-08-06 01:49:08 ....A 49326 Virusshare.00077/Trojan.JS.Agent.bzx-92db492167c6cf87bf23e931a84e85e8d8a7c97f3b2c171f8463ff183c329402 2013-08-06 00:49:30 ....A 28758 Virusshare.00077/Trojan.JS.Agent.bzx-980b0da6c6ec85d881e5311a9167309b21df1ae6bde7eb5c095f52598d6dc104 2013-08-07 01:45:32 ....A 30554 Virusshare.00077/Trojan.JS.Agent.bzx-a85e63e75c38270dd33ccbe91e7dc30734441d4669265c93663e79de48c6a3ec 2013-08-07 09:39:50 ....A 29808 Virusshare.00077/Trojan.JS.Agent.bzx-b38622df25e838bae1fdf052cb49ff80dc3a2034f5dd39e9e8c31277ea2ac825 2013-08-06 05:50:02 ....A 45522 Virusshare.00077/Trojan.JS.Agent.bzx-d11a18269354557c0426f2c7f93eb9850259bf8b3d1662e958cb53540ae22c03 2013-08-05 21:52:28 ....A 28740 Virusshare.00077/Trojan.JS.Agent.bzx-d7760019bfe40d03ff1e917b1ae398b9f7928fa08e9ee8ce4fabf684bae0a901 2013-08-09 06:34:12 ....A 214136 Virusshare.00077/Trojan.JS.Agent.cbl-547640d147a6e640c7756c1f89518c4bac6229cc6e88e52e8108caa98273036e 2013-08-08 09:47:08 ....A 71998 Virusshare.00077/Trojan.JS.Agent.cbn-0074a78f8583d770d9ee3ec49059f21982cf854fc929496abfd2dcd38a797210 2013-08-08 19:36:10 ....A 19100 Virusshare.00077/Trojan.JS.Agent.cbn-00ee4aaaac82d85a024a6153d45fdda1f3e35b696667264b85b06badc3790d46 2013-08-07 02:41:42 ....A 4914 Virusshare.00077/Trojan.JS.Agent.cbn-012c05e820b22e39c7767b1f8506055aa79ad919c5edaee6a34a97b83139df42 2013-08-07 14:26:20 ....A 8237 Virusshare.00077/Trojan.JS.Agent.cbn-03139cd8b880206b736aeca019769add2a4dc84b7ae8313435e591def48f866d 2013-08-09 01:19:04 ....A 24123 Virusshare.00077/Trojan.JS.Agent.cbn-043ef56f0c520e2ac83371d2d9a54968e062b3786dcc3ec4af77cfc98e21dda2 2013-08-06 20:13:44 ....A 12651 Virusshare.00077/Trojan.JS.Agent.cbn-058910d941d85505afef89b9dbbfb708325ee3e24eb489c4b9233fee12679621 2013-08-07 08:15:48 ....A 18666 Virusshare.00077/Trojan.JS.Agent.cbn-05ef6781096144e93ccb3425da3ac1984d1b64e477c95e6447d3f07aea4b201d 2013-08-08 19:35:54 ....A 13139 Virusshare.00077/Trojan.JS.Agent.cbn-089dc333941a85671e697ee750d87cb322bbb8a133835d56b51922a3d06d6ac7 2013-08-06 22:49:14 ....A 16599 Virusshare.00077/Trojan.JS.Agent.cbn-08a54f76017e3aa1a0a8fbac101abde944fd0f99880bf24d821761ba043ba470 2013-08-08 13:23:08 ....A 32879 Virusshare.00077/Trojan.JS.Agent.cbn-0940b2609f1ee9c52b96c4a517fa0b9d52e8574a4d3f9cd3ba6b41bf993421bb 2013-08-09 02:02:48 ....A 176499 Virusshare.00077/Trojan.JS.Agent.cbn-09af799046a40d0557e6e3a0b1ea8058e0b4aee13ca37dfae0b41e019868a15f 2013-08-08 18:24:36 ....A 7398 Virusshare.00077/Trojan.JS.Agent.cbn-0a321885edf8bb3043361c8aee95fc9233bf75df062a66bd1633af0a168672f3 2013-08-06 16:57:18 ....A 41461 Virusshare.00077/Trojan.JS.Agent.cbn-0ae7608c80ee22f0b7976223bb22c2363a316808ab20ecef5ba79b4b354c10f6 2013-08-08 16:47:28 ....A 8457 Virusshare.00077/Trojan.JS.Agent.cbn-0cb659d751d71929872a7a9b2ad1dbcfce84a59ffc16b6a932ae95a38e25a532 2013-08-09 11:49:44 ....A 90129 Virusshare.00077/Trojan.JS.Agent.cbn-0dff2c4a765c438ee45c68cb692dadd73632f7916f3434130d4a9edb1951906d 2013-08-07 00:09:12 ....A 7213 Virusshare.00077/Trojan.JS.Agent.cbn-0e32f5a053b6ae9affacef2fc711e756e7cf6595113ff8845d036e82d799a0cc 2013-08-08 09:47:00 ....A 8302 Virusshare.00077/Trojan.JS.Agent.cbn-0eec5a08da78319e9edf3c90cc7a24503052d29a767f16099911045b2fd8f7a8 2013-08-08 18:26:10 ....A 87502 Virusshare.00077/Trojan.JS.Agent.cbn-0f076cece22a97683314c3a99cb393d08ae2e0f4d9dea258c00e90ffdd94fa3e 2013-08-07 01:11:32 ....A 14797 Virusshare.00077/Trojan.JS.Agent.cbn-0f1fbf98ba625bf89a55334aa9509f19cebc99113290ccf0004e2e1d95ad8d01 2013-08-08 09:47:08 ....A 4971 Virusshare.00077/Trojan.JS.Agent.cbn-0f615b5e8b864edbd345a0fad8f77af3a1a33589317604a2ab6fe3bf28e742e2 2013-08-07 01:50:26 ....A 4880 Virusshare.00077/Trojan.JS.Agent.cbn-0fb448bd2697ef95512f24cd9bbfe84809854f7bfdc5ff0ca573d00fafd7afa0 2013-08-08 18:08:26 ....A 18148 Virusshare.00077/Trojan.JS.Agent.cbn-111f5bb770bfd5a4170d8792d1c3b34a8c7a43ffcbcca07b48b01b8f67a98609 2013-08-08 14:26:08 ....A 33175 Virusshare.00077/Trojan.JS.Agent.cbn-115b2c4d59bce11294719a9a0e23e1ca7fb0d2982256ede1ceb62fc516330f60 2013-08-07 09:23:22 ....A 30201 Virusshare.00077/Trojan.JS.Agent.cbn-11b3dfb2df2d2daa24f9ea650464da9fcd67be2ff59aaf7563ccb4209124576f 2013-08-08 18:11:38 ....A 265028 Virusshare.00077/Trojan.JS.Agent.cbn-11c2d4b134d13b863b23085bb73cda791e2057057e6631446d0f694b6bb61dbd 2013-08-08 19:37:00 ....A 19725 Virusshare.00077/Trojan.JS.Agent.cbn-12a7d9e43695e466248247e6b420ece69c6a1d26adeddc63e16a63741d9e0d9c 2013-08-08 19:36:02 ....A 7359 Virusshare.00077/Trojan.JS.Agent.cbn-12dcb067646983490e1c60cf83f0f00c2aa50dd0b7b3a0d64ce7597363fb9bde 2013-08-07 01:30:06 ....A 19821 Virusshare.00077/Trojan.JS.Agent.cbn-13699b123b26eac86f76663b41e3f858c140a094358a1c347084705714e25386 2013-08-09 11:17:42 ....A 13540 Virusshare.00077/Trojan.JS.Agent.cbn-1418d2f44183b7f6b1fcba2bb94da3a8bcc05ee8d3d500ae8f949e0e236ec2da 2013-08-06 20:28:28 ....A 10335 Virusshare.00077/Trojan.JS.Agent.cbn-1466ea755c293138a0702e1221ad58fc4daf42f4d9b2fcb3172bf89b6295de0f 2013-08-08 13:19:34 ....A 9438 Virusshare.00077/Trojan.JS.Agent.cbn-149d30fa6cc9745a67ef2adb73a69e6c52b7e9292d0f0ee5a7e9c7897e990cfb 2013-08-08 13:22:08 ....A 7555 Virusshare.00077/Trojan.JS.Agent.cbn-178be603d8b559238f143c3b72334fe1d1577fc645dd25f60715956162eb9b11 2013-08-06 17:59:56 ....A 14140 Virusshare.00077/Trojan.JS.Agent.cbn-1827996201456744293168d6577ddb690625abb30c00fe6134cf004c101554f6 2013-08-09 06:51:58 ....A 21025 Virusshare.00077/Trojan.JS.Agent.cbn-1955b9d1d90542a9503a437069653d006d4a18223f4f7dfd2106ad5c8fe0119e 2013-08-07 01:52:50 ....A 7505 Virusshare.00077/Trojan.JS.Agent.cbn-19bf9f6dc7561e30b093970f7ad4b7d6f94eb11dc19bad4f919e35291750f483 2013-08-09 06:49:24 ....A 8448 Virusshare.00077/Trojan.JS.Agent.cbn-1b252089e5e1332a6c6d3d3807591851e6decb413534c196499a7b86922872be 2013-08-07 03:54:28 ....A 15751 Virusshare.00077/Trojan.JS.Agent.cbn-1b816a342dd05cb2bd45b040a8b8b0c27946a7849b9307e6005eceac4ac472e5 2013-08-06 19:40:00 ....A 4928 Virusshare.00077/Trojan.JS.Agent.cbn-1c27942cc5c734a8ede34d4ffe06c9c6c336d25e68c01e1970b74f54bfdc587c 2013-08-08 12:25:56 ....A 11524 Virusshare.00077/Trojan.JS.Agent.cbn-1c99e135765d3d74ac9b1d69962d67fd99cb64c7645e5709c39fb672ba028c32 2013-08-07 00:23:46 ....A 6104 Virusshare.00077/Trojan.JS.Agent.cbn-1ed1497428e9028e6d88dacc2707474fde6203273d50885fe7ddd38e7ff79818 2013-08-07 02:56:30 ....A 26098 Virusshare.00077/Trojan.JS.Agent.cbn-1f0daf9d4f0e4bb56a78e578e97c685166b3e07a4a29a4dfe1d01517c2f6f1fa 2013-08-06 18:47:04 ....A 62675 Virusshare.00077/Trojan.JS.Agent.cbn-1fb8deb7ada74ce6cd7e35e38b4594519402d78b8f6735f959036ce82cf7ff8b 2013-08-08 17:13:16 ....A 339950 Virusshare.00077/Trojan.JS.Agent.cbn-2097f9794e5cba486af35577fcdd7852e77d03d24436a9519010c62179546288 2013-08-08 19:38:44 ....A 14924 Virusshare.00077/Trojan.JS.Agent.cbn-210557b5400abcff546b866a0a0799433499de7c5c47382b27284a85d16e5075 2013-08-08 18:20:30 ....A 5694 Virusshare.00077/Trojan.JS.Agent.cbn-2283593ee6813df5b2cea7d307dea7114812280c82010f5c0b28702af75dbc81 2013-08-08 15:45:58 ....A 8716 Virusshare.00077/Trojan.JS.Agent.cbn-23b6ad39e317bbebac581967a5f921d8fbea2843eebc8235a7260ff8edd452dc 2013-08-09 11:17:26 ....A 8086 Virusshare.00077/Trojan.JS.Agent.cbn-2457ed1a0d1608ac756d78fe0aa0a0bae61a80f6b46f6497260c0c0e002e03b6 2013-08-08 20:46:30 ....A 13967 Virusshare.00077/Trojan.JS.Agent.cbn-2550283df0087c7251865a98ed858e91f0f1b34e5d0402b4c505cf3fff446ffe 2013-08-06 17:13:00 ....A 10850 Virusshare.00077/Trojan.JS.Agent.cbn-2824bf8cbac5097f7e6cfebaf72a6ebb468a0c941e8546ca87bb7f6dff335f61 2013-08-09 02:12:56 ....A 117738 Virusshare.00077/Trojan.JS.Agent.cbn-2a32d24bfbecd62babe775cc3e94e991ef0b35ce086abadb020dc9e815c250e5 2013-08-09 12:34:12 ....A 19923 Virusshare.00077/Trojan.JS.Agent.cbn-2a8757c0d98817f0085f3a7dc9800cb629b94eb750ac50258b837b956ffc3e09 2013-08-06 12:11:28 ....A 6042 Virusshare.00077/Trojan.JS.Agent.cbn-2b2749676d7a9a6a416f65a2a46cdce71ee63116694fd21c3e54e6f6f7065139 2013-08-07 02:07:32 ....A 10367 Virusshare.00077/Trojan.JS.Agent.cbn-2be19626f64b6b636c1102246cd8fb8b80dbac54b34270d418ed81374780404f 2013-08-06 13:32:14 ....A 26739 Virusshare.00077/Trojan.JS.Agent.cbn-2c6f1b476893a883d21159acb22e94fef97b2d06c607d60951530a43e961cbd9 2013-08-08 20:38:02 ....A 9847 Virusshare.00077/Trojan.JS.Agent.cbn-2ec189afe573787eb9fd8195cc23e2a3927839bae6a838988098fdefbc73a357 2013-08-09 07:26:22 ....A 5952 Virusshare.00077/Trojan.JS.Agent.cbn-2f0ce64d3297099f3de7276b798d356b9506ec7730b6e2663382dd2665738d67 2013-08-08 18:07:36 ....A 9243 Virusshare.00077/Trojan.JS.Agent.cbn-30c8695949221bdcda7106c15ef621c4cf7dbd2cac897e334b5b2cc9a421e7ed 2013-08-09 01:20:18 ....A 5518 Virusshare.00077/Trojan.JS.Agent.cbn-3170911cd88e3b0d79df2d746b233cac14a3f726e2d50a6b1dc4cf4778c6a287 2013-08-06 18:47:12 ....A 15328 Virusshare.00077/Trojan.JS.Agent.cbn-318d41ec320cbd284c2add44df0eaf8f692530bcd2d85b0736613ed41456fb28 2013-08-08 18:20:30 ....A 10178 Virusshare.00077/Trojan.JS.Agent.cbn-32168fba8ecc73f3b8388c99b4c1f810d1802900082b2c6bf42678357233b656 2013-08-08 19:38:52 ....A 12453 Virusshare.00077/Trojan.JS.Agent.cbn-32ab366ac43c20b1feef56f12be896141dc10c6bbcc95a697b72c2fd1a60fc31 2013-08-07 01:24:06 ....A 14286 Virusshare.00077/Trojan.JS.Agent.cbn-352380264a3eeb1b699ab432da9ef9e8a21079ca5f3055264a49c7dcb8ca051b 2013-08-08 20:53:28 ....A 12669 Virusshare.00077/Trojan.JS.Agent.cbn-393962362e18ac9bac97deff87d506593683be3e07339806e5380777b88f01db 2013-08-06 21:07:02 ....A 11726 Virusshare.00077/Trojan.JS.Agent.cbn-3a75a50ac9d620440c38d73bbe3a9b66bbed066c727cb1df2e9199678c1969e7 2013-08-09 06:31:46 ....A 8051 Virusshare.00077/Trojan.JS.Agent.cbn-3b25e8ec10dc24863c4a23d13eed15ba9af031997d0e5bafa2f08f2a7e6d6c96 2013-08-09 07:25:44 ....A 8574 Virusshare.00077/Trojan.JS.Agent.cbn-3c08dd00b1c1fe1772c1c869cb2e42660bfa93c414c6191fff2c0030010c954e 2013-08-08 15:45:30 ....A 21835 Virusshare.00077/Trojan.JS.Agent.cbn-3dce59df8f8de584b9596d1334909729969589ca26f79d23d616fad833c3b0cd 2013-08-06 16:49:44 ....A 8829 Virusshare.00077/Trojan.JS.Agent.cbn-3e291de47b79e02bf2cfdd369aa9b992e151d31b1c5939f1006524a102e5585b 2013-08-09 01:18:12 ....A 63194 Virusshare.00077/Trojan.JS.Agent.cbn-3e4352ab1e6f329f871d4a010e977037f2feb10f59c963e84fe82e480d9011bb 2013-08-08 13:23:52 ....A 62245 Virusshare.00077/Trojan.JS.Agent.cbn-3e939007b356ddeccd7051a3e9dac2b17a8a249e810f10b1877ce0d84091336b 2013-08-07 00:09:10 ....A 10857 Virusshare.00077/Trojan.JS.Agent.cbn-40f9fb258c3431b966f900f9977b6f9fb5add4bb1e43c3819108909b5a12e75d 2013-08-06 20:35:04 ....A 48907 Virusshare.00077/Trojan.JS.Agent.cbn-4112e8e37f756372b650247fe0766782cf5118ba636e241ea63293aa1fc3eade 2013-08-08 16:50:48 ....A 11092 Virusshare.00077/Trojan.JS.Agent.cbn-411eb86d372dd2dc4c47a001cc909cb99ed50e7658d3b3eae5ba10b216c95a2f 2013-08-09 02:06:50 ....A 5405 Virusshare.00077/Trojan.JS.Agent.cbn-416b7ba7dbb6eda50b759ed1b1dfa9b48eb595ca4e774a8b00b4b316577116ff 2013-08-08 23:58:26 ....A 11537 Virusshare.00077/Trojan.JS.Agent.cbn-41b0a9f04c9cf6430c513119a914649ba6e748c310f838f8980ed44a9d7c33f3 2013-08-08 19:32:20 ....A 12087 Virusshare.00077/Trojan.JS.Agent.cbn-41f3ae1fc9216453b081b3488afb86a176fc659db78960a8fad8144ce0a0ddbf 2013-08-09 01:20:00 ....A 16582 Virusshare.00077/Trojan.JS.Agent.cbn-423145ac0a20eff8225e420dcc656457b5dd7cbc6ceeac05f12cdfeb2c72eed7 2013-08-09 06:49:40 ....A 13700 Virusshare.00077/Trojan.JS.Agent.cbn-4237c1c261c7dbaea3abbfdde110bdcd7bbaa399d5dfe626b20ed1d6b05176b7 2013-08-08 17:12:54 ....A 4732 Virusshare.00077/Trojan.JS.Agent.cbn-425dfd0fc2129901d1619a40424d230f47a2bccbb617b4f91c57b25371a02306 2013-08-07 00:46:30 ....A 4852 Virusshare.00077/Trojan.JS.Agent.cbn-44a3e595aff6735ef1808f0ccbd5eeb67bcd621db773f6f99b9fcb18d4718421 2013-08-06 16:29:16 ....A 6424 Virusshare.00077/Trojan.JS.Agent.cbn-457ce23d33d9d4bce3eb347a9b324400ff4e5227eac2be382eb1bd84ae66e2be 2013-08-08 18:25:38 ....A 6276 Virusshare.00077/Trojan.JS.Agent.cbn-45fe47b17282cd32e83de3c63311a4ae4f645a8fa48e7df405c7fbdb6ea75252 2013-08-09 13:04:36 ....A 14756 Virusshare.00077/Trojan.JS.Agent.cbn-463e3ac432de045fc357000cb8340e2dc858947124337e82d5523559b058f7da 2013-08-06 20:51:48 ....A 10319 Virusshare.00077/Trojan.JS.Agent.cbn-463e8b92ee1aa8c3491f49d90de360347935fcb572bf1df5d036f915d9b536ad 2013-08-06 17:24:32 ....A 8217 Virusshare.00077/Trojan.JS.Agent.cbn-46c1e2bcd4654d5ac245e5261fd1bda3768676706915ed936efe59bccb762846 2013-08-08 09:43:48 ....A 8936 Virusshare.00077/Trojan.JS.Agent.cbn-4740fb4e54307c1f2b17a45b9ba99703eaa95a165a59cacdd7a99b2510eda7d7 2013-08-09 03:20:58 ....A 9622 Virusshare.00077/Trojan.JS.Agent.cbn-47aed03dea1cdf0135cb0fb2d51c668224fdc3f3a481d08a08b45446d246160c 2013-08-09 11:20:58 ....A 21070 Virusshare.00077/Trojan.JS.Agent.cbn-47b2222c4cdfa1b04b2117b6d2f3b48032dcef4a9a4d692a16cc803fe11821d6 2013-08-09 01:14:02 ....A 31588 Virusshare.00077/Trojan.JS.Agent.cbn-48dace507b93e4801f09a54ace9a99273b1123f74dc029864078b831c02a2ba4 2013-08-08 13:22:20 ....A 12534 Virusshare.00077/Trojan.JS.Agent.cbn-49e529db9677689c9591802414173506a688689cff2c83f0b9f3b42711ef8935 2013-08-09 01:24:36 ....A 17410 Virusshare.00077/Trojan.JS.Agent.cbn-4b07ba634340b86dc47437678047a0d61b3606ae745f957af69bd3d2a4b39e14 2013-08-07 00:06:58 ....A 9652 Virusshare.00077/Trojan.JS.Agent.cbn-4b347a4b64a14f724dceb3ef9412ac3748d19e027e4a3f021d0c6061a308b2f1 2013-08-08 18:25:34 ....A 22045 Virusshare.00077/Trojan.JS.Agent.cbn-4dcf51f1cae14952ac06ee340c79acf92d3326d6e02e21660903fc5e60d24e3f 2013-08-08 19:38:46 ....A 13237 Virusshare.00077/Trojan.JS.Agent.cbn-4e7dfeb41c10255813aa1c300d59b960255290fd7039c1ab73d321b5d52aa1a5 2013-08-07 09:25:12 ....A 26082 Virusshare.00077/Trojan.JS.Agent.cbn-4f2e83db941db11af15321594a07d1c3b91fb955bffe1a2bf908d4de0e84e68a 2013-08-08 15:42:12 ....A 14046 Virusshare.00077/Trojan.JS.Agent.cbn-509165aa70173e6a2806fd381a8977cd7488ed6ae70eafbc46f2982cc8869d4e 2013-08-07 01:24:34 ....A 45995 Virusshare.00077/Trojan.JS.Agent.cbn-562d60da9ebb8b2b8c3e2cc990d245ab420cbb6f122a23993b9d0648c74fd8ce 2013-08-06 15:49:46 ....A 12013 Virusshare.00077/Trojan.JS.Agent.cbn-57159390ad02e5f0b5cca645095a8223388e5c62edd00c3192737c1782547edc 2013-08-07 03:54:26 ....A 8690 Virusshare.00077/Trojan.JS.Agent.cbn-57b36e58e257dc8a538e9091d494d4bcfb8c0ae226b0b878023076cf5e6b76df 2013-08-08 13:21:52 ....A 11718 Virusshare.00077/Trojan.JS.Agent.cbn-5818e1d8e72f85c49bb03ec8251f57523b64d6270e02941674b94211198c2cbc 2013-08-06 20:23:30 ....A 13009 Virusshare.00077/Trojan.JS.Agent.cbn-58703be6e11ee1ad7eb97211792f896337b86d12d3377dbae7581fd21292ed39 2013-08-06 19:50:54 ....A 15153 Virusshare.00077/Trojan.JS.Agent.cbn-597075f2bd92ed46c132ec3aff0b74e14d1bcac73651606e6c121d238ce18fb0 2013-08-08 23:46:06 ....A 7472 Virusshare.00077/Trojan.JS.Agent.cbn-5a5ee761fd16ba8b80e4196ad945882bbd620995acca02cb6e6cfa3600c9778d 2013-08-08 17:13:22 ....A 28282 Virusshare.00077/Trojan.JS.Agent.cbn-5b479c660b2ae1988d427407d200909acbd7e0f5a38688a8f3f6130404b991eb 2013-08-09 13:04:14 ....A 28494 Virusshare.00077/Trojan.JS.Agent.cbn-5daccbc161d9d24cb81641cdd3886721e091cab7acdbb209728b66abdf328e0a 2013-08-06 23:06:40 ....A 34396 Virusshare.00077/Trojan.JS.Agent.cbn-5e5bc2904a540179d85995a52ca6af30576ab66ac94bc979ea35ac7c79503c28 2013-08-08 18:24:38 ....A 6262 Virusshare.00077/Trojan.JS.Agent.cbn-5ea335ba65eb7ff9771cdfff3cf21f24f40c24e1569cf2179c881cfb1871812a 2013-08-08 18:11:34 ....A 13582 Virusshare.00077/Trojan.JS.Agent.cbn-5eec8d5be66b93b342e8abc620ff72564c857946add572b75e81717f8a089477 2013-08-07 02:08:02 ....A 5491 Virusshare.00077/Trojan.JS.Agent.cbn-5f2a19041777ddef1a69d61d348eb32b5d4142dc0f833d9068555054699dffd5 2013-08-06 18:07:54 ....A 8246 Virusshare.00077/Trojan.JS.Agent.cbn-6134980e7b0456e2b286151b0978e131d43e39477322514eca641ae39ca7fcd1 2013-08-09 06:49:54 ....A 32402 Virusshare.00077/Trojan.JS.Agent.cbn-63b0cc50d7d6cdc552ca81be629682accf88db44a1d121107b8d3f78580a82bf 2013-08-08 19:36:02 ....A 18213 Virusshare.00077/Trojan.JS.Agent.cbn-63f94d532c8cae830e9be19f86b18f4d2937c99a50cce4447567e1f65f1a8c4d 2013-08-09 02:07:04 ....A 5464 Virusshare.00077/Trojan.JS.Agent.cbn-64bf36081186c6dd3630287bddb9d78d84778a7ea7016cb1741f23fb554d3830 2013-08-09 07:26:54 ....A 24456 Virusshare.00077/Trojan.JS.Agent.cbn-64de7615b25daf4541a59cd96e46540201230a933af53c939c0892dc07ff8d31 2013-08-09 11:18:56 ....A 21508 Virusshare.00077/Trojan.JS.Agent.cbn-64fca5ea8ded215ea75fb11753e2b20dd4f1c3cafaf69a2ba0b36354fb1e2f6c 2013-08-06 19:03:26 ....A 33018 Virusshare.00077/Trojan.JS.Agent.cbn-66dd1e069229d0e42549c26a867047cbb003e99e450e02e075aa8dc419149b54 2013-08-09 01:14:00 ....A 15751 Virusshare.00077/Trojan.JS.Agent.cbn-670a12163d6fb678d7098697158b5fc236962b6cc62b5a94a0d14c5f5605b421 2013-08-06 18:25:28 ....A 40311 Virusshare.00077/Trojan.JS.Agent.cbn-67aad8d92eb12d8658f3c331e0bb060cbf3a0ed9a41946a7345d3bb0554004d5 2013-08-08 20:50:08 ....A 5696 Virusshare.00077/Trojan.JS.Agent.cbn-68678a36d41a46ae09a00a2cfcfa84cb82692d09fa0c213795666408d76c3a69 2013-08-07 01:46:56 ....A 99105 Virusshare.00077/Trojan.JS.Agent.cbn-69bded168a509951aac3bb46795cca7c0bfa5975d4a553a9e896054131fdcbac 2013-08-09 03:11:14 ....A 10723 Virusshare.00077/Trojan.JS.Agent.cbn-6ad9c5af8f60b3ff578af5b88d6855ed7ee393d7c8b8cb6ae3d254ba4ab7eb5c 2013-08-09 01:21:44 ....A 5259 Virusshare.00077/Trojan.JS.Agent.cbn-6b0e0d2bfe3f8cc265ebbe743d167dba6b60e73f65f3cb2aca44aa5503debd5c 2013-08-08 09:39:16 ....A 6004 Virusshare.00077/Trojan.JS.Agent.cbn-6c77bdcd35e06416df806f4c513a96c0f0393a96de2aed8c2fc63af1939fd59c 2013-08-06 23:14:48 ....A 5564 Virusshare.00077/Trojan.JS.Agent.cbn-6c96dedccd5f679ba3d9e6cf343e7239901e02a9487c745e7e900fff621597bf 2013-08-07 01:11:04 ....A 7891 Virusshare.00077/Trojan.JS.Agent.cbn-6ca9ac1f66b7d302ebde69078d4771314d3ccaa084ca05f928631a1b9f7e8edf 2013-08-06 20:51:38 ....A 7488 Virusshare.00077/Trojan.JS.Agent.cbn-6f1638543bcc056ea808387dbd590bfc9b76ba12b577977f18ce841beeefdb7b 2013-08-08 20:38:02 ....A 7353 Virusshare.00077/Trojan.JS.Agent.cbn-6f230b80e151472122fb2830d53c04cb77405f205b42ffbb0c87c1b6154ed4b3 2013-08-08 09:47:14 ....A 48176 Virusshare.00077/Trojan.JS.Agent.cbn-7021c937a164520f8c448f70ed3822a6de1e87f3bdbadfe9ae62be0c8d59285f 2013-08-06 18:07:58 ....A 13708 Virusshare.00077/Trojan.JS.Agent.cbn-7091e6bc1265082586368e9913405df8600f38256c3ca7891175751c985040c4 2013-08-08 12:20:40 ....A 13715 Virusshare.00077/Trojan.JS.Agent.cbn-70b302c8f6478d5b6c72aa25a993182983f02ad8fee91f82f9c4cb756b76ad2b 2013-08-06 17:24:06 ....A 14587 Virusshare.00077/Trojan.JS.Agent.cbn-71cf85990a39c0758ed8e63fd6564ccbb876d15a0b707f780d1bc33da2c6f5a1 2013-08-07 02:31:44 ....A 7010 Virusshare.00077/Trojan.JS.Agent.cbn-732ea7fa5f20f38b221c19aba68abfde3975f1728f19f3c2f0826469d143933d 2013-08-06 19:50:08 ....A 54582 Virusshare.00077/Trojan.JS.Agent.cbn-737e410233b465a4800a99001a503f1351afe7436ccfa1061a8a03095e487a30 2013-08-08 20:57:32 ....A 153998 Virusshare.00077/Trojan.JS.Agent.cbn-742634e2fc3e61208fcb4c34078871e7c388010306de8c647b51986568ed28eb 2013-08-08 16:47:24 ....A 5976 Virusshare.00077/Trojan.JS.Agent.cbn-74ccf97f7d3bc2846d8542ba3882e22310a03ffdb0ab3b35bb61b3127537d2cf 2013-08-08 14:22:10 ....A 695143 Virusshare.00077/Trojan.JS.Agent.cbn-757474ce14588588cadd8f6329b8966fba1ffe4791b3245e1a1aefab944fdc3e 2013-08-08 12:23:42 ....A 28885 Virusshare.00077/Trojan.JS.Agent.cbn-7743ad0ed9aac8b18c54f002b8a6b5a4779e25cac3d95e279adb93da15344739 2013-08-09 01:21:48 ....A 6279 Virusshare.00077/Trojan.JS.Agent.cbn-78177fdf2d61bbdadcb4c10ccb27de8d0f5e829a6445697cde523232a33f3024 2013-08-06 18:06:08 ....A 105980 Virusshare.00077/Trojan.JS.Agent.cbn-78c282d2315ca8135f955986bf68e71a1860be5ed14f21acedbff234870bd84f 2013-08-06 17:13:00 ....A 24129 Virusshare.00077/Trojan.JS.Agent.cbn-7931e85f541970c85591c7f769855ee7772abac6c3e7bb07828f80961e49abab 2013-08-07 09:25:28 ....A 15877 Virusshare.00077/Trojan.JS.Agent.cbn-7b21d3a1362a6a5d0e364a18a7ea0bc690db70f3a7b807a2c876ed08a11cb880 2013-08-09 02:03:40 ....A 17446 Virusshare.00077/Trojan.JS.Agent.cbn-7c69c5ffd99b47dc2817d4b82ee56d6bad926c19158061b26fb548db2c583d28 2013-08-06 12:50:30 ....A 5822 Virusshare.00077/Trojan.JS.Agent.cbn-7c6be1c702a84a39f2aa11efb6ef45c39bffe93d32773eb66c9306859aa4b3c9 2013-08-07 01:27:50 ....A 11555 Virusshare.00077/Trojan.JS.Agent.cbn-7ce3327185544b347832505284ac2a6e4860a3317e2db8e16e2447d2faa439e0 2013-08-08 20:50:02 ....A 12072 Virusshare.00077/Trojan.JS.Agent.cbn-7d67e6f87bbaf68c6eac99ff207116a3eb634e284fcf3858620649da19e83cb5 2013-08-07 01:13:52 ....A 16079 Virusshare.00077/Trojan.JS.Agent.cbn-7e17d37d200e2e5ce0b19d106b2852c374e98d2cc963ca496d1b45feb822957d 2013-08-06 16:09:02 ....A 24499 Virusshare.00077/Trojan.JS.Agent.cbn-7e274feb2040e0685aa377adc7d2723c8057c85840362069aa380c50b3415a55 2013-08-09 01:20:30 ....A 12270 Virusshare.00077/Trojan.JS.Agent.cbn-7febe50ed158c0be025dabfef883618a1a87819f8395509ff821b1ddb3a3ca6e 2013-08-06 23:14:48 ....A 5979 Virusshare.00077/Trojan.JS.Agent.cbn-82347abde71d066ee0395e0a7453d1a4e71eda09039eefc5d57e94687724eba3 2013-08-08 18:20:36 ....A 15042 Virusshare.00077/Trojan.JS.Agent.cbn-827c1d9916e3c7f7918b3e6522ebe512a4ccbc6dbb9b3d506021098ae390f130 2013-08-07 04:17:12 ....A 36310 Virusshare.00077/Trojan.JS.Agent.cbn-837d1bb66ec00cc50a593d4474777066c03d9bf5af0120d010ad3fd03cdbcc96 2013-08-09 01:18:08 ....A 6894 Virusshare.00077/Trojan.JS.Agent.cbn-84747285c257e66027683b96257be6e8fc772c9f250fe98f648e9d095bcea11c 2013-08-06 16:12:32 ....A 30123 Virusshare.00077/Trojan.JS.Agent.cbn-847c974e49bff773bfc1abfa68c585dcb3da9558e2701282b93fc48a26f98962 2013-08-09 02:01:32 ....A 14901 Virusshare.00077/Trojan.JS.Agent.cbn-84e6785620d050d41b6cca77e9546c3cf990a3def842fb3ab59d52a67ea4dc91 2013-08-08 15:45:30 ....A 54799 Virusshare.00077/Trojan.JS.Agent.cbn-8545e2d6d7f19f66484986759728d3982b5bdd872ac6c7d498918e38ce2901f4 2013-08-08 17:13:18 ....A 12196 Virusshare.00077/Trojan.JS.Agent.cbn-85b995a0e9e8f895f9481dd7d4fe8b83b4569a3be3f6cd5320dac84066547eca 2013-08-06 20:44:04 ....A 9558 Virusshare.00077/Trojan.JS.Agent.cbn-85ce0ef103c5885f9378ff6dbac51139e96a292ae658cef972a69ac0f21dd4c6 2013-08-09 11:18:30 ....A 5835 Virusshare.00077/Trojan.JS.Agent.cbn-866b52b6428f2ac3a6f4d5e04117157cd812982a9c89bd1cca67887efd2725da 2013-08-07 09:24:58 ....A 34629 Virusshare.00077/Trojan.JS.Agent.cbn-869ce4b56aa6b7d9d8561f80e0e87189cc846cf76b5030261294f87c542fa5c5 2013-08-06 15:49:10 ....A 5454 Virusshare.00077/Trojan.JS.Agent.cbn-87c969f4e32608fd194906f654e7af3c98d14f75161d73f225b331a07e0773f8 2013-08-09 11:17:38 ....A 9121 Virusshare.00077/Trojan.JS.Agent.cbn-884ee3e8ebaa7d162fff7a7494fd668d505d2c3b8cf4aaded0275192b1d2e9f4 2013-08-08 19:36:44 ....A 19793 Virusshare.00077/Trojan.JS.Agent.cbn-8858fcd46e69c09ad7986b2305a24569a0e7f5ebe91f27363749c7a8ec731028 2013-08-07 08:00:46 ....A 15879 Virusshare.00077/Trojan.JS.Agent.cbn-88b8670ee9a490003888e70444fc62ab03faf8c0d41ed4ee45983a832733c3cf 2013-08-09 02:05:02 ....A 5625 Virusshare.00077/Trojan.JS.Agent.cbn-892fdbe9db73b58f2cab4aaf498ba1567d6f94213cd492ec072a8bb517908e02 2013-08-06 20:57:02 ....A 7040 Virusshare.00077/Trojan.JS.Agent.cbn-8933412dd4829a61ed20f74409ef5261078dc1acf5b889e8316a08d478e5267f 2013-08-06 15:51:24 ....A 7540 Virusshare.00077/Trojan.JS.Agent.cbn-89a1dfa44e90c42a4266626fe4be40605f5e77c2b57078136b78f0959cc87abc 2013-08-06 16:12:48 ....A 261840 Virusshare.00077/Trojan.JS.Agent.cbn-8a0d4af82f07a2dc0bb356ebccf2cc7b90b36cb681d8bc5989fe98aa42e8f727 2013-08-07 02:31:44 ....A 10569 Virusshare.00077/Trojan.JS.Agent.cbn-8b3cca33b976249c1bc76682a97e97c80076f10fd95f24c76af476cf800acfd4 2013-08-06 18:47:06 ....A 9626 Virusshare.00077/Trojan.JS.Agent.cbn-8b5b9453bdafee401b08c48a7a0700f607ffed0c1f7189c192292d53d49d29e7 2013-08-08 18:09:20 ....A 28771 Virusshare.00077/Trojan.JS.Agent.cbn-8d0224626777cd8b060eeabd40127a983b06b81940d9cb2b55e0345e97c16713 2013-08-08 23:58:56 ....A 32691 Virusshare.00077/Trojan.JS.Agent.cbn-8e477af1f68d3f41d6084d1b67fd687e492c50da2f22b32dc8887f98154afba0 2013-08-09 07:23:02 ....A 9316 Virusshare.00077/Trojan.JS.Agent.cbn-8f34aca7128edcf084892ab9057d36716f5167768fa14c3162e5b29cc9e3f057 2013-08-09 06:49:50 ....A 16205 Virusshare.00077/Trojan.JS.Agent.cbn-8fafe36b8effbe687d3fe704783c834c5793fe4345e017db19e7540644b80e11 2013-08-08 13:21:56 ....A 6354 Virusshare.00077/Trojan.JS.Agent.cbn-905fe237e472c7e3a21676698ba55558b8be52c3d8dc9169de7015fdaf3ce8a3 2013-08-08 23:56:32 ....A 7505 Virusshare.00077/Trojan.JS.Agent.cbn-90f3c2774d278069d2a1659a81060b0fc8e27885554d8a8b060b5ac82beb5bd9 2013-08-08 11:54:04 ....A 4845 Virusshare.00077/Trojan.JS.Agent.cbn-911a856c374ca76e1da6a3f12cec664456ad7e2f8c5be8ceca7d7af5fb05cd13 2013-08-07 09:25:04 ....A 28995 Virusshare.00077/Trojan.JS.Agent.cbn-9224ff5f019431ffaf819e27b8a28588e62682b0ab9af210a68450b77511144d 2013-08-08 14:19:46 ....A 105354 Virusshare.00077/Trojan.JS.Agent.cbn-927beb567790651616982e7c1e49f6cfdb0a954b8e8b621fbb85062669fc4ae5 2013-08-08 13:19:28 ....A 9287 Virusshare.00077/Trojan.JS.Agent.cbn-9301b7d163f507de68c7f3a3086f4b1f01edbe1ee3535c87acbc01c3678df6af 2013-08-07 01:15:00 ....A 5198 Virusshare.00077/Trojan.JS.Agent.cbn-93f4a1f2ab53bf16494df3504879e96212305fe21a68ba7e7453a96a0486cbcd 2013-08-09 02:04:48 ....A 16078 Virusshare.00077/Trojan.JS.Agent.cbn-93fa3abb4c9472c5701fd30c18c8523f9a64b3d15b63c5afdbb5241366d07581 2013-08-08 23:58:56 ....A 18341 Virusshare.00077/Trojan.JS.Agent.cbn-942d8410415a424341ff8c4204e5a9e167b8da45ce9d396e5fdde704445e0515 2013-08-08 12:21:56 ....A 9980 Virusshare.00077/Trojan.JS.Agent.cbn-94657c6151d7999cb0757a6bd2e39e8b8d06e5438a88586e5d948b609c0e203a 2013-08-08 19:36:54 ....A 7053 Virusshare.00077/Trojan.JS.Agent.cbn-94687af3c74f6fbe85325350e67cdbbb798c033ddf2057c2889a4d6ef0d6cf0c 2013-08-08 17:13:20 ....A 14901 Virusshare.00077/Trojan.JS.Agent.cbn-9492719e86c745d7927272626c7547d0b8845edccd10772b882be3ed783de2e3 2013-08-06 19:48:56 ....A 4982 Virusshare.00077/Trojan.JS.Agent.cbn-965d02c837acaa09a4acba977ae55d0b3bb7e47b5d43f8a43d5059e51d67cc62 2013-08-08 18:11:38 ....A 7901 Virusshare.00077/Trojan.JS.Agent.cbn-973653558e4cc2f4b2c5bfc3708d587923d5d590f28c5ed29628415bd0017858 2013-08-08 19:36:04 ....A 11056 Virusshare.00077/Trojan.JS.Agent.cbn-990158fb9c669efe6ae02557278ea4b8dc40c1ae1c30b2aac291ed6876588743 2013-08-06 17:24:04 ....A 10835 Virusshare.00077/Trojan.JS.Agent.cbn-9a51f2a832a60e6764f46dd7b711521299da6736b71ef789630b30e505711851 2013-08-07 01:11:02 ....A 9300 Virusshare.00077/Trojan.JS.Agent.cbn-9b00b583fe940d2b20c210013a0232477324a6ae576f458117c0dea4459623ba 2013-08-06 20:14:24 ....A 11199 Virusshare.00077/Trojan.JS.Agent.cbn-9b78369da5452f1912cc66a31ab71e20a21f1c480184ab37eab4a7163fd87d62 2013-08-08 19:36:44 ....A 22763 Virusshare.00077/Trojan.JS.Agent.cbn-9c4061dbb904495da30fc39f3c3f7faa50065f86559939d79e45308e8e1de9a5 2013-08-06 18:25:22 ....A 14211 Virusshare.00077/Trojan.JS.Agent.cbn-9e156a02e9f1bf293d1207f80ec9ce606686fff32fff0771d7b02a09f11942cf 2013-08-06 23:15:46 ....A 57512 Virusshare.00077/Trojan.JS.Agent.cbn-9ecf106e346f43702e3ba0c118cacb4ed94568a4c831a7ae5935fa894acbfa11 2013-08-06 20:14:58 ....A 6509 Virusshare.00077/Trojan.JS.Agent.cbn-9f66c644aa621c82ee864f6951a265cb469192284051f3175fe95db84d2e117d 2013-08-07 03:54:26 ....A 10968 Virusshare.00077/Trojan.JS.Agent.cbn-9f8a3019e0466e6c810996f875e21f81669a432cc8a0cb905202708652a10781 2013-08-08 20:46:24 ....A 16081 Virusshare.00077/Trojan.JS.Agent.cbn-9fa77c4e85bcfcd3b04246d8a557b607928699c8b120d863a0426a0281d5305f 2013-08-09 01:22:44 ....A 14549 Virusshare.00077/Trojan.JS.Agent.cbn-a110d778b4b002021cf8620d17cd92db627e6e4b9053f5704af11dbbb463ae22 2013-08-08 23:46:08 ....A 14199 Virusshare.00077/Trojan.JS.Agent.cbn-a30f0f8f37308f5a03985a52edee1c6108b446b682180a0a6292a80245c8c7f8 2013-08-08 09:43:52 ....A 12647 Virusshare.00077/Trojan.JS.Agent.cbn-a5bc18886b308ccb600d09c4de9d1943c28811b250e29da0fb64fe1abdf8289d 2013-08-08 12:29:16 ....A 12211 Virusshare.00077/Trojan.JS.Agent.cbn-a5ff9c6f510fb4cfaeea538ddc76f8d1b2d51da82b592c47f39d5afde34a02b1 2013-08-09 01:20:34 ....A 8693 Virusshare.00077/Trojan.JS.Agent.cbn-a775c33ae38b1ed5c7566cfd3ff5b669c9913cdb0102ec8bf585eb3ad19c298f 2013-08-07 13:24:32 ....A 20966 Virusshare.00077/Trojan.JS.Agent.cbn-a7df16e7e8a6dfd7d4c5a762cac0dd1eaecec8667289ee641398353316c3d8cf 2013-08-08 15:45:18 ....A 8334 Virusshare.00077/Trojan.JS.Agent.cbn-a9287ece3799fb9c02ab1bb95140ba8f6c78bb10ab16b2ade69af47ea34b0778 2013-08-07 01:24:50 ....A 13139 Virusshare.00077/Trojan.JS.Agent.cbn-a9a013837d9defe328a73373b71bda05ac125950cbb0e1b0935a5dcd2000c06f 2013-08-06 20:28:38 ....A 27696 Virusshare.00077/Trojan.JS.Agent.cbn-a9dc2a8f176bf98c78138645554cf27307f39834a8f71300b5197c09807c07e5 2013-08-06 12:51:52 ....A 6805 Virusshare.00077/Trojan.JS.Agent.cbn-a9fdb2c20bd302978e6f31662a225f9b6b98fa4832a1c7f77b93be1c6bde28a8 2013-08-07 04:54:04 ....A 12511 Virusshare.00077/Trojan.JS.Agent.cbn-ab03d2a40fce70a94aa5b1adddb0bc5f04183e1aad6116fdc58ce2af9d423b9f 2013-08-09 12:33:40 ....A 9831 Virusshare.00077/Trojan.JS.Agent.cbn-ab162b58b51a458a8b4df03a2c462c23957ddcb752a48db96dd5c0936cf4c39b 2013-08-07 04:20:30 ....A 7687 Virusshare.00077/Trojan.JS.Agent.cbn-adc398dd8e8671e8065016d626f79392c0bd6fbab6c0592497ab355a0cd298c5 2013-08-09 02:06:22 ....A 15708 Virusshare.00077/Trojan.JS.Agent.cbn-aec92434688b94190f6788a760f24ff87856f48992d514f958ebd4646d7eb26f 2013-08-07 09:23:20 ....A 24610 Virusshare.00077/Trojan.JS.Agent.cbn-aee950e117ddebe0fd55a26600444b1f44d26d3b309c134eabbd53615b070da8 2013-08-08 19:38:58 ....A 18333 Virusshare.00077/Trojan.JS.Agent.cbn-af8630f8f55e9d66c048421cc70d313127f1dba2d2fbda20c87ff29a417f7e49 2013-08-09 06:31:42 ....A 30184 Virusshare.00077/Trojan.JS.Agent.cbn-afd0bf68ebed9c147d2d36f9e38ac711805bb6500eacb564f9ed16a50464df26 2013-08-09 02:14:18 ....A 9194 Virusshare.00077/Trojan.JS.Agent.cbn-b07b20c7c995f2d0aaf327c827bcaa069a542d3770e919dfce1f8435eef66b8d 2013-08-07 14:26:52 ....A 21508 Virusshare.00077/Trojan.JS.Agent.cbn-b0c1fb51f57083f142323eb0b55b136b0a2d143cfbd8ea4481ad2c06a0087430 2013-08-08 15:42:08 ....A 9455 Virusshare.00077/Trojan.JS.Agent.cbn-b0d069159892679f03fa68a9497388e14251aa4ddb53f70d026b2424109bd492 2013-08-09 06:49:52 ....A 5138 Virusshare.00077/Trojan.JS.Agent.cbn-b27d4a6de7fa789bdc07e03c180715ff61575d1b8a3cd4f7f2512eb131d3fd38 2013-08-07 04:11:14 ....A 12082 Virusshare.00077/Trojan.JS.Agent.cbn-b2de26823bb6534a3d21582eebf27c50b0e7aafecb76c1219d50a0f30553dbf9 2013-08-08 13:23:50 ....A 17230 Virusshare.00077/Trojan.JS.Agent.cbn-b2f236e874a48f98ccf9815c437e502777a27de42b72d7f48519dc7dedb43b5e 2013-08-08 19:38:44 ....A 5423 Virusshare.00077/Trojan.JS.Agent.cbn-b31cb696041d92315d6406750c6c29c9e0980ea1e2627f6928b48995ee54a089 2013-08-08 18:24:38 ....A 5198 Virusshare.00077/Trojan.JS.Agent.cbn-b366b99450777791369a210ebb86458b295d18f1f80b7e9a199c0ebb0ed5bfcb 2013-08-07 03:57:06 ....A 9232 Virusshare.00077/Trojan.JS.Agent.cbn-b374cc3a69f96b0c6f7e558805de4349de8167c6969612bcea43f623aeffffbe 2013-08-07 02:46:44 ....A 37202 Virusshare.00077/Trojan.JS.Agent.cbn-b389c70b49efa3595ae86c0985e899b8b11163ac93f5b71e72ae6f0d3471c6fe 2013-08-08 19:36:08 ....A 26863 Virusshare.00077/Trojan.JS.Agent.cbn-b63eed8e210f4b6edce93f9365e3144fa8a0891c302e6daf3d54fcf68f78bd57 2013-08-07 04:18:46 ....A 16604 Virusshare.00077/Trojan.JS.Agent.cbn-b75f2e8a2bccc82e582cc73d9aaa6cee13bc7197337a2a440d63b0cc15324279 2013-08-07 01:41:34 ....A 6166 Virusshare.00077/Trojan.JS.Agent.cbn-b8823766cee409712a566a4e3148dbd817cfad9ab77ef3fda2e169e17c438094 2013-08-09 06:32:04 ....A 11557 Virusshare.00077/Trojan.JS.Agent.cbn-b9d5bd59d038bd165590e2f7f4bf0eaf4a5b35c4f518a08f651a376e08fd3641 2013-08-09 02:14:44 ....A 4922 Virusshare.00077/Trojan.JS.Agent.cbn-baacad1e5a6ecb03236e011adf3daf70f8414d81c790a67035e86a1f6830de1f 2013-08-08 19:35:56 ....A 12843 Virusshare.00077/Trojan.JS.Agent.cbn-bb15c8b36a77f1defa708f758481b598aa1f358d11aaf9f5132adfa49617a16b 2013-08-08 14:26:02 ....A 51177 Virusshare.00077/Trojan.JS.Agent.cbn-bbf13eb2ab36be313ab54253d9340e05547cb589ed6be081d6abc9cf15f4101e 2013-08-06 16:56:42 ....A 11159 Virusshare.00077/Trojan.JS.Agent.cbn-bc1620ae0afda86938ff74d47ab90c0660df6be7ce9ddbe390b1f91b805fdcc5 2013-08-06 15:38:18 ....A 23165 Virusshare.00077/Trojan.JS.Agent.cbn-beb44c963dbc7e0e5b5919a8c9179d89970452d292e49afd31c3387f50c81df7 2013-08-07 01:47:00 ....A 14026 Virusshare.00077/Trojan.JS.Agent.cbn-bfa74acdd5f545274264db3be51598e94460fd243f2515778349f437fdfd89a9 2013-08-09 06:49:56 ....A 7162 Virusshare.00077/Trojan.JS.Agent.cbn-c034e1bbf0141152c30dacda1b4d3ca79c06da9dc9821e0ae77a1c9771ca2ec2 2013-08-08 18:34:50 ....A 12575 Virusshare.00077/Trojan.JS.Agent.cbn-c095d53c653eed8b7d1eafc8d0f64bdf634bb1feabe70389e7006ca73a2d8444 2013-08-08 17:13:14 ....A 7639 Virusshare.00077/Trojan.JS.Agent.cbn-c112cb95c55cd909f32341b0eaca0d7bba42aa5745bb05eff70c3225b1a444a1 2013-08-08 12:20:38 ....A 8917 Virusshare.00077/Trojan.JS.Agent.cbn-c13c44acd963d3766fb5a6f9c8a26fc77e886107dd9d84d303ba07ed2fa5c524 2013-08-08 12:27:54 ....A 14421 Virusshare.00077/Trojan.JS.Agent.cbn-c140611a9baa519e236bcfbb763640b52226d67741968a08dfeaea8f13d874e2 2013-08-07 01:41:34 ....A 5199 Virusshare.00077/Trojan.JS.Agent.cbn-c1a7e53f365409c5a94857a0d4cb3d3594ffed35facfae2ba805fb4739c9b4a9 2013-08-08 19:37:24 ....A 8031 Virusshare.00077/Trojan.JS.Agent.cbn-c452afbda932a4b5eb9c4c86a28d96ed4d39b1a76ac73e32373a11c0171635cc 2013-08-06 14:31:20 ....A 29183 Virusshare.00077/Trojan.JS.Agent.cbn-c4a42eaa36c7723f6654dacdf35fdd1a8d604fb3313f30d57da235173d26e93e 2013-08-08 18:26:08 ....A 9910 Virusshare.00077/Trojan.JS.Agent.cbn-c5ac893f91ede2f0428045e4dac191f275639a2a3868a09f9511bfc64af3d265 2013-08-06 16:11:52 ....A 23171 Virusshare.00077/Trojan.JS.Agent.cbn-c60cecba2e754a32206744fadcf84f670676317d5d9f0b6c013d33da2e645411 2013-08-06 15:10:08 ....A 7919 Virusshare.00077/Trojan.JS.Agent.cbn-c62d9709d5f420c99028bbfd21db5fc6fe62107144045bf3b44a308420cbe46f 2013-08-08 13:23:48 ....A 32671 Virusshare.00077/Trojan.JS.Agent.cbn-c80236146e418a693cf10a3533d2e8ca5b014f64dff6dcaaf8787119a1768265 2013-08-06 23:15:30 ....A 28458 Virusshare.00077/Trojan.JS.Agent.cbn-c8115b9d48a0f75440be7c53bddcc3b9c505fad2187f781763bca6b0cc8b2c66 2013-08-08 19:35:58 ....A 10340 Virusshare.00077/Trojan.JS.Agent.cbn-c81294b4ad6d314c1e06c28083e0426fea30847f27630e036c6634b4a98fb0cb 2013-08-09 02:08:48 ....A 16395 Virusshare.00077/Trojan.JS.Agent.cbn-c8151a9c199ff7cc1677d5bab97f02a081d1f9640b1a408cd9b8b9f6add90bdf 2013-08-07 13:58:28 ....A 37972 Virusshare.00077/Trojan.JS.Agent.cbn-c952934764bc14e38c2028718439c2ebf5d5683ce040b878b2f74478fbf45ae2 2013-08-09 05:33:40 ....A 34448 Virusshare.00077/Trojan.JS.Agent.cbn-ca4d355ac08873b698bb569906364bef3c9a7b3194a3cac2a7f7a9af1f4f5623 2013-08-06 18:03:58 ....A 18211 Virusshare.00077/Trojan.JS.Agent.cbn-cb50093be438abaebda0780535e801b44f8635dc4c4e2d5c9c8b6aa9db43d3bf 2013-08-06 12:29:18 ....A 69328 Virusshare.00077/Trojan.JS.Agent.cbn-cb5f84604c7dce785f95208fe1fd2b17910fbc7bf4fdc77d21a5772e19c6f26f 2013-08-08 13:22:10 ....A 31927 Virusshare.00077/Trojan.JS.Agent.cbn-cba124714fbdcd4eb19d3a8951a763646d1ce55a4b9ca5c9f7eb70e1fe89aaf0 2013-08-09 01:16:30 ....A 7683 Virusshare.00077/Trojan.JS.Agent.cbn-ce0fd938a53070b97c1b885c60498bdded4566a60812d4b9ec055d24a7c0053c 2013-08-07 08:56:14 ....A 7644 Virusshare.00077/Trojan.JS.Agent.cbn-ce2df9f147b9cd9ff935efcd97779e2b6c44331670502c96729fd977058ff33c 2013-08-09 02:03:12 ....A 4681 Virusshare.00077/Trojan.JS.Agent.cbn-ce8f2144361405dd9c25148f7d16d9376739ff077e1974d70479f73fcf6e0e93 2013-08-08 13:24:02 ....A 62001 Virusshare.00077/Trojan.JS.Agent.cbn-d003e9dc7b56087b88c13bbe4b3125ec577ee37b738e52858f972db575837254 2013-08-08 23:53:48 ....A 8106 Virusshare.00077/Trojan.JS.Agent.cbn-d0aa80a257336e95e7b941f47b44c0f3c8e8c2b5741cbd278eb760346e5544aa 2013-08-08 09:39:20 ....A 28762 Virusshare.00077/Trojan.JS.Agent.cbn-d1bb007146468b28d2b19f7b02e4731b5f394eeabb2429235262b1b3eb70e822 2013-08-06 21:54:20 ....A 5666 Virusshare.00077/Trojan.JS.Agent.cbn-d269cc5757bf1b725333e6416ea89bd286959247471b26c05571483739b32085 2013-08-08 19:37:22 ....A 17670 Virusshare.00077/Trojan.JS.Agent.cbn-d2c251e26b64011c892fcb2b793e06ab7fa925503bbce8aaa12f42d0938d3d60 2013-08-08 12:26:00 ....A 19638 Virusshare.00077/Trojan.JS.Agent.cbn-d2e13828b2a42d90e4daffa9c5fe63d362d48eac2c858be60485ae161ca6cb2e 2013-08-08 10:25:42 ....A 32259 Virusshare.00077/Trojan.JS.Agent.cbn-d48e48a69c24cd586573c7ccc460d98b491400c1d4956665071eb24be0236d2f 2013-08-09 05:28:22 ....A 53684 Virusshare.00077/Trojan.JS.Agent.cbn-d56331a0e9ebcfb7e1f4e9c37228d2e3597590983291603e2577af94f6ba8116 2013-08-08 11:52:10 ....A 18245 Virusshare.00077/Trojan.JS.Agent.cbn-d5bafe6b63213ab27fcbb697068938e08b991a6cd09c4b710d5a2429d98865b1 2013-08-06 15:32:08 ....A 10438 Virusshare.00077/Trojan.JS.Agent.cbn-d5e6790c85618b8f550c61cb148482dda303531155c4a7ddceef4b9f602ec8a1 2013-08-06 16:03:08 ....A 5835 Virusshare.00077/Trojan.JS.Agent.cbn-d62b37bded79af306c3c5f16e075cde29867d618a55afc7c54533f9f1a387d7c 2013-08-09 05:25:56 ....A 16102 Virusshare.00077/Trojan.JS.Agent.cbn-d630aae96ac7e21327ba48b642e3fcd04f57fa981bc186911983e7cd38fba519 2013-08-06 15:02:28 ....A 10398 Virusshare.00077/Trojan.JS.Agent.cbn-d6fb57fe47ae29487f62fb43f651fe9c1d38a928f0f560f1be4507eef3c0f8c4 2013-08-07 01:22:12 ....A 15288 Virusshare.00077/Trojan.JS.Agent.cbn-d752171878b2d9a513306f605fa279cec27f5084217fcff15aea0ff077f7e0c4 2013-08-08 12:29:14 ....A 16597 Virusshare.00077/Trojan.JS.Agent.cbn-d778c5112de309364fa79e5f51670c19f78ad16d9806482f7a35479171d70478 2013-08-08 12:20:42 ....A 15825 Virusshare.00077/Trojan.JS.Agent.cbn-d7ca8b5e949c7987216175efd35816b76b3774dfe2b62be819259373f5dc9ca2 2013-08-09 02:01:50 ....A 16010 Virusshare.00077/Trojan.JS.Agent.cbn-d98881350b335470ec01f09dcc81a333af69755c0d40c1183922232c1dc363b3 2013-08-07 02:07:42 ....A 10529 Virusshare.00077/Trojan.JS.Agent.cbn-daafe95d17248cb2c59d756bfc5ef617705aa4b704faf6c1f254cc9d2bf9dfdf 2013-08-08 10:25:00 ....A 26739 Virusshare.00077/Trojan.JS.Agent.cbn-db0b57edcfcb814b79b10368e720b2ce4cb3edc6fac89eda38f55dea2c790c5c 2013-08-06 14:45:08 ....A 339147 Virusshare.00077/Trojan.JS.Agent.cbn-dbc4ff86fff1bd94bcf6665e9f51da3eb6f278e3f6e1d93f1d9815aa13045a3f 2013-08-08 18:25:32 ....A 11446 Virusshare.00077/Trojan.JS.Agent.cbn-dc4b9daff1eea34ecf68fc0b01e78bcdcd825c703c7c87c781870d3f4207a11f 2013-08-08 09:43:50 ....A 13712 Virusshare.00077/Trojan.JS.Agent.cbn-dcb4f5559e3aca8dd8c9c41570267aafdc49bc688b7393f211619d5598c8ce0b 2013-08-08 17:13:20 ....A 6370 Virusshare.00077/Trojan.JS.Agent.cbn-dded713ecf5ae3771f606a55c65df46b09c4337c927bb8dd48b5b0744902236b 2013-08-08 20:38:24 ....A 25686 Virusshare.00077/Trojan.JS.Agent.cbn-de7f7b0538f6c30e413b33828ef26136fe83578410e096ff8a5505046ee80559 2013-08-09 01:18:24 ....A 17358 Virusshare.00077/Trojan.JS.Agent.cbn-deda543dce4639bdc027737337ed5d1a6c84dca584acba7d17e968e3c463b14c 2013-08-08 17:13:20 ....A 9831 Virusshare.00077/Trojan.JS.Agent.cbn-dfa799d18f247bc93442194a0cdee7be3c3ac10fa0a765c2167b32aa311f91d5 2013-08-08 20:58:14 ....A 27800 Virusshare.00077/Trojan.JS.Agent.cbn-e02e0a58a4f1d1aaef6bbd560a0144e98a5f6df43ca38cbc57204c4bc775eb94 2013-08-07 04:54:00 ....A 38687 Virusshare.00077/Trojan.JS.Agent.cbn-e14819e969344aa52b1aa42fb78b91de8e7aeb406b19ff97c4533c3de1d943a4 2013-08-09 02:01:38 ....A 10764 Virusshare.00077/Trojan.JS.Agent.cbn-e203852718d70fb59d094e9c1d9df8b6b3cf5409a2fb0e459e9a572a112262e6 2013-08-06 15:43:40 ....A 12211 Virusshare.00077/Trojan.JS.Agent.cbn-e3ec69cc280a96022a7469eefbe95be1c063a9e3f9335d854690fa7c6fcce321 2013-08-08 20:49:34 ....A 25965 Virusshare.00077/Trojan.JS.Agent.cbn-e430079874f22144645d59f575d013b5cd85e8b93a446e74bdaed34cd594a833 2013-08-08 12:20:46 ....A 31495 Virusshare.00077/Trojan.JS.Agent.cbn-e4370cfe5ae112f0c8182f4ebb6ce380ba88e97f9da30d77ee14081de43835a8 2013-08-09 01:19:34 ....A 42460 Virusshare.00077/Trojan.JS.Agent.cbn-e54d6d659e342ffc88f04d2433e706b4b53e13279b9e22ff761044afb8023001 2013-08-06 15:49:22 ....A 51341 Virusshare.00077/Trojan.JS.Agent.cbn-e57c45bb366d734c322ec28071e3231433c2f149baf1d8a720b5a95826cdd07e 2013-08-08 17:13:04 ....A 7236 Virusshare.00077/Trojan.JS.Agent.cbn-e6911240972c86618020603d8a630286b7eae1da23d89a763f233861e779919c 2013-08-09 03:13:14 ....A 6004 Virusshare.00077/Trojan.JS.Agent.cbn-e6b8786af73e296eaca009797371a9e4f24c624d02524e3580e2f366b201ca5b 2013-08-08 20:47:16 ....A 15215 Virusshare.00077/Trojan.JS.Agent.cbn-e75722ad6b22e1185742d171355dbc7b5b448dfe12437671ee5f7c4df163f9db 2013-08-08 11:50:32 ....A 5323 Virusshare.00077/Trojan.JS.Agent.cbn-e877eb1e95b3a8105cb853ca97df1a6c06300c57594322b4215b3870ab8dd086 2013-08-08 12:25:36 ....A 41561 Virusshare.00077/Trojan.JS.Agent.cbn-e8fcb4ccaa0d412cdffe757516d195658af3c87121b98036136425ae6e2cff54 2013-08-07 01:30:10 ....A 22350 Virusshare.00077/Trojan.JS.Agent.cbn-e9367dd5131cdaeb155201754f2dfba2ca43a1a0b7f5e7ccf28c116add954101 2013-08-08 17:12:56 ....A 38822 Virusshare.00077/Trojan.JS.Agent.cbn-e968b0867777c99be2142fb63f2cc3fa911b28144d23507bc31bdada0ae14585 2013-08-07 00:09:14 ....A 5058 Virusshare.00077/Trojan.JS.Agent.cbn-ea4b65fc6b3bfe194ae8e7d64e44d636dc21db9304fe440ddfeb1bdcf31432d2 2013-08-07 04:17:10 ....A 27272 Virusshare.00077/Trojan.JS.Agent.cbn-ea89e79242f95f1460952a301a74e9366ad2018ef183f2370066e9c5f9f13876 2013-08-07 00:04:26 ....A 6793 Virusshare.00077/Trojan.JS.Agent.cbn-eb67dc8284ae28790b562da4096a544c059bc044177cd358b6ecb0ad6aab7e33 2013-08-06 21:58:50 ....A 8087 Virusshare.00077/Trojan.JS.Agent.cbn-ec4c520039d5b6ca95495f202a82b72de4643d17fcc5ceebb7794a9f4c50b153 2013-08-08 13:21:58 ....A 14806 Virusshare.00077/Trojan.JS.Agent.cbn-ecc2ce897c50260ad8b64242ccd3670651a6959118dcf7b5ef917641de417781 2013-08-09 02:08:42 ....A 65968 Virusshare.00077/Trojan.JS.Agent.cbn-ed9e186f0911e9886f49b5c78780fe6f089a82b9cd9780232d9be3b497387f23 2013-08-06 21:53:06 ....A 5641 Virusshare.00077/Trojan.JS.Agent.cbn-eda11eb25f6c78ca500618841c4f051745b41a392b2d8b7c356811d6e4a7c5bb 2013-08-07 01:29:46 ....A 51171 Virusshare.00077/Trojan.JS.Agent.cbn-edc51c9ea4b59cb93469ebe58ec19b0f20cd79e95f7c03af1491cd44102192bf 2013-08-08 17:12:58 ....A 12949 Virusshare.00077/Trojan.JS.Agent.cbn-eea589f3958cb07c5ce8764333b2a473c48a0bf1497b3fb0681d5fc19fdc68d2 2013-08-06 15:51:24 ....A 131644 Virusshare.00077/Trojan.JS.Agent.cbn-ef556b5adf0cd04cefedec5649e1476495ae439ee93f1f0fefcd1445b7618b5c 2013-08-08 17:13:20 ....A 6406 Virusshare.00077/Trojan.JS.Agent.cbn-f07b4d9d8e09c7ca4a977f57763f8bbffb3bea1616e2721be3f8f32eb861db89 2013-08-08 19:36:42 ....A 12130 Virusshare.00077/Trojan.JS.Agent.cbn-f1455ec074b5682227e0aef6d29ff9584b6e99cfadbb012a37f9e529912123c0 2013-08-09 02:02:26 ....A 12082 Virusshare.00077/Trojan.JS.Agent.cbn-f29679ec3269385529b31c1bdbc421b7944081b395eb15a0c0fb93a66886286b 2013-08-07 04:04:38 ....A 9472 Virusshare.00077/Trojan.JS.Agent.cbn-f2e89ca5d6c35dbf1871c14a74ab11d08e5df889d90e12c7a33e94b729073f5d 2013-08-08 18:11:36 ....A 11927 Virusshare.00077/Trojan.JS.Agent.cbn-f2f846bceaa2cc8290e48a0deb470414921e595fa8637fdb8d34baeac8c1befd 2013-08-06 15:55:48 ....A 5268 Virusshare.00077/Trojan.JS.Agent.cbn-f31b89e667dfa056918d106efcda6a6e51fb2f17032f45169a44986bdcf32ddb 2013-08-06 15:02:20 ....A 12011 Virusshare.00077/Trojan.JS.Agent.cbn-f38a6feea5c56ce6689bcc9d5c1d06b863a74ed576eb9601bba4b83dddfd59b3 2013-08-08 19:36:44 ....A 4745 Virusshare.00077/Trojan.JS.Agent.cbn-f3a59e372a351fc814bafa436cbeabc581c1cb2cd49f5657e8f8e52a128cc1c9 2013-08-08 19:36:10 ....A 19821 Virusshare.00077/Trojan.JS.Agent.cbn-f3acf9033e0f81dd74e79ca8cf659968cdc7fd0febc3a2b41e94083eeb2a0a8d 2013-08-08 13:20:02 ....A 7339 Virusshare.00077/Trojan.JS.Agent.cbn-f3f8f7d41ea0534238cbee9c66419c3c3e2279217bae79351e33b82ea8c81481 2013-08-06 18:45:08 ....A 13313 Virusshare.00077/Trojan.JS.Agent.cbn-f48e431855e0d1d60053a36985b7c48fe9700b9c4f1532e067919a4d9a13e20a 2013-08-06 21:53:02 ....A 5316 Virusshare.00077/Trojan.JS.Agent.cbn-f52688525ac9c78ca8873d23e346afc352fbc27548d3d920aee3823eab034f4d 2013-08-08 14:22:14 ....A 37202 Virusshare.00077/Trojan.JS.Agent.cbn-f555d49e42693b82b13af2f4eb558558b9c2022acb47dd81617ef93c18edf184 2013-08-06 20:51:22 ....A 6839 Virusshare.00077/Trojan.JS.Agent.cbn-f5b7eb30251b2cb109610fe545f7e830f7a3c8c05301828877055ed43a868b1a 2013-08-08 09:39:22 ....A 11147 Virusshare.00077/Trojan.JS.Agent.cbn-f5d86bbc88f3938f0254e44d4b26cd0e12ddd3f1dc57d62fd09310883887f77b 2013-08-06 18:04:40 ....A 5808 Virusshare.00077/Trojan.JS.Agent.cbn-f638cadac877eef568f6c117347155ed1f25ff19377d2658341efe03af4c6842 2013-08-08 17:13:14 ....A 23455 Virusshare.00077/Trojan.JS.Agent.cbn-f6bccc5a5a33fc7878decd437cdf3ef9cde39547f705bc6bebaea1da18972c95 2013-08-06 18:06:02 ....A 13174 Virusshare.00077/Trojan.JS.Agent.cbn-f851d9a89bbb7220d4d00c1fd6bc80d88de98b9dd394f48cabf98580c21c4c87 2013-08-07 04:01:26 ....A 10764 Virusshare.00077/Trojan.JS.Agent.cbn-f8db93d4e82228ecb3ae621db8b15a6aabf71aae184877442e32b41bbc0d9d58 2013-08-07 01:29:48 ....A 16815 Virusshare.00077/Trojan.JS.Agent.cbn-f933ee48034677faf6f7cee262c701fdb64635fbc623b79565180e48497c3eb3 2013-08-09 01:14:32 ....A 22621 Virusshare.00077/Trojan.JS.Agent.cbn-fa03a2399a29a4d6f4eebcf0a355a54c3fba597a9ba534577a32693aaf04e0ca 2013-08-09 11:20:58 ....A 80854 Virusshare.00077/Trojan.JS.Agent.cbn-fa17162ab5f9a72147da93afb932c9cea9421eea0b045ca825d8e4ab6da1db2d 2013-08-09 01:15:50 ....A 5623 Virusshare.00077/Trojan.JS.Agent.cbn-fa506677d896bb9647144dd22c08423724adfeb26748ac3f4067a44ca395171f 2013-08-07 03:54:26 ....A 49691 Virusshare.00077/Trojan.JS.Agent.cbn-fcefc7e0666acc0bb184b2e94634106003535037eecaccc6ffdd5389e38bd120 2013-08-06 17:24:10 ....A 8055 Virusshare.00077/Trojan.JS.Agent.cbn-fd2ead1af277c3834983b906b599e8e9787a1d4a7f496f6f1811ad5973916652 2013-08-06 12:36:28 ....A 17521 Virusshare.00077/Trojan.JS.Agent.cbn-fe0331b2cb852df6e7a18933d249e6af3a88fe083c2c6e8edc52132b20f65385 2013-08-07 01:14:58 ....A 5988 Virusshare.00077/Trojan.JS.Agent.cbn-ffaa76ecc6643da849b108eee22bd95213ee5e6b55bdf5345afe8db2f706312e 2013-08-09 01:24:54 ....A 102746 Virusshare.00077/Trojan.JS.Agent.cbo-7cebdc114b8cb0882121811c8773ad24a00107a0c9940bff4598ff98ad44897e 2013-08-08 19:38:40 ....A 18996 Virusshare.00077/Trojan.JS.Agent.cbs-00a07abbc9672fbcd56e17cff32dc1ba27cb8b0c6deabfd25864488bd013a5f5 2013-08-06 22:14:16 ....A 37466 Virusshare.00077/Trojan.JS.Agent.cbs-0206f7e39d70f3a33f9ad579445cfd3e6f52d9816e3788a6c1ca13de0db581d0 2013-08-08 18:11:34 ....A 29065 Virusshare.00077/Trojan.JS.Agent.cbs-067717d0582779c392865a7177709119934241b30c4d17d1ca11d1a093d23553 2013-08-08 19:36:32 ....A 31477 Virusshare.00077/Trojan.JS.Agent.cbs-0b131d7a60f7e81469482aeb1da3c7fe2144bd1a0cb55aec2225aa45fdd6a873 2013-08-07 01:52:52 ....A 33337 Virusshare.00077/Trojan.JS.Agent.cbs-0b3a5d50d91fc425d476db2bede4b8a75e0c40c4edf467bc74be4f8f4d27def7 2013-08-09 11:17:24 ....A 40483 Virusshare.00077/Trojan.JS.Agent.cbs-1505e05a8a289a670503e1c7bd5153ee20729aa257242bcf3ef6027388529406 2013-08-09 01:24:20 ....A 36177 Virusshare.00077/Trojan.JS.Agent.cbs-1a641714705e72d80100c221c5b973c0fb14e6a8b4a58a4bf720f0e964f1709c 2013-08-07 03:56:58 ....A 36028 Virusshare.00077/Trojan.JS.Agent.cbs-262f372b644ae17b7801d1294d71ca1d3d2876338c77b568c8a64ff2d7a5f30f 2013-08-06 21:07:02 ....A 69123 Virusshare.00077/Trojan.JS.Agent.cbs-2765f1094fe61057c877ae2cc7f9d5fae3f48d022cf04327671ecc4a97588f4e 2013-08-09 11:50:30 ....A 20017 Virusshare.00077/Trojan.JS.Agent.cbs-2a9ae00df3fccaf485fe20529bc88c72d34fb98e3d0e908316baab763f93f03d 2013-08-08 15:45:24 ....A 28185 Virusshare.00077/Trojan.JS.Agent.cbs-306e56bc1c98845e1bf42ae3c7056109a17d0d570d4eec9b2adb69ee1135d51e 2013-08-06 20:28:14 ....A 25045 Virusshare.00077/Trojan.JS.Agent.cbs-31cbb00bd739a7d4a578d95f29fe0937edb291551c71035c9c3248959a3aebfc 2013-08-09 01:13:28 ....A 21300 Virusshare.00077/Trojan.JS.Agent.cbs-36330adcd91a54d06d52d406e0935a6a08db3ed73fc1232d3457f2168dc20675 2013-08-08 17:13:28 ....A 25223 Virusshare.00077/Trojan.JS.Agent.cbs-38dffceb3a2e73b08f7ddf64100fb699b93d74e61acca04e50458514c042b517 2013-08-08 23:56:32 ....A 24552 Virusshare.00077/Trojan.JS.Agent.cbs-3c305a597c91220c908d8fafdab5a5fdc0b89a806892c3310c57ec1338aaabff 2013-08-08 12:20:42 ....A 45894 Virusshare.00077/Trojan.JS.Agent.cbs-3c9092af8eb8ef8550cbcca3657ebe6bf19e17f1fd5a7e4bbc8391df65ca811d 2013-08-06 15:10:46 ....A 65701 Virusshare.00077/Trojan.JS.Agent.cbs-42891fdbdb1464f86f1d9fec461ab6cf476b346e40347821f9e6e320eb3319be 2013-08-09 02:07:06 ....A 29071 Virusshare.00077/Trojan.JS.Agent.cbs-4d6dc07ce5f0a11bdeb919850e51c6ff47cb9b1958d785d183681dafddca7fb3 2013-08-06 15:38:12 ....A 48673 Virusshare.00077/Trojan.JS.Agent.cbs-4e54d1d97070b52dee10ce0a6adcdf77f3b312b816e4cff0799d32b28ae38318 2013-08-06 21:56:52 ....A 60847 Virusshare.00077/Trojan.JS.Agent.cbs-517c302883a58e1b82316b539f19df6b87892cc32d57d67ec187d5cf3bc2e971 2013-08-06 20:12:36 ....A 89277 Virusshare.00077/Trojan.JS.Agent.cbs-51f46a3d5d91e9626e7f34715a021cf1244b06bc87daed2aea007ec2bcb74923 2013-08-08 13:23:58 ....A 82457 Virusshare.00077/Trojan.JS.Agent.cbs-53ddfb7a5009233f05f08e4cd3853a7ba13168d1701fc43447c308cd8da1cf31 2013-08-09 06:18:28 ....A 36090 Virusshare.00077/Trojan.JS.Agent.cbs-5f4f4f340e68abad0480b9a6e164dfe6760e36a0a70cea8735d857cd76856ea2 2013-08-07 01:50:18 ....A 167736 Virusshare.00077/Trojan.JS.Agent.cbs-609eb767d218c9405b38ce058d799ed6ec673a46d35f135ff77cbc89df34f797 2013-08-08 23:58:28 ....A 18208 Virusshare.00077/Trojan.JS.Agent.cbs-64b71a42da1a6f6c9bccec9938f150030057e6f7bbdbd963b6fbbe3656683bcc 2013-08-09 11:47:10 ....A 20366 Virusshare.00077/Trojan.JS.Agent.cbs-69cdb7744019fbb3c542e8a6c94f2c448353fb99c06433360cdef04803199a45 2013-08-06 12:30:30 ....A 38843 Virusshare.00077/Trojan.JS.Agent.cbs-6e89722550822df0aea0e27fa2c8f6cebf31d8498c40034222f958c389839edf 2013-08-09 11:18:34 ....A 33567 Virusshare.00077/Trojan.JS.Agent.cbs-763e2dc2825df82f1cbc15af0ebf7e91da47b19e3fb0819392a77cc525c1cb04 2013-08-08 11:52:20 ....A 19848 Virusshare.00077/Trojan.JS.Agent.cbs-76d8eba28eee4efd499d779e21d701925700030e8722f3c588823736963d18b2 2013-08-07 01:53:32 ....A 25697 Virusshare.00077/Trojan.JS.Agent.cbs-784880bbd3852c668e43da4f85ef8fe3bf369bbecf5a6b85eb459f800b31e06e 2013-08-06 16:13:52 ....A 66857 Virusshare.00077/Trojan.JS.Agent.cbs-7bfad4038367ef2b6a1608cc4b2d923b8225893d66d7403d3d8636f76ca0cc96 2013-08-07 02:04:26 ....A 21469 Virusshare.00077/Trojan.JS.Agent.cbs-81e87641d5737d1e3273569cddff820936d26d4e8d6e8c9f7ced0759246c6c31 2013-08-08 17:13:26 ....A 37889 Virusshare.00077/Trojan.JS.Agent.cbs-851e45fa07714fa7d8639102e0f4b9594a4686b5d401ff123b9bb032e3fa080e 2013-08-08 18:25:36 ....A 93348 Virusshare.00077/Trojan.JS.Agent.cbs-887243d36f087f247c84b9641679cdf8bd7c48c3bbabec02dd8365549276d1a7 2013-08-08 20:50:06 ....A 24265 Virusshare.00077/Trojan.JS.Agent.cbs-93449541c5e3d2192c9cf5bf187e8171847f669b4d785288c2ef882bbdd9f985 2013-08-07 00:23:54 ....A 96952 Virusshare.00077/Trojan.JS.Agent.cbs-94d8bb243fcaa586416b6f810403403af2b2365f7915dc3cfe9a2e59f7bf3863 2013-08-08 13:23:44 ....A 17697 Virusshare.00077/Trojan.JS.Agent.cbs-95af381b98f95555174d19a2862374f30831ce6d1a30f8ccc2d13cdbea8944e7 2013-08-06 13:37:18 ....A 40629 Virusshare.00077/Trojan.JS.Agent.cbs-9903a6d1624547bba42cac6acaabc20546e07e862b8654fc907947da8c707c69 2013-08-09 01:20:02 ....A 80488 Virusshare.00077/Trojan.JS.Agent.cbs-a2f30eabf2af4c4eb6b8646e2e80c5b4c653d89dd2e74a21c44ad907a1233233 2013-08-07 01:52:52 ....A 24551 Virusshare.00077/Trojan.JS.Agent.cbs-a685a05dc8d20922a6dde59b111700d13b855df08dcb2a2288a4b46896925b7b 2013-08-07 01:29:58 ....A 24400 Virusshare.00077/Trojan.JS.Agent.cbs-a858135827465e59fde2a83ffa675616ce4f24ad8077b69fd03cb2aa491e2c31 2013-08-08 11:52:14 ....A 20203 Virusshare.00077/Trojan.JS.Agent.cbs-aac5d475621c3ea2e402846ae9ac84cfe145415b6d0cd089d4cd6efa073a00fb 2013-08-09 05:27:46 ....A 67892 Virusshare.00077/Trojan.JS.Agent.cbs-ab7ef87b20facea6aee746018286ef6a1470a2bfeb91ebf1718e00d2bc21df42 2013-08-08 23:55:20 ....A 33337 Virusshare.00077/Trojan.JS.Agent.cbs-b4c4962a1f3cd4872d7071c3a0dad4c2465ff1f206e0b3321fc4d7f1c7be658a 2013-08-08 09:10:08 ....A 89589 Virusshare.00077/Trojan.JS.Agent.cbs-baec01c40a81773c7c62eb720c4135a9708a968eda1713a2f7d2bdd0feb8a2c2 2013-08-07 01:38:40 ....A 31477 Virusshare.00077/Trojan.JS.Agent.cbs-bb0bc6eb0eb1168d8136b8c9408ac931692b19535b2783427b8254c4c5878b87 2013-08-07 00:20:56 ....A 96961 Virusshare.00077/Trojan.JS.Agent.cbs-bf5be0ce981c93c4738e0b9b8eef2746708c5f9ec65db2e34b55f4dd8f6b9821 2013-08-09 01:18:58 ....A 83143 Virusshare.00077/Trojan.JS.Agent.cbs-c5af7b578bcefeac31de8ea059c5973b24a889f0703b520ae86958917b25ff82 2013-08-07 01:24:04 ....A 64068 Virusshare.00077/Trojan.JS.Agent.cbs-d08c5ea9ed8f5fea87c721d461533b3d34490b9294983dcfe54e2e07597380cc 2013-08-08 13:23:56 ....A 67111 Virusshare.00077/Trojan.JS.Agent.cbs-dfbf4f17305dfd8a0d1e3fa02f7a7947ce9c8092aa184fd029bc40061a623110 2013-08-08 20:59:26 ....A 64963 Virusshare.00077/Trojan.JS.Agent.cbs-e2a2eaaadaa89701b2f5ae47335a2432a252d3551248e811bef2a3415ca6cc4d 2013-08-08 20:57:50 ....A 22389 Virusshare.00077/Trojan.JS.Agent.cbs-e5d6ef52ff56998e951f5224225893a752aafca016abcffb9aaf9645f39759d1 2013-08-06 23:16:32 ....A 20805 Virusshare.00077/Trojan.JS.Agent.cbs-e907011e6752c86c609cdee422edd14cb9b159efe1dbbfa9b70bd516789f1a36 2013-08-09 11:17:40 ....A 22522 Virusshare.00077/Trojan.JS.Agent.cbs-f0a848aa8b3e8e15d1a4de51eb43a9a49c88bfa2a1dae61630babb0c65434e16 2013-08-08 20:59:26 ....A 66210 Virusshare.00077/Trojan.JS.Agent.cbs-f1f44d06126e1b1adf40ef9f68eb720b0e098d2b6fada3648f60af7fb312ad72 2013-08-09 02:08:06 ....A 192532 Virusshare.00077/Trojan.JS.Agent.cbs-f7479aa25ce88aaf825cd068e904a5ca8720fc5412f033001ce3059815b67bc3 2013-08-06 15:01:42 ....A 45814 Virusshare.00077/Trojan.JS.Agent.cbs-f8d71fb7058f51c28ad673914d0a1ef78118103101e9485597f3419097a905ca 2013-08-08 09:44:10 ....A 7083 Virusshare.00077/Trojan.JS.Agent.chv-fbc2bd2a9301846f2fbcd17b93ca8d94bc6a63adeeca09546b8b01ee33498d14 2013-08-06 19:23:02 ....A 3628 Virusshare.00077/Trojan.JS.Agent.rl-b8f61143d9b1b09db64d4ec9daef625d440ed9b73e855ee2f60089d0f6ca45b2 2013-08-07 08:27:20 ....A 7233 Virusshare.00077/Trojan.JS.Agent.tl-8fd3b4954efea6a6b601fd50e9e1db290302da86f72d93f341b470beb0d7a4fd 2013-08-08 00:58:54 ....A 18369 Virusshare.00077/Trojan.JS.Agent.vl-8f990655bf3c942f1e1d86ee3967fc13f6d093c5637c792a98753b003884feff 2013-08-09 07:19:44 ....A 459776 Virusshare.00077/Trojan.JS.BroExt.d-2a1588d2f52d87f0710a5e46cff97201ce020de16f52a7be58f9071be67c5d7c 2013-08-08 12:28:06 ....A 43856 Virusshare.00077/Trojan.JS.FBook.av-2acf4d97c9a8071dfd526e61926dbc61cb88707201917e120a57736bfc5175c1 2013-08-06 15:11:24 ....A 43910 Virusshare.00077/Trojan.JS.FBook.av-8ef600c2c1688b5376213e497d5f6f20e839d09ae32ed0ea3960f35e508b9bfa 2013-08-07 02:04:28 ....A 231874 Virusshare.00077/Trojan.JS.FBook.av-b262dfa7dc10ef98def2eeaa6e6ae28ba324b55cc6b9fd54c18deef7d7bf981c 2013-08-06 14:18:06 ....A 12761 Virusshare.00077/Trojan.JS.FBook.bk-0a7a3c835c6e7a6cb891388a4703630a023f2f19f04810bbcaeb82e9af520a50 2013-08-05 19:18:48 ....A 45528 Virusshare.00077/Trojan.JS.FBook.bk-213db43bbe7a7a0f7357e5b3e44503aad2e2082955fa3dccdeb79c8340c6ad32 2013-08-07 00:09:02 ....A 47278 Virusshare.00077/Trojan.JS.FBook.bk-23893d6f44946429226d1d43ae8b40a717259183f698e19341cbbe9e0652770f 2013-08-09 08:36:06 ....A 39262 Virusshare.00077/Trojan.JS.FBook.bk-60cb07c01d8f6b12bc97c5ab3a1519599f0fd60796ecc97e2ff3764cbe42e957 2013-08-05 16:51:54 ....A 58543 Virusshare.00077/Trojan.JS.FBook.bk-67afe06dcf76d7b8cf7e25e85b75e5c0883d827a1abecffa964a7dd5be5454f1 2013-08-06 11:34:38 ....A 54596 Virusshare.00077/Trojan.JS.FBook.bk-74dcc43ee19a53b7c29257a39c07a200305942bd3650df60a634b781dc43b418 2013-08-07 12:19:08 ....A 27559 Virusshare.00077/Trojan.JS.FBook.bk-a0ac25140f1bbbba2ef17a97fb1b2ba9aa4ef877273f81d8ae3d9c2de847f6b2 2013-08-07 02:58:10 ....A 35844 Virusshare.00077/Trojan.JS.FBook.bk-c4e1b55893c8149f9539609e2d9af19400f78adb768be18265dd1775e964cd11 2013-08-07 00:09:04 ....A 46122 Virusshare.00077/Trojan.JS.FBook.bk-e7164192e460ebb6df3e1f9bc97d4cad122d8dc839ff5ba8b748dbf84daa8b8c 2013-08-05 20:04:04 ....A 1879 Virusshare.00077/Trojan.JS.Fav.h-cfc5f0fbc7e4b9b883b764eb0f3d1440137cfb2918bd5650bd4df35af5d440d6 2013-08-06 17:25:28 ....A 24872 Virusshare.00077/Trojan.JS.HideLink.a-4377e413cae2d920a333c4e1d854691f6a8460d7deee4bbbee67282eb6218074 2013-08-06 05:48:48 ....A 21445 Virusshare.00077/Trojan.JS.HideLink.a-783976d0138f0b68462ed849b313de5935b01d4a1410c2a9696c57ca3837bd46 2013-08-06 21:30:04 ....A 16331 Virusshare.00077/Trojan.JS.HideLink.a-98c652bc62f72a27595ae567e5919a5f7c66351781cbf670f4bcfbe318c76c4b 2013-08-09 06:28:30 ....A 21691 Virusshare.00077/Trojan.JS.HideLink.a-f62759c1f8b15ac5b8cb819ad273def638376eddaff877ebda97ba97bb476aee 2013-08-05 20:35:22 ....A 49052 Virusshare.00077/Trojan.JS.IEstart.a-0949644dcae02ff4db04054b30e8b0df09baadf0fe9a5f76c0a7b5ec9dea422e 2013-08-08 00:16:44 ....A 53248 Virusshare.00077/Trojan.JS.IEstart.i-846ae75f239735628287f78ac7b9a52040da560fa275dfc521f5b27e19d64586 2013-08-09 06:06:30 ....A 53248 Virusshare.00077/Trojan.JS.IEstart.i-8e3627685feba594b6385e579763ddfa255f39c208bc609341e45fdbe257bfdb 2013-08-09 09:52:48 ....A 53248 Virusshare.00077/Trojan.JS.IEstart.i-9da49acf92726f79c1e63f7b38a9f0965a03cbb5c30368c9f6b17d32174150d8 2013-08-06 04:05:04 ....A 9099 Virusshare.00077/Trojan.JS.Iframe.aaj-d4438f0f1970ff6800ee7e6ed5f4c898cb74846084be74f3ba0621fabe3db381 2013-08-05 17:48:00 ....A 9177 Virusshare.00077/Trojan.JS.Iframe.aaj-fe1216310a8ff58da848f44258d95e693b90c4d051114b203c06cb3ecf8eb5c8 2013-08-06 19:23:10 ....A 5051 Virusshare.00077/Trojan.JS.Iframe.aan-8fed225c35b1ec72916c56555aa4f9aa739500c3a2ec0fefe96236cbddf9f6c3 2013-08-06 19:25:44 ....A 5870 Virusshare.00077/Trojan.JS.Iframe.aao-12aad0d496086b912a51b8e0c11a990df04a8902547935773182e1d23ed4549e 2013-08-07 04:19:28 ....A 16631 Virusshare.00077/Trojan.JS.Iframe.aaq-8698e81a4ef3e06499dcf8ae04f28abb4991ea534d3618e03053cb4322b04031 2013-08-06 06:24:58 ....A 19298 Virusshare.00077/Trojan.JS.Iframe.aba-0effa542ff17fc81eee9d2ba8cb9c40bb273b4ba6bc328d19eb49e07cbc40318 2013-08-06 12:58:06 ....A 358 Virusshare.00077/Trojan.JS.Iframe.abf-b6d475d50a82842cee44f1990755fe27e68c12249d188f4d0bd55d0a66387b4e 2013-08-05 21:43:42 ....A 1304 Virusshare.00077/Trojan.JS.Iframe.abg-d75b36cb314490dab928a79f76cf59c94754fab6c8b37c3113942094291ea7e6 2013-08-06 01:56:32 ....A 16928 Virusshare.00077/Trojan.JS.Iframe.abj-74eb2c278ffb1939691c9bce25ba4b74f2effe0147340088aef14659c641f856 2013-08-09 01:02:58 ....A 146707 Virusshare.00077/Trojan.JS.Iframe.abm-017dd7005f4af8f8e0d7628adbbdc637a6ce4a3c0fb18d7f72e1f59d6e13a920 2013-08-08 20:39:50 ....A 151037 Virusshare.00077/Trojan.JS.Iframe.abm-78260873674ee8c367ac7b10d6b06448328511216ab5d723f7118213424c164e 2013-08-08 07:43:52 ....A 125749 Virusshare.00077/Trojan.JS.Iframe.abr-4637aa3119d1c0794ee70f64bfd044b0e3f063cc9c891f599fb8fd87ac3fb1d9 2013-08-09 13:39:38 ....A 6029 Virusshare.00077/Trojan.JS.Iframe.abv-5fb6bbfd98eeacf18e2ff73c07c66649bca7ff737c08bd8e18dd457474db46b0 2013-08-08 06:39:02 ....A 6958 Virusshare.00077/Trojan.JS.Iframe.abv-6937c294a835d354baed6e5379a3ded5ace1a906905bf2d386ebbe2ecc511ce3 2013-08-08 23:11:44 ....A 42167 Virusshare.00077/Trojan.JS.Iframe.abv-77f1ea5759802909267fcf891639ce09294497d1a95344f51d246698f1596aed 2013-08-08 07:50:14 ....A 16309 Virusshare.00077/Trojan.JS.Iframe.abv-86af1aa3bea685b820911425ff5a5c07a9274cc77baf37517da3d941ce6d0ffd 2013-08-08 19:26:22 ....A 55818 Virusshare.00077/Trojan.JS.Iframe.abv-9ce971456f0f6075ee757f50234cb23c9e64423f7cda9e2d7c85b7ebad224b1a 2013-08-09 06:58:18 ....A 7801 Virusshare.00077/Trojan.JS.Iframe.abv-a04914edfa4f364f4a82a149d8b21d5e2a619bff64404654d21bd5f4b974abd4 2013-08-09 05:11:34 ....A 53588 Virusshare.00077/Trojan.JS.Iframe.abv-b704986390c368cabdab1ebdb16de3d13f7c9a168a78f2177ed5bb80c86a487b 2013-08-08 21:59:44 ....A 46066 Virusshare.00077/Trojan.JS.Iframe.abv-bd6d1d8f536ae7070844d638c8516d10f1766a5e51f7f064a7ffbc87ea34c5b6 2013-08-08 00:20:32 ....A 51977 Virusshare.00077/Trojan.JS.Iframe.abv-bf14d93f73655d85d8b1682712e74c7886c9aa9c9bcf983091fc250a9d7f8b83 2013-08-08 19:28:28 ....A 25111 Virusshare.00077/Trojan.JS.Iframe.abv-f5cdb1d06c2403b8251a4d24ff6a2390b3b8ca69213cf52eaee0886d66f32d42 2013-08-08 14:57:56 ....A 59197 Virusshare.00077/Trojan.JS.Iframe.abv-f837c903c7de08401b39c92a80166be71e9e3e7f7349dd981be1ebee37a0e39d 2013-08-07 23:54:08 ....A 28993 Virusshare.00077/Trojan.JS.Iframe.ace-9148b84b6b6928380dca90f8e17f40aac9b776222f189ed5d0802ac145b43b0f 2013-08-05 22:33:14 ....A 34881 Virusshare.00077/Trojan.JS.Iframe.acs-03832e114ba6038ab9ce2205c0dc1bcdcec8e21160b97e6d94f67236d63fee2b 2013-08-06 22:21:36 ....A 59602 Virusshare.00077/Trojan.JS.Iframe.acs-10d9799171839f4115704926a40a20b36c6bad6cafb783f0292eed7caa927fab 2013-08-09 01:20:22 ....A 47461 Virusshare.00077/Trojan.JS.Iframe.acs-2be865a32a87e11a1fc1671a122c430f3f0716d76db2e2742c7c7e32ac01bb13 2013-08-05 17:57:20 ....A 59821 Virusshare.00077/Trojan.JS.Iframe.acs-2ca492eb7cb822078cfcccfce43fdf0ef2ca2aff8d4d22f8354e27b5f063f20d 2013-08-08 13:25:50 ....A 76185 Virusshare.00077/Trojan.JS.Iframe.acs-338ee451937c0bbec38ccfe948f918ee7169b1c47b415ff8a7fbe564eb4d6f96 2013-08-07 13:58:12 ....A 37843 Virusshare.00077/Trojan.JS.Iframe.acs-471842781cdcfd81a90230789bbb1dea6ab235828562a7f4523412bf7c18b3a6 2013-08-07 12:40:36 ....A 9736 Virusshare.00077/Trojan.JS.Iframe.acs-671f3496115d59335fd3d524bc4dc6397827ff663b2e5a2e6b850767ede987e3 2013-08-07 01:37:14 ....A 9736 Virusshare.00077/Trojan.JS.Iframe.acs-80287fdaa183e0f506cf326d9c82f82e52738579cfb5c763523bf24e03910e8f 2013-08-07 03:57:00 ....A 40613 Virusshare.00077/Trojan.JS.Iframe.acs-a1295517de3d7274d651727b89a41199e421d9420b1878fef9c946a301b30814 2013-08-06 19:00:24 ....A 57028 Virusshare.00077/Trojan.JS.Iframe.acs-b6ef8e8e444da503dcf68a5e7e9aee719d9525311a6dd6557e87ff1c280a4143 2013-08-07 14:55:44 ....A 39030 Virusshare.00077/Trojan.JS.Iframe.acs-f2cc66096c676362e2542aeeec67b603058cbf41aac7bf92354192bb462aa727 2013-08-07 22:39:46 ....A 9003 Virusshare.00077/Trojan.JS.Iframe.adg-0adfd494fba09eac35174625a205bd0e0a827968097efdf485cddd7bb93031af 2013-08-07 19:59:16 ....A 98470 Virusshare.00077/Trojan.JS.Iframe.adg-4c65ccf201f2e9d6155dbbf974d243c311f23472fb5cdb74c33a02667b478129 2013-08-08 10:26:54 ....A 29213 Virusshare.00077/Trojan.JS.Iframe.adg-51e3b28bf2d8e417dc63af29c5aa77eca257caae8d5d49101ce0e81765229dd5 2013-08-08 07:18:20 ....A 16592 Virusshare.00077/Trojan.JS.Iframe.adg-6dc820f3f00138c2c7e25d4272e53713fe19b4f29187d0f7a99d537b56573a4a 2013-08-09 11:23:00 ....A 18567 Virusshare.00077/Trojan.JS.Iframe.adg-c0b64af1aaab75db2743fcc2f421be85fb8ad31616cc177c4a9eb217efb35ac0 2013-08-08 15:41:10 ....A 50625 Virusshare.00077/Trojan.JS.Iframe.adg-c663bbbca8b8a1fa152236bd5241d6827ac938634e2f7ce00a10950c870e8e60 2013-08-08 00:26:12 ....A 2917 Virusshare.00077/Trojan.JS.Iframe.adg-da9abdcc3b62e5589b10143da8cfe0aca51a4d93cc56d3cf777fb1444c112f8a 2013-08-07 04:17:34 ....A 21239 Virusshare.00077/Trojan.JS.Iframe.adm-0327fb8ebf2a29a778dc736b842aee36fcec3bdd4e708eaeabbb78be4d373564 2013-08-06 15:44:08 ....A 21766 Virusshare.00077/Trojan.JS.Iframe.adm-046cd8173faff5988e3933d44784c733d5e8331dabd5447f66046873902bc8d4 2013-08-06 22:58:16 ....A 16536 Virusshare.00077/Trojan.JS.Iframe.adm-052d9c6e079c2f87c846b2a7e553639feb89c7323485b2eb4046fd5c731465bb 2013-08-06 09:25:28 ....A 66495 Virusshare.00077/Trojan.JS.Iframe.adm-074f86d689e4f66b18faa20a6607d2af3893df33a3846017e8a08a30f128e710 2013-08-07 04:19:22 ....A 14417 Virusshare.00077/Trojan.JS.Iframe.adm-08805abcb8c26a9b168436afa4c75d29556491ce0f8ca62aab3aa513ccac34ae 2013-08-06 12:38:54 ....A 9799 Virusshare.00077/Trojan.JS.Iframe.adm-0894582f1152f765165d685525a7fd5a0bca87014416ab419f3fc1ca30165fce 2013-08-06 23:04:34 ....A 17066 Virusshare.00077/Trojan.JS.Iframe.adm-0b29552835c7ecbd0cfed48d9575754938c5cb5a36c0148629378986898c7a71 2013-08-07 15:37:04 ....A 60376 Virusshare.00077/Trojan.JS.Iframe.adm-0ec0389fbdf36acd3c2b481d3576d02e731870c23e7194a458b7f519085a1543 2013-08-06 19:23:08 ....A 3031 Virusshare.00077/Trojan.JS.Iframe.adm-10b0c42a96bbec3eca66c1cc95c77c3d9c54ed20e08e7f11fb9336ef346e86a6 2013-08-06 23:14:54 ....A 911 Virusshare.00077/Trojan.JS.Iframe.adm-12877e4e16626ec8ef6ccf5e9852047a8095b5d5f0900aa2bcecb1a916130fcf 2013-08-06 22:58:18 ....A 17242 Virusshare.00077/Trojan.JS.Iframe.adm-15c41a03b0517819eaafffa2ce89bb3dec9ac3511c3cf066a4856a14a5bdaed7 2013-08-07 08:15:44 ....A 38640 Virusshare.00077/Trojan.JS.Iframe.adm-167fda603a2b7cb811670ce1d324c9e7c8f6a97d9d675fe53751230c990e6557 2013-08-07 04:52:28 ....A 21882 Virusshare.00077/Trojan.JS.Iframe.adm-168ef106000a1213d651b35fb719bd7263716d66d990bd928d4d318931b31ada 2013-08-07 04:19:32 ....A 21034 Virusshare.00077/Trojan.JS.Iframe.adm-194a02a27969bfd49226a62bf14d9af6c159c45cf7ea9b92d8a312f39ce27c32 2013-08-07 15:37:16 ....A 822246 Virusshare.00077/Trojan.JS.Iframe.adm-1a44efc102a4771b540b5d51c334df187843efb702eda3076d68f4f6292d7bd0 2013-08-07 15:27:44 ....A 17070 Virusshare.00077/Trojan.JS.Iframe.adm-1e1a3fc3a669ca05220e713205f56da8fd929dc6902d56b99e5b8ac5139741db 2013-08-07 00:02:20 ....A 966 Virusshare.00077/Trojan.JS.Iframe.adm-228059b96fb5e545a355c58e953bd1735432045c966675dd65135f6f85e5e238 2013-08-06 19:23:10 ....A 2551 Virusshare.00077/Trojan.JS.Iframe.adm-24566677436faa973e592b128483295f497cafa6f625cc2cdf5055b79168d565 2013-08-06 23:04:34 ....A 17781 Virusshare.00077/Trojan.JS.Iframe.adm-28b43c1ee66c67f316a95c8831ae8073c7c776f886d5a7ab9c74a3ec96b28e3f 2013-08-06 06:13:32 ....A 56817 Virusshare.00077/Trojan.JS.Iframe.adm-2b8657dd2864bc4ee4620ceda922e0342dc380ffe456e093608a653da5b7b685 2013-08-05 18:01:32 ....A 233967 Virusshare.00077/Trojan.JS.Iframe.adm-2c577ba01fa54929ccbd5ba565d8dc4ffaf6962e4d1d6dcf8d631309084b0207 2013-08-06 23:04:40 ....A 71314 Virusshare.00077/Trojan.JS.Iframe.adm-32895a0c8e7c104ff5ec114b5a7265f72a19b09efe840990c0542cf9ec5bb7bb 2013-08-07 03:57:56 ....A 14417 Virusshare.00077/Trojan.JS.Iframe.adm-347c4903e0ceb02496e2611a99d19848838b96e8feaa949d0476365ebeadc773 2013-08-08 15:44:52 ....A 18161 Virusshare.00077/Trojan.JS.Iframe.adm-34977a57fc6c18728d0f388ea75bf457114385a583774d496ee6d4ed3bcdbe81 2013-08-07 01:02:32 ....A 931 Virusshare.00077/Trojan.JS.Iframe.adm-36fb542a8daa3969b52c9463d48689199ad8fcc29ad5c772a06ef52cbc17cebf 2013-08-05 22:33:02 ....A 66649 Virusshare.00077/Trojan.JS.Iframe.adm-382805d42626d0bcecfbb409ee0ab248d6a8658b4866e521cc43f546836490d6 2013-08-05 17:21:36 ....A 12567 Virusshare.00077/Trojan.JS.Iframe.adm-390a154d480f275f018bd16567b2daa317f850a49afe893552092b751cea648d 2013-08-08 15:44:44 ....A 17033 Virusshare.00077/Trojan.JS.Iframe.adm-392acb61832c44bfddf1a9fdd009d407bacc067d933ea47c1412bdb1c1d3592e 2013-08-07 03:56:56 ....A 14417 Virusshare.00077/Trojan.JS.Iframe.adm-3983ce112b5380a102d1df8eae9e00cf1232662732a8b21f8c9021f58d71c006 2013-08-06 05:06:10 ....A 48640 Virusshare.00077/Trojan.JS.Iframe.adm-3ed0c20b651a43f254fc50b017d30378164c71efbe947666642ad8f19adbe3b6 2013-08-07 08:56:20 ....A 19896 Virusshare.00077/Trojan.JS.Iframe.adm-3f3080ce2c2a8e31b4fffc417accac3e5c33eb041514ebc0fed7d086cea94e88 2013-08-06 12:11:26 ....A 31162 Virusshare.00077/Trojan.JS.Iframe.adm-3fe003ce1c94f854788a4ecd4a47fc14ea40392144feeb42fbbb348749082a07 2013-08-07 01:43:02 ....A 57230 Virusshare.00077/Trojan.JS.Iframe.adm-40f5cbab8a2aa1d7d59018e73cb9c1238cb1f340a09eb06c00309761e5bf6d49 2013-08-06 19:23:10 ....A 2517 Virusshare.00077/Trojan.JS.Iframe.adm-4981804a6aed274ad97804800899b9caa0e6294d063a21756951160ad39b7169 2013-08-08 06:38:46 ....A 18367 Virusshare.00077/Trojan.JS.Iframe.adm-49ab27b0e7d23589e633cd073db350bf5d094f06760d721d73626a3983d04c09 2013-08-07 16:46:12 ....A 34519 Virusshare.00077/Trojan.JS.Iframe.adm-4aa9000b07def82826519e77ff710fdf7c0500b9d543e51df0d4d1051094be2c 2013-08-08 15:44:46 ....A 16972 Virusshare.00077/Trojan.JS.Iframe.adm-4c5deeab09ccca458d17549cf1cc0689f2bfb94be683d8fa04f683bab1e4103f 2013-08-06 12:38:16 ....A 21917 Virusshare.00077/Trojan.JS.Iframe.adm-4d63454001ecde126b50a7da9a97315119a95e4d6fe55dad34a1aaf38491449a 2013-08-08 15:44:52 ....A 16908 Virusshare.00077/Trojan.JS.Iframe.adm-4f6ddd2a844fba7cd2c0bb8740a27708f15365a4d9536e2ad28192f577d50f27 2013-08-05 20:29:34 ....A 66966 Virusshare.00077/Trojan.JS.Iframe.adm-534fbac919c375f6e5fd1371260491a25b86c00b038347f261273d5266e39a28 2013-08-07 01:37:06 ....A 34234 Virusshare.00077/Trojan.JS.Iframe.adm-55099985529194a5e5b5340f668cf7f1f4e9f3c6c4e962ad331ffa3e40072f45 2013-08-06 23:04:34 ....A 16965 Virusshare.00077/Trojan.JS.Iframe.adm-55b38045849d35e3833b2e5ce7ff8a46c263af031f728f12a25873e3dda06b06 2013-08-07 03:57:24 ....A 14417 Virusshare.00077/Trojan.JS.Iframe.adm-564163cc996d53c03441ee708c0b78805dfd0b4a48cacc508a527ce1520f945c 2013-08-06 10:44:00 ....A 56768 Virusshare.00077/Trojan.JS.Iframe.adm-572a4c17c3b4c37a238fa00b6748d87c7b38d8aa733c7cd7803fe5804bec0a71 2013-08-06 19:23:04 ....A 3031 Virusshare.00077/Trojan.JS.Iframe.adm-5e23c2dcd2c36092e17f45381673b6e48c67640858f99ce83db01d3ebe8e11ef 2013-08-06 15:41:24 ....A 21743 Virusshare.00077/Trojan.JS.Iframe.adm-5e6aec00771f63a49d68575aab1be5e762617d0d78c6acbd28016a06a6c894b6 2013-08-08 15:44:16 ....A 17781 Virusshare.00077/Trojan.JS.Iframe.adm-5f8ceb28869127b76da7816081e5a1443c406249ffc37c244c38d38cd55cecd5 2013-08-07 00:09:38 ....A 37553 Virusshare.00077/Trojan.JS.Iframe.adm-607b6d2660ddcc0245ddef3034c260ab1075bf5da3343016e04385d080df63f4 2013-08-07 00:22:56 ....A 31004 Virusshare.00077/Trojan.JS.Iframe.adm-625fc6c3c2f2a76d5f7e274ecd1c158122b1ec5088ca096cd7df4f50c09b39c8 2013-08-06 06:14:22 ....A 33445 Virusshare.00077/Trojan.JS.Iframe.adm-6307af86dd581dba9b61337a15401f3ed0d7c2ca1859909508bdb20c2e408f34 2013-08-09 11:50:32 ....A 51591 Virusshare.00077/Trojan.JS.Iframe.adm-649690b2364a470100ff4c5df28b97f3a64eb49fb6581733fa5ca810aa728fac 2013-08-07 17:54:04 ....A 30714 Virusshare.00077/Trojan.JS.Iframe.adm-6661f68e39709a4c1462485c788843a9db1327023c8f2c6f676a8841dd482fee 2013-08-08 15:43:18 ....A 17871 Virusshare.00077/Trojan.JS.Iframe.adm-66968a23deea8f6d185d2c49ee8077bf293d0abf68bceec0bde5e4db60b462d8 2013-08-07 03:57:10 ....A 14417 Virusshare.00077/Trojan.JS.Iframe.adm-6874628b14585c935b41b90ee7f429343c1b0f698f169df87bcb2d55645883d3 2013-08-07 03:57:06 ....A 14417 Virusshare.00077/Trojan.JS.Iframe.adm-689bfe30e93c480c11d91e428143e21dc3f417f6e49d19aca8d9582cb6b93e93 2013-08-08 17:12:56 ....A 3031 Virusshare.00077/Trojan.JS.Iframe.adm-6c0809450f8d9d5661ea3cc23fc3e5c19e8c7745f15145773ecdae96879fa4f5 2013-08-06 12:34:54 ....A 10420 Virusshare.00077/Trojan.JS.Iframe.adm-6e01451c8c956e1a71ea60a9c1ad0e65575135bc0e6320b69e7743bb09245639 2013-08-06 23:06:42 ....A 11198 Virusshare.00077/Trojan.JS.Iframe.adm-6f502630050ad7ca9e3365b18be6bef41a5053dde8363538c940c267d0d6e8c5 2013-08-06 23:04:38 ....A 17481 Virusshare.00077/Trojan.JS.Iframe.adm-7045291d7b8387559fbb328072cfb75c44dfdda92ef965ab27f2f56c14a32b2d 2013-08-08 15:45:18 ....A 16967 Virusshare.00077/Trojan.JS.Iframe.adm-75d03b4b4c93d25a71d58b73a8236d9d79974351cee3407090e5a2977850cc70 2013-08-08 15:43:20 ....A 17504 Virusshare.00077/Trojan.JS.Iframe.adm-76480943209712cc8b1d3b50067564149286e46010edd0a861155cb23fa7f7c1 2013-08-06 19:23:02 ....A 3356 Virusshare.00077/Trojan.JS.Iframe.adm-7746b003d62e1ccaa13e48dacb21dbab9512f0e4868f4fdb42a97063390847dc 2013-08-05 23:27:18 ....A 956 Virusshare.00077/Trojan.JS.Iframe.adm-78812464b35357af31026c5f6baf9061bebdc1a398e3a90e83beb16e3aedbf32 2013-08-08 13:17:30 ....A 14269 Virusshare.00077/Trojan.JS.Iframe.adm-79c025fe4b356e56826a7c417e093aef5cb59349c3fc74ff20f753c227490a7d 2013-08-06 11:28:36 ....A 28061 Virusshare.00077/Trojan.JS.Iframe.adm-7c7572d0dd0de9c0fe9c0567be7c3ae8cc98803f49a4542b7ef05021a275fe83 2013-08-07 08:15:40 ....A 38668 Virusshare.00077/Trojan.JS.Iframe.adm-7d6c73e85f140030f4acfeb6acad5ed61afd26fcdc63a25fde5102dd489239d3 2013-08-08 19:36:52 ....A 19722 Virusshare.00077/Trojan.JS.Iframe.adm-7e3e975b1af50ac5c4bee3e4925fbbf018aac5b01d09b2fee9673dcacbba5600 2013-08-06 19:23:10 ....A 3356 Virusshare.00077/Trojan.JS.Iframe.adm-7ed6d3c089a595d05cb603d6170ff5fef84bb01f7e2e0b3f6057d233ad05ac60 2013-08-06 22:14:16 ....A 17319 Virusshare.00077/Trojan.JS.Iframe.adm-7ff4b440257fc18ab8f68d22de04a65b93fa9a1325fead2d1842c2346c56484b 2013-08-07 03:54:48 ....A 14417 Virusshare.00077/Trojan.JS.Iframe.adm-7ffcec38319f8a308950f02a9ce376e8c6a99b44d6aee848f657a13b7421725f 2013-08-06 19:23:04 ....A 3356 Virusshare.00077/Trojan.JS.Iframe.adm-8349cf34422d8d82617549803fc3c60c1eafe647b30ef92579877a742fc41c0c 2013-08-06 15:43:54 ....A 21692 Virusshare.00077/Trojan.JS.Iframe.adm-86064bc867a85d9c4bf6bcefb8c291a636263918ec11aa8b89d04fb10567e109 2013-08-08 20:14:54 ....A 58416 Virusshare.00077/Trojan.JS.Iframe.adm-886fa841d119a19262ba3495b75d4e57e8759d7f20e3bf947747b88e4b3defcb 2013-08-07 08:56:20 ....A 16025 Virusshare.00077/Trojan.JS.Iframe.adm-88a63ba2b25fa19bf917cdba7a0871b4082c1f31a4319eada961ea2d4cfc26a3 2013-08-08 15:42:08 ....A 17457 Virusshare.00077/Trojan.JS.Iframe.adm-890524d704f275d50e1d5a7957e3d7d18ba489f605111c899c1e2cd9c39e9539 2013-08-08 15:44:50 ....A 17474 Virusshare.00077/Trojan.JS.Iframe.adm-89da9446cd0c16f085ae8c7ed2e9bfde49022e910545bd89381603088a9cd271 2013-08-06 01:44:18 ....A 66739 Virusshare.00077/Trojan.JS.Iframe.adm-8ab6322255dd6b653c840932241782def025e94fafc074f0ffcb738f09d155bb 2013-08-07 04:22:50 ....A 21608 Virusshare.00077/Trojan.JS.Iframe.adm-8c265f5233048e99e5aba9bfe684daef73ebd2150afeabc859f2780122acc8f4 2013-08-07 04:18:40 ....A 14417 Virusshare.00077/Trojan.JS.Iframe.adm-8e2df1366474e3d9ad2ca96ae03edb9cf0ba4c1e4ac509362bef9c5ce313b3a5 2013-08-06 10:43:54 ....A 5338 Virusshare.00077/Trojan.JS.Iframe.adm-8fb836a0600fe88c4547fea8e30237b4328d18bf808fcd42325f1d6f2ef4c63f 2013-08-07 04:18:44 ....A 14417 Virusshare.00077/Trojan.JS.Iframe.adm-8fcb6a010e3f81494932b771f4bc00039ee5d4484b3163b484a86326b97e6a35 2013-08-08 15:43:22 ....A 16637 Virusshare.00077/Trojan.JS.Iframe.adm-9009e5557f1f140b6a2ce2d0dbf8a5faa0131992f10a87342143ea051831a6af 2013-08-07 09:15:46 ....A 918 Virusshare.00077/Trojan.JS.Iframe.adm-92f1c36776b63cf17044ac5101b9f4746f21a314ff0e67b909169d46ef53c86f 2013-08-08 15:45:04 ....A 17459 Virusshare.00077/Trojan.JS.Iframe.adm-932c561a8cbd2fb7071e3e45b1a5d93a7f942b275c8c3cb38598c69e6ddc7f0e 2013-08-06 23:04:36 ....A 16741 Virusshare.00077/Trojan.JS.Iframe.adm-93539522acc848342609c7d273f9e45efa11e79c3832b5cdbdac503951f27b3d 2013-08-09 02:02:04 ....A 21305 Virusshare.00077/Trojan.JS.Iframe.adm-93d061240b6f2d4514e4af7fd2718e79feda8a5653489d5632764eb720ab2ebd 2013-08-08 15:44:52 ....A 16890 Virusshare.00077/Trojan.JS.Iframe.adm-94fb48864a4179208a0c15b9e7476654321d1ad909f68d49b4476ffd2469182a 2013-08-06 15:42:02 ....A 21684 Virusshare.00077/Trojan.JS.Iframe.adm-951653f20e5c9146b09e4b40b3615e2bc3023deabfd0f5ac0c6663c0afc46ca4 2013-08-06 11:01:34 ....A 18786 Virusshare.00077/Trojan.JS.Iframe.adm-975ec0caf1cb8a7b51e38f43ee5a508270456dcac4147719eb4b78974ad02377 2013-08-06 09:15:22 ....A 2532 Virusshare.00077/Trojan.JS.Iframe.adm-9a35bd0770c99949f7ba5c8c5d42fa12084e2cf505e4b6973dac48d7bd36d449 2013-08-07 01:50:26 ....A 70952 Virusshare.00077/Trojan.JS.Iframe.adm-9bea200e6943e13711898229d8400d9a70fe6eee9429ca9bd0e38bcc048288f4 2013-08-06 15:48:00 ....A 22385 Virusshare.00077/Trojan.JS.Iframe.adm-a51588b0fd7692e252bd0c70397e5648ba28c2122d33553e4be5a0c3acfe63a6 2013-08-08 15:44:42 ....A 17188 Virusshare.00077/Trojan.JS.Iframe.adm-acbb17269a07d26d499b8d9de0680b478cc780c5ce90cc549441d1f7f5d0eff2 2013-08-06 23:04:36 ....A 17265 Virusshare.00077/Trojan.JS.Iframe.adm-afa795fe66bc60ca68297e4ecc6413abd077ed96c364b04624f3cc8124ef1204 2013-08-08 15:43:22 ....A 17014 Virusshare.00077/Trojan.JS.Iframe.adm-afeba61d3413291c73b4a2a81f591279be576901689ab356cd72bbb4b2e466ee 2013-08-05 18:22:20 ....A 1529 Virusshare.00077/Trojan.JS.Iframe.adm-b248d1ab6c8e61cb3283edc486a29ac1ad0893c50f1c042c5603eb27d1c4c179 2013-08-07 04:00:38 ....A 12908 Virusshare.00077/Trojan.JS.Iframe.adm-b5119868266c846660369b313a0ffade92802a82773f3f47c8f24f387a862be7 2013-08-07 02:07:28 ....A 27946 Virusshare.00077/Trojan.JS.Iframe.adm-b83b892fd54cd95d8e98a8308e20ef615eaf74b022c9a88d4787b7943c34b912 2013-08-08 15:44:46 ....A 16934 Virusshare.00077/Trojan.JS.Iframe.adm-b8936c8f11f1b5204483140eab439ac9b28154de2d842c8e24d11a6932eb8321 2013-08-08 15:45:28 ....A 17045 Virusshare.00077/Trojan.JS.Iframe.adm-ba126d8359267dbb4e3570a205872ef15bf474fa48ffa8468a14d4b5bb1d3e53 2013-08-08 01:59:52 ....A 47963 Virusshare.00077/Trojan.JS.Iframe.adm-bd9286590875187fcdb511223a3133db77f5533efb1c8ddf01c299e159c51067 2013-08-06 12:28:20 ....A 28671 Virusshare.00077/Trojan.JS.Iframe.adm-bdc289d60f9d1e72eecb08dcfbc9df019b9c557da041de104343c98bbc73c7d8 2013-08-07 17:27:10 ....A 39648 Virusshare.00077/Trojan.JS.Iframe.adm-bf4ad5fa32f8fd191961bad3f1c249e07d5ca4531790f48064143b57cd37a88e 2013-08-07 03:56:54 ....A 14417 Virusshare.00077/Trojan.JS.Iframe.adm-c3a56b181fb7ad7da037d28b49f75b5a944508429eecaa5fa970c77a66019f51 2013-08-08 15:42:06 ....A 16766 Virusshare.00077/Trojan.JS.Iframe.adm-c4f5d40884b11ed51c2d34c658764dadbe2101ee1d7f06921b42452561877c24 2013-08-05 22:49:12 ....A 66668 Virusshare.00077/Trojan.JS.Iframe.adm-c567b2ce3b62137aa8e850d9f77d05a6097b6246c88fb6fd49693167298576c9 2013-08-08 15:44:52 ....A 17066 Virusshare.00077/Trojan.JS.Iframe.adm-c79e6b3465ee0f6f00f95683d09d9a459ec38fad8a19020f3a1f694ed865e4e9 2013-08-08 15:41:42 ....A 16952 Virusshare.00077/Trojan.JS.Iframe.adm-c92b9af2a43a57cc3e9b5e37b0d3b7e6ae4231ec501c9c0d27c44237f494790b 2013-08-07 08:00:38 ....A 38641 Virusshare.00077/Trojan.JS.Iframe.adm-cd9561e2d2248054f6bad2ef963f84e48b0b3b218108b934bbdb2c9fb8ce145d 2013-08-07 01:15:08 ....A 17132 Virusshare.00077/Trojan.JS.Iframe.adm-cf56a96b5f816afe763dc40032d176672372cf92ec81d56fe3d8d3aee1208a25 2013-08-07 04:20:32 ....A 21388 Virusshare.00077/Trojan.JS.Iframe.adm-cf8f746d3b19dcd076319e82bc8aa5dbca5379a77c02a82a4849f792cb5788e4 2013-08-07 04:19:22 ....A 14417 Virusshare.00077/Trojan.JS.Iframe.adm-d22b664375b4c8dfcfaff3a52fd131984ce5430f393495efdcdf1e8753c99983 2013-08-07 03:54:50 ....A 14417 Virusshare.00077/Trojan.JS.Iframe.adm-d27c1391a218d5f3406426d68c9797a131a53498d33dcf37a0d889f6383d6b14 2013-08-06 05:09:06 ....A 26197 Virusshare.00077/Trojan.JS.Iframe.adm-d392a72b7390cbc42e95e01c1113bc7a6bd3c04f25f9b1b8dd38e799587eb880 2013-08-07 04:19:32 ....A 20442 Virusshare.00077/Trojan.JS.Iframe.adm-d674227d2f714f2031023c45b7357d8ebc37264389ad27f5b95c5ad58164939c 2013-08-09 12:23:22 ....A 40930 Virusshare.00077/Trojan.JS.Iframe.adm-d757f7fd6b96ac01c223d66ddaa1ae846ed580446b93419126254c8cd60eea24 2013-08-08 17:13:02 ....A 17973 Virusshare.00077/Trojan.JS.Iframe.adm-d7b79e163744999260a1b17eb29be8eb53161ee6651a83dd97d7d4cc1fb7bde0 2013-08-07 08:00:40 ....A 38635 Virusshare.00077/Trojan.JS.Iframe.adm-d8189dae815ebcc815aa33a55d9183af3380246ea071072979ea7225fab1f61d 2013-08-08 16:46:46 ....A 3031 Virusshare.00077/Trojan.JS.Iframe.adm-d93d66d5588f3f03476df587c36fab19f97b78c99164424296409e26e134d3d7 2013-08-08 15:42:08 ....A 17348 Virusshare.00077/Trojan.JS.Iframe.adm-dafd0569b2fbdee5f48f407ba29d754feb33046c336c1be1d0597001ce19d6ec 2013-08-09 02:04:54 ....A 21327 Virusshare.00077/Trojan.JS.Iframe.adm-dbcdb672f599aec3f5936731fa1e814df1c3a619f734f4ed11e563ff47630268 2013-08-06 23:04:32 ....A 17594 Virusshare.00077/Trojan.JS.Iframe.adm-de4bdf1a2351ea757ffa575e124a7a563ecafa94c253874cac79861ca0d36a6d 2013-08-07 14:00:32 ....A 66547 Virusshare.00077/Trojan.JS.Iframe.adm-e38a9e2428d0c426a32df0881f35319121206001f6478cbafe5473bba790dcb6 2013-08-07 14:57:30 ....A 3813 Virusshare.00077/Trojan.JS.Iframe.adm-e6c646daa67454d85f2c10cee0ac194bf5d0a7b9fd0695789fefafb523e31423 2013-08-07 12:43:56 ....A 25569 Virusshare.00077/Trojan.JS.Iframe.adm-e7381e478244f495737b995bed0608b6e3a9bd5e90d8784a2cab890e782535fc 2013-08-08 15:44:46 ....A 16731 Virusshare.00077/Trojan.JS.Iframe.adm-e7647a72e9eaef3fb54e5456157f5892ab19f0e7193a28e04e04e09bfa77bf93 2013-08-07 01:32:04 ....A 19722 Virusshare.00077/Trojan.JS.Iframe.adm-e9550041e22419088502e4b96f6e3ea064bb5c37bb865dfef4617c0f4a516583 2013-08-09 03:18:04 ....A 20886 Virusshare.00077/Trojan.JS.Iframe.adm-ea0aec57aeeb16a78f590dd68ef253dd9fd01f006cee0365ebd714cff7b29f48 2013-08-06 23:16:34 ....A 17973 Virusshare.00077/Trojan.JS.Iframe.adm-ecd33729253769c151f47b3cab0098836d7effd38c3aac1ed6761afb26e10502 2013-08-09 04:15:30 ....A 16350 Virusshare.00077/Trojan.JS.Iframe.adm-ee2567883be3118ca6d04143e132c8c3bffbc71bc9b39acd3ee522bb7c9a4548 2013-08-06 15:29:18 ....A 17550 Virusshare.00077/Trojan.JS.Iframe.adm-f13a321f49f7bd384c07f3b49065f63d848f2e00a63019f8a1384bbef261b406 2013-08-06 19:23:04 ....A 2517 Virusshare.00077/Trojan.JS.Iframe.adm-f17ddfdfd8c928b17b04d0dd006783636016e1cb76c869a49f8305535582402a 2013-08-08 23:56:22 ....A 15595 Virusshare.00077/Trojan.JS.Iframe.adm-f5fa91814ea6883d341b795ddeecb2c9ce62c4945a75696f8976033f6db7d10f 2013-08-06 22:14:18 ....A 17802 Virusshare.00077/Trojan.JS.Iframe.adm-f664d5249dd456353e1dec9c1a95bbaa822c2e6bebb874ba908321d9d65a69b0 2013-08-06 23:04:32 ....A 17410 Virusshare.00077/Trojan.JS.Iframe.adm-f6f17a6ee43233064943cfe32c5889e55c2d02007c5af2333b5d5b78bc68be9a 2013-08-08 15:45:34 ....A 16395 Virusshare.00077/Trojan.JS.Iframe.adm-f7908c66960781baeeb11113e1354bc4a3932b62571fc97f21024839699eb472 2013-08-07 01:11:18 ....A 19717 Virusshare.00077/Trojan.JS.Iframe.adm-f8eb436a5712705edee76cd83ea9e32957e7a1c0f5b378147ca1f0424852dd92 2013-08-08 15:44:30 ....A 17481 Virusshare.00077/Trojan.JS.Iframe.adm-fb34bfd4443d3c6762975dd58a02f5bda952ec98276a105503034ecdf034b4d1 2013-08-05 22:32:56 ....A 51826 Virusshare.00077/Trojan.JS.Iframe.ado-aa4b65566d46aff98ae7edd0c685527e0e88fa7557c07c2f8d416eb5649ab52e 2013-08-06 12:28:24 ....A 2829 Virusshare.00077/Trojan.JS.Iframe.ado-af6d0d0170b6615a7368e9afdc243803e9d3b0f2de2cb5fd6bba04e8d967d441 2013-08-07 14:56:16 ....A 37373 Virusshare.00077/Trojan.JS.Iframe.ado-ec05731c3773ace6efad82bec4e9a0541dce568dc0b2e44b1d3e1e80216a6f75 2013-08-05 22:31:54 ....A 801 Virusshare.00077/Trojan.JS.Iframe.ael-24da156235fe9844569fe68351ad89f78b29bed8cfad70c9a99adcfdbcf30a3b 2013-08-08 19:36:40 ....A 827 Virusshare.00077/Trojan.JS.Iframe.ael-8dee68f4c8320831912710db0ebee50b640f86175b4915e353297fd6a39ae2f1 2013-08-09 07:34:44 ....A 8284 Virusshare.00077/Trojan.JS.Iframe.ael-d418dcef468502cfc289f752e1be73d2d698821bb14aa865ca20dfae1a320523 2013-08-08 05:09:32 ....A 4812 Virusshare.00077/Trojan.JS.Iframe.aen-4b4398fed07d5f379e52f059fa43d2fc233fa7f11858deb750be64917e78a1c2 2013-08-08 09:14:12 ....A 6632 Virusshare.00077/Trojan.JS.Iframe.aen-5498b7af998374575cb30d1ffd77589a4fe43794e50cc67488e502937c18a15c 2013-08-08 13:24:30 ....A 24708 Virusshare.00077/Trojan.JS.Iframe.aen-7e1ec2da64498a9d60403268eca7d598445b7270050e5d33b5aa8096b63d6ea1 2013-08-08 15:26:08 ....A 38961 Virusshare.00077/Trojan.JS.Iframe.aen-89ffbcd5dcfa369c3acf012acac788b04983703c2f40b45d6b85f8ce989854c5 2013-08-08 03:03:02 ....A 7188 Virusshare.00077/Trojan.JS.Iframe.aen-ccc4ed655716831cb6b61b2fbc2ca018994282624b01e6a3d16e524de45e2da7 2013-08-09 00:56:22 ....A 6265 Virusshare.00077/Trojan.JS.Iframe.aen-cf063c122cefe27dfede41305329d276f5cc6fa57f8576b4ac78037f9dd34151 2013-08-07 00:09:20 ....A 24577 Virusshare.00077/Trojan.JS.Iframe.aep-0b19f7c23fc3a986f3427a7fc9954d593cc3fbc0fe6e3d18799e46c8f59e035f 2013-08-08 08:58:58 ....A 5692 Virusshare.00077/Trojan.JS.Iframe.aep-0f600495a10c595c9b19e68d21134ab237ce8b0fe80c1e3892d9ed07deeeb2de 2013-08-08 08:58:56 ....A 5989 Virusshare.00077/Trojan.JS.Iframe.aep-14190d2031ee4dae7bc3ca15a557be7318d14e8a12529659ddc9035d4ede7a6a 2013-08-09 06:49:00 ....A 36191 Virusshare.00077/Trojan.JS.Iframe.aep-169252b075b13577e20b51bc42054affd1824de12fed25920634c21b5b118886 2013-08-07 07:40:46 ....A 482038 Virusshare.00077/Trojan.JS.Iframe.aep-1e73b2d1fcd9284bde3adb2b69bf50564957dbb255fb76cdd3b431f4920bbba1 2013-08-08 08:58:58 ....A 7214 Virusshare.00077/Trojan.JS.Iframe.aep-34d3c79ebc3d80ea30d862980f3234a76f67ae6ea9805e1cfd959988c835f6c0 2013-08-06 15:33:06 ....A 5914 Virusshare.00077/Trojan.JS.Iframe.aep-3e33fe1c0aec59415886a0d4a30b02d85899c778bfa8db1530c04762873deb48 2013-08-08 12:20:38 ....A 43868 Virusshare.00077/Trojan.JS.Iframe.aep-4ba1d4730d9c102104b87d844fa874022d2b4eb431f84da9e0ce8f84691aab67 2013-08-08 08:58:58 ....A 5907 Virusshare.00077/Trojan.JS.Iframe.aep-51bcf0a966d6ee80c45b726b1160222a8a09424e288f50a935c7ca25e504d461 2013-08-08 08:59:00 ....A 5694 Virusshare.00077/Trojan.JS.Iframe.aep-565ecbc0ce92a1c7344e31b09105db8a8f0d8435ac7cc3c3495020f6a4eb30cc 2013-08-08 20:58:14 ....A 13776 Virusshare.00077/Trojan.JS.Iframe.aep-5d0d4804cd29b4de69acf93ac76a331df3096e8f4961f59a07d6ee4cbaad9005 2013-08-08 08:58:56 ....A 5693 Virusshare.00077/Trojan.JS.Iframe.aep-5dbd80a452c2ee447eb437ba5bde9accb2d96678240e7c5191acc24087635a3e 2013-08-07 07:39:30 ....A 7994 Virusshare.00077/Trojan.JS.Iframe.aep-6a4ab0ece23436af3ef957739ac4c299c8fca0c7a2770bb2c84329e6c5979341 2013-08-08 20:59:28 ....A 11456 Virusshare.00077/Trojan.JS.Iframe.aep-897cb375fae949c11380a7542bce8a6231ce47843c450a292ff3b276b07c72c7 2013-08-08 11:52:10 ....A 8915 Virusshare.00077/Trojan.JS.Iframe.aep-969f64253adef9a1d84ecd29eaa857c374565e385efee87828a2daeab32d3675 2013-08-07 04:18:50 ....A 6755 Virusshare.00077/Trojan.JS.Iframe.aep-98de75d0b88cf7292af6c30952da5cbb35fc25f0b9997dc7fa2bb702937b4fe3 2013-08-08 08:58:58 ....A 5874 Virusshare.00077/Trojan.JS.Iframe.aep-c28c3b4c9ef282676a7347a176ad288faad5a074e1524db6aa55b3cbe2e0b55e 2013-08-08 08:58:56 ....A 5913 Virusshare.00077/Trojan.JS.Iframe.aep-c7d6eaf58772c49db68dcc7021bc1b51c78f883ac9266b0c12e63e2912c19384 2013-08-08 15:45:32 ....A 4846 Virusshare.00077/Trojan.JS.Iframe.aep-d16cdd23bcdc8f979f24a0cb948ef15302ad800ff95736f50394a1251344b2ff 2013-08-08 08:58:58 ....A 5905 Virusshare.00077/Trojan.JS.Iframe.aep-d389c3e8c05e61727446a81865893e9e265f63c252fdab261dccfe6d4fdbd6f4 2013-08-09 05:28:04 ....A 7657 Virusshare.00077/Trojan.JS.Iframe.aep-db37be5283b168a3107bc00d5ba77d05dae5485178fbd53430c16aeda4f64e96 2013-08-07 09:17:12 ....A 5596 Virusshare.00077/Trojan.JS.Iframe.aep-e34877f33c15cf9271537b72d46a05e033ea4ac056ed9c2c2cbbc1773944df6b 2013-08-09 11:17:40 ....A 49131 Virusshare.00077/Trojan.JS.Iframe.aep-fc150d3d423ce5ebcbcbdb4f0b60d09dbbe234fc7b6f65520ced2625044fc743 2013-08-07 05:10:42 ....A 917 Virusshare.00077/Trojan.JS.Iframe.aeq-020089c98c32eb03486cfd62c3e14f06d277a6c0df7d873aebfebb31d085a509 2013-08-09 07:25:22 ....A 1288 Virusshare.00077/Trojan.JS.Iframe.aeq-02929d6098987ec2e6275ada8601f1d42867d999a8756d8ccc103644ceb2417e 2013-08-07 09:39:42 ....A 19913 Virusshare.00077/Trojan.JS.Iframe.aeq-05c53aa5402debfc2d580a2d1da01f329a85f66595d7635558c8ecdcf3b14419 2013-08-06 13:03:00 ....A 45917 Virusshare.00077/Trojan.JS.Iframe.aeq-094fb813c1bacd855f17909c3ecc0eacaeda8027a44f21ff84bdff027e72e0aa 2013-08-08 23:49:00 ....A 9466 Virusshare.00077/Trojan.JS.Iframe.aeq-09c92fa383b0e6df9b40170dca7efc95cea97978b9e454f28947ab8d99c35ba5 2013-08-07 09:08:54 ....A 7399 Virusshare.00077/Trojan.JS.Iframe.aeq-0a0ac672b553e487f1dcad68acb4132de27aae70b9ba7f8f39d50e9ddb8ed1a5 2013-08-08 19:36:52 ....A 13655 Virusshare.00077/Trojan.JS.Iframe.aeq-0bac1c4395b189664ce67d965dadadc3bda0ecda259e78fa9238fcbeb94e6c29 2013-08-06 22:35:54 ....A 6507 Virusshare.00077/Trojan.JS.Iframe.aeq-1000fe8089d38b9e3d9e8eb2b3de423b14295fd4eb0ec8c0a374b1f486b84d21 2013-08-08 16:47:22 ....A 10783 Virusshare.00077/Trojan.JS.Iframe.aeq-11eaff5abe226038113117d4fbbc745236b0e887b2f857774896d7af0685979f 2013-08-08 11:53:10 ....A 6708 Virusshare.00077/Trojan.JS.Iframe.aeq-1351a7c7dae783250a027bb2657eb840c9121db5db9180026b4389dd17785658 2013-08-08 23:46:18 ....A 11903 Virusshare.00077/Trojan.JS.Iframe.aeq-143fa73a108a821028423a7d303d4e696c6d2e7a3defafb8782fdee182f3e4be 2013-08-06 11:29:02 ....A 551 Virusshare.00077/Trojan.JS.Iframe.aeq-17d932dcdcc9f242145e19aea5097c7ed64031bef4b31d50bb230b115d54ea09 2013-08-08 13:23:48 ....A 12059 Virusshare.00077/Trojan.JS.Iframe.aeq-17eac3f3212bcc4b2f14c49a6a826960c39cd5bc20225c18923217eed0e19221 2013-08-08 23:55:02 ....A 10846 Virusshare.00077/Trojan.JS.Iframe.aeq-1f54d3e80bfe30e8601c4e73d1aafd59aa3c5220263433dc9764221dcd8fc877 2013-08-08 23:55:08 ....A 9269 Virusshare.00077/Trojan.JS.Iframe.aeq-1fec04ea813be74b70737b327b071eea7ef00f4c834d71c3333f5e7c41ec0db8 2013-08-08 23:52:12 ....A 8804 Virusshare.00077/Trojan.JS.Iframe.aeq-20626f78d7d5267a0cae1a96245d86a4caa4319593dbcc4667a0d258e29631a3 2013-08-08 23:58:24 ....A 14155 Virusshare.00077/Trojan.JS.Iframe.aeq-2673cc229d829dec3f618d17b04fc920d5a4c7cb22c8840e265fcce2bd6bd458 2013-08-09 05:22:30 ....A 9462 Virusshare.00077/Trojan.JS.Iframe.aeq-27724d60d2075ab690a0dd341af18addb1ef49baf9c6afd23b37cad879292fc1 2013-08-09 03:12:16 ....A 1070 Virusshare.00077/Trojan.JS.Iframe.aeq-2880223e2f835b4101d8987ef65aefeea47f442112fbf80e7080af333494692b 2013-08-06 18:04:30 ....A 72305 Virusshare.00077/Trojan.JS.Iframe.aeq-2914d964424892c0c1aa32e40a91ba9a2f97b69fc2b154a891adc8b8bbb773a5 2013-08-09 07:25:18 ....A 13387 Virusshare.00077/Trojan.JS.Iframe.aeq-2a1455514ed3daf756828db2a2086334fd131fc3fc357e5d556307cb300d09d0 2013-08-09 05:25:58 ....A 3135 Virusshare.00077/Trojan.JS.Iframe.aeq-2bc258991973fc5def286b83e310c352ec5fff4e17bbac010da20626e0b7835f 2013-08-08 18:20:30 ....A 5052 Virusshare.00077/Trojan.JS.Iframe.aeq-2c7557e7f66455f94b7268e10a711f6c0e2b3d076c9363be2487404c54a5637e 2013-08-08 20:50:12 ....A 21385 Virusshare.00077/Trojan.JS.Iframe.aeq-2d95c3046ed996b530f7d5233b55c3416c9b4f6ac0ed846ef8f3a854fc8237bd 2013-08-06 04:56:26 ....A 1426 Virusshare.00077/Trojan.JS.Iframe.aeq-2e197998f52b70c021b7d106a41e99e1bc624835432cc1cde4cc7d0d035329fe 2013-08-08 23:55:16 ....A 8346 Virusshare.00077/Trojan.JS.Iframe.aeq-2f66150561dd9ed3cf2de070410c99617cfa5ce05c295ea1eb7e112c5a5fdfd6 2013-08-06 23:11:56 ....A 6884 Virusshare.00077/Trojan.JS.Iframe.aeq-323c3baa2f643f774eaf7b4a49e64d6d5e28ede42a645b9f0e2091e6d025f222 2013-08-08 20:50:12 ....A 7159 Virusshare.00077/Trojan.JS.Iframe.aeq-3622cb18733c73acaa193c303b39fa09cf69b34148196bbe9d0cef8d74e7eb2e 2013-08-08 23:46:12 ....A 8473 Virusshare.00077/Trojan.JS.Iframe.aeq-40efc8645de753deebe058bb0b151e3b27ff19e453c05fe17c6d1c05c44af9e0 2013-08-08 10:25:36 ....A 8767 Virusshare.00077/Trojan.JS.Iframe.aeq-42679a0823463316c1f0d8b1de1ad9916d4ccdc495262ec641f3c0ce9d2b2b39 2013-08-09 05:33:44 ....A 8516 Virusshare.00077/Trojan.JS.Iframe.aeq-4ca0af8bc3bc0ebdaf5eeacbfd466473dfd77b8b8521e32712a034072bdefdd9 2013-08-09 11:18:30 ....A 533 Virusshare.00077/Trojan.JS.Iframe.aeq-4fac64b914772131180661a355fbb42ed72e021a9673f1c13b85c0f034d4a8f4 2013-08-08 23:46:14 ....A 8534 Virusshare.00077/Trojan.JS.Iframe.aeq-4fad6f7928e5826efcd9467b6f34c6ee06ecdc9e3ed3228422bffc63120e0c26 2013-08-09 07:26:30 ....A 19739 Virusshare.00077/Trojan.JS.Iframe.aeq-4fd7a98c46cf73ba25219b48812a7828cf9e21bf6450eefc8afe6904f2785db9 2013-08-06 23:06:54 ....A 1192 Virusshare.00077/Trojan.JS.Iframe.aeq-4fe4867ab4f54757b8dd95fe93e8dd719498a85e3fceef4079f3b2ff9600592c 2013-08-08 09:39:16 ....A 347 Virusshare.00077/Trojan.JS.Iframe.aeq-527d7c508c32ed4e9724b214d4ba54b944132a069bbe88dae2ce67271ea64e93 2013-08-09 01:19:34 ....A 8136 Virusshare.00077/Trojan.JS.Iframe.aeq-55f89a58b31c0882ceb2e93d81fd61655bc7d7e56f7447663a74629cf64766bf 2013-08-05 22:32:56 ....A 21064 Virusshare.00077/Trojan.JS.Iframe.aeq-560546c15c948f9ba0afd2bcd946155c4601358b2fc4e80fbe244a1ce1fdce73 2013-08-06 18:25:32 ....A 10437 Virusshare.00077/Trojan.JS.Iframe.aeq-57b32fe4790e775fe9e16d739590d74096541f51ed53453024a847970f8a2647 2013-08-07 02:04:30 ....A 22500 Virusshare.00077/Trojan.JS.Iframe.aeq-5bb114f27bdb87a490b5822df15ee7bbdadf3d5217ff5430d3be0650756125e3 2013-08-07 02:03:42 ....A 3901 Virusshare.00077/Trojan.JS.Iframe.aeq-602d2a9f1a2be90b8b5363c06c7e3d45973735eda817a44967eb3b2dc299d8f5 2013-08-07 17:59:38 ....A 1084 Virusshare.00077/Trojan.JS.Iframe.aeq-614f4cf1014f543e7d81b0f8dfced9a86267f5a29b1c55f37e61fba67205bc87 2013-08-07 01:32:06 ....A 666 Virusshare.00077/Trojan.JS.Iframe.aeq-65a12eed161370181aa3a4c1eedead7c8a4843b99b0a41dce6342c72acc12cc7 2013-08-06 19:41:16 ....A 870 Virusshare.00077/Trojan.JS.Iframe.aeq-65afb01fa67695eba01ac01f996d0d3947f8c63f29e957da1cf66e846117e9c1 2013-08-09 05:25:04 ....A 4234 Virusshare.00077/Trojan.JS.Iframe.aeq-6a9b481507953d06377c262046ec19024144df761ea4b30667bfc256a2c71282 2013-08-07 12:37:20 ....A 894 Virusshare.00077/Trojan.JS.Iframe.aeq-6cd830a4845a6549e6d30fc53e51c5ba2f360ff9e6aea4cd84463806a2e0a1c8 2013-08-07 09:22:22 ....A 7115 Virusshare.00077/Trojan.JS.Iframe.aeq-6d3ab5a72a02ec5764948bc9e2ba3049960021aa1b1e02428c58a25d87dc9c15 2013-08-08 19:32:44 ....A 8587 Virusshare.00077/Trojan.JS.Iframe.aeq-7090ffcfce93f1b0cb31bac863851d12cff43e01e29d84b82b69c08ab6f4c02c 2013-08-07 04:48:04 ....A 2457 Virusshare.00077/Trojan.JS.Iframe.aeq-73c97c7030e453807d0addc25ee8ed26582ebc488cca2acf3e6e9d40877cacc4 2013-08-06 16:19:22 ....A 1160 Virusshare.00077/Trojan.JS.Iframe.aeq-74035d164acf2830fce6f6b9b9cf54a89abbb6788a51cd31d15d6fc314d8db5c 2013-08-07 02:59:08 ....A 817 Virusshare.00077/Trojan.JS.Iframe.aeq-76e75529c0270e3339c46dc1f3d8baa32627d8a89f8f15ddbb6ba4cf0d9d1c19 2013-08-05 21:52:52 ....A 5872 Virusshare.00077/Trojan.JS.Iframe.aeq-780e85239472bff60965089c658cae780fdd8385feea8a70dd4408cbc3fe54d7 2013-08-07 01:47:36 ....A 11609 Virusshare.00077/Trojan.JS.Iframe.aeq-7aea4a51eabe1c9ec5c7984eba4b6e9125906fbfa216a2835fa023bfec545475 2013-08-09 05:26:02 ....A 12915 Virusshare.00077/Trojan.JS.Iframe.aeq-7b193da73648d81e78cf7eb927e6dc9d4bafc2c262c9067e7085217f5f4e67b9 2013-08-07 04:33:32 ....A 1067 Virusshare.00077/Trojan.JS.Iframe.aeq-7e22d397e32c7729d0ab27c4f7e5afb87fbb31fb71b58f1bcea43d20dfd609dc 2013-08-09 01:22:50 ....A 15816 Virusshare.00077/Trojan.JS.Iframe.aeq-833d64b05223021f6892e721b46e33633b4accebbf1228551ca7e9ca4eda5512 2013-08-07 01:39:38 ....A 2910 Virusshare.00077/Trojan.JS.Iframe.aeq-83eaa08aa0088950346b86e5dd5afbaa2f1c980aaaaca9eda9ec786a0f8abe48 2013-08-06 20:22:32 ....A 1671 Virusshare.00077/Trojan.JS.Iframe.aeq-8478a492bc767b5b5c5f2a7f946bcd8e3a03587068c4aa5799686e30bbc43f41 2013-08-08 17:13:14 ....A 10920 Virusshare.00077/Trojan.JS.Iframe.aeq-862315c61a66f81c391fe16fa6e23398c414e302352dbe2adab219aa759a7909 2013-08-07 12:09:08 ....A 441 Virusshare.00077/Trojan.JS.Iframe.aeq-8647320fc4135dc4303e46ae3e38dc67f928fffd3b866a3ee258eb4e4e2ce364 2013-08-06 15:35:40 ....A 2499 Virusshare.00077/Trojan.JS.Iframe.aeq-871a021bcf2aecbe0a5b4d4b4b7ad59d59fce1c098de766fb9adf7582465b58c 2013-08-08 17:10:20 ....A 2589 Virusshare.00077/Trojan.JS.Iframe.aeq-87ddff38c76c419c0a69ac0b2e5c5bf4dce8f1f876eb2fa146759d589c1df829 2013-08-06 01:59:20 ....A 2175 Virusshare.00077/Trojan.JS.Iframe.aeq-8c525ab917fae5536b20339d51096dbc53ed015d2291386bd2411121ee11819b 2013-08-09 10:32:50 ....A 11035 Virusshare.00077/Trojan.JS.Iframe.aeq-8e2eac37eb40267ac6bacce8c4f6167ccc2c85d2634acb3801f40c7eab3e4623 2013-08-05 19:09:22 ....A 15696 Virusshare.00077/Trojan.JS.Iframe.aeq-8e60298158748acbf8b58427023a24943d122840958a8ac227a5bfb24fdadcbb 2013-08-08 11:52:12 ....A 7780 Virusshare.00077/Trojan.JS.Iframe.aeq-8fe165082f5b4b332f4b89a887bba46e64b4254bbe834f4111ed4957649ee892 2013-08-06 15:46:54 ....A 23689 Virusshare.00077/Trojan.JS.Iframe.aeq-97265fbc95d6456adaea8094317cd8703a4befaeeb24726a753e6ac37022c1ef 2013-08-07 12:30:54 ....A 2939 Virusshare.00077/Trojan.JS.Iframe.aeq-98cb4fb9ce2c6c9f5d463dc7c4b20d64b16da4517dea1f3da97f0c1470863956 2013-08-06 14:24:32 ....A 12626 Virusshare.00077/Trojan.JS.Iframe.aeq-98f6d32aeb0f226f03685533e05b3bf08ade6e90db8b95c5d0fd3da522fa4008 2013-08-06 15:48:36 ....A 17801 Virusshare.00077/Trojan.JS.Iframe.aeq-9f859a5a00ded7a1ffc85226e981e385feb0db143cad7cfab3972bb74acecd48 2013-08-09 06:30:58 ....A 12690 Virusshare.00077/Trojan.JS.Iframe.aeq-a05199940b3b6d4fcdcdc936658cb3f9a75ffad396f12d995dac8b09aed0470a 2013-08-08 11:50:10 ....A 5362 Virusshare.00077/Trojan.JS.Iframe.aeq-a1b16629310e87d1bb1488a82154d4c31b73b7cbd87d2204c0707b62fe20b141 2013-08-06 15:44:24 ....A 15264 Virusshare.00077/Trojan.JS.Iframe.aeq-a33fc3460274d2bf3d11a5f644d5eb9ef8d1123cf4b85e28cc036bd1125dc3fe 2013-08-07 04:36:56 ....A 10046 Virusshare.00077/Trojan.JS.Iframe.aeq-a542c8c76601fa67118b1a9c55cd04ed5dbdd283da9af106f57f7e918ca5d795 2013-08-08 23:56:20 ....A 9983 Virusshare.00077/Trojan.JS.Iframe.aeq-b09bc781ae7fe4dcd3335f1a845f4e087412397f66be0740e83b1c37cd9aad39 2013-08-07 10:05:02 ....A 1288 Virusshare.00077/Trojan.JS.Iframe.aeq-b362c0e030032d4eac128c7dff920f12cd49604e7e8c0d699f591f4cc295c8b7 2013-08-08 17:13:02 ....A 12750 Virusshare.00077/Trojan.JS.Iframe.aeq-b436629516b8d48e2672325bec8cac477a423262d2b8b2968dbf58bb67df6054 2013-08-07 01:53:56 ....A 7409 Virusshare.00077/Trojan.JS.Iframe.aeq-b8d18809fa4c9c19de33ca77662e06e0d48627dc2bc0a97ced3d7fb3c6da27dc 2013-08-07 04:19:24 ....A 29910 Virusshare.00077/Trojan.JS.Iframe.aeq-b90171848d853f20e9386a1ca98e5bf1a7b71d4bb75750a3aac096e4270b11c0 2013-08-09 01:14:42 ....A 6307 Virusshare.00077/Trojan.JS.Iframe.aeq-b94dffe6907a3e4d73788f0cc9336f3457f5b71a0d049ee2319bf315eb16683d 2013-08-06 13:01:00 ....A 14660 Virusshare.00077/Trojan.JS.Iframe.aeq-bebdd35715efbd8ae2fecec646fcf7930668c263504eaf18c7d2057b5b0d8ed3 2013-08-07 09:05:44 ....A 478 Virusshare.00077/Trojan.JS.Iframe.aeq-bed4a1445324ba79978b4f20c5a81665669b9954d31b424039c28452e1b4493b 2013-08-07 04:00:02 ....A 666 Virusshare.00077/Trojan.JS.Iframe.aeq-c15bf63843f2b7da311eb8e9ee7579e212bf4530f0ba8bc36afa32762d64513a 2013-08-08 09:39:16 ....A 647 Virusshare.00077/Trojan.JS.Iframe.aeq-c310e21e5f779ee352ac32553cc98ec2639a7b489fab9bc4a104fa7d19f5e9d0 2013-08-06 12:50:28 ....A 5876 Virusshare.00077/Trojan.JS.Iframe.aeq-c4a875818a7ffff57ae6e78ade0ab61d53846171b96e14b6fa03fb488b18df26 2013-08-06 21:30:08 ....A 5038 Virusshare.00077/Trojan.JS.Iframe.aeq-c5a040c60e24bc9abfde9e599ee3148227fff1f6bd82dcfb0d272b6db76e334d 2013-08-07 01:32:14 ....A 16891 Virusshare.00077/Trojan.JS.Iframe.aeq-c6ae4b6886fa5b6f594b133c49c94d54f7705c1974982c2c58909c0c83f9768e 2013-08-06 15:49:00 ....A 13206 Virusshare.00077/Trojan.JS.Iframe.aeq-c73580981df5cd5257e21ddd8942db776704177a2fea05207b0e89e989ee5cb1 2013-08-08 23:55:16 ....A 10581 Virusshare.00077/Trojan.JS.Iframe.aeq-c88e11f2375d1defed262e1d60b5afdeda8cfda1fedb720be7e6a902a2dc4c9a 2013-08-08 23:52:14 ....A 10424 Virusshare.00077/Trojan.JS.Iframe.aeq-cb05245340e0ab2acd0b791c1939bc7fcb9a00b730277e5eee93ba532c0c1b8e 2013-08-05 22:23:34 ....A 693 Virusshare.00077/Trojan.JS.Iframe.aeq-cc72cdfa27d7ea2c084e959cc8412edc032a59a80a2350512f4cbaf51a24d6c6 2013-08-06 15:48:50 ....A 10104 Virusshare.00077/Trojan.JS.Iframe.aeq-ccc29dee2ec867625f89e13962308e5c7339c5058e3d490356aadd3d36393d69 2013-08-07 10:05:06 ....A 13387 Virusshare.00077/Trojan.JS.Iframe.aeq-cf4b0980fd70f9be964d257ffefb56a30426d97d4e4fb00f258dc091f887bb3d 2013-08-09 01:14:36 ....A 5222 Virusshare.00077/Trojan.JS.Iframe.aeq-d0de807ab34d34a824c77ed09b17f336fe0ffca0b4ba88d307180d1a4b84f628 2013-08-08 14:22:20 ....A 72305 Virusshare.00077/Trojan.JS.Iframe.aeq-d34748b9ecfc4f2e1ec3bc65c6b9dc0da6e03c97412742c4de0572656a5e116b 2013-08-05 22:17:18 ....A 84922 Virusshare.00077/Trojan.JS.Iframe.aeq-d35b9c5aa70242d805569bda208715ecba967ed3c56aaa6dfd54de24b516dc69 2013-08-07 01:47:00 ....A 25783 Virusshare.00077/Trojan.JS.Iframe.aeq-d49b5108d3ffefb5cade4b5cc41145b44cd544426ac173bdbdf5a842ed37fcd9 2013-08-08 23:55:02 ....A 9266 Virusshare.00077/Trojan.JS.Iframe.aeq-d4eaef7b5a386c7d7637a6513eb8e4328fc5be3253cd57acb8c077c8a6884ed5 2013-08-09 11:17:30 ....A 10470 Virusshare.00077/Trojan.JS.Iframe.aeq-d55c219cd9d04d648139a017279ab0ec32a67b92490a0756a2343b5e0003ff67 2013-08-07 01:52:52 ....A 10130 Virusshare.00077/Trojan.JS.Iframe.aeq-d60d7daf1b6204e044004c8bb112785f25cdf77bbefd951d45f7f1f0f26112b1 2013-08-07 00:05:20 ....A 4289 Virusshare.00077/Trojan.JS.Iframe.aeq-d7800266ca8bf6efc172c585e84f6e6c25a920d8008b1fb0ab027e6738b741a4 2013-08-09 02:03:34 ....A 380 Virusshare.00077/Trojan.JS.Iframe.aeq-d7f5240410c7126c901ade6f685709e9573d3b96281b5180be1643a6a13625dd 2013-08-09 11:17:30 ....A 13048 Virusshare.00077/Trojan.JS.Iframe.aeq-dc6412b2e0a627737018c7f78a5a8c25fb829bb145c8b5c03b4496f7b9a7815a 2013-08-08 19:38:48 ....A 13265 Virusshare.00077/Trojan.JS.Iframe.aeq-de3f20039fae6c152f57df9202a1e965e0431db2e3f30d5fb42512a9080ca990 2013-08-06 09:14:44 ....A 1324 Virusshare.00077/Trojan.JS.Iframe.aeq-df21f889fa559ffa1b76dcccb93fd367101a63e2de39962fd7dc51e877f86816 2013-08-05 19:26:36 ....A 24305 Virusshare.00077/Trojan.JS.Iframe.aeq-e147078d4de04457adf601792b1387ededa57a09eaec9976b758306d4bb5848a 2013-08-08 17:12:52 ....A 12906 Virusshare.00077/Trojan.JS.Iframe.aeq-e21b4f26c03fbc8b54ee464248089025fadf4e4b20da4256bb761c516c4f272a 2013-08-07 01:30:00 ....A 440 Virusshare.00077/Trojan.JS.Iframe.aeq-e3633e2c6c4b73224229eada54e8a7b7c6ec8e80f8a5f160f878d1df6d0df891 2013-08-08 08:36:40 ....A 27140 Virusshare.00077/Trojan.JS.Iframe.aeq-e3dff67031a4ea994fae5816305d1c4f825a7df1c009a9a6be67409cf62d90ab 2013-08-08 09:10:30 ....A 6130 Virusshare.00077/Trojan.JS.Iframe.aeq-e7d629824cfcfccaced945bd5a8164b0c6c57e5090a4aa6b926f5a17c9f3675b 2013-08-08 12:20:38 ....A 1140 Virusshare.00077/Trojan.JS.Iframe.aeq-eadb4aad9a161cbd67af2e179d8f24abb3f811b4b3e9921f863eaed5c6cb2ae9 2013-08-07 18:37:28 ....A 10901 Virusshare.00077/Trojan.JS.Iframe.aeq-ec84677fabaf1a8888f352cc88c87a6c7f8883365743f851fea2550fcec700af 2013-08-08 23:46:10 ....A 9271 Virusshare.00077/Trojan.JS.Iframe.aeq-f10f1a13aa1174d34ba0555b7cb45a8c4164f1ca55b23e13b7fa8d71df0d4505 2013-08-08 12:27:46 ....A 680 Virusshare.00077/Trojan.JS.Iframe.aeq-f9996ff6be06db2a89dd1ea069a7823d7b16920153ccb3243f4b518b52b62441 2013-08-07 15:51:28 ....A 12956 Virusshare.00077/Trojan.JS.Iframe.aeq-fc66f3b264c6b5248258fdaa0b6981874ee1e6e042a7447873c53b392808bca8 2013-08-08 23:46:12 ....A 10553 Virusshare.00077/Trojan.JS.Iframe.aeq-fdcf58b1ced6df85d5136b73caa19e490882cb620ceaa420747c21f275d7a5b0 2013-08-08 16:47:22 ....A 12898 Virusshare.00077/Trojan.JS.Iframe.aeq-fe835cf7d374ba3e38fc10daa747add56ae3ae35bab82b5502c6031c7ce5e672 2013-08-05 19:29:38 ....A 16714 Virusshare.00077/Trojan.JS.Iframe.aes-435afe89ff00e5e3ce29b0af8ece08d76b2b6e6af017d75604223d19cfcca3b3 2013-08-08 13:21:58 ....A 27528 Virusshare.00077/Trojan.JS.Iframe.aes-5458ec14c1e5aa238d1a01d75bbaa3ee939313f19c035a23f5857b6b28a33977 2013-08-08 17:13:18 ....A 26714 Virusshare.00077/Trojan.JS.Iframe.aes-576e785c5e10715d1dc0bc5930e6e37b8410646a72e96c5f026cd31ce5526c06 2013-08-06 15:59:42 ....A 19705 Virusshare.00077/Trojan.JS.Iframe.aes-69ce7d737febb651444c9fc2eefa2d8326ae669d5f4a79c475f0353b6558bea6 2013-08-06 16:13:06 ....A 18405 Virusshare.00077/Trojan.JS.Iframe.aes-b77af89a0fa4072d9f15821a1074ea44f2b515a440640895a427dc405346819b 2013-08-06 18:47:34 ....A 27308 Virusshare.00077/Trojan.JS.Iframe.aes-fac1b68a60a73d1d8c4c0cf963a2d6887d930bf3eaff7dc363bdf9bc3a877877 2013-08-09 06:54:10 ....A 28918 Virusshare.00077/Trojan.JS.Iframe.afl-093bbc3b3e49ab1c1bd5d1015ac58c99e34d4c02d77ea238ddb5b2ec4cae1d6a 2013-08-08 16:47:04 ....A 70291 Virusshare.00077/Trojan.JS.Iframe.afl-0c64d8c1a4812fd443851778a506562c9fc283d5d65e58e45d8617b836b87e75 2013-08-07 05:39:30 ....A 24184 Virusshare.00077/Trojan.JS.Iframe.afl-0ebbc180f4313c36c2357eafaeb76d58a8fdd152c497f092b0af88fcbe075260 2013-08-08 10:57:52 ....A 6504 Virusshare.00077/Trojan.JS.Iframe.afl-11d6fac5f96bc31d62ac4dca02bd43ba353460fedf7783d3cae6b5f07fc3337f 2013-08-05 22:19:00 ....A 18193 Virusshare.00077/Trojan.JS.Iframe.afl-11d8f446aa3f60dfcf895ab9ca6e9ebd27bb85c0001e4c27cbf252985ba55c71 2013-08-09 10:30:42 ....A 21547 Virusshare.00077/Trojan.JS.Iframe.afl-1422a5018076671f1af68cd643c1164fc4701b60d40a19942d602ce435071a24 2013-08-07 09:39:56 ....A 23821 Virusshare.00077/Trojan.JS.Iframe.afl-15492f842ccd5f41521c4addec6d898fb28eb2acff1bac0dae2c9a04dde1873e 2013-08-06 15:48:40 ....A 4418 Virusshare.00077/Trojan.JS.Iframe.afl-19c6db562240e069f453a14d7aa35a54a927ea45ae628938e8e8e6c0416d78e7 2013-08-06 12:41:00 ....A 13649 Virusshare.00077/Trojan.JS.Iframe.afl-1d075cace4bb8e3353dfc8c30c3a8c3defd8b21a63ee02b05f75c601db562581 2013-08-07 01:32:46 ....A 4093 Virusshare.00077/Trojan.JS.Iframe.afl-1d952326192d85228abfdb8c6156a98fa0a58b730b2ae43379cdb5a6596147e1 2013-08-09 08:19:46 ....A 14469 Virusshare.00077/Trojan.JS.Iframe.afl-2721ade0920837fa202c4e42f81bb3b8a518f142c700639e80ec85ea6bc62e38 2013-08-08 19:24:34 ....A 37926 Virusshare.00077/Trojan.JS.Iframe.afl-297bfc7622d58b99d2ce8d5378174832892e9a434bc21de1994ed0aa6a3e6995 2013-08-08 00:30:00 ....A 13394 Virusshare.00077/Trojan.JS.Iframe.afl-2ac2605aaab1f2d6b18a3a86458d2893230c3d3ff77ae40bf0427fd80962ff14 2013-08-08 17:16:00 ....A 24982 Virusshare.00077/Trojan.JS.Iframe.afl-2b22a150caded7571313657b59ba0d64bd002cdc4a2e1e650d95bb1950a1533c 2013-08-09 06:06:40 ....A 37245 Virusshare.00077/Trojan.JS.Iframe.afl-30f53e086d6139be035abbf8ca0ac82b7ada63d185a6ace6320c9cc78d5a026e 2013-08-09 10:35:54 ....A 59933 Virusshare.00077/Trojan.JS.Iframe.afl-352611cfacc42f5a4b5f53449d117998b02487e2dc4fe7821e0272b91af93b96 2013-08-08 09:13:32 ....A 16277 Virusshare.00077/Trojan.JS.Iframe.afl-361c900415543b55c84fb305768b58414b1486379dbede27fa52420a685adc8b 2013-08-09 02:56:06 ....A 45571 Virusshare.00077/Trojan.JS.Iframe.afl-36d3369c995702e4d2efff639a5956ca5b50269e130cfddfcc45119c003af6e8 2013-08-08 09:33:40 ....A 32034 Virusshare.00077/Trojan.JS.Iframe.afl-36d5125445a01a5dcb0dd203f6bb2ab53eba5bc48120752447908f46899c4e7c 2013-08-06 12:25:58 ....A 75187 Virusshare.00077/Trojan.JS.Iframe.afl-3774be4698027733ed7193ba4453b46622318c55d6a1179c92219809ec4f5a46 2013-08-09 13:23:00 ....A 92838 Virusshare.00077/Trojan.JS.Iframe.afl-3aeaf3d72aaa6db587d725433b1600ba1d203266550c917cfb7d231d4af567ee 2013-08-07 15:11:24 ....A 950 Virusshare.00077/Trojan.JS.Iframe.afl-3e735edcc4627a917bc4d64fde289c4a3ec5e0b9ea8a703187d435c0e354bb18 2013-08-08 21:55:00 ....A 17896 Virusshare.00077/Trojan.JS.Iframe.afl-435fe2dfd06c206276032e6975b6e90d66317dfd61862589feabee1aa8e3fdd5 2013-08-09 05:01:24 ....A 42926 Virusshare.00077/Trojan.JS.Iframe.afl-436463108b66f77fb1f05321bf2c9bd0ba2ae5463cac39584749b5ff304e96bc 2013-08-07 19:53:24 ....A 3094 Virusshare.00077/Trojan.JS.Iframe.afl-456dcb53d9207e20a0e27e56a1af85c2b64817befeb697fafe829093dfa3f539 2013-08-08 08:34:46 ....A 65999 Virusshare.00077/Trojan.JS.Iframe.afl-461b4ae62eb1b720c82b642896feca806d642f9ea7f0bc1f61dee721a64c8a32 2013-08-07 19:53:20 ....A 43685 Virusshare.00077/Trojan.JS.Iframe.afl-48ba39359238ac8296f1b67408195e68f91f9ca6855075a5a6bdd931cd7db136 2013-08-09 05:43:20 ....A 13172 Virusshare.00077/Trojan.JS.Iframe.afl-4a5efeef4a3f4b202ffa0cd906b26bfe0d79c21bfb2e58e89400417d905a74cd 2013-08-09 03:26:02 ....A 14703 Virusshare.00077/Trojan.JS.Iframe.afl-4b4ab4586ccf10447cb321d0bebf1c99c2d13b62d3359fac62cccaea22302a29 2013-08-08 12:25:36 ....A 1866 Virusshare.00077/Trojan.JS.Iframe.afl-4d6fb4114c79ec03384ddb4fbfc4be61243b90eb160059c42d94605d187c56a6 2013-08-08 12:11:56 ....A 31685 Virusshare.00077/Trojan.JS.Iframe.afl-5168a0d07a322ae37a35c92f067ef4350ac5dbad785d2ac07cc046c4058b5da2 2013-08-08 14:39:10 ....A 27184 Virusshare.00077/Trojan.JS.Iframe.afl-51d4a5a1be0f682c3d581a139efee36b89190835dea07b846b2d0534dd119e41 2013-08-08 10:30:18 ....A 153259 Virusshare.00077/Trojan.JS.Iframe.afl-53c6e11210fafcf15b09545c38c38384e90e880f9c490ee7d3778688df8c190c 2013-08-09 01:15:06 ....A 36670 Virusshare.00077/Trojan.JS.Iframe.afl-561a7a2e174333ffe073296315daaad4cca1a89a597dc979894b27e31b8b8c97 2013-08-09 06:10:14 ....A 24964 Virusshare.00077/Trojan.JS.Iframe.afl-56bcfe2d50d50d3f931c4f70eb5c6ea946b03a0d5e58c883ec18d71fb25f292a 2013-08-07 17:26:18 ....A 6263 Virusshare.00077/Trojan.JS.Iframe.afl-5a8b8f0e4319d106d7e929e34be543c5ff05aa8db65f187b367cf9d460be9da6 2013-08-06 10:57:06 ....A 55221 Virusshare.00077/Trojan.JS.Iframe.afl-5c5a13b6a40da2eddf7b892e36129b950bb0555c0903e128f75fd301d44cdc3f 2013-08-09 05:09:44 ....A 53301 Virusshare.00077/Trojan.JS.Iframe.afl-603dc0affbd6a7d3014b0cc8279dbb99fe673d16ac1b18f38a12ccd050e985e4 2013-08-08 01:10:32 ....A 18033 Virusshare.00077/Trojan.JS.Iframe.afl-60dff2f5b6ca3b130e0b2dcf3611cba6177da6d52df6c8d4ac7eaf6f28aa90f4 2013-08-08 07:20:38 ....A 19388 Virusshare.00077/Trojan.JS.Iframe.afl-60ed55ff8acf18b5962ad226508281cacf6b79171b6877df6ced6e86c593e189 2013-08-06 20:24:52 ....A 35364 Virusshare.00077/Trojan.JS.Iframe.afl-65cb9799d85424bd0c94319602fa7febdabc8f7cc3a4bf08b31aa64ed3a20531 2013-08-09 08:22:38 ....A 5476 Virusshare.00077/Trojan.JS.Iframe.afl-6786054afa5f8dbcafcd5d0db09abff3b30f7ff1688a4da63ba6151e5091928d 2013-08-09 09:21:32 ....A 37211 Virusshare.00077/Trojan.JS.Iframe.afl-688d4a3396387a6ad23e1d6102bbdc45a67d5d50333f436417bfe38b83fda7c4 2013-08-06 06:07:06 ....A 21747 Virusshare.00077/Trojan.JS.Iframe.afl-6a0d6f19cd3a9860a975f1c34fad9f99088afd4d93d5db32aba56c69fe21fd5b 2013-08-08 16:54:56 ....A 5667 Virusshare.00077/Trojan.JS.Iframe.afl-6a9e0fcc98767696b6224ca151bb98a0c385654de95ad63962ec1c6598acc2cd 2013-08-07 01:11:14 ....A 7381 Virusshare.00077/Trojan.JS.Iframe.afl-6c45ca9b95962c67e8bb344a3bd505250ea84ca03406be61c5ce52d674f03ae0 2013-08-08 18:50:20 ....A 13312 Virusshare.00077/Trojan.JS.Iframe.afl-6d2a09025a4c6ac0c8db1eae9e481c1565b40aec44c4a1cc2f44478f1a419d4d 2013-08-07 09:15:38 ....A 75174 Virusshare.00077/Trojan.JS.Iframe.afl-6ede7906b1882b77d57d34dc48183ed8d26a9c5abba844f9514158542987f38b 2013-08-06 12:17:24 ....A 40353 Virusshare.00077/Trojan.JS.Iframe.afl-7047a90572f46e1fb4ea9dc95c7a7029640d2a8702cd20c42ca7e02f086b4905 2013-08-06 21:29:06 ....A 19092 Virusshare.00077/Trojan.JS.Iframe.afl-71cace6d648a88a001ae962d930d94177056a1f59126f183a3e4ccd9b9049877 2013-08-08 05:43:16 ....A 22145 Virusshare.00077/Trojan.JS.Iframe.afl-71d8ac03e3743e5582a51b259da674a0ed638a7f0c63759d3a30dff02ca0f78b 2013-08-08 14:00:16 ....A 73565 Virusshare.00077/Trojan.JS.Iframe.afl-724aa7042c0dea94407dc864dd86511f3c1258f7c0fed2510d24481635f4c143 2013-08-08 17:13:28 ....A 27851 Virusshare.00077/Trojan.JS.Iframe.afl-73028f56a07205e8b34717955f75c2c6b7d04e4d41f00a5642bf3853ee94529d 2013-08-08 12:57:06 ....A 28200 Virusshare.00077/Trojan.JS.Iframe.afl-74a63ed86aaff65564d38da85bad59c3b13324f0c5c43934343ba1a735f48739 2013-08-08 14:18:12 ....A 15451 Virusshare.00077/Trojan.JS.Iframe.afl-7675e5c723ed8c584349d777caef0f07687c374f41d935df00384f29efd4d953 2013-08-08 14:39:44 ....A 30977 Virusshare.00077/Trojan.JS.Iframe.afl-7858cc3a450818f268bc05660a3c543bc4cf50e868c92607a855cf67526ef87e 2013-08-09 01:11:08 ....A 4593 Virusshare.00077/Trojan.JS.Iframe.afl-7b07d5115d2c1623ea918ee72a495d41805ca5b1e0e7513d414c1ae7a9cbbd1a 2013-08-07 11:16:44 ....A 23350 Virusshare.00077/Trojan.JS.Iframe.afl-7cea0c5b0fcb1249d0dfd87b39bdf50d7042e8686ff38a6cd000802171e37d04 2013-08-09 01:59:06 ....A 14022 Virusshare.00077/Trojan.JS.Iframe.afl-7d779dcc48f9d31b1c13b5d5834b35aa0398487b76f0ea04c17d25682544ec35 2013-08-07 09:19:34 ....A 3755 Virusshare.00077/Trojan.JS.Iframe.afl-7f3cc3a3dde6bbb8e4b45700159a5d002fa96fd324e3ea18a774c5e37bbbba7a 2013-08-08 06:53:38 ....A 32354 Virusshare.00077/Trojan.JS.Iframe.afl-8147f5313fd4e3e770b6c6b24953679a77462fdf76f30b047ede15bd686de428 2013-08-08 09:57:22 ....A 34080 Virusshare.00077/Trojan.JS.Iframe.afl-852584a7496d91e636b20e568164400489344414b7ce8cab3af21d91aacf3c5d 2013-08-07 09:40:36 ....A 40227 Virusshare.00077/Trojan.JS.Iframe.afl-87190fc64d3010961a9c2d9990492eeaa8c4450a90c112142b2e62185b6468ee 2013-08-09 07:35:18 ....A 6872 Virusshare.00077/Trojan.JS.Iframe.afl-915b8340d1ab6d1bdcb97b4525488f048ddb6478b2e7ef90286f7d24954dc751 2013-08-08 20:57:16 ....A 38839 Virusshare.00077/Trojan.JS.Iframe.afl-983eb3d14ba8e5d146e4176f0a2ae58ec6e31a861ef8d7f83bdcc821fb5759d1 2013-08-08 06:51:56 ....A 14704 Virusshare.00077/Trojan.JS.Iframe.afl-98ba1d019cca60123fd13cf6f16150c9ec9396335b5af32641a9698207d32a48 2013-08-09 11:06:38 ....A 13977 Virusshare.00077/Trojan.JS.Iframe.afl-98ca596708ba09e56c75d2a0c74c0c42c74861745d44353f3c65b97daaf4f355 2013-08-06 17:40:06 ....A 75186 Virusshare.00077/Trojan.JS.Iframe.afl-9c28bcbef91ebc9cc46a52bbbed373842867c63f34c18fcf5c7a6cd7ac2afa78 2013-08-08 08:43:16 ....A 589 Virusshare.00077/Trojan.JS.Iframe.afl-9ca87e7141207e5e5969ee988b6a56ce098a01907b8120c6dbd9946d697dc4fd 2013-08-08 09:39:20 ....A 13173 Virusshare.00077/Trojan.JS.Iframe.afl-9e58a5f258b7c7e33b559de1708fad91a2080d8afdbbb61e19a09218a5c98074 2013-08-08 20:14:52 ....A 152422 Virusshare.00077/Trojan.JS.Iframe.afl-9e6970b1b387df2254f86bc36f471b3933d7104b0684cf6571fd78dd735ef12a 2013-08-09 11:10:54 ....A 519 Virusshare.00077/Trojan.JS.Iframe.afl-9ee401031aa988c0456f0fd5e2c382ea8a8544f307a53e175945ba72cd713c2f 2013-08-08 09:11:30 ....A 7007 Virusshare.00077/Trojan.JS.Iframe.afl-9f8d55a479af1eb979dec5871c841652a15350df44f71a558c1b95ffa0de6352 2013-08-08 15:22:24 ....A 41651 Virusshare.00077/Trojan.JS.Iframe.afl-a1d3568d955a74e221ac6bf1824ba96033ea3f3fd0c1ff68194cc069f250a07e 2013-08-07 10:07:16 ....A 32011 Virusshare.00077/Trojan.JS.Iframe.afl-a43925d57492dbecd86f8b9471896f97001f20059daa36a5cda4cf617f8ea34c 2013-08-08 17:43:12 ....A 10470 Virusshare.00077/Trojan.JS.Iframe.afl-a695c4ea6de78199de9a74b1101e98a473e39253e1b0ecf515a9cb4fdd9112ad 2013-08-06 16:13:42 ....A 30769 Virusshare.00077/Trojan.JS.Iframe.afl-a865773b206519680d1eda8a8bb9dfce61e5a461c0f2b8b874dc7b2fc3d25117 2013-08-08 06:49:16 ....A 18055 Virusshare.00077/Trojan.JS.Iframe.afl-a917167610d4f5c75e7262adc3e4e07cdd220775cd58db62d887d49903492ca5 2013-08-09 07:54:36 ....A 22302 Virusshare.00077/Trojan.JS.Iframe.afl-a9c2d36b5d46f3d38332863d03ec6eeaba7249c82572d378ba627e8ffb76cb19 2013-08-07 22:08:40 ....A 432 Virusshare.00077/Trojan.JS.Iframe.afl-af0299985f907de3c773eaf32fafc2238504fab10767ed4e9710f6d4aeda2fcf 2013-08-07 18:38:20 ....A 937 Virusshare.00077/Trojan.JS.Iframe.afl-b4add3291b605f35ddde5b5ded23505e4975bb089b7edea0f6a9f15ba0e3dfc0 2013-08-09 09:24:38 ....A 64672 Virusshare.00077/Trojan.JS.Iframe.afl-b4fb97c9bc6ac78cdda2ffbe3b05feed5e192ea5b7857c1009755fda9f857fff 2013-08-07 23:17:54 ....A 19775 Virusshare.00077/Trojan.JS.Iframe.afl-b685e616acff2316459313d5ae5f3f0293c4ae7a7e6d92d52cdcc5a52240e12f 2013-08-08 23:31:22 ....A 13597 Virusshare.00077/Trojan.JS.Iframe.afl-bbfb785cd466be27d198c5cb3d99fbc7b6963184d278caed68877f5e45aafdf1 2013-08-08 08:07:50 ....A 21255 Virusshare.00077/Trojan.JS.Iframe.afl-bdc35d0e1341e18b16fac11bd7cd29bc679e516e3c85795544d23eda76122df5 2013-08-08 08:55:14 ....A 12141 Virusshare.00077/Trojan.JS.Iframe.afl-bde6c32900c4352ca9943acdeb5b638c8a3d262b13f2535c8c0207abba6dd6dd 2013-08-09 04:51:02 ....A 13739 Virusshare.00077/Trojan.JS.Iframe.afl-bf3fc3e561f5e9e12113ee54b33fb37b3e0e7ee47bc1acc6aadc9efe792ae6b8 2013-08-09 08:20:48 ....A 36954 Virusshare.00077/Trojan.JS.Iframe.afl-bf43e6b715b992bb54dadb37640aa6b5796edd78e061db5472103140ff95530c 2013-08-08 08:44:06 ....A 16069 Virusshare.00077/Trojan.JS.Iframe.afl-c1d23cff451a41a6c2bd20bd6cd4865a9786df1581e066c0e379529983856bd4 2013-08-08 08:55:44 ....A 76704 Virusshare.00077/Trojan.JS.Iframe.afl-c3526ba341ca9f6b4e5d5c35e7ce730534a188b66f00d5be04badcc9faf859d0 2013-08-07 13:58:26 ....A 28783 Virusshare.00077/Trojan.JS.Iframe.afl-c6ca7578b99580148766917ee5c511e4fed3199cf8ed20ec65cbfad80ec0636e 2013-08-09 02:21:14 ....A 47887 Virusshare.00077/Trojan.JS.Iframe.afl-c6f698f35993310c4f1039db33a947fa0a4966f417a2927300e7fdf48b638b1c 2013-08-07 00:08:44 ....A 3918 Virusshare.00077/Trojan.JS.Iframe.afl-d08fc58711398aeb5d51ec42148ea42050bfcf475ada9d6095d1e113cfdf79d3 2013-08-08 16:47:26 ....A 15852 Virusshare.00077/Trojan.JS.Iframe.afl-d327b2f8946a5c839f6b5bafa053ddd6a7afa52c2be3a470fc162aeeca856619 2013-08-08 15:54:36 ....A 19396 Virusshare.00077/Trojan.JS.Iframe.afl-d42a37d80f96f3a78850a0d4a850db9a4d18d170617b41ae47f7b56a79878bb1 2013-08-08 14:49:22 ....A 2495 Virusshare.00077/Trojan.JS.Iframe.afl-d986ae40cf09d4e0ac041c4b805806b7342d06a222d03afaa97c3d40ae2cb6f4 2013-08-08 23:14:00 ....A 43301 Virusshare.00077/Trojan.JS.Iframe.afl-db77dc0938e0eef3d16c54161f362e5d9242733fb8a27f7aa98551f832300140 2013-08-08 17:42:44 ....A 6432 Virusshare.00077/Trojan.JS.Iframe.afl-e0a0be8c4986c91216c4efb354ba46f36be86f9a7ab68a559581e99de5d23f09 2013-08-08 06:57:14 ....A 17080 Virusshare.00077/Trojan.JS.Iframe.afl-e3f06c2c9c65b6abd9a9db30917f2f69bd9fbaaa421187f294f5dcee2351a26e 2013-08-09 11:47:16 ....A 113278 Virusshare.00077/Trojan.JS.Iframe.afl-e47fadbde1c66febd425adcdf9c5ca4a2266090d8387cfbf8766df554852a4f4 2013-08-08 22:53:54 ....A 28355 Virusshare.00077/Trojan.JS.Iframe.afl-e498c4150917b218906ebe409ad824868356f3626afd2b0a52ea63636998871f 2013-08-08 20:37:32 ....A 79876 Virusshare.00077/Trojan.JS.Iframe.afl-e4eeed257758b4b04f2445844cb3fed340f2cd9752ae7302da0890cac8f23c8d 2013-08-09 00:03:40 ....A 40411 Virusshare.00077/Trojan.JS.Iframe.afl-e597d09ad49b0298f4c8dd8434f36c6778f14c9e75a1c74d43f914cd00d85ab8 2013-08-07 04:11:26 ....A 75187 Virusshare.00077/Trojan.JS.Iframe.afl-f1e1c1b1503f8f8438c4d9dc14f9d1530f4d28707d73955f514fdb869abecbf8 2013-08-09 10:31:00 ....A 19669 Virusshare.00077/Trojan.JS.Iframe.afl-f23573b072b323edfe1bc36ff07ba2ed7eaccf49e5bc1edddd487dbc33ade439 2013-08-08 23:46:16 ....A 31929 Virusshare.00077/Trojan.JS.Iframe.afl-f42426f8e6a368395783845eb90b754a3a1347bac7ea00d9f117941b15fafc58 2013-08-09 02:51:08 ....A 16114 Virusshare.00077/Trojan.JS.Iframe.afl-f597acc633bf48a059de3ae69e532929784c6f8995c0f9676e80ce29d612c817 2013-08-08 14:32:04 ....A 21399 Virusshare.00077/Trojan.JS.Iframe.afl-f5dc851e9e833ab1512e65bc02083f32a9c200321bca3c1bbb77b24e111f771f 2013-08-08 15:22:00 ....A 6831 Virusshare.00077/Trojan.JS.Iframe.afl-f62b8f6465654e7a8ed188942aad15a2a3ce0d0527b82a34703236dca4d80240 2013-08-09 12:28:52 ....A 500 Virusshare.00077/Trojan.JS.Iframe.afl-fa4d6e5969dcfb24402750de6f4cce952907be3e0c947e16bf1c2337558b6ffb 2013-08-09 04:15:32 ....A 15070 Virusshare.00077/Trojan.JS.Iframe.afp-3da24cd94155b704fbc823b3e21a1a5f1e7f7b618cbfdbc9e127294fcce164fb 2013-08-05 21:52:56 ....A 34460 Virusshare.00077/Trojan.JS.Iframe.afp-75f941ffb5d1c20a7b8e4849debb25c9719c9fb6060b26da92f966d76776e613 2013-08-07 18:38:26 ....A 35984 Virusshare.00077/Trojan.JS.Iframe.afp-804d97831018e1acd74249e80a6e3ae9b8e8f7cf096fe7d36c99f8f03102c14c 2013-08-06 05:00:02 ....A 24844 Virusshare.00077/Trojan.JS.Iframe.afp-db17ccde9916216360493462b73fde8f486ac08f08e3e1c1eedbf211f42da217 2013-08-07 04:12:28 ....A 15069 Virusshare.00077/Trojan.JS.Iframe.afp-dffb40541c1bb6464a9b343f79657cd96bcff7ba402d787e6bbed44c0ee4256f 2013-08-09 01:16:08 ....A 11900 Virusshare.00077/Trojan.JS.Iframe.agh-26e31cfd2cd6ef0df6a383e331bb7533fbe794bd778823f62e4da3170a26ab95 2013-08-06 21:30:30 ....A 29407 Virusshare.00077/Trojan.JS.Iframe.agh-4f2797df57e9cf58b5d567d76bf38874c69bb14d3ec61681953e38b151d52fec 2013-08-07 00:03:42 ....A 31986 Virusshare.00077/Trojan.JS.Iframe.agh-a02ad6e3b2bafbf82aab1cd6848ff4da4d8adad5fc0c4ff1bad3fc28c5fe9825 2013-08-06 01:59:58 ....A 32299 Virusshare.00077/Trojan.JS.Iframe.agh-b89c1dc677c8efc1d0059d593be033c2f62cc89ddeea6c7e2429c421ac8c21e3 2013-08-06 06:06:02 ....A 10439 Virusshare.00077/Trojan.JS.Iframe.agh-c5b176201e72fe823cb72e36bbcbf8f8c108a36c1a9c66468ba0f89b176fe185 2013-08-07 09:25:14 ....A 35241 Virusshare.00077/Trojan.JS.Iframe.agh-cda1f36a26abfc0f742bc41480c1bfd1497a8124ce9003b01da782ec2e53a353 2013-08-06 01:49:08 ....A 38555 Virusshare.00077/Trojan.JS.Iframe.agh-de719344b54c3b1af983290d4119b98b86652339efbb2ac47cb4aceb0273f264 2013-08-06 05:33:50 ....A 1317 Virusshare.00077/Trojan.JS.Iframe.ah-0eeffffbc60aaf3a1d4057ceea6a1c74a68b59fbc5bed079f093dd60dd640061 2013-08-06 21:30:48 ....A 87207 Virusshare.00077/Trojan.JS.Iframe.ah-0efc7f597ad841dbd7424566fbeb02ff1e49e08820c112abb97466e22853e919 2013-08-08 11:40:18 ....A 24662 Virusshare.00077/Trojan.JS.Iframe.ah-17372c8fdf144a722809fa54765f16720b2f2e5ad029c6696671704007363fea 2013-08-09 04:24:38 ....A 474 Virusshare.00077/Trojan.JS.Iframe.ah-7f7810307d16d6fb166cd60aba3aa374ea55d643d95f7047cc540cd6f608cecf 2013-08-08 01:18:16 ....A 5402 Virusshare.00077/Trojan.JS.Iframe.ah-8faece64f31e0e5efaa6045a085b35475273f6fdb6502953b1f385ff849b7453 2013-08-06 21:09:22 ....A 12815 Virusshare.00077/Trojan.JS.Iframe.ah-ebdf98458a950cfec931c6391da13fb0601bb4d61b781f7c7bcef54e44c00eb8 2013-08-05 19:44:40 ....A 14523 Virusshare.00077/Trojan.JS.Iframe.cu-0e0cb2f4d25206e5f363fa8b106b7be03a6abcf8fa419195bebcb1cf5b7742bb 2013-08-05 22:00:28 ....A 8502 Virusshare.00077/Trojan.JS.Iframe.cu-af1e2c7e8c89ed2e847ee77d0843b5fa0fc45a3c73433cdd57bf1e5cfb08a697 2013-08-06 09:12:30 ....A 125114 Virusshare.00077/Trojan.JS.Iframe.ef-0f1407a288b331cef856c28c86351a709e15653d65cdea836f24e3f8b841276f 2013-08-09 07:34:14 ....A 2896 Virusshare.00077/Trojan.JS.Iframe.eu-c531450c4f6252d41397effd92476b83239b0aeb218066e96d3216fd772de4e0 2013-08-08 10:31:22 ....A 12320 Virusshare.00077/Trojan.JS.Iframe.ev-335793c6b7cd6f710b384f7811465060c485f9fb98d54c89bbe9d549861911bb 2013-08-07 08:56:44 ....A 5705 Virusshare.00077/Trojan.JS.Iframe.fz-5a6eadfaa4e9db71f687bd1edffaf2cd7ad402c7fb76e49d81277b6eb6a0fdc5 2013-08-07 00:09:06 ....A 5040 Virusshare.00077/Trojan.JS.Iframe.fz-605e0243d11e19a793e3a15b893996f8d48b8ca831ec052c66b007e01abb230d 2013-08-07 22:22:00 ....A 18212 Virusshare.00077/Trojan.JS.Iframe.fz-64b6715d01d2698904e21202ae5a201aa609b345f6e765011dd1da63dab8f2a8 2013-08-07 01:48:00 ....A 10255 Virusshare.00077/Trojan.JS.Iframe.fz-766328ecf811b67d0aba5a789a572b71e4236243ef492cdbbf6f86af9a38365b 2013-08-07 04:01:02 ....A 2501 Virusshare.00077/Trojan.JS.Iframe.fz-79ca40ed2ed7ae799afd9f105ad5ae17577462465cdd872a36d1344b4081326a 2013-08-07 00:26:10 ....A 7980 Virusshare.00077/Trojan.JS.Iframe.fz-cc110db49d6fc75dd2f447e8ebb823de7d8277b8a9743e127d96edde6d2fd1c4 2013-08-06 05:45:12 ....A 3556 Virusshare.00077/Trojan.JS.Iframe.ga-dc37e59066d2e8ed46560db8502ce8e7812e1786d6b09a69002a16b41b4bac37 2013-08-07 02:13:16 ....A 11932 Virusshare.00077/Trojan.JS.Iframe.gen-001ebf90c04de267adb4e0d76b7eae03be36e7ed5b4957788cebecd4ef51e4cd 2013-08-07 01:45:26 ....A 239990 Virusshare.00077/Trojan.JS.Iframe.gen-02c8586cb5b9023d579a46ad69bca9c4284164386e00da31d81058c3d9f94d5e 2013-08-07 17:50:50 ....A 7772 Virusshare.00077/Trojan.JS.Iframe.gen-2095506edb91867860f7fcf141b0ebb14a078023ceaed897ddd55279224b3a51 2013-08-05 20:04:38 ....A 39018 Virusshare.00077/Trojan.JS.Iframe.gen-301b8f918b76436f487d25dea85cf818820019178a30d52a97d81e56715b74c4 2013-08-05 23:45:24 ....A 3398 Virusshare.00077/Trojan.JS.Iframe.gen-4aa544492f2237c5a303389128871024c38343c07c84ff3dbc40eade1013b846 2013-08-07 11:17:18 ....A 27585 Virusshare.00077/Trojan.JS.Iframe.gen-5719e3314c762f25c570a1a9d025e39bb07ecd3960cb9dab2b5b439373360fc1 2013-08-06 10:43:24 ....A 23486 Virusshare.00077/Trojan.JS.Iframe.gen-662e404e25dc7d59091630ef697c1a9ed63b31dc0c7f519878ff75fbe53063da 2013-08-05 23:26:36 ....A 4936 Virusshare.00077/Trojan.JS.Iframe.gen-69b7d536165e47d1153ecf11cd14b42f72f40ad8b1f47b299fd94c5e8954e19d 2013-08-06 10:50:10 ....A 5330 Virusshare.00077/Trojan.JS.Iframe.gen-6edba074676d18786943c5b19c8ef50a384c8c20a55cf770cc2b23a4505b54ca 2013-08-07 09:25:00 ....A 16156 Virusshare.00077/Trojan.JS.Iframe.gen-af84b5b840fc5d5ade96a170b651f1d66599f2494817393069fc01f6e5022249 2013-08-08 04:48:28 ....A 7719 Virusshare.00077/Trojan.JS.Iframe.gen-bfce37ed42bbd74564173b53cdb462483c55babf67a373d5da289e0f3f2cd85d 2013-08-08 22:44:12 ....A 7794 Virusshare.00077/Trojan.JS.Iframe.gen-dd1bcb0d1dd74fdf90c320416c255d7c058adc3052ea3d9dd018aec5e86208b2 2013-08-07 09:06:40 ....A 75163 Virusshare.00077/Trojan.JS.Iframe.gen-e1e19caf728ced478a9018b919e2446b800e8fb4f77f62e6ce3fa04171897fa2 2013-08-06 21:45:50 ....A 30061 Virusshare.00077/Trojan.JS.Iframe.gen-ea23ef9adde5ab4decf86931b2d54b274e21eb3d7edf3200f426796dd7e89a05 2013-08-06 10:28:00 ....A 25996 Virusshare.00077/Trojan.JS.Iframe.gen-fb0ff9d6cd02073d8a8eb974c9bfd2c3483453ca2b9d56d55ecb12b66eb75ff4 2013-08-08 09:33:54 ....A 6197 Virusshare.00077/Trojan.JS.Iframe.hc-34a1b6226d380bdb78fd063513afdd56a51358a00fef5f6bc22ac14b46b791cd 2013-08-07 02:59:10 ....A 28743 Virusshare.00077/Trojan.JS.Iframe.jn-4f42636b6be6664c14cf7501f95ecc93b5df134b67b85cd8971697d498f41510 2013-08-08 12:42:40 ....A 12492 Virusshare.00077/Trojan.JS.Iframe.jp-323de3c4fdc3387fa81ae480988266657c13189af593c71689146a0b77e14a37 2013-08-07 14:01:30 ....A 13540 Virusshare.00077/Trojan.JS.Iframe.ku-12f97127654791719bf28fd0732e520576244fa5ce86f5f0fef7f0e05579d12f 2013-08-08 10:24:54 ....A 1864 Virusshare.00077/Trojan.JS.Iframe.mc-0ce6a17fe58b9b30d95f2ab8d43251bc348fa472464a9196328639f511a2ee54 2013-08-09 01:21:20 ....A 2087 Virusshare.00077/Trojan.JS.Iframe.mc-3ca90d0a0cd33db7f93a911e3e747151d80942bbee358a873028d89367585bb5 2013-08-07 01:29:46 ....A 12069 Virusshare.00077/Trojan.JS.Iframe.mi-c3d874d167418f2f7d525f788bc993ffc532b724f90ad0ff803256407dd82676 2013-08-08 07:04:18 ....A 39446 Virusshare.00077/Trojan.JS.Iframe.mn-8fc64ffaefa75e80bc8c9ba1f9b5bb1210e5ad10c7f93dc03fb7182026478109 2013-08-09 13:47:08 ....A 37205 Virusshare.00077/Trojan.JS.Iframe.mx-58d06ce75462ee7682515e5afd707d677089536686c37f3d177385e0f4d6781e 2013-08-09 07:37:20 ....A 19246 Virusshare.00077/Trojan.JS.Iframe.mx-cf18038faf48d6af3b880f3f567cdef66373f28a403756242e390b78d233769a 2013-08-09 06:54:18 ....A 13701 Virusshare.00077/Trojan.JS.Iframe.mz-dc5f0adce6e28b4b3692c6960b176dfdd6bd11d9da367e101d31c452341be02a 2013-08-08 14:39:52 ....A 15055 Virusshare.00077/Trojan.JS.Iframe.mz-de88da863eb365c4b5f37fd4012c4b26958c54321c02b994fdce40143a50b02a 2013-08-07 09:23:14 ....A 53230 Virusshare.00077/Trojan.JS.Iframe.oc-e8706b15f07268caddee1a845073bc157c4fcdb05da96142ebfbd34667e15876 2013-08-08 05:52:44 ....A 99600 Virusshare.00077/Trojan.JS.Iframe.tj-61311cd5233d84f3e6003e62941e13341202f744f94d337b805537b3972b0949 2013-08-07 23:13:46 ....A 15765 Virusshare.00077/Trojan.JS.Iframe.uk-4777a7af11878c8e9f61ececc1114676f449a12b9ef7339e9870b6fbb1e214ca 2013-08-07 01:32:30 ....A 2075 Virusshare.00077/Trojan.JS.Iframe.wg-6852d62a7589b73493494eb9cec9e4cdf9412820772b221634686beff8dd3e4b 2013-08-07 00:11:04 ....A 488 Virusshare.00077/Trojan.JS.Iframe.wi-e40092bc3c9243e37325eb94d9366e3d55b21c30c50210c19a79da823b743ecc 2013-08-07 03:55:02 ....A 16548 Virusshare.00077/Trojan.JS.Iframe.wq-490ca840b98c85da143d07ee1e98a994d930dcfa7acca8f56359d0e7c626cc79 2013-08-07 12:42:30 ....A 74853 Virusshare.00077/Trojan.JS.Iframe.wq-973209cb4b77458d9e3fbc5e46cf38fb4b15b9e30422a58b230d4b52f4a38639 2013-08-08 08:58:56 ....A 10640 Virusshare.00077/Trojan.JS.Iframe.xn-d810875eb9e37559118c89dc4bc18b4d50b04f3b8b24872d488bcc0d6828273b 2013-08-06 01:44:20 ....A 55812 Virusshare.00077/Trojan.JS.Iframe.xn-e4ab9443f52179e60c35e8aaee73a010e426a2b5ccbb9da88296db047beba510 2013-08-08 20:03:14 ....A 16930 Virusshare.00077/Trojan.JS.Iframe.xr-f4bddd5629a3873718560ee47cebf72510f475127e2944828d89e890053aab8d 2013-08-07 18:09:08 ....A 91960 Virusshare.00077/Trojan.JS.Iframe.yd-ecc9cc6246609f5542dae4502eaf3232fbd2b97ac0cd56442cc4e72bde156f63 2013-08-06 11:10:18 ....A 19675 Virusshare.00077/Trojan.JS.Iframe.yf-6a72ac0c9cf4da464d0524496dc9ecee7e5490bac3eb4298b166acf350f4d2e3 2013-08-07 14:57:44 ....A 5968 Virusshare.00077/Trojan.JS.Iframe.yv-3fe773c3952c5da5f39767a7cce410358c0ea3050bdf0cd2f083686c42845bae 2013-08-06 11:40:52 ....A 44290 Virusshare.00077/Trojan.JS.Iframe.yw-62a67187fdcf09a13c3c98752f1bb90b5df50ff7464222e63772a9d9f97b3467 2013-08-07 01:21:00 ....A 17053 Virusshare.00077/Trojan.JS.Iframe.yy-3f8957982ebc9bd44f4982d2474eb0dff49c484a1d06c3b7d85f9f4ba80cb40d 2013-08-06 23:13:08 ....A 1269 Virusshare.00077/Trojan.JS.Iframe.yz-ba80c1e51b43bd83327456dfb36f09e387972c931470703b8ecec88e2be80635 2013-08-06 18:11:20 ....A 31959 Virusshare.00077/Trojan.JS.Iframe.zh-095242e6218f5e58a9ee234db17e542d9c0e7e60cd0ff72a988d001c2dc6566b 2013-08-07 01:44:32 ....A 14852 Virusshare.00077/Trojan.JS.Iframe.zj-0fff4335aed6c69a5a50b51ee450d21d636c44824d09d1d9429086b478a43874 2013-08-08 13:26:24 ....A 68416 Virusshare.00077/Trojan.JS.Iframe.zp-7eebc694bd63e3023bd264ceb2f2ee9fb834b7c4a6343e8b2438f37bfa042e7d 2013-08-08 18:56:54 ....A 3111 Virusshare.00077/Trojan.JS.Iframe.zt-c63b1491a19c97df3a770ab88ad1e9bc3ac903fb95b0ce7524a0d18f82435ff1 2013-08-05 18:18:50 ....A 2597 Virusshare.00077/Trojan.JS.Offiz-c222f57239170ae681d9a85b870913cb1259dbf74b500de4b07aad2f2d7511bf 2013-08-07 01:24:32 ....A 51431 Virusshare.00077/Trojan.JS.Pakes.cw-0fa9eb2f78fe137a90771232251a7a1bb5cc5156b7501cc70dfb90fab2f321d2 2013-08-06 12:52:56 ....A 27965 Virusshare.00077/Trojan.JS.Pakes.cw-3a849b9033f3160d01e5953a0c3020893639734947f6c3706bd7fa9c5b075ec7 2013-08-06 23:13:10 ....A 26802 Virusshare.00077/Trojan.JS.Pakes.cw-e3e9117c375c14b37ab5c22936bebeb157a3521a5b8a49168db91a9cc569a65d 2013-08-05 23:00:24 ....A 4632 Virusshare.00077/Trojan.JS.Pakes.dd-d92c47261a7249e5914b90afaa43a219fa2bb0ce6375df8782572d101a81c733 2013-08-07 18:17:02 ....A 10719 Virusshare.00077/Trojan.JS.Pakes.do-185a9f1c61a8c8436d323d6e190e3293e9588182fc97121a85ea61ae710b2287 2013-08-06 09:15:50 ....A 10749 Virusshare.00077/Trojan.JS.Pakes.do-279687a48a68b35716e28022d02dbc76a7b92c8bc5acca530783c36a06d5646e 2013-08-05 23:00:46 ....A 33888 Virusshare.00077/Trojan.JS.Pakes.do-99798d3e04db783e4e697164549ca2d0d90a04bbabaadf6e516a33a5f5f3f379 2013-08-07 01:32:34 ....A 21002 Virusshare.00077/Trojan.JS.Pakes.do-f93a3b801f67374c54e637c8061604521935e7d1cc3ad7d83ee469dd94b35f40 2013-08-07 16:46:24 ....A 5687 Virusshare.00077/Trojan.JS.Pakes.dp-020bbc1f60cbb7185a5788c6baa4ad9d420462fc5a848897e9b0e47c654acfad 2013-08-05 22:33:42 ....A 32133 Virusshare.00077/Trojan.JS.Pakes.dp-1346888d3a558f6ef8b24e55808d7d8d9a7517e9038d86ab883b2f131d54d19d 2013-08-06 12:55:50 ....A 10788 Virusshare.00077/Trojan.JS.Pakes.dp-1f200082faac848fed548d6a06e6c20786fd51a001abca4c43646d7d1ee95dc0 2013-08-06 12:20:32 ....A 22752 Virusshare.00077/Trojan.JS.Pakes.dp-3322a50238e94c10def1822e9eac9fd40b4606293d153d60cbbeefe5c40ff222 2013-08-06 14:04:56 ....A 9954 Virusshare.00077/Trojan.JS.Pakes.dp-4fb605893b8d6dd45ba438cc2eda8c6e6246dd5e7447e0004165a14109cfb5a8 2013-08-07 01:45:30 ....A 59540 Virusshare.00077/Trojan.JS.Pakes.dp-7b0d58b233bc5e73bece1ea2e0e55a034bd1c7c28969b3537ed801c03d1a483b 2013-08-07 07:39:20 ....A 26760 Virusshare.00077/Trojan.JS.Pakes.dp-7fe9880c382e53bf867a8c997c3209f38ec3d6d2cbbc3dbf34e858d99ad267d8 2013-08-07 09:10:36 ....A 29699 Virusshare.00077/Trojan.JS.Pakes.dp-8c899fd92dd2b0daad3daeb7b3cd910929d480019af1af28a2b44374d982de61 2013-08-06 05:05:44 ....A 12959 Virusshare.00077/Trojan.JS.Pakes.dp-b0a5ff6f3426234d4ea4cffa7bd9ad9f47dce0aacf0677b793197317d973ed5e 2013-08-09 06:31:44 ....A 10562 Virusshare.00077/Trojan.JS.Pakes.dp-b2ea6e1987ece366c48d0f26328a37512f259d847ff603634d3de4e51a62fe4e 2013-08-07 04:00:00 ....A 29572 Virusshare.00077/Trojan.JS.Pakes.dp-b902aec63fc120567df7e964fea655db762b959513cf21407038defb444f4fff 2013-08-06 20:18:40 ....A 80589 Virusshare.00077/Trojan.JS.Pakes.dp-bf367e846a3d5f5de39bde103fba35791703e6c34e47b55822aaf8693c7b0287 2013-08-07 08:49:38 ....A 13853 Virusshare.00077/Trojan.JS.Pakes.dp-ccf8e55f930722a1a56f8444403fd941417d83e0788a26bd313b9bf53d54a91c 2013-08-09 06:31:48 ....A 30569 Virusshare.00077/Trojan.JS.Pakes.dp-d065fe29a16227e0126f9f57003a05d46a41eeafc4a9c9a4e7c19a8cda4e26c3 2013-08-07 02:07:40 ....A 78369 Virusshare.00077/Trojan.JS.Pakes.dp-d4daa314ddb18a78dd37acea97fc4edb2e85e5fc5b48c26fcd1af57e2b7b85c6 2013-08-05 20:31:44 ....A 22468 Virusshare.00077/Trojan.JS.Pakes.dp-f1884d672e796fc04d0ba52906054abcee9a80172b7fd51dbd6c12bf117e2c20 2013-08-07 01:44:34 ....A 18331 Virusshare.00077/Trojan.JS.Pakes.dp-f8535e38e1e20b8c31792c271fab9bd9a5b87f40d363cbe3a1556fd159376629 2013-08-06 17:13:04 ....A 3542 Virusshare.00077/Trojan.JS.Pakes.dp-fb9f749374141d7b4f70f3fd23cf820d1fee521d4f7e886f81241a3eeb9ecf31 2013-08-08 08:53:26 ....A 15583 Virusshare.00077/Trojan.JS.Popupper.a-6ee43172253658fc11bacaf79ca9d8ceb8e9d6c76f12c562114b710625d1cc8e 2013-08-08 18:57:04 ....A 15583 Virusshare.00077/Trojan.JS.Popupper.a-6f2244dac41d37d2eec7f7f987227e027f9a63718ef3e38ebfb6639e3739c9b9 2013-08-08 08:52:08 ....A 15583 Virusshare.00077/Trojan.JS.Popupper.a-8efd0d0f61c1292a769792656cbbf9675ce7510177c3f1f4908292156f79b9b0 2013-08-08 05:44:44 ....A 7892 Virusshare.00077/Trojan.JS.Popupper.aw-487ca40d4ba4bc30ef42d42ab5f5c507f99ad7c2005f8562a1412eb5e46fb6ed 2013-08-07 14:34:54 ....A 62769 Virusshare.00077/Trojan.JS.Redirector.an-6e75ddf3e393045dfff1640bca3d2eaecb83c3b88cca3d84fc15398094d735ff 2013-08-07 09:37:28 ....A 6639 Virusshare.00077/Trojan.JS.Redirector.bg-018cb2d952920e0d5365cf6814c94b932af9d2244f89c29b482a513eeb82afae 2013-08-05 19:45:36 ....A 16097 Virusshare.00077/Trojan.JS.Redirector.bg-0e5944dcdba966aa271187816bae370169185901970c3bf89a0d4c5074c3369a 2013-08-08 12:20:38 ....A 16844 Virusshare.00077/Trojan.JS.Redirector.bg-74a3b268223269658bfb4ca2e31e1f55d4cc521085e59676c54926eae87edfc2 2013-08-08 12:29:16 ....A 13856 Virusshare.00077/Trojan.JS.Redirector.bg-f1c7de35020b8fb207beb3e5b64c3465ffc4a68c0e12d1602423cd8ec9baad92 2013-08-06 11:44:54 ....A 15102 Virusshare.00077/Trojan.JS.Redirector.bx-0f3c1e14a779e8ae071d0e46ddc0c42b7922919fa5b7cb4a6f3a94d8c2b98e81 2013-08-05 20:31:50 ....A 4177 Virusshare.00077/Trojan.JS.Redirector.cu-8896c65529c63f834789e706c6a2b8c67d3996b56444b4ecf2b0ae81d4f0ad1e 2013-08-07 09:01:22 ....A 52682 Virusshare.00077/Trojan.JS.Redirector.dc-0f75c95e9658481ebefdc5e36423fc3f2c28f1b69c25cdedfa8dc4fb8d147978 2013-08-08 20:01:30 ....A 5239 Virusshare.00077/Trojan.JS.Redirector.ec-8ef97ba2cbf703c2d11f2387f69139ef5c8be5fa6bd8be725d6eab484296b9af 2013-08-08 09:08:24 ....A 10330 Virusshare.00077/Trojan.JS.Redirector.fa-7fe4f7324e42a47c6955205db24e32e2df539963bc360ae4c967470209898a37 2013-08-09 11:00:04 ....A 49900 Virusshare.00077/Trojan.JS.Redirector.fe-6fe07ad067d704bfa291fc775f500e73f34e358265539b9b2d1d70182997f17d 2013-08-08 09:02:50 ....A 34956 Virusshare.00077/Trojan.JS.Redirector.fe-7f549a4fd6aaf2ab75fb01f1ec7db1ae84d7b231e25465f3e6b337b1967d1776 2013-08-09 07:40:52 ....A 49901 Virusshare.00077/Trojan.JS.Redirector.fe-8e0fcceb5c50ebf3c287a31461589f9aade5ef9180ac5a51e9d361cb837563f3 2013-08-07 21:56:52 ....A 24701 Virusshare.00077/Trojan.JS.Redirector.fe-965adbc8a9797ba5f05d735f21e95e847298854a6098d06d1382f4380b1f78c0 2013-08-06 20:22:44 ....A 16884 Virusshare.00077/Trojan.JS.Redirector.fq-0cd64144afd28acfd793e46920f195f09bb4429064b41f8b9e0f8eb879cc3876 2013-08-09 07:43:16 ....A 9117 Virusshare.00077/Trojan.JS.Redirector.fr-21e68bd154f022e8dab0d09cc798a3ff8420b8cd9eb1c9c0de3fa4d08ecfd510 2013-08-08 08:46:34 ....A 95788 Virusshare.00077/Trojan.JS.Redirector.kl-7f828315f69b02adb3edfc30e73fe5fe1899c6b3bde5323151a1a289bd649033 2013-08-08 06:10:04 ....A 61911 Virusshare.00077/Trojan.JS.Redirector.lc-6ae36775c3168d8d7fcc360ad0404265f10bbbae9ec759e4fb3cc9595d554a58 2013-08-07 09:48:00 ....A 18781 Virusshare.00077/Trojan.JS.Redirector.lc-c4fcc84d8f8db432cd08a496500a26f9dc090ce36ac482b4d56f044930f48b8c 2013-08-05 19:57:58 ....A 14160 Virusshare.00077/Trojan.JS.Redirector.lc-dc56000bb59e8bba9b083d7994d1034d8cf52f77d47263d03278b905b0d2e023 2013-08-08 01:10:34 ....A 21185 Virusshare.00077/Trojan.JS.Redirector.lg-7ffdffc6b012552fafc09c5f5cb16c1817a70fdcb67958358ed8f05d32f8d5b6 2013-08-05 19:20:12 ....A 5773 Virusshare.00077/Trojan.JS.Redirector.lp-e29b275b485a60db8ca8173a0a80c893e9cf1ddcc9797a60b429bc252840fa39 2013-08-09 05:28:02 ....A 1364 Virusshare.00077/Trojan.JS.Redirector.lr-6e9c15616f8ef7480d28ee4edb8961c7464ed1ad01731143ec306e7bc6eded89 2013-08-07 16:46:22 ....A 37507 Virusshare.00077/Trojan.JS.Redirector.ns-7cdb78e5b83191c883e329f170202a28c0e34fa0039bc220a75e528f65a38a74 2013-08-06 08:02:18 ....A 30727 Virusshare.00077/Trojan.JS.Redirector.ns-d799987032b6f36775afcb41421318519228d0fd042d8f7f674a08260ebc3790 2013-08-07 08:27:28 ....A 23669 Virusshare.00077/Trojan.JS.Redirector.om-b8b34b374d4052723cc5b2f05e8e6ca75dccf5b7d49d6881e6e1bda0f5c2cc33 2013-08-08 05:26:48 ....A 1443 Virusshare.00077/Trojan.JS.Redirector.px-8eb7d1246c9f6c1d9ca5032195876d34ef32c50700256f282902cfbe3c7b4c82 2013-08-07 10:41:34 ....A 104943 Virusshare.00077/Trojan.JS.Redirector.qd-08b11ca1453b0ea6cdfce4b665123151f992d112b844f01fe5c2968b66509cd6 2013-08-07 08:55:14 ....A 338913 Virusshare.00077/Trojan.JS.Redirector.qd-0ff397070043b9d6b1cece076bfff612fe5dd6c136b99c8a9c268f3ed6bd2367 2013-08-09 12:51:14 ....A 360210 Virusshare.00077/Trojan.JS.Redirector.qd-1a9b2d00a2d3f324ba598b4f17cc8e2743a16841cecc1ed65b05a9fc7476c76d 2013-08-05 19:55:58 ....A 24682 Virusshare.00077/Trojan.JS.Redirector.qd-2c9b82150fb51f80f528888adec11fbe5ac9847de30188e05dd36ed0666be121 2013-08-07 09:19:32 ....A 1907 Virusshare.00077/Trojan.JS.Redirector.qd-452a6c65527e285ccb13684d5b66a66209bc58d3a11488300b44b4a1c18d80e9 2013-08-07 10:41:54 ....A 12849 Virusshare.00077/Trojan.JS.Redirector.qd-5e1fdeb9368bf4233b3222ecffff93d41331ac1f7bf59c459a43be531ca68413 2013-08-09 11:27:06 ....A 360208 Virusshare.00077/Trojan.JS.Redirector.qd-6194793aa488fa32170173d4ff9181e7e336ecaa1d0ec3ca85abeeb523b04817 2013-08-08 07:17:56 ....A 360210 Virusshare.00077/Trojan.JS.Redirector.qd-6aa586cb1d873ef4a3064b3a7a398d5ab5b844179f95f49150b5537a86081a4b 2013-08-07 14:26:28 ....A 26448 Virusshare.00077/Trojan.JS.Redirector.qd-9e1c7909f24cb54277e16489c00ecfb767e69c58a693237b3d1fedec521892e3 2013-08-07 04:11:26 ....A 505890 Virusshare.00077/Trojan.JS.Redirector.qd-e5fd67a0db9add1f1909f08f635832935f0c4d2f56fa5c67c0a2ca556c0d2e62 2013-08-08 12:13:28 ....A 28246 Virusshare.00077/Trojan.JS.Redirector.qd-ef22da692ac931ad3b8a146b71ca77e044477065afa7bcb323340d4608de4e63 2013-08-08 17:40:28 ....A 26680 Virusshare.00077/Trojan.JS.Redirector.qd-fd30380855204c4bcd492b626a459bc6da189cae74f35bcee3783c98370ae193 2013-08-08 01:23:12 ....A 1830 Virusshare.00077/Trojan.JS.Redirector.qe-0db6fddfd8bf909f5c8b6aefe119a331cda7c7cf4c937f958f40362c688435d3 2013-08-07 01:45:22 ....A 70467 Virusshare.00077/Trojan.JS.Redirector.qe-1f98973836c57eddbc5411736395d3e3fdb1a24c9345f35b26226aa961d78f83 2013-08-08 07:04:50 ....A 1850 Virusshare.00077/Trojan.JS.Redirector.qe-228a24b4954623e1c3be9ab76dbd50b9d9c8345c79955009097ead409590659f 2013-08-08 12:40:26 ....A 1837 Virusshare.00077/Trojan.JS.Redirector.qe-30d36562f188ba7e6929281f0ac18c63d0ab7f167c37f4ca7f0118bfd5685650 2013-08-06 05:00:54 ....A 64138 Virusshare.00077/Trojan.JS.Redirector.qe-45d8b9ef614db6f7b50e945e05428784a64b0ec1a57bab9ab3fd492f63a552d2 2013-08-06 23:09:18 ....A 72179 Virusshare.00077/Trojan.JS.Redirector.qe-48762100225ab7e5d6deb9dead711f75c966fc8714881d0cbc3ad03643c45c1e 2013-08-08 13:59:08 ....A 1847 Virusshare.00077/Trojan.JS.Redirector.qe-4f4c5eb2e6fbbe8b7c756c9152e42d4c12f441832badd32f2ba16c97823ea26c 2013-08-07 23:17:58 ....A 1826 Virusshare.00077/Trojan.JS.Redirector.qe-6b5a5c3e852e68f1aa5464a449804d8a955586612113d3bcfa21532bb28e37fb 2013-08-08 10:04:34 ....A 1833 Virusshare.00077/Trojan.JS.Redirector.qe-7ba9c2c8464b6fbba0faed396d0f64a3c85a8519ac3cc41dcc95d2cbb0f68dc9 2013-08-08 08:34:20 ....A 1829 Virusshare.00077/Trojan.JS.Redirector.qe-8c2bb7f818cba9e6f8250fa5853ce0308775a8e7f1003891055449f4c2d1f75e 2013-08-08 06:33:14 ....A 1864 Virusshare.00077/Trojan.JS.Redirector.qe-941a26646846a8dc652ed8b172527c67c34e3618d98f48c6cc68929b0881be3c 2013-08-07 22:39:40 ....A 1828 Virusshare.00077/Trojan.JS.Redirector.qe-a226bda7c2d3aa01cd6ec045c74b787555c97a7cc4a6408d635fdaa98f470b70 2013-08-09 12:23:46 ....A 1835 Virusshare.00077/Trojan.JS.Redirector.qe-d1e8a93e4a7ba5bd8a09c60a075d8996a6509bd0842b2aeba36564a65bc7084b 2013-08-08 05:35:10 ....A 1805 Virusshare.00077/Trojan.JS.Redirector.qe-d762bc1aa273d9265dbdbd5972e4fddd0703cd8b808e174256ee5c637d4ef6cd 2013-08-08 15:21:36 ....A 1806 Virusshare.00077/Trojan.JS.Redirector.qe-ea5a6a768e250235f86d2be802b226f3249705d449ed48e6f3423af019a3b424 2013-08-07 15:07:46 ....A 80679 Virusshare.00077/Trojan.JS.Redirector.qk-45eaad8bb40dcab22602a87bfb949cd171ebb52d61619faa73c37ccabf05a5d4 2013-08-07 15:37:10 ....A 36978 Virusshare.00077/Trojan.JS.Redirector.qk-8e12b72a7c112c08f91748389e231ec6e20c8896b14fec769c4073e837842df5 2013-08-07 04:53:12 ....A 7602 Virusshare.00077/Trojan.JS.Redirector.qu-0fd350d2eb26e8f57c9d65b15e1c715a201898db1409dcce775d0b6f85cbfb2b 2013-08-09 04:59:34 ....A 10861 Virusshare.00077/Trojan.JS.Redirector.qu-7009bd7812b1aad5ca3e9cbf02d8535549823bb1efed191261d21b8b8d46e00b 2013-08-08 14:34:04 ....A 1497 Virusshare.00077/Trojan.JS.Redirector.ro-15d303c1305fde31de59a28159181a7a81a8e2272978820112272938d3f27fc3 2013-08-08 12:31:44 ....A 2520 Virusshare.00077/Trojan.JS.Redirector.ro-5255e9fefeedbfbcefa46a70cf67446b04efa5ce83b969ad437f223c018dfb3e 2013-08-05 21:29:24 ....A 16619 Virusshare.00077/Trojan.JS.Redirector.ro-647a599c0b4f36f212c8e604742c341a449e9ddb948e328dc203b7802dab38c2 2013-08-08 06:41:30 ....A 19369 Virusshare.00077/Trojan.JS.Redirector.ro-67368e9cba48ea6a781981070065eaa65858f68e2bc1a80444b75c522586aebe 2013-08-08 06:07:04 ....A 1104 Virusshare.00077/Trojan.JS.Redirector.ro-6f170a5d331097e045292b9a3914614ce7e24e0cacabacc2a44f19d802809d52 2013-08-08 07:46:24 ....A 21068 Virusshare.00077/Trojan.JS.Redirector.ro-6f7cf0e22d6c973f6767733898b3fe253fff1a36a4f97c14970404fbbdfe5c3c 2013-08-08 14:22:14 ....A 22889 Virusshare.00077/Trojan.JS.Redirector.ro-7d50db4311402562f64db03eabc84311852847b621d7fae2bccc92d2e250c3db 2013-08-08 17:01:20 ....A 2553 Virusshare.00077/Trojan.JS.Redirector.ro-e1e63da71eb6480e07f33421dc848efb0c571bd76d71b4f0546e280b73133eb5 2013-08-07 16:29:58 ....A 72 Virusshare.00077/Trojan.JS.Redirector.sr-c27bb5c00c13dee1d48b79e7fab50c60c336d0fab664477b9a86925365b1608a 2013-08-06 12:46:38 ....A 506 Virusshare.00077/Trojan.JS.Redirector.uc-dfdc1f2ae37cec9e0352b2cb8a4bc2b312b8c14b1c447132402731023be335e9 2013-08-06 18:07:58 ....A 87401 Virusshare.00077/Trojan.JS.Redirector.ue-13d11906ef78d05d5720f95efbbb798cbe713fb0066a29cfdadb49e68e9ccb07 2013-08-06 18:07:54 ....A 78530 Virusshare.00077/Trojan.JS.Redirector.ue-50076accad5bb01c5a65c5ea533da4b80a97cfe4c085f4167cb0d5872c66bf5d 2013-08-06 18:20:16 ....A 78371 Virusshare.00077/Trojan.JS.Redirector.ue-6037eaefcc912bff3973ecb3a0ce997775a9381c047ad77ce2d06dfce3288b7a 2013-08-06 18:08:08 ....A 79855 Virusshare.00077/Trojan.JS.Redirector.ue-af4e8461983576cda4a2bae7efebded2a5eb56bfc15a737f249574cfc85661ef 2013-08-06 18:25:22 ....A 83901 Virusshare.00077/Trojan.JS.Redirector.ue-de64bdd9fe067bb179c2a10d5546c6f08735926ff696bdba043c17b0222a4fe2 2013-08-06 18:25:30 ....A 72608 Virusshare.00077/Trojan.JS.Redirector.ue-fe93fc0b18f44f636e5743423f4306ed1294e0acad5b72f4491302390bda1246 2013-08-07 01:37:06 ....A 15417 Virusshare.00077/Trojan.JS.Redirector.ux-0d165305cd8c05003d07e96f68d7296f07f79052c372a0d8670035d74133a382 2013-08-07 01:44:28 ....A 71824 Virusshare.00077/Trojan.JS.Redirector.ux-0efccf994a90ea0e4510f2c43dad08b38ad41296716ab3718c1b75382e498fc6 2013-08-07 01:27:20 ....A 21031 Virusshare.00077/Trojan.JS.Redirector.ux-0f32f9a6039c41b07bc1ea720cbceba9b522c4a8e3ef7f4ef42def152c469719 2013-08-06 22:33:54 ....A 44634 Virusshare.00077/Trojan.JS.Redirector.ux-43298223273e0604b5232589dd047f241a239df501ceacb5d3192fb65cbeac86 2013-08-06 15:27:46 ....A 67532 Virusshare.00077/Trojan.JS.Redirector.ux-4db29850d3e9a0f6f71a05aa9c544af205304a99f394a2d451f71b530f898c17 2013-08-07 09:40:16 ....A 55700 Virusshare.00077/Trojan.JS.Redirector.ux-4ea4d6148c507fb9861e8e8399caa1e840a83c5816dffda42ccd4885d203ffb0 2013-08-07 09:36:00 ....A 75165 Virusshare.00077/Trojan.JS.Redirector.ux-670577af79ce6b71130b7c87bbfe1d4648e8ef01c95e817df927814fdd0ccd59 2013-08-07 09:15:38 ....A 59847 Virusshare.00077/Trojan.JS.Redirector.ux-67e0c89362e6801b5f8f4e5170fe00f2d3f5d334d0ba836d227cde8ea9999a2c 2013-08-07 18:38:26 ....A 19043 Virusshare.00077/Trojan.JS.Redirector.ux-6c81a62a65860b5329e0948f8c9f85e389c2ace62fb5c0cc594617ceff528c70 2013-08-07 11:19:48 ....A 54450 Virusshare.00077/Trojan.JS.Redirector.ux-6effb3f51519a91d8fcc68562e8562d2a23f92a9d9823029d6a3bc4705562ad9 2013-08-07 09:25:46 ....A 71232 Virusshare.00077/Trojan.JS.Redirector.ux-702a6432b25c229e155600fe5101a3bd13b47e0da15eb31fb7b1780288f8ce5b 2013-08-07 17:30:18 ....A 18275 Virusshare.00077/Trojan.JS.Redirector.ux-7455f7250761a0be2f49402d06a9d1b4c5c5c9232b56623463ac8df4bdf61491 2013-08-07 09:25:16 ....A 57900 Virusshare.00077/Trojan.JS.Redirector.ux-767b9f0bf74e4f5a689a02dcbece6ab38f5c8c22cd2ca726951a067530fb076e 2013-08-06 04:12:18 ....A 90512 Virusshare.00077/Trojan.JS.Redirector.ux-83d3bd9b4aa3c244c8e01193624251f8245662202a9788425311798f2ed4fcef 2013-08-07 09:40:22 ....A 34367 Virusshare.00077/Trojan.JS.Redirector.ux-906ddb32ac568b6704e26a7887a26e2fce9bc0825b4c921c796e815e4deac7a9 2013-08-08 16:10:44 ....A 74541 Virusshare.00077/Trojan.JS.Redirector.ux-ab6ab989d108d6ccca192ebf226e5c7308503f28306116cea052d5ba87be6122 2013-08-07 10:42:44 ....A 67825 Virusshare.00077/Trojan.JS.Redirector.ux-acecaa5199f92fc38c3c980ab504a1bbedc047943d6c084a014dc066b60fb3e9 2013-08-07 14:22:00 ....A 29267 Virusshare.00077/Trojan.JS.Redirector.ux-b588830548fe8fa40007a30de68a456fbea64b60bf56e3655395055ef81101b2 2013-08-06 21:45:52 ....A 54744 Virusshare.00077/Trojan.JS.Redirector.ux-bb26bec8d8eed77b7097878c72525efdb62034a9cf5503a2c6e6ac5a761e9320 2013-08-06 12:25:52 ....A 39840 Virusshare.00077/Trojan.JS.Redirector.ux-c3308684e4c599f7ab1aa31db070a46af55ee85895223828b6fe8050b7a1cd23 2013-08-06 08:12:54 ....A 46226 Virusshare.00077/Trojan.JS.Redirector.ux-c76a10a4fe0a65c4c69e683a0f3136bd454f59c68e79ae04e06697cd2eb8ef02 2013-08-05 18:11:02 ....A 41588 Virusshare.00077/Trojan.JS.Redirector.ux-d73da98f3a56604bc359ddd18ff87f8825c429e2b654e1d6b5ae5040b68104bc 2013-08-07 04:19:24 ....A 70995 Virusshare.00077/Trojan.JS.Redirector.ux-d8958f3921eac56e3fbdc36a255a4f973a6cc3ff75e044f13c72434811ce84a8 2013-08-08 04:48:24 ....A 61196 Virusshare.00077/Trojan.JS.Redirector.ux-e60a9aa8df5695d50498ab7ee1f89ad71141ea00a72937415f91c89e16b088d3 2013-08-06 06:14:32 ....A 54739 Virusshare.00077/Trojan.JS.Redirector.ux-e9bc5da4d0011329f8e61c49ce2dec6298502cffa8b20e73ce885220568270cc 2013-08-05 20:43:08 ....A 63534 Virusshare.00077/Trojan.JS.Redirector.ux-eb221658a238ff97c2359cfba611571bd69ad119ad8c31dd12398316bbc26570 2013-08-07 01:44:26 ....A 17980 Virusshare.00077/Trojan.JS.Redirector.ux-ece80c9d36d243848ef07fda673741b83307265b5e0009a4b9f1b9dcf1e728a1 2013-08-06 12:46:36 ....A 49802 Virusshare.00077/Trojan.JS.Redirector.ux-f245fef0ceb5017160f56e86c4ef9ebb7e5ac6859bac7a971feced52f5b25e8c 2013-08-07 01:29:30 ....A 20829 Virusshare.00077/Trojan.JS.Redirector.ux-f49e1e2d47b9b415dbe6bfed44c8e0ff551b930b09cb246e7f26af3c385e9343 2013-08-07 12:36:32 ....A 32917 Virusshare.00077/Trojan.JS.Redirector.ux-f88ee0013f76184163ad8762444318e660c6dd0b869133443439a77769e21c0d 2013-08-08 07:45:36 ....A 77 Virusshare.00077/Trojan.JS.Redirector.vk-0dd31521dd64447f29cd2431543baa35b4e640100cf296fc3281e11528c838d9 2013-08-08 05:28:18 ....A 6317 Virusshare.00077/Trojan.JS.Redirector.vu-0377ddf57351b8ef809075a1f32ce64a7a18a1a0f1e2857dc13180ff106b0159 2013-08-08 13:19:24 ....A 29643 Virusshare.00077/Trojan.JS.Redirector.wa-1690c4cb1c167576a708890b0230cda0faa8d798acad93caae7bc35c17d730d7 2013-08-09 02:58:00 ....A 18973 Virusshare.00077/Trojan.JS.Redirector.wa-2b75b7ac8b3a2318f74ec8041585a17e74fb7b747f991628ae1f27cf7c07277a 2013-08-08 12:12:10 ....A 31325 Virusshare.00077/Trojan.JS.Redirector.wa-5421fbf32849400c6efae81607e70895c799e55f34ab4421f439d905e4019d81 2013-08-08 00:22:30 ....A 12023 Virusshare.00077/Trojan.JS.Redirector.wa-658849a14f7c3fb7ca6465f4eaa88a9f0e0907d15f46ccb809152f33d8bd8ff1 2013-08-07 01:43:02 ....A 52369 Virusshare.00077/Trojan.JS.Redirector.wa-746da4c6e116b8342102eded1411da049110f26e28bbd14bd773bacd8b4ecb43 2013-08-09 00:38:16 ....A 114274 Virusshare.00077/Trojan.JS.Redirector.wa-b0f5de2e728b9e0c8c8395786a07d52294b966b29cbacd423701b5ecb9f7535a 2013-08-07 20:37:14 ....A 63836 Virusshare.00077/Trojan.JS.Redirector.wa-b7c7224441714c4affbd5bb5d173c217dc5bf9491bea84c5a3930cb9d6084efd 2013-08-08 00:23:14 ....A 174587 Virusshare.00077/Trojan.JS.Redirector.wa-cc852d0a6aac710f5085169071f14fbba0d1a9b323fea943462b46cb2d18eabe 2013-08-07 19:53:24 ....A 4213 Virusshare.00077/Trojan.JS.Redirector.wc-42a30930dabc91c90e9531403253d82afa153adceee10c379a7fdad0c0617796 2013-08-08 06:38:48 ....A 80444 Virusshare.00077/Trojan.JS.Redirector.wc-9babcf667aae2794827e4a1f0d9829036c66e9486aacb8bf9dfa26c605e04b14 2013-08-05 23:44:54 ....A 16332 Virusshare.00077/Trojan.JS.Redirector.wi-87bebfbf6c820c889d7f6f0fd544f6425c88a26f878b22f26f21aae01e03b5a8 2013-08-07 16:46:14 ....A 16970 Virusshare.00077/Trojan.JS.Redirector.wi-d4e84d88da862e9b5245563cd78d99471ffce590005332e317d8e78e022ee88b 2013-08-09 05:17:52 ....A 1255 Virusshare.00077/Trojan.JS.Redirector.wq-c5535f74aeeaa8e33a22af6725eedee16630456b375e0dcf090d3f11c0a093b7 2013-08-06 02:22:38 ....A 7143 Virusshare.00077/Trojan.JS.Redirector.wy-005ea5e64b65de844938ec9ee9bb0096410b561e01663be78e298ddc6d88f84e 2013-08-06 01:00:58 ....A 41094 Virusshare.00077/Trojan.JS.Redirector.wy-1fcfb7ee98a2ca23b4b665a051e0ff4006d6fe0ffb453188c8f8eb2114a83bcd 2013-08-06 23:13:10 ....A 45730 Virusshare.00077/Trojan.JS.Redirector.wy-295ab3d216f2a5dd1add8b0248434fa98eca174706033baf443fb6f95a2708e1 2013-08-06 15:24:32 ....A 48185 Virusshare.00077/Trojan.JS.Redirector.wy-2e42c8ef1dea5c96e08d8e3bcc6863c047c1e5c4c96a3d4fe45dd1a7e817b2fc 2013-08-06 22:19:26 ....A 45541 Virusshare.00077/Trojan.JS.Redirector.wy-4e5ede12b8abc410e21ba709a3cda50c8e5b9c032d1470afe115cd57ac326759 2013-08-05 20:29:36 ....A 35712 Virusshare.00077/Trojan.JS.Redirector.wy-5601f5021e2d78c053524a37c6204e5b61350b6d5eada278e368f34f22d89681 2013-08-07 14:01:36 ....A 25392 Virusshare.00077/Trojan.JS.Redirector.wy-67829282bd8ca4d941438d76414e2167ae8a322f0e9d916cccc7ac18d2efa83f 2013-08-07 02:14:56 ....A 41118 Virusshare.00077/Trojan.JS.Redirector.wy-8f7a86887d17f213106b52315bda2538ac21c4b99db0bb74bf91c9e0e8d6d218 2013-08-06 09:12:26 ....A 47439 Virusshare.00077/Trojan.JS.Redirector.wy-9579b486f57740de7f4fe9793e05a9856860f794669571b2179e3d8c509ac93d 2013-08-06 10:50:28 ....A 55618 Virusshare.00077/Trojan.JS.Redirector.wy-d6d99b22d873f727ce118e011250e174acac9c5d2bd24efebb811027a846ad5e 2013-08-06 09:12:20 ....A 206310 Virusshare.00077/Trojan.JS.Redirector.wy-d9d535baa5179d4fe6e736f1d0278b295df58c5744dbd5edcabe62a44b08c3a6 2013-08-06 20:29:02 ....A 45058 Virusshare.00077/Trojan.JS.Redirector.wy-dd84c6c7d20b28b8d14606a99061e4b38f39a1eac3900e76f57cd654ac7a280e 2013-08-06 06:12:42 ....A 44919 Virusshare.00077/Trojan.JS.Redirector.wy-ffda97896f4941fabc7ef65d9b61724d9286614b59da04de9c0b86da862679fa 2013-08-06 05:06:06 ....A 14641 Virusshare.00077/Trojan.JS.Redirector.xb-0a2bddd87d97a50e0b588c304a40df018a938d33ef0e8aa40f7214355b053fd4 2013-08-07 00:04:30 ....A 4592 Virusshare.00077/Trojan.JS.Redirector.xb-0efba05e45a2aecdd148ce815a55d0e2c2e75d15ce848379d5a26e98cea1c2c4 2013-08-06 23:14:50 ....A 33213 Virusshare.00077/Trojan.JS.Redirector.xb-0f6ac536093162c53f4a9ff5041a2588ec3606fb9090d747ba9bb7fe6d5926bd 2013-08-06 00:54:44 ....A 3866 Virusshare.00077/Trojan.JS.Redirector.xb-31cc011f2ba23e4f615c98abc9180e5a5d55f85f2e19d00ab343cc4afcbc3f7c 2013-08-07 14:55:38 ....A 78344 Virusshare.00077/Trojan.JS.Redirector.xb-44e27a523730ba438aa2ea3ed4ea71f15a862aeace75e86b3bad2f6115c336fd 2013-08-07 15:37:18 ....A 28589 Virusshare.00077/Trojan.JS.Redirector.xb-45e59df0dae3fd03134ce1635e465cb11a67710d23b38f972e307e585e88bec6 2013-08-05 16:43:20 ....A 3109 Virusshare.00077/Trojan.JS.Redirector.xb-4fec4a82afbc0a12a138f0a985b78a0c2241d6b899de25aa7dc4fab6731f0ab6 2013-08-06 15:37:26 ....A 18088 Virusshare.00077/Trojan.JS.Redirector.xb-517ffa2917e2fe96db222fd2c8890b45a6b5810ce0f3d78980d1a93210904ad2 2013-08-06 19:48:54 ....A 17718 Virusshare.00077/Trojan.JS.Redirector.xb-61c80bd4779db1ce123bf0f7da3a27647cdbb9495d031e39b09b9d378debd3b8 2013-08-06 06:38:44 ....A 24806 Virusshare.00077/Trojan.JS.Redirector.xb-7f6b5578a9534439fa0ba6726c5a7b40f25a6c84fab14dc837878b7e429757e4 2013-08-05 20:31:42 ....A 3272 Virusshare.00077/Trojan.JS.Redirector.xb-84ec3da70324fb8a971b81b9300c843d0bc20d2b7a609f61ae930512329f3be2 2013-08-05 23:00:26 ....A 47924 Virusshare.00077/Trojan.JS.Redirector.xb-b42642409664f33977f627068a4bf3a690611460d111f47446ab81c339cc0826 2013-08-07 12:35:34 ....A 12601 Virusshare.00077/Trojan.JS.Redirector.xb-b4c056b856ed0d08ec075f356e56e1f9f9a7a90448df140f3c27c6f0b0f05d63 2013-08-06 05:58:22 ....A 3542 Virusshare.00077/Trojan.JS.Redirector.xb-dd7c59e47913abfe3151224a41cb236c94b7cca283ba632aecebd48f47e778eb 2013-08-07 00:35:32 ....A 32338 Virusshare.00077/Trojan.JS.Redirector.xb-f523a7600232d8b546a6465be025794f5e2af24b38f615be2020e3f19aeaccd3 2013-08-05 23:44:32 ....A 16621 Virusshare.00077/Trojan.JS.Redirector.xb-fa642e3f532fa677b29382d40f1d82bd2f9744f653643958b6b98c43028f7ef9 2013-08-07 05:08:34 ....A 35763 Virusshare.00077/Trojan.JS.Redirector.yl-082baf4e435743323878ae9e004a563a83273f4cdb25d84d633edbf508e626d1 2013-08-06 11:29:08 ....A 38283 Virusshare.00077/Trojan.JS.Redirector.yl-0f69f91ecca2ab3a6093d31df1e8cdf450a410cc5a18d158455a12a00f48fd69 2013-08-06 06:05:38 ....A 7890 Virusshare.00077/Trojan.JS.Redirector.yl-11186df133da5d95800285193812410b23918cbe7cf5a5dc1a97a033b0a12a55 2013-08-06 16:12:04 ....A 34569 Virusshare.00077/Trojan.JS.Redirector.yl-2a5c3ffab4b6f6a20ec96c7225434273df054b88708c29ecba351160d3eca100 2013-08-05 21:52:36 ....A 32618 Virusshare.00077/Trojan.JS.Redirector.yl-5fb12d137ee704f85733de5124a7fea13c60ea9337c06b7a2949775713355b75 2013-08-06 10:41:28 ....A 37641 Virusshare.00077/Trojan.JS.Redirector.yl-ba04636c0f6578b099e6d53ac7979d4124d55c493e244e702bc25d35e4136e43 2013-08-07 10:17:42 ....A 27008 Virusshare.00077/Trojan.JS.Redirector.yl-c1f186f533962a21b3159bedb01acf91b3909b225898ff85f17ffe585f84d69d 2013-08-07 10:41:32 ....A 12372 Virusshare.00077/Trojan.JS.Redirector.yl-f72de8957e863dac833a71b3f6424078f8e9b5f9c9f413f114817e1e2f52c26d 2013-08-06 22:33:50 ....A 4375 Virusshare.00077/Trojan.JS.Redirector.yp-458248563bf6b85ec130e1b92de8fbbd86cebbd4acdea8c97895657ebdcb2ebd 2013-08-06 12:28:20 ....A 24423 Virusshare.00077/Trojan.JS.Redirector.yp-4db26b910664c42cef717a04cb8b7f4c96b66bd865d7c69cb5754c01b0453854 2013-08-06 04:26:28 ....A 71902 Virusshare.00077/Trojan.JS.Redirector.yp-55e1fc3e424bfdd208b0dec7ed17d799ef04c9c66fccb7315d9e3b08947d19b1 2013-08-06 01:46:24 ....A 8677 Virusshare.00077/Trojan.JS.Redirector.yp-6e783f3ed6cc6e85daed27f10346280546031ff0a125c286ecf294fbb3cc8e3c 2013-08-06 06:36:22 ....A 9898 Virusshare.00077/Trojan.JS.Redirector.yp-7ecc223a556b22dd111a775b387822af363509815861e347ce02c5f17aa1de23 2013-08-07 14:57:32 ....A 27179 Virusshare.00077/Trojan.JS.Redirector.yp-9f24e7aa6332888e7e461907dacfa9fc19f46df1851848e6855aadbb6db87736 2013-08-07 04:08:58 ....A 34042 Virusshare.00077/Trojan.JS.Redirector.yp-e519f506867962c0473c0990a07d13023dec4971234b75b9813b4990d11a7a0c 2013-08-09 00:35:00 ....A 6658 Virusshare.00077/Trojan.JS.Redirector.zb-00b0837343993ddc9f7aa5d5310f0a7d3ca7d7ae293b57f2b126312454fb4c9b 2013-08-07 14:01:44 ....A 62172 Virusshare.00077/Trojan.JS.Redirector.zb-37e8cb8acebeacb07fed89a3c6faff4c84ddeba958d91798b0000ea2871ed1bc 2013-08-08 13:16:06 ....A 3256 Virusshare.00077/Trojan.JS.Redirector.zb-75adf49ee91d4ea922d7c14f83adac76ccc3574e9302812adb7adc02fb4f56e5 2013-08-08 06:08:16 ....A 26952 Virusshare.00077/Trojan.JS.Redirector.zb-a964721c986ba3cfdc622e21a1c143e67297c5db815aa0dfec2af56c75e03403 2013-08-08 17:04:34 ....A 12612 Virusshare.00077/Trojan.JS.Redirector.zb-d471a9eac8163ac7c87a5a72902770fd76df19d7d596513c4908612b56cec0f8 2013-08-07 04:19:26 ....A 17048 Virusshare.00077/Trojan.JS.Redirector.zf-01490c0cbe30a4b8865cd09a11b7b8027f85c678a74fecd196bdb1a4e3f132b7 2013-08-08 19:38:48 ....A 9107 Virusshare.00077/Trojan.JS.Redirector.zf-0dacc21da4519dca4135fba0f6851b6fb0055140fd3ba4ce12e1c4ced243a7e0 2013-08-07 18:00:00 ....A 21343 Virusshare.00077/Trojan.JS.Redirector.zf-50a6fa62d72c74888074397e0ef3702b4c1b653d2950c81b671fb10d2e489ba1 2013-08-07 02:07:18 ....A 17467 Virusshare.00077/Trojan.JS.Redirector.zf-72fba2e529e92a7470f841bff406e0164223d978a370de2cfcfdd1a42a3565c7 2013-08-07 01:23:58 ....A 13576 Virusshare.00077/Trojan.JS.Redirector.zf-7e35b864bf7f03db535384b1b61a8508c51e93f951a6aebd8975cac3522f07f4 2013-08-08 17:13:22 ....A 33525 Virusshare.00077/Trojan.JS.Redirector.zf-a82ae059660601cfbda2efe5065946d64cb189d2ee939a14716fc206f6e1cd30 2013-08-07 07:39:30 ....A 7202 Virusshare.00077/Trojan.JS.Redirector.zf-c13af1cd3183027c8b1b4908919e5762fa49404c8dc1a31366e1a1ba5ea9ef62 2013-08-06 20:29:06 ....A 31521 Virusshare.00077/Trojan.JS.Redirector.zf-c474c109b81cd5f33bc34ca902d849d4d2e2279b4659ac4250c0892f0215c4c9 2013-08-07 09:25:14 ....A 12789 Virusshare.00077/Trojan.JS.Redirector.zg-086fa449d6e5521a869099aa02d2113a38ca220c362042503e55ac4a409432d6 2013-08-07 09:23:18 ....A 12789 Virusshare.00077/Trojan.JS.Redirector.zg-35e85890edae5fdfc5da8c2cdca167998db979774301744744e17f9b6aee706e 2013-08-07 06:31:50 ....A 4753 Virusshare.00077/Trojan.JS.Redirector.zg-934afadad6c0172cca21c60188c93ade3c263fc55e99402b2bbb23753a26d930 2013-08-09 06:32:12 ....A 6301 Virusshare.00077/Trojan.JS.Redirector.zg-b68baa702b40707b5c399f03c61930beb32f0c9c73adfb5d1892275551cbed66 2013-08-09 07:26:34 ....A 12128 Virusshare.00077/Trojan.JS.Redirector.zg-b6fd4eb6101fecf54de28285b99fea8f3d55e8527212eaccf63c473401bad863 2013-08-07 09:25:16 ....A 12306 Virusshare.00077/Trojan.JS.Redirector.zg-b8ff0f751cc07571cdda0a8738afa9faf533a8028b441b6b77352280e35be781 2013-08-07 09:25:16 ....A 12785 Virusshare.00077/Trojan.JS.Redirector.zg-c2c71060aa4fbfee4010384622249daf9673f03be1899b1618ff019aabca3ac9 2013-08-06 12:59:08 ....A 11994 Virusshare.00077/Trojan.JS.Redirector.zg-ce0fca1fe0a6b0877113e4c0f9f0be74fcdad64192b656de8ec9df8b215c7cd4 2013-08-07 00:09:00 ....A 40581 Virusshare.00077/Trojan.JS.Redirector.zg-f408fd43f76a778266ceaf49cc51c9b299dc87cf7137f8765d493d7224efdb4b 2013-08-09 02:07:54 ....A 52797 Virusshare.00077/Trojan.JS.Redirector.zj-051127fe42b3d6cad998d94f8c58d0ca3433276b97b8da6c36fe630397ec61e1 2013-08-09 02:08:00 ....A 6056 Virusshare.00077/Trojan.JS.Redirector.zj-144c967b7a013b357e5016c86c256d009e9232cfac6bff132520f4fdda18fe94 2013-08-08 18:11:32 ....A 15067 Virusshare.00077/Trojan.JS.Redirector.zj-247f07d51f744d1ba2459f2c443e790222b7575301452b35a59c9b357fe6a690 2013-08-08 23:58:30 ....A 41628 Virusshare.00077/Trojan.JS.Redirector.zj-2d5b789713059217356ac1e4e19dd21be9011c819446b83ac5c32472f43e0f3c 2013-08-07 09:10:34 ....A 14980 Virusshare.00077/Trojan.JS.Redirector.zj-2ef3b18ff9ac52c21e54f2f8be76ff7a743791ab3a4d19109cb5c89d62ed5fa9 2013-08-08 15:43:20 ....A 17256 Virusshare.00077/Trojan.JS.Redirector.zj-37c5c39980376856cc4551fdbbcb3c2e570b60f0fb35c12c6b924e19712b2b58 2013-08-09 01:25:02 ....A 6814 Virusshare.00077/Trojan.JS.Redirector.zj-3f4a4b566d3ed435905e17c704941be87469f32b027f1aeea4c4f56e6aba5e04 2013-08-09 12:34:20 ....A 23946 Virusshare.00077/Trojan.JS.Redirector.zj-4a7d58a507dd410a7517d31cf187e56982e15a13fa158cf34cb1e2c0b450dd89 2013-08-07 13:58:48 ....A 52039 Virusshare.00077/Trojan.JS.Redirector.zj-4e38fd23f0730a1fb41dc6e9c0a061db232b7616b3fa0bfe35afa01aaeb5f6de 2013-08-07 01:48:08 ....A 35974 Virusshare.00077/Trojan.JS.Redirector.zj-5315176b21468dbe8836d70fc6abbaa148a005fcbd11051be6251c793cf90d0f 2013-08-07 07:39:12 ....A 30258 Virusshare.00077/Trojan.JS.Redirector.zj-5a91e3efcc373567e3dd1edd9981fccfab9b815b7d33bb644aab1c169e268e07 2013-08-08 13:24:06 ....A 61155 Virusshare.00077/Trojan.JS.Redirector.zj-6cb1c2cc1edb87e44679b25fb1b30dac0bcfc24bbabed36a7325358347517521 2013-08-08 09:44:02 ....A 9794 Virusshare.00077/Trojan.JS.Redirector.zj-6f63cd70687f7f8c75391e34777a53c1c41c2c669ba6fbb1a7ec66def00f6c91 2013-08-06 12:51:50 ....A 13586 Virusshare.00077/Trojan.JS.Redirector.zj-70e439f77f1b7f3f9c103fe158471cbb4a977892270d5d703110bfedfe478c6d 2013-08-08 15:44:46 ....A 20893 Virusshare.00077/Trojan.JS.Redirector.zj-73e6585df4fc03226af50b75117541792549699348d1cace68929f2a2c392ba5 2013-08-08 09:39:24 ....A 13586 Virusshare.00077/Trojan.JS.Redirector.zj-7d119f14c1c175c0f48beca40e4d48b68f5e813f35c8106926660af85de858f9 2013-08-08 12:28:08 ....A 151630 Virusshare.00077/Trojan.JS.Redirector.zj-85b5805874e5a5dd2d4896dfb6b1123aff85681b2c29216833fe55b5930378ac 2013-08-08 11:52:16 ....A 9352 Virusshare.00077/Trojan.JS.Redirector.zj-9345515cc68099cf5cc08e944c351976496ae4da1ed58ddb88d9c79efbae262c 2013-08-09 06:49:52 ....A 12824 Virusshare.00077/Trojan.JS.Redirector.zj-9448113e6d70383a3e85981f92e483e22ae3aaf0c50c50437e5533f4819b017d 2013-08-08 13:22:22 ....A 9034 Virusshare.00077/Trojan.JS.Redirector.zj-b88c0ad720c38e21fc6a5ede1a6f122d006fcc2df3d58475c8f4356a2d3c3ef6 2013-08-06 18:47:10 ....A 18651 Virusshare.00077/Trojan.JS.Redirector.zj-bb84d463efcb548e35b25bf30c8c9b70ee6e1f554dfc134eaf1f9df65aa65178 2013-08-09 02:13:24 ....A 18416 Virusshare.00077/Trojan.JS.Redirector.zj-c1ced4eb93821da0b1739f46494282bc79e755dcd607a8721e5bde67a7f1776d 2013-08-06 16:11:48 ....A 12424 Virusshare.00077/Trojan.JS.Redirector.zj-ce8785430e1ea8b95aae57cbb7b204fa0095f19cd25d9796f7fb6c8dde60cd68 2013-08-09 06:31:44 ....A 28535 Virusshare.00077/Trojan.JS.Redirector.zj-d4bb3fcabc24d65fc2baf8ce6f7c4c2cba334b65a033a6f0127086d450e9bd14 2013-08-09 01:14:16 ....A 5608 Virusshare.00077/Trojan.JS.Redirector.zj-d87c6f43d5e65ae62128cc007f77da9b4d5f259e6ffcd36ca6ac0b82aa65f809 2013-08-09 06:31:42 ....A 30395 Virusshare.00077/Trojan.JS.Redirector.zj-ea2e476b4e54262bb55095b7940c3db093542efdee990cb7963e1841e8cfd580 2013-08-09 05:28:00 ....A 25680 Virusshare.00077/Trojan.JS.Redirector.zj-ebd2ad997521a435e0ef87b16962706d7c9911f6cb6c16ae25db34584e366cd2 2013-08-06 14:39:02 ....A 62484 Virusshare.00077/Trojan.JS.Redirector.zj-f0e7c809e2590c6d0e0cc179967a77d0f8272e2ad0f92cccaacad56a3419547d 2013-08-06 15:50:40 ....A 17226 Virusshare.00077/Trojan.JS.Redirector.zx-0126c03201fcbe36738b0497e362f295fbcfdcf677d13d01a0d4f57d1a9b1e8a 2013-08-07 00:45:32 ....A 34195 Virusshare.00077/Trojan.JS.Redirector.zx-022af36f95d4183476193d12b235750d4a4a29e2193b2dfb80b2c2f0559a62bc 2013-08-06 08:33:30 ....A 6294 Virusshare.00077/Trojan.JS.Redirector.zx-0f0fda1048984bd8d3e96e999c8cee55e4fa23e59168819663e43152dd20904b 2013-08-07 01:50:26 ....A 109258 Virusshare.00077/Trojan.JS.Redirector.zx-115bb3b809365015b185c1de69d5cf6da21626d22a4bccb9f6095e61aaef300f 2013-08-08 10:30:48 ....A 29795 Virusshare.00077/Trojan.JS.Redirector.zx-169c2a7d710f90a079dc65b5d4d2a267b731e8c4e600f8a6d32b4d4c72d37991 2013-08-09 11:20:58 ....A 13038 Virusshare.00077/Trojan.JS.Redirector.zx-1a16a00c29d89e33771be3e3166f7a5cd0358a2ecea68a5846fb8148f48dac0c 2013-08-09 06:31:46 ....A 16624 Virusshare.00077/Trojan.JS.Redirector.zx-260025a2659b67917598ddcde733752b18af369c79ad6d33ed011bad1e2d5366 2013-08-06 07:44:18 ....A 20680 Virusshare.00077/Trojan.JS.Redirector.zx-275960510c7b75c3a5a35391770e6fcb75e96002b3d6b91b9f132149347bf679 2013-08-07 01:50:12 ....A 29833 Virusshare.00077/Trojan.JS.Redirector.zx-33997d50853ed9976ef2440c81e0ea24f1fa3f95bfdb509938db1fe86781d730 2013-08-07 12:48:22 ....A 67947 Virusshare.00077/Trojan.JS.Redirector.zx-352da7773a223cf219233e708181e1b1ea745e7677508aa42c8d3c2685e36b90 2013-08-08 16:10:46 ....A 22668 Virusshare.00077/Trojan.JS.Redirector.zx-407251814005292c8486fa72482d4d50b487e9aa089d37a99802db467ec6b586 2013-08-08 17:13:28 ....A 19473 Virusshare.00077/Trojan.JS.Redirector.zx-5be7ff3a7483cb419b882bbc0088a7364a9463dc92af6d842d20400d61591fbe 2013-08-07 01:50:12 ....A 109268 Virusshare.00077/Trojan.JS.Redirector.zx-748c9d446b27c005c6d62510ff6ec8ce2a3ee4368ea9ea640107e9eea09f1ce1 2013-08-06 23:15:30 ....A 14332 Virusshare.00077/Trojan.JS.Redirector.zx-7c14de02ef77ce891c1dfee304db1c81aa33abab544dee8433fb695a8023f333 2013-08-06 01:41:06 ....A 13505 Virusshare.00077/Trojan.JS.Redirector.zx-7d3618040ff60e8d993049753a74b3b54b6283aab37e1929a14e1114ee260317 2013-08-07 14:26:50 ....A 18762 Virusshare.00077/Trojan.JS.Redirector.zx-8713faf00c3e9a2c482dcb5cc79e5b08122fa6773769030226289a681ccb2c67 2013-08-05 19:32:12 ....A 22719 Virusshare.00077/Trojan.JS.Redirector.zx-9507384bf03fa1ab35db7d1b4def8f1fd2118ae3456dce575817b993f52d6b6f 2013-08-07 01:23:42 ....A 19324 Virusshare.00077/Trojan.JS.Redirector.zx-9886105ab58afbede9fcd093c80ae29af9fd7df8befc7ef56b59ca5483defce9 2013-08-08 04:36:28 ....A 762 Virusshare.00077/Trojan.JS.Redirector.zx-a1030e33a818da394f82a265395164aa8c76cda798a8122466d93a6ffcb714fa 2013-08-06 16:13:06 ....A 18690 Virusshare.00077/Trojan.JS.Redirector.zx-a11c69d6b291fa2840fd03363187192ca7aefd591db676c0c884222b0300152c 2013-08-08 12:24:06 ....A 19607 Virusshare.00077/Trojan.JS.Redirector.zx-a6bb92159c00d34f6b379811b821212ff39453af0d7aec4b676904a31b5c6172 2013-08-07 10:25:04 ....A 14436 Virusshare.00077/Trojan.JS.Redirector.zx-ac23a6ded12c84c0e063d693ec74c650b025c36b3019b0ec3357b4933d975fd1 2013-08-06 18:07:56 ....A 29435 Virusshare.00077/Trojan.JS.Redirector.zx-b16acb9983b1d5f2d55eb2dcf519fb5d2dbe8bfd8334199720bf6c37ca8e7fe2 2013-08-07 01:50:24 ....A 109176 Virusshare.00077/Trojan.JS.Redirector.zx-b8a41531edc2bdd6b2570e3b6de32d2e1f5908e75793efd3fb4c624fe33b9191 2013-08-07 01:50:10 ....A 109273 Virusshare.00077/Trojan.JS.Redirector.zx-ba4673061e0a61f194f108b66dcb9bf049a04eb570a9632017333102b4fffd9e 2013-08-06 16:13:30 ....A 19403 Virusshare.00077/Trojan.JS.Redirector.zx-ca9496508c0fd2ee487d5fd3fe8472de20f4db95edf0c64192fff11f5b94f1a6 2013-08-07 01:50:06 ....A 109176 Virusshare.00077/Trojan.JS.Redirector.zx-dca9bccb25d37754f635b72f6ee5f37a4b0335ea9cecf6054967e9ee80830fc1 2013-08-08 12:24:06 ....A 18894 Virusshare.00077/Trojan.JS.Redirector.zx-e7322aa688df65164d1fd155a161d3a2d2374b5b1a5ed80d2a93bdd09eae5bf6 2013-08-07 01:50:30 ....A 109176 Virusshare.00077/Trojan.JS.Redirector.zx-fb0262808d7d3bfe10e84e47382aaa68c910160de40cc4babb5f7a581f724a64 2013-08-07 01:50:22 ....A 21660 Virusshare.00077/Trojan.JS.Redirector.zx-fcb062058d39d11a1f6481bc67f270c3415da0ef3fa09e78601f98426052b767 2013-08-06 01:52:30 ....A 104885 Virusshare.00077/Trojan.JS.Runner.k-0ecc1490f3d9458e858b0fd6cb74d79a75a01c8889b47c6ebf082cc6fcfebf80 2013-08-05 18:19:42 ....A 21249 Virusshare.00077/Trojan.JS.Scob.a-e28971f6961d708060637c20ee267ffe5493eb590e3621b76c177026a925feaf 2013-08-06 23:06:42 ....A 1494019 Virusshare.00077/Trojan.JS.Small.i-0f1e67cb3627c745e1f3cb396888d36a1693c89ac6bce01dfd7eaab560e36ab9 2013-08-06 01:43:24 ....A 626738 Virusshare.00077/Trojan.JS.StartPage.bh-0eccd313ea4e7d9c6685f3f5018429125aabfbd3463fcf7fe6591a35efe99577 2013-08-07 04:21:04 ....A 629200 Virusshare.00077/Trojan.JS.StartPage.bh-0f6830ed8b5c66dd0b7352eff975a9f4c6ccdcafafbd20df1b406313e244e65d 2013-08-08 08:52:14 ....A 2551965 Virusshare.00077/Trojan.JS.StartPage.bj-622d961ec8e4879f0366d8b5334b8d7684336ea45e1a22c3d9bdda6f9dc337b5 2013-08-08 17:13:16 ....A 10373 Virusshare.00077/Trojan.JS.StartPage.bo-ff846645c9d1e1c4f11f4d7254f6713808f53ca7d68840b0e9be798c5f7fb632 2013-08-05 18:44:30 ....A 309156 Virusshare.00077/Trojan.JS.StartPage.ck-e096c20d3c6848e83cfdd085275053d4ac791bb525aba90399d5443f3dee8162 2013-08-05 19:35:00 ....A 309156 Virusshare.00077/Trojan.JS.StartPage.ck-e696b402e664c767637398e2d8a6baef57ae38966f143ea14c6dc5cadb1e90f3 2013-08-08 04:38:32 ....A 179200 Virusshare.00077/Trojan.JS.StartPage.dq-8f9ecef7e5f6362e29975683ddc54757179dd3e231f2a2f134ba218e4e74d7d6 2013-08-08 07:57:28 ....A 53809 Virusshare.00077/Trojan.JS.StartPage.dw-8ee7c428cc9301950f20bd5292da5a4ab064a9a3fe072651678fd2bf5f795a52 2013-08-05 23:27:18 ....A 48696 Virusshare.00077/Trojan.JS.StartPage.eg-0986ccf43e6d610f47fa3bc434ef0c6b8d2145bcfc0479b85a58170ac5594e84 2013-08-07 10:29:52 ....A 22257 Virusshare.00077/Trojan.JS.StartPage.eg-0e7755c206e35926dece237cc43d373ff08120b5b5ee6902abaf29fafd2ad873 2013-08-07 00:26:14 ....A 50670 Virusshare.00077/Trojan.JS.StartPage.eg-76cb2f043000de962c5a9dae5939ff2419f4d7b45ca64e2100871bb0eb9a5a76 2013-08-09 02:49:48 ....A 61376 Virusshare.00077/Trojan.JS.StartPage.eg-cb3431a4f125fdd4978b08fab8e633d74a697500d0706f78212457f771d9e4da 2013-08-09 12:34:10 ....A 72803 Virusshare.00077/Trojan.JS.StartPage.eg-ea0792db283aae01b0cba2281bc179c215fe247efb88162059c43968006bd6d4 2013-08-07 17:54:08 ....A 23575 Virusshare.00077/Trojan.Linux.Zapchast-4792daa7e34ac535e4eae6053c295bb81ec86ce321a7c4a6064bfa49165fd1af 2013-08-07 06:38:22 ....A 331776 Virusshare.00077/Trojan.MSIL.Agent.aaulj-93cbf88d2b70a43ba0d05ff277f962e1a0989d0950f95e0126b676b15115d43d 2013-08-07 00:26:10 ....A 102514 Virusshare.00077/Trojan.MSIL.Agent.aauob-392cdef099638e8b688d3ee3eb3cf2ddd40f5864cd33d3fdd9043207ffba024a 2013-08-09 04:58:14 ....A 716044 Virusshare.00077/Trojan.MSIL.Agent.advf-230e7a849ff82b5dfde1cd9aab8dcfaa45632c47c24fd8a6a1257dcf700a04de 2013-08-06 22:37:12 ....A 655360 Virusshare.00077/Trojan.MSIL.Agent.advf-b9c145cff4af0309759d17d2fae4d1ce11ec6dd27d9bd5ea251ef8d18c776d54 2013-08-06 16:13:46 ....A 481792 Virusshare.00077/Trojan.MSIL.Agent.aex-64fa6aa161725e870d7c2b6b03700a86c56f03c8175a75526669f7f4cfc2542e 2013-08-07 14:35:18 ....A 180736 Virusshare.00077/Trojan.MSIL.Agent.amq-6eaf9c9c1b249f2d6724313f63f7520819703f2d903838b748ea6ca127347f6b 2013-08-07 22:08:30 ....A 642560 Virusshare.00077/Trojan.MSIL.Agent.azf-8e4dfb6fdd41f4ab9d9e429619ad64dcf8cc9ccba144e43a26fd8fed51130bad 2013-08-08 17:18:34 ....A 176640 Virusshare.00077/Trojan.MSIL.Agent.aztg-13aa639826796adcc0a5468ef8e0ffe1b89ee4e77e0305608d485a96fc4042ce 2013-08-08 09:26:04 ....A 176640 Virusshare.00077/Trojan.MSIL.Agent.aztg-52478d4b911215ec13e8abff847355f6c7a5832493a89c48d289dc7d2910bdb6 2013-08-09 07:40:42 ....A 944730 Virusshare.00077/Trojan.MSIL.Agent.baop-eb7d02f1c4d54248a81e1567d19e80e2f24628f51ca98e0aa247194f65b8389a 2013-08-09 12:31:30 ....A 116344 Virusshare.00077/Trojan.MSIL.Agent.bcr-8e5586cdc9a43389bd1bc47971043779f2a50859d7516b97c782643ec498009f 2013-08-06 12:34:52 ....A 143872 Virusshare.00077/Trojan.MSIL.Agent.bcr-dfc407e36f243205a574fa6f47372dc0024f54f43a6724ea1173fd06f6765b40 2013-08-07 01:24:26 ....A 91648 Virusshare.00077/Trojan.MSIL.Agent.bdc-8c9fb0bbdc428976a9847ea222456a695bc8ea1ed7ff55b358f343f81edb364a 2013-08-09 11:57:20 ....A 85504 Virusshare.00077/Trojan.MSIL.Agent.bmku-6990bd7470c1fc1ba9637f8c5d0c06b8af84fa8bdf6a257db107abfb1115c1bb 2013-08-06 20:23:54 ....A 356410 Virusshare.00077/Trojan.MSIL.Agent.bzp-0c8fa58dde2de5621ac050c30c6bf585094d876a588a1a3622c685547fd05cb1 2013-08-09 12:25:28 ....A 851981 Virusshare.00077/Trojan.MSIL.Agent.bzp-8fc1bab7b9b0fb7c40d85ad766282a19228ddc681b8d9a8b97f26c251a99a0ff 2013-08-08 06:35:38 ....A 531968 Virusshare.00077/Trojan.MSIL.Agent.ebeh-47dee23a91a0daad953f1bbfa0e56469be6ecd1b13e4eb37a7decfa361ee02b9 2013-08-07 14:32:46 ....A 159232 Virusshare.00077/Trojan.MSIL.Agent.ecx-c1dfece67fd2a67a7549739bf4f498855b191ce7b68d1231b57cfb964a5f7e22 2013-08-06 10:29:16 ....A 65024 Virusshare.00077/Trojan.MSIL.Agent.esna-0e8917a3d4ff01533a71d04de02997d02ecb6ee4db542463d9f619108b7c0888 2013-08-07 14:01:12 ....A 161792 Virusshare.00077/Trojan.MSIL.Agent.fdp-97dfd17695b55d90b516278e801e63285da503aaa8aee788e7f090f7f35b2804 2013-08-07 23:17:38 ....A 335872 Virusshare.00077/Trojan.MSIL.Agent.fixe-4b25760cfac9633462b528430379937653b725350bb8f368fc9727a1378d1d00 2013-08-07 13:59:10 ....A 58390 Virusshare.00077/Trojan.MSIL.Agent.fjb-14e44cedd74432fcf9e03fa1ad9405a3a7412a18fe38c6464447e795294c0f40 2013-08-06 07:23:28 ....A 58464 Virusshare.00077/Trojan.MSIL.Agent.fjn-0d9bd010fa73efca75103221875fb1ad106652b3185cb51f94a04353431c0b39 2013-08-06 23:06:52 ....A 161792 Virusshare.00077/Trojan.MSIL.Agent.fkg-ddd90c83c09e89b64145112f6921aaab53c9cac83bdbabaac8fa67c9379adc79 2013-08-09 03:17:12 ....A 159232 Virusshare.00077/Trojan.MSIL.Agent.fkm-6fdfed17305a8041219a0311a767ce6fa86f3cfa4f3f7554f8c3ad08607e4f6f 2013-08-06 16:58:08 ....A 180736 Virusshare.00077/Trojan.MSIL.Agent.fph-0bfcd6319f143134ccd2aeee496e0d6a3ae567fb681d048ac6b6d6b4d6fb3554 2013-08-08 19:03:56 ....A 855952 Virusshare.00077/Trojan.MSIL.Agent.fto-47d20f19f14041a2e1d90f906157b68dad817aa7c5505aafa2ab074cf7c98e13 2013-08-06 02:02:08 ....A 95331 Virusshare.00077/Trojan.MSIL.Agent.gep-353460c9b58d807e1b488ed91f27b884c609bad4b7122feba29b93fa7d0e920f 2013-08-06 14:21:18 ....A 41984 Virusshare.00077/Trojan.MSIL.Agent.gfv-e03f4d6388900eab087b07fdc9d2d572828c099b0671ab4aaaea33bfe141843b 2013-08-06 15:18:06 ....A 175104 Virusshare.00077/Trojan.MSIL.Agent.gpb-b74d3ba406c2e38c0e0def308fee7422655806b2d57bc7d21c9d616dbe55e35c 2013-08-06 02:00:00 ....A 458752 Virusshare.00077/Trojan.MSIL.Agent.gqe-5e2c44006e5e9febc37d4e35ba04a3bf4d88bdd8519ad6b071ce47231bd74594 2013-08-08 08:45:28 ....A 1102848 Virusshare.00077/Trojan.MSIL.Agent.he-8fecc640f5728f334093065352af22851af82fc32324cbf689a6bb5be6eefc60 2013-08-06 18:24:20 ....A 495616 Virusshare.00077/Trojan.MSIL.Agent.hgf-e1d8664b009479583cda193f2af1bf98917da4ec8f06ad9e0e5a05a9bb874426 2013-08-06 01:46:24 ....A 520192 Virusshare.00077/Trojan.MSIL.Agent.hnu-e079e33fc768d444dbbcaf69600d9055aa855d079c71d8cb577e0af8f451908b 2013-08-06 15:18:08 ....A 154112 Virusshare.00077/Trojan.MSIL.Agent.hqp-8de26e146fc645950ec31881fefe18e74644da63a9672133f944ff2724bd4d4f 2013-08-07 09:35:04 ....A 159232 Virusshare.00077/Trojan.MSIL.Agent.ime-3e952e1847fad8162d3b5835388ea74f706a16e231295a550cc61d99b30c789f 2013-08-07 16:19:22 ....A 159232 Virusshare.00077/Trojan.MSIL.Agent.inl-ebcf251ab200589645e002bb995ba8e13c1d7d5f26284d5fb8222ced882063b7 2013-08-06 11:19:20 ....A 159232 Virusshare.00077/Trojan.MSIL.Agent.izy-62726f1667c9a6e79d31133180c227f538ae51eba5d5b3c096cbf38c79ce206f 2013-08-07 09:00:42 ....A 159232 Virusshare.00077/Trojan.MSIL.Agent.jag-17e02d3c7ab79ec8d340aa3d5e1c3674749eed59f50a6da95bb4384e5cf2dcdd 2013-08-07 09:19:52 ....A 180736 Virusshare.00077/Trojan.MSIL.Agent.jaj-438fde3839e24e8f0219fdc16110296839530fa5113121374fedee9b3b920c5b 2013-08-06 21:46:10 ....A 180736 Virusshare.00077/Trojan.MSIL.Agent.jam-3debeb9eadcc792134c99be86eaff86b3add51e6346629698ede44189d148d59 2013-08-07 01:41:36 ....A 175104 Virusshare.00077/Trojan.MSIL.Agent.jao-bbbf47d8c0246e0872e0a53b62adeae31294ab12b90f387c3771ac2863640619 2013-08-06 02:48:54 ....A 159232 Virusshare.00077/Trojan.MSIL.Agent.jbf-db5eb0faa73f373b431710b33d39de9ebd32d10c127bf381dfcfc32f6b776b38 2013-08-07 15:08:18 ....A 159232 Virusshare.00077/Trojan.MSIL.Agent.jbg-4607e6359f766c556c6eceed2cf3671f3d15e9c00e1ce80ea55551f817b5acfe 2013-08-06 17:49:48 ....A 159232 Virusshare.00077/Trojan.MSIL.Agent.jbv-65087656ea5ec1591a28d89bc79b47770f1c03b82a991b93b4aab91e2944a711 2013-08-07 10:30:36 ....A 133632 Virusshare.00077/Trojan.MSIL.Agent.jdt-e95b7bfdceed8de5fc1a973ff840afa7d7eb50c2f3184b88a5589e9fb8338f21 2013-08-06 04:09:26 ....A 180736 Virusshare.00077/Trojan.MSIL.Agent.jgr-0bac999f7cb181998bbfafb79cc04929c1d398b04763badd451384bbb19e8989 2013-08-06 08:33:58 ....A 159232 Virusshare.00077/Trojan.MSIL.Agent.jgv-8a061449bbd40419b6a19fb25ca9a75d299b6d736fa879e91d4076e7cb3d3dea 2013-08-06 09:00:14 ....A 175104 Virusshare.00077/Trojan.MSIL.Agent.jhl-3797eb3dc8dd5ff5b511458f316f451f6298844890f9248f7de19db800110950 2013-08-06 23:16:32 ....A 174592 Virusshare.00077/Trojan.MSIL.Agent.jkr-e3c9c5a944f37fb9c11b88159a3dee5048309b46dda2298e1d1396d0f5967877 2013-08-06 21:30:24 ....A 159232 Virusshare.00077/Trojan.MSIL.Agent.jlr-5feec752a28a4fbdffdeaa7961aff72d573b96b2da741eb1d3170f0546a22a31 2013-08-06 10:28:40 ....A 76288 Virusshare.00077/Trojan.MSIL.Agent.juk-61558f362d26b821d9f9c7b179abcbdec26b4edccd5096015249d8c5aaf44cd9 2013-08-07 12:30:14 ....A 161792 Virusshare.00077/Trojan.MSIL.Agent.jwi-e438af515b868465fb0512af1b00684e4a9071badbed61f8efc199478138b3bb 2013-08-06 21:09:24 ....A 161792 Virusshare.00077/Trojan.MSIL.Agent.jyc-3d9358c1c4c5a6a9b64942b4e79381d76972eba2c515649643d61183aa12bfbe 2013-08-06 01:03:14 ....A 161792 Virusshare.00077/Trojan.MSIL.Agent.jyo-0ac62c4f6d605616bb5792b62510ebacd020942d9f794faa1f4b27a3f4709b00 2013-08-07 08:52:12 ....A 458752 Virusshare.00077/Trojan.MSIL.Agent.kbi-be52f3b008e0588cd394f5529ef0ff80a1a1ef4e48e57b74498c6d4d64c9fa4f 2013-08-06 12:48:36 ....A 168448 Virusshare.00077/Trojan.MSIL.Agent.kbp-104753696b204b469cfaf087776498299b58becbc27b69917f4b424c22b5d183 2013-08-07 09:34:14 ....A 159232 Virusshare.00077/Trojan.MSIL.Agent.keh-e38e70a8e812595bcf5e0c73d3dde08ead8c8a16b62caea697e44794485746ea 2013-08-06 04:50:18 ....A 159232 Virusshare.00077/Trojan.MSIL.Agent.klf-88bb072ea523f6da131f446820b92a2f42c15142f41d6e471503e8c921b13dbc 2013-08-07 17:30:16 ....A 65024 Virusshare.00077/Trojan.MSIL.Agent.kli-1bcf61876a94d412c2751379c4851387f52f66142401067b6c0e87597e1e85a2 2013-08-06 16:03:04 ....A 162304 Virusshare.00077/Trojan.MSIL.Agent.kly-e13cea32e77db0924607fff880f43bb186617b8044371ac1f489e902124d70b7 2013-08-06 15:38:16 ....A 92379 Virusshare.00077/Trojan.MSIL.Agent.kob-3465409eb824d43771d87c9be358dd9d8e6ea35d33c0a3c1590fb80827ff2743 2013-08-06 12:29:04 ....A 250725 Virusshare.00077/Trojan.MSIL.Agent.kuk-8ce90ffb9562968ec60e7348e512dd712945859b45de06d07a73f79e7f6399ca 2013-08-07 02:27:04 ....A 808637 Virusshare.00077/Trojan.MSIL.Agent.kuk-92ec1895744461f3cd3d89ca793e5266ac6a0fe8aa317921329cd8107a9e766a 2013-08-07 00:34:50 ....A 204800 Virusshare.00077/Trojan.MSIL.Agent.lej-617080d799b54de8e6602d14eef4c6a2fd29cf2d6707bd37bd039174a4df3031 2013-08-05 23:27:14 ....A 244233 Virusshare.00077/Trojan.MSIL.Agent.lhe-d9b79e4b23c06800f7453b822f5959d763d201b579e76e2199d5c79938323491 2013-08-06 08:54:28 ....A 41333 Virusshare.00077/Trojan.MSIL.Agent.ljb-0df2160839a3f1deaf0589878f2e5a81982e81b647b94d0d565a690045018670 2013-08-06 05:55:20 ....A 159232 Virusshare.00077/Trojan.MSIL.Agent.lkj-365247b7c8ad12851dbb914a3e9c9dfccdd2a387b85a680353c57e1a0f8d66ed 2013-08-07 04:02:22 ....A 90112 Virusshare.00077/Trojan.MSIL.Agent.lly-e11108afcb7f94a9101a6b6451ff37f754f8530711374a81bf13f7cbcf0d1e0a 2013-08-06 23:56:20 ....A 90112 Virusshare.00077/Trojan.MSIL.Agent.lmk-37efc41c974b2e6b030c172e2bccc11ccb6c0f46fc87be4535f8db6e196c278b 2013-08-05 21:29:44 ....A 90112 Virusshare.00077/Trojan.MSIL.Agent.lqh-d7cf0ae5b036324fa8083f95610da46557cbbca0ba348ba7a58ee1b969445647 2013-08-07 04:43:04 ....A 90112 Virusshare.00077/Trojan.MSIL.Agent.lqk-16baba882fa743bf86716d7df06a9b7ddae24f88afd83820b809b349d1f601a1 2013-08-07 00:07:02 ....A 14848 Virusshare.00077/Trojan.MSIL.Agent.lqt-baa1c263a9ca51c65fae5273f6d2ac139daf52f8e6625ebf3ed9a27d4de43a92 2013-08-05 21:34:30 ....A 90112 Virusshare.00077/Trojan.MSIL.Agent.lqw-d7f38137a2630a00d3c75b32c343352468e19a2ca510277b3c49071241b1b0b3 2013-08-07 06:05:32 ....A 25600 Virusshare.00077/Trojan.MSIL.Agent.lxf-e70d6e971e97fef531996b98cc198ac70f60ca8f463064761316545e34001f4d 2013-08-07 07:28:42 ....A 22528 Virusshare.00077/Trojan.MSIL.Agent.lxj-41fe03a661338066c3e51e040a8dd47df442bc3789902ea23695ee839178b0a3 2013-08-07 11:15:14 ....A 173056 Virusshare.00077/Trojan.MSIL.Agent.lyu-c071f80c3cb1e0b3c158ef1fcaaff6daa90c4bdacac4ef1bf0347c30add1bfcd 2013-08-06 21:46:38 ....A 22528 Virusshare.00077/Trojan.MSIL.Agent.mao-e3097a7ec9cc0edd9aa9b88171231db6eb61a62bcbd6a125c0fbd61223b0e245 2013-08-07 01:30:22 ....A 175104 Virusshare.00077/Trojan.MSIL.Agent.miu-3ff3df186a139aa032a48c79ea0b29f81a86ef4940d8286aefb88e6e1af5cd4b 2013-08-06 23:06:30 ....A 8704 Virusshare.00077/Trojan.MSIL.Agent.qwihsr-37f96c03d59010d3de592e07065f653f551624e8e0762b3d4d9b8e942f28308a 2013-08-09 09:59:16 ....A 26624 Virusshare.00077/Trojan.MSIL.Agent.rzr-30ae52dfee492363b26ee60628e772ebee03a2f7a39b3915cc87056ccb39e009 2013-08-06 22:35:34 ....A 26624 Virusshare.00077/Trojan.MSIL.Agent.rzr-3e8d115d7e061ff49016cac1c18497ab86034589486d75468990d89b786deba9 2013-08-09 08:05:22 ....A 26624 Virusshare.00077/Trojan.MSIL.Agent.rzr-65091ec404f81e28d2c26cf05b39ffd2080ac9628499e91a3c757351e1fa1e55 2013-08-07 04:11:10 ....A 26624 Virusshare.00077/Trojan.MSIL.Agent.rzr-69a09ea2d84a71775f10e87c6979ff30330c5250d312dcf2d1adf5aab7bf1539 2013-08-09 11:23:48 ....A 26624 Virusshare.00077/Trojan.MSIL.Agent.rzr-7dbf2f26c9fb94acc9c0dd9059a2c9577150691109b28997a06f90713dbe7e4c 2013-08-06 01:59:34 ....A 109568 Virusshare.00077/Trojan.MSIL.Agent.rzr-87d54c8b90d9a404caf14f16ff60bfd7a761aa2a4a3ef828ee1006a0dabb84e3 2013-08-06 01:53:26 ....A 202877 Virusshare.00077/Trojan.MSIL.Agent.rzr-dadce8bf0a0823dfe7dc1c4a3562824d6f2ca9b201ac8d5670007fdfc5586ecc 2013-08-09 02:48:58 ....A 104829 Virusshare.00077/Trojan.MSIL.Agent.wz-8e1d8818ea9aca59c5608b1bf6ea05d194136058088ae59470ab57bcf930eee1 2013-08-09 07:58:26 ....A 339392 Virusshare.00077/Trojan.MSIL.BHO.g-96f7f52b41235fe5cb4b603f76095254b51e11d70b76e9810005977ddfc098f0 2013-08-09 03:12:04 ....A 250368 Virusshare.00077/Trojan.MSIL.Crypt.aame-b3a6b7bc5e4f7f58f6574b5461078ce6f3ae0d43d4e9b47e1bc7ab9ca8f5abbc 2013-08-07 14:57:32 ....A 203264 Virusshare.00077/Trojan.MSIL.Crypt.adk-1aad407caa29f4c27cbd9a13bb4480d31085d4666012bf0f276e96f5a5b034d6 2013-08-06 10:56:44 ....A 202753 Virusshare.00077/Trojan.MSIL.Crypt.aose-6203f317366d142212281f28c5c3673469db3a2f414edbec885e988dd5c7477f 2013-08-08 14:00:10 ....A 53073 Virusshare.00077/Trojan.MSIL.Crypt.apfs-f190a61ce41183ebd9a4702631ff983586ad892cb2bfe16906e130813ff5f4bb 2013-08-05 22:35:40 ....A 723485 Virusshare.00077/Trojan.MSIL.Crypt.bjjr-af43d0dd974b4b0f613904264aa3bb0160e807a4271d3b47a8903ec0cf7497af 2013-08-09 06:40:30 ....A 164352 Virusshare.00077/Trojan.MSIL.Crypt.btky-8e46714a8e356920da81258800dd7976fe36af5c7b701cb6b4436fb63f28e4c1 2013-08-06 21:01:52 ....A 164352 Virusshare.00077/Trojan.MSIL.Crypt.btlb-0f7b76398b5c1f9d2b8086e1bc1cf573babd51a7262e295137067a72679a3c83 2013-08-06 01:59:52 ....A 164352 Virusshare.00077/Trojan.MSIL.Crypt.btlb-87e8ada429721b74736eeddcaabc9be016b83ae4ff68cdb809956a9ed094b56a 2013-08-07 13:26:10 ....A 240122 Virusshare.00077/Trojan.MSIL.Crypt.cntk-e9bf2bcc2758aec507692a1e4e8bffa39851021fb09fdfe324455aba2e63cb68 2013-08-07 09:03:38 ....A 179712 Virusshare.00077/Trojan.MSIL.Crypt.eem-e7e1ff475854821b1878f02aa0631f2a29b676cbbf394fd618ff6163eb0d60ac 2013-08-05 23:25:46 ....A 24576 Virusshare.00077/Trojan.MSIL.Crypt.ekb-aff3818ee803367d4fec7b2038eb4f205754449a6c6e8d60ab95ec0b182b82c2 2013-08-06 23:13:22 ....A 788480 Virusshare.00077/Trojan.MSIL.Crypt.gaox-3ef5500d48615db8e8cf2a0104bb234ac5e1ea3089e610e974c46380a514683a 2013-08-07 01:47:18 ....A 401408 Virusshare.00077/Trojan.MSIL.Crypt.ggmv-68968b47b052797d8519eb3b66c5ad5bd177911ba816f39c02506ed80c473197 2013-08-06 20:57:04 ....A 412672 Virusshare.00077/Trojan.MSIL.Crypt.ggmx-90579e6e36f570cc1a891f8c34c73383f0d4eb37872997df091868f06065b05a 2013-08-05 17:16:44 ....A 200505 Virusshare.00077/Trojan.MSIL.Crypt.gvak-31c387440cdbd398c05d9b434b629c2eb705b1084d94ce5785b53a84d23edcc3 2013-08-08 08:54:06 ....A 152576 Virusshare.00077/Trojan.MSIL.Crypt.gxb-663b9c90f59ba7bc251c027d7cb8d5fae036599ec636bbaa69190a5a04413f09 2013-08-08 09:05:32 ....A 121157 Virusshare.00077/Trojan.MSIL.Crypt.gxd-677b0aa948a60cc134848ab9ea1e1b0892587295a3f1ead5c86a0e9046d41174 2013-08-08 14:34:08 ....A 198517 Virusshare.00077/Trojan.MSIL.Crypt.gxd-89ffd70a63e167ebae1966440251b97c637ed5d7127755ef96a307f816bf2168 2013-08-08 11:37:18 ....A 253776 Virusshare.00077/Trojan.MSIL.Crypt.gxd-fde812e95bf05b302b9157693ffdd673f4453f36fcb81a4d2421178b5e55a7b1 2013-08-07 17:27:04 ....A 142848 Virusshare.00077/Trojan.MSIL.Crypt.gyi-c32581ed5f7c0a4c98a508ca352ac92c5c4b01e46cbde51ab653a92187d85088 2013-08-07 15:01:00 ....A 137265 Virusshare.00077/Trojan.MSIL.Crypt.gym-eb38aabb14511ddc29bbb8552023c26053cf855df3c885410e99565eb4be9ff0 2013-08-06 10:54:12 ....A 465824 Virusshare.00077/Trojan.MSIL.Crypt.gyp-3946eca7e0508575482013a61234e6e3cd8363047fbfac0c3e26f1bfd19a95c8 2013-08-06 11:16:40 ....A 696320 Virusshare.00077/Trojan.MSIL.Crypt.hfo-39ff3fff62802757dfaaafd4d3ce74141c01a63eea2e3609ee08e902da4f4747 2013-08-06 22:03:04 ....A 236546 Virusshare.00077/Trojan.MSIL.Crypt.hof-b9b93362c63eb2063762cbb1cc5ccc8ad832db3626843e483573fff1b3bfd02f 2013-08-08 23:57:18 ....A 1302016 Virusshare.00077/Trojan.MSIL.Crypt.tzh-df3c10b876c71a15891aec1f54aa6a9d71321029646094364d0a0d1c42827de7 2013-08-07 17:59:20 ....A 1142560 Virusshare.00077/Trojan.MSIL.Crypt.vyz-1a642ccd74a12d8767c424b21049cf343fec6a3aacb15f99265ed8a50cb07644 2013-08-07 18:40:40 ....A 914432 Virusshare.00077/Trojan.MSIL.Cryptos.al-ed264a53609c762d060ac7c06dd36f6eefc0337e320cddcb88c25e4aab735d8d 2013-08-09 01:34:56 ....A 53248 Virusshare.00077/Trojan.MSIL.Disfa.addo-747b9eba9dd8483759fb0363b2aab954262a749ce02edc72ade2dc707ca0c43e 2013-08-08 13:28:10 ....A 351232 Virusshare.00077/Trojan.MSIL.Disfa.akva-f314c0731587c533e5bc8e7fd83c71e09cf2faaff70d7c0d9310808a1f2606ce 2013-08-08 19:37:22 ....A 169472 Virusshare.00077/Trojan.MSIL.Disfa.amin-6d29f5ea55860720925983c90ff940198df4f94da05a59d4734d73b541040f6a 2013-08-08 15:48:22 ....A 370688 Virusshare.00077/Trojan.MSIL.Disfa.anqk-6d36de8bbeca51074ad59de93971ddc20ae420b73d5f320ee54958b27603884f 2013-08-09 11:23:52 ....A 444928 Virusshare.00077/Trojan.MSIL.Disfa.blth-560b866eb97d7c5ed75cd391073371d37f1366ae967b8cbcd0899ed1f2e48040 2013-08-08 17:01:10 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-001b45ae7a05bbbeda7c7c46f98debf63dc9fca2af60242c9bf1061be3a404b3 2013-08-08 08:13:42 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-0393882efdf5af37ac2cf45749b4c22c9d0d08eb3c8acb4a9654134987ae0e62 2013-08-08 02:28:40 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-049a2646a461317aa17dc894da237dad4e8a476c67b35202e919dffc6b27d98b 2013-08-08 18:04:36 ....A 46592 Virusshare.00077/Trojan.MSIL.Disfa.boi-0584e4b8737820382485c68554c43bd8ac0e7782410153f97a1bd5299048f248 2013-08-09 07:21:36 ....A 112128 Virusshare.00077/Trojan.MSIL.Disfa.boi-068459a17a47f319c436e84856bf78f278dc2f12b567bf3af6d50a257e75c187 2013-08-07 19:27:12 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-0dee92f3d2d50f50627e2542b9568d868d708fb27e3f33ad440683cd24d34aa6 2013-08-06 10:46:42 ....A 23545 Virusshare.00077/Trojan.MSIL.Disfa.boi-0f2fbbcbf61b2d72e3b8bdbbaf4337b8202a7ef66a1b5dc2e6f2900a494dba1d 2013-08-07 00:05:24 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-0fafbc8bdbc09453b638df0f55721bf7328754a7317a61fd5dfee92fa8c0ca16 2013-08-09 11:34:42 ....A 57344 Virusshare.00077/Trojan.MSIL.Disfa.boi-141db30fab3215636db5164ef698abe790175e23f8cd039b6ba6e47eb7c68668 2013-08-09 02:54:00 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-221f490c69d5ca8fe41af8bc335fcbb90e913252092718405882749dfb8cbcdb 2013-08-08 14:17:28 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-32d41884a07b4ed9c49485498c66bb4a6a5ae402a76df5f373cd268b5077c5fa 2013-08-08 09:11:06 ....A 181248 Virusshare.00077/Trojan.MSIL.Disfa.boi-347a676f9ab1b2a830df3ce2ac448be0cab6db3c0ab3fc6cb309fb1d0fc2172c 2013-08-08 17:42:42 ....A 208384 Virusshare.00077/Trojan.MSIL.Disfa.boi-4822ecb273aadc5eab99c63752657e138188c492eea223801c0e7500ef5abfa7 2013-08-08 08:59:02 ....A 45568 Virusshare.00077/Trojan.MSIL.Disfa.boi-4ac1b170f1fe3299ec93c568a6896b542828ebf2eaa0339a84de220db769945b 2013-08-09 06:50:20 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-55e0f80cd95e8e18af3705edbd76cd46f84f0c8db07af3e94fc2f3ed0ae6c122 2013-08-09 12:50:26 ....A 72192 Virusshare.00077/Trojan.MSIL.Disfa.boi-5e325e7b7d0c35748365a9cef58d769ed069cc83f4b04a428b86e3356c818bfb 2013-08-09 10:16:32 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-60e9086456e693053123a14298f103a3ca366d648877297e886fde833615877e 2013-08-09 06:52:04 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-680f1f291ae16c9afb21af32fb657706417b979744b04aebfea0c2ec9fc5b4e7 2013-08-09 07:16:56 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-7209f0572d9f9e2576cafb1226676e37452d65db44d257ff6fd48a92c6e4fddb 2013-08-08 09:11:06 ....A 48640 Virusshare.00077/Trojan.MSIL.Disfa.boi-7a3d6f9339e0d024fbf260ae0bf64a9e2fe094ee7b76b59d4fea2c02f854f978 2013-08-08 14:11:26 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-7d9dd3d5f12b939a445a243d239f1db183ed974737c38a9f8f4880911fac332c 2013-08-09 04:56:58 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-811d72fb2413206799ba4172830edf0f7f7e787a788b7d8fc883542e85ca181d 2013-08-08 05:12:14 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-82038c651a8b60ee74b0caa25d693483ee43cbf2b525d1b95b22c11798dfd9bc 2013-08-08 08:57:04 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-855e6e2b0edc451dd9ffc1796d0a821c03deee51a6107d17f14e79f4c9d410d4 2013-08-08 08:56:46 ....A 58738 Virusshare.00077/Trojan.MSIL.Disfa.boi-9125d4f748be8d29142c29446a208bbbe197a599eaf69dbd6dab846ac4f1b8eb 2013-08-08 05:30:54 ....A 70144 Virusshare.00077/Trojan.MSIL.Disfa.boi-98b342715e416785478fa90c102e2b7e98e1ad1a14324bba343cd524c1e370d4 2013-08-07 19:19:12 ....A 131072 Virusshare.00077/Trojan.MSIL.Disfa.boi-9ba931591f3241fbaab39c370ff075fb21328bd916379ad1475c503f1b48d26e 2013-08-07 22:00:54 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-a0f860985b6ca8f23638535d6b3b21b1fe36fcf1fc864f974651fdf9411d4265 2013-08-08 19:05:50 ....A 26112 Virusshare.00077/Trojan.MSIL.Disfa.boi-bec1498deeb7f8a1341ae246cb680726535cd0e77820e953618e0c76ecd502ea 2013-08-09 06:50:54 ....A 222720 Virusshare.00077/Trojan.MSIL.Disfa.boi-c0fc7758f2983a25cc3ae64b05e0147fb1ae5faac234be05b183ecd42b111f49 2013-08-08 06:20:28 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-c34f8dbc51b44972fab679c1ea85b35a1b5a504c63600debd097ccc78d2d114c 2013-08-08 02:31:38 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-d22e66eb98cf5d5aa924eba83c0cf047b283242ff28acae02cbb924b1a6168bd 2013-08-09 07:35:38 ....A 87193 Virusshare.00077/Trojan.MSIL.Disfa.boi-d5387cd6cff881e1ae0a9960d6e938caad06922507a73b75bacd2a3f6e95302f 2013-08-08 02:33:30 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-d61825c6b7f39ee6f6e3d4e162ede38f9d3de9a07246f997d21926315b00e9c6 2013-08-09 07:18:54 ....A 50176 Virusshare.00077/Trojan.MSIL.Disfa.boi-dacaa8fd099bf61d6d3f113fb9682dadaca1ebefd91ba172bc9007b1870b6507 2013-08-08 08:57:50 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-db3963c886ea4d1d8af6118f238f644a18843b34ce289d924b3a6d13fc995a00 2013-08-09 06:32:52 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-de6bac0a6bddb4f10797665cd8205936089e8e3db1c2f0c42bd09ee7a8deffc0 2013-08-07 19:54:08 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-e77ff4a618160564c06fc822427f2e3a9ffe7db47815c30ce1d5536f0675ba32 2013-08-08 18:20:32 ....A 89600 Virusshare.00077/Trojan.MSIL.Disfa.boi-ee219fd16ee88c8df316fbf4df153a6359f8ad3e5883b18c7a58e381883a232d 2013-08-08 19:06:08 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-f6648c0431c3d0c9ec894adc49cdef20b99ee8b72af1a08639c17a788f794b1a 2013-08-08 10:04:24 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-f7e110dd50045322afa959c7738b7f2c3d89ce5b62c6c787552beebf54fef07d 2013-08-09 01:03:54 ....A 44544 Virusshare.00077/Trojan.MSIL.Disfa.boi-f8203f6e3c7716e56c1771945d12f72fc1c3ad482a4f24e18baccf029ca8ba06 2013-08-08 10:28:50 ....A 46592 Virusshare.00077/Trojan.MSIL.Disfa.boi-f9b52c2cfd209e5091880d6c92f17c4fd75dfadff324f4bacca2466b60e1e31f 2013-08-09 06:58:08 ....A 163109 Virusshare.00077/Trojan.MSIL.Disfa.gjgf-27c0b09f2ade447386d75ef2fbffe55712153b9cd1bc822a59f991f96540e6d4 2013-08-08 15:39:56 ....A 254464 Virusshare.00077/Trojan.MSIL.Disfa.rye-33a3e781e2eb7e9c77a72760de242430e3d8e59bb7bfe4a77efd99906c820866 2013-08-06 10:52:48 ....A 747973 Virusshare.00077/Trojan.MSIL.Inject.ahm-0f2370eec0ab301ec447d71c7389366e8c9905255c80c77a3c0336119caef57c 2013-08-06 01:02:48 ....A 58368 Virusshare.00077/Trojan.MSIL.Inject.bq-345142306ab5184e2c2d391cb9570d08dd8e4f8edca90501bcaed0e7e75c9067 2013-08-08 11:40:38 ....A 47997 Virusshare.00077/Trojan.MSIL.Inject.bq-f38dd859c98e9151fd6fb969445f568f7b2ac39c627c8d49c9629bd02569aa8f 2013-08-06 09:41:50 ....A 190976 Virusshare.00077/Trojan.MSIL.Inject.ss-0e1c074f800a724cb4020aadf7072569732da2281aab4633e1833b11f3578ae4 2013-08-07 09:19:28 ....A 147968 Virusshare.00077/Trojan.MSIL.KillAV.u-186878aab99a8b7046a93785caa9b2ea6d76543c523c8fe4f3a539f6a06a86ac 2013-08-08 14:37:14 ....A 1257472 Virusshare.00077/Trojan.MSIL.Kryptik.vn-54a6ccd43fbc331214bde8d9c606dad9da2177c30823f9afa4d0d3f2d19e07bb 2013-08-09 02:23:34 ....A 3043328 Virusshare.00077/Trojan.MSIL.Kryptik.vn-62b820febeefd26b1f5404dbea7b60686d9609046166942162f4d2e67e10320b 2013-08-08 14:26:46 ....A 471040 Virusshare.00077/Trojan.MSIL.Kryptik.vn-fc9ae1e312bcf2463e10302497cc93e2d97e3a47c8d2b7002f8b165f32126a17 2013-08-06 15:48:36 ....A 14853 Virusshare.00077/Trojan.MSIL.Petun.a-0f5a5d5aa5f2417fa61760da604695c9aeb8b6f89b94f1719516c9df72de286a 2013-08-08 08:54:18 ....A 34304 Virusshare.00077/Trojan.MSIL.Petun.a-2746434999453db0fd8a0d569f1cb05feaae1ee375e8b742e938c5e3e0a88a71 2013-08-07 09:37:24 ....A 34816 Virusshare.00077/Trojan.MSIL.Petun.a-95f120755194dd1604c0c618638d39674697291f2085363d6c1674054b6b07d5 2013-08-05 21:36:00 ....A 34304 Virusshare.00077/Trojan.MSIL.Petun.a-de82c5eeb18f39b19ce474839103dd2d3b162589b14a0cfb9b4104ada7fca0de 2013-08-07 13:15:20 ....A 34816 Virusshare.00077/Trojan.MSIL.Qhost.asf-976df1ca9334adaeece94e0ff41791d8b1e2c9a88663264edee2233e4e677af6 2013-08-06 06:18:54 ....A 5184512 Virusshare.00077/Trojan.MSIL.Rettesser.bw-b2f9bba9d33425ff7245f7d0e3180d2df1bf36b83540774a2dae6dc3ce17a750 2013-08-06 10:59:18 ....A 29696 Virusshare.00077/Trojan.MSIL.StartPage.q-6201dc5a9c6b699635caec10ac7f0b63a7dca6a08202330a8ee679ddba07b46a 2013-08-07 11:42:08 ....A 2336069 Virusshare.00077/Trojan.MSIL.Zapchast.at-c0903d286c366371cc0b4e992e50493ce1eb5cf51b4f5f780bc34aa2ca12302e 2013-08-07 18:17:56 ....A 904605 Virusshare.00077/Trojan.MSIL.Zapchast.bh-70503acdf6c224eb49cd04fa88326e965ea3a3a385d27282d4d8965a68eb8d3e 2013-08-06 19:23:02 ....A 654262 Virusshare.00077/Trojan.MSIL.Zapchast.bi-e234af5d61ce5973c37841cc2c4c4e15d1a19dd0ecd6e3e87b7ed6f6a83624e7 2013-08-06 07:15:50 ....A 623187 Virusshare.00077/Trojan.MSIL.Zapchast.ch-dce1fe5bf2e9499af2c4c122a1b8f302a607d4476f26970bbbc54c2624cd6408 2013-08-05 21:41:00 ....A 991396 Virusshare.00077/Trojan.MSIL.Zapchast.ct-08b3c46835c84c0d064801a7a24146f3fab3b6ade06df25ce752c26189a1e4fe 2013-08-06 22:03:52 ....A 1441437 Virusshare.00077/Trojan.MSIL.Zapchast.ct-3dcb2fe46e7635270a1a8768d42776779b40aa86350b8549579753870a720930 2013-08-06 23:15:32 ....A 1054704 Virusshare.00077/Trojan.MSIL.Zapchast.ct-ba5380391fc096a8d3d790e18a1c33c99a17be9ec0ad15efe97250c6bb298311 2013-08-06 10:46:02 ....A 820093 Virusshare.00077/Trojan.MSIL.Zapchast.cx-8b888e018cbb22f41297d07d3826355703677ae587f220dc4a22e415d9802049 2013-08-06 21:46:34 ....A 705705 Virusshare.00077/Trojan.MSIL.Zapchast.df-90ae7114e4a7b5bea541034c530bb43ae95bd728d351868bd662c461e9d68564 2013-08-07 17:08:44 ....A 623263 Virusshare.00077/Trojan.MSIL.Zapchast.dv-1b4cfc591e2132b7c2cb81f98eb47401fb436f0d0c9cf879d814f2ff8b6bbcff 2013-08-06 05:10:44 ....A 906752 Virusshare.00077/Trojan.MSIL.Zapchast.ei-b2a57642f1d61de29f6bd6b20e4fa04d615e7eb0daeb5eab3a4bd0a1ad8de80b 2013-08-07 18:37:52 ....A 861696 Virusshare.00077/Trojan.MSIL.Zapchast.ei-c3b1d1a939283cf3b7fb942c9168b4fd82d303aa4ab9aaf43ca226f8c2383bc6 2013-08-07 18:37:44 ....A 245248 Virusshare.00077/Trojan.MSIL.Zapchast.ei-c3ca47a5e0bfb527f34071f5e3a0c1c6fdef213f9747744a92376cf1c527896b 2013-08-06 10:39:08 ....A 367913 Virusshare.00077/Trojan.MSIL.Zapchast.f-0e5a5ef3e768959fb72a0eb90c3cb04f40853ff4e4bcf7f2a2f7f30d058c7047 2013-08-07 16:51:30 ....A 535871 Virusshare.00077/Trojan.MSIL.Zapchast.f-1baabeb777c1c28326af59925cf74c9416d6f013469631f9e72a76eb19ff04cb 2013-08-05 21:41:04 ....A 279861 Virusshare.00077/Trojan.MSIL.Zapchast.f-31626bd0345e8b7983e72dab05947045c038a0f5318e3e6bdd908efebb4f163c 2013-08-06 10:50:26 ....A 619671 Virusshare.00077/Trojan.MSIL.Zapchast.f-6186c0466c877f10ad076ee2c10021e66f2be3c696d6b2b61cf0aa68a8fac275 2013-08-07 09:17:46 ....A 595014 Virusshare.00077/Trojan.MSIL.Zapchast.f-6672ef20b1e1665c615e88c93c2975d22352b000e8d4e2db4a1dac8ee0a3efb4 2013-08-07 12:33:18 ....A 1548952 Virusshare.00077/Trojan.MSIL.Zapchast.f-97560a8297e8d25f3075ed256c5e5e29d46c25c3b0ed3ff40cc64e3016f8c8ca 2013-08-07 15:15:44 ....A 690030 Virusshare.00077/Trojan.MSIL.Zapchast.f-9854d65f2a8c372a2bfc736012c9d244018d453f279197ad865aa6ffecf6ee92 2013-08-05 23:02:12 ....A 1058698 Virusshare.00077/Trojan.MSIL.Zapchast.f-af8163a6e25d1b11ed96a9bc79057d6567e80e81e5aed73cc2abb293941350fb 2013-08-06 22:42:06 ....A 700735 Virusshare.00077/Trojan.MSIL.Zapchast.f-e35d173a2175e5953975d994f80a5eda84cb73808abf24c472f9ec38f6f29da4 2013-08-06 06:50:04 ....A 131072 Virusshare.00077/Trojan.MSIL.Zapchast.kjf-0f023bb6ec53717956cff625ef333edc079cd2176e029f0dcc24d376652a1da7 2013-08-08 07:30:32 ....A 131072 Virusshare.00077/Trojan.MSIL.Zapchast.kjf-ca33ffd9959a9e07e77023c250e5202d83a98e5f7bb415d222d74f1517ea053b 2013-08-07 23:17:48 ....A 4139 Virusshare.00077/Trojan.NSIS.Agent.ac-239f8b70149a69d2a7b9d07df3e4c5dbe3c2d54f61eb565bcb6f7bb24a26c2f9 2013-08-08 20:57:48 ....A 4139 Virusshare.00077/Trojan.NSIS.Agent.ac-7567471bd188cd4f6241b039f43fafdd430edacc8e3be9027fb2158a5abf568c 2013-08-08 04:38:32 ....A 10159 Virusshare.00077/Trojan.NSIS.StartPage.af-6eda15a37d8a5e2eb41c7df309e69b5221113c313a8abc4d725eda3c8dfc67c7 2013-08-08 08:55:50 ....A 10143 Virusshare.00077/Trojan.NSIS.StartPage.ak-8e9a80fc2d468dd26f4f2f30e57e9f408542c81a79a714b21584d852800e4c72 2013-08-07 19:54:28 ....A 23733 Virusshare.00077/Trojan.NSIS.StartPage.am-7f3907ea29802767d95405a8bcf9e497e276df093efbf8b5fed62b634735b442 2013-08-08 09:02:34 ....A 23733 Virusshare.00077/Trojan.NSIS.StartPage.am-7f5930e7a677e2a2be653777caed7f645a04e2e3e166e935bf87bb0f43e95efe 2013-08-05 17:10:54 ....A 23733 Virusshare.00077/Trojan.NSIS.StartPage.am-c6aeffac888ed7f5be639c25adf7007959415260f897c885b9f7727d960b953a 2013-08-05 18:18:54 ....A 118764 Virusshare.00077/Trojan.NSIS.StartPage.am-eac666aab71c9e8a97f39b346f0b3c923a9e9bc0903468bfbc8723acbe193105 2013-08-05 20:05:26 ....A 121658 Virusshare.00077/Trojan.NSIS.StartPage.ax-cfc203ed70a0a21d535480a57145871a1302784c38a6f4bfad7cd8d9ad1ff1b8 2013-08-05 18:18:36 ....A 22907 Virusshare.00077/Trojan.NSIS.StartPage.ax-e2832c05d9f8a9a88ff4934bb114cffd5df2312fa16d550706264a6eba9d1c9e 2013-08-08 09:18:56 ....A 22183 Virusshare.00077/Trojan.NSIS.StartPage.bb-8f7171b20c23cd74eef470d87615790471657bda3c7bfd7c4ad6a312c8a6a77e 2013-08-09 01:50:22 ....A 22183 Virusshare.00077/Trojan.NSIS.StartPage.bb-8f74d05240209ca21690ef02252cc5c7fd591c69b34d51ab9d763c978088dbca 2013-08-08 04:12:16 ....A 22183 Virusshare.00077/Trojan.NSIS.StartPage.bb-8ff4fd51b2feaea7ef17daef1a89de8e9cdf9a705519edfba00dfbd4d452c601 2013-08-08 08:55:48 ....A 67697 Virusshare.00077/Trojan.NSIS.StartPage.bc-7f940b656fe93ff03c0fdebc3ad5eb436afa95cb16ed4b72b796566e90f4ebe2 2013-08-09 07:39:20 ....A 918840 Virusshare.00077/Trojan.NSIS.StartPage.bl-6f48b26a38e2d84d834900e739c520d772e71d24361e1c0da69316199b8ef6f6 2013-08-08 06:05:28 ....A 918840 Virusshare.00077/Trojan.NSIS.StartPage.bl-6f911112526288a4d09ba2a2ac89e97c8b04ab1d3947d779553414a848a0063f 2013-08-05 17:19:44 ....A 918840 Virusshare.00077/Trojan.NSIS.StartPage.bl-cb26e145b433323242152a380350bdee7cab922868bfa5368e6af7172fd215ee 2013-08-09 01:56:40 ....A 65729 Virusshare.00077/Trojan.NSIS.StartPage.bo-7fa3d2a26c7e4d8519467fde8cdb509f80cee880d20ba204ac31c64405eefd29 2013-08-09 06:48:48 ....A 603361 Virusshare.00077/Trojan.NSIS.StartPage.bp-8e8826bc671b1be4c83fc061bc68f0aa1cbf00d0d605db2fad3bfda0108fabec 2013-08-07 21:12:38 ....A 820056 Virusshare.00077/Trojan.NSIS.StartPage.bq-8f1c975e86bde061c4a1c8a1e9e13a5111537ac952dc9cb69ecf865d73b03df1 2013-08-08 07:30:20 ....A 57025 Virusshare.00077/Trojan.NSIS.StartPage.bv-8efb097c2cc72d9114baf6d585fc3ed1229eb927e2da5e23ad2fee8bfe12cdfa 2013-08-06 01:47:18 ....A 57018 Virusshare.00077/Trojan.NSIS.StartPage.by-874af5ec766b085ccf3782a42ae8c15322a12bed90382e88b8e6a954b2c56bf0 2013-08-05 20:29:32 ....A 57018 Virusshare.00077/Trojan.NSIS.StartPage.by-efede469a59022f167148419e89340e623e8e8d4ae2f400c95279a14ce884498 2013-08-08 04:22:58 ....A 57028 Virusshare.00077/Trojan.NSIS.StartPage.ca-7fd401886087e01e1d75d3f4f8138d842b0e056bd6a7e5889b77e45cf727b999 2013-08-08 22:30:46 ....A 57034 Virusshare.00077/Trojan.NSIS.StartPage.cb-7fdf314cde719850d2447f9cc274189f32f266d198329f401a343b8e9871c340 2013-08-08 06:29:40 ....A 57057 Virusshare.00077/Trojan.NSIS.StartPage.ce-c57ce1fc5e740f8bfdd9d9719ffe93f8dab93431267ee678690ada24cc38a33a 2013-08-08 12:13:32 ....A 57057 Virusshare.00077/Trojan.NSIS.StartPage.ce-dfdce87ccd9bc348ad206e75a2eba81897228fffd387b634342a65f3549e1e60 2013-08-07 21:44:30 ....A 1098996 Virusshare.00077/Trojan.NSIS.StartPage.di-7fbf2e10ad8673f3a098b2688411a28fa89549cab04c3cd771c1f7be2fff916e 2013-08-08 08:52:20 ....A 5040 Virusshare.00077/Trojan.NSIS.StartPage.w-6f7e6742659ea08204049d31ed51edeb6e1fd0203f1096f09a467751215e7b8b 2013-08-09 07:55:08 ....A 5040 Virusshare.00077/Trojan.NSIS.StartPage.w-c4a1a4b69bfd227f4eda88b2db4246d978c87f6fcb62b8aa6a7f0fb6a9ad87a6 2013-08-06 01:42:50 ....A 1625627 Virusshare.00077/Trojan.NSIS.StartPage.z-0ecf9e0d2eb86622800d97c9cdf1a7230b03b6a1d655451747a800a22ad49dca 2013-08-08 19:28:26 ....A 5137 Virusshare.00077/Trojan.NSIS.StartPage.z-b782a8c486d4e10ab361441895ad3bb53bce3260aa40d2d5bab431df05e2a314 2013-08-07 20:16:48 ....A 332442 Virusshare.00077/Trojan.NSIS.Voter.a-2e2429da2432f8770481d09257ee26daec074d537be3156be70881e819037ebb 2013-08-07 10:10:24 ....A 159233 Virusshare.00077/Trojan.NSIS.Voter.a-c002354115e743c1d1d42542f9a9f8358610f9f64a822e25087dd07870c5db6e 2013-08-06 10:53:02 ....A 162066 Virusshare.00077/Trojan.RAR.Qhost.c-0f25957ad732ddfc6d4bd004af87ca0e1f797ed2dcfa0feeacfe7651804e35dc 2013-08-07 00:09:30 ....A 246799 Virusshare.00077/Trojan.RAR.Qhost.c-0faeb9f1bf34f78f10d164382c1096c1465355859293ce296f318734c273c196 2013-08-07 04:52:34 ....A 992401 Virusshare.00077/Trojan.RAR.Qhost.c-16ac6f5202b0e5bf9b33e16c1edd4437d0be5b9b6f2d2cb70587def00b556e65 2013-08-08 17:13:06 ....A 99163 Virusshare.00077/Trojan.RAR.Qhost.c-16c6cfb69298e0ba2cc3c5c7f2cd5fe80958bc49c9752b1439aa09f7fba2f007 2013-08-06 02:33:54 ....A 278314 Virusshare.00077/Trojan.RAR.Starter.d-0ba10d67578e618331a75bf12d0683d53635692b7c33436bf6baad7f61158eed 2013-08-06 01:59:24 ....A 352899 Virusshare.00077/Trojan.RAR.Starter.d-0ed0346888e4ffa7cb5cfbccdfce560622043d0b2d4f8505e838447533237eb3 2013-08-06 05:44:10 ....A 709262 Virusshare.00077/Trojan.RAR.Starter.d-0ee30d4322d709ef5f5a7ab4cdbe9b7fa47ab94a4247fba221021c3506c90a20 2013-08-06 16:19:00 ....A 196284 Virusshare.00077/Trojan.RAR.Starter.d-0f69c9a89169f8a43d811a381703b9f93e722da16b11ad0d437fc0d2bf0020ef 2013-08-06 21:47:14 ....A 390459 Virusshare.00077/Trojan.RAR.Starter.d-0f86255dfd11926471215d305f468d54a992f36dc0552256c86fffeaf13fba8c 2013-08-07 00:09:16 ....A 2759210 Virusshare.00077/Trojan.RAR.Starter.d-0fa6818cabed6555852a48e2935ebc23c4c76bee91a9eefee7ff8155986ba3a1 2013-08-07 01:32:30 ....A 280443 Virusshare.00077/Trojan.RAR.Starter.d-0fb69cf335a6b6925222cf564d1c770e400b76f4a1f2e5ac52a6310bbb31096c 2013-08-07 07:41:00 ....A 296295 Virusshare.00077/Trojan.RAR.Starter.d-0fe93b6b1caf3bb1379a43467e6c68a665cac8405499324e1827411440d939b2 2013-08-07 10:29:56 ....A 258447 Virusshare.00077/Trojan.RAR.Starter.d-1a18971c14749cb09707c0495df158b48ceaf5cc18228794cfb2dd78fe35c668 2013-08-07 10:25:42 ....A 2616384 Virusshare.00077/Trojan.RAR.Starter.d-1a18cb71d4d337d662a188282d9d9458af060152dffe2a391c7e7df9e9bc4bc5 2013-08-07 17:55:28 ....A 326508 Virusshare.00077/Trojan.RAR.Starter.d-1a60e3ee6c708dd415ec20b0937922a9f096198df8013096c7cec0e0947acac5 2013-08-07 18:00:06 ....A 708206 Virusshare.00077/Trojan.RAR.Starter.d-1a634621039a403ad6347d8022232f44d6e7c73165c08f7eae2c21ca884c3995 2013-08-07 17:59:24 ....A 415390 Virusshare.00077/Trojan.RAR.Starter.d-1a66693f71bd5a6ad58c556d549d91107b68bfee8083ce174784e5178c3f69ab 2013-08-09 13:43:36 ....A 214173 Virusshare.00077/Trojan.RAR.Starter.d-3c4a59c4eab4521018bb398c426531f386c69960c97857a0f02e54ac167eea16 2013-08-06 20:16:36 ....A 287416 Virusshare.00077/Trojan.RAR.Starter.d-5fe8433037f26315e52194f5abe3956d0145317d42cfd04d4f97e766fe71200e 2013-08-06 23:11:34 ....A 607323 Virusshare.00077/Trojan.RAR.Starter.d-675830f3cacaf476423722c53284063320ad05ba9e50fa4e09ac0985b732e4b3 2013-08-08 05:44:54 ....A 230454 Virusshare.00077/Trojan.RAR.Starter.d-6e93d88940a741d4511311323eee6c674ccf61ef762958b0e091c6a26f3e5ff3 2013-08-09 12:23:20 ....A 230496 Virusshare.00077/Trojan.RAR.Starter.d-6f35637864ec5e30793083cbb4da8d83c8b8f10d7bece9b853758ec360c4226f 2013-08-08 17:44:18 ....A 873531 Virusshare.00077/Trojan.RAR.Starter.d-7f6766415446d11f09407ad93db411951102b3801b33642079689045b7ecbe24 2013-08-06 02:11:02 ....A 818947 Virusshare.00077/Trojan.RAR.Starter.d-db0a4bdea038370a8573fff96fb26607af44179cf266862f4963b37bd4945378 2013-08-05 23:01:42 ....A 545465 Virusshare.00077/Trojan.RAR.Starter.d-df92ffcaadcd0ad5994ecadb2ee31357982654299049ee100da020d27ee0016b 2013-08-08 09:12:04 ....A 2243158 Virusshare.00077/Trojan.RAR.Starter.d-ecdc8570506c7b4c9408f9f91b0628621da6a16e8bbaaed05ccae89514c998ec 2013-08-08 09:47:12 ....A 1176752 Virusshare.00077/Trojan.Script.Jobber.d-3748ffef80ff08b1ffe472f849766c92524af6702f3bba36645c2ca10144af49 2013-08-09 10:10:22 ....A 584271 Virusshare.00077/Trojan.Script.Jobber.d-6c672fac60480393e3196988e7d756579be5cf57e2138fbc648f73b751df9c93 2013-08-07 23:43:22 ....A 3270 Virusshare.00077/Trojan.Script.Suspic.gen-a1dd3257ff4e65e7d2ccacd39625de2ecdc0a3b9f185c1236ed52a62ba8ef940 2013-08-09 06:11:06 ....A 157084 Virusshare.00077/Trojan.SymbOS.Appdisabler.v-7f3edad95cc1f34013f7bc6091e5f66175391481180c4496dea3c6aa3ded3cc5 2013-08-09 12:55:46 ....A 5376 Virusshare.00077/Trojan.SymbOS.Harrissii.a-5ea01a8c63af93be61444909351979eb1802335b1dac3fe0c95321ccca270202 2013-08-08 18:58:36 ....A 371184 Virusshare.00077/Trojan.SymbOS.KillPhone.q-ea63900a5e20f4a5b586cc1e033735171695eac6302ec05bf6aadb5f5e5cbecc 2013-08-08 06:23:02 ....A 1715 Virusshare.00077/Trojan.SymbOS.Singlejump.a-4ed6882e490c49c14a5917320692a7159897502d0fae64b9d6f5e6492ef3e8bf 2013-08-09 02:27:24 ....A 19995 Virusshare.00077/Trojan.VBS.Agent.ii-6f6fc57105a169b69f72bcea97348667f8727c9c6dc45dd56d03844e37477885 2013-08-05 20:04:44 ....A 19995 Virusshare.00077/Trojan.VBS.Agent.ii-c230ea608c2076fbc9c1344823410c91ebb90d9a433f7ae99592ab60b20ea571 2013-08-05 19:34:36 ....A 19995 Virusshare.00077/Trojan.VBS.Agent.ii-d44b5a2e80b2ed4e78822ce88622414dd9b858cdce77325e8ace96f78de537ac 2013-08-08 23:40:14 ....A 4890 Virusshare.00077/Trojan.VBS.Agent.ip-6a86befd009e8df612d44cd22de0839e9f782396871659dfb7d6817c4abb6d27 2013-08-08 12:23:32 ....A 4973 Virusshare.00077/Trojan.VBS.Agent.ip-f5b701fcbe66341c2ab674cba68e9a5f6d73b41361a5fe30e56b17ed7e42642e 2013-08-05 21:45:02 ....A 104662 Virusshare.00077/Trojan.VBS.Agent.kd-0e91be5c83415bbe1b87ad906bb49179844e88ddf71714bd9bd5df3526ef8508 2013-08-09 12:26:06 ....A 104662 Virusshare.00077/Trojan.VBS.Agent.kd-3359f96138ee435b6e82097c16de88b99a630075165bf589c88b3c3c06445ed2 2013-08-09 13:47:02 ....A 1248 Virusshare.00077/Trojan.VBS.Agent.ki-6f11916e9ff6a5ac797854531fcbbd9a622e4e6e4a65491176374ad49b6bc26a 2013-08-07 19:00:26 ....A 1242 Virusshare.00077/Trojan.VBS.Agent.ki-8f0d0987f185faea177ae7ee38f08e97369c0e4fcf9182eefd39ceb34077d0b0 2013-08-08 19:01:04 ....A 143360 Virusshare.00077/Trojan.VBS.Agent.km-6f95d9f35971f3940d32c114dff86bee4a0ffa26725f9ab47799e8199fd8ad0f 2013-08-09 00:57:30 ....A 65536 Virusshare.00077/Trojan.VBS.Agent.km-7ff24a4fce0eeb71bec9fdf0ec4f673ca077bee07f91fc6f0844f662d30dee3c 2013-08-07 02:41:42 ....A 110461 Virusshare.00077/Trojan.VBS.Agent.kq-0fc6c88038ec55de0531ab4e3634cfe3c328a8943b7b49f87caf484402b13017 2013-08-07 18:47:14 ....A 331264 Virusshare.00077/Trojan.VBS.Agent.kq-6fb684a209f788360d83a4d2ac900c4dc0db3da40ec08d227e42c1451321e14d 2013-08-06 14:42:36 ....A 331264 Virusshare.00077/Trojan.VBS.Agent.kq-8d8999ad7b1456b8766706af8a278b8a23cffa7720eb4885446e86687e44eff4 2013-08-08 23:59:04 ....A 1804 Virusshare.00077/Trojan.VBS.Agent.ku-8ea622a9212be8c09010927ca630758b77230fa66f8154e7d205526da0289d09 2013-08-08 08:23:50 ....A 83140 Virusshare.00077/Trojan.VBS.Agent.kz-7f63d7668565d123a0e6ab1bd0b76254acfacfe50865e4eeb238756f4f3b22ae 2013-08-06 12:42:02 ....A 43608 Virusshare.00077/Trojan.VBS.Agent.li-094031ce9ae7a105c3462e92d7358392e653f07c71f466517af55f8ab869401a 2013-08-07 19:54:30 ....A 5341 Virusshare.00077/Trojan.VBS.Agent.lo-6fddd36389e76ba986fbf09578082208aeed173126c8f39a03fd1b57ed8ef421 2013-08-08 05:45:18 ....A 93318 Virusshare.00077/Trojan.VBS.Agent.lv-6ee6104368665c04fe5509705e1d1751baccc3fd7584df4a995dcf0eb3b20b37 2013-08-07 19:04:14 ....A 93318 Virusshare.00077/Trojan.VBS.Agent.lv-8f0671091eac2e50cf8aa1bd2ab18bad140964d8f47eb00e492f4bbd5c759e59 2013-08-07 15:00:52 ....A 65536 Virusshare.00077/Trojan.VBS.Agent.lv-e516565a0b6ee066f751712c996ca689b2fa16a198291bb81f22c50711010b71 2013-08-07 19:54:26 ....A 2623 Virusshare.00077/Trojan.VBS.Agent.me-8f8248884ad63afa42431e20042c26153ab59c03e3809c689394b5653d72de06 2013-08-06 21:46:32 ....A 1113 Virusshare.00077/Trojan.VBS.Agent.ms-1359fd26a11dc3395cd1b48b0dd5221be6428d5b6b6451e906425f3abb77f5a9 2013-08-07 11:31:20 ....A 1814 Virusshare.00077/Trojan.VBS.Agent.na-c09892fec093cc107ce7ba117b93d84aaaa2ea817245a7ffe73f54830bc8f4e8 2013-08-07 07:40:34 ....A 11714 Virusshare.00077/Trojan.VBS.Agent.nb-17a3854b10975a640b14af36349aaabdf9121552c3a34549f4e93b9f18ec719c 2013-08-08 06:06:22 ....A 120 Virusshare.00077/Trojan.VBS.Agent.np-027c8c9fa276eb3dbedf544f7287e5c330dce0bb472270d1efd3a167e4f949df 2013-08-08 12:13:30 ....A 91975 Virusshare.00077/Trojan.VBS.Bicololo.a-51051c7fe585953095049ac20f0c27fdacc7ce55739ef80ff63db534d89c3147 2013-08-06 14:35:50 ....A 122264 Virusshare.00077/Trojan.VBS.Bicololo.e-32d184576cecedbb0063519118db26e120b1dd11454ddc8a93c67e6f71373383 2013-08-08 18:58:22 ....A 536290 Virusshare.00077/Trojan.VBS.Bitmin.d-32dd5a7a0b98a7e96af9ab280bbe1a0b8e1b8bf6a43db3961d16222fbef97ad3 2013-08-08 07:04:26 ....A 818204 Virusshare.00077/Trojan.VBS.Bitmin.d-a9345647a090c342676b094c4fda6a7f7d25519b6d98254b677491b69ae1451d 2013-08-05 22:47:20 ....A 454677 Virusshare.00077/Trojan.VBS.HideIcon.d-0eae37b440f6c7e871d464f2a211ca5e3253749534e48f63433a9c9daba829b0 2013-08-06 23:07:20 ....A 127730 Virusshare.00077/Trojan.VBS.HideIcon.d-0f0d11e49c67ae003636ef7fa33284ce0fba4ba2e815b495d7b4e5f01df18701 2013-08-07 09:35:44 ....A 98720 Virusshare.00077/Trojan.VBS.HideIcon.d-0f857e49b4a484a58b1cc3b33683f2d2912e065208f14a8d9708dec656023655 2013-08-07 02:20:50 ....A 367039 Virusshare.00077/Trojan.VBS.HideIcon.d-0fc461bd1f89d1d2367c45901e1535b0b7d180c07b545c9f8fef00b7c6baa9b0 2013-08-07 18:37:22 ....A 98720 Virusshare.00077/Trojan.VBS.HideIcon.d-0fcb5858a818a823f90f6bbee59990a6d0c42ca9f58ac8c1f93613b39c83dc17 2013-08-08 17:23:34 ....A 99280 Virusshare.00077/Trojan.VBS.HideIcon.d-3018687c8d7e7f07e11f33fc5ad2c0469b43c09edb8592eb90e44adaab6f5a64 2013-08-09 05:01:24 ....A 98720 Virusshare.00077/Trojan.VBS.HideIcon.d-33365915abe334a324779234b480bb626bb45ec077367019b3104aa956d65071 2013-08-09 02:48:24 ....A 99282 Virusshare.00077/Trojan.VBS.HideIcon.d-34993de2e79192b566f5eade888aec31462faf42231b8b2461921f805621dc42 2013-08-05 17:47:58 ....A 2790 Virusshare.00077/Trojan.VBS.IFrame-eacc87b3218b3d17721d1c1b8b01c9f2a79ecf48c4a7d3403c2ca38b53501473 2013-08-08 05:06:42 ....A 250875 Virusshare.00077/Trojan.VBS.KillAV.ad-7fd68b0ad33eab751e078e5379bd65c8d9ec13f837bf92a795ad8fa698bd3b5f 2013-08-08 15:45:24 ....A 9126 Virusshare.00077/Trojan.VBS.KillWin.n-35a3accaa8dd7690dccdb48c0d5e8f1dec07bba839dd6260ad0a6beee7ed22aa 2013-08-05 17:11:08 ....A 22793 Virusshare.00077/Trojan.VBS.Qhost.a-bcc34d9cfaa168e41c20f99a0d1a4e3a7233cee0eb32474f62fb7b771712c360 2013-08-09 11:54:30 ....A 176391 Virusshare.00077/Trojan.VBS.Qhost.av-b5cd21809bce46f45e02e325c8f72cc99dacd36a5fc85da5737450495151ef0a 2013-08-07 23:43:20 ....A 168581 Virusshare.00077/Trojan.VBS.Qhost.av-dea2e6975eb86bed7be1d659e265e1743f51f727cfe42806df15ba15731267cf 2013-08-08 17:44:22 ....A 184587 Virusshare.00077/Trojan.VBS.Qhost.av-ef42a488ac43974a0ad12b11acedb4db1df174f84fbad574375717207e904b91 2013-08-08 08:52:14 ....A 157478 Virusshare.00077/Trojan.VBS.Qhost.ax-e6e29f5d2158e9a64d06ae5fcfccfad9ff4d5cacea31a12c99c177fa681b27ed 2013-08-06 12:52:10 ....A 171545 Virusshare.00077/Trojan.VBS.Qhost.ay-0f46dcb85f600aca0904ce1968c8de55d8dc28c733b87ca2f0947ea6faa62c1e 2013-08-08 20:04:42 ....A 142729 Virusshare.00077/Trojan.VBS.Qhost.bk-7fb71af234fe0bc6bcd0bc5fbe3c7826795d3122f428a7a806af47c63b0926e8 2013-08-09 05:55:24 ....A 143049 Virusshare.00077/Trojan.VBS.Qhost.bk-87b0dc1e5c6df769066d8c7510fbbd61d5bd7b5f827962d8ef7c80178ec5d93d 2013-08-08 12:54:36 ....A 99684 Virusshare.00077/Trojan.VBS.Qhost.bl-53b685ab00c61bff21c792e41343810d794bdd51b9a0b04634190e0fa9552ba7 2013-08-09 02:17:56 ....A 199906 Virusshare.00077/Trojan.VBS.Qhost.bu-492459adbeb23ad52ffe1fe8513e85079f8a2b94d6f9d05061da64c8c742cdc6 2013-08-09 08:02:50 ....A 115435 Virusshare.00077/Trojan.VBS.Qhost.bu-52be4e72d9ba519af8f9e988c0c4a34e42974f89901ac4d96e19a0b31ee592b3 2013-08-07 11:09:34 ....A 199912 Virusshare.00077/Trojan.VBS.Qhost.bu-7aace547f23b81fed292959ca9c9f35298799074f3c3e758ae76abf7cba45fb8 2013-08-09 09:52:46 ....A 128855 Virusshare.00077/Trojan.VBS.Qhost.bu-a091dbad028bace5b120c325b428065c603c603722d0659a7138fada70512de0 2013-08-08 02:53:14 ....A 199922 Virusshare.00077/Trojan.VBS.Qhost.bu-cf7e758ae9926dc849f45df6074d7bde01d072a81c5b0ff7bc9f6d6a49887f3e 2013-08-08 07:08:28 ....A 129112 Virusshare.00077/Trojan.VBS.Qhost.bu-e7765a6215610c1116a1aa573ec7949334f76b3b40174a3a9e544b0afeb1cf5d 2013-08-07 05:40:10 ....A 149823 Virusshare.00077/Trojan.VBS.Qhost.cc-62a925b18947fcb160675acc4a65dc97652a8df3d822d0a71fcdf36ecd65dc8b 2013-08-08 09:08:36 ....A 100002 Virusshare.00077/Trojan.VBS.Qhost.cc-d985278bdd600f2295edfc4ecc76c94d8804b2c035fd70fbcba94818ead5ac02 2013-08-07 02:05:24 ....A 149948 Virusshare.00077/Trojan.VBS.Qhost.fw-1563fe1e8658ea99f73d1650f1a0a596cebf7e17e00bcaa14e0385a627b07a6c 2013-08-07 01:02:32 ....A 149920 Virusshare.00077/Trojan.VBS.Qhost.fw-4b192b00b19f494d3af1df92aac399641b45203b5c81d4355c440131b8dce644 2013-08-08 23:58:30 ....A 99792 Virusshare.00077/Trojan.VBS.Qhost.fw-ceefeadc8352760329850198dba2418189a95c57e2b8a1e581e1aae260a89f23 2013-08-08 10:25:40 ....A 99846 Virusshare.00077/Trojan.VBS.Qhost.fw-db03a4dc069bfd1d90b73fe6a2dff2e1bfcb2bf0b6eec91da719f28788f33e0f 2013-08-07 04:11:06 ....A 149924 Virusshare.00077/Trojan.VBS.Qhost.fw-e663643d4c2e597028262849ce07f5e773d919d1a4685a2c6a9a8a8247980aba 2013-08-08 08:39:12 ....A 150016 Virusshare.00077/Trojan.VBS.Qhost.q-8e626f8baaed20522991cc68a0f20281ee3731bc0a26c6fff638dccb6bf0e0cc 2013-08-09 09:13:26 ....A 291697 Virusshare.00077/Trojan.VBS.Runner.dk-803612f520c9ea2048589316144b54c58fdd23b6b55b293e744761b980a50e4b 2013-08-08 05:32:48 ....A 104830 Virusshare.00077/Trojan.VBS.Runner.dl-da43109c1134050edc23df2c758591e42c11224365e9087d926d9534b3b01721 2013-08-09 08:23:18 ....A 10595 Virusshare.00077/Trojan.VBS.Runner.dw-f938b2ac29e62f64532228aeb0d2a3fea2cc4a3afd87d7231385acb34278132d 2013-08-09 09:05:46 ....A 119189 Virusshare.00077/Trojan.VBS.Shutdown.ap-956c4ffddccd43d754dbbc9f7666bc4559398f90f20737be0f996bd3afb30575 2013-08-06 11:27:36 ....A 587 Virusshare.00077/Trojan.VBS.Shutdown.as-8c948919c4c30338c6a8fe65231f3bed02fd4c61ff7817d0b63db42c253a871c 2013-08-05 17:18:08 ....A 7146 Virusshare.00077/Trojan.VBS.StartPage.ac-c6a8039b17828c692e8f2bc1ac3df22b5dd8f768ed450c17704eb34e772770cc 2013-08-07 15:23:22 ....A 1178537 Virusshare.00077/Trojan.VBS.StartPage.eq-1a46020fda3cc37e60f687e10737f6a3c5b0154f4aaae3f0c2e9ef2467046d11 2013-08-09 02:11:08 ....A 138536 Virusshare.00077/Trojan.VBS.StartPage.eq-337dce4d229d6b5b159b0a449ef8e1361321e94c2ffc957f2d1829f63f6c3321 2013-08-07 18:16:56 ....A 52755 Virusshare.00077/Trojan.VBS.StartPage.fa-1a6a6b7daf46e24e601ba63681b94ec1d30c5864e5fa5a20e3957b2a3618ad4a 2013-08-08 19:22:00 ....A 16920 Virusshare.00077/Trojan.VBS.StartPage.hw-8e8dea6e1296a0ec557bd28381ac786767aaccfcf1288628942b023ce24e7434 2013-08-06 21:30:36 ....A 2924 Virusshare.00077/Trojan.VBS.StartPage.ii-0efc97d1f333f400325eaa5e8d65509347172722260e0e11f66ee09137d38149 2013-08-08 15:44:16 ....A 3618 Virusshare.00077/Trojan.VBS.StartPage.ik-96991987df50f95bea4b81206c10ba1fd867ed1c3fa1355238e5eb3277bf312a 2013-08-09 01:45:20 ....A 970 Virusshare.00077/Trojan.VBS.StartPage.il-6ab43c5b5722ceb0219d9ac055f2c30262f655cad64504418cc49dc8460715db 2013-08-07 19:04:48 ....A 2239 Virusshare.00077/Trojan.VBS.StartPage.il-8e6d6f0c3f750e9c73e9c032bcd07f91b631703f3523a6496d1a959d3da341b8 2013-08-05 18:27:38 ....A 697 Virusshare.00077/Trojan.VBS.Starter.a-dc4b44d8153d2f09e9429875f4a5f608448fd1f539088f6eaf695671ea0dc548 2013-08-09 02:23:52 ....A 104531 Virusshare.00077/Trojan.VBS.Starter.bw-3700a4a5d59061818133d8fda910b8ee146b276b84e1c1bb98476c18719ee6e3 2013-08-07 09:01:44 ....A 706 Virusshare.00077/Trojan.VBS.Starter.eg-e2ceb4b6bc6abe8ac025a162caba53b938e0cde5ba23e268dbec2d93d9c77529 2013-08-06 09:00:30 ....A 1076 Virusshare.00077/Trojan.VBS.Starter.fc-0da911983c190762fa0136a627e31589a3e1418e86cca7835b96c096c7e20d2a 2013-08-07 18:18:10 ....A 3051736 Virusshare.00077/Trojan.VBS.Starter.fc-1a6945a4a2330d12a8f216b77853ba1c5da18d404e207c611d86763920b26cb6 2013-08-08 05:45:12 ....A 742 Virusshare.00077/Trojan.VBS.VBSCrypt.a-8e913809c0b57e4ea00537e57be8589a5cded91f81b5ed6bdf3bcae8d4ac2d0c 2013-08-06 01:54:56 ....A 244010 Virusshare.00077/Trojan.VBS.Zapchast.ax-0b8543fe03eb9d9aec1a6e0caddf29edcac49e7193cccbc26fbc810731b0295c 2013-08-07 23:48:28 ....A 184832 Virusshare.00077/Trojan.VBS.Zapchast.ax-b75f055141bf882d1b8a0cffd48e4064cb67c854d2378e28ae5b85672fa7711e 2013-08-05 17:47:58 ....A 4633 Virusshare.00077/Trojan.VBS.Zxdow-c229fb272c4a678b29ba99f1732402ddd6dab80ad8973918a69fa88c098690b9 2013-08-05 20:04:40 ....A 4633 Virusshare.00077/Trojan.VBS.Zxdow-ef41cedcaae8bc583570146f928436532fe1b4fb992d0d8d8bced728f8eb538e 2013-08-05 17:43:00 ....A 32592 Virusshare.00077/Trojan.Win16.Fixit.b-d373e7ada0b48c7717bf222b59211b9f069a6df1a1c281739e815264a94f937e 2013-08-05 18:18:48 ....A 176362 Virusshare.00077/Trojan.Win32.AdBape.gen-dc4aabd040873f3661ad65f4754e6af9542fb0d290e375202c9cfa12791c2734 2013-08-07 10:32:08 ....A 68608 Virusshare.00077/Trojan.Win32.Agent.aadni-1a17a7cc497b22f8c58caba3cc9df7e85c0e8fdfc898686b0352305479c16461 2013-08-08 07:03:56 ....A 589282 Virusshare.00077/Trojan.Win32.Agent.aadra-81e98cfe80a3642e18d205cd0b938fb62bb090f1f47eeec557ef5dace523fc9b 2013-08-09 06:48:52 ....A 18944 Virusshare.00077/Trojan.Win32.Agent.aaepo-0dad62740a2495581a99db8a382821629f4133abe8c38375e786edfe10a23ad6 2013-08-09 05:20:24 ....A 18944 Virusshare.00077/Trojan.Win32.Agent.aaepo-3203958d9ea6d77ebc6db6dba89409375aacb2d00e78aab48d4c81e3d3a99519 2013-08-08 17:15:54 ....A 18944 Virusshare.00077/Trojan.Win32.Agent.aaepo-32b4d8a12141bae2adacd4f83ec721aed3ec62c0f267ddf6678867d097e82572 2013-08-08 17:41:52 ....A 18944 Virusshare.00077/Trojan.Win32.Agent.aaepo-6a7ee4586e55d1a4946e84dd775d910b3d728a16ee6634ca2f585cda614404bd 2013-08-09 11:35:04 ....A 18944 Virusshare.00077/Trojan.Win32.Agent.aaepo-8bd8d9064876e9db4f9fae3efce8153625aa07b3593f566a75600962821b1299 2013-08-09 09:39:10 ....A 18944 Virusshare.00077/Trojan.Win32.Agent.aaepo-b0f58eaef2558375b34194485d280b89671091e05d56cc6e942297df8db59bf2 2013-08-09 07:26:16 ....A 18944 Virusshare.00077/Trojan.Win32.Agent.aaepp-8ed016243228d2184387834f7eacad546582d32714e2644223f455afcfb4ff90 2013-08-09 07:22:06 ....A 57344 Virusshare.00077/Trojan.Win32.Agent.aagbm-12bb1bab6f142a69239702f29372b367b19f0d0f77e8b3957156d1e230027d72 2013-08-08 10:01:56 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.aagbm-3148a2a3ca11ace376e4dd6b88e28706fdb92d3282b575f6d66d0c2af56c54e9 2013-08-05 22:17:18 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.aagbm-32d7082162aaa31f1138c62d0bedf6bd4f1cfdcfba2d098f5b35dcb496ac6e02 2013-08-05 23:15:52 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.aagbm-338b38d92d571557f7aa7d2e28ce31f2d8f4e05ace61663f6e563ace511ac0ce 2013-08-06 18:05:08 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.aagbm-3cd175fcbebe099aaa233e26534daeba11a3d849d4b81beb71d1a1d2ae35fe56 2013-08-07 08:59:54 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.aagbm-6b1593cb6353cb33b2ef804668e9e88648daef2be9be3501a9b80f004fb9a9e5 2013-08-07 12:10:02 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.aagbm-6d895095cc4f9836e836178abdbf1e5f157e4c44e73fb5632b50f8ae676624bd 2013-08-07 16:50:26 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.aagbm-6f46543d3e5e82cff37173d877104e49eb49baff998029344d13ac58c57baf57 2013-08-05 21:36:08 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.aagbm-83f4fe9ac6d659d447e6141054fd6ded807ee7114fd3e5ecc5774da351d27192 2013-08-05 23:45:34 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.aagbm-86a1a7cfe4bd463c948564004771bfa0a09c29a151af2b3a2ef40d15b53f3c9f 2013-08-06 02:02:10 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.aagbm-87babb656ed95b5b092d1f73ee5f681d6a9ece13a06524db2d606b3de41162a8 2013-08-06 12:30:18 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.aagbm-8ce1dd6d0da265556c02032e572c12f19428423fa588efe19ee3575ba678cca9 2013-08-07 04:11:22 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.aagbm-935730507c9f74cdb8ecfae7437076f5c0e6a5c2fc3124874e87391829a467ec 2013-08-07 06:05:04 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.aagbm-941f9653effa7a3ed721ec3db6d0b228b0096d9e30849f7e07f17af0652648e0 2013-08-06 09:11:54 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.aagbm-b3909c6acbe6b4f4b8f7d25a498e00f92448fa2a418b8bde362608d86f0da82a 2013-08-08 11:13:00 ....A 359424 Virusshare.00077/Trojan.Win32.Agent.aaiti-9e82c058b814598360ab7b03761da6d0eaa584ed6f817e9d7310f09f868cd631 2013-08-08 09:11:02 ....A 305905 Virusshare.00077/Trojan.Win32.Agent.aaixb-556a23ece5220135835f2d5d9e06e4c65b6c16806ac472cb300cbec9e4394595 2013-08-06 01:54:56 ....A 201332 Virusshare.00077/Trojan.Win32.Agent.aaocv-b1831327db62c91628dbbdf871f4011a113ea9657cd3b8e430f73202e3ea96b3 2013-08-07 12:05:20 ....A 53248 Virusshare.00077/Trojan.Win32.Agent.aaozr-e966803b186a0163d00f759baa3587ae408d9d0edb2886ab18bd8168ada0c302 2013-08-09 06:06:30 ....A 651487 Virusshare.00077/Trojan.Win32.Agent.aaqby-8ca6725fe29a331fc931dcc9a791c3684a746070c154b3ecf17026756431c892 2013-08-05 22:16:28 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-0911ed8e25a7f253e8b881f20ce4deac1ce871608904f1ee098cb887d206fc4b 2013-08-06 05:58:02 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-0cb5a37b3f9383bb631e22bb58ce746b57648cf851cd9057725305fd7ad232d5 2013-08-06 06:42:42 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-0ce51ca052c6136d8ac0ca0b42b6864e0774595d085aca878c7fa6244a1800de 2013-08-07 02:05:08 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-15c50148656f2644d8f884973c3a772c7987a3c5499dc1b8d1814918f7f72115 2013-08-07 06:04:44 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-1726aca454a088770281abf0f1e47dc8227373aa171477ec9b1fa711843d2064 2013-08-07 14:29:02 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-1ad2c874b12d25ee561ca1276a7b8b9326121ccb6f0044e9fe8f9df37c49da1f 2013-08-06 22:19:10 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-3711fc32232d8cc80bdcf9d88827e1b2319487e2e3615cf3734b4341748aa241 2013-08-06 21:58:50 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-3dc13e7f9d5797018b63cf6db273df465f96a7b8702b4c12770927288019d1d7 2013-08-08 16:27:04 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-42a6d9c2816c035f966ef9e66fa4648419955d8338b3849a9d59efb74129719b 2013-08-07 17:59:30 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-47ab1078d6ed7bfb04db7ee718de973dd585ee808a4088dd71c16bc7af44abda 2013-08-06 01:49:08 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-5dab6d7b4b266c510d8a67dfc5422b5620ca3c809ea839a635ae785a72372203 2013-08-06 06:35:40 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-5fc0148c4c43b86e76ff88553ee704f904590d0834e2d4deb9a2a020c4d8f193 2013-08-06 21:46:36 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-665e23511b32d6069022253f2049273300620ef949acdbea796c622e9e191e25 2013-08-07 09:16:08 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-6bacd401541be5324ece409109d4b8d066b7ce41a2ea8089cfbf3c536c901d6f 2013-08-07 14:04:00 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-6e2402d14f621e66e342df904fcc02b9ecf1a2f3b9b93e010b4723a06590ff7f 2013-08-07 15:00:56 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-6ed398ae4f0f549589edd63d640db584dd9a267cc350c17f954986134db974e5 2013-08-06 04:29:48 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-882cb14fcd7be181d7c15ca325c47045dc7992a48a784efd6a5071ac8137ae8e 2013-08-06 11:41:08 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-8c94eed9dc635036234a56222caa95771ef7521a92a086a28acb278d8e32598a 2013-08-08 17:11:12 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-8e3e6523444cbf5cdce20743bf6f1d1545f6d5940d03b014576166078632f622 2013-08-06 20:54:30 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-904753ddce735446b2649970cd58e3553c6c3819bd696b07552fe30173a7e3e3 2013-08-07 17:52:56 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-9a0c5e9c6ec7371862c4e14a7a7acca7f0ccb2571df50f1c8c6525d03daf8edc 2013-08-05 23:07:18 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-af8c3016e4f5c30b8417e444d6a3857dfa76b7cfe366361c1602d6aa77ad1d7b 2013-08-06 00:12:30 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-b05f7f0d179c39a820fe4db93d14eead2b20361e7f5a04f27f8f9ab89d1b034f 2013-08-06 19:31:56 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-b8919ee4cacd8116928b93a41cd8d1efcf3d6ba3a4aed43dc4adbb0ea1667dcf 2013-08-06 19:23:02 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-b8dac232c7ce17597fcc17b25f152318776b44e6a2d3017d09dc4ef469b33f13 2013-08-07 12:22:24 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-c097b942e5c29c634ef8b9c2bf95e3e6b14d3d421f662bf66fb7b11beac81e98 2013-08-07 15:07:56 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-c223f7b37338d5241c44a63ccd5816e2f750213f7031700d65d736f4b0c312ff 2013-08-05 21:36:04 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-d73a83a5d1679b98daeda402a1a1c106867aeef3aa677cda4765e014dc2113ba 2013-08-05 21:56:26 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-d869e149b8776eb1c4397ab56e4180830d6d0c1c262cf3bd21ce84e4e134cafb 2013-08-06 04:52:50 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-dbb160c8a591065e9f40e1068380acc516752699c5ae48b3ff3c1b6e45e5e130 2013-08-06 08:42:50 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-dd7666543741e643219c05e9a6b8e3c5b9c02b58ad46236c26828a8be79c7ae1 2013-08-06 10:49:44 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-deb07c0004699b4487d0a412181882f5382d12c410c3f37a9dc688fe3ced1e63 2013-08-07 00:51:54 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-ded001a79c56c4f141fabcc3819985edb53d85eb09f7a48abdf384d50d2325eb 2013-08-06 16:27:04 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-e16a13bdb53572e5d3c03c62c8cfa86b8b0e2fec0e5dec531e42cbb8112aa669 2013-08-09 10:07:16 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.aaqdu-f32a7ef10be3eaad058ed896f6c4db7fb723183bdf3857fb477bc446836a071a 2013-08-06 22:19:32 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ablml-0d816fa75429b65d15da74704f0bd7dd37d19e88015ce287373734e40fdbb169 2013-08-07 00:16:04 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ablml-146baa1acf7e926f93828ba3fa7dc15da826580a28f2398293d48a7a8ec2634e 2013-08-07 05:43:36 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ablml-174c93bbd37bddec582d3de202fce3295b7b334ea6f8bbb90c0bf145bf4645e2 2013-08-08 05:26:46 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ablml-2166ab40253a3b88293e4fd2629d95414fc5604ba3ef2fd167ce4fb3da773484 2013-08-05 23:35:34 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ablml-33d7815b745ded64dbe7168237b6a8f6b5244d7541d888e2d3be8bfce388f4f2 2013-08-06 17:13:00 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ablml-3518b037e9fc3776980ffcf0a7d45eceee3f0650e32e4b28cb7c583c953ff7a2 2013-08-07 11:41:14 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ablml-6d689be8cdb3b6b421eea458742e4292582f4fead87a1a95860c57811594e2fb 2013-08-06 23:37:56 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ablml-8b5c9290f2755ccf5403469dcd3e9dca0fa9847c5d5cbb4e592e92d451c08223 2013-08-08 23:07:20 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ablml-af7c105494622ed22d6455750fb76cb2e47529471ed67256e57ae50418c8f9cb 2013-08-06 23:51:46 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ablml-b46e613ba84257dadaddd86fec6f47d97aeaa894e3e129047215d9d7bdc1ac80 2013-08-06 10:47:44 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ablml-b4cde60c72ddb208bf38831ddb2d45b807a8746c43b4610fdb7c2d3400253397 2013-08-06 19:18:26 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ablml-b8a5389e4986f5a510031f9abc73fba6dfed3e43dfa29e6fe9f4561fedaaf6cf 2013-08-06 19:23:08 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ablml-b8e9ac48a4cafe853a0d0b4593b412a41066874848becaf6b3b73ba4bc96ef9e 2013-08-06 09:34:42 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ablml-ddde8c09c5055e33b6fbad0f77f88d74b8a4f25602ac82815e5b7a5c745d62b1 2013-08-09 01:02:04 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ablml-f5921f7eb438e29338a693dc94e6943711ee88e511841106d4da83f75133c322 2013-08-08 05:26:50 ....A 57440 Virusshare.00077/Trojan.Win32.Agent.abt-8f451de1517455af96694dc37d380f5d0d3e1f749ad1133c952fbbaa4f0f788d 2013-08-09 01:46:16 ....A 912386 Virusshare.00077/Trojan.Win32.Agent.acapc-6f47d9d47649a617eb1a1db857262cd6d99907362ca48d8f78f3a840bedcda97 2013-08-06 13:32:14 ....A 126057 Virusshare.00077/Trojan.Win32.Agent.acefi-5caab2af32fb41435fdf439f453fdc56b81d660f96da1c5dcffaf85f7959b1db 2013-08-09 01:51:38 ....A 65645 Virusshare.00077/Trojan.Win32.Agent.acefi-6f690350170dcd7729448a037333e28f53fb5ddf484a171d292456ce8c0da9da 2013-08-08 09:07:48 ....A 65645 Virusshare.00077/Trojan.Win32.Agent.acefi-7f41bbf15133896ab51c540c138388f42b47a9c85fa9dff70ec8b769ebe0b468 2013-08-08 07:23:46 ....A 190658 Virusshare.00077/Trojan.Win32.Agent.acefi-8e579dc9edd797ac5e27da8fea8fcde30646c83c7df1b7fa940be0cbda30eafe 2013-08-08 01:30:32 ....A 246292 Virusshare.00077/Trojan.Win32.Agent.acefi-8ff8d3cdb2ab4753e20f920f3647263f7ec4b4c9db3e1b02d34db45e752aa6ac 2013-08-05 19:36:50 ....A 371732 Virusshare.00077/Trojan.Win32.Agent.acefi-e69ae0c534d3b868f2dc1917d9cf4402fe6a1b92a54257099707c0e1c9c4cbee 2013-08-06 00:23:40 ....A 724992 Virusshare.00077/Trojan.Win32.Agent.acelr-b0804c588481786a1c78381c31cae806a8e3955b4662ff9c0025b96d6a4dce4c 2013-08-06 04:33:22 ....A 724992 Virusshare.00077/Trojan.Win32.Agent.acemf-b20837d6941914cea051e1727f23d5ea780c0e48bc7ab30651ff1250116b5dba 2013-08-05 22:37:16 ....A 389120 Virusshare.00077/Trojan.Win32.Agent.acffn-d8c0e4991a50c07bb23c850057b83018ddb55d8f2716e2175993c02571f0d969 2013-08-07 18:37:24 ....A 44733 Virusshare.00077/Trojan.Win32.Agent.acfii-69550b7c48f11bbe9b73c42418f15738f1e839f8f0bba85fad34222449b96a28 2013-08-07 01:49:02 ....A 107008 Virusshare.00077/Trojan.Win32.Agent.acfma-68f15dba76dbba262d3511381204bf0750f281e7a165a04cad9675a0378ec6b0 2013-08-06 12:09:40 ....A 651264 Virusshare.00077/Trojan.Win32.Agent.acfsl-d89f1e7c671932461e74c93eafefc6204d8ffd64ce02c4119b775c53e42d188f 2013-08-07 04:07:08 ....A 413696 Virusshare.00077/Trojan.Win32.Agent.acfso-113c7592e96195c0f55a849096157b1b92d12ce02ab09f9d4a34fedd8638caa0 2013-08-07 07:12:50 ....A 811008 Virusshare.00077/Trojan.Win32.Agent.acfsx-8f7516ad11dd1c03eab76e72c309f3dd3992152193ef43cd078171c86ff93b45 2013-08-06 16:09:02 ....A 20992 Virusshare.00077/Trojan.Win32.Agent.acfvw-87565ac1e0cc026761eefeb051cfe1d7f61fc9339cc8f432a5960dec75d4e07c 2013-08-08 18:50:20 ....A 594432 Virusshare.00077/Trojan.Win32.Agent.achcn-856c85b2498e0d9f3f3342ac3ccf10a7f95179e97adc8312afdc86ad1151c250 2013-08-09 08:23:16 ....A 654518 Virusshare.00077/Trojan.Win32.Agent.achcn-9d1fa39ae1d951f92890058024ab220fdd19498e14a67db06353560d92fb65f0 2013-08-05 19:49:50 ....A 16893 Virusshare.00077/Trojan.Win32.Agent.achov-0e678d9bf22a1e5214b657843b195260116783fabde376a068f47683bdfb19ff 2013-08-09 09:19:52 ....A 315392 Virusshare.00077/Trojan.Win32.Agent.acjei-e7be5e8e6b2f867ef4f822702bfd96b5a40389c7a6e998b2953c6517ac741fb1 2013-08-08 02:06:18 ....A 728734 Virusshare.00077/Trojan.Win32.Agent.ackdl-8fffbe7f25246147cc6a9be584de77b67767358e34842b2048f4f447fcdb28d1 2013-08-06 15:49:32 ....A 694272 Virusshare.00077/Trojan.Win32.Agent.aclvr-e140e526f268e7c6114d95b589db795e2fad03922f4e5f8d5932b0cfffccdcac 2013-08-05 18:19:16 ....A 2393967 Virusshare.00077/Trojan.Win32.Agent.aclvw-dc4cfc480bf9aec0c2e5c27285fd0c86c843bae19503725f0d1f9da3dfbc1195 2013-08-07 19:52:32 ....A 318464 Virusshare.00077/Trojan.Win32.Agent.acqad-694a6fa587a17d11f1caa5240aae81b140807e0ccd1301fc275178be97ac492c 2013-08-08 00:07:36 ....A 318464 Virusshare.00077/Trojan.Win32.Agent.acqad-91cd59db3382a770685c2cec94aa3e2e5d0d1dce285d0c4b67ddc4bfacafe154 2013-08-08 09:00:22 ....A 318464 Virusshare.00077/Trojan.Win32.Agent.acqad-d25101c1a58bff37a2a8f24c99768cf3d84445fb5a29814084417377ce1d19cb 2013-08-08 07:46:54 ....A 318464 Virusshare.00077/Trojan.Win32.Agent.acqad-d923db7cac2eb797df31f3bb8f04e290efa78620290fa19f4ba246ea50032bf2 2013-08-09 12:23:44 ....A 318464 Virusshare.00077/Trojan.Win32.Agent.acqad-f76430187955af1c3f932290c70d497f6168e2ffed41eacd10ae9471bcc6fb08 2013-08-09 04:56:30 ....A 36864 Virusshare.00077/Trojan.Win32.Agent.acxng-44c2de5cb67bd9b4d892e5592e68920dd60d63c382583834ef5596728cfc3e42 2013-08-09 03:08:00 ....A 192000 Virusshare.00077/Trojan.Win32.Agent.acxty-264a5914a0f331bd66bcd414372033a2f3902689599ae2b6683be570faab4dfc 2013-08-08 07:14:14 ....A 781824 Virusshare.00077/Trojan.Win32.Agent.adqdc-02e3b839869ca393116eb0723df1660e609433c52ef41d860f17bb3aa4b01088 2013-08-06 21:55:10 ....A 100564 Virusshare.00077/Trojan.Win32.Agent.aevs-0f8181ad022ff093539e6781fa687cd5b828633b157fae201f7497d730f49267 2013-08-07 00:05:28 ....A 768000 Virusshare.00077/Trojan.Win32.Agent.afhqg-3f10b4692f5f95e021d224cba8edb39029a38384e1099b168235c1423ad133da 2013-08-09 03:26:10 ....A 172050 Virusshare.00077/Trojan.Win32.Agent.afpcz-c83329ebceb68b6431cf4f660d1852d8a7d75ba2f4a8df1bf970c895d7e1e487 2013-08-07 06:05:32 ....A 499712 Virusshare.00077/Trojan.Win32.Agent.agbcp-bde849364f38b86f70847de86c1811de55f2c8aa79bbad024cfa59306b4f7c25 2013-08-07 04:11:32 ....A 319664 Virusshare.00077/Trojan.Win32.Agent.agdgh-40f1f5207ce10b98ad8deff7c22e046e79697e9cce7fa2356607139213fd5b4a 2013-08-07 20:16:44 ....A 378372 Virusshare.00077/Trojan.Win32.Agent.agfc-6f9720cd8c1c5dc22e7f75c28f5270aba2db0d89c3d467ea7c78923e8c13a455 2013-08-06 18:06:28 ....A 554496 Virusshare.00077/Trojan.Win32.Agent.agmsa-8f69bc1397a9f78fe7412371e8c0ad8977cb3e819e4fc2d75dd7356fb30603df 2013-08-08 17:10:30 ....A 32768 Virusshare.00077/Trojan.Win32.Agent.agv-53a28406b788ed603aec98114b5a753ebca6360c905c3b42b13e38b49edba2d0 2013-08-08 05:45:00 ....A 3223552 Virusshare.00077/Trojan.Win32.Agent.agwat-b0d4758d89154e729809cee43f21cabc49939f5aed2e4428ad1d30c23fe83fcb 2013-08-09 07:16:58 ....A 229376 Virusshare.00077/Trojan.Win32.Agent.ahhev-0d0f87bc9eaa4e7cca0a376b79c04c0bed83c8eb1adf8e3a4e40132f26979124 2013-08-09 11:24:40 ....A 229376 Virusshare.00077/Trojan.Win32.Agent.ahhev-111a46626e204128ef8d9b3bdb43d1f3bb19b1c22e39d731f3f4a7db3e564bf1 2013-08-08 20:16:26 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ahhev-138d3de5f6c8bf4c9f53d9af53888f5ab3b92518105de3950e22f615edab521e 2013-08-08 06:48:18 ....A 229376 Virusshare.00077/Trojan.Win32.Agent.ahhev-2419a27a17bb5a51c609c35dfacb7f5d6beb72bc44e4da888df56aae0f417b8a 2013-08-08 07:43:20 ....A 229376 Virusshare.00077/Trojan.Win32.Agent.ahhev-667d19af2013e9981ed59eb86b8b6aa622738bb55c12be7a1400f5749d635657 2013-08-09 02:55:18 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ahhev-7fda888edd75bc2296163dcb80d44cc1b53a3af2160adaa0dc09d9797c749a64 2013-08-08 22:58:50 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ahhev-8e4c0d25fd9afefe1d5d48449eea613b511b126f037159a07a2a3a695d8196ac 2013-08-08 06:00:44 ....A 229376 Virusshare.00077/Trojan.Win32.Agent.ahhev-8ea071f6cfbacb9646d7955e01f9f01f3b8ea4e43985545919297f1382a36165 2013-08-09 02:32:34 ....A 229376 Virusshare.00077/Trojan.Win32.Agent.ahhev-90df49fa6e604ea12a77d469f69f72cf5eebbc2ce9457b9eadfb8efd58a037e3 2013-08-09 06:43:28 ....A 229376 Virusshare.00077/Trojan.Win32.Agent.ahhev-bb0456eaa3d1d99c5195e8c99a9a3341f690d70c4e06f0b7c68696d5da8e8a59 2013-08-08 17:15:54 ....A 229376 Virusshare.00077/Trojan.Win32.Agent.ahhev-befe2a135c0935ce38194ae51c567f46de59c9871ebecb756af9c9dec9cfe547 2013-08-09 11:35:36 ....A 229376 Virusshare.00077/Trojan.Win32.Agent.ahhev-c7ed2f3f9a699afaa46e64be2847ca043cb9c2eee28360361c0a78d7cb1761aa 2013-08-08 00:23:02 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.ahhev-de1ffcc74b9b84ebd0d00faf3797d45314f4aa846d579974f788fb166fe3b2c2 2013-08-05 17:07:16 ....A 74752 Virusshare.00077/Trojan.Win32.Agent.ahpfr-ecc3a4ec5122b73d80335893a7e566f87ed6d9cc7ad6908ad7aaeec34ebdae1e 2013-08-07 16:17:18 ....A 106496 Virusshare.00077/Trojan.Win32.Agent.ahqmc-6f39f42233c8698c0ba89fb241860fc8025d6bb5a3af4515a54fd2d0745da51b 2013-08-06 13:11:02 ....A 86016 Virusshare.00077/Trojan.Win32.Agent.ahqxh-09ca68d0a769ee23de98b1351801f63c15388e83578d3201a81d3537bb174331 2013-08-06 12:26:10 ....A 1022976 Virusshare.00077/Trojan.Win32.Agent.ahysw-0ff2fecd3d8db67aba33704e7a6cbc92ccf8381ca04616dc6078427428f28d92 2013-08-08 05:30:46 ....A 76288 Virusshare.00077/Trojan.Win32.Agent.ahzmu-7fe7c7c0df1992273252399bcc2c55b24dfa1e8c3df569a388841270caca4743 2013-08-07 18:34:24 ....A 106496 Virusshare.00077/Trojan.Win32.Agent.ahzmy-93425cc0c5a6ef910aba57eac3ca469fa9adbc3b5dc87d688795e521ff342d6e 2013-08-07 05:39:22 ....A 79360 Virusshare.00077/Trojan.Win32.Agent.ahzmz-6a700e361d1e7a2095d8a166c9701cc0a99e91a033e78fe0bbc7b63812419de3 2013-08-06 22:35:54 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.ahzqg-b9d08fb9c954237fdc11fc30da9a5af5e7173a2dccf9c119cfa69d05a7ed2e77 2013-08-06 16:13:00 ....A 69632 Virusshare.00077/Trojan.Win32.Agent.ahzqv-3c3467bf2386a6d6eedb4a7287c75710fecad64ae00b04880636870180ec6853 2013-08-07 18:38:22 ....A 65536 Virusshare.00077/Trojan.Win32.Agent.aiacv-ecf4bbf896035dd9d71647ca8ea5c238e0c296b6c3369c341986bb9b310049ce 2013-08-07 18:21:02 ....A 174259 Virusshare.00077/Trojan.Win32.Agent.aiais-99b160c62519d610043f4c709c7221518f9d55460c432d113b8e0f83888f04ba 2013-08-07 10:05:58 ....A 170496 Virusshare.00077/Trojan.Win32.Agent.aiaka-674432b49f5e8cdf72eb7249eb2c6a5052a214c86ad7ff094066e99f1100eb55 2013-08-07 09:17:50 ....A 87040 Virusshare.00077/Trojan.Win32.Agent.aiavl-90a08649bf90c6cbda330b77841ae1a149878351cf1422703e056540700ab3cd 2013-08-07 06:20:26 ....A 69632 Virusshare.00077/Trojan.Win32.Agent.aibfg-93d3f7c1646d7721914c6ff153695056121e58494d007eefc3fcd577ee35c234 2013-08-06 19:18:02 ....A 689152 Virusshare.00077/Trojan.Win32.Agent.aibgh-3d584dc202ee9ad8d3aa82de1f3ace193a8fe3f843341ec9072a92ad1554e8a4 2013-08-07 09:47:32 ....A 65807 Virusshare.00077/Trojan.Win32.Agent.aibkk-bfc92dc715cd8f2c47dbcbb82bb042617a0da94418f9db067819eda5f7d8704d 2013-08-06 08:33:10 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.aiblv-8a5a9a9ab2cd5509bae83ff8a71ed6f700d4cce2ae18d29b55d27e7b11d78636 2013-08-07 09:10:50 ....A 475136 Virusshare.00077/Trojan.Win32.Agent.aibmn-bf00a8abb5d1def602925367a106b013674626ca0a232c8ed9213885fee53a56 2013-08-07 09:39:40 ....A 90624 Virusshare.00077/Trojan.Win32.Agent.aibny-18dcf72585ba1a666ada69935b12742d7c86afb74906f1c16e85b59ac1c18162 2013-08-07 01:54:56 ....A 367104 Virusshare.00077/Trojan.Win32.Agent.aibob-3b0c75f1eac4a286e8c06919555445c592b1f2702e43cc433f75afbf5439267c 2013-08-07 05:39:24 ....A 367104 Virusshare.00077/Trojan.Win32.Agent.aibob-bdde544b5e5ff3d1f26d11c805a15bd69e50a330ff058858fdd84a1cf41f6d8f 2013-08-08 10:24:46 ....A 1028096 Virusshare.00077/Trojan.Win32.Agent.aibtz-36e1ed56f0907da9d60371aeb9d4d5a798469eae02695956fb1cb52543d3d073 2013-08-07 09:39:42 ....A 1247838 Virusshare.00077/Trojan.Win32.Agent.aicjz-6c7d28ff53e5863038145f7cfea92503af09360153b19c34ac039481c017178f 2013-08-08 05:30:46 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.aidqk-6f2dea9eddd60cb2777c43478d1462bb421b5ae0d6dd7eca4a65e7d8d8d28a5a 2013-08-06 00:24:18 ....A 69632 Virusshare.00077/Trojan.Win32.Agent.aidrq-86b6894382fe5eca0bbc737630c504740777d302d5ae60cede65ad9e6e4e0972 2013-08-05 22:33:14 ....A 135168 Virusshare.00077/Trojan.Win32.Agent.aidxx-32979f6b58911c2aaa14cd00aac2a073663c77e575f80977721152d80545d6a8 2013-08-06 10:59:10 ....A 331776 Virusshare.00077/Trojan.Win32.Agent.aiebm-ded13216c5c1b7eeb7d9b8afbbe46fa71957d2720cc5c999c8420c3ca47fb3ea 2013-08-07 17:18:00 ....A 277504 Virusshare.00077/Trojan.Win32.Agent.aiecc-15a187197937c9f6d037c2b71b06d728318e72361f64c1174bf35852d4d51212 2013-08-06 23:13:20 ....A 483328 Virusshare.00077/Trojan.Win32.Agent.aiekg-9114e2e6db1a7184ff2a81c6070822bc8a36a92484008e51517b8561a98421e0 2013-08-06 11:29:08 ....A 20480 Virusshare.00077/Trojan.Win32.Agent.akarz-62a068792d9e550f9417208c39b64c0c7475bcfa834e70bc2837f867fe2a0527 2013-08-07 19:38:02 ....A 1165939 Virusshare.00077/Trojan.Win32.Agent.akmh-0160baf18bb8da12fe62def445c0f6205fa3570711338deb197075b91f75603a 2013-08-06 12:25:52 ....A 252928 Virusshare.00077/Trojan.Win32.Agent.albq-62e6f6571227fa2f3dbcd0a737de385697cf0752bce2e568c14ef5c039335958 2013-08-08 07:02:16 ....A 32768 Virusshare.00077/Trojan.Win32.Agent.alc-d6c35e6f2a25fdd818cb878ae43e87468d9ce98c62793a03723f8a1a50c5abd2 2013-08-08 05:13:32 ....A 221175 Virusshare.00077/Trojan.Win32.Agent.alefa-7fecb22d70ceefd37ec74e75112d7c2db53d0b5b15a3b182885401f20f440c73 2013-08-07 18:17:00 ....A 75284 Virusshare.00077/Trojan.Win32.Agent.aoy-99e50fb1d7fd1b1f10e0c9118433927c8ea7c19d92d5523bf8c17b62bf39bc46 2013-08-07 09:18:16 ....A 454098 Virusshare.00077/Trojan.Win32.Agent.aqnw-0f81e2ded6961a501dcc0553b2082b43505687f1fa16fb84c5e19245a66d62bd 2013-08-05 18:32:32 ....A 14700 Virusshare.00077/Trojan.Win32.Agent.arp-cb395319bbbc75dd8331cec64cc908fc1ac82fc42dd01342e7e24327a6c4cc7d 2013-08-07 05:11:58 ....A 131076 Virusshare.00077/Trojan.Win32.Agent.arwz-0fd58a04369019e7ea2dbe294154f5b658edfe83b052fbbbd1f4c99fb4649f42 2013-08-07 10:42:46 ....A 18869 Virusshare.00077/Trojan.Win32.Agent.asqj-e92464e01a3c2681fd15094648d2b7cf2b01964cb4b6f76bc67f2470f83993d6 2013-08-06 07:16:22 ....A 19949 Virusshare.00077/Trojan.Win32.Agent.atbb-0f0ac5758b5e431658fa908f392f0bbef07b5d13c888985710a0e94245daf271 2013-08-08 06:46:48 ....A 22016 Virusshare.00077/Trojan.Win32.Agent.atgj-b0c3145cdff135a4ec306447f9a24ffdde1a09e8ba87aef1c6650933731c734e 2013-08-06 10:55:40 ....A 33280 Virusshare.00077/Trojan.Win32.Agent.athm-df05e1376d4e996ee6a0b34c02dd4b32e8428aeef7b3f2ca06255ff1102ecd06 2013-08-07 09:37:16 ....A 19354 Virusshare.00077/Trojan.Win32.Agent.aulj-1a0fa632c762ff013b53b4ea154e429d2377af74b7d75c3126e003f667740789 2013-08-08 07:46:46 ....A 3694316 Virusshare.00077/Trojan.Win32.Agent.awc-7f59488204443e2f6280cb16152654080c28fce8c0be0b753cafd97d2be76ab7 2013-08-08 09:00:04 ....A 12370 Virusshare.00077/Trojan.Win32.Agent.awc-8f2d18f652538071e720fcd0e831f098cca130888e4e8004adbc8d0aaa09e09e 2013-08-05 20:35:16 ....A 36864 Virusshare.00077/Trojan.Win32.Agent.bajz-dee3cc5aea20677e7ea9939ebddb70a75cd1c9dfeaed8194b802fd6d374b4a5b 2013-08-06 13:33:48 ....A 680960 Virusshare.00077/Trojan.Win32.Agent.bcfk-df88ac0aa8d529d28b33214336dab3a70f44b775cea1b2b2778f49264d025d75 2013-08-09 06:32:16 ....A 75284 Virusshare.00077/Trojan.Win32.Agent.bck-b5dc1ddae92427f67d8136f9aef1f39de54ba938ac98cc4017451ff78899465d 2013-08-09 05:08:50 ....A 187176 Virusshare.00077/Trojan.Win32.Agent.bcn-a5de9b574ebe169b9a688ef165c2343599da4e444119492db406c2dee8b9ad19 2013-08-06 15:47:10 ....A 253956 Virusshare.00077/Trojan.Win32.Agent.bfnz-114fcad183c3fc56d2f693faf80667e2a4a8f169aa3627be7db6a1a6489b4a7f 2013-08-06 10:57:10 ....A 253956 Virusshare.00077/Trojan.Win32.Agent.bfnz-8bd72c0ecf52d0c6e792d19305b08b74d55bd772aeac45aad8a41d532568ae43 2013-08-06 01:04:30 ....A 253956 Virusshare.00077/Trojan.Win32.Agent.bfnz-b0d1e0d4525f890dcfb2597cbda1507eff83c7b22b0fd3ea64f2d30b957ffae8 2013-08-05 20:54:28 ....A 12052 Virusshare.00077/Trojan.Win32.Agent.bi-081adabc94b7e08a1801c2919370b6c0c08d5bece3e1b64676b9d718a0efe299 2013-08-06 07:06:00 ....A 134656 Virusshare.00077/Trojan.Win32.Agent.bkb-0f05ac340c2aa56dff4d6d3d0b21c40aa8c83267c4e90daa1600de549af0370b 2013-08-05 17:16:22 ....A 1584298 Virusshare.00077/Trojan.Win32.Agent.bkks-d371bed5e232d844b256cb3d9647227423f5f998e45818eb526eebd8ed1c783b 2013-08-05 20:05:44 ....A 184320 Virusshare.00077/Trojan.Win32.Agent.bkks-ef4e78b57dab796aecb7a1373366cbfa0fb1a5cd2fd1550c428daa5e5114857e 2013-08-07 17:26:16 ....A 76288 Virusshare.00077/Trojan.Win32.Agent.blz-c308db390b09df162b7b8fa1ed02ad7e3c3f8d128069b0df9b20711b4dbc5d80 2013-08-05 21:29:42 ....A 92358 Virusshare.00077/Trojan.Win32.Agent.bo-de51f7e2dd8fe3eee4d54ca3001cc2c3e4c1842b4137f4a05f88f6452f748e29 2013-08-06 23:10:54 ....A 182272 Virusshare.00077/Trojan.Win32.Agent.bpdu-ba9dd8a4f3a9b589a4e39150835ec30371a84ef39cd11ce836efb8b3e0b32947 2013-08-05 17:10:50 ....A 40448 Virusshare.00077/Trojan.Win32.Agent.bpe-bcc2d0b4b664f38ab5572a064154460a3433b51ee1bbb420b33759a0334cda23 2013-08-08 04:12:18 ....A 143360 Virusshare.00077/Trojan.Win32.Agent.bqhy-8fa0d661bdbc15670d6039580b6bb9cadd0dbea4cf799ead88c0bfe39d271638 2013-08-08 06:08:18 ....A 673992 Virusshare.00077/Trojan.Win32.Agent.bsmy-6e7941d819711dcef883e127769487ce291dc192a2e8fddc9abc9f1e7a578457 2013-08-09 01:38:28 ....A 1003724 Virusshare.00077/Trojan.Win32.Agent.bsmy-6f6a147c0e0f470ac5343edc7e1ba135841c369b8850ff1802cc2ade44178ae3 2013-08-09 01:56:56 ....A 695440 Virusshare.00077/Trojan.Win32.Agent.bsmy-8ecea9ae1fc8429d0f97ae0f1761cd4502c06e56c926312c69214eb2899d1383 2013-08-05 19:00:20 ....A 929792 Virusshare.00077/Trojan.Win32.Agent.bsmy-c6b81a96980836087d3e56c14f8fd6776bb59fd04ce4bf4b0962463200cf1355 2013-08-08 19:31:06 ....A 80765 Virusshare.00077/Trojan.Win32.Agent.btmu-7fb2747bad08c56ebeee889e0108e6f6895ef4bf32ddf04aed54b0e4bd466ab1 2013-08-08 23:09:36 ....A 151552 Virusshare.00077/Trojan.Win32.Agent.bvch-8df1bd8b2d9975edb023d479d269dc1f79203286d3cf62465c2bce70b82ebe92 2013-08-08 17:05:20 ....A 112128 Virusshare.00077/Trojan.Win32.Agent.cccr-8e9c9c11cc8daecd250d6b932c8b30fe8d1bb7e393bee5d7fdb31b14ebf3f9da 2013-08-06 01:57:58 ....A 77824 Virusshare.00077/Trojan.Win32.Agent.cfuc-db1ca8bac450f15906626ebc365cc1a1a7ea8d3186e07df9dd33d79c0f96bdbc 2013-08-08 02:45:24 ....A 84844 Virusshare.00077/Trojan.Win32.Agent.cgof-6eade79b84020e2cf724e5bb5cef10cf672cf66f66581e65a983e4aacad40be2 2013-08-08 02:47:28 ....A 18688 Virusshare.00077/Trojan.Win32.Agent.cid-8fbe3260cb224d3ac6db9ab83ba0a35b7d06617b5712e129954084d99a30591a 2013-08-06 14:54:28 ....A 18688 Virusshare.00077/Trojan.Win32.Agent.cid-dfe62188d6e04f9f0350f32a173212e0575d999ad0124b978afafefdbdcad0c3 2013-08-05 21:40:52 ....A 52714 Virusshare.00077/Trojan.Win32.Agent.cjgo-de54fec5b644304ed65012785bf6d21d61455006bdbb9699f1073e1ec46c4663 2013-08-07 20:08:42 ....A 28000 Virusshare.00077/Trojan.Win32.Agent.cjxh-03595edc3c915604cdac89d7b17b0247a405212087db0d6873f87fe4132b9179 2013-08-08 01:09:14 ....A 45752 Virusshare.00077/Trojan.Win32.Agent.cjxh-8e79426f0a1cd9cf6fba0944721ba2b691c109f429b5c34fe5c85e743e330012 2013-08-09 02:52:20 ....A 90060 Virusshare.00077/Trojan.Win32.Agent.cjxh-8f3685582310767275fa7193f09d01b245e368773251975c836439ac8722eda0 2013-08-08 05:28:30 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.ckt-4c623c0030d88dfd8a58f6e04bbbd10a75a861f4c0fb74d1624c595f2b66c101 2013-08-08 00:28:32 ....A 37376 Virusshare.00077/Trojan.Win32.Agent.cleg-e6cec0ccf974bd9545b377a7848fd4270c1cd5ba3d2a5f3d3d6cdcb7c9efa904 2013-08-05 17:10:58 ....A 151552 Virusshare.00077/Trojan.Win32.Agent.cmqv-d378aa8434ccfa8037dd31ef62f486fccb60bd2638c4d4eb4f224b3995a51768 2013-08-06 15:53:24 ....A 40448 Virusshare.00077/Trojan.Win32.Agent.cqzb-3bc8df4599a4021e7cf14007801ea56cb15e5e23fb3688d73003f3ba295517b1 2013-08-06 10:44:42 ....A 484864 Virusshare.00077/Trojan.Win32.Agent.cshu-de64d7be80bf9ebeb338372f02b27823d2a61ed357fcd322aace127bb6ce5132 2013-08-07 02:07:46 ....A 40317 Virusshare.00077/Trojan.Win32.Agent.cuf-40b275a899cf00ccc4cc7931fbf2519525a255b5074dcd4e4666ea8ba805102b 2013-08-08 03:02:56 ....A 177085 Virusshare.00077/Trojan.Win32.Agent.cuf-8f3332549fc87c236fb5583897ab2ade742c6b48e254c0dbe196d37972177b81 2013-08-05 18:17:20 ....A 610304 Virusshare.00077/Trojan.Win32.Agent.cvbn-ef13ceab87e3848a4f23af956ff71a27184694ca1c538e156eb14c6246f9f4b6 2013-08-05 18:16:48 ....A 151552 Virusshare.00077/Trojan.Win32.Agent.cwi-ef1c8d8ef972c24716e3c40efa258fbf232d4809d50f83fccfaf6becdd17b936 2013-08-08 02:45:42 ....A 753685 Virusshare.00077/Trojan.Win32.Agent.daor-7fe1f0f700bed0e904ae01d2408094c3a4aa62f7c6f1103929c0738a18e98172 2013-08-09 08:22:24 ....A 5120 Virusshare.00077/Trojan.Win32.Agent.dema-8f9d04269135ce40a2487f6b00f6afab8ee56138bcbd77064ffd3cf49554f484 2013-08-08 06:35:42 ....A 35736 Virusshare.00077/Trojan.Win32.Agent.desk-7f57e0882cee7354a20b67578759ecee2dc4474776be2aca94fb2d16971118b1 2013-08-05 17:06:34 ....A 106496 Virusshare.00077/Trojan.Win32.Agent.dgop-d3671a60f0ef942a402a97aee4cbaaa84265b3ec228efdbbb62626df3244284c 2013-08-07 09:19:58 ....A 76288 Virusshare.00077/Trojan.Win32.Agent.dkxk-bf38b2b0a3b41971208ae182d300bcd1a53e7fd7e2bb94be3909062ba561f861 2013-08-09 11:35:34 ....A 24576 Virusshare.00077/Trojan.Win32.Agent.dmxk-c348b2ba0818e85316b74b132f32328034950e5c48062091179a4617da25b9ff 2013-08-06 16:58:08 ....A 368332 Virusshare.00077/Trojan.Win32.Agent.dnyr-5e7a3d2f8d6e9dc3a0e0c94327e787753a6b1d5b385ba99a256b179596f0df14 2013-08-09 01:56:34 ....A 368334 Virusshare.00077/Trojan.Win32.Agent.dnyr-7f9a86914c56edd7f67d3672f7e5a47530160166690912a7db38a3e6d884f977 2013-08-06 10:44:02 ....A 281088 Virusshare.00077/Trojan.Win32.Agent.drh-8adfadf1a2c495dcb9e1b666c99b6a0691ace38b4112d78782a3eb544d7934c3 2013-08-09 08:00:04 ....A 430592 Virusshare.00077/Trojan.Win32.Agent.dwtq-8e181b0a229f03a48959d4b1f3819b41369037a5943e65a2ec3945f4d8ed006a 2013-08-08 12:13:36 ....A 22134 Virusshare.00077/Trojan.Win32.Agent.dywo-53235ddddcf54721ffa247cbae84b56187b1e517e98c4e03c69bc7b826a49b3f 2013-08-09 07:21:54 ....A 22081 Virusshare.00077/Trojan.Win32.Agent.dywo-ba9514964b65154ea675ca87a100197d6158ec5e4ba04c2ea5693e812e5347de 2013-08-05 21:44:50 ....A 291840 Virusshare.00077/Trojan.Win32.Agent.eag-ae6264d92478f15d4df32413443acf98dbbf8a5247287ace9c03ee79c5aaef3a 2013-08-05 19:43:34 ....A 68608 Virusshare.00077/Trojan.Win32.Agent.eemh-d44bb04620f1a67726764d35effe940c8c018fef00b440e20f01a28fb00d357c 2013-08-07 04:08:38 ....A 356485 Virusshare.00077/Trojan.Win32.Agent.efdr-110d3335083bcd115e0936e791a535bb4e44251a603d444deaf6a1467f773625 2013-08-06 05:09:10 ....A 39936 Virusshare.00077/Trojan.Win32.Agent.egi-ffef87a411f84879b1d1b8da45c8c1b6b57a8f7604d999dbd6e082b112b9e719 2013-08-09 12:02:12 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.eigb-466e2702f7d5b30aa64846f34409c5423dc5aee5758514574aecb40424756ecf 2013-08-08 22:45:44 ....A 213568 Virusshare.00077/Trojan.Win32.Agent.eilq-8f5b479b45cfb57e1c4b91e5b1072d3169274f6a4a102491b29b5e2520395d80 2013-08-07 17:45:46 ....A 77824 Virusshare.00077/Trojan.Win32.Agent.ekba-92ac1b5305c9b2b670e8e36df3d09eeaaa20a3a08bf94de71aa07bf057cb7351 2013-08-05 20:29:34 ....A 62464 Virusshare.00077/Trojan.Win32.Agent.elfl-c2350bacd1327668476b2ae2f75a38fe574934cc8fe8eca3c379caef12209ee6 2013-08-05 18:18:34 ....A 57344 Virusshare.00077/Trojan.Win32.Agent.elym-ef157d382f29a5b25940ad01f4ef6224d32514332e3bdd57686f9fdec2d5d2b2 2013-08-06 11:16:24 ....A 68768 Virusshare.00077/Trojan.Win32.Agent.emb-0f304a37122f0c00a49f31f8f90889b68151295ad2b97e34aaae9567f2fcaaa2 2013-08-08 14:00:18 ....A 474176 Virusshare.00077/Trojan.Win32.Agent.eopl-ed011da4844eb21b8e6217c0be32429d63d672f91f82e22c3154cf4c758a908d 2013-08-08 18:05:02 ....A 126126 Virusshare.00077/Trojan.Win32.Agent.etiq-eb28a76b1df65709649567c8c905cce197b90a4b0b1c3bd66ac91bf5a9a1156e 2013-08-06 09:19:36 ....A 3068632 Virusshare.00077/Trojan.Win32.Agent.eux-b42818fb9001be2da6b8fb39a5eae93f5cde8e22481c4603889707c45038d25b 2013-08-08 17:00:30 ....A 135168 Virusshare.00077/Trojan.Win32.Agent.fbei-8f70fa1e4847ba19e704d1b51aa4c6e405791597cbb0de28b122b1bdf5058fa6 2013-08-08 08:07:50 ....A 94208 Virusshare.00077/Trojan.Win32.Agent.fd-6e99450142c96d764013e211c6509d7de026272df4dbb8c767b2d2d36a0dff8a 2013-08-07 23:16:38 ....A 82432 Virusshare.00077/Trojan.Win32.Agent.fdgq-7f874ad413fdd094774732d3c6220ff65b4868870369411bb7deef48d6024225 2013-08-05 22:19:10 ....A 108032 Virusshare.00077/Trojan.Win32.Agent.fdpk-aecd391b6959526a04cbe28b9deeb92466a846abdd9ec2d39903cca5a8da560d 2013-08-09 11:17:38 ....A 79872 Virusshare.00077/Trojan.Win32.Agent.fegb-8fdca2d64f5883e83f21f06eda9e43261196ec21712c3ae7644a136f479635e5 2013-08-08 16:57:42 ....A 550264 Virusshare.00077/Trojan.Win32.Agent.fegb-a470df8ac72d560e905d2b51d58f97e38f2777ec43bf0bcfc372b7aab4a4c9f2 2013-08-08 02:10:50 ....A 83475 Virusshare.00077/Trojan.Win32.Agent.fkwt-8ff2dd172cc8dffbfbed5dde2a8b0d0f4b7814c7352f4777835ca8c230c6c7f5 2013-08-05 18:18:48 ....A 83472 Virusshare.00077/Trojan.Win32.Agent.fkwt-cfb63660952f7cd6fe8c3f77587b29f4d74ddf285e9bd15839a59acc2dab977a 2013-08-08 06:23:22 ....A 537088 Virusshare.00077/Trojan.Win32.Agent.fntv-8eba1a8b4e2ed9cab9ed0b9a8e021d1762cdc058e64248351897ea57e9812e55 2013-08-06 15:49:10 ....A 40960 Virusshare.00077/Trojan.Win32.Agent.fosf-0f53cc4eacc5443ebd430752041a5be78b61371be83aed0c95648cf1eb74981f 2013-08-09 11:51:06 ....A 1731072 Virusshare.00077/Trojan.Win32.Agent.fotg-6ff836bd2f4e143efdccd28ce8de18178b6c2a263ec9706d51a102eac2b5b033 2013-08-07 09:40:04 ....A 36864 Virusshare.00077/Trojan.Win32.Agent.fz-43b74eb2a414648bb5c06672522f9677355fd61b472a8faafc8f8cbc79d4a9c9 2013-08-07 23:14:12 ....A 26112 Virusshare.00077/Trojan.Win32.Agent.gci-2b9ff0b936e64c1c73cb1c9e0f7ec1e791bdd853707b946af678f13855c7d396 2013-08-08 12:17:36 ....A 26112 Virusshare.00077/Trojan.Win32.Agent.gci-7c130707a058297181b33c21b1566ca4645222bdcfdb696b9101351dd3dc40ec 2013-08-09 06:52:06 ....A 26112 Virusshare.00077/Trojan.Win32.Agent.gci-7c6b1fa882b74e224fa505d06d4bfd492c06395e6931b3f113f554313acab54c 2013-08-08 02:25:04 ....A 26112 Virusshare.00077/Trojan.Win32.Agent.gci-86b4b8565fe030e83eb1331669574c6c705a869055c24f760e779681015cf7f8 2013-08-07 21:57:02 ....A 26112 Virusshare.00077/Trojan.Win32.Agent.gci-c4a4b4cc47ec57ad39df820c5a46e272c05f9c7ac833f7f0a869a665af2683b2 2013-08-06 10:50:26 ....A 141824 Virusshare.00077/Trojan.Win32.Agent.gen-8b65a98df499bc93c0cafeb98b8300f971ee52c5ea2f52bfed0f9116b9f67dbb 2013-08-08 02:28:26 ....A 337683 Virusshare.00077/Trojan.Win32.Agent.gen-dc29e42b5ae1285550a33c1df8790d2a9ca650f3c9e1a08c0fad29bc69188c33 2013-08-08 09:31:12 ....A 250000 Virusshare.00077/Trojan.Win32.Agent.gena-3423d3a67ff98c4a80e428e6f5955b54c0c251f053a65cd947b5c8f493c82eb5 2013-08-06 10:55:00 ....A 1400832 Virusshare.00077/Trojan.Win32.Agent.gena-df1223e7bd69c0289f66cceff44da5986ca0eeef1838075a68ade5e6b7800fff 2013-08-07 17:58:16 ....A 1400832 Virusshare.00077/Trojan.Win32.Agent.gena-ec7e999f72ac83bfcefffcebe79176423dd9295980f0aec0b9796be20a803a25 2013-08-05 21:53:04 ....A 21504 Virusshare.00077/Trojan.Win32.Agent.ghch-84935d57d20cbffbfe5dac0a7bb48a80ee618a005d557361d26999bfd0005984 2013-08-06 11:27:28 ....A 140869 Virusshare.00077/Trojan.Win32.Agent.gima-39dc9105497866e99f4548cd14e9b5bb397f922061ef790ac84ba895981e47e6 2013-08-08 20:04:48 ....A 55617 Virusshare.00077/Trojan.Win32.Agent.giyt-8f246e0ed0181667601a4f065931692f24b9e696b6149e602aa3ff86a2df4ca8 2013-08-05 18:19:12 ....A 55642 Virusshare.00077/Trojan.Win32.Agent.giyt-c229909f1bb1fb8eeace8c27b0d33480e9e89effad272368ee486b6cafcbc54d 2013-08-07 01:23:42 ....A 49682 Virusshare.00077/Trojan.Win32.Agent.gjih-3fab08976bea9f269c11f8e9bd06c0b64205c5dcb44250f7b9e40c13c6921be9 2013-08-08 07:04:46 ....A 32768 Virusshare.00077/Trojan.Win32.Agent.gky-c8e6e44400757ec4b381104151e3a3c78d2734de741989e73c72b7a90df8b659 2013-08-07 20:33:46 ....A 41472 Virusshare.00077/Trojan.Win32.Agent.got-b4d1f44e7e19e914a993a89b63fbe1b66990543413c572ca3ef7889ff487fd79 2013-08-08 07:03:50 ....A 109072 Virusshare.00077/Trojan.Win32.Agent.gtna-6ea4a9f7b4c30936ebfd1fdca13591faa8504ade60226bc1ad5a452844a053a4 2013-08-07 15:09:38 ....A 276480 Virusshare.00077/Trojan.Win32.Agent.gvjc-45e5aca4bdb9cb7aff22c974bb9833698a9cc9943f237379714c9f94c04f2657 2013-08-08 18:04:40 ....A 826496 Virusshare.00077/Trojan.Win32.Agent.haqq-6f3057be918b5ba939be196e2a4b11dbdd3f91849ce2a2def4300673157dbb82 2013-08-06 06:23:36 ....A 6656 Virusshare.00077/Trojan.Win32.Agent.hblf-8969d8ad6adfa4110ab24a8b13ff232b15e836b3d65773e6bca5683693abb432 2013-08-08 22:53:54 ....A 94256 Virusshare.00077/Trojan.Win32.Agent.heoj-8e72276b925c3ea60b3ceb4642674545cc1e40d1a6b86c14fb2e654c66242ff4 2013-08-07 09:05:42 ....A 247808 Virusshare.00077/Trojan.Win32.Agent.heym-bf082dc5072450bbd6ef781988c800e0f5333fac2bc4991c7059c716f89d5a9c 2013-08-06 15:49:26 ....A 138332 Virusshare.00077/Trojan.Win32.Agent.hhse-0f52a8dcaeaa31f9da401bc398eee1064ee96d69f0c33dfb15a02eaea8907ed8 2013-08-09 09:53:20 ....A 149504 Virusshare.00077/Trojan.Win32.Agent.hhse-7fac26cf499d5caa8db28ba148138b43d59d3f6589897be59042e6c3b2a850b1 2013-08-08 04:48:00 ....A 9728 Virusshare.00077/Trojan.Win32.Agent.hhsr-6f57894cb75fe89a632588f79a8864f25aa256a09a4750adb0e76d28c8c53521 2013-08-09 11:33:16 ....A 9742 Virusshare.00077/Trojan.Win32.Agent.hhsr-6fc2f7b01d8a3450213b1952e72f978d4911c5708743153e932f7d94e0c5b2cc 2013-08-09 00:33:36 ....A 365056 Virusshare.00077/Trojan.Win32.Agent.hhss-6ec8c6ec32b4312513a2b06b5fdf954b180eedfd8080368a31e41284cec6f231 2013-08-07 22:23:08 ....A 152576 Virusshare.00077/Trojan.Win32.Agent.hnlb-cbfed79c0e9d34dbb0b365838bc088e8a326e8f63de18c4a8a1e2b446c6e7a3b 2013-08-09 11:11:16 ....A 164864 Virusshare.00077/Trojan.Win32.Agent.hnuq-8de1611c95a06fec022fbc71b57124c50ea1833e92218e612663f6175558b532 2013-08-09 09:59:12 ....A 105984 Virusshare.00077/Trojan.Win32.Agent.hodh-2ff326ab5beb0e055b87726b45fdfa955aab1420e89db490f1be93c5d8771c78 2013-08-09 03:13:26 ....A 105984 Virusshare.00077/Trojan.Win32.Agent.hodh-6ea8bca146ff2278b1e6a7a93fb504d261c240952449fba9f817cdd3cea54f74 2013-08-09 11:26:24 ....A 105984 Virusshare.00077/Trojan.Win32.Agent.hodh-7c518ece40e3b7b1853e8178b1c950e1f3bf8b3be41a3b91577e49df6df0414d 2013-08-07 21:09:38 ....A 105984 Virusshare.00077/Trojan.Win32.Agent.hodh-7f56874a32486f7662129d00393356de3a8eea9c9d2857cdffc66c974de21245 2013-08-08 14:23:46 ....A 105984 Virusshare.00077/Trojan.Win32.Agent.hodh-ec61c14c1901c9caa2d252b5a7cd52584043f8db9b2b6e4294f52324c4cf2339 2013-08-08 04:22:36 ....A 23367 Virusshare.00077/Trojan.Win32.Agent.hoti-6ec2386583a97d5b06c1d48431987879c1a67f474b713c31a6a75dfb52c74342 2013-08-08 21:59:18 ....A 53248 Virusshare.00077/Trojan.Win32.Agent.hpfo-8e6886eefb77fd768d28c0fbb69f3545bb38e03b94993be120a252b3d5f2fa9e 2013-08-09 06:56:42 ....A 217088 Virusshare.00077/Trojan.Win32.Agent.hpuf-6f05c1ebd0c3e79d44853fce856078fb674a899c36927741bf70d413bc2bcbfc 2013-08-07 20:15:52 ....A 315692 Virusshare.00077/Trojan.Win32.Agent.hpyk-8ef23e62b95634f0f04940ff61082870a7b09fee0325f57e6b09567f0266b804 2013-08-08 06:18:58 ....A 50176 Virusshare.00077/Trojan.Win32.Agent.hqgw-6e8e827a2a66cec60a2878eea31a15d96bb8630b2be9c08dc96c60b1418e3413 2013-08-07 10:06:00 ....A 22528 Virusshare.00077/Trojan.Win32.Agent.hrxm-e3eca3d27ece8158105ff078969957e6e59b41cbc75924144bf2e3b1a0dd0208 2013-08-09 08:22:22 ....A 54272 Virusshare.00077/Trojan.Win32.Agent.huno-6fc5f67b858de1ac8cc3600f60fd8d39ddf0d77cbf5739489d133946866c78b6 2013-08-07 19:57:52 ....A 211834 Virusshare.00077/Trojan.Win32.Agent.huwx-07cec26edb03b742cd74f6b8f468c9e4bf77c0eeb8df831a0c7e108c01503e71 2013-08-06 11:27:28 ....A 211862 Virusshare.00077/Trojan.Win32.Agent.huwx-0f335059144786a33385a70000524f95ea0c0e2c91d5d2ba2ba9a92b6fc25593 2013-08-07 02:04:04 ....A 211906 Virusshare.00077/Trojan.Win32.Agent.huwx-0f422d594bf8839a31400f3baa9f6a54aa8616ca0715490a4be980f947119a76 2013-08-06 12:50:34 ....A 211750 Virusshare.00077/Trojan.Win32.Agent.huwx-0f4958096667193c5ca71121b203b203484edf67bc81ca4f2f4ec1cc1eacef7c 2013-08-08 10:29:32 ....A 211962 Virusshare.00077/Trojan.Win32.Agent.huwx-1442da3bc0a6ab546093d6cbd64755e51071ae224af6b21081525e1547fd20a6 2013-08-07 19:11:16 ....A 211949 Virusshare.00077/Trojan.Win32.Agent.huwx-40d4999448cd82b2bbb4e1397dea563f7733942d8679da7c1a4cc9c38098ceef 2013-08-08 09:08:02 ....A 211838 Virusshare.00077/Trojan.Win32.Agent.huwx-44120f46eb3b03bc93f3830ad35f1663c0a2226b71247f8e7caf6a37776f0841 2013-08-06 13:32:10 ....A 211786 Virusshare.00077/Trojan.Win32.Agent.huwx-5ca046bd81c799e05e2cde2f0d0472e1f8d76d846f387d0b96b63bc08b8b0129 2013-08-07 04:01:44 ....A 211884 Virusshare.00077/Trojan.Win32.Agent.huwx-63fef603d862fef507b8e5f18ead347f9fec28068b0cb80711ec4da96e120cd1 2013-08-09 02:55:26 ....A 211991 Virusshare.00077/Trojan.Win32.Agent.huwx-668f0947e0f61d0ca069a0ba90cb1cf380c241784c8491da72b423bdcaadebb3 2013-08-09 07:21:30 ....A 211833 Virusshare.00077/Trojan.Win32.Agent.huwx-6eec3b315f1f1a5e4ff68d3da7a1fdf3393a273c2af792878d96d770d9415ba9 2013-08-09 05:44:04 ....A 211900 Virusshare.00077/Trojan.Win32.Agent.huwx-7329c0403e38f518ca5df1b3d9593969e51c2d119a3a17e7418340e9743a2053 2013-08-08 13:26:22 ....A 211889 Virusshare.00077/Trojan.Win32.Agent.huwx-760847e43e390f82dc615fb33ac74b2a3819bbb85a26ceeb266e2b2443564b36 2013-08-08 13:59:40 ....A 211894 Virusshare.00077/Trojan.Win32.Agent.huwx-771cb72877cad7760bf229495fd803780b55a7677639a601a531dc8d1c1d8231 2013-08-08 14:26:24 ....A 211852 Virusshare.00077/Trojan.Win32.Agent.huwx-79e1faf6867e454ccfa6cea37159d0827dc50143bee2abdf44621f17554d2aab 2013-08-08 08:38:12 ....A 211785 Virusshare.00077/Trojan.Win32.Agent.huwx-8fceb86729a3e994cfc6e18c51e8a8964dde281b02247d0e57f5071de0ef447f 2013-08-09 07:37:42 ....A 211907 Virusshare.00077/Trojan.Win32.Agent.huwx-a0c8c58cb8e91c69f7a79e29692f013b57e2bd4a6f9ed634b983c90cd6efd34f 2013-08-08 19:21:30 ....A 211880 Virusshare.00077/Trojan.Win32.Agent.huwx-b095dbbe4cf449b622b99b92304d967c5d310254daa22c93d5a931bd3867922e 2013-08-09 07:10:14 ....A 211978 Virusshare.00077/Trojan.Win32.Agent.huwx-b9727253ecb41fb963fe3e84e827b22f5b28849a0df5afcbddf0c9635fd0ffd1 2013-08-09 02:57:40 ....A 211755 Virusshare.00077/Trojan.Win32.Agent.huwx-bc1f973def98edca057ee0cc3591381d9476d87c0038c8d2a2e0090d12402862 2013-08-09 02:55:18 ....A 211746 Virusshare.00077/Trojan.Win32.Agent.huwx-c22e430af13ea3ddd757e224693fdb6e8ca4f8135551ab298ae1529dff607c13 2013-08-08 00:25:42 ....A 211909 Virusshare.00077/Trojan.Win32.Agent.huwx-d060a7b7ad62121ad1300c3ecb6f64ce0afba195219c8d4342553b9d180eb24c 2013-08-07 22:08:28 ....A 294912 Virusshare.00077/Trojan.Win32.Agent.huwx-d5b1cbb4a54846478ba128c73a2f1eb1ceb1649ac86ed5f228509c07945cc327 2013-08-06 11:07:52 ....A 286720 Virusshare.00077/Trojan.Win32.Agent.huxv-323e952e19551b6930d95de87d11cce923746b0eff3fb1fbf1a50f25918d4fcb 2013-08-06 15:21:26 ....A 143360 Virusshare.00077/Trojan.Win32.Agent.hvbe-8de63576f87880d10ff5b966b1640c07693738bb139b096102991849464aed44 2013-08-07 04:20:30 ....A 736768 Virusshare.00077/Trojan.Win32.Agent.hvhz-1186bb7141641165fcc4821142ef8eb510730e854dd3f20f07db53961874a960 2013-08-07 02:31:34 ....A 53248 Virusshare.00077/Trojan.Win32.Agent.hvno-40ed712e542f6b081e5d812e8f3a59b13cda280c263513bf0d72093fa02b46f5 2013-08-06 06:14:40 ....A 54784 Virusshare.00077/Trojan.Win32.Agent.hvpi-5fc6f9bafc9fc4d6d1296f4519d9e606fff605b933efd584b0f75065f54f3d7b 2013-08-07 16:17:36 ....A 356352 Virusshare.00077/Trojan.Win32.Agent.hvqs-98be41ba02596c9f901cb36ce94163ad6c884b985c02eb894a58a8d0c75e4213 2013-08-07 18:22:48 ....A 96256 Virusshare.00077/Trojan.Win32.Agent.hvsc-ec753a2c5cf11283787a808633d2450f50347b032fab5cb7a86d2b96a05f88db 2013-08-06 14:34:10 ....A 64948 Virusshare.00077/Trojan.Win32.Agent.hvtk-8dd833277ea425501753a19451b6c93b9872d61e24c9a9c95961136f7fb042c8 2013-08-08 09:07:48 ....A 199680 Virusshare.00077/Trojan.Win32.Agent.hvuj-0bfa6edd8161a90b608a8bdc6f2cd09f7ba67c794073d563624fe8be186b28f5 2013-08-08 10:21:06 ....A 199680 Virusshare.00077/Trojan.Win32.Agent.hvuj-13b7322336a2ad3dec7a01d1e51242e21a32105e099e9dc92ac73d21a5cafb7b 2013-08-06 14:21:18 ....A 176128 Virusshare.00077/Trojan.Win32.Agent.hvuq-3af345257bd4a5d7650adb91d108afe13853f439f462d90bdc7449bec150c518 2013-08-06 11:16:20 ....A 287744 Virusshare.00077/Trojan.Win32.Agent.hvvz-6255dd601ce68a5d7c58c1c4fa4c7dc06f7dad6165e156adaeada26779039de9 2013-08-06 22:49:08 ....A 35857 Virusshare.00077/Trojan.Win32.Agent.hvwk-e37c3aedfc11eafc68df834e02f739f2b14f37964a73ab9f9fe339c1a934bcda 2013-08-07 23:17:40 ....A 67245 Virusshare.00077/Trojan.Win32.Agent.hvwp-603a2db9fa1ea646ccc9ed5760b9bcbfaf5f2d059cde840cb2c8ddab3719125a 2013-08-06 01:51:48 ....A 608768 Virusshare.00077/Trojan.Win32.Agent.hvzd-0ecfd43d979ad3dd184c88b31a85df81ba6520710ed47d577409d8cd90ff454b 2013-08-09 11:26:34 ....A 100864 Virusshare.00077/Trojan.Win32.Agent.hvzd-7f3aa53859965a6b1bcdd493aa55c84333282019d69b2c2ac2fa741fa35936bf 2013-08-08 13:52:00 ....A 2061949 Virusshare.00077/Trojan.Win32.Agent.hwgs-10777d26a02536de1a1b23db4993fa820b3d643778daf40609634a35a3aabd8e 2013-08-06 20:36:14 ....A 268763 Virusshare.00077/Trojan.Win32.Agent.hwgs-12be8f547122590046c18525c99f62cd74a299eeb2e8407c8f28878fda228658 2013-08-08 19:36:38 ....A 452096 Virusshare.00077/Trojan.Win32.Agent.hwgs-4901a2c9e3d3f2bc9209850ee5245c057a6bfb202660d15f67b717ef4903780d 2013-08-07 00:25:54 ....A 481792 Virusshare.00077/Trojan.Win32.Agent.hwgs-bad4208c1d6994b24f769bef873b8e49e259846ab346e98b8139bdf75f6b4dab 2013-08-07 09:50:22 ....A 938496 Virusshare.00077/Trojan.Win32.Agent.hwgs-bfe46bc13aa72d6239eff06a5464757823107fe669316377907e6491a58a0511 2013-08-06 01:53:58 ....A 5579776 Virusshare.00077/Trojan.Win32.Agent.hwgs-dae76c673fc572ce2ba5be97a94a700cc316287e8c427f8bb0f14ef9d0e2303a 2013-08-07 22:08:38 ....A 1748826 Virusshare.00077/Trojan.Win32.Agent.hwgw-65e6da629ca3b940c04a8eeb4952b07e70e8e2268dccf25fc70e98a7ace0423d 2013-08-07 22:49:32 ....A 365056 Virusshare.00077/Trojan.Win32.Agent.hwhr-b06254068f239eefaa1cc0f575bd8ac4ea38e22badc907008d43c164cb2a164c 2013-08-08 12:57:06 ....A 1596416 Virusshare.00077/Trojan.Win32.Agent.hwiz-37b657d867bbd4c538f0b41b1c4a086119e7abcdf4037d62b5a5aa17e2711303 2013-08-09 03:05:04 ....A 1601378 Virusshare.00077/Trojan.Win32.Agent.hwnv-bed58e4a735422c8d6024e3a10f2ab65a02c053741f9cef3af90758c16cd66f7 2013-08-07 23:03:38 ....A 792576 Virusshare.00077/Trojan.Win32.Agent.hwta-21f3dc2423468981c56fa7ca4336be562049f94a210f8c4ec73de8bfb7e5e8de 2013-08-08 15:41:16 ....A 171525 Virusshare.00077/Trojan.Win32.Agent.hwtv-49eb8e0c797c7d46eb6d9a1dbc5ac1c7b1e45303cbeb25afd43993539324416d 2013-08-09 12:50:20 ....A 212992 Virusshare.00077/Trojan.Win32.Agent.hwtv-5f3ee85fc089749066712ba16ddbea61c57e530f3b7b8de7c3fd12a98b5aa7bd 2013-08-08 05:12:08 ....A 376832 Virusshare.00077/Trojan.Win32.Agent.hwtz-8fb36b7635f6bdc7e4fd2141eeaa158aa1e6b2a1bb17c8461161151d5ad68c00 2013-08-06 07:20:02 ....A 14336 Virusshare.00077/Trojan.Win32.Agent.ibig-0d707dca52573437b57731ecfc4bf507006fb04651c33c6eacaa962eeffac888 2013-08-05 16:51:56 ....A 14336 Virusshare.00077/Trojan.Win32.Agent.ibig-17f624a845f6ab2942ac6a8eb92df25f4ad16d7e31e8152dcb6a999a5ede0ac2 2013-08-07 12:22:30 ....A 14336 Virusshare.00077/Trojan.Win32.Agent.ibig-195b3dd027fd06a51383667893e94f55d0f3f615452dc42865982a057a5e5e25 2013-08-07 14:21:32 ....A 14340 Virusshare.00077/Trojan.Win32.Agent.ibig-1a26b1ec0c6bbc63c70b2ffadc400fc50519ec32409caad75418c7102f584ab5 2013-08-06 20:17:44 ....A 14336 Virusshare.00077/Trojan.Win32.Agent.ibig-3693990daf1ff013fbd4d74dd253f74b73d0fd03ed91c703670c0ca81163d633 2013-08-07 12:18:10 ....A 14336 Virusshare.00077/Trojan.Win32.Agent.ibig-4444c5039cbbd56a05c8365356d607e59bf1c51e65989f43cf839478d73e8512 2013-08-06 19:50:06 ....A 14340 Virusshare.00077/Trojan.Win32.Agent.ibig-659740d29f2f057268052243e56439bc9769d219aeb6426ad815fba798b72dd9 2013-08-07 00:25:54 ....A 14336 Virusshare.00077/Trojan.Win32.Agent.ibig-6789f34017e33f6d904e87e2b74ea017e5c8f4d4b65b768cfee3ff32f430a06a 2013-08-07 01:50:38 ....A 14336 Virusshare.00077/Trojan.Win32.Agent.ibig-68bd417463f302691186a26f6fb8dffa6c0176abbb4262953971ab72214f5bb8 2013-08-06 05:46:04 ....A 14336 Virusshare.00077/Trojan.Win32.Agent.ibig-88e60669833c24267f7ebf18e9d1fc487fa84f1f76846ebf8d2ce0732d34b8d7 2013-08-07 00:26:30 ....A 14336 Virusshare.00077/Trojan.Win32.Agent.ibig-8be96fed9192d4b52cbe0f8a058aa4e0413d35fed70ebf8857a7033ae07a4afc 2013-08-06 16:28:58 ....A 14336 Virusshare.00077/Trojan.Win32.Agent.ibig-8f1c96d71feff51c5415d269339dc1a1659d16fcb2e026ee2cea5eaf566754b1 2013-08-07 07:12:46 ....A 14336 Virusshare.00077/Trojan.Win32.Agent.ibig-8f256a29bf203fb14f17268bd362be36f56d466144b12fca89c1f3f36df7dabc 2013-08-07 09:29:34 ....A 14336 Virusshare.00077/Trojan.Win32.Agent.ibig-bf20be706af3023704481dfa176a8e7ba09c55f75c6881547013d2753a5c7951 2013-08-05 22:18:58 ....A 14340 Virusshare.00077/Trojan.Win32.Agent.ibig-d85ae0cfb0fcc3866b7732ec118195b722639d32cdfa8bc2f1b7584a63af8068 2013-08-08 18:50:30 ....A 64512 Virusshare.00077/Trojan.Win32.Agent.idqy-7f8208a1bfe7e630efd833f8509f0dcff816f8aa2a0eb89305e5bb555c1c485d 2013-08-05 20:35:42 ....A 146432 Virusshare.00077/Trojan.Win32.Agent.idqy-b0adc9dc5194fb03e4627d7686ccaf7d225fc7e2ee7e830bd4ae1a26fc00a9a1 2013-08-06 11:45:00 ....A 64512 Virusshare.00077/Trojan.Win32.Agent.idqy-b550aed90565b0f0c097de11bd23dd1b6062ace4cd095208a4466e9e2319a1d7 2013-08-05 17:44:08 ....A 64512 Virusshare.00077/Trojan.Win32.Agent.idqy-ee7fc4a97dc0318c6a407e419e131d2a394f74f3d14d72137960e1dc943a79ad 2013-08-07 06:17:36 ....A 83978 Virusshare.00077/Trojan.Win32.Agent.ifvo-173036f5a06d7fb876d8878a7a62d653bcd81322b41313172fa2858eecc2e378 2013-08-06 11:40:08 ....A 83978 Virusshare.00077/Trojan.Win32.Agent.ifvo-39d1f8841c7e5e7ecbf95e4d3dac7bf62d047c81653994b67352090d7dd72978 2013-08-07 09:18:32 ....A 83982 Virusshare.00077/Trojan.Win32.Agent.ifvo-3da0da84e2e0a3c951c72aae4715e7c8194d57af4b331abb16dcd0b1313c6d6b 2013-08-06 04:56:28 ....A 83978 Virusshare.00077/Trojan.Win32.Agent.ifvo-5f191a38c9ecd0ff7c27334166d54c82cc278acb7045beea8a966548fe2caa32 2013-08-06 11:44:52 ....A 83978 Virusshare.00077/Trojan.Win32.Agent.ifvo-8c8464b60f8b599cb3f4d88bc7ce51454047a4f1800340cac096940801dd4897 2013-08-07 09:42:30 ....A 83978 Virusshare.00077/Trojan.Win32.Agent.ifvo-9630c3bf94d77bf097cc47e0a03d8c209698792122760073d8f5925b23ce33f3 2013-08-07 20:02:14 ....A 131072 Virusshare.00077/Trojan.Win32.Agent.jrt-642af78e2e1b093ec51d722edc820aa869f984372347aaa3b8d017981b4185a0 2013-08-09 06:40:06 ....A 39424 Virusshare.00077/Trojan.Win32.Agent.kag-7f31ee2241e2cc598dd91f8291fa66d2f5634485102642bba3c8095e05cc9240 2013-08-05 20:05:42 ....A 14348 Virusshare.00077/Trojan.Win32.Agent.kag-dc54a51040f7c3845db0af769a8565418be407115c78decd39a5aa36c862c8ac 2013-08-05 17:55:44 ....A 39424 Virusshare.00077/Trojan.Win32.Agent.kag-eac495302c3b5b956379ce19b907d015ea348d1f749159391987d06ba5bf6424 2013-08-06 23:13:24 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.ksz-0f947302794c64dabb24e85d1c0cfad026682c19e76a0f11269344c846918fba 2013-08-06 15:47:04 ....A 120832 Virusshare.00077/Trojan.Win32.Agent.mpe-649706102fb700e290092894748ec07a6609d354fc9761932331e756c51beb2f 2013-08-07 01:12:56 ....A 105920 Virusshare.00077/Trojan.Win32.Agent.myis-67d21fd4662f72d112eeef69f278a656e3be83e83e7d18bd0f127fa4ada68f48 2013-08-07 05:39:26 ....A 46592 Virusshare.00077/Trojan.Win32.Agent.naok-6a89de69ef8e5735239aa92a6087e1bbcf0867f6277da2159697932acd154417 2013-08-06 22:58:00 ....A 65536 Virusshare.00077/Trojan.Win32.Agent.nckd-66c5552f5756488d892196bee6ceddd402865ec5f6bb4bfec0e4e6233b972cd0 2013-08-08 06:06:22 ....A 71168 Virusshare.00077/Trojan.Win32.Agent.nerrxf-6fbf5c19442bcff669a622a08dfc2435f527d7baab73b04676762477601d98fb 2013-08-05 22:41:50 ....A 6398258 Virusshare.00077/Trojan.Win32.Agent.nersdo-0ea6a05d1a808f9e59bd6a1236e722c373ef60dcdd2b2d82f4a76130c73004cf 2013-08-08 00:17:40 ....A 266240 Virusshare.00077/Trojan.Win32.Agent.nersyb-2d2d15493d5c0cb98ccc10be5c6106f31744adcbc414a837dbdcf49b19f4799c 2013-08-06 23:16:06 ....A 541184 Virusshare.00077/Trojan.Win32.Agent.nertig-67062269f778e1b5056a8bfaa3ad822f0f5d5b5766ad88d39a4eb2ac2b25eb12 2013-08-06 04:57:34 ....A 2947072 Virusshare.00077/Trojan.Win32.Agent.nertkt-0c0be4073dbf129f1ea4f4c430677415c729c5a80cdf1f73be0d067e2a219ad0 2013-08-07 06:18:54 ....A 49259 Virusshare.00077/Trojan.Win32.Agent.nertnn-93f6e37eadd5043ba316c9501451e684994efb85b86346f12b946afd685851b8 2013-08-07 08:56:12 ....A 290816 Virusshare.00077/Trojan.Win32.Agent.nertsu-be7184e06c9b504352fdbcbc316d6148ba41f6d493fccf3880bd14875beeef39 2013-08-06 05:48:22 ....A 32768 Virusshare.00077/Trojan.Win32.Agent.nertug-dc711a333dbba50f3553ee78721390e90a516fa51e8abf90940f958643caff81 2013-08-07 17:05:30 ....A 98304 Virusshare.00077/Trojan.Win32.Agent.nertzr-ebaf0c0d6da7dc3758d3d5659fc60e2feeace10c4a8d3c530e7cca937deb9df1 2013-08-08 07:46:30 ....A 14336 Virusshare.00077/Trojan.Win32.Agent.nerufv-6ef6085ad9fce944a4cceada10aff6fd9afd529aca66b50a9d483c3e7c0c3cc6 2013-08-06 18:50:16 ....A 20480 Virusshare.00077/Trojan.Win32.Agent.neruhg-3547b6b4f7c9f73be65752999d5986f61c41a4acd2f62beddba1a9d3e58f0f2a 2013-08-07 00:53:50 ....A 81920 Virusshare.00077/Trojan.Win32.Agent.nerulb-397f773de46e468a05e71da190d86f036fce46f6ebe3680d7246048b449244de 2013-08-08 01:17:14 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.nerurw-8ffe84aa8c3350b56a67cbce4555e73957978bba9398644d6307b06b647fb4b2 2013-08-05 21:07:46 ....A 337920 Virusshare.00077/Trojan.Win32.Agent.nervrq-def5ca286a78d10af29ebe1cbb24d849b73af026a7321ac390611d3e39c03aa8 2013-08-08 23:34:16 ....A 110592 Virusshare.00077/Trojan.Win32.Agent.nerwfv-6a4ae4cfb31cf54306dc48df53572a3201331215be345fec2d73b64fa67acfaa 2013-08-07 19:47:44 ....A 270336 Virusshare.00077/Trojan.Win32.Agent.nerwfv-90b296819bbf264ab560e3b6f12547984044313e0e1faddd74f14b466f6404a8 2013-08-09 06:37:16 ....A 110592 Virusshare.00077/Trojan.Win32.Agent.nerwfv-dc771467c0446d147fc1e68f5a77c54c3109c94792e7fadb9ca056e2933843f7 2013-08-07 11:16:42 ....A 86016 Virusshare.00077/Trojan.Win32.Agent.nerxam-96c46f1c71e5480ac270d45c13fb6a4543efbded5416da87ef1898e25d248ae1 2013-08-07 18:21:54 ....A 16384 Virusshare.00077/Trojan.Win32.Agent.nerxeo-7035ae3d463e71549eb017b8783020bd9cf621d5c411ad8e366df0f97336252c 2013-08-06 10:50:26 ....A 1710396 Virusshare.00077/Trojan.Win32.Agent.nerxhj-0f2a7cf7d948a404b2bf7bded45628d3db3b5e05b4b66b300d9b3d1329ed8409 2013-08-06 11:29:00 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.neryig-0f3996b825d85d235d1b726ac54dd5ef18c469b509633da916441e8eb02a61f6 2013-08-06 09:16:16 ....A 405327 Virusshare.00077/Trojan.Win32.Agent.nerzdj-ddf4b6a61c2e6e635080f9d466c630bd05485bdc096f0008c70779a3cee9dd5a 2013-08-08 20:18:44 ....A 276543 Virusshare.00077/Trojan.Win32.Agent.nesrbx-6f10b02722c88c531242b86fa017edebe26eef48b4e8744041d1625d5c605afb 2013-08-05 19:44:30 ....A 102400 Virusshare.00077/Trojan.Win32.Agent.nestdz-eadb4d4edc8e3a3a2da40ea04471b069ab4982a67cc6096c4316194aac3abf99 2013-08-06 02:00:38 ....A 1461248 Virusshare.00077/Trojan.Win32.Agent.nestwh-3534c044e46a42d06d441fb22f5565f2c817b2b65a1b751e282038533c2eefd4 2013-08-06 04:04:50 ....A 144384 Virusshare.00077/Trojan.Win32.Agent.nesugy-0be2b84572dd190e1e6ad090c56511ddb5cfa65eb889c91cba20549f456623bc 2013-08-07 09:12:36 ....A 171532 Virusshare.00077/Trojan.Win32.Agent.nesugy-9534f67ffd67a0a29a1a49b78e4d59a8a560018c2e07ff919b66553f9faf33fb 2013-08-06 12:54:06 ....A 180748 Virusshare.00077/Trojan.Win32.Agent.nesugy-dfd48c5f1c45e6c33bfe696938172e465876482d212e5684a598d4ed4063102f 2013-08-07 01:38:36 ....A 94208 Virusshare.00077/Trojan.Win32.Agent.netxks-0fb334ce82f01b2a00fdd2549384cbef3ca210fd8a5e81b19fa5a058a1e01e93 2013-08-06 23:11:18 ....A 352256 Virusshare.00077/Trojan.Win32.Agent.netxle-142449cb302a9e564e57eaa75b6ffb5dc964064224aa33dd24ca8f5f2ed3affe 2013-08-06 01:54:18 ....A 87039 Virusshare.00077/Trojan.Win32.Agent.netxle-8773759a49037e566d846437fab11bac25613e4df7de5454c2a9b7432c8c7738 2013-08-07 04:19:52 ....A 98421 Virusshare.00077/Trojan.Win32.Agent.netxle-9334375b83d39fea870f704af283dc3ec45575ba2f2581cc5313d3a91811262e 2013-08-06 05:56:08 ....A 95328 Virusshare.00077/Trojan.Win32.Agent.netxle-dc672f15959aa943d6d0090e8d8181c12a6500177a2f403739145b476e4bfe07 2013-08-06 01:17:52 ....A 30208 Virusshare.00077/Trojan.Win32.Agent.netxme-86f83b5987756717e1d339cbf3d3dbaa46dbba089b08f4e80561d034c52e87cd 2013-08-09 07:35:12 ....A 32256 Virusshare.00077/Trojan.Win32.Agent.netxst-bb2460c51fb1a20b937957abccc01f454347b7c544de2f14bbedc82524cf7f9f 2013-08-09 05:59:18 ....A 32256 Virusshare.00077/Trojan.Win32.Agent.netxsy-ce93023054bdcfcc71aa4c2c7befe6062d9662587187ca8bbe047c4634edea74 2013-08-08 08:46:32 ....A 32256 Virusshare.00077/Trojan.Win32.Agent.netxtc-45f2d8ec7b87d889590f8e445bce23c9ef00995db006117323baf0d900a169de 2013-08-08 15:41:06 ....A 233090 Virusshare.00077/Trojan.Win32.Agent.neuxvs-8ff1296c7e09048c9365d87b23d8e25a524fc299d24218d0a89b978e48b3a5a8 2013-08-08 20:04:44 ....A 176130 Virusshare.00077/Trojan.Win32.Agent.nevaln-6fd24727dba5ffc60854bd84d849eee4e7d7694f2c46e6e87314987011db8e34 2013-08-09 08:22:36 ....A 54852 Virusshare.00077/Trojan.Win32.Agent.nevenj-6f3f11c9b77a53cb02608a746b120f8255b367c4a91926dc7f6062432966d472 2013-08-08 15:52:20 ....A 143360 Virusshare.00077/Trojan.Win32.Agent.neveun-20af1683275024bef9dfc0f6d042a2e5d0e5356248a77c730e1cf2ef55c0c951 2013-08-08 01:23:12 ....A 169321 Virusshare.00077/Trojan.Win32.Agent.neveun-ac3b40e2bb77aa6f3fcc27773e848f72dad059f9cc09564817f4795f625315de 2013-08-08 14:27:34 ....A 143360 Virusshare.00077/Trojan.Win32.Agent.neveun-f4579cf2f8c8ef8e5dd89c4d52e460b4bd20653cfc0263c464a34128bad711a5 2013-08-08 09:13:26 ....A 8192 Virusshare.00077/Trojan.Win32.Agent.nevfhk-321be89eb78e6c4c33d985c1fb45c98c992a571d8294dd40e3eb426b4c9c046b 2013-08-05 21:52:30 ....A 14346 Virusshare.00077/Trojan.Win32.Agent.nevgrk-3286d4b2c5e4e9a9fac6ce8881b0d9bfaae17e71e30eb95f501ab11253678531 2013-08-08 03:03:02 ....A 15889 Virusshare.00077/Trojan.Win32.Agent.neviar-7feef07d9b3065dd7378fbc336fedf6a9d7146757e6bd3ecb2cd63d9321e2135 2013-08-09 03:27:14 ....A 506372 Virusshare.00077/Trojan.Win32.Agent.nevisf-6e70b75b9498763b6feb09a561377546f5ad9752a1f41500408e189ab00283f7 2013-08-09 08:22:24 ....A 1038004 Virusshare.00077/Trojan.Win32.Agent.nevmbe-8f3a5fbe0df284c064610fae63c146f0f2b464ec910d9bca82b02dd89ee7c563 2013-08-09 01:31:56 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.nevnfa-7fb87b2fe4fab9849a2822de1f11a4222c6f0ac45cac321d7841b3c2cf259f92 2013-08-08 07:24:08 ....A 416358 Virusshare.00077/Trojan.Win32.Agent.nevnyh-c7a6d76e8015419f6761bd9ca37487cc805ef5f272e2f5c54cd6f3c512aedc3d 2013-08-07 14:04:58 ....A 313344 Virusshare.00077/Trojan.Win32.Agent.nevprz-c17d9b937ebd33f1c390fe0acebe908e329e80ac2694508965b549149915cc31 2013-08-07 17:55:28 ....A 312320 Virusshare.00077/Trojan.Win32.Agent.nevprz-ecb0c21f72603b85b88f58a8465e898e6a54b6c4aed1e49d3ba1a0359de389ee 2013-08-07 02:50:04 ....A 133120 Virusshare.00077/Trojan.Win32.Agent.nevpse-69400f7e44b549df2c9eb17eda4ed639344e351ebe20083e451829e31f066650 2013-08-06 01:41:08 ....A 159064 Virusshare.00077/Trojan.Win32.Agent.nevpse-8707a3f6f107388b7722eff586f77b7cfe0e32e1414e0bc273d45b2301739eb4 2013-08-06 11:53:40 ....A 161088 Virusshare.00077/Trojan.Win32.Agent.nevpse-df2eb1296a8fe930580808b6ee832c914c873a51f64a569a2fd928af051a4e1b 2013-08-05 20:35:34 ....A 155648 Virusshare.00077/Trojan.Win32.Agent.nevpuy-07e63b825541cf937d8ed99dc8156342574cabd492e321e7ae176879cd96052c 2013-08-06 15:51:14 ....A 65536 Virusshare.00077/Trojan.Win32.Agent.nevpuy-11489662134d6e782160e11d76cf40916c21cd553734df251ffaf2dc3d08d4b1 2013-08-07 09:19:56 ....A 61440 Virusshare.00077/Trojan.Win32.Agent.nevpuy-189c92fdad3d35bfac40df8b0c3767aef2d83d3643fe77d270d123f9272d03df 2013-08-07 09:39:30 ....A 126976 Virusshare.00077/Trojan.Win32.Agent.nevpuy-18dde721ac1d8f80942eda9eac9e6c84e5c7b8fe9360dc684e42cd0602f274e9 2013-08-06 21:30:12 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.nevpuy-3734a9befaca417eadc99e6ed7cafa27834b573e160b97004e1c4d9358c8e580 2013-08-06 10:16:14 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.nevpuy-38179472b3e40fc1ef4977173ea9815b8fd1f75742f22ac680c98fc9de0898d0 2013-08-06 11:27:18 ....A 131072 Virusshare.00077/Trojan.Win32.Agent.nevpuy-39e0b9b02bca7d5e6b8f204ffb912e1cf097aebf92685e7491581b3ed02727c7 2013-08-06 15:18:00 ....A 110592 Virusshare.00077/Trojan.Win32.Agent.nevpuy-3ba9bc882e7a10594614487ea51ef15a53ef7a9fc717e24872bf3f038fbb1ee0 2013-08-07 04:54:04 ....A 110592 Virusshare.00077/Trojan.Win32.Agent.nevpuy-4159953b6f41b366cbedb68a16d4d66d1022c4255aa29b2e82064c36d4c94ed5 2013-08-07 10:10:24 ....A 65536 Virusshare.00077/Trojan.Win32.Agent.nevpuy-440ccc313d38c9270b921c99e8600a261fd51d95a8b447112191bcd8e5ed80ce 2013-08-07 10:37:46 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.nevpuy-4424c28846c934b1a4bee21acf41e5f19dbffce4818d7afee74df3204d0b4c65 2013-08-05 22:16:26 ....A 151552 Virusshare.00077/Trojan.Win32.Agent.nevpuy-5c0e06ee5b121c8c6c7157cc75b2b83663f00249a7c42addd136238d7d11d0d9 2013-08-06 12:09:10 ....A 143360 Virusshare.00077/Trojan.Win32.Agent.nevpuy-5c3e8fd4bea43311ae2149f881b834e4bfcd07de11f3d35467de3be2801e462d 2013-08-06 12:38:42 ....A 90112 Virusshare.00077/Trojan.Win32.Agent.nevpuy-5c4bef14df6e4fea87ebcd2f4be264415a27fd1448fa9f07437a79ce06c7439a 2013-08-05 23:21:06 ....A 135168 Virusshare.00077/Trojan.Win32.Agent.nevpuy-5c782bda15515bf38723db51660fe199be9251db505112a4306780d7cc2522f7 2013-08-05 23:45:30 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.nevpuy-5d12c06b0b9866622297eed76463a9699d75c1355bf4d20d0ddf3d82f397806c 2013-08-06 12:21:54 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.nevpuy-62e2be0467fdb27ae023dd5bc427684c6e6ba7284cb3d854f73ba6ccb0b2e58c 2013-08-06 20:35:44 ....A 81920 Virusshare.00077/Trojan.Win32.Agent.nevpuy-65f6efd5cc7556534cc2b4146c3582888f5a501fd2e457687abe731db8f65ce4 2013-08-06 09:14:42 ....A 106496 Virusshare.00077/Trojan.Win32.Agent.nevpuy-8a926b33593221d1151f96bce266f695b0de523c300d46756e319d41a6c7995a 2013-08-06 18:06:00 ....A 53248 Virusshare.00077/Trojan.Win32.Agent.nevpuy-8f2b212e9a9b479f5514f41f7a9651aab3c467f84746603466d3dab403f7491a 2013-08-07 12:22:50 ....A 98304 Virusshare.00077/Trojan.Win32.Agent.nevpuy-bad1a3c032ddc7c8374bef979b905faf18e820870ad1d866d42c60db32ea6293 2013-08-07 01:11:18 ....A 135168 Virusshare.00077/Trojan.Win32.Agent.nevpuy-bb43badff2d8f5f3f944d09a2d4a38998ed277ebdf4e03ccc188ebc6984f5059 2013-08-07 01:46:04 ....A 81920 Virusshare.00077/Trojan.Win32.Agent.nevpuy-bc3d2830b7b5304e7e35151a9c49c039b2a6b2f7c38135d03c8c8ae0636e9dfe 2013-08-07 04:54:00 ....A 53248 Virusshare.00077/Trojan.Win32.Agent.nevpuy-bd71e76231ebdc095f2d05f98e091b23f2e9039540eb4b3d968b65cffc243f5c 2013-08-07 10:46:26 ....A 81920 Virusshare.00077/Trojan.Win32.Agent.nevpuy-c00bae4bb17fcfa1656ebf31681b57ff27e3925be5c058fb1c5574a52da4868f 2013-08-07 17:17:20 ....A 57344 Virusshare.00077/Trojan.Win32.Agent.nevpuy-eb7024125d9a18226294a8078dbd92b52ab43d194e02c178909d2d80e194ebfc 2013-08-08 06:18:32 ....A 288256 Virusshare.00077/Trojan.Win32.Agent.nevpvp-8f7896a0ff29f81b44ec936a0f374942b7a2d0f0195356a69c7329effeecbdb9 2013-08-08 15:44:44 ....A 148885 Virusshare.00077/Trojan.Win32.Agent.nevqdi-6d722241f9b2714cd405de695d9bba955d88c4d42fbcd2c214ef8bb856f381cf 2013-08-09 02:36:54 ....A 145301 Virusshare.00077/Trojan.Win32.Agent.nevqdi-8e40c4fb588f91a1a6b70b20e78a323b96d9d6622bc5a425d50bd5a85d5de40e 2013-08-06 12:35:02 ....A 122880 Virusshare.00077/Trojan.Win32.Agent.nevqep-0fe78249137df0658fb40cc3ee4794b24d8bdcabad3b9420c9e9ed63ce561f46 2013-08-06 17:59:46 ....A 122880 Virusshare.00077/Trojan.Win32.Agent.nevqep-11f35c53c761da4dfd41de0519f3a8b3dea7d3714d6c358a9d786cb5aa45e61e 2013-08-05 22:18:58 ....A 122880 Virusshare.00077/Trojan.Win32.Agent.nevqep-32bb091134777bdc21ecafb1e308cab5e7a34b396a9058abd8ec1b145014f196 2013-08-06 21:06:44 ....A 122880 Virusshare.00077/Trojan.Win32.Agent.nevqep-3dbe2e87d4b64f888780fb230d283c30709f4dd7b94a6b8e2e9cdf19e05e0549 2013-08-07 16:30:04 ....A 122880 Virusshare.00077/Trojan.Win32.Agent.nevqep-98d7856ccb3929bb7f44c7735d876ee292a9a0ee79273615590a8a7e0feabaae 2013-08-07 09:22:52 ....A 22645 Virusshare.00077/Trojan.Win32.Agent.nevqjj-18b600cdf2861a8fb4f9bc87c6b0b92301404ef637460e7d56cbfa9acf4de118 2013-08-07 00:00:30 ....A 22632 Virusshare.00077/Trojan.Win32.Agent.nevqjj-37f77d01c009bcd125b7519f4620bde74ef7898cd8a8a8b41180788f39c34fc8 2013-08-07 23:17:40 ....A 122880 Virusshare.00077/Trojan.Win32.Agent.nevqjj-d8a983222d2dca0680dcdf8ee8c833907f37ff481ac431e98ea8a3ba05fdef4c 2013-08-09 05:44:00 ....A 372224 Virusshare.00077/Trojan.Win32.Agent.nevqkj-0308609c43658037fd468f923b92fda6b7cd821dc518a111142871af381dcfd8 2013-08-06 23:15:44 ....A 372224 Virusshare.00077/Trojan.Win32.Agent.nevqkj-0f9e39663cd1477a21cbfe6ac601ec4e7ae43b69bb5e8a2f4f47fed07747c40a 2013-08-08 06:39:26 ....A 372224 Virusshare.00077/Trojan.Win32.Agent.nevqkj-2e89cfbdb3a5649ce0d0c9cfa0cc8ea24de24686ff4b3267f84531cbb815b573 2013-08-08 13:26:18 ....A 372224 Virusshare.00077/Trojan.Win32.Agent.nevqkj-33f72e5484f7fba6f26d433f9b6cb4eb7ecb0987ce79df86f076f885830f1b62 2013-08-08 14:21:48 ....A 372224 Virusshare.00077/Trojan.Win32.Agent.nevqkj-7dec8a7977999efe5ff7017883482e2b744e8870a019ddbbcb1e9dbcb1e9fb0a 2013-08-07 23:53:10 ....A 372224 Virusshare.00077/Trojan.Win32.Agent.nevqkj-924f3f5941ab31f150e0e45d893d9bc01cc2d4fc9ac1e4356540e12cffd6b264 2013-08-08 12:14:46 ....A 372224 Virusshare.00077/Trojan.Win32.Agent.nevqkj-9fa66d2154f1b62695fce533e20b29d1ee759b0522d3d95117560a113cdb47ea 2013-08-08 19:50:18 ....A 372224 Virusshare.00077/Trojan.Win32.Agent.nevqkj-b848e93e22e7e9dfb728de85ff2aa07f3d3e7e9149d05014f93509b04dc00d03 2013-08-08 17:04:08 ....A 372224 Virusshare.00077/Trojan.Win32.Agent.nevqkj-dc54532a17394922e14d11616ed7f7022980fa62f173f3e2811d01bd5a4fe8d6 2013-08-08 09:11:04 ....A 372224 Virusshare.00077/Trojan.Win32.Agent.nevqkj-f439e106cb21e56d7b1c92ffb6120f8dee42d92bf9e4f5ea00890f2487ef0444 2013-08-05 20:36:16 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.nevqqn-07e285d80259ecfdc25194454f4001759e85028a26ba104eae4055063a70dc6b 2013-08-05 21:41:14 ....A 69632 Virusshare.00077/Trojan.Win32.Agent.nevqqn-081539812472025c57494664e06d77eb17169d8c7f969bca1c87a83766296fac 2013-08-06 11:06:56 ....A 81920 Virusshare.00077/Trojan.Win32.Agent.nevqqn-08b13f8a571c4775337f8f6f963d0f023bf94baf2e35d36e630c9ca101612712 2013-08-06 01:09:00 ....A 94208 Virusshare.00077/Trojan.Win32.Agent.nevqqn-0aaa0743248ba819053579ac81f821848c9eb0a686c471bd7a0d949b92b9d0d7 2013-08-06 01:18:10 ....A 122880 Virusshare.00077/Trojan.Win32.Agent.nevqqn-0afbf51d4a4469ca5f4468f630fa3ed1d6a5082c67ede0c9346139a150e16a50 2013-08-06 01:42:50 ....A 94208 Virusshare.00077/Trojan.Win32.Agent.nevqqn-0b229ff0da0d9548123a9c646b85404813512c78a80efce3981d60af04ccbf29 2013-08-05 16:48:58 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.nevqqn-0ca069dd7aec37a3ed3b408bf5da62a488ce3bbff97c018128930ad495a96359 2013-08-06 23:06:42 ....A 122880 Virusshare.00077/Trojan.Win32.Agent.nevqqn-0e1214c3eb022e85f9ccf01b0cb8f4500433c495d20894475640252aa65ce077 2013-08-05 19:49:44 ....A 151552 Virusshare.00077/Trojan.Win32.Agent.nevqqn-0e6a5e9b6938cbb88a36b5e21486f97fb83e5d73bf3bd87d2d16604bc8829d17 2013-08-06 23:37:54 ....A 57344 Virusshare.00077/Trojan.Win32.Agent.nevqqn-0edae3228c7e33a4a8d9ca8a470ec3e54241d9f9623aab706940d6a9291db0bb 2013-08-06 12:31:46 ....A 172032 Virusshare.00077/Trojan.Win32.Agent.nevqqn-10013d64330d5c35924986dc57255474c33eefc4e1bb9251c618da8a4fbf70cc 2013-08-06 13:54:06 ....A 98304 Virusshare.00077/Trojan.Win32.Agent.nevqqn-10851944d862167361c279c2738cac0d96182b5b7c5ea0e5cc18c35785172073 2013-08-06 14:29:04 ....A 126976 Virusshare.00077/Trojan.Win32.Agent.nevqqn-10a60654b8c8a4725d5123114ae8730dbe0c70cd6ae2de4725ae283b9accf264 2013-08-07 01:55:14 ....A 57344 Virusshare.00077/Trojan.Win32.Agent.nevqqn-10b08d2d55ceebe46489764fb8a6d21fc0e8d67210c9c07e1b351493c3f61445 2013-08-06 15:12:56 ....A 69632 Virusshare.00077/Trojan.Win32.Agent.nevqqn-10eb80bbff0bddc686d45c004d1b553fd7d6bfce0202e30872461413ba0f7fca 2013-08-06 18:04:30 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.nevqqn-1240f3241fa8895c80a760f356a7f3057e65bf3e8ad8029a67265a536d1832d4 2013-08-06 19:53:56 ....A 151552 Virusshare.00077/Trojan.Win32.Agent.nevqqn-12614bf254be85d2983f6b3ff0978ecc7b5374a626c6ffe6487ad39f173fee3e 2013-08-07 09:01:38 ....A 53248 Virusshare.00077/Trojan.Win32.Agent.nevqqn-12e70d4758792a4a45671af2f87c74853c43734444d71c29d6db8526dfe2b4d2 2013-08-06 21:18:14 ....A 90112 Virusshare.00077/Trojan.Win32.Agent.nevqqn-12fedd1a44c92a5767c117c65882398b4d3c58ae1462886c6d89bb12dbdf38a8 2013-08-06 21:46:00 ....A 86016 Virusshare.00077/Trojan.Win32.Agent.nevqqn-132d9a7008dc662537dd78d3201a0efe029edf26b42f1b048fbccace04371910 2013-08-07 10:53:36 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.nevqqn-145bbeed56e26513e614e4853406a109f10959c6e4208988be54cedb34414840 2013-08-07 02:17:14 ....A 114688 Virusshare.00077/Trojan.Win32.Agent.nevqqn-15f1dfd029f899c64c52567f1fbeb61812a599a4bfe3c77fd5bd492d726995f5 2013-08-07 04:27:50 ....A 65536 Virusshare.00077/Trojan.Win32.Agent.nevqqn-16e912a54f6cb981ace9e6f8d3b8b1dc312888f147987ab3922cda41b95bd3cc 2013-08-07 08:15:58 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.nevqqn-17aed315d840a6b49821517d8644b24525ca2e265a2f5738e22f943402f94544 2013-08-07 09:08:56 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.nevqqn-184096fedd8ad7655b78f0d8b716d0b06f69aedb516b2045546149b594ef8141 2013-08-07 09:27:20 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.nevqqn-18902f3bb88ded88f057a37ab738848cb7f4ebac567407b66b2b0a06e0f6d6c6 2013-08-07 14:04:02 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.nevqqn-1a47d37ae8468120f73c49bc0d15fb644bae2b6d86162ba8bff980d17afa7933 2013-08-07 17:59:40 ....A 90112 Virusshare.00077/Trojan.Win32.Agent.nevqqn-1c28a869c66d6d5339664a52d058edc168ba3fbab310e2ecaf03c022bf47f1d2 2013-08-07 18:27:08 ....A 69632 Virusshare.00077/Trojan.Win32.Agent.nevqqn-1c638ee8567cd76869b0c59bb7c828d5ad5f61474f4fed1b4f6092b7d1ccf41d 2013-08-05 21:45:18 ....A 110592 Virusshare.00077/Trojan.Win32.Agent.nevqqn-3264087cb9daa5c638a9cbd61c12283cdc8d2c9797618d3510f2b46ecf524a97 2013-08-06 12:38:26 ....A 81920 Virusshare.00077/Trojan.Win32.Agent.nevqqn-3302ee22138ad68033638d0e2ec37661888963235f6e547c10ab9d7772a50ed0 2013-08-05 23:07:26 ....A 57344 Virusshare.00077/Trojan.Win32.Agent.nevqqn-3331f98bbdfc74d4fd8ed5ea4a9f488a4e65c0ec9440729caee683d7f0ee710d 2013-08-06 01:53:56 ....A 126976 Virusshare.00077/Trojan.Win32.Agent.nevqqn-34b15f432a40c85a95d403a84ee6d8d9c38b5527bdcb5916fe84d1eb21e728dd 2013-08-06 17:12:54 ....A 57344 Virusshare.00077/Trojan.Win32.Agent.nevqqn-354f6ad227afd4628e02e53837bca34c9af59b5467defaac3c4939bc5d02f9be 2013-08-06 08:37:26 ....A 57344 Virusshare.00077/Trojan.Win32.Agent.nevqqn-3779ec76dfe7e67bea073e94debfb82acd2ddb9d0aaeca0af6bee04496c9756a 2013-08-06 10:46:30 ....A 53248 Virusshare.00077/Trojan.Win32.Agent.nevqqn-38e5ae815404d303f6c43588f5577005ffba039f83293373b9abb09d53e5999b 2013-08-06 10:46:34 ....A 94208 Virusshare.00077/Trojan.Win32.Agent.nevqqn-390243b82035ca62dd5b6915d30a02d7c624d380ac4a8b4cbfb412d4eb8337c5 2013-08-06 10:57:06 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.nevqqn-391b89c16b729636a248bdb7ac8fb7fb1f265fda16a3f4a5e5150d5e383e9bf3 2013-08-06 11:10:24 ....A 61440 Virusshare.00077/Trojan.Win32.Agent.nevqqn-39a6d755b0c2ae00095521269a6a33d45690a1a2bb467a40bc2741e052742858 2013-08-06 11:11:48 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.nevqqn-39b8a676265dabec0588e1a4b6162d9740fb6ad4b89b455b0ad035b8b3691545 2013-08-06 14:43:30 ....A 102400 Virusshare.00077/Trojan.Win32.Agent.nevqqn-3b07d3915005229936d2dc3bb74d8022b4c5422bfbbc6b0cbce4ab8d0260c206 2013-08-06 15:14:44 ....A 53248 Virusshare.00077/Trojan.Win32.Agent.nevqqn-3b7f1fc6209497f4e30d0afad0e23280c263d59f750705f9dc132ba240db1dec 2013-08-07 04:04:02 ....A 114688 Virusshare.00077/Trojan.Win32.Agent.nevqqn-3be6ffda2e2884a89327ab1d56827ac330d3947f1c353945a3a43129f2d87fb7 2013-08-06 18:24:44 ....A 81920 Virusshare.00077/Trojan.Win32.Agent.nevqqn-3c83c9e90b57028309704667bd5de7a1d225ba15e1d1930f85a97df406d8c285 2013-08-06 19:17:32 ....A 102400 Virusshare.00077/Trojan.Win32.Agent.nevqqn-3d22a18c48be8b1e299c26eefc5e1a0ec36158da619599f5a5615bd587536dc3 2013-08-06 19:25:38 ....A 126976 Virusshare.00077/Trojan.Win32.Agent.nevqqn-3d5c2b36964da4cf16e62d5cfd3e8f26740f829a4d736e9429273e7e44bb3ab0 2013-08-06 22:42:02 ....A 155648 Virusshare.00077/Trojan.Win32.Agent.nevqqn-3e5989727cc19a6010edd06997a5aa315997a06399a7b5ffe747ec14e296acf6 2013-08-06 23:17:08 ....A 151552 Virusshare.00077/Trojan.Win32.Agent.nevqqn-3ed5d2aa7368720cabb2f3bbbab2724a1c6bafc6979136927fb9939fa60d5aae 2013-08-07 01:48:40 ....A 94208 Virusshare.00077/Trojan.Win32.Agent.nevqqn-4054a1e40bc370a7968bb79b34d13fe37b3252d41b1b9922263457c36491204f 2013-08-07 02:19:50 ....A 139264 Virusshare.00077/Trojan.Win32.Agent.nevqqn-4090ba5110230d260a532aa4564628eb7482743bfc015db0025136bf8187b0f8 2013-08-07 02:17:18 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.nevqqn-40db18e90a8ff4ed19762578a682477b5ab31a2aa0960b4aa76c02f630854243 2013-08-07 03:54:26 ....A 53248 Virusshare.00077/Trojan.Win32.Agent.nevqqn-40df9d43f716c3d0fe63ed3533fa701d8ea18a9142a81ef50601bb8a63e91fd3 2013-08-07 04:19:26 ....A 114688 Virusshare.00077/Trojan.Win32.Agent.nevqqn-4108adf27e7cb8bf8219f6ee6997c89ce36bad3b5c144a3da0f7fe8d91715044 2013-08-07 04:12:46 ....A 98304 Virusshare.00077/Trojan.Win32.Agent.nevqqn-4119fb20467c705e663a00044a2132b4a06d3aefd7c9e26bef7b29d0b3283336 2013-08-07 04:11:20 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.nevqqn-4144bfd1185bd8c0e1cf41900a309d691ba0cafde52f75700517a98440d7b8f4 2013-08-07 09:00:00 ....A 90112 Virusshare.00077/Trojan.Win32.Agent.nevqqn-4298f83c69a7e9d999b5ac7a83097d4f1147e2e0e9be2ae871cc9f9492a2daeb 2013-08-07 09:16:08 ....A 57344 Virusshare.00077/Trojan.Win32.Agent.nevqqn-42cc92e93398161cb22816b020ffb951af7f4f3546f4d7d8b0964e2e2d7c8168 2013-08-07 09:10:42 ....A 81920 Virusshare.00077/Trojan.Win32.Agent.nevqqn-42ebd8590c3c9f6176d04f1cfc1426aa57e25580102d64c9f29bc84fbd5c407c 2013-08-07 09:20:26 ....A 139264 Virusshare.00077/Trojan.Win32.Agent.nevqqn-434bae5810cd2f4437b4f6dfe5cc0f32c1bb33a47b18700e1ddf9d7011c15dc5 2013-08-07 09:22:16 ....A 151552 Virusshare.00077/Trojan.Win32.Agent.nevqqn-4383c43caea6025da6b84183c04309b63f5731414b22d568ffb0bf13f1cb5304 2013-08-07 09:51:14 ....A 94208 Virusshare.00077/Trojan.Win32.Agent.nevqqn-43b83d04f17f8124f8ed685d18bd890bbf74cb5e2bcf7d8ed38434d427974730 2013-08-07 11:17:08 ....A 53248 Virusshare.00077/Trojan.Win32.Agent.nevqqn-445837ae2b3e4180adc82be3bc41abb505c9c02c37bc5a3a21f7d15ba522e273 2013-08-07 14:25:06 ....A 90112 Virusshare.00077/Trojan.Win32.Agent.nevqqn-45255b3b1d471ff812dcfe4b6900b3e35bfde37331fbccc03b83278013987b9b 2013-08-07 14:28:52 ....A 110592 Virusshare.00077/Trojan.Win32.Agent.nevqqn-4582d578164a48f5ca142812cc212e46efacfd0b567817402c1a79d5e0ae0b9a 2013-08-07 16:55:16 ....A 151552 Virusshare.00077/Trojan.Win32.Agent.nevqqn-46a9845a8a55dfd098a99b26289daa63ad237f170910ce4788472fbd0b510c61 2013-08-07 16:17:06 ....A 53248 Virusshare.00077/Trojan.Win32.Agent.nevqqn-46af00e66455ae7907ba1142ccd3220e3932fcbd35b4373227d4d64ed8c50906 2013-08-07 16:41:38 ....A 77824 Virusshare.00077/Trojan.Win32.Agent.nevqqn-46e0428bf3c7be5946876b7b164d0b39b753c22c41372e2c8f9a4d12dbb5009e 2013-08-07 17:24:42 ....A 106496 Virusshare.00077/Trojan.Win32.Agent.nevqqn-47275e05251ea156b274e88d4567b91ed121bb8f9eb491f6e52fc73bc0641959 2013-08-05 21:07:46 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.nevqqn-5ac1022c1bbc182b1e2e919ec2877ba3dfd950fc4ccf7430e7ce9f404cd79100 2013-08-05 21:21:32 ....A 77824 Virusshare.00077/Trojan.Win32.Agent.nevqqn-5b9c136c2dd97d1219ce5a69a0c43a1bb308866866ce2f256cb53450513669f4 2013-08-05 21:53:46 ....A 106496 Virusshare.00077/Trojan.Win32.Agent.nevqqn-5bbf81b8cfdaacd3d039b1ac0dbcdb18e9c3b5e77d890acfdfe00f26c27ceb76 2013-08-05 21:56:16 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.nevqqn-5bcf03cb325a61d80de1e3f287e693b04a617a83e8c3d02c87f16f42d3c7a6b1 2013-08-05 22:16:38 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.nevqqn-5c1f51bfa068f795a52357f0b7fcd524195de34077c0e3c48148d3a80da8bed2 2013-08-05 22:05:36 ....A 135168 Virusshare.00077/Trojan.Win32.Agent.nevqqn-5c3b99d0e74f5307134a41912b58332eac93a46d25b10732543ab6bfc19f867e 2013-08-05 22:42:24 ....A 61440 Virusshare.00077/Trojan.Win32.Agent.nevqqn-5c48b9e54ef1b7eeb9e71d732bcde90f1eeb925dbb20c73b68feead5fe376f39 2013-08-05 23:05:30 ....A 40960 Virusshare.00077/Trojan.Win32.Agent.nevqqn-5c8e53521448ff04075144025800bdf5af91d4339c9ba63490b5edbbe99546eb 2013-08-05 23:27:12 ....A 151552 Virusshare.00077/Trojan.Win32.Agent.nevqqn-5cda3006687a1981a172c0c92f7d381ebeea1f2667223f82379b3cd4366a7a1b 2013-08-05 23:27:28 ....A 122880 Virusshare.00077/Trojan.Win32.Agent.nevqqn-5cfc49bd3933991d456d83d52e2d434a0f64a3994df1b321d6ca62259b1a0bd8 2013-08-06 14:49:04 ....A 143360 Virusshare.00077/Trojan.Win32.Agent.nevqqn-5d18267a75737723d90485e6f91e3a14ae79081fb01a8db2c32627dc09edf61d 2013-08-06 01:42:46 ....A 126976 Virusshare.00077/Trojan.Win32.Agent.nevqqn-5dc168cc4a2e961a830d23c31b2076f92537b0541aa504f395b14a7ed4879ef4 2013-08-06 01:44:20 ....A 131072 Virusshare.00077/Trojan.Win32.Agent.nevqqn-5df493032437b4e2da5dd66e1b596c6cf9ed8fbd27574bef2239a8c7ed3f4276 2013-08-06 02:00:40 ....A 155648 Virusshare.00077/Trojan.Win32.Agent.nevqqn-5e2c46ad41f4060c3055d94feba284eb50cce0855752f26fb5abb9547d756836 2013-08-06 04:46:08 ....A 65536 Virusshare.00077/Trojan.Win32.Agent.nevqqn-5f03330144ac5b0535ebebc2fdaadb43a638276920fd007caa52da9a1b5d2c18 2013-08-06 21:30:24 ....A 40960 Virusshare.00077/Trojan.Win32.Agent.nevqqn-5fa7f04aa44571ac475c5edc6d8fe62e7aeb34cb72dc9784ebd9bb6821edbdbd 2013-08-06 10:47:44 ....A 81920 Virusshare.00077/Trojan.Win32.Agent.nevqqn-6194e4ac8153d4b9005372704dfbacf1a2a8c148746635249a48cdf3f61054e1 2013-08-06 11:01:00 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.nevqqn-6233d0d41bd66d383be33187cadf205e039a3d8d7d829fe429be74ab9606547c 2013-08-06 11:27:42 ....A 102400 Virusshare.00077/Trojan.Win32.Agent.nevqqn-624d77e54cab16e29c9389e03c00203b9d2563866e8576dd5601941d2c0c37b0 2013-08-06 11:16:22 ....A 106496 Virusshare.00077/Trojan.Win32.Agent.nevqqn-62ad3a5bcdf8652a0365827ecd19cd3305757aeb2a0cac58dbe8073a5f7dd720 2013-08-06 12:27:48 ....A 114688 Virusshare.00077/Trojan.Win32.Agent.nevqqn-62b07b2f6d5d1b94fb4760e87a9c244d6c1623f1b98629c3966fe9ecc709f670 2013-08-06 12:48:14 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.nevqqn-6325f4cd8a6c0ae4337e4c4a3c9cc992be62a399f53d42d14d8fe0c4c58f7dbf 2013-08-06 15:50:02 ....A 77824 Virusshare.00077/Trojan.Win32.Agent.nevqqn-644d14debc4f6e9c17ea8844d5d2596d9603e88563891fb3714e6e0695091517 2013-08-06 17:59:54 ....A 139264 Virusshare.00077/Trojan.Win32.Agent.nevqqn-6529da53aacfecbd34d5e1fa5851c695ac599b4762c8a877527a2ff1c3eee583 2013-08-07 09:02:48 ....A 36864 Virusshare.00077/Trojan.Win32.Agent.nevqqn-6573f9a1fdff55d1f0124b42ef3917a4fea744528692ed2d99e83a255a412eb8 2013-08-06 19:24:26 ....A 102400 Virusshare.00077/Trojan.Win32.Agent.nevqqn-658fd24b43f4ec6731494926c41ae5780c892930cbdf35a26b1e55c9360d3992 2013-08-06 22:00:10 ....A 139264 Virusshare.00077/Trojan.Win32.Agent.nevqqn-6659e6c2d2a2cb834b90fd3cf438429f3a4bf88ea2952ae157e596da261ea468 2013-08-07 09:35:48 ....A 36864 Virusshare.00077/Trojan.Win32.Agent.nevqqn-6680186bcc40a3f3f012c547810eefd5d87c60826a0fdaffc8f0b33b6a9ffaf7 2013-08-07 01:12:08 ....A 77824 Virusshare.00077/Trojan.Win32.Agent.nevqqn-67e134833186f81c2abc40669e1ea918eb40494e61a3554993be9ccd02002619 2013-08-07 13:59:14 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.nevqqn-680c83200f3bddf8f152e7f5ea57de9cda3caf4bc20fa2b7c40b0e4cb663d0c7 2013-08-07 01:11:36 ....A 40960 Virusshare.00077/Trojan.Win32.Agent.nevqqn-680cab818273836a8f953a423ce016bd41d9fd08865b72913d0bab5fa673aab5 2013-08-07 13:59:58 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.nevqqn-6819d29da3ce8c92e64d27dbe6fb3c6425b22fa29f2dfe16c16687154a2958a5 2013-08-07 01:49:14 ....A 131072 Virusshare.00077/Trojan.Win32.Agent.nevqqn-688ad2194c7f878acf6c1b7e1bd0a0740918ad9610180ec591f8d529c953fb24 2013-08-07 01:46:20 ....A 40960 Virusshare.00077/Trojan.Win32.Agent.nevqqn-68a179fb94220efd96111e9d465d104aa5f0dda4ad794e18f76dd6d0d284a26e 2013-08-07 01:47:50 ....A 61440 Virusshare.00077/Trojan.Win32.Agent.nevqqn-68e1dd5532c8331ed80197907f9098c4285b404e33d53b2bbaf407c1ba498f57 2013-08-07 16:02:00 ....A 61440 Virusshare.00077/Trojan.Win32.Agent.nevqqn-68e2d21a93df44124a45129589bfe861284bc4d9f302402ac14ff08f63993d85 2013-08-07 01:50:42 ....A 110592 Virusshare.00077/Trojan.Win32.Agent.nevqqn-68f94ab4099d7b3153859fb8d5f027f0dfdd8a923c6978311a30e7dd4b80a494 2013-08-07 11:16:46 ....A 122880 Virusshare.00077/Trojan.Win32.Agent.nevqqn-6d51561a984edcfed81ba53358b1cec1dd0b615afc205fa096fe3d864b121a8e 2013-08-07 12:22:18 ....A 81920 Virusshare.00077/Trojan.Win32.Agent.nevqqn-6d5d9a27679d971701a42f5b9c11762c2c6af9d0efb812f3823d8d46e6388c37 2013-08-07 18:26:26 ....A 114688 Virusshare.00077/Trojan.Win32.Agent.nevqqn-703cc2553da59c4d6c079cd674bffb5ba21aec7842e48253bf97b4f81ecfa65c 2013-08-07 18:27:46 ....A 143360 Virusshare.00077/Trojan.Win32.Agent.nevqqn-7051f1e5938bf3eaa7342641aec96e483cab141ddfd62233d5735ebbe771384c 2013-08-08 21:48:48 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.nevqqn-71bc53813d62e899b855fba155a90cd5d928b5e407d81578e4f48cbf2865f78c 2013-08-06 11:07:44 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.nevqqn-8478efd10e3e392565a68f2cd79ccd654931f0ceed47bafdcc124b8590893684 2013-08-05 22:16:18 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.nevqqn-851e4b77bd5e5af8d520b95414f5ca926e5fb1898eb59f0071bb61bcfd834d24 2013-08-05 22:34:34 ....A 143360 Virusshare.00077/Trojan.Win32.Agent.nevqqn-855a6d01750dd56c98a57727422f434dc416532eef10cd932f5688cb3f922ae2 2013-08-05 23:28:16 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.nevqqn-862b77f6a7215b1929fd292546f2715a6f53cc15a9090e4283783d05d8144e6f 2013-08-06 01:43:20 ....A 126976 Virusshare.00077/Trojan.Win32.Agent.nevqqn-877962e59f907f92c8cce7cbc25097827fccd8e384454d7822239ef4fe413ee8 2013-08-06 01:49:32 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.nevqqn-877af8e64a49fd36773e97eeb585b573ebef552f97198eaf3177e5b91d207584 2013-08-06 01:57:56 ....A 77824 Virusshare.00077/Trojan.Win32.Agent.nevqqn-879a0263a1fe0f6f4fb85418ef1fd132c38bf2e058b9e6e7c301656832a6a1ba 2013-08-06 01:56:36 ....A 86016 Virusshare.00077/Trojan.Win32.Agent.nevqqn-87b7fa802a5600ad4dbd3d2e699ef2ed4360573dc36cdc90a437e73a1c18b096 2013-08-06 02:19:00 ....A 135168 Virusshare.00077/Trojan.Win32.Agent.nevqqn-87bce4b2c01b5e2e3a0efb47d5d8b86c5aabf6af25424cbd761a8abe337b1662 2013-08-06 01:59:36 ....A 57344 Virusshare.00077/Trojan.Win32.Agent.nevqqn-87f477495f9736110b282e0d3c9656fe440e7d766deb22e76916e86501ef0a3a 2013-08-06 02:42:38 ....A 90112 Virusshare.00077/Trojan.Win32.Agent.nevqqn-88614213acbaa795ab096a3fc3fea289194b14891a8000677697bfb096240731 2013-08-06 21:30:26 ....A 135168 Virusshare.00077/Trojan.Win32.Agent.nevqqn-8983e05e2f236ce0f4b4400b500ac438e5caa610931e3f38ad9e5c93e349877f 2013-08-06 07:27:22 ....A 65536 Virusshare.00077/Trojan.Win32.Agent.nevqqn-89cd1400918f464d0958f3d0e586c04721c4cd87df4144e3bcab56cc012c81d3 2013-08-06 21:30:12 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.nevqqn-89f196d653aabae267357967c32eba03e0d1c6039565a016a60bbfe7ece2889d 2013-08-06 09:15:22 ....A 77824 Virusshare.00077/Trojan.Win32.Agent.nevqqn-8a92671f4c5e70977fdb3b4d3677bb13533e9abd892f87ae876b8f9fb1458bf4 2013-08-06 23:51:48 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.nevqqn-8ad67798e16ab1ea3bf6b51b73e5ef06725f9bb9ed1630e4acf8cb9a614c430c 2013-08-06 23:47:46 ....A 135168 Virusshare.00077/Trojan.Win32.Agent.nevqqn-8b02297114ba36512024dae4a0ff8f2550dbecdcc8314fa2c28de59f110d0ce3 2013-08-06 11:27:38 ....A 143360 Virusshare.00077/Trojan.Win32.Agent.nevqqn-8c8f7f4b898b4d6ed77eeaca22e6efa2d9f98bdc3fd7251b6fbe254734718d0d 2013-08-06 12:30:48 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.nevqqn-8cbf3c1440f5ffa4ffb63caf86648a4fe12fa4f7e5f441b5b7709c161adc236f 2013-08-06 12:27:34 ....A 65536 Virusshare.00077/Trojan.Win32.Agent.nevqqn-8d06a2326a3bc8aa628f682a87e2e30a349422fec247505a48bb99547fe8b81e 2013-08-06 15:55:54 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.nevqqn-8e98a9f1fe8d150e32fefd5a213abda3a03a485ac079956bf080c6bb079e2d92 2013-08-06 16:13:04 ....A 106496 Virusshare.00077/Trojan.Win32.Agent.nevqqn-8ed040602136520bf80eda0be989cca967b1f7d3e379b06235c5f019f2b26593 2013-08-06 19:25:54 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.nevqqn-8fc371c283f4cb0c6a73a32f682de92f45e8abf8063322759ec537698f270cb6 2013-08-06 20:02:02 ....A 114688 Virusshare.00077/Trojan.Win32.Agent.nevqqn-8fd8e0cd8460c942d6a937d43a6761119f9c62246bb59875e8cce41029a45eab 2013-08-06 19:41:48 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.nevqqn-8fdc2ab66f1e9786bac348c3d78a247a64d3f4f95f06b7b02d70d7a1b1973a51 2013-08-06 19:07:50 ....A 114688 Virusshare.00077/Trojan.Win32.Agent.nevqqn-8fdd552ee99de8f8eb958fc3ffe99645831af4ec46e826cb15949510e811b9dc 2013-08-06 21:18:20 ....A 40960 Virusshare.00077/Trojan.Win32.Agent.nevqqn-905bd59f266db5ae21945908f6469f535cd5902b8974dc7f1f60851800d1f0b1 2013-08-06 20:56:58 ....A 69632 Virusshare.00077/Trojan.Win32.Agent.nevqqn-905e2ed4451af351e908955697f9e14aed269c1af3b83c083420cec231822aff 2013-08-06 21:46:58 ....A 81920 Virusshare.00077/Trojan.Win32.Agent.nevqqn-9079b4a7093117fbed5c30c6978d7d194684a1299736681598a5b6e80e80e964 2013-08-06 22:11:10 ....A 61440 Virusshare.00077/Trojan.Win32.Agent.nevqqn-9079f162b5ff01789988562ef70b1e1a2a4d4a5bff06b8aaa638dccf9ffc79a3 2013-08-06 21:46:02 ....A 86016 Virusshare.00077/Trojan.Win32.Agent.nevqqn-9080e054d5bef7cff1231ec1243bfe4d91f7c8ef2acef90710fab29356eda939 2013-08-06 21:46:34 ....A 53248 Virusshare.00077/Trojan.Win32.Agent.nevqqn-908a46ef366fe31069d11482a33ff2ce713539eff9553a3bf754e35b5843b7f1 2013-08-06 23:11:32 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.nevqqn-90fd3fc91d374c762355d1318c37d6b67ae67cce09299428ebe610e6acd13489 2013-08-06 23:14:40 ....A 61440 Virusshare.00077/Trojan.Win32.Agent.nevqqn-9100b7fa08f345b466be27d16fc751b608f876200dce7940571bf5fc4ad8e563 2013-08-06 23:11:40 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.nevqqn-9105aa753562c41338eb4bddd63e91c26dec39b2c1e345f867cc5c36394f654d 2013-08-06 23:11:18 ....A 65536 Virusshare.00077/Trojan.Win32.Agent.nevqqn-9122cec6a40cbac5d6292cf987df067414f76afeb32ba3ed6cfc6cfdccd0711b 2013-08-06 23:13:22 ....A 40960 Virusshare.00077/Trojan.Win32.Agent.nevqqn-91388b464db4e4d62dddd6e3904bd70bee98bdd1d13f989aa8acc130bacd6291 2013-08-07 00:23:58 ....A 53248 Virusshare.00077/Trojan.Win32.Agent.nevqqn-916790177d6c68282ca315a8e9c1a82ee79d1469468d14a492abc2349efffdcc 2013-08-07 01:13:10 ....A 81920 Virusshare.00077/Trojan.Win32.Agent.nevqqn-91a6dda415bd1875aaf8b9d3aeb52557388f5862f799d38e7c05970e4ade6843 2013-08-07 01:50:04 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.nevqqn-92970d0fdd4eadf1b806e502c309be923bdc62e31b21e1e9dac440ac0dd022dd 2013-08-07 05:40:18 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.nevqqn-93e626ed5b1cb73928acdd8d1ac2e2aec9915e354c78b9b0b14f484cfd03ef92 2013-08-07 05:27:24 ....A 102400 Virusshare.00077/Trojan.Win32.Agent.nevqqn-9422c2d00896b79f279621c4e0d979675978c5331e6198ff53b1c6a0f703f1b8 2013-08-07 09:10:54 ....A 114688 Virusshare.00077/Trojan.Win32.Agent.nevqqn-952046e222da306dacbebaa24c9c73a1eba1d51cefa2a96b684e38e80934275b 2013-08-07 09:23:16 ....A 110592 Virusshare.00077/Trojan.Win32.Agent.nevqqn-9592a06abbf5e29ba65a3f7f0556cccd80cb8146321dc97ab6f5375cf96cf790 2013-08-07 11:42:52 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.nevqqn-97036510d367483d2c2414cc6755760a6e827a233abf67803c3cc5fab3756003 2013-08-07 12:58:30 ....A 61440 Virusshare.00077/Trojan.Win32.Agent.nevqqn-975ad1d87820f536aeb151ce1663c1867c3718ce6ed8c6f816f0d020f64e97f6 2013-08-07 14:03:56 ....A 69632 Virusshare.00077/Trojan.Win32.Agent.nevqqn-97b8ccf020cf480d1b325531f41ca75c6bcc162818a9ad777e0f9aa31d909df8 2013-08-07 14:57:32 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.nevqqn-97f3488de0859eda26f53ea1f5b8f3e333a5d3143a1c786b7b1c2fc10c89cdff 2013-08-07 14:34:56 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.nevqqn-983418d326bea567c0d0a435072a1415687d33dca3c45bdeb7ef2d3636c4d5bb 2013-08-07 15:07:50 ....A 155648 Virusshare.00077/Trojan.Win32.Agent.nevqqn-988622e52c2a16cdff8cd5f110cf12b24cab193b860a7c5496c64e188f2c355d 2013-08-07 17:38:50 ....A 61440 Virusshare.00077/Trojan.Win32.Agent.nevqqn-99a45dc0d3671a7a536e2024dc275cf8ee31a21e6c2ce53063271428912ad098 2013-08-07 18:39:48 ....A 106496 Virusshare.00077/Trojan.Win32.Agent.nevqqn-9a498d004418229425c5a344f73715cc3b51a339520b2096ec2a2e51212a5539 2013-08-05 21:42:56 ....A 180224 Virusshare.00077/Trojan.Win32.Agent.nevqqn-ae48d39cb655655247ea191d64b1331f521c75bf7791ca19510406d9dd00b85e 2013-08-05 23:07:42 ....A 77824 Virusshare.00077/Trojan.Win32.Agent.nevqqn-af795f48d67f504254352022d1b63a385167492d801616a375dae49dfc84cf41 2013-08-05 23:05:30 ....A 61440 Virusshare.00077/Trojan.Win32.Agent.nevqqn-af7cb6519780ff6b2f23db0c224137fa6df394e7ae8831a20d7747955e06853c 2013-08-06 14:57:08 ....A 69632 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b01e61157c0c97a4d15f5c05bc8d30e377403abc41b7d8fac5266e5b83d6cfb2 2013-08-05 23:44:50 ....A 110592 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b04bda1831ff6039b345b9dafa1a69f8b0b7df6de4b4685deb91f623897bdc20 2013-08-05 23:54:56 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b0524574502a26751cc11352be3ef584b0adf1da4bb78150dac664c9f026ff17 2013-08-06 01:59:18 ....A 126976 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b19ffec01ae128644b20de0ab6a004e4ba6c6471d94f50f650031bcda3444514 2013-08-06 05:14:38 ....A 106496 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b2729ba6b4a7b4a18f1aa615a37a0a64bd692dc97ed67455be2418255c21966a 2013-08-06 06:06:06 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b27343699c71be0b845675f957bcbc8c96ac9a2511158686df351f85c6d64444 2013-08-06 10:33:48 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b48139d85e0d3e287ea6a23c73eadcc3d58bed157e4cc4cd8f95b75911ea6c4d 2013-08-06 10:52:50 ....A 90112 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b4df52a2632e4ba10473b85fd0d47269b3140cda797268400978778fec862780 2013-08-06 10:47:38 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b4ec30de141f63e4a8a3432cab7b0b1a4b0b9a850744ae1de9ab318ffa634a72 2013-08-06 11:27:28 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b59a3a76a8e3afce926fb869c8f835e70d5a41f1cbfc79237d770ee0e9892626 2013-08-06 12:30:26 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b5dbefb4bfef02c923b2f86ca90f9d0590c6dc2c8aa2ceed04f693176f73ce9d 2013-08-06 12:30:14 ....A 131072 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b5e540b11c7c737c143a57ecc5beb6a9533534fb51546f5c8292857068a44210 2013-08-06 12:24:58 ....A 126976 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b5e6bc45b1eec46312c54f2370fa174a5a6ca7f6bd895e6c942b2da05cfbf201 2013-08-06 12:50:34 ....A 65536 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b657b32fd44c2c8523b2a999d20310c22346438f173f8ef516b9261e0568ccb8 2013-08-06 12:46:54 ....A 106496 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b66a86322e65e1a1656d112837c9418c85ec67d9d1532449f8339eebb4c1209a 2013-08-06 14:34:46 ....A 102400 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b681effa22092b8338239f7192f02cb3b856988997acc07df8be4b18b565e623 2013-08-06 15:28:22 ....A 106496 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b70a9b0eccb8a0760c24e62be7334a327efc93b1efccee1d527eb3ab48b8420e 2013-08-06 15:07:56 ....A 122880 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b731aeeabcca4f11590c5987f4aa71e458ea73ec3a90016081b56acc1dadbad2 2013-08-07 04:22:44 ....A 106496 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b7ac6454d2cee99848f9216a9e321dc76fbf2d5f5182261c81f34fab21f26013 2013-08-07 05:16:32 ....A 106496 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b7f61d215c74270d2b7d4af33839ea5e98c1972d08252e14ee91872a0f78640a 2013-08-06 17:46:48 ....A 81920 Virusshare.00077/Trojan.Win32.Agent.nevqqn-b87abc69f6de9fa95f1650d9a2ac0422975eea017b361e75b479e9a047d391e1 2013-08-06 22:53:52 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.nevqqn-ba23f817efe5cfeb2924156f04f2b82275d73dae01a5dbc0a4aab9351f279258 2013-08-06 22:58:02 ....A 102400 Virusshare.00077/Trojan.Win32.Agent.nevqqn-ba323b127c353ee860b4dd38d9e8e793c036576a225c13e245636e6f9519da6e 2013-08-06 23:16:30 ....A 57344 Virusshare.00077/Trojan.Win32.Agent.nevqqn-ba961d0b29fa5d637d5cae02b078729e715b3c625cf1698504e2144c8064f3ae 2013-08-07 00:11:00 ....A 102400 Virusshare.00077/Trojan.Win32.Agent.nevqqn-bab67fed6dbec17ee734e757f57d272b3661172c45b2123ba1b7f3654f06ad8d 2013-08-07 00:25:52 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.nevqqn-babe799525b24678bf5973384b5988ceb47063e19e8ac88f50850408fd11d92c 2013-08-07 00:19:48 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.nevqqn-bada314382b5bc1dd507c7ee84dc7a978d6ca4af28e4def0f6d98a3c8f7abed1 2013-08-07 01:11:34 ....A 131072 Virusshare.00077/Trojan.Win32.Agent.nevqqn-bb3baf7445dcd8407724b3dda1e774c86560d7a7ab1087e0f61ad1599929d1a9 2013-08-07 01:37:10 ....A 135168 Virusshare.00077/Trojan.Win32.Agent.nevqqn-bba90f65bab1315d11d03ee5d1a117d34329a3cd7c1cfc895ade1a5d65b678fd 2013-08-07 01:41:22 ....A 188416 Virusshare.00077/Trojan.Win32.Agent.nevqqn-bbaf05a00d62524c70747b0bc444dbbda586f9c577b4198da81b6e81951c66a3 2013-08-07 01:50:20 ....A 139264 Virusshare.00077/Trojan.Win32.Agent.nevqqn-bbfb8ef29ef05980c3115a292c2ee1213356f0416578f9e7d10417b95cc056f0 2013-08-07 04:11:14 ....A 98304 Virusshare.00077/Trojan.Win32.Agent.nevqqn-bcec510c6e3db23169dddbab2b3dce73565418b2305feb52df6395ca7edbae3a 2013-08-07 14:28:52 ....A 106496 Virusshare.00077/Trojan.Win32.Agent.nevqqn-c1814fe4c5c3f48fb7ada4d80db2f40ed9b4e94899841108ec483811584cab7d 2013-08-07 14:57:32 ....A 155648 Virusshare.00077/Trojan.Win32.Agent.nevqqn-c1badce2dd8408aa4ded3abffce0b73ac124f43ef75138f9b013c39aa947d7dc 2013-08-05 21:46:06 ....A 81920 Virusshare.00077/Trojan.Win32.Agent.nevqqn-d8104fcffde0c49f9033f715dda4614a78e8360da25e285255ed107a983ca08c 2013-08-05 21:53:02 ....A 114688 Virusshare.00077/Trojan.Win32.Agent.nevqqn-d819938bdb73989939b921aa2b0c62e01cd52a4dd8ab4f98b3cd0a1530642c38 2013-08-06 12:07:38 ....A 57344 Virusshare.00077/Trojan.Win32.Agent.nevqqn-d832f6c1e0e3530892f2d107e4efe529e23bfa0ae9cb6d2fdebcc2ec60c7f0e1 2013-08-05 21:43:46 ....A 77824 Virusshare.00077/Trojan.Win32.Agent.nevqqn-d8445511b53b0f5dab379f3cd52413fd9c5e9befb4dc76a5c5484e88a426bc4b 2013-08-06 01:08:54 ....A 98304 Virusshare.00077/Trojan.Win32.Agent.nevqqn-da556139c033aec978c47257d64c4b92726a654cdb8fe73da6fb361ae2f7ecfa 2013-08-06 02:00:08 ....A 61440 Virusshare.00077/Trojan.Win32.Agent.nevqqn-db04951e02ec9242a3deb6df49665993bb4c4daf058549c29f02a27cda860c8d 2013-08-06 02:52:56 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.nevqqn-db60157c77eedef9d87c7fbbee0733dbdc22a9ec351c1b9d0a94f98e56f7f834 2013-08-06 04:50:44 ....A 65536 Virusshare.00077/Trojan.Win32.Agent.nevqqn-dbed803c749d98c5b8dc0be0c30dcffd7a6a2072d12d293423f3ddeeb597a4c0 2013-08-06 06:02:48 ....A 143360 Virusshare.00077/Trojan.Win32.Agent.nevqqn-dc56be710e78b0956a024da06cac58d4f540e8ff0399bb48fc1c65089252691d 2013-08-06 06:29:18 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.nevqqn-dc983a2ab3746cf203c60f3b259453183dbea7f380fe87606cc93892a61c290a 2013-08-06 06:14:30 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.nevqqn-dcb2a338b1e5bff93cc4d20458260a7cd039710b2b199fb933aa814f36deb155 2013-08-06 07:15:58 ....A 57344 Virusshare.00077/Trojan.Win32.Agent.nevqqn-dcc2f6172c9c0c4e2bc339342624a080b5b82b853011f33b1df58e162e8039e7 2013-08-06 07:09:30 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.nevqqn-dd04740c9cf8e13ab1870bcfd36a81ef6f1dc56f0f2ae9a14969294f7fa36e38 2013-08-06 08:05:50 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.nevqqn-dd7435c436a8c43621b359e3f13ee0f61ba703007a4a483e1e958da5e1bc8a6d 2013-08-06 09:14:42 ....A 155648 Virusshare.00077/Trojan.Win32.Agent.nevqqn-ddf4a1f472090831ebcce0d5e3f6cddd63ee347c77e964279fc2b30a58b94296 2013-08-07 07:09:00 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.nevqqn-e1be739a59028a8c0a34c78e1d73657b9253c5267af1e602946ca4013c2a22c3 2013-08-07 07:12:54 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.nevqqn-e216ad75cc42be4afb6d227f5b4703fbca166bc05db40a0d296968106418cad9 2013-08-06 19:19:28 ....A 86016 Virusshare.00077/Trojan.Win32.Agent.nevqqn-e27d36884329871e9e176f004b391dc0d9e879ee126ed454936d46fb3a8fd5f1 2013-08-06 21:53:02 ....A 114688 Virusshare.00077/Trojan.Win32.Agent.nevqqn-e2e303483ee3172dc9e58868b57be18216ac2fc671ecf0ff5cb13abbf960b133 2013-08-07 01:39:48 ....A 57344 Virusshare.00077/Trojan.Win32.Agent.nevqqn-e4dfa77545dea87f1dda4f2b539cdc820211e21daaea63f41b80f7adf212ee7c 2013-08-07 01:32:42 ....A 65536 Virusshare.00077/Trojan.Win32.Agent.nevqqn-e51d5f72e172f6ed43b8fb7c4a79b497b6a9792360d9a514d938398d0b71ef07 2013-08-07 04:13:00 ....A 53248 Virusshare.00077/Trojan.Win32.Agent.nevqqn-e61baddc59e999a9420bdcc0eb5cf34217c45b4446d03a3073775bd4097fd386 2013-08-07 04:36:56 ....A 61440 Virusshare.00077/Trojan.Win32.Agent.nevqqn-e689a2c18f87fd1c9c8cde1baf84143b7243db3a864a8900b7116fcb7313cb01 2013-08-07 05:42:54 ....A 143360 Virusshare.00077/Trojan.Win32.Agent.nevqqn-e716b3f56c6657bc0eeff9554fe6049f89fdf1637406cd5f262989ec9081b2b1 2013-08-07 07:38:08 ....A 81920 Virusshare.00077/Trojan.Win32.Agent.nevqqn-e763760e6c5e297d06e31df044265080bcfe4fb43e05a50a2b73956b143b93aa 2013-08-07 09:08:34 ....A 114688 Virusshare.00077/Trojan.Win32.Agent.nevqqn-e80ee55344d6d342738dcdd89c51712129a36de8e7e63a25341d58da6160c968 2013-08-07 09:20:50 ....A 114688 Virusshare.00077/Trojan.Win32.Agent.nevqqn-e871162d544acb02edbb491c1febc4f69b14cdabcebd426808219023bd9f3e3c 2013-08-07 13:10:44 ....A 155648 Virusshare.00077/Trojan.Win32.Agent.nevqqn-ea281706bbd03fcee7b6f8591af43bdaa32cf0fa06f6fd2dbce9e2a40352fa74 2013-08-07 14:00:38 ....A 143360 Virusshare.00077/Trojan.Win32.Agent.nevqqn-ea752a5cf79bceedef8c53e962dc4228a7cf3dbc64472f1d31e4c091d8947ca6 2013-08-07 14:23:52 ....A 90112 Virusshare.00077/Trojan.Win32.Agent.nevqqn-ea8711c34e9ae5635feaa074ee978915550bf98cdf9934758886c7851d3849fb 2013-08-07 18:26:20 ....A 172032 Virusshare.00077/Trojan.Win32.Agent.nevqqn-ecc9fc12256f30b7c1c5a88ea01b875f5778e280921ef6ab59c952525f7e704c 2013-08-07 18:37:42 ....A 86016 Virusshare.00077/Trojan.Win32.Agent.nevqqn-ecef2030fb447349c7518a9833d12c208e3b9aed78d92ec819fad6a2edcdc39e 2013-08-05 18:57:38 ....A 233659 Virusshare.00077/Trojan.Win32.Agent.nevqqt-e480cbf8bfb38d4f70436ec26e5daab94089f24507463bb30aa544d7a7e4cdaf 2013-08-06 05:10:44 ....A 22102 Virusshare.00077/Trojan.Win32.Agent.nevqqz-0ca30d114c2c54513e45549c838810d2db838b00611d815de73428771c23bfad 2013-08-07 16:46:18 ....A 22138 Virusshare.00077/Trojan.Win32.Agent.nevqqz-1b7b15e68f383934448f2b924735efd1982aff71ab373a6b799cbac06e7484c8 2013-08-06 06:14:24 ....A 22079 Virusshare.00077/Trojan.Win32.Agent.nevqqz-36c9bbc40a96b43097ffba634f11fa9b3bc59fe27a81ef03f2de2f58ca9857f3 2013-08-06 19:24:48 ....A 22030 Virusshare.00077/Trojan.Win32.Agent.nevqqz-3ceae09ad4ab7fe78076a080e1fc40541f7d715b79375f1ea9b5410276d5a1cc 2013-08-07 04:11:56 ....A 22049 Virusshare.00077/Trojan.Win32.Agent.nevqqz-930d59622c5b5a4f98aa99827579e8c27c7495e569c9154c0f24663f5c9578d4 2013-08-07 14:21:38 ....A 22038 Virusshare.00077/Trojan.Win32.Agent.nevqqz-9770f695d6094c900c7cc9ba7e3b985ebb550502f758c204db0c468af7e0a360 2013-08-07 01:48:00 ....A 22051 Virusshare.00077/Trojan.Win32.Agent.nevqqz-bc52f3f7deff79beea54cf6b06e21a1a91f0e6cc6d99a3f3e159e7c418a0f744 2013-08-07 16:39:26 ....A 22119 Virusshare.00077/Trojan.Win32.Agent.nevqqz-c24f494b7c241f6875e1b27a4fa66e2936d5c93f06d493be48002fedafbb430b 2013-08-06 00:43:40 ....A 22100 Virusshare.00077/Trojan.Win32.Agent.nevqqz-da26bfbc02837f247c888e767104f791d7e4332c8641fad0cd05460c3bd9eefd 2013-08-06 15:26:14 ....A 22130 Virusshare.00077/Trojan.Win32.Agent.nevqqz-e0f0f4389bc8532ff80d0fa320a023b95c195431d4edd162475f05d8841700d9 2013-08-08 08:10:06 ....A 83421 Virusshare.00077/Trojan.Win32.Agent.nevqwl-2eced038ed27db177c270b4bcd52f324da6ce61ccc663c85b36aafaac9271d6e 2013-08-05 23:17:12 ....A 518758 Virusshare.00077/Trojan.Win32.Agent.nevrdu-09d906838bb957c849e5433df28d85a8e5ee4c741740e3ec182715d6aa476f14 2013-08-06 06:36:14 ....A 518758 Virusshare.00077/Trojan.Win32.Agent.nevrdu-0efdcff9a29ba222cc52432ecf25a01c0738b35927b4a1d206d1c56d50c06100 2013-08-06 10:32:38 ....A 305152 Virusshare.00077/Trojan.Win32.Agent.nevrlu-3877247c6de7ea4dd3f10c8201fad44ec0185909f97434c09dea226afdcad07c 2013-08-06 05:44:56 ....A 303104 Virusshare.00077/Trojan.Win32.Agent.nevrlu-88e6e34a770e8debfa469ef354765b8a02ac75bace68278503b50b2b0eeaf8e5 2013-08-07 08:54:38 ....A 304128 Virusshare.00077/Trojan.Win32.Agent.nevrlu-94c1688f1a67464b6dd50403449c89c1ad6ea4b4d7ef5fe2f275b6db7247ef23 2013-08-08 00:10:10 ....A 18944 Virusshare.00077/Trojan.Win32.Agent.nevsje-8a201e235edaa688009e058c1b3391f05aeb5888eef4730612224a624ac5d57d 2013-08-08 09:00:16 ....A 336447 Virusshare.00077/Trojan.Win32.Agent.nevsjp-673d01104f33afc7901bc49b4bf3a004d1a2de709bdace4e328017c69b55c188 2013-08-08 20:03:12 ....A 104987 Virusshare.00077/Trojan.Win32.Agent.nevsjp-e4a0ca24a2627d6b517d3bfc02ca501d2e9422517c834ac373c02f6fba95237a 2013-08-05 22:41:46 ....A 271872 Virusshare.00077/Trojan.Win32.Agent.nevsmq-0ea334a2170462582492831f8d581f009cc98961837baffdf9cef8b977762311 2013-08-09 12:28:54 ....A 271872 Virusshare.00077/Trojan.Win32.Agent.nevsmq-256ba14ba596c0b0f3de20f9a91d999de5dc486c301d9eaaecf9f9de97170d94 2013-08-09 05:02:16 ....A 271872 Virusshare.00077/Trojan.Win32.Agent.nevsmq-3137182b91b8a6ae05ab591e42bcf7690383b89ebe7de88484ba37835aaaa3ad 2013-08-08 04:29:34 ....A 271872 Virusshare.00077/Trojan.Win32.Agent.nevsmq-4a9ea068c691f9baa0d6dd9dbc3a567f7ec28b9e65c624dfd9438143c2f7dc83 2013-08-08 00:31:06 ....A 271872 Virusshare.00077/Trojan.Win32.Agent.nevsmq-6ee3395984266c87b10570242b2a4760472d259137162cd3589e6fdb762acad8 2013-08-08 10:38:40 ....A 271872 Virusshare.00077/Trojan.Win32.Agent.nevsmq-74f6f9e128530422c90ea5298e57c6fbae9eaf33e4b1afb18d981a97065c8b2d 2013-08-07 23:13:44 ....A 271872 Virusshare.00077/Trojan.Win32.Agent.nevsmq-ae42b936bfcac3a08d94786f60678b98bc0723e4184ed8a21116fd3109a1fa28 2013-08-09 00:50:24 ....A 271872 Virusshare.00077/Trojan.Win32.Agent.nevsmq-bd3806013f3912360c2134262cc1688f3fa305116052edfffad54c7316b84506 2013-08-08 00:22:26 ....A 271872 Virusshare.00077/Trojan.Win32.Agent.nevsmq-c0e469749c941868a3549d22871e95b4e78429e37614d3242aaf70ccb617aff8 2013-08-09 06:37:06 ....A 271872 Virusshare.00077/Trojan.Win32.Agent.nevsmq-c579572dd09f6289f1bbb3f77b3086b1160ea83f2a6e2544264baeb3ad08dd68 2013-08-08 04:49:34 ....A 271872 Virusshare.00077/Trojan.Win32.Agent.nevsmq-e10a83c94d3d24af5f6f81916fce31dc6f21f9f4c897767aac93f33adefbaaa4 2013-08-08 09:11:36 ....A 271872 Virusshare.00077/Trojan.Win32.Agent.nevsmq-eb2a2d4660ea09c82f29a0277b268a1a00336c508dafb3072fc62886b3108bb5 2013-08-08 10:30:04 ....A 1135222 Virusshare.00077/Trojan.Win32.Agent.nevszt-3657cb4683b581b388a690f952dcc604aa7cb7ffe2cb53e74df58df843c3feac 2013-08-09 06:34:22 ....A 999051 Virusshare.00077/Trojan.Win32.Agent.nevszt-6f97a071129eb85d017592412c5aab2e9688222160e9c97a10e1814ab86ad4e3 2013-08-05 16:58:54 ....A 4586881 Virusshare.00077/Trojan.Win32.Agent.nevszt-ed1fc7cc227f9dc043f753b7acba0b561294dd1a099e441e420aa6e808cba1d4 2013-08-07 22:08:22 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.nevtbv-a0f6d895374d33e956bdd72cdf1b3357ad0f78cec2adb6d9e5931e6c8dfbd2dd 2013-08-08 08:52:50 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.nevthi-7fc3fd3d1604d50cc2449295e430214d6e98d4847e44d7cf1433a59cd0cda120 2013-08-08 14:31:24 ....A 106509 Virusshare.00077/Trojan.Win32.Agent.nevtnt-8f49a02a24a941ee1b2160c969de97b26fae2bfa2fff6d922ddca691fe36481e 2013-08-05 22:16:12 ....A 22089 Virusshare.00077/Trojan.Win32.Agent.nevtwq-091c2b6dd246db5214bca9f3d5b3f4c1f705429d0440391e589b56f355aa2e1f 2013-08-06 15:41:56 ....A 22028 Virusshare.00077/Trojan.Win32.Agent.nevtwq-0ad7aa4cea55d30f486f95ac8d6047b9685ecdb63dcd9e83c24a54c9b39abf90 2013-08-06 01:57:54 ....A 22017 Virusshare.00077/Trojan.Win32.Agent.nevtwq-0ed13b3bc2f15421cc49699168090557baf9f9980a6ad7650b8df03bcb4e5fd2 2013-08-06 12:34:32 ....A 22040 Virusshare.00077/Trojan.Win32.Agent.nevtwq-0ff81bf00673c1781c401f5394caaaabfaa3fcb6c04b076c7dcdc08353cfd781 2013-08-07 01:39:26 ....A 22081 Virusshare.00077/Trojan.Win32.Agent.nevtwq-152f7f5c22190804ae19f9cd29beeed7ed8c5c7ed0def8403184161d08baf0c9 2013-08-09 02:37:42 ....A 22093 Virusshare.00077/Trojan.Win32.Agent.nevtwq-201891871f7f659c16752757356d42c11630d7c84e4a6d2038c00054a66a6042 2013-08-05 21:35:56 ....A 22041 Virusshare.00077/Trojan.Win32.Agent.nevtwq-3221e49466803c1ef59718e7edd360a8dc37a9c412d3cd094598bdad1ef0494a 2013-08-05 23:54:58 ....A 22033 Virusshare.00077/Trojan.Win32.Agent.nevtwq-340e0bc6d34e7a0e6c8b03c58d22bdf20d00572c594f6d1b28d7ddfb18d549a0 2013-08-07 01:00:40 ....A 22044 Virusshare.00077/Trojan.Win32.Agent.nevtwq-38f5b41da8c2c9a74f756ad46419b9e4f2dc8059450bd989eac8f5fc98eba22d 2013-08-06 11:05:24 ....A 22125 Virusshare.00077/Trojan.Win32.Agent.nevtwq-392d0d3095bfb06fdcaf6270c9c73797021d33a7e228b13fd52fb1d344247ea6 2013-08-06 12:51:54 ....A 22108 Virusshare.00077/Trojan.Win32.Agent.nevtwq-3a8600c24be9b7f28fdd523f5d89ba46404fae825b16d40a5ca4fdefebf9b1d5 2013-08-06 18:21:32 ....A 22087 Virusshare.00077/Trojan.Win32.Agent.nevtwq-3cc7645ff837fd89857cf4d4f61747a1e4a6be8e1c06fb7ba261cb3df6d29b1f 2013-08-07 09:02:42 ....A 22130 Virusshare.00077/Trojan.Win32.Agent.nevtwq-3d1ff80adca348e8e171d6f37307e59579c711313838302d1e50d6773817ddef 2013-08-07 23:17:54 ....A 22025 Virusshare.00077/Trojan.Win32.Agent.nevtwq-475b4d19f2047e283e2d84944cbfa3cc59a9d7d92b0062949f4722c59d4e8f87 2013-08-08 19:28:22 ....A 22067 Virusshare.00077/Trojan.Win32.Agent.nevtwq-4f1869d9d834a56a71595ea36c0981052264ce44887e6c26e679c9cc91234e64 2013-08-06 05:46:42 ....A 22135 Virusshare.00077/Trojan.Win32.Agent.nevtwq-5f2b512b9f0db175ecb67b6ace8165290f31f75804555f2a521d9c4db37892bc 2013-08-06 15:12:28 ....A 22066 Virusshare.00077/Trojan.Win32.Agent.nevtwq-63e296a70d1805dc5a68d0ed348d1e085a5ed355a57fb3b1fce844223d02e397 2013-08-08 01:08:10 ....A 22088 Virusshare.00077/Trojan.Win32.Agent.nevtwq-6694d5ada9ddb66567ee3e08ec2a72bde4fb82f40f9c977e00081cd2251a9358 2013-08-09 05:43:32 ....A 22054 Virusshare.00077/Trojan.Win32.Agent.nevtwq-6dd1e16712358a512931a4ddfe8ff9dccb298849f73c712afb5a216d2a91fb4e 2013-08-08 16:18:28 ....A 22107 Virusshare.00077/Trojan.Win32.Agent.nevtwq-732eb7fd9a89eb6af04cde44ae134a69fd43d4f8f3c2a8aaf3928735250753bc 2013-08-07 20:02:14 ....A 22092 Virusshare.00077/Trojan.Win32.Agent.nevtwq-860f80cfd77aa735256a428f2dba9b0bac7ed27292b9ca4ac8af074189c9ae7d 2013-08-06 13:54:18 ....A 22037 Virusshare.00077/Trojan.Win32.Agent.nevtwq-8d8576e3704aba0bb5f4732ac75dc9d655e12c008d6e3309c64ebe045ca7b993 2013-08-09 11:32:22 ....A 22023 Virusshare.00077/Trojan.Win32.Agent.nevtwq-8e803b78461c8d789b503774e4b9356fae3e21fdaae4f18d14ecdd3c060962e7 2013-08-06 07:44:16 ....A 22111 Virusshare.00077/Trojan.Win32.Agent.nevtwq-b3824d753a684fb304c8c6efb093444df41f2c732c3431580c6c96931d5261a4 2013-08-08 01:10:20 ....A 22127 Virusshare.00077/Trojan.Win32.Agent.nevtwq-c184c6c2f842f2bfdf2266d81ad0100c4ef416838c9e46be91adfb52b1dedb67 2013-08-08 21:48:36 ....A 22017 Virusshare.00077/Trojan.Win32.Agent.nevtwq-cd3cfafcf8902520d41b780f40d30d3128baccb4afb7ea643619e9a65f43ef14 2013-08-08 02:09:18 ....A 22047 Virusshare.00077/Trojan.Win32.Agent.nevtwq-cfa3c3731e90abfa96ebd9191334fea63807dbfb40e29fdb6925f817805842d3 2013-08-07 22:29:14 ....A 22052 Virusshare.00077/Trojan.Win32.Agent.nevtwq-d4170647c95403492509d43f1e705293a54a9b65c8640b2f2ab65a4dbf3926f6 2013-08-05 21:41:50 ....A 22123 Virusshare.00077/Trojan.Win32.Agent.nevtwq-d725203ed36c0cde21dd2e4e089bf191d96352e034872322bbeac137b9c9d8a5 2013-08-08 07:57:58 ....A 22082 Virusshare.00077/Trojan.Win32.Agent.nevtwq-dd1e2a02acf276c198101e577147bc81a2294e6ce31154c88d6abf58d0250f7f 2013-08-07 09:24:56 ....A 22118 Virusshare.00077/Trojan.Win32.Agent.nevtwq-e86aa86d7cb8e2f6fa89524b8e90491fba049c3aa79d2aea1766855c4221e717 2013-08-07 13:16:20 ....A 22018 Virusshare.00077/Trojan.Win32.Agent.nevtwq-ea1c28ca8ad773490cd1f0ffe8497e66f982007320d8798bee8bac7477655597 2013-08-08 11:50:06 ....A 22057 Virusshare.00077/Trojan.Win32.Agent.nevtwq-fa27fed5db391efd86242f839fa50e2e78a95f8ade8b8a68ab693cad705bb497 2013-08-08 04:48:22 ....A 14528 Virusshare.00077/Trojan.Win32.Agent.nevtwr-6f20bf3429310134bef8ffe1e243856e2afdb51041b648013fb801fff160e481 2013-08-05 22:57:18 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-095151eba728cba440ffb1c04aeb3499dbf1d34208d2d49a3e791e690a002c96 2013-08-06 07:06:06 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-0d505815cbb8f0aaabc905e6e2b68006b95936262db21b14aa7b0809f79ecee6 2013-08-07 05:16:06 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-11b78336ff26b27a01c9ad70ad47725aed0e85751b1d45506d7e3a3e5e4fb3ad 2013-08-07 12:58:28 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-19d5c9729027b08a124142268a55abd4d9855f45de496036339adcf520c95fe5 2013-08-06 01:42:52 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-34dc5309ed98464c61567101a348183fed81959ecfb284e89d949c609e283c17 2013-08-06 16:13:08 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-3c076c0bf24dba62bb7bc8b57af0d310205a663c6ea60f4ca34576bfea6ffa5f 2013-08-07 09:12:08 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-4301bbbed863581aebed3156938b35f5c7bd7a8e99d26bb889d89ed9eb4e7d54 2013-08-06 01:52:28 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-5dc89c15a88907dc35e091b2c9d05236b48c32ef38de457e800a9b2849a6f7c6 2013-08-06 06:23:34 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-5fb22e7851f8114cb997a97198e9f7cf850bcccbe2893b5dcb8c92c3217834ae 2013-08-07 00:26:54 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-61d501d5f83f7aa396ea8a84a6bc170ea4638df176e4b6725857ee6fb578133d 2013-08-06 12:31:58 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-63182af86d09778df780693bd7c91bbd4daacd0b1fa2f7ef38886ae2c17b4f29 2013-08-06 12:51:52 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-631dfedd2568291b18eff1273823c813515a34a39c0136b8cd5a4c2ea5a4a8a9 2013-08-06 12:53:00 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-634e466664a576cee3b96086c385ae0b9dfdc0c18e786139f4949fa1683ba624 2013-08-06 15:06:10 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-641bb1a040dc1bb01d36a796ed4a60bdb8ee1ec5de768873debd2d535b4c07b9 2013-08-07 09:18:18 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-663094b38deb62bd3ea7e9eabe41303f23a6a78f006261aa283bc330bbdf454f 2013-08-07 16:17:06 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-6f50537a8a29b086f02178e4acdecafcff09babd59c51a0754eed3960358389a 2013-08-06 01:17:50 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-86e679a8b5684c5b79f3a395b9d455e36dc75ef428fba239381fa150f7745b84 2013-08-06 10:39:54 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-8ae94ac9450c01970c5c95156a12c611be68752272f362641d70be2e85979d22 2013-08-06 13:02:52 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-8d253ec8d5100bb0f741d711d621d92c3bf73cd67bf504275ef98673d2f91129 2013-08-06 17:58:48 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-8f39c1ae63ebcb208136bcf2d2d54c65d7d5e98d03f7f9fdeaefb386ac9500c2 2013-08-07 09:18:12 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-90628216694dac74eecd53915faefe4be53ac78f7e0ee651e3d6ee3579d12866 2013-08-07 09:37:20 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-96363f2a41a2d5282392ae698d8a7a6741197bcad6edbe6487111fce364440bc 2013-08-07 10:25:04 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-965ae94a34b02636e9917ef83c13ca9698eeb4a20ac72fff8f277805ec647dc6 2013-08-07 18:00:06 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-99bdb89b587a04b744e2db4984414892d193b65aafa5a566f00c76e1387ee05b 2013-08-07 18:17:54 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-9a0db3213c630f43dcd8e6f270ebaac1f6d1d58fee8bf19c50805d30048fa4b1 2013-08-05 23:49:24 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-b047ff83baff754a640c6a033caaeefa3dfe5cf94d5c37e89a6c55558c9b97ba 2013-08-06 10:55:40 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-b54f08d331b0b40f53a8f245b5aeb2f70e3836c2e1edcf2dd121a551c074a055 2013-08-06 15:49:36 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-b7bc05660459944c1dbd925d36877af90f6f856dff93594f8ac1e2a1d6c36d26 2013-08-06 21:17:58 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-b923c6ee1320072e950917646746586753f9110dd99a164dbcc1b9285e666e58 2013-08-07 04:11:24 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-bcd8e08e8e1c7fe4eaebcce8452318eb8fa81043f3b61440d00568068f06f771 2013-08-07 17:27:04 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-c2d78351e489d43ed270b4dd1604f0068d9112a335e183255f0eceade9fa3017 2013-08-05 22:49:10 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-d8c4b9f6f7f9d3ee4b7489ab2d87145352ae3dc6c77f949fc476acbc7e9c4b31 2013-08-06 13:34:08 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-d95b4af91a936b73af2d9c3849da9210d9eb81bcbf4f60b26fed89acde3925c9 2013-08-07 01:29:28 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-df3e68c7cbe7de02de6aa1632203e57e7b8f3e4d0924ae4335d028ea86d59468 2013-08-06 14:21:40 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-e07a267332d2cce33601c523e3f882efef5d334dd9359a0b09161631efbc1d30 2013-08-07 01:10:20 ....A 34816 Virusshare.00077/Trojan.Win32.Agent.nevtwv-e4c00f544cc16cc1993165b2fd22449eb575b94b15207befda8d0ec5312c2b2b 2013-08-06 00:19:42 ....A 188416 Virusshare.00077/Trojan.Win32.Agent.nevtxi-5d455e878164085094717787d0a1fda67431cc47f16f4caab57a251b043f9f73 2013-08-07 14:55:38 ....A 192512 Virusshare.00077/Trojan.Win32.Agent.nevtxi-6eae61750c63cf0c1451992d6c09eebec7b13d3392148b2794e50d3a67e1e601 2013-08-08 08:55:18 ....A 344432 Virusshare.00077/Trojan.Win32.Agent.nevtxi-6f31dbd847e78d932433c2d410b6fd01bdba72c82ab80808fd18c338a1ca44cb 2013-08-09 11:57:02 ....A 266240 Virusshare.00077/Trojan.Win32.Agent.nevtxi-6f6621193667a6a86fdc19b989938bc373de502c621427c74f4c6a93c162ee84 2013-08-08 01:59:50 ....A 319043 Virusshare.00077/Trojan.Win32.Agent.nevtxi-8e3e8d1e1fab8c4dcb3a04a6860d0fff62cc47992d696a07f3c7e139dbaeac93 2013-08-08 08:58:30 ....A 392465 Virusshare.00077/Trojan.Win32.Agent.nevtxi-8f9c897539ad68e5fef52ffc1d6099164af20b413878c18f9d27a1ebba0e1112 2013-08-07 09:18:28 ....A 270336 Virusshare.00077/Trojan.Win32.Agent.nevtxi-902669230f422b33f8870879b6d5d6cc17bbf680cc038edc5fb88d262e060922 2013-08-07 07:41:24 ....A 340004 Virusshare.00077/Trojan.Win32.Agent.nevtxi-949f10fcbfec57657cc403611c1d52893915e5d6679cbad8c0de2311739ca29e 2013-08-05 17:05:08 ....A 519464 Virusshare.00077/Trojan.Win32.Agent.nevtxi-ec666ba5f348b72e077306d53496bd7a3398efd7b377fd69f6362396bdc9b731 2013-08-05 17:06:30 ....A 675002 Virusshare.00077/Trojan.Win32.Agent.nevtxi-ed3097bf5982fb0b97b042eb3c4e529656e5f6e511bc363336efb4e106dad739 2013-08-05 17:05:28 ....A 529526 Virusshare.00077/Trojan.Win32.Agent.nevtxi-ed494b27516af662e9df68d38269f3817da84991bf78a1b770e628f816087ab3 2013-08-08 17:39:54 ....A 86016 Virusshare.00077/Trojan.Win32.Agent.nevubf-8e25c0c2c9a07e408b6bb22c5c4d7218bdcb09def58e3c6c4685ad32a82374be 2013-08-08 07:21:56 ....A 86016 Virusshare.00077/Trojan.Win32.Agent.nevubf-d9f05f1c633b90dce5adaf242ab7d5efb5784061d21fd8edcc674fdbd7f55a60 2013-08-09 11:34:42 ....A 86016 Virusshare.00077/Trojan.Win32.Agent.nevubf-ed1e2312c2de8c186db03c786564e830787ffd72fdc58f47f0eb4ba1a8aa4722 2013-08-06 10:48:00 ....A 22320 Virusshare.00077/Trojan.Win32.Agent.nevujh-0edfc1459781205ab417be70a4ad44c56ee4e799cdfc3bef1c56a972ac7ac3e4 2013-08-08 07:20:06 ....A 117508 Virusshare.00077/Trojan.Win32.Agent.nevujz-6fc34fa8fe78faf588db16c3f052ca5d062469f636a2fddbb011fecb540fccce 2013-08-07 10:20:34 ....A 22053 Virusshare.00077/Trojan.Win32.Agent.nevukl-6cce86d31312a21bff6256bfdd5d0e32d937f156e06b94ddf12f509a7283cc3a 2013-08-08 12:23:36 ....A 22067 Virusshare.00077/Trojan.Win32.Agent.nevukl-f6b9e8ad437dd5930cd3453b163c4bf4530a43108ad79c36d0f692484eb84900 2013-08-07 14:00:32 ....A 106496 Virusshare.00077/Trojan.Win32.Agent.nevunl-454ffea9eb0f5c856b8c6271e2fb2fca58743eb71cd97a0836f867e4048e08b9 2013-08-06 10:54:08 ....A 114688 Virusshare.00077/Trojan.Win32.Agent.nevunl-8c10ef0c293996cf6c974ecacc61471b45a2ca25b15f5c8996f91f9cc55a9553 2013-08-07 12:37:18 ....A 147456 Virusshare.00077/Trojan.Win32.Agent.nevunl-ea2f997dc8a00e8bb157ee89cedfef6dc98cbf698d85d9447011ee741b7529f5 2013-08-08 04:47:48 ....A 1035201 Virusshare.00077/Trojan.Win32.Agent.nevuqo-6ea1d932cf4eec50d0a676e93ed9470747bc0935382c594ef33dcde40ea150b1 2013-08-08 09:01:30 ....A 739082 Virusshare.00077/Trojan.Win32.Agent.nevuqo-7fe8e2b403fd1e32d8f2d83ff58bc1fc2846f25c0fc95ba815f780873fdba229 2013-08-05 17:46:14 ....A 1044579 Virusshare.00077/Trojan.Win32.Agent.nevuqo-cfbd481b5915a07da6a6f77e75a4a15c3b74558223ed5e3db955bc5ca05fda8e 2013-08-07 09:18:40 ....A 280368 Virusshare.00077/Trojan.Win32.Agent.nevuse-3dbd331cb781846e62928c1653ec0020534db2b9ad678dde6fbfa0994fedef38 2013-08-08 03:02:52 ....A 280368 Virusshare.00077/Trojan.Win32.Agent.nevuse-8f618733e3e1613c0f23e1d48d1cc55905fd8fae55d72a60b386ec1060787a3e 2013-08-07 09:42:30 ....A 104581 Virusshare.00077/Trojan.Win32.Agent.nevusx-bfaedfe2011af6f61a31d788ab018121e85d7962682ade92218803e88d4a8578 2013-08-07 09:17:08 ....A 104572 Virusshare.00077/Trojan.Win32.Agent.nevusx-e846c26b009de75ef2cd32f2c86946714582394606073f14064cfe45cb89373e 2013-08-09 01:02:56 ....A 55808 Virusshare.00077/Trojan.Win32.Agent.nevuvc-d3c81a7ca0d6260d017c630f8c32576526bd7168262acb22f91ab0b3db1bbf7e 2013-08-08 17:44:34 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.nevvfk-50472c839dcd6c96ba21ed3d785918dc1ba93acdc044f9687b446140ee2305a6 2013-08-08 17:15:52 ....A 118784 Virusshare.00077/Trojan.Win32.Agent.nevvfk-b3c6980e33e1f02d0effab0087a8f416e2e506755405ce923325c5329fbf55d7 2013-08-06 11:07:36 ....A 315423 Virusshare.00077/Trojan.Win32.Agent.nevvpd-07fd1e9307c7cc4e8fe4eaed6af4ec272668ba85ef2efac52e645aab3894bb73 2013-08-06 10:39:50 ....A 315460 Virusshare.00077/Trojan.Win32.Agent.nevvpd-0e7246f5fd79139239374a9a4fbce3f1e2773ce1b9bfe17c11a858ec14bb2320 2013-08-06 13:10:36 ....A 315428 Virusshare.00077/Trojan.Win32.Agent.nevvpd-105a9e627eaaf0a5ee16b7c383588988dd8024f518ee7f1e4a2b192a7a2127c6 2013-08-06 14:33:58 ....A 315467 Virusshare.00077/Trojan.Win32.Agent.nevvpd-10a9fe095a46657041b47ab0fe50af97d2381151103e673a553d7e7d261e4506 2013-08-07 08:27:28 ....A 315463 Virusshare.00077/Trojan.Win32.Agent.nevvpd-12a86bd1a981312fe0681ea32fbbcdb7fedb9e7f0a34603f3b13e9a681283def 2013-08-07 00:21:18 ....A 315466 Virusshare.00077/Trojan.Win32.Agent.nevvpd-145a612998feb15555a2ff6ac5070226aaf6d2d5f2ecc256c17e8991dfd75f61 2013-08-06 21:46:14 ....A 315428 Virusshare.00077/Trojan.Win32.Agent.nevvpd-3e07da8e8e6c8977134a3144ffc22c13124ff210526a66246451a58ce1273262 2013-08-06 23:16:30 ....A 315461 Virusshare.00077/Trojan.Win32.Agent.nevvpd-3eb6fb2201299ada8b62425e2bcb978ba2f38e4f0bc66051d56cf1a8d166580b 2013-08-06 23:16:36 ....A 315459 Virusshare.00077/Trojan.Win32.Agent.nevvpd-3eee9222415531fe9f6fa08f6346b25d7c05bf5ea6c5b578340401c81c138630 2013-08-07 14:25:52 ....A 315461 Virusshare.00077/Trojan.Win32.Agent.nevvpd-3fcdd4eaf2bfe444971842de3d7da3cb660d4764342d617a74248eac43e2e5bc 2013-08-07 01:11:34 ....A 315429 Virusshare.00077/Trojan.Win32.Agent.nevvpd-3fdb149e01438740939ab34676167a1706f415c4e6a2fd32871a4a4bd6a5b530 2013-08-06 08:46:38 ....A 315461 Virusshare.00077/Trojan.Win32.Agent.nevvpd-60452f0ec98b56877b2c37a9b3cf1e4ac323ad2ec80350dc07b75df770b16b20 2013-08-06 16:29:18 ....A 315425 Virusshare.00077/Trojan.Win32.Agent.nevvpd-8ec8c347318f95b2d448ca3e6cc107cb6a23e7f3f25bfeffc6ab18484cc47230 2013-08-09 01:57:40 ....A 315459 Virusshare.00077/Trojan.Win32.Agent.nevvpd-a0f832aa6eee4a07bf91f794e99e630bc2fcd710abef3750199c2ba835b7c44a 2013-08-05 23:00:14 ....A 315427 Virusshare.00077/Trojan.Win32.Agent.nevvpd-af2ab4ab6d6fedfda375de607abb299f9464825a22e7052f0910227a5fe68b37 2013-08-06 19:39:30 ....A 315428 Virusshare.00077/Trojan.Win32.Agent.nevvpd-b90a2bf70f5000a8be502be6100b433679814b41486c2a178eea9eeaae980da4 2013-08-06 10:27:36 ....A 315429 Virusshare.00077/Trojan.Win32.Agent.nevvpd-de6a2778aa9e1ed880b725068089db147ad3c82c7a141127643c6bb04dd8fcc7 2013-08-06 11:10:28 ....A 315459 Virusshare.00077/Trojan.Win32.Agent.nevvpd-df227067a5118f5ebac943c602c6e79e817beae5610766b5caf0468396e524c9 2013-08-06 21:18:10 ....A 22047 Virusshare.00077/Trojan.Win32.Agent.nevvqt-3d8b649a6c3e75a9d801ea11cda2228c544c4acb4a46776079eb6c216c8453e7 2013-08-07 07:45:42 ....A 233717 Virusshare.00077/Trojan.Win32.Agent.nevvrd-0fe8a19475875da3e3c379b621a02fa3a103a50244a2310630f7b45af7ca5b30 2013-08-07 14:03:58 ....A 96768 Virusshare.00077/Trojan.Win32.Agent.nevvrd-454a6fad94123e372333bd6ec0dc2c54013a6e707f30f87ef48da61210fdc538 2013-08-07 01:32:14 ....A 74344 Virusshare.00077/Trojan.Win32.Agent.nevvrd-bb87cfc4b518b88d6d1cfae9b99aaecac435d6e225c44fd69e2a31ed5fc260c4 2013-08-05 21:51:32 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.nevvup-08d2c0fe3c2a7ceb7a7cdbaa0faeb76b96c7edfad6426ec59ef587fd076edab6 2013-08-07 16:33:42 ....A 50688 Virusshare.00077/Trojan.Win32.Agent.nevvup-1b522098a103b9a9e6cdb010bfc0dac6e416ac3e6e278b22c06cb949220174a9 2013-08-07 13:15:20 ....A 121856 Virusshare.00077/Trojan.Win32.Agent.nevvup-973be7d6f38445b16dd048d1bee066b661fc1ff8d1f47992c26f0791f2d75a54 2013-08-07 01:11:02 ....A 121856 Virusshare.00077/Trojan.Win32.Agent.nevvup-bb3c629571b17a7b73190d5782f96e972b6c7f06533506ff67fb9ee3547b4486 2013-08-07 02:05:46 ....A 121856 Virusshare.00077/Trojan.Win32.Agent.nevvup-e5d8b8771df9af32d284771725a3d1a65a04f330389b7d594ee81fafb0a8d289 2013-08-07 11:33:20 ....A 121856 Virusshare.00077/Trojan.Win32.Agent.nevvup-e99622781ff9b504e4dfeabbee096fb1642e9fc1f4b2db6f1b66d94dba4070df 2013-08-08 06:58:22 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-07676e63ec263a52eeb1a5436aaebf8456e379540159fbad7e73faba89336f30 2013-08-08 13:56:22 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-108c496fbcbbc1f75fddb6735add33b36cdd0805245f178cce9d9706321b2c9d 2013-08-08 14:18:14 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-1117ecf945813fb129f11596b9fffde2f1d2c62672e3022b2d24cdc8891ad055 2013-08-09 12:52:36 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-19d2daa50ce769b689c546cc76553b27f43265dd7509581056c1a71be800d50f 2013-08-09 06:43:20 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-2163602fb3fb057ffb9ac9aae4058af9188f2aea10d4912e4ea752d96ca1b705 2013-08-08 14:59:10 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-24bb0a391d98dc0571df3331afb894b6408916ce1fe96b7250542bf961b7c3eb 2013-08-07 23:17:40 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-2b7b8f700809e538f8c200ab376122c877df09355eb5af75fac0538f4f85fd9f 2013-08-08 14:58:08 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-2ebd1c8abdf54306ba579406f879fd959ac223cf7aa265fc56dce4f8f0cc2053 2013-08-09 13:41:24 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-3add9ec2e250ec50124531dc0642b033adac7199903b58f76a6b7a6cd1421467 2013-08-08 14:33:24 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-4d68d14290200724de8a64d8cd5b5403c24fc0ba0a7bda937b25c22d244b9669 2013-08-08 20:31:16 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-4e52dc0bf3d707788181ef37be5e8d6965d2561d0456e5d5002a13cdcc1970f1 2013-08-09 13:47:42 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-5f4f6da807e40450cc169c39aeb87f6e0a2846c4be788eb0d850e4338420d9a0 2013-08-08 09:47:50 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-735493a2e0fa0d07ffb71b20662311ba778165fa2e0b7097e917cf7357dd984f 2013-08-09 06:44:50 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-86bbea4d867d3b31773c5cec5af347153187c727a84e34146b4ac926df4ee148 2013-08-09 10:07:00 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-894b24cd8c6ff0fe508cb37a298cad8792822106563883179a5228244b2540eb 2013-08-09 12:22:10 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-92c9f485d0ad39ac1738b9231f82921d706740ff24764b6965c4acd1cafece3b 2013-08-08 08:52:54 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-940152048e2d316c7807175e4989dba58f2eb3261dd86900cfb17e20da6cb9b9 2013-08-07 23:25:40 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-add1cc8ac7aede752a33a11982866c23ce2bec82ce7bf6b6dc238d91508f36ce 2013-08-07 23:53:10 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-b29fa26ed3c519f4dfe0cfe09eacee2e50d57bb5ce54ebc756e4dfadb49cd68b 2013-08-09 07:22:16 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-b2d9b1c4b42206dc2defc6042ff0d0d12311891c99e8b9a5727f4334f0328e08 2013-08-08 06:09:26 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-b35f4b5f986b4ddc81563f218ee99b81e9359e3e308c0d1334bd45460bc98900 2013-08-08 05:43:16 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-b3874e34bf7d1eb598b1585eae0ffe6d9ad065d89a0a0a325e8764ad745c392b 2013-08-08 04:28:38 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-c405866ebac895c87cf3b8857f22903684a1cd04ea2ebe3f06347e312457f377 2013-08-09 05:01:22 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-c41659127d64a6e362ccf25d3557f11bb7ea3642aad485f85c2487abafe74bd6 2013-08-08 17:04:02 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-ce27548034acf4fce8220dc1ce62440cbd811813d86a50090b1c202da9959e55 2013-08-08 00:28:36 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-d870ef497d510051d4cd69a048a206f1f728a1321e075db1f18913d935c09294 2013-08-08 11:33:56 ....A 272384 Virusshare.00077/Trojan.Win32.Agent.nevvzi-feae6ccaf45c559275b251751024e76a3489f9484a8e546ab3a1e4598f4f4284 2013-08-09 06:56:50 ....A 778539 Virusshare.00077/Trojan.Win32.Agent.nevwpq-6e97355f13e4661c9032b24efcfaa8dfc346498805a762989fcfbb0ca373c865 2013-08-08 05:27:32 ....A 118272 Virusshare.00077/Trojan.Win32.Agent.nevwql-03e5c304682a92ddd21e5fd067630443b819db3257bf7af4c73fbdc6ab142646 2013-08-09 08:05:26 ....A 118272 Virusshare.00077/Trojan.Win32.Agent.nevwql-0bbdde512a0316c25580aee86e0379a3eeb1a8811944f7489ec1403d1a01cc92 2013-08-09 11:26:26 ....A 118272 Virusshare.00077/Trojan.Win32.Agent.nevwql-1093cfac12ad12cf518f9c0638840e11beecc130c06f9a6ab05cc8ac121780f0 2013-08-06 01:53:24 ....A 22039 Virusshare.00077/Trojan.Win32.Agent.nevwql-34db7f9e773569ceb36ba1de1122c50210745571a7d83132edebc5fc42430990 2013-08-06 05:13:22 ....A 22019 Virusshare.00077/Trojan.Win32.Agent.nevwql-365a6379897c29f321c57f301192bdead43e249b60074ea7b888c0a0b4696e85 2013-08-06 23:13:40 ....A 22087 Virusshare.00077/Trojan.Win32.Agent.nevwql-3ec2ed5a52c1564a92beeffe7b77c6a5be3bb8f542ff72b2e875aa01d14b3d4c 2013-08-07 00:24:00 ....A 22100 Virusshare.00077/Trojan.Win32.Agent.nevwql-3f36aa147e4d69475ba327e1348ba124acff371c8488ee41a871fc1a839d3820 2013-08-06 05:08:16 ....A 22033 Virusshare.00077/Trojan.Win32.Agent.nevwql-5ed470a255b8f1b2ff32df31cebe33f925ca6b8e3e5a0aaaa6494ad0a90d498a 2013-08-09 07:21:36 ....A 22121 Virusshare.00077/Trojan.Win32.Agent.nevwql-71dd69ac2bc06465a5beae31247796bd7ea13d182381a14334fc3b25881ad07b 2013-08-07 01:11:38 ....A 22099 Virusshare.00077/Trojan.Win32.Agent.nevwql-91a38fa6a79ebf183a57795aaa3fc96577020fe3b95676cf49813164325c7666 2013-08-07 14:28:54 ....A 22126 Virusshare.00077/Trojan.Win32.Agent.nevwql-9837fe7cbcf9b1459dc3d29a7b01af9f6fbd06e4e9a3b872126353d05242dc6c 2013-08-09 05:43:28 ....A 118272 Virusshare.00077/Trojan.Win32.Agent.nevwql-9b00f01498654b5063093b518eca59e9480881a5000851d26c1eefbd91a8eaa9 2013-08-09 06:46:34 ....A 118272 Virusshare.00077/Trojan.Win32.Agent.nevwql-ab1ee25df0a551fbcf3054995f1058e277e4a6cfbfbafbef28996118b83dfbe1 2013-08-05 21:29:20 ....A 22019 Virusshare.00077/Trojan.Win32.Agent.nevwql-ad959820870621277efdd1446cee6b727d8db8587abdafbcfc2a00d4b338b2aa 2013-08-06 16:03:12 ....A 22104 Virusshare.00077/Trojan.Win32.Agent.nevwql-b19f1c6afc04fde087609452c4c09d49efb704ede0f551ef22508dfef40d1a13 2013-08-06 09:21:16 ....A 22121 Virusshare.00077/Trojan.Win32.Agent.nevwql-b3ef74e09c350782a6db84a21ff3017b71e165e6b2c448c0c7b8ec1cc2064329 2013-08-06 12:58:58 ....A 22140 Virusshare.00077/Trojan.Win32.Agent.nevwql-b64f22be2c58425b47e993c845166adc342082cd52051919be381931ec476bec 2013-08-06 21:18:10 ....A 22037 Virusshare.00077/Trojan.Win32.Agent.nevwql-b946f4340cfd1d8f24ff21f5e4d725224aee2a6f6719899ca9c6be6bc1a4cde5 2013-08-09 00:16:02 ....A 118272 Virusshare.00077/Trojan.Win32.Agent.nevwql-c460ec86fb73055dd85cf744149edbcf32eb89f48723f36ef0966a706870ffb9 2013-08-06 10:46:30 ....A 22091 Virusshare.00077/Trojan.Win32.Agent.nevwql-de91047ca3318adee8a0ea21a7848144e20490c5f6876d78a911c63d9e067803 2013-08-06 22:19:30 ....A 52862 Virusshare.00077/Trojan.Win32.Agent.nevwvd-603a058ea5c8e13d000902d0893c568e5aaf7bc2975cd344979dd2437026185b 2013-08-08 06:52:56 ....A 110080 Virusshare.00077/Trojan.Win32.Agent.nevxbi-e262ba37cdf1e09ee1e8e179e60fa65bd1c4c2dc828631f8ea4f7c61f48bcea0 2013-08-09 01:09:32 ....A 18944 Virusshare.00077/Trojan.Win32.Agent.nevxdf-0c6f5f9ef79ff26aaca381ee8d5215cdbe317262485acc0d3e27be700442736d 2013-08-09 00:55:50 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.nevxuq-6fbbd5ea6a2feb6f7a3d109bae8bf008f6e2428510d2c1783ea86de896bd44be 2013-08-07 09:37:24 ....A 69632 Virusshare.00077/Trojan.Win32.Agent.nevykx-6c92f1e0ce737c3f09dc7f56d056a9b47d300ada211be94c87d777f455b7dea0 2013-08-08 18:43:40 ....A 2015232 Virusshare.00077/Trojan.Win32.Agent.nevyls-6ef3869ce994e9294ff35fe4066017d287b195c58214e47b923f831c122fbc7c 2013-08-05 19:57:56 ....A 1679360 Virusshare.00077/Trojan.Win32.Agent.nevzyj-ef470b7bc86d23ac48727a8174a13db8d968d30b013b81fa545c4a5eb2e67c75 2013-08-08 19:21:08 ....A 22528 Virusshare.00077/Trojan.Win32.Agent.newacd-7fae26492b81389477405e858be98373562eb7c71b7a606f865353576134e834 2013-08-09 12:50:24 ....A 17861 Virusshare.00077/Trojan.Win32.Agent.newbnw-596be03dbad534900aa49163e2df38dce56533563e3008d4d8a5ca8f1416be02 2013-08-07 14:56:46 ....A 655360 Virusshare.00077/Trojan.Win32.Agent.newbop-45764cd935afe781b811c7ea0d92ea547eb8da988c0f18302682d7e85b903efa 2013-08-06 02:07:56 ....A 425472 Virusshare.00077/Trojan.Win32.Agent.newbrz-b19adf955dd5f6ff7625317455ba08428a13e82a4e2af801bfd6de12a58789de 2013-08-06 10:51:54 ....A 278528 Virusshare.00077/Trojan.Win32.Agent.newcnv-38fe7b89a94154a1a75910c9d6391ab08b797bfd3d5e4f79fb097fbaa5d45b2f 2013-08-06 14:39:16 ....A 278528 Virusshare.00077/Trojan.Win32.Agent.newcnv-3b32eae1ea90bbdac2d71e38b2c58243b8cb6a00f675078ccc61edf5d66ac0f1 2013-08-06 23:16:28 ....A 278528 Virusshare.00077/Trojan.Win32.Agent.newcnv-3ec21395076d232b0d621d6c02fdf819e4733f976fb3484b6b75b771fd1b9ea4 2013-08-07 10:02:28 ....A 278528 Virusshare.00077/Trojan.Win32.Agent.newcnv-43bd66f69a187c22bd0c335116e80dc87e7ce6d46834d885436830600fafd9dd 2013-08-07 14:57:50 ....A 278528 Virusshare.00077/Trojan.Win32.Agent.newcnv-6877bcc29abf33cb3899585a1a108836164b3ca4f8036a697a1b2be81c3c5d32 2013-08-07 04:19:34 ....A 278528 Virusshare.00077/Trojan.Win32.Agent.newcnv-93328aa219111609155c844a076c08de425d45e265476a236857dd5abfb9d412 2013-08-06 17:23:52 ....A 274432 Virusshare.00077/Trojan.Win32.Agent.newcnv-b194fb59d1b8e89daaba99de56d2dedf6a9fcf004fd51d79665b481bc21b6918 2013-08-06 01:28:18 ....A 233472 Virusshare.00077/Trojan.Win32.Agent.newcnv-da42cfe2add9a7c0a0d2307c75c1a1fb57759bcba9fe28d298266db22681ff93 2013-08-06 07:22:24 ....A 278528 Virusshare.00077/Trojan.Win32.Agent.newcnv-dcf01b28e5c829a1a8ffeb023b9b25d30d979e5c192f8f94b5e889ee1207a463 2013-08-07 07:16:18 ....A 5242880 Virusshare.00077/Trojan.Win32.Agent.newcnv-e2019ca1320bd0aa3853029e24b27fbc9681644d9dd05e1877da874e59c886fd 2013-08-08 04:21:50 ....A 36864 Virusshare.00077/Trojan.Win32.Agent.newdev-91a4c0820ffa721cbfae17c31537dee4ed446b7f7a70b54c8c7c9e0346958041 2013-08-08 12:02:16 ....A 10752 Virusshare.00077/Trojan.Win32.Agent.newhnw-53f29bceca1048c240b47462e9d01d6037b496cdd3b8651a15a3daf26ace6072 2013-08-07 23:25:56 ....A 20480 Virusshare.00077/Trojan.Win32.Agent.newhxd-d812a1919f62632a107a7fd1bab34c758b65251e83abdba7ee19fd0ad7625111 2013-08-08 19:08:42 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.newhyh-c09fb036b4d98cfcb7fe63f01c90a9745634ee4f84bd17595083b86a02561abc 2013-08-08 05:32:48 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.newhyi-a43ee9ad0e25859e1179398ea42fc2acaee7adc0c76e2466a0b1daa88ad21274 2013-08-07 04:19:38 ....A 655360 Virusshare.00077/Trojan.Win32.Agent.newihh-40f890cc1a3b90dcbcad7a71c045decc1980208cda7897ec3dc4c215bd6e3d67 2013-08-09 06:07:08 ....A 31245 Virusshare.00077/Trojan.Win32.Agent.newioq-74d2fd5841a9702fc30252fad5525c8b4024abaf6cbe075710caeb91a48eb500 2013-08-06 04:46:10 ....A 413696 Virusshare.00077/Trojan.Win32.Agent.newiqb-5f1190ecc62a5cd435d2d1a6563d3abe1fb94292a7255dffd6a27ab4d1f32ca4 2013-08-08 12:17:42 ....A 28672 Virusshare.00077/Trojan.Win32.Agent.newjny-133cac0fd434f0da0c5f1b3950636fee1ed660296fa48159f6489288858bb921 2013-08-06 06:26:06 ....A 655360 Virusshare.00077/Trojan.Win32.Agent.newlzf-0d0843a986460b3f21d6d96235bae2be0154a26829522379bf9f081a0d14be93 2013-08-09 07:10:24 ....A 26624 Virusshare.00077/Trojan.Win32.Agent.newpwi-971377fa2330460d51c3f9cd13a776f6f7d08dcad88a3d934f870ba881cce04f 2013-08-05 22:19:10 ....A 237568 Virusshare.00077/Trojan.Win32.Agent.newuby-d8ad762aadfec5344360c899d33278ee4fee49306b0e093613fd2869b2cd10f8 2013-08-06 14:43:10 ....A 425984 Virusshare.00077/Trojan.Win32.Agent.nexhnt-8db8df86b0225cc5597c035b8ad4370609156c164747ac2508837fbe378ca5f2 2013-08-05 17:07:20 ....A 50688 Virusshare.00077/Trojan.Win32.Agent.nexhpg-ec3cfe682145b907c450ef394b16690e9f5c14c5d98e58d899602ddbc72285e4 2013-08-07 01:47:12 ....A 536584 Virusshare.00077/Trojan.Win32.Agent.nexica-68ba713e5c2bb892e35a61684f72780a8bd25c4edd009e2bef5adb0725c141f9 2013-08-09 13:18:00 ....A 184320 Virusshare.00077/Trojan.Win32.Agent.nexidx-1be2a1665d233388bc57aacff7f839ba4d0a110816481c7beb09a95c57ada071 2013-08-09 09:21:06 ....A 90112 Virusshare.00077/Trojan.Win32.Agent.nexifb-7d691c1ec7ccb27ec10cabee31a549f31e76b99d000f4a2081f68f53797fee48 2013-08-09 06:32:22 ....A 233472 Virusshare.00077/Trojan.Win32.Agent.nexjfx-e47af89da1f63e40c396453c3739958334eddd05b1f7ec1ad3999d020eda53d5 2013-08-08 12:03:36 ....A 278528 Virusshare.00077/Trojan.Win32.Agent.nexjga-f0af6bddfe667f85c71cef27804d1bb1676fc929f5a70ccbce8dc60c72a4e2d3 2013-08-08 07:24:10 ....A 62464 Virusshare.00077/Trojan.Win32.Agent.neyboq-29df50aa0560e0974baff7488d7e0c155b72794f6b90378708e90e6a6579c8b5 2013-08-08 08:49:32 ....A 230418 Virusshare.00077/Trojan.Win32.Agent.neycia-4a31c8eb14796d1f7ba9f762b47cafad2deb0aa1c9d2b092630eb02058db1a8d 2013-08-08 08:08:06 ....A 199168 Virusshare.00077/Trojan.Win32.Agent.neymjy-080fe906f5ed46e5a93de4ed80f2c869a1b402b4fbb788fe6816a81fe6399562 2013-08-08 05:41:58 ....A 912349 Virusshare.00077/Trojan.Win32.Agent.nezoed-0150a8c2570e006cda3c8309b8ef2108eab2df68fcc5c79ebabff8649c6b9c9f 2013-08-08 08:52:00 ....A 876573 Virusshare.00077/Trojan.Win32.Agent.nezoed-c089632f2cb13670ec7b8caabe3b0b63c14d8b93a107065f01c4666999043592 2013-08-07 17:26:08 ....A 102410 Virusshare.00077/Trojan.Win32.Agent.nfadyw-c2ea54afe5a350ebb4ac8cbed5943d13d82340728b03c97d8336788cef756afc 2013-08-07 10:07:26 ....A 589824 Virusshare.00077/Trojan.Win32.Agent.nfahfx-ba7238fdb226bb4ea68edec312f7d5100b4a685566d4d9a2d038ba6a7631214d 2013-08-06 23:05:58 ....A 774525 Virusshare.00077/Trojan.Win32.Agent.nfahfx-e3924aebafd4db5d8372a8f870800a32d760bad9526affc3800eed7d7e6c1597 2013-08-05 23:45:16 ....A 781312 Virusshare.00077/Trojan.Win32.Agent.nkwr-0a674d005fac70d78f668a302f48704d270c637dc6182b5b4cebe3259c318b68 2013-08-06 02:53:26 ....A 90112 Virusshare.00077/Trojan.Win32.Agent.odzf-356deb69febe5eb64d0d52eee791933ef2ef8b4af2e2276360762efdc7e379ac 2013-08-06 13:10:34 ....A 10083 Virusshare.00077/Trojan.Win32.Agent.oetm-0f4d9b7ad6afddd981a980d7f862ff6f0f19fc923fa23b521daf83e8ad08f48a 2013-08-06 02:54:40 ....A 231936 Virusshare.00077/Trojan.Win32.Agent.ohko-8854b3b85958d82912f3b5cf4fa4a63975bdd68e1f80452830fe37c62df73cc0 2013-08-07 04:16:26 ....A 360960 Virusshare.00077/Trojan.Win32.Agent.pbya-162fac88e2bf51a9a2d24622716ba1cfcde0465ceac962ff7ec70d3c3121148a 2013-08-06 15:49:40 ....A 17408 Virusshare.00077/Trojan.Win32.Agent.pk-3bf19a828e1e20adb45a98cf9a7673e498fcb019e0360aefc058a055a0a88334 2013-08-06 01:02:48 ....A 364544 Virusshare.00077/Trojan.Win32.Agent.plbm-8701495bd49de6f11e02449ec46cd1220a626821ebd367b86721cbbe2efd0d64 2013-08-07 16:17:12 ....A 392704 Virusshare.00077/Trojan.Win32.Agent.ppgh-1b336561e2514f8372b208bd62ed5534153f55acce4a91b8d26a55bccb9ecdaa 2013-08-07 01:41:18 ....A 610816 Virusshare.00077/Trojan.Win32.Agent.ppls-9205e37e1d068fa593b3cb01388e78a172ca8c89b4796ca8dd1bc001090f20a9 2013-08-06 08:31:44 ....A 100352 Virusshare.00077/Trojan.Win32.Agent.pqdo-605eeb49905841aeeddc3de84c57b90b2a57269782178e25fb3480ccb61d98b4 2013-08-08 08:40:10 ....A 60416 Virusshare.00077/Trojan.Win32.Agent.pqks-0c831eef3b1e40bd1ca0d40d3d77e5d41495d9c7e21d356aa0f11fe1e29fc73c 2013-08-06 14:05:50 ....A 514560 Virusshare.00077/Trojan.Win32.Agent.pqtc-1086f49624a6e66c93fe585219fef207d810bc31315b7e4f285f4709a4947d31 2013-08-06 14:49:20 ....A 150552 Virusshare.00077/Trojan.Win32.Agent.prfi-5d22fe1710de8624ede868fba9b46393a31aaf86767548507a0facf3c73f63bc 2013-08-06 15:08:56 ....A 666112 Virusshare.00077/Trojan.Win32.Agent.prfw-8e01f5de9ac1e1882ff997c8ec1cc7cc4cc5f2ba8c82d2e07783c505881b1c78 2013-08-07 04:01:56 ....A 150552 Virusshare.00077/Trojan.Win32.Agent.prgb-e118cbe20c8de39bef0a90e7852d863513ef91d23138d0d1a5735ec7f4245dbe 2013-08-06 17:11:52 ....A 544768 Virusshare.00077/Trojan.Win32.Agent.prku-87d2729e38143682c31bdfc532efe35a821e7a9b9fd5823e98360c973e98fce4 2013-08-09 00:08:24 ....A 99328 Virusshare.00077/Trojan.Win32.Agent.psdy-7f3df0c10f7c853f791336e27de4eacda2080134995255347f40097002559c30 2013-08-07 01:45:42 ....A 608256 Virusshare.00077/Trojan.Win32.Agent.psfk-8ce0d45f18424c784abf3ffc86c080661a0a8d57e00635e2bc9400bba8e5f6a9 2013-08-06 16:14:46 ....A 668160 Virusshare.00077/Trojan.Win32.Agent.ptwg-64bf811192dec1fb3c16689098caf96077c1dddc54f9c1863023b60573e6e04a 2013-08-05 22:33:10 ....A 259072 Virusshare.00077/Trojan.Win32.Agent.puah-aee6d4f0278fa36c7193243cd85304e627c9a11b6a94310004b8a617995a087c 2013-08-07 01:23:54 ....A 559656 Virusshare.00077/Trojan.Win32.Agent.puoc-67c266525e41c98807faf29b956910f6ebd0b26179fb61fb10602e396de3ba50 2013-08-06 12:30:24 ....A 61440 Virusshare.00077/Trojan.Win32.Agent.purc-8d03e7537ac83088704f051a6ec8f40dfa48aac1965f12d712de0fc1b18b90e5 2013-08-07 01:32:26 ....A 361472 Virusshare.00077/Trojan.Win32.Agent.pvdq-e4f8d21cf491a51b100198e6d987f49e660f876e46fc1a200c83028040a3327d 2013-08-06 23:07:08 ....A 107128 Virusshare.00077/Trojan.Win32.Agent.pvfm-ddfe99c98c80cbf45cd4238215b299c50eee5622ce2b6e32aacd484baf0aef16 2013-08-06 02:48:26 ....A 63488 Virusshare.00077/Trojan.Win32.Agent.pwja-db944d9358753b36703c10e5602a58d49aa319ac2d8664a12d52e2b8caf9c9d4 2013-08-08 10:30:48 ....A 239616 Virusshare.00077/Trojan.Win32.Agent.pxhb-7c20d567f05323d2a8b3cb423939ed494ae3ca54b865e634d5f664ecce34883a 2013-08-08 14:04:38 ....A 239616 Virusshare.00077/Trojan.Win32.Agent.pxhb-7e530507e9a67a1acccf2f163d5e1ca38955c0d88aeaddc404dc466a7b29fd26 2013-08-07 01:24:40 ....A 92195 Virusshare.00077/Trojan.Win32.Agent.pxlp-399a6572fee045ac55faad42b09d0b49a298e84740f65e8f83cdf362a0727062 2013-08-06 17:49:24 ....A 545792 Virusshare.00077/Trojan.Win32.Agent.pydf-656c9162fefccf967bf899034cfca96275cdaef7fbc862606b1b1460ac0ad2e2 2013-08-07 04:22:44 ....A 183296 Virusshare.00077/Trojan.Win32.Agent.pylm-1152c45be111fe377b994263e5a2d9e5bcf5c792911618bf604c88cddc1e3a8c 2013-08-07 11:27:00 ....A 1306320 Virusshare.00077/Trojan.Win32.Agent.pyrb-6d2a5068660535d9b812322cbe61aa2a0c18c6a66fa9636b5d96566776056137 2013-08-06 12:27:26 ....A 138518 Virusshare.00077/Trojan.Win32.Agent.pyzd-8cc41e49fb9fb3dc8f9ec613c6c8e1749a968dcb0e60d7574e9e4d08296dccd9 2013-08-06 04:44:36 ....A 22528 Virusshare.00077/Trojan.Win32.Agent.pzep-dba95dc4cdf0fe62b9fa3ce522bc19f9ee2e8959d22dd8b789bb4951e2d80644 2013-08-07 00:09:18 ....A 148880 Virusshare.00077/Trojan.Win32.Agent.pznm-0fa3ffa6366a3146254af5be6f414c2183d70fcc67b577363ae55955e03f5fc0 2013-08-07 18:37:46 ....A 102400 Virusshare.00077/Trojan.Win32.Agent.pzuy-ed00d0cabe847c245cc97eb2c0a6a0a5ef51b3856aa904e579b6b422327f600e 2013-08-08 00:23:18 ....A 458752 Virusshare.00077/Trojan.Win32.Agent.qaer-6eb38d64c88d0dbd3d8e9e2a6fd963a3841fa787278a9bcab5f1b64548bfa2c7 2013-08-07 15:11:44 ....A 513024 Virusshare.00077/Trojan.Win32.Agent.qaev-6ee4ecf1dcc73ae98f0e3e6ff398df71a8a742e31fd0be3ba25ccbef3776d0cc 2013-08-05 21:36:00 ....A 498176 Virusshare.00077/Trojan.Win32.Agent.qazg-3182c37d2e5d5a79cef79c82f7d74afb363c3a62cb7b9b8dd3793153b50862dc 2013-08-07 01:41:36 ....A 2798080 Virusshare.00077/Trojan.Win32.Agent.qbjr-920c108399bf08cefe00c38fd75148c47f51da9e84a73cd1e14efb00a50c27f0 2013-08-06 19:26:54 ....A 530944 Virusshare.00077/Trojan.Win32.Agent.qgbz-3d2bac11f69b599dd720e7c86ec780dbcaa7501197bfd65cd6f22f7dccf82b5a 2013-08-05 19:36:10 ....A 381440 Virusshare.00077/Trojan.Win32.Agent.qi-bd9e46615e9538448840ec24315aeb56ed5c479d27a121473e8474debb7818c5 2013-08-07 09:08:32 ....A 696320 Virusshare.00077/Trojan.Win32.Agent.qicv-bef2cd252e05ee1318a020161027c9b8514fc64154c4a56efa9b2284af7d3472 2013-08-07 18:41:36 ....A 144931 Virusshare.00077/Trojan.Win32.Agent.qjha-1cd5d9fdc6de5abfa157bcd0018c2477cde0b1e624a4f340fcccf1501b9ca56f 2013-08-06 12:54:52 ....A 107561 Virusshare.00077/Trojan.Win32.Agent.qjpc-3aa177c96a31efbd89b6d4cdd6a25289dc83df6712d44d0d5983b1c72d69055e 2013-08-06 10:56:08 ....A 374784 Virusshare.00077/Trojan.Win32.Agent.qjpo-8c2d4fa87bd5d44fec6bc2e537290341854aa82f49fda118fba4cf3e2aff9f37 2013-08-07 14:23:30 ....A 147460 Virusshare.00077/Trojan.Win32.Agent.qlkl-6e0c901b1e99e6789e7440bbb39b7c26ede69953b363ebf6714f9522d0cd4ad1 2013-08-07 17:18:26 ....A 962560 Virusshare.00077/Trojan.Win32.Agent.qlnx-92924299cc711e2b731575c26e9d795236e74af95ec9bde8e748a1e17d9ff5c3 2013-08-06 19:42:20 ....A 26624 Virusshare.00077/Trojan.Win32.Agent.qlrf-3d2f012635a905a02a860344214a64f59a34d98c0737e462eb5b03cb8ca2d885 2013-08-06 11:07:36 ....A 715796 Virusshare.00077/Trojan.Win32.Agent.qlzh-ae5574d98e8d49a8da511b3a9bbae0f2a5b1d7e5767eb5d379d2078bde1991b0 2013-08-06 12:48:12 ....A 483328 Virusshare.00077/Trojan.Win32.Agent.qnnl-3abb96dfa4a51160b3a83ca0e23ec29945dbedb87edd4a0ae13f102b2d6ade98 2013-08-06 16:18:10 ....A 482816 Virusshare.00077/Trojan.Win32.Agent.qnsj-8ef9ca305453dfd12562b928772e0bf74233f750808b15fb495d7758d6623c0c 2013-08-06 15:09:18 ....A 481792 Virusshare.00077/Trojan.Win32.Agent.qnsm-112afdc42252bd583cefccb2d8f9146c25377ff70fd9c82f0afaa1cee49a3edc 2013-08-07 07:12:56 ....A 979456 Virusshare.00077/Trojan.Win32.Agent.qqqk-8f3a52d7461794d1a165b2ed83bd14d4146415b83c71a1c37a3b3b63512ba3ee 2013-08-07 09:37:22 ....A 110748 Virusshare.00077/Trojan.Win32.Agent.qqvp-bfb47529a07de25ddc01a44f483f3555de0a8477d51002ca2fabc9e60e99239b 2013-08-06 04:50:36 ....A 765952 Virusshare.00077/Trojan.Win32.Agent.qrmc-0c60f8ea122e8caa17ff3a9a11e3e8b6ca050d832158e1450a95a54a93fa4857 2013-08-06 05:11:22 ....A 22016 Virusshare.00077/Trojan.Win32.Agent.qsml-8925b0e955392fb934fc15d916475dbcacc6d4c672df529fc9c831536531eec9 2013-08-07 09:15:42 ....A 22016 Virusshare.00077/Trojan.Win32.Agent.qsmp-1840d42b995b0aa920b31ed40b1cea1611f964edc99e97580a55839fc2c69015 2013-08-06 01:18:00 ....A 21504 Virusshare.00077/Trojan.Win32.Agent.qsnn-b0d2f8b5fc8b90a8808d7cff581e93063e8b9194d8b082c278f2009ea3b46fcf 2013-08-07 01:23:54 ....A 20992 Virusshare.00077/Trojan.Win32.Agent.qsnp-bb6352737ae03cb4234859e5e1d6ea6f2d08ab5cade985c4bcaa66b445ad3158 2013-08-07 09:37:20 ....A 112640 Virusshare.00077/Trojan.Win32.Agent.qsqp-6cabb9659f4076a015404065899a0a9b6b3d16e80d4c0d71fffaf3d7ad78d0c1 2013-08-07 09:20:30 ....A 452096 Virusshare.00077/Trojan.Win32.Agent.qsym-6bc883b939e8dc931ed6f77acd83d9260629d6ba1a8b5d0986487db715c836f2 2013-08-07 01:41:26 ....A 20992 Virusshare.00077/Trojan.Win32.Agent.qtba-e4efe2e9e9a3ec41e16842692fa05f6ef0ffa548d775842b8bc4ac7e7d341afc 2013-08-07 00:09:06 ....A 20992 Virusshare.00077/Trojan.Win32.Agent.qukk-67672b789e24dc2d78df633f28f51aeb9c651d18ba7301fc184d6dc494e24969 2013-08-07 01:32:30 ....A 20992 Virusshare.00077/Trojan.Win32.Agent.qukm-923fed7e03594fd2eabca5fc39acefada46092a64ae3626b11ea7470b6a1dc38 2013-08-07 04:11:00 ....A 20992 Virusshare.00077/Trojan.Win32.Agent.qukp-e5fd52a5662b56b7b68e6555d77630f37c4957dcbf891e28ecb578ce6fcf3f6d 2013-08-09 01:37:42 ....A 129024 Virusshare.00077/Trojan.Win32.Agent.qur-da0206f4dde506cd2db7b61cd5af52aee56c78d413685f6a80e2799e71aa7dff 2013-08-06 17:45:46 ....A 20992 Virusshare.00077/Trojan.Win32.Agent.qutr-8f70522da6e1c6dea02e6c7c4c9abe5bf390e64b7bc106d340a845201a505489 2013-08-06 10:44:18 ....A 884736 Virusshare.00077/Trojan.Win32.Agent.quzb-de798ed9c3436218721e197d6309e934963f42a293a9f0f6b7b582085f46f800 2013-08-07 01:45:26 ....A 1372541 Virusshare.00077/Trojan.Win32.Agent.qwewaq-0fe2f4b769ccff6442ac800701b361d1440cab9b87b35abb4e5efdd9042fc01e 2013-08-06 22:15:06 ....A 65536 Virusshare.00077/Trojan.Win32.Agent.qwexds-379fe50831af416626b794ef724aaf4e063b5b0c8047d5f5e86cfc08a7e3f9d8 2013-08-08 06:33:04 ....A 81920 Virusshare.00077/Trojan.Win32.Agent.qwfhbv-6673589dbd2fb96ace3e9ef0d471f269835bc524e3b72fe2fa3c494d5baba488 2013-08-07 01:48:12 ....A 262144 Virusshare.00077/Trojan.Win32.Agent.qwfjgs-bbf1bd284e3eea447c842f38f93b3fe948d12ab86ef9008a7946606af9cd6730 2013-08-06 09:41:50 ....A 632320 Virusshare.00077/Trojan.Win32.Agent.qwggqr-0f1c0c81f7b34da449be26ee3b3fdb9b5baecdde93bced5b5e171d9a399e0964 2013-08-07 16:55:08 ....A 17920 Virusshare.00077/Trojan.Win32.Agent.qwgubc-1b35751a4477f0979934496c802416869db0151804bbb7e220b25fb66b3899f0 2013-08-06 12:58:34 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.qwhkrb-631af86276b46bf8d58617f037b7af700699eb9d377d2d5aa32fbc7014a24c30 2013-08-08 16:59:16 ....A 56832 Virusshare.00077/Trojan.Win32.Agent.qwhqpm-7f8cb93c9381feac0f02e5f8d24a7931b5309c097604114e271d6d0500ab0dfb 2013-08-08 14:31:18 ....A 659981 Virusshare.00077/Trojan.Win32.Agent.qwiffa-2018b3a72ccbf0b0c1f31711c47cb630f1e19b69250fe8a43e10c1e350aa6cdf 2013-08-08 12:05:14 ....A 104965 Virusshare.00077/Trojan.Win32.Agent.qwiffa-30b66b5c535398c0cf8aa6f4596c091367e90ab2fa146cd3107798b4158561fb 2013-08-09 13:01:18 ....A 361469 Virusshare.00077/Trojan.Win32.Agent.qwiffa-3b5c0185e3e288152e382f39c033b01ea400bfc8273174a63821e9753c1188a7 2013-08-08 06:47:14 ....A 494604 Virusshare.00077/Trojan.Win32.Agent.qwiffa-49918d30d4f7792a3e6e5e358189f5a43333119b38da783add42d604abd3a588 2013-08-08 12:52:32 ....A 167261 Virusshare.00077/Trojan.Win32.Agent.qwiffa-52546f815138916cf17c862764d654371691f38418678caf23a58b8f6c00bebc 2013-08-08 10:02:16 ....A 764667 Virusshare.00077/Trojan.Win32.Agent.qwiffa-52c4b86cfcb7295e70bb643fffa46e3c71b589916cf2619d8552bcc9774368e6 2013-08-09 12:41:22 ....A 419957 Virusshare.00077/Trojan.Win32.Agent.qwiffa-580f537925a7c49af4a27de6643f0e55619483d9209a19d2033dd8ad909fdecc 2013-08-09 13:07:00 ....A 818005 Virusshare.00077/Trojan.Win32.Agent.qwiffa-5d39c48bc95eec54c116f602af37c73944811a58b77d43adf32d988dfc5e6fa1 2013-08-07 22:00:08 ....A 269309 Virusshare.00077/Trojan.Win32.Agent.qwiffa-629ad62aae7cac9f7052d01eab810a272f6d2af89c65ed81174b2f7048e98cb3 2013-08-07 18:59:48 ....A 933013 Virusshare.00077/Trojan.Win32.Agent.qwiffa-82baa5f9ce34b500088e359aa0fdeb8b19d25188e1db652691f8c0525de3e374 2013-08-08 00:22:46 ....A 837269 Virusshare.00077/Trojan.Win32.Agent.qwiffa-84cb150db5ad1e961b4c5b40b64d220332a8b1c819b6d6d55e0d638cf4c92994 2013-08-08 08:50:44 ....A 96796 Virusshare.00077/Trojan.Win32.Agent.qwiffa-ae051c769ab7d4cd3f3d1a7853e19099d09b7826a28ef6a44e2ce6addf57895d 2013-08-08 06:18:58 ....A 322037 Virusshare.00077/Trojan.Win32.Agent.qwiffa-b07607682d97a1b2baf9044d8cf4b8d87aedfc75f679abb23a1329e0d590c692 2013-08-09 00:05:28 ....A 166398 Virusshare.00077/Trojan.Win32.Agent.qwiffa-b4bf04b1f7cb48c376d472adaa1a831da4707f268c872281bc2a0bd80d1b6ebc 2013-08-09 02:07:54 ....A 106101 Virusshare.00077/Trojan.Win32.Agent.qwiffa-c2177fa8a9f52ecf44525a26d53fd5539cd7f04f646435f9d564b64d94993313 2013-08-08 06:34:16 ....A 292701 Virusshare.00077/Trojan.Win32.Agent.qwiffa-c42256e2b3d7c674c6625181af33291ee4acf0dd3b4c5362983ecf782593d9ef 2013-08-09 10:02:44 ....A 108541 Virusshare.00077/Trojan.Win32.Agent.qwiffa-ed54ff30c2753302cadcf49b830566037c58bf073fab9351bf82519289856273 2013-08-05 18:57:38 ....A 144387 Virusshare.00077/Trojan.Win32.Agent.qwinnf-bd98373adb3951db0825e0ec78cad61fca0153d1a251696cf99e32fa612ad8f3 2013-08-05 21:29:26 ....A 22016 Virusshare.00077/Trojan.Win32.Agent.qwjcgw-3239a3a6f0d0fdafc6e3e600ac80b5898f1ad7e1fe5b6796afb55ab3574e9476 2013-08-07 04:53:52 ....A 143360 Virusshare.00077/Trojan.Win32.Agent.qxhx-6a279e1f6a66dc50e04d97587fe7f70dd5b67ca9cee660191d5cd76631c87b1f 2013-08-06 20:57:00 ....A 20992 Virusshare.00077/Trojan.Win32.Agent.qxno-12bc6c2a91f29ebc2af9f05eed15f6e72a334defdafed43a8230c8fa079ffd6d 2013-08-05 21:13:04 ....A 884736 Virusshare.00077/Trojan.Win32.Agent.qytt-31561193b1eb606ef0cc87355db8d6cc45bfab337a88a3e9211bd1f9e690616a 2013-08-07 15:50:46 ....A 126464 Virusshare.00077/Trojan.Win32.Agent.qyty-c220f5a43270d9a87ba2c038d46a6262d56d57e7c68e996c7ffb6688102d43e8 2013-08-06 05:29:14 ....A 16256 Virusshare.00077/Trojan.Win32.Agent.rapo-0ee59e607be4007d5dc2c2b2327ff01c454a0d6b38efcc5c92e2210383d753cb 2013-08-07 12:48:24 ....A 16256 Virusshare.00077/Trojan.Win32.Agent.rapo-19e1950fe6f6b32252a77a3691a68120a52f06891fc68e2a44dea8bfb32e7d91 2013-08-06 23:01:36 ....A 16256 Virusshare.00077/Trojan.Win32.Agent.rapo-90ca54b2e77f73297e0bea2e585e2308353c9aa99ac3d21e583d6a16ca2e47a9 2013-08-07 05:48:08 ....A 24576 Virusshare.00077/Trojan.Win32.Agent.raqd-bdae2b4df72d3b23c7fca1099505e672430d780a4407fe51b29fbcd6207f91db 2013-08-07 09:10:22 ....A 131072 Virusshare.00077/Trojan.Win32.Agent.rbci-6ba4f381029fa3fc4b32b5489ac1c672eec89f9e868e4442a879d3256689e329 2013-08-06 15:50:00 ....A 126976 Virusshare.00077/Trojan.Win32.Agent.rbve-e121e02f1944a7885506ea07f53a13b2b5b9fd9c25319d8db15d18df0a9aca16 2013-08-07 15:22:58 ....A 126976 Virusshare.00077/Trojan.Win32.Agent.rcat-1b0e4e99ef6d80c4bc3e9d4d347990660bb080afcdd6681d8649d6cb94881c94 2013-08-07 17:26:28 ....A 888832 Virusshare.00077/Trojan.Win32.Agent.rcpz-ec6b75ebd9d0db92fe19c8df62d916f2a25c57505e5b2a6a4b7ae7030f76f4dd 2013-08-07 01:38:18 ....A 704000 Virusshare.00077/Trojan.Win32.Agent.rdgy-e50658be05cd24e404211d715e5a949b6d56ddf428af4a4f81fb288d8798624a 2013-08-06 01:43:50 ....A 872832 Virusshare.00077/Trojan.Win32.Agent.rewt-0b100a3d95791fd68715be57b4d92cfe90e2e910780f52883520e9410695c7d1 2013-08-06 04:39:34 ....A 59904 Virusshare.00077/Trojan.Win32.Agent.rgdn-0c56509060df9873c7b2b9f7ae28c5aa3c129f5e1fb080404c014cc9b99de74b 2013-08-08 08:57:18 ....A 15232 Virusshare.00077/Trojan.Win32.Agent.rhe-6fa9d175287278fa8ae14b1a0bfd7cfdd699c5eaa5a6cab690c41e7c576e9bdb 2013-08-07 01:10:54 ....A 281900 Virusshare.00077/Trojan.Win32.Agent.rhrt-bb5a010ad4dc79043a549b63f4e3e5c2b85449a37e85011376e5f5ffbd964ed3 2013-08-07 14:00:00 ....A 111104 Virusshare.00077/Trojan.Win32.Agent.rkms-67f07ecb3bba4a5eef966d334b9dae755922b73ddddfc234ace248a31aff5725 2013-08-07 04:19:36 ....A 165853 Virusshare.00077/Trojan.Win32.Agent.rksn-93500cbd45aee1df8405a52ff3e4a385aafd809b907977c1327c4255499a8733 2013-08-06 11:07:44 ....A 115200 Virusshare.00077/Trojan.Win32.Agent.rlfg-ada09f0c8d2e7f778d9541884348d2c01108bbfc01d59cd2d6dbe67a5635366e 2013-08-06 09:25:38 ....A 163840 Virusshare.00077/Trojan.Win32.Agent.rlrn-60bb45161718dcfc294b8d2abe16d4d3f5fc94bb5feb465bbc1a1332cb6fe59e 2013-08-07 01:44:40 ....A 161792 Virusshare.00077/Trojan.Win32.Agent.rlrn-b67b4f9cc857a0ce52b6ed652b0fc4c5dc1d5f1d8f856425f53b9b21c6240e85 2013-08-06 23:19:42 ....A 108544 Virusshare.00077/Trojan.Win32.Agent.rmol-38cc07d7ffb509d79a564bf9ffc2aeb07ef0a46d093dd0599482ae11f370eec9 2013-08-05 19:57:58 ....A 34592 Virusshare.00077/Trojan.Win32.Agent.rn-cfc1c7c6978feaa872a0a58852ed65351584d707bf80578fb280891d0c3b8dfa 2013-08-07 17:27:22 ....A 165853 Virusshare.00077/Trojan.Win32.Agent.rnuo-1bc1f31f0864fd2c66da7e22a6ef3f56748a27290b3c2e879cdb89e9721a5b0a 2013-08-05 21:40:54 ....A 6656 Virusshare.00077/Trojan.Win32.Agent.rotq-ae5462b60fc750e4a2814859e163a2a9b6ab428d76ebf469103841184b6a682b 2013-08-07 09:19:02 ....A 6656 Virusshare.00077/Trojan.Win32.Agent.rqyf-905206e6bef61fea4a4539f496b158072823980ea88c52ab8ca06a04ac2c2d09 2013-08-07 14:25:06 ....A 32768 Virusshare.00077/Trojan.Win32.Agent.rxdh-c117c843d7a92187328e6e0f5896ded49fb93e1e3f562279a945712b4ca4e55b 2013-08-08 04:49:48 ....A 593920 Virusshare.00077/Trojan.Win32.Agent.sho-6ea965fe45a0af2b36179fba74271af94cfcfa847550722ad665a7a70ab2c607 2013-08-07 10:03:56 ....A 1382440 Virusshare.00077/Trojan.Win32.Agent.socz-43be0b4be8bcb396134edbe0437be3a77682e3baa6680e643770d2adcdbffe60 2013-08-06 09:32:34 ....A 98304 Virusshare.00077/Trojan.Win32.Agent.spto-0f1e793663bea4cfd1c65a244a548427a5b47f29f672e053f66ed41505f785bc 2013-08-08 05:29:02 ....A 179543 Virusshare.00077/Trojan.Win32.Agent.suui-06cbb8a6e0533ee7b65a9ba3f7ccfbd0a221b963cb5b258165b81cbce2b7512e 2013-08-08 21:58:18 ....A 59416 Virusshare.00077/Trojan.Win32.Agent.swfc-0f0365070ab9372241eef0a84d4aa5b021ca1a1b142dac9f29aa3601a186df35 2013-08-07 04:12:54 ....A 62782 Virusshare.00077/Trojan.Win32.Agent.tahx-bcf7f95aa47ad42e96cc004c48c2d951cc868e1a3bdc8f708411dd0a26536b72 2013-08-08 19:51:18 ....A 406016 Virusshare.00077/Trojan.Win32.Agent.tbtj-0add15428ad195acc64434d78923db82916a561ba4a946e217a06ee545d26461 2013-08-08 14:19:46 ....A 81760 Virusshare.00077/Trojan.Win32.Agent.tedo-74f6f9f5691d760969e60add13289eaab15fd3e858b153abceb5a055342c6e9f 2013-08-07 13:57:58 ....A 86016 Virusshare.00077/Trojan.Win32.Agent.tedo-97573c76ad2e5dea270a8ec05d774f420d11900b4fca2214c43514afc3d2d2ea 2013-08-07 19:51:42 ....A 68608 Virusshare.00077/Trojan.Win32.Agent.tiyy-6f3f3189b9853ad8718455bff158dd3195e58e6f6a8627e2cf88fc5dcb3fa7c4 2013-08-05 17:52:44 ....A 51712 Virusshare.00077/Trojan.Win32.Agent.tl-e288283a6d46f476bb15231dc7a4a7b6614332104a7e7bc6ce9fd1eec3ccbbae 2013-08-06 23:46:02 ....A 1212416 Virusshare.00077/Trojan.Win32.Agent.tlix-0ea2f695cb1645d5dde23090d64280137b3c32aa9d47659a8e2c7e1e257a50a7 2013-08-09 05:20:22 ....A 49245 Virusshare.00077/Trojan.Win32.Agent.tnvo-71f08026ecb35fc7746c2436bf23c4d0011ebff82c08f02b4464c156421a0fab 2013-08-09 13:41:50 ....A 20352 Virusshare.00077/Trojan.Win32.Agent.tnxh-17a2664ae08b8560008336202f34d6db157a8cfd6818993ef6015c3cb1514449 2013-08-07 23:58:16 ....A 49207 Virusshare.00077/Trojan.Win32.Agent.tpsw-c6163f27a430dd89034b8945bccffc2afdff2919a507ba46832d398a65e521a4 2013-08-06 10:47:42 ....A 237568 Virusshare.00077/Trojan.Win32.Agent.tvls-0f278f859a406094ed934d7816d03ff2a72b11f468c365054e4af3040bc6361f 2013-08-06 11:27:36 ....A 512765 Virusshare.00077/Trojan.Win32.Agent.twaw-0f3d082a96ff7d4a0a8820640ee3ca93120c67325fe2c3e83a118032203152c5 2013-08-07 10:17:38 ....A 52736 Virusshare.00077/Trojan.Win32.Agent.twoc-6cb62486dcd72507aae4b7c4f4a6fba5eb989eabd42ccb8b6fb13592a4119394 2013-08-06 01:17:56 ....A 879020 Virusshare.00077/Trojan.Win32.Agent.ugit-5d6bd4acca9186d64c7fc529b1362722bd8faaa8ed699b654b570923a1b4b916 2013-08-07 09:18:18 ....A 208896 Virusshare.00077/Trojan.Win32.Agent.uhmu-134fe03c45aabba80fa9a7d425dd56f52b1d02fc4cc2ec78e23500f97c809988 2013-08-07 04:21:06 ....A 208896 Virusshare.00077/Trojan.Win32.Agent.uhmu-b81dc511bf6c5a15abff2c9959a060bb65d04a0a0ca335115d5e4b2f1ed0c222 2013-08-07 08:27:28 ....A 208896 Virusshare.00077/Trojan.Win32.Agent.uhmu-b8e0327ebacd11581b02e249f3ca7b7d26624cb9212933592afe68e37fa6bf1f 2013-08-07 01:48:38 ....A 208896 Virusshare.00077/Trojan.Win32.Agent.uhmu-bbf6e56add588e7ca764fbb3d00cbcdb8c5afe9812e579e900fe052ef983df98 2013-08-08 09:11:30 ....A 94208 Virusshare.00077/Trojan.Win32.Agent.uhxg-52b3b367bbd1f612a6110ea0214e97fb0f30cd5266e29bbae846bebda2e1aa40 2013-08-06 22:19:04 ....A 287680 Virusshare.00077/Trojan.Win32.Agent.uioo-89ae71dfe9660e3bbe2460ad01387380d98a0904533de08d9cd26d2fbf4ad83f 2013-08-06 12:42:06 ....A 160376 Virusshare.00077/Trojan.Win32.Agent.uipe-856b9104eda44defa4540666c315a5f69d1edfe155aa29bc2a4de96b3d646440 2013-08-08 05:41:58 ....A 184064 Virusshare.00077/Trojan.Win32.Agent.uipe-8a8f00a2d879be537b4892b4e0004298b4bede6a722a87165b6aea6c7177d549 2013-08-05 21:40:52 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-080af982ae8e5364965277af72e1c414039de71d81601124b980f3d9b45d2011 2013-08-05 18:33:54 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-0e2314372702e59496d7e59a374ea7bb8355bb4a6164e665f0570f19f6908465 2013-08-05 19:48:10 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-0e56ceea123a93d3b13ac81f28e0fbde5940608f90eb61fc0de8c46831ae7873 2013-08-05 19:44:42 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-0e78bb2e771916cc0e8173531d7fdd95057800c625fe96716a3c4ff2c895a6f2 2013-08-06 14:44:34 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-0eb24c08e93dbd086f8927b993a6f39fb5150faf7efa9dfcd3a4a5d1fb8a3498 2013-08-05 23:45:36 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-0ebfa763f888121e56f79c35a943f8c47695cd6c046d12330b9a1b09e66532d9 2013-08-06 16:05:56 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-0ec5345582f13df73c97fdbebc310dfd8fa966600567ab3cb21818b725e828af 2013-08-06 21:30:22 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-0efb99b8eaf499c9b553994482e9d865fafc8a1c6aaa55c59c898790fd89048a 2013-08-06 23:06:38 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-0f1c9effdc1d3b274334482dc11adbb6707e61d2f3fabf4a61e205c84f939f81 2013-08-07 01:24:26 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-0f3b38d3362ee339e4587b368328f130a21b9e287a3ceec1ff1b22fae3ce3655 2013-08-07 01:24:44 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-0f3fd128c04cb88af2a608d3c8e9923e351cd54c8c2b869ddd80a360abae5903 2013-08-07 01:43:58 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-0f4597e17649bebc0d201fe9a98179c092ca77923995fd5a53d4322cfc53a81e 2013-08-06 12:52:00 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-0f4aa449189451e564c913bb9cd65b245681b1c78a7beb4ff421b29abf493c1c 2013-08-06 15:49:12 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-0f583e3724a11c85cc0bf23566d0d2f2ff8d37c485a66eda796e51f7f3d71ed9 2013-08-06 12:52:12 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-1054bb73020b2afa9daebd683e1b25709ff065af0849e8117a94b71fb109842a 2013-08-07 04:52:38 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-168684005ec29c6ed46ab7bc54b6aad2fea77bcde71d8cddb56ddf3f566f197d 2013-08-07 07:39:20 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-17bf7ae5c1c6cc0c0237a718a39c16a9e4f7dd7e6aaa4f54134783e075a7c301 2013-08-06 01:59:50 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-34fc69a35e8341ff5aaa5411963c6db296b8db1d653bbc76ba7cbff8b1ab860e 2013-08-06 11:34:12 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-39e5c4e200bac1aba96571506ac95ceb92a12d6cf63aeb92e2af9faafed0258d 2013-08-06 12:30:30 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-3a49a01c5c43c25fdcc967f16b7e9e0ec5337873af21909d343a823fffe1001e 2013-08-06 15:19:38 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-3b769ac9457ee0f22946d5f4df687ffedb04f30f948a1472d3773a10f8da1421 2013-08-07 02:41:40 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-40c2930f0d94813324b9326a05fe25d6896ca4f0e18d36720bcebb627f0b5c54 2013-08-07 08:54:52 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-42667edab5e463805c17de651c638dad4725d6d364f928f25481b5c94eb459ca 2013-08-07 15:18:56 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-464e75efdd30eee3fe67d610cdef00bff789a47313c28d91be52b9e165e0c46e 2013-08-07 17:29:40 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-473621135335ece19a054447be8d98eb9d074eed3e3d597dd3b26aed330b8441 2013-08-06 06:32:42 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-5fd39d26725da45efbb64ae9b12cbb2e2f345e507847b27e86beb38a42a49f07 2013-08-06 15:26:22 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-63e6d03d79affa59005c9d798804f62f61867c4f24b0213b65824b3b6828f942 2013-08-06 16:18:16 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-64d6dc1abb42ce9afdd12a2f01593da13746862ced18960cdd76568d6851de18 2013-08-07 18:17:56 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-70496b6b2cc760c23099a368dcfaa34d908982684030efcec3e560d2d6cd31c6 2013-08-08 07:04:18 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-7f4903d8e30deb677a45d9e7c5cc362f538045be0d6bbdf3b5545708caf25b39 2013-08-09 11:10:48 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-7f52122c02783e6a9f16f8e4c878a4af4873dc65c88365e8e105ed6c3bf5607f 2013-08-09 05:43:14 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-7fae99ee4d0f49fccbca3b4ffdc2016ac9d22b01c29754fa9e465c7528ab03bc 2013-08-09 09:19:34 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-7fc0af7f96425e4e006087e88b27918bf0325abeb489ee14cdf3b79d27d0bec0 2013-08-09 02:23:00 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-7fc5dba8bb7e7fd9b8412ded8f64b1e0c98285d03088c7af52a179ca1ee92ea5 2013-08-06 04:46:40 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-88af613a1d7eaa825aac149c30149ba950f55d8d3daf6ecfe348251c620963e8 2013-08-08 07:57:12 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-8e601afd71fdb4c84f29228a29b0402d38388f45ec7bdf1bf2abe3a48f0432fa 2013-08-08 01:18:46 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-8e755abafab7880b12cce6d89e06df3a1925aaf4b5e4d4b59fc6999144a7ef18 2013-08-08 05:43:18 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-8edca43bcb5f662ffb022628e7100cfb1bdba9ce1c50097d9f88c2562384862f 2013-08-09 06:55:32 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-8ef2b01d5c32aae97ac745b8a892dfda9f992bd9054256c9ce6b888ea9386131 2013-08-09 06:09:40 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-8f0f9c7f661cc68b0caefe4d7320de9cb8381e7174b1e4541694f7a7352f5d4d 2013-08-07 19:52:24 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-8f176241e4a88b60b8b6476e846fc7b3862c664d5b30b82f938d0e5a593ca8fd 2013-08-08 09:00:00 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-8f2a1753ec898bafdb02a6d012e07abfbab0b23027c372e2a88265d9a3852d88 2013-08-09 07:29:20 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-8f3a171c6045407302e46f0dcbac8d092bb267d0197be0a182c8aa372f100757 2013-08-08 05:11:14 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-8f730c2eae640f376b47a8c144c5d1ab7098a5db1b767f05c6432a92ba8d8703 2013-08-09 08:30:02 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-8fcdfe68e204e2f261d68ad22c6150ed6c77ca1a96cf5a1846c8d185e9972551 2013-08-08 06:44:02 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-8fe548df1834f2e6359a4448383f9b860e0729e023c882bc5fe096185ae0b89d 2013-08-07 05:49:46 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-941f24611e91d8582b8c10e5ddad956b90a9cbdd37b81b4a1c92931feadcb53b 2013-08-06 21:04:04 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-b92859367f2b8dec36d66734db52b5b0cba1032f32a8012275b94e64a81f46e3 2013-08-05 18:33:50 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-dc42682dfb68291af09e21f4ce10f3e2a866409871de9ad3239e8ce8cb1f7d78 2013-08-06 05:33:58 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-dc73aca2abc8039e36e5e792ea9eed99ad71eb5121e4b5c02fa603d002b8dcbc 2013-08-05 17:48:00 ....A 623120 Virusshare.00077/Trojan.Win32.Agent.ujfa-eac6c86dbf461770e65b506fedf6a5ff43e11c156223beef1064fcfdc93a3a5c 2013-08-08 15:30:32 ....A 230400 Virusshare.00077/Trojan.Win32.Agent.umbq-be1d26c7078e4c7a6b0305fd9bc8aaf7b98498687e96f052e3c1e61755db8dd5 2013-08-07 15:54:54 ....A 262144 Virusshare.00077/Trojan.Win32.Agent.umrb-4620b38981aa98bb765cabe214386cda31fb21e5b29111e342daff2e9d2a9d76 2013-08-07 04:19:32 ....A 262144 Virusshare.00077/Trojan.Win32.Agent.umrb-e62d10968f0a19be56aa5075db04574c68e91233c7be872d70d57d5fdce88e9c 2013-08-08 14:39:48 ....A 199680 Virusshare.00077/Trojan.Win32.Agent.unhn-9679121de6d91b5d81945e8fa89d31cf00e73cffd707c28d523f433292823b8e 2013-08-09 05:08:50 ....A 32768 Virusshare.00077/Trojan.Win32.Agent.upju-a0b2ba254a883c6ee1641eef0e665916ea977a83838975c1f3e5e8a13896f067 2013-08-09 06:31:42 ....A 131072 Virusshare.00077/Trojan.Win32.Agent.uuny-2a5df2b1c54554d602d63a7ed4312098c0b75da767912fc76ff15be5d4c4dfdf 2013-08-06 15:09:14 ....A 32356 Virusshare.00077/Trojan.Win32.Agent.uwxx-11081f0f292fe1107c1dea89644fe45ac1f59dbb788b8501edfa4e8e5a74f441 2013-08-09 12:52:36 ....A 155648 Virusshare.00077/Trojan.Win32.Agent.uxpi-38dafbe293ac1af4b1ac1235567daa2a48f349bd10176f363f68e73b9477030a 2013-08-09 11:00:06 ....A 155648 Virusshare.00077/Trojan.Win32.Agent.uxpi-bbd4e9f2bcd2bf9e26ece864c7524ba7ecb22254a310ee7ad83f3f68c963a463 2013-08-06 15:52:12 ....A 221184 Virusshare.00077/Trojan.Win32.Agent.uxsw-0f59e27037deb8df71a649d72cc7e1af77d7ee545551c0202f294dbc1f00d4a9 2013-08-06 16:18:10 ....A 32768 Virusshare.00077/Trojan.Win32.Agent.uyui-0f601fd91456d04c77169fac627078e700c60b5445c5049b351b9ae0c8ff663c 2013-08-07 14:00:00 ....A 110898 Virusshare.00077/Trojan.Win32.Agent.uzoj-bb46ad01660bc1f865a298a98a317ece155b0a482e0dfa6d09b83e29042b2d1e 2013-08-08 17:11:22 ....A 25088 Virusshare.00077/Trojan.Win32.Agent.vamp-eac08caeaed3eabb26de97ce61c353da60e7940b85317ff94127c1bfb8e8b036 2013-08-09 05:43:58 ....A 23552 Virusshare.00077/Trojan.Win32.Agent.vaos-f537ad4eb26425c4831d0a61076019c9ee6b46ab89420389351eb29a8764a770 2013-08-08 06:57:12 ....A 46080 Virusshare.00077/Trojan.Win32.Agent.vasr-45ef2fb48ea3f37439b72ba40af4408ad408624a31113f3522185292e360aa8f 2013-08-08 19:27:58 ....A 1410126 Virusshare.00077/Trojan.Win32.Agent.vawz-8f2d8307d8f50ddd5a218ba69e5e80744e1ee6e3ae1fdef7a81b64da542374d1 2013-08-08 20:17:06 ....A 92160 Virusshare.00077/Trojan.Win32.Agent.vcci-75fbddde211bc4e36d3a3fe1a83558d86f9f20699740c784c92b7b635ce6abd5 2013-08-08 06:47:26 ....A 92672 Virusshare.00077/Trojan.Win32.Agent.vccq-a804e1a3bd958641dba53285fef5a0f31de1508e79e15cb909db1ec49cc4d783 2013-08-08 19:21:16 ....A 91648 Virusshare.00077/Trojan.Win32.Agent.vccr-7bde79186c4ed2261a47254f699c29aec6b671a2a74cadd8494ab095e7cc3a51 2013-08-08 13:55:54 ....A 659673 Virusshare.00077/Trojan.Win32.Agent.vdfi-790ee78d7423092a2d4aeceef606e8c9e224d02ef50afbe79c245551e2ff514b 2013-08-08 16:57:36 ....A 94720 Virusshare.00077/Trojan.Win32.Agent.vdka-717a6db493529df57fe4d637f8804a6f1041cbad1018d99eb4f8eabc9d7157c5 2013-08-08 22:54:20 ....A 239104 Virusshare.00077/Trojan.Win32.Agent.vefb-4c142ca70f1093a6c16712567ff663478a2d68908c55dadc961d5ae28d35d091 2013-08-09 10:51:58 ....A 131072 Virusshare.00077/Trojan.Win32.Agent.vefb-63bfe5090b6370ed5425339a2d1d2fa708b37faaec3060d8a61822433aac4887 2013-08-08 11:25:16 ....A 131072 Virusshare.00077/Trojan.Win32.Agent.vefb-9fab1dbbd6e2ae8a3ac71ec7838b221af82d5cff761a9fcdca6e2097c7a93cef 2013-08-08 05:31:14 ....A 158910 Virusshare.00077/Trojan.Win32.Agent.vitq-da73c9ffc31253f6474d0ef0614374c8ad0d24019abdcbee7ca7504fbf3f247a 2013-08-05 22:47:14 ....A 438272 Virusshare.00077/Trojan.Win32.Agent.vvub-d90b6c42aa302747928dd389db809da6bd1a194599871ff1ea3a2841cce43064 2013-08-08 11:37:10 ....A 721291 Virusshare.00077/Trojan.Win32.Agent.vwvo-339f0c1e491092a90e27eb9ee31af8d229682402e13d9d30719f4da268833376 2013-08-07 09:18:44 ....A 32768 Virusshare.00077/Trojan.Win32.Agent.vxwp-3d652f9ab3f260f490b5be2792560914f4ace9c2dd31102d9eb83377c35d261e 2013-08-08 13:28:08 ....A 165041 Virusshare.00077/Trojan.Win32.Agent.wi-51c26c96fdb163bfc971ad92f9b84fa2c88f33de2c4a086c0c8934d336d8bbae 2013-08-09 06:46:36 ....A 91648 Virusshare.00077/Trojan.Win32.Agent.wiok-7f8b0a600e80b93b32c4a7025dd6ac6d82ac1fe2e2a3a1e70d3a50307f1c50ba 2013-08-08 07:50:32 ....A 348160 Virusshare.00077/Trojan.Win32.Agent.wkoq-c39793386f328c36c08dbe8355b6993d80e68570a7d3e1ab6e5bfa5a9a1468e5 2013-08-08 12:04:42 ....A 1158781 Virusshare.00077/Trojan.Win32.Agent.wtxz-54322737abd226a9edcc033e5176a6f3d6d29a78f83a5cf74a7acc7d364dedf4 2013-08-09 09:59:44 ....A 368640 Virusshare.00077/Trojan.Win32.Agent.wyos-b86c1d814d6c0447e4b1db24b273f5606a57f14fa1d3b5ae4ab53d38a2f97321 2013-08-09 12:49:52 ....A 921600 Virusshare.00077/Trojan.Win32.Agent.wzbm-1f6b4330a709bed4ea48470c1a7abc84a69aeb64c259520c732d3db243037bb4 2013-08-08 11:56:58 ....A 1534976 Virusshare.00077/Trojan.Win32.Agent.wzhy-fa6375371ed62cd52f7da24030cdb40bfc3a04eb45718a843f06cba4c9a211dd 2013-08-08 12:52:26 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.xabckr-318a82ceda823cdc208fe9262133f42b5ae2b3a716ebfc7eba3620e2e1e775ba 2013-08-08 16:43:28 ....A 159744 Virusshare.00077/Trojan.Win32.Agent.xabckr-a78408f61361e0394d434b395c295e0b0a1d655349409174b5b245650cd68ffc 2013-08-06 04:55:04 ....A 130048 Virusshare.00077/Trojan.Win32.Agent.xaboov-5f156c33a5045f8f2f7824852612ec0d594de30873d50e483b6f3fd84a91ba9b 2013-08-06 07:11:28 ....A 135168 Virusshare.00077/Trojan.Win32.Agent.xabory-b3306305e613c4df8eac989727d2a34fa6958017b93abf24159994c7ee030ab3 2013-08-06 12:54:10 ....A 131072 Virusshare.00077/Trojan.Win32.Agent.xaboxs-3a9b99e53b9f6c25a71ceb3c3cf786c4cd73729376a39ac010d926613b563df5 2013-08-08 09:07:58 ....A 300032 Virusshare.00077/Trojan.Win32.Agent.xacycb-649e3b2f3ea24b06870ff8c90f93436d8b90479ee4e284bb23f0a31c1a8ca13f 2013-08-09 02:15:06 ....A 453588 Virusshare.00077/Trojan.Win32.Agent.xadcdv-6e8425667009a0e649702c43f0acb0f29030a8846dfe0b83add021ca1c713b7a 2013-08-06 10:56:38 ....A 69632 Virusshare.00077/Trojan.Win32.Agent.xadhhs-df13974ee3195e0c1dfb9794c21415eae852296ef6cd690f350f55bf97ef0914 2013-08-07 10:05:00 ....A 36864 Virusshare.00077/Trojan.Win32.Agent.xagows-bfc306017b6d32b3d1983e465ee4a0d13a0b0b90c38c3d7e06dc184add442bef 2013-08-05 20:37:24 ....A 969216 Virusshare.00077/Trojan.Win32.Agent.xaiydy-c4d88b61f29f51e836813d73df9905e14fbf770f513cbb0ce8c3d26574d472b6 2013-08-09 05:34:20 ....A 300413 Virusshare.00077/Trojan.Win32.Agent.xavo-0d2f880b6c77724b275b403cbf2154cf06a639ca421ef46a5bb95b9e3e3a9c8c 2013-08-08 09:28:16 ....A 387072 Virusshare.00077/Trojan.Win32.Agent.xayc-34a588ca0ebc9c25546397b707b81afc709075a39e7d6a5d6e36391728006d47 2013-08-08 15:21:42 ....A 70839 Virusshare.00077/Trojan.Win32.Agent.xbum-8540692dd206a8a02bcd1ccd894b763b774ae10590ecbbda075159a784a2ba2e 2013-08-08 00:23:18 ....A 53398 Virusshare.00077/Trojan.Win32.Agent.xbzv-267bf089bef36d913e15f84494a0b0e1cd401ceffcba8c74f08487a90f6d193b 2013-08-09 06:35:48 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.xdfa-6f93697009e97312faea011c317b683b4daf5e6a4a51e9ffc7519bb60f8dce28 2013-08-08 05:17:04 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.xdfa-7f848b144c4d8c8d5809a80b188773946481a592df2550ed19f62c3e765d1c38 2013-08-08 19:17:40 ....A 45056 Virusshare.00077/Trojan.Win32.Agent.xdfa-7f90d6cac82f3d89a760ef73b598c98c002fc02683a1df23e19fb90cf7524276 2013-08-08 06:09:54 ....A 34080 Virusshare.00077/Trojan.Win32.Agent.xeau-648d1202927a565f347e83b6a2112b750077d7c8cfbc47540536c8c56394d08d 2013-08-06 15:35:16 ....A 28672 Virusshare.00077/Trojan.Win32.Agent.xeau-8e281f8362d3d1cc37e7e4493f6b91a718949a690af4a29f8c1d32c6ad695203 2013-08-09 09:21:00 ....A 90169 Virusshare.00077/Trojan.Win32.Agent.xfzn-8de44387e4b52d30446c5eb38d951de58c8dd5fbc41394ca1ab63bd0c2657c43 2013-08-08 10:02:16 ....A 59359 Virusshare.00077/Trojan.Win32.Agent.xhqv-ee35537cacdf68133a5ae67c3a0ec4d23825bacd89fafdc91d84241dfeb9a933 2013-08-05 23:35:26 ....A 91421 Virusshare.00077/Trojan.Win32.Agent.xinl-862e49e38b7581658359141c302c9eb50d7bb76b792018be37ece3797498be35 2013-08-07 19:35:50 ....A 376216 Virusshare.00077/Trojan.Win32.Agent.xiti-a747aad7f6366030a7e779ad5775d640ee01654f5505e253ccd2303ee1c2394a 2013-08-09 07:41:28 ....A 95744 Virusshare.00077/Trojan.Win32.Agent.xkhd-056f2ae2c191b16139ca92637366629061123eb589ea2d9e4ad7d9039d8ce5c6 2013-08-07 01:32:14 ....A 40960 Virusshare.00077/Trojan.Win32.Agent.xmiy-bb89e053ccd89e642f683b1d41e3baa2e8ddf004d7b5d80f2aa3ae86b5690914 2013-08-08 00:21:16 ....A 4107336 Virusshare.00077/Trojan.Win32.Agent.xnzi-02626caa493167693294b25c1ad0a45927820552b840699f819fc4bb9dbff383 2013-08-08 20:31:52 ....A 1870132 Virusshare.00077/Trojan.Win32.Agent.xnzi-034ab96608ff8efc6efccc99d833953142508e89c557fea4a3df94b9da9349c5 2013-08-08 17:11:08 ....A 3188936 Virusshare.00077/Trojan.Win32.Agent.xnzi-0bc58ebf58d5c37836ed29e3f1f8f5b0aca17de91490303d011eca178e18efdb 2013-08-08 02:09:10 ....A 3418272 Virusshare.00077/Trojan.Win32.Agent.xnzi-0c0cd62a43cbffe6602fbe8d66dbcd82b72c347d4ba23a0663a9dd44cc8e5535 2013-08-08 19:04:26 ....A 2266854 Virusshare.00077/Trojan.Win32.Agent.xnzi-0ef52866450ddd84059cec10fdacb58ee4c52aca286ea3412653823b6e371ab6 2013-08-08 00:19:14 ....A 2579932 Virusshare.00077/Trojan.Win32.Agent.xnzi-4b89aae6648c76b227e647a00868656f90098006602db72f306e8a396a70870e 2013-08-08 09:33:32 ....A 2931336 Virusshare.00077/Trojan.Win32.Agent.xnzi-5375e17eec6115f3fd2c13780603984c0813078d7277d447a7218e4a9d10ad3f 2013-08-08 09:19:10 ....A 1308480 Virusshare.00077/Trojan.Win32.Agent.xnzi-5595dcad0cd5381dbb8dbf076babcca96e85217e4e0a45bb97a977bfa158ae1a 2013-08-09 13:51:00 ....A 1581208 Virusshare.00077/Trojan.Win32.Agent.xnzi-5f973ea27eaeb9ae44debe0a4bd3aad693f615eb09bf00116f0f99333b334c20 2013-08-08 19:13:12 ....A 1652232 Virusshare.00077/Trojan.Win32.Agent.xnzi-601732dc392da7bf26f1ba3a0a82cea8261ebfe116078fcf550e0d9876fc1db3 2013-08-08 19:51:18 ....A 1492132 Virusshare.00077/Trojan.Win32.Agent.xnzi-61b27ef6b277abb7149548b2fa53f2637d2439d9179e6cf7d5054f3fcc82c05e 2013-08-08 19:17:42 ....A 3680184 Virusshare.00077/Trojan.Win32.Agent.xnzi-6d1cb4371aad9b986912000badd599c833781ef4387b162a5d2e65ec200eb870 2013-08-09 12:34:02 ....A 3060132 Virusshare.00077/Trojan.Win32.Agent.xnzi-6e007068bfc78639bdf464e54617f858dd7de53da7705e43ec137359b6905796 2013-08-08 06:54:14 ....A 3750976 Virusshare.00077/Trojan.Win32.Agent.xnzi-6f599aa1b71f7d30687a66823f54084f79933318677cfe1ae80fd83154d4ac7a 2013-08-09 11:50:04 ....A 3146672 Virusshare.00077/Trojan.Win32.Agent.xnzi-75566831279b6da5b45d86faef135feb3e8d5d0eeb8902711ea9a045b858c978 2013-08-08 07:30:22 ....A 1153332 Virusshare.00077/Trojan.Win32.Agent.xnzi-94802ca7df1959a67df5552810ca756dca737adc79b5e3341423d427c1b217d6 2013-08-08 19:50:20 ....A 383492 Virusshare.00077/Trojan.Win32.Agent.xnzi-a8879bc5ee193fc59114f3cbca20f9e4f49ac86e253971e21b114aa68e96fd54 2013-08-08 23:37:54 ....A 3199952 Virusshare.00077/Trojan.Win32.Agent.xnzi-ab1eca375bf7df713273f0025f55d7a868da718aec06ba730777550feadc62ec 2013-08-08 15:06:34 ....A 2343336 Virusshare.00077/Trojan.Win32.Agent.xnzi-b58eab49eccdafdae3b7e233c4497a40b7e1d973e0f1a8fa06541d0fbaf76715 2013-08-07 20:08:46 ....A 1504732 Virusshare.00077/Trojan.Win32.Agent.xnzi-d1ad47ffd3b162ee4861517b63c1e0126e9f2be79e2551d7fc34129ba22ab23d 2013-08-08 17:21:52 ....A 1630012 Virusshare.00077/Trojan.Win32.Agent.xnzi-f3b9a51f9823371d61a22eecad9192a629338ad4eacca0f7ad110c8b69b5bef6 2013-08-09 11:04:40 ....A 2284012 Virusshare.00077/Trojan.Win32.Agent.xnzi-f82a92216338cbd41610556b02a7d191f5e0874c6998010dc371aca05e4cc5ab 2013-08-07 16:43:06 ....A 258048 Virusshare.00077/Trojan.Win32.Agent.xqyf-4660eecc10d9ab4427fc2bc6cfff9e4372daa703f6778bdd7506813fffc77801 2013-08-08 14:15:22 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.xsde-30f4ec72447f5b08e483e197cd575cfcc75d0295c98f076a1837985cb31d3c6f 2013-08-09 05:26:06 ....A 72960 Virusshare.00077/Trojan.Win32.Agent.xsde-6fa6b7eae5dcbf09d4cfb9bca4175fcdf5fba5a6672ceafc47bce8f1d5ddb754 2013-08-09 08:06:24 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.xsde-90c5acb508efe19391011088782504070505f51f97b0ccc7cbe856e3b887fedb 2013-08-08 08:43:40 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.xsde-b207dbe968b7da597b657fb1c388c2d2db644ae35745190982fc3094cfd86c26 2013-08-09 07:13:20 ....A 139264 Virusshare.00077/Trojan.Win32.Agent.xsde-bd4e3b77afe0cce0f03111dfa0fa834476755edf6544cbedde9c306f8e8e31d5 2013-08-09 01:31:50 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.xsde-f83f91997b0948cc1f36293cd4792acd103c72562ca634555951620373151050 2013-08-08 11:17:04 ....A 49152 Virusshare.00077/Trojan.Win32.Agent.xsde-fb16cc3b597e4f667ff3d6e7b62deb4f1e287fe40d11920d818efda9d88d5c2e 2013-08-09 06:30:54 ....A 203264 Virusshare.00077/Trojan.Win32.Agent.xsnh-be87a38990d98bec472334e538851b976627c322d263da5d824b1244fcc82f19 2013-08-07 22:55:54 ....A 107520 Virusshare.00077/Trojan.Win32.Agent.xtdh-02df2d26d506f2e6e7d4712319825fc229c24f462b48ca3d7db51597022c6054 2013-08-08 00:53:44 ....A 305905 Virusshare.00077/Trojan.Win32.Agent.xuxl-659eb5b611cf0507377a1eba8daecdd59c2f319cb658272a175b74fc666c1a4c 2013-08-08 05:45:24 ....A 305968 Virusshare.00077/Trojan.Win32.Agent.xvta-d315e5e8b8c7d4ce30ce34ec38bc0022089972c629ba0e374c6ff07bbac773a6 2013-08-09 02:59:30 ....A 305886 Virusshare.00077/Trojan.Win32.Agent.xvtf-94fb34258ac510478263f171ba5b55e2a207467d34b7a361394a32b0acfe6651 2013-08-09 10:48:00 ....A 163840 Virusshare.00077/Trojan.Win32.Agent.xwrw-337cafc5611ae098340d856e8828055c939707990077bf827ee4fb06497a9b86 2013-08-07 19:58:00 ....A 174080 Virusshare.00077/Trojan.Win32.Agent.xzhv-0028af66d4e7d08906ea4b1a5fde8a4edff6c164e6a39a260731edae2980ab0a 2013-08-08 15:44:32 ....A 76292 Virusshare.00077/Trojan.Win32.Agent.yefr-d957417c261d26a3a6fd1a8f4b1ea248411b418e1aebed373ee3c1bc9868f973 2013-08-08 00:26:22 ....A 305874 Virusshare.00077/Trojan.Win32.Agent.yujw-da9a19744881fe469a2192493278387c520f43a2ffd2cfcdcc5f52c48a792395 2013-08-09 08:05:50 ....A 11961 Virusshare.00077/Trojan.Win32.Agent.zaxq-46e5776608ea9f227373802bbbbaf800941c8ba26c6698dd981d8c1621c2a6fb 2013-08-07 09:29:44 ....A 36933 Virusshare.00077/Trojan.Win32.Agent.zbds-e899b6e3df55e63b4fd5e763b4a3b3ce9c61f24a4524d94fb5baf11c691f331b 2013-08-08 22:07:52 ....A 20480 Virusshare.00077/Trojan.Win32.Agent.zhja-ca421916db7180dd9e952190b9909004ddbafcf3ef44a15db53e8b4cf6af3542 2013-08-07 18:34:14 ....A 122880 Virusshare.00077/Trojan.Win32.Agent.zhkf-47911cd15ff112778b62510e735e2322cd23e3f786aede60c5921b649c66de69 2013-08-08 00:19:10 ....A 23040 Virusshare.00077/Trojan.Win32.Agent.zisf-6a210e058fcc9738cb0cac511cb7ad9574ed668f7e8a5e0a8b891d3ba6436791 2013-08-07 13:59:42 ....A 47616 Virusshare.00077/Trojan.Win32.Agent.zjwn-286683c7e2cd1c2ff63909bae4074651ed82c9f5bf4b3fbfe2da1c8c293a1032 2013-08-08 00:32:06 ....A 6016 Virusshare.00077/Trojan.Win32.Agent.zl-717a6c9040a2eed54a0cf89b2019eec845caa0840774c0a46ed27179b750842b 2013-08-08 10:21:48 ....A 73728 Virusshare.00077/Trojan.Win32.Agent.znek-1172a7eafcdd5d7659c6f0512d38d311d7900849c4baaef56974e6ca5e95a3a0 2013-08-08 01:10:30 ....A 30208 Virusshare.00077/Trojan.Win32.Agent.zpkm-ba53b027d2df581e26f788fad7c4f609eeafa392c32f6f57361e325147133375 2013-08-06 11:01:00 ....A 249856 Virusshare.00077/Trojan.Win32.Agent.zqmr-8bf7b700744cfc1fe1b340b1f2b977ca8fa1a929ac5c9a4b6265d62b3adba21a 2013-08-07 05:27:28 ....A 95383 Virusshare.00077/Trojan.Win32.Agent.zryv-93d1ff74c31fb4950aef4d6550535a9b1fa2102c013150ca9a70637d8adecc74 2013-08-06 23:51:48 ....A 723194 Virusshare.00077/Trojan.Win32.Agent.zryv-de72c8d5257c29ceee14343ecf5b2c0087c9a78555c82ec07d40be39d6f18b4f 2013-08-09 06:39:34 ....A 18944 Virusshare.00077/Trojan.Win32.Agent.zvxf-67e6cade104c79db09f3d6f7c09ec0f246b288b5b0d823bbde714f5e36b6deae 2013-08-09 13:43:30 ....A 18944 Virusshare.00077/Trojan.Win32.Agent.zxvi-19b71310c7653ea4f5800467f68d3418c5df1399cea26bffc4e02470baeee0bd 2013-08-08 05:42:28 ....A 102912 Virusshare.00077/Trojan.Win32.Agent.zxww-b39e3290244ef2778779fcc17b1755a9e6b165bda303662cabbb001111603e82 2013-08-09 10:30:52 ....A 316152 Virusshare.00077/Trojan.Win32.Agent2.cg-3715d9d9220474ebce385373e6a6d28970ee484ec38e36a708a6861f5a620e09 2013-08-06 15:13:46 ....A 17865 Virusshare.00077/Trojan.Win32.Agent2.chgq-8e582245a8b45f828e910185ab5c71512d8c69eda50b33d9b9e8bf3c037b0513 2013-08-09 01:50:56 ....A 376832 Virusshare.00077/Trojan.Win32.Agent2.cmsf-6f87051a3f003213c470d02a5260972938c87235c653bfd7a5d839249db8f4f4 2013-08-09 05:43:14 ....A 221183 Virusshare.00077/Trojan.Win32.Agent2.cneq-8ee845c728c06d68f34d57be68203f2f6036abc8217478b6bf33d304995875f9 2013-08-07 02:07:22 ....A 52224 Virusshare.00077/Trojan.Win32.Agent2.cqrt-1600e4cc0b16cad53c8266525fde283e3688ef7181281a7c0f949ed43a145340 2013-08-05 20:06:54 ....A 52224 Virusshare.00077/Trojan.Win32.Agent2.cqrt-c2302aa8132a40ad29d3cf2606ffdeb0c0177259683841874358d3f5b79b238d 2013-08-05 20:29:28 ....A 272129 Virusshare.00077/Trojan.Win32.Agent2.cr-dc551f9352a048263ba5e72d89ae2b85766b5dee668e169eac2e2efb67984205 2013-08-09 11:35:34 ....A 330752 Virusshare.00077/Trojan.Win32.Agent2.dccl-7f7cfcd0c1348db1116236e47d42fcb9e000b29c25023f17b70e89610d774e04 2013-08-05 16:34:32 ....A 307200 Virusshare.00077/Trojan.Win32.Agent2.dcpn-1843d9fe9c0bec3dc35ebaff0c958c569ae4a95ad275d001675dd23a87591c95 2013-08-07 19:52:50 ....A 397312 Virusshare.00077/Trojan.Win32.Agent2.ddly-8e692998dd306bc4ff7d1c077fc5eceb29db375108f0ec96d47df39962df4da8 2013-08-07 20:15:16 ....A 397312 Virusshare.00077/Trojan.Win32.Agent2.ddly-8f29c0f98686a2dca9937cc0f42c4060567835596bc519c98636b3d30709b694 2013-08-06 19:02:00 ....A 397312 Virusshare.00077/Trojan.Win32.Agent2.ddly-b898555bb0095519fec83987d0fd218dc1c12db08d73aad53110665e308915a9 2013-08-07 04:19:44 ....A 1242401 Virusshare.00077/Trojan.Win32.Agent2.ddwo-69d2d5e3f13bcc4f1a0625a58024da2798d0919ba886a42ec0c5b73791f15e44 2013-08-07 01:41:36 ....A 776714 Virusshare.00077/Trojan.Win32.Agent2.decq-bbbdd38aa1ee961df33d8cd9886a4fb85eceb39549dc9b2d0c407c813705a40e 2013-08-05 21:45:08 ....A 118784 Virusshare.00077/Trojan.Win32.Agent2.dlkt-841c126be15480470e19713985cbae7d883951bdd76d97458126f850e2678838 2013-08-07 14:03:38 ....A 17920 Virusshare.00077/Trojan.Win32.Agent2.dlyb-c12c4bcfb18c84de1365623abc1c2ba367b0fa2a14a9cb375d48e3d7244c0c28 2013-08-07 04:08:42 ....A 44032 Virusshare.00077/Trojan.Win32.Agent2.dnam-e0a8ab470f535cc115172ff563219eea0e02386ecfb403a67e1aec5f8d1027f7 2013-08-06 10:56:14 ....A 106496 Virusshare.00077/Trojan.Win32.Agent2.dofg-decab65f37e2d16e4b71128fe89d0afd6b595761d37eae3fc520efeb3fa8fa76 2013-08-06 12:28:36 ....A 184320 Virusshare.00077/Trojan.Win32.Agent2.dokz-3a2829bb3378da18d2650fa8b17c8a58ed5edeec2e1da89eda012de0599e0550 2013-08-06 13:17:02 ....A 64000 Virusshare.00077/Trojan.Win32.Agent2.dowb-afb02d499bec906c85dc830dd1feec8c218ef58c3a865b91163f60944f6434da 2013-08-08 01:08:26 ....A 454656 Virusshare.00077/Trojan.Win32.Agent2.dsvm-8fa4eebcf5effadc9cd27b28eefb82e2be047be032701aec4c279fb8b6098621 2013-08-07 09:40:40 ....A 110943 Virusshare.00077/Trojan.Win32.Agent2.dzen-43ec9352a9d788401b5d7edd220b23e28037e801975dcd8eb3ce70a13d4a6eea 2013-08-07 06:22:34 ....A 72192 Virusshare.00077/Trojan.Win32.Agent2.elxf-e6f5a8eb96bc7d43a7e4dc617ba6288b1e051bec5816392ceb0027388cef6240 2013-08-09 07:21:58 ....A 16192 Virusshare.00077/Trojan.Win32.Agent2.ensf-6ee1055be9da3040592208167fa9d2fdd89b0809560829db2cdc594daa6572c8 2013-08-05 23:45:36 ....A 282624 Virusshare.00077/Trojan.Win32.Agent2.enwd-0aa184a61b2c7502c014d52e9af7ad9777f22d0096f2924095553e609bac9519 2013-08-05 21:43:02 ....A 412672 Virusshare.00077/Trojan.Win32.Agent2.eoba-5b9fb61e5a5ad797dcd9731a4f3acaa9f3d9c00a9c1b458e9608ba4e9b6fdc42 2013-08-07 12:22:10 ....A 412672 Virusshare.00077/Trojan.Win32.Agent2.eoba-6d7f1bcf97c55edba8c32dcf147126d352f22ff2e997bf0c6babb8796544287a 2013-08-09 05:39:44 ....A 57472 Virusshare.00077/Trojan.Win32.Agent2.eoba-8ea14516a24e1ff00a3e1b4580ab4e2e73bf2e497015da68cc654683d378b64c 2013-08-06 15:04:20 ....A 180736 Virusshare.00077/Trojan.Win32.Agent2.eofz-e0a10315336400d744c299eb6d7743f1c3a2c528e2f71fbcb2955c76a9752003 2013-08-05 21:56:44 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-091ea12bf7bed6c31b03749bd3672a5463c3d860ffb43fe4e9312dc79ec3bee1 2013-08-06 16:58:06 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-0bf8bbdc54677e651ad754742bfc79ea6a76fbb0632165b12f51b74c7f34918c 2013-08-06 10:46:28 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-0ec76c5751967bd6349a20d75a5b3c80ec1eb1f529989c7670d7ec9b3c159c4e 2013-08-07 00:26:24 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-0f29a6b9e8fca49b2aa2fe3c7ca32e11d8d67c24a910b08b7b26e4b1133dfe9c 2013-08-07 00:04:26 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-146cdfaff5bd7a026fe24df358409dff5e79c898e3e19b86583e45b1ba419013 2013-08-07 07:20:30 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-17ac2dbe2cea465fbaf5262777a51ef320718a3abba038b509afbf3f1722bf14 2013-08-07 09:04:24 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-1818a5072c83064f3e680365874511182f890edb0e0c384045236a36f714348f 2013-08-05 21:44:38 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-31ac17c6bd3695d1dd1cffe90e915a838f28b92043923f1281513a80243b6eff 2013-08-06 19:23:12 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-3cfd3fc21b72d7e7cd1a0c2846f64a4252685ddfbef8ab3c2f94e66cfcaf221b 2013-08-07 09:40:40 ....A 262144 Virusshare.00077/Trojan.Win32.Agent2.eohv-439859e14443f89bc886cff803aed68885e2ffdb9220dcfddb94d691d73a6bd6 2013-08-07 09:37:20 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-6c8eab6d8e59e73b5e83411670cdfffab4808deebef63795939355d3da231d44 2013-08-07 11:17:10 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-6d42752fb37eb77a4e8ca92ba1c93215c2c7bc3798c689b09b4642941b417c4f 2013-08-08 08:38:46 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-6f37a7b8362eaf14dea0d7959d048c6caffdfeab4706d78e9509498c1f6a0c6c 2013-08-06 16:13:36 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-8efd271675b61e548d74af3933af5ecf5477d14e05aa9b61e6d9a82aa6a8ebfc 2013-08-07 02:27:38 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-bc746046978ffe97441851b8d0ef372ed8743da7d02d6b4cb0267ac2986823f7 2013-08-05 22:16:22 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-d8a45ffe5007b3c1d95914b0d0283caa9455d757a5b481a5309c958888de5d3b 2013-08-06 04:26:48 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-db62ae207b35bcbf56cf404c76cc3de370d50d81f95cfb82c0867596291c6895 2013-08-07 01:44:06 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-df82e6cadc248e6e57b7def26821da26e46a80bdb3b390899ddb294b984478c6 2013-08-07 17:31:40 ....A 258048 Virusshare.00077/Trojan.Win32.Agent2.eohv-ec4aa5b79a913b4c67a78715b966f840116228fb3ee43c3c484b51fbe71fc24a 2013-08-06 04:29:56 ....A 200012 Virusshare.00077/Trojan.Win32.Agent2.eouc-35637d95bbcc9d10d51e29d342fe424c1f9396c7190b056070f1062cbc70674a 2013-08-07 08:52:16 ....A 40960 Virusshare.00077/Trojan.Win32.Agent2.ephm-4281f4018b634aac8fea7fa3b23dc202dec91856d444a8079ac802551989479d 2013-08-07 00:09:26 ....A 27136 Virusshare.00077/Trojan.Win32.Agent2.eqrs-3f235be821e92e8653741d72761b0704e56a441d74aca403be6d3d313d5341d5 2013-08-06 21:18:20 ....A 46592 Virusshare.00077/Trojan.Win32.Agent2.erga-b93ec16a6837d3e7a0df8b9cbcb4707acbfa374f5c873ae2553fcb22b7dd5c66 2013-08-07 05:39:20 ....A 138752 Virusshare.00077/Trojan.Win32.Agent2.erqi-93d91c255416dacf729cd10e3080e7630b798e7a6c62dccb7ec18658e32e3b5c 2013-08-06 22:47:30 ....A 20696 Virusshare.00077/Trojan.Win32.Agent2.ewis-e3821452557319d9b5127acabc3bb8e627f1b3d47e23a4ba1e21e3d2c828bcd5 2013-08-06 01:17:56 ....A 203264 Virusshare.00077/Trojan.Win32.Agent2.ewql-86f725211af69d99ddb792f3361876e2c14716cdacbcdbd31387d0fe75754cbe 2013-08-06 08:58:02 ....A 143360 Virusshare.00077/Trojan.Win32.Agent2.ewxc-dd90b897ea00c14a2ed6246e1e8706a28100322920a0ca6847130c39a2579e44 2013-08-06 23:05:04 ....A 20920 Virusshare.00077/Trojan.Win32.Agent2.ezed-3e3065985e93e297455fb493edc70296bbbf7e6f94d20ddfae308b4f7fff0aca 2013-08-07 10:29:46 ....A 35328 Virusshare.00077/Trojan.Win32.Agent2.fbok-6cb5f4dcc91f62a6cb576710dc71a2e30886dcafc73462a0e906003a966686b0 2013-08-06 18:05:22 ....A 63488 Virusshare.00077/Trojan.Win32.Agent2.fbxo-8f3b920a59f784de4aec7db5ef65f4b237eedcfbd7a14195f74371b918385312 2013-08-06 09:22:02 ....A 63488 Virusshare.00077/Trojan.Win32.Agent2.fcco-8a67b3d483e4597aa154c0fa29be7e1f9fca68188f5c3796abf353e3166266c4 2013-08-07 14:23:30 ....A 67072 Virusshare.00077/Trojan.Win32.Agent2.fcie-c138ed5bd1a960d3a593735c30086c9ae17e9c77b5c55c889d33da73834cf02d 2013-08-07 15:00:48 ....A 49152 Virusshare.00077/Trojan.Win32.Agent2.fdzr-bbc96eccfa190ae07a6c0169a2c0846554107d797b4ad763b60de9de10cf1f9e 2013-08-06 21:36:44 ....A 319456 Virusshare.00077/Trojan.Win32.Agent2.fhyv-0f84f6307e408cdb5d7428c07d0fc034fbb30e4526d95d70cec61ac1e970c1ec 2013-08-08 01:30:34 ....A 319456 Virusshare.00077/Trojan.Win32.Agent2.fhyv-274002a252c990dea11939420d682d90056f4faf77676f3d2a8d0c7ffcc2ae9d 2013-08-08 09:31:16 ....A 159322 Virusshare.00077/Trojan.Win32.Agent2.fhyv-31d5deb94c17696d02d21ba844cfc72ef70baf86334c3f7273832cb2e5843677 2013-08-08 09:01:56 ....A 159377 Virusshare.00077/Trojan.Win32.Agent2.fhyv-a0436f57f0ea1f60542464e99c5e3c14d3132cb947ef81dac7c7eab002e19fe8 2013-08-07 20:15:50 ....A 139722 Virusshare.00077/Trojan.Win32.Agent2.fhyv-e44d703364b5dcf1b799b8f3056188db983f2fac4e2ab2511b2f5cc16854cf09 2013-08-08 16:51:20 ....A 9899 Virusshare.00077/Trojan.Win32.Agent2.fiec-f391310c2a540c97e03f12669fe44f1f48661ec3b7329f165fcd46135f2bca88 2013-08-05 22:09:16 ....A 294912 Virusshare.00077/Trojan.Win32.Agent2.fiut-0e9c34a16a1c6c5be8019e045f9d20890deb0f13022454f6bc14b15532937fa8 2013-08-09 09:16:22 ....A 36719 Virusshare.00077/Trojan.Win32.Agent2.fjla-b1728dd290ab10b1c405877105fd2aae6a7d5f13730afbc34aebada8de9604aa 2013-08-06 12:54:28 ....A 135604 Virusshare.00077/Trojan.Win32.Agent2.fjnl-0f40837a5729a2a66554d78e297f8b01df26b351fde772f9209ee8895271ad38 2013-08-06 15:50:38 ....A 237856 Virusshare.00077/Trojan.Win32.Agent2.fjpg-0f5992e08451f963332acca7c60db4df43c07e31db1c7ec2337d33d8e4b80dfa 2013-08-07 19:28:10 ....A 11776 Virusshare.00077/Trojan.Win32.Agent2.fjrw-a9b8e72fe20d42ba4c7a847cff7506e12ca0c23def40e0cac7c33a97f6df3709 2013-08-06 12:50:30 ....A 53760 Virusshare.00077/Trojan.Win32.Agent2.fkel-3aa6e8d82184cf8d1bebee989f6ff41e11e918b2b397971a6427ae3e21d4ef48 2013-08-07 08:59:40 ....A 176640 Virusshare.00077/Trojan.Win32.Agent2.fkel-6b19ad6d0dda96cf5fdb253686ad684a2687e3bd259da0ccd6a9749784b5d1f7 2013-08-07 05:13:36 ....A 53760 Virusshare.00077/Trojan.Win32.Agent2.fkel-bd35b2bf6caa139cfb07c529c14f15ca693e5d2403ac4dbcf1f2f4729eb1633a 2013-08-07 14:05:04 ....A 53760 Virusshare.00077/Trojan.Win32.Agent2.fkel-c12e689e368058ac223048d2dc9eaad4a15e8498ca9e33e24c0a567b6e7494fe 2013-08-06 09:25:36 ....A 53760 Virusshare.00077/Trojan.Win32.Agent2.fkel-ddb38f27e3019e05dc00107556794f6dc22599e39742c60b12a29b57ddb4d7cc 2013-08-06 02:00:08 ....A 130909 Virusshare.00077/Trojan.Win32.Agent2.fkoi-06aba3919b2823bad80e6867ec553cdff811eb55a00eb531617ca9d8b54cda97 2013-08-06 14:16:14 ....A 134309 Virusshare.00077/Trojan.Win32.Agent2.fkoi-08e997e020a436bc14ded7a52852c9b0974e368ee94aa855b137f4d8fd99e8f3 2013-08-07 02:05:20 ....A 143733 Virusshare.00077/Trojan.Win32.Agent2.fkoi-17cbcc4643c02de09dc9fedd41bbb97774746466113e031a79e18d69a8e54925 2013-08-07 01:38:24 ....A 134309 Virusshare.00077/Trojan.Win32.Agent2.fkoi-1b674d49f0b495d43d4589d8c6479e48e20e15536a79b48578e4f0d20b8d0122 2013-08-06 15:22:14 ....A 130891 Virusshare.00077/Trojan.Win32.Agent2.fkoi-1caafd54cdf9655cb9dac0463809017a32f809c3e6a0f0696109c49783147265 2013-08-06 12:20:34 ....A 244692 Virusshare.00077/Trojan.Win32.Agent2.fkoi-20f725b4363b18d90eebe85e5d3b6d7e91f15c754d1cc9c4cc75b8b40810b207 2013-08-07 04:00:38 ....A 113604 Virusshare.00077/Trojan.Win32.Agent2.fkoi-24bc332cfe47141029c58dd5fa970e3a7f636f61ae715a60f8260497c55ae450 2013-08-07 11:16:44 ....A 134227 Virusshare.00077/Trojan.Win32.Agent2.fkoi-267b323db8307fde3e62c5d076802b2257a6910866c1a18725563a4b015521a4 2013-08-06 19:00:26 ....A 134303 Virusshare.00077/Trojan.Win32.Agent2.fkoi-290b6b06ee05f5a937df07aa7baa9788e9ff3b0b484b6bed63bc7e01518d8724 2013-08-05 20:31:56 ....A 134230 Virusshare.00077/Trojan.Win32.Agent2.fkoi-2a9dcfcb6ea7e566e68654df1e24310c89fdc6fd0907625f9c79db6ea2848d2e 2013-08-07 11:15:22 ....A 143725 Virusshare.00077/Trojan.Win32.Agent2.fkoi-2c92f321e9d348a56360d639ae4ba3a0fd92bcf40af41a8297436e049f4045e1 2013-08-05 22:33:12 ....A 130896 Virusshare.00077/Trojan.Win32.Agent2.fkoi-357e992c8e0a92823c9690661cf60af4efe92fc4b525a2d64d60410c1ddcd7e9 2013-08-07 18:15:32 ....A 134222 Virusshare.00077/Trojan.Win32.Agent2.fkoi-358ace39e371242c2120dc5a2cae1f64351c2599ae425b56420f6e8095d22d6b 2013-08-06 11:29:04 ....A 134230 Virusshare.00077/Trojan.Win32.Agent2.fkoi-3b8f8c79c9e0fc7c3018e15b7d31d0937b915775aa33d79d4c2288b237caf2ec 2013-08-07 18:15:58 ....A 134230 Virusshare.00077/Trojan.Win32.Agent2.fkoi-3cf6ff2c03be85e0d7e866026cb7f33cafc3bbc90619987046bb0a5220ade156 2013-08-05 22:16:16 ....A 134303 Virusshare.00077/Trojan.Win32.Agent2.fkoi-3fccf1c78bb9e7f7f8e81c95bf7ed7b1d297e644b44a584a5d8ea4faa66affd6 2013-08-07 02:05:26 ....A 134316 Virusshare.00077/Trojan.Win32.Agent2.fkoi-4520f7659db91ec4c6b134ee320f3ce8b186347cb2785cb10afbe1db26a1c152 2013-08-06 20:34:54 ....A 134304 Virusshare.00077/Trojan.Win32.Agent2.fkoi-4f9608bac7c1a9075189ef03a6fad2c8f5fc4600fdf31dcc4b37e81c6b40fdf7 2013-08-06 16:13:40 ....A 130899 Virusshare.00077/Trojan.Win32.Agent2.fkoi-510b237b6c26e505bef43b9ee49359104fd82ba31e2a1203ae5399f488af541d 2013-08-07 11:16:40 ....A 130901 Virusshare.00077/Trojan.Win32.Agent2.fkoi-5301a438b04409966e196a9dfa4b64f692b1855c69073223cc6fda7ce2403550 2013-08-07 04:22:40 ....A 134310 Virusshare.00077/Trojan.Win32.Agent2.fkoi-5bb5dd744fc5ace9c0d43ef16107a3eeb59e33f736e2a61ca7b70e23200a5a0f 2013-08-07 01:42:26 ....A 134222 Virusshare.00077/Trojan.Win32.Agent2.fkoi-6600cac9aa07a855b209240d334ef8ee8341b911f57941cb0f51e44442c9e1c8 2013-08-06 04:26:40 ....A 113581 Virusshare.00077/Trojan.Win32.Agent2.fkoi-7272d4c71d61fe9e6668f3f2022197a6a5f7fe086e536f5a3286eb0e61aae013 2013-08-06 15:11:48 ....A 134230 Virusshare.00077/Trojan.Win32.Agent2.fkoi-72d874c4f7ab622c4e52cb806d3e6445eb0c774608b5f839f34e663c0d85df92 2013-08-06 23:15:02 ....A 134303 Virusshare.00077/Trojan.Win32.Agent2.fkoi-7c3aa6ae16a7753e36e2b18372bc5757c24703b9c91f56f3b3fc8046dafb8045 2013-08-06 01:59:54 ....A 130910 Virusshare.00077/Trojan.Win32.Agent2.fkoi-7ebe276cd358506d754cb976f964acc42e354892cffe3e62655a4c7c6b229e0e 2013-08-07 18:40:36 ....A 130906 Virusshare.00077/Trojan.Win32.Agent2.fkoi-832fd1f7fc77794dd4bbea12c154815ee0b1a5e6b55dee3e6001c597b90dcb43 2013-08-07 01:57:14 ....A 143734 Virusshare.00077/Trojan.Win32.Agent2.fkoi-88d8a0084ab99f2dbfde635c0f58612da0d40d9454a090f62eafd788561b30f2 2013-08-07 18:17:04 ....A 113587 Virusshare.00077/Trojan.Win32.Agent2.fkoi-8b2ddfa838d3f479d232cfaaa32562a3dd0a9a053890847e19fb072ffe77a061 2013-08-06 08:15:48 ....A 113589 Virusshare.00077/Trojan.Win32.Agent2.fkoi-901d100d0db65c5380c0c865ee3159de2c206fb99de1a6ee38e9cf7341dab63a 2013-08-07 11:16:44 ....A 130901 Virusshare.00077/Trojan.Win32.Agent2.fkoi-9707b14e22ff120840045baeae9146ba5afa9a91e6c6bb57c68a5409c9ce7067 2013-08-05 20:31:50 ....A 134318 Virusshare.00077/Trojan.Win32.Agent2.fkoi-9b905da51da76e315bfa620fddf0d8184d7590b53dcb2392075c650995591207 2013-08-06 17:45:54 ....A 134321 Virusshare.00077/Trojan.Win32.Agent2.fkoi-a57ff352fccf32596b776f037c24b53754acc057721a0d2acaebcfa383ecc4e7 2013-08-07 01:50:24 ....A 134309 Virusshare.00077/Trojan.Win32.Agent2.fkoi-a99053d19a5cb2aa2e1acb253728bd96d2b4c206e51313a1cddaaa98d658c8e1 2013-08-06 10:51:34 ....A 130891 Virusshare.00077/Trojan.Win32.Agent2.fkoi-a9eec5056a49dcc05fe1a913bc58955e62bb37bd1deec9f1c0847e1346a2d102 2013-08-07 09:40:20 ....A 134307 Virusshare.00077/Trojan.Win32.Agent2.fkoi-aa87d7f12859cb4bf5480d95f5a691d31ccc5d13ebd22950534b4f07b967971b 2013-08-07 01:50:20 ....A 134304 Virusshare.00077/Trojan.Win32.Agent2.fkoi-ab3b9eac7cc7cbf97832c70f0ccd4c292cf23420ef8b861b65408eb02cbdce1c 2013-08-06 23:06:34 ....A 113596 Virusshare.00077/Trojan.Win32.Agent2.fkoi-ac018d30b5ef5f74362a89ff7b3e192418377b48c0594d9c2019f556a554c7d2 2013-08-07 08:00:38 ....A 113592 Virusshare.00077/Trojan.Win32.Agent2.fkoi-b5eb3ecdf3fdf8a24bf979723ee1a59f7511fa4c16dc09e5034812415a3f0029 2013-08-07 09:19:32 ....A 134309 Virusshare.00077/Trojan.Win32.Agent2.fkoi-b98474fde0e1296c09dcf1dddc0a9534334342300021da6702baac92d4ae19cd 2013-08-07 14:26:22 ....A 134307 Virusshare.00077/Trojan.Win32.Agent2.fkoi-bc391bfbb23e7d9a104e237a2caee3a2b866c453638c96806e99ac8c4e20f98b 2013-08-06 06:38:40 ....A 130903 Virusshare.00077/Trojan.Win32.Agent2.fkoi-befd0bffeb299b9b86c74622e4ce91a6003c2f576f78f6e5ea95076cdfe3e411 2013-08-07 17:30:42 ....A 134307 Virusshare.00077/Trojan.Win32.Agent2.fkoi-c1223e3e825edd87f48380c3ed5cf95f0453be3778d22cdc2c3d6b9f2927e93b 2013-08-06 14:36:28 ....A 134303 Virusshare.00077/Trojan.Win32.Agent2.fkoi-c87934c8f47af502768669871ec17370c8af144d895d20cbbae3b18cf75b33e8 2013-08-06 16:11:58 ....A 143733 Virusshare.00077/Trojan.Win32.Agent2.fkoi-cd64ff8885d86abf7d7677e9e6e2c40f0285ca0ab28ca487727826c5e6bf8214 2013-08-07 12:13:44 ....A 143734 Virusshare.00077/Trojan.Win32.Agent2.fkoi-cdb8bf463d7f4776312039f642ace9f6a825df3dc4dfb982835a547c93f58606 2013-08-07 15:15:22 ....A 143725 Virusshare.00077/Trojan.Win32.Agent2.fkoi-cf5c3669240d5b7009c0393dd124690732742bf5463a42b9e5cdb294f8a5f03a 2013-08-07 01:44:44 ....A 143731 Virusshare.00077/Trojan.Win32.Agent2.fkoi-d623baebb750768bb31ac962ff9882b256a9218bbbdc153cfdb55e40c4a35773 2013-08-07 16:20:24 ....A 134310 Virusshare.00077/Trojan.Win32.Agent2.fkoi-ddd044683f22f59cc44b212225e7d91c324fab56ecca74ac7f0d2f5f9b50670c 2013-08-06 01:46:40 ....A 134307 Virusshare.00077/Trojan.Win32.Agent2.fkoi-e0ddd444595adc6729cef1b8e415cae1de6bbc7370936aefb54f997c238943ea 2013-08-06 12:45:00 ....A 130907 Virusshare.00077/Trojan.Win32.Agent2.fkoi-e2c97a764059f0f0144a221e72a6437aa253c965bce79eb7b9ebe78117cdf7a3 2013-08-06 23:15:06 ....A 134303 Virusshare.00077/Trojan.Win32.Agent2.fkoi-e40cf8c797cf9cc663307d5d785410c507dd31d0d857efafee57a1f68ac6560b 2013-08-06 04:52:26 ....A 143725 Virusshare.00077/Trojan.Win32.Agent2.fkoi-f3dc7828285f50646a25e892925a4c96e25e2d8481fc0baf84e8df8d371bc760 2013-08-05 20:47:32 ....A 113590 Virusshare.00077/Trojan.Win32.Agent2.fkoi-fb033034248e54c6c505ebdf8596b2ae68a657c4d8eba50ecf49b29c3134644c 2013-08-05 20:34:10 ....A 134324 Virusshare.00077/Trojan.Win32.Agent2.fkoi-fcb965357e33bef74838cc063fe9da966b82216262ff7ac2f27abb3f02f18efc 2013-08-07 15:19:54 ....A 113587 Virusshare.00077/Trojan.Win32.Agent2.fkoi-fefbaf1d8950e28dd886895023cd39119b1b6101cb64f56bb9da93b834e5327a 2013-08-06 12:36:34 ....A 9108 Virusshare.00077/Trojan.Win32.Agent2.flkk-62e77189b49d908898e48a903bf5590aad22ef687849cc68684efc9f97a4f3c3 2013-08-06 09:15:46 ....A 32768 Virusshare.00077/Trojan.Win32.Agent2.flnr-8a660132571406f2f6f5bc39e757d133d2df1da0adf9b2d9c1f89951c4c39e8d 2013-08-08 06:47:22 ....A 32768 Virusshare.00077/Trojan.Win32.Agent2.flnr-e190ce9f738d786d61755635c18c252387362f7472fc102fb0054aa9e6c102cb 2013-08-06 06:25:16 ....A 43008 Virusshare.00077/Trojan.Win32.Agent2.fmct-89924fc37701b440ede5cb216656d760d67c7ccc969b6373c2cf4ae245552ca7 2013-08-07 01:44:24 ....A 375808 Virusshare.00077/Trojan.Win32.Agent2.fnfk-b67637ec2e67d10bffa3881918f2e0a2e221dd01b6c426a4641231811821d3a4 2013-08-08 05:36:34 ....A 121856 Virusshare.00077/Trojan.Win32.Agent2.hgo-c0baba301bef3d651531e836ce9b87dd84a9495518c9b435a0bc07282cf40d8d 2013-08-07 16:17:14 ....A 613376 Virusshare.00077/Trojan.Win32.Agent2.hnn-98e09ffbce700c791883bf2855ae6466d20b00ed60f83d35963fa8dca1a8ea19 2013-08-05 17:06:52 ....A 141965 Virusshare.00077/Trojan.Win32.Agent2.idd-d3644df497dc75f312c5f92b42ee9c8f211302eb2f0c16ba077774a0f73c6ae7 2013-08-07 15:18:20 ....A 78848 Virusshare.00077/Trojan.Win32.Agent2.iit-eb4a112c1a527eb18af8a6b00d832e2c5b56fdfabf3b7398f3de97344c10b57c 2013-08-09 01:51:22 ....A 73077 Virusshare.00077/Trojan.Win32.Agent2.jogq-3159a58333581081f1c6ac84a41b411427eab6a996b5e49b0a93d60afd0bbd34 2013-08-06 01:31:12 ....A 712713 Virusshare.00077/Trojan.Win32.Agent2.jomj-872c9d3a7d8086a6504bfd503c24dd00d31342e360bd7a9f1cb1626ac219be24 2013-08-07 09:25:20 ....A 79116 Virusshare.00077/Trojan.Win32.Agent2.jqbo-18c366f78adb57156dd5c7e3b3c0cd822db9adbe66eee69684d80eda0a6332b6 2013-08-06 15:50:00 ....A 32768 Virusshare.00077/Trojan.Win32.Agent2.jqfb-117e511deeeb4453505cff6feb09dc2c22e3d6e00a51df738bc685fc34413b15 2013-08-07 09:02:24 ....A 32768 Virusshare.00077/Trojan.Win32.Agent2.jqfb-12f23e202d69ccff9139044146a009a570eafc606e09de566598cf84af8bf59a 2013-08-06 07:22:26 ....A 16384 Virusshare.00077/Trojan.Win32.Agent2.jqfb-372608512abb048ea0d005258a31ea055393d45da69e0a14d2acef6f311031bb 2013-08-06 19:07:50 ....A 16384 Virusshare.00077/Trojan.Win32.Agent2.jqfb-3d18f1fc07b5c92c62876612d8fec9669c17e54069d209c2ba8330dc2aa1b401 2013-08-07 14:01:10 ....A 16384 Virusshare.00077/Trojan.Win32.Agent2.jqfb-4535e8fb1827150e72777e9e94b34562e5daf58de140440b25ca7143db1b3542 2013-08-07 16:20:28 ....A 12288 Virusshare.00077/Trojan.Win32.Agent2.jqfb-4697031c02669b4efd73ac5b15157557226ef903a777d6dcab5be162974a800e 2013-08-05 22:50:02 ....A 12288 Virusshare.00077/Trojan.Win32.Agent2.jqfb-5c439ebdff7bac49e43d6fdd252d0d2e9a7b9c107b6bd7ae6a8e5ab6f4c14f39 2013-08-07 01:56:40 ....A 16384 Virusshare.00077/Trojan.Win32.Agent2.jqfb-63301aa526b17205e9dc9671d18acb9b85edde8e19a065da48e8da12e60e95e4 2013-08-07 04:20:30 ....A 16384 Virusshare.00077/Trojan.Win32.Agent2.jqfb-64b3988dd95cb4d4487caeea229cbeb2e9aa7e8f8b09e88197ecb0f8ec74aa86 2013-08-07 01:30:32 ....A 16384 Virusshare.00077/Trojan.Win32.Agent2.jqfb-9224c58f2bd64a7526c35249aaaf049cdbd4d200ef56a7133569a7d1c591b833 2013-08-07 15:55:50 ....A 16384 Virusshare.00077/Trojan.Win32.Agent2.jqfb-9282b46dc36c3ed8a7e7b07761f3565f9e544ba55ed467c48a910dbd00d5cfd0 2013-08-07 04:19:44 ....A 12288 Virusshare.00077/Trojan.Win32.Agent2.jqfb-92f7762089ee54129e3fbfa7e3df53be75729407649a05652fb3d74163847ae6 2013-08-07 04:16:30 ....A 16384 Virusshare.00077/Trojan.Win32.Agent2.jqfb-9334b5ea970b41106babd96a6f68d6ab821506e6a98c97fe64f4ef84ace04204 2013-08-07 08:56:14 ....A 16384 Virusshare.00077/Trojan.Win32.Agent2.jqfb-94bef4fc8817aaa15dc59d8a8a9081a9f52e279168c4a593b7e298e77e2aa95c 2013-08-06 12:09:16 ....A 16384 Virusshare.00077/Trojan.Win32.Agent2.jqfb-aeaf57ba26e7451475380e3159082355427428d9cbc73bb1f940f77b2770eb0f 2013-08-06 13:34:08 ....A 16384 Virusshare.00077/Trojan.Win32.Agent2.jqfb-af9288a49970cf9071663303dcdee40c6712b2edd1d0bc1ae0baf6ea4c6b3349 2013-08-07 00:27:20 ....A 32768 Virusshare.00077/Trojan.Win32.Agent2.jqfb-b4bd0dda514fb912eded6b451459877e77861d220e6a236c41568dab54432b94 2013-08-06 12:28:20 ....A 16384 Virusshare.00077/Trojan.Win32.Agent2.jqfb-b61c17111c0651b24f8603e0a0250e5ea8841fc228f60e9b4d65ccdeff3936c1 2013-08-06 14:43:06 ....A 16384 Virusshare.00077/Trojan.Win32.Agent2.jqfb-b695a3d3da167b9858304f19fc1c0952b78a79597cd201c295eed30d614c235c 2013-08-07 15:55:50 ....A 16384 Virusshare.00077/Trojan.Win32.Agent2.jqfb-bc0454ff582d6566b0bee33e90eab5cc6e7b124bf00d5e30801ddbec388d55cd 2013-08-07 01:47:06 ....A 16384 Virusshare.00077/Trojan.Win32.Agent2.jqfb-bc328d172ed05182464a4df9d71f8f703577ca05140ad8bfebb03bd963450c62 2013-08-05 21:52:24 ....A 12288 Virusshare.00077/Trojan.Win32.Agent2.jqfb-d8303aa7fbbef32eb748a9f7194fb9ad6a32a684d8d35998a9ece3db08796262 2013-08-06 10:56:12 ....A 49152 Virusshare.00077/Trojan.Win32.Agent2.jqfb-deca85f53f2562f8cb66471997d957d474fc71f4db3cffa4bce70a0307d65ddf 2013-08-07 10:07:16 ....A 12288 Virusshare.00077/Trojan.Win32.Agent2.jqfb-e3c5b8501795feadd4c5bc283afd8bf303ba4ddf6cbdb541a2a3d77e31c60c6d 2013-08-07 02:31:40 ....A 16384 Virusshare.00077/Trojan.Win32.Agent2.jqfb-e5ac62c10ef1676a9908ff36fa2141fd0eda12703950cd3cde63d86ed7d2635e 2013-08-05 23:54:50 ....A 89600 Virusshare.00077/Trojan.Win32.Agent2.jqfh-b04ed649e5cb50c16d4632fee45f6cad177cd53108dfbc6bbaa8666b48ce70fa 2013-08-07 02:04:04 ....A 319208 Virusshare.00077/Trojan.Win32.Agent2.jqhc-108584e6a4a5af16a77e45231c44136f56ea2b38cad08dbca6d1adbd4f72443a 2013-08-07 01:12:08 ....A 320568 Virusshare.00077/Trojan.Win32.Agent2.jqhc-14b23489543c70b710f91a54099772793218dee274f2b94faa545d34b8d1d9e9 2013-08-07 01:38:30 ....A 319208 Virusshare.00077/Trojan.Win32.Agent2.jqhc-14fff1f57c577929b73eb367a5dd43e4def6c8cce9ec82ab10796b44f3fdead9 2013-08-06 02:42:52 ....A 319208 Virusshare.00077/Trojan.Win32.Agent2.jqhc-35533d7bd63072ae2ca5c00a825e7fccc5e6aad6b8f273eaf423a7818e71e222 2013-08-06 23:14:10 ....A 319208 Virusshare.00077/Trojan.Win32.Agent2.jqhc-3f0aa0051de070d0d57b2031f89c9301e95c42a276be4f4bcd145e7b549e087b 2013-08-07 08:51:46 ....A 320568 Virusshare.00077/Trojan.Win32.Agent2.jqhc-94e43002c8b7692a0d76b188d6f9181a9b0eaa1606213d9b5f5bb41e3408e6e5 2013-08-07 20:28:16 ....A 315422 Virusshare.00077/Trojan.Win32.Agent2.jraz-c5359799775a9a601930351a3791e7f5fc9d37f97137a229b2c8855393501d5e 2013-08-09 11:57:22 ....A 307274 Virusshare.00077/Trojan.Win32.Agent2.jree-8e607b8a3efe61ee6777ab1b368807769b6e1ac2d36eaba3956ba07300e625ad 2013-08-06 10:28:36 ....A 65536 Virusshare.00077/Trojan.Win32.Agent2.jrlu-8b024c0995afe3f10b4882225a60be7ae5aaeab975a5dc9ee4912702f62315c8 2013-08-06 14:24:08 ....A 104698 Virusshare.00077/Trojan.Win32.Agent2.jrmz-e05495a3983c0af27cfa28cbd5d2e81ea64d7ec289c065caefd34897c40a7aa2 2013-08-06 22:03:10 ....A 131072 Virusshare.00077/Trojan.Win32.Agent2.jrnz-66551bf2b354dbdf517f6d6753e7bbc7d936af09c425c710a9c7f41990e8b650 2013-08-07 14:03:58 ....A 139264 Virusshare.00077/Trojan.Win32.Agent2.jroh-6e36d912383784798400a412ebfb3c1451131bc50d4ad55e2663a1d15dfc9fee 2013-08-06 11:07:22 ....A 121344 Virusshare.00077/Trojan.Win32.Agent2.jsjz-83f5aa63f4646eff96a942955c15bcbab21947af56b9ef7a72a7a295e4740962 2013-08-05 23:07:18 ....A 145920 Virusshare.00077/Trojan.Win32.Agent2.jska-5ca261ba5501894739f42222703d3fb18d564e374b122ccd9d3ce5d57a34cfd0 2013-08-06 01:58:48 ....A 68096 Virusshare.00077/Trojan.Win32.Agent2.jska-878c908c87ea162ea3faf01828beb5e3113820eb734b83e6ba845db5b0b3483f 2013-08-08 09:07:34 ....A 121344 Virusshare.00077/Trojan.Win32.Agent2.jska-8fa4df84eaf8d9801daf5d75e11f389f479995ca1df8a44c7b336397afbc22d8 2013-08-06 13:10:46 ....A 137728 Virusshare.00077/Trojan.Win32.Agent2.jskk-09b150cd01ee8327201bd8ab0bd475bebd093197ebedfa2dbb75febf13a2ba01 2013-08-05 20:04:38 ....A 388608 Virusshare.00077/Trojan.Win32.Agent2.jsu-dc5227728127638ef0485b77ea1a332aa308a34a9b6ffcf752e683fffaec5b6b 2013-08-05 21:30:04 ....A 172032 Virusshare.00077/Trojan.Win32.Agent2.jswc-ada62ce14b226aa36b6a222a4e2ce858abd28f976c796c5606903104e701e399 2013-08-09 07:52:24 ....A 308224 Virusshare.00077/Trojan.Win32.Agent2.jthv-8f7438426b9c4944b8025b755f039fa8e5a12d3f207c742aabc29ec8ec4ba0fe 2013-08-05 18:19:14 ....A 172032 Virusshare.00077/Trojan.Win32.Agent2.kye-eac8233bb3c608ecd3beb0453098521944ae71e6811c3c97ec26669d1df7fd8a 2013-08-05 19:44:22 ....A 91136 Virusshare.00077/Trojan.Win32.Agent2.lmd-bd9d285d8cbb3edb9312d327f98c17a9fec069377d5c5df40b0d3304831d64cd 2013-08-05 17:49:18 ....A 286580 Virusshare.00077/Trojan.Win32.Agent2.lmi-dc49a8dfbc8ef58e3378e48e9739edf3cfb827e5a4fb48eb5ac00d68d02ff75d 2013-08-08 06:42:12 ....A 154112 Virusshare.00077/Trojan.Win32.Agent2.lou-7fb432b5b21f66e535832be410acc9ffdd5f533ca7650c42589b0c0dc0fcaa7d 2013-08-05 23:03:20 ....A 90112 Virusshare.00077/Trojan.Win32.Agent2.lwc-85a3b55a722a8c565eba6c09788a95e2d55eb206bb121e78407fa6ea1526b2e1 2013-08-06 15:11:12 ....A 216044 Virusshare.00077/Trojan.Win32.Agent2.lzr-3b7649c5b1cdfe5553d013ba413f42cba0ccd111e720de4d595ca19bae1cac4b 2013-08-07 09:39:44 ....A 52736 Virusshare.00077/Trojan.Win32.Agent2.mbv-bfbdd99f759e3b0df82f1e9ed55f73322b093e193192d4b631171ecbafbbb7d7 2013-08-06 16:13:44 ....A 81920 Virusshare.00077/Trojan.Win32.Agent2.mdh-64f5b8c2e89ca29c378287ddf430787152ed6a38606a98dacbe1bbff623e85fc 2013-08-05 17:23:10 ....A 952680 Virusshare.00077/Trojan.Win32.Agentb.aabs-2d477c2186e29cc9569f9490bb08524e0394c42faee368c6c879939a4ef8713d 2013-08-09 11:49:54 ....A 27648 Virusshare.00077/Trojan.Win32.Agentb.aacl-63318ad73cf9fe14795d1c1846eacfa132ea42ecd8e5bd927dc81085e3a420a9 2013-08-09 02:36:22 ....A 363520 Virusshare.00077/Trojan.Win32.Agentb.aafc-011308ac21dc64b556df1a8e94252d31998d879ffc7b75eebf6a1a5365e110a5 2013-08-09 05:01:08 ....A 19456 Virusshare.00077/Trojan.Win32.Agentb.aakp-8610290d37c5ada1337cd25c0da2f6a9d7c25cf1d77ecaf99a8140492ec89b61 2013-08-08 05:09:32 ....A 779200 Virusshare.00077/Trojan.Win32.Agentb.aakz-a241b88517ea66d0e2850842cdf5b156e0e1e25216dc0049b41476e753daa86a 2013-08-08 11:54:06 ....A 167936 Virusshare.00077/Trojan.Win32.Agentb.aalc-12e145abe13e6947251b5825274c7bdf3d7d519902e23d34ebfbd19a9dd8d7bf 2013-08-05 23:11:14 ....A 680603 Virusshare.00077/Trojan.Win32.Agentb.aanb-dfb5cdce78e018d4a268e45a0ddc598478a92582c9ea50a0925fff4e3dcaee56 2013-08-08 17:35:42 ....A 918528 Virusshare.00077/Trojan.Win32.Agentb.aanw-ed19762787e0171a08d9a0cde5601427a2ac516864810295778a0b2273f0fd59 2013-08-08 00:30:00 ....A 918528 Virusshare.00077/Trojan.Win32.Agentb.aanx-a1d9c01f07c7140d951fedd0e7043f3625beb12845c292deb8c06601fc0c3243 2013-08-09 09:21:22 ....A 159744 Virusshare.00077/Trojan.Win32.Agentb.aanz-133e5f1c6e6250de0dbd53b2e5520e560036dd65e04189f03ffc2bc43f14153e 2013-08-06 18:36:30 ....A 41472 Virusshare.00077/Trojan.Win32.Agentb.aatd-4d4944bb0fa47acbcea108c60a8fd3b2a8f13378f58f9bdf78c40e58f33f16e1 2013-08-09 05:22:30 ....A 41472 Virusshare.00077/Trojan.Win32.Agentb.aatd-73f8603ad2b59efe96893ef3fa1a1da5627c350550d09c755860b68299291be3 2013-08-08 08:45:58 ....A 68645 Virusshare.00077/Trojan.Win32.Agentb.acck-693bd23bfbef160f199fa1069598652fb6ebb15b1f6396e0ace72f3ddf65dcf0 2013-08-05 16:42:42 ....A 483328 Virusshare.00077/Trojan.Win32.Agentb.adkr-0da58c1e94d845bcb0f509e3bf63f991bf015f1f30eddea49097f34a9e869e73 2013-08-08 18:11:40 ....A 569344 Virusshare.00077/Trojan.Win32.Agentb.adkr-13bec5be7929f38e9a2cef9ad161034a77e3810eb5e55cb5effab1ec739def7c 2013-08-08 06:03:36 ....A 765952 Virusshare.00077/Trojan.Win32.Agentb.adkr-2887ee43357ae070c5b42df83f7f88e7abb39c47a034c84dc9731207ea6c61e3 2013-08-06 04:51:58 ....A 593920 Virusshare.00077/Trojan.Win32.Agentb.adkr-35d30aff143beacd8fdb06d7361b3553833b707820d8999bc1e60450a3ca5832 2013-08-07 09:00:56 ....A 614400 Virusshare.00077/Trojan.Win32.Agentb.adkr-3d93ac9e8f1a650d2ee6cd867bbcfb3257c0e8eb41ec7b23d1c00ee6ea8eab86 2013-08-06 11:07:46 ....A 614400 Virusshare.00077/Trojan.Win32.Agentb.adkr-5b966a509c98e6fd60b8b6cedbb00d2e2f1a4c4fbe746736485f0821fd5aeef9 2013-08-06 01:54:54 ....A 901120 Virusshare.00077/Trojan.Win32.Agentb.adkr-5e2c654a9bfa4836c3235418d57ad438f11c7ad54fd6a0e808270021cb3e40f4 2013-08-06 09:09:36 ....A 671744 Virusshare.00077/Trojan.Win32.Agentb.adkr-60978603dcd4c56f7fa5f8a612727676fa8b91af17c017bcf0bc24a326665887 2013-08-08 00:22:04 ....A 532480 Virusshare.00077/Trojan.Win32.Agentb.adkr-717934137a640df957c690c0ad6df93a5d8d4c70556bfc61f15c29489cb04df8 2013-08-08 14:18:14 ....A 679936 Virusshare.00077/Trojan.Win32.Agentb.adkr-7b7ea02dc8c11b36bee5e4af78d9c879ac72a0de7758c1732030ad3b7ab73f05 2013-08-08 04:23:00 ....A 573440 Virusshare.00077/Trojan.Win32.Agentb.adkr-845143627df827be4decda47e4774536057d2b407e8a734bd5f783ddf44f9225 2013-08-05 23:07:32 ....A 999424 Virusshare.00077/Trojan.Win32.Agentb.adkr-85c812175ff12b259df606dab86e69a6910e81074e0cf4ee164b4ea0a5506136 2013-08-08 18:36:52 ....A 647168 Virusshare.00077/Trojan.Win32.Agentb.adkr-8d7f671947df18677f48b53ee4d8cb2595e60fa453c17c71388dc7d60639d023 2013-08-08 08:07:42 ....A 536576 Virusshare.00077/Trojan.Win32.Agentb.adkr-93a15927362b525bcaa4d33b6416f4c43422e21ea2ec877f6d8f7506b545cfb4 2013-08-07 09:06:16 ....A 606208 Virusshare.00077/Trojan.Win32.Agentb.adkr-958dc156f25e23d6433479d8c16074f7cebfac64e02653a00018bba1f4bc1915 2013-08-07 22:08:54 ....A 544768 Virusshare.00077/Trojan.Win32.Agentb.adkr-96405a990cb611c767634f8224ef2c1e41c449adcbc9a6df6e86eaf0765168ea 2013-08-08 20:11:12 ....A 495616 Virusshare.00077/Trojan.Win32.Agentb.adkr-abaaaded36cac393c315a8d9eb601f4bb97f2bef19914e8ad139ec6da1ce6ba4 2013-08-06 20:54:28 ....A 512000 Virusshare.00077/Trojan.Win32.Agentb.adkr-b92d161a344f961a4b1b198c92437f588dafeb004766c45f7576c8a16d2b8c66 2013-08-08 06:36:40 ....A 561152 Virusshare.00077/Trojan.Win32.Agentb.adkr-c48af24e422d6ced1ba83eec56634cbf81203a0c155d6be18a3775a960798520 2013-08-09 06:43:12 ....A 552960 Virusshare.00077/Trojan.Win32.Agentb.adkr-d39ad6f5c535379eb4c4909578b80393579fc663b3140f689e0ef525f43fe311 2013-08-06 14:27:58 ....A 659456 Virusshare.00077/Trojan.Win32.Agentb.adkr-e029317351bcaf9b798aea174bc52ba344937e3c433d7689a8443e97e1fa2605 2013-08-09 12:28:52 ....A 569344 Virusshare.00077/Trojan.Win32.Agentb.adkr-e07a40258cc1b76f138a9655e7869707169d1ee8e41736ff0b22dba2faba50e1 2013-08-08 17:01:14 ....A 659456 Virusshare.00077/Trojan.Win32.Agentb.adkr-e8b23dcac1ebcc4874f101f8b7fd3728d74e29036e276e50c72cc28ae8fba5f3 2013-08-08 13:26:24 ....A 569344 Virusshare.00077/Trojan.Win32.Agentb.adkr-f2c0af98f5a9d3342dee948c7f706771691a578867df386ce87d47a48028eaf9 2013-08-08 08:28:18 ....A 34693 Virusshare.00077/Trojan.Win32.Agentb.aehl-aebde8589e0eeb3ec89c433e562dcd1fcfda5c9599a9149df79a0e788e5e2c76 2013-08-09 13:43:28 ....A 1423739 Virusshare.00077/Trojan.Win32.Agentb.bpma-3d139598c448401b1e66fc95bc34cce36722019d46e123bf9c0c12e593eefe1e 2013-08-06 01:17:52 ....A 372736 Virusshare.00077/Trojan.Win32.Agentb.bqtj-0ada52e7a0cb3b9e7744175f8c04bf23b93282e69289db48980a2fd40a9b96f5 2013-08-08 05:45:16 ....A 372224 Virusshare.00077/Trojan.Win32.Agentb.bqtj-6eede7a2c5c9a0dc26ea30e45ed5a5ee5da706770a416e8ebe70e4d15aa70333 2013-08-06 15:43:38 ....A 281088 Virusshare.00077/Trojan.Win32.Agentb.dm-34279cc8e3ec7f8a2cb734b17e93ff11cc54c22d0a98a7c534b62a70fb912c98 2013-08-06 12:06:34 ....A 1356800 Virusshare.00077/Trojan.Win32.Agentb.ef-8501f5bc93cdf6708266c75c60ed84bbe5f1ee2fc52245d6e4cf5960bac5c628 2013-08-07 09:35:14 ....A 782336 Virusshare.00077/Trojan.Win32.Agentb.ei-3e2a6454219b8ec7136a3defb8c05e66349667f42066314d87b5b771266fe71d 2013-08-06 11:01:34 ....A 1458176 Virusshare.00077/Trojan.Win32.Agentb.em-8bd3cab98e4438d146032cdd41e65991095c915870bd52fbd248824393b1199b 2013-08-07 04:22:56 ....A 2023424 Virusshare.00077/Trojan.Win32.Agentb.eq-8ebfa5a6f8c9f07e4f0a29872f0489500432ce2faeb56ddc96c4c5a9bd7324a6 2013-08-06 21:30:20 ....A 839680 Virusshare.00077/Trojan.Win32.Agentb.fb-b2f44b8b93d118adf0d1a51dd56e1fd756c7e99f0da309f3453076b1fab5333b 2013-08-06 23:06:34 ....A 847872 Virusshare.00077/Trojan.Win32.Agentb.gg-0e1fe82a0d21d35309ea862c63558e1c55e4d237241a477f8f04097f093597fe 2013-08-09 12:56:00 ....A 1186876 Virusshare.00077/Trojan.Win32.Agentb.htu-176a3b5e4c724c6c8d749d7e8b028868e98bcfc6696a9cbbb57cc0e00a647461 2013-08-08 23:59:42 ....A 1186876 Virusshare.00077/Trojan.Win32.Agentb.htu-910d6f73e94e2f59d0cd9d41b567481db13c9435c06d7422c2f89b09be065731 2013-08-07 22:39:44 ....A 99328 Virusshare.00077/Trojan.Win32.Agentb.hwj-66c1354222baaf6ea654a6de11a038ca5abbff446e8979f2609fbb9d35506f83 2013-08-09 08:00:08 ....A 39424 Virusshare.00077/Trojan.Win32.Agentb.hxzo-8f4a3536de2baf3d156ba79b0507887f714f17411e137bbcda250ceef46f6998 2013-08-06 17:51:32 ....A 11776 Virusshare.00077/Trojan.Win32.Agentb.hzip-037f97396b73f8bba4ddc6b2cedddf01c068afc9d9845e2311c2957bae5ae67f 2013-08-07 19:59:12 ....A 11776 Virusshare.00077/Trojan.Win32.Agentb.hzir-a3a5fa4c8556fcb61f5ab9ea1acb261769c1a72c09a78e1c246354df9d2e73ab 2013-08-09 13:17:58 ....A 11776 Virusshare.00077/Trojan.Win32.Agentb.hzis-5ae42a81d47dff7e75376568df20a14a496bb80465965c04bcb93ec293bdcfd1 2013-08-08 14:39:52 ....A 11776 Virusshare.00077/Trojan.Win32.Agentb.hzis-997171165c5a2901fe5ef5b6d9cb7148e3d6dc18b6273942c8a32e485ccaf71e 2013-08-09 02:34:06 ....A 11776 Virusshare.00077/Trojan.Win32.Agentb.hzis-bd8764c34d0575f9003b25b18d4a5463f27b756ea136b6e5962bed1bb694d478 2013-08-08 04:08:46 ....A 89600 Virusshare.00077/Trojan.Win32.Agentb.ifqi-2e7d39c99b377971bd68cf6d269fb3a9274c17f776e7182345fda027e75aeb38 2013-08-08 06:10:06 ....A 389880 Virusshare.00077/Trojan.Win32.Agentb.ipn-ca2d5dacc001b874e382c60b8a8ae99dde9582fb59f038c0240d590ad07eef20 2013-08-08 14:57:50 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.iwr-66b1df34962ef18a22b8a0a70e95e6b8c53112a81f619ce662bc156abb10bc8c 2013-08-09 06:44:26 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.iwr-870af0432ad4ab9db5c2407fc823e0507854a546f79ae4add0fe3345f9addb4f 2013-08-08 00:21:14 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.iwr-b2d28a1b7ff41f92aff69b005cacd01c77edd1cbd5446977970c9f1877876435 2013-08-08 12:11:54 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.iwr-f9888264a1526015a93cf09808f9df9dce55194b06174d2e070407968aee8433 2013-08-08 12:14:48 ....A 16384 Virusshare.00077/Trojan.Win32.Agentb.iwx-15efa1e26fe43c6e291cbde9432184727920ef5e5a47544ed8c8eeb312775c70 2013-08-08 06:51:40 ....A 16384 Virusshare.00077/Trojan.Win32.Agentb.iwx-2e190e1f45e9b47c0ae95d34d3b465c313a59b7f75d3a6e147b5fba4345845bb 2013-08-07 19:52:00 ....A 16384 Virusshare.00077/Trojan.Win32.Agentb.iwx-6a9e815ab2fe9343e69d38e7efb9f4d37ab281021a7a396cec099f196465be8c 2013-08-08 06:38:40 ....A 16384 Virusshare.00077/Trojan.Win32.Agentb.iwx-93bcf56331078ecc55cbb5f4cde00034b0fb7135988f2d2de83c79208aa36b2b 2013-08-08 01:35:30 ....A 55296 Virusshare.00077/Trojan.Win32.Agentb.iwx-a80e0ba3b60fb9f4e931bdc1b3313b6c254231f21ea5ead94cad813c83d8370f 2013-08-08 07:45:46 ....A 16384 Virusshare.00077/Trojan.Win32.Agentb.iwx-b6c4badbdc4ca36fdb8fc1b084164180191192993f42ae7ac0a21c43a89ce324 2013-08-08 20:22:04 ....A 16384 Virusshare.00077/Trojan.Win32.Agentb.iwx-d32e60aad11954b1d385de6973a59f17b411add093755fd89c72dc24a026b52a 2013-08-09 04:51:00 ....A 16384 Virusshare.00077/Trojan.Win32.Agentb.iwx-dc6fe117f5916f4dad51fb893a738e0b117361de50796b3ee0f5e98c764f3be5 2013-08-09 01:06:48 ....A 16384 Virusshare.00077/Trojan.Win32.Agentb.iwx-e864c251cc1a851ea108796f4e7d62af417e4e6f7b58aff18085f949914cc359 2013-08-08 13:19:18 ....A 16384 Virusshare.00077/Trojan.Win32.Agentb.iwx-fde509f587730ebdd65407da004b15a07463122965e03df1b633b320fa145d0c 2013-08-08 05:12:14 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.ixf-a2900a890c23449a8aa1b34639dfb67d23a5fcbd56fac3fd2428eb73bb8f4b9f 2013-08-08 09:08:06 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.ixf-bc338b7013b410b76a3fab1d02a712164cbc6c6a09e82e59cf642a17fe2b7133 2013-08-08 13:17:24 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.ixf-f4656055c4d9b2deec2cd27b9aefecd435a0277dd942a768a8c6a4fea838aff9 2013-08-08 16:31:58 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.ixw-2e98c286447ac2379cd16db6d04f7a940b8f821eeca58c212e2cbf7b5cbecf86 2013-08-08 13:55:58 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.ixw-7d4999b218622ebb8ac8a743262d932593fbda2dc6c493fc20ba464b88b6d582 2013-08-08 18:57:28 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.ixw-8a2aa2209356125df24f0e4743d5475611a4f3c7f70a74f70fe645607d2b1d45 2013-08-07 21:07:26 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.ixw-8a5102f3d13067decf7c4b3803affd3caef9c12e2bae30835e1e122ece922cb2 2013-08-09 06:28:16 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.ixw-d7b593747b39e291afc98caa6a2ec15ce19f1ada57a12842f705c2482f440a06 2013-08-08 10:24:46 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.izw-36ddde1f1caaa43261706f9afebc02465585dd0d733dc12671546097bf6fe754 2013-08-09 00:27:32 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.izw-670e5c9cc3a007c08a7846b453292b0e2f9b4e502a419638968068c0866becca 2013-08-08 08:34:06 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.izw-c7a05894486a9112f260b0d83ee94cd7eddb6a67fce1739efe4211925632d838 2013-08-09 01:25:18 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.izw-d14641509d9f4c6a278c18a881c8a891525cdfbe3535231223e270b7a840a08a 2013-08-08 08:50:50 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.izx-0e005403a509f1677902efbfb2eed1feb535716746a82e8ca405c05920cbe5a6 2013-08-08 04:12:14 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.izx-b31d26cd837caaf0d7bdd60ac8328551ff5aef8d5ebb35d44533ea90758b2a03 2013-08-07 23:16:34 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.izx-b9845626b9152844af83a4d23328baf2375944762258b931661ee815134e442d 2013-08-08 14:37:12 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.izx-fcb049ff10f4b0129de0f0bdc304311ff30f1df9aa6e598fee6af34574a4c64f 2013-08-09 10:34:00 ....A 134466 Virusshare.00077/Trojan.Win32.Agentb.jan-8de445bb40f4a451cf60186e1204436190e1aae51f7a6806572999a9e0ad7f16 2013-08-08 15:35:18 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.jcp-22af35a4eef6508256c20920b18ff6afbb2be177a1b92ea6e56736e310662e2c 2013-08-08 09:02:50 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.jcp-4457dad9a0646d4a8111f2211239bf333259e7e5c5cb506f3f89dc2d44c92fcb 2013-08-08 04:36:18 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.jcp-469663464cc145260ddac7dc103b99d19596c9b242019c694ca1d12848fe865b 2013-08-08 05:30:02 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.jcp-687d87d507abfcdef395ab15fd65d99c4e193b26f657ceb5196befa407bd1253 2013-08-08 14:33:16 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.jcp-7dfeed1c908a1df8f11d9b178b4434b95dad98ec86f2d1f51a969d5310c6b2ff 2013-08-08 09:07:08 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.jcp-9b046e5559643915719715e9f33a4f73de03a2d5c7f9cabcbb17576cac776b6d 2013-08-08 08:07:42 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.jcp-a4cd2203ed53871e01eacfd2198638c8a12f98e4dbf279bf37d78cd85756745e 2013-08-09 06:54:10 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.jcp-b1f8b787aa7b2b68586b6f294791aa4a7aabee56f154004f859dd8bf9cc053be 2013-08-09 13:49:52 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.jcr-18cc76f915b3279662271e67c7fd654b1c92d9d554fa9f534544516af6dbc590 2013-08-08 14:32:10 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.jcr-4fbd66ed971684e8b92496294a5d37be552e5402be16ebb2913cf4616695357d 2013-08-08 19:38:48 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.jcr-7cd62a7c931a6f4f2188d65fc1bdc793c10a37d897405f8760c33cc6643fc616 2013-08-08 09:00:20 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.jcr-bb350b14681b7dc4ad8085c9a62e66f528ab11bfda689e1c81daa46b2c47f1b7 2013-08-08 16:47:26 ....A 151552 Virusshare.00077/Trojan.Win32.Agentb.jfqi-a61e932926f9b26d448e0aed612d419b5f16e7e8886a3c621bf9c8601cad1c86 2013-08-09 06:40:30 ....A 141368 Virusshare.00077/Trojan.Win32.Agentb.kca-6e123798d799836c345f3eefcd2909d681fe552eef9fe856def93de7e471b5de 2013-08-09 13:36:40 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.lpa-1f0c544f0ac1b5f898b8511cd4b5a82903f32a190a358c09991d74901ec6e13c 2013-08-09 08:08:22 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.lpa-22e715022a622dfb737ab54aebeee7b637f7d3ff001a5b6aa07333850d326317 2013-08-08 14:17:52 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.lpa-32c92a181ecc786d31aee6589b00f46712b8f58186467df0725562ff37be3199 2013-08-09 00:21:00 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.lpa-457b934037603bfb935482645ef4b2febca84ca09659a51cf6e3462ed1a63abd 2013-08-08 13:03:50 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.lpa-55452fb40f95d3baf6a4a9882011e49792b7a143c09a5f17f7b711bda053aec9 2013-08-08 01:39:10 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.lpa-71963c7bcc2e4a303386ec5039849788634654088245d622a1620b64696d0b76 2013-08-08 09:07:16 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.lpa-836b75e0bc9e9e961c4029e135250d61a548300585813b19ad3aa5324f532f90 2013-08-08 02:10:50 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.lpa-947f6820667d3610b17539699caaa9e3502e90daabbbfe8a5d90535457ad1a65 2013-08-09 11:52:18 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.lpa-99cf23249ee6be04fcc8bc6eab6bb44579abd4082f1ab559442c75efd5e12597 2013-08-09 11:49:26 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.lpa-a0e9d0a7761a3707a7eed0cc6a04405b12e2eed2db17d11baa306f2262c30d92 2013-08-08 19:26:22 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.lpa-b59f9822e63a7d2e01462f6bb9e7bf9a735a043b68217cc8a5187ff757e271db 2013-08-08 16:57:26 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.lpa-b6547bac1f1d7196eff8306f4ed5cc0b23c8e105503f52097a3acbf17a42cace 2013-08-08 17:44:14 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.lpa-c9a2421808fe478f227519029c80c605d1ef301837cdfbfa539706fc8aa788fa 2013-08-08 09:00:06 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.lpa-cbc21787c863a77d483413cfb936a180e1b7913e705d299c04dd181dc30ec9ab 2013-08-08 12:57:08 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.lpa-fa60e9c3f406035beb45ac366d77adcde21d6e0646fe6ab31fada058be81e273 2013-08-09 06:55:46 ....A 18944 Virusshare.00077/Trojan.Win32.Agentb.lpa-fb4070658f17bd6f1e691fb2f8dff8e87e907268de9acee26fe9ffb0b3b6f369 2013-08-06 11:27:34 ....A 44829 Virusshare.00077/Trojan.Win32.Ahea.b-0f37ab19b4ebd54f488f74e82bc807f10df3e83f7407bd7fe91f6140093b3ec7 2013-08-06 22:21:50 ....A 120621 Virusshare.00077/Trojan.Win32.Ahea.c-66b2ff7f3ae2f0c4adca2b925432928be7877445954c3977e37a1cfd63ac6493 2013-08-09 10:47:30 ....A 45741 Virusshare.00077/Trojan.Win32.Ahea.vip-0d8874fb1103351fade7fc5265ec0d69a33398b12d3753c58abaef5cefe8cafb 2013-08-08 23:31:20 ....A 44829 Virusshare.00077/Trojan.Win32.Ahea.vip-2770b56bf86c85d05a0c18bb02d61451c6669f07c10f3c22108d798abd752d22 2013-08-09 07:43:34 ....A 44829 Virusshare.00077/Trojan.Win32.Ahea.vip-f7178ae293e1e5e39d1aac81a242971b356ea070ad8c64bbda1f7a0a23c652a7 2013-08-07 01:13:54 ....A 1301504 Virusshare.00077/Trojan.Win32.Akl.bc-14bd5fb927b7ae0d0e0fb11e725a21eb88f6294430a65fb83e013c1e3360544a 2013-08-07 06:27:56 ....A 4284416 Virusshare.00077/Trojan.Win32.Akl.bc-173b4c462dfcd0bb3602747014306701243e03434a79bb90fdb740b8ecb397dc 2013-08-06 22:19:06 ....A 1501696 Virusshare.00077/Trojan.Win32.Akl.bc-375c333969f06c64e087eff8639c405aa0145c1896a18302d96e041ffe6d5ce3 2013-08-07 14:57:04 ....A 1124352 Virusshare.00077/Trojan.Win32.Akl.bc-6e903a760fc439596a09213c4c042ef56ad4dcd2083f30a1afe015467a6749a7 2013-08-09 05:44:54 ....A 1479168 Virusshare.00077/Trojan.Win32.Akl.bc-6e9d19bb110497bc9aec8660a375f6453b3db0d3a1afb633e5d186bacd2388e4 2013-08-08 06:42:18 ....A 1113088 Virusshare.00077/Trojan.Win32.Akl.bc-8fa6da83572d5ca09ad6bc170844df36c2f4b8fb70bedaf78cc82c533c888b3f 2013-08-07 00:51:42 ....A 2193408 Virusshare.00077/Trojan.Win32.Akl.bc-b53a909eeaffc1d2daa2c9616ccb8e4b805657339804b7884a0d59e5219c2e06 2013-08-07 01:37:18 ....A 1111040 Virusshare.00077/Trojan.Win32.Akl.bc-e50d721c9b76f85f38b9ab844431e3bad92b7ebb180c1d2490690b15e94bc2c0 2013-08-05 21:29:26 ....A 217119 Virusshare.00077/Trojan.Win32.Antavka.peg-316c684b40245dd255deb7e52572e1793191568aa7c3339a4dcba3e8d3f9389e 2013-08-05 22:22:58 ....A 790529 Virusshare.00077/Trojan.Win32.Antavka.vis-df394377b6f904349fdc010bde70a5255536193cb1789e24d2164a493f78c644 2013-08-08 08:55:46 ....A 180224 Virusshare.00077/Trojan.Win32.Antavka.zv-7fc1af124949b7fc995ed1d737884fe84b9d5c84537b2fae2e53ce0f9a5787b1 2013-08-08 08:48:48 ....A 753664 Virusshare.00077/Trojan.Win32.Antavka.zv-7fe8b7ae3e047fa8dcff2aad31daa4d54d99ead6bf93d0db740d2dc4ec6dc5e9 2013-08-05 19:19:14 ....A 258048 Virusshare.00077/Trojan.Win32.Antavmu.ackn-e295f631e893f18eca49650c220c62657130a1340916d92acb52864bd24cdc20 2013-08-07 04:43:00 ....A 278528 Virusshare.00077/Trojan.Win32.Antavmu.akvp-16b3471023f6b5a5b8f9cfdfa900c54074ef6a91feb314a90aa8d76161830179 2013-08-05 21:29:52 ....A 278528 Virusshare.00077/Trojan.Win32.Antavmu.akvp-846081971457939326afdbe9cc1f85d4bc7e5f51e7a3a9c226a1dff1fb7ea738 2013-08-07 17:27:04 ....A 32768 Virusshare.00077/Trojan.Win32.Antavmu.amke-1c18928bd30c1b2dd0f7a97b0c8e6f7a2795bae23b93725fb92238932d7f22d6 2013-08-06 01:52:28 ....A 17536 Virusshare.00077/Trojan.Win32.Antavmu.apjt-34d7df446ebffc38455cbb7276e4a5cd7887b2248d60cfab7b070256834008d8 2013-08-07 16:17:02 ....A 17536 Virusshare.00077/Trojan.Win32.Antavmu.apjt-6f25ed650b68c94daf6224f32ff74af82215fd8f3713d5a93d867e877c99db90 2013-08-06 01:59:20 ....A 17536 Virusshare.00077/Trojan.Win32.Antavmu.apjt-87b102924cef52e1e933cf190d860b515f6a0a03b8cd50801e60b3e197703ff5 2013-08-05 23:05:58 ....A 17536 Virusshare.00077/Trojan.Win32.Antavmu.apjt-af86ba34dfada46b0ce4797bc7409b038502fbc7bb64888c7733db25d255a973 2013-08-06 16:13:24 ....A 17536 Virusshare.00077/Trojan.Win32.Antavmu.apjt-b81857e9941d05b6e58dff5a8a5f89c822d778e81d5b6697dbad447d573103d1 2013-08-07 14:02:08 ....A 17536 Virusshare.00077/Trojan.Win32.Antavmu.apjt-ea4dc248d0ea0bc1d054b8e22a930764cead9d52f261d6c93347689916585453 2013-08-07 09:27:20 ....A 102016 Virusshare.00077/Trojan.Win32.Antavmu.apks-bf4e590969538c42180f97a2be8b4e0f2f5a717e4f7ae5b8222667bf20b0f300 2013-08-09 08:00:06 ....A 48234 Virusshare.00077/Trojan.Win32.Antavmu.apmb-8eb9da17ce32d906881c253fede4031322b961c9312ac812a36d7e50035482cc 2013-08-06 02:36:04 ....A 35011 Virusshare.00077/Trojan.Win32.Antavmu.apmh-0ba717b6b82af63b2f330e2b332a70990c8459be48d88346d32d2724a5e5d7d5 2013-08-09 06:55:32 ....A 405508 Virusshare.00077/Trojan.Win32.Antavmu.apnf-6ff449cfb4fc6861a2625dd91af0d2a7f4f67792ec3f2f35c96e33d5ac922f51 2013-08-06 15:44:26 ....A 174378 Virusshare.00077/Trojan.Win32.Antavmu.apnf-8e791cf92d785cc99e11a325fc7de5beba28e6b05e30f5d9cbeed89257a5b344 2013-08-07 01:19:06 ....A 36864 Virusshare.00077/Trojan.Win32.Antavmu.aqbn-91cf5f0cdce2f78cef9c3ee70c38abe463d4cc04da0132cd7d19a7fe63255dfd 2013-08-07 02:04:06 ....A 288957 Virusshare.00077/Trojan.Win32.Antavmu.asga-63c207c6e6886bc4f8940bb8fe3280a1ff9dedc576a51667d71856f25627b71d 2013-08-06 04:37:26 ....A 812832 Virusshare.00077/Trojan.Win32.Antavmu.chi-fe4b0bb81228bd0cd8deea8ebb0074fc8362a7b05988759b6a0a3367c4815466 2013-08-09 08:26:16 ....A 119498 Virusshare.00077/Trojan.Win32.Antavmu.def-8ed5838c8a7c3865cf057bbb4ec58a2c7320b8d07502fc6534be6d9b6869b01b 2013-08-07 01:32:16 ....A 26112 Virusshare.00077/Trojan.Win32.Antavmu.ipu-0fb10fc8a8167880d2778c7f935e37b7a6dacafedf24688fa08ee66ff867d5d2 2013-08-05 18:18:52 ....A 26112 Virusshare.00077/Trojan.Win32.Antavmu.ipu-c22be6f6041860c2d4e5dc9933e3d9cfc6b19592a7c4ffa380f3c6a5d59c155a 2013-08-09 09:43:06 ....A 245760 Virusshare.00077/Trojan.Win32.Antavmu.iqv-7fd21b604152169d95b44e70cff52af4b6d6e894ec4a75afb1d5d901e24778e8 2013-08-08 18:59:52 ....A 14277 Virusshare.00077/Trojan.Win32.Antavmu.jhy-162741c2257004044f1823c636a19b2978f513f711bb83c0d2f4e368b957c903 2013-08-08 02:30:32 ....A 245760 Virusshare.00077/Trojan.Win32.Antavmu.jkh-8f37a045f26c4216988097181b66fc75d9d30d74c1922516843a20609bf57d7f 2013-08-06 07:45:36 ....A 32768 Virusshare.00077/Trojan.Win32.Antavmu.jxh-8a4494c81374d98b575502327e652c3841bc5bcf60b3af1fa681ae75dc913257 2013-08-06 21:30:42 ....A 32768 Virusshare.00077/Trojan.Win32.Antavmu.knf-5fed9b767a9a0b2c2dd61597e1acbe1388b79d55ae2bda241d91564e7bcddaaf 2013-08-07 05:11:12 ....A 32768 Virusshare.00077/Trojan.Win32.Antavmu.kte-1682197d5b22fbd7dc1244b020b34929d5d6c6669bdc368b8bf21f46e1311831 2013-08-07 09:35:26 ....A 57344 Virusshare.00077/Trojan.Win32.Antavmu.lda-136a73f4f32e82796ba88b209365c2efacac3f12845583c22cb3311b96440d59 2013-08-06 18:26:04 ....A 58368 Virusshare.00077/Trojan.Win32.Antavmu.ldv-5efc1ac14bea3964414f7e59c6a82ea2c52237d011c333b4a979e0df00a9d689 2013-08-06 17:59:30 ....A 61440 Virusshare.00077/Trojan.Win32.Antavmu.ldw-3cd3fe923d09454582ec2e12540b173e2f633784f188c44dde2bec2c47b095f6 2013-08-06 02:02:08 ....A 667648 Virusshare.00077/Trojan.Win32.Antavmu.mnk-34fc5cbedd3e358e4841efeca9db46e694dd3bdaf03480ad10858c8b335a21d8 2013-08-07 04:40:24 ....A 65426 Virusshare.00077/Trojan.Win32.Antavmu.nkr-bd4743d03299fff60ae8fb53491e0b003b0799485056a28eaae47955929fb160 2013-08-06 21:56:02 ....A 131072 Virusshare.00077/Trojan.Win32.Antavmu.nod-90a87db99ec91befdf479f6117b9db61dad1f6b990fdf69c08b6dfe8207b724a 2013-08-06 13:03:06 ....A 686031 Virusshare.00077/Trojan.Win32.Antavmu.she-3ac704b6b80a618ac21b55b37cdc40669a5b3d8d9c2113aff1175020dae7c417 2013-08-08 07:23:46 ....A 418304 Virusshare.00077/Trojan.Win32.Antavmu.trv-8a66612b23f56ed4ff61fcf4245ec4641911e275afd2327fc97b0ee30c510065 2013-08-06 15:37:22 ....A 41559 Virusshare.00077/Trojan.Win32.Antavmu.tza-6436a669df1646c18b1f7a4e755d31f68a7ddb6ed1542245ae32f00d158941bf 2013-08-06 20:49:42 ....A 34816 Virusshare.00077/Trojan.Win32.AntiAV.abw-3daae9ef3b08471f51b14267742241ba36a7fc5392878a369597f5af5c7cde0e 2013-08-07 00:07:06 ....A 34816 Virusshare.00077/Trojan.Win32.AntiAV.abw-916ba3203e39db47864905b022efacb9a8abad1ea57df90f6fe3c0a3ce13082a 2013-08-06 17:08:06 ....A 1032192 Virusshare.00077/Trojan.Win32.AntiAV.citg-b1dd0782b390d1d942f1fbdb5269afd6c795523169ebb60e0396d88d1bc0a2e4 2013-08-08 06:53:38 ....A 112128 Virusshare.00077/Trojan.Win32.AntiAV.ciuj-8f9697cd9757b2b384d4d7e4da876528100a9740f818024fbe21bf2554fd5f83 2013-08-06 01:19:18 ....A 20992 Virusshare.00077/Trojan.Win32.AntiAV.ciyf-86d4cd07014de1240dbd37527e503751cdfda28d8b0016b6b2e2375b73687c44 2013-08-07 06:31:46 ....A 20992 Virusshare.00077/Trojan.Win32.AntiAV.ciyf-e6e6f62f21bf4d3dbd74535b660d8493b35502ebea7f5728d64cde616e3eaabb 2013-08-07 01:11:26 ....A 73216 Virusshare.00077/Trojan.Win32.AntiAV.cjcl-bb2e2f085fd3cf76b88159b2da7d965f5615ce4596484db9f40e8bc9ef12ac48 2013-08-06 04:39:38 ....A 33014 Virusshare.00077/Trojan.Win32.AntiAV.hsl-0c78a26d4ca683254d4592a1293cd2ac25bd0936b59163a7010e341d5289ee1f 2013-08-06 20:42:44 ....A 33242 Virusshare.00077/Trojan.Win32.AntiAV.hsl-e2b020c4d693fa5949aeb7ae62379447c2fc23f351ac9db319e212c23f09f308 2013-08-09 07:35:22 ....A 295936 Virusshare.00077/Trojan.Win32.AntiAV.hwf-6f5f134c18c8018495e834b57022ac886fcbe2e5a071bd0c6cb07fa8296018c8 2013-08-06 20:22:20 ....A 167382 Virusshare.00077/Trojan.Win32.AntiAV.hzv-0ee2a24d0c28aba2c38c23c462df380fb894c6b51a35695f6dcae4eb6e617996 2013-08-08 09:09:32 ....A 273554 Virusshare.00077/Trojan.Win32.AntiAV.ifm-0f2959a1231843cdfef491418b8642c3cfa5afbf84c4018f1eed914b8d560263 2013-08-07 20:19:36 ....A 325094 Virusshare.00077/Trojan.Win32.AntiAV.ifm-ab00f26945da2eed3020fdb6fb75a99b11b9087d664ed1be29d3c0a37c91fc5c 2013-08-09 05:19:30 ....A 14876 Virusshare.00077/Trojan.Win32.AntiAV.jdi-8eb217140831e32e983cd94b43c275d8688d580dea9156616c2288404aee05f5 2013-08-08 08:44:28 ....A 5370368 Virusshare.00077/Trojan.Win32.AntiAV.ntc-6f5b62a0f452abe75d9f03ec227b228248b8e518dbc4d7c186c26121fe03ff8a 2013-08-09 12:28:52 ....A 139264 Virusshare.00077/Trojan.Win32.AntiAV.nxc-7b5b59eb2275d5a96c753c26db8f6b11f6e613e7dcc74fdf20e87db79aa50e6b 2013-08-06 22:19:30 ....A 4566842 Virusshare.00077/Trojan.Win32.AntiAV.oil-dd10a84fc549add7d0c1c9d4b10ac070fa76199b8845241ff351345b81454b67 2013-08-07 14:25:14 ....A 109549 Virusshare.00077/Trojan.Win32.AntiAV.onb-ea73794abaf4870363945dad9e35d5c07afb79f9dc357b3bb8b13deff1198adb 2013-08-09 13:49:26 ....A 24576 Virusshare.00077/Trojan.Win32.AntiAV.rfr-3fab3bd047c0307acf99d70bbe963554f98ca84fd7b63ea97c8b15e20b5cb383 2013-08-09 13:47:12 ....A 739408 Virusshare.00077/Trojan.Win32.AntiAV.rxs-188166f0f5722c201ea8cd00241abb956489ddf10220bca7faecb3e4b80fb065 2013-08-08 06:35:34 ....A 716880 Virusshare.00077/Trojan.Win32.AntiAV.rxs-6db986fb4d0b17cb0e474b2faba7a9ae4d4fa1c3dc49248b415db18e06116590 2013-08-08 10:28:46 ....A 930896 Virusshare.00077/Trojan.Win32.AntiAV.rxs-7b5a5b584a35c975314d40b6687e19ee0507118ca767f77f8e6762512ad11261 2013-08-05 23:44:30 ....A 113664 Virusshare.00077/Trojan.Win32.Arto.aqz-b0886df49b00a956346238318d2435f4a52b1ddb34e5073735b51561fc93ba38 2013-08-07 06:04:46 ....A 113664 Virusshare.00077/Trojan.Win32.Arto.aqz-bde80a1ec84d59555799b93f729fdaeaeac92665ff3637151c64efc46f37810c 2013-08-08 17:15:58 ....A 193024 Virusshare.00077/Trojan.Win32.Arto.cwy-532a51e225fd61071cc72d2717408752117bde376ee3a023fdaa33459c9e669d 2013-08-08 05:27:54 ....A 165888 Virusshare.00077/Trojan.Win32.Arto.dhw-8fb82b6cf361cc636441c469ea90c74394704817091f01aa4fc07381dc257d40 2013-08-07 00:23:42 ....A 155648 Virusshare.00077/Trojan.Win32.Auco.g-bad4b8187cc05457bc2942180a8ebaee36c2b613c6ed5e675118ad7136583560 2013-08-06 11:16:20 ....A 131 Virusshare.00077/Trojan.Win32.AutoRun.aqy-df529dee3d33fe7fcc32679eea9bfe0f87ab4ac9c3f41c42b4f10ac3dac1a771 2013-08-07 17:40:54 ....A 172 Virusshare.00077/Trojan.Win32.AutoRun.avm-40d58c4f3ab98ef94d1347aac6531e6fbafa7846ef3bcf0a5070109863aace12 2013-08-08 20:17:12 ....A 1183 Virusshare.00077/Trojan.Win32.AutoRun.awb-8e914038684f24cb6d6306b815f229c5d85e3125c8c1c055b581887dc345b735 2013-08-08 06:12:30 ....A 677 Virusshare.00077/Trojan.Win32.AutoRun.bg-08569b5946c346802cf35270734652f32a5722047ed1edaebaffbf7d2478a2cf 2013-08-06 10:47:14 ....A 249 Virusshare.00077/Trojan.Win32.AutoRun.biq-8b6897015f646ac485e9ea375ac33f6d9a921579e0bf53823d9d86e1b724d9da 2013-08-06 12:40:26 ....A 4570 Virusshare.00077/Trojan.Win32.AutoRun.bpz-096679119af9cb3b46b1004bd797412ffd9c67d5b3bc8b64b79318ba3eae688f 2013-08-06 10:43:52 ....A 223 Virusshare.00077/Trojan.Win32.AutoRun.buh-0ea4586c782a232cfef7281a8ae9216961e8c640648c25fe9a941928603db368 2013-08-07 00:23:42 ....A 293 Virusshare.00077/Trojan.Win32.AutoRun.bzl-6787b871a1c900d47c8f8a17353e8411b1ca93a4f8655727f37df76de63f391e 2013-08-05 23:06:02 ....A 212 Virusshare.00077/Trojan.Win32.AutoRun.cgt-0a02e9e0f27ea0f969259d297dae7d5d4fd328dcdca6f2cfded38bef2ce62364 2013-08-07 23:18:04 ....A 8192 Virusshare.00077/Trojan.Win32.AutoRun.cqz-4860b16f4bbe5b1d5e31291f5c9c2e4982e12f7aebd4e9729a3b2e2c5ddaf08c 2013-08-06 04:16:26 ....A 91136 Virusshare.00077/Trojan.Win32.AutoRun.dwn-8839fb7f827adf3ac1acd56665c682ba3eeae1999ce3c6fdbdff71ca6f9d0b48 2013-08-06 01:52:56 ....A 45143 Virusshare.00077/Trojan.Win32.AutoRun.dzh-876ad217255b2c6887f33b75f1836a192b2a4d2a7fcbfb55aa166ed33a19218e 2013-08-08 04:47:26 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-05517bdc1d8ed7afcd9656588e38e3b21c19dcd098de3f1540b36aacadaa7745 2013-08-09 10:09:56 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-07e61af866c917f1c469790834da99b1932b7aed66def3fd5b2a4a6fad007785 2013-08-07 20:00:30 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-07f835a81900441cfd89cef212d083fd37e8b22ec4af68604ca331b685a3351c 2013-08-06 01:43:50 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-0eceed7bb6df1aa9bc9db62c8e71a0b53e22b17594831a97fc9324148b390e71 2013-08-07 05:40:42 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-0fe11b667f100ba2425cbc74d6462b97ebf6414d5ca236aad003a38c8ce3dd03 2013-08-08 09:10:16 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-148bab4682d47b3c9261b2e5ca60518982bb0cf02c58994a7997de0bbf65a110 2013-08-09 02:03:16 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-162928c855e1eb8919b9f3f6b21f0a0adfdc5079d9e322366b1c2b0d251db224 2013-08-09 12:50:00 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-18c720749827d0ec67db5ba6b4323da16e26dc4eba7864cf081ac1ea1605e531 2013-08-09 12:40:40 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-19c53ee962190bcc738094bb37c8b81446ced606606fcf61cbe82b90defefc92 2013-08-07 15:23:42 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-1a43ba83b85e3727955d833f0d5a97b7cc7f0f5174e906f16dddba513507070f 2013-08-09 05:26:26 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-207f90e38780caeb9023e7e4a1b91bf6a692807b5ead1851f237c3bf7fa91d24 2013-08-08 08:12:40 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-20c2b8565ac243f7d62ddf74ace630b6efcd864cd0d08919ffba328bbdfcdbd4 2013-08-07 19:26:14 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-28e346550c365a9417c4b0b481a87e19721923a275b4667e3c402aa05dffe160 2013-08-09 07:21:24 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-2995ecc0a5c270cab28d74fc495ff27e687ebbfa8ee6e7aa9f1201c847ce44cc 2013-08-08 00:23:00 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-2d25e07312692b93d2337d007a01226e9f851209ec1dd257f3d6e9af219d9cd8 2013-08-07 20:24:52 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-2d3bef99f788d8e926b4f3460106048458ad02ad94e6c95a7a56f392e6d7804e 2013-08-09 09:20:54 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-2e06aa29fae214c2aace1713c0fcfa5bf269c5b157066448ebe1509ea0a37344 2013-08-08 13:26:02 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-2fe1a1710331525f4964a98665773d857d74cb93fae41af73355a0e07b02b5fe 2013-08-08 12:02:36 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-34badba63c20ef2ced9ad6c03be6f113378c426744e0ecd44714c0ab5df9ed92 2013-08-09 12:41:54 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-39579ac9e79e08200bf2fd54e30ccfe59be93de4f9b98276d7a13696ac668414 2013-08-09 13:50:12 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-3d5758e745b66ee47ae65ac998ee53979d682bd68e701667fb69299ce1320b46 2013-08-07 00:05:28 ....A 524288 Virusshare.00077/Trojan.Win32.AutoRun.xfn-3f30f90ef18e40085d075bb4e9996f386b369d3ba9024f6ff32f93983f20b6d5 2013-08-09 00:14:10 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-423d177d4459bd7eeed6b456297d5831617d2b679e18e3ec9f6d0fd31ba6ec6b 2013-08-07 11:15:08 ....A 491520 Virusshare.00077/Trojan.Win32.AutoRun.xfn-446c30539f513361fd8084672b68d225adf45be403a8d38aa7f1e320fdd659bc 2013-08-08 06:51:38 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-4774176a440d1f9cb0d3f02196bba019bca0c8def917ed24034d675a2fd1aa08 2013-08-08 14:47:36 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-47c395cafb28701435f98ff2276fc29ae0715d6d581db87548fbd20854c61ca6 2013-08-08 08:40:12 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-4d9b5dfc540abd265df697ff6b2ec60fbedd15173e8ed29893adadac9fefa56b 2013-08-08 04:15:02 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-4dff4dc0542f0a0db5f90c74cd970c15d100c0f387d374cce504532900a01d45 2013-08-09 06:26:54 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-524301d2feff5698494b587780efdd30b8575bedd3cd93466182e7b0393e9276 2013-08-08 10:02:30 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-555d045ad37a28ab5d4a911ab252d740d882373d0a43ce81377013ce8e3ca417 2013-08-08 13:25:48 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-56671bc3a059b439fc015390ea87d6142d5cfeb600b8124a3dc235ecd1195f66 2013-08-07 22:04:04 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-622fa5e125728f8170d9e53c8b9c4025ca37658562740132ba3a3e90d9ece83c 2013-08-09 07:19:12 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-6347d24d84a962585ae293aeb40cfa99c2ce74b52a31e81f13baaf109741e192 2013-08-08 04:48:24 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-6a373c386b7dec9a0d8a5b738ec61cdd4eb79b8eb07a7999c0ebe90d7eee7020 2013-08-09 05:26:04 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-6b358ac0103889cbdb049ef25e9972a6395be017b7933897451d5a7b9c2bd1be 2013-08-07 23:43:14 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-6baf1708a04881139872db1de5b7e4b569416ac4c1aaaf72d2faeb74b78e9b46 2013-08-09 10:09:58 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-6cab37624c2347866906596065f43de5120cc5ca4e94697920df9129521fbe04 2013-08-08 08:50:14 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-6fdd378aa7c89033822d35c262aff2ce990b867954bdcd7501170fd181120a8f 2013-08-09 00:17:30 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-70e4ec17299a56cef44c03adf40c166d58b61195bc8c47f9464dbc9fdbb3f673 2013-08-08 12:07:38 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-732a415cb268fe0e67ab819123260407fc0f8c9c4effb695853a6ae4ad58741a 2013-08-09 09:21:08 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-741a622b4395cd3a93475306552fd36887843b4b8483d20e4e7d5c0b8016d3a5 2013-08-08 10:28:58 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-775ee5ab76f3fdcb627bf12050d1f5ec371683cf2c15d9898dec5346d83c8cf4 2013-08-08 10:02:14 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-77b2691da0565418110f68f4ffc0e7b173370dfe21a30c8dde5f08e2d2318294 2013-08-09 12:02:10 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-7829a37bcce5162f402f78673e70b99cb4a2e37a744a4f9ba8a1f487a3089d0d 2013-08-08 11:33:56 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-7a8a43a4269d9de85791856dca06fe606da722f5672491c60fccb29aabf89058 2013-08-08 12:25:36 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-7b1813f5d476dc922c0c01568cfc027feb3730b6013acf75eee82a7df6e7ff82 2013-08-08 09:10:16 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-7d2ca1b49f9a3fa5982bf6af9b5c3e79191e0925b14237fb0d9b9d052821547a 2013-08-08 21:05:04 ....A 495616 Virusshare.00077/Trojan.Win32.AutoRun.xfn-8039e3bd2c5244802d35b613da544463f5ffbc29be63c7fcc8056f9c1e763354 2013-08-08 17:13:18 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-80e26fda8356f41bd20f531566d82f99a2cc02730131a8924df3d7ee426a53b1 2013-08-09 10:49:34 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-8612467b665d63f729bcd4c1cabd9573fc7d95c58f423f23e5bc9da05633cd7f 2013-08-08 08:19:56 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-8727931b101303e454cafb27258d2c2b291fa61f29cae94d84dff57b3d8d54a3 2013-08-08 20:17:42 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-8c6f2c9988b5d6d9e8ec620cd381aed5ac0478b9c16cc948ddb8cda4994b5d1d 2013-08-08 14:48:26 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-8fe7307369e152c8345a8b217bd3de368b5e140774b3b60cc60b4194a3c5664e 2013-08-08 17:45:10 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-9680067ae1d733f9fee0a207295e8c2c593d1f1ad63b537620ce4e3a85a5a0db 2013-08-09 01:31:56 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-9ba145cdab3ee6808c953a8ba169e73b9183c502428e8bd96faf5f1395c5f823 2013-08-07 20:28:20 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-9d1ddb2e5bc3216c2d9e85907c6144ba53e727497023d365d1852662efc03e72 2013-08-08 21:02:46 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-9dc5a0cf76412e23c5cc3e29ba12426f8a17364b96c8371c98be5ce20ae01426 2013-08-08 12:07:06 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-9e0e2d26777a5e52622d6ed749004c68b204b129fbe3b64b27db4cc90f7f1f3f 2013-08-08 10:04:26 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-9e56c2925e26fb27c49c40af1cb94110e14bcc255415d7081a30780cb53a7072 2013-08-08 09:08:58 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-9f85674f10c6cc9e7b5af8dfba06e7efd07acd5bb80366362b7bb160101e16a3 2013-08-08 19:08:38 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-a1b54c446753e4825b472fdaac2186f978fa06fc4d057276664ba6323fdf897f 2013-08-09 10:10:26 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-a1db395e85ddfa590c50714c782c0190cd202f7ec33693082264bb78c19717df 2013-08-09 11:23:06 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-a48f6f0481ffb069ddf4a4985b72f9faa5def453b14bad1beba19867e000e1f5 2013-08-08 07:18:18 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-a6ae3eed8034e130aeccbed34ddad14d5c6615e6d55f1ceed4d353fdeb6acd17 2013-08-09 07:40:54 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-a8269370a1f6f37da64fb603297caa81460470348a733633f69cb664cfb476fb 2013-08-08 05:36:34 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-a948ff67aa2b2bf916719d7bc3ab75a0cc2a3bbb02d04685ef9b22f469d5aee3 2013-08-09 08:02:02 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-ab1212c70b2c66ad901322885a01cde66cd1c4d3dfa7ee5185facbd8d41ecb38 2013-08-09 01:57:40 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-ab9582aabea0ce9b97619853f37d444b0d0ff4959c3367d8d74c623855aa8b8d 2013-08-09 00:01:34 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-b2ea5387495c78284984bfb2c38edec3e3fffc9d5b7fe2aa79a2bb4c3a9d714c 2013-08-06 10:28:38 ....A 593920 Virusshare.00077/Trojan.Win32.AutoRun.xfn-b4675ea08c70b23fcab9cd798dc4963092796980b816e99a4037ea424dd57103 2013-08-08 04:12:32 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-b78efae8501ea4b1cff5343c70bbc86212506f92fec2341f401d8d735ef5c333 2013-08-09 12:21:26 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-bb98ac7cd331cfaa5ef151a70acca0851aeb7a40e343c4a61288ae356091c9b0 2013-08-09 09:21:34 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-bc0ad6572c8e806b978f65d697bb98a0d74bcfe26d6fb6b73deeb56a2d21f7d7 2013-08-08 07:43:52 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-be2b7672d2c13969871a56857e2b83dde93b18be0b34df416afc231ebcf1cf5b 2013-08-07 19:57:50 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-c37cfeaf4dd27e39a260e93a639283365a1f6a848dc2085514238284dac816de 2013-08-09 06:52:16 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-c3ae61a178be17ef3fd29b85894fdeb9c404c3ff3dca004b10ed81690cb158d5 2013-08-08 00:26:10 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-c4773dd1a2e04b713c8aed208dc97beac9025e0d15d92257d124411bad49f552 2013-08-08 08:58:26 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-c8f79d45eddd659e88a756b8b239c310b2aaa5d50279581eb1421a8c62856279 2013-08-08 19:03:56 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-cc56e5ae1a0128d236cebeb490b04a7028cd3ec9af7fcdee24130b1d5cb6fdf1 2013-08-09 10:47:44 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-d337eeac175ea15e07e71646251a422bf71d5ed554b52073ab2b72b661877025 2013-08-09 02:35:30 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-d743c978793d4e6bfa8e501bc89b4d23d9b78a3fb6dafebd08430f1c3d2fcc00 2013-08-08 17:44:28 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-da01b2ed5406b151eb402ddece4b7be75acf16e936d14db58a6a50c06de1719a 2013-08-09 06:52:50 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-db2d33cc600f7c9ed3d21f4937bd8fbbb3945c17ee0f383a90f58766c2ca241b 2013-08-09 06:52:44 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-dc43563016692f575759b601bec56d7209b048e71024dc32926e184bda9aed5d 2013-08-07 22:08:04 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-ddead7d8d7ad0b38cf94e4b751523dff90b91c907ced68fd6ae7455e6aa58e0a 2013-08-09 01:03:04 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-df0cea505e6c9049904a007ba6c721ace8aae3eb286b5d2cbeece99cf9bf9fdb 2013-08-08 18:03:38 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-eda67dd99e6a2ab3c1f005c6a6860c92c34c5619f349c874dd9ee5ae18482609 2013-08-08 10:02:00 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-ef7737686123ac91c0667de68693254df4f1f76a0f42b8b4687c9207c2b62f68 2013-08-08 17:18:24 ....A 557056 Virusshare.00077/Trojan.Win32.AutoRun.xfn-f2eaf667864d734d4e111ce86367587dc092e23dab1004f20a0453158ed1941e 2013-08-08 09:31:36 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-f5e8ffd2483ebf68a0e8738ce5221804a5005c0d68fc377b88063d879692906f 2013-08-08 15:44:48 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-f7d62fd67432cf32a7fe15a679aa03614d731767ddf3fea54994a846a7277afa 2013-08-08 12:51:32 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-f84b8c08804bd1fced60d9967c66a73873c811d7c58b4b4229f895a9fa87fa92 2013-08-08 12:25:28 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-fb5d24286b819b9ce60710ed46dc66298f835a8cfca6cb90120389b4ced2c5ff 2013-08-08 14:29:36 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-fd351806d4c6bc1e5cbbecc0719b19674be5e905d0a6780d950e2379f261b6b0 2013-08-08 10:25:36 ....A 1040384 Virusshare.00077/Trojan.Win32.AutoRun.xfn-fdd6d1db1f9c541827dda13fa0092f8f5dd5d618e4f13dfd9351742e35a20b56 2013-08-08 06:06:46 ....A 886796 Virusshare.00077/Trojan.Win32.Autoit.aak-6e8ae710624cdc179a2e993bc5b1e1b7bf4a02937547c189655a4fb4a4e98ddc 2013-08-06 15:43:58 ....A 925308 Virusshare.00077/Trojan.Win32.Autoit.aam-648be0f4a341bb927aa9e58e8495efd062f4f8c03d55551926e515ece6b18707 2013-08-08 08:33:32 ....A 949460 Virusshare.00077/Trojan.Win32.Autoit.abx-6ed19f9e13d8ea2a5f344a5ae34cb55409669e14af19915635990c4121e4d070 2013-08-05 17:10:54 ....A 301579 Virusshare.00077/Trojan.Win32.Autoit.ach-d3737770c0493c9e080fa0dfcb3830e2da96a1a7a8a5f73598c0ac562045350b 2013-08-05 20:04:06 ....A 301579 Virusshare.00077/Trojan.Win32.Autoit.ach-efe04eb36b106bceddc08bbf6dd4e846f3b0375c1cdbee85f0ed83439afe9150 2013-08-06 01:59:22 ....A 7308220 Virusshare.00077/Trojan.Win32.Autoit.acq-0b5b021583c807237751d281a6f183b341c315a153f884cf437d861229baf9ba 2013-08-08 08:50:48 ....A 319897 Virusshare.00077/Trojan.Win32.Autoit.adu-8f404b812b06b5dfe2dc50bad23e93b32fe99429fbf93bd577789bd9ca336152 2013-08-08 04:38:08 ....A 735857 Virusshare.00077/Trojan.Win32.Autoit.aef-7fe9df086cf38bf340ef27bbd7b5ec8b6cddc8c7df1861a05efabc3476407dd2 2013-08-08 04:12:24 ....A 735857 Virusshare.00077/Trojan.Win32.Autoit.aef-8e71eed3f53808e0690a86f68a7f349fa08d0c9fd4b49014bdc24a32630bdbb6 2013-08-08 04:12:16 ....A 290834 Virusshare.00077/Trojan.Win32.Autoit.aen-7ff3a175226d51e5bcc1103ed6cde1870020362c50ffe4ce9f6628afb3ba1ffd 2013-08-09 05:57:02 ....A 500681 Virusshare.00077/Trojan.Win32.Autoit.afg-7fa52d15cb5ffc9e40b9f7a8a2d13bc3796640083fe0dcc76c7250a2ba1d5732 2013-08-08 17:20:06 ....A 672872 Virusshare.00077/Trojan.Win32.Autoit.ahl-6f00e8259b7b7dd482f0b088102b3ac4f96bb28b15ed70152441366bf908bfd7 2013-08-08 10:25:40 ....A 496049 Virusshare.00077/Trojan.Win32.Autoit.aib-f5546f2aa893eac3321a67d54c86426546c0fcd8fe3540bc87a53ee3a6c35a50 2013-08-08 08:33:28 ....A 738237 Virusshare.00077/Trojan.Win32.Autoit.ajz-6f2932b1fab2381f7fa5fd818c28e9e5132fd580082a68881a5ef34f9603161c 2013-08-09 09:11:30 ....A 663281 Virusshare.00077/Trojan.Win32.Autoit.ajz-8f0bc198844fa05b7c92a4a804dd5287562540f3b67fdbcb8ced7e5ea9ad9782 2013-08-06 15:41:06 ....A 6401001 Virusshare.00077/Trojan.Win32.Autoit.akm-e011e2d030b0ad0ac5ed1dc6f9872cffb7a9da523d72307d1f469d622d782ef8 2013-08-07 01:34:08 ....A 1408650 Virusshare.00077/Trojan.Win32.Autoit.ams-0fb6c962331f02f893f99371fdbe82b3da26a86ae8ec85a856619b99187fc6e9 2013-08-09 11:26:24 ....A 1410158 Virusshare.00077/Trojan.Win32.Autoit.ams-1632464b2b99bc290b427b7ea3eadba8d31034f0d710792a2af4f9d994fe38fc 2013-08-07 12:23:40 ....A 147395 Virusshare.00077/Trojan.Win32.Autoit.ams-679b432c89a3e5ea87afa28a41c493cb994ed76cafe9fa30652c79062f187a78 2013-08-06 15:01:06 ....A 575592 Virusshare.00077/Trojan.Win32.Autoit.aoa-e0f42786ad72c4e3c73956ca8b1bc7d12650377a864fa98d5f051687103c32d4 2013-08-06 17:10:46 ....A 155345 Virusshare.00077/Trojan.Win32.Autoit.aov-5e6f4d0d5966bb7e0a8b59f2def5351e345c13678f4940341db875ca800b54a6 2013-08-06 19:13:22 ....A 918035 Virusshare.00077/Trojan.Win32.Autoit.ard-3cfb5f04b45b503f6d6a23f249e64adcc7c6e4ce06fbe38a9740894afbf7c6b7 2013-08-07 15:07:54 ....A 547497 Virusshare.00077/Trojan.Win32.Autoit.ard-463b65508baa651dc0cad9a793bd5657b21a6945c2973a3b7ac558f5e1e18af3 2013-08-07 12:51:36 ....A 1290006 Virusshare.00077/Trojan.Win32.Autoit.aru-44f0015002f2f977eb59b879dee6da2b347f9c9e9ae6e6e3ee5bb00f64a764f7 2013-08-06 19:59:52 ....A 672514 Virusshare.00077/Trojan.Win32.Autoit.aru-e22fb9df17cc7042cec1649e15aa481bcf2e4a220cfa756de5d769aad472cd41 2013-08-08 09:02:32 ....A 1692759 Virusshare.00077/Trojan.Win32.Autoit.asn-8edc66276284b95a0aaf5c7ca11f17fb9645afd8e813d4af6c6fca5a578fd08c 2013-08-08 07:50:04 ....A 503600 Virusshare.00077/Trojan.Win32.Autoit.auv-2d258562ad18ceab37bfae39f1361d83e1a0d58221dee011d4e6541269bb67a3 2013-08-08 12:46:26 ....A 35992 Virusshare.00077/Trojan.Win32.Autoit.avf-14a56930a4a48a6a6fbed5003c8707686fc2a029e7784ce406a4e3701a1e175e 2013-08-08 09:36:32 ....A 875032 Virusshare.00077/Trojan.Win32.Autoit.bbb-12486a6023df7790be026e78b0abafc791ae42e984ba150ec5d19bb72157347b 2013-08-09 01:53:50 ....A 36100 Virusshare.00077/Trojan.Win32.Autoit.bbb-72f1dcd3c9f1e2a09c470dacad1f68a1adcd759cd9086fa53e761080246626ac 2013-08-08 14:27:10 ....A 36100 Virusshare.00077/Trojan.Win32.Autoit.bbb-9dba870e9b2387e6c44906ee3ecd917610679a0433cb2e4c86fea7a37fd98d02 2013-08-09 10:31:14 ....A 693780 Virusshare.00077/Trojan.Win32.Autoit.bbb-c4f02c676294d286b151ec295068fede5df84e435b0de062b88dedea9b2ae992 2013-08-09 02:56:36 ....A 36092 Virusshare.00077/Trojan.Win32.Autoit.bbb-c83644b56f272f067bcdab6c0437e879cc93311bc397af02d62ec1b8ad54929d 2013-08-09 11:24:34 ....A 36094 Virusshare.00077/Trojan.Win32.Autoit.bbb-cfc79b3c4334b3b32f99e141454ec59ff6df44df4e6f89fd43a4835c4aacda83 2013-08-06 07:20:02 ....A 1127464 Virusshare.00077/Trojan.Win32.Autoit.bbb-dce9c48b596fed0314bf227e7d58430fb23f70a74c2e7ac1c56efc6122f666f6 2013-08-08 06:19:28 ....A 948578 Virusshare.00077/Trojan.Win32.Autoit.bbw-63ea8b9369e7f698c12ccb5cd138784924c47f4d9a91091572f60bf133bb9c0b 2013-08-08 06:43:04 ....A 1410048 Virusshare.00077/Trojan.Win32.Autoit.bdw-2d68cfd64d6cf708d542cb840611120f16375d5d3b6d18b793e27a62669e86f3 2013-08-09 02:31:38 ....A 1009793 Virusshare.00077/Trojan.Win32.Autoit.bdx-ce2ab24c1bcddaf4f5fbbad80f868231f43203f8f6c81db118dd41c27390a4f6 2013-08-08 10:21:28 ....A 1331852 Virusshare.00077/Trojan.Win32.Autoit.bec-f137a62868852c781cbf562b0569778c2cd7dd5a576b51bd9f03da2507736f2c 2013-08-08 19:04:22 ....A 1624794 Virusshare.00077/Trojan.Win32.Autoit.bfy-f3f89c9791001f1dbdb40c1c761fbaa619f552e5a942efc2375c96db5b4d0a6c 2013-08-07 08:37:58 ....A 548731 Virusshare.00077/Trojan.Win32.Autoit.bgs-cba92fefdd9185b255e78967005a435aad89d2dc47d22be912b9b6ab485c9565 2013-08-08 05:52:36 ....A 959139 Virusshare.00077/Trojan.Win32.Autoit.bhf-600c321edf5da04fce86b699de6b76b7fba3b69bff9ed6ce534713579d7f6594 2013-08-08 21:32:18 ....A 547840 Virusshare.00077/Trojan.Win32.Autoit.bm-fa42ea027fcc5fae9d86ccf4d3ed4f4a66272eb8a97cab6a93af806ddcbe8545 2013-08-07 15:12:14 ....A 287510 Virusshare.00077/Trojan.Win32.Autoit.bt-45db72c9259b06250991ea487c73f369e939ff929115fbe3980a530003ef30f9 2013-08-06 04:38:54 ....A 570368 Virusshare.00077/Trojan.Win32.Autoit.cm-b2696c781b4aa00e6b8562a81e1e54807eb0f6df94e57a82aec2ca2f3f134b1b 2013-08-06 15:56:12 ....A 249994 Virusshare.00077/Trojan.Win32.Autoit.dqh-0f5e40984ec94b0f0a2e4a4ae344ecf4061403509983e8a6408db0e29a8317f3 2013-08-08 05:43:14 ....A 26624 Virusshare.00077/Trojan.Win32.Autoit.dqh-4af7bec4fdc98ba08f536eb11d5a72bddb3a3250147d824a920a72d8e3396b50 2013-08-09 06:46:28 ....A 127048 Virusshare.00077/Trojan.Win32.Autoit.dqh-6fcebf35dacdbd52e7f6a9eb744306b5479e795bb55928ab0515d45a5e25c341 2013-08-06 12:52:06 ....A 240128 Virusshare.00077/Trojan.Win32.Autoit.dqh-b65769dedcef9fedcf106addfda1cbe9c22dae38dadb96ace913b1b9cbaa7b1f 2013-08-07 19:27:18 ....A 40889 Virusshare.00077/Trojan.Win32.Autoit.dqh-d58885854eecca4a13ca23b98cb7aaa7b1352282084600d016e011850c820fe3 2013-08-08 05:17:08 ....A 4096 Virusshare.00077/Trojan.Win32.Autoit.dqh-e2f0b26c66bd555686f9af5cd4246642f17b9e75651d1adb5feda622aae6162b 2013-08-08 00:28:34 ....A 267859 Virusshare.00077/Trojan.Win32.Autoit.dqh-e8a71530addcb87836166acdc63df66075e5b789f6f32691ed0e9d3225c71d61 2013-08-09 11:23:32 ....A 131072 Virusshare.00077/Trojan.Win32.Autoit.dqh-fb4cfcf4581cad1401780690f2e6b9ae34cb7e440aa02d5b930aa6ea7f8b5194 2013-08-08 10:08:16 ....A 805486 Virusshare.00077/Trojan.Win32.Autoit.peg-15a9d2cd5e6cb52ea4e5a624e13da7c6366563f304523fe2ec6266cb757e7782 2013-08-05 23:01:46 ....A 908164 Virusshare.00077/Trojan.Win32.Autoit.ww-335794c8c373b26b1994178ef0ab47c725813be9a15b4a8eb8f9f785d2a070c9 2013-08-07 11:17:08 ....A 57585 Virusshare.00077/Trojan.Win32.Avgh.h-19a18a3ead35a4914a2194c58332cc88ce65821381b0d7110d255a13ea49da2e 2013-08-07 02:05:14 ....A 1240576 Virusshare.00077/Trojan.Win32.BHO.abli-15e267c118ee7564e9516176f2419f518566a848c2cd11ad9624d5d233693422 2013-08-07 09:19:46 ....A 24576 Virusshare.00077/Trojan.Win32.BHO.adho-95b10ac164471fb8e7e838242d15e7875c0ad51af0c6ba9d6ee3a8f5b43a192b 2013-08-09 05:18:54 ....A 76800 Virusshare.00077/Trojan.Win32.BHO.adql-8df7d1972cd73747e0731387728609af2ff695ea7020bcab06b06d3cce33001b 2013-08-05 19:29:36 ....A 199680 Virusshare.00077/Trojan.Win32.BHO.adql-d4424d036a85a1cb5d51809b44ffa8a5734795aa42352843f7c2a1e9c8f9683f 2013-08-06 08:17:48 ....A 491520 Virusshare.00077/Trojan.Win32.BHO.adta-6070241a1ae2cc751d5cd6a51d59dc9b18779f0ed2c525fdb716b2b64fd3c171 2013-08-06 16:03:08 ....A 278680 Virusshare.00077/Trojan.Win32.BHO.aghb-e12b527889d18ed16e3d213b34f628758e52c2fb92948314473a61ab32b2ed8b 2013-08-08 05:30:34 ....A 107604 Virusshare.00077/Trojan.Win32.BHO.benf-6e836851f3a0f3dddd813ff05da78f33231ae9d69abfb67c4fcefd08b1d56eff 2013-08-08 14:37:08 ....A 104222 Virusshare.00077/Trojan.Win32.BHO.benf-7ff8b951d3cb22161c04645fad369b3bd34cfe8bfd3223e165ddcb642140518c 2013-08-08 15:55:10 ....A 103157 Virusshare.00077/Trojan.Win32.BHO.benf-8dee99aad8c3c31715864594935cbb8ae2a343247641098fd43d77956552666e 2013-08-08 15:05:02 ....A 98960 Virusshare.00077/Trojan.Win32.BHO.benf-8e39a813228c8ca4fca56972538363b2aa151d673f0d40c4afcc13df2762eb76 2013-08-06 01:58:50 ....A 703488 Virusshare.00077/Trojan.Win32.BHO.bhyt-5e105ed7310cd665f9613a6c966d400594d52e6cf38831e7c6995026d8493ba6 2013-08-07 14:26:52 ....A 134968 Virusshare.00077/Trojan.Win32.BHO.bibm-456749c981926a54bef8d702c5906e9f67eb4b2d1beb9829eab9e1c86b9b61a8 2013-08-07 01:12:06 ....A 192512 Virusshare.00077/Trojan.Win32.BHO.bmfr-91ae10b1efdf78dafa91cfc21a59e084fea304ac04d74180e3643e847dd43aa1 2013-08-06 06:03:08 ....A 413184 Virusshare.00077/Trojan.Win32.BHO.bmpm-b278aefefe095f08b854e2b3dcd4b6c05f4b5be4944723bc5d247fee8608d578 2013-08-08 05:26:36 ....A 180224 Virusshare.00077/Trojan.Win32.BHO.bogr-7ffdfd0a475b8e52ec47931d44df562ae8be6461617a1659559c232e5d89bfd2 2013-08-06 20:15:54 ....A 17920 Virusshare.00077/Trojan.Win32.BHO.bqfq-3663d57e458338de9de44842e73017968571891ac6a2b3f1a0f25ab1bfafdd80 2013-08-07 09:08:48 ....A 589312 Virusshare.00077/Trojan.Win32.BHO.bqzm-bf111735e3174ef0ec9fdf9d84ff517c8b01703c51b7a3ad014066766b8c2200 2013-08-07 01:32:14 ....A 327680 Virusshare.00077/Trojan.Win32.BHO.brgq-150891b2dbc193bacac5ff70cd71255483806fb68bba918251468a655c0fd8cb 2013-08-06 12:30:42 ....A 348160 Virusshare.00077/Trojan.Win32.BHO.brkl-8cc1921e7ab256d7cb0d2711bc71341ec9fb1543e8256d69277ced0fc30d5953 2013-08-07 09:04:28 ....A 348160 Virusshare.00077/Trojan.Win32.BHO.brls-6b900b32d791a5b6d6a1df925290167868902a66c040d81846d7944e8734ed74 2013-08-06 19:02:00 ....A 352256 Virusshare.00077/Trojan.Win32.BHO.brnt-e26539bacedf8bb1c006133173f67a5d5c8af6cfeb0387084db04a77d059c13a 2013-08-07 04:11:10 ....A 348160 Virusshare.00077/Trojan.Win32.BHO.brpq-16617a23413dd4bf71cdd9b1945a34185711032bb5cfab3835a4daaf3a67060a 2013-08-07 02:58:10 ....A 79872 Virusshare.00077/Trojan.Win32.BHO.brsx-bc6dce814e14f91e81ae30ede2b19cff843098c7ae9fe75cfb39cc0f770446ab 2013-08-06 13:34:06 ....A 360448 Virusshare.00077/Trojan.Win32.BHO.brtr-85b8f249474086a2507b57bcc4288a2a17c8cbe83cbd47da755c2cf2ef38c690 2013-08-05 22:33:20 ....A 79872 Virusshare.00077/Trojan.Win32.BHO.brzg-aeeac36e1111f5828f499f389f855ed6bffcef603f5e9eb883e1cd184756a6b0 2013-08-05 21:43:32 ....A 360448 Virusshare.00077/Trojan.Win32.BHO.brzu-847abc12b8915cc4e58f04199ccb8cdc79faf4f1418db892a20432066d6cdf7d 2013-08-07 04:11:30 ....A 360448 Virusshare.00077/Trojan.Win32.BHO.bsdh-4113f1c74d62aa491be52b23add9b2b9e2aea055c562437642b2e4fb5c86d680 2013-08-07 18:04:46 ....A 348160 Virusshare.00077/Trojan.Win32.BHO.bsds-99e303a9cace875ef5bf9063ed038791477551cba96a29365adc785ed89cc388 2013-08-07 13:58:48 ....A 79872 Virusshare.00077/Trojan.Win32.BHO.bsfa-19e3234339d8ef617d54fc316fa79782714458b12c37bcf5b23bde674a91f43a 2013-08-06 12:32:46 ....A 360448 Virusshare.00077/Trojan.Win32.BHO.bsgn-3a57cad8491b9180ce87e2cac2fc64173255af8054faad1f1cd4478c21a5852a 2013-08-06 01:54:50 ....A 79360 Virusshare.00077/Trojan.Win32.BHO.bsgs-5e5f9fc0ddfba0e2de57d5147113683715b0c22d6a842efcc643d3d00a292fee 2013-08-08 06:14:24 ....A 360448 Virusshare.00077/Trojan.Win32.BHO.bsnd-7f6bc083b3e6a6eed724170ae2109ab2747740f8337731056ce7d4fd7dfe712c 2013-08-07 09:08:34 ....A 360448 Virusshare.00077/Trojan.Win32.BHO.bsos-432e204d094bdd6423a148187f4ac783a96ed50cf0ea51f9af76d856d3014478 2013-08-06 10:50:06 ....A 64512 Virusshare.00077/Trojan.Win32.BHO.bsup-38e247997b60318208a8e726e027f88dc0ac5b9d61f9f55d2a891c6f3d2bdf44 2013-08-07 09:10:40 ....A 98304 Virusshare.00077/Trojan.Win32.BHO.btda-e8045bdd24ffd11ffe78a70e5902c16eddb6f1fbfb2badc96ec05bdd648d73fa 2013-08-08 05:30:42 ....A 8113152 Virusshare.00077/Trojan.Win32.BHO.btfs-6e9514df012858099bfe491f32238e82f7a9299e3e1f5f375567864c3ad0cd9f 2013-08-06 01:58:20 ....A 98304 Virusshare.00077/Trojan.Win32.BHO.btmv-87b9f04b78200005efb0fa96442595a09ae2bc95747e51032debf1fcbf990830 2013-08-09 11:04:38 ....A 443904 Virusshare.00077/Trojan.Win32.BHO.btql-c43c64f8ff4a331ddcaf16288e028fe8f8f1000aafa487f466a9e727f1419927 2013-08-06 09:09:36 ....A 98304 Virusshare.00077/Trojan.Win32.BHO.btxt-606a5199aec5135cc8fe23128b4a10971562c93094619b97b86b0a088ec01618 2013-08-07 06:47:12 ....A 692736 Virusshare.00077/Trojan.Win32.BHO.buyw-41cf38d1da363c410273a763cf0dd72d9f7722f88f7679c49fd1a8a9ffed038d 2013-08-06 15:49:26 ....A 34304 Virusshare.00077/Trojan.Win32.BHO.bvau-114c042b1e7215a58a4c57085481bd40ac344d847e2c8f0843c3203f75ec47ef 2013-08-07 01:39:36 ....A 33792 Virusshare.00077/Trojan.Win32.BHO.bvby-14fc98819409f97b25279980123aba6a3b454b7297c02ac71318a8789c907feb 2013-08-05 23:54:58 ....A 167936 Virusshare.00077/Trojan.Win32.BHO.cbdw-0eb65d15c6bb3cbf7b1fc7b4be77d1d1a05b5305b297968a7cbfaa3aba679dcd 2013-08-07 09:05:44 ....A 167936 Virusshare.00077/Trojan.Win32.BHO.cbdw-18152711aafc825c0e29687bd4520826a048e8aa5f8c1164b6df1c30e3c64d5a 2013-08-08 04:28:42 ....A 167936 Virusshare.00077/Trojan.Win32.BHO.cbdw-c66e514ffec75bb18c6fd4c67f37c60ebb09ec089db999ff4a7884d61b958dfb 2013-08-08 20:22:04 ....A 151552 Virusshare.00077/Trojan.Win32.BHO.cbdy-db7094745aec916a742b3b8cd9e71841c97d61c626e1f53791f56c6a580942e8 2013-08-09 07:55:00 ....A 151552 Virusshare.00077/Trojan.Win32.BHO.cbdy-ec27d5c01ca463eee5c5e7b872e2a7b16d103b7971a22e676aa2b6c67a5d0aa1 2013-08-06 01:29:18 ....A 50688 Virusshare.00077/Trojan.Win32.BHO.cgek-da70b16826ed79a50e76258d12620b52279ed55a0a1af986ca0e907318309552 2013-08-08 19:50:18 ....A 207872 Virusshare.00077/Trojan.Win32.BHO.chkr-709b42f35167f6cc7e313833b9e06622abfc960910847770726ef759d25a7899 2013-08-08 06:35:42 ....A 207872 Virusshare.00077/Trojan.Win32.BHO.chkr-d0982600a69a8d10e0a8dd9621592d73c56eb1fec66f16dff0ce75f53cf19297 2013-08-09 02:07:54 ....A 207872 Virusshare.00077/Trojan.Win32.BHO.chkr-de1ae3184ee5b727c21aadbde6a0a4bbd942b788f927f2f0a59d42c274686345 2013-08-08 12:31:28 ....A 212992 Virusshare.00077/Trojan.Win32.BHO.chth-10afd0d24b6e2b6df25a7f53a540a29cebc93e24e76b2e9a24db90c8c4b9b773 2013-08-08 12:42:38 ....A 212992 Virusshare.00077/Trojan.Win32.BHO.chth-75ef40bf0cfea0db7296f01c3d17ce40c45bb9dd6c9dddcd9459a969e26d5e91 2013-08-08 19:27:50 ....A 212992 Virusshare.00077/Trojan.Win32.BHO.chth-9ba31290fd7a1d1fa0f1fcd1874f6ed22aa17576ac347c6e4f4f6838583d4984 2013-08-09 06:38:56 ....A 212992 Virusshare.00077/Trojan.Win32.BHO.chth-d923f82aa86ff37e0695c323f4511a8601c0937d2279035eddbf9eeba68d0d0d 2013-08-07 15:24:50 ....A 200192 Virusshare.00077/Trojan.Win32.BHO.chtp-1a458e79071d28ecb3429a60a78ca8bb3dc9335462862e42f189443dea26fd12 2013-08-09 11:09:44 ....A 200192 Virusshare.00077/Trojan.Win32.BHO.chtp-24d780d531a326b16ebf7cd1b6c7cebfb9a887e0ccda7e4d01b73cdb8b97f340 2013-08-08 20:57:34 ....A 200192 Virusshare.00077/Trojan.Win32.BHO.chtp-7b473539a0cd6a1646b919883a0b5c4ef0f4d3d865552c9d4dfeabbc599fb94f 2013-08-09 11:35:30 ....A 200192 Virusshare.00077/Trojan.Win32.BHO.chtp-b0a116bac8a98f6464b0a57a2f7881ba963f3e8b55542d59ce7dc6a77d2c154e 2013-08-07 19:59:50 ....A 204800 Virusshare.00077/Trojan.Win32.BHO.chtp-dc411faa167f7d3af23ea24609361f1b0449b28f3c472b0420d3c988c386c66a 2013-08-09 11:25:08 ....A 200192 Virusshare.00077/Trojan.Win32.BHO.chtp-f5d9d860aa2bb1e205dae192cd2e724f66845432044ce52cceac9dfe220b2b44 2013-08-07 23:14:12 ....A 197120 Virusshare.00077/Trojan.Win32.BHO.chuw-0859d0278b60026752b74b1196a3ce2a8fb94a5ec01afc061a9cd31bc77f202b 2013-08-08 11:50:08 ....A 198656 Virusshare.00077/Trojan.Win32.BHO.chuw-107bae733c605b42cbe45662675b2a226aa870fcfbabd043987701a2cb35b4ec 2013-08-08 00:36:48 ....A 198656 Virusshare.00077/Trojan.Win32.BHO.chuw-297e9ef6b6f456c8f34be018ced9d7cfdc07dfd5b8908a0c4d95c8d68b5b2f74 2013-08-08 09:47:44 ....A 198656 Virusshare.00077/Trojan.Win32.BHO.chuw-35c363a4a0f77fe8622ef4433d3400119f65ddc668df4b6a01d9b37a0ebcc2f7 2013-08-07 22:00:54 ....A 198656 Virusshare.00077/Trojan.Win32.BHO.chuw-a0fc06e2dab85862ddb7fac1c5c329714bf7b7dbeee4934284dde6973ff9d670 2013-08-08 12:12:30 ....A 198656 Virusshare.00077/Trojan.Win32.BHO.chuw-f33cb520b56f50a5f62de3b1e908b5d0fa494c0bdc62adf3c8719d8f57a83792 2013-08-07 19:53:30 ....A 221696 Virusshare.00077/Trojan.Win32.BHO.chvr-27b5aed4c465d3fbe07b8d45acccd1ca0a70e52e5438e220ac44bd17ac79f9d5 2013-08-08 15:33:16 ....A 233984 Virusshare.00077/Trojan.Win32.BHO.chxa-10d5e740adb1949d08a2d3a798d6faa4eb9d51f6b3a760d4f27477262beba1af 2013-08-08 14:32:16 ....A 233984 Virusshare.00077/Trojan.Win32.BHO.chxa-1126ce1e8b1e9b244b09a27a68513f98d528279901b6ea82d98fe65ddd43b898 2013-08-09 02:11:24 ....A 233984 Virusshare.00077/Trojan.Win32.BHO.chxa-51b242522131f404c114dcbab49d90b1a51c204089a642444c1caacfcf0b2fce 2013-08-09 03:14:18 ....A 233984 Virusshare.00077/Trojan.Win32.BHO.chxa-6d9f2c04f0527e61e0978e0dd44ed9ad7053da7ba6ea2503854f5e2fd448b246 2013-08-08 15:21:54 ....A 233984 Virusshare.00077/Trojan.Win32.BHO.chxa-995cbfca46212f266938ae8c4fcd79a9ceedee31c3e8fde509392013e19cfae5 2013-08-07 21:09:36 ....A 233984 Virusshare.00077/Trojan.Win32.BHO.chxa-b5064c86dbf8465db5dc8a0da8d739df633b0e86d03c693c9a2013ef02c67bcb 2013-08-08 08:36:10 ....A 233984 Virusshare.00077/Trojan.Win32.BHO.chxa-ded2bcdf0dde4beb373d54b1dfdcb7b3c7c96499943287e6e823cf2d02b614b8 2013-08-09 12:28:50 ....A 233984 Virusshare.00077/Trojan.Win32.BHO.chxa-f6bb02c31472c42dd6cb10ea326a18b341a67cda303619b5d22c30e9b47e8328 2013-08-08 17:11:16 ....A 233984 Virusshare.00077/Trojan.Win32.BHO.chxa-fe0177942bbfa5e75ee69d46b373d68864d75a061a1d3e83de0d09d39f0edcc6 2013-08-08 07:46:44 ....A 222208 Virusshare.00077/Trojan.Win32.BHO.chzk-062ca75b35dc5ac0f1d41f66e02352ee335e7f9d1542226bc100f993cb303d3b 2013-08-07 23:54:04 ....A 222208 Virusshare.00077/Trojan.Win32.BHO.chzk-c42d61fc67f7552b504018b31c83226e00b2b5142d979824bcc476dc4bb8cc76 2013-08-07 22:08:38 ....A 209920 Virusshare.00077/Trojan.Win32.BHO.ciom-672927ba9da0c8f4074042c744f8b8aae77ee8f35f89ebac878df1c7a0b23ebb 2013-08-09 05:13:56 ....A 209920 Virusshare.00077/Trojan.Win32.BHO.ciom-7081e1681c4360a6ecd6d0cc96a3db844367521bab93a6ae1edbd0957c385f64 2013-08-09 02:49:20 ....A 209920 Virusshare.00077/Trojan.Win32.BHO.ciom-8281ae5a67580a5e471b09d5ac2de584b6eca6a2f783cc28a16306927254835d 2013-08-08 20:12:28 ....A 209920 Virusshare.00077/Trojan.Win32.BHO.ciom-a224d66ffe9e13b4664770fa2a3c2a6150b9338ec5edba1448a4caca86312712 2013-08-08 06:11:10 ....A 209920 Virusshare.00077/Trojan.Win32.BHO.ciom-c3448e5d9266fe7e265755cdd1d863c3c3bc6fc6f8cc365cc14dd9fdb28351df 2013-08-09 10:09:56 ....A 209408 Virusshare.00077/Trojan.Win32.BHO.ciom-f518f9b4272e86c2b436577466edd550996d32e935b2d7c48124ffe8bebc87a3 2013-08-09 12:31:24 ....A 86016 Virusshare.00077/Trojan.Win32.BHO.civa-7f699b01498a5db781987620c6aac924af1bc9a8417bc8cde6725ab6372e5626 2013-08-06 23:11:26 ....A 86016 Virusshare.00077/Trojan.Win32.BHO.civa-ba613ac506c9d0541f3ffcb76dda9652027d2a0a6a1d109e8611582280bae4cb 2013-08-09 11:09:44 ....A 226304 Virusshare.00077/Trojan.Win32.BHO.civl-d4c8f9c150243080c38bc5d75c72d009ad47a073862314d84e90e747d81e0233 2013-08-07 23:16:12 ....A 201216 Virusshare.00077/Trojan.Win32.BHO.cjtp-0337721b1ae688fa0c3bbde8f2251938a27c9b176ea31e0ddfed4ce05321cd1d 2013-08-09 11:49:24 ....A 201216 Virusshare.00077/Trojan.Win32.BHO.cjtp-0a08a19f8a140bd7e62468043ea7edc48e2e6f4dcc4e363de85a5d018a963c02 2013-08-08 05:03:40 ....A 201216 Virusshare.00077/Trojan.Win32.BHO.cjtp-0bccc3692a85dcb79dc5228935c6914d87af20143fe794ef5871c81e0d786191 2013-08-08 14:19:24 ....A 201216 Virusshare.00077/Trojan.Win32.BHO.cjtp-0eb2ef61197438e18449a1c1aacce3c13f85d2fff97b91ea4190ee5c8ffe4eb7 2013-08-08 19:21:40 ....A 201216 Virusshare.00077/Trojan.Win32.BHO.cjtp-cb85e9d90dc75a07fe09afaf55ea39a572ba3acfa24512abadb77e5a6a6be4fa 2013-08-08 12:42:48 ....A 201216 Virusshare.00077/Trojan.Win32.BHO.cjtp-eef8cc6b8be157362d7ad0d3bcbafb18e2eb546623e33c4f8d85a4cd7237aa9f 2013-08-08 13:55:24 ....A 201216 Virusshare.00077/Trojan.Win32.BHO.cjtp-fba3f4e3855955b066778515003d90d3d24c86dccf27ec67c4bfa3c15bfd5b09 2013-08-06 23:13:08 ....A 201216 Virusshare.00077/Trojan.Win32.BHO.cjuz-0f955542d728d9fe5bcb8075da9dab62855a9a7be3438798a97e72e2819f4333 2013-08-09 05:04:18 ....A 201216 Virusshare.00077/Trojan.Win32.BHO.cjuz-6ac89e963d7933d29bda1bee3967efcd79ab8b640f12c0952e5b3965b27367e9 2013-08-09 11:06:38 ....A 228864 Virusshare.00077/Trojan.Win32.BHO.cjva-f17303eef06d0b982b3419d024d4b43aef523c245596dad52dcc5d83a3590481 2013-08-08 17:01:16 ....A 223744 Virusshare.00077/Trojan.Win32.BHO.cjvi-fd3d6bfc78e1257338b3693522cdc6f1b90f783a4ae778a43f6de382555d6c51 2013-08-08 06:49:18 ....A 231424 Virusshare.00077/Trojan.Win32.BHO.cjvp-0dc30bae69bc9932f30ed4477fcb8d0d3f1326681ecfa168da2f096c3ee30a58 2013-08-09 13:50:04 ....A 231424 Virusshare.00077/Trojan.Win32.BHO.cjvp-1a1394492f5f8124f5439af8adfb5722d7da6662293b5a0a8588ab57a9bb6f89 2013-08-08 05:17:30 ....A 231424 Virusshare.00077/Trojan.Win32.BHO.cjvp-2e81e35715c72ad626f2bb4859312f7c90d75f608f1ccdf409cd019a4f9e2383 2013-08-08 21:54:46 ....A 231424 Virusshare.00077/Trojan.Win32.BHO.cjvp-c5c9298a18fa9d21c038faba7f9964274fc23a6bd52925d731a64a9586a1e9d4 2013-08-08 09:47:00 ....A 231424 Virusshare.00077/Trojan.Win32.BHO.cjvp-f2527914082828a829fd744362ea2d5ae8ecb76b811809dc29b44fc2284a5fff 2013-08-08 07:30:30 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.cjvz-0359f7c08035394fc6df45ab0ca939617d0037d5443747694fb2db4b88f841ac 2013-08-07 23:17:50 ....A 230912 Virusshare.00077/Trojan.Win32.BHO.cjvz-2c0b3d11da27332de6fe321ef92122884ec74ee655a991d4e1baa1b967b7c6c5 2013-08-08 15:24:02 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.cjvz-98914c6da577c5198b13ea7e4906edb9b1437b9748a428bc04077642f7243ef2 2013-08-08 17:42:34 ....A 230912 Virusshare.00077/Trojan.Win32.BHO.cjvz-ca4ae403d62ae50c71b32cedb2835a1cbbd1b195de16bfd362087e1a7d7b0a70 2013-08-08 12:07:16 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.cjvz-edc4319d70ae9896f7a6d208e302d068b061475eeb0ec7c96cce83403068cba9 2013-08-09 07:26:28 ....A 243712 Virusshare.00077/Trojan.Win32.BHO.cjza-4a6ef28b9e6cc82bd858d76a378a98dc8e86c4042f57d51a1ebc1af4300caa8e 2013-08-08 07:30:10 ....A 243712 Virusshare.00077/Trojan.Win32.BHO.cjza-c7169b4ea8c5df1f273d9a2a2a40de9fa1ab7615c3b222848d945ca4f3da7ffc 2013-08-08 10:30:18 ....A 226816 Virusshare.00077/Trojan.Win32.BHO.ckal-16e6cf249d2fb394705e67ae9737040542216803f5a29e46cf26c630c96a655d 2013-08-08 16:49:00 ....A 226816 Virusshare.00077/Trojan.Win32.BHO.ckal-371d3d9a8bdfa34e6dac5311ed6e5b4a5668e49c46034bb54b7a9c42517bd0ca 2013-08-08 12:17:16 ....A 222208 Virusshare.00077/Trojan.Win32.BHO.ckcw-2f7462479fda6413bd8fddd831ec17ae99fabba8a5e64aed8ad924e6cf67ff65 2013-08-08 17:42:34 ....A 222208 Virusshare.00077/Trojan.Win32.BHO.ckcw-99555aae682657b22b3c2c3631be32a98ac59bb326c00370848c4926c94929fc 2013-08-08 16:47:24 ....A 222208 Virusshare.00077/Trojan.Win32.BHO.ckcw-b3dca41bb5909340ad94601bbc87d0bf6acae76d57359dd6e1933daa7eb70e26 2013-08-09 06:45:30 ....A 250368 Virusshare.00077/Trojan.Win32.BHO.ckda-a48fd9f5456f2ded346d53de91141ed16a5803864d673b5221a1d125136bd89b 2013-08-09 12:02:10 ....A 311296 Virusshare.00077/Trojan.Win32.BHO.ckda-bf789ea97884c7b5e638325031525e7b7d42ce7740623b21fa7389d16a7b5a3c 2013-08-08 15:22:16 ....A 250368 Virusshare.00077/Trojan.Win32.BHO.ckda-ccd1f4079cf29c46e56199e9b2d159e926eaf3c4daea1fa4b5ecc73df4ad7819 2013-08-07 21:12:38 ....A 250368 Virusshare.00077/Trojan.Win32.BHO.ckda-cd15186880e75c01a98565e4188544109ed3a1a6b1fe4c1edb5f104c3ea8b8e9 2013-08-08 08:34:00 ....A 250368 Virusshare.00077/Trojan.Win32.BHO.ckda-dc5b95bbd84fdbfe8284bb212322064474ab00d3452f3c6ccb0ae24485f9a11a 2013-08-08 00:20:42 ....A 250368 Virusshare.00077/Trojan.Win32.BHO.ckdi-280089bb54874153d9cda0083e06c1b997de53e9721da2e421f661112a5be2c9 2013-08-08 16:50:48 ....A 250368 Virusshare.00077/Trojan.Win32.BHO.ckdi-7c421181606a931621f7ffd5fd354c7897df08e3ac123d234b9ea2f032c6b6f4 2013-08-08 20:17:02 ....A 250368 Virusshare.00077/Trojan.Win32.BHO.ckdi-7ff9d0b2dd6972a7b2190157a42d79e9b634f030d46a301d1516e30d160ae999 2013-08-08 08:05:52 ....A 250368 Virusshare.00077/Trojan.Win32.BHO.ckdi-cb8b7bb5850838df7783902903e283b046343b8109e89579ec2ceffcde3678cd 2013-08-08 15:33:04 ....A 250368 Virusshare.00077/Trojan.Win32.BHO.ckdi-e3f902ea82bd851441f1f566eceadddd7c82631267afee677ebadad57fe9fd28 2013-08-08 13:17:32 ....A 262656 Virusshare.00077/Trojan.Win32.BHO.ckem-1438652bb87b9d1bfb73fb8fdfdddb208d722d0d660d71d388044247cc8aaab9 2013-08-08 06:46:48 ....A 262656 Virusshare.00077/Trojan.Win32.BHO.ckem-98d37c106f46b96a1fa73e2d703ab70858781fb8c9efe71b09c1cbfada09bd6b 2013-08-08 06:44:00 ....A 262656 Virusshare.00077/Trojan.Win32.BHO.ckem-a1d3acb4a02e673b273e083231cf4f86d48657c00823ab5c764ddfb51133505d 2013-08-08 17:35:40 ....A 262656 Virusshare.00077/Trojan.Win32.BHO.ckem-b951e1a3177efe4bfefdcecb296a14f9f1705141e75f64c0a865f177da89dc97 2013-08-08 05:42:06 ....A 262656 Virusshare.00077/Trojan.Win32.BHO.ckem-c2406fc500ed0d5b815ad5893b237be8bb0667cdc9293715aaec52eefe219ea7 2013-08-09 07:21:50 ....A 282624 Virusshare.00077/Trojan.Win32.BHO.ckfq-742325c992563fc1b47b6e51c5a8f0136b7d54f92b1743434ff095b681ed9f9e 2013-08-08 09:08:06 ....A 282624 Virusshare.00077/Trojan.Win32.BHO.ckfq-8bc803f7d6003dc52110393c73ed0a1e9ad8c314aa88643c0dd3befad4ae4252 2013-08-08 04:24:26 ....A 282624 Virusshare.00077/Trojan.Win32.BHO.ckfq-bfcd92ab731c47d9b1773dc9ce0e7f7f47a11ff782ba5d28624287fcdf7a96b5 2013-08-08 16:46:14 ....A 282624 Virusshare.00077/Trojan.Win32.BHO.ckfq-c083c7e1e31d00e0a519418fefb04411a6d66648663a39a5743d32f40628e9db 2013-08-07 19:51:56 ....A 282624 Virusshare.00077/Trojan.Win32.BHO.ckfq-e6e74c786a232970cd7ec5750d4d06af840d055d4a54ef4169b76dcd764bfddc 2013-08-08 17:06:50 ....A 271872 Virusshare.00077/Trojan.Win32.BHO.ckfr-ecb54bad09ebfb5cf6f331ed775d7170671982f5a8c34a86e27d8b188e8f26eb 2013-08-09 13:19:28 ....A 265216 Virusshare.00077/Trojan.Win32.BHO.ckfs-5bd53c359459beed1d9934929b1f7db70fbbc186921456f6070d69cf8fc6c281 2013-08-08 17:42:38 ....A 273920 Virusshare.00077/Trojan.Win32.BHO.ckfs-69bf987f42b9a43ddb7bf7e81dbe17dfa2d5e8cbcacd978ddc1f20b135d6cb1a 2013-08-08 13:17:44 ....A 265216 Virusshare.00077/Trojan.Win32.BHO.ckfs-79b72515e6d7b2f504144decaa7656c387e4e785f8d073edb3a34bdcc02f845b 2013-08-08 12:05:32 ....A 282624 Virusshare.00077/Trojan.Win32.BHO.ckfs-7a6caa28b7f4681f11c9e2b9cabf255283311255c4ad512ef18921087a5fbc94 2013-08-07 22:16:54 ....A 282624 Virusshare.00077/Trojan.Win32.BHO.ckfs-885adae6cdb615f162607e46be1e8e47c170d6538a5a20d7f8fa8fc05a05a3db 2013-08-08 19:24:36 ....A 282624 Virusshare.00077/Trojan.Win32.BHO.ckfs-8e07ceb57ca9198a1d99a73c93256679357f384fe700fee0699fa4af55722c36 2013-08-09 05:01:22 ....A 265216 Virusshare.00077/Trojan.Win32.BHO.ckfs-962675a390ea65bac9dd7604fd8caa325e46b3ed920ff414c1a3339194ecb026 2013-08-08 16:46:18 ....A 282624 Virusshare.00077/Trojan.Win32.BHO.ckfs-a23a192939eec71ae89768f35822d59f3cdbf5fbc48f8263af8e976fe4f9f684 2013-08-08 19:16:50 ....A 282624 Virusshare.00077/Trojan.Win32.BHO.ckfs-acc5fa12a5ff3497f06fbec3a0e47d396c57c704c777aa6174febfa339330c9f 2013-08-08 22:07:56 ....A 282624 Virusshare.00077/Trojan.Win32.BHO.ckfs-dc62100a630b6d020b48b01b5e7036d5d07c9c28c2aeda7b7248ddfdbf61c6ea 2013-08-08 14:49:18 ....A 273920 Virusshare.00077/Trojan.Win32.BHO.ckfs-e63f3c2b43e0c12f837561492362b480ec1f4512f1855de05515617fa62ebb55 2013-08-08 18:25:48 ....A 265216 Virusshare.00077/Trojan.Win32.BHO.ckfs-e95c85547a3f2285ce35ee5436af84a0feb7104bb75e9a145023fb5bf008332a 2013-08-08 14:19:20 ....A 273920 Virusshare.00077/Trojan.Win32.BHO.ckfs-ea753c1677408178a721357e1353fd90b818d466c3fd2d5814409aceb76b6449 2013-08-09 06:39:38 ....A 282624 Virusshare.00077/Trojan.Win32.BHO.ckfs-fc54957c1c2a50a5990b868f6687409a25c3d54c1c52f94301c996602df7fcef 2013-08-08 08:57:44 ....A 212992 Virusshare.00077/Trojan.Win32.BHO.ckkm-21ea5b3dc4ceb1b03887f9a442261ebf6e804e511d7a658430a00884ae4992d4 2013-08-07 19:27:22 ....A 212992 Virusshare.00077/Trojan.Win32.BHO.ckkm-433b47765033a03b8130746132e2e3e31f94e68cfcbcb918e2e84eace966f084 2013-08-09 06:08:38 ....A 212992 Virusshare.00077/Trojan.Win32.BHO.ckkm-77be9a7ddaa710f721d59538f1f59a6bcd0d8b44959895f84cd0ffe6ea453388 2013-08-09 06:34:24 ....A 212992 Virusshare.00077/Trojan.Win32.BHO.ckkm-caf2e354caf457892749c4f3f80312189fcd48a3932a8b449b2502fb865c3849 2013-08-09 12:41:54 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.ckkn-1b721b7724aba3928c3211e587f713424210b532deeafaf5664cbe2904683bf5 2013-08-08 08:56:04 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.ckkn-206adf548f0f4ab391c8e5d5d969d6b8d5d6f37fcff4b6dd78f00c061878c861 2013-08-09 02:20:50 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.ckkn-23ffb884f3d2bee15572ec5d1076ee801ffac56f73831802b8e5804d06c9e74b 2013-08-08 13:37:08 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.ckkn-31ad0e13c6f5e5334e8f36f0f62ce34435a5a885bdde863aa6057335bffb0eca 2013-08-08 16:06:08 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.ckkn-46b8e79bbf253cf930d62fd4965bd19073327e9a014a6673473d5f48b8cab429 2013-08-08 12:20:34 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.ckkn-51e0a391a8a5a6cb4f1a2717b1021d85e67f8e1a10188fd4294defebd78f583a 2013-08-08 10:31:30 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.ckkn-52f141fd697a66cb26663e707dfa945db680ccccd6c5adb47855eb67259c57cc 2013-08-09 13:43:30 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.ckkn-5b62af566f274af4495341bfaf4b00593aff655eb75badbd547f99bc9b27908f 2013-08-08 14:22:24 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.ckkn-7917ad7da1abc966a06012f3e87b820db79b7e5792c24027f021b357f4ecbea0 2013-08-08 11:52:14 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.ckkn-7a017e493bf089b557cc8b8f845a50cfe6ddad0da0c96177a8e595f0474c6f1b 2013-08-08 15:52:20 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.ckkn-7adfe2a0bb1472bfad20383057782af604d33990e222ca9db2a821767471ef6a 2013-08-08 12:12:58 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.ckkn-7e5a08646cbcbfeadc871a8c36e8660e70e2b20cdd630437ea3c96936a1e00ce 2013-08-08 16:50:54 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.ckkn-a550b19f101c092a8c07bb8ad2b08a0bd67f1e32c782e093c32c54803ff9e56b 2013-08-09 10:47:28 ....A 234496 Virusshare.00077/Trojan.Win32.BHO.ckkn-add487c0a74c3624205cb1465646a3dbbf024b4ec4ab83ef176e722e18724b22 2013-08-07 22:08:42 ....A 201728 Virusshare.00077/Trojan.Win32.BHO.ckkp-006519828da496a78215b78e14477c79576cf4302084f95e07cf5959b0efa0fa 2013-08-08 14:31:32 ....A 330240 Virusshare.00077/Trojan.Win32.BHO.clkd-98bb575c6a53ce02c8b88f025ee867c5af5af7b8b8ca7eab74de7090df83c606 2013-08-06 06:14:36 ....A 31232 Virusshare.00077/Trojan.Win32.BHO.clrd-0ef4bc784e62d07c033844c4a3a7f9026f78fb55a10335d8940105f3cc567bac 2013-08-08 17:10:30 ....A 159744 Virusshare.00077/Trojan.Win32.BHO.cmbd-2cfeaf1cf770497cef781194f7451e7cb127e4a58e95eab6f38cc2d84a157997 2013-08-06 07:23:30 ....A 132416 Virusshare.00077/Trojan.Win32.BHO.csdf-372f6b3082a867de6b7edd3d9a445d92f909ecd371233a1066c9fe71752e6033 2013-08-05 23:21:02 ....A 132416 Virusshare.00077/Trojan.Win32.BHO.csdf-d9633bf74b77ed62352a44f68559aa93a04070384a9e84153407af2ddfa516bd 2013-08-06 15:56:10 ....A 1079073 Virusshare.00077/Trojan.Win32.BHO.ctuv-1160ab07394173866849c2688b2704fde3cb7e53b95b2ba2a0c2a74fa105cabd 2013-08-07 01:46:12 ....A 831273 Virusshare.00077/Trojan.Win32.BHO.ctvg-bc5a47cec4a72318c76a127248282885cf12cf479fecb9ed9430e5e7ff172f70 2013-08-07 01:11:18 ....A 876073 Virusshare.00077/Trojan.Win32.BHO.ctvh-67c454b8b74c25a02f6432e6a403e2fbb89d172aad16018f3d17cac501f6570c 2013-08-06 01:01:40 ....A 745875 Virusshare.00077/Trojan.Win32.BHO.ctvj-b0dd27bd437c9ce74194a5409ca763e9b9a292b5cfd2f6d2f150550f5f4184e3 2013-08-08 16:16:48 ....A 51654 Virusshare.00077/Trojan.Win32.BHO.ctwy-8ec97d61742c496498b59770118885f8b0bc158460fff8c99b706edb5dc70513 2013-08-05 18:19:08 ....A 996352 Virusshare.00077/Trojan.Win32.BHO.cvym-bd903dda17829d49a3ca8f4c5a16cbf6f7dbb639a06a874bb3aa50d2ec144401 2013-08-08 19:41:36 ....A 97280 Virusshare.00077/Trojan.Win32.BHO.cxeu-f8fa6d16303ff063a70dc083749e8666f64d62f03b6b2d76b24257378eeceb82 2013-08-06 10:55:02 ....A 1128073 Virusshare.00077/Trojan.Win32.BHO.cxpt-b524a8e50b3ea86ec00e9ca675a721109a0028888867c2fbada8932b3941061d 2013-08-08 01:30:32 ....A 779475 Virusshare.00077/Trojan.Win32.BHO.cxsk-8e74ccc9def0b9af4f6e553da0223e06bda39fb45188c9ce3b03f1849cf08727 2013-08-08 05:26:44 ....A 35840 Virusshare.00077/Trojan.Win32.BHO.cxzz-bfed96197bd036a0f50b83091471392f8849920c53986e61cbb16fa6b1669e6c 2013-08-06 04:43:26 ....A 315392 Virusshare.00077/Trojan.Win32.BHO.cyie-35c00805a36d284123b3ff7c8b2185241f679863511f6cf0f7a8ace7ff05f47a 2013-08-05 17:54:00 ....A 74003 Virusshare.00077/Trojan.Win32.BHO.cyjv-cfb8ef800154cd5f9dae7ada0f27446e4125a5b23eb836276dc616577dede90a 2013-08-05 20:05:02 ....A 307213 Virusshare.00077/Trojan.Win32.BHO.cyks-ef4c7e5f9370548140ecdbd3aaa32c410b9e2c68cd0a7efd01508f9e1d57ad4b 2013-08-06 12:28:22 ....A 86016 Virusshare.00077/Trojan.Win32.BHO.cyly-3a22f12fb268ff8bd563c394dde66e64b9d6c03f1eb08bf149eff865717f5c05 2013-08-05 21:45:58 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cylz-08301de92446e557610256819052b45c25844ae6ea8dec2f6ddebdc949da1c63 2013-08-06 10:46:00 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cylz-0eb6db9ea4bfd1b75596f3f66c02da347245d6491152181a0cc88c051bafe8c1 2013-08-07 08:19:34 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cylz-1285ba267ff32f7206f1c694061cf37eab706573450f960e59dbfda680ac78fe 2013-08-06 21:46:44 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cylz-133dd28e5c64de9c36ebccdf49919ff60f10eb1a09bb651892850964a8525a5d 2013-08-07 14:25:16 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cylz-153dfb906043365af65c8f835bf13e6e12af4e7d4449545765aade0e2c70e74f 2013-08-07 17:27:08 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cylz-1bca0a0712395e9a7abcaad45e5324266844ddfb9970979e9407455507a7fe33 2013-08-06 04:19:30 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cylz-3567b301212c282f84884e43be1ee2df514b08d015b7ab717b7e63c87e2d699d 2013-08-06 20:26:28 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cylz-366adf224083f7fe3f0658a78e27b34fb05d27721d7f0e62a0cde002baf81ab4 2013-08-07 04:09:00 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cylz-641cb037c6676d57f596db1606957cd745543adad6bfef1564da4fdc4fc279e9 2013-08-07 04:20:38 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cylz-b80ac37cf3e89ab2a72d0fe2ddea5f8c24a234a0906ec182ae375f9fe5194689 2013-08-07 08:26:58 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cylz-b8c6f49eeb4356eda34701e70e496cf4e330451f624eecd7b6c075dc5f7f9dba 2013-08-08 02:12:28 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cylz-bbefafd45c1df5c39f5b36dbe8c8c3a6dde7ddb636970a2402369f8748ab990e 2013-08-08 05:03:40 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cylz-beb21d3353225b8f7f0d080017125fd1be2ac0bcd3abd566b0b1fe76510b5ba4 2013-08-07 02:24:32 ....A 86016 Virusshare.00077/Trojan.Win32.BHO.cymr-40e189f0685defba8c379879ead355f7efcdb5ee443410d8f536858d51be8bc2 2013-08-07 21:47:18 ....A 86016 Virusshare.00077/Trojan.Win32.BHO.cymr-6f8fc0aac6f14fa7dfed9d307d25b79a344eee5e570c801c2ad302e459936bae 2013-08-05 19:24:02 ....A 294925 Virusshare.00077/Trojan.Win32.BHO.cyms-c6bb34d1286215014f01a66379595d64447691c44ea500604c506f717a5db879 2013-08-06 14:21:18 ....A 299008 Virusshare.00077/Trojan.Win32.BHO.cynq-10c1a904ac271afde9485219cb96c7efa6f33cbabfab18f84ae60d738c1cb42f 2013-08-07 01:27:52 ....A 299008 Virusshare.00077/Trojan.Win32.BHO.cynq-b55e73a15c1494d998945ef74364dc8f3c19c3b906ddc416e299c667a6fdd3ac 2013-08-07 01:44:34 ....A 311296 Virusshare.00077/Trojan.Win32.BHO.cyoh-62dfb2cd9c18c5d5a0cf274fc48e0be83aba31b49b04f81ea69da1c349c79622 2013-08-09 11:35:40 ....A 311296 Virusshare.00077/Trojan.Win32.BHO.cyoh-6ed060e2c2fe2059b9710ee8d2de7d537cc189bfaae731568d816f773a60df60 2013-08-08 19:28:20 ....A 311296 Virusshare.00077/Trojan.Win32.BHO.cyoh-8eb020d54f0a5ae9a0360d88fa22624cfe44981b37377658cb7620143c9e68ba 2013-08-08 16:20:10 ....A 311296 Virusshare.00077/Trojan.Win32.BHO.cyoh-8fc52bfbd1c1f158a073e8ca9ec7c476821d10efa3d9a0216ba071f42742d1f0 2013-08-08 21:28:46 ....A 311296 Virusshare.00077/Trojan.Win32.BHO.cyoh-8fe9d6cc5f4702b14a8d7da2e48b8daf8814ae1adadf58f3a71b5b5ea197c7f7 2013-08-05 21:07:36 ....A 311296 Virusshare.00077/Trojan.Win32.BHO.cyoh-ae5e441789c52379a60821ddc6ceaf7008a49af7e1941a2fc6f555f5c8c0db9d 2013-08-06 23:17:22 ....A 315392 Virusshare.00077/Trojan.Win32.BHO.cyoh-ba60da4b8137bcf2ce8312e7d3f5f9d41d9a1b43e236556bd3713727449262d9 2013-08-07 04:11:04 ....A 315392 Virusshare.00077/Trojan.Win32.BHO.cyoh-bcd10d8119d7c9b5a655eadaefb41d6fc59745089e5672d2752ab15f739e047e 2013-08-05 23:01:48 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cypj-09c2d8fa5609905859ade733d96a8ee10263f8917d3e8d8585316b31f97804c3 2013-08-06 05:45:12 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cypj-5f7c507ce0e06c7e895f3c0c7c16dc6504f8f3059e00b809e072acacae4685e6 2013-08-07 10:31:04 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cypj-6cfd94bc1b5040e2c8423177beb902426cb6585a758971ed698e1ddafa532005 2013-08-06 23:06:46 ....A 237568 Virusshare.00077/Trojan.Win32.BHO.cypj-b3d4a4f6f3494a8108095efcce2fb3ebb883d8e63fe6486282da561e8b948e5c 2013-08-06 12:48:58 ....A 86016 Virusshare.00077/Trojan.Win32.BHO.cypm-0f4a48c928e7da8c7e49bd5636e69b652e6d03ab7a9afc2a779f94399db71298 2013-08-06 08:09:48 ....A 86016 Virusshare.00077/Trojan.Win32.BHO.cypm-60971fa6bf073fece0903ec13c2dca7e18a175e642e53abdb45248b2fcdaa4ec 2013-08-09 01:37:24 ....A 86016 Virusshare.00077/Trojan.Win32.BHO.cypm-6f42f574c9bd53691c04451e1a10c8b6745f74b82e2c5b20207cd97770d47333 2013-08-06 02:23:44 ....A 86016 Virusshare.00077/Trojan.Win32.BHO.cypm-87a8e2839a848b58455a8b412466c9d31ea7e2d2e8e6ef7da49deb8122a47686 2013-08-07 04:27:50 ....A 86016 Virusshare.00077/Trojan.Win32.BHO.cypm-bd47ae9f06864238a7e7b3d96313abb2d937d2660c56ebc482a07de926d7f7c6 2013-08-06 07:06:02 ....A 86016 Virusshare.00077/Trojan.Win32.BHO.cypm-dcfb34b47643e25951acd0c1862ffa402c1cc8ee815c6c5e8752ee84be426ae1 2013-08-06 10:45:34 ....A 86016 Virusshare.00077/Trojan.Win32.BHO.cypm-de954915c366bfb8ab447ea2749382522d8a8ae67bcdb9a14a1e73affbeb9c12 2013-08-05 19:19:30 ....A 86016 Virusshare.00077/Trojan.Win32.BHO.cypo-bd9642901d620e81e4b25cb510dc153672102b9f3f36659df9f32f1121134fd7 2013-08-05 17:47:22 ....A 86016 Virusshare.00077/Trojan.Win32.BHO.cypo-c22bd4c0e15f094ec69b9f70c506a602d09ecedf864eb7eb1ce66be7310500a7 2013-08-07 04:09:00 ....A 307200 Virusshare.00077/Trojan.Win32.BHO.cypp-e0cd891d3812ff2d5f773dccf377645bcb64d6d6a4d0dd7bc14dbf17fb3f358c 2013-08-06 11:07:32 ....A 370700 Virusshare.00077/Trojan.Win32.BHO.cypy-07fedc838fe3e0afe95667b1513670d99568313c13a103e91e5f1d9256460eee 2013-08-06 22:42:04 ....A 319488 Virusshare.00077/Trojan.Win32.BHO.cyqe-90b3b3d51ce39f3f819caf9d5529506306c105471b95dd9535bffd444fc3eae6 2013-08-07 04:53:08 ....A 307200 Virusshare.00077/Trojan.Win32.BHO.cyqu-69f99cac9853ed06b1844920478d7a0a31bccf5db2367e4b5cf998285c8ac6de 2013-08-08 07:01:32 ....A 307200 Virusshare.00077/Trojan.Win32.BHO.cyqu-8ee588d189e3eecc71a1fce30e1d5da2e42fa9ca95ea8478906bce9df709aef8 2013-08-07 21:57:24 ....A 307200 Virusshare.00077/Trojan.Win32.BHO.cyqu-8fd89e41080799371ecd5687cc713e8ebdae90cc5d4aa32775c19e4a08d88885 2013-08-07 03:54:26 ....A 311296 Virusshare.00077/Trojan.Win32.BHO.cyrq-92c141ad04a1fb3f2a0470d96e3701118f1f0f8df1e24ddc3f9d8c268a4a84cf 2013-08-06 07:16:04 ....A 319488 Virusshare.00077/Trojan.Win32.BHO.cyrs-0d84fe5a357fc7e47285752abe9d1f0746c26ca758d3c5300b472be01c6667ae 2013-08-08 08:50:42 ....A 50413 Virusshare.00077/Trojan.Win32.BHO.czme-c28fffebcd4505f96585a4f26dfd16e5a201c98ad24e92666ba1b3c49e7299c1 2013-08-07 04:12:46 ....A 48128 Virusshare.00077/Trojan.Win32.BHO.dard-92f9932191befd361e9f0527731193650b676cf6134791af6cfa6cbb9d604591 2013-08-08 12:07:12 ....A 82791 Virusshare.00077/Trojan.Win32.BHO.fgu-33277d061145c5ab2c8cf6af99165be2152a51740b7d0ff8ee47dde6bccd100e 2013-08-08 09:00:00 ....A 40973 Virusshare.00077/Trojan.Win32.BHO.g-aed7553d131c7070dbadd4a7eab326dd099278c39853470af9aa31f50e0037b7 2013-08-05 19:18:44 ....A 712724 Virusshare.00077/Trojan.Win32.BHO.g-e69d7eef0040af9957569773ff2a983c080dd6391b05dca092c567314e02f550 2013-08-07 09:22:18 ....A 96263 Virusshare.00077/Trojan.Win32.BHO.kao-e898c77d249e1d6ea66741bfbc071d9332b47b2448e7aef84b22bf9addff8bea 2013-08-08 14:33:58 ....A 176128 Virusshare.00077/Trojan.Win32.BHO.koo-c8c5a596e33be4a9f9b0110f1fabbc539b9b85396a9d967f17607c9b9d142b2e 2013-08-08 12:42:58 ....A 661504 Virusshare.00077/Trojan.Win32.BHO.tsm-ecee84cd762b289bf86ceff892cef26eb4e6a67b24a7b84488acd4f6e94b3d60 2013-08-08 08:59:16 ....A 72032 Virusshare.00077/Trojan.Win32.BHO.usz-6e8a9eb47850f98370c7bcbae878634b52ac1c9f2c144f33d9ca786c2772ddff 2013-08-06 21:18:44 ....A 663657 Virusshare.00077/Trojan.Win32.BHO.xxa-101bad6e0bb4f9f4d3f56ce46d9c69739685527c01c205af1f73c29600221bfa 2013-08-06 04:43:22 ....A 372736 Virusshare.00077/Trojan.Win32.BHO.yuv-0c42651d6e505a15e990aa5c3fabce088bde95093c292564dcac06e1c4e41682 2013-08-08 12:45:14 ....A 117764 Virusshare.00077/Trojan.Win32.BHOLamp.igz-fa6af547ed0c7f7de402617fe903bd6ade509c8b61a68b5a9d0da9c75d9ed280 2013-08-05 23:46:08 ....A 174080 Virusshare.00077/Trojan.Win32.BHOLamp.ihf-0ebe7e21936f4b8b9fea085daa994643d39811b6aead2df7433a5ac65ef8c3f6 2013-08-06 15:33:28 ....A 178176 Virusshare.00077/Trojan.Win32.BHOLamp.ihf-3b4e2139bf3a8719000efac3b8cbb0275fa04986087d3d58d2814688df1a2f82 2013-08-06 22:11:06 ....A 508928 Virusshare.00077/Trojan.Win32.BHOLamp.ihf-3e0af43d889794804d617398df9761e08e212ad1656a10f222b756e8e6e0acee 2013-08-08 16:18:26 ....A 177152 Virusshare.00077/Trojan.Win32.BHOLamp.ihf-52e28233d24d1526f20d8d29268936bb52b957dcb06ee41f1244a568fc0421b4 2013-08-08 11:57:46 ....A 176640 Virusshare.00077/Trojan.Win32.BHOLamp.ihf-799a7b2d3a29bcf1c0eea0879040462776153cc31fdb0c97faa3f8c754c03475 2013-08-08 07:34:28 ....A 175616 Virusshare.00077/Trojan.Win32.BHOLamp.ihf-842d8a6f1016696aa90971834bcf442c7bed9141e8aa77bd1700e930ed097369 2013-08-06 10:54:08 ....A 178176 Virusshare.00077/Trojan.Win32.BHOLamp.ihf-b51e4aadc645cff2052434fa4492ac3179c7efa4650941a47fd77cb2435e73ef 2013-08-08 06:06:20 ....A 202101 Virusshare.00077/Trojan.Win32.BKClient-6efc69b1ac074f5e2e30822fb9cf0106fd602e8177e386bda7ec8d3aac3b348d 2013-08-09 07:43:32 ....A 151552 Virusshare.00077/Trojan.Win32.Bebo.hp-079afef6e8accd222153043437e4232d54db43aa8fd2816f7551d76f05b33aec 2013-08-05 17:16:16 ....A 155648 Virusshare.00077/Trojan.Win32.Belnow.d-c6ad0768eddefbb29a88b63bad032a1e56f21a235f6b49d1bee6ef7192ae9f38 2013-08-06 12:40:48 ....A 68096 Virusshare.00077/Trojan.Win32.Bepiv.asz-09834deb012f82e10ef4fea9108b77d8e2635cc8d30985e71b9d51b961f18761 2013-08-07 10:22:28 ....A 123000 Virusshare.00077/Trojan.Win32.Bicololo.aaev-191cf24c123265b554958e9271cf28ceaca4e8a531b56cb09b71a3143598da1f 2013-08-06 06:13:02 ....A 185400 Virusshare.00077/Trojan.Win32.Bicololo.amgu-0ef59f779acd4046ae17fa40429413258898aba304ab22065ef1bf77d763ee4d 2013-08-06 23:13:10 ....A 89739 Virusshare.00077/Trojan.Win32.Bicololo.aokt-0f93d4cc1d4eb2de9b0c5b5d516c8dc9e49e77bc7975a5e58d3258b3dcbd161a 2013-08-07 02:05:18 ....A 184178 Virusshare.00077/Trojan.Win32.Bicololo.aotl-0fc4ae7db4b947ee683afceafb311949b796da23a50124e6906190eae332df1a 2013-08-07 20:51:16 ....A 184179 Virusshare.00077/Trojan.Win32.Bicololo.aozd-09dff97c6a26ab87d815dea272b38d0eaf13a034e9174dd732c0c1da9e8e87ef 2013-08-06 21:18:20 ....A 87293 Virusshare.00077/Trojan.Win32.Bicololo.aqlj-0f78da76d3f979a94dc42d0bdfbbd9629d20bd2a591b7d4e25886bacd5a68b8f 2013-08-06 04:08:58 ....A 125116 Virusshare.00077/Trojan.Win32.Bicololo.atbz-0f550252a47f62e73029959dd2a6db577a3ba11a03d2245872d8201fe518bdbb 2013-08-05 18:11:04 ....A 125124 Virusshare.00077/Trojan.Win32.Bicololo.atbz-43ea00ba99b04af50a7b4c3e0e65fa76d1184be03ab001ec9a1e0cba05eb92ff 2013-08-07 10:05:16 ....A 125118 Virusshare.00077/Trojan.Win32.Bicololo.atbz-6fe295ab88c80fe9bce96d86a5b0f56933f68c620bbde6c898381be2f34212cf 2013-08-06 20:34:58 ....A 120197 Virusshare.00077/Trojan.Win32.Bicololo.axpy-0cdca1ac15ce8bf6e438ce1ad253a28fae248e4705d146ee9e106c71b2e47357 2013-08-07 16:46:26 ....A 120199 Virusshare.00077/Trojan.Win32.Bicololo.axpy-f79d134f6b2834d4dc5189e841c137c9208796e9a84f93f5bfd08d30d21307c6 2013-08-07 02:07:40 ....A 121025 Virusshare.00077/Trojan.Win32.Bicololo.axql-8ae1becb64daa789b74a524ddde62381a7d259e090e5c3048867a79da9916093 2013-08-05 16:51:56 ....A 122955 Virusshare.00077/Trojan.Win32.Bicololo.baod-086e3d57c2d2bba492aacf599acf1e30db957c624475c7956168a0ea96434bd6 2013-08-07 17:26:08 ....A 120964 Virusshare.00077/Trojan.Win32.Bicololo.bhoy-6f81d70558e24f7e966163de21ff9edaa0f7557dc8185030ab1c7b7cf9057e86 2013-08-07 18:16:24 ....A 120964 Virusshare.00077/Trojan.Win32.Bicololo.bhoy-bf774a25efd01e919a6770b1da7089a963b8d916da5e2e8f5409bbd4e21dde0f 2013-08-06 04:26:46 ....A 120958 Virusshare.00077/Trojan.Win32.Bicololo.bhoy-c75ab4e435fe267012fba4e51e9ff7818c77c18fe5050e7a8edfc84fbe8c32fa 2013-08-07 05:07:36 ....A 120956 Virusshare.00077/Trojan.Win32.Bicololo.bhoy-d19178e4b2f40ad5504e553dd4e4c933161c1a92b8b4728a30b093a6c22ecc79 2013-08-07 10:17:42 ....A 121729 Virusshare.00077/Trojan.Win32.Bicololo.bhpf-2a09f241c0454d2cdebf0f9f425164249db071810a1e27ac082f4495374c6760 2013-08-07 15:37:40 ....A 120949 Virusshare.00077/Trojan.Win32.Bicololo.bhqg-048c5c2675b97eeed0bdec4f9a958f5d7d57b04b414c642f5152dc74bc3fe0bf 2013-08-06 23:06:00 ....A 120951 Virusshare.00077/Trojan.Win32.Bicololo.bhqg-7d5c78616d4609c9435d6840b6541b58ce0ccda35b3567154fd90f8dcc9611be 2013-08-07 09:15:42 ....A 120951 Virusshare.00077/Trojan.Win32.Bicololo.bhqg-db636a5a2a526d4061bd2cfaf06e23300d89a5ba99367ae2ffd728d20befbfa4 2013-08-06 05:50:02 ....A 125126 Virusshare.00077/Trojan.Win32.Bicololo.bhrc-402bd30ffab66374c7c8b1a2faa90416863e2b8a6cd57ceb8aef030efd01003a 2013-08-06 19:00:50 ....A 122272 Virusshare.00077/Trojan.Win32.Bicololo.bhrg-129808f36ca4f339a15c5c6a524241aa9b92508f7e750f54b192e0db51c1e5aa 2013-08-07 02:58:12 ....A 122274 Virusshare.00077/Trojan.Win32.Bicololo.bhrg-42966446819a674356c8407bd2753161732daf799e5744f802ba883e8cad4abe 2013-08-07 09:40:18 ....A 122280 Virusshare.00077/Trojan.Win32.Bicololo.bhrg-54dd846eaeb50a18b82c238b66b9e4f6da3f5e674c646780a65499681c63302d 2013-08-05 16:36:40 ....A 122278 Virusshare.00077/Trojan.Win32.Bicololo.bhrg-6f42946c42d556cae4a4533c6c07ef5394eaaeb2bc38e460790c64c56cdd0cea 2013-08-06 12:26:02 ....A 122274 Virusshare.00077/Trojan.Win32.Bicololo.bhrg-8c5384b4cef754f2d179049debe2bcc3e1a4c2533b51a3cb0a6d072ef86bc949 2013-08-07 01:42:56 ....A 122272 Virusshare.00077/Trojan.Win32.Bicololo.bhrg-97d47f738a0f0e3c803a22f2bea73836f058962027454bbd2f7f59f9e23fa021 2013-08-06 11:29:08 ....A 122272 Virusshare.00077/Trojan.Win32.Bicololo.bhrg-9c78b9ac920a82b8701c05ce2ab2d497ddfa7001e4cca3ba764c6973668613c6 2013-08-05 21:52:02 ....A 122280 Virusshare.00077/Trojan.Win32.Bicololo.bhrg-b2e854c1bd46a642a43f74aec911fed6e247079ff2c3b928f6bb663b556ed363 2013-08-06 13:10:36 ....A 122274 Virusshare.00077/Trojan.Win32.Bicololo.bhrg-b4f131765894d7e0671bb2bbd94bb3b2c5a9198e57b54e9f0ac077e48b69b188 2013-08-06 12:17:32 ....A 122280 Virusshare.00077/Trojan.Win32.Bicololo.bhrg-babdfd72901580632781fd991824d1aa5be96949986b6fa061a91985a95a0a8d 2013-08-05 21:37:16 ....A 127430 Virusshare.00077/Trojan.Win32.Bicololo.bhsb-650a993336b26d7b98a69aed3bbe8ae4f0b400814db352a17a20016aba6b2dcf 2013-08-06 04:06:58 ....A 130185 Virusshare.00077/Trojan.Win32.Bicololo.bhsm-6d6ba78b7b57eb4745903071ea117e4282125a6138b10c1106bbc97e0c0983fa 2013-08-05 23:01:22 ....A 130185 Virusshare.00077/Trojan.Win32.Bicololo.bhsm-c70c3fee8e77434e09732d08d2d127a9488c317969e70761b965e5dcbf0dc915 2013-08-07 00:10:02 ....A 130182 Virusshare.00077/Trojan.Win32.Bicololo.bhsm-cf723a466e196493a77dd3097c9119f4b2310c01a0942deb60c9e1107b758427 2013-08-07 13:58:08 ....A 130204 Virusshare.00077/Trojan.Win32.Bicololo.bhsm-e276bc9dcba4ce715815874be9170e64f4e1a9fee2e771f29bb1d455c8b2d280 2013-08-06 21:30:50 ....A 130182 Virusshare.00077/Trojan.Win32.Bicololo.bhsm-ef33e7306c546d9b68f38a2bc864947fd5be3817c57ece6e1f6be9e721e5f38b 2013-08-07 09:40:34 ....A 119085 Virusshare.00077/Trojan.Win32.Bicololo.bhso-7c56e16c78e0d5fbb312d920cea77b1cf8ff39f7c799c3be13f55e6bdecce60b 2013-08-06 06:47:08 ....A 119082 Virusshare.00077/Trojan.Win32.Bicololo.bhso-849bf589575dc58bbf126d8f1ede44c700ace2b0ace7e61002823fe82e9ba0cc 2013-08-07 00:00:16 ....A 119076 Virusshare.00077/Trojan.Win32.Bicololo.bhso-982a971c014cf986db4e4a53935d1f0052a839bae092595b284c9aefc9e6cbce 2013-08-06 23:06:38 ....A 119083 Virusshare.00077/Trojan.Win32.Bicololo.bhso-c5c0b225196437bde75e55810f07b79afbb4d18e0626f6494c20c910563599a6 2013-08-07 00:09:14 ....A 119080 Virusshare.00077/Trojan.Win32.Bicololo.bhso-c64de90d02c60089f6f40859a7da144416af54513c8e92dcbecad3cf5725fca0 2013-08-07 11:16:46 ....A 119082 Virusshare.00077/Trojan.Win32.Bicololo.bhso-ceb4db42466d39caf0dc6053386ee1dcf3e37ee38317f1d80d8715e9f602a37d 2013-08-07 09:35:00 ....A 119082 Virusshare.00077/Trojan.Win32.Bicololo.bhso-d91cfc6ec67063e042a3668f09e0d0d2a586738852d583cd169923d4b25fa25b 2013-08-05 19:32:10 ....A 119082 Virusshare.00077/Trojan.Win32.Bicololo.bhso-f568aaedc51e171e4493e4430eade518ec7fb6c803a210dcc380f1c062fc34c8 2013-08-06 12:44:46 ....A 113781 Virusshare.00077/Trojan.Win32.Bicololo.bhsp-020beea9450addcf50da0408d9e662e251bd5f4988280c401b717058ededa5eb 2013-08-07 06:20:02 ....A 113781 Virusshare.00077/Trojan.Win32.Bicololo.bhsp-51dcd7e18bc2677b6b1f2dcd2da4e43aa8b0c4fc7e612e8b69aec2d4d4190cfb 2013-08-05 21:51:36 ....A 113783 Virusshare.00077/Trojan.Win32.Bicololo.bhsp-66605123fd9f427539cad4e414b0e26058e83bb26d26f8008e8c0ce573ef40ab 2013-08-06 01:43:48 ....A 113792 Virusshare.00077/Trojan.Win32.Bicololo.bhsp-87fffb4c2abe387bf31a49dadbaecf1e1997f532458277f10630d74ffb1cba3a 2013-08-07 15:37:12 ....A 113781 Virusshare.00077/Trojan.Win32.Bicololo.bhsp-8c6af716c13ba6a364ebffbe0486a2fec997457daa1fbcbbf6a1e23596e9eb29 2013-08-07 04:57:42 ....A 113784 Virusshare.00077/Trojan.Win32.Bicololo.bhsp-9baa79d2be5b960537d73112362f0d0cdf2eeb152e1a2c9044db61211d7511e6 2013-08-06 12:25:50 ....A 113786 Virusshare.00077/Trojan.Win32.Bicololo.bhsp-b9521b0af8ba278c3a2b6b96d542df74229c68d83a40753efb2751c57fbe2444 2013-08-06 17:40:06 ....A 113789 Virusshare.00077/Trojan.Win32.Bicololo.bhsp-d2d5a2a19e45df6e9911e8da172a70836ac6b12d625ea46ae5a1267209523642 2013-08-06 22:19:28 ....A 113787 Virusshare.00077/Trojan.Win32.Bicololo.bhsp-d77a4cd2c55cca67d10d86f1a939a9246b55beebec123d1e6bf5245995bd7595 2013-08-07 04:01:08 ....A 113789 Virusshare.00077/Trojan.Win32.Bicololo.bhsp-e3f09114b896b876708059bc81835ee95dc4d0731604996f056972f397d6f655 2013-08-06 01:47:30 ....A 119038 Virusshare.00077/Trojan.Win32.Bicololo.bhtg-92c22f34193912d4b324ebebbefdf32c4cdb6e234fe56eef9f01eb8afd86d868 2013-08-06 07:48:46 ....A 125884 Virusshare.00077/Trojan.Win32.Bicololo.bhvn-0ef08a12395986085aff1117342aee70e37617fed28e6ce2b5819afb097d7e7b 2013-08-07 00:09:22 ....A 136671 Virusshare.00077/Trojan.Win32.Bicololo.bibv-d86ea9fa8bbd42c02793aed92bac80965b086b6191771fc9ded3f8bcacc60c85 2013-08-05 21:40:50 ....A 136669 Virusshare.00077/Trojan.Win32.Bicololo.bibv-ea9f540a013823c98da99d2f762f3e9cf7a7ba3ce6a094d26e2b4b700324d418 2013-08-06 10:50:26 ....A 120703 Virusshare.00077/Trojan.Win32.Bicololo.bicc-39a0459d722e1fca7cf821eb141aeb648c3fb3c3041cee4f4691f5cc5a1d9531 2013-08-07 17:30:16 ....A 120703 Virusshare.00077/Trojan.Win32.Bicololo.bicc-48f6f102fc6fb90ebdfb2b9358966ecad857a90751411ad202048be41e6f3b78 2013-08-07 12:40:06 ....A 120230 Virusshare.00077/Trojan.Win32.Bicololo.qbw-89eff43f100ef73c64d40ecf0d69ece4c34f54daf4162968db0c145090b7719e 2013-08-06 15:27:52 ....A 125631 Virusshare.00077/Trojan.Win32.Bicololo.qyl-46878379aa34a617ecd1ae9b7e12a878be17310c50be2712345f15b695b64f4f 2013-08-06 09:12:26 ....A 125627 Virusshare.00077/Trojan.Win32.Bicololo.qyl-47bc5186d86e2c67e663833383c3c9dee7a550c42f41eeabe200de4d07216a1b 2013-08-06 12:27:38 ....A 125627 Virusshare.00077/Trojan.Win32.Bicololo.qyl-4ae0cc6412cb69194ec946863134dbfde78af962bb9194c1eb6e8759b109744f 2013-08-05 23:45:20 ....A 125625 Virusshare.00077/Trojan.Win32.Bicololo.qyl-9902d396bd4fc443aeec5f98097b8bebc257d2ab26bfa1d1f34f0975bef016d7 2013-08-06 23:15:18 ....A 125627 Virusshare.00077/Trojan.Win32.Bicololo.qyl-b8428bd823688595e099787a96b78ef3f849de3280b1dd2c26a11b06ffd2c8be 2013-08-06 18:21:22 ....A 125627 Virusshare.00077/Trojan.Win32.Bicololo.qyl-bae43129df917c49a453b1c57aeff4cfc43403af3f411cb2222f456346769ec9 2013-08-06 01:02:40 ....A 125631 Virusshare.00077/Trojan.Win32.Bicololo.qyl-fc8e2848211db7cffcef643f6384a127e9178d97a2ecee98178979d0f28865ed 2013-08-06 09:15:44 ....A 124841 Virusshare.00077/Trojan.Win32.Bicololo.rdc-0132931ec1a85c4e267c7ff5a1af3c1f3b1c5e1adf2d86f351a1fcd8173cd242 2013-08-06 14:38:54 ....A 124839 Virusshare.00077/Trojan.Win32.Bicololo.rdc-082e04788a1f9884ccd8f80bf2730a244c50fa02bccc52c323a49b8bab1725bc 2013-08-06 17:45:46 ....A 124835 Virusshare.00077/Trojan.Win32.Bicololo.rdc-91ce1661ff4c721f89b37ac772a49cb9b421971fe1c2246fcdb991c72d840ce8 2013-08-06 16:13:46 ....A 124835 Virusshare.00077/Trojan.Win32.Bicololo.rdc-d84958cde20df6fdc0c808231bf5bbf8998515b4f35ef43ac9fb27758ec84745 2013-08-07 12:32:54 ....A 124833 Virusshare.00077/Trojan.Win32.Bicololo.rdc-ffb2bfc6471a7de7a0c2a357986d7b8f6703afa00fa5d064977d5d13179cef08 2013-08-07 01:50:22 ....A 184840 Virusshare.00077/Trojan.Win32.Bicololo.tah-f18f5aa64611b6b90addc1056af2481189b9498759ac1c9c5bfd1f119c4e9916 2013-08-07 14:35:14 ....A 184189 Virusshare.00077/Trojan.Win32.Bicololo.vfq-1a3d05afae8c24c46c8a46656f3804f7d5ef2da2ee489e84cb945d22ae6d4398 2013-08-09 06:04:40 ....A 2466536 Virusshare.00077/Trojan.Win32.Bingoml.bgqd-abc346321e860a514a6e5db954a323e811dadcfd768d6614edf09a6278a8270b 2013-08-08 08:48:42 ....A 3388640 Virusshare.00077/Trojan.Win32.Bingoml.bgqd-c54d6bfaba791403771f76e75bc663ef2730a30ad682d3d1c0a81aed590218b2 2013-08-09 06:53:18 ....A 999909 Virusshare.00077/Trojan.Win32.Blueh.hz-40d5f296bf429dffabbc07d4ff3e05b5e52d72bd75477a5dd520bfd771129649 2013-08-06 12:40:24 ....A 133120 Virusshare.00077/Trojan.Win32.Bodrik.a-af5e8d455473c7db5da5da010896665dab2bf030e488de2f36c4666a167c33b5 2013-08-06 05:11:20 ....A 269824 Virusshare.00077/Trojan.Win32.Bodrik.ao-89347ecef13b00d5426ca0ccd5e7086ca6d2305d5b01a9a86438d31e754fa1e4 2013-08-07 05:50:34 ....A 269312 Virusshare.00077/Trojan.Win32.Bodrik.ca-e6e0bea24c558ace732591f9a1db91a708d7a7b32be3e383e7af835f0b496525 2013-08-06 16:12:42 ....A 313344 Virusshare.00077/Trojan.Win32.Bodrik.ck-34a18f4866e29c939d5c74ca5a8086c4a81f6eb1556a43e83c6a82dc53f8355a 2013-08-08 14:43:10 ....A 212992 Virusshare.00077/Trojan.Win32.Boht.lv-02b533c94de269f9eb5240382b235d05816c3e860fc4fa011e1152585ab2ac12 2013-08-08 20:17:32 ....A 212992 Virusshare.00077/Trojan.Win32.Boht.lv-148c086cafb4c4f7e1a0217eadbbba3be9d8ac801a527dd6fc6cf77fc48b540b 2013-08-08 14:28:02 ....A 212992 Virusshare.00077/Trojan.Win32.Boht.lv-7d9c97cd3fbf2f3a125055cef961655cee0da36a49b8aedd4fac33e718931144 2013-08-09 04:40:38 ....A 212992 Virusshare.00077/Trojan.Win32.Boht.lv-8ef2980c104518c1988d82fb80708364a219192ead17a18e4b9f852732e4338d 2013-08-09 12:04:30 ....A 212992 Virusshare.00077/Trojan.Win32.Boht.lv-c7ebe31d460e42312835852d56046080b61538516985d3e9a6e0e6edd89ee5cb 2013-08-07 23:17:10 ....A 36864 Virusshare.00077/Trojan.Win32.Bohu.a-2db9a5a0bac8d6f9d51d1685024f44a2b427a07de807f82490f89b5077e1631e 2013-08-08 15:06:36 ....A 37888 Virusshare.00077/Trojan.Win32.Bohu.a-e0a7a69f147ee1528206d348503f452641333320f35d91d108841a91826e4ed4 2013-08-08 00:21:10 ....A 112640 Virusshare.00077/Trojan.Win32.Bsymem.bsd-250dc201a34ec539566826e48f43d77dfef68b8c6e3ff186ec0acfdc4e7de918 2013-08-07 17:59:24 ....A 106496 Virusshare.00077/Trojan.Win32.Bublik.ab-c3705e82f7eabe208406abdcd19da9628d0e1f4f3ca8ca6c124517d146d02410 2013-08-07 23:19:10 ....A 283648 Virusshare.00077/Trojan.Win32.Bublik.aeld-0855f30049c4e28f45d41b92a0db7c7f54273011b984ba13bafcc883fbbd2970 2013-08-07 09:19:50 ....A 197885 Virusshare.00077/Trojan.Win32.Bublik.aequ-bf699dca2b96377cd1195219d978c744268f21c30d316f45f943c8987ac5c058 2013-08-05 21:45:22 ....A 371112 Virusshare.00077/Trojan.Win32.Bublik.agdq-0e95e71193b8d7eb28c236431da7ede1095a0bda5866aec739555958e07a9531 2013-08-09 00:52:22 ....A 98736 Virusshare.00077/Trojan.Win32.Bublik.agvd-79127fb82dd8d1135c1e025541e399ef212065ed6b25e4a65352eb8daceef939 2013-08-07 02:54:14 ....A 78198 Virusshare.00077/Trojan.Win32.Bublik.amzq-15f677b745f6af5d912ef20f568c7181ecfd6c3ac6938361734b46765547fa14 2013-08-06 16:54:10 ....A 78198 Virusshare.00077/Trojan.Win32.Bublik.amzq-64f299f237b5dc666231c372790a79d97ba9f9cb627c5551af201ecf0e137037 2013-08-09 11:57:22 ....A 78198 Virusshare.00077/Trojan.Win32.Bublik.amzq-6ecc041d2ce0bb7e471f051d3006e61798f2b0ceda4b7e49791f8b661c9921d4 2013-08-07 18:34:12 ....A 78198 Virusshare.00077/Trojan.Win32.Bublik.amzq-7048b93d2c6e5d4016453437387cb4fcc3e69e723866a7b3e7dc416fb724b925 2013-08-06 06:36:12 ....A 59742 Virusshare.00077/Trojan.Win32.Bublik.amzq-8986af436248c17c00b7b02ca28bee807f3ced4a730059248eb12faf67d2bcb4 2013-08-06 09:12:20 ....A 28972 Virusshare.00077/Trojan.Win32.Bublik.amzq-8a2583d11e6f5168603da18e4530746774385bdbc8ee1967fa58858db86c2024 2013-08-09 11:57:18 ....A 78198 Virusshare.00077/Trojan.Win32.Bublik.amzq-8e6cd4568fe7a15b767a6195a3e9999b3bb17225000dfeb5da06d38959110162 2013-08-08 07:30:08 ....A 311692 Virusshare.00077/Trojan.Win32.Bublik.amzq-8f0d2786a3a73f998601ee682588cb0c372e26914331abaed1c0291bb1f7a235 2013-08-07 14:25:10 ....A 78198 Virusshare.00077/Trojan.Win32.Bublik.amzq-ea657539f85c783b53f351deb111a2170ab5af7508a59e93b62ccec20c2198c4 2013-08-07 05:16:28 ....A 2175934 Virusshare.00077/Trojan.Win32.Bublik.aqee-11b3d932319c9f68a01823d0c1853dd7fee1ca39928fb65b5a248e1f40d37a97 2013-08-06 18:50:18 ....A 4044777 Virusshare.00077/Trojan.Win32.Bublik.aqee-36180a6af9a8f5f09d68f1f2beaab247d331359dfe2fbc4ff833df071f3d8091 2013-08-06 23:51:52 ....A 3673458 Virusshare.00077/Trojan.Win32.Bublik.aqee-3833aa44fcb331dbed5e4ab3a9ca7213e80e5e5e2d0b08e0a276a13df8a15a31 2013-08-07 07:13:20 ....A 1411959 Virusshare.00077/Trojan.Win32.Bublik.aqee-3c9266b88eff9c0c88e9bf05974c6104ea49a4d5fb44402d1970998617a4b3d4 2013-08-06 18:05:22 ....A 1186100 Virusshare.00077/Trojan.Win32.Bublik.aqee-3ca0e2f62a0ac47f6a4cf27b7b030b50a7352de88aaa4c8cd766daba0ecd7b8f 2013-08-07 10:41:38 ....A 728020 Virusshare.00077/Trojan.Win32.Bublik.aqee-4412e8bc09f8f11882a458938d447d81699b57cc9e492dddc4dc31f28bd42d76 2013-08-07 13:35:14 ....A 972698 Virusshare.00077/Trojan.Win32.Bublik.aqee-44f5291ade1ce43f8eb73483043b7d2a7e92b309adeabfa40e1ee4802274fa55 2013-08-06 18:50:16 ....A 2991674 Virusshare.00077/Trojan.Win32.Bublik.aqee-5ebcb9bd66ef44451e9f5075e972f84128683f35ac9dbdc9bc69efbe83bafb9a 2013-08-07 01:29:34 ....A 1921002 Virusshare.00077/Trojan.Win32.Bublik.aqee-62a3b9d5e837d418f1a6b57aa8e1df2077ef21a0b2f1c73a27e1e094eeb44b41 2013-08-07 02:03:58 ....A 3028451 Virusshare.00077/Trojan.Win32.Bublik.aqee-63b2f315d2d56d0726f43b7e6515c96e3823f4b56b841043f6d949c6308f172a 2013-08-07 09:35:22 ....A 3213034 Virusshare.00077/Trojan.Win32.Bublik.aqee-66d414f6183744341aa93575049184f14d7d7262350670bf28a99779cb7a3801 2013-08-06 15:41:36 ....A 1248293 Virusshare.00077/Trojan.Win32.Bublik.aqee-87372ac64b0f2bdcbc3a4b1d80f23163703bcabdb804c07389f73162841e067f 2013-08-06 18:56:42 ....A 1447860 Virusshare.00077/Trojan.Win32.Bublik.aqee-88051f45edb9b2b05ea69884d9676fc3f397f429d536f6543d2bf0efa67acf8e 2013-08-06 09:02:54 ....A 3017895 Virusshare.00077/Trojan.Win32.Bublik.aqee-8a43612203c6919ff126caf255c7062d8983cffe45a6ca1e0f1011ee3146ba94 2013-08-06 08:52:46 ....A 3859542 Virusshare.00077/Trojan.Win32.Bublik.aqee-8a4bed088ebad5bf5766aa8b6960a5dbe164dccec46b3fbb5329f6c5efdf9ab1 2013-08-07 12:28:52 ....A 3041913 Virusshare.00077/Trojan.Win32.Bublik.aqee-9185b735a01346930b50c804792c6ceca1bb9e41dd3110145a2c9052ec2b474a 2013-08-07 09:29:44 ....A 1049105 Virusshare.00077/Trojan.Win32.Bublik.aqee-95a2c680baf042a76a923d4dcf96a8f95d1c7c19daa53ddaf44f78b22b17785f 2013-08-07 05:15:52 ....A 2767311 Virusshare.00077/Trojan.Win32.Bublik.aqee-b80833340aa20b8e9494fc21ad161682f23dedf2d017431cde344babccbf4f9c 2013-08-06 20:31:58 ....A 2183244 Virusshare.00077/Trojan.Win32.Bublik.aqee-dc4568224eac5b37780a1bf57f41e010981e2baf53fe36448a54619aa5830d1d 2013-08-06 23:09:52 ....A 2453730 Virusshare.00077/Trojan.Win32.Bublik.aqee-dd3200013630b15f829a620f3e642ace19c2fb914725cc76423ed3b5a16fbaeb 2013-08-07 20:51:16 ....A 311296 Virusshare.00077/Trojan.Win32.Bublik.atzs-bd02e7df9608955596f0eb30d77f406c57814491335f8d36c3368c65950b46ec 2013-08-08 06:36:58 ....A 311296 Virusshare.00077/Trojan.Win32.Bublik.auab-080b048f607e882d44afad36ed650a0c8c48eeea598a3f3b4585a512b2e3d6f9 2013-08-08 00:25:52 ....A 311296 Virusshare.00077/Trojan.Win32.Bublik.auab-6b0d084a4b2cb917e588e09fe2efae6798658e8af782cb1e0bf11b148b1c55f9 2013-08-09 10:51:30 ....A 311296 Virusshare.00077/Trojan.Win32.Bublik.auab-77ee103b03686df86e8dd14a3abf649a3287389d531c4b3649148cd58eaf11b9 2013-08-08 00:39:46 ....A 311296 Virusshare.00077/Trojan.Win32.Bublik.auab-d4a53beb6f99a4ae3c75f7d9b638ffba671a659e37ed8e0c2e323fae72e08a7a 2013-08-08 00:28:38 ....A 51200 Virusshare.00077/Trojan.Win32.Bublik.auzd-927ff1cfab9ed0db79c40e61435dcde7fe7565a8a4934a40367459da55d19955 2013-08-09 08:06:04 ....A 462848 Virusshare.00077/Trojan.Win32.Bublik.avgo-107a45398d24a08993bfda49f5fb6ab7a6afe8ce337c438471bcd85b11f9c794 2013-08-09 06:53:56 ....A 614640 Virusshare.00077/Trojan.Win32.Bublik.axdc-dbc7fd01ab0b889496315cd78597abf629c82d31b6ab02cd83e8014a1133b126 2013-08-08 05:27:28 ....A 56649 Virusshare.00077/Trojan.Win32.Bublik.axnr-6f52444a1c53cc01e0dc2e4f79f6a605435fbe062bca7022b85c73ab0b496afc 2013-08-09 10:02:46 ....A 60753 Virusshare.00077/Trojan.Win32.Bublik.axnr-8e617b119316574420951a3f3913da93e5d57c9c904c534d9dca2f5af47c8785 2013-08-09 09:19:28 ....A 937680 Virusshare.00077/Trojan.Win32.Bublik.axqc-c57e73aaf7facaa0f590c029f0391760d3b21974c936c1121ece075419c020c5 2013-08-08 05:28:20 ....A 894169 Virusshare.00077/Trojan.Win32.Bublik.ayid-8b435dfb13c7fcca0bb733f44f7d60d8192d3315f6cdd9cdc480bed1ca1dc10f 2013-08-06 12:32:28 ....A 32768 Virusshare.00077/Trojan.Win32.Bublik.azmz-8d1e25bf2e905be78f6ccef72c7eeccd74f225f8dace5963efe9da23c9d10e97 2013-08-08 10:21:24 ....A 28672 Virusshare.00077/Trojan.Win32.Bublik.azsy-f2c430aa5ac71e7e04fb2a0eedc148312bc9e8852de35260c733313d2de6fdfc 2013-08-05 16:48:58 ....A 106496 Virusshare.00077/Trojan.Win32.Bublik.azyb-170ccbaa3674e4717d8680e919b63577d2b65fecc8135c7c941e84e16a5bef8f 2013-08-06 17:49:14 ....A 124928 Virusshare.00077/Trojan.Win32.Bublik.b-8f35b77b7682ac264655c0eaa6f8c7ad4d8e6a65d01a74cf87561aac27251837 2013-08-08 19:50:18 ....A 27136 Virusshare.00077/Trojan.Win32.Bublik.bavf-8e20176604b43409e5fd70123233eec81e54a66c6edb8730f50d34221f008544 2013-08-09 11:17:18 ....A 179893 Virusshare.00077/Trojan.Win32.Bublik.bbio-7fdceaabe260456f0d81606051040b26a5af869de44db7c74ab4931e4784d26b 2013-08-06 18:05:52 ....A 815104 Virusshare.00077/Trojan.Win32.Bublik.bbit-12424cf85b9252df5f0af0cd3c414b2ba43e5c5895cbe4a2a2c6b4db95ad3974 2013-08-07 10:41:54 ....A 487424 Virusshare.00077/Trojan.Win32.Bublik.bbit-6d0acbfe0ff37d8a76c25504eae51e25e4fd744e5a0b3e6d6d3de60e45492ec8 2013-08-06 17:49:12 ....A 442459 Virusshare.00077/Trojan.Win32.Bublik.bfdg-b84aec0919227068ab80b3f723019eb8ce00287b52b11ab8471362444e2a5146 2013-08-07 04:19:46 ....A 480664 Virusshare.00077/Trojan.Win32.Bublik.biaj-69bc41f2d4fd3e4d6a9597b32294eddd8f3c0ebac45e8827599da5b99050a5d9 2013-08-08 08:10:04 ....A 196276 Virusshare.00077/Trojan.Win32.Bublik.bicl-8f678ebaf11986d180b0095a54d1fafd85c2049a53cb24b5b5f1c41a337275b1 2013-08-08 05:28:18 ....A 177201 Virusshare.00077/Trojan.Win32.Bublik.bizf-6eb6b31588842b8842d07a460ef59ac65f62e020f2620d8cd7044ef388e2a68e 2013-08-07 10:02:50 ....A 630784 Virusshare.00077/Trojan.Win32.Bublik.bmrt-e8fbe3af3aa9b430f02b7225cc574c228dfc378a3dcf6a1bec33e6bf82596e5d 2013-08-07 10:11:14 ....A 199185 Virusshare.00077/Trojan.Win32.Bublik.cp-e957a7df5186cf94ece56e72ec4e1f571a424f9f15d011765a7bc8ec102e88dc 2013-08-09 08:22:28 ....A 925755 Virusshare.00077/Trojan.Win32.Bublik.cqim-c1f3e78c6bd61d23f2cf244aa7f8954d7f41da6b6a5e61cf9e8a7b8416ebd204 2013-08-06 02:02:08 ....A 336384 Virusshare.00077/Trojan.Win32.Bublik.cudv-87aa2102e457708f2ac083f7adcc40662c5d6d5c71915f3a4bfce86b83cfe36a 2013-08-07 09:17:42 ....A 688128 Virusshare.00077/Trojan.Win32.Bublik.cuek-430b6891fc126467c0f571ca535897c1f52247f37d0ba150499cc8505d514de7 2013-08-07 09:33:34 ....A 577536 Virusshare.00077/Trojan.Win32.Bublik.cugq-6bcd19148662297d8567e1bf065a0c9e53916bed1bbd9e6ea5037fe6007b4b34 2013-08-06 01:39:30 ....A 86016 Virusshare.00077/Trojan.Win32.Bublik.cupn-da8db5a39507169df628e667b469c01a16d86a9a31214fad4c7a0549a401761e 2013-08-08 07:01:36 ....A 166549 Virusshare.00077/Trojan.Win32.Bublik.ddd-411bfcfeb78364610d7f46532d3fcf267f25d72d919c6b7288ae019935795d28 2013-08-06 20:26:24 ....A 117525 Virusshare.00077/Trojan.Win32.Bublik.dff-0eeeb1181c8eafea4f60de50b11018f48fb1e136a1713a80ad36401c0b7874c4 2013-08-09 13:49:58 ....A 199691 Virusshare.00077/Trojan.Win32.Bublik.djd-1ee3ba7e48fddb4d4c82e13f101c45ee951546050a1c94a95f42010e16009a2c 2013-08-07 04:57:40 ....A 57344 Virusshare.00077/Trojan.Win32.Bublik.dswl-bd2f6ce49e21f2ef32063d0c59e7cf280b1ed0ca9e722a2697407f5e6c1b7149 2013-08-06 23:13:42 ....A 65536 Virusshare.00077/Trojan.Win32.Bublik.dtjp-3ee9138001c85b824c6cd23dbbfd2f238f6dbc1cfa6485edf432192b485c9637 2013-08-08 06:18:58 ....A 387650 Virusshare.00077/Trojan.Win32.Bublik.dvew-6d5b3fb4b162608e7e527d0e0c9a51cdbaac2aeec2a5946acf685b79680e2133 2013-08-07 02:56:30 ....A 137216 Virusshare.00077/Trojan.Win32.Bublik.dvgx-694aa9893f878740079ea8c652ed0fb69cb81924f09f3f4d1b66632a8d7083b1 2013-08-07 01:50:40 ....A 137216 Virusshare.00077/Trojan.Win32.Bublik.dvkh-9298349c8f5f0adaf8eeead698f789bd195bc0c13295e6268a2d593635641f95 2013-08-07 01:11:36 ....A 4329472 Virusshare.00077/Trojan.Win32.Bublik.dvo-14878e183523a34d007904776ac08d6824f1ed29a9419ef88c396d420aa49fb6 2013-08-09 02:26:30 ....A 56832 Virusshare.00077/Trojan.Win32.Bublik.ebjt-7e02f81908606bc3e684b7ba94869e7aa4ab48482f1145852ae978658f6b7814 2013-08-06 01:54:54 ....A 125952 Virusshare.00077/Trojan.Win32.Bublik.efq-b165fd264ea7ba5a5cae85d4f21194febbb32123f18f5ab626156c0f2b7ea77c 2013-08-05 18:57:02 ....A 745592 Virusshare.00077/Trojan.Win32.Bublik.ekmo-e69f3609172135154326df6f9c9ab7500c52d843ff21e42fc4f765add8eb8568 2013-08-06 11:06:52 ....A 68794 Virusshare.00077/Trojan.Win32.Bublik.ekoa-0f2b389e956f6c7aa4f5d429a8fe86f35585186e03c057f82b9ff9499a45713f 2013-08-06 12:36:52 ....A 344250 Virusshare.00077/Trojan.Win32.Bublik.ekoa-0ffde997020888b045c042f6c1df97974abafa496db0953ab09f49af7cc2cdbe 2013-08-06 18:05:56 ....A 66234 Virusshare.00077/Trojan.Win32.Bublik.ekoa-e1eb790b8172e125a0e49c7a224c20fb49e8f30902973125b016280516c79b6f 2013-08-07 05:10:18 ....A 155136 Virusshare.00077/Trojan.Win32.Bublik.ekwa-0fd9216bdee0a81712141d103751f678fec9458b017e7b77629d48395db1d462 2013-08-08 19:36:08 ....A 281088 Virusshare.00077/Trojan.Win32.Bublik.elhu-038602b2468e528dbf4e1a01247672def47a8469fe8b8d66fa5473011d27d8b7 2013-08-05 21:43:00 ....A 72502 Virusshare.00077/Trojan.Win32.Bublik.elhu-080431e47bb70c4a2950a03b405bd550402131b0fb9119f78af996ebc9421de3 2013-08-09 10:14:14 ....A 358912 Virusshare.00077/Trojan.Win32.Bublik.elhu-091a82b4f50d24394fcb9573d8b75cce7fe583ae0e3bae01216ad1095d36a2d1 2013-08-08 12:43:22 ....A 974056 Virusshare.00077/Trojan.Win32.Bublik.elhu-0eb7ebbc4f7050b6d7bdf5d7f34a92280008d5df19033cbc756e4e38e9693fb6 2013-08-09 12:34:46 ....A 187854 Virusshare.00077/Trojan.Win32.Bublik.elhu-189507b67343c14cd98a30e2da55fd704bc6435588e7d056c7dee96ed9a79baa 2013-08-07 01:23:44 ....A 303616 Virusshare.00077/Trojan.Win32.Bublik.elhu-3fb83d1a28d06a19f2dab7c1ff947e7fb5ec94cfdd0787644f2931edc86e8137 2013-08-05 21:53:46 ....A 296448 Virusshare.00077/Trojan.Win32.Bublik.elhu-5bc79b52eb2fbe8844f8483f45d81b2048e42e87398a0359c6ec3d2241747977 2013-08-06 08:17:58 ....A 296448 Virusshare.00077/Trojan.Win32.Bublik.elhu-6042078cec50d78e62e99e3e280edbcfc42fa9927c3e19cf0f1ccc6c70172785 2013-08-06 10:31:30 ....A 303616 Virusshare.00077/Trojan.Win32.Bublik.elhu-616e805e6579f8acec7fa2e5276933d2b3d8822453c0b52a4ba80d5c08d688f4 2013-08-06 11:53:42 ....A 598528 Virusshare.00077/Trojan.Win32.Bublik.elhu-62aa008551684fab74a3cb421bb7405a9d59385ab682b3c9a08460d3060c1e3d 2013-08-08 04:15:12 ....A 296448 Virusshare.00077/Trojan.Win32.Bublik.elhu-69666aedc4039e36de221a25d07a574a920cf93edbbd99b4fd3910ab73a05e46 2013-08-07 10:47:12 ....A 406528 Virusshare.00077/Trojan.Win32.Bublik.elhu-6d15aa8d03432d0566ec6c4b092654190ec278c76f7464f4282932ce790802e7 2013-08-09 07:19:00 ....A 346112 Virusshare.00077/Trojan.Win32.Bublik.elhu-7d81e210664c8e1b0bd202f89b6e2c0dd9991381e23f7e508034f30735c50a33 2013-08-07 04:12:18 ....A 372224 Virusshare.00077/Trojan.Win32.Bublik.elhu-9343471b09010e59d40ad6e262000ee48f31a2166f7faf7ad07ddc8ce4e1f412 2013-08-08 04:47:48 ....A 222805 Virusshare.00077/Trojan.Win32.Bublik.elhu-954839b7d5451ce0f224096d67f0a812b3d87b86a27fdb76fed078a97185c2d4 2013-08-07 19:59:58 ....A 303616 Virusshare.00077/Trojan.Win32.Bublik.elhu-ab4512602e7b20dfd638844be9fcbebe2ae8f0421ada0cee263d94ef5bccdab7 2013-08-08 14:57:50 ....A 303616 Virusshare.00077/Trojan.Win32.Bublik.elhu-b989ec6d6414bcde6f2b78df9e560f4b18882324251cad3c260b83ad6a79721d 2013-08-07 16:12:36 ....A 296448 Virusshare.00077/Trojan.Win32.Bublik.elhu-c26fcaf2bf9c77d8d20e69f867aec73df4526abb657e8656824b316b1d9ada52 2013-08-06 00:07:42 ....A 356352 Virusshare.00077/Trojan.Win32.Bublik.elhu-d9fba179234749438d4ad98f2cd3851e2eeb223e10501c6b94a4575d688a3fd3 2013-08-06 20:33:10 ....A 303616 Virusshare.00077/Trojan.Win32.Bublik.elhu-dbb674ba30d41629dae3a0d487db78e5259b220441b376622b2c92659556e410 2013-08-08 10:26:24 ....A 370688 Virusshare.00077/Trojan.Win32.Bublik.elhu-eca9975394ad619fa1737e973011ac0929ef6fdb0300f938ebe510683999543a 2013-08-07 01:24:32 ....A 50176 Virusshare.00077/Trojan.Win32.Bublik.elje-b575fccf6a07867d69d8bf3776b188e23ae894c3636dcce04b038b76956a78b5 2013-08-05 22:35:16 ....A 510464 Virusshare.00077/Trojan.Win32.Bublik.elnr-32e043b3fdfb8849a82a7e079a39d263620ebab391b8e8eb04e0a747f42d7d35 2013-08-07 09:08:52 ....A 702642 Virusshare.00077/Trojan.Win32.Bublik.elnr-42db366a45e6df9ebc4970b630c22a629c9e40ea55cd8877eca19572f5123f60 2013-08-08 07:57:24 ....A 488960 Virusshare.00077/Trojan.Win32.Bublik.elnr-b77897dbe5109b699061b583047da07d0704d363a27366c7c515f8247fdab546 2013-08-05 20:05:14 ....A 154624 Virusshare.00077/Trojan.Win32.Bublik.elnr-cfc2a3e983fad2c55be90e369206da3e44ed5208a8b498f62da3584a3b46da62 2013-08-09 11:54:28 ....A 107008 Virusshare.00077/Trojan.Win32.Bublik.emet-8e199eab8ca869219bf6d5931261f354bf0ce2e5a95ad0d2793fda4497a10446 2013-08-07 02:57:58 ....A 1662976 Virusshare.00077/Trojan.Win32.Bublik.emxe-bc6294355cdec7cb421cfb845523ba1333a7909deed953bf0aa1293d77fbe0e9 2013-08-08 06:15:56 ....A 15360 Virusshare.00077/Trojan.Win32.Bublik.emyk-cc9c7d8c4c7ab81581ef041c2124a3f92d136a354bb2886b209604e42084856a 2013-08-08 12:14:52 ....A 190976 Virusshare.00077/Trojan.Win32.Bublik.enam-ff8f01058a814f5326cd1632fe22e42bf79b429eb1ae7406a053c1bf42b47ca7 2013-08-06 01:39:34 ....A 299008 Virusshare.00077/Trojan.Win32.Bublik.enbb-da59786b52cfdacfcfc69f3828e1cb841e03f153e4941cc730115ffd16e0d558 2013-08-06 06:27:56 ....A 125952 Virusshare.00077/Trojan.Win32.Bublik.eqdr-895076b9988f77d29253063c6891d7066e083179b5bf0dc9c47aac3e9f1c1e72 2013-08-09 05:44:02 ....A 339540 Virusshare.00077/Trojan.Win32.Bublik.etdt-8f63aa3303b7f18248e6789a9a5b0cab453882650a203bdc8c10aeca122c60cf 2013-08-09 08:02:12 ....A 172356 Virusshare.00077/Trojan.Win32.Bublik.eyyu-7f8c0b58d74827591b93a95a38462eae91c6d2a649ec1d50a25c341bc6f26e1b 2013-08-06 15:49:44 ....A 2024965 Virusshare.00077/Trojan.Win32.Bublik.jcz-0f5e687638c5a387762d9a68771ba6b9bd787a3a9da4b06ce2f1c6c516b4b132 2013-08-08 07:24:10 ....A 62365 Virusshare.00077/Trojan.Win32.Bublik.kzl-08d2b938b9e2c9512acb77e3a4b4e15599ccf36893d8ec93f007fc18bcc8ecd9 2013-08-09 13:50:30 ....A 28616 Virusshare.00077/Trojan.Win32.Bublik.kzl-18a38cc4923ad4f79052288a74191facf135dfbe1f4143f6c053918e4ecc175a 2013-08-09 06:44:40 ....A 131347 Virusshare.00077/Trojan.Win32.Bublik.kzl-23ea3632964bbfd30f259bfbe7c16ebda7c82fccdef6a78c44de3df20b101530 2013-08-08 09:00:12 ....A 73584 Virusshare.00077/Trojan.Win32.Bublik.kzl-240f340e4dcd7f8d69938d53897597678c354cda7d0838e1ac05cc4898b4340b 2013-08-08 23:49:56 ....A 133867 Virusshare.00077/Trojan.Win32.Bublik.kzl-278b71b62aedf5ef8a428c60a0be7983fe8de9509cd1b453e7e247f578192160 2013-08-09 07:30:18 ....A 129799 Virusshare.00077/Trojan.Win32.Bublik.kzl-558e1f1d9cc848c3e042fd78b08f2f61bfbad024f2bc599cd2a225fba1317c3d 2013-08-08 11:33:32 ....A 65487 Virusshare.00077/Trojan.Win32.Bublik.kzl-56e6ce5881e6f1e5d5d2112d1e09bf149155b05fe0a69291d35cd912f65ecf7b 2013-08-09 13:40:58 ....A 57232 Virusshare.00077/Trojan.Win32.Bublik.kzl-590f4abdaf1a82f14391796b46549d23cf6b602685f1b416079fe9097ae318ef 2013-08-08 06:14:40 ....A 44968 Virusshare.00077/Trojan.Win32.Bublik.kzl-6c28deb345910ebfab494469f67928afe0332590c6c4c330cce87f8ab4acdaec 2013-08-07 23:43:16 ....A 24528 Virusshare.00077/Trojan.Win32.Bublik.kzl-878f4cef53aab7de141089e48a57e9abdc58a123b7de365423e43ff62f2a6ba8 2013-08-08 07:34:58 ....A 8176 Virusshare.00077/Trojan.Win32.Bublik.kzl-a4351afc12ea8d1b7f2fee5e4425ed89074aff5a74765fdf5770fa05c2d8b84e 2013-08-09 01:15:12 ....A 133640 Virusshare.00077/Trojan.Win32.Bublik.kzl-a4654c37d09e7bb769f6a17ad3fa74e7bc39f1ddf1a55756d37d3b0652b13398 2013-08-07 19:59:20 ....A 133451 Virusshare.00077/Trojan.Win32.Bublik.kzl-a6013154781da45bb33bb329d228e0ef3fa1094901f93772eaab4d2c0c094050 2013-08-09 11:54:32 ....A 129924 Virusshare.00077/Trojan.Win32.Bublik.kzl-ac98a613da0e6338ef70e5ce7aac9c1bf0ff5f38f06d036ba8267f5060cacd68 2013-08-08 05:26:36 ....A 134423 Virusshare.00077/Trojan.Win32.Bublik.kzl-acbe3a7d656ff607f5b54b3b6fca82efc5bf94d5e9c5b37783893f1e44dda776 2013-08-08 06:39:02 ....A 133487 Virusshare.00077/Trojan.Win32.Bublik.kzl-c2762c3945a5fee42a1d95ae87113c26076d9f173b6cdceccc2e66460c5d689e 2013-08-09 00:58:12 ....A 32704 Virusshare.00077/Trojan.Win32.Bublik.kzl-dfba25f433d29bd550cc6978db14f2002f6e8e095f68c2dd346e0d4a2cdfaf5e 2013-08-09 06:38:58 ....A 505856 Virusshare.00077/Trojan.Win32.Bublik.kzl-e2ca20b6d66754ad3e570f3cc6ea90e35b9b3f8ed21f62dffb928fd10931b384 2013-08-09 12:23:46 ....A 126728 Virusshare.00077/Trojan.Win32.Bublik.kzl-ebbb7a590c829f2bb942868b05453187b361a34fdd5083ac4c5b058e96c988d7 2013-08-09 11:24:34 ....A 134099 Virusshare.00077/Trojan.Win32.Bublik.kzl-ede2c6c2b4accadaaa051b66fa2d2ea33f29681d72269aed3c8c8063bc8ca980 2013-08-08 14:18:40 ....A 94024 Virusshare.00077/Trojan.Win32.Bublik.kzl-f064649af58ea92e4c598a36ab89644ef55752b18b7edcb98cf63bbdddcb644b 2013-08-08 13:03:28 ....A 17680 Virusshare.00077/Trojan.Win32.Bublik.kzl-f1a5cd048dfd9dd6c9943d82ffc0448acee451c5c4a2111bbc61f9f6745f91b0 2013-08-09 10:46:34 ....A 114987 Virusshare.00077/Trojan.Win32.Bublik.kzl-f3cb3b16fc64dcf49b7a1a8c4bd793a37d22c03eab440b241c6230d7b7906582 2013-08-08 10:26:56 ....A 128747 Virusshare.00077/Trojan.Win32.Bublik.kzl-f42e5340a6d7bf339e11d632457b520725f95a4ebcbc419433bbb3071bc50784 2013-08-09 12:25:38 ....A 104907 Virusshare.00077/Trojan.Win32.Bublik.kzl-fb2ea6b665e3c8266e45493568d67efa411081b2950526d0a7f430853e7b37f0 2013-08-05 18:37:22 ....A 327228 Virusshare.00077/Trojan.Win32.Bublik.lje-ee39bc265ec36b0628aea3d9bb81759d9fbf630058267f0b509e4c01844f00a6 2013-08-07 18:22:52 ....A 377032 Virusshare.00077/Trojan.Win32.Bublik.lkn-1c4c03a4613254fc665dbf937fbc989c2120c07daedd52fdc635a9f9063710f2 2013-08-09 11:17:12 ....A 32202 Virusshare.00077/Trojan.Win32.Bublik.mcp-699650b31ddbca4147616816aebffb3b271e8410a4f1113b93e2b2b177fd0de1 2013-08-08 17:05:20 ....A 87471 Virusshare.00077/Trojan.Win32.Bublik.mcp-8170a4f668f41a3f0c705cdb6eff7b8871583a192bae7a4217a3d209693428c3 2013-08-08 00:29:56 ....A 34140 Virusshare.00077/Trojan.Win32.Bublik.mcp-dc93c2602545d37fc479179f481b9c69c735df9e6cac8e4f594549ac1ad657f8 2013-08-06 16:15:16 ....A 43520 Virusshare.00077/Trojan.Win32.Bublik.oal-0f6c4bdc508b17e14e7c1bd5b28606d36d8cb06cb4acb78c22519ff819011eb6 2013-08-07 17:30:12 ....A 48128 Virusshare.00077/Trojan.Win32.Bublik.oal-6fd6423e90cc04978f08ce1a0bd531405ba84ce7192da51dd236c7edc77948ce 2013-08-06 22:37:12 ....A 44545 Virusshare.00077/Trojan.Win32.Bublik.oal-e37890338e5c93d67af513460de9a61c42a4fa09d39b5bb64384dce9419ad4ee 2013-08-08 08:49:34 ....A 113125 Virusshare.00077/Trojan.Win32.Bublik.omp-4df45ee48c253f0171922085d5d454e3d023c1f86bed81ae956249b7af173ae9 2013-08-08 09:33:26 ....A 422201 Virusshare.00077/Trojan.Win32.Bublik.omp-fec6d3127b908c12bfab33d622ddfe421dffe16f60315032a49bbb70a4e3163e 2013-08-07 01:46:16 ....A 105793 Virusshare.00077/Trojan.Win32.Bublik.onp-68eb417e69ea171252f51c52d2e7ca3988ab80fe87e44771785cde0f7ee404ab 2013-08-09 06:54:12 ....A 69921 Virusshare.00077/Trojan.Win32.Bublik.onp-6fde72bfec2862ac50782658f467586f4eecb7c895e43f1931fd5e892cc647dd 2013-08-07 02:17:16 ....A 100949 Virusshare.00077/Trojan.Win32.Bublik.onp-e5dc561202bc0f9949727fe2cb0b4d367e719af04fc708402df05a40adb462fd 2013-08-07 04:19:50 ....A 148487 Virusshare.00077/Trojan.Win32.Bublik.onp-e6466d973fcbd60ff4d8828c344739d6e88786c3a50f3ff2a5c4703fb8510e17 2013-08-06 12:50:58 ....A 424208 Virusshare.00077/Trojan.Win32.Bublik.oui-0f4e9f5d1070a73ec7cac9fbca941fb543c13a0b36d75f9c010cde085cf7da9c 2013-08-06 19:25:40 ....A 113152 Virusshare.00077/Trojan.Win32.Bublik.ovz-657e453cbd8d4c5a15ce7bb8c0aed153a9cf3af33b7481d8e59f38596e0d08a9 2013-08-07 18:23:26 ....A 35840 Virusshare.00077/Trojan.Win32.Bublik.ovz-eca58bbb6dd3c941ff852c5f2b7470827e309f015067fbb6075843369fee30e9 2013-08-06 12:46:38 ....A 431376 Virusshare.00077/Trojan.Win32.Bublik.pkh-0f4b203f51cee23eb6079d9dc0e01544a3ef492c7b02815b64a5f5e8d8fe3295 2013-08-08 12:13:44 ....A 451856 Virusshare.00077/Trojan.Win32.Bublik.rvg-133fe5d7c4b44312c56b4b9bfefd06856d2364011abe93c8f08637396ba85674 2013-08-08 00:30:32 ....A 451856 Virusshare.00077/Trojan.Win32.Bublik.rvg-2af5c24de6b5421510c795e0fb81796a5f918f42bf22b376381eb7939bd1ec5c 2013-08-08 05:29:04 ....A 451856 Virusshare.00077/Trojan.Win32.Bublik.rvg-2bff55b740f0d88cc41bd1d08aa7b25d9885b16922905f64fa078d5c1c3ab7b8 2013-08-08 00:05:50 ....A 451856 Virusshare.00077/Trojan.Win32.Bublik.rvg-c6042bd7c65c79f2c3a8b1ee07b7fc0f242864f448140e65ff01d2d10430e606 2013-08-09 06:41:10 ....A 420240 Virusshare.00077/Trojan.Win32.Bublik.ses-272462f250ba9e46d6403e900dc25554e4be3f0b84acb9844c08c353f6de811f 2013-08-09 13:52:54 ....A 420240 Virusshare.00077/Trojan.Win32.Bublik.ses-3ca3937ac579e0e1162c5df82bd75c7d83cd2ce7c50295b879653ef196aa7eee 2013-08-08 21:54:38 ....A 420240 Virusshare.00077/Trojan.Win32.Bublik.ses-554412755aa1ebbd7f6381c66ac5506137aa4da2d8446f3959fe2234f9a13709 2013-08-09 08:23:04 ....A 420240 Virusshare.00077/Trojan.Win32.Bublik.ses-6143199b62bb71ca9afac6da7f257f5632e296e3ae9f1bf803460376069a1515 2013-08-08 21:03:10 ....A 420240 Virusshare.00077/Trojan.Win32.Bublik.ses-89d537c10238bd3f9b149408764dc4e2e491ca093d00707fbfbc951dc19028a2 2013-08-09 07:23:04 ....A 420240 Virusshare.00077/Trojan.Win32.Bublik.ses-8e764c0143afccf99a5bd385b873e672e8448e690a90df6d64db9a74b806161f 2013-08-08 03:03:06 ....A 420240 Virusshare.00077/Trojan.Win32.Bublik.ses-b4bf52eb542dec91ea36b2f356f41100b7e3f3e8412b4dc037f0892bfa2df442 2013-08-09 11:35:12 ....A 420240 Virusshare.00077/Trojan.Win32.Bublik.ses-ecadc33906f0b399bc6063739a1fbabba95901abb39d5cf0a10e388b6777bd27 2013-08-09 06:39:34 ....A 425432 Virusshare.00077/Trojan.Win32.Bublik.stc-ceb97786483eecbe01c5fa7b6c81ece476045f4c38eab22342b672ac4fc2ca96 2013-08-08 05:45:02 ....A 420312 Virusshare.00077/Trojan.Win32.Bublik.szm-9456130cd05adf77be2bbee427236c718be9640eb28859ddab19e5f1c27cee29 2013-08-09 06:10:00 ....A 420312 Virusshare.00077/Trojan.Win32.Bublik.szm-d1bf0c56571b3bb0715fe280da673cfc29b0a1bc1d3958fb2fa95d46afb34e8d 2013-08-08 08:33:34 ....A 420312 Virusshare.00077/Trojan.Win32.Bublik.szm-e484a260938ce7fe501d76d850aa6fd93c638f60df00fde0494ae45dd6b9b6c0 2013-08-09 06:48:48 ....A 420312 Virusshare.00077/Trojan.Win32.Bublik.szm-f78f820844b83c5f614b42b0b670bdb84e5a8f5df0d334aabc419389b899ba19 2013-08-07 20:02:10 ....A 396088 Virusshare.00077/Trojan.Win32.Bublik.tni-032b26dd9a2ace536c4120864db1e8a9a480fa62fd514159a6ae06bc84ce7263 2013-08-07 13:22:12 ....A 396088 Virusshare.00077/Trojan.Win32.Bublik.tni-1a20b75db146a32c73ff0b29648eac5824a8540f79eef5072974be2988bf4c90 2013-08-08 14:43:08 ....A 396088 Virusshare.00077/Trojan.Win32.Bublik.tni-2f6e423e459fd3bac7ba039c0500da5ae865f2dd13203f5b3c7ce5ad4974e157 2013-08-09 12:55:54 ....A 396088 Virusshare.00077/Trojan.Win32.Bublik.tni-3b9d683d2cfba4c087586fd4fb8dba291a919e56bf2b30e41e496910345656c8 2013-08-08 19:51:26 ....A 396088 Virusshare.00077/Trojan.Win32.Bublik.tni-6415163ef1cae3d9465b19780780f8796c025bf21658e4b47ec8cab02524035e 2013-08-08 16:47:22 ....A 396088 Virusshare.00077/Trojan.Win32.Bublik.tni-6bfcc8624e27c76e03e3e4084ca592f18073e6d8521f29a24e91a66c6fee982e 2013-08-07 20:15:16 ....A 396088 Virusshare.00077/Trojan.Win32.Bublik.tni-8cc913c2c4e7d2785292a9f8058652f21db557b1d4afddf075e62b92fecb61d9 2013-08-08 18:56:46 ....A 396088 Virusshare.00077/Trojan.Win32.Bublik.tni-a9c58cd9d0afe707987dbefe89e3f6161c242f1b95f88f210748236c685e6f50 2013-08-09 02:49:44 ....A 396088 Virusshare.00077/Trojan.Win32.Bublik.tni-b3069b474d987fc3fc8b60a3a2ef01239364cf3111c89a6e84789cd892a48cb5 2013-08-08 00:07:40 ....A 396088 Virusshare.00077/Trojan.Win32.Bublik.tni-cba0a55b2d69336e198a13392a7bf35c1d38e53b01c3e4f8b98709d82eefc237 2013-08-08 18:57:06 ....A 396088 Virusshare.00077/Trojan.Win32.Bublik.tni-d9407b9bfd7fe591a8384da8946c3ed160333836e64e4c65517d152a18283819 2013-08-08 20:01:30 ....A 396088 Virusshare.00077/Trojan.Win32.Bublik.tni-e195669bed841ce07f039cd94159c833c47c85a1151cdd4364861ad5f2284425 2013-08-08 11:34:40 ....A 396088 Virusshare.00077/Trojan.Win32.Bublik.tni-fa9440ef09f98f42fe84ca64ae2d74652163dc684251dbdc04280e227abd9e35 2013-08-08 10:58:06 ....A 386360 Virusshare.00077/Trojan.Win32.Bublik.tsr-ed07b71f42754c888916665cc12cda1253d31f06693b9a0d1970a321ea0a6bfe 2013-08-08 09:03:24 ....A 333272 Virusshare.00077/Trojan.Win32.Bublik.tsu-2170168b7b76ab6588081e17097047d9afef08da44a0eb5a9f6b04c46818b794 2013-08-08 00:21:22 ....A 333272 Virusshare.00077/Trojan.Win32.Bublik.tsu-45fa913aa519e58e423ba7415b165a89567a6246a2ba4ab1c1720e966a5230b3 2013-08-09 06:34:10 ....A 333272 Virusshare.00077/Trojan.Win32.Bublik.tsu-f56872ce3c128c9fa9dadc261e302bb69abdbb1b4b80a4d03cf5f4fa8740e76e 2013-08-08 06:10:24 ....A 333272 Virusshare.00077/Trojan.Win32.Bublik.ttd-e37079462de9ed83a7db709780c3871d504f0ea32e499cad45a96b36fc6ed6f0 2013-08-08 10:22:32 ....A 368160 Virusshare.00077/Trojan.Win32.Bublik.ues-f172bb609abf0da0618ea7dc747142fea8ea0101ab49196bc6224806d3b1405b 2013-08-09 10:02:20 ....A 286269 Virusshare.00077/Trojan.Win32.Bublik.uie-45bf4f568713e6c440300d1160d4a9e535d30a8007204bd7b2eca3749925f1b8 2013-08-08 17:01:20 ....A 79816 Virusshare.00077/Trojan.Win32.Bublik.ukr-4830b0124465375ef057c46f50e022df7990405b46b1299cb515c519b915a81b 2013-08-07 01:46:52 ....A 301579 Virusshare.00077/Trojan.Win32.Bublik.vfu-bc0fafd46d2c1fff0f433c77d398ab55d13c81da0317b4877b63e0be2e377ea6 2013-08-08 13:26:20 ....A 352574 Virusshare.00077/Trojan.Win32.Bublik.vhq-77b8244448472e27ecf79064634d83218ef65e10ef63fca740b1f8d0551bed14 2013-08-06 22:08:34 ....A 3029335 Virusshare.00077/Trojan.Win32.Bublik.xms-b9834c6ef77299844e25314737a88f42f023805632e4e5aeb89473bb8bbf7a79 2013-08-06 05:46:00 ....A 84480 Virusshare.00077/Trojan.Win32.BurHon.gm-0ee7d3d1b085d53e76fa66fe89a020f0bfbd5e95c48b79718c43e11a3bf02cdb 2013-08-05 19:39:34 ....A 45087 Virusshare.00077/Trojan.Win32.Buzus.ailu-c6b7388ab731da9393c2ecdb274819a834df59ceac66f82a6f0bcc1563c2da2e 2013-08-05 20:04:54 ....A 487543 Virusshare.00077/Trojan.Win32.Buzus.awrc-c23103b26ae05f643cff41b93d117dd16b6c7f7e0b42f25d71577c627ad93ac7 2013-08-05 20:04:44 ....A 93184 Virusshare.00077/Trojan.Win32.Buzus.azfj-ef46a4a048540c2a111734aefa58511d72a734cb1072509f8716082f259b7ac2 2013-08-05 20:32:50 ....A 472512 Virusshare.00077/Trojan.Win32.Buzus.bpsy-0e3dc1cecb9b1bf87fa48d8e066d4c3a74ef4ac05f4457b162ad0aa5c302c3fd 2013-08-08 20:04:48 ....A 246499 Virusshare.00077/Trojan.Win32.Buzus.bshd-8dff40bdee72c73c0fdeb4cba3f251115c0594911401c65c5660fa89d6fdd71a 2013-08-08 12:13:32 ....A 351464 Virusshare.00077/Trojan.Win32.Buzus.buhh-79bddb0e2c31193f345bca64cb7a271a463ebc29cdbb6564bbcadb967afcaf5a 2013-08-08 17:11:00 ....A 8622121 Virusshare.00077/Trojan.Win32.Buzus.byjj-8f128167982144c637d97d6d5b7c2e746747d6cf34b3851aefead12b7a501377 2013-08-05 17:59:22 ....A 114688 Virusshare.00077/Trojan.Win32.Buzus.bymo-c22f98a6ac717691ab2d0594031c747296decc344f9c966058822104687798d8 2013-08-08 16:18:26 ....A 105984 Virusshare.00077/Trojan.Win32.Buzus.byqy-9d115432fee1354d2723491788de99bda3873a0290bd91f331b53d3ed68bf222 2013-08-06 01:54:50 ....A 492156 Virusshare.00077/Trojan.Win32.Buzus.bysc-db2174d62f053a3b5e620d2c4c294b1c8ef45cc4990ef6ec702145c9c2b5af61 2013-08-06 01:58:50 ....A 98340 Virusshare.00077/Trojan.Win32.Buzus.bznt-b1b6a2bbc3b12dbf219a9d40df1ffae63807cb819c6e0e147520c8e7911267a9 2013-08-08 19:27:54 ....A 460800 Virusshare.00077/Trojan.Win32.Buzus.cayt-07e0aa0dedaca45093bdb77fa868258fc9620dca7670004f64731b86ea857f0a 2013-08-09 01:12:38 ....A 139264 Virusshare.00077/Trojan.Win32.Buzus.cbge-7fcdae9e59b6bdfa34c12acb910566f0eaef0f6247b39bc4749e67fed53c6476 2013-08-06 10:27:34 ....A 513569 Virusshare.00077/Trojan.Win32.Buzus.ccff-8b10047c9625cdb0c9427f2576f484841d02d47922f5df583911f28f3d5871b0 2013-08-09 06:44:54 ....A 71168 Virusshare.00077/Trojan.Win32.Buzus.cezo-6e9042283d5c0044cbc2d88b0385c471db61ec4fdd4b8753ad2c83fe9c899fa4 2013-08-07 14:03:44 ....A 122880 Virusshare.00077/Trojan.Win32.Buzus.cjqu-c150a890e525bf1fb9ddb6963449eb30ff2cef59608b69f287501dd26365de48 2013-08-08 08:44:30 ....A 28672 Virusshare.00077/Trojan.Win32.Buzus.cqyr-6f2196862b909b69a5d967970eb2c63be75e5566fb1b0d3077b5d0f2b2c8e835 2013-08-08 09:05:30 ....A 155823 Virusshare.00077/Trojan.Win32.Buzus.ctmi-6ea999e7343c8c29b525803e3dc3a0d6ee3ea0f1541a22b67cdf360adbc52a4a 2013-08-08 08:46:58 ....A 66429 Virusshare.00077/Trojan.Win32.Buzus.cuxi-ab444cbae02bd0dfa0066beb5b1f5f8560967c54a67309865d575edef8c39b1f 2013-08-07 08:43:00 ....A 157320 Virusshare.00077/Trojan.Win32.Buzus.cwpm-beb6f81a2d6f0b81fa4848e82131c034f9532b8a3c7424d5fb38905d6a95367f 2013-08-07 11:15:08 ....A 45086 Virusshare.00077/Trojan.Win32.Buzus.cxos-6d84cc8928e504868c5c2437e37643fdd3e38ba2e9db9a32668536db2f80774e 2013-08-09 06:09:40 ....A 832820 Virusshare.00077/Trojan.Win32.Buzus.ddbm-8ed7befb6ddf54618b3571e58b2319229e816841254889b61cfe7dee1e57dc6d 2013-08-05 18:19:06 ....A 737357 Virusshare.00077/Trojan.Win32.Buzus.dqak-c222897982da1d7e91390bbc4affb435a13c21de4bd27a0f653ea202271365f8 2013-08-07 18:17:42 ....A 33792 Virusshare.00077/Trojan.Win32.Buzus.dqvz-1a627ab964f77941903b1400ec08839b4a4ff4aa96382dadb45c3572c534f40b 2013-08-08 17:21:08 ....A 192512 Virusshare.00077/Trojan.Win32.Buzus.dyit-6f93c11adc41e7aa9a026d0bfe69af843965579854f9b1f0a835b82cb74df0b0 2013-08-08 19:01:40 ....A 733184 Virusshare.00077/Trojan.Win32.Buzus.ecpv-8fba83e4282fa8776d2f0adab8ff36d39ff175b954fc39f69c91fe5cbc48742d 2013-08-08 13:24:50 ....A 8180 Virusshare.00077/Trojan.Win32.Buzus.eecg-9fa991b2a0032e485fc692bf1bae0391f5b25061b52baac58d7b55c117f7ed15 2013-08-07 18:34:34 ....A 417793 Virusshare.00077/Trojan.Win32.Buzus.eoui-93570243d2c5746c84672d4039f9ccb2bb0ddfc46c878d30e84dae564ca40300 2013-08-07 10:56:44 ....A 499712 Virusshare.00077/Trojan.Win32.Buzus.etyl-3ecc388c913f5139ca237601d4a0af2c2b3498a865f08065181e6c261920d9eb 2013-08-07 01:55:16 ....A 155848 Virusshare.00077/Trojan.Win32.Buzus.falt-b6b2689682b4e1e7476a9e67fdf52c0cdfe317dab2bc966a225f029b91038034 2013-08-09 11:57:18 ....A 119808 Virusshare.00077/Trojan.Win32.Buzus.fapv-8ff316c76a37e4b52d768c3774d1f02ab7db9feb0b9b31263efef399f8c2ae64 2013-08-09 12:22:08 ....A 471057 Virusshare.00077/Trojan.Win32.Buzus.fcvd-8e6241b0fd4faf94765251c90c3f50c6c5211657fd8d9d3fd427b58f169b2ff8 2013-08-08 19:21:54 ....A 195072 Virusshare.00077/Trojan.Win32.Buzus.fenj-d69bf510c790119710025ac776828862171db937b4b2f5264fd5b46a0c96f88c 2013-08-08 08:39:14 ....A 561152 Virusshare.00077/Trojan.Win32.Buzus.fqbw-6fec33137250f8ba909d3a74bda8a4ca61030db3f7dad22c83eae2f772b3102b 2013-08-06 23:06:28 ....A 217088 Virusshare.00077/Trojan.Win32.Buzus.frlo-b4309232e23f45f61ed3aebf929d8bc1ee4f7fb3df19cc3bfcaf4aa25de3d57c 2013-08-08 06:29:44 ....A 77824 Virusshare.00077/Trojan.Win32.Buzus.fvwb-7f9c206979000efbd96b9fc6affc4f433a07c985f35a5dcda1c4b90daa07eec1 2013-08-07 20:00:08 ....A 172032 Virusshare.00077/Trojan.Win32.Buzus.fzwk-6e7b57aa85a834f5f69b6940d3f0aa6f11a6d4c0533b4ab74f6aa3195eb60b42 2013-08-06 18:06:30 ....A 1659192 Virusshare.00077/Trojan.Win32.Buzus.ggev-656e73f6277d22c549b464a280a5dd1e72c91f65ff79c1b8bd9729dc4f078bcb 2013-08-06 21:07:00 ....A 301056 Virusshare.00077/Trojan.Win32.Buzus.gitq-12dbea06bd48d7d687d165849d136af51df4cd49c5bf057ab39968344233f0db 2013-08-06 22:35:34 ....A 521140 Virusshare.00077/Trojan.Win32.Buzus.gltn-6694d7e95ff161fa1cc7dfd807974bda9b549c356c921d7d1a2b90807b589942 2013-08-09 01:16:08 ....A 309839 Virusshare.00077/Trojan.Win32.Buzus.gltn-7f765633afbed6d7b0575940a8e08ffb0426078dcc1ddffcda7b156bda1b2cef 2013-08-09 01:18:00 ....A 333908 Virusshare.00077/Trojan.Win32.Buzus.gltn-7ffd6bd8b963ab3c394895c5dd6da4a01d24488d3b73cb032b818bd972010c3c 2013-08-07 04:11:04 ....A 272448 Virusshare.00077/Trojan.Win32.Buzus.gltn-bd1f0a4a174ee2f3918ee1923afc3290bbbc7146dc3c62635e24b79c20286f65 2013-08-06 22:15:56 ....A 459264 Virusshare.00077/Trojan.Win32.Buzus.gnyr-5ff46639a9bc6cf06e38489194e8049f4294ab3831dd71018e42dfa8d9e6395a 2013-08-07 04:54:06 ....A 53248 Virusshare.00077/Trojan.Win32.Buzus.gspn-415cbfe204791500df0a1d2f6aa0c8091cfee95bf83bcda58a2ed034960db492 2013-08-06 14:43:48 ....A 20480 Virusshare.00077/Trojan.Win32.Buzus.gtii-3447d5f799cbc3a5113866d6f7737615e77d6887a236ef154b10c8effa10347c 2013-08-07 09:18:40 ....A 1464832 Virusshare.00077/Trojan.Win32.Buzus.gviq-e2a675eee4a7a270d7441328319529c77ce4e60819cbf17917449f335a710568 2013-08-07 20:16:40 ....A 220160 Virusshare.00077/Trojan.Win32.Buzus.gxbm-7fbb2c37947498f803c4c52a2b8f7a683ec96cfc010281e6f5c46a361bacddaf 2013-08-06 11:07:56 ....A 91136 Virusshare.00077/Trojan.Win32.Buzus.gxmz-d736ddbd8c57639506fe010c5748326eefc5ddafd39e53f31dbba0c380ec4621 2013-08-08 08:52:46 ....A 301056 Virusshare.00077/Trojan.Win32.Buzus.gxtp-8ec3642daf8f83f4423ae632c88d5725f306fda56a680b5ccaf93fe0e9e2485d 2013-08-08 00:20:40 ....A 212984 Virusshare.00077/Trojan.Win32.Buzus.gxuz-7fcd2872a971f35cbdbfc7098afbcf324d453ae7e0cdbf81d9d1a89d40c977b4 2013-08-07 06:17:34 ....A 475399 Virusshare.00077/Trojan.Win32.Buzus.gypx-17397e733efee0e3cd84478d1be952c7c991946fdec3fa80476353d4d5df4e02 2013-08-09 13:48:44 ....A 327680 Virusshare.00077/Trojan.Win32.Buzus.gyri-5bf6486741020515fe010fe7c385420b49feaf62a1695c947a1654cc2fd83fab 2013-08-07 02:03:50 ....A 1474048 Virusshare.00077/Trojan.Win32.Buzus.haun-b65f224307e1857c450709ede56bbdd18bd44ab035faab5cf2fa5bce9eb1db57 2013-08-05 20:06:52 ....A 331776 Virusshare.00077/Trojan.Win32.Buzus.hbb-dc838e36ed68103bb8573f2b35998b63c84f3cba499079cc1d10cb3c5373e15f 2013-08-05 21:07:30 ....A 91136 Virusshare.00077/Trojan.Win32.Buzus.hbpx-080ed03c51fb3f57d3ff8bbf1725063bacde96a2568d1db9034412d77ce6285b 2013-08-07 09:03:38 ....A 178818 Virusshare.00077/Trojan.Win32.Buzus.hdod-e7ee235c2110ab10f7a83f76f588c2b2af7f43fe3b131a38efee38754f4c3eaa 2013-08-07 14:25:48 ....A 13824 Virusshare.00077/Trojan.Win32.Buzus.hdor-e4a86326cc347846caf09d7443fdf9a8f62e6dcdf91fb94ebcffc301743e43e6 2013-08-07 09:10:22 ....A 110592 Virusshare.00077/Trojan.Win32.Buzus.heak-beef5954b1cbafabd492b7b819d98ac41f51a694f192c1082c8c5291b8fd015e 2013-08-08 08:38:16 ....A 32904 Virusshare.00077/Trojan.Win32.Buzus.heko-7f27d1bccc8e05bbde1e14f3b41776e9788844f8b74690edf78facb22aee96f6 2013-08-07 01:47:32 ....A 59392 Virusshare.00077/Trojan.Win32.Buzus.hgqq-407acf370b54b6ac54d7e2835b72f33a1bba6a02e65b5ea411a26c380abf6dd0 2013-08-07 08:56:14 ....A 102400 Virusshare.00077/Trojan.Win32.Buzus.hida-94c563878158817a72ac17653bb5259e1b12b3f086bda4cbe5e6b1be6c7fa261 2013-08-06 16:52:52 ....A 1888256 Virusshare.00077/Trojan.Win32.Buzus.hihg-e18628cf28696bce40af902e96c8888a8dfa734e6a618eaf8a4fa0bf772c76cc 2013-08-05 23:00:00 ....A 2187264 Virusshare.00077/Trojan.Win32.Buzus.hihj-8573f91bf295d5fe4c30a6508a673a4afde453bb1a2c1668be01031f19dc0e92 2013-08-06 12:09:40 ....A 111616 Virusshare.00077/Trojan.Win32.Buzus.himu-aef7839e2320fa01fabeef8d186d163cb56f700202aab4638401d7d8819164ee 2013-08-07 05:39:30 ....A 614400 Virusshare.00077/Trojan.Win32.Buzus.hjtj-e6fd2c389b87ae6e37019fec67d451eb4299a9c2128b7e3567a96f2abbfd775d 2013-08-07 17:38:54 ....A 50688 Virusshare.00077/Trojan.Win32.Buzus.hjxi-9990048d0c10720c67cc912fdc768f4f816d40fbbb9c10e31d48120cbfdf657f 2013-08-07 07:16:18 ....A 269072 Virusshare.00077/Trojan.Win32.Buzus.hkcj-3c69199c8e605286aafca736b13ecc341a092e7b1ac14ca8c4b0b97b5e46b056 2013-08-07 08:51:18 ....A 362346 Virusshare.00077/Trojan.Win32.Buzus.hkcl-17f1d9329802c26da2d64b08be18bee03f0e984869483b48c37d70cc8f2109ba 2013-08-07 04:20:22 ....A 55808 Virusshare.00077/Trojan.Win32.Buzus.hkgo-4135c325ffd89b34244b166baf7cc5282b7682306ece7a1c04402d6479b57f7b 2013-08-07 02:46:46 ....A 103424 Virusshare.00077/Trojan.Win32.Buzus.hkho-e59c275e13578c855d29a0d96556621726605a6c05861252d31fc78513c0c297 2013-08-06 21:54:18 ....A 116224 Virusshare.00077/Trojan.Win32.Buzus.hlmn-136466c499ef66efbeff6c6dfdadcdaf3642748fe2d5e62cbda8f956d6a95f5d 2013-08-07 17:27:08 ....A 86016 Virusshare.00077/Trojan.Win32.Buzus.hmgj-9960a01a9de5486f879b371fd2a7520779c7339f183e686b30513395fdbf55f7 2013-08-07 01:33:12 ....A 69632 Virusshare.00077/Trojan.Win32.Buzus.hmzh-686dd670985b28c75f6536a6b6632ab3c1f480a6c36e192daf867d3e05c99627 2013-08-06 01:42:44 ....A 517120 Virusshare.00077/Trojan.Win32.Buzus.hqnh-dad92ac9759b161c84e6e8f92281fd306b5d26fcdaa1776f201d1fe810bed052 2013-08-07 00:09:22 ....A 61440 Virusshare.00077/Trojan.Win32.Buzus.hqva-bae664145fae75a6ddc5495b29710018c45e50b3f80a40968690ed3b57577265 2013-08-08 09:14:46 ....A 122880 Virusshare.00077/Trojan.Win32.Buzus.hrfe-f22b65b2372c0267cb8611b4870962d9062b149d96070c6ffd902d7592811e54 2013-08-09 07:42:58 ....A 88586 Virusshare.00077/Trojan.Win32.Buzus.hrly-6ff638167dd70a8a6f8a0281cfeae0d7e5816df016ddc9f0e9caed349f4242fe 2013-08-07 01:47:46 ....A 849408 Virusshare.00077/Trojan.Win32.Buzus.hruu-40640638b5ba15a4ea2c097d72a42db5a2f7763b4b80f0e1d98275c05ba5103c 2013-08-06 12:24:58 ....A 57344 Virusshare.00077/Trojan.Win32.Buzus.hrvi-3a1b8d79e3934697f6a213fd29a45ca28cffe40391657753945d847b72fd3607 2013-08-07 01:23:52 ....A 351232 Virusshare.00077/Trojan.Win32.Buzus.hsmz-3fd3804fc5e3d1e3e638176968720887d977a22d75c7d24bd241f692f2d9361c 2013-08-08 05:29:26 ....A 389234 Virusshare.00077/Trojan.Win32.Buzus.htch-8fb48d0008f955cde1a7a750f7f7cb197f98cda55978c85bcef972c2fcb30f0c 2013-08-07 01:24:32 ....A 1769472 Virusshare.00077/Trojan.Win32.Buzus.htya-39bd03bc1f3dd3ec7df1569abcf2376400202da41c991ed02629a8da5eff7ff6 2013-08-07 19:27:58 ....A 123261 Virusshare.00077/Trojan.Win32.Buzus.hurv-6fba0790af9ec41aa4c07da342f267c315a17caa8664d833f0abf02319992479 2013-08-09 05:33:32 ....A 72061 Virusshare.00077/Trojan.Win32.Buzus.hutj-8ecc7c289a30ba53c5454225aae839b434619dabb82fe58aa4aac2d37becb502 2013-08-06 16:25:00 ....A 20480 Virusshare.00077/Trojan.Win32.Buzus.hven-64ca8d4c3a4c896ec7b65c02051e55ab86149b8b530e36d350af6d50f4d82aad 2013-08-07 16:39:20 ....A 2948881 Virusshare.00077/Trojan.Win32.Buzus.hyja-1a5954ff5cbe9d073d8cb4be996651364ad1b0a3e7a950b6bc5a538d811bb5b7 2013-08-07 12:33:52 ....A 417792 Virusshare.00077/Trojan.Win32.Buzus.iakw-6da6f7f2841e8a245eca2aa81c2dbaf9300ecaccb60a2f0f2c4c64d11fbb8bed 2013-08-07 07:23:28 ....A 385053 Virusshare.00077/Trojan.Win32.Buzus.ibdk-17a6b6b86afa544ada0c34a6c7d0b6de3b877f95a749bfe80fed4fda8017cc40 2013-08-06 23:13:44 ....A 1210368 Virusshare.00077/Trojan.Win32.Buzus.icgs-143bd7a93739e71825e073696e56ef2d63e0da2f8af1cbfbcc7d8b92a87e0771 2013-08-06 14:21:20 ....A 663552 Virusshare.00077/Trojan.Win32.Buzus.ichx-8dc49b3777666ee373f723566d25f65654a4a4cdb1fb0b25f8e1addd4300ec52 2013-08-06 10:31:10 ....A 113152 Virusshare.00077/Trojan.Win32.Buzus.iejd-8b1f3590f1ef4a347c5bdc892bf8aaef8c19c4bba33f2e867f628a15c5134d14 2013-08-07 14:28:56 ....A 86024 Virusshare.00077/Trojan.Win32.Buzus.iepz-1ac54af0230e5ba8e3160e44cb3062f6e17715a54134d42e7f9c2f00c64d75bd 2013-08-05 21:36:30 ....A 36864 Virusshare.00077/Trojan.Win32.Buzus.ieue-d72c0654edcfb8131659dd06435cd1a033c1e18e8fef639c23c7005125d22a6e 2013-08-08 00:22:00 ....A 69496 Virusshare.00077/Trojan.Win32.Buzus.iewo-4d89f582e3c9588e2eeaa6a2496772342772224e73b907c8d5732dac4f6a2554 2013-08-06 12:34:30 ....A 418304 Virusshare.00077/Trojan.Win32.Buzus.iexa-3a03514dd08a344c8d58beebeb0902d065513a9b67d5298e4c62fbf8ca1d8e19 2013-08-06 20:51:20 ....A 410112 Virusshare.00077/Trojan.Win32.Buzus.ifbd-3dbb916ded94cf422c414f0daff95a0beb4e8840536b918095518c1cd6b8b67e 2013-08-07 14:57:32 ....A 410112 Virusshare.00077/Trojan.Win32.Buzus.ifbs-459027f13ec33a9b04d53beb4153b7e57f2ace4b8d595e41323eb80084bae890 2013-08-07 14:03:46 ....A 301568 Virusshare.00077/Trojan.Win32.Buzus.igvb-c16180d8f66f29236b8d39bc47a5e5be425c880c32bc94b545da5b2dac78d24e 2013-08-05 23:26:04 ....A 491528 Virusshare.00077/Trojan.Win32.Buzus.igyx-0a3c268173b157a2a1081aeb9572588a17c75ff942b2b2f9ed6aa6bd6b536a1d 2013-08-08 05:23:20 ....A 661376 Virusshare.00077/Trojan.Win32.Buzus.ihkn-dab9f02d549fe2495e119851c8ad08636c80204e6555aa07bb698a185e4a76d5 2013-08-07 08:54:46 ....A 261632 Virusshare.00077/Trojan.Win32.Buzus.ihrl-6b327f7b69983f20549d70adedaabb2a0b6ee7a8e6c6527381d2e8b0aaf1e501 2013-08-06 16:19:08 ....A 47911 Virusshare.00077/Trojan.Win32.Buzus.iknd-b7fa25f8a283cfffb1e33571e6bf12280e2b9bd62a652e928e4baf4cdd42ecd9 2013-08-07 18:37:42 ....A 97705 Virusshare.00077/Trojan.Win32.Buzus.iksf-48021ba707a08f2f98e43c4ca9c0cc9bebcd3deeef3d63dd321f15a24cb05b35 2013-08-06 01:52:32 ....A 50688 Virusshare.00077/Trojan.Win32.Buzus.ilsl-0b0f62eac1e25f1bb7410109d8d85af1fd0e5f06f3ef1dc9d54b59092d6e8716 2013-08-07 04:13:06 ....A 82472 Virusshare.00077/Trojan.Win32.Buzus.ioed-e63b1d7fdb44492375fb506600c263f5799f247db75bafc659814261b94ca8f4 2013-08-08 05:28:22 ....A 238258 Virusshare.00077/Trojan.Win32.Buzus.iofc-6fe924694de9e84bbb92358168519aeefb1f3feb081f2eb0f13a8d0d75113bb3 2013-08-08 00:21:20 ....A 480224 Virusshare.00077/Trojan.Win32.Buzus.iofc-8fe1b26930cd05b7487838f802d044353c603af57a46b7b71e40203da284f94f 2013-08-06 12:29:20 ....A 86016 Virusshare.00077/Trojan.Win32.Buzus.iqbz-62b7ebbeea50f4856a05e12d0087c1835438af850e0480af432fd0b6a5410831 2013-08-07 02:03:42 ....A 37037 Virusshare.00077/Trojan.Win32.Buzus.iqxy-3affe624127e54efb8d6097e335aa67ab743ca138316653ec5662d9077234182 2013-08-06 09:03:46 ....A 91136 Virusshare.00077/Trojan.Win32.Buzus.irbq-8a039003e56f510ff1de4d574be35c10d632b62cc75243eac94aefff6eeb7c48 2013-08-06 22:35:28 ....A 44738 Virusshare.00077/Trojan.Win32.Buzus.irdv-13b417967e97d002bc2ab679831ebd4cd97337e63143c3947160f243e2b617c2 2013-08-07 02:07:52 ....A 38656 Virusshare.00077/Trojan.Win32.Buzus.irhz-bc99f53db51b2202734a5d4f31dee1f69100a6b2f67233a69e508cd8fbf710e7 2013-08-07 01:32:22 ....A 44233 Virusshare.00077/Trojan.Win32.Buzus.iric-68290fdf710b42d32b6cef291183e0b5ddd2c08723580971013aa628990ba0b5 2013-08-06 04:43:24 ....A 44108 Virusshare.00077/Trojan.Win32.Buzus.irpi-35e34973da0185e05d5134fda31b83516a2593d62cb298703f1bde6b4786ab30 2013-08-06 02:23:58 ....A 43398 Virusshare.00077/Trojan.Win32.Buzus.iruw-db4df547081f0167ebe2008727ce68f69001084b413aac6ce77f4c8a4ae322f9 2013-08-07 15:54:54 ....A 43572 Virusshare.00077/Trojan.Win32.Buzus.iruz-68fbaa7c726d8756507af8218cd658a985db5a17d2530e2e742c271a293401c1 2013-08-07 13:59:52 ....A 41488 Virusshare.00077/Trojan.Win32.Buzus.irxr-3f81048c0469724a37d756dc8721bf30dc67f134938aec1dfd6f88b902e38b32 2013-08-07 18:43:36 ....A 48470 Virusshare.00077/Trojan.Win32.Buzus.irzb-1c947e44d79cf5e4e7fdf7177025fa846031a1dfda3475923e329d31716fc745 2013-08-06 23:10:42 ....A 49011 Virusshare.00077/Trojan.Win32.Buzus.irzi-8a3a43a05d74cb1d4267c1a047785af645db65f878e04f44b49c77f0bb943b3c 2013-08-07 18:27:08 ....A 49011 Virusshare.00077/Trojan.Win32.Buzus.irzj-1c41b2d07e00c5b112193d6cead42748fb92694413ad7effbe4861ffdfeefa49 2013-08-06 14:53:22 ....A 35530 Virusshare.00077/Trojan.Win32.Buzus.isjg-339e36b91914397fa63791b6c3a06e87568499b5d875b02ff974e94760ed3a9c 2013-08-08 07:17:52 ....A 399606 Virusshare.00077/Trojan.Win32.Buzus.isjm-6fc7b9be086318310066b9f24f051009c40c44a6fc09b439bdf7cd134840fb2a 2013-08-07 05:16:28 ....A 36042 Virusshare.00077/Trojan.Win32.Buzus.isjq-b8103c955ba3db6f47aa11c1d528dff4d6ccb0e5faf638e53e774bfba54e98fa 2013-08-07 01:12:10 ....A 35530 Virusshare.00077/Trojan.Win32.Buzus.isjt-1480b0cabd752e02df4d5899b2530581762975b59852b98b500955cbd4f372c9 2013-08-07 00:57:42 ....A 49011 Virusshare.00077/Trojan.Win32.Buzus.iskv-3977aa3e9ec6f890ca414af44aa519f804a71c766a793e05844c9e9c98cf883f 2013-08-07 09:02:48 ....A 47987 Virusshare.00077/Trojan.Win32.Buzus.islv-b8b9361a11ccc524c80341a6725371e6a45e47a78c4d0bef4c0251ef3d68e780 2013-08-06 16:13:34 ....A 41090 Virusshare.00077/Trojan.Win32.Buzus.isqg-8f165774838fd69925d2d6b1adaba8ffd2d4905f22bb48ce9092e66d43619216 2013-08-07 02:00:28 ....A 46963 Virusshare.00077/Trojan.Win32.Buzus.isyu-8d750b36fd116c09564241a55eff45aea248e367563298f9a05559ad74221389 2013-08-07 01:29:36 ....A 39340 Virusshare.00077/Trojan.Win32.Buzus.itcd-b55094950f59834cf154a41f3c3c8071d192bc4b9230b94b59587dedb3566591 2013-08-06 23:43:20 ....A 44504 Virusshare.00077/Trojan.Win32.Buzus.itge-de967696475cf135450ab33b402ccbb5d7512f70642b52bde465187363c676f7 2013-08-06 10:42:56 ....A 139520 Virusshare.00077/Trojan.Win32.Buzus.itke-de6b72fa3dcc88ab00be460a6b24598b12b455d696de1b9f3d96cc8d07f1693f 2013-08-08 05:05:22 ....A 202621 Virusshare.00077/Trojan.Win32.Buzus.itli-6e9bdc0831cc0bd9fd609b816d50502645e47d5e24eaf06dc4da55fd12f0dffe 2013-08-07 13:19:26 ....A 43950 Virusshare.00077/Trojan.Win32.Buzus.itor-6dd0917653b9881c2aa0bb4367bbc339c997837f2752b1b933c6a2cf25b3a004 2013-08-07 09:37:18 ....A 43509 Virusshare.00077/Trojan.Win32.Buzus.itqp-bfed6174367617b4454ae470539628b07f17a12a110000d5e1a73dd4b8e5f8e9 2013-08-06 00:02:22 ....A 43509 Virusshare.00077/Trojan.Win32.Buzus.itsd-869fc2b168986db08241aea695173d2655e5502e7c81fe9c792ef6f60c08246e 2013-08-06 17:20:40 ....A 34432 Virusshare.00077/Trojan.Win32.Buzus.itzt-b198287bf9249fce3bfba3bac6d332b14d9a3652f70ac1b420fb3a712ff4b50b 2013-08-07 18:34:32 ....A 43950 Virusshare.00077/Trojan.Win32.Buzus.itzw-bcd6f263ee714b4f9d6685656153e08fd95b5e69773f1c3f3be3866f6f1f5a49 2013-08-06 21:30:52 ....A 860220 Virusshare.00077/Trojan.Win32.Buzus.iwqo-5f96ae3049c46c7fb6935c6afc50c58eee4b0beb79fb40877a73c5878a15fd5b 2013-08-05 23:35:50 ....A 62464 Virusshare.00077/Trojan.Win32.Buzus.iwre-5cef13067f4ac0ab84530d9658f1fc8bd92f2008d2a7f71a354d32bc87e48fa9 2013-08-06 17:51:08 ....A 1306142 Virusshare.00077/Trojan.Win32.Buzus.iwuw-8f28e876919f2b350e3b036baeee64fb314391d528459e7d808ff5277c295465 2013-08-07 17:32:22 ....A 556336 Virusshare.00077/Trojan.Win32.Buzus.iycu-1bf3f25bd71ae22aed5eeafbed1d8d995a5bc23642cacf45e077da4c288cf1c8 2013-08-06 02:53:34 ....A 69528 Virusshare.00077/Trojan.Win32.Buzus.iyfr-3545fad844fd507a872c72245b64cece23b9d7d30100edb2f10655e46c5261cb 2013-08-07 11:17:34 ....A 90045 Virusshare.00077/Trojan.Win32.Buzus.iypr-e991ae420873631e89d80b695ad9105a96cdbfe9a89bd1c81e2624a6474764bc 2013-08-06 12:42:08 ....A 532395 Virusshare.00077/Trojan.Win32.Buzus.iyqv-5c60357e77b5e1dbb3d0ac40235fdbca148a549bc043720f0dab9ef3a854d3bf 2013-08-06 04:05:48 ....A 107008 Virusshare.00077/Trojan.Win32.Buzus.jclb-0bb3f7b3c84c288b988096e9f2ea2047fb4b541075e4feefc9a4f1a4a79a5d9f 2013-08-07 14:04:16 ....A 37130 Virusshare.00077/Trojan.Win32.Buzus.jcqj-ea64bd22899247252536925c81cbd6f38d0312f51694562b03e9e36d06be06b6 2013-08-07 14:28:54 ....A 37160 Virusshare.00077/Trojan.Win32.Buzus.jcrt-6e98f7c9101f5e552440621296a0df688d43933e5a7fa7bde2bebbae9a6eb294 2013-08-05 23:07:42 ....A 16109 Virusshare.00077/Trojan.Win32.Buzus.jcuf-859a62fa15f1d49cb1fc9da50291f4d027a7b846a575a41be792deda4f9919af 2013-08-06 16:13:38 ....A 5328896 Virusshare.00077/Trojan.Win32.Buzus.jcxr-b80993a363713f354194a18cc1d7af08a21ba840930b83193c013308670de794 2013-08-06 16:13:06 ....A 53384 Virusshare.00077/Trojan.Win32.Buzus.jdgc-b80da1446c28342dcfc740512198fefe9b443851fcac00ef103620b74918f24e 2013-08-05 23:17:46 ....A 53384 Virusshare.00077/Trojan.Win32.Buzus.jdge-5ca446bb6ff8931466900922db85ac29c02e6acbc110371ff6565a849c2e15dd 2013-08-07 15:50:58 ....A 359903 Virusshare.00077/Trojan.Win32.Buzus.jdia-462a93ac35cc83bb05ef82bd730385cd76cf12f61f86dff12db600b3cc093ce8 2013-08-07 13:59:06 ....A 53384 Virusshare.00077/Trojan.Win32.Buzus.jdlx-681b7a665170e86170daed5798eb8e176bfdf9f363d90f7cf46f51ec28013f9a 2013-08-06 17:49:04 ....A 38411 Virusshare.00077/Trojan.Win32.Buzus.jdme-650d1023c06ff2ed92b771d0aaa7d5b17af33c5eb70cf2943011e3d7df64bfa1 2013-08-07 04:36:14 ....A 38411 Virusshare.00077/Trojan.Win32.Buzus.jdmm-bd312af5c54e7cec5ee1bdf55c3959e7855c9aaadbbd9bcb5dd0f259c3a4c272 2013-08-06 01:44:22 ....A 53384 Virusshare.00077/Trojan.Win32.Buzus.jdms-daa0d0036592c1cb0f7cf5701a8b12a7de3ebba21a680ff98a53081b7b04868b 2013-08-06 16:27:06 ....A 53384 Virusshare.00077/Trojan.Win32.Buzus.jdna-64fb3d6b6f5a530f41a29a6f54948577fdaec8d40a59047400d7d6fa630bf74a 2013-08-06 01:54:56 ....A 53384 Virusshare.00077/Trojan.Win32.Buzus.jdnc-0b56d0935a8bf600bff32fc552450936384b62a3211238225fe03613ace72229 2013-08-06 19:23:32 ....A 53384 Virusshare.00077/Trojan.Win32.Buzus.jdnm-3d116726beabdb588e163f20c647cc55184d37ac92e78f93fa6b8bd5d26a7acf 2013-08-06 15:29:24 ....A 53384 Virusshare.00077/Trojan.Win32.Buzus.jdnw-10f59a045a4cd26c116ae87c9ce3795fee112d504fc7c88007103b4c253ffafd 2013-08-06 00:38:08 ....A 53384 Virusshare.00077/Trojan.Win32.Buzus.jdnz-0ac1b9c463780cdd4bfa2c0b06659894cc8c2d1c57e4c8b3a20125510be3ebcb 2013-08-06 12:30:38 ....A 229888 Virusshare.00077/Trojan.Win32.Buzus.jdpe-62e9fa19f83c6a6f0a5bb06728fb6b33793e7b800c50bc2d9c429e8b30118e2a 2013-08-07 04:19:44 ....A 454966 Virusshare.00077/Trojan.Win32.Buzus.jdpn-93590d4f47bfa97d04caf65f39b3af967dc1eabfa93479c48aef99c3a529ff0d 2013-08-06 11:27:40 ....A 411651 Virusshare.00077/Trojan.Win32.Buzus.jdpz-626c98e37779248570a5d3539608017700f4be932b041aca0753959772865aaa 2013-08-06 10:31:08 ....A 440446 Virusshare.00077/Trojan.Win32.Buzus.jdrj-6120a5b1389f53186684c401e36bb7817fed1f2e1f9f91eeffc144169dd65fdb 2013-08-06 22:49:12 ....A 38411 Virusshare.00077/Trojan.Win32.Buzus.jdsg-ba02035dcffc12f0453303eba8a915469e0114c86ce51e22c290783719c6e049 2013-08-07 01:50:06 ....A 53046 Virusshare.00077/Trojan.Win32.Buzus.jdsi-9292aa75cec80b2ad0933fb6cacadb21f65c002784650618cfa2dbf51c091583 2013-08-06 09:22:46 ....A 52872 Virusshare.00077/Trojan.Win32.Buzus.jdtb-b3dc7e7f9dd663fda7432acd829fcfd6dbd24004c439bd39d1f4bd5fdbd74c11 2013-08-06 16:21:34 ....A 52872 Virusshare.00077/Trojan.Win32.Buzus.jdte-b7e355aad9ea9a6cf540f16a20939b45543b262cb6e9e4483266a2134b9ec336 2013-08-05 23:25:44 ....A 557404 Virusshare.00077/Trojan.Win32.Buzus.jdxu-afa6487dface14dc79240dc3a5446aabd528148e7e567f4d0762d2bf54df1c97 2013-08-06 05:10:48 ....A 494605 Virusshare.00077/Trojan.Win32.Buzus.jdyc-5f398b704ce1fd93268253ab63c5d297feef5fe60943f9ab1941998faffaf982 2013-08-07 14:26:50 ....A 121279 Virusshare.00077/Trojan.Win32.Buzus.jeam-1acdcb965c9f6fb9bb186642cf709cf0f00f601ceda173b96422996390c6526c 2013-08-05 21:35:08 ....A 606192 Virusshare.00077/Trojan.Win32.Buzus.jgrz-5b7a7355bfce761983b3429c445c59ed75f4875045161b2be9c815544870f74c 2013-08-06 12:21:00 ....A 181760 Virusshare.00077/Trojan.Win32.Buzus.jpfm-df80be0addd911be45ae3c19f050d20aaa23c5d5a3205f798adcb3b7b363c371 2013-08-06 10:55:36 ....A 55296 Virusshare.00077/Trojan.Win32.Buzus.jpfz-623a806410ea71e2651d26cb4a9e8dbab744c5779323dbae988e6425eee45350 2013-08-05 21:44:34 ....A 387807 Virusshare.00077/Trojan.Win32.Buzus.jpgq-0909571d52113ef3c758617cf95b9633ff096adc3b0dcba2b1fcaefdf6e7192e 2013-08-06 15:49:26 ....A 380585 Virusshare.00077/Trojan.Win32.Buzus.jppa-8ea619f19db09e129c235dc6e2e146a26fef943f6e5be02297d9e7d7fd578a83 2013-08-06 15:19:18 ....A 497482 Virusshare.00077/Trojan.Win32.Buzus.jppk-10dae711fe2497ebd98c70bafc7852cc6443a5ac9a823f80c2e97f28f76624fe 2013-08-05 21:52:34 ....A 5222912 Virusshare.00077/Trojan.Win32.Buzus.jpqm-ae9949840bbb4b4a2115b9e355821dd2f8e19110079d1b2eae741a77c883b470 2013-08-06 01:56:26 ....A 371728 Virusshare.00077/Trojan.Win32.Buzus.jpsu-db05547ecc66470928eb2a8d67b6276ebfada95aad27480810f4ec03f6175b4e 2013-08-07 01:46:12 ....A 12288 Virusshare.00077/Trojan.Win32.Buzus.jrau-e54002c3f9c4c9edcfddde093984458d1be9dd5268116723fe305984c94e1a0b 2013-08-06 13:03:06 ....A 145920 Virusshare.00077/Trojan.Win32.Buzus.jrnw-3ac32590b56da184e82ef1a5d147df270ae0be9d9039d88bec3cec987d130146 2013-08-07 01:11:42 ....A 741888 Virusshare.00077/Trojan.Win32.Buzus.jrtq-e4bb52af98fea97d2330ff868b29ebb8ed4114242b0cd1fd527938be4979a7ba 2013-08-06 15:34:10 ....A 960512 Virusshare.00077/Trojan.Win32.Buzus.jrwu-10fc8e33d5ae87f574c89099a18d925c5f617736ec71d965b7ab10f011ff9108 2013-08-06 23:06:36 ....A 98304 Virusshare.00077/Trojan.Win32.Buzus.jsdv-8a6eab4f1a041c7cc83d41a08ea1018c813f211ba4fbe27817afc03d91968302 2013-08-06 14:58:16 ....A 2578584 Virusshare.00077/Trojan.Win32.Buzus.jsfq-5cc6572cacfd180cec643218dbe78d2d5af52f4bac9d79d1973f10a0d15c5ee8 2013-08-06 13:53:10 ....A 205312 Virusshare.00077/Trojan.Win32.Buzus.jsyq-8d98af963375512bcb6407c76652d112a0cc41fd7c818997684897ea387d311d 2013-08-05 22:08:22 ....A 151040 Virusshare.00077/Trojan.Win32.Buzus.jszq-aeda5d024e406e23c5028ba488271987f44bf584a323bbeaadc2ef72c3314653 2013-08-06 10:57:18 ....A 151040 Virusshare.00077/Trojan.Win32.Buzus.jszt-dee86e155c9cef3877eedddb63ed0cc6a90659736858f092aa93e9dcc3212e97 2013-08-07 01:48:56 ....A 498860 Virusshare.00077/Trojan.Win32.Buzus.jtzr-bc4dc18a406de1da3bb0655f5113a5e10611031452a2a3eca4ae08621af504fe 2013-08-06 19:32:48 ....A 2068060 Virusshare.00077/Trojan.Win32.Buzus.juad-b8e42d754dd8edd2cc4bc18ed8e45e7e40fd47e16f1e146e5097a9fc734f3753 2013-08-05 21:45:24 ....A 216011 Virusshare.00077/Trojan.Win32.Buzus.jucf-5bbbde565e9b6ea7ec0598bb78063710e37e9a5f9f7e2d917c39e56d6e473a07 2013-08-05 23:26:38 ....A 560716 Virusshare.00077/Trojan.Win32.Buzus.juku-864b3e250640e8fea6e377614f5e275c368c563ae3c5a38fda7609e03df1eefc 2013-08-06 04:39:38 ....A 538624 Virusshare.00077/Trojan.Win32.Buzus.juor-b23f22eaec7864e9e3bbd6add1623a46a46c0a7804a53fcf4944f21c22258c36 2013-08-06 17:59:42 ....A 177152 Virusshare.00077/Trojan.Win32.Buzus.juqr-e1db6a2e9ea986e6b22ef8595ea13f543fd5569ec52b94af621cd9353e00f28c 2013-08-07 05:11:08 ....A 27139 Virusshare.00077/Trojan.Win32.Buzus.juwm-416c641dffc1645e0336eb9f7b6f936ccaf1f30bba8eb2a40f18ebf752bce218 2013-08-07 12:17:10 ....A 356172 Virusshare.00077/Trojan.Win32.Buzus.juxg-e9be713d9d55419657ee98eaadcc1246e25b9d6a012fa68d967dc6df660ea4f2 2013-08-05 22:16:20 ....A 360291 Virusshare.00077/Trojan.Win32.Buzus.juxs-853521c3ad6edbeadbd956712121c3d076cec091f8496b0eed918502be601517 2013-08-07 09:39:40 ....A 299139 Virusshare.00077/Trojan.Win32.Buzus.jvdz-18f98270738a87d6d66cd0fb5c05bc6bb4ca7be8a204a64aae0af6ed6121caf3 2013-08-07 01:47:28 ....A 290947 Virusshare.00077/Trojan.Win32.Buzus.jvea-68c77de1295718cdf598574a2829110a19089717cd65f5dde882138e7c5c24a1 2013-08-06 23:50:50 ....A 371416 Virusshare.00077/Trojan.Win32.Buzus.jvez-8ae9c1ac36a57dcf03e5ae9cf8e28031f54e3ab569f2a536e0bd082bcd1629a7 2013-08-06 04:50:36 ....A 511040 Virusshare.00077/Trojan.Win32.Buzus.jwzy-5eec961db868c67659f345565c5610723c67476fc34f4b202bd4a370c2df13d5 2013-08-06 01:44:06 ....A 580886 Virusshare.00077/Trojan.Win32.Buzus.jxfi-87550533cdaf0399a7883cc1d9fd137d71b384d542319d7c58b9e328e4900614 2013-08-06 04:36:48 ....A 603778 Virusshare.00077/Trojan.Win32.Buzus.jxkm-db6b38d00d639f3a02b9acc5fc4aa0e0494b415685d46091a6ac69c25ddac2d5 2013-08-06 15:35:50 ....A 22528 Virusshare.00077/Trojan.Win32.Buzus.jyfj-e0e576b30f8dbcfd4599ef88ff3fe22e8c9f9a188e59b51b981430990a7b6667 2013-08-07 14:03:42 ....A 411648 Virusshare.00077/Trojan.Win32.Buzus.jyqh-4531dde75e6c58166f8deabdd59d414452552d45014d731986dbd22141709543 2013-08-06 01:04:48 ....A 447512 Virusshare.00077/Trojan.Win32.Buzus.jyye-b0aa3e3e63c9cf976b184a75e99fcf9d0a01d060fb491160452434e9032bc63c 2013-08-06 23:26:04 ....A 405114 Virusshare.00077/Trojan.Win32.Buzus.jyyh-8b7c2efeb070d97a15a359689edc81838c16206eacfe03b82765ae8e196520d3 2013-08-07 04:18:52 ....A 109056 Virusshare.00077/Trojan.Win32.Buzus.jyyp-41417eabc31eb6eab1611d43cb5e19e844f7fe11d7f392e1db7415e19d4abd50 2013-08-06 15:49:42 ....A 189952 Virusshare.00077/Trojan.Win32.Buzus.jyyq-b7c3eaa850e8c19a2a91564b126cbf84c3df1c1267051fb9e3d83047a65ad1dd 2013-08-06 01:43:24 ....A 515589 Virusshare.00077/Trojan.Win32.Buzus.jzgk-874cb54cc84435268573c3371ac6005fb8faa429d4984ed9aaa924cbc136453e 2013-08-06 06:50:02 ....A 166400 Virusshare.00077/Trojan.Win32.Buzus.jzgl-b3399d33fae687880ebe4c0cf117cf75847b3e3b769a17724f9e855656315024 2013-08-06 15:17:18 ....A 166400 Virusshare.00077/Trojan.Win32.Buzus.jzgp-3b70cd8e933718e152fb29cc52202e04d36be1383e801a2a96862e589c56f6c4 2013-08-07 05:16:30 ....A 148992 Virusshare.00077/Trojan.Win32.Buzus.jzhz-3c3e4f37b84ad5e88f296ccaf31aceb76d5683aca5b0b7175e09d7b3efac47a4 2013-08-07 10:32:18 ....A 166400 Virusshare.00077/Trojan.Win32.Buzus.jzlm-194b977fe448d8ccc844cd33dc13d4909d7ef0bb3b879d40e8fc38de4029fd8f 2013-08-06 14:21:34 ....A 166400 Virusshare.00077/Trojan.Win32.Buzus.jzln-637baff7bbb95e3d6b17feb13b22a9d445dbf6ec1401e8ade4102a428b63cd76 2013-08-06 01:01:36 ....A 174592 Virusshare.00077/Trojan.Win32.Buzus.jzlr-86fe4b097cc8d6e59b7b62092ea776683e0aa7afe48bd377b07a139def56271b 2013-08-06 10:54:10 ....A 176128 Virusshare.00077/Trojan.Win32.Buzus.jzma-396aa97e2e3ef49a1730c87bb3acbe393c7186a84c2237cddbeeb1808a348dd4 2013-08-07 05:40:20 ....A 165888 Virusshare.00077/Trojan.Win32.Buzus.jzpl-bd9fcca95403b82235dc1767530e188bf14f8083880c9be5a7341361cc07f926 2013-08-06 05:57:54 ....A 443400 Virusshare.00077/Trojan.Win32.Buzus.jzqa-88f0b8104e95d483e937d260e4661c388a8fac5e534a2df5dd45008bc0de145e 2013-08-07 09:42:40 ....A 442197 Virusshare.00077/Trojan.Win32.Buzus.jzqc-439bdf9df804915e202158e321f21b67c7de593da384444ad2b658db8023c2e4 2013-08-07 18:15:32 ....A 175616 Virusshare.00077/Trojan.Win32.Buzus.jzqy-c365ef5efc335abf372dee3e35b7e199b67ad3ae97e1a34d7c91c2cabc4637c7 2013-08-07 04:28:36 ....A 447316 Virusshare.00077/Trojan.Win32.Buzus.kank-69ff4fb06b40c5e4a7f53709384c578fc9d54df929b6624dc79ef1d1e8271ffe 2013-08-07 00:24:24 ....A 582682 Virusshare.00077/Trojan.Win32.Buzus.kbuz-6766fd5f95c6e3ff3dcdccdeb7a70318c86032688af59ebe57492337b98045e1 2013-08-07 01:32:20 ....A 528828 Virusshare.00077/Trojan.Win32.Buzus.kbwy-3fe565bc0b4d6817cd199ab431d84b2a55625c901d1ec42ae579ac09a1c90e61 2013-08-07 01:12:12 ....A 129536 Virusshare.00077/Trojan.Win32.Buzus.kcby-bb3b7e9d383cb3b8c9dd4a363a575adb3f35b0923d521885cef2729a2b7df269 2013-08-06 02:57:46 ....A 864256 Virusshare.00077/Trojan.Win32.Buzus.kccy-0edd483e7f39a57c95a766b6ab0757d045f015c503b0f7b5ce18d0ef455fee4b 2013-08-07 15:08:18 ....A 107520 Virusshare.00077/Trojan.Win32.Buzus.kcqc-986274a13f958cfc06be97b8e450717bdccf87ea5656bb4a6098215b7143e6de 2013-08-07 18:34:36 ....A 489945 Virusshare.00077/Trojan.Win32.Buzus.kcsc-69901db68abc8db544d4f18c75ccf4c59a917f0e3549e5c365ad73c553437e73 2013-08-07 01:50:02 ....A 770048 Virusshare.00077/Trojan.Win32.Buzus.kcuw-e558222b377094345da54a5a7147ebdfcf4e47d3f05250506db58617c89ae217 2013-08-07 01:13:50 ....A 196063 Virusshare.00077/Trojan.Win32.Buzus.kdbr-67d063963c027f92c36063e5adc40e9da947367a3f93f669b82cce7b5586aa7e 2013-08-07 09:39:48 ....A 705024 Virusshare.00077/Trojan.Win32.Buzus.kdgs-9639b9edf86282370b4ff66c25c103dffa8f5d137e6fa0300ab5941d476a966d 2013-08-07 04:28:30 ....A 108062 Virusshare.00077/Trojan.Win32.Buzus.kdmz-6a4db2710e611bdf64e8b82638f7c0d82876024555b78fc1d204c9dd4b6597e3 2013-08-06 11:27:24 ....A 69997 Virusshare.00077/Trojan.Win32.Buzus.ketv-0fa32aca222c2ab65e7c5c9a5e9dc07b35ad80b9ad377c980a50fb193c85e5cd 2013-08-06 15:37:58 ....A 599552 Virusshare.00077/Trojan.Win32.Buzus.kfjn-0aad5eae3161f956fec51be17c48ea6a27e24bc489171fc249d879daedfb37f7 2013-08-06 15:37:44 ....A 172558 Virusshare.00077/Trojan.Win32.Buzus.kfox-86f9d64ea30f1ef6e35a66f84e0cf7e07c28035edc7647dcebd21c2d0249ff70 2013-08-07 05:15:38 ....A 9728 Virusshare.00077/Trojan.Win32.Buzus.kgdf-11d9c2379526229192e6e1cf4c4973ca39583e2e4ba346c405786006dc31f284 2013-08-07 04:19:46 ....A 554114 Virusshare.00077/Trojan.Win32.Buzus.kggf-e61cc69f2e409426992e1857989db3a0cf59f97f989d545a5925807711b1bb2e 2013-08-07 14:04:28 ....A 172032 Virusshare.00077/Trojan.Win32.Buzus.kgkw-6e2eca36f67750059a145a1e38ba065bcd9b136037c4670d33e04afd44b641cf 2013-08-06 20:03:36 ....A 673792 Virusshare.00077/Trojan.Win32.Buzus.kgmk-e24cdb70f32e2af4b745ccf6f7e1724303bbd958baac8b3ad270427d97f11a55 2013-08-07 09:19:34 ....A 663552 Virusshare.00077/Trojan.Win32.Buzus.kgne-bf500d311d3686a9e1df96af3109d1c11783d507e372ebece1692bbdfda1e980 2013-08-06 04:54:00 ....A 125440 Virusshare.00077/Trojan.Win32.Buzus.kgud-b2577c1c0985634b6ede089f096c4b4fd1d70faff531ab34289e77eed5e69b0d 2013-08-06 20:53:06 ....A 107524 Virusshare.00077/Trojan.Win32.Buzus.kilb-e295a8cff1426d38fd472fe0c467f58fd0ab8f93d2457863b0739c500f636406 2013-08-07 05:20:12 ....A 363072 Virusshare.00077/Trojan.Win32.Buzus.kiob-6a8ac066a16424c54d82d239d496b0e5b924e5f0eea47fbbe0dc035dc2bf11ef 2013-08-05 23:02:22 ....A 158208 Virusshare.00077/Trojan.Win32.Buzus.kiqh-859842c0ac8493d270fa78cfeb54ba22b43a8c8364af129acb298c68fd6d45f3 2013-08-06 08:40:26 ....A 177664 Virusshare.00077/Trojan.Win32.Buzus.kizl-0dbd8ffc33212d4d8e2bbbf8c7192165f551eee182fdc150fd08146d36a685e5 2013-08-06 02:48:24 ....A 464896 Virusshare.00077/Trojan.Win32.Buzus.kjiv-b1e544b7758ff30b3659d02e39e8df15e677a8c6d50e6d96404647aee795bf56 2013-08-05 21:42:26 ....A 566784 Virusshare.00077/Trojan.Win32.Buzus.kkdv-318fd3fa3c551039f6e8b249ca144d2544f3f56b268e9f718f9f9c1262cb8831 2013-08-05 23:26:38 ....A 29184 Virusshare.00077/Trojan.Win32.Buzus.kkkf-33dd3ea0e8b1b082d15a052daf262160070d25c669c19e59e67aeacf20014d7d 2013-08-07 00:09:26 ....A 65536 Virusshare.00077/Trojan.Win32.Buzus.kkoj-bacdb80495ad07dd0bea3f631136ef073c91323dec1651ffbde0601067d80968 2013-08-07 13:21:58 ....A 156672 Virusshare.00077/Trojan.Win32.Buzus.klcc-6df4f1e9532aa001be52610ad4cb9cb12e630d1309d57ef70ae98686075ad588 2013-08-07 14:23:20 ....A 563122 Virusshare.00077/Trojan.Win32.Buzus.klpb-c103691722b3300ee2f4bbb8592b45035f74c35d8323e76806ef6586d32e6ecc 2013-08-06 07:19:24 ....A 392704 Virusshare.00077/Trojan.Win32.Buzus.kmfx-6015384893cbb27c4d6fc8e72f29ff37ec5f9ea1abba4226a5713e61b242e603 2013-08-06 16:54:02 ....A 66048 Virusshare.00077/Trojan.Win32.Buzus.knet-64f3e1523b7eef30c0a3972785ad2ce22eb6d623ca517e3fc31b2d063b5b824a 2013-08-07 09:20:24 ....A 1316864 Virusshare.00077/Trojan.Win32.Buzus.kops-95e0549c97e12ee4d5fced8286c205f481c99d2ebde4f11d756a8fe522d336fd 2013-08-06 10:46:34 ....A 2827776 Virusshare.00077/Trojan.Win32.Buzus.kosj-61c0d0d32729733bf88ab3314e51a3d1d7bb89bd33f6c8ddb8a1144bc1398cea 2013-08-06 17:18:22 ....A 350208 Virusshare.00077/Trojan.Win32.Buzus.kpbt-b18da6c04d04f3075c4a0edb70e8e9fbb924cf62330b5c86696940d0aae6d5c5 2013-08-05 23:25:48 ....A 563882 Virusshare.00077/Trojan.Win32.Buzus.kqhb-afe3d0cb53e3daafa901acfd976fec90720215feb8eb5d577e3991d7c5699fb1 2013-08-07 01:47:22 ....A 265728 Virusshare.00077/Trojan.Win32.Buzus.krus-4068b33241b7771b359de7c0756bc4e482e8172f860d3dcc1cc5f157a5c12a96 2013-08-07 01:11:42 ....A 1866752 Virusshare.00077/Trojan.Win32.Buzus.ksiy-3fc78c3fbd12a12c8ea6fc72356cea7a35675df0f5d3f4fc0e53bf4eaa2e32b9 2013-08-07 14:27:14 ....A 262656 Virusshare.00077/Trojan.Win32.Buzus.ksmu-6e6fae0eb31f26158daebf555275cb7d2a05164f2dcdbd431bf63575addb5dc5 2013-08-05 23:01:44 ....A 262656 Virusshare.00077/Trojan.Win32.Buzus.kssz-85fd94f0c4d5eaa046c39aebbed798e9a52c687c69a12bbe20f481fc5b788d70 2013-08-06 22:50:46 ....A 123975 Virusshare.00077/Trojan.Win32.Buzus.kstp-66e59a95d13e473196fec5bc0489a2b064a5b1b295e6b529971f1a7dd41e20fb 2013-08-07 16:28:50 ....A 117248 Virusshare.00077/Trojan.Win32.Buzus.ktkj-6f5d302b6b1cdbebf219c6af7dac5ce531e9645d05600c20e74d54b868967784 2013-08-06 15:37:26 ....A 121338 Virusshare.00077/Trojan.Win32.Buzus.kucj-da52c1fd90c66e3985b7439e9b931b74a3aeea6f241d466a2e473f36f04d8bc5 2013-08-07 15:44:02 ....A 417792 Virusshare.00077/Trojan.Win32.Buzus.kwhr-1af7c58be303ff206e81228e2237fd9173cea38ef5e16b958c7f8e8cb42a21a9 2013-08-06 07:23:30 ....A 391168 Virusshare.00077/Trojan.Win32.Buzus.kxod-37375edef8446c10eb87d5c4e4cf054abd1bd867f3a03e2fc91878f33b122ebc 2013-08-07 09:23:20 ....A 562176 Virusshare.00077/Trojan.Win32.Buzus.kxoh-1896f5e29d37519c24da4fbd4c486228f0b37ad68202c9c45590ba33e559da53 2013-08-06 14:21:34 ....A 386429 Virusshare.00077/Trojan.Win32.Buzus.kxtd-8ddcd8c433adae83c64dff3e05d1add7184e6d1ca70b587bbc4bbfdb9f99b7ee 2013-08-06 21:15:08 ....A 77606 Virusshare.00077/Trojan.Win32.Buzus.kxux-6608d37e5a041b044ad1a165537accda3c3ca76230b297de595fd12b05167255 2013-08-06 12:52:10 ....A 324648 Virusshare.00077/Trojan.Win32.Buzus.kzgj-8d67e853805c8bdaff1e3f30e3659d9e9632150dbd89e4747b346f532fa5156f 2013-08-06 10:31:08 ....A 457216 Virusshare.00077/Trojan.Win32.Buzus.kzkr-0e84bd115bf66512f7001bb207fe7f59335e6ec4323fd0e4fb647f91bb6e7bc0 2013-08-06 14:17:56 ....A 447070 Virusshare.00077/Trojan.Win32.Buzus.kzrn-e0326e69384c2459f8178092a22ced5598c12c6810e407f07ac6aad8a323efd9 2013-08-06 10:46:36 ....A 504842 Virusshare.00077/Trojan.Win32.Buzus.ladc-61a3b3888bce15b0b62ecf2fedd811742d6dd4b39b5721e6adc87810ede93ccf 2013-08-05 23:07:32 ....A 359936 Virusshare.00077/Trojan.Win32.Buzus.lamw-337f76ebb5697178a8136cfe13a4a30f46f3ae1624c5871db590e1a77bba5b4f 2013-08-07 01:24:54 ....A 731136 Virusshare.00077/Trojan.Win32.Buzus.laub-df29b3aaa5286d890da753e9ca2b96a86054b5bc026fcc9c6cee09641c44a76f 2013-08-09 02:07:04 ....A 102413 Virusshare.00077/Trojan.Win32.Buzus.layy-e148731271b7898e36c2ee5da2ca35c5f41b712444e8ff19b76eb5571a8a1a0d 2013-08-06 10:39:58 ....A 333664 Virusshare.00077/Trojan.Win32.Buzus.lazs-6117552f09877b9621aa95a5749fcc91b24c77fc55d055e2093dc5833cb7728c 2013-08-08 06:06:22 ....A 262136 Virusshare.00077/Trojan.Win32.Buzus.lba-2cca80f58582affc4f5c013132a2c629946c73e32311db964d63455a7ab4b074 2013-08-08 18:51:00 ....A 82545 Virusshare.00077/Trojan.Win32.Buzus.lba-6ec437763f486c40ba4130bd8ecebf907129a70f0cd9f0b960d9d2284583dfd5 2013-08-09 01:03:58 ....A 1019878 Virusshare.00077/Trojan.Win32.Buzus.lba-8605d077768ee677eeb2b89a845f1c1bc77f8a5dac8ab156f428255794f70e93 2013-08-08 15:54:44 ....A 56189 Virusshare.00077/Trojan.Win32.Buzus.lba-8dff8fa6e913c5646ca31988a8070e17cab86a856eff3cd8f7cff912187bda56 2013-08-08 02:12:26 ....A 18936591 Virusshare.00077/Trojan.Win32.Buzus.lba-8ec7b9a6416267e87a95d5c796f73a55f6290ceddb7dc65292c0d7f76777b56d 2013-08-08 08:34:14 ....A 56189 Virusshare.00077/Trojan.Win32.Buzus.lba-8f109ac350a393fa920b7606cf57b6ca219adb31d6d137e3f5b40b934e9c9cec 2013-08-07 14:26:52 ....A 206848 Virusshare.00077/Trojan.Win32.Buzus.lbgj-6e98473ff50185603faf6ce6d74c4f8da07d2312c558daa80825b054e1a43ee5 2013-08-06 02:53:36 ....A 524800 Virusshare.00077/Trojan.Win32.Buzus.lbje-b1c20b4fa0a0b2f11a52d5940e0c08fcdd2e1eee667cd33003db9e17efedbea2 2013-08-07 04:19:58 ....A 437390 Virusshare.00077/Trojan.Win32.Buzus.lbjg-40fc154b264b90008e3d74bc6b7f22ca2664c1f3ef171ca373c75af9ebadf999 2013-08-06 12:07:36 ....A 84992 Virusshare.00077/Trojan.Win32.Buzus.lbwz-d882a1896f86ca129d0d516f95cad256be78ab8834baafc7e9eae93bf9f06096 2013-08-06 11:45:00 ....A 475234 Virusshare.00077/Trojan.Win32.Buzus.lbzv-b5943896cd71b52e4e319cd717446db00db603cc28e35494b7e5755b07e7d787 2013-08-06 05:31:40 ....A 455790 Virusshare.00077/Trojan.Win32.Buzus.lcai-362d55f08be6feb9937b98e2da5dd8311c51a987b0ea2b4fde01f4c576f4113f 2013-08-07 09:39:30 ....A 44032 Virusshare.00077/Trojan.Win32.Buzus.lcba-6c96ec32bd82c520aee24ffa451f0dca1378d470486ca247a7a83491dd6ddfb1 2013-08-07 16:33:42 ....A 189440 Virusshare.00077/Trojan.Win32.Buzus.lccv-6f25bbeccb4a3b237d1e32a983b263f5976e43aa7ad69f30449ecfe31540f951 2013-08-06 11:44:56 ....A 526818 Virusshare.00077/Trojan.Win32.Buzus.lcgf-39c01bed65ff8d7cca4cbc422d352a7f1622115d84a82e64fb6b6a60d5afc0d8 2013-08-06 23:06:00 ....A 334342 Virusshare.00077/Trojan.Win32.Buzus.lcgf-3e7f97704085101c1609571f19d6872981ee5cfc1f1b8f1dbcce1934539b38e8 2013-08-05 20:43:12 ....A 633356 Virusshare.00077/Trojan.Win32.Buzus.lcgf-5b9f7b14ee63856a98b2fc723de929dca6d0b92c8232c7a074551052bd2656f4 2013-08-07 16:17:36 ....A 330758 Virusshare.00077/Trojan.Win32.Buzus.lcgf-c24f1e718d6ed35f644c9f60bae161552b369d3ff158a0c994706cacd85d412d 2013-08-07 17:27:10 ....A 189448 Virusshare.00077/Trojan.Win32.Buzus.lcgf-c2c7c607125837c51cc6f404c7797b2fd167a22d44bfd2f5159499fccee39a33 2013-08-08 05:05:20 ....A 336902 Virusshare.00077/Trojan.Win32.Buzus.lcgf-cdb786c0beee076e335caead1318d81c2697bfd17d8c836d6fd5cdb3cb96887d 2013-08-07 09:16:14 ....A 160262 Virusshare.00077/Trojan.Win32.Buzus.lcgf-e807a1c831b92984f42c74874b8f5ea018ac53e7ac65fd41138930f1db89f81f 2013-08-07 14:03:56 ....A 78854 Virusshare.00077/Trojan.Win32.Buzus.lcgf-ea46b901c60e848010cc64938b2637bfadca0661cb069b38abeae8d70570985c 2013-08-06 05:18:00 ....A 269312 Virusshare.00077/Trojan.Win32.Buzus.lckv-dc2e4df8462c1f9e06aed692a14754144722c7e288ed5017d2ecf1a4b5a51d9b 2013-08-05 23:34:50 ....A 1536000 Virusshare.00077/Trojan.Win32.Buzus.lclv-33ebef6fb9109445ef768e891c45616bcb9d4c2c48a32ae65c771ac35a55923e 2013-08-06 06:23:34 ....A 1536000 Virusshare.00077/Trojan.Win32.Buzus.lclw-dc886d948e2afaa151596d131a92cd2052451ef77e12202027ab917d083d8255 2013-08-07 05:08:22 ....A 446062 Virusshare.00077/Trojan.Win32.Buzus.lcpg-6a4efd1ec5c018b8c56df0bcf609c51590122e99f8aa07512406db5c45fc7e07 2013-08-06 04:58:48 ....A 1536000 Virusshare.00077/Trojan.Win32.Buzus.lcpn-36052711a307189feed6a1524f7663c02ef9b311f8cc4c67bac5ade5b9de0bfe 2013-08-07 08:59:58 ....A 101888 Virusshare.00077/Trojan.Win32.Buzus.lcsd-94c2bf28201811c40118a41842e2cd78a1308843ccaf6436dcfede3dbb8c6f70 2013-08-06 12:09:40 ....A 196096 Virusshare.00077/Trojan.Win32.Buzus.lcsr-aecfb6c7481a763139745a72e13a4303dc47441f58d735d84fd2e43bd07eaf54 2013-08-06 10:56:16 ....A 725616 Virusshare.00077/Trojan.Win32.Buzus.lczb-8c344b3dc3297180a9b1a1471620a38f33ea79124dbcddf7eac03184016ba2aa 2013-08-07 02:05:22 ....A 296448 Virusshare.00077/Trojan.Win32.Buzus.ldai-bc9fc50df52dddac66e96c78f2ddfef9998a2c9c535121b7ca59fe858b61533c 2013-08-07 08:54:50 ....A 63016 Virusshare.00077/Trojan.Win32.Buzus.ldfm-94c000fb7e76ad93008667a100f9d49536fa48ca5bce45f4c747058960232e4d 2013-08-06 20:24:40 ....A 322560 Virusshare.00077/Trojan.Win32.Buzus.ldkl-0c9910d092ffd7039adde388e4068116856ad60f5b2737faa12c2d1053b463e8 2013-08-06 01:59:28 ....A 1561384 Virusshare.00077/Trojan.Win32.Buzus.ldkw-5e17926bc30e27bdf3db3468bcf30c788255a29a1455b6d9e1c1b5a4e5e7909e 2013-08-06 23:10:52 ....A 206848 Virusshare.00077/Trojan.Win32.Buzus.ldly-140f9e20a9e7d3b7105382fffbeff7fbad5600e9755f4f9672f03cbeafb3b2e8 2013-08-06 06:51:34 ....A 416256 Virusshare.00077/Trojan.Win32.Buzus.lebx-602dcf1dc2cc5218f3a140bbb521b31931fe752b2afe427116f00b272b87e813 2013-08-05 23:33:50 ....A 566272 Virusshare.00077/Trojan.Win32.Buzus.lfhz-dfe9c28f0dff87cfe23f57da0a12776f3bb2cafa0a4dfd8f00db792e4469c569 2013-08-06 04:48:56 ....A 443005 Virusshare.00077/Trojan.Win32.Buzus.lfic-0c1bf596f230f06332b678963f62eba945bf9f0f5936f796cc0606596d74d60e 2013-08-06 14:21:12 ....A 275996 Virusshare.00077/Trojan.Win32.Buzus.lgba-3b289a72bf6acaef61e5fcd69d18925a6f99e341128fcb427e835e60790faaf8 2013-08-07 01:21:18 ....A 65536 Virusshare.00077/Trojan.Win32.Buzus.lgbk-91a690eb062e94fe06d9df042a0c37c866866daaf20c45524e3b86526f8cb92d 2013-08-06 00:51:14 ....A 819200 Virusshare.00077/Trojan.Win32.Buzus.lnxi-da8af7f045ad22b278a769fa026338d699d04c70fdb7050c9c438f5674a8910f 2013-08-07 10:30:36 ....A 1402880 Virusshare.00077/Trojan.Win32.Buzus.lsjf-bffa794a45006c8682f87ed2be458ac8376c530c5938d19eb13afc5046344974 2013-08-09 08:06:26 ....A 102912 Virusshare.00077/Trojan.Win32.Buzus.lsjf-ccb43aa0489868f199566699bda0539c7d5e4b3fe1186d3595819f0c399f421b 2013-08-08 15:59:32 ....A 666100 Virusshare.00077/Trojan.Win32.Buzus.luac-af8b552d1aa9b118df4ecd3d808fb928ed62525cd10f590b09d7d87b2d7d808e 2013-08-08 12:55:00 ....A 698368 Virusshare.00077/Trojan.Win32.Buzus.luac-dfdbf0bd53cbf7a47e1fa45e952db843e13e9d77b9bcbe436939da961fb07f41 2013-08-08 10:02:18 ....A 578668 Virusshare.00077/Trojan.Win32.Buzus.luac-f41f36bf3718d155d601be94f4c92a095a08642b07d1e855c633980fea2a49ea 2013-08-06 12:30:26 ....A 64917 Virusshare.00077/Trojan.Win32.Buzus.lvor-b618328f0ed931ce34d9a49c625535eb3646dee81c92d1116039d1c15f7831fa 2013-08-05 22:37:24 ....A 520192 Virusshare.00077/Trojan.Win32.Buzus.lvxp-af39e54d4a12b07343b066ebc8c3797b37523eb7f80203f11dcf5b1f40748ea2 2013-08-06 01:58:56 ....A 823296 Virusshare.00077/Trojan.Win32.Buzus.lwin-db1ebaea4bcde4666f21bd2cf649541ae4c2ea82a6c00b6eddc62b6a30191408 2013-08-06 18:45:06 ....A 905216 Virusshare.00077/Trojan.Win32.Buzus.mgdl-0c46fa848960dec0ef24acda6b294705cf5d9d703c9bdf9a868eddefd9f535d7 2013-08-07 09:35:12 ....A 966144 Virusshare.00077/Trojan.Win32.Buzus.mgdl-13e42cbbde25fc72f027c81784a0b81268f613a8cc1757d8baabb6807786c1d8 2013-08-07 07:13:40 ....A 1402368 Virusshare.00077/Trojan.Win32.Buzus.mgdl-3c9f008b15872482d613f81d292d49d3cdc3ede77213126440d138733f924c76 2013-08-06 22:15:54 ....A 731648 Virusshare.00077/Trojan.Win32.Buzus.mgdl-6060d598b99239f898cb85479e9a026f84b85fe1d2f12a66e0c4420b1fc17219 2013-08-07 07:14:22 ....A 898560 Virusshare.00077/Trojan.Win32.Buzus.mgdl-65125354d2ce549c61c234e4e43d3164f76ff74194cfde1b64b9fad17ff5d468 2013-08-07 11:39:58 ....A 966144 Virusshare.00077/Trojan.Win32.Buzus.mgdl-6d739d9c14b4eb554599c932f49c77d5780d9031b56db96acaf086a3e89ef94c 2013-08-06 22:15:58 ....A 751104 Virusshare.00077/Trojan.Win32.Buzus.mgdl-8a554074911beec3eb83aa0c9ee3eae05c192f226451e61e1b7ff2b84ae63d40 2013-08-07 01:53:04 ....A 6341120 Virusshare.00077/Trojan.Win32.Buzus.mgdl-bc5e525180993cfc8c31987a4ee377ff38cdc7a94c3be0f6a583ab31fabee8a3 2013-08-09 11:10:10 ....A 163840 Virusshare.00077/Trojan.Win32.Buzus.mqdk-e78fe806742f1f4c0b52996860584e8f8628df3b6c61934697309c4026b6b3f1 2013-08-06 07:43:16 ....A 1852928 Virusshare.00077/Trojan.Win32.Buzus.mqdo-0e0136f6eaa4c2c891409a5ca827c0c031c488d4bd3e898cd544e87f89b8c2b0 2013-08-06 21:46:24 ....A 5562446 Virusshare.00077/Trojan.Win32.Buzus.mqdo-137b7ff389b4ec9f142346a983b0ab90f7fa1633de7c92d353899da61fabc4c1 2013-08-07 01:10:26 ....A 2723840 Virusshare.00077/Trojan.Win32.Buzus.mqdo-14e9ed65529926515f3bf81104c55f6ba4f431a666bbfd81f1882b8f0e5e94a6 2013-08-07 12:53:02 ....A 1797120 Virusshare.00077/Trojan.Win32.Buzus.mqdo-19f3352174dd1c96a9aa5a50bbf505f363e0e4406783600be4bdc07091d3c29b 2013-08-06 14:21:32 ....A 1162752 Virusshare.00077/Trojan.Win32.Buzus.mqdo-3b019e302bbb95c2897489e359a0a3c9c9fea7d893cac44cca6db24de9a5a2f2 2013-08-07 07:21:02 ....A 1171456 Virusshare.00077/Trojan.Win32.Buzus.mqdo-422ac3d26da760f16b827db86b6eabf57cac197f34cb4ea41d3f562fb0603a52 2013-08-07 15:51:00 ....A 2169344 Virusshare.00077/Trojan.Win32.Buzus.mqdo-463992e24761b5f5b28511228cb3cd564236d2502263938de6b5ddced8ebb6fb 2013-08-07 16:37:58 ....A 6967808 Virusshare.00077/Trojan.Win32.Buzus.mqdo-46a5a4dbf49bdcb0b1a7a2a07a12b1e2f362b4ca0b4d5017ea1c6ee872237924 2013-08-06 09:21:16 ....A 3395584 Virusshare.00077/Trojan.Win32.Buzus.mqdo-60e686a557af66e7a9691535482a952bf006451434dda7875992594b1de9c507 2013-08-07 04:52:30 ....A 1163264 Virusshare.00077/Trojan.Win32.Buzus.mqdo-6a2fd21e2e2d9fde69237a1ba1f080585f6182ca25a13bbbf3e6bf943ef6c8c1 2013-08-07 07:23:26 ....A 1375744 Virusshare.00077/Trojan.Win32.Buzus.mqdo-6ac0edaf5d9eca7fea4e91c0f1d0d40ba4e3da7006b861a63856e757d6580e76 2013-08-07 10:17:38 ....A 4791296 Virusshare.00077/Trojan.Win32.Buzus.mqdo-6d0faaf9d1969682c3bc82edbf659017b34c5acde9467c97cff1bc543c462102 2013-08-06 04:55:08 ....A 1162752 Virusshare.00077/Trojan.Win32.Buzus.mqdo-888fa5438587d22adfccb54194269c8f4c9455eecfd61366cc31601cebcbb9d8 2013-08-06 10:57:10 ....A 3702784 Virusshare.00077/Trojan.Win32.Buzus.mqdo-8bcb3145db48eaa0dd71ed49442c18f6811681429cbe36961ae7f56ee116b04f 2013-08-06 15:32:20 ....A 4640256 Virusshare.00077/Trojan.Win32.Buzus.mqdo-8e537d97fb4aa40ba60e9395e9ea546006f1c1192ef88d67c5924b4375fefe42 2013-08-07 08:56:10 ....A 1425408 Virusshare.00077/Trojan.Win32.Buzus.mqdo-94b71e29a5ff46257309beaae8b69831cf52c39d93bb129a947a0161f701c268 2013-08-07 01:46:22 ....A 1628672 Virusshare.00077/Trojan.Win32.Buzus.mqdo-bc39da0a88bc5fc490178492fe79ffbddf0fb7df8e7c986adb8d977697dd1139 2013-08-06 04:55:04 ....A 2939392 Virusshare.00077/Trojan.Win32.Buzus.mqdo-dc1cf7e078a7516e5b1a8b36b97a3416c5e6f8e291b00ba4a2eb1aea0e790a8e 2013-08-07 15:01:34 ....A 1869312 Virusshare.00077/Trojan.Win32.Buzus.mqdo-eb1233c873de99efe123c6f0cd840fcefdd4be9cf59f0f7ddf676af7877e0001 2013-08-07 10:46:28 ....A 210432 Virusshare.00077/Trojan.Win32.Buzus.mqui-1a1fa7da36a6985919a5d1a2030a96a5675656295ce53c9828802d7a3f1f0bad 2013-08-07 14:18:48 ....A 3693056 Virusshare.00077/Trojan.Win32.Buzus.mrbe-c159e3f6155e3cd76ac8168921d8b6004b4a148970a834aab89e96a21a84eb11 2013-08-08 06:45:28 ....A 237568 Virusshare.00077/Trojan.Win32.Buzus.mrcu-a8ba7baa774135d49737d37c0a4b52e00acc9dadcddab585c6474917cb871982 2013-08-07 15:00:48 ....A 1248768 Virusshare.00077/Trojan.Win32.Buzus.mrfd-4016df3767653ccfd8f42e55fa8bf4cb760a97f5ae43002014340ecf2a3f98d3 2013-08-07 02:31:38 ....A 5673984 Virusshare.00077/Trojan.Win32.Buzus.mrfd-695cfd21b6d531dccd59dcbc3cfe009aee782f01accb284df2b43d2af155a023 2013-08-06 01:36:06 ....A 5113856 Virusshare.00077/Trojan.Win32.Buzus.mrfd-86e0db18ac93106f28f35b9554ffb9021b4ac029cd074ee2578ef90880d1c419 2013-08-07 07:39:34 ....A 2084864 Virusshare.00077/Trojan.Win32.Buzus.mrfd-be32cdd5b0443440104745078b00e1b388f57ff41ac0f38b9c95d54227e0a981 2013-08-07 04:43:04 ....A 275316 Virusshare.00077/Trojan.Win32.Buzus.mrfh-16dfa5b762d596e2e2617b4e7ebfbbd2f2dbc0e8b1ea5d7c9229483d1b1b18cb 2013-08-07 18:20:40 ....A 435770 Virusshare.00077/Trojan.Win32.Buzus.mrfh-479db53fd9a24003a78e4beabd5377ce9f2de5fe5b2bf90af9f8782f96202f33 2013-08-05 22:17:04 ....A 539706 Virusshare.00077/Trojan.Win32.Buzus.mrfh-aee1c18b0bb5429ac01339de31dcf16ecc79ef105f3bf4fafe75fd573b1d71e4 2013-08-06 08:03:58 ....A 378426 Virusshare.00077/Trojan.Win32.Buzus.mrfh-b3744a07678a1d22b264ef483f322710e81139d5150c0b6842feca7abf634498 2013-08-07 09:35:20 ....A 258868 Virusshare.00077/Trojan.Win32.Buzus.mrfh-ba28c54126bb4581bbb304b4b02816930d5963d60e90bbd36cdef4438eb2ee82 2013-08-06 22:03:46 ....A 216776 Virusshare.00077/Trojan.Win32.Buzus.msyi-132afc09ebe718334aa2438dacc105ad52a3fb6dfc63e4a81cf5b012762b577f 2013-08-07 14:56:10 ....A 166912 Virusshare.00077/Trojan.Win32.Buzus.msyi-c1ed86e894e4b70790e1d2c8b2ec35a196171a65534190e5de356e7a585efc4a 2013-08-05 18:44:52 ....A 6777419 Virusshare.00077/Trojan.Win32.Buzus.mwwv-e290b08afe0bb7b75ff01ea9936ef595c90192abcd530fcdb691c117aad57ad5 2013-08-08 20:31:36 ....A 3791403 Virusshare.00077/Trojan.Win32.Buzus.nbzd-27f566feb52c5457edd32119c0783282c5b0566ce4a5fa875bbb942ea08c5769 2013-08-08 11:56:56 ....A 15937667 Virusshare.00077/Trojan.Win32.Buzus.nbzp-376c245ab7c9ae7fe074023f8856583301d2aac29f9efb78bba3c84d136a3dc2 2013-08-08 06:56:30 ....A 15336257 Virusshare.00077/Trojan.Win32.Buzus.nbzp-71a74532cd05d2c5023fe7d528c8aacdd44dcec3b1499db292666e79d9b3b551 2013-08-08 06:41:50 ....A 6347347 Virusshare.00077/Trojan.Win32.Buzus.nbzp-8b5342f45c831a74e12f441a850f1eebbe4bd0430d6bb63bf4d604278245c6a0 2013-08-08 19:27:54 ....A 14707000 Virusshare.00077/Trojan.Win32.Buzus.nbzp-942cbf2a68960efbf63310e33b7e0a2621fb47cfa335f11e9e3595672538e816 2013-08-09 01:10:56 ....A 17520168 Virusshare.00077/Trojan.Win32.Buzus.nbzp-be5e9c79983139f118f539b102335b4f4ccf07875a20c7e8f08513a42a6d113f 2013-08-09 11:50:00 ....A 7932400 Virusshare.00077/Trojan.Win32.Buzus.ncbo-a1cfac523aad9ac0069dd640ea99bfece32152112b7f52cdabe6bc35ae7f8cd8 2013-08-08 06:31:04 ....A 697200 Virusshare.00077/Trojan.Win32.Buzus.ncfv-4081bcf1cdeaa3e360a729e8f5fb4a3ee825f5552a2394144fe5aab827ac10e0 2013-08-08 17:02:48 ....A 5134626 Virusshare.00077/Trojan.Win32.Buzus.ncfv-56f1a66069246013210e1c0a9d72c0b01655de97aa834044f5b9f7700c0a2ee8 2013-08-09 13:39:02 ....A 1164536 Virusshare.00077/Trojan.Win32.Buzus.nckn-3a46642a5332ec36cbc54025be75bbdc3ed414a880fb37dc12af8a98e47d46b1 2013-08-09 07:19:16 ....A 888832 Virusshare.00077/Trojan.Win32.Buzus.ndxp-71bd178813c1e86f1623415ec897bc503d1feee1b404a0447d44754bf160cc95 2013-08-08 09:02:02 ....A 764416 Virusshare.00077/Trojan.Win32.Buzus.ndzd-c62b393ef8df9e477d2004a24e357163d9c7e7ee756ce47a45272b3fe0d0b08a 2013-08-09 12:22:26 ....A 4127268 Virusshare.00077/Trojan.Win32.Buzus.nfab-12ff1eb1d60c9daa3f9810762d599fcfc6397093ae8d40e4ae2b8f1631df01da 2013-08-08 20:28:44 ....A 3941833 Virusshare.00077/Trojan.Win32.Buzus.nfab-31e96d471085e404da13c58fe7d03cda65d1f7836548861b70539b9560ce8f63 2013-08-07 13:54:38 ....A 163840 Virusshare.00077/Trojan.Win32.Buzus.nnzb-45084779437c0153a1d794b9d43badb0e8ec90d8eaf3209a4d08c49a3ae62e7a 2013-08-06 18:47:06 ....A 32768 Virusshare.00077/Trojan.Win32.Buzus.npcl-35e19ed94f5f622cba642984396799c30cbfa6b35406ff0b5acd2e4e3b6467e3 2013-08-05 21:30:10 ....A 36864 Virusshare.00077/Trojan.Win32.Buzus.npcs-de8727d3d022087f130e357f93781d24831dae60a863d4522ecc69de1e528427 2013-08-05 21:43:46 ....A 69658 Virusshare.00077/Trojan.Win32.Buzus.npfs-df198a9395598ee1dca73a873b48bca67c23301aa99404e0a479cf43825fddb9 2013-08-09 11:10:46 ....A 55835 Virusshare.00077/Trojan.Win32.Buzus.nqrd-8edbc359513500c0fd20d6d81b08f47d0b649d0fc7ded486feb1463c8c7f9242 2013-08-08 01:05:52 ....A 541289 Virusshare.00077/Trojan.Win32.Buzus.nqyg-8fa85bd0fad932f82acae8974b0e9c4fa8b9ad39b95a137928967df3d342cca8 2013-08-06 01:52:22 ....A 593920 Virusshare.00077/Trojan.Win32.Buzus.nqzh-8759dcb842e3ab6845a95b9eb00948e11f24cc619becee70f4a70871e17f853d 2013-08-07 01:41:28 ....A 1019904 Virusshare.00077/Trojan.Win32.Buzus.nrrd-91f65ac7aa6bc18b5f66adc59f8fc2bb54077a24cf5960a83a42aad2810061dc 2013-08-07 06:38:52 ....A 487424 Virusshare.00077/Trojan.Win32.Buzus.nrsl-bdd6d1fec44343463697025095e6b8a899610de32437cd7a46eb9c1863b110b9 2013-08-07 01:41:08 ....A 266240 Virusshare.00077/Trojan.Win32.Buzus.nrzq-922804b7a24aa9a78408cca4d022223f242295c9e9a6b0c4f6d2d5c72934ac0a 2013-08-06 16:28:54 ....A 556519 Virusshare.00077/Trojan.Win32.Buzus.nsmo-11b260ce7ceffd4ae4f44c2e55228b7029ebdf3176582b40cf24d9ac76a02196 2013-08-06 21:07:06 ....A 905216 Virusshare.00077/Trojan.Win32.Buzus.ntbl-65ea650f1366248152bc2bf8a2462d61008076afee6f54b0ec97f2a8ca9af2d8 2013-08-08 07:57:16 ....A 349218 Virusshare.00077/Trojan.Win32.Buzus.ntnn-6efdc9092a122f2ec7ae0229e2e2db9be4283067ca78211b9b9a476d3441b3f7 2013-08-08 15:52:24 ....A 349217 Virusshare.00077/Trojan.Win32.Buzus.ntnn-7f3aba7890febbf5cb0ae87c33bf2db50430d12ac7a3d8fbe1fdbd7786008a7f 2013-08-05 22:47:18 ....A 93325 Virusshare.00077/Trojan.Win32.Buzus.ntsi-330ccb2e4d45a8c432b43384c96534b3529c34dc0af628c91f833a06c4ac03bf 2013-08-07 04:12:44 ....A 93325 Virusshare.00077/Trojan.Win32.Buzus.ntsi-e6316ab6dc846028f7fb106f9dad8a4ee4c6cecfef6d50d8a4814fe5d0a3ec7f 2013-08-06 16:15:18 ....A 2431488 Virusshare.00077/Trojan.Win32.Buzus.nzpx-8ed72bea62916eb8b71e081a0dacceff34ccd723d9b15f6d6f9fa7c770d46148 2013-08-05 22:35:40 ....A 154083 Virusshare.00077/Trojan.Win32.Buzus.obak-85710ccdd4c93ca204c0bb8c2cb3908e028a9639c966cc85b59860d7acc9c837 2013-08-06 15:35:14 ....A 144896 Virusshare.00077/Trojan.Win32.Buzus.ocru-8e0bd41c929c88b5569be10ff797a166de02bec0a784a787a4cf703495c16ac0 2013-08-07 15:51:28 ....A 209920 Virusshare.00077/Trojan.Win32.Buzus.ocry-eaffe34a19e84a0abb447bcec6544b00da91f305861578d74b81b87a332e8275 2013-08-06 07:22:34 ....A 144384 Virusshare.00077/Trojan.Win32.Buzus.ocsc-dcce8568eb82cf9e22f1f931ad3e139023cef3515e488e1b8f893e7297d792c8 2013-08-05 21:56:18 ....A 248832 Virusshare.00077/Trojan.Win32.Buzus.ocsz-08f6d3a3f17e16d17669612965986eeb5d4df76d00613927aad9c406fb27b0b0 2013-08-06 07:19:50 ....A 248832 Virusshare.00077/Trojan.Win32.Buzus.ocsz-0d74d98f9705a9521b9e7030f2c34f3f2225787c905cd3e7225704725ece9dae 2013-08-06 10:15:58 ....A 248832 Virusshare.00077/Trojan.Win32.Buzus.ocsz-60b3e63e75c14183d8174a5edd3ae09370f477ddbac4eff72407e64d7d9d32a9 2013-08-07 12:07:08 ....A 105472 Virusshare.00077/Trojan.Win32.Buzus.octd-19509596a4b608062fae8b2a4bff65ab9ad17a10d1a8e8b6d18688b99c448ab4 2013-08-06 01:17:22 ....A 2198016 Virusshare.00077/Trojan.Win32.Buzus.odqr-da359443c0894990d70575cd79420b0cc01d21e89f83a5ee060cfd68befd7a4c 2013-08-08 11:37:08 ....A 98304 Virusshare.00077/Trojan.Win32.Buzus.olke-7f7d0d3d39a562f793595223d48504fee394d21feb889eff6eaef06ca812a731 2013-08-07 19:58:00 ....A 1830912 Virusshare.00077/Trojan.Win32.Buzus.qbvw-d49c1d20fc4aabe0b5879ef0f8cd4253dc7a4f79e02baebdd4384aa72e99b68b 2013-08-05 23:44:52 ....A 120884 Virusshare.00077/Trojan.Win32.Buzus.sbac-5d438e2db66275b59da569880b4d90822363dd9db12a94a4bd7f822b99530ae4 2013-08-06 01:12:26 ....A 518144 Virusshare.00077/Trojan.Win32.Buzus.umuc-b0b6b1bce736e9fdcfbf1ac4fcde124f3216ddb8b22c0609124e2747c67ec5b4 2013-08-05 21:36:28 ....A 237568 Virusshare.00077/Trojan.Win32.Buzus.upkz-ad872f09ae54a38153bbcf3cbf5d18243acf6262b71af0780d7a46c2765f591a 2013-08-05 18:18:58 ....A 48140 Virusshare.00077/Trojan.Win32.Buzus.wpy-dc4d2b1dd52691940b8ab15e413b517b6bcfa127bccf69667e1a2c01f9eaecce 2013-08-07 05:10:42 ....A 770048 Virusshare.00077/Trojan.Win32.Buzus.xpcw-168094e54fde64a8d26d747ef942895d2ed388bd8637d36adbd0999fd0c2173f 2013-08-06 16:45:36 ....A 839680 Virusshare.00077/Trojan.Win32.Buzus.xpdj-b7ee8613d40e6ac8f53ee557c57c437cd0b554b09188745a0bcd75e4a1e84717 2013-08-07 04:38:50 ....A 184320 Virusshare.00077/Trojan.Win32.Buzus.xpef-936980888dcd1b3c9846a69e8fda630e271df38ddd1882275d6c5556724c85ef 2013-08-07 22:03:20 ....A 189923 Virusshare.00077/Trojan.Win32.Buzus.xrsx-c13a254e8a2f872eec6f61d9ddd8f3bb915aa66e2d44c2ea50820bb9989ea9ea 2013-08-06 05:13:22 ....A 194560 Virusshare.00077/Trojan.Win32.Buzus.xyfo-0ee1bffbb08bb1c5b2c6ba211be18a95fd9ab66cea87516af5a3f7c2e0d0d785 2013-08-08 06:08:32 ....A 194560 Virusshare.00077/Trojan.Win32.Buzus.xyfo-e5c07855c4d9ff0c62920263f1339ebfb1f7cbaaaaa441c6fa8bcafc9e0c1db7 2013-08-05 19:38:14 ....A 628030 Virusshare.00077/Trojan.Win32.Buzus.xyfr-e29aa4ddb8285a7bbc81304ac3c53955c2690ca31ae060702589c9081cf33fa0 2013-08-08 19:01:02 ....A 275968 Virusshare.00077/Trojan.Win32.Buzus.xygu-8e777183a21aa9c1238a306550e3656d3825d91cad569a210b3170aba1a12cd1 2013-08-09 11:06:32 ....A 60416 Virusshare.00077/Trojan.Win32.Buzus.xynx-8f803e0291dd75765179251819703fce25c0f29ece14bd314d78721cfc9f6f3d 2013-08-07 17:31:36 ....A 544768 Virusshare.00077/Trojan.Win32.Buzus.xzwx-996617d3cb34eeda1836382c846484b999f850a4482b4f5bbdecdecf4de54c25 2013-08-06 11:01:48 ....A 144384 Virusshare.00077/Trojan.Win32.Buzus.ybjo-b4fb07e1196407504863ac94dae6e2eb96deeb9b185e1fe5d60f5e3525309ad5 2013-08-07 09:27:08 ....A 47104 Virusshare.00077/Trojan.Win32.Buzus.yfsm-bf3bb09b4c86c85a7de07e2bea4315cd2a55f39eab43fd13ff751ed8bc5d2121 2013-08-06 01:49:06 ....A 64917 Virusshare.00077/Trojan.Win32.Buzus.yfyh-5ddff80188d4ccc34fde284515707790a2725a055e1418841f0b0872f6a2c390 2013-08-08 08:44:30 ....A 102912 Virusshare.00077/Trojan.Win32.Buzus.ygaf-8e59ca8baa5b251797ea47bb4ad5deeb813ee34406b3029fd986e3f41af30e14 2013-08-08 23:01:20 ....A 102912 Virusshare.00077/Trojan.Win32.Buzus.ygaf-8f24e5c2b97d94bd77480f2d5b16314abee48c3e2c1428bf040d61752ba18178 2013-08-05 21:44:58 ....A 1568768 Virusshare.00077/Trojan.Win32.Buzus.ygbi-ae6606e514e9a5a116b2a91ece5acecc5d36bae04d9388ddb9a5677705cd501c 2013-08-07 08:56:18 ....A 126976 Virusshare.00077/Trojan.Win32.Buzus.yhkq-6b5a2dbd3203b19b20fd629b66ecad9dea09db68cad4af374e81a4fdd8e60f42 2013-08-07 15:11:12 ....A 409600 Virusshare.00077/Trojan.Win32.Buzus.yief-c213707d25a829ca5320bce707aab2cf8415ad58a8d4daf1ffaa9fc26fd1c245 2013-08-07 23:34:40 ....A 377598 Virusshare.00077/Trojan.Win32.Buzus.yjhv-e6f73be07c0bd8e703753de68f6f940e957739efc93be84b2e3c72b831df6142 2013-08-05 18:18:22 ....A 343040 Virusshare.00077/Trojan.Win32.Buzus.yjpd-de72ac400ce06e806c1a09de97b3df6c0ba3fdeb02af3bcbe68fa227b9e64a30 2013-08-05 18:32:58 ....A 834560 Virusshare.00077/Trojan.Win32.C4DLMedia.c-c22df038b5b16e7a80fe10a2b64f53fe1c29a6af292a41fe27ec205a8a8afddd 2013-08-07 04:19:24 ....A 81965 Virusshare.00077/Trojan.Win32.CCho.e-bcfdf9be07d36533c3507fb68930ebd976a73ed7e12868f0429c204bfe357c21 2013-08-08 04:27:40 ....A 299838 Virusshare.00077/Trojan.Win32.CDur.abh-7fe3e0cd139e5b14be18d63d4c124a81a0ad0a68be31b2d975c9c021252858b0 2013-08-08 14:34:02 ....A 200279 Virusshare.00077/Trojan.Win32.CDur.gme-6f256ff5381074a411d9f57d36470b1dd889c0ae4e5007475445e3dd1e59627d 2013-08-08 05:44:48 ....A 194830 Virusshare.00077/Trojan.Win32.CDur.jzy-6fd8240ce70ab9778a70df293e3a7f953e4972c8965e9cc8ad4a9cb6c0099128 2013-08-07 07:40:22 ....A 170746 Virusshare.00077/Trojan.Win32.CDur.k-e781013d5abb847bbe8a6d2e5208e8ab044ed349eef10dd58f7dcd0e743cd5fc 2013-08-09 13:44:02 ....A 729088 Virusshare.00077/Trojan.Win32.CDur.kyj-5bfa93e1dc3b9688683ed374ca0c8c48cd422190bb96b50430413ebbad60804a 2013-08-06 16:49:58 ....A 84710 Virusshare.00077/Trojan.Win32.CDur.lmv-3c0efb78e84a9a10ed4673ebbd83de74b9949b752510c627a91977f263fca063 2013-08-07 17:40:50 ....A 352883 Virusshare.00077/Trojan.Win32.CDur.lpj-92b78721433ae9f82a4e86a07cd639e880ba0bdae90c003331cab969dd96cdac 2013-08-05 17:11:02 ....A 390208 Virusshare.00077/Trojan.Win32.CDur.phh-eac2f25fa5ea9626cbb4c9e7cf0011dcd1f5c1a01a7fcecdcdd64d7ffa7a5a95 2013-08-08 05:12:16 ....A 60734 Virusshare.00077/Trojan.Win32.CDur.qeg-24b5dd11a073f29a1ed167523489c9360f007b4a1a4a4550894764787deed679 2013-08-05 18:13:34 ....A 146390 Virusshare.00077/Trojan.Win32.CDur.qes-de76553532bb251cca2275f2005a326d696962288f98da677aedecfee2c0ed82 2013-08-05 19:36:22 ....A 151309 Virusshare.00077/Trojan.Win32.CDur.qxr-e48a638aa8f23b6dea73bf8c55889e10aa2d5b7de658fb48ac49b049dc384fda 2013-08-07 01:24:40 ....A 1966080 Virusshare.00077/Trojan.Win32.CDur.ws-0fa5294c91c1afc835dff91ebf6695be4683679c4dca583f028da539a0678d43 2013-08-07 06:38:22 ....A 88064 Virusshare.00077/Trojan.Win32.CMY3U.bvc-6aa477848491cdb967a912ca7265270fc1f4024b32fdcbe8cf96ff238da09e3f 2013-08-09 13:43:34 ....A 32768 Virusshare.00077/Trojan.Win32.Cariez.a-1ad6b6f905225fdf304431762f078eada701b3e36b446828b8c4ffd477b77d88 2013-08-08 05:23:00 ....A 36352 Virusshare.00077/Trojan.Win32.Carpos.co-cfb9b3d372063ae23655ac630722d9a98474e6312223975d355794ad595ff675 2013-08-08 09:18:58 ....A 815788 Virusshare.00077/Trojan.Win32.Cen.ad-8e02e50adf5fd8a523aa33a8e3a6b795eb8536eea56f60e2d93baf99243adb63 2013-08-09 11:35:26 ....A 617132 Virusshare.00077/Trojan.Win32.Cen.ca-950142a40cb08d3c21dfafbc04fbf967ae001ee20ba71c120762b1c0d5249fd2 2013-08-05 19:19:22 ....A 1054208 Virusshare.00077/Trojan.Win32.ChePro.bkq-e09bed36c9d5a355a74e8ed9ce32fe4d008fb3b47ffde0f8b116064bff0df38a 2013-08-09 12:33:52 ....A 179887 Virusshare.00077/Trojan.Win32.ChePro.rrl-4e89d2aceef7cd6746c305b5f61e6688d494d90fbd473c7e1d8df814cbcf35bc 2013-08-08 04:12:24 ....A 89600 Virusshare.00077/Trojan.Win32.Cheater.li-8ee7444428486552afb31cdfdd06d4323612ed396b06518acac2fe3411055304 2013-08-08 07:31:20 ....A 90112 Virusshare.00077/Trojan.Win32.Cheater.lt-6edcbdb5604ac44d52fdd0df071a4691e8baf829e81a9ff7de80f626d364711b 2013-08-08 08:07:50 ....A 98304 Virusshare.00077/Trojan.Win32.Cheater.lt-7fef600cf060a44da3c84590102645e07654dc31878f2a8b86d0af726539adf1 2013-08-09 06:39:06 ....A 379837 Virusshare.00077/Trojan.Win32.Chifrax.a-0bc71287e9afba4be7aa99ad7b0549e6e9d174a1ca74cf89d21592e0aec796ff 2013-08-09 11:07:58 ....A 2302779 Virusshare.00077/Trojan.Win32.Chifrax.a-0d933d700a6acf9170a05e1a75e351d715fe1b9a53d02b4c7f5935258a5200ab 2013-08-06 00:28:04 ....A 450264 Virusshare.00077/Trojan.Win32.Chifrax.a-0eb14782d563391eecde438de7e1aabca841e364bf100cc8d84c6fbb38ce6166 2013-08-06 09:25:24 ....A 816481 Virusshare.00077/Trojan.Win32.Chifrax.a-0f1879ad745d761458bd952bf49073099a5793c8ea29419cd5c7306299e209d9 2013-08-06 09:15:22 ....A 1473364 Virusshare.00077/Trojan.Win32.Chifrax.a-0f1fbfe7aea160f042cc9499783f0be6633fa2d97983e11867bd1d242a6ef047 2013-08-07 00:04:26 ....A 216571 Virusshare.00077/Trojan.Win32.Chifrax.a-0fa6c5bc76e42da5e3ac04603be3a9100eb1dce4938633989633ac82a59d33f5 2013-08-06 14:24:58 ....A 103608 Virusshare.00077/Trojan.Win32.Chifrax.a-10b91b092c48efbd5ce6ae0a7b8dd18073c66e25981ecd9833c204349bddb648 2013-08-07 09:22:44 ....A 563240 Virusshare.00077/Trojan.Win32.Chifrax.a-186bad98e0eca7dfe9cc9205089c90ee8407c3d4ef38f7d5d1954bc6d4c93b52 2013-08-07 18:26:18 ....A 455403 Virusshare.00077/Trojan.Win32.Chifrax.a-1a68f54055cae5e969ca80eeb831a73060f6e1f2790ecafdb6ba1389287fc1b8 2013-08-09 12:41:22 ....A 171448 Virusshare.00077/Trojan.Win32.Chifrax.a-57a674ad69224f2b184fd879f222ef2959225a0fc1ccb7df59472bc135450b1b 2013-08-08 19:36:48 ....A 390615 Virusshare.00077/Trojan.Win32.Chifrax.a-c76209b43fbe3e3f55eaf1ba82203aa8757570673b1239ddcfc1b662982b46dd 2013-08-07 09:40:30 ....A 166220 Virusshare.00077/Trojan.Win32.Chifrax.c-1a0a37c4116a386d4a8e747ab71b2cf9301f60b2fa7e4d607dd54d726218bdac 2013-08-08 05:00:10 ....A 32768 Virusshare.00077/Trojan.Win32.Chifrax.c-2abcb57b9d99522e37cb89796d94f24875a0fc6f2c34ce2f1153ca1929aba0a4 2013-08-09 06:38:36 ....A 421936 Virusshare.00077/Trojan.Win32.Chifrax.c-865e046a340d2de4afd5b1203b8e885b2860f99afd19af984330791dcf7cd040 2013-08-08 09:07:18 ....A 140000 Virusshare.00077/Trojan.Win32.Chifrax.cka-8e55bf242767076900f1b588fc01263cb4b16da813f757e1546ad18812c01217 2013-08-08 12:16:58 ....A 393350 Virusshare.00077/Trojan.Win32.Chifrax.cma-530631d2f54d89f1fe50a862433b953ed7a509cff5accd07e500fae2b1b6e287 2013-08-08 08:50:50 ....A 223776 Virusshare.00077/Trojan.Win32.Chifrax.cma-6eec6d7bb19c44b5eb7f181d854cd4df4e1379bf159616429d61854bfffd3b72 2013-08-06 06:13:02 ....A 144021 Virusshare.00077/Trojan.Win32.Chifrax.cmb-0efa23c4f85d703292054fab05015f801398c0c2ff1f0c957a39469c4e9c5ad6 2013-08-06 06:15:08 ....A 179237 Virusshare.00077/Trojan.Win32.Chifrax.cmb-0efaadedb08be1f02199403c4f3c83e4afcc3a1d75406abed4fb7f2cd0cb9221 2013-08-07 08:54:34 ....A 731041 Virusshare.00077/Trojan.Win32.Chifrax.cmb-0ff64da17a0e36b9adb5bcc17a4c367a601e2893116cec2009be5fba60b1a094 2013-08-07 13:41:08 ....A 132692 Virusshare.00077/Trojan.Win32.Chifrax.cmb-1a20f5790d87d01851690c45f262236904f5d12f1411d155a497cceee4509624 2013-08-05 23:38:30 ....A 453961 Virusshare.00077/Trojan.Win32.Chifrax.cmb-5cc53463cfd2bf8e885a72e45dc9666ce04e8e92f6ef528c87fc7151c1f11923 2013-08-09 01:32:00 ....A 1997120 Virusshare.00077/Trojan.Win32.Chifrax.cmb-604307d4d6bcc0a5b84c04b73d53627952c34f1390ccde4cfd65152ec91aa8f3 2013-08-08 15:46:18 ....A 182523 Virusshare.00077/Trojan.Win32.Chifrax.cmb-7ea3b1ecaa733c33ae1f0bc69fda63c921b70cf534525e01196aeca51c3e41d2 2013-08-08 07:47:50 ....A 674806 Virusshare.00077/Trojan.Win32.Chifrax.cmb-9ccc7f832d9cff3b787642c1f459b2c7ad5bb656cb4115da2d3573bb992b3dc0 2013-08-08 00:28:46 ....A 518216 Virusshare.00077/Trojan.Win32.Chifrax.cmb-cd4a0a44473286cad36ee5b8f66fa72194e680005cab451b8e72a638b462bd8c 2013-08-07 09:15:56 ....A 125909 Virusshare.00077/Trojan.Win32.Chifrax.cmb-e7e909c73eb2dcddb0303199a9e023690eac3ae100642000b9b10e4a83fe1a02 2013-08-07 04:20:26 ....A 103424 Virusshare.00077/Trojan.Win32.Chifrax.cwr-8ecbaa7de5c16bd420b5fa495335eefd9582754287e22d06a22e8efe93768c2e 2013-08-06 00:38:34 ....A 1490101 Virusshare.00077/Trojan.Win32.Chifrax.d-0aa7c6000092d6583bd9637a0fa7055d9660e587ea42400e619606a6770ea3cc 2013-08-08 13:56:04 ....A 102518 Virusshare.00077/Trojan.Win32.Chifrax.d-174dee40d94fb4d01404eb21469b97de691d2bf262567041a3a91825856b7141 2013-08-08 08:40:38 ....A 722074 Virusshare.00077/Trojan.Win32.Chifrax.d-23c2e6843b6f810a72eae7ffb6a56d8567ac023ace5b1a14f9495310febefdef 2013-08-08 12:20:08 ....A 182466 Virusshare.00077/Trojan.Win32.Chifrax.d-312419e3c051e77eb1b457c26c7d63b0710c5217a23cce728ecf274f8ed9e623 2013-08-08 15:39:32 ....A 99957 Virusshare.00077/Trojan.Win32.Chifrax.d-4e1131f25e272b1f6c9867f07f4d619a79a90c5fb1e60227d84d3a81f5736fdf 2013-08-09 10:31:02 ....A 241664 Virusshare.00077/Trojan.Win32.Chifrax.d-b192c0cdc842e92e3de59140b7bc859c417d98cb1fb3b434badf3baa49c9cd85 2013-08-06 08:46:12 ....A 351905 Virusshare.00077/Trojan.Win32.Chifrax.d-b3982e26f3d92eac4c9d38b879b2b47ae276859d965e56cfc037cc46d32685cc 2013-08-09 08:08:14 ....A 32768 Virusshare.00077/Trojan.Win32.Chifrax.d-d91f6766bf6c2fb65324058e9dfb91559016557a9041265b31162c17fac58425 2013-08-08 16:47:18 ....A 250088 Virusshare.00077/Trojan.Win32.Chifrax.d-da2c9c90819fa67198f6dca4093252e982dc49b81a1c649f84b48091dddb92b3 2013-08-09 00:33:50 ....A 539713 Virusshare.00077/Trojan.Win32.Chifrax.d-dbbe44915ba8592331b08cf42cd6f562b1bd3fef74dc6a00fc9948ddbc29bfd3 2013-08-09 00:17:02 ....A 144896 Virusshare.00077/Trojan.Win32.Chifrax.d-eaf383daa5c3a2b74f817018cdd8d2e2997f29211b7837953d9297959aacbe5f 2013-08-09 05:08:38 ....A 464691 Virusshare.00077/Trojan.Win32.Chifrax.d-ecd261f8a588d9c5aeb056e5e30c44b5d278c32d26a63ad0b0a23c42d4a81b4b 2013-08-08 02:45:32 ....A 2507985 Virusshare.00077/Trojan.Win32.Chifrax.wh-4d906b4fa34386eec05e19836009296059f700eb4a2c766b9e17cb873372d3e3 2013-08-09 06:35:48 ....A 315392 Virusshare.00077/Trojan.Win32.Chydo.aaae-63c2735aa173ae5569eccc053f324dc8fe3c4b93bc4381f65c83eac4524d7cb4 2013-08-07 11:08:16 ....A 315392 Virusshare.00077/Trojan.Win32.Chydo.aaae-673412e620748f0d7eaae3ffe439b9ba8bcce7b5836fddf80e9501f9b4423c33 2013-08-07 14:05:04 ....A 57344 Virusshare.00077/Trojan.Win32.Cidox.l-452cb2613220147bd328f1634b814a091d7588cf6bd975460c7ba84272a68542 2013-08-09 06:35:10 ....A 50688 Virusshare.00077/Trojan.Win32.Cidox.pah-0b6ba74815962a38a5825bbd1f9e9887ec0c1553ba04c1b540327c9794690b89 2013-08-09 11:54:34 ....A 44544 Virusshare.00077/Trojan.Win32.Cidox.pul-c965ddb7365f308d263b7d1ba4d8bbad9c0af3ddb107fdd8959ba6e1918959ad 2013-08-07 04:04:28 ....A 133444 Virusshare.00077/Trojan.Win32.Comei.pgq-b778a476ad7677a3371730717fcbec42dc9091b25e4b07edcd6ad6cbe6a97c57 2013-08-07 16:08:10 ....A 378368 Virusshare.00077/Trojan.Win32.Comeli.bfs-bbf369137a315e87b0e01a2ccae1433df5dca3d57cccc375e56218f017cb0fe0 2013-08-05 18:10:00 ....A 1082368 Virusshare.00077/Trojan.Win32.Conycspa.o-bd9024eecbd413bb0615c0508095962ff82490bd9c8f4472abf5485fe4e8683c 2013-08-06 04:46:28 ....A 835584 Virusshare.00077/Trojan.Win32.Cosmu.abba-361eacae1868bca726e80b383c45e089233b627aebfd7b40532b260c6fb75212 2013-08-07 16:20:30 ....A 286720 Virusshare.00077/Trojan.Win32.Cosmu.ajif-1b32aeb9f0972d584d8c391e406f0610a01dc7c6f0f232f430cf994d40cf95a9 2013-08-07 01:50:42 ....A 35656 Virusshare.00077/Trojan.Win32.Cosmu.akua-68c5a524755f196b8b30aa9c8fae18d6bbcec0f4c509c7ffcfd0f555f09eb6a0 2013-08-08 12:18:02 ....A 202430 Virusshare.00077/Trojan.Win32.Cosmu.anhf-7ef1041dc3267f0ccdc3601002e20ba2cbcbb8f624c2fbb81c4f60dfbab134ca 2013-08-08 09:05:42 ....A 365248 Virusshare.00077/Trojan.Win32.Cosmu.anhf-82d2b67085a8ce5f0d7ee2678b5abbd0ed5d1e91aff7eed0c95ee7a607a3fc3f 2013-08-07 14:04:04 ....A 139776 Virusshare.00077/Trojan.Win32.Cosmu.ankt-6e2df2a1aca0e0602ffb270bed919266c250dc61d32d48a6ed57b2d327550b67 2013-08-07 02:31:36 ....A 86528 Virusshare.00077/Trojan.Win32.Cosmu.antg-e5e238568d67333940b3b5b299f4c8b5815284b153fc20054aadf148475b4fde 2013-08-05 23:07:32 ....A 596480 Virusshare.00077/Trojan.Win32.Cosmu.aruc-5c9aaf895e1e7ed613ccad91a4e750f35f5398a43c8a5857c7a196c497bbef81 2013-08-07 09:22:44 ....A 14848 Virusshare.00077/Trojan.Win32.Cosmu.atav-bf6482a8a07ece8304b41a7950f52f06b282dab9a17c7dac9bf6b8552986dd9f 2013-08-07 02:58:20 ....A 819200 Virusshare.00077/Trojan.Win32.Cosmu.atfq-15c2eb686e736b93ef95a331857880d4d1db5f101f7a7c8d2f1a60931a183e1b 2013-08-08 14:43:00 ....A 136704 Virusshare.00077/Trojan.Win32.Cosmu.auyr-82a707a67ad702fa3f636573abfde55f44f6020f534c84813de652ee8230272e 2013-08-07 01:11:28 ....A 51712 Virusshare.00077/Trojan.Win32.Cosmu.avao-3f94060c4c7192cfe3c53c3f540edccb7123d2d1b350bb53b856a74d5e4ec57c 2013-08-08 06:46:48 ....A 51712 Virusshare.00077/Trojan.Win32.Cosmu.avcb-8f9e75dc6054c935b92970b297928db56ef0436d887f90a05208abce78edd02b 2013-08-05 23:45:40 ....A 57344 Virusshare.00077/Trojan.Win32.Cosmu.awzw-b04c22abe28f90a720197d1a6f09155256fdba3def8c68bc1a3a57c33f34e223 2013-08-06 16:05:54 ....A 720896 Virusshare.00077/Trojan.Win32.Cosmu.ayyr-0b5bbde5452f6d4a6c83b7dc9d17c1404142171ae936f4867a4f03599a60d813 2013-08-05 21:53:14 ....A 168856 Virusshare.00077/Trojan.Win32.Cosmu.bdmj-84ce384f2f62a2c5a59e35a852a42bb229d3c72e8583708bde3afbdb85d0050b 2013-08-05 23:05:22 ....A 180224 Virusshare.00077/Trojan.Win32.Cosmu.bezd-afad84746ab2c80b849926ef0b2579b6411826bc8536270b65f30cab21c5a332 2013-08-06 18:45:06 ....A 782336 Virusshare.00077/Trojan.Win32.Cosmu.bffe-dc0747f958935983c3d825fddabe2ca4c8623e334ed3309ecf03dac30049943d 2013-08-07 07:39:12 ....A 77824 Virusshare.00077/Trojan.Win32.Cosmu.bfgc-6b0929106e29ca0eb0be8c57edd90f32ad31cc09193433171ca362eeeea022cc 2013-08-07 02:07:50 ....A 77824 Virusshare.00077/Trojan.Win32.Cosmu.bfgc-92ce5846ce7e6517f2df52e862b7a9e1060511238b09ddeb493ce28791e07d5e 2013-08-07 01:19:42 ....A 214515 Virusshare.00077/Trojan.Win32.Cosmu.bfgq-91bc957b577261a224165d542ecbb54a05c9abf6c7f36a9863ebd1cef47e348b 2013-08-07 10:02:28 ....A 1048694 Virusshare.00077/Trojan.Win32.Cosmu.bfjo-e905c3873e704ea6aa0b698f987340a0876c850b559cc19bccf35d1874e485d3 2013-08-06 14:57:44 ....A 2842624 Virusshare.00077/Trojan.Win32.Cosmu.bfpf-8668fa72719ba7689a35b83ff2bec7bab7d701a84c9da5c2623bce7dadf12d1b 2013-08-07 05:23:34 ....A 544768 Virusshare.00077/Trojan.Win32.Cosmu.bfwf-17525df1e2518b0bc34cb73c6ccbb7bcad97c497fd941cf2db58188010c666e8 2013-08-09 13:49:18 ....A 897024 Virusshare.00077/Trojan.Win32.Cosmu.bhiu-18e79a2ca659f88e53cee1f01b999a4c0adaa4664be2dd502ceb8b1aaca4300e 2013-08-07 09:34:36 ....A 3039232 Virusshare.00077/Trojan.Win32.Cosmu.brta-3e973018a6d958079d5c8766d52d9605148c3a2544c61903c5813b1bb9e55418 2013-08-08 06:10:12 ....A 305874 Virusshare.00077/Trojan.Win32.Cosmu.brvz-489c2d24ff8f96bcc06c3b2a130a867a95ac4521b2796c6cae7e56aa02d84b3f 2013-08-09 13:37:02 ....A 305875 Virusshare.00077/Trojan.Win32.Cosmu.brzp-5f76347ee90d4d4b9b099117b2ac2aef39df4a5a4d668f08c948f070ce769d4d 2013-08-07 23:14:38 ....A 305920 Virusshare.00077/Trojan.Win32.Cosmu.bsjs-cfec6770e257e96301c7188a29d867fa7967407872b3088ffa3477a73f9a8752 2013-08-08 13:03:26 ....A 305874 Virusshare.00077/Trojan.Win32.Cosmu.bsri-f07c1412f19bfeceb720f1fd96c641d30bc3c48cc4d5a11343a52334fcd38330 2013-08-06 16:18:08 ....A 305875 Virusshare.00077/Trojan.Win32.Cosmu.bssa-0f6499f72f5a69ac9fe478ead0bb882e68ad478c0a1e5d145ea4d6bd5985a4da 2013-08-09 05:27:54 ....A 305889 Virusshare.00077/Trojan.Win32.Cosmu.bssi-cbe78c50b60d97cea0d10347d8d89f77c7f34d758acb249e7c97e800ad41ab96 2013-08-07 01:41:30 ....A 305891 Virusshare.00077/Trojan.Win32.Cosmu.bupg-0fb21dc57f8e7f69e739e93dd746a885c4b208d217e0d75b559a7e12e362288a 2013-08-08 00:22:32 ....A 305855 Virusshare.00077/Trojan.Win32.Cosmu.buxx-46ebc874a848de034a9d9ee26c00499236b58c0da8149e4806bc03fce83b4e71 2013-08-08 14:58:12 ....A 305903 Virusshare.00077/Trojan.Win32.Cosmu.bvdj-f76f835044b15b7ea7d0baabe1ad2cedfcdb6277e01dbb8ebc3a19374d8d0cba 2013-08-09 01:16:06 ....A 305919 Virusshare.00077/Trojan.Win32.Cosmu.bvds-16137d5eef12590015cd252fcc4a9877a4610b6423e1fbd3c1f1cfcd1be5ff6e 2013-08-05 20:35:22 ....A 2329293 Virusshare.00077/Trojan.Win32.Cosmu.bvno-0ac1b37896e40986417f684b6ec553b9d8a5271f5e850b7c5bc70386de743380 2013-08-06 17:13:00 ....A 2081794 Virusshare.00077/Trojan.Win32.Cosmu.bvno-359ae394113e4529c70fad32e4a5168e3e55fd6a75f7eac63d5abcfcf60f814c 2013-08-06 10:54:04 ....A 2059311 Virusshare.00077/Trojan.Win32.Cosmu.bvno-8be586f36bd40405d31e615df867fff2f7465a29a591e706d6b61ea9a622b00c 2013-08-07 02:31:36 ....A 2167431 Virusshare.00077/Trojan.Win32.Cosmu.bvno-92a71842204b584c0f5953e0cff61ba595b364ebb6343111b0b116d68f57fb29 2013-08-07 08:56:20 ....A 999014 Virusshare.00077/Trojan.Win32.Cosmu.bvno-beaa596651223d05854f5f9d02fd2f862bca943cb16d98d76462a3c4e5868e58 2013-08-07 17:27:06 ....A 1206881 Virusshare.00077/Trojan.Win32.Cosmu.bvno-c3390eb52d051f08ecfb9392e9ded9baba1e0a92f5307f74459772a40dbd808a 2013-08-08 08:48:40 ....A 305969 Virusshare.00077/Trojan.Win32.Cosmu.bwii-e2ee1157e9f27cbb04e16f15e3de7f1077fde0bf82414b5b46f07599f5ddccbd 2013-08-06 05:16:30 ....A 305936 Virusshare.00077/Trojan.Win32.Cosmu.bwlu-0eea889514a3869122b85962351f8ca9b68574b7609cbecb51ee5a44e01072a0 2013-08-08 18:03:18 ....A 36630 Virusshare.00077/Trojan.Win32.Cosmu.bwts-0cad0f3c0c89c01ea0192190a644aa2fdeed48abbb611c7e4bdeb795df64915d 2013-08-09 05:24:18 ....A 66758 Virusshare.00077/Trojan.Win32.Cosmu.bwts-228350a1f56493dd65b9238d8a0ab57a8078e2f60852e30bb2a7a4643039a6ca 2013-08-09 04:57:48 ....A 33358 Virusshare.00077/Trojan.Win32.Cosmu.bwts-30358f73ab1aa35bbb78c3b65396ded9ee65a155cda75102ab3543eae9a0345f 2013-08-07 19:59:58 ....A 65330 Virusshare.00077/Trojan.Win32.Cosmu.bwts-921efc6c976482a254c61a3335a6e0745c2498ce087e3fce173bdc22a0b2461a 2013-08-08 14:46:18 ....A 116356 Virusshare.00077/Trojan.Win32.Cosmu.bwts-aed9e9205867242f452b355b57c50d36d68e42f31cd5df350588ef314e4864e3 2013-08-08 02:24:08 ....A 67991 Virusshare.00077/Trojan.Win32.Cosmu.bwts-b312bb8647769b96bf79a1637dafb36ec166e9ec8b38da40fb59f0778d79aafe 2013-08-08 07:19:14 ....A 306427 Virusshare.00077/Trojan.Win32.Cosmu.bxcp-a8d1d21b488417b3b980fb629937670a9e14c0eee44f5ae09e370ebad074bb8e 2013-08-09 01:39:12 ....A 306383 Virusshare.00077/Trojan.Win32.Cosmu.bxmr-c1c6e5d2f21c575f865c59f557e0525e8c7aaa8f6ef9f7748cbfec92b51e5a2a 2013-08-05 23:12:12 ....A 413696 Virusshare.00077/Trojan.Win32.Cosmu.bymk-33677df1dd7ca9c49bd46911c3bb416ea82c70abd0fe193d337d3a1dcd90ea4b 2013-08-07 04:01:24 ....A 413696 Virusshare.00077/Trojan.Win32.Cosmu.bymk-3bc3067b93c66cda66d5d8fd0fcf75af5cd0fb57b5633f4e6af119410055d2c6 2013-08-07 00:08:46 ....A 158720 Virusshare.00077/Trojan.Win32.Cosmu.bymk-3f34e08eeb7a39fe757946537ad65419e8c185a14fe99d2e34e0bf01d2fb683d 2013-08-06 22:35:24 ....A 45056 Virusshare.00077/Trojan.Win32.Cosmu.ckve-66b0fa587b936bc2af84713cab13a1e9f0c9c3f8faf39fb5c69bf5a2cedbd9b3 2013-08-07 14:28:40 ....A 36864 Virusshare.00077/Trojan.Win32.Cosmu.clpf-6e62dc18cc0eafa102fb92ad646cea064f2b9f9cbcbccf8d5492171bddf4dd10 2013-08-07 18:17:04 ....A 36864 Virusshare.00077/Trojan.Win32.Cosmu.clqn-c386d903198a81fc6244080e74be6b62b0abd955095e13b0935a94cbe4938fec 2013-08-07 15:35:20 ....A 135168 Virusshare.00077/Trojan.Win32.Cosmu.clra-1adfc81a1d9869690faa3da73473332b1fd4aa690479d6cd88ebd47bc0ba4ce7 2013-08-06 02:00:28 ....A 40960 Virusshare.00077/Trojan.Win32.Cosmu.cltn-b1bf8cf6e1b0312ba13a2089f5aa23a0d81012b522b3285ba6da78230f9dace6 2013-08-07 01:37:08 ....A 40960 Virusshare.00077/Trojan.Win32.Cosmu.cltx-bbea2bcaa0e85e23fd624d9720b899ca044fa4f8e8dbdd73965671e3612fd92b 2013-08-07 00:04:12 ....A 36864 Virusshare.00077/Trojan.Win32.Cosmu.clul-3f1ee477e2c5a026c24c606be9322f9a1d6848d6b7d7eb687366c583b60ec2a4 2013-08-07 14:26:26 ....A 36864 Virusshare.00077/Trojan.Win32.Cosmu.clur-eab865d91784e09b653f75334e60389aae345ad3f4631c1ec63b4afb07824f24 2013-08-06 23:10:52 ....A 36864 Virusshare.00077/Trojan.Win32.Cosmu.clus-3eaa062417744a2384724de4c18f34f57e5187b48b88cbb59dbc34b81adac093 2013-08-07 01:39:32 ....A 10752 Virusshare.00077/Trojan.Win32.Cosmu.clvt-6865b87d0b115eedf2b612f64fd7d270483aaea08885af765a5a529433b56213 2013-08-06 14:21:04 ....A 40960 Virusshare.00077/Trojan.Win32.Cosmu.clwt-e07eb1920e03cf624be54f210065805d945f0049d7e49c88efa87b88c25b090c 2013-08-07 01:24:04 ....A 40960 Virusshare.00077/Trojan.Win32.Cosmu.clxd-e48ee586efc7b68da4d94283bab2f296432764f36c21170e13f00348c2b4b3af 2013-08-06 12:31:54 ....A 417792 Virusshare.00077/Trojan.Win32.Cosmu.clyd-3a15419912fef5e3cb08782ad938c5dff92a3ff71a8c15c5c0bda906952c1e9f 2013-08-06 10:47:42 ....A 40960 Virusshare.00077/Trojan.Win32.Cosmu.clye-de8c530f91451ba35dbde8b419018954400feb043973217ffceca1c8c9b1f443 2013-08-05 23:47:10 ....A 421888 Virusshare.00077/Trojan.Win32.Cosmu.clyu-3407a81f07a77227bd56150f2fc1d5572c624979e288577b9937ea7885bf31b1 2013-08-07 09:06:10 ....A 417792 Virusshare.00077/Trojan.Win32.Cosmu.clzb-95789524ca6c205d8f5bc277cf0bcc65af1e8b66f078b02234b908d6cf7c22d5 2013-08-07 12:03:38 ....A 40960 Virusshare.00077/Trojan.Win32.Cosmu.cvgs-c0a2f806d032a4fc9085c6d103a2072706825e41ff088c6f6e189a16e5e10dc8 2013-08-06 05:50:02 ....A 40960 Virusshare.00077/Trojan.Win32.Cosmu.cvmg-893ad358d3c082447065de8f28094148f3b411f3823b88e4b7dcb4b787c126ef 2013-08-07 00:25:54 ....A 40960 Virusshare.00077/Trojan.Win32.Cosmu.cvsx-3f3c6a455200d93afdd8226bd347aa51a91394d1074b7f62a0d4b0b054efb815 2013-08-07 01:13:06 ....A 167936 Virusshare.00077/Trojan.Win32.Cosmu.cvxd-91cbe1aaeec1a5dcc8b498137d644773b755d9bffc261d698eb90a191ee00416 2013-08-07 09:19:38 ....A 70144 Virusshare.00077/Trojan.Win32.Cosmu.dgah-95e13cb60e6d77b52d2f8b4afeea7e0edbf5959ea94161178d7020146adaa38d 2013-08-08 07:50:18 ....A 1790353 Virusshare.00077/Trojan.Win32.Cosmu.dhyx-6edb97ddab3c866226651ceec3a8430466d3251d67c92a4c02de452d0d32812c 2013-08-09 12:50:00 ....A 949314 Virusshare.00077/Trojan.Win32.Cosmu.dihi-3c7d032e4a476b1679a4df257fa16bef88380387650adde11bcdb0369f6695bd 2013-08-07 09:02:04 ....A 26112 Virusshare.00077/Trojan.Win32.Cosmu.dikb-12df125ca847ac4f35303ebcb0a5d79edd641e81c5d0834ef79c13186f360dc4 2013-08-07 04:12:38 ....A 26112 Virusshare.00077/Trojan.Win32.Cosmu.dikb-410017801a9bdf39f107d2176da70b4349db4deb54395c9d2d7786adf3880a94 2013-08-07 16:40:46 ....A 26112 Virusshare.00077/Trojan.Win32.Cosmu.dikb-c2b06224afe4028551564f12933bacd80d88d36bab38818739f9e3c8e8943670 2013-08-06 00:49:28 ....A 144401 Virusshare.00077/Trojan.Win32.Cosmu.disn-0aeb989ce46193bd65d0d01f94b7d1ec402b5d520bdcbc8f3ee09f0e75d1ec60 2013-08-06 15:02:26 ....A 144159 Virusshare.00077/Trojan.Win32.Cosmu.disn-10f2660727484b6c55cd1d9fa3906afff00cab5df8e849ed1e728332b466b70a 2013-08-08 06:14:22 ....A 142971 Virusshare.00077/Trojan.Win32.Cosmu.disn-6ee7c312f47dd9552b445d8942205ef1f6b83830a68176a6ebad058d71376ddf 2013-08-08 08:58:20 ....A 421888 Virusshare.00077/Trojan.Win32.Cosmu.djby-7f5f7d08a915ca374264f3b0bf79c4812c1de75962bb62a950bf98ad759413b2 2013-08-09 12:23:22 ....A 221186 Virusshare.00077/Trojan.Win32.Cosmu.dnej-15a18a11b49f36739f28fc12e99481229f299d0473298369e7e63b1d212d069c 2013-08-06 01:59:54 ....A 139264 Virusshare.00077/Trojan.Win32.Cosmu.fm-b18b5f0b77e35c6d711ee8c720c5e1339ce921e68e84bf2f61cf18d06f7ecee7 2013-08-08 19:32:48 ....A 52752 Virusshare.00077/Trojan.Win32.Cosmu.jau-a486f4e589c47bb196b76e1687a43556c4cb0caac382948aab8a733ab0832d9b 2013-08-08 07:04:36 ....A 44771 Virusshare.00077/Trojan.Win32.Cosmu.jyv-245f8ea920ce8e8d0b6184178e21d4d303eed08981407778b3a3a54ea27aff1c 2013-08-08 13:24:06 ....A 45223 Virusshare.00077/Trojan.Win32.Cosmu.jyv-56a1860e18474ea3a892be11f677965f461c1169af00a1b93424e747495e8a2f 2013-08-08 16:31:42 ....A 39833 Virusshare.00077/Trojan.Win32.Cosmu.jyv-7ee5f07dce3bad239f4698855d657b13cd3d9946423115ae1064437f655488c0 2013-08-08 15:05:34 ....A 37260 Virusshare.00077/Trojan.Win32.Cosmu.jyv-9c90a958bfa78e7f01549eaee5252d114f0d45cfab034fd8692422c7a5d185a9 2013-08-09 09:39:08 ....A 108031 Virusshare.00077/Trojan.Win32.Cosmu.jzl-7f51a43091e6d130cc179a577c30444457ddcbec29176a7ed21c4d9b3278e790 2013-08-05 18:18:36 ....A 428544 Virusshare.00077/Trojan.Win32.Cosmu.mbh-cfb915e461a7731db0a5c89c9d028877f95637aaf0c11232e849eb3337ae749e 2013-08-08 06:18:32 ....A 114688 Virusshare.00077/Trojan.Win32.Cosmu.orx-6ee9c6137bb77ea6edcc7b7a5c72af4e429c4fadc7e2dcf89c3edc99f9dbb65b 2013-08-07 01:24:02 ....A 473041 Virusshare.00077/Trojan.Win32.Cosmu.so-e4662b0ad7392733c175d42c11af6319c959d369d5dc68ae4aa00f6edf6bfc84 2013-08-08 10:21:50 ....A 189440 Virusshare.00077/Trojan.Win32.Cosmu.un-edaa911c67c5de4e67b67b8bfde97a3d855bb767e68efd09bcf5e37c6ede6af9 2013-08-05 17:08:12 ....A 44032 Virusshare.00077/Trojan.Win32.Cosmu.xet-bcc431b10bfa89f51e71b583ae5116223c61cc7e505db62995ca874505733d4b 2013-08-08 05:15:56 ....A 461312 Virusshare.00077/Trojan.Win32.Cosmu.y-7fd8f57583df0673f3826e89e00e59ea9deb14bdcf94b339b7a10811e40da057 2013-08-09 05:18:52 ....A 579584 Virusshare.00077/Trojan.Win32.Cosmu.yfh-8e86e63072aea75eb8a096e68248241ff1330494aa76b48397360fba5d3ed3c6 2013-08-06 19:10:10 ....A 6772552 Virusshare.00077/Trojan.Win32.Cosne.aadq-8fb03727a07aa62f08d9c6868af6a193e1c742ce8da06c18b51fe88a09ca7737 2013-08-05 17:08:22 ....A 24576 Virusshare.00077/Trojan.Win32.Cosne.bqp-bcc86ced72aa6303709619dd373dc00f9e1aab1c748d7491894f11ea3fb48feb 2013-08-08 16:31:30 ....A 914738 Virusshare.00077/Trojan.Win32.Cospet.hhu-7f45ac49a9ed11d690131c3a42abeb815451b14b2ca5c9a3575f6da2f7c9c347 2013-08-09 10:51:26 ....A 72694 Virusshare.00077/Trojan.Win32.Cospet.iat-129d1be2f78a6a471e0443a8cf12f842294cb32d7d819938b5848548bf0ec6ff 2013-08-06 01:52:58 ....A 72693 Virusshare.00077/Trojan.Win32.Cospet.iat-e0887b824352c6f7c0caa4afd6112eb58fc09affd065f5080d936d625c1e0bdf 2013-08-08 10:25:42 ....A 929280 Virusshare.00077/Trojan.Win32.Cospet.iat-ef2a36058b18b4036587ee198bf3d7e3b1ec4ec4a084274f5f149f9e03760cd0 2013-08-07 07:39:56 ....A 76161 Virusshare.00077/Trojan.Win32.Cospet.ina-be302dcc1ce37967eeefab20ce541dc13a2a0768723b0de2fd32c1503852a17a 2013-08-06 04:37:32 ....A 1425408 Virusshare.00077/Trojan.Win32.Cospet.iny-dbad2442326f6ed1ced7c127130055ddc5224f537ed912264c5418e6c88edf1c 2013-08-06 14:38:08 ....A 1433600 Virusshare.00077/Trojan.Win32.Cospet.ioc-e092ed817d99f4e5d8eb5e229d7869898ff49ccb4a5b0e2ac12e3e455652ccf5 2013-08-07 16:33:44 ....A 1684310 Virusshare.00077/Trojan.Win32.Cospet.pfy-1b652f88cce820c3fd720cb82718fdd620ad51d1fa066c996919b26e11e536a6 2013-08-07 04:04:28 ....A 73232 Virusshare.00077/Trojan.Win32.Cospet.vni-e1287ed0e0f0b23ae526bd9ba01bf12f455de8475489463ded7ea64baa49bd44 2013-08-07 16:22:08 ....A 82698 Virusshare.00077/Trojan.Win32.Cospet.vno-6f435ab5e244a546a58784f2df341eb03eef366230183e2f7674c246e046aa51 2013-08-06 08:02:20 ....A 4608 Virusshare.00077/Trojan.Win32.Cossta.aeiw-dd95b377c47b561dea3c00405dbe4082a3c5a3d6d25498cc5b300ba1d8b2ce36 2013-08-07 01:47:50 ....A 4608 Virusshare.00077/Trojan.Win32.Cossta.aejb-156a0cb0ae186413076377d120f537461fe7a25d0ae5621797a63eef5c34e513 2013-08-08 14:58:34 ....A 169522 Virusshare.00077/Trojan.Win32.Cossta.akxm-72a74ca910d9fd8930934186a299c04729dd282068696cb8a3293d71f8763f15 2013-08-07 11:47:58 ....A 2330624 Virusshare.00077/Trojan.Win32.Cossta.awy-19848cebf0c30457f5a9e34977addabde78b110c24d6d65b80bf552e412a1825 2013-08-05 20:45:36 ....A 25600 Virusshare.00077/Trojan.Win32.Cossta.bcn-5b905851fa4230d3e54cf5b1321e4289e375edb53b357179dc7097c2e72e2507 2013-08-08 02:01:26 ....A 143853 Virusshare.00077/Trojan.Win32.Cossta.bwb-8ff15451959571960f823e57bd2a682946904c3f4844228c57ea9d2157874e1e 2013-08-05 21:07:40 ....A 284160 Virusshare.00077/Trojan.Win32.Cossta.cvw-def7291596c7b9c0f26485b495688df3c3d6635a07254535b454d00e2e8f43a4 2013-08-08 12:49:44 ....A 76540 Virusshare.00077/Trojan.Win32.Cossta.djw-1078cf7e8dd0c49225c5dd606fff40cd6c73c9ce1eb9805bcb2083e555275c7e 2013-08-08 08:48:16 ....A 65536 Virusshare.00077/Trojan.Win32.Cossta.dsa-8ec92a9ae9874b3f536eaf311a0785ad05fa76aaf1143e696f319c9a905d389f 2013-08-07 19:54:50 ....A 208896 Virusshare.00077/Trojan.Win32.Cossta.dyy-8f2ec1facc815141a88ed498d9e71b5219ddfd39752045e67450d48fe2b33a01 2013-08-05 22:05:32 ....A 106496 Virusshare.00077/Trojan.Win32.Cossta.eta-8501486e27b768cf98fae57cd48cd69d9aba05c398807218f760430adf690094 2013-08-06 10:46:42 ....A 167936 Virusshare.00077/Trojan.Win32.Cossta.eud-8b7595e188f77bc6217c00d436bc03774a53a160ba54032a43a252c41876aac0 2013-08-09 04:29:26 ....A 336384 Virusshare.00077/Trojan.Win32.Cossta.gvx-7ff24f296deb73905a2e809cbf409e312feb8b8b545e6f99d1895fe676557819 2013-08-08 01:08:10 ....A 937556 Virusshare.00077/Trojan.Win32.Cossta.loo-7ff283bafdb74105b51dafd368815972bc526bb02e1404c5db395b5c9ee22420 2013-08-08 19:31:24 ....A 379904 Virusshare.00077/Trojan.Win32.Cossta.loo-8de92d9fee70ff10bc37f183c7ff49f604302f78086f2305a9a6e5b20b233df7 2013-08-07 07:39:18 ....A 105984 Virusshare.00077/Trojan.Win32.Cossta.lrm-be3638e2d294f1cea53ca06273619c75863666b26f7e851c38c77d4b049e62e4 2013-08-09 07:10:16 ....A 172032 Virusshare.00077/Trojan.Win32.Cossta.lxr-8ee3101014362af4b2a1187b3a5bd6bbfe342fc15bdb92110e3ca016141e5059 2013-08-06 18:59:00 ....A 1097316 Virusshare.00077/Trojan.Win32.Cossta.mjc-db5c10646eaae2bc3bc3bb696d62a6cb84a9b5e8fe78248dfef0a738f5447c04 2013-08-08 07:50:08 ....A 824832 Virusshare.00077/Trojan.Win32.Cossta.mpf-8f4eb73308e5cb5c7d30272c66ce0e7d5c00a1969b1865633a15e73ffcb9e761 2013-08-06 10:56:30 ....A 23552 Virusshare.00077/Trojan.Win32.Cossta.mpw-8c2c6c306733e5f678cd3e4cd3fca24f537100bcee5d25d7079660384aea290c 2013-08-08 01:35:04 ....A 176128 Virusshare.00077/Trojan.Win32.Cossta.msa-7ffcc1655c5a711469226de5793fabe224c72d2e25112b783d7bffcedbe85a99 2013-08-08 15:45:18 ....A 18987 Virusshare.00077/Trojan.Win32.Cossta.mvc-9837f0f9634b40a9049eb622d8efd6dd2e0f6ef2ecac564e9f32743da0267145 2013-08-08 04:57:00 ....A 167936 Virusshare.00077/Trojan.Win32.Cossta.mxd-8f370d7651307f50d66a3c7d1d26a74880a5a70ce334bafe55f46a214345f430 2013-08-08 08:42:52 ....A 56832 Virusshare.00077/Trojan.Win32.Cossta.nha-8fdde444d0045ffc268b17470ed1a3b27eaf6dc6f6dcf2e423c756fca732ae55 2013-08-06 15:56:06 ....A 25600 Virusshare.00077/Trojan.Win32.Cossta.nhf-3be9349f6246874757224f440defcd8f7903d979a90aa1baf829f8f16438c28d 2013-08-06 11:07:44 ....A 25600 Virusshare.00077/Trojan.Win32.Cossta.nib-5b964403b6d4e7f90830e6ef755b7edde9844d14d7fab2f83f9d5969026646a7 2013-08-07 16:40:08 ....A 4608 Virusshare.00077/Trojan.Win32.Cossta.niu-98b8e2384611e4a51457d6db98367edb703a01a3ed4e52d2b6aa96dc3f1b5fcd 2013-08-05 21:07:48 ....A 98500 Virusshare.00077/Trojan.Win32.Cossta.nlf-0891dc320a3eaaacb6cc0f9784688c6739301a2134f4906f68a58b70835d04ff 2013-08-06 11:07:40 ....A 961662 Virusshare.00077/Trojan.Win32.Cossta.nxr-0818348c70c05e6235b7e32ae7c4e132e75563521e9f0e1f25e030b5d0280226 2013-08-06 22:16:14 ....A 25088 Virusshare.00077/Trojan.Win32.Cossta.ori-375006a2639881743115b057caa149b5e7ede5cee11392bef989dcb556fe6288 2013-08-06 21:18:06 ....A 551936 Virusshare.00077/Trojan.Win32.Cossta.peu-90384dd7b7a0a86db5188ba2abe9647f5ed789940378ac184274e37d53414c70 2013-08-07 10:01:28 ....A 551936 Virusshare.00077/Trojan.Win32.Cossta.pfr-43cade670484ee7d918395e52635d6ed7b74336a6ffafe26af249be4e780aabc 2013-08-06 07:09:34 ....A 159784 Virusshare.00077/Trojan.Win32.Cossta.pmz-0d4df6bfa5204da5feed554af6b79476bb92dbe2e2b689635ff68cbf927b6d19 2013-08-07 01:43:06 ....A 106496 Virusshare.00077/Trojan.Win32.Cossta.qft-6363e0d3ea9965390d88b5fb48eec1e3c86bacda63c3dd488b63619c66eb5f14 2013-08-06 11:12:24 ....A 1018880 Virusshare.00077/Trojan.Win32.Cossta.qis-b55b432a90f00e52820e7aa07f428655b6154f203ad980c0f6a9dbd605c99f73 2013-08-06 12:30:26 ....A 207872 Virusshare.00077/Trojan.Win32.Cossta.qpe-3a2483c16d598a076d0d6ab588b983fac76411eabee253c2b9357e359e10b69c 2013-08-06 22:58:10 ....A 133652 Virusshare.00077/Trojan.Win32.Cossta.qtw-3e7c98e19914e8909101a5b7913e6cba783644b3d59ed8f104c4471db9759e93 2013-08-06 10:53:00 ....A 233472 Virusshare.00077/Trojan.Win32.Cossta.qzs-8b4763b28e565a9ba3e436b09f37d205811270f15b1dc5bc66bb3c8690a3876b 2013-08-07 08:57:06 ....A 179743 Virusshare.00077/Trojan.Win32.Cossta.raz-e7c0949eb37ba6777ea9a53b3c0278725f7ea72b7631deb7d7f42433dc52b929 2013-08-06 10:43:48 ....A 90112 Virusshare.00077/Trojan.Win32.Cossta.rgi-b48f0b6cef418755966141acb63903bcbbd8b19c20c151ff7109910caf4bd97d 2013-08-07 09:13:04 ....A 207360 Virusshare.00077/Trojan.Win32.Cossta.rgq-42dfd3ba22613262a8c16f2f25f7000a2efd9170ee3737e385c7768acee13644 2013-08-07 00:22:54 ....A 4608 Virusshare.00077/Trojan.Win32.Cossta.rlj-e41256e2400d9e3e235639eb445020ed7956364ff6cdbcd52cdc32d110b86fbb 2013-08-07 18:22:46 ....A 4608 Virusshare.00077/Trojan.Win32.Cossta.rll-99e3696bf020b62673b5ce285c4adc236fdb7ed9ae7a6e1041b7fd0b34f00f7a 2013-08-07 16:38:52 ....A 4608 Virusshare.00077/Trojan.Win32.Cossta.rmh-c25f40c59a65921c5b0597a499b0bc238d728711c18151569b4ee1d65e913966 2013-08-07 14:55:40 ....A 107183 Virusshare.00077/Trojan.Win32.Cossta.roj-97e1fc5facd8ee947cb56c87cced9bf755f10c1f643a4856a063b7a173c8cd37 2013-08-06 21:46:08 ....A 1148187 Virusshare.00077/Trojan.Win32.Cossta.rpe-3dc50f1695a94639f6a8f41369a18e5e3b337678dcc4520bc24270cc81515ba3 2013-08-06 12:44:46 ....A 42496 Virusshare.00077/Trojan.Win32.Cossta.utv-103168d6e1e750d9d47c7d8927cb7f513c47481f7debc4016ceddc1262065b8e 2013-08-06 12:46:36 ....A 42496 Virusshare.00077/Trojan.Win32.Cossta.utv-10527047dafa0f729cf3829927a9688d9ee98fd007bb1ce2055dcfbd91d216a7 2013-08-05 16:41:06 ....A 42496 Virusshare.00077/Trojan.Win32.Cossta.utv-19475241a12fd551b3e106d1efaedf805c3c2f2fbfc5f03c12bfcc5b154b558e 2013-08-07 14:27:24 ....A 43008 Virusshare.00077/Trojan.Win32.Cossta.utv-1ac910eb95f1914753ef553dd8ff6ae49453a02d8cf32bad6235ecd4f1819cd4 2013-08-06 17:04:14 ....A 43008 Virusshare.00077/Trojan.Win32.Cossta.utv-357580fcffc450174b7b9b6eaaafe97c34cba6fb26164b6efb864bc89c249229 2013-08-06 12:23:48 ....A 42496 Virusshare.00077/Trojan.Win32.Cossta.utv-3a31c9572456bb20308fc4f632526d5ac34e5106a349f649f345f7bae1b4d8ab 2013-08-05 23:01:52 ....A 43008 Virusshare.00077/Trojan.Win32.Cossta.utv-5ca8a2eb25074fc31f4662e9f5b738be69bae3552d7f41fe5406bd27e97f149e 2013-08-06 14:50:48 ....A 43008 Virusshare.00077/Trojan.Win32.Cossta.utv-8652ef5b0467c0b4405179e3ad93245cef23d81ed76c7479cf4598191ca4e981 2013-08-06 09:12:50 ....A 43008 Virusshare.00077/Trojan.Win32.Cossta.utv-8a9b315bc7730e5fb092b82b9330cebff3e1d4a341eeff7198ba07fae15c5e89 2013-08-08 06:06:24 ....A 43008 Virusshare.00077/Trojan.Win32.Cossta.utv-8f0234eb5199fc3f0c3b8c1cd647cb242a02e67f91df1921f8e372bc0c12a602 2013-08-07 17:26:18 ....A 42496 Virusshare.00077/Trojan.Win32.Cossta.utv-998414011f3880ccea53bdb03f2d8c98f76c1ec8843d6f7b7f9e0c6fe6e506f0 2013-08-06 00:13:50 ....A 43520 Virusshare.00077/Trojan.Win32.Cossta.utv-b0436383a57284542d7b1963296427db29bd64074914b9c6e41bc3510964260b 2013-08-06 06:15:32 ....A 42496 Virusshare.00077/Trojan.Win32.Cossta.utv-b313438e22fd41b38e81313a3e3f6571153eb91d43d0751d66ec2d778ef01723 2013-08-07 10:46:30 ....A 43008 Virusshare.00077/Trojan.Win32.Cossta.utv-c0121563b3763780fd241974c4d1092a4a46c63abc0a0241b2022ae35bca8be9 2013-08-08 14:55:10 ....A 1190138 Virusshare.00077/Trojan.Win32.Cossta.vxl-44d015e8e4bea25370855c80f52ef20fec77732dfdb3ba44b7a3583e28c9ce1c 2013-08-08 20:01:38 ....A 69120 Virusshare.00077/Trojan.Win32.Cossta.wdq-aeda1837dbbfeafbf4392c5ba118dedeb2ea0be85b5bb5ebae266e2a1d9ccae0 2013-08-06 12:59:10 ....A 258048 Virusshare.00077/Trojan.Win32.Cossta.zgx-0f430dc2d4c73e3bb1badda6233f960f612ce28322e6def73052a6f5e99929a0 2013-08-07 10:29:52 ....A 176200 Virusshare.00077/Trojan.Win32.CrossedFingers.h-441e8276e0fb7734e7d792b5f3e35bb5970aac324860d32d37d53cc5c24adfbe 2013-08-07 18:37:36 ....A 69632 Virusshare.00077/Trojan.Win32.Crypt.bik-1c890eea5c318c1b9b4ad57882206e0763c3bf9253ad5f985a7dbb3287ffc96f 2013-08-08 21:48:44 ....A 69632 Virusshare.00077/Trojan.Win32.Crypt.bik-61c5a200ca827ce9f91b3b96fd5d486e92f73eda88df1babf2346d0d0282ce80 2013-08-08 06:43:06 ....A 69632 Virusshare.00077/Trojan.Win32.Crypt.bik-baf0cdd519108318098be3b2abe0ce36b2077b34f55050515bb5370a80f70b1b 2013-08-08 15:51:44 ....A 503808 Virusshare.00077/Trojan.Win32.Crypt.bik-c0ad50181aaca272fffc5e5241c86822a73c79d2087783af12ea84c8af4684f5 2013-08-06 22:24:24 ....A 69632 Virusshare.00077/Trojan.Win32.Crypt.bik-e3771eca2f51db73a354e665d7787fcc57adc3fac754ae0f7f54409deb709a29 2013-08-08 07:30:30 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.cnf-8bf3488f051209c7df9bab3977d362d71144caf33001ee84680c3747cea62294 2013-08-08 14:55:16 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.cnf-a4ec4acffb20870faba9155f693e213c740e0a150c0064f7dc64b97fad038b8a 2013-08-08 19:46:20 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.cnf-ce7252becb7c8ef12e9fcf4af81028c5b5a55ef28aefb06971e1dcb90adf53b8 2013-08-08 10:28:50 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.cnf-fac7e41f90137eff5705edb956afe28f5a071a3cc215e4ad9ef93290545400d4 2013-08-08 10:57:48 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.cnh-14fd124712d406b9dea24e9408832d5ecc8ff433822d18b6f64d746da0cbe9ab 2013-08-08 13:17:22 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.cnh-565c1baf87ef65ef5ff18e1dea5ffcab57e46317c226586bc48662c2d0332585 2013-08-09 13:49:48 ....A 447488 Virusshare.00077/Trojan.Win32.Crypt.cod-1dfabd5742ed77fc72e83c8d8bbc4341beaa502380a9d238772ff9b17a90efd9 2013-08-08 14:45:40 ....A 104448 Virusshare.00077/Trojan.Win32.Crypt.cqb-74630c92af174a6bd7073c4a5b8705f73bd8db47540834591697412a5e3c309b 2013-08-08 09:00:08 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.cqy-64ddb4b614143bfc5b559fb3a8e02b545fd11d55fa20719b2f316f516e75f2b7 2013-08-07 20:15:12 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.cqy-e7b25d83bcad3417d7b9c49f9b4f7f855e39830bf4b1890da01580a1c169016a 2013-08-08 09:12:46 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.cqy-f491c7ccb994ee84a9ac66a216db5c1ca2054a46614e6d0841d2dd94cc89f088 2013-08-09 06:44:56 ....A 108544 Virusshare.00077/Trojan.Win32.Crypt.cvs-13a0231787b730c0df331dee93474916fd6cc1d74438fb548965c6f04e048e77 2013-08-08 16:43:26 ....A 202752 Virusshare.00077/Trojan.Win32.Crypt.cvs-4a5e19698b9619a7073364a484f7e83a52d2b169d64a44138fb150742d87de01 2013-08-08 09:04:58 ....A 137216 Virusshare.00077/Trojan.Win32.Crypt.cvs-601fdaeed6c37a8c65d336983cd9571fd39b6cd00f55bd00cbd7381344bf15d8 2013-08-08 06:18:18 ....A 137216 Virusshare.00077/Trojan.Win32.Crypt.cvs-71397acf9597359da6ee8c646ceeddd524a8897d12cedaaa4f92abda0cd478a3 2013-08-08 08:59:12 ....A 32768 Virusshare.00077/Trojan.Win32.Crypt.cvs-8d6a68922685f7e0dcdb625871f0370fd2b477dce135fe14289d12ab51ca7877 2013-08-08 06:05:26 ....A 113664 Virusshare.00077/Trojan.Win32.Crypt.cvs-a358d9cc992eaedf2a6aba6ccb2800c3cb5bd2f469b754b99bacfd0eb2197270 2013-08-08 17:19:06 ....A 137728 Virusshare.00077/Trojan.Win32.Crypt.cvs-a74463f1a8f3eb5cb5e8a3c8fab073bfc3d02606add30e9281b61ab8d992021a 2013-08-09 00:26:24 ....A 32768 Virusshare.00077/Trojan.Win32.Crypt.cvs-a78a00e62e207bf0acb85872c7462c071cd087055acc99df23d78cce292f8b01 2013-08-09 11:26:44 ....A 207360 Virusshare.00077/Trojan.Win32.Crypt.cvs-b3b4c8f46fa0790d27073b46b2564563a7ce4386afe605a167426cfa2613ff0f 2013-08-08 08:46:24 ....A 32768 Virusshare.00077/Trojan.Win32.Crypt.cvs-bfca7a91438ca3e6da8cd1972a9213833c034f3c8dc05d7dbd16e83966631410 2013-08-05 16:35:42 ....A 119808 Virusshare.00077/Trojan.Win32.Crypt.cvw-0cf4d6a042baac3abc4608e694d3614e3dfbe2c41311382d0a8408b3229522e5 2013-08-05 22:37:20 ....A 99840 Virusshare.00077/Trojan.Win32.Crypt.cvw-0ea0476fe73d912df8785296a22306afb3e60d2adfa035396706fcf4382fc826 2013-08-06 16:14:58 ....A 99328 Virusshare.00077/Trojan.Win32.Crypt.cvw-0f67aa5fd62c19c718e20299bb34a4deca38f51d77e94cef457f607df1c8cf89 2013-08-06 16:50:14 ....A 99840 Virusshare.00077/Trojan.Win32.Crypt.cvw-0f6e988e6b99cffc5cd4cd184856e8d4f02417fffa34371a6f4b51a339369364 2013-08-07 04:42:24 ....A 99840 Virusshare.00077/Trojan.Win32.Crypt.cvw-0fd13de35ae5f9a6350ed923e528df88c1b095f2bb87e99b0f627550bba37716 2013-08-09 06:46:42 ....A 99840 Virusshare.00077/Trojan.Win32.Crypt.cvw-31ef7ca4db273662c78ff8b6da8e972e4295df5aa733f29b910ba45fc500594a 2013-08-06 05:48:52 ....A 119808 Virusshare.00077/Trojan.Win32.Crypt.cvw-363c7c75410551f6a2105935fee5c16e60875a37e983dfb80cdec4a2742b6baf 2013-08-06 22:03:42 ....A 172544 Virusshare.00077/Trojan.Win32.Crypt.cvw-3ded1348dbbf330179c8d8ab9d5cde85c19112bc6dc8bec2e8982570131b5d64 2013-08-07 03:54:46 ....A 173568 Virusshare.00077/Trojan.Win32.Crypt.cvw-409e91deeeb2f535163c5120ffbcc69596f0d12152ceb242c1759415d6c27823 2013-08-07 05:00:42 ....A 99840 Virusshare.00077/Trojan.Win32.Crypt.cvw-41511a9cf04a318b1e557603181a6d43f2fb4bf5972d81971beb7901798de784 2013-08-08 14:27:34 ....A 103936 Virusshare.00077/Trojan.Win32.Crypt.cvw-4347de46b4e9f7de8381f28aa678240348685a52c5be09f353d521a0782a8f92 2013-08-06 06:07:06 ....A 169472 Virusshare.00077/Trojan.Win32.Crypt.cvw-5f2cfc8be8604fbe87a731eff88763efe6b4f2436143a10e9b4909a493469bd5 2013-08-06 05:46:42 ....A 99840 Virusshare.00077/Trojan.Win32.Crypt.cvw-5f73fc60b682803243e05ddd02fb4b3757313c379d81cdb6b717bc25085fc3db 2013-08-06 06:36:24 ....A 99312 Virusshare.00077/Trojan.Win32.Crypt.cvw-5fb0a2e84af4770b7950b2ad78916b98387f8e337606eadaa6449740ed00e05d 2013-08-08 04:57:00 ....A 99840 Virusshare.00077/Trojan.Win32.Crypt.cvw-63e1f5f53771a21db3c2cb94d5776ae164c575c6b8ddbbf8e1e32ab6c91debfa 2013-08-06 15:55:58 ....A 116736 Virusshare.00077/Trojan.Win32.Crypt.cvw-64912de6bca94fb6e4c1f8de458a5b700d3e0a43428dabce6b0fe94bcfac75b2 2013-08-06 19:40:30 ....A 99840 Virusshare.00077/Trojan.Win32.Crypt.cvw-65c4d5a83ea5d368622f32c6b05d948f446e31725ba54770ccd03d2441144edb 2013-08-06 22:14:14 ....A 99328 Virusshare.00077/Trojan.Win32.Crypt.cvw-665de5cccab5264fe899381aa89fc9528700a85df18c22be2ea316098934bf3d 2013-08-07 14:16:22 ....A 119808 Virusshare.00077/Trojan.Win32.Crypt.cvw-6e35bdfabe6de1af95f55fb180397313ddf13e2ca11b942d1e9b8d2b3c4afca4 2013-08-07 17:38:38 ....A 119808 Virusshare.00077/Trojan.Win32.Crypt.cvw-6feb277b2652d6f347f5fec71540a1cd08d12b79c7a32571275a5483112a3739 2013-08-05 22:32:16 ....A 99328 Virusshare.00077/Trojan.Win32.Crypt.cvw-8534e823d0a5446a7d71c2f56aa774837f27f77b06b3e20fe309a9e51cc95e5e 2013-08-08 19:28:00 ....A 99840 Virusshare.00077/Trojan.Win32.Crypt.cvw-8ee8ffcc203ee9adfaf6e48522f2e00713d9211f720a050022ad3dc53bdae892 2013-08-06 23:04:34 ....A 181248 Virusshare.00077/Trojan.Win32.Crypt.cvw-90b4ef2f91b6468b951d9abc2612ab95c165b5d051a9d16e964d2498fafec85b 2013-08-07 14:15:44 ....A 119808 Virusshare.00077/Trojan.Win32.Crypt.cvw-977e9eef828e81722eec9eb8a40cb7cd0bbabcf9d00dfeb31170d1eac50b13e5 2013-08-09 05:45:46 ....A 99840 Virusshare.00077/Trojan.Win32.Crypt.cvw-a5f4b117b966cb5547e79b8c18796abe19422dfe8118c2b7310f16cfb6559ee7 2013-08-08 05:36:34 ....A 99840 Virusshare.00077/Trojan.Win32.Crypt.cvw-a9595440abbd0a87a2dc876f38c8c91c2c6eb5503f92ab7421da97e3ecb5bc6c 2013-08-05 23:28:16 ....A 99840 Virusshare.00077/Trojan.Win32.Crypt.cvw-b03b27fc408dc6d7c06643f1fcecadb7f1d9408db5a65ef7d5a251ea53cdf856 2013-08-06 23:04:36 ....A 119808 Virusshare.00077/Trojan.Win32.Crypt.cvw-b9fe6035ef592497a85388068521d41607b026c09882e4a86cbadb7fa0f3128c 2013-08-07 18:24:44 ....A 99840 Virusshare.00077/Trojan.Win32.Crypt.cvw-c33a55519203c07253effd88538ce2e9a2c7e160541bafc1dd2b94e56b0964f7 2013-08-06 15:59:38 ....A 99328 Virusshare.00077/Trojan.Win32.Crypt.cvw-e134832eabb7c480df9c492866a5120cabfc78c5af6d227e06e8e8f03947d4c2 2013-08-08 00:59:40 ....A 125541 Virusshare.00077/Trojan.Win32.Crypt.cwi-4787090585bc374298ff8db61466f84ccf4da54791d5774fbac39ecc49f5ecd8 2013-08-08 06:22:16 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-22c8ac2fce418841274e06103a8092d8fe0ceb625acd322ecfaa45e036f34c03 2013-08-08 17:06:00 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-3092306eac282054f6f7793bac69fd4eeeb9d329a0f65398dd934c200d27994f 2013-08-08 15:21:32 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-3691d5c6b5ebbdd42d1a39bc063e1ed7239fdee218e00b61e65a9913ef12c7ac 2013-08-09 12:29:14 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-488a8b6e20485c066ffae089996f4efa1fdae8e2e2127eef0915751c3dcd462d 2013-08-08 15:25:46 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-54d1a2248be0b54eacec072984a5eec4cb19102fbed6f04e182cdb11f48bae4a 2013-08-08 14:46:18 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-7017643db2f3315ec66c07d9eb461a665802582f04bb2cf4e542dcad78da2ae1 2013-08-09 11:23:00 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-79e7f71efd3f9744790bb851b024379bdcfe24e4dbf18469d7b05cb464179869 2013-08-08 14:29:04 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-7a4b0aaffaa7004bb49926054a5f51a5f3461d450f8c2c9b2067923a82d2acc3 2013-08-09 05:08:52 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-8b83c0f327716db93692e7e58a5d6ba5bc74b107e610f46d68494f5b96a3dc63 2013-08-07 23:16:06 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-9b63433c995d21f09ccacccb76903a5b87064563840606dc48baf18b1659ce05 2013-08-08 08:42:04 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-b909105b05cee5ebefb1fcd131c17a771cbfee3ad40a82262d27a13bd169f5a9 2013-08-08 21:50:28 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-be4435808373bc4c25fdfb2f277c9649a42216172d2388a57324c70277b3875e 2013-08-08 06:51:06 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-e1c548fa1dc0cd57999f8d062d0ffe88f6b7ebb8500a2ba9da72080399972a41 2013-08-07 19:57:52 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-e441d4b46dda4ee721c8c514779a55b48ca5c6919614b87a21e2bf622b0a901f 2013-08-09 11:04:40 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-e6218954ed05e3b21ccc222f3af0b78bd7bbf5c423a716f3209e6ed0c7943200 2013-08-08 14:18:44 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-f27105da61b565a9046c2a25e9b007518a7ff151bb9996dc42eef247b9f5b8bb 2013-08-08 10:27:08 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phx-f554f9a9c109e3864d8bc7baf5c90afc0d54312087a8147ab194afd11c49f353 2013-08-08 03:02:38 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.phz-b8d24fc32ea5f49c4fd4651ad9b048bdb056660c6b593d5503c2bc03c24caecc 2013-08-08 14:32:10 ....A 40960 Virusshare.00077/Trojan.Win32.Crypt.phz-f26d69beb6dfe13f49397f37a3f62844b22778e57247b340de9062bf7127c18f 2013-08-08 08:41:30 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.pia-2b9a1cbd1144f02705266f404bbbb3183220c97d055768630b08fcb338b90590 2013-08-08 08:43:38 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.pia-4a5acf15832e47c8e17dd43504f2bc8fbc91912c1db81b6b068ddd886409359c 2013-08-09 05:00:50 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.pia-62d107730f60fd8db80baa7954a7a28093b684c00a0ed8ffe2add00520cb70f8 2013-08-09 11:34:36 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.pia-6a19445ac96cce9de6bd5eb70b91ec3a68136a0cb0b885a141d1d9f3575027c4 2013-08-09 07:34:54 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.pia-920c97daaa6b55b2ef2e542725eed15c9ec5012986550b38b4a64bd20a35ffe9 2013-08-08 08:42:32 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.pia-c0eb2f27d45a2dfa1de0881cca00a3c4bcfc69f009bc2ff175b222961544e1d9 2013-08-08 20:22:02 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.pia-cae8a20c5494ebe9989849c93c9d8c77e8ff181cdf92de4b69882746886fb679 2013-08-08 15:39:56 ....A 18944 Virusshare.00077/Trojan.Win32.Crypt.pia-caf6464230980877d7cbb82bd4cd99880b53aae9182a6afd84099ce1fa64ea44 2013-08-08 06:46:54 ....A 589824 Virusshare.00077/Trojan.Win32.Crypt.t-7f4c6d6bb489a689540002781a671b9f2c7ecce12cb3e3d6b908176c5232a520 2013-08-08 17:03:52 ....A 573440 Virusshare.00077/Trojan.Win32.Crypt.t-8e54d8f841a829261176270f44e4de65097dfe47a7daac6d87a30d1a2f2bc1ba 2013-08-08 02:45:32 ....A 188416 Virusshare.00077/Trojan.Win32.Crypt.t-8fb4bf8bded950431db6ee5984da690be2677751495bcf9214a2e2234019fa59 2013-08-05 18:18:22 ....A 589824 Virusshare.00077/Trojan.Win32.Crypt.t-c223a6887b339d5705231e86db3751c8a11334d8b57be4387ab8accaf758a4bf 2013-08-05 19:43:28 ....A 589824 Virusshare.00077/Trojan.Win32.Crypt.t-d445e61e1cd81a3e2e0337c4b9e1c4b6b831fbc207b68563e2a87735b1ffadc3 2013-08-05 18:57:16 ....A 1644171 Virusshare.00077/Trojan.Win32.Crypt.t-de7fcb2d584ab0255ac79b29276e61411a594ffd3918c8721c4e0d6ee60a4c1a 2013-08-08 01:08:22 ....A 45260 Virusshare.00077/Trojan.Win32.Crypt.v-61ee6ecc257f6251721e47ea2b19cf009b5b8404df00e0cf7f6f1bed670e62a6 2013-08-08 09:02:40 ....A 110080 Virusshare.00077/Trojan.Win32.Crypt.v-8f9d90b3b636fd6a8bf22c61509833e81a9c625e896dd52d80b5df47d28c44f7 2013-08-05 17:11:08 ....A 10025 Virusshare.00077/Trojan.Win32.Crypt.v-d37ec99e0a895cb8dbcb61ae921f3b229a86361a690dfe0705267a2895fa7d74 2013-08-08 10:08:12 ....A 32768 Virusshare.00077/Trojan.Win32.Crypt.yw-75c853f834afb88fb6e8aa51c894ad80e1d12f24af5bdd0161e1d4115f0c0be5 2013-08-09 01:54:24 ....A 237568 Virusshare.00077/Trojan.Win32.CryptoVB.bo-7f38e5d2fc3014768a53cbdb1f9c6e9ef0c6475f745d23380ea0fd5ead73828f 2013-08-05 17:06:46 ....A 507904 Virusshare.00077/Trojan.Win32.CryptoVB.ce-d36843b26b06652f83926220d005a9a5b7af79edfbb65f933df19822cc016ae4 2013-08-06 01:59:52 ....A 671744 Virusshare.00077/Trojan.Win32.CryptoVB.fj-0ed6d7797186c770b723061375265a71385c56d170e72e054ec2059b875215b8 2013-08-06 21:18:10 ....A 464413 Virusshare.00077/Trojan.Win32.CryptoVB.jh-b91d92d802f28f763f09a83c28d3e24e1a0cd66374c512683d9ab4eca55c850e 2013-08-07 15:44:00 ....A 593920 Virusshare.00077/Trojan.Win32.CryptoVB.jj-eb172fe6c77dd5aec9714d1a5bf048c26d6e902436ce4636d620725f99c0699d 2013-08-07 01:41:26 ....A 541696 Virusshare.00077/Trojan.Win32.Csfrsys.sw-e517741d2e042127938ccd7c0febbea69c83bbc276013df9eb97109cf43975d0 2013-08-09 09:52:46 ....A 21982 Virusshare.00077/Trojan.Win32.Csie.bv-c4dfc4cae47b11ca5bc9a3881670ad0d0c099e93df59ba8bb7291171bd673fdf 2013-08-06 17:45:38 ....A 65536 Virusshare.00077/Trojan.Win32.Csie.si-3ca36420437f0964fd1b2175bf2abe28bfc112a3c33650651b128ab392934de9 2013-08-09 00:54:34 ....A 44032 Virusshare.00077/Trojan.Win32.DLLhijack.eh-53a564d10f8274706bb5c0d533c23ff8752b01b153c5a37f51cfd4fb49890ce5 2013-08-07 21:36:34 ....A 67604 Virusshare.00077/Trojan.Win32.DNSChanger.abk-6f5471b8354f48b96fb64a120fa9568a761342f330ea6aee8b5cc341b836f81e 2013-08-07 23:16:44 ....A 18594 Virusshare.00077/Trojan.Win32.DNSChanger.adz-8e4c5c6e41f8aa6f2390f65ffba5b1eb08768f3e3915718e44b7a51b65dd3bbb 2013-08-09 10:45:44 ....A 73736 Virusshare.00077/Trojan.Win32.DNSChanger.apn-c1d1c554df39001bdd02d1bf72b611522272813baabb19e395733519e9c811ac 2013-08-05 20:02:24 ....A 28224 Virusshare.00077/Trojan.Win32.DNSChanger.as-e29d4900f1deede79513f143c24417423d527625446d92db64d2fe5eb583be63 2013-08-09 11:45:36 ....A 17510 Virusshare.00077/Trojan.Win32.DNSChanger.dja-d70186f646e5171aa1260d5955729ffd064de41dc33b25e81af249d8f064a9f0 2013-08-08 08:38:18 ....A 387264 Virusshare.00077/Trojan.Win32.DNSChanger.gi-91196e326192545a966053314a627e4cdb8acf9f2f3c0464d158b77c069e8fcf 2013-08-08 01:56:54 ....A 34898 Virusshare.00077/Trojan.Win32.DNSChanger.hd-dd82eac87d8bd34e8d1a10be08fd70200a435f3c6f62ded8c903aacdd122018a 2013-08-09 08:02:50 ....A 16864 Virusshare.00077/Trojan.Win32.DNSChanger.hxv-14809fb9f77884a05874294069a4212f0e157df02da3039c129e221da902396d 2013-08-08 01:59:52 ....A 234149 Virusshare.00077/Trojan.Win32.DNSChanger.qb-8e30c38df30919f6239abeb4b3563089bc257bc795f28faf8de34c4d64b36ec7 2013-08-09 02:55:04 ....A 16899 Virusshare.00077/Trojan.Win32.DNSChanger.ueb-c9151b50fd4aaa6771fd0b895334e8dd2a32802a35d9dc7063035887b5db49c7 2013-08-08 20:35:42 ....A 11085 Virusshare.00077/Trojan.Win32.DNSChanger.uek-6fa946d53973474a901a6cd37ecad6fb43f0f819d28afec84ca81457739b15d5 2013-08-06 04:42:20 ....A 308224 Virusshare.00077/Trojan.Win32.DNSChanger.ytf-dbf58df9a216a65b72571a89a644474192837aef7559a30215d27344108c1689 2013-08-07 08:01:10 ....A 79360 Virusshare.00077/Trojan.Win32.DNSChanger.zte-424396bb284d64616e8204d161d8ecf628655c9a37152f3fa167c234de592089 2013-08-05 18:57:16 ....A 13312 Virusshare.00077/Trojan.Win32.Dasmin.b-d445068ca2cdd93e7851674d7ecb42c3c9af72c04211abec0f06940c9c0d183e 2013-08-07 09:16:14 ....A 460800 Virusshare.00077/Trojan.Win32.Ddox.bao-954194390e730227a659002055cb8409fb7e5471c6488920547f8acda2f17400 2013-08-06 12:30:50 ....A 463360 Virusshare.00077/Trojan.Win32.Ddox.gwm-62ed9c31b43a78d15022e7ad747fd75c6141887dd13169f7659e903eb4605d75 2013-08-06 12:36:52 ....A 72192 Virusshare.00077/Trojan.Win32.Ddox.jyh-0fc3be5291d6ef0baf0e589a9d92ae7b8a900de05c5b2032540a84a0ec2c7de0 2013-08-07 09:19:48 ....A 44544 Virusshare.00077/Trojan.Win32.Ddox.jyh-18b0f4036d68956e086ba3d3b0af7d3ec2fe4f7904530fbef7945492ceb4c8f1 2013-08-05 23:09:36 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-334321176ae84276adf438860149974eb9317df609232718578c68c4043fc737 2013-08-06 08:59:00 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-37c015afcffa768bac77fbc90fb24fdd1671ea6171fe3e05c7e6ce7c27c518e9 2013-08-06 10:44:12 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-3856e5b8255fa273ac0559f222f5277b75659340039e9de8231d112b50f9b8cb 2013-08-07 01:53:32 ....A 72192 Virusshare.00077/Trojan.Win32.Ddox.jyh-3b02e271dbbec72696310102ef68413d07407046b5d818fa762611772fb8da61 2013-08-06 15:49:48 ....A 43008 Virusshare.00077/Trojan.Win32.Ddox.jyh-3bccd1fd150387a38bc5c740b809173bfd803c1a223a78de837058381e5822ea 2013-08-06 18:05:20 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-3cc75537592d29e15a77f20aeb2e90af2f17860d831d68b3aa28e7e100fc7c3c 2013-08-07 00:05:30 ....A 70656 Virusshare.00077/Trojan.Win32.Ddox.jyh-3f57c8f5a0aa7ae20592b39605756c58903fea736a00975e8e1944987d8b57fe 2013-08-06 01:01:38 ....A 68351 Virusshare.00077/Trojan.Win32.Ddox.jyh-5d7720f6ef3eae8150f82f6ae62f34ae185b36c55d4b61403ed4dc6c3896dfb3 2013-08-06 04:56:28 ....A 105472 Virusshare.00077/Trojan.Win32.Ddox.jyh-5ee33109b0cd4ac59fdab42d8c5d361c4a1cbc01da151d02211c509e30fe6324 2013-08-06 10:31:30 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-611160b3aa7d1cd603915c39d1b585ea6b7dcb81b53305ce465af15df30ccb08 2013-08-06 17:49:10 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-653427115c57e0421287b36999d105a0db5c4256b3286dd7b17ad950de4b9411 2013-08-07 01:32:40 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-682a573e15e8316e0430549aaf2dbd316a77e3f7526b85cfac826e3ef819089d 2013-08-07 14:57:48 ....A 72192 Virusshare.00077/Trojan.Win32.Ddox.jyh-682e01c31b3315bb15ad4130490da24a1ca3104e3fead374436abd93069393f9 2013-08-07 04:54:06 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-6a1a91f5b7911d8e97f92e17e2fb087f9c9c6471cd49bf51c6d56e15bc232c80 2013-08-08 09:00:16 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-6ef5da7d70ce153d7d2313b81f4ab3d46f4869ba35e222ce7a0206904e24e671 2013-08-07 17:58:48 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-7070cd091d266709bfa2d3f32aee86798a964436aeb26c59aa4a36abab6341f3 2013-08-06 19:55:06 ....A 66048 Virusshare.00077/Trojan.Win32.Ddox.jyh-8fb352a9981bfc9eaf41bdcb7904154e6de1c2d9408dcde7b376423e7778d3d6 2013-08-06 21:46:28 ....A 44544 Virusshare.00077/Trojan.Win32.Ddox.jyh-90714325530c290edad368a4f31284fe9d86927e8b6f32f765d7971b29eaf53a 2013-08-06 21:58:50 ....A 44544 Virusshare.00077/Trojan.Win32.Ddox.jyh-90a3630242db8c91e40ff6efb2d4d71527b643a39f8b0b8cf6924a6af66b4bd2 2013-08-07 00:20:28 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-9165bced03984d3c49d78ab924faeee4920fa0682277765195a961575718c860 2013-08-07 01:10:28 ....A 43008 Virusshare.00077/Trojan.Win32.Ddox.jyh-91e558edba64691b327db73a186d1c03d3bf0573ca846f047e3c48d884f3ba0d 2013-08-07 01:29:54 ....A 62976 Virusshare.00077/Trojan.Win32.Ddox.jyh-91fb09c8a1cfd8a3411bdffd303efdbd7b6c25816de6fbb1fdf8959469f01cd8 2013-08-07 01:37:20 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-9230a3d310311eb7448fafbad15e8b4542bb3a142a64c305589b7d67a7ba0ea2 2013-08-07 09:19:32 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-95cbfdeb1a83b2885c89d5004d58e5cc69d888205dab2c505b6737cfc6e4d7c4 2013-08-07 09:27:42 ....A 70656 Virusshare.00077/Trojan.Win32.Ddox.jyh-95dac9db2aab49adba7e15db0127d13b532e62e071a09f8178418834fa1fbdaf 2013-08-08 21:48:28 ....A 72704 Virusshare.00077/Trojan.Win32.Ddox.jyh-a6820e0995844739e4afcd98c77538548ece707cd577460c6c4689c298eb70e7 2013-08-05 21:35:58 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-ae4a01ed935ed3faa47490a7c1a1469549fd1e3ff3a80d1338c859af88588b67 2013-08-06 01:37:48 ....A 43008 Virusshare.00077/Trojan.Win32.Ddox.jyh-b0e1cf481f53cf94aba4753c69ea3b26f7fb47c9291afd81a316b561c80ae6d5 2013-08-06 01:08:58 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-b0fc2479abfebaeeb694521cd7722b6dedf9471e6fdfc4152fe108ee6d265e32 2013-08-06 02:00:36 ....A 60928 Virusshare.00077/Trojan.Win32.Ddox.jyh-b1b713c6dd0dd5e84f88051445e152a75621aa63ede452da607f353e09876e79 2013-08-06 04:43:54 ....A 44544 Virusshare.00077/Trojan.Win32.Ddox.jyh-b24ca4c79a51bb761ec5b36078ad17750adc21afde424f630b844cd2cf02dcfa 2013-08-06 09:22:46 ....A 72192 Virusshare.00077/Trojan.Win32.Ddox.jyh-b41761c3ee300121864b430cf077d2af03ae8b55d1d4f38ec8519af78b1b4d2c 2013-08-06 11:46:16 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-b5a6dbffc9c9c9878f1db206075d067cf840156b73b98df40d077de4e91a4815 2013-08-07 07:16:18 ....A 43008 Virusshare.00077/Trojan.Win32.Ddox.jyh-b841e6b1ac93de50c8201f53c6418d7d70e7971f892b033a26e9d97381927f1c 2013-08-06 23:13:12 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-ba9c0e61cbedad821199f6c785496c67d8d589c187c402e264bcb49647d80ccc 2013-08-07 05:40:18 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-bd98e67c118c5ba819da895ed11f48a2608a3f62e21b865ce68ea61e2930921f 2013-08-07 05:21:44 ....A 50688 Virusshare.00077/Trojan.Win32.Ddox.jyh-bdc4c07ec9e43bf1b2a9bec1fe3b197aa96acb8eed2cfbea14e57d36c33ad85e 2013-08-05 22:16:24 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-d87d3226d80386dd6f96ffc2649acb67283c620f5a332156d3da7cc3e541c279 2013-08-06 06:42:20 ....A 64512 Virusshare.00077/Trojan.Win32.Ddox.jyh-dc97a69caf5dba4d4d7fe93afde476bdc0c87537d126fc5e8783d0eba085c241 2013-08-07 01:29:48 ....A 65024 Virusshare.00077/Trojan.Win32.Ddox.jyh-df1cb780fd7893f12d50c637ab3e9eb86af1b2a2a8cf050e7ce00e5c2639c8ac 2013-08-06 22:14:02 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-e33e4557bc45b5359a2fd059a3ac63d1a197540782348f46041ab55050e6f74c 2013-08-07 09:12:38 ....A 70144 Virusshare.00077/Trojan.Win32.Ddox.jyh-e818de73db69276ff3b05c5c21e007bae77e1929d89281a1f008eb2ff2ec0534 2013-08-07 12:22:12 ....A 65536 Virusshare.00077/Trojan.Win32.Ddox.jyh-e9608ecf1d2de61f64d4ff11ca6aeed1bda14dd3c979bf2707ef4266033f1857 2013-08-07 08:52:12 ....A 464384 Virusshare.00077/Trojan.Win32.Ddox.rmf-42aab56f35e57f65bfbee9daf53317e15ab1a1304f509eda86e01329909ea83a 2013-08-08 04:15:02 ....A 569730 Virusshare.00077/Trojan.Win32.DelFiles.ahh-2189afb1fc70842465bcf92772526bbb4b4031164b4d024e5c922862fe5fad47 2013-08-07 21:07:26 ....A 212992 Virusshare.00077/Trojan.Win32.DelWin.d-a9a86b3367583c062ddca8e32c062b6986869df4a7e8a862f0b7acc81f284db4 2013-08-07 02:56:28 ....A 18432 Virusshare.00077/Trojan.Win32.Delf.acy-16059a6b3b530e1eee3b5fea929ebfe3eaa67311beac9b16f88f55f0c2400f65 2013-08-08 15:06:04 ....A 178714 Virusshare.00077/Trojan.Win32.Delf.adf-ef9b9aa76b088593c01ae0a9675e6d276517ea4e063e7350d335c8cb55698632 2013-08-09 02:59:42 ....A 93696 Virusshare.00077/Trojan.Win32.Delf.afbn-8e46291c3abb5639254cee78e510b6e98053fb924608213eefd68b40e89211af 2013-08-07 20:08:54 ....A 148470 Virusshare.00077/Trojan.Win32.Delf.afbn-8ef4e8b857ea41c8c5f5a679a60e55c5e06ad8442da6ca01d8e674517023abd0 2013-08-08 22:35:12 ....A 638976 Virusshare.00077/Trojan.Win32.Delf.agfy-85cdc441028737c9620ac51231d9d3cebe5d941ca59a205604d1a6a8e8933f26 2013-08-05 20:04:58 ....A 33383 Virusshare.00077/Trojan.Win32.Delf.alw-efebb7f4043c8e6a34a396287505c85a39a5323465d77b87b69d1de8c7179443 2013-08-05 21:46:04 ....A 479744 Virusshare.00077/Trojan.Win32.Delf.anqx-84c5833fc4f7dc8915d0750d8f43f54e46dd4ef868214d3b2db9439a3b00d47f 2013-08-09 05:14:00 ....A 942080 Virusshare.00077/Trojan.Win32.Delf.aoxp-8e6be32e7b207d94c754fdc5f94f97152abe0f4f7ae92d000a2c8e910e7bd31e 2013-08-06 22:35:32 ....A 998912 Virusshare.00077/Trojan.Win32.Delf.aqrm-13e2e224920f4ffb0e10656aea364edee77f2b016d4cde493eacef45599f1741 2013-08-07 15:07:12 ....A 49059 Virusshare.00077/Trojan.Win32.Delf.bb-eb093a7faad02b6d95f17f9860adc5e9f03636d7bc94f746214fedeb0e730a97 2013-08-08 01:06:44 ....A 330752 Virusshare.00077/Trojan.Win32.Delf.bkpg-7f9ff0f369d39a1db28fca120a99669b8329e950a5fa57143c5571e3323bcf9b 2013-08-08 07:46:46 ....A 188928 Virusshare.00077/Trojan.Win32.Delf.bkpg-7feecb44aa58b6ab75335be2f35bae96a2ac0d33454838f53c35d627eaa18867 2013-08-08 10:05:04 ....A 536153 Virusshare.00077/Trojan.Win32.Delf.bua-105fcb8392b6e74a14c6ee3062b857a73997bc9f574f37cebd43233a8d77b337 2013-08-05 20:05:10 ....A 416256 Virusshare.00077/Trojan.Win32.Delf.bz-dc5a9b8c0c53d97603427dea6b9498a39d6dfc0579b0259cdbb6f781b6a30992 2013-08-05 18:32:34 ....A 12914 Virusshare.00077/Trojan.Win32.Delf.bz-e28b01d295d9c4e85a622cbb3cb8a1f845c601732a6cec6c057f064600ebe5f6 2013-08-07 19:38:16 ....A 4373336 Virusshare.00077/Trojan.Win32.Delf.ccpd-0a88d3c5ff10d7280f1d030b10065c07aa2db9b6920209d41f7a5804fb98974a 2013-08-08 06:42:50 ....A 4066732 Virusshare.00077/Trojan.Win32.Delf.ccpd-0b74dbcf145db7b3ce2a73e85c6cf240f07aa10928522b2d09b896175f267a74 2013-08-08 06:57:34 ....A 13241072 Virusshare.00077/Trojan.Win32.Delf.ccpd-0dacda4e1bf22217ec7a0d1cf9f5e709088646003424ae761e7935dbb010804f 2013-08-06 10:47:10 ....A 8934080 Virusshare.00077/Trojan.Win32.Delf.ccpd-0f25e0ae136cda36c4a2f4fcc95336c255d869d36b2692fb9c05aae7254f9178 2013-08-06 12:46:44 ....A 1239308 Virusshare.00077/Trojan.Win32.Delf.ccpd-0f481a5672389f97e8ee564ef947377512655f91ecf180de99175954c6174c8f 2013-08-08 12:03:30 ....A 4652016 Virusshare.00077/Trojan.Win32.Delf.ccpd-133b85f1ae389bd1da8c0ac5090dde37c5ea25405deb6ef57c66030eaa1ecc44 2013-08-08 11:37:42 ....A 4432440 Virusshare.00077/Trojan.Win32.Delf.ccpd-166c7b1156abe824310b6648dd3cfc875f0ecc85029ed8f9599956329191a8e8 2013-08-08 23:40:20 ....A 3257536 Virusshare.00077/Trojan.Win32.Delf.ccpd-221df4a6b9cfc824281c3ac1e09ff2a886dffc909c85217942f4d7b8f2bde015 2013-08-08 08:51:26 ....A 1644732 Virusshare.00077/Trojan.Win32.Delf.ccpd-23ea7e2af7a2ffc75bf1d4417f2a2e35a73e5745d58b80247979f6f559bd6a80 2013-08-08 21:48:42 ....A 3936536 Virusshare.00077/Trojan.Win32.Delf.ccpd-2818204cbe3a40fd934cd93f689a2c969efd9d843f83ffb6a762efcc4de1358d 2013-08-08 16:57:30 ....A 1331132 Virusshare.00077/Trojan.Win32.Delf.ccpd-2e35d2e26fe45f84eaeabb0a5ef376fe8f3112c1411a9316710414b777c778cf 2013-08-09 06:51:58 ....A 3450208 Virusshare.00077/Trojan.Win32.Delf.ccpd-308816a17c90f2fb549a02f072bc5b6c8cc46de9f7e0ab810aac652305ab9c52 2013-08-08 17:42:38 ....A 3725131 Virusshare.00077/Trojan.Win32.Delf.ccpd-33b551bae14a9b4a35ef57e1c1146cb942e0f7d20d769a261ac979ce1b10f388 2013-08-08 16:50:48 ....A 2401608 Virusshare.00077/Trojan.Win32.Delf.ccpd-36e48fb4eaa8cf7e03e6f5cdf92a9fa609b44e8b2c40d9ad9fed4f5a5037ae2f 2013-08-08 17:01:20 ....A 2439144 Virusshare.00077/Trojan.Win32.Delf.ccpd-370a3138ae599c64a3eb9f67123cb8909b9d8a947437f8a308fb29ed3cc9e2bb 2013-08-08 16:19:56 ....A 4233264 Virusshare.00077/Trojan.Win32.Delf.ccpd-3714ec190a97b43f4660b5fe2e487ae9b4c0ee2a0a6c28cff0b97a5b95d21d87 2013-08-08 13:52:04 ....A 678052 Virusshare.00077/Trojan.Win32.Delf.ccpd-37777498894a53ff309fd08efd613693b6014f581ce5ab57a6c2444d217144cb 2013-08-09 13:04:08 ....A 4012984 Virusshare.00077/Trojan.Win32.Delf.ccpd-3fd2d1fee00d1de9ca77f9370cc56bfb63ef5b0a1f9792907f5e65efe429f1a3 2013-08-08 08:53:42 ....A 3466131 Virusshare.00077/Trojan.Win32.Delf.ccpd-4823816d22133cfb07de6eb303689f5501caf4240539e8b8537a528f6ef9d2e8 2013-08-08 05:30:34 ....A 2162736 Virusshare.00077/Trojan.Win32.Delf.ccpd-4be1674a53257dad3b1c8e9fd539081b3c4dcf6f0dcee89a7454568dcd472b2b 2013-08-08 00:22:04 ....A 1164536 Virusshare.00077/Trojan.Win32.Delf.ccpd-4c73b1e1755d969f14ddd631746a8057e493bd2a1966c4eb4bf68e9f5553ee8a 2013-08-08 08:52:54 ....A 5600672 Virusshare.00077/Trojan.Win32.Delf.ccpd-4cc1a34db84d1dadf6430cb8d428a7150dec7b21d3d0747e76db82972bd12666 2013-08-09 06:37:32 ....A 1874333 Virusshare.00077/Trojan.Win32.Delf.ccpd-4dbede271ba25f643569c2c87bf33306b72c8b1ad513ece98e3118dbe21503ba 2013-08-08 11:54:24 ....A 3050332 Virusshare.00077/Trojan.Win32.Delf.ccpd-4f4c52d5559be2df5df2777dcc64e57914964d4a943df0fa8ab6115d5f464c6a 2013-08-08 14:55:14 ....A 1061684 Virusshare.00077/Trojan.Win32.Delf.ccpd-5170918aaa928f1e15a10381c50f8461acb3ccaab25c2d411800a74237176023 2013-08-08 13:41:52 ....A 2120056 Virusshare.00077/Trojan.Win32.Delf.ccpd-550c4876276783be47c0457209b86958dce87161c1706052e617447f4a09f150 2013-08-08 10:21:48 ....A 2375532 Virusshare.00077/Trojan.Win32.Delf.ccpd-5578f26ed0e33b8bc2e7b8ace4f114136b90feeb1d290c863ff378fae7468176 2013-08-07 23:17:50 ....A 1697826 Virusshare.00077/Trojan.Win32.Delf.ccpd-6891df5dba6260b9de34567c59e67647b0d795aadf1a1b0e4d4bb0e2b4417db8 2013-08-08 02:51:26 ....A 3006936 Virusshare.00077/Trojan.Win32.Delf.ccpd-6cfa7bf755fbd38b97b1510e82f6b93e34dc071462ab443da4d8355d9a805d1b 2013-08-08 07:45:50 ....A 3344336 Virusshare.00077/Trojan.Win32.Delf.ccpd-6e2230469de478cdf32c39c8c91cdfac14528c1adc16b0e871343516ba0b02af 2013-08-09 12:33:38 ....A 2183208 Virusshare.00077/Trojan.Win32.Delf.ccpd-7229c5326702b5b4d7147c7ecb197828b1fd221316fa9b18e5c361988ec31cf5 2013-08-09 10:35:50 ....A 2813736 Virusshare.00077/Trojan.Win32.Delf.ccpd-8164cdbcabf948761620af47282ca5626e57491835e87fd9993a426463f52f94 2013-08-09 12:25:40 ....A 2281732 Virusshare.00077/Trojan.Win32.Delf.ccpd-8777f8207d096ef80271b9c5d97ddffaaf15b49be08fda4cb0c5c9a1cf214f73 2013-08-09 07:10:16 ....A 3845272 Virusshare.00077/Trojan.Win32.Delf.ccpd-97428474cbbf3f6bc23070924a38df32a55f4eac807f0cfcb06ba6fbecb54ddc 2013-08-08 00:23:10 ....A 1504816 Virusshare.00077/Trojan.Win32.Delf.ccpd-99a4802cccf955d1fc05dd2363d8f59bef53043f0362d600a9a620fa2e032ecf 2013-08-08 14:48:28 ....A 1464440 Virusshare.00077/Trojan.Win32.Delf.ccpd-9a25fc52fd230cb7612816567524d6acbfd6d05cb4b74f7845722c17739230b3 2013-08-09 01:59:24 ....A 4104532 Virusshare.00077/Trojan.Win32.Delf.ccpd-b614c6d039952de69f0cb268d759b993fbfb2277df131758779d26e434c71d3e 2013-08-08 14:55:08 ....A 3155944 Virusshare.00077/Trojan.Win32.Delf.ccpd-bcb89e07dc47d89dd214105d33ee3ef19292f6cefca3e9e2e2704a7b2e721f12 2013-08-09 12:14:44 ....A 2099472 Virusshare.00077/Trojan.Win32.Delf.ccpd-c838efa8e9c151eaa5b5cd9a94bc365e5d3dc97c2f486534050eb6bf5ec7221a 2013-08-08 02:53:16 ....A 3092640 Virusshare.00077/Trojan.Win32.Delf.ccpd-cad7c81ae22b047596b8626bbaac33ed37cb231e60b152528c8b476bb0efae87 2013-08-08 06:19:04 ....A 3158136 Virusshare.00077/Trojan.Win32.Delf.ccpd-cc5bd748b011479a702d1e218638329abf5e02034daad4de0df405cfd08849f7 2013-08-07 22:22:54 ....A 3025208 Virusshare.00077/Trojan.Win32.Delf.ccpd-cfdcbc3f1bbbd3393e6f538befcce64348b694a09edd695f8d18025d0f12e9d5 2013-08-09 06:35:08 ....A 1889736 Virusshare.00077/Trojan.Win32.Delf.ccpd-d97a8d0f0fcf96e3d3a1fc2ecb410a36a1543139ddd5bfe67c7a7f3988d910ad 2013-08-08 16:57:34 ....A 3842736 Virusshare.00077/Trojan.Win32.Delf.ccpd-e456f2d2bfce42799a456ec7396687e73f934c60f4c93956ddb3e7094f176d0d 2013-08-08 10:04:28 ....A 3160968 Virusshare.00077/Trojan.Win32.Delf.ccpd-ee1523663de7b2eafbfc5d47368c4dd5b37d71e0cde61d7aa351b48b04893fc7 2013-08-09 12:50:24 ....A 5009576 Virusshare.00077/Trojan.Win32.Delf.ccpd-ffed63a2e36af52f030bbfa8da0e68f7721f35b50273cff9d69aff7030390cdd 2013-08-06 01:46:22 ....A 415744 Virusshare.00077/Trojan.Win32.Delf.cdnn-5da4b458f77a05346cfe110231fd449dcf315510532f3193fa8b5d6e99092031 2013-08-06 01:37:46 ....A 626722 Virusshare.00077/Trojan.Win32.Delf.cdpe-870b91c60651687f53efb2f6174f9e4736794ec4f2688bd25469fac9722316e4 2013-08-05 21:46:06 ....A 198656 Virusshare.00077/Trojan.Win32.Delf.cdyh-5bd841eef1fe618ed5e34b2a678c1b34d353bd6744c56c07faa044784c3e55b7 2013-08-06 16:13:16 ....A 375733 Virusshare.00077/Trojan.Win32.Delf.cedb-8eff79e8ba6f72d27afe200e65f08f8179a97f0dc1eafb8e49750c2beaf4118f 2013-08-07 14:28:34 ....A 139888 Virusshare.00077/Trojan.Win32.Delf.ceja-1a70784463f2076d6c9dd1cee1f6e51d6951270112c9dd1a265c5b65f4bb2e8f 2013-08-06 04:56:26 ....A 1454592 Virusshare.00077/Trojan.Win32.Delf.cfch-5ef6f2f8ba718c068ee39bc2859d1b566a82069dcadd524f35a9343f9ac7dc64 2013-08-06 12:52:08 ....A 823296 Virusshare.00077/Trojan.Win32.Delf.cgiz-636cc4c6c29ffd07b746b9f4359c792563fe9a56aa3dc9b9784dbb0938c3f95d 2013-08-06 10:08:26 ....A 391168 Virusshare.00077/Trojan.Win32.Delf.chdq-ddb303c0f21d5779688ddd6ef9779eb220438a4968ff89b0e9ab6b7e116afe76 2013-08-07 09:37:26 ....A 519176 Virusshare.00077/Trojan.Win32.Delf.cprl-43adcdf72311e504c1c6f4f008078c25a56e9ccce80e16163108ab587048826a 2013-08-06 01:50:02 ....A 519688 Virusshare.00077/Trojan.Win32.Delf.cprr-b11c345408605f45fd06d220a087ae0109c76653006083592e29003b892e79a9 2013-08-07 04:12:42 ....A 519688 Virusshare.00077/Trojan.Win32.Delf.cprs-69dc4f0f3a7672759015a948ede09866c6ee8454269fc43ef3a88bdf67c245c7 2013-08-07 01:46:16 ....A 247808 Virusshare.00077/Trojan.Win32.Delf.ctvc-bc19f093556c4c8d5971fc057c6ee4e1ec9c34f036f36ba439de09b3e9900447 2013-08-07 14:25:02 ....A 1944766 Virusshare.00077/Trojan.Win32.Delf.dcab-1a03aafc1a21bf03b9fb8af380fe88c1068b165bbef9124a37434a6d17a63e26 2013-08-07 01:41:32 ....A 1944766 Virusshare.00077/Trojan.Win32.Delf.dcab-3ffa20ee293f84e9af4e9640cef535be2ff74fceb95d14e580a7ff4d588b60b8 2013-08-07 01:50:28 ....A 1944766 Virusshare.00077/Trojan.Win32.Delf.dcab-bc35787558e7b767014d979195cba787c94b945c776a3d5a6f380b71db1db53a 2013-08-06 02:24:06 ....A 301056 Virusshare.00077/Trojan.Win32.Delf.dcgy-b198ca773a2e48da3a7468c90ab7c31caef7306b480bf2a7b42c9159b15f0403 2013-08-09 10:35:58 ....A 30208 Virusshare.00077/Trojan.Win32.Delf.dfxe-2f2282f6ccdb182a253bdaa4233140e756269d7412598fe98a1d6c0d3c0826c6 2013-08-08 12:04:06 ....A 861930 Virusshare.00077/Trojan.Win32.Delf.dhto-35ec2297df4c6772534aaf2d2d12996f1c4a8bf946fd8c8fab7c32a3885bc760 2013-08-08 07:50:32 ....A 862120 Virusshare.00077/Trojan.Win32.Delf.dhto-6eb88d4a0f69a0de6196be9c22c4dc0aee6f5c4b1cf697c5486ab6921ecaa3a1 2013-08-05 18:37:22 ....A 862066 Virusshare.00077/Trojan.Win32.Delf.dhto-edfb9619ca64868948ae2c42f4cf2837a0bd46da7ab9502d6b0be8ef56678d3b 2013-08-07 05:10:00 ....A 725792 Virusshare.00077/Trojan.Win32.Delf.dhvy-16d4e3cf09c8260db613b4df15bd01d28091684ddee463b0baadea10b923e5b2 2013-08-07 04:19:26 ....A 725834 Virusshare.00077/Trojan.Win32.Delf.dhvy-411646c5ed84f52a04fcc0f7623af355ea6e0fe71a017f90ac4d2d65affe494c 2013-08-07 01:44:26 ....A 725746 Virusshare.00077/Trojan.Win32.Delf.dhvy-62f00e6767ad3ff83246ad4ad50cc4a06cbc14c3210551101120ccf8174a78b9 2013-08-07 05:39:18 ....A 726057 Virusshare.00077/Trojan.Win32.Delf.dhvy-6a7587d5bed1fb7c203f1ec66ffebe4e9bf7725e3e51af1052cd72452f76b2df 2013-08-07 01:24:36 ....A 726133 Virusshare.00077/Trojan.Win32.Delf.dhvy-b55c044b004ffd28aedf54f81737aeadf76dd06c3d818c94e4b3104ab5acaaea 2013-08-07 12:50:22 ....A 725849 Virusshare.00077/Trojan.Win32.Delf.dhvy-ea1db6191302fdd14fc612224749b3d52d57afdbaff533808d936e11f7c2cdfb 2013-08-07 12:22:12 ....A 878839 Virusshare.00077/Trojan.Win32.Delf.dhxa-96e1c1b6f416c0c46edee3d5e4016260f28340b6a81b759bfcf2b9748a2adff9 2013-08-07 18:27:08 ....A 878751 Virusshare.00077/Trojan.Win32.Delf.dhxa-ec79bff381ae260a25944cf7d289a8ebc6ee713ea02a6252a3967540426a07fc 2013-08-08 01:31:06 ....A 1565696 Virusshare.00077/Trojan.Win32.Delf.djsv-8ffde8de5ac341d643d1cddf04165818a3e71e0276c001177bfb9f68730183f0 2013-08-08 02:09:18 ....A 1455616 Virusshare.00077/Trojan.Win32.Delf.djte-8ee0fb72f9b956fcfc8d154d88392d16d059d08ffc0387c92eac544f0e88c371 2013-08-06 12:06:32 ....A 477184 Virusshare.00077/Trojan.Win32.Delf.doit-0901e007ef84b470d770a567ed29728988c6ff9318e5c9196ccf07c932044ede 2013-08-06 23:16:36 ....A 375808 Virusshare.00077/Trojan.Win32.Delf.dpce-913ae088215d7301bb2e1aee4c886332ae05f8540188d27d0e97b5b96de7ac1c 2013-08-06 01:54:26 ....A 904112 Virusshare.00077/Trojan.Win32.Delf.duzi-0b48a1a516a5ed359ec668778b91d9138bea3bca0bc0e55320290c72e65f854d 2013-08-07 06:04:36 ....A 904323 Virusshare.00077/Trojan.Win32.Delf.duzi-1751233d0e12348881603ff89280721a3ff252be29c86b08a723180eeeb6e66e 2013-08-05 23:34:14 ....A 904261 Virusshare.00077/Trojan.Win32.Delf.duzi-33b3d414c74090a905ccd8865d55332fffb6449b866234bb2328889471d2040f 2013-08-06 11:07:22 ....A 904101 Virusshare.00077/Trojan.Win32.Delf.duzi-5badc693e4ba4344ff539c9c14d6368e1c457e0876ac4a1a3a4d231b2844dd6d 2013-08-06 14:50:44 ....A 904375 Virusshare.00077/Trojan.Win32.Delf.duzi-5cf52d083e1dc61f9e4a75a9ba880ae96f6c9408c6bf76b407d868d18c202306 2013-08-07 18:22:54 ....A 904142 Virusshare.00077/Trojan.Win32.Delf.duzi-7062620a6ac0bdc2713a00c4c00014d20670b9403ecf831b21e927b1387e767c 2013-08-06 02:54:40 ....A 904192 Virusshare.00077/Trojan.Win32.Delf.duzi-880481f8587fb5a5f16284a07c5e37b51211e002e519d1f089c4185444e3a4c3 2013-08-06 17:00:22 ....A 904314 Virusshare.00077/Trojan.Win32.Delf.duzi-886e4931bb14dbe6af183a6872f7b6f23fd755e20b340d473dad39d90ae22e7d 2013-08-06 16:13:40 ....A 903958 Virusshare.00077/Trojan.Win32.Delf.duzi-8ef68d7ddef5f1f6a84a8ee6d33d3992c3220ac87d46d4bd0f373444251a457f 2013-08-07 09:22:16 ....A 904220 Virusshare.00077/Trojan.Win32.Delf.duzi-95919323ee791bfff9b9eab52b0013daf3b7ab868f36a3ce789f482f0c21732f 2013-08-07 16:39:28 ....A 903740 Virusshare.00077/Trojan.Win32.Delf.duzi-991529b97d9a70859634186f54d767b17868295f4239d6e2b0a95aa2a1778917 2013-08-05 23:23:32 ....A 904171 Virusshare.00077/Trojan.Win32.Delf.duzi-af854a02b4ab5310578ba0cf0dd15e344934e43986fb06cc709a086c9b5e8d67 2013-08-06 01:42:48 ....A 904231 Virusshare.00077/Trojan.Win32.Delf.duzi-b118aef13a5b41d0affe278901e9177a3d1c72af3086acaa39781fd55b6222e3 2013-08-07 09:40:30 ....A 904301 Virusshare.00077/Trojan.Win32.Delf.duzi-e8bf360efa9525820287a8bd10bfdc8072bd33ce1b48cc6d33f2054f94ae3383 2013-08-06 10:30:14 ....A 843096 Virusshare.00077/Trojan.Win32.Delf.dvhl-0e8f9f9da3161cf14acc1a07f0754d7567ffbe825fdb8e027580ad9993268e6d 2013-08-06 20:43:06 ....A 842372 Virusshare.00077/Trojan.Win32.Delf.dvhl-130a0d05a8f063b849fd652f0d819af5075378cc6e1a047e4e409f9f235ad703 2013-08-06 15:38:58 ....A 842779 Virusshare.00077/Trojan.Win32.Delf.dvhl-5d7881606e6fd2cfd10b1b92eec36cf47f9d654488e697dfb668a80379a285cb 2013-08-07 01:45:26 ....A 843030 Virusshare.00077/Trojan.Win32.Delf.dvhl-8cca8fa7ddb443000b704a6462e68f5c3f80097b990295185433fb6f3fca317a 2013-08-07 17:30:20 ....A 842895 Virusshare.00077/Trojan.Win32.Delf.dvhl-998b2bba77205b2b27fc2553686f1da52ba7cdcbd12301245669e4da46b63bf8 2013-08-06 12:11:22 ....A 842735 Virusshare.00077/Trojan.Win32.Delf.dvhl-aee7167ea908cf7f81c64f89541bf1d5be5416afbbeaf6b81737a6542147b1b4 2013-08-07 01:47:50 ....A 842425 Virusshare.00077/Trojan.Win32.Delf.dvhl-e538e59507986552b5022a095bd3c1b8a73e400f520a78a6e568edd663746a38 2013-08-07 01:43:16 ....A 1965568 Virusshare.00077/Trojan.Win32.Delf.dydk-104e2a2e512a4f33ec849d30e68df78ed16d917fba0e1895858c6800394f09c6 2013-08-06 10:29:02 ....A 523905 Virusshare.00077/Trojan.Win32.Delf.dygu-b48b7e8ec5355f4ebe70d4570edb3e455b5772a62cd8547e6ccf037928f915fe 2013-08-06 23:06:44 ....A 623632 Virusshare.00077/Trojan.Win32.Delf.dzcp-0f13a04ea0ffa127c194a25f673a15150c26671f45fa0149e732d4e58662e8af 2013-08-07 11:42:12 ....A 623632 Virusshare.00077/Trojan.Win32.Delf.dzcp-444405cc516e8d09de64f196d59d10f0b14551fe5ab960caa903834093a0a9aa 2013-08-07 16:44:10 ....A 623632 Virusshare.00077/Trojan.Win32.Delf.dzcp-468249eb958b7a3ae77096454e9b1aa9d2b92f40fa75739fa8f9c0d40c7a74c5 2013-08-09 05:18:30 ....A 623632 Virusshare.00077/Trojan.Win32.Delf.dzcp-6ed32339fbe6fab02bcde0c76665b569afe4f335d148705da53fb9df9c254c1a 2013-08-08 04:40:22 ....A 623632 Virusshare.00077/Trojan.Win32.Delf.dzcp-8e06e82b249ef087d7c40086695fd118451be43bebd47de59f736695a3fe261d 2013-08-08 05:43:44 ....A 623632 Virusshare.00077/Trojan.Win32.Delf.dzcp-8e362502f9544f7ec1266371f891a17a3b1d6ecafd0d10266c48f9f5b85d06ae 2013-08-08 09:07:20 ....A 623632 Virusshare.00077/Trojan.Win32.Delf.dzcp-8e540905e235744070028597b16bc9b387d3c7059da07920d14337f1232eb44c 2013-08-07 21:20:50 ....A 623632 Virusshare.00077/Trojan.Win32.Delf.dzcp-8e8b1a8bc32c67e3fba50748bd3f06098c81233e4118b762868c8952c4c8b040 2013-08-09 09:49:04 ....A 623632 Virusshare.00077/Trojan.Win32.Delf.dzcp-8fcfeb73b672a976d1e1acd62ed50a99b8aa77559223c96541cba76a347744c5 2013-08-05 21:50:14 ....A 623632 Virusshare.00077/Trojan.Win32.Delf.dzcp-ae66d3ac462fc13cbeae3a9fdf893811fa39fc1d56a54d39814273f96ada2ce7 2013-08-06 23:13:34 ....A 623632 Virusshare.00077/Trojan.Win32.Delf.dzcp-ba97c625e215df751fded13b66c2e15a6daef138431b8295073997ec9c1c41a2 2013-08-07 04:53:10 ....A 623632 Virusshare.00077/Trojan.Win32.Delf.dzcp-bd55219863fbe898f011c448cb3585b818d59dff9adf58910906e3eaea6df4d7 2013-08-07 09:40:32 ....A 623632 Virusshare.00077/Trojan.Win32.Delf.dzcp-bf8953bb2e6b0d1f005c2ff8a626f05b214306baab503fc8156cdcee17833bd6 2013-08-07 14:05:02 ....A 623632 Virusshare.00077/Trojan.Win32.Delf.dzcp-c12ba5099114ec7aac87c8ec5f7ddda5fb2b82ef5f0f40b69d8db750168fed2a 2013-08-05 17:47:22 ....A 623632 Virusshare.00077/Trojan.Win32.Delf.dzcp-cfb052ad39d52fc9a5c27348811d3f75e9a0e438b6896280aaf8d42b753ea248 2013-08-05 20:31:46 ....A 623632 Virusshare.00077/Trojan.Win32.Delf.dzcp-cfcf046902e57fe42747b30e3ae03d064e8123a3f909643f9801143b76d2f9a2 2013-08-06 11:28:00 ....A 796801 Virusshare.00077/Trojan.Win32.Delf.ebzc-8c70e61ada0e9617280813f29f472961e829280c60cbfef7ea4dc3880521b396 2013-08-07 13:58:14 ....A 863532 Virusshare.00077/Trojan.Win32.Delf.edua-ea1e8cc625ec6d272c357830191f69ab977fded381002650a613f366105afacf 2013-08-05 23:00:10 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-098544a83aa7da0d6cc731cc805688464ab61e8b60a87a1dbf28fa0446d250f2 2013-08-06 16:48:18 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-118ed13ac31998fe10456ae60398c64899f0ea5dcd0dca7d805aabfc33c6ff7c 2013-08-07 01:50:32 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-1587766712173e42de9bef66d78ead1aa492e4055a66cab1b1bcdba29f38f6a8 2013-08-07 10:02:26 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-18fe9d898b1255e41078e04e1ef5218d5d365e5f752df15dab7b2a5169d1c42b 2013-08-05 23:44:16 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-33a3ae0d6c5094c2532f71e1f4cd7c4323a66e0faab849f4e752e881c19f6736 2013-08-06 05:07:08 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-35b23ba615d747342dbf22f01106c0b0d0a4bf6eac1a5e8666683e65e82e8a8d 2013-08-06 10:44:44 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-382b3e5cd0248ec52d7b065a2964e3e2743f81504782a96392b1416000e11c77 2013-08-06 10:53:06 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-38bf17b4e98d275bfa0c82549bd63baa78f23181094c03a882356b705294c387 2013-08-06 22:14:02 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-3dd21e88e4f216ab62d158f2f1eaa52f32ca2565fa56575b480baba7a3c3b3f8 2013-08-07 04:19:34 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-412a058a5cb7433a0abec3f3472d98b9437253bb379d27a754462dd06d265b6a 2013-08-07 09:15:42 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-42ccdcb289beb1b85dbf833b07f7f6dd597d5585b033453f27bc9206401298a5 2013-08-07 14:21:56 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-452df2505617ce60beaa692925e51c93a99ecb889f6e6e242b3bdefce198b01f 2013-08-06 10:26:04 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-60fd2dd618476e21a6c0aff3972b8adc9897037f2bd0c641d8828b7f04cc303e 2013-08-07 00:27:20 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-622b0677d359b1a8f0ca372dea82f0a4b1cde0455f19b2023bd68afcce074f8a 2013-08-06 11:55:54 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-6284837eaebeb7149956cd3a38eac746730361a8b049736469732e4864cc830c 2013-08-06 12:36:32 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-62ed8006fd773ef27493bb94c7c1479a47f1fd1df8ae127580f8a983ec5726e6 2013-08-06 12:59:08 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-634167baba9b586442aac3e1b47059253ff3e87ae4094f3f8ea42af66c1dd0d4 2013-08-06 21:20:06 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-65f8f6e02764b0f07a3d94da9ed66735bdf32dffd2ea7dd9140e1e0be8d16ab4 2013-08-07 12:22:06 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-6d66bc3eb1697aa66f965ee17db7ff3903959aa1455dfba1b760e47a0e741316 2013-08-07 15:28:42 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-6eec3f85dd7fd9eab2b70895036ee7086ceae0ae391bab6732d93650b4552710 2013-08-05 23:23:32 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-85a52962b5ed70e65e08312a7aef4669ff4992d2c2d0d4fb0fbd2e7ca21c583a 2013-08-05 23:25:42 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-85c44d1672439e7316667f3c3b2be63655d9aa759c484da399acbf1597e31478 2013-08-06 02:07:50 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-87c0d030094f909d3771c261bc92161781cf925c23d58fe9a985f5c6919a9ae0 2013-08-06 10:53:06 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-8b4eaf34df8d46a162709933ebbbf4c686d336641106f8bcd4e783a56ee7aab9 2013-08-06 11:50:04 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-8c935858cd8b89ac1e3152c6dbbdda919e72d0ca43fc8a43f1abfbea92e317e4 2013-08-07 01:41:22 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-922c35b3f28672bb555d163c3eb6143b81a52effdce89d79765f39fce4495620 2013-08-07 09:15:54 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-95417ea79fb3245d174f1ca7d562e3219831829d4b247382dc4ab9337607c126 2013-08-07 14:23:28 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-9770b2e3f9f86e25797f157553832f220e5ed51597cf5e7e35f9204ad6ee147d 2013-08-05 23:21:00 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-afa8ed7e058e1d09e593d51924b493a74c3167f28d1d5394b47fa25c991345d8 2013-08-07 06:31:34 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-bdba7a909f2f30b2e57724f295ef3e22ad82f690d799def406430c93482739d1 2013-08-07 12:19:10 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-c096481a8dadd9425dba65e71f158f94cb821bb7918544aec79b77d7b1337db1 2013-08-07 14:25:14 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-c179cb3e1219f0c4594966576020a5b9032c9cf6e8b1e3d1256a289c222b147d 2013-08-07 14:57:28 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-c1a4cfbcec9b74bb32ad858ef55afdaf44f58177e05213a3d8b6a9156e9a552e 2013-08-06 05:04:24 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-dc1383e65866d58f0245c96ef6b4788dc5575c050ebc83cba7641eb272c2caef 2013-08-07 14:25:52 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-e453ebc1a55fbc8aeead180ae9e5fe174cea5e68a537b57841da3bbc071125e3 2013-08-07 08:59:58 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-e7a99c8e9151bf318ba5a31886f6e4f16d58f50f4ec71cdb61bc92cecda7f462 2013-08-05 17:06:26 ....A 784000 Virusshare.00077/Trojan.Win32.Delf.educ-eca8b9d032c1ca433c0a714dbe5ccbd6724deeb4cdf298bd32cdf209fca115f9 2013-08-08 22:08:08 ....A 589440 Virusshare.00077/Trojan.Win32.Delf.edud-8e57949999b8a70dfb1b29dbaabfc9a55a52c03016f6e2cf2f6ed266da11b4f4 2013-08-07 22:08:40 ....A 589440 Virusshare.00077/Trojan.Win32.Delf.edud-8fd640e67965aaf065fdaa4f31abefa5b258c6764f5dca360540e0a6b55d2ba3 2013-08-06 01:02:40 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-0ae1686e2c5fa945a0c7f7b94f8f4e7f2ef9d6a104012ba1d181957975e8e079 2013-08-06 06:32:10 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-0d06783b42433a1edfb61b9887ac76b88e7286cbea4e5156a6faafac3d990635 2013-08-06 10:56:06 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-0f231b9d0ff268955afbbad38eeff6386aa3aab25cdaa4539fa2d056b414689b 2013-08-06 19:02:28 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-12639327676221689e53f958b15cdf5fd3976e20f26927b189aae7c25689f392 2013-08-07 05:39:18 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-17441911494402751f961f4a9bdc31df0629672c0f181b3c1d411271b9f98dd1 2013-08-06 14:58:34 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-33ba900e5cbac4ceb62a828367aa4b7e27fc5f6c93bef343e00244350959e923 2013-08-06 10:48:52 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-38c0444adcac808f0b9cfbf2571837caf89087e9f9d7213b3d6643b4d6e4af5e 2013-08-07 08:16:48 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-424dff073ab8292e84ba22d03f953f2c6088e20fa2defa0e792ba39c27966b84 2013-08-07 09:19:38 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-4366abc6cd636427f1c45fd0328ed1b978f6fc74940e95182b39e498b9a39e77 2013-08-07 14:29:10 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-4577af25df73e2522487075d9299479a748e58f79b981c6b2585b92987e716d6 2013-08-07 17:31:54 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-47312114bc77f2dc76a57f7c9e27e24a52c1e5a971683fc0d55d942b2cf551d0 2013-08-07 18:17:44 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-47651bebe456e9bc0f9cafcf80a4fccdf0bf640467a0db6192b58d8fc73e4fbc 2013-08-06 00:50:46 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-5d6efbb4559859d4b019571cd868eeda6721e4ec80c27eaf74ef506ab650dd68 2013-08-06 22:19:02 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-609e4544a950a2eb94c35f7c4c9b5c4fa32046e9cc9b5831e612632eec170502 2013-08-06 15:49:16 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-644ec886196dc63867df8f570e4fa5a3319c2149d58519ba5e12e07654095722 2013-08-07 10:06:00 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-66f9f127afe3474bf700f0136c7827561df9112fa98c0c3ed613533e3d17a29f 2013-08-07 00:05:24 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-67996757d4b6d3486c284f7d0dade87f404f14b2b038adb1d7b38dc365438094 2013-08-07 01:37:52 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-6850b2aacd8c2db60f17283418e35721fb425dcb384061be471a20ac082b9d53 2013-08-07 01:48:06 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-6894b448f583e699cf450cd867286f641fa2dca1ab80f11426c0ce14a2ffdfec 2013-08-07 14:03:46 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-6e07c5fa840bba92a344dcf860a5978139834a984ac7094a9381ea4027bef5ac 2013-08-07 17:26:20 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-700d4f25fc90a9b87bab77614e905ddc6977a1bee54023b3a2bad2093e4602a1 2013-08-05 22:12:38 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-84d8865ba96cc165c9aae7c00465458d3002d495dcc07eba0688b3350ecb760f 2013-08-06 04:46:10 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-8887a751ff10e8f64a46b7e0c091ece132052efa28c417e866537faa68d50961 2013-08-05 22:38:38 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-af51c0812a5219fcf54d2a8348b0adfcd0dfbe6fd50982c9810b7e43418c89b9 2013-08-06 02:36:08 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-b1d6d9bc1dc942b993e0391bd0be47d6c05e248dbfca1c5690de13b147599559 2013-08-07 01:11:20 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-bb2d2dc646ad836feab7876315e2c46a14f55dfeab615129a4c31fde95d5a5db 2013-08-07 11:42:18 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-c0945080a870a18106550e3300743d0a16ede25e793902a5390e06b5955ed946 2013-08-07 11:52:08 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-c0b6309aa26a8af07ffdca5a8a601479d4161e6204f9c05167a083a80246403d 2013-08-07 15:24:52 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-c23155b862d847e4e322202075c0963766239684f827cde8da5e4253c0bf8db1 2013-08-06 04:50:18 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-dc19bd92e59ee5c6c36462091416e42bd67614672176e822181d06c5162a19ae 2013-08-06 10:53:04 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-de96a7608d57b516adf3e6630d92e28929e2308244703dc58e7850aab8f52ef5 2013-08-07 01:53:28 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-e06e3bd0a3e46bdf7403cd78f6c1e3406034777fb6e8a564f92945a08cdb1f5e 2013-08-06 19:25:44 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-e24ea91cdbdcc037d1023958dab32a80524fe159d1fe9fafd1fe820144ceadda 2013-08-06 19:24:48 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-e2575afd93131dffe4f85e89f25e7ebefa1499dc5c9ef6252823d292ebd4ac52 2013-08-06 20:39:04 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-e2c1549c893765cf63087257ae8ba4e1679456e89b93a536f3e364cad8ee211b 2013-08-07 00:09:16 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-e3f59253d6d2bbc11b4150b144383f74acb5f748ccde44b9049fd29671e2d88e 2013-08-07 01:48:54 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-e57bd54c7debc6cf5d12134fc413a345f4ed9b57bd97b86964d34c8035c71bc4 2013-08-07 14:00:48 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-ea4565b7138a150c6cc22387b4eeedbaee69a5f4d652cf9c59511676d00bfc6b 2013-08-07 18:17:00 ....A 471168 Virusshare.00077/Trojan.Win32.Delf.edue-ecab22a9e27d9f99007ef861021c92519ccf528bcd01a5b67f242525c28df66e 2013-08-07 14:48:56 ....A 2481931 Virusshare.00077/Trojan.Win32.Delf.eduh-eab18339eb216bf3643689bee37795e015902ea65eda0796579546291d58a206 2013-08-05 21:44:28 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-08360934314e665ee4209a498bac1caa13df19e778c389108ef2ae4f10746c3d 2013-08-06 15:43:16 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-0ab0fbda7aa700744dca00c4f8131840c75e0ecd4525217ab2fd8fa8746e23fd 2013-08-06 01:47:16 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-0b2e770433a2422818a6f744bf6c5ff2ffebbac1cd821bb962446a6a3e605466 2013-08-06 01:51:38 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-0b45fa0ae341ad5840e01028346bc20e613d0c66d8b721c5b67b3ed37a951cb2 2013-08-06 20:32:32 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-0c01eeb5519ec20db4cf25d46d52c09143089faec3ffbf2293ca7cd12c23fcad 2013-08-06 06:22:20 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-0ce1fd1c2d869ddb6e6a9af2165deacbcba6b7273c2af9eab81edd185728e433 2013-08-06 12:30:52 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-0fe8858aeff4a1ba4a5a1649bad8cad2aa4b3308c2a151e32e9ab416b99160c1 2013-08-07 11:03:12 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-13f3ee50c08b83fcd016694c4b494f1589f046672019cb3ad9ddef00e5944600 2013-08-07 07:38:58 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-17610364011c07f7f457503994716324ada0730863c0faac6694c1f86ded7424 2013-08-07 15:07:44 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-1adc8802b9a54d250ad558e89841ed71a2851e23dd4a2ae792f9fee55165a2eb 2013-08-07 17:26:22 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-1bc1d8371e1c607d20725044298877d9303067eed9a7cbbd5385c75a88422747 2013-08-06 16:09:04 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-34dc439705d07a52c803a132bb6625e3760ff273842e2f0feff72df5f2bb004f 2013-08-06 20:33:30 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-35e32670752050533f8f1378a96f48b06fe4302d9f5aee9772883388bb90db81 2013-08-06 05:55:44 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-364444e27d5f5fdc65a9163bf6ed7604e959b7ec6392f2fd15c4163fce909d16 2013-08-06 23:06:52 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-377c29934db76a71bda8e3d782493a0364a27bf53a014a1ba13a422535df3c3b 2013-08-07 01:11:34 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-3f77a76fa9930058a49d645752aed1d67a0ae7f59d6c50fd220917bc497ab3aa 2013-08-07 17:28:22 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-4752162155b21b18e9e913a14620d71622526ce28a90cda93c845b7bc62a5007 2013-08-06 22:49:10 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-66dca7adec68f62e086a03ae59a431783edcc4d317791f96f130f06002fe2f20 2013-08-07 14:57:38 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-682923164bb2e29578b9c50dec5fa0c5f911ddb507e3ffda13938a3a0dd3a07f 2013-08-07 04:10:58 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-69cfb8863ec119df0b90d122db28bcb87946f506afa33f439dd67f3bea8960aa 2013-08-07 12:22:26 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-6d4f97c0f5084e010999ca70d1d677f11a9c0268066fb7f1a1397c3e6c8b2a4a 2013-08-06 00:24:38 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-86ba1b8f1d9d6bb4213ba9f63e1062a5332d4712ea3cab7a62ddb1a90236b663 2013-08-06 04:43:22 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-88ccf41ef69f338c85e01833a3d0b102ccfa2322e5615b82af317db62dbc66d8 2013-08-06 20:23:34 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-891b008556bd3780623f2bfac423804eb5f5d046eab387c3ca81d5f91fdea700 2013-08-07 00:26:40 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-8bbad32da76003c6d18ec10685e8416c9178c47b75a9d2cc166e0b950b3247f0 2013-08-06 13:55:38 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-8db4a52cfa1f17298f8be4c76938e8179c3a69ca49980573de92b093e60fec5f 2013-08-07 09:18:20 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-90a6736d15ece00266a4e7ae6eb71cd244c1581bac29aec70832580d9182b834 2013-08-07 01:13:50 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-91db92ad63d827d2802f291f85f326198aa5adf6681b8cd4e2716d5b9b1be267 2013-08-07 14:48:56 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-980f57e333444cb0d2b7c69bba261091040b0189e1abce830fb212ed506a21dd 2013-08-05 21:51:36 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-aeaecf95c3fe59dfbfc82f8996a060a0be8ab13d57d803b48988b7f53e5a18b6 2013-08-06 02:19:02 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-b1aebdd2da91551f32fe3f80971d3fc27d296c4bac4d6e877f20111180a587a3 2013-08-06 10:08:26 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-b3eef7b5f4bd4385a8f100f8a9738d601d9c05ef9d8e83c1e996b180a2acb5df 2013-08-06 21:18:16 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-b9492ab1c60783f93d5a6a63ac5e0e7d36f362e00c8277aca422759db7c0e87c 2013-08-07 01:32:14 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-bb87d61e2befcabbb0bb3fd5cfd01040f96c49b8dc7c66da8919466f114c437a 2013-08-07 01:39:22 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-bbd67b5e115a820bf3a1610449f9a5c8647879c1f8bd1aa613e40f087d19aeb6 2013-08-07 13:55:18 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-c0c8c4da424a22e35428ab76dc9ccee047a02905e11f9de70e5ec6295d87d3be 2013-08-06 05:46:10 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-dc4a495f2874993712c2e1dcae3fd57fbc75d2365777b414e1c0e1450ba43e4e 2013-08-06 08:05:28 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-dd5a14d6f7ab91d1abf224daaf2f171ae61bfdd926acf266fd6d958916f0914e 2013-08-06 08:21:22 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-dd5c63c03b6f2fa219e7737ec14abe4ade19de731bde420f45e3e8aec0dc70db 2013-08-06 18:05:56 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-e1dd896828d93f340bd1e64cb1ed12bcf5e4d6369013c502fc3bdcd6130e5e60 2013-08-06 19:38:18 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-e24a0e0f6617d0a930b0d94ce9db9cc36cd2dc4cbcfce5e09c4961e3ff8c0577 2013-08-07 12:23:42 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-e43e4db196eb083d88d5043999d8aaaea322505c2b29a50709fc903a28382f8e 2013-08-07 10:29:48 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-e9100fbe5266126da3ec23db36604c704469a20c481c506c1122307756064d5f 2013-08-07 14:51:32 ....A 701056 Virusshare.00077/Trojan.Win32.Delf.edum-eaea16fe3889562b61e9d88cb59c03b9e3793e86d3ae7052d232c63e15ef4987 2013-08-08 01:18:14 ....A 539264 Virusshare.00077/Trojan.Win32.Delf.edup-8e712f5554e6d95ebc98c4494179bea6d0fdcae06ac262ee10949cefdf319361 2013-08-08 06:06:44 ....A 118834 Virusshare.00077/Trojan.Win32.Delf.eduq-7f20e2ff7e394c91da6e196324a9bbc1133ec832d868972874bf9933d2a0d358 2013-08-07 18:26:22 ....A 636032 Virusshare.00077/Trojan.Win32.Delf.eduu-1c41257b166448cde2c114aafa03899c9f674724c19b8c3a0d5fdfc62ab80e1b 2013-08-06 11:53:44 ....A 636032 Virusshare.00077/Trojan.Win32.Delf.eduu-39a61706142abc8fb7aa89df394779e163e153fbc4a67b423ef726494de10f5d 2013-08-07 04:17:40 ....A 636032 Virusshare.00077/Trojan.Win32.Delf.eduu-e6268aa4c3aa6d4cfeb292fa11ba179e91ab0029889129fb50cee6dbee4a5c34 2013-08-07 13:58:56 ....A 636032 Virusshare.00077/Trojan.Win32.Delf.eduu-ea1a171d7c6af51d4b3e837d7104bab39257024034074252a7bbad3f363a4581 2013-08-05 21:51:28 ....A 692864 Virusshare.00077/Trojan.Win32.Delf.eduv-08f50f400b97af8aad9902a294cf09666e95bdd9b421825b64d576129a636609 2013-08-06 05:49:38 ....A 692864 Virusshare.00077/Trojan.Win32.Delf.eduv-0ca735aba1aadbb5ffe34dd02665ab2df6ca948b1d38e9c5004bb720bbfb379a 2013-08-07 01:13:10 ....A 692864 Virusshare.00077/Trojan.Win32.Delf.eduv-14c9a80a2d0cd3f862030d16298db863e67ce41444821657e4340606f906d4ce 2013-08-07 14:17:46 ....A 692864 Virusshare.00077/Trojan.Win32.Delf.eduv-1a15760eab8ea3b8955389059239001a065bd2156675178ca849317d21d0d5ac 2013-08-05 22:16:12 ....A 692864 Virusshare.00077/Trojan.Win32.Delf.eduv-5be356048578ac623539c5e8eeac77d160bde023beec1b5af74ca144956256e3 2013-08-06 02:48:56 ....A 692864 Virusshare.00077/Trojan.Win32.Delf.eduv-5e9d0603f15c95175a51648c7962efb78c84993c9fa87bf71737a892b1cb0990 2013-08-06 12:26:18 ....A 692864 Virusshare.00077/Trojan.Win32.Delf.eduv-df890b32bd9b96b59766f1c21d95b20087e2dc9dde2f59baac4468c5ee9d54fa 2013-08-07 00:27:24 ....A 486528 Virusshare.00077/Trojan.Win32.Delf.edva-0ec197dfb7f8b397f6e9a246a71c4e7877b452b2603e835827748793d40bf80c 2013-08-05 23:25:40 ....A 495744 Virusshare.00077/Trojan.Win32.Delf.edvd-85dfea0877024ab0921e1322e46f2333c13ee3390f9818cc324cc80c90b7c386 2013-08-07 10:10:24 ....A 495744 Virusshare.00077/Trojan.Win32.Delf.edvd-bff771693a3eb6b8f1d414280c250a7e1be2fb001e43994539d928939eb0e858 2013-08-07 12:22:52 ....A 1020102 Virusshare.00077/Trojan.Win32.Delf.edve-9160f7557f54b33a45ff0a49522c010d8376e9ae4948507a83e0d03a3c805c49 2013-08-06 11:28:34 ....A 1019729 Virusshare.00077/Trojan.Win32.Delf.edve-df37e8de2957c9494661fcb47813a1bd00c003b879f905d99f0572636ced286b 2013-08-07 05:09:58 ....A 1019634 Virusshare.00077/Trojan.Win32.Delf.edve-e69801a0daa650df9d7dc653e4958c56c877084f39a4ebe41a9fb1b94726356b 2013-08-06 01:08:12 ....A 433280 Virusshare.00077/Trojan.Win32.Delf.edvf-0ad6e82ead3b675605929a53669b2b052ed42d180447951cdfdf4bc5ce644d6f 2013-08-06 15:02:00 ....A 433280 Virusshare.00077/Trojan.Win32.Delf.edvf-110ae40eace2a7912785090c97528e521216987125eafcf49dd87ef59bbc3f1a 2013-08-05 23:20:24 ....A 433280 Virusshare.00077/Trojan.Win32.Delf.edvf-33871fcb7c75fd7c1a24a0e003aa7d92de316922aacb60f42d8be2c8d2132d50 2013-08-06 04:38:52 ....A 433280 Virusshare.00077/Trojan.Win32.Delf.edvf-360fe2b6f2c5ae670a92bc3942463ec412248e35386ed19c030e0b61e5627f0f 2013-08-06 11:16:46 ....A 433280 Virusshare.00077/Trojan.Win32.Delf.edvf-39d0008965dac470b258505aa3e4fc42e91881c40eb7dcfe1d30b932a1a34fa2 2013-08-07 04:53:08 ....A 433280 Virusshare.00077/Trojan.Win32.Delf.edvf-4162655f17a5b9e5becf4d381eb7dbc9ec45c4c5ea0ee83893d72e482434fee6 2013-08-07 17:40:52 ....A 433280 Virusshare.00077/Trojan.Win32.Delf.edvf-6918477d549c2bf38ffc681a2bab8c1fe153ffe39e12204d28c38ece26903ef0 2013-08-06 11:14:50 ....A 433280 Virusshare.00077/Trojan.Win32.Delf.edvf-8ca9b100a1ad1f1c5456a37d8974caaecf9f72711af99588abacda77dab34ed6 2013-08-05 21:07:46 ....A 433280 Virusshare.00077/Trojan.Win32.Delf.edvf-ae570eeadd5c9bb9a892e46c5fca91d0fd79d178fc06362c2eb987560424111d 2013-08-06 05:19:36 ....A 557184 Virusshare.00077/Trojan.Win32.Delf.edvj-5f3b9b38c17336c68c7e8b7d02a37d32579de177d13dd836c1b80c959e63e901 2013-08-06 16:55:16 ....A 557184 Virusshare.00077/Trojan.Win32.Delf.edvj-64a66be44acc1de316c10872bbcae3ad2296afa82d55ecf9a6b63b1e4b4718ba 2013-08-06 21:45:48 ....A 557184 Virusshare.00077/Trojan.Win32.Delf.edvj-907a4e48bcb0098e4ad09fb2aa5118bfd46abc7bb945e8f7fdce76fb0ede5f68 2013-08-07 15:13:22 ....A 557184 Virusshare.00077/Trojan.Win32.Delf.edvj-988c53404d7b58a04ad517f6a287c74bcee42f8f57bdfa8e1f43bf5050cf8a8e 2013-08-05 22:02:18 ....A 557184 Virusshare.00077/Trojan.Win32.Delf.edvj-af0be1d3f0d7167785662777b6606ddc63206143a13733761c9d82a03337663c 2013-08-06 07:11:28 ....A 557184 Virusshare.00077/Trojan.Win32.Delf.edvj-dd0e5f56ee8343e053d9dc46906ccefc22b1218dee07802e1577bfcd55416077 2013-08-06 23:15:10 ....A 616064 Virusshare.00077/Trojan.Win32.Delf.edvp-670a69deb7076d28cd1af4ca9b7fcd2f94979f58f22e1a6084cbd3259642df54 2013-08-07 17:20:56 ....A 616064 Virusshare.00077/Trojan.Win32.Delf.edvp-68fc7536637b96b6481c472989e5caa171bf67072b6869029553a80fd60a8178 2013-08-06 12:33:10 ....A 616064 Virusshare.00077/Trojan.Win32.Delf.edvp-b5bae5c0e593e0cfe44b04c2106069ef3438d31b4b4aaf31a44ae8f8f3a36cb0 2013-08-06 10:53:06 ....A 474752 Virusshare.00077/Trojan.Win32.Delf.edvv-07e3ab58bc6a89a192593a2c134850ee7985f08079ae8ad249e711a1a5c5ee08 2013-08-06 14:26:22 ....A 474752 Virusshare.00077/Trojan.Win32.Delf.edvv-107860da1ee80b79abee416c233e0e9edc2122659b7fe13315e73d660f5b3410 2013-08-07 01:52:42 ....A 474752 Virusshare.00077/Trojan.Win32.Delf.edvv-1554c9204de87465c634a387bc0d970f70c3bfb84967e4e6889888a84aced0cf 2013-08-05 21:43:44 ....A 474752 Virusshare.00077/Trojan.Win32.Delf.edvv-319751cd51464eb0e6602c4cd974fc8456c3465013f43957dacb558218017e3d 2013-08-06 15:11:44 ....A 474752 Virusshare.00077/Trojan.Win32.Delf.edvv-3b5ffcc133f6097fde4361c6d7a3113f31eb3ef6d93bc03ac3181064c4264cb4 2013-08-06 15:12:22 ....A 474752 Virusshare.00077/Trojan.Win32.Delf.edvv-3b85aa6305f73f48a4519980b03857d724a600ca748c5de142d34bcea7ab6e00 2013-08-06 23:06:00 ....A 474752 Virusshare.00077/Trojan.Win32.Delf.edvv-3e267db09f6f337e57398cb7ffb4809429b202cc92d7e6d1acae4d539fb2d0f4 2013-08-07 08:27:26 ....A 474752 Virusshare.00077/Trojan.Win32.Delf.edvv-658ef7c71171f586edd73abce579b167f17b9b6334bba16902d96836eb12cf0f 2013-08-07 01:11:30 ....A 474752 Virusshare.00077/Trojan.Win32.Delf.edvv-67b3a725a9cc6bb9e47238b1de52f17909842d7e0d2a196ddbc01eb85bc6dc53 2013-08-07 09:35:10 ....A 474752 Virusshare.00077/Trojan.Win32.Delf.edvv-ba241757945f82f9c168f219835b5f0b1fb53aa68843d073882596f23ecd50c6 2013-08-07 09:10:46 ....A 868480 Virusshare.00077/Trojan.Win32.Delf.edwb-bee1e3eba2591db1b8dcd98e3301013181f1c70daa33b8610a1e88add1bf2146 2013-08-07 14:25:56 ....A 657024 Virusshare.00077/Trojan.Win32.Delf.edwk-bb440113a6de17639e51138d72ceacb12b1769e795abaa6cb4ce04e9b8c8f2ff 2013-08-05 21:45:18 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-083cff8c761ed9f2a847f90b2f0093689d28c6c2cdf47fe778204d07f127691e 2013-08-06 13:24:58 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-0a37e66cd266d769a3321b66650dee12d2b23f95dcb7a12fda8baaf647f3946b 2013-08-06 17:59:34 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-12220de07041e9f6061fc3b04ceefb7e8ca95bd567065e79220dc8a808ef33af 2013-08-07 07:12:50 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-123c07fabb5af7deab3676237ea112bfebe5926d99c14ea01e10e37b3a3e3555 2013-08-06 20:01:40 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-12869b2365f1b6a3523de526346e721920a7046c704689b4f89678c91122175b 2013-08-07 11:15:02 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-199cd12738a7a9cb5e8f083012666df33ad8d7f807c3794e6ccf02594a6fe40b 2013-08-07 15:17:58 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-1b039937530e4433c780f4e239b754d26f1fd21a5725ca79e824ed726d160e41 2013-08-06 07:19:56 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-3701cdfdf4ce13a13d2ec86979ac970fe72f57ff801863c7d078bd2b2c614862 2013-08-06 11:01:40 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-3933b5a88089d83abedf1e0bc310cb02bc737b5a9d09aec6d6dfeeae0b0d2072 2013-08-07 01:53:30 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-3ae19a3e25c39472dd7cdd900023c3252ed486358f7b4ef379be5f6648ed4039 2013-08-06 16:14:48 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-3c339b34df9ea5f16fa93070ed23e1486161c7aaeb5f93f528854906bc86f955 2013-08-06 23:16:28 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-3edaad5aa873a3b80903a2f9a59e8854336756b326abfb22c131c921cdd51a9c 2013-08-07 09:08:42 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-431288f46055a46d43777b3e6edb01f32a6bbfffcc4f31b6f5b3e6076bf242e9 2013-08-07 15:03:34 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-461cca87e8fd3be90a281f4bdea68de6426cd985a4ccad318fb9303f91793a12 2013-08-06 04:16:30 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-5e9c5ca23df455bc79c264f696a74d86311afe824a8428329b53f3c79c004fb3 2013-08-06 22:14:50 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-6086175a683b2eec727fb84bad7df657132aed8504fa66eab67096fd6b612906 2013-08-06 23:06:24 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-60b91da3e382941e619016979829230dc8bdd7a5787ee4c3447093ce6c3dbdb4 2013-08-07 09:19:00 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-66049c2c7a65638e53509fc1aecaa423ad142fd007454ea10ee23101e2b4b638 2013-08-07 08:52:06 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-6b3da5aab058a62f8bbfe5f2c93de68c299ea72df69204d18eb375bfd0c3a148 2013-08-07 14:04:58 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-6e14d0849a436a6746c0a10f79f745b2195d8a498797eaeb6204c0c8932a93af 2013-08-07 18:17:04 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-705f6ff043715392c172e269038db20bed7d6e13b3eccbc54f65c513952f6b33 2013-08-06 01:16:46 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-86d8be3ae9d63f6a51a78ef8b39c83e253b8c2a046eef9943280f1da3b7d14c3 2013-08-06 01:52:34 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-873912cec7c90d3653472b52c17d8dd6e7ce3dd8822a0e48f00a97452f973ba9 2013-08-06 02:06:54 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-878e085c955f21f29a1f936c599a0e559a5cb0d960465e7882b40edd139c721a 2013-08-06 05:10:56 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-88f1b99a79498e9c19fc72de005cdc1759092a84fc2c8044825eca3ed51c5895 2013-08-07 04:08:06 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-8e04fc947205824c596129450df8ce2e416bc07fe38aa6cd234585dc63aceb1b 2013-08-07 08:27:30 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-8fcde9b8d4e58ba28f7d83828e2da6c4dd19381b2a5e3971d7d1dc7eee53ba8e 2013-08-06 21:07:58 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-903b3ba3c8449a23442b3e841a7ebc244697b87ae57bbcd6c4f9d5df37dd897c 2013-08-07 04:13:04 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-9333c69f62ec4a4c29d8835f33d1134720453b63217175c9a5eac45d6aa197d4 2013-08-07 05:20:10 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-941b53f2ef2a4497308dd37817ea8bea27fb69d47a821a4c78797b99c0807607 2013-08-07 09:04:20 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-95467d04f6ea6edf1d7dca32e9cdd0e30739c9086dc9571252988020c59dd19f 2013-08-07 09:22:52 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-95ede2ff7e5560a127e91d8ebcdb4a193a265926b04149396be037cbb0878ab1 2013-08-05 22:37:12 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-af22088b31fa8c526e04294f2d430c7a4e653d9ae94f9f3e30ee87eca45df722 2013-08-06 00:38:34 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-b0b0fa6420166cb5947b1af8e8d58b7c88820a0ae1d515a313f24136efccd62a 2013-08-06 12:28:28 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-b5e031d885fbdc9f587fb2445f6573fccc3a86e44230b7d3a657eb78828f4fd9 2013-08-06 23:05:58 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-ba04e641f2b2bb62fba267e127a858cdcf61517955a70a4228bbfc7478a395c8 2013-08-07 01:12:12 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-bb0cdf3b46d4b0fe5b8c2f754d033cbb23845ed3e5ddf7c00d12316b32dd580a 2013-08-07 13:00:04 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-c0f2f6b29b02a120f1dd660526c931b47bc3ff80d435ef1ba46f37c83895e5a1 2013-08-07 14:55:24 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-c1c4007e5bed49e5a2979b0602c08e6a7b7778146baac59e89868989de6246ce 2013-08-06 04:50:22 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-dc139f15498a7d560f2dc0fec85d58403fdee264db0889bb76ae339ddae224ce 2013-08-06 08:36:00 ....A 613503 Virusshare.00077/Trojan.Win32.Delf.edwn-dd89233e0d67333d5b08b9370f3d9b6dbe675be1b8b0de711a84a7efd4d71ac2 2013-08-07 01:43:14 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-dfc2cb57b42facae9b928d1137c60a0e73021140478e458108f4c64897af89b7 2013-08-07 09:18:14 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-e2d28a14fbc03623116e740bb0164c9669ea94373ce2ef9be5611794e3cc013f 2013-08-07 01:13:10 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-e45c40bd390d1f17c2a4affdb612822204f6c6ffde7158c06c3bd88a7ff1f6af 2013-08-07 01:11:18 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-e48a6192d183fd701418f706d6c77d6909f6d11d9861894d24c9d6ac04121dd6 2013-08-07 14:23:24 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-ea44c777736810799af331423b2a3acf16a678039650fe53ab73dbceb6998219 2013-08-07 17:38:38 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edwn-ec67f7c28eb3dffc6b6e349aa97c3cf7216e4693fbb21029e17294793a929379 2013-08-06 01:51:44 ....A 559744 Virusshare.00077/Trojan.Win32.Delf.edwo-0b307dc9259c840d3caaaa2b58b9737d4fc94fcec9623efae578d5a73d879be5 2013-08-06 02:07:30 ....A 559744 Virusshare.00077/Trojan.Win32.Delf.edwo-35045181b49f4160c3bd8c57f5e2932ccc32336c1a5ce2def693027ec01c8252 2013-08-07 07:12:52 ....A 559744 Virusshare.00077/Trojan.Win32.Delf.edwo-3ca92eb12a69b76197c95686377b985c1a7ce45d8570eba357fdfbeacaf38684 2013-08-06 23:11:18 ....A 559744 Virusshare.00077/Trojan.Win32.Delf.edwo-3ee79c00a212df4eb9df74109f58f4ed50534c5b2b814d42bfbe93723fe48bfe 2013-08-06 15:51:26 ....A 559744 Virusshare.00077/Trojan.Win32.Delf.edwo-64775f69fec473850eb10516cd1394d151b68be01a6db201de5cbf8f98af9aa9 2013-08-06 07:18:50 ....A 559744 Virusshare.00077/Trojan.Win32.Delf.edwo-b345d496074e9bbb6df7b9a94763c4e6e17800a18a88c3b9cde6a188c4794f22 2013-08-06 15:37:50 ....A 559744 Virusshare.00077/Trojan.Win32.Delf.edwo-da432728e633968bd5da98ac1149e185c317915527fcf5aaa65741d06ecd9471 2013-08-07 17:59:32 ....A 559744 Virusshare.00077/Trojan.Win32.Delf.edwo-ec96e2b417d6d0114d087ff32dc6e0f7deb01ee08dc97280e05b959898aa080c 2013-08-07 14:34:44 ....A 700032 Virusshare.00077/Trojan.Win32.Delf.edwq-1a8b6f2d04648c83f7456187fd8c8c2a0c923189c358f8f763ec156d8c7bd9cd 2013-08-06 10:44:20 ....A 467072 Virusshare.00077/Trojan.Win32.Delf.edxp-0e5dc35ebb2427759022443682bdfc8e691eccab3efd4ba1b0954f23dbd84690 2013-08-07 15:37:08 ....A 467072 Virusshare.00077/Trojan.Win32.Delf.edxp-c22473eb6333fe6826361af62d9230323d40211b55a90beb5c5c6206e27a5390 2013-08-06 10:55:40 ....A 710272 Virusshare.00077/Trojan.Win32.Delf.edxz-395b6c6c8d8a9525f2307c045491b5e71dd7f361ca5a94585fecf06dc036f13a 2013-08-07 15:35:06 ....A 710272 Virusshare.00077/Trojan.Win32.Delf.edxz-98953faea3bf46040bce83f028dfffe6217e1668ae35e500e57f94d8e9bd5c7b 2013-08-09 06:15:14 ....A 138752 Virusshare.00077/Trojan.Win32.Delf.edye-6e86f61e67c98257de0df0ec0ef530e5b05ffe05f55a42913d5848c2d178207a 2013-08-06 09:09:28 ....A 543360 Virusshare.00077/Trojan.Win32.Delf.edyg-0daa020f2e6030aba80b2d7ad7f8cf9a1089a4f9196b091582182264bb470925 2013-08-06 12:54:16 ....A 613504 Virusshare.00077/Trojan.Win32.Delf.edyh-dfe9d8cf9175d0127a8a045f77ec6c25adf0ca707ff02d58223f73735292b7eb 2013-08-09 07:06:08 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-02f76dc071a700e600e40cab544da940fc2d890de8baa2e803ae647a5139feea 2013-08-06 11:06:56 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-083b6fc93cf465237a8306c4fa65e24564badd4c3253d2cf92372b8d2a3add3a 2013-08-05 21:29:20 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-089d3273dea5ac6657bb3b69d2a89a5b39fd613b6a41c2f18f6e275694ec4bbb 2013-08-05 21:35:44 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-08b65d6d80ebf07d5e2351fc051b79683c849c2e58c8d8c97e8c8787f7ba23dc 2013-08-05 21:45:00 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-08dbe9416387abc263c2e4892fa48758749d2bcf98d3e4b459b553cc27534261 2013-08-05 21:45:14 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-08e8c7208594dad7e433ed10c392ea649aa47c06cffd9fc60f2594b5ced4219c 2013-08-05 21:45:50 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-08ef0ebab21cf7bb61435642ceb7fb59fb1e5eb3ecb8fbb61d6bfde5ba573b6d 2013-08-06 11:07:26 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-08fad9c47cf3ee49cf6d6134c6b31e5c001c4902e44dbd166e27c44c030325e9 2013-08-05 21:51:38 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-0900ce7184f532a1fdaeae545e5b0de2afc0152a55478a00ec8da4e0c4dc8aab 2013-08-05 21:45:14 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-090c981459c3cf3012dc7fc2a939c5069bfbd75389d46843cf8701f75f6293c3 2013-08-05 21:44:42 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-090f149ec9e7299bb0e3828d7d2e399004d6b0bbad225e8ba9d8d96b6b6c2dac 2013-08-05 22:17:14 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-09118e6eed30ffa9d25241df3983dd1ddec7105e7748420683c270ab3eb0c93b 2013-08-05 22:16:10 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-092740365059cf7c1df120d7a8b9456530dd439451d95ec7ce239d41f67a6630 2013-08-05 22:47:16 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-095734a1b6a8bdea287398a77c86848bc602116568540960fa9c118688a000e8 2013-08-06 12:38:22 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0993ac3b1a1b56ea8868f337a7178e2e81a41e9fcc7c40e6f8479287a8c4e0f9 2013-08-06 13:32:16 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-09bf904e73a06a8f58299a49d304a82a6535b8da131865aaaae00df4f3de6a48 2013-08-05 23:07:42 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-09ec01b7431e56cf39bcad8b087eb1e06dc3b966ad2db19d0572f90b59a37d0a 2013-08-05 23:11:12 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-09f8cd35a90600a48c4e0f4da542f92d9aa73923be4dbbd6dfe7347d99585699 2013-08-05 23:30:42 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0a25bf3ffa63e468032e4c0c40053cc7a0f8f94f4f68e9fe99942e4b06a3f7ce 2013-08-06 14:48:42 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0a7faf112e82a2da0a1fef9ddda63da64cb8d7021fa58dfcf30db798121b998f 2013-08-06 17:13:04 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0b87385db8de91207c41deb9f3d3ab7f213fc5244e8ab9f0bdea6a2877929aca 2013-08-06 02:48:28 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0ba0045941ddb8c20efebe6f7234f92823813c3fc3518c57a105d71619784dc5 2013-08-06 04:29:56 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-0bb9a93a9d08b3944582bb50ecf9c39ef45d98448112575ee7249ca25083c61a 2013-08-06 16:59:02 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0bc80e16e5e96c78b03d84184bd9ddedd50b1da1853405d0cb87ec6e02150582 2013-08-06 17:12:58 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-0bcbabc5d05b77f8f7a474a474db96b4965b71d8c2f727a2927eee1aa6c54faa 2013-08-06 02:53:30 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0bd443cb7be968861348e63ee3a8ac20076e13e23e91cc8eb86eba4fb85ba138 2013-08-06 04:46:08 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0c08d5d9e1537bb6f6662ffce4208b71bb28117c59f4cbe8a60eb70fa178d0fa 2013-08-06 18:30:30 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0c308f2c247547631dfa23e49dc7be4358064a6eb7c98204ff4d0dd7f46175cf 2013-08-06 05:29:16 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0c8953eace457c40d0d739f5c91fbf23eb95f2225760cc8a5e6fb48be13a7fc1 2013-08-06 20:26:04 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0c9048cf4a259018896dbd19bb67d5fcab022ac6eabb0e027f3068e8d5b1770c 2013-08-06 20:25:26 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-0cb1084605c34f05e599afe15710863f8a4103c12c3937fbcaed4e2811aac9e5 2013-08-06 05:45:18 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-0cd18988e54148fdd323649a48d40f849f796fb13e3283ae87edeef4ffed47b4 2013-08-06 06:18:06 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0cf8618fea2c1a1ea7dd635e0d079a3710f53fad2ddaf9b46e8dcb4e340a5f84 2013-08-06 07:06:02 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0d46cb34145506b62099f1d9a7dd999ded9d4f29a83b3077101f382883bc60a4 2013-08-06 08:29:00 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0da0a6e551b46dc92f49e4141e52b1e1f81a1e5c46f318045c44605ce96bdcb2 2013-08-06 09:02:58 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0dffe5fa7ad2787d7c34271693c2d5473109c8e3640284c4e16e861453cdf08a 2013-08-06 08:52:16 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0e0d1c9de2e4897e33dc1c7b76ece56923b35c8b09229448d6c7ae813056c81c 2013-08-06 23:59:08 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0e3164dc8110754c4925b578d3ad451cd965188c79c46114f74eb107b9fbc45b 2013-08-06 09:25:32 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0e4a242a8cd3061f4e3cb50bbafa442222d1d5b54fead7c567d5ec23ab109dfe 2013-08-06 10:47:40 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0eb7a84c9bcc9191d4edd9d91c730143d7c6dcffbc847bcea4a7062eb4618cc2 2013-08-06 10:47:40 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0efc3639ee61d1d4fc77ae1e07e3ca31ac811d3201abb4a63aae82ee292c60f1 2013-08-06 10:56:20 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0f1e258ece8b74c6412693db8d2bb3ca0b53d3ff8d9e510b929bc5c37c5f664f 2013-08-06 10:56:10 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0f334a6156ee91de8f61fd0b54637f80c343657e0ea3ba3cf0fecd3f261645f1 2013-08-06 10:56:12 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0f38bf5015fccb7226589990b34aa520e61333a1ab3597c8ec7799adf2bdb288 2013-08-06 11:26:06 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0f74463e253de3e3bf99384f03aab7dfb5e5d717137e288cd41f64e6463966a5 2013-08-06 11:27:22 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0f7666bf473a485ce6c6d789d1953def8f0716c4db89b147873f0c9f00cd324b 2013-08-07 01:29:28 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-0fb0f20ee67e6a97ac0e4fbed6bc044b7fca20afdca12aabf56b779650b87c65 2013-08-07 01:43:22 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-103509f830cb248c40015993cdec9dc44a54e0b1be6395109991f560c324d604 2013-08-06 12:51:54 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-1062f8196ddfefec78c39c612943ece0e13bbd1cda84007929035cde16e8614b 2013-08-06 12:54:18 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-106da4c8fa980390ffec8c0e96ba4b8b78e1acb58a2d30b6d7c5d9192121febb 2013-08-06 14:36:20 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-1073f5c6760f3494867cfa0a1bb512d018eaf9a20732aaffceb36faf64055723 2013-08-06 15:32:12 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-10d549155359786b40ccb9705b85a1ed58e8a8dad680de34ddee1be2b48efb28 2013-08-06 15:35:14 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-10d5a73c4a38b37cd3c27405cec60e119b80eedb9850fdd4dd345ee54038c6cd 2013-08-06 15:36:12 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-111627463831da76ebfa5c9d655e66d9c2d41208b0856fa7af09bb6dd4c12693 2013-08-06 16:15:04 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-119046b7222bf5751306449de4ba22ab8fc480e0019a4736f0c5a3b4b42ebf9c 2013-08-06 18:05:58 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-11f4c793fd94414aaa2d90f0e4e2501a4f1e871de55981fb429a1012f574d0ce 2013-08-06 17:59:32 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-11ffde6e0764f4a7c5f86d340791d2814135f435c152afc613228007550cd72e 2013-08-06 17:59:56 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-12274b55dda0b2b9686242e4617303f8570066683b61bc5e2daa8d4b817ae462 2013-08-06 19:23:02 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-126c3c30a1b69b751e2f5d1d73bdd389a00f357b50b204df9efd6d06b12bc518 2013-08-06 19:01:58 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-12a9b2cffb6c89316b85c357aa467e64f4bdf15002a36d43d5a4d1ad14e3eb3b 2013-08-07 09:02:12 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-12ced734561c4c0aef15a26465c29b8517ab069a0246bc4aa681e8fe6e00291b 2013-08-06 20:56:56 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-12f5f1e5f5df3081ee4f719f06aaf37a7bd29b652e345e851403d4f792d0e013 2013-08-06 21:58:52 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-13553fb256773b1ff66889edb06a87f6e21da5b82492baa7b9820873816e5e34 2013-08-06 23:05:42 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-13b889db73fde4104f6f99c6a7fa90be0729204907696ae897e77a7eaa8718bb 2013-08-06 23:17:30 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-13f92a7ea27058c9941b545633a928f17942f1f0a80f8b65af088dba130aab01 2013-08-06 23:15:30 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-1406630064e17a6bfdf013f94693a3d0c490b259c753fbbe40a935edd982fd10 2013-08-06 23:13:22 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-1424c9cceef127fc8cfbe3a005536e1b9fa78a334b417569c60d67565dbb9890 2013-08-06 23:14:48 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-1428d7694e6079c7dcd3d4413f6c3dbb5e8ffe49fdc1dbb1205cbc2d093dfa22 2013-08-07 01:11:20 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-14cd6827823db42393cba9255e9c3c7e490843e09e1558784546cb8b0db6b9d3 2013-08-07 01:11:42 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-14dba9379952e8136bece32f58a58dac8a53f6b9e2542606118aeba63fca2eb4 2013-08-07 01:38:46 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-150fc517cfcda53729c0e5e2b2ec1c6a65b770cddd8398208a3d8a43a64e0483 2013-08-07 01:53:22 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-154b51d2c2a26855f3b2458f1c0fde78721e94ecc9bed7a79fbd9add6a49f01f 2013-08-07 01:47:20 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-155023a1552e13cacbc7a89c207a4061c6cae24efddcd6fdc39f6bba12f72170 2013-08-07 01:47:56 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-15b2c73ce41b9990356e399af7d5390cfa581a6d82431a6c17c5e78b9c211b38 2013-08-07 04:18:46 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-161db1de40bf8f198e98b1248cad39a7055944f76c94947f3e4bd557df4fed4f 2013-08-07 04:11:18 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-16441b559d4946af6c38dd71b7cfd8771775c5510b41fd40233696fadea80934 2013-08-07 04:12:40 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-166766e13ed3cf8d081b245cf6265445e5d9f64a0d18687e75bad32a647499dd 2013-08-07 18:34:26 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-16713938aedb13897be6845ec005a603bdfead64bcf363caaad70effa83a2148 2013-08-07 04:52:34 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-16add927328cc8be6d413ffdfa4b058245ec245e28eff65dc61a435170c5ed77 2013-08-07 04:52:36 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-16bdd3a4748306962e23f0036ed7c54458f994fe05a4f690b1fc391dcf51d514 2013-08-07 06:51:22 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-170cc4c7ae4fd2ffe9a703ca98e9ec4c6b71f933dbfc1de543600844c0ef062b 2013-08-07 06:18:56 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-1739b219803bdbb82eecf3daa0ea47efd3f0faa4063fafdc4c5f2f070f5c3f71 2013-08-07 07:39:10 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-176267e5f4ee948543f2619287ff1f132f9de0c85c7f979327f6b65bd043b421 2013-08-07 07:39:26 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-176c16d0487229bd2de6efff6cca1367b73652dfd94800f6fa46cadf90e95df5 2013-08-07 08:00:48 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-1772b275f95ff0c258d354b6bc8b221f4715ab4c094e46467ea8b6d8ad9ed84f 2013-08-07 07:39:20 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-1781fbc1c5c7ec6a144c293fdaf9b8411f76876db735724ef8dffbfc95351c8a 2013-08-07 07:39:18 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-178e4a4defabfa7320697fbd91459d5359306e4cdb4a478350c5d40bf857c16e 2013-08-07 07:39:14 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-17a54cdf06d7b12ac94325155f77816d9adb9f26847c1b02450d53bc5bb0264c 2013-08-07 08:54:32 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-17da77e84a0229c118d1123c111015f5f7f4b2c2cc4f2f5fabbb519027b60127 2013-08-07 09:22:42 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-187f6fc56ff5027557875d7755984c2b5c327d770e46a38fb20f0a2de405467d 2013-08-07 09:34:04 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-188ded2c9c04f7401ff14a4bfbd3f8f43ea4e9fcbb84c5802ff098ef6fd19e0c 2013-08-07 09:20:26 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-18a05a0065c65b52ba255a23770be7ba60bba70bfacc3b359f17bece34a10058 2013-08-07 09:39:38 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-18df4538c36e1b5eb77a9673bf082d930216c7f6cd71a7458f92144500670e3c 2013-08-07 10:02:12 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-1908de413a70095e012713cceb1ce2decb8e2d2d204b94d30115a1486f3e9f56 2013-08-07 10:42:46 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-1927207cdd0703e4c4efa77289bc64fb71f2036b70e287889a260575dc09b384 2013-08-07 10:29:52 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-19297334e69999834122b1cc57c1a22537afefdc8cb5133637acc1191aacea5b 2013-08-07 13:58:08 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-19c6d4dd19183bce41970a7dfc39e2b1b6a39da97a2fa50efa7fbb566fce6644 2013-08-07 14:04:22 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-1a2cd9aa2835aca7ce8e5acf0aa111c4f3d5eef0c670566c164c59d2133a023b 2013-08-07 14:57:18 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-1ac6bfbf693cfb6b432ac181c0c84974648174411121f2eac09cfdc6bae17932 2013-08-07 14:55:26 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-1ac76ca857d04dfa8afa753363a844bb9d4f8edbe6da69fe1d03a5562b4a6cac 2013-08-07 15:37:12 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-1aee228d9075ce20a1058b305b5f03c4b1b71e31f0acad9200a7153477d130a6 2013-08-07 17:27:22 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-1c09485d1e247005541c62596627f8d09c2055dcd9dd398d96bc35bfcbdcd238 2013-08-07 17:38:52 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-1c0c1719e6c02feb075b7c14553d13c286488f41ed00f7a38db42ee71f320b96 2013-08-06 12:20:22 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-326f513016d92a526c551e280878e80184af4e0073d59b7d226bf0931eae0cf9 2013-08-05 21:53:12 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-3277c52a8b57f261a48cacdd1826d789e04a55a0d5503d6f99b36c7ea026fb79 2013-08-05 23:24:22 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-333e1747a2eb6d7c25c3902e8ecb27710c0cc50dcbb93b2cb37ac3d01c91afcb 2013-08-05 23:42:20 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-33a1d4d65fbffcf6d1e5dccb77392d9940881a702ca392eefb642ee7d3eecdc3 2013-08-06 14:43:48 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-3432715939e34ecda9d3b7e85391870e1165c5f2bb4b815b048206731473345e 2013-08-06 15:38:16 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-34747c253027f7025c2d7d056d6c0bbcf31d721a20cdc146fa6a18480a3245b7 2013-08-06 01:51:40 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-34e610ce114e2ed561701902eb81514767858a404a20f85dffa2811e694cbee1 2013-08-06 02:07:16 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-3509ddc9d4f07e52ddf7b13a58f6d0af450eb103ecef303f835cddb3681f7eaa 2013-08-06 04:29:54 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-356df4ec1e002fd63387888d7d01667f6a758ebf1684eb665e1f889da7f5e9a2 2013-08-06 18:59:32 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-357cda63e1acdc9b353d8431453013252d55fd2cec224ca649f600238d6130d5 2013-08-06 04:04:42 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-358bc166cf6c2893f58d0bed1beefcc54a30ecb3925acbd290829c3174ee7023 2013-08-06 03:24:58 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-35a9774171bf8445d49d2e5cde1abfc7b95020ff85969c697d7d8f7dc27f8444 2013-08-06 20:26:14 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-3634544d63559fc4e4be48fee8e7ee0eea04a1c17c28467cfbd0d40e1ccbff93 2013-08-06 23:51:46 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-386d1c2f3805d5906593a8c960e020455d9127702c9146d6a20ebbd8c024e2f9 2013-08-06 10:57:14 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-397cc07bbfeaeecb42bd10bfb2d0d28d0275df23a7b64fe6541fdf029d1d3fcd 2013-08-07 01:44:42 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-3a8bbfa1b77899cbbbf774423c089a37b6e01f466c8826c8d30972e6756c92e6 2013-08-06 13:03:06 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-3ab02c9d3457c74232e0c8813be89b40ae52307524ab5f98f8e684f856273416 2013-08-06 15:24:56 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-3ba3451a3a5d0507fb4d7b4f000598937924da427bfa441b6c4f5df29df7c8af 2013-08-06 16:00:36 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-3bcff609aac8ea217bb08b08fbe6c12b72a221100966b49f112303c32250763f 2013-08-06 21:06:50 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-3d72925699401cee487a6a5c9ad11d9b8e948942896538a9d59545e31d1e7e0e 2013-08-06 21:06:48 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-3d8b051584c92e27cdd457d3da550a41a333a923ee767f8dd957ec7dd57e7efc 2013-08-06 21:06:48 ....A 321536 Virusshare.00077/Trojan.Win32.Delf.edyj-3dbcfaa746063f83a75fbf5399b89869a7237cb91c2a1f590e8c22e305428697 2013-08-07 09:18:20 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-3dc1973c84d1de2ce8a28d1c3a6fd1d3bcbb90fcbcd6c495e611cc791b45f90c 2013-08-06 23:06:20 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-3e6a14de142bb535a41d2d832d14c4cc1973d4f29b042c6f2cdfd9b65d81a5ea 2013-08-06 23:18:34 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-3ecddff6585bcf4668d3e06ea58bf4fc7bed6c495811f115750d6bf1d7e5db73 2013-08-07 17:40:42 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-40db142f57a1a19a328fccd134faa74f9bad413aa60a9e121d18a783e962eccb 2013-08-07 06:49:22 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-41d69f42a4559a31aed33f2247b352254c8ac3938df80d37f34df4d47d893caf 2013-08-07 06:31:46 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-41ddbb7213d45a1b2c967e074bf1b5481951acc31826a54d627af7974dc5929a 2013-08-07 06:38:26 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-41eb31a9b7e6bcb898c5f9af91c5ebb09532a48f649423c04fff97c8520f3a82 2013-08-07 09:00:30 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-42727155ed8d8ea64944de607ab94766be1add86ad1240781499f435d871663a 2013-08-07 09:17:12 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-42c53433bfa59e7ba3c6d5926fa3747b235bdf9912af03efccaa4f5bcafaa2b1 2013-08-07 10:02:14 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-43998aafc32760d8af83e43e0eb5a9323056863e7420c1a210db5cfe47e43666 2013-08-07 09:39:48 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-43e2ef1829728541882d3d576af231ec0b76b7c5240927f092505e2ec6abd3e6 2013-08-07 10:25:12 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-441e457d45118a2323131293669c87f1d221917c973df25b4a0ffe58e88e857e 2013-08-07 12:15:16 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-44531fcb4f416e52532ed22f8b9aaba883a81559ed677f627ff48a7b94e8aadd 2013-08-07 13:58:18 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-44dadead2f5b981f80e36abbfea893c88dbe8b87d3a2277197bdc7c0aded470c 2013-08-07 14:05:02 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-45306a9e2baa5aa87ce247185fba1f8e3741b16605713f65afc66522e58e9ff0 2013-08-05 23:00:00 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-5c48370ef7ea1d9f107ead9cc686f47fce6d3648d2def29281761c569f809177 2013-08-06 13:17:32 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-5c8e1acce7a0f30ab0c0e4e028d868959296a542afd990c870f998fd3acc2207 2013-08-05 23:44:34 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-5d1ea0736182babb8b2946a0f8b2eebbc5145edac32fd47e32d9b87b9335576b 2013-08-08 05:25:48 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-612fd3c40fb1e50b4c1585f88fb34860df452e1165b81e8a2843fec7f4eeae96 2013-08-07 01:24:30 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-624ee3604478ce372d7d201cd83910e0e1d74925ad93bfa3569df4e66feb672b 2013-08-07 04:20:26 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-64be419f0fc3cd07479e3756bd71415dcea0cafa64f527ccae5127e3f786c680 2013-08-07 10:05:06 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-670b576e3016510d4ad29ce523f82c8f93704ecbbd2d46d3d345a45f763a3732 2013-08-06 23:11:24 ....A 161280 Virusshare.00077/Trojan.Win32.Delf.edyj-673909c5d92d302c62974f3e1768d79d60c2507839a55315a276a86f7836e808 2013-08-08 09:57:58 ....A 631808 Virusshare.00077/Trojan.Win32.Delf.edyj-722828ee64eed0d7b405252c1c21cdb3b97e758d2edcf07d9f446a9a28e62ae4 2013-08-06 23:13:16 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-9138312b34744153f89e9c91ed9601723ee6d881d3e52a7845f7ce2e8b25e470 2013-08-07 10:32:06 ....A 354484 Virusshare.00077/Trojan.Win32.Delf.edyj-96864f2e35841e7c34847709337a0e8e60d9296ec434bd271f40fa5ae9a5a6b6 2013-08-07 16:29:28 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-98d8a87e95652e75d9bff244ef06d6df0522743cbbef54edad864d4bc2f9fc31 2013-08-07 07:39:14 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-be20e05cb026db5a7385881870f8cd8a42d283df0b4f6bd4a1d71cad0a15a561 2013-08-07 18:37:50 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-c3efd91f97b7c07152138f2b66a6659ad5562be9b545789c949394b60750d8f0 2013-08-06 10:44:22 ....A 322560 Virusshare.00077/Trojan.Win32.Delf.edyj-de1d98bffdd7748d343eab7088018dbcc7990a3a33f51ada4722db6c4a64d1d4 2013-08-07 09:40:16 ....A 161280 Virusshare.00077/Trojan.Win32.Delf.edyj-e8cad17a73c27bf93cb686b5dbfd1b4c1ecd42ed94f976b03812202c1f7dfec2 2013-08-06 10:59:14 ....A 766592 Virusshare.00077/Trojan.Win32.Delf.edyp-0f3912ca5dea17d33f2e9b45b7c507ca7452a3f5d5f2275403ec60b7e2b06166 2013-08-07 17:38:44 ....A 580224 Virusshare.00077/Trojan.Win32.Delf.edzd-6fcfac6502f061304a0b75b9622e06753bd645889ba6b2c76c2f74f718cebc0b 2013-08-06 10:53:06 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-081a48e9bdb658d0347daaf43d911c08427e2663ef1f6319b96263e0a5f667de 2013-08-05 21:26:28 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-08a46d2119c98754ed1c4bdf5e8589acfb8118084f7de67a53571ac4880b4b66 2013-08-06 11:07:44 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-08a73654fcba16384d4f89cc35feb7bc020fbd4db81eb1eaecc7102ec368b92a 2013-08-05 22:16:12 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-0947801871755bb986ab60bcf404c75d03503adb8411fac8b82df455af147063 2013-08-05 22:49:16 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-097bf682a664bcb356197cfba57aeede5fcdf8a3d0e591470cd552e0fc17b86e 2013-08-05 23:09:00 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-09c02217a8267a2bbab2e5be9746b2298eee122dc0d96b8d6a9a21f90497e3ac 2013-08-05 23:07:18 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-09f00b2fa011e1e6d5288ccae1f67d031dbd955ab5f788bfc8d94946f20c5d02 2013-08-06 01:46:26 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-0b077721ff6fa1f0e1d7a0670c4056804a9ad8a239a987ac502f4314437b76d1 2013-08-06 16:11:52 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-0b09c5a4595d584083f7acd0c4830c916c1586b3d727f5b8904f144d81d2067a 2013-08-06 04:52:24 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-0c2031f8adad349c077a83efb6a3fbdfd6eba9d396b32f3ad6392f9d797967dd 2013-08-06 06:02:48 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-0c97aa29ef020bc3e8bc090f7ff32287f228c154f37d62ed8ddea30125fdd0ce 2013-08-06 06:35:22 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-0ce04c28e119176543925235c19bdb3441296c9ea8f3eaac24971d1a788b2f63 2013-08-06 06:16:22 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-0d18c21212c5a2ae375ab0e43faccb791f877bf6c1895e46bd4f22480b6947f6 2013-08-06 06:14:40 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-0d195a8d26f6adde412e698c7cbfa4de00935c9593242d76d30fb4a60098effc 2013-08-06 21:30:02 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-0d45b1ede6e235d797aca0d540fd3d5f518c415d8b130fd855a4790b7344193e 2013-08-06 09:11:56 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-0db4ae3434dcc2810af8945cd5fcf8458db9bb9426215361a79f67ab9aca911e 2013-08-06 10:41:26 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-0e5d9a0d56df28b8c4792ae5b2545cfcabecf10ad7ecc7ae84d082e70ccbb9c6 2013-08-06 10:59:14 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-0f42784e83a6678863bec93ca913d29271128d65ee3f3e4b384cedb6aaa86881 2013-08-06 10:57:48 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-0f6fb7c72159808d8142cb83d0b8d7ff68d150901b1a0161fc3d56fdda4202dd 2013-08-06 11:27:28 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-0f99e8e0666aa6f7e0bbbb27c8ebe205d7efb87a8031d8abc9fdc1c70145f114 2013-08-07 01:43:58 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-103252a01bf89341e7224cf29e2ecbdf4ec71e85cdff17eeb47d2f682360813d 2013-08-06 14:17:22 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-1087cec43ef71afd3f2f86730805a3d0c41d8b38bb9af6ce8e83eddad34b9a01 2013-08-06 13:59:24 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-10a0890c860330bea36e425b037fd6ef207c6926ceb539209e5e8bc482153122 2013-08-06 14:28:30 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-10ceacb83f499290b86d5058a952d8a5f12855b958ccbf25786545827c173fba 2013-08-07 04:08:06 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-11018bb6cb500b9944cc5de50eee1a9dd2c04e8649a6918434ad22e6887f873a 2013-08-06 15:20:20 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-1119372d0fc2bc7410b6ba1d875aed06cc114a4df54803d8042a3766108c31be 2013-08-06 16:50:14 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-118b32617ce33ed3bfc77c710c1be3c78ddb0bc1e7da3f8f9e82321a6615a067 2013-08-06 16:15:18 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-11d7c9a1746addc1a1ee0641652b1e1ace34ecba33c5fbc2868fc54bd2b0f75e 2013-08-06 21:20:48 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-12dd697c6a09bfaff5a2b2674461cc153309d9344ada5ed4f8c3e318e1def529 2013-08-07 09:17:48 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-133fc749aae85c0e29fdc5e520ec2bb68056348261ec89c7d118a4c7263a3905 2013-08-06 23:04:44 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-1392b476cb77fadb17a258109f9a30b30b4cff810ea1369c6f20a82f3496eb35 2013-08-06 23:05:58 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-13af26c6a70bd26c2357d732b06112df68e0739b73b1c99aff88c5f2172056db 2013-08-06 23:14:16 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-13ee71ff2264fa5a85a957b8ce0eeb0797303e9f3a981144ccde8278120f3f8b 2013-08-07 10:05:10 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-140a68eec42b92d4f665beb41add224997baa3df77ca90cbf9026b2e915c24d0 2013-08-07 00:09:32 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-1461c2f9394c29aee9488c99062c4dad7dfb284dc4ed3a842d9aaacf2dbda115 2013-08-07 01:12:42 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-1483db2daa2732bd486d0969b6328c52afca6f3973f8c2b9264cddec667a67b4 2013-08-07 01:11:22 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-14d6500ba6eea2f2343bda5f30cb6a7329a945f7575ebba3cb137b1805f5588d 2013-08-07 01:37:22 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-14f09395909465bfcf933e792534dda5a317a1dccac2273c07b59cebcc874596 2013-08-07 04:20:14 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-16565923dba7298ecfa1cb8e32c17610fe82c004cc98fd6f0db3ca1248fece81 2013-08-07 04:13:30 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-166c8dfe26520412ca7314fdedfbc03588f039e275c8e9d7c76f98cf9cf865f7 2013-08-07 05:11:12 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-16a63832d1ef3d9f151378522d5ff6112050128d64eb0d006643b055b159ff12 2013-08-07 05:10:02 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-16b36af6e29ec14a055f880e2228a648d48b33f9db131c506906a45f08798d6d 2013-08-07 04:38:32 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-16c250f5b0c516c2ea272f3a4984ecf6f736424adabeb20ee5575e005e9c633f 2013-08-07 04:54:24 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-16e8d381daf83d79b543d1eec0e62ed1a46ee22a26a93c4f71374c04f091c961 2013-08-07 05:39:22 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-17390abec9c92d8e88f7d59f5fdf2c2fe1c5e7c61ba81dc059f7bcab8921dbe1 2013-08-07 05:40:20 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-175eca599ee5d0caf18d2d8602993a0c8ac96490950021c99cb8fc6f2db6844c 2013-08-07 08:19:28 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-17938eb7c61b0a76a2b85e3521fb673f44548560bd9d841fbce0d480d388571d 2013-08-07 09:00:42 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-17d20d7dbe2e7258ec0d6ba891986386de39bd791432771ae61b6329a80811b4 2013-08-07 09:29:28 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-18c76d5121d9873fe1716b2812d9e579d616a52f588dbbec85946a082b19bd90 2013-08-07 14:51:32 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-1ad37f535c72f6344364941b030d5e5b4126589f53f5ba62e048167c0ff9f821 2013-08-07 15:41:42 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-1b0239c256dfba92476d25c9071b66143131996a67c2934477e0f669e4386089 2013-08-07 18:31:52 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-1c310dc67894f8ef4785e2c064a1eecff0a03d6e381d3d4cc5727221a9106168 2013-08-05 21:41:38 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-31819d0729b47afce3f7ce2c66f7bd4cc51a360500a2ef42b2a05f76079fbc9f 2013-08-05 21:46:06 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-31a58b0648ebb1ca719c073f7e9b4be6785fef03ea1926c7c614208dc9c46dc6 2013-08-05 21:40:56 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-323cfc1b531254f05e601a3717abc279ea93747b02dc91b354ec1fafa0a341a3 2013-08-05 21:53:10 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-325f4b4d70922778e7b460e92765232f2add1d201aad328b2d3f31447e3eafa1 2013-08-05 23:05:56 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-3324ed1b8f91d765c95cd237f99f5705aad217765bedca39f27d7ca92e59c1e5 2013-08-05 23:34:06 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-33d5429919a0fb9f31002c1b1411672084e4209402891c98659f6cf39036d48c 2013-08-06 01:52:22 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-349b86ee8630fd16dac98e593a4aefcd8248a8a7691b1f92247ade703f99baf5 2013-08-06 17:23:16 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-351e22ebc3d0b716acad6f14995c9b6ff81ff9e46f901903f575f603ceb3e99c 2013-08-06 17:13:26 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-3533ef725a692dfda9976250de1a16989e14a95393cda5f6707ba0797c5c5812 2013-08-06 04:36:44 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-354e9f18333b2ca5a29a2eb4890ad5e04a41ab3953a16a4f1e6b2a29888ad13a 2013-08-06 07:19:46 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-36ebf9bc96cc0e0e17fcca7a5813b18f60ddc0be73a52f800302a01b8c4b0dcd 2013-08-06 07:19:46 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-370bd3d54ccfe04c8f57d47703f92bd5566ca01dea417bb464d0be213bbee799 2013-08-06 21:29:58 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-371fa1312faf9315762bdd7fa303fd4cff1547f4abda6de077f6e8060d39a479 2013-08-06 09:11:54 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-37707f70a11a582dfd8dab1218e706ffadbeb83cc30b210934ec9ff766b30fbb 2013-08-06 10:51:58 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-38fcebb7ad7c3108372a0eb891683bfba0df0db7acc67f97fd1e62beac80b23d 2013-08-09 13:47:06 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-39037057a44c066edfac130d53bab824b4ed6d2c82434a5a96a977fc7a31cd7d 2013-08-06 12:36:54 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-3a61398f329aa3693d294e9f2602b2a293c0ef1f8c9290ae0d0d524aeb467cc8 2013-08-07 01:24:24 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-3a6fbaa0c4184193a6d9fbc05199bc2f091b12685598a41bed58bb560f7b2ce1 2013-08-06 15:37:00 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-3b9582661183239108f5895a12bd52f164c8efbaec7c29e6ce560b3bb319e825 2013-08-06 15:36:52 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-3b9786b3015f5b8a226d41ac42b9b19af704f6cf8f932c0dc34b3733ba19dec7 2013-08-06 15:51:12 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-3bbbbcecf19983d7bc6207bc96b20a63d4b0723be6bf91f9fe05cf681ccb67b8 2013-08-07 04:01:24 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-3bcdd6be1851892d00a74c62a9a8374d8ff2dc0e7b4ef9b27465ea9534280bfb 2013-08-06 17:59:54 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-3ccf8e0c421b2aa68c00d659e3e4a74ecc95ab6e5514e5ab5a7b62425fd74a42 2013-08-07 09:02:22 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-3db53df497f4c9898815bc5b8e47935d3579a590f5e99669c461d0c26f85b1bb 2013-08-07 09:20:22 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-436ceb98dc6a4b9182dcda1287ada7e86b5d2aff89a125758e3f110c0d489883 2013-08-05 23:29:44 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-5cfdb94a0b3a55b4f6993ded0f5ed8d0ba428cde069e5731ef1722bbe04799f1 2013-08-06 20:17:02 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-5f9a485d9b22b64e72886fbe98c16c8704d4f1c3d81e701013ff8619b432a204 2013-08-06 10:45:32 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-61b011a311698fc47034f9a722a149f92063d84b382cda0c049e2983c28daab3 2013-08-07 01:43:56 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-62f6539a9a62e05aadd2abee031d60cf536d3a933c7c78eb84d234df8fe7322f 2013-08-07 04:01:32 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-6497b7862f9766cf105fddf39dd9f68a5b8d9e064a5e945ba92775966fdca175 2013-08-07 04:20:24 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-64fb927a60aab6ad66f5caeb0434aad09a2ecdb3384642bc730d597e13861df0 2013-08-07 09:17:48 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-6672ba1c9b4cac1304f717f6256ef98f1edf09b9efac1496b52ea2b9224ccaba 2013-08-08 08:39:56 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-6741df9fd976ea73074c870df96706fa0ba1417e51b81519394cdf3573076464 2013-08-08 07:04:26 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-6ca7b90e9cc1dbd68764acc686cf88b08673e66c58a659e15ffd832e4d06a021 2013-08-07 14:04:00 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-6e0e9ea09519293256721480b98c72f028a51e6362c470e32df4efc3353ba9f9 2013-08-07 15:01:32 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-6eedd6360a61167cf4b9d939156c7012e67369b416b95382b56ee255a494eb0b 2013-08-06 02:36:10 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-886ebf731fc4d77a76f633185e5461f45dac73fdc820c4efd018f3918370e3fa 2013-08-06 18:44:58 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-88ab7e6fa389e9610454df03d710a620d2cb63e6d07e9bc4f076671ea23df99b 2013-08-06 20:54:24 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-9010b4ba6ccab26130c63f7d3ff92194440b9e661f4e23ae1de0633805ca8c7a 2013-08-08 17:43:16 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-b02202a2442d2a3beb6930d078fd7cd15f9fa98147ad1ad091df281d76186c60 2013-08-07 01:32:32 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-bba15d101c7f65553eefa769d8d5687f66174e257468c5b44293ace0d685b936 2013-08-07 15:22:26 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-c229da6f2315c1b6a1c655630d1a287334e771bb257230b123053f23c5c815d5 2013-08-07 18:00:04 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-c35a07e60ccbeeb40caa0c4abda92dfc64335fce74dfe6fdeef3b4edabbbe437 2013-08-08 00:37:44 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-cc2978ffaed4ce2d3737c4c596a355029f87ce2c33c9149acd584e2d9edf6340 2013-08-06 13:37:40 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-e06c9871f40f5884d2b880c7cdea600e87f928a36c332d1db0529c9ed597ad91 2013-08-07 01:12:04 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-e4acafe83d95813ad8a9029088d056297129396a00c22b4d6519af3887e199ef 2013-08-07 16:08:24 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-e503f079ff2914c6d195c75a363ae92b5c314d1091aff6304092405283b6c5eb 2013-08-05 20:34:32 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-e9d902514033287ec620f6d0202b88f03550982a16ea812345dc129f539c7631 2013-08-07 14:01:34 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-ea82f0350a74e5a5b4d8043a141edbdc7a87e1e135b27893925c65439a1c32a5 2013-08-08 09:13:22 ....A 320512 Virusshare.00077/Trojan.Win32.Delf.edzk-f80be5dfbba90aeeead3db740dff160f5e5b45343853927e5f5de26ecdb9671a 2013-08-07 14:23:26 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-1a0b99816036a88f83914690a15e48feb3a637a3fc92cf56482a523daa7a5c7c 2013-08-07 15:37:02 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-1b010486d0700e4179914d4089a27a865c08a7743b380777f2d74f80852de7bd 2013-08-07 08:27:58 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-3cef7b1c0fb74080a64755183db1017cbe341d0128ace23e2beb198016e29817 2013-08-06 05:45:04 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-5f7515ff6a9c75ae88d45ba8714bf1ee3b59be71ba89260c5172607182335e57 2013-08-06 12:31:52 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-62cb6012efebca0b18a05f924a63e1e00053d438195052b27e079e4e7a672af8 2013-08-06 13:00:38 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-631e8c983235753725e1676aaec53830bd0c91c3b40c3ec2ca6ff1378e2727bf 2013-08-06 14:39:18 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-6399111f5566ce2937d9cd4bc2fe07c0fe940149e8f840df65b1115fededdcc7 2013-08-06 21:18:12 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-65d60a13b251f488d67c154c6fafb854bea87355aae15bd80d06645b29e0f016 2013-08-06 22:58:38 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-66e25e28b31809840ced650017b0d296c7d0daa90fb9b005d362fa19c07af848 2013-08-07 01:39:22 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-683c76261e2cf919009e4c2a112fae39534496d13ed0a2b7dc80c329e15d36dd 2013-08-07 01:49:08 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-68e5d703691f6cc9e5b2980a3ce18e0582827d3ec5d07dd90dd890658c78d4dd 2013-08-07 09:12:06 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-6b7d7f322ab1e5a32a51325f00de65d1e7a30dd33b90550f458dc129641bd398 2013-08-05 22:59:50 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-8554b8f94727129e4ec379e2087a223da8de34e8f0028d7ec80b58859e9e9905 2013-08-06 10:58:06 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-8bfe7a23f2aadeedeca6ef580191fc8b8b81a74bf128a62326f65056338077d0 2013-08-06 15:59:34 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-8e678be86ef93630293bb720b52b220509d608edab8a465b7539770fce6e31cc 2013-08-06 16:27:00 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-8ed8e3a3cee4b849b2ef2bf7295e5ec158f42882fe74272e1a3179d93b20842a 2013-08-07 10:41:56 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-96b37363c3e97aa94083b3691edd7bbd180df63e791242cf6cea8c3172978163 2013-08-05 21:51:34 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-ae9278f20c8a531eede7b6ca7a11b6c3deeac95bee6384c391bd4add2b859fbd 2013-08-05 23:24:12 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-af6f50e4192d33bf71a84f7e87a1aade68750afbdff70bb81c5090d2b72e4fe5 2013-08-06 12:32:26 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-b5e7bf57d420989e5d65008066cf2701f0f0365fbf92270782302ca6fa8a000d 2013-08-06 00:02:28 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-da0fdbed096fc2e3cc5780ab040d21bb939b6bd136dbdcab3a4ffc7c263ed829 2013-08-06 06:40:42 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-dcbdb02322f745f120d2216d3d4c7d834387e37edb730f6765d86ca38af08e7e 2013-08-06 18:08:00 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-e204aca149e8a874ce4e7863b72370ef186772ad7ff604d43afc6e667ea52639 2013-08-07 09:15:44 ....A 723072 Virusshare.00077/Trojan.Win32.Delf.eeav-e826d88012f9e83d43a383980ca9af0196ffc527bac31af6f22aa2139c41bae9 2013-08-07 15:24:56 ....A 723584 Virusshare.00077/Trojan.Win32.Delf.eebc-1b05e32c3ede3bd59e9ced2339c151192206856da59a1cb15eb3a201c2509114 2013-08-05 23:35:32 ....A 723584 Virusshare.00077/Trojan.Win32.Delf.eebc-33dcea1fd6fd9209bcfcb5812b75c942ce5108ff98c5491f7d754e61e4f17bf4 2013-08-06 23:02:22 ....A 723584 Virusshare.00077/Trojan.Win32.Delf.eebc-3e7dc2eb54f7c0c8afc1440a427d94812eac73a5372fc3bf7a4ff1bd013a6f49 2013-08-07 13:59:58 ....A 723584 Virusshare.00077/Trojan.Win32.Delf.eebc-91c44ec4ca6e1c03c1c39e88c32dd02aa0924f2c0c51e4b8bc0b4aa6131c5c95 2013-08-07 12:22:06 ....A 723584 Virusshare.00077/Trojan.Win32.Delf.eebc-971191bee8b124479e67d7c195d365da06507586abf51215c7a8df7d11c0001f 2013-08-06 14:36:30 ....A 723584 Virusshare.00077/Trojan.Win32.Delf.eebc-e053700d3fb9b547db65136af6c24b71ee0e4eacf73605dd5a0e916a604df15c 2013-08-07 07:39:28 ....A 1461760 Virusshare.00077/Trojan.Win32.Delf.eewh-e7370c82db7b4001862433d9be43828178c69ce27cd997f8ed82fbf05922dbac 2013-08-07 04:00:04 ....A 517120 Virusshare.00077/Trojan.Win32.Delf.fvq-694f04bcbeca69aff1cb46b797c09a0b3f4ed5e713c43a2b299a85264fde66c7 2013-08-09 09:11:30 ....A 946704 Virusshare.00077/Trojan.Win32.Delf.gen-6f705569a181414bc19cbcd380305e4f5e00e02f38f51773cf58969a43bca54e 2013-08-07 20:16:42 ....A 952336 Virusshare.00077/Trojan.Win32.Delf.gen-7fbc62f0f3d05ba6dc764eb845c90f71e1ea04ef66641c11df66fb3e89ec9316 2013-08-08 08:55:48 ....A 952848 Virusshare.00077/Trojan.Win32.Delf.gen-8e7c3effa79de7f5ccacea1cf84c16aa6b791efb90845fb9e38d3ec30ffda3b5 2013-08-05 17:35:58 ....A 946704 Virusshare.00077/Trojan.Win32.Delf.gen-cb285e59a67a3211ff1ca2e0b9f780364ea38fecea730b7b326a07aec2af2b3b 2013-08-05 18:27:40 ....A 946704 Virusshare.00077/Trojan.Win32.Delf.gen-cb3cf7a6dd23836d5f5cd51f426d15992aae52cd7695f4fb8b4396eee19b01d0 2013-08-05 17:48:02 ....A 952336 Virusshare.00077/Trojan.Win32.Delf.gen-de70f71eb4ccb6223837b467b481d3703e97e00225873af38e83f6b596a0e8e5 2013-08-05 19:36:30 ....A 946704 Virusshare.00077/Trojan.Win32.Delf.gen-e48f4ee7f2ad2cdf35d2f4df87000e7c0056eef8c2cc90e6cfebf9aba188d580 2013-08-05 18:57:38 ....A 952848 Virusshare.00077/Trojan.Win32.Delf.gen-e69322011669554230784416171695b4999911449d053e4ceaed546e58b13e69 2013-08-08 15:41:08 ....A 137216 Virusshare.00077/Trojan.Win32.Delf.gena-8de1237b38c20c3a04ac00cbb59e3c9d569a5788786d31f009c7ff39ec950b18 2013-08-09 02:05:48 ....A 34305 Virusshare.00077/Trojan.Win32.Delf.gk-1343c11d5bb8f0cccb26fe7e168720553ac24b04f4be2052717f967258c02140 2013-08-06 10:39:32 ....A 117248 Virusshare.00077/Trojan.Win32.Delf.hra-384f4130c3c28b203a8320c116455bd6189d6dc1c31050c40a491bac30b61aad 2013-08-08 20:57:46 ....A 1136128 Virusshare.00077/Trojan.Win32.Delf.ici-7f77399eb4e2f1d79366cfcb66db28cc1296567b3ee257a455644664d761c9ed 2013-08-07 17:28:14 ....A 425984 Virusshare.00077/Trojan.Win32.Delf.tcv-99a1add5520de44151468852fac10dc485ae76e7ac340003b6528cc7523a61b1 2013-08-07 02:05:38 ....A 659968 Virusshare.00077/Trojan.Win32.Delf.twb-bc7a3bccb2ced7813f94798bd382270790481930b93cbb12aa67f30e86df8c06 2013-08-05 18:56:50 ....A 157188 Virusshare.00077/Trojan.Win32.Delf.vi-e48ba34fd67d65fca56ce8f6f21bb45bee48f19d2b1f8ada7bd7571056865420 2013-08-08 14:55:48 ....A 885376 Virusshare.00077/Trojan.Win32.Delf.wjp-8e06c474a13d2da1cc972d32c92b1b94e3bf36c38cebfc8352752e32ccf8c9f2 2013-08-08 06:59:06 ....A 997888 Virusshare.00077/Trojan.Win32.DelfDelf.gen-8fd8e36e015d910b4502cb64450db9d24ee3bffb43ce8958b95c44abcc3ea714 2013-08-09 11:50:02 ....A 547840 Virusshare.00077/Trojan.Win32.DelfDelf.gen-8ffa2fb92da070374f032eff2906a1f068134bdfff63bb820978e13c6c11b3f8 2013-08-07 11:42:12 ....A 618496 Virusshare.00077/Trojan.Win32.DelfInject.abj-6d521c66829ad0147c0926bf3578848535c73ed246dc8ac72073acddccb5adbb 2013-08-06 16:12:04 ....A 689152 Virusshare.00077/Trojan.Win32.DelfInject.afn-875d47248bdb7066330bc407c9137586e624f6d5fcf67b24c59c9f007c1e4d79 2013-08-06 07:50:30 ....A 188797 Virusshare.00077/Trojan.Win32.DelfInject.byo-8a2a7939dd885b168ad5a190ca77664eb4ea26451a5aba6d86356d4ddd5714b9 2013-08-08 05:41:12 ....A 118784 Virusshare.00077/Trojan.Win32.Denes.aar-8f5e215bb44a373bd5ef5fe0d218dbc3b4789ad5762657abf50332d422fe0be4 2013-08-09 06:43:58 ....A 188416 Virusshare.00077/Trojan.Win32.Denes.rg-7fee6c136e3bf784195b08dd010af3db78cfb769e2b5a0fe4c7a6ef7c0901ffd 2013-08-07 07:40:32 ....A 753664 Virusshare.00077/Trojan.Win32.Dialer.aarn-be00dbe07033f0d0934a4439eaf1c414ef6466debf1954122e074f41a135af2b 2013-08-06 05:46:02 ....A 1465344 Virusshare.00077/Trojan.Win32.Dialer.abde-5f56e3926646d90dd062fe322516d0a473fd02d25d1c51b26d2983e227d1043d 2013-08-07 09:06:16 ....A 40960 Virusshare.00077/Trojan.Win32.Dialer.acb-431bf2a27dbc6c67a796dbf1876bd7fdcc848bb112837b8c77ca6a581b4ac8e1 2013-08-06 15:09:06 ....A 217600 Virusshare.00077/Trojan.Win32.Dialer.adeu-b7104d511fd32a24c74450aa9ce44dea8f24431f77250c4cdfd0a17cd2e2852c 2013-08-06 10:40:40 ....A 589909 Virusshare.00077/Trojan.Win32.Dialer.adrl-de0974ba4e67e5e19c4ff113a703bbef326e3510aabd25655126aa46ebbb2a1f 2013-08-07 00:23:22 ....A 402432 Virusshare.00077/Trojan.Win32.Dialer.adtt-1445a308ebceb253af899f040a731531d6295822e2b1d1eeb60a2a8e03cfd751 2013-08-06 06:25:18 ....A 101888 Virusshare.00077/Trojan.Win32.Dialer.advb-b2f77eb33f604bbb35d6b436fc8bbda206aac5ac30a962b9a2b9cc89064b00e6 2013-08-06 01:59:36 ....A 348160 Virusshare.00077/Trojan.Win32.Dialer.adzg-0b5bf8302dc97bb39a33cd938674f2fa935f26b8f40689318e94b7fdb0291519 2013-08-07 12:51:56 ....A 139264 Virusshare.00077/Trojan.Win32.Dialer.aeal-ea01bb72dc519d38a00873afc5e1ec681a5227d350bef73943b06ab87f67e8d3 2013-08-06 22:14:18 ....A 1010613 Virusshare.00077/Trojan.Win32.Dialer.aeas-13353dc7ae730a17e7ef0308a65288b2d744c2d6700cab61c39a0a99d8356845 2013-08-06 07:09:46 ....A 192000 Virusshare.00077/Trojan.Win32.Dialer.aebx-3719f4ea03308afd81c2028128fef5bfd31e5f6c09883c7d3b50d8b9f9c36be4 2013-08-07 13:59:48 ....A 148480 Virusshare.00077/Trojan.Win32.Dialer.aeca-3fc29ffb606f97247fa55467842b4dac9884edac047020da98c83e1bef9c4ebd 2013-08-06 08:32:14 ....A 132096 Virusshare.00077/Trojan.Win32.Dialer.aeit-8a05cd1f951a359eddf8d87d103e762e19fcc1685e8c4c566b6295a6f58227d0 2013-08-07 09:18:36 ....A 405504 Virusshare.00077/Trojan.Win32.Dialer.aexp-3de1bebe63d045dfb730ef26485e53d6c9c33601801eea7dcf8fb02f57e314d0 2013-08-07 04:22:44 ....A 731648 Virusshare.00077/Trojan.Win32.Dialer.afjc-8e902eb04a2c3123bc7e52c2d5bdbe7945b67deb3e0624a2595b761f2fd0c212 2013-08-06 07:09:28 ....A 3145728 Virusshare.00077/Trojan.Win32.Dialer.afot-89d5fb806a764850c8ea4c87c7cacf1dba6f6762490cddc8cde22c55df6b607a 2013-08-07 17:20:56 ....A 2756096 Virusshare.00077/Trojan.Win32.Dialer.afpu-4073c5ee27465956638586a9b735b0ce6d022122e4384cec1be72ac953dc5690 2013-08-07 00:56:00 ....A 1835520 Virusshare.00077/Trojan.Win32.Dialer.agar-8b48049cf72b31b7ae6b90215e2a4db3922f295dd897ee2be86ee52db5d2dfeb 2013-08-06 11:11:48 ....A 98304 Virusshare.00077/Trojan.Win32.Dialer.agbs-62ab2c986f07f8a76e005556604c6e9982efab63ddba30f0692b9932ea8c5345 2013-08-06 00:54:46 ....A 90112 Virusshare.00077/Trojan.Win32.Dialer.agbu-86e8b1c47c9bacad1c7caf349509eba4940ab7ec622d04b776b7277bff022116 2013-08-05 22:37:10 ....A 200192 Virusshare.00077/Trojan.Win32.Dialer.agig-099a9fcfecdff8bdc6d1df17d69fc1e8a10d23024ef68225b765b595fd08622f 2013-08-06 01:57:58 ....A 2106368 Virusshare.00077/Trojan.Win32.Dialer.agmn-db051d7c4da30284a0e153dc970b6955eabc6d3dbdc967d1d44f4c2a5ab4f12d 2013-08-06 17:42:04 ....A 843776 Virusshare.00077/Trojan.Win32.Dialer.agpo-8f691c5628e13b9dbe5718e13ec20c14966a7aa9350c29ffd046f740f67851ae 2013-08-07 09:40:22 ....A 1067858 Virusshare.00077/Trojan.Win32.Dialer.agql-6c66a7995ce4b99f38fdde069639aaad4728f802080ddbc58e18da1637bdb98f 2013-08-07 04:04:40 ....A 5795840 Virusshare.00077/Trojan.Win32.Dialer.agrw-117d1272568f0605df5c0c71698f7bfffaae88483526a421eed120f787120a77 2013-08-07 01:44:16 ....A 249930 Virusshare.00077/Trojan.Win32.Dialer.agug-62cb78ea723f22eedfb6c26b328b4a91d789c6f15e283a6635576f47339187ac 2013-08-07 16:03:14 ....A 1204224 Virusshare.00077/Trojan.Win32.Dialer.agun-1582b3a5bfb66e50051366f29336c954366144e28b0b77ac2aae23b914839425 2013-08-06 01:00:16 ....A 241664 Virusshare.00077/Trojan.Win32.Dialer.aguz-348f4ebee3ded9f29e5f657902f3eb50114875bc4ffd5203c226b0f62de00b6f 2013-08-07 01:44:24 ....A 1249280 Virusshare.00077/Trojan.Win32.Dialer.agve-3a8a4e3380987f907b58a4555a2d3079e389b0edb429d279c499ed912087bde2 2013-08-07 10:30:48 ....A 505856 Virusshare.00077/Trojan.Win32.Dialer.agxt-e92d39edf2a85accef2520cb37a61b3c4e9d1e4ca3c03e2131dccdc7b975af86 2013-08-07 09:36:00 ....A 187392 Virusshare.00077/Trojan.Win32.Dialer.ahfe-90825ec83ebb5c3208e4ab6365cb859b8ecdff7d357916c403a89a9da50989a6 2013-08-06 10:30:08 ....A 326656 Virusshare.00077/Trojan.Win32.Dialer.ahje-384fb1cd2a869b086bd49c942c92bff8b967949fe563c6452e9e2631cb262710 2013-08-06 23:13:08 ....A 343040 Virusshare.00077/Trojan.Win32.Dialer.ahjh-674bb74c3805525854f65922831f6cbd7d7eb6e2534d171b0309e63f9871344c 2013-08-06 17:49:20 ....A 445440 Virusshare.00077/Trojan.Win32.Dialer.ahji-8f7d3374d59da4d06d37539a5177f84ba26ac1852ad66a452a1001c87532e874 2013-08-06 11:10:26 ....A 443904 Virusshare.00077/Trojan.Win32.Dialer.ahjj-8c4b94eda9d20e74f18fa963e6d9d4ee8d0c04305b8ad5edfd925a5c50a3e787 2013-08-06 16:11:54 ....A 3310130 Virusshare.00077/Trojan.Win32.Dialer.ahju-daa601ce09358b93a38d7ba59ea77221dda7b0896c322984a24074a03012ee1d 2013-08-06 21:46:32 ....A 196608 Virusshare.00077/Trojan.Win32.Dialer.ahlb-907a5774abbd11b7c7b48306cfdc10b4bb1eb22c85ed7899d1644a82b51cb1b2 2013-08-07 17:49:34 ....A 2265088 Virusshare.00077/Trojan.Win32.Dialer.ahlk-e5dee1cdc3e2cd23d7d99fcc999c9459167c757b839176c5b0eb783adc2d1c6a 2013-08-06 13:41:36 ....A 207872 Virusshare.00077/Trojan.Win32.Dialer.ahma-10a75496e1e12405a52efa558f8c470e8dd61a42b705bd8eb53b11c97cb1b97d 2013-08-07 02:03:38 ....A 609216 Virusshare.00077/Trojan.Win32.Dialer.ahmt-6362db0d028c6cb6ad5ca178310eaee60526aca41c3fe82fcc58bde476f4bf39 2013-08-07 09:40:32 ....A 177024 Virusshare.00077/Trojan.Win32.Dialer.ahnh-43ab9facbcdf9827899b4e9a8839fc424963e4b2b7a83e9f4c51f26ad3d6c868 2013-08-06 23:30:26 ....A 712704 Virusshare.00077/Trojan.Win32.Dialer.ahnj-6171f8e0300367c94fc930285497e3e44c3950f8ef929e3503fe9f50d752dc69 2013-08-07 16:29:58 ....A 219232 Virusshare.00077/Trojan.Win32.Dialer.ahnu-468296b8ea961eabb10da26544bfd97b7d3df0b41099b90c47462db356557735 2013-08-06 08:00:56 ....A 219232 Virusshare.00077/Trojan.Win32.Dialer.ahoo-dd2cea649977d608181c4449b6e08a47e022eb6672bf45de52bff675cd723a17 2013-08-07 04:09:50 ....A 185369 Virusshare.00077/Trojan.Win32.Dialer.ahqc-3b564c3d9abfa40ccbbe45bbc79aea034bf0560e06fcd72fe6a387505420673f 2013-08-07 01:24:38 ....A 611840 Virusshare.00077/Trojan.Win32.Dialer.ahqf-8c4796b207c7b6922794249e7a166dd5e12cf8f10cc9190ed93ce309a01380ae 2013-08-06 22:19:04 ....A 248320 Virusshare.00077/Trojan.Win32.Dialer.ahtj-378940c8718e55c4f08532c2daf1345e4eede5bac2697749341ae36b6160ea45 2013-08-07 04:08:40 ....A 729088 Virusshare.00077/Trojan.Win32.Dialer.ahuq-10ddaa5f7510c8bca6e9f90ea2c2ef96a58a273f51103dbe17fc5630b0392c50 2013-08-06 14:36:10 ....A 174596 Virusshare.00077/Trojan.Win32.Dialer.ahzt-3aff626fad9efe45fb8380e5dc744f9d5a6ab91c22afdcb2bbac2c50fa28506b 2013-08-07 12:23:46 ....A 184320 Virusshare.00077/Trojan.Win32.Dialer.aicv-bab3954eb6e594a2d7afa71c56a46f46f8c3c4199db92aa02b808a8c83daadc9 2013-08-07 04:11:28 ....A 168960 Virusshare.00077/Trojan.Win32.Dialer.aied-1628423e4366b710aff6f51ddb06772c5323dc625760ccf25e57f64944b7e007 2013-08-07 01:50:08 ....A 192000 Virusshare.00077/Trojan.Win32.Dialer.aiek-68b5770bd6b73cd5442ae44e354de71c3a0686a47e4cc4878e6188e873f2839d 2013-08-07 14:23:22 ....A 188305 Virusshare.00077/Trojan.Win32.Dialer.aieo-1a35d9a96dcf996515c15da7024ee346b80910a570ef4d156956940144718a9d 2013-08-06 16:12:06 ....A 184320 Virusshare.00077/Trojan.Win32.Dialer.aigp-5e0b87059d2f64393d8886bc9da89f7a9a8f837955b7e3508470e9116ca8222f 2013-08-06 20:20:46 ....A 913408 Virusshare.00077/Trojan.Win32.Dialer.ailt-b2ee863e04309c3c47c2deb6bbede6080dfca5dc2232dcb1602f759c22882938 2013-08-07 09:02:26 ....A 1115648 Virusshare.00077/Trojan.Win32.Dialer.aiog-8f95709633828f2f297caad5b998b766fc40daca1da30281dbc2e5184231bd06 2013-08-06 16:13:12 ....A 293888 Virusshare.00077/Trojan.Win32.Dialer.aiol-64df8cdc852d80d0e1e68110880072e57b627baa4591b8d0eece649933b7756b 2013-08-07 00:27:20 ....A 186430 Virusshare.00077/Trojan.Win32.Dialer.aipl-df1d97b1f5cf366f1efc491fcabb991a9afd881657ce7ab7ec51af4690923d34 2013-08-06 06:49:32 ....A 2207822 Virusshare.00077/Trojan.Win32.Dialer.aiqk-0d33e5418b4c811205d94ad2365b1593bc16397e71d45d6bb7385521fae2eb0e 2013-08-07 14:29:12 ....A 708608 Virusshare.00077/Trojan.Win32.Dialer.aiql-c1a6c5aac6bf0e6785a1b95c89e985714ccdcd192ff8433a2d377aae2e6f34b0 2013-08-06 18:49:44 ....A 708608 Virusshare.00077/Trojan.Win32.Dialer.airc-0bcb1885de56c6f9f04e0f4893c3c4242f5aef5e16fa4086a87fd78148fc6929 2013-08-07 04:04:30 ....A 1257984 Virusshare.00077/Trojan.Win32.Dialer.airq-6467d7f21091a53c3c353886daa77b513d26b2a4d6df274abedb39dccdb1287f 2013-08-05 21:56:16 ....A 244736 Virusshare.00077/Trojan.Win32.Dialer.aiwt-327008f62311b8c661d6bca08e1608d2f128312d063d79dcb582f12bfc408364 2013-08-05 23:27:24 ....A 1028096 Virusshare.00077/Trojan.Win32.Dialer.ajnm-b018126239742545c4c2d7a6d3db44c8c3137cca4290f4adda8ee84fa9ced056 2013-08-06 23:06:42 ....A 393216 Virusshare.00077/Trojan.Win32.Dialer.ajon-8a8339574cec516fc5bce434ccf28f88a0c9e963962eae0d75afed0f6dec1258 2013-08-07 01:11:20 ....A 1007616 Virusshare.00077/Trojan.Win32.Dialer.ajpw-e4b3806eccc4ce511f3b2028335f8f7a937fa027e9eaf8e93996bb378dff399e 2013-08-07 04:11:18 ....A 200704 Virusshare.00077/Trojan.Win32.Dialer.ajqj-40fee101fec512a8e2b3e81905c81c57ea435b0026a1573505d7784e6e74d5b3 2013-08-06 20:46:26 ....A 418704 Virusshare.00077/Trojan.Win32.Dialer.ajrt-b95cd83e8f1ccc63f4e39f0f8695418d0fd458478ee1016711eaff890a264813 2013-08-06 15:59:56 ....A 864256 Virusshare.00077/Trojan.Win32.Dialer.ajzd-e13da498ed1e732592679eb89360002008a8d26324bf9dd0a4700b4c973507f8 2013-08-07 04:18:54 ....A 378080 Virusshare.00077/Trojan.Win32.Dialer.aoia-935a5c92a57eb7c4bebc8e937b1f6098ebae6c9f3b4deac56b2f5374c5162c38 2013-08-06 10:39:52 ....A 55808 Virusshare.00077/Trojan.Win32.Dialer.aoic-0e7cbd935d49e1b11c08df6b7333c2653f7af86cb07467e52bf4265de8de30d1 2013-08-07 18:34:36 ....A 121344 Virusshare.00077/Trojan.Win32.Dialer.aoic-1651e821a6284160eff14968a8f4c5c6ae2c91606cf6dfad72874fa9f168b68d 2013-08-06 18:44:58 ....A 117248 Virusshare.00077/Trojan.Win32.Dialer.aoic-dba6d4ddb23ea6ece305a6699514ec60a34d2bd71d9a7668ffb0931d97efdc80 2013-08-07 07:13:20 ....A 114788 Virusshare.00077/Trojan.Win32.Dialer.aoim-120dde87e2cff26302033b625e983157d83478967060a029258c92d2ded83724 2013-08-07 01:32:14 ....A 114788 Virusshare.00077/Trojan.Win32.Dialer.aoim-14f1addae6292352e9aed64f82095bcca2818e6ba603f4e9cfed4a7c120883ed 2013-08-07 01:43:22 ....A 114788 Virusshare.00077/Trojan.Win32.Dialer.aoim-3a577ccf75ae79f7657b80ff5cd88380507a1d402214eaf5b064675b38e8e7b0 2013-08-07 13:06:52 ....A 114788 Virusshare.00077/Trojan.Win32.Dialer.aoim-44de27dc2f402238fa7249c25830971e732ff51d14c9ba453b53a2e9154ee33a 2013-08-06 20:45:24 ....A 114788 Virusshare.00077/Trojan.Win32.Dialer.aoim-6626bb9aac71ccfaf34079e83dcd3197894843feff53385c588a37c26f2c7290 2013-08-07 09:04:08 ....A 114688 Virusshare.00077/Trojan.Win32.Dialer.aoim-953f4f3a02c301c6a912ff5fe8b3a4712039be626f68606649116c93750842cb 2013-08-07 18:12:28 ....A 114788 Virusshare.00077/Trojan.Win32.Dialer.aoim-9a0d069360c0d5ac286d6ba84de541fa8a3130f884876ee56752c5e24957c5cf 2013-08-05 23:26:38 ....A 114788 Virusshare.00077/Trojan.Win32.Dialer.aoim-b003a309272d2734d1efcf15d0a2b83eabee2adb4cd07ed9c526bcf6d8016151 2013-08-07 04:20:50 ....A 114688 Virusshare.00077/Trojan.Win32.Dialer.aoim-b801a4012a4ae1cd0c289ce61c26d4d6eddd695b3e5c433ba419a2d994b6c237 2013-08-07 10:07:28 ....A 214016 Virusshare.00077/Trojan.Win32.Dialer.aoks-13cee644c67cc09e57fd4650986ae5ad88f1939a8b2d4033d84ba527f55f712c 2013-08-06 23:13:44 ....A 372818 Virusshare.00077/Trojan.Win32.Dialer.aoks-3eab1507cf5bef8a9319680974e9e87d93628f6859253a3a5e6bcb47856d8bc5 2013-08-05 21:43:36 ....A 372818 Virusshare.00077/Trojan.Win32.Dialer.aoks-846757f42ba0a5f48ce5c5c1a7ddff21e603c811b06bcce1afc004bc98eb1a19 2013-08-06 10:46:06 ....A 372818 Virusshare.00077/Trojan.Win32.Dialer.aoks-8b8785c63a3c69ae1b4b8d080b9ab787077f83c3925e34f18c12c0fab8851acc 2013-08-07 00:22:56 ....A 56847 Virusshare.00077/Trojan.Win32.Dialer.aovx-1458697a27d701465b6a0b87b91e76059482cca6db9d77e23e86d63213ba0f09 2013-08-06 22:39:10 ....A 161792 Virusshare.00077/Trojan.Win32.Dialer.apen-13acaaea30eb391761776561b08c02d93210ebc71da3d4b2c7ffaedc2e106004 2013-08-07 00:11:06 ....A 197890 Virusshare.00077/Trojan.Win32.Dialer.apen-14524812410e75ad7fece1334a6a9353fbf206956cc104b0dc8a772d201dbe81 2013-08-07 08:56:12 ....A 290644 Virusshare.00077/Trojan.Win32.Dialer.apen-17fa9a1a62c185c2c0127c2b7eb8afa04ca925d3491cf267127ebd220c5da0c0 2013-08-07 16:39:26 ....A 331855 Virusshare.00077/Trojan.Win32.Dialer.apen-1b34465588a338fd6a8011c0683c170bf9ac7ca35d50c2c0a95349df2e2098cd 2013-08-07 07:26:52 ....A 157696 Virusshare.00077/Trojan.Win32.Dialer.apen-6b06887aa7e14bb3ba0e7ee2997155b9a2fec68a36e2bb8f8036ba04640df935 2013-08-07 09:00:00 ....A 177406 Virusshare.00077/Trojan.Win32.Dialer.apen-6b61e63b75c9fee45525be73e6d29305f5f2e314608222cde7f750d27d2d07a3 2013-08-06 02:00:36 ....A 213541 Virusshare.00077/Trojan.Win32.Dialer.apen-87d97317fbc7eb95e549456da3f4a7f656390d9e8c879a7aba82a98886abb52a 2013-08-06 16:14:52 ....A 244024 Virusshare.00077/Trojan.Win32.Dialer.apen-8edbefaac1c87d752a9ba157bbbdcec2b9b08bafdd5cf01eb2ba42857bd8a102 2013-08-07 08:15:44 ....A 364309 Virusshare.00077/Trojan.Win32.Dialer.apen-94a68eebda7e0ccfefa1d02a8dbb1329e91147949233a3532ef2d44f872c6584 2013-08-07 18:40:00 ....A 197278 Virusshare.00077/Trojan.Win32.Dialer.apen-c3cfc200211575a5b57eb236b625e8264bd142891feef9300e94219158641caa 2013-08-07 09:04:26 ....A 580561 Virusshare.00077/Trojan.Win32.Dialer.apen-e813e399206029648152b5abff84e59791fe19a1b7292b525a6632062244c3ce 2013-08-07 16:28:14 ....A 451087 Virusshare.00077/Trojan.Win32.Dialer.apen-eb5f5e44a40dacd8ac726001e29cf6502031c9898f3c0c7a92d67500c22b92c9 2013-08-06 12:45:00 ....A 200704 Virusshare.00077/Trojan.Win32.Dialer.aphq-0f48245e2d7e33ecd3c89763ec0186f8b269c3b0ed8dae8a61ba5d632ba5b521 2013-08-06 12:46:48 ....A 2524986 Virusshare.00077/Trojan.Win32.Dialer.aprk-63705498c3d2c146a0a1c60292b54406793d4668a365b79a952be1ed59d69e76 2013-08-07 01:29:44 ....A 264926 Virusshare.00077/Trojan.Win32.Dialer.awkd-8c3eabaf4b2f0bb341c068a89420621a1c81175b5481ff6b997330649e4ec362 2013-08-07 17:20:58 ....A 1306624 Virusshare.00077/Trojan.Win32.Dialer.awoj-15a3d4290b0279022f4fb0befc481f101895d3ec99969477cb50176b10c9d21d 2013-08-07 06:04:46 ....A 66184 Virusshare.00077/Trojan.Win32.Dialer.aynl-6a60cbff355c6dca1d57c5ef1f7740c1e8b9e878dd15a60833c3e6d9bfd7a305 2013-08-09 03:15:28 ....A 79301 Virusshare.00077/Trojan.Win32.Dialer.aynl-80248f9c05eaa6154dfc66f948e9595f65c35329d596c9470327a554a6502765 2013-08-08 19:08:52 ....A 511750 Virusshare.00077/Trojan.Win32.Dialer.ayom-0aa8f2a15b7d8981b9bb6458c33385b3b5cf8cc24f4a24c74b42984ef3ca2a00 2013-08-07 15:54:56 ....A 141327 Virusshare.00077/Trojan.Win32.Dialer.ayon-9271d945f87c36307c6f15521659be06e0d31cf8e03ab4ce29ad583f26275895 2013-08-07 09:19:54 ....A 107555 Virusshare.00077/Trojan.Win32.Dialer.ayoo-95edc719ccc4b5f893cffd61240bd8d876bea598cdc2f2eff0cb8c694f26779b 2013-08-06 10:55:10 ....A 181832 Virusshare.00077/Trojan.Win32.Dialer.ayow-0f47d1626ec1031da48388fe4a987334da479ed519871b3d5d0dd7d0981ae724 2013-08-06 01:53:54 ....A 158208 Virusshare.00077/Trojan.Win32.Dialer.ayow-34e6cf4477d511ea1d589111bf5d06d7cefdd51755d1fe8db2c63c9c5bd31e3c 2013-08-06 11:01:00 ....A 158820 Virusshare.00077/Trojan.Win32.Dialer.ayow-3932a334c04d91bbb89d6f3bb7fb3577760668c84de24f5b30b4348e966d3bd3 2013-08-07 01:48:08 ....A 158820 Virusshare.00077/Trojan.Win32.Dialer.ayow-68b051f83ee5befea561de1f12f17f7533d92b47b008263f2ea5af54af17ba5d 2013-08-07 16:46:16 ....A 159232 Virusshare.00077/Trojan.Win32.Dialer.ayow-98dfcdf85462c84933192f53ad38832c5cd7162fd5ebb2a86de5d53a3cb361c8 2013-08-06 05:56:10 ....A 158820 Virusshare.00077/Trojan.Win32.Dialer.ayow-b2823a753513748298cae7e77e86c94151b1f6434a6c22d484821229c2706c81 2013-08-06 16:12:58 ....A 18720 Virusshare.00077/Trojan.Win32.Dialer.aypl-64c250736a5fd921bd18a44eaa9336f7cae3a4a4f4829c89020f14d77271d8a8 2013-08-06 12:20:44 ....A 66240 Virusshare.00077/Trojan.Win32.Dialer.aypl-dfc4bed726cce25fd26e006e6314e1f0a6a536a3dace54dcdf535530bccdc59f 2013-08-07 10:18:10 ....A 39800 Virusshare.00077/Trojan.Win32.Dialer.aypp-9659c57d8a2b7b975e3822813be5600895989dca7773cf1c04bb66a7dc2d0ed4 2013-08-06 10:31:54 ....A 116736 Virusshare.00077/Trojan.Win32.Dialer.aypr-de626f1b459daf232c29f6c54af6316d18098e8d0cff6e8b45ede8431d4df27b 2013-08-05 23:21:06 ....A 95779 Virusshare.00077/Trojan.Win32.Dialer.ayqn-09f96a16744a34fa15317aa8a1994c27da0f9c21d3b47a25fe08c654c1feae3c 2013-08-07 01:54:54 ....A 143565 Virusshare.00077/Trojan.Win32.Dialer.ayqn-8daf563610cac2c62680afcfc5fef2b2158ad9ef55ee5699c336a1655208a5b0 2013-08-07 00:11:12 ....A 161792 Virusshare.00077/Trojan.Win32.Dialer.ayrr-0fadbba1dbcef1dba94b8e79f661c6d50e2e9fff251aa7768da309febfacdcf7 2013-08-07 14:34:52 ....A 172032 Virusshare.00077/Trojan.Win32.Dialer.ayrr-1abfd5ada3e76eb23fba4b3f323503225762773a55f6daf7a7aab7d7aefbd0ca 2013-08-06 01:55:26 ....A 167936 Virusshare.00077/Trojan.Win32.Dialer.ayrr-353cfdf7b3e142c62c5f1a1c3ffe2b7f4634fc085b1e5b8fc41d167f1b5dc0db 2013-08-06 05:26:36 ....A 207872 Virusshare.00077/Trojan.Win32.Dialer.ayrr-5f6bad4803db05b40d3918c358c47dcda6d81609fe78a9fdb323ce68f78f0314 2013-08-06 10:59:06 ....A 143360 Virusshare.00077/Trojan.Win32.Dialer.ayrr-61fc5a7cd66d9f96101a8af92243db57691417cb0f1f75558309c0c6ff412d89 2013-08-06 00:14:00 ....A 144896 Virusshare.00077/Trojan.Win32.Dialer.ayrr-b060ab95e52e9b12ce3919453e66d745949235b02141d8dcfe6e999738ea3cf4 2013-08-06 17:49:10 ....A 144896 Virusshare.00077/Trojan.Win32.Dialer.ayrr-b8767dd2a68820ee7d9a9480722ecfe2474b70f114fb234116baab1c7003c2b3 2013-08-07 15:08:20 ....A 519638 Virusshare.00077/Trojan.Win32.Dialer.ayrr-c237370fb857d35b505193896b5590451c5b43e723d43bb697ade3e6a07afd63 2013-08-06 12:44:46 ....A 175616 Virusshare.00077/Trojan.Win32.Dialer.ayrr-dfe7dd6536d45fc3013311f0a3fdd3f8f4d1080b76710aa19cd0a4dfd9191de8 2013-08-06 15:15:32 ....A 162304 Virusshare.00077/Trojan.Win32.Dialer.ayrr-e0bfbe3764d5c99abb9cfae41c70a90e7e46b45ee816162f31192434f2ea3b01 2013-08-07 09:29:40 ....A 46016 Virusshare.00077/Trojan.Win32.Dialer.ayrx-18951cde6160a8c49863152d60cbe0eda2397edb974dce0ff3cf669dfb48e6a8 2013-08-06 06:08:16 ....A 144384 Virusshare.00077/Trojan.Win32.Dialer.aysb-dc27db0b28268ff55baaa9d400535a82ad7cd1249360c912714d94c0e5063f34 2013-08-07 00:11:12 ....A 162831 Virusshare.00077/Trojan.Win32.Dialer.aysy-3f6520fa4d0bae5835e9ce2e64bc14641d53ddae31a3e315638d76720d189eb5 2013-08-08 02:06:16 ....A 177152 Virusshare.00077/Trojan.Win32.Dialer.aysy-8fa5d06a66e7ac37462f17c81f5739918e4b8479704e4a108fe1f4bc0d1ac452 2013-08-05 19:44:30 ....A 9232 Virusshare.00077/Trojan.Win32.Dialer.ba-d443e8d3976471fafba86c0a930c3b4bd50c0d7d64fcc9662583ceef49ef9c48 2013-08-08 21:06:28 ....A 27648 Virusshare.00077/Trojan.Win32.Dialer.bdcc-b47bac341f6c2ed28ab7ac3fd7e8fda3422c4cd05993592dee2b7dcfee720dc8 2013-08-05 20:05:04 ....A 11264 Virusshare.00077/Trojan.Win32.Dialer.bh-ef4bdf584b8cf19140b6b094f162cb51815f41a2b69fdb4517207111df95fe65 2013-08-05 18:33:50 ....A 97792 Virusshare.00077/Trojan.Win32.Dialer.bue-de75e32889d5b348bcc872fa5b8a48d2ea2cb8b824ff0e9882eb6aba91ad56a8 2013-08-06 15:49:06 ....A 11776 Virusshare.00077/Trojan.Win32.Dialer.ce-0f54a5629829a9c872d0a577b7445c3037be943544286760a071164f03e08921 2013-08-05 17:47:24 ....A 20642 Virusshare.00077/Trojan.Win32.Dialer.ce-de711c4c764595de281b1729bc1fef6f9ace52dd9834dc1da5f9a8fcc889e28a 2013-08-05 23:55:38 ....A 14808 Virusshare.00077/Trojan.Win32.Dialer.cj-0eb087e81d5fa77afe5bba0651012277f1a7aca6820c1733af8715eb492bcbf6 2013-08-09 04:58:14 ....A 13576 Virusshare.00077/Trojan.Win32.Dialer.cj-8abcf093a8b68b79fa9caad0817476fbe7205cbf1090748045fe0d65998fe1aa 2013-08-05 18:18:42 ....A 4608 Virusshare.00077/Trojan.Win32.Dialer.cm-cb335eb508e140580352ec466b097dd18d9e5b41d3fc3093b1767bd4585c2011 2013-08-07 16:11:48 ....A 971442 Virusshare.00077/Trojan.Win32.Dialer.dsp-1b263d6ac1479bd874c991ab10b0224c99f315f27bfe011a4925ba91296282ef 2013-08-08 10:24:58 ....A 66560 Virusshare.00077/Trojan.Win32.Dialer.ec-727ed5c55f5ed79086af0977765d96df1e996883070f9bc2768018be5ba96d19 2013-08-06 10:57:16 ....A 123848 Virusshare.00077/Trojan.Win32.Dialer.eg-0f200233156345cf55dbef625ac119ef776b6fca43fc193f9612a2632266ad01 2013-08-07 03:54:40 ....A 87784 Virusshare.00077/Trojan.Win32.Dialer.eg-0fc5807c4b0ed826f49a86f54029cc241eaf6ebadf16e3b83a85d735ddbc3731 2013-08-05 19:43:30 ....A 14064 Virusshare.00077/Trojan.Win32.Dialer.eh-bd95328c721a8d22a798c0560e0fa3d1b8726762a1e9f893bd3b42457b73be2a 2013-08-09 09:19:36 ....A 9728 Virusshare.00077/Trojan.Win32.Dialer.exm-9dc22297b0328eaa136447bdf737a9d7f506ee916574a2332091ad518f32c2eb 2013-08-08 08:43:16 ....A 48640 Virusshare.00077/Trojan.Win32.Dialer.ext-6fae501f270140412cb85605f4a98de02332430d04e75d088c88f024cf50bc11 2013-08-07 01:29:58 ....A 45920 Virusshare.00077/Trojan.Win32.Dialer.exx-922c1e74b2f6aac6d6c24e455d322bdfd0d7ffd4e9fc8dc31fa6863fe7753d03 2013-08-05 18:18:40 ....A 14848 Virusshare.00077/Trojan.Win32.Dialer.gd-c2242b8252d985ca63275c97b8e86cda26328b4a9f78d2741b48e03c2cfa6667 2013-08-05 20:29:04 ....A 14848 Virusshare.00077/Trojan.Win32.Dialer.gd-dc8ed8f05c96aa4a7a09e72806d1107c978da65a24fcb3b44efee0fb673ee967 2013-08-05 17:43:58 ....A 70032 Virusshare.00077/Trojan.Win32.Dialer.gen-bcc9cda4a94a024475a1ad9488d70b9c5af9d9a521b8aea1ab86eb1a2d89622b 2013-08-05 18:43:56 ....A 18704 Virusshare.00077/Trojan.Win32.Dialer.gen-bd970062d168e9c246f9f481af3c0e4690e202ea0fec84586688eb7211a1a4c8 2013-08-05 19:29:38 ....A 19392 Virusshare.00077/Trojan.Win32.Dialer.gen-c6bf0b18bdc9fec39272096bcaab59ec72e59e990a52654c75753bd66ae91041 2013-08-05 17:07:06 ....A 16456 Virusshare.00077/Trojan.Win32.Dialer.go-d36351f8c3dda6743c02b224cbd6b15de8dc4540050835307d12638d70bc855b 2013-08-05 19:44:40 ....A 10240 Virusshare.00077/Trojan.Win32.Dialer.gy-bd9ec7d9a1b4e3a019ce335d57ff3377586648bcd56ac7454338248a802b2306 2013-08-05 17:47:58 ....A 10240 Virusshare.00077/Trojan.Win32.Dialer.gy-cb353a9b1184abcd52dc331c29f8f69b99fdd790f9aee138fd9c7f927c8a3fa7 2013-08-05 17:06:58 ....A 9664 Virusshare.00077/Trojan.Win32.Dialer.hc-d36342f394b71752de78a562b10d700683998e9dfa3abe2bd8f327b7aa42e3e1 2013-08-05 20:27:22 ....A 9216 Virusshare.00077/Trojan.Win32.Dialer.hf-dc89c8801b0014e32ac5fe5d4d43b13c81f76fcb19620df50de4d315551e9444 2013-08-05 17:58:46 ....A 9736 Virusshare.00077/Trojan.Win32.Dialer.hz-eac41e3ee91536958ca318f571e410c8d3f2a91b6711ee200aaed0cdf1830691 2013-08-05 19:19:14 ....A 9736 Virusshare.00077/Trojan.Win32.Dialer.hz-eadc4f67067bd2b5548fcbed5830965f5ec628508091bf4c34a7b7f29f277d5f 2013-08-08 01:58:28 ....A 49152 Virusshare.00077/Trojan.Win32.Dialer.ic-d34aca99e5f8632e310e8d1b327ffd55e258d91ede4cd8eb00bb35ba49e188bd 2013-08-07 19:52:22 ....A 15360 Virusshare.00077/Trojan.Win32.Dialer.kk-7f42eb713e835c5b84f758d7ed2b6feddb8c8826e64d390d187510c88c220941 2013-08-05 17:40:00 ....A 18432 Virusshare.00077/Trojan.Win32.Dialer.le-cb251970654c79dbd2f5ad4b713674d5df05a0b163176bfadc0769121d0813f7 2013-08-05 18:18:44 ....A 18432 Virusshare.00077/Trojan.Win32.Dialer.le-ef13a572ce7d4dca4157654d49cc2ed2759353cec2d20621facc484bdeb11680 2013-08-06 10:47:44 ....A 5120 Virusshare.00077/Trojan.Win32.Dialer.ls-0f27e2eb57c920bc70557ad5f9dd5845af7996244199d916977f90727f187dd9 2013-08-08 19:49:38 ....A 144684 Virusshare.00077/Trojan.Win32.Dialer.mc-8f36c587e8266e7d1f5910d53ecf6e53df619b3c8cd1dd13e6053aa8d1eb40e2 2013-08-09 02:04:42 ....A 11776 Virusshare.00077/Trojan.Win32.Dialer.on-12a958c54d9eb48dd0c43dba054204fbc38f28c4543993b18916d6ab347dc2a4 2013-08-05 20:27:54 ....A 93848 Virusshare.00077/Trojan.Win32.Dialer.qd-cb472dac1866970cc8122ffb21d2fcd8cb3f07d4242ccbc16e1894082aa4abd8 2013-08-08 08:48:48 ....A 37888 Virusshare.00077/Trojan.Win32.Dialer.qn-2a6d7d8dccf1de017cb20ecda21bcbc23dd4bab1289c4c3e34164cbe22090913 2013-08-08 15:23:24 ....A 24064 Virusshare.00077/Trojan.Win32.Dialer.qn-7f9d89c1f5c64aca404759a35ac16d93fdf74f682c3698aa61ec63694a4e5cfc 2013-08-08 00:08:48 ....A 38430 Virusshare.00077/Trojan.Win32.Dialer.qn-a654320d28220d3554d9fd96b0e596cae6ffe07eaff7c6e5fa87c5867d76fbd0 2013-08-08 00:31:00 ....A 27136 Virusshare.00077/Trojan.Win32.Dialer.u-892c67c540eca809d2947255b8c9e164ffe072ca2f2f1efa20dae3f70cf2ea9b 2013-08-08 14:57:58 ....A 11595 Virusshare.00077/Trojan.Win32.Dialer.vsq-15234357506c799a0e4473cedd36658eac75add192ce8a05985354e8c6cb8616 2013-08-09 01:54:26 ....A 26728 Virusshare.00077/Trojan.Win32.Dialer.vww-67649519988ebd17c307a6b93d572b2628894ff46229a49ae6e47ddc769bc009 2013-08-07 18:17:42 ....A 118192 Virusshare.00077/Trojan.Win32.Dialer.xgj-ecde5911fa524206f9ccce21dc2207bcffb79f37da1bc18ccd5e957305900dc3 2013-08-05 20:27:54 ....A 6688 Virusshare.00077/Trojan.Win32.Dialer.yw-cfc3358aea034596144c572842ebe5e180b5de0280af347e5fdc3a11a73278e0 2013-08-06 22:19:04 ....A 1196876 Virusshare.00077/Trojan.Win32.Dialer.zhf-37561e257307aff40c3ac1c3de017701ef4a9ac56cbd587d91418ea45a436c41 2013-08-07 14:56:06 ....A 401505 Virusshare.00077/Trojan.Win32.Dialer.zie-c1d7c68fa2d7d0ea54c6c3fd363fdf571a98b94c48217df6f0ed4f0d61de7257 2013-08-06 10:55:34 ....A 210541 Virusshare.00077/Trojan.Win32.Dialer.zla-61fb5709d0d66d40dfb235c3221178343b81d46c52430ad58deba6496f124e0c 2013-08-05 22:12:06 ....A 368337 Virusshare.00077/Trojan.Win32.Diamin.gen-0e9e871087c7d26520327e606110d767d438f6867e0b2b9fdacec5ac77e76950 2013-08-08 05:28:26 ....A 55367 Virusshare.00077/Trojan.Win32.Diamin.gen-7f6811b4b74b482c19bfe0d2b5b9cd3a3346ceff6a379929b5d13bd7895ece8e 2013-08-05 19:16:34 ....A 20664 Virusshare.00077/Trojan.Win32.Diamin.gen-c6b3705819cfb4bbc9f64bd362dc2fc6d972f79339db39e9b5c66fb8eda6be25 2013-08-05 19:39:24 ....A 15672 Virusshare.00077/Trojan.Win32.Diamin.gen-c6b485f5393970ad6d47629f4cc754cc9a2851da12bd92114d6f44f48aba1162 2013-08-05 17:15:34 ....A 14336 Virusshare.00077/Trojan.Win32.Diamin.gen-d371a5bbed70ac65de5c53f3b2ab4d669c43eba693ceb0c6652186e9a5b12533 2013-08-05 19:02:02 ....A 15000 Virusshare.00077/Trojan.Win32.Diamin.gen-de7dba7e99e1daa0e2072eb323bf72bbb74de2fd65ced810f167fab30dd9205e 2013-08-05 19:58:00 ....A 15672 Virusshare.00077/Trojan.Win32.Diamin.gen-ef490e66342394e5588212b8493dbce4511c93afef4ae3579bd70403bdbb2b5e 2013-08-07 18:59:48 ....A 70416 Virusshare.00077/Trojan.Win32.Diamin.i-6e8bc29e8ca73d08d661913b440a922df84b7a2ed8470392096430a3fd160922 2013-08-08 09:19:00 ....A 70416 Virusshare.00077/Trojan.Win32.Diamin.i-6f3aace4826b0d6c48a67619abf73406ad48f84cf808b4528bfcc8e1a431b802 2013-08-05 18:17:30 ....A 70432 Virusshare.00077/Trojan.Win32.Diamin.i-e28ef97cfcdea10c9736f3f1d7de2a2465739b2e6f7174dc1cb47d1a26a8c8ee 2013-08-05 17:06:42 ....A 29656 Virusshare.00077/Trojan.Win32.Diamin.ix-d36b131435ef6fea41649e0ef6a734c93dd9e82a197c5c1ee7a45a200830e669 2013-08-06 14:31:54 ....A 5347328 Virusshare.00077/Trojan.Win32.Diple.aazh-b6fe61223b4f078794d6d8eebf5cd5cc6583b40079fe113ef173561685214358 2013-08-06 09:25:48 ....A 180224 Virusshare.00077/Trojan.Win32.Diple.aclb-8aa798a2402aef720cc600a787be8d63145992d623dac8a602f89b52f07bf786 2013-08-07 07:37:38 ....A 180224 Virusshare.00077/Trojan.Win32.Diple.acle-420e73697e2c350fa0ebf7dd4bf40323376a0120a8e84a1a94307e2b481fed8a 2013-08-06 19:02:32 ....A 315392 Virusshare.00077/Trojan.Win32.Diple.adbk-8fb112a0e819be86ce6c50caa3531e46be8332ff9c1140fb84892076f6e2e2ae 2013-08-06 19:23:08 ....A 180224 Virusshare.00077/Trojan.Win32.Diple.ahge-3d233ff21de307efe80363f96c11fc30ae95ff7cb4b14bd37892d64fd3a462e3 2013-08-06 10:45:26 ....A 95299 Virusshare.00077/Trojan.Win32.Diple.amrj-8baca45fb7f8a6b7711f1f91d3fb1063766c8aee7f44b00a16eb87e06bf77616 2013-08-07 16:15:08 ....A 257279 Virusshare.00077/Trojan.Win32.Diple.aokw-ebc639c0264dd4cee80a9888e301533d299666eee5d28f478b435d91f87d6fce 2013-08-06 08:17:56 ....A 3932160 Virusshare.00077/Trojan.Win32.Diple.bcyt-b3ad945225d04f682605883e402bf9939411dcb8750a34c2e5ffdca4be0b7b18 2013-08-06 10:47:36 ....A 161792 Virusshare.00077/Trojan.Win32.Diple.bell-38b34aed5b88e31c6eae9711547e74943f5dea039a89f040cdb0598aede58453 2013-08-06 21:07:28 ....A 185996 Virusshare.00077/Trojan.Win32.Diple.bfkp-65d21438727943d9ebe53484ed4ccf2adf0fd9c0530ff008026ad63c02f2e481 2013-08-06 06:32:22 ....A 64392 Virusshare.00077/Trojan.Win32.Diple.bfmw-0ce1fe781d7b52aca717d9160d3911d8c89d157efb8dff957af9b65507d12d7d 2013-08-06 10:28:24 ....A 98304 Virusshare.00077/Trojan.Win32.Diple.chbl-8b14ec3b8d9e17d96fb72bfe89edc1ca67621c63cdc6a6cf4a9fc56031984acd 2013-08-07 02:46:46 ....A 65143 Virusshare.00077/Trojan.Win32.Diple.ckat-15f46e7dad75ff8eadb8f45440e439cd259ea0d9aa5fd7f58b416087fa8d86f4 2013-08-07 23:19:40 ....A 13632 Virusshare.00077/Trojan.Win32.Diple.cmeg-8e48a8de62ea7454ed7f42c00cfdbf15d8cb9772066199a3b1a979002ec246f4 2013-08-07 14:21:56 ....A 133120 Virusshare.00077/Trojan.Win32.Diple.cvaf-c1791ca8d477f64c2d29ae19f7c0eff747bd657c27961ecae4aa8de393df0610 2013-08-09 10:04:50 ....A 586940 Virusshare.00077/Trojan.Win32.Diple.czwu-2719b4eb3567ac07647b7928833fb84d8bc19df74a7a72a90565d1071d4bd49c 2013-08-07 16:22:14 ....A 177664 Virusshare.00077/Trojan.Win32.Diple.dccj-1ba53e5b02965fe74053912e09a20b033386df6905367e3efa2d2771eb7b337d 2013-08-05 23:27:22 ....A 116736 Virusshare.00077/Trojan.Win32.Diple.ddhv-33df31775d80a81cbfd3941005b6d5b8720164aaf6c84927877a5f28f6c37a0b 2013-08-06 15:36:16 ....A 95744 Virusshare.00077/Trojan.Win32.Diple.demz-e109e4345930867e7061c2c12aa8ca8e8c185b99fdb2c65356d27ac2a376183b 2013-08-06 21:09:20 ....A 50768 Virusshare.00077/Trojan.Win32.Diple.dhjt-b947107043ce05a84e579eaca6e343576761dc9e07cae67a12320395a238c9b3 2013-08-06 15:48:20 ....A 88817 Virusshare.00077/Trojan.Win32.Diple.diju-b7c5185dddbb6f44934c9108b438a0fa164592a5d0b75f0294f7e68c392cf8a8 2013-08-07 04:12:20 ....A 67152 Virusshare.00077/Trojan.Win32.Diple.djjz-162c35bca060a25cfd5f7cc23e78da9ddaa3776455e5392cd4f9e0569e0173e6 2013-08-07 05:16:36 ....A 339968 Virusshare.00077/Trojan.Win32.Diple.dmof-6a62c31c0bc134163d69ea5c87ffadec885a609f0507188a3d1dd15fee28b649 2013-08-07 13:24:46 ....A 339968 Virusshare.00077/Trojan.Win32.Diple.dmof-6dccf311a2b9b3f5d74bdd33f9d62d89280134380086a9bff4b1814365b7cd1e 2013-08-06 06:23:08 ....A 339968 Virusshare.00077/Trojan.Win32.Diple.dmof-896f16d668d8bc9d5d5062e486d7fef8aa84f72d70a15696557ac4af9113791f 2013-08-07 02:37:12 ....A 339968 Virusshare.00077/Trojan.Win32.Diple.dmof-92e00575dc25cf61511bfb6e965513ab4fd4de1d2243c180147c51f913dc7a7c 2013-08-06 09:14:40 ....A 339968 Virusshare.00077/Trojan.Win32.Diple.dmof-b3d0b4f85e83fda05f92f11315877594ce1b3f832471f648a0779a2ff294c187 2013-08-05 21:52:22 ....A 339968 Virusshare.00077/Trojan.Win32.Diple.dmof-d75c0836a43263c94d448e5e6e5c4cdde9c3cfcfde0ecfebf1183c18be874898 2013-08-06 07:18:48 ....A 339968 Virusshare.00077/Trojan.Win32.Diple.dmof-dd0e4cc11cd4151750f30f698c8a7222e69d0e99290ae54cbf57f88e7cb4365e 2013-08-06 20:05:24 ....A 115200 Virusshare.00077/Trojan.Win32.Diple.dukm-b8da6890576ce1a4fa7810cb5cc75e038cb0655b306b08ada8fb6710c5a0ca1a 2013-08-06 10:45:42 ....A 978944 Virusshare.00077/Trojan.Win32.Diple.dwpz-6188bccbb9c1353d1f9fdcded33779114cb4a84b9dea97ab36c6ea853358d07d 2013-08-06 11:10:24 ....A 115200 Virusshare.00077/Trojan.Win32.Diple.dxny-6278052d2d09461db2383fa90e524edcde192525ee420dd65a37a710290428e8 2013-08-07 01:46:02 ....A 126464 Virusshare.00077/Trojan.Win32.Diple.edds-6883e6aadc476e268e54a6ae07a564a20b578cabe116785b6aac782c65852637 2013-08-07 09:20:14 ....A 167936 Virusshare.00077/Trojan.Win32.Diple.ednx-e854b49a396d37cc4a7fdff0f37ad494885214d0e7a2135dae2df345ef1806d5 2013-08-06 22:35:26 ....A 167936 Virusshare.00077/Trojan.Win32.Diple.edoh-e35206b71ff6d2b9a9e06c39672233eac373ea2c583ca9d809919def3994d8f3 2013-08-06 14:42:48 ....A 42824 Virusshare.00077/Trojan.Win32.Diple.ekxo-1081dbc7d77f21b295ff88825d12d223f068150ae4c77835fc77024b4ea128d9 2013-08-06 22:14:08 ....A 107520 Virusshare.00077/Trojan.Win32.Diple.enrx-b9a564316053528e5fef41be0e917c7426df0ca5f29ecbf63c95bc1b47b3ece6 2013-08-07 04:01:24 ....A 135168 Virusshare.00077/Trojan.Win32.Diple.epdi-117182d9b999833144fb8c0f75191c96db19af657c63ae1f8e913342d9c1f1e3 2013-08-07 03:56:52 ....A 135168 Virusshare.00077/Trojan.Win32.Diple.epdi-15f271925b1acefcfb3b24d94e7b7bbea2314e395412c047b37bfeb5d46d67e2 2013-08-05 22:59:50 ....A 126976 Virusshare.00077/Trojan.Win32.Diple.epdi-331a5b959110fcf57ec2611a41e19890c3c9d1aceb8057046deabd1b36f0cf88 2013-08-07 02:50:04 ....A 139264 Virusshare.00077/Trojan.Win32.Diple.epdi-40d88c560cd6d003801fc7150ec5d5e8451cb9f324317accbd238475412b317b 2013-08-05 23:42:22 ....A 135168 Virusshare.00077/Trojan.Win32.Diple.epdi-5cc8f429d756d03c1dc0ee5aaea7f7239cfd43c4ae73861d9758048477817e4c 2013-08-06 19:59:02 ....A 135168 Virusshare.00077/Trojan.Win32.Diple.epdi-65b13ab2ab51847ce554e9a29e045b60d8908befe6751d7d7876cbf52aecdb0a 2013-08-07 13:57:52 ....A 135168 Virusshare.00077/Trojan.Win32.Diple.epdi-6df218f2d2ec96becfba114250c8768bf4e109fdc8fc10a21c2e7220e2b40c5a 2013-08-08 06:14:50 ....A 135168 Virusshare.00077/Trojan.Win32.Diple.epdi-6ec33ac81b5c64ef77aa1101cda162f02cf2995e18c1f4f453d419771d31dd91 2013-08-07 14:29:10 ....A 126976 Virusshare.00077/Trojan.Win32.Diple.epdi-98301e43c8b708f66002231a365b7ee9bd23847c8fb4ec233e75cae1db4b1a9e 2013-08-07 01:11:20 ....A 122880 Virusshare.00077/Trojan.Win32.Diple.epdi-bb0a13fad64e37444937f344d61085402da9b0c2c3421fd626563b680dc5b734 2013-08-07 17:30:22 ....A 135168 Virusshare.00077/Trojan.Win32.Diple.epdi-c3329fcb39c944ab37c39d9e58e3abfd029ac759db554a1fcae859e4174716ee 2013-08-05 23:07:22 ....A 135168 Virusshare.00077/Trojan.Win32.Diple.epdi-d95ed69ae02ebd4f51246b7029d004b040e51838cff807568385082546c3324d 2013-08-06 02:07:04 ....A 126976 Virusshare.00077/Trojan.Win32.Diple.epdi-dafa6ad3e3d8b35311b635285b3f6e8db8463db5dbbccb05ebf9166dc7f19809 2013-08-06 04:29:52 ....A 172032 Virusshare.00077/Trojan.Win32.Diple.epdi-db7f2b8e8e905992ed04721a03dc0d4f0fd925daef3d3bf5f50bfa7e4b8d5a1d 2013-08-06 12:05:46 ....A 131072 Virusshare.00077/Trojan.Win32.Diple.epdi-df0b7dcd3631db6f2051b7fd7007ad0c3cc48c8f3f808c8803120ece206250a4 2013-08-06 11:58:30 ....A 126976 Virusshare.00077/Trojan.Win32.Diple.epdi-df381a6b8deeaa5e18c7a48fcfdc6117ada3bb9d4c9f87f4c76ffc391d3b3e08 2013-08-06 13:32:14 ....A 126976 Virusshare.00077/Trojan.Win32.Diple.epdi-df7b05b1764f32225c9d5e6fecb7f82cec3d26b0ace9ec5ac251fa40bf01d341 2013-08-07 14:34:56 ....A 419424 Virusshare.00077/Trojan.Win32.Diple.etnv-c1dad1e31c60ffb37c3825d1cfaa52a78af15066c5625aa5a2e64f1f975fc4fb 2013-08-06 10:44:12 ....A 157132 Virusshare.00077/Trojan.Win32.Diple.etwz-b48008c7c30dd32ecf43b2219caf8acd20fec8f52bfb3665752032bdfcc79d94 2013-08-07 01:38:40 ....A 227575 Virusshare.00077/Trojan.Win32.Diple.fjim-6879211fa54b1718a5aea0bedfe7acb86289e20ec241152f8c9971c6845fc31d 2013-08-07 10:30:40 ....A 84615 Virusshare.00077/Trojan.Win32.Diple.fkof-c03ae0d9f32b41dcc614c6a7e1db06c9cc529a3e734deea000eab27c83e31b15 2013-08-08 08:55:52 ....A 763711 Virusshare.00077/Trojan.Win32.Diple.fsdv-21430f8607e7e5479a91e763b49097bb52cd4864703f700af130023a858ed71d 2013-08-08 06:25:16 ....A 126976 Virusshare.00077/Trojan.Win32.Diple.gaco-4b0b7165ac73a4e35b0cdfa04166652c9e6196a7cc38e2b221dc7ecea6852e35 2013-08-06 15:36:12 ....A 473600 Virusshare.00077/Trojan.Win32.Diple.gahb-10f0a6e1a8e202e50ecb34b2487b6cec6fdab1f3bc49c53674df44c0d0ccd217 2013-08-07 14:53:38 ....A 503882 Virusshare.00077/Trojan.Win32.Diple.gfas-97ea1bb734a2f4344ccc127cf31469178de9863b7dc4c369906d5e196787bca9 2013-08-06 23:09:24 ....A 71680 Virusshare.00077/Trojan.Win32.Diple.gofz-8a5eae583459dd049e7d30d7e93cab35fa3a6ce0e9fca2d24360e9d75b0dd919 2013-08-07 02:50:04 ....A 67072 Virusshare.00077/Trojan.Win32.Diple.gofz-bc941b180eb1ac6ea28a6b533789444913d64228367dc864e5646c4791af36d8 2013-08-07 04:00:12 ....A 159744 Virusshare.00077/Trojan.Win32.Diple.goxu-92dc36edd0bc23ad374c06c09fb6dc28958cc27fd42ce80331adc12dac061907 2013-08-06 08:45:54 ....A 67072 Virusshare.00077/Trojan.Win32.Diple.goxu-b38bc749c95609fb5b4c3820cd0269de524473557793f3d3c55b70df8affa82a 2013-08-05 23:35:36 ....A 733254 Virusshare.00077/Trojan.Win32.Diple.grog-b019bacd9267edb796d55de59d09c415194f0a570acccfe7ad73ec8eaf7336a9 2013-08-05 16:32:44 ....A 102400 Virusshare.00077/Trojan.Win32.Diple.gtdk-0da4df3f63a769f94221cd5d91262594330ad6bab78beb7b0e2590027637dcca 2013-08-08 21:32:44 ....A 408064 Virusshare.00077/Trojan.Win32.Diple.ilq-6f57bdafb3cc1a861e56cac8bba5943540f01dc1e44da28b33aca28b0ba61a7a 2013-08-08 14:58:02 ....A 106496 Virusshare.00077/Trojan.Win32.Diple.jem-7f7342bb1038d65f906a5a28c408ad23a0c5bbfbb2ae6bdf2ecf34c0a6702477 2013-08-07 09:53:34 ....A 102400 Virusshare.00077/Trojan.Win32.Diple.jpk-95f74750f4807a58a55a65cb142f446bd4855b1f1b29c41b0f369c4eaf95c806 2013-08-07 07:39:26 ....A 402944 Virusshare.00077/Trojan.Win32.Diple.jxl-179f2e730b36be54bf6e5405fc55486b19f61575c40144e756364e9ac1cbd95b 2013-08-08 16:18:20 ....A 179889 Virusshare.00077/Trojan.Win32.Diple.li-6eeaef503fd752d9ff068dfbe4c7b90e03b7f55873a96aebf2ca0abd750d51bf 2013-08-08 16:35:46 ....A 104367 Virusshare.00077/Trojan.Win32.Diple.li-6f0c71c02e1bb0d4040d5ff96e926a0b694e02052ed5dcc5b54683e5443c5d12 2013-08-06 16:11:58 ....A 107022 Virusshare.00077/Trojan.Win32.Diple.ltu-34bccae3c46e95e53626c921a121fa452608fda31f6ae6ad218bbec4d17e85a2 2013-08-09 01:48:12 ....A 171520 Virusshare.00077/Trojan.Win32.Diple.mix-6f294e1eaf39b5757abb7f0f4dc4795d781972fdb6bcb4a5e4ce3648cd5ddf16 2013-08-08 08:59:32 ....A 98277 Virusshare.00077/Trojan.Win32.Diple.mn-8efea68b0581aeceb6b396e1f8140f755ff8ed32f07af9b13006d4031a79db5a 2013-08-09 06:20:38 ....A 155648 Virusshare.00077/Trojan.Win32.Diple.muc-d91b2f6460c7173305af093d0f4d52b220371ab965396a54b08c268b6f4a9f0e 2013-08-07 19:52:18 ....A 89600 Virusshare.00077/Trojan.Win32.Diple.nlv-6f8e2c0ee6b8cfc35caa8c1957a2ab966c0adbf906f35f583e7c3da815362de8 2013-08-07 19:22:08 ....A 89088 Virusshare.00077/Trojan.Win32.Diple.nmm-8f1ba8fe8baa529316b2b07d2f0db72be8f8f96b1c9994e1b172f181f2bf1b84 2013-08-07 02:58:00 ....A 517320 Virusshare.00077/Trojan.Win32.Diple.oji-bcbe6da1518d5985431c951ce7fa95f60ed59d3972706260abf3bbd47d0e0598 2013-08-07 18:52:18 ....A 95744 Virusshare.00077/Trojan.Win32.Diple.onb-6fa23da1c382b466d6861fe327e50b5841262298255750e3bfef0170a9314a79 2013-08-08 06:20:52 ....A 160768 Virusshare.00077/Trojan.Win32.Diple.onb-8eb7c0f5249702627909f83b859795d36dd1a24257d5e01ea9419b30fb2976df 2013-08-06 02:55:04 ....A 83968 Virusshare.00077/Trojan.Win32.Diple.pyt-db632d302bfd77464ec7bf276810bf4ab23b5ddda94f33a408646f9b474ad8af 2013-08-06 21:45:52 ....A 153600 Virusshare.00077/Trojan.Win32.Diple.sdb-90965a40b8081b72a9e738e6734efeacf5371259baed0db2b242c63bf9dc2131 2013-08-07 04:20:10 ....A 221184 Virusshare.00077/Trojan.Win32.Diple.ufn-69da9897fc4ebb1a14a4d9b6e838d33c0bf0cf111184cf51029f7c83deacba28 2013-08-07 10:01:18 ....A 76800 Virusshare.00077/Trojan.Win32.Diple.xcq-6c7c0a6e0a081f31b865f94adeae9150e819de4794f169d5422e51233f61a165 2013-08-06 10:28:46 ....A 87552 Virusshare.00077/Trojan.Win32.Diple.xih-6150d3f9bb383cef494c28a2135565e858eeef28ec215239d681231bc86ab829 2013-08-06 16:11:58 ....A 103936 Virusshare.00077/Trojan.Win32.Diple.xje-873a851cee91c27fe05a7ac365696b7dfe1594cf2653528e10592d07dc49541f 2013-08-08 06:21:30 ....A 102400 Virusshare.00077/Trojan.Win32.Disabler.i-6efd2387da1bd302a1a06b549c669e0318bc8052afef6c387433432e227e1dcc 2013-08-08 07:43:58 ....A 22528 Virusshare.00077/Trojan.Win32.Disabler.nq-088d3f73116c28ec341e1a3b63d68305f00ca6837e1767e7de2798602c0edce8 2013-08-05 23:27:14 ....A 517632 Virusshare.00077/Trojan.Win32.Dise.ab-affb4b846df46b77bc5e7e3127dcb5acaa53ffa4298b5a771833ff4be69a1bd5 2013-08-06 12:27:06 ....A 520704 Virusshare.00077/Trojan.Win32.Dise.r-3a535b923e6ea1d26017429e0f9ec9a10d2a7991eac2c529d6220a9c8662868d 2013-08-06 23:05:40 ....A 519168 Virusshare.00077/Trojan.Win32.Dise.v-13c332632fd862be61cd481d9520bee58bd168b89f172139d75c8844bdb10bc2 2013-08-08 10:04:30 ....A 467856 Virusshare.00077/Trojan.Win32.DiskWriter.cc-eb5f58cf270b4d0ac497928cf6159e1ad7af17ae9387e964ce1caf2f79eab931 2013-08-08 12:00:50 ....A 43520 Virusshare.00077/Trojan.Win32.DiskWriter.cc-f29ed56979e4fbef4785c58e95892c086ffb480b100f71189d13d1e8c6f5c70d 2013-08-09 07:58:16 ....A 14848 Virusshare.00077/Trojan.Win32.Diss.suswq-b968a5f2513c1b4a4cbc0261524e7d7e471bb6f60bac7dc3c262cc173677dfa5 2013-08-07 14:03:44 ....A 1481859 Virusshare.00077/Trojan.Win32.Diztakun.abix-4529f906b50bc962c041c3c00a48f4c2cdd4f4f17674b91024c16d4d3fbabb7b 2013-08-07 09:35:26 ....A 331890 Virusshare.00077/Trojan.Win32.Diztakun.alvy-3e68916ee5cdfbcd2c816c01999295c98c6f5f20471740369b8753b15884126e 2013-08-07 14:42:24 ....A 274432 Virusshare.00077/Trojan.Win32.Diztakun.amgg-6ececaf759cf4724a9a7fe1926514f05cb074c73d53543eecff853bab5a91c44 2013-08-09 11:36:06 ....A 1381842 Virusshare.00077/Trojan.Win32.Diztakun.boy-7e0a86c2ba6da0411b9a5f2515e9b0f31da761c9291cd55617f318d2b2396b44 2013-08-08 17:39:56 ....A 455253 Virusshare.00077/Trojan.Win32.Diztakun.dhc-7f57914c1e82da2a70db44813b7fbd416735ba29214e01c85518b1e4e44e92b1 2013-08-08 23:56:46 ....A 435200 Virusshare.00077/Trojan.Win32.Diztakun.dhk-7fe1cbf388f3e76a15092046e10aaae26424cfd6c7390e3d63810701332904f6 2013-08-09 00:35:20 ....A 26380 Virusshare.00077/Trojan.Win32.Diztakun.dhk-8fbce06862f02900fe7a0c0ffd09a8dfa46371001111a0a981ba32fea2f5a6f8 2013-08-08 05:26:40 ....A 492544 Virusshare.00077/Trojan.Win32.Diztakun.dno-8eea5046836d612a803d9ef49c0325143a38c7d7e799cf2eb33016a1e126c316 2013-08-08 02:50:50 ....A 368640 Virusshare.00077/Trojan.Win32.Diztakun.dvf-7fe593f990effe2304d86099afcef0741d0c2b22d26cf6be4b9621eebe8dc15f 2013-08-07 09:22:14 ....A 319488 Virusshare.00077/Trojan.Win32.Diztakun.ifz-4333da6a3b467b5f4302b152c747a903577b807f9c6c9214ed817cc288e17259 2013-08-07 13:58:52 ....A 408576 Virusshare.00077/Trojan.Win32.Diztakun.wek-6dac4d494e0f1b47a0f8beba993a27d64139a0f36d83556d77eec62a15650895 2013-08-07 00:26:22 ....A 865280 Virusshare.00077/Trojan.Win32.Diztakun.whh-df0b39c7243b287f0210300448ef0f53e1031b243c56614c712bd0f5ee65669d 2013-08-08 14:45:38 ....A 437248 Virusshare.00077/Trojan.Win32.Diztakun.wje-8f06dcca831a416799d2465871b78b0eaffb19f238bb46b3ff32877529fac18c 2013-08-07 09:18:20 ....A 196362 Virusshare.00077/Trojan.Win32.Dm.zn-0f83d7040e04d65e2fc367fe9addfea9e03246f3e4d2e914680c8ddcf7d54c51 2013-08-07 04:18:52 ....A 6524720 Virusshare.00077/Trojan.Win32.DragonMess.c-1631dfbc73b41b2723f7a43a39c3b9375cc5bc8209f64458cae706fdd13686cb 2013-08-07 07:37:26 ....A 7114544 Virusshare.00077/Trojan.Win32.DragonMess.c-177866fe22e639094c0c23dd19446658979b0e6e335ae38a82f34d39ae3b0f48 2013-08-07 09:15:38 ....A 8294192 Virusshare.00077/Trojan.Win32.DragonMess.c-181e61477ffd7efe05b9661b29cf58150463b10b2bb42e6da00e26790ec5e6af 2013-08-05 21:45:04 ....A 5345072 Virusshare.00077/Trojan.Win32.DragonMess.c-327b6213dd83222c5df1852923a07730dc723ff479162c181c379e15b987f6a3 2013-08-06 04:43:32 ....A 7114544 Virusshare.00077/Trojan.Win32.DragonMess.c-5ec5996af642b28983814a027c7bf4da8365cec1fbb2001ab160e90f94394cad 2013-08-07 10:29:52 ....A 7114544 Virusshare.00077/Trojan.Win32.DragonMess.c-6cf390393995e2d025335abbc886c2145045e678b730d9b744f8e3646218430c 2013-08-06 18:50:10 ....A 8294192 Virusshare.00077/Trojan.Win32.DragonMess.c-88c4b017fc4b0f0a2a82cbcc12e2b0c58556a86355e97afa9baa4fc40b5baeb1 2013-08-07 01:48:46 ....A 7114544 Virusshare.00077/Trojan.Win32.DragonMess.c-929cec517ef5e4ac9fd501f4b7c4181ebd7e0dee325562989b4e03331b77765c 2013-08-06 11:16:18 ....A 7114544 Virusshare.00077/Trojan.Win32.DragonMess.c-b5aa5971bc5f1d52b0030daa42ea3fa60bf2581ca927de5bb50f25524dd7c41f 2013-08-07 04:53:08 ....A 5934896 Virusshare.00077/Trojan.Win32.DragonMess.c-bd7b1fdba657cf819a77ccab9ac8fa28c361cc1c8cd7937162e631101f3a58ef 2013-08-07 18:02:28 ....A 6524720 Virusshare.00077/Trojan.Win32.DragonMess.c-c35f53ff921ca2fc2975b643e9a49af708b2ec0322142ff0621f29b31a1818ef 2013-08-06 16:37:40 ....A 5345072 Virusshare.00077/Trojan.Win32.DragonMess.c-e18660003741e838e67c08d8d38f3cfe98beb3b8b8ff2900712452f63a46ddac 2013-08-06 16:21:26 ....A 5934896 Virusshare.00077/Trojan.Win32.DragonMess.c-e18ef90f2bd172158768ef788499686367e48af43e2ccdf4b9e58c0a69cc1de3 2013-08-09 11:52:16 ....A 33280 Virusshare.00077/Trojan.Win32.DragonMess.g-10d1b79bf93260d4e57eec9c397f581775c3576d431d1ca41f6a6fd0ca5bcf24 2013-08-06 12:43:30 ....A 4210188 Virusshare.00077/Trojan.Win32.DragonMess.g-32a828cc0dbfaae9e83c782f362f8b3ef1530552347a1c95113df7bcbcb6e965 2013-08-07 17:17:56 ....A 9083464 Virusshare.00077/Trojan.Win32.DragonMess.g-8d86812c6d20df51ef2472a0862266c2485ff144cb8af6c3490662a19ef2edef 2013-08-07 01:32:18 ....A 888832 Virusshare.00077/Trojan.Win32.DragonMess.g-91f90c284f3baffd543fafe6f991142bdfed6d4437dcefb966c25627e619b787 2013-08-07 09:10:28 ....A 233472 Virusshare.00077/Trojan.Win32.Drefir.ae-183dec3207a51675bdb9b2891b0506b787885105a69774df779afe30b2ac81d6 2013-08-05 23:50:58 ....A 103424 Virusshare.00077/Trojan.Win32.Drefir.bk-b0686960728e9a27dfd895cb6423a592d738fb818ed1a64d0b6b7f93c871b6da 2013-08-05 23:07:30 ....A 250000 Virusshare.00077/Trojan.Win32.Drefir.bn-09fbedcda6970ede1dba53c3c981a5a18d6f29b4067cf6de5d7ddcde3ab48714 2013-08-06 06:33:00 ....A 68096 Virusshare.00077/Trojan.Win32.Drefir.waf-0d2d30c0481869489b92b63352c830fb33c9f7e08021f0365150402d1b9737f2 2013-08-09 05:39:46 ....A 43008 Virusshare.00077/Trojan.Win32.Droma.abjz-8a0775b6d0f02eda87ef5b8ba610a8af8a296d13baa6100f7573766e7ed0460d 2013-08-08 08:55:14 ....A 56832 Virusshare.00077/Trojan.Win32.Droma.abku-8f5abafc74694814de6bb89fc17cfb20d33f5a092e5d0a4fc3cebdc77d302766 2013-08-06 06:36:22 ....A 20608 Virusshare.00077/Trojan.Win32.Duqu.c-0d25a27fd603bfcb11067306bffc0606344095bfe6ff6e3eb41c07b4a84c980a 2013-08-06 12:36:32 ....A 283648 Virusshare.00077/Trojan.Win32.Eb.lt-8d18e8d030674403e2d6e745157e765a1b2195b8be9da364f9b5c19ef5039756 2013-08-08 01:58:00 ....A 233472 Virusshare.00077/Trojan.Win32.Eckut.j-7ff21e651335805a4d78fc578a995e6f43b7e289a84e639691b434be2c8128cd 2013-08-08 07:32:20 ....A 3465048 Virusshare.00077/Trojan.Win32.Ekstak.alvms-965e120e69810b6f907d4e9839fcb527809237becee167ceefec0aa560c242b5 2013-08-07 15:07:58 ....A 20480 Virusshare.00077/Trojan.Win32.Emgr.cn-461e87c6d10e2f5bac98d26fd4c5ada75d592cb3c6b17c27dc9ecca821232af1 2013-08-06 01:43:22 ....A 135168 Virusshare.00077/Trojan.Win32.Enfal.eb-0b2ccafebe8117330e6da33343978993034d88b2bd6809404999a4419147bac9 2013-08-09 11:00:14 ....A 184320 Virusshare.00077/Trojan.Win32.EquationDrug.n-160eb5bd98c22eb10b9d25f9e39610ecb9f9b0d68b2e978193d6bfc6848896d7 2013-08-08 05:08:34 ....A 184320 Virusshare.00077/Trojan.Win32.Esfury.bq-8de9c12f79c07ba62f9a9211200e86f3f0bf8cb8503e16ada1b862040efb52df 2013-08-08 02:11:14 ....A 61440 Virusshare.00077/Trojan.Win32.Esfury.by-6ed3412f4334370fe859554895a7b7f52d78acd1dc38f57238411adab29b06e0 2013-08-05 17:51:52 ....A 40960 Virusshare.00077/Trojan.Win32.Esfury.ef-eacb84a30fa2ae4c7b06ad63f590ed0d05b92c072646b2c8600827e268cdb2ed 2013-08-06 12:54:10 ....A 72631 Virusshare.00077/Trojan.Win32.ExitWin.e-6336f9f1e4c0c02470b4ebc84fc25a435b80168d4b135d8ee01f333f3dd1a991 2013-08-05 18:57:10 ....A 23042 Virusshare.00077/Trojan.Win32.Explodus.e-e48a34ee8fd2e5d4e9fa38b180fa23d1079786d4cbbe5b19845e72eeaae213c8 2013-08-08 08:58:20 ....A 68608 Virusshare.00077/Trojan.Win32.FakeAV.aarz-8ea4db844061f2fb7b3ca1fc52831e2798123ac54a28fd812b85dbecb7a4a7cb 2013-08-08 06:53:38 ....A 334336 Virusshare.00077/Trojan.Win32.FakeAV.abvv-8ec74d95382a6a7a2aaf439640a4d4daf45713b279ddeb1eac1209483addcf00 2013-08-09 07:35:16 ....A 208896 Virusshare.00077/Trojan.Win32.FakeAV.aepj-8f9553d779a651fcf7582952c56c03681bfd1b62f3ffc758b0f7e885025e2c68 2013-08-06 15:37:56 ....A 714240 Virusshare.00077/Trojan.Win32.FakeAV.aeua-0ac3226cf3510d25ebb7914e1f0b15ec0cb97adcf1e962194d223914dadc69e1 2013-08-08 09:01:28 ....A 236544 Virusshare.00077/Trojan.Win32.FakeAV.ahad-6f90d9cb0b7f431cb1e6405b5099234c5854aae2d8b1b0b6c67d3019cea8b4dc 2013-08-09 08:05:52 ....A 445440 Virusshare.00077/Trojan.Win32.FakeAV.aiex-7fe32c6624f9d46abba8f162875f6a851dfc20dba69222c696cabc368068cef0 2013-08-08 07:32:36 ....A 8192 Virusshare.00077/Trojan.Win32.FakeAV.aiyo-8de58876ec37c27069985c11e6d1244e6c8c1574bdde77e0b26ae4f48eb068bb 2013-08-08 06:17:50 ....A 324608 Virusshare.00077/Trojan.Win32.FakeAV.akcd-6fca9b0b63fca8e799154f51c6ad7cbec1b10b20444924806c192711a123a28f 2013-08-09 00:36:48 ....A 324608 Virusshare.00077/Trojan.Win32.FakeAV.akcd-b53e1e8a1d5870cb2873512eff2deaf61c2b7716b30d9fb2527b6a6e1aa294e0 2013-08-09 05:13:54 ....A 332288 Virusshare.00077/Trojan.Win32.FakeAV.akmt-8fd5477c8edd27effbc48d2f0b9c28ca19eaab7cf3f669d8c412098bf082fa47 2013-08-08 08:59:18 ....A 172032 Virusshare.00077/Trojan.Win32.FakeAV.ambd-8df0d6564927e2811424fa13309deef92440eedcf3859de14c8dbafb99ca4d87 2013-08-06 14:56:18 ....A 296888 Virusshare.00077/Trojan.Win32.FakeAV.apdg-dfcb5877f7fd4a146d1871559055a34e63d6dc2842b6ad34b8e0b066b6387de1 2013-08-06 09:46:44 ....A 408576 Virusshare.00077/Trojan.Win32.FakeAV.awhz-0f1f9205c767ffa905bd137dcfbf4eeae929beaafc022857d72217f7ad8e0fa2 2013-08-07 23:17:56 ....A 58071 Virusshare.00077/Trojan.Win32.FakeAV.axpr-7f8d589e494c4b6e8e9c54e54846666f576d07b65d930cd33c555876a8857933 2013-08-09 09:19:32 ....A 320000 Virusshare.00077/Trojan.Win32.FakeAV.bhzm-8f87be8f9191492f70bc3f200d79451bc7d944bb53d64cf505e428b25e4dc226 2013-08-09 10:14:44 ....A 411136 Virusshare.00077/Trojan.Win32.FakeAV.bikv-6ecacc5ee6b4373df40b510ecc7911f199f0787661a334ddb934871caef7119f 2013-08-09 11:54:50 ....A 410112 Virusshare.00077/Trojan.Win32.FakeAV.bjoj-7fc12f9ca99d38c49e445a80ecf76fd26f0e2c48d6b3ab70c22fae0360bb0092 2013-08-07 19:52:22 ....A 412160 Virusshare.00077/Trojan.Win32.FakeAV.bjoj-8f8fce3675e34f86240a2aba1224c233f16db471ca1627775f188b1f2d6ef8f6 2013-08-06 00:00:56 ....A 547840 Virusshare.00077/Trojan.Win32.FakeAV.bjwe-b07ec750412c36aca23a2dfaa71dd966b2f67ac29d502eb9c7f67d279ff11626 2013-08-09 06:56:32 ....A 113134 Virusshare.00077/Trojan.Win32.FakeAV.bnnz-8ffb46c2f36be3ffb1975937d54650bfbc831a94e22ac6c6a466c514968d7788 2013-08-07 21:00:12 ....A 135680 Virusshare.00077/Trojan.Win32.FakeAV.bpgp-7f56191c3ba00aa18f225c2d4f95af307007299ebd1267fbfbf3850a5fa233de 2013-08-07 01:48:42 ....A 757760 Virusshare.00077/Trojan.Win32.FakeAV.cadw-bbf398eb2bc54c5629bb15caa966947c527cffc07eaf84834e4caecd685ff39a 2013-08-09 05:05:12 ....A 320000 Virusshare.00077/Trojan.Win32.FakeAV.cano-8e3593e8d89222043f123381332feef9bb6f057add28829a0c2fcc440e5b3ddb 2013-08-08 23:35:58 ....A 112354 Virusshare.00077/Trojan.Win32.FakeAV.chhq-8ea039c8d2c9a14eb6cf57b6c16f6d072479be2918188e55fde1f5f052b42072 2013-08-09 11:59:14 ....A 383488 Virusshare.00077/Trojan.Win32.FakeAV.ciog-6ed181ca7dcbb08ab042134901cad558e73caa4e94b9934e5d4ea52cecf8cc83 2013-08-07 14:23:20 ....A 52326 Virusshare.00077/Trojan.Win32.FakeAV.ciog-ea5c5346ad2709a2cb2796691834e098a6aafd6c0b7958ba4587800eb5a52fea 2013-08-08 05:42:12 ....A 365568 Virusshare.00077/Trojan.Win32.FakeAV.circ-6f17082cc46c2785f2d5c19b047c952796d0eb3b391f0924ac5455ce6088f6f9 2013-08-08 22:35:46 ....A 62183 Virusshare.00077/Trojan.Win32.FakeAV.cjac-7ffdde8cbc8e4547a9613770c99667c4ae1e95e7c0f71f8ec141725e5aae8aac 2013-08-08 02:06:20 ....A 126776 Virusshare.00077/Trojan.Win32.FakeAV.ckcp-7ff519266f405d497dc488713740e08d78bce8e7b16835ef1e5b5a12baf8cb48 2013-08-06 01:02:14 ....A 383488 Virusshare.00077/Trojan.Win32.FakeAV.ckcp-8735451234c1a7cbf9c2faa185903dc1e27abec4767c68efd3b8d53fbdc5f35b 2013-08-08 02:11:18 ....A 2455040 Virusshare.00077/Trojan.Win32.FakeAV.ckth-8eed4e28ee89634b8a34304746e8218a2d69578f06057035f4c246199247fa87 2013-08-06 17:13:06 ....A 861184 Virusshare.00077/Trojan.Win32.FakeAV.ckyt-0be33c5f9459d62cb511cc19cd788906341ffb12855acd43cda84f66baceae97 2013-08-05 16:47:10 ....A 561664 Virusshare.00077/Trojan.Win32.FakeAV.ckyy-0d840e6a549bddbc275e4c7020eb8e7b7453f9e48ccfd400bdd452bb96840f03 2013-08-06 22:42:04 ....A 496640 Virusshare.00077/Trojan.Win32.FakeAV.ckzh-139005ede2a3fb4bb5a7eab75784ebceddce8225e24e69e2f192345195bdce49 2013-08-06 14:18:46 ....A 704512 Virusshare.00077/Trojan.Win32.FakeAV.ckzj-e031b8cd6e7d5ffdf6b7d56a3e19d64473c1b43c86b9326b282a3dbf807d1b8a 2013-08-07 16:46:22 ....A 567296 Virusshare.00077/Trojan.Win32.FakeAV.claa-6f31bf4aa5655abf4371fbc9439cdc7c09679be36fc8e0661b56bb872d3888e0 2013-08-06 10:35:44 ....A 567296 Virusshare.00077/Trojan.Win32.FakeAV.clad-3892b5220fd0a4daac7ae2ccfc03a5f9ea00f523570f11f881c205c5f7b5535c 2013-08-07 16:46:10 ....A 607744 Virusshare.00077/Trojan.Win32.FakeAV.claf-4692e7986b9d9509509142392f8892ee75d5020a6d299b0356ec7cf589093edc 2013-08-06 10:58:08 ....A 568832 Virusshare.00077/Trojan.Win32.FakeAV.cljh-62276420cd3f1669f9c53110fd45994779ba71ecf9969555f35495eb2fba5827 2013-08-09 10:10:42 ....A 358400 Virusshare.00077/Trojan.Win32.FakeAV.clqf-8fa3d7fd02030f1b78fe1492c49dbab96d2c3a9e7001db47f6fa3bb34da44864 2013-08-08 05:42:12 ....A 4096 Virusshare.00077/Trojan.Win32.FakeAV.cmcs-a52c75f267f8fa75b60543eefe737b81579146e245521f5631a57b2ea674101b 2013-08-08 09:00:08 ....A 652288 Virusshare.00077/Trojan.Win32.FakeAV.cnzo-8fb8099e6d231feae3866d63fa9e0d22cc8c3e3b4097686aedcde3c077cc147d 2013-08-06 22:19:14 ....A 88576 Virusshare.00077/Trojan.Win32.FakeAV.cogh-0d8fc6d35ce1cf643e51f646d6d69cba84d6c6eb92b6a6388955f8756fcb9440 2013-08-07 01:44:44 ....A 619008 Virusshare.00077/Trojan.Win32.FakeAV.cpcd-3a0a61772e225291421f578d8b016e006432cf9f5dedbe06e072ed7f77b2d063 2013-08-09 06:40:30 ....A 317419 Virusshare.00077/Trojan.Win32.FakeAV.cpxn-73bb45b7ebe35ebf02b44cbd841f8e4d862cd052ce22fa576b0ca7700d2ea67e 2013-08-08 00:25:44 ....A 136729 Virusshare.00077/Trojan.Win32.FakeAV.cpyh-297a465875d7f1441e889975409bc227935ed60586631fca9cfd98e4f8a4d834 2013-08-07 23:48:02 ....A 176128 Virusshare.00077/Trojan.Win32.FakeAV.csiy-c7a04461602765ef5df28199c75f460bc90a6e17f96f3355043239837f8c0755 2013-08-08 14:25:36 ....A 176128 Virusshare.00077/Trojan.Win32.FakeAV.csiy-f101436c73f5bbe31de67c13e0aec1f028bdca724b2ec4cd0a22e73e1a0126a2 2013-08-07 08:37:58 ....A 996864 Virusshare.00077/Trojan.Win32.FakeAV.cu-94b81f195d0d17aef626a75b66aff56d032379f87a068a6e9e988f814282ffb2 2013-08-09 08:22:42 ....A 37537 Virusshare.00077/Trojan.Win32.FakeAV.cucq-8f5e4f4de095513e517a7664cde3d17aec3ea70513088a9326ede24f02fc4517 2013-08-08 19:46:10 ....A 235645 Virusshare.00077/Trojan.Win32.FakeAV.cuew-6fbc82eb37aac819ce6ed1eedc1f36ef67a8a8c8348071e0544ad18a1de43d30 2013-08-08 06:49:40 ....A 245760 Virusshare.00077/Trojan.Win32.FakeAV.cvjp-6f70d75c0ab641bfe62be66d3ffdf8d926dcf164b899d63b058191abff6ab66c 2013-08-07 14:03:48 ....A 1401856 Virusshare.00077/Trojan.Win32.FakeAV.cvkd-6e396d6a8464f695564178145477f499c4921c6b603ce51b5995610181a6d284 2013-08-08 20:31:42 ....A 205312 Virusshare.00077/Trojan.Win32.FakeAV.cvup-8f6211fab5938fe50d26d6bc137391e5e69ad3c66ee416838c661bf714d2b9fb 2013-08-09 02:52:40 ....A 125132 Virusshare.00077/Trojan.Win32.FakeAV.cwih-8fe08bb909cded74fa570c2a0d1db065ac7b0edf2f2a62e027cb8f41327d2b4b 2013-08-08 07:16:04 ....A 30691 Virusshare.00077/Trojan.Win32.FakeAV.cwys-7f57eb4aa1972ee8f1b2714b6dc72d7f7ac8ec60cc859bfd5c499d212db73773 2013-08-08 09:02:40 ....A 92332 Virusshare.00077/Trojan.Win32.FakeAV.cxqk-6f65c82c9504cb21febba7e48088ec8b364275cf82acac92108a5406d8d3d81c 2013-08-07 19:54:32 ....A 71161 Virusshare.00077/Trojan.Win32.FakeAV.cxqk-7f38228bb619913a83eb5885278f74322041056d95291b91a78efe9162264407 2013-08-08 08:59:04 ....A 199168 Virusshare.00077/Trojan.Win32.FakeAV.cyai-7f21d5c481b30e882591edaaacf3f13aead91b6323bb09a273dcbab5b9dc1b1a 2013-08-08 09:19:00 ....A 263680 Virusshare.00077/Trojan.Win32.FakeAV.cyil-7fb79b95f3567c7ccc712a015b2024b08e3e7272a70fd4f71dc95a89328404c6 2013-08-09 07:42:56 ....A 327680 Virusshare.00077/Trojan.Win32.FakeAV.cykw-7f2f44127dacfa5f4cc30a76895c8c1e1c7cfcd37f449182c16238b6f6e9e939 2013-08-09 11:35:42 ....A 347136 Virusshare.00077/Trojan.Win32.FakeAV.czdm-6eac3267b46dafc0f4c1910d24ea94b882786d85acd1db31d577a1927eb1d49c 2013-08-08 08:39:10 ....A 86003 Virusshare.00077/Trojan.Win32.FakeAV.czee-7f46b84e46afa52060145c7c84c86e68d25c4c4d7618e37602a84ee471906374 2013-08-08 09:05:22 ....A 219163 Virusshare.00077/Trojan.Win32.FakeAV.dank-7fec5b69d86c28a1f098607fd91a325cad1c00ef1df9923d0be4e4d53ab29eff 2013-08-08 03:03:20 ....A 419840 Virusshare.00077/Trojan.Win32.FakeAV.daok-6eacf29b0b5de9c7aefb5af729c9fe02274c10e75d752f1c706e61e192a6c918 2013-08-09 05:33:42 ....A 419840 Virusshare.00077/Trojan.Win32.FakeAV.daok-6ed48ad8fd689c62063e2c3343080a452c4f4218ea37796a8b18112d6784f510 2013-08-08 08:59:22 ....A 419840 Virusshare.00077/Trojan.Win32.FakeAV.daok-7fb44b6bee518f037067e22c954ee37e8eb406f7c006caf70a792a1a497a59df 2013-08-07 23:16:36 ....A 467968 Virusshare.00077/Trojan.Win32.FakeAV.dapj-7f8263993e5c8559168412fa30e827fd2bb954dfdea2adea0ea328e228b9b10e 2013-08-08 04:23:04 ....A 466944 Virusshare.00077/Trojan.Win32.FakeAV.dapj-8f736043f27dff658d3bf2b087951620ec9167becc019fe6dde64efe031dc171 2013-08-08 18:49:10 ....A 202240 Virusshare.00077/Trojan.Win32.FakeAV.dcqr-6f5a007c04a8e1ec8afe6f98975953102dc46263958b270cb0ffe704b460a0d4 2013-08-08 09:00:10 ....A 236032 Virusshare.00077/Trojan.Win32.FakeAV.dcqr-6f5e0bd70e63126ff3ccd9f37b2fb3aa2a70fce7d34275b80f3f0ed47b56e9c0 2013-08-08 18:07:48 ....A 272896 Virusshare.00077/Trojan.Win32.FakeAV.degs-7fcd561b0cf3fb06b8a8c1033549cf9b9d33c40892199bd211ebf4bb4ef43c2e 2013-08-08 05:26:46 ....A 265728 Virusshare.00077/Trojan.Win32.FakeAV.dehb-6f78a23b75a1b5809ab92c387c01554d2a317b4aa415ca138d82bde8fa16af72 2013-08-08 08:28:56 ....A 249344 Virusshare.00077/Trojan.Win32.FakeAV.dehb-8e5c1bb37ac37e061ae0ea3395c522897fce7708593d4428fee11c98765a34d1 2013-08-08 04:22:00 ....A 234496 Virusshare.00077/Trojan.Win32.FakeAV.dehb-8f76d0019d77dbc485a9e607ff279fb75f2c54d5fdab8b6d3354c6ae877e5f6f 2013-08-08 08:51:30 ....A 395264 Virusshare.00077/Trojan.Win32.FakeAV.dfav-6fa95a18e19bcd739d803389f81da1e7660aad635affe7aa95dc4ad78d6ddfaa 2013-08-06 14:57:08 ....A 204092 Virusshare.00077/Trojan.Win32.FakeAV.dfeo-dff112765eddaffd36ace05fa275016a0c548542dcc27b1db577bdb4753ff709 2013-08-09 10:34:00 ....A 269824 Virusshare.00077/Trojan.Win32.FakeAV.dhbm-6ee37ea69085e0addc0b02b767e51b5abb11c326e491aa40551fda49d2039414 2013-08-08 06:33:10 ....A 172032 Virusshare.00077/Trojan.Win32.FakeAV.dhkc-6e73dc5aac4807b3c8f647d1376ca24cdf702f49fb0d1c4ece56be585b43faf1 2013-08-08 05:26:48 ....A 282624 Virusshare.00077/Trojan.Win32.FakeAV.dizl-8e0892858e3e6e46899137bac372bb9ad99c5362e5d7229ea508f37002a882be 2013-08-07 20:52:16 ....A 249856 Virusshare.00077/Trojan.Win32.FakeAV.dkak-6fd1186a21cec1641ab1a01b2f35f824d1c444dc559e78a54da4d4f04200c4ef 2013-08-09 02:58:42 ....A 352256 Virusshare.00077/Trojan.Win32.FakeAV.dlgj-8e24983bb7aad983a602e5ba9c7c2452aa9cc719cc2c61681de1fa591003a1de 2013-08-09 02:36:00 ....A 405504 Virusshare.00077/Trojan.Win32.FakeAV.dlgj-8e8753897ed32164bc881a60036f61f77dae8f8902b8aa4c56dbb896a72697fd 2013-08-08 17:04:00 ....A 339968 Virusshare.00077/Trojan.Win32.FakeAV.dljj-8ec6f2930be9ee9e50b2f0b0b82428d8ce352fe3b93c7d4608630021ecbba4c4 2013-08-08 05:27:24 ....A 392192 Virusshare.00077/Trojan.Win32.FakeAV.dogz-8ed25d7e4120b2d6edd13f2dca7608c48a6c7278923b3077a24f46075640bb1d 2013-08-08 02:58:34 ....A 471040 Virusshare.00077/Trojan.Win32.FakeAV.dqht-6e91868e8a899c1cdbefe3a6da5fb3c85e0fc21685c627136bfb5fb8d84ee0d1 2013-08-09 09:59:16 ....A 470528 Virusshare.00077/Trojan.Win32.FakeAV.dqht-8fdd9ddabdcf96bb587c895a48461736853714d5465473934ab1b7e2c55f3f26 2013-08-09 01:20:56 ....A 444928 Virusshare.00077/Trojan.Win32.FakeAV.dqtx-6f3c64cc6da50ef25a62735e7af587282ab58f6f958ebe795af4093d574635ae 2013-08-08 02:51:30 ....A 394240 Virusshare.00077/Trojan.Win32.FakeAV.dtdq-8e17b328fb82e9c01563dfa56a93d0872dc0f55f2e21f1c306310a33c889ed92 2013-08-09 05:18:24 ....A 201728 Virusshare.00077/Trojan.Win32.FakeAV.dtnk-8e3cde0b177ffcd1bdffa81f43213fe4c6e0fd443ccb3bfbda9f5fd8d47a9c38 2013-08-08 05:41:56 ....A 892416 Virusshare.00077/Trojan.Win32.FakeAV.dtpr-8fa89a334e1aa6170fa1b7b9ea70e568f4bac0e29ac8e1c6b4ca1b9c44008563 2013-08-05 22:16:18 ....A 488151 Virusshare.00077/Trojan.Win32.FakeAV.dvru-5bf78fbde354813b6a5322dfc76693449fb588fe1fc774fafa27bc0ba6c36b75 2013-08-08 05:45:04 ....A 338944 Virusshare.00077/Trojan.Win32.FakeAV.dwmd-7ff7ec68046f1e1c5d299aef4f54e1fa0cd6567ee6ca8d19f2543e8be12ffd93 2013-08-05 23:34:00 ....A 421888 Virusshare.00077/Trojan.Win32.FakeAV.dyqh-d97a2a7d8b1edd11f33c0d545c87cad6eeae41dee566a989a5840580342d4c55 2013-08-06 06:23:36 ....A 606208 Virusshare.00077/Trojan.Win32.FakeAV.eabo-0d09b21ddcbca95bd5768874d5285afa1b96d22fe4003cba64ffef329b2d6b3f 2013-08-09 07:19:18 ....A 131072 Virusshare.00077/Trojan.Win32.FakeAV.eada-8f31bced0338069d724c2a7824965b24a9638ae93acd9a4ec1a643585b6c5c86 2013-08-05 22:45:46 ....A 389256 Virusshare.00077/Trojan.Win32.FakeAV.ehnr-0958b27ee197025cf4d54cf0e5eef5a1a88b4903973bc4fe104ce08011d6e788 2013-08-07 01:30:32 ....A 2823168 Virusshare.00077/Trojan.Win32.FakeAV.ehwe-3fe1fe3fdc9c842a681a8f4df131e4e05145d636ebe2f86825e7740cd7216de5 2013-08-07 16:17:16 ....A 924160 Virusshare.00077/Trojan.Win32.FakeAV.ehwe-46d50a8e60c409e6e230fb57b735754b94cde2e59e8fbac05a4505357887ed57 2013-08-09 00:33:02 ....A 920064 Virusshare.00077/Trojan.Win32.FakeAV.ehwe-6f20970537b0691baea66cf223c93d4c4f2459aad25b9a1819384cee2af3853d 2013-08-05 23:46:04 ....A 952832 Virusshare.00077/Trojan.Win32.FakeAV.ekzg-e0199f27ff1be658ecc3b3aaf18f52ac8703c37e23c5af02002b0a22bd0100c4 2013-08-08 06:59:20 ....A 60773 Virusshare.00077/Trojan.Win32.FakeAV.elmj-497789f7024bb3d4191adfd67553a2345367dc54ccfb55acf0471af3c5751302 2013-08-09 08:29:52 ....A 828928 Virusshare.00077/Trojan.Win32.FakeAV.emht-7fafa9c92ec570729a01004bd2aa7de2fb32d80b805b86966bb710074ea5e696 2013-08-06 16:55:42 ....A 677381 Virusshare.00077/Trojan.Win32.FakeAV.emuz-3c5f894f1c4d1e62abc244821127028de125b271310aebb41463cd71f174d8c8 2013-08-06 09:09:06 ....A 677376 Virusshare.00077/Trojan.Win32.FakeAV.emuz-604173fb8391ad0ab589044b6ff1fd9714088344e394759a13d7d48919882184 2013-08-07 10:41:34 ....A 286607 Virusshare.00077/Trojan.Win32.FakeAV.enev-c046f5f664ab351d6884fbac002f4dd9be9076d2c1a02b48cda21790de972410 2013-08-07 11:22:48 ....A 150330 Virusshare.00077/Trojan.Win32.FakeAV.enev-c065523a752df5b143bebf548b27f17adc32add757e1b12466f1d9332c482429 2013-08-08 03:02:14 ....A 779427 Virusshare.00077/Trojan.Win32.FakeAV.ihzo-8e1caa45944ad20d9f9ecd9a67cf03b3995d30b636a3835bc088f1bd91fce05b 2013-08-08 06:59:20 ....A 456192 Virusshare.00077/Trojan.Win32.FakeAV.iqel-6f6e9d22688cbdcf85ecae63c1e67d98aac0fe167b8b56ee147e73645b38c11b 2013-08-07 18:31:40 ....A 334336 Virusshare.00077/Trojan.Win32.FakeAV.iudo-704df8304046a575a46591abdf18ec3c80f1f1a12c02ac9e15d13c454d5521db 2013-08-06 13:32:16 ....A 414208 Virusshare.00077/Trojan.Win32.FakeAV.izrz-af91dcbd0dca9f3bf79effe81d794d38ccaae9b2daac60c1f2d32374f758007b 2013-08-06 06:42:16 ....A 949248 Virusshare.00077/Trojan.Win32.FakeAV.izuu-8973b6c3c7b62215ef1e6095ada797f433906878b61cf2a861904c396bfe1f70 2013-08-07 01:19:20 ....A 319488 Virusshare.00077/Trojan.Win32.FakeAV.kipr-bb71763eb535808417fef47d882edd8edeec5c84d7efe936bcf551b44650a40e 2013-08-06 10:40:46 ....A 848384 Virusshare.00077/Trojan.Win32.FakeAV.kxsm-b4434a7a06e1a6f835ac02740e2dd5f6790c8e518b25a4c191981440079abaae 2013-08-06 04:46:38 ....A 687621 Virusshare.00077/Trojan.Win32.FakeAV.kxss-5ed609b259d33fabf53ff3dbc46f6a2ee7da01f305701daa1d08ab2ea68aef07 2013-08-07 04:20:34 ....A 687621 Virusshare.00077/Trojan.Win32.FakeAV.kxss-64deaa34c3341663fb7866d9ca18098a911d4b6df6b0101c262af257091d8e36 2013-08-06 12:38:24 ....A 323584 Virusshare.00077/Trojan.Win32.FakeAV.kyvc-af558e8509b8da2ae08ed4a6955520853f74c8099011b6ce7495e441087d65bb 2013-08-07 16:46:08 ....A 453632 Virusshare.00077/Trojan.Win32.FakeAV.lkly-468da5cb5303cc71e95e7c92ba92469f4de919ebea2195683ec8230723703cfe 2013-08-06 12:27:32 ....A 1451526 Virusshare.00077/Trojan.Win32.FakeAV.nddi-df97ac5e4ef0d6aebaab9c1a36ab3aee3141b375e22cbfc3881c423736adef69 2013-08-07 22:29:42 ....A 2729737 Virusshare.00077/Trojan.Win32.FakeAV.qlk-8efef3cdcaedfc2eaf8801a09d5e52a070e2b221fd48731d7d872fffc2ef17d5 2013-08-08 16:44:42 ....A 442880 Virusshare.00077/Trojan.Win32.FakeAV.qyaq-505a2c3fd2c32c502e6c73800d8d8eba79d46bac97623be31d80928c3e43e015 2013-08-08 09:57:28 ....A 394240 Virusshare.00077/Trojan.Win32.FakeAV.ramt-7a5758818e77b7e65a0c5c7672ea572d836087f6b881f5d380d15faef658d7ba 2013-08-08 05:32:58 ....A 479232 Virusshare.00077/Trojan.Win32.FakeAV.rhsi-dab239d1b74f5e96a4c37ddf260a17c78a2cfea0545487b9e3a7daada2850e75 2013-08-08 19:36:40 ....A 462848 Virusshare.00077/Trojan.Win32.FakeAV.rier-12d38e37ff5f3c24296ccafae73029763ce9aa7daa460ba1a5c7475683feeea4 2013-08-09 10:14:18 ....A 398336 Virusshare.00077/Trojan.Win32.FakeAV.rkui-69e134a06ffceeb738a8049c282fa95da01509a9e8464f479460aec09960ccf4 2013-08-07 19:22:08 ....A 487424 Virusshare.00077/Trojan.Win32.FakeAV.rlkt-b7af9a35fb7e563f6131442b9019f2ce3644c7b04ca5cd0e50afe18753a819c9 2013-08-08 12:52:16 ....A 485376 Virusshare.00077/Trojan.Win32.FakeAV.rnat-9ffd1ce76aac02eeb4ff597f39b48629a8ed87d0ff44329204cfb548f1552b1c 2013-08-06 10:57:48 ....A 294400 Virusshare.00077/Trojan.Win32.FakeAV.segt-0f18cda50cf3bf7c7bb5dd46757d08b4553339a5c37899d439bb0e2e574ed5b9 2013-08-06 05:45:04 ....A 278528 Virusshare.00077/Trojan.Win32.FakeAV.segt-363549601632e43a8358e7aaa51587889a8b807c76fb3daa53e2979b7532bd85 2013-08-06 05:03:14 ....A 284672 Virusshare.00077/Trojan.Win32.FakeAV.segt-5ed59627faffbf04513dee64a7302b25be227d1ae3ccc04abae816ed6fc3251d 2013-08-06 13:00:40 ....A 292864 Virusshare.00077/Trojan.Win32.FakeAV.segt-8d6dec77feeeafed598db8d42fb55ad4cf9be56997a98db1133c191e12cbb8f6 2013-08-06 13:02:58 ....A 287232 Virusshare.00077/Trojan.Win32.FakeAV.segt-b65cc67631f8915210de663f9e96a3cb8dfbe9994441daf30fba92fc66afb51a 2013-08-07 01:50:34 ....A 292352 Virusshare.00077/Trojan.Win32.FakeAV.segt-bc127d16bc17bd1995813b3d1aae7e588a9cb009a362c0ed3ea54263f11e3b2c 2013-08-06 12:34:32 ....A 294400 Virusshare.00077/Trojan.Win32.FakeAV.segt-df7441e4e96a8c2f01d272acab90a15f86cd6d18b70bdbcbdef548db74bdd486 2013-08-07 14:55:30 ....A 329216 Virusshare.00077/Trojan.Win32.FakeAV.sjea-eab79375ebeeabcc823c039ab669f626babd7fa6101ad050e277c6d183d20167 2013-08-07 16:45:58 ....A 305664 Virusshare.00077/Trojan.Win32.FakeAV.sjeg-c25315ac67f2ae1b997a31ab45173ed94d643f995486fff0b146b36a0c1578ea 2013-08-06 10:44:08 ....A 354304 Virusshare.00077/Trojan.Win32.FakeAV.sjtj-3868d76ea0bc024c2e68c1accb1f6270b6cc4779d1ed1e8afdd7972aa630be26 2013-08-07 15:37:04 ....A 311808 Virusshare.00077/Trojan.Win32.FakeAV.sjxi-eb21b1f2e28272a0a4cd891f63b0bd2705034fcfa23b962be0b225756fe630c3 2013-08-08 04:27:14 ....A 842752 Virusshare.00077/Trojan.Win32.FakeAV.vnc-6f24968f9db8e7bd41fa4bc06938dfbee7b98f15fa84e17c3066f34b64d36eca 2013-08-08 23:49:54 ....A 903168 Virusshare.00077/Trojan.Win32.FakeAV.wki-6fee940824aacd9958ee561e97d08875a72e64b3d70c3b6518fc075709a4d686 2013-08-09 09:11:30 ....A 902144 Virusshare.00077/Trojan.Win32.FakeAV.wki-8f5620a79f12076a80928f7dc7026cf02a1399c7aed78c76cc755a3b51202001 2013-08-08 20:31:34 ....A 898560 Virusshare.00077/Trojan.Win32.FakeAV.wkj-8e39f55926d899d7ea16b10df81a920d91131fde60eca3abfe9d383c1025e054 2013-08-08 18:57:06 ....A 280064 Virusshare.00077/Trojan.Win32.FakeAV.zjj-8fac1336e65c4440d09f600feec9f23f7bbad35ee787fcfb69b41adf912e280b 2013-08-08 07:57:32 ....A 290304 Virusshare.00077/Trojan.Win32.FakeAV.zjl-8f3c45e7eab5e56964ec2eb185d6e88f6e1ebbdee7771ce8c7c1248698e57346 2013-08-09 07:13:32 ....A 158720 Virusshare.00077/Trojan.Win32.FakeAV.ztb-6f67a9c3c14ce120a568c127c868a4042ef07765f07337113ee9ae641f84d7ff 2013-08-08 08:56:08 ....A 1041408 Virusshare.00077/Trojan.Win32.FakeAv.btqr-6f00ed5d48b76e23e19a6998ed75710520f66401464a7081e750633bd9d1e69c 2013-08-07 13:57:14 ....A 304128 Virusshare.00077/Trojan.Win32.FakeAv.cqut-6df34a1b0b52fff320d14ed0f79356fbb09cde0d60f9e7b49bd54cf39463d7ec 2013-08-05 21:41:34 ....A 199168 Virusshare.00077/Trojan.Win32.FakeAv.ihhl-32242c00977d61b3c4cbd58d61ce95c4edda3e76e06012d103691ae236e964eb 2013-08-06 08:45:34 ....A 362496 Virusshare.00077/Trojan.Win32.FakeAv.sdxs-6068e64b2da3ece9152accb092b55752f28cdb3dc0f7c61ba48cdb28c67faab2 2013-08-07 14:56:14 ....A 362496 Virusshare.00077/Trojan.Win32.FakeAv.sdxs-6eb5dcf250e8bd0a785e00923af81a78a9fbda77e5235510c2110ed8a3031c25 2013-08-07 09:18:36 ....A 457728 Virusshare.00077/Trojan.Win32.FakeAv.sdxs-90710f20cdffe47ebb2b8ef1e3236a10dd86ec18b7e0531e5e5e18b3e7548063 2013-08-05 22:38:12 ....A 49152 Virusshare.00077/Trojan.Win32.FakeAv.smal-0992669d21956d5d2b27237e4bc1e9f066ce53597f826caeff907a0aa4d2ddc1 2013-08-08 00:21:10 ....A 72672 Virusshare.00077/Trojan.Win32.FakeMS.awk-4d1fdb67e82eeda81d036d18655f6f793f3236bc6b8a08f6826ec6a20090a912 2013-08-08 06:33:26 ....A 72192 Virusshare.00077/Trojan.Win32.FakeMS.awt-6fa1c3a083f0f354218be7d909f97ff9a0228b1e04ae5b15ed19126454566901 2013-08-08 13:15:38 ....A 78864 Virusshare.00077/Trojan.Win32.FakeMS.bhg-fe5114969a0e93813bd691ddd9c49698d0176e6ef3fffc9cc59ac26c28e2c40e 2013-08-05 19:44:26 ....A 38400 Virusshare.00077/Trojan.Win32.FakeMS.bys-e484b5b8ea8ffc6625a0b404cac919034695b0b7102ee54edbb8cc8437067726 2013-08-08 05:13:22 ....A 83984 Virusshare.00077/Trojan.Win32.FakeMS.dn-7fd559b364d01e49adb90258009eb4472faccb7e52028b6888b14ab013b52559 2013-08-08 07:44:40 ....A 311384 Virusshare.00077/Trojan.Win32.FakeMS.flq-0aa956b6a9d15d8222e0a58d17cd11b5043728f256c2ab11355da99aceaa62b0 2013-08-09 06:40:52 ....A 311385 Virusshare.00077/Trojan.Win32.FakeMS.flq-885f5079cf838434a7902492da8ee8dd21460b08f20e29bec3130d4846565185 2013-08-08 14:43:12 ....A 311384 Virusshare.00077/Trojan.Win32.FakeMS.flq-b90327a647d72c6fc84d07beda80dd80a7751d2ea54c62c2db6191ccc159ebbb 2013-08-08 08:53:32 ....A 35344 Virusshare.00077/Trojan.Win32.FakeMS.hg-8f978567f6f83b113549d9af5abaf5cd073f6cc683049ffc809feb0159fa24e1 2013-08-05 18:32:32 ....A 90112 Virusshare.00077/Trojan.Win32.FakeMS.wo-ef16bb4881f960043bc454898c4d799caa8312cb8e018ef9ba955ed3a8259b6c 2013-08-08 08:43:42 ....A 285696 Virusshare.00077/Trojan.Win32.FakeWarn.d-6e72545177d84a28e01295cdd549c4cc99c52242784571d522e9a346277f1700 2013-08-08 17:12:36 ....A 352256 Virusshare.00077/Trojan.Win32.Farfli.bx-6c87337fdf55919c81f3e82de1ff01d8853679fbe8e9130af35551b7a41a0054 2013-08-09 05:20:20 ....A 292310 Virusshare.00077/Trojan.Win32.Farfli.bx-b0527740b84c6afa8393f581845bb07c66de7633e7daa3a9ab356e4067378265 2013-08-09 03:02:12 ....A 837120 Virusshare.00077/Trojan.Win32.Felpi.ms-a23aa21791a1632700086459b75e7717087e7615267d0e31cf998c092f304075 2013-08-08 23:41:58 ....A 837632 Virusshare.00077/Trojan.Win32.Felpi.na-f1235a5379abaec75f68175e4974614a7c8186530d7c92b2351d4cb80477b333 2013-08-08 03:02:36 ....A 830976 Virusshare.00077/Trojan.Win32.Felpi.nd-a636472d6d2354f457d3f3947df803b7a6aa86876847f3118693562033280a5a 2013-08-09 05:09:14 ....A 1022120 Virusshare.00077/Trojan.Win32.FlyStudio.abg-76f0323f29308081a4d2c08513e124ac7b0821af0bb1e03c5371f84d785f155f 2013-08-08 00:09:02 ....A 13824 Virusshare.00077/Trojan.Win32.FlyStudio.ady-64f6844ce77200df8bd37f276b5cbeb7a8d8f202e733247b33e4eea27e04396a 2013-08-05 23:11:10 ....A 15360 Virusshare.00077/Trojan.Win32.FlyStudio.ahp-af7b91cdbde9cc178e06238a9cb51d1b8d73aa56540910b27df9f3dd3fbd2bc7 2013-08-07 18:18:00 ....A 15360 Virusshare.00077/Trojan.Win32.FlyStudio.asl-1a6202879e6885172247fd59e4b0d449feae5f5d8388aabf5d2d308c06852f6c 2013-08-07 20:03:20 ....A 11776 Virusshare.00077/Trojan.Win32.FlyStudio.asl-d0863a877e21d2d251f43e56b29ad5ba640df5ce1dc921f7db2c39dc7eec4434 2013-08-05 19:36:46 ....A 32768 Virusshare.00077/Trojan.Win32.FlyStudio.n-c6b89e65d9f003a44bc15b2959663e67408aba7beaf72678973be94a6e06f0f4 2013-08-05 20:27:28 ....A 385024 Virusshare.00077/Trojan.Win32.FlyStudio.r-c23711b43976232d429725875b6995ca8d3e4499decd5bbced5c9699a1d85e59 2013-08-08 21:35:50 ....A 12288 Virusshare.00077/Trojan.Win32.FlyStudio.uj-8fc0b35263a44547603c0cea33181644b48ea60eec368ff65d39336be6b95c94 2013-08-08 07:43:00 ....A 1886208 Virusshare.00077/Trojan.Win32.FlyStudio.wfo-4d816e3ea60afbc1647e25a544a576cf539d1381bff5fb0dcde4df89539016f2 2013-08-07 11:05:02 ....A 659456 Virusshare.00077/Trojan.Win32.FlyStudio.wny-671111891b864caf6225fbf0eb75684c55216b944ba5b60ea5efe537a4cf5b1e 2013-08-08 10:21:28 ....A 1121150 Virusshare.00077/Trojan.Win32.FlyStudio.xe-f51a9da99a2dcc691fdf03c3fa4762b29238aa5595af47c0d675a521bcbee408 2013-08-08 02:50:44 ....A 1081526 Virusshare.00077/Trojan.Win32.FlyStudio.zwx-6add56356015a6320eeb11cf149f1af856db305bacac6a799952a37757f51a8c 2013-08-08 07:58:00 ....A 278016 Virusshare.00077/Trojan.Win32.Fosniw.byt-ced409b1d7bf0e444b166f5719c3dac4f6381fc2de51f3f8c2bfdd08575b3370 2013-08-08 16:51:08 ....A 343040 Virusshare.00077/Trojan.Win32.Fosniw.eda-7fc70aea3dfc2b3eecfd6a3f3f4c58b13e3f896eaa5b5f3545c2edcec6e32e95 2013-08-08 02:09:48 ....A 343040 Virusshare.00077/Trojan.Win32.Fosniw.eda-7ffe73d8d46c1ceaa3773ff8861e0fc77411904ea5ae5f207ed4a3285e403909 2013-08-09 07:13:22 ....A 384000 Virusshare.00077/Trojan.Win32.Fosniw.eif-8f52b7394c59ad98a2f6854a6420aec9e30b07228642e113118d44817aa9ea62 2013-08-08 13:37:10 ....A 278528 Virusshare.00077/Trojan.Win32.Fosniw.eqn-513b70fa584a70b20a2ec491d469f1c15d84840cd6d51019a7f071c904565b78 2013-08-08 06:25:08 ....A 143360 Virusshare.00077/Trojan.Win32.Foxhiex.vyd-067b8c34e083700350344402b01ccd26720edc3fe4c7c41e4492c9f8b2b68132 2013-08-07 13:58:58 ....A 349184 Virusshare.00077/Trojan.Win32.Fraud.hss-44d4800d65235818ad387e7b1a3efe0ece56b1cff99adf6df8eb491a4120bb39 2013-08-05 20:05:08 ....A 1189954 Virusshare.00077/Trojan.Win32.FraudPack.aeft-ef4d411f3ad8670bbccea0bc99d8ac77c07cf4df3bde5329bf9f69775f9fdaef 2013-08-05 20:20:34 ....A 1192511 Virusshare.00077/Trojan.Win32.FraudPack.aisj-efe49e43501ae97593000c8c074e8eb980950ad13e6b690dc7c53d344cb93720 2013-08-07 01:46:04 ....A 1167360 Virusshare.00077/Trojan.Win32.FraudPack.ajqk-6900c305a078950a7b135babc6a7386659b0c47f1469cc44f363f9422404d476 2013-08-06 22:24:24 ....A 1167872 Virusshare.00077/Trojan.Win32.FraudPack.ajqk-90e85a399ad9ff30c8ac74cfd6ce1cb9aea417d3d8fad81fac8b2a074f3b0962 2013-08-07 01:46:14 ....A 1167872 Virusshare.00077/Trojan.Win32.FraudPack.ajqk-92751c8ff9fa6bd08467c0d605151ca13e019d7a4724a68d26c58202fc126e2d 2013-08-05 23:44:24 ....A 1167872 Virusshare.00077/Trojan.Win32.FraudPack.ajqk-b0490e282819d97c28b571ad2e4e21c23214ce12f75424ceeef55a16b055b922 2013-08-07 05:21:44 ....A 1167872 Virusshare.00077/Trojan.Win32.FraudPack.ajqk-e6d72af0ff6f37085ffea2097baa43d5326ab20a30ab3677da935859139a8cd7 2013-08-07 16:11:48 ....A 1167872 Virusshare.00077/Trojan.Win32.FraudPack.ajsw-1b7147542b67ded5fa3abd146a5dbb609cf7dc085a61f99dbaef09280d5a001a 2013-08-07 09:19:08 ....A 1167872 Virusshare.00077/Trojan.Win32.FraudPack.ajsw-433a09e0a608cc9e91157800b4bf984d18d7ead21b9adbf61876ab9823c8c2c1 2013-08-06 06:49:52 ....A 1167872 Virusshare.00077/Trojan.Win32.FraudPack.ajsw-b354158ae31107ccaa1d47f55c13bb13112798db27178cc890a18a2faf78ff34 2013-08-09 07:40:42 ....A 126976 Virusshare.00077/Trojan.Win32.FraudPack.aket-6fc052fe8adad3f91bcf62fcda73d28f05791bbc88a286b4f31eb469e99881f9 2013-08-08 07:44:30 ....A 123904 Virusshare.00077/Trojan.Win32.FraudPack.akht-7fb8f17bf06df487b7f26611eb45d56b83fcbe165368fe55bbeecabbb10b49fc 2013-08-06 15:00:58 ....A 807104 Virusshare.00077/Trojan.Win32.FraudPack.akjg-3b828870ce2b9d58db090d7b96a4769af17067741096bb4864e852fdf7a89f28 2013-08-08 01:08:20 ....A 1060352 Virusshare.00077/Trojan.Win32.FraudPack.akrs-8fa0878c1a7584e20591e1d1fa34ab526ff64e46fe146c5c1119ab214a157d42 2013-08-06 02:42:52 ....A 271616 Virusshare.00077/Trojan.Win32.FraudPack.apyv-b201402def3496a48d3286cc487dd2a28572e80e2b41cb033d0488fa02484a13 2013-08-05 18:43:48 ....A 431104 Virusshare.00077/Trojan.Win32.FraudPack.bbar-ead7e0498a0e406ae8b41a2782e59f5ee719bccdd089a923b4e97faa0c79c4dd 2013-08-08 19:13:46 ....A 361216 Virusshare.00077/Trojan.Win32.FraudPack.bkhe-e76882391e4e78eb7bfcfcfea6b6ec22280f7e1f9fcc0f3d6db686c62753fcb7 2013-08-05 18:10:00 ....A 123904 Virusshare.00077/Trojan.Win32.FraudPack.cevh-dc48c223b8e8d563dd2f37024e5e91e473c257566c1aca283a35deaddce4764c 2013-08-08 05:28:28 ....A 175616 Virusshare.00077/Trojan.Win32.FraudPack.cfrk-8e7bb54d33fb6a2e08ce15a2bad822b694abcdc5d61394594f782996972d1fc0 2013-08-09 05:43:12 ....A 8192 Virusshare.00077/Trojan.Win32.FraudPack.cmrb-eec6044f669cb8b2f01cbe1d59c24eccab9f16b8c8771003ad3a86894581d1ef 2013-08-07 21:54:12 ....A 407552 Virusshare.00077/Trojan.Win32.FraudPack.cmuj-8fdda0218e754d6c2ed6f6b8d5480809d37b43221e7c04dd67ae8c53b8671788 2013-08-08 00:21:12 ....A 366080 Virusshare.00077/Trojan.Win32.FraudPack.cmum-7fcea791f4d5ff08a9a09c4ab1c4a0c3b52113003a8e6e43d2299aa00e38e07f 2013-08-09 09:53:24 ....A 327680 Virusshare.00077/Trojan.Win32.FraudPack.cmvl-8f264b89b9eaedef9732b1e8c6da84b0a0d7a1de51b9fe75e8495948e3a6b3b9 2013-08-08 04:28:38 ....A 324096 Virusshare.00077/Trojan.Win32.FraudPack.coer-7fe116d1be7c63a82bcf7f29d0d0474f13d49561de7e59e6030658d94cb2685b 2013-08-08 06:29:54 ....A 175616 Virusshare.00077/Trojan.Win32.FraudPack.cpfr-7f4dc8908019d8d78337adf6b9245b79713b66ddf15fbb948308a546bc8cc09d 2013-08-09 08:05:48 ....A 176128 Virusshare.00077/Trojan.Win32.FraudPack.cqpr-6eb043811e0ebd5f5aeadc46b59b820e3412fea048497a6c8020f675ce1989ce 2013-08-08 05:09:34 ....A 176128 Virusshare.00077/Trojan.Win32.FraudPack.cqpr-6ee8d7d2a87f625c6939da3cada29543a17cab1505f91476787a2e25ed9bc7ac 2013-08-08 06:21:00 ....A 177152 Virusshare.00077/Trojan.Win32.FraudPack.crdy-6efd824e055393cd4aae5095682eeea5323b865271bfa5aeccf03a4ade539a04 2013-08-08 10:21:26 ....A 1181966 Virusshare.00077/Trojan.Win32.FraudPack.crpi-f09edb6fe743ec0d3ff0654f9fea46778eaa824690f69457c87ea67281ca6069 2013-08-08 06:46:44 ....A 376832 Virusshare.00077/Trojan.Win32.FraudPack.cstz-6febfe6cb6dac8a986ad09bc8f6631576e55ca23b9565c0d4761cad0c668a1ff 2013-08-08 08:47:00 ....A 379392 Virusshare.00077/Trojan.Win32.FraudPack.cstz-8f07c50c914e01727b93d9aa23bd49584804f60f6572e4a9fe3a032d8c573514 2013-08-08 21:28:46 ....A 228352 Virusshare.00077/Trojan.Win32.FraudPack.cutq-7f97fa3e3be6b5faff5f67786388688245abe89c12d51edb3247382b2c4958f6 2013-08-09 03:01:38 ....A 446464 Virusshare.00077/Trojan.Win32.FraudPack.cvab-6e7aea9b3e91bebbab0b76b328490becba0e4439173b948459e7df11bd74da89 2013-08-08 19:24:24 ....A 1090560 Virusshare.00077/Trojan.Win32.FraudPack.cvsk-6ffbe144fc16a183561c0d30fff393a4ddfcb8206b53c60d26e498ac1df8be28 2013-08-09 11:07:08 ....A 1105920 Virusshare.00077/Trojan.Win32.FraudPack.cwdv-8f139f7e8ecb05fb6ae349e7d7fd82f53c9834c2bc93a7c85dd7e8d014828ffe 2013-08-07 14:26:58 ....A 951808 Virusshare.00077/Trojan.Win32.FraudPack.cxix-c1a74840286c7ae2f841993269cdee279fd2d3c2bdaff81cd0a56fec1fffd982 2013-08-05 17:05:08 ....A 871936 Virusshare.00077/Trojan.Win32.FraudPack.cxix-ec99f5a6e986da03228db0dd88309e4fdf447d03c279de00185f989c92dafbe1 2013-08-06 21:18:00 ....A 328192 Virusshare.00077/Trojan.Win32.FraudPack.davs-12eeb409c299c4c72764fce18f890e2b2d3fc3015f343c783a5f791b8fadda07 2013-08-08 09:07:58 ....A 104448 Virusshare.00077/Trojan.Win32.FraudPack.dcfl-a79835067bee112eae65e16d6815cd5b359cf75530d909102984d1f292ccf06b 2013-08-06 00:00:52 ....A 77316 Virusshare.00077/Trojan.Win32.FraudPack.gtv-e00f30d76c78a60e084855ef38e92ab5b4f636b840dc21c33b23acda5e022a32 2013-08-05 19:42:14 ....A 143360 Virusshare.00077/Trojan.Win32.FraudPack.tnb-e48dd9c70fca775d7e56db747da1f78d593f97d6a3f9b71e5e3a65510592732a 2013-08-05 18:10:00 ....A 1047552 Virusshare.00077/Trojan.Win32.FraudPack.usd-ef10067613da39b4ef3afd344bfdce7bf3159e8b9b2f5e0c05e97cc67e71dcb9 2013-08-05 20:00:44 ....A 1048615 Virusshare.00077/Trojan.Win32.FraudPack.vds-ef4ec219a93ad0b95802f3c347a4e50f7d097d329763bef60e23ad0ce114af88 2013-08-05 18:17:30 ....A 1211430 Virusshare.00077/Trojan.Win32.FraudPack.zua-eac697f42f54111dafd411afe795c6872d24c27417b0b505deb83c3ac8b5301b 2013-08-07 19:43:06 ....A 179712 Virusshare.00077/Trojan.Win32.Fraudpack.cshu-6f53d9aae8293babc9b1f0102413e64a4e7b90f4730b5a82f3f8edb118df202b 2013-08-08 13:28:16 ....A 32768 Virusshare.00077/Trojan.Win32.Fsysna.acue-35cfa2c2e775762b8cdb7c368519086f3d1d3d71cca6c11e9f540ababa98589a 2013-08-08 01:26:38 ....A 32768 Virusshare.00077/Trojan.Win32.Fsysna.acue-49794f33b882e367b3a6b56554610fd85355a6e3bc25efc3b8ab755a05c8607d 2013-08-08 20:03:14 ....A 32768 Virusshare.00077/Trojan.Win32.Fsysna.acue-6ebe9347c8627e5a3e84c881b780bdecc3cba9914a3bfe1765c73dcc0488da56 2013-08-08 17:06:54 ....A 32768 Virusshare.00077/Trojan.Win32.Fsysna.acue-b8c8259d1320747cffc1226e9b200b0869cecb59129bd05679d5a163a8f85718 2013-08-09 02:47:38 ....A 32768 Virusshare.00077/Trojan.Win32.Fsysna.acue-bdd4a1259a36ea33161b784ab9037827dfd376da9a7351ee6cf6d272e19b117a 2013-08-09 00:04:54 ....A 32768 Virusshare.00077/Trojan.Win32.Fsysna.acue-e01eb7a6b2fe406d80749f8c9e0aaa383d3262164acd37b658dd0f777c3f74c0 2013-08-06 10:44:16 ....A 86065 Virusshare.00077/Trojan.Win32.Fsysna.adkx-389110c28010b73af6e6cf540e7f610beafe85be0965c7f26631e57c3e070b39 2013-08-08 00:31:06 ....A 21045 Virusshare.00077/Trojan.Win32.Fsysna.akyk-026ae2a66ee7e9211d05d94f6abbf66b08d0ff1aa9169d74ef3936492d66d687 2013-08-08 23:14:06 ....A 37855 Virusshare.00077/Trojan.Win32.Fsysna.akyk-08ed06d769c0560166b50fd51b90b9e982db9f6764c627b38cc2b586f1bd5394 2013-08-09 10:48:24 ....A 20557 Virusshare.00077/Trojan.Win32.Fsysna.akyk-0a14f3697474e53b4ddc299058e5033a9397bd9db51c3b0766d837a68696bfb1 2013-08-08 12:02:20 ....A 28303 Virusshare.00077/Trojan.Win32.Fsysna.akyk-14a57bbdc92c6119f58c103be8f8db0d7c43dce65d4ef95925961b3812ff2c01 2013-08-09 13:49:50 ....A 52158 Virusshare.00077/Trojan.Win32.Fsysna.akyk-1acb416784c70ed92b7ddb4e772d3f65d54cff11dbd857fcf5633b53c4734662 2013-08-09 12:47:12 ....A 27486 Virusshare.00077/Trojan.Win32.Fsysna.akyk-1f6e124055364fc6884438337b3a476eec06dd23a54bbec4158f7da88dafe7fb 2013-08-08 00:36:40 ....A 26872 Virusshare.00077/Trojan.Win32.Fsysna.akyk-28c4e77882ba306c946190a66e368b2382245ef282299cbc0d20c9e007c549a9 2013-08-09 13:50:28 ....A 20558 Virusshare.00077/Trojan.Win32.Fsysna.akyk-3b1779d93c8abc8d8e3ee60edfba16058c86caa4799e297a12e5a6450a9fe788 2013-08-08 09:28:12 ....A 26773 Virusshare.00077/Trojan.Win32.Fsysna.akyk-51332e5e7c994835fd18023debeb8fe1da4197daf89ba851a79b94ed1f8f0d34 2013-08-08 19:53:56 ....A 28168 Virusshare.00077/Trojan.Win32.Fsysna.akyk-769e3a611bfd2d6580653d4e437dd0ae46005b525a9b57673423d36d4b013266 2013-08-08 14:34:00 ....A 23095 Virusshare.00077/Trojan.Win32.Fsysna.akyk-957a98af5bfcdb3fb9958ba1735609c8c133afce91cf1a787d7678f52988b7e5 2013-08-08 00:30:34 ....A 27481 Virusshare.00077/Trojan.Win32.Fsysna.akyk-d64e806d3103a28971d68ab9204b4150aa2c6da3848c0d868f2c39f073cccbff 2013-08-08 23:01:02 ....A 22657 Virusshare.00077/Trojan.Win32.Fsysna.akyk-df4d2c9e918eff86b31f157d71ab6d8b33ef9307cf5ff08b5a692cbfece822cc 2013-08-08 05:42:12 ....A 274432 Virusshare.00077/Trojan.Win32.Fsysna.andm-6f9ae135aeb512f217634df0964cf475fade1c63c55b813428f17ab42e98de7d 2013-08-07 15:16:46 ....A 195584 Virusshare.00077/Trojan.Win32.Fsysna.anfh-1a49f23067945e1acd5e3302f3f33f9a7710318cecb0d0f3ea4faac5b7f2fe34 2013-08-08 05:44:52 ....A 194560 Virusshare.00077/Trojan.Win32.Fsysna.anfh-d85f882a3664fdeef8c2b1756ab1304db41a2988cc339263a42b7c03ec78b079 2013-08-09 11:31:42 ....A 547840 Virusshare.00077/Trojan.Win32.Fsysna.anms-8f96acee1bcf8884a3448b8c480edcb5543e285a4ff04e0a98bf52071be66827 2013-08-06 10:50:36 ....A 2419964 Virusshare.00077/Trojan.Win32.Fsysna.antz-0f2a03395bb08d2607be335f885824590a20d8223b672b63cd0c0a3f4424186f 2013-08-06 01:43:22 ....A 128216 Virusshare.00077/Trojan.Win32.Fsysna.aohf-34a25c64dce8deb83598929ce35cdd2160799b0890f58de35ad2afdefc8ad24b 2013-08-09 12:50:00 ....A 146599 Virusshare.00077/Trojan.Win32.Fsysna.aohf-380cb7908f4de8368d2fdd9249629e97e82a33c8b0080e9e1f67168ab8712c92 2013-08-08 18:04:38 ....A 164339 Virusshare.00077/Trojan.Win32.Fsysna.aohf-bdce076ca28bc33add798efb019a0c3d56b38c9a93dc774581aa023c21cfec49 2013-08-05 23:45:06 ....A 28160 Virusshare.00077/Trojan.Win32.Fsysna.aqit-d9f8ae1e3a83ac36098ff995206ceb287a8fb553587ec77be8392006df63bad4 2013-08-06 06:14:26 ....A 1287168 Virusshare.00077/Trojan.Win32.Fsysna.aqlc-0cf83953c75f7bbf80ecc6916162bf20bfb3d9386e96a9988ff71071ac76e1cc 2013-08-07 13:55:54 ....A 250368 Virusshare.00077/Trojan.Win32.Fsysna.arnx-44ca5d4417848846817c25eca12c5db8e49108216707c84501d66890e86ca147 2013-08-06 04:29:52 ....A 252928 Virusshare.00077/Trojan.Win32.Fsysna.aroa-5e8f8708b69d8153351b69fceabb83d2a7626d073cc1e950478ce061b7eb12ec 2013-08-06 22:36:28 ....A 37024 Virusshare.00077/Trojan.Win32.Fsysna.aroo-3e2842a197c25d9187e3155ac308c05d299cc0d5d028ea78714d0ceb783da14f 2013-08-08 08:46:28 ....A 642048 Virusshare.00077/Trojan.Win32.Fsysna.aruf-6f3d298d8787017d546c8cbc835f0f52068322bbc8dc49402fdab4971e62135d 2013-08-05 23:44:24 ....A 700416 Virusshare.00077/Trojan.Win32.Fsysna.arus-da0adefadfca83d2c86f8aacfe4145a5f4988cf149423489a04ecbd76fb0e6f2 2013-08-07 01:31:24 ....A 438272 Virusshare.00077/Trojan.Win32.Fsysna.arut-e4f64fc0dae447ab3141110f8472b9946222a2772f79201e36e692da0719a1e7 2013-08-07 14:55:28 ....A 512000 Virusshare.00077/Trojan.Win32.Fsysna.arwy-c19ed7f4f55cdbb7ef38d90e8b37f0d27992174b06381fb696a888fa3370c8dd 2013-08-07 00:23:44 ....A 841729 Virusshare.00077/Trojan.Win32.Fsysna.arxb-677eca84d1f1ee12c41ad980a636165049f8e01f5ee26287f0527728d2dd1410 2013-08-09 01:13:26 ....A 131125 Virusshare.00077/Trojan.Win32.Fsysna.asox-8e73e260bda4ff1d22a0ae9c262dc57c68cb0218c2ed93b0accac6ff3df3eb0a 2013-08-06 15:42:52 ....A 256512 Virusshare.00077/Trojan.Win32.Fsysna.asrb-da54d38a6541a8b54a34074eac62085058ffad2ddfe6475e4c68d31be9fd1d75 2013-08-05 17:49:06 ....A 241231 Virusshare.00077/Trojan.Win32.Fsysna.asvn-dc4e6755dd35ed1690784b20434f8dffad68c5755773e1eecfef82d161484c39 2013-08-09 04:29:10 ....A 213003 Virusshare.00077/Trojan.Win32.Fsysna.blb-a9ee0c61fb204a06854327bc22a0c411ccac50cd7169cdc2d49b39c6635bbe42 2013-08-06 19:50:06 ....A 1187840 Virusshare.00077/Trojan.Win32.Fsysna.btrw-8fe37409b3b6dcae1f3a582de2aca15283a9eec27736c16dffd71b8f32e93efe 2013-08-08 09:08:02 ....A 139621 Virusshare.00077/Trojan.Win32.Fsysna.bxmm-8e3760c9e910f7a0771892f1a9fed8753c8194d1b33ce5996beae6956527ea1f 2013-08-07 09:15:58 ....A 250368 Virusshare.00077/Trojan.Win32.Fsysna.bxuz-1804a177877a4b5acbef04c424a1b66ed59f4c9376d07d04817c57b5914d2196 2013-08-06 23:03:28 ....A 123392 Virusshare.00077/Trojan.Win32.Fsysna.bxvr-e35f1d30609e1e514d281f0d5d06c087f7a74ed542e13f8dfd42d7a9dddebb58 2013-08-07 16:17:28 ....A 494592 Virusshare.00077/Trojan.Win32.Fsysna.bxwz-c2bb35cac2782f7c13aab55f33c7fcb7141c5d8c99cbc258555714a8f3acb0e8 2013-08-07 02:07:18 ....A 41472 Virusshare.00077/Trojan.Win32.Fsysna.byam-0fc009dfc99ac1fb9b673c9baa7ffcfca374398a3d4d745b357d17b2ede6813a 2013-08-07 18:17:54 ....A 108032 Virusshare.00077/Trojan.Win32.Fsysna.bycl-707c2356328b6180b2bb58a5045a7f9d2cf7db17ca402e6e5412cdb1bee4e6bb 2013-08-07 20:02:14 ....A 110593 Virusshare.00077/Trojan.Win32.Fsysna.byhq-e57e4d1a568c167c44ca37dc6408cf22076170d01a647bf788d369999e1dd474 2013-08-06 05:44:56 ....A 208896 Virusshare.00077/Trojan.Win32.Fsysna.byxu-0c8a2a5291d5006d2f2b0d377acaf7a7ff9e17fe6299d09577c6fa2894e8c495 2013-08-08 04:22:50 ....A 69632 Virusshare.00077/Trojan.Win32.Fsysna.bzdc-6f2c10afb1b040a8dd654763ad6f639fd6d69f71cbea77524f4b2ddf8d8b7349 2013-08-07 07:12:56 ....A 1490702 Virusshare.00077/Trojan.Win32.Fsysna.cegl-65624656de5ff7481268917ec354b45bce59a2330536a6ffe6c5b4a8b5c00ff1 2013-08-06 23:46:10 ....A 217088 Virusshare.00077/Trojan.Win32.Fsysna.cmpo-617a1356ff59c98ce426d6fb323f9a01470ebe76d1e04200fad88bec8605f7c1 2013-08-06 01:53:26 ....A 430080 Virusshare.00077/Trojan.Win32.Fsysna.cmsg-34eda492c84428cf50313bb0f61c38b38415ab6c3d4e11f4976477b05360c91c 2013-08-05 22:10:06 ....A 64000 Virusshare.00077/Trojan.Win32.Fsysna.cvzk-32dcfb55a74a708e6f25f28985ba466308df73654abac4bbec9f9f805d7cbeed 2013-08-07 05:10:08 ....A 111616 Virusshare.00077/Trojan.Win32.Fsysna.ddyg-bd49abfa6e9a62ca895dafef3ae8352d539bd689dcefe1dc7c865b27747736f4 2013-08-06 13:03:00 ....A 116224 Virusshare.00077/Trojan.Win32.Fsysna.deac-b64f8cf44844a3047df28c809b1fc1860996a4a764d523b5cbe0fe5cf0d7b93f 2013-08-08 17:02:46 ....A 479233 Virusshare.00077/Trojan.Win32.Fsysna.deoa-8e8201c7a94133793ed0e4391435d5c2c1c1516a4b897738a1664f7fc55eacf3 2013-08-07 02:31:42 ....A 83205 Virusshare.00077/Trojan.Win32.Fsysna.dfag-0fcec61bd4d462026692d58894e5cf2303a514d9c8d21b2275e9a4de01aeeef8 2013-08-06 15:59:44 ....A 458752 Virusshare.00077/Trojan.Win32.Fsysna.dgob-b766dd0d421a124e924f61b8c90c42d283842ddcee9447aa448ed0cf8031a37b 2013-08-08 05:45:08 ....A 510971 Virusshare.00077/Trojan.Win32.Fsysna.dgqm-6ea82853e4a712ce4184927cd8eb13c09a2072e3febcfdcf2dfbf99362b838d8 2013-08-08 23:57:24 ....A 1006080 Virusshare.00077/Trojan.Win32.Fsysna.dgqm-8f160e85d3e81776a4ad061f0b832091e2581cf050b18bd7f978a993dd3c0373 2013-08-07 10:51:40 ....A 290816 Virusshare.00077/Trojan.Win32.Fsysna.dgqs-3f585d04094e1e65139d8b1d5df8c4a1b7746d02da63978e9d32328083ec4ec4 2013-08-08 19:01:50 ....A 102347 Virusshare.00077/Trojan.Win32.Fsysna.dgtn-ac2e3dda1115b7bc7559433afea4d595e2783d52a85416218c8e7ca1d8de3c83 2013-08-08 14:52:42 ....A 765952 Virusshare.00077/Trojan.Win32.Fsysna.dgtp-7fc1251f24ba981a41484bafc9b70c1a13e5ff1ca576acc91c64f662f551cbf8 2013-08-09 12:15:44 ....A 94366 Virusshare.00077/Trojan.Win32.Fsysna.dgxy-2cda08383f9760dc939600fd468812cdc58722c699af7603ade551888a4b01b3 2013-08-08 09:05:34 ....A 322560 Virusshare.00077/Trojan.Win32.Fsysna.dgyb-6f39100cb95bd8552cf1959a9f55bd426ad95dbc854aecc5d9207076cc2534db 2013-08-08 06:20:52 ....A 92258 Virusshare.00077/Trojan.Win32.Fsysna.dgzp-465d576ac3e9e66ea43b432a9af95a927f3f83379bf04a3dd0e168eb3ff768e0 2013-08-05 19:58:46 ....A 47616 Virusshare.00077/Trojan.Win32.Fsysna.dhga-dc5a2ed5f13ab6b5f4155d26b9725b5d9de021a6b548e14c544a0baff4166bc9 2013-08-08 05:35:12 ....A 104256 Virusshare.00077/Trojan.Win32.Fsysna.dhjj-29803d93c2c810067819dcfaba8ab485184aa475a35e9f00884dd227396812bc 2013-08-07 06:38:28 ....A 91182 Virusshare.00077/Trojan.Win32.Fsysna.dhoz-41e24eed242e9c7d036d82174f5a26c046049f245f642649d3995f6729f5dc75 2013-08-05 22:17:22 ....A 94209 Virusshare.00077/Trojan.Win32.Fsysna.dhoz-5c073718f0e2ad5f2bd756d6d8a27026a2fd8b5d7c5ce0e6392532a8a3316102 2013-08-07 14:57:12 ....A 86135 Virusshare.00077/Trojan.Win32.Fsysna.didc-6e94288cddec47b7757ecd20142feb92a12d0dc5a10f127ca500929d60ab1747 2013-08-08 08:12:02 ....A 57400 Virusshare.00077/Trojan.Win32.Fsysna.diel-8ecb1b408658e969574ccd8d83e01b502a736f580e15682a960a020560b4cc5b 2013-08-09 05:22:26 ....A 89243 Virusshare.00077/Trojan.Win32.Fsysna.digg-15fd1d419e8a2075295f75fb17fc4cca1295e6b631b33fb5830f14441fa7221b 2013-08-09 11:23:38 ....A 88141 Virusshare.00077/Trojan.Win32.Fsysna.digg-d1a576e09bb6818532b693f9d2c8d1320fb4cfedce10978b51de13dbe306318b 2013-08-08 05:12:08 ....A 130555 Virusshare.00077/Trojan.Win32.Fsysna.digy-6cf40cfaaaed52e14e763a4920c991cada46673a56da87c8bb7ad24d81d99bd4 2013-08-06 17:00:20 ....A 82652 Virusshare.00077/Trojan.Win32.Fsysna.dikw-0ba03f77d63af7f0d8a84eaf3c76d65a529ea5f48e0addb5b3fb47e45d70e1d3 2013-08-07 01:24:26 ....A 364667 Virusshare.00077/Trojan.Win32.Fsysna.dikw-b55e0532e32b00a4c027b99b2c9779de838ce2e6c28fa3996281f653abcd6c70 2013-08-07 16:20:26 ....A 85292 Virusshare.00077/Trojan.Win32.Fsysna.dikw-ebb14931ff0ff920662aeb484e4f05600cf7826a251cb7c69e0334b1c5dd3d99 2013-08-08 09:07:10 ....A 430080 Virusshare.00077/Trojan.Win32.Fsysna.dilg-6f540fe44a8e180ce8ff4c89e7a1a17e5611676ee4993f1bbd13f905a662285b 2013-08-05 19:43:36 ....A 430080 Virusshare.00077/Trojan.Win32.Fsysna.dilg-bd99fe2bebaff783169a61b48293a5482e39d0a9e63dc4e98297e1f52af813c0 2013-08-05 20:30:22 ....A 412416 Virusshare.00077/Trojan.Win32.Fsysna.dilg-cb408bab7e0ff776dfa49efb2511a7235f108ba111a99f3a61f783a24fdaa263 2013-08-07 09:00:26 ....A 945664 Virusshare.00077/Trojan.Win32.Fsysna.dina-6b34f50862e411021d9da6fa60877ed0730431c24c00e04abfe63bf1dc3a60f7 2013-08-08 13:17:48 ....A 419328 Virusshare.00077/Trojan.Win32.Fsysna.dint-32700a1f875482e3d364a93a6ac0bc0f2a044112a74fce6c40c08c4e3399f2de 2013-08-09 09:05:52 ....A 400896 Virusshare.00077/Trojan.Win32.Fsysna.dint-bd631842023ac3dbf971f9bdff588d453bce6ae074e30c076e0c08a2b8dccf1e 2013-08-07 15:23:26 ....A 25117 Virusshare.00077/Trojan.Win32.Fsysna.diob-45e27a3f0ebfed11cae88c1df48b2e2daf3cd6c8204a072ae7443dd69094c4d5 2013-08-07 12:57:08 ....A 25028 Virusshare.00077/Trojan.Win32.Fsysna.diob-e9f7738ab9e471dd7a87853cce6b55cd27ca8d07ca995227a21249e23778216d 2013-08-09 05:20:58 ....A 96331 Virusshare.00077/Trojan.Win32.Fsysna.diqn-e0544366e5192d08e869826502ac9d684204fc55f24a6780f22592619d210d23 2013-08-06 11:00:58 ....A 80896 Virusshare.00077/Trojan.Win32.Fsysna.diva-8c300a1c52cc6349f60acaf5209b627c39901a979f7750b86285d442d3755ac1 2013-08-07 18:17:52 ....A 911299 Virusshare.00077/Trojan.Win32.Fsysna.diza-47af0c30cb4310e28fedbf334506861188ff9ef7cd682723b60163878b1d0004 2013-08-07 09:12:38 ....A 7460352 Virusshare.00077/Trojan.Win32.Fsysna.diza-9543492318893d4e11a558f152c711001fccff390617c0d51162b13f280d01a6 2013-08-07 07:21:24 ....A 3735552 Virusshare.00077/Trojan.Win32.Fsysna.diza-be38d749dc9bf96e9e31abc9bec749835086f0498e69398b0e811e7d073a0c53 2013-08-06 21:18:02 ....A 470002 Virusshare.00077/Trojan.Win32.Fsysna.djfi-65eaa563f8c776fc6df7b77e6c6ce833d48b9aea06b6884de22750ad5f2a42e9 2013-08-06 05:45:22 ....A 67584 Virusshare.00077/Trojan.Win32.Fsysna.djgr-5f7e7e2450a234e7b79eef968378099e627c11b688ff84f4d4867f8fc79f1f73 2013-08-07 13:58:08 ....A 73216 Virusshare.00077/Trojan.Win32.Fsysna.djzr-19d0a67c0f3225eea934657a30ac924c3599fa451b3c9d7845fd9b82997157ad 2013-08-08 08:57:42 ....A 131079 Virusshare.00077/Trojan.Win32.Fsysna.dlqx-8187dceb0955e021070657cb4689e7ac380c8481baea65b253b835c8c256ebe3 2013-08-06 15:05:10 ....A 39424 Virusshare.00077/Trojan.Win32.Fsysna.dmlz-3b8f688e66d28d088d280bb139a37c64716cae957acffc4d1594fb15e462f616 2013-08-07 13:26:50 ....A 494592 Virusshare.00077/Trojan.Win32.Fsysna.dmxb-6dde1fa3d2eb5222487a52adc0559526e62c6f24b8ea99e593a7e268ec9246c5 2013-08-09 02:21:46 ....A 204800 Virusshare.00077/Trojan.Win32.Fsysna.dmzx-8ee54de5839dfc37aa88f0752d8134c4b2e2dc19cba3fd9da07b4037487e9bb9 2013-08-06 09:25:24 ....A 400390 Virusshare.00077/Trojan.Win32.Fsysna.doht-b3e0030cba41878580395ddf450c73dc73350750e4565c4ef65a3eca8d162c32 2013-08-06 22:56:58 ....A 91648 Virusshare.00077/Trojan.Win32.Fsysna.eexm-66cc3f912f5594931eaae204955ad4b955e9f02170f31b63160950dc9ae3eba5 2013-08-09 13:50:36 ....A 37888 Virusshare.00077/Trojan.Win32.Fsysna.epjv-3b7b5cdedec27ad7a518291888e9707c6386ad05386f7abaabba6bf9e36bc43d 2013-08-07 19:36:00 ....A 54272 Virusshare.00077/Trojan.Win32.Fsysna.eqgx-03e82709e022338f17c3e26773f1f6c9643162fb5e5a4e85d263f477c5057121 2013-08-08 12:14:48 ....A 284592 Virusshare.00077/Trojan.Win32.Fsysna.esrp-7567936ed05e1c5e9b8048f722b745cb91bec3cb34d9750e598278d063629615 2013-08-07 17:28:12 ....A 1443188 Virusshare.00077/Trojan.Win32.Fsysna.excx-9964b626ecf715addfcb0efa88039dd5c367d1f2cd921f70e6ac5700907e551d 2013-08-06 00:24:10 ....A 3973120 Virusshare.00077/Trojan.Win32.Fsysna.fbll-0a9db57026e33cb41bfbe5b17c1a77cd36be0f428f8cf267172b48c3ebeecbb0 2013-08-07 18:45:38 ....A 47104 Virusshare.00077/Trojan.Win32.Fsysna.fnqw-8f11a60397b1cbf43954faaee4565b7111d7621c8815c10a09b61b00b37f0a32 2013-08-06 10:27:34 ....A 86016 Virusshare.00077/Trojan.Win32.Fsysna.fvxh-610c4dc4fe7d98a1029865b5070713cb30e32cc1a2ff012402ef0ca0213c5e89 2013-08-06 04:46:38 ....A 421888 Virusshare.00077/Trojan.Win32.Fsysna.icby-35c4fc3c21390a04213561f6d8e023f925996f60f432f1b4cad6ec2412f99995 2013-08-07 17:20:46 ....A 548864 Virusshare.00077/Trojan.Win32.Fsysna.lv-159fd788e24c3a45a32a8310856a03120745b476a449860797e59b91bab61a43 2013-08-07 14:40:40 ....A 266240 Virusshare.00077/Trojan.Win32.Fsysna.lv-6e6daf557d456c63e667ea65e98e3863b84a17537d0c0a6ec269d172e24d2ec3 2013-08-09 05:51:14 ....A 946747 Virusshare.00077/Trojan.Win32.Fsysna.zaj-2898786ba464d5a1e8c88c8bd9fcd32044fa7077dc47899d0be4146b91a8e509 2013-08-07 10:37:46 ....A 120944 Virusshare.00077/Trojan.Win32.GCCustomServices.b-443526cd0beeb362b20b9cac2fad0cc762f97da15a60462d940c3ffdd9e2ad51 2013-08-09 12:55:56 ....A 303109 Virusshare.00077/Trojan.Win32.Gabba.etz-59643a72ce262eebf82df5b8d7fe103ca2dda5587c84e26be18785c13d9352f9 2013-08-08 20:12:26 ....A 303113 Virusshare.00077/Trojan.Win32.Gabba.etz-eacc34ece0deb2acfae06f7d7034390e2fcc58a2f4dde6e2d6f6520ee0c2531b 2013-08-07 16:43:50 ....A 225280 Virusshare.00077/Trojan.Win32.Gabba.gey-ebbbdddd06b79842f7927ea24c6eb6c539f7335587622c68aaf1b36097b836f9 2013-08-06 04:07:06 ....A 225280 Virusshare.00077/Trojan.Win32.Gabba.gez-5e9e657f235d6d2dc428d016059033dcee6331be8aa442e77c79769a81c01a97 2013-08-05 22:32:14 ....A 221184 Virusshare.00077/Trojan.Win32.Gabba.ggi-d8916a3cc6755bc46f648f71ddb83f91faa0cab78f93ac97c40a287e4683b1fd 2013-08-07 23:18:12 ....A 233472 Virusshare.00077/Trojan.Win32.Gabba.ts-7f864977dc354956f30621d276473ba21e32cabb4eddba0cdbab6e70dbacf126 2013-08-06 18:25:20 ....A 35328 Virusshare.00077/Trojan.Win32.Gamarue.cd-3c8729a9f15075a81f5605fd807b82097bcfad6137107f576eac95984ec84743 2013-08-07 17:15:16 ....A 135929 Virusshare.00077/Trojan.Win32.Gamarue.cv-c2429a67dcd595516b703fada8165431436cfbbb5f575bcafc63100b193f4287 2013-08-05 20:04:10 ....A 1575636 Virusshare.00077/Trojan.Win32.Gaslide.c-dc5e84389f8ec07bfef74a59d7285e1e290d7a389b55e5f0bbaa3d1643d1944d 2013-08-07 17:33:32 ....A 910848 Virusshare.00077/Trojan.Win32.Generic-471c852d19c2ba096f373fa6eeb11a6132e149efd53d36de47fabed11fdc9540 2013-08-07 10:02:16 ....A 14336 Virusshare.00077/Trojan.Win32.Genome.absc-bf80a2cdc96dad1cd058e4a9e61b175c53ec6c19a913131b52f2a36186abe26b 2013-08-07 00:24:02 ....A 362496 Virusshare.00077/Trojan.Win32.Genome.adso-bafee18041b61ce9efb52054ad0828116860005c9c8e8a3e88da41ec04f6c9b0 2013-08-05 21:41:58 ....A 90112 Virusshare.00077/Trojan.Win32.Genome.adtkx-5ac8e39aa6a27150744284e88928dc4e466e992cf29f8d65ac479cc668c30fa7 2013-08-06 14:57:08 ....A 90112 Virusshare.00077/Trojan.Win32.Genome.aduls-5cc6afc9d633e170b69d713a4fab4d806c9cdd5112c44e2d1fcd744f8bb9832d 2013-08-06 01:22:14 ....A 73505 Virusshare.00077/Trojan.Win32.Genome.adxi-da60df70e87b24bf320a0384a59f4accf98c04095227cd744b029c858061886b 2013-08-06 11:06:52 ....A 106496 Virusshare.00077/Trojan.Win32.Genome.aejem-0f20060c26dfb9f312f25695aff9b422ff7a967d6c1e9a51b2c5bf9f226962f7 2013-08-07 01:14:58 ....A 125440 Virusshare.00077/Trojan.Win32.Genome.aeruv-e47867c59a2590022cff4da00c44468271029c27d0a505a8966df77995b9a5be 2013-08-06 14:59:34 ....A 141232 Virusshare.00077/Trojan.Win32.Genome.aerw-ecb180f83924f48c94aa9b1b19411357e92d9a8513b4277b362c16efff2425b3 2013-08-07 15:35:06 ....A 106496 Virusshare.00077/Trojan.Win32.Genome.aetwu-4615672c1aa6aafec1e9ab99c76c32f97145f668e80dc954e9deced8cc94da7d 2013-08-06 18:54:14 ....A 52736 Virusshare.00077/Trojan.Win32.Genome.aetys-db8333389c965468db5a4dbaebc83d505d102fd351abfc1f533fb632ecddecf8 2013-08-05 23:17:48 ....A 106496 Virusshare.00077/Trojan.Win32.Genome.aexot-3358881f188ee3ef10d596603e5b3bf5f83627e8354fdb28426f4ffd8f438576 2013-08-06 11:16:38 ....A 108954 Virusshare.00077/Trojan.Win32.Genome.afqz-0f3ebd075058786e9b06749492adf64a161f6a9264ecbc0d908648eea3dd2d3a 2013-08-09 02:42:08 ....A 2523260 Virusshare.00077/Trojan.Win32.Genome.amtxs-d734812fa9adba0cb6162bb5e6c1f4bd88653252c1f2ab350d2a34176dc8d955 2013-08-07 09:17:38 ....A 233472 Virusshare.00077/Trojan.Win32.Genome.amvuu-18026ab571c94a4be287e58c777ecec9d14dcc91da942f50cad099aa5a0f1bde 2013-08-06 10:52:26 ....A 90112 Virusshare.00077/Trojan.Win32.Genome.amvxa-de96e41b488841146e531b154fec0a352dedd05f2e361235bdc8a2dcb016be84 2013-08-07 08:15:50 ....A 2456083 Virusshare.00077/Trojan.Win32.Genome.amvye-94572ce4f17dcca765b58cd05244637d9aa6f78dce11db79cc84984fbdb4496c 2013-08-07 06:38:18 ....A 90112 Virusshare.00077/Trojan.Win32.Genome.amvyl-93cf612234d19e2098adf1a3ed0be67d3f0cf668e7a80b30d1c9ab0a9cb51212 2013-08-05 23:09:02 ....A 90112 Virusshare.00077/Trojan.Win32.Genome.amvzg-85a8c957ce1564be79f40f8e74afd15c3ed85c6bd514060fda915b3455c66830 2013-08-09 09:58:40 ....A 981632 Virusshare.00077/Trojan.Win32.Genome.amwhl-f006276b4997f134080a6e55870337f479cc71159acacefc9c0fd8e9d05fefe1 2013-08-06 16:12:50 ....A 49152 Virusshare.00077/Trojan.Win32.Genome.amwyj-0b0f2dc93ace080d23bb82150d152cb2ba27fcde46b1d20e357177d4dd00e7d7 2013-08-07 01:29:36 ....A 49152 Virusshare.00077/Trojan.Win32.Genome.amwyj-39fef0a5bccebef010b23b52c14369d2359355ab83bb0ecafd616583e74ba1fe 2013-08-06 15:56:12 ....A 49152 Virusshare.00077/Trojan.Win32.Genome.amwyj-3bd88886fdc7b9412e5b00762c35126a89ee865b8ed9120018d9003f06de4cb7 2013-08-06 01:15:28 ....A 49152 Virusshare.00077/Trojan.Win32.Genome.amwyj-5d808663424c0610159c47ecaf3ba5f56fdf65422177f90a7d4b891a77affcd0 2013-08-06 22:19:34 ....A 49152 Virusshare.00077/Trojan.Win32.Genome.amwyj-5ffc99ddb96ef87bc86e31ef758e0f917f5c6b4214be9210da2974719ba946a2 2013-08-06 18:13:52 ....A 49152 Virusshare.00077/Trojan.Win32.Genome.amwyj-651e33c7b2852571585590b12757bb4176581e25cfca9f10e2690e641583b944 2013-08-07 01:29:42 ....A 49152 Virusshare.00077/Trojan.Win32.Genome.amwyj-8bc3455d0393fa22f8db7dbe9b5c5bbf4b62937e4e96cb5bd0eba814053087b6 2013-08-07 16:46:20 ....A 49152 Virusshare.00077/Trojan.Win32.Genome.amwyj-98cc3cbe09b70312b493dc40629f5427746b9ffac6d78117cd35b3f02cf8ade5 2013-08-07 12:11:58 ....A 49152 Virusshare.00077/Trojan.Win32.Genome.amwyj-e986d2316fe252a3c4ee857e89d9a2a327d3802e10ee7ea9b9e10a14d261eab2 2013-08-07 15:52:58 ....A 49152 Virusshare.00077/Trojan.Win32.Genome.amwyj-eb2b011fd6af38646d0a8230c1fd9f2323accaff4f4b9203a4152ab8dffe5b3a 2013-08-08 09:09:32 ....A 49152 Virusshare.00077/Trojan.Win32.Genome.amwyj-f8c6b89aa717242745d40fa63cd9c0057e0e449fd8db4adabb9b98b69c072713 2013-08-06 01:18:18 ....A 1357890 Virusshare.00077/Trojan.Win32.Genome.amwyp-872ddc4dc86e55581c11fd7524448735f4d0daa4119f28265798e03e9403e59c 2013-08-08 08:39:10 ....A 90272 Virusshare.00077/Trojan.Win32.Genome.amwyx-8ea0eebe4f4b3f7c6e37ff3d0369a034466c6f48a3c0b6ca3f80aac310e87299 2013-08-09 01:15:10 ....A 22714 Virusshare.00077/Trojan.Win32.Genome.amwyx-8ef152467955dafe4d60d6139967761cad5f692d40415200fa62cff86898ea1e 2013-08-05 19:55:30 ....A 440832 Virusshare.00077/Trojan.Win32.Genome.amxay-0e32d72521b9a5855d3976babbcc68d62ef62fef98e705fe44dc585e31b90d86 2013-08-08 04:24:26 ....A 390166 Virusshare.00077/Trojan.Win32.Genome.amxbw-6f2a0a87cfd3cfa9956fa84663f3734ef11622650f87b29cca55eaf45539cd31 2013-08-08 06:19:04 ....A 390177 Virusshare.00077/Trojan.Win32.Genome.amxbw-7fed0625fc49ec81c62db4cccf4942ee3128ded82ec77bcffad29f075ba90e1b 2013-08-08 19:18:30 ....A 93184 Virusshare.00077/Trojan.Win32.Genome.amxfc-02f553bd1a12102349a8d1791816ab0421c996fbc5245e5f1d25aba475dd6008 2013-08-05 22:33:18 ....A 2832790 Virusshare.00077/Trojan.Win32.Genome.amxjq-5c3c9341bd0b3b68de85c1355169cb017ed7b018a627d79683f405557da14c5d 2013-08-07 01:49:04 ....A 1614848 Virusshare.00077/Trojan.Win32.Genome.amxjz-bc33b49b32a5ba8d22453675af82e8cdb5697d8a181c6a2468e3776b668ba91c 2013-08-07 18:37:48 ....A 132608 Virusshare.00077/Trojan.Win32.Genome.amxof-7087276f5074fabcf5dfadd262c0c50b9ace9fe6e5c15193f3d412286dab2add 2013-08-08 02:45:24 ....A 1885536 Virusshare.00077/Trojan.Win32.Genome.amxxx-0a9742e0c7440d0ec56f9744a561c519125faea95bf3f16d0d59201f1bc40a97 2013-08-08 16:27:02 ....A 1839640 Virusshare.00077/Trojan.Win32.Genome.amxxx-29519a85f7f1afd7cdfe6068df43006060c85aee2a841bc6287da3ed3d83253a 2013-08-09 13:36:38 ....A 1954136 Virusshare.00077/Trojan.Win32.Genome.amxxx-39484da71ae4b4d5b158d1885c3edf19d3f7d5463c0651ba80f4a5d2d03f6907 2013-08-07 01:49:10 ....A 73792 Virusshare.00077/Trojan.Win32.Genome.amyaf-68801ee30721a595267ddc4233f258a90d739801f7fe6491104789d087dac67c 2013-08-08 09:56:58 ....A 135387 Virusshare.00077/Trojan.Win32.Genome.amyfn-8e088c94f61f931d4457424e999fe65c5abc0ef12f4e1bae98429023c87634b3 2013-08-08 20:36:58 ....A 88576 Virusshare.00077/Trojan.Win32.Genome.amykf-f0aa4fc9280e2fb2cf4f6052faf0d1db8ad6056845a44c8949f8efe2f0cb59b2 2013-08-07 17:18:00 ....A 143360 Virusshare.00077/Trojan.Win32.Genome.amykm-1566aa3e29df0ec14ec66532aa56c88846b2d43c5e23e8d8cde0109a8a0efa47 2013-08-06 04:36:44 ....A 143360 Virusshare.00077/Trojan.Win32.Genome.amykm-5e744aed29d3d0cdc7b1ffcf3bf437da4d8a8699c29ada1397a86a87727203a6 2013-08-06 02:07:16 ....A 445952 Virusshare.00077/Trojan.Win32.Genome.amynu-0b6e67097955d4dcf1e2b40f43512409a7c760a9dab5220bebf4a31d3b373d96 2013-08-07 22:21:56 ....A 1430576 Virusshare.00077/Trojan.Win32.Genome.amyny-7f8dac71d715534cab73c43a6cbfb78e480b9f9db183d2efa96a694531b91d67 2013-08-08 12:13:28 ....A 139584 Virusshare.00077/Trojan.Win32.Genome.amzbd-53e31af56da61acc2856cea67726f80a306bcfce0acbc92f8ec2f80eb0e39cdf 2013-08-07 01:56:38 ....A 155648 Virusshare.00077/Trojan.Win32.Genome.amzhf-e06b5068b7508d2953ba6b6878b460cc3210eb1f9f0fe102faabb4a116d359e4 2013-08-09 10:23:16 ....A 172032 Virusshare.00077/Trojan.Win32.Genome.anlkw-812158386b411fa690e300c7ee64a9af5800922925a2a72c7948dcfc3ad9ff43 2013-08-07 00:24:24 ....A 135168 Virusshare.00077/Trojan.Win32.Genome.anmcj-baf4bd2b11770906e1a3b078885e1d69a3532a1c0472d87c136798d2294c9cde 2013-08-06 22:57:58 ....A 41974 Virusshare.00077/Trojan.Win32.Genome.bmn-139c04a5139f4f7a8447ecc5ee73e3d4d36022eb38434d89aad273ec124bfc26 2013-08-05 22:42:22 ....A 124534 Virusshare.00077/Trojan.Win32.Genome.ehj-d8c5017852cfa9533c7aa2bf637c18400078938337205aecb9dd4d736483cde4 2013-08-09 11:36:02 ....A 1157603 Virusshare.00077/Trojan.Win32.Genome.hbc-61dd50902174e3fd4a77ede57ca66f9799a98509ed3d67048f058bdcc24aae51 2013-08-07 22:16:58 ....A 6223384 Virusshare.00077/Trojan.Win32.Genome.hmr-00e465e255048fdf8ddbe6e5b868062a4df432f730e84705d00812f0f92a3254 2013-08-08 14:45:38 ....A 4499240 Virusshare.00077/Trojan.Win32.Genome.hmr-0371152c12fdfdeb8bec4ebbafdabeb25aed0a7a7d8c191a177726338acb68de 2013-08-08 16:49:54 ....A 3170056 Virusshare.00077/Trojan.Win32.Genome.hmr-b14d665a51254802d210e316bf5bc3753028a25b13710527691c396a5a033766 2013-08-06 11:01:08 ....A 8708 Virusshare.00077/Trojan.Win32.Genome.iuz-0f5d80ab04454530cde033246e39afb81ecff0384a980de39ccd7571cc5d47f1 2013-08-08 19:20:10 ....A 53248 Virusshare.00077/Trojan.Win32.Genome.lco-8fedd33a10348431f9c754afad1db1e78694cb7547e2d3c2a9eea85d774418b5 2013-08-08 02:16:52 ....A 223744 Virusshare.00077/Trojan.Win32.Genome.mqf-8e1acba80f41b1d3236bddc92b35ca1aed611890123b52b629021a3d12729358 2013-08-08 04:15:10 ....A 585920 Virusshare.00077/Trojan.Win32.Genome.mr-8fb3bf02dd56442e5a3f781d6e052b1133d561f27e25e37460bf5d2a46ee3ec6 2013-08-07 01:20:44 ....A 165376 Virusshare.00077/Trojan.Win32.Genome.pdd-91ec7c5d66e25d56f593169e670f3bcab957edc34c490ea37fa589b76d68b2c2 2013-08-09 02:18:50 ....A 9216 Virusshare.00077/Trojan.Win32.Genome.qph-6f9a343e275c3f584145e83e1237c9fdb3a9e8667e0c2b65aa13927745530a66 2013-08-06 10:04:28 ....A 4210 Virusshare.00077/Trojan.Win32.Genome.qvl-b3d13a47eb41867c021762eef686596ec1b9b2a84f46a31ca5a6d5e4031ceec1 2013-08-05 19:36:12 ....A 1040138 Virusshare.00077/Trojan.Win32.Genome.qvo-e694c0fb4507f9903a7613705d1a3cbcc956ec86e7ddb3a48e349c4fe09a8b21 2013-08-08 09:06:14 ....A 647712 Virusshare.00077/Trojan.Win32.Genome.sidd-6f1f7efc4aa91f166d37c8458199833bf1d64affee0a519257a5fec52c5d3497 2013-08-08 06:09:56 ....A 647701 Virusshare.00077/Trojan.Win32.Genome.sidd-8ec1c06cd7729f09026ba5821fd3aea6fa6f7c02edcb677c842b34191d0352ca 2013-08-09 05:43:32 ....A 647702 Virusshare.00077/Trojan.Win32.Genome.sidd-8fd2692a124918b8e420759955c79d40e2ec19043a32226a9ab5764cbf214dd8 2013-08-09 00:57:56 ....A 287232 Virusshare.00077/Trojan.Win32.Genome.vlt-6e84d36f71c9db2e6ad58886f122640163c12da2f18bdf72b304f01edc33c147 2013-08-06 11:55:54 ....A 82432 Virusshare.00077/Trojan.Win32.Genome.vooq-8cab8cfdfaec3b76468bb851ff528846ac44474c343c797c6fa46767c3d1a9b8 2013-08-07 15:35:12 ....A 29184 Virusshare.00077/Trojan.Win32.Genome.yii-6ee5c6da4d57313a89a1798117ea41d3343de061d5005eea6153f54424dfac2d 2013-08-05 17:10:46 ....A 12288 Virusshare.00077/Trojan.Win32.Gload.g-bcc5d19c80b336a5a0af2c14a09d9fbe3fbb401f5ade30aa7c0d3278d6887e96 2013-08-09 01:21:18 ....A 28672 Virusshare.00077/Trojan.Win32.Gofot.ajl-8ed5575299c06f63dd9d309338ba1b1733ff416835588a815927743fa8ec3616 2013-08-08 14:31:44 ....A 814215 Virusshare.00077/Trojan.Win32.Gofot.alu-ee36e91a77831cf0eb523d15dc5c0d2e03c6ede17c80a72b290ed9ae4edd6087 2013-08-07 07:39:22 ....A 450560 Virusshare.00077/Trojan.Win32.Gofot.bfp-1781a77c1a941a226a5bc98780b3e70781e0d8921115c5338a3e4604886efca0 2013-08-08 14:42:32 ....A 45056 Virusshare.00077/Trojan.Win32.Gofot.cqi-6f949abff597e4b6456e6358bbf2555144303b86ab6947e075fce6f52a9138c6 2013-08-09 11:35:40 ....A 1673856 Virusshare.00077/Trojan.Win32.Gofot.cyf-8df7ba5c357f6d6f67d15e2c246b7af8c95fc490ba789cbb3c5d8256daa24900 2013-08-08 01:34:22 ....A 15360 Virusshare.00077/Trojan.Win32.Gofot.cyr-4972df870a3c35f82ea9d6cdaae07cdfbfc325467309f51f8ca7d8253b1461c0 2013-08-09 02:27:30 ....A 1358976 Virusshare.00077/Trojan.Win32.Gofot.czr-7f602f393fbe62078921956929506487f6637ce5614969eed63fc53856f060e8 2013-08-08 08:42:38 ....A 31744 Virusshare.00077/Trojan.Win32.Gofot.czs-0b337e9e3ab19b0d820ff31f72998d82d0945a70d979e3128f29a3c5adc410be 2013-08-09 13:45:06 ....A 24064 Virusshare.00077/Trojan.Win32.Gofot.d-197d0b70b6d7f97e73b05f335fc335c72569473e109edae7231764a101523e07 2013-08-08 20:22:10 ....A 25600 Virusshare.00077/Trojan.Win32.Gofot.d-2b8702af14bf816c4cfdb08f9a3e9192e197777e64295f82f84ccb1522b08792 2013-08-09 11:25:46 ....A 25600 Virusshare.00077/Trojan.Win32.Gofot.d-7d1ea370d9de6af8779f1dda0e33f2064aec6434d8681c36e1ce4d19d2553c73 2013-08-09 06:09:46 ....A 25600 Virusshare.00077/Trojan.Win32.Gofot.d-8e497c10a511628015dc99af272af2901dc8d835acbab742ee2c1794506ea1f0 2013-08-09 06:09:50 ....A 25600 Virusshare.00077/Trojan.Win32.Gofot.d-a004e19a9862892fe3585963353c07839acbfb5f44bea83c993eb8537fa357ac 2013-08-08 09:08:04 ....A 25088 Virusshare.00077/Trojan.Win32.Gofot.dbn-d24ced30f5dddd235c44961a4e545745f7deec75e9b0b188f6536c04faff2f2b 2013-08-05 20:04:42 ....A 1124992 Virusshare.00077/Trojan.Win32.Gofot.dcq-dc85fa76e6c8f83d0d6db01d2bca5fa87cbd4731af8e3fc1843445119e7bac8d 2013-08-09 11:08:40 ....A 2239104 Virusshare.00077/Trojan.Win32.Gofot.ddu-7f2cbafd9bda59d617fe418017bd28c3ad45077921cd1b610137ec170a4b413f 2013-08-06 04:39:36 ....A 229376 Virusshare.00077/Trojan.Win32.Gofot.dtf-dc06fe5377a6119ad9deaa8aa1af9bd06ca3a30d3ad3b6d805e0755ea43d1001 2013-08-07 11:17:10 ....A 237568 Virusshare.00077/Trojan.Win32.Gofot.dxa-c06528384bdee37055dd2bb46e3225f63929b1eaaec3190630eae7fc84dc39f8 2013-08-07 07:37:32 ....A 163840 Virusshare.00077/Trojan.Win32.Gofot.dym-e737a75046a9c10a9286c92d1bf94ed314553bcd25bc2fc6032825142ec4a46d 2013-08-06 17:59:32 ....A 677576 Virusshare.00077/Trojan.Win32.Gofot.eat-1207042b0f10db82237e1a0b1a4395edb4f9757c2974b42f2f1f2602dc253b5e 2013-08-07 01:29:48 ....A 755340 Virusshare.00077/Trojan.Win32.Gofot.eat-b59faeba03ca969ebc28a4ddf8f4b9635bea7855e5d78deaa07169432367c819 2013-08-08 06:17:48 ....A 499712 Virusshare.00077/Trojan.Win32.Gofot.efw-6ef2d4a107b2f114428b855deaba6ff1e0628193947d2af255e7bf3a15098bae 2013-08-06 18:45:12 ....A 4348184 Virusshare.00077/Trojan.Win32.Gofot.eiy-5f00c4586614996931f748a66794793e63f7ed2e1fe8a187a57ed15f0a7c6a23 2013-08-09 05:30:18 ....A 191488 Virusshare.00077/Trojan.Win32.Gofot.ejf-7fb7b086ba353b5390a9bbc757f59f48a23c1270c22dad5262c891fc0e6d81f0 2013-08-05 20:06:14 ....A 11264 Virusshare.00077/Trojan.Win32.Gofot.jve-c23738e497513c03d370b9c1106243ff18912c0ad6afbb76f3618d51f212f147 2013-08-06 23:06:30 ....A 40451 Virusshare.00077/Trojan.Win32.Gofot.kbz-0e3790a481656dd06c681fe0c76c2e4ad915048713120b0b3ed4f19fea407b0c 2013-08-07 09:42:50 ....A 36940 Virusshare.00077/Trojan.Win32.Gofot.ky-6c30480d5c52ca7acf1b88a5dd82742d8fce8a55e50274d99ca270d5621b0611 2013-08-07 03:57:08 ....A 1993728 Virusshare.00077/Trojan.Win32.Gofot.lkw-160ea3580def6525924e41d660e5e30229a29c125d0c590f360b535aa7b89b9c 2013-08-09 06:44:22 ....A 15104 Virusshare.00077/Trojan.Win32.Gofot.moc-6f30836ffacdec13161a0e155acb8e8c4635fb40fe3f69a147f2feb0f81d9f79 2013-08-08 06:33:26 ....A 664576 Virusshare.00077/Trojan.Win32.Goriadu.abw-6e78d64384052c96adabf7ca84527d1fc911c287e72e1cc7707b3299d7648802 2013-08-09 06:49:30 ....A 708608 Virusshare.00077/Trojan.Win32.Goriadu.acw-8e93e871d873a4ae6ca98898baa52eb21b493eeb8ba8616d3a27dba3051de320 2013-08-08 05:45:18 ....A 709632 Virusshare.00077/Trojan.Win32.Goriadu.acw-c7261994cbee530bd2390cff4d59ab75d644c52bd9104928d86e543aea9b1d8a 2013-08-05 18:18:30 ....A 710166 Virusshare.00077/Trojan.Win32.Goriadu.acw-dc465b78076fc22cb86c6918fa7ec7a49eea79757336ce551d4eb52b36af18d2 2013-08-08 02:45:30 ....A 708677 Virusshare.00077/Trojan.Win32.Goriadu.amj-db81b6754fcfc1aa75d191a2b60a0f204185224a7708249df167d7238a85dba9 2013-08-06 00:42:24 ....A 280791 Virusshare.00077/Trojan.Win32.Goriadu.hj-0ace6058ae489e23d16ff55b2ba607e52135e90ae9108fc3972bfa0a9ab906e1 2013-08-07 02:03:42 ....A 782931 Virusshare.00077/Trojan.Win32.Goriadu.jl-dff31758a967ce046ff22f8edc7dc3b4dc95f102d07b134b15b24a54e6208bf5 2013-08-07 03:55:04 ....A 217096 Virusshare.00077/Trojan.Win32.Goriadu.pmf-15d12897c55201ca47050ff87393ca8a2a9def2bd2a1f8b40b977957f2b12319 2013-08-07 07:40:22 ....A 217479 Virusshare.00077/Trojan.Win32.Goriadu.pmf-177bb39f76bcd7ff3490e6b674ffd05aa38cd62c7910bbe6c0857cf02182d85b 2013-08-06 01:39:28 ....A 217121 Virusshare.00077/Trojan.Win32.Goriadu.pmf-346bdb0ce798b3f604db82d9e6dd4b71681124dd06ce8893f7c09c4735374dc5 2013-08-06 05:03:52 ....A 217333 Virusshare.00077/Trojan.Win32.Goriadu.pmf-35cdb5e2c20d035793aa0622f10297a38884bcf18bc1d4881b450df9fa7e57c1 2013-08-06 22:14:08 ....A 217409 Virusshare.00077/Trojan.Win32.Goriadu.pmf-3dc41013418bfd1e58f320611e4b35c565a7fdef302d7e4baa30f9451c14efbb 2013-08-08 10:25:20 ....A 217587 Virusshare.00077/Trojan.Win32.Goriadu.pmf-7272600685ab6858273b9290ce42c5d06307e866e69f30495e491874dcc01a68 2013-08-06 12:59:32 ....A 217149 Virusshare.00077/Trojan.Win32.Goriadu.pmf-dfe20d7db0532225ba4ab3f40222691bc62c37e0e90143ea442e00f63e2fe476 2013-08-08 13:19:28 ....A 667714 Virusshare.00077/Trojan.Win32.Goriadu.pms-7b973bb12568f63aeee24635121d9dbaeb3d34d6445306b84676292881836a09 2013-08-07 01:39:28 ....A 806912 Virusshare.00077/Trojan.Win32.Goriadu.pnm-91f5ea98a4db4353720ea35106fedc3cf34322aa8350353eec028da91b023bfe 2013-08-09 11:11:14 ....A 741827 Virusshare.00077/Trojan.Win32.Goriadu.t-8e14cc9d30d51b8904c421998e2d7c4aa13ed4bd91500457ccdbaa6fe1d5b57f 2013-08-09 11:17:20 ....A 212992 Virusshare.00077/Trojan.Win32.Goriadu.vy-6f3f6d0b982017526a8ddb3a87890cda0a49650c20d305c0c7fd32c8d8494f96 2013-08-07 04:22:42 ....A 1212448 Virusshare.00077/Trojan.Win32.Guag.aa-1171f1c11b8c2ba3aba4178450bd3eb8bd1fde9d5ff90d88b6b7c3ca4ccec002 2013-08-08 08:57:44 ....A 2752512 Virusshare.00077/Trojan.Win32.Guag.af-8debb20ae4faad515ad67a4e2e1b22945c5ef031f4f048fcb532774ce116337e 2013-08-09 12:41:34 ....A 24640 Virusshare.00077/Trojan.Win32.Guag.aqe-59f809d0ce900ecb339e35d86436485251c0b874fd0d4f700ebc4592f569f30f 2013-08-09 11:25:36 ....A 613304 Virusshare.00077/Trojan.Win32.Guag.atd-8fcb530fdc62050a592bdd3539c4eb17f8c65ad2226c4042bdd4db806640f20d 2013-08-07 20:16:48 ....A 368672 Virusshare.00077/Trojan.Win32.Guag.b-a14e877c126b49b2ec4421a004fac70ce86d1d026d80ef126e28885c5daba405 2013-08-09 10:59:54 ....A 360480 Virusshare.00077/Trojan.Win32.Guag.c-6ee4ddc57060d728907296e417505ad4f4acb0a4b1ad404b13c69a061cf94c89 2013-08-08 12:46:32 ....A 360480 Virusshare.00077/Trojan.Win32.Guag.c-75ee4e906dcd1a3af4b045ae1879443fa6ea9a0949c1c49fb027f7706edbcc1b 2013-08-08 09:14:48 ....A 360480 Virusshare.00077/Trojan.Win32.Guag.c-789333624395b2deb4c5d55d04be1eb0fab44179a34bb0f1e97442ee9b11a28f 2013-08-09 05:34:04 ....A 360480 Virusshare.00077/Trojan.Win32.Guag.c-7f94ffee89cd0e9a0e373aec61df88217cf7aa090de364b1bf66338b6340ade7 2013-08-07 13:59:56 ....A 360480 Virusshare.00077/Trojan.Win32.Guag.c-bb032ef30606053fec84497fc8b235771f6667afbd6a2f3cde554fdbb347c96c 2013-08-07 19:09:34 ....A 360480 Virusshare.00077/Trojan.Win32.Guag.c-e69dc3d9ea6e351b4e25ca7b101591704791e92fc97ffb8f1927af75ada1d46e 2013-08-09 04:34:52 ....A 970784 Virusshare.00077/Trojan.Win32.Guag.r-a2d4b1dc4efb4bfc781881c99cc223068b2acee9c4c5f7794230ec91978077a7 2013-08-07 21:36:32 ....A 901336 Virusshare.00077/Trojan.Win32.Guag.u-8edaa6aa7a08f5c5d3ee0dfd3e5bebc79e31a6947b4af6a68ccf398841f451a9 2013-08-07 04:19:34 ....A 98304 Virusshare.00077/Trojan.Win32.Gupd.fo-16636e48854f0618916538b668eac5218d91201c54bd18cf69f835fd34c1b7ac 2013-08-07 13:28:32 ....A 19456 Virusshare.00077/Trojan.Win32.GwGhost.20-19e39857cbf176de2c162d63d077bc66e8718c2609af3fc9467c3871679dc81e 2013-08-08 08:28:24 ....A 462848 Virusshare.00077/Trojan.Win32.Havex.s-61f4a9a30c9cce221624da208eac253c8ce95d55da4605b12774619b1a0d1587 2013-08-07 09:34:10 ....A 2045717 Virusshare.00077/Trojan.Win32.Havex.u-66ec58b4bdcb30d1889972c1ee30af7ff213deece335f798e57ff51fe28752e3 2013-08-06 01:56:34 ....A 421691 Virusshare.00077/Trojan.Win32.Havex.w-87d1d820fd4faea5a48aa3a26d6b5d742b457bff6d291e03dce257d6861766f7 2013-08-06 01:42:56 ....A 276992 Virusshare.00077/Trojan.Win32.Hesv.akno-34966c8fedec8bdc16401848d3bf30f9a2b34deb640bf6b22493b67ef097b15d 2013-08-09 06:31:38 ....A 45056 Virusshare.00077/Trojan.Win32.Hesv.aktn-7f33f1e180e7b168e521c3e0f5a49a0c01280f5b8681e64c9fa5edea96d5a42d 2013-08-09 06:20:52 ....A 53248 Virusshare.00077/Trojan.Win32.Hesv.alrl-e3d69f8acdc95ab051509fc226f4f5b9e7beb89da778da83b1930e608140128f 2013-08-08 17:42:00 ....A 1875709 Virusshare.00077/Trojan.Win32.Hesv.amln-15844d1f0ccaf00e79e70756786021abbf619cd3a962ebe1008addde066fe277 2013-08-06 21:06:58 ....A 1138688 Virusshare.00077/Trojan.Win32.Hesv.amrk-0f7b1888ecead181409bbdbd3baddb75e17ff98d7247911faa93ef2da3e4ebd7 2013-08-08 19:38:48 ....A 533643 Virusshare.00077/Trojan.Win32.Hesv.anpr-77e2126f4f2e2460137e19627659f6bd186c3c1a97a451210b69f169a0395af5 2013-08-09 02:27:26 ....A 68608 Virusshare.00077/Trojan.Win32.Hesv.aoyk-6ed97a33471ee34070fa7c608872095a418948873aff7bab6d89ccb2572f557d 2013-08-06 11:47:58 ....A 821248 Virusshare.00077/Trojan.Win32.Hesv.cbbe-3995100a6c45e8b52b53da351565eea4e627787e5943a02655221756609c3404 2013-08-05 23:01:54 ....A 214784 Virusshare.00077/Trojan.Win32.Hesv.cbpy-5c769dac2aa553a62f95c4cd2c7e4dfec384d7e48f16cbd170b1fd81ee3566a9 2013-08-06 12:25:58 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-0fe5820d92541239a1794c9ffefae8ef626d46d910081e2a1166ad74f5405850 2013-08-06 15:17:44 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-10e5a469ea73cfe89ba35a3331d0e9b6d8bb2e14c208f0bdf3b6c9738a8074af 2013-08-07 09:20:50 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-186fdc0dfa4b6f2971f06ae503af22ce36faff5e2327155182a47cf1152cb562 2013-08-08 17:01:10 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-264670e8f627af28020d5b77e4a9a299af58297e6641ffd22c279d173fe3a10b 2013-08-05 21:52:04 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-3281a8643b38cadc03faff171ea42bfb4402eee617a6bcccc00df16c3f224b37 2013-08-05 22:33:02 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-32cc7d6bfba776e2c36051b81859a7c9e9e048f4127697d91715a9b704218529 2013-08-05 22:37:12 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-3301cf9de08bfd45a007856a6dfc67d6a458e37d830858ea7dc0acc0437a9bff 2013-08-06 10:47:08 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-38ee544e7adb9ce5c5ce6a9abd158375e6fc577b3b71b9d42153a8309a98f606 2013-08-06 14:17:40 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-3b19b71b55310d3e997e9e923815c23807bd4749660f859cd47b71c1af3a79eb 2013-08-06 15:59:56 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-3bc3aff241f95847c64d3ebd4e18b06f3c6f75aa900dbce6527ea63a4264a345 2013-08-06 15:51:16 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-3bfb1fe0b6ace27f3d33a5c75760ccfd4ed22b0d302006c18add68ad34b0fd5d 2013-08-07 01:37:06 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-401705814125608019f90baf36e9217240e5683668397154157d0096eef67e0d 2013-08-05 23:27:16 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-5cbcfe362413638d89339f331d63f7064fbfda32c9b3b8a4cfcae94f030dda0a 2013-08-06 02:07:42 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-5e1d2602810dd750128f4fd2f6a4c3c36f0688b0628bb8f21a56dbb86758fdd2 2013-08-06 08:17:52 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-6078d7a4812944790edb51da354f6881720846e2f9236a4cea760fe0b0f9c4b3 2013-08-06 10:28:44 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-616aa3404a17eaf2a7ffbdc59922d8973de0679dd01e92d67909e3fa82288b42 2013-08-06 20:54:22 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-6605bd639f119fb1b36b7da72556e730bcc96459cb4511f826c0cd67078bf6b0 2013-08-07 11:16:44 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-6d2bbc0b61ac8e639e1143eddd7ff19958a24a58f58acc4f4466afc6fbe2d594 2013-08-07 13:21:14 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-6db0af13ba60165e4705bc65a3578db55793c51f785b676d11c9bfcf11f86483 2013-08-07 13:21:14 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-6df5798d92be242bb662a35d03d62d4cff46dfbecb54e0720008e9b3cb3d6316 2013-08-05 23:44:34 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-86a3653fcb25669629c61b6bcb2023a1bb8821ee4aa8f5c49d1015a5418eb78b 2013-08-06 02:48:24 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-885bec5b24753cb68bb4b4f284615212476dc9cee8437cf31f7a20230a580f50 2013-08-06 02:26:08 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-8879f2d125bcfc39902a8dd0942bef755cbdc3c5d75bc1f15250ae3b6f89d0be 2013-08-06 19:08:16 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-8fb9eb8f2bf74e8ce387d94ae4e2a008c8e340c6f236f23c92870fb5789ec42e 2013-08-06 22:22:52 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-90d1d7b6a22f04683e3aa470b7095253efdbce5fda6b114a672dca8c765a9d0a 2013-08-06 23:11:38 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-9117c476ed3d3241f789ab6ae7d2f4784100de509a894a5846a24050446fd857 2013-08-07 08:56:20 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-95010c36d0fde64d420e8c895554ed87c2ae7fcfb4fa3e07e614123c5ec5be41 2013-08-07 15:00:56 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-98abaecb9dc3b16593ca55afecf390b785b377ab7c904a80ec3a2d8e6c6ea017 2013-08-07 17:27:02 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-9980ecc4923033ba0451f07a8c38f94e4ee1df853ee4cfb55257ce8feb85ce69 2013-08-06 15:01:08 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-b73604a54c7e259f43c5d24b2c99c8ac810f2936b96e381c8015d2250f9856b2 2013-08-06 23:16:28 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-ba777e6d453253bb319f59e9ecd109fc59f717f45ada0117d29b7cbf3a35702e 2013-08-06 23:16:36 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-ba8e162325d62b13c1ff47c94eba288c0ee426502df3ae24b6d7b80487111f8d 2013-08-07 18:16:56 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-c3425f0af157b728e3c2e4ed05c4a6b284c14480220a429e4d5386bbbfa46bb2 2013-08-06 05:45:04 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-dc7a2498ce2630de05440ffa1791c7d4c007cdb928ba79e55cb498021925026d 2013-08-06 08:01:02 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-dd567097653cee9f80cb777fc52ae4e0e8dc585072085d19ef371fab5ae98a7a 2013-08-07 04:11:22 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-e5f9fa474321b2b53ded08235fe26afa966d6b02adbf527b7985b1b7082a992d 2013-08-07 04:12:54 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-e618e93427a56392c365f72c7c39e7ebecf46dcf1bacadccd4a006f0aad47733 2013-08-07 15:50:44 ....A 249856 Virusshare.00077/Trojan.Win32.Hesv.cqza-eb0841667a65392da9d85520d25ebc4fe6693302363a6317a1a9694656420001 2013-08-07 02:05:02 ....A 198144 Virusshare.00077/Trojan.Win32.Hesv.dgce-e0102934908472d98a4d004afe9cbc39f8b47f4a1e660464d7191b71bb3ed964 2013-08-08 02:06:08 ....A 2465792 Virusshare.00077/Trojan.Win32.Hesv.eclv-8e31131fcd90e8df663873f7fff76e76c8df5c86256a2789c172dbfd7890d9f5 2013-08-08 00:19:10 ....A 122880 Virusshare.00077/Trojan.Win32.Hesv.egdq-6efcae83668f34f904c118c7e6473e4347e9f377301fe4090551546ad5a1ddda 2013-08-08 05:23:20 ....A 49152 Virusshare.00077/Trojan.Win32.Hesv.fnfq-9bc3d7aed1b336caf5cf114f29b2d67d8f2e7dd128bfe374194054cdfa382b7d 2013-08-08 07:04:24 ....A 237568 Virusshare.00077/Trojan.Win32.Hider.gh-2079d4f47489da8addee9cb604192eadaa06b4b23dcdac285be87717974e2feb 2013-08-09 09:37:30 ....A 44544 Virusshare.00077/Trojan.Win32.Hiki.a-c3c47f5b2983a580985735b0fa32d966c1925f248bb97ec6638209d2543b4cb3 2013-08-08 19:26:54 ....A 461824 Virusshare.00077/Trojan.Win32.Hosts2.abce-6ed4420a7f8b808a3329e67efd36c1f36ce3b3ed639f438d1a8f50eae25ec2dc 2013-08-09 00:30:52 ....A 60416 Virusshare.00077/Trojan.Win32.Hosts2.abdz-90e37559d1d11f07528f5dbf97c4b4250d446b8c814e095a03109ef9417eeeff 2013-08-06 11:07:34 ....A 42507 Virusshare.00077/Trojan.Win32.Hosts2.gen-315b50d55f2f207ed477e3a4cfac558dbe86f4e55a6b7a3694e778e157ded4cf 2013-08-06 12:27:58 ....A 61440 Virusshare.00077/Trojan.Win32.Hosts2.gen-63093d9f85a2c050a90b1193011bf21139dbba20027659bc258b336ee2c2d9fa 2013-08-07 18:34:30 ....A 1980376 Virusshare.00077/Trojan.Win32.Hosts2.gen-69798912d839ba3630715331cfe92ee51e803a16726241c5384dbd691d5560d6 2013-08-07 01:12:42 ....A 40960 Virusshare.00077/Trojan.Win32.Hosts2.gen-91d36e2c77b8ea519ef582ed1c44a32909e5980ce18adeda79dab7eb8edae38d 2013-08-06 04:26:22 ....A 81920 Virusshare.00077/Trojan.Win32.Hosts2.gen-b1fb9c6103b2476e4a264bc016fd015f2b62779c076ac63b7691d2b4f6360c0d 2013-08-07 00:09:04 ....A 61440 Virusshare.00077/Trojan.Win32.Hosts2.gen-baaba5a1ed7991cc45d77099d6bf065b8011f1b11bc7d82b26061b5627d79afd 2013-08-05 17:16:46 ....A 25088 Virusshare.00077/Trojan.Win32.Hosts2.gen-bcca42a16c94bcd2cdac3483060cda1e027c8930b374fa1d0e57aab99ced91b2 2013-08-06 21:30:56 ....A 412160 Virusshare.00077/Trojan.Win32.Hosts2.gen-dca0012fc96d87163aed7d15fd3a472ddc69c12a773d9a747d04e4920575282b 2013-08-05 20:04:50 ....A 385103 Virusshare.00077/Trojan.Win32.Hosts2.gen-ef4365b6ca39c85ca1d9a411d03a312a165efbbc247e9e9990d1c350420eb308 2013-08-07 01:42:56 ....A 53248 Virusshare.00077/Trojan.Win32.Hosts2.vkk-bb9f8bf00b1844f490199707dc8e847caa85e69a323fa614f498d813726f378f 2013-08-06 01:17:56 ....A 49152 Virusshare.00077/Trojan.Win32.Hosts2.vkp-870ff70087c1617f2ec1385e3b0a8f334d089b13fc5034b36c3bb98afc136513 2013-08-08 06:28:46 ....A 24576 Virusshare.00077/Trojan.Win32.Hosts2.vod-8e337dd4545ad739da2453af98f05ca7ae58a6ec37fc23fba7ac39af8131a78a 2013-08-08 09:04:54 ....A 512000 Virusshare.00077/Trojan.Win32.Hosts2.wcr-8e819e8557209668513d8294855859567ec4d614cb87184425bf2409e3d5af09 2013-08-08 03:02:58 ....A 187934 Virusshare.00077/Trojan.Win32.Hosts2.wjb-8f6d6a2c0c08af3bc1eeaa4e6a637805a938e83cf6772a16a46ddf01de21a5e8 2013-08-08 20:11:10 ....A 2494464 Virusshare.00077/Trojan.Win32.Hosts2.wjb-a2a5cc9eda588e3dca249a1c34e4f0d87dec1d6373291dc7e74295876e544798 2013-08-08 20:38:02 ....A 464896 Virusshare.00077/Trojan.Win32.Hosts2.wkk-7f94250814f4031a53c3a896ad5c761bffca651f5d2ef170583fcd4b1b2b991b 2013-08-08 19:30:26 ....A 464896 Virusshare.00077/Trojan.Win32.Hosts2.wkk-8fd3735bd47551c57c9c6375ac0679122a4057eaebe89020c18b2f3d614a4714 2013-08-08 06:54:08 ....A 821787 Virusshare.00077/Trojan.Win32.Hosts2.wmm-6f195b5dcf131d7680849a57b120ab0ebd7371dee8a6be8a1ba43f019c2df0e3 2013-08-08 02:45:26 ....A 422433 Virusshare.00077/Trojan.Win32.Hosts2.wmm-8f39f33f5de62283ab21cbd3fb2aa75410b0da688937b9f927d73442fc3201f7 2013-08-08 08:52:14 ....A 444954 Virusshare.00077/Trojan.Win32.Hosts2.wmz-6eafeeb1074b558598a5b2aaa845191ecf7dbd4eecb31ea4dadfc45a05dd9ae0 2013-08-09 11:57:24 ....A 188955 Virusshare.00077/Trojan.Win32.Hosts2.wnh-8df76cc740c44a0b3cc8fc1957e89eee89ef5c10c3427056458bb8343907f133 2013-08-08 15:42:06 ....A 422938 Virusshare.00077/Trojan.Win32.Hosts2.wnp-8f92962f5dc00fb44a23cfe2bb8ece11df3575920b80df3ac2b9977acd9a4c12 2013-08-06 04:53:44 ....A 318976 Virusshare.00077/Trojan.Win32.Hrup.a-5efbb15da0be08758740b69e7e38765a4785bdb08126b8b1d668a579bc734707 2013-08-06 05:15:44 ....A 262144 Virusshare.00077/Trojan.Win32.Hrup.a-5f35ea5be8c9c15c44b73f21a85a1088e2b825a363867344a4bee1fdf411ebc4 2013-08-08 12:29:14 ....A 206848 Virusshare.00077/Trojan.Win32.Hrup.a-7860c92cfe91935aacfbb9ac80d1bda98dbd863b9e9093c7916eced59c0a0fbe 2013-08-08 06:39:26 ....A 290816 Virusshare.00077/Trojan.Win32.Hrup.a-8f2bd87fbc7fb2b9da352a8051a81af7a654290fd4f636ef657a742e67c0c706 2013-08-08 04:12:22 ....A 307200 Virusshare.00077/Trojan.Win32.Hrup.a-8faec8bb23ecae573f19a2a520c74848d3d2f58f29584a129d6038a11048ae80 2013-08-07 10:10:28 ....A 273920 Virusshare.00077/Trojan.Win32.Hrup.a-96afde8853dad87b9ef3a693e48aed53695c4a04b6d744298f8fb13ae845e830 2013-08-08 19:37:00 ....A 229376 Virusshare.00077/Trojan.Win32.Hrup.a-ad875fabfde3aa39248546c76be95f165bb781f96bf51ed5c5a15522a371e1cb 2013-08-07 23:47:36 ....A 262144 Virusshare.00077/Trojan.Win32.Hrup.a-dbdf70b886e452fd7328cea5da084786b74b89b9fa0626d5ea7e1a445df53c80 2013-08-06 04:39:38 ....A 290816 Virusshare.00077/Trojan.Win32.Hrup.a-dc04c6627b64f3c38d6b3f645cd4a6748c075de45aa028ad38cffdfaf7091959 2013-08-08 09:13:26 ....A 229376 Virusshare.00077/Trojan.Win32.Hrup.a-f200f6b79f0711558ee661c9f0b7612c88d1dd5930fad898e9b314601437f456 2013-08-05 21:51:38 ....A 422400 Virusshare.00077/Trojan.Win32.Hrup.aah-ae8c5bbd5668fb3a603072c243d2b48b1b0d966b911ec819cdb52adff49d4174 2013-08-05 18:59:06 ....A 405504 Virusshare.00077/Trojan.Win32.Hrup.aah-e4840f747b37fb0d2f170e17291f4bf70b33dbdaba3c29ed75a5ebb96d046573 2013-08-07 05:15:32 ....A 618496 Virusshare.00077/Trojan.Win32.Hrup.ctt-3c2a01e408f270baab413d833a57d34a78f551364b3a91f980c29494a355d92a 2013-08-07 13:58:26 ....A 610304 Virusshare.00077/Trojan.Win32.Hrup.cwu-9723861d639d856d3ad36b8a2f77f4b05d099e484d94eb4e053331f388460766 2013-08-06 20:33:34 ....A 481280 Virusshare.00077/Trojan.Win32.Hrup.dnc-dbdc1b946348a0d268885ea831123e66ca782a9c132e1d7664a52e5837969436 2013-08-07 04:17:34 ....A 683520 Virusshare.00077/Trojan.Win32.Hrup.edo-930fbe5f3aca25faa8657df0299219e2ee4fa79dcfbf1fd5ac3ce8ba3772f202 2013-08-05 22:32:14 ....A 270336 Virusshare.00077/Trojan.Win32.Hrup.ey-32a7551ddfcce546919ec51ef0a4d0ff8602ec2ea4f5c0e232241dd060ce58b2 2013-08-05 22:32:00 ....A 348160 Virusshare.00077/Trojan.Win32.Hrup.ey-32bc974e73dce986f078867f944e900873ba79bab06b5c6ceea165b529bd69b5 2013-08-05 23:55:02 ....A 320512 Virusshare.00077/Trojan.Win32.Hrup.ey-3413b03cc0fcc4ff592e2d1b724f7dc6b4311ee68bdc82f4f402105d4ac12d8a 2013-08-06 10:55:38 ....A 293888 Virusshare.00077/Trojan.Win32.Hrup.ey-39644aaef061536971f8303a282e264baa960c22dc8f4f1db78231ec2e1c2e8c 2013-08-06 15:44:22 ....A 282624 Virusshare.00077/Trojan.Win32.Hrup.ey-3bfdcbf40f3ed4c85d4597320bba949ad277270a14ea610ef9208e55fc56077f 2013-08-09 07:10:16 ....A 262144 Virusshare.00077/Trojan.Win32.Hrup.ey-6f739b14348d0ab42f33fdf88204d3fa47d40f3df0a8de8ad7065fa0620deb3d 2013-08-09 01:11:22 ....A 232960 Virusshare.00077/Trojan.Win32.Hrup.ey-a79c3594fa2f9476f0ef44a246d83152636014b4677f8a0e1972906cf12459ec 2013-08-06 23:14:42 ....A 261632 Virusshare.00077/Trojan.Win32.Hrup.ey-ba634fef892663307e0e6062f2861a8cac7f642a151a8ad6dee3e6be18c20e47 2013-08-06 13:34:02 ....A 286720 Virusshare.00077/Trojan.Win32.Hrup.ey-df7fb843ee3daee1b32bf6b7132b0cb27984b5f59f707bd5e1a5cba8799f9bac 2013-08-08 15:45:30 ....A 236032 Virusshare.00077/Trojan.Win32.Hrup.ey-e54b149e82d03cfbf0b9e301c317f2002445e16fb808c0e4fd4165dfacc1e1bd 2013-08-07 18:18:38 ....A 319488 Virusshare.00077/Trojan.Win32.Hrup.ey-eca52e79121d5643934adbe7ab4c1e498be5119bb71f858407b71a3edb442ae0 2013-08-05 23:00:00 ....A 616960 Virusshare.00077/Trojan.Win32.Hrup.fbi-097fb82ca5f61bf67d2fd08bfb74f18bb3e93571ae0281ab7e02723e8255990d 2013-08-06 10:45:16 ....A 491520 Virusshare.00077/Trojan.Win32.Hrup.fer-0e656f5a0720377c71de22ea3bdb693a84960ca6424b7f6e3da4963f50b7d153 2013-08-06 15:36:12 ....A 540160 Virusshare.00077/Trojan.Win32.Hrup.fga-8e4ab396781921ef352212298439a958bda9eac41173afe26c62d1cc1c1b85d5 2013-08-06 10:44:46 ....A 552960 Virusshare.00077/Trojan.Win32.Hrup.fgh-3847175a667159a5a1cacd8d75bc19f8da055be47e0eeda1fdca395b907884e9 2013-08-05 23:37:18 ....A 545280 Virusshare.00077/Trojan.Win32.Hrup.fgu-33b74029b7074c2761fde1dea4e419a2c6ff4e40213c923ac24ea8feac92fed9 2013-08-06 10:50:28 ....A 522240 Virusshare.00077/Trojan.Win32.Hrup.fgv-0ede696f330e0c5b30bad6c7a2b0dee6ff6edf6ca4670d330e6ceb37bec55783 2013-08-07 13:46:32 ....A 478208 Virusshare.00077/Trojan.Win32.Hrup.fha-19ea070a88b3b43e7ea352aed03cae590b056251f73522d03f8b71ba638285b7 2013-08-07 09:12:10 ....A 569344 Virusshare.00077/Trojan.Win32.Hrup.fhe-e7e63255df89b2236f9f364f0174ef953ec87fbe539ab652371c69fa43c8d00c 2013-08-07 01:42:46 ....A 487424 Virusshare.00077/Trojan.Win32.Hrup.fio-14f7509225747dd74934f13d1e964bc89b19bd785b3d848144471705a96809ab 2013-08-07 00:58:16 ....A 458752 Virusshare.00077/Trojan.Win32.Hrup.foe-8b60cb015cac0ac8bb93faf331f8daff32f482ede3381cab4ddf7c05273eaff2 2013-08-07 07:15:30 ....A 442368 Virusshare.00077/Trojan.Win32.Hrup.fqp-655547648c201b8c2c26162bf42e30855ed6e0b27be02ec8b7ca4b4f2d7f802f 2013-08-05 20:35:52 ....A 552960 Virusshare.00077/Trojan.Win32.Hrup.fys-b0ee3de736658a37f5077acc9359b6d7b948b46fc7327b2a4d8f76bc67ca4ee7 2013-08-07 04:10:24 ....A 245760 Virusshare.00077/Trojan.Win32.Hrup.gen-40fbafa0a7e71ad7c08051592cf78f451a827a1b710b38ab9415589c6ec977fb 2013-08-06 22:03:48 ....A 360448 Virusshare.00077/Trojan.Win32.Hrup.gen-6668dc4e4d5d9e51b5d2f43581632474fb9919900bfa206ef8430d056b0cd784 2013-08-07 19:51:44 ....A 272896 Virusshare.00077/Trojan.Win32.Hrup.gen-8eb517cd264bc349a067997851c40c1b77dbd90a84f0983287bf16455c4ef9cf 2013-08-07 14:07:02 ....A 229376 Virusshare.00077/Trojan.Win32.Hrup.gen-9771bfb0613cb16df9f67293bc93a001eeaa3e11a43f70fdf8e1b1c9b708e8b7 2013-08-06 16:18:06 ....A 278528 Virusshare.00077/Trojan.Win32.Hrup.gen-b80fa1bb10c0fd65e85eab8957036046cba16013c8e73352abc72eb5cab3e5a7 2013-08-06 20:50:26 ....A 217088 Virusshare.00077/Trojan.Win32.Hrup.gen-b91365ead2a0bfa423bd743034e41c2b5e60d28ff57be077430b4f8de97263ff 2013-08-07 15:07:54 ....A 282624 Virusshare.00077/Trojan.Win32.Hrup.gen-c1fdeb5c8e5b53145d7ff18359856dbe8aba84b97e3a905f0ebefbc665f2fe99 2013-08-07 12:42:20 ....A 606208 Virusshare.00077/Trojan.Win32.Hrup.gqx-44c4e3df3242e9bd1fd5a41bd67e0c8179d75093397517569abafca6dbee7f90 2013-08-06 11:45:20 ....A 295936 Virusshare.00077/Trojan.Win32.Hrup.xx-0fa0bc7063467ebe176902d68139e593364b2dabb140c3b593df51bf3b0b0be8 2013-08-08 09:12:48 ....A 163840 Virusshare.00077/Trojan.Win32.Hrup.xx-34432b94024b61d092c61aa1e60aa35421ac54bb381c30b5b3812f96f045158f 2013-08-09 09:59:44 ....A 214528 Virusshare.00077/Trojan.Win32.Hrup.xx-7fe6b3d620e89c8af8fb1b35647bde7554dcbb5eabbfd2b5290f6ba63c529ce2 2013-08-06 07:06:04 ....A 294912 Virusshare.00077/Trojan.Win32.Hrup.xx-89dd6e403a224fbca9b3f1f7867e50f5893744f5ba4300916e817df34e1f6b18 2013-08-07 14:03:58 ....A 270336 Virusshare.00077/Trojan.Win32.Hrup.xx-9789b1f08fbe5e5b1cd76f5ab65dbbfa542996974a89043aeb6481d415c714b2 2013-08-07 17:55:54 ....A 200704 Virusshare.00077/Trojan.Win32.Hrup.xx-c378b84793300ca702aec1100d29354fd44000a5b164c4a7aa6745c5295eebc6 2013-08-07 23:43:14 ....A 163840 Virusshare.00077/Trojan.Win32.Hrup.xx-c9317b0425a3a99476a38662ba202c8e82a1346e061ae95c57781858c7e91602 2013-08-08 00:28:50 ....A 32768 Virusshare.00077/Trojan.Win32.Hrup.xx-da97733912f65568ca1475824ab91a742292d565978069813f4e04b56bb007f3 2013-08-07 12:42:30 ....A 65536 Virusshare.00077/Trojan.Win32.Hrup.xx-ea225f74b83ac5b8cf5bb3d3f6ba4e90a6421bf98e92a26c1e2accc62b5d8a8f 2013-08-05 20:29:28 ....A 28160 Virusshare.00077/Trojan.Win32.ICQPager.d-c23440a1b847cd8ccf3ab23dcf03851f0871099ae15d698f2878d6b7d0d4286b 2013-08-05 20:17:46 ....A 32768 Virusshare.00077/Trojan.Win32.IIS_Hack-dc81e63aa4293cc8847ec4cb400ae8445b33ed010f2121378c8cfdbd19732432 2013-08-09 03:04:10 ....A 135929 Virusshare.00077/Trojan.Win32.IRCbot.aibn-21791c65b979987cd5792be0762db15923a8f1b0820ee99699a0fc8bbaa469ad 2013-08-09 07:39:44 ....A 158355 Virusshare.00077/Trojan.Win32.IRCbot.aibn-32e7e9531e9e397db42f4463372847727a6038eb53fcf3c379c47b6006042aa4 2013-08-08 06:52:56 ....A 129959 Virusshare.00077/Trojan.Win32.IRCbot.aibn-44cbd0077d19678bd207b9004c993690fbed583c73ea4dfe4d468243d50a0bc3 2013-08-08 15:05:16 ....A 135053 Virusshare.00077/Trojan.Win32.IRCbot.aibn-684566769f58d5236d45d34545a8c15f7e8ead1b7aef0c37818f2a3e2b49dc45 2013-08-08 08:07:44 ....A 115829 Virusshare.00077/Trojan.Win32.IRCbot.aibn-b76f955d1a19752cb4ac0fbdd569e32bb25f1cf671fe2eeb9ec2a0defaaa6249 2013-08-09 05:44:08 ....A 155107 Virusshare.00077/Trojan.Win32.IRCbot.aibn-ccbd2b695259a2fb29f6e8edc9983c18e5119e258a55193b5714490a2bae35e5 2013-08-09 13:48:42 ....A 206336 Virusshare.00077/Trojan.Win32.IRCbot.aikv-3d41fd6d4234e6866940ea079cc9379d5f58a102dc0c68a8c462d76a1e088546 2013-08-09 00:54:24 ....A 523776 Virusshare.00077/Trojan.Win32.IRCbot.aill-8fb92a6813c4c82af67fea3c13449a3a116432c843145a4e9544c2e8e9c699ba 2013-08-06 14:52:48 ....A 1342465 Virusshare.00077/Trojan.Win32.IRCbot.aiqe-d98758ebe6ac9da32252f97e1421bb94d7766ef5240e4edf12ce89b602929bd6 2013-08-07 21:25:02 ....A 51590 Virusshare.00077/Trojan.Win32.IRCbot.aqlo-44385f3e4df0b5c19eda47510040b4400738f08a32cb150e4de1ca5e0169fb08 2013-08-08 12:42:42 ....A 57344 Virusshare.00077/Trojan.Win32.IRCbot.aqlo-519a0ced6d5977696460b381a191f5a3ff4aa03de960e967215a356f5a45544b 2013-08-08 13:03:02 ....A 43140 Virusshare.00077/Trojan.Win32.IRCbot.aqlo-5607c8134812b0d1d338ff1d16ed97b038eae5ad212938e1fa4bc5c86d7b721e 2013-08-09 12:10:48 ....A 86822 Virusshare.00077/Trojan.Win32.IRCbot.aqlo-746fbb961b5934088881d2f80946668c2ebefe24bda742c5c65e7982bfa4fccf 2013-08-08 12:13:38 ....A 32768 Virusshare.00077/Trojan.Win32.IRCbot.aqlo-7e487567a8ddc84bbfbaa3aad12712df684b9151e263664099c94300f8d42740 2013-08-08 16:46:10 ....A 93720 Virusshare.00077/Trojan.Win32.IRCbot.aqlo-8d1c82d320dcb49451a2ecfcae981f762fe2aab8829338e6062a2fbcc51402e0 2013-08-08 17:06:54 ....A 30362 Virusshare.00077/Trojan.Win32.IRCbot.aqlo-998f1006b24290a95d63c0cdfd3c9dad9de49143b5831b20f05490c1fd47584a 2013-08-07 23:43:38 ....A 67838 Virusshare.00077/Trojan.Win32.IRCbot.aqlo-bf7368bb1d1d65067aad0a4337a51de049f62639536e2fd85bb1b85ddfa950c9 2013-08-08 12:14:46 ....A 114176 Virusshare.00077/Trojan.Win32.Iframer.av-72a2e818b676e451d670a2c97569c17c077edb9cf87ec44b7e3a3b28c65cc274 2013-08-06 01:41:08 ....A 14336 Virusshare.00077/Trojan.Win32.Inject.aabsd-e04d3ac8ac87a1e0c08d2ec488ad404fb551450709c8a483b720604d67f10a14 2013-08-08 15:21:32 ....A 147676 Virusshare.00077/Trojan.Win32.Inject.aabwv-7f9374acef50bff25b79db1ef9aa01c1a3f59163f75ca8dfcdd8143dd4e0f8c4 2013-08-08 07:44:32 ....A 151999 Virusshare.00077/Trojan.Win32.Inject.aabwv-7fa26934aecfcb96d55c897ba2e2610a474c762b9b05cb12843d7d4d086a004d 2013-08-06 23:51:00 ....A 26112 Virusshare.00077/Trojan.Win32.Inject.aadfu-0ef5080b7565d9dedca1cf8a75b3921302cf908bb4d22aa05f6549328c0c832e 2013-08-08 04:49:02 ....A 26112 Virusshare.00077/Trojan.Win32.Inject.aadfu-8e1e1a2d096fa6f3c9450346ad8ac02220d0a8eb7895d063c71cb63d2e2a34de 2013-08-08 02:45:28 ....A 321536 Virusshare.00077/Trojan.Win32.Inject.aadqd-8f691d7c9f1964c6b20abd0657e9e060f1c31d5fde468b3eb266dbafbd5fc77c 2013-08-09 07:18:56 ....A 522284 Virusshare.00077/Trojan.Win32.Inject.aadyg-4def3d05753ef1d07d35a86e9227ad4b4fc0354e0c0d78fc845b37846a61fc4b 2013-08-08 00:17:34 ....A 208013 Virusshare.00077/Trojan.Win32.Inject.aadyg-6ef114484e324d377ee11c6576395889a89d65dd72d69423e47a8ed413fc9831 2013-08-08 07:43:30 ....A 50448 Virusshare.00077/Trojan.Win32.Inject.aaeak-6e84a9901d6dcad1a462ff8277a607e8e77c6f6284df21de93066eebb81a1c08 2013-08-05 17:08:12 ....A 101376 Virusshare.00077/Trojan.Win32.Inject.aaeak-d37e9b49bd3650ab30710f8b69e458be015892329974e465098163980a23ff8b 2013-08-05 19:44:28 ....A 44544 Virusshare.00077/Trojan.Win32.Inject.aaeak-ead5f185b6cdde4318228879d81da3967ef45c5f33d9a166f0c8c8b8b50bb4b7 2013-08-08 08:48:50 ....A 81920 Virusshare.00077/Trojan.Win32.Inject.aaeav-8e4b30469873a035f20418974aa3a944447509d98166e273103b90ae1d4940b9 2013-08-05 19:18:48 ....A 56403 Virusshare.00077/Trojan.Win32.Inject.aagby-e295d7fb5b4d2293537c75d60ea6fc6e7c06ae27ca5da0bb2980fa248b4ac347 2013-08-06 15:18:36 ....A 91136 Virusshare.00077/Trojan.Win32.Inject.aaidc-8df111ea8fe89a5cdd83c84aed6ff3c687611da6d450e780e108dd02c26ad04c 2013-08-05 22:34:52 ....A 393216 Virusshare.00077/Trojan.Win32.Inject.aamku-09656cdc82c78f069317ce33b3b55fa9413eb6832b2be5d65289f714e581d784 2013-08-06 02:35:10 ....A 726528 Virusshare.00077/Trojan.Win32.Inject.aanab-5e8ff48b956b6b9fdc32b607822922c67c510c8f0bf88a4cb5d1761a0eedd4ba 2013-08-07 17:31:50 ....A 727552 Virusshare.00077/Trojan.Win32.Inject.aaomr-471b73b5b9601e5ddbecb985d9ab6e11fec0e4d47eda74dcb54867d1d26df69b 2013-08-06 01:05:38 ....A 22016 Virusshare.00077/Trojan.Win32.Inject.aatoi-86f44bd0dbef3a27cd168d4469af2f544b3ac79172cf184782f60e2800ae93c2 2013-08-06 14:52:34 ....A 88457 Virusshare.00077/Trojan.Win32.Inject.abfdd-860a6e031ef4ed94956aa687961efadb9091ed720a681d5e390cd933904650b6 2013-08-08 05:38:00 ....A 420876 Virusshare.00077/Trojan.Win32.Inject.abfgc-c97d97a047bec13677c0a8173bdf206a3c74cb80341d54b9d57da4df798ffc72 2013-08-08 06:37:02 ....A 248832 Virusshare.00077/Trojan.Win32.Inject.acsle-721549665dddf75f69e0adbf643b4b04bfee434dc43379730b5fe654d51dd6bd 2013-08-08 21:59:18 ....A 377514 Virusshare.00077/Trojan.Win32.Inject.afgwp-238455bc01b0c6173c73a23cacf9abbd0908ebde17a397b8172a9efb460ac4b6 2013-08-09 11:17:10 ....A 377512 Virusshare.00077/Trojan.Win32.Inject.afgwp-df7d27a5ff14173c1d5d97fa3344a2a09b375a0a7a7b7661c709e34bf69d401d 2013-08-08 10:00:12 ....A 163033 Virusshare.00077/Trojan.Win32.Inject.agddl-11a62bd2de2c291069cb325e492c2b7283866a6f88bc85a1e4dacc4a83afe53b 2013-08-06 16:12:40 ....A 787968 Virusshare.00077/Trojan.Win32.Inject.agddl-345fc3a9700367b0e177dff686b1d884a5b174bc509b6ea1679b8c415a2fdc6c 2013-08-06 14:52:04 ....A 909063 Virusshare.00077/Trojan.Win32.Inject.ahlnp-33bcca5d29e208dc3698ae4a139b7cbf2a96d15d5cfe5dc5026b22eec0697d39 2013-08-05 23:55:30 ....A 909058 Virusshare.00077/Trojan.Win32.Inject.ahlnp-341324fe9ac748980f0a15747d20d38594daa4494933b3859b3979b48ff94527 2013-08-07 09:04:20 ....A 76800 Virusshare.00077/Trojan.Win32.Inject.ahtob-1841bee0778bd23373906cb03c88c802adef4517f7786bb747474c62b45163ea 2013-08-08 06:34:20 ....A 867002 Virusshare.00077/Trojan.Win32.Inject.ahvnh-4d23b3ad1229091cb131e0fe9fd35d2b54e9fecb25aa278fcaa023f0c45cb2aa 2013-08-06 10:30:08 ....A 821760 Virusshare.00077/Trojan.Win32.Inject.aiszg-3856ddaca7ad0259db8754f9137f9a0d87fe3d7ee6357229cffecb356f071091 2013-08-07 10:56:40 ....A 154624 Virusshare.00077/Trojan.Win32.Inject.aitoy-3ed84690b9344c172237a44d52c30f61c13a51097b3efd97ae5ad61bf97aee95 2013-08-07 23:18:16 ....A 86528 Virusshare.00077/Trojan.Win32.Inject.aitpl-8fd9250b77bf635bad7267c9e2d620c3c4762fe1596d8ce5ee0f57088aa9ff16 2013-08-09 11:54:28 ....A 220741 Virusshare.00077/Trojan.Win32.Inject.akrdh-b5832db5155e05e2e57b2f4152c146fa414457c01a86f649f0cb519e176d6a86 2013-08-09 02:40:16 ....A 26388 Virusshare.00077/Trojan.Win32.Inject.akshq-8f0c40f97d03cf52688d330a54cca3043181067bc1e54a6693a990dee636f786 2013-08-08 09:01:04 ....A 175901 Virusshare.00077/Trojan.Win32.Inject.akujr-8dfafb9025daff656991761d9d57ed26d51c10a50d3890508f8729ca622d9dda 2013-08-06 22:19:24 ....A 763392 Virusshare.00077/Trojan.Win32.Inject.akvdj-b3216fb66a83b01bc57d3a1fba41c17fb356d1868337623f68677c5802b26124 2013-08-08 06:35:46 ....A 44032 Virusshare.00077/Trojan.Win32.Inject.aleg-7f94a43617773b4bfae1b411c03528acf2f98fda438f0a5ae2a527c4a71cee6c 2013-08-08 07:03:48 ....A 98816 Virusshare.00077/Trojan.Win32.Inject.alnmg-4c2acb6a994de6772c545225d71d5eeb3bf949017c6d157fdf191b7742f90b7c 2013-08-06 19:25:50 ....A 3434185 Virusshare.00077/Trojan.Win32.Inject.althz-8fd3753d4d43ba405480cadfc01699350a2327c2ab2a4afef39aedebe10f519c 2013-08-08 07:43:22 ....A 209096 Virusshare.00077/Trojan.Win32.Inject.alwq-6ed5fe554812703d646d212488e14fa988fa4758f3241120163dfc9561abbabb 2013-08-07 04:28:30 ....A 30208 Virusshare.00077/Trojan.Win32.Inject.amab-0fdd309cebe23d2926c1c583f643d2c5c3fbd397916d8203cc367ff6b1f0d489 2013-08-09 11:04:32 ....A 2277396 Virusshare.00077/Trojan.Win32.Inject.amqxz-c56ffb0b667042fa9d333fee49ba65a2cd460c2d36b43f90f4466a5d34bff1c8 2013-08-06 10:43:44 ....A 73728 Virusshare.00077/Trojan.Win32.Inject.annet-b48d2becf962a8da9c6f870818e72e936d5dc95ba7dcdc032ad64840b3d6b5c9 2013-08-09 08:23:18 ....A 73829 Virusshare.00077/Trojan.Win32.Inject.argd-8e2ab8467333d132b06ef2c3ff25820a2a6a89a1391184bbb7926caa2acf49c2 2013-08-08 02:09:10 ....A 168448 Virusshare.00077/Trojan.Win32.Inject.arwq-004d6a6a84bffd41233f7a209056225bee004e46b8e19bffd51284804fa16099 2013-08-06 14:52:48 ....A 67968 Virusshare.00077/Trojan.Win32.Inject.augb-5d37734c08951f3bb94ab2e6edeb84c7f814ac0db3f6c7b1459dfd1c730283ff 2013-08-09 01:33:20 ....A 27136 Virusshare.00077/Trojan.Win32.Inject.azgw-8ef0895a79564ae3ad6d622bab3f57a273bbc2bf31ae0a9d97cdbf1919fdf565 2013-08-07 03:07:18 ....A 106496 Virusshare.00077/Trojan.Win32.Inject.bcac-696e7fd1138609088566b8e079dc4026ad2e70e16c0d18eae921b6294d362c69 2013-08-06 15:37:02 ....A 794624 Virusshare.00077/Trojan.Win32.Inject.bccm-8e29ec6bc3a3780c43938d3a8c21af2e44157b8b365475ac2181d29a456e603d 2013-08-08 09:00:10 ....A 77056 Virusshare.00077/Trojan.Win32.Inject.bcmu-8eb55d2b5b7eabff31bef22e45c5a823324001a7440cffa3bc0991bd2cef578d 2013-08-06 12:54:12 ....A 46080 Virusshare.00077/Trojan.Win32.Inject.bgob-b644d8c6ec6edbedee9e89268a9b2e8532c27582a25bd72c72f826e5859706d4 2013-08-06 17:49:46 ....A 8176 Virusshare.00077/Trojan.Win32.Inject.bjak-e20336fe67898774cce2976c422f20169ff144081bbc1cb6993f4aa1866f5bd4 2013-08-09 05:13:58 ....A 164600 Virusshare.00077/Trojan.Win32.Inject.bjef-03c199e19f0677e6a8dc3ef41dde49a6e5feadf189e9cd193cd6b28d8b2a64db 2013-08-08 00:03:40 ....A 174200 Virusshare.00077/Trojan.Win32.Inject.bjef-ad8eee2b91c9877aac1682bd8e158bb540b390b9952154d69e3b4acf64a948e9 2013-08-07 04:22:50 ....A 1548296 Virusshare.00077/Trojan.Win32.Inject.blru-b7c2b58d8c7ac88a4fb05e1c1d3d7c7029ec77d81f89d65d6e3c53340f4f7845 2013-08-07 14:57:28 ....A 318464 Virusshare.00077/Trojan.Win32.Inject.bpct-1acf6cc907438c8ecc4a3b7410a0e773965921ef2f806748c473924e80c1ffd1 2013-08-07 10:40:14 ....A 4785152 Virusshare.00077/Trojan.Win32.Inject.brlt-96511b8e7ab4f08f9c10da4dac786ad538af27a631ea0cf69c0c790b9f30b606 2013-08-06 09:10:30 ....A 173568 Virusshare.00077/Trojan.Win32.Inject.btmb-dd5ccc0b72838f121a67c28ba6d522cf7bab49ab117b60c30816046153e1fcfb 2013-08-08 16:46:52 ....A 118454 Virusshare.00077/Trojan.Win32.Inject.buol-20d0379eca1b6f2429545aef156b86dc24982d63a674563cbae419cb61e9eda2 2013-08-05 21:42:58 ....A 5423104 Virusshare.00077/Trojan.Win32.Inject.bupe-d7cc0c6c032dbad15593f5e42070388a86d1d36a93e7e93275df086a8eceefd6 2013-08-06 23:01:34 ....A 249856 Virusshare.00077/Trojan.Win32.Inject.bvwy-e3749373d7ee88065dc98468894a52f06f2ccd3d1ff70b5cd3557d4f4f522a90 2013-08-07 09:18:30 ....A 561152 Virusshare.00077/Trojan.Win32.Inject.bwdq-3df3f3a780949cffc16ad6b37c76e1916e78bdc24d94c692858f33bf3f04128e 2013-08-07 01:15:02 ....A 2987008 Virusshare.00077/Trojan.Win32.Inject.bwhs-bb4886af458ebbe2579ee3e83d1f95cb84ad7ab31f148d272f39f0cff8765e1f 2013-08-07 04:59:02 ....A 107262 Virusshare.00077/Trojan.Win32.Inject.bwjf-bd51e26c14e03f10b4af7878d8462228acfc7192dee560a14863cbcc95ef67d5 2013-08-06 16:52:52 ....A 3022848 Virusshare.00077/Trojan.Win32.Inject.bwjp-e1658067964b2616ba8a27548c792d40c7500a90f3b185a516f16208d2f6fe2e 2013-08-06 10:51:52 ....A 102408 Virusshare.00077/Trojan.Win32.Inject.bwkw-8b91ffa37e35010adea75c4304ad6cc30dee1eb756329ae618b2707e81d3a1f6 2013-08-06 14:26:24 ....A 413696 Virusshare.00077/Trojan.Win32.Inject.bxym-10b7686f338fab83072b12ad1be36841dd51180978aaa1b7735bcf1201a11872 2013-08-06 12:58:42 ....A 271229 Virusshare.00077/Trojan.Win32.Inject.byly-3aba6c5044eeaa8a785ddbddc91892f828d6f954611de6edbad3b381f5af0d05 2013-08-07 16:52:48 ....A 170496 Virusshare.00077/Trojan.Win32.Inject.bzsn-465cf5cfdb7964088274185852d12ff395498792d67efef2b39aeae23032dcbc 2013-08-07 04:17:38 ....A 629760 Virusshare.00077/Trojan.Win32.Inject.bzvv-e5fea084696d56fdc722d4cc6e892593182d179cb65d63a32b0bccb2c65f9633 2013-08-07 01:41:30 ....A 653312 Virusshare.00077/Trojan.Win32.Inject.bzwk-bbc3fe6733c17b2a7f60a0964ab3c3ad034d1949fcc304cbdc7841aea97856dd 2013-08-06 15:59:54 ....A 238198 Virusshare.00077/Trojan.Win32.Inject.bzzo-116629d7bef0a039b973cd00e8407a13128de8c05757cf93262321263e2ddf3b 2013-08-07 02:04:26 ....A 1155072 Virusshare.00077/Trojan.Win32.Inject.cbdu-10c57926b573230b16334575e66126a1e1fb0fb5b9cbd0e7183f178437d5cf36 2013-08-06 22:14:12 ....A 641873 Virusshare.00077/Trojan.Win32.Inject.cckc-3ddaf557782dc31476c8ba3c58b91c3e54a6ebfe7284668d5c273ff4cfc3c2d8 2013-08-07 13:58:06 ....A 512512 Virusshare.00077/Trojan.Win32.Inject.ccwl-97447daa37a3977fa0783df06af433dc55e5c7a79afa484ca02f0b50ad5578ae 2013-08-06 22:19:18 ....A 355328 Virusshare.00077/Trojan.Win32.Inject.celh-0d68f3255c680bd2dd88fa1c7d2a03dc67ad9d48fca45beb142bba433ca24b61 2013-08-07 09:35:26 ....A 91648 Virusshare.00077/Trojan.Win32.Inject.ceou-e2ff61af3f51b9411c0072b8c73e2e3fd93ac4d398b613a0071df74310c680b9 2013-08-05 21:43:06 ....A 1247744 Virusshare.00077/Trojan.Win32.Inject.cfka-07f4dbcd4ee3cfc5331520209f16d7186f9a251b266fe4663d3772f82af11caf 2013-08-05 23:09:02 ....A 929792 Virusshare.00077/Trojan.Win32.Inject.cggo-85fffc02aaf58fbf3eea384cac608e2d5360104962f97698a62c49507b5ad974 2013-08-06 14:54:34 ....A 470016 Virusshare.00077/Trojan.Win32.Inject.chan-affbc22ebe10f3df607d73a1619e3e0e27f1b15ae010a27b8aab3d9705913b85 2013-08-07 07:16:46 ....A 335872 Virusshare.00077/Trojan.Win32.Inject.chan-e1cb73762d10f0c6ed4eebc2de88bdb2060b9110b4441a0dba8e6253a8ad7287 2013-08-06 22:58:04 ....A 159744 Virusshare.00077/Trojan.Win32.Inject.chqj-b9c67720bfe8dc79e60abcf54a60a32d177a73ca526cfa4ca8595b0ade814087 2013-08-07 17:39:22 ....A 888832 Virusshare.00077/Trojan.Win32.Inject.chzo-c2d1ccceb9c8ff2d3e42e0250b4f1312ea91ec8d72bb2366098e9094ed9fca09 2013-08-06 13:10:32 ....A 734268 Virusshare.00077/Trojan.Win32.Inject.cjkh-dfff1895bd09957add3fa38f3113b034d0200d55bfc099782dbd5a4deb51933b 2013-08-07 11:06:06 ....A 130368 Virusshare.00077/Trojan.Win32.Inject.cjlh-67101e353f919b6225a4a62f8f5b1ce11db47747c9169751286b0e1e8c94bec6 2013-08-07 08:27:48 ....A 1396224 Virusshare.00077/Trojan.Win32.Inject.cjli-128276cdd1734e20bfb9f08a3102874e6eaa964161b1098f4900be32e1fcd5d8 2013-08-06 10:45:18 ....A 336430 Virusshare.00077/Trojan.Win32.Inject.ckvw-b43b75b35a98a9d668043100189b904e90f309c6be3b198e49fb9d59c536b266 2013-08-06 15:59:38 ....A 696832 Virusshare.00077/Trojan.Win32.Inject.clfy-8e6e3ae59ad30332cf8dbf2aedc5f0fec0f399346a733e50407e6eeed6ab2cec 2013-08-06 06:47:10 ....A 131108 Virusshare.00077/Trojan.Win32.Inject.clih-b2c2bcd7d1ed437be55290fb8b3440dc7daec0a8fecd6bfdead8ebd87db4c3a5 2013-08-07 02:58:16 ....A 177285 Virusshare.00077/Trojan.Win32.Inject.clmx-408d1dde6af26076badf58a1f93e82b847b2dff0044257e0b12e46cfd9dce13d 2013-08-05 23:34:52 ....A 315392 Virusshare.00077/Trojan.Win32.Inject.clxq-d9ac292d0e44773cd497179c87bdd482a63d2aede3b6fd613a9f59259ccc3670 2013-08-06 02:19:04 ....A 16384 Virusshare.00077/Trojan.Win32.Inject.cmyx-db13913968b2572c7777d1c75af3fde54fb16aa580bb2c197f498914e1c1bd61 2013-08-06 06:35:42 ....A 16384 Virusshare.00077/Trojan.Win32.Inject.cmyx-dc997c1c110d9240dcb41c6721b9d039e2cc26e2b166c75043525c0786f49312 2013-08-06 00:02:20 ....A 73728 Virusshare.00077/Trojan.Win32.Inject.cncm-869f55aaeecc1ca67b0108b7ccbc3654d960e0c806a1787a9d6dd1a28f45cc2d 2013-08-06 15:41:18 ....A 332669 Virusshare.00077/Trojan.Win32.Inject.cpow-86cc05cbd86b1e81d6cc5ed4a884ec4c12edb215a06f826a1b20f18bcfbe303d 2013-08-05 21:42:50 ....A 309824 Virusshare.00077/Trojan.Win32.Inject.cpri-322df96cf4d6903cc948c1a33b120535abde2ae10d94fc54cee20315d5eb0e99 2013-08-07 01:52:46 ....A 405504 Virusshare.00077/Trojan.Win32.Inject.cqkz-68f25f24b03705b701bf16d04c9975be872b487750168ba817648490f4370d6b 2013-08-05 23:44:16 ....A 75503 Virusshare.00077/Trojan.Win32.Inject.cqvk-d9a3a104d0184335d0fca5d978a6a234d78858dfbaf1e1ed2f4b6267e364dac4 2013-08-07 04:08:54 ....A 573440 Virusshare.00077/Trojan.Win32.Inject.crem-3b99ff5953fd502ad11b57184068f60515dbafe8cfe5e4f483282ec3e6a4929f 2013-08-07 09:15:48 ....A 3416064 Virusshare.00077/Trojan.Win32.Inject.cuyk-e82a877bffd50232e9ac3224ba98b7da977235635f578a25f2819d60180e947a 2013-08-06 04:18:44 ....A 319488 Virusshare.00077/Trojan.Win32.Inject.cuzq-886388daec580b2043d9fec3fc1bced19e49c12ef8f5ddb85fec14645211c216 2013-08-06 15:55:50 ....A 516096 Virusshare.00077/Trojan.Win32.Inject.cvbz-b7bdc7639ddb8e6a26512ce4c3aba1767a1ab968f841daa9dc3f3eb4f900ef75 2013-08-07 17:39:20 ....A 54784 Virusshare.00077/Trojan.Win32.Inject.cvvq-c302dde5cea287d3f1181f31df6ce1ce8b3bc31b96f3db5e960b116623740543 2013-08-07 13:58:58 ....A 331814 Virusshare.00077/Trojan.Win32.Inject.cvxi-19c556b6ade971f381ecac1b024103d7c83bd6984050ac76193e1aceea986cbb 2013-08-06 18:05:10 ....A 503493 Virusshare.00077/Trojan.Win32.Inject.cybc-8f7185c72c0821ab0130e66996b2adf24337153396bd6294eebb31d748c50eef 2013-08-06 23:04:44 ....A 1388941 Virusshare.00077/Trojan.Win32.Inject.cyqz-13805c630626c61b77150cd7cc583188d079d0759798d2772759eb51acee050f 2013-08-07 01:15:00 ....A 841728 Virusshare.00077/Trojan.Win32.Inject.dcap-67f71cbd2acc425906d5dc202362aab84edd3d64a7ba142a359b99b268b6c688 2013-08-07 17:38:46 ....A 69632 Virusshare.00077/Trojan.Win32.Inject.dcea-ec2f01059bf852050d98466ba659b7b71436585bcc25496e573d7112289aec18 2013-08-06 12:42:02 ....A 479232 Virusshare.00077/Trojan.Win32.Inject.dcex-099d75e91fb5b272bde9188b48aef1f2206cd6e2fe9ec92fd2cd6e7f8495b03d 2013-08-07 15:37:14 ....A 139264 Virusshare.00077/Trojan.Win32.Inject.dcgd-eaf0ffe8957d72890bc3743381a2d6bdfd60c11e0c971069cb44a2bcb31c603c 2013-08-07 12:30:48 ....A 35868 Virusshare.00077/Trojan.Win32.Inject.dcgt-145c3041725e8e60b463ad8757ba31eca652ce9edb45f813b4bb837fc97d10cb 2013-08-06 00:28:04 ....A 35848 Virusshare.00077/Trojan.Win32.Inject.dcgt-340fc1f1e3138a121891801b768f9f9245b53341c6081d4c3c27afce5ef10fc1 2013-08-06 20:33:24 ....A 35864 Virusshare.00077/Trojan.Win32.Inject.dcgt-362db5a18153aa5dcca2810daa42bb4fe6c49bcded1ffd1d14b12271bfe35ca3 2013-08-07 00:58:20 ....A 35864 Virusshare.00077/Trojan.Win32.Inject.dcgt-390989b7b0d56db7457950d44c5c5a7a4b084f87cb1902d77fb30882dffd3837 2013-08-06 12:42:32 ....A 35864 Virusshare.00077/Trojan.Win32.Inject.dcgt-5c5a481419b4975f43e390a2c6776a7f2128f38b198d3ffa88ad5420b7b96cde 2013-08-06 12:11:30 ....A 35852 Virusshare.00077/Trojan.Win32.Inject.dcgt-8530eee8e5a1590919d4cafba8833803747685f11ccfd40c1cb7fb7ffa4e5b80 2013-08-06 01:20:24 ....A 35852 Virusshare.00077/Trojan.Win32.Inject.dcgt-86f9516d348e0ec6f85d0f5b9343b99e1da945d1e909e4f8e63806d13b428f3a 2013-08-06 21:30:50 ....A 35856 Virusshare.00077/Trojan.Win32.Inject.dcgt-8978ba223ab18ecc4bd6c93906e2c2e02c97da2936d75bf5cae44c91eb098510 2013-08-06 10:44:14 ....A 35860 Virusshare.00077/Trojan.Win32.Inject.dcgt-b4647ca5c8fc09f00f9ae29a6d124d9bb712b3a90fc6b04a187cfacdc9971bec 2013-08-06 23:15:44 ....A 35868 Virusshare.00077/Trojan.Win32.Inject.dcgt-ba83fef058176e7cf340b1e7e22492c38758ed4c8b4e65944a1edefe53322fa1 2013-08-06 05:09:08 ....A 35852 Virusshare.00077/Trojan.Win32.Inject.dcgt-dbc1c20f6526d2a4a4eb915e598779b68685ddd2bfaa8397c34bed3ed739a3f8 2013-08-07 07:14:22 ....A 35864 Virusshare.00077/Trojan.Win32.Inject.dcgt-e1d204d1d4ada351574b5569a180cf5128e5e7c1ce0e1c42254d1c4278715276 2013-08-07 18:17:54 ....A 35860 Virusshare.00077/Trojan.Win32.Inject.dcgt-ecd90f0cb4cea99da123cfc65d452fff2077fab9b68a67679228d9fb52f59e51 2013-08-07 11:09:52 ....A 438272 Virusshare.00077/Trojan.Win32.Inject.dcis-3efc29def879ae609dcf192206fd383d14b672bfa032dccb68b36aeb670a0f4c 2013-08-07 00:08:58 ....A 111104 Virusshare.00077/Trojan.Win32.Inject.dhbp-676f84f7d032cd252e0c2d8ba7090c659ff96e9d84ed20837baa6e1869463b3c 2013-08-07 16:49:44 ....A 999432 Virusshare.00077/Trojan.Win32.Inject.dhgw-c242cebc66fc9b72265fd1e8f7dba2df90344fd5f2e07d48c8abb697a9c74083 2013-08-07 14:53:34 ....A 841216 Virusshare.00077/Trojan.Win32.Inject.dhtn-eac09e83748ecd0cfeb5472c9e4ac28cf4dce2843b00fe260ee0552891b3cad7 2013-08-07 14:04:00 ....A 115281 Virusshare.00077/Trojan.Win32.Inject.dilk-1a3a5930e9d8cb124d6dbd31ab3aead16012ab82c1b0bb4b2ee5bc41f5177b13 2013-08-05 18:56:48 ....A 1919103 Virusshare.00077/Trojan.Win32.Inject.dkrz-d442020a22213798bbc50ae00718b33d3a877ad2089f8c8156f76dabbc425df2 2013-08-06 10:17:12 ....A 55296 Virusshare.00077/Trojan.Win32.Inject.dkzz-b3fec11c49ca6bea1a22dee86916b8f177ed7dc6c2df12c773ed9e01b3786a56 2013-08-06 00:42:56 ....A 1429504 Virusshare.00077/Trojan.Win32.Inject.dmkq-5d9070d3e36214bc9ae7e0d304b3667f2e841fe65abbc05ff4f5e7c3aa382f2f 2013-08-06 20:40:26 ....A 497664 Virusshare.00077/Trojan.Win32.Inject.dnhz-12bb3ebb64334be45e58c7ce0c9138179fa857b9f38809f74dc997905a850993 2013-08-09 02:04:40 ....A 497669 Virusshare.00077/Trojan.Win32.Inject.dnhz-ae5721ac64a4557f9df2be44e45460c507a3678743e0d3e77c4c80543e40bc49 2013-08-06 15:51:16 ....A 643589 Virusshare.00077/Trojan.Win32.Inject.doyq-3bba5a7f66137fa4ce36912c362ddba82f702d946efee2e26b839e59486ec938 2013-08-07 01:44:02 ....A 637952 Virusshare.00077/Trojan.Win32.Inject.dukn-0fd5c17da29a890b7cc36dbbdb0495aece41c0f6ad01359faf3b87d87bdeff31 2013-08-07 09:35:32 ....A 637957 Virusshare.00077/Trojan.Win32.Inject.dukn-b9cc7f7371a5ac579f54cbc2343822e49c5883b07d3e11d154687b0624605bc8 2013-08-07 00:11:12 ....A 96522 Virusshare.00077/Trojan.Win32.Inject.dwwa-baeaa64adfe3d8c9a1f94fac63719049d2adeb099e697f291afcfa650c47f4d1 2013-08-06 12:40:46 ....A 133120 Virusshare.00077/Trojan.Win32.Inject.ecak-aefbdc5114c8ccf444c544aaabd5deca27af0ad6df6d3fee506453b90f10f3fa 2013-08-08 08:40:36 ....A 133120 Virusshare.00077/Trojan.Win32.Inject.echy-0c5ac50210def8d4bcb4e29206820eb9211b2c097e471d18c8996dd5dab490ac 2013-08-06 22:14:28 ....A 158273 Virusshare.00077/Trojan.Win32.Inject.echy-b9b7394938e5da0dcbc468a2777b08352efabdc32b8766595ee2f4f959b98098 2013-08-07 08:37:50 ....A 258048 Virusshare.00077/Trojan.Win32.Inject.eeiu-0ffe00aa9764426723781b47e73991cb0c410cf3ac5332e6927de5bf0f948900 2013-08-08 16:10:44 ....A 151385 Virusshare.00077/Trojan.Win32.Inject.efjb-6eaf53612112de7779c94b8ed24a711b340ca9669c939c98a910ee290ce3b6a8 2013-08-06 01:54:10 ....A 88576 Virusshare.00077/Trojan.Win32.Inject.egvg-0ec22df9bd81a222f8b3b90754fe9dea3f51331fd1d1f709b72fd4bb257e29e9 2013-08-08 10:02:24 ....A 26112 Virusshare.00077/Trojan.Win32.Inject.elqz-78cef5d05ba162ae6ddae7befbd453a8831ca5179d381f2076995ff92b589409 2013-08-08 08:58:20 ....A 745472 Virusshare.00077/Trojan.Win32.Inject.evea-20bbd2f5fdbd403f5fe32f46f54333ae76cb634f235ed5f239d8b1614025c71a 2013-08-09 12:49:26 ....A 745472 Virusshare.00077/Trojan.Win32.Inject.evea-39fc9233e6f5dd9bdfeb80cbfd8d5180309db823c6fe05a706bfcc60484faf2a 2013-08-09 06:52:02 ....A 745472 Virusshare.00077/Trojan.Win32.Inject.evea-610dd189dbdec0c63caf1483d091ea52579dff210156b222aee7465c3cf4c670 2013-08-09 01:01:46 ....A 745472 Virusshare.00077/Trojan.Win32.Inject.evea-775bfc1ab3915bb45c0489b7245ecb69f59f5ee8299b621ad5e5f942f39c78ff 2013-08-09 05:45:18 ....A 745472 Virusshare.00077/Trojan.Win32.Inject.evea-8597bd1bf992630cc5e582baba99c9564feacb3b59e04f03537796ee4daac765 2013-08-09 06:22:54 ....A 745472 Virusshare.00077/Trojan.Win32.Inject.evea-a15b8115ebba0d3153b1d4ec71f822580b60d51b329b2567f9f4e06eb6bea65d 2013-08-06 20:57:02 ....A 1075786 Virusshare.00077/Trojan.Win32.Inject.ewwq-0f749961f8c9a0a5ad0a4325f99b927a0310d2bdf382e3019835158da3742e9b 2013-08-09 05:00:56 ....A 1668976 Virusshare.00077/Trojan.Win32.Inject.ewwq-7651c7a4b90d618798f4f208e3ceb54755c88dfef7eb35fd8911e32719fb7b83 2013-08-09 00:55:58 ....A 29184 Virusshare.00077/Trojan.Win32.Inject.exhe-e91e18a1148249e473f096c62dc6ef6ac26393830991f1e63c145ef03bc83f27 2013-08-07 04:28:28 ....A 859443 Virusshare.00077/Trojan.Win32.Inject.eywm-0fde4b4fb08370ed5b75285caf6c0d1b283145b8c33a5e3028321a9d72377ba2 2013-08-09 12:04:02 ....A 1872780 Virusshare.00077/Trojan.Win32.Inject.eywm-a11bdd31d119d2ec832e374433cda64a9780ddfca81b51147ba5f27c11bd7604 2013-08-07 19:59:22 ....A 884462 Virusshare.00077/Trojan.Win32.Inject.eywm-da8c807d52275772831dd4775e1af414a477febed83c1501e08bcfe391ca3b56 2013-08-09 07:43:00 ....A 1773217 Virusshare.00077/Trojan.Win32.Inject.faax-4b83cf2c4f0b5151cc5ecb92658fc5da8dd907aa0f7d04627f1f1d9709847b0e 2013-08-05 21:42:46 ....A 1390078 Virusshare.00077/Trojan.Win32.Inject.faax-5b8b3d8c856181c10813d954d5174d53019c1760484e2b714b331b42b2dab391 2013-08-08 06:33:08 ....A 1121280 Virusshare.00077/Trojan.Win32.Inject.fbos-7f874529756c1d58a2f78a33891b9bc2fe0768dd946e0d6bdc37b2682522e32a 2013-08-08 14:17:48 ....A 186454 Virusshare.00077/Trojan.Win32.Inject.fhvt-535732054285940345473d9b065607c03bae6f11dbf89c5854fd3bc102319351 2013-08-07 14:26:22 ....A 747008 Virusshare.00077/Trojan.Win32.Inject.fidr-c9f76928f98337c04efd9f2e8bdda28161d85439d0282e69e19c151772ed0305 2013-08-09 10:04:02 ....A 372736 Virusshare.00077/Trojan.Win32.Inject.flmd-70812c06bd29b55c7be0631332c28031836fc37c0965915898d586e5ed0b0661 2013-08-09 02:06:00 ....A 733964 Virusshare.00077/Trojan.Win32.Inject.fmkj-e182d933cccf12b2394e7aa6d267c5df13867edecfaa1bc6c1a593e2f7b66c4e 2013-08-08 19:38:42 ....A 122368 Virusshare.00077/Trojan.Win32.Inject.fnyc-d50cfba5b5592ef15760d0529d5f5779d6f04bc70d48842c8a80d3250c6e35bd 2013-08-08 10:01:50 ....A 298873 Virusshare.00077/Trojan.Win32.Inject.fojl-14710abf05253b800a292dec1b2fa3cec3a3f619168d648b3e6455a855f92fb5 2013-08-09 11:46:28 ....A 270336 Virusshare.00077/Trojan.Win32.Inject.fojl-4f26ea4c83b2d9d219091ab01ba797f864f1684bcf4245cb4bcef580211f5db1 2013-08-06 08:17:50 ....A 201728 Virusshare.00077/Trojan.Win32.Inject.fox-0de601d4a0055250a18bbd2971413220e61774755ae1e93804977622d0d7523c 2013-08-08 09:39:14 ....A 84588 Virusshare.00077/Trojan.Win32.Inject.fsyx-fe67138a35261a64afc14d9add42e258190848b694a997311f88a8d8f1d533fd 2013-08-05 21:46:00 ....A 74692 Virusshare.00077/Trojan.Win32.Inject.ftuc-5bcbcec7cde4136f39282330b9751f4c18bd7f47b780a411bd3e57b8a5f6c3db 2013-08-08 06:51:08 ....A 620444 Virusshare.00077/Trojan.Win32.Inject.fvbi-a89d72490832aaac22c9504acd5700eac7030f7fc191bf7f43f3c16e1932836a 2013-08-09 12:25:26 ....A 19456 Virusshare.00077/Trojan.Win32.Inject.fwnd-8fa75f69e645064efe665e4a3b128f0261807a5cb33b4a222a3f6aa0b6ad6d0e 2013-08-08 00:29:50 ....A 111828 Virusshare.00077/Trojan.Win32.Inject.gfja-8eb9f19fa064a1551d64ee2fdf206c492a7ce1c4dd73cacb79791c3f2b629c99 2013-08-08 16:18:18 ....A 166038 Virusshare.00077/Trojan.Win32.Inject.ggfo-6e7b3a8da8d2b6406cfda1aaf3966b2ae6f8e8c3f0d69e11d320e3a1ec825ab9 2013-08-07 09:42:36 ....A 131072 Virusshare.00077/Trojan.Win32.Inject.ggna-1a099232da0030768a57856eafb3d0d5a40206d60da241b02866c521ceda9ff6 2013-08-08 16:50:58 ....A 155760 Virusshare.00077/Trojan.Win32.Inject.ggpt-bb29355a2503339eefcd0a307b16c6ca5961828bd1ba0fc9026880f7a860870b 2013-08-06 18:08:36 ....A 54272 Virusshare.00077/Trojan.Win32.Inject.ggyf-e1b36f75176cb006daa6e79f3f586b5d368e47d539a743b8657ec1f87f701b60 2013-08-08 04:57:00 ....A 36864 Virusshare.00077/Trojan.Win32.Inject.ggyz-8f6f3f09e0e196e7e2b206408bda2ed738619d979fba4d2b4e8a4c1ac8eb24f2 2013-08-09 05:09:16 ....A 139264 Virusshare.00077/Trojan.Win32.Inject.ggz-8f05ba70635edfe14c831d188b2885fd9a92797bedd30cdf300fbffa961e633d 2013-08-08 08:53:28 ....A 150528 Virusshare.00077/Trojan.Win32.Inject.ghfi-7fd324fc19aee84c14a5ca0261c876780b9acc6b4ee7cb080a4b59e71925c79d 2013-08-06 21:07:30 ....A 419328 Virusshare.00077/Trojan.Win32.Inject.ghkz-1306d49611d991670db7316d596625be5894180c548d838e546ffa3937ff1b52 2013-08-07 04:18:48 ....A 81920 Virusshare.00077/Trojan.Win32.Inject.ghnp-1622df45217a7d098e3da211e9f53e40694718a25d6beebc4b973abf4026628d 2013-08-08 08:59:42 ....A 112335 Virusshare.00077/Trojan.Win32.Inject.ghqb-8e5a5ffe0a4c92d3afdd3897a567744675d732f5fa18a6df7abdfad33d2a0c22 2013-08-05 17:46:18 ....A 47616 Virusshare.00077/Trojan.Win32.Inject.ghqb-e28c45b98e29f716e2df033b7d054a7b78e4f55f41999b3c12455d938b5a3509 2013-08-06 04:38:52 ....A 83345 Virusshare.00077/Trojan.Win32.Inject.ghqs-0c164b91de0c6bb40a3f8dbda9ced9d0f349bfc96d18b1499d82a92a7b71a44b 2013-08-06 11:10:20 ....A 53248 Virusshare.00077/Trojan.Win32.Inject.ghqs-0f74ccbf1b858dcd21c4462d65623e57900cd1137177c67f42faadcd77d4e228 2013-08-06 19:04:34 ....A 53248 Virusshare.00077/Trojan.Win32.Inject.ghqs-12585edac24b33f6e347e9c41cba0b4128dba315eb1a99fd29dcc0d4c0ad1677 2013-08-07 01:10:30 ....A 53248 Virusshare.00077/Trojan.Win32.Inject.ghqs-67f4b669411fbf4b23afa9c205dd03ca5808412ec042264a4f11e8b52612e42f 2013-08-07 10:10:22 ....A 53248 Virusshare.00077/Trojan.Win32.Inject.ghqs-6ce11d832146a4567d103570ecce0dfaf32c4303c5c0d70feec430757169c4cb 2013-08-05 22:35:14 ....A 83345 Virusshare.00077/Trojan.Win32.Inject.ghqs-d92bc52229c057a77c29899a15a1c3f3f1e270a3492a824d5e2b15e55b4a94b2 2013-08-06 12:22:14 ....A 53248 Virusshare.00077/Trojan.Win32.Inject.ghqs-dfbc02a07ad67a0c3276bb2ecdfa7825657a1fceb5bc8fee657904030cb79e6a 2013-08-09 12:23:32 ....A 83345 Virusshare.00077/Trojan.Win32.Inject.ghqy-6fcf85457bf51d76cce773734b37ae1218267c25d734c13c6545518f3c091b29 2013-08-06 02:00:28 ....A 876032 Virusshare.00077/Trojan.Win32.Inject.gidv-353b793734cceea5dfb3ed541958a8812d347cb78dff7a5cced1b4863f0f3748 2013-08-05 17:16:48 ....A 602624 Virusshare.00077/Trojan.Win32.Inject.gjhg-c6ac99c710adb8ff5dedc7cb0254d70b5bad8cf62b9f1e72e120ae8d6c96fc74 2013-08-09 06:50:28 ....A 680855 Virusshare.00077/Trojan.Win32.Inject.gyyh-4645bbca3b796e53a3e93a424a89dacbc0cc85e53c9a5338663f4a75c6a78bd6 2013-08-05 20:28:52 ....A 90112 Virusshare.00077/Trojan.Win32.Inject.ijat-cb42b38bd12da38af2cf12be1cc99e1421e2b1ee4af29e207e3549c589ce3dad 2013-08-08 20:15:32 ....A 561120 Virusshare.00077/Trojan.Win32.Inject.ilue-0c58e87713b0bb922e9a3f47f281999f58fdaaa364022b220d9f2d81b0a0dcef 2013-08-09 06:55:50 ....A 561120 Virusshare.00077/Trojan.Win32.Inject.ilue-64f56d8defa2f6556b330349272eee9fd0c1b09a85bfef89b93d2773c1b932af 2013-08-08 08:46:42 ....A 561120 Virusshare.00077/Trojan.Win32.Inject.ilue-701c9323862a3a03c67e1df271082adc0f417e8758eac31b8ad04bd5d5f5abaa 2013-08-08 04:52:44 ....A 561120 Virusshare.00077/Trojan.Win32.Inject.ilue-bb38447ea5001fb3149b64f7a95b9ba59a239ec1043473de7a6937421ab43fb6 2013-08-06 05:04:02 ....A 393277 Virusshare.00077/Trojan.Win32.Inject.jrhm-dbc3309018bd09415b057a1f4f7b863175fd88fb21f3f8ed03a3a17c4e2feff5 2013-08-06 12:29:20 ....A 512108 Virusshare.00077/Trojan.Win32.Inject.kbhg-3a041e9d721c44b7b2437cd6f890a0142cafcebe64697cf206df6fdfb84b1e22 2013-08-05 23:25:44 ....A 396669 Virusshare.00077/Trojan.Win32.Inject.lofh-c1d55fcbf4360a1ad91aedf5efc98f79394711a2c9e2ed8201cec5be86c8098e 2013-08-07 04:19:48 ....A 150530 Virusshare.00077/Trojan.Win32.Inject.lsmc-e5e7490e92693bbd641919783f335a8b3a08835267c325c06abe094285ad5d40 2013-08-09 02:57:50 ....A 10464 Virusshare.00077/Trojan.Win32.Inject.mt-05bca2ab298dd06569b1c87c3b4c27bc92965f2cfc8208425ed7c400a2f4fb04 2013-08-09 12:50:16 ....A 10976 Virusshare.00077/Trojan.Win32.Inject.mt-5b853f1255e2ef7cc0634911fed34a508df51e8fa5a651a7b9f05cc0c1701afb 2013-08-07 17:55:28 ....A 1070592 Virusshare.00077/Trojan.Win32.Inject.mytt-477d5d70cdffbaab80646efadd688b42b1c4c186804d05594764c4a518b0e0a4 2013-08-07 10:37:06 ....A 319488 Virusshare.00077/Trojan.Win32.Inject.nxlx-6d04bea3cc3f55c708773602ea1599179f9b8347bdcba933f395d718b62fd896 2013-08-08 07:02:24 ....A 253088 Virusshare.00077/Trojan.Win32.Inject.nzgb-6e9c31e479dc9bc1ca300291c88dec239a4e90f949914503dd34b34ce58b2de5 2013-08-07 09:01:02 ....A 3006464 Virusshare.00077/Trojan.Win32.Inject.omeh-12fd40998f1715ce8ad64227c894883890ef7670edd44afdad6cb99d2cd4e1af 2013-08-06 11:11:52 ....A 133120 Virusshare.00077/Trojan.Win32.Inject.ondn-8c487b198de276b78edeb1de738c98df7ab6c649951160139620266c0cf6b5de 2013-08-07 21:45:54 ....A 30846 Virusshare.00077/Trojan.Win32.Inject.q-6fb19a925a0cf2b2c37359ab187a020b7319c67e5309cb2e2c998e97b3b7f9d2 2013-08-09 11:09:42 ....A 532208 Virusshare.00077/Trojan.Win32.Inject.qafm-6f193a29c0a49e0b264570cc0504e0dfde209771d2ca634af32c27cbaf234c09 2013-08-08 08:36:10 ....A 577536 Virusshare.00077/Trojan.Win32.Inject.qfvs-6f27ef9a9bc610e51f19c3af3abfa6f0de912d677176f4f39214d24175c3ed33 2013-08-06 04:38:52 ....A 1280000 Virusshare.00077/Trojan.Win32.Inject.qu-b25b155bbd744edfa9762fbe86b05eb5ee8f44d12f0890450ec93206ee845368 2013-08-08 07:35:14 ....A 90344 Virusshare.00077/Trojan.Win32.Inject.rxpb-6ff066dfff08ca7b0722b99cd3212c43691ed5e6d2e722a2da66750c3e04a8e3 2013-08-07 00:07:02 ....A 393216 Virusshare.00077/Trojan.Win32.Inject.rztk-baaa14793ae79ce77a3b1683963a3dea76df849b97eca48f9d7200b1c3d95001 2013-08-07 16:46:20 ....A 521246 Virusshare.00077/Trojan.Win32.Inject.salh-6f4694eecd3b6a02371673cea544f15507d0606abc96150ce4f93d22c812ad59 2013-08-07 09:25:14 ....A 83968 Virusshare.00077/Trojan.Win32.Inject.sbad-18bde489450d981d3eff6d15d944c7e40f966381b15330959c328c07d86ad939 2013-08-07 05:10:22 ....A 74240 Virusshare.00077/Trojan.Win32.Inject.sbad-41953912f020fd1c133a8edd0be0750f07c0583f4e60c8013b20e85f373f5be0 2013-08-07 09:19:46 ....A 120832 Virusshare.00077/Trojan.Win32.Inject.sbae-436be6cb47664f7f33a226f0d536917631ca98d9d91284d3faf06610e1f36e4e 2013-08-06 10:55:04 ....A 760832 Virusshare.00077/Trojan.Win32.Inject.sbpf-df1511f738e5f0e441ca3f915921194ff74c4da3cf7aab58f536fa8eae4f81e8 2013-08-07 10:07:24 ....A 2132480 Virusshare.00077/Trojan.Win32.Inject.scax-ba6e8c4b5de7ab92792162e723d5782cb3b402403ec329eaad9ebf9586e5d549 2013-08-05 19:43:34 ....A 167936 Virusshare.00077/Trojan.Win32.Inject.scoq-bd9c7841e237986fa40c203669efeb6c70032e98dc183fad02caab154ffec1ef 2013-08-06 20:32:10 ....A 66560 Virusshare.00077/Trojan.Win32.Inject.scsv-dbac540bfffd69ae937a87551f70110594b6383bc18239c479eaf5ae298f9cb2 2013-08-07 01:50:08 ....A 49664 Virusshare.00077/Trojan.Win32.Inject.sefz-926acf83d66efec35727da419e0e4c5a5c5e3c77b8a7399ac647138cd383be99 2013-08-06 11:42:56 ....A 230754 Virusshare.00077/Trojan.Win32.Inject.seni-8c94bdeb06a349fbbd00ef37988ca094640cb5641f7c3c3818452e16294fb86c 2013-08-07 04:11:08 ....A 34987 Virusshare.00077/Trojan.Win32.Inject.seov-e6010181d2ce2bdc23311cdc231d541b6db26582313b291081c9236361fd9017 2013-08-07 09:55:14 ....A 666624 Virusshare.00077/Trojan.Win32.Inject.sfot-43d0fda952aa25d50923e0ab5e19c1e9f82fcee229facaa3418fc8f4a5a8c485 2013-08-07 11:42:48 ....A 520192 Virusshare.00077/Trojan.Win32.Inject.sfuj-c0b6bdc2ce039632e59dea942aebae35eeb5978ac38a16fce9e2848618439b2d 2013-08-06 23:14:12 ....A 768626 Virusshare.00077/Trojan.Win32.Inject.sfwu-3ea951ca54032432cbc08d286e800b1433984ac6eaede7056559475ff793ed55 2013-08-06 07:33:14 ....A 120953 Virusshare.00077/Trojan.Win32.Inject.sfwu-89fd5d9691b6a112b848268119f60a4465fc272077386013e1a96db0946b9d4a 2013-08-06 14:57:22 ....A 768618 Virusshare.00077/Trojan.Win32.Inject.sfwu-affeff8f8496c21453b31da2ef556843640cbf16ddea706e8bd34a9620c2f0fa 2013-08-07 03:54:30 ....A 364544 Virusshare.00077/Trojan.Win32.Inject.sfxx-15c38331e252d887f4b4346d210df1a1421bd1a0f30883a51e20f73d30e45cfc 2013-08-07 20:27:10 ....A 155648 Virusshare.00077/Trojan.Win32.Inject.tb-d425e45811c4a2127b98f138a4b109492a1be862be0f720fdd2b7810d54012f1 2013-08-09 10:45:40 ....A 55808 Virusshare.00077/Trojan.Win32.Inject.uumb-8fced1a693b10092c3ff522e47edd1c5bc91ee5208cbacdc6ff571470eb78bb2 2013-08-06 06:49:02 ....A 172527 Virusshare.00077/Trojan.Win32.Inject.uumx-2f50f5b25bb52bad9d79e47ee7eac1c9a139ee4e958426804b1a665b75cbfcd4 2013-08-07 15:35:40 ....A 1142784 Virusshare.00077/Trojan.Win32.Inject.uuww-460b9b6be528cc86156607b29791eea51ffe888e290d43c7c9d4e2072df64a37 2013-08-07 16:45:58 ....A 832515 Virusshare.00077/Trojan.Win32.Inject.uvam-1ba0266fe4f73b066204a36a9aa047d9f0525dfce3a74c13be77709000b32bc3 2013-08-06 07:22:54 ....A 156299 Virusshare.00077/Trojan.Win32.Inject.uvay-0d6ba2383b43d98d132a21e792e2a934d992afbc678bde060204ac589c9a3d19 2013-08-07 06:18:30 ....A 573755 Virusshare.00077/Trojan.Win32.Inject.uvni-172bcda61b02651e8750c67955ebef73a32bde57df955a6f2b40f1d2a1a102fb 2013-08-06 05:09:10 ....A 93513 Virusshare.00077/Trojan.Win32.Inject.uvps-0c02d7d1758a0df59fe4565f620aee73d45a48f698a591391529b0ab28d4da4e 2013-08-07 14:56:14 ....A 577536 Virusshare.00077/Trojan.Win32.Inject.uwye-c185679825815ce4ea2c4d5245772e268a04a3ce955e838278c88c4866fc07ce 2013-08-08 12:25:36 ....A 192512 Virusshare.00077/Trojan.Win32.Inject.uxeu-1091a073618ccd8dc76f0c9e7c889cc1221e5a47fa5bdba871a944d71cc0753b 2013-08-05 23:45:38 ....A 107330 Virusshare.00077/Trojan.Win32.Inject.uxfc-0ebd875da5a9d54676afd53e73bd9184769c829d2b31ff864add066f2e775fd3 2013-08-08 17:10:36 ....A 804864 Virusshare.00077/Trojan.Win32.Inject.uybp-6fcb942c167c5874d82a9c0ff3af7e225569e82f408704f2f9410f3a22cd2c7e 2013-08-09 00:30:46 ....A 757760 Virusshare.00077/Trojan.Win32.Inject.uybp-8fca71a10f752b3165dd689102374f44b5f263672d20255faafe7fee0f912534 2013-08-06 12:20:28 ....A 652272 Virusshare.00077/Trojan.Win32.Inject.uybp-df0d34eb146123b67314ffed0fd74de587f55414254cb5e8ca13c01dfab3c7a4 2013-08-08 08:54:04 ....A 355349 Virusshare.00077/Trojan.Win32.Inject.uyra-7f28a17f7e362a960b48565c9f4b2b8eb4a5d507e411cac559e898740e780a7a 2013-08-05 23:08:40 ....A 94024 Virusshare.00077/Trojan.Win32.Inject.vcfz-09b8f72c8be91385869547f3cb91dbfb6545f24570e790c9db9bc8b156e6fcdb 2013-08-06 05:00:54 ....A 71756 Virusshare.00077/Trojan.Win32.Inject.vcfz-5f0fb67a08ab057b92a2d60744d10cd2383ed193b15eb4fe7ed0d0358f400a97 2013-08-07 01:49:00 ....A 74752 Virusshare.00077/Trojan.Win32.Inject.vcfz-68b243694ed2a2c61bbc8fc73eb84aa65fff2696e80701c9a1c3fbb004a0d58d 2013-08-06 12:58:00 ....A 152064 Virusshare.00077/Trojan.Win32.Inject.vcfz-8d28f47369c0a520f13bed9569a5e8a7039c4eca583c015a48feb453138c7e22 2013-08-08 08:51:26 ....A 152576 Virusshare.00077/Trojan.Win32.Inject.vcfz-8e7de2d084f9ee541899719b4f1de07acda844173d416761bbaa04e68cb58d03 2013-08-06 01:51:50 ....A 74752 Virusshare.00077/Trojan.Win32.Inject.vcfz-b1292df2a576258b871d5b31aa2402ea8b8bc699f12dc01f008db7088565e7e3 2013-08-06 02:24:08 ....A 180224 Virusshare.00077/Trojan.Win32.Inject.vcfz-b15b5ab7e66b57249c4f3b298c9a96a85213231c1c2788701737db7fcbef1b2c 2013-08-06 10:53:02 ....A 69390 Virusshare.00077/Trojan.Win32.Inject.vcfz-b4a5f6d782fbb075f9581e48b0939877f457f9e0c6de4c9b6f359c5176310803 2013-08-06 15:37:24 ....A 74752 Virusshare.00077/Trojan.Win32.Inject.vcfz-b70525dd35dcb1acbe3e9c17372c21b26c9ae497af3e0072a7168bf83bbd56be 2013-08-05 18:28:40 ....A 16005870 Virusshare.00077/Trojan.Win32.Inject.vgqf-c22cb7254885f5d046f93c30c1cc431d9ac1fc0922758f474a9b1e88438597d8 2013-08-07 01:23:42 ....A 80896 Virusshare.00077/Trojan.Win32.Inject.vwmj-14a4603407332c3c44728a54ac1530b48a0ea1025afe04d47b0ec3705fc18e98 2013-08-07 15:07:58 ....A 167936 Virusshare.00077/Trojan.Win32.Inject.wcnb-1a4f922625de7aed1ebe8314d2dd687d04641064c1c4b77e64582da1d2c97dca 2013-08-07 03:54:46 ....A 1738752 Virusshare.00077/Trojan.Win32.Inject.wjfk-69210e4eaf212efed1be26a17099116f71808061549cbca602d071022e5a1f0e 2013-08-06 12:51:58 ....A 387584 Virusshare.00077/Trojan.Win32.Inject.wjli-0f42f4f7da29cdad2d9e3fdea35e69fd02bc1998ad0384b1bfd99c0557df8c98 2013-08-06 13:00:40 ....A 60788 Virusshare.00077/Trojan.Win32.Inject.wjmd-dfe3ff75b277fb31e5fda0d384c4cd20f59b1d3aa7524f47978debe3df374937 2013-08-08 16:59:18 ....A 864256 Virusshare.00077/Trojan.Win32.Inject.wlpi-6fbc0f9f916a2059420746d9a6cd031283ab3f15ad3b38dd0e713fb115acf5b3 2013-08-08 15:21:40 ....A 163840 Virusshare.00077/Trojan.Win32.Inject.wmdz-8fbc1efab3b0e90d920c75d2973894ab624a9ff904b865f1fde7fc849a6a17c4 2013-08-06 12:59:10 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-106273246a61e77d7306a9dea548e979963fb175389510e7a6c1a76f7bc15f2c 2013-08-07 17:33:34 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-1bc7c574fa8d1a746a02a933fd1c34252b39dbe611d8b560ad2b2c82bdfc0619 2013-08-06 07:22:20 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-370ecb36da38e119bc82e7cc458062a61556d19a067efc68f97180e48aed59dc 2013-08-06 08:22:28 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-376b27ec34959232040d98dc18b2e47a89c0edbd342d55d54d835abf9af9709f 2013-08-06 10:28:42 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-3843640cdacad51a0c440dff0973f2beb019a540f3ecc3bc3ff27bacfce173a9 2013-08-06 10:40:44 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-38739be0ec02f0dccecda60c104cc7475dd467a9aa18c6e24289ed680ee38c87 2013-08-06 12:48:36 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-3a97b35b6a75e6682cf3fcd50c0e37aa049b67e6e8cf42e1532002aab4128e1e 2013-08-06 15:56:40 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-3bff411c4eefd56cbb9ca32c9a146c793f21dc25ab44645823aa04f90fffc587 2013-08-06 17:49:06 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-3ca146e59555b2f65fe6fc1dc1c887d6457b6d5e1a82e202db1ac62455343024 2013-08-06 18:06:00 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-3cbac940bd694bb5b3d1846f41584d6aefce2da3ead95d3d06261e638873b6f5 2013-08-06 19:50:08 ....A 245806 Virusshare.00077/Trojan.Win32.Inject.wmqc-3d1c530fb2db14d88899fa77ef2997649539036420d062e220878adb1dd3e5ca 2013-08-06 22:49:18 ....A 245806 Virusshare.00077/Trojan.Win32.Inject.wmqc-3e5252351d396e9ccc73c0c19eaf9f6023f11bfb5532def07d9bc77d5758dfd0 2013-08-07 01:21:20 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-3fb4a0eb7eddfe6d1686946534d12d14fc1e27ec955e6829f11e59ad49470e8d 2013-08-07 01:49:48 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-40473172b14b17fdda4b71e941969d6c2f53f4fe80a1a2b19c65e046b2ec0dd2 2013-08-07 09:33:40 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-4385345b4e55c5e4fb66035dc7279ce824dc176c4cab2d807282ecdafb49c8cb 2013-08-07 17:30:42 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-473ff074d4b2ba7f877b2824a56b3b11d20026bd4ee66429f65c2f10ff22f713 2013-08-06 01:43:22 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-5dcc22a1426c6aa52383720369d3f8f1ad32654c1dab693100af3aeee2a4ca55 2013-08-06 10:50:32 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-617b611f8962a5dfdd1aa45747690e35619820ecb8234af352b5acb8cb6fb6a8 2013-08-07 18:17:06 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-704a7caaed3a82f629e705d88a388967e4086f2a3abb9f2d0ef1610912ccc845 2013-08-06 17:41:08 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-8f4b336674bf24f72a00e504e396fc3c745a8c688075f089651fc2086a6dd8f1 2013-08-07 14:03:58 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-97c5cb322c466076924a6e665f14de26c0b9b3d2c7df8e54c5783615700bc213 2013-08-07 14:34:46 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-97f21dc87c9bb5ea8dd683ae696b3264c8216cea98665760192d11e31e6e32b0 2013-08-05 23:01:50 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-af6bca64b3c8130a0907ac945542b3187dec910ce41e1380939febc31d954dcf 2013-08-06 14:38:48 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-b6a2dc245ee1d521dc0f2775b1aacb2042b300c97aa4dd7de0e882315db7fca3 2013-08-06 23:11:20 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-ba434fe9e64e7a88e9b1cfef3d0cd19ad779f786e9f19b9208f2359707dc76f4 2013-08-07 09:40:18 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-bfd6fbb045cdd0a8b812d775bffe12f493e219ac0fafaae855268bc4ba825eb7 2013-08-07 11:15:02 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-c0a122d4c0af9747291238bdca595bf7aae73646584ac0aceae00b403b3293ce 2013-08-06 01:51:50 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-dad5add9a44a0237520f12f8f17e034def2651b370f5e79777b80d042b06c38b 2013-08-06 23:04:36 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-e3490e824025a41d53131f22166fa57855ebffbe7e08474cc0f5fee1e733a8d6 2013-08-07 14:05:06 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-ea56e513e6c19c83a210b539204c957e7c6e45841ad1b0d9a573b291563cd740 2013-08-07 18:26:28 ....A 249902 Virusshare.00077/Trojan.Win32.Inject.wmqc-eca619078e5480cf1ab93880ff1557a83ca847a7dd1a732d1c5f0b95963be4e5 2013-08-08 04:47:22 ....A 33280 Virusshare.00077/Trojan.Win32.Inject.zg-c44d4ed8ac0282b9d039084c0012672b40b02189efd0268f1dfb24b505eb8f99 2013-08-07 17:33:50 ....A 483328 Virusshare.00077/Trojan.Win32.Injects.tpg-47081db897539df271ba8084a8de3044a6d9af301aacb38ac419c7845629d1e4 2013-08-06 10:41:48 ....A 225280 Virusshare.00077/Trojan.Win32.Injuke.cob-3844165063451dff7de2f6631620fde9e7bcde990425f8fbed455d8ffdb56014 2013-08-05 17:18:08 ....A 25153925 Virusshare.00077/Trojan.Win32.Injuke.ellu-791d5b6b61f1e1a08ecaf9f33fcf640f7e8adc9e45f162e46b0567f8ab5fe472 2013-08-06 12:46:46 ....A 910812 Virusshare.00077/Trojan.Win32.Injuke.enfc-64000f9a087dd737d50a16f4fc8df339bcb7b45503065c47ff9900d99a4e143d 2013-08-05 21:07:46 ....A 694929 Virusshare.00077/Trojan.Win32.Injuke.eruk-de8c5594abeca7086926b8e5fc1b1ae3bfc8d8b1235603fdd057b2f829a6daad 2013-08-06 06:14:22 ....A 983836 Virusshare.00077/Trojan.Win32.Injuke.fchc-0ef1599868f04ad923973bac7fbb19af97dee7767245a57331be1f852458017f 2013-08-07 18:44:26 ....A 1257472 Virusshare.00077/Trojan.Win32.Injuke.rdc-6fb18baa34033551e1b6e8ae7c142caf08bd4a5588ace254d4bac8b74d96d73a 2013-08-06 14:25:16 ....A 262144 Virusshare.00077/Trojan.Win32.Ixeshe.r-638c90d1c853f7fe6b4a107171b44b190b1237435eb2b50917f7a51ef49ec45e 2013-08-08 01:39:16 ....A 74752 Virusshare.00077/Trojan.Win32.JohnnieWalker.af-c14ede425f29093e8efd76c86528ef675ab7818d54c396647f526e19f7688876 2013-08-08 05:29:40 ....A 73728 Virusshare.00077/Trojan.Win32.JohnnieWalker.h-9be8bf6b8971c6fba1323deead6a9f4f33466e2be54b700f6d7201e3b713af30 2013-08-09 13:47:10 ....A 683008 Virusshare.00077/Trojan.Win32.Jorik.Agent.ppv-585d3184e98ef84e54672b25195b90e49076ea9c59c05563ed3772ac04840fa2 2013-08-08 09:09:00 ....A 688128 Virusshare.00077/Trojan.Win32.Jorik.Agent.qfp-5603fe1b907a9084d2f166c0bcda98bd9552705cd0d7246ebe172abaaa36ad82 2013-08-08 08:42:34 ....A 294912 Virusshare.00077/Trojan.Win32.Jorik.Agent.qxv-93f6d5b7f0299865f8953752812a8ff76f4bd45b6b2ab1e385ecde146f7afdb8 2013-08-09 06:38:22 ....A 163840 Virusshare.00077/Trojan.Win32.Jorik.Buterat.uzz-64827a9061c2f470ff6f242c551238120bca598f9610494daa8ee0e8766cd849 2013-08-07 08:37:46 ....A 4327320 Virusshare.00077/Trojan.Win32.Jorik.Delf.guh-0ffc02ce2bae3a847090019c62d1fb423d2d2777fb49859fd9e8f0e9ee162b76 2013-08-06 10:40:00 ....A 836608 Virusshare.00077/Trojan.Win32.Jorik.Delf.gyr-0ea5df3f5ec21ce0befaafd345cd363d9f6a2daac3a8e5534fb859a9bd237d70 2013-08-07 14:27:08 ....A 941568 Virusshare.00077/Trojan.Win32.Jorik.Delf.gyr-4595e56d46b41a1b1dfad811cde943b5df1cdf5f26afefa8d725ece8fc15021f 2013-08-06 15:09:04 ....A 4772352 Virusshare.00077/Trojan.Win32.Jorik.Delf.gys-10f3e97f5933b019f30eac54e5f14d815b9c1709869117f5dbbc11a51ec267ba 2013-08-07 13:21:44 ....A 945664 Virusshare.00077/Trojan.Win32.Jorik.Delf.gys-19b0e1af7904b71d6c26e3320fc16f35fb03559b465acdfb6d14cfb6dc80a05f 2013-08-06 10:52:16 ....A 1605632 Virusshare.00077/Trojan.Win32.Jorik.Delf.gys-8b92557b94bcc78b2f5ee00df665f0cbea7323794b328873fb6929536cd24ed5 2013-08-06 16:59:04 ....A 1781248 Virusshare.00077/Trojan.Win32.Jorik.Delf.gys-b20c66da6c8e0b517bbc2645d049e77845e6db58069ac1e39516dfe3ec4cc475 2013-08-06 19:24:48 ....A 1942528 Virusshare.00077/Trojan.Win32.Jorik.Delf.gys-b908766c4fda3ac368cb1566e9c563361a2732c2a05b764e77f89a8972878396 2013-08-07 08:57:08 ....A 1335808 Virusshare.00077/Trojan.Win32.Jorik.Delf.gys-beb24b84debf0cd7ac4a8afcabb23c15b79ffdce23d9b7d9efb5c7e7b5ea33b1 2013-08-06 22:19:14 ....A 1883648 Virusshare.00077/Trojan.Win32.Jorik.Delf.gze-0d8fea54fc08e443386bc8326fb54c6711389fb03e9796d150907825d5198711 2013-08-07 11:14:24 ....A 991744 Virusshare.00077/Trojan.Win32.Jorik.Delf.gze-e3dac2cfbe7c9aa44da069797ecc11fb4655f816fb7dc4b0a84eabaadda35caf 2013-08-06 10:43:56 ....A 3034624 Virusshare.00077/Trojan.Win32.Jorik.Delf.gzj-b49551134efc12a96798bf3c2cdd2efcace8d2538739392aeb7fe82ffb5c9c0a 2013-08-05 18:36:24 ....A 1543168 Virusshare.00077/Trojan.Win32.Jorik.Delf.gzm-ee7fb07fa49864609cd2de4cc05f8067b63d9c02fdb47632496fbf5c03fd0ece 2013-08-07 09:22:12 ....A 1629184 Virusshare.00077/Trojan.Win32.Jorik.Delf.hbv-189aa71fa511ee40d2cc48d09cbdcbdbd99af80747fd3fb87f3ab15959be1c3e 2013-08-07 14:57:32 ....A 3111936 Virusshare.00077/Trojan.Win32.Jorik.Delf.hbv-1aa79b08bebe84387eca3176f1b4873dd2df0e42a973fec31b750c23c33a8932 2013-08-06 01:53:54 ....A 3111936 Virusshare.00077/Trojan.Win32.Jorik.Delf.hbv-34a211053bf0701c23d2a85d6bd8ca47ed9f58c922e86c48c0f433e243a70583 2013-08-06 19:14:06 ....A 3652608 Virusshare.00077/Trojan.Win32.Jorik.Delf.hbv-3d29169a5c81f9a30b7815b20d2afe6c6ad662d101145b48664ff050f0d5331f 2013-08-08 04:28:34 ....A 9135 Virusshare.00077/Trojan.Win32.Jorik.Fraud.aba-7fd08b57a369a293a8415749ebcf771f203f994257c36556b1ce154005a4420b 2013-08-08 08:51:28 ....A 391967 Virusshare.00077/Trojan.Win32.Jorik.Fraud.abe-8eddbc718d6b9df77b634d0b0b56400ddb40774773d78cdc1b6867cd2a70363d 2013-08-08 23:59:40 ....A 464896 Virusshare.00077/Trojan.Win32.Jorik.Fraud.abt-6efbaf0fc3d9d4471f8b253cb2cda31e82c12a87dd771753e1a5fa463d119c20 2013-08-09 12:03:06 ....A 60359 Virusshare.00077/Trojan.Win32.Jorik.Fraud.ace-8e4501872fa51b0f3625cc0114ecae618856aeab46fd66e67aa49768a76b244e 2013-08-08 08:56:48 ....A 266240 Virusshare.00077/Trojan.Win32.Jorik.Fraud.afc-6ec9d77e40de14bc7b8ef5c1abf81f5982d3ae2d1f7eeeb3128d6c675ee37521 2013-08-07 23:13:12 ....A 135847 Virusshare.00077/Trojan.Win32.Jorik.Fraud.agl-7f838e2848ad8b80bac5133bb0de2e2cb9522a1eee7b8ca58df55249ce0671de 2013-08-05 23:46:04 ....A 43553 Virusshare.00077/Trojan.Win32.Jorik.Fraud.dpk-b059f238f1731110e56942d8d59924d78fdbf0c75616d3ebe61709c8797855fb 2013-08-07 20:08:44 ....A 450048 Virusshare.00077/Trojan.Win32.Jorik.Fraud.evi-8f23dc3a4677cc84a55a2c047a5292c679249b9006b8dc82f7310ba7749b42f0 2013-08-06 08:42:18 ....A 47604 Virusshare.00077/Trojan.Win32.Jorik.Fraud.exk-60856514e17556068b543114c56190cd9c02a8d5e94b922b6160e659522ca8f9 2013-08-09 11:17:12 ....A 463872 Virusshare.00077/Trojan.Win32.Jorik.Fraud.fcb-8fb631ef1b9dbc8597ba0cdb72e63121e73c329820544688db4bd198eb7a8f96 2013-08-08 01:10:28 ....A 378880 Virusshare.00077/Trojan.Win32.Jorik.Fraud.guk-8e7b02773f4696b72a3c3d6a85189b851b718fb8e067cff4df2c25469559d193 2013-08-07 14:21:56 ....A 389120 Virusshare.00077/Trojan.Win32.Jorik.Fraud.hnv-c17c498b0f501e4e5386f7f3174c22cb1f73b79489f77578931fe8d062c93579 2013-08-06 09:57:50 ....A 356864 Virusshare.00077/Trojan.Win32.Jorik.Fraud.kla-b3caac52a83392e33417065ea9db153b0f538b6395b9bebdfce3a787dded26d2 2013-08-08 16:18:18 ....A 422480 Virusshare.00077/Trojan.Win32.Jorik.Fraud.un-69ca9901f3c2051975dae1d7839f3c55df3a905d2b9ec72610184303e5fda117 2013-08-09 07:48:40 ....A 158276 Virusshare.00077/Trojan.Win32.Jorik.Fraud.vt-7f29813792c00515a140992e092eb75d1810ee921c7952a2c28376d810d8fffb 2013-08-09 05:39:44 ....A 376832 Virusshare.00077/Trojan.Win32.Jorik.Fraud.wl-7f5cee5fcc55c1a114c4933e94e12ffb87c4e9977380423deb1aa078f5aeac6b 2013-08-09 00:36:30 ....A 480256 Virusshare.00077/Trojan.Win32.Jorik.Fraud.ws-6f3888d015d223f676d28e09f55e45c02acb0bbf7e38816fd7a21df0808ac927 2013-08-06 14:28:46 ....A 887296 Virusshare.00077/Trojan.Win32.Jorik.Hlux.awv-b6c777b1ddd780556399bb757471f6610c22fb1ba1cb5ad1bdafa55efa85ca6b 2013-08-09 03:39:12 ....A 244992 Virusshare.00077/Trojan.Win32.Jorik.IRCBot.oz-6f36d746347808677d68fbe9bddd8605b86e24947e3830ee9a436e8f4bd09e41 2013-08-09 06:47:14 ....A 221184 Virusshare.00077/Trojan.Win32.Jorik.IRCBot.oz-6fe4f15cf4c3df9b7f1a21fa6122be17ad3f1b9723f6299c0476f2e83734b705 2013-08-05 21:08:14 ....A 247552 Virusshare.00077/Trojan.Win32.Jorik.IRCBot.oz-de56d78387ddd4f5d1b64289fefecf4dd8b45486524dc344880c0b699f5ed81f 2013-08-08 07:30:36 ....A 113664 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.adk-7fb149daa4f9921ac26502c328b119615a158a1d7ee571a2419ef5b111a108c1 2013-08-08 05:34:44 ....A 339968 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.adl-8e00453a8f6ba04c9461300731f4a6a311119e337d9ed909b07db29fae8a4211 2013-08-05 23:34:00 ....A 224768 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.aii-dffb7b9869f5b3fad806656a66c70635e669f2cecce60f8a1aef300431703f54 2013-08-05 23:07:36 ....A 156160 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.bko-d96c1cfb9b684181390acb8e24001c9bb54e1e9f72d964f4551972f4be0509aa 2013-08-08 09:44:00 ....A 44968 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.dci-52c4993b2253c5101a9c34e6c645aa04653481f58ae49ae393645f65347ded93 2013-08-07 01:23:50 ....A 113152 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.dfo-91be1e7f53db5da6faa606617a96db9b4a6e01a03401965404d0e6c825c2ab2a 2013-08-06 12:34:34 ....A 200704 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.dyq-8cf582d83b71496d1ba9a13784d9d280f17225ee81bd1dc323759b4536b01bdc 2013-08-07 09:25:16 ....A 200704 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.eet-43448960b8813d365600720bacbb6e1d338a66d5048520e5488eb67759bc651a 2013-08-07 07:43:18 ....A 245760 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.eks-176a239c2d7025c002c71942f5e5dffc2420650cf6ac09f6948d8a4769f22a40 2013-08-07 10:41:46 ....A 598016 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.eky-96811d2756d60a5b72e268124c3ac0332f3750a89388146ae5662a252e9dd849 2013-08-06 18:06:28 ....A 184320 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.evu-11ecd37205aa3cfde817352fdb7de200d9f6bf0b9fb46df6b6f2d61c4265c1ff 2013-08-07 01:23:54 ....A 184320 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.evu-e4c5237d329fe0c50f71bc9dd8158a5e705a152755296cabcbddc79440047f3a 2013-08-06 22:03:14 ....A 168960 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.ghc-663f0f5721a45819e0bc9c31dabe58b08480e396b5e8089c491b26bbebe304ed 2013-08-06 20:25:38 ....A 1503232 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.hdb-0c9300f3507e664946d64709118b05bbdaf920397447d4b410103b9899c6c05c 2013-08-05 22:33:16 ....A 136704 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.hdx-32bb0671cde773c7fa9bda238491e69b562da07e7becfe9ebb6f28938064f9b1 2013-08-06 09:01:08 ....A 94208 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.hgk-dd771010132460431631536aeffab5720b1d663b63772bb1fc6ba8a4af95b369 2013-08-07 12:05:14 ....A 250368 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.hhg-96e0289033ec79dc626883524cca6a9d0c78f7a22eda5a0daefac840f9e25f12 2013-08-07 04:12:50 ....A 1204224 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.hly-bcf14213991d5d73c0f7c31dec9e1f0b1e7525b377b4fb9615da1fd9bf82eace 2013-08-09 06:43:12 ....A 116440 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.hy-b6d3382b0f43fd0992cc49340ceee6b523f14d714a4427cbb455769ab5deab4c 2013-08-06 15:53:24 ....A 192512 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.hzg-b7c4f1be827186efb04ccc2db3c3c537f20190f6b5702f81624dd6243be46208 2013-08-05 22:37:28 ....A 187904 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.ieu-df45f559ea5afa4ce296cf181b79745360259659cd4717daf08f5971f35434d1 2013-08-06 23:05:58 ....A 116500 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.ihi-3e2162ed9db48a65978fa54eeda9653c62f0f5495ac3fe9efc5d034bd8a43753 2013-08-06 04:01:26 ....A 165376 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.ihv-88166558c6fbdb2517a9f1c5bfc8b7f9ae75764ac297a2a8bd423d35a75a4bcb 2013-08-08 12:55:04 ....A 22528 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.ijs-11d02ef74501c96113e7a39664e935d0d6be708c01214fe31c1dd1c1e4bd90e5 2013-08-09 03:14:56 ....A 11904 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.jb-f858d4f21bca0dc81698e6b6f534720ec4a5c01f365f6d68f54741b87cc6cfb8 2013-08-09 01:26:50 ....A 11264 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.lqt-7f8347acc542464448ab44ef3fad23c9d72b97a83486a6ce491e1c6e23ff8a4b 2013-08-08 05:42:00 ....A 135680 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.ma-7fbc770bcd6d80cf74d9e5c823d2a261ede4fa1166328d092325f52233ec6f10 2013-08-08 07:39:26 ....A 11446 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.mgy-0721834edca6c45c7f0bfd1e6a111cdb666c5c43e7555c2eb30ce2482ae6893c 2013-08-07 19:30:32 ....A 131072 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.on-7fbf2e47085d9d88efc89a3f29ae3e1948800d48c1937d70f5b37094b6235ccd 2013-08-08 00:29:48 ....A 58368 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.pyn-0e5b13f428c309b01c9b28e959cd69a31a35d03a5bacadb9b30560fd97c92e76 2013-08-09 06:37:14 ....A 94208 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.sg-7f6665b67bd0df5cf65d83be80ddb503143a8ebba904f16ddd2d3449141f6b9c 2013-08-08 04:22:50 ....A 331776 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.tmv-b9f0afb49209d04fb028f38ac3a09671ddeec35643e02e5a72b57e121e744b69 2013-08-08 00:26:10 ....A 32768 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.uyj-e8f1f6295fea55d062a19d791bae2a473d8271988f1d44adec6de3f41c85087d 2013-08-08 14:58:38 ....A 110592 Virusshare.00077/Trojan.Win32.Jorik.IRCbot.wfx-32200f5e65a2a6e936b2f6e04985e66c31bb5fe26de1bd126f10fc1bf2c1aa73 2013-08-06 23:09:52 ....A 321264 Virusshare.00077/Trojan.Win32.Jorik.Llac.adk-0de7c457c558ea4af08f4aa57cc9170ab5da259830dcc7e632d6259e2f80477d 2013-08-06 22:03:16 ....A 623104 Virusshare.00077/Trojan.Win32.Jorik.Llac.agu-3dc71426cc1493dc00d4faf720be82386715836784163c8c29b62761a81c2b88 2013-08-06 10:44:08 ....A 299008 Virusshare.00077/Trojan.Win32.Jorik.Llac.bff-61168718d0dd341df41e259253a54574b1f5a5d3a18b6a13c0ef16df2c7c8678 2013-08-07 10:06:20 ....A 839680 Virusshare.00077/Trojan.Win32.Jorik.Llac.bqf-3ed9b66571b3fff9ff3b4c10cde200bd0bd3d505ef6226254bfa87cd488b303d 2013-08-06 21:09:24 ....A 534358 Virusshare.00077/Trojan.Win32.Jorik.Llac.ckc-12d68affbf8ab624fd002ea57363a031fd4108bf9100d5e08488976104c5b44a 2013-08-07 08:56:26 ....A 374455 Virusshare.00077/Trojan.Win32.Jorik.Llac.cye-6b2c796b478f6d8e2d8c183f6771d5edeb8b873db8b0f7dc705c772a286ec25b 2013-08-07 01:23:52 ....A 378387 Virusshare.00077/Trojan.Win32.Jorik.Llac.cyk-3fd778c4fd5717fa6295d75ed1ad4f2eb8841736d32598bb4a417e4a5d8cfb8b 2013-08-09 08:29:52 ....A 561533 Virusshare.00077/Trojan.Win32.Jorik.Llac.dey-3261c80f3911a6fe08d09b9c971c8129757ab3e848f06f49739351484da87b0f 2013-08-09 12:03:06 ....A 540672 Virusshare.00077/Trojan.Win32.Jorik.Llac.dey-aeeeee57222cc00ad9c4b885add7fa9710f19e93f061fba0e7dad1ec0ecd9f0d 2013-08-07 09:27:42 ....A 111800 Virusshare.00077/Trojan.Win32.Jorik.Llac.dkg-436d21b4a7ae4f538a24cdb9e81c94b237e56599de844566b99987e1d2131e5e 2013-08-05 23:34:38 ....A 323926 Virusshare.00077/Trojan.Win32.Jorik.Llac.dkg-5ccae978c6561e1dabddc645d5edfdeb92cb0f447aa84f31fedab33926df2ecf 2013-08-06 15:26:02 ....A 531968 Virusshare.00077/Trojan.Win32.Jorik.Llac.fjd-642c6346d1e441bfcb2120c84aeb2967feec0e28f8d84d2884f89e5cd4f8a0f7 2013-08-08 08:58:42 ....A 626688 Virusshare.00077/Trojan.Win32.Jorik.Llac.fmh-60a0738f4fb0e89b7d84a44c01878eca9f2fdc1cf978808956818209db6e99b2 2013-08-08 14:57:52 ....A 712704 Virusshare.00077/Trojan.Win32.Jorik.Llac.pdg-00bfd20121e45848cb0cb9c365b22e420a98875de8d0d000894f6a8ef0bd42a5 2013-08-08 04:38:34 ....A 167146 Virusshare.00077/Trojan.Win32.Jorik.Llac.uq-8e38b32f7b31ba126dde8605949e8a369a3131f4f4b029f81a1833745817c5dd 2013-08-06 01:04:50 ....A 29000 Virusshare.00077/Trojan.Win32.Jorik.Llac.uq-e05541e007e9341825390561ced3aba74ca6e2f5ab02b4ee5dfdb680ce362ff1 2013-08-09 13:47:06 ....A 594878 Virusshare.00077/Trojan.Win32.Jorik.Llac.uxi-3bdc2c6ebac16f720051f7cf84feab0a709003e6cf91ec0692967d7d5be64667 2013-08-09 07:39:42 ....A 71738 Virusshare.00077/Trojan.Win32.Jorik.Llac.xn-cb341979e4fbfc586a55cdb93492a26c83a6d4092bfcba760aa1d326b75793f3 2013-08-08 14:45:42 ....A 186880 Virusshare.00077/Trojan.Win32.Jorik.Midhos.pld-c4bb479c9bb5fb6ee7c0e4bf27facf478ca2e1ca4c98e262a26226ece328196c 2013-08-08 05:16:10 ....A 174592 Virusshare.00077/Trojan.Win32.Jorik.Midhos.rij-045a609633f2820d5f5274bdc90d2d0b56269154a43ab39dbd8ec09fe333fb59 2013-08-09 12:41:22 ....A 180736 Virusshare.00077/Trojan.Win32.Jorik.Midhos.rpk-3fb989b0a8c811a41f6150172b31a753166f51530548658c2e645eaad9800477 2013-08-08 09:06:28 ....A 194048 Virusshare.00077/Trojan.Win32.Jorik.Midhos.tez-4048d9a044d618a4afb169f4b87f7c5d4ed87e388fa3c6990d7c9c99587520be 2013-08-09 11:57:12 ....A 906752 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.aqaf-f0b4e2d8044c4702e8a98f68a5d6662ac33badb70dcfd9500a7647812704e828 2013-08-06 09:10:28 ....A 704512 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.bbm-8a3c7e3ae4413c21a9f043804f6ebcf46fccb9c6ed7c507e985f739bccd05fff 2013-08-06 07:27:20 ....A 950302 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.boa-b343e00a86c620ef3b684426dcd449a24de511fda332596cc5fb49c9cd653965 2013-08-07 00:26:02 ....A 237568 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.cuz-3f2cb814758abc194b9058c5a19798c946075b624225e4b9e88cd6c16a6cef40 2013-08-06 15:34:30 ....A 503816 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.dbv-b70f8975fcd533b59d4602c3880ae974ed289944cb42db4f14c5e09c78870f6c 2013-08-07 01:19:38 ....A 262144 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.deg-3f9900cbc266720fef78f53c7ebbe74b7c594eb1d6955914a5c3b8e043a14194 2013-08-07 05:13:28 ....A 213500 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.edk-bd3a9f428664ef958bfc6846935c1ae5073f2b2a886cfbe3be98ed17880eaee3 2013-08-07 09:33:36 ....A 221696 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.eyi-95da0861a3ff9d22ec84297f41385f448ad1fda1d57b7af8004d6e7fc24797a5 2013-08-08 11:57:30 ....A 209723 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.far-fe511068dcabe9e61ddac1d5ea584cdd2725dba66b3e7b8504c6187b738e5864 2013-08-06 22:19:18 ....A 258048 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.fpe-89b5f46bb44b933ad1bb29fbc29fbc52c0daca990142f4678660a52ea6b30af6 2013-08-08 13:28:08 ....A 222367 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.gem-11b75af563ff01657f88d3149ba060608219e58ad8f22270a0b9b943e9a3502c 2013-08-08 12:17:38 ....A 458752 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.gmd-13115f80e847b9bb00c769aab3adaf2ebb5af1d57729f73db3861073b1c733e6 2013-08-08 06:51:42 ....A 114688 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.gmd-e0d283158122cdcd42ee6c81ecae813ff39b542b1aeb06ff962c773825010daf 2013-08-05 23:05:36 ....A 19749 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.gmt-df965de95b215679124999da20057d393b9353a1458e2d4e27d1a12b2869d878 2013-08-06 07:15:58 ....A 624640 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.hpv-b323ee596095cabeb84edc20df5af03d975fc42162c7fa15ef0d3133c0a23d66 2013-08-06 05:10:48 ....A 217088 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.hrn-3630a5c2b628529615e0d21ba3115ad9f354f923a54d9de0edbee494b1556abe 2013-08-07 21:09:40 ....A 540672 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.pm-8de3ed6700b40425505ab2a71010794b1ec6076f5ddda7e7937875aca046b07b 2013-08-06 12:58:56 ....A 581633 Virusshare.00077/Trojan.Win32.Jorik.Shakblades.wq-e002ca66e7ecaf2a7cfd894345c2a997ecd317b9fc6fdb7927dfdecc483cf62d 2013-08-05 19:52:08 ....A 314880 Virusshare.00077/Trojan.Win32.Jorik.Shiz.tcb-0e4733058705ac163b87d999c3f12f06c3a4f509afa253fd95b983c4fce6cb9d 2013-08-06 05:10:42 ....A 314880 Virusshare.00077/Trojan.Win32.Jorik.Shiz.tcb-5f3dbf45b3140c5d698e5ff64cd84f9eda37710f2869197b8ddaa9a75acec374 2013-08-06 05:10:44 ....A 314880 Virusshare.00077/Trojan.Win32.Jorik.Shiz.tcb-dc61342ec3dc80665f54b9065d5322cd3123e460765d9366f995b1ee3ec74657 2013-08-06 05:46:08 ....A 304128 Virusshare.00077/Trojan.Win32.Jorik.Shiz.toq-8922242f4ced0cd89c58eb4d33924ca8cc6ed03de51c1413161a26eb462fce1a 2013-08-06 07:44:34 ....A 102400 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ahog-0f0ea017fe37fa91304492f4f5acbd2d9f674075c21f7c9e5abf8ff0d2e79992 2013-08-08 12:51:46 ....A 102400 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ahog-16914216c4686e90acd38051b39cb55f2eaeaa9e63a3dad5dcdca892298b728d 2013-08-08 05:37:58 ....A 131072 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ahog-b7fb92a5da3fb216e2c4b400078ae1716c0fb4a47f945144bf36e3062a60bf7c 2013-08-09 11:15:42 ....A 126976 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ajrc-7fd8d945d32a98d7f9cf8cc1271fa71caf069ea08aeca9af7ae70da3687accdd 2013-08-09 06:53:14 ....A 1409024 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ckrr-8012ed03941eeb5f164a698605abebe445e141aace5e378be5a1bc768a466642 2013-08-08 06:35:34 ....A 245760 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.cqaz-4e2b1c1e0188f8ff402882cf763b7d4c9f1e877de692bb9eed375242b08a687c 2013-08-09 11:57:20 ....A 245760 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.cqaz-db85b1a5f71a6064780ef11c3cb52a37232778f82744ac994f8e0f20707f88f8 2013-08-07 23:17:56 ....A 307200 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.cvtk-085f5e62ff46863ba3fcdd7f5ab21d117e440d0ff800488d6cc67c88103dc6d4 2013-08-08 10:02:06 ....A 307200 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.cvtk-9eccfe18eaec7f6d433b32428e96b95b4a215c213f495c8a4ab6c83b44842620 2013-08-08 19:28:24 ....A 323584 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.dgbw-bb7f9abc7b3fcc3f6c4335e19073f3ba537caf3e43e2f6a1fb041603c9667229 2013-08-08 14:05:08 ....A 274432 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.dnpz-52a853836fc253e9a5d6fc25475ee2a13f54b3158274324b574c9f1a90e0c37a 2013-08-08 17:11:18 ....A 274432 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.dnpz-b81a79ff8bb59f719c7068b3821835340462158488d02979bb354b40146264d6 2013-08-05 23:45:24 ....A 126976 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.dxla-0eb124e7f905221c50844b300d82522944bb38bfe668a92881c16b4f5306ee2a 2013-08-08 06:37:34 ....A 118784 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.egkt-6d0232cfc1e2df706f1fca9f70075929a94acc7046687cac6bc18ddf160711f2 2013-08-07 20:33:44 ....A 118784 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.egkt-a6446a358e3ebd572c7093a28944adcd1baeecbd3190c6dcb034b3bea91a4cd6 2013-08-08 05:26:36 ....A 118784 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.egkt-ddbe1a94409c54e494380974aaab7d130b83ff15ef5d28ffd570bfac19504504 2013-08-08 17:18:44 ....A 118784 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.eglg-755f534969e1d62bffa93ad2efa05d3ccbd07e3edc0c4d47c4708710debb1ecb 2013-08-09 06:48:26 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-13e78726e34c4269b18de74ebfaf53c96fdb04126d35ede75c4c1a229a3d4869 2013-08-08 14:33:32 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-249a7719c7603f6c7b093298249b4e873c642df3c710550bb73e310c22a50594 2013-08-08 17:43:10 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-2cd64cee3e99ce0e9b3cf27a2054f26eb8c79b4ebf68c4326dc105129a75bac8 2013-08-08 10:02:02 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-346c9a63b329f8568f048347a35c53d91c508590734ea6ab102d8d588d494411 2013-08-08 09:33:52 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-36ed07f886cffb25738d8a7ebf955d27c68466f7e33b303f348cea498d4c5d32 2013-08-08 05:26:36 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-465baea04067e1fd3151edab6225a9f2f6d7b5e1f9d13382bcfa902821c7a84c 2013-08-07 22:14:48 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-482f627b1a35d592405bac22575285c2b644ccdc231a5e65c30207f206b79f2b 2013-08-08 08:47:42 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-4c4f1f6746ab5fa06d870073052f1a92430afcb2a8fd704243cbd26a1e753949 2013-08-08 07:52:56 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-4c912d9470b4e72e6aedcddb4b373e08ef65d39959e0311e2e847a0df166ba21 2013-08-08 12:02:16 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-56cfac14f780d660b82d26f23190ce9f3967a2010d9785fbfc6fdc6691f25666 2013-08-08 06:14:06 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-60956588daacd6617703067dc9e32990ba8c7d9963c38300e2ee11416d8dfb27 2013-08-08 19:26:30 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-61fc7c46c9a38ed829568657470d2e663e4482e105fa6ad01ec974852e18ffc9 2013-08-08 17:42:40 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-69f6c7274fee71fbce886e0c1f20d34c768db0b1b97dc3424824ba80abcb9121 2013-08-08 19:51:20 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-a836e6cefbba45e19e50cfe146532967a0396327cf1a23c4d69b5ab8f5c31125 2013-08-09 11:36:46 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-b008eeced4ce9bee5d1b7c44d6c32c34669c8f00b4a2679ea19493ad5147c70e 2013-08-08 05:06:18 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-bff68f547405896f921403211adaa08945fe52640a686c02217aa82bf9ef7f78 2013-08-07 23:59:30 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-c6c23bc4684d66e273ba84f6687e9b7e97674055dbdff60bbc8ff11242c65d42 2013-08-08 00:36:24 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-c716d825e063362c66918bee352a7340115798eacab988a7cdeb7c83bade6f27 2013-08-09 02:52:24 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-cfc7f47ecf6d2b47f2162027bae6f93a4a66fcb875e19d89c09bf1c4eedf3902 2013-08-09 11:54:28 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-d29dbee9180d9bf7c3627323bbba303a03d5615b88e664dab13877f35c593eac 2013-08-09 02:23:18 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-d2e60df292500c89d193b0836d6d165e5cb8c44f3ca2c86e284c45173c92dbe5 2013-08-07 23:48:28 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-dea5c81dd81fc5f14d4a468b94dbd95f3da0db2f69d15295c2944918690c1b53 2013-08-09 08:28:08 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-eb70a57e7963d7037a0ea147547e60c2b794d37635a7734b1b8106b21b0efcb7 2013-08-08 12:07:06 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-ecebbe15dfe5d688f22fe7c814183956c7b35432622331f4d2bd279b41017b1a 2013-08-09 02:23:26 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-edcb274b45ee19e50ef5d16c5527d53703f45311864efd4acd33a5ba4686a70f 2013-08-08 14:43:30 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-f348d3ad3e106e73d748a737d474174ea3e9d1b556f2b82abd281bc36a3a2e76 2013-08-09 02:02:26 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekal-fc2083e994d0e853294f6bb9ff402c85b58c1355922d836aa81061ac93dc18f3 2013-08-09 12:23:26 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekbw-26a588bf77715d23a3a4d27fc63c06cbe3b54b10eac5a81f8e4c2c58ad0c0ff1 2013-08-08 09:09:30 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekbw-3147ed953da324b0d635bf2067eda6ef21ec45ede26cce5af470b057cc1ad392 2013-08-07 19:59:18 ....A 311296 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekbw-9c81f6dd0aa6703627d7650f366ac01233e14433d29c94e96c223d42655d13ed 2013-08-08 16:35:44 ....A 217088 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ektc-16fc2be432c97729b1fe7c1f901e949150eeb49efa031865a15bd0c4b3023bc4 2013-08-08 00:07:34 ....A 217088 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ektc-bc1764a9ecef95453894d0bba39b5b195ff796a4ed2724b4667baeabd6724452 2013-08-08 16:43:30 ....A 217088 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ektc-c1dd4f2b2d65488c6b009dcbbc6df940068277bd22f75f90a47189c93ff786f1 2013-08-08 04:47:48 ....A 217088 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ektc-e52adb5dca8f0c2ff7e2006edad8b577b39fd70384d4f91aab048e55b423324d 2013-08-06 01:44:20 ....A 217088 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekue-0ec3bd00d44be41a210fe0bf9222637b0714d448b58a035632ca792cad48d37f 2013-08-08 14:04:32 ....A 217088 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ekue-744cfcbbf05ea746492c45dc53b366bbeaf4485ba0d56106b422986b1dc10e11 2013-08-08 12:49:48 ....A 262144 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.epgn-efc12c7c0e3696f22e47aac8cf8669d9a445bae0d68f4c30a382f3eec9293119 2013-08-06 11:27:14 ....A 282624 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.eryt-0f301201201e039ee01a9fa1c765b7f8d41d377877bbe250667ce8c80d2acef5 2013-08-06 12:37:48 ....A 282624 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.escx-0ea53c82cdb4ac30d4d69970ff204d5f5b33c05f2f180e67f5038b1508974a45 2013-08-06 12:51:52 ....A 282624 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.escx-106125505ff4497e38d852b15ded075d911d07a96e6ecc33f906a2baaaa924a4 2013-08-09 13:36:40 ....A 245760 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.esnn-39e6e33804327fb28a4be64f3ad2045d6555fe5c7406ac9a81695b95317d4fde 2013-08-09 01:02:54 ....A 241664 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.este-7bd7f1ec908c454b1a97d87c01f81d1672a0c36f5dc714560df5f089864982d8 2013-08-05 22:16:58 ....A 81920 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.etnc-09114d3970204a249e51bcc11b63a77f469b422955aecd73602d0dbf075d9d5c 2013-08-06 16:13:20 ....A 102400 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.eyod-0f6c44719b5712328f6af6f0d4863d86c50f2d9697ca6fd943dcfc8225c0daf1 2013-08-08 13:26:20 ....A 102400 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.eyod-4fe44aa84a007eaf954e1c53642905480c1b3dd04c486c508264473c9b3d5cd2 2013-08-08 23:14:08 ....A 102400 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.eyod-d2a241a483958adc16e58b2f644b153a659ea2d8c4bbcd56bae62932a06d6bff 2013-08-05 21:45:08 ....A 102400 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.eyod-df1a7e6b7b0fabc045e1417c2d82ff746b56f6dda92358a6d76de2f7ffc18524 2013-08-07 10:30:42 ....A 102400 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.eyoe-1a122b1af78b27ff67f17665b164ab6a65a5522a43993540003ab860f8a754ce 2013-08-06 12:30:26 ....A 167936 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.eyyc-0ffc8ecebc0b3cbf375872c0b985faa409318f3cf53d4b93411d3a7544a5a697 2013-08-08 12:52:26 ....A 167936 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.eyyc-111e90e7e5d5adeb67a64d800c5eb4b6739d4422c3cb8e02847bfb984baaefd4 2013-08-07 09:25:16 ....A 167936 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.eyyc-1a009e907e90ec6080d2c5d7c0cacd53325cd21614113c4c8f18aad7f1639038 2013-08-08 05:59:46 ....A 167936 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.eyyc-2971ee6c91c439d971714a92f99999a7628bac1faba7fe32079a75ff7abf7268 2013-08-07 09:08:40 ....A 86016 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ezdl-4325027d87e799c298581f98fe575548b6f4dc90ac19c5de641ec4f6f2c7accb 2013-08-09 13:39:38 ....A 159744 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ezdo-5a3d76aa4d3859e754fdd08f4390594f5f9af18876824cf0ba8a9cbcfa25301b 2013-08-09 00:04:10 ....A 159744 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ezdp-06c95adc8474c2101077ec272ce564ba4733be5f4864a2bf9fdc13cf594acd0d 2013-08-07 12:51:56 ....A 159744 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ezdp-19bab617a1d4fff8d25c0952904a29a915de751b925ba3e66c475f9f4c58bd24 2013-08-08 14:31:26 ....A 159744 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ezdp-349e46731566f3ecd7e148826635004f284e1d08b437ee12e24fd6ae888157b9 2013-08-06 02:53:28 ....A 79053 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ezdp-8829486087e49974ee96391c622e08d5abe3f691e1dcb7ffe9bcc7c8449a900d 2013-08-08 13:25:50 ....A 90112 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ezhk-778c75f886b5f8fe226bb9f5b41e92896821193103e55776c1c99488b8fcad4f 2013-08-06 14:21:06 ....A 118784 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ezvy-10c6a3db37f6771639bf973f15ec1b24d49ec0c3c3fbfe3aaad3ab93946d6214 2013-08-09 07:39:30 ....A 122880 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fawi-00d2e469668755d9e4949dea9a8ac107490638632929a350a9e6384ea278d59a 2013-08-06 07:03:24 ....A 90112 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fbkz-0d95adc4646e6dd81b1bc31fa8250d01b7622c09969278a473f9364abb490389 2013-08-07 04:52:30 ....A 159744 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fbkz-41ab9252498ddfa7fbe0bf06519eaa403cd3f8ce8a883dcf275545729d6ebfdb 2013-08-06 12:51:54 ....A 163840 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fbor-10625ac6dd535f603e7772d9b7827bf0de8696c4fa439cfe8d42f0b4ef1f81c5 2013-08-08 08:07:54 ....A 163840 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fbor-be19fdb81add9c0d5c7d100ea43ee28290d90049cb7d69327a56c47ab8db32e8 2013-08-06 09:46:42 ....A 147456 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fcdq-0f1b77b4a25889c24e3a126be3e2c97c37722ff0b1b2959c193d2375f3367c3e 2013-08-09 01:43:40 ....A 16659 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fcdq-267c76427500e90f17139f0649a5ff5f43db5fe93d6bbd5609653efafa7424f9 2013-08-08 10:26:18 ....A 147456 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fcdq-5295456eb5eb6ab97a79978cfcac19b170cc89ebd91dc2c81bf78571faec9864 2013-08-09 11:45:26 ....A 39011 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fcdq-7ab36f49d7761d0ab336f97a996aadca20b5ea3beb6e97261730e7caed083b3a 2013-08-09 10:35:50 ....A 42763 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fcdq-fc4cce50e29aa5f7e22805f84864ba4a4a0e416760a4d4380a3fc48187cc133d 2013-08-08 10:26:52 ....A 159744 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fcef-fd0d320f2882c95e6939890280a9ece2d6434c61505f25e1707312de358bf883 2013-08-08 00:19:12 ....A 196608 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fcnj-05eff7fca63a0f288ee5fe7330c1982d7878ee7fb1cdd109c1d79391f8ca2944 2013-08-08 14:04:28 ....A 196608 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fcnj-10c0ca96e1911c97b779c64030843246b3dc04ad39e516feadca5802523cbbbb 2013-08-07 04:28:36 ....A 188416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fcnz-0fd68b6b6c31c95b332a41eac41e92cbc064a762330b81e9e7ecc47a6de543fc 2013-08-09 06:45:06 ....A 188416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fcnz-0ffc3457e7080524bd8c3f0a8a3ef64086483ac99de944d83ff8496461d33381 2013-08-08 08:42:06 ....A 188416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fcnz-6d6366b964c218c37ea6a0460543d7138bdb66f63b417a0745a321537e386093 2013-08-09 12:49:54 ....A 172032 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fdit-3ee72f24dbbafc49b5a58150e6f35461dcf9f5f62e7cdaf42a69105c7f58a679 2013-08-08 08:42:50 ....A 172032 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fdit-82c61e325aed261103f95336f1c13765c92102be94e14f6a1482edc2afb6bd93 2013-08-09 02:16:54 ....A 160835 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fdja-48aebe351b5f1974eb5e0dac575ad5fad13a8be0157b76ca542fc3751fc1f939 2013-08-08 04:48:26 ....A 172032 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fdja-886790165a4ae58b54514dcd7485646abf4cf5cc9fe1bf433363cef6395b4af8 2013-08-09 11:34:52 ....A 48953 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fdja-b49f19dec0b23c6070c56d7b46ae882c16b2bdebce0a9d13f7ff9f0f43939f14 2013-08-08 08:28:30 ....A 229376 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fdjt-99233777c93d3a01e4393a75cafe660ef3568174ed6382aaab3ddefbeec9a7a4 2013-08-07 09:23:18 ....A 237568 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fdmw-1a0580571273c39124a6651f89ac50e8591f68823fe42c43bbb73f9ed5082337 2013-08-09 13:16:10 ....A 237568 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fdor-3817280f2fc66a9855e777ffa8ce52665343eab4734b7fd4340552b4a73cb02d 2013-08-07 22:49:34 ....A 204800 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fdvy-470df0d4e4a0ebc45ac9e97764a04a3a0cee2b335f5e5b213739faeb3a5b501c 2013-08-09 11:52:20 ....A 241664 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fdzi-bca94330df5a75b4b1a6fc71edbbf7f26b8305553a5f64525e3b4dc36df3482e 2013-08-08 08:52:00 ....A 241664 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ffbd-8ad049311697ae31bc8af53085e7688a84d96e7a21d232c007edc0f08d3d8d25 2013-08-09 02:20:20 ....A 241664 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ffbq-c11af9a5802a53cdc399d198565d6b50a16ffe123688bd33138bbe718c50fcf6 2013-08-09 10:04:14 ....A 81920 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ffhq-49be33afff883d83a892e69a3b3a0c9315684bb2d14f216b493a8c65112135a5 2013-08-08 18:11:40 ....A 81920 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ffht-2fd36dc1896d77dd0af45d93a46c6dc20507a5a259a3bac1435597eaf8e84216 2013-08-09 13:19:28 ....A 86016 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.ffht-57791824b1b257f094c6cd023727394f92be9faf3b7689fa3bcb22cb5fb11da5 2013-08-09 08:22:22 ....A 139264 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fgjh-2154618af79e859c595c91d9673a54835589a913d2f193d0ef984d2ac30a05c6 2013-08-08 05:33:28 ....A 139264 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fgjh-b8fed12485b9682f2543dfd18b41fda9403542c33547a5914257a5d90f1bb992 2013-08-08 16:35:52 ....A 139264 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fgjh-ce3a97032ca39465d479c43494ff9e0d9888b0fdfcd965793190d2463f6e0346 2013-08-08 10:26:20 ....A 139264 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fgji-726f4a1a01da7856f7fcebe61b53154ce5fb62a87e64b07a5afc6997777fb7b0 2013-08-09 02:59:52 ....A 266240 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fmhj-094b556b914058c2c6e66b2cf6f0a526d31d8c9e1bc0bf5ff8cd1f834de06673 2013-08-07 09:00:02 ....A 208896 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fmhj-0ff3a332f6db30c0455dc9741a979277ce946d7054eefcdef8acafdd3d5253f8 2013-08-09 06:46:28 ....A 217126 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.frmf-b0d336e4cd7d086293dbd30238cddcdc8735a99d729f5db774a458d1ed4acf6e 2013-08-09 10:31:00 ....A 208951 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fspa-7a65539dda8054edcd363fd70a788d227429c85cbca6bd1a74a6a9c76db91fcf 2013-08-06 23:05:52 ....A 221184 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fsrg-0f8d1892d9b9119c6ee801ab15fd3d41e5c6a4c29bfc54a36a27f010ddbe4d1d 2013-08-09 11:25:56 ....A 221184 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.fsrg-a432f9230248346936e58f3c751d82564bc69caadca5c370b98de94c98404ab0 2013-08-05 23:54:52 ....A 270336 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gaxq-0eb4f849399bfbc7b9591d6f333191701180033abef51a99eefd9ecbdb141dd7 2013-08-07 21:09:32 ....A 270336 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gaxq-dc4647fa6acf86971d5f275099f302afd6ea40531b31b922eb3bd6b7b552ec0c 2013-08-09 02:12:14 ....A 204838 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-0153a1459444b4ae806fb009d070ac4f0d622213cfcdbeec594c7a533de6fe5e 2013-08-08 09:01:24 ....A 204838 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-21598ebae47d9ae449e9572f59e3e1e97962ee3549f8bc00de79de87eacae851 2013-08-09 06:06:38 ....A 204838 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-22cf103abee809c733dac05c227a6408515e420c8b5d14dabcdd52f880fb69f8 2013-08-09 12:55:46 ....A 204855 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-3804d23b3666d3207be2042c8991fe9a8771deca10a664286c104e79a931a6b9 2013-08-09 11:25:48 ....A 204876 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-4dfd1ae83ecaa0dd0817b49cf1e36de8ffda81c85aad4ada3daad0fb1f34b127 2013-08-08 12:52:44 ....A 204838 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-510d787d885468f48847723234010388b83aabd888cd8e74f081bf0721d9e951 2013-08-09 02:52:14 ....A 204838 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-532b005ef5c812905228d66e96b9b4082bd68e95cba2f51db64bd00664121466 2013-08-08 19:46:54 ....A 204855 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-6477fe36c551d5ccff53fc1dfbad373391ea3d487dedd797b2d950da9025a80e 2013-08-07 19:53:32 ....A 204855 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-70863100c07473ef6284de3b878ccf6484d8d84bf3850ed1120bb91cd236232d 2013-08-09 05:18:20 ....A 204855 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-716d1dfc42cceb9d96ec97bb49f0bfecd086083c89bce137f93c920fda346a6f 2013-08-09 02:23:26 ....A 204838 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-766b7741e78414d53d795800b6de4474e7e89e6d427ec27a450a8c97deaf25ac 2013-08-08 19:17:52 ....A 204855 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-79c908ed85fb21c36b9607c6b3044e6bb91e461ded13bdf06a182c48bb417711 2013-08-08 08:43:40 ....A 204855 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-826fca9e10490849d10748872ec05a681a04c6ed9e49483901726237528aff87 2013-08-09 06:46:26 ....A 204838 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-83700b9baf24a01c1d02c3be4ce73337609a9c9b88d62e79616109ec2525cb51 2013-08-07 21:59:36 ....A 204817 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-83e4c93d50d1d0405136c0e88caacd7745fcfb5a31a0cb12eedeefe2475e15fa 2013-08-08 23:58:22 ....A 204838 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-90300ff09a49b25d96e87efb1d15e01cf39924e0db28f2f2c33b8096156e05f0 2013-08-09 02:12:12 ....A 204855 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-985ec183a9b0c0c73db0ef2211957e3cca5fce65af75f816b7a2778283856b9b 2013-08-08 07:26:32 ....A 204855 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-a3c1c89b1c503983823e4b4552fef031153e5070188eec404341acd57d4f217b 2013-08-08 14:39:36 ....A 204893 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-a75bfb75d9dc587790e95934136e1d3458f8dc7dcd2a783ba2efbaf01a532925 2013-08-09 11:54:32 ....A 204817 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-ac48c60777518da5be0247d3e475f935101cd266463e0e6d7440ba67b9a1e7f0 2013-08-08 15:05:04 ....A 204838 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-d068179648cc18ff1d2fa1c20db18a9c64f1e4f4210e72876e9dbf7f0e8e0cb2 2013-08-08 15:06:08 ....A 204838 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-df58c41761a7e2eb3c655b9a2e16fa974a3c7e4a4f48a9abc694b61f9e9db0c2 2013-08-09 06:10:20 ....A 204817 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-e86a98368894a3dc512e1ce266a0b7125ccba40318a51809d25560eebfe9878f 2013-08-08 14:17:22 ....A 204838 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-ebaa2a8ddc264cf74cb9b296c23c7b892c04ba4d51c763390693fe244072d057 2013-08-08 10:50:16 ....A 204855 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-f87c816d83ab34e13b63a371b56b26eed8f0bb3da392636cfda2ad72e9fdfa64 2013-08-09 05:08:00 ....A 204838 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gekv-fcbda77553ed931c4d662bf0a8cdce3b7c7fe3cf6f347ae98852b1c12a35e947 2013-08-08 09:12:12 ....A 204612 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gipi-163448fda02861e8896c9ae5e9ab793625165b56dab35c303d54937b505cac58 2013-08-09 01:12:44 ....A 204650 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gipi-c9f71d9c3c0cf723e5afa3686bff3efc6bdd92bf406ad79ee407da9a6c8dd378 2013-08-08 19:56:18 ....A 204061 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gipi-ce078c5c1a87b65d292098d7a64a06ed2759c3d682c6d9fa4cabd41fd8bf0ed0 2013-08-08 12:02:38 ....A 245760 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gpwi-f46d0b604de6389b89484771dd60e1581a4a876d584ef1a87f2e6a1add478a9d 2013-08-06 13:25:02 ....A 180224 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtoz-0a2a000ec1b91c0830caf655f49e6317eedd9337eaec0bd017f35e5eabc25329 2013-08-07 10:05:58 ....A 180224 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtoz-140d2124cbdd3825a1d83ff25d7990b575ee93431ab1b6dbbde0f59282340bd0 2013-08-09 12:50:20 ....A 180224 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtoz-5af38ecb326cb345eff223bc350b258533b06aaa86afd33a78674caf45fb9341 2013-08-08 05:26:12 ....A 180224 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtoz-61d22d60ca77574ef4da828abfc3839ca1da39421286e6cdfd58179602f8d91a 2013-08-07 14:25:58 ....A 184320 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpg-67a3163480380f1db6c36bcc2178ec2fe2930168b6861db8642fee77ac45e822 2013-08-08 07:45:40 ....A 233472 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpp-041a3a63cdc32a8d31011668496290a4db84d60c4050ff229ad8aa6c7b64cc83 2013-08-08 19:08:38 ....A 233472 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpp-49a8748f3373e63ae99d0741edd6f93459c3f323eca57cff2ff553bc0431c92c 2013-08-08 19:13:46 ....A 233472 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpp-7568f28be76657407c3898c507f262d1179fff5733a4d67c9e2dad89fde35878 2013-08-09 06:34:06 ....A 233472 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpp-abd3726c9b1d05734ccbf6cafa583d76c575ee493c97b6bcb75b83fa403e1eca 2013-08-09 09:18:52 ....A 233472 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpp-bad4ad8991b5c427c7fbbeed73c350702333ab2e8f504a031e73147e4665cc82 2013-08-08 17:21:44 ....A 200704 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpr-41de9baa9681089f712be88020506c7061e075b2456134be8b9af1df16d60d6d 2013-08-08 20:17:02 ....A 200704 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpr-d16366733155da2724b4485e32961f7acbdf38ec11feabb8951b2e1c5d56ffaf 2013-08-08 20:17:40 ....A 200704 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpr-f7bbc00f017b3fb21349b5bda06515359fafbb4e1ec076a99058ac516ccbf6db 2013-08-06 05:58:18 ....A 208896 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpu-0c868e717a89bff8cf3cb98115de9f8fae59d7aee0ce313ed7f1ee9c470741a9 2013-08-05 18:33:52 ....A 208896 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpu-0e12486d6171eccb8fbd5a7cea7ae380d0e2b5901967027706a757ea329336bf 2013-08-07 22:47:44 ....A 208896 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpu-428f6c11fbe4ae020fe53c120512ac47b424c0920873e3b95df71703b1a19617 2013-08-07 23:46:36 ....A 208896 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpu-add845436ea69ae0e4750104dc7282a6de39bd8e57642867d42f9f8682df14d8 2013-08-08 04:15:34 ....A 208896 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpu-c4b2c0b7d5ab1efe2f85d94001c93834097501e5f93cdebf4577e6a40c55f541 2013-08-08 19:35:52 ....A 208896 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpu-dc60059b9f9957d3157b4ebd7f7873f8a5b68978c1a62cff2eddb64f2f509a06 2013-08-05 23:44:42 ....A 208896 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpu-e0001e718809f7fa6c0517df424584b5ba7073d512faafb1a9cadc9f406dd025 2013-08-06 22:46:02 ....A 229376 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpx-13a0f3e136d0a680d58ddfd80cc5f0625f8128e35132c6cf1ff1752f17af8c2e 2013-08-07 10:30:40 ....A 229376 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpx-1a174d53a7a0a504da5462848a915de8468a982772b5603528ef8fdebc0fbc12 2013-08-07 22:32:24 ....A 229376 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpx-25c8c68697fd1d4617bc4ddbb5dd56e5b81d538a6fc33fb521e7aa5b3d68752a 2013-08-08 05:27:26 ....A 229376 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpx-2ab97af9ccc0439ad1057e0f61b57016c211664ba59814d1a345ab98a3a3d336 2013-08-08 05:27:18 ....A 229376 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpx-4ca8120c8dac47c6c3b1c67087967b6c8f2a80965b62e081fd63e62935fd92c7 2013-08-09 06:31:42 ....A 229376 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpx-501beb567969018a6a5a5ec83dd74400dd7889e9487629ad1f8a99558953adca 2013-08-09 02:06:28 ....A 229376 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpx-7b5b695e79350018e007446d5c9061765c9bbe60227e936136d1795167898ed5 2013-08-07 09:08:38 ....A 229376 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpx-95854c5de05a36d6374dd97d11047ff31fab00ffa7a3bf6b009d020540b6eb01 2013-08-08 06:33:50 ....A 229376 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpx-da3b2553a6f0e3b906e12d4535cec7354656d2a6159d0bdfa90753ddd88c62a4 2013-08-09 09:19:34 ....A 229376 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtpx-f76123b311a1825f0306612a66cd6d65ae17edd3ed3738f9b01e938ab043ecbe 2013-08-06 04:53:24 ....A 253952 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtqf-5ea3af6de4896086289bc9be78537ee99b9c705b80725c113868a714019c2dfd 2013-08-07 08:27:26 ....A 319488 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtqo-129c11cc9d05084fb51c1d720020e4bd1b7c5c6a2076b9ed4f5a5bd72b717ba1 2013-08-08 16:29:54 ....A 319488 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtqo-210cd37569fa56d3ead007d7f614f5e2d0e306387948a286d9b4acbd352156df 2013-08-09 01:58:16 ....A 319488 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtqo-2abe3ac035b98be3d69620cce83686f9b8c77a2d9cb9794e0022e208ec739b11 2013-08-08 09:04:40 ....A 319488 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtqo-4cb4b623586540060383761a98710e49597370bc726a3e252bfc7d580911e3b7 2013-08-09 03:03:14 ....A 319488 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtqo-74663c9f8c145d3aef199cab76fdca3a7d04256041520397c453b18ba4c13b91 2013-08-09 09:24:36 ....A 319488 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtqo-805c0b4b88b4afcc0ac683696f76ef3a44a2728e1d2cc45d191547a354691b1d 2013-08-09 05:18:24 ....A 319488 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtqo-8f35b2d24f062599d7909371290253f96c8414e332cd114362bbb63d38aafcc2 2013-08-09 06:31:42 ....A 319488 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtqo-a301153e61691d1674ef1f780232d3cb6bf181e129cd7be48fc142180d733de8 2013-08-09 11:23:06 ....A 348160 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtqo-a6e6c629b0b24a9bed707a6a423998ed246a903471a57c5b2a7315d087fca46e 2013-08-08 05:36:32 ....A 319488 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtqo-ac8eddc2dbb655822695479eef9809147f664ee80cac64934544632260b24585 2013-08-07 01:44:40 ....A 319488 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtqo-b5ed435f43640c266acced12c02ac2b33d7875e8888d6466cd279f02cc769836 2013-08-07 23:26:00 ....A 319488 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtqo-d6229f0f4b0df547bed4c2f3d2b0a682e3d9fe335e620ea37294d96376eea586 2013-08-08 08:57:42 ....A 319488 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtqo-dd77f4d6047a39a22614ed289f1824b60bcb9e8769edad8daed5b31995fd2a2d 2013-08-09 01:00:40 ....A 319488 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtqo-e6bf7ab361b1e85a0328934b995ab1431e36c35dcee9c5effd335f2ef2fdc513 2013-08-08 13:26:28 ....A 319488 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtqo-ef79adde1a50b19e30f0c6450ce721fccfc2b09ae94d607ea2bcdcf0bfcb0c92 2013-08-06 01:14:26 ....A 225280 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtrd-0acdd467de758d23ea047ff6622e4c212ced1ebffbd7c1b7d6b25654914c6549 2013-08-05 22:17:18 ....A 221184 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtrd-32c5c5ffbc870a2713fd7ccc6fe174520084801cb3c6c17c0660976ae4334227 2013-08-05 23:22:48 ....A 221184 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtrd-333eb6aceb04859382291600801bbfecf38afabb02183635efd16786b1e012ed 2013-08-06 16:30:52 ....A 221184 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtrd-3c49806248b89d9420a1dd26518d5e872eb432b01496f822f9f04762c3530cc2 2013-08-07 12:22:24 ....A 221184 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtrd-44467660eb452fdc86a4df4078db05196528b4e41227ab27b700b5b5e6990362 2013-08-05 23:34:44 ....A 221184 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtrd-5cc270b98429e2d4e3d336e04ecb138ec9bd44edde55db2dff1763193a0c20a2 2013-08-08 15:25:56 ....A 221184 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtrd-8e6ab3e27cc20b51a4790fc836fc25a71fa5c9448d89657593b13fcc21b87162 2013-08-07 05:10:02 ....A 221184 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gtrd-e660ae85d82add58f348aa57a10c7cdf2e8cc13fc810b69b3dc5dda22f38ee62 2013-08-08 11:34:10 ....A 50688 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gubh-4ef32d96e241d966f111769f873e5b6e9dc30329e44a5dc2b80c80878222da21 2013-08-09 02:08:20 ....A 50688 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gubh-56c22abf6ce8cc2084a847cbf538d1413d9a39a8b04fc303947f6af5eab4802f 2013-08-09 11:23:46 ....A 50688 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gubh-75881b03d850ac13974c98cdf680fc743f99dde739f60eefa33b470aa41df981 2013-08-08 17:45:58 ....A 50688 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gubh-c363ed4d685737a037000e88589c6e56f06fe7c3cd52e6bc6571c366a0e9d00e 2013-08-08 01:06:44 ....A 50688 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gubh-e316728c089ca8fc1f388c1c74f30b95d9cf4bfd18937d8d28b1858a262afd82 2013-08-08 19:39:12 ....A 50688 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gubh-e3a89e86fb262c7bde41ba5b4cf17c7fc7b8b1243a0e35d23315d812c7064dc9 2013-08-08 00:23:12 ....A 48128 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gubp-4c3e1d22fd88b45d533050970f0531ec0617d5b80f0dfdb1a36609d264d4949a 2013-08-09 06:20:46 ....A 48128 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gubp-9a0709c11619d1d8dacfc23e9f994d957f73cef154d15e2b0ae6090c04b5de6e 2013-08-09 02:00:40 ....A 24064 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gubx-095f67e25d8f4eb05e27039a20c578bd3f79fd21505a0d6f7941a488362f7f18 2013-08-08 04:14:50 ....A 24064 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gubx-461e4ae6ac407c848995aa99aa0a3c2222e97eb1bb26e4e34e97dcbd3a1963a3 2013-08-09 13:49:20 ....A 24064 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gubx-5d1b5ce9ff51b9888636482baa3b3697c2861f60b75ccaf6367044ec9925f1f3 2013-08-09 11:45:24 ....A 24064 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gubx-63e96e35b53d01ee9f3b681b35122f460fcc2a6bc5193f4f5100698bb64ffa79 2013-08-08 15:41:12 ....A 26624 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guck-14d1247566b4b0909840b9d7f19b535fc4598dd22c8895298a44d4bbaf1f30c9 2013-08-09 03:13:06 ....A 26624 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guck-e55158ec60059686a8a19eaa60501d2e2d88f63c492ac195d0f1360bf3e6de66 2013-08-09 07:39:30 ....A 34304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guec-35e4b3d252eb30506a748472345187a93a116e0e5f65f29e233d97e6640e6320 2013-08-07 22:08:32 ....A 36864 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guec-e1801a224054cf1ce4d6577a6a5d26f35cb8784dd807054e486615af3bec0bce 2013-08-08 02:31:36 ....A 57344 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guks-4b0207ad55a15d62ee7c8877ca60be9c6967a4598f25dfb4515383438aa567ad 2013-08-07 23:44:22 ....A 57344 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guks-a7ed90dc063002d3da47561027ff67e1bb9386825f1a0adefa2ec205c12198d4 2013-08-09 03:08:14 ....A 57344 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guks-bb02f6bf7a3f889beef31dc9fda8379a7adae86ab190fd0507212bed13747176 2013-08-09 08:05:22 ....A 57344 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guks-e238a22bec880279b84668cafa365b246905ccc57943ebeb29a26b28981a976e 2013-08-08 09:57:32 ....A 66560 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gukt-537a0793868cb19f08f91ae89cced1a79d6d80e3cf48fdab5b5fe93753b03aa0 2013-08-08 13:24:36 ....A 66560 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gukt-733e0ea033566175ed3c6bcec82a572e5d7c57e8d4c9657426615452b5e16de5 2013-08-08 17:04:06 ....A 66560 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gukt-f54e58236b60f152cb6e88ba22ce50e33fe9c805420c16cc2cf32ea8917f09eb 2013-08-08 09:10:00 ....A 90112 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gula-52ec41b40804ad55a964a36bb2729082de6880f6613100d88b611f2101ee97ca 2013-08-09 10:03:50 ....A 90112 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gula-74e030d531fa6713cdbb87fa9823dcc56cd9df6007914f035640620515837bd7 2013-08-08 17:53:22 ....A 73728 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gulj-32b10161aa326f3f9c6fae865dc3adb17c5da6fd3f728c12b17675729913f646 2013-08-09 11:49:24 ....A 73728 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gulj-6199353698e2233b6315b9f86e35daf22b9ba38d31c7e1c4db478fafd6a124d0 2013-08-08 04:21:50 ....A 73728 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gulj-db67c48c5c1375ad84a66db874e65eba4f77981bf60c6fffd5a0d21654014fa6 2013-08-07 22:08:28 ....A 73728 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gulj-df987be61228076135babbe140e57361d6beb20a66ab971c487489c793913518 2013-08-08 12:23:34 ....A 30720 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guml-0f9b68e418051960521a90e7347c50aebd430dc60edc275e78fda0de4b93d3f2 2013-08-09 06:31:36 ....A 95744 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guqg-6945d1e12dd577b6b636194882302181ef43864834bba232ea3d6350a0603844 2013-08-09 06:53:52 ....A 95744 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guqg-90995f83b239e0cd2ff2c705ea4eaf2af84a28de5557004c2dc28eb6ebd49a87 2013-08-07 20:49:26 ....A 95744 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guqg-aa8ba8ce92fe7c5037b6c65b154188cdd015b00c39455cdfe11304f35779a973 2013-08-09 11:23:40 ....A 95744 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guqg-e3f363c356909003f9bddb2a7cc32928f7c9aaeccfd54b927d1886c677cc3738 2013-08-07 21:59:46 ....A 36864 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gurf-c3e4b40f95f6cc2732a347d882da332d8bdf2439723754058789f7831b2989a8 2013-08-08 06:20:26 ....A 40960 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gurt-08d9199ceac50fcae595f1983d729f94da1be723a98e261d5147fa313cb8e37c 2013-08-09 13:04:14 ....A 40960 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gurt-1fe2f74167df1ca1d9b25c1906c6b58660d654f13ed090430ce62fa8c8c5b512 2013-08-08 06:34:16 ....A 40960 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gurt-2365d953c514e6c736eecfac7b09ea674d1ae617e7bc3bc32ae9a83fc62a60c6 2013-08-08 21:33:44 ....A 40960 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gurt-4d0d59de793c121f655a74d0fec610326867ad6224e6aa2b7bbe7f0895c902ba 2013-08-08 15:02:36 ....A 40960 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gurt-7a34f5fe187f81d22fcb5a07ed4622925bcafdee7a543474c2ca6a21e3fe87a2 2013-08-08 07:04:24 ....A 40960 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gurt-812b8f96268440d2af703efde7a61917d7f5a1fc6d6d28f784cf469aa2ed7d86 2013-08-09 01:07:24 ....A 40960 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gurt-82e782901980d3eba2d3f99b42c278f404f36199655321e1ad100bc79b176ab8 2013-08-08 09:03:50 ....A 40960 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gurt-8f50f474b366f7978d07c265e39af978ec0a95b2cb8a283679327ef1424958d5 2013-08-08 23:58:58 ....A 40960 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gurt-a1d0884b5a642da3c98441837b9c3df3fb19e9742c83782c13ea94e7f6030bbe 2013-08-07 20:49:26 ....A 40960 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gurt-d4f488a76ccaf16e49c4cb390dba8852c172f8acece2457974a27c8b99983c2e 2013-08-08 04:18:34 ....A 45056 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gury-0363d2dce8fb194d6617a93c0909a44bc1fecf024c5d0ecea7e8eca06f3d03b2 2013-08-08 07:04:22 ....A 45056 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gury-07f749a7d767f465ce7be70013ec11a0e62c4de998a11ab9757ea46f5b630b0d 2013-08-09 01:35:54 ....A 45056 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gury-0a8c0ca8bbefe9ed92401b66d1cfe51d84ce039340d35a9789ecd98d8b9ac3ce 2013-08-08 06:51:00 ....A 45056 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gury-43ea0086d9722e06246f236bba8838e9db4c54b3d25982f1188ead3349ae8d2f 2013-08-09 05:22:30 ....A 45056 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gury-74972da2ab4fc70c2503285eb0c9bc7698174549bd2f42e77ef08c44eee7e994 2013-08-08 23:30:54 ....A 45056 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gury-7d170dda02d31cb4fa921a2ea34eb73e05b6b93451f419e9566df403345d9270 2013-08-09 01:40:04 ....A 45056 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gury-ac17bbdb373a2806062caf484f86d7c38e40633f3a2b09e612baa0d1a4875972 2013-08-08 08:50:34 ....A 45056 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gury-c4aed85a672e39c2e65cfc3ad445770f161d2ef1914a738e8f220a2b5094cb5a 2013-08-09 11:25:46 ....A 45056 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gury-d79d3188e77f3391840b9db14ee690a53e5b63cc613207d992c6ce0f3b5e1d6d 2013-08-08 09:33:26 ....A 45056 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gury-ea6c8770b2b5f32d8afd8ad0cb2ac810a3cf144e8fde1760cd93c45af8725912 2013-08-08 09:56:50 ....A 45056 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gury-eed9c8bd7181975270a471b25c186948f9152eb2797566c718be1ba1a0b2ec1c 2013-08-08 10:24:52 ....A 45056 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gury-fe6c4881c0cd80fa5852eaaea6855e526225e56093c237b1dade484e199a1628 2013-08-08 09:10:50 ....A 49199 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gush-1204aca2d1fae67549ff94785f65f195b807412b33ba99097b2faca24e317007 2013-08-09 13:49:54 ....A 49199 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gush-1b39dc231ece17e2b5241008f721c14df308784dd7e044251b85e3140ae8251f 2013-08-08 05:22:30 ....A 49199 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gush-2133e9f20fae2b00244917f4ff79eee981e293132c6fddb3b9fc04322abcdf22 2013-08-08 06:20:26 ....A 49199 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gush-2a00dbdc18fe852950d2702591afe2336a4aee342f7d65cade3bbfe9b09fc0ab 2013-08-09 12:21:02 ....A 49199 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gush-4bbbe3dc8730a623918746e8d971442ba9807d87c71770edcc56b8691108dcef 2013-08-07 20:51:08 ....A 49199 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gush-6f8db71eed9f20773cfa6006027c5a557d5add6c5689f5ed4ccb9fec2f7ff231 2013-08-09 01:59:54 ....A 49199 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gush-8ac960a0ebcb480e8a3ceff023629f9f4521e6b2bc5da773f86253679f601e6c 2013-08-09 04:40:38 ....A 49199 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gush-8cd6440f5c8bdcb2a49eb61a0cee966393a71415fc29bb7b5c2b602e38c86ac6 2013-08-08 17:01:18 ....A 49199 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gush-ca91870f8331637bc763b2631554377123e4a5e20227252829a0567c9a11b3b9 2013-08-09 10:07:20 ....A 49199 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gush-dacdc03a2d98fb089c8d0c74129864fb7bbf4d7a920577ce7064286431d31977 2013-08-08 08:14:24 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-461d3c48f9d683cf64d9d814cefde9f7bc0c6ee493c8d23454cfc7b6b8946b90 2013-08-08 08:12:10 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-4bce7dee6051cdd24f2cf3aa5184ae6941b91584d7e978d29c222743edf75b07 2013-08-07 20:51:06 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-4ee66b0b753ac12209d9de4b8cf0cd90214c61beb26cd1dc8cc65209e46e10cf 2013-08-08 14:31:24 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-4f3e1818941c15a4baf44dafc48a6dcf14fed919fc485b21a435a4acd3be47a6 2013-08-08 17:01:20 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-709628a0523ed954d5ed1dfee2490a2a98afc9c802bba986685dd547899618eb 2013-08-08 12:25:34 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-7c869c0719e2f4a720c6f1cb9ea31b853b2104ee59541741f246b0c07cf3cf75 2013-08-09 11:23:40 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-7d0825fa6925ac1324e208c40d479b40e9160238c1acda36a592d60a8b1c0323 2013-08-09 09:16:18 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-8f884026ec70d2186931db1f2dfeb45dd397184870280c2e7cbcd65f080027bf 2013-08-08 19:36:06 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-afb46d83a6ab6cd7298db8bcc3c7120a492d34c746ab36003e6fee78f98da108 2013-08-09 02:35:48 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-ba31031de5f5069a102a68a9d9beafb9c4f8da7d87cc5d273b44b71bfce0856f 2013-08-08 02:33:26 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-bd1a8b050b85ffcbd8e41db53ff29a6c4b17d034092562e9af613dd87a4edb11 2013-08-07 23:25:58 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-c57e909d3cde6ccfd9f8b1810cf1a3696c1a111acbf8f2687cf9d08516493126 2013-08-07 19:24:52 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-c968ef45e2d7841f889a5dd1690b4ba2ed9da15046d363e01e84750923cc2302 2013-08-08 04:15:06 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-d0a3aeed392642d597169daff164ccdfe91299402522f861cf571955f3b9c7af 2013-08-09 01:06:54 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-e7fad449140f007db5057bdffbc7d79e63ab2bb6b274f7dcc3ac2e13a0b6f311 2013-08-08 07:21:52 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-e88f2b3d9e177cad5e2d046b014a196bf2149953accf5242d22bf2bf2838ecc8 2013-08-09 00:23:16 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-f7866d04493fb10d53135e4b209dc677ea773d20f74777502e496c02953b0888 2013-08-08 14:04:40 ....A 98304 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guso-f9f0c42bd665de6f3430c83453b5b222dc68eb8bd47d1352ac41e1893d5b6900 2013-08-09 13:23:32 ....A 104448 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gusz-5e14f38d70e70178cae0e1337a94a3ce36ffcfcae7332a0ea40c1b6ba8f86da3 2013-08-09 12:13:04 ....A 104448 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gusz-d48a2b60b975204867909ad2dea8c4a5b22880e441800ce27bd950be195deec1 2013-08-08 14:31:18 ....A 104448 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gusz-dacbefb819e4aaacca97d8b54b37c9c5fb8e0d1ff4b0fdb8286431a80f49bfce 2013-08-08 10:02:22 ....A 104448 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gusz-fdca80d6944291e9cd21b93ccf8e33d786099347013fcaccbcf0c06d2f5c1a3d 2013-08-09 09:24:34 ....A 120832 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutk-03637e664ffaacfcd13933e117941d7701a03f068e750cf790ee8b5cdcc68a12 2013-08-08 05:22:42 ....A 120832 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutk-8bb171575e853b33ba54af1e6e9216c94a30c7c4057147d717c1a9a6dcc837a6 2013-08-09 12:13:32 ....A 120832 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutk-e7cf40e4a85a0dcbc4c879ca27c133fb04e833b56206d0d5142b0d2cca08aa58 2013-08-09 01:31:28 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-03f25229d68b891dd5ee8a2ab9808a7dc8ace35596bfa6f70b1dd227e83c32d6 2013-08-08 20:16:30 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-0509abc0b5e4b2f7bb4b65af01427ea0514a11f8e46e9374d8eadc1ad41d3704 2013-08-09 02:36:46 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-0ddcce97dea9bfe03af1c66289496cff1d168d4273f411a2181a0c45894d1967 2013-08-08 14:15:22 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-106c26a569c4d2dda985389acdeb97be38ceea4371439382327ead522dcc6b04 2013-08-08 23:11:42 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-13dbf783d84610cd7b654ae53d06b4aa7bcb5d260d3a4cc462ae97497307b5db 2013-08-08 14:46:04 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-14a69b84a5f86c6ab755a0a2e82bf878690b5c74fcaba76d71336091e42f4072 2013-08-08 09:19:04 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-1535d5237a9b2770acad91a8930d5ae8ca6b5a999888e00f000bf476fbf8cc55 2013-08-07 22:08:24 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-249c7f8b8b28aca4867a8514240a2e66ae15a87a2fb60d09a0ec2494d9b158bc 2013-08-08 08:56:40 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-2bb42b7b3dc1d00da3141eaaffc94665a60c3a444e3ff9accc0eec86c18f93f1 2013-08-09 02:01:38 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-2f46b9fc61be35e6bf3725d6c70ab4de6ba1628c2edaaa7fbe30fc4412f5166f 2013-08-08 11:34:04 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-3602f436395e1adf617bae8cb4f6f583d479a5e3d68a1e1f1286cfb574966eb3 2013-08-08 17:44:22 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-36480d4f44f24c074b344dae16b9ff76e72dd652ad16bd97068dfefc698482e5 2013-08-08 08:39:08 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-424740f44f21857526d5cdbe1bae70433fa2a0b2b85b55feb49bad051e5951e2 2013-08-08 00:58:54 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-460dc2261d5c1319dc0135fec5f331b3d621062dc85eb41788a4ce218bd9fae9 2013-08-08 11:34:12 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-5389e26c8f7acb842bdbdf0dc7b079768fe25089b8f44f61d42c3c6a3ca059ba 2013-08-08 09:03:24 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-6bb7190a4c88bd0cd957d39ef71b5f2dea0cc40675baaf18e19d955c067f6a6f 2013-08-08 06:19:00 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-84d5ed9d45550cd043c4e941622862b5f51a7667d61b8932cd30e825d34d5aa1 2013-08-09 04:50:12 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-8c4c4c6ea3f323c9e88cb007dec1a7cd1dd3d90ed3184be3b394ce89214b3ac7 2013-08-08 00:37:06 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-9a3708ffd60c3d0ae4a2ce1f14d551ec85e6e0db95de2645a9f21cecb02be66c 2013-08-08 06:04:18 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-9abca0a75586efabfd6280b5dba20333f89357350bfafe8849313e9aee1979fb 2013-08-09 08:00:10 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-a603f907ab888c1e9e45434ba66d11d088f4a4d255368d0e3249ea050a278362 2013-08-07 20:00:04 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-a6e0d9ab74fcb880487350a9a54b5a54bbfa351cb1449d9ea88033add1317d30 2013-08-07 23:44:50 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-b289f97fd7d8e49a4f04062569880effca4b577284bf9ba0c445a63102c53617 2013-08-08 00:09:04 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-b3574267f574a28be3dbb4814d911ebd65d1a11df28f9ed8c805e72704900ad1 2013-08-08 17:21:10 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-b4cb1714bec1cf2d289616aa409f90240e403463cea9e15cb924d43dfa2c53f5 2013-08-08 21:03:00 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-c23b20f65ac326be94e99c025a96c4d739cf2409fbb5e5e7e091c240fed90363 2013-08-09 12:15:44 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-c28c177309544688d9ae972b2ef330d21b36d08e1d8e79412a773fa19855e539 2013-08-08 06:37:02 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-d9684aed312adcc5368d6da09a4c35a8fdb0d2ebcc8d58f8422dde2e6ee2c8d1 2013-08-08 15:02:42 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-e62d36a47e8273ccae77d484b0b9cda93aff72bc6f6ca115e4c09ef2f17fe8a7 2013-08-08 19:41:24 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-f1bfe88f40fb9b65916d593e5fb8904ac05dab6409b87be6d60d98bf6ca41d4a 2013-08-08 13:26:28 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-fbf246df9f6bb67fe8a9dfe8bc89b18768f9595c25e79adc5972367debb646f9 2013-08-08 10:04:30 ....A 106496 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gutr-fd6f3a37d89e10bd21faa4a52f515c79f09a14bd94db0dd3f991ab25420e2da6 2013-08-08 07:43:02 ....A 47104 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guux-48b74dd5df3ae3b8c702aae19e9c3e0712c0cf5718ebb24367b548cd365b48d8 2013-08-08 10:04:30 ....A 29184 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guvg-f08d495ab7985b16b79bb90741a4b7deb7f456ff815540f222c1e4fb6fd4f75b 2013-08-09 04:40:38 ....A 26112 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guvk-bf9aadc43b882fcbed6952e3fc0e6672ba5d2fd53dcaf621f099f3f5daaad622 2013-08-07 23:33:12 ....A 26112 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guvk-d954cb194ba1335290748eb2fe34371f16c74396d5b7b7779f21701e737fda80 2013-08-08 12:52:16 ....A 70144 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guvq-15026142bc6abe9771c65eb400004fc0d9ad9cfb6422abf5a755e03c8e8697a3 2013-08-08 15:05:14 ....A 70144 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guvq-696464158c9312ec7f96f20df3562abc1df659f03f9254e555545703d186c727 2013-08-08 09:19:08 ....A 70144 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guvq-7356a0d16b80252f5790336a4e4960c9e3db57f16057d979b0a92cfcb5eeed17 2013-08-08 17:20:06 ....A 70144 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guvq-acfd35bdccebe84ee770c68366d841a363556db401491c2747af522e4754608d 2013-08-08 19:04:24 ....A 70144 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guvq-e39eb4a8135a48dd439d41308565f7d458a6cebed65e3512914d78137aec6d43 2013-08-09 12:21:02 ....A 70144 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guvq-e6b600cd60610993b033b1b1b1aa889e752ced412212a3d40ae5c303c3c42829 2013-08-08 15:03:06 ....A 70656 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guvw-e4336bbf9450ba85bd09a3d8f1e9731f2121bfb9d889dede4606af68ad999e9b 2013-08-08 21:05:26 ....A 124416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guwr-053891588731a09dc12bd131c7fcb3c7dd2cd1a9fb19314915de11c73b9a413f 2013-08-08 06:04:06 ....A 124416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guwr-0b08588f299918cf06dacae9fab8d3e5bcce04090f33e7b94e66adcb54bbf4a3 2013-08-07 19:22:14 ....A 124416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guwr-261d987452c21bdd0a818652206cac349fc6defe03f8c6f12d8e94e6f58d6653 2013-08-09 12:39:22 ....A 124416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guwr-3c92098cfda2f14ef7c01b33de19ac6b9707eda306f117dfe77d9eaafc8fe1ad 2013-08-09 03:07:06 ....A 124416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guwr-506bc6a11c7fbac1af4ebd78cbfa9e5acdb4302a13ee778d6b98db8fbeb6b5e0 2013-08-09 07:39:26 ....A 124416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guwr-51de4a86c87469e135be65000f9157e1f041b70c8be10fcc1f41fec7ba4af982 2013-08-08 09:11:28 ....A 124416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guwr-73c401eba7cc6bde097c5cd7624c95e0281ceb3927ce3bf86cfbf33333e3c10b 2013-08-09 07:40:46 ....A 124416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guwr-b20c601df1d9569fdbc816080574f0ecc71427110f9bf303736b0fe13eb03ec4 2013-08-09 11:23:36 ....A 124416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.guwr-e77303f1c112afbf7f235835e77f31a18dba4de0262fc9dfb28b12c1b35db60b 2013-08-09 12:50:50 ....A 130050 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gvos-5fe062b601c40422d3fdd5585cf909892bd81a0a61bcf577772b8d73850da038 2013-08-08 01:58:52 ....A 78337 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gvos-7f93c95a39008610fcdb8c7c246374b2266e4db79392ef7cac965062dc1c25f3 2013-08-05 19:36:24 ....A 78333 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gvos-c6b4dde10fcaae2b40db8d0de1bcd23b1cbd2b4fee047c9304fe95231e04eeac 2013-08-07 01:53:42 ....A 172032 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gwap-3af52159f6f9f7092af00d6d50f131bb5e89e3cf646f3b813ac8d6edbc9ba571 2013-08-07 09:25:16 ....A 273920 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gypa-6bbf69e02c8d55e1be09750d42ea422e88991734cb7e8efc529b33f35c574601 2013-08-06 14:40:44 ....A 50688 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gzee-b6ba9c43079db3cc33ee38815b591828421e9584574e5f6c362a729267ca1082 2013-08-07 18:24:30 ....A 713216 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.gzli-7047f23865cf2567cdb6e4a6d7458c849454d075b4e89b22317001a1d7980c21 2013-08-09 02:16:36 ....A 327680 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.kao-8def60dede21606ccb5563fc66aaba9f2965a34104b00afff0276cb2549d1678 2013-08-07 01:54:54 ....A 327680 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.kao-b6dc78e8dc6cfc011635936d4f67579fa32874e3c207324db6bdac627c804f6e 2013-08-08 02:10:48 ....A 217088 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.kay-66329eef1e33668300b05d29270c7cb62114dd1f3b06e86383a664880be63b4a 2013-08-07 19:52:02 ....A 184320 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.kcl-8f17be33c7d396d24e5c709ee9c5724e8fe994c93e7d96782d730a352f0079e8 2013-08-09 06:41:26 ....A 188416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.kdn-1250db3cb84387f78618b91ee6feb1dd4dc8ad9b50ed381f98077f13cc3ea897 2013-08-08 05:26:16 ....A 188416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.kdn-277dad5ab08c3d28975d116190e22c5d13aa406394677f927782055354de2419 2013-08-06 17:03:56 ....A 188416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.kdn-35a0bade20186f233dea8f7eda44253dedf4058db46c17dc2e5536d44c86a578 2013-08-09 12:59:28 ....A 188416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.kdn-387bc3040de2501f6bf4d69889f3ac22a388d70258e9a6eaa75a24691851395a 2013-08-09 13:18:00 ....A 188416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.kdn-3e0fa3e2d9b6c5c83bd5323bfba949e481787afce0f9790be6300256fcea4f2f 2013-08-06 11:16:24 ....A 188416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.kdn-626aff355cd0eb668e85c145328eb4cc762e190af181e2af6fa303fff91a1166 2013-08-05 21:43:50 ....A 188416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.kdn-df19e1f6c190fd7967e2adb79467712b44f90440d2fd10471153b848c628e92f 2013-08-06 12:17:20 ....A 188416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.kdn-df3b9037715023e2789cc559145f36af412554e9d3ea0b5c4cfc247c78abb1ce 2013-08-08 17:13:34 ....A 188416 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.kdn-fc2c7d85e71dbd9753a07f18a234c8b17a5f5ac6efd6d5e0d2a27ae53882e7b1 2013-08-06 04:34:10 ....A 327680 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.kgq-5e6c7f6f5478b5d8304467b0deb195be109d23a5d5953390010e1336cec32531 2013-08-06 23:14:20 ....A 122880 Virusshare.00077/Trojan.Win32.Jorik.Vobfus.kxp-ba7efb13589f9a840c1bb201780655bd32c76f2178aa88385bc0b4b9ae9bc0d9 2013-08-05 23:44:20 ....A 222208 Virusshare.00077/Trojan.Win32.Jorik.ZAccess.cdq-33c683185f1ad019e5287d1b83a453ff87e16f98e436e53fc5bdb0478fea174d 2013-08-06 16:48:16 ....A 221696 Virusshare.00077/Trojan.Win32.Jorik.ZAccess.cef-b8034eb8920973c004963013348938f480af2a1987fe30ab32b13c5a169b499f 2013-08-07 00:23:20 ....A 569344 Virusshare.00077/Trojan.Win32.Jorik.ZAccess.dkb-0fa1bb15eae4d5ae6e3381ec8a79d9c05735e4926375d8b90ff70222080db8d7 2013-08-07 09:39:46 ....A 569344 Virusshare.00077/Trojan.Win32.Jorik.ZAccess.dkb-1a07a0308dd9cf3c53e839ba1f8eb005f91e571d5324cae4ea6bb64bbcd6f31c 2013-08-09 06:55:50 ....A 102400 Virusshare.00077/Trojan.Win32.Jorik.ZAccess.kee-9102fc2b2bc2f0546ddd56ddb89ce901f03b7684aa6a8b0f21f1b53b1bf4f57a 2013-08-09 05:25:32 ....A 157696 Virusshare.00077/Trojan.Win32.Jorik.ZAccess.pge-8f8062c69f56143d625dc16ac0e7aa0a208ac527841cdaff179ecfd6dc71ca1a 2013-08-07 01:45:32 ....A 1195914 Virusshare.00077/Trojan.Win32.Jorik.Zegost.duy-0ffe11b874e7559382d5b606e193a96d80cda144427ba52002d6e6a8057cc54c 2013-08-07 07:39:30 ....A 188928 Virusshare.00077/Trojan.Win32.Jorik.Zegost.err-178f231b084ecffc550bd556c2a63ef3f150397cac2cb39c94e11649b916a2ae 2013-08-09 10:30:48 ....A 827392 Virusshare.00077/Trojan.Win32.Jorik.Zegost.hfx-ff3bd00e4650c5e2944106b9b1ced87ec8206c91254251902a45af86875fde1a 2013-08-08 12:03:00 ....A 80915 Virusshare.00077/Trojan.Win32.Jorik.Zegost.hys-144b5407be17ace65c895cf67a36562fe77f12eba802b580670052bfd7fc255d 2013-08-08 09:43:50 ....A 135168 Virusshare.00077/Trojan.Win32.Jorik.Zegost.icy-30513982d61ee3a4a69b80f638fa37ed55e063cf14a41c3e8b6e79a1bf85b026 2013-08-07 02:07:32 ....A 114276 Virusshare.00077/Trojan.Win32.Jorik.Zegost.ihk-15c511c908980c49451a3934c63e33f7db2c67558a56a334931c35f0695d96bf 2013-08-05 23:26:38 ....A 114276 Virusshare.00077/Trojan.Win32.Jorik.Zegost.ihk-8649043de89bfb21ab958025502fca3770b076a455d79400b661af6e95270b4a 2013-08-06 20:57:00 ....A 114276 Virusshare.00077/Trojan.Win32.Jorik.Zegost.ihk-9035e1d23bf93048d4f4981c89dd70c61c031b253896e46476d0d7d6a0685cab 2013-08-05 22:38:26 ....A 55296 Virusshare.00077/Trojan.Win32.Jorik.Zegost.ihk-af3c2f983e33c8602af5ad7e9d28b0364a510308548974ef25f8f88a64a986c2 2013-08-08 13:51:06 ....A 163978 Virusshare.00077/Trojan.Win32.Jorik.Zegost.iig-f4c1be6e792ebfd8ecc8bcf6a093c82062b087df5d38cfbbe8daaf657867d9d1 2013-08-09 05:19:22 ....A 155648 Virusshare.00077/Trojan.Win32.Jorik.Zegost.kki-c9606a06f77501e47d9d8e04a9adff0c886c1157f14d11d6e33d95047529b27b 2013-08-09 10:16:32 ....A 82971 Virusshare.00077/Trojan.Win32.Jorik.Zegost.som-8245023eab3bbe701fb9f3b8bf469d4bf040a9acd9d0961d772aab8f0810ce94 2013-08-07 07:17:28 ....A 75776 Virusshare.00077/Trojan.Win32.Jorik.Zegost.tai-41f18d7385f62e41c3e9bd79d28cffc8d273fc994546ac1fb000a1c5703f30ea 2013-08-08 08:28:26 ....A 76303 Virusshare.00077/Trojan.Win32.Jorik.Zegost.tai-8fdb9182370d7579c18a75f7bb996c54046bcfd6ff15d174fb81bacd76ee5932 2013-08-08 15:07:56 ....A 135199 Virusshare.00077/Trojan.Win32.Jorik.Zegost.ucn-66c341debcd1dacdaa2326ec5a0aef2e088004cc961faeb654ad43cb52ee0f28 2013-08-08 14:14:28 ....A 205824 Virusshare.00077/Trojan.Win32.Jorik.Zegost.udy-10ccd104f4ad23e1858a557aa8bf224cd2cfb506ea6d0a2deecb9a871098d056 2013-08-08 23:07:22 ....A 116800 Virusshare.00077/Trojan.Win32.Jorik.Zegost.ufk-71ad36db25066ad334c260c036dd9afbecd76886c9b7f58e1d1b016d0091188f 2013-08-09 06:34:08 ....A 102260 Virusshare.00077/Trojan.Win32.Jorik.Zegost.ufk-ef22fca626802689c2feeb28e31348b52d9a1cc3b61dec65c9ef22ee28570284 2013-08-08 17:21:16 ....A 462873 Virusshare.00077/Trojan.Win32.Jorik.Zegost.ukw-30f38891db86fbf11ae1ce0b3a100e98f0593e38fdc6906ac8c8f89275fe8c00 2013-08-08 22:06:50 ....A 145408 Virusshare.00077/Trojan.Win32.Jorik.Zegost.ulj-ff5d46ddd44869be1232797908e4aacbb355d4a9f974469abc20df9c8b8b2601 2013-08-05 17:06:18 ....A 816128 Virusshare.00077/Trojan.Win32.Jorik.Zegost.vgi-e5d49c1cac648a375705e860dae8ab3ba8c776a2b7e44d86ffa44fb92374f33e 2013-08-09 07:40:14 ....A 86016 Virusshare.00077/Trojan.Win32.Jorik.Zegost.vif-ab9c37d8e60eecb22731a39c5f44331f4b439b5e79c085f695d8db82e82fe9ab 2013-08-06 12:30:26 ....A 54272 Virusshare.00077/Trojan.Win32.Jorik.Zegost.vxx-fb4089cdab7949b31fb4dcc5659ca6b300a4b8954af5cc30aed9bb1a0acebfa4 2013-08-09 11:47:40 ....A 356407 Virusshare.00077/Trojan.Win32.Jorik.Zegost.vyk-3e91ec0bfaec010eb474946ea6154b0876f374ab80711e02a9b65686963605b6 2013-08-09 10:46:30 ....A 209920 Virusshare.00077/Trojan.Win32.Jorik.Zegost.wlu-de10edf0eb7f61eb66c4d3bc23fdd9532c542adff98fda6074582549cfa09c13 2013-08-05 23:44:36 ....A 250020 Virusshare.00077/Trojan.Win32.Jorik.Zegost.wyg-0a828be792d4a27a14018725b0c376d6339c5cad92286182ef92396d06884af4 2013-08-09 11:23:00 ....A 24576 Virusshare.00077/Trojan.Win32.Karba.ai-a375ebdd9a17051466eb274bdddf02fe0027cc644acd3888ae1c35acfeb62b4c 2013-08-07 01:32:12 ....A 24576 Virusshare.00077/Trojan.Win32.Karba.at-3fff773797bd1b4eff32dd53ffe17f933e8cf6f0f61934b230329004b1cf73a6 2013-08-06 08:46:56 ....A 25048 Virusshare.00077/Trojan.Win32.Karba.j-dd336449356a1bdf54bd12f6160fd767efc22d96749b8c9043aa2b145d2828b2 2013-08-06 10:26:08 ....A 360960 Virusshare.00077/Trojan.Win32.Karnos.od-b3ea196fc3a2790652580f48c96f48602ddff67494fd8ec70be4a89ba69d44e9 2013-08-09 08:02:48 ....A 8192 Virusshare.00077/Trojan.Win32.Kifilis.a-9da120bca424951446e198f06e2febf94dde2b16e8bea2140af4eb2ac23f7e31 2013-08-08 09:00:16 ....A 23552 Virusshare.00077/Trojan.Win32.Kifilis.a-ab2d70e91cd44a82c3027c5eec7c84bbed38e1ed5f54bff40c61d1b9b0a3c2a1 2013-08-08 06:05:36 ....A 242837 Virusshare.00077/Trojan.Win32.Kilka.bj-8e97963b3457183526459f2da6682317bdb010c11d5a61c47ca2c04cf3d8e269 2013-08-08 12:12:32 ....A 289937 Virusshare.00077/Trojan.Win32.KillAV.ahb-36741d2ab08d210753f70b3f9d98d5769c9f18633993cc2ed8ced94f2d27df85 2013-08-08 08:49:30 ....A 1441792 Virusshare.00077/Trojan.Win32.KillAV.ams-6ecdfb840973a82dbb9ac03fa644dca6d43870fe7e86458ff52f94bf322d2804 2013-08-07 12:48:22 ....A 22528 Virusshare.00077/Trojan.Win32.KillAV.at-19b6b7c5942e15e3a12206f6afea7e7b7e50d7b1b3ff381fbe2027e68a0a1b51 2013-08-05 18:19:00 ....A 70656 Virusshare.00077/Trojan.Win32.KillAV.ate-dc4313ae5b7182c83df84104fe4dbd342173b2d4e6deb6fe13a0ebe1a6bc72f3 2013-08-07 00:07:04 ....A 45568 Virusshare.00077/Trojan.Win32.KillAV.auk-0fae0cb1d3e76c259edd8338ca298ba7f3ad39bed32f5ad9280cd7da3ea6e8a6 2013-08-05 20:35:34 ....A 364147 Virusshare.00077/Trojan.Win32.KillAV.ayh-dee3806197ecb113a42cde78df797c15fd94d1a03db6008e19b262d64a8f9044 2013-08-08 10:04:28 ....A 389120 Virusshare.00077/Trojan.Win32.KillAV.ayh-eb5d298d03b5d24d5b4ca28006ce8538109ae7c10dc3a310f1e400d30b8cd8eb 2013-08-08 05:41:56 ....A 60417 Virusshare.00077/Trojan.Win32.KillAV.bbd-7f207f27b682832c89d44c7249cfb62c9ff5928f15395928eb1553be5749b51c 2013-08-05 19:58:00 ....A 11904 Virusshare.00077/Trojan.Win32.KillAV.bso-dc5fcaa774de76d1b1050481fb61368994394ecca7ee027f98110fd932359a13 2013-08-06 12:48:58 ....A 17294 Virusshare.00077/Trojan.Win32.KillAV.da-0f4e7c8900140d63e3cdb7cc46978b75e8dc8c80ca30559667074d18b03151ab 2013-08-06 14:33:32 ....A 724259 Virusshare.00077/Trojan.Win32.KillAV.gsx-e02a5648857c7c4e1ab6519b938dc7d12ab039b95fd14bfe931db53a2ba4fda4 2013-08-08 06:37:02 ....A 290816 Virusshare.00077/Trojan.Win32.KillAV.gvv-670292c8d7afa28b47e48dc8e6ff2138b8bc5f280f0a171261637450eebc79cf 2013-08-08 05:44:52 ....A 245760 Virusshare.00077/Trojan.Win32.KillAV.gvv-6f4f96f029be55bdb05a7ce4f351470cb1d7e490eb503ea6094bae26f9ab0284 2013-08-08 14:55:00 ....A 136592 Virusshare.00077/Trojan.Win32.KillAV.lpwb-0e4efab40c6419c85706e8941cba337c26cea0c33bc6bfd6bee36eadebb5a00b 2013-08-06 01:03:14 ....A 1064960 Virusshare.00077/Trojan.Win32.KillAV.lpzv-da22a1176c69f412456f8918520f7dd980d1c0488f48ad11d6219c6e597cea0a 2013-08-06 14:41:24 ....A 646656 Virusshare.00077/Trojan.Win32.KillAV.mbk-e0480657c493a8d485efe97db10e9a922a1986a0f507fabcb96c305c7470dd08 2013-08-08 17:13:18 ....A 52398 Virusshare.00077/Trojan.Win32.KillAV.me-6fe5d0c5c85faedd1c976954c5d620c68b29cdfaeb94bd05ffdbb5f086f147b7 2013-08-07 18:34:42 ....A 2982379 Virusshare.00077/Trojan.Win32.KillAV.mqq-40bdc0f5cb01058bc52057b5dad6e7a43c619aaf4cb00d4ec6a800a71a6f54d1 2013-08-06 21:06:50 ....A 36407 Virusshare.00077/Trojan.Win32.KillAV.nmc-0f77cdd0a7eef1cded23a483aea0237a1d6e9e6d7346d8b3afd84e602d1d9a99 2013-08-07 10:03:56 ....A 36407 Virusshare.00077/Trojan.Win32.KillAV.nmc-18efdaef7fdb2116f1099274106babf042e610f1e0ca4110cea54d4482066082 2013-08-08 00:37:50 ....A 36407 Virusshare.00077/Trojan.Win32.KillAV.nmc-8fa3b4466d8cf08fb02b259b9a314ebdd6622253c1a45ce2e32753058bfc5a95 2013-08-07 15:54:56 ....A 389564 Virusshare.00077/Trojan.Win32.KillAV.oi-158eebadcbe81c9d1a9678bf6f4b15f61b66b8d9fb802e16874d7f93c168a39b 2013-08-08 07:46:52 ....A 631808 Virusshare.00077/Trojan.Win32.KillAV.ovq-0b4e462bd196d79de289d9283c3a28aae8895989c167df4285504653b5c73598 2013-08-08 06:20:52 ....A 4383085 Virusshare.00077/Trojan.Win32.KillAV.qrl-4402db6571fb528df1077287248c8ec2e9421f393d92a0f5265f89ea8714317c 2013-08-06 13:32:08 ....A 1757184 Virusshare.00077/Trojan.Win32.KillAV.ree-33d5e6d341ad6cc41b0c8d27c085890d99c6f5e60b39fd983a748e7d3de35c01 2013-08-05 18:11:04 ....A 184320 Virusshare.00077/Trojan.Win32.KillAV.vj-cfb98611ac6c577d943eef96a840fbf761f36cfe2817e9d18500b3d6e1bc7be4 2013-08-09 02:04:16 ....A 151040 Virusshare.00077/Trojan.Win32.KillFiles.cgu-8ef7efaad468f1ab62078170d1bbfcdae24b85cafc763ca7fe9c34870e84bb7d 2013-08-05 23:02:24 ....A 8193379 Virusshare.00077/Trojan.Win32.KillFiles.cgy-df8bf6563747760c8538e11422fc19db79e6eb226b578db6c9e69f084c9c232b 2013-08-05 18:47:12 ....A 415744 Virusshare.00077/Trojan.Win32.KillFiles.da-ead2daea3625ebb2780bf1cbf03f3fa907daf3f2ff1fdb87c1a2f4f402ba16d1 2013-08-06 05:46:40 ....A 46080 Virusshare.00077/Trojan.Win32.KillFiles.gnc-b2b04ab8492779cb6fad2bf57fa9a5a49ccb80e62a1f39154f5420d739856fe7 2013-08-07 01:50:00 ....A 45420 Virusshare.00077/Trojan.Win32.KillFiles.hik-68e8ff28c8068ecea7f3aaf0cfee0d2eb67dc1102d6bf31be556aa903f25f91e 2013-08-08 19:49:00 ....A 8673 Virusshare.00077/Trojan.Win32.KillProc.bc-9017ed19c3ccfa59cf2fd0dbee78a7689a266f0021cb225336bd60f0ededafb1 2013-08-08 05:26:02 ....A 170496 Virusshare.00077/Trojan.Win32.Kivzen.ret-cbd908172e0c0970ebd86504c2b911237fe11e83b29e434245f7b9457f966926 2013-08-05 17:40:20 ....A 104960 Virusshare.00077/Trojan.Win32.Koblu.don-c6af84d8c92faf3232cce8f30da3c796e04ab33da0c284c21afcd91b4ac316f3 2013-08-08 08:53:38 ....A 97792 Virusshare.00077/Trojan.Win32.Koblu.yh-631e28f6460f8cb877efe2c3d978468b19fde4dcc5508a975dca8823187d2b05 2013-08-08 01:18:20 ....A 290521 Virusshare.00077/Trojan.Win32.Kolweb.a-0d16e0f9aa798b5e3f8e81006c476cbeda467ee75b6bc05d77e5b9b499e23e2e 2013-08-07 01:24:32 ....A 396817 Virusshare.00077/Trojan.Win32.Kolweb.a-3998ace0795520205091ca1e792bfc9b5f34c30aac2a56e5cfd426486238fd6b 2013-08-08 14:19:16 ....A 543507 Virusshare.00077/Trojan.Win32.Kolweb.a-53d47bff1e876aef7282752d6a124c73cd0b8dc6ec0942ca283ddd463ffb007b 2013-08-09 12:31:24 ....A 254639 Virusshare.00077/Trojan.Win32.Kolweb.a-a63630127fe8f478ce86e7244b66d7e5372d2f74df1476c599cdf36562644387 2013-08-09 00:27:02 ....A 384839 Virusshare.00077/Trojan.Win32.Kolweb.a-d6151f1a54e7ca9b53e115a1de820e6f0025bc7d13276c5817bfa352f7e2ba90 2013-08-05 18:18:44 ....A 602799 Virusshare.00077/Trojan.Win32.Kolweb.a-e289d37f126ddb4bf64c0c3d8ad8da496fb3a9fa1319840d66b7b7fdf46ade7e 2013-08-05 20:00:50 ....A 267309 Virusshare.00077/Trojan.Win32.Kolweb.a-efee5a6cecdde7009875d580b4f173ceac48860e893ab1ae597adfea7944f9f3 2013-08-06 15:59:30 ....A 312337 Virusshare.00077/Trojan.Win32.Kolweb.g-0f55e6d95cdd14723b7b664fdf860e7913082121d89d77c37ee8d5c8eb6ba3bf 2013-08-07 05:13:34 ....A 460329 Virusshare.00077/Trojan.Win32.Kovter.ajpa-bd87ee8c8ccb34924d13d182d68d67381c08bd2caf50c2c87fa34a37e6244484 2013-08-09 02:03:40 ....A 102400 Virusshare.00077/Trojan.Win32.Krament.pev-53a0277bba93c1512b8cbb389c5da9ba3c7b9972f04371b5d136bfa563a07b27 2013-08-07 10:41:44 ....A 167936 Virusshare.00077/Trojan.Win32.Krament.vki-43f7ae2eee8def32213674649e721ad121d954f01a0e11cbe6d924bac5a72c62 2013-08-06 14:27:24 ....A 287352 Virusshare.00077/Trojan.Win32.Krament.vki-8d998110b781fa53e0edce7ff07372af01b416cde73b4b8cff5d6f5a36013339 2013-08-07 04:01:12 ....A 34788 Virusshare.00077/Trojan.Win32.Kreeper.aje-693e7ce066d3746f8be10460190c0e7e2849b51dd414608b7ab1f8b571f11db7 2013-08-08 08:55:46 ....A 118784 Virusshare.00077/Trojan.Win32.Kreeper.exo-7f422cdf6fa25059e7f1a59174032a26c36f0973aae6bbe6af79828a7bfa75aa 2013-08-08 14:32:40 ....A 250220 Virusshare.00077/Trojan.Win32.Kreeper.ib-bed2beb787c63c9824a652d309ebac297ddda45da2b613df9f75c49a08cfc7db 2013-08-08 19:31:20 ....A 135457 Virusshare.00077/Trojan.Win32.Kreeper.si-8f4974d38f96775806a241706c07e94d26275525154ee0bec66be1685a1cfa35 2013-08-07 20:01:34 ....A 28672 Virusshare.00077/Trojan.Win32.LOADER.ah-c8a048f835d2a1457e1a42376c2e0e6feb30e76d72d294d94ea09bb5fa5da70d 2013-08-06 15:37:12 ....A 122880 Virusshare.00077/Trojan.Win32.Lalo.az-8e226cf117bef66da84abdead8ec31c1dc1944fb844496898eed7af62a6157a4 2013-08-06 13:00:40 ....A 122880 Virusshare.00077/Trojan.Win32.Lalo.ba-8d4ebe03c95d16626894eb613c55e3d3f99016115cb19ec2daa0726524bc3b93 2013-08-06 02:19:32 ....A 176128 Virusshare.00077/Trojan.Win32.Lalo.bn-db0b0cb4d5b62fe4fd67b22775781fd64704c65b2d3b62eb0247e54e2bfd5608 2013-08-07 08:59:32 ....A 167936 Virusshare.00077/Trojan.Win32.Lalo.en-94d709298d8be6421939c9cc9d6c22b09b079f31df1e52390bed55243a1afea9 2013-08-08 19:36:54 ....A 30568 Virusshare.00077/Trojan.Win32.Lampa.alfk-ec49a09a0e36f4c8553986ed66e3a7aabf357007b01d763ef13c16c09ee3138c 2013-08-07 19:55:56 ....A 102400 Virusshare.00077/Trojan.Win32.Lampa.byc-8ef8ced186d31ea2eed98e68402316d7b30c0f26d63bdbe3311de3b295971ee6 2013-08-09 08:05:50 ....A 118784 Virusshare.00077/Trojan.Win32.Lampa.cjw-6ea92f269f698c0f8719924101044d7be88fac5edaacfaaef7ed207d310e3d57 2013-08-05 20:57:58 ....A 118784 Virusshare.00077/Trojan.Win32.Lampa.cjw-de8a150d9a04b67d9112cf4caa7594d8ee5ca635ea8f989c589ddeacdf1d200c 2013-08-06 01:42:54 ....A 118784 Virusshare.00077/Trojan.Win32.Lampa.cjw-e08bcbb083347d3ec6a848837906382afdc2eec7d6d80f87003f71c9e48bea3b 2013-08-07 08:56:48 ....A 102400 Virusshare.00077/Trojan.Win32.Lampa.cpo-6b6a83464f23457a510fe34a4b98814fc3fc1ffaf073f9d8557d5deeb647e7fa 2013-08-07 14:21:38 ....A 32768 Virusshare.00077/Trojan.Win32.Larchik.iy-ea754cbde6c042fb00b07dbd797ded19a79d1dbf08b7fac7bb7c4c733d847b5d 2013-08-08 08:39:08 ....A 7168 Virusshare.00077/Trojan.Win32.Larchik.wj-7fe84408f2fa0f04c653510fb559162de07bf6c53403e76e26d8ecf5b9465ebc 2013-08-05 20:27:24 ....A 9216 Virusshare.00077/Trojan.Win32.Larwa.atv-e29af286efc2590d0ca03ab68c7ca5ba9d5e373ed97dae21c2a5056464132820 2013-08-08 06:17:44 ....A 21799 Virusshare.00077/Trojan.Win32.Larwa.nx-8f250c79005460a8df7faaaa72de909a7f091514ab567a5885e78756023ccc9a 2013-08-08 09:02:04 ....A 67072 Virusshare.00077/Trojan.Win32.Launcher.b-42f1295a935e980e63462c24a23b12d1eba1e1531aefc0b74bc3c3c8519307d9 2013-08-06 07:20:06 ....A 103424 Virusshare.00077/Trojan.Win32.Lebag.ssr-0d63440a40459414cdc3bc080dbfb169b93ce38e99b06f05b60363ba2df4dde7 2013-08-07 01:24:28 ....A 77824 Virusshare.00077/Trojan.Win32.Lebag.ssr-39b3e3bf9a8b324be28171a3a80aff920d00f3f363be3e23fef7f7743487f390 2013-08-06 16:13:22 ....A 99840 Virusshare.00077/Trojan.Win32.Lebag.ssr-8ed6ce37b4239fae7bd7acbdbe3245ee455a7cd596b2beaa3f61d47853d3da0d 2013-08-07 23:46:24 ....A 76148 Virusshare.00077/Trojan.Win32.Lebag.ssr-e297aa4f7ff5ec50957a5a54bd9cfca2014bf72acb50e78773bab53582a5f023 2013-08-06 04:44:36 ....A 32768 Virusshare.00077/Trojan.Win32.Lechiket.a-88a75a7ccaece9e8fd2894283a3de6e39af872f109f7fd1873b758895ff6e1e2 2013-08-09 08:00:24 ....A 290816 Virusshare.00077/Trojan.Win32.Lilu.c-f19fe43d2f9c1067e130c06a6f9ee5daa087a7da5d9864403697daf14f18513a 2013-08-09 02:20:34 ....A 53248 Virusshare.00077/Trojan.Win32.Lis.dk-535afe2d9432556ed57487e892355f6070e6538c56fa878a1d22480aba436f4a 2013-08-06 23:05:06 ....A 77824 Virusshare.00077/Trojan.Win32.Llac.aayq-e35cfcd032d5935f2b83de51ef2ca1d491ea7ac08d4be0b327d463878f150eb9 2013-08-07 02:03:52 ....A 352768 Virusshare.00077/Trojan.Win32.Llac.acgg-e01a0c7f8421e3e8c4c4c9e8dd27141b912cb3258c714068865b232f07e13cfe 2013-08-07 10:01:48 ....A 405675 Virusshare.00077/Trojan.Win32.Llac.adkv-bfc621dcbda768aa533d8c71d042a20cf926f86477dcba37100e31509f343bb6 2013-08-08 08:51:58 ....A 314372 Virusshare.00077/Trojan.Win32.Llac.aejn-8f8db16bccddc4135d99459683d264ca7aa4c51f3134217c1875e4eefeb4ab94 2013-08-06 10:47:34 ....A 35328 Virusshare.00077/Trojan.Win32.Llac.aejn-b4d5f01a9c4b6b7edc157de63e9f9b6cac9302d86c3c6840b48b8d7276ec64b4 2013-08-07 01:23:50 ....A 338432 Virusshare.00077/Trojan.Win32.Llac.aewf-14c56ef97266656618f0e44b1442a1c0c70b1917e0b4251100c743b4b8f9bf0b 2013-08-06 22:52:42 ....A 348160 Virusshare.00077/Trojan.Win32.Llac.afxd-66e3f7e42fa98a8655c2d1564d3efeeae7c6a057f2ebc5a64d360621f6ca4719 2013-08-09 10:04:24 ....A 103432 Virusshare.00077/Trojan.Win32.Llac.ahvs-6f9e57fd20570a6bfdc9ab1289c1860a48f2ebcd73c84d9f4ee738f7e49d953e 2013-08-07 10:17:48 ....A 557334 Virusshare.00077/Trojan.Win32.Llac.aibe-1a1d60218578ab426cd3e8228a429fde442a9fb08e3d6830872f13916a644047 2013-08-07 01:12:12 ....A 360505 Virusshare.00077/Trojan.Win32.Llac.aixx-67e45632310a06e3f5fa986a83914b3d89f9857af85af0a8dc05331fccdea9c2 2013-08-08 08:46:54 ....A 179784 Virusshare.00077/Trojan.Win32.Llac.ajct-8eea24917570e8e0966a3c787aa227557c22ad9c8c7d9f8eb38e11b4d8d9b6a9 2013-08-07 15:37:02 ....A 460157 Virusshare.00077/Trojan.Win32.Llac.azhx-c2232ce553e1739cb2a56b7854c9a8f5e9ed2a172b4523cee3cbab02780d4528 2013-08-08 04:23:16 ....A 458752 Virusshare.00077/Trojan.Win32.Llac.bafs-7fddf227b9bcf3ffbe2c3d4fdbfbe10ca95dab73715deb4bd077791e25a3e09e 2013-08-08 20:46:24 ....A 102400 Virusshare.00077/Trojan.Win32.Llac.bee-8f4e4c0e0f3bc5793adc7b3c369a76389c982a970f0cbb64aa011eb00e7494f7 2013-08-06 07:22:22 ....A 1271296 Virusshare.00077/Trojan.Win32.Llac.bkiv-b3682b6ceabdd0124f9e47c89ddc54b3ebde896fbf041e58e027c2655386c5f0 2013-08-06 13:00:38 ....A 401218 Virusshare.00077/Trojan.Win32.Llac.bkqd-8d69845d9b154073f882ee9185fcbbd2006e84f59de40e6cdca5cc76d2ff1c20 2013-08-08 17:41:58 ....A 299525 Virusshare.00077/Trojan.Win32.Llac.bkqn-8ec0c5f6a64c778f12d26e2aa3a3253d9632b0d28be2eaae408f79f68ebe8dd7 2013-08-07 01:52:48 ....A 626688 Virusshare.00077/Trojan.Win32.Llac.bnmd-1572e55a0fb57cea0b33a7ab3630146a4b477c6fc29f6720314aac1167abef11 2013-08-06 10:57:20 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-0f0fae2825402be5206eddea12cf8a4cab3f18d22f4971bc73d23ec422437ea4 2013-08-06 14:32:20 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-10ae08b668a09c5e050299977db666b166bfbdd45dfac193682928d9c4e2fd05 2013-08-06 14:31:20 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-10c09764e442867d8a3c1cc94e8d22a06e187876b2ccc612d93b9a97f0aef8e5 2013-08-06 18:07:54 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-1249c3874962705bd39e306cf209eefbdf16c33a2454798e3be2d6809eb90783 2013-08-06 21:18:14 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-12d40e17d5157c1dbaeeb41602631bc9043f242c0cf25730d0f0d78cde90893a 2013-08-06 23:04:46 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-138e8e045a23cf2d4c5db399ab9d9b0847003ea623ef3f7a4f9ea371b48aab84 2013-08-07 04:19:38 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-1633fd1570755275f699bbc972edf70fa7ebe1e20d7124f7ee032b1bbea2a04d 2013-08-05 21:42:50 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-3210f3abaf37293fa14644b7c6d845098fe326e998d5ee4beea3c940988c0cda 2013-08-06 05:54:08 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-36265118945559dcd38bcba76d189f29c22befa60d31984de241301d666e24e4 2013-08-06 15:56:08 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-3beab1b0f136b092434ab6360456f1777ed2fe3be7650fa05be229e4b29c825b 2013-08-06 18:17:58 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-3cc47e5ef764e1d831a85d825e66282d5f39fe9b331b3def276571c802f7b998 2013-08-06 22:03:42 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-3dfe10d20169db997ad1596816fe204b55011f8651e8615336d43ab8662d2798 2013-08-07 09:33:36 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-4374e9f6b4136a7761101e48322c8da55deaa6f7f1a5d4e67b118b9e621b34b2 2013-08-05 21:56:08 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-5bc669722dc9c21bda1efd6cebd76423a7b7e92607fc62aef83e33c0529e41b5 2013-08-05 23:20:58 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-5c86e517d3b142788edb1c107c3238bb304523b46c1172808adc4aaa4054f630 2013-08-06 06:07:52 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-5f5f5c71ef8a38231aaf156fb55dc015a2b671e41dafec0934231b344068ca5d 2013-08-06 08:38:10 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-606712acf5aa0da33090f956cdeb7a5e35974f2780c02b9a2d0c02497ee197c2 2013-08-07 08:56:20 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-6b4b68655de73f447c9b5ddf10d5da1940f075531a94217138f4542e8f1c0897 2013-08-07 09:12:36 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-6b7e903454a39fd7c13d08a27831662d560d86a7622a085511dde7d01c6a3b36 2013-08-08 09:02:48 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-7f948a3158c9678faece8f3feb8c04d5bca2fcd62ec750ca70970217ca7b5e1a 2013-08-06 04:10:08 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-880c4c73c918354ca72afd46961b9629ccba208a131ced0cac7f05dc059e7c3d 2013-08-06 04:53:48 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-88b1374d54f263130040d30ce9991329c628fead597657526918e7a0a7b21ec9 2013-08-06 07:27:42 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-89b601fa5c0ff3e6f63c5943526ff8f5ea9ffac83a1c40573bd264598cbd7da8 2013-08-06 16:47:46 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-8f118ed27f83dfde93a79391e67f9a166f593c370606ab8acb18273fa296b2d1 2013-08-06 19:45:26 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-8fd212be0dc7a04b683da642db4d550998b7ffc2252c57235bf10fa5ef10ee4d 2013-08-07 09:29:40 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-95afaa0d799d4e6c64ca965e3563a3b019d75926fa64dd0a0fddd0383d762a10 2013-08-07 17:59:28 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-99b2dd07c623e0c3571fe8575d56111173c21bfbb4bdd40329cdb6974540f920 2013-08-05 23:34:42 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-b033af35dfcf02afbd47a0d11e5f8cf46cafafa597f72d2ac160557da3b0dd66 2013-08-06 10:26:16 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-b40527c9416296d6bb92e04f834efe17848c19a8c84046e88a139a672234cdbb 2013-08-06 15:54:04 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-b7c2715efa591a4617da6b41a99c3533f5693b153b7cb2f7941a137e088c8698 2013-08-06 19:25:54 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-b8d6857b81ac93583a8dee7fc4b683e4d90f27d9d6130cb57ab3b43ff926f3d2 2013-08-07 07:40:30 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-be29fa0b04e5dc198853ad1865616ada690754997072922238c0e101b067bda4 2013-08-07 09:00:22 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-beb6dd3e3e80fc28277356bdea3afd2e5864b636df7f8186948ff7a5a1f0412a 2013-08-08 04:39:58 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-c7c822e4529dca80ef1ae3cdda7eacb3fb7b9caabfb2c527607bb3726bb015a3 2013-08-05 22:47:52 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-d8d14759cdeb032042c3ebe8a9ea34265c26fe9b84bcb7856448c422d2ae0f42 2013-08-06 00:00:58 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-d9d198a84102e176cdb12f2a51614be8b56aaa77d3cc366989404f0ccf57bd36 2013-08-06 08:37:52 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-dd5b0e58589cdec94caf453e3504b2d49af2978d31ff4823fa10e9aa5df28c0d 2013-08-07 08:15:52 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.bwzx-e7815b719fd9d4214afe180e36dfa3b7c37d77e2d179e5be5e4cf8b01d437e9d 2013-08-06 20:02:08 ....A 372673 Virusshare.00077/Trojan.Win32.Llac.bxcf-8f8921ce9e1fd966652482af1e7b69b77bf99000ab741ab3fa31478536483aba 2013-08-07 13:59:06 ....A 815104 Virusshare.00077/Trojan.Win32.Llac.byky-19b7a0e4b431e94c9564d0c241bd6fccb3c7449dcd733f093b2d5c82374e8576 2013-08-07 15:37:04 ....A 476256 Virusshare.00077/Trojan.Win32.Llac.chom-460d14a03ede544f56e266e07fea9c69ae67514e8095afe57addf7e2dea49a87 2013-08-07 17:31:10 ....A 376253 Virusshare.00077/Trojan.Win32.Llac.cizp-47097a096e33cd51daae94f8cb04366e2e11f694d9f785a046cba9deb4349425 2013-08-08 07:43:30 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.cjds-09485aa28440fa610a3f7e626e731fbbfe3960c3f3817f98cc20e0f2ec43a8fb 2013-08-07 06:28:42 ....A 151552 Virusshare.00077/Trojan.Win32.Llac.cjds-e6e72f604610a0ec2a8640dcdf63a87b4ed69fc06cfd703256b8448764c977cc 2013-08-06 19:26:54 ....A 841216 Virusshare.00077/Trojan.Win32.Llac.ckpv-3d313d69cd02bac0fd396ad8c58b1af9a37a51eed684dbe13563eb34686ca9d0 2013-08-07 01:53:12 ....A 1822720 Virusshare.00077/Trojan.Win32.Llac.ckre-1565d31e3474eaaf4c6c25d37135c363d24e54f46a3dd1bc7dd1c99102e7b556 2013-08-08 04:14:48 ....A 578560 Virusshare.00077/Trojan.Win32.Llac.ckve-acc86f17009e7a588344cd866e2bff3e263a065e90c5b74fb3b7f0f016cb868f 2013-08-07 09:18:30 ....A 247061 Virusshare.00077/Trojan.Win32.Llac.clhu-12e48fde254662dcf1ced3ae4fc8a4b6e7089bbfb6a9cef8be268482fe77ca27 2013-08-06 15:55:50 ....A 792576 Virusshare.00077/Trojan.Win32.Llac.clyw-e15d83e78fa55795eda6abb56d254ef7e5c307f0fff5c4fe89355d0ee970d604 2013-08-07 08:56:20 ....A 167508 Virusshare.00077/Trojan.Win32.Llac.cmge-e7cedd1138987d65da3e2f846684a7f00f21e727a2406a68abb4aefd0cede428 2013-08-07 04:42:26 ....A 171547 Virusshare.00077/Trojan.Win32.Llac.cmsq-1687a113408b92c69f76e1edd7b845e77d977f1566eb0f38172116c86d8f6e59 2013-08-07 12:03:38 ....A 828497 Virusshare.00077/Trojan.Win32.Llac.cmsq-1989c3e3e01a9e0f393a9fe711ad357c19d0d733a0998ab65ee65f8a31cf599c 2013-08-06 01:47:40 ....A 783926 Virusshare.00077/Trojan.Win32.Llac.cmsq-87500b25b60e0c83eab8f941308340a30ea56b67e55f7fbff241f43f83861638 2013-08-07 14:03:54 ....A 341019 Virusshare.00077/Trojan.Win32.Llac.cmsq-97ded24db82fa9aab6911e9e3f628813e3d1e8bd371aaacd72326fd89fc69de2 2013-08-08 00:17:34 ....A 139699 Virusshare.00077/Trojan.Win32.Llac.cngn-09849e8ce110d600a6546439d7317308345a5d784c36bf2f53696b507f8f89ae 2013-08-06 01:56:28 ....A 970414 Virusshare.00077/Trojan.Win32.Llac.cnkn-5e2d3631728ddfd890f9ae6c2b47896ec65e01afa43c5c26ce16974f37de73bf 2013-08-08 00:23:06 ....A 1405427 Virusshare.00077/Trojan.Win32.Llac.cnsu-c7a5d7eb548287f76a951199903f3bc8cea911a01df37c189f13a08d4f75c405 2013-08-06 20:50:08 ....A 68571 Virusshare.00077/Trojan.Win32.Llac.coak-b95229d258d82b0252b5493e4995fe413aff773a386996447a6691008975b3a6 2013-08-07 01:38:36 ....A 113690 Virusshare.00077/Trojan.Win32.Llac.corb-15114db7700fdcfc143e85f05ee7347145849535bb817af3ce2abf55a5123489 2013-08-05 21:34:32 ....A 739287 Virusshare.00077/Trojan.Win32.Llac.cpkh-5ae21d3d20a0a29bfc13733259af04d25b628e57227113b09ed290a3556c25eb 2013-08-06 02:07:32 ....A 212023 Virusshare.00077/Trojan.Win32.Llac.cpqr-87e89bc1e30220782e65dea0b46ebf9bc773248c56328b8cbd4b12977bfc5fac 2013-08-09 05:59:18 ....A 194615 Virusshare.00077/Trojan.Win32.Llac.cpqr-8fda102955747f92e67bf88fb08b854935d0a7572e6d3258690912a284e4990a 2013-08-06 18:59:32 ....A 457295 Virusshare.00077/Trojan.Win32.Llac.cqgr-88d8d2bd62d22c0e1347221b711d65aac724a3b18235b026ab5f571257a19af2 2013-08-08 17:23:46 ....A 2127704 Virusshare.00077/Trojan.Win32.Llac.cqsc-7fb4a5deb8c3e6ecfa10b8b8dc4744d387b28959ce5d8957e582d8a1f543dc7f 2013-08-06 05:46:40 ....A 675840 Virusshare.00077/Trojan.Win32.Llac.crki-366f4acfe6c96832c6db3e8f5206ad074fac8ebc8a5a620cd75b74ff71900933 2013-08-07 20:08:48 ....A 749194 Virusshare.00077/Trojan.Win32.Llac.crt-8e8b720bae0326e6e5d90e609b4d4760b8dd428515c66d80da07c156e9ef4acd 2013-08-06 12:54:08 ....A 1668448 Virusshare.00077/Trojan.Win32.Llac.csyu-0f4c050d759d9ddef2d6661cb005e442d92a08394f2251c1544386313e3ad2ed 2013-08-09 01:50:36 ....A 475230 Virusshare.00077/Trojan.Win32.Llac.cuff-267125650bb1e765508f0402bbc773616b95db3cd5dc3c6583b993830ecfcd24 2013-08-08 12:31:26 ....A 766651 Virusshare.00077/Trojan.Win32.Llac.cuff-32016b3863a15537a704d54772d5ca3eae25d09d28693d2144b85f9a1f86b345 2013-08-09 01:46:54 ....A 809065 Virusshare.00077/Trojan.Win32.Llac.cuff-6f3ac0231a982a60001ae9d60f53ba541ef7e0cf4b9bb0cf2bce4ac466377676 2013-08-08 04:48:22 ....A 814300 Virusshare.00077/Trojan.Win32.Llac.cuff-89609f1214daac9c9b2e62cc4780c1cf5774d842851a6aa08f79b475ce2fd789 2013-08-08 11:37:06 ....A 622059 Virusshare.00077/Trojan.Win32.Llac.cvvo-3767a5eaf761b3aa4ef52a34b4ac94b23ef4be85c42c6271a0de7c7fb58592ad 2013-08-09 06:37:08 ....A 2077841 Virusshare.00077/Trojan.Win32.Llac.cxlf-be6f4250688fba96f68e69763ebee8ab9c2a73ef3d00d64aa6b7e1b89c678bac 2013-08-09 09:18:50 ....A 1063437 Virusshare.00077/Trojan.Win32.Llac.cxlf-f5b66657ccf260e76be8ba59739ea89ecdc0783de9918dbd2bb7be9ac9fbb493 2013-08-08 07:35:12 ....A 242976 Virusshare.00077/Trojan.Win32.Llac.cygz-a0eef3bb40bc4437c0a966ce731521e276fe2f0b2dc95136925bda3afc3166dd 2013-08-09 06:39:00 ....A 1352896 Virusshare.00077/Trojan.Win32.Llac.dcrj-ff574711aaa905e425bcede0499d56ab6cb65ea5a2d3a98d402a6647c05a1308 2013-08-08 07:34:26 ....A 938557 Virusshare.00077/Trojan.Win32.Llac.dext-d80d10d4cffbe3fcf1f87653b8136f0dcb53633bd143c9c83301bb7d0697df81 2013-08-07 22:08:28 ....A 743482 Virusshare.00077/Trojan.Win32.Llac.dgwo-b1659147b81c2d3a6df623338f58e5b83541466b5ec4a5b7eb1163702d435212 2013-08-09 10:02:24 ....A 424448 Virusshare.00077/Trojan.Win32.Llac.dhax-ac412004e71eb9ac7e3aa852b1c0adde4a027a97b8c7b80d81d47438839a4e60 2013-08-06 14:27:00 ....A 573440 Virusshare.00077/Trojan.Win32.Llac.djoh-b6cb9d3dc48780e22b85284ae22b4cea11338de2d3956b5bc1c0f38f4336526c 2013-08-05 21:56:14 ....A 344584 Virusshare.00077/Trojan.Win32.Llac.dost-84946d59cd0c3cfc2bd9cf2570d3da2906cd26b05618bf261eb6b2a37ff3b58c 2013-08-06 00:01:22 ....A 629812 Virusshare.00077/Trojan.Win32.Llac.dotr-868b7f50e201f51594a93a627893a75163f89500b3b5e3b224d3abb1db02b34f 2013-08-09 00:31:26 ....A 361582 Virusshare.00077/Trojan.Win32.Llac.dvod-e2c0e9b88899b0be45862d8bda7771657e47f49e5bbad86ed14f3924497307de 2013-08-06 15:53:04 ....A 483840 Virusshare.00077/Trojan.Win32.Llac.dzxm-8ebf995de994629b329c098a76e95db67235b600dd7c99da4110310939383e61 2013-08-08 06:47:18 ....A 460163 Virusshare.00077/Trojan.Win32.Llac.fpg-8f064c760359a994ef01251f4fe517b95de8ed48ea356116f2ac0e95b587c785 2013-08-09 11:06:36 ....A 157444 Virusshare.00077/Trojan.Win32.Llac.gumi-8e41bd8cbdde5fc2eb8d4ada81d9f2c3ec688fb906e735d39f0501ce1c32caf4 2013-08-09 04:29:38 ....A 352306 Virusshare.00077/Trojan.Win32.Llac.gumi-8ef053c5fb881e0652cfae510c173d552ff878808b0d762c679a3392c2aa3d14 2013-08-07 08:57:08 ....A 385074 Virusshare.00077/Trojan.Win32.Llac.gumi-beb516d0d697f20a0718305e078f4d5dc60acb3984a938bbbbb1e8975feb44b5 2013-08-08 16:10:50 ....A 2813440 Virusshare.00077/Trojan.Win32.Llac.idwa-05e62fe126d06df41ee029b73e2dcde259758406b9226db5e8c8ece35a3ddd98 2013-08-05 21:53:02 ....A 4879360 Virusshare.00077/Trojan.Win32.Llac.idyy-84a5aa045b3c7a8c6587c9fbbd0822a31089b942ca5c2fc1880d6a1ad5dd4933 2013-08-07 00:25:56 ....A 1046016 Virusshare.00077/Trojan.Win32.Llac.idyy-bad2371e5e74ddc9b60cb6158999e4c02d77dbad2f797215c8ba480485e0d2ea 2013-08-07 09:37:42 ....A 2100736 Virusshare.00077/Trojan.Win32.Llac.idyy-e8d8e8e3166076fe4e70f252466169d3c1dfd216e491c9b074262a0a7910d8d8 2013-08-08 09:53:18 ....A 939579 Virusshare.00077/Trojan.Win32.Llac.iwey-105059a156e2c497b73c6dfb8604a39b41b25237d440c34d94a241828b64776e 2013-08-08 06:45:48 ....A 961083 Virusshare.00077/Trojan.Win32.Llac.jbka-d303d11a69d9b0516df1c88bc2798c98036ea881b180d0a478d21ada6098c67e 2013-08-08 07:23:42 ....A 777641 Virusshare.00077/Trojan.Win32.Llac.jdj-6efb487646a17b12e1bb17da1f378439735803f43b0ea76c9591f643b0c228c4 2013-08-06 17:13:04 ....A 100352 Virusshare.00077/Trojan.Win32.Llac.jkso-0bb2683bcb9a40d926f05c51ca9b1aafbd52ad9e58a1f4882a6c64aacd232fcc 2013-08-07 17:40:48 ....A 430080 Virusshare.00077/Trojan.Win32.Llac.jkte-40d8ac06dab0cf8e385d04d560d8e245f3e29c7bdce3acf0d00baa86aaad8021 2013-08-08 16:46:18 ....A 330240 Virusshare.00077/Trojan.Win32.Llac.jkux-7fa7623ccf26a33d4548e3415dbfeca67b3a26420463479d6ecaf65157540827 2013-08-07 18:26:24 ....A 405504 Virusshare.00077/Trojan.Win32.Llac.jlml-7045dcc58514e75e5d26fd8f642c0366c5fa874d1a0555682ce47042e77d35ac 2013-08-09 11:52:22 ....A 44968 Virusshare.00077/Trojan.Win32.Llac.jwcx-9c9922d1bf10acbf1d064aac3657e28ec6bb6067c75d5631690c7ca9002c9ddf 2013-08-05 21:42:42 ....A 979968 Virusshare.00077/Trojan.Win32.Llac.jxfw-ae593c9e305dfe0f7227400a80241718d594592be525a18e1523ce460190d5ce 2013-08-09 12:33:38 ....A 276480 Virusshare.00077/Trojan.Win32.Llac.jxjp-ab078a13086dab3ef72c0f8c8ed7a67a7fa4766948afd77b37243b7364dbfd4d 2013-08-07 10:42:44 ....A 142400 Virusshare.00077/Trojan.Win32.Llac.jxtj-6cf8b149e4b01579e9f9270a3d3c15170a0716cac2003a5e6f992d9d3138b250 2013-08-09 07:18:54 ....A 329079 Virusshare.00077/Trojan.Win32.Llac.jxtm-7f70b18f1020725dbf93046e7f9df5f0ac2e5aa59e01950c95d64fc4ef96a039 2013-08-09 02:17:32 ....A 784527 Virusshare.00077/Trojan.Win32.Llac.jxtm-8fce17bb1a526c2869e90d77d0b1d1204207e4e6fc83dd6c809c547d270714fb 2013-08-06 02:19:04 ....A 466944 Virusshare.00077/Trojan.Win32.Llac.jykz-5e2a2ec1aaed577468e3d20a8321b159fcef0a4246e423554e976bb156f349ac 2013-08-06 12:58:06 ....A 536576 Virusshare.00077/Trojan.Win32.Llac.jyli-dfefbcbd7511371679583702d36d3a59a67ce518dcbe1735fb8868042746a6ef 2013-08-05 20:50:48 ....A 45447 Virusshare.00077/Trojan.Win32.Llac.jyue-847e02f810278012a3d5328782ba66aa35c1b9580a71e319a67e91ba50764bac 2013-08-07 00:24:22 ....A 311308 Virusshare.00077/Trojan.Win32.Llac.kckf-badfd24bb767476a2cbf8b69a5ec9c29de43a881f86e64305791a75724d0968b 2013-08-06 16:20:54 ....A 502328 Virusshare.00077/Trojan.Win32.Llac.kdgz-64ef6eda9d1a8ddb9ba71505d2a3e2340797183c3e44a7e48b99a884ab7a6dc2 2013-08-08 17:13:22 ....A 177152 Virusshare.00077/Trojan.Win32.Llac.kdkf-7fcfb6bf7f2702e0836a816f4eed7094001e2018c03b75823a4ad753b131eacc 2013-08-06 06:37:20 ....A 120320 Virusshare.00077/Trojan.Win32.Llac.kvhg-5fd84133f310fbf15689fb46e019ccc69e446de77818022f1ae7f6531a2111b3 2013-08-06 13:33:54 ....A 31711 Virusshare.00077/Trojan.Win32.Llac.kvjd-85cc8e17995221756a9c50fefe8652d67c98d7f1f37809206f97a0258b3ebb40 2013-08-08 05:30:44 ....A 70656 Virusshare.00077/Trojan.Win32.Llac.kxhd-8f7ef2d06e4dfe3635c51fd09b7cf8cf30dd6c613300d5c91df7faf6c35a55c7 2013-08-06 15:37:20 ....A 744272 Virusshare.00077/Trojan.Win32.Llac.kyaj-e10e8c8be05ba3d7905a7d05ce271f2f02995077e2da792c0f8fc1810a53f22d 2013-08-08 05:39:40 ....A 475136 Virusshare.00077/Trojan.Win32.Llac.kyex-6ea9bf83edf1c96b4b1700213bedc07c1b467e9b8b372f4a620f19b29487d22a 2013-08-09 05:00:50 ....A 246886 Virusshare.00077/Trojan.Win32.Llac.kynh-f4fbb90f70bc119c3d139a86b98e13c4c1fa384e12c4019806fb0cbfdfbebdb0 2013-08-06 01:52:28 ....A 775441 Virusshare.00077/Trojan.Win32.Llac.kyvo-dab1cb90690717066fe7180000fedfececebdc1675c56633da640a6ae48a2a5f 2013-08-08 08:51:02 ....A 44115 Virusshare.00077/Trojan.Win32.Llac.kzfq-6f9508852570bd20e4e2ab1c9cd7519d461d42f6f2b596c34ed0480cd5529d69 2013-08-09 07:22:10 ....A 200712 Virusshare.00077/Trojan.Win32.Llac.kzfq-6fd066930677228f7d9bdf5de4cb372dc2469fa81d7e3ba16cdc577132241c0c 2013-08-06 08:00:56 ....A 442368 Virusshare.00077/Trojan.Win32.Llac.kzfs-606a45ce62d39309c77416d6055c0d213063d9ff8a478949437b44fc268039a5 2013-08-07 19:52:30 ....A 26624 Virusshare.00077/Trojan.Win32.Llac.kzfs-7f3fd23bfbc760c91f67c6e9400c15652d24d39fc378a7709343a3fe155d0401 2013-08-06 11:59:16 ....A 399360 Virusshare.00077/Trojan.Win32.Llac.kzfs-84e5d335f180f5811325f04f070b72b2ee12bdab6004144b02be3904cdde3e2f 2013-08-06 11:00:58 ....A 135885 2166603936 Virusshare.00077/Trojan.Win32.Llac.kzjc-61e0440148e8738519638061ceaf8ee33962003ba20f3ac9fb5af8be847812ed 2013-08-08 06:22:16 ....A 882117 Virusshare.00077/Trojan.Win32.Llac.kzjf-8f1d0bee37e272a2fb84ecdc1f7156cc00696ae03363ddf0e80552a3a78b853c 2013-08-05 22:33:46 ....A 119296 Virusshare.00077/Trojan.Win32.Llac.kzmp-af1a0845f39474a0d53cf37d35cbed538dfa87d6d9c8556b5584fdb7647fafb8 2013-08-06 14:32:04 ....A 45056 Virusshare.00077/Trojan.Win32.Llac.kzqk-b6acca18b1ea17bb35a6462ffa69b9880e4a1e27cd6725e179fc2df3025e3df3 2013-08-05 23:34:30 ....A 54792 Virusshare.00077/Trojan.Win32.Llac.kzzv-dfca91b886c094cf6bb9f429fc8d75977f42e8b995a806e16307d252d4ec8721 2013-08-05 18:18:48 ....A 289792 Virusshare.00077/Trojan.Win32.Llac.laan-cfbcb4e83617b4215385099a50b66624f25f4a96297090e6dc6f983b1aad7259 2013-08-07 09:35:08 ....A 57344 Virusshare.00077/Trojan.Win32.Llac.lbii-3e6e2ea30175c049fe25ae6cfe02f8263a397bf48e919c0ecd6ad62e245aee11 2013-08-05 22:42:06 ....A 286208 Virusshare.00077/Trojan.Win32.Llac.lgnr-0eafcb6367234d5108df00bdbc25d826bfa2958351ab25562a643d6e9e8a2406 2013-08-06 01:43:22 ....A 282624 Virusshare.00077/Trojan.Win32.Llac.lgnr-0ec225770718ba3f30d791017f5f0ffd1f47f49db858df4200b2105f8dd474a2 2013-08-06 10:46:34 ....A 699392 Virusshare.00077/Trojan.Win32.Llac.lgnr-0f21eded7a05e50600e89ed98fc60187d5a98d5abc1810121f963f266e7c8bba 2013-08-06 22:03:10 ....A 287232 Virusshare.00077/Trojan.Win32.Llac.lgnr-0f8b6fff7facd1707ab25f747daab491baa3334d1177de51cbde4304e4e6420c 2013-08-07 10:05:02 ....A 409800 Virusshare.00077/Trojan.Win32.Llac.lgnr-1a0e3fbd5e05646610f14ed17bfaf30bd2f4d0dba5e59bb995e8e72868f00acb 2013-08-09 12:52:36 ....A 291328 Virusshare.00077/Trojan.Win32.Llac.lgnr-1c4a91d057c8b3f46be906e3dc47cc0b27207f43cc60b3b02f5724a67ed9811f 2013-08-08 06:34:18 ....A 290304 Virusshare.00077/Trojan.Win32.Llac.lgnr-29e94a4787993a8d389d8e3f2edf52a49181051f6004e772243d04e39d1a025b 2013-08-07 22:23:06 ....A 665088 Virusshare.00077/Trojan.Win32.Llac.lgnr-678927f761c42e4e6ed8b583901679eb0b1d661cbcdb1aecd35ddcc1ef3100c8 2013-08-06 04:53:22 ....A 937984 Virusshare.00077/Trojan.Win32.Llac.lgnr-88d920af1b0e9e5daa8fc509206539271f12431cdb6d47b2b037753e5d694534 2013-08-08 08:12:32 ....A 290304 Virusshare.00077/Trojan.Win32.Llac.lgnr-90bd1872585beffe5e7578f6f594f3c4e5940c732de38df2e563b832163a8a4e 2013-08-09 01:35:24 ....A 297472 Virusshare.00077/Trojan.Win32.Llac.lgnr-9abaecb020cd28a20a59a2082b19f8670da2703b0ceee66e37b58092684f978c 2013-08-09 02:23:40 ....A 278528 Virusshare.00077/Trojan.Win32.Llac.lgnr-a1092f153e065036645f313c6ab92302a6c9c5817bffbf2712e04ab1ca65166e 2013-08-08 08:59:04 ....A 483840 Virusshare.00077/Trojan.Win32.Llac.lgnr-a32c522ab2d3d4a3178fe09f532339aab8f95d58acc0ebd322352331e302dc11 2013-08-09 06:54:16 ....A 282624 Virusshare.00077/Trojan.Win32.Llac.lgnr-abc977e84da1ee34d80c6e2df68158b0f46021b7f44fd09fdf925c8985b91124 2013-08-09 03:31:30 ....A 483840 Virusshare.00077/Trojan.Win32.Llac.lgnr-b62259c408204afa87020adec51b41aaccadccbcd65bcb36925249d2c7673dd6 2013-08-09 07:22:14 ....A 282624 Virusshare.00077/Trojan.Win32.Llac.lgnr-bbaab8deee1d8f15e78b239288872a202814da8ced48622a5be09b6aa697265b 2013-08-08 05:35:08 ....A 291328 Virusshare.00077/Trojan.Win32.Llac.lgnr-c888d657facfb4b563edd9210db6c87230db2ca054b5abb4e5b4c36ee7612cd4 2013-08-07 19:12:42 ....A 320000 Virusshare.00077/Trojan.Win32.Llac.lgnr-ce485a8499983da91fe4baf37f20df7c21073b928ed1414a2d3932c7ce48d31c 2013-08-08 23:01:12 ....A 282624 Virusshare.00077/Trojan.Win32.Llac.lgnr-d31ed2c878f7a66c45c42a47ecb59e50a7128b65ff01f0dfb14e4a6aabd39bd7 2013-08-09 02:46:12 ....A 283136 Virusshare.00077/Trojan.Win32.Llac.lgnr-d6aa978484d06cb18a442a86ff786ca0e8f8e08693c8843468d8689b4fdee070 2013-08-06 19:55:28 ....A 320000 Virusshare.00077/Trojan.Win32.Llac.lgnr-e25731ecd943f2191f5c20c78fe4696bbcb08d48b16bb727aaba12e3462cb2f6 2013-08-07 01:47:00 ....A 438272 Virusshare.00077/Trojan.Win32.Llac.liue-928126cdcb758fb02e64d9ac3be609481fca533f6983bdaed8c2092d3d58b5ad 2013-08-07 09:40:18 ....A 45056 Virusshare.00077/Trojan.Win32.Llac.livj-6c56f6fae5f617920c48aaafa27c348dc790ddb8e49b24aedd8855756c6c3a7a 2013-08-06 14:04:54 ....A 49152 Virusshare.00077/Trojan.Win32.Llac.lixr-108f1344748e4c4ec0699397c1a3943ffb7ee91b8e173b41b4b66a0e7b85117c 2013-08-06 12:11:24 ....A 279146 Virusshare.00077/Trojan.Win32.Llac.ljxq-32affada95845038f06ee2f805fa0c589a46f16652f6e70d2c2689f03c1ad62a 2013-08-09 06:47:40 ....A 794624 Virusshare.00077/Trojan.Win32.Llac.lkcs-4b9ecf6ea37045815a1d289f8b391908f13dcbf3288bec8fcefb7562b43db8fa 2013-08-07 17:31:40 ....A 862208 Virusshare.00077/Trojan.Win32.Llac.llfl-ec3705badb9aec491326bb585913ca067c8d5a3c02f84625c64786478c34be20 2013-08-05 23:44:30 ....A 2965504 Virusshare.00077/Trojan.Win32.Llac.llqt-da091d5df29afd01d400bbe05347e5bace2216f6e1d921c8a7422565ae6584ec 2013-08-06 11:06:50 ....A 419369 Virusshare.00077/Trojan.Win32.Llac.lmpy-defa91336c4dcd4fd2a0332381e02d19f72427b5fb026e431d1fb3756ddf81d5 2013-08-06 02:11:44 ....A 483936 Virusshare.00077/Trojan.Win32.Llac.lptw-34fbfcb90f93731d7c964cc6f3c3c7ba8e04c47906a87fafd5f27fb85ba80f90 2013-08-07 14:21:40 ....A 223859 Virusshare.00077/Trojan.Win32.Llac.lptw-97aa4d2ed733c6351db25420219b8bd2889dd6b522adc1be306078b985f01ae5 2013-08-07 01:39:38 ....A 377348 Virusshare.00077/Trojan.Win32.Llac.lqbn-68571b4bab530e3837597117686768988168af5dd7e0c560aacf39214b9cf8de 2013-08-06 06:35:44 ....A 315904 Virusshare.00077/Trojan.Win32.Llac.rt-b2ee050200a4f6279d8ccb3843ebf67bc932d7aff71bf376ecd08e89e1d7694d 2013-08-06 23:14:42 ....A 908288 Virusshare.00077/Trojan.Win32.Llac.sbc-e3ace19e252aba49031617f700f8ba2b41b95610fb928c8c9a6a63b97cae6d49 2013-08-08 07:14:12 ....A 340480 Virusshare.00077/Trojan.Win32.Llac.vlp-8f5bcfc302f6000eafd1e39c3e1da58cc103e74b7ed415a37fb2f00d70846dd0 2013-08-07 20:02:22 ....A 157341 Virusshare.00077/Trojan.Win32.Llac.zwx-8efd5ef6cfe84f030efccf711907ac15c0d8d29d0de96ee0d0aa6ad2264d681d 2013-08-08 00:22:28 ....A 36964 Virusshare.00077/Trojan.Win32.Loader.f-7fc560dc0408512b8765082775cf528192b5970d1909b62f5c38346575c40cad 2013-08-08 05:44:52 ....A 102400 Virusshare.00077/Trojan.Win32.Lolbot.ayc-8dfa99ba1c229b1fc8ae286c5693cf000e3740c257466a09f8dbe4eedfb2c5f7 2013-08-05 19:18:48 ....A 5117 Virusshare.00077/Trojan.Win32.LowZones.an-e48162992efbb83d1f328fb5a6ab7a1d3e478cb808fa9631218e76ca84937d6b 2013-08-05 17:46:44 ....A 17659 Virusshare.00077/Trojan.Win32.LowZones.p-c229153217c543a94ab8454d44db40e094e5311485f4b758ec50988d00d72bd7 2013-08-05 17:57:22 ....A 17434 Virusshare.00077/Trojan.Win32.LowZones.p-cfbfe7538dca7017bde412e020cced85fee4ac8d765ae2e0c01f3ccc9c3f4cbd 2013-08-06 01:02:40 ....A 394212 Virusshare.00077/Trojan.Win32.Lunam.a-0abb6468ccbf40f9d779050d218fd9fc255a553b690faa3062e7bebf7ff0798c 2013-08-09 07:35:32 ....A 541785 Virusshare.00077/Trojan.Win32.Lunam.a-0dd2661f6c1696ffa517af22480e9bfd17d2b033fcc3ddad112bbcde9976135f 2013-08-08 14:29:04 ....A 434450 Virusshare.00077/Trojan.Win32.Lunam.a-1102ad15a84f32ac874383c808df23e29654f35bcae7df1aab0150e1708a3fa6 2013-08-07 19:09:32 ....A 653121 Virusshare.00077/Trojan.Win32.Lunam.a-2120a63ee0a625a810464cf2eb2a1eadcd908bcec169d7f6da1305aca3d97354 2013-08-09 04:40:20 ....A 341753 Virusshare.00077/Trojan.Win32.Lunam.a-29b97b00deae9417a43c034042e87a7948245eb17f1e9504ce4c4cdb4a31d5da 2013-08-07 09:19:12 ....A 139625 Virusshare.00077/Trojan.Win32.Lunam.a-4370f1b860538cf4f0ac7a2425474e23e949697bef8533ff8d903eb24822becd 2013-08-08 09:19:14 ....A 916714 Virusshare.00077/Trojan.Win32.Lunam.a-753a9e0192ed146cda4f560a4421fdb7ea80cb3c12c0adbcf5e9306786ad5534 2013-08-08 11:31:34 ....A 741446 Virusshare.00077/Trojan.Win32.Lunam.a-7944bd7f6c94fee7ac2409d121b5af47a26bf462c1635b82f310a7bbb3398ade 2013-08-07 21:48:26 ....A 541649 Virusshare.00077/Trojan.Win32.Lunam.a-83e2112f3e37f2456e1795f58e6ca4eb3661d3d5d7bcc53ddafcfa52f36c62a9 2013-08-08 21:02:04 ....A 280484 Virusshare.00077/Trojan.Win32.Lunam.a-893f25870721ff2329da9f8ceabe68444a7bc24c222bcd04beba9ad05c2e8a86 2013-08-08 02:15:00 ....A 384354 Virusshare.00077/Trojan.Win32.Lunam.a-8dd5a8be8cb474c5489ca3c410a07eefb08e26487ac746a8e6e0e88084cae55a 2013-08-09 02:28:56 ....A 793976 Virusshare.00077/Trojan.Win32.Lunam.a-952800d0398e965240425fe591e08aa521d72b0cfdfe4c9c402bbee3f33100cf 2013-08-08 06:35:26 ....A 285224 Virusshare.00077/Trojan.Win32.Lunam.a-98077d74490bc2b84599a6cb8397e5fd70d72cc6ba085256c0390348ae689e4a 2013-08-09 10:04:12 ....A 548566 Virusshare.00077/Trojan.Win32.Lunam.a-b1ca9275eab37c68f480cba397b38f6763aa35172c258840c57c9eaad43dcc02 2013-08-07 01:47:32 ....A 394212 Virusshare.00077/Trojan.Win32.Lunam.a-bc0a03a1a882beb05de47b459a5ffa87a64c49ddd065df41e555c98262475807 2013-08-08 00:53:42 ....A 185545 Virusshare.00077/Trojan.Win32.Lunam.a-cbca02d28a664a98da352ec7ef32461a52ae563df29dd4dad46681aa4d1476aa 2013-08-09 05:44:30 ....A 307630 Virusshare.00077/Trojan.Win32.Lunam.a-e3ce58bb59c13d802dcd906e6cb8b0ba6be47b4ffa7c9bb4fa2d0126e3b87ec6 2013-08-08 22:57:24 ....A 185526 Virusshare.00077/Trojan.Win32.Lunam.a-e743b2ed7479f25304a4a144c7847113c5c220feb6871e32ecef1858d5de06ec 2013-08-07 19:57:46 ....A 452553 Virusshare.00077/Trojan.Win32.Lunam.a-e7b7012c74c3e01e1260088c00f764b18ab73b4dc3696c5ed7a6928eef2ec114 2013-08-09 01:30:40 ....A 766336 Virusshare.00077/Trojan.Win32.Lunam.a-e7d5890867dd03f173f9d90c5e050f8c6ee860634858479320387e04bbb6a9f7 2013-08-07 10:17:40 ....A 200585 Virusshare.00077/Trojan.Win32.Lunam.a-e9376ccc5757540c9c996e4522cae42557dd501fdd2d2ea72580da2a7122dbe3 2013-08-08 15:28:12 ....A 94112 Virusshare.00077/Trojan.Win32.MMM.csv-8e57fc7666900de691a667a9c33df7d00f2d303badb3e8fccdd3c1436d855ca2 2013-08-08 12:12:20 ....A 103136 Virusshare.00077/Trojan.Win32.Madtol.a-5636fa57575943ede53f2cacbe6aa0ddec2a8739330d3f4ce7863fd08bb8e93a 2013-08-05 18:59:38 ....A 66560 Virusshare.00077/Trojan.Win32.Madtol.a-e487696ea2d2a8ad2402c23443e74db0b3d2f7aa7e81c871679b1ddc0bc1b29f 2013-08-07 13:58:14 ....A 182784 Virusshare.00077/Trojan.Win32.Mahato.caj-1a2ef85c30c7508691788aa36b64ce4ec6030989bf063be10792a881226eb2ac 2013-08-07 02:05:18 ....A 134144 Virusshare.00077/Trojan.Win32.Mahato.caj-40e9ac667d06bed1e12eb3e19bef908113aaed9dd605e6ddfb035639ae52827c 2013-08-07 21:59:32 ....A 260608 Virusshare.00077/Trojan.Win32.Mahato.caj-91fdeae7c77a71fae7a796e53c5e03576be36dfe1b368480c4dff4d5cb92ea16 2013-08-07 23:17:58 ....A 108544 Virusshare.00077/Trojan.Win32.Mahato.caj-be01f0403fd07db803701190464c40868ce71945528b83c3e378490d4cb4affb 2013-08-07 10:38:22 ....A 108544 Virusshare.00077/Trojan.Win32.Mahato.caj-c05ad1b66990dfcecc4e7634ced0d7285906ca862f8b412e2b576745ec0bdfc4 2013-08-07 00:22:56 ....A 410112 Virusshare.00077/Trojan.Win32.Mahato.caj-e3f281ebedefb4fd5b1673d34a154072b13a170968acf955b29b271e67fc0050 2013-08-07 16:52:48 ....A 1445376 Virusshare.00077/Trojan.Win32.Mahato.cuz-98e560d6b304372ac566b7a482a51c470c3a6d2bccc578b1d62e967d2fc2d23a 2013-08-08 01:09:14 ....A 132608 Virusshare.00077/Trojan.Win32.Malum.gfg-8e71706aa3ab14de9b0a52083b7223722f53c120056a4a7d603acee4818c93a4 2013-08-06 06:32:28 ....A 106496 Virusshare.00077/Trojan.Win32.Menti.dnd-dc89513c653e7f4cbed8ed6ad0a43584099c34f44045741c72057a9eccbb7f35 2013-08-07 14:27:14 ....A 85584 Virusshare.00077/Trojan.Win32.Menti.gena-c1a10518449c49c5e5a473acc864ecc4417a7bc2a0d77e3c914e04389df3ebcf 2013-08-06 01:02:54 ....A 181248 Virusshare.00077/Trojan.Win32.Menti.gena-e0417221e9f16213f96c2f4b68cfef4a69895c548128a851145d38b6488200b1 2013-08-08 08:52:06 ....A 228478 Virusshare.00077/Trojan.Win32.Menti.ghes-8e323e9f0dcfd958bc653bd765a2bb1bec69c513938dde3a3baf6718a8143fd0 2013-08-09 01:52:56 ....A 5137408 Virusshare.00077/Trojan.Win32.Menti.ghzk-8eec0668f6a8fb09231a98f1675f4786c3eecb9c7292cc6db9289a7fcbfc3f3a 2013-08-07 16:46:08 ....A 81920 Virusshare.00077/Trojan.Win32.Menti.gjug-46aa9af268e27b5631eb8c7177f961998f937cd1883dbc773a1b19ff66dcc55a 2013-08-09 04:36:08 ....A 142336 Virusshare.00077/Trojan.Win32.Menti.gmvr-7fbecd277cf5d8f236583546957600e5abd0c212d1862657eb31c57d9805bfb7 2013-08-06 10:26:08 ....A 70144 Virusshare.00077/Trojan.Win32.Menti.gpzl-0e252e4339e0d88dfc7cd8c86687176f800a1568d2a0547a5ed2fe895a509fc9 2013-08-06 23:15:08 ....A 220376 Virusshare.00077/Trojan.Win32.Menti.gqpx-ba42103943715b74cfea0cea6ba1233b5b4afc4530ac4463c6a7d26c33c9f2f5 2013-08-06 15:43:26 ....A 695823 Virusshare.00077/Trojan.Win32.Menti.gsgq-86d737097431e2d0e02372f962ce27d6050344f958c801241cd1882f54ffda8d 2013-08-08 16:18:24 ....A 7360512 Virusshare.00077/Trojan.Win32.Menti.gwqo-8f1ffd0d2db092bb685418a27a11f5dd514a8139aaae5f1518dfb3ccc2e68afd 2013-08-07 21:26:18 ....A 6731728 Virusshare.00077/Trojan.Win32.Menti.gykj-8e0aab2fb7b7a47856e6dd6e454ee32f326be3defe95c61d2e446e7160f89b7e 2013-08-08 02:00:14 ....A 81436 Virusshare.00077/Trojan.Win32.Menti.gzfh-7fffe323a0a94a7d807d7c820d8b3c74e14136b91f4c7d0a9c91cd183178a489 2013-08-08 04:42:56 ....A 87412 Virusshare.00077/Trojan.Win32.Menti.gzfh-8f7209742c9e6d091dd9eadc0634213abfd790d85a9898f3f7d05d12d0dd6264 2013-08-08 23:40:38 ....A 6061056 Virusshare.00077/Trojan.Win32.Menti.gzfh-8f87ed944e1615ec5d3e078fcae3261e5438ffde88eebf80ed2b0d74371d949d 2013-08-09 05:55:46 ....A 6843285 Virusshare.00077/Trojan.Win32.Menti.hbtt-7f490c61f44a00365c3349165a50c88af3fe4d4a6ac8860a15ed36a962029c59 2013-08-09 06:45:26 ....A 1546557 Virusshare.00077/Trojan.Win32.Menti.hbtt-af005e02930de470e860db45eba68680cc22e6f572038b7dcd9f8112cfd07acb 2013-08-06 18:59:32 ....A 6391808 Virusshare.00077/Trojan.Win32.Menti.hckg-dbe334952d760b7060bfab80a4bf03101c0450320cbe4397835e4f7841d28bd5 2013-08-07 04:20:22 ....A 106496 Virusshare.00077/Trojan.Win32.Menti.hgz-bcc8604931905b17b8d7efb7c4ba8df9c888b06ff72bcaccc24fc819a34b7b76 2013-08-09 10:30:58 ....A 44285 Virusshare.00077/Trojan.Win32.Menti.hicl-6efb6d1708e704b47632a30e4add5851eb5e0edd7c6825c7203e8774143f4f4e 2013-08-09 01:51:26 ....A 69632 Virusshare.00077/Trojan.Win32.Menti.hnyh-8e32fe1bae48d4a85695b337f635153cfba65bf754c85f8a6c82620e9b6cb000 2013-08-07 15:54:52 ....A 52736 Virusshare.00077/Trojan.Win32.Menti.hpw-6eed8f38a478db062434c5281aee3b912b00a1673550f78da29336627663f9e9 2013-08-06 19:27:20 ....A 70144 Virusshare.00077/Trojan.Win32.Menti.hsyl-6572993beb63e62afcfb2f3c72127c1a1bccc67f5b368993c1d029f8f2090850 2013-08-06 12:36:32 ....A 80896 Virusshare.00077/Trojan.Win32.Menti.hudd-b5f76c9796c846a186986edd46a63fdc6bb0db2fd1cc67b5f6cf440856d9aa35 2013-08-06 10:59:10 ....A 132608 Virusshare.00077/Trojan.Win32.Menti.iasq-b51475885808022d82ba6ba746a6d6e2f7422381fb1582314d29c80c3ea43b9f 2013-08-06 07:44:16 ....A 40960 Virusshare.00077/Trojan.Win32.Menti.iehm-379124f1435fcd44753bfe82536bfdeea10bca482d71ced75b4954d9e430dc9a 2013-08-09 04:48:54 ....A 105216 Virusshare.00077/Trojan.Win32.Menti.iehm-7518fafe08c5809008aedaa636c61589f1cc13634f32aa61228a704a91c95e86 2013-08-05 21:56:08 ....A 50621 Virusshare.00077/Trojan.Win32.Menti.iehm-d80688aa430d5a08b6fa4c62395fc7c1b06cabde02741b593678b66d90d98fc6 2013-08-06 12:58:40 ....A 247808 Virusshare.00077/Trojan.Win32.Menti.iehm-dff4914af53ae201ae5da5324675aa90ccd77ed72d9a422c3261d1c443a4d530 2013-08-05 23:35:44 ....A 2182906 Virusshare.00077/Trojan.Win32.Menti.iepw-d99dd3bb1eba736f4d3db2d0d7eb10c32a93a9e030d0d688217a4f63f0b2d95c 2013-08-07 08:27:38 ....A 141824 Virusshare.00077/Trojan.Win32.Menti.ieyf-657c9572048dd81f7ff1a507f54c5bc1e8cbf47f969b1ee98cdf4403c173e767 2013-08-06 06:32:30 ....A 192512 Virusshare.00077/Trojan.Win32.Menti.ijva-36de220fa15538e608404d673976463df76599bc1588bde6ebecfb19f91f8fef 2013-08-06 19:26:52 ....A 157487 Virusshare.00077/Trojan.Win32.Menti.ijxv-3d4f394131c7e94d916f463c8319d73e15dcdfad90e36b6177bb385da7b6bdd8 2013-08-09 01:34:20 ....A 32768 Virusshare.00077/Trojan.Win32.Menti.ijzw-ac9822925e30463d1c61625cb9296a34f832b8fdcae806275199886a1198b9bd 2013-08-07 19:00:26 ....A 16338 Virusshare.00077/Trojan.Win32.Menti.ikc-8f0e065669851cef8d3851ed0cb2fa4e29a4d645e7da7b6faa3361ce539dc5d5 2013-08-06 10:44:50 ....A 59141 Virusshare.00077/Trojan.Win32.Menti.ikxf-615575847ee3fc4e60c2330cab8d9edbc79211cc0f1fe0d6154697c828f7d617 2013-08-05 21:52:24 ....A 96560 Virusshare.00077/Trojan.Win32.Menti.incu-08dd7d5ab8d3040f85087b3a737916c320697c2de6862f31876e2933f512ab5b 2013-08-06 06:35:40 ....A 243264 Virusshare.00077/Trojan.Win32.Menti.incu-36c23bc771ce728097699428978d92f359b24655d1bf5ea34bf45fd446143e36 2013-08-07 09:37:54 ....A 244712 Virusshare.00077/Trojan.Win32.Menti.incu-9600f7a35da3a080e4d1548359c69f877248d2872d3bfb3fdcbc3e27a46f9247 2013-08-07 16:10:08 ....A 243440 Virusshare.00077/Trojan.Win32.Menti.incu-eb9ebf2df146df9f64c9202b3d5ff34d68171527244e02f3d85df6d63f993f16 2013-08-09 10:23:36 ....A 100864 Virusshare.00077/Trojan.Win32.Menti.ippu-8eedac36991152cefa8b750ddf2e30b81da7387733752787d17a3cb197bc137a 2013-08-06 02:06:54 ....A 122640 Virusshare.00077/Trojan.Win32.Menti.iqly-b1b00a2b433639f0a3ff76b8486225ac23366919d7e0a341ae4229f926ccf6ee 2013-08-06 23:13:24 ....A 217181 Virusshare.00077/Trojan.Win32.Menti.irca-0f946b7315505707201fb397d4e4190f6dedeb9ef7e18b777c3ac2f872983d23 2013-08-06 14:32:26 ....A 57344 Virusshare.00077/Trojan.Win32.Menti.irpc-8d7a6a787391a69e5b010af5bfc0a54bd615976ab77d4863fc7c06c45f9590ca 2013-08-07 01:43:04 ....A 323584 Virusshare.00077/Trojan.Win32.Menti.irqz-1530b8e23f169d0f63cf93981cb2417dbc2d6bf7f3464ebc50c4fbf39bd5bb29 2013-08-05 22:33:12 ....A 106496 Virusshare.00077/Trojan.Win32.Menti.irrh-d88c484ba975b4ecd0ddd795e5c2c55dc84ad5841c0425dbb20479dfc6b4ecad 2013-08-07 10:41:38 ....A 38912 Virusshare.00077/Trojan.Win32.Menti.itfl-6ce5c7ba1096fb56ce60deeea9210e3cab3174d036bf4000a331a3836260f25a 2013-08-06 01:18:04 ....A 56320 Virusshare.00077/Trojan.Win32.Menti.itgc-b0a2430701d85c152328be10161db08754a49788b9dd50a45228e657d588b2e5 2013-08-07 00:25:28 ....A 106496 Virusshare.00077/Trojan.Win32.Menti.itgr-3f6b01f287473fefd083ff8856a72eb8e28bfd1239b1e7aadb2cc258394fd866 2013-08-07 08:15:56 ....A 458752 Virusshare.00077/Trojan.Win32.Menti.iuaz-17b60dfc7454184333bd7fe42cf047555431371ed89d17f2ec2ff52210effd2b 2013-08-07 18:21:02 ....A 69632 Virusshare.00077/Trojan.Win32.Menti.iuvb-1c6b805484313b2bd224d67bcecc803149c20753deceae571fb7560121b8236c 2013-08-07 08:57:02 ....A 81920 Virusshare.00077/Trojan.Win32.Menti.ivlo-e7b1167bb84c7038ffad484f5d354589c96746cffdef142aab310e35d0abd73b 2013-08-07 14:21:54 ....A 115528 Virusshare.00077/Trojan.Win32.Menti.ivnp-97b8ffdc2e816833154d3d3b65c662cb9a3dd0ffd10a60a58113932d512e706a 2013-08-07 08:56:24 ....A 147456 Virusshare.00077/Trojan.Win32.Menti.iwdv-9519a2e0746a02896abc1d0870db049b7888b83a9ef06b6bebe9a85ca44591b2 2013-08-06 04:02:24 ....A 110592 Virusshare.00077/Trojan.Win32.Menti.iwht-0bb63d8891bce2fccea585bf5890bf1290949d319960de6acb82db05bd430171 2013-08-06 23:04:32 ....A 44032 Virusshare.00077/Trojan.Win32.Menti.iwnp-ba3c8bf06fca39b923e3c304971ca84857548c048fc30ce081340edf76393845 2013-08-07 14:25:14 ....A 70144 Virusshare.00077/Trojan.Win32.Menti.iyap-ea86c860a7a141d1acdf5462675fb80f4b688216a916b4bb6522eaabc556cd15 2013-08-09 01:45:06 ....A 69632 Virusshare.00077/Trojan.Win32.Menti.izw-8e2eaa8c64c7448da4f00b1ab1242f03d28a1205e5e815c0f57f4ad7af1d924e 2013-08-09 08:22:28 ....A 77899 Virusshare.00077/Trojan.Win32.Menti.jee-6e88607eff4412ca3c9989eb5bb722c557e2829836f854d1f71ff54156428522 2013-08-08 17:44:16 ....A 197120 Virusshare.00077/Trojan.Win32.Menti.jeq-8e3ff7459d2ae03d7c2427e196230d491122cb56bd47a73452ba17e3fb786d41 2013-08-09 08:36:04 ....A 38730 Virusshare.00077/Trojan.Win32.Menti.jeu-6f2025a9fa93d8e5ed39d65145ad8585d19910bd746b19144740dea88498f634 2013-08-07 01:19:42 ....A 356352 Virusshare.00077/Trojan.Win32.Menti.jfed-14e152f836c3b1a147bc6d9be325a6f8f7edfab1ede388c655863bd6fcd51822 2013-08-07 01:19:10 ....A 69632 Virusshare.00077/Trojan.Win32.Menti.jfxp-149d69b78134e70c05a417042e3427cab2639ae575bef84d7800513731b75e92 2013-08-06 05:55:46 ....A 96768 Virusshare.00077/Trojan.Win32.Menti.jgpd-0cc8bf3800afdd42ace9a0b4044201fa8e86cdbeac624ba1eeef0aa89165c117 2013-08-05 22:52:42 ....A 69632 Virusshare.00077/Trojan.Win32.Menti.jgrg-af3b84223846129df934da8b5f0e43883661988542edf4678c6eb2d7690364c5 2013-08-05 21:45:56 ....A 28670 Virusshare.00077/Trojan.Win32.Menti.jijt-de9aa476d7170fb800e4206644b08444fa14c0e528db31154cb4bd03cb2592b7 2013-08-06 07:30:38 ....A 94208 Virusshare.00077/Trojan.Win32.Menti.jjv-0d58d78d496a74d7a5eb019e196c58c6a026eac646fd8541757b74fb1f31dcf3 2013-08-06 10:26:06 ....A 94208 Virusshare.00077/Trojan.Win32.Menti.jjv-3803dd5ce6468ac7bf5ad96b159985e2524416bef0dd2b1da51e688aa278bd6e 2013-08-06 23:15:18 ....A 94208 Virusshare.00077/Trojan.Win32.Menti.jjv-3edf8c7e1feb5539aad536c9f139158db3e498d9ca54a62ebf51a27ba240fc2a 2013-08-07 01:14:16 ....A 94208 Virusshare.00077/Trojan.Win32.Menti.jjv-3faa078b37a7bdc9ab19d4eab6e2b120c4940145d5d5d83c353bd298e109e835 2013-08-07 09:17:40 ....A 94208 Virusshare.00077/Trojan.Win32.Menti.jjv-6b9f9ceee3868f63ede9259e74f308bb5a5d888a5f28713ed9c9f3f1952aef3c 2013-08-07 16:50:28 ....A 94208 Virusshare.00077/Trojan.Win32.Menti.jjv-6f4c2743b3405392b264a31870bc13fef93917ce34dfdab436c7b44d19c743a0 2013-08-06 22:11:10 ....A 94208 Virusshare.00077/Trojan.Win32.Menti.jjv-90a918cd2e2c58b21b938557912635372595184a936d8e6b6bfd02aeafdbb40f 2013-08-06 19:41:48 ....A 94208 Virusshare.00077/Trojan.Win32.Menti.jjv-b90bc621daba9c17cd7790d6d5f131ff1e0aba9a18b5ae37d178f5684c1fdfca 2013-08-06 04:56:06 ....A 94208 Virusshare.00077/Trojan.Win32.Menti.jjv-dbfd026c1d4a422cb79f588f0a76575b13e08f69043b0d5cfb83daa2c4dc3e22 2013-08-06 07:23:36 ....A 94208 Virusshare.00077/Trojan.Win32.Menti.jjv-dcceec74f854a250008037b1e2a1ae050ca2f90056d6507cfd20a866db1b0e95 2013-08-07 01:49:08 ....A 94208 Virusshare.00077/Trojan.Win32.Menti.jjv-e522f6c0e9ac42ff8ca3e2ca4b1714da3a9eef9807523a32509d42391355bf3c 2013-08-07 04:26:32 ....A 106496 Virusshare.00077/Trojan.Win32.Menti.jkfm-115ca81ad945b1242de5b02e7da24bceb419b5ab3cc93e2cf660707b294dfc4e 2013-08-07 10:56:44 ....A 77312 Virusshare.00077/Trojan.Win32.Menti.jrpv-675b0b19bd60ddc7166ae306a1b3086159649bdb723572c14f0d4d72c0ba710b 2013-08-07 00:51:20 ....A 110592 Virusshare.00077/Trojan.Win32.Menti.jrpw-6219852d9d22d14609d4ebd21e162d5123d465399adf1b372248b998df6fef60 2013-08-07 10:01:10 ....A 69632 Virusshare.00077/Trojan.Win32.Menti.jtlg-9613c1a10e3aadf8045ba4f119b0c11c95064310512813368958358356f09573 2013-08-06 11:06:52 ....A 98816 Virusshare.00077/Trojan.Win32.Menti.jtye-b52af258856f8a4aad175468d497b014e107e2dd8db905c15b29c69dae5b48ae 2013-08-06 22:19:24 ....A 81920 Virusshare.00077/Trojan.Win32.Menti.jyoi-374d75d8ff2869dc32ac38eb06d85c0fdd7e89f0abdab7273ff4f07a730676b5 2013-08-07 09:02:24 ....A 110592 Virusshare.00077/Trojan.Win32.Menti.jyoj-8fac789c7f270f026a254932ec5b9e6e96450e08c7e1d1d8700173460887ffb0 2013-08-06 22:19:36 ....A 81920 Virusshare.00077/Trojan.Win32.Menti.jyzx-b32c4f63cc2d5b6ed5298c7d93226fac7b3a218e40cb32cd440456a9eaf75ae3 2013-08-06 17:24:10 ....A 106496 Virusshare.00077/Trojan.Win32.Menti.jzap-87e46f6453815a2945db9184300fa86c8e6eaf9ed66961fbd18eceee5690236e 2013-08-07 00:19:20 ....A 82432 Virusshare.00077/Trojan.Win32.Menti.jzkm-bab267a09cecc54b7617dfae793c85bea9bc1e51c69a2be774a780dadd57114f 2013-08-07 09:25:18 ....A 110592 Virusshare.00077/Trojan.Win32.Menti.jznc-437673ffa62bd9f1a6846d7e84523d58605ff85e1d72b0f6283e16183be8d705 2013-08-07 14:55:28 ....A 77312 Virusshare.00077/Trojan.Win32.Menti.jznj-97f27e4f6543b5bc87b2736f3b2bea8ec39bd3d2ebcf7222972e16fdc4d8dc42 2013-08-07 17:04:24 ....A 51200 Virusshare.00077/Trojan.Win32.Menti.keic-c2687bce55ed756d98ebf8d13aaf842e96d17d32ffd475a7e7a150fe7a434fc2 2013-08-06 23:09:38 ....A 69632 Virusshare.00077/Trojan.Win32.Menti.khmg-37aefbac7d56cf2253af9b48dae83274a6c8ae1f6d4ef13723330744da9a76d6 2013-08-06 16:12:44 ....A 69632 Virusshare.00077/Trojan.Win32.Menti.kjbu-87867b2789ba682d119d189faaa3b83b119706dcb37c66c1facba0c6cacf53c6 2013-08-07 01:39:24 ....A 294400 Virusshare.00077/Trojan.Win32.Menti.kwqn-3fe5119772db4c22fe86999c5abc90aa8d0d01c6e91be5c90e8c0e0da3743c33 2013-08-06 23:15:06 ....A 270984 Virusshare.00077/Trojan.Win32.Menti.kxai-3ecf2185a0a2379a6dfd78c4bd03f1f118dc6c8c7f11a5511553dde0387e5e3b 2013-08-06 14:58:14 ....A 606208 Virusshare.00077/Trojan.Win32.Menti.kyop-861e2221fecf18c29c15637c9482642777b37a889e6526310b4906da9a493376 2013-08-07 06:20:04 ....A 110592 Virusshare.00077/Trojan.Win32.Menti.kzbu-171f3c3ae071c994df7be95240744391e300d97a477375e1131c3ab583cd155e 2013-08-06 10:40:34 ....A 729088 Virusshare.00077/Trojan.Win32.Menti.lbkg-0e96f4764958a11a28c215102575ec1095402fb5348d83fc6da1844f661ce1a9 2013-08-07 09:35:22 ....A 48128 Virusshare.00077/Trojan.Win32.Menti.lbxr-3e5c32338bfefc3eb89cac7d27cbe375b7b9d28d1cf9817591cb0fb582a68448 2013-08-06 23:13:20 ....A 1271808 Virusshare.00077/Trojan.Win32.Menti.lcpn-674e737d5c4de4606ccd2f5eaa18d14565c5510cdcd9651afe2f487d07450f1a 2013-08-06 02:07:04 ....A 58368 Virusshare.00077/Trojan.Win32.Menti.legg-b15a9fa1e06b83e54828b0201a815da03d4edbeabe6152efee67747865e69d38 2013-08-07 13:35:16 ....A 205824 Virusshare.00077/Trojan.Win32.Menti.lyuk-ea2cd6c920b62e09ab46bc0e922d098b0cfe8fdc033d24f33a25967319fa6efe 2013-08-07 01:53:10 ....A 555008 Virusshare.00077/Trojan.Win32.Menti.mbuq-68c2c39773bb0361506e82a54d25d73a420b56511628d4f5df9436db1eab60f2 2013-08-06 01:16:30 ....A 37888 Virusshare.00077/Trojan.Win32.Menti.mgft-5d53ff84d61d10393da3d3c81daf94fc52875b02b402c3a46652ad001b22f5e2 2013-08-07 16:52:04 ....A 57856 Virusshare.00077/Trojan.Win32.Menti.mgth-1b59e90e840eb0beefc47dc07459a3ada838afd7f213e2565d6a472a5b869918 2013-08-06 04:52:52 ....A 86013 Virusshare.00077/Trojan.Win32.Menti.mhqg-35d03eae4697ea7d7e83c353d86cf3f44c28ab154cb1f494b9bcf2e7b85252a0 2013-08-05 21:07:28 ....A 716800 Virusshare.00077/Trojan.Win32.Menti.mjai-83fb28b56fe8e88095e0244da62bf15c65d8d720391e3d3931cfc8bfeb0cf371 2013-08-06 18:05:18 ....A 54784 Virusshare.00077/Trojan.Win32.Menti.mloe-b821299a6c9690715a5d6452ec5187342aa3a2fa7a8410829fe0e72991dd826e 2013-08-06 23:02:20 ....A 54784 Virusshare.00077/Trojan.Win32.Menti.mmbp-13998c0e61d9745c81621f4a255c8ccefbe3db5ddd8cacdef201870cc7c405d8 2013-08-06 01:01:48 ....A 220872 Virusshare.00077/Trojan.Win32.Menti.mypq-5d74862270fb2e0bf9453d876d6dc3989a6f53e12451907718085f89a4a856f0 2013-08-07 01:29:36 ....A 168267 Virusshare.00077/Trojan.Win32.Menti.napz-b59026dee5b0d27fb73efefadd34a8e705c1b829fc53a8854757325b59b987c9 2013-08-05 23:13:38 ....A 135168 Virusshare.00077/Trojan.Win32.Menti.nwke-df7d5dcc0436813b223c4bbe2049a130fff5e07549f97e1cf4afd48caba597ee 2013-08-06 10:48:16 ....A 18432 Virusshare.00077/Trojan.Win32.Menti.ohyk-0f2cc4a638ec17aa1728aa3382e43b48423bdcc5e3f4555f70f10f68a4fdb59c 2013-08-08 01:10:28 ....A 2426680 Virusshare.00077/Trojan.Win32.Menti.ohzc-c257b7833adcce2c816aca0442d3ea6b4c5b543cf47f0468527e069ae72841ff 2013-08-08 14:43:04 ....A 594984 Virusshare.00077/Trojan.Win32.Menti.oiaj-2e569b588ca817eda8caa3c75fc0fd4d311fd4472d424ef58ef1af7a24eb472f 2013-08-09 08:06:00 ....A 1161448 Virusshare.00077/Trojan.Win32.Menti.oias-693133906f336a4895b4b58414b8e084bd4642fd8975e971d29ad1d63c3322d9 2013-08-08 05:12:22 ....A 632560 Virusshare.00077/Trojan.Win32.Menti.oibj-aef1507f611a7a0cdddf6b91f65cce273ceefa6048076e6e5c258569834c23f1 2013-08-08 12:13:00 ....A 1331592 Virusshare.00077/Trojan.Win32.Menti.okdk-332aa243b818e51d82bbe3a84ec0b7a0c629b302f94bbfc1c6fc010570af801c 2013-08-08 01:35:16 ....A 94208 Virusshare.00077/Trojan.Win32.Menti.osqj-6ed57540bb2f68f34c9e7f5b3ce7723a4b84a5e4ee9ec20de3852284e47a487b 2013-08-08 09:02:22 ....A 90112 Virusshare.00077/Trojan.Win32.Menti.ottw-8e737468c3877a58aa6293c3cbb97cc91b05924b278154896b84e63fc174869b 2013-08-09 05:06:04 ....A 162304 Virusshare.00077/Trojan.Win32.Menti.pdri-fa5a508209b8b0053bccaf9130fb6be7153815ad83116534bc5262f76d7efb64 2013-08-08 06:36:40 ....A 109568 Virusshare.00077/Trojan.Win32.Menti.pvsv-2d303e30fb6c40ae0e8da029d5ae12dbf0d4a8c8333600097a6c3d669edcad73 2013-08-08 04:33:32 ....A 91163 Virusshare.00077/Trojan.Win32.Menti.qwdv-6ea7fe36bd7fcbf881839bfca4e181cf4416cc96eda871e4f7738d52d9cfaf56 2013-08-08 00:20:46 ....A 107072 Virusshare.00077/Trojan.Win32.Menti.rjmp-c0ea87bbb7e8eacef55e249ecc40444249f137efaf9596cebc943591bcc14f3f 2013-08-09 06:49:28 ....A 20017152 Virusshare.00077/Trojan.Win32.Menti.scpz-6ef2d478896a5113617557fb2409d4057f77f6cb803e9f85fc8bb00c828644cb 2013-08-08 12:07:16 ....A 286735 Virusshare.00077/Trojan.Win32.Mepaow.adcn-9e4e6d2692e43d0a886d31e445f11c1980fe472b29457720a7c8e3b7f496bbf3 2013-08-05 17:16:24 ....A 643072 Virusshare.00077/Trojan.Win32.Mepaow.hw-cb24c11953835a147ea4180616194db6c5c1482ebb74f6edc5e3c33535e90eb3 2013-08-06 09:16:18 ....A 113232 Virusshare.00077/Trojan.Win32.Mepaow.kln-0f1a68b3760d0f3d197e1b10620770c3705b371daf89fceb1470fa5e862299ea 2013-08-09 11:57:22 ....A 154624 Virusshare.00077/Trojan.Win32.Mepaow.ljz-7f22009f421c703cc35a4c76069b15ab428c1574b053562dca667e9ef3515538 2013-08-08 19:30:48 ....A 266240 Virusshare.00077/Trojan.Win32.Mepaow.mft-8f79cd8ada8f76892a7801996b0b44edede681084c319ec7591afe1ecf6d5224 2013-08-07 02:03:52 ....A 589824 Virusshare.00077/Trojan.Win32.Mepaow.nbc-3af74dc148c5def090bba853ca542a0a92d87e4afc5305dd7ea20fe3f0b27179 2013-08-07 21:09:38 ....A 238239 Virusshare.00077/Trojan.Win32.Mepaow.nbu-6f9ba96f1e46cd0f69e60fb4d6e8c48bd8065eb7ca2c9744a31b94a648a9c4cf 2013-08-08 07:14:34 ....A 405504 Virusshare.00077/Trojan.Win32.Mepaow.nhz-8deab08159c0ee4431f6d3c43a34c6a887f7096ab6a00666013e9a028f7274c9 2013-08-07 09:35:24 ....A 1218560 Virusshare.00077/Trojan.Win32.Mepaow.nqq-13e74cf40f66a4f53a064ece8421adfe63c0d66c809e3d2f1b84f7d572eb426f 2013-08-07 05:10:42 ....A 322048 Virusshare.00077/Trojan.Win32.Mepaow.tdp-bd50bb9369fac836d8adc36a4cb5bf30d4f59e24bfaa1ed97523771e6b7c92b0 2013-08-05 23:37:14 ....A 116084 Virusshare.00077/Trojan.Win32.Miancha.gsf-33e5dfab61551da53965f5028c08bd11346286e5f564c187470e7a4b84dee1af 2013-08-06 12:58:36 ....A 143848 Virusshare.00077/Trojan.Win32.Miancha.gsf-8d65650a9210889e2a3842dfacc86fc620b0756c0e54c8510c3663ee1df184ab 2013-08-07 02:51:54 ....A 145780 Virusshare.00077/Trojan.Win32.Miancha.gsf-bc81a911ee2fa03ee9483f3f21e865b2e487ba494a15929f7c2cc2284f188c72 2013-08-06 14:51:00 ....A 984740 Virusshare.00077/Trojan.Win32.MicroFake.ba-0b3622b81926d7e5db96795e95c208c93064bd05765968e0e1bafae9a5f0a74b 2013-08-09 01:25:22 ....A 47616 Virusshare.00077/Trojan.Win32.MicroFake.ba-0cc33875d6f1823051da0a5d502d75e5d48df610cb5f144fb00bf53fd038834d 2013-08-08 18:25:32 ....A 51712 Virusshare.00077/Trojan.Win32.MicroFake.ba-44949766c2af8a74a0cb2263f1982a1550366fd307eb9e2bfa353457b4f2b8ca 2013-08-08 06:38:52 ....A 49152 Virusshare.00077/Trojan.Win32.MicroFake.ba-4cd9db6d5f0a41ecdd593ed5595ddc938fa953414bbfba84eb2b68eb8fa44f3e 2013-08-09 06:47:14 ....A 357376 Virusshare.00077/Trojan.Win32.MicroFake.ba-6665d3b76bc0ba659b79866d51a7ad434507b737b0f2df0f6f5bea0e954c0ab8 2013-08-06 23:11:24 ....A 342109 Virusshare.00077/Trojan.Win32.MicroFake.ba-674bb2ace8e34de12a36911ee700f35c2e5037b3aac91b01753a66a8a6e29faf 2013-08-08 14:49:22 ....A 89088 Virusshare.00077/Trojan.Win32.MicroFake.ba-7e88f7a8cd65d791c4a97ccb01006821b4bff69221c01c2f2967d0988d65ad77 2013-08-08 06:33:14 ....A 30208 Virusshare.00077/Trojan.Win32.MicroFake.ba-94b1dd9244fcc58519569b8ebe5783f70f78feb485d50554e8f532d7625b55c7 2013-08-09 12:34:14 ....A 37376 Virusshare.00077/Trojan.Win32.MicroFake.ba-a3f2c630b48fe851c99f0ce0f156fe6cd6181eee35454ecc05cb2b1744731352 2013-08-07 21:07:26 ....A 65536 Virusshare.00077/Trojan.Win32.MicroFake.ba-dcd745196e1b0d115a55484364c84f508875d86b4fe9ab08901c6f8029e8d381 2013-08-08 10:01:52 ....A 71168 Virusshare.00077/Trojan.Win32.MicroFake.ba-f7cdc3aa86ed4ef2802b4a8a66dbc072b3e5584304d2e7066408a6a2a1cfef3a 2013-08-05 18:12:06 ....A 39936 Virusshare.00077/Trojan.Win32.MicroFake.ca-ef13dde570d49a484154d66dde19fb374326df4910416f45d50ce827d2b70406 2013-08-07 10:41:30 ....A 800637 Virusshare.00077/Trojan.Win32.Midgare.bcog-443998508ca6e8740a2bd91b82e5d6c1c69bed5679f479a375387ba178420769 2013-08-06 22:19:34 ....A 888832 Virusshare.00077/Trojan.Win32.Midgare.bdon-89f202956007a312c697675d2ef5c3dd7e055a189eb5c090ca60416d7e24517c 2013-08-06 04:19:30 ....A 226590 Virusshare.00077/Trojan.Win32.Midgare.jxf-35a2eb94b2cc469042941330d3de61b9ea36ed254ca7fffe6ea2eabd56c4cbff 2013-08-09 05:00:54 ....A 2529773 Virusshare.00077/Trojan.Win32.Midgare.lbl-6e968444d607ae7aa9fd7ad23b607e21fe78cf6ec7599274f351d9fc18808167 2013-08-07 01:47:24 ....A 2016755 Virusshare.00077/Trojan.Win32.Midgare.lbl-bc283e5603aa87a9fe9d36cf3513695beedca66c4146837d82e540a49242556e 2013-08-07 09:08:34 ....A 858283 Virusshare.00077/Trojan.Win32.Midgare.lbl-bf0c382a4dfbb6e2853ff62d2b50895eb6ace84aa09276e079afca6dba4a8d55 2013-08-06 15:50:40 ....A 420426 Virusshare.00077/Trojan.Win32.Midgare.uik-0f565c34283ac30e86454b363786c3e2dcf58ccbdb5f57819dab7823ebef7a97 2013-08-07 01:46:46 ....A 420582 Virusshare.00077/Trojan.Win32.Midgare.uik-1541264166541f763e47a88209a8a6762387dbb5b9588a423862419ee0ac1040 2013-08-08 09:12:30 ....A 397312 Virusshare.00077/Trojan.Win32.Midhos.bgyd-14755adfac126edb5ace8f579f978c68cc3c9db23f09ad9185046843d28c10bc 2013-08-08 04:22:00 ....A 692224 Virusshare.00077/Trojan.Win32.Midhos.bhal-e8e681729e341ad42ae765475175f1e7cb774acb789dddafd0fc76e29329982b 2013-08-08 09:52:52 ....A 651264 Virusshare.00077/Trojan.Win32.Midhos.bhds-3521de551de135b8f501d0db23155db6c897e8629dd35aac2bb873468e499d08 2013-08-07 19:54:06 ....A 688128 Virusshare.00077/Trojan.Win32.Midhos.bhoh-8ec502aaf83791179f3336d88a3d5522e20c8e8462ea9c2bf9ed2b7e498a795b 2013-08-08 23:56:22 ....A 684032 Virusshare.00077/Trojan.Win32.Midhos.bhqd-6944ad5d0f4846bb65cc0dbe5ec4f09d49b3229fb53a69df09384ffcf9acca07 2013-08-09 00:52:42 ....A 712704 Virusshare.00077/Trojan.Win32.Midhos.bhux-4635b0687c50db819a007961393f2ef7f65d2816d6c0b485736e8b18674ad689 2013-08-08 15:52:16 ....A 729088 Virusshare.00077/Trojan.Win32.Midhos.bhxm-694d83b5d8544150fa8e64bc9d754cc2c8e0248b86382b7fa3ed12fffa47b8cd 2013-08-08 09:05:22 ....A 659456 Virusshare.00077/Trojan.Win32.Midhos.biau-4c3c87ce39712e29bc3d5718c4821b759580cd29eb0b0d50ba96a231f5034bee 2013-08-08 17:08:54 ....A 393216 Virusshare.00077/Trojan.Win32.Midhos.bjla-518e91fb04ba857110c382c3b225f93ea6468f7411833f27abe86a6176f641fe 2013-08-08 13:14:12 ....A 344064 Virusshare.00077/Trojan.Win32.Midhos.bjzv-118c74ecd11fd78b5c56deedf9dd3f96b01407ffe6912e22d1eef2db397e9bb2 2013-08-08 20:49:34 ....A 610304 Virusshare.00077/Trojan.Win32.Midhos.bldn-9798968f40bbf9f056baf99212b3e3cb3ed3ddcdeb1201f3c4fed5bb81a4180a 2013-08-09 10:19:50 ....A 376832 Virusshare.00077/Trojan.Win32.Midhos.bmdc-e0802ff0533f4eb074810fbf889da0ecdc64affe28f0ad1f39b34f9f699e8cd9 2013-08-08 12:04:04 ....A 643072 Virusshare.00077/Trojan.Win32.Midhos.bmxz-fc7a57a62981fe289d2ab4fbcf2b0b7f36c131cd16d8253b689a04ee051c7fa1 2013-08-08 09:26:10 ....A 716800 Virusshare.00077/Trojan.Win32.Midhos.dqmc-7627c1cc5737964e2feefc7ef9fa87a7ac1c96e72fc3c062322cd48d9cecd1d2 2013-08-09 06:39:18 ....A 438784 Virusshare.00077/Trojan.Win32.Midhos.drad-3571a7d43d9f9d856e7835c4120f098c08f0c253c66558777198090fefddca43 2013-08-09 01:35:02 ....A 720896 Virusshare.00077/Trojan.Win32.Midhos.drtx-c5cce460304d7679d5e8ab956ac771b051ba646cf007ccc880c3da25ec93d092 2013-08-08 16:55:14 ....A 752640 Virusshare.00077/Trojan.Win32.Midhos.dsyx-9d6df6bf2b66a07a0d1a81c7552ce30d94fa7a24ae27dcf78d4d670a0326a465 2013-08-07 21:09:32 ....A 770048 Virusshare.00077/Trojan.Win32.Midhos.dvtw-87cb31534c840b0bb0f2a4d59c29a723179928d5b89eeb5b88c2818edad468e5 2013-08-07 10:10:22 ....A 37888 Virusshare.00077/Trojan.Win32.Migotrup.six-6d048e0e176f358cacd7695304a6bee2bd56e26a33cf5f81d1282575d88c3619 2013-08-08 02:51:26 ....A 221184 Virusshare.00077/Trojan.Win32.Migr.a-df7bf27543a5742db17a4a127de3f91f12dc1888d53ed32e53eb2430feb91497 2013-08-06 04:55:08 ....A 241664 Virusshare.00077/Trojan.Win32.Miner.u-0c31372902e9c59dd05713bbd4393f799a29c6959a7a1d6e91dbbaf4b07ada25 2013-08-07 09:17:38 ....A 684032 Virusshare.00077/Trojan.Win32.Misaut.p-4311e98edf75711419d0542c45801ca7571a40d4041c81973709e4eef31c36d3 2013-08-07 13:27:32 ....A 687007 Virusshare.00077/Trojan.Win32.Misaut.r-19b311685f1b32499009ef81b5d2ee1674f6e54b2f606f7a29b6fa54a787920a 2013-08-08 15:03:06 ....A 94300 Virusshare.00077/Trojan.Win32.Miser.a-6fbf8b424201bd170e3cfef04cbc6e6d6fd026b7b0b5775cc91bf33bb78eb392 2013-08-08 06:35:42 ....A 86016 Virusshare.00077/Trojan.Win32.Miser.a-8deb90228e87a6bb8b794359d0f84e5c53918e44831ce45613167726ae549f96 2013-08-09 01:06:48 ....A 94301 Virusshare.00077/Trojan.Win32.Miser.a-8e9ac697cc47efd6509372356c5e90c0521824a6e4999c4fc2df29098dd7afd9 2013-08-08 05:30:38 ....A 456192 Virusshare.00077/Trojan.Win32.Mocry.phj-c27fc48e2a1b6beb99ac1751b72398950c201b03ed837722da7f5570260bdb66 2013-08-06 19:02:30 ....A 66802 Virusshare.00077/Trojan.Win32.Monder.afwc-6570cc2021ababe1d78f05a9ea358d7af00f519b6b9ded84e472d59a834b6feb 2013-08-05 23:26:00 ....A 79872 Virusshare.00077/Trojan.Win32.Monder.byqu-861ae121fb3790cb4a28e8f1d099127ad16e465fed7b2a09b5e2c6bcbb950785 2013-08-06 04:39:36 ....A 79872 Virusshare.00077/Trojan.Win32.Monder.byqu-88ab3b696e9aee7db5c4f85a2cd6331e4a421000d755299cd05efd9c9a664784 2013-08-09 06:58:16 ....A 81408 Virusshare.00077/Trojan.Win32.Monder.byqu-ad6ef63d3259aba3568b369b87be573672af77646f2f2da2fcfae37d9e9085e9 2013-08-07 05:11:10 ....A 89088 Virusshare.00077/Trojan.Win32.Monder.bzdz-16bab8a2e5f112194e4bd1a80c5896b6acc806b8bbc4bb94b6e7e12075cc30fe 2013-08-09 11:25:50 ....A 123392 Virusshare.00077/Trojan.Win32.Monder.bzdz-230304a63d23f49c1b82d9d25d3d48b2a6dc3f314ba2643a1d66af09327b9b37 2013-08-06 15:53:04 ....A 89088 Virusshare.00077/Trojan.Win32.Monder.bzdz-3bc3ed59eae1d4eb2a14563260564bb2ab6033f7591f984b88f439b2bcb50740 2013-08-05 17:55:44 ....A 85504 Virusshare.00077/Trojan.Win32.Monder.bzdz-de7668f784c74fcff394d460d2c500c4e421875f5f7eee4f8caed5323a6b238c 2013-08-05 18:57:02 ....A 84992 Virusshare.00077/Trojan.Win32.Monder.bzdz-e09d06394639c6a41b12d79666cdecb602c667f705902ffc1e334098c0b6ddff 2013-08-06 04:51:54 ....A 49152 Virusshare.00077/Trojan.Win32.Monder.bzea-0c1d2fb584787c77b372b2d39398883029aa3278fa730b3af7166e814c60abcc 2013-08-07 07:40:38 ....A 49152 Virusshare.00077/Trojan.Win32.Monder.bzea-421539dc27aebc081b5bacc3c968e4869e82ab85b30375dcbf926a95ba3d8232 2013-08-07 09:22:48 ....A 48640 Virusshare.00077/Trojan.Win32.Monder.bzea-6bf62fa71aab2cef6899df37ab76b9e109556f950b5c820a39b830544ef737b8 2013-08-06 01:42:18 ....A 48640 Virusshare.00077/Trojan.Win32.Monder.bzea-8768fe66127b375bb0ea54b0bd06411a60f079b1e74828bd979c3cdf34b474bc 2013-08-08 08:48:04 ....A 89088 Virusshare.00077/Trojan.Win32.Monder.bzea-8deb22a8cb8b1dc2eccef22acf062422d0b52bc1f1742128e680af3ca151d35b 2013-08-08 06:48:26 ....A 48640 Virusshare.00077/Trojan.Win32.Monder.bzea-a1d2b389525c951d26247a8bb8818c8e5c0ca440ff67ef719a9dfe78fa966436 2013-08-05 18:57:08 ....A 88064 Virusshare.00077/Trojan.Win32.Monder.bzea-c6b22e9c287618717f48b9e2d4ae50b26e38ab02b77edbe897f7b98f39746bb2 2013-08-05 19:29:38 ....A 89088 Virusshare.00077/Trojan.Win32.Monder.bzea-e29607bd71ef455fbe3cd8d6161b9d14e886d33ff239f9b1052a0ce4f2347c92 2013-08-05 18:17:24 ....A 88576 Virusshare.00077/Trojan.Win32.Monder.bzea-ef12fa5b3c9b449b53b4a182f26d252bd389b15c87243fe11c8a588fe35e2895 2013-08-07 15:13:56 ....A 80384 Virusshare.00077/Trojan.Win32.Monder.cmwt-c237c902e2ca8283418302245fc59eb2604493363c18498a78cd459a302b9d9f 2013-08-07 22:02:20 ....A 38400 Virusshare.00077/Trojan.Win32.Monder.cwnt-8fd26ba3b0f8f9d49a09492e9cdb9f2d8398959ada5f56c249d69693ba5a6cf7 2013-08-08 08:55:50 ....A 41984 Virusshare.00077/Trojan.Win32.Monder.deuf-8ebe68ef5ed54ded02aafcde105fc8d5133f02f6f7993db7945add2a577a9be6 2013-08-09 06:48:12 ....A 126976 Virusshare.00077/Trojan.Win32.Monder.dprz-7fa929245699ec8a2bb5efe32b09b854e81182e1aaea4aec90b44c2aedffbde7 2013-08-07 13:57:54 ....A 126976 Virusshare.00077/Trojan.Win32.Monder.dpwm-9763942600bdd581c4974d75f01b4489e5c1e2b3a000e3948326cec5d0c51a5e 2013-08-07 18:34:02 ....A 126976 Virusshare.00077/Trojan.Win32.Monder.dqjt-47a6f84184b853db263aace69475d229bcb16ffdd5a2b0cf2cd214b17e998afd 2013-08-07 16:46:14 ....A 118784 Virusshare.00077/Trojan.Win32.Monder.dqve-eb78c5da8ab93ac8daf82c115dd86c0626b31850f04f724844703805d3b1c045 2013-08-05 21:52:10 ....A 118784 Virusshare.00077/Trojan.Win32.Monder.dqvf-d82dcae563ad47e5ae12b0a0a0bfe83e76f7c5432e27a3e4e4cb57b99004fae4 2013-08-05 22:33:42 ....A 126976 Virusshare.00077/Trojan.Win32.Monder.dqvi-851c40eafc12e102ea316869e582ac05397aa35a33bc44cc49890bb626dfb38b 2013-08-07 06:42:00 ....A 118784 Virusshare.00077/Trojan.Win32.Monder.dqwf-93bf321d7a46c6d0e5c7002a30603c8889b845676b9a27d12c1f5a1daa4c0886 2013-08-08 07:31:20 ....A 94784 Virusshare.00077/Trojan.Win32.Monder.gen-0289596408cb29173f1830203729922f5230f1b9888b8fd7903aa27c9e6a7a40 2013-08-05 22:17:02 ....A 54272 Virusshare.00077/Trojan.Win32.Monder.gen-0e9972266566afbd997f3d095c4469aaf9d9aa1f99e19e8b071194b8f66440e0 2013-08-05 22:17:10 ....A 92736 Virusshare.00077/Trojan.Win32.Monder.gen-0e9b227a0d0732c499994c652423e01f6eab272277afc827e247c65b5ea513fc 2013-08-06 23:15:40 ....A 59904 Virusshare.00077/Trojan.Win32.Monder.gen-0f9e60c4ed155dce68e77e85073a2dbc884fd0622518cdd549fbae30eb5984ac 2013-08-07 04:01:56 ....A 93248 Virusshare.00077/Trojan.Win32.Monder.gen-10d99c989e9a26c1506c05e903bef2162b47df0115b805c09de72af1d9040859 2013-08-09 13:49:50 ....A 83008 Virusshare.00077/Trojan.Win32.Monder.gen-1c072b4584a0f7a166c94f08453412ecf1f73fc20c3f8925b313d914119f67c1 2013-08-09 13:44:04 ....A 156750 Virusshare.00077/Trojan.Win32.Monder.gen-387071d87265c14d548debf1d0b5b090f5afa2fb5b94ecddfafd3ca8bca87305 2013-08-08 07:29:44 ....A 99392 Virusshare.00077/Trojan.Win32.Monder.gen-482142d539bb984e6e0c2e7401e16879ca1eb522d603e64fdcce1f3cee5fe976 2013-08-08 17:21:54 ....A 8540 Virusshare.00077/Trojan.Win32.Monder.gen-6a97f7de4c66fbda3ba31a4a425075918a8da1a6cc0e79531d4980be7f133547 2013-08-08 14:43:10 ....A 93184 Virusshare.00077/Trojan.Win32.Monder.gen-6c0e174ea95a17a0dbed97bc0251addfc588d93427d121c1c20b40f53e080d7f 2013-08-08 15:16:28 ....A 38400 Virusshare.00077/Trojan.Win32.Monder.gen-6f388e39d8c43c4a1098b0092231231e73b62b593d9d0c41447a349b438b1ed4 2013-08-09 06:34:58 ....A 93760 Virusshare.00077/Trojan.Win32.Monder.gen-6f4864ed47496beba73f86867b8cd30d5fcb5796c063c8c45be35755c7553960 2013-08-09 11:59:18 ....A 57856 Virusshare.00077/Trojan.Win32.Monder.gen-79fc6464738191ba2a6e8b321ec218c94628aad3e9ddc8ea1c5967aa52edf497 2013-08-08 10:25:36 ....A 92736 Virusshare.00077/Trojan.Win32.Monder.gen-7fbca7aabdff55b751b7e0205df014f0bb54a2de633f7b04977db39f558d3b55 2013-08-08 06:05:34 ....A 7234778 Virusshare.00077/Trojan.Win32.Monder.gen-7fdfa71b461a05ad3863dc03c53b361f9f172479de43cb91d2a03422b2795d73 2013-08-08 09:57:22 ....A 35328 Virusshare.00077/Trojan.Win32.Monder.gen-7ff94427061a9441a96d369aa0147fd725b575551e7f451d3dd9502fe90cfd1c 2013-08-09 07:10:28 ....A 85568 Virusshare.00077/Trojan.Win32.Monder.gen-8e91cb6bf58d510c91d5e0d552c06a8a6d83f475c4266190fa4db565c8ca7bac 2013-08-08 20:57:42 ....A 649216 Virusshare.00077/Trojan.Win32.Monder.gen-8eb9f2973545a35026d35a0856f68c438ecaef22b19851c0288bee7d7dc0bffd 2013-08-08 16:20:20 ....A 371712 Virusshare.00077/Trojan.Win32.Monder.gen-8ecd5037582730716b6f2fafc07df1952d096873be4fabf81bc34a00f2cfb92c 2013-08-08 20:17:00 ....A 218497 Virusshare.00077/Trojan.Win32.Monder.gen-8fb8b58b7377263642a35fa91376a15a2040e6215ef1d5cdfc4405c24ab3b4e2 2013-08-06 21:18:12 ....A 64000 Virusshare.00077/Trojan.Win32.Monder.gen-903ff2db85b6e698fa3750b44c1e662a152f2d741ac72de1d2fb9d8d2313bdb8 2013-08-08 14:49:28 ....A 93248 Virusshare.00077/Trojan.Win32.Monder.gen-ab54e63b038efa875fb524c7d541bc8a5119b22a7fd48d62f73616b49d56ecd0 2013-08-05 20:27:28 ....A 63488 Virusshare.00077/Trojan.Win32.Monder.gen-cfc1f3f861882584f8a5a1b03c8f1fd2a8bb9262729c9551f1abd6c5a6a008e3 2013-08-05 19:39:40 ....A 53760 Virusshare.00077/Trojan.Win32.Monder.gen-d44ee14c3e3eea973ff73da67d3a5a2baa471938590976c899b5bf0a845e6e97 2013-08-06 15:37:28 ....A 85056 Virusshare.00077/Trojan.Win32.Monder.gen-e03bb958e1adf00440ce077c6e58263863d82c65ce8eee79e2f5970f70edee91 2013-08-06 16:12:06 ....A 91200 Virusshare.00077/Trojan.Win32.Monder.gen-e09acb1827ad5acbe542539e88297d89cfd586b83e659a6f2dc9e7dff2324193 2013-08-05 18:42:42 ....A 321120 Virusshare.00077/Trojan.Win32.Monder.gen-e48a6f60188ca20704b3fab582f72fcfb0e11c3d19d97deb65ab220d92d2ad60 2013-08-08 16:50:50 ....A 86080 Virusshare.00077/Trojan.Win32.Monder.gen-e638f56ce374e9590a2bf5290464b3ed0b8d2f0903fb7eebd6ed49960e6b9b57 2013-08-05 18:56:52 ....A 62976 Virusshare.00077/Trojan.Win32.Monder.gen-ead9e9fb50c42bf2b1e9071d3a980b45502b3c90f30477b7e7efba29764a65e7 2013-08-05 22:33:18 ....A 94208 Virusshare.00077/Trojan.Win32.Monder.mihu-84d0b90bae33ada6b1c369951e79f528e63b2b9e503ebc8c7c87425b5e99f4eb 2013-08-06 15:32:06 ....A 73728 Virusshare.00077/Trojan.Win32.Monder.misn-112853a9543584ae4cb0f1a4ac3d20dcb704fecd23a20cfa99693e3ae1a8637b 2013-08-07 09:40:42 ....A 94208 Virusshare.00077/Trojan.Win32.Monder.miwi-6c40e684a67e56d872dddcbe52d67e763a58aaa7fafe80b16857207a32d9e7f4 2013-08-09 07:23:04 ....A 105984 Virusshare.00077/Trojan.Win32.Monder.mjjg-6e7d5edf1de2e7cfcf96dae6df21efa719f9181de58c6d4a67892b227abb1449 2013-08-06 22:03:26 ....A 188416 Virusshare.00077/Trojan.Win32.Monder.mjyy-b96c88deb920e2162d3fd04947fc994c836a0451fb38d7bd45b8a071d08b5583 2013-08-07 19:51:42 ....A 114688 Virusshare.00077/Trojan.Win32.Monder.mlqz-dc80a26851ef2798723bf27cc2193608bb393ff0467a6aa7d824d6310e35e1ad 2013-08-07 06:04:48 ....A 65536 Virusshare.00077/Trojan.Win32.Monder.mnko-e704a755fe0045ef91f1fa85c7c97737aa28e4622298681d6f7add4963c0469f 2013-08-06 20:29:52 ....A 139264 Virusshare.00077/Trojan.Win32.Monder.mpjm-8928ce189a7e7af2732ae654401fcd934fc55ac33c535e4411369bf2e8a627e8 2013-08-07 02:03:54 ....A 131072 Virusshare.00077/Trojan.Win32.Monder.mpmn-639816825a27d91225105d978ff871d3db7969b20c8face298904710480b0c4e 2013-08-07 11:04:34 ....A 176128 Virusshare.00077/Trojan.Win32.Monder.mpns-ba7a8c738995820a0b5110c4bf865a54ac4c25477aa905cda58889541b642aae 2013-08-06 15:59:48 ....A 98816 Virusshare.00077/Trojan.Win32.Monder.msza-b76b7f37b6cabf5a4a32a99be274b281e014a7f89432bbb1d5f34ac0b38638d9 2013-08-07 01:20:40 ....A 106496 Virusshare.00077/Trojan.Win32.Monder.mtes-91c1702d72a4f8b11f86615674546302f535abcc214169bc6b4a5891fb78e605 2013-08-08 16:40:44 ....A 52736 Virusshare.00077/Trojan.Win32.Monder.mtnn-6f7069fc2e54724f252c55e85de5f09bf8be35375f964bc26260f9715d424a8b 2013-08-07 02:58:16 ....A 79872 Virusshare.00077/Trojan.Win32.Monder.mtse-40998f92ed2f45a4dcee41a2b9005feb84601d008510e9f18762a0fe8cb55b71 2013-08-06 14:55:10 ....A 71168 Virusshare.00077/Trojan.Win32.Monder.mvlf-8659eebdca655f7c6011706d16a2d0a895be9b11d295ac499b9185906e70e6ad 2013-08-07 17:21:00 ....A 61440 Virusshare.00077/Trojan.Win32.Monder.mwdo-15731d3efa47ca04dcf8ed7dc700db324c6bf01dd5f569460fa8542e97aeb939 2013-08-07 11:56:14 ....A 84992 Virusshare.00077/Trojan.Win32.Monder.mwnk-96fb80e2a91f4866f9e2e20e45706dd1139283fa0d43925ac69e1e4e9853efda 2013-08-06 00:28:26 ....A 65536 Virusshare.00077/Trojan.Win32.Monder.mzjg-5d4047dfcea50babb1969d81b4ee4c91bf5364ffb7486501baf2f2dd2f73dca8 2013-08-05 21:42:00 ....A 106496 Virusshare.00077/Trojan.Win32.Monder.mznj-081d20e7c7a8c1a07a51a7cac378cd419026b477f98dfcb8bc93eff86b6c0bdc 2013-08-06 07:27:20 ....A 90112 Virusshare.00077/Trojan.Win32.Monder.mzrz-b31ddec9e0d3a4de2eac581284ed5bdf32db288066a1bcbded3cb9d0447a7288 2013-08-07 09:15:48 ....A 126976 Virusshare.00077/Trojan.Win32.Monder.naab-bf17f0e45fbfde3a066b4ddff04fbe89b0db8cc22c6ecb96e678f7aa52050708 2013-08-07 10:40:14 ....A 65536 Virusshare.00077/Trojan.Win32.Monder.narf-e9151a19f3bec04b3f4bd60925b034a7d730269482b8641443e480629a68a7f5 2013-08-07 09:42:40 ....A 84992 Virusshare.00077/Trojan.Win32.Monder.navy-95fca0b7eeb811cd25aaa211cde754a53d6ea60a3bd226ff1dd5d52a46583fa8 2013-08-07 10:38:22 ....A 180736 Virusshare.00077/Trojan.Win32.Monder.nbfu-1923f158dbde4511e2f2706123546efe3f8a139c894a17d6ce7ea3163b51b113 2013-08-07 14:22:00 ....A 258048 Virusshare.00077/Trojan.Win32.Monder.ncas-454d45d49fd71163b170df9c859507fa29f4b2466ab4162e63553481549a53aa 2013-08-06 15:59:38 ....A 65536 Virusshare.00077/Trojan.Win32.Monder.ncbm-8e96dcff0648a324a3fa7c2915dbeaa348b7fd3a8e0b7ebd1327b81045e3f954 2013-08-06 23:56:42 ....A 114176 Virusshare.00077/Trojan.Win32.Monder.ncvn-b46782b7ee061a9f45549ab43fd19e286b4ad1623740c013e09644cc1e150baa 2013-08-06 10:44:22 ....A 86016 Virusshare.00077/Trojan.Win32.Monder.ncwu-389a6335b907eaffff18fffe579a63d55dd37a84f454c0f39533306bf3a3235d 2013-08-05 21:40:06 ....A 90112 Virusshare.00077/Trojan.Win32.Monder.nded-321b67ffa5f1945cfa37415b5124be4637e8ee4b3a1585e70a6a063af7ab6e7b 2013-08-07 04:22:48 ....A 65536 Virusshare.00077/Trojan.Win32.Monder.ndfc-11337358f1672394ceebd78136c81695f059ede990fb71b886e3761bb3fd57fb 2013-08-06 04:36:22 ....A 118784 Virusshare.00077/Trojan.Win32.Monder.ndfd-db94ee733210b465bc964c3b36d48ab9087f5e7e8d56c44116b35b33e27f23c5 2013-08-06 18:07:56 ....A 90112 Virusshare.00077/Trojan.Win32.Monder.ndii-b82ca7b9ebfd3acd9fd5ecab346aeeffc91ff5e3b81818297d9fdc681ddb7f37 2013-08-06 17:24:26 ....A 93696 Virusshare.00077/Trojan.Win32.Monder.ndvg-db0397c92e2b4db5cf110129cae8ecca8627dd0581c20f1c17b546d3498482da 2013-08-05 21:53:46 ....A 118784 Virusshare.00077/Trojan.Win32.Monder.nebi-3260c22c0a39ead02f00334d69588869c80a15a7c0fa49befc9bb86ec0fbb0cc 2013-08-06 11:07:54 ....A 147456 Virusshare.00077/Trojan.Win32.Monder.neyf-323b8307dbba4f6eb0a6a038a0e150e6efbc94d1f8fcf38064ce8097d57d504c 2013-08-06 01:53:28 ....A 60424 Virusshare.00077/Trojan.Win32.Monder.nfch-8784a60a36c5fcf92aa41a6c5b0eb35a76fc43db52e6b886d2a4f4eddfb64ca2 2013-08-06 21:06:54 ....A 221184 Virusshare.00077/Trojan.Win32.Monder.nfiy-1304859eb9c90a54a4493cc53bc707c73cb1707f042c319cf55af513f820b8a3 2013-08-07 04:18:50 ....A 172032 Virusshare.00077/Trojan.Win32.Monder.nflm-1663b86de1405988f1239bc333c77eb371f22850dd93054010bcad7b71559e9f 2013-08-07 05:16:02 ....A 180736 Virusshare.00077/Trojan.Win32.Monder.nfnt-64e4e68d0d4002116e48743ec1a0377ec61b8060f3748d80cacaf4905cd1308d 2013-08-06 18:56:16 ....A 105984 Virusshare.00077/Trojan.Win32.Monder.nfrc-b1fc179822573fa1d67fcf2afb066e48b2c77cb082f987e6d48d7e1f2cdb4def 2013-08-05 21:53:42 ....A 118784 Virusshare.00077/Trojan.Win32.Monder.nfsh-d80150ac35f430847908748fec33a81f6c179021f63f5c742298c7004e0e0020 2013-08-06 22:58:02 ....A 47104 Virusshare.00077/Trojan.Win32.Monder.ngcp-e3403985cced5d4b23b5a13043770b47a5e04250fe9259ca96b7fdaeac40abdf 2013-08-07 10:02:18 ....A 52736 Virusshare.00077/Trojan.Win32.Monder.nght-190e9f598303893646120276e05f5344929141470e65331ad74c1979eef14329 2013-08-06 23:57:32 ....A 52736 Virusshare.00077/Trojan.Win32.Monder.ngib-de0af293346bca8cdcfde038d0bbbc85f81025b5ab51b6e231796767f01ad303 2013-08-06 01:16:00 ....A 86016 Virusshare.00077/Trojan.Win32.Monder.ngla-0ad4478f9e54153c5c5b655bbc70ab43b03e8a30659d55cc13bf896759ba39d4 2013-08-07 08:56:58 ....A 65536 Virusshare.00077/Trojan.Win32.Monder.ngqe-be8d65b49a13a591a5bbd015e6a1e0bcc4e6b3106306fa2935dcc038638873ae 2013-08-07 01:45:44 ....A 102400 Virusshare.00077/Trojan.Win32.Monder.nhae-df7d2cc81235198a06b95dac5018ec404d9f20d65469af3e23496f6f5dd8dd11 2013-08-06 16:12:10 ....A 118784 Virusshare.00077/Trojan.Win32.Monder.nhbi-b14b97ea3eeb708a32315db3fe1bc8f6d59e93d10b4c9d7b20961eccf1de3830 2013-08-06 23:09:24 ....A 188416 Virusshare.00077/Trojan.Win32.Monder.nhbo-0da0536d88918d5ce6f8dabab44fecf33830169573d588d556ae8ba8f02f0f77 2013-08-07 01:29:40 ....A 65536 Virusshare.00077/Trojan.Win32.Monder.nhdn-629770a080e6fca18981db45734f9481f1a26e19540e6df5782167b00999b048 2013-08-06 19:48:50 ....A 106496 Virusshare.00077/Trojan.Win32.Monder.nhpw-8f9c5f1152ec310b26bf89475b8b28cf9a58f130a1833f1e18cfc9b2ce23c0d7 2013-08-07 00:00:16 ....A 102400 Virusshare.00077/Trojan.Win32.Monder.nhxx-60addc7565e10fb6aa0a8e4640e68409d140ed9cdf564fbbc6c89e887010835e 2013-08-06 12:17:26 ....A 188416 Virusshare.00077/Trojan.Win32.Monder.ninh-5b06b09698f0a665ee22af8bc293f65424687ff703446a5d233ec7fb068f755c 2013-08-06 12:31:42 ....A 147456 Virusshare.00077/Trojan.Win32.Monder.nivm-b5b7ee7b39bf19ecb67f219286f414dc6951235c984daa059a9742a70d7c3b4f 2013-08-07 11:14:24 ....A 52736 Virusshare.00077/Trojan.Win32.Monder.njas-e3e630335cada635b249165dda84f9e05e08edde6293e183d64a03b71789221c 2013-08-07 02:04:00 ....A 79872 Virusshare.00077/Trojan.Win32.Monder.njws-b6ae0a8bfb3041296866bc40eae48d240cfded151daba9fbece26b746fb07c8d 2013-08-06 22:12:38 ....A 196608 Virusshare.00077/Trojan.Win32.Monder.njxv-b97a041a90962304d2d0091212ba89da926e2c6abe61d6f0d229e0ffc1ce5275 2013-08-07 12:03:00 ....A 113152 Virusshare.00077/Trojan.Win32.Monder.njzc-e9bf4f6968aaf1886a28edbf48db912d595e0a15e5a9563b86f87007f6e709a4 2013-08-06 11:10:16 ....A 114176 Virusshare.00077/Trojan.Win32.Monder.nlat-5b87defb6834087f09d5bc94494b6101f7caf41fac951f1686cb71c728bc9be8 2013-08-06 14:57:56 ....A 93696 Virusshare.00077/Trojan.Win32.Monder.nldu-d98fd3de49834e104fedaa6259af91140b87156c8b1d964d2f375e3f7206c30d 2013-08-06 12:43:26 ....A 114176 Virusshare.00077/Trojan.Win32.Monder.nlku-32b041ff5111728a8d627bf9307e969cce985c673a186b2c22bcae4641669802 2013-08-06 20:34:16 ....A 221184 Virusshare.00077/Trojan.Win32.Monder.nlmg-5f02f5e980fb9fec0c544601b6224022dd1db2eeb274c31313fb5009ebe66115 2013-08-07 05:16:30 ....A 135168 Virusshare.00077/Trojan.Win32.Monder.nlnw-e169a2121ef9bc1d4541945b34f0dcc0656c321c6e108b68067c923493b41db3 2013-08-06 05:54:10 ....A 73728 Virusshare.00077/Trojan.Win32.Monder.nlrk-0c869828f0418f1f8b9494b3694d826716609d3af021764ea5ba973b618cf303 2013-08-07 09:29:36 ....A 61440 Virusshare.00077/Trojan.Win32.Monder.nlzz-e856035eebe5decf8ff57bb3ae18d2a5447354df95b5416353cdcd0ecd257392 2013-08-06 23:09:20 ....A 172032 Virusshare.00077/Trojan.Win32.Monder.nnal-0dacfbf03b798d9321c16ce887f11059abcb585dfdebd6c26a1b4a73eb207747 2013-08-07 04:22:40 ....A 66560 Virusshare.00077/Trojan.Win32.Monder.nnhg-117eb127239646a40e087be98b2cb7a91c847007e7adb7c46b9d60c43908a6a7 2013-08-06 04:26:32 ....A 277758 Virusshare.00077/Trojan.Win32.Monder.nnuu-88786c93b71b348c1caa31a1519edd56c8fc9292e292a9799e7965bf0ceb0f5e 2013-08-07 06:17:34 ....A 126464 Virusshare.00077/Trojan.Win32.Monder.npbr-e6decf69eb093f3d94e89bbb75aa0aa85f94a2ee12f662e63bf808b762756a2f 2013-08-07 00:34:12 ....A 118784 Virusshare.00077/Trojan.Win32.Monder.npdo-39633e57562ac90998931fc9d9b90e0a4532fa8e14573076d88d29c195a257c1 2013-08-07 04:23:16 ....A 118784 Virusshare.00077/Trojan.Win32.Monder.npmx-e11e76fe28dc4feb55c25998bd52728a66f2fd72a1b0a9d1e7faea79692898c5 2013-08-07 12:24:04 ....A 81920 Virusshare.00077/Trojan.Win32.Monder.npvx-14522789d0866ad8e7e2bfa2ccd035694032c6273cc40a6aa767fe804b43b625 2013-08-07 02:04:04 ....A 57344 Virusshare.00077/Trojan.Win32.Monder.npzs-101e34f35c2ffb2bd759c8b48d3fb343d5287db9196d90e7cf5cb7d25e13bbb1 2013-08-07 04:57:42 ....A 61440 Virusshare.00077/Trojan.Win32.Monder.nqby-6a14b26fb07a933ac599ecf30aa13eb454b5abe19789a233e501c3ea0c14e47c 2013-08-08 04:38:08 ....A 81920 Virusshare.00077/Trojan.Win32.Monder.nxme-0a9226145f872e7488a53330c84297af2dad21bacb710899c0d9a6599a64c452 2013-08-07 23:14:08 ....A 65536 Virusshare.00077/Trojan.Win32.Monder.oajd-6e54ff9203867e5dcf1d471bf21d6529813312c0b01d3e359ba90bcf437cc8de 2013-08-07 04:08:50 ....A 88576 Virusshare.00077/Trojan.Win32.Monder.okgs-10df1500f15263dfc46ac786e49f27dc20debf591fe348c75a40306f66568515 2013-08-07 05:15:52 ....A 88576 Virusshare.00077/Trojan.Win32.Monder.okgs-64c688f03a4fee1e4a63a2be7f2dbe64c1f31fb97b3f46a4da33665ef7207b06 2013-08-06 09:11:28 ....A 88576 Virusshare.00077/Trojan.Win32.Monder.okgs-b3afdbe2916175db607b19a5c354cb082cedb0b1badd3a15fe592b6dd963d0de 2013-08-07 11:42:14 ....A 126464 Virusshare.00077/Trojan.Win32.Monder.opsh-6d5fe9014f7072f524f34b92045d70a7ceabed72ed590c553984be3470341520 2013-08-06 15:56:04 ....A 172032 Virusshare.00077/Trojan.Win32.Monder.oqob-e144745e7503941dc1cb976b082182b7999d608aad4d623460d6f00bf827930a 2013-08-06 10:57:24 ....A 212992 Virusshare.00077/Trojan.Win32.Monder.oqsn-61f7529e0e347aabbbc0da0f33e6d7e2a4f9fedb5b1eccb9aa0d197451ec27c4 2013-08-06 12:42:04 ....A 208896 Virusshare.00077/Trojan.Win32.Monder.oqsq-32f26655746f033a837c8887e76496abbb530f86e07009a847c3ebe2ce59f977 2013-08-07 10:42:44 ....A 86016 Virusshare.00077/Trojan.Win32.Monder.oqsy-1946ceed7033c315b72471a3f4d453c87d0df8a86751a93af6c83c1290030272 2013-08-07 01:45:32 ....A 93696 Virusshare.00077/Trojan.Win32.Monder.oqtb-3a461e8d27a5464b60483ee98d8a6c68e5ff3f32ce20599579cd67f05c9acfaa 2013-08-06 20:33:32 ....A 118784 Virusshare.00077/Trojan.Win32.Monder.orhv-b257472ebe895c4119b6d619e5df007351ee83d14475355bfdea10b29362bd62 2013-08-06 08:46:56 ....A 90176 Virusshare.00077/Trojan.Win32.Monder.otfp-0f0bb6eb1df6ce3b2456cb84be0ca4dfa230ad4e68216692212c7a5c48d4510a 2013-08-05 23:34:16 ....A 221184 Virusshare.00077/Trojan.Win32.Monder.otzn-86486db695d8a965856114dcdc49b24d7a4aef0717155c4751827ff3b69522a6 2013-08-08 16:14:44 ....A 102400 Virusshare.00077/Trojan.Win32.Monder.ovsy-44216cc231c075de131131a59c668b4fadb3bf07f838b96d227cef51baadbd8d 2013-08-08 21:50:28 ....A 102400 Virusshare.00077/Trojan.Win32.Monder.owoy-af049e5ad65fc87afd4ea5ea030be8010582c4c88d8a835700062ed5e7b56682 2013-08-07 16:46:04 ....A 92160 Virusshare.00077/Trojan.Win32.Monder.oxbd-4678f7fc9915d29ccdc181f72886beb227b55c8b8cffd07dc0b151941296e281 2013-08-06 18:47:06 ....A 147456 Virusshare.00077/Trojan.Win32.Monder.oxgk-b23cebabd010dcb260c224f4b94cd0bcfbbf6a367727b2f10cd0b0a0a9eee9cc 2013-08-07 09:19:02 ....A 147456 Virusshare.00077/Trojan.Win32.Monder.oxkm-3d662a2623c3a0eb202bd2b78d9e67d8515e268c7760789525b05fa73550cb25 2013-08-09 05:18:18 ....A 90816 Virusshare.00077/Trojan.Win32.Monderb.gen-6ff6c80966ceff14f1fbcf5cff778f93432ed56198c72b420e12a6d2c739d49b 2013-08-07 14:34:56 ....A 93120 Virusshare.00077/Trojan.Win32.Monderb.gen-9803fdf05b847f63a62bd90f762973ac0336f668cfec8518839621a55ad06798 2013-08-05 19:08:04 ....A 91328 Virusshare.00077/Trojan.Win32.Monderb.gen-e090cdd252d353204ced69b729f70d8ccd271b70d7e23bb786a8e1084d73c0fe 2013-08-05 19:36:46 ....A 322944 Virusshare.00077/Trojan.Win32.Monderb.gen-e29a09933d01d030f916629afb4e67229fd4f039a62477e19f9af661d6c070af 2013-08-05 20:04:10 ....A 322432 Virusshare.00077/Trojan.Win32.Monderb.gen-efe5e2ec307861daa8fa987a6615d90e9df5e5b0b044b3b9d98c5e4997317ce9 2013-08-08 00:20:26 ....A 32768 Virusshare.00077/Trojan.Win32.Monderd.gen-026e5cfde321dedc5da473ebaabe316072a36a0d48e74b7b565fa73ddbcb927e 2013-08-06 05:36:58 ....A 7922 Virusshare.00077/Trojan.Win32.Monderd.gen-0ee34cb18f4fadd9faa935b860c1b4a04a44dafcf3e30ab6c20cb5f4e4db0131 2013-08-08 05:30:32 ....A 236544 Virusshare.00077/Trojan.Win32.Monderd.gen-afbc83421a96f4d83b96d07269273d00e8ec4c68292ac6e3aea7e4ef8def5cf1 2013-08-06 14:42:18 ....A 237568 Virusshare.00077/Trojan.Win32.Monderd.gen-b6c1608fc68b42790649875d862eb3a76b7ccbfc201935a7687413af645dfc99 2013-08-05 18:18:38 ....A 57568 Virusshare.00077/Trojan.Win32.Monderd.gen-de7ac520de3301775b0a80510d49ce7d1ca871777e5f53150c5849d6f27c072d 2013-08-08 14:19:14 ....A 131480 Virusshare.00077/Trojan.Win32.Mone.d-16bc7f30480275717c02e407f624139f560f1d7055e39b054242863bab145f1f 2013-08-07 17:31:56 ....A 172032 Virusshare.00077/Trojan.Win32.Mone.d-7022cc167776f39a2dfac96b1f15c2f45690d9541874a0c0ee4e358d5b04478f 2013-08-06 10:52:04 ....A 2555904 Virusshare.00077/Trojan.Win32.Mone.q-8b7890ecec93f6e7718dcd35fd3e40d007e919fbd671d940acedb4b8a938938e 2013-08-08 08:46:54 ....A 49152 Virusshare.00077/Trojan.Win32.Morkus.alr-20715f27e4bc919730f6e9ebd15ad6d18404f8d04b572d5871635a0313f1ab38 2013-08-08 00:20:46 ....A 49152 Virusshare.00077/Trojan.Win32.Morkus.alr-97682c71634e4e8fbdb52542a9a95c74fd27920b6cfaff8fca00081004baf769 2013-08-09 07:25:20 ....A 49152 Virusshare.00077/Trojan.Win32.Morkus.alr-d0722061935bda995e8988e58d8d67b14d2d0df7c5bbbb8ea625daa1e077321a 2013-08-08 08:46:00 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.als-005e0c19692ab9151b501ba449ec519e5dc219fad960664b30d6a3633b928796 2013-08-09 13:52:52 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.als-19aaa963378b8f57c638e7ef96f1e0552c3c805bea56f4b428d97d6af168ad57 2013-08-08 22:35:44 ....A 78141 Virusshare.00077/Trojan.Win32.Morkus.als-28e50a5efc3a73053f8fe15af88fcfc902e7a259bb9104bb49a0f2643d9c0f9e 2013-08-08 08:53:36 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.als-8cd5c03d5ea0875bae35e017f6a67b74f792c53ce9fe097e62b0f67eb0b3b7d6 2013-08-08 06:23:02 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.amm-a9d25ce391730c728e6599ea2196c280e5bc1baff3f1a902cc2a520dd247037b 2013-08-09 07:42:36 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.aoa-a30baac12563aecdd96b90c152d3ea9f16864e347b25c7682dd1d317f2674fd5 2013-08-08 08:58:34 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.arz-0a83594ebe8ede170c61b0e39d3d0874700f9c254ee84952854928af8fb6fccc 2013-08-08 08:40:36 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.as-62fd8d5354d696e0a0686faa5a314f322e41983da4ebac8f8bfe96bb2d7096ca 2013-08-08 09:12:24 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.as-724c75e7a2c9e2f5b5a369787acd18d32cf99debc93754fcfeeb0deb520ed40a 2013-08-08 14:23:46 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.as-7633cc89b1c7ee411660ecede829c81943ffcd3a77f25734c33e7ce227a5c3b5 2013-08-08 17:03:30 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.ba-9e3ccb83a9a6a163c2d01a77ee9b95da7eb0085b131ff1a44b6e478267e28e11 2013-08-08 03:02:32 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.bb-4a6713f5607188e291522c2778f13c5ebbd079e30f5024e45cd6ac1000304e6d 2013-08-08 03:03:24 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.bb-61363de9084deeb118a679c5a57558c495ff654a54fc15ec7ef7d9d8a96a7a8c 2013-08-06 18:05:48 ....A 73728 Virusshare.00077/Trojan.Win32.Morkus.bdk-b88c68cce1f01a2b74377691e5297499b98f912289c17ca9fcd25a9c88826f63 2013-08-07 01:47:46 ....A 73728 Virusshare.00077/Trojan.Win32.Morkus.bdk-bc2f5618aeabbdffe1d8d757e5896dbea83d4672b7da36be05f53e8113c34ae9 2013-08-07 06:38:24 ....A 73728 Virusshare.00077/Trojan.Win32.Morkus.bdk-bdc69dab8001394759c1b76cbf33cb176bbdd40f861e9b3cb6aea8e381ac2ef9 2013-08-08 10:30:58 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.bp-f92135c915c0708e52e381f2a60454c60ba70b7dafe3e2ffe2fc1f2bef0f1408 2013-08-08 06:51:48 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.co-b9373e635d222f60d42fd18909533bcd0df143783d89144ef8220aba3af8628d 2013-08-09 07:10:58 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.ct-d29dfc34ddbfdd49581a3662572199e172fa626e96a2d53b7b9a57fcd09d9392 2013-08-07 19:50:06 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.fg-4ca9203bd7b517661fd77f26b56540560015b18f5d4c0a81c2d7757a5bc9041a 2013-08-07 23:49:56 ....A 81920 Virusshare.00077/Trojan.Win32.Morkus.fg-6db26b5fbf979ea9f81f36fb85ba03342bf9f4571597345fbde9241dab753ad3 2013-08-06 04:28:56 ....A 253952 Virusshare.00077/Trojan.Win32.Mucc.ekk-5e7a7b9246059a17e3c5b86a5f1b32ba864520cb0f139d9deb9576a1ad1f15e9 2013-08-08 01:03:44 ....A 331837 Virusshare.00077/Trojan.Win32.Mydse.az-0cc4f21cad6d8925471dbf0a5e32eeb505c8aa129bfba127f8a8d9e25fa90727 2013-08-07 07:16:16 ....A 331853 Virusshare.00077/Trojan.Win32.Mydse.az-8f511cb9f387d780844a3cdaa58e1affcbe5cf6025948bbf03c900b08d2eb2db 2013-08-07 19:27:12 ....A 25600 Virusshare.00077/Trojan.Win32.Myin.er-82bc3aad339accf1908079b4e9cf0d113774d60cf8f3b01b0ad6b099c7867fa1 2013-08-07 17:26:32 ....A 158736 Virusshare.00077/Trojan.Win32.Naikon.b-1bde6d7f1669756300937c591af029acf04a53432f33b9244e3c2d15b87d93cd 2013-08-06 12:11:26 ....A 108544 Virusshare.00077/Trojan.Win32.Naikon.u-d8227284bd7a39426a8fe9911ef4ac3e3ecad6768481ae468fa909de3fc7e0a5 2013-08-09 06:54:10 ....A 29184 Virusshare.00077/Trojan.Win32.Naiput.fo-6e7b413f41f668fa4fb481c9fb5088adcce477f5a578ebc2d48b6f9a618d6cf3 2013-08-08 15:21:44 ....A 28672 Virusshare.00077/Trojan.Win32.Naiput.fo-6eb6f122faaa169156047d1ec7abff2b854bc650b343571490587792d77857b2 2013-08-07 05:12:46 ....A 480256 Virusshare.00077/Trojan.Win32.Netbota.t-6a08fbd786b1a8d2dc011fe87cc5ef5de667d8f245b2afca4f36141e5f2f0290 2013-08-06 15:32:10 ....A 4332566 Virusshare.00077/Trojan.Win32.Nion.abg-8dff14141976dcc5438729e878d57b7b918c6244ef6c88694664aaf165c13a9c 2013-08-07 23:19:08 ....A 315392 Virusshare.00077/Trojan.Win32.Nvert.axv-2ccccc1f1dc0f89123ff18f3f1836c691a1ca017c71e2af1b07b03eeb3356d48 2013-08-07 09:18:52 ....A 651264 Virusshare.00077/Trojan.Win32.Nvert.eap-e2b12f13167c870cbb74354b3ab1b9aab4c8ab094feb22a7934c704fc50da077 2013-08-06 15:36:48 ....A 53248 Virusshare.00077/Trojan.Win32.Nvert.ekm-3b69fb1610e7d7bc788f1d159efac437a1f1534c3a0ca24eb4284bec3c4be071 2013-08-07 01:24:40 ....A 380928 Virusshare.00077/Trojan.Win32.Nvert.eog-0f3c42bfa14a4f5065a5cce07de761095e2a21727377ce4a5134f66060d44d8c 2013-08-07 00:37:04 ....A 159744 Virusshare.00077/Trojan.Win32.Nvert.eot-38cc97240e1e9db6b3f3a66e5fa5b919a07672745d97a9ec5e57b2bac22ba060 2013-08-07 04:08:54 ....A 885508 Virusshare.00077/Trojan.Win32.Nvert.ery-8df3efee3fbbf80093b6f390e1936904df447a28dfe238fa388d0ac1164bf767 2013-08-08 16:57:38 ....A 274813 Virusshare.00077/Trojan.Win32.Nvert.esj-6ed570309b8019e00aac3e7289d15d27f1312dfb5b1cb072e0d64b32503987f5 2013-08-06 01:18:00 ....A 196608 Virusshare.00077/Trojan.Win32.Nvert.evh-b0ab121a39a7c4b553a0c58ff27f45a914ff980d6cfb57668629ea8c4c3891fa 2013-08-06 15:41:58 ....A 209797 Virusshare.00077/Trojan.Win32.Nvert.ewx-b089e78caf382dec65e2f0a8c10ac3f59dd0d4b92f890c1412e19bc346e6eda8 2013-08-06 15:40:40 ....A 221696 Virusshare.00077/Trojan.Win32.Nvert.eyy-b0eae4dcf6a466d23d2e9d0262e307601bf5fdcfc7cd043606f32e21e5f923c6 2013-08-07 09:29:30 ....A 568320 Virusshare.00077/Trojan.Win32.Nvert.fbj-e859bab3d2bfd9a009161f003826edb72c66d901a4e67940bd491b97b29f9971 2013-08-09 07:42:34 ....A 214528 Virusshare.00077/Trojan.Win32.Obfuscated.alkr-7f835f9fc67ea1984e899343b839ae32b31f853b2ed782d28c1eb5c35905af3e 2013-08-09 05:04:14 ....A 214528 Virusshare.00077/Trojan.Win32.Obfuscated.alkr-8ea1ecba142786ce12b582da5f70de09223446e0cb51ad4a59a0bb08937a1a0a 2013-08-08 04:49:30 ....A 214528 Virusshare.00077/Trojan.Win32.Obfuscated.alkr-8f2bae6eb02df271a4b8778f40f8670133e379d580ff6636504ad45cfd4b48b0 2013-08-08 17:21:12 ....A 214528 Virusshare.00077/Trojan.Win32.Obfuscated.alkr-8ff2fc8e1eba34e53335e63658d840feb635860258032744d075c9f285aa2731 2013-08-09 09:13:28 ....A 737280 Virusshare.00077/Trojan.Win32.Obfuscated.aloc-8f16dcc0f3197de18a5469c34e788449b224b0b0393cbb63b37a6f39d2bc10ee 2013-08-06 18:50:16 ....A 540672 Virusshare.00077/Trojan.Win32.Obfuscated.amaz-b24db7787f08bc3646c18690aa24ab12f37839d651150a9a0d710e143cab92ab 2013-08-07 14:56:16 ....A 141286 Virusshare.00077/Trojan.Win32.Obfuscated.amhb-1a510935e7ed73159284e48849e3f28df52a2fd5f811f3e0cbc208261390217f 2013-08-06 10:45:08 ....A 115712 Virusshare.00077/Trojan.Win32.Obfuscated.amlb-389ceb734369e47f14d876a9fd8e3ca3086abc11bbfe2fa348b72d448e5549e6 2013-08-06 04:29:52 ....A 168960 Virusshare.00077/Trojan.Win32.Obfuscated.amlc-359d0a1ea3859bd0359545e893f7b87b775bf1a160413f860e5c657f6bca1ff2 2013-08-06 10:49:58 ....A 79872 Virusshare.00077/Trojan.Win32.Obfuscated.amyy-0ee2eb0c78be2ffafc7b5d0bacad55fb87639c0d0ab0b7d4dee2fd1ebb24cf26 2013-08-07 09:02:42 ....A 288780 Virusshare.00077/Trojan.Win32.Obfuscated.anix-65aeb9e228abf398435fab99522fcad6b683da753e1d00e0f0f683c4ca392e30 2013-08-07 08:15:48 ....A 47598 Virusshare.00077/Trojan.Win32.Obfuscated.bx-17b02ac335f9e3e3380ff46499895d740346146b67f8d240927a202604ad5851 2013-08-07 00:02:02 ....A 23564 Virusshare.00077/Trojan.Win32.Obfuscated.dr-b45ccf574d9f1c960dde723fc6c7092d7f51aa6873a474e2c3d1dca8f12883fe 2013-08-05 18:12:06 ....A 39936 Virusshare.00077/Trojan.Win32.Obfuscated.edk-c2235496c5d6e4bf7dac6b3e7cb7a1544d98409d178097ce3753234b5ed29473 2013-08-07 09:19:26 ....A 573440 Virusshare.00077/Trojan.Win32.Obfuscated.en-188ab58848f71435a4982ae9a129c724b03de34d35b57044f2a437eb5da2e13d 2013-08-07 09:37:16 ....A 562176 Virusshare.00077/Trojan.Win32.Obfuscated.en-19074014f327e042b494f9463073e1b1575abc480dec18caa8ccedd706cc29cf 2013-08-07 01:46:10 ....A 420352 Virusshare.00077/Trojan.Win32.Obfuscated.en-406e63df93a0441827f5e05b1f1281e59e37ce6279c305d9c113521fb8b50159 2013-08-07 22:29:18 ....A 576512 Virusshare.00077/Trojan.Win32.Obfuscated.en-7f719c6cb6b03dd327f38cb999b61dfd69a8c6c15b9fd73acdaec061699d51e1 2013-08-09 10:36:52 ....A 168960 Virusshare.00077/Trojan.Win32.Obfuscated.en-87f6d31e8fef3c0c3d528acc1c72e68b5f93845d0d64915be1c93b925462fd3d 2013-08-06 04:38:26 ....A 562688 Virusshare.00077/Trojan.Win32.Obfuscated.en-88a1b6cb42adf0f41d8203571d5831e7c40ae3595d6533c7637f795303741395 2013-08-07 09:55:46 ....A 496128 Virusshare.00077/Trojan.Win32.Obfuscated.en-e8e77e1127b6c2b82df8b4518219a87a45a00724498fd89bfd93f7e69198bb36 2013-08-09 11:00:10 ....A 107520 Virusshare.00077/Trojan.Win32.Obfuscated.ev-1324016d31f3d45580aed85ca27eb6ef67ba4727e8d0da020c2c124f6daf28c6 2013-08-08 06:25:26 ....A 98816 Virusshare.00077/Trojan.Win32.Obfuscated.ev-40dc4d085eafaae9cfbb103920faecd05f5ee994b65c00542d7a73d56b6d04c9 2013-08-09 02:40:54 ....A 64000 Virusshare.00077/Trojan.Win32.Obfuscated.ev-7e72a9eba4fb1c4060c8bf79b7af75cc5751227f8503f8cec1ee134bcb1e0eb2 2013-08-09 12:21:56 ....A 89364 Virusshare.00077/Trojan.Win32.Obfuscated.ev-823bb0c8506fd171af7dd010952a1b2a0da781cc2e2ce8db2f3191ed3a17518d 2013-08-07 19:28:08 ....A 92976 Virusshare.00077/Trojan.Win32.Obfuscated.ev-916c1415ee38b6c052eaaa75ad2ce33838f677fe21110b8a2ff45400f4452ae5 2013-08-08 01:56:54 ....A 73297 Virusshare.00077/Trojan.Win32.Obfuscated.ev-d6a021570d1b3ac92092b83f20d731fbf957c0190fcedb5ff191339259316f5c 2013-08-05 20:05:08 ....A 16896 Virusshare.00077/Trojan.Win32.Obfuscated.ev-dc5877308c6b369cb26f903bf8dae1495270b5edcf0d1f4e61c6643592f831a9 2013-08-08 06:52:22 ....A 95232 Virusshare.00077/Trojan.Win32.Obfuscated.ev-e5e41df1cca5a5046f2a9b7411ab71bb7d9b2426f6b9ac408ea5471cedcf2ab8 2013-08-05 18:23:06 ....A 72192 Virusshare.00077/Trojan.Win32.Obfuscated.ev-eac77221bd05f8e97a996fb67461af26087bb72940314c39f783b6487a0e9ac5 2013-08-08 20:50:10 ....A 131072 Virusshare.00077/Trojan.Win32.Obfuscated.gen-031ab4b412b7e6491a20e4d68641a0ef1959a9e6a6616d6ce0ac0175415fad6c 2013-08-08 04:49:20 ....A 196608 Virusshare.00077/Trojan.Win32.Obfuscated.gen-04d012dc0439bebff133e5c7989bdd16c66fe3e0042eda6e60369f31184f3fa7 2013-08-09 01:08:50 ....A 196608 Virusshare.00077/Trojan.Win32.Obfuscated.gen-08788d265b0e41e603c29daef625e3f141c2913f9395ea8dcc29835e55394589 2013-08-05 20:35:26 ....A 273920 Virusshare.00077/Trojan.Win32.Obfuscated.gen-0ac1a1c3051e499b144223187f083f856d6eb553c459a047fcf2a6d6e0a51755 2013-08-05 20:35:24 ....A 416768 Virusshare.00077/Trojan.Win32.Obfuscated.gen-0ac1be0d9e4a69cf42602b0026311aafc86ad05ebf8ff49629087f9197340e22 2013-08-08 19:45:10 ....A 688128 Virusshare.00077/Trojan.Win32.Obfuscated.gen-0b4d58d882adee173bc67b1d196651fce42f267f856df054d49f97130cc6472b 2013-08-06 02:34:10 ....A 163840 Virusshare.00077/Trojan.Win32.Obfuscated.gen-0bf9164c976cb7a976980ec5d5bcf417c7ad80be44c1a7991a44cf49d56ae6cd 2013-08-06 10:46:02 ....A 462848 Virusshare.00077/Trojan.Win32.Obfuscated.gen-0f2a82ef75646fd965537a5b5a7e2c429ccc8ad0443016212ff99e88b76aade5 2013-08-06 15:56:12 ....A 530944 Virusshare.00077/Trojan.Win32.Obfuscated.gen-0f5958c517e3e7c8911202b4e77e37e7ed46577288eedda99e8e950cdb1841ff 2013-08-06 16:56:42 ....A 503808 Virusshare.00077/Trojan.Win32.Obfuscated.gen-0f6051153670bab5926f2b9f5077a64a27954731940329637d78d294af58c1f2 2013-08-08 09:13:58 ....A 196608 Virusshare.00077/Trojan.Win32.Obfuscated.gen-0f7c7c4311bfcaf1faf9a4470f97e66856588b72f46c12439e17a9d143396aa3 2013-08-08 20:01:22 ....A 163840 Virusshare.00077/Trojan.Win32.Obfuscated.gen-10acfb6088e136002ff901992bc678b844fcd49fb4bd314ea21fdeca5f37a1e7 2013-08-08 20:22:04 ....A 491520 Virusshare.00077/Trojan.Win32.Obfuscated.gen-119763a2e979aecba2e38bc1a73361267c74604ef65d14fe7b75a20999666312 2013-08-09 11:49:50 ....A 262144 Virusshare.00077/Trojan.Win32.Obfuscated.gen-12078dcfaf97c96df593598030726d79a15d9bf3f2ad8cd8663872220d45bd2b 2013-08-09 07:34:08 ....A 262144 Virusshare.00077/Trojan.Win32.Obfuscated.gen-1214ed2497d1e6d8f35cd5176b2007d567f29565cffa2cdaf4bfe45623ac82b3 2013-08-08 12:57:08 ....A 720896 Virusshare.00077/Trojan.Win32.Obfuscated.gen-121e40142dfd8f508b3a0958a3c2fff9db0f8d032f5e738bbc43ca60b9d6a720 2013-08-08 14:04:32 ....A 229376 Virusshare.00077/Trojan.Win32.Obfuscated.gen-125ae55afacdfecab60ad3e0d4c2859036986320279b0261cba91a263cc52ba2 2013-08-08 10:29:02 ....A 262144 Virusshare.00077/Trojan.Win32.Obfuscated.gen-145d085e35f76dfe90d7969719d0516b4796f0f3752bf8bf140232e0e3f3006e 2013-08-08 16:53:38 ....A 229376 Virusshare.00077/Trojan.Win32.Obfuscated.gen-154a107644dc8436f85aa23b8aa381c76389f8d91cbd0d8e731700ae2740558f 2013-08-09 12:52:32 ....A 196608 Virusshare.00077/Trojan.Win32.Obfuscated.gen-184d7d48a4318294e5d276f0aee223bd8276bb86f2e85357b0de4b418da97d5d 2013-08-08 08:40:38 ....A 98304 Virusshare.00077/Trojan.Win32.Obfuscated.gen-20032877bba23b430a91c6ea60b50cb965f22a88d89eb94a3fd441bc5114f29a 2013-08-08 04:33:38 ....A 131072 Virusshare.00077/Trojan.Win32.Obfuscated.gen-215173455386150db5e6096280a2784a158c1dbb24f0ffbcf342a18a6ac36df8 2013-08-08 19:26:26 ....A 98304 Virusshare.00077/Trojan.Win32.Obfuscated.gen-284c280bc5999fa7900eba5e7a2963e4550d657e58af2f3949a2cf97e032e216 2013-08-09 07:42:30 ....A 131072 Virusshare.00077/Trojan.Win32.Obfuscated.gen-2f5656ceed92d88a9526cc28fa3dcaf93d4dc772b7036a6e17a710440b6fb592 2013-08-05 23:34:08 ....A 1406464 Virusshare.00077/Trojan.Win32.Obfuscated.gen-33e12ccd799346411195bad04f14dcd439a383052c45cf1dd5e6f0ee80663598 2013-08-09 02:09:50 ....A 131072 Virusshare.00077/Trojan.Win32.Obfuscated.gen-34cb64048f94c73a3f9d4c0eb1d62c5dbee1de7c4be47935a2e1c6db30c39568 2013-08-08 03:02:44 ....A 196608 Virusshare.00077/Trojan.Win32.Obfuscated.gen-41ab3e764731e661c72f1913005a7cd972dcc59811f9e3736aa986ce1580de27 2013-08-08 06:33:18 ....A 327680 Virusshare.00077/Trojan.Win32.Obfuscated.gen-4539beead3397693eb6fe05ff4a0f75b0fdc881af5014714022e21f8828c1939 2013-08-08 09:06:16 ....A 491520 Virusshare.00077/Trojan.Win32.Obfuscated.gen-47992786bb7547640d72d0c3f1b11794c2de66f808cf65957768de06f2797db9 2013-08-08 01:21:46 ....A 458752 Virusshare.00077/Trojan.Win32.Obfuscated.gen-4e16822c5f2f760b0015a00b374b63e04a4ff4483584ff40779a5850957bfeb5 2013-08-09 12:49:52 ....A 163840 Virusshare.00077/Trojan.Win32.Obfuscated.gen-5b9d603e3d1e66052bd981c5b893db90d8f8c8df7a5feefcad2492609e299829 2013-08-08 17:11:20 ....A 131072 Virusshare.00077/Trojan.Win32.Obfuscated.gen-66d802e9e0e73f8ceb93296ed1a428351a13f4cb5d3cf9cae0b5a33c4a615714 2013-08-07 01:32:32 ....A 420352 Virusshare.00077/Trojan.Win32.Obfuscated.gen-686b2a05e323ae290e52403f73e5eb30c4025396dd0a31e2edfe4d6cbb88aed6 2013-08-08 06:08:32 ....A 229376 Virusshare.00077/Trojan.Win32.Obfuscated.gen-6ebc9294ab9a67917452e1935fca385d2dc8edf46831cc926130e43ab53fdfa6 2013-08-08 09:12:18 ....A 393216 Virusshare.00077/Trojan.Win32.Obfuscated.gen-724e481cbb79b601a61cefeb0304c805073d170a1f67c378d2eb31cc875c1883 2013-08-08 10:49:48 ....A 458752 Virusshare.00077/Trojan.Win32.Obfuscated.gen-740a93b6db8ae5306ad72b0d4f22e78c6fa8745bd69156437657cde80557b313 2013-08-09 05:19:24 ....A 229376 Virusshare.00077/Trojan.Win32.Obfuscated.gen-77d830f7cff32ea9d22e3cf120bd2cbe3af0c4b8457a81971e720a0a1ddd6929 2013-08-08 10:17:22 ....A 262144 Virusshare.00077/Trojan.Win32.Obfuscated.gen-7a3ef37855b9a2e2c0c8ed02b96c7d70f974b01f5d5a1bb8640b9f13508b1bff 2013-08-08 12:17:04 ....A 196608 Virusshare.00077/Trojan.Win32.Obfuscated.gen-7ad9c4458992b7cb8e6db34fd827eeec91b269901fb06b602cdb774b09f932e5 2013-08-08 14:33:16 ....A 327680 Virusshare.00077/Trojan.Win32.Obfuscated.gen-810fd9c2f0bb2e246ab479cc02bae350b72070bd09979a6cb8d056d64d9feb97 2013-08-08 01:59:20 ....A 163840 Virusshare.00077/Trojan.Win32.Obfuscated.gen-8371b3d37a8e875cd7e384e897dbf7551c68dec35d7d985967d059fc4e5cd361 2013-08-08 08:46:56 ....A 262144 Virusshare.00077/Trojan.Win32.Obfuscated.gen-83851a522ef4d8ed93db2f050862affb39e0c5be1ccc4117d569e40b83247e63 2013-08-07 23:46:36 ....A 131072 Virusshare.00077/Trojan.Win32.Obfuscated.gen-84c890620859b225eefc82bfa620893c9d0e8cbe6523fa43a622b8262a33bf07 2013-08-08 17:43:10 ....A 262144 Virusshare.00077/Trojan.Win32.Obfuscated.gen-8559bd0d97c8df849506c3f9e4ed6e8aee11b8dccd02cbb8e11e78faa28c5ebe 2013-08-08 06:13:58 ....A 229376 Virusshare.00077/Trojan.Win32.Obfuscated.gen-8a138a32857a37b0198fe6d5857d0822d3c135845158b3e2c78be70aa7ef31a4 2013-08-09 12:23:46 ....A 819200 Virusshare.00077/Trojan.Win32.Obfuscated.gen-8bd35a68d60014d0ce1fda1d2cc5ff76790a7542d67d3be7c4fe04f0b233321d 2013-08-08 14:49:20 ....A 196608 Virusshare.00077/Trojan.Win32.Obfuscated.gen-911d77c5fde4f02c67b213b3274f06df3e8a9cbd824bf34a4d209e7958c17c5b 2013-08-08 06:37:22 ....A 229376 Virusshare.00077/Trojan.Win32.Obfuscated.gen-93bf97f3247c7d4eba22cb0c69509be316c282aa6d42082d160d5f42d063f350 2013-08-08 07:17:50 ....A 393216 Virusshare.00077/Trojan.Win32.Obfuscated.gen-955af2c0f5a353594199b6305e322ae2e15b6e18da2229a7d0479eb8c19533c1 2013-08-09 08:08:18 ....A 131072 Virusshare.00077/Trojan.Win32.Obfuscated.gen-96361aad4f222fe63fb7fafaab7dd5cddb0cc7b8922908893311288ef1cc8b7c 2013-08-09 07:57:06 ....A 163840 Virusshare.00077/Trojan.Win32.Obfuscated.gen-97b4ae654a52a263af42ae75a2cb2c21ea8f1eb00a8a103255c0ef9ffbb0d9ff 2013-08-09 07:26:24 ....A 229376 Virusshare.00077/Trojan.Win32.Obfuscated.gen-97d3ca54ac03203468dc3fd80d0c93b879fd9451159244e33ad5107698b4176f 2013-08-09 07:37:24 ....A 163840 Virusshare.00077/Trojan.Win32.Obfuscated.gen-986190690cb95b584d2ffb00fd340ac32d988d487bf82c82c0b049e9928a40c3 2013-08-09 03:19:08 ....A 327680 Virusshare.00077/Trojan.Win32.Obfuscated.gen-9af4bb4e177da2fa5e8c2dc3072d0b3cb24ecd882935d86d4eb9a519d769b25c 2013-08-09 12:33:40 ....A 163840 Virusshare.00077/Trojan.Win32.Obfuscated.gen-9d06696334ec25a4a704722553e724cce6a412fdcc8e4ba4635267f6dedcefae 2013-08-08 14:39:38 ....A 131072 Virusshare.00077/Trojan.Win32.Obfuscated.gen-a2f3a781c3d06b8ed746d0b705994d690b72131c1e1d763bdf46a84b5f04e40d 2013-08-08 19:20:14 ....A 229376 Virusshare.00077/Trojan.Win32.Obfuscated.gen-a6da6094d58c79bab5323d250609558bf00536eee4c61d1a6ba5f0ca3be6fe71 2013-08-08 05:28:38 ....A 196608 Virusshare.00077/Trojan.Win32.Obfuscated.gen-a7462d9e1043aebc24353770a9be8328b5f149dcefd8d5877df3597ac87c0610 2013-08-09 00:33:46 ....A 131072 Virusshare.00077/Trojan.Win32.Obfuscated.gen-af3bb51322082d611d35a62b3a7ac41923132bfd068e88aa7263b828edb064ae 2013-08-05 23:55:02 ....A 196608 Virusshare.00077/Trojan.Win32.Obfuscated.gen-b08f2ecba7645f9748ded9387f68f1acb465f5525e73320c7a15a7f3be94d9d4 2013-08-07 21:19:26 ....A 458752 Virusshare.00077/Trojan.Win32.Obfuscated.gen-b14b489be4f1600ce68598948a7eb7be353b6e4b7555bd4d1db1260f97ffb4f3 2013-08-08 08:53:46 ....A 196608 Virusshare.00077/Trojan.Win32.Obfuscated.gen-b6883b34284e45246908332ced029ba9079724d726127c3bec25a3ccdb43e053 2013-08-08 08:32:40 ....A 458752 Virusshare.00077/Trojan.Win32.Obfuscated.gen-c06ed910d0166ee8cfcf52f86e477f28bad888da90581bedc0712b7e9da34d73 2013-08-08 06:45:28 ....A 360448 Virusshare.00077/Trojan.Win32.Obfuscated.gen-c0f01979b5cbe26bd80c2bcf376dac0d3e9c265af94a96848c4c9ec9d98354ed 2013-08-05 18:18:44 ....A 240128 Virusshare.00077/Trojan.Win32.Obfuscated.gen-c2254e58c569d602fb9dddb5e32eadc892ee7c76008ee2564e39fa4a78431816 2013-08-05 17:11:00 ....A 272384 Virusshare.00077/Trojan.Win32.Obfuscated.gen-c6a1df0992f037fa9a5864fd568f4780127cbc537f6251f73632383d5a65f0fb 2013-08-05 17:18:16 ....A 460288 Virusshare.00077/Trojan.Win32.Obfuscated.gen-c6a55ca78a10e9804b3e84a41037df682c90009e4ab34f55b9522de92701e9f9 2013-08-05 18:56:54 ....A 458240 Virusshare.00077/Trojan.Win32.Obfuscated.gen-c6b7cdf4136916b72600e30275a25423d5e4d443dce452a27552e9f7fb329f35 2013-08-08 06:49:38 ....A 450048 Virusshare.00077/Trojan.Win32.Obfuscated.gen-c94160c0f487084a87b7187d045c0ba9e08248150f3c5044c068972f1d92c334 2013-08-08 02:38:10 ....A 262144 Virusshare.00077/Trojan.Win32.Obfuscated.gen-c9bebd0a4b9ef8108830f96bfed7c66287f40176cd3ca2fc264ff5f2a1c0d672 2013-08-08 03:02:16 ....A 327680 Virusshare.00077/Trojan.Win32.Obfuscated.gen-cb192966c6f5e43fd1b19a86b67d0ce6eb9d5eec09f63965374d8f0c31843361 2013-08-05 17:35:58 ....A 278016 Virusshare.00077/Trojan.Win32.Obfuscated.gen-cb23c35d6232fc62cc8b7203c9c8c65e8b62c8a6de54eb54ceaab6aea742d06a 2013-08-08 05:04:00 ....A 196608 Virusshare.00077/Trojan.Win32.Obfuscated.gen-cc7ef00b4d6b4e91f9719468062e49b264410598671843912e9df33c9e189a62 2013-08-09 06:45:44 ....A 163840 Virusshare.00077/Trojan.Win32.Obfuscated.gen-cdbc8217718dae98f8ed8d61a9745f301e41ba7fc96eed270a7afa8961ed0f78 2013-08-07 19:54:10 ....A 131072 Virusshare.00077/Trojan.Win32.Obfuscated.gen-d33e04e640cb486979adcc99cf911111aa62f3136fd26050cfa87ebfd45c13cb 2013-08-05 17:10:54 ....A 255488 Virusshare.00077/Trojan.Win32.Obfuscated.gen-d37d40b3ce5d52b00e2aee6baf88b43104156f22ea9f9db2a0251aed3c0b5ff0 2013-08-08 05:30:56 ....A 294912 Virusshare.00077/Trojan.Win32.Obfuscated.gen-d3d22b9f4e27f805e8fffd634d32011a85d39b21ed40ce52a718d78b3c20b1d4 2013-08-08 02:06:12 ....A 262144 Virusshare.00077/Trojan.Win32.Obfuscated.gen-d864dc204ae9a23a991ec9fd4040701df3b92a0a61bfe7f5981a82c24a4367e0 2013-08-09 10:45:32 ....A 65536 Virusshare.00077/Trojan.Win32.Obfuscated.gen-dbbc800345aac5211afdc11df7fc24f5c513aa7eed27e49cac63f718f6690576 2013-08-05 20:01:22 ....A 489472 Virusshare.00077/Trojan.Win32.Obfuscated.gen-dc51788d5c0953c547b6bcc7cd9ade2f66d7c8a8604142d34df633c609fc8f5d 2013-08-05 20:31:50 ....A 1847296 Virusshare.00077/Trojan.Win32.Obfuscated.gen-dc561559f68a11312992e8158894ca8d0ff41eb9fcac34d484464cd710579e33 2013-08-06 15:17:12 ....A 65536 Virusshare.00077/Trojan.Win32.Obfuscated.gen-e0d2811db3c3f512e261dca677f2d5903838d8fd3f7e095988db8cf03eeb32b9 2013-08-09 10:45:34 ....A 294912 Virusshare.00077/Trojan.Win32.Obfuscated.gen-e8db0560fa2cecf7a5d9e26890528a2df81e8b6adb6f9ab9052fb5c70f26ef3c 2013-08-05 17:08:12 ....A 507392 Virusshare.00077/Trojan.Win32.Obfuscated.gen-eac1b35b8b7ae6345c781ad309a5022323246b3b8db26cfc4bd98e94da19bed6 2013-08-08 17:04:04 ....A 229376 Virusshare.00077/Trojan.Win32.Obfuscated.gen-eb973dbfc6c10f470fa424a7e688b4842fc16bbfe1a2fe2df8849020e4c5b086 2013-08-09 06:53:30 ....A 120139 Virusshare.00077/Trojan.Win32.Obfuscated.gen-ebebbba0f9f5258a53d7a7ebc931da22119f5f7dfa2a8a009c64cc81edbfae27 2013-08-08 12:11:52 ....A 163840 Virusshare.00077/Trojan.Win32.Obfuscated.gen-ecf69225fe32980b13273a55c58e93f99ed4c80ceb0195d5ffe8054b9bdfe842 2013-08-09 07:26:28 ....A 294912 Virusshare.00077/Trojan.Win32.Obfuscated.gen-ee9169143f58989e40e697e9c1cfb33ace1c6cc7ba8b0a8c04881a531dba6018 2013-08-09 06:48:36 ....A 163840 Virusshare.00077/Trojan.Win32.Obfuscated.gen-ef11e969b10d5ee428ec7a0430c8865c89d44dc800aca89c163c7a1deb71977f 2013-08-05 18:18:48 ....A 283648 Virusshare.00077/Trojan.Win32.Obfuscated.gen-ef18927f9a7017f92150f0e7aefb11a337ab82c44aa3cf2e762b667e3f996eff 2013-08-08 10:29:30 ....A 262144 Virusshare.00077/Trojan.Win32.Obfuscated.gen-efa6047466b7691d0159aec9e8ad1f381f812b5bcd565bc2d7b6078a4d49c430 2013-08-05 20:06:12 ....A 248320 Virusshare.00077/Trojan.Win32.Obfuscated.gen-efe7336a1189a66090c2211bf1de23ad81734ff0edbacdc9c753b9a7dcde21c8 2013-08-08 12:39:14 ....A 1572864 Virusshare.00077/Trojan.Win32.Obfuscated.gen-f925ec6a2e8e9a13cbce1ed7229a2fb0da4a59bb3ccfc406da01bb6ed3375f3b 2013-08-08 09:28:28 ....A 262144 Virusshare.00077/Trojan.Win32.Obfuscated.gen-f9fec314f9fe2f83b493dd62645dc542a9b64dde2d5d20af8d0d2ddc0e4235c9 2013-08-06 06:12:40 ....A 276992 Virusshare.00077/Trojan.Win32.Obfuscated.gen-ffbd13454b3fa1aec045afc0e34e71e335341dd8b31e8ea873f032ca4a8c0473 2013-08-09 07:22:54 ....A 46592 Virusshare.00077/Trojan.Win32.Obfuscated.gl-6f0122d40ddb0a67b9c0759a1b206227579d6d24b87372f3cfb5a4a528a43e73 2013-08-09 07:42:38 ....A 106496 Virusshare.00077/Trojan.Win32.Obfuscated.gx-0644a6474e5fa84ef47af8a8d88997a75188b298aab0827479f7d96ab37e7776 2013-08-06 09:25:34 ....A 53248 Virusshare.00077/Trojan.Win32.Obfuscated.gx-0f1419a05303b1de28080d28680d4603fcdac3b3fe98319f9388bcfd240475f4 2013-08-07 09:34:08 ....A 53248 Virusshare.00077/Trojan.Win32.Obfuscated.gx-13d246ffef8680933e3037f49b0d01933e92f09b9a4694ee209f6c075fabb431 2013-08-08 10:49:52 ....A 122880 Virusshare.00077/Trojan.Win32.Obfuscated.gx-749b0c8f542516d067da0ce4703e0c37b7d6d3cc637bc2bc42126703bd235216 2013-08-08 09:11:04 ....A 28903 Virusshare.00077/Trojan.Win32.Obfuscated.gx-7d73eb5a9fe306ff5aa0d8edf7d22947d1777adee3f1a5d19f6cbc00823ec09c 2013-08-08 14:42:58 ....A 700928 Virusshare.00077/Trojan.Win32.Obfuscated.whl-c0f5dcc04eb102b06cdcb063baca410b2a7c56a7917bc72a5e38a659bc089085 2013-08-08 17:18:38 ....A 82589 Virusshare.00077/Trojan.Win32.Oficla.bv-8edb0edeb61d8669edef27dc48849d03d3f010acd4176c55984202afd586fcb3 2013-08-06 15:43:38 ....A 52754 Virusshare.00077/Trojan.Win32.Oficla.mih-34434608a01646652753dfa767ef3804c6dd738a356c7488bcb95e5f498fecce 2013-08-08 15:41:06 ....A 52754 Virusshare.00077/Trojan.Win32.Oficla.mih-6e8ada965dac34613e266d72af55d25ba0cf2443f57f5ef9ec2298433c00594c 2013-08-09 05:19:00 ....A 52754 Virusshare.00077/Trojan.Win32.Oficla.mih-6eb5938fb76fff740ce208743cdbd43d21e7a46085a97f35265625792b4788d3 2013-08-05 22:55:30 ....A 52754 Virusshare.00077/Trojan.Win32.Oficla.mih-857fa7829f03df1597401242c4406f6b09f4a3f94f57518ea99b377c13db0075 2013-08-06 16:12:50 ....A 52754 Virusshare.00077/Trojan.Win32.Oficla.mih-86f485a91bd5b8c1f707066192ce272f50e2b26cbac4cfb4284d9a5ac1c54c98 2013-08-07 02:57:58 ....A 52754 Virusshare.00077/Trojan.Win32.Oficla.mih-92dd7957dc9b8bf38f73e7f4835691b285cbdc45a0b6e68c3d78ce0be96c2d84 2013-08-07 03:54:36 ....A 52754 Virusshare.00077/Trojan.Win32.Oficla.mih-bc712fc0c473bee0592d8e6bcdde650674563489cb8421480042e7de1133d844 2013-08-06 12:34:58 ....A 52754 Virusshare.00077/Trojan.Win32.Oficla.mih-df73d4daf2881ad2e72d20d32b3e365919a50f5c733fb2f09c9844b7d3dc2c09 2013-08-07 08:56:42 ....A 49682 Virusshare.00077/Trojan.Win32.Oficla.mij-17e65e398ae37beedbbb2e296134c12a79a2d2752130c5343b29cb02499cec0e 2013-08-05 21:51:38 ....A 49682 Virusshare.00077/Trojan.Win32.Oficla.mij-31a1d86849d07330f116d6a2ebf2603a9d6435dd64d65687e8d11062dc1b15b3 2013-08-05 22:55:30 ....A 49682 Virusshare.00077/Trojan.Win32.Oficla.mij-858a4a6ccb4947179e84bb0dc8d1c72e1eecc01ab85ab8f37c02dce4adc49953 2013-08-07 01:19:14 ....A 51218 Virusshare.00077/Trojan.Win32.Oficla.mil-3f73cdd973bfd9bdc077825cc94c28914184cf8df0ba3d421a7397e062bb77f7 2013-08-06 19:53:04 ....A 51218 Virusshare.00077/Trojan.Win32.Oficla.mil-8f9c4717abde42b7f9ccc29f65c1bc5fba9689a836cf7d9523ffbc8bfe308df8 2013-08-07 07:40:30 ....A 51218 Virusshare.00077/Trojan.Win32.Oficla.mil-947ee5bc51b44eee02efbe94b03a39a317b59a587bde72df8bbdaece8da418a5 2013-08-06 14:43:28 ....A 51218 Virusshare.00077/Trojan.Win32.Oficla.mil-b6a5f6142d0fcf6a724edd687f10813d2a25f5890270e442c3437ee9a11b1e7c 2013-08-05 21:43:32 ....A 51218 Virusshare.00077/Trojan.Win32.Oficla.mil-d72fe4822807e98ff93722600bc56ca0c1116fc73bb48b1041facf0d2a7602df 2013-08-07 09:02:48 ....A 51218 Virusshare.00077/Trojan.Win32.Oficla.mil-e22a808ce4376d1853092594ac63a3916b612ac750728195cfdd537f598ff20c 2013-08-07 20:14:10 ....A 137728 Virusshare.00077/Trojan.Win32.Oficla.rzz-6e7219837ac66356e1f587a4cc782519aad65afa14d5133acbbc543ae131fb87 2013-08-07 10:47:46 ....A 103352 Virusshare.00077/Trojan.Win32.Oner.ia-e409437ebcb1bb87ead2f4e85c8dad9812eb4caaec257a76180d1ecac736cf33 2013-08-07 14:25:46 ....A 267280 Virusshare.00077/Trojan.Win32.Opus.jo-91a39b33fceeecb65a233aa51d5ba9bd70a7933b0b8146852427e42ed24cfe1c 2013-08-05 18:19:14 ....A 124136 Virusshare.00077/Trojan.Win32.P2E.bs-cfb095d73e710bd989b0eae89c3fbb09de4179b4e742ba97d5a264280048a885 2013-08-08 06:35:12 ....A 168160 Virusshare.00077/Trojan.Win32.Pakes.arue-6f091b05a328da6fa84db621e1bff21c27ff45d6929ce75794900071db050171 2013-08-09 11:32:16 ....A 380928 Virusshare.00077/Trojan.Win32.Pakes.auol-4db3e8d52f1d438e60fe64c537e7c490e66222cbed7fd787021ea3a7c7af4b5e 2013-08-07 19:27:46 ....A 340059 Virusshare.00077/Trojan.Win32.Pakes.axan-7f32872470c63440303cccefdf4c1709b0671ad050e7c042653028be786b8d35 2013-08-05 23:47:10 ....A 171125 Virusshare.00077/Trojan.Win32.Pakes.bme-0ebc6843c162a46db2ff5c5d10bdecaf7d041581e160d67c2d631ae525d7b680 2013-08-09 07:21:56 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-074b64cc33bdd45c6449b42ef07524b4bece150ac7f2470d862b793d4ce1b112 2013-08-09 13:49:50 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-0ea347904454f94e843b815515339811ec2600c4fa1f58e86f3de83ba3cac5cd 2013-08-06 10:47:50 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-0f2e9b2775d5e8b8a9817619bcc6a538e82796f37db70352c38345cebe96a512 2013-08-06 16:12:58 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-0f6f472d65bef7b2b4803dbe80ac572818961d1983ee58add2b02c790f83ada2 2013-08-08 18:49:08 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-24b063a9ca1138561a7ab72aed2b472ae5befc6fbe403bdcfae07695f077d348 2013-08-09 03:27:22 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-24e94a5704be5ba670f3199df2a5aa9c4432723fc3e383bce8bd60748f24826b 2013-08-08 10:17:50 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-32157b5d714530049f63be178d66bd416adc3c840248c7c107bdbb9fbf8c3fb9 2013-08-09 08:19:46 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-34625f610e85ab21c014d976755bbad2b63434d97597f0a6a0fbbea1989352fc 2013-08-09 12:51:02 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-3c23336c6bd17be132f9aef1d09c2e5dc4830373f5a70f1cc1877ef987c8b95c 2013-08-09 06:01:40 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-44d9e2fa86d9a62d05775e840758571474fd3d1453ceeab4bc1939560cab6249 2013-08-09 11:08:38 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-47806725e1be9a149b9c62bbc2bd2451fdaec976be89a3c69eafb5e9dd33c5d8 2013-08-07 20:15:48 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-47efddfb3ab3861963ae4854cf68ce02a9c57abcfd2a93a5c9f8fd2f58b7d638 2013-08-08 16:57:36 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-48671da321d5e4549b5cb3be6145ae8112c44ba8185851de085144b9d2e140f1 2013-08-08 05:13:10 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-60e213a8f97ee62451749da8dd0c3abbce19b925ae0f619ed6789ee1e37b370e 2013-08-08 19:26:28 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-64c95b263001796cb932111407a428132bd64ee77cd2e91a4504d5f95731dcc1 2013-08-09 06:54:10 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-65160cf17d46d910fec7864d1bc59d2901a47bf8f3abd8cfbfc15f896adab37d 2013-08-08 07:45:08 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-65499a4ebf61be92bce9b70f4ab57d084b91c1f0ec929c650e15e18bd9a59e4a 2013-08-08 08:50:04 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-720613c5ee1149beb485b79e0a76bac9ebc6665ae48926c6e16acd6946243e80 2013-08-09 02:56:40 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-76488d714cb1cabe1418567e8360ceebded4be0dd887db848d8bd7ba05f96cca 2013-08-08 00:20:30 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-868524acd85a71e29395805c4fda64a09127ae3435225376c58f294daa763026 2013-08-08 09:52:54 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-9e94a17908c4859d857f1dbce4b7739fe2c82fadd7b212b556d9fd34becb8e7a 2013-08-07 23:59:44 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-ad8209428b4e5800985c76600167dc7baca6b771eb29e99fb618fc0d941e1a18 2013-08-09 08:02:50 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-b29111adf79b57bb52aeb71755cff1d5c990cd4e2c8dbce88820c3475df25cd5 2013-08-08 08:28:16 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-c3fcd229840c150b260da86a83e68ca1f37fb8f112bf24f29765ce7f1c256726 2013-08-08 07:46:48 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-e80549544ad8ee5844280fcb923b6dea7db07d616c089a1912fa5e892ec42916 2013-08-08 17:35:48 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-f6cec50fbf40894a57a29c13958bab1bcdb0207927c8ef6d4ca26b924acfcfa9 2013-08-08 14:26:52 ....A 67584 Virusshare.00077/Trojan.Win32.Pakes.bxp-fe8373974fbd6fb9c3be142a5a1c8aec4ca8ca04398bee68fe90631d088279cf 2013-08-08 06:43:08 ....A 28871 Virusshare.00077/Trojan.Win32.Pakes.bzp-ceecb28df078639b54c5ecf05f11acae3d0bc1ac899e80088fa4d9e644f38faa 2013-08-05 18:28:42 ....A 39424 Virusshare.00077/Trojan.Win32.Pakes.cup-ef1ffadd475d58f716dbfea0afba3c5c0c1273eca46c9a7c26840384d001d8a7 2013-08-07 09:40:30 ....A 9216 Virusshare.00077/Trojan.Win32.Pakes.czn-bf95d4d61e46721b0c6d46760a9f04e40fe02d72b1a1f0e1415c99949e286068 2013-08-08 14:58:40 ....A 205092 Virusshare.00077/Trojan.Win32.Pakes.lez-52d93f8ab5c58e9f57f5d9bb162877fe175a412ac4a6528f224dcdf711641432 2013-08-08 02:28:30 ....A 42688 Virusshare.00077/Trojan.Win32.Pakes.miu-6ea9997cbc1e6a64cb9b048915527d304d3f3a4fa75ac85c56976ae1068f8d21 2013-08-09 10:45:32 ....A 37376 Virusshare.00077/Trojan.Win32.Pakes.mji-6e89b2ae98200ece6db47fb0e1725613d793f077520d198db25c5a37b25cf5cb 2013-08-08 11:10:22 ....A 8192 Virusshare.00077/Trojan.Win32.Pakes.msx-54b141234218d604f204e7335126f60c359c72349f8447032c61917d12d60cb1 2013-08-08 19:49:40 ....A 9216 Virusshare.00077/Trojan.Win32.Pakes.mtx-ac4ee40f17d3ed52331c8bdf3bd6874e0b892d1e145a9f002625b7dd3d322051 2013-08-08 13:59:14 ....A 149800 Virusshare.00077/Trojan.Win32.Pakes.muv-54ad6cc18789c1d60924d661d6554737b32ccf2a3cd5037ff670ac3d6251f856 2013-08-08 06:45:28 ....A 133860 Virusshare.00077/Trojan.Win32.Pakes.muv-6a4a561576a361835081e956b2f763650c3abf223f6f60a033afe576f9ad7106 2013-08-08 06:19:52 ....A 133344 Virusshare.00077/Trojan.Win32.Pakes.muv-6d04defe68d261fd10f65d5a301ceeea8f2a9e3cbac709eafaf6d34c2c82e55e 2013-08-09 06:37:38 ....A 158800 Virusshare.00077/Trojan.Win32.Pakes.muv-93ecdd321471f526bac8b148ad2199998aecf85506da6527fd3ab9fc481440d7 2013-08-08 17:23:40 ....A 122706 Virusshare.00077/Trojan.Win32.Pakes.muv-b7890ae7277660ddf0c9b8087fba53a0be1476343f239a10d1e6e4dfbbc8edd1 2013-08-09 07:40:56 ....A 153509 Virusshare.00077/Trojan.Win32.Pakes.muv-c9ae750cb63ea0a88fbb833b84606ebf8dbd7e88b185d509fa553e5d2d6586bf 2013-08-06 01:17:18 ....A 167105 Virusshare.00077/Trojan.Win32.Pakes.nkb-9c73846a0935fc05d5fd998354bb41a4110d212277f08c9e0cae51900f261cfb 2013-08-08 13:41:02 ....A 285696 Virusshare.00077/Trojan.Win32.Pakes.ofu-5630989b534f47918ff71bd66b983e7a2c5bc6c8437daa2010ccb2f0b3325f51 2013-08-07 01:50:24 ....A 200904 Virusshare.00077/Trojan.Win32.Pakes.ofu-bbfe9497ecec6549529eaa1bc235805714ae7bde742c281acb1c2a7706a0a9a1 2013-08-08 04:29:36 ....A 37197 Virusshare.00077/Trojan.Win32.Pakes.oku-6f29fd341ad4fab119ae7450d4e713f1fda3a6645cec911e2590a7a8578b3bb5 2013-08-09 08:00:04 ....A 192512 Virusshare.00077/Trojan.Win32.Pakes.ola-6e8af4d00c317dec2c44f8a3c75525c181ab4f35daaf76f9670c743c82546120 2013-08-08 09:05:34 ....A 25600 Virusshare.00077/Trojan.Win32.Pakes.orc-7f5015b00cdf78bc187dbd27664a8230eac4e96a0615e32bddc97fa93a388507 2013-08-08 09:07:10 ....A 348764 Virusshare.00077/Trojan.Win32.Pakes.orc-8e2407ed2d5158197999be4e6479d85895205e512bb2d49bf765c4241a3d4449 2013-08-09 02:24:52 ....A 381952 Virusshare.00077/Trojan.Win32.Pakes.ouo-6e824e23a714803d64f24c2a36305a174ac239d0a544796a9c106084d67e03f3 2013-08-09 01:21:16 ....A 80896 Virusshare.00077/Trojan.Win32.Pakes.owz-6f109deae99cd1f87b08f069ddeb8c39bbb2af7cc955937a7440b1f7072cbd33 2013-08-09 02:48:38 ....A 80896 Virusshare.00077/Trojan.Win32.Pakes.owz-7fdf2d3f770f2251e662bea9581e60d7616211d994c72d170d1ef9d6f7ab1558 2013-08-08 09:07:24 ....A 59797 Virusshare.00077/Trojan.Win32.Pakes.oxy-6ef64b320ad9f2b82b05fb490cd5dfa13add7370cdcaf1bbc3de63c9502e8f76 2013-08-07 21:11:08 ....A 44544 Virusshare.00077/Trojan.Win32.Pakes.oxy-8f8b22ab7028ef9490847b31db76866acfbe05abe73f272b5304c0a58a309356 2013-08-09 05:18:52 ....A 55261 Virusshare.00077/Trojan.Win32.Pakes.oxy-8fb1f56feef749deb628b4c11f30a40b2a37ed41e9a71f7c92e0e951e62083d1 2013-08-05 21:45:18 ....A 34685 Virusshare.00077/Trojan.Win32.Pakes.oxy-df0aaf4bc03ad3f769ed51e9d0400199dfeeb3258fb6dd653f2b0d992c7d8df7 2013-08-08 14:55:08 ....A 149505 Virusshare.00077/Trojan.Win32.Pakes.oxy-f26899711cf0237c662b4af5afbccbe2e9c11dd74e7abd72dc98253429b9af37 2013-08-08 05:37:56 ....A 6890 Virusshare.00077/Trojan.Win32.Pakes.oya-ab73818da66a1ecaf2b1f9683eb356ae63814bc21befdcd0dde8a262be5996d4 2013-08-09 03:13:40 ....A 69613 Virusshare.00077/Trojan.Win32.Pakes.oza-7fcfb1f138d1ba10503c13420ccce10bca52b5b5121f55deb969fe093ae25e4c 2013-08-09 06:48:10 ....A 47616 Virusshare.00077/Trojan.Win32.Pakes.pdi-8e5b43ea07471a7b40e677287e4ead6f322164cc4533e8989efcb9e9eb3e228a 2013-08-07 20:01:06 ....A 47616 Virusshare.00077/Trojan.Win32.Pakes.pdi-8e82d9b36b16d9b0593cce211e7a36514a6549340941b94070f6a3a26d327e1c 2013-08-08 05:28:38 ....A 237509 Virusshare.00077/Trojan.Win32.Pakes.ptz-4e29c800fa58f2f75e89900c98ba90e092945a134b534cc68ef6a06a4a713645 2013-08-08 15:52:38 ....A 28324 Virusshare.00077/Trojan.Win32.Pakes.qmh-8fbaabda03ddd7851005a35d385b82cb8dc15202142d3a6350464c0ad26577a6 2013-08-08 15:06:22 ....A 229888 Virusshare.00077/Trojan.Win32.Pakes.qug-6e8cce639d41617eca1c76619338f543afddcdbd0a49c3fd080a42b7463bc06a 2013-08-08 03:02:52 ....A 161095 Virusshare.00077/Trojan.Win32.Pakes.qul-7fe4ccf84484aaf0022ac1c7dbfdf68bac32b9424babdc15372a005021bbd7bb 2013-08-08 07:50:02 ....A 53072 Virusshare.00077/Trojan.Win32.Pakes.qul-d019373a280200441bc0b259bcd6651dfd7278bcc714e3277abbee45aecb4dd8 2013-08-07 14:01:38 ....A 847360 Virusshare.00077/Trojan.Win32.Pakes.quo-ea4e56ccbdeb7f52bbb70fc68de293f37c57e1c19d996491e174cc8747f4c6aa 2013-08-07 01:14:56 ....A 188416 Virusshare.00077/Trojan.Win32.Pakes.qvc-1497633b4ebd1b61421bbeb5735c3c58f7b9c0441c4142ba6fbb8bf6672e97c3 2013-08-08 15:26:04 ....A 173056 Virusshare.00077/Trojan.Win32.Pakes.qvc-6ee70b7846a4760e92237610319df46ff04c18234a45d93e84182961b919ec53 2013-08-06 04:52:52 ....A 172544 Virusshare.00077/Trojan.Win32.Pakes.qvc-88dbd9facd9e84807730a8c021e2cad594372592a17abfaab7295cc9c930b1e2 2013-08-07 00:27:24 ....A 190464 Virusshare.00077/Trojan.Win32.Pakes.qvc-b51395833d62bb61a49d1851ccde9ec6c969295f0646c7459d52f93d8ea37a21 2013-08-07 01:38:40 ....A 189440 Virusshare.00077/Trojan.Win32.Pakes.qvc-bb90659364f4e4df062f3fab1ab708357027dfa7d1725634fad04473c059f58f 2013-08-06 10:45:14 ....A 289792 Virusshare.00077/Trojan.Win32.Pakes.qvc-de36edfb2d4dd7802131e7d61b43ff1141792be71a233b01603ddf96915fbaea 2013-08-06 12:54:16 ....A 173568 Virusshare.00077/Trojan.Win32.Pakes.qvc-e0015ec3fb7aeb6254a9ec97a16da470e68195a6bc70a586d2537ad48f8ffdc9 2013-08-07 09:25:12 ....A 274944 Virusshare.00077/Trojan.Win32.Pakes.qvc-e89671408158fc2d52713a3ae2336ebe4d79d8ac87a028bbbf481743c09a2490 2013-08-06 15:42:44 ....A 293888 Virusshare.00077/Trojan.Win32.Pakes.rli-b071d7876eecc08917c305fbd9f8d30214100d85c45b96a014e19ea0143c4289 2013-08-06 08:37:52 ....A 637952 Virusshare.00077/Trojan.Win32.Pakes.skg-8a21f1a5d2f192b8fa5a33be0365c2d3edfe25b6753ebdca3bc5c2dd5cd5fa22 2013-08-06 12:28:24 ....A 264192 Virusshare.00077/Trojan.Win32.Pakes.tei-3a24c6d57fc5491e1bd277b07599f46d67896ec91fcdcfa31d29046747651f03 2013-08-06 12:40:34 ....A 1499136 Virusshare.00077/Trojan.Win32.Pakes.tfq-af16d733715be497c5503b5cd87165298e84e419982189891bb1f5dcc641a232 2013-08-07 00:07:00 ....A 270343 Virusshare.00077/Trojan.Win32.Pakes.tgd-0fa79c9bb9237ffc416b38403ad0da9d56afe78b19d834288f0cc3411b804af8 2013-08-07 20:02:14 ....A 52231 Virusshare.00077/Trojan.Win32.Pakes.tgd-2864b22737ff1294a1c64bd2eca2d9f55f38b4e8cb3b47934af50321fcab893c 2013-08-05 23:26:36 ....A 36864 Virusshare.00077/Trojan.Win32.Pakes.tgd-b0140c94a41bfd82593b747f0ec6a06dfebc7cc36bce41e77a72337a093244db 2013-08-07 17:26:08 ....A 92167 Virusshare.00077/Trojan.Win32.Pakes.tgd-ec4ea894133a2d409b206f03fe5d46d5aa4c22e452ffc025ab540afdd87d2e30 2013-08-06 10:49:42 ....A 620480 Virusshare.00077/Trojan.Win32.Pakes.tqy-deac53eb041c363b8a45f273b07b2f06a98f4973d2ec1defb9fd8f5dcb606133 2013-08-08 17:44:14 ....A 101888 Virusshare.00077/Trojan.Win32.Pakes.tsp-8071a6289ecea5326e3aff50a2358bd4813855a1c0bd74c2498dfa06c4cb8fbe 2013-08-07 01:39:40 ....A 88064 Virusshare.00077/Trojan.Win32.Pakes.txk-e51db389770aa062d1ec60c3f78d0fe533b1adec5bcfed9dc59fbc126e80ee9c 2013-08-06 07:23:20 ....A 110592 Virusshare.00077/Trojan.Win32.Pakes.tyi-0f0407c50c3fb1bce36443e0d723cf0fce956cb506324a594dea7881b57efdb3 2013-08-07 19:53:14 ....A 137216 Virusshare.00077/Trojan.Win32.Pakes.tyi-4dc2ac03b930a0e864521dd2f75929add62b1dc3e23d466f7d392c5e2dec8e48 2013-08-08 16:49:02 ....A 136704 Virusshare.00077/Trojan.Win32.Pakes.tyi-6e8c7e0832fd7499afcb8bfa417f73c592cbc007c17964c5e9494012049b6ec5 2013-08-08 04:27:14 ....A 129024 Virusshare.00077/Trojan.Win32.Pakes.tyi-6ea50d1c16d32890ee63e2f5773a2afd7e23857bf357c74bf652f90d7a494449 2013-08-09 06:46:28 ....A 108544 Virusshare.00077/Trojan.Win32.Pakes.tyi-6ec9cf6e1cb12cc0b35066480904b9237906c695af0a7e6a2343ea2b308e0a3f 2013-08-07 19:22:12 ....A 149504 Virusshare.00077/Trojan.Win32.Pakes.tyi-6f08ac9ecc675c359a6e1d5c0c725e10b4b07eed21fb5492d82b8ed3bc9b2c25 2013-08-07 19:38:06 ....A 130544 Virusshare.00077/Trojan.Win32.Pakes.tyi-6f9ac89e0145e37916af7c7af222b775d6fe5c1053c2c1c58c7b655bb8147504 2013-08-07 19:53:28 ....A 108528 Virusshare.00077/Trojan.Win32.Pakes.tyi-6fa3641a2943235fdc54e299173ddc9c46eaa9dbd1f66b20ec9bb8c421c71d15 2013-08-08 06:42:44 ....A 108544 Virusshare.00077/Trojan.Win32.Pakes.tyi-6fa89a319046574c66177a67cb540ee7e16ef5e173a2aeea29e82256f1324f01 2013-08-09 05:08:26 ....A 247296 Virusshare.00077/Trojan.Win32.Pakes.tyi-6fbfd2d47648e8f72e5a26023b373c4870c2cf55daa7a0d0ca6f9e4761161279 2013-08-08 17:18:40 ....A 108032 Virusshare.00077/Trojan.Win32.Pakes.tyi-74a8334d8a83a4c7e74276ea0ab70868ee8fd0a3629b53c8a53b69ba5820fbfa 2013-08-08 05:28:12 ....A 128512 Virusshare.00077/Trojan.Win32.Pakes.tyi-7f69840e48b222a640db41c5ff007b0e8a947199576fc2754a71d669eac5fb80 2013-08-08 07:30:32 ....A 137216 Virusshare.00077/Trojan.Win32.Pakes.tyi-7ff43beb3352b84c9c02aa1f4f04ca650b85c348e8cb3bd8d3832c6a5e60d1b6 2013-08-09 11:10:46 ....A 108544 Virusshare.00077/Trojan.Win32.Pakes.tyi-8dee8aef104863316a56813b9ef67009fa83e2524fe6071333ea32f8dc8e754d 2013-08-09 05:04:16 ....A 129024 Virusshare.00077/Trojan.Win32.Pakes.tyi-8e8024e25a40bdfb3c76bbd5269d3697cac678c73e9687bf9340f3e006fbf5d9 2013-08-08 07:21:58 ....A 255488 Virusshare.00077/Trojan.Win32.Pakes.tyi-8eede02c5cb27e34b15a3d2f8c77b4075e2015fe047fcad0b622eb8d7238b378 2013-08-08 14:55:12 ....A 129024 Virusshare.00077/Trojan.Win32.Pakes.tyi-8f3d782bce9bb65680dc6999dc823f01e074ba93e7d2316cff745b386db8c82e 2013-08-08 05:43:24 ....A 137216 Virusshare.00077/Trojan.Win32.Pakes.tyi-8f46528e1940acbd837f79954c8bbff1c36d782e37a84ee428649c626216921d 2013-08-08 06:09:30 ....A 131584 Virusshare.00077/Trojan.Win32.Pakes.tyi-8f4b64dec12ae4063181bcec4d5e4b2b569a036a918c886a7f85f765068993a1 2013-08-08 07:30:18 ....A 136704 Virusshare.00077/Trojan.Win32.Pakes.tyi-8f62f438cf8c56d5bf9144b8095021ef86e7db519e26106fc492cd585decf04d 2013-08-08 01:55:04 ....A 136704 Virusshare.00077/Trojan.Win32.Pakes.tyi-8fa15f4ce7718162d8ddd0d21dc7f428d56e8fb8f80c5d1cb61b6eba3d35e522 2013-08-08 00:21:20 ....A 164352 Virusshare.00077/Trojan.Win32.Pakes.tyi-8fec6e2934f894c14717d83065d65587602529d343ff5049449909f7ccce8135 2013-08-06 23:04:56 ....A 370870 Virusshare.00077/Trojan.Win32.Pakes.tyi-ba328102ea5317102f26242205492629fafa7e6fad801e56c8350669a01f6396 2013-08-06 15:37:56 ....A 211552 Virusshare.00077/Trojan.Win32.Pakes.tzl-b0c1a9e9a8b0457b6193b6921c34fe5e66b06df9d511d8c599294015951bc850 2013-08-07 15:50:52 ....A 17592 Virusshare.00077/Trojan.Win32.Pakes.tzm-45eb21eea1b06added2b2ccb5f2039fb5861043ced834ce6b61dc675e84c2f74 2013-08-08 06:39:30 ....A 191546 Virusshare.00077/Trojan.Win32.Pakes.ufb-0205b46509dc102173b71ddd02b4038a675f6ad9193a2b4a0a3e01496ca17498 2013-08-07 20:02:24 ....A 204146 Virusshare.00077/Trojan.Win32.Pakes.ufb-e666161def13a95889f87d3fb4a9f92bb56c801998489ff51e4959ea6db2e457 2013-08-06 09:23:02 ....A 111616 Virusshare.00077/Trojan.Win32.Pakes.uiv-0f138465796237ffe558374f1c4ca6cf9483557e3f2f44b144e3bffd04dc1662 2013-08-06 10:49:58 ....A 178929 Virusshare.00077/Trojan.Win32.Pakes.unn-b4a712fb7c89645652761cfc16f424f7321107906eb65bcfb66a014dce8be4c9 2013-08-07 16:46:00 ....A 191488 Virusshare.00077/Trojan.Win32.Pakes.uym-4689513ec835fc5e17a81e16c6c080b0bf85fa750560706c03aec2b2e8dac531 2013-08-07 23:13:06 ....A 756504 Virusshare.00077/Trojan.Win32.Pakes.wtk-4754bdb2a63f694443d28801f2d00d647cba2f3a4400fd4f53f60b6a3a4729b8 2013-08-06 14:35:14 ....A 668752 Virusshare.00077/Trojan.Win32.Pasta.abai-e0930e13ef8176e877ca8cb2d6a96abcbfb0194244bd182dcf657bf6ccb3062f 2013-08-08 15:30:32 ....A 557056 Virusshare.00077/Trojan.Win32.Pasta.anme-8e867fc3f11817a3b5d39c1aa819638265cf5fd7e646fdc99ac8d8ee62bc0a17 2013-08-09 08:05:56 ....A 393216 Virusshare.00077/Trojan.Win32.Pasta.anog-6e70aabc31350e885d7cddcd50ec05fa5257a35cffe83e7eb54ae47c7b3b56fe 2013-08-09 11:35:40 ....A 393216 Virusshare.00077/Trojan.Win32.Pasta.anog-8e41b3d1edeacbd7c4ffc439cfc222154ed7d067d541e922d136a4a6e0a10efd 2013-08-09 07:19:06 ....A 282112 Virusshare.00077/Trojan.Win32.Pasta.anog-8eb1d52e7a893e747d93136b858a881a0958873ec867fa52053770e2390121c8 2013-08-08 16:58:06 ....A 61979 Virusshare.00077/Trojan.Win32.Pasta.anqf-6f6ea2de417369eac0d53efc1e5355de986c9fb3f168a2610e8c7d8f89efab30 2013-08-08 07:04:18 ....A 66048 Virusshare.00077/Trojan.Win32.Pasta.anqt-6ff58cee604a05dad9b1d650bf317163b9e985f6e3e19ae533f93bb55e904d22 2013-08-09 06:45:46 ....A 147483 Virusshare.00077/Trojan.Win32.Pasta.anqt-8e79fd9321356827a20bbaa4db3a0691dc842f00093718109f399461aa5b3fae 2013-08-08 21:48:42 ....A 188442 Virusshare.00077/Trojan.Win32.Pasta.anrf-7fcc0e56b7c3e82de26926623e2461f51af9cbf2fdb48a5baff1af3e89cd9529 2013-08-08 08:07:50 ....A 188442 Virusshare.00077/Trojan.Win32.Pasta.anrf-8dea3e5889b0daf0045b5f7e2c9172451f74303ac52d64e8ec36900bb301ade2 2013-08-09 07:19:06 ....A 440858 Virusshare.00077/Trojan.Win32.Pasta.anrf-8e7bceb62ffa195994d3fc8e43b9ac462a2f776e574977fa4fcb2057c685ffde 2013-08-08 16:18:24 ....A 440863 Virusshare.00077/Trojan.Win32.Pasta.anrf-8f8b468f219406a5f2a7d40f7fbd44083445aaea4f4ae0ab5ce7ccbac08a0cb1 2013-08-08 22:34:44 ....A 60955 Virusshare.00077/Trojan.Win32.Pasta.anuh-6eabac6a2ebb4fcead1455c901e4820167f499b0d5cc0221921c2afe52493483 2013-08-09 11:10:14 ....A 60955 Virusshare.00077/Trojan.Win32.Pasta.anuh-8e0bea52c05a192ab6f4daeb25229fdf9a3b4e89ac220be0b05e63e40e2836aa 2013-08-05 23:05:56 ....A 508928 Virusshare.00077/Trojan.Win32.Pasta.anuh-af9cff79ada2b196a808c3787892e2191896947dc794710d1f0ae76463d7a838 2013-08-07 09:40:26 ....A 2844672 Virusshare.00077/Trojan.Win32.Pasta.aoqf-19146a4a55f05aff752e902004b43cfdf7a2dbbf1aaecdfde97b5b4f2c957fd0 2013-08-05 18:19:02 ....A 102400 Virusshare.00077/Trojan.Win32.Pasta.bl-ef1fd6b4f6f978ba67d510a4062acd45accf2bed930ed3db114aafdabdc1303f 2013-08-09 02:47:06 ....A 5275008 Virusshare.00077/Trojan.Win32.Pasta.boum-6a19dc7a097a5d10360e2e288f9113bbcee15f1969cb27a060d7b2f667d46615 2013-08-08 23:14:02 ....A 797639 Virusshare.00077/Trojan.Win32.Pasta.crg-2e53d56011f05e26653738cc5c8f7b3e6dac667e79b427192486cf32b928d49b 2013-08-09 07:22:54 ....A 596536 Virusshare.00077/Trojan.Win32.Pasta.crg-abc1b5b6430c591c81ba90eb152cc5c3a8504102ff06e3c95c133797ffb66c31 2013-08-05 17:08:28 ....A 372224 Virusshare.00077/Trojan.Win32.Pasta.czq-cb23359146e8760d5422342833c07193ea590192f69819d94775dd00fa4ed753 2013-08-05 21:41:04 ....A 1738272 Virusshare.00077/Trojan.Win32.Pasta.fqr-84746c9da809d08889fd64efcd2d66bbab76507ede5e594c30c6d5d809526e39 2013-08-09 13:46:58 ....A 348505 Virusshare.00077/Trojan.Win32.Pasta.gsn-ffc237872c73a29bdf83807001343b13d78a51534534caa80f599a879577e527 2013-08-09 11:57:04 ....A 26112 Virusshare.00077/Trojan.Win32.Pasta.kcu-8ec1abdfa66bd8e2481e9ace4cfb06de174fca5deb29105bbbb2768063f2e412 2013-08-09 07:21:22 ....A 630784 Virusshare.00077/Trojan.Win32.Pasta.mvo-6ea273e27fbcdaff32e9e84350c787090b4688d790ee58c45b1a54a1020100c6 2013-08-07 01:40:16 ....A 2315336 Virusshare.00077/Trojan.Win32.Pasta.neh-1505e0f7fdc2431584dd72afbfb8edc5ebd66fe7a8136dde7eb638dda4355f80 2013-08-08 17:01:00 ....A 55323 Virusshare.00077/Trojan.Win32.Pasta.nej-6f1387a7ff262c4ae84d34634283094cbb7b6a5c5905efac8f65497c4f95071f 2013-08-09 09:53:18 ....A 61472 Virusshare.00077/Trojan.Win32.Pasta.nej-6f9e38be89aa9bad1531342bf062204c5ac87bb29265ed2dd1260a116000ef08 2013-08-09 01:28:56 ....A 55323 Virusshare.00077/Trojan.Win32.Pasta.nej-7ff4d37f4bc6a93389d4516fa98cd414dc63abb4849b0e6d5d138f5fb1ec0904 2013-08-08 06:53:16 ....A 671744 Virusshare.00077/Trojan.Win32.Pasta.ngr-7f92dddaf9eda8e4402282ea9fecc9e163429ef9a0d92f9ad08f058a7a0a5202 2013-08-08 02:33:28 ....A 53791 Virusshare.00077/Trojan.Win32.Pasta.nhg-6ee5b3fcc9e3d78ca6eff03ec71193a4aaa0d9a14244d0675178feecc4038d12 2013-08-08 05:41:10 ....A 217064 Virusshare.00077/Trojan.Win32.Pasta.njq-6e8b0f446c2cab07e1a806f28da77aa1e9f9a9fa10ed2162bbdadc0e84d88852 2013-08-08 00:29:12 ....A 222208 Virusshare.00077/Trojan.Win32.Pasta.nki-8dea6fdf8aacb3a0fe49c15534d4a9b848661bca500236d2e30e427681bac36e 2013-08-09 00:58:04 ....A 216064 Virusshare.00077/Trojan.Win32.Pasta.nki-8ef8e0817820577d24fa57042af0b322e4bd85b7a5c49220b7a8ae0c54d67cc6 2013-08-09 06:09:46 ....A 811008 Virusshare.00077/Trojan.Win32.Pasta.nkk-8dffd6dc9eebaa5e08b02d26ff3d086ee63f6b8472d9f843c5bef4e2a1cac9fc 2013-08-06 01:01:00 ....A 59931 Virusshare.00077/Trojan.Win32.Pasta.nky-da3486bc388e9a5da1b6e0405661b53b378e6d5a17e75742798ebf9d9b6853e1 2013-08-06 15:36:50 ....A 4608 Virusshare.00077/Trojan.Win32.Pasta.nlf-8de1dec00f44269c614b540c02596de81436370bae41cfdcd3ae969c5d821aa6 2013-08-06 05:01:38 ....A 492544 Virusshare.00077/Trojan.Win32.Pasta.nnf-dbee9bd123e4d3531c45e7b89719e60dfccf933ae36128ffc567c40d5c668fe1 2013-08-07 14:21:32 ....A 498176 Virusshare.00077/Trojan.Win32.Pasta.nqk-c1370912b52f2f7b96c8c24126a94ef5b81e47291efa74e0652384e6063756d3 2013-08-09 12:34:42 ....A 432128 Virusshare.00077/Trojan.Win32.Pasta.ntm-6e86ca30dbe9c4170b1e4ecc92c3d291e322e4514fd38c60f5087ce948c2d8f7 2013-08-09 05:44:12 ....A 432128 Virusshare.00077/Trojan.Win32.Pasta.ntm-7f6ddec72dd8efe107db3b830ba3c08e7ab153154844d40f672e3c01b4e2f520 2013-08-09 11:10:08 ....A 187931 Virusshare.00077/Trojan.Win32.Pasta.nwl-7f46472c93dcc800d4a1f0d8a8a9356c1d3aed6aa36d5a7ed64c45e3a1eab782 2013-08-08 06:46:48 ....A 825882 Virusshare.00077/Trojan.Win32.Pasta.obj-7f90410185635d49e0c9d1633b0311ee8afaa8293f8b5565918478e885b38e56 2013-08-06 07:23:24 ....A 1647281 Virusshare.00077/Trojan.Win32.Pasta.ofs-0d4a74e7959b12404c67d4a41c29f5c478b0d66ae0620a6cef2e94cfd59cab08 2013-08-08 14:47:42 ....A 422939 Virusshare.00077/Trojan.Win32.Pasta.oiz-6e7302092f1a28e144ba46291ad34e1dfeba3fddbe3b0942c80d5fb9acbe8e3e 2013-08-09 11:57:06 ....A 132201 Virusshare.00077/Trojan.Win32.Pasta.okq-7d8038cf34957ba155b8b6653618fd774b6d43ab93bb63dc65ba810f5d39bd59 2013-08-08 06:38:40 ....A 188442 Virusshare.00077/Trojan.Win32.Pasta.olx-7fa499679ffd58c1ee5d749e7e8aba6fac1f0a989963eb4b453ae9e2ef01c956 2013-08-07 21:23:22 ....A 201244 Virusshare.00077/Trojan.Win32.Pasta.orj-24f323d1f501580dbdada74040b1fa5003fa7f430fc35b3f5f9d4a3d7df35e8b 2013-08-06 11:07:48 ....A 218774 Virusshare.00077/Trojan.Win32.Pasta.oyl-08a4e9342e2f005090f88ac059c3cce3ede27e45264968e33e47e5ad192c6cb3 2013-08-06 11:57:38 ....A 222913 Virusshare.00077/Trojan.Win32.Pasta.oyl-62a325a4744cde2276a90f696bb1e9134010c18cceb38a537150db87f93ff45f 2013-08-06 13:33:56 ....A 219835 Virusshare.00077/Trojan.Win32.Pasta.oyl-85e7191495bc9ea59bfb5277ed155827a06ac8f2db25c721d0816e8e1e1bbae7 2013-08-07 09:34:02 ....A 167936 Virusshare.00077/Trojan.Win32.Pasta.pbr-18a4f3fd706ed1e7fd3ace01e6677cd86aacecd7c199512285326b67724199b3 2013-08-07 05:10:08 ....A 60956 Virusshare.00077/Trojan.Win32.Pasta.pdk-9382bc5cec9be4db0bda300256dd4b3b73a842d61b09ebe05a6df1fcc0bc8187 2013-08-07 21:26:16 ....A 122880 Virusshare.00077/Trojan.Win32.Pasta.pei-b4e3ca5140857fb61e669d2e62ba490d567d9513e517695113d5e0c8e9fd6305 2013-08-09 02:18:16 ....A 422942 Virusshare.00077/Trojan.Win32.Pasta.phm-8fc29d6b454de1f9992a5558da091d2ce94ef1152336fdc92d30bfff94b3016d 2013-08-09 06:50:20 ....A 424448 Virusshare.00077/Trojan.Win32.Pasta.pid-6ec04cc91ac053b652fc730b3e9cbdf5a5eefbc46c1de5ffdc0f0bd470f5ba61 2013-08-06 18:05:16 ....A 1007616 Virusshare.00077/Trojan.Win32.Pasta.pmd-3ca2e37a6cde10c11ea96f21b6dd2a5725c23098a169ecf0df88b69e4f3d9d38 2013-08-05 21:51:32 ....A 202752 Virusshare.00077/Trojan.Win32.Pasta.prp-326d8db835d52bdb5b3ede29211b27344cefcb3c6c447673de0c9bf461d6a58b 2013-08-05 20:35:20 ....A 423451 Virusshare.00077/Trojan.Win32.Pasta.pse-07e2dd6cad0c1b26d7639da3ade78efad01d720fa2619724802a47803bc3e8a4 2013-08-07 12:28:14 ....A 825882 Virusshare.00077/Trojan.Win32.Pasta.puh-baa4564776b0dfd8edb9526d58fb03537797a65072b5c74f29261798ca202d55 2013-08-07 14:21:54 ....A 226816 Virusshare.00077/Trojan.Win32.Pasta.pzt-979c96751df51a64f847f6f1509f52799ded50f400f268cba047b2a1d444490d 2013-08-07 08:27:24 ....A 1712128 Virusshare.00077/Trojan.Win32.Pasta.qba-1273c0e8d22db0dd0d3536c83dac7e60cb50da5d45913115fa3153228a27ddd1 2013-08-07 14:06:56 ....A 24576 Virusshare.00077/Trojan.Win32.Pasta.qqm-4546c3bb9090bfbd3de356573a58b90133eeba279138e35674b5836642e91d67 2013-08-06 21:09:24 ....A 667648 Virusshare.00077/Trojan.Win32.Pasta.qrv-9051139ec2fef45c8259411469dbb616f793b5ec8f3430f5dfb8aed019188f59 2013-08-07 12:22:14 ....A 423450 Virusshare.00077/Trojan.Win32.Pasta.qsp-44b3eaf1fa3bcbbab9f5b93db95afce172f54ca7196d056324f0aaa6b6522e2c 2013-08-07 20:49:30 ....A 4552200 Virusshare.00077/Trojan.Win32.Pasta.rjy-054dc56fedec6039cc8d4a73e8a6c3e2728799f060e2ff5f6f0606c84a12d691 2013-08-06 19:23:06 ....A 833922 Virusshare.00077/Trojan.Win32.Pasta.rts-3d19981be6958bda1c2265b5b224693748261a827f01bb8f8f5dac927e149546 2013-08-08 08:19:54 ....A 835584 Virusshare.00077/Trojan.Win32.Pasta.rxr-65aa0256242d1a963529fea683e841bd0d5f9b8f11e702567fb41a7f23c03558 2013-08-08 11:13:14 ....A 207448 Virusshare.00077/Trojan.Win32.Pasta.san-7f2ed571fa29d0828937908be2bd52e3005dc817b2bdebd879c09f0544bbdc10 2013-08-09 01:40:42 ....A 888832 Virusshare.00077/Trojan.Win32.Pasta.scw-a48831847cdb55cbbca4256b80ecd2c284cc5644bddd15a7fe9c7defa6b2a56b 2013-08-09 08:08:20 ....A 843776 Virusshare.00077/Trojan.Win32.Pasta.sdb-50c95d76677597af0f5663d43c9e20f313e75a540f3852534f0110226e3c4695 2013-08-08 16:18:18 ....A 638976 Virusshare.00077/Trojan.Win32.Pasta.snc-05cf7930d608395d3d321f2361c93bbea8349992e06d2c02ed58782b57eff101 2013-08-07 01:33:00 ....A 1261416 Virusshare.00077/Trojan.Win32.Pasta.ssk-0fb9ba99a35b740b7b6ccd94fa6c53546bd1571dc350f135fead202e300774a7 2013-08-07 20:28:32 ....A 366972 Virusshare.00077/Trojan.Win32.Pasta.teu-9bed4ee8024717afec9236c7acb497ef88ebbf080bdb1890c49c9e625da61fc9 2013-08-08 18:36:34 ....A 1871272 Virusshare.00077/Trojan.Win32.Pasta.tyl-a65e9d615e940a59125e050dae24272132608638b7a8eef5e43523b5d1dbcd99 2013-08-07 23:19:08 ....A 706048 Virusshare.00077/Trojan.Win32.Pasta.uhe-cee81ddd22ae4e49c42ff9000124c27013503621e752d7544782ce7a85cc8a4c 2013-08-09 12:25:36 ....A 1556450 Virusshare.00077/Trojan.Win32.Pasta.uph-b11835f238c45fdd944de466df84902a71749c70bda25c740bbb811c3d8af66c 2013-08-08 12:31:46 ....A 456146 Virusshare.00077/Trojan.Win32.Pasta.uru-77f32b25bd6dede8ef3c3eeb2d755eeed490d933d48801ee1f664819f453836e 2013-08-09 11:20:58 ....A 17920 Virusshare.00077/Trojan.Win32.Pasta.utg-267de7cf13c07389ee6194b9064ba1510a3fae1650d72be332b51708575a8305 2013-08-09 04:59:52 ....A 40960 Virusshare.00077/Trojan.Win32.Pasta.uwu-e95a14e3a307980b698010011d8c9fbdaed0ec617f72f208595a5ffc93157a14 2013-08-07 20:08:46 ....A 126976 Virusshare.00077/Trojan.Win32.Pasta.vdm-e8303b41289a0ba93695efb32858c7d0e44c605729783471e39a1b7d7377e384 2013-08-09 05:06:04 ....A 282624 Virusshare.00077/Trojan.Win32.Pasta.vez-92cb363c64db55ac392b9d9f77b6a08100ace6cd6734c4578a9f9e69757e408e 2013-08-07 23:17:52 ....A 126976 Virusshare.00077/Trojan.Win32.Pasta.zyb-4e2506df5360c875089ad8e6d1802424f8d0500cb8507cd6ba8c87d5bf874de5 2013-08-08 17:18:22 ....A 1036288 Virusshare.00077/Trojan.Win32.Patched.aa-2bc84c79e2fe0e1879aa9bc59b9560ec8fde3d855c4dc55a5b722909263c4dc8 2013-08-07 18:47:16 ....A 114176 Virusshare.00077/Trojan.Win32.Patched.al-baf386c64ff1bc16724c5f30f26e5361a99a215f7e54aeb76290229cab01182b 2013-08-07 19:52:48 ....A 40448 Virusshare.00077/Trojan.Win32.Patched.bj-6f0cf3dd7a7ce00f9c4fed16f42ee56519bcbcdaa935b34375f9565aa475861e 2013-08-08 06:59:02 ....A 617472 Virusshare.00077/Trojan.Win32.Patched.dy-b586c22c50d0958970cf398bd2fadd51bfffffe39a829759b66baf8fda2cc7d1 2013-08-09 11:57:06 ....A 38912 Virusshare.00077/Trojan.Win32.Patched.eh-7bc3ac257e9ee8820a031c5ff161ad105ad57d8dc7831044af12f7e9443444a2 2013-08-08 07:43:50 ....A 38912 Virusshare.00077/Trojan.Win32.Patched.eh-a9e98cef39b78fd4dc1469873c80bea4ea434afee4ec525b33de607c4ab475e6 2013-08-07 18:55:46 ....A 1548288 Virusshare.00077/Trojan.Win32.Patched.fr-7f400554e69c02d7c0f43a708ffa2a3f9e15a6df8a34d15cb55895320e5dc62b 2013-08-08 21:48:48 ....A 54784 Virusshare.00077/Trojan.Win32.Patched.ga-fe9899e1a1560b9149decca272ebf6129af612b926d4673efc68c31bff53e066 2013-08-08 09:12:18 ....A 81920 Virusshare.00077/Trojan.Win32.Patched.gf-4fa571b3c0d90293381d984c7f444bfed3b3975931b689a86ba3835a984e2077 2013-08-08 15:52:26 ....A 279040 Virusshare.00077/Trojan.Win32.Patched.hl-00939bc0c8949e7c258343e13cd664c3ff4b9b24c561f4f09a5d8a77b35cec17 2013-08-08 06:08:08 ....A 83456 Virusshare.00077/Trojan.Win32.Patched.hl-d2a5af878736a8d2c712b1270967f2a0402a96f1a335529006e722b3b8413651 2013-08-08 08:40:38 ....A 1027072 Virusshare.00077/Trojan.Win32.Patched.ho-a9eeabbe067d02cac485ff096e6e46cba9aed9ce222b0a43dfc89bfdf199935b 2013-08-05 17:23:06 ....A 1165312 Virusshare.00077/Trojan.Win32.Patched.hx-c6a4de0e261504933582da630fb3ed0ed759f4f4dbc7d02887412b58524c94e9 2013-08-08 02:09:16 ....A 989696 Virusshare.00077/Trojan.Win32.Patched.id-824146f835720448e7d0c74958fa9e7d2dfac63bca272b4b8e4428065d81ca0a 2013-08-06 17:12:56 ....A 335872 Virusshare.00077/Trojan.Win32.Patched.ja-0b951bd2017c8f139724ec9d977d7dd6997df94fa3807c7017c52d0d720ac2d9 2013-08-06 17:07:50 ....A 10240 Virusshare.00077/Trojan.Win32.Patched.ja-0ed8403b93d07bc5b28e7353681695904a8d62b181f607cd65181efa52ae03aa 2013-08-09 11:57:10 ....A 49152 Virusshare.00077/Trojan.Win32.Patched.ja-23de9c23902ec9dddcb7f4106d4e2871e7e786f5ba1d3c14da1c920fb825a920 2013-08-08 20:34:04 ....A 370176 Virusshare.00077/Trojan.Win32.Patched.ja-4b6d187bd01f6d74c8be09612ca0d18fbd7d4371954f1f067b5446658466e08c 2013-08-09 12:55:56 ....A 370176 Virusshare.00077/Trojan.Win32.Patched.ja-5a68a91ec33c577aebcfc90a5acd652acaca0089d325eeea360c748668480db1 2013-08-08 15:35:44 ....A 369664 Virusshare.00077/Trojan.Win32.Patched.ja-78c606f10f698c2ec7ac5b6819a56f573d65d29bb21944415e615847073834d8 2013-08-08 07:03:54 ....A 369664 Virusshare.00077/Trojan.Win32.Patched.ja-89d49bc7f489e96905b00af5074ee00440b8850bcc18626bbdacc6f7b7fb24b7 2013-08-09 11:10:48 ....A 369664 Virusshare.00077/Trojan.Win32.Patched.ja-ad811f250bf23ada135b0a769359b968884e28cc2a4fed1b6c4784bd2a2caf2c 2013-08-08 00:19:16 ....A 369664 Virusshare.00077/Trojan.Win32.Patched.ja-c710fe6b9c1826c489b14ef9de8a0292f445cfb0a9ec3d5513001851f2966751 2013-08-08 15:39:30 ....A 641024 Virusshare.00077/Trojan.Win32.Patched.ja-d401f6dde6baa3c246567cc0ac083419b08577138a53c398bef6f51a9a88e441 2013-08-08 16:19:58 ....A 49152 Virusshare.00077/Trojan.Win32.Patched.ja-daee2562b4cb2c1a3bd17889ddee4e9e32b6ce16fb7697b5427777952f073606 2013-08-06 22:49:14 ....A 178688 Virusshare.00077/Trojan.Win32.Patched.ji-13cf6532ba31402b9c8968d8ef7a6119487e767aa3f9dba63d6abe09f91f5315 2013-08-08 05:30:34 ....A 2987520 Virusshare.00077/Trojan.Win32.Patched.ji-916df501e9df53f9ff5121c2a60b8101987e5d06098dface26fa02a10088076c 2013-08-07 22:26:20 ....A 2718720 Virusshare.00077/Trojan.Win32.Patched.ji-9a67657ecbc172fb6f69adde1833538dbd69de492d34e1a7b1d8ab27274c9490 2013-08-08 02:09:24 ....A 8704 Virusshare.00077/Trojan.Win32.Patched.ji-e25d563669c8a356689db6fb7114f20bb0b0084728c6eaeb40cbdc834fc27c1d 2013-08-06 05:15:24 ....A 3122336 Virusshare.00077/Trojan.Win32.Patched.ka-0ccaf792df997d201ac0fb2f9bf9c46ea8951248bf1af377c4ca20339e256b20 2013-08-07 04:01:20 ....A 184321 Virusshare.00077/Trojan.Win32.Patched.ka-64613261fc7ee6e7121df6f556e6ea35d8e53f89c85b82330813960e54007999 2013-08-06 20:56:52 ....A 953938 Virusshare.00077/Trojan.Win32.Patched.ka-65d3bc7e7109ce8aa4ad04385b50b5435c8b6cc8fd2344287236f6a10dad3413 2013-08-08 19:13:46 ....A 270336 Virusshare.00077/Trojan.Win32.Patched.ka-7f9d12c8fa635178fa0f747ebabee7aa107d9c12854ae292f87f10a4870ae6fd 2013-08-08 21:59:20 ....A 249856 Virusshare.00077/Trojan.Win32.Patched.ka-8f180df093483580588d0c10e6fdee3c5e6449ebcb43c544531d9cf2005489e3 2013-08-06 06:28:08 ....A 57136 Virusshare.00077/Trojan.Win32.Patched.kp-0ef9acdf632045359265587747aacacc923434b86fce56a9fd67a08c88aa5968 2013-08-08 05:45:20 ....A 516336 Virusshare.00077/Trojan.Win32.Patched.kp-269c8f1ee643cc2461c69eb95c98cbb50f1ce21e9dab4fb0b53ebbbef8cc6e69 2013-08-05 23:27:24 ....A 930328 Virusshare.00077/Trojan.Win32.Patched.kp-33a2f5b8a11b35324e6b0b4ae1a01cdf9d48f1230c3db54a7a0d426ec72360e7 2013-08-07 17:28:22 ....A 1072147 Virusshare.00077/Trojan.Win32.Patched.kp-701061c6c5fc07aeeeb132dc80d1bcb19089c0fc2f635f52d47170fec7634913 2013-08-05 21:53:06 ....A 36352 Virusshare.00077/Trojan.Win32.Patched.kp-84847ac912354256a996a579fb8a06f5f25ba94ad112516230b28d74381a296f 2013-08-05 23:01:48 ....A 555295 Virusshare.00077/Trojan.Win32.Patched.kp-85e1321f2572b08c78225383f30509de23651c561f9a400f1508572e42ac2eaf 2013-08-05 20:29:06 ....A 36864 Virusshare.00077/Trojan.Win32.Patched.kp-ef48f164b398a655aa351dc9e64dafa5e481b9127f77ceb19217d9e51e42eee1 2013-08-09 02:33:48 ....A 751104 Virusshare.00077/Trojan.Win32.Patched.la-8e49569370fbf77eb4b914d93657ebae805c894ef3e30d338dd876b50c995191 2013-08-09 11:17:16 ....A 112720 Virusshare.00077/Trojan.Win32.Patched.la-8fc3cbb45be47bbf6c7cd6c5c4f1b3989613fea41e1f38c5ccf0301ecaf93cfa 2013-08-08 10:04:38 ....A 496984 Virusshare.00077/Trojan.Win32.Patched.lh-7d000acb7f5a4d390cc1481a44635d5692585a11ed1b6ba752b45ed2e256689b 2013-08-08 00:23:02 ....A 379256 Virusshare.00077/Trojan.Win32.Patched.lh-a4e2db1910fa3f42c5f2156390ce0bccb67c2638943cf119f9b3ad73f29c59e1 2013-08-09 01:55:54 ....A 153976 Virusshare.00077/Trojan.Win32.Patched.lh-be37bca33f4aee8b1a9a6285478a2e4050a32df1d70497df73f861ab6849804c 2013-08-05 17:57:22 ....A 544632 Virusshare.00077/Trojan.Win32.Patched.lh-de7740a97e603f9a81ba990beee19e1dae59c8c5e89043cf553c736b9ac09ad8 2013-08-08 15:57:16 ....A 130864 Virusshare.00077/Trojan.Win32.Patched.lh-e9478408bd7dd7682e13f13d887bf724b07b736461407a1cef37e86bbcb04100 2013-08-08 07:29:30 ....A 22792 Virusshare.00077/Trojan.Win32.Patched.lm-2ad9cf93e4de1944929dd765f2c7e3d708e487a949e5c77953d312d6de7fe3b8 2013-08-08 07:01:32 ....A 22792 Virusshare.00077/Trojan.Win32.Patched.lm-40420f31a0b68037107700708d5d67ff11d4fa527ccf780c07084c7ecee286b9 2013-08-09 12:49:56 ....A 1709405 Virusshare.00077/Trojan.Win32.Patched.lm-5c840425f1b4c378ef2a4097884e94eae8e469fe002b6a320d0871569828264d 2013-08-08 00:20:34 ....A 114898 Virusshare.00077/Trojan.Win32.Patched.lm-6ac9f6f784c7bb5a8aed523ff07908400670c958767d34a2c5c1b73848f22290 2013-08-07 14:03:46 ....A 1743731 Virusshare.00077/Trojan.Win32.Patched.lm-6e556f6dfaa737da1b18baed33e60235fa8e0b7b593819e57093c00f59aca73d 2013-08-07 21:19:26 ....A 5566464 Virusshare.00077/Trojan.Win32.Patched.lm-7f484dc2bd35a6a5bf38f8f5974c3926f9079186d85659b7158a6491ad1ca874 2013-08-05 22:19:04 ....A 3178496 Virusshare.00077/Trojan.Win32.Patched.lm-85383ad3a5304c6edd89defdc99aaae103a99d390cde1667ca8e3175c3b8abcd 2013-08-06 14:46:04 ....A 5566464 Virusshare.00077/Trojan.Win32.Patched.lm-869ccb83d67223ac1409f870363de104862445fe6c4af3c6b6264169ff65d70d 2013-08-08 00:29:46 ....A 949883 Virusshare.00077/Trojan.Win32.Patched.lm-8d71dad40c8a3281b53c4e268da55ab7718f9fdd701bef7fc999bb076fa181c0 2013-08-07 18:56:40 ....A 3444736 Virusshare.00077/Trojan.Win32.Patched.lm-8f4fdd452ad00d739aff16896c5234c1d03ba22cb8d38021f2b9c1a546864fa6 2013-08-06 01:57:58 ....A 529920 Virusshare.00077/Trojan.Win32.Patched.lm-b16d1df287d016c92d59c7f8bdad81ff5f3786b05a7f19aa76d04cf4b13a7b50 2013-08-07 22:39:44 ....A 728066 Virusshare.00077/Trojan.Win32.Patched.lm-cbf1975eeec1e40566a39fb8e982d047b584684236641a60a2b761fc3f819aed 2013-08-08 01:35:12 ....A 22792 Virusshare.00077/Trojan.Win32.Patched.lm-d74e514db953662deb2aacd1c42f114ff12e0b2a14dcee4b0134af99eafc311e 2013-08-05 17:06:26 ....A 863744 Virusshare.00077/Trojan.Win32.Patched.lm-ed4f06e001c19bb0f5d848fb7eb1c41368029a274dea70f36f4ec107b9af8344 2013-08-08 12:29:16 ....A 22792 Virusshare.00077/Trojan.Win32.Patched.lm-f1f48f4702fe0c38267c2a4b9efa6fcd0a9e81415e2aad7ec744a5d80d4bcae8 2013-08-09 07:42:46 ....A 22792 Virusshare.00077/Trojan.Win32.Patched.lm-fb0d90bbf1c56e827e162bc1655fe6ba4661ee5433f840bc12e04793ed063e29 2013-08-05 20:02:34 ....A 1548288 Virusshare.00077/Trojan.Win32.Patched.lq-c23d8cb685589f499b0732d0f47eec1e97f3250ddf886ac953286fa1ac438cd9 2013-08-09 06:40:06 ....A 35840 Virusshare.00077/Trojan.Win32.Patched.lw-7faf7c142e1cef160cf614623e2678424be5b5291bb528cf8bc44ebb8b937961 2013-08-05 23:46:04 ....A 1062912 Virusshare.00077/Trojan.Win32.Patched.lx-0eba05854e8127dd7bfcee3a928ddc2d7ca1e1aac94681ee52fa7937c356190d 2013-08-08 03:02:20 ....A 2359296 Virusshare.00077/Trojan.Win32.Patched.lz-7fe6672603be8fc303afcae6b9cc23516f362d4957490aefd6515f973e961956 2013-08-08 05:41:00 ....A 118784 Virusshare.00077/Trojan.Win32.Patched.lz-8e1e0f2c935da7ec4d00c33b40c2a1fbe5da4faf1318609bd1cfe8a86c812771 2013-08-09 09:11:56 ....A 189440 Virusshare.00077/Trojan.Win32.Patched.m-e1f405168b6cbcf212a388eda60bccefb151ef80bd9fe71daf26e8b2599e0312 2013-08-08 20:57:34 ....A 249856 Virusshare.00077/Trojan.Win32.Patched.ma-29eae7b9d51082b30e8af00c28bb6659daf13f9c3a963efbea8957604171baac 2013-08-05 20:31:42 ....A 1267200 Virusshare.00077/Trojan.Win32.Patched.mb-ef49b0533b65735ddd697c70ec96460170a313308853269207e7523da8afbde9 2013-08-08 08:33:28 ....A 397782 Virusshare.00077/Trojan.Win32.Patched.md-0dd7ecaebe5ff28c82b379f6b366bd22b95487d0b236306d9cfee8fd7b5fc38f 2013-08-08 10:21:02 ....A 225753 Virusshare.00077/Trojan.Win32.Patched.md-10da7f34247209df8318a689e12e17c92e0c995cf2b47aabb62c2d4400781204 2013-08-08 05:28:30 ....A 170507 Virusshare.00077/Trojan.Win32.Patched.md-4447c3e96d7f0753929d2fa3ee4183e9a21c0c082d734839cc6a3728b097f2cb 2013-08-09 01:41:00 ....A 285133 Virusshare.00077/Trojan.Win32.Patched.md-71cc8a4e0a371c1f19d3c90b07ccb7f7e029c28c351e3c59d9aaf98aca865d0e 2013-08-09 10:04:16 ....A 419333 Virusshare.00077/Trojan.Win32.Patched.md-80c562044a3268109de9cc6f039f39db57a4d725d82351ff41b8acf3f4d6c046 2013-08-09 05:43:16 ....A 229766 Virusshare.00077/Trojan.Win32.Patched.md-923e62f7564140cf9a895f4d0961332cbc6ef1445dfda51d873c66dd5285f43b 2013-08-08 06:51:48 ....A 242075 Virusshare.00077/Trojan.Win32.Patched.md-a0385a589b5faf338839cbf6b9ed90f003ab708cb2ddf10a83d8f87c3c908b9d 2013-08-08 04:42:56 ....A 291182 Virusshare.00077/Trojan.Win32.Patched.md-a2971a748155e6e3d7be890155c8affe9b3cf58b9d071abae9e724f41b2e5307 2013-08-09 05:38:16 ....A 124437 Virusshare.00077/Trojan.Win32.Patched.md-a52d35583524f8f23e36aa6165db4582108a1f9466bbfb98304b7dc550f59ddc 2013-08-09 07:13:32 ....A 213346 Virusshare.00077/Trojan.Win32.Patched.md-db88a6f68d93a03999fb8fc13690c5774b10a6bca77d7cdb334c01f34dbfe0cc 2013-08-08 15:24:00 ....A 109104 Virusshare.00077/Trojan.Win32.Patched.mf-fa1d97daac54c16011ccc5bdfd7d2b829f524cf0c30c4e074f0d65839118eb04 2013-08-09 12:03:58 ....A 180976 Virusshare.00077/Trojan.Win32.Patched.mh-4efad3301a0a46f544090b0f145ce12ad66c8e7859b4ba52dec5f3216e158105 2013-08-08 09:13:36 ....A 19968 Virusshare.00077/Trojan.Win32.Patched.mj-75c71017d3a298c8ef04379ad0ed468343a0ef3e9488cacbe5bca143469b7f9c 2013-08-09 07:42:56 ....A 105472 Virusshare.00077/Trojan.Win32.Patched.mm-fbd7cdb2a4ddb03c76b382eeb652a19a028d9829ce8a6e920d2166c3dfa5e327 2013-08-07 20:02:18 ....A 458752 Virusshare.00077/Trojan.Win32.Patched.na-8ef2c97c97ec5cc879ffcba3d4d6104a4bb696c89d8ae31890332e09907f17b5 2013-08-07 08:19:24 ....A 38912 Virusshare.00077/Trojan.Win32.Patched.nn-420fb41f7cd259699012149a8f334d74e22701a706239ca1713eabaea36a9ad4 2013-08-07 17:18:18 ....A 518656 Virusshare.00077/Trojan.Win32.Patched.nn-68f581a0ee0516b1260082b18c5a86ca17e006022f86d9b1a86e78dd88e7a082 2013-08-07 18:17:54 ....A 39424 Virusshare.00077/Trojan.Win32.Patched.nn-99c856544255e54f1a5c52439e1fbace816d86eb572c52af4649542ceb38df36 2013-08-07 05:14:06 ....A 2640896 Virusshare.00077/Trojan.Win32.Patched.nn-bd6d6fa6b4b6b49cc7ffaebd6a0bdf034a742a9796e5606cde8e1aaebfeace87 2013-08-09 04:29:36 ....A 49152 Virusshare.00077/Trojan.Win32.Patched.np-04171deaee7deb10754dd7635d0138a97750b018c162fac288675176b8d16189 2013-08-07 21:36:38 ....A 45056 Virusshare.00077/Trojan.Win32.Patched.np-2c8b950c717465b273e009f2799644e68b58f07eb0b5fe082ffeed5f42db25d4 2013-08-08 10:25:38 ....A 1298944 Virusshare.00077/Trojan.Win32.Patched.np-ff7e1bcdd9947e61b9f470d922873ebba467aabe665b70095cc373cb04c3f8e4 2013-08-07 03:54:34 ....A 110080 Virusshare.00077/Trojan.Win32.Patched.nt-40af7bb43845080d83fe66c73371368cab46472b33053a94a1ab5ecbb053e3e4 2013-08-07 04:26:46 ....A 1057280 Virusshare.00077/Trojan.Win32.Patched.nw-e140789dfc0cc41052f7d7910ab809f137e78456e7cf108139b05391fa81d34f 2013-08-09 05:00:54 ....A 569344 Virusshare.00077/Trojan.Win32.Patched.od-136480eff7ae2e27132b8098dc8b68f33f8a996d29ebd8b51e530b99520430da 2013-08-07 14:05:34 ....A 263544 Virusshare.00077/Trojan.Win32.Patched.od-1a34accb9519279d348268be68a9c77a6271d2ec2f436c8da912caf144f893e7 2013-08-08 08:47:08 ....A 57344 Virusshare.00077/Trojan.Win32.Patched.od-2766db3beaca8215bbcb6086bc7670c4b8a9770e7f661ddb57a59b6f84e2c5d5 2013-08-07 23:17:42 ....A 152952 Virusshare.00077/Trojan.Win32.Patched.od-2dbe3459618097d8d1dfecbab6959694f055f2ea7054efa8a123a9ce922f3958 2013-08-08 17:04:06 ....A 569344 Virusshare.00077/Trojan.Win32.Patched.od-7d52b708f38b90021299b2001e3cbbbad7cfda67daf6bb1d3fdb312f2b636f9d 2013-08-06 12:58:10 ....A 25600 Virusshare.00077/Trojan.Win32.Patched.od-8d2a6a1a79456c87f89d326186acbf00642bb2a9ae128e7972a2adba4d2768d3 2013-08-07 20:15:20 ....A 37664 Virusshare.00077/Trojan.Win32.Patched.od-b3a0a5946769b446388763fb8b430447723749ec9cea07743fb8fbfa979f7708 2013-08-08 08:40:08 ....A 104976 Virusshare.00077/Trojan.Win32.Patched.od-d14ed149a17d4cdd92928195f0d6bed0ed4f776509d464250244170d1bf7c662 2013-08-09 06:46:02 ....A 692224 Virusshare.00077/Trojan.Win32.Patched.od-d4d3cbc8e5b86da2393e05c037e0e69a7beba586b7a44f51da203c817a26161d 2013-08-08 10:19:22 ....A 118784 Virusshare.00077/Trojan.Win32.Patched.od-f744cd98f36d48d9e5ad18271edfefd7876b281be5aa02a517756c272016f121 2013-08-09 01:48:38 ....A 123694 Virusshare.00077/Trojan.Win32.Patched.od-ff868c2b682042bf73c1399a2ff849e917f4d5bf9805f1e4c22df4c978191a51 2013-08-05 22:44:48 ....A 18944 Virusshare.00077/Trojan.Win32.Patched.of-df6ea8419935d5284c9549899d83105bcc2947a385886c4d6d2dc9455a1060f6 2013-08-05 23:05:06 ....A 110080 Virusshare.00077/Trojan.Win32.Patched.of-dfa29e5ab5ca6da98b582b35522e5a3849a831ead6d5ec1b377ae0e54c7493ce 2013-08-06 21:30:26 ....A 368039 Virusshare.00077/Trojan.Win32.Patched.oh-0efb0797bd727c71b67dad9c76cc34c9dafd83bf7f064ea451af1900aa918a75 2013-08-08 20:35:42 ....A 94631 Virusshare.00077/Trojan.Win32.Patched.oh-90a92dda575ea3f713799ae79deebe270ecf77d984ed11fde0ac4b9bae147e67 2013-08-09 11:34:58 ....A 368039 Virusshare.00077/Trojan.Win32.Patched.oh-cee0652cededbcdb46e707eceb4793181155abbfbd29a2f124c1cb03e9fc2381 2013-08-05 22:16:38 ....A 95143 Virusshare.00077/Trojan.Win32.Patched.oh-df337c2dc8068722c8ddc260e26ffc7bbe8c47871f21a637ca91fb78c01fac92 2013-08-06 01:49:30 ....A 110080 Virusshare.00077/Trojan.Win32.Patched.ok-0b1499ef90227505735bfc83b29e2df27882963842946a5bdef5982470bea3bf 2013-08-06 10:59:16 ....A 110080 Virusshare.00077/Trojan.Win32.Patched.ok-392a8da2f3ab8d6d98ac9150820951a68cc32033c978dd458b79bf409602465b 2013-08-08 23:12:12 ....A 110080 Virusshare.00077/Trojan.Win32.Patched.ok-83e2a1a0424a86f3ebf9a967845437408d362af7138effac309a6a736eb9590f 2013-08-08 12:28:06 ....A 135168 Virusshare.00077/Trojan.Win32.Patched.op-538f3ed920b9dfb839c4c95457a409bbe595dd15a57e742cf835605040cfbd56 2013-08-09 08:08:18 ....A 62464 Virusshare.00077/Trojan.Win32.Patched.oq-56b8fbe0d77cfa9be6809bf5ebf26cd66ec3cc31a69d2834cb0024f4fb48f5d7 2013-08-09 06:38:54 ....A 8704 Virusshare.00077/Trojan.Win32.Patched.or-088d36a70b594ffb799f014af375f6dc6e4353cfab965b3ab7d3be9ea6213bf7 2013-08-07 14:31:18 ....A 25088 Virusshare.00077/Trojan.Win32.Patched.or-458078ef9fbefb5da8083e6b628351833da747d57517325360038e910241e1e6 2013-08-05 17:37:50 ....A 6656 Virusshare.00077/Trojan.Win32.Patched.or-bcc44f68b9e2dcfc66487c7cb4bcf47af5e3375eae4e07fbcbc595ed233e2df4 2013-08-05 17:06:38 ....A 6656 Virusshare.00077/Trojan.Win32.Patched.or-d36250b57616f6f954fd33096d288080a4c32a4769ec720dc060362971774322 2013-08-05 20:49:32 ....A 91600 Virusshare.00077/Trojan.Win32.Patched.ox-0897b253077ff24be90ead87f4a50fa4cd8da3a55389bd1f2db0c1a07baf4cde 2013-08-05 21:51:32 ....A 105984 Virusshare.00077/Trojan.Win32.Patched.ox-0e9342b77f384d8f421e40720c7011de780058dbe8c252dcafb7f04443974410 2013-08-06 21:06:42 ....A 82432 Virusshare.00077/Trojan.Win32.Patched.ox-0f753c8724aceadba8dc43047f47a3ad2e577af9b95ed15281ee42b18fd8ed1d 2013-08-07 02:03:48 ....A 23552 Virusshare.00077/Trojan.Win32.Patched.ox-1083337cc77e5053ca6774e1424101ff80c03fcdf5f24c39e97fbe8b5b812e1e 2013-08-07 17:59:32 ....A 65834 Virusshare.00077/Trojan.Win32.Patched.ox-1c2e2a398e07037e26aab189fe013d061b04500a7fe7d90b6b264431137744f3 2013-08-05 23:44:36 ....A 91654 Virusshare.00077/Trojan.Win32.Patched.ox-34162197357cf6968203e85216883a5e65c337bd84a070b17fcb8ca510a911f6 2013-08-07 15:35:06 ....A 75264 Virusshare.00077/Trojan.Win32.Patched.ox-46411f35e5a8fd3b33b910083bc2b485d100df2bdc4a7b6c7ffa72b1409c2e5b 2013-08-08 13:56:02 ....A 90112 Virusshare.00077/Trojan.Win32.Patched.ox-54597fb0dd507c3a367c2d22de36cd356bdeaa60e0653e5c89f61a2bf2d5757a 2013-08-07 01:43:06 ....A 41984 Virusshare.00077/Trojan.Win32.Patched.ox-63274d155a42be568011108f56592218dd30c63d7a69e2d65d99bbb1d021c385 2013-08-06 11:06:58 ....A 65986 Virusshare.00077/Trojan.Win32.Patched.ox-847b095499a4e464704924dfa365d183a6d47de29886f5f1e31550876a741501 2013-08-08 07:44:26 ....A 90112 Virusshare.00077/Trojan.Win32.Patched.ox-a56a6037dae27605db772e387196596551abb5e78a679e2cfaffef7ed30550e1 2013-08-05 21:46:02 ....A 145362 Virusshare.00077/Trojan.Win32.Patched.ox-ae7abe2f33780baeb13c26e256eef74685f7e723592fdc258a55319749de4902 2013-08-06 23:10:44 ....A 23602 Virusshare.00077/Trojan.Win32.Patched.ox-b39d99f33329be1062144adb845951e48f00b14a088644109ff57e3380c955f9 2013-08-09 11:24:44 ....A 94208 Virusshare.00077/Trojan.Win32.Patched.ox-bbe86d19d269103f75ae5177b04bb95a0ca450d668801eb624e2d7d564b6a167 2013-08-07 10:41:26 ....A 95768 Virusshare.00077/Trojan.Win32.Patched.ox-c0246fc2a602c177b200ac3114e9b9b86853fd5c136603743495054760da3a9d 2013-08-07 16:29:58 ....A 122723 Virusshare.00077/Trojan.Win32.Patched.ox-c24f4912e2ffb7032f4043735474299ad611bac94509a729b49a896f88f3718f 2013-08-06 22:19:08 ....A 188416 Virusshare.00077/Trojan.Win32.Patched.ox-dcd82e0da062ad2b3eeae6c0cb83fb190e0152417466e4ca17a08a69b4493c4c 2013-08-06 22:15:10 ....A 40250 Virusshare.00077/Trojan.Win32.Patched.ox-dd837b2254312a87f1299cefa81209ebcad6fbc972028e4bf83277f4a8f400c3 2013-08-08 14:26:42 ....A 192512 Virusshare.00077/Trojan.Win32.Patched.ox-f626b109eb43e7491214b23a2759e7867415cf9ee69dab2bb1e6634c6889d088 2013-08-08 14:55:12 ....A 1797960 Virusshare.00077/Trojan.Win32.Patched.oy-dc4c1a2c9257df99b2ed28e84d72c14353d047fb3ebf85a034496330bc7426dd 2013-08-09 06:55:48 ....A 1775040 Virusshare.00077/Trojan.Win32.Patched.oy-ff3fba53aff628b0c25c061aeb580602aaf9d65ad03b5b5cbea1a4ddab84e0ab 2013-08-09 05:44:08 ....A 367616 Virusshare.00077/Trojan.Win32.Patched.pg-c1597737ebe1dc447be7e77ef36d3ee6f148ea4bd511ebaab03ab7afef0c5c0c 2013-08-08 09:50:38 ....A 14848 Virusshare.00077/Trojan.Win32.Patched.ph-346c833e60fdf7cf68252a4b15365812abcafd66cc6958f1cdae539b3af75324 2013-08-07 16:33:44 ....A 519680 Virusshare.00077/Trojan.Win32.Patched.ph-98f204aff7086478e3e04558fb7c9a35276018b659176a5f3cb5e0774f72c68c 2013-08-09 04:29:38 ....A 377344 Virusshare.00077/Trojan.Win32.Patched.pj-2fd3f56e857a53450b20fadac3a986a768f7e01d19a92be74e643bbb04588fa2 2013-08-08 05:28:36 ....A 656896 Virusshare.00077/Trojan.Win32.Patched.pj-45beb38f9a0a1f6bc066b749a20c392fe124b8e05359054b825b034a1d9bbe2a 2013-08-08 06:22:40 ....A 71168 Virusshare.00077/Trojan.Win32.Patched.qa-4d2891d8333c78179e2ec642c54a5c08666211e29bdcf87cf8ad22fc37ca2e56 2013-08-09 06:54:40 ....A 258048 Virusshare.00077/Trojan.Win32.Patched.qh-6f4adb7f75ddfcfa71791274709efb8760a05a1b3a92e9ac3df32c7db8431226 2013-08-05 22:41:52 ....A 459262 Virusshare.00077/Trojan.Win32.Patched.t-3318fa70492b512be03a6ae522e4df4c290444560859ecc4e7b26ff1196f10a8 2013-08-08 16:18:26 ....A 83968 Virusshare.00077/Trojan.Win32.Patcher.hi-6f5de3aae713fb63636714bf90094cfcd90e1c60565b1319038b2fc815bf5072 2013-08-09 10:46:10 ....A 83968 Virusshare.00077/Trojan.Win32.Patcher.hi-6feefa0365dfdd5848da93dc74b3684c84843dcaea2c0188ec20f918742fc0d9 2013-08-08 04:23:12 ....A 284719 Virusshare.00077/Trojan.Win32.Patcher.hi-8f619b22fab6bd5c319ebf9c0933a82a331092c3168608bbc81e35d2fd4e6115 2013-08-08 01:10:30 ....A 180224 Virusshare.00077/Trojan.Win32.Patcher.ia-8f9361c3f5bb60670eb008fee72c2d363b5a1d925dabe70fd4e5e61e034aafd5 2013-08-05 23:54:52 ....A 26348 Virusshare.00077/Trojan.Win32.Patcher.ir-0aa24065a2ad91134e2ffe8e6e43d013b285086f59c667ca0e2498a273734a9c 2013-08-09 10:32:04 ....A 26348 Virusshare.00077/Trojan.Win32.Patcher.ir-8f02c0c76c7fa2058735760e9333312ecca9f20c4c8720a9a1c5f0107c104bb5 2013-08-09 07:37:20 ....A 98304 Virusshare.00077/Trojan.Win32.Patcher.jn-eb0f5bb2f0681a16b2fb8f197f0ef01c87df949a2cf5b07ca2c75c4e212cc6fc 2013-08-08 14:18:26 ....A 871099 Virusshare.00077/Trojan.Win32.Perkiler.adr-5690f7a1142eb185633ae15b4dca68125ed19a1039fa589b2ffd39652b5b9714 2013-08-08 13:24:44 ....A 30720 Virusshare.00077/Trojan.Win32.Phires.ael-50613f3661452a651c5ad4fdd005aa1581e6f53fe09f86dc23cfaa8cd51415be 2013-08-09 01:51:32 ....A 1019882 Virusshare.00077/Trojan.Win32.Phires.aeo-6fa618068508ccf12f2c13e63f55986918562fed6883f76a9e7d23e9ca7efb84 2013-08-05 17:10:44 ....A 502797 Virusshare.00077/Trojan.Win32.Phires.gj-c6ad04cd717b6fc2118a52eb69d13df13cd4c08efc8b4b4e075a8b13b4507361 2013-08-09 04:34:46 ....A 510989 Virusshare.00077/Trojan.Win32.Phires.hn-6f37843c16194c706da6f28417735fb13a734ee3329fa0f55dbf9fc9e68f1da8 2013-08-05 20:04:18 ....A 510989 Virusshare.00077/Trojan.Win32.Phires.in-ef459ee80c5e7e5c83eddb1e85cbd529f7ca357d0664565456d8050c8dc207c7 2013-08-08 06:05:32 ....A 680973 Virusshare.00077/Trojan.Win32.Phires.jx-8ea053894ab9d169133eff6634ee6d0f99fa52f2b7973e83e99404665ee8540c 2013-08-08 08:46:32 ....A 685581 Virusshare.00077/Trojan.Win32.Phires.jz-8df5bc134330c00b9b9018c36d7e076068b5fe426b085be86011e8ba97612370 2013-08-09 11:17:38 ....A 670221 Virusshare.00077/Trojan.Win32.Phires.kd-7f8aee1cffba40f78ffd1bc0a4b368c05ccb41fe2949945f9e6712cb97fe3982 2013-08-08 19:41:24 ....A 668685 Virusshare.00077/Trojan.Win32.Phires.kd-8e3fccd393d2afac4900db55c4904fba193c7d600bb8ff205ee3ee4f8ee43a76 2013-08-08 07:43:04 ....A 668173 Virusshare.00077/Trojan.Win32.Phires.kg-7f339ed702a6f7f7b201f101b8c8cbade0b04c491c0de810cb67a6b21c32500d 2013-08-08 06:20:56 ....A 749581 Virusshare.00077/Trojan.Win32.Phires.km-7ff5ef1cfaa5456fe232669db842c25bc093594b7da2b99db1823eb61bc620c8 2013-08-08 08:42:38 ....A 733709 Virusshare.00077/Trojan.Win32.Phires.qa-6f06cf7232936b2ccb025ab697aaea2d8b9b1129901d4ec03e9853b4461155a5 2013-08-08 06:47:06 ....A 553997 Virusshare.00077/Trojan.Win32.Phires.zo-8ee7ade8a626f157070c475073fc8f2b9a57a0002a6482db97b12853078ef8b1 2013-08-09 10:31:12 ....A 2203336 Virusshare.00077/Trojan.Win32.Phpw.tgp-059a55477066143ec37b8859f1d32b32cd74c042d7b652407924c318da163a16 2013-08-09 13:39:02 ....A 98304 Virusshare.00077/Trojan.Win32.Picli.c-1cce866c0f4cfed460e1d94ca8dd2c0e6f71b396deda32f80aca530e4c626d5f 2013-08-08 06:49:18 ....A 94208 Virusshare.00077/Trojan.Win32.Picli.d-655e0678668c677933dd63dc2d9f44b6c59415e6c7ed13dd062039b630076e26 2013-08-09 12:33:42 ....A 98304 Virusshare.00077/Trojan.Win32.Picli.h-6e90bdd80ed7b06fe6614895f3b1c0d1fe425a4d1df37205e4756149c40e1985 2013-08-09 11:54:30 ....A 29184 Virusshare.00077/Trojan.Win32.Picli.j-262b5d80ec62675790b7906b62c17df7ce15a27949dbb559429fb1817bfae1da 2013-08-08 23:46:10 ....A 94208 Virusshare.00077/Trojan.Win32.Picli.n-f823033ec4bee106a3496715bbb5f0d8fafd98f54c724358d87657a60cb1e0d4 2013-08-08 22:17:08 ....A 98304 Virusshare.00077/Trojan.Win32.Picli.p-cf489287b32269e3acf957d84fdebac0bf673a4876e3cc8ca4c1811381bcca47 2013-08-08 20:32:16 ....A 98304 Virusshare.00077/Trojan.Win32.Picli.r-deafd00f836cbab69a99f8f84d5caae9dfccaa4f21a0c318bf2c19c05398dab3 2013-08-08 05:30:44 ....A 53224 Virusshare.00077/Trojan.Win32.Pincav.akkj-8f7dfc7c39d3c75d28f5f9cf92025b84a3851b7275b9a843910843dff04df8d4 2013-08-07 16:51:42 ....A 1687552 Virusshare.00077/Trojan.Win32.Pincav.ashj-98b3404b4d4087860dd14267aa4ec890486c6877038c9e923463412a3384fe17 2013-08-08 23:52:14 ....A 2498560 Virusshare.00077/Trojan.Win32.Pincav.bbwf-6f763c93e80d73de91a2d5e904accb62d4257e32734fbe9d15ff29424b59cffd 2013-08-06 15:28:12 ....A 616959 Virusshare.00077/Trojan.Win32.Pincav.bcqv-e0f0e9db32f37276ff2e415bc7efe4cef1c3c37042685d607eaf7e48248d5300 2013-08-06 11:06:22 ....A 129029 Virusshare.00077/Trojan.Win32.Pincav.beqx-ded58a83bd6d9e8c7f403ffaebbcce233ce84218d68e988c50cc36e6e780df77 2013-08-06 10:52:22 ....A 40960 Virusshare.00077/Trojan.Win32.Pincav.bgey-38a871bb3338b110741b35f9610d3c56901120052164c31a0083ae2dc1f59605 2013-08-09 07:35:32 ....A 39345 Virusshare.00077/Trojan.Win32.Pincav.bglv-8eccc6f88a84828b41ab08446a7be51c3f31bd02a3270f4ee0be1643fb010eab 2013-08-09 11:17:14 ....A 1228288 Virusshare.00077/Trojan.Win32.Pincav.bipz-8e01aa81eef143f7665c7e772556f9b6201468bd3e98810d6fff98051f7184d2 2013-08-06 19:41:16 ....A 999757 Virusshare.00077/Trojan.Win32.Pincav.bjco-3d53acab37800f211090c1ad5a137205f15c0a0028692b3c85b610c8e48114d1 2013-08-06 04:15:10 ....A 201544 Virusshare.00077/Trojan.Win32.Pincav.bjmm-5e99eaeadfcd9490458856650d52bc3103f22eabf4085337e717e12f22e047c1 2013-08-08 19:36:06 ....A 190515 Virusshare.00077/Trojan.Win32.Pincav.bkco-8ec8a242fc7d05543955a432dead9c1eb89f389b387c5f2937a6eeccf287bd3e 2013-08-07 05:08:08 ....A 1897472 Virusshare.00077/Trojan.Win32.Pincav.bkgn-93868101ad02c947fc4cfa05ff0a34540672d4c4f405bc8740189bd329e8cbbc 2013-08-07 14:53:34 ....A 562688 Virusshare.00077/Trojan.Win32.Pincav.bkpo-c1e775432effe72e14d717147b81d428ac0a8bbbbbb918c75a00123360faba3d 2013-08-09 09:58:48 ....A 869474 Virusshare.00077/Trojan.Win32.Pincav.blzg-27476ff37d88e4dad0e11587b6b12d5583464a6f05078c0f33ff3fef87c2c37a 2013-08-08 01:30:32 ....A 606219 Virusshare.00077/Trojan.Win32.Pincav.blzg-9467539dcf73e62cf43fc596d62589abce3e08c9788e52b1a31f4b7fc1ce4414 2013-08-07 05:16:34 ....A 466944 Virusshare.00077/Trojan.Win32.Pincav.bmke-11c5fdb036ffd8b9d34fb701221b2093046b37dfa288be24a6f28de7e96da34e 2013-08-06 14:26:18 ....A 16052 Virusshare.00077/Trojan.Win32.Pincav.bope-e0539bbd7e71f31cc72b67827d785d943cf3c0a0ff7588d33a0f53fb47e196a9 2013-08-09 11:52:20 ....A 197632 Virusshare.00077/Trojan.Win32.Pincav.bpcn-8e421ea34b30e45bfe1eb86317e2021f8eccb02147e738b2837e6fe2605e0b7e 2013-08-07 18:22:50 ....A 209920 Virusshare.00077/Trojan.Win32.Pincav.bpgc-7045a3a45472a6d019b0ca29e8695e6700b1a0f0ee640b61551e2ad551335216 2013-08-07 07:16:18 ....A 2986941 Virusshare.00077/Trojan.Win32.Pincav.bpvz-3cbd1e10073a6a94b6afb86f0f47fbcd4bdafc4913a286bdf5cf30848ee6da37 2013-08-07 00:11:42 ....A 35840 Virusshare.00077/Trojan.Win32.Pincav.bpwk-6777e4be2cab67ccd788a8ebcad2d3d8978c8d900ce6054faeedad36729cd06c 2013-08-06 21:16:02 ....A 923742 Virusshare.00077/Trojan.Win32.Pincav.bpxj-12bf184326e2b92d59f006d47cadaded5edccc0f991af2d4a46031f95856bded 2013-08-07 05:16:30 ....A 265216 Virusshare.00077/Trojan.Win32.Pincav.bqhd-64c5fecdd5f1da846a64c1be834bc83ebc273dab45a1498bc3c877f8bfafe59d 2013-08-08 05:42:26 ....A 1683456 Virusshare.00077/Trojan.Win32.Pincav.bqkmj-6f49e0504847c2d96180e9b1a4c741cd22666a51861dd7b60c5b7875ecd745fa 2013-08-07 19:09:36 ....A 271872 Virusshare.00077/Trojan.Win32.Pincav.bqku-8eddce6cb4ec64d86d94c350e2e596d5823877220674bf502db8618adc65c24b 2013-08-06 18:08:02 ....A 524688 Virusshare.00077/Trojan.Win32.Pincav.bqlm-12215a9ff5480dbc5a09a9b4de62ffa5ac05e157f37d630e5693ca44274dfef8 2013-08-07 08:15:42 ....A 18432 Virusshare.00077/Trojan.Win32.Pincav.bqmaf-6ae853c2b7171119a4d1555cd34815e5a78a25b53f16988d9f071d17ee5023c7 2013-08-09 06:51:54 ....A 7988 Virusshare.00077/Trojan.Win32.Pincav.bqmgy-6f53f868861476ae778aeafc26ce364fc27bbcedf2b217e30567dd2486b506ba 2013-08-09 05:01:54 ....A 176640 Virusshare.00077/Trojan.Win32.Pincav.bqmkj-8c029defadd683937f18674ca713f01bb8ee701096505a371b43c3eabb7fb9ab 2013-08-09 09:25:06 ....A 79872 Virusshare.00077/Trojan.Win32.Pincav.bqmsr-8df25c6a60d3f6f24f1e135f47339df38ee36b9ec6645794fdcc150c5ccb2a46 2013-08-06 01:54:20 ....A 209920 Virusshare.00077/Trojan.Win32.Pincav.bqqh-87432f604e47f0d7a78c9c470e4731b639632ec590738ca882d30b232e5d57c1 2013-08-07 01:49:08 ....A 34304 Virusshare.00077/Trojan.Win32.Pincav.bquiy-406538d0fbce10520ef0cb40ae5e81c7bc9d23b3acd648af4c67e701a3d0e1a0 2013-08-07 16:52:48 ....A 188454 Virusshare.00077/Trojan.Win32.Pincav.bqzj-6f8971b41f678db3738d76291f15009933394ba06dd0d1763511eae205b04ca3 2013-08-06 01:54:14 ....A 69632 Virusshare.00077/Trojan.Win32.Pincav.brkw-5dc307a60017cea62f25ba85263c4b91f8d6248af7653b00ed7eba2f34989ef5 2013-08-06 11:10:16 ....A 69632 Virusshare.00077/Trojan.Win32.Pincav.bwey-08a3f1c61dbf303d0e7ef0937934da4e1a23924ec1793654d8822e6db335dfcb 2013-08-07 12:01:54 ....A 20163 Virusshare.00077/Trojan.Win32.Pincav.caos-e9c01b105b6dcf226fcd3aba2b5c455699bbe6f0d47262cb75ffd8cb29937250 2013-08-07 14:23:32 ....A 483703 Virusshare.00077/Trojan.Win32.Pincav.cdve-1a1a471a9c7d0ee702e055e5cc6d5c3bab4dae35a1e4c990a08638241121fb87 2013-08-07 14:52:02 ....A 1302528 Virusshare.00077/Trojan.Win32.Pincav.celv-984569c87850e00f4a79d9ad2371068cc539c8ab7e060ec0ea7d2a9a2cd33893 2013-08-08 02:06:14 ....A 7057124 Virusshare.00077/Trojan.Win32.Pincav.cgdn-08d17b244e48b87c7bc8062dfa6af01f176d31123a19880ef8bf49bee2bacdf0 2013-08-08 19:48:58 ....A 68096 Virusshare.00077/Trojan.Win32.Pincav.cjtd-a367dc3f481396044fbe384263e12158867aeeebf03f5ad90eb2e12a79188156 2013-08-09 11:50:32 ....A 67584 Virusshare.00077/Trojan.Win32.Pincav.cjte-0064a416be71f971f5c5a49cbcf47a0a99f74599d4fe7b3441874430da2daf20 2013-08-08 07:34:34 ....A 421376 Virusshare.00077/Trojan.Win32.Pincav.cjvb-0c04f8c467d68d5107977d07240a0224ea0f0057cddd3a0b1510a835728d5033 2013-08-08 00:37:34 ....A 421376 Virusshare.00077/Trojan.Win32.Pincav.cjvb-cbc8790b55bc4c7e859e9803da6242f4b00b8e7fe936ff529ecf817b39fc7819 2013-08-09 07:25:14 ....A 421376 Virusshare.00077/Trojan.Win32.Pincav.cjvb-f8dac6b3cd0ae05a37e641ede2d9bb1c10ab4ef9f8bca8e8d51977396f7c3876 2013-08-08 16:44:40 ....A 30720 Virusshare.00077/Trojan.Win32.Pincav.cjwu-f91c89578ac937fb23bce96b37a2bf2d302f5bb98387f20742c4cf162cb14242 2013-08-06 15:59:48 ....A 91394 Virusshare.00077/Trojan.Win32.Pincav.clfs-0f5ce6b0a17c617ce1b8cd3ad3d2b1ffff9ac5d02700cddde12cdbd237df21ec 2013-08-07 04:42:24 ....A 113376 Virusshare.00077/Trojan.Win32.Pincav.clwk-bd5e06bad0768abba32352563a662c295fcd78eed34e841717173ca8938bf28d 2013-08-07 01:29:30 ....A 288902 Virusshare.00077/Trojan.Win32.Pincav.cmfl-0f322a719a40238d401b6359acd636488f1bdc49a4f5f6cff5a51f1455ce24a3 2013-08-09 07:21:58 ....A 674816 Virusshare.00077/Trojan.Win32.Pincav.cmfl-6f8ab6894a23a94e6391f6e95cd12e19fde79a16fe18c259a0a0b3d863336270 2013-08-08 04:49:14 ....A 673792 Virusshare.00077/Trojan.Win32.Pincav.cmfl-7fe106c134f26bce1c3f2b517acf4ddaf8d2cd005cfd5646821ea89fdde2f7bb 2013-08-08 23:56:26 ....A 674816 Virusshare.00077/Trojan.Win32.Pincav.cmfl-8f2156b499c56b47e290dde32ae6e9170c343a52f7323e1f686b7820c822c24b 2013-08-08 08:23:26 ....A 674816 Virusshare.00077/Trojan.Win32.Pincav.cmfl-8f73d9b36f9df646da8707e0fbd7607c5e72a1c2e78184736a6ddaf2fad6e99c 2013-08-06 05:13:24 ....A 673792 Virusshare.00077/Trojan.Win32.Pincav.cmfl-b292ad49536c43f8e691ba76584ea389e65c1fb6e9dbc81b2606a2fc6db75c3a 2013-08-06 04:51:46 ....A 2394315 Virusshare.00077/Trojan.Win32.Pincav.cmut-abf296b6ed706752be4bcbaaa0a53abe73bccddbe40f33d8c592bcb3faa8710b 2013-08-05 23:27:02 ....A 116187 Virusshare.00077/Trojan.Win32.Pincav.cngm-33a4ced85fff1860f376d49cd14f7a54bcc4d8b3fec6a9ba97b9743b5347697a 2013-08-07 09:19:28 ....A 119608 Virusshare.00077/Trojan.Win32.Pincav.cngm-bf5a07e1ba8dd2653a2271e76e44123e2b05780092fd8fc33a84dedeadd0667e 2013-08-06 01:54:16 ....A 29184 Virusshare.00077/Trojan.Win32.Pincav.coem-0b47fc194973aa89f44e63a304c59d714ef6764373b39cf051318e558b36e679 2013-08-09 07:54:58 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-06578b24a6608a1a89988cf4c505ec1886e31e3b3d78ce6a316c8fd728fbebc6 2013-08-08 02:45:24 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-0dc714ca0c249b9edc8f025b9aa7084a92794041f09da36e14ea21a006f7d12c 2013-08-06 05:31:40 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-0ee0351b74ed678794278cb58f08dcdf5d3021c2de5421020d54a96fb84d46c8 2013-08-06 10:46:32 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-0f2be733223507bda33f8b3033b378457d554ab81d078760e11953e15a5de337 2013-08-06 15:59:32 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-0f524a3987f6fa793463992256358b40f812f39c0fa108e3f5fd2baa16730f37 2013-08-06 16:52:52 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-0f643dc4ce542871672e5bae797cc4718bdf38c79b5b25443ead207dd651e2ef 2013-08-06 20:44:52 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-0f773dfe2b1770e8a4ef341a806cdbe5aa8d5356b996b6023838521d2f6ab5e6 2013-08-08 09:17:46 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-1326b0031319490a3fa9e5c3456814df300d4d3aacb2f818ef5b33193fdaa11d 2013-08-08 01:18:18 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-71c1dd14cc9393f9c148fa1dc470fc82030d84b2d3403d2e09c8ff010a502f00 2013-08-08 16:50:56 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-760c0cda9003d72d72b7796107ac22396f6a3ffb27db59261c5a111a499f8c5c 2013-08-08 10:17:20 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-78871c57d1ec25ba75d08a15b119193ce6d38a7fa7e745b1395aca60bbda2860 2013-08-08 11:57:56 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-7f0b1f3f44ab1e4a9a011f0cb9f4b9e27be20fa284811143d0af1703d77f6b73 2013-08-08 16:51:08 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-9585a75563c020786968e41e4c7b585208b9aa16430b69e592d1e3e60562eda1 2013-08-07 19:15:00 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-affd21495f65bc98de6851c307dd81dedb9e681ad4e58f8784651eb6531e74ad 2013-08-08 23:55:16 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-bea0e8c7c2f49e2985da9221bff9f0cfe573550c5c6eada50a1b1748b58c61f5 2013-08-08 00:29:54 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-d45e269746c7dc530f4e63a8115aa9ff2f793a104664d853a32b3bbefbd14cc7 2013-08-08 15:30:32 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-dfb287f968f8d90a76928c94d852533aafe1e8c6430f7d79ec57e6073a64f87a 2013-08-09 10:21:30 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-e746428f99a0de4fd00df9be911b48a28c05ddc662272c3dfeda8999c36b05b8 2013-08-08 17:21:38 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-fbe8f19b99d06fc7c5c51f5c3a8c65425676979229081300048ccfa52c04a5f6 2013-08-09 01:24:14 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.coez-fc655844f5ba96feb29d8c1d9231c51a71d2fc4b582abd1208a835483482d9a1 2013-08-09 07:25:08 ....A 35102 Virusshare.00077/Trojan.Win32.Pincav.crmh-a3d00fcd2f286d2b9bbf43477e58100362104d6f4bda3c8c40120350efa65678 2013-08-06 20:23:26 ....A 1697195 Virusshare.00077/Trojan.Win32.Pincav.cufo-5f7e4c364e939caea89ab37fd469dd259d556dc230ad065824c220c69e0f3cd5 2013-08-07 09:35:20 ....A 31232 Virusshare.00077/Trojan.Win32.Pincav.dks-e394c6e947b2b87e4ea3d50cb4256bc5b472e17dbcba630b36da0f0225b41c61 2013-08-07 17:18:00 ....A 82944 Virusshare.00077/Trojan.Win32.Pincav.du-e55c6dc2e8f6f88c866353de9aa849a2b7ab05d262b5d82f149ac6f3fc7f4a24 2013-08-09 06:48:26 ....A 20480 Virusshare.00077/Trojan.Win32.Pincav.gxe-70b1c1477d216a88c1fc7ef002eb7b0721eb25954d0c569e8e3bda2c61c7417f 2013-08-09 05:26:26 ....A 2217515 Virusshare.00077/Trojan.Win32.Pincav.izs-6f35861c0aa06a9ffcf4be4b5de42c0374fce1be867fe14786efcf3d82b2d1c8 2013-08-05 20:27:28 ....A 1982051 Virusshare.00077/Trojan.Win32.Pincav.jxl-ef45dcdd23f4a8a53198521c83d2e963278a21e1a04a65363cc061d781518483 2013-08-05 18:48:40 ....A 132608 Virusshare.00077/Trojan.Win32.Pincav.nzb-e092ac0a545fac76666d167c3c40a2311a8c9024ab5babe48d6455047366ff95 2013-08-08 08:39:10 ....A 1007104 Virusshare.00077/Trojan.Win32.Pincav.ops-7fcc8d7ff30490b76c46c41340b8f462df9c0a0624317be39d570e7809a7c418 2013-08-08 16:57:36 ....A 81701 Virusshare.00077/Trojan.Win32.Pincav.oqd-8e403f99a2f8d7ced6d5eff0950bb3e3b1c4aa97160889ef4670db8ae139b2d5 2013-08-05 17:16:28 ....A 233528 Virusshare.00077/Trojan.Win32.Pincav.pgr-bcc003bb1fa5730f08d273a479ed95227ab4ee8437570eabc3acf77c74025c78 2013-08-07 08:37:46 ....A 56786 Virusshare.00077/Trojan.Win32.Pincav.pox-951153bc24caf1c3cb0a44489965715b6dbf6e296bd18ea70c68105cb699894e 2013-08-05 17:10:54 ....A 24576 Virusshare.00077/Trojan.Win32.Pincav.pox-d3725b49494a5597502078d4915dee5a2b3451e674afb88c3db0840fde9835f8 2013-08-05 20:29:34 ....A 31656 Virusshare.00077/Trojan.Win32.Pincav.smt-dc58908a07065f3d2e808880fcbaca9e3aae6579a0614146546908edc8801b3b 2013-08-06 09:14:46 ....A 46592 Virusshare.00077/Trojan.Win32.Pirminay.anqj-60e4a6ad48bc91f5368929cc662162b956aaee3a3e845a2cea5134be661b3f1b 2013-08-06 07:19:38 ....A 357471 Virusshare.00077/Trojan.Win32.Pirminay.avjn-0d792ba412e29a7de7d3e63dbd9f59eab9676d4f5e5eb48594cecd87cd31d25d 2013-08-06 12:09:04 ....A 324096 Virusshare.00077/Trojan.Win32.Pirminay.avnp-de984f85e0dbe166b20c7e87ae17d2b84f011e4f89c8ed53aaede7fc43ce2d70 2013-08-07 00:43:08 ....A 373350 Virusshare.00077/Trojan.Win32.Pirminay.awsd-df100e1083d7f62222f895a1a469a254a1bbf88b2a217f88ddce8c4e84357a8d 2013-08-07 01:42:56 ....A 463373 Virusshare.00077/Trojan.Win32.Pirminay.awto-e50a2d2e3ef247705d957e1cbc4ca4ecf3ae90998487cb90f0d851a1e5e050a9 2013-08-06 11:07:56 ....A 382069 Virusshare.00077/Trojan.Win32.Pirminay.ayuj-32145a829f8e778ae6f0dcbad8f44c19df406362361d53c859d5d05bd5bb225a 2013-08-07 22:08:30 ....A 393660 Virusshare.00077/Trojan.Win32.Pirminay.azx-0284a158582c62baa9a3cf1e76913fe47f7adb60428555d2e67f6842dbaa6f5b 2013-08-08 17:42:02 ....A 371712 Virusshare.00077/Trojan.Win32.Pirminay.cnf-7fd8206a2c521694a148451b2c5a47c566219d5b02220ce3da4e03b892e3cb79 2013-08-08 23:59:40 ....A 288256 Virusshare.00077/Trojan.Win32.Pirminay.did-8fd91a70cbafdd7a89a72a7c3ff5aec6e06090a693bc96095bbe8459698ae35e 2013-08-08 00:19:06 ....A 366592 Virusshare.00077/Trojan.Win32.Pirminay.oz-6eb6ab0da08fd4b64144892ffbb028ad00e422f9c4cb8f2b310ba1310bb5135f 2013-08-06 01:36:36 ....A 548864 Virusshare.00077/Trojan.Win32.Plapon.qwp-0ac6aac942baea8feabd34bc3a84ffa3c7cc7b0fb8c85906d83dbd2365d43c80 2013-08-06 13:34:00 ....A 377344 Virusshare.00077/Trojan.Win32.PopUpper.ah-85b3018c5cc403dba0fa62e845e9213b3504b7f6ce81eefaa2e63fa091d93632 2013-08-08 17:10:30 ....A 126976 Virusshare.00077/Trojan.Win32.Popureb.a-6fc516bb3e3a018d8cc3dc421fc637e6a0aa71693ecc2613fc129c383cc0bc7a 2013-08-05 18:19:10 ....A 163840 Virusshare.00077/Trojan.Win32.Possador.baj-cb3aa7e66058c8598267d3ab11b10037f5c737b1f56173dd5e3472d86619fbe5 2013-08-09 05:16:42 ....A 225280 Virusshare.00077/Trojan.Win32.Powa.evt-6dda79805088b64fad167529860bf525504ada027c7d9b572085b897b11d419a 2013-08-06 00:51:14 ....A 242688 Virusshare.00077/Trojan.Win32.Powa.gry-86d74d1bf6b60859f1dbb195a83c4aeb061d9d0fa5039602c709592f9d08951d 2013-08-07 05:15:22 ....A 487424 Virusshare.00077/Trojan.Win32.Powp.avec-b7d1a9295519bbad900ce305b1bcca4a0818e452558e6492e4b4aa8c44a810fa 2013-08-09 09:23:16 ....A 100400 Virusshare.00077/Trojan.Win32.Powp.gen-127dc9254da109215e6341a3d6330d4ceba9d9fd4d8ea25e5879cb89ea07ffbd 2013-08-06 10:51:52 ....A 42500 Virusshare.00077/Trojan.Win32.Powp.gen-38d2ff305aaadde281ec63f7849bca0423c239ed9b0809f35369ec41bb011810 2013-08-07 21:10:10 ....A 35332 Virusshare.00077/Trojan.Win32.Powp.gen-6e72be1fd3dc8052ce6127dc999fb1d93844965178e2fd326b9dfc3a1b532b8c 2013-08-09 10:30:48 ....A 35392 Virusshare.00077/Trojan.Win32.Powp.gen-6e9b8b83b09a65caab6e45764595bc7bc03f4619fc97b22049c2047a5e6bda2b 2013-08-08 04:27:04 ....A 40964 Virusshare.00077/Trojan.Win32.Powp.gen-6ec5c2ad87ad09343eda0e6b31cbd04e0ed84684497c8254f8e5aa5756730c78 2013-08-09 09:37:20 ....A 42524 Virusshare.00077/Trojan.Win32.Powp.gen-6ecc53a53b3413adf1e0ad09414b719aa8779d34ae6a21578a2e8bb8eec2e90d 2013-08-08 09:05:26 ....A 41496 Virusshare.00077/Trojan.Win32.Powp.gen-6ed328693f5f21f2cdf4942c0cc5c59ab5c6318e695c81cb7c5e51e5ba6fe471 2013-08-09 02:16:06 ....A 36872 Virusshare.00077/Trojan.Win32.Powp.gen-6ed85d681ab4086577c66239249cd09c3190587b99a60b9f4a03731c654f93b4 2013-08-08 04:33:34 ....A 41004 Virusshare.00077/Trojan.Win32.Powp.gen-6ee108fbc080e10d645cba4a9155159d6e77dc953d574878ad41286006b1ff69 2013-08-09 02:39:38 ....A 40968 Virusshare.00077/Trojan.Win32.Powp.gen-6eef7de81ef96ee5d428397dfce8401f4c3d84bdc9383d9b0b1ec09d7d2c4e75 2013-08-09 11:57:08 ....A 35352 Virusshare.00077/Trojan.Win32.Powp.gen-6f211418b8f92d10f9d5eddea1bcf86cc5e0bed68ebcc89ba87d6684cdd6e31c 2013-08-08 05:27:16 ....A 35440 Virusshare.00077/Trojan.Win32.Powp.gen-6fb39fdb3c8e416aa452194f016ab202d7de619f46b44a02ecf77407e7391e44 2013-08-08 20:31:40 ....A 41480 Virusshare.00077/Trojan.Win32.Powp.gen-6ffc21517a42f7bc8936f72bd89d27eedff0ce0dc399b5ae3432a87820a50c55 2013-08-08 20:11:10 ....A 100868 Virusshare.00077/Trojan.Win32.Powp.gen-7f32d3a2a442cd24fa8fd4056f305f31536b4c981f5c797a921419d7ccc127af 2013-08-09 01:41:38 ....A 41476 Virusshare.00077/Trojan.Win32.Powp.gen-7fb9d4705f337eb206d34259280e9128915229db417e63dab07b6aa7b7c00183 2013-08-08 05:09:08 ....A 41480 Virusshare.00077/Trojan.Win32.Powp.gen-7febb01b3c4ade78c124301ac027b9cd19f78cc2f580cf3fddd560a40d8c271a 2013-08-09 09:24:38 ....A 35340 Virusshare.00077/Trojan.Win32.Powp.gen-8e131c0ccc8150c2ca15fed9e712c86b0af54cd403073aa8789680418106cb2d 2013-08-08 09:07:20 ....A 35332 Virusshare.00077/Trojan.Win32.Powp.gen-8e2babf16ad8e59bdc4d7cd5371bfeadade0532f28b3c50beb433794ed624480 2013-08-08 08:55:48 ....A 42500 Virusshare.00077/Trojan.Win32.Powp.gen-8e30e603e1996115de7b4988aed43b33f7e18e7c9f5154092a159f98d846f7ea 2013-08-08 16:07:16 ....A 42568 Virusshare.00077/Trojan.Win32.Powp.gen-8e97b42632b8f2d5ebfd5967a457d2e10882d63b7ea55f0cad0240016c452825 2013-08-08 00:21:22 ....A 40972 Virusshare.00077/Trojan.Win32.Powp.gen-8ec89251476e71d50a876f6d0c25d727441f80925fe129945db83300f8a2ffed 2013-08-07 21:09:36 ....A 35336 Virusshare.00077/Trojan.Win32.Powp.gen-8f2ec7af6c103c266f0a7b607b8331e78b9067e5132a709da66d7a0819046e6f 2013-08-08 09:06:24 ....A 39948 Virusshare.00077/Trojan.Win32.Powp.gen-8f6f3780ab1b0ad607038a2fa6ef4a02b78dfd8202dc72266213f423ba6983dc 2013-08-08 04:22:54 ....A 40980 Virusshare.00077/Trojan.Win32.Powp.gen-8f701f0bf54eff054fca08d0471cbb080231bccba4164c647ee4eaa194e5c8db 2013-08-08 17:13:18 ....A 42504 Virusshare.00077/Trojan.Win32.Powp.gen-8fa26a246f9a094b0e3dadf79c24a149a2149b60843680c843c51ef0473d04c3 2013-08-08 00:53:40 ....A 42500 Virusshare.00077/Trojan.Win32.Powp.gen-8fae69997d6caff02685bcf09619b6ce86155d559cfc0988678a5f84b9335704 2013-08-08 05:28:32 ....A 43628 Virusshare.00077/Trojan.Win32.Powp.gen-8fb51816f46221e1b39e3f2a93c91f3f310af13f144e6ac4a4340d919e2f3817 2013-08-08 14:31:28 ....A 41512 Virusshare.00077/Trojan.Win32.Powp.gen-8fb97aced879e5c3df45f054fac18acc58fccdd9d9c93d3ac32be581b7874fa0 2013-08-08 16:44:36 ....A 39968 Virusshare.00077/Trojan.Win32.Powp.gen-bd641cae32e8971860766f10a05745c072132d70723effc6ef87eb0e15ca7f2c 2013-08-05 17:44:42 ....A 131584 Virusshare.00077/Trojan.Win32.PsyX.n-e284d25509542967dc36a6d47b8d29c70ba73741b9c8385b7ff82f3284c31eb4 2013-08-07 07:39:10 ....A 25473 Virusshare.00077/Trojan.Win32.Pugolbho.it-0fec087bcf3d153c851e5c37bb8c940ead25de34b36d31f9e2a02f94dfddd163 2013-08-08 07:03:50 ....A 40960 Virusshare.00077/Trojan.Win32.Pugolbho.nm-8fe0dccd3132c0b9f213abb2af663da2db700a071df724af690f4913bbca30c9 2013-08-08 09:08:18 ....A 36864 Virusshare.00077/Trojan.Win32.Pugolbho.su-be5e87dfb55cd8e8bdea5d140b3dd0f1ea50677e0ce381728269feef8e452cfb 2013-08-07 13:27:34 ....A 112216 Virusshare.00077/Trojan.Win32.Qhost.aago-ea155b452fb79b82e1f0f4dd74148e50e4d1b0d4c95d408798b65a6ab71118f2 2013-08-06 07:22:36 ....A 114688 Virusshare.00077/Trojan.Win32.Qhost.aajh-601901c5e75d3029ef5fea5373618ba6370d972ec648c7a17b6452d6688e2b5e 2013-08-07 08:27:34 ....A 287784 Virusshare.00077/Trojan.Win32.Qhost.aapa-8f8222fc0813279501d9ffb26a234d7c949ce00c003c6663986e81a7eff8f2af 2013-08-07 18:32:06 ....A 750080 Virusshare.00077/Trojan.Win32.Qhost.aboq-99eb267d46e7f46bae1be58d889c049460952ed6dda840b7aa0983389df83582 2013-08-05 21:45:50 ....A 185384 Virusshare.00077/Trojan.Win32.Qhost.abvu-5bda07db86637828e86b18a70b2a1108ee7ee36f5a32223489c7932159b9f10a 2013-08-07 16:52:06 ....A 327 Virusshare.00077/Trojan.Win32.Qhost.abwa-6f4792a91e15263dad422dfa0b4e348ea2ad99e9f4268670693b9306c0cd4ebb 2013-08-06 13:34:00 ....A 181776 Virusshare.00077/Trojan.Win32.Qhost.abwl-df801f0c39c8e6116451b6963d9f714b467a29ba270c02918ea3946a33a9f919 2013-08-07 01:45:44 ....A 28672 Virusshare.00077/Trojan.Win32.Qhost.abzo-b5debad9b95397fb1a178e108b930f480ed79abc35840bc9822d9007ab757a56 2013-08-06 15:56:00 ....A 29184 Virusshare.00077/Trojan.Win32.Qhost.aceo-e1433398f7f32ecab5bac4d12928fb0b23baa59d81e767db6729a3bd574e517c 2013-08-06 12:11:22 ....A 213543 Virusshare.00077/Trojan.Win32.Qhost.adbe-ae6ea857f50ba5347ba197085a57c575ec0f47d8445e3a6c3ce77f3779d4820a 2013-08-07 05:08:28 ....A 62529 Virusshare.00077/Trojan.Win32.Qhost.adzg-bd49c2aadace55ad80fcf56d77248bfd0c4d8b4b8fcd48bc999d935a9d48b8b4 2013-08-09 12:51:04 ....A 433459 Virusshare.00077/Trojan.Win32.Qhost.aeac-18b27b72f1b421cdd4fd6bc915360b5bb03155d343ce21d9bb8e814be74ae800 2013-08-09 13:43:30 ....A 422451 Virusshare.00077/Trojan.Win32.Qhost.aedf-5fb7e020f4dbafcabfd6b80a72551716a7e2c97d9c2e8f435d1eae58b24352a8 2013-08-08 10:25:34 ....A 711168 Virusshare.00077/Trojan.Win32.Qhost.aetn-1647dc7da6ba2a4e0ffb4779304d49a0aa9d11fa179ed0c2226e23efa6b20ac2 2013-08-09 11:32:22 ....A 806912 Virusshare.00077/Trojan.Win32.Qhost.aeug-2fa0ab803bd97fd11a660f18b575ce0c05a098e27ea879143922d9172cb8e0cd 2013-08-05 21:43:12 ....A 3072 Virusshare.00077/Trojan.Win32.Qhost.aeuq-adb6a9e77f4ddec57b3b451ec12ada1e4edb46abcd181ab669c8db061d21bffa 2013-08-06 10:48:14 ....A 90803 Virusshare.00077/Trojan.Win32.Qhost.aexv-0f266c61c3350d23f68991d5a6bbd592219fec281bba986f7964c09ed07bfd9c 2013-08-08 04:57:00 ....A 708608 Virusshare.00077/Trojan.Win32.Qhost.afcr-a4a2893054aaf929fcf30e75b47fc1d51da145b86586d788879aec76d7afb0bf 2013-08-08 10:16:50 ....A 708608 Virusshare.00077/Trojan.Win32.Qhost.afcr-ec2a4e324660566c02bd2888aec486a775125c1f32c7e5c462259131017f3d19 2013-08-05 18:11:04 ....A 131965 Virusshare.00077/Trojan.Win32.Qhost.afln-1b1287b98edd0e466d058defc4abe7e4b45cd2b3dada06e0069c8a67c376e1c1 2013-08-06 23:15:44 ....A 131963 Virusshare.00077/Trojan.Win32.Qhost.afln-38a6b2ffeafcc18208fb9839607e0602351f39803d7d061ce69e88f922e07773 2013-08-07 09:40:32 ....A 131971 Virusshare.00077/Trojan.Win32.Qhost.afln-42f19fc78fb24628f5fdee84542c0778500ca9b2d6a89a1fa67f4c0b1f81e0b8 2013-08-07 12:18:10 ....A 131971 Virusshare.00077/Trojan.Win32.Qhost.afln-430e712d84f9161b066ca19dcc43773a29aaa7bd7041509b1d7d42352951dd60 2013-08-07 04:01:08 ....A 131971 Virusshare.00077/Trojan.Win32.Qhost.afln-47247b7a4246d6c65498079c63d1ce457f7ba717dea81e29f8c7d747ef68bbd3 2013-08-07 02:07:54 ....A 131963 Virusshare.00077/Trojan.Win32.Qhost.afln-4b135caa371c89e17795f16059f9826d941b99c1e732a58e2fa3558c8379a2b3 2013-08-06 02:00:00 ....A 131969 Virusshare.00077/Trojan.Win32.Qhost.afln-4c0706f82d7c77abb482d76d39ce605dcf8bbc7073f1a59f23b3fbed2a85d0aa 2013-08-07 05:09:04 ....A 131971 Virusshare.00077/Trojan.Win32.Qhost.afln-55c581aad6fbc46b09341d6a3a6f38f253468043ce71062d51fcba388ee9173f 2013-08-06 06:47:10 ....A 131963 Virusshare.00077/Trojan.Win32.Qhost.afln-5f7e7f96887e2b19db12c6663d407c32cb1d44ab3b37e684f7a8425076ec9cf4 2013-08-05 19:24:00 ....A 131965 Virusshare.00077/Trojan.Win32.Qhost.afln-619a8c35c6fddfb601f865ba4ebb3e25c8e4cfc17b2f02f0795d6b67f617090b 2013-08-05 22:33:08 ....A 131963 Virusshare.00077/Trojan.Win32.Qhost.afln-62cbac5f3a895ec305b4f4f82a507af7facc2f622ae3b4e4cfd786b8244d251d 2013-08-07 06:27:54 ....A 131963 Virusshare.00077/Trojan.Win32.Qhost.afln-6e7602ec7769c206067a19061ae457ed0d89e37bc9582c85a8a53a9394dae1ca 2013-08-07 09:06:16 ....A 131963 Virusshare.00077/Trojan.Win32.Qhost.afln-77127d7786cc5cbc7cf96b8d09eb43314206626addbeaddab0d06fcdd87011f0 2013-08-07 06:05:02 ....A 131963 Virusshare.00077/Trojan.Win32.Qhost.afln-7728c1ce7e96e23e2a239cae92ab15c0cb24dc45813b573001ce62d1c443906a 2013-08-05 20:29:02 ....A 131969 Virusshare.00077/Trojan.Win32.Qhost.afln-7b84586e78c47b8d0cf41db6d66f99532c28828e7e8f26cead0498f941de6af0 2013-08-06 01:01:36 ....A 131963 Virusshare.00077/Trojan.Win32.Qhost.afln-82c566acf022c6197ad0c1e3ce72d3cae61c48c69a0f3e0343ce50c750b94da6 2013-08-06 01:43:24 ....A 131971 Virusshare.00077/Trojan.Win32.Qhost.afln-82f80c9fd10ab5fa6342689b41379023f875f803bbdfc7a1569f43c6041041b9 2013-08-07 09:12:34 ....A 131963 Virusshare.00077/Trojan.Win32.Qhost.afln-8c503d59e37dbab36b87e6b7bc0ab2e317c8e629abb7b0552a7afe12213a0a3a 2013-08-06 18:47:12 ....A 131969 Virusshare.00077/Trojan.Win32.Qhost.afln-ddf262d03a4f63bcd63a88f84c2d7aa14c98d7affe78b82539f07a30902b109e 2013-08-06 02:00:34 ....A 131963 Virusshare.00077/Trojan.Win32.Qhost.afln-fdc8a79cfc3175a9a55cfca5d4b60ed91f28159ac806ac013a56d6dc9f1c3935 2013-08-05 23:01:40 ....A 113951 Virusshare.00077/Trojan.Win32.Qhost.afpk-196e2998d8a82afb5ca6e0e34112e844b38e3d7826287d0971783a01a402dc15 2013-08-06 23:05:58 ....A 113970 Virusshare.00077/Trojan.Win32.Qhost.afpk-65332eb7a8fb5646dd9ffc368773f7b91b04ac94dc84438988fa99bce05f53fa 2013-08-09 06:52:48 ....A 199043 Virusshare.00077/Trojan.Win32.Qhost.afqt-000b1329dc2ff2dba998a440ba25cf55b6117fd3cf1fc95a48678c33e75d9bfc 2013-08-09 02:37:36 ....A 203235 Virusshare.00077/Trojan.Win32.Qhost.afqt-76bcf47631f6650d5caf17d8d194fbcd89594c73269e0968fc3d75dfb79d2434 2013-08-09 01:37:02 ....A 199097 Virusshare.00077/Trojan.Win32.Qhost.afqt-97915360b5a59d43645ccd6716bc00d37aa2e454bc38872d83ba3442f6ecf18d 2013-08-08 14:04:40 ....A 203209 Virusshare.00077/Trojan.Win32.Qhost.afqu-5485888044654e28a9cd86d9632a86e238e02139f265f5010338720fd40fa8c1 2013-08-09 05:08:50 ....A 131460 Virusshare.00077/Trojan.Win32.Qhost.afre-30b48fd572f1558b358ddfcb463bf1f49cd48b43e041b981cc7f44a3c03bb873 2013-08-08 23:40:16 ....A 236292 Virusshare.00077/Trojan.Win32.Qhost.afre-30cc59b42c6fdf3a1c0e5752a124f35014b3daed535fa34e8218cf9d722a2925 2013-08-08 10:21:04 ....A 201574 Virusshare.00077/Trojan.Win32.Qhost.afre-377f1a9104d864a62c24a84e61135e39364bec08b39720af48ee77e74507b48a 2013-08-08 20:31:36 ....A 236300 Virusshare.00077/Trojan.Win32.Qhost.afre-4721d2a86383ae465e1fd47f82fd44183534389d17ab04ac33af47426967b961 2013-08-08 12:25:36 ....A 236340 Virusshare.00077/Trojan.Win32.Qhost.afre-78a96a8b59bc6c380e76a5ae8ddbc429fb02dc9b6a07ca290ed620cbcbdedf10 2013-08-08 14:37:16 ....A 738348 Virusshare.00077/Trojan.Win32.Qhost.afre-7ea248a3b0c22d31107d90d789e6a0e3fc6e6a2728326e2821ebf223bf7bf317 2013-08-07 23:48:28 ....A 142181 Virusshare.00077/Trojan.Win32.Qhost.afre-8a9a3130de710da9106423ec8b11ab53f5a1be8efd3dafe6428d727dec2fafdf 2013-08-08 23:55:04 ....A 169725 Virusshare.00077/Trojan.Win32.Qhost.afre-a399919a7d4399a839f20bcd309e5c82ded1148dc2a633c89fdab5e9200489d7 2013-08-05 22:33:16 ....A 112193 Virusshare.00077/Trojan.Win32.Qhost.afre-aa8385bf256498314547db8b9cd670e3107de8ff67639afb398aa28b0ac7272a 2013-08-08 06:37:04 ....A 201564 Virusshare.00077/Trojan.Win32.Qhost.afre-b7a995b15527adc21e95bdd434b5d04bc3bfc43be36291e67d25f8bd91ba4b59 2013-08-09 12:04:02 ....A 198865 Virusshare.00077/Trojan.Win32.Qhost.afre-fce39b9df38a8dc58d0a41cd780b6d891f5b0b70b7f77747b0ef9e663cfb9d33 2013-08-07 23:56:38 ....A 236338 Virusshare.00077/Trojan.Win32.Qhost.afsa-91c162b63dfdb372481215ce8d5d8a66d72b6887010f9a912ab0785dda5b0ec5 2013-08-07 19:24:52 ....A 142371 Virusshare.00077/Trojan.Win32.Qhost.afsa-be3b3d9787450a541aba860ce870bbf939b4c073d4c4e571ccc22ec2b1617186 2013-08-08 02:43:44 ....A 236272 Virusshare.00077/Trojan.Win32.Qhost.afsb-036dc46e949371f59f6ee088292c08a23e88f370a052685425e1ad1701e81050 2013-08-09 10:35:54 ....A 142302 Virusshare.00077/Trojan.Win32.Qhost.afsb-0d4bddd81239313f7494fd9e403db9184fb7404ade579065eee8c7c72302a91b 2013-08-09 09:53:26 ....A 142154 Virusshare.00077/Trojan.Win32.Qhost.afsb-0f48fe103e20cdcae966d65b25ce88767fea727b4f28e72a8cf5709867787660 2013-08-08 12:07:10 ....A 142231 Virusshare.00077/Trojan.Win32.Qhost.afsb-55193781963ca0265b5543c845a92e824c7671701b08eadf18a2e10f23e23f25 2013-08-08 13:28:00 ....A 142279 Virusshare.00077/Trojan.Win32.Qhost.afsb-5634bed68e3ee7a58138471d10a0a8bd685a6c98fb13e4969ba6445629315f7b 2013-08-09 10:47:32 ....A 936707 Virusshare.00077/Trojan.Win32.Qhost.afsb-5697b4957b4572b3dee87354b8823ccec5c5fca0db152c2f79dffac9ec1c0c5e 2013-08-07 18:49:20 ....A 135246 Virusshare.00077/Trojan.Win32.Qhost.afse-06511a0048dd9f9d9c7d97f62ebffce08c4acdbf54bc6f3c87cbec00677d7531 2013-08-09 12:42:18 ....A 132192 Virusshare.00077/Trojan.Win32.Qhost.afse-1e87783977759c1f44c965219fc37ee42c78fe6c3c551485cb81eccb9cdd6f88 2013-08-09 09:22:42 ....A 239378 Virusshare.00077/Trojan.Win32.Qhost.afse-26e52e83f18ee908920f2104dbba08737c1c919c67503c7a54e977b6fa6dbe6b 2013-08-07 23:17:06 ....A 533946 Virusshare.00077/Trojan.Win32.Qhost.afse-294bb6b9b82467ba1f36fa98a0f1d600dd2177820d5957b098663c6efae352f5 2013-08-08 08:59:42 ....A 232979 Virusshare.00077/Trojan.Win32.Qhost.afse-2a4d8664d1496fcd079eebbbd59e946a0b2aa29d641a2d3d4b4da64e8668cf8c 2013-08-09 13:01:16 ....A 135319 Virusshare.00077/Trojan.Win32.Qhost.afse-5e4ffe7d251edba8da737d9247f686ef998994405a2304a81c945704c5cb9a07 2013-08-09 09:52:52 ....A 112525 Virusshare.00077/Trojan.Win32.Qhost.afse-682c12c6fa6a6144a89021de1ff4b079223e9d462285fc41d4f2ef7e0421a8c2 2013-08-09 11:50:30 ....A 131173 Virusshare.00077/Trojan.Win32.Qhost.afse-6a820542f0f76e795824601699b465de846ed450463e646e2d0ddc418ced2971 2013-08-08 12:38:54 ....A 131254 Virusshare.00077/Trojan.Win32.Qhost.afse-75ed5dafbdb1e2edbe3b804847774ff46a4bf31619c8ca40c29af0d4fd87303f 2013-08-09 11:06:38 ....A 236222 Virusshare.00077/Trojan.Win32.Qhost.afse-79d110b55ba82e718d067fa07e0ad5ca031c0a16f5a999809e5ad69ac9650c9c 2013-08-08 06:19:58 ....A 232510 Virusshare.00077/Trojan.Win32.Qhost.afse-a9c59cde6107fa9920cb5234873616d941bb0b3bf32bede13b7282a28588bf8d 2013-08-08 08:52:32 ....A 128861 Virusshare.00077/Trojan.Win32.Qhost.afse-b3fb2daf78bb406d499bde67a4786b2fb7e6c0c39214af2308c88f7eb41ee938 2013-08-08 06:56:46 ....A 132200 Virusshare.00077/Trojan.Win32.Qhost.afse-baa923935cb3788903246e09af99a9899d99179eae4a4e4226d30ca98e6416e7 2013-08-08 08:52:46 ....A 196512 Virusshare.00077/Trojan.Win32.Qhost.afse-bb79a39bf886696f84553981855032bb67ff59337dedaaf9dad335b087ad9c5e 2013-08-08 05:32:42 ....A 221972 Virusshare.00077/Trojan.Win32.Qhost.afse-cad90775cd4a86d3b03b8cd9996de01d465d9f734d57dff444844ea5f3248805 2013-08-08 09:07:52 ....A 132619 Virusshare.00077/Trojan.Win32.Qhost.afse-ce040ae932184b724512c47be78a8c1ececf5012a867ac6f0b2ccf078b96d1e5 2013-08-09 12:33:40 ....A 199926 Virusshare.00077/Trojan.Win32.Qhost.afse-e10004675e276de35a9d8c7540cb8c3c5cc15396354cee4813f6a457140f92cd 2013-08-08 19:27:00 ....A 232604 Virusshare.00077/Trojan.Win32.Qhost.afse-e42abc297d0b4fad30d0a7824edd70571162e2852d7fc7ad0092b9124ed1cb4a 2013-08-08 13:29:20 ....A 132286 Virusshare.00077/Trojan.Win32.Qhost.afse-ec47366a32744a107a5ccdd557fcae1e90a7a85410148c11cc9fb7a1ed3361d1 2013-08-08 22:35:12 ....A 196514 Virusshare.00077/Trojan.Win32.Qhost.afse-f7ebbdca4bc06fe033b52d18c0485af4ff63de53e1d362436ddd09b0ae8aba09 2013-08-08 23:45:34 ....A 232622 Virusshare.00077/Trojan.Win32.Qhost.afsr-29638f944d81192f85eb99674e62bd574adc5bca460b2d80833b65ae8e89c03a 2013-08-08 05:44:50 ....A 135279 Virusshare.00077/Trojan.Win32.Qhost.afsr-2cd81f1b9369c57a2f1bf065f8c6b16427c7a187069ad3fc58721c20da446565 2013-08-08 14:34:02 ....A 232644 Virusshare.00077/Trojan.Win32.Qhost.afsr-49966f59172f3f2a6e7a1f9e2eff0d8706d9b29bc3cfea2d3092250d251f2986 2013-08-09 10:39:50 ....A 135371 Virusshare.00077/Trojan.Win32.Qhost.afsr-d0c997ed79894dc66ed1539866f6e73ca511480ccac75cf6c495c03d4b7dce03 2013-08-09 00:50:18 ....A 135592 Virusshare.00077/Trojan.Win32.Qhost.afsr-da93073d090a85a2b4cbd4b48ce65d71209529cdac71e3da6a150f54798e652c 2013-08-08 05:52:24 ....A 147556 Virusshare.00077/Trojan.Win32.Qhost.ahpd-8f7e8b3d7a6aafe07e7c3645bbcfbcd2c841d6f51dc050dc6ced68107200c730 2013-08-06 01:43:52 ....A 41984 Virusshare.00077/Trojan.Win32.Qhost.aqd-0ec302b8327172604c74d12d6e6f4921f1ffeefce093f48809db004b270785ea 2013-08-07 01:44:32 ....A 125289 Virusshare.00077/Trojan.Win32.Qhost.arnl-f8af92a1098fc24a9407b115e601f7b0445fbb7d6fe555def57758b73ace2e2f 2013-08-06 02:42:20 ....A 110885 Virusshare.00077/Trojan.Win32.Qhost.aroh-01e09d8751c4ec4c79af35b5e630b3df130f01a7afb991b6c0f55f819161fbee 2013-08-06 12:28:26 ....A 110887 Virusshare.00077/Trojan.Win32.Qhost.aroh-5e4636657f97e5cfd3e79bfacda81b802c530bc139492712986aadedffe8151b 2013-08-07 15:37:22 ....A 110885 Virusshare.00077/Trojan.Win32.Qhost.aroh-ee0bcf54e64cd631d46043578979bbcd75f2a928901b46c2a1084acd74ed193d 2013-08-08 14:43:02 ....A 259072 Virusshare.00077/Trojan.Win32.Qhost.aru-8f112dc6d096c13c273420f6dcc38cdef3c90a70423d647924fc603581e1b5e5 2013-08-08 05:52:34 ....A 143360 Virusshare.00077/Trojan.Win32.Qhost.bfgo-8dfebd6f845fcfc2da2efb3db5ffabc2476d58ab3759d443db01ba39ed55c3dd 2013-08-08 06:10:06 ....A 139823 Virusshare.00077/Trojan.Win32.Qhost.bfko-7fa802331015b8eeec5f9e2de93491627ea695a9e3873080bc54c2759f23862b 2013-08-05 17:44:00 ....A 365 Virusshare.00077/Trojan.Win32.Qhost.cy-c6a231ec1d2c5e082f57ee916a5a267689b0547a450d3f1d4b884f51672939f0 2013-08-05 17:10:46 ....A 1153 Virusshare.00077/Trojan.Win32.Qhost.fm-d37997933e936425243ae0cec4d1e719d7c22cc398efbd1c71abffdbcb13d0d6 2013-08-07 21:09:34 ....A 912944 Virusshare.00077/Trojan.Win32.Qhost.gx-442abbb74b45625ebdd09b11939af76b67f88a5c2d20015472b81736ab4df9aa 2013-08-08 11:37:18 ....A 212992 Virusshare.00077/Trojan.Win32.Qhost.it-55dabec61a9f71b27963bcbce467864bb278d8e5405e16fa5a7a98055719cf96 2013-08-06 11:34:10 ....A 23040 Virusshare.00077/Trojan.Win32.Qhost.kk-0f340457f59c5a7f8226693e87406708d219bd74aa25f3c838cdce07cb7dfdea 2013-08-07 11:19:32 ....A 23040 Virusshare.00077/Trojan.Win32.Qhost.kk-4493c316597cf25d2ecda848958b4341b59d544cf4ee4c305c513b72fa3b0c26 2013-08-07 17:28:12 ....A 6144 Virusshare.00077/Trojan.Win32.Qhost.kk-4747087766867f7f6d5585057ca78ab3af20274d393cf31588ecc4961f887362 2013-08-05 19:53:28 ....A 23040 Virusshare.00077/Trojan.Win32.Qhost.kk-72f1c8b54a18cf790033b587d7e08a4d3e8286469de96407a01b2eb84a2262de 2013-08-05 23:01:44 ....A 6144 Virusshare.00077/Trojan.Win32.Qhost.kk-85d6d6d69d7a2c67724740ab147fdde995439911c64c833b2b3c695e2b38728e 2013-08-06 18:17:58 ....A 25088 Virusshare.00077/Trojan.Win32.Qhost.kk-8f36aec6cc265501f46f6b53af519265bc9cff74d97a8134008f5b7e721e0d68 2013-08-06 23:13:40 ....A 25088 Virusshare.00077/Trojan.Win32.Qhost.kk-90f52236752e45a14310384ba190a49260a5617997be6f5766d40daac14c0115 2013-08-07 18:15:36 ....A 23040 Virusshare.00077/Trojan.Win32.Qhost.kk-ec7f3408c6a2ef1b55c59adf80c719c7616f949b5e99162213a376b5a0e1a0b2 2013-08-08 15:35:16 ....A 50688 Virusshare.00077/Trojan.Win32.Qhost.mat-6fd559ac906d2d25518c35412aa8474ea09bd45e3b850f7371714969709ab898 2013-08-09 04:35:36 ....A 50688 Virusshare.00077/Trojan.Win32.Qhost.mat-8e5408178862a66ed635271015ce4039d67b52cc2be1646496decab1ba0bbe2e 2013-08-07 15:02:00 ....A 16385 Virusshare.00077/Trojan.Win32.Qhost.nfb-eb3cb4ebf550d386dfbde1509c072c303425ce78fd6e9cf9a6540b4f3d664ba6 2013-08-08 00:37:06 ....A 89088 Virusshare.00077/Trojan.Win32.Qhost.nsn-6eba232fff823707ce274cbfba3b1feeb68c09c20c8dc0acb45f4e07079118fa 2013-08-09 11:13:40 ....A 65024 Virusshare.00077/Trojan.Win32.Qhost.obl-6ff0bf5f8cd7772565f9889a1c2b5ab680252f32d81b65e41d5510a3bc1f29cc 2013-08-08 19:31:06 ....A 69493 Virusshare.00077/Trojan.Win32.Qhost.ojn-6f780a2cf0e77532119c4c4718d7c86d1f7899ff45c510544352633761a71a57 2013-08-09 06:54:12 ....A 217088 Virusshare.00077/Trojan.Win32.Qhost.ova-8f7a78535a9f7bf515931dd1e7fb53bd5a33bfef75b2245f33f4161ec2fc42ae 2013-08-07 14:00:38 ....A 61440 Virusshare.00077/Trojan.Win32.Qhost.qre-6e19cac3d12f8709fa7e10e2d0db3db7481d780e3ebeca520656d97a8862b4d7 2013-08-09 05:43:58 ....A 98685 Virusshare.00077/Trojan.Win32.Qhost.qre-6f8eec72985c69a969108fc2ce0286faf0a573d99763338f8bd51d62fe64befd 2013-08-08 08:07:48 ....A 127488 Virusshare.00077/Trojan.Win32.Qhost.qye-6f7931cc9f6c07d10afe55b8c1ef49bd7baeba253940c7c3bc7a4e95cddeb430 2013-08-06 13:25:00 ....A 245760 Virusshare.00077/Trojan.Win32.Qhost.qye-df9e8ceb897facc0bcc294bcd25a1875708ebbe7feeafe29154662ccba943547 2013-08-08 06:35:38 ....A 24576 Virusshare.00077/Trojan.Win32.Qhost.rcf-7f310fd1564ad866a5535cc09eb7c54246fe2075443527235dff72816d44f7a9 2013-08-07 14:51:36 ....A 577536 Virusshare.00077/Trojan.Win32.Qhost.rmc-1a5ec6012ff4518cf1268f40b864bd009d9be35731de9508aee2621b6e45202e 2013-08-07 19:51:50 ....A 71168 Virusshare.00077/Trojan.Win32.Qhost.rpj-6fad73088cd2e3bb55c1738190596567ab8dc95ed7c9b6176fc071a539506168 2013-08-07 06:09:18 ....A 476160 Virusshare.00077/Trojan.Win32.Qhost.wgz-e70b788f2be010ebc10e5ae2840e4ca1ca51555b0724275bbe9d2d034c3d2132 2013-08-08 15:01:24 ....A 78525 Virusshare.00077/Trojan.Win32.Qhost.x-459b1967053af04a1b988126c289aad7e6e94f037fda74f3cef7f351bbb7563a 2013-08-08 14:23:50 ....A 164665 Virusshare.00077/Trojan.Win32.Qhost.x-502fb141aa66dcd0e563d165bbc2aed1d25c740adf609625e37df95117920a2d 2013-08-08 19:00:58 ....A 91168 Virusshare.00077/Trojan.Win32.Qhost.x-c55a60bf8c1ab45b3d447c644db3e535d4273461837dbc3c22104fb6e1fb976f 2013-08-06 21:07:06 ....A 362621 Virusshare.00077/Trojan.Win32.Qhost.zzq-660dcb59b5444972d597ee7384738a712b016dd78a9fce05cae13304071b8167 2013-08-09 01:16:54 ....A 65949 Virusshare.00077/Trojan.Win32.RBot.er-6f07b9ffa2a009c551c1b821b90be261daebd468372643e2bccb13da4352ddb5 2013-08-06 10:53:02 ....A 33562 Virusshare.00077/Trojan.Win32.Ragterneb.afx-0ec02c8d656f9f84a4d1868a5c9699c2ab6bfca9ee10bc3fb537bbfa30031be3 2013-08-07 04:20:18 ....A 49277 Virusshare.00077/Trojan.Win32.Ragterneb.aii-92fd0c1bf8b3cc40be50173ab1e7895d6f801b0de8ab0840e1a07545def02ba5 2013-08-07 01:15:02 ....A 49277 Virusshare.00077/Trojan.Win32.Ragterneb.aii-bb196ae1daf9a837b7738be6911285029349b240e8e782179df7e5a5e4d83f83 2013-08-06 23:05:46 ....A 53352 Virusshare.00077/Trojan.Win32.Ragterneb.ait-66e4cc61c1301578420aac7cbbbcdd481c8973950b2ecf729973abfd32389ead 2013-08-06 01:17:54 ....A 49273 Virusshare.00077/Trojan.Win32.Ragterneb.asi-da7acf297be0e10568b21fe81a369701ff52911b0fdf420bf652bd3da229f7ba 2013-08-06 10:58:02 ....A 49283 Virusshare.00077/Trojan.Win32.Ragterneb.bes-dec9cb935365fb1b0af3f66b7930bd656b307cf2fade0ffe6c49cc88b1ec1a83 2013-08-06 12:42:28 ....A 53386 Virusshare.00077/Trojan.Win32.Ragterneb.beu-af05baaea0c0a79d2a479e893cd7f8bf983602c67e51453fac60ae9db937b062 2013-08-06 10:45:08 ....A 53408 Virusshare.00077/Trojan.Win32.Ragterneb.jz-b4815d903d52ae88d75126b43b24f1c210e08434da0ddfcdc32560b0b3bc76a2 2013-08-07 11:41:32 ....A 3584 Virusshare.00077/Trojan.Win32.Ramnit.aa-e991a18973c25d912e4df34939e0e64b97ea9421e599f7b11cee389b9ba3d981 2013-08-09 06:53:54 ....A 102464 Virusshare.00077/Trojan.Win32.Ramnit.ejs-d8c2be92877b1b3641682b7e5a29bc6952a352ba7593eb06fca87501a91c853a 2013-08-07 09:39:52 ....A 206784 Virusshare.00077/Trojan.Win32.Ramnit.esi-bfe0995e7fc758a7d4927e7fdab074c5568b964bc6e3c343963bcb537bddf85e 2013-08-07 20:05:02 ....A 528384 Virusshare.00077/Trojan.Win32.Randon.r-43b187170b39a0c40ad73d04b805ba8a7586529368327ba1845ee8ad132f83b0 2013-08-05 17:06:44 ....A 221184 Virusshare.00077/Trojan.Win32.Razy.aby-fe013e6012df1d8709d1fbc27539f4606e74e9254ac3cfef12c0444ba51911d8 2013-08-07 19:51:44 ....A 39936 Virusshare.00077/Trojan.Win32.Razy.afp-7fbead7c895838dab9226685e026896bf84604577a2a5231e9a6c33827e94c04 2013-08-05 18:18:36 ....A 217088 Virusshare.00077/Trojan.Win32.Razy.aif-cb33e202e0c8dd4cbc8b3140a36b25025e60b3bfdc26ffa048febee573ecbf92 2013-08-06 11:01:36 ....A 25088 Virusshare.00077/Trojan.Win32.Razy.kw-0f2c073efd9d684bbc98a0c88075427c0cfc8cbfa24b900e20323f221843d86c 2013-08-07 03:54:48 ....A 65023 Virusshare.00077/Trojan.Win32.Reconyc.axpf-69312466d43c7c3193ae35df83c3d5357fa810b5aacb26b2bdcc9d4d54170a1a 2013-08-05 21:42:46 ....A 1549312 Virusshare.00077/Trojan.Win32.Reconyc.bgje-d7ea7f00be2dc3a0566ca725deb1eaa07172bcbeaf4215cb0d80b105e45d0351 2013-08-06 18:36:28 ....A 379191 Virusshare.00077/Trojan.Win32.Reconyc.bgjr-0c695a9d57b751b88e50f262c39ae58055bc0ffca9a7a745b93d6873c04f80a3 2013-08-08 19:08:32 ....A 189061 Virusshare.00077/Trojan.Win32.Reconyc.cdbq-4477a94031421660119bd406580eaa4543fd6bc4cfd77a7a39ab3c8ff1fb5b39 2013-08-08 15:33:04 ....A 189139 Virusshare.00077/Trojan.Win32.Reconyc.cdbq-6464d1ac6be0a34aef2c8407bcb78ca43750f2b86142e41c98c3c8712238d54d 2013-08-09 05:18:26 ....A 189014 Virusshare.00077/Trojan.Win32.Reconyc.cdbq-dc214e153d98fe6f344f6929eaefa2dbd2cd3a7c4c0ecf744d097009d48df1ab 2013-08-09 07:42:32 ....A 28160 Virusshare.00077/Trojan.Win32.Reconyc.cezu-6e7880a48f7eee2c57ca51922a9f5f07de124bab794962d7d42bca0ecb5f0731 2013-08-07 04:01:56 ....A 20480 Virusshare.00077/Trojan.Win32.Reconyc.cgem-b7c588067c1502fa93645cbd7c6a61e5a3df91875527dc7084e2def80f9d503c 2013-08-06 08:20:32 ....A 98312 Virusshare.00077/Trojan.Win32.Reconyc.chig-8a286b596373dfb38d27928e399b52f9f6e3a922c17e93bc1e89acd85fd77710 2013-08-06 11:01:02 ....A 184862 Virusshare.00077/Trojan.Win32.Reconyc.ciat-df03f09a172b7b0e587a5424695eb0e49bb420a07990ea52cdee692e8ef55033 2013-08-07 09:22:56 ....A 797184 Virusshare.00077/Trojan.Win32.Reconyc.cnjj-1975f67cb3c5b0f1850de37afcd40f8c24e9933493e682f404aba0c4e1657671 2013-08-07 12:57:48 ....A 797184 Virusshare.00077/Trojan.Win32.Reconyc.cnjj-e259e0b45eef4ddfa0aeac04d5d17fdfff85a08c5877f804e91837e4c228b94e 2013-08-09 11:18:56 ....A 797184 Virusshare.00077/Trojan.Win32.Reconyc.cnjj-f5a2a1ec4a987e14ae198febd21502b231869d9b0b9584e5545bff95023a50b8 2013-08-07 09:33:58 ....A 7680 Virusshare.00077/Trojan.Win32.Reconyc.efnb-6c22cade6c5ed6ed607989ba0c8fc59600b0eb53c08b343dab658909321b0b9d 2013-08-07 15:46:04 ....A 571904 Virusshare.00077/Trojan.Win32.Reconyc.efui-1af21aa1b6bcdcd6db0609bf73ddb151ada68bdf9d9826559f397cc9e555dc56 2013-08-07 02:41:36 ....A 931840 Virusshare.00077/Trojan.Win32.Reconyc.egbx-694ab51917f2b7a3d593837733bef056e289647f8592002fee2c0a450a414401 2013-08-09 13:16:20 ....A 5928960 Virusshare.00077/Trojan.Win32.Reconyc.egxj-5f8fef72a429e775a05a6bad45e2fd581647d8f81de8597a88a39512fe5f6e9c 2013-08-08 09:09:36 ....A 151498 Virusshare.00077/Trojan.Win32.Reconyc.ehbt-35bbfb639497cc148f2105b4a65f5aa0e9e9b54ecc8ae3d130b23769da6aed09 2013-08-06 01:53:26 ....A 148031 Virusshare.00077/Trojan.Win32.Reconyc.ehmw-b14f3a831c84160cb8645dbf81b177d90b6e0669babffbbae6c8b0b89039b2b7 2013-08-07 19:14:48 ....A 102458 Virusshare.00077/Trojan.Win32.Reconyc.eltj-6fb7fc3e4b394c3c131d7a315dbd5b829efeed26a1ac7bd95a717f30962df3df 2013-08-08 09:08:06 ....A 30208 Virusshare.00077/Trojan.Win32.Reconyc.esmz-a41c3a48bd76f5dfa1c5b492f6318e3819bc0723e1b6b9bba9333fc0d096c5b4 2013-08-07 16:08:30 ....A 214528 Virusshare.00077/Trojan.Win32.Reconyc.esst-46dec4ce953ae8fe0fb42c2fed8f5cfe9d94a10c1ce81a4c5a80d3379c036ea5 2013-08-08 08:55:12 ....A 1220608 Virusshare.00077/Trojan.Win32.Reconyc.eszl-61f29de8a849165ff3c6c81fdf3549c2746191138f941bb0955e32609555f90a 2013-08-06 01:17:48 ....A 851005 Virusshare.00077/Trojan.Win32.Reconyc.ethk-b0d4498c1d5866976e4060e440f46990176fece4d83a69930bd974e3bf3e558e 2013-08-09 13:52:12 ....A 155641 Virusshare.00077/Trojan.Win32.Reconyc.etki-3eef3a16cc03819bf8781086ff2ce4d60c7673a8c9c8d8d6e6afbe5ad183f291 2013-08-08 10:30:04 ....A 149430 Virusshare.00077/Trojan.Win32.Reconyc.etki-7273935a598b5e9313211f1dcfe91d99f56593074ce51a165ef4f18d70dd0066 2013-08-08 16:49:28 ....A 165012 Virusshare.00077/Trojan.Win32.Reconyc.etki-9fcae50f9447656e08964b1a3d25f7c6eb18677b59be91299f51277bc1066e2e 2013-08-05 23:57:44 ....A 249856 Virusshare.00077/Trojan.Win32.Reconyc.etki-da187d90f35c020f491194c34ff77113d6059484f66440c5a2edc6ef82490a43 2013-08-09 04:53:54 ....A 188416 Virusshare.00077/Trojan.Win32.Reconyc.fefe-651396f51542669bdb82a71294cb52fe3e6aa850feabe0c1bb5b2c1eda1358c1 2013-08-06 18:50:12 ....A 487432 Virusshare.00077/Trojan.Win32.Reconyc.frxr-5ebc52343a93652328650153c181683c59f505361499713b5839e5afbb4b026c 2013-08-08 05:13:30 ....A 430804 Virusshare.00077/Trojan.Win32.Reconyc.fscz-8e13dc7fb56575e2ab96cf40e18a880101f3fbf785a34125773572c0abcfd094 2013-08-06 04:38:30 ....A 116239 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-0c0f06abdbe4b7bb13b0f553043ac5b892767c9f2b643640ac38b244c23f6510 2013-08-06 08:17:52 ....A 116339 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-0f0de31b1d2f7c3a2a940e1d297266e12670ef9778c0137e5f00b1199e5ae29c 2013-08-06 15:10:30 ....A 116339 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-110ce727fc728fa0c19383955bf59eadeee850e42d692fc1c0ec1f696fa5e497 2013-08-06 21:16:02 ....A 116239 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-12c4e87af766f2379f8bf104e13dd1c7bcba4820222b6603ed43ad978533e8d9 2013-08-06 12:27:58 ....A 116339 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-3a24baa4a57aa5b0708da1237eca37a4c497948a812f2f27a87aed1bf1828862 2013-08-07 01:47:42 ....A 116339 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-403bd284d7fef822217bd21cb37905634da6cdaa00f4239d0416fff66b9d381c 2013-08-07 01:53:06 ....A 116239 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-689c2c90c1bbaaaea5df7c15f0f95a826fe60d9f541463c6ad516ae531137ced 2013-08-06 17:42:04 ....A 116339 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-8f4157117fddc8d4bfa775a306eb20a277d86348a0cbe2972f93d5e3724f7337 2013-08-06 19:25:36 ....A 116339 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-8fafa4f21bda6e914f5caf33db68625b2888f6d9d429f11b0924d4267362f745 2013-08-07 09:39:38 ....A 116339 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-9634f265811851a815612dee5360093949459166d65aabc2ea4cb710f40c7fbe 2013-08-07 13:58:14 ....A 116339 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-971befc5c969d6fb2dda18e2faa809e425b8d3e03ca373de5a327ae586ee6159 2013-08-05 21:40:56 ....A 116339 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-ae50a6f5334b0f246e91f052ae9261ae230a957f6a83c8de25df0ea50a679833 2013-08-06 00:52:22 ....A 116339 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-b0f37408d5cdb4c3832bc84047cc64bdbab0e22a8ff57e3756d5bad28740d05e 2013-08-06 11:01:40 ....A 116239 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-b530a5947f02923d1c6667d40e683e65d7eaf4e5889a5d7a4ca8a1b34bf77884 2013-08-06 05:50:02 ....A 116339 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-dc479ad1b5d65011639f4a2cd671149105cedf93bea635dec25b6dc7b944e432 2013-08-06 12:25:54 ....A 116339 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-df8e715d693214cd764696ecd556bf2bac0bc35497df03babb7ea1401fd2b180 2013-08-07 08:54:46 ....A 116339 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-e7b0c25ba7eb02f208a625962bc5a7f6b8aaf02fc3c2a9e919c85213b40c54c4 2013-08-07 09:22:42 ....A 116339 Virusshare.00077/Trojan.Win32.Reconyc.ftgw-e866e66277fa78aa8aae20d9252b699b798781549c197bff1f417ed84a14accc 2013-08-09 05:21:54 ....A 363289 Virusshare.00077/Trojan.Win32.Reconyc.fure-2002a2b4d07ee08f723299b66848e9f2c98e715eb9c960ee88134232fc113dbd 2013-08-07 17:31:50 ....A 286260 Virusshare.00077/Trojan.Win32.Reconyc.fwpa-ec416f3625a6c9737c7cb4841b17218254bd6a1ccffc2d7234d5f2fd9039d854 2013-08-08 04:21:42 ....A 104504 Virusshare.00077/Trojan.Win32.Reconyc.fwtr-6ecefe766407b26733d9d68719697340ea2afd0b8e02c17b6259d7381202f169 2013-08-09 07:21:58 ....A 104504 Virusshare.00077/Trojan.Win32.Reconyc.fwtr-8f65fd056888c46e652630ca70c755f08d700ed49e0efd3d55883d21c080e938 2013-08-08 09:38:18 ....A 188442 Virusshare.00077/Trojan.Win32.Reconyc.fwum-7852cdcccec9a3435be23609ce3d7eefc94ed7dc037a74681eaf6b7158e56fea 2013-08-07 19:27:20 ....A 422427 Virusshare.00077/Trojan.Win32.Reconyc.fwuv-8f016b025b2ac1ba6871bfed6ca4b2befe87cfc69178c48218072e951b293628 2013-08-08 07:45:28 ....A 892416 Virusshare.00077/Trojan.Win32.Reconyc.fxmt-e7c0e17a3689d7ca934b93d7027f45f45ba852ee1a04d7e3dc28c5467b6ed400 2013-08-08 21:32:18 ....A 105984 Virusshare.00077/Trojan.Win32.Reconyc.fxyy-554bfb5e0d67256fab5713888ed960438a39f00dde8a515f70a7a08da729be89 2013-08-08 00:10:32 ....A 105033 Virusshare.00077/Trojan.Win32.Reconyc.fxyy-9cd1b1266ea1a04171d99ae44566c3f27b64b07707ca72427ebf17a23f3ea9eb 2013-08-08 15:54:38 ....A 1069810 Virusshare.00077/Trojan.Win32.Reconyc.fyfb-8fed0e21b7d5c8bf0140aab278a31ace076b1b5dbbab709931dbc766821c7ca6 2013-08-07 21:13:02 ....A 24676 Virusshare.00077/Trojan.Win32.Reconyc.fzwc-6fe0cea24974f154c66a12226434a5f01f1d79cc12bea9f62a341ca4a13089c6 2013-08-08 14:48:24 ....A 17408 Virusshare.00077/Trojan.Win32.Reconyc.fzwc-8fca57411e0a2a58f52f39f6f36e28230a391e753c3a04eab71622952cfdd0f0 2013-08-07 06:26:14 ....A 77824 Virusshare.00077/Trojan.Win32.Reconyc.gamh-942c587d1ee53e74455d28c10a8c6cd571f25c8ca366d4780278b8226667df5d 2013-08-09 01:27:10 ....A 969024 Virusshare.00077/Trojan.Win32.Reconyc.gaxa-45c86e5e3b699db48f2f4c587fdbee2c80ef28819694e82107908e743cafd24f 2013-08-08 15:25:44 ....A 969024 Virusshare.00077/Trojan.Win32.Reconyc.gaxa-8d80ca6a46d2cb37a754ca219efd99c7683e914ae0a836451b31413a449aaca8 2013-08-08 12:12:38 ....A 943137 Virusshare.00077/Trojan.Win32.Reconyc.gfdh-345f214e910c04e14ae122360cb77bd1bc54d59b10d319d9104f75d8634d4373 2013-08-07 23:18:00 ....A 688347 Virusshare.00077/Trojan.Win32.Reconyc.gfhh-0c1583c10e882e62373e9c35f5a436f2b39f08ff23cb0449dbcff619f59c3019 2013-08-09 09:11:56 ....A 1272014 Virusshare.00077/Trojan.Win32.Reconyc.gunk-01c150e90d31c07913c989a884af0bd76556ebee34e95f86ef4e29433a98aab5 2013-08-09 07:13:16 ....A 1198155 Virusshare.00077/Trojan.Win32.Reconyc.gunk-023945b42e24ec53ce26678365f094db9b8078ca1f52ece89abbc94bb46a8639 2013-08-08 06:34:16 ....A 1216084 Virusshare.00077/Trojan.Win32.Reconyc.gunk-0302426dc8be99f520ede2c9bd4db8bb8607b9c01722c5969699aafeb0886e99 2013-08-07 22:33:14 ....A 797756 Virusshare.00077/Trojan.Win32.Reconyc.gunk-03f48d28051d08a396784b798bd7458a16f9308b1cc11888a556a72ada11f928 2013-08-08 02:12:30 ....A 1254767 Virusshare.00077/Trojan.Win32.Reconyc.gunk-050f1ec5b92bbbcc033a6e5ae3b332eda00fa41565ead5d203bb22b122a718b2 2013-08-08 19:02:12 ....A 1169421 Virusshare.00077/Trojan.Win32.Reconyc.gunk-05e84a6ce66cdcee06aac748c5346b97fb31721fa53948c4dafffd27281f5b00 2013-08-08 09:02:50 ....A 1018781 Virusshare.00077/Trojan.Win32.Reconyc.gunk-07451e3c61e53be3134d0464760ba3d27067253af046950f16b8041ec61b708c 2013-08-08 07:04:26 ....A 1154548 Virusshare.00077/Trojan.Win32.Reconyc.gunk-08cc17773e04ea9d954fd3883ef8d296622b6f4c7f4fac787d1813dd6acf30b1 2013-08-09 06:40:58 ....A 1175310 Virusshare.00077/Trojan.Win32.Reconyc.gunk-0962fa379be2de22c5cef62c2d94ca1c41f57ee640bb0f00ffe9cecb04e114de 2013-08-08 21:02:16 ....A 1198554 Virusshare.00077/Trojan.Win32.Reconyc.gunk-0a55d166d3803596435f70fc1a7b7bba9c8f80bbbf5704db8296d46928d02487 2013-08-08 04:12:34 ....A 1289574 Virusshare.00077/Trojan.Win32.Reconyc.gunk-0aaeeb44a61ed159b6a2d56399d05ffe5c362c7d1dd285a547ebe7663641c574 2013-08-08 00:37:10 ....A 1232635 Virusshare.00077/Trojan.Win32.Reconyc.gunk-0c084a82516883eaac362577743e005df7f93022ea9c2b1228138e5485355322 2013-08-08 05:46:44 ....A 540018 Virusshare.00077/Trojan.Win32.Reconyc.gunk-0cd16e16db2a2fa4025c78ca86b686e9ce0217c28419f12bebd256bae1634de3 2013-08-08 06:33:52 ....A 1234206 Virusshare.00077/Trojan.Win32.Reconyc.gunk-0ce5a97faa8cd9c89456e231488baf11f4fcb46555774f49c4179e59355e36d6 2013-08-09 07:36:04 ....A 676762 Virusshare.00077/Trojan.Win32.Reconyc.gunk-0d091328cf844836810be2b2f43629bc2f6858c75dde4a963a5c1898b4596f9a 2013-08-08 05:45:42 ....A 1234717 Virusshare.00077/Trojan.Win32.Reconyc.gunk-0e1b52beddbfb04f183fe23b1a70ea49c5843a1b4491728a76a2b7837e198ed7 2013-08-08 01:30:24 ....A 883700 Virusshare.00077/Trojan.Win32.Reconyc.gunk-0e76ddcd402152ac96ea2afe3aab425ce30b1ebe913f4d755846228e5be9b9e8 2013-08-06 06:51:38 ....A 339602 Virusshare.00077/Trojan.Win32.Reconyc.gunk-0f014590f5941f643535a69377ee235edf5548de2f8712afb09fcd79a0c04bee 2013-08-08 09:57:28 ....A 688375 Virusshare.00077/Trojan.Win32.Reconyc.gunk-10d64690e92a70fa573a75836eae7bf59419139330c4e98277127dfbd7f686c4 2013-08-09 06:41:00 ....A 1152097 Virusshare.00077/Trojan.Win32.Reconyc.gunk-11432258e52ee2083658bf59c2bd29ed487382979b39af02867fd0e4070b1951 2013-08-08 22:53:56 ....A 1280122 Virusshare.00077/Trojan.Win32.Reconyc.gunk-144c3150ecf92d8913ba69d0793614da295df2f0e797c55a8a8d2c2dfc904cb0 2013-08-09 07:54:36 ....A 976794 Virusshare.00077/Trojan.Win32.Reconyc.gunk-146ebddb0eb2d1c443c44d8d357b084cd93410d0f5765b7a9095569f40989f14 2013-08-08 09:19:14 ....A 1314942 Virusshare.00077/Trojan.Win32.Reconyc.gunk-146f5b94df1fd8e9fd413da7002167ee29811fb07bd0cfebaef8b6c10238887f 2013-08-08 16:27:26 ....A 1104297 Virusshare.00077/Trojan.Win32.Reconyc.gunk-15fb1f95dc0fb1a22585780698cd26662bdaa795ecd1b8addd839849e4dd739f 2013-08-08 12:46:32 ....A 1209265 Virusshare.00077/Trojan.Win32.Reconyc.gunk-160895b9bc928c549df30de48fc3a7e6b2a562821a064ad340644027de871c11 2013-08-09 10:46:08 ....A 1273702 Virusshare.00077/Trojan.Win32.Reconyc.gunk-16a72277148cdb2601767ebf7c2d97b1dc43cb12cb1a6031e79b0e2445ffac12 2013-08-09 13:01:14 ....A 1206485 Virusshare.00077/Trojan.Win32.Reconyc.gunk-1984d659821b5ea11f4c4c255d3618ad95ea0401f7abb1e5598197f34f7cb0f9 2013-08-09 13:47:04 ....A 1175923 Virusshare.00077/Trojan.Win32.Reconyc.gunk-19a39162f8495cf6023db66a65fa7e40abb1d1a45502a4a7b5989fcc97083640 2013-08-09 12:35:56 ....A 1255055 Virusshare.00077/Trojan.Win32.Reconyc.gunk-1bdf774836056cd5c9cd3cd99f20f72baba570a1abdf7343c2a56aa8f70a9398 2013-08-09 13:47:14 ....A 1315326 Virusshare.00077/Trojan.Win32.Reconyc.gunk-1e740184a368d781991e0237d56f1341c321d6efbbed79fa5730ec7cd045504d 2013-08-09 13:01:14 ....A 1187702 Virusshare.00077/Trojan.Win32.Reconyc.gunk-1f503a96f5330fac62db04bbc8e8d47226712959f93a99c47f73b85ca0cc4eec 2013-08-09 13:01:16 ....A 702481 Virusshare.00077/Trojan.Win32.Reconyc.gunk-1f5e8e97b96e5fc8e7b6a80b8016185a4a8496d22bda0be3d25695ace3f79381 2013-08-08 07:04:28 ....A 1223065 Virusshare.00077/Trojan.Win32.Reconyc.gunk-20a64640b6e496dca8325477c4de8f4395a407c99ff8135ae20334ee76aec182 2013-08-08 16:59:42 ....A 1215538 Virusshare.00077/Trojan.Win32.Reconyc.gunk-20cca51baaebc0367ad8ea8110d982ff026d769ea61942c235f0242667ab0374 2013-08-08 15:02:40 ....A 1300731 Virusshare.00077/Trojan.Win32.Reconyc.gunk-20d948de39787449fbee0a0d64efc1bbf2576889644ba8cdce042ef4787e04ea 2013-08-08 06:47:52 ....A 1254160 Virusshare.00077/Trojan.Win32.Reconyc.gunk-221fa3b30304cc1b81815a5105792d9d46d298627d9ec6d7d8df8f524e1370d0 2013-08-09 06:40:52 ....A 645912 Virusshare.00077/Trojan.Win32.Reconyc.gunk-231feb34701b6def9a88130adb0927c0ee1a2a63fe8d73ec527d0be323e90fad 2013-08-08 06:37:14 ....A 1002489 Virusshare.00077/Trojan.Win32.Reconyc.gunk-238f25f72a8c7914ba05ff7a82523772e780c562447a474d339cf26b0aa9d368 2013-08-08 05:16:06 ....A 1309246 Virusshare.00077/Trojan.Win32.Reconyc.gunk-24db57d80c6afffb9d713adfa9b89021fea02ed06f71aba96f1eac9fed151284 2013-08-08 08:39:14 ....A 767102 Virusshare.00077/Trojan.Win32.Reconyc.gunk-25fc278c32e51fa80db7c45ed8be0a3ef9fb4ebf7a750389781ffab163ab494d 2013-08-09 05:44:28 ....A 1226363 Virusshare.00077/Trojan.Win32.Reconyc.gunk-263e3ffe5bfc871bbfc6041ff00f897f40538400eb823d203f6ba25bc98ca66b 2013-08-08 08:08:02 ....A 1239831 Virusshare.00077/Trojan.Win32.Reconyc.gunk-272dfd3a4b6e751bba94f0c786d126d50dc6a345346fc1fbb4accc9692470ee8 2013-08-08 06:18:00 ....A 1172352 Virusshare.00077/Trojan.Win32.Reconyc.gunk-27f01d4135669574a8e1880918de3990e4da3c506b5d12723d05b3d9ff1acc29 2013-08-08 07:43:06 ....A 624195 Virusshare.00077/Trojan.Win32.Reconyc.gunk-2a7b41b6184170b2773281f36d6332d8b7a395615d1b3ea840dbbb74b0cf3047 2013-08-08 04:39:56 ....A 1198285 Virusshare.00077/Trojan.Win32.Reconyc.gunk-2d10cf456e8d15e036f4cb511bbdd657bc540a58dd14cac19e6b7166e06fcd9d 2013-08-08 04:39:58 ....A 799809 Virusshare.00077/Trojan.Win32.Reconyc.gunk-2e36a171975c2c52db12b103d9e883638f102c77c60bbccc1beb18f3680e33df 2013-08-08 09:57:34 ....A 854838 Virusshare.00077/Trojan.Win32.Reconyc.gunk-30ea457b3799798cf4c55e146c4334f633db7dd0cfd501ff4ce90a5749f95dfd 2013-08-08 12:02:36 ....A 1169570 Virusshare.00077/Trojan.Win32.Reconyc.gunk-315ead7e26f3e54587d393f34e005be8240719af57c3c3b5db4eb161318988f8 2013-08-08 09:09:00 ....A 681153 Virusshare.00077/Trojan.Win32.Reconyc.gunk-334e838cfe30dec24e8b60561180c0967e3111c3afca9fdce4929c6692a782ff 2013-08-09 00:03:16 ....A 1176039 Virusshare.00077/Trojan.Win32.Reconyc.gunk-34412846f846be4eecd3edde2b4cf82595bc8f9c64e306f107ec0d44eab545a2 2013-08-08 10:25:34 ....A 1234585 Virusshare.00077/Trojan.Win32.Reconyc.gunk-350fefdcda84c9929dfe31a0eb7acc53ece08e8f2001bdf93eba88fa577b089e 2013-08-09 03:02:40 ....A 317365 Virusshare.00077/Trojan.Win32.Reconyc.gunk-354bf0613990023e6a441a6c46b640c362387f4f28e1d113c46752b29351cd4f 2013-08-08 21:02:16 ....A 1138890 Virusshare.00077/Trojan.Win32.Reconyc.gunk-36921a699be37b2d25613dc22973d0b185d3af5df3ba3c0cb10a42833c578bdd 2013-08-08 10:07:00 ....A 415749 Virusshare.00077/Trojan.Win32.Reconyc.gunk-37153a40a038b3c32f8d735c2157cd115bf80d9473165caa60bb02952697c6c8 2013-08-09 12:35:04 ....A 1270464 Virusshare.00077/Trojan.Win32.Reconyc.gunk-3a1551940a664779d81361bc735efdd1aeb417baec8ca328d30d03b918edcd5a 2013-08-09 12:35:48 ....A 1216572 Virusshare.00077/Trojan.Win32.Reconyc.gunk-3c116ad394c16e4d6057af76e343598e300eeeb8795bef59d680dd4178f5196d 2013-08-09 12:59:44 ....A 1128706 Virusshare.00077/Trojan.Win32.Reconyc.gunk-3d61fc16224ecaba43b3da7da36370f9c48f43e622adfda51351c67bfcbee048 2013-08-09 13:47:08 ....A 1187527 Virusshare.00077/Trojan.Win32.Reconyc.gunk-3d79b64538042affb75d0f7f78074ad27c08773aaa7c8e3f86b78b9857a2fa35 2013-08-09 12:02:00 ....A 1298544 Virusshare.00077/Trojan.Win32.Reconyc.gunk-4031a8d2d65195805c3b4a53a2fb5789234bea168ebccfbead11a0652b6f10fe 2013-08-08 15:01:50 ....A 1183436 Virusshare.00077/Trojan.Win32.Reconyc.gunk-40664b0b55c5e8aaf4fdfbc517120bc55d86c035e3b19dd099f4dac239ae0212 2013-08-08 08:07:58 ....A 1215396 Virusshare.00077/Trojan.Win32.Reconyc.gunk-4073628c6faa849e3d80b39b86ab36cee64f0c6d73f00955ecc256ee8df85877 2013-08-08 02:14:14 ....A 1213378 Virusshare.00077/Trojan.Win32.Reconyc.gunk-41ef50dac86e6c6a25a929293ffad42336825d8c1de6273869a7a82718de8da9 2013-08-09 02:27:58 ....A 945752 Virusshare.00077/Trojan.Win32.Reconyc.gunk-426efe2b84ac46f2fc1374e8ccb2fded710d0c9b073f52e9a2bcf74b1d7df96e 2013-08-09 03:00:12 ....A 1193845 Virusshare.00077/Trojan.Win32.Reconyc.gunk-430c1f8aee2efddb6ba7eaea35cddddc65c657fc63af8bd841234e0cfae0e977 2013-08-08 16:59:28 ....A 1286598 Virusshare.00077/Trojan.Win32.Reconyc.gunk-4340f31171d1b4ab7f796375632d143ba05db89bdcbecddfd37af62c22442078 2013-08-09 09:16:18 ....A 897754 Virusshare.00077/Trojan.Win32.Reconyc.gunk-43a023b2f314d03cdba548cb906b4da1e5a6286f1abfb48abb6b210be027928c 2013-08-08 08:56:02 ....A 1247692 Virusshare.00077/Trojan.Win32.Reconyc.gunk-444762c9e1411b36dcdc81667551fe8ae66e5a14aaa60a009ee991d6125cf1ae 2013-08-08 01:30:30 ....A 1213845 Virusshare.00077/Trojan.Win32.Reconyc.gunk-449e7b7575128d348fe3c222150ed351e948ab7b887566cc212e8cb1cd35b389 2013-08-08 01:30:38 ....A 1289379 Virusshare.00077/Trojan.Win32.Reconyc.gunk-4523e0195644c1ded4511a0795858836a11411b425728030efd9101fa1e6f70b 2013-08-09 02:59:34 ....A 1171866 Virusshare.00077/Trojan.Win32.Reconyc.gunk-46526060ec3ab818b380a459f2bac466b8a599ec41b4e9ffb1588029ac16a87b 2013-08-07 22:39:44 ....A 729432 Virusshare.00077/Trojan.Win32.Reconyc.gunk-465c1d13ac3cc82846fe96069d1f7285edab80422d5a0a114a5286391cdd5891 2013-08-08 09:03:02 ....A 1228610 Virusshare.00077/Trojan.Win32.Reconyc.gunk-46b1803d2fc3d48abef93930a4d51057c02d9b607bed6d29154f273a97cb3c82 2013-08-09 06:40:52 ....A 1216850 Virusshare.00077/Trojan.Win32.Reconyc.gunk-4736fe82257511a5496a851a37822c38372f088e8613cace273b2a6261a73f26 2013-08-08 20:04:54 ....A 1259183 Virusshare.00077/Trojan.Win32.Reconyc.gunk-479bba48101671449ba98a320bf3addbbc62d21c178465954ead88f0f3bafc66 2013-08-08 16:59:48 ....A 607856 Virusshare.00077/Trojan.Win32.Reconyc.gunk-47ee21b02c45728717174bcd46163240bbe9d0e69e26c78b9b0922572a4ff6b8 2013-08-08 08:08:04 ....A 1227758 Virusshare.00077/Trojan.Win32.Reconyc.gunk-48160257b13b46b08452037f47498771015df6692eb7c629e460ddf2e33b0212 2013-08-08 05:16:10 ....A 1130983 Virusshare.00077/Trojan.Win32.Reconyc.gunk-497f344e7892751ee1318a49cde79504c28b7cef6c653b9796d300714aca67ff 2013-08-08 21:02:02 ....A 685493 Virusshare.00077/Trojan.Win32.Reconyc.gunk-4a46ebb8c9204aa838793b774d6f897e43a87b947b292e499a8f382e357d74d4 2013-08-08 00:08:44 ....A 1248856 Virusshare.00077/Trojan.Win32.Reconyc.gunk-4c7bf09afc2f16046cbc3f3080c9fc50fe5e2c153be885ac6a73c3a3a5d60acb 2013-08-07 22:39:42 ....A 823517 Virusshare.00077/Trojan.Win32.Reconyc.gunk-4cdca1af23b43c508ca1800dde9dc28b6abadb7de1dba9c710c2a3850994de77 2013-08-08 16:27:28 ....A 1281245 Virusshare.00077/Trojan.Win32.Reconyc.gunk-4d0b0c4d6835f4242ca7769ba973a10763c998d8c3fb232cd91b5d04b58ea678 2013-08-09 02:28:32 ....A 1231403 Virusshare.00077/Trojan.Win32.Reconyc.gunk-4d29c03b2b4d27dfffc959ccaf1c44e0c453a103a83fc58791acbf0245249b95 2013-08-09 09:16:12 ....A 1230369 Virusshare.00077/Trojan.Win32.Reconyc.gunk-4eabd155cd700534e77dd8e074f2b6f9f532d43f86ea8c7a9bb93954e28009d7 2013-08-09 10:04:18 ....A 1162277 Virusshare.00077/Trojan.Win32.Reconyc.gunk-4f429ee1d37662029ea530126db285570a54f8d223b4f1361303501a7798307d 2013-08-08 12:17:06 ....A 1278515 Virusshare.00077/Trojan.Win32.Reconyc.gunk-4fde76da8c70b411dcc8830f01076fa89eb366fe5267d83bc732e60700658a2b 2013-08-08 17:44:32 ....A 1288141 Virusshare.00077/Trojan.Win32.Reconyc.gunk-509bab0ed1cb1b5507b0417a9096a03e8b9e95c4f00f528c1a73d2f30bb2e6f0 2013-08-08 12:17:02 ....A 730749 Virusshare.00077/Trojan.Win32.Reconyc.gunk-52065fcb2c49d549cd8be5acd53a533d2a956823c4523c0fc1a4d81b7826fb65 2013-08-08 12:17:06 ....A 1202779 Virusshare.00077/Trojan.Win32.Reconyc.gunk-532ca69029d8a5649976253440fd82726617d1af28fb6ea5b72c72744371affb 2013-08-08 16:26:54 ....A 1156805 Virusshare.00077/Trojan.Win32.Reconyc.gunk-53a0c44a07d8e7b7b3220e7669d2bd06c6b3d5f5360dff12f5312c4b725f1ace 2013-08-09 06:41:00 ....A 1222931 Virusshare.00077/Trojan.Win32.Reconyc.gunk-53e356655f3f954bee521bf0ba6fa33f6d738092657f34fed69794a386e4e9d3 2013-08-09 01:58:50 ....A 1193040 Virusshare.00077/Trojan.Win32.Reconyc.gunk-554994e9643b8885fb9f8507e7b5e46de01a25886eb8da854e667c1c6295228a 2013-08-08 17:13:36 ....A 1294221 Virusshare.00077/Trojan.Win32.Reconyc.gunk-557b521bafe7b2aaf8c3995799764dbff8646e0376e2038b9ec85d241362a04c 2013-08-09 06:50:30 ....A 1194444 Virusshare.00077/Trojan.Win32.Reconyc.gunk-5626ade1cc37c7a2c3f44554df223df660b79b5f853706ce7d22f73ddfa0a3be 2013-08-09 13:01:12 ....A 1231353 Virusshare.00077/Trojan.Win32.Reconyc.gunk-59062297eca4cf5dc1a5889fd4485cbcca742c977865642d0978a53b75397f52 2013-08-09 13:01:24 ....A 1212798 Virusshare.00077/Trojan.Win32.Reconyc.gunk-5924192bdb884a28611d4a76744e66c6977ccf91973ff85990cd2030788bcf29 2013-08-09 12:59:46 ....A 1306654 Virusshare.00077/Trojan.Win32.Reconyc.gunk-5cf24908158129092c272cb23ba767faa507bdfb6ed4d19571bad0dc3f2db1b6 2013-08-09 13:47:08 ....A 1092049 Virusshare.00077/Trojan.Win32.Reconyc.gunk-5df83e9e90a7fce91a467e27efca7e78ced0cc9d0ba6b7b6fa4e4f78462fea28 2013-08-08 21:02:10 ....A 1228488 Virusshare.00077/Trojan.Win32.Reconyc.gunk-60d1519d1b84ecf81ca08eb9685baf5d51d5b33382f62b6f6fca34f3f24a675a 2013-08-07 20:16:46 ....A 1205847 Virusshare.00077/Trojan.Win32.Reconyc.gunk-616aa0dbb895737880cc1a927e6ea6d0eafddca49a2fa44f8682f25db957c9ac 2013-08-08 15:02:38 ....A 1183514 Virusshare.00077/Trojan.Win32.Reconyc.gunk-623e521edd91875e5c23ed400fbd7500e8095e775354f7a9b3e48c19be6b79f6 2013-08-08 08:39:42 ....A 699288 Virusshare.00077/Trojan.Win32.Reconyc.gunk-63342dd4123c250ab48f4eb0c0efbc2960f2abc6d4a9d7576ea4c5bb3e1dc5b5 2013-08-07 20:17:10 ....A 1005963 Virusshare.00077/Trojan.Win32.Reconyc.gunk-63dfd0c311b9b42117b5da862ff841087a41fc442ea0c1500ea4ac4e4f75ad8e 2013-08-07 23:19:50 ....A 868064 Virusshare.00077/Trojan.Win32.Reconyc.gunk-6450f4091c10c4e4da150e0ae2c6aabbf9435a3f91bf983e32b0ef56f16c4a90 2013-08-08 05:16:10 ....A 1258392 Virusshare.00077/Trojan.Win32.Reconyc.gunk-647e5bc9d1f904c818a014f49cb6b4e6ea69096496ec3d2a048ab52c2cc6565a 2013-08-08 15:41:42 ....A 1322616 Virusshare.00077/Trojan.Win32.Reconyc.gunk-64d9723f44061d7b24bc0eef051848912d4ed98c50b033d253c6dd855af68f45 2013-08-08 17:44:22 ....A 1185822 Virusshare.00077/Trojan.Win32.Reconyc.gunk-65bc33a5eb197fdfd7220d9e1db11259378f5a0ea9d910e57d20b257ec4bf4bc 2013-08-09 11:23:00 ....A 1220838 Virusshare.00077/Trojan.Win32.Reconyc.gunk-65f9735f29d11570540aed83523cca7e23450c3850d2e8c4a40fb10ab8ff36c1 2013-08-09 02:28:20 ....A 1256912 Virusshare.00077/Trojan.Win32.Reconyc.gunk-6702af8c8edf750fbdaef89242bf54a712549f7f6f56a34b39eb6e2a87d5e619 2013-08-09 01:29:48 ....A 1215130 Virusshare.00077/Trojan.Win32.Reconyc.gunk-670d09247f7e588249d4d730bb73d9e40dd1c003e03b269d3a2a6074586ea273 2013-08-06 23:15:08 ....A 442744 Virusshare.00077/Trojan.Win32.Reconyc.gunk-6723bece8552b8ebc2f71e28e02cb4d3bb17605f6664f74b2f3eee932ca94e7c 2013-08-07 22:08:02 ....A 809338 Virusshare.00077/Trojan.Win32.Reconyc.gunk-672a96627956ec757a856dbfa33a762b9616fcee81c2f51a975a81335cea6168 2013-08-09 11:21:30 ....A 1303879 Virusshare.00077/Trojan.Win32.Reconyc.gunk-67475b7bf36685001502851f42c2317d35637d3deb6f3897013f235b070df662 2013-08-07 20:18:44 ....A 1238783 Virusshare.00077/Trojan.Win32.Reconyc.gunk-6824667f3d70a795301408da2bf93fad7370239d5e9ffc80d10db783fe339c5c 2013-08-09 10:04:20 ....A 1267359 Virusshare.00077/Trojan.Win32.Reconyc.gunk-688d1674f7d01185b995458191380603407ce7afd3f1b4fc92dbc39332500f43 2013-08-08 00:08:42 ....A 1180447 Virusshare.00077/Trojan.Win32.Reconyc.gunk-68e96657b7155916f5b6cbd328f4c44e50b85a852f6154fe0034501c41858d9e 2013-08-08 04:12:28 ....A 1229826 Virusshare.00077/Trojan.Win32.Reconyc.gunk-69568673b7c868f7d1f87025c6bb58414b60cf64ac977d5fbb8ea46febd80b13 2013-08-09 10:04:12 ....A 776583 Virusshare.00077/Trojan.Win32.Reconyc.gunk-6b02cc49b6cac170778e1126cdb7ff955861c10025851fa3798da51ee6e4adb5 2013-08-08 00:37:16 ....A 1213709 Virusshare.00077/Trojan.Win32.Reconyc.gunk-6c2921a229a22ccb9af230944411d574d9ed6b38e11fe78c463c212352a686fc 2013-08-08 04:39:56 ....A 1363070 Virusshare.00077/Trojan.Win32.Reconyc.gunk-6c85ede0fef9f967b825573b02db9af9217ca10252a6c21c4a7da1daba0ae75e 2013-08-07 19:55:28 ....A 1191470 Virusshare.00077/Trojan.Win32.Reconyc.gunk-6cc188075d5e4445f336a9bf99e16290d51f7a81c76d34ced90326ed331d79a6 2013-08-08 07:04:22 ....A 1223762 Virusshare.00077/Trojan.Win32.Reconyc.gunk-6d460916dd9f4b20c05aff812435ca236aebf27f8c6e04014d590adc2903532e 2013-08-07 19:09:30 ....A 774629 Virusshare.00077/Trojan.Win32.Reconyc.gunk-6e18af7af6262eed11fa0a5f343b7b58584a8a443e4c4bdad114e97739e28964 2013-08-08 22:54:00 ....A 1229417 Virusshare.00077/Trojan.Win32.Reconyc.gunk-6ec64457052dbde60088618af9d7456327f64589a5252388fa9e097f113d6328 2013-08-08 17:44:22 ....A 1145325 Virusshare.00077/Trojan.Win32.Reconyc.gunk-7087fe7f319cf25f1028dda7f612018d44fc067aa12a0fb397ba7d0ac3b8b264 2013-08-09 04:40:42 ....A 1214206 Virusshare.00077/Trojan.Win32.Reconyc.gunk-7098d45c36f48c7f59a341eef443dc038083dc1c1d7b28d41edb172384bbb8e4 2013-08-08 00:22:58 ....A 1275425 Virusshare.00077/Trojan.Win32.Reconyc.gunk-71774880a2354c50d3ce3c11f62773ef8b03ddda19089bdc75f8312ace99ce20 2013-08-09 02:59:06 ....A 1205774 Virusshare.00077/Trojan.Win32.Reconyc.gunk-72033af0e08996bdc6914b3b2f48a312aa4188628a6824a5eb2560b014fbabef 2013-08-08 10:25:06 ....A 1215508 Virusshare.00077/Trojan.Win32.Reconyc.gunk-7238d20c5bacfdb0afe65e39973926c1922d67eb4e84ac6c3f186a61c3a82187 2013-08-08 15:01:50 ....A 1182509 Virusshare.00077/Trojan.Win32.Reconyc.gunk-725a8c5999618f7493ca4aa9b36341dd6a77b6da7dd02c717a39e027f286860c 2013-08-08 12:02:38 ....A 1244491 Virusshare.00077/Trojan.Win32.Reconyc.gunk-7377d6aae938063ed85c807ed1afa0ec9133d71cc5a743deb9f564e68cbf7cef 2013-08-09 11:23:08 ....A 1249088 Virusshare.00077/Trojan.Win32.Reconyc.gunk-764a537ac9476a85059fc9a6fe5902e642b2b89e0a07afe791ced29b88e663de 2013-08-08 14:00:52 ....A 1164519 Virusshare.00077/Trojan.Win32.Reconyc.gunk-76c3d928d2a678acae1a89084bf17b09450f2bd80853d2b9b476278634babeb3 2013-08-08 14:40:10 ....A 1211220 Virusshare.00077/Trojan.Win32.Reconyc.gunk-770c36a4712670eedb3ca6a23d3fd639fd6d3b13696744796e3a9ba7d92c4177 2013-08-08 16:59:40 ....A 1174418 Virusshare.00077/Trojan.Win32.Reconyc.gunk-770db589df8acd4f59c6257cce22a4f6e2c031bb54849593cade172826b9bf43 2013-08-08 10:25:38 ....A 946321 Virusshare.00077/Trojan.Win32.Reconyc.gunk-77426e8dd9c99e114937167ed1be2c8fb440d3e3f6617157fe8e6b01a3487aa2 2013-08-08 14:27:34 ....A 711414 Virusshare.00077/Trojan.Win32.Reconyc.gunk-77a92db2a5338d2d510c3fe041fcde212c51f165d7009a8dc46a7178e6820926 2013-08-08 12:46:26 ....A 735947 Virusshare.00077/Trojan.Win32.Reconyc.gunk-79bb24dfadeee20371778e7285166c1756c99b1767c18521a2306cdebbdc4478 2013-08-09 06:50:28 ....A 1235555 Virusshare.00077/Trojan.Win32.Reconyc.gunk-7a606b8f1ca5cad88354d06e761850751c1de59082d4efbe43794e4d39eb0836 2013-08-08 14:23:48 ....A 1003555 Virusshare.00077/Trojan.Win32.Reconyc.gunk-7aec2774168a68996207b3e975d33de8140a4034f19de18286df4a05d1b404e1 2013-08-09 06:18:38 ....A 1247571 Virusshare.00077/Trojan.Win32.Reconyc.gunk-7b7bcef1a56c6a7d597778e9f8f7bccca423ce56fbe9d53fb8445698448ed674 2013-08-08 14:04:32 ....A 1229764 Virusshare.00077/Trojan.Win32.Reconyc.gunk-7c53308211f8ff2bc8d3dd77e12ded780b3d2014b7a634b152104e690d6cf5bf 2013-08-09 08:01:52 ....A 1249505 Virusshare.00077/Trojan.Win32.Reconyc.gunk-7c75cc2c9c724946aa268d20f1fca794b525d22a8bf95fb65a7887a3395fe842 2013-08-09 10:04:16 ....A 799261 Virusshare.00077/Trojan.Win32.Reconyc.gunk-7d51f2b75a1a286917f61a605593181690730d9a509026ff20835a76e6344058 2013-08-08 12:46:30 ....A 1193325 Virusshare.00077/Trojan.Win32.Reconyc.gunk-7d561c60e22d1210541b10742f4078f08ae76d3f5f87500bb4265d358a6ef87e 2013-08-08 14:27:26 ....A 1217307 Virusshare.00077/Trojan.Win32.Reconyc.gunk-7e065986b3533b56052d2342e01f7b0f27375d8517eeaa40e9e7dce08fd01456 2013-08-08 12:17:08 ....A 1195020 Virusshare.00077/Trojan.Win32.Reconyc.gunk-7e8855bf70986eae987747b721c7f15aca2fcd0749008873c705a8bb7e095e0c 2013-08-08 11:11:36 ....A 1325067 Virusshare.00077/Trojan.Win32.Reconyc.gunk-7ea5dda91088981886bd91ce6f54167c65682e6e8204f1d4a5a7314d456fca35 2013-08-09 07:11:00 ....A 1213073 Virusshare.00077/Trojan.Win32.Reconyc.gunk-8027dc45c26c392bd0374331efe58f598f82a2ad12b4ab40ace79880ad37b14c 2013-08-09 03:01:02 ....A 1250462 Virusshare.00077/Trojan.Win32.Reconyc.gunk-80b012dee970202674ca34748edc76762ec499025131ffb0e6cd735bec59028a 2013-08-09 05:44:56 ....A 1257321 Virusshare.00077/Trojan.Win32.Reconyc.gunk-8154d145ddaa709c3ee06657e3fdf85e6423f11b4d07fcbe273ebaf32fb733a2 2013-08-09 06:20:46 ....A 1240202 Virusshare.00077/Trojan.Win32.Reconyc.gunk-818d80296bf26fbf1d545782d759c711d77ce1f18e2fde0c01be59e483f57de7 2013-08-08 17:13:28 ....A 1237622 Virusshare.00077/Trojan.Win32.Reconyc.gunk-83a6951ac84ba6fd5d4b6d48791d68663fa0df746cc418845fa50e012d70e2bd 2013-08-08 08:55:54 ....A 1328783 Virusshare.00077/Trojan.Win32.Reconyc.gunk-83b2c95d5b0d985b874c3006e0f14aaeef44159033a2c00145166fd01b4a7bbc 2013-08-08 05:30:54 ....A 1209102 Virusshare.00077/Trojan.Win32.Reconyc.gunk-856a61b862c3f11fc98f3099c60844ce9796d4406f05fb48541b0bff3f82c568 2013-08-09 01:30:12 ....A 1202444 Virusshare.00077/Trojan.Win32.Reconyc.gunk-85878df04b8ea713888599ab9db9422f3eed61bcccfa010d5169f2a743a0251e 2013-08-08 22:59:54 ....A 793467 Virusshare.00077/Trojan.Win32.Reconyc.gunk-85b7de45d703b24e02527ba6a5d076a1239123d4aa2011c34cdb353ced9dc7b9 2013-08-09 05:44:42 ....A 1267370 Virusshare.00077/Trojan.Win32.Reconyc.gunk-866e3a221adbd9c011ddf65abe8f2c86e9bc0b8450619d71512c8216eb6e6e3d 2013-08-08 01:30:28 ....A 670388 Virusshare.00077/Trojan.Win32.Reconyc.gunk-870a2d6357dc52a0d355b8d37fd2d93ac28b36415501bb00fb7788f8176efb8f 2013-08-08 00:23:06 ....A 1296568 Virusshare.00077/Trojan.Win32.Reconyc.gunk-8765f85dcc0e8491a3f58dae255c4b17091d92c6da616d435a56a016c25c84da 2013-08-09 06:50:32 ....A 1229548 Virusshare.00077/Trojan.Win32.Reconyc.gunk-88470363460463183121c90467db542d953b144b0e760727d88fa7222f979257 2013-08-08 14:39:46 ....A 1300830 Virusshare.00077/Trojan.Win32.Reconyc.gunk-885f211afe662134d6d83c3831b112f7c55f9f2b79aaf121a86e3b27c81b4a79 2013-08-09 00:31:06 ....A 446531 Virusshare.00077/Trojan.Win32.Reconyc.gunk-88894319181cd25ec05b8f1168134c8d52ee7909105575638768f0a4b6f3307b 2013-08-08 08:08:06 ....A 1215923 Virusshare.00077/Trojan.Win32.Reconyc.gunk-8977d535f67870ce558dde87499fdb1e64180f4b71baa8c29cb08976a178ef81 2013-08-08 16:27:02 ....A 1258657 Virusshare.00077/Trojan.Win32.Reconyc.gunk-89c476a9a37c69e1414e4b6045faa1af6530171025777da41d98abb4b9b9c964 2013-08-09 02:28:16 ....A 730369 Virusshare.00077/Trojan.Win32.Reconyc.gunk-8ba4852c552d3074fecbf5e14a20a6066fe81bd3d1f463057afb5af9a7b763de 2013-08-09 01:57:02 ....A 1166119 Virusshare.00077/Trojan.Win32.Reconyc.gunk-8e2775956ff7da119af5c47b4aa53a624efb97ceddae772e2a9636463715b28f 2013-08-07 23:25:40 ....A 1241508 Virusshare.00077/Trojan.Win32.Reconyc.gunk-8f3c9acd5a5bd04260d8a085900fe35f77358d5bb5be98ce48b8553a0002ceb1 2013-08-08 07:43:12 ....A 1212508 Virusshare.00077/Trojan.Win32.Reconyc.gunk-907bfed5186990b3aa0c12fb3df290f28cd2f932de37243eb940dd062785ea6b 2013-08-09 00:58:34 ....A 880731 Virusshare.00077/Trojan.Win32.Reconyc.gunk-91f50cb7bad902d5be29f61b6b5df1496bcecb2d6ef9760d01fea156a8c9a700 2013-08-08 15:41:10 ....A 1289196 Virusshare.00077/Trojan.Win32.Reconyc.gunk-92ea4a164a3f0c0ae11da2dc09aea57dcbe5c4e4e7ef0932875a3dfc35ce83d8 2013-08-08 14:39:44 ....A 1127781 Virusshare.00077/Trojan.Win32.Reconyc.gunk-93dfe81bd5b68dcb6e7c921dee8b9ebc9c2a7953fd6f705540f726ed7597755d 2013-08-08 00:37:40 ....A 1110172 Virusshare.00077/Trojan.Win32.Reconyc.gunk-951213a9ce2dc88d073f2b90e42ef5916dd4965c62d3d467a418545e2c7870a3 2013-08-09 06:20:48 ....A 1246394 Virusshare.00077/Trojan.Win32.Reconyc.gunk-9529cefb68a84a02b95863c0756e060dbfd67506b2adcf8a9387f9fef6115f36 2013-08-08 00:23:02 ....A 648381 Virusshare.00077/Trojan.Win32.Reconyc.gunk-96b59f94044154432fb7fbec5bc57907c7f5a8c27737cacf42da0f29639fce5b 2013-08-08 06:33:54 ....A 1252227 Virusshare.00077/Trojan.Win32.Reconyc.gunk-9789c26a6045b022ae60f593f24ae8a1fae94f4bc43ffcacf6f61a20207bb3dd 2013-08-08 08:55:58 ....A 1252624 Virusshare.00077/Trojan.Win32.Reconyc.gunk-99d2cd8f592a84871eac6da03a05d529c0d15950c0c7868b2158cae28acc6d60 2013-08-09 09:11:34 ....A 1307121 Virusshare.00077/Trojan.Win32.Reconyc.gunk-9bdb7d57a5d975cf4b92fcad80ace4dac0e9ae0b442cb2218a2369041bd5b4d7 2013-08-08 05:16:10 ....A 1233450 Virusshare.00077/Trojan.Win32.Reconyc.gunk-9c63363175b84c24a987af517bc0769ce4d70493853f915ad1ae59c09c0fa441 2013-08-08 08:56:06 ....A 1290058 Virusshare.00077/Trojan.Win32.Reconyc.gunk-9d76e167a2fdf6b2f4203ec0c241e532afa8b4d7b20c1128f83b5e8fe6026cdc 2013-08-08 09:57:28 ....A 707680 Virusshare.00077/Trojan.Win32.Reconyc.gunk-9dc323e8187a34189a17db81a8fa9545a019bcdd0afb405ae887383a260c696f 2013-08-08 12:46:32 ....A 1248106 Virusshare.00077/Trojan.Win32.Reconyc.gunk-9e8dabf28e38caf21a517a758dc0fe0d722478217f9dcafdba990c51d88c37dc 2013-08-08 12:46:28 ....A 1218619 Virusshare.00077/Trojan.Win32.Reconyc.gunk-9e9ba4ad30d5b22086178a1c6367a854de349c194d0eb50cd009fee62c9a69cc 2013-08-08 09:08:56 ....A 814365 Virusshare.00077/Trojan.Win32.Reconyc.gunk-9ede873ae6b8c40d90871f3237099302165ad27be1ee3497272e9931b0963173 2013-08-08 09:19:40 ....A 710779 Virusshare.00077/Trojan.Win32.Reconyc.gunk-9f9b69ed78c25464a0581d06e54575232bea5e9efaa413425c566f0b8647d47d 2013-08-08 07:04:22 ....A 1243044 Virusshare.00077/Trojan.Win32.Reconyc.gunk-a06398342f0c6833cd3d294ecade1f46ad09286f6fb5844eff689061e09c5103 2013-08-09 03:00:04 ....A 1248992 Virusshare.00077/Trojan.Win32.Reconyc.gunk-a14e50de84b43b54dfb8ea3f60742c449c83f7c5e2f109291204f7143222a9fa 2013-08-08 00:08:06 ....A 779345 Virusshare.00077/Trojan.Win32.Reconyc.gunk-a15f8a987965dd3e7f7d4f8d7bdea31e609d09cba3599a7462500b9effe548b2 2013-08-08 04:12:26 ....A 1199109 Virusshare.00077/Trojan.Win32.Reconyc.gunk-a1e948888b269d63599d5ea17268b094c0a652cd4a8746945114704c594487d1 2013-08-08 19:02:10 ....A 1280283 Virusshare.00077/Trojan.Win32.Reconyc.gunk-a1e9be6b7746a4e0b904c94317767700904fba9b3d900f8bf0bd4d65764fad2c 2013-08-08 19:35:58 ....A 876926 Virusshare.00077/Trojan.Win32.Reconyc.gunk-a29c1bb582062bb7ae82774620094208df226f616edf9e530a4ac66b94771e49 2013-08-09 07:10:58 ....A 1177573 Virusshare.00077/Trojan.Win32.Reconyc.gunk-a4699499da8eed2d7ca41a2c2780b0c4a487ab7972d7bcf8f5048dfa7c6db143 2013-08-08 08:39:42 ....A 1170504 Virusshare.00077/Trojan.Win32.Reconyc.gunk-a5152e675862df548425a96eb9791be02ad382977e4d652083190f9c7e021ef0 2013-08-09 01:30:26 ....A 1223995 Virusshare.00077/Trojan.Win32.Reconyc.gunk-a62f34ca931047b9afa45132d0938df1240d2b45f304483e0842af0201638a0f 2013-08-09 07:35:52 ....A 1250127 Virusshare.00077/Trojan.Win32.Reconyc.gunk-a6b1a7611ddfa4e937f149d93c517548f8d69a38885773f4f78f106b870186db 2013-08-07 23:22:16 ....A 715045 Virusshare.00077/Trojan.Win32.Reconyc.gunk-a6d36313fe945644fd03f4b461b71fda818ff5d06125f5512c125de71394e2dc 2013-08-08 20:04:50 ....A 1184590 Virusshare.00077/Trojan.Win32.Reconyc.gunk-a72a1ac43d3bb38389b421d815a431617d997bbc99014538cbccc291e617d8ef 2013-08-08 15:01:44 ....A 1232579 Virusshare.00077/Trojan.Win32.Reconyc.gunk-a88d3a824114adb31c96358b57b94e6db802c4a073d7ab7b79be5fc753a2b406 2013-08-07 19:11:16 ....A 1141250 Virusshare.00077/Trojan.Win32.Reconyc.gunk-a8ad1ea0b0a6f7fdd56fc25813b8ebdcb1d9f286aaf32a3f5eaedf25f9c04756 2013-08-07 22:33:40 ....A 1218695 Virusshare.00077/Trojan.Win32.Reconyc.gunk-a8f580701dc627ed3cdc740b467c8552de04c261101945429421d125cdb8e30c 2013-08-08 00:23:08 ....A 1284546 Virusshare.00077/Trojan.Win32.Reconyc.gunk-a913a5bfc79339fb6b874fd8e4caffffa8017179657a7d107a0747c8d1e34fd1 2013-08-09 06:50:24 ....A 1190560 Virusshare.00077/Trojan.Win32.Reconyc.gunk-aa1419b39543d54dc292129e71e66d6f6d6dbf2c817c7ef1adddbefe2d9f8ed3 2013-08-08 04:39:54 ....A 791449 Virusshare.00077/Trojan.Win32.Reconyc.gunk-aa2f7e7cb122ab71634c27f618e7b41630d2b04acb395f1a2af9d956d74125f9 2013-08-07 21:54:10 ....A 1216784 Virusshare.00077/Trojan.Win32.Reconyc.gunk-aad59e786f100a3f6efb5c7abe9f1fd7cad90301f655f0f7b63aee3eab6857be 2013-08-07 22:39:38 ....A 1182089 Virusshare.00077/Trojan.Win32.Reconyc.gunk-aade6d1ba2814d21e25903bf50e410bb38899ef604c194d2b548fa3d87d7e4df 2013-08-08 04:12:48 ....A 1206979 Virusshare.00077/Trojan.Win32.Reconyc.gunk-aafa85fd2487d9539dc48c88826e1ab99f2f5c7be54cf9d6dd5558a707363988 2013-08-08 07:04:20 ....A 1239315 Virusshare.00077/Trojan.Win32.Reconyc.gunk-ab6d8205ecdf5f88114d462e3c0e72fab4016ece6888408d0402f37d83acc3f4 2013-08-08 05:46:42 ....A 1258553 Virusshare.00077/Trojan.Win32.Reconyc.gunk-ab71daa2badf16482ec700bbbe6211c5f682f4bb282b54e62dd1b7ed13375cef 2013-08-09 06:41:02 ....A 731078 Virusshare.00077/Trojan.Win32.Reconyc.gunk-af60e4a7a7ef7ccbad690c88f5d8a416b5c61eaf79b3b0e183f977c6783920c6 2013-08-09 07:10:58 ....A 1240698 Virusshare.00077/Trojan.Win32.Reconyc.gunk-b1fc8d45b5d8faceb9aee1e8b395e5852117bc91c94f800eab14eae1c80967fa 2013-08-08 06:47:50 ....A 1231976 Virusshare.00077/Trojan.Win32.Reconyc.gunk-b27f9ff5b2ca21f8be5970f4295b804d0ae11a6ce75e629d856bba5b921d5ad6 2013-08-08 14:27:28 ....A 1269328 Virusshare.00077/Trojan.Win32.Reconyc.gunk-b296004825ce712d8b89177eab3e0bbccfb085f1aa508a3448974c924c57cd18 2013-08-08 06:18:16 ....A 1163759 Virusshare.00077/Trojan.Win32.Reconyc.gunk-b30e3a3516b9b3b2ed0a1d1a5e0d1f16542ab0831b389cf367ae360bb56705f6 2013-08-08 15:41:16 ....A 1271778 Virusshare.00077/Trojan.Win32.Reconyc.gunk-b38a226c77599cc4243d07670c1aead8d5776487a58d3c3cebeaabe147dd578a 2013-08-08 08:09:58 ....A 719436 Virusshare.00077/Trojan.Win32.Reconyc.gunk-b3ec136227081418c0cbb88050c8c8fe54884d5ef06a44812034d398e574c589 2013-08-09 08:00:12 ....A 1288421 Virusshare.00077/Trojan.Win32.Reconyc.gunk-b415881c864bfc32867125d23b93d66b51872795b8f2a4ad1d0e1ef357ec4f08 2013-08-08 06:47:24 ....A 789346 Virusshare.00077/Trojan.Win32.Reconyc.gunk-b64f0db39b1c6fbee41f4b9d00ab953692957f4f24ff82636d1c5e0096d283bb 2013-08-07 21:54:44 ....A 1227921 Virusshare.00077/Trojan.Win32.Reconyc.gunk-b68a48d572dfee4c147e2bc3e2818eca989faf68d1aadac8936702ce5a2612f5 2013-08-09 05:19:30 ....A 1222227 Virusshare.00077/Trojan.Win32.Reconyc.gunk-b772063ef93f0acdee05e6795006e9b8c823f618e6243c07008b31d94ffc61f0 2013-08-08 08:39:44 ....A 916615 Virusshare.00077/Trojan.Win32.Reconyc.gunk-b82d1f3aace4c05d01f8e867739a3c54bef5f2cc64a44abf1bc6c7df6fa5522e 2013-08-09 07:13:18 ....A 721871 Virusshare.00077/Trojan.Win32.Reconyc.gunk-ba4a8cb4abcafff699a5495fd0c2437885fc594677d57ce014323f415ec5a490 2013-08-08 17:13:30 ....A 1268541 Virusshare.00077/Trojan.Win32.Reconyc.gunk-ba994799b6a83db87ca1b998f180cbf44d543b9e0537530c192fa00e072601e2 2013-08-08 00:07:50 ....A 1180840 Virusshare.00077/Trojan.Win32.Reconyc.gunk-bb24b3a505f73b015a485167fee9ac53a3501d155c6e796e291db761e24ada2d 2013-08-08 06:47:24 ....A 1047470 Virusshare.00077/Trojan.Win32.Reconyc.gunk-bb92a4061dad8fc284ff4af23846ea35e17730ed9def606ae9a9a1aa596ad75f 2013-08-08 00:37:10 ....A 808002 Virusshare.00077/Trojan.Win32.Reconyc.gunk-bd9b4dd5e963375290aef377018405a158974d23c154a6b3f061ecaac7509e86 2013-08-08 04:12:40 ....A 1283630 Virusshare.00077/Trojan.Win32.Reconyc.gunk-c0fd04d0a3d44667df2d8c1f7ad60d61f5e3237950bf40c5a7fddd5dc1d3b4f2 2013-08-08 06:34:36 ....A 1232325 Virusshare.00077/Trojan.Win32.Reconyc.gunk-c14f23d9baf69dc774a024cb9bc2008f38071e82238347a6a66f15f1961698bb 2013-08-08 00:07:54 ....A 1190825 Virusshare.00077/Trojan.Win32.Reconyc.gunk-c23b8c893cc9e2ace4217bb6a665f80eb0247ba15b61c037ed89f9e913bb2904 2013-08-07 16:17:10 ....A 588842 Virusshare.00077/Trojan.Win32.Reconyc.gunk-c27a7dd55916600cf0530e019a517df3f02f420bbf4357b7f5f67b77b8ff759f 2013-08-09 08:00:10 ....A 734449 Virusshare.00077/Trojan.Win32.Reconyc.gunk-c2bc8699056223f6e8993b73cbe7c7244b3628a0fbaa86dc7cf27f0dbc92cf30 2013-08-07 19:09:32 ....A 680996 Virusshare.00077/Trojan.Win32.Reconyc.gunk-c2f7b3e9f388e366857c3b449a68363d58f35306a5b6ca52a57835646e8b040f 2013-08-08 14:27:32 ....A 1248336 Virusshare.00077/Trojan.Win32.Reconyc.gunk-c3e9b877c537657570ef6228fa06139d0b633ea3c17cd752944262cec0e52dca 2013-08-08 16:27:08 ....A 1305562 Virusshare.00077/Trojan.Win32.Reconyc.gunk-c4cf252648b55c266de6d6f47b220ae19c5816ad41f9dd2e4c51da1ac06f256e 2013-08-08 21:02:20 ....A 1222778 Virusshare.00077/Trojan.Win32.Reconyc.gunk-c510e731872c4f5f03957a1fe75e75529129ae11fcbd657c2b8415ec76862271 2013-08-08 07:43:08 ....A 1201969 Virusshare.00077/Trojan.Win32.Reconyc.gunk-c565eb75773f6ab5f009a7a608f9d945a6b52fc76e775f128946a2d310e7f718 2013-08-08 15:01:46 ....A 1208144 Virusshare.00077/Trojan.Win32.Reconyc.gunk-c57ce7d69afa1820806254efc2d2ef8941d382e343cb1a0b7a284b46e76a17b2 2013-08-07 23:22:00 ....A 1326675 Virusshare.00077/Trojan.Win32.Reconyc.gunk-c6f14bf6856471483e0a6115d61cf5eda2399e8021c9ca09ccf2f58fda30a16f 2013-08-08 02:14:58 ....A 1148209 Virusshare.00077/Trojan.Win32.Reconyc.gunk-c794c999896f08d693588e2e3df7d38fd2dacc3c1c96f55c80fe0795d686d8c8 2013-08-08 02:12:32 ....A 889325 Virusshare.00077/Trojan.Win32.Reconyc.gunk-c8bd82c934dd1af242cc6d0a16627722588771c109eea66a05a5e65cdbd81d67 2013-08-09 04:39:20 ....A 719301 Virusshare.00077/Trojan.Win32.Reconyc.gunk-c9c3a741f81f3db20eee6945207c52ce759379b8e62ce5f9ae7f835874c4a4b1 2013-08-09 06:40:56 ....A 1095217 Virusshare.00077/Trojan.Win32.Reconyc.gunk-ca0f269cd1bcd5c211e168eb9e71db83b3c714dc1adf44b7dbeeb6cc1c7dcaee 2013-08-08 00:16:44 ....A 358347 Virusshare.00077/Trojan.Win32.Reconyc.gunk-cb046ed3fcbf5be1fdc425730db7a53f6a6d44fd4d04db6e6105aade295829ba 2013-08-09 00:01:24 ....A 1151039 Virusshare.00077/Trojan.Win32.Reconyc.gunk-cbb7c2f64c690c56b78c4c6a6fd7d81e9a238458a96ec0aac1f059a19c3908f9 2013-08-08 06:34:36 ....A 1234011 Virusshare.00077/Trojan.Win32.Reconyc.gunk-cc8c0619a38e02417346b3b66fe1606ed10b6bf5a31b79c78d62ae30fb2885e0 2013-08-08 15:41:10 ....A 784365 Virusshare.00077/Trojan.Win32.Reconyc.gunk-ccaf1ca5d8f562567886eb4d629de3762e20a533617469e8960e4ab2ebbfbf2d 2013-08-09 01:50:48 ....A 1152793 Virusshare.00077/Trojan.Win32.Reconyc.gunk-cd60aa8949ab3a1808a9f80f62e9b20affafc0b5cd0e505aaaef4f7aad43d621 2013-08-08 17:44:32 ....A 1266232 Virusshare.00077/Trojan.Win32.Reconyc.gunk-cde30af6dc284b35ba5a4186e4b17ae9db03006df79c824e008c664547443868 2013-08-09 11:54:38 ....A 987260 Virusshare.00077/Trojan.Win32.Reconyc.gunk-cf0ea94110ef5912778890e631ab12d5b03f7e0e4b1368922d0acff6b0a146d1 2013-08-09 00:59:26 ....A 844536 Virusshare.00077/Trojan.Win32.Reconyc.gunk-cfec45e0ffcd24e43d9211c272719efabd4fdae597eef371062c7c03a06d6f35 2013-08-08 00:23:04 ....A 665563 Virusshare.00077/Trojan.Win32.Reconyc.gunk-d1341e69b0e14111dab68dfa3051bd9c644e79f5e70482f61cf4263e2665c609 2013-08-08 08:39:16 ....A 1273609 Virusshare.00077/Trojan.Win32.Reconyc.gunk-d28fd876c1570471c4034bdfab55d26878e3034c9d2af95a2f2e0ab312d2511f 2013-08-08 14:27:38 ....A 1257052 Virusshare.00077/Trojan.Win32.Reconyc.gunk-d2c48faf7db43f30a7dc4c71a8233f1e86fe6aeae443edd2efa3dfe568f14dfb 2013-08-08 06:33:50 ....A 1252024 Virusshare.00077/Trojan.Win32.Reconyc.gunk-d327be5c8459a361704077b95cbfcaaa14b5a97a63c8c128f4052be49a183cb8 2013-08-09 00:01:28 ....A 1239730 Virusshare.00077/Trojan.Win32.Reconyc.gunk-d36d13f79b692626008991196b7300f68e31aef73468dfcd068937b5b56e8354 2013-08-08 16:59:44 ....A 1235020 Virusshare.00077/Trojan.Win32.Reconyc.gunk-d3c2c2c4b13bd35e5ac38a45a8835e16a9d690e4d91e57b23f8bccd81aaa10c2 2013-08-09 01:58:10 ....A 1235954 Virusshare.00077/Trojan.Win32.Reconyc.gunk-d3dd1ff02cc6620c6cad098e604a92fbc54f07980a34bd9171b9710e90f76abf 2013-08-08 00:37:10 ....A 1212357 Virusshare.00077/Trojan.Win32.Reconyc.gunk-d43a64754e60e962b24794d699f7e9afb484b71c2f7e12461b77f26dcfc0a534 2013-08-08 07:43:08 ....A 1206947 Virusshare.00077/Trojan.Win32.Reconyc.gunk-d506352a7ae0a8b6cf305a78d5fa2ef5c81003957f77f18bd70ebc25cdb1da0d 2013-08-08 04:39:56 ....A 1138118 Virusshare.00077/Trojan.Win32.Reconyc.gunk-d512f7319a8233f4262bfeb8780e8e473646b01a20be753dd421bd276791f45d 2013-08-08 07:43:10 ....A 846111 Virusshare.00077/Trojan.Win32.Reconyc.gunk-d5a17c3296cd0c0e7df53e41377bd76408cbe94819397213013212b25e4c7120 2013-08-09 05:44:26 ....A 1252858 Virusshare.00077/Trojan.Win32.Reconyc.gunk-d5c24657407ba8bafbffefa4be6673815b0f7338c41e66e2626602a4aecb8a76 2013-08-08 02:12:28 ....A 1263704 Virusshare.00077/Trojan.Win32.Reconyc.gunk-d668fdae78aae2120ce906cf1502f10111ed0e5f46fbbb88f36d295c12e2e8e3 2013-08-09 02:28:22 ....A 1258201 Virusshare.00077/Trojan.Win32.Reconyc.gunk-d7d25a9de901be56e5981df5d0600ebcbd1d65dd3598efb27e92e72c445d8112 2013-08-09 01:57:24 ....A 1256687 Virusshare.00077/Trojan.Win32.Reconyc.gunk-d82c9248c5881c72caff8d00660cf8c32f341a6b523d61b7dcf4732286c0c4e0 2013-08-08 06:18:14 ....A 1235180 Virusshare.00077/Trojan.Win32.Reconyc.gunk-da4db51d5697e4478cd690e9e4be213b7d0dfdf1667235e8290b67c5b81804b1 2013-08-08 14:27:30 ....A 1254957 Virusshare.00077/Trojan.Win32.Reconyc.gunk-da5b7b26192bcf8217f8c75ee68782eb2ad718ec6519176ed537aef02f0e6f7c 2013-08-08 06:18:16 ....A 1272238 Virusshare.00077/Trojan.Win32.Reconyc.gunk-dd08d6640484b35d478d2009d017d71064b304503de03ac28b191b25bebde030 2013-08-08 07:43:10 ....A 1246852 Virusshare.00077/Trojan.Win32.Reconyc.gunk-de62c291836d9504a1a59f5306fbc061742810ed49299b4a8092c4f03a44a17a 2013-08-09 07:35:32 ....A 1196824 Virusshare.00077/Trojan.Win32.Reconyc.gunk-dee3ff1ce40e0ecc1a2442b972636a00e266272dce9e0fadcaf0a088c974072e 2013-08-07 21:50:52 ....A 1016791 Virusshare.00077/Trojan.Win32.Reconyc.gunk-e07abd0d2e4f9dc21edaaf2cd74e1e0eb5aff3f71af677edfc3eab2312b21c76 2013-08-09 06:18:34 ....A 1292748 Virusshare.00077/Trojan.Win32.Reconyc.gunk-e097a58905fe6fd46351863c0819a7067b48ed4d98b2c3d841fb6802b42b9db0 2013-08-08 05:45:52 ....A 1258040 Virusshare.00077/Trojan.Win32.Reconyc.gunk-e0c3952413c39ae314cf235c94cf2eb81a7f1bc991379324dd3f70c63a3dc10c 2013-08-07 23:22:22 ....A 1221938 Virusshare.00077/Trojan.Win32.Reconyc.gunk-e19812e68abe88ecf1d58d362828a7c9707af365d79f0156288c970fdf4fd194 2013-08-07 20:20:12 ....A 1239770 Virusshare.00077/Trojan.Win32.Reconyc.gunk-e1b3f17a068ac953160dd538f3ea5b1a827decfa8043d866e78c370bf4c01da5 2013-08-09 07:13:18 ....A 1262774 Virusshare.00077/Trojan.Win32.Reconyc.gunk-e360f556cdb4c2c9cc47c9b29fd03936b584d736825a5c803c14a0d6fa66f700 2013-08-07 22:30:42 ....A 748018 Virusshare.00077/Trojan.Win32.Reconyc.gunk-e3d7ed00cf167c41847d8c6bc11d160c193a551641bbcee376428c7ab7e96cbc 2013-08-09 07:13:16 ....A 1215349 Virusshare.00077/Trojan.Win32.Reconyc.gunk-e425863c27e8ffa3926b57341d0c3973f6c74bb4d407cf896827d3160b7a857f 2013-08-08 08:55:56 ....A 1144004 Virusshare.00077/Trojan.Win32.Reconyc.gunk-e5f72acf00ae29d1b10075a97c723286cc31001c5b443318bd19977589cb845a 2013-08-08 21:02:14 ....A 1126999 Virusshare.00077/Trojan.Win32.Reconyc.gunk-e6b92df28625bc11e8b91b25361dad71df234af370076eb0a74153445e7847db 2013-08-08 17:00:10 ....A 1158412 Virusshare.00077/Trojan.Win32.Reconyc.gunk-e6f3fdbb91bc4e88f934e360d92faf341d2d9f789e6219c8b98c9cd9f4844db1 2013-08-08 14:04:34 ....A 1250944 Virusshare.00077/Trojan.Win32.Reconyc.gunk-ea390f988b2ca0144d5c8879c21d36f9ff3cacecbbec70342bda564969dc5b5f 2013-08-08 13:24:28 ....A 1234524 Virusshare.00077/Trojan.Win32.Reconyc.gunk-eb131c80f3a75c282b13a067b81055ed753e2e86cab96fb462a8c16dca1be2f8 2013-08-08 12:02:56 ....A 1213327 Virusshare.00077/Trojan.Win32.Reconyc.gunk-ebd5db4275f20d0e318d3989f22ae9f7e312b08cffa50ffa306eb77e772c88b0 2013-08-09 07:11:56 ....A 1249493 Virusshare.00077/Trojan.Win32.Reconyc.gunk-ec204a5fd94f0b5d8a15b23103067ce21b7c8e3eff3bc5f38f1e80d72d16263f 2013-08-08 12:46:30 ....A 1197147 Virusshare.00077/Trojan.Win32.Reconyc.gunk-eccec0b0dacbf35efe0652f8a3d4dacb38d838cc7bc0e5caece9f717590be671 2013-08-08 09:19:00 ....A 1154300 Virusshare.00077/Trojan.Win32.Reconyc.gunk-ee24ee8b058daea16c46eb2e9397b8aa7c393c0dbfce4fd6c8657f8e36058cc1 2013-08-08 13:16:02 ....A 984490 Virusshare.00077/Trojan.Win32.Reconyc.gunk-ef1c824207534954ab9c5d8754e002e5134773aca6eefb1548fece219e01520f 2013-08-08 09:09:08 ....A 1211312 Virusshare.00077/Trojan.Win32.Reconyc.gunk-f0b7d46fcbc0c7059a81bf06aeef8e9876066845fa40e32ef82f4a0d309f8d82 2013-08-09 10:46:14 ....A 1263576 Virusshare.00077/Trojan.Win32.Reconyc.gunk-f0c7b7b359ac18dbb7ab770d09831f6aac7cd6c9f929f2f2b74caf3cd1de8285 2013-08-08 12:49:40 ....A 1276123 Virusshare.00077/Trojan.Win32.Reconyc.gunk-f1133a9d0be6d5fef9ad24b924a3d07260db1b7b930d84567f43a7326d7d8741 2013-08-08 11:11:04 ....A 655392 Virusshare.00077/Trojan.Win32.Reconyc.gunk-f235c12d44b763b069ea5d24d824843d59d457394964603cb03137ca3e2f8008 2013-08-08 16:27:04 ....A 1323154 Virusshare.00077/Trojan.Win32.Reconyc.gunk-f23725ea27df23ad451d1ad1463323d00ece4dc416dcd981b11ee4379efa4509 2013-08-08 12:03:06 ....A 1186477 Virusshare.00077/Trojan.Win32.Reconyc.gunk-f3ba1b80fb0db7fbe53f97f2b5fb49e28e4379a9728d955ae93ca2bb21388d20 2013-08-08 16:59:46 ....A 1242891 Virusshare.00077/Trojan.Win32.Reconyc.gunk-f40e5d807cd1455b0e92342a6d5d48ccc588e8b4bea6cf7f781e3578fc102410 2013-08-08 12:02:58 ....A 1210640 Virusshare.00077/Trojan.Win32.Reconyc.gunk-f4e0c8f5353e0ff004f5b546755bbf9ca147ef8bdc12a5d5214cd3c8d23560cc 2013-08-09 00:59:46 ....A 1163043 Virusshare.00077/Trojan.Win32.Reconyc.gunk-f51b0578e80b7c37b64ed114d2af52e7713859a2f78d07cda7b33cbe2c52d916 2013-08-09 05:45:48 ....A 1223843 Virusshare.00077/Trojan.Win32.Reconyc.gunk-f5a1732a7b25210e7f4c8260f311dc11907f54bf5bfcc09728a05483cd18c271 2013-08-09 06:41:02 ....A 1176775 Virusshare.00077/Trojan.Win32.Reconyc.gunk-f5ba44bf5ac71c168a04a2885698d85e939b424122ae22bef303b96ac2d19ce8 2013-08-09 10:04:18 ....A 1280561 Virusshare.00077/Trojan.Win32.Reconyc.gunk-f635f14d106511343e730b54e568542f6d504cdf795e0a17f070980d4eeb8228 2013-08-08 09:19:16 ....A 1243680 Virusshare.00077/Trojan.Win32.Reconyc.gunk-f86e097cd47314e7700414c4e9236a3001d3a0e6184eefdb4956606ced4c8604 2013-08-09 11:59:16 ....A 936050 Virusshare.00077/Trojan.Win32.Reconyc.gunk-f94796fc5e6d552d37a676f2bb3d5bccbb758d9b13ad6bcf54d5e12d9bd75a68 2013-08-08 09:08:58 ....A 1317591 Virusshare.00077/Trojan.Win32.Reconyc.gunk-f9c24ebb00ceb678e069bf13ac7c91317433e25ccc7c29e77a5b5610b7901e9e 2013-08-08 11:11:02 ....A 813108 Virusshare.00077/Trojan.Win32.Reconyc.gunk-fb1aad644003d2d2cd33dbd387b12b22e693c3f875328b0db0411f108677922b 2013-08-09 00:58:42 ....A 1250012 Virusshare.00077/Trojan.Win32.Reconyc.gunk-fd257a4e94fca122defaeca6887dd16b97627ff66825171ef2270cbd14fa0cb5 2013-08-08 11:11:34 ....A 1257154 Virusshare.00077/Trojan.Win32.Reconyc.gunk-fe0ab3269ff89e4b90503e2aaf462a9d17a88ee679b167d8a9f80ab3799285c6 2013-08-08 13:23:56 ....A 1322392 Virusshare.00077/Trojan.Win32.Reconyc.gunk-fe4b66b76f321bdbc27e6e3ae456f2d8d4bca7fe12ed89d7cc224acf66b2816e 2013-08-08 09:08:56 ....A 671013 Virusshare.00077/Trojan.Win32.Reconyc.gunk-ff073505c88069c5050c3855ceef60ab1654a7dd409457611518505628dc4f35 2013-08-07 00:02:22 ....A 4747264 Virusshare.00077/Trojan.Win32.Reconyc.iabs-381d586e744327433101f735d8efac7dd46d7182139e4e9f11bd42fcee95a063 2013-08-08 07:22:04 ....A 159903 Virusshare.00077/Trojan.Win32.Redosdru.voi-6ebc39bbc8d52ac544a024b1c8bee85a7702cefc2169cbf2d88f6ca40a9ac80a 2013-08-06 16:12:56 ....A 483868 Virusshare.00077/Trojan.Win32.Refroso.aagp-118926e42a86bbeb3156c08e1e733f039386d71786c9d8ce8b24e03893d14c5e 2013-08-08 09:56:54 ....A 105425 Virusshare.00077/Trojan.Win32.Refroso.acsp-8ecea7f246934771e1d211a22dfc2d9956a685ce5f1faa0ffc6b28f6ea749643 2013-08-06 10:27:38 ....A 118742 Virusshare.00077/Trojan.Win32.Refroso.ahkp-385620ffcb4b746a19860b6eaae6d9f18d98ff694845c5f51b8c3d03cb39478c 2013-08-05 17:34:22 ....A 102924 Virusshare.00077/Trojan.Win32.Refroso.aoxw-c6aa4b160c579ddf5d44e0bd92a4c106ffd048964ce8cdb8845d64f26f25f112 2013-08-05 17:18:08 ....A 69468 Virusshare.00077/Trojan.Win32.Refroso.apeo-bcc52ecb1fb835f09e671d579a325e22458362d00f885204b2bf9fee60d0a059 2013-08-07 01:48:56 ....A 48831 Virusshare.00077/Trojan.Win32.Refroso.asbf-15b9669cf2a64587f9ef8ff11359e17ca06a2016aa35a8f854f34599c44c9f05 2013-08-09 06:31:30 ....A 48831 Virusshare.00077/Trojan.Win32.Refroso.asbf-9f00864997f27e048d3cc3e3cfaee3353314adb5b26613286b18e3baacc8703f 2013-08-08 14:32:14 ....A 81897 Virusshare.00077/Trojan.Win32.Refroso.ayz-ff18a2e0441119ad8461059e86c460d4c289fa81cce7b937d8a0353592165773 2013-08-06 17:34:04 ....A 79360 Virusshare.00077/Trojan.Win32.Refroso.azyg-1202fe8af878604662cade86aba8e3276a85b66f98eabbfd96a76322671a30c5 2013-08-09 09:39:10 ....A 57344 Virusshare.00077/Trojan.Win32.Refroso.bex-6f0f69aeeecee99a42370d57a3f0853ce8224cadac8d264c35be654991892ffb 2013-08-07 21:24:30 ....A 57725 Virusshare.00077/Trojan.Win32.Refroso.bmfb-8e5a747b1f9059a6c646683e5b8ae73a16c7c1cb2a1ac2d8cccf06944cd966c4 2013-08-08 04:49:22 ....A 189885 Virusshare.00077/Trojan.Win32.Refroso.bmqa-6f272c5f44729fdd952c0989fc7736042f8c17f047f5318081e05ea8415a1d1e 2013-08-05 20:00:48 ....A 63389 Virusshare.00077/Trojan.Win32.Refroso.bnpt-efec3e7224977f5ce7db2486efbaeed2863f11e762118305d8c2561becf43860 2013-08-06 16:12:58 ....A 42078 Virusshare.00077/Trojan.Win32.Refroso.bsp-b7eab5afa693c5b420711bb7a262505098d9fe6c3494002b17166e0d861554c1 2013-08-05 21:29:42 ....A 192606 Virusshare.00077/Trojan.Win32.Refroso.bsp-de5dba22fcccac915e808778c8e81fb62848d8386c9d3bd95d0a431077fe4928 2013-08-08 22:59:16 ....A 279104 Virusshare.00077/Trojan.Win32.Refroso.cbis-6fab4c7b05fcd4cc07f136d768866325752ae996f8189c0a10b2517b4975b9a6 2013-08-08 02:04:26 ....A 184832 Virusshare.00077/Trojan.Win32.Refroso.ccbs-8e7f53456023327696fe539ef26ed5de9168f9d99c2029c26bb39585c144d9b3 2013-08-08 05:30:14 ....A 253952 Virusshare.00077/Trojan.Win32.Refroso.ccfp-6f93e37224503bf0570aba340b6965beef9f249169e7ad754aba074bf78734d7 2013-08-09 12:49:22 ....A 139645 Virusshare.00077/Trojan.Win32.Refroso.ccpd-38dce2f69704639b8c81a565d12b5a22ed7ef65d41ee5204e6ca9326bbbc68d1 2013-08-09 06:07:06 ....A 247296 Virusshare.00077/Trojan.Win32.Refroso.ccpd-d3ad8f9a091c3bd17c46b19dac66ced8babc3801ddf230c768843bdb1f6f039a 2013-08-06 16:50:20 ....A 806912 Virusshare.00077/Trojan.Win32.Refroso.cdhd-3c56227bffa7fd9b8ad52f228e2919131047f0065737135df67432c8d7390190 2013-08-08 06:09:28 ....A 172032 Virusshare.00077/Trojan.Win32.Refroso.cdhd-6748a8be17fd1cb7c43967b574d04ce40d70febf816ae2b7adcf652064bd55dc 2013-08-08 17:41:58 ....A 107504 Virusshare.00077/Trojan.Win32.Refroso.cdzx-6f29758a93a900d2e84eea4f6e4ed11fcec0dbbc3b0c2f68eb178dee69802291 2013-08-09 11:25:40 ....A 239870 Virusshare.00077/Trojan.Win32.Refroso.ceov-7f5504c3ef6a2a7cbebca8c92d48f947602d2307c49b6d624c789a54c6a7b9b4 2013-08-08 03:02:20 ....A 278941 Virusshare.00077/Trojan.Win32.Refroso.ceti-8f3bc2d93052f9b59e002f94058cebbeba2d403782ab77818477a34fa73c2730 2013-08-07 18:45:42 ....A 58749 Virusshare.00077/Trojan.Win32.Refroso.cfar-6fb16acd91be222b763d02453c1733ea8e113f3a85e82985c09adb33958e2c7f 2013-08-09 04:51:02 ....A 271262 Virusshare.00077/Trojan.Win32.Refroso.cfhy-6fd0897a380af0c7cf26a0ef48830cea39b30443fb66b4ce5d749970cd1a7c7f 2013-08-08 19:20:16 ....A 164221 Virusshare.00077/Trojan.Win32.Refroso.cfii-8fabff70182db9ed1600b76d1207f731225fed7c12e144021a787afce5fd884d 2013-08-08 18:18:58 ....A 94720 Virusshare.00077/Trojan.Win32.Refroso.cgwk-7fdc63f638c4a1dac33f621239855d1815516942ebee46b84c52b3e88456f4fc 2013-08-07 13:57:52 ....A 2352907 Virusshare.00077/Trojan.Win32.Refroso.chlz-1a2b499e4a6e70a2ea881db7effd5cf4e12fa29c547225a8f9ea2c64fe021d5b 2013-08-08 04:17:18 ....A 266240 Virusshare.00077/Trojan.Win32.Refroso.chmc-8fb7a5d8cb94aaeeedec507f4a4fc1a574ac2fa9737623bf5aeec55056e73df1 2013-08-08 07:21:58 ....A 603752 Virusshare.00077/Trojan.Win32.Refroso.chnk-8eed723d23ff9c61321da0ffb5ce3d0e22d8fdeba8bfa93de9aa33842e699ea5 2013-08-08 05:30:56 ....A 157696 Virusshare.00077/Trojan.Win32.Refroso.chsk-8ff509b26d93f7e5be498e4fcd1af3f8ca381c722fa9cb6800115d3795e2ac42 2013-08-09 11:25:54 ....A 285185 Virusshare.00077/Trojan.Win32.Refroso.chyu-6ecc448f7cd50cff265a09e1550cc4f85bc5c494ce52db7e8b7d86e304cb9835 2013-08-08 14:55:48 ....A 71037 Virusshare.00077/Trojan.Win32.Refroso.cioo-6fb768e5cad140f292cd99d74fe05cd5775ff493756513511d3ffbad0f6d8586 2013-08-05 19:58:46 ....A 81277 Virusshare.00077/Trojan.Win32.Refroso.cioo-dc84cd5e9d1002274bae05b4807b6202bd5e93de456b474a320405002ba3ac13 2013-08-06 10:47:34 ....A 179066 Virusshare.00077/Trojan.Win32.Refroso.ckae-0f27b5068c807dfc0e6f881903653d009a0e8b9aae516b2c87c6e590e6a37f58 2013-08-09 01:54:56 ....A 270336 Virusshare.00077/Trojan.Win32.Refroso.ckgv-7f5714218ef758f41887a0e90705c914f40cf4d400165951a5ea13e739d1c3a9 2013-08-07 00:32:42 ....A 172413 Virusshare.00077/Trojan.Win32.Refroso.cllo-8b4bedaafcaa94ba4761ecbf37b75f8f0c579aeb0b5ffde75e7e4989eb77ef8d 2013-08-09 08:23:06 ....A 170909 Virusshare.00077/Trojan.Win32.Refroso.cmxi-6ea5cc15f6aff2a92c69849df4f331b6ef60e9d493630040d77532afca3de0b2 2013-08-08 08:48:52 ....A 287101 Virusshare.00077/Trojan.Win32.Refroso.coea-8e772fe0d71b4fb126f4996d1de43fbed2f68e0ee89b3744042df074a6ac916e 2013-08-08 06:34:36 ....A 430275 Virusshare.00077/Trojan.Win32.Refroso.comy-6f808084c1dac9d92a14b05cc9516fb5375f16b08b32ef055d521fc06401360d 2013-08-09 06:54:10 ....A 222216 Virusshare.00077/Trojan.Win32.Refroso.conu-6ea5e564ef786d79340f93d9202aa5ea7636fefc430d378742bef65bc62af574 2013-08-06 16:11:52 ....A 454656 Virusshare.00077/Trojan.Win32.Refroso.cpan-e0905641e4a21da1e9e673edbfc02809d52325ccb88cd9baa88ab4ab4ffa01a1 2013-08-08 09:02:36 ....A 804969 Virusshare.00077/Trojan.Win32.Refroso.cpbi-6ecb1cde2f14d9f09514d9c1cbde39dcb479586aad763ad27e099f2d1f5d8783 2013-08-09 04:35:38 ....A 312570 Virusshare.00077/Trojan.Win32.Refroso.cqtq-6f633d162aae437951dcf6a447f9841c25654e456168935d1a69233fd0c92f50 2013-08-07 19:52:16 ....A 80765 Virusshare.00077/Trojan.Win32.Refroso.cqtq-6fbebffa470b3b2b8e0a677aee30a24609ebe93928808a8f8e99a54cc9d4a0a0 2013-08-07 19:59:12 ....A 56221 Virusshare.00077/Trojan.Win32.Refroso.cquq-8e88f489b2e8b40c8a3afceac7c6e8c2bea5069fa5227b091d88f97a215f4e40 2013-08-07 01:15:12 ....A 194048 Virusshare.00077/Trojan.Win32.Refroso.cquq-bb12b7c94d977f7f85c0fed83390d70c0a0e8ad247d906759cec60d677831805 2013-08-07 19:52:50 ....A 160125 Virusshare.00077/Trojan.Win32.Refroso.crvf-8eda8d0bfdd3929e60ebcf16f063f89a48bfd5327ae14f43ae791896eb109e06 2013-08-09 09:11:30 ....A 205181 Virusshare.00077/Trojan.Win32.Refroso.csqa-6e88f135917d380adcbcc0b4929497d55f8da8ebd15f7513cdca98cfa4638059 2013-08-06 22:14:02 ....A 291197 Virusshare.00077/Trojan.Win32.Refroso.cumq-909370cacad8902419ef19cfdd14b59053aaed932dbd9bfafb932335d6235e8e 2013-08-06 12:54:26 ....A 73327 Virusshare.00077/Trojan.Win32.Refroso.cysv-b66572cc424eec7ca1abb1722730eb5b17f5892d602d133d0b8f204b4da2714e 2013-08-08 02:08:16 ....A 111778 Virusshare.00077/Trojan.Win32.Refroso.dbvv-8f9f82c66f6797cc5023f15e7e478ee8489b5246b401c7e6a941e0c62f7f3efa 2013-08-07 20:16:38 ....A 192364 Virusshare.00077/Trojan.Win32.Refroso.ddam-8f28f21e84f82f9db6f6d2dc95234d788cf6ed2e70c56c3da295d7f1f71f80cb 2013-08-09 06:38:58 ....A 316285 Virusshare.00077/Trojan.Win32.Refroso.ddjr-7fa27232248474f49fd33983acc7779bd27a4fe6f019f842444c348ea7a6573b 2013-08-09 11:35:42 ....A 213373 Virusshare.00077/Trojan.Win32.Refroso.ddmy-8ee4b15d776cf79eb229973616b5b87b9e98695e84685e28906e2a9db0170db0 2013-08-07 22:08:42 ....A 126526 Virusshare.00077/Trojan.Win32.Refroso.ddzf-8fdcb8338c1a792b29a133bdcfaff24ea227b197ba97732a55768efa32a96e78 2013-08-09 10:16:54 ....A 250237 Virusshare.00077/Trojan.Win32.Refroso.decs-6f6474aca700697730e9e4cd8888a06fa3ffb11775ea5ad2133d6f6621892fe1 2013-08-08 06:51:06 ....A 126638 Virusshare.00077/Trojan.Win32.Refroso.deed-8e820d5fcf0379e8caaebe6dc5b0e1d6ac9e094fa647e88a55af2e3bb536ff16 2013-08-08 05:27:18 ....A 598016 Virusshare.00077/Trojan.Win32.Refroso.desb-7fdd357891d33fe05488a1622739d26e529eaa694e61c1d44b2993187cae6815 2013-08-09 12:34:14 ....A 599397 Virusshare.00077/Trojan.Win32.Refroso.desb-8ebc74d3306ced9e0cd414cb8c9ab94bc1fac603e94c0b46cd736ec7dca9a1f0 2013-08-08 02:06:16 ....A 110712 Virusshare.00077/Trojan.Win32.Refroso.deum-8ff7e0d713fd7a0fd1688f641a39ed89a3e5977363c6d207e6c174d0fc21d788 2013-08-07 20:02:14 ....A 75133 Virusshare.00077/Trojan.Win32.Refroso.dfqj-6e70c9c95bc9f9f5d1ea3ed5b7b702034ffc43c21a7028568fd63b4800f9f065 2013-08-08 08:23:24 ....A 75165 Virusshare.00077/Trojan.Win32.Refroso.dfqj-8e72ed8f3681a25bf1f940f3e1d8bff8307a12087165b446a88fd3dadab191ec 2013-08-08 05:05:22 ....A 115037 Virusshare.00077/Trojan.Win32.Refroso.dfuh-7fefd5dc44ea5ad58e24c6cb7a9d89f4d9696664c9d16c81e20f4b276c4a7bb3 2013-08-08 08:39:48 ....A 132478 Virusshare.00077/Trojan.Win32.Refroso.dglf-8ffa6b4f2b760963f4fe4e8a91834eee9407d6adc4367ff9b6241488a0dccf14 2013-08-06 06:32:30 ....A 279659 Virusshare.00077/Trojan.Win32.Refroso.diea-0d0bf817ad515b27acb88b8c669467e34b5a4133cdccef68e6f575f866691eab 2013-08-09 06:41:00 ....A 692637 Virusshare.00077/Trojan.Win32.Refroso.djln-6ff528c7116a0546ba818771695d8896699cb67f490424a790a7d588666873c7 2013-08-08 13:38:12 ....A 277568 Virusshare.00077/Trojan.Win32.Refroso.dlhn-f7aac08a68d1bcb280fddaa6fa5ba2f1fdfa11553fa4042810fbc5ca3be05219 2013-08-08 06:43:04 ....A 173952 Virusshare.00077/Trojan.Win32.Refroso.dltv-8ebd3f81f3abc4ba619543dd1a85817ade7dab9996754a20619c8a03602288b1 2013-08-08 07:46:34 ....A 141534 Virusshare.00077/Trojan.Win32.Refroso.dotm-8fdd8c5881c06ffc2272bd4a825e3fcc2d7ab97f088eaef00ab27e4a2277e0e4 2013-08-06 15:40:48 ....A 167936 Virusshare.00077/Trojan.Win32.Refroso.dqbg-da210305730834404274797321e3e7224da5b519f2ce5b3f7db9700bf638fff6 2013-08-07 01:53:26 ....A 391037 Virusshare.00077/Trojan.Win32.Refroso.dqdu-e588cb7e4d92646beddeeb69d7a1fbfe0b06ce5f81bb2246f3003dcb2ae24cab 2013-08-07 16:52:48 ....A 2397153 Virusshare.00077/Trojan.Win32.Refroso.dqeg-6f2dd4e2c219e6528e5e6f143d18521cbf001baf2375295986e1930ea0539acb 2013-08-07 09:16:06 ....A 826880 Virusshare.00077/Trojan.Win32.Refroso.dvok-4327941617d6b87ec2bcb69ddc8de8c84c160b78f447b3d4a92c765fbb06d41d 2013-08-07 13:58:54 ....A 135741 Virusshare.00077/Trojan.Win32.Refroso.dysz-97549ac8830523161c62e0fb4af3493091ac72bb7cdc639b3e0b92e79ea51449 2013-08-06 19:33:42 ....A 284672 Virusshare.00077/Trojan.Win32.Refroso.dyuo-8fe47ea545ab6d2567717287f5dc3d7cb28f8a8f4c97233c13b1d4852d49173e 2013-08-07 10:09:18 ....A 432509 Virusshare.00077/Trojan.Win32.Refroso.egkg-66bb4c8c585d51e6226f8e86d24320d0d9c5516086e0cd0aa99414c17e00a952 2013-08-06 05:55:48 ....A 311296 Virusshare.00077/Trojan.Win32.Refroso.egng-3646ccc58995f1ecdbae2437ffd599980a6f4848145e05d40adf9a4f30e6075e 2013-08-06 15:53:10 ....A 95744 Virusshare.00077/Trojan.Win32.Refroso.egot-3bcd5555c3fc3a56bef77bd94fb61a2711bfbc8c61f9636ce74ab904223618d2 2013-08-06 15:41:56 ....A 176128 Virusshare.00077/Trojan.Win32.Refroso.egtn-da055e3fd339ea29f32ac31ad961ec8d649a0bf1473ea1f31d90b9fd664a570f 2013-08-05 22:33:00 ....A 279040 Virusshare.00077/Trojan.Win32.Refroso.ehyw-5be9b8a0453471e8dc2f82e41ea7f70284b415dab841ac5a94e84c27521f879b 2013-08-05 20:35:50 ....A 201085 Virusshare.00077/Trojan.Win32.Refroso.ehyw-d0e8d9dac0d80cecbe16da32204f5c70209d48d0915a2a45f3bad0322fec566f 2013-08-06 17:24:30 ....A 169984 Virusshare.00077/Trojan.Win32.Refroso.eiyd-353cfed93fd9b24db9de121ebe5b389e0c275727f5cff9ce918918c2f8d36308 2013-08-07 14:25:52 ....A 196608 Virusshare.00077/Trojan.Win32.Refroso.ejji-bb013c50aae56e8d0347f04e9a772551f32c19012b450f5bbff48d0b08eee0e7 2013-08-06 01:46:22 ....A 258048 Virusshare.00077/Trojan.Win32.Refroso.ejzv-e08d3d312abcb2e88852202727add806c1cc49ac6f0481dc8b4c4dec314af430 2013-08-07 00:25:28 ....A 347136 Virusshare.00077/Trojan.Win32.Refroso.ekie-3f6214e9f423d07814d3a9c8cb28704b9fa0f353978deca9747dfaf1229e7a61 2013-08-06 12:58:00 ....A 555520 Virusshare.00077/Trojan.Win32.Refroso.eksp-b6360e3b1488530e55fa63e97c4083cb5d55d35bb40e93ec5462603c67bac265 2013-08-07 16:40:08 ....A 446464 Virusshare.00077/Trojan.Win32.Refroso.elbh-465decac6a6bec51faf3023d2ab2d7f0049e60824b6dcc079b094da9d10d7471 2013-08-05 21:35:08 ....A 421888 Virusshare.00077/Trojan.Win32.Refroso.elbh-d7c0571f2963194fd60c7e9549a27aee599284c723b57dc2e31b4652269ed226 2013-08-06 22:03:40 ....A 393216 Virusshare.00077/Trojan.Win32.Refroso.elbh-e2fdd34ac8a3a7e0862fc99a94c1d62194d9429869d11486e44f7b4d2cb2ab2c 2013-08-07 17:17:52 ....A 380928 Virusshare.00077/Trojan.Win32.Refroso.elbh-ebaedfe80c0ced1c35ed8ddf96f0b51d0fa601c29944f567ff5a1c66f9d45f17 2013-08-06 04:52:56 ....A 382976 Virusshare.00077/Trojan.Win32.Refroso.elng-0c222b14cd24958530df52626bc7572b109c6250bbe56d1aafd830adc45aad7b 2013-08-06 11:07:48 ....A 77824 Virusshare.00077/Trojan.Win32.Refroso.elvm-d72b7c5b5f53d50984adda8b21e077620f2a149efbe4e3345a11b6b2ad9a97f4 2013-08-06 15:58:48 ....A 1131008 Virusshare.00077/Trojan.Win32.Refroso.embv-b7cf9a0757ad7c0f369ae45a333fec780db86770997ee04f9b698700e7f55552 2013-08-06 02:19:00 ....A 95929 Virusshare.00077/Trojan.Win32.Refroso.emee-87dca2561e93fbe6203f524cc694b4937081d5dbb1fe0f0ea7213e505ae0429d 2013-08-07 02:04:28 ....A 274432 Virusshare.00077/Trojan.Win32.Refroso.emqg-b62b678d5a6b31e3a0cf9ef58273786d3d6887e60b8ac8dbe36445a0cc8e763f 2013-08-06 18:53:48 ....A 253952 Virusshare.00077/Trojan.Win32.Refroso.emrk-356d571212ee6ddf4bd6795345e31f93a178f6915ff3e9921d8cb18fdf29fea5 2013-08-06 17:10:44 ....A 282624 Virusshare.00077/Trojan.Win32.Refroso.emxc-5e10b4f9b92db91ca9fc06ee2ed21bbd2c5f9b6ab9ff07cd34127059d3a23432 2013-08-06 11:44:52 ....A 3941190 Virusshare.00077/Trojan.Win32.Refroso.emxr-8c5e7c5ccc664e956458b5ecfb501030d478eaf252bed5517915e50c201dafff 2013-08-05 22:47:26 ....A 617472 Virusshare.00077/Trojan.Win32.Refroso.endc-5c5dc0586f0afc00a403c825e347fb29ad4fa3281558d7c0c28fb1ca370a7d7f 2013-08-06 21:18:08 ....A 331776 Virusshare.00077/Trojan.Win32.Refroso.eniu-e2b961d8bbca6bdc2bb66d697e652c0f016541e18da5cc91f92bb95b390339bf 2013-08-07 02:58:06 ....A 199168 Virusshare.00077/Trojan.Win32.Refroso.enuz-bc69f237c9203bdfd8aa7a1359660d2bbb1f11b5171156350be40b5caa42009e 2013-08-07 15:00:48 ....A 1052672 Virusshare.00077/Trojan.Win32.Refroso.eohj-bba8f05b3a10f27e32ebb29a5b0c8dd7520d3e13703e8f13632ee3b462a19a0f 2013-08-07 17:59:24 ....A 107173 Virusshare.00077/Trojan.Win32.Refroso.evrb-704db000e32f256a837d01261d71687e04fe6965bf639f16382d1c71b4e4cea9 2013-08-09 03:22:56 ....A 56701 Virusshare.00077/Trojan.Win32.Refroso.evrb-8ef44aa26fc4d323f9c323e1b84e2171cbf5a46a3e820b6634091d50811f98c7 2013-08-09 02:58:06 ....A 872448 Virusshare.00077/Trojan.Win32.Refroso.ewha-f30b3de30f66f8cc4ccea8e4536bd4b17f35b092b7babfac483cf4074a81c5eb 2013-08-08 16:47:18 ....A 905216 Virusshare.00077/Trojan.Win32.Refroso.ewhd-ea2fecb532392efbcce65b150a15d1f39f0095bdc0ba45efddca8a1cfbd99aff 2013-08-08 06:33:24 ....A 72061 Virusshare.00077/Trojan.Win32.Refroso.excy-6ecfcad69dca07931cb81341b97bd119f712b1d7613d8489d07ea0cc27e42fa3 2013-08-09 01:32:10 ....A 249856 Virusshare.00077/Trojan.Win32.Refroso.extg-bde15cddb8939fb2fd8845a10d44ec92a9fcc82ae50ef1d7df24814041ab1700 2013-08-06 10:59:04 ....A 663933 Virusshare.00077/Trojan.Win32.Refroso.eypl-394fd15039782098b7fc7363444b450fb8383f2bd596d4ce423145f5481dbc52 2013-08-05 22:55:30 ....A 838452 Virusshare.00077/Trojan.Win32.Refroso.ezel-3317105ce2178bf4507f97762d2b8bdb1085e5f01fe34d8d7ebdd8fb2064b8c1 2013-08-09 06:35:38 ....A 24576 Virusshare.00077/Trojan.Win32.Refroso.ezxw-51828f2f7cf35f14beecbdb4f5aeaf0022d25836a06d3ebbda7e3002458fc546 2013-08-08 17:03:30 ....A 24576 Virusshare.00077/Trojan.Win32.Refroso.ezxw-a6270b80fd51aee7b41294a9561801736ab9961ec7b2c2f59acf8f2d82f398dc 2013-08-09 02:58:20 ....A 100697 Virusshare.00077/Trojan.Win32.Refroso.farh-6f2d912e1166e202584546769e19c5f34fe22607d092c18b78aa38b32a48dc3c 2013-08-09 12:41:24 ....A 966525 Virusshare.00077/Trojan.Win32.Refroso.fdlm-5fe93aa501cfb11b58143f9aad404d199b92cc741c832811b55b776e1d0d186d 2013-08-09 06:39:36 ....A 61740 Virusshare.00077/Trojan.Win32.Refroso.fhpb-b2daeafd4c2e30504682d85c9fdf6f027fe21cfd0161adafeca273b8e074b44d 2013-08-07 19:57:46 ....A 50557 Virusshare.00077/Trojan.Win32.Refroso.fjkw-a5ba55d46c0d7f6732d8ce683006cd93750532bb59e2f97f15b986bec32cdf0c 2013-08-06 15:43:20 ....A 77824 Virusshare.00077/Trojan.Win32.Refroso.fkja-8720b75f9d50296a91a836ca77444e16ee83210828d9d6bd773ec85ce540e8db 2013-08-08 09:57:32 ....A 655360 Virusshare.00077/Trojan.Win32.Refroso.flkj-509c6f0bf40a77b90713857bece5666afd756fffa71b9a302837e7e37783102d 2013-08-07 15:00:48 ....A 32768 Virusshare.00077/Trojan.Win32.Refroso.flkx-e4d0c6458157fa8e6de28129716ec849d68fe07f2eeeea92d4675dd6a99f14c3 2013-08-09 04:56:30 ....A 778817 Virusshare.00077/Trojan.Win32.Refroso.fmse-05a04fc816944cd0a72f9f6844e80863d13d38d5dbe1bffa1f29fc4892244271 2013-08-09 01:38:16 ....A 360861 Virusshare.00077/Trojan.Win32.Refroso.fmwg-2d2e1f2205539ef3c399aefb4abd928aed4ca3c4c9f7d61d70f02c779d29a21e 2013-08-09 06:39:30 ....A 76367 Virusshare.00077/Trojan.Win32.Refroso.fofu-8ff2af4c8bf14c29d43dea62d0ad52916e7f04621fec897f38203d9d09728d77 2013-08-07 10:25:10 ....A 201085 Virusshare.00077/Trojan.Win32.Refroso.fokg-1948cfd6b314f3ea71548e3e7c6346a950c43df3c5e37673ba66101d129a8158 2013-08-06 04:07:18 ....A 283037 Virusshare.00077/Trojan.Win32.Refroso.fpat-0edb35d24926dafe51aad828074afe97475ef0f9b409b0069dcc6f8c6947f529 2013-08-08 00:07:46 ....A 172470 Virusshare.00077/Trojan.Win32.Refroso.fpbu-8fd3e5ab4cfb562aa783ba081945dceacbabeb2c7dc2f00e07a5531e23abd617 2013-08-06 07:18:54 ....A 248832 Virusshare.00077/Trojan.Win32.Refroso.fpwb-0d4000a11a720309b712796f4b8a9b3d24803b4542e1b865213a30bfc1aebd36 2013-08-06 19:41:22 ....A 249856 Virusshare.00077/Trojan.Win32.Refroso.fpwb-3d2beffc77735eaf57658919eb9f7a08581389530937d059c3702c4f80070ffe 2013-08-07 04:20:16 ....A 529920 Virusshare.00077/Trojan.Win32.Refroso.fpwb-9359ce61d4fc94f1fd895bffa3238de29ece81da1bfcaefc2416faf3b5573d8a 2013-08-08 13:19:32 ....A 188797 Virusshare.00077/Trojan.Win32.Refroso.fqbh-568ee11648d2deb26a440d5a5b8da8b2d6af303e0d928c79815f926458e0a381 2013-08-07 14:21:48 ....A 311677 Virusshare.00077/Trojan.Win32.Refroso.fqlt-c13731930e63096a2d6fa7c6f5f0ae3372f3e292837d65c24c6472cf167f86e2 2013-08-06 01:13:56 ....A 706063 Virusshare.00077/Trojan.Win32.Refroso.fqma-b0b92898a7d6ee23bfaeb67611ccec4daa474df0aab04819a3182a985689a549 2013-08-07 14:27:02 ....A 176128 Virusshare.00077/Trojan.Win32.Refroso.frnz-1a8882a5dc60faf7707ad4c3c4dfbd1fe6273ec3e863072f85441b128ecfc9d3 2013-08-05 23:20:30 ....A 180224 Virusshare.00077/Trojan.Win32.Refroso.fvgg-af6963612fd7f45ccb7e0e39d26d3fddd38099a94bf0c4c69a32997058d8fac7 2013-08-07 09:19:02 ....A 164221 Virusshare.00077/Trojan.Win32.Refroso.fyzt-12f753ec108f89b3dfe4f52729de13eb6a3a63fd3589ca464b529e806c401358 2013-08-09 13:43:20 ....A 290816 Virusshare.00077/Trojan.Win32.Refroso.gaqf-1fc437b7b89f0a6110840a449620877f3bb6180c5364fce36e959d914002295c 2013-08-07 19:38:48 ....A 278909 Virusshare.00077/Trojan.Win32.Refroso.geow-454659fe74fd9080148266a628876729fa92486edc31c8d5d112102c87cb7890 2013-08-06 16:57:18 ....A 238461 Virusshare.00077/Trojan.Win32.Refroso.ghnq-e1958894929b006197542362e1853a3adaa697aaeec9387e2ea74177cb048eda 2013-08-06 14:53:30 ....A 214953 Virusshare.00077/Trojan.Win32.Refroso.gjkb-34206bb0a4ff7424128ff7ad12843a0e08dc332f09d76db1d0f48630f1879fb5 2013-08-07 14:25:44 ....A 857088 Virusshare.00077/Trojan.Win32.Refroso.gkni-3f8b4210e750753f3dcd9f712e8ddb7cbaf566b8cf66228d5ac01da175df8680 2013-08-05 22:33:16 ....A 546304 Virusshare.00077/Trojan.Win32.Refroso.glxi-d8b2242fb0f9b01441341025f5e9decf910e240d91e9ae0e06703364db830b8a 2013-08-07 14:57:02 ....A 208896 Virusshare.00077/Trojan.Win32.Refroso.gmat-6e656e173ebbb8b696e62232388a345b4a03ba2f41aeaf51bb868f0192172b43 2013-08-05 23:35:44 ....A 73216 Virusshare.00077/Trojan.Win32.Refroso.gmed-dffd417aca6d96b3990be32adcfd96dc41a403e49f1d27d7fef8130c30c98928 2013-08-07 17:20:56 ....A 257536 Virusshare.00077/Trojan.Win32.Refroso.gmly-15b2be39d3cd64e2ee7a9c05349b93f02a755386d80f15536377da9dc5e0df73 2013-08-06 21:06:54 ....A 205181 Virusshare.00077/Trojan.Win32.Refroso.gmmq-e292a9d72d577c58a3e462afa479da4de424ec23600ae307cc383549b69e29a7 2013-08-07 15:09:40 ....A 135581 Virusshare.00077/Trojan.Win32.Refroso.gmpv-c235b3be93b4a78e0660d23c7eafaa54cfdce74f9f55e05620eb9b48fb807e6e 2013-08-07 02:33:40 ....A 310943 Virusshare.00077/Trojan.Win32.Refroso.gmyr-0fc5b51c67c7a1c71300f0a4259fd11caf28e21054fd5d50d27a621570cf355f 2013-08-08 02:12:20 ....A 63488 Virusshare.00077/Trojan.Win32.Refroso.gntb-8f9df6a1ea8ec264942722ffa0bc7d2dd2e520a5e0aa5be282c6a433640b4c69 2013-08-06 07:20:28 ....A 303104 Virusshare.00077/Trojan.Win32.Refroso.godx-dcf648d474809ffd5a1d8d25f889de635bcc3a5640b2811ab13747aeb1b27597 2013-08-06 10:44:44 ....A 643072 Virusshare.00077/Trojan.Win32.Refroso.gsft-38672850aebb10bf4067a28e6630c77957a664ee8ebddfcf58d283b641eecb12 2013-08-05 22:32:58 ....A 49152 Virusshare.00077/Trojan.Win32.Refroso.guns-32ba787a57a273a1c605cefc7174a57d77974c0fe4f04cdfd29a61de2a59dc48 2013-08-08 05:32:40 ....A 176541 Virusshare.00077/Trojan.Win32.Refroso.gwhx-6fee62e54eed11f8aaae7e2d85898fbd7dd87f8d0d35ea0df0460614823db825 2013-08-07 14:03:50 ....A 499200 Virusshare.00077/Trojan.Win32.Refroso.gwqm-6e113216a9304f80f34cacbf6c1ea938c6c99e570cc28d10a23e549504488217 2013-08-07 01:32:10 ....A 34816 Virusshare.00077/Trojan.Win32.Refroso.gzgb-924c6ba70c67dd707872db15c125e228edfa949983cecc30418b1d5c4160d8c5 2013-08-06 06:36:10 ....A 708608 Virusshare.00077/Trojan.Win32.Refroso.havj-0ce9a3109678485405eafa15be6fef63e8e7524b7e200f335e58ece6ccf666de 2013-08-08 04:48:06 ....A 921981 Virusshare.00077/Trojan.Win32.Refroso.hekt-a76aa687a6801c2d5bfbd8c7cfa6fb93d8881f42acd74525f6dc04b2af3111e7 2013-08-05 22:40:16 ....A 86432 Virusshare.00077/Trojan.Win32.Refroso.hfuw-0ea509dd327bf376fd0847da813a7b9290a2797f09f5a2c2959af465d4660a73 2013-08-09 07:26:50 ....A 163840 Virusshare.00077/Trojan.Win32.Refroso.hgfs-33b135f9e8d365508c293376bbd444ba71a9a69d9334692842a3f60874f3e1b6 2013-08-09 02:56:30 ....A 230148 Virusshare.00077/Trojan.Win32.Refroso.hheu-7f4d1f813d20215cce4d7937f154ddabb9dab5a56605ec171c1ce49253c13027 2013-08-06 04:54:38 ....A 421888 Virusshare.00077/Trojan.Win32.Refroso.hkpj-0c466592fffe5099ccbdb96eec3229b31091ed51b156968e6232807a8062f90c 2013-08-07 10:38:24 ....A 183677 Virusshare.00077/Trojan.Win32.Refroso.hltl-c014581cec559fc274e216a2757d70957fb838ba84ca3cb7e00e506c838d3205 2013-08-07 16:46:52 ....A 279552 Virusshare.00077/Trojan.Win32.Refroso.hmjw-46d5977baf6082fc040078cc89481fb86fb6b14fa778d3375420a87ea6041914 2013-08-09 06:45:28 ....A 303485 Virusshare.00077/Trojan.Win32.Refroso.hmoc-8e169fa0968fbfb13da634d12cd2d5736e1b0ea837d7f764bf66c357bd655695 2013-08-08 02:08:14 ....A 209903 Virusshare.00077/Trojan.Win32.Refroso.hmod-8faec9b69cb01c0c4bed7cb84b0c09cc492faa425e6792f44daddac3a839ffa5 2013-08-07 01:25:02 ....A 745472 Virusshare.00077/Trojan.Win32.Refroso.hmph-8caf8f0f7a326e1424b3af045167bfec2f779d30d57849867cfecb01664289d1 2013-08-07 12:24:04 ....A 229376 Virusshare.00077/Trojan.Win32.Refroso.hmpp-e404496ee0ac0e16944f28dc387fb40d0a03477337be483b2bcf61758dab6d2c 2013-08-06 16:12:18 ....A 360448 Virusshare.00077/Trojan.Win32.Refroso.hmss-5dfa7aa085806a33b913537e311195c678db7d8b121a7ee3a995a1c269410cea 2013-08-07 01:14:58 ....A 495616 Virusshare.00077/Trojan.Win32.Refroso.hmvl-e46509816bdebecfc7283d0da02d2abee559e0f74158f001b6672aa0ab694f45 2013-08-06 21:30:50 ....A 1884160 Virusshare.00077/Trojan.Win32.Refroso.hmvn-dcb642d9c603f65b8b2d52ee537bd229b0d64893dd96b710915f7923a4f1a7cb 2013-08-06 22:03:02 ....A 344064 Virusshare.00077/Trojan.Win32.Refroso.hmvp-90aaebbbee7769cc5b506ceea0b12219d446948b75786efe67b96ef9c8c49250 2013-08-06 21:31:02 ....A 224768 Virusshare.00077/Trojan.Win32.Refroso.hmwa-8975396b971779221949025d34a2f745ce0c540e7b7a614eddf524522f0e09cf 2013-08-09 11:56:58 ....A 218679 Virusshare.00077/Trojan.Win32.Refroso.hphq-8fb1149a7e1493388bc266ce89cdc76860675c026d2dca74385e89138c4f8af9 2013-08-06 05:45:06 ....A 925696 Virusshare.00077/Trojan.Win32.Refroso.hpqn-dc31b2993e4814875505acac0f2059651c65486efe96f454c2800130709fd14f 2013-08-05 21:43:38 ....A 212992 Virusshare.00077/Trojan.Win32.Refroso.hpun-08acd442c50a251f9a8123bd4c87562d55faf6e30e65fbb84a9b50df23dad578 2013-08-07 20:51:46 ....A 141825 Virusshare.00077/Trojan.Win32.Refroso.hqbk-6f7a196bfe6f040c3d1356be4af86c1d1af981011d578a22fb28ceb9df591035 2013-08-09 04:56:30 ....A 120490 Virusshare.00077/Trojan.Win32.Refroso.hqbq-8f0926149448dc4d0a02ae5d9abdc55ed8d8404cc919de85076472c7ab7af3de 2013-08-06 11:55:30 ....A 408957 Virusshare.00077/Trojan.Win32.Refroso.hqfn-8c8deb9dec52102df75c683d0a5bc596bdba7605c9568f3e5c2da9c48f704fa3 2013-08-08 04:27:20 ....A 291205 Virusshare.00077/Trojan.Win32.Refroso.hrbs-7fd2bb1b5cc7226441e90b5271eaf8a832ac92f43610e65b0f0653314e0d0789 2013-08-07 23:19:46 ....A 89600 Virusshare.00077/Trojan.Win32.Refroso.hrjc-8f20b52e026052c7cfa3120687566c70754004647ee0b8674ab1e261d6cfe424 2013-08-06 11:05:26 ....A 180224 Virusshare.00077/Trojan.Win32.Refroso.hrrj-392d4f60c5d6e7e03fd9135ac40da3becefe087ab2f272ac6c7b1be57ba134de 2013-08-08 06:28:44 ....A 51581 Virusshare.00077/Trojan.Win32.Refroso.hsgo-6ff841cf9c4d0348d5c45989fa4c82b2ba1edfb4bad586428109071edd4345b2 2013-08-07 09:34:04 ....A 109424 Virusshare.00077/Trojan.Win32.Refroso.hsjd-e86e2669eb246aaca757991697f7c3132d381995f3953737c5fea70e49332bf0 2013-08-05 23:01:38 ....A 54077 Virusshare.00077/Trojan.Win32.Refroso.hsmw-85456e96de0b91bf87c246c3aa07624693a70c725ae383a1a5feb93563aa71a8 2013-08-07 09:10:36 ....A 513024 Virusshare.00077/Trojan.Win32.Refroso.hsze-6b73b9ed3131e928419f27ada40921aeb5cd82fcf0ac5f18cc5bae64f44b147f 2013-08-08 00:01:50 ....A 174018 Virusshare.00077/Trojan.Win32.Refroso.htbd-ad87e88d65c9d426dcea1613d4ca71dbd0bbdbde8bc242ef930a7ff4f084d227 2013-08-08 06:57:34 ....A 249344 Virusshare.00077/Trojan.Win32.Refroso.htbp-6358db4eae564497bb50ffe36bfd27c7e142e8c7cab07c191e7cd97442122b5d 2013-08-06 22:14:12 ....A 251392 Virusshare.00077/Trojan.Win32.Refroso.htot-e31025d21a63699471a6487172dd1a06f7b62aecef8a34c88c03e0b7e9ccf5c1 2013-08-07 00:23:56 ....A 272896 Virusshare.00077/Trojan.Win32.Refroso.hujh-146494777667043428f4e37e849eed014faf264ea2fbda8594eab8294a75c218 2013-08-06 23:57:10 ....A 1232896 Virusshare.00077/Trojan.Win32.Refroso.huxg-612d8c1e607d3bf54be1a2397e45231af73d3deba0199e5066d8c9c0a6ab43ef 2013-08-07 01:19:44 ....A 230912 Virusshare.00077/Trojan.Win32.Refroso.huxg-e47a547cb11a37033af877c156a0209d74d95d65636b2314c6a4001e2ddfc346 2013-08-07 04:08:44 ....A 155648 Virusshare.00077/Trojan.Win32.Refroso.huyx-63e8162fe24bdad7fdf61ff722e4969e991d67d6082fcb296de9531854835135 2013-08-06 10:26:12 ....A 209362 Virusshare.00077/Trojan.Win32.Refroso.huzr-37e9b6dbfd2e875b4627dba1ee9fa2c343f1c2475d5d04a3c9d64a9a463d01d0 2013-08-05 20:35:34 ....A 34816 Virusshare.00077/Trojan.Win32.Refroso.hvif-5b6f61bcc3dfe4858be89b9c77e174c6f16b830505925fafb5657836ae4c84d1 2013-08-07 10:46:28 ....A 329085 Virusshare.00077/Trojan.Win32.Refroso.hvkm-6cd8b529f4fe40d29128c6d8b5cd352a82bf000294d424874d9ea29fbc700fb6 2013-08-07 12:08:24 ....A 746574 Virusshare.00077/Trojan.Win32.Refroso.hvsh-c09d16ed4402ce617de099466b581f173662b47a6172a5a21a5fb7d55c82241c 2013-08-09 06:46:38 ....A 74109 Virusshare.00077/Trojan.Win32.Refroso.hwag-6f867e1fc90732c07304c2dd69ed1aeec55e003e70b89ea5f6964938354ca7bb 2013-08-06 20:28:26 ....A 266240 Virusshare.00077/Trojan.Win32.Refroso.hwhv-0cc95901bf32b45e64ddd3a162adb39157689f4742c3c5a1e8986d57828683ff 2013-08-06 08:09:04 ....A 225280 Virusshare.00077/Trojan.Win32.Refroso.hwhv-0f0c81c5cfd567b98efafae765d18c0b525b71c231295fd1463f387ea82340d7 2013-08-07 21:40:32 ....A 180224 Virusshare.00077/Trojan.Win32.Refroso.hwhv-7fb381b448bfd4e9fde033e49be22ba1f8779fd780f1e31df3118f53421262de 2013-08-08 08:45:50 ....A 172288 Virusshare.00077/Trojan.Win32.Refroso.hwhv-8f3fdf15002c66044a4510bdafeb66726859c9e8d94aa68ba82a3113344d2857 2013-08-06 22:19:08 ....A 569344 Virusshare.00077/Trojan.Win32.Refroso.hwhv-dd1db863f4277679ad1a8be120db1b59ed3ea1e15cdd171c06683bb0ebf69f6c 2013-08-09 11:26:52 ....A 262525 Virusshare.00077/Trojan.Win32.Refroso.hwja-8f47149157eaa2ec9c0b81380038d745f7a0edae301d9e139789dc3cc30c64fb 2013-08-08 07:46:54 ....A 133120 Virusshare.00077/Trojan.Win32.Refroso.hwke-823cb146503f903be0ace98476c1b87d9bb62dad3aede1884a9a496f9c434f66 2013-08-06 10:58:00 ....A 135168 Virusshare.00077/Trojan.Win32.Refroso.hwke-b53b07188303db8a53d349c44e0b4dba5ab9cd51a3d29b0c095630134bd3eb48 2013-08-07 08:01:10 ....A 133501 Virusshare.00077/Trojan.Win32.Refroso.hwke-e76a410878c887e06c4e5abda3906025803363301f366c4e438711817d25dc01 2013-08-07 21:35:58 ....A 63450 Virusshare.00077/Trojan.Win32.Refroso.hwlu-8f0a5fc4e113888ff173004aa6f3a3bf97858caf9ef6d96bfdf33d543a7072b9 2013-08-07 03:54:40 ....A 663933 Virusshare.00077/Trojan.Win32.Refroso.hwnr-e5dc0931b3a1c270e567d9bb6ef574d68de1e69ea91fca31ae879e94dcda2df2 2013-08-06 15:43:20 ....A 438653 Virusshare.00077/Trojan.Win32.Refroso.hwqa-0aa5066942c1c6bfdc3cc453eb31dc5af9b9321188b5ddfe5300001c5fb8fc71 2013-08-06 16:03:02 ....A 68509 Virusshare.00077/Trojan.Win32.Refroso.hwvs-e14046b4b8e2460ee3fda4e9302c5310316a048fedeb3c28ac6bea92553ad5b6 2013-08-05 23:07:28 ....A 1871872 Virusshare.00077/Trojan.Win32.Refroso.hxcu-09cb182d923eedbed147f2cd44b9081045e926a1666738eb0f664b583b97f79c 2013-08-07 04:59:06 ....A 610685 Virusshare.00077/Trojan.Win32.Refroso.hxid-bd59a490df167e7a0835f94d7a3ea4b3fc11c9b3395c4ff05af071459c20aa9f 2013-08-06 17:13:02 ....A 80384 Virusshare.00077/Trojan.Win32.Refroso.hyej-5e5316ccf5fc62dd46dc5d0af8f1350729cc69adef422153fe5de741ceffd3df 2013-08-08 09:07:56 ....A 218419 Virusshare.00077/Trojan.Win32.Refroso.hyej-8eab0fe64715cfc653541978c2f955a5a8c9de14731317f3b593908afd894682 2013-08-08 20:04:44 ....A 110592 Virusshare.00077/Trojan.Win32.Refroso.hyej-8ee83010da8ee047db56c74a1a84a86f5b752760dc1e6574e645e721749cffd0 2013-08-07 05:21:46 ....A 43520 Virusshare.00077/Trojan.Win32.Refroso.hyej-9411f6b74084ce981229553e5fed602eaa24ce1e55b30179e6fa9dfede9d0119 2013-08-06 14:36:10 ....A 211456 Virusshare.00077/Trojan.Win32.Refroso.hyko-639eb3e013fbcc87fb737b8621d0bdced2c39e20f5030e33a4096b1ba2f0c500 2013-08-06 14:32:02 ....A 323584 Virusshare.00077/Trojan.Win32.Refroso.hypa-e09ff2f750dfdc49af6a22db335b277b3407f1d200afd8b5ec1920492605d696 2013-08-07 08:00:38 ....A 200704 Virusshare.00077/Trojan.Win32.Refroso.hzdd-be2a805b7ca3a8a9c1d82477f94540ad8e5824f201e574de48f1369f0a164c5d 2013-08-07 01:41:30 ....A 782336 Virusshare.00077/Trojan.Win32.Refroso.hzfu-152c81a8654af62409a64e45849f544affa6c1facceebd88b44f1646424996e4 2013-08-06 14:35:52 ....A 667648 Virusshare.00077/Trojan.Win32.Refroso.hzfu-63b4297aa5ff9161a06975058958e18d8597ffd63906edb0c999a77202ccae39 2013-08-06 10:43:50 ....A 290816 Virusshare.00077/Trojan.Win32.Refroso.hzfu-8acd639796848e33b6bfe4641ab98f86ac32f001f4c8b1c55bd1a6fe38aaa02a 2013-08-07 02:50:06 ....A 668189 Virusshare.00077/Trojan.Win32.Refroso.hzfu-bcb7be9f6514c6abed19add93ccba8bd9d2f7da564489d77682ed4dfaf12e158 2013-08-09 07:25:44 ....A 103424 Virusshare.00077/Trojan.Win32.Refroso.hztf-7f2d3a06a1e10f0c8ce21cec62325bc7e706de4c8304657d394b2c641e52d0e7 2013-08-07 17:18:06 ....A 266240 Virusshare.00077/Trojan.Win32.Refroso.iacd-403c62d66195e4cd94a46340524c47513fe34845ec793f1edee8caa3431b7324 2013-08-07 22:23:18 ....A 146041 Virusshare.00077/Trojan.Win32.Refroso.iavf-828b308f92fd2e5ac434c97f19107cb238737a437ec1a273a8c5777265925e8e 2013-08-08 20:35:44 ....A 170496 Virusshare.00077/Trojan.Win32.Refroso.icas-6f661e498b1a789fc99694de3aced5c3cfb14feec75593951e8bb89e1a8cfa89 2013-08-08 06:48:18 ....A 122880 Virusshare.00077/Trojan.Win32.Refroso.idjf-b1943479505f238ef18789a906cd9ecc369d9ce163ffbb8c5e4788cc5aea3480 2013-08-06 23:17:30 ....A 87831 Virusshare.00077/Trojan.Win32.Refroso.idtv-ba40aabfc640b3c7b4c51cc479f16c4c54bca88f21edfcf592753e60d3afe61e 2013-08-07 11:14:26 ....A 471040 Virusshare.00077/Trojan.Win32.Refroso.iebc-3edc32efbb7f034f6cc47e8f92db574096e811d47bed7cefebea5f80b01094d6 2013-08-09 06:06:42 ....A 82471 Virusshare.00077/Trojan.Win32.Refroso.iepq-7fa8ac94faa08b0309ed36a829a821023fdd8263fcc3d1caff37f3e9f6dddcf0 2013-08-05 23:41:04 ....A 289273 Virusshare.00077/Trojan.Win32.Refroso.ifso-5ced18b55ee6c83cdd9fe69d52b0ec0bf82efabe961ea25278476de9a201de9d 2013-08-09 02:46:02 ....A 274301 Virusshare.00077/Trojan.Win32.Refroso.ifva-707e386f3bb686b2560f10613dc968c7e7ff7758728820b3397a2627af32c8d4 2013-08-07 01:44:44 ....A 87040 Virusshare.00077/Trojan.Win32.Refroso.igrk-8d1cee55f67c63d3a13bcf7195cd73dc4b78c80ed494e2ffb1e2092737abc0ca 2013-08-06 21:09:22 ....A 620922 Virusshare.00077/Trojan.Win32.Refroso.ihco-e29c2d4a5ad302f549d7cab6b5d9e5edee322a912c0491985172bae6f3366714 2013-08-08 10:02:10 ....A 448000 Virusshare.00077/Trojan.Win32.Refroso.iigt-0fe55904ce05c2234a3ded0f3e997d9181eac6da0b9794ea1cf9da8f7f90ba3b 2013-08-06 04:28:58 ....A 64557 Virusshare.00077/Trojan.Win32.Refroso.iiis-881715c5e6e77353b68da9b6060d61af50b5d889e6e5e2fa8c60ebd8f83eb34a 2013-08-07 17:18:24 ....A 3432448 Virusshare.00077/Trojan.Win32.Refroso.ijup-bc4b005e54daa8ba22b99e991bd93bf855a15a0c60e74d6590ca6508ecb2dca5 2013-08-06 10:26:14 ....A 253952 Virusshare.00077/Trojan.Win32.Refroso.ijxf-b42cd36916866286c89de861d5b9b75623934190fdb01e9d0f7ac23500f1ca4a 2013-08-07 16:46:18 ....A 184320 Virusshare.00077/Trojan.Win32.Refroso.ikwl-eb8f5c4aba0c6c5b63281de8d9c2342dd5dac7488fc6f3ef736ecc23f7041c10 2013-08-09 05:12:02 ....A 55808 Virusshare.00077/Trojan.Win32.Refroso.jyu-7f5520ad5ca87fcdbbd310c5e61ca2cad7bab90415199a7ef8fa7a061382cf1b 2013-08-09 05:20:32 ....A 54141 Virusshare.00077/Trojan.Win32.Refroso.jyu-a1552f44d704a66a1d4eb01d92ff0f41d8b5f470df8748d048713a5d66a5809d 2013-08-08 05:26:36 ....A 1190159 Virusshare.00077/Trojan.Win32.Refroso.mgl-6f514c45699b4aae960886f316b93005b957ee9a031d596fc9efe6d15baf47eb 2013-08-09 07:18:54 ....A 60317 Virusshare.00077/Trojan.Win32.Refroso.rpp-d8d6f8d3c85c83010725d1a2f54c8a59b00d38b1684f55211e4a79f19ac8c7d7 2013-08-09 12:34:44 ....A 970316 Virusshare.00077/Trojan.Win32.Regrun.cbv-7ffd78ebd67d28ea7e9fbb0b9f0da56740ebe7dc5c6e25d7b51b7cc6bd04cde9 2013-08-09 01:04:04 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-05698cad6c16a711c8986b8d6a831584d0a567743e96786334cfcf2ffa4ad311 2013-08-09 10:45:36 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-0b284fbe5025c830529dab3e75ab8f599b59769edd95011033948d8d92a572e7 2013-08-09 12:02:32 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-0e53b271b32cd967dd47dad9b735f27fc65b132172a960069200aadc73707e08 2013-08-09 12:42:18 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-3bf8f5b6cceda96c37e6ddf016ad65691bfa43c4bc1f23af40f746cdda0f9aeb 2013-08-09 02:34:14 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-4d5855600b8077f22e4fb1fadd0dcfe1c498b5300603a5ee06ca920a51c603ac 2013-08-09 11:23:02 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-738446edf0f1f4c08b2ddda1a7f408e1fea4e8faf2dc7262b99c762b57718302 2013-08-08 14:00:46 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-756999e3d966ed753304b817ed357c07eb6c450d81c3af800a85e5ea2e867428 2013-08-09 05:18:24 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-788abfaa894511a8b9ec7fbee6029b74a2d8ecd12eabe062eead47b90b705c7e 2013-08-09 06:40:52 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-7b8953be3c4a6f9b862679200b2231f0d8d08c031d1e8ed7504d507837d3c2b8 2013-08-08 04:19:54 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-84105d8acbf5187ff4b70bd85fb7e016462217341a08b5e7eb2d831bcba1a8ef 2013-08-08 05:16:12 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-8be3888f32f27996939571ab6eaac99cfc60e3d522ef2e77341b94384c07b0b6 2013-08-09 10:51:50 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-9d63ad7dc4d6aec3c816aa29bc90944e2e3a2a0198ede33b684d5f7cb09ed7a4 2013-08-09 09:09:54 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-a51763c9e6988fa0d9d625c460b6f376a58cbce79eb74dbb98f8b930dae22235 2013-08-08 00:59:40 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-b0e8fe7d2bcb6458dbc08a05473e0d3c4f06ebf54c30941cd472aa3d5361c49b 2013-08-08 05:22:58 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-b7d35000e2f8c788a0c58f62dcf72a00723bbfdc3ddcffd72ab0bcd067290b73 2013-08-07 22:08:32 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-c7ecbcaa05103e15978eb2710bb68b4164045659f78f019b2d3bda3c8ae589f7 2013-08-08 06:05:32 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-cd1af3546578effba112f12ae92fdb6f8b697d66596c664e64f4271e8dfb44c2 2013-08-08 04:48:00 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-d21954bf94daff1dddf9a47a7908402a889a9829ca664cb9ebb3ce3c407dca89 2013-08-07 23:43:38 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-dc687c7211aec6fb7636b81e70b185697e1738d3cfb507d885493034ba58aefc 2013-08-09 01:59:48 ....A 163840 Virusshare.00077/Trojan.Win32.Regrun.ean-e8f90e0062d849b956b2a5da1fa0c5becc8b44285a81dc120735cf7966ae0154 2013-08-09 11:10:16 ....A 1054418 Virusshare.00077/Trojan.Win32.Regrun.hjp-6e9e7e79ecd103d1f4f42be0a00432268c80a2bb5e066592419bffea21c46835 2013-08-08 07:23:46 ....A 225792 Virusshare.00077/Trojan.Win32.Regrun.jhg-6f21010ed9f484565ae1172adace246d1116fc65107b5848f768ab38e4a7d3be 2013-08-09 00:57:10 ....A 54784 Virusshare.00077/Trojan.Win32.Regrun.jhg-6f66ee6e35a3047fb04a3e82fd0f11f65d75c5e966d26e9f6be8e743a137346d 2013-08-08 17:06:00 ....A 97792 Virusshare.00077/Trojan.Win32.Regrun.jhg-6fc0cfae9c398eeb43a4bc8b9b3d428d73c5d228811f615acc8996f67bda9723 2013-08-06 06:36:20 ....A 61440 Virusshare.00077/Trojan.Win32.Regrun.jru-36918a1a5afc72122ea17b728bbeb47d0d7516bf5ffcf0f8e6c7f194f3564fdf 2013-08-05 22:33:10 ....A 1546582 Virusshare.00077/Trojan.Win32.Regrun.kjy-32a602fa63e79bad6ae25510f1fb3c5304f3cc355462a552a83e4390fc5e17bc 2013-08-07 21:55:42 ....A 471596 Virusshare.00077/Trojan.Win32.Regrun.qgz-7f8da41c1b794eaafea620bcd38652243fd6c8da66490b6d949e457b124265a1 2013-08-05 16:35:42 ....A 652156 Virusshare.00077/Trojan.Win32.Regrun.vvk-0b151563cdbf774c968efe1ead5a1977edc9b4ac33442036f3d53d032d8b9772 2013-08-06 19:26:52 ....A 81920 Virusshare.00077/Trojan.Win32.Regrun.xgi-657c852dcc01963f8e9d3a68a2a1ceffdf91a1759ea7462fcd81d081f82693f9 2013-08-06 10:43:46 ....A 102400 Virusshare.00077/Trojan.Win32.Regrun.xgl-b46cf4b9f84607882110f64c6113a091d7984e2edd8bf306a19e4044e17e6f76 2013-08-08 00:23:44 ....A 36864 Virusshare.00077/Trojan.Win32.Regrun.xio-4d2df5b722892da1b2cda38e81a0550fa780a11a94f16b0f4de347bfdf0b023b 2013-08-06 10:50:40 ....A 209079 Virusshare.00077/Trojan.Win32.Regrun.xjs-6198a51e57ef6e2332e588bf41a8314b3427930154361af31560c8d90f999755 2013-08-07 19:53:28 ....A 893952 Virusshare.00077/Trojan.Win32.Regrun.xzl-df0d2408e823cb730b92c890eb175c60ef9fea97e66bbf8ebce8cbb786c72628 2013-08-05 23:44:18 ....A 138319 Virusshare.00077/Trojan.Win32.Remex.pgw-afd4285267b0257ac33b2c3ad1335f3988f95828f91942f3925c50d04353906a 2013-08-07 21:08:58 ....A 729485 Virusshare.00077/Trojan.Win32.Resetter.wpp-712fdd34b11342699aa7b972fd8a6a0b8ad531f2b268add56a6ad5198dd25a44 2013-08-09 12:50:22 ....A 32748 Virusshare.00077/Trojan.Win32.Riler.q-584e0839ef338887ca320e3b2908f799948d44f88b3096440622a5a951c3c67e 2013-08-05 18:19:40 ....A 1503657 Virusshare.00077/Trojan.Win32.Ript.b-bd9156e706b0e77d13e6122f407a73fcc852aae3a96c8ecabccb8c01acde344a 2013-08-08 09:08:34 ....A 131072 Virusshare.00077/Trojan.Win32.Rovnix.wd-6ee0c99b07bbc16451b6ad047dbfad7eec176e8112ff1415b411b179ba771938 2013-08-08 08:19:54 ....A 145920 Virusshare.00077/Trojan.Win32.Rozena.hnr-8132278743f4b3577d1921aca77ccc167f886d9c1399028ddae47e027f884e2f 2013-08-08 05:33:22 ....A 5632 Virusshare.00077/Trojan.Win32.Rozp.b-c715dbeb24e476b3ae94a1f7b7a48520d4782dcf93b64cc965a2afaf7943306d 2013-08-08 03:03:10 ....A 97280 Virusshare.00077/Trojan.Win32.Runner.bh-6e9921de266a6303fa137a465b02edcd21b61cfe3a7dc89451464b1426b801d7 2013-08-06 04:35:12 ....A 29937 Virusshare.00077/Trojan.Win32.Runner.qc-8877c6903505d7e084b442bb24bd31e26e6fa190a0f462b0d37b024272299c07 2013-08-09 11:57:18 ....A 48640 Virusshare.00077/Trojan.Win32.Sadenav.b-8f9377a2675fb172de4165e815fd540d628165417a4e3b07e29f4320a66f4391 2013-08-05 22:33:14 ....A 1479168 Virusshare.00077/Trojan.Win32.Sadenav.b-df3554bbe9431d2615b714cb1fb94f0bdf03be2bc60390eb159236a9feac0cf2 2013-08-08 06:28:46 ....A 1464832 Virusshare.00077/Trojan.Win32.Sadenav.kq-6f54fc30002f1419eaa17cfb9a6e4119f1b15a6998a4b1b4074057761f2097ee 2013-08-07 01:12:46 ....A 1465856 Virusshare.00077/Trojan.Win32.Sadenav.kq-bb5291320bff9b4d5132ec7e54e1e01528015a774731d46942fe15c14c56c424 2013-08-08 15:54:36 ....A 52224 Virusshare.00077/Trojan.Win32.Sadenav.kr-128d0a599a77773e3a28d065b9ed91892b95b96a9340f5ff765f38b9b39c3b7a 2013-08-05 22:41:44 ....A 2219594 Virusshare.00077/Trojan.Win32.Sasfis.adpf-855ddbabb5982bbf23797add6c58c2bf1a6655645c165499ef305678fb129a03 2013-08-06 11:05:22 ....A 694272 Virusshare.00077/Trojan.Win32.Sasfis.amtl-623c45d53425fb417d92e312cc7da8d7c259a51433b6c63dad5d84d54dd592ff 2013-08-08 08:54:40 ....A 712192 Virusshare.00077/Trojan.Win32.Sasfis.amxf-8e76f9049f28d3a0bc2a535ab0bf1d750205fbc22d5acd3807a848a73d955e4a 2013-08-09 06:45:28 ....A 92672 Virusshare.00077/Trojan.Win32.Sasfis.aobz-8fb53c1b18e2e633f4eca684eb804701825372b89e0ee0caa7d2879f980e6319 2013-08-05 18:22:18 ....A 680179 Virusshare.00077/Trojan.Win32.Sasfis.aogm-dc4ea374da0ec2de5759c39267eaab99a3723ebd45e13f213a890d59b08accf4 2013-08-06 16:00:22 ....A 693760 Virusshare.00077/Trojan.Win32.Sasfis.aotg-647ca8a28e9c2c52a734b43bb7cc910810823d0662f8c64a6e9ce5926de070e7 2013-08-08 08:42:04 ....A 19456 Virusshare.00077/Trojan.Win32.Sasfis.atsq-6e7bad2bc8d7260b66738a231f86499326755cac9c69a5325f207fbfd83a70b3 2013-08-08 23:40:16 ....A 419095 Virusshare.00077/Trojan.Win32.Sasfis.avbd-6fb996ae8dfbdfcf0a840fd584eb3f8567182b65854c95bcfc4ee622137ff13d 2013-08-09 07:22:56 ....A 1601536 Virusshare.00077/Trojan.Win32.Sasfis.awrx-8f513b880fa339c28153f68f8b0158e6dc4555c81db94795eeca15ba588ef8bc 2013-08-06 13:34:06 ....A 4292608 Virusshare.00077/Trojan.Win32.Sasfis.axdh-d9436fbee29aee56cdcf225a0706dbdc529a64985c914d76f6f80ef9f9a51673 2013-08-07 04:18:42 ....A 2936832 Virusshare.00077/Trojan.Win32.Sasfis.bdks-69c82f9a94d7e08956871293e7d1bb74c9bab7aded4f753a1a81a4667d10ffd8 2013-08-06 12:40:42 ....A 700416 Virusshare.00077/Trojan.Win32.Sasfis.bjnt-097fd2d4c2e521ec0c63fd32aad9e8b93c4325dba224dffe5f75f804f951d935 2013-08-07 00:31:58 ....A 359936 Virusshare.00077/Trojan.Win32.Sasfis.blao-8b4c59d080453f77b9dac31c7fef2dc7b23fd06f1ba1208578938e4deadcb098 2013-08-08 08:54:36 ....A 211456 Virusshare.00077/Trojan.Win32.Sasfis.blpp-8e97697c9dc08f1a2544e63b31ace8af432d6d1e8fb7963a8ef824aa3b25b819 2013-08-08 04:49:26 ....A 333327 Virusshare.00077/Trojan.Win32.Sasfis.bmlc-8f76081c14c71d801574d3b36656aada8be07eee4c212b4258dc911146740cd4 2013-08-06 18:56:16 ....A 204800 Virusshare.00077/Trojan.Win32.Sasfis.bocn-dbd98e8db766dde712597261573649528b4b62d1dda29824087d0c8abd3b57cc 2013-08-07 01:41:30 ....A 325120 Virusshare.00077/Trojan.Win32.Sasfis.bpax-68234eb4a8b77b779d237401fc494385064db4d5e55a45e34a083c651cf515ee 2013-08-08 09:08:04 ....A 210944 Virusshare.00077/Trojan.Win32.Sasfis.brpc-6f85e4449fa023471b0219d216780b1369a7c0608689030bd1484962e8f3afff 2013-08-07 12:24:02 ....A 172544 Virusshare.00077/Trojan.Win32.Sasfis.bsgg-baa679fe21bb43cea5d7d45565fb12836577ffa6356df466cc5d85c140c7a1a7 2013-08-07 04:08:56 ....A 131072 Virusshare.00077/Trojan.Win32.Sasfis.bznw-b7438399562b775fe9e20a1773d9a7b7180921213d909adef557b7b9949007a1 2013-08-06 08:47:20 ....A 1261568 Virusshare.00077/Trojan.Win32.Sasfis.bzqy-dd63a4f499d35ee3cc4012a8aba173519da669f5dc5ab68249050fc7a20ca946 2013-08-08 05:41:08 ....A 145340 Virusshare.00077/Trojan.Win32.Sasfis.cbqt-a177ca4df6158d1eca8316b0ae0e332be56c5199e74409c56a2aa733217de6a4 2013-08-06 20:29:42 ....A 26624 Virusshare.00077/Trojan.Win32.Sasfis.cgwo-88e93c2f4a403edd54ea76dec5c18d3a6c0420488d8afb719a045f7e20ef3805 2013-08-05 21:43:38 ....A 309760 Virusshare.00077/Trojan.Win32.Sasfis.cljn-08132ce31ef2d0b17c4fed971919dd056026d543d4056cedce9945af5f138b10 2013-08-05 23:22:50 ....A 596456 Virusshare.00077/Trojan.Win32.Sasfis.cmrx-85d811516c650f3678a7d0551cdbffff0520a09b89a6cd20018d7cf1e7ee9a35 2013-08-07 01:14:02 ....A 582656 Virusshare.00077/Trojan.Win32.Sasfis.cohf-148ce133dcc5a647a1830ff65a9e4c50bb56773207c8802f37d30387e822eb46 2013-08-06 01:52:22 ....A 895488 Virusshare.00077/Trojan.Win32.Sasfis.cohj-dae28bb742b15bd64f39f7ca16540a2e8232c7c03d0b332cbc4603202fb55f45 2013-08-07 15:36:56 ....A 3891200 Virusshare.00077/Trojan.Win32.Sasfis.cojc-4615999f2fb20c9153232324801e230936505b7b2bbc6cbd19b1a072ab921558 2013-08-05 21:53:04 ....A 701952 Virusshare.00077/Trojan.Win32.Sasfis.cpbh-84b9d1ec0b7e8fabad49d12bcc124cb67de749907e19a5c7cae826b747f6417f 2013-08-06 01:32:22 ....A 88952 Virusshare.00077/Trojan.Win32.Sasfis.ctrh-0aa322e377fcb5018d2e4a5b4c4616b692d0218b1dfa8d2cde25fdcbed235a2b 2013-08-07 12:22:14 ....A 1171456 Virusshare.00077/Trojan.Win32.Sasfis.czxq-e96f0f4bd24fc3991221db6bb27a67a015a5124a9935708f4439201a83820384 2013-08-07 05:09:52 ....A 955420 Virusshare.00077/Trojan.Win32.Sasfis.dceb-6a3b7886aed50de00d188d57adb3c92f5fe532a4b3043aef79f80b52d7f0de7c 2013-08-06 15:30:32 ....A 442368 Virusshare.00077/Trojan.Win32.Sasfis.dcgc-3b423477a0512868f7efb405a818f5b107e81d341f030e26d1d35b9d28f5c5bc 2013-08-08 15:54:28 ....A 5538896 Virusshare.00077/Trojan.Win32.Sasfis.digk-bb910110f4f061a124fa2ee9cafd6a73500e6d71310c615ae32f2e057f6e21bb 2013-08-08 10:20:00 ....A 52736 Virusshare.00077/Trojan.Win32.Sasfis.dkcj-ff9fe83d39713be3a1aa002270a3e0460802a9bbeabbd9d7a73a05ce21578949 2013-08-07 13:59:58 ....A 29184 Virusshare.00077/Trojan.Win32.Sasfis.dnpc-e490a63727b285c889f565c65c406f74d35bfde3e803032776c32120269fbe07 2013-08-08 08:41:30 ....A 49152 Virusshare.00077/Trojan.Win32.Sasfis.egld-c114d7916927bbc56bcf975678a3c549287009df91c4ab334861cfcbe9b78a90 2013-08-07 07:39:18 ....A 1007616 Virusshare.00077/Trojan.Win32.Sasfis.ehxm-423f0736c73f6f54a16c4a010f8d6272e63337bb86e3c96d37bec49134bf1884 2013-08-07 12:57:10 ....A 50688 Virusshare.00077/Trojan.Win32.Sasfis.eicl-1a2578635ca6bf342f9da2140de23ffeeafe22b152cc22611853466ab3fb4d15 2013-08-08 14:43:12 ....A 61440 Virusshare.00077/Trojan.Win32.Sasfis.eiui-2d61696de625ff208fe8ca1dad603c9ba2df9317537285e6ac5397d976579cd2 2013-08-06 01:52:54 ....A 882176 Virusshare.00077/Trojan.Win32.Sasfis.ekvv-0b3bca961074e9525c329202ed3ebda62cecdf5f09e19325480670cb587d9482 2013-08-06 12:28:38 ....A 1635840 Virusshare.00077/Trojan.Win32.Sasfis.ekvv-3a14f771a4d75e53892649e85fe35469ba399661cf7a4d0cf63ef0f81bda3ccb 2013-08-06 10:26:12 ....A 1636352 Virusshare.00077/Trojan.Win32.Sasfis.ekvv-60c88fc7c044e16afa849e8240cfe43c03ee6a2b7303f27a037d756e2691d914 2013-08-07 04:01:10 ....A 883200 Virusshare.00077/Trojan.Win32.Sasfis.ekvv-69150e651f92fda7b96fe11a91015b04e5f6957c5f9aaa59e26c0e9eef73569d 2013-08-07 09:33:40 ....A 882688 Virusshare.00077/Trojan.Win32.Sasfis.ekvv-6bd3b7282821a3b0872626695e264cf623ef0568c6581ce06188317d1566b2fa 2013-08-07 08:19:24 ....A 1640960 Virusshare.00077/Trojan.Win32.Sasfis.ekvv-be4571497634350542e60ca41df4eba829f5a5f0a1dfe9d358849dfd22546a72 2013-08-09 05:25:56 ....A 463189 Virusshare.00077/Trojan.Win32.Sasfis.hjj-6f8c951e293c2b0ffb6bda96af96ff82a9aa88a5484c46f17da1f161ebbd8d24 2013-08-08 18:50:26 ....A 20480 Virusshare.00077/Trojan.Win32.Sasfis.ozw-6f62f172af966da51791379203e2217d6806bbf49988fb9d90bba8e9bdf0f22c 2013-08-06 20:54:18 ....A 25600 Virusshare.00077/Trojan.Win32.Sasfis.pnu-b933faa4be5b4f628e6eaf030b6874ae6be72a1f0bbe2288c0b8b432855feeb9 2013-08-08 07:21:52 ....A 701440 Virusshare.00077/Trojan.Win32.Sasfis.yca-6eca6972ef08ec823404a38a1921e9556aec9c45ab723317ccb1aa350f3cc841 2013-08-07 10:47:46 ....A 701440 Virusshare.00077/Trojan.Win32.Sasfis.yca-914f5a82c83129ace2e8030ec1ca6e6521c0cbc87e2420afc44a565bc21b2eeb 2013-08-07 04:18:50 ....A 742400 Virusshare.00077/Trojan.Win32.Sasfis.yca-9307c1d30ec338904a33493fbecf84472b8f1720253c828376898a1c57c0bfc1 2013-08-05 17:39:58 ....A 16384 Virusshare.00077/Trojan.Win32.Scar.acgo-d37246334505de9ccd35ccc2b2a75b1da6ebd57567b37edd6dda99264049580a 2013-08-05 18:56:54 ....A 81160 Virusshare.00077/Trojan.Win32.Scar.aiex-d4494602011ff50103a0a7755baecfd99c19cf5fe6fca0d43aa75d4a32e2d996 2013-08-07 14:57:26 ....A 364544 Virusshare.00077/Trojan.Win32.Scar.akod-1aacf07b1d7808832346a43ce8d78ab36240066260f39738d9249bc68d07f17f 2013-08-05 18:18:46 ....A 251904 Virusshare.00077/Trojan.Win32.Scar.amzg-dc41f5ce426f013312c3c3768f53829cf41d1cc07fcf0ced2acd809175d02cbf 2013-08-08 08:48:12 ....A 572416 Virusshare.00077/Trojan.Win32.Scar.aute-8f0e5493b90a7e2670f57daa9a0ad458a224e3dc6a741a458df2f997412f5920 2013-08-05 20:56:12 ....A 2881153 Virusshare.00077/Trojan.Win32.Scar.bapw-5abc4a3d0ef48cf2573e588337de08efede385f0112065b1c073517875e71c95 2013-08-07 01:47:32 ....A 65793 Virusshare.00077/Trojan.Win32.Scar.bawy-bc13bad67e0297311605cdf2869a1908efbb6ec5f3973773b56ced740df4ed46 2013-08-07 04:28:30 ....A 154182 Virusshare.00077/Trojan.Win32.Scar.bayo-416364a005a4fd5fdf8b94308af5e380dfb38e1aca163fb09f70b49a9bf70afe 2013-08-06 12:43:38 ....A 473092 Virusshare.00077/Trojan.Win32.Scar.bbls-b66cdb962b272f2dac09077273661942c38ffee2114a162ad914bfea7a056ec7 2013-08-08 20:50:04 ....A 382616 Virusshare.00077/Trojan.Win32.Scar.bdd-6fb60a1925b5866e8e68a7b0981394ce43a3b5897d6db0afb0e485e47061a8af 2013-08-07 01:46:10 ....A 56462 Virusshare.00077/Trojan.Win32.Scar.bejq-158f7f82d2ea2fe26175b92478e2d3046ff346ae467b5d02938b0b4c699667d3 2013-08-06 12:21:52 ....A 127776 Virusshare.00077/Trojan.Win32.Scar.beyi-b619b579e19ce91d78978bc034496a831e78ad69af1ba0bc5d3f37e33c40af6a 2013-08-07 14:28:50 ....A 34304 Virusshare.00077/Trojan.Win32.Scar.bqfy-4563e5a506170a850deb90ae90ea1b7addd03647e356d3c967cfe7a4fe09fc61 2013-08-06 12:06:08 ....A 645120 Virusshare.00077/Trojan.Win32.Scar.bqvo-0918d21f237847f6471a501f6efa943e34bc0c31cd16029ae76c66ca9e0aec6b 2013-08-09 08:00:00 ....A 621056 Virusshare.00077/Trojan.Win32.Scar.bxcv-6f56ea2a33b5a0ffae456b96b6200d503230fad0529955cce8f15c613711a3ff 2013-08-07 09:18:34 ....A 630007 Virusshare.00077/Trojan.Win32.Scar.casi-9043efa0b9250c5ee1f4400a854bb49534421e3b2a3cca0155b6274ef136093f 2013-08-09 00:49:10 ....A 684032 Virusshare.00077/Trojan.Win32.Scar.cbkh-7f40c91fb373890f4e180f020a72f000446fa5f2373145307079d2fcfce06e88 2013-08-09 01:44:58 ....A 177813 Virusshare.00077/Trojan.Win32.Scar.cdzu-8fe138735cf3029af184b370f75108a73a1901beee5f6d018d4e89402bfd4476 2013-08-08 08:54:40 ....A 127800 Virusshare.00077/Trojan.Win32.Scar.cgdb-452b034ccd211e706d6f81b54498728cb5327bfaf9470940630b99e765107c97 2013-08-07 21:12:38 ....A 287744 Virusshare.00077/Trojan.Win32.Scar.chap-6f88526f4048f237e86bac9b95f03f3b2905f50a2f1f4cef3a61c0849c29649a 2013-08-09 12:51:26 ....A 94478 Virusshare.00077/Trojan.Win32.Scar.cie-5b58762c8e6c1b0d90853290163d4beeaea3a444ee45e3e73248233dfe9a660f 2013-08-05 23:08:04 ....A 209921 Virusshare.00077/Trojan.Win32.Scar.clhq-334dfe795f2d5f0269109baf28e2613565b6a1844573a0e0693777337e2494c4 2013-08-05 19:19:04 ....A 61456 Virusshare.00077/Trojan.Win32.Scar.clln-bd9ab761d7cb49e2ef06a0e8c1c95a2f1c16be987c8062f007674761979ec128 2013-08-08 00:22:06 ....A 204800 Virusshare.00077/Trojan.Win32.Scar.cltf-7fceef17ed1483d42e7163e668ad1b4377e3b4d39bb82df6be67d3ba6e2d7437 2013-08-09 00:36:08 ....A 565760 Virusshare.00077/Trojan.Win32.Scar.coed-6ef6bb8f30104bcc9af98ea4477e3120d8fff4f50cd31582f38c570c3e5413ba 2013-08-06 02:06:54 ....A 430060 Virusshare.00077/Trojan.Win32.Scar.coqv-0ed0b9902373f3d8258f1f28447e2cd3634b2d243d3491e4b08c8731b4dee8d1 2013-08-06 12:44:50 ....A 428914 Virusshare.00077/Trojan.Win32.Scar.coqv-0f46118bac38a776629c4e4d769aff2afe702eb4ffef62ebee8ce002a5a4d49d 2013-08-05 18:57:00 ....A 607744 Virusshare.00077/Trojan.Win32.Scar.coqv-e09a0b3a5be89ab96d29ebd0050beb57aeee90abfa95e69576cc28fb2e8426c8 2013-08-08 06:18:28 ....A 24064 Virusshare.00077/Trojan.Win32.Scar.cpqo-6f0f2571f32e4d46b2902e3683e5cd786149f5b39806b0b380dc65170214f95a 2013-08-06 07:22:54 ....A 679424 Virusshare.00077/Trojan.Win32.Scar.csxs-89a2d4e35b327ba9affc4a1a44039ead03bd82cab8b5f9bad14708f2c54dc5c7 2013-08-08 00:20:32 ....A 32768 Virusshare.00077/Trojan.Win32.Scar.ctdm-4cfc890f7c42011a9856e6fd687d9ec6a0e1bf997d17f6f72cae6344cd34d16d 2013-08-08 06:39:56 ....A 27136 Virusshare.00077/Trojan.Win32.Scar.ctsu-8f10937c359d0c151cae892e1209f0044907bb7283ae50c4f7090dba66a78e58 2013-08-05 17:16:38 ....A 266240 Virusshare.00077/Trojan.Win32.Scar.cuz-c5c39f3c42d492ff7ecc5cd8efe525b5145ea2028a2771d0ba5a8855737486c0 2013-08-09 07:13:26 ....A 1943040 Virusshare.00077/Trojan.Win32.Scar.cvha-6f4778ac86b17bb71bc14eb383c0605d52c704174004ad96b06b9a1453db7a9f 2013-08-08 08:48:56 ....A 1277952 Virusshare.00077/Trojan.Win32.Scar.cxoi-7f48a8df157204e58a5f089f542573bf12e881c17afd008ad550d9b27d2ed79c 2013-08-06 23:11:36 ....A 182272 Virusshare.00077/Trojan.Win32.Scar.czsv-0f9f4caba62b1e9b96a6a9dc1a38f4b86464485084848b95667ba7e7d4519c95 2013-08-07 11:53:58 ....A 34104 Virusshare.00077/Trojan.Win32.Scar.daz-c08de655de031eb14f924e1361a13e460b960ad9b610b30e0329ecdc0ceed01d 2013-08-09 10:02:26 ....A 66048 Virusshare.00077/Trojan.Win32.Scar.dbbz-6f5fb8a1e7fd418cba3c17d088a03a76a5704109cf95bf0164895074b355607c 2013-08-09 08:03:04 ....A 238592 Virusshare.00077/Trojan.Win32.Scar.ddla-6fdeae61d81ff04973881eb2c251f7e3af699e98993cbc248dae5285ff44f567 2013-08-09 11:52:16 ....A 692224 Virusshare.00077/Trojan.Win32.Scar.degb-6ed0e7102ab830dc0fd5ecaf17b5065fab4a52d9da94f32bafe0c739c6d88dbe 2013-08-06 12:11:28 ....A 697344 Virusshare.00077/Trojan.Win32.Scar.dfgf-aedb9a90b3c4c1f439854bf1eccc44eb62cff67c069a5dd13554cd32cd5251c7 2013-08-08 06:29:56 ....A 888832 Virusshare.00077/Trojan.Win32.Scar.dfvn-8f5b7e376f85b0baa6f249f5ea516b53428eb5964d93ed5164813512b337380e 2013-08-07 23:19:44 ....A 327680 Virusshare.00077/Trojan.Win32.Scar.dheq-6e7096b2807cb5adbb85514cfa8a00279337a48479184e1da3817ff103cc3632 2013-08-07 09:22:14 ....A 5744063 Virusshare.00077/Trojan.Win32.Scar.ditj-6bc86d2b2304716f8242012bf8c1f12ad7fa101593f14d188e409c776a8d6c7e 2013-08-09 07:11:02 ....A 108032 Virusshare.00077/Trojan.Win32.Scar.dkoh-6f7b49f6013b1131c6db9b6fd8be4baeadd892543945fa7c0c4ee3feb0f4cb42 2013-08-06 20:31:42 ....A 389120 Virusshare.00077/Trojan.Win32.Scar.dkuu-362d4b1c6a737d8ad6d22bc36d2f404a4c293f06c07adaceb6081d487ee5f40c 2013-08-09 00:44:04 ....A 204800 Virusshare.00077/Trojan.Win32.Scar.dmgx-8e50e433797bec0f0cef270aee0eda73199071fa2a49b0ae478c83ff090a6a85 2013-08-08 01:08:26 ....A 9766 Virusshare.00077/Trojan.Win32.Scar.dncs-8e38da23514d02a42a3a3e358e29cc0ea42b0500853ddcc12c45bef47e1c8feb 2013-08-08 10:02:12 ....A 247360 Virusshare.00077/Trojan.Win32.Scar.dnct-5446059eea399752c7974f851c73e0b9038366cf3910ae6060ac772263cc34b7 2013-08-06 22:03:18 ....A 20480 Virusshare.00077/Trojan.Win32.Scar.dnim-3e0963a54377d4ef7d9235133fe2f48ae3771060f87daaeeeab244da4fe4ebe0 2013-08-09 06:15:16 ....A 111104 Virusshare.00077/Trojan.Win32.Scar.dopl-6f41112d92cfa432290c5a2cdb6afdd5031e07c488ae078e883b682509bafb37 2013-08-08 08:46:30 ....A 98312 Virusshare.00077/Trojan.Win32.Scar.doub-8e61c2a5975c817705148e3cd7df6ceecbb03485543ef71b44e64a4b2d2b245b 2013-08-08 03:02:20 ....A 256000 Virusshare.00077/Trojan.Win32.Scar.dozv-4a6d8cf00e1418885d4f0bb287f192045378d194d2b06d53c6e37c592e046e08 2013-08-06 04:56:26 ....A 86135 Virusshare.00077/Trojan.Win32.Scar.dppb-dbcb39bda17e695988076abf0b95ed2d43befbf4036fb8d8465fcacfb91a2748 2013-08-06 15:34:50 ....A 169984 Virusshare.00077/Trojan.Win32.Scar.dqaz-8e50b358aaeae8866474f70435a3874c1fceff64f112e1ef935668a07dbb7ce7 2013-08-07 09:10:54 ....A 188416 Virusshare.00077/Trojan.Win32.Scar.dqef-e84f4e655ed5af65276a66cbb3a876772b858cb701744bcd1be9ad6b9a98b0ab 2013-08-06 23:59:08 ....A 27030 Virusshare.00077/Trojan.Win32.Scar.dqll-0e50d1d24ba156e9e680a927f7fd40af0f63503086be207aa9a3fc30277a0510 2013-08-06 05:55:48 ....A 884736 Virusshare.00077/Trojan.Win32.Scar.drin-5f3d81a4a46ec96d3dbc82e203f81ae6a3d788f72d9261c178700648c03e6db2 2013-08-05 16:43:20 ....A 1275392 Virusshare.00077/Trojan.Win32.Scar.drjp-06486fba23556662585af9caa03250301fa229a89ace53d7bf0675e185d67e15 2013-08-08 06:16:18 ....A 36864 Virusshare.00077/Trojan.Win32.Scar.drxt-7ff83969ca7cda1f6925680f180c93900fd54639a4eef57fb6cc0c44f749d202 2013-08-07 21:46:54 ....A 307200 Virusshare.00077/Trojan.Win32.Scar.dsov-6f92bc953e9cb1b32583c81c58903194ee7b9fd7e3271429aeb1ce2b332de730 2013-08-09 02:17:56 ....A 237568 Virusshare.00077/Trojan.Win32.Scar.dsyf-6f77b23a97ae62e23030185069789ccb618b01a036204c68cd5140c6bc1a0e37 2013-08-09 09:44:36 ....A 327680 Virusshare.00077/Trojan.Win32.Scar.dtut-87755866fc9be575898c3a58f7434689a08aa5737838df240d78e47af8fee9d0 2013-08-07 04:08:46 ....A 178688 Virusshare.00077/Trojan.Win32.Scar.dvnd-b707f661e6b0943392a4c964e6d534cd9a3fe993832422839af727a9fff44f18 2013-08-05 22:49:44 ....A 3821568 Virusshare.00077/Trojan.Win32.Scar.dxqk-0992ea68c208c2f3cfee0448858a113cb5d796398788abd234c10e507116034c 2013-08-09 05:33:34 ....A 976696 Virusshare.00077/Trojan.Win32.Scar.dxwq-7f41476741e16daa0ae39fe1188515cc5f847dc15ab41c2f9c9c02598c9d56cd 2013-08-08 05:33:46 ....A 139264 Virusshare.00077/Trojan.Win32.Scar.dymi-8e60efeda27af7f228de2aac2b08f57bbfe88c0abba7ff1f15868c7ffe17c3d9 2013-08-09 09:05:50 ....A 77312 Virusshare.00077/Trojan.Win32.Scar.dzzq-6eedcf90b389f0ddb5cf8b464b365a7e70736794e0902f0bbf80d63ac2665a9b 2013-08-07 04:19:24 ....A 77312 Virusshare.00077/Trojan.Win32.Scar.eabt-e63a54dc80d5909c119b0afd94806816c50bdab8f0a258598af87c642b63c08b 2013-08-07 10:01:48 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.eakv-43df744508a5411df4f33f70c99cfc8f80223ccd4ce26eaa21cee75e5bb1c3ae 2013-08-06 10:50:44 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.eali-8bab0394053017c957b3f68964fe101d8fcd94b579cac556476fc85612ede304 2013-08-06 20:32:22 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.eann-3657470203616656f7e421bfef9beb227fdf8f8dbfa371040fdfdbbe6d81bc27 2013-08-07 00:25:28 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.eaog-9187fa968d829891b0ebfb6dc02b6fd56f57d282fcb5cc4ae977a917d0c28a08 2013-08-06 10:44:02 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.eapv-61419a80cb960459ea3df4bdc1447a89608fd744380b07c88f165f329897d822 2013-08-07 14:21:32 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.eaql-978c3ed15c1d1879746865ea05067350a4bd4e2a61c9b2c9902a6f1a7fcc910f 2013-08-06 01:54:04 ....A 77312 Virusshare.00077/Trojan.Win32.Scar.eavg-5da25ef4ef895261c8200218d15ffcd66d988adaadb4005abc31402d31df2bfb 2013-08-07 14:56:06 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.eawd-459e2144e100da561c43876fccfc5829792d2e85a1b0dd30f47906ec9b2a2140 2013-08-06 12:54:22 ....A 77312 Virusshare.00077/Trojan.Win32.Scar.eaxi-b63972f123d23d81e690863f0fa9d928a3c47c4a1918c9dfef975139a8e8a661 2013-08-06 13:34:04 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.ebem-af7df754011d76769ae4bf7d75692b7b69bc5ad674750032018a99045101a881 2013-08-07 14:57:30 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.ebff-45a0ff91f1dd9a0a15c2b438c4b24710a4e453ad5d19fe8610ac9cb80c6de483 2013-08-06 14:35:24 ....A 587844 Virusshare.00077/Trojan.Win32.Scar.ebnw-8ddb827f0c0dd43b4e5444e72e6498eb13528ab094a705d54c7c88a1c180cf88 2013-08-06 14:36:10 ....A 95232 Virusshare.00077/Trojan.Win32.Scar.ebzl-10a41a78d46b3f230a70db49e40dc0f59214ea28235199f73114c6db34a1f008 2013-08-08 07:43:16 ....A 77312 Virusshare.00077/Trojan.Win32.Scar.ecck-6e80c398637a1d5de73480078869dce0d56b42619cc1d7f6f454925885edc514 2013-08-08 06:25:32 ....A 77312 Virusshare.00077/Trojan.Win32.Scar.ecde-6fcc5956939a1829c1a1a46f27e45d1f4cca3d14cb79c12b3c59de553e7cee78 2013-08-07 03:55:02 ....A 546304 Virusshare.00077/Trojan.Win32.Scar.ecep-e593d215685ac2938a471142d913481701360cda4fc415a2d248b1a93b1ba7d9 2013-08-09 12:02:34 ....A 95232 Virusshare.00077/Trojan.Win32.Scar.ecyz-7fd8ba47aef7d481d9cad2501909ff047ff76bf907d4f21528d20ceaa0e9989f 2013-08-07 00:02:24 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.edao-6143e46e84d2462583eb94c90c13d869871275edd37819ea184ea908738fd442 2013-08-06 21:47:10 ....A 1315597 Virusshare.00077/Trojan.Win32.Scar.edzz-0f80979a3aee9a9c2faa5638a00b470e686aa3017d43b923e7046a871d3d1214 2013-08-07 20:08:48 ....A 326668 Virusshare.00077/Trojan.Win32.Scar.edzz-8e8efa4e3911889be49c5a06e88924ac2592aab0c3ce711964b7c038326200e9 2013-08-08 08:46:58 ....A 77312 Virusshare.00077/Trojan.Win32.Scar.eehi-6ee317b04514a8b617479d49e9bce7d911163ae597a3b0d43b5bb93a9216b3e3 2013-08-06 10:43:54 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.eeie-b48772e9c1d576ae192d55abacc0fc33e6e2efa191c2a4cea8786e86f1cb34ce 2013-08-08 06:37:34 ....A 77312 Virusshare.00077/Trojan.Win32.Scar.eemj-6f5a1d6ffbced7a4b37cfd6c9fa22729d6f1f02f7fce7a5257d7f12c42a42b53 2013-08-07 19:52:28 ....A 77312 Virusshare.00077/Trojan.Win32.Scar.eesv-6fde95452c751c3b645921b61fde465bc14941b3837e5fdc4dc78a891f940897 2013-08-08 14:29:38 ....A 77312 Virusshare.00077/Trojan.Win32.Scar.eeun-6eee534341763ce0c05c8789a3152991ae81787defd695e5e31f1cd033ce7620 2013-08-06 16:12:18 ....A 225280 Virusshare.00077/Trojan.Win32.Scar.eext-b14bf32fd9933bf767e1f5d947ca1da10776bef13b9d8ec6acf5cfba1c85ca32 2013-08-08 16:47:52 ....A 1036288 Virusshare.00077/Trojan.Win32.Scar.efat-8fcf0cb952b62bd22f522dc6dc3f1a0334c19f29ed2cccc92117f12277f30fc9 2013-08-09 10:47:22 ....A 944152 Virusshare.00077/Trojan.Win32.Scar.efbm-6fa4802bf3cc85e1835cb057d3f53d7cdf4a67ebd3bad2a8f2a102ccc28df991 2013-08-06 12:31:54 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.efdt-62c5f19516a94e1dc845b2a44172ee23c8e714f697a1a0183d31bdb0f8b5b8b0 2013-08-06 12:58:48 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.efiz-e013ff6100eb6b1c875c813cfbf9e4b7594e69c7b640bee57ba633186f2cc25d 2013-08-07 13:49:30 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.efjb-6d97afb1f847cd2d362a3d7c079cd5fbd5129f4ffe83ac084316430e0816795c 2013-08-06 11:07:54 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.efjr-5b9b2463cf265786026e5c94ce4754caf0a34febde41ba23b37d91ebcb68f3e8 2013-08-07 17:38:42 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.efkd-4723a8c375dab9a394f7f07e0bd85077d5706ad4a9e4e0cb7cfcbe879414f5ec 2013-08-07 18:26:24 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.efky-47a1813bd7f0626e081a5e94a0d42dcf7ceea0cab6d7132022cee70973caad97 2013-08-06 00:10:16 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.eflu-d9eafe8d30d2523fae54e91a9258f1ea0c63573ce383d46df03000289d245d0d 2013-08-07 04:08:48 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.efma-63fcaffc42cc8afe9aeaad85d6bfc25a0a9387ccd32bf285bc5c8dc130079071 2013-08-07 12:07:44 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.efmi-6d438589a6406089e3919e6193771a1d7cb14de871f02c9c8b8c811707c82c2b 2013-08-08 00:10:28 ....A 95232 Virusshare.00077/Trojan.Win32.Scar.efsk-6ebb705d5e03321c0b61e4b9b3c6657fb1ee8547e29a8dbf2b4a892a2f7be477 2013-08-08 06:39:28 ....A 77312 Virusshare.00077/Trojan.Win32.Scar.efuc-8e25660702dd6f6ce79bce337c03505a0595ffd62e691b38ddca9eb7572c4356 2013-08-09 10:32:14 ....A 787790 Virusshare.00077/Trojan.Win32.Scar.egak-cc87b170308f30846c1a7e14519a2d4e6f08cb0bda9d3775e1249dbe71b75d1a 2013-08-06 13:03:06 ....A 40960 Virusshare.00077/Trojan.Win32.Scar.egiv-8d510977ddc7a2c7f2ce7ef7df71f653409e8081dc2a292cdb28bfdd2de8d56b 2013-08-07 05:15:34 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.egpj-11c75425a54f19ecab92dddf585d9ea8cebdec66a51e509775880fd8c8c03676 2013-08-06 10:51:12 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.egtr-8b9e9bc78db15e277933d5b86a7c67dcb377e60bafae085be17304ccbc99b59c 2013-08-05 21:56:10 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.egtu-849b1f2d5d0e7c4608f422e9a8ffd22b79097ba7e067bb2c332640864c5de43a 2013-08-06 17:16:14 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.egtw-0b91ddef13696f48f99e1763106147dbe887ffd19ffb7233a848485c68ae90dc 2013-08-07 14:53:34 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.egux-45b8bc0b5effc7e81b355125fc6174959fdb0849d8162023467bbaef0197f89a 2013-08-06 15:59:32 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.eguz-8e7655b17f45de0e8a5d62ac1452d984d32e135f59405ccfa2e03051526f6b2d 2013-08-06 19:48:48 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.egvd-e2812063147ef648c32e605eec3aa5009ef3283d99e9f27c19bc7194ca80572d 2013-08-07 14:21:42 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.egvx-97ca61f938748363ea8c13778d4f92630e2cc7e71cc1ee12d42a77032039b81d 2013-08-07 17:49:20 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.egwb-160f0139c4ab80e96e8aacccd3a516c166341d706702f62937989cf0d26fa88f 2013-08-07 01:56:44 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.egwo-8d5afa00a5f742a7cf8fd29fd608fc9c642a54525e1055255a885773a8611a3d 2013-08-07 01:53:00 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.ehan-e58c56b051804896cf0e3ab2711cc836e4a2dab829a21dc52630a37554847c18 2013-08-05 22:23:36 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.ehfn-5c15470ee1aa552bbd6c989e0ee4c7e82715b2cabe6ea1a2e69df628f7242a1b 2013-08-05 22:18:32 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.ehkb-32a8c7628d8cff7468ef3afb9b40f06a6aa76afd634d6c94b73dff75a0478a62 2013-08-06 01:54:10 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.ehko-0b1cb190f01a53f3c39cdd7c054a611cc8836acc3f67c3719574a95cbb60a411 2013-08-07 08:19:28 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.ehkr-177560b1729f3c0bad7e0bf9353d5a9bfc06323e341635c93bb26c03ed590129 2013-08-07 01:49:08 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.ehkt-bc38bc2dcc827231344c881a7f5865425d3e03f55d00f2c7fa1ea7c9a850cf59 2013-08-07 14:55:38 ....A 40960 Virusshare.00077/Trojan.Win32.Scar.ehzk-c186003f88f3971c4eb78b54f19eb8ed072ae7f61af9923e77c767eae8315b80 2013-08-08 16:27:00 ....A 95232 Virusshare.00077/Trojan.Win32.Scar.eicn-6f32cc48d413ddf5c6962ff9bfe91446fe96d84cdd680c88455ab26e89b132a1 2013-08-06 08:47:20 ....A 732160 Virusshare.00077/Trojan.Win32.Scar.eiqc-6059c3b23941bca0199987fd16c753ba84f7329129a236f5f31b94d96c2e2491 2013-08-08 08:45:34 ....A 77312 Virusshare.00077/Trojan.Win32.Scar.eirt-7fb0d6995813eb498676ff0da829f7125c5a83ba14b10126a2ffb95719dd3690 2013-08-06 21:19:52 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.eity-9022876465629a64671ead93fe98c6344e156663f81d3affa9c2f29654d94b7f 2013-08-07 05:09:52 ....A 329020 Virusshare.00077/Trojan.Win32.Scar.ejan-168a41894bbabe5be6023799ca5e3d5e2dc2869b7802b8d732e71447bde19fae 2013-08-05 23:44:16 ....A 466944 Virusshare.00077/Trojan.Win32.Scar.ejdd-33eb660d1743341f8e7fbcc33ad31d6932b2b7505496b8eb2ca4e43a1bfa1e0e 2013-08-07 08:57:32 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.ejmq-94cc48bf913f40d43859b39ddb9ac529e46ed008364e58c1586a2390d6dadf84 2013-08-06 22:12:44 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.ejqu-e3051d70c0eedb7c97be8b702a211de7d4b5e3eef9af28dfb409a6585fa36e35 2013-08-06 04:53:22 ....A 223202 Virusshare.00077/Trojan.Win32.Scar.ekkd-b24f14798af5cf0cbb1d369d114264af8fd2b3c274370f16dd1fcb7c41e53664 2013-08-05 22:19:02 ....A 175104 Virusshare.00077/Trojan.Win32.Scar.ekst-aec6f0e67797ddf2de06d0024e66e505e2f5a303e3a1955cc6fd5988555d0903 2013-08-05 21:53:10 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.emfn-d83c97edaa5d6da5d559c10da9fe37324fdc66dbdc08def7503b5e574241c603 2013-08-07 09:18:58 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.emgl-902c01d670492de62ec9d0277c7fcb7be4812d66cd7be003344364de3447c885 2013-08-06 10:40:30 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.emhl-3837f1491d91f077fbccc824ca3d558bec3054f4d2182598ccf7c54fd28cad22 2013-08-07 09:15:50 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.emjf-181d3aed29a8cc7da401e6c3dc2ba39cbfa640e8c6ec6968c184dc3e1adb530b 2013-08-07 02:59:12 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.emji-e5d0e8e2f5eb20c3508edf67aedb2259bc776bb549fc59fb4c69e66d2bbf23a9 2013-08-07 16:42:26 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.emjx-98f7c1fddd9d5df07b52d9da9027f287e72f7d8866116188fd050c5510ac5102 2013-08-05 23:17:46 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.emlf-af9cdd6aeca0a5e3ff6c69426b7b80b493e416ec8f365dd684832b38bdbad392 2013-08-06 04:30:18 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.emmj-881cb1e472edd59fdce036021df8bf954a308e84acc48d571f64096b9fa565ef 2013-08-07 17:31:38 ....A 225341 Virusshare.00077/Trojan.Win32.Scar.emnq-6fef9e4635259771906f07ba1dc533be34098df45aae119a754b0a55d77ac249 2013-08-06 06:30:40 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.emon-8940ae03b3ac9906906fe10d4be7d75a1477ee86bb0c71f6216c97d0bc485361 2013-08-06 13:34:02 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.emoy-09d501e14f1aee5aed553e8a00ff17bdfa0e83686f62f669356797830a92d30a 2013-08-06 18:05:42 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.emqo-b82b3a132efa389cd65de2c07642991ef50bc1b5718d6ac639153e533634ad5a 2013-08-05 23:25:36 ....A 258048 Virusshare.00077/Trojan.Win32.Scar.emua-33425bb161dfceab0c1f468519432dbc084c6b1c33dbd347f8b039085d68297f 2013-08-06 12:17:22 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.enaa-0911397fbdcb3b2e3b23d20e449d8f52a8fe92ef2d91e4f4bb0851d0b83e723f 2013-08-07 09:35:18 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.enac-13d13140db4093dcd003c60f6c950854be5b342da8c91d260df385520dcda72b 2013-08-07 11:54:34 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.enaz-6d8f57450f6998916bae9dc3573b16c07267ed1883cb20bb5105a2a9c62db656 2013-08-07 00:11:16 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.enbx-67827d05b1c9196a9d3979ec40f681560f3d841460cc57e211bacdbc6efe6512 2013-08-07 09:18:28 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.endy-3e15e9750a2c02451db82d1289b104cfc9156777ff9e2864064ce9e539a65c36 2013-08-06 12:36:30 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.enef-dfb4d1cc4ba7296c610e8797c7d05c746ac955b58ab321330e7ce2b782334985 2013-08-06 07:22:24 ....A 62976 Virusshare.00077/Trojan.Win32.Scar.eneu-89d0771df5e9c1a7b4cd546f4f80e2802f773aea091c6050f8aa046a7ecce25f 2013-08-07 04:01:12 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.engz-40bc81b474b87cecee975f1ca9110a2ecd248ece157699a1f6d992f52e603037 2013-08-07 17:31:42 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.enik-1bee13d52a46bf7d4e39107d4eed4061b14c2c573ae0bd02b751f79c4284ffc4 2013-08-06 12:54:22 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.enke-b66f6550ea14e33da06b5a0d4da4c079630ff566623d24511406df96ec044a40 2013-08-07 04:22:42 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.enlo-114e86306c910abf6cfe4ef5c97e33f1731ff43b934de8b912e83210ac0754aa 2013-08-06 13:03:06 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.enmb-3a876431cc94b5e263bf8b2cd9efdad0f9e6a920d060f599eb73fd0b67c63475 2013-08-07 05:07:38 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.enmo-e6874b67c35a4b8e772b45079062b466198f316e0850c17ab43b388f2b3df86e 2013-08-06 23:59:58 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.enmv-8b2ef832e4f11a4dbbf3695d42a80fb7cf0fc6fa07721f0547df1a61231a58d6 2013-08-08 05:30:12 ....A 479232 Virusshare.00077/Trojan.Win32.Scar.enry-8e0f80e28779e216927c5eccf1d8d895c890de799e437da84b9c0ba21074b80f 2013-08-08 08:48:14 ....A 473088 Virusshare.00077/Trojan.Win32.Scar.ensm-6f96bdb02594f0a9c6f7ddba0ce82873b2c615449d9d3be69b1c8ddb9b238306 2013-08-07 04:19:24 ....A 473088 Virusshare.00077/Trojan.Win32.Scar.ensm-e5ee41b6c90d6a15b63b8df2c49551c4f25c312e2c34823adbceb9e6fcf5b612 2013-08-07 09:56:44 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.enyq-961c2cdbc63b22d31478668fc33358985f49d1f816e9f5fd6f2a89a38850999e 2013-08-07 15:24:56 ....A 254464 Virusshare.00077/Trojan.Win32.Scar.eoak-1b17276267af7cac1b468345f52a8af0d4b184e007eb7cdeb08be6a30ceef03c 2013-08-07 06:04:46 ....A 18266 Virusshare.00077/Trojan.Win32.Scar.eocd-41cd58a5b25599aa0eb9ba05af421af1ecb1b0a6a47d1cc6ae34fd65bdbea3d5 2013-08-06 01:17:16 ....A 301056 Virusshare.00077/Trojan.Win32.Scar.epfb-86eddec5a20eddebdc1039a76520cf19180ad1cbd6cd94f19fa8cc783cd56acf 2013-08-06 08:47:20 ....A 1895424 Virusshare.00077/Trojan.Win32.Scar.eqli-377800063c9415f40d774f1196dfdbe8162459034c4a5a06ec36ce515a2e58fa 2013-08-09 11:49:46 ....A 204808 Virusshare.00077/Trojan.Win32.Scar.erww-6ebed547bbe6708498edcbaeb96ec4ccd3945d9c5d39a08fe3dab39752092e88 2013-08-06 05:06:08 ....A 24576 Virusshare.00077/Trojan.Win32.Scar.euid-0c48440efea5a0c6e3d2011f4b473cd5e60440d5de41d8d758cb229e86d62cde 2013-08-06 19:58:30 ....A 125952 Virusshare.00077/Trojan.Win32.Scar.eunz-128fefa8da6d85167d852dde49d946bb1cce780fb191c07dc1148e577c6f2acc 2013-08-06 21:18:42 ....A 928256 Virusshare.00077/Trojan.Win32.Scar.evfz-90454cb4451d73eb3ec3538e1ee8176b375787359afb5d13fea4ad4a0a23264d 2013-08-06 11:05:22 ....A 1038848 Virusshare.00077/Trojan.Win32.Scar.exce-622d90c989b3451302a78c24ff852fa1706e1d127dc560874052cf7ef6f87ad6 2013-08-06 23:10:38 ....A 55108 Virusshare.00077/Trojan.Win32.Scar.eyeg-0e0b0ce209c40a2f34e21522bc87a5f93f19315051154665d03f2da7fadf98ad 2013-08-07 00:25:56 ....A 671744 Virusshare.00077/Trojan.Win32.Scar.fafj-bae4f244e310e118b6c20f8d2710ffb515db737c38f1a9918d097e8c86df00c5 2013-08-08 08:08:00 ....A 159168 Virusshare.00077/Trojan.Win32.Scar.fajr-6f0b61d782f4e435f2a3cb4921e7993ae2db06870df1b396ba01915ed7c47690 2013-08-06 01:52:26 ....A 200704 Virusshare.00077/Trojan.Win32.Scar.fakj-5da6295f846697dbb40e2f3197acf0396b9b20e2595715dde6293d861672f9fd 2013-08-07 00:12:06 ....A 657435 Virusshare.00077/Trojan.Win32.Scar.fapj-144032cdef876b1697151ec977b59616e0dc111e93a13e4c66341d711b2113c3 2013-08-06 16:56:14 ....A 657429 Virusshare.00077/Trojan.Win32.Scar.fapm-64df42b8bd5a1ab839732475986d7ca11d9c957c38e4e44ec1ea7eaf17e352db 2013-08-06 10:50:04 ....A 72308 Virusshare.00077/Trojan.Win32.Scar.fbbr-38b1dd3f809d1717bcfae958da84926ee93d66a68a2490495c053fdf81cec3dc 2013-08-06 00:05:00 ....A 70980 Virusshare.00077/Trojan.Win32.Scar.fbfu-34333dc46c7e2f783f4ed2ae50b10ad453f6cbdf3b0c0fc9627dbe9805874c13 2013-08-06 10:43:56 ....A 57344 Virusshare.00077/Trojan.Win32.Scar.fbmk-b4416f4ffce5060c94e85a6ff5093b85b48e4c8843e059139f95ee51023b5275 2013-08-07 14:56:06 ....A 57668 Virusshare.00077/Trojan.Win32.Scar.fbrw-6e619f3e2964ad54878dce6487587a6bd99a9031becc311110858395c2114b45 2013-08-07 04:19:40 ....A 723456 Virusshare.00077/Trojan.Win32.Scar.fbtk-bd10780e7213fc7f1b635d47315c5236e5c1d64f4db560bd4da0c49fb23132bb 2013-08-06 22:58:12 ....A 697856 Virusshare.00077/Trojan.Win32.Scar.fbtn-3e72dde8b028508ca99a95626d87520fccd08046ec87fdc8aae0adec5e386014 2013-08-07 09:33:58 ....A 823750 Virusshare.00077/Trojan.Win32.Scar.fcmp-bf79b73596516d8a713d9fd4ef0455ea054d5ebd9f4c5df60c851dd356dda320 2013-08-06 11:58:02 ....A 783360 Virusshare.00077/Trojan.Win32.Scar.fcpm-b59410b5be745ecb7829f0fa42f2b6bc02c26bdc7bae763da091ce55fe785ee7 2013-08-06 20:31:38 ....A 353280 Virusshare.00077/Trojan.Win32.Scar.fcxy-b29723d31a38122b38ce8cc8baa668d226b4dee36e51aea1546c841ec98c9856 2013-08-05 21:43:40 ....A 59904 Virusshare.00077/Trojan.Win32.Scar.fcxz-e733b5069999003497ade98dc4dd9b257b2ae871b1a7d37c2454d041f084d94b 2013-08-06 04:28:56 ....A 70980 Virusshare.00077/Trojan.Win32.Scar.fczm-db5591116109df9ac028bac9d646aa2865e4ab706d1c3054ae4d340b3f4b95c3 2013-08-07 08:57:08 ....A 56132 Virusshare.00077/Trojan.Win32.Scar.fdcf-6b464233fd8d0583fc8a84e77c6fde62a0bf36bf662eb58cdfd8b57928c73dc3 2013-08-09 05:22:14 ....A 6170389 Virusshare.00077/Trojan.Win32.Scar.fdcv-b04ba18911fea697e55b88548a43099787595594308b1a77729d42cc5aaa16d2 2013-08-07 14:57:34 ....A 304128 Virusshare.00077/Trojan.Win32.Scar.fdfz-c1a4a491d4f3bbd944dc8ba37e9e1413866b75340119bb8a9248320dd8569c51 2013-08-07 01:55:12 ....A 1688576 Virusshare.00077/Trojan.Win32.Scar.fdjk-3b23f1eefc30a996398d54289306c956aed0886fd8daf9e2ec8d73b9e1512bd1 2013-08-07 14:57:32 ....A 66420 Virusshare.00077/Trojan.Win32.Scar.fdlm-97f69236662c2056593f16ff437e92b66c4841f984101ecea4b57fac0f404b99 2013-08-07 13:58:08 ....A 75380 Virusshare.00077/Trojan.Win32.Scar.fdmi-975e959410cf9b941b4bfdac9fba67d224a708dca4a771b10acb707bfdda2aec 2013-08-06 14:35:30 ....A 1418752 Virusshare.00077/Trojan.Win32.Scar.fdnu-b69ab047551d4113b47acdffb15fe6cfc039a2ffc70b4d25a2476e02e3287418 2013-08-06 23:59:08 ....A 214078 Virusshare.00077/Trojan.Win32.Scar.fdsl-0e15ac4cdc64c273f377739b44df45a2e4aa3c56ed189fd02a06c28a3a4db0b7 2013-08-07 01:24:00 ....A 126976 Virusshare.00077/Trojan.Win32.Scar.fduv-bb41b277996554e3d9d1b42248ce06c90c3e3ee9202e4adb74ab5e817ca3907f 2013-08-06 16:29:14 ....A 930304 Virusshare.00077/Trojan.Win32.Scar.fdvb-8ee49fd113644c1523e1b28a929b860c5f4d2f8a3417b376b399c82c1a3ab670 2013-08-06 10:59:36 ....A 218624 Virusshare.00077/Trojan.Win32.Scar.fell-0f3ece14759b4ae9e2ad865172bf8e1ea115ecbd3cd5d6a8a013813228e96f1b 2013-08-06 01:59:56 ....A 575905 Virusshare.00077/Trojan.Win32.Scar.ffuj-34f2464a15c9dbe5250bb3dd8244422064eeb552c2a60350369b15b0f90789bc 2013-08-06 21:09:10 ....A 93696 Virusshare.00077/Trojan.Win32.Scar.fghl-65d854736b41b775014fb82fb1288cfb5c2186480f8e6e38cb2d45da5e54d042 2013-08-07 09:29:28 ....A 22528 Virusshare.00077/Trojan.Win32.Scar.fgld-4366e5232e65b6a31a4b0a09fae6d591c0c55d81a15ef29e3b19330e54006883 2013-08-06 07:35:26 ....A 7680 Virusshare.00077/Trojan.Win32.Scar.fhzk-dcef200838e98de99c1b611a9ed02a41e865aa8bb7d03522873461e53def0a6b 2013-08-07 14:56:06 ....A 288768 Virusshare.00077/Trojan.Win32.Scar.fiau-6e77e74af7d4de259716d641dc9e1e8fbac3c3d84f0e1c4effa1b63116beaf02 2013-08-06 10:08:40 ....A 93696 Virusshare.00077/Trojan.Win32.Scar.fklk-8ab1a0e6fc171034c43cfca3ee5a8ba44c949e10a6a182cee413fafb6f92f9db 2013-08-07 15:37:02 ....A 81297 Virusshare.00077/Trojan.Win32.Scar.fmqa-eb3c018018767b27a811ecdb3d8b3defaa71efcd625608f917baf3663f5366f1 2013-08-07 05:10:28 ....A 71965 Virusshare.00077/Trojan.Win32.Scar.fmqf-6a0ec3cd240ee820fdafb21301efaedb5cfeff312a7d5f14a50dd1f8ede176c4 2013-08-07 08:56:14 ....A 1847808 Virusshare.00077/Trojan.Win32.Scar.fnvv-6b68bd340da9012cca3835d33a164f2360aa080a8b55a3ec7703c8fb05657616 2013-08-07 04:19:28 ....A 78965 Virusshare.00077/Trojan.Win32.Scar.fnwa-93244749a5d44c770a15694a1143cdd43a825ae82a321dad4c11c15a3b59420f 2013-08-05 23:00:46 ....A 68096 Virusshare.00077/Trojan.Win32.Scar.fnxd-097e52a0100a5bbdb86ef6c3b3057b0ecaf3a3b50112b708cc5f45be828f8c6d 2013-08-06 12:36:34 ....A 92114 Virusshare.00077/Trojan.Win32.Scar.fokk-62dad7c1682feba4efdf8c7f07b6b96a51eb2410120d55dfae4f4800eaa5880a 2013-08-06 11:40:52 ....A 507904 Virusshare.00077/Trojan.Win32.Scar.fomc-df5bb6091fe30ff9cf3e329a6eb6670f31db1a716c44fa8e54c3e8feff81a541 2013-08-06 23:09:52 ....A 970752 Virusshare.00077/Trojan.Win32.Scar.fpxq-b3dd351ef422ecc58748bc6f2bf2ae4b2b4e1962115e6b15358db5afa521bd97 2013-08-06 05:03:06 ....A 3373254 Virusshare.00077/Trojan.Win32.Scar.fqiw-5eaac7b2f54fb74b17f3c388b5c9553af8f4dcea55fc8e00edec460a840bbbbc 2013-08-07 00:24:22 ....A 105505 Virusshare.00077/Trojan.Win32.Scar.fqzs-babb8f2bb0179639ed62a3704f844f25c23f817cf2fec29a3c003d8a2b1eac26 2013-08-07 09:35:42 ....A 682352 Virusshare.00077/Trojan.Win32.Scar.frcd-133271b9ae068f5d9903e50f4fa3f1e0f4ff05eca2ff8d9c005ce9b9a54c05ef 2013-08-07 04:09:00 ....A 723751 Virusshare.00077/Trojan.Win32.Scar.frci-b71857468bc8bdd6514e87a353f262f92e96ae63f70e46109a8ab544ba9580cd 2013-08-05 22:56:50 ....A 185344 Virusshare.00077/Trojan.Win32.Scar.frff-854b7c0927bfb0b476c6ca74c9d928dd0317e30e2dd156db2cc7f223f7720833 2013-08-07 09:00:28 ....A 81931 Virusshare.00077/Trojan.Win32.Scar.frgg-be982e5f09f656a28e59fda66ac5a72f0e6fd4573df2568ca3253de14c161441 2013-08-07 18:37:24 ....A 710656 Virusshare.00077/Trojan.Win32.Scar.fsfv-e5d24847b3c1c9989abef99906a2881bb87a84f1459e1d298d5776a43db1b31e 2013-08-05 21:53:14 ....A 78865 Virusshare.00077/Trojan.Win32.Scar.fsgl-d844b8327d6ea72efc0b45b5f8ff0f80fa45002d08ebd86148440961996c68d2 2013-08-07 01:52:48 ....A 520192 Virusshare.00077/Trojan.Win32.Scar.fsud-bc5ddbb9fd206866dc40f016233a8ba12b413bc2b7b125b558b874805801f6da 2013-08-07 00:23:54 ....A 32768 Virusshare.00077/Trojan.Win32.Scar.ftnc-bac899e3f59e6a159204b7f6faf5f1c58cc3667e2fafa316c76ff4547bee2444 2013-08-06 21:09:18 ....A 262144 Virusshare.00077/Trojan.Win32.Scar.fuuo-b9294087f096f037ddf457afb0404abd3a966e0b50785c676016683df623d7d6 2013-08-05 23:27:10 ....A 33792 Virusshare.00077/Trojan.Win32.Scar.fuwd-dfe7f677fcc29eb917c160a35e78826ec11906ef2f849aa64ff3564e26851170 2013-08-07 01:45:52 ....A 970752 Virusshare.00077/Trojan.Win32.Scar.fveq-df647803f79d9638295bb45207d17411243ec09650dc911bc91d7473c0fbdd5e 2013-08-07 10:01:18 ....A 946140 Virusshare.00077/Trojan.Win32.Scar.fwet-6c3726200d631cdb80f4ae0624f1f65123287843f41524bca84eeb02f1a479a2 2013-08-07 17:30:12 ....A 9216 Virusshare.00077/Trojan.Win32.Scar.fwow-ec1e5169dfa9276f82d57f39e86918cb57357967c29a3ca21eb830736bf36f47 2013-08-07 08:15:58 ....A 155648 Virusshare.00077/Trojan.Win32.Scar.fwzo-be2230c7e0b8a90ce2e9ed3b54bbc3474664b23ee71ce82ca7e396032c070f44 2013-08-07 14:17:46 ....A 629760 Virusshare.00077/Trojan.Win32.Scar.fxas-1a1c69acaa67c711644e0112623ce750732dfb090b4d6b17e5035abd9cd04721 2013-08-08 21:05:04 ....A 196608 Virusshare.00077/Trojan.Win32.Scar.fxkt-2c0335e923e6750cce450a0d2dd66e87361eb0cbb31d19558f6f1379665c7ed6 2013-08-06 22:14:44 ....A 258048 Virusshare.00077/Trojan.Win32.Scar.fzvb-b9704ce42d292a2899cff57d507f14a579629cc3176a7651204d77723df77939 2013-08-05 21:53:00 ....A 76288 Virusshare.00077/Trojan.Win32.Scar.fzvt-ae9a94856a34626aa205240a99b94ce2c14847b166aa456295b9640e3fa1d21b 2013-08-07 13:35:40 ....A 69632 Virusshare.00077/Trojan.Win32.Scar.gagg-976aa2d1645c191ea44b9452dca9c8cf670ce45bfd014f0dcad4ae58eb37a501 2013-08-06 13:35:10 ....A 80896 Virusshare.00077/Trojan.Win32.Scar.gagl-33741d7cbb86708ebe915fe33e6c30c823b13868c842a6571b413a0117f9bdf5 2013-08-08 08:11:58 ....A 196608 Virusshare.00077/Trojan.Win32.Scar.gaum-03e28d8c65aa13ccbc893633637fa3c14b23bb14a2d92228fe5e1725d90ce891 2013-08-07 18:37:46 ....A 196608 Virusshare.00077/Trojan.Win32.Scar.gaum-708eac1246cbe05c20e9b1a8dd4d0caa8ae65fec99f72ef69673624fc1f07a81 2013-08-05 23:00:24 ....A 196608 Virusshare.00077/Trojan.Win32.Scar.gaum-df553fb8955e51f0ef461e26a4c8c48086d7f549ca6d79e80c697ef57856217c 2013-08-08 10:01:54 ....A 196608 Virusshare.00077/Trojan.Win32.Scar.gaum-f25c0f097a10d9cd95e98cd969ff3427754c88d18febe58d71414bebd4ed1faa 2013-08-06 12:17:42 ....A 237291 Virusshare.00077/Trojan.Win32.Scar.gavs-d8b29e99f6ca32ab85ae00c74bddf60cf1b83a2330033925d2398d779c21d5d5 2013-08-06 15:31:30 ....A 499712 Virusshare.00077/Trojan.Win32.Scar.gaxv-e0e6231964a0071ab0ef58ef3f50d04a7cdb5a83fd9cd6505b87182a16011f16 2013-08-07 00:42:30 ....A 2579995 Virusshare.00077/Trojan.Win32.Scar.gbcl-0ebb6431baa96ebaea82a38b30e2ea1a152e37a0d84fd7708eb5d34020c28ef1 2013-08-06 15:20:20 ....A 45056 Virusshare.00077/Trojan.Win32.Scar.gbey-3b9bc141d5c2456ad65f7e25193f593006ba8ce4a4a616fa6be8b0f168de4693 2013-08-07 07:16:46 ....A 393216 Virusshare.00077/Trojan.Win32.Scar.gbgd-1228bd7bd79c968d5099629ec0d2677d52e9582e59b445f8f5fadfc2a8d4a5e6 2013-08-08 14:05:08 ....A 393216 Virusshare.00077/Trojan.Win32.Scar.gbgd-135af60eb83e452eb295324a4fa93030e91d744fc1621bd33e1bb859adef5645 2013-08-06 19:41:18 ....A 393216 Virusshare.00077/Trojan.Win32.Scar.gbgd-3d20722b91da5519e344f9e7dfab1feda8010da5f253401a4863f98eb2ba4d71 2013-08-06 15:59:52 ....A 552712 Virusshare.00077/Trojan.Win32.Scar.gbgh-b79cd1efad78afd8ae055ff4258ee19cf7dd7039f218dea5f996f635af51d98b 2013-08-07 00:26:16 ....A 385024 Virusshare.00077/Trojan.Win32.Scar.gbhe-62236f40fb598318c70292a957bde2e8782ec25af4a73ca7df66b5661314f6d2 2013-08-08 14:04:36 ....A 385024 Virusshare.00077/Trojan.Win32.Scar.gbhe-731f75ac9f62dd8249c6ff47117d3321d22290bed5debf4f345c2acb360f528a 2013-08-07 08:56:44 ....A 389120 Virusshare.00077/Trojan.Win32.Scar.gbhq-0ff0488420e875124e8efce7eff9954c1788b41123bae4635b0b7ebe17f57901 2013-08-08 06:29:42 ....A 389120 Virusshare.00077/Trojan.Win32.Scar.gbif-d3b29810186da57e73cf551a39c1bf39e80e95917b5f5ad714abff3c97cf4df1 2013-08-07 04:22:48 ....A 170910 Virusshare.00077/Trojan.Win32.Scar.gblj-8eb0151dc3b0c76873f146d4f339e8af47a236ba40283ef420aea00225922f1e 2013-08-07 17:33:54 ....A 84596 Virusshare.00077/Trojan.Win32.Scar.gbln-c2c8e7f494857567b1ceb0dc7ba4a6facb8c5ea5e7931d3e6b4749856bfa5c4c 2013-08-05 23:21:02 ....A 98304 Virusshare.00077/Trojan.Win32.Scar.gbmk-09d5346ca463b9fb3f2d67e862f3ecdcaa3e865b56440f6a8499aaebf43de9c3 2013-08-06 06:31:02 ....A 258048 Virusshare.00077/Trojan.Win32.Scar.gbxq-36c03c36a1c3c7098976bd232c8fcdb94c9f6f0af5aafbad526cd65803a2ddae 2013-08-06 12:36:30 ....A 186880 Virusshare.00077/Trojan.Win32.Scar.gbyb-6304ac70fa8677eff4fac8e1a5d48714f214ea9e4da25d39af92d8d5deb27db6 2013-08-07 14:23:32 ....A 430080 Virusshare.00077/Trojan.Win32.Scar.gccv-ea7904cddf2ddce182c23bfbc35ab970dce1c6bf4702552eb161c761a9690d66 2013-08-07 14:57:26 ....A 1169321 Virusshare.00077/Trojan.Win32.Scar.gceg-45b02c5263df4c23d973a7c1862cd52ce42acf021de8838a7634befc8fe113d6 2013-08-05 21:42:52 ....A 69632 Virusshare.00077/Trojan.Win32.Scar.gcyn-08a410d7254bd1cba753f39c19e7067bdf40a9f72e73d72e7210cdaa645b106d 2013-08-07 10:08:56 ....A 406016 Virusshare.00077/Trojan.Win32.Scar.gdeh-139b165731c5df6ba5f1a7f9bba0208d7244cb6e84817bbc74523d3767bc5941 2013-08-05 21:46:30 ....A 139264 Virusshare.00077/Trojan.Win32.Scar.gecu-31abd2344dfeb0c708b7762cf05d8d02104a9dce3e10a84f8cfad50b9944a7e0 2013-08-06 12:21:00 ....A 1031454 Virusshare.00077/Trojan.Win32.Scar.gecv-3a5cd90463d88d3e712080665b34eba88a117be30510b0b426d14fbb51a5e589 2013-08-07 10:17:44 ....A 389182 Virusshare.00077/Trojan.Win32.Scar.geej-96864aab4bc165335d5f93dbaf657f5a7b5dc9903dd8f3a0ec99c3973ee41a2b 2013-08-07 01:54:46 ....A 20480 Virusshare.00077/Trojan.Win32.Scar.geeu-b696dfb4daac72b570ae690aaf6e68c92c8b9947273254346906781fde66aa56 2013-08-07 09:27:20 ....A 835419 Virusshare.00077/Trojan.Win32.Scar.getw-e87877607d3c65c5ba25853b0ef471066b018e05c192b6812a0ab0d011c0021b 2013-08-09 12:55:52 ....A 490418 Virusshare.00077/Trojan.Win32.Scar.ggbg-58449144ff3b36c242e3fd595cd2d7bb9a5004df9c0e7f40731482ef41f35d9b 2013-08-05 17:56:38 ....A 655360 Virusshare.00077/Trojan.Win32.Scar.ggl-ef15bef74949bfbe63d83e7242f183521a709c6faf3f52219fc66bcf426afa47 2013-08-08 06:38:58 ....A 60928 Virusshare.00077/Trojan.Win32.Scar.ggqb-b74169442bcfa8f26b6cb93fd617f8173f8b47a9d45732e8a43fed02d369d846 2013-08-09 11:23:58 ....A 39936 Virusshare.00077/Trojan.Win32.Scar.girx-ed6dd42e12493215b8b351d1b70464dfbaffe3161f33961a3c5fce05205a6baf 2013-08-07 17:26:16 ....A 765952 Virusshare.00077/Trojan.Win32.Scar.giub-475ca4a20e2110cc25b7ec14816c59c53dbff2dbac25f9cc2f621a6e9baf6ec7 2013-08-06 17:49:18 ....A 172032 Virusshare.00077/Trojan.Win32.Scar.gjth-e1c8917105329267c31452353696e3072f9c93c69eeed0ce5261d5170a43299f 2013-08-05 19:58:02 ....A 46080 Virusshare.00077/Trojan.Win32.Scar.glc-dc87ae7f905fcbff9a4ba45bd579eca3af71169a55808cc07f7494b6f268c452 2013-08-06 01:58:50 ....A 18944 Virusshare.00077/Trojan.Win32.Scar.glhp-0b839b432e04b6421fd25278146f8040959550fb2cc309f230d31fe7e2b90ede 2013-08-07 14:03:54 ....A 18944 Virusshare.00077/Trojan.Win32.Scar.glhp-1a158963f319b7f2543719d9d95434ab5dfb4811b71e06d4314fbcb502bc6c1e 2013-08-07 19:57:48 ....A 42496 Virusshare.00077/Trojan.Win32.Scar.gljc-dca9643c5420b50f483b63355de44b18f8a6d3ff94521874d1c901475f24ba83 2013-08-06 10:50:24 ....A 923136 Virusshare.00077/Trojan.Win32.Scar.glmt-617548db605cd5162e6ffa0439fa6a083e1abe93b52f95170fd15cc67c03ba31 2013-08-09 10:39:06 ....A 43200 Virusshare.00077/Trojan.Win32.Scar.gmkz-12dfae057cf4fa268b63edf749cebccc79ed7b6da5b052558576b250e138a0a4 2013-08-06 12:27:58 ....A 50688 Virusshare.00077/Trojan.Win32.Scar.gmkz-62cf7a3428f9edc5ff65b6007b5a95a896b698566676c79d52f58b429bdaf307 2013-08-07 10:17:40 ....A 40960 Virusshare.00077/Trojan.Win32.Scar.gmkz-c034c9f8dd615063d19a9496554a2a4140aab8280e8854a175db5722e633231d 2013-08-08 10:02:14 ....A 20440 Virusshare.00077/Trojan.Win32.Scar.gmkz-fae8d1ecdaf3c544bf4e4bfa3fdfea94c2e6cff2354b5fa7621a435925e0d2cb 2013-08-07 16:46:06 ....A 40448 Virusshare.00077/Trojan.Win32.Scar.gmyv-1b3d2fbb9641964c7084ae898df61da3fd00a1be2f76657c633c6485cbbdbcb4 2013-08-05 22:41:56 ....A 40448 Virusshare.00077/Trojan.Win32.Scar.gmyv-32f1adb426c7adc5c96aca6b15929168ecd4c9ad6f9b35b64d72eb1c4de06501 2013-08-08 00:37:02 ....A 252520 Virusshare.00077/Trojan.Win32.Scar.gouw-961889526503ad90e9c3323942d112cc12173a9d4128e905da7d8ee098621ed6 2013-08-07 04:09:28 ....A 1502371 Virusshare.00077/Trojan.Win32.Scar.gpzu-3b65c17bdd4320d42d8c94307f501be26514e87b6fbfb346d21fd3fdcb307cfd 2013-08-06 14:33:16 ....A 867491 Virusshare.00077/Trojan.Win32.Scar.gpzu-e09f272c85f2840f182c7def3975f22eaee30051ba2a4ac9dacbaeee363773df 2013-08-05 20:27:22 ....A 676690 Virusshare.00077/Trojan.Win32.Scar.gpzu-ef4f5ceffe17d24185ecf2f932016154abd8068b8cfd8dac0cb39d124de8b3f5 2013-08-09 06:35:40 ....A 45056 Virusshare.00077/Trojan.Win32.Scar.gqoi-4e7926ee641d5cf21f7816d83d94f8c53dd7a3e2cec506cc66582a9c7a89a5c1 2013-08-07 04:52:32 ....A 104448 Virusshare.00077/Trojan.Win32.Scar.gqso-0fdb0f92355f76a7996c5a15e3d065c23fff9c57990facb59307df7074e2abe1 2013-08-07 00:09:06 ....A 839052 Virusshare.00077/Trojan.Win32.Scar.gqub-9189f2b6f46b544f5cf82eefd4c44a60b3923a12dc9e9567b93c68ccc3dde082 2013-08-05 17:44:08 ....A 198656 Virusshare.00077/Trojan.Win32.Scar.gqub-ee03c428c4ca924d34fa52caea95172b4a31b918d6e625f25a62ebc5afff96a6 2013-08-06 00:12:32 ....A 412160 Virusshare.00077/Trojan.Win32.Scar.grpc-868bf655697764e31078b3bf9ac6cc75f8e88f8e2b7888090a09c5493a48adaa 2013-08-06 01:54:20 ....A 700792 Virusshare.00077/Trojan.Win32.Scar.grqt-5de56ff031921d531d2b58510ad63a92c2cd3a69080de26de0711c1453670766 2013-08-09 10:31:08 ....A 38928 Virusshare.00077/Trojan.Win32.Scar.guid-8fc86246f34861aee64e0e143218bbff1439b5b54eae11cca8909f6397d2e8bc 2013-08-08 17:40:04 ....A 59392 Virusshare.00077/Trojan.Win32.Scar.gvil-a1d687ad6953f9e43cb6572bb4f97fcc0c53f7311382598ed1bce13c47379ab3 2013-08-07 19:59:16 ....A 8340 Virusshare.00077/Trojan.Win32.Scar.gvil-e50c54a7fa52ae7ff409310b1ebacf6a541f6c55200bf064932da50f3ba0aa52 2013-08-09 07:52:26 ....A 206336 Virusshare.00077/Trojan.Win32.Scar.gvil-fab1317e5a651e84cb9cf75ba7689fb11cde3cf6ddaa5fae5f033050275e3bdc 2013-08-07 19:22:10 ....A 76288 Virusshare.00077/Trojan.Win32.Scar.gzxw-bf96806a11f205ebc216340940e912a102ada9d6b3ecfb0016c1a3baab18f79c 2013-08-07 23:44:48 ....A 204979 Virusshare.00077/Trojan.Win32.Scar.hdgm-d90db77f54701fa3baf6d2264159f9b27255bc408a6bb61e5f2110fcf9f5c8b5 2013-08-09 06:40:04 ....A 1100288 Virusshare.00077/Trojan.Win32.Scar.hipu-6f18b3f5807d28176c3400e2fe72c3d80c4c83980fdbad3d8392595104ad7e62 2013-08-08 12:42:42 ....A 81708 Virusshare.00077/Trojan.Win32.Scar.hoaa-170eab3c34b6547478f4dcdf78bb5e492566923c510bd59c92574e6c217340f6 2013-08-06 11:46:32 ....A 1112480 Virusshare.00077/Trojan.Win32.Scar.hogo-8c4395c3840a0483ac50664d60865385186fd7b76204a2f06504a5bb30d89fb6 2013-08-09 00:59:54 ....A 196720 Virusshare.00077/Trojan.Win32.Scar.hoig-2ea351dfd9ec4ef37eedb91ac53f725e8c32f4202e5b1c17e1122858458fad58 2013-08-07 23:14:12 ....A 200816 Virusshare.00077/Trojan.Win32.Scar.hoig-bcd39d207e178efdc2204ad5a9c3b2067cdd38ea2e4657d51696ac5c746746cc 2013-08-07 20:08:50 ....A 102400 Virusshare.00077/Trojan.Win32.Scar.hojy-ac1c91194b63e5ff269cb9f580e5ac1ae9cf5bef48947fa8105b69331d5b1471 2013-08-08 20:31:10 ....A 111664 Virusshare.00077/Trojan.Win32.Scar.hoz-8e462c61aef50bc21a98804cb11fe58b710cfb2aaad0921cdb8027007d90086e 2013-08-08 09:14:20 ....A 20480 Virusshare.00077/Trojan.Win32.Scar.hpzn-f949e1827e562edf493843fbefd4f8e5adb049aefb4868265bd477e32ee2d7fd 2013-08-08 04:39:52 ....A 204360 Virusshare.00077/Trojan.Win32.Scar.hqnw-a7ae96777d77a0d3b4b5d38fdb6ac7af2a6fb01f00be63dce58745b10006fc36 2013-08-09 01:43:20 ....A 35288 Virusshare.00077/Trojan.Win32.Scar.hqwk-fb21c931270fea51009903e1d36d57744aefe80107ace3d5c33d880debba94bf 2013-08-08 17:35:48 ....A 1863979 Virusshare.00077/Trojan.Win32.Scar.hskx-4a7cd6389f236d380553c53c5cee3be2b5ba2bd5fea78323d08c89ea5c2374e6 2013-08-07 05:13:32 ....A 208902 Virusshare.00077/Trojan.Win32.Scar.hslu-bd6ba426cb72c17b38f0df877dc0e88250cec0b161e40d841a1276c3d11422f7 2013-08-05 22:17:08 ....A 15360 Virusshare.00077/Trojan.Win32.Scar.hvhm-af11a7fb670c5102fbb581d257dd208c747adc3ce4e0be191b0c8898d0c14c66 2013-08-08 17:04:34 ....A 6747733 Virusshare.00077/Trojan.Win32.Scar.hyty-0df7e127a016a14bdf51845ca8cc39a55ea469e20abdf99f2df7f1355d2f25cd 2013-08-08 01:10:20 ....A 33280 Virusshare.00077/Trojan.Win32.Scar.iadu-8f9e9306baf8b028f70f04b6063fe04dd1fbf76f660a1d69f3c1c965a5039655 2013-08-05 19:36:10 ....A 23040 Virusshare.00077/Trojan.Win32.Scar.iaep-e695510f643c260751e7b96fce57882dc360b2d2e2ca63feff727dd6c93b984d 2013-08-07 19:52:28 ....A 33280 Virusshare.00077/Trojan.Win32.Scar.iaet-6fab52e272f24eebb33cc15559f3de9a3dc71049d272d0df7d59e4ebd33ae1d0 2013-08-05 20:27:20 ....A 33280 Virusshare.00077/Trojan.Win32.Scar.iaet-efe360d370016f7ebaf996fadae1019c6b1122ef4ffb223e6dc09cd48ce24b6e 2013-08-06 20:41:52 ....A 598016 Virusshare.00077/Trojan.Win32.Scar.iafd-b94d68f09a923d7468d7aea475b6466133d9bc6299de4274c20981d2f15d3a63 2013-08-08 20:03:12 ....A 69632 Virusshare.00077/Trojan.Win32.Scar.iavy-7f8e1c6c2fd5746757612a246374ecc6c528e0955ecf6e68b82b369516ea51aa 2013-08-08 20:01:30 ....A 131072 Virusshare.00077/Trojan.Win32.Scar.ibbj-6fb75e8ff266aa427a6422a9a698add3439619568f0ec6d472627c65e6e40f4d 2013-08-07 01:53:20 ....A 1042284 Virusshare.00077/Trojan.Win32.Scar.iius-68b30dd6b3d20fb3fe2ef3f131046d9e5a1b7f8ea92ffb20bafdf9e465ff1437 2013-08-06 01:52:44 ....A 114176 Virusshare.00077/Trojan.Win32.Scar.jzoj-dae1e71e250b9030538e458c0908d1e3d4d6bb68597dbd16d94de5e1fa1cf388 2013-08-08 06:47:20 ....A 360486 Virusshare.00077/Trojan.Win32.Scar.kati-7f8eb074dbea2f5d1e0415c60d7765d66ebbf8f1ad6f0533354ddee73fa92729 2013-08-09 12:56:22 ....A 33280 Virusshare.00077/Trojan.Win32.Scar.kexb-6fbfe3780237767b0095e9ae25e2e13b5b621da74c7975e0888865edeccbc6b9 2013-08-05 22:32:58 ....A 607232 Virusshare.00077/Trojan.Win32.Scar.keyl-32ce99d5db155917705594d562318315110a3c6660a8edda8c48c01394a8729e 2013-08-07 13:06:52 ....A 94208 Virusshare.00077/Trojan.Win32.Scar.kipw-c0d52cf9708a9660b53029eea5d929c3aab102f3edffe97d0d84b276fa2184a8 2013-08-08 06:19:02 ....A 413696 Virusshare.00077/Trojan.Win32.Scar.kmlb-cf655250adf2277c1f7a6d95b6bc796b60b3f7a93e237b924b5b7a4521ae9697 2013-08-09 10:51:56 ....A 20628 Virusshare.00077/Trojan.Win32.Scar.kmul-47e7526d2309ebbbd1c41497574510241170c0c8b43506e9b2f7b128bfbb4e4c 2013-08-06 01:02:42 ....A 49172 Virusshare.00077/Trojan.Win32.Scar.knil-86f9bb0a50a534770cb33acde54ea83993b810665772b4679399f76d70c790e0 2013-08-06 16:51:12 ....A 39432 Virusshare.00077/Trojan.Win32.Scar.kyyb-64ce384dee06a515b73038ebff6efeff64fbe2b53e52ee4ed226460f4b5c366a 2013-08-08 08:59:06 ....A 72512 Virusshare.00077/Trojan.Win32.Scar.ledm-c433d23a4a347ca2452e83c21a1516754db22d52be46013055e9b6b04cfd9e13 2013-08-05 19:36:20 ....A 184320 Virusshare.00077/Trojan.Win32.Scar.lfqj-de7e2b8a7cc232879324dc8cd9c554ac000029c34bc7c82b9f93f6468ea21f30 2013-08-06 07:19:22 ....A 1109411 Virusshare.00077/Trojan.Win32.Scar.lift-0f0774fbe423abc0030d86cd227939a53cf933e20ccb042d01f89cc261006a19 2013-08-05 20:29:08 ....A 9390365 Virusshare.00077/Trojan.Win32.Scar.ljli-ef4aa92f0eacdf1131e4d34699a521005178a5c651023aa2bd20f5bbbbe743bc 2013-08-07 23:46:30 ....A 102400 Virusshare.00077/Trojan.Win32.Scar.nux-878a3e19b1ace7c839f878549efd779a20f7ea12ec69d57d58c6ed3b86ed3be3 2013-08-08 19:24:32 ....A 847120 Virusshare.00077/Trojan.Win32.Scar.nyfx-4d497ba446cce5aa75e90e4f1e1607ccdfc029fda1ac1af2ddb810a88346807f 2013-08-08 22:07:52 ....A 27369 Virusshare.00077/Trojan.Win32.Scar.nzir-7f87fdeb149818995a7000c4296663c8901a9985a35de4b0b596fe1374e8426d 2013-08-05 22:33:20 ....A 118272 Virusshare.00077/Trojan.Win32.Scar.nzwq-84d32e6282d340ecd1bed04df923f9eab3f6aeadc5da27b30faadb503cfef843 2013-08-06 16:13:44 ....A 12800 Virusshare.00077/Trojan.Win32.Scar.oadk-3c35e486f68882b61320eae29f06d34c2cce2a29ff772682dcc3efa5d129a867 2013-08-09 07:58:18 ....A 32768 Virusshare.00077/Trojan.Win32.Scar.oblc-ca5a8dd32cf3010c0ccf688ca95134738de758533a4c915f479f4251b53eb98b 2013-08-06 13:32:18 ....A 265733 Virusshare.00077/Trojan.Win32.Scar.oboh-af77dea6992248b52ef64090a9ace3be0147978584fc15a387cf7ca7f36ad21a 2013-08-05 22:34:14 ....A 496704 Virusshare.00077/Trojan.Win32.Scar.ofhn-330e7dbb72fd20214ba945726db5f3a855840b7271a95523c0b528d4bad626dd 2013-08-06 21:46:46 ....A 496459 Virusshare.00077/Trojan.Win32.Scar.ofhn-3ddbf11e5fad8b60651f78d0d5409cef00c01cb4c935ade1959ba8d23612dbf7 2013-08-09 06:56:32 ....A 491614 Virusshare.00077/Trojan.Win32.Scar.ofhn-50bb5869a718049e538d7e956cec6f97f3a14a7c7f74fd5e4725ac6f66504627 2013-08-09 07:13:26 ....A 489755 Virusshare.00077/Trojan.Win32.Scar.ofhn-550c33437a75a702d811d4c44809e177c7e1888e5e9f2f1ee3e1b9d43fb006b6 2013-08-06 12:43:24 ....A 488367 Virusshare.00077/Trojan.Win32.Scar.ofhn-8589abe1f60078b3a88d7b158f8742dceeb1853ee9b9472a5239bd851d0223ae 2013-08-05 20:04:40 ....A 171471 Virusshare.00077/Trojan.Win32.Scar.ofhn-c23da7900fa5cd77f67aa6630847ad56e0ac05c135c81411fb31701589c0d6a4 2013-08-07 10:30:50 ....A 1073165 Virusshare.00077/Trojan.Win32.Scar.ofpn-6ccb62b6af885220fba825f91af4815005e0426c937986ce1f50b889df79f7c7 2013-08-06 02:07:02 ....A 132600 Virusshare.00077/Trojan.Win32.Scar.ogft-0b6be2648f0482e0044ff6a488d70e5e4f9c2b9e71e26fb946f5d7aa1e3bd571 2013-08-06 12:27:38 ....A 114951 Virusshare.00077/Trojan.Win32.Scar.ogft-0fff77f2bd3aa0e34b69983c79004faadef448b9b0fc9126edbfbf55e70952fd 2013-08-06 08:32:36 ....A 118398 Virusshare.00077/Trojan.Win32.Scar.ogft-6083441302732807e0614dcc1def7a9fee5f63feb5fbf5cff515a104672811bf 2013-08-06 11:01:04 ....A 147243 Virusshare.00077/Trojan.Win32.Scar.ogft-8be831e34b4631dea342383c6bbbe87539f2ea6949237cba1cae170f1a1362c4 2013-08-07 06:04:56 ....A 123960 Virusshare.00077/Trojan.Win32.Scar.ogft-93e5d935e8d32fecedf8eac5271d53f226624bf7370693bc4f2057f72ee08e89 2013-08-07 09:00:50 ....A 136650 Virusshare.00077/Trojan.Win32.Scar.ogft-94c43253e8da9bda614eb607114df722c7fc4dcff8e2aef74b12ecec90a89cb6 2013-08-06 10:56:06 ....A 158547 Virusshare.00077/Trojan.Win32.Scar.ogft-b4f138f991855a7256dbafa3f4123f589458ab8b414d895a60ba3ec72eb9c30d 2013-08-06 12:54:08 ....A 119874 Virusshare.00077/Trojan.Win32.Scar.ogft-b632b30674109425fca073bd79bc77bedcb02d2069c09bcb2cdb923106e2d53f 2013-08-07 02:58:08 ....A 124401 Virusshare.00077/Trojan.Win32.Scar.ogft-bc67482e1e7427bf000cf2003ea7cf1d0cb4d14a71dbac39f8ede0b23145da4d 2013-08-07 07:38:50 ....A 115761 Virusshare.00077/Trojan.Win32.Scar.ogft-be1d12a674715c75d1f6175f2986383e05f5e686688853596eaee75144774f71 2013-08-07 09:16:14 ....A 157953 Virusshare.00077/Trojan.Win32.Scar.ogft-bee002e2c1918e524c201065cc586eaf4239afbe28230343c5f8428c12432856 2013-08-07 11:16:50 ....A 149934 Virusshare.00077/Trojan.Win32.Scar.ogft-e9d027c3f2c889d4e2e51458de89a0025442b9075673996a5f9d0f378b792526 2013-08-06 07:35:28 ....A 331776 Virusshare.00077/Trojan.Win32.Scar.ohb-dd1c5de0245c0b1f69892086793d98a5874ebd15d48753844d7e7726b8404330 2013-08-08 15:28:40 ....A 23040 Virusshare.00077/Trojan.Win32.Scar.oilj-7f574402df8cae9d29c757d91c182d353d5183047a9517a93d821960141cfd90 2013-08-07 19:49:46 ....A 1047552 Virusshare.00077/Trojan.Win32.Scar.oish-8f8bbf2b9eb96ac599185c4a5a2d66d04acab3ee0b6ce41dff41306139ca4fae 2013-08-07 00:23:12 ....A 176128 Virusshare.00077/Trojan.Win32.Scar.oisq-14602163d4f85741b6eed5f88cb614c97e91087cdf9104b53952b872fe9dfa39 2013-08-07 00:05:08 ....A 499848 Virusshare.00077/Trojan.Win32.Scar.ojxb-918e08afde67e5b29c2af21a31ebac74e45c470f2a1adcc562b35534345ef398 2013-08-06 01:54:46 ....A 508426 Virusshare.00077/Trojan.Win32.Scar.ojzh-5e1bdbc2efde43dbc630845b3731d901d4e853597271bade69b0e736a24514b6 2013-08-06 04:37:32 ....A 747051 Virusshare.00077/Trojan.Win32.Scar.ojzh-5eaf3694894336af786be85729c3343b39e5ef4e4e808a775e10400674003c65 2013-08-06 21:32:20 ....A 495854 Virusshare.00077/Trojan.Win32.Scar.ojzh-665e52ffaf4def167eeabfdbf0cf01f118343eb7b54123c508fb1186bde6d4a3 2013-08-06 16:03:10 ....A 496262 Virusshare.00077/Trojan.Win32.Scar.ojzh-daf7c906e5b5713c6064e7518542f92b27064a393a2aed4d03b138e707831e8d 2013-08-08 09:33:26 ....A 410624 Virusshare.00077/Trojan.Win32.Scar.okbh-56b3e07241be2b856bf871461dc1fe029c4e947d489e8c42e11f723198414551 2013-08-09 12:03:58 ....A 277522 Virusshare.00077/Trojan.Win32.Scar.okbl-13b51c8d300b6d9764e2d601cfda802879fdbcab07f254ce1a9e143febf43dc7 2013-08-09 08:08:14 ....A 64018 Virusshare.00077/Trojan.Win32.Scar.okbl-346942dce28a79abe97127e089e1012cc970b880472a4b3a5ab101dcc25c4a0f 2013-08-09 09:52:38 ....A 549376 Virusshare.00077/Trojan.Win32.Scar.okbp-7f2ecfda793f72704ccedfeb6e750db4996885da5ac735867adec1aeeb46a951 2013-08-09 05:58:52 ....A 414208 Virusshare.00077/Trojan.Win32.Scar.okbp-7f392249f97852a065a13d0e8f8efa260f1723e04e3cef1bf0e079616d83c2bc 2013-08-05 22:00:44 ....A 219648 Virusshare.00077/Trojan.Win32.Scar.okbp-aede6205a0ffbe79dbf3407375b55c7be095f3a4f612ee369cb48b7e27c2b743 2013-08-05 18:45:22 ....A 78907 Virusshare.00077/Trojan.Win32.Scar.olmc-e48227d938185ab9a4ac614d779c68b921dc5a576b924054af09294cbf847dfd 2013-08-09 06:06:58 ....A 262144 Virusshare.00077/Trojan.Win32.Scar.olza-7f43534c8102e5479b8b0016c1947187ec1a932da2a7f6b524848d53d7d1d049 2013-08-08 15:21:52 ....A 116740 Virusshare.00077/Trojan.Win32.Scar.omau-d98f88a048657bb547e8fa77991a7e2e57e04e5488cdccc0ae46657e16fa7f19 2013-08-09 03:10:16 ....A 75324 Virusshare.00077/Trojan.Win32.Scar.omgt-6f0ab903bae6cf56b5e7bcf16a8b7e2d1b0748f98decdbddff9e908b4d24f114 2013-08-09 02:47:16 ....A 965758 Virusshare.00077/Trojan.Win32.Scar.omkg-8e2b14286355512ab2b660e8d2f1120947c4fbc18cf052cecc3d081503182867 2013-08-07 05:16:06 ....A 57344 Virusshare.00077/Trojan.Win32.Scar.ono-11d9bed91411576fb5a80715880277d9dd434d71b9d7941605d983ea2c473466 2013-08-06 11:39:52 ....A 110592 Virusshare.00077/Trojan.Win32.Scar.ooor-39909d29b17b99830b52d8ed69de3f287da78f5b45b0d2a4137892c029b5c52d 2013-08-06 11:44:58 ....A 114688 Virusshare.00077/Trojan.Win32.Scar.ooos-df371c5a2799671702eca5fd20dc7588479755df4ffaa22732bd786946c41efe 2013-08-07 15:36:54 ....A 624640 Virusshare.00077/Trojan.Win32.Scar.oopr-eb3720555ef1a198dc0e7bb39714b2a39e90c709f668e0751c2be41a6cd83b32 2013-08-08 19:18:02 ....A 151552 Virusshare.00077/Trojan.Win32.Scar.oqvl-9e014dbadb72d473f232b4d7f44f50a8b434adfe2248d3654c70368e121840ec 2013-08-08 10:30:54 ....A 443823 Virusshare.00077/Trojan.Win32.Scar.ovcl-f03d5179328089be765c5c53bf4e93221eab2c6520c68c142bc8b0d379f4c0e7 2013-08-09 11:10:08 ....A 742648 Virusshare.00077/Trojan.Win32.Scar.ozto-2c251b15d79d2d6a3752ee3e4d41e55374caabdca8ddd864365e038224e3b39e 2013-08-07 05:15:00 ....A 1220608 Virusshare.00077/Trojan.Win32.Scar.pmkg-8eee30471403793e4e6b101a3025b6cfa89efa336aafa9992acaa3b524d472c0 2013-08-06 23:09:32 ....A 1311744 Virusshare.00077/Trojan.Win32.Scar.pmkg-b39e4f6cf566109cca3bbf9020e3b9354a8e8d8861e40eb1ac92097e423bb221 2013-08-07 10:24:40 ....A 1263616 Virusshare.00077/Trojan.Win32.Scar.pmkg-c036bffd8906059ba08432a47082397c4f708718aa7bf397bc6607792409f25e 2013-08-05 23:34:54 ....A 1228800 Virusshare.00077/Trojan.Win32.Scar.pmkg-d9b305c92e9557d089a9767c57320041890d9a26077d30e0e851fdc4b801db87 2013-08-07 17:40:52 ....A 1298432 Virusshare.00077/Trojan.Win32.Scar.pmkg-e5d72f6c756807da3937a029d62b9de5fe9839e4684fce14e4a4649e7b854647 2013-08-06 17:36:24 ....A 208896 Virusshare.00077/Trojan.Win32.Scar.qnoc-1243b081e2b1fbc6dcc4a976ec382315590df8644c05603aaf0a8e11cb06441e 2013-08-09 10:14:46 ....A 32768 Virusshare.00077/Trojan.Win32.Scar.rfw-6fea7789ae601085ef80428158e71badc7e55abda5ac0f78928f9f2018e47500 2013-08-06 01:56:34 ....A 18432 Virusshare.00077/Trojan.Win32.Scar.rizc-0ed6bc3929e0ba6db72703b8316acb89a9b415f96e4979e760af159e2ff00933 2013-08-06 15:06:26 ....A 2432824 Virusshare.00077/Trojan.Win32.Scar.rvks-63e4cbf4b5b4391b4e50c989daa46c5d3d733e16e73e5dc37f22f5b6d20b30a6 2013-08-08 20:04:44 ....A 8192 Virusshare.00077/Trojan.Win32.Scar.rvr-6f3e26bfe8c6b155b2c24b35f623f44c5a34cf7dd525f1fb784be7c31d1657b2 2013-08-05 22:47:26 ....A 314387 Virusshare.00077/Trojan.Win32.Scar.sxlr-d93b5b75ef90d1e67cde418e18fd4734fc789dcfab3ec4f6f98ccdd41b0f7c03 2013-08-05 18:19:40 ....A 69632 Virusshare.00077/Trojan.Win32.Scar.xjm-cfbe04c65a79920151d8481b831b61c854ed7103e79fd26d5eff6d2bb2671f19 2013-08-08 05:12:16 ....A 126976 Virusshare.00077/Trojan.Win32.Scarsi.adov-6eac7c125d939768c4c994113d3fafbd7b25b82902d6adfdc6f445c61f7342a5 2013-08-06 01:59:58 ....A 303104 Virusshare.00077/Trojan.Win32.Scarsi.aouf-db0f6841b3f2e60190686597add809c8ae1724fae70f3efb946a429fbf40d41c 2013-08-07 01:49:58 ....A 450560 Virusshare.00077/Trojan.Win32.Scarsi.avfz-e583fb2c591d6b95db50ba8600c84e06ce25485e10e93f1b1c4df2c7bc1bcc5f 2013-08-07 05:13:32 ....A 450816 Virusshare.00077/Trojan.Win32.Scarsi.en-16910b08471907c0cf6cb2de0a223124e687b07c343b689f4f3932618ff41f63 2013-08-09 11:10:40 ....A 548382 Virusshare.00077/Trojan.Win32.Scarsi.jm-d2d4021e6232e97bf59483233fca9019540dac7d7ea52a56a0753798000a5317 2013-08-08 06:37:12 ....A 122880 Virusshare.00077/Trojan.Win32.Scarsi.pxo-0bc6eb664553053228d2412458ca234e5fbf30d3b9b3c54ce6b051e765f8281a 2013-08-08 20:14:54 ....A 122880 Virusshare.00077/Trojan.Win32.Scarsi.pxo-143b0347597d182aaa03728b5349751fa5da7b609600d8aa8e8a62f1056b5a86 2013-08-08 00:14:16 ....A 122880 Virusshare.00077/Trojan.Win32.Scarsi.pxo-2cdca2abb6a9c265ae6e81aba12adadba2bbb617a00fa1d20dc8cf5656aa6bfc 2013-08-08 12:52:26 ....A 122880 Virusshare.00077/Trojan.Win32.Scarsi.pxo-5142fecbe5c79d39c37a30b069a36cc0811fcfce45ec3b6c34d23488d9a8ddd6 2013-08-08 17:16:02 ....A 122880 Virusshare.00077/Trojan.Win32.Scarsi.pxo-53bdebf4052e4bfc50ece6b3c27d7ff9cfe5aa7644f9d031a2c41ddd2212cce6 2013-08-08 13:23:54 ....A 122880 Virusshare.00077/Trojan.Win32.Scarsi.pxo-565854bad0742b53b94b217ee5c96573309cc67a3f78f7b9917b7e8a586513dd 2013-08-08 10:29:08 ....A 122880 Virusshare.00077/Trojan.Win32.Scarsi.pxo-748775b79050d455c280bac3bda20f6f17b3f8691b89637371b204a06d8167df 2013-08-08 06:49:18 ....A 122880 Virusshare.00077/Trojan.Win32.Scarsi.pxo-8b013d96c50469043c4a8d4940c0a6c82d97c3e8a5f752b3e9ebbbeb7acbaad2 2013-08-09 02:29:58 ....A 122880 Virusshare.00077/Trojan.Win32.Scarsi.pxo-bb57263e38a9141dd6e66e9b7ca9bdd5219cbc88e985e20cfad644992abbd15a 2013-08-08 07:43:10 ....A 122880 Virusshare.00077/Trojan.Win32.Scarsi.pxo-cc652d65e15afb11f02c8cb4fe6b429ee02dbe1b2d338b45eb080733ab9682a5 2013-08-08 00:25:42 ....A 122880 Virusshare.00077/Trojan.Win32.Scarsi.pxo-e8fb748c39de10b50485693a6fa096355fcf72185cde378d2a89bc2f3254b697 2013-08-08 12:03:04 ....A 122880 Virusshare.00077/Trojan.Win32.Scarsi.pxo-f60febc87043b826d8f7cf7604676ea5a66b323baf043a66465492f2f5045a1b 2013-08-06 15:48:52 ....A 134997 Virusshare.00077/Trojan.Win32.Scarsi.pyr-0f5073c4f6eb9ba44d7a06ffd56b26cbf61f47ca55ac651a5a08dac023a41845 2013-08-08 14:27:42 ....A 124416 Virusshare.00077/Trojan.Win32.Scarsi.qpp-9aae62930f35484a79a79e5a9419215f2f86adcb87fb1e20251e402a03f3c585 2013-08-09 13:43:24 ....A 286720 Virusshare.00077/Trojan.Win32.Scarsi.rpk-1fab33abd4b003c5511eeef660bc6d47652f08a48b7567137bd8e605632182b9 2013-08-08 06:45:50 ....A 528384 Virusshare.00077/Trojan.Win32.Scarsi.rpk-a5e2db1ec26d1bb5bff7d4220dce6ca6ffcb7531ba18d354fdb91f5ee0753dda 2013-08-07 09:17:34 ....A 114688 Virusshare.00077/Trojan.Win32.Scarsi.rqg-4316c187629abd6d33e4287314455e6bf4e96a539bbc20dda717951bbbf4f813 2013-08-09 06:37:36 ....A 69453 Virusshare.00077/Trojan.Win32.Scarsi.swr-8eceed47c73132c3690508436f42795b94a155d43bc0fa5b7adbea47b4ad85b8 2013-08-07 02:05:12 ....A 102283 Virusshare.00077/Trojan.Win32.Scarsi.txm-e5adc65169d6c71c892709085e5c2994a1b3891d7bd475c9ef73d1ffd3a9c3d9 2013-08-06 02:22:28 ....A 122880 Virusshare.00077/Trojan.Win32.Scarsi.yoh-87a8b7b9d6e1c70824f0acc0892bcc168928a8608277fed3320801c27006ca05 2013-08-09 01:22:46 ....A 294912 Virusshare.00077/Trojan.Win32.Scarsi.yrl-8eee8569f0b765fe53a0edd3f45223c586633f4e8c55ae9b727da7b64dacfc8a 2013-08-08 08:42:02 ....A 892928 Virusshare.00077/Trojan.Win32.Scarsi.zeg-8f28deaf8293b9ff6cbdb17c0dd981c25ece5ea2fb073056a2bfa0479144e1d2 2013-08-06 10:59:06 ....A 44096 Virusshare.00077/Trojan.Win32.SchoolBoy.ath-8c1d7c75e69dd19f962ee9391e942cd69c4e0a24df4b4e1557f83b7e9d4d2c77 2013-08-08 12:23:34 ....A 2742915 Virusshare.00077/Trojan.Win32.SchoolBoy.hmq-4f8607638e7a67790e28a9e7ea9de998a6753bb358bb2ad124b07e3c63d33850 2013-08-09 12:50:30 ....A 991442 Virusshare.00077/Trojan.Win32.SchoolBoy.hsv-3bcbdf4a7d9d9ac51392feb5b523dd0daedb3b8112c2cfe5bea4ab73c4606673 2013-08-06 01:54:52 ....A 53248 Virusshare.00077/Trojan.Win32.Seco.ap-b174a495b385fedf2438a021e9c8be0fb0dc57c5e94a05efbd39d2d0fd6ecd40 2013-08-06 22:35:18 ....A 37018 Virusshare.00077/Trojan.Win32.Seco.ka-90b42eb3973f9ae23ca9dbc57ca710dad1296dd8484a5482b3471ca944e01565 2013-08-05 23:20:26 ....A 151552 Virusshare.00077/Trojan.Win32.Sefnit.b-09f608eba5643b97df1869e8fa55e99c79320b7365591fcd6f206acaa19d377a 2013-08-05 23:33:46 ....A 147456 Virusshare.00077/Trojan.Win32.Sefnit.b-0a4d3b9386f13d684dd88561ff6ff97c7cb54031a2b4f8b45320926f0d3a1c65 2013-08-06 22:14:16 ....A 159744 Virusshare.00077/Trojan.Win32.Sefnit.b-1341a70d010440f53e9f344e9b84b6b0140bc84f2b50cbbff47753c3dec3eba1 2013-08-07 05:11:32 ....A 176128 Virusshare.00077/Trojan.Win32.Sefnit.b-168282a67697becc9c1a409ff55f36d83155adc83fdb29238be2b58952bf5458 2013-08-05 22:18:56 ....A 180224 Virusshare.00077/Trojan.Win32.Sefnit.b-329243c3a1a0121a8bdbf2d31d47968cce5a275ca7ae16d0f8fe857b0670aaa2 2013-08-06 01:51:54 ....A 143360 Virusshare.00077/Trojan.Win32.Sefnit.b-34b8c76a638703e182f2206034b16c6c039eb6eaffe55ead238eaf102c4e8920 2013-08-06 08:17:58 ....A 143360 Virusshare.00077/Trojan.Win32.Sefnit.b-3794a9dbfc44794244733fbf56f1b8ee131c26bc650fcaa32ac95a2ba210213c 2013-08-07 15:50:52 ....A 176128 Virusshare.00077/Trojan.Win32.Sefnit.b-45ec368d44e40480099395aa4048f6e63df34ca2cdc0a173c215a4d891b81ecd 2013-08-07 15:50:50 ....A 151552 Virusshare.00077/Trojan.Win32.Sefnit.b-461954e538d683cdda8071aced81531218da1f6a49e291d5ac66eb1c1a98e653 2013-08-06 06:42:16 ....A 184320 Virusshare.00077/Trojan.Win32.Sefnit.b-5fdcb74b850083de479a784abd9bd7e16415e0a458b277b71a5eed95e06ccda7 2013-08-06 16:27:08 ....A 163840 Virusshare.00077/Trojan.Win32.Sefnit.b-64f560d13a32b582faf2b0e4157a12ca7897777ce5d587e2b74f22b77e3080dd 2013-08-06 19:23:02 ....A 147456 Virusshare.00077/Trojan.Win32.Sefnit.b-6592326f86d0f96d94378e92f7074bec2b24148d9368e32fbfb0446ea49c1d34 2013-08-06 23:17:30 ....A 167936 Virusshare.00077/Trojan.Win32.Sefnit.b-66f63b57866e538619d490083359ab8f24032757ab66d948810d421c04bf59a2 2013-08-06 23:14:20 ....A 155648 Virusshare.00077/Trojan.Win32.Sefnit.b-6748fb015ae9207988c22601c742d1f83f444d3b59a8a71f9fbd4832c3b51a22 2013-08-07 07:40:36 ....A 77824 Virusshare.00077/Trojan.Win32.Sefnit.b-6af07f87e2521e4b2ae83f68b7b63ca503c3176b62587d80ef483a1c13cb0549 2013-08-05 22:33:10 ....A 143360 Virusshare.00077/Trojan.Win32.Sefnit.b-852cb9a97d1b7a560887b7f96a4df3adfe49ee1bfe0cb37558eb355809655fec 2013-08-05 23:11:12 ....A 126976 Virusshare.00077/Trojan.Win32.Sefnit.b-85c82cb0d81af761051daa1974baebf714cf38ba3a5d2d1ed75fbbfdd64a513a 2013-08-06 01:47:16 ....A 147456 Virusshare.00077/Trojan.Win32.Sefnit.b-873e1160bf42009028e475b896fbdf8238dd572f265d4d3f474d5a922228e654 2013-08-06 04:26:30 ....A 147456 Virusshare.00077/Trojan.Win32.Sefnit.b-885c4076dd205a37ecde0a08c8ea265a7d84cb8e34b5b57174c6d6d95e36b75f 2013-08-06 14:41:56 ....A 77824 Virusshare.00077/Trojan.Win32.Sefnit.b-8dcb9fd182c95f42e864747e5651d6bc23677781a0c720a9e94d241f4253a2e7 2013-08-07 17:20:58 ....A 143360 Virusshare.00077/Trojan.Win32.Sefnit.b-929b369642ffd6574655cbdea0732599a8022c5a3b80890c99accbd87c3e40f0 2013-08-07 08:15:50 ....A 151552 Virusshare.00077/Trojan.Win32.Sefnit.b-945ca8542c5f1a12ab2189d93c54079c6c5c5df223a5bd2ed9a5f7e8292686a7 2013-08-07 14:03:46 ....A 151552 Virusshare.00077/Trojan.Win32.Sefnit.b-97ca87be8bb59af46cf71d32b411afbcbf2eb5b64c97e29847e106ebf9381d84 2013-08-06 01:52:56 ....A 77824 Virusshare.00077/Trojan.Win32.Sefnit.b-b137631a3399088da773baf155db56dfa9ed1681aee8749694cf469b71e983c6 2013-08-06 09:37:08 ....A 73728 Virusshare.00077/Trojan.Win32.Sefnit.b-b42ae420bc9e4674fb7802f08b06bacce55e95d1414cb4663a2c86edffc7ce6f 2013-08-06 10:39:54 ....A 155648 Virusshare.00077/Trojan.Win32.Sefnit.b-b49371762d75a223efa139e2b8d7ba87f0eacb6a1b8b890b2dca734878d57047 2013-08-06 18:24:44 ....A 184320 Virusshare.00077/Trojan.Win32.Sefnit.b-b85ed0807df19500536f0aed5b4c5cdc783f678e88f973c46d02381787dabfcb 2013-08-07 00:22:56 ....A 86016 Virusshare.00077/Trojan.Win32.Sefnit.b-baec0457b7855789c4f2029700257e81940c327e556414354d177d47e50f6226 2013-08-07 09:00:02 ....A 167936 Virusshare.00077/Trojan.Win32.Sefnit.b-bea99293644fbff47e74a30d9b1f86340fae63597fbb438952ddd4f65f6f37f2 2013-08-05 23:08:02 ....A 151552 Virusshare.00077/Trojan.Win32.Sefnit.b-d95c4513be7ad1fe73e93e7d8520f07528075ea09d55ec086f17736564ba39cc 2013-08-05 23:34:46 ....A 131072 Virusshare.00077/Trojan.Win32.Sefnit.b-d97eb0174350673825e346ac66d93e30ef0ccfda407c3c1c737fe6a773fa9178 2013-08-06 23:07:18 ....A 147456 Virusshare.00077/Trojan.Win32.Sefnit.b-ddaf9a631c2c2b34b5a60780c40fbf4ea5336f3271bd4a06d9e568aa0ddc1a00 2013-08-07 01:19:10 ....A 167936 Virusshare.00077/Trojan.Win32.Sefnit.b-e4c430b501a7e765b1d5d159422ea4fdd401cfff04ba6efb03a6a2775db7b361 2013-08-07 04:20:14 ....A 184320 Virusshare.00077/Trojan.Win32.Sefnit.b-e637545a3cec3a467dfc1a9b3b469e2d0d8a282298929bf22f7f2815406ecbb7 2013-08-07 11:17:34 ....A 143360 Virusshare.00077/Trojan.Win32.Sefnit.b-e99394544ab45b8957f63728976657838faf2a922527c49414515d9a1b980ab1 2013-08-07 10:56:44 ....A 90112 Virusshare.00077/Trojan.Win32.Sefnit.c-14137698c081880e130fa9b6b00cb23f5b2ec5b209944f18f0c44a840dac83cc 2013-08-06 06:47:12 ....A 86016 Virusshare.00077/Trojan.Win32.Sefnit.c-1540daa725b23eed4878e8b2a946d51d47638de07c09e188ccb605ad78779765 2013-08-08 18:32:42 ....A 90112 Virusshare.00077/Trojan.Win32.Sefnit.c-488087c7d6fef36b8e69289e366b649e2f8230b3aebd65d318bf08bf6d6ae19b 2013-08-06 11:40:06 ....A 90112 Virusshare.00077/Trojan.Win32.Sefnit.c-62504fbf6bed32e1030926843c6a095cb3049d0c9095057e6ba7126ba72d1160 2013-08-07 10:34:14 ....A 163840 Virusshare.00077/Trojan.Win32.Sefnit.c-6cb7cb47a722702ba5896b69852be534b83abfcbb7d4251d866f01e59577fef9 2013-08-08 07:47:28 ....A 98304 Virusshare.00077/Trojan.Win32.Sefnit.c-6f3acaa27b1079ff417544fa7bec5e89c03565d4ac26fa58108727bfbe042eb8 2013-08-08 07:46:24 ....A 90112 Virusshare.00077/Trojan.Win32.Sefnit.c-6f540bb43aee9588ad9c14f88c2ab1db8edce61e308de09e3f4bc260aa175a19 2013-08-08 09:26:08 ....A 92368 Virusshare.00077/Trojan.Win32.Sefnit.c-7fa960bae54ae3fe017b45b941a90ba6d19c75183d773cebef6591dd6dfdc53e 2013-08-08 15:28:12 ....A 86016 Virusshare.00077/Trojan.Win32.Sefnit.c-8e4b57a8d192b72572b9697837d1ddcadb34e4be8100f87a363ac321e09d49ec 2013-08-07 05:15:32 ....A 86016 Virusshare.00077/Trojan.Win32.Sefnit.c-8f097f81b8323d37e12742e9cb4621b578ccdee4d5bebd13f38bf10a4a0c7f23 2013-08-09 01:31:12 ....A 90112 Virusshare.00077/Trojan.Win32.Sefnit.c-8f41a147fe90786f9a43b5357df7bbcd2a291cd9ceaa1b0365a0c2d7a86d505d 2013-08-07 14:57:48 ....A 86016 Virusshare.00077/Trojan.Win32.Sefnit.c-920a56c15064e0a450a4bfad3673ff818a46121e2c90bc3f6d5d1934bb2899c0 2013-08-06 15:48:58 ....A 98304 Virusshare.00077/Trojan.Win32.Sefnit.c-b791322c139402842e748f5ca4ebe6a7a87ca0432058f45015b7b2250dbe180a 2013-08-07 00:11:02 ....A 86016 Virusshare.00077/Trojan.Win32.Sefnit.c-baa1ced29a3159effc5e7580e143e01bce44ef6c34410f1d2b37f5e9ff38dea5 2013-08-07 12:22:08 ....A 86016 Virusshare.00077/Trojan.Win32.Sefnit.c-c0705d4178b4c59321cf381642692a57a74c912fd206f92cb667a85de57fce72 2013-08-06 22:03:40 ....A 90112 Virusshare.00077/Trojan.Win32.Sefnit.c-e32a19ef4a68139882b47f7761ad88924c99573673da7bac740997cd721bbd9e 2013-08-09 11:34:34 ....A 77824 Virusshare.00077/Trojan.Win32.Sefnit.oiy-8e18395a8af3aac71ec754da866f7a6be739d47075d22a7b6d4069476c4a9814 2013-08-09 06:53:36 ....A 69632 Virusshare.00077/Trojan.Win32.Sefnit.oiy-ed263997d0cfd5e60ed3383d3f6ea2ac9a1e91059dabc61933cdf2869f4ede77 2013-08-09 01:30:40 ....A 3625410 Virusshare.00077/Trojan.Win32.Sefnit.vgt-ea5390bc5a0dd8ac1a4bb57760d96d682dc4821fbf56e9ddce5d61889545b979 2013-08-06 22:58:12 ....A 3332096 Virusshare.00077/Trojan.Win32.Sefnit.xvo-13c9c60a23898ccfcce0c00ea8b0f8a1446cf97202ada0d5ccdcc7655b5ad934 2013-08-06 12:32:24 ....A 3612672 Virusshare.00077/Trojan.Win32.Sefnit.xvo-6303021cd0f448f2151708566ecafc9b0761289637be56f39d059f6e02098fda 2013-08-07 09:27:34 ....A 1522760 Virusshare.00077/Trojan.Win32.Sefnit.xvo-e89d2e2c18d38d5ca90d267f2fc45cfaf217bec460677d149b8d102ebfb2edc4 2013-08-06 20:12:34 ....A 2442752 Virusshare.00077/Trojan.Win32.Sefnit.xvr-1292cbaff2d700bffa9c90dc74f0b9848f1eef736d1e3b84ac0cd284cac8d542 2013-08-07 09:29:34 ....A 2216960 Virusshare.00077/Trojan.Win32.Sefnit.xvr-18993651233e22dd3766a5381500a1515ad2a1aa1bcc628ff9c17d60d862d488 2013-08-05 21:48:42 ....A 2251264 Virusshare.00077/Trojan.Win32.Sefnit.xvr-324347cea08f11c01b38c13692459b56d3c36e2be521bfc2d29c781ee6490929 2013-08-06 11:06:54 ....A 2954240 Virusshare.00077/Trojan.Win32.Sefnit.xvr-b4f709b0e78a7575cfb7acc70d865c2f39d417e22a50c27ce80affd8533c3a0a 2013-08-06 10:45:16 ....A 2351104 Virusshare.00077/Trojan.Win32.Sefnit.xvr-de6242e31f8590136e4f9f4e710c711ad9826a786bc2ee97f3cdb9aa351d977b 2013-08-05 22:49:14 ....A 1323520 Virusshare.00077/Trojan.Win32.Sefnit.xwm-5c67a6a6ccda483c95fd2758bd02dd00a9886dfed6b9a82677e471d9d4f86c44 2013-08-07 04:20:20 ....A 2361344 Virusshare.00077/Trojan.Win32.Sefnit.xwm-69ec6a5c84389f8a182320939abe1356112340e1a92ba82f1d32b1554dbdc003 2013-08-07 09:59:28 ....A 1693095 Virusshare.00077/Trojan.Win32.Sefnit.xwm-6c36b29e47ddbb3522fe9bc034b11e1453044daa909060cfe67e68c964496751 2013-08-06 19:26:12 ....A 1552896 Virusshare.00077/Trojan.Win32.Sefnit.xwn-65b6afb3fddc006f2d1646afd61244d226d17dc561703b6391e448143b6dd17f 2013-08-07 06:04:52 ....A 2285568 Virusshare.00077/Trojan.Win32.Sefnit.xwn-bdc6bdf408f445d4deb9cf4a31c636bc3853123518f51ba438d6fb0093083bcb 2013-08-08 23:51:30 ....A 403700 Virusshare.00077/Trojan.Win32.Sefnit.xxf-6f63cbf41fb8efca1b478e7a72208da50ef2e12228732334f56b1e72e5277a49 2013-08-09 00:32:52 ....A 403700 Virusshare.00077/Trojan.Win32.Sefnit.xxf-6fd9477c53371dab9bf65f284c6c3dc21c655f01d026afc3ae3495b38061e98d 2013-08-07 19:59:20 ....A 94208 Virusshare.00077/Trojan.Win32.SelfDel.aful-84a63c8dc4cfa4420989836a2e4215614fcbeb661c405b21b1acadc6f05aa750 2013-08-07 19:26:18 ....A 94208 Virusshare.00077/Trojan.Win32.SelfDel.aggc-8bdc2a518661add97faefd7e3e3f8f56c7b6b5c7ca7f53fa186cae5ad545b863 2013-08-08 01:35:38 ....A 94208 Virusshare.00077/Trojan.Win32.SelfDel.aggc-cc5796e071b63a463cba25b9f33ea141b07b2809d1508e64b55566b08a6b31ac 2013-08-08 08:42:12 ....A 94208 Virusshare.00077/Trojan.Win32.SelfDel.agns-0151d9821dbb75a4a0ac3b5977602b5e393d30d57514c9b3066acc55049277f4 2013-08-08 00:53:46 ....A 94208 Virusshare.00077/Trojan.Win32.SelfDel.agns-2b59881771b3e29edcebfc103d7a06f1a0bc3d46887d9ba53235b21c523aa4e9 2013-08-09 08:05:28 ....A 94208 Virusshare.00077/Trojan.Win32.SelfDel.agns-2b902e24e194de56564684444e17787919481b031dfd18553b287ef2d70497c6 2013-08-08 17:20:04 ....A 94208 Virusshare.00077/Trojan.Win32.SelfDel.agns-6051cc1a85e60576f3539c69aeab44e82eb702387ce4f0a7e7427078dc9d36bd 2013-08-08 15:42:08 ....A 94208 Virusshare.00077/Trojan.Win32.SelfDel.agns-9b0f029d10ed9b2a967696ae2806f269f4b2f362169781db6a32bc0ba0d90887 2013-08-08 06:18:26 ....A 94208 Virusshare.00077/Trojan.Win32.SelfDel.agns-d66988ed3a5046d5adc06a043f617c8e61709cae6e25157fe7e8a135fe9cb4dd 2013-08-08 04:21:48 ....A 94208 Virusshare.00077/Trojan.Win32.SelfDel.agns-e06517e601b9c66b492d8d83d556608b5ff4b33ab934ed4c69bc717b74b3c774 2013-08-09 06:53:14 ....A 94208 Virusshare.00077/Trojan.Win32.SelfDel.agns-ef980f49c87fe2700741432580d6f59fda07d2b989083dfefe9d44ca60967d22 2013-08-08 08:49:44 ....A 69632 Virusshare.00077/Trojan.Win32.SelfDel.aipw-8f3f18c14b9b3adbeebdb51329e9ff5dc32bcfa273a0e798decfc2ecb6e49a62 2013-08-09 13:04:18 ....A 40960 Virusshare.00077/Trojan.Win32.SelfDel.ajiy-1ddd8bef97305d0627760badfdd2d89271a086efa31326dc3b195ae75917fe16 2013-08-08 14:18:12 ....A 40960 Virusshare.00077/Trojan.Win32.SelfDel.ajiy-4f37ebe5cc2e5b1fd1284a452cb608ade91762d0307657772d5a2c70874b8358 2013-08-08 00:59:40 ....A 40960 Virusshare.00077/Trojan.Win32.SelfDel.ajiy-60bd1f90c2f423041d996c4ff17ce743cf77c1637f761d5e87749c012490c380 2013-08-09 06:52:40 ....A 40960 Virusshare.00077/Trojan.Win32.SelfDel.ajrh-7a58abbc50339ee83772aca58be44f58f5beac7347d5819733a5041294208e19 2013-08-08 13:28:12 ....A 69632 Virusshare.00077/Trojan.Win32.SelfDel.amka-17112d44ca98fe23690f0c3251a878c52374d3cd299c25d3e626cb42dc9b5f84 2013-08-07 21:59:36 ....A 73728 Virusshare.00077/Trojan.Win32.SelfDel.amuz-652489f637e66d745bd460d4524669dd4193184644bbf178765f1d9a775b096e 2013-08-08 09:04:50 ....A 73728 Virusshare.00077/Trojan.Win32.SelfDel.amuz-b8413422fe60e35636a98ab33d046e2cd44f6794c23cc36f435d82a32d17b180 2013-08-08 10:26:10 ....A 86016 Virusshare.00077/Trojan.Win32.SelfDel.anxe-12d08d293e42f45f545731167ffa0dfba2254961f2dac786be95b1ef534af1c8 2013-08-08 07:10:54 ....A 86016 Virusshare.00077/Trojan.Win32.SelfDel.anxe-8c392d4ab472b11509d2a4a34179a0fc35bf4c635c5fb43aef7c809a62e138f4 2013-08-09 02:03:58 ....A 61440 Virusshare.00077/Trojan.Win32.SelfDel.apsd-c99d1f0ea10818853a104ce227b40a0d077f273b984040dc50841318c67a9ea6 2013-08-09 04:53:54 ....A 110592 Virusshare.00077/Trojan.Win32.SelfDel.apss-dafa8a73a24b287244c5e514063facefea7b6d2c067857360173b60558a3f3a5 2013-08-08 15:45:56 ....A 61440 Virusshare.00077/Trojan.Win32.SelfDel.apsy-81a2cea1ea19ddb04e7fcc02f0fa045112441b09748a5ee0478aa98ab6b664df 2013-08-08 08:42:02 ....A 61440 Virusshare.00077/Trojan.Win32.SelfDel.apsy-b0435baba32cb22ab7c4b8610f3c966c3ee96bf4762ae11ce3dc2621ef3cc518 2013-08-07 19:25:14 ....A 61440 Virusshare.00077/Trojan.Win32.SelfDel.apsy-d3e8f19674dad8c17e30b4dbc0890ab31abafc961c3e14517f4af1a4969097de 2013-08-08 10:02:48 ....A 61440 Virusshare.00077/Trojan.Win32.SelfDel.apsy-f54dd298997d558200f918dedd57f506c06b0e36a343888f185bd489558d9bad 2013-08-08 15:05:12 ....A 155648 Virusshare.00077/Trojan.Win32.SelfDel.apta-874320cd0e2b147a387b58b24b9f8a952f3d06f9033e48da4cabe70870ce78d8 2013-08-07 20:01:44 ....A 155648 Virusshare.00077/Trojan.Win32.SelfDel.apta-a649683aa171e82436d5df03720120be9ddbdfc1e2a4dbd8441b3ea9287c49cf 2013-08-08 17:05:38 ....A 155648 Virusshare.00077/Trojan.Win32.SelfDel.apta-e89abee1d33498932b865599bbe46d50dd0d027d5b67dece9227cec4622a9f64 2013-08-09 05:57:08 ....A 155648 Virusshare.00077/Trojan.Win32.SelfDel.aptc-8212df75dd693b02a3537808cba04571d62305a110f1771ae03fd8b8eb1dfd73 2013-08-09 01:14:54 ....A 155648 Virusshare.00077/Trojan.Win32.SelfDel.aptc-a6dc12dcbb9d8955b56fa38869660b94e1fa695a8cefa347af31ee2d301795d7 2013-08-08 06:48:26 ....A 155648 Virusshare.00077/Trojan.Win32.SelfDel.aptc-ab19b0572016ec38169fb07a1ef93c6c7056d91dacd0fc384489e02143688e85 2013-08-09 07:22:00 ....A 155648 Virusshare.00077/Trojan.Win32.SelfDel.aptc-b91bb98c7ae6d9fabe8a838249a682f0f6035f9897058aaa862b794bb7cd0c88 2013-08-08 05:45:00 ....A 155648 Virusshare.00077/Trojan.Win32.SelfDel.aptc-c9bdfa525225a1273c0328265dec6b20c683c74cd01a103228c1d583f2a859f5 2013-08-07 10:30:42 ....A 106496 Virusshare.00077/Trojan.Win32.SelfDel.aptg-1a101a445d6c76dae89603a4943ccd194edc5788cff24ca7b1c97f172f1900fb 2013-08-08 02:33:28 ....A 90112 Virusshare.00077/Trojan.Win32.SelfDel.apth-0aaf287a5e1c845c18de0fea244a76d0029ed4884b36ef728948bd09348b1ae4 2013-08-09 11:24:34 ....A 31232 Virusshare.00077/Trojan.Win32.SelfDel.apuc-4c09a3d8dd36dcda7eb7836fcadd0d312150158baeeeb5398a2e4e6755a83522 2013-08-09 13:23:32 ....A 86016 Virusshare.00077/Trojan.Win32.SelfDel.apuk-3fa1d0c47df090d6310771a252d5d2eda7ccf609d518ed05616fca5c85f25ea2 2013-08-08 17:00:34 ....A 86016 Virusshare.00077/Trojan.Win32.SelfDel.apuk-79e26d4b9fd7da661db997dc595037b934fd7e0454e66ecac18fca4d0ce7c0fd 2013-08-07 19:54:32 ....A 35873 Virusshare.00077/Trojan.Win32.SelfDel.apwt-47e39603433b050fc1944dca188e6eedd52dc6f5e84f832afd4f16d56efc1c0f 2013-08-07 23:13:18 ....A 35873 Virusshare.00077/Trojan.Win32.SelfDel.apwt-4dac51760cf4a3d5dfa32044969f493c1470bc97a746afdad57456d3341deb97 2013-08-08 05:34:52 ....A 35873 Virusshare.00077/Trojan.Win32.SelfDel.apwt-6a7d1d4f7a29f23936965da3cb5d6787fae35d8f51e67665a2f499252b29deaf 2013-08-08 19:37:00 ....A 35873 Virusshare.00077/Trojan.Win32.SelfDel.apwt-73f01e6dc873bb278bc45e59ebfc4c51413e649243837043ecad7463ab6a9773 2013-08-08 19:05:48 ....A 35873 Virusshare.00077/Trojan.Win32.SelfDel.apwt-95c7d85d476364a1cff14712f8bb6c5678173a8c04bbac667850d1a4bbbf6f51 2013-08-08 01:30:50 ....A 35873 Virusshare.00077/Trojan.Win32.SelfDel.apwt-e3aac153de990991b9001136dfc9dd2dfa50f82be40b704bcd791f0fddcc7caa 2013-08-08 08:42:46 ....A 83968 Virusshare.00077/Trojan.Win32.SelfDel.apxb-a428198acd91427f5df550c4b9f939d0a7e2e9ba0762e4b9bd5ad740fc5ade04 2013-08-08 09:05:20 ....A 83968 Virusshare.00077/Trojan.Win32.SelfDel.apxb-cea5e9e9a5828617fbfb0e57d6a9f019455ffefed273bd209e9b0368ee819c57 2013-08-09 01:38:46 ....A 74752 Virusshare.00077/Trojan.Win32.SelfDel.apxg-2dced5dc4a82a34ddb9e8bf7aeffaaf1d449e21b76d85cb9e672181e9905754b 2013-08-08 07:44:30 ....A 74752 Virusshare.00077/Trojan.Win32.SelfDel.apxg-92debf8892ff978e71d3d43b718e377312fdb5d3f186d3cc41c92a3ef1ac9aae 2013-08-09 06:52:12 ....A 74752 Virusshare.00077/Trojan.Win32.SelfDel.apxg-b65a822b775a5ad13fe04172bf284027c7cd90b3d44d7da690b8496b70f0b17c 2013-08-07 19:10:48 ....A 74752 Virusshare.00077/Trojan.Win32.SelfDel.apxg-b67acc6fa5df3aece00a4c6853c5e8ea95c4494f5e760e0fd19f754a670fb3ab 2013-08-09 07:19:08 ....A 74752 Virusshare.00077/Trojan.Win32.SelfDel.apxg-f8e050b3d1fc6982d0983b70116d6b01fa9604c1c51b72e7c97d201a5a2da110 2013-08-09 08:05:22 ....A 75264 Virusshare.00077/Trojan.Win32.SelfDel.apxj-15fbf0a440d8d47a0768554d97c767feeeee887a06f7927172fe79e89a76c0ff 2013-08-08 08:50:30 ....A 109568 Virusshare.00077/Trojan.Win32.SelfDel.apxp-2230bde97d24949a9db41ba2b685a0a53409cab31fe59080c3447e1f8e617b35 2013-08-09 12:34:46 ....A 108544 Virusshare.00077/Trojan.Win32.SelfDel.aqgv-5da19a24ecec782d86d27c5e804dc7e8d05e6c4ec375fb61575e7f8e3ebdf916 2013-08-08 08:57:44 ....A 108544 Virusshare.00077/Trojan.Win32.SelfDel.aqgv-98928fa7f1a72976918a9c8cfd97c2d43dcc9ddf34dbbbd5476a3fb15f5a8087 2013-08-08 08:48:52 ....A 93184 Virusshare.00077/Trojan.Win32.SelfDel.aqgz-2a3d72139c4a9db8465cacc0f0d7900dd452d1572aff12ab894f55b1378f01a8 2013-08-08 14:12:46 ....A 36864 Virusshare.00077/Trojan.Win32.SelfDel.aqhd-115ac4cb19cb79bd0cd20dca808f31a376f62468396334681b65dec4dfa7dd42 2013-08-09 01:03:18 ....A 36864 Virusshare.00077/Trojan.Win32.SelfDel.aqhd-4922cc24923fb99e62f91494772bdd77803cd02c3c259bab0edee9c6ff96f1c2 2013-08-09 13:47:12 ....A 70703 Virusshare.00077/Trojan.Win32.SelfDel.aqhe-5e9bb6c6481ad222c4429e02d04074814ee84aed53e927357199cde1cd4529b0 2013-08-09 05:48:18 ....A 70703 Virusshare.00077/Trojan.Win32.SelfDel.aqhe-d8d90aa8eec2ad0f628d2ccfa26381a815e50d2295cac3731940242f7b6e2704 2013-08-09 10:04:18 ....A 138240 Virusshare.00077/Trojan.Win32.SelfDel.aqhh-32ba711b77b0dfb6f50e973481d4bebf76295ee00a2d12659de3f0fa82d5d766 2013-08-08 04:48:10 ....A 138240 Virusshare.00077/Trojan.Win32.SelfDel.aqhh-ba436510ace62e8e1241c70ea64fa748b20295b654462a6a8d1703f1e39a7546 2013-08-08 09:04:10 ....A 140288 Virusshare.00077/Trojan.Win32.SelfDel.aqhi-0c11171a5e0d6f8c8da935efda6ece7c200648b3eb23526465d8a5e713cdbe05 2013-08-08 17:02:44 ....A 140288 Virusshare.00077/Trojan.Win32.SelfDel.aqhi-0f6ff96e23d2a1c0d00dde79af95cbf8d6dade7effed7dd2a695e5834d820367 2013-08-08 09:09:28 ....A 140288 Virusshare.00077/Trojan.Win32.SelfDel.aqhi-358f96e4ff68565f7a15b7d08aacf7ac6b736340c79e2e838327f828ca089e6f 2013-08-08 09:11:38 ....A 140288 Virusshare.00077/Trojan.Win32.SelfDel.aqhi-7dd69b3c97a6f650954f9753bb864f7f876a2df3666b10a73cf4705c39acc6e7 2013-08-08 05:36:56 ....A 140288 Virusshare.00077/Trojan.Win32.SelfDel.aqhi-8fa4ba48c07c9b3abdcb34475992eb3093b7ca4bd8cf72d28edc360d65a7b031 2013-08-08 15:01:50 ....A 140288 Virusshare.00077/Trojan.Win32.SelfDel.aqhi-9d05847c85c6579003707662bc1a63ed5cbb0369328caf5f2ae7d8afe32484f4 2013-08-08 08:23:24 ....A 140288 Virusshare.00077/Trojan.Win32.SelfDel.aqhi-c7d306a98fd8362d14b689e490660f8cac9c5c1d9b45257cd7aa05346aebc099 2013-08-08 11:13:24 ....A 140288 Virusshare.00077/Trojan.Win32.SelfDel.aqhi-fa8c2272db79f980c21ce95b9c09813e2ba1f5d55cd65fc5244c2437d6d129b5 2013-08-09 02:04:36 ....A 231936 Virusshare.00077/Trojan.Win32.SelfDel.aqhn-0d6e4c61e45a63ea11b1db1b4cbd0a184bbdc61f8412578235c2916db5200db5 2013-08-08 21:10:14 ....A 24064 Virusshare.00077/Trojan.Win32.SelfDel.aqty-35fb5f1c257b377a2014911578ad3f9d90743a1eb785b0e06837c21a04c4b4f2 2013-08-08 00:19:06 ....A 24064 Virusshare.00077/Trojan.Win32.SelfDel.aqty-619ab6b41ead06371ea9865f74116f8f39c1ded068016debccdede4560d416e9 2013-08-08 08:48:52 ....A 24064 Virusshare.00077/Trojan.Win32.SelfDel.aqty-98535bb4c38d46518cda07c91532330f13c6afc7b1dd152143ba20e461156069 2013-08-07 22:08:26 ....A 24064 Virusshare.00077/Trojan.Win32.SelfDel.aqty-b19212ff31fc652e7150e93cfe6198d8eed2d047f14352af21881070d6882b7d 2013-08-07 23:43:20 ....A 24064 Virusshare.00077/Trojan.Win32.SelfDel.aqty-b4c4b59c321bc1747b0436daa3326a6148b36b4357cb25a1f8fbb9b386700612 2013-08-09 11:23:56 ....A 24064 Virusshare.00077/Trojan.Win32.SelfDel.aqty-f2d005164d0a1dbbdfcd241957575bdaa3f8b316a0c9eb37bb3d9b9a40bbe92d 2013-08-08 14:04:38 ....A 24064 Virusshare.00077/Trojan.Win32.SelfDel.aqty-f5ac0fa7617eb4a8549f6ba668ca11e7f5195866afc8d1cf91aae7216b6709fc 2013-08-08 10:02:22 ....A 24064 Virusshare.00077/Trojan.Win32.SelfDel.aqty-fd24abda92c2dd58bce79fcb3f4c55f73d83a6eb554bd4cdfabc28f43a5a84d4 2013-08-09 02:34:08 ....A 32768 Virusshare.00077/Trojan.Win32.SelfDel.aqud-0f6bac9fa77e58eafa9cb7cd62cf201b3b3b75d0da50d4c146534db8127de6b8 2013-08-08 12:17:38 ....A 32768 Virusshare.00077/Trojan.Win32.SelfDel.aqud-114e4e912d91ee7d838cb9cfb490a91c842d2fdaa3186971c0ef1cf4e47d4ffe 2013-08-09 12:49:24 ....A 32768 Virusshare.00077/Trojan.Win32.SelfDel.aqud-17618dcedb328353778b9b42b214d8efe2340e6091c89ba9cdb101281ca94a88 2013-08-08 09:05:06 ....A 32768 Virusshare.00077/Trojan.Win32.SelfDel.aqud-27c821550a6b0217429621a72ab152c332db76807db65f80afcc2362500fafbc 2013-08-09 07:14:02 ....A 32768 Virusshare.00077/Trojan.Win32.SelfDel.aqud-297ad704f43750bd3f98c6d453359131e37fc77f138d24eaf11fa218b4f59c4c 2013-08-08 05:22:46 ....A 32768 Virusshare.00077/Trojan.Win32.SelfDel.aqud-4665b575f3d2556e0811b77bee534f88ba0cf5ee918612967fcfb985d7fce378 2013-08-08 14:47:40 ....A 32768 Virusshare.00077/Trojan.Win32.SelfDel.aqud-4af35e3fe99a812ddc90dd97bf66757e58cb06eb3f35b99aa793c3a683c77976 2013-08-08 12:04:38 ....A 32768 Virusshare.00077/Trojan.Win32.SelfDel.aqud-55e9d42da8456d371b56f5ad716792556919b5e21892f24e753e8af2f3a4a132 2013-08-08 23:13:54 ....A 32768 Virusshare.00077/Trojan.Win32.SelfDel.aqud-6d46c4ba35c3f5fcf34d93f327cdcf5917144d9860651179408cdf5873014eac 2013-08-08 06:04:00 ....A 32768 Virusshare.00077/Trojan.Win32.SelfDel.aqud-6f0683e2c663aa651ea7f7ddee5b330d7d3872dcc9c6116612d4e32981f5d432 2013-08-08 14:49:20 ....A 32768 Virusshare.00077/Trojan.Win32.SelfDel.aqud-7cc90bb26d260b9fb02caeb694928ad5941613b1267498c7fb47aa9ce55262d4 2013-08-08 05:25:42 ....A 32768 Virusshare.00077/Trojan.Win32.SelfDel.aqud-91e28bb7522227ea3d82d6417139e58bedf6c3618b8cfc31e0957b84477bf5b0 2013-08-08 17:18:00 ....A 32768 Virusshare.00077/Trojan.Win32.SelfDel.aqud-a27c06762a5aa6aebb1abbc12682bd852dc2693fcfb5f17857a73981fdfeb7a0 2013-08-08 04:48:30 ....A 32768 Virusshare.00077/Trojan.Win32.SelfDel.aqud-a5adc37aee13099b0222c7fb21fa536c48febafa4468d6fbf623063bd2f2c20f 2013-08-08 14:47:36 ....A 32768 Virusshare.00077/Trojan.Win32.SelfDel.aqud-bae967188f361e5110ca9aa7b1ef7c37c10eaf5b311ddb00035fe97b9717ca8e 2013-08-08 20:15:58 ....A 32768 Virusshare.00077/Trojan.Win32.SelfDel.aqud-f2809cd8da48b584f7505bed3c0e7fa4fef1da23001672ee4a168dfe44abebd0 2013-08-08 06:48:24 ....A 109056 Virusshare.00077/Trojan.Win32.SelfDel.aqui-01a7d441287dbbea3251d8dcb0f4d902291b626f67e6fcea38299c076c19c599 2013-08-08 08:10:00 ....A 109056 Virusshare.00077/Trojan.Win32.SelfDel.aqui-216091d267c94b2498dd6c4803b647cd66d30492e808c6e92f943e15b67d4f19 2013-08-09 06:32:16 ....A 109056 Virusshare.00077/Trojan.Win32.SelfDel.aqui-83aabd308144b7caeaec05818662c8ba5beae4d2b6ea4fe64bf8976b2d97d915 2013-08-09 11:46:38 ....A 109056 Virusshare.00077/Trojan.Win32.SelfDel.aqui-864c545e184a3f572d89e52bab2f6b5ec65202f4e2c522753b76f5f59366b1a2 2013-08-08 05:53:14 ....A 109056 Virusshare.00077/Trojan.Win32.SelfDel.aqui-9044b5950cb07f86675d15f3047b68dac8492f96b90275b9425531da14ada53f 2013-08-08 07:21:48 ....A 109056 Virusshare.00077/Trojan.Win32.SelfDel.aqui-cc5a80f7a348a35c0444a2be9c2b24007662622f00716dd1525090cd8e5bc877 2013-08-08 07:44:26 ....A 237568 Virusshare.00077/Trojan.Win32.SelfDel.aquv-4670bfc3177a4dd1fd9185848be8b8e64a71efbce5e971a85560b7f28ecf1cdc 2013-08-09 06:41:06 ....A 237568 Virusshare.00077/Trojan.Win32.SelfDel.aquv-cb68a923e97a736fd5425ddfc64e0317c963aa7ff15dbfc0ee959d7b8d07a85d 2013-08-08 10:27:06 ....A 237568 Virusshare.00077/Trojan.Win32.SelfDel.aquv-ea757f7a867e250453b52ed371008d3574b6d975ea55dc5185943cc57cbda043 2013-08-08 05:26:44 ....A 81920 Virusshare.00077/Trojan.Win32.SelfDel.aqwn-a1c32b21471472af0fa3d57a4b5c5d70a51235c88d26f56732b4da76ef57e87c 2013-08-09 13:07:00 ....A 36864 Virusshare.00077/Trojan.Win32.SelfDel.aqzn-1984d0053de01744f6f06d4a4c5d4f09b9def284f5678e89e61d35ac3adf9a32 2013-08-08 06:48:18 ....A 36864 Virusshare.00077/Trojan.Win32.SelfDel.aqzn-c9361089743278c5a3a5a79e3c7b14924dbaba9debb29b398fce1d37b236b591 2013-08-09 12:10:48 ....A 180224 Virusshare.00077/Trojan.Win32.SelfDel.aqzq-2d429cb404dbdc4976cddc8d8dc491a81763c1b73f7a371f5091ba6e783d56f9 2013-08-06 09:25:42 ....A 90112 Virusshare.00077/Trojan.Win32.SelfDel.aqzr-0f1ae0a711971d6d4c2a237f53de5735033473d8ccdd68e354f6656857c3aeca 2013-08-06 23:15:36 ....A 90112 Virusshare.00077/Trojan.Win32.SelfDel.aqzr-0f9576b25eca165a0e9e42c1af5426fdb35f018cc0307d04a1edfdcfd5f212de 2013-08-07 17:32:24 ....A 299208 Virusshare.00077/Trojan.Win32.SelfDel.cecg-1bd71906c75a49098d106a4fc08b987a4167310b1db19ff6b95e1d5a63061ede 2013-08-05 22:55:32 ....A 96736 Virusshare.00077/Trojan.Win32.SelfDel.cfmy-5c51f3e41e5cce620eb6d37c74af0ffc725ee280a6febed84e6645fef4dee9e7 2013-08-08 06:17:56 ....A 61440 Virusshare.00077/Trojan.Win32.SelfDel.dds-6db8c996f73210e6f0d342191493d916a1f236453abaff6966947eb1cc0f5b57 2013-08-07 23:28:10 ....A 118784 Virusshare.00077/Trojan.Win32.SelfDel.eaw-67d742eaeed2993cf726eed5133118e2d941dc3dd9b3452cf2e78e849be7b002 2013-08-09 13:43:34 ....A 176128 Virusshare.00077/Trojan.Win32.SelfDel.g-5dfc555af90bf0ffd38205518ec73e5827bb5b77554097c2ddb97548193b6acb 2013-08-09 01:33:52 ....A 176128 Virusshare.00077/Trojan.Win32.SelfDel.g-a9c86f04e6ec05c3b872fa170f4db649adbf95e7ba9211c568c91af03f85e506 2013-08-08 12:46:36 ....A 176128 Virusshare.00077/Trojan.Win32.SelfDel.g-fca3e7580502479e75237a77b1976f10f51758b13756f9c841307fe37f83675f 2013-08-07 17:38:52 ....A 61440 Virusshare.00077/Trojan.Win32.SelfDel.gcrc-1bfccb8327ed0103b7214f9a38264d01b4b23f015b50177f67e6790e62aefbb7 2013-08-08 00:09:04 ....A 86016 Virusshare.00077/Trojan.Win32.SelfDel.gie-ce060226e1e835a6cf3e833a8a57d594b598dde995b5bc39ba8d7ee412c5dc68 2013-08-09 06:37:30 ....A 1251064 Virusshare.00077/Trojan.Win32.SelfDel.hynk-8c06fedca29498550ffabac7696931ccc09d1cc8bbd78ffc93a6a0b2a6c52d5e 2013-08-09 10:35:50 ....A 65536 Virusshare.00077/Trojan.Win32.SelfDel.lo-76924521704d103303bd75f845477e0d6ee7a14c1bb49c63e09f05dcea375ff9 2013-08-07 22:15:22 ....A 65536 Virusshare.00077/Trojan.Win32.SelfDel.lo-867c459dddc1845451293ad623a86195773c9622d2d5ba688e444f15b583fd80 2013-08-08 14:17:24 ....A 151552 Virusshare.00077/Trojan.Win32.SelfDel.qut-ebcd16ad8207ecd6cce0027e60f66a5458b55c0662f0ab4065cbfd80c8705009 2013-08-07 22:41:02 ....A 65536 Virusshare.00077/Trojan.Win32.SelfDel.tqi-dce0adcedf9894f3e88a4a006293b04f2ba74715ee9dc664e6dc3bade18cbbbb 2013-08-08 05:32:40 ....A 90112 Virusshare.00077/Trojan.Win32.SelfDel.ynr-4aa26a8a77b3fef414d44fda526b837aa2299abfe7975968b5c4f89ea5bb3c88 2013-08-09 11:21:32 ....A 37376 Virusshare.00077/Trojan.Win32.ServStart.yu-640d90bd2493d03f1ee082a5e878a3ee112529b1804adcd8d931a56199d77a1f 2013-08-07 04:19:50 ....A 92032 Virusshare.00077/Trojan.Win32.ServStart.ywm-69cd5cd0dbf8e391bb6b5e0a00df23f36b8368d34ed7a190aacff4f6cea31498 2013-08-09 12:14:42 ....A 76288 Virusshare.00077/Trojan.Win32.ServStart.yxn-46209e98dc19b17d9a3ba5ddc0761fd04c0dea86f1ea1b513e9d001e154677d6 2013-08-06 05:49:08 ....A 59860 Virusshare.00077/Trojan.Win32.Servstar.poa-0cc4d77a63cd800de416ef9d1503e5a0e00cb932241cbbf5b66776bee7355946 2013-08-06 14:31:32 ....A 74686 Virusshare.00077/Trojan.Win32.Servstar.poa-10794d5fd09ff3bd2e4e0aa46a8075c798bde2e7c1593536d955a46b2e588723 2013-08-06 16:32:42 ....A 65208 Virusshare.00077/Trojan.Win32.Servstar.poa-11d80840b924ba1cc130b46b404bd31abeeaef118f1112f4e1038758588df675 2013-08-07 13:57:56 ....A 118784 Virusshare.00077/Trojan.Win32.Servstar.poa-45010cadbb834aa03cd35e01375fb572337c514bbe4fcbc03198ca3bc92bb8ee 2013-08-06 05:46:04 ....A 65536 Virusshare.00077/Trojan.Win32.Servstar.poa-b2842c95781400896eb1688212d632a38c99ec9340ea4dbf93202986588b1708 2013-08-07 10:03:54 ....A 77312 Virusshare.00077/Trojan.Win32.Servstar.qu-e8efd27e669e66ea62d55ae2fda5bce5282e0deb94cadd17ce1d917e728bcebe 2013-08-08 15:43:26 ....A 279698 Virusshare.00077/Trojan.Win32.Sfuzuan.vjx-a7d997a3dceb68e380d73630b156ed3a9c6a20e1f2fc0fc0888ed6be7b5ea16c 2013-08-07 06:04:38 ....A 109568 Virusshare.00077/Trojan.Win32.Sharik.ylg-0fe4cd9775e6428b30c55b94d76a678961a82132d86f6065b16f0ae207fff240 2013-08-09 06:56:30 ....A 6183784 Virusshare.00077/Trojan.Win32.Shelma.adtp-b4ee4190f6dddde2aeb78d494773b2bcbcfa0ec74ce13e4a2ee1723a986ab0dd 2013-08-08 08:52:58 ....A 7572352 Virusshare.00077/Trojan.Win32.Shelma.adtp-c76f4319c43a3515090485cf62fdff07aeca4c8cc5cd98e63b428c34318193f9 2013-08-05 18:19:10 ....A 942949 Virusshare.00077/Trojan.Win32.Shelma.adwy-e28e356f16fb887871bb4d25e5461bac6c96dc1b322591f1c8b60133cd33c381 2013-08-05 23:44:28 ....A 2349568 Virusshare.00077/Trojan.Win32.Shelma.adya-340eafbb3c06e00824ac1eb6a9d570cf8e303f25c8bdb78595d95e972542ffaa 2013-08-09 07:34:04 ....A 319488 Virusshare.00077/Trojan.Win32.Shelma.aecl-8ec247512225861555dac43b97bfd096714702b2f33df472767a2d1ece08ea43 2013-08-08 08:39:14 ....A 37186 Virusshare.00077/Trojan.Win32.Shifu.et-8de1ce2138a81ad2019750f49813724c10d9cf3a5ddc5407eb6e92f02e3db65b 2013-08-06 11:07:44 ....A 294256 Virusshare.00077/Trojan.Win32.Shifu.ji-08ae6e174489c564cf69d87b0fc166e89e575b1e42d10bdaa596e4b104d62251 2013-08-06 02:36:06 ....A 284672 Virusshare.00077/Trojan.Win32.Shifu.ji-0bec8f298ceaf23606b8ac16d7cce319b8a7c338a70182b3685ce9e1e4fc5f52 2013-08-07 01:24:26 ....A 320338 Virusshare.00077/Trojan.Win32.Shifu.ji-0f7ca5e431713adaaf8c72fec527cd34f9d5b01818120e337a6364c786164b14 2013-08-05 17:05:58 ....A 284672 Virusshare.00077/Trojan.Win32.Shifu.ji-ecc0c39c0a118760860d8ebbc6e7f5111e95ebed2da1cc3ddc8289d9b405a9c2 2013-08-05 17:02:30 ....A 141485 Virusshare.00077/Trojan.Win32.Shifu.jo-ece81cf267cd0396eda735451728006492633ae1262971c9f33b9ec0642e6b23 2013-08-09 07:35:24 ....A 919044 Virusshare.00077/Trojan.Win32.ShipUp.ba-7f64a03b7f632cb295f07c5c34a5287e06335f59c05b14d8269bef501741458e 2013-08-08 20:16:46 ....A 212504 Virusshare.00077/Trojan.Win32.ShipUp.bnl-9a9b15f1f38894ceab393772722b85106399a3e48a034fd045f1136a786e6b16 2013-08-08 12:04:46 ....A 948832 Virusshare.00077/Trojan.Win32.ShipUp.bnp-9ebf7687fe64ce032035ce5d70517c0d39df862f22dc609322d7578ecd127948 2013-08-09 01:34:34 ....A 309704 Virusshare.00077/Trojan.Win32.ShipUp.boe-5101926078e9dc35fde790ec4391d112673176ba4718b3364e2d236f1145c0f6 2013-08-08 15:41:40 ....A 252472 Virusshare.00077/Trojan.Win32.ShipUp.boh-68dfeb5d63c75392e7b950299ff059f36b66bda03802ac72fbf7335915022d7f 2013-08-08 01:38:16 ....A 179736 Virusshare.00077/Trojan.Win32.ShipUp.bpb-bd99ca07cfaada2390dbb099ff7e2ce8bef8c6a42002df9e0d55451e33bbf16a 2013-08-08 09:11:08 ....A 226384 Virusshare.00077/Trojan.Win32.ShipUp.bpv-f20c1a59cc824f7d4b08858daeda41f09f6a361d4f59cfbb1875bff16d2a6185 2013-08-08 15:06:34 ....A 555536 Virusshare.00077/Trojan.Win32.ShipUp.bqa-c8c447c286854d15a679032e2f70f90225f7477e350cb2f979780f3bf0ba8a05 2013-08-08 10:29:00 ....A 148160 Virusshare.00077/Trojan.Win32.ShipUp.ctvn-2ff428debe8f2135db58edbd0019911041031823e7dfd3368cf01654a08fb3ba 2013-08-08 04:47:52 ....A 145936 Virusshare.00077/Trojan.Win32.ShipUp.ctvn-4314622db18113c5c8832b5e2e55531766ce285d35e193f86f50728798da07e4 2013-08-08 08:50:12 ....A 148656 Virusshare.00077/Trojan.Win32.ShipUp.ctvn-6062417540f41979d52daaa7596a3dd6d2c959dc79268eaef0b75e28961d8fec 2013-08-09 05:54:18 ....A 149168 Virusshare.00077/Trojan.Win32.ShipUp.ctvn-960a625aaf81022c36aa94c927e5a031b3b44024fae5c24269133bf4b0216417 2013-08-07 19:21:32 ....A 145944 Virusshare.00077/Trojan.Win32.ShipUp.ctvn-b93c06d3149b646922ed924e3c8a23dc2fe8dd71cc8457e56dbd78a5e202342a 2013-08-08 23:31:00 ....A 149888 Virusshare.00077/Trojan.Win32.ShipUp.ctvn-f34c42e7eb376491ca1d5de6440df40909749191c81b1ae335f200137fcef36a 2013-08-08 08:59:00 ....A 151655 Virusshare.00077/Trojan.Win32.ShipUp.deon-04cd1ca3f7a8d46652ba58f204313622840799dbf959b43575f51777e2e198e4 2013-08-09 05:02:42 ....A 151769 Virusshare.00077/Trojan.Win32.ShipUp.deon-25c6b9333104090be513451a4216ddd31cf30a4d207189779610aa6a8044064c 2013-08-08 07:20:14 ....A 151655 Virusshare.00077/Trojan.Win32.ShipUp.deon-288cbef0e4f9081ccb6bef8a04cd3809021e38bd21cb292b37f2e45f3c7d814b 2013-08-07 20:15:18 ....A 151769 Virusshare.00077/Trojan.Win32.ShipUp.deon-668a3d63b3cea17d8b0882f285344a1311be1dcc9f579863d1eb5581fcc8f7c9 2013-08-09 10:31:08 ....A 151755 Virusshare.00077/Trojan.Win32.ShipUp.deon-9089f05eda1d313fa105878a85c1888a068b11a1aa5ba049b35f1f8e5e99840e 2013-08-09 00:58:02 ....A 151657 Virusshare.00077/Trojan.Win32.ShipUp.deon-a85dd722db4464d88156e0fdfaa5834cb25f47aa151487c6d636e95ffaa5753b 2013-08-08 18:35:04 ....A 151755 Virusshare.00077/Trojan.Win32.ShipUp.deon-abcd9fac25e7ffb25108e9c88634e51f441843fb0aedc490ac4aaeb608482df3 2013-08-07 23:17:58 ....A 151755 Virusshare.00077/Trojan.Win32.ShipUp.deon-d6fcfb62085c768f362113bd56c5ee7aa29e7eb36896254df5265eb311f843ae 2013-08-08 15:31:26 ....A 151673 Virusshare.00077/Trojan.Win32.ShipUp.deon-f13cbca256cef1f85d628dd9eebfc57f3499f97021885add443d541faf598850 2013-08-08 08:42:34 ....A 233544 Virusshare.00077/Trojan.Win32.ShipUp.ffhd-25dd57bba9962b38bddfff28a3183947fde88f0d6aa718097de539b7670bba3c 2013-08-08 07:04:20 ....A 233504 Virusshare.00077/Trojan.Win32.ShipUp.ffhd-b17c7c1224530b4983b41cf177c0941cb18d7f633ebc34db4d0362d16f55e0ff 2013-08-08 19:02:10 ....A 233512 Virusshare.00077/Trojan.Win32.ShipUp.ffhd-eb3503e3f47c511a3bb8615cb240c678bbd9fc8b6ad14fc8a81feb096adfcafd 2013-08-07 01:30:02 ....A 45056 Virusshare.00077/Trojan.Win32.ShipUp.fufz-0fb28b1b5cae5fc502a6663943039a94e49a67426871c3d4dad4c5aa526312f9 2013-08-06 15:37:10 ....A 45056 Virusshare.00077/Trojan.Win32.ShipUp.fufz-110e0a0fdbefe3b4ac2c193e64e3fc5318d1b9bae382f1772952fb9035fb49f6 2013-08-07 18:17:58 ....A 40960 Virusshare.00077/Trojan.Win32.ShipUp.fufz-476af628d4b7bfdd807f9401ac5c66bbb2da746c1aff7dd77100bed576d4bfe3 2013-08-07 23:18:18 ....A 45056 Virusshare.00077/Trojan.Win32.ShipUp.fufz-6a877d0bb56405295ae9c92c6d61fb5220f1f94ab2c4a3345fe2d0192711cc37 2013-08-09 01:15:08 ....A 40960 Virusshare.00077/Trojan.Win32.ShipUp.fufz-7d1b0680cba77e3705406b390f71536167adc082bbbfdffdbd9bb11b86e03842 2013-08-06 06:38:44 ....A 40960 Virusshare.00077/Trojan.Win32.ShipUp.fufz-b2c0952bf309a4777609a83267fdca6f86dada93bc99ee9b5dd64dbd7eaf700a 2013-08-09 10:49:40 ....A 592168 Virusshare.00077/Trojan.Win32.ShipUp.fuln-6657b4d9700bbfefe4bff93d54cf005797123a57112e400e9e8997beaaa63979 2013-08-08 05:30:44 ....A 419400 Virusshare.00077/Trojan.Win32.ShipUp.fuln-970aad80412eab82b83644a7b4ed634584145bec8e9146ef4a0b258b4e087306 2013-08-08 15:52:16 ....A 325616 Virusshare.00077/Trojan.Win32.ShipUp.fuln-caa117dbc1e4288d3f501509d3917147badb692622cd9750cd07f597113d90cf 2013-08-06 08:38:12 ....A 40960 Virusshare.00077/Trojan.Win32.ShipUp.futz-6044dfaad869f6f06c5369ba9dcecaa560ba595bdd2f09b554795dfdfa66fa1f 2013-08-08 06:47:26 ....A 216600 Virusshare.00077/Trojan.Win32.ShipUp.iwa-01a3687fcdc56f69e23ae2eb6ff3b6b2ddd6093ede9d0967a4914a6d208ec886 2013-08-08 12:49:48 ....A 216720 Virusshare.00077/Trojan.Win32.ShipUp.iwa-175c6cfeb8aa4cf95136b4720d71917a2ac30b69efdfdf4f44166dabf04ba811 2013-08-09 10:46:02 ....A 217144 Virusshare.00077/Trojan.Win32.ShipUp.iwa-27dce6d6b898d4c1356626bdb2ab7bd123225a9617f2814884fe72335775041f 2013-08-08 13:25:56 ....A 217152 Virusshare.00077/Trojan.Win32.ShipUp.iwa-54b3b5606508e279d55ef7701479869cf3e5150474cc6ebac640af8c3eebc78b 2013-08-09 00:25:06 ....A 216640 Virusshare.00077/Trojan.Win32.ShipUp.iwa-af2de7717010792b3ab9d6cdad9532ad7382cf3796d33e414bcbaa62b1269469 2013-08-09 13:52:24 ....A 34816 Virusshare.00077/Trojan.Win32.ShipUp.iwy-5d2bdac35747bd3c26cb0512676dc0a4eb0891a18dc45edd3a9a8d97811d4f92 2013-08-08 12:55:00 ....A 34816 Virusshare.00077/Trojan.Win32.ShipUp.iwy-fe3bb264417481ca29460bfe2fd3ea2cfd14afdff63e4638a18ed91af3b05b59 2013-08-07 20:02:18 ....A 19456 Virusshare.00077/Trojan.Win32.ShipUp.ixg-d4fa19c3f15d8db9f85adcc925569e5d6100cd60b3db73abb57234626d037dec 2013-08-09 02:10:04 ....A 24854 Virusshare.00077/Trojan.Win32.ShipUp.r-8e348c781b6a155dbf9bdca35343a1f816f948ee967e51e92433f1565739b9c2 2013-08-07 21:07:26 ....A 4608 Virusshare.00077/Trojan.Win32.Shutdowner.iy-6feb009f9cfb94b9070059c2562a6545b20c925642d1add8c06b7f8147a74912 2013-08-07 18:45:40 ....A 625664 Virusshare.00077/Trojan.Win32.Siscos.aaf-6f09e6ca5d14cabfc08c6d94c6206f348e72d30f0b518e13e0652effe4e45460 2013-08-06 12:37:46 ....A 239104 Virusshare.00077/Trojan.Win32.Siscos.bph-df6a9ad8e635523225a09ab8734bd083d7eb1ed527b347dcd2b166e2d1ada781 2013-08-08 15:41:14 ....A 750592 Virusshare.00077/Trojan.Win32.Siscos.bqe-8e3f0f79fbfed43975f0567eefd3788c6f73a941d02263d06101bc3f9b8bfe15 2013-08-09 01:45:46 ....A 1011712 Virusshare.00077/Trojan.Win32.Siscos.cwo-7f44da8f46eee9e3fb5332c6ca3fdf2a0c83864268a57d0ecf16f5abf4a233bf 2013-08-05 21:46:30 ....A 142360 Virusshare.00077/Trojan.Win32.Siscos.fpa-326f35c12483a95859791440f34ce1da86ebf8b32d93eb35ce475a7fe1287a1b 2013-08-05 18:44:50 ....A 37890 Virusshare.00077/Trojan.Win32.Siscos.vuk-d44fd4629cdcf7f57d7188802671681259ba332018226b9945fa452b42b6ffd0 2013-08-06 13:33:56 ....A 678912 Virusshare.00077/Trojan.Win32.Skillis.awa-85fbc81d2a10214d242a19df6bdbd3f0549b43a5f5da374c2a35cca65112500a 2013-08-07 01:44:46 ....A 111104 Virusshare.00077/Trojan.Win32.Skillis.cxn-62c4084c0f4455a60c9cfc520afeb0f8360b8610a698bc542125a1484131ebd4 2013-08-07 01:50:24 ....A 1566720 Virusshare.00077/Trojan.Win32.Skillis.dfa-1557b3aa32959774ffe20274c563a9024e9c838b915c93ef50bcfbb413276525 2013-08-08 10:19:20 ....A 853825 Virusshare.00077/Trojan.Win32.Skillis.gb-f8e2ce90bedfc89fba70c23dd1c4168ccd41175a6a2f6df0645af66e4c10c239 2013-08-06 16:13:04 ....A 583168 Virusshare.00077/Trojan.Win32.Skillis.ix-e1a082116b96d52abb290fda8b90cb0dd718ca154a5a8add0de58691371f73a6 2013-08-08 06:04:22 ....A 1507328 Virusshare.00077/Trojan.Win32.Skillis.lfw-d7bf013b4b17a73749e53c2462b85b113b8e6fb78d8fb774d8fd624be86c96b4 2013-08-07 09:18:22 ....A 728710 Virusshare.00077/Trojan.Win32.Slefdel.fgs-0f8482d2d1da2e584b987414bc690a31da35907f40ec802947abbca1936ed5f5 2013-08-07 17:30:14 ....A 1063460 Virusshare.00077/Trojan.Win32.Slefdel.vjm-470146ebe641a02d52e9411144197388286b942ccc8af043b12af2ff66c517b6 2013-08-05 20:31:54 ....A 1011381 Virusshare.00077/Trojan.Win32.Slefdel.vti-cb41983fe28ec4466aa79743487f06737e7f4ff1b51f7b00122a98ba2ae4735a 2013-08-06 21:07:00 ....A 258048 Virusshare.00077/Trojan.Win32.Slefdel.vtv-b9670289b601ed95f0e10c9247d0e99d36499883ac872c2cdff0bc8882fb73fc 2013-08-06 06:18:54 ....A 169984 Virusshare.00077/Trojan.Win32.Slenfbot.af-5f881cf42867243e1c9e12e93530d69ac0d543df0ac296f5394d69fd8f7f7ec8 2013-08-06 12:31:42 ....A 187904 Virusshare.00077/Trojan.Win32.Slenfbot.ecd-8cf5a3349b57d13742155977ff60692244c540c0c0bd0b47bb4fe0254d499b83 2013-08-09 02:09:30 ....A 40960 Virusshare.00077/Trojan.Win32.Small.acxc-9ad5584700412ebd9ad4a6d6a1e5f501579fb78cc1b601bc8deb7e60061a6f69 2013-08-08 09:07:14 ....A 30208 Virusshare.00077/Trojan.Win32.Small.acyq-8faee0633b834e4bbd9ad236778e11356a8b7e129876b7ab3401f2187105b33d 2013-08-08 07:43:00 ....A 31232 Virusshare.00077/Trojan.Win32.Small.acyq-8ff0735e209ec68191d4599437ff74eca4be8f878be2057699dcf69d9bc89760 2013-08-07 16:46:14 ....A 5824 Virusshare.00077/Trojan.Win32.Small.afae-98f4e59ef54c2f13cbe546dea1aa7999084da46debaa55a1f83399733b3ff49c 2013-08-08 06:32:42 ....A 8704 Virusshare.00077/Trojan.Win32.Small.azx-7faa39f57d2f8a264ce724d5ecc11694d8c9459b7ffa7b8e7ba557817e73ac02 2013-08-08 04:38:12 ....A 42449 Virusshare.00077/Trojan.Win32.Small.bkzg-8e3a94bd601b3a5b92ea4fa66f4b1d4b2da0853107daa7b29289999901e71f77 2013-08-06 16:52:00 ....A 4096 Virusshare.00077/Trojan.Win32.Small.blge-b80006f19123ad4272d602fc0b0b1ddcd5c57722442dcd14f8393bd5e18d4ef8 2013-08-06 14:27:46 ....A 15872 Virusshare.00077/Trojan.Win32.Small.bmit-63ae8caaa92c48becf1946168400fdd9fdb6b96b1a5559f70ee153077d50a5db 2013-08-08 12:02:24 ....A 23040 Virusshare.00077/Trojan.Win32.Small.buq-edfb5695932ed066b5006822505f61b1b0817b6d3786a328d45a4a81c4cd3af3 2013-08-09 06:55:36 ....A 25088 Virusshare.00077/Trojan.Win32.Small.cja-7f8b8188965b0d86291f182ad05f2002ef5ee25c4392a70e24af1d8c187d8ca9 2013-08-07 17:39:22 ....A 58368 Virusshare.00077/Trojan.Win32.Small.ckf-997795711a87c902234ca6b82c11d88da5442527653e9123596c68bffedec33b 2013-08-08 13:51:52 ....A 65904 Virusshare.00077/Trojan.Win32.Small.clo-7a938190e2aa9e90d92981d0ddb7181faa7a06dbb286f4ee89fa6da971b67050 2013-08-05 21:44:32 ....A 119295 Virusshare.00077/Trojan.Win32.Small.cox-0e959748406261efc821e81f658837e3002cbbf50dd7e35b0cfb497941b702d7 2013-08-07 13:59:00 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-1a24947742b889ba496b5066d44e9174de42e478f8a6dade52cd82d820af9398 2013-08-07 18:12:28 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-1a62e7b6eff81764b3aaceb78b9971c245a8b103413e3e95f8db6ed57d1e25b1 2013-08-07 23:13:06 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-295dadd20e41ae60b1bb404461f5b6e970aba259120206a112fd13ef292e7c76 2013-08-08 06:46:54 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-2e7c9036bb1d6de432b97663e8e5c3605d79c493705bac5daf25a8c2b8951e43 2013-08-08 12:04:06 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-32919a1b2d7fd36a95fca0f064fc86cc93b3243fc97721765c074c2e506aa0b0 2013-08-09 13:43:34 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-39494ff9ca45a9df2e2dc45b0126c0a6f8db5cd6087aac517769f8cc1451c768 2013-08-08 00:10:08 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-48ceb2bbd474e0942e4c6dee291ea89df00f2afd5e336c86f8dbe2fc99fc8c5b 2013-08-08 07:45:10 ....A 66561 Virusshare.00077/Trojan.Win32.Small.cox-4ee0b68daa722b9c09d14de65d7496337229048bd448d5c2af01a6a0f17b3f42 2013-08-08 19:28:28 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-517aa3bac8c48d346597d8e28f8aa6cc907304dbf15fd6ea378e466e4ec2f63a 2013-08-09 11:16:12 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-52799b2d6023abaea3a0214931d2739d28dbe553dd7e604af9b8fd8eec6352a2 2013-08-07 22:29:16 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-67078905c24af11d73acd7f84ef6914683b038c3127db7280f312570adaa2050 2013-08-09 11:47:28 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-8956846cbfb7ffdbb5d13db800f8107273904c8b0597e25244de4466e06f4f19 2013-08-07 22:22:54 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-9293697f09ca713295806bdde8a0ea36bcc44bc0b17c0e0396442fb3081a3c0a 2013-08-08 08:58:20 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-a087555b848882fbacc5e571576ad78a31f4422a2c1c760905669791e6a8c279 2013-08-08 04:38:34 ....A 126975 Virusshare.00077/Trojan.Win32.Small.cox-ad5ecc123e7c59f285245b9f174955c534d71c88c674d564a03bf7ab27b0e9fc 2013-08-09 10:52:00 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-b3bc9240429ca4e505c96661fca31f611d5e6ac56a8794196ac98e1675df4657 2013-08-08 07:44:30 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-c7cd4c5ba5bc1af7410bd76c0d19a0d3c1013e9b0313afa350065705ca55aaa3 2013-08-09 07:13:32 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-d55c322a8108207899dcecb84be871bcebc587655f8056ed19d9b6a975e07303 2013-08-08 15:05:12 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-e0811967b4af1f1ebb490b79117bfee89f27b50dd7dd008447b47f3c16137aef 2013-08-08 17:13:12 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-e4a18c8f6ad5cfd297cfe39a86a71e635a9401ef429c885521c1ec0f1769bae2 2013-08-08 06:20:14 ....A 99328 Virusshare.00077/Trojan.Win32.Small.cox-e57b56d3b3067e17a075a5c4b1b7df2e694a986cac80cecd9ad0a65bf0f19478 2013-08-08 09:19:10 ....A 33792 Virusshare.00077/Trojan.Win32.Small.cpd-32411756630aa4b27f071a514a3a77b8e08d768ac7d1581eee3d818e52d8d524 2013-08-08 19:13:40 ....A 2920 Virusshare.00077/Trojan.Win32.Small.cpd-d917b3e0fcaa3c0851af090800e1fd212c6abd3d0423bd8fd51af1d258c56949 2013-08-07 09:13:04 ....A 85504 Virusshare.00077/Trojan.Win32.Small.crp-95267fdff538690aab6b08b1b099ff1bf96c315c9d57653aa6deb95fe1eec934 2013-08-07 16:20:30 ....A 41984 Virusshare.00077/Trojan.Win32.Small.csm-6f8daf624766da95d792056cec5869f4a6aeebc421a15df9ccd258c65e959972 2013-08-06 14:44:56 ....A 37512 Virusshare.00077/Trojan.Win32.Small.cy-3435832d396915b5f3bf1beb05eef8b1f05660ddb1702ab25ef917130d3af7f8 2013-08-08 16:27:16 ....A 492608 Virusshare.00077/Trojan.Win32.Small.dh-692795df9f434944e65324d96f65ba5c631b400e04a58477b70f11c389653a47 2013-08-05 19:36:52 ....A 63369 Virusshare.00077/Trojan.Win32.Small.dv-bd957d1940a5aeb8d031f2ccf2829cbfeabc585653511700ff660002b941ffd5 2013-08-05 17:47:54 ....A 32768 Virusshare.00077/Trojan.Win32.Small.fo-dc4f745c82a025c757cc81b77c0a3b4dea84f09a2a90e1b0fb824be4a5982eef 2013-08-09 07:58:32 ....A 33280 Virusshare.00077/Trojan.Win32.Small.ga-6f70689ca97fd45d35dc5627b3abb4dd20aadb2a64de31d0fca0df824eb3ae4f 2013-08-05 23:25:56 ....A 20480 Virusshare.00077/Trojan.Win32.Small.iu-dfeb0630c90c572b7c5294bfee448395eb30caf689e8b507fa75ba2b64af70c8 2013-08-09 00:58:10 ....A 1818624 Virusshare.00077/Trojan.Win32.Small.js-60330b98e857a498e763e1ddd1a1c40e9add79e4330764c8482e9c8f8a7df370 2013-08-05 18:17:24 ....A 112128 Virusshare.00077/Trojan.Win32.Small.uj-e28479b3f1dc185d4f7949a7729eaf2f988ab58a85e81daff4d71364ac4f26ff 2013-08-07 12:22:16 ....A 28160 Virusshare.00077/Trojan.Win32.Snojan.adi-44ab3b83e4b33527b7953850092e7141d50948e37dc5e7e7ed0cf9cc14485d65 2013-08-07 22:44:08 ....A 23040 Virusshare.00077/Trojan.Win32.Snojan.cckm-988a62b5f0f37670d57ba1baf9bb122ccf0691baf1b78835ae5ee6a26cadcbbb 2013-08-07 17:26:36 ....A 1041273 Virusshare.00077/Trojan.Win32.Snojan.cdbg-46e05c43b42fdcfb416b2f2490dd7ffe40343bb796ac98fc21213648c8d603f5 2013-08-07 08:51:42 ....A 939073 Virusshare.00077/Trojan.Win32.Snojan.cdbg-bea842c0ff31a59d4fa63d2ad4eb0d3e5e08c54a5b24cab884166507e8849880 2013-08-06 01:54:54 ....A 241664 Virusshare.00077/Trojan.Win32.Snojan.cggo-87c83e74b98acc015d76d01a9c925da1690c902f5a3bc679545f9a5bd31d909b 2013-08-08 03:02:48 ....A 2025909 Virusshare.00077/Trojan.Win32.Snojan.clw-0ba48c055583b6659557aa4d46c5beb591539bd4bf5c0501dbe72c575afc3b35 2013-08-08 09:10:42 ....A 2612628 Virusshare.00077/Trojan.Win32.Snojan.clw-9858841b24755975732f91b611f04dff8059b8f0b2683a036be9126d4c858079 2013-08-05 23:15:38 ....A 2610267 Virusshare.00077/Trojan.Win32.Snojan.clw-ca669cbb763d0010f87bddf6d34bed007896738d88b75ad16253ac761671f7d1 2013-08-08 06:15:56 ....A 98816 Virusshare.00077/Trojan.Win32.Snojan.dmq-e5f71b8307cee4fe67eac996bd85bd7dafcc66183c5e574271fec19ac4e360b5 2013-08-06 12:54:28 ....A 249856 Virusshare.00077/Trojan.Win32.Snojan.z-63364be925b95bdeaac942f64cf60bd163fa62beef4756727bb74e209604c793 2013-08-09 11:57:20 ....A 249856 Virusshare.00077/Trojan.Win32.Snojan.z-a62c567341ae5b5d980dec056d921f1df92f0ca91bff8780227c823979548d52 2013-08-07 11:16:50 ....A 249856 Virusshare.00077/Trojan.Win32.Snojan.z-e9d2f51a25b48665b88119a86b158f4c9a6b70aced849b898187b8adda64c353 2013-08-07 17:33:26 ....A 228882 Virusshare.00077/Trojan.Win32.Snovir.afgs-997d60583cdd75b8208d9e85f8189d370d7cf01fe3bba604f335b03e233422d6 2013-08-05 18:17:30 ....A 70144 Virusshare.00077/Trojan.Win32.Soul.l-cb3dab5ca38eb11a519e9685eb1e9f63dd1bcac7166718a98c816469000991ec 2013-08-09 07:58:16 ....A 20480 Virusshare.00077/Trojan.Win32.SpBot.s-6e99906f4b154f63b1dfc691ba496f968366387b27f7d59ba3303cabe9e71c40 2013-08-06 01:54:18 ....A 16384 Virusshare.00077/Trojan.Win32.Spamha.lj-b135db7a1df531b053ba94e4bfa926387f9887b4640f7cf2a0ddf5c893f00fac 2013-08-08 04:36:22 ....A 86016 Virusshare.00077/Trojan.Win32.Srizbi.cq-6ecd9ebc689ec0d08981472222575b694022ffa3d1b1ccd76b877cee8e53a067 2013-08-09 06:34:06 ....A 86631 Virusshare.00077/Trojan.Win32.Staget.abe-6f658f3d2ae3e902567b2bd609ef7b0e1014a89d651470270de6b17117c1a9d4 2013-08-09 06:40:28 ....A 22119 Virusshare.00077/Trojan.Win32.Staget.abe-7f7dade7fb158b43a4d561034950e0510a95dc8f3fa04cde3c80c643dbfaec72 2013-08-09 07:42:52 ....A 17058 Virusshare.00077/Trojan.Win32.Staget.ah-7f813870accb339fc5690f8169791279cb3a97fe2ac156d8b4e399865fd15b0a 2013-08-08 02:50:50 ....A 17058 Virusshare.00077/Trojan.Win32.Staget.ah-8e1e866891d7e8ded3645359a60debcabc0a8e8ce264da2bf9af60e224f17348 2013-08-09 07:19:12 ....A 17057 Virusshare.00077/Trojan.Win32.Staget.ah-8e2055723cd7550038d9dce80241d016aeeda173416fb7f2c8a7fb8976157f5e 2013-08-09 08:00:02 ....A 17058 Virusshare.00077/Trojan.Win32.Staget.ah-8e89048cfc247f907f5200286771318c7d75c7a03379b4be47c8ab8247cc313a 2013-08-08 06:17:40 ....A 61602 Virusshare.00077/Trojan.Win32.Staget.ah-8f2ee8f5cdec57b70a5c9801500f9925fb23f16d7b1a8f3ef12ffbb7fc8221a6 2013-08-07 07:39:20 ....A 28182 Virusshare.00077/Trojan.Win32.Staget.eg-4209232c4c14c12e4cb69e52b6a42b11a1518044c4bc66e5802fff73cd6811c8 2013-08-09 00:57:46 ....A 100547 Virusshare.00077/Trojan.Win32.Staget.eg-6ffaa201d8ba26c541ce7e6fbeb4f6b11f20904688c043d2699c372fc1fb4bd5 2013-08-07 18:37:48 ....A 13236 Virusshare.00077/Trojan.Win32.Staget.eg-9a5c25a9e0180002cfd2554554d82e25655c552689482e32040e1106f198c329 2013-08-08 19:24:32 ....A 23059 Virusshare.00077/Trojan.Win32.Staget.eh-8f1339b00dd70410c65be18f3120a702eaaec33ac58323b6ab3d4e952aa74735 2013-08-06 15:42:30 ....A 30445 Virusshare.00077/Trojan.Win32.Staget.eh-e023b14badaa3a4e55f739a61af85f3fceba46cd8f4fdbd857089a765a2b4d23 2013-08-08 05:41:52 ....A 19676 Virusshare.00077/Trojan.Win32.Staget.fh-8e8bfae2fcc07dce84b7335e0a82bf9a32272d474f1c1032d60676bef7de007d 2013-08-08 05:30:46 ....A 29883 Virusshare.00077/Trojan.Win32.Staget.jv-6ee55051cbf7912765a4401bc174f72a31056e306d86bae498af794368329d8a 2013-08-08 08:45:32 ....A 94823 Virusshare.00077/Trojan.Win32.Staget.jv-7f6d2cdb8b701dc8777176b8b06f024fa977f554dbaad71a84a87ea998987cce 2013-08-08 05:16:00 ....A 22716 Virusshare.00077/Trojan.Win32.Staget.n-8fbfe1b5927ad50f9ca85e1486ddc5add15f4467188013a33a0efba54068bfe1 2013-08-08 07:57:16 ....A 23935 Virusshare.00077/Trojan.Win32.Staget.qe-8e5995b95ae45a7f851d2a723be725bf482e48101a375fbd4f95dbf50bf19afc 2013-08-05 17:15:36 ....A 94823 Virusshare.00077/Trojan.Win32.Staget.qe-c6a4a1fd5a92a33057ff380d528edd8e9955feffbded84cb20f4c3f0f678f101 2013-08-05 18:19:00 ....A 23935 Virusshare.00077/Trojan.Win32.Staget.qe-cb3f8ed43ef72c4281c9cf24794da1de97109f5bfd05a58d8bfc74a282a22b15 2013-08-05 18:59:38 ....A 24167 Virusshare.00077/Trojan.Win32.Staget.qe-e09c4c7ad329e50729c14d1e5885b16e9a0d024d13b3e928873ffc197ae09211 2013-08-08 19:01:12 ....A 27323 Virusshare.00077/Trojan.Win32.Staget.vhp-8ec5025c32b6c1a8eeba31c3f48de02d8f5fae29e3d6faea9741ea756479e164 2013-08-08 16:59:20 ....A 21607 Virusshare.00077/Trojan.Win32.Staget.vhp-8eca21da664cdc3b32a021f6d880257a0d59ebcabb007d965b1fdfa2631d4f01 2013-08-05 18:18:42 ....A 27239 Virusshare.00077/Trojan.Win32.Staget.vhp-c225116af792f4a7ecd223147cc93e5298cae6794e83796fac28a700352077cd 2013-08-08 08:44:06 ....A 25788 Virusshare.00077/Trojan.Win32.Staget.vhz-8edddcfd0d8c2d3c9c76c4fc6a6c3d1bcc1e1c6b6bccf414c68a13f122ad199b 2013-08-05 18:11:38 ....A 20156 Virusshare.00077/Trojan.Win32.Staget.vhz-cfb805602fbf324e522606ca1337138c989e27c57f92b46559e344da57819bf2 2013-08-07 09:19:48 ....A 16580 Virusshare.00077/Trojan.Win32.Staget.vkv-1a05084c68303c069c541df4636ac379bf8474e50feadf3e15348ea013ec6e9d 2013-08-08 04:27:36 ....A 16580 Virusshare.00077/Trojan.Win32.Staget.vkv-6ee650142fa05841a44d7f9d06a284110780c84b7e904fb754062cd9b4fa894a 2013-08-09 06:58:10 ....A 73924 Virusshare.00077/Trojan.Win32.Staget.vkv-8eed2b5098510b58b97844d0fc7a2b80a8948f0ee92a52a8f6612ef23e622ced 2013-08-08 06:33:22 ....A 25856 Virusshare.00077/Trojan.Win32.Staget.vlj-7faecd89d0dcf590277d9cea2a3a606e9179a48152c0755a592b146de517141b 2013-08-09 07:18:52 ....A 22550 Virusshare.00077/Trojan.Win32.Staget.vlx-6ff0bbd16d64504f81ea0cb6989843ad14e331656f3e138497a67ea428521e5e 2013-08-08 02:50:48 ....A 22553 Virusshare.00077/Trojan.Win32.Staget.vlx-8f608c8e5664db4c658983dc352e8826a2f3229a40c5b602a5b9340573ba89bf 2013-08-05 18:55:12 ....A 23906 Virusshare.00077/Trojan.Win32.Staget.vlx-e2931d57be5aebe8275f8e6493c4df3d56c7c1e42e0c30c5d8e2bef544fc831b 2013-08-07 01:24:08 ....A 23202 Virusshare.00077/Trojan.Win32.Staget.w-3992fcf6d85cefe250490a8d1dc5686b54cf03d8b995b68f67f7b12b6e08df6c 2013-08-05 19:02:04 ....A 1138613 Virusshare.00077/Trojan.Win32.StartPage.aaah-e09e30d954135048fd3c978bb6142b97fdd58ac543f803c113dc96fd645cb0e9 2013-08-05 17:08:26 ....A 540396 Virusshare.00077/Trojan.Win32.StartPage.aadf-c6ae1102220b29e865b85742132d550234df1564de30a9f1b1459247b924b514 2013-08-05 17:10:42 ....A 545332 Virusshare.00077/Trojan.Win32.StartPage.aagg-d374ffa14a48557095efaa78008bb56ccd318e67ffdc5e54e2ac3742e3bd2dd6 2013-08-09 06:56:36 ....A 545520 Virusshare.00077/Trojan.Win32.StartPage.aaip-7f5bd858b4124748bcf025f094f360c4b4bc674b1cb1941354f887e49df81f68 2013-08-05 19:58:02 ....A 544928 Virusshare.00077/Trojan.Win32.StartPage.aakn-cb45a26fbf21887f72e6d0904c5f25ea3114b860c80fe5ee4c5201e74a6f14c8 2013-08-09 06:49:28 ....A 545100 Virusshare.00077/Trojan.Win32.StartPage.aakt-8ee00d61f299ca22b7b52237e54b90bbc23f932fdbfa9b4c59eba850ea88b01c 2013-08-09 00:57:52 ....A 545628 Virusshare.00077/Trojan.Win32.StartPage.aalb-8f95a3b31b5db46388720f1e4ce50b5d5480c4b857687b3b7962f6180e10522f 2013-08-08 05:45:14 ....A 548604 Virusshare.00077/Trojan.Win32.StartPage.aank-6ea9a0bc436796175c1b23b11bcc7ed4a3343612373d8c7b8cb64ff96e84388f 2013-08-08 15:21:52 ....A 553240 Virusshare.00077/Trojan.Win32.StartPage.aarj-6fae95a9f0856f8f2ebd821495ee335231d7338d39b58871f3013861a9a7d20a 2013-08-05 19:18:44 ....A 554672 Virusshare.00077/Trojan.Win32.StartPage.aarj-e481ff511288ec3c29c8943e23284a0f0de2e3df4d638936296fb005a4086d5a 2013-08-08 08:38:08 ....A 565420 Virusshare.00077/Trojan.Win32.StartPage.aaus-6f8c99440edd2ed421a1f794394b1e1f012d2166950594a47339c9197a25549a 2013-08-05 17:07:10 ....A 567104 Virusshare.00077/Trojan.Win32.StartPage.aawe-d3619bb5669205d2c7b62f1d893e3b32fd9d0c4adbdb21906b9c0f850d7f15b1 2013-08-07 09:22:48 ....A 566684 Virusshare.00077/Trojan.Win32.StartPage.aaxb-4340abda48a159d1ab8b1cd6716ab50bfa6b4e5e5d3e7a79e6003d5e7599271b 2013-08-07 21:31:40 ....A 587464 Virusshare.00077/Trojan.Win32.StartPage.abbt-8edd222f330e423c99577ebf2ebb909ad408ba69b30681b00007256e962ba464 2013-08-08 00:21:26 ....A 583712 Virusshare.00077/Trojan.Win32.StartPage.abcb-6eb03b4105b6d24f8d858d4587b846a6f95960edcc4650277e71215a59d10a11 2013-08-08 02:12:22 ....A 583876 Virusshare.00077/Trojan.Win32.StartPage.abcb-7fcf722f354296c493c46dd3cd07ce4c6aeb4beeaf830fba65113bfaf525fe7f 2013-08-08 05:22:32 ....A 594468 Virusshare.00077/Trojan.Win32.StartPage.abdc-a5c874273500344710040ece04b52641c2a4989a5a99fb87abffb4f97abec801 2013-08-06 10:57:08 ....A 378023 Virusshare.00077/Trojan.Win32.StartPage.abqr-62305f6c32e8b0c5a136f4d91768ba0993473c5e09fa2dc5b463560c2337c099 2013-08-08 23:58:24 ....A 53248 Virusshare.00077/Trojan.Win32.StartPage.acwk-6fb419a38ef486e26b8c2b1b6d00cc535c0dfd94a04091a6a8f9b0b258cb3cf7 2013-08-08 08:18:12 ....A 53248 Virusshare.00077/Trojan.Win32.StartPage.acwk-7f73c9dfe3fbef099af8995ce1fba7081d1ba298a406090cc25a1f03384e4661 2013-08-08 10:13:14 ....A 2961664 Virusshare.00077/Trojan.Win32.StartPage.acxp-368bce65491e8f5425c6e5f69fcc0c06aab28b2f91b260a8614ff0f8ef2bc75c 2013-08-08 06:25:34 ....A 292927 Virusshare.00077/Trojan.Win32.StartPage.adhe-8eb167a5c2488fdc5706894ee64c7872a74d8d47038035a5fa6e8e023e57032c 2013-08-06 23:14:56 ....A 917504 Virusshare.00077/Trojan.Win32.StartPage.adpq-3eb0be75fb5358204cb09f7c370703577465b8106c3dd2e1b0c770c3d8bd5b2e 2013-08-05 21:07:44 ....A 866355 Virusshare.00077/Trojan.Win32.StartPage.adpq-de8d7dabb9f2e1b15da8de54f638f05b7db7dbe822da39c1c84d83d98cad9f78 2013-08-06 18:04:38 ....A 972755 Virusshare.00077/Trojan.Win32.StartPage.adpq-e1cc8dc76f3b56af90f0666ed745e9342e922d8c1c9ba814f68b6f26d49618ab 2013-08-09 06:34:22 ....A 136322 Virusshare.00077/Trojan.Win32.StartPage.adpu-8f3a7c04c41a986f8b73e4e9e3ed9ef0e74b1b7fa949f38e4f421e8d55eb031d 2013-08-05 17:24:06 ....A 2212599 Virusshare.00077/Trojan.Win32.StartPage.adpu-d3747533784b076aee563286bc38848ff00b3665c024b01094a02270a1c182a5 2013-08-08 14:18:42 ....A 517133 Virusshare.00077/Trojan.Win32.StartPage.aeey-308765c3d3bfc8b7235cdb99085a99cbf27ff7137f8ae017451b609b947564df 2013-08-05 21:44:00 ....A 931339 Virusshare.00077/Trojan.Win32.StartPage.aefl-848cf4168e47ae7e002dc30859e554344002f8c6684520f4910b6a87f70d2bd7 2013-08-08 10:02:08 ....A 90112 Virusshare.00077/Trojan.Win32.StartPage.afm-f71566c59a25b2834bbc0d706aa4caa687f1a14bd229f5aacc6572edd32a76ea 2013-08-06 21:07:18 ....A 865195 Virusshare.00077/Trojan.Win32.StartPage.afne-0f792b02bb5a6af0e8140971d0f95c1a3e8f27b0548fd66d58d716eb005cc2c7 2013-08-06 05:46:08 ....A 1548443 Virusshare.00077/Trojan.Win32.StartPage.afne-dc39b97d2e8547dfd616730a85afb0eedb9a6ae5c5c8f25effc499959feac137 2013-08-06 10:47:36 ....A 146944 Virusshare.00077/Trojan.Win32.StartPage.agac-38d273c1cfd91dddf3eb49328ed5900de0e38dfbc68f89cbb13ab96113b8e665 2013-08-07 19:51:56 ....A 146944 Virusshare.00077/Trojan.Win32.StartPage.agac-8e5a9fe04e12a5e50e62b33ac3d464bf9e661dfc9803f7497c4e0e01799570a9 2013-08-08 06:47:20 ....A 56320 Virusshare.00077/Trojan.Win32.StartPage.agac-8f120af9b21964e3265c2bd3cdd26580db73e72c9ae0f266490d785788fba840 2013-08-05 20:28:50 ....A 146944 Virusshare.00077/Trojan.Win32.StartPage.agac-dc83807a2c80db1559a915c8336339a07ce6058ccc6afb9fb369ba664e07a192 2013-08-09 09:52:38 ....A 118784 Virusshare.00077/Trojan.Win32.StartPage.aggs-8f6f8f3c2627d580dcfd119d7dd22bf17b4c0bb6759fb5306e603986f8f04eca 2013-08-09 11:47:08 ....A 2933481 Virusshare.00077/Trojan.Win32.StartPage.aim-2f291fe5b8747ad93298f9a9eb2093c1df786f5955a96710859c473ed8096003 2013-08-06 04:53:22 ....A 393216 Virusshare.00077/Trojan.Win32.StartPage.ajsg-5ecf9e18c01eeba21bebb08bcb0cd19c51c0c2ceec6f8700e0d07351059798a5 2013-08-08 00:35:20 ....A 188416 Virusshare.00077/Trojan.Win32.StartPage.akcr-6367660147b8774af3dc53021ecdfea4fc805c6260e7bd6b85cfdd11be9744cd 2013-08-05 22:16:10 ....A 46108 Virusshare.00077/Trojan.Win32.StartPage.akrs-df235005ff20cc866a062573dc46d75e0ab360f977f0e9293ca5da605bdd4982 2013-08-05 17:49:10 ....A 147461 Virusshare.00077/Trojan.Win32.StartPage.akst-dc4436bc2097cc695d4b74ec5bdc7ff5a5bdf1f64aa0cfb502bc8def5520762f 2013-08-06 10:26:38 ....A 172040 Virusshare.00077/Trojan.Win32.StartPage.aksv-d44f0f028cfd560808255c9768848693d4799122916c7b8d940a658f057cbe15 2013-08-05 18:36:20 ....A 48160 Virusshare.00077/Trojan.Win32.StartPage.akuy-0e23f8929cfde704631db523d5d9a85b807f4fb0fe5fe4c39db6b68676fbe214 2013-08-08 10:30:16 ....A 48159 Virusshare.00077/Trojan.Win32.StartPage.akuy-15c834cdf287bbef10a7fefd4f5ff0abb721aa4f633305734d8a6c7603d8ce84 2013-08-06 12:09:14 ....A 357886 Virusshare.00077/Trojan.Win32.StartPage.albi-de92552d99792f79dd955b59f132102481d7761b8a113bc89c35e94a92412b09 2013-08-08 05:52:30 ....A 434499 Virusshare.00077/Trojan.Win32.StartPage.almy-8e3eb722ad3c8a536bad2d6f431f79cd08b9296c0214b9101ad6de223ae2dbdf 2013-08-09 13:41:52 ....A 479240 Virusshare.00077/Trojan.Win32.StartPage.alrj-5896a0bb6445e2a493e985b8685a6f42eb17062ea0dce5712fda3792a7edc49b 2013-08-08 17:52:54 ....A 324085 Virusshare.00077/Trojan.Win32.StartPage.alwn-6f370ac2b04c45f93dab55fcb1b72fc94cf83a5493865bfe298e66e199042a9b 2013-08-08 22:34:46 ....A 1869107 Virusshare.00077/Trojan.Win32.StartPage.aqin-36424451feb8c3b5f77fe7478588e3ed6ee5faa096b7b792fe7f075eae4f3bb3 2013-08-05 23:50:06 ....A 275211 Virusshare.00077/Trojan.Win32.StartPage.aqjs-0ebabb9886530795a6c463c5d473235e3536883ce09dfac6be9471c54384525f 2013-08-06 20:48:58 ....A 3296320 Virusshare.00077/Trojan.Win32.StartPage.aqjs-0f75cb33eee884c198b2aadfdc4410a5b4ea4520ba32f7bac1c20da24e6bf90d 2013-08-08 11:16:40 ....A 3097224 Virusshare.00077/Trojan.Win32.StartPage.aqjs-154a7d82a6759c0eacf8f51df203002f74e1af5e2a2ae5dcca9464191281e3a3 2013-08-08 12:26:02 ....A 1070737 Virusshare.00077/Trojan.Win32.StartPage.aqjs-171b66b8de8a91259f1e9a981a5a8dbdd3eefa0a379905585e68ed0eca4465f0 2013-08-07 09:22:44 ....A 1360536 Virusshare.00077/Trojan.Win32.StartPage.aqjs-1a02443fa6633d3f0ff1ccb0b9a5e9758420433bc93fcf9001d55b55b86986be 2013-08-09 06:55:34 ....A 3172136 Virusshare.00077/Trojan.Win32.StartPage.aqjs-370c58ae1fd7205bfee18df8cc28f44e0e56bb826ddba2176787700285327877 2013-08-07 16:28:50 ....A 787937 Virusshare.00077/Trojan.Win32.StartPage.aqjs-465b80cf1747fb0c7ad6196b16e1b0173c5fafc2df327ba468bd80efaac8e65f 2013-08-08 15:25:44 ....A 915337 Virusshare.00077/Trojan.Win32.StartPage.aqjs-63f088c4b1b4648a61e036a931df7ef01230e2a32ac9abc20d000d2b651e02a0 2013-08-06 16:13:00 ....A 508945 Virusshare.00077/Trojan.Win32.StartPage.aqjs-64c007c4fc2ef73ae80888bf92e5ffdea5f4d45a4d08fc35769b37eb8a381bf4 2013-08-07 05:40:16 ....A 908337 Virusshare.00077/Trojan.Win32.StartPage.aqjs-6aab2cb638abb1c110784251eba9e87ca509c869a8562e211ffe4ee7684bab9e 2013-08-09 11:04:58 ....A 2544672 Virusshare.00077/Trojan.Win32.StartPage.aqjs-c3088c74cb1b02b0b6fcde8eb81d07aa8b94a8f7775139f2557ea585bb5eedc1 2013-08-07 22:32:24 ....A 1194960 Virusshare.00077/Trojan.Win32.StartPage.aqjt-006eccd588f8c585c2291cb9b8e8cf964ae416ccaf04add798bdc2161051ddd4 2013-08-08 09:06:48 ....A 1471137 Virusshare.00077/Trojan.Win32.StartPage.aqjt-0433c344ab1bded9476f060af83107cce26a09e212472b214954d95d3eda4f14 2013-08-09 00:55:34 ....A 895520 Virusshare.00077/Trojan.Win32.StartPage.aqjt-061326698763540efd21f0e0e886304f9b7f6bf7c8719bc448047b39d08fe71a 2013-08-09 07:51:54 ....A 1751135 Virusshare.00077/Trojan.Win32.StartPage.aqjt-064b46f1d56fa9733fd2a50d80306ba4cbd2db002a71daca01735606eaf0f7e7 2013-08-08 04:49:22 ....A 2049336 Virusshare.00077/Trojan.Win32.StartPage.aqjt-0aa255115dbcbdf0ec98652c36ce6102f4f8289320575e1269b008a66fa8f0f9 2013-08-05 21:53:08 ....A 1360537 Virusshare.00077/Trojan.Win32.StartPage.aqjt-0e91671884eed31a80ec550efde15445d5214f16c3041e36614dd690c672850c 2013-08-06 01:52:56 ....A 1142136 Virusshare.00077/Trojan.Win32.StartPage.aqjt-0ec9db1be52fca34923ccfbb29b4be433796b715351aea0bedda674ef048ae3b 2013-08-06 15:56:04 ....A 433785 Virusshare.00077/Trojan.Win32.StartPage.aqjt-0f598362550dedfd8acd7e32d0837feee90da3c736c789c25d85117560461848 2013-08-06 16:13:14 ....A 1174336 Virusshare.00077/Trojan.Win32.StartPage.aqjt-0f6a2e85dd29168c95fb179e5394dbeb1e1f98c562b4c0b341bb489fbbe37517 2013-08-08 12:00:56 ....A 6860544 Virusshare.00077/Trojan.Win32.StartPage.aqjt-1076e45b4ce10841395958273dde95f96cc5792092a9204bec8cfbdef3242445 2013-08-08 23:56:32 ....A 2066137 Virusshare.00077/Trojan.Win32.StartPage.aqjt-121275aab224d81fc6833da510113c155864ae28520df966970d06611b14782e 2013-08-08 11:50:08 ....A 3099128 Virusshare.00077/Trojan.Win32.StartPage.aqjt-16da472aeeb2e5cef4987c0a8716a1cafa958d648087ee790453d3adfed25031 2013-08-07 13:49:38 ....A 768335 Virusshare.00077/Trojan.Win32.StartPage.aqjt-1a29223a49d7c6b310f2d7a20a0c98549c620fae1a9002df87ac48ee698d4436 2013-08-07 17:59:54 ....A 1032893 Virusshare.00077/Trojan.Win32.StartPage.aqjt-1a646ff494ec522d9acf8309a6b0c9dd81afd05ccac8b608aab57a955ff4f8cb 2013-08-09 13:07:02 ....A 3333824 Virusshare.00077/Trojan.Win32.StartPage.aqjt-1b4915e654b2dcec29fb65e1faed1c2ec454caeeffc787ec1e86743c2a540d83 2013-08-09 01:09:56 ....A 2326008 Virusshare.00077/Trojan.Win32.StartPage.aqjt-257ec28aa445673e1b187c44aecb5d99a4c06a87d2d88c70f4660c26e957cbb0 2013-08-08 00:31:06 ....A 3248744 Virusshare.00077/Trojan.Win32.StartPage.aqjt-28cc8c63be79a525560aaff7873cf4888c868965677fed191e554bbaca4b6b36 2013-08-09 06:55:48 ....A 3066608 Virusshare.00077/Trojan.Win32.StartPage.aqjt-2a1dfdccc77f75d69c2dae876ff2da4de7601889027fb5d3776aae5816808ca4 2013-08-08 09:05:38 ....A 5009792 Virusshare.00077/Trojan.Win32.StartPage.aqjt-2b1c146f2d21066c2182b2ef23b4e29d2ebc202ad9a0a5875248bb8bc6b45a70 2013-08-08 23:54:52 ....A 3999304 Virusshare.00077/Trojan.Win32.StartPage.aqjt-31bf9f888f314e2d681c5ae335c01968dbfaeb189ae202d392078f34d16fd2d9 2013-08-08 19:13:14 ....A 4993256 Virusshare.00077/Trojan.Win32.StartPage.aqjt-3537631ed416577370bbed76e290a656bc7306e40293856852d1e1b1d2252462 2013-08-08 21:59:42 ....A 2773480 Virusshare.00077/Trojan.Win32.StartPage.aqjt-43f3abb2d308b06ca40874f0417f6b86f8e6be39dda944b4ce1c9badb9fb7bd4 2013-08-09 06:37:56 ....A 698300 Virusshare.00077/Trojan.Win32.StartPage.aqjt-43fa1b84b163cfa32628612fefd33b9fe9d07f3dee47a57128540f7732c21d91 2013-08-07 23:16:30 ....A 3887752 Virusshare.00077/Trojan.Win32.StartPage.aqjt-46526a11402c1ef9ba6f2fa2d96161df989898d0fd5588d92b2ca03038f66f11 2013-08-08 06:52:54 ....A 9667616 Virusshare.00077/Trojan.Win32.StartPage.aqjt-478b396d10c7475e16b3745e83c7ec9809d524e7edc2a3bf2663b55f2f56c385 2013-08-07 23:17:34 ....A 3350920 Virusshare.00077/Trojan.Win32.StartPage.aqjt-486d141beee56811719b5a7a2a75123026fd43d8c69809cc6e5793f209cdca0f 2013-08-08 15:39:28 ....A 751536 Virusshare.00077/Trojan.Win32.StartPage.aqjt-4f3e9c788f7940c8a15cf01cc4f0813383fcbfae2356daa262f0c8f7510c5923 2013-08-08 12:07:12 ....A 2271936 Virusshare.00077/Trojan.Win32.StartPage.aqjt-53d59d022644c74556406ae0676a23a27774785205b0c4d051ab5f1b1337913f 2013-08-07 23:43:14 ....A 4189624 Virusshare.00077/Trojan.Win32.StartPage.aqjt-6ab19927a59b7a248bc3e4204363c27d392cd5a542c2ae717b0d9ea2097fe328 2013-08-08 18:51:02 ....A 2283136 Virusshare.00077/Trojan.Win32.StartPage.aqjt-6b60acc1c385416e24836442cce110f60312489b436fdb0d1a568bfbfa2e84f0 2013-08-08 22:59:10 ....A 4176544 Virusshare.00077/Trojan.Win32.StartPage.aqjt-6e419448238ac855fcdacf403714258be9d8ff57e10873d51f32279dea1f7fd7 2013-08-08 15:22:22 ....A 1359144 Virusshare.00077/Trojan.Win32.StartPage.aqjt-6f6ba7c975cbfab1c79a97ba8a8946d630fa7c30ea3f399847d2e83e946d5895 2013-08-09 12:34:10 ....A 1777735 Virusshare.00077/Trojan.Win32.StartPage.aqjt-787d8b44642badc08534faa5dbc637007a7649cba84fd4230d834ed94de83856 2013-08-08 09:04:48 ....A 524060 Virusshare.00077/Trojan.Win32.StartPage.aqjt-8fe9f5f8625b13b5ab95b9b270d9306c7f5bff264ac371147e2b72a6b23ae0ef 2013-08-08 15:51:46 ....A 2863664 Virusshare.00077/Trojan.Win32.StartPage.aqjt-9e7aefa51d696c70629ece6b9f2ba9fb64b014d67813a73b1b60a09dc292c689 2013-08-08 15:25:44 ....A 1004553 Virusshare.00077/Trojan.Win32.StartPage.aqjt-a5291de30dfa6846c68b3e8533b1ef8d7323731d7b9afb4bdf19cdbdc27a2d26 2013-08-08 06:39:00 ....A 2400472 Virusshare.00077/Trojan.Win32.StartPage.aqjt-ab49001da2eeb409898ee7cc62994c8522faa15a0aa126019d181a34e6fa4ba9 2013-08-08 17:20:06 ....A 2231336 Virusshare.00077/Trojan.Win32.StartPage.aqjt-caf587f02379d9534d93ccf56f895f5baae1341f5e353bc609e444f5d17dbdfd 2013-08-09 08:08:26 ....A 2454760 Virusshare.00077/Trojan.Win32.StartPage.aqjt-e938ae400eb3431cab8260e7d1a594a0386291577569fe37840dc5aec3db7ee6 2013-08-08 09:07:54 ....A 3558924 Virusshare.00077/Trojan.Win32.StartPage.aqjt-e993a0566817949a3b3e992d57884e8e1d615b22a8741bcf28003bca769c1cc1 2013-08-08 08:54:44 ....A 699736 Virusshare.00077/Trojan.Win32.StartPage.aqju-018c663fb1e71236c6e72ccbdaf989790682283bcec5e89caabcdd39c34b32e1 2013-08-09 11:06:34 ....A 527945 Virusshare.00077/Trojan.Win32.StartPage.aqju-0330c2835c88b65174e2e89dde0256bcb87fc309ad8ce940d258c46859d6262b 2013-08-08 16:46:52 ....A 1161736 Virusshare.00077/Trojan.Win32.StartPage.aqju-0644f994d429260ae9790378bfce31aa149e3ecfbaaa68297d43b8c1bce2a001 2013-08-08 06:16:28 ....A 2653080 Virusshare.00077/Trojan.Win32.StartPage.aqju-0a4374779c645dd0270e7355f65f572d7ffb08d2093bbc1be386f49ce603f3ee 2013-08-08 08:47:00 ....A 3002737 Virusshare.00077/Trojan.Win32.StartPage.aqju-0b754dd9d05f20b302e11b9fe24823d725047af8ac001b7648df10fa36427d46 2013-08-05 22:16:14 ....A 1867944 Virusshare.00077/Trojan.Win32.StartPage.aqju-0e97b7f73d23841e3a32ec76ff954ad9adeae82edb1b9f1b58154aa335156604 2013-08-05 23:55:06 ....A 775336 Virusshare.00077/Trojan.Win32.StartPage.aqju-0eb6f5c8f7cc39f128093729517d889f73700f506798c45814d16bfdfccca21e 2013-08-06 11:35:46 ....A 465628 Virusshare.00077/Trojan.Win32.StartPage.aqju-0f350d593b28939ceb94f39f133cafe9823288f5f3b54fe593ae6b143fcc2efd 2013-08-07 04:38:32 ....A 387881 Virusshare.00077/Trojan.Win32.StartPage.aqju-0fd3bf204363a65bc23f54a4d59124dbc0422ab55104682fa24672592ed40c7d 2013-08-08 11:37:14 ....A 667892 Virusshare.00077/Trojan.Win32.StartPage.aqju-1211f6d2ddcc1feab4d9cecc92f6722e83105822d20a332adfae132ce2e87dda 2013-08-09 10:47:54 ....A 2021337 Virusshare.00077/Trojan.Win32.StartPage.aqju-154954f38e628a92d95b52e4bf025e839437ae5c5cdf417acd6326135de72aa9 2013-08-08 01:27:12 ....A 2693084 Virusshare.00077/Trojan.Win32.StartPage.aqju-20425c29d7543fedf7ed157cdc790ac7f77849200e16835eee588bccb5cd5d35 2013-08-08 18:57:00 ....A 5180512 Virusshare.00077/Trojan.Win32.StartPage.aqju-289b57566924c692a0906882be41b16e7b6e07b9103f832f2f13ad194420b095 2013-08-08 00:25:46 ....A 2552544 Virusshare.00077/Trojan.Win32.StartPage.aqju-2b054139a017d7fa024691a1956e522c3fbfa70e5e325ee8bf8005cab4415dcf 2013-08-09 09:58:48 ....A 731725 Virusshare.00077/Trojan.Win32.StartPage.aqju-2b5f5e3123c481dc9d7208d6e840e0edb8a4ab6f57853ca61ad8f2131f96eeaa 2013-08-08 00:16:42 ....A 2246735 Virusshare.00077/Trojan.Win32.StartPage.aqju-41c30a18354c8b0921f5790f2ca9089fdc952f2aa1e240997797c1eaa6eba370 2013-08-09 12:13:18 ....A 906935 Virusshare.00077/Trojan.Win32.StartPage.aqju-44896ef8131da0b9030879fd9683db24b2400560aba19955834fd20c7a635137 2013-08-08 08:54:06 ....A 1039937 Virusshare.00077/Trojan.Win32.StartPage.aqju-4545b097616f50964ef37fe4f55b9bb168a58bb37ad8fe6dda0473af26e960b0 2013-08-09 06:45:00 ....A 6060112 Virusshare.00077/Trojan.Win32.StartPage.aqju-466bc08c81664217ee991306b82737ad7706e876202569e7e9b1e4472fbd25f2 2013-08-08 07:43:32 ....A 3060296 Virusshare.00077/Trojan.Win32.StartPage.aqju-4786515884d725a1db8aa3101ec62eefc33afef6df15fac7f8343adc93c6fd67 2013-08-09 02:38:12 ....A 2917335 Virusshare.00077/Trojan.Win32.StartPage.aqju-4afe859e9490e2bf9c6258a3d30be39b2b5be5f9a9af8de1a95b43bf79b5b064 2013-08-08 06:28:46 ....A 1318536 Virusshare.00077/Trojan.Win32.StartPage.aqju-4b5391ee7df86210a96bc132125d8ce16f8914ea8047eabc0398fc0a7bf403c7 2013-08-08 17:05:12 ....A 4411904 Virusshare.00077/Trojan.Win32.StartPage.aqju-4d396f57a85f21a60516d13f39c829f9a150ccf2fe6dd7bde964bfb9d301749e 2013-08-08 12:20:42 ....A 481349 Virusshare.00077/Trojan.Win32.StartPage.aqju-4fd26e350a9c634a6ed07f56c09ab45274e537acb21976e9f1806eaeac93e841 2013-08-08 10:30:10 ....A 3746616 Virusshare.00077/Trojan.Win32.StartPage.aqju-4fff40661233fd7767ed25ada8313ad07c92fafa28074f9f8cd65cacd82f1b74 2013-08-09 05:46:20 ....A 18354280 Virusshare.00077/Trojan.Win32.StartPage.aqju-51ac7adfdc7b5bf016656e34b9f74396c36c891e3ad7d297b784a7253057f312 2013-08-08 09:11:32 ....A 1758136 Virusshare.00077/Trojan.Win32.StartPage.aqju-52bca19d5c02346d140e4060cf743ffac62adcc14dae74a458b91af3600e2634 2013-08-08 10:57:52 ....A 3654952 Virusshare.00077/Trojan.Win32.StartPage.aqju-54b11d1f85f556cf2fb681c56b87906c1dc1d53342c39f08a373dfaa74513e2a 2013-08-09 12:55:46 ....A 2478824 Virusshare.00077/Trojan.Win32.StartPage.aqju-5c971db4551f6421116a4d76662d988b53a6d3408d49cfb15b82ae25e10a619b 2013-08-09 12:42:24 ....A 3069408 Virusshare.00077/Trojan.Win32.StartPage.aqju-5cc1d4e37c45d4ade1b34a4bfe37143402cc6e0243e63f25abf12ed83594e1a0 2013-08-09 13:40:02 ....A 1086136 Virusshare.00077/Trojan.Win32.StartPage.aqju-5d0ecdab61cbd71ffb1fd3adcad75d073041c224a1e8daf68289e3d8031d64aa 2013-08-08 05:42:08 ....A 2896336 Virusshare.00077/Trojan.Win32.StartPage.aqju-688d35d16fcccd05dc091a4a5868b910cd15c0a5801779bf1a0ee117ef197680 2013-08-08 09:07:34 ....A 3494088 Virusshare.00077/Trojan.Win32.StartPage.aqju-d679bde99b950e8d68643c3c9326c66f7f0591bb0e12e210113bcd0ae869b4be 2013-08-08 04:28:34 ....A 1984938 Virusshare.00077/Trojan.Win32.StartPage.aqju-e3bcbe1fa16e78d3de2d3e62293ffc2c6b088e4441ffdcd2d6ef2932bd21fbdd 2013-08-08 19:21:30 ....A 3939008 Virusshare.00077/Trojan.Win32.StartPage.aqju-e923c255d222a1892510ad1adf20590db9132f8c57f47b0f8c0d0a10b3397b8f 2013-08-08 14:49:24 ....A 1079136 Virusshare.00077/Trojan.Win32.StartPage.aqju-f8810016547a3149532f669f7df33d615a3f32a149499ee67bff5ad7ca4dd96c 2013-08-09 01:58:08 ....A 4033904 Virusshare.00077/Trojan.Win32.StartPage.aqjv-25e61803add24ae9abe031c6a5bd2327b3d94ef4c4b0197c98d9a986a958c536 2013-08-09 00:04:00 ....A 1620937 Virusshare.00077/Trojan.Win32.StartPage.aqjv-3328ca773b73ed54bce5da10cbfeb09df0d32c955d9499c508baf59a63098719 2013-08-05 23:45:42 ....A 1269537 Virusshare.00077/Trojan.Win32.StartPage.aqjv-5d489f8f93fbd4c87de8a6a3eb351c18df4006e6ea0722ccc10a47913e1f4fb3 2013-08-08 08:28:16 ....A 3450300 Virusshare.00077/Trojan.Win32.StartPage.aqjv-666b79876e40f6eb78be0c852d5054826e5e99d20c6cc6fe92496210d2505bcf 2013-08-08 20:49:36 ....A 1036696 Virusshare.00077/Trojan.Win32.StartPage.aqjv-b1e4f76f250498294e359325fbe818f1d4bb938a6e943aacb2cb255017cd316e 2013-08-07 14:00:32 ....A 475751 Virusshare.00077/Trojan.Win32.StartPage.aqjv-c12fd056fea1f1c7af914f43cf42a70a921d6414c060d499ed373934e325535b 2013-08-07 17:27:10 ....A 2042072 Virusshare.00077/Trojan.Win32.StartPage.aqjv-c3220adc112dcd5ae9cf05b8f24ec2541e7072ad61c97b0c530c3d322bde38f0 2013-08-08 06:27:32 ....A 1232865 Virusshare.00077/Trojan.Win32.StartPage.aqjv-dc6b0d52e83cb5a693a73e919351b84540a8606809e5b8b01bf8b3f616a0c274 2013-08-07 23:17:36 ....A 3615936 Virusshare.00077/Trojan.Win32.StartPage.aqon-03c6cf20bc0688de30fc9aac385297f0a30b2198e86897b86612a68ef41b1221 2013-08-06 22:11:08 ....A 1415724 Virusshare.00077/Trojan.Win32.StartPage.aqon-0f80dec44ef15b4c8b64b6c9e364d574df783d8d5d0f60813794613085f991e0 2013-08-08 20:04:42 ....A 2696136 Virusshare.00077/Trojan.Win32.StartPage.aqon-4f80a5336b8f692733463904488598fa5fe6d0310f2f1f7b9121452326769972 2013-08-09 05:09:42 ....A 5191816 Virusshare.00077/Trojan.Win32.StartPage.aqop-015c2eadb177394d5fbc7ee54c577243daeede13d24cccfac97f002b7341a454 2013-08-09 01:24:50 ....A 3335624 Virusshare.00077/Trojan.Win32.StartPage.aqop-021de8269be6013b1d6e7001de74d494387285f2555d884387efc0cbcdcad4ec 2013-08-09 06:09:46 ....A 2375272 Virusshare.00077/Trojan.Win32.StartPage.aqop-05f04227f2c24685e4d5976d4fcd061a0844232630daf1793c84fd2dde11341c 2013-08-09 10:30:56 ....A 5439752 Virusshare.00077/Trojan.Win32.StartPage.aqop-09c0fc92b2cbf459d3ae0edf94d9c2a1cf1f82e2434ce5b2446bc3cac0679f1a 2013-08-06 21:06:50 ....A 1296136 Virusshare.00077/Trojan.Win32.StartPage.aqop-0f7e3c2705cc98b493f9b912d0f02248703283da0685806c34e19f5a273c4caf 2013-08-09 02:19:18 ....A 929072 Virusshare.00077/Trojan.Win32.StartPage.aqop-120466648fc657fda1de017f976e491128b06ca29a89a6a10e3317193b7cfab4 2013-08-08 13:37:38 ....A 891537 Virusshare.00077/Trojan.Win32.StartPage.aqop-133ea554ac810b8504aa58a4642d96c9fb5da4f5487e5a33cd3307771a89b59d 2013-08-08 11:57:02 ....A 4643936 Virusshare.00077/Trojan.Win32.StartPage.aqop-14ab3e322a0066afe740e86efd2bd399eba7dd9f9377c762f90e29803c1ad6e0 2013-08-08 12:40:28 ....A 2371336 Virusshare.00077/Trojan.Win32.StartPage.aqop-16298bd283def370503bd8b2eac637bc0b0bf0063f04f0fc8b0b70c7e6732ed2 2013-08-08 14:57:50 ....A 4529296 Virusshare.00077/Trojan.Win32.StartPage.aqop-204348cfc3778865cfb47f47de485cf4fcb34b054a0fed89115de7dffa02678f 2013-08-08 15:21:40 ....A 150445 Virusshare.00077/Trojan.Win32.StartPage.aqop-31911d00f5915ac62a2d91e787d1f6956c45136451e3b0473776633234c6693b 2013-08-09 13:16:08 ....A 6562264 Virusshare.00077/Trojan.Win32.StartPage.aqop-3b4e2995f8464231801d3f66fac37605a840f50372d58c49b67008b64b40bec9 2013-08-08 19:49:22 ....A 2420336 Virusshare.00077/Trojan.Win32.StartPage.aqop-429f354f465f028c6ddb3c74e8342d1f5105b7a57583f9e3a2857903c60a6d99 2013-08-08 07:35:10 ....A 1714484 Virusshare.00077/Trojan.Win32.StartPage.aqop-493d3a6d4ba937e7412f206f3fa439797ddce77c8af10069b15ae79a7512e092 2013-08-07 23:09:50 ....A 352689 Virusshare.00077/Trojan.Win32.StartPage.aqop-4e97079aeffb654d02eeb1b9d41c1f21105abc36ca0577ac91fcd6c0e9e8fe52 2013-08-08 14:26:12 ....A 2479136 Virusshare.00077/Trojan.Win32.StartPage.aqop-512914d0cbcdff2ae7740ae1bc8baeeb20878a043e3bb25073958e12b4f83214 2013-08-09 11:26:26 ....A 2307888 Virusshare.00077/Trojan.Win32.StartPage.aqop-528ea7fc7bdb6146e9712984e4334657b79fc4adfb48ce4f2fe860905640286b 2013-08-08 18:51:00 ....A 5759856 Virusshare.00077/Trojan.Win32.StartPage.aqop-541599021d19fb84bedc92c23aeb4985b74ca82d62dbb3a88bf1f8975620f18e 2013-08-08 09:14:44 ....A 2767144 Virusshare.00077/Trojan.Win32.StartPage.aqop-556c160b7bd7002d1e2fa12be6c12077a0cd9c530fb71ee5d6ab56bb645ee545 2013-08-08 08:38:42 ....A 1083337 Virusshare.00077/Trojan.Win32.StartPage.aqop-64feb488f363b5928ba315b423ce4590318bbd9dbccee77dc5dcd3f0ac3e6baa 2013-08-09 05:38:44 ....A 1805472 Virusshare.00077/Trojan.Win32.StartPage.aqop-6cb417db61fc3dd07e9ba6aba9613b726378fc58911bedc26c4108d6106b0438 2013-08-08 07:46:24 ....A 1034335 Virusshare.00077/Trojan.Win32.StartPage.aqop-cdd69587be50307bab4abb314a64067fa958f308be2c18c3adc95681d032a117 2013-08-08 04:21:54 ....A 2781272 Virusshare.00077/Trojan.Win32.StartPage.aqor-043336e39325ed8ccfef47888a67a04351115fe11e34e65cfae77a613f474e7a 2013-08-08 16:57:22 ....A 467084 Virusshare.00077/Trojan.Win32.StartPage.aqor-12b180b5817edb66b1ce46e6b7b5fab4ff0349c9a39907918cfaa6f9199783ed 2013-08-08 06:31:54 ....A 2028496 Virusshare.00077/Trojan.Win32.StartPage.aqor-21d8a1ea07f0ec62ee206664b28d7dfbd42c17144808b09c0eee280077ea4589 2013-08-08 06:37:06 ....A 859864 Virusshare.00077/Trojan.Win32.StartPage.aqor-2b3d407d2b9a278a05eae6300fafa5dafba70fdfd3c059e72b4f546335e1bfcb 2013-08-08 09:28:26 ....A 17629184 Virusshare.00077/Trojan.Win32.StartPage.aqor-34ab8e72e5bfb317c54d2c0ab198694a84a93c9eccc2ba9613ace3de00a1ec99 2013-08-09 12:51:36 ....A 3178496 Virusshare.00077/Trojan.Win32.StartPage.aqor-3ca8e0f2a3f0cbeef86849b939180ee868477312c8e1a1fcd0c8113fc64fac12 2013-08-09 09:59:20 ....A 5613008 Virusshare.00077/Trojan.Win32.StartPage.aqor-55e129f530299265fd60d467ba9a9cd51b63fac01b4699323567d6b000b2d81e 2013-08-09 09:13:30 ....A 1409535 Virusshare.00077/Trojan.Win32.StartPage.aqor-60c6f1ed346a61e592664da59640d51521e8aee13cd099cb4686667a3d843826 2013-08-09 01:55:24 ....A 1513136 Virusshare.00077/Trojan.Win32.StartPage.aqor-641734b3a61f50c6f436161e6e7e2e16b6d34e3ca188e182a95fe511e08ad4db 2013-08-08 07:56:18 ....A 3918940 Virusshare.00077/Trojan.Win32.StartPage.aqor-7f80c161d6b668c484b560dfdd0a6229cbf19ca0399feae7eebe7018b439d530 2013-08-07 21:09:04 ....A 2096672 Virusshare.00077/Trojan.Win32.StartPage.aqor-8e85be2c363f5a429d6d3808c8e25e0af79381bf344b295cef78eaa61f63d0f1 2013-08-08 05:09:58 ....A 621865 Virusshare.00077/Trojan.Win32.StartPage.aqor-ddf12a3ddd2765d58d59fc7d4be907d804678a85938e77f24e428b78696f794f 2013-08-08 11:57:44 ....A 546949 Virusshare.00077/Trojan.Win32.StartPage.aqor-f882cf8ae96fb010832124ddce8c795cf7c130823a396b64b864f73bca7dd198 2013-08-09 01:05:40 ....A 2780376 Virusshare.00077/Trojan.Win32.StartPage.aqor-f88942e4bc8131a415deda49ec3802d6d6b781aa3ed58ecb073c123b207efc2b 2013-08-09 11:26:28 ....A 4210688 Virusshare.00077/Trojan.Win32.StartPage.aqoy-01160ac931dab959110271e4e0d2394d5951dbfb45df7a9e30a64e363e1b39cf 2013-08-09 11:54:40 ....A 2726672 Virusshare.00077/Trojan.Win32.StartPage.aqoy-015b36acb9b4454620f0d6fafcc7aa1eb6fab27a5bd516da998f10a6a75c6446 2013-08-07 22:18:46 ....A 4487480 Virusshare.00077/Trojan.Win32.StartPage.aqoy-0195e6e0b1e904ff4e43380c23ebdb0108ce7dd4470775c50db606fbd1636f79 2013-08-08 15:28:16 ....A 3734632 Virusshare.00077/Trojan.Win32.StartPage.aqoy-029eb87c29596f4e3d97c2be0df02d6822f86396ed24c556e8fff90387a85142 2013-08-08 08:34:16 ....A 414136 Virusshare.00077/Trojan.Win32.StartPage.aqoy-0a73ff463cb48b303617c56135db4a08a1a5c1dede71b30e422ae2764dc3ea25 2013-08-06 05:11:00 ....A 1280736 Virusshare.00077/Trojan.Win32.StartPage.aqoy-0ee2f011ad527e8f877b4c12833c864ed2ea2bc0f6a731dca73333baa193c466 2013-08-07 07:38:20 ....A 1913536 Virusshare.00077/Trojan.Win32.StartPage.aqoy-0feec35f0b847fe3721f80991df0ae1653f152adb0311803fe97db02b3c006b2 2013-08-07 08:51:48 ....A 2133152 Virusshare.00077/Trojan.Win32.StartPage.aqoy-0ff0ba1afd0de71f5b5c3d84bc15a2b95df69ccd00192cce753e2a8666ef01c2 2013-08-07 14:03:50 ....A 2517336 Virusshare.00077/Trojan.Win32.StartPage.aqoy-1a3787b9669a7f57b432ab65e1975785c8d78cbacab0823e5363d980438b4216 2013-08-07 14:26:26 ....A 2592432 Virusshare.00077/Trojan.Win32.StartPage.aqoy-1a3ebd93b12d29d1f139d8d0e1ebc8f0a566d7ba38431a018126b0d4e6657928 2013-08-07 18:11:24 ....A 5011800 Virusshare.00077/Trojan.Win32.StartPage.aqoy-1a69f9219c8a225654bf00a9cd94821c41dc308d0531702f03edff38fc95de89 2013-08-08 08:52:08 ....A 5571960 Virusshare.00077/Trojan.Win32.StartPage.aqoy-23cdcc109623d3e80f05ab957855049a1f1856bb9972dea8aa41b5549a020890 2013-08-08 06:39:04 ....A 3585456 Virusshare.00077/Trojan.Win32.StartPage.aqoy-2541f40382866764a86df2855f28a724cd75d084df089823b9ea28ae0f1eafc1 2013-08-09 12:25:26 ....A 2966944 Virusshare.00077/Trojan.Win32.StartPage.aqoy-26cf2e0a5d648e5dd20afa7bb4002ca266aeb222535011e6e00f85012b123233 2013-08-08 20:04:44 ....A 1718937 Virusshare.00077/Trojan.Win32.StartPage.aqoy-2907898b12454d308988f34ceba4961d6540d68cd9088ae69368d1ff3190a82c 2013-08-09 09:59:36 ....A 2039008 Virusshare.00077/Trojan.Win32.StartPage.aqoy-2927a4e1484841fc66547b6afc6bb364efc967e46f38b5d7543fa149d33bc283 2013-08-08 08:10:14 ....A 2787456 Virusshare.00077/Trojan.Win32.StartPage.aqoy-296d0e716552f270de243b82736afde5760b36945da9c71ac4ad08e7fbd24b5b 2013-08-08 05:26:14 ....A 3728944 Virusshare.00077/Trojan.Win32.StartPage.aqoy-2ba730e2c576a5c9d6cb64e09acc02dedeb8c564b0a3fb48adaed8c432c9e901 2013-08-09 11:52:46 ....A 1770735 Virusshare.00077/Trojan.Win32.StartPage.aqoy-2c0d987bd5dd86bec9e52bb5446bde874f01db4dec18c752218cea8361573702 2013-08-07 23:17:36 ....A 10400888 Virusshare.00077/Trojan.Win32.StartPage.aqoy-2c66344a9228cfbabd9af9087a467de160d4e12d7e5ba3b7cd7a60c2f5c6b6c7 2013-08-09 08:10:28 ....A 2416136 Virusshare.00077/Trojan.Win32.StartPage.aqoy-2d9a01d1cf75c7e4767211786fa284db3d3e6a27b89a3e2ca4fc877dbf477473 2013-08-08 13:17:26 ....A 2098336 Virusshare.00077/Trojan.Win32.StartPage.aqoy-31a75e9ceafd7dcdd17233dfc28647e1c6b48c26c7d16095fb2ba63875be39fb 2013-08-08 09:36:32 ....A 2950304 Virusshare.00077/Trojan.Win32.StartPage.aqoy-342be4a24338b9628f982186c37ce5436d684476a97026102677c37f404917e9 2013-08-08 12:52:20 ....A 454545 Virusshare.00077/Trojan.Win32.StartPage.aqoy-367aad02bb036a1165cea37769198ab1465c0d0cf529ead5ad2f20eca73dce8d 2013-08-08 09:13:32 ....A 2620880 Virusshare.00077/Trojan.Win32.StartPage.aqoy-3759c5b9a409916dcd64b9877c414089a21c0a9c1b46f6acb2f8531584ca70aa 2013-08-08 09:05:32 ....A 5723688 Virusshare.00077/Trojan.Win32.StartPage.aqoy-44c42603d5a3a5fd145485e6bd0cafd4f3848bdd8393d9920191af6bedb27646 2013-08-07 20:03:58 ....A 3894568 Virusshare.00077/Trojan.Win32.StartPage.aqoy-44f0e64472e9d3f0a05713984af086e4b1b892e0fd2dfd0680b4542c23f6858c 2013-08-09 10:02:26 ....A 3345736 Virusshare.00077/Trojan.Win32.StartPage.aqoy-452c84a7306d316a920765cf2cc7705533880a08513e608c153f84a2a4aeb56c 2013-08-08 14:32:44 ....A 3281296 Virusshare.00077/Trojan.Win32.StartPage.aqoy-488d637bddf5ffcc0675350bed06cec29137a31a890e807be25218c725414179 2013-08-09 05:34:46 ....A 3218152 Virusshare.00077/Trojan.Win32.StartPage.aqoy-4b84c43755d866d3536ea8690c9ffd2ba8cde1e720c5421b40d89b2f88725aba 2013-08-08 05:38:00 ....A 1656624 Virusshare.00077/Trojan.Win32.StartPage.aqoy-4ba4f56258402480449baeee02833408cbc9c3ff3e11e1abc3255f43cb99d323 2013-08-08 13:42:20 ....A 1998936 Virusshare.00077/Trojan.Win32.StartPage.aqoy-4f997ef301179e3036983bfd0aca911d288a0d4c9590fdbd2398368744eac672 2013-08-08 11:46:24 ....A 341349 Virusshare.00077/Trojan.Win32.StartPage.aqoy-502a0bf1f72b5bb677080259c5869200e369e3b0f21e39ea561d566153a33d97 2013-08-08 10:22:30 ....A 3114736 Virusshare.00077/Trojan.Win32.StartPage.aqoy-52c868f7df12b0eb2f0eb022b791d2449e294decb073d5b66f596453ce184c3f 2013-08-08 18:37:06 ....A 5161600 Virusshare.00077/Trojan.Win32.StartPage.aqoy-542b6a606fb2d176471a615f8fb3ab7f7dbed559ba58166187f49de1f4127533 2013-08-08 10:01:52 ....A 3023472 Virusshare.00077/Trojan.Win32.StartPage.aqoy-55f2d5dccc9b26fb3d32d3dba5f94d8705057b5e557267dc440e43d588b8db46 2013-08-09 13:40:58 ....A 189788 Virusshare.00077/Trojan.Win32.StartPage.aqoy-57880bb82c718a9d86572edc1249dd8bb50ee1f298ff91e0eec9b99ce67e6a9b 2013-08-07 22:08:52 ....A 2679072 Virusshare.00077/Trojan.Win32.StartPage.aqoy-633d9604018b304170e1b0774329d44eea94e6680b13be06af6c89e82ed6c078 2013-08-07 22:08:50 ....A 3082272 Virusshare.00077/Trojan.Win32.StartPage.aqoy-67e004af60036370e643a77fa4643e9f14434a582c2037c409af90c76816afcb 2013-08-07 23:46:28 ....A 1912136 Virusshare.00077/Trojan.Win32.StartPage.aqoy-6925ef0da8e6c193c5c91b5bb458ea53e99075ef9a1c35e863e67e6df52b5879 2013-08-08 04:33:28 ....A 3774248 Virusshare.00077/Trojan.Win32.StartPage.aqoy-6c1d069fcac7610a0053f7d62d1f144e9b348e8c52cf5470f428ef702953b719 2013-08-08 14:37:42 ....A 1563272 Virusshare.00077/Trojan.Win32.StartPage.aqoy-8be3db56d1d00fd83fb7863d07ce25c0c535bd981b5193a7866d5f0c5078d397 2013-08-09 08:10:56 ....A 2151536 Virusshare.00077/Trojan.Win32.StartPage.aqoy-9124d086bf2638a5af6b56787e2ed64dff3463dba6620cbf9b9fdbb2bb4533b5 2013-08-09 12:28:50 ....A 3107896 Virusshare.00077/Trojan.Win32.StartPage.aqoy-a37c6d8cd88e489d3afefe0d158dba70b78bce0a7e21b6b98dab4f3f8417c4f0 2013-08-08 18:26:40 ....A 1745536 Virusshare.00077/Trojan.Win32.StartPage.aqoy-d525467344c1ce81ed00c9887af37599cee97fdd3d3a286acdbbe4f779438991 2013-08-08 15:43:22 ....A 1144936 Virusshare.00077/Trojan.Win32.StartPage.aqoy-dc8b499b7ba587b459905beeecb05b336dd9eb1de96833225b38931ed99a40d7 2013-08-08 05:42:02 ....A 3690856 Virusshare.00077/Trojan.Win32.StartPage.aqoy-e1cd84ecdb30ec38acd7198dd1c6ba0470d9996ef4898a798190e677c5cff95d 2013-08-08 04:48:26 ....A 205376 Virusshare.00077/Trojan.Win32.StartPage.aqoy-e2ecd2ed6c9a9d0844b89239a4aec56010c3c8a594e81f47649de3b67e0ea4a7 2013-08-09 01:18:44 ....A 1681136 Virusshare.00077/Trojan.Win32.StartPage.aqoy-e81ca7605bec9c4095b87312d34b4b3642fdc54f30447bd9303e8b45dcc40c75 2013-08-09 12:23:26 ....A 3747272 Virusshare.00077/Trojan.Win32.StartPage.aqoz-03dcd134bf1a1f8c3a497c35c54d5fd824e31fccb52250a1a1777a8632bcfdb8 2013-08-07 19:51:56 ....A 2089936 Virusshare.00077/Trojan.Win32.StartPage.aqoz-03e7ab675b0448ccd4e25708ea9dc5cd1ace4936de720e9da299c11e95de175b 2013-08-09 01:40:06 ....A 2867312 Virusshare.00077/Trojan.Win32.StartPage.aqoz-05fefd05159520673723e446e69888a21d9ee2dbef61260fed8b52b41d6a14af 2013-08-08 14:58:14 ....A 858540 Virusshare.00077/Trojan.Win32.StartPage.aqoz-063d9418df48480af047514faf8ebacbd1f9bd61baaf40e1b3f09f646012917e 2013-08-08 00:23:04 ....A 7899320 Virusshare.00077/Trojan.Win32.StartPage.aqoz-06a23beae39558e3a43f3000add8ae4c5a97cea8607ff68cd76456e28177c0e3 2013-08-09 01:28:18 ....A 1345652 Virusshare.00077/Trojan.Win32.StartPage.aqoz-0e083e0eafc16fa0258215cf8350c40a3562f56ab8200dbbf6b8facd767667da 2013-08-06 15:49:18 ....A 1976064 Virusshare.00077/Trojan.Win32.StartPage.aqoz-0f541a603cd6c2eaef5d36bbb09a8cb6d5501d9077c593d16145e223f6da5600 2013-08-06 23:13:18 ....A 1520192 Virusshare.00077/Trojan.Win32.StartPage.aqoz-0f942fcfad1282227f06c553810bdb87ebfceadb381674526f986e399de8c4b2 2013-08-07 02:31:40 ....A 5750216 Virusshare.00077/Trojan.Win32.StartPage.aqoz-0fc5c718eb8de110c7ceb199f8b79de67c1a1e5e33b6f3202a046253e1f35507 2013-08-09 05:30:28 ....A 441053 Virusshare.00077/Trojan.Win32.StartPage.aqoz-14c20eb7ef291194aadd4395ab64c487dc4255b935996b5892f79b798ae89f96 2013-08-07 15:02:00 ....A 1535537 Virusshare.00077/Trojan.Win32.StartPage.aqoz-1a4a674582de565c108123c765bef5ebea92c8cdf9321ce51d199c86b34cf543 2013-08-07 21:09:46 ....A 7015416 Virusshare.00077/Trojan.Win32.StartPage.aqoz-255f74fb50d59031956ae2c564ca8f2a8b2d6cdb06f419a7aef277944696e9c8 2013-08-08 17:18:40 ....A 4904264 Virusshare.00077/Trojan.Win32.StartPage.aqoz-2e6aaaaaf226b10a0b3f6abe416b1fabe7788a81f1f63c3c1619099d1e152b91 2013-08-09 13:41:24 ....A 8875360 Virusshare.00077/Trojan.Win32.StartPage.aqoz-38537e8e708800d0e8ed08c6741116417e97a47ec8d16145795ffe45dff1b2a1 2013-08-08 06:10:10 ....A 11340528 Virusshare.00077/Trojan.Win32.StartPage.aqoz-409811bc15fb27b406dede9b74d273a2888055102cc6c7ea531301111fb6b4ce 2013-08-08 02:06:40 ....A 4953300 Virusshare.00077/Trojan.Win32.StartPage.aqoz-47a75784589ac96d327101147f5b386cb642e86d9aef974afe73f0cc1d4914ab 2013-08-07 23:17:36 ....A 474868 Virusshare.00077/Trojan.Win32.StartPage.aqoz-4865b9464a8b5936fbca1f6259fb3fa52b26d4a46f6026dd3833b85a2457ed82 2013-08-08 06:41:52 ....A 1474560 Virusshare.00077/Trojan.Win32.StartPage.aqoz-4b34e17804444c0cffa0e8299b30aa9a2a21f937c95616a7186885fab9345cbb 2013-08-09 13:23:34 ....A 390520 Virusshare.00077/Trojan.Win32.StartPage.aqoz-5f4413beff8681762d9729c411606f917a1a6e7a3ee1127c3fead2a5ff6177ed 2013-08-09 01:49:36 ....A 1347948 Virusshare.00077/Trojan.Win32.StartPage.aqoz-622865cf6099b4063e7abf6084bd0caead169edc132304ba4e54af56009a3bf5 2013-08-08 06:38:48 ....A 255650 Virusshare.00077/Trojan.Win32.StartPage.aqoz-6f3d85ed212310001eb351ba801aff758d031b6ff5ac48499354019e4efda84a 2013-08-08 09:28:24 ....A 614788 Virusshare.00077/Trojan.Win32.StartPage.aqoz-f960764273f36612b97c4463c97380673c7e0023742d7715fdcc11a766621c67 2013-08-07 19:59:30 ....A 15271288 Virusshare.00077/Trojan.Win32.StartPage.aqpa-002368e16c4820234dd43775f14c5b39c7231673810b14aab3c7e409c9e40ed4 2013-08-06 10:25:28 ....A 187376 Virusshare.00077/Trojan.Win32.StartPage.aqpa-0e255d8c4df0c0c0c9f27098a3ba785f00e595e8b061f87633552d63a30f96fd 2013-08-08 09:28:18 ....A 2333536 Virusshare.00077/Trojan.Win32.StartPage.aqpb-16c7c4ef9b06bc20ee828ad8428232222ccba8db4a801fd394621af4b25e1c96 2013-08-09 10:36:30 ....A 3548264 Virusshare.00077/Trojan.Win32.StartPage.aqpb-3538d3bdf752c0886afd4ad6a1c3993685825795d0fc85e88c9de81dcbff4134 2013-08-06 12:27:04 ....A 2358896 Virusshare.00077/Trojan.Win32.StartPage.aqpb-8d1f35c41b29f6408e58056163e027522ff80346ece54ab14db775deec8169ab 2013-08-08 04:28:58 ....A 2204736 Virusshare.00077/Trojan.Win32.StartPage.aqpb-a86bb873fd7450065184ea036827788815381869f5e20c3647e0946a70d00b32 2013-08-06 10:28:32 ....A 950348 Virusshare.00077/Trojan.Win32.StartPage.aqpb-de2ebcb93232c4ae045b21f9340de702290c2ceaf59a5004b8899741a5affd60 2013-08-06 02:07:04 ....A 1146880 Virusshare.00077/Trojan.Win32.StartPage.arbg-0b5935c978a6dc65513d6f4b125c9cd42c0681d7b2e8f8a2c59d4c5e259d8a45 2013-08-08 04:23:16 ....A 106496 Virusshare.00077/Trojan.Win32.StartPage.ardq-aa063f4c6ce72da29f2d58958434e9aabb9dea84ac4017dfbd998a92506e1237 2013-08-07 23:14:44 ....A 405556 Virusshare.00077/Trojan.Win32.StartPage.aryz-6a50cc639ec5ab556786229b6a3eae871cd7b44a5b9ff38a13d546f25d77d9ae 2013-08-08 06:23:10 ....A 55540 Virusshare.00077/Trojan.Win32.StartPage.auc-7fe519f50f48efbc66748e72323a7633f99a0b2a707fa198728c438749dcdd65 2013-08-06 09:25:26 ....A 65568 Virusshare.00077/Trojan.Win32.StartPage.azuv-0f1fa6d1a5ddeb4e1c6246ede751fe381d86a18ecf6757e21ba1f8bac05f340b 2013-08-06 01:42:46 ....A 288515 Virusshare.00077/Trojan.Win32.StartPage.azwf-0ec2cf64960cc899dacf4edb879587313956da87a45dde9114488ef05e83c92b 2013-08-07 02:59:18 ....A 1216286 Virusshare.00077/Trojan.Win32.StartPage.balf-05565a39202e482b09258a3716229eed798a4c90374618f8bc29da584093a2f5 2013-08-07 22:16:54 ....A 282105 Virusshare.00077/Trojan.Win32.StartPage.balf-05f53b0f4c34e07c3ba14b15658272ba3a2c9e2a1f39a8fb9b192b73e880c49e 2013-08-09 12:21:56 ....A 2909131 Virusshare.00077/Trojan.Win32.StartPage.balf-07587d653ec2c44ebaa74b861375cebcbc6a20b7ca59254a6315f8af0d7c9ffa 2013-08-08 06:21:26 ....A 2936672 Virusshare.00077/Trojan.Win32.StartPage.balf-0a7e00430e4b08da9c2c6b9030c951a9297349e0e6aecb54550b04ee884362d5 2013-08-05 22:38:42 ....A 6910012 Virusshare.00077/Trojan.Win32.StartPage.balf-0eae2bde7cf25877d1a660870db321571005d22596c40d10c7c518e6e41fd1b2 2013-08-05 23:55:34 ....A 1135505 Virusshare.00077/Trojan.Win32.StartPage.balf-0eb26a66d06a61c94ed0c44dd9021928465f0dec146ebf8bbbe0a7bd78bea235 2013-08-07 05:39:16 ....A 1674987 Virusshare.00077/Trojan.Win32.StartPage.balf-0fe5bbf6ea03db665451b18fc6b4256b229eed24755683cc7e60bf1110389bac 2013-08-08 20:32:16 ....A 734140 Virusshare.00077/Trojan.Win32.StartPage.balf-10baf8edfad3f8e883c1d37d6082c838abb9d71c5df9626c478486baf321d38f 2013-08-09 06:11:04 ....A 1195312 Virusshare.00077/Trojan.Win32.StartPage.balf-12bffca7113bbaf26c7cec3cc89529c7fb48735e11ca490d607c34353c52dcf5 2013-08-08 10:49:50 ....A 3923215 Virusshare.00077/Trojan.Win32.StartPage.balf-1695f7b1352b32cc46593d8e897595df658e99034dd3689497dd952810cb452b 2013-08-07 09:20:50 ....A 843948 Virusshare.00077/Trojan.Win32.StartPage.balf-1a00fff37ea84e5e7d00dd3783a8f6278fb9b189aed8e6ee714e693486a2c5d6 2013-08-07 14:03:44 ....A 618991 Virusshare.00077/Trojan.Win32.StartPage.balf-1a39d148181fbe1a3e8dc3cf120ff33de86108603b4dfd7c351121b57d929614 2013-08-08 06:23:26 ....A 1167336 Virusshare.00077/Trojan.Win32.StartPage.balf-22be18570163fd1000dfe83ddf1b2628a0a795b32a99b3d812d643d573547bc6 2013-08-09 11:46:26 ....A 2395136 Virusshare.00077/Trojan.Win32.StartPage.balf-337a2805d1c93ffdcd1b2df6d8ab9e173d4fb55e66282cbcb16b301c5f50d300 2013-08-08 10:29:34 ....A 1337132 Virusshare.00077/Trojan.Win32.StartPage.balf-3410484d9426ae1000888d62cfabf6251779dee852b6a912783272e57d716db1 2013-08-09 12:51:34 ....A 1566312 Virusshare.00077/Trojan.Win32.StartPage.balf-38d410be6e6c5568f8891755c26c3d2ac613a25d6f39b799399a6375bf4b4784 2013-08-09 13:52:48 ....A 1452936 Virusshare.00077/Trojan.Win32.StartPage.balf-3fd753e3c60bda941c99a33d108fcde4717f01ed29838f46c90821c898b75018 2013-08-08 02:40:06 ....A 1975136 Virusshare.00077/Trojan.Win32.StartPage.balf-467c851cef8dade5424108e8e587194d8e40111e5512264bcadb8455d1cc7b1d 2013-08-08 00:22:06 ....A 722208 Virusshare.00077/Trojan.Win32.StartPage.balf-49836419dcc0b5502a03c571822aabbb2682ae04939e54aae036de13c7315ed0 2013-08-09 12:34:22 ....A 1354913 Virusshare.00077/Trojan.Win32.StartPage.balf-49f5f58113c08e2c5d3996bed5ea29a62318ecb9a6983b54bd1c6a831e963e53 2013-08-07 23:43:38 ....A 1629340 Virusshare.00077/Trojan.Win32.StartPage.balf-66dc92f914670fd544fd6c6967ac45724e0cda923f22350d2cda38560a919684 2013-08-08 19:08:36 ....A 4050003 Virusshare.00077/Trojan.Win32.StartPage.balf-78a5bb28da34430e4523c2fbb7f2b3a22a30478b8c5f1c500afe04dbd2a89142 2013-08-08 05:39:48 ....A 405714 Virusshare.00077/Trojan.Win32.StartPage.balf-8f190c0fce08a154af9e5a252c80f4dce872072ae645fbf1391e4454f12407cc 2013-08-07 02:59:16 ....A 14796184 Virusshare.00077/Trojan.Win32.StartPage.balf-9fc4f415ad07cdb25bda06ccd231a567114b506ac6e8007e717ce64cf79c9164 2013-08-07 22:27:46 ....A 3758955 Virusshare.00077/Trojan.Win32.StartPage.balf-a0f284e289d5ea537178c453e7d76532035a2ca2c68a89a920a024acd3dd60e1 2013-08-07 04:17:06 ....A 4423910 Virusshare.00077/Trojan.Win32.StartPage.balf-a50cd06e7ce629d69a564801c29c31e04dfc850f34886325be02484e94a50aea 2013-08-07 01:32:06 ....A 12624149 Virusshare.00077/Trojan.Win32.StartPage.balf-aa25a7e0ffbe43bec07f2024998c05c94cfd22284474a53f93602c5f86defb96 2013-08-08 07:32:34 ....A 4143715 Virusshare.00077/Trojan.Win32.StartPage.balf-aded8a8bbb075fb476988d6f73a6f047e4ba8ffaea65032ee849caefa6f13df6 2013-08-09 07:25:22 ....A 376885 Virusshare.00077/Trojan.Win32.StartPage.balf-b3a8564fa0b1d5655b10f522ad273fb154fa07c52e02851ce34c36c0b17c1cd8 2013-08-08 08:51:00 ....A 1406711 Virusshare.00077/Trojan.Win32.StartPage.balf-b593e2264d8754cf36246f8d1c9aafe7410f7f8c2413b34589f5fe8a5f791cf8 2013-08-09 01:45:08 ....A 3834971 Virusshare.00077/Trojan.Win32.StartPage.balf-bab3b5b9f2a500730d693e3eac94612883f0a2b9c23dbc5f3293bbcc9c9dab4b 2013-08-09 11:46:44 ....A 3085131 Virusshare.00077/Trojan.Win32.StartPage.balf-bed8d973c268778e163ec3dae368361cb2e0f4362bdcf9beb820c1e31513643a 2013-08-08 23:32:40 ....A 766612 Virusshare.00077/Trojan.Win32.StartPage.balf-c7844f0ec694392d55f9025951db2765b644d44989ce3d5b8c4c1357083662c1 2013-08-08 03:03:26 ....A 3370579 Virusshare.00077/Trojan.Win32.StartPage.balf-c8bbfaee71a9be04802f4e0a09757a6dec3c4bf633a5bc51c0bfd1d300989527 2013-08-07 02:58:20 ....A 1348023 Virusshare.00077/Trojan.Win32.StartPage.balf-d81752a05c12d012453447504cb7f8fb13300cc179534f96ba90551bb92822f7 2013-08-09 11:26:32 ....A 2157723 Virusshare.00077/Trojan.Win32.StartPage.balf-dde81692bd86af23d14d441c0e034d0b221822057e87cd33630f7442485a7fd6 2013-08-09 08:21:56 ....A 2690515 Virusshare.00077/Trojan.Win32.StartPage.balf-e14c56aafd7da1545b159e4293aa08d05e141f30d708c3ced036ba2bc54b1722 2013-08-08 17:05:20 ....A 539669 Virusshare.00077/Trojan.Win32.StartPage.balf-e222edff042b6296a25ada8a7db49d42612150c9bff22b59256ae47b494c08aa 2013-08-07 02:59:20 ....A 146482 Virusshare.00077/Trojan.Win32.StartPage.balf-e9b625d0fac5a2d1e18d4678273a266d62e0cf53a2c3c1415d2cf154c3379846 2013-08-09 10:35:54 ....A 443160 Virusshare.00077/Trojan.Win32.StartPage.balf-ecbaf6ef3ebf955b28e86cda5a611909b6449602756b65188bd925beade3d1b5 2013-08-07 03:54:40 ....A 946274 Virusshare.00077/Trojan.Win32.StartPage.balf-f0578f5b697e8c5295744ece7bac80fbeb5a18389af61559988fc738112ad1dd 2013-08-08 14:54:58 ....A 1606936 Virusshare.00077/Trojan.Win32.StartPage.balf-fd5e840e4f1a3fa1a213a71fe015e8121f9e016d86717fe71cc3103295b92b23 2013-08-09 12:51:10 ....A 106496 Virusshare.00077/Trojan.Win32.StartPage.baoy-3dd2ef7e7d0380d5c2e22391f7572c153c124940f409c196f5d44433fda506d8 2013-08-08 19:49:00 ....A 106496 Virusshare.00077/Trojan.Win32.StartPage.baoy-734b3ebcb6531af8c94f4d7b34c64babdbd32f25ae868066b62649da504dd4c7 2013-08-09 07:54:38 ....A 106496 Virusshare.00077/Trojan.Win32.StartPage.baoy-eb833c54618d9f9ca6390cf3f7405e28293f776cc7486eaf5cedd8caf908f3b1 2013-08-08 10:30:50 ....A 106496 Virusshare.00077/Trojan.Win32.StartPage.baoy-fb73d7c01d7c98a5b472ca97ad2544eb738179b8e1152522271b8d327598b273 2013-08-05 18:57:16 ....A 216576 Virusshare.00077/Trojan.Win32.StartPage.bj-e4840dfdbf6dd5ec8f171f663091273331d68ae94e06b09a9eced8a8f93d9ae2 2013-08-05 17:23:06 ....A 56968 Virusshare.00077/Trojan.Win32.StartPage.bs-cb23d00d116a3cb21640e08cf64ac11ae62b4a3c78b20b9730bd074060e887a1 2013-08-05 19:18:46 ....A 200708 Virusshare.00077/Trojan.Win32.StartPage.cgdo-d44a28b34c4277066d10327664e4e262dbd15c84efd871ad0dad703525256cde 2013-08-05 17:06:38 ....A 131120 Virusshare.00077/Trojan.Win32.StartPage.cjdk-d3659a3fdb516729359fec867da2333bf2f95beb5cbf4403e23873e22b1d347c 2013-08-09 06:32:54 ....A 3768320 Virusshare.00077/Trojan.Win32.StartPage.cnum-15b7d1d39ebf2717f673097b8d77c671a99a3f7184db0edfc5fc548c23484d58 2013-08-08 15:21:48 ....A 3123824 Virusshare.00077/Trojan.Win32.StartPage.cnum-49d13ae6379a3edff21d41e4ce543f0e1d2772c721c3812179022d30b7c3213d 2013-08-08 14:00:18 ....A 2029736 Virusshare.00077/Trojan.Win32.StartPage.cnum-4f10b52401e5d03a1947a79e7ccf75b648917c92a4239d9ba920b85c2d79c271 2013-08-09 04:24:46 ....A 3824776 Virusshare.00077/Trojan.Win32.StartPage.cnum-eea422827dd08d8485cfa0dcb3123d062fa47d5c52a7d4e3b0827903314f7a51 2013-08-08 16:18:18 ....A 102408 Virusshare.00077/Trojan.Win32.StartPage.cnzs-6f12a92d8293020c20522b8fc7376d60d1060181405d3b696499065e99252e25 2013-08-06 10:39:58 ....A 1234536 Virusshare.00077/Trojan.Win32.StartPage.dlw-6134c812c68eaddb9e53e92fa8591e881526609241c21177b9ddcce090f724a9 2013-08-06 19:23:02 ....A 1419336 Virusshare.00077/Trojan.Win32.StartPage.dlw-8fa63bfeb1dbe1bdfb999de2e932131bb44eb326b72cfeba63c25d13e9178325 2013-08-06 10:56:26 ....A 1393867 Virusshare.00077/Trojan.Win32.StartPage.dpb-0f33defbdb1a586706b00997993ef771a559c86e185fbe97c3861375909cc787 2013-08-09 12:39:00 ....A 1259915 Virusshare.00077/Trojan.Win32.StartPage.dpb-5a93c2000fa4afc8ef4ffe20105124b3b0e9aef9851699f29777f04ac6aa95b8 2013-08-07 05:08:10 ....A 2153965 Virusshare.00077/Trojan.Win32.StartPage.dphl-168844fc0dbbddf6f0a817c6d11cc2d4bd8073cb2c2dd9fdb87a1b9236825174 2013-08-06 10:59:14 ....A 1560869 Virusshare.00077/Trojan.Win32.StartPage.dptx-b5002b5d946f769e35d61e87f5e6eefc48fa3ae2fc4c30386a3b7cea00e689f4 2013-08-05 18:10:00 ....A 188416 Virusshare.00077/Trojan.Win32.StartPage.dusl-cb3d9dbf7b19db00fe5bfc09e184b2c283ea8289efadaf65d9f9c6a107822ddf 2013-08-05 19:08:08 ....A 469301 Virusshare.00077/Trojan.Win32.StartPage.eca-e2991f90bfdf64a2ec37b08c94eab85f0f52e5d123235da80b2856a27a39fea8 2013-08-09 11:59:12 ....A 109328 Virusshare.00077/Trojan.Win32.StartPage.ede-8f2da55a4e673d1f74ca768208191dd7f2786e7100f47ed7672cc89e8aa337a9 2013-08-05 18:19:16 ....A 110592 Virusshare.00077/Trojan.Win32.StartPage.ekn-dc4a3ec6634560ebd78f5222dc5636c6ec4a484810ec13a2cac54b7c416b0dd5 2013-08-09 06:45:34 ....A 217522 Virusshare.00077/Trojan.Win32.StartPage.eua-653c1c1271ef8f32635c4d2dade7b69827164d4e148215991ead5363f77fe84a 2013-08-07 19:52:48 ....A 794122 Virusshare.00077/Trojan.Win32.StartPage.eue-7fb47560289aad591131490c9b8cd6b3a588ee785cb0fa9af7d989fdf162fe5d 2013-08-06 05:25:42 ....A 1950567 Virusshare.00077/Trojan.Win32.StartPage.evrv-0ee4bb25b9a983f5c1c99a0fd4dad03e84ae471d5c8e836f7caba1b642b67a11 2013-08-08 12:12:24 ....A 1428999 Virusshare.00077/Trojan.Win32.StartPage.evrv-3083b0e5ee8332d376b4748169a2c0d9fca8271d23c473286c034b78c1b7bf57 2013-08-06 10:15:56 ....A 1340672 Virusshare.00077/Trojan.Win32.StartPage.evxe-0e3ad9e66b6b6a83816c0fb98b98cc889b47246e859234888c9fa9c93510d713 2013-08-07 19:54:30 ....A 953360 Virusshare.00077/Trojan.Win32.StartPage.eykq-6fe32575b3bb9d250ec1ec83b68624ad43544cb48ca9a7da893bdc9b9bf73495 2013-08-09 02:29:32 ....A 953360 Virusshare.00077/Trojan.Win32.StartPage.eykq-7f4e0f79a47874c3a1fe2900927bc73dc00c3cffcda22fc481457f18ea9b0652 2013-08-05 19:36:56 ....A 104960 Virusshare.00077/Trojan.Win32.StartPage.eykz-bd953a5ed86520187026685b839367fe78badb1dd82cc55a4a554ba1a4e138df 2013-08-06 16:29:16 ....A 446464 Virusshare.00077/Trojan.Win32.StartPage.eyln-64dfb66918346b7fe350611cb2b2027a8cdae39021829c482b3a489c8f2dfe95 2013-08-07 05:10:44 ....A 446464 Virusshare.00077/Trojan.Win32.StartPage.eylq-936c0f7f5554eb887b7273ddc1bd3c828f68d980cdbe3d6b71451a0e2619db9e 2013-08-09 02:56:26 ....A 1684808 Virusshare.00077/Trojan.Win32.StartPage.ezjd-08a88c32047da0f45c62addb0e4ed07b32fdae0dca48a992a1bd925eeff54fef 2013-08-08 13:56:22 ....A 1872936 Virusshare.00077/Trojan.Win32.StartPage.ezjd-0eda52f01480d376a3e7fb2b93281e7a460569818d13c31b9021cf400b181a6d 2013-08-08 08:52:50 ....A 2001472 Virusshare.00077/Trojan.Win32.StartPage.ezjd-2cad1817d2f805b10883ad3aff5248b2b337c89e5a4b7872428c8ceb37fb4669 2013-08-09 08:02:58 ....A 1420726 Virusshare.00077/Trojan.Win32.StartPage.ezjd-518972759a5d412b7bc26c7248ee697a054dbc979b011682cbffa770e052b71a 2013-08-08 09:33:58 ....A 932452 Virusshare.00077/Trojan.Win32.StartPage.ezjd-5592553ff285e36adeba01b6ec525b17c603ac6a0e62b4b18dc6664b867f96b5 2013-08-08 09:14:04 ....A 1027337 Virusshare.00077/Trojan.Win32.StartPage.ezjd-734f6ebe94f8bdfb802dee411ec912c3bfe8f3fe005e64d9749b001e3806a7ba 2013-08-08 17:11:14 ....A 2327408 Virusshare.00077/Trojan.Win32.StartPage.ezjd-927af607b97e840efd6869f88b69e513cd5978fffdb932fafd29c2666fa47f0e 2013-08-08 01:55:50 ....A 17894128 Virusshare.00077/Trojan.Win32.StartPage.ezjd-c671087b235647b55e81a4f94496cccd27f1ab786ff4a33c71941bede1bba844 2013-08-08 20:14:28 ....A 558336 Virusshare.00077/Trojan.Win32.StartPage.ezjd-d5830449a6d13574aae544e3e19174c3757e5210bc1e41c7a1313debf1dae13c 2013-08-08 19:13:12 ....A 1017536 Virusshare.00077/Trojan.Win32.StartPage.ezjd-ea1373ce902f0d89b036f92fde960dc4b42415a09bdf29f35217fdceb09bcfa4 2013-08-05 18:59:08 ....A 159747 Virusshare.00077/Trojan.Win32.StartPage.fjn-bd9f9c2619f0e63c3f55c9760069ccf547254ebc8b46ec2ce2dce5290e0ebaad 2013-08-05 17:47:58 ....A 159749 Virusshare.00077/Trojan.Win32.StartPage.fjn-de71be9507b37d521d38b66c7aaf8af700b7a45753988b46637a2ef2e2ae7d9a 2013-08-05 19:19:38 ....A 159749 Virusshare.00077/Trojan.Win32.StartPage.fjn-e692091c95233c539dac6a02e79300b374ce4e0eb345eab34450ddb1a9b49fdb 2013-08-05 20:31:56 ....A 159749 Virusshare.00077/Trojan.Win32.StartPage.fjp-a3b3a50b9fad79d698302a1b09702c2bcac3e50cd1b6acfcdf758fa37204cbb9 2013-08-05 20:04:40 ....A 159749 Virusshare.00077/Trojan.Win32.StartPage.fjp-e29ec48408ea75de6c374cdda19c76c886aa952e8c6e4a931678e6bcf7b4de0a 2013-08-07 19:52:58 ....A 1262776 Virusshare.00077/Trojan.Win32.StartPage.fjv-6f8f00850373ce01836cd40c311a9a4cf276b25c1d93beb55b9b9965915e2a64 2013-08-05 20:06:06 ....A 159749 Virusshare.00077/Trojan.Win32.StartPage.fkl-c234f3e02f871e1df2293ca4c0c810933db5f9d602218d76e013ddf22419c8fc 2013-08-05 18:57:06 ....A 159749 Virusshare.00077/Trojan.Win32.StartPage.fkl-e48e119e4d0de1114703b31a22b024afc17e227185dbbc6eab82d5dc1d04f6f0 2013-08-09 08:00:04 ....A 159748 Virusshare.00077/Trojan.Win32.StartPage.fky-8fa361e861d8b40d9f3b7117512a9bd446834d54faa237d9b54b9f542d125797 2013-08-05 17:55:40 ....A 159749 Virusshare.00077/Trojan.Win32.StartPage.fky-cb343a4a2bf334a99dd211afdd7758df2f5952e6ba9155567c7db11a60da657b 2013-08-05 18:18:54 ....A 294932 Virusshare.00077/Trojan.Win32.StartPage.fnf-c225059a93e78d78aae827a9a990fd9a4e0c7f4d79172cb5043d3b1f4b31a099 2013-08-05 20:06:54 ....A 299016 Virusshare.00077/Trojan.Win32.StartPage.fnh-ef44c808ecc7195530a262be2de98603ebcf48a0ebd6d233c59cb1286a581fb0 2013-08-05 18:55:10 ....A 952848 Virusshare.00077/Trojan.Win32.StartPage.fsfo-d442442418a5e50504486daae8561d662f0339b6c75edea642c98f3e8a0e74c8 2013-08-08 14:31:26 ....A 356008 Virusshare.00077/Trojan.Win32.StartPage.fwc-762856c5e3ce96b02b5048ff7aff06c5292a63f7f5dcc087fe10a34f486f7618 2013-08-07 17:38:52 ....A 607744 Virusshare.00077/Trojan.Win32.StartPage.fyd-473012939ee2b62185f7a71a1aacc15a76b8e9ee565ac4c019e17298fe3cf927 2013-08-05 17:06:40 ....A 7143 Virusshare.00077/Trojan.Win32.StartPage.gw-d3655ffebd8cb8ca0ad3066dbb7e7db5d3fa6b42376a97e8eb4afafcfe5a2503 2013-08-05 17:42:22 ....A 5120 Virusshare.00077/Trojan.Win32.StartPage.ig-c6a21738f2ed473971362d3a9ea5aaa32231ef783995496e581b9b3b07e9510d 2013-08-05 20:31:44 ....A 12400 Virusshare.00077/Trojan.Win32.StartPage.ig-cfc0bd64267d1c9cb5fb055f55a101bb9f82b851e1023f8749b35713b8acbfe1 2013-08-08 14:32:50 ....A 36352 Virusshare.00077/Trojan.Win32.StartPage.ix-6fc57cb10180b488988dee923efe9d577760af65ca4d93a3405773ffaee8ae12 2013-08-08 10:19:22 ....A 31744 Virusshare.00077/Trojan.Win32.StartPage.ix-74b49454332037ff5d8f95109a272fad15323fa1d0f41a0949c4a16525e284e4 2013-08-05 18:19:22 ....A 48128 Virusshare.00077/Trojan.Win32.StartPage.ld-cb348426d9e1c2f77b6f08a18cb39f7b5762cd82a5ab4755cf2dd5860c6bf8ce 2013-08-05 20:02:44 ....A 35840 Virusshare.00077/Trojan.Win32.StartPage.qr-cfc23a4b381146e3fd9a7bc5d4c00f1c0e9e02f41b61ae7ec3963faf43441d0f 2013-08-08 02:06:26 ....A 47971 Virusshare.00077/Trojan.Win32.StartPage.sc-8f96571546bca6146314f8632a59cc5f04d4fd84759e554202d6a0b7ff332f00 2013-08-05 17:16:50 ....A 89212 Virusshare.00077/Trojan.Win32.StartPage.sc-bccc107fddcbf95704c37c91104d2e720df975956130bba248f2c3dcd8626400 2013-08-05 19:36:14 ....A 57344 Virusshare.00077/Trojan.Win32.StartPage.tuxu-e69b14a0455cae58ebc26795dba35af131d791334fe401e45c3ba9a0bdbe0cbf 2013-08-08 00:22:28 ....A 952336 Virusshare.00077/Trojan.Win32.StartPage.ucte-8fea180cd9e933d526855e841f21f52a0d2dabfc36cf8aa822d8189ea3b53bb1 2013-08-08 06:46:54 ....A 624144 Virusshare.00077/Trojan.Win32.StartPage.ujdy-7f8728168ecc8a049133fd418b658e63d6d1c8d53d1e66abf3bf3e55a436c5ef 2013-08-09 06:40:08 ....A 1588265 Virusshare.00077/Trojan.Win32.StartPage.ujpx-6f8dfdd62c47d0b5d8b0ca21a565a567480308e32034a98ec4f8194a6ef6d175 2013-08-06 23:10:46 ....A 212992 Virusshare.00077/Trojan.Win32.StartPage.ulgb-8a10bc083ffeb9083802f295fdbc098085b5117ace6c7f24e3c1e995e723639b 2013-08-09 01:10:14 ....A 90368 Virusshare.00077/Trojan.Win32.StartPage.umet-7f7aa1beea5dc465c4419780f41fc8135938ff612b79c73ab7af9296212ae959 2013-08-07 23:14:42 ....A 55552 Virusshare.00077/Trojan.Win32.StartPage.umet-7f875f4f6e0a5ef91b4e04ea6f0af53326968d4ce9d4d96c885438620643d515 2013-08-07 07:17:56 ....A 186735 Virusshare.00077/Trojan.Win32.StartPage.umet-9440e4f9c4ecd351fa27f8e934bd5819ccd75c6179d8d117874b18c041611bfe 2013-08-09 00:40:04 ....A 48667 Virusshare.00077/Trojan.Win32.StartPage.umip-6ec79136fae9cca9cb6f8ccb46ec114f981f9db6ecdeb2c0fef3d7ab252f18d7 2013-08-09 06:39:38 ....A 48667 Virusshare.00077/Trojan.Win32.StartPage.umip-6f8685c075d79f35446e6ee60d56c349dd4bc79e656264a0a08fb7cffb9c9502 2013-08-08 10:28:52 ....A 45596 Virusshare.00077/Trojan.Win32.StartPage.umkp-7c56fcb9777da48d21c43bb8fd54f4cb0fae06296d33287da01d83e01ab09ca2 2013-08-08 17:13:18 ....A 159772 Virusshare.00077/Trojan.Win32.StartPage.umkp-7fd3786c7cbcb3d868d6f51a3c06c9086a40eee29c3eb066bd2dc3a628e2c7a2 2013-08-08 19:28:00 ....A 45596 Virusshare.00077/Trojan.Win32.StartPage.umkp-8eeb7b7e3fe3bd3f5374bfbef68d9b3fb9d5f2c4a3a86e4c537be52ef39a5289 2013-08-08 22:44:44 ....A 86016 Virusshare.00077/Trojan.Win32.StartPage.uncv-7f66ddb04ee8156b7a825045ae1da5845fda02826c267319a213fff9558a011a 2013-08-08 08:07:54 ....A 135326 Virusshare.00077/Trojan.Win32.StartPage.unlv-7faa1af8120a12287ac0bafc72bc16ec6e00c11aace0786797877478f3cd916e 2013-08-08 08:58:30 ....A 132308 Virusshare.00077/Trojan.Win32.StartPage.unlv-8e7205c6592188562e09b2747c764df5efc06645eb1f7d9db176de6cf9ffec87 2013-08-07 20:14:10 ....A 155648 Virusshare.00077/Trojan.Win32.StartPage.uofz-8e8ab1846e0b40ee2dcb6621b8143b4a68ce29ae1e0b6a9487135cbecc1bad99 2013-08-09 08:00:06 ....A 89088 Virusshare.00077/Trojan.Win32.StartPage.uofz-8ff72b76de7de2fbebf1defb7394e824a27ab4621fee76beb832100f3ae01e90 2013-08-06 10:26:14 ....A 52252 Virusshare.00077/Trojan.Win32.StartPage.uoki-0f152ed9cbb36d677d3165fa6fa630adc915bc05fbd54f339babe542422c3aed 2013-08-08 04:38:10 ....A 106496 Virusshare.00077/Trojan.Win32.StartPage.uosu-8fb8490768d78663eec02601a727bae5b1fb9b23b692fcb630a4653967c306af 2013-08-05 23:05:58 ....A 46108 Virusshare.00077/Trojan.Win32.StartPage.uowb-df8d1e5616c047b22b04eb94ba9ba2a9bedd72f48e33215502810c4aa24dfa78 2013-08-09 06:37:20 ....A 90112 Virusshare.00077/Trojan.Win32.StartPage.upfg-6f6d1cad2c80f32c6ff382422da7ae2defd68716c693eda9768def9eb4c310ed 2013-08-08 07:04:18 ....A 61184 Virusshare.00077/Trojan.Win32.StartPage.upfg-6f727933c2791708606fc7243166223234f5813d8d7f9051329f50e2b777e5b1 2013-08-08 09:57:22 ....A 90368 Virusshare.00077/Trojan.Win32.StartPage.upfg-8deb2d2f41f643f2e2ebcc9b191b4ddcb5d6a94f165f145f06d29ce59551d36d 2013-08-08 16:51:20 ....A 45595 Virusshare.00077/Trojan.Win32.StartPage.upog-6f5be8b6c653e1d529bd0609d5b767b6c6aa35e3b37a50467cd7b3490998c6dd 2013-08-09 05:20:20 ....A 45594 Virusshare.00077/Trojan.Win32.StartPage.upog-7f3274862aa40c4daa9ce837b1210d5f551f05d8df5bd89f5755aa3b522f9f68 2013-08-05 17:27:22 ....A 18432 Virusshare.00077/Trojan.Win32.StartPage.uz-c6a3e72150bd0cc0214cb1a7af26a8cb9446c07091f55744409e3e09e1b3102b 2013-08-05 17:06:32 ....A 39936 Virusshare.00077/Trojan.Win32.StartPage.vq-d36495e45859267d5e1ea97e7043a9b00b5e2cf5470771d5475f42568246e521 2013-08-05 17:40:12 ....A 6896 Virusshare.00077/Trojan.Win32.StartPage.wo-c6a9f81fc47bb194925f531146c013242fc0a9877f2c59430fcabddabe4f6509 2013-08-05 19:58:44 ....A 1144408 Virusshare.00077/Trojan.Win32.StartPage.xzz-efe4506b022d1089662d84b4e939c1933928bf084caa0e78d3eaef4a6d4496a1 2013-08-05 18:32:32 ....A 1205034 Virusshare.00077/Trojan.Win32.StartPage.yay-de782d72fe1ce336fcf97129598b75e43ca4e371e6d54f2331c3bdcc709bb5c6 2013-08-08 08:48:14 ....A 800816 Virusshare.00077/Trojan.Win32.StartPage.yev-8e596a91352042aeb6552bacd1dc27b3e41a2d10985cc5bb9388d3b19177df67 2013-08-07 18:44:34 ....A 558096 Virusshare.00077/Trojan.Win32.StartPage.zld-6f0bc26cab45ea0780ccbf729dc6de36d425d9175a216632127607d9a4e81906 2013-08-05 19:36:16 ....A 1101392 Virusshare.00077/Trojan.Win32.StartPage.znj-e297e8631ccc99ee03d76d5beccd01c975f0a27c5a60b121ed7391021312a6cc 2013-08-07 01:32:00 ....A 1392917 Virusshare.00077/Trojan.Win32.StartPage.zsg-0fb8aa637ea392f8e9ce2366bd4a90b60425bd8951c4bde01e3f54aacdf51076 2013-08-09 12:25:40 ....A 545828 Virusshare.00077/Trojan.Win32.StartPage.zst-8e1a32a91e49dcf3ad315e4dd7dd8d0f336b11dab2ceca521883bc8a99df00e0 2013-08-08 05:16:12 ....A 545500 Virusshare.00077/Trojan.Win32.StartPage.ztg-7f4b96c68781602620a2fc43b3a8d6cc21534aac1273f29098186c3686d6b3b7 2013-08-05 20:31:54 ....A 544956 Virusshare.00077/Trojan.Win32.StartPage.zts-efe80753315f66cc9c98da3b25a97d82cd9087938fe98e24ae15e6a787244537 2013-08-08 07:03:56 ....A 545680 Virusshare.00077/Trojan.Win32.StartPage.zvi-6fa063a3473f4941d3a55f5363e5e1e0ca03f1240ddfced94b361c15f33319ae 2013-08-08 19:24:42 ....A 542392 Virusshare.00077/Trojan.Win32.StartPage.zwo-8eb607d6fcd34bf4af9a6f5997f7cc8aed2955fba1dfb8c67a5a0db927981505 2013-08-05 21:43:32 ....A 131072 Virusshare.00077/Trojan.Win32.StartServ.o-5b97674615861c2dcd8d6e42a96c44103a9790f348af7b920739414348692e85 2013-08-05 18:17:18 ....A 103936 Virusshare.00077/Trojan.Win32.StartServ.vvy-eaca6c56f87d5a03c37db74b27ad52c2d05319984b9a09c0c7d4ef90f3620581 2013-08-08 06:14:42 ....A 36352 Virusshare.00077/Trojan.Win32.StartServ.xfb-6edd07e5f49c36cd49bd0ee09c3b8c11d112b1fa37201888d9ed4fa705a61601 2013-08-08 10:57:48 ....A 45056 Virusshare.00077/Trojan.Win32.Starter.acd-0ffa3a62f27154ba3ab721e9bc57e1a7df955dd5b169aaccf1cc397f9cfbffb7 2013-08-09 02:11:02 ....A 110592 Virusshare.00077/Trojan.Win32.Starter.amsl-8df4ad60013748c933a5531efa66f3770f00b13c4e2193d191eac65b1eb4da44 2013-08-05 20:12:12 ....A 110592 Virusshare.00077/Trojan.Win32.Starter.amsl-dc538c9e6b6bb3a1ceef3b7e37772d819144d40b73c94ccc7a45c07e51cc734c 2013-08-09 02:10:30 ....A 73728 Virusshare.00077/Trojan.Win32.Starter.amso-157cf6d06f2fe3ad4fe0b6f24a880e493293c5b923440f95018617975d0af79a 2013-08-07 20:02:18 ....A 73728 Virusshare.00077/Trojan.Win32.Starter.amso-a710e55c797fbd56e190b92bd61d984a91a806378e52ccccec33180650c32a15 2013-08-08 07:48:20 ....A 69632 Virusshare.00077/Trojan.Win32.Starter.amso-ad80ce40735e915baf43cf23e1d147fb5c7be035e88df18bd52a01207f22c648 2013-08-08 10:16:48 ....A 73728 Virusshare.00077/Trojan.Win32.Starter.amso-fae06b95815b9fe131fb321a3f91558067c5967f839888402fa1af19fe9bea46 2013-08-08 08:48:16 ....A 1389492 Virusshare.00077/Trojan.Win32.Starter.anty-6e7a6811edcc2b01f0907b4d2c7cc9f498adc3ab8215160c28859ff793ea2140 2013-08-08 06:47:20 ....A 1230054 Virusshare.00077/Trojan.Win32.Starter.anty-6feab4d3d9f834aac927e3dbee5bcc9397f1ad8e6f06aa41590c0164ffedbf8c 2013-08-06 11:05:26 ....A 15872 Virusshare.00077/Trojan.Win32.Starter.ceg-0f3e73ebfba8a2bb1d8029089607e7bab1a3ca9523845f01a40b1557c5743b5e 2013-08-09 12:02:04 ....A 49160 Virusshare.00077/Trojan.Win32.Starter.trq-25a291ec5edec64e2fa9f051f883684962efbefaa8d7c61f5042cbbf0fa3406b 2013-08-08 00:23:08 ....A 49160 Virusshare.00077/Trojan.Win32.Starter.trq-d8d6b40c57dc2e68189d4726adee1895a6cfb6130971507adb8654755e2dbf32 2013-08-05 18:19:40 ....A 1819108 Virusshare.00077/Trojan.Win32.Starter.trq-e283449d347dfb60a6f4a8878197633b8fe2885ca7075b0aa34b4cff06bc54a0 2013-08-05 18:44:28 ....A 150765 Virusshare.00077/Trojan.Win32.Starter.trq-e290af9320a36b42847d24d2011f8456cf798bdd4185534eb00d95289179438e 2013-08-05 19:36:48 ....A 655222 Virusshare.00077/Trojan.Win32.Starter.trq-e29b73a3e33b000d4abb9f87aed46e97052a696c9432c61b894df0850762be52 2013-08-08 12:40:42 ....A 49160 Virusshare.00077/Trojan.Win32.Starter.trq-fa9de76d60779fcf079dda6e4638c75f5a1f3d07ae5ef10fddd7753e3bcd9c26 2013-08-08 09:02:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-00056ccbfe889e75819b0d70a8a319ceec4f07c85a1b6c81d486b904024182af 2013-08-09 10:32:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-004bbb1800ab7309d8a73885882c7ec05cd21476b89e448750d3507ef8466e93 2013-08-08 15:44:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-00ad64515f70a47821f4999a41b438a5c3d8e8bad7748e0535342c1897258b61 2013-08-08 06:38:40 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-01082400409454a2235dd6de011071f99f468f28c055cf6d79bccf0464e0a73f 2013-08-07 21:35:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0140097071c9cb41523c069d3e9a64b5851cb4356bf17c88800625276e77e7a1 2013-08-07 23:17:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-03b4e69ad23c9e703dab7e39a351a0ec268466eebd4bce6859a13cb8646b19c5 2013-08-09 06:46:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-03ef3d6fbf5f2f857ba11390da453d98a02f41d3f6598fb6cfb683b6eb200e2e 2013-08-08 15:02:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-05379771f66acd45473bb46b5285a5c4da606797472783613de125527b45ca21 2013-08-07 21:11:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-058f715849505c9b38c9ff0b85d7d6bb52c4baaabe9af6e6d960a50db5907945 2013-08-08 07:22:02 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-05ef6036b2d7a7ad3af26fc07306f54ec0b50994d1ecaa5878692b20aa491449 2013-08-07 22:51:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-061c40aea8223550e14946dda239d0959cb9dbd93c28c907284978bbf803a7ce 2013-08-08 09:08:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-06756a3d34c602e6dcbce2178bafb193b5de89a2a1adee18bb277084e0404816 2013-08-07 19:59:40 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-067bbabaa47ba7263415b753c6af673752104c4d97ca87177ecad0417bb8d30f 2013-08-09 06:35:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0867e71ed5207227cab8c1f1fd588f338e477f65a6e84868bb88d6ef2582a463 2013-08-09 06:55:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-08ddb203097a012f4d21da4d7172e8de78a38c06cf6747297a1d986b640c6036 2013-08-07 20:11:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-097219b5352e44c199a780c4228b9774543c2b9484779085caea9b467bcba85a 2013-08-08 04:23:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-09c5e5c849d6469c2c96f1ee1ede51a6ec276c42f030bb1ec31fcd01a697e346 2013-08-09 06:35:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0a105fb89a1c1dca9e9b891078b36b9f5b9dee41e7e7b1d2ee189af014a4d8f7 2013-08-08 06:56:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0a34cff087ac51152b5feaa371a218f396a49bdc66ce8981eb761bb4f432d129 2013-08-08 09:07:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0a9b5107990c4eab667821038568f5c076865c73ccfcbf5018b6a9e0f6c0f38a 2013-08-09 05:08:02 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0b07fc0d8660795fedee0fd3288f02ae686b00b3fc881b7fa948006a60990c6c 2013-08-07 22:08:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0b520e6c4cff43103092ce3dc3eb1708ebdf35b84f6c877c533fb10f64bd42ad 2013-08-07 22:23:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0c47d3aabff61e99f6a40dc8a30aa77e6bd5c170083214db3950db81f8cd98bd 2013-08-08 09:04:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0cb44e733f664503aa65e2e7c23612d34fe1fd8b6a6d5dc73810022bd3557add 2013-08-09 11:54:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0cbfd19da7e1fd6709a812036357a2509e9760472ad770b53b0fd5b3f408fb75 2013-08-08 05:34:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0d65641a2504c488d2f032ddc25c49d0fc7bc8e4e1032be31e9b96055dedf3fd 2013-08-09 05:19:44 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0d9a7ac78097b8e2bd5ab008147c98efd3936051038e16947252c06c00be79ff 2013-08-09 05:09:44 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0df709d96e046dfa5cf13f2ce18b0184dd2494407ad0f1a586fd842b31326a84 2013-08-08 09:12:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0ecbe0fb1a76f454c95e57c61d781e88f9a4dd185a84c5cdc00417d910f37d71 2013-08-06 06:16:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0efd0753537c27a3a89ac05ef4970905e1e0e335af03c93609c827cc15d929f3 2013-08-08 13:27:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0f0310669f28cb11d41a5aea7c3a0a07ec3fedcf9eb340e4816b517be9d4e0c2 2013-08-06 11:27:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0f34d98aea5aa0b524825b348cc6a674cedfff88d0ac5b747b493d73b43acc1c 2013-08-08 14:12:52 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-0fa9bcf0abc95501adb9d0ae6da9065069289afb2eda68a8465912f98312a364 2013-08-09 01:51:32 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-1027574545ba7e5d435788b3cd52f3757a5e8952c363fe3e86041dde83c1462e 2013-08-08 09:52:52 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-10d535fd94aae46c912cfeb99d5815eabcf018b824ad0bb9fd383ee5cda5882d 2013-08-08 14:28:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-11139397a4a57fa47c9c1aa4fbec86a1ca933352cdb8a57ed6ccaf9defc0db39 2013-08-08 12:04:36 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-114fd7c7c066325323441e98f46df87872832b12e396348f611dad4f81499a1b 2013-08-08 14:22:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-115c76fcbed5db80de95e70d81f2212ef486a9fae4ce72db2cd61eadfb3cde83 2013-08-09 07:21:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-1222f83079a07d020266e51d4274d1169d215ca79ccf6f07136256b0caa1d019 2013-08-08 11:52:24 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-123491fb634bc742f09f868be4333accdd0ab1c8bc28ecf3113a68833900b649 2013-08-08 12:43:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-12cb31b01c07778eb68271ac6eaca7f883d407bfb80b89582b3da895dbb1f7fd 2013-08-08 09:14:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-132d72ac34407938a18b9d9c7bdaa8f292fcbf91feb2da154ed10c28f7c44ba0 2013-08-08 13:50:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-137a566ad4ee7baefadfd1a665fcf2ce91693dc8ac96cf19229bc9b25411eb89 2013-08-08 14:03:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-13d1314b78877a5a75818944f056b19209ad7946106b09566cbd26d790813f25 2013-08-09 06:53:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-14ac0ab81f059ff7cefe48be90980e88d7c72e3e64dd50f1d83dc1174b54044d 2013-08-08 09:12:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-1633bcbc171e493b2e3a47112bae2c0e9b57b207fb6601219c2415b76575671c 2013-08-09 02:17:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-167824c69ae07bd6674c9bb97c6ffdf8ea518352e564e8dd398d0bb5628de36d 2013-08-08 09:09:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-1678dfa1eb2098f1bee319c9cab70c6153f7d726d6ad6e88d7e1c518b922cd5c 2013-08-09 05:39:44 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-167afb6dc7a0d1b20fac87a9f16ace97ee74ec311203401b7acdcb5a6c73e7aa 2013-08-08 13:37:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-1699e4fd345cb646d47ea9c7b49a473510a906bffe1eafbb89ed6b7ee7826f41 2013-08-08 20:37:32 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-16e9874d29b3cd1b213275f3d35531197263181db6fa982d650e19cfe7f54298 2013-08-08 12:55:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-16f2b8ddf7b6b8bfd146cbac4679732e8baa1316140e528ddf449445453361ae 2013-08-09 10:07:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-171c205dbb50fad8a910c6b544732047bfb7f5220ef6a3dd301ad60c0d7408e5 2013-08-08 15:21:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-172ac1927e1ba2e0ebe82f393df2a52690e3c2484f78b44d2ab15410a217c429 2013-08-09 09:52:36 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-172beee7148572c0ae6acc5885c7260922bd682f9c9d95d53a48e5c2af501b38 2013-08-08 17:02:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-175c59583d8b6de4e84505051b88082804ba0881cce4ea7c7e65bb17fc2a54df 2013-08-09 12:51:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-1890062607e25260525216197ccc3c3ffd48b43c0c9ace711f2bd06433969714 2013-08-09 12:49:52 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-19ca99ca3efffd568739e81e8ffd2432656f8713a0d045fb6f61f2df1a28f12d 2013-08-07 18:15:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-1a6332d44f5361206d2b539344f9d8b0dbd27c197d68160a51e7ccaf1ea2375c 2013-08-09 12:47:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-1bd2d121edff6eab82b208a9cf7a62b6f0f9cbc9902b3a9172259054793e340f 2013-08-09 13:44:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-1dcdfc9597e936142d9f7a29383804bbf4952b51e1f4d16b057ff52ef9195aab 2013-08-09 13:16:28 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-1f5dfc6af53843bdd51d99fd530dfb11ac467a6377cba19116957f672f5caeb7 2013-08-09 06:45:28 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-200e809d571afaf96c322668e8a959a593ae301dc9a85d01dded54421fd90b89 2013-08-08 14:59:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-20727c9b79077ef9c6a9035e06d9b4c0a29b172865b9b3d5c8b03b33506ab7bb 2013-08-08 05:30:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-208674c770c76f4ab70cc555fa5564982aea683644bc6c6336000951916ffb56 2013-08-07 23:17:36 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-209d69a699f2cefb473417aa9c1eecc2640e00cd8a0ab696b63334a8ecb9e1da 2013-08-09 11:34:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-20d9caeff7d1f1ccbe7c904ee7a99aa47d920eeb9ed93fc89df17e3d48155e8e 2013-08-08 09:02:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-220bbb4a272949d226a49f42250c4373187059b083be42faef0e5b16d164af90 2013-08-09 06:34:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2284b37cfd67791b8ad52e81a7124ce18a2f39dc0924f7b4ac6b447a5b8c15af 2013-08-08 06:27:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-23a7107816eca2578c7630898446a39a2c1a45e236858758535221fe3b55e0bc 2013-08-08 19:46:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-23f1e9bb18219a74fbf0a8e466fcbed0dbd8b158c66a17948f3ed5954d7066dc 2013-08-07 19:59:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2411f8a659f3dedcce9a10b93167980d541da6f40137f687cba1d82fe3df50b0 2013-08-08 01:26:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-24d13b472cafea3546243cdefd6b5ccf84bcc3c4bb3946118a90d3a6fae93555 2013-08-09 07:26:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-25002801c6e7995c610f75aacb238f462ea5d87616162c50b85ddbde8a13488c 2013-08-09 10:02:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-26031aa292e8b4f7ccb84fe58e04c9b168a54a3cfb27f165be32b578d00d9a29 2013-08-08 07:33:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-26612b9c2fe4dc64457d25857612eb1b1f1d26acd410628368b0721dcb9f5e36 2013-08-08 06:54:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-26b068d3b2b4b238d801756947c1999dd5716bcfe646b48f4d293416fc0ab268 2013-08-08 05:43:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-26f3d738b1cdcc900c4911bc7ef7a95bfd593e27c4145e138ecda08a70e52ff4 2013-08-09 10:31:02 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-26f58364c0c0e1afc3c7ff832851df48a79509d1a2411b1137b4cc8b17fec1af 2013-08-08 06:20:32 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-274380509713b1751026d4634ea8477411156c0a96360c685e0f9234ed720960 2013-08-08 20:28:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-286da67b59cecb4bfeab4e517aca9a66169b0401de12d7c8a91a7077731e0946 2013-08-08 07:30:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-28f69e9c2782569ebe6b5c521714ea84b9a3928421e549fd567178d36abcdf04 2013-08-07 23:17:44 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2941ca8f7b44d086a778e73d966000dd92f827a04e2e02c068d07ba2c0d95c52 2013-08-09 08:08:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2a11b3a37566c816d5c12a88778f53c0467acf6123b05aa54314b6b3961f0148 2013-08-07 23:17:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2ac53d6c5b7623b7b96cfa34f41b38d1e549558268fb3b7bb3481f2ccb9d8eaa 2013-08-09 08:06:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2b8e778154a273bc1c4fcb54f28d2dd5906136c312068cb127c611b289fb15c7 2013-08-07 23:16:52 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2b9ba411e72bfd0b44c62238d8541ad3a686f5a7ab6207a8371f8836c347a7d0 2013-08-08 18:56:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2bf9ed9b59809ac4d77f9b43bde5bdec463b91f56aae282a4cce51f4968347ec 2013-08-08 08:52:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2cbad90d0d9b6574c8fc7cc50e565a0a78a5209de3851ee705308673d996135a 2013-08-09 11:10:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2d4e364d72d7ce63ae2a39c024a5fa06ed7b1f7925b2d47f547381d3580f1599 2013-08-09 01:18:28 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2d7a1dd368393d35226db835db50b641b72854f3cd7f2a923add37eb92873d1a 2013-08-09 06:32:52 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2e040b72a70f75bd6c00b79487510f836781d31442289214a8ce95054ce374a3 2013-08-08 04:27:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2e56e3d15c369fa55cc898093e4c3bf35d51ec126941d65ccaf1139c6a126097 2013-08-09 00:55:32 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2e7a1721900baad23143062c510ceb1a44327c45a783ea2bde0788b173e0365c 2013-08-08 09:52:52 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2f8fcd86613ed3f367a0749bca008cabbbe16f883ec759d82e58df55f69c7463 2013-08-08 12:04:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2f9c2526b4f31a6c640887297af8adae4dcfbc61a46182e777664b39ae8a9207 2013-08-08 10:17:32 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-2fd9215daf17ac676fd020cf2decb477f1988c16b1c5ef225ebd2eb169c398e8 2013-08-09 05:57:40 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-31af71a5ee36d161817a5a5772469a165e1d132153e5c23a21a243f58dcaa27e 2013-08-09 07:21:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-32292b5c79a7ff30cd11076ba1e35812015a7ba8af15901f91c22ede8c32457b 2013-08-09 05:17:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-323813edda978aafb679d74ecf0b95471afa376b8963952689e678074ed8a8b3 2013-08-08 12:50:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-32d66b219a4d102671504b93e3a9decb7c6acc8e8c21ef28889c93ea9ad9f745 2013-08-08 13:51:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-3393c7105cdc04ee424b36f912cc1358daf5d51c7469605e6478cc8231c8475b 2013-08-08 10:02:20 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-33e777374a117d7f1bcbeda208e2057ad4a3a6148998271ea3bb8189188f8e36 2013-08-08 10:30:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-3451d6d1910f81cf35cdc8a4bf3f38ba215909c375eac629d45b17166d19ce2c 2013-08-08 12:02:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-34bc6289c8fd638caabf55a1105b53e7514f2d764db56e56eed965f9a20b01fc 2013-08-09 12:23:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-34ce130a2193bcf123e0fb6c4d90e51406510fdb815dd1b249c12a236a7cf5ca 2013-08-09 02:55:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-34f1ee0f4052d4ccfb9e12e062ec4351fc62063342a7d9dc5cc5960414c6bb2b 2013-08-08 22:06:36 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-3516fb7ea408306f947a08cebb93fb0f45f5c7fa6810721ce1eaacb60c9a266c 2013-08-09 12:21:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-35387217e350567c8f401b771eab22f42d50cb7b2db298b4f3fcb1c1180d6244 2013-08-09 07:42:52 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-3592dc7450a94dd68800ba40a460729372a9fae50e78f7187b56716023d9e830 2013-08-09 05:18:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-359b3ae57b03c893fa572f68e557496dc02b0c81739f9e62efb5d1cbbb5d180a 2013-08-08 14:52:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-35e22bd09bb00b16b620c339597f540727f33bad3eb49363b90445afa79b3905 2013-08-08 10:19:52 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-363bded8ba8aa9688ef1d95fbf8f94141e36f61d1b537ec80741c88298d6352e 2013-08-08 23:52:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-365e71878b25c210041036c68f743b950c879b17e4771d6c238009352d00c760 2013-08-08 09:14:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-3752126bb997a337d817ca9fe2ff7d346dad5fceb95f7ca1719dc2955855b73b 2013-08-09 13:40:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-3b2b36aff9532b9e22e783c8aff4d07f4828bcde9a4d1ae089ff798a3970adfb 2013-08-09 12:51:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-3cedfcf11ae679ca154823250596ea39ed8c864a4607ec3bfb1d6d22929946aa 2013-08-09 12:51:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-3e9b16b38922ae26791ba9237c8a4d04a8c3c263fd29d2c1c2e9ea6630fda867 2013-08-09 11:27:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-40ae8f6639cc97c6fe7fd43f915de709f53f3808ba696202c7b8c253bca5b01b 2013-08-08 06:33:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-417397430b7b6c98a7471c382481c44bd67ebdbc7f4eb5d0d4ffd1e5a039de99 2013-08-09 11:54:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-42b6fe98798aaf6dffbe51c8902fc53bdbe4bff1b0b6f4ebec236aec40b32737 2013-08-08 15:28:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-42bb16e3aa2d1b434f33aa06c60dc3d3d4969eba41c8cc351af24c0c3d332b22 2013-08-09 11:10:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-43f77f1b72ec89e88b591520371ea6e6cceb0145238415469396a75dff5d2432 2013-08-08 06:37:20 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-44f7aef21e31c34284bd5e1db5f485333f7b57759feebcb47830fb74beb373ec 2013-08-08 17:07:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-45d7df6dbc36d4cdc92cc884f8c32e167269c0a16996b238a00f4d71d611234f 2013-08-09 12:22:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-46c0eebd7238273053f3ca2dff4e3aa7ba9c22120ecaeb5eeee29f15d68f9ab1 2013-08-08 06:09:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-46c58ba2a49a573e478da0eea5b4b9e3b1f62da6957c229a74f86663602f496b 2013-08-07 21:08:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-46d7adf9a27c8057e300e349ed56ed3e852656048a1d723c4c374eeb46ead342 2013-08-07 20:03:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-46de0f4c90fcdd48da36559ae0b42e6659e077a149367fbc953ddc10504fd5ea 2013-08-08 06:18:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-46e97204c71fae03337d77eeccb038263c457c567c3afdea8337c9868855d1ef 2013-08-09 12:04:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-46f7da1af0c2efbaa5f279fdb6f65901f892fbfbacfe28767d045edacb29837e 2013-08-08 08:59:24 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-476db0c96f923b13bbf13e2fa03c8a49b9c270b1939520e8f2778c1477a6c9fa 2013-08-07 19:28:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-47f2c4df0b35e6421ca5a48ce9bf0b2511093ca9b5a861fb7b1f2b02ce5d7e1b 2013-08-08 17:44:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-489283e081767d36604a246b5f013faaad9c3477df88008d0e960aac9e277623 2013-08-08 16:46:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-48a5860dbd29e9e3adf735b3c7d7a763868a7786b831cd9ba023dc834a31a0ce 2013-08-09 11:50:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-497a8cb3d6036e0c85ff6899e1008058c3327b9a76f2957f7ea2254868a2c738 2013-08-09 06:09:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-49b260ea8508013f96dcd0cba72ca4cc0cbbc0f0e032354cab2c448539fec146 2013-08-08 22:29:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-49efe71c9cb6052739a4cc543b174d02a209b6d3a8334d51dc75bb4701d0c4df 2013-08-09 01:06:40 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-4a931153da0037605949bac7c8b62883e69c4842c241e17b719e7f78982858c2 2013-08-08 08:48:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-4ae8edb0951823ddd6f84f40731776606e2b000ca3d6f91846e7d6fdf2509a26 2013-08-09 09:04:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-4b494515856a9970a773a82700b8aca9ab4ad1161ccbdb37db285e25ce7e1492 2013-08-08 08:47:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-4b6db62e21f9ec110a099ae277826072e4255891a24c2f536dd8267124d91667 2013-08-08 18:03:20 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-4be9b6d9401cf7c7b3a26cdf4514747287744462aa3f6731c4aaa6fa3ad7d3ec 2013-08-07 22:29:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-4c181bbf99a7883d1687696390c01201144c719844f9b93528daad24c7af18d5 2013-08-08 15:21:40 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-4c3b471443ee0659a6427b338752b494f4623f18dcf7f0dc5c59763649f1ac91 2013-08-08 06:51:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-4e459001f7faef960dca58f2cd2b36e430fec88b79aeeafbc68b97e22c3e383d 2013-08-09 07:21:36 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-4e466867edd6c2c96bc74eb7bc8ac6b3a5bfeb72e7b414de7ec215c288e89402 2013-08-07 22:55:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-4eb430fd68715dea0f157ada4e070f0bcc87822db4f808a8c635b85583c66406 2013-08-08 12:23:52 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-4f1d432aa75d10d8560e48f4ad18491c29cb0bcb70771b94044a9aad0dabd414 2013-08-09 09:32:32 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-4f264a0d5caddc09f668ef506f21022c77761796ec9fd5fc156b4d60bca83934 2013-08-09 02:33:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-4f5c9eff48d96abb327b39f1ef88b2d6ae97ab80c6f89adcee36c39ed37b680b 2013-08-08 14:26:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-4fae837b74fb9c8fe66b0eb9fbf2fe5ed79f42e2c7668d5ef346a513e6a9c185 2013-08-09 07:22:52 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-4fdb74145b5277debc4d1c7890bb16596a4cf74d7bb1158590a12261b235d63a 2013-08-08 11:26:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-50051b53105b1ba68ae841e7cd076a2046e5b69c22027209f4f34dd4d35681e0 2013-08-08 14:19:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-5079855bca96cc7382fa639a869ad7f787e48a3a358601fe7da1f3f78037ad87 2013-08-09 11:04:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-508325983d78d0468e42a7d638e27e81ecac15e18f249540bf75b527aeb7edfa 2013-08-09 07:55:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-513c3f98b0ab3514903069fa625605bb7b73b8d2628254dab217a41e6c96555b 2013-08-08 09:26:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-51c230b4e596447209863b4785b27330a5085b9abd48a00f793ee1ee453ec6e6 2013-08-08 10:21:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-51d8d6dfbb4bd17111dd0fc3c8b3d606254210345fe87148f1f1ff8979a61fc5 2013-08-08 11:56:32 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-520f4dd4d11624c65ce5fcf4ff18d341c3c3e1848ead16c809196152c4e27dc5 2013-08-08 19:43:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-52529d3b5a3dda5c6b11ddc137f213e73490f77ec03137fc0ef2bcd867ea7da6 2013-08-09 07:25:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-526a313102b886ed3dc0cec421308664ae34d8663dcff5c826688976c8370f80 2013-08-08 12:13:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-5300ea7ee782912de0b752aec91fe4931fa66e109e6ddaf0a19692c4a79615dd 2013-08-08 14:22:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-53d7adc736b3a7f4399ff2ba4e7db2cb72a2dffeda8ae551ebb17af92a77d06b 2013-08-08 23:58:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-544fb7854a078d8f3995e872a38d4e576ed179ee29feb55be789baa61ac2cb77 2013-08-08 10:08:28 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-54900835a541826b593edc40e30e3eaeba0b3fc7513cf83626c06ed42b929674 2013-08-08 14:26:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-553f5b7d853a0368979ec997f519864dc33ebcdf1029b23b6020f923b4a742ca 2013-08-09 06:48:32 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-5586d63f622a0712905f650249762c4cd97bfc8675c1a17e519b6df57b053e79 2013-08-08 19:00:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-5592f7e1046691c0cbfb3fa253325e13a7cbfa1e7d2e847302b8d9d25d71bc4a 2013-08-08 13:55:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-564597570cf434cf8698a3f0e3247cdde22ac11f2d9acdd6f7f1c26f4346cce8 2013-08-08 11:54:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-56605ed7101b9dffc39e19d921abbc37622765f688c4d28000bf78b66b71da23 2013-08-09 11:44:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-566d543a7b8df3f759f0aa1fad0951fb812af8361715425ddd4d4656e56a54f7 2013-08-08 20:04:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-56da449e833d0cbf597d2355beb2c84c822ad2bfa86d9337dd92b530d7a9c1a6 2013-08-09 06:41:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-56ec27edcfe636a0248a2b43a62162066d3fa196732307eb3d14f980ecf08bb1 2013-08-09 13:01:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-57e8e2d7030092a151efde49d8bd62a85ef6bd6b3f5c8139a3ad82f40fc92e1d 2013-08-09 13:50:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-585065336a1d3330883ef148a03c3ebc463bf6e073de2edf4cbfbd3c2569218f 2013-08-09 13:50:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-58619ce96f6c9c34b3cf963e196520f9b361951f7a119772fe9433877f3cb278 2013-08-09 12:49:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-59fd05c85008da34a41297e2f36941156462b25058dcc0c0b8c1320ff272e73d 2013-08-09 12:52:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-5e714f29c1ef2d1e9f035c565349551470bb70f7045684ba71f9062c32655cbe 2013-08-09 06:09:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-602392b26587350532a4afae6660176bfa8e5aaf9873261f07b9225363142647 2013-08-09 05:25:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-602afcd8a83fcb7828fe5897e15dccbec34e607d38d5c752828aeb592c27eacd 2013-08-09 06:36:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-606c9fc7509f4c9cb32b13eff8206ad9ba4f35448bb4deeae2768f9dba57a361 2013-08-09 06:53:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-61053a2b45af3c1513d0bf5ac493bb196edb1c24d02e163feba2db3f4d405a9e 2013-08-08 19:53:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6177198c7a9ecab6f2b49e4d37ef5962e597a4596bdfbfcd38e2e20be954d2d5 2013-08-09 02:16:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-61d81dc66b8f4a34f9d94fcfd357e74486812d7f89954cf7dc8551ba56002149 2013-08-08 06:52:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-62164a0e96a592640af9db1c135884e0ddf37f672364f654f3b929c22528179b 2013-08-08 09:01:36 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6263d0b536a17fa66fc02885be5a762cc5f1104e6dfdf8ed0263bde1a307387a 2013-08-08 02:51:28 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-628969a07b47e95ed75ed8e561c71fc7e6d4ca29c509f575964a8ab88ae0b387 2013-08-08 07:45:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-62b1502dde847e0b5ff435b9811b43de797402f5abd3d69ff5653134b0590a94 2013-08-07 19:23:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-62dc65310eaf8f0a0f7fd2700633fab5cc0133f839d867503f09cfcce41d3745 2013-08-09 04:40:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-63307465c7f59737dd0cdd4d60d5c4fef1b82b0521f4189af0e7375c56e9ab0c 2013-08-08 22:07:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-63ace9acce2a923b70445b0a3e900f659121f74e2e88a6da8b22fc04026f7e96 2013-08-09 01:52:28 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-63c342e37d5b2a8cd0d69fd9f94ca5980a8489f3dafb2d9ea8bdcd0d51a329ea 2013-08-09 00:54:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-641c91622376a823c5d8d221019b7ff915e8ffd764675cf88aeb450a7c357d03 2013-08-08 08:23:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6501627d4f2a6a00e5fcc73a2983291956f48bfd2247ee330c94422c717cfc4a 2013-08-07 22:08:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-65113b41aebd56ce009daa1ae60c94a0a4a2d97df31c5035ed8f63685c2a543d 2013-08-08 15:54:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-65a4c7a53b081463b7657ac083815ee42bed3e66eca5c0c79a00f98da772f82b 2013-08-08 05:30:32 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-65b14014575c539aa0d5c4e3ccbc5bb3e3e9f871eb0673a7e9e865f116452bae 2013-08-09 00:40:02 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6602472101a3893cde3f106ce490fb58284529a80ce2d351b41685c798006054 2013-08-07 19:59:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6675f53376971d5552e3dbb7d5d5658f47e42f173b70c168ba6467a00a2df297 2013-08-09 07:34:24 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6683105a85aba421d7e6c453f7961fa42820b781e534b40e582bd6c1f244e0b9 2013-08-09 10:01:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-66df16e64f1b4801e23cdaecf4c0dfe7086c0483976d8f1619b09c24530df654 2013-08-07 19:52:52 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-66fdfb5a776ca51c75e786673c7fc982a8178f14b1361354697409d51108ec43 2013-08-08 08:47:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-674c1e35d5bbc25f67b6e4f158ed94c10c8806ec38c87684cec879685c65461e 2013-08-09 07:35:28 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-695c330cfcac610d81359b17fcaaee4733bc720b27afef6b3dedf7298554c863 2013-08-08 15:03:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6a52c7a585ec92105450f58b3ce339f78c653b66655b495e0a30623a778f698d 2013-08-08 19:08:02 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6a597ff70413254fb2b4b0b0a48f498cf0254edcdf3d4b78da0f5ab7214c5fbc 2013-08-08 16:18:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6a97e5bba7ec0d397176f79ac48fa546b57b6d4f8e880a3bfc3cfdf422d4c6d6 2013-08-09 01:37:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6a9bfa03f1e150eaee7d4565cfa8b11ed1989f6b78032ea463e74ebf5684bd80 2013-08-08 06:36:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6abcddd8aa6ca359bdedc298c3528498914cbea2610bf4622f4e3690644d962a 2013-08-07 23:59:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6b3476082fd92924a57ea9b9ead4b2aff15a5e12b0cfd91ded51009f38b8bce1 2013-08-07 22:08:36 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6b92d855f302d387601576e008e5037a81591faad310f937644c394c38c440d2 2013-08-08 08:44:36 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6bb4eeff7e297d9e93bba080d57e080b47a76329e733f7b2c9c398bf63e2c839 2013-08-08 18:36:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6be97cac4389b68a4f8d14727f7c1098aa507ef1df83a8c852f83b5e486787a9 2013-08-08 15:51:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6cbcf7bc9ae11822bddb3ca53be5538590d38777e16b2360122f479c5321555f 2013-08-09 07:29:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6cfa28fbc848f019ccb2532fd934b4492b9b0702077658b81686dce3c16e890f 2013-08-08 09:01:52 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6d107e5ed2db110387ae21f2cb4ae1be8076fc350876a80082d157f6a9f81b78 2013-08-09 05:39:44 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6d550e6471936c8ff7c091fb80c247d02f8110bcc2676c62ebceb91d7aaca11b 2013-08-09 05:34:20 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6d8e48c5e8659a6ef352ea063c7bdd7bb84ec99e7f092c15186db94a8bbef745 2013-08-08 08:50:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6e6ad7a7cbe6f802b133ec2eff8b4612ad928f59521d696f884993d7b42880eb 2013-08-09 07:10:24 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6f5997d0e36d1326acecda9aee5d91ac19db3b3f2c91b6f7ad7cd34d4fd8d2dc 2013-08-09 09:52:52 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6f6227e85d3a883bfa23d932f236872959e9779d102e46484cb4ed683a5c5b10 2013-08-08 14:43:02 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-6ff516ce489f8491f7e2261c7c42e7b3d5dabce0b1d1386c08f4f763824a8b59 2013-08-08 02:10:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-701d69a11c1e86ed334c43e15efab82bf0d18e4d1fd4a5c5ea728a45e6f6632f 2013-08-08 20:18:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-70cfc895588de0d4fc8da4296b9b4d4e96a3c52a10dab5f71e41838eb1d4c928 2013-08-08 01:18:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-720fb99bfa8cf02aa460fddce20c6f4c4f3a74a48ad22f2a52f377ac9587d625 2013-08-08 23:46:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-723b1af1cef495bd5bee78f4c013743adaf76015e49c6c5ca61c0f19065d9c09 2013-08-08 12:49:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-730899432507c560670bc42bdc62a75a5a36a66d31e4bf28bbb05af3ad1a15de 2013-08-08 10:17:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-734f5d09a1e080455372a18939e8cabb6849e3819137e8adf69fec699afa9781 2013-08-08 09:12:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7361c82b7ad8636415e7028acd3ed15371719cf625b88847aa5ae1ee22c2f88e 2013-08-08 10:30:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-739cbccd40eab2e4ec49124ac29a75aa4ad8a1dc4b59b57050ec339322eef9c5 2013-08-08 11:56:32 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-73fc79ffc34eaba067b29deedb1d7a375ab8dca00d77373608a7e0ac0a214853 2013-08-08 09:12:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-743f96e49ba2e31f5337e9f8326b4b41aa239968bcafbf5a975c844daae1a66f 2013-08-09 11:10:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7447460c6d891d7e3472846c297b8796f80e638c7252965bb6b37224cff666b5 2013-08-08 14:33:20 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7451d65bf9bf15841b38b94bf07c2aa933a0896a658d590a85b4e258052deeb8 2013-08-08 09:43:52 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-746435693aa33c7177db96e85da9fb8235abbac8da0813cf6febb14fd8ed6d97 2013-08-08 13:14:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-74786251babc2c90e7eb7ad1d2e7c8812334e57bf0477b5da7f91402cc8e1ee6 2013-08-09 04:51:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-748187cc9773d2aa247f086293e89e10753b9d98494815ab5caa3a22690bf124 2013-08-09 06:03:32 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-74c02c18bb14b10ee77ae4c95a62999c80ab8a177465fc6207384a004da9a77f 2013-08-09 06:38:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-74ed5a486f78df7becdeeda59052d10a2d4c17bffb28b63d96e89e60cf17c5fb 2013-08-08 18:56:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-755fd2840c463bf3ef8542e24bd6912a1520a57d552b78f455a9b8ac469b688f 2013-08-08 09:11:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-76535ea83466d92becee85fea8e2eb35420f98341fd7542329f3c9a64ababc8e 2013-08-08 13:44:28 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-76765b911cb9ab3a736b9632000d4f89ec92b61fd28faae0cfc0969dcbe3e12a 2013-08-08 23:35:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-777580364b359c96fe1ae138663fce013ece9c7667d989279c2e96b630857db1 2013-08-09 08:23:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-785a84401446d00263550ec1447ff91110db9e4f4ad54cb23c71dbd18d3802fb 2013-08-09 02:22:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7883044cc3da1c1ab3297212d2d72890b05f59d634c19379144cb33e8fdc2796 2013-08-08 12:54:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-78b40aeb7b67f67ccf3cc3ab861f09afb1e1043bd91a1e2b839ece8eef4df77e 2013-08-08 09:43:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-78f5c3ace0007f1a87dfa449d9034f1e8efd1e92147e43912b2dec67d3e97630 2013-08-08 14:38:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-791ced082bca5898916379a4af9ea36b1e33e87eba65f21faff15d844b235307 2013-08-08 13:55:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7a0b948a477ec1d77c474a060c5336b85eb27f7c362a4f45c8b8928b89ebdee4 2013-08-08 12:31:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7a4b723e30be39f5d49dee03cba12de03749f8ff78dd2587a29c89d2bda37c0f 2013-08-08 09:10:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7a541fb5d401b66c48ef5356ec809de2d315c303b01369db781d92b5253afc3d 2013-08-09 11:11:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7a9c3f9f26b6acfb357f40aeab547c921a3fdf81ee4da10cd50a9963b6241e87 2013-08-08 18:52:02 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7b0801f87c1fdb5d46703a0c2f66b3cebf165130f822c4fba39e448b4d327249 2013-08-09 06:54:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7b4e3662c22b5b1276c3c1577b54e9565625b5a7646b89279f9afecd523c6171 2013-08-08 13:14:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7be1f8e7b65cbe313b3e99e4b73966379ed22880af79aacef2ebb3280f818b6d 2013-08-08 11:56:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7bf4ceef56c6fa62a3851e899f8ab85a51685fa99f5d947b203b33cfcddf33df 2013-08-08 12:40:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7c28d0f619b590ecd82387241f852eec3ae047a4db6d498aebaf61f1b3a49fc9 2013-08-08 10:30:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7c7701876ed53c879faf187a476597d625c90b4338f53f1176deeb9cec487dce 2013-08-08 10:26:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7c86f2c0aa0b2141950392430d1f821ae7f5f885efc4a1aece8cd18b7ed35619 2013-08-08 14:49:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7c91605337a1708705a62f07bd909dcb3cbc78d419ee8a0c9955c8418a62bce2 2013-08-09 05:34:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7cb29bb2e7a585faa3c0f5fbd84390183414bb4f863b699d555b04f2b534577f 2013-08-08 09:09:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7cc3f3f928411bae82a6f7f1037d07356e0a46c71aa6bb2a4db9a20fb9c49808 2013-08-08 12:42:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7cfafaf7e785aff77416e2d3a56673df36b485f33270009f86e0982ab9f62b92 2013-08-08 10:19:20 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7dc7e760e0afef9c6ee4ebce0caa740cde2d030df3d2b39a470ba8c2348a5418 2013-08-08 14:26:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7dd1290123e6091f97f0d8b84c07afaaeddf69a4e2d4dd387e068171740cf9d1 2013-08-08 09:36:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7e9219ee6305d3c00494a5d89cf2ff64835767f86cd78d6ee26a7f52289c5128 2013-08-09 08:22:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7ea908c22bdd9d76f6114df1b3e184232e109f68bb574ac36cea8d668c3f6b9f 2013-08-08 09:39:24 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7f434b3098ab7d47f1f0bd382d4cb1b9ab6d0da6caa319d625206bfd58ecdecb 2013-08-09 06:52:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7f754d04b0a200b5ef8f8cbad93b8597ce61e24d453aa72d6dbd39974438056f 2013-08-09 11:33:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7f7ffad8f6574882ba18ef65814b6d9832bce2e5347fe217950ac9cd7b8b8bd0 2013-08-09 11:57:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-7ff51083e842cbcf0264f6beb8f3bc56236dbcc85cd2fa1b2976cdf0383f1bcf 2013-08-07 23:18:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-80dba64f40e4de939b1d992d7652d4638975fd2a819febd8e0302cfffb8c2493 2013-08-09 07:22:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-8104f61a7394a0b18498f5a88471b9b485de0b4a43a2c41fee58a34764dbd686 2013-08-09 10:14:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-813b638cd04ac60ca09acde890948bb7f07d0ac7048b6237bec4a744acf4f68a 2013-08-09 11:17:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-8168b3e77e7cc27281e7e3e1d7aeaaaec7173bd861c6af085a87cfded5ba290f 2013-08-07 21:22:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-81beb4192a35903864138ce65634b57e9e4b7c7f46c41cb231a03c58943fe947 2013-08-08 02:12:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-81efb3b4ad081ddbab3b0cc36b6c7d192c35a59f569c8db870169b74259f2e5c 2013-08-09 11:17:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-826585708e0a8ae08cd92a642fca2fd0d3c6ce23851d01e70cf3f12ce64febc6 2013-08-09 07:25:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-846bf90b7ee4ee6ebd014cfff7f0150b2cbeac626ef91efb4c80184c063422d0 2013-08-08 06:14:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-8495bb0e0d415df9d143adce323ccb0eb4c1936cc01fe2ff15c2251e4f086e97 2013-08-07 21:35:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-8527d8c4d9c54efe6f4712759f78478c8765978b7db68ef68be4d15ec74321b1 2013-08-08 06:39:28 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-855153729f253974dc7c6a296b5c3b4609bf513c8cb13841de94df1ad44a40f6 2013-08-09 05:27:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-85771fd265c1a6740ea48d1daf88b01ab71424e0c0d2c6328c7957f833dcdcff 2013-08-08 08:47:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-85db661f947caa81a3f1f1f215a7103f35b35e92bfd780546394657ca871f625 2013-08-07 19:59:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-86065438774755acec0303cad465bc6c30af67079b83c44c96b2f14017e911ef 2013-08-08 05:33:44 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-8710539521ee2ac39f85fa0a59467772a988fd876ef7dbf303804b35ad0dcb50 2013-08-08 08:09:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-874f71696fefc94c665d0adc60c23b229a298c1268fdc0d5404b0253cc1b50f5 2013-08-09 06:54:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-87a55c41f79dd828405276d5855eb5ad1556671a070cf29a2e680b6e7fb597c7 2013-08-08 06:20:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-882284864a494a46f510e74ccdf179cc4485f095b0f04e04f32fccd306d4b1b4 2013-08-08 05:36:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-887c920594d9a65778628f6641c6697029ad24cb8b09a8c5e6804e3a0e086c0c 2013-08-08 07:46:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-88ba6d3ebb042e5367e1ed1df3a9f748186573a36534a436bdc9fb220c36ae00 2013-08-08 04:27:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-896e5bdb66389f3a2fe003f153067b26d044801a53a2d05aa9911560c97270ef 2013-08-08 02:09:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-89ed1ab1ea59b92817d13e04f834ea0cbce9609b6240bfa73b02387b40626237 2013-08-09 05:51:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-8ba9dfe4a8f3e3c31bff7ae1635d7c1a1441e033b3243ed119b2f204ec27c66b 2013-08-09 10:36:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-8bd34b30f62fbcacfe894a8d56f28a616d61566ffb7e7a0d24b7d52dc559b32e 2013-08-08 17:02:40 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-8d8cc8251f622dcff0adf667d0bfbda0b1776ad0bc3cf410d3f7f2b8342271c6 2013-08-09 11:52:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-8dac53579b7f4f4ee35ea6c44600fa00fccc63cb30621d4a5f64b97e6b6363c2 2013-08-08 21:01:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-8e06483aaff86ee002b3179663bd2b3d1ac236a6c8a022da8497524244446238 2013-08-09 05:21:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-8e7ee76a85ebb304423fdc9e0fc150681f3a21c29c64dce90634dc67790e747c 2013-08-08 06:46:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-8eb29e6f4acc41d1419b30a6255499339f08db03e65e3032120182b3ab3af683 2013-08-08 09:06:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-8f1439dab3037d01956f4cb71a313de612c947848f02cfc6ee9e348951f038fe 2013-08-08 07:57:20 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-8f41d0a265125faf74fbee578f0de2dea085e6329e537d2e0634cbdf5f1ff2a7 2013-08-08 08:38:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-91db722a3938712e990911f51150441b4c835ac3432085618a65b430f690719d 2013-08-07 21:14:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9214bd6561414e5b83cb7874d9442e70b0c5270b35ca0f67dd755eee1fc4dea3 2013-08-08 06:07:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9246c6f99a776323844bc99c40a03acf3d03ac73efbfd1858da6612a4ca0f0b4 2013-08-08 05:30:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9342516ec1ef2432e0a247744e902d8b59f5a283736034e450fd8b3c08a78909 2013-08-08 04:48:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-937ee0911eb6907975b561a9181fcbc21449b5f5c3b60b43c999ed2410414463 2013-08-09 08:36:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9430fc347f28af6b647c587c80164e8b699596d305ea6c0d483d5c4cba2f3c87 2013-08-08 02:09:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-946e0266c808e674ae87d7bf35bf55155b9c60d620372510062c0bab8282d376 2013-08-09 06:47:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9494b223da3a715144e5946825be505716add9243877fd38388307093e22b41c 2013-08-07 22:00:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-949c7077e0bf76d21593ffc5d486e641050de647cb8566c8b5dd3673316e0858 2013-08-09 01:12:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-94b554f01661b59fcacb6addb30b39315772956a1a96babb9241ec398b7f2362 2013-08-08 08:42:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-95e177a64461b0b92f0708ddb6bf280560dc438ec0006a41544470038e958f9f 2013-08-08 06:30:20 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-95e740830ab9f258137a9125dbbd6cfc9c8372aa487ad2199e2d8098e62b324d 2013-08-09 04:57:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-961494b2899b6888e4023a2e3ec871ce428ee6116dced8bbf037bf47732a333c 2013-08-08 21:33:44 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9664ccb69a595ad416708f46899270c36d2185d1cf79ffae29433f044d21679d 2013-08-08 04:33:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9704e8ca3e9e4aa53a31949b1e78ee66617aaa14667b492130f770c25946b94c 2013-08-09 07:25:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-983bacb5dd32c191585c372b6f63aefdc59d6d8a6519d1597af758aeadef9657 2013-08-09 00:17:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-98c0f8e3e91d1c67399be6c9d1bf5963bbc1d60a54e78b2b17a2a1bc858e3946 2013-08-09 00:44:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-99600f87bd80fb04e42e0c8ec22aa444919ca8d2a0edf2e450711dfb0b825854 2013-08-08 00:07:36 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9a12d0875e3522fb176d7943dd4657a76639e5ff913f05a0e47367c21202e668 2013-08-08 05:06:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9b1036403b2f9220f1e5c30cbd47e7e0d24507660872ad1b2b6391b26b45bbfa 2013-08-07 19:54:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9ba456f66d77a7962a681339ca00ab67ca53bb252040e0415031314f631864d2 2013-08-08 08:44:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9c4a5c13391931f1404b2b455f86d03cffafbb3882570b456ceb4a4ce0fe2542 2013-08-09 11:25:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9d608968607d9d8bb32ee3641180781f98b4a600814da18ae317fdb86365b8fe 2013-08-08 14:37:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9d9d4bf7a2567fc827bf9e0975c96116c2a53253c6b3d3b86cee64dfa5f2a6f6 2013-08-08 14:12:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9de78eb8533a0d1c5d81dbbe61828875fcd6f1e4b66a3ee4992fb68fc52a8cbf 2013-08-09 10:59:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9e9e6cc8e49b5fcc07c4d274c9097e3084e2c2b76608b39eb28aaaccfa56d7d6 2013-08-08 12:42:40 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9eb3cb257929afc7a9c0ef8798dfac0617a127fc3e91340b1c1c0d74f3ffc6f6 2013-08-08 13:23:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9ec30d9831847312ed60d07ae4ea7121c15faa557d5261b7de4efee4668f81be 2013-08-08 11:40:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9ee23e04e43bfba79d40962b7990d31ab0499688a380b2314547b3a5ef77ea64 2013-08-09 01:19:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9f2298b4ff2f61a797a09f176dabda9963969a7f748882c64aada3ab4c5f3257 2013-08-08 17:41:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9f78740fa2cd9bbdaa1a10ae9f3b1d5e9fe094b5d78c1444c20634357eb2103e 2013-08-08 09:10:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-9f8c011c88e3de91e4ea462d31d45401770647ecad8833dde19a1a2c648b14c3 2013-08-07 20:11:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a00a49aeb4d4a6fea655e80822c18b792312991f58576d9f88f8d43802516f23 2013-08-08 02:45:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a02bd7986cfd2aa0ef6895cdf6bef7ddb98b7dd3e70aada33b7578128d23ed83 2013-08-08 08:43:20 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a04007629d38255d1856ce67c3c2139ed3cce92e51e1111300faeabb5c836dd9 2013-08-08 08:59:24 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a045fe30e138348a27b6e49e0d3716eae193783585b3d99747b0783e6f28fc08 2013-08-08 23:01:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a055d88a4ed09b7391207021648ec30412c0372ed55cee903eba2a5ea03966b1 2013-08-08 05:16:40 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a0a3a222bff260ecd9c73382d514a9fb8eb79578e1145f6aaa8d8f25758d7c1c 2013-08-08 15:29:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a0e3be5fade5bd258a34164f6dd4e6af4eecc539c2d219620bbaeae57f846d76 2013-08-09 08:21:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a102f47936061b225b523599905d3de5578cc90d642d3cb43e5bbc6f214985bb 2013-08-08 06:07:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a121c0386f3b928f77b1ca971aa6c2c08f2bfeec6c73afdce1d1f0067f40fb8b 2013-08-08 06:46:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a1d77f40d54a3e3a26f11419d96111f90b0b59783ddd14bd2ee9e35f471ee0bb 2013-08-08 05:43:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a217862b65c24125240214421f20532c3dab54e44bbbda005599878bde5901e9 2013-08-08 15:22:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a36fc58e3c52a2d8d4512f9e9dafc0b25d2b9d8b9ddf03b93b93093556f572f9 2013-08-08 09:04:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a39d596f195832a651702e9d01ca7286e64f5cfac2d32bbd83b08cfef3af54dd 2013-08-08 05:30:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a3de0f11ba9f640b172b209d83d9aabb1b91d60cc6ef6621e6732d180a16e534 2013-08-07 22:29:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a465db245612f2ed9a556c5faa0fab025880adcef8ec80d59eeea87f8f47c41a 2013-08-08 18:58:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a49788ce0a7b529281c29690cecfd501d13af8843e2038a9247871381340326e 2013-08-08 03:02:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a4a1822ba8e6eeab54eb0674814854fc3550ff0bb38cbc5a54c1acb5c0a6231b 2013-08-08 15:21:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a5112b2a195e684fe0bf1ba15af9630b58458d195ebb12b2819c481b7c7ef086 2013-08-09 05:56:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a59a2c57c2e5bfebcf8cb7b8ea02b906a40de6bb700af3e301e9421718ed9337 2013-08-08 06:29:40 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a59d6f6e8d8857861614b2a39fa85e1e9852870974cde6486803708de5a1d71e 2013-08-09 11:25:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a59ff03cc57199b7f17b911c36923ca8daacaabb9bdc79d37fd73fa3ba41888f 2013-08-08 07:48:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a5ab6c2279b85a1f51225c0c75dc37de0cc4b3552b6d725dfea40e94e79528f8 2013-08-08 09:00:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a633fc40e25248f1d36fdc8caec64d29aa7ce6d90e44ca960694bd671fee9a82 2013-08-08 06:51:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a672e8c7c6accae617e9cfe17714b6d254e251fbbf9311c74dc5959b8de96ba1 2013-08-09 06:08:36 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a70e6c8f2e4b829fe4a769ccb7da67f5ea3bc2486ef3a9dccd3c81179fd9462f 2013-08-09 12:22:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a7137ebf55d54b907b667796e07a0cd19392894126613c9ff8023b8360f1a278 2013-08-08 15:21:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a7bc5698879ecb2105696562bdfaf59d907fe0b0356a3250f31d2d08f2ae0ca5 2013-08-08 19:18:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a7d64fcb66d2420600fbc361a27fda7e3a871aaac9c984a7cf931a422456ec08 2013-08-08 14:58:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a81ad34cf70e7ab14d067f26934ba27f3c36b468c60b567664d537330f527bf9 2013-08-08 07:46:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a871b28ef3051be15240e517a0a887358bc7e62bef1eb07324811e4335f178ba 2013-08-09 01:11:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a8ac0b6bd8de9e21fe2a8c56faa7ce8361c44f72c49dbb7b4269f2f5d79d129e 2013-08-09 09:49:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a8dd37b519173bc0114f69473f251a1ad9b232e8cf36e6ef63c20e2e4453f92f 2013-08-08 06:22:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a8e45a149d9f0eb1fa3e664fb710fd6d7dab26c6a2dfb312d1b07fea6ae9f3db 2013-08-09 01:19:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a91551d6da5f0d567ddbef8bb9880d6759a35ad4b4f2e7a8fb541207daf658a9 2013-08-09 10:51:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a95597307dfe9e1e01c1cfac239528eba970a29c69acf5eb0f3aa686c6da6dbd 2013-08-08 06:09:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-a9b61b46fddc5082d16b17f254cfb1e7cbd13cd58dd96309766e5ba6dde215d8 2013-08-08 17:07:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-aa8943d1460c843ce712149229abd2da5082d8d07d4b1319b262b84112b94d4d 2013-08-07 22:23:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-aad08aac0d6a1b40ed71e4adfb6422a19b0418ffc0f39725f17aca24246be2cb 2013-08-08 00:09:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-aba82065eae790ee600aea51c363e6646acb30b89a7037717fbbb05d1effa42d 2013-08-08 05:49:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-abf7f4086663b882e276bce7ec723d534f3277ab395eea2c43ecbe0bd74cfbf5 2013-08-09 10:31:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ad289e92adc49ab7c53d4fe7b9f94cc86254715ea9563fc5e7aae55328b70334 2013-08-08 02:50:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ad5e3d70a77e88bf085fc4246317456b002cb0c95fd1c378adc83a66d49e0be3 2013-08-08 17:41:52 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ad8a5c0a6185f95087db7c811596ecf981efa46b2d91d29f333ebd70007bba87 2013-08-08 16:11:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ad9a5b8b92b42f87489d889d74a03f4abc7aca4893e5d4e72db2b9affc6f7497 2013-08-08 19:38:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ae1adbbf03406433ac7a3621e59593d74e12ff2cb11f5cd5a9836b94261aa6d2 2013-08-08 14:54:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ae649ac41cfe47042d017e6312a5290ab09614d0b3c482dd9b77ad126348ef75 2013-08-08 00:23:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ae7dffb0bf568c7021a8f339d8029dc5370bacfba345bdb1def2acafdd6b359b 2013-08-08 05:38:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-af18bc686717c0cd5899f1608812ba7f8ea8c6466850d76a2feca29be596e832 2013-08-08 08:14:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-af261f464e9a888979dbeeab40099cd5aca180c6cf766fb5683bc5a92e2330d1 2013-08-09 11:26:40 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b1a0937de12e5240f699643408c041f80ac9f5e9439d6d457121284664cac106 2013-08-09 09:48:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b1d6968228a8f53764bf142b5d775466b21892880d31750559fb36a386012172 2013-08-08 01:27:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b1dfea4c3e294b1e9c9ada6b2c1bd03d4fad2c46a9bbee4c9022b7fc68f34b63 2013-08-07 19:53:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b24efdb9ab9252197d077a5c0e56dac7d81a0907029279f371f43f0d40fcc960 2013-08-09 05:00:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b2a0261d4ee4c2d3ec91eb741a265a9856757c78106f1268d386c928e29a5bf4 2013-08-08 00:35:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b2d695aad20c2b196fedd53939b86fe275ed19e08c06fa3c627e54ced40181b2 2013-08-08 20:57:40 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b309279375fb5af9208f4b946aa6b22dda6568c2733aad8a8219937195a46ed3 2013-08-07 19:51:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b33a775f5758a09a8b920f4b76ac737a891e1e8895afbe43c81856d058dd94bd 2013-08-09 05:09:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b37ae478f5bf321e9aafd6d97fc87bf4675d3ca02ef1116e922cde8140a3e9d0 2013-08-09 10:30:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b3b3be9fc5c88a2939076164b596e352af7eb5253cc5cb35a869c8ba333011c2 2013-08-08 20:50:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b3f5b2bb8cba4efda2df54f31f6b17209495d51e0780f93dc5fc99dfd50e01d2 2013-08-07 20:16:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b460d7252e52a1cef30915d29e32c1819f8e986abc90a8e39d8d49a44e47ff65 2013-08-08 19:03:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b4e4206f92af44bc3e59c959229e108f141bcf349bc395e558af30c714f3c78d 2013-08-08 08:32:20 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b51966426c158a01474a29c55ee651ab0aec5d0457585961eb62f3acd0399c96 2013-08-08 00:20:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b52ff55e62b9b2fceda4a063c402a4a6c17f79aeb5e09e108e09466082bda939 2013-08-07 23:14:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b55ac85323fbf783847140140390c4c5682a05553b9727d40fa2da2f9c70fdcb 2013-08-08 15:41:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b5942d8b704ebc463a6507eaa1c4b8c3e526aee1fa55157c87d16815d92617af 2013-08-09 06:35:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b612fc15014491c0fcb9f925d182aa4232e7d3d9d84e4c22ba7f4e4a469b7502 2013-08-08 16:57:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b6703c22e2b8f07886253399cf96956254dd2d890b37ad26b4063bae91dd7061 2013-08-09 01:02:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b796337b50bb26a1425dd05d87d6c878d349bdaab195f2a5a31b76ddce5eb52f 2013-08-09 06:44:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b7caf53878f4c12cb5612c60789521ed90dea06fa218ceb5fe03504884c3f2c6 2013-08-08 06:46:44 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b864364610891c039cb29a6e689cbf1251c7ce4ec2b03a97d0bc3b9fd9304ed7 2013-08-08 15:21:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b8939886d0a0f686236d87dc0d0e6e34eedaa46ee81b7632194caeb7427ea871 2013-08-08 14:52:20 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b8a25e5b39abc01beaa62197e10af5ce6e0b8803e03260d4268167b82e417bdf 2013-08-08 06:10:02 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b8afb35123996cf84e5ab99e7fc3f3b1cb8b46549b2fe45da54f15830312ac82 2013-08-09 04:42:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b984d24dcb37b7883a825f621ddd077d44de94e822ae0e74450924126ca4cfe8 2013-08-08 04:22:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b9f05ba9ad4c7a37991fb2296ef1f56881ef058a543289676b8a8eae3ad5ba46 2013-08-08 14:39:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-b9fcc659a19fa64c36d048010638ecaae08e49e6a6153668907f275edb9abbc0 2013-08-09 02:57:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-baa93ab97fff857a2a27c51b1438c8223d47db6afec563b5c83fe924939e5460 2013-08-08 20:03:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-baaf42bb424880fed90a3a3a59624799672041ecd9e876381b8da9e7d5b0e970 2013-08-09 06:54:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-bab3ab0e58d85c54a94110f9cc692d51991c83e1e2d04131deb3f79b9e3f7948 2013-08-08 00:09:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-bb0711c0d34217a5ff73127aee0dc29d5938fd91d8e3ecca0107efc16de927ef 2013-08-09 10:59:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-bb5108cef8e4a62b9f1c39a2218b0bf1e903b7fd52e78675c429878ac3c87171 2013-08-08 23:41:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-bb9f99c3372289f72964ff2cc4a3431cd4862e9f8d8cc6febedd460740c558c3 2013-08-09 02:04:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-bbf1daff1295981fff1d9d1909a41cf776ab5c2bb2aff8dcc089c745392656b4 2013-08-08 05:30:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-bbf7cda557b95a285f40290809c1d1dd63fe5ee2c424eb6de876113cd7ae7117 2013-08-08 08:59:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-bc0c75bdf1a5475447f6a7f0a592949948cb3b2060f42de6a3da582c1ae74222 2013-08-09 02:50:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-bd630e215a44753e60f235cd2e710806feb7a71d25b9b363d831a73a3db0d837 2013-08-08 18:05:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-be189b59ad879c45e0c95bb5f7a6bf275e82c85b723908908e438b92877aedb6 2013-08-09 09:05:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-be921e5e37764f1c7629febf12dcacfa3e26a6652a0a25e8ccfb2f7ab359729c 2013-08-09 00:48:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-beb889f098bdce199580848188240e2898d9093b1ed39e601c7891591b5d4400 2013-08-09 08:21:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-bfa0f842964d3e9ebf21345b07418550d167116c031ec08aa192f1da09d5cb3c 2013-08-08 17:00:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-bfa9d4847ef52b81329b147a8ad9b0a58b24a19c0ad1b79bc5a440c8100bf026 2013-08-08 09:06:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c172f5b94e78eafcc15e755ef6a4f47512881168519c9847a81e4d37dfaa952f 2013-08-09 02:34:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c18eff7bf09a4373417fa36631199459e76a1d476bfa9b70b53a22ee871b0aea 2013-08-08 01:08:20 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c1c9ed239a135250011cd5514003118e0d6b1a0a7c986ae8831adc05c212d916 2013-08-09 07:19:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c1d23fa82e8892805c7087df67afc5842624353b238facc961bc3d09dea08da8 2013-08-08 19:28:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c25d62ca7bcd5505a8da271ad33d309db5104236ea5f7400103c2db9f179688c 2013-08-08 21:54:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c2d70daa860329e1f74182254a3f938a1c07cc2e7147e7ca9e289643dde67636 2013-08-07 19:52:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c347902036e59b2ca709aa2b82c80e95333c190a18405bce45e6a0c2373bdbcb 2013-08-09 04:25:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c382d38e7e33e45c0212d578cf467046cc2c61399145c88a3347600d564ea220 2013-08-08 08:57:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c3b5626db41aacd9fe5849c406e52565e776beb27e0eeca0c0e0b7199c810fa2 2013-08-08 05:12:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c575d6ee262a01f2ee811b1d61d0e0d0047406c3d84187ec231c241fee56019a 2013-08-09 06:48:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c583b6325bcbc3739951efc2711bca07dd54cecb7cb93256820a11d294e19488 2013-08-08 18:56:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c6a34a2d8d75172691a1232dbc9bc5b4502f3855b74ebd49d592479f315611df 2013-08-08 21:03:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c6d798ed690a0656df424e575383c9ec787284cc7852a21969b5a6771d61fb39 2013-08-08 03:02:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c72947a9f2076698a201565d5cf0dc295841c43e93dccca38a74bcad9c8fa7ca 2013-08-09 01:26:40 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c74ba3c9d0c962f3545a9d18b001218eeef1acd716a1c49a57e21a69db77c9f7 2013-08-09 03:15:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c847cde1cdff581d043cf6eb935e2274f341aa139406b9fd694d81aab09f7785 2013-08-07 19:41:24 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c85e5581e00dec0da7bc68b7fe5328be8263a807f5ba0fad51c7b5b36a9f3daa 2013-08-08 15:46:02 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c8775940a09b0806718b8b55ae234e4e3cd4e85405136d6ff760b3fe49baff87 2013-08-08 07:33:28 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c8fb770df12e4dc2100c826094f29b8f39aede824af50b66cdee5315b88b6435 2013-08-07 19:51:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c965acf550766631cf89924a6aa7fe253f01a3a60d21c243e0d2181c04cbae88 2013-08-08 06:38:40 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c99e0a9eb5634e8e64f4906f94b4544aa3f69693d21537d0f91d9d28dbfb44c5 2013-08-08 06:27:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c9aaa2f493c4e04f65578777fb1edc603f1d0547095c0f203718a615248623fd 2013-08-08 05:06:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c9b7df605e1d7e9280b4a8676962026d66a5202f626cae54e0628d1ae06eea92 2013-08-08 09:06:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-c9e982ff0a89dd24f62b89a4867ba71a4e812cdd4dce4759e7475637ea49f5b2 2013-08-08 02:40:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-cadc30ba20776ace65bf65717f413946f0154263bb666cf4eee729a62c803029 2013-08-08 06:16:36 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-cb1a9b0497c5e15a3faeeeffb979ac425f906a078b138182b46d59305aa8e81d 2013-08-05 17:55:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-cb3bd2aa0dad3dad5184284babf9bf8b11a033085b7fa28cfadea3e1c219e457 2013-08-08 05:12:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-cc0fa3766f61ff0268a5856614e5efc8ab59b2974798542d2f411046c6a7e7d3 2013-08-09 06:05:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-cc463e1d9bcb79c71cbee437d7db97814daceb935e52118a0f4b26ebfb57a127 2013-08-08 14:31:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-cd272c979875777ca284cb8f1ee70944fc36e5aaa00bfd8b19adc47c04605f0f 2013-08-09 05:27:44 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-cd601aa1a2c5751e6c408200f37130b2dafff655ef60dacc47f96e09d6d4e3b2 2013-08-08 06:04:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-cd7ef4982ae3640eafc422b9d1d32b036640462ef4e7bb801ed981069683a419 2013-08-08 17:23:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-cd931021bbea624a1f6e94e2426a6506695655eb57924e4f8f6c6c741ae5c3b9 2013-08-09 11:25:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-cdc1a2c306c4afb703ee48e246cd8148facd755d50330f7694b46c510387e8bb 2013-08-08 05:29:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-cdcb1862f1b300e2721a6fce662374aee63599846f7a098fa21f994f1d8f50a8 2013-08-09 01:01:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-cf3ca3e1c992fe4a9587b6a300644147aea00b2ea75c226e57540d48b8a59be6 2013-08-08 15:45:28 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d0a6ff8d53a197a33abc1a2032a59bf119255ee07a60016e0d58d333034f4bf2 2013-08-08 07:21:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d1a55b5f462fc503e7af173a03d9141bb4375f7a69c9522b7368d4b21d61edb6 2013-08-08 09:06:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d1f1887c6ef6324d2e39bf9578c3f353f424dcd6988ca26bb93ccb096a84c67c 2013-08-07 19:52:02 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d24b3818015c501aa1b54f0d4a3832ec3bd65d3977f79fb1e84cb69cda2c8acc 2013-08-08 19:27:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d2ceb56b1ec78c932b7a3e988ddd184f609667f614ce8adf4919ace3e3ed449e 2013-08-09 02:26:24 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d317098f103fdf7e73364a82debf784f9e0e7c81f9c95172017fd6e92108cd42 2013-08-05 18:43:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d4485d60bb6efb401d300da410c90f389ac650040a2c4192539acc4d0195afe0 2013-08-09 10:31:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d4cb14cd7d76b6a6cee961cc9c4b421224ad434386d7b5e35c459402d083e232 2013-08-08 08:58:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d4f4d4d3784a05ef17cb1cd49d1bd7f7a7813d4e692f374c80e5eb59c4d2a380 2013-08-08 05:44:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d5783f4bc806ac230452430d3d4ea437eb87c2f940dee3774410c805a899ea79 2013-08-08 08:47:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d5b30703e1943eaa900d04b305957ae61ce9b09b9836fa3b03a3133e519937c1 2013-08-07 23:17:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d6f9d32649c3b6c8be6758c44ed71f4aad8a31807a9d3838ac91da896ebea7e8 2013-08-08 14:55:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d7922d9678556e6bfc62b792dcf3836c907d9b59680c300d086eca3f0906cffd 2013-08-08 00:30:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d792f8f835af53d5f9e28643364600dc508c51478596af75eccea3d954f8c65c 2013-08-09 11:10:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d794a4e62d6d99a2214edced82a6efdbdebafec25d7267260b5071ef68415368 2013-08-07 21:12:40 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d7dde4f82466656023130330677f56d3ef79cd6019baee8a70f204bdb808c6ff 2013-08-08 05:26:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d85225f3c73fc88a0a38e435089d90a8730dfc72a9e35cb4ccd51db0247f3b12 2013-08-09 11:10:44 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d894877d9b62608b42b38079d36d63742276801cd73927a3feb9ab1e237e8244 2013-08-09 01:07:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d8c67792e1d7151a3a5c7017239aa750c82da62a0b63d89a0633b428a5ca16bd 2013-08-09 11:10:44 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d8d8a88a09a7f9a44a5fe374b213b97f005eb1efde4e17390d42c921260db89d 2013-08-08 06:38:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d9221bad10555121a498a2892af596cf6b4be6e02647e11c783eeb690c06a5eb 2013-08-08 00:28:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-d9a9162c8eea25e8bec26f0484764594f2a5a12f128bcd0ef7bc44355dd299e6 2013-08-08 05:27:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-da60bf95389a307f9cf322954a39712afda4e340ee5e0e20da2374b379eb037b 2013-08-08 06:08:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-daf0729def2a14474cc40509aaf9864a3adc2316f48e3ef3d36c5f236f692eec 2013-08-08 23:38:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-db9af49de75ef4d96f0d794c6cf0ccfa44a8aa62509dae7a8e83d222a76a7a9d 2013-08-08 06:54:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-dbf8f37ac3c9cf1a52cd4e11bff269eb26145001a64d6e53b7b6f9213823fa78 2013-08-08 06:52:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-df7870ac2e022d1553a32458596a13f801b9ccabd00f86d17e7965758ceda509 2013-08-08 19:13:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e04100bac125894b3c744caaa839f971d8d94c7c08293c6afe77f6e022155408 2013-08-08 07:32:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e06b94c409170a1845cbd6d04a1df3ebbf7e418e660edad4a6ef103a12199604 2013-08-09 01:43:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e0d354ee44ea8b4ab2eea38407253d76d464bfb4614d23edbfcebfd8dee77a36 2013-08-08 09:05:28 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e1349b1bd511d951a3f266085d7a63d662683742cfe89870f58151afb5b86767 2013-08-08 08:38:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e187834b1debc0935b65da114899bcbcfaa404600c915b99c084a8d7e815e59e 2013-08-08 06:23:02 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e20d825fa8ac6f34616f6e99f8e7301b670adecedceb716e7ee5eba09c1582e6 2013-08-08 05:29:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e32688c13fab39de898677b8194549b0c2fdad961580a944ddf0bd84a3960763 2013-08-08 05:41:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e3ecfd7790d969b93789be04ab4a2f08d6a93780bd6cca26ebfcfb048516c233 2013-08-08 08:56:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e447dd89470dd7a81c2c97e4a4e27e46502c6c6fedef2a740a1d41b804c3221f 2013-08-08 18:56:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e5193abc260c24913bac3ee33e1c3003ee4fe7f2f478d428c1c4ccf2aa4bf24d 2013-08-08 09:07:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e531631c387d7e4cd51c0aaf53d809625e1d0cfa4ded9945f8902a15b1cb48f0 2013-08-08 05:35:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e5726094febaf40247fb93f5efc400cdb391b047986465584b59ccdc0fce2c16 2013-08-08 20:31:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e6591ef5f2599966911a727e5bd4b47887e2d3319e4b0e01973606b9318b5485 2013-08-09 10:59:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e78bcadcbde793b5a67eaa55dac358976220877afcfba1f7ff204cd2cbfcb30e 2013-08-09 06:47:40 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e83694ef485ed57638ef6051835a84d75305dcf49ef4e831afc106441e9ce8f3 2013-08-09 06:48:44 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e8526fb48c8b134d38cf8590ccad39227190690be329c3c1630e61b8e0b4dbcc 2013-08-09 02:07:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e892c0e9a158ca727ced5a8841c2273b948a613b2d35a8ab2da0ccdecda556e2 2013-08-09 05:43:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e9109863bf41431b7e1c28023a5a8e5457bc63dfcb898528ca2d35a553f9e454 2013-08-08 00:28:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e94d537fc48e269c00d70462658d34120e11b379e0a94cb0547ce6dfe4fd6e72 2013-08-08 16:59:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e9671ac9c00a80ce7535b8618d4c353631f3e0ccfe7103a170122962277e9354 2013-08-09 10:32:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e9aae1b742a4d7c86161129556b5070be863f41e513567142774e7752e0403fc 2013-08-08 12:57:00 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-e9e7db0f6b04e38b3c9c744812c555f4ef492afbd1cec8659af4b6f035e59d28 2013-08-09 08:23:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ea8733bfc9a165b4a16beb4d53863e89eb4f34e4cf2b94fb7cacb191da0a9cbb 2013-08-08 14:55:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ead2c4c4d074c8968e9aff3cd0daa1343dfcdffc1445b999d9d84421166a6ae6 2013-08-08 10:02:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-eb16af72e00e70b8168f296d1a36563fe64513d2a4ca2186ed7a8935ae4730f9 2013-08-08 09:10:44 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-eb34bb9180c3028f65dae4b3dc33b76f737ab62cc79bee53c5480a33c06bd51a 2013-08-08 13:03:24 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ecf4a19748ddffd3626da5497eb0bcf510f12f71aacf6e63eef9d6d3ad908bdb 2013-08-09 00:54:24 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ed0644af357a44db8c1f4dcbfde8b5e6f5ba358cb25f18b8e04e4688c04ae7d4 2013-08-09 05:43:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ed085e5f97c65220efec02f7a77a2711225f417efac3af8a7b9a9e73b7879bce 2013-08-08 13:52:12 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ed3c9f0109e25b34a74d906fd4b43f1db761addeb235bc7a0d12c87719c5824a 2013-08-08 14:45:44 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ed95e68c7c67393afb833e8c250131b7b9ad2f005ea3ea512bb1f8ac2437012e 2013-08-08 09:55:52 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-eda41a1227b24920e6bde8103f7790f7d897d04222ce609cf8cfcd05280d970e 2013-08-08 12:02:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ee8205a468506b89c879affc1c818311c2419e2f7a11a762edf7d9e33edc2ce6 2013-08-08 09:09:36 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-eebd1afe9368d3d59e28f6314544a80bec46c2ff689508ff9f28a588a4c68825 2013-08-08 14:23:44 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-eecc9392c9ea7b64649f83cefd750aa81b9c635ef3e6281c48bcecfc47d27f45 2013-08-05 18:27:40 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ef1aafe48fbee4e031e9904075d5536e13126b875c5c568dece436f9431be7cc 2013-08-08 19:45:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-efa4550b77d1a470c51b381518361efc131d75f7c2563510db002a044f10fa3d 2013-08-09 07:22:08 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f04061743a738906b070d00bf0063ffb50d624655726fae527bce759ecb6fcdb 2013-08-08 09:43:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f05891dba4269f7c26a2dcc78ac9854e489ef84607d9b76769ebf1d8a4c0039b 2013-08-08 09:14:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f0e72ccbd59963a374ef51fd32e57fd0be7a774c626cd375e75dbf06431fdb60 2013-08-08 21:03:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f0eaa11a7fc35ecb63bf8dc49bc83f8a3ba777c8fbba02aec156580c44da467d 2013-08-09 11:08:42 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f105b558d2af1ba0f042a102aff0ca65ccd160721dbb9fd56f3daa2fc8f5c2ae 2013-08-08 17:41:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f16d1e72ecbbc5e22ef4735e9787870f98a42c9d92bde0342eb55dd058215239 2013-08-08 14:18:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f1cadce712173a7d844704b36064ccc05829f957f7917f8c6b50c85324ab70d4 2013-08-08 14:26:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f1e87f0d39d34555524d136255b8101fd59142b17cdeef6fba997118fb3720db 2013-08-09 03:19:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f1f452956d60e4e63ae87a13b3b9d3efffc50451228dde5ef82dc1bbe67c2622 2013-08-09 07:35:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f275c517167a1d45fe1f498360d401e9f639adc6d773e0344230daf68979b14a 2013-08-08 09:43:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f28a492a1cff4a6087ddf998e91e17e3290cd05c589e854c13e5f2c67ce3d085 2013-08-09 06:08:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f31b82f6214b40d886e729d9c64d959d801504dbccf562463dfae4902959ae3b 2013-08-08 13:37:36 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f32e37b2a0e00208c300012095606d6bc16c24d3687fe86d756c1be2a34e9f42 2013-08-08 10:36:10 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f37fb26a4f42b0c14b8babce6aaf0e281e64056a58ffd6afad4d86642f9601ae 2013-08-09 06:47:04 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f39898e09a495c9cafa66522d6755b79ac9d1a2ffc3339629e6b30a54011f2a2 2013-08-08 21:05:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f3dd94218a4377eb6127cbab38f3b3560295530e89c93b70c009c306492a8b4d 2013-08-08 10:31:06 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f47d284540d86b6ec28735437774fbc1ca71a6d211b94b49265143e97bc3ecae 2013-08-08 15:54:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f4919a789faf190a2c0bc1e82f54caca7a81074924305b427a721970daea76ae 2013-08-09 06:48:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f49fa48c9c5dd661ca0eecb41e8d7956d96573be8052792b5c8be5ed07018698 2013-08-08 12:12:30 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f4f00d6d80a3507ed0a7951ff773228ee7bf764cedd12c28b311af6c50453908 2013-08-09 01:18:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f58265b448ec4e078c75c73eef63ef51bc02aeed31c423fb7b9ab1016b13a8a6 2013-08-08 12:23:36 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f62a4d542692baa0a751e9a97cda38dc6e0458a4d074c5c818f71252b6905509 2013-08-08 14:46:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f62f2de47ea2619b99a2670715210acc56bff3a9eb2061cf04b5647e670dc8fa 2013-08-08 09:33:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f655fa27a3da50197ecbe4a9d0c9ee0b602e7a80adb63af609cd9e0f84717838 2013-08-08 11:56:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f6bc20f93cf82f1f53888bd23eb6b967889b865197facd3e668410a8fb60ee6b 2013-08-08 11:37:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f6bd82b3b109a9d031f76119ecae15c02932a6af9d278081f6632563e9383f37 2013-08-08 09:39:24 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f783d2ed723559a5d803d1cd2ce30db5384db1fc7836dd3ebdc52d91fdd3c1a3 2013-08-08 09:26:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f79f53baba2e9c1048d5efc7b38dbe6b7bc3f46d5a9114a48ee1e5053ef38eec 2013-08-08 13:41:54 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f852f7a8bdb0083c24eae1c8f768f0dc7ae64757f69fdb0a523a3e730a6f0d9f 2013-08-09 06:48:50 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f8756718d916335886b4faf73d9808a198baf09cfba05d046620641f03f62660 2013-08-08 09:13:34 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f8b8f249747656e60264f461c2eea87d6479861b4f4849ee35a88ef1fd60a2e0 2013-08-08 10:29:36 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f8fe236dd3d69fffe21f4535a786267413393af336ce121722393b9dda5aec08 2013-08-08 17:19:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f96d1cb4dea64734e96392ae08efb7e0a48afbaa3c3b1f83069d617f1b36483f 2013-08-09 09:52:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f9b0d99c0107a7b299d00de4f4ae3dc91d8f9637bfba396de749f3ba25d0d4c5 2013-08-09 07:10:18 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-f9e63145a3e15c57832bc7ea052c6c7445fdb7087c9b5449b04cdf3f1d510164 2013-08-08 12:04:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-fa88b3d598ceefe28da2475574577a48af3a7d9edcda0f0713bc2385ed46d1b0 2013-08-08 10:17:38 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-faa25297ea3e59e83736cbe63ba594c396e195d604a49bafa0299e8870f78b63 2013-08-09 07:37:24 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-fae3f4d726668ab2ccf4fb82c3a2619a784ce0d4f2c03f13510f802338d4ac67 2013-08-08 13:25:56 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-fb59effa795b1d9d7ca8df84c08cfd52686fcc18c650ae4b2060de7f35aa739a 2013-08-08 14:46:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-fb6a9ddf8d22ef0d51c17ad870da1e6272d84697b9606e3bd352ee7da09b2b2a 2013-08-08 18:07:22 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-fc11d8049c0cdf9d6490a913f480f01374f0c43a2e9e4a8434409e21a15557ca 2013-08-08 13:24:32 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-fd137fb7c09ea630cd2464624885d5ada5c819b941a2a843dc4a8aacfd011572 2013-08-09 11:00:02 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-fd41e5982bc152459efaf15cabcf43dac961fd9d6d8485a78b6438bf1d4c85eb 2013-08-08 09:31:16 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-fd94c1a9eea30085ca0acbdf4ed5ebc941498ea823cd0b9af43d59cd3f6a5fbd 2013-08-09 11:49:46 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-fdc25ef95440611edfaee9d57ad387c7de244f9b804642b1d67429f59ad3d4e5 2013-08-08 12:04:32 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-fddb9a8be8fa477c3cceda1db5725f0b2fba32b17f247724768bc83bb973a929 2013-08-08 09:13:26 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-fe4aa836706d5722ab63a53010ccf3cd0d90aeddea5eb8492a40a1613442abff 2013-08-08 11:34:14 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-fe5e84219115e80da5731ca3ccc31d6bbb151153fb03687ccd5bb01bb3d0b282 2013-08-09 04:24:48 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-fec990d902fb6917bec8e96f26dff2824ceeea44861cb1a32b7ba4eef99380c0 2013-08-09 06:38:58 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ff35140f6cc9d6f7c04f421ea7cfcdeebdc67c7b0aed37d1560768aef88ea24c 2013-08-09 00:24:24 ....A 3584 Virusshare.00077/Trojan.Win32.Starter.yy-ff8338856a655a1684551a5774ba62668eb3be5ab16ead3722fc60cb94cf3fa2 2013-08-09 07:22:02 ....A 35328 Virusshare.00077/Trojan.Win32.Staser.bqok-7f97a0f7fa04a227318a9ed54b87ce43f411fea4df735e9dfba139d69f956343 2013-08-05 17:47:20 ....A 112128 Virusshare.00077/Trojan.Win32.Staser.bqoz-e28f5306acc6f8ac85ef0a88920890d1fdd909924d0fb5ca90a997bcca005e55 2013-08-09 11:21:00 ....A 345600 Virusshare.00077/Trojan.Win32.Staser.bxlo-8e648d816933cee6785c7c8ae65cdfedee60b5baf224be91a2f01efb600dece4 2013-08-06 01:42:42 ....A 36352 Virusshare.00077/Trojan.Win32.Staser.ejah-8780dd8df056c858806da5c96fd8b50ea59604ff568052cd0c3cfaaa11876b86 2013-08-08 20:01:32 ....A 156160 Virusshare.00077/Trojan.Win32.Stoberox.a-62c44f6056685cb4d33fb7bf56662f6430bb6e8fa865b7c06aa7aabcd3b1fe53 2013-08-09 04:29:32 ....A 167696 Virusshare.00077/Trojan.Win32.Stoberox.a-73a329748509fda577b6b5b89fdd28a6285c938222924a8a9973524371739226 2013-08-06 10:54:32 ....A 144384 Virusshare.00077/Trojan.Win32.Stoberox.eo-8bd6222ad82b151d0966c56b82b86823ad1fa9a3491f765cee561a3cbe592979 2013-08-09 07:10:58 ....A 188416 Virusshare.00077/Trojan.Win32.Stoldt.adr-e5cd92b07ded488ff57b9290ae1a5a098a575937f0ff9b95655cd151f48866fd 2013-08-08 07:23:42 ....A 73728 Virusshare.00077/Trojan.Win32.Stoldt.bvg-4943b4fd33f2e7fb602795b6ee01c681d0d63067da01e943dbec31c8183a972b 2013-08-09 06:35:08 ....A 28672 Virusshare.00077/Trojan.Win32.Stoldt.byq-bde950092967ee59b86a91dbed22b2d5be3d2a493bc1892a746062dc9bbfb667 2013-08-07 14:01:14 ....A 73728 Virusshare.00077/Trojan.Win32.Stoldt.cbb-1a33895d8de6820a78054d3556a6bcb9c6a01f06f47e0374f23f3e9920836b10 2013-08-07 23:16:36 ....A 68477 Virusshare.00077/Trojan.Win32.Stoldt.coo-08beda68f2f5fbfd34b276f36234b0719523c8f0863b985dd14b6316b7dc938d 2013-08-08 13:11:20 ....A 32768 Virusshare.00077/Trojan.Win32.Stoldt.cvx-7320f8c1edbe53abac793050178d80196a85f30b21b67340d4796fd80848b56b 2013-08-09 06:08:36 ....A 188416 Virusshare.00077/Trojan.Win32.Stoldt.ddt-770d3718bebe8039ab3ae3442c8e3d61f8d355b940690846e4a0b511b3e0d30e 2013-08-09 06:44:36 ....A 294434 Virusshare.00077/Trojan.Win32.Stoldt.es-d4d4e3e494a34860d0fe83f476a0db023009df953fec916b9862110056cecc57 2013-08-08 12:02:28 ....A 188416 Virusshare.00077/Trojan.Win32.Stoldt.esd-fb5481bda28eeb97b4536052340344e0ee8aacbe238dd89b46e709bbde911cab 2013-08-08 12:04:56 ....A 2893473 Virusshare.00077/Trojan.Win32.Stoldt.kz-7ec622b352f15cb9c658db2d19473cf78a7cdd2e0f5342bab566c0cd424495f4 2013-08-09 02:23:46 ....A 2608801 Virusshare.00077/Trojan.Win32.Stoldt.kz-80ca11d8b7fc4e9290028cae11a892d34bf2be6d07b4770a541766bda0e897e7 2013-08-08 00:21:10 ....A 186309 Virusshare.00077/Trojan.Win32.Stoldt.pz-8bf3b65ccd420d1de40c6241e82d6c113b0f3d98a18508e889c128839da766f2 2013-08-09 11:52:20 ....A 46254 Virusshare.00077/Trojan.Win32.Stoldt.qq-5699973ead407b4e6e52a6740e7468db358204433b9e38e8d36c0eb304ca81bb 2013-08-08 13:55:34 ....A 131603 Virusshare.00077/Trojan.Win32.Stoldt.rn-7b0a7b0cbb975f74e810edbd9d40956e041b8bcae0f94c8df41ccda9dcd0ba20 2013-08-08 01:21:50 ....A 131072 Virusshare.00077/Trojan.Win32.Stoldt.wg-4e30d1ef7f7f53853b04b2793a20cc9a65dccd4aca73d9d1de8adc700266478b 2013-08-09 07:34:04 ....A 335360 Virusshare.00077/Trojan.Win32.Stoldt.yk-5463bcb9ce5f1004d980e9429cfa7725c7c5247c16d4f31e1ababa370af267a5 2013-08-09 08:30:02 ....A 24576 Virusshare.00077/Trojan.Win32.Subsys.gen-4f0a61b764659a1683f54e1fb59686872df092d2a5dfaa99daded881817aa851 2013-08-05 17:16:30 ....A 24576 Virusshare.00077/Trojan.Win32.Subsys.gen-cb22f79b37a65bff135458858bd975599288b8f6d49fbcb12cf9c77ddcc60e70 2013-08-08 11:37:18 ....A 24576 Virusshare.00077/Trojan.Win32.Subsys.gen-f70e6b48dd132708abf9a152a3d4289b11932076dd3f3fbe5047f24ce6e6b2f0 2013-08-08 15:57:16 ....A 1022727 Virusshare.00077/Trojan.Win32.Sufbotool.vip-369e4e4f01646afebdc58468fa9521c59ab655f7ead0b330046da476c8287927 2013-08-09 09:06:22 ....A 666533 Virusshare.00077/Trojan.Win32.SuperGaga.f-6f9da7ce09fe3769d6ecf5eca8cb5bdeca3548442ee858b10e87bf4659aa0406 2013-08-06 09:14:54 ....A 200456 Virusshare.00077/Trojan.Win32.SuperThreat.a-0f1d07e139c56959bbd80906048bd813979daf8c121222d9016d989f457f99cc 2013-08-09 07:29:00 ....A 200344 Virusshare.00077/Trojan.Win32.SuperThreat.a-13b037be50658cf7b9a9df95cb58988f0dc4f877c9e3d6b3630be7a6273d8314 2013-08-09 13:45:10 ....A 181544 Virusshare.00077/Trojan.Win32.SuperThreat.a-1b538787da24c8fdaa650124817d8b2ca5077df9b21175db5d238d59a0978eea 2013-08-08 10:21:30 ....A 181592 Virusshare.00077/Trojan.Win32.SuperThreat.a-7934b64e3ded9808c4fea185e4d3ee6ba6a839e8b7c5f65bb7c7bc642898e8d2 2013-08-08 06:23:52 ....A 184496 Virusshare.00077/Trojan.Win32.SuperThreat.a-8e7e714ce45935fabee8ab72c21b95b2e748d8362c6b901009a384e73c195858 2013-08-05 21:43:32 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-08058e3648cefd625ce7940fae9bdb8607ac8308294f7beaa77a785c8a82d8a1 2013-08-05 20:34:10 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-0e2a72d3b3c93f5d382530e591f6f307614732d13e455eef5ba3f8023d6b8a61 2013-08-05 20:34:10 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-0e2bd2f3143e3805772a2073b2e370caefc809344cf18a3f11dd3d55fdfa8001 2013-08-05 20:34:10 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-0e3dbf6d2b8b0eb05cf02bd83a17f13afde2b334996695cddc2761d1de7fdadb 2013-08-05 20:32:50 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-0e6e6edf6fbda3420a944e72901481a21a8263e3e8464317bfa935003e5e6d84 2013-08-05 20:34:08 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-0e794d68eb1e8e1f5394de86a3c4cb8c4b79a7ddf79326b66f2de1183576b722 2013-08-06 12:20:34 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-0e925eff094c45fa1c651fcc5263d67c8152e74d85efd077b8538b6d6f11a8ec 2013-08-06 12:43:26 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-0e9ad5e3483528d7790f6324496dcb40d3858e8bc2911f79b0049acaa546f8d7 2013-08-06 11:53:12 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-0f30261804692c98e795041977b7da14e1843b2eb18f68529a9cc414b64c1bdb 2013-08-07 11:10:34 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-0f9ff4826e920cbbbb4bf6fca58450bebd16a25bc36ff2547768e22e143f29f1 2013-08-07 15:00:50 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-0fb82fad59d18c2c71bfe0235e8cfec5f3308467ba715ab11bf341ebb1d06bc2 2013-08-07 02:25:56 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-0fcacd95a9911fc33cff8fe397e6be3cea52807e8859b8fa8f93bb8e708a4368 2013-08-07 06:05:32 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-0fe3c6a9da0708f658bfcf28863d8cc23e980b7c894d17f8b6ffb282e76f77ff 2013-08-07 05:39:22 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-0fe53de3561e8238ac00efe4c7c5f7a9bf71e1c894c9c5e2cdf31ba318b7d9e0 2013-08-07 10:05:02 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-1a0d48fec0b10667aea13a425ae0af8b6dc4ce00cc3d399fb3036fe775f1fa81 2013-08-07 09:17:38 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-42c5e5befada68ea04255a8e64ae30ffb936af53d6323f00c0b5ed89ce2597ab 2013-08-08 12:13:42 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-767366e4087b2506c04e7805d506d2def8b83cf69e404957a9263eda5dfedc36 2013-08-09 06:34:06 ....A 3584 Virusshare.00077/Trojan.Win32.SuperThreat.d-f478e6d1a653d9792ef8d7b4a715b221617c7330676142c45b3b5b7872482854 2013-08-07 10:17:44 ....A 49152 Virusshare.00077/Trojan.Win32.SuperThreat.f-1a13d258c1146de1e2e6ec9affd22b5ce9c88ec753393a0435ffeeb1aa7db5a4 2013-08-07 01:48:06 ....A 49152 Virusshare.00077/Trojan.Win32.SuperThreat.f-bc3f146e9dbf87ad33e70c3a22760d5983f5b80227cd02a93a19dec9b6a6a128 2013-08-07 01:48:58 ....A 49152 Virusshare.00077/Trojan.Win32.SuperThreat.f-e550adb2801b9afdab22b8e3f0f42162f8be61178acef6545a1ccafc6cdb1966 2013-08-05 21:46:00 ....A 503808 Virusshare.00077/Trojan.Win32.SuperThreat.g-0e943ae662ccece02af1778f7e74cbbe2dc4f557fe22944c2858ea8b0f3abf50 2013-08-06 05:26:24 ....A 528384 Virusshare.00077/Trojan.Win32.SuperThreat.g-0eec5f362313be67ef02a3e17001a8f15159c9759b3f5c2010105cc42694c6a2 2013-08-06 06:49:28 ....A 503808 Virusshare.00077/Trojan.Win32.SuperThreat.g-0f04d14d126c0567e8c0c5a2c675f44126f5574193277d169f2a9a044546cc93 2013-08-06 15:49:26 ....A 503808 Virusshare.00077/Trojan.Win32.SuperThreat.g-0f51ccfb79e0b2ad31b8a10f70b0201b3a0d004ecf8466e2f654f0ee6dbb798f 2013-08-06 20:56:52 ....A 503808 Virusshare.00077/Trojan.Win32.SuperThreat.g-0f7c9c9e19832eafc218a3004745942d834f4871fb7a435dbd9726cb08f41e1f 2013-08-07 08:48:46 ....A 503808 Virusshare.00077/Trojan.Win32.SuperThreat.g-0ff2f5b5afbf3432a3120e6a1d95a4eb587c2d183f4693a2e1782040817cddfd 2013-08-07 14:26:26 ....A 503808 Virusshare.00077/Trojan.Win32.SuperThreat.g-1a3d9e4591506761b904a8dd78b5096e3cdb287e2e5ec0afd066fcba1cfb04c1 2013-08-07 18:17:06 ....A 503808 Virusshare.00077/Trojan.Win32.SuperThreat.g-1a6809f2114b46324fc9d19db10dd4edf3e9b4f03c284d4b302935e8c74668f9 2013-08-06 13:37:40 ....A 503808 Virusshare.00077/Trojan.Win32.SuperThreat.g-8ddb2a5026d1140afcf1728c28422dec9effbbfd81ff537ac89042116856301d 2013-08-05 18:37:14 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-0e14c78017399e1a00f13d5bdbf10d4c2e4dd2ae3f67ea147b2ead4507899cba 2013-08-05 19:49:48 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-0e45d24e775f2835bcb9fe092cf19972093c89b65295fbd1380a00205bc85f73 2013-08-05 19:55:42 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-0e4c414af395e53f30f7c92d74949dc1a9d77a192688d418e1c56e86a4f93a40 2013-08-05 19:55:34 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-0e6439944d7d2dde81f3ab9d244d40ab455d3447a9de994176f1d1e06804424f 2013-08-06 00:13:28 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-0ebec916035c1c07cb5257cf1914c9f9f58a497042f25b7a886d3389df76aea1 2013-08-06 19:00:20 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-0edf7249cdd0e84b2b95f167c8155b2de825123437568d8c9d6556199c12e8bd 2013-08-06 06:25:46 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-0ef235dcd59fdf94b1d51fe35a72f8a53e063f86e66c284fc83553788fcd472a 2013-08-06 23:07:18 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-0f13d4d72723afd9a188fd7d9aa41dae9e4e79670844c73b45b724a4cfaef022 2013-08-07 09:18:38 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-0f7518289001dbb986896f3110aaad7fdf38f088a019deaa584964f398636131 2013-08-07 09:02:22 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-0f7ed84f3547ce9fde4019716b3c6f6deb017369fef9be1f193d891ed419a945 2013-08-07 10:06:02 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-0f9466f91e17c23481a53b03b127dfcd3674c0ebad6eccc49e088b35572680a5 2013-08-07 10:47:12 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-1a13e837c697c8aab2809467e1c8bb4a1914894f97eea3ec19fbafac43c2fbcd 2013-08-07 15:08:20 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-1a44509d8a0d014e1dd43b82b545a912daff0c40dd930d40f686e26f47c690ff 2013-08-06 07:15:48 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-373ff83379726d7c1e79fab9fd8b312a55fd21d88b5e211a6a61a69adea5c7f5 2013-08-06 21:46:14 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-3ddd142137352fac77e6fb6b1745ded3f100d19aa0b223be72fdb77399d75cc8 2013-08-07 12:22:22 ....A 98344 Virusshare.00077/Trojan.Win32.SuperThreat.h-6d6fa60b26cd2fc87c94afb20e7f3b35d6eca76d5a46191b8df802d30d4cbc3e 2013-08-07 16:34:50 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-6f5a4bc82d5fb0d17d5358c57ca73f4f08d08676e1ac24b126b01cd0bc8ea641 2013-08-07 04:01:32 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-8de7c86c34df21baf892207558ff365df8621480cdb9d63fc2358e5c686baa84 2013-08-07 14:01:46 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-97803c66f25782afaa0bc0126b8c3e3c3cead68c3622f9bb224dde42d76981dd 2013-08-07 01:24:38 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-b58192edabd111501551d999ad3cd998a1bc3d6834a1db392db7aeebb9fa7e7c 2013-08-06 19:24:32 ....A 77824 Virusshare.00077/Trojan.Win32.SuperThreat.h-b8bcfa8cc0a56bac62396948c6852acf896e84b2063948afb89192c7807749d4 2013-08-06 01:44:14 ....A 734248 Virusshare.00077/Trojan.Win32.SuperThreat.h-dac39cae35fb096f2a28f012bb49d7e7bd394565ff7248be8d794c168a050642 2013-08-07 08:27:30 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-e2250f062093abe1b59ba65d3ec29d279e4f67780b680b8ab566ecbc5e164c38 2013-08-06 20:48:08 ....A 667176 Virusshare.00077/Trojan.Win32.SuperThreat.h-e28a96c09882a900c6340e0aca6d0df63985018dbde89b816dff138566ce8523 2013-08-06 01:54:02 ....A 138798 Virusshare.00077/Trojan.Win32.SuperThreat.j-0ec1a07d4a8b4fa37a014ac775b88bca5423d87bc5f8a4ee70cac2beec0b9674 2013-08-06 23:14:54 ....A 109086 Virusshare.00077/Trojan.Win32.SuperThreat.j-0f9b22e475a2ba17db7687cd95ad6bcba694b6e53d5a5a3aee1c89e1a4b3344c 2013-08-08 14:58:38 ....A 267884 Virusshare.00077/Trojan.Win32.SuperThreat.j-15821d16bf87aa2b9d3a607a4702677121458a25cdc830a946bf4352e993d675 2013-08-06 04:42:20 ....A 259690 Virusshare.00077/Trojan.Win32.SuperThreat.j-35e93be8e9cd312a8badd4565827f72cde0d0435b20c471984cc2df6cb0d4793 2013-08-07 04:04:28 ....A 248426 Virusshare.00077/Trojan.Win32.SuperThreat.j-3b6f986239dd2becd6a7996d5ea4fc8c00eab34f372f6d1f1465a4ce98da8380 2013-08-06 23:14:10 ....A 118304 Virusshare.00077/Trojan.Win32.SuperThreat.j-3f0d622fab08f799db7993f193e68543f398e093169bcb2946a7c98ed3b734e0 2013-08-09 12:38:22 ....A 277118 Virusshare.00077/Trojan.Win32.SuperThreat.j-5ef772fcc12757c9b45baa3f6a48d999df9c07f4c68aeff51d142e6a52b3e459 2013-08-08 12:12:54 ....A 251500 Virusshare.00077/Trojan.Win32.SuperThreat.j-72f0028eb67c6c09eeff4f5f247c196618d082b40726f5f6f7802411427496ad 2013-08-09 02:02:40 ....A 258688 Virusshare.00077/Trojan.Win32.SuperThreat.j-7bd32f2abce5b5abddc0129673ee4a9e331cd1c99e5ddc8d1382e72414f07c97 2013-08-08 01:07:38 ....A 197212 Virusshare.00077/Trojan.Win32.SuperThreat.j-859fe77731934a688a169180e0ec857d4e3bd1816d6837c542dbf1eb5d08bd95 2013-08-05 23:01:44 ....A 173630 Virusshare.00077/Trojan.Win32.SuperThreat.j-85cbeb045d7c920800e2568d942fd51642b241578ec1f292e5d352452fab2dfc 2013-08-09 01:10:08 ....A 111136 Virusshare.00077/Trojan.Win32.SuperThreat.j-8e52725ec47f1cdace99a1e598fda77d32ce3f3f07135d16738fa91cc5c43839 2013-08-07 01:19:08 ....A 176722 Virusshare.00077/Trojan.Win32.SuperThreat.j-91d629553a102ea619e26b1cc086714fcd4d78b8201102a5daf09febf87843da 2013-08-08 13:37:08 ....A 222816 Virusshare.00077/Trojan.Win32.SuperThreat.j-9e029c74b707409e2356983b19e10a93e187e417c4faee91d998ccee2bb3f74d 2013-08-08 01:35:40 ....A 201306 Virusshare.00077/Trojan.Win32.SuperThreat.j-a0cf2bd2df60d71c5ceb0a8bfc7e16480261ed9cf0ef3ece0d3d03796f9076a4 2013-08-08 07:04:36 ....A 242282 Virusshare.00077/Trojan.Win32.SuperThreat.j-ad6597a97ec780a5884f5be14e17918a51068a6025a924051be2929f152f3184 2013-08-08 07:14:16 ....A 254576 Virusshare.00077/Trojan.Win32.SuperThreat.j-bb9ea798e052e55c457efe29873c6b3231a7b777b007445ee219729538f854b4 2013-08-07 04:19:20 ....A 105010 Virusshare.00077/Trojan.Win32.SuperThreat.j-bcd2c5465e733b885173c5452e5f51bbaec53c574b2d8a91ea66a37c56d3c715 2013-08-07 23:30:10 ....A 218714 Virusshare.00077/Trojan.Win32.SuperThreat.j-bcfd2b9a67ec3c859aaff80ae7fd2a4dfd0daab7d4afd930989d835d0f8cf1e8 2013-08-08 00:37:04 ....A 223846 Virusshare.00077/Trojan.Win32.SuperThreat.j-bd2bd7acc6e1723f978535ce6c9eb77649ec72997e12e209e7f6c00dc4fe76c7 2013-08-09 01:08:32 ....A 229982 Virusshare.00077/Trojan.Win32.SuperThreat.j-bdada3fd33c4d9932900321be0445246d1c577f3d24e3e3de57b46e62ca0aa6c 2013-08-08 09:04:44 ....A 237158 Virusshare.00077/Trojan.Win32.SuperThreat.j-c6ed2544a6850948339b7e2cea9053af456a7bce9b3572ef122bd0d8a246d2d2 2013-08-05 23:35:54 ....A 226896 Virusshare.00077/Trojan.Win32.SuperThreat.j-dfd75a281634b42406527145f3ec912f58a85055fd6f1e7c16c0f8714ab7a90c 2013-08-07 04:10:38 ....A 101914 Virusshare.00077/Trojan.Win32.SuperThreat.j-e5e3448f3fdf9bfa88faeffdc3b229263494db2720d1365e3d76fe4e5da6a121 2013-08-08 13:15:40 ....A 196170 Virusshare.00077/Trojan.Win32.SuperThreat.j-f3bde53ab2a15fa31ec22fd32460495056b75b652ffe9214fa97002e09048c72 2013-08-05 20:35:26 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-07e1c3e6e0098330dc1a40db2ee52efcb392c68c65ff8c17d476ef6b5ae1da99 2013-08-05 22:34:12 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-098f1857fcb164eda5cb6a78a184f1c828e22810680381e10bace81c82c0a11f 2013-08-05 23:15:48 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-09b19b35bfa24b94727cf94f3d490da3ea011737075e9df8633e59ea70cc6eea 2013-08-05 23:07:40 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-09dd3801a520d5c25f9a5086aeab52f060596303585c836e086b515110096c93 2013-08-05 23:21:06 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0a0a6b1ce8b7907d12d97c9f01319ebc728a494b197df2589a620ca5e169c427 2013-08-06 05:32:00 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0ca66f646363faa3da24582627760d8e8eb0b8321983750ec2630fda0bd2a0a1 2013-08-06 08:51:24 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0e0379318f455d5b0e558887b2f4f00de12b7360fbb78d36e0cd3d283b186191 2013-08-05 19:53:52 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0e767ff090477c3e44e88a00625a214486d58ec95ca6a56d7e83a7d46ef60da9 2013-08-06 12:11:24 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0e90db9b85b20fc464632166dc7791d16d8a62da1cb74dbba6352a889b5a2fe6 2013-08-06 12:11:32 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0e9901956ef1155eea642761279a5253c88f20184ae8d4aa46b6d8d7aa12dc3e 2013-08-06 10:29:04 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0ea0675095e7197cc63612e2e6929b49e8716d1dcae564eaff19cca41bc44495 2013-08-06 01:42:44 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0ec20c102b40817f6d9b7a8702c8198693d5992d983368aa051a8dd816e06ba1 2013-08-06 21:30:42 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0efb9a5d9121e5d15ef4468f75b0e820267d6666a2738fd661036bb598eaadbf 2013-08-06 07:19:54 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0f04b3e83c54e2f37712cafc09f0de48177c4cf948e8b8cb2c96026f68ae5019 2013-08-06 10:55:54 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0f0c8f52f1b5e7ef6a6202d5c9e68cb8725a18aa37ac06185a3f8bc1137a2394 2013-08-06 10:20:02 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0f1c4fe6f9ff302594e5aaa35e539c94b8fd721285c37e7d6bdebfb2c7050e50 2013-08-06 11:27:34 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0f3ee0b03bfe658dfd5c5e06b151c8cccc4eef91f73c89b0e1a293cfd4a9b8f4 2013-08-06 12:52:34 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0f4f218eef1672a69fcc305b9a872525538d09e254028bafe58f216e02314c48 2013-08-06 11:29:08 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0f98b43b53a7b24a14a56552d6d765af812a0304c281367c70dc6118e97341f1 2013-08-06 23:15:18 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0f9ce885e6b14df764a99ce174615de4ef3a080bc8d9a0f27d4775374647b9ab 2013-08-07 00:23:52 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0fa8f0c5df95710a2d9e73755a48f57acb77276dc279f20bfb0ec723a428b26a 2013-08-07 01:42:28 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0fb1af38908b434075592bbd13ce29a681dc5d6717116f240854564461e1bc06 2013-08-07 01:41:34 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0fbcbe179facc58383525aa815b8de22ed6137c6078aa57ac03befc74e27b650 2013-08-07 02:17:02 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0fcda15e17688add50d58e428094c660e615e7d42adbacbbc25ea373c3784be2 2013-08-06 12:29:20 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0fe765f71b1a6b8d047f12c98e0e5e99c5bb6799e199759054802b11af9bccb3 2013-08-06 12:30:36 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0ff73ce39883ef6e975e2f7cd900a604840d85e83de5396299128c49d4606cfd 2013-08-07 08:43:00 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-0ffc25506a5bc126c9ff4ac9d34940a332c8d0bd7d3858abcb6ec36daa85bcf4 2013-08-06 12:45:16 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-102874a136093c3c0df054827066561154e6b72e4d46413b6dbd4e978e8dfe66 2013-08-06 13:41:00 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-10c46610248b9e0dc4255def94e66eb0fd40f1e23db133920fc6839cbea196dc 2013-08-06 15:01:16 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-10d329f6621da76dee0d5e0e1ec5430e9a85e366fe2d4d626fd38bf5946db36b 2013-08-06 16:18:08 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-11891e9e22e2e4d6c827df2b0810d164f87d0a3641387300f2e2ef3db3ba1c6e 2013-08-06 16:14:42 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-119bde24d08745c75257670a33b5adcdbaab474e03b1feff95345c0087628eec 2013-08-06 16:56:38 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-11c428611fd57eb4521fa337620783e0e0df63f6d166d9f311760c1676e6f5e0 2013-08-06 17:49:18 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-12149bd590dafa12bfc3dc2b846bd2fff585b517f504f24961037319bd6d07cb 2013-08-06 21:01:52 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-12eb7e151160ccea8af0bee3119b4cfcebcd4ec56b16736a54dc935836f52db4 2013-08-06 21:06:48 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-12ec8cb5cdca6fb80812566977131a4ce948522fedb29883d01e77ee376f2138 2013-08-06 22:49:10 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-13c30e56cb707b0cd53d47016427dda9da6bd0792f7bff017521bc6bfcde12cd 2013-08-06 23:16:30 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-13fa0edbedfff1f4bacc1aadaf291e65b6b70c7c40e4b2c147b5d678eb695438 2013-08-06 23:15:04 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-142a1c4c964390f40a971d6ae9073be78a6fe996530e455b174bda263bf1d1e1 2013-08-07 01:11:32 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-148cb74c996b05e6857f3d2ed1709c5b45a5e76707377f2ea49ec4614e40ac43 2013-08-07 02:18:26 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-15e780d4b8e36aa0a86dee1f3155c48ddbf722cc3b92ca5a09ceb1e84b043065 2013-08-07 04:12:42 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-166b06006cde65454a45d88a3ac4520923fb1e245260a497aa9d79eddab73aaa 2013-08-07 05:39:18 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-171714ae2237ede2389c5d4b3090673ffdf027ada3798f192f46705f889adc0b 2013-08-07 08:00:46 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-177b326b925202594c2def8c40669e553b33db13c4920be067485463814291ea 2013-08-07 07:40:22 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-178cb4469d4d621979058b2dab83eef068a6dbd09440664378138ab4c5daa028 2013-08-07 09:20:30 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-18b33f880f0b3154f35c7a4d0af9142c8f3965bff7e50fed1457e7fa3b93e4b8 2013-08-07 11:17:08 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-19addc28cae6d9f38b13af5808967dbe33da2e10aa37e5e9584804b7dec1fe9d 2013-08-07 14:03:58 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-1a019f023812691ee49798ad634d32947b9e1c1108a2ef58df32a089da2370c4 2013-08-07 09:40:18 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-1a09c1f836995789c581bfa444ada35ebd55e68c80e36e95181ddf975a936263 2013-08-07 10:18:20 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-1a16eef22d3a6a30a3c2b616bf59b4e6e8265b056ebfb90ea5e8dcf2ff6a42ff 2013-08-07 14:05:08 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-1a1a2e606cc74e7df377334670604d5d1cf551b481842d7567a69d134b4c9890 2013-08-07 13:58:06 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-1a2db23b66957e904bdfd7112de1b90787d088c247c9d0becdf9828c2c8314b1 2013-08-07 18:15:46 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-1a6ab4108ba654d54b13100947571a32bd4abcca0188b1ea78698b60cd0fc72a 2013-08-07 14:28:58 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-1a80ba66c5bffe8ac65a92c32c37460af3f6fe6022f199ab0c35cb15d54bb188 2013-08-07 14:53:32 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-1a88264ade6ccf7edc7829b86c594bc5823d50ec8caa7206387d05b81a809557 2013-08-07 18:23:22 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-1c3414ce4a7cdc7f5202f6d5e10ac293178854036a685ac02546401bf1a12ca7 2013-08-05 21:04:18 ....A 137728 Virusshare.00077/Trojan.Win32.SuperThreat.k-318846b719273a90c38413b11851581f304af337e95c1e69189bea1843511ffa 2013-08-05 21:43:38 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-322e6b53e7afdc3b6f02df632c361939f5983b5accb2450b09c84d9dec8be017 2013-08-05 22:19:08 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-32c8a872c1b5c2e298c3b28e0877d2273ee4ee589ff78c69ee45d4d73c40cd86 2013-08-05 22:49:12 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-3305e2ebd09e0f10dc26a16ecd2cc0014431af823a37ae6e705f60d8152dc1dd 2013-08-05 22:53:10 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-330b91e1ffc607f8ec9625bf552ef657cb1b27d3c5f49e16daab36947509a408 2013-08-06 00:01:22 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-3413e9744f305c94d7a56a966fdda41b8545fd79004591c1ff56713881ea58a5 2013-08-06 01:02:52 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-3473cdf40884018ef2bbf1bdd63d2b5f930e815353b9f7fbc0333cc4f97e1cda 2013-08-06 01:53:52 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-34c5895013fa6b387f58ca129c61f612fa614627c38d6a02362350f33290e3b3 2013-08-06 01:46:42 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-34d8c4d7636aaa7ad229178af1f86eb5a20848b168d98fcc175a3bc9ed6cb090 2013-08-06 01:59:40 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-34f7e7696efcf79a0004d0e538b06b7d7ef85a0421ffbfd85a9b19a1dd2d5c38 2013-08-06 04:35:56 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-355aa08a5d81fa48ee73b8dc9a577aa57e65591c7e3f6cbca3745fee6c071446 2013-08-06 02:42:38 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-3577836d143b4afebab9e8cad68a53f5d52992ef7b6d86a1702ef434733e8c32 2013-08-06 04:58:20 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-35da0af1b797f2baf8c891b29c87caf8ea45951613de85876cccf0e1b9f9b59f 2013-08-06 07:22:32 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-370a09e3d1a8e35f6cc3bace67af7609bb80c008e7568dc0c8089ce8e6354d52 2013-08-06 08:03:32 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-3788f0cb4d1131a8318f7e5b616cc60017037d9cd163f754ccd06d5b0d503f83 2013-08-06 10:39:06 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-38391e17d5f0ea26582f3b6b68511b58e0994a6400723e7cd2ee4a9693342a4f 2013-08-06 10:43:00 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-3844e65b80e3bd662e2c44271840a5fc0fca47efd40e2a2af0536677739a500c 2013-08-06 10:32:38 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-384aa98c1b7c073fac930f2e05faa23790720e67edb23591d85279781773bffe 2013-08-06 10:40:46 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-3867ac4b69f218adb64d5cfdfe074c067e211b886e5827d0b2febcc26e0e2d96 2013-08-06 10:51:54 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-38bee593a1bb99f26ce819a85bd04751f0569299dee967d5152fd6916643379f 2013-08-06 11:27:36 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-39ad800e3b3fc2a280fa6099f3173e97bb4fb30aeb270a24fe5fbb60a0b4840c 2013-08-06 12:59:20 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-3a785f3961951e85126e81014841fd849cf90db1adb54af2699b9146f74c0b7a 2013-08-06 13:03:22 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-3a8a14a47e25fc00bf6ef1bcee0c3fc6cff83472d99cd475786a2c436304be63 2013-08-06 12:52:32 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-3aaaea94a3174560f18d3a2472c3a64814fc49f86e827c693e7851913180a882 2013-08-06 14:16:48 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-3b12934b8834bcc01dbae347e1de2ab791a7d506a998568da41abd671d6dd7ae 2013-08-06 15:34:04 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-3b8c077c4dac53daf4bca72d0c4b65b74f356f4b67cb6240df40819582c839a8 2013-08-06 23:13:44 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-3f00ee42415450994ca6a30b6863448c24bb1a5f5e553e0e64610c3912366ddf 2013-08-07 00:10:02 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-3f636b69db4ef47709bff6be349db43891a8cda0c8538207b8e12fea242a2860 2013-08-07 01:47:22 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-405fd9a145c36e635400c47042f26d02b5e17b7a1c51a91d0b48a168d7b305b8 2013-08-07 02:17:06 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-4081a0e7908915e1ef34c3333f17c6a2391c9c67c3032a63c33209244db154a1 2013-08-07 03:57:06 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-40bb22f74f7205d1960ce7b7dd7ea458b03da8e77bd36d9c16aa915fa00482d4 2013-08-07 08:18:48 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-420d702a88ee04d7dd048ad564b65be8a1781d4b805ec54ea2df23bd92adda4c 2013-08-07 09:00:24 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-42a296cff5ce09cbc46fbac3ad904c4c2a1476a219530f56650f322f49e33c76 2013-08-07 09:15:38 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-43125f9aa91a85f54f1a17362ab8188e70557d191943dfd1d7a526f5517b6dc9 2013-08-07 11:39:58 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-444560b97c79aedd8916c6389499b7f1497ff06ce276a5b2258a9e0a67aa7889 2013-08-07 12:07:28 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-444e77f5c194b730bd73d6a5888ad831d44939a16a3f69f8407c599bd8865bee 2013-08-07 11:21:04 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-4473fe161115660bd36bfd43dd9c356001bb32ee20f123b412ea1e4a4f0e44f1 2013-08-07 11:23:44 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-448812b1656ae58fa7cd31c26e3801a68c22b9fa267918dc00a1421ccb925208 2013-08-07 11:58:38 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-44b7cf57abf53d3efde6ca4e9a05a9ca744e857de5b34afbd59e542e33184267 2013-08-07 13:58:06 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-44ea8fcb173cf96b315c1a6ebb3400d8300bfca7ccdcb34775d6b1fe636f259a 2013-08-07 14:35:06 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-456f0df085c54c8c2ef587149cc041aee9a2682f874427e5482f07708eed5468 2013-08-07 14:27:00 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-45946f631188beff9ea6661a2c082c1363f3abaedc7d1ed81578ca1b72e19989 2013-08-07 16:42:28 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-46c88831b3ba617f9b7973431595c2d3dad446f850f1e837b588ab7ef50a64fd 2013-08-07 17:31:48 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-471e4068dab7eb491d6d7feb2f81eb85992cca6c1b51d573d03ae91be94754d0 2013-08-07 17:38:42 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-474cd540f8f61e9a1e5674c8128bd024b7bc85c29786dde3b9ebdff8e68f239e 2013-08-07 18:17:52 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-477ca81367403c465a3055d1dd709a658b8df4827e6c1065b099dfed8d342777 2013-08-07 18:43:46 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-47d3b1ca6d4a40fff9ffe6348627d25ca2704bbd3e8e9b805bb0ec2478159238 2013-08-07 18:39:36 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-47f635399f2b229e8fe1461932ed6e543e38512018e3b433046b1e3f292f12c6 2013-08-05 21:45:06 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-5bc8c01467a9fa9bcc24dcddefb69eb20dc32ede824c2b01a250d44724f6cc81 2013-08-05 22:45:28 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-5c509fff4dc24313b7fd659a546b17ca694069f3b351a20065d569dfc85af54b 2013-08-05 23:01:48 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-5c820c712a65781c86b431ed8c09fa7c4f6fbbdc58feb79860d6995b318ff323 2013-08-06 04:46:10 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-5edfc9049880f0bebad83d249b9e2b64d98794116b9db6052be002546b7408b6 2013-08-06 06:30:20 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-5fed8e6bc48f20154f372bd1e25a437cc38c429b34bc45ddf991b69c95839355 2013-08-06 07:16:22 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-6001082947c42b902e3517ecaebcc688667742b15c629e56497641bc2196194c 2013-08-06 07:11:26 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-60215606cbf35a49dca9d7d8db3c496b9d5be985f56b58bdcb86afb3ccb5b9f5 2013-08-06 10:39:32 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-61620a32d2b7e47a07e5429c33ba6c5b7fb00203a33d6979b0c77074bdbcf795 2013-08-06 11:02:10 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-61e520cc4aa947d7cc99d282da9612dbe0528a147fa46bb6d582ff156cca44ac 2013-08-06 10:54:10 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-6203cbc7c8b10c56835cfb154eaf3a909b72c7311d7a8dad65a37c3d51c697bf 2013-08-06 10:55:08 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-62064edddf605c66c0fcb375e20c09c50a34f7013e8040459e5dcd10183735e4 2013-08-06 12:28:36 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-62cb2fe2832317633fe8bd2d830b737633ea4fbf73254d8bcb99341604ea4c29 2013-08-06 12:36:54 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-630c0045dd7fef17c130fb52d982dc8162377033d0eb42c50e46b33b408971f1 2013-08-07 01:44:14 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-6335fb057fb3866a2805431fb3563ab78c6a798f34f8f54f65bd9b44b7dc5540 2013-08-06 13:10:36 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-6353d8aa05e5efb8c2753604a8c51e23fa61f1de16dc0fdc2092535f43dd916d 2013-08-06 15:36:56 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-641cb72e9b8e827201d638684871ca566f9361f111d7d224fd9eedaa99894c77 2013-08-06 15:11:46 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-643e2105539ddaa002160490e93991773d4955de098082cde5083e424c173097 2013-08-06 16:03:04 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-6468ab7aa28c02b0e3d8e3135f8eb5516dda55d067da431ac5c73f0ab1200ad7 2013-08-06 16:13:34 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-64a142df87719967a66cee400a58a42640dc6e4fdded7f78392cf8189f8f31d3 2013-08-06 17:45:54 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-656d906a72828641d49f413700dc7aa529d437afc2d937fe6b4c553fb55cbfbe 2013-08-06 19:26:56 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-65898c3053f42c79a11876cb423f45fdcd901453d3fceae052b2ffe507034a82 2013-08-06 22:11:02 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-663e15c3cb585f7326623caab17fdd27015f571312f70078c4072bf3376e8359 2013-08-06 22:03:40 ....A 99328 Virusshare.00077/Trojan.Win32.SuperThreat.k-664c2728620897b55c30e64f67056f1da273a41f8268c8cd0c267cf642ea16ea 2013-08-06 22:14:20 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-667c61950434ce69b5f688229f10d8ab98161d6c096d43ac72d2be43e05e1821 2013-08-06 23:15:42 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-674720a734acfe93c9234793437668f6d2410fc1186879182a0651b5300f9acf 2013-08-07 00:04:24 ....A 94208 Virusshare.00077/Trojan.Win32.SuperThreat.k-676e583b6a44d8931c6f74056379b83c56d3f705b8b27ad75731a50ea8a04cd2 2013-08-07 01:13:52 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-67a1e48dc4d4e1696342e2b0f08ff25a65bd9ff6cf8fce419f26a49500e6e480 2013-08-07 01:13:54 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-67ad3c2b39c5ccced58cb873fc39c99ba31ff7abc9ea94d526a2b9578a6779c4 2013-08-07 01:19:26 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-680fab17302c8ea0474ae59d11a96e32687ca94751ae5ba64aaea2b1a526335c 2013-08-07 01:22:04 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-6811e091266bf446268a50b63e634ec8a35bc754c6bc935414d843f3c147318f 2013-08-07 01:52:58 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-68a750f172a9970f412aee6ccc98b46e0b1274fa88050d3024672c29fd834d73 2013-08-07 02:58:06 ....A 94208 Virusshare.00077/Trojan.Win32.SuperThreat.k-691a776c329f9a5e425ef04be0183ce3e68cda721a284d5ea92decb0b5ba5780 2013-08-07 06:35:28 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-6a8c4182f39c598fde744c0cb392881cc6fd2ac0d2160a6808f43cbed9308aa0 2013-08-07 06:38:28 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-6aa145bf73dd3562690b150446f6e94b27106cd2c9c50de9fbeead0220ebc396 2013-08-07 08:54:42 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-6b50308ea8901e8b9e5a3d665bbe91b86f1b1d297116cc1ede06819e1822e824 2013-08-07 08:49:48 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-6b6bf7612388a4982cd149bef35318405f9a774ee63a0f7b65a8f45272ae8a97 2013-08-07 09:40:28 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-6c3cce50e963b78add06baf6d954bc7443b8afb1ba3d99d51212ea720fc1f0ba 2013-08-07 12:22:24 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-6d4c25b4f7177e7b18c5b99524d65e1734f9d806c5573826ca4d006053655973 2013-08-07 13:15:20 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-6df86c0a87673ba53ecefd6567cda9a40e32ffcb2f52b8d95f82419bcb1ccab6 2013-08-07 17:38:44 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-6ff59aee44a622411e827f9ce05d01cb90e18d4858de91e9659709e8c7006898 2013-08-07 17:27:22 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-6ff63af3e492b14ce7fbe7ab1ab4ff578e5f4ee9fbb653f699c85f0138317684 2013-08-07 17:38:42 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-700daa647e8b2718d9fe2d9a51e379023a35bb4bbc56831eaff768f26bd27e82 2013-08-07 18:17:00 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-7062974dce15554acf629e04914a58063c8b02836d064ac30120389856648e16 2013-08-05 22:19:08 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-853fb7a185f964c0a190ec0514bb4ab6e0af2371d00a5694bfa714c35b36c088 2013-08-05 23:33:56 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-86384b0093d9c3f02d049bbb17a849a4f615cb0d12f2d5cbfcbc30821f3312d8 2013-08-05 23:34:50 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-8639023621b8b28a9f2c01828af09fd60ca7fefdaa56cba4e4e2f7b495a04729 2013-08-06 00:17:02 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-86a0e26f7b0db9a608a66e526bbe51408d4b59b9caa672aa3879692873acee8a 2013-08-06 01:16:54 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-86d8ee5888a5d7a0407570e306335b100b2f29d0ca0ab65659b2172ea81a5d92 2013-08-06 01:21:38 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-86f5b5d921c562e76c563c318a5e11355ea5a9feac85a3ba8156a79855b16b18 2013-08-06 01:59:18 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-87d79be271a5afd73a363b144428d3546ef0a51f4032b4648e55ba66b5f0fd5d 2013-08-06 02:35:10 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-8858de3d147373d6afad5827f21b9b09157fa846c75226969b7418c55aca4789 2013-08-06 05:26:46 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-89252bbbae8a97dc6f218167542dba98290bc68943c8ee85f64610acfa9e812e 2013-08-06 06:32:56 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-89747050e9b2c8f6b55a8142949c9c2fe322a609965d36b778ba9bde98251708 2013-08-06 06:23:34 ....A 94208 Virusshare.00077/Trojan.Win32.SuperThreat.k-8978dafde62e2e069d1cddd8f9f95daf46402f1d1dec2a57cb3a2a5733dec748 2013-08-06 08:42:20 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-8a3ea2aa66bed99a65f7a446dc9275241a892b8913db6467549020963c9d7611 2013-08-06 10:45:08 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-8b143c036661b9637dcdd0398b937b6627fbbc58ee3533cd7cf2f02627cb4872 2013-08-06 10:44:46 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-8b27fc9a34fd257d6c11f4bb617bf37509e8ae2daa877e069a550534a745e1f6 2013-08-06 10:45:18 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-8b3029bea5c9b8ad425f0df6e7dd14b72656019b6575aa19e2e313c78a1333a0 2013-08-06 10:40:54 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-8b3d45538a3d9928f6b115cc3aa7de131b8f4220eaaee6e429024f23c52f667a 2013-08-06 12:36:34 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-8cd70db185e0c49bccc3280722add5f89286d5d5344ec4d7fdb70f4a91cddae3 2013-08-08 20:22:08 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-8df3e753e0b9587b839e564fba2e08e594b945354dc1cf6a95cb3671927d9684 2013-08-06 15:57:56 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-8e8786cc53c8fb47f8d4fff0fc3636169ac98a71d80d7587aab9ef11bf220d3e 2013-08-06 17:58:54 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-8f79ae7b19e8e9c80c31dd21ed5691d4009e7dea8964c7b6f3514251a534cfd8 2013-08-06 19:48:56 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-8fe2ad5b1599419026374a5ada9407ea51d93a0053c7ab8cf53b5f5d090819de 2013-08-06 23:11:30 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-911c52d0ddbf74c5fb2816c297b56bcaebb19c9760c919a4177b0dfdb7617ce0 2013-08-07 00:25:58 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-919abd3a2592834e2de496c7f16f596080ccc78c0d9ce3b3f532038af044e006 2013-08-07 01:21:16 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-91a322be02aef90cd8f090a6d9e65de4d969eba0d79999c5d0e128f460ca541f 2013-08-07 01:11:18 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-91ed0d06ce6be65eb464cd6c2ee7ef982c94c48793f4d584bf937fbedc5efe09 2013-08-07 02:57:56 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-92c3434ff5f717aa246870ce38e97d9aeaabde8bceb691c93aff75ba898d3261 2013-08-07 02:07:32 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-92cedcf7ead39b8fef8d505c490edf40f8cf73a30142dddcf0564ddee4e17f5d 2013-08-07 05:48:08 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-940a7950271afc536dd74f158763653b0f15b8467e0f91e19e182dd29fab4085 2013-08-07 08:57:34 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-9505ad9184e1f1328a54bcd163866deca2ef377f13d37f9df72ce5482f04ee51 2013-08-07 09:05:40 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-95710facdb621b690eab0aabaaa1c573268ea222e00a7290ccae1a17fb09e719 2013-08-07 09:25:18 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-95c31a0048cc98f9cfeda34fbfa3d3d78539c0d0aa696df67005a6b4f49c6af0 2013-08-07 10:47:46 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-96aa07d17a10e10a346951ab3980c5a51ceb2f9469380691a253a9628b95e736 2013-08-07 13:57:02 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-975ea983b98b803bd478e4dedd17d6c008017b544e12363f20169d36d90810c7 2013-08-07 14:05:06 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-978cf720d810af5c3fe3aadb9dfc8087ddf0b89bcee84187eaa09139dce347b7 2013-08-07 14:26:56 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-983d27b4c4333bf34a0b6e4069994b58e9f322acf4970c04a79f95d7fd4e23bf 2013-08-07 17:17:18 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-98cc89d82e1c94f9e74218fb542a945a442cfc5ddb879204e70270ca700df24d 2013-08-07 16:51:32 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-98e2d34d0a32060fb120171ca41cdec1261050489b245843255c91aa000ac256 2013-08-07 17:31:14 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-995cc065046ee8fb31fe2a58fae1d236b579654196e4d87f7697829292d85102 2013-08-07 17:30:14 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-998bda661fce652bcc14cd4b8d78fcd82569020f191eb6fab646d6b3af4f0a12 2013-08-07 18:26:20 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-99b160633593ef3a8b113645dba56623975e8c5a4010852296ab01550cdc8c58 2013-08-05 20:35:30 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-add7b91047195320da0f27cd9c0deb08dfd46fc67d310de7f2c9787cf36db01b 2013-08-05 22:21:52 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-aedbfea37489b1f0da3c8f94de7adce4a2ad76cde2b6038d394883bec7581da1 2013-08-05 23:05:26 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-af6bbc6fb58656170762b7b95b376d56b042d246c37182ebb928177333848ec0 2013-08-05 23:11:16 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-afa2ce49ece9ab49d7bc0cba894f0bc8c09a8045093c6766d98adbc80d704652 2013-08-06 01:40:28 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-b10a1f77667e37192261b802a75962522f1cc54ceba2b1c62cec6a2ef7f054ad 2013-08-06 01:59:54 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-b17ca60cfd14e4030fa4a8ff275f6f0ef7010e79b9d0c5bab22d29b2f34a205d 2013-08-06 02:48:24 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-b1fff8d989dad29e0589260966f335a4aa18efc49c32b60e9be3d87da876611d 2013-08-06 04:43:18 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-b23c0f67cf5115d8b7ad42fe01b5dfbe8a93c407099a01438063b4728cc28792 2013-08-06 18:44:58 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-b261e3906fa2907e8f2168903ef2bf5e5b2f600eb5313df499d647bbfeb32224 2013-08-06 07:06:08 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-b3250208ff5f79ce038f1c7ecd0638bac80661107aa14682c42a9157f318ac7a 2013-08-06 08:31:46 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-b3773c42649e9b075500bfab9cb9cb93cf7aa1548f7c3d537f92d9b0a59c76bd 2013-08-06 09:15:46 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-b3dc0caf8e66bfbb5dcd34c5c6f5ea41014c686e9c589d5650160cc547564479 2013-08-06 10:26:28 ....A 150528 Virusshare.00077/Trojan.Win32.SuperThreat.k-b3dc38611c423594181b424af400e5802d7210b12e1d28ebd984fbbd73932a49 2013-08-06 10:26:00 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-b3eb6f50bc82a48ca3dc6554d3bfe6a1f773b035f7e29e2324d1add3185ee5e6 2013-08-06 09:15:56 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-b431f59d9cdbc04942c50217bc206dace4a4c08f5059826b73f3cd0afcaca5bf 2013-08-06 15:37:12 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-b7273a82788c76f85eee9556e1451cd062ce22d40fa7343abb957e30802acf8a 2013-08-06 16:18:04 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-b7df3b53897a1085cd2512e2f278cd52c333aa40a1652e5def1a58113b96b86f 2013-08-06 16:18:10 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-b814bafa8311b3433478014510f0d168a3e49b0ab42608e3ee1f1ac15b663af2 2013-08-06 18:08:06 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-b86607ba121dacd60a06a4867b39b9119647a3149c2b0ab181ff98f39d4be2bf 2013-08-06 19:25:48 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-b9064ec5c347c202797fce291eafd48104fb99d5a638c0ba5f571183cdf9e430 2013-08-06 21:46:24 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-b98db39f94e66f7fe1421b7e6cfa39534b9a309e12f1a2594b205c7d818eeb18 2013-08-07 04:11:02 ....A 94208 Virusshare.00077/Trojan.Win32.SuperThreat.k-bcfe5985cc721354eeec0c61f3992a778e3a95a2d81b8db3d9bb43a2c04322a2 2013-08-07 04:35:52 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-bd5257244e6b9a970ae2fbdc425f6e9ca2045302392ecdc816f2e9cc323028a1 2013-08-07 04:52:34 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-bd7f7829b2bd1849f1acdec002b5ddaec9f883c560dc0631b01e5fc6172e1f55 2013-08-07 06:04:38 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-bded41862242e0f88bc97552753e4072f68097f113c977ec1ba69d4945fe678a 2013-08-07 07:39:16 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-be202e88f7d4e34f995a30797af7d4c11f1bdb620bf10f8141af916b35649782 2013-08-07 08:57:08 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-be951a5b2542bdfa90df3a35293584978210c89f556218ef8f4a558d95363d70 2013-08-07 09:19:52 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-bf65cebc3f82310b17af8de94c5ddf728da8e59ce8529d3d818b22e320e4df4d 2013-08-07 14:04:06 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-c11942494ccc606b6d8553f4d693fdc5971d746fc927b4068cb1bf621235d179 2013-08-07 14:25:06 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-c11c302dfa7188f04b562f0a2225a7ea3ff6d5f51bde734ed55ad10ec262e954 2013-08-07 14:05:00 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-c128905108a0d606d9ec6f042e32d8c975df5205b0497d8c0b20525e01ebd07f 2013-08-07 14:57:02 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-c186cc13050f1dae0297ca2a7504a59a40855f5cd4ffd93abf964a0f71ad6466 2013-08-07 15:15:34 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-c22491365794c4cd08d4967451e8325287295baaab9f58292ce5e737bcdaccd5 2013-08-07 17:24:38 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-c2d8967e26dbf4c83e9eda7cd2b3cf5dbb2433043b005ba4937dd4157ad577bf 2013-08-07 18:17:04 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-c38b01b6db0a322a17e20faf97597e8afbe578fc89ab6c8766aca954fb2779e8 2013-08-05 21:56:16 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-d80ec03e96d595aeb46f49105b4278b436bfe34a909e31ee64e2c0d96d456d30 2013-08-05 21:45:12 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-d81a16b24e33cb31cd5256ae7b43f604ad0d750ad35ce4d44b3499c27066cbb2 2013-08-05 23:35:42 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-d9ad517f732de528f38d6fbbf7a5bc5338c5e72b44096a81f77efd5ae694d0cc 2013-08-05 23:27:24 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-d9c2ec1473e6733a6635d949d63dea97e2b5f59db59968d14d35b38dea6c1e26 2013-08-06 01:02:46 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-da444c2aa7981a6e88159e0f5fc45b7746c494afd3b6d93c2f1d6282d331f057 2013-08-06 05:33:54 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-dc69e0be37ac0a6ab897719e94428e2283f19797bbf55d3dbe50e0a365b594f1 2013-08-06 07:20:22 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-dcec35876779bc1332ebe1aa5b3606ce12006b1b01504d29b18e62395cd5b8e6 2013-08-06 10:28:50 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-de21d1ccfbc7b5d17acbbec6ada2997baf14f6f5d9aea2fea1be0a19fd40aee3 2013-08-06 10:28:22 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-de374a2633d1e552bc0f178908268d9d8543c2c0689faec6fa9af386730d5b79 2013-08-06 14:26:36 ....A 106496 Virusshare.00077/Trojan.Win32.SuperThreat.k-e07e267b29f9a08d7193557bc5082db2d456c55e995382a9c83b3f600c6d1ad5 2013-08-06 16:19:08 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-e17047b8127a0774d4be0de8e9020fe891f63ebc06b8d7bd1e2fe3c2312847b5 2013-08-07 04:20:44 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-e1a3f0528226178e8afbaf8591b010c6f1f55a74f56c3d6f5d5b74b1355de5ac 2013-08-06 21:46:32 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-e2fe721eca008dc910de733324334f128f5efa611cadb317c75de56a3dd3b407 2013-08-06 23:17:18 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-e3cf1bb52a8940ef336cffd9d8a7f98b1e83a213d5d8e3aa14c30af2214a16b2 2013-08-07 01:42:58 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-e4f86a3c2a3f72ecaf38ec93fbff2c43cbc957a86b6d8241638bf7255630d529 2013-08-07 01:47:40 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-e539435aca15d1b081f4610ba56042bc82befb4df58d31b5ff63cedcc88034ba 2013-08-07 01:50:24 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-e54b586bfee9c220079852056f7cd0c41ef2ca789c30bd9f819ad4883e7c98cf 2013-08-07 01:48:50 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-e58f904554214f806d2e97e9d5862239dac70f8cfc9a8dd0bae4ad6728f7c24b 2013-08-07 04:35:50 ....A 122880 Virusshare.00077/Trojan.Win32.SuperThreat.k-e660811e25ab51be5e5ed04e18e1e671d2d30c60e5b269f3c856f1ae163167e5 2013-08-07 06:04:46 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-e6f0d9ac31cb7a660522a217ad05459a0e12ae0ede7f8b078df1c64570230df7 2013-08-07 09:09:20 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-e81980221bb88b1626113a7c1f73226b3cd1e06e10de80d1d64c6b770f40fa4f 2013-08-07 09:16:44 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-e84816fbfcc5fda5f98e883705847d0ed587c94045ddcee63833bb23b720218a 2013-08-07 09:19:34 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-e852dc0adad35e72c0ec17f489c984d9b4850687695e7c18b66715bc15f970f8 2013-08-07 09:39:32 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-e907b23d6bb86a11f5a89e507aa6c47d6a5d217e5ac3b524962f0025feb3747f 2013-08-07 10:42:46 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-e933c765a9924129598ed4b9ee7a90a2fde2ac6ea6d9dc0c89e97791bf497e1e 2013-08-07 11:15:42 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-e9cc11d052ac52de2d974a7bab2df23c54f4730602ff9ac560de2c2173738b87 2013-08-07 12:33:48 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-ea35bf9491f389066b7d2f02bd30e1c58db2abe4c3de65fc9ebb29b0c5345043 2013-08-07 15:07:38 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-eb53014812d0fa98bd1a00c50588218bd1f426afe6e540f70a122ad24e92554e 2013-08-07 16:16:40 ....A 93696 Virusshare.00077/Trojan.Win32.SuperThreat.k-eb981adb68b01e256599c0d3e66ae5cc6a2b8096cb306596e113dceff70e5185 2013-08-08 07:34:28 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-0d330c2c840be950fc3ae335546c9cb397297c863b0f0e6701a9fc51ac36af27 2013-08-05 19:45:36 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-0e494084439026b9de345fb09cf31b291343221fc1de8dfd8bd0d826c0e9a3c4 2013-08-05 22:34:32 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-0ead919158bf23746638c4a5d4ec56462d6bafc7522f7e0c8fe4541dacf2515c 2013-08-06 00:12:28 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-0eb1c09416d837fabea93e936cbe73c3ee008de88c53527cf53bcdee0af73bbf 2013-08-06 01:43:22 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-0ec7f750119ccca4c9bf1bdb5c1ba73001ada9b2080b17154a73f9f0c9f5c443 2013-08-06 12:36:26 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-0fee76a8df5e5b8bbe5f463d7da67c131527b861fba1144cb3e2dd077fe86dfb 2013-08-06 23:13:40 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-1430374108867fda5044db2890a1dac2808f9ef6f4bf4445b8a06643d07eb472 2013-08-07 13:59:46 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-14865b945ca76b53d14a2e5d618444975159881afb0dbe6e20692f6a14bd91c5 2013-08-09 02:22:56 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-23660fa2f531e6a91e7ebae0638c5fa45816e95bb9a13c22a442ab3ac6cb67a7 2013-08-07 09:40:18 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-4396a36f6f5c865d199aa4670196e036d64caa3afd66acd0c9e98ea167989896 2013-08-06 05:11:16 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-5f46d0d56bdf168947b34fac6d8d2df9f997a190416228d9cbbb5e3452b1ef29 2013-08-07 12:37:22 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-6dad129403bc107abd148869823eee6fbaaf137354a674d8948e24b401f4c286 2013-08-09 12:33:50 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-725bbb108aad587289427528961a4bd2700604a70167cad8a991fa469e3d47ab 2013-08-09 12:33:54 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-a4cfa392cee8d9f2a7ef764fba4c9dbc4141006ed1eed3fdbfbef766fe0de524 2013-08-06 01:01:42 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-b0e4a32aad5f7a6cb8c0050629f81515784d303efc947949cbe0c0edaada8c5b 2013-08-06 22:39:16 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-b9f573a3ecf02bd7fc0925883544b8bb191061229afe107b503140ccfecf4d32 2013-08-07 07:39:18 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-be1440c12be58f964d1493bfd9bb00453f32b5e9e21cc6e0af8b75b047b8ca21 2013-08-07 19:25:16 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-cb3bf801bd8eb0299bf3d30e38cb09bed0d4d560122d7b6e8863827dfa790ae7 2013-08-08 16:42:00 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-d59c885070c7f7bae4f6a6ec4932af8f0de637f6d3da4e1ba70d3d879d9353a7 2013-08-06 12:27:58 ....A 126976 Virusshare.00077/Trojan.Win32.SuperThreat.l-dfbedb114db33c1dc2e23da01d7b004b653d2d05352d766bae394f0992d72741 2013-08-05 23:00:04 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-097aea62994febf223b078a50ae5209dec071fb14f6df895f74925f5ba590968 2013-08-06 13:10:42 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-0a015b66f67a88f74d6aee020ab212b9429647d4f983b1de4b0a0f0c800b4262 2013-08-06 01:43:18 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-0b4207a807621235421d9c80b29b1483e9de8e8389a15e8d022920a75e08bca2 2013-08-06 20:25:54 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-0cddaec7faf375a1446e19510e8cc841c2e761994b39a8bc2869a150569224d5 2013-08-05 19:48:10 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-0e66c104147d61e3bf200f19faa977e7d7d24c535b0eb49f1da5ee8162ef0392 2013-08-06 02:48:44 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-0ed8fce8b67edfeaa8d94341860056dab0256787db1029a269fc51a3f1395e44 2013-08-06 23:06:50 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-0f1ce2999e0b075f8e4e3b948dfbdb9ca942bfc7e1d5ce9a23f27df2853ea14d 2013-08-07 01:44:30 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-0f430eab569d6fe804fd8f55147efc1b0c159e3e3f4a469b5c803b8e4b6e1985 2013-08-06 15:49:12 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-0f5062d51fdbf2e0528fe6928d32ebe6835827a1e5bfa2682fb7a340f80c18fe 2013-08-07 04:04:04 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-0f529958e2188f434b14d187618ebfadc441d01efe98497be31f903fe68092be 2013-08-07 09:18:16 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-0f8a11e63d5970f03acf6a3ec7bf2e1f4f1b8f0ab7c16539eec4c3571892f371 2013-08-07 04:55:50 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-0fd10f96d8fd390e08628d8ff6a40e557e227b298bc1f7075a79050d773c66eb 2013-08-06 22:49:12 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-138a100b887a38cc273219369516724f092b83b787a2c6fb426cc4643b235ea5 2013-08-07 10:08:56 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-13de25364ec349df6beb3845d6b8570a1aaf2a065c40d79fd9ad8fff69635ec2 2013-08-07 14:58:08 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-1501f36699d81a00c68fa861c66a8342ac2d5752ad05f164b6a1d2384f93e2ad 2013-08-07 16:08:02 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-15bcf6a1ae35c987f909dec444915a1b2d4625db8354b00271cdf9cfcee12037 2013-08-07 09:00:36 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-17cfe80286abb0b48ee7df8c25b79b6ed292e6dd946d8005809a67ce79697574 2013-08-07 15:07:50 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-1b0f2d9ba3fc274212596db6f9d7f2ee6827e61f08c70a18d530b7198f32b4d4 2013-08-06 11:07:40 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-31655cb589453f738d6728c13423c10bb87e5cce8f02a0f98caf1c0859746b55 2013-08-05 21:56:08 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-326ed3166689b2f56f91b325b6a3988c069a9c505c865bacc5dc374875400613 2013-08-06 00:23:44 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-3443a89d5580b213c25d5739c68cb3dc506d8c530b9a30cfe6f71664156bd0b7 2013-08-06 00:15:48 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-34483bb13ec187c406325cc870cb6fccbc28c087b6fca683be2b718d7579bee0 2013-08-06 10:46:04 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-38ba9a575539a2fa7e14eacde7f700c9baad2abdba0faf65cc73069ae258837a 2013-08-06 10:50:48 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-38e02adb9dbdd33cb89cd97b1b93875fec4b5c15121a632575cc1ba34df9992d 2013-08-06 11:57:38 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-39fd7ede0555a3180e5419b9fc3a4fd0d70fda7fd9bec097f9e1420c92000f1e 2013-08-06 12:44:48 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-3aac560221ff36665a428f4d8aef21b9d9ebbf990d8ba5dfefa3057ac3c6e7b4 2013-08-07 07:12:58 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-3c996ad3f29615f0e9dd5277ac5f7eb55a20f49668a25a6ee2ab1a2df3f504fb 2013-08-06 23:06:22 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-3e6ede93491b118dad42207458f926f1ad302a4e832ffb60ad87792cd47100ee 2013-08-06 22:50:30 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-3e81b087b31bbb723f839e28061e5e013afaa805229fef1e03790bd6f71eeb79 2013-08-07 17:21:00 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-404ccab08f3d022825364dd0e0ea192391346902978dec8cffa4eb8d9915eaa9 2013-08-07 14:47:18 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-45a8d95d9dff9b07a8396fe28e704719ce5680358b192dc09ddd8095a1c06622 2013-08-06 14:50:30 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-5d2b857c463909136c7e1223945a61728a9712d2bc0a7807d241f22435b9c944 2013-08-06 05:46:08 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-5f50061263df3cdfe1ac5bfa82a6fbd98f5130153ca7ef3b0cb0aa99c4af25d0 2013-08-06 05:09:40 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-5f5978aff7a12f676c5ab9aa9337e3922f9655cb5087c7954827daec76f9b503 2013-08-06 09:23:12 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-60c400c0a0f180da0e8225977ecca5f9879240ec66cadb33824217ca5e40dc10 2013-08-06 10:26:14 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-60c4b2c77804048e3f395c2dd74271f54ff3a4a2e68a9cb5647a6a6151f928e0 2013-08-07 02:03:50 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-634fab21dfc6f500ab786e5bdfc09ed1f7d21e8f0bb81238705638910dabf41c 2013-08-06 20:09:12 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-65a871753e53902c04a5fd3ea2f368daa80452260d482cdbb2fd519a78eb34d2 2013-08-08 09:03:02 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-863081f8e4df3685cf43a54744712d78ae9a5d595f337ed297ffd182e185f490 2013-08-06 00:24:08 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-86843f87bfd2342f12f5d0d82188216cd3cbe61edb135529b0af59e83d8356d0 2013-08-06 15:37:58 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-87315d95675d7f22b8978599d86b7cc52705c489eb2bcfb85d7cb847a5c2ca1c 2013-08-06 22:19:08 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-89b6988b3a70ddea603ed6e1f5ffb1a48c2ed678de4898d0a1deb75efd1a42d2 2013-08-06 10:53:06 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-8ba65561c9d861c795d8680433b6e0cbbc24fed417ccdcc51c9abb5280070074 2013-08-07 04:08:56 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-8e128f963566607d8b1b7e63012c5e02109c6bb90bf0fed439e321965e037fec 2013-08-07 09:18:18 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-908c69e595656f90779162153196845da8b11f78f5780cc214082590d3b85db5 2013-08-07 04:36:10 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-93ad97769b78c5cd26b479429ac01b7b822802c1b14866f8551803f952f6162e 2013-08-08 19:38:50 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-94105a6431bd7b2273748bca72b771921665f467a4ba10394cdc1f50eacccda5 2013-08-08 21:59:18 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-9474676b6123b638a09e67984e9f0d44320fbad93528f63a034c85d9e88d5b52 2013-08-06 15:43:48 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-b072d7f68656e4612c0ce5a361ccfe254e8fe3a668869e13af3002361599337d 2013-08-07 00:55:30 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-b4c5458fdf7439512ddd0fc6954597be026de7d31f3afe6614c9655e9bedbf6a 2013-08-07 02:05:02 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-b6789d4a5feee751bf19204499bfece6ea382da56ef2d4a0481dc3a660c555d6 2013-08-07 02:03:52 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-b6ccedec6da8a2ca07085e5c60eb577fd0f71a1a9159cee5eaeffc2415286c31 2013-08-07 01:53:56 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-b6e30a82d747fc850b9b32e472e4c2fca1ccdc20401d77d86005d2728bce7690 2013-08-07 07:39:12 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-be1945ecc74107b1bcc7ba676783b7e51aa707f212713742f9c160d7e9dc7ca7 2013-08-07 10:46:30 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-c0327c21a1bd3ccf1c674aba808b309cde1f05ae87198fd4a05671b137d5c9bb 2013-08-07 11:17:04 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-c060f9817e77bfac001226b80404e91430ad4df10e1f52ce974eb58ccb73c95b 2013-08-07 15:22:18 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-c21780083116ed4e137aa889f9c45bf615a7015e8fcc3ec62f4b8c245cb8b2de 2013-08-06 16:12:40 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-da735cb412b406cc285cc55981c21b2e1f656a3834ae17528e22a0e97debf2ee 2013-08-06 08:17:52 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-dda895bc3710ded59e116c90f5614d01cb7c2669188ad8800b1a54fc27313b1b 2013-08-07 01:45:36 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-df946e4241cdcc0bc87908a4093163e15b256d8e918aa61d5c59e5268e9ff49e 2013-08-06 16:14:52 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-e1a8cbd14f81a052ff642459d02ced1dc7fae4d141215a681900c9f43af0ecb7 2013-08-06 22:14:36 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-e3319f2b8fdb3a71457c8d8c3e383f0309e445a10eb1ab97aaf32e7c08b6ac05 2013-08-07 13:59:50 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-e4b0746ee72602b8230bc6804f96aca7d95bad7182d6b9b1b72e4f25877b16ad 2013-08-07 04:36:30 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-e67f2fe08c4fc6c269baec2ffa032e40587e99fe27678791e1c45031a6dba400 2013-08-08 09:14:10 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-eb58d73d871df316215ebad941eacb1bfaa266aa1921318d8aaaf9f93e76f93f 2013-08-09 10:47:32 ....A 102400 Virusshare.00077/Trojan.Win32.SuperThreat.m-f178c86644606700996b2b5653fa9ba2a5eb1d56af3bc429358bcd80d2e66c16 2013-08-08 12:05:10 ....A 181760 Virusshare.00077/Trojan.Win32.SuperThreat.n-33553923b5ee1cb6fdc1313a19d9a15548b9574d806a9e97af646840578f94d5 2013-08-06 14:48:42 ....A 154112 Virusshare.00077/Trojan.Win32.SuperThreat.n-343f271a0520e190f54a33cb99ea5f4948b8550d5e7447ccdfd415199a34c33a 2013-08-08 14:22:12 ....A 154112 Virusshare.00077/Trojan.Win32.SuperThreat.n-56c4e554416bc3c8ec162700311b62d98f4b266fe4b96e86ca5f65ea68082188 2013-08-08 08:46:26 ....A 181760 Virusshare.00077/Trojan.Win32.SuperThreat.n-803494ceb5bcd9c239befbfdcf670a565dfbba0dc6371a653f2f56a9b7187e85 2013-08-09 02:54:56 ....A 154112 Virusshare.00077/Trojan.Win32.SuperThreat.n-850299d48ca138eac24933fe94aa123a0cac0516293537fee5cdb7ebc1c31d74 2013-08-09 11:07:58 ....A 181760 Virusshare.00077/Trojan.Win32.SuperThreat.n-8ead5d05a12920db513ded299605df06c9b76ae079cac5cfa66b2778d1a94b9f 2013-08-09 12:31:26 ....A 164352 Virusshare.00077/Trojan.Win32.SuperThreat.n-8f3cdb61b27bed119141f151ad82fe6d47c2abf9755eb15fc261a651c6a3cba6 2013-08-08 01:18:14 ....A 181760 Virusshare.00077/Trojan.Win32.SuperThreat.n-8fa870e4dc1f173473dd1d392c2823277fb122a0c08ab68759ef53e083a15c60 2013-08-06 20:21:04 ....A 181760 Virusshare.00077/Trojan.Win32.SuperThreat.n-b28e88c74666de5c5f5838073064135d25cd1e543abb20fd4f7187b2b3db4d13 2013-08-05 18:54:06 ....A 215552 Virusshare.00077/Trojan.Win32.SuperThreat.n-bd93a6d7190d2f5d7f7e30a661c915a13b821dff7ad1111c0103d7da4dfe9e26 2013-08-09 02:06:34 ....A 215552 Virusshare.00077/Trojan.Win32.SuperThreat.n-c4e2862627f7075c3ac877b6a3eeba8ebd746d504cb0fb04f842261b6198ae7a 2013-08-06 06:51:34 ....A 215552 Virusshare.00077/Trojan.Win32.SuperThreat.n-dccdbbafeb0cf1708e3413423bc50f8ba4f548a2d4ca374c0175dc332f334d06 2013-08-06 12:40:44 ....A 173056 Virusshare.00077/Trojan.Win32.SuperThreat.n-df58d07caa4467896375f7541f7f767a180eede9cb13b873e9ac97f4a88d9a88 2013-08-08 04:24:26 ....A 215552 Virusshare.00077/Trojan.Win32.SuperThreat.n-e06e34770dca710fa63a5648027f2eb1b8095d9d5a564b348d700974235b08a2 2013-08-06 21:46:40 ....A 181760 Virusshare.00077/Trojan.Win32.SuperThreat.n-e2d3546c6903196b5def601bcf0c6723f5edae5973c7a24660b39aed3505cf84 2013-08-08 01:30:22 ....A 290816 Virusshare.00077/Trojan.Win32.SuperThreat.p-7fce57ee03dd1013c3ad174d9fa93277c2275a1c2f17602e83e7e825ac67bb2b 2013-08-08 16:59:18 ....A 290816 Virusshare.00077/Trojan.Win32.SuperThreat.p-8fea21a68ef4ff9c7a1bdb5b299709c4f1f7dfe1eed7238834d3219c06a5bbec 2013-08-06 13:33:48 ....A 36864 Virusshare.00077/Trojan.Win32.SuperThreat.q-df74773165ce76613f7714dab6d3a21e3bdc8b0f0ebbb086b40c2dab3fb95261 2013-08-09 09:59:08 ....A 8192 Virusshare.00077/Trojan.Win32.Swisyn.abau-8f0f47ab1db272b9926eb3a69a861bb6a9102a0212905feb9d50d8f0c1cf9b1c 2013-08-07 01:53:40 ....A 335872 Virusshare.00077/Trojan.Win32.Swisyn.acfp-b6a69115693b6ebffbd4b85a498255585ddc7e28d49cbffa5e72191ac334e4bc 2013-08-09 12:56:22 ....A 132096 Virusshare.00077/Trojan.Win32.Swisyn.aedu-8ec734ae09fa2cbedef6fe484094459781eb90b343c867b9859bd5fa2623e7a8 2013-08-09 01:16:16 ....A 241864 Virusshare.00077/Trojan.Win32.Swisyn.aedu-8fd49183a89d301992636d309a0105e4c549d66ee7a9a3e76fa006fb690d2a2b 2013-08-06 13:34:02 ....A 361984 Virusshare.00077/Trojan.Win32.Swisyn.aedu-dfa8a02e27e0eb79d9fe3b2e82f05277f1bf1e3e32103e9e9476bd4d6ff77d16 2013-08-06 18:50:38 ....A 221208 Virusshare.00077/Trojan.Win32.Swisyn.aegn-5ef74d3c78df53e52b940c71a06e6b159a93fb32a91ffa51ab99b36a4cd80d44 2013-08-09 06:09:58 ....A 221037 Virusshare.00077/Trojan.Win32.Swisyn.aegn-6ef92a5f06064dd8794fb98c6bf697853c085555aeab1b383fb372dbdb9e0bc5 2013-08-08 19:05:48 ....A 114220 Virusshare.00077/Trojan.Win32.Swisyn.aftt-78253313f84e71ae2f0317155a12bfb0024908728e6c3d1517fde51076674210 2013-08-06 23:16:30 ....A 53661 Virusshare.00077/Trojan.Win32.Swisyn.agmv-e3dc4f1b7332c7d5f6ba6da1cea697df800f44d180fe8fda6c23d39b9874aab3 2013-08-05 17:11:00 ....A 22528 Virusshare.00077/Trojan.Win32.Swisyn.ahag-d3735a585e6bb5c7bbb920e21ffcbc34852fe009642e8211c483f5ab4069501f 2013-08-09 07:21:32 ....A 375296 Virusshare.00077/Trojan.Win32.Swisyn.ahwe-dd18e55dd3078d04a6fe89d695c21101593195045e133b4cdd01dbf7709f36af 2013-08-08 06:42:20 ....A 377856 Virusshare.00077/Trojan.Win32.Swisyn.aibu-8f3553654c9f7a7b997ccddd3ccb1149da2b0388534533dd27c2e852d3bd575d 2013-08-09 11:00:06 ....A 428723 Virusshare.00077/Trojan.Win32.Swisyn.aikq-e5633a1c5618ecfd68974b3f6a89db501eb5a270946c215d5da068f7e82d50e0 2013-08-08 09:04:16 ....A 212992 Virusshare.00077/Trojan.Win32.Swisyn.alai-8e06e8dcbb6a7f787f96792ba666d07c4a93f8b07ed21a89152eaf6081a638e5 2013-08-07 22:29:18 ....A 40448 Virusshare.00077/Trojan.Win32.Swisyn.alfm-8e8a45c8a920b8af3f9e47a37930ca6c53be2cde82c1711f3a33c94a18100f39 2013-08-07 19:54:28 ....A 102400 Virusshare.00077/Trojan.Win32.Swisyn.alfm-8f8e309e856ffb176b7655d32bf739bb3338c146d054c6d09adddd5682321fb4 2013-08-05 20:04:04 ....A 106496 Virusshare.00077/Trojan.Win32.Swisyn.alky-cfce4e455a0c71c53e57970c9eda0b0e86d3ea9f20a844c47b6d6e3bb98476b2 2013-08-05 17:47:52 ....A 133632 Virusshare.00077/Trojan.Win32.Swisyn.amgq-cb30961b2550a145a18c1d61e752a0463af954218d70ce55e00a6c483c4a459c 2013-08-08 17:01:00 ....A 602122 Virusshare.00077/Trojan.Win32.Swisyn.apje-15e6cfe4d8fb0dcccaefc184749201f6e828efa451a1198936732e67daebe797 2013-08-09 05:48:12 ....A 512001 Virusshare.00077/Trojan.Win32.Swisyn.apje-34f586c24e40e724929f2f72fc76b606fe1a034b767d751b91880f8267237d02 2013-08-09 01:33:08 ....A 589826 Virusshare.00077/Trojan.Win32.Swisyn.apje-9ca0e1a27155f0f8f5324dadc6bedb7df39cb0d2e6b5982d4d1e79584972b6fa 2013-08-08 14:29:12 ....A 581633 Virusshare.00077/Trojan.Win32.Swisyn.apje-bc3736d29a5f6d77f8e2ae9866d0657008d0573ae714d45a9f987e546fcd560b 2013-08-07 20:28:24 ....A 446468 Virusshare.00077/Trojan.Win32.Swisyn.apje-c01857d6d23b5bb33fe886cd7e9bc52e8b759930f00bda458eb9d3db95f670fc 2013-08-07 22:08:22 ....A 479236 Virusshare.00077/Trojan.Win32.Swisyn.apje-c3d95082763493fd98302f7fb01132f4acb0a5fbf27e82807cb223feac100a29 2013-08-08 00:25:38 ....A 438277 Virusshare.00077/Trojan.Win32.Swisyn.apje-e37dc297b876c49b2a959fd195e51c3ad97775324a2806882705a1e43d242658 2013-08-08 09:09:54 ....A 614406 Virusshare.00077/Trojan.Win32.Swisyn.apje-f9c14e24c2b1f9e3af70607dc1192febcda06dbaaad0bca65c8bc849585afe4e 2013-08-08 19:38:48 ....A 278610 Virusshare.00077/Trojan.Win32.Swisyn.arcd-0109a074f14e087fa4c60759cc79df3cd5e3c54867aee975ebb00b995c871a0b 2013-08-08 17:04:24 ....A 143360 Virusshare.00077/Trojan.Win32.Swisyn.arll-8ed951ba4540c6231f9c132ac95d8d6a21b3afb0217b515516cd7182aec18387 2013-08-07 11:00:50 ....A 50688 Virusshare.00077/Trojan.Win32.Swisyn.asmt-13f1f565059c144c6f850004cc908c7dd93da0fbea92fb3c597c0500936bc571 2013-08-08 04:36:34 ....A 211743 Virusshare.00077/Trojan.Win32.Swisyn.asxj-6ecc124ebc09cda49fea3207417893678d0be42c2ae8234537a56b395e82f97a 2013-08-08 09:07:26 ....A 211847 Virusshare.00077/Trojan.Win32.Swisyn.asxj-8f0c447ed8fde20aedea04e574b7c9cc4f364c19bb70a9b18060ba1e5f77f7ed 2013-08-08 09:07:04 ....A 211745 Virusshare.00077/Trojan.Win32.Swisyn.asxj-d873494bbb173147e67c1af358cc4ba535857f38413a4e1aa036044b4fad8bc4 2013-08-09 01:14:42 ....A 67584 Virusshare.00077/Trojan.Win32.Swisyn.atpz-7f6a5b6252af03625711439c44fb1122c8f1733bca0d988e680e3ea0f0b6c562 2013-08-08 23:41:52 ....A 108544 Virusshare.00077/Trojan.Win32.Swisyn.attf-6fe2b9db248ca7cafe862039a8fb5886b90f6dd45a8a4a27248c95bc42038ec0 2013-08-08 17:01:10 ....A 211903 Virusshare.00077/Trojan.Win32.Swisyn.auzw-231da1c380f40123c0c763c99baa1416aaa56f7a4be29f1a5bb91d7890d10575 2013-08-05 22:33:24 ....A 446705 Virusshare.00077/Trojan.Win32.Swisyn.auzw-df3062d5cd8de2e637a597dc41ff681bb748216dc2d4868969eaebc28ff200d7 2013-08-08 01:55:02 ....A 60252 Virusshare.00077/Trojan.Win32.Swisyn.axmz-8fad7f737784dfc4201630a25a602b5263c9f966c25d6d745796f37dc2224160 2013-08-08 15:57:40 ....A 102400 Virusshare.00077/Trojan.Win32.Swisyn.bagl-6ee95dc7dab125e6386ee824c461e681addda5366e1afcf05526798c6191b772 2013-08-06 12:52:38 ....A 90112 Virusshare.00077/Trojan.Win32.Swisyn.bbbr-0f4b7af5aeee0d06d8cb9aa9ffa349b7167a4fffefaba62c458fa8b2c2b11a37 2013-08-08 16:46:20 ....A 90112 Virusshare.00077/Trojan.Win32.Swisyn.bbbr-6e7412cccd858679370a573b01de09cea7731873aece8592f477f2a16e3699e2 2013-08-08 08:46:34 ....A 90112 Virusshare.00077/Trojan.Win32.Swisyn.bbbr-7f50b86b528489755caee228ecbad86a2dc3c6d292eddabc08e819d633ae92c8 2013-08-09 00:03:18 ....A 90112 Virusshare.00077/Trojan.Win32.Swisyn.bbbr-7fd1210c847a9d1ff9e9e4e0a557444adccb3c30ae640e086e3255f9ce6f7dce 2013-08-08 08:54:40 ....A 14622 Virusshare.00077/Trojan.Win32.Swisyn.bdvf-7f3d69514a6ee68b9b3940a6e31771cddd9a9a008a9499785ace603da58ed3f5 2013-08-08 07:21:50 ....A 86016 Virusshare.00077/Trojan.Win32.Swisyn.bepf-6fef58c50376541d58a1e7aa17a2b2c1b7e0d3ca9f81a64ac984a2ee070e13e4 2013-08-07 14:56:50 ....A 206336 Virusshare.00077/Trojan.Win32.Swisyn.bflh-1a7e46d0b3e43d5eb9400ea1c4df3825ef7b4f0f4c7a0544cbaaa76fcef99feb 2013-08-08 05:30:46 ....A 212992 Virusshare.00077/Trojan.Win32.Swisyn.bhfe-6e91d83513cb3a59773aafb4263e42cef7f64841d16c9d37f3127b84b3156492 2013-08-08 04:23:08 ....A 148992 Virusshare.00077/Trojan.Win32.Swisyn.bhfe-7fdef45c62ebd76952bdead77c0506c6a4501d7b5209c8654dbcad4070778dd1 2013-08-09 02:25:58 ....A 281039 Virusshare.00077/Trojan.Win32.Swisyn.bner-094528c4c5a4966b62e9468582ad5344376e28fd72c82bff1ca90341e34c7825 2013-08-09 12:49:52 ....A 211946 Virusshare.00077/Trojan.Win32.Swisyn.bner-1c616ad1044e8f907ef68669b282a3328fab77db7b480557a6e720e92347ea4b 2013-08-09 06:53:14 ....A 299307 Virusshare.00077/Trojan.Win32.Swisyn.bner-9b0bf2b9171c067b1a86464091c276747e939bd0e2b15aaa3047df28d170895a 2013-08-08 03:03:08 ....A 211770 Virusshare.00077/Trojan.Win32.Swisyn.bner-a5aa292862680a305c2c773319f57b1b6792de1569cd5a6bd99e585d3aec5c4a 2013-08-07 19:18:26 ....A 280916 Virusshare.00077/Trojan.Win32.Swisyn.bner-c0b99504a2c35294fddc2de5513ec90f33d363b3d0690546089fc4d31d8cacec 2013-08-08 05:27:20 ....A 211802 Virusshare.00077/Trojan.Win32.Swisyn.bner-ca2a7a7f17e42b1fc74ab010dea366cde001461d27bd93c77e32737671e798a6 2013-08-08 04:42:54 ....A 211884 Virusshare.00077/Trojan.Win32.Swisyn.bner-cc0ea7c78d48d917ed78e9fce1599aa2b04dfeb93023dc23775a65227457a49b 2013-08-06 18:05:54 ....A 355328 Virusshare.00077/Trojan.Win32.Swisyn.bojq-653294173c67f968eabfd7648e7acb3c74c3279eb3b0c32a17c629ac721a5c57 2013-08-06 15:39:56 ....A 193264 Virusshare.00077/Trojan.Win32.Swisyn.bsht-0af2a27bb5392258c6e29945f160baa0adfc956b8651de6addb8fa3fc12c4534 2013-08-07 14:23:32 ....A 98408 Virusshare.00077/Trojan.Win32.Swisyn.bsji-97ad25d411302f4f35ebfaaf483975951f3126f1c51d3c13984ee03c54c3f651 2013-08-07 19:52:38 ....A 290279 Virusshare.00077/Trojan.Win32.Swisyn.bugf-856bc6002e534d4859a0829a12396f681c837d23b628c494deb652298d9bd62c 2013-08-08 00:21:58 ....A 290242 Virusshare.00077/Trojan.Win32.Swisyn.bugf-89b48f38d3c1e8af3a8c2a506f229db49ca4f9920a04482466a98179ecaa2175 2013-08-07 17:38:44 ....A 123660 Virusshare.00077/Trojan.Win32.Swisyn.bukg-ec611749336a0d51deb71c499a981d6362fce076930836976157461304e182d2 2013-08-06 18:05:20 ....A 24576 Virusshare.00077/Trojan.Win32.Swisyn.bvti-8f7aac63f479d47476e7bfb72c3888d8cd5cc6e243b97dc4f718436beaa1d32f 2013-08-09 01:37:48 ....A 211929 Virusshare.00077/Trojan.Win32.Swisyn.bwfd-6cdb5d130c5fdc73fbf35bb5ffe92ced9f9d3416eb360743409494eda6bd5301 2013-08-09 08:22:22 ....A 294883 Virusshare.00077/Trojan.Win32.Swisyn.bwfd-78685d68e8f75399e004492bb784fab972c57e764d46192eaf62562699358c20 2013-08-09 03:05:40 ....A 299520 Virusshare.00077/Trojan.Win32.Swisyn.bwfd-bded1c6881e00ab5c39b50a66c9008f452827ca663f2e7699052ce2b80f195dc 2013-08-08 20:04:44 ....A 211908 Virusshare.00077/Trojan.Win32.Swisyn.bwfd-d9c5edb072aa1efbe4a5ea706d9bc1fc8330529e8bba1d2af67816968259b9b5 2013-08-06 21:18:10 ....A 202795 Virusshare.00077/Trojan.Win32.Swisyn.bzrj-6616a099baca0afcfd7d5853be3ef4ed42d37d559fd3c968f5916c963710457e 2013-08-07 15:36:56 ....A 36864 Virusshare.00077/Trojan.Win32.Swisyn.bzti-eb528e9fc27c3476d1926ae96f693f566836b27bf0186bb3be9e976f49f2fe15 2013-08-07 01:45:46 ....A 351744 Virusshare.00077/Trojan.Win32.Swisyn.cacw-62d7ce9a6141df9215e394ab425279f54d3c899b7b27a2b6dc6b14ad57ab2971 2013-08-09 07:35:28 ....A 40600 Virusshare.00077/Trojan.Win32.Swisyn.cafb-8fc688dac3c8428814f552e433235777a6afece2711c7425feec26c99fb5c4cb 2013-08-07 09:52:02 ....A 163840 Virusshare.00077/Trojan.Win32.Swisyn.caqi-bfa16799ea4d5f0edc1838b15b22799d9d488431e5cc177b016575ad95cda4a7 2013-08-06 01:46:26 ....A 221194 Virusshare.00077/Trojan.Win32.Swisyn.cbhx-0eca9b0481d8fe29de9c1e7deafe058be8346b9141a4be99436e868600650266 2013-08-06 23:13:42 ....A 217129 Virusshare.00077/Trojan.Win32.Swisyn.cbhx-0f9227bb45fa8114cfb4076b2e93d699702e9ee499893c70012561b905569d70 2013-08-09 05:56:14 ....A 290861 Virusshare.00077/Trojan.Win32.Swisyn.cbhx-d4d0a447d38543b1d563e8b171d2a3b88c45c14df99276893a6b98b8448aa251 2013-08-08 15:05:06 ....A 254071 Virusshare.00077/Trojan.Win32.Swisyn.cbuh-be03ba8758a1d0ce3599ea8e7a223293fc2e8c3c3e20032672ec20415cfb4ca8 2013-08-06 07:18:38 ....A 98304 Virusshare.00077/Trojan.Win32.Swisyn.cchy-603359614cb1d1529c0c83d1d5cc8723bfe6e1f26fc4149a9f6d7004d9e154cb 2013-08-06 14:37:36 ....A 109568 Virusshare.00077/Trojan.Win32.Swisyn.ccnm-1088ab34380be31e29b59b98046d880e58b280575f75e3d3ef638918d34683eb 2013-08-07 10:56:44 ....A 2379776 Virusshare.00077/Trojan.Win32.Swisyn.ceku-66fe36b027a473c63415e7f1f499cbef0871b8355ad17a4fb14fb713c1eb305f 2013-08-07 11:13:54 ....A 1486848 Virusshare.00077/Trojan.Win32.Swisyn.cfaw-e3bfa4f9d624b9f737a23c99851bab95f96dd3f5a46a02b1943714fd8f8c0e5b 2013-08-06 12:40:44 ....A 1482752 Virusshare.00077/Trojan.Win32.Swisyn.cfcj-5c6dc7d85469283d86d2f2f141e62e048dca7d7fd8879ee976dba7efe80cc37c 2013-08-06 12:38:32 ....A 102400 Virusshare.00077/Trojan.Win32.Swisyn.cflc-32ec60bce499c205a218ca3b6fc102a35544461ad7a3669f3e9d9e23fafeaca0 2013-08-06 01:08:58 ....A 57344 Virusshare.00077/Trojan.Win32.Swisyn.cflk-e030f86b78647aba5497d393183c3c281a6a4be9ea5af4a57b69e6901f389bb8 2013-08-07 14:17:04 ....A 39837 Virusshare.00077/Trojan.Win32.Swisyn.cfwd-6e396349e5c0307e23a92339127d23a3bffc8785b9d076c1a258032c8a24782e 2013-08-07 14:25:50 ....A 1482752 Virusshare.00077/Trojan.Win32.Swisyn.cfwh-e465e4afd36ef5e19ea30c1df0c491cc09f36e62787efa41ac35804797b7e77a 2013-08-07 04:19:38 ....A 39837 Virusshare.00077/Trojan.Win32.Swisyn.cfzd-bcf115daf67363aa7e089cd883553d227025536c50ccb128caeb419096ce83cf 2013-08-07 01:55:10 ....A 25440 Virusshare.00077/Trojan.Win32.Swisyn.cgbl-10a012b4960285509500abc31bf4bd16c2be674618ed0059f2b5a247a603c1d0 2013-08-05 21:29:20 ....A 25440 Virusshare.00077/Trojan.Win32.Swisyn.cgbl-ae39f14c23f383baf7761743d27a896922b96270130276be3e32de34ad6c0be8 2013-08-07 13:57:54 ....A 39837 Virusshare.00077/Trojan.Win32.Swisyn.cgcs-ea05f382c6d2b08746f71387016d8f0d8ef4fa2fa42f645d1d26ad9ead2048c9 2013-08-09 06:06:54 ....A 33280 Virusshare.00077/Trojan.Win32.Swisyn.cibs-84cda7254f9e7d879ab5916646b5057915d18562952ce2958aec8a652e65ca8e 2013-08-08 07:32:26 ....A 181695 Virusshare.00077/Trojan.Win32.Swisyn.cioi-6e6d6d022941e76ee82653aa770ac6321ee892f93d3e10e430ad370fc094da2e 2013-08-07 13:12:52 ....A 188984 Virusshare.00077/Trojan.Win32.Swisyn.cixn-e9e61159d2074297efc6a4b43f0ada72f383bd5343f3d05d4f1bbf9c58527022 2013-08-06 08:22:12 ....A 7680 Virusshare.00077/Trojan.Win32.Swisyn.clzg-b3ae4db3daabaee89927c0fa7ca278d76b5504752ceda8cf8c531d40524053f7 2013-08-07 14:03:58 ....A 23608 Virusshare.00077/Trojan.Win32.Swisyn.cmhy-6e407f128f828e8dd315c672afbe700bf940818fb88db00d9f62199907019aa2 2013-08-09 01:08:16 ....A 49152 Virusshare.00077/Trojan.Win32.Swisyn.cmwu-a32395a42d5025ca23e309bde1439df32404dce739be0d75083cc31c9aabc30c 2013-08-07 00:01:58 ....A 156160 Virusshare.00077/Trojan.Win32.Swisyn.cpkf-3815dcbcb1371e0aa6f983ddf6a70be5907fb3dc092e288e601da5d9fd0b97f0 2013-08-07 14:16:58 ....A 131072 Virusshare.00077/Trojan.Win32.Swisyn.cpkf-454fc50803cb1037487243d4256b5c910a9edb03d313bc32f26271192b2b3efb 2013-08-09 12:33:50 ....A 98816 Virusshare.00077/Trojan.Win32.Swisyn.cpkf-8fa94c55767a0e25fcb81185c40f2265260d113af60dcaacfd65588314aa5fcc 2013-08-07 06:20:06 ....A 164864 Virusshare.00077/Trojan.Win32.Swisyn.cpkf-bd94756a389d47fe73b019dbf03d794e9a32e3052c1d9941829e3e0c626ddc67 2013-08-09 06:06:30 ....A 156160 Virusshare.00077/Trojan.Win32.Swisyn.cpkf-d07f94a50549ecc55f62d3871c0c5e860689a8263ba38b6d052a070b47fee0f3 2013-08-06 01:52:46 ....A 114176 Virusshare.00077/Trojan.Win32.Swisyn.cpkf-daa81dca94614341a1bb6ffada928f405935c0b42a710f8f92465d881b8e548e 2013-08-06 16:12:06 ....A 131072 Virusshare.00077/Trojan.Win32.Swisyn.cpkf-dab0b0da862eb4efc6bac297a6ce18b3ac98c8c422ad00a2cc8f4e369f6f808a 2013-08-06 16:27:28 ....A 7234560 Virusshare.00077/Trojan.Win32.Swisyn.cpqc-119c1b7a718150c494dfe24da1d9845eef07482d13c47fa33ff5205b6d931039 2013-08-05 21:42:42 ....A 6881280 Virusshare.00077/Trojan.Win32.Swisyn.cpxn-322667ba409885ada8ef67ef53a9da573f4b0bb27152ddb166cc8551369eb59a 2013-08-06 15:34:46 ....A 7143424 Virusshare.00077/Trojan.Win32.Swisyn.cpxn-3b595d662bedde9cd232a8e1f307b9e12ec9a89172eddea39d58e2121c93ba2a 2013-08-08 07:21:48 ....A 102400 Virusshare.00077/Trojan.Win32.Swisyn.cwdt-24d67e3a2ccc005c5e11daa65c7c59d1f9328f690b8fc7b7463ccbfb5898670d 2013-08-09 11:35:48 ....A 336896 Virusshare.00077/Trojan.Win32.Swisyn.cxjh-66ec1f6514252efb56f92abd496f351e7e96e11ba0d0096f3a4ac2967559b897 2013-08-07 00:05:36 ....A 204800 Virusshare.00077/Trojan.Win32.Swisyn.cyas-6779b6f3482b86c832c81dfece634e4ec4e21753bd2bc405fa540b7449788346 2013-08-06 10:45:26 ....A 130560 Virusshare.00077/Trojan.Win32.Swisyn.dboe-0f2bc921096b77a036c711d3458b00cacfdb1850840a48f1c9832d3383c9cfb2 2013-08-06 19:24:34 ....A 175616 Virusshare.00077/Trojan.Win32.Swisyn.dbrm-3d5cdfc17460969eab3291441c362d38ae61d9150d42da6eff692384e7bb068b 2013-08-09 05:45:42 ....A 622251 Virusshare.00077/Trojan.Win32.Swisyn.ddnz-2c6aa2794350e86bc37a439ed4b939a3dbc2affc4a4c0bed0906bddc8be7eb6d 2013-08-07 06:04:58 ....A 3327308 Virusshare.00077/Trojan.Win32.Swisyn.deka-0fe0504bef8df77366b019562d87543edb9f053b78a6b3b1fe495fbc3667f9f8 2013-08-07 16:55:20 ....A 442368 Virusshare.00077/Trojan.Win32.Swisyn.dfee-1b2a4d0f0a49c0a4bef201edb791c3e62979d2e7e75c3e44db3a20d773a8d2d4 2013-08-09 10:47:26 ....A 137728 Virusshare.00077/Trojan.Win32.Swisyn.dfpm-54ffe3ef979987f0332c460956f9eb5c618747ca9e0e09a4700362a95f313aa4 2013-08-09 08:06:24 ....A 352256 Virusshare.00077/Trojan.Win32.Swisyn.f-8dece6e3973ffdcabf985118045357f7060c916bc95527bbda1c83c37d2082d6 2013-08-06 19:50:04 ....A 45056 Virusshare.00077/Trojan.Win32.Swisyn.floy-b8c38383277e5277ab7f3cb7f7a980053cd5faa627f94c68de7c5b4241e42005 2013-08-06 15:00:02 ....A 79872 Virusshare.00077/Trojan.Win32.Swisyn.flws-8df142683f04b1a176d1e358c198f0a0c4b7f28228692c7c4002fa8b91589507 2013-08-09 12:41:54 ....A 221047 Virusshare.00077/Trojan.Win32.Swisyn.foha-5e79d0112c46cfec7d717dc25a04f4fa6314cd046a4afd86ef021dfc4e5306fc 2013-08-09 13:23:36 ....A 327680 Virusshare.00077/Trojan.Win32.Swisyn.fowr-19ade14305fa13e246caa4dd7942316fbc428325c2b5ab53f898085ca9887cd5 2013-08-08 17:35:52 ....A 45056 Virusshare.00077/Trojan.Win32.Swisyn.foyc-88fc767ee10d3b6f9d79f84533bf05fb992b53e2af13fceb54a61b71090561e8 2013-08-08 15:35:20 ....A 545210 Virusshare.00077/Trojan.Win32.Swisyn.fpfe-99e7695b6e738c93ecf26e6d85025074ca51bdf4bf5fb2a8336df7240b61ce8e 2013-08-06 23:06:44 ....A 106496 Virusshare.00077/Trojan.Win32.Swisyn.frdk-60eb77d4a6806f5a6e07b9ee78bc1499436fdfcfbf6aac2b21f79145f2e0c370 2013-08-07 23:13:46 ....A 915379 Virusshare.00077/Trojan.Win32.Swisyn.frnh-8089664b92c60d05cab2a60ecc0e26e75a3c1f2ba58aa75bb4d5bc4c18dd6cab 2013-08-07 08:19:28 ....A 65536 Virusshare.00077/Trojan.Win32.Swisyn.fsre-949391038320d189980d6efba181ff8a6a5193dcc5e0290ce8146665a3af51a4 2013-08-09 12:47:12 ....A 80896 Virusshare.00077/Trojan.Win32.Swisyn.jyb-195344b48d266b459e4be08679a684ed809390ddb639213365370e50ea59f199 2013-08-08 21:32:44 ....A 87552 Virusshare.00077/Trojan.Win32.Swisyn.jyb-46416fe1e3f66f039038bc597c7349b2d2e96a5a28374e191c5579e66f7d3e21 2013-08-08 17:42:50 ....A 139264 Virusshare.00077/Trojan.Win32.Swisyn.jyb-76356c2bb1ddd6ecd66e85be1a75ea5660901b3cbf20ecf5c15ff7c09a44c993 2013-08-08 08:52:00 ....A 112128 Virusshare.00077/Trojan.Win32.Swisyn.jyb-bde32c0e198eb126e4a9b21203fea2e995fe426fcd9789901da020d73477f79d 2013-08-08 19:54:00 ....A 139264 Virusshare.00077/Trojan.Win32.Swisyn.jyb-dccb0ce15c8def038e94177a69cab8e3229c331c5d4feaad880b7820d6521bc3 2013-08-07 14:57:26 ....A 395378 Virusshare.00077/Trojan.Win32.Swisyn.r-1a3d848578c4539172711845dc08096f151946b74989f0be0e8bf02cb637843c 2013-08-07 08:45:36 ....A 168551 Virusshare.00077/Trojan.Win32.Swisyn.sa-0ff8923d98cd2b9c3e9c07a1aaaa31edc5f86732767c4448378c9108bc753928 2013-08-08 06:36:58 ....A 36864 Virusshare.00077/Trojan.Win32.Swisyn.ubp-7f83997cd02d1a1357944e3d4c831e53fe65a7aef9b50fcbfe1db2b184add4ad 2013-08-08 04:49:20 ....A 385024 Virusshare.00077/Trojan.Win32.Swisyn.ubr-6ecc8a9e11629e0379aec951195efaba502eaeec03a1765e0f2262d062964261 2013-08-08 08:13:38 ....A 176128 Virusshare.00077/Trojan.Win32.Swisyn.ztt-c5b0ae84a369bc144ee9c9769a9c9d4b12d6c4077f5be7b2b5a48fafbbb322a9 2013-08-05 20:35:22 ....A 106496 Virusshare.00077/Trojan.Win32.Swisyn.ztt-dee131713b12e9cf99f012937d68e7ea78737eb234cc2f3da6c761081de17c19 2013-08-07 09:35:24 ....A 892928 Virusshare.00077/Trojan.Win32.Swizzor.abjv-b9c8a1037d20fbdbc70702c8d73c1bedf04e414375b017acadb434431b8aeb33 2013-08-08 20:17:36 ....A 877568 Virusshare.00077/Trojan.Win32.Swizzor.adat-0fb0b7d3c51453b26c26a8b09ee13e241c90cfed053b20c52624108c9615317f 2013-08-06 21:47:14 ....A 765952 Virusshare.00077/Trojan.Win32.Swizzor.b-0f81183cbe62cd1c837c11eec4b56227da88b7a33a708a2a8fcc84b834897666 2013-08-07 13:43:44 ....A 429568 Virusshare.00077/Trojan.Win32.Swizzor.b-1a2ac658965d5205cf16adab47a99f8cd1efd5f3becccfadddc07dcb7a303990 2013-08-08 19:00:58 ....A 321536 Virusshare.00077/Trojan.Win32.Swizzor.b-64a249cbf65859e61cb62197e9a26fe6595ca06c285a947d31ae3fb2e33fdb17 2013-08-08 08:23:54 ....A 261120 Virusshare.00077/Trojan.Win32.Swizzor.b-84c2aa5345af09d9eab55bbff2cc0e786614989b3b9192014fbaba096a6610bd 2013-08-07 20:50:48 ....A 302592 Virusshare.00077/Trojan.Win32.Swizzor.b-aaa2fcbd0b3c1f061e12e6584ab00ebdf312f35df05caeac1341d0551efbf65c 2013-08-06 22:14:46 ....A 537088 Virusshare.00077/Trojan.Win32.Swizzor.b-b378ff899f536099d968c07941a356af3310a24142fa7614e8a930af7a545ac9 2013-08-07 01:48:08 ....A 528384 Virusshare.00077/Trojan.Win32.Swizzor.b-bc496464365f77975c6c8f5c495a8f3fc1ede48ae3a4d47cf557ddd9e309a4c6 2013-08-09 01:50:04 ....A 340480 Virusshare.00077/Trojan.Win32.Swizzor.b-dd0894661ae336e18ade2f54603ddd365c6e1357e841cf72a8a63099fe02116f 2013-08-08 01:08:26 ....A 562688 Virusshare.00077/Trojan.Win32.Swizzor.b-e1e4454c3aefba73ba7fe90f049e92b4662b5ad97dd7609b75246d1b81146d75 2013-08-09 12:35:56 ....A 278528 Virusshare.00077/Trojan.Win32.Swizzor.c-3ac8832edd5fe5f92d119b9ef46cc3ce61e04693053ab28cac6786cb3209b44d 2013-08-08 15:46:26 ....A 688128 Virusshare.00077/Trojan.Win32.Swizzor.c-682c009f3db4d2ac4bc1f2f024b58ea278457d6b35c91dfad177aa23be7ce2e3 2013-08-08 09:07:48 ....A 704512 Virusshare.00077/Trojan.Win32.Swizzor.c-6f1c837812fd2b00b6d208b332475c99d996a2d852ec3e307a7d541562b28a05 2013-08-08 06:19:54 ....A 688128 Virusshare.00077/Trojan.Win32.Swizzor.c-8d25c3c02052321648d9dcb0394e7d8956f975e72688cb58f00687f5a4eddc84 2013-08-09 13:04:08 ....A 765952 Virusshare.00077/Trojan.Win32.Swizzor.d-1dcf1fe309a2cbf9e11573d1578b576cc11ec56a7b2dd142be096ebd0e2665a6 2013-08-08 09:12:16 ....A 589824 Virusshare.00077/Trojan.Win32.Swizzor.d-fcfbdb1b8e6852d0b5d95d48f82f04346fa927ba7493014981d7a6f31db4bd67 2013-08-07 07:12:46 ....A 831488 Virusshare.00077/Trojan.Win32.Swizzor.e-3ca03cc07b91c31a993f50178a7ec7d13d825027a2b8c52e0f876002b8325df7 2013-08-08 09:17:52 ....A 876544 Virusshare.00077/Trojan.Win32.Swizzor.e-6fa536c929c4bf4cbf19312255c52679426373ba11ab8083dba07cd9fa58499a 2013-08-08 06:42:12 ....A 454656 Virusshare.00077/Trojan.Win32.Swizzor.e-8f8f15a172c52c9bc5e099378410b475ae99496ae1dd92f2e62e2618ce52671e 2013-08-09 05:39:44 ....A 622592 Virusshare.00077/Trojan.Win32.Swizzor.e-9b3a61ef7f761f598e3efbf6973921fb25c77c2d430d2a78efd0575ce01d2706 2013-08-08 04:12:18 ....A 1623040 Virusshare.00077/Trojan.Win32.Sysin.ehj-8e7ae7a4b0573a2e5ea90577b9e31b857c7b0d1cb9c5b2209c7908c2efa51f54 2013-08-05 22:34:32 ....A 81408 Virusshare.00077/Trojan.Win32.TDSS.axhs-d8d30cfb6df8c83f6150d4dc766b2d0a648db291bac741393116ffcb9d7d0f02 2013-08-07 09:35:12 ....A 9344 Virusshare.00077/Trojan.Win32.TDSS.axie-13d452225acb1f4972fe65f54a8c49e01d242a0d2a67f2352cfeca93cf5640af 2013-08-08 15:42:10 ....A 394752 Virusshare.00077/Trojan.Win32.TDSS.bdkg-12c57b23066a6f1311341e9d7caf78b3b1f4c61b56e0d6b458b76df5a37fde1a 2013-08-08 00:19:12 ....A 107520 Virusshare.00077/Trojan.Win32.TDSS.beea-6eb03e52093dc934633fd28e372513b6d7392293209f77d4ddeaccd9321e88d5 2013-08-08 09:14:00 ....A 136692 Virusshare.00077/Trojan.Win32.TDSS.beea-7d74e08aaae33f4e383e24a13ee3c789f42abe877602bf4e2b5531eee0637752 2013-08-06 06:49:26 ....A 36864 Virusshare.00077/Trojan.Win32.TDSS.beeb-0d3da9862ed296bfabdb7d3db4d76eca3ac511ce7f2169149f7da3a86dedc8cc 2013-08-09 08:29:56 ....A 366256 Virusshare.00077/Trojan.Win32.TDSS.beeb-457c1836b50f6829d013dea78cbeac07cf986fb095d2b59811a32c2c89a140ff 2013-08-09 12:59:26 ....A 226132 Virusshare.00077/Trojan.Win32.TDSS.beeb-7f8df65ddfd4ef338589319a9324d00a36f2400d8674081481a352fba26ebcbc 2013-08-08 16:18:28 ....A 113152 Virusshare.00077/Trojan.Win32.TDSS.bldp-6fba55a91dfab3e04499e3c59b69386ab1c9c028e16fe72ae76fef067afea25c 2013-08-08 22:07:56 ....A 22016 Virusshare.00077/Trojan.Win32.TDSS.bocs-8f2a5de01c7ed1ac9b4f7f403860d629b2e79e7374d87b3a6075e3b35de7fa3e 2013-08-06 10:46:30 ....A 52920 Virusshare.00077/Trojan.Win32.TDSS.brqg-deb716572b7105d0f03e5b953a24515917fdbe42325c0a7aa8f501d0795778d0 2013-08-07 14:23:30 ....A 71168 Virusshare.00077/Trojan.Win32.TDSS.bxfw-c1162f49ef35f1a2abe573364cf0f3736e604a12abb1f2d556f03cc7cf0a5cc7 2013-08-09 02:11:42 ....A 86016 Virusshare.00077/Trojan.Win32.TDSS.bxtv-6f8d0eee9893e72bdf64a0bdb9d69a6c9ff849a9e81386fe6fb8867079b0b151 2013-08-08 00:10:06 ....A 146432 Virusshare.00077/Trojan.Win32.TDSS.bxuo-6ebdb718772f15924b915508eeba79590d4b1a37ecbf33dd88ac7767bebcce4b 2013-08-08 05:30:32 ....A 151040 Virusshare.00077/Trojan.Win32.TDSS.cgii-7ff7c5579cd66f1fd94eb9a027d57b1e72acbf20ca44de51dc063d0e971edc6f 2013-08-08 08:50:18 ....A 89088 Virusshare.00077/Trojan.Win32.TDSS.cgir-6f51478f53607dec93c2c787b72e8794ea44e63dbdbacf9dff9b8904b70b4a04 2013-08-09 11:47:28 ....A 118272 Virusshare.00077/Trojan.Win32.TDSS.cgjk-8dee89343ff2fcb88d6b55eca0c266975cbadfb8aa9136066e53e033edf9960c 2013-08-08 23:07:20 ....A 89600 Virusshare.00077/Trojan.Win32.TDSS.ciwi-6ef00be0e65027a352b04e732d71bda8fe41ff94cda3f48d1b07d6fd9c8bca9f 2013-08-06 22:49:18 ....A 89600 Virusshare.00077/Trojan.Win32.TDSS.ciwi-b9e1dbbde99ddf11094e1d57fbd3b62e5ddcaa79fe6a285ea93b9115307728d8 2013-08-08 16:51:40 ....A 70144 Virusshare.00077/Trojan.Win32.TDSS.ciwk-6f61cd19782154f8472351c8587c1bd254f78543f9be63b3b4ae5d8fbf2d7d99 2013-08-07 01:56:42 ....A 183808 Virusshare.00077/Trojan.Win32.TDSS.cjvj-3b07680b7c5e5f27fc4aca34f3786eef327c1eab4e54716dd09517771a2bc392 2013-08-07 16:52:06 ....A 28672 Virusshare.00077/Trojan.Win32.TDSS.ifmh-6f42cae3281325e7e5d8c56a7cf9eb36c633e822a6c8f2ff79b7dcdb722aca4d 2013-08-05 23:10:10 ....A 335872 Virusshare.00077/Trojan.Win32.TDSS.ilfb-d947418caa875d58933d24f7b44441212b43835fb22136df718ef1f8a73ec753 2013-08-05 21:12:34 ....A 110592 Virusshare.00077/Trojan.Win32.TDSS.ilup-de593750b2ee4b559b147ae783aa0a7a83c527ac91cf3ce5663bcd1b88e63d96 2013-08-08 08:43:34 ....A 661048 Virusshare.00077/Trojan.Win32.TDSS.rcfv-7fe7ec51325aad22dcff819a16ba1f37a1212b2a87282544e6553bc5afd786b4 2013-08-05 18:43:28 ....A 88064 Virusshare.00077/Trojan.Win32.TDSS.rhdu-eadd016a50ba7a6e24ae2b99e17d5e0e222a416c8948a401ccff1a5cff1e6c09 2013-08-05 20:28:56 ....A 114688 Virusshare.00077/Trojan.Win32.TalkStocks.a-cfc40d3fbd0aff18e8cee8ff62d323d7171f407d6efe9fe82eb559adc5212f94 2013-08-08 12:31:26 ....A 32568 Virusshare.00077/Trojan.Win32.Taobho.swr-14358db689928d0531166e912628441f9a40b67e8ab6c14f96ec792590d4ef19 2013-08-08 23:00:36 ....A 32568 Virusshare.00077/Trojan.Win32.Taobho.swr-bcf22dcc01c10350c33a447b1c31c3f90fb3f4479cdb41be9b4d759cf06cfe9c 2013-08-08 20:05:22 ....A 32568 Virusshare.00077/Trojan.Win32.Taobho.swr-ee43928076bd8658389673ca1d302f9bd63c4472f863c1502777ec58e9f7b0b1 2013-08-06 23:16:38 ....A 32568 Virusshare.00077/Trojan.Win32.Taobho.sww-0f9a3f9a05d17b95a78f92f52d67341f884e261674b5171a7fd9eda331754265 2013-08-09 06:05:06 ....A 32568 Virusshare.00077/Trojan.Win32.Taobho.sww-a4edd4f40cf69bca7c791a5f9549e2d7048bb3da1201baab204996faf613b798 2013-08-08 08:48:04 ....A 32568 Virusshare.00077/Trojan.Win32.Taobho.sww-cf424b880679fa440cea2f0e2fe1b72306897e2f6985fb4970d14900ba388717 2013-08-08 09:39:48 ....A 15672 Virusshare.00077/Trojan.Win32.Taobho.swx-13bef92366e2392192d71237088b7277e75908ce62b9919ebe5aab41ab375884 2013-08-09 09:11:34 ....A 15672 Virusshare.00077/Trojan.Win32.Taobho.swx-29561d68da11476df63df7c43f9316e4eda7f4b52d81f5cf4ba23831a0477d74 2013-08-08 19:49:14 ....A 15672 Virusshare.00077/Trojan.Win32.Taobho.swx-434fdfdf104b839e6c9895b6a92ddbec54819e704002137f06a5a3ab4845eab8 2013-08-08 15:21:48 ....A 15672 Virusshare.00077/Trojan.Win32.Taobho.swx-4677b47ad7433dcec6284ef832d20ed9bee1c58b0733009b8e5ab35c46172022 2013-08-07 23:47:04 ....A 15672 Virusshare.00077/Trojan.Win32.Taobho.swx-6db432fe510370f9449bcf1c083b8d3eead6852d85861510134f94e30c243fa2 2013-08-08 19:31:00 ....A 15672 Virusshare.00077/Trojan.Win32.Taobho.swx-71b762fbb9c45ac64a9a2c763db19930c74b400a77ad37d552cb8ad25e317141 2013-08-09 11:25:48 ....A 15672 Virusshare.00077/Trojan.Win32.Taobho.swx-784b88261a4d11b3c63b3e469c43fc996441c0391be28cd9ddfc6820fb120061 2013-08-08 12:42:52 ....A 32568 Virusshare.00077/Trojan.Win32.Taobho.swx-7a4a0dff1ac3da76ca711d9832b164584d797839e4844e6fcc67bba1d29e5799 2013-08-08 04:45:40 ....A 15672 Virusshare.00077/Trojan.Win32.Taobho.swx-820b4f7e1b20696973e3d19b30be8e8d7b5abffbf9bf3a34e5b57192a15a9489 2013-08-09 00:35:58 ....A 15672 Virusshare.00077/Trojan.Win32.Taobho.swx-b899a0f3ca639cde7a1fab23eb61e54f4d2366c67f489f3a65e81e15f441f5cc 2013-08-08 12:14:52 ....A 208896 Virusshare.00077/Trojan.Win32.Temr.wsj-784064ecc97d4711bd0e69e45389a39dfb091b11061984bce6b60d31e102c59b 2013-08-05 23:45:38 ....A 40448 Virusshare.00077/Trojan.Win32.Thous.b-0ebc235a40425cf8b4afded6dd3f9197b9d5679e14ab9e4f7a987bb1f83d7994 2013-08-06 12:05:50 ....A 158208 Virusshare.00077/Trojan.Win32.Tinba.ajzs-d80fb668f8e655e2385552e283aa0bb2e7b8887fda868885e73a5b1f5720b33b 2013-08-07 21:59:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0091df44c1a34e3dd3dbf26408db4a9a505bbc597b9418df542cdebd1faedbde 2013-08-09 02:10:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-00b03b921ce6550668368007907c8bbea99d5aa2686fdc66cd07d2c9e9da2a8d 2013-08-08 18:25:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-00ed4fa8b16dc3e5d6f9731549cd546ef314a56c15051184228e92fe96f3251f 2013-08-08 17:23:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-012aff6164f39907f020d40ba97278870403f86909020bbbf163f17fd52e95a8 2013-08-09 08:00:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0161b8826016a2549b113bc69e1e78ff550c1699b723c34bceee2d6057ac434b 2013-08-07 21:44:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-01625df953743ee87f07dc1bd9b14fb1003cef3cc9958e0835f23de70d42b97c 2013-08-08 16:47:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0196b77eb983f9b764a646eced2ce9b14148f1cec0805a88959d1366ff9efd3c 2013-08-09 06:45:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-01dbd914ef6552286d6475112599e3764ccf0bc8a427e9d77e9acbf7f3e90ef8 2013-08-08 08:07:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-01e147fe45d5e55031ad6c277d54fc62a7c6305d96a5461c3d5a6876be4c4e08 2013-08-08 00:07:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-02003bf2b86e868a9fbc679a1963fc10e8009a734650a6396987d39cd22acd15 2013-08-09 03:09:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-02288cd92d157aaf8c62bfe97bb7c917a465bca31d09811fc5fff9c2bacb5505 2013-08-08 17:05:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-02a589f61013f479fee561bc6bbd1310fdc8e7446198e1deca3e47ef7bd65398 2013-08-08 06:35:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-02ff9d4f0e9b33445126ef4db36cc19a50ae6bce27cfcb9ec34904dcf1d0b683 2013-08-08 00:22:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-03105409deb6f04f78e649232a41650f68dc193b31faca08c486c0289f9d1e3e 2013-08-08 02:45:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-03670bcf794f284a69c5dfd252527e2c5facd73dbcf6017f3b467a08b45c97df 2013-08-08 02:20:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-036dc2675785eaed4a5416a6c8e826c46ce44a3783f8ac9fa61f0773e12572f4 2013-08-09 11:03:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0373fc064aa6993c9935cb349aa702b085ae17880914b5f8fdf96f7c686d6254 2013-08-08 08:55:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-03c49ef9cc92234a7dfb757af012734b2dbef58c3bd44d209651cbdc8f2e0a00 2013-08-08 17:21:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-03d6f72cd0fb7ce5c13fb17b2777cc75b245f2be459b4f829eeb5d931cf29c8d 2013-08-08 07:45:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-048e5b83d8c09d445c1456b6cecba254aa328c2cdb9f36231d7d48e68392c922 2013-08-08 08:10:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-052c6730331514e3ba5efb26dd4af94528a01d5669fa1070866e212c678a10ae 2013-08-07 20:49:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-058fc8b8638e13c30d539e6aa5a429f54c7a89556b1699a11f221368894ed9cc 2013-08-09 11:52:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-059f88c670205e248c1e0da0da142be743f52d27d5117c59a75959d78f07142b 2013-08-08 14:49:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-05a85f0325747600858773462880b04b2867108de5079a3cf06b0cc6324932be 2013-08-07 20:01:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-05c21ffedcacd6d0ee9fbe111fa7ae82ccc6fe4dc77bb5c9dc86bf363d4c3815 2013-08-08 07:29:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0604da5870434b89b96c14a53166494478c832446d1952447041d074e23c544b 2013-08-08 08:48:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0631f301911e4faadbef74b56df200a1bc58faeef3938c3ebfbafbffeff318e7 2013-08-08 20:16:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-065ae5d7a59d3836bfa3a388a893f6ec08955ce9f69643fa88869cefbe80e4a5 2013-08-08 19:15:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-06897355a1e9f82efb56d39888e13d277a3dadf4e69078546377862c9a80383b 2013-08-08 17:06:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-06bda8c8f6afdf9d451d23de5195ec9455bf561694944b3ab678b084bc034af3 2013-08-08 08:23:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-06c5236eb2c6374123c2aa1a01b32c83f3ed0722e6ceb14417c6be1c61a692ed 2013-08-08 14:45:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-071180d63ffa03d4d29abf856d33e38522f3e8ee6e6255005105ebc91bf74bd8 2013-08-09 08:01:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-075525815df273b884b4d33d3277a11e4a1e0679162c523e8e7c82b3161a7ec0 2013-08-07 22:42:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-07bcd2d3025a28d2bf9b3eb3f99d18a63903e98d34450cc1d7e1aacef0a54e27 2013-08-08 21:54:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-07e67d9a62d9e1187e3c255ae906a404ed034ea6a7b84c40f4395449cf6d25d8 2013-08-08 09:02:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-07eb4df769bafe2e80dbf7e49c9761262e92f3d35bc4bd5c283e04edf3da4bcf 2013-08-08 09:02:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-07f358aea1bae2d6b9884ad6add110165eeee04f5e9f8a8f053167241c870cdc 2013-08-08 05:16:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-08058853aca2652808b764c28b73e747406f6a3ca341ab66bbf44c0cccca206f 2013-08-08 22:06:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0877c8d6b2afcd815e5209515f175b5fbe288e7aab1f3cd904e3bf3897cbd325 2013-08-07 21:59:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-08bbf711529f851f2f495ad4ee791db4776aef08ffd3b9cb7ab8dd934c05be65 2013-08-08 08:28:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-08c54d0e1a45a1a689adbc67f371a77d1c99b65bbcdbb11f331dd2700dfa137f 2013-08-08 08:43:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-09a8370c24ec4231664feff92bf15f6e840aee7528419dd338ec6d20c9d1ed03 2013-08-07 20:01:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0a3f7907313e9ee551bb6cbc496bf26bff98d81235ed14113d80b76cf8e5b5cb 2013-08-09 11:24:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0a658604260decaf66c66cf30bae29247073b576cdafb8ea2fb4869e0fdb9606 2013-08-09 08:00:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0a8917e9c0cd8ba0d55ab0bcefa0e1c55016ceefa156aad6444edb38e0e922ed 2013-08-08 02:47:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0a9466044e34c200d7baeaf50896f27bbf143420bf8b449678f4046fba82b266 2013-08-08 04:40:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0aa326e04d09404d7ac113452e04a00a988397361cb8d6e1a64917cd3936427f 2013-08-08 04:38:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0ab7da1f8ca75ffb7ade343857b0925c65c2454265b058fe0f970cbc0456cadf 2013-08-08 06:21:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0ac92abf4698b7f94d7b787e7c296bc6dec3ccac206009a74f1b71e529ffac54 2013-08-08 20:04:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0b36a1f68581b5c3784fca189fbc23845667813fd67d2f2c522f76147158ff97 2013-08-08 08:59:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0bbdd81a2b527c8262aadee60d9c9eb228f35ca84f30c1222bbc7c6d1c4bfbcd 2013-08-09 08:05:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0c6c855519ebd9e64f80082fac40e9c969c919c38986e902faa27f2612e2cbdc 2013-08-08 08:39:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0cac05204b2a7043e4d7f9f3b4f81e5c353d568c4f4be250a9aff2a951f2b4ba 2013-08-07 19:54:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0cef54f783f4a0d622cb0ce7d21fb0511b80e2e663c4f6a3b4dfb01762d92fb0 2013-08-08 06:51:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0d434c1cf59045a9271253646c090082b6f87a902f30dfbc62768504a883c505 2013-08-08 04:53:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0d5b2dd8cb88b1b07459e3aae7100d1cff80533a372650cbabcd0e3476b3d0e4 2013-08-09 13:47:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0d985cebf843039038c84025bd954c642959a74731c5f4634ab8e8f3c81a64e6 2013-08-09 02:01:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0e2c0a2afd041326aaf8fe7ba7fe8ab2afad0a831212588c0ba90acdb267abb3 2013-08-08 17:21:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0e8cf4a77454654bcba7b086979078530cb3e397ade768fd31ec8a030d1aeeea 2013-08-05 21:44:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0e942c815f31313fb9b1d7df0784bc81ae60dd7494d327d3df77e11180887e7f 2013-08-09 02:34:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0f2e7e17fd97af6adf2ef5fc467a5823e1b53a996ab100a2ef8f4dd60af7d542 2013-08-08 10:25:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0f86f47d7cba3cfa78533405fd8d9d1797a5bc97185a0d4bb48876c53e057eb0 2013-08-06 23:11:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0f94ac2cdb9e61a0b4b856978a0e4b6ac47cb49ccc1b77b31a68315a5acc7cc7 2013-08-07 02:40:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0fc82e7d3758323989b69d01a8f351b011a5b54997cb0b460d7768a6e593164f 2013-08-08 17:07:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0fcb66b34205fada3cbfdbaf96225bacf7783725f5b32dd5bdda5afb8ae608f5 2013-08-08 13:24:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0fd7530d376303bcddcbf5390c955d1ec91d94bd690761d255c564b736cea0fe 2013-08-09 06:53:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-0ffbbcbcf1d63810bdaf627831b70b9ee124a157e3a0f4582e64fc92db9299d5 2013-08-08 14:00:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-1068c1132e4d2566ebcc4eee5526f1037518b5bd58ec187fae617f975c3d79ea 2013-08-08 12:12:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-115fedf106f3dab514694c300374344a35fff9976ff4fe9c0daa4164e842c5b4 2013-08-09 10:45:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-116bd1ed1724169b44563195c728329aa270e1326d3eb01b15394cc53ffd61cf 2013-08-09 05:38:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-11ca06db151934c4c65519ae26808ee59880954dd5bfb857afd5f17dcc19b3c4 2013-08-08 17:21:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-11f46242256f091e68f3db0d5b5a740a821e23b17883a973b3fa34440c5e7638 2013-08-08 10:24:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-120399bc2058c500643ee5425628792e45181e67091a615e8ec8cf4b76b9f13e 2013-08-08 12:16:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-1274dc9c040a2780252c817d7f9e60f7792e0b2aa7599f91d26f08a824b62e17 2013-08-08 20:18:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-128d9096bcd3fe7f7967cde45dc249a2950dcc893a47940fb1cbe645b87128cc 2013-08-09 02:27:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-12c7086eb2b783c4cf5a3e245e96e0912196dec0ffb79e2be888aae807cbe6d1 2013-08-08 12:15:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-12d86ab7a444fef75ee8ca4857ceebf3755ab40a7f8ede331053ed56c304b87e 2013-08-09 02:17:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-12f5ac5c409b990a8692d8d327708a0c5c9dff2e42d4892ef353011a1234d9aa 2013-08-08 13:41:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-144624851e7f3f08fbbf63c1c3390f2aa9158171a20a0483da40abd6f1aaa22c 2013-08-08 12:02:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-1485e88a5b16e459edb43755d56a2f2d59c24b7832aea5cdd7442ae7123207e9 2013-08-08 12:17:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-14938b133e5d55c97f1c41ab26c9a1423e603a332a5ccdabe1a75a2634095b3f 2013-08-08 14:49:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-157c61892635461aae38020bb40ff16f4026244253f24c644638909a6fcf0ad4 2013-08-08 11:11:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-15af4db2d2c6f8dac222fd72440e9d279c1b991698a901848dd456f931c4b064 2013-08-08 12:23:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-15e4c78a281b698270dfb111fd52bf28f6f7c437e7e6314b45e4d8308c518d3f 2013-08-08 12:02:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-15f6fd81e6626cb69eb61a1313c318056dd92bb352c9bfd1286d8694ed2bbdc5 2013-08-08 21:48:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-1618ff9337f630fdf89dc62c267014131ce1c8508074460141911014cdba158b 2013-08-08 12:02:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-168969ab7375d939937664cbcea1295cb68796d04e207a27c522969c6f51d353 2013-08-08 13:26:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-16ddaf9242b18c1fd715feda126ad643e7e441031de11a775e020814e7c2d85d 2013-08-08 14:39:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-173516734a7d81070817fbf7002975f5da6355b149d82daeae07d0334085d4d4 2013-08-09 01:29:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-17410d9f005d36e1ea9ccfe114412789fecc082f055100b823051229c60bb2e1 2013-08-09 13:50:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-17a2f68e4ad4d38ca3d67ff90377ea82ba3794398a1f5d09f10f21e088910790 2013-08-09 13:52:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-181b58f0e32c292754bd2689ffeaa7cd1221a65ecc8a3909ef05c3a7a604ff2b 2013-08-09 12:51:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-189695842e455a152a48378dd001ab897caa7a6a9805d8483c074ec3131aafba 2013-08-09 13:49:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-189adc7f655c1cd4134f91c653f86bd62522932e9055fc74240c2d7a4854e799 2013-08-07 12:50:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-1a2488daa1afad07ee34c934aae4d76264ab95ce78b10fe4dd04fb7ed73caa79 2013-08-07 15:07:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-1a4452175507aec1d5f50eb69952aae4ab0c2775b50e5aec369a6fd51d7643ee 2013-08-07 15:07:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-1a499e9af5ff01e333a30995c3243a18a0ed6974cc7198075b4a8a8439fbd352 2013-08-09 13:04:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-1b50caa8c0d218fef64b7da24e6409252d7dbae0eb4d1ae213212a651068d07f 2013-08-09 13:46:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-1c4f912dc4d46698bef328d74cdc0c47c6d17aa78db82aa6a7b1d93aa57b913f 2013-08-09 12:47:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-1e79811e5423c95c11f30b8d4fc5b0097de33fa2e3069a585d4d50834c12319f 2013-08-09 13:49:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-1eb7e47ee5677e898657686cf4873ebc69344ee5a9993f49429faaa3a189bc0a 2013-08-09 12:41:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-1f1a83c3bcf2ee7c3006e775a94a83153470ed08f96159c0227ea963a31f6789 2013-08-08 20:57:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-20260bebc78148c13e83540c10eeb99c03101fd3cfde600c9389a12ec96e1a0b 2013-08-09 10:45:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-208bf630f925a1a0f36cdbcc71bcb323e011647c31a71e6353fbfe037f64f290 2013-08-08 23:07:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-20a4e62671664268ff3d4ce7307bcc86da9e5941cf0575b17bee0db54633f65c 2013-08-08 08:48:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2189dbd12c67d18f22849b44d1ca20720251533f009f49e9ec9635c945224c7d 2013-08-09 11:47:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-218da40b24c590f781131b9bd3cb9214d7fcad9072a286a9c6caee9c2dd9408f 2013-08-09 03:33:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-21ba9148c3006a6e480ac13f2c18c8f7e15ea8741bf2d06745219908f3be5959 2013-08-08 06:51:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-21bc6ab994a906d21709305b7c04a231aeeb572937979b4dea777bb719b9e053 2013-08-08 06:52:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2208f7d88118a6b84c38930ecc36f8ca1b944e86d9f457e4858d82061817cc58 2013-08-08 06:38:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-22399913b463a38f5e580a81e267f63c56d839dd784f6fe4e65a270c5baf7e60 2013-08-08 06:54:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-227adf75689f20e56e7bf2ff077d7529f32c7ce51aa708ce5e5a7e82de29dd8b 2013-08-08 01:53:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2297934efef5025984fd52bae959f0b1bbfdcdaca3722cb29088b992682e1f22 2013-08-08 15:52:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-22d0c8fc3946313966988f73805366266b38405fde9caf6d5a77b3e7124279c1 2013-08-07 19:27:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2354656eed09a9d725e502f439c843fdc861372591575965028b036d93a33a3b 2013-08-07 21:44:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-23588ce78413e5481f722c815df06baf0c03a1577062b0a086ca15d2cad1ee10 2013-08-08 08:48:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-242f3c6b1bdd39693eab755b4cd790449ed6b1f436f71453d6cd3bca56018526 2013-08-08 23:24:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-247328ee625630563c2bb527b4a355e12d8a3b5099115be31db90b7ee22361fe 2013-08-09 01:17:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-249417ce0501a5de4975c4c2be7d2aabd2bafe9bcc1a69ff0ae688cd635a2d32 2013-08-08 00:23:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-24ce303a7de01e201869944d79b9e57c0046b664249204e9e5f1992bd697243b 2013-08-09 06:45:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-24e56cb6252f05958bc5afe43ab1db3f2cc56c1f1ef842e9bbb007a639871083 2013-08-08 19:38:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-259a020bda3fdefa0499b1596d842b7e0ab00d9a344a19f9b25b3799c2c4c5db 2013-08-09 01:09:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-25ef9018d4746346f2afe62dc612da5ceb49d46c3f5f619b345de7a487cf6df2 2013-08-08 04:49:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-26225f7a176a9191ec2a281ab919734e273ff09e968a0eb435871ea5e5c99c73 2013-08-09 05:18:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2665adad3bda2b57831efea9f2d4cd617831a2c426172eff3c6bc9388c58d81a 2013-08-08 08:28:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-267cc2d76da85e8e571238bdc82e587a71851afc50f7debaade77549517777d6 2013-08-08 18:06:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-274088e7d8a8ad5023033acc6b9c08174ad287fa4fa1471c17a90a2ce8bd0692 2013-08-08 06:17:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-27b984019cd706e3abf62d44e606a9f842e76e33ad37f3777e25db157b5f4487 2013-08-08 19:38:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-27c6742ea245b4e4dbb6cdc749f304b3033814d219d61e57f4091c12604c5574 2013-08-08 16:20:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-27cf2102c53308622f0c1d993e3080de64292e1ad60e5722678302e327b2698a 2013-08-09 11:49:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-27d425cac1e412212f0c9074d77853a700215a7a81048bc912de5280112bfccd 2013-08-08 05:36:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-281b08d85eb514e866fe99d52d26c4fc0a50c07b077ef90c64ad9dcee892416a 2013-08-09 08:22:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-28702f9161855c5001f9f13cd99e0e21375b97cbf93a57652378e5428e87c74d 2013-08-09 06:49:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-288e1590287e574b10ad661f634fa7560affbf842a1c077277e3251d61f250a0 2013-08-08 07:43:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-28cbfb6c10dae7d844225d1ddb9513ea66eb5bc6930e1018dbea14c2bbb03859 2013-08-09 05:38:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-28cfc10a9300413643d8cdf28262f94309e425c9818fc2a5cc8d126534480e12 2013-08-08 04:56:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2918290a1a47520a24960d31a267dde9da83928ca5fb9647efb8fcd01a8912dd 2013-08-09 05:53:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-291a96c960bb1628d00763d784b61012f1647e7e2cf6f93384387d0efad3cae6 2013-08-08 19:01:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2970a3ec04cdf608f0ddb64ac05a563348082447c685196aac94c390e717bf7b 2013-08-09 06:52:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2a610cddb1ab0d278306179cb2380e76484c36f2f48b644c739565c44d5d6485 2013-08-09 08:00:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2ab033ed90785d53ebb7d20fde84031504bdba63c63a259716289cbcaf8936b2 2013-08-09 02:04:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2af8222f7a505368a5f9a8db41744a83d6ce5207bf98bd1d87c1d2f92819dac9 2013-08-08 00:26:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2bb29936a86dcb979a199e8c0a3a618176c89f245eb14115ee3c3f5f44c141a2 2013-08-08 23:29:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2c7b0d16b381418daadc635c7863cd8592d953cc1e993a1553b45e58ad0cde38 2013-08-09 00:27:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2cc53fb1988f24c4dc9478c0164185cb235a9d93c3ca54ec9c5efb4abe154891 2013-08-09 06:34:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2d069df7d4fe33ce2033381c32fd8651b67c580754bed3117565c09490e67ca8 2013-08-08 09:56:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2d67e7147b05460aeef835a76e0dbb8893fb951ebc1c2769da826501259a2ec5 2013-08-08 16:46:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2d8776ed185c4a53e9cd53588c2a768932622f779b46c30d5d5042ce1378b68b 2013-08-08 16:46:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2e87adc24b2ee32aa5a36b66740ca6fba1817bf17ca4e403d9f5a9b89aa0c4ed 2013-08-09 05:44:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2f95d2f60348deb1b45feefa13f457627989d56860f65b8e1ba0b69eff04dfa9 2013-08-08 12:54:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2f96c80f46b10afd7757e375ef050b0ae6a3d13c4382f0277e7699b827aa53ad 2013-08-08 10:24:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2fda874ff4e24ca57859e350e3618609e425426034b2805a49baab7b168cb5f6 2013-08-08 14:32:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-2fdc1b38585f8eb67b5e0253f7d666a4d40547d57ff235ee1e252e4cc554051d 2013-08-08 10:24:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-305d9a603a23b97b9749a7f3f4dd30ca2aae184933beecd4b7fcbc6b8ca0b088 2013-08-08 17:05:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-30750de18e69eee01a343844958b3617e5174d4759f0f1b28d79b229f0b135ac 2013-08-08 12:46:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-309078a08692966f7d6c3e156348ce2add5b24d891f3a3cd134d2d31bcb6b683 2013-08-08 13:21:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-309b3877566f0a676420089eb0cd1d5cd931631bb5ec4e7e4ae3f82158af8ff9 2013-08-08 12:57:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-30c88b336f88b4106109a4fe2e2903052b9d1b7c6ee2c0633ab64abdbdeb39a0 2013-08-08 14:21:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-30dc19fe693f0ab3802c85368612af4cd12fb824a4fd1d8b5136427e0b64b2c3 2013-08-08 09:11:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-30f051fcddeab18c35c07449f6acc3d0fe4b9ad38c74a6d59670c4e435bf60f1 2013-08-08 12:02:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-31122e476f1ce37f46f646b7ee41fdd6b23f60591a7805d986b212abb92a41be 2013-08-08 17:53:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-313af5ef61313c5fa51c4b12754588234128014cea7721c1d992baab1516f108 2013-08-08 12:12:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-3153b147a2cd8fd44047bff87908fa636cb7e40668a3221acafb3bd0194f8687 2013-08-09 00:57:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-31699482924c7b8601f67138418c12c38a832e0a56362e50d8878382e7285176 2013-08-08 12:25:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-31849d88c782e86eeff9588ff77f55c18f8248a0d1327f83a331c3d4c2a1b0db 2013-08-08 12:51:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-31bba314fb8074cfee804819a46d6e789b47f452d4e7abda333a0484f4fa27ba 2013-08-09 07:10:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-32851d695880b323497b90b0cc508ded1ec0ce3df9a23ff45db956812f682cee 2013-08-08 17:04:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-3358229cf34e04a65ac9f96af51a256eedc91e03466a8db81f4814371b8f7da7 2013-08-08 19:43:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-33bfee40d3c55acd35181cb7bffec5fb9ec047364c3d3f3a6d5bcdd68713a8b1 2013-08-09 02:27:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-34071818301201936449f291623ecbd8f1bd4823b4772d20d87c47236fbafaf2 2013-08-09 07:37:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-345537dd9c87132d80b79278f3bf635f569b2e72dde03434ad9e7b3aef8e302a 2013-08-08 10:17:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-3477802dc1077ab0076689be8d8ec1a5d04b896b3d587af3ede89b3b54fa5cbe 2013-08-09 01:28:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-34ae4da9a4cd4d24aa97541ebe8e5af137d0ee2c38baffcee1b852c4bdda30b6 2013-08-08 10:17:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-34aeb8377713ba85ba5f52e1a6b92d435f2e3cae011e7512b468b749fd4f7324 2013-08-09 03:21:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-34bf8841f03d315df86a53ddae81f470f7673c989bef31d5ee9c2f4e39c6ae27 2013-08-09 04:59:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-34fce46a06f6faea674e82086d2881ffddccfda564edc99f6648ef71fdb322b6 2013-08-09 08:22:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-352eac30e17de6bf5d55a76937258bb1693e8b60417d34b01adf87781de378e1 2013-08-08 10:04:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-35388f45b60d2a05a4bd23c7ad91ebb82585765c54e7f6d4fc0e6d21123de46a 2013-08-08 18:24:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-3568c5f1d1a7051d19dcba3d14ea0519d2c3bc83a625bcd98af82b4324cbd2e0 2013-08-09 01:08:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-35ceb7f94e1b30106475237a24e13dad6f4ea5875ad1b47f30ab43382425ce33 2013-08-08 16:20:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-35e0f12d7fde33ce8395b8a2819a041661b1f1a09f620ebf1a2c7a19fda87ed8 2013-08-08 13:21:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-35e61ee4813071870bb45ac18bbe0820587bbba54b8944b342d2f540718a1fe4 2013-08-09 05:24:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-3659ccb08b2e602b4ff1b6e99ea9fb4935063b6edbc3d13bba6ad334ec818008 2013-08-09 06:00:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-366dcaba010aa3aeed0e0a8397f435c28ce6f9782fc893662610f74da4c54d9a 2013-08-09 03:18:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-36ac74113fba444b4c00641b4c56adff64eaaf899958381b386a18ca0e856668 2013-08-09 00:11:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-3700706057771a3ba09570d5ef6972c33fffbaef0551a1e9d4e58e8ca1d489d8 2013-08-08 10:01:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-371ab0e3ac9f4cb3d039deb971c99c6fe2017b904f29cfd9aa54f1fc3fc887aa 2013-08-09 04:57:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-37400e620104bb5f5746c35838894ed3d2b643865a9d56fdcd0401ca2bfccbe1 2013-08-08 09:57:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-3778712bb8815abb61ce88d1161efdda04981d68b6d66b0fb65a2b759775c2d9 2013-08-09 13:49:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-3945e8c3932eca93e7f9a558a127c7702cea876a83010baa2f2d3ac50e42fc1e 2013-08-09 13:49:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-39b552f00b678c023aa0ebe5037aed675ec26f3f557f6036a3d8b33a36a1231d 2013-08-09 13:24:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-3be0c1e8410bd55668d22e1caf42585810ae095569c54ade9fd2546186c2cd9b 2013-08-09 13:52:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-3c4d0917ff051fb30b73b614354b030f8ac4a906615c0858e46087e1d5a42d45 2013-08-09 13:49:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-3d4301af9422506b834dc6e09737a2c5e9b77a30abd4251159ef0cb70c8e0ab6 2013-08-09 12:51:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-3e6aca61aac93ab82f546fadc136a2703ca1939d90fddb436321d3c94674a394 2013-08-08 16:59:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4020bcd822522011e7372b796923a5b97572865bef6535281be2c41c83d7f739 2013-08-07 19:24:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-40319315d1cce1d697634a1afefd14d9f6ec0e68efc170d31e9d696490e0446b 2013-08-07 20:16:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-403c3131f3d436da9009eaf82403f66bc924610f5f45c556d787bec04b507e77 2013-08-07 20:16:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-40fbadcec16cf0afb1593f3be8dc18cbdfdbf50d4a0470550ca5b97b829498a6 2013-08-09 06:34:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-416424768565b7ff05a23eb5085fc82f53c2f3c188b8a30e54841f24737b26eb 2013-08-08 18:25:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4166bb58427302cee240abdf640ff13912ff8ccc6b6993586bd81aeee77ff997 2013-08-08 01:30:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-41c7588a617ca8c5d3b968700110e0d0b0102b1885212272a2930ec2c1258986 2013-08-09 00:57:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-41dfd4049fa23b74887f1df35de7c4b1d269cdb3001e08ca357d91747bf5c0db 2013-08-09 02:58:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-428162dba56763387e9e188fd8d2005c9f5af880067b4ca91b0fe308918b7663 2013-08-07 23:13:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-42895a5aa68df2784437e55c48d22f06dd5b28ddc0a71fc0d18ae59c55bdc8dc 2013-08-08 07:44:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-431df66aef236e4f6192e7a6682c22c529093f67dac7fa93308ace96ba17ae0e 2013-08-08 15:24:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-438eeef175c9d30ebb8f4c7c43c0a158d4cb729cdf2e634b1f03cd60b883aefc 2013-08-09 06:43:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-43a020abe2e38ac282cb3f49bdfc54b48317f753aacb15bc1224c7e50877ea85 2013-08-09 07:22:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-43c1dd1b8c01be6be40ffc63060d2a4cf7a8d8810a17f49bbf5e395b8f059112 2013-08-08 23:31:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-443bf468c935edd888a3f89cdd5d6560db2d4bc93fcc20c0f7a146ebf045ef99 2013-08-08 05:42:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-44a83514902a26d729198e366ea938dcba5f2b4aa9ce8b5b45125cdd803f874d 2013-08-08 01:30:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-44e3b4ebaf417a473aef0ce6b8397f677149e407faa10cab930ae99b91c60a25 2013-08-09 02:27:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-44e71f76826b2fdfa94b6e0a884ebe6d7a73090d8810e3f809657fb7c2a34635 2013-08-08 07:46:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-452d1471f477479b2d6c2219b469b8485ca83747217d30a9e75c0206e541bbdd 2013-08-08 06:19:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-45507f31fcb97cf912dd87ef61692d7e1a281ee7415801a354221ebd71dbaf39 2013-08-09 01:42:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4575b8b069715dab8101c0323cb2e0701e1368c2366171347065f2894b5801e7 2013-08-08 00:22:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-465b744e58dc967b1cc4c84ed78c6c200e566d96b6323071390c6ec5c7d36a5c 2013-08-08 05:30:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-469d149f5d10f64713ccbc31a5fdf2b7b4cb43c37ef3d2d5a79d93892e76b7ba 2013-08-07 21:09:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-46d6500610e3d7c755a22b7c8f1b6833438bef79f677e122d34bfa6ae4bc1e65 2013-08-09 10:07:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-473300a9e492b0882adcc3e4253d72a6481551b9aebb3a3d6eba726e1565bc99 2013-08-09 07:40:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4798162c7c041236da2636c249022783d47e48cd81e4ddf0b27d512f4b324108 2013-08-09 10:02:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-47c969aa7b7bf7efb0e8a26324e9dd4cbef4da70f19241a547497ff081bf3f94 2013-08-08 05:53:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-47d2fa2cef15810434e04de8ab471e57d3ea262e4b50c953ecf028be6de19e96 2013-08-09 04:56:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-48178a5d12493518dcd90b25499eb4f9754dbc067888b2f4db5c6d3e65d5ed05 2013-08-08 08:42:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-482c200cbbb678a060de0a1f2d9e8989bdf0cef2402d46eea4cae0065821d132 2013-08-09 05:54:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-48f9acb2d5654be43cf60aea8c345ab432870ae1aa45ee313cdffe0e32ae0887 2013-08-08 07:22:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4949b469d93e3bb2cb6984abc4757e73bbe1c027ac451c3a4731f58f236f30b0 2013-08-09 04:50:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-495fce18fb8c994cf2c750ccc6f39f5aff23d87a48ade156669032bec6cded96 2013-08-07 19:11:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-499d475e803770671fb378c3f03450c35e4bcd519f5c704a3e3363eac9b5128e 2013-08-09 01:01:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4a859ca59e5a14a8021e51129ce4d28e548bf7283d80a014c7dc50c3f51d8200 2013-08-09 10:30:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4b39c0b7490b012da54e98c8b88a6ee3270c8477f079323f8a3fa0470bc331e2 2013-08-08 06:17:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4bcb98cc968f65d8efe1b0b8997c47c0570797b812931fe72ff57be7fb1748d9 2013-08-09 11:59:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4c120e5df6c8508dd62752a5c464da1bf58b7c491cda1ccba7544590d6cddb88 2013-08-08 22:44:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4c3b025fd0493829157902e4a58a258aa5fe7b00784c71382ba7bff01cdf234b 2013-08-07 19:54:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4c46485fed82b42905a4e1479e91238e18bbb6d238402d7ef2cb4a8a1c595799 2013-08-09 11:45:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4c6611ff4ea7d3af73098eae0f78897fc9f5870d827eb33b6fa7f7ac7827beb5 2013-08-08 06:10:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4c75bff12777225ba0528140decb993fe137acc779a47ef47b29c83bc09e899c 2013-08-09 00:57:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4cbaaf562e8442f043d2b3dbc5c75dea0e0736facc842436066f19cf1b129a2f 2013-08-09 06:35:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4d0aa27005ab1830355162224f8e2962ebe4decabf46f3ee22d0c0560c9b7fad 2013-08-09 02:15:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4d36a1ba8411c0627038e20c1e65edb584a265846c2825e24e7acf3b8c2bf79f 2013-08-08 05:27:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4d373f74696ac548a6363145148f16b573ab5cac1367c802fbcc8d3c1cf8c7b4 2013-08-07 19:11:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4d57e0bbbd936d798ab4e9123294f4281072ee549503df89af043b15f5e4692b 2013-08-09 07:22:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4d63bd6f431559ebf2ea193febefb7d7534edc758d34b0fd6ed520a39774e3ea 2013-08-09 02:07:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4d8826dedb2acb3da43c04999eb623b496de59f9a0699180cdc74c6c6eaae6c7 2013-08-08 06:50:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4dc8a649606bd97b519e0674035514ab5e7bfbe963a995e36bbbacd0d66f11e7 2013-08-08 02:12:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4e3d2268903f0dced4a4a1e2e98b84f17ffc3338d9c9d02877b0e9b01ba9df7c 2013-08-08 20:15:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4e9544e898d4ddd42da6963191f96fc0675796a4333ac48d058782cc818847fc 2013-08-09 08:15:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4eb17fa1427341e1b8eac3900a5f698d540390144379a4cc30abd28d0bb3a099 2013-08-09 01:56:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4f1fe835850b41740495dcd34f54a80d446bebc92a8487f1ab91981c23cf708c 2013-08-08 09:11:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4fb8e0ce4159af0cb5b99fe256919b311778ac4ae46ea223ff1715aabb18418e 2013-08-09 09:37:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4fc25f468b6435f433377bc39bf9c671078462ab862d5af3bad276960c816af9 2013-08-08 12:46:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-4fea1ef36db26c344e7b0fafa6b4126a3ee8bed135369d040643a044d8b2531b 2013-08-09 02:33:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-501cba2bf68de5b6b950940ede3ae4a0600493a30983747bef6f4eefd97230bc 2013-08-09 05:01:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-5056b87d9c48b54bfb9f4c5929d63571caf807312d3648cb7a507423be8ead2a 2013-08-08 09:13:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-50995fc1f57636982cd43b29a526af800482a49dcb598f38bf06e8fc2579449d 2013-08-08 12:52:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-50f6a3314b1418fd41f65915c3bc7a09c3f0c65849277af41acca20815d43370 2013-08-09 06:28:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-513a994ab82776abfa4a11dfac0ee2435d1da4ca2e507baa1147851bd10e3cea 2013-08-08 14:48:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-51f149b8aca6fabe53ef0fea9c513b219900bf4089b57f04a9a2605501a91a6b 2013-08-08 21:48:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-52111df6cac122dee8f5d1f2948f473ef22d331cc8257673880c5fdc1064acb5 2013-08-08 12:57:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-5236067133e79d767ff0251a09ae3eb08a35146c902440f539d4a1fede07fe88 2013-08-08 12:36:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-5261830d0c24bfb38d2b875c62b63501897cef3fc960caf3c135a5f5e7649cd7 2013-08-09 07:39:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-526bf316f9d0664e8490bcd0f6d3b1f17215f49c67712395a26348399ca830b4 2013-08-09 09:19:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-528045258bb3a53d7feed65bb87113822aaea28370ddd2c59acc01a74bd452c4 2013-08-08 14:00:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-5298460fc174ac68e54853d1240c96d35fa381619e502dfb32e0d61a966fa7f4 2013-08-08 16:20:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-52ac5e5b3779b396a851df835233790fa7a6b8cf5508999c76526d25cda1b2e6 2013-08-08 12:57:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-52f144b221654ad7cd979fd1c16b390eab9f417f83297ddc2700569a43f8bb8f 2013-08-08 11:50:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-534c0088664b035242fe9504f24590462c0ed64987a700b2f31e0d665df4befc 2013-08-09 11:17:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-535aaf9099816fe9aca9b2c08b24fa0f391ece35f311356912f6a2ac90e40740 2013-08-08 13:26:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-5369003834c6ebed64ab1a4195159926c0f9e01dc3e72e4b426ea7c37bee9772 2013-08-08 10:17:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-537898fa7198cb0183a72446b50046aaacb071afdbe7ec370e813db28cea3d93 2013-08-09 06:46:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-53e0601413976acbcec803ea2d99367ec0c5537e4fd09e8bdfc8ef7b4fc1a2e0 2013-08-08 20:14:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-53e292abe3a979d748766eb01a8f34f246054ccc29750ef312576b341f008bd1 2013-08-08 10:29:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-5418bbef4e1feeef7963741ed24b21d6b4230e4d49708f2e88f5ec81adef7a34 2013-08-09 05:02:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-5440063e31c428dec8b815cc2c44989291737e0ad8a1b0bed5ce726bfb9b4d16 2013-08-08 13:26:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-544c4e076e3ed2f514f4a90f55cd247c0ad85fcfb4491e089b6c524cad1f2c02 2013-08-08 10:29:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-54b45ac86c71453b1b5ef86ae5b2bc7b098d17d085e6101a20bd72df14f5ac15 2013-08-08 14:19:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-5551dac681c8717b4667d83ec1e10d84ad7f0c7c6e182f0655b291e454421c1c 2013-08-08 14:39:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-556100cc520cb50b0e06cb5187a3a18a6c6f532e0cb6c5399ddf982ab5c4334a 2013-08-08 14:31:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-5573795139a07650dabffb04b17ad486484c01f36a30963995612b9b155ca60f 2013-08-08 11:11:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-55988592fa8134458a2a21322df6a338fe0ef49c85a37f0153e18f6b9fae4d52 2013-08-08 09:56:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-560152fc180c532d21fc3f614f083c5c45b74378d2e8ddcfcd93e8b46c84fd96 2013-08-08 10:24:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-560addfceb288c1ee76f2677f005ed22f442f99ca7dd0979dfce49fe04320d9d 2013-08-09 12:25:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-562570a204ecc9bd0ee9fac7caffcec442c7b5924fd0083e33b86c3ea7f66a41 2013-08-08 11:16:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-566f6a98718e86b9b837559a94d980558e798db129df7a11d858a99ca73c4936 2013-08-08 12:07:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-567aea30e97b18f9ccd1bed0dc9ee482acaa6d67960234822d32a9b943cfe1ee 2013-08-08 20:57:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-569a81f566b656d70f8f9d00368f0e547cb458958771d0887fedd2c559382c33 2013-08-09 06:44:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-56c6b5298c11ecf9bc27617c7827e841aa14cab59ec9c7c54c79939e536693a1 2013-08-09 09:24:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-56d8a6cb1ec01e6da75b7f943e1739017eb8c940640d1c7e320a717e632fb6fd 2013-08-09 09:09:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-56efec4ad6cc5c0ddc98f6c7e37a8e4b5b9062dc579b20c4bd5df78cab255d3a 2013-08-08 12:38:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-575e930dc3c00abe16ee43a9ef1f41d3423d4bd72710e248351ff4a018db0b2d 2013-08-09 13:06:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-57ebf8d0c310a3d167cc9baf988c7881a3e1eb46690c302d97c7db7a15b07b10 2013-08-09 13:49:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-58b6ed8ec4e856cf37cb678d6270d5e8be20ce19001bd14c741d7e037a93b853 2013-08-09 13:50:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-58d75e0c12303a407476e4bc934e93ae9b33e711ae46d3375c0172fe478328c5 2013-08-09 13:49:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-58ee623e5f610753ffa33043f4131ba867151356f7e40531424c37bbea6109c1 2013-08-09 13:49:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-5b1c3e9f7b45bb26fdfde8826a359c147c7156b9a2d7c86cf6f60f222481202e 2013-08-09 12:50:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-5b73f2bafa565f7382bd5fb28f930dd2980848f29e777581e43869e9480e4917 2013-08-09 12:41:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-5b98ef619960be79f2764218eab53b219ab4b479a8b632fc26f7e2c7262cea4e 2013-08-09 13:40:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-5df762e7bd59bcd206188b4111929a1bd4aaa22b9fde78f9d6a343e92de34e76 2013-08-09 08:00:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-60271e25b056ebbb0642ea9e49d81811510b18cb108f7ef9691285620797bf55 2013-08-08 20:57:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-60940abbeaf3b0ec7599555e0a4f641a3313a0f5b056d8f165e3a253c2c974fd 2013-08-08 06:47:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-60f5dc0c0f347fd628403ef204e6dfaddd081c76b35c1b24cfabfd5689441edf 2013-08-08 17:53:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-613b3f77d99d3d6e98fa277d1d73cfe166a746af0da5409ae1ab0e77c99f6506 2013-08-07 23:19:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-620f5abdac7b0b6719f5c5999d39f8489cc7c4d0ba31cdb38381afa8f3634863 2013-08-08 15:41:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-623c136aec3f25262e8fa85e0fc21e6e630c916e96232e456bc6c45b9b380aaf 2013-08-08 08:07:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-62d3ba60506d27306318cf0590569e2b4c1c3448f781db5e166ed05f38caeaed 2013-08-08 04:49:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-63004441588f7d293b0018c39bbe5d09a96049834d7f3458b81d85f0a503dcd1 2013-08-08 08:50:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-631ecc3e849046c36d8ab89a669a8752ccf274565dfb92119b4884ec33c69b17 2013-08-09 11:28:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-638308a3b1e23b8d330543d09a46f2c76baa833f43bc6ef34e9554d414c1faa2 2013-08-09 01:31:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-638599afdf9cfbdceed404de4c31b27f4d4899ab6a015ee724d8e245e49381a7 2013-08-07 19:11:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6412f371ae1a29ed4f04e44f59b672af86c1b1d9c8c22955b4cb5b1c0904885a 2013-08-08 08:42:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-64444db41d20853c779fac8a4c190ccf11d8666e1fc121544e54dcab622470bb 2013-08-09 01:56:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-645302a540dee091f24b666db0ff868af9fea30fd74f696f958cf2195b3332fc 2013-08-09 02:12:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-645868dca6299831021ce0890128a58c0bad864926ea5b2cfaf198c0cefd5ef5 2013-08-07 23:33:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6459f5fd6e0b07d472fbe4f64fd9c6df6275bf9a1197d664ce490144db586d84 2013-08-08 21:02:04 ....A 3584 Virusshare.00077/Trojan.Win32.Tiny.cm-6485352c6593e943b64a5a04ec8accf6d96a4437f82b37851cccd7f9eb5f541c 2013-08-09 11:57:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-64ceabdf854d596fa3605a997b4bb57793837ec82077529d8756f9ac7d86dae9 2013-08-09 11:59:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-64f9d906b1ca83aa129b560f26d941fafa872e1bcfe8017bab0058f1541072b9 2013-08-08 16:59:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-651982fe40ead07a631a7e6bd0dd8108c59fba1ebb34a0cdfcbd40701859b1c5 2013-08-08 01:31:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-655b3202fe74d7976f990fdae5202124ea49fd57ebf3913a761e3b7860b84e7c 2013-08-08 16:20:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-65614fbe8bb93622f92f44c4c18cbcfbd3a8c7f0a225b2adb0845d9347a7271a 2013-08-08 20:31:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6562d3c4e96cfe95d90e054b45db084b0940734982368d0b626a6ca47e4c0a14 2013-08-08 06:25:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-65714c5a5d6530ad6a25a64798520e20657a118cdf5991d76e01270105ceee1e 2013-08-08 17:35:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-65a53d9a5a419c3045f53a1a8527426d8c0b707c85fd3465e224e32e04a32fa4 2013-08-09 07:20:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-65b37f9fbb86313d87d4cf7baee1c7e408a370c56914c6936c1425838c2f843a 2013-08-07 21:11:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-66a604d86405a3d895f18ed5d0aa6bf77f36336957493a1a009bbd176c275c94 2013-08-08 08:55:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-674076d78905a6034835ed8693c00dba4e08830d84df7b2da36ca3a7e5a91d13 2013-08-08 16:42:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-67691664acc1ed5d0d4036f8d7d4ff39e53a80c8d32edc5b4d80c3a78b59822d 2013-08-08 06:48:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-67e0f84f3ac54bc5f4038ad1ec9c773b0b5e2ee8e142350e438ce33ab22614de 2013-08-09 01:35:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-67e22192f33df35c05b5d967c623f026b6e2f9784e1d6a61e8a23c0481ecf4c4 2013-08-09 08:22:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-68857b2cc3db6af75b26e1eb39008285d2af333fc3b124dc0395099f56a3c1c2 2013-08-09 06:54:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-68a1f6397a23d5cee86e377b54cc6039a526ad9aa9b339f2e81f7d29a8ea32d2 2013-08-09 03:05:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-68c09c9eeb13d8fb0a0d7740d244859ebf988f007b9fe0dc1dd1d45b86ef0485 2013-08-09 07:41:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-69b09946850bec811edb1f5882cd9488cb5314219607ecacb6ac59391b664260 2013-08-08 06:51:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6a07dffe9e4f52b4d33e1d672a7014669eae69751d17235e82eaec83725e41e1 2013-08-08 00:29:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6a21a2ea9a5e2420cbf0ca6b8b8862449458ec7659ba214d1d22e0eb8e11c34f 2013-08-09 10:07:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6a975c6f37d60af4022201e45bdeb794b086137a21622e36ccd25d135287c387 2013-08-09 04:35:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6ac7f699c59fac492d2ea6f3d23c08293d3c1ff5179dc6b895cdf665397f0c2b 2013-08-08 06:37:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6ac94f58e2b501d73ddad5118a0eecae0140d0242a34cb8766cc006ffa1a9f5f 2013-08-09 02:18:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6b05d806b075c56d24ff8cbf87633ae9364355521f19908aac2930df361810d0 2013-08-08 06:19:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6b3045afc93a1b0cba0f9a2a31af2722bc6805de17b14f39bdd1cc875a23bd3a 2013-08-09 12:34:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6b5a13e0ce64d40ed265ffd6c3ca2295267a811c4f34b0ea514e610d12a9ca16 2013-08-08 17:04:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6b9af2068efce3826ecb5e5d186e6920d1ea87a2814f0093dea8d1dfd7563c9c 2013-08-07 23:44:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6bab4c1b0337cc5c4f7695b25ccd5e25fecfe7678789a4aa5165f9b74f8397c1 2013-08-08 19:31:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6bb05b83a3794c2a92f56661629bf15aac8dae8656f8c90ec30e42f59d5b9ae1 2013-08-08 07:22:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6bc42a48c854cdaee590defa4071900f61d165601321a44e1387668981f56117 2013-08-08 14:32:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6c1c6e0ecc2d958d337dacea0d093b40fcbba9e7fe6c4c1baf954eb922ecf556 2013-08-09 04:35:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6c283e7dd2687c2415f04157b2c5091f8baf9a24d09a1da51c5cad70c4485f00 2013-08-09 05:25:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6c360dd90e595091ded49c7d38843f5b8ad2aa5decaaef5fc9a31c73a80717e5 2013-08-08 19:24:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6c55e4519c0efa9ddc994a9d0423f85a880c5b55444abdf9be84dfb2bff9f610 2013-08-08 02:45:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6c8e5793c4f5dc84756f69d35ea67c7c42976b2e0c0221c168f8c9c346260982 2013-08-09 11:42:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6d1440630a7bb84ad5007f1098054cfe3fe8134f46a456639c6bb81aa49974c7 2013-08-08 00:28:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6ddce571a73d0c949014bfacce0ccd6684ad694bb65fae2004f70290bc288c93 2013-08-09 08:00:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6e647726d64b2960fb57edea0626fbc32f9ea98ab5f2b08e7e9d00a455fad830 2013-08-08 16:20:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6ed8124d37aa542714620dbadf3e930d1264a2d8d5dd1500cbc671af8f187ea4 2013-08-09 01:02:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6ee2b00792e10f89882e72b3ed5c60f7e91e01a358814c67db366f342c685208 2013-08-08 00:37:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6f4396f7b319bb896cde0ac637dbfca3c564eb14cf4eead239057372c52f6f91 2013-08-09 04:35:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6f53aea2d6da429d0942bca9e7cbe4c700646543e622ba0a676d58a2da96a862 2013-08-08 07:30:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-6f74cd6d19748d4901281a55b97abae1c10585491db207bba469448d4dc241f7 2013-08-08 16:59:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-70a45f330a04fc39381ec73c80049bcb048bc77e18c04699acd14a7ae9afd980 2013-08-09 07:37:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-70aaf99eee21c51f700005296cd89dfab202b134e3f7b9c4f9ab44200e229e96 2013-08-09 11:49:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7106cfb2f6ee3822cfccb1b131b13c4f8238e5e305d769e07e07cc3704c43582 2013-08-08 17:35:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-711b17935ba9bb61eb7d97a499cd140e36857fed0bce1a11e48edb96db7fced0 2013-08-08 23:01:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7124d0d5f9568622c40e818017c652ced13c79ca7073c381e12ca6c96ed7542e 2013-08-08 07:45:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-712e4af541190c75e03e0932185100e96669b4bf630c12b6f007effb94f83658 2013-08-08 14:45:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7154490985e758fff1ff31651a04f70d50f80f94d4e65f54c4b228cb1af97fb4 2013-08-09 06:52:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-71597bc91179eb83cbbf0adcf21e88980b18231a553e6e6ead3d2954d148805a 2013-08-08 06:37:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-71749d2a151baeb5f57b0f6da1183827a1695a641e5f77ab145582b9e83839fd 2013-08-08 07:04:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7187e636bf4f33e61dceecf120bf47ce43eade2ce942d1edb2539bdf4e5a21b4 2013-08-09 01:29:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-71ad1dabf8ffa92566b599122943f599374384d1cd91572799a51f44948867c7 2013-08-09 07:39:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-723657ff1b76c8eb9a3e93d0d1057a3999aeded5453cbabc4906f01e4c599ced 2013-08-08 12:15:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-72676d62c1367b0d380cd9ffdc5838ef1495d9a9390c675fb7eb0d43fbadd57e 2013-08-08 17:44:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-729aa4261821a9d9e78c174d6eb55875fad01a7dbda04c4b54ea1a3efce65651 2013-08-08 13:21:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-72aa41f709e6d7e84c93b807ff286d94440cec1e5c14e3e9cd9d4d1042cc734d 2013-08-08 14:33:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-72c3b2ac731543609db45dbf3d69f52f4b9be669db4cb5a3882ce7f91c189652 2013-08-08 16:46:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-72cd1c087ffcd381f2d0365ffe97214d42e138d79835bb8e1c5a5af56233a4b6 2013-08-08 14:18:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-72fb5914d1b7da204112a42947da090a232bbaf21c40e2a7aaaf83e7f84729ca 2013-08-08 09:12:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-736d8b9e7baf19e005721e466bb9925df5b1f0ef305d073d7c36187cb6a74dbe 2013-08-08 10:02:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-73d076aea743397fc803656b0cdc54044b0a13196208c9f0987063f9b6293c6d 2013-08-08 10:31:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-745c69af528a1d04974aec4e7bf383077e4e52882c59324bbbd50f9dc55889f4 2013-08-08 14:12:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-746add361fb725d4ccf861e91d05946923c282c558d40f2a1297ac667deb236c 2013-08-08 17:21:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7482b99235bb4d74ef7b0841d8456eef4bff4f29658fad487addfc3ced7aa096 2013-08-09 10:45:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-752253813a964da2f80ae35e0d228dc04070c500919f6ed99bfa33e2e7ba0a94 2013-08-09 12:09:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7581e1acc1b31f96852dc6a7c89103a355c85cacf5c71828aa84a9d7ebc79569 2013-08-08 10:24:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-762ce40b2f66bde79a9a036cc6c617190096d1963352927724fa77f096021494 2013-08-08 15:05:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-763a1d74d1e0fdd890817180860e546a8f0ad397f8d62d97f9cf3910527ac76e 2013-08-09 03:08:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-766aa1ff31acb3ecfc928c2587c56aedbd6c28ad7bf5ed892aaf16208aee2f24 2013-08-09 06:43:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7693b6ae5aaf0a35b872845f9e40279a34e4639a693f9a793d3ac11d556f2902 2013-08-09 06:54:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7716b4ce30df0a4a40f17f158d6a4e829c3f5dc3e5f04037b75ff04fecd329e0 2013-08-08 14:27:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-776ecad12a3281a707f04f2773e0fc10fd2092209aa0a04d4aa6ead500beba22 2013-08-08 14:39:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-778fde1cf6ac0d8152bfe1a3acd21beaa48fa3d2a7ef163d7a61d73914514ab0 2013-08-08 12:05:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-77d4043aea722428d6a7c844c4d818fa89f207deb521e221cd44f05106e0e4e1 2013-08-08 19:31:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-77d8f602471ca19bce021e12ffb024a827968c803c3869a19e85b786e5290594 2013-08-08 12:07:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-77e67d510bcce3e20c4b4ec378ef96380266caa1cb6aa5518a718a7598044880 2013-08-08 12:07:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-77fc3838ecc2378a4501f0c818a556db9a576fa8a0fbc401ffccad4d2813a763 2013-08-08 16:47:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-781ec61451173f2f4c77cf6f163375f14f184fddc43ba2d8bdd502d474f724ca 2013-08-08 19:32:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7842c94f6f9fe0f1a2fd999c01dd9002e8c58e45bb28bbc662f4669af6554773 2013-08-08 14:00:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7846da860aca3177aa0a8329130f9fbb57f8754df6837708d180d521e4d248ff 2013-08-09 11:36:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-787ef1261c69debf75d3ccd83be935e2de2b4326cd4e5a8b357f6505a2e7e5b1 2013-08-08 09:57:28 ....A 3584 Virusshare.00077/Trojan.Win32.Tiny.cm-7881f1282e73a1d8b2f7cafdbc4f1c3a4e0c01f6a538f743b806dcf93792eacd 2013-08-08 14:05:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-78875d6e3fc45e18b523fe02ec38898ac09191a8d10a091e43f602a3f5452ca3 2013-08-08 12:55:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-78a6ce2583236dc2314d55ff4041f26d8665a2bf34717fb34481f3a952247f92 2013-08-09 02:27:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-78b9940e1e27617f966e629cd89f37f1cafe36b6a60e2ae26ac104ac760ea4c9 2013-08-09 07:23:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-78d94e39aee6d192718aef2c0b8583f263f1c2e3f029c37075e49563f739e552 2013-08-08 19:43:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-793267f83b8b3d9bebed19a42cf3d6365fadcff6c4fc5d11c448e0a6a32166a2 2013-08-08 10:02:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7938577841bee55ad88e210b3867eab2eeda59648d5ddc2e44110b3593bde517 2013-08-09 07:35:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-794dbb951c8fca71e3543b1f53e618a935f0bcdbc0752f7370e50f84c1876e06 2013-08-09 05:30:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-79f67e97c3a586eb62f114253569496fbb38084a8cef3b562f23a81dcaa1c267 2013-08-08 10:30:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7a2e4cf6593a4bf954a940314723e1fbeb79e4d114cec873c42411177107e04a 2013-08-08 13:27:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7b3e0a00e8dcbe3cabadb75ace53f6413cfeaf385a22290bad7eb0d89e2d829f 2013-08-08 12:32:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7b57cb3f5d5035cc2709b200505c69d2f90cd71cdc1158ab5253ac1a4e50ee23 2013-08-08 12:20:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7b60fa80591494a92f6e27aa7b7159eafdf5192014b8688e3c830b9733c93814 2013-08-08 11:33:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7b8452fa86020417a8d6bb1b663026951d212c01da0a43511e5c2be299f7aac6 2013-08-08 11:42:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7bb9cdec89698f916c6847f65da39b57dbf1df9b77f616e511a455da98c8ff20 2013-08-08 22:44:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7bf54d3d44f2b0ed3e963f35d13a5d58b7688888c1139fb6c18b27c89587ae32 2013-08-09 11:23:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7bfffd15659c450b6ca97a1886ec7e83a64246045e938e44d62907224ac3034f 2013-08-09 06:41:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7c1f049f3e360f137972fce336f5884e58b446c9f58b6d3451aad973d1973ade 2013-08-08 10:30:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7c7f9cd20891e21c242ceef9a5ed6af0537cd5ad13fd1d7b846243a4236193e1 2013-08-09 13:47:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7c897913a82ac2b97c5104fe970439afde3bdd7bc34bd51dacf08f832135eaaa 2013-08-08 21:02:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7cc8cba81c88b2e8413298b4decc50246d6bac5362b6544803de6dbdced71f2f 2013-08-08 23:12:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7d2292ed46b1a29e87aea5a58e94a314e3c8761375e7b5ed0dd9f4737314247e 2013-08-08 17:07:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7d247f92b2b66e72d534c1e069646cc0f833952a0b9ff7ffac523bc657925307 2013-08-08 11:50:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7d6ff07f741107b244db70c767da7d842617ab83b1263d43ed45d0a04ed6b6b1 2013-08-08 09:56:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7d8af8b702ee6d39fd79363cb5821f6439f77d9a975dda2a719aa3ee8ad71f41 2013-08-09 03:06:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7da8f8e7169691740850cd97cb149304ea76c4b69b62f1c1a4e3b1968798955d 2013-08-08 17:35:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7e39bea13a5973d2145085090879844e43d4feed1dac0a9f6361c5c35cd0407c 2013-08-09 05:01:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7e52f6909ae6e3bdc8e068d1953fab5af2e0a599442db04bf9c2222c4d807bf7 2013-08-09 05:56:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7eed40951545311646d517d8a489513d0535c76134531d771ae61e3eb28c02db 2013-08-08 09:10:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7f1e5154ace2afa0c8b8ae4cd2f56d3e9751cc082bf5e06ecb3bd41187d43da3 2013-08-08 12:07:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7f35c6a8649d570823ddbff9e57b14b846b52c08dece8094bed78b970729b38d 2013-08-08 13:52:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7f558177d502c57da5d935249a1afc567aea1a5e4e58fab48a97a77178686b7c 2013-08-08 14:33:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-7fc1579b92bc2cd8b3bfa472a7db56d08c44760661858fa6e58e47b31261ca03 2013-08-09 06:34:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8006600c99083ee5be256120a9f6df3f0caf0b1ce3b298fd65f71dbd5da99613 2013-08-09 11:00:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-800cf7578ec587b2bc1f51ae5472a631aae4c082079ecafaa7fbf7c9a6457457 2013-08-09 05:44:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-80789a17b7b8d0825e9d4944bb3ce2a60cf35b3e3fa61c4991b213eab5ccff59 2013-08-08 06:47:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-809979b926e0d57e24c984139c34de287b35f7263a359f7d97916647f731f69b 2013-08-08 08:43:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-80bfbe23dfcb4e4b6a444d07b968d195bb741e9737dd19aa51893123a9eafaf7 2013-08-08 00:37:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-80eac17a70cc72a48efa246a2ac98f2f3d9b0108dc3351d7f239f04f44d525b4 2013-08-09 02:27:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-80f2105ceed184a73cd188a126ba9e77fa46915c8d5db7716193258387ced7b5 2013-08-09 10:45:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-815e29f994df8618963c1f56d7f5bcf5a9c424357f8068bd07adca5f12095983 2013-08-09 10:16:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8162bd54be1d0b0a0c59792d78f3b94b08ca1a02e399de33a07968463e70ed59 2013-08-08 19:21:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8218a30768ef1ba408300ca088862697fef9e4ec25a8d2eaecda23dcbb57967b 2013-08-08 00:28:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-82d4e573e77f2e94d6bd6537aae3bc6d68413ebbd9d8105665fc47b2c3c0e043 2013-08-08 08:57:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-82ebc93958b32e51d93b8a44939348d88671cab2d6e306814d74913962af2541 2013-08-08 23:40:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-830d2364034a0f56da414202118c747855bfba37f62665c8b009249082188748 2013-08-09 06:53:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-830eaf5d4507a266ef091e569dee9c7dbb308dfc09423b1ffe6715c1508d5920 2013-08-08 06:35:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-833eec1a2012958ece6f6ac894bc76344f14e2a5b39bced9e822c862aeb96bda 2013-08-09 00:34:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8385140f0b373b03a47287502791190f318e6cf66d7c0495d1e6e6fc765e77bf 2013-08-08 08:45:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-83b13240422b14333c5d982d1c39922c8f54ac8a7278e355e859ee907987ccbf 2013-08-09 02:48:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-841f128d0d3363e7d810d7c3a3081c3a85e4151f0020aa3968bc3ec7ccc66aa8 2013-08-08 02:01:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-843873c0dacda37239cf5f58c4916186d3db331981cbd56d31799917000cba39 2013-08-08 19:24:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-847b21b99174b16ea8cb365dea1e077d59fd82eccf0e5300fccb9f63167144cb 2013-08-09 06:52:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-84a19279d5be863e927c5651ee01653b76229c0417b19952a846bbe96e4b2238 2013-08-08 05:28:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-84b433acf5eed386e8e383077d4abfa56a1eae371f46aea7c90636e472dddec3 2013-08-07 20:05:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-85271387b6124b1b154105fe38bdac103fae9614c7cc68bec421822f23c7b788 2013-08-08 14:29:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8563afb59d65613b7df3005cd819cf02d0c96327eef34984f4af026fef542efc 2013-08-08 04:48:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-85cc3324c741da9648f5236e8bae8b63cd50d8392cdc3770e1924bd423075421 2013-08-08 21:10:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-861b8fa515a582098a4d199cbf71806d2fe1cba6f7ea15dee8025312cf8ceddd 2013-08-09 01:03:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8692231e92cdf2a45e5119f23dc3501637ab936c9fea10c764bc2f59b83b46fc 2013-08-08 06:51:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-86a2694a597b13a8d5ba173cf1a18d5a4455fd95a771bec5ebb7c5bd861139cb 2013-08-08 02:00:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-86d7a7c267564f68b6c93c9f979cf5b7685416b2754bde60222ca79a86d492ac 2013-08-08 16:29:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-87452ea5be95341d9cb238aca2046a62d48c9f40746c6212283f7f04c7698c04 2013-08-09 12:59:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8749ef3f4701a8565a858e88a50bee806aaa2b4e9dbd33e518bc1373c4190d1f 2013-08-09 11:52:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-87685640766dc97870b1fd7491fc4ce0354a5155b70ba9b4a87727cadd725d16 2013-08-07 20:51:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-87c90711f065912b9f67b2cadd139501b912bca489d9502f5ccc7ca78a92fc40 2013-08-09 06:32:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-87cd1852265abcd505891a63a3379eec2e08466591407d50ac1f1724f617deb8 2013-08-09 11:25:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-87d6420390014d0d545d969ebc1865e8e1542eced7f47bb1808732742a4f218f 2013-08-09 01:56:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-88484a42aff37c99c02978b57f2935ff2f4e5c22bf0366be9f15b7033f110024 2013-08-08 04:17:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-89631999ef5ca645c30aecdc30424d45820edda3bc412eb7cfbbf51e10f6a2ff 2013-08-08 06:37:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-896764ee4ff538713d43febfd69e91af673aecef1dd328f63d45909d1f262aa9 2013-08-08 06:33:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8976a13f9e6e3e0b1db3b6dd66529ca2344c060d18c78b676b914aa97d5b9171 2013-08-09 01:29:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-89ab1da42435bf02bbe79322ac4d08063a30fe89bbb24a75fcad3e81e449c2d5 2013-08-08 00:28:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-89b024c86114889f1380cfb855f97e504bca6b97693a59060e26b4df64db0fe4 2013-08-08 17:13:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8a63c2aae95054f7a8b051a18b28c013ffe6a655eca9d19cb9256373821af324 2013-08-08 06:37:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8a799461c04a09eb9b0f13d3f9fe9937162790aa5894c8371beda24572a9eddc 2013-08-07 23:46:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8a94f04dafd45f824c22575f23fc927cd593cc80ce352d23f16aa99c92120deb 2013-08-08 21:48:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8ade0787995f50da7f2c14a514d89ccc9e53a86764768b7276815f098a78f080 2013-08-08 08:56:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8b19e45afd26115073d31f4d9f6f66aae6cb7c904e8c677cf38b01a7f29404ef 2013-08-09 05:24:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8b2e1f0f92034b92f9f8d8912433278e185280e985a3f9c2c49d913d11c8fce6 2013-08-09 01:09:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8b47067e545f39f342d611e1769202e9d33405459ad41e517a8ce5361b46bac0 2013-08-08 17:44:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8ba23e765a635e75be70241229415e8789cdd16642c18cdb14c8892a035f20cf 2013-08-08 05:52:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8bb9caa09c3165f39a7338f509c2898ca7fe042c488872be9e26d55efcd1362d 2013-08-09 11:17:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8bf08f3560c4eff32c9c2ce1779350a3a43ba0ee497a4d2fae680028bb80e2ce 2013-08-08 01:28:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8bfa17edbd43c44b16311a48fc00d290ea71982be159c6e39e30ea5c876d900f 2013-08-09 00:21:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8c80455ab839b7a421371a7f8b5d70b54a48379d94c23548e2210121af1d43eb 2013-08-09 11:59:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8c9a14d62e1f6507e384dc9bf7a401f2a776a23dbe64df073d9d39d8eae67997 2013-08-09 10:48:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8ca60a0adb65fb85f26728262103c1e1c7aef4cb4ace9c4010592aa2799dfefb 2013-08-08 15:21:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8d07ed0ffbe235ee5681769d891a2ace12379b28b37208dad47bc698f35f37ed 2013-08-08 17:39:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8d11528dc3c1d69fb3fa8d14e58cdca2aeef4dbafc96a8bc65a351524b074ead 2013-08-08 04:45:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8d1b2cb345571f4d5c1f4a00e8d5280a01e7a1c80f5f800d737118278cd807ab 2013-08-07 23:47:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8d4f455c87a15bb1227fa7525128a80782a78bc93f6abeb4ea23f55a53cbecea 2013-08-07 19:01:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8d7bca442bda47caeeaeb36854958fadfa7866a10ca932936c615f694ac9ec1d 2013-08-08 06:33:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8de3a2c21ad69741562f8960d97f85a8b132402548f4dc252c3fc312c240fae0 2013-08-08 07:30:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8e67211710af21448cddc6d94cebf97177614817c752df8e00afa1ae5f1d4e92 2013-08-08 04:40:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8e744cd8634f409681c90fa341fae0754163328788388548ba824732b094175d 2013-08-07 23:47:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8e87c6495da94ec750dfa0296873160e84c1c9b0bc871e0427f94578c2e9bc32 2013-08-09 11:45:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8edf7b8c18a390e4f3b819c1d29656153a951bdc3bd468b9addf65274870d919 2013-08-09 05:57:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8f15c86a178e7328505fa4582199f6f02362c41154297f87f9f8ccf6c20ea8f1 2013-08-08 19:31:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8fa76d134bc810e787ac4111a7ddf81063c4ac85a346a64b645106e630de5d3c 2013-08-09 11:24:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-8ff60dedb422ef4bef0ff4da8b43595d9e639a53fc12565bc546377cd9c79cd7 2013-08-09 06:49:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-90043eb015d87449e9afdae00f909e453369c78f00a8d198386cd85d39574ba9 2013-08-08 23:31:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-90371a2ea75e8491b5198d68549fda057d9c559e4dd55a82e3d11fbaf8a66f4d 2013-08-08 06:20:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-91f416d41ab6b9fdb108f5c7c110d804f38335e0bc47699928f097f77bd6c977 2013-08-09 12:21:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-924c911c7e728d9a263bb30ba5b8f5ba6379987bd40a25bafca63c0b9550ca24 2013-08-09 12:23:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9286c3678f36160a32054767db6cfed6b0c52502d60addb52f6de170fe06218a 2013-08-08 08:55:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-92983fac2949b34cacad2be27c32f0aac872238e455dc247a2ba87ff67402a11 2013-08-08 01:30:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-92e0ad576fc8fa5551833d397d7c8688f5a536ccfb863ca7cc6bf65d849661c2 2013-08-08 01:30:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-92e1149e6df8571c41eb130768864c73976c360c950377b6ff2c165923bd4011 2013-08-08 08:39:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-930de81c523a87c10dab99db7317cba7868d16c33fc149f217b71a4e73147367 2013-08-08 04:20:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-937b1cb18608f9a67f7c8d8eed64e13796c3be54478ba9487a46e6917b561610 2013-08-08 05:30:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-942049bb0ca7af1fcaa51c9ccec721f84c9672fcc372cca367cc796f3d6936c6 2013-08-09 00:32:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-942c49cb8828000d8b009ec74992b1a437f08acf52794e8335b313b0b3bf84cd 2013-08-08 17:06:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9521e64d5acc6084a014de7c5de5d1f0b4e4f149cf3715d121083c1b3168800b 2013-08-07 20:16:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9527cb702eca7609e768f9d77c21df8baf4edc162fb307faa1620f4578a30360 2013-08-09 10:21:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-955c33f325c72327645ec55441a7658a1f7bbb510ea2e342c32e5a0806680b6a 2013-08-08 09:02:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-95b25ac289cbf67a1decace76f132aba20a3954f54191f06b4c057543a929792 2013-08-08 00:37:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-963178361ad77851aaf397fe17135b0f5ca9adff2f26c8c1f88d60813638e4d2 2013-08-08 23:07:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-96d900e6227c8bf30f65b73d81d710f67f62c97a3f3dc73713f3352bb6da2dc4 2013-08-08 07:46:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-97d94c820fc4cdce207d20cae07d454ca81fb731113c5fa4ad27f2afc7f09611 2013-08-09 06:53:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-97fc5144aed6252ee1eef154070a2b1c9509e9f799001206f2a849c32dc21be3 2013-08-08 09:06:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-98237a34f0cdf783210c67d2b4f3a062bc34ad7fd5f699a08d7a3bb5d62197c3 2013-08-08 21:48:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-988215d21b1143332fbdc960ba966f7ce72c25d461660c4595d7aa4a74e6aeef 2013-08-08 08:10:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-99b571383f1d460371bf0382927a0d78e4b433c2e39a06700267cea53c05d786 2013-08-09 00:26:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9a8397a2f9a4d827c10da88601e1b4628c1dcbdff9670a497d2f0cebf499b803 2013-08-07 23:26:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9acb468a29db594d65437a084ae9e6092f0b7cdf8f66a7029c44d829254ea1e9 2013-08-08 09:02:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9ad01d36e41ad4ef5e23249ae42e8c1147a458bbe512185f0aecb76d40d2f0d1 2013-08-09 10:49:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9b296f5661a6456330fbf0034ccd5a99bc995f4d68b02c6c7c83769bd3cec953 2013-08-08 23:59:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9b8ad517ab037f6e96a0815baa7aabd9003674e732b8d23eab476a0654e92b46 2013-08-09 02:40:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9b9920c0bd1f6c1221922bde8d6e2d7cfe2ee3d7a74b734e550f865c9fd2549f 2013-08-09 02:36:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9c919d5125fafcd619e8c94ceb825a0ba551fb7c8571cf2a6abde8d319e0ae51 2013-08-07 19:32:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9cc7c37812309e3ab195c83bb63c5675b3f6fed82f7c4f39914a6f0bd07d4e2e 2013-08-08 05:30:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9d207f1762a018c04cc5a129b86630b84ed14c987566417a881742739f8560b5 2013-08-08 05:45:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9d78d6c73538748fcf17b34268412ee270f66d477c762eacdeb1ce5559d2601f 2013-08-08 14:12:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9dabaab80c9e899dc154da94ab6a7b80bc82b3e8b4e1e8fc767f4799db6ce3aa 2013-08-08 12:02:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9dd3d6c3989181f12cdb8ad443209c4efff664e62db3ac6728a57584660ffc21 2013-08-08 14:18:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9e1c5e1f92e730619d1fd48d6c9eb877b539d6793da7a521a87919575daf2d3e 2013-08-08 13:21:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9e35aa9a9ba5da2a08bbe45e86366d916cef96188475c5640ebf3d3a5b6d6626 2013-08-08 12:04:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9e45782f198bac73ce4e1a581c480fd13e7865ccbc1f4a5f1541f3fe9277d2bf 2013-08-09 13:47:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9e5e6462d21cfc84bfac81cabcfbad986224f62d121d47b279d30e38f86e47a1 2013-08-09 03:10:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9e8e22b84d66d48221964b65998edb48f7b43abf6d4e55bf29542df07d175bbc 2013-08-08 12:55:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9f0586781953caf73b52a05628623a4f5ace8ecf9a4ceaa6b38f196061b2cdbd 2013-08-09 02:46:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9f069a12743fbf70d87a64cc36b3f08477ee6a657191f6372da571c0194d3414 2013-08-08 17:45:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9f2348764b1dc3aadf0a14687ae7b101dd20080b75f937ae5ec5169543c50c9a 2013-08-08 11:37:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9f331fbef1ee07582f15de9a34ef66992eb0527a4d3a9e8c44cd26c30406ae4c 2013-08-09 02:32:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9f4b6369033b97f870dd503f5586d397aa4aa0b0862640cbd5ca0e23a6e255d1 2013-08-09 01:56:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9f527c7c9a7e858e895974734f395379c317ada095ef0e737dbc7b851b753853 2013-08-09 06:44:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9f606924fb7393fbda069da345459e0c56348fdee439109f4506feef3313937d 2013-08-08 10:24:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9f99a449cb03df4435e2794c76c61d940ccaab5e8188f5095657fa9b6634fbee 2013-08-09 07:42:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-9fe7db354bb9bb76671b99a42e561bf0d0711211d5d3cb8e7ffb490fc5de6fb7 2013-08-08 09:02:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a02692d86250cebe6bc931887b2663d4385846b34686640f482c87423667f27c 2013-08-09 10:31:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a06dcdfd6b0e31a468ae53816b9dc7e04b280c61f73e17dbfc5eb90446a0b02c 2013-08-09 03:08:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a0ae59b50d9d3cf1f51028a79a3419b10a7c0d5a57725529763caf400ce9fec8 2013-08-08 04:19:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a1013f147dfde3b8853d4f306020b2767431bf84618a768773b7a7ccb8eda953 2013-08-08 16:50:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a10c69cd00a2cad4d7df002204effdce4104887d3e3b62713ba76c830ae8b1f5 2013-08-09 01:36:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a1752b1f95044c0e3cf5108fa1f474d46a0a580899987a1b132463acc81d6362 2013-08-09 11:00:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a20e4c47b1c68e37d5b56a3178336710bc87984b1aa388d9f0e35cd52163889a 2013-08-09 10:02:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a2a08d2be67d37e7395a31938a66fb3aa2099afa4cd697e4e3adddd9d7c3df70 2013-08-08 06:47:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a3048dc676f373acf21cbcbdff840912fcca93cd4796db316b9fa2275401e921 2013-08-08 02:01:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a39c1a71825ef50cdf7aeb3306252e5eef7f948ecf823bfa1daddaea4ae2203b 2013-08-09 01:08:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a49ec4be447f277a50513a0d0e7b1e86a19615eb7aa063976f5a2d388146586a 2013-08-08 19:08:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a4a20a4a038ee8757246752757223d84a81928602bf869ddd406e1c3b886b2e0 2013-08-08 05:30:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a4f5aa85652d56ddc8c22a7be473e414fd74df2059d1be3de6466a73792201a4 2013-08-09 06:46:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a500ec288d22e9f5fb21e9947030880ddb7097334e3674fafeb2d2a00bf17479 2013-08-09 07:39:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a51808206b233d8ed21de5d5e0b88159fde9e27b8bdbe48fbcf7989be9a05ba6 2013-08-08 09:02:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a5520ffd68087dd28dc54d44994d4d13d764f71cb362cee364101e23263bd0d7 2013-08-09 06:44:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a55255093e7f35b8ffd532a3ae896e25512626a61bd4447ee467c76c406bba06 2013-08-09 07:41:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a65bf6a8eca0e3217b9e9f94771ccdaa1cf44f4d60ceaa89dd84216afe05c155 2013-08-08 14:45:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a73c1744efcfcd3276531c726c5d9068334edcb9b64f919848ac5bc264b4015b 2013-08-08 16:20:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a73c54135e18d59b15b91fe76460738dce62236d5eb7608d66479e6b96665a2f 2013-08-08 04:49:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a79c99a5ad479a4c881ae8b076127feee1316292f6a2e8ccb31baa90c88f7e43 2013-08-09 13:47:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a7d8e8e57de088526e8a80851f4503392fdf4ed8f64f1c374c2eb88f570640cf 2013-08-08 00:48:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a7de6cba4c1d74d913327a87eb87521281d64299ccd07c720517254e400baeda 2013-08-07 23:25:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a7e432d7ff8e13432db838bdfbda4c1b71ef7f045ba627242520e8c8a207fe83 2013-08-08 09:56:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a7eea6139ae6d77439bf9046c352d90ade4951552360ce3444c6dd75bb995774 2013-08-08 00:37:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a8d2c13b676fbd493dac91c515428850519c43e93908d1833df860b75003a6f5 2013-08-08 08:55:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a93b0b3a9b99b99e30af39d0e333cb7099f9604d41705ca56c03bba5c49d9b2b 2013-08-09 02:27:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-a9ac7357bdc89e695bda9e16ec1dbc190d5bbd2ecdf96fc3c4b6e4304b9e0caf 2013-08-08 02:45:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-aa29f3dccb1e65c70c0e4f27da8a5482ac01d9a910f1c999d96b0e8c2d127c7e 2013-08-08 08:10:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-aa369d9b0e23b8c9e4319a4df2cf4612be82d25bb315d69509ef6da3edf602b7 2013-08-08 15:01:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-aa9d1aa82f72fc0f74634d5f159feb6e718a79b92665e800d77b52bdf4a4066a 2013-08-08 08:59:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-aac8ab069eac790a55d79b01c4ad9a269535695a27933e8c7091fd7025b50f33 2013-08-08 06:51:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-aafc0c561817be5f69e4514777cd648d5e26a690dc0aa3493d7d905ab2ee16a2 2013-08-09 07:21:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ab022d8f3437f7951978be0e1edeefabac478cc14b1073571b22934c0b64e443 2013-08-08 05:53:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ab30c8be820bd6609df9673fb65c71d950a6494d84197151e4aa059e18317dd9 2013-08-07 19:51:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ab332919c46d2d9b78eb554fbf738c5b6fad28856679b6d878dbba600c3b6eef 2013-08-08 01:59:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ab6a6f72a687c51e139630e39d36a7b28e45dcef599ce71f00426a1efbe8ed72 2013-08-08 04:12:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ab87330b6f5e5f195f838a66bc5c043c276da6c10be291f001782c898969c06b 2013-08-08 05:28:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-aba940f5005c4f8c3c415224f482117fc5e8016f4d4b8a9ff6fa2a55f35d2648 2013-08-08 05:35:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-abe1b3290cee17ecc61380f0fc26a0bed8784c81e80a7127ac1416dac548af6e 2013-08-09 06:32:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-abe6d2c3f851caa03c06d921e18f05f94405fb1585eecedb28a9ee98b1f7e3a6 2013-08-08 01:31:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ac3248ccea013363a61b0322583c651110150aa10630a9a3716639e99bae9690 2013-08-08 00:29:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ac5d75de0e8300e4f6395a8145ad80a408504fabf882de4a343ca12b758cb0cf 2013-08-08 06:49:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ac93f08cc9ac3f938c95bf81156d6a9ffcad61f1d0ca5de7fd99da6e3cd52c0a 2013-08-08 19:21:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ad1dab20f09b634c8b28dbaf786595e4fbfd881702832dd59ca9e0f740f0fae1 2013-08-08 16:20:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ad252e6b706005ebbd271436e2ff19dcc53f25f71470723baed8ef111df22b9c 2013-08-07 19:28:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ad48e213779ca470c0ae4e9be303c75561f4fda4828b7b3d9dba7e2d467c675c 2013-08-08 16:47:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ada992761c83a0eb5e0702a5b89b2b048170c45a04160bb655604ff5611e0197 2013-08-08 23:22:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ade8c0b11ba776dfa0aa896590e4f251821aa7a8555ff8cc7e6479c37b196872 2013-08-08 15:07:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ae50b5a69ecd6c968c0fda343b10784bca879b436d61818b440b2611f6315c21 2013-08-08 04:20:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-afd907ac0e1dadb6371ed54597ed67690222a33f1a3cec7379d0c7869b219a79 2013-08-08 04:38:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-afd9742ef8f35bb084ce98dfda647b5ff6653df6e9a2ebf1b55ce971fea26382 2013-08-08 15:06:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b0b0e49930634eb6e9c842f426443d9c82ec57d11a249b38a6528be36cf52806 2013-08-08 04:12:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b0eee3f3814c3dd1e6676505639435f73db184f6bef7f2e549594e93c8af970f 2013-08-08 00:53:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b1179b4bd792743a987c44cec3f2214be4ec884885a0c0df3564ddecc3a29f66 2013-08-08 09:02:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b140782cbed492c3e5289c9ff0d9f6158ac7dd36d21fc5caa8c66e57b7614853 2013-08-07 23:43:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b1abd72ee6113cd7d86984bd9052c644f31ade385d968bf0e70b6edb3ab93613 2013-08-09 06:32:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b1c7989c2d4214449c0553f63605b6e084280338be206a6f0f9101d0941227fb 2013-08-08 01:35:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b1d019522fd401b1d2ac173e10a22e8627f751f59e7e958bd34a91e34ac6c919 2013-08-08 19:03:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b1ed8fbb602286faa2a9b956db5d1f532bc1c0d9f41a18be37482c19c4da1a19 2013-08-08 06:51:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b1f5b8873a05d485a9ab734496b827462375a9a6ca4022bddbd57e77e878005d 2013-08-08 16:44:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b226bd34f421e05576dcca85a48d6c257f4a5f9a711e8d437e60870ffd082d3b 2013-08-09 06:54:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b226cb176e3be7c4140f2c3e799a2e8a8f5f68cc548fe0e53b08a9ee05336c61 2013-08-08 09:18:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b2cf7097fac2423c812c4ba4c459eeb500d6f261fac72694c6a83bebb7ee926f 2013-08-08 07:14:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b31d5f2cee26185c57f1b02d077981501d565e7f4d36ccb95c00294a10352975 2013-08-07 23:14:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b349e89c7937c9064bc9aa44f164d8a361fd7ae4b53d77c43f43aa2d874b441c 2013-08-07 23:54:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b3c5453c4227f102cb344883bf4f373df7673c8d2f828b1dac2eb61eeee2b624 2013-08-09 07:22:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b3c70a532dce501c99e0be5356ad032e3ddec0549e879242db090fe5369096a7 2013-08-09 03:02:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b3cce4ec29a9fa604a3eb4eaaffbee5d6ab64f8be03b9484bcc0a7c0c9f0a2bf 2013-08-09 07:35:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b4109d662ae548030aa823b69582807fdc9a73d72279c25aa05ea6965af757f7 2013-08-08 06:18:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b42ef4e2fbc20e7deba63c6916ef971b58ad864cb6a20535992932341974e0df 2013-08-08 00:17:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b432770813f1dd99891f6745bb07c41de1a844d7e5c60bca8a7e737a88a43d25 2013-08-08 16:49:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b4542c46144684852704210ed64310df34c15a69e58b2636bf3543d8f4fa5ba8 2013-08-08 00:53:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b4ab96ec7e3b3aed3e910713ccdb81776c37aad018a9ec505e98edeaebea0179 2013-08-08 08:23:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b4b5bb818093452c8cd764c5a289cc0b3e9f4261871a40d25f31b6870d7b6ebf 2013-08-08 08:52:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b4dfb7337debb4c50164699ff726380133fe7f8c81ff11d4a66db637bc1d6942 2013-08-07 23:33:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b5388ebf0b94464c4c083503b11f661de2bc36973cb65a83373ee5127f0840ea 2013-08-08 04:48:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b5474d9915e4699237da27229fd08da7233c0a79e8804e2e67290b2c975ec566 2013-08-09 02:16:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b550a473211509d36ac0986835aa42fe442264a264962145c22417fa4bcba900 2013-08-08 08:07:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b5711d5077a2ec682a7c41cb5fa127a20cb69ba3e5b675ae11bc2dc643ad9a08 2013-08-09 05:18:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b596a5bef5f29bfa2e6227f032ab1a4c62301aa8b6fc9d872c46b71756b91fd9 2013-08-09 07:39:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b5dc1503c5d7c904f2a78278592da5b903ecbbd862fbc14b759bbe35c0d2dc62 2013-08-09 06:52:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b5fced124be058f61c9fffe5fb616f8117841793a64c040b075fe156854fbf7e 2013-08-08 08:43:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b602d989dfb5cd9c2c3507b37f13af0a87f28cfb2d87a5c532cb8e3c11f9f561 2013-08-08 04:15:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b639af9c7261998a19abc547547bc8cb14beeaff037c9046026cded227325020 2013-08-08 05:27:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b640c53fc692f51c7398dd2bd547920fc8b2a9108f4e230b3eb66302ba8b4fd3 2013-08-09 10:07:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b64512d55b774f847518e84b5c98a9534e1524eca318ccccbf3da747454aa0eb 2013-08-08 18:27:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b66e84b71e0ba845a3875ebc3bfff21c085ebe66e2b5aa93debef59c1eef2b27 2013-08-08 06:33:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b6920171cd98e59ef3e566f3469d852b0f437150362103249dc7ea51ab656e52 2013-08-08 08:07:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b6cede42cfb6a90fcd2611903b4c5f55cd28e32634f107cf0d70193eacd4de39 2013-08-08 06:21:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b70403e5e3c7e557ef4a7642b9bdb18d9c81686a158312bc3b98f320c6f63bd2 2013-08-08 17:20:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b71d288034e952be48a902d44540ec03e8109bb5a02da3effa4dfacf41e24335 2013-08-08 15:45:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b75fa5dd07cddb76a457492db331015f6ff410d58ca1b1048853a199a2693bff 2013-08-07 23:46:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b8143af5d568c5db2c7f18bd143fe7ef4ab6ecfb4a19d45b9f4ec24a907d286a 2013-08-09 05:06:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b8509572960a5e6054ff737c9a21e22af8474331add5aed29a407eecf9d3b977 2013-08-07 19:04:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b89fd39780a5baef673a1b19ca7e096231cc5c4f2592205e8a3b1dda27104ae6 2013-08-08 00:19:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b8aef4bd380e149405d14797ae5bed7a003daa730bdd6accd3e65b7e3e15a86e 2013-08-08 06:37:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b9ec68c3169130f6c3d1cf9505cc4b27e462d7758a334207260e0e3cb12f445e 2013-08-09 06:55:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-b9fa52c08746f29aaf1b0b86dd08e32ca6aafb0fd8a3860992bf9054e9a6dc79 2013-08-09 05:57:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ba17081775ed8b4e62081d45ba426933bcf7ddc4789184cb9757b6eab9512883 2013-08-08 08:07:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ba619d57b155074daf095a713f7f5a9f2ddfe328abbe5271cbede7b641a294da 2013-08-09 11:35:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ba8995deee8c7026430c4ebd5b07698a56bac0cadc4109a802d9b8e7150726da 2013-08-09 05:27:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bab29e86b382c90fbb08ca68d0e23e8aa1d6f51dc676e34856adcde6fc7b8e0b 2013-08-08 01:50:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bacda97ef9d0656934eb3bc5fe5956bdfe58f46f357909a0093eadb39e9bdbd6 2013-08-08 00:19:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bb8907052109cdfbbe62f80fa4e69830da7d743debdbcd95ff5c580dbef00d66 2013-08-08 23:59:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bbb2928f4e27e87177a997d3f66acfa169b9b52ebd9fdf124e9a72e3e23dd201 2013-08-07 23:13:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bbb6215d6cfd8ab8e799e5c76f0290c8e17a6541da641e6eeb78b405c89500a3 2013-08-08 08:45:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bbed956e3ed3a08a561327326919025454b947fd1e56d9ad6abe1fd5bb82db8a 2013-08-09 04:52:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bc08f76ae429f259689228f5845862f165c891ea6e11d28177fa5c7c7180b149 2013-08-08 06:51:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bc21c3450c07cd62ece32bdb5c734acd6e2d4b4179375f7f1d7f552dab230739 2013-08-08 08:52:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bc2e2ff6d74149b3b8758f3d7201f24946c229d9dc53e9df909f47ee23c43eb7 2013-08-09 05:33:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bc6e6685fe8c079393ed44e648347adbce1fb728ffae9befea81f1da7e052638 2013-08-09 11:36:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bc7179411a0ad3d738164dd41989736e83790b04a05af40de2e76316881c0583 2013-08-09 13:47:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bc9d0f7c63c1b82f8b944bb4c55575322938a061f8e6fc01b47e523f180f211a 2013-08-08 01:44:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bcaa97e4d13852ed3600305ba83ec301f3f34db9b75342a2a782164aa4105110 2013-08-09 12:21:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bd16615d8ce729c8f96677c4687eb9487eb436631338c58aa73a354d589258d9 2013-08-09 07:16:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bd4db2052d803fb2579afbf474f53f037b03a777446a8a5c21b8ba3af8b7bd76 2013-08-09 05:18:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bdaf9fb8d5ea03c366a942520a246b98a1d1ca13c3f52dcad979df72082c6f5e 2013-08-08 15:16:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-be2ff35cc26cb72ce4bbfc4f2e1f3b2497e23e8ff4e9ef5451b9e2470990fa1d 2013-08-08 19:31:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-be319b2ed312e1b05118235363b0dc6d9a37b9e2b8d65fedc190241ada9c3986 2013-08-08 09:05:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-be6928b2db54fe0b994f550a8e6d81f156f792ad53589a30ef4bf7b85080c922 2013-08-07 19:04:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-be6e53dc8a7e775c02e16d720ca1cc251be73f511b63be4dd3b1260af4844594 2013-08-08 21:22:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-be91176493496eb43dbaac35a6cb460b1ef9fd3a49181acff04300b83f183e43 2013-08-08 18:07:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bf117cb2f41672db9ea5d3219daf6a5ae81444f7613893c0a51aeea6301723cc 2013-08-08 09:02:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bf11c49c7b4fde8edf508b3dae072c40a5cb2092662a7a58a0e2afc92a47b72f 2013-08-08 05:26:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bf11e0209d1440d92b02c3c898e92554230737b2cf2a525f37b995658b8d3624 2013-08-09 09:22:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bf37d7c30122e081c9036fa0a80b2d43650336cf80e3c09d7627366a60c75280 2013-08-08 08:13:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bf4aa2fe53a3822da9d3fa01804c573d08da28e82edfe1c37ebbf54dae86fde7 2013-08-09 00:18:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bf88607ccc72deb62106c0f557b30b10773b8a2b1013b05232e4c30fbdf2fcc3 2013-08-09 11:23:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-bfab6f5ab3a2721c02e90b9f8716fff0857fe9c8793daadf8e4ccacd146eaa4b 2013-08-07 22:03:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c02b4b65cd35d9defa88b68c8d3079e3e8a2e2025d2cfc31ae978e26e23f8b84 2013-08-08 06:19:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c163bea2f2a318e7c7dd88356dca64f06bb0b7f3240e5804e1fccd3c9bfe79e2 2013-08-08 00:19:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c17826176d0dc9bc5308567a030369a8a600caaab8a6b254021def3e7d591c81 2013-08-08 00:20:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c1d5f7497f74fbe3af5a4a7390f23b017e3f9ae74a837d927f05a7a35110c0ce 2013-08-08 01:28:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c2012b2ea2c1ed3584dd80083dfdc48410560f3edfc15a6a8383b7b91c4873b9 2013-08-08 07:30:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c20312cc5fba168d87b8b6f089b62a54f9ac61277198461416985f1c9beba2e7 2013-08-07 19:27:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c274b1fe9d9bc68d2fa753404f2ef9a10892776ac42577832279d4e48fd23e2f 2013-08-08 07:22:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c2a57da0020d175430cc51943ffa366d6a1f6741886596c5e39783c7116ad5a2 2013-08-08 05:28:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c2e6d59c9a70a8a78d67205ffdc875f0d186397d37740ca058813b892f387312 2013-08-09 07:41:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c427a7895a4b1d98d1a8c5d854e37774316a6b55ddca1d26885eae6c3cae9779 2013-08-08 05:15:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c447fe6c6b0f36fb0ad7731b1e9d19f19568c6815a5f5ff01647a6b9ddaedd86 2013-08-08 05:15:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c4b5d191fbc935c26016d6eabe349177b7b0df2fe15d42a67296837c933c38e7 2013-08-09 04:57:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c4b5e8d5129e3ff20e21866c2d96391170023c40040b8913e14cf0991427c085 2013-08-08 08:48:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c57280d30d00b1ca6782d40b72bde8d73f731e782f8becc605454744d5f0e1e3 2013-08-08 17:44:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c5753edd5970187b184e1561532691eebe8e3cd109a9d8d2ad026b69c411f6ab 2013-08-09 08:00:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c582126832882c3e2bacf10077ba648e8062d1a9d11add537f343da7f223a1b8 2013-08-08 17:35:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c5cbe044b3aaad8bd6d7dc3759fc71e56a3c4638331978d969aa4dbe6ee030ed 2013-08-09 04:35:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c62968e9a069ab53f83f542d7b327e778de057976a2efc56ee5de9cd9b74d2e1 2013-08-09 12:59:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c6453fcb2474407a9d91ab867eb4aca9d92765bbd53f6040ee71e0ffecc30c5f 2013-08-07 19:04:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c65073482c70d9291c4a13fea1b858b24d16e806a4d438f6c954df4f3d7d4b3e 2013-08-08 05:30:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c65639c9a2049951da9c0151da900724be2880da92445d04406090e491209eae 2013-08-09 10:47:18 ....A 3584 Virusshare.00077/Trojan.Win32.Tiny.cm-c69738eaf8d270252194caf60b226ca5f3b4c2209f1f224543df9981c9564a49 2013-08-09 02:37:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c6b4f03ff2a59f417c0d606d49d63a93cfa9b42d7ac4c7f6a2fd139c05d1b9fd 2013-08-08 19:45:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c6cf824ee5ab46d584568606631d6110656ad0e278ec7ff8ed9f602f828ea6be 2013-08-09 07:41:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c6d7b747dfadf927b9c4a613d047021125ba4d79077c88afe4c6234187037bcc 2013-08-09 11:08:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c754a593346cbd3b1c35c55d2859426d6487a9c5ffd8df3f259b339a43f47247 2013-08-08 17:18:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c75f3fb0611da337b446255d53b06586a77dfe9b6c57571d4d744e5de2e30665 2013-08-08 19:50:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c78ce1f0ac3ec83f77807fc0f744f4efa78d4b23de28fe63a5516bbece69e4f7 2013-08-08 05:35:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c7ae5fd9d0a98b127f2652598011ac764aa777e64dc8befdc87ddc8291798f75 2013-08-08 08:42:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c809f340111b68c1fc3b3d97b53a407deca5e5750bf2dcc6d98c61720a1b7b65 2013-08-08 16:59:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c8b72acce2c6d499003e6e14f5d5325a2399457b1d8498477a3386249808aaf6 2013-08-07 20:28:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c91c2f90b6a7606942ea42f40df0f313403bfff52cc7d76bc2e9fce7544c7e59 2013-08-09 08:21:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c924928452a538d45e1c8a25421da5e6d44981a35158aa830741cd8d189e1d3b 2013-08-09 13:47:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c96f771e92923ec180b59a48cc6cc5f4e82656b44d4d82cc739fd56456e07358 2013-08-09 10:31:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-c9dffe8606e9f0b700f8f1e06b578c31a0ea5f118ef200e98b55481aef4e5fe7 2013-08-08 02:12:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ca848f071945bfcc8a9967dd1dd074564ce17737be67cc08538d67397835a1e9 2013-08-08 19:50:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ca91161d16d23913a81ae4f000d45473759e055fe0e1dc3e0866dcd2d9251950 2013-08-08 15:57:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cada2409fa7051b8d65e37db15725633c136ac2470de29c32a9095343bbc43ec 2013-08-08 23:40:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cae913566aed6a8ce4b806fc8092212ae3704513e2ba306c445b60eeb6a4c2ed 2013-08-08 05:45:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cb106eb5ea220a797e83cea5827c0178c82323882f777b62ac3c2970b5a7c6e7 2013-08-07 22:08:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cb2f711dd07f505e632f4851c671560951065dd8ac058b7716f85f3301bc89d7 2013-08-09 12:21:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cb564988c1ae230bc784f3cde915b59efcb453f4566fe8f6213175233bbc8258 2013-08-08 04:12:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cbcaff60edd0d03a2f3dfe296cd08a7f61e554826df2b7ae481436db7d4f64dc 2013-08-08 06:47:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cc85f721ab8b669a20527a1f1a676c8672970adaf5a244951035a16137bb230b 2013-08-08 00:28:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cc9344c09489fcff1416198aa5c9fb0ba7e978177e659fc651bdc5872e9d332c 2013-08-07 19:59:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cc97658c31c228cbc7ee2411c55b7fecf6c0657da256736f8accc85c1ccfa8cc 2013-08-09 06:11:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cca2a7e8d335374495a69d8cf1a88bf615fe7f3ac35d88948e30ebe3c26e3883 2013-08-08 15:41:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ccc1f58643dcb3b86e27b4cc344b00487ab35820c40dac37f32f0f58b5b32725 2013-08-08 14:49:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ccea9de606005f7d6533086a028bdc3cc68713e5ac5b9ac302a2ad0754f76098 2013-08-07 22:56:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cd0fee98402000a2d97acc6f19ce1b41157aa2f30f0fddd52ec46b36165ec49f 2013-08-08 15:46:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cd240022804d2194c66c546f88d000afdcc47d04e6f474862a663de0c506b875 2013-08-08 06:47:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cdb2d26161fee644e159696864594e72f56e758517b78519e60a9f4fff273ea2 2013-08-08 01:08:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cdb9e834bbc1b65bf3eae938723c6170e2c2641fd554fa977eae26c2100d6550 2013-08-08 06:20:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cdcb7669a88476b61c191417d6dc8ef51cc4437ea55734d2d5a21f910fa30064 2013-08-08 07:46:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ce3a74c494ff6bfdcd1239687c3b3382aa2f88704a2d75ccd98f2752fd5bd0c8 2013-08-08 09:02:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ce57b575d5776ab583aeb2463527bd34726ba8ed411e0243801414e385b35d12 2013-08-08 08:55:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ce57d2c25c6849cf0ca425684bea7cf1affa3c1928288b75a670bf4739b105bf 2013-08-08 14:48:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ce9ce087734c335cecda6f2979d3d7689057182d177a024c665401807d852a40 2013-08-08 00:28:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cec75ffe282599f74ac57b2db0469609f05385c7df51ee07ffd1fd6a59138d46 2013-08-09 05:28:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ced2da8d1e8ec2d4cb948b864f01c991545fd777a73d19ce68e71500499f1aae 2013-08-09 08:22:26 ....A 3584 Virusshare.00077/Trojan.Win32.Tiny.cm-cf0533a1b8470ecb738f874a1327f34c902c20f38e1c4e92096325eac3c6ca21 2013-08-08 15:45:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cf6751c0bc4354f1e263d2d1eb96d5e4974138fe0718c3d6ddb82c2eb35ec436 2013-08-08 04:23:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cf7246794eedca7f1b102a1bc2db4afcfcbe7b1dc305aa8625e188a170d64229 2013-08-09 05:01:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cf8910f046976dc5b4aa00b4f58fcca464278a5b6ecf48a6343a42b930f03878 2013-08-08 14:33:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-cfcb9470878cf9c502a4fe43b255fdd4a0e33c5a644912831bf4fbcb3343b733 2013-08-09 06:31:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d0e10460b16e51f7f5bfb5f7c7a8a1fdc1b05f65d4b8ee160e075a3d6817d8e3 2013-08-08 02:12:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d202a008f84edc81411bb60fe415de96ad23ea7d389f010630896bae2ae2bf82 2013-08-08 04:21:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d22bb2bec71c8d48bae67558fe26c421324c8a89d6c216e335910921c6c77d8b 2013-08-08 05:26:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d22e9badd529148bc266b8844890bf2220dd5a00196c2601468777da65878186 2013-08-08 09:02:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d238dcf1dba46630c7c2f01dde23d8ad446be0ac3d8115ee14fc8b6ea4c1c281 2013-08-08 08:42:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d2b2f9fb8facb293b3ced9af7bd0c7e853294eab13160654018ae9903689a215 2013-08-08 08:46:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d2b378efb656a13e13abd9ce2c38dbec1a385f5db3ae88157a9cc5c3b5a98693 2013-08-09 00:31:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d2c93e7c824b8fcc588457ec47bbc6f98c440127dfe0fbbf01d08dfa5aaed12b 2013-08-09 12:22:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d2ce18ea9d9270e74ab671d6db8b025f84ca33fbe596513e6753624cc0097053 2013-08-08 00:28:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d2f1702c62a8138c0b387a1eb4a6fdc414a4643f1d68e92af3e0050ab1e14651 2013-08-09 07:19:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d304ebbe454d1be63352a01cc5ff336a704795c52210fc1839d77a08b3b339b7 2013-08-09 08:23:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d3996daa68543f55e26465e2a954b7317e0ef46014f38ce17b55dd6d8ff4bdea 2013-08-08 08:57:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d400e25f2cd7e202c19fbe94787c672f63a452c730fdaf633206309df20e9ea7 2013-08-09 03:04:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d4187b797984190f1d6074885f1ec19c415061fd79784f8eb0c99f1c2f780dc2 2013-08-07 19:01:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d4282a4b37fec067b5c13db68e01f7cf6b00cfae15dfcdf4af758acc0fdb7f24 2013-08-08 14:55:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d468ae088eccbbbe09fe208c8e2e0de35c858e9a8f99c4a5cb47e147c931fbf9 2013-08-08 06:22:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d4ce8f534f93d35a1ca9ff8ceb099f9b4624fcd3dd3289802e3dfdf226e6d562 2013-08-08 06:37:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d4fb06e01085d7ac6e1336ecd251f0f85e8a08061be8d4b4f5ebd57a757500a8 2013-08-08 07:47:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d54e2dc3bcd303e455202012851bca7962e0d8b77aa06c285e901f8006daf29d 2013-08-09 07:39:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d5d36c97b6b9f88ab79f92dbd05d0f979970deff17445bdd2977300d35036560 2013-08-08 07:04:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d675903ae675f6bbca5d8c7468f883fe346b5c03c7d6d381f955b279a6be3f9a 2013-08-08 08:52:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d6809ce640beb9958c926569ef1ca80c99f443b7d4ab28a997d8d9a194065114 2013-08-08 07:47:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d6a32ae142b19de8f5cc1040e0581447b0d3cbc5fb24914eac0ea3ddc004b89b 2013-08-08 01:10:30 ....A 3584 Virusshare.00077/Trojan.Win32.Tiny.cm-d706d9e800637197569d76aedb37f2c400c44da2673f97bde5cdc386446debae 2013-08-09 07:21:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d72d8c1b995e52b78c9871b1f2cd692d30f213992bc43e51bc79e5f102446890 2013-08-09 06:54:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d752ca20f3d1b200248f80edaa436ee2b747a7b076f553182a9d261c7f942ee4 2013-08-09 06:53:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d75d9ef940032d1a4135cb9c2a951a66abf3ea98d76d3317939b110c71ffa0e1 2013-08-08 05:15:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d7f5b9469a8f02f5e754fdaa62d155bd3da16ac1e4061ae7747d69f66131065e 2013-08-07 21:54:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d839872f2347b88e1d7f3b202d7c187e7d155f21de5b53a9f1431673e6b189f4 2013-08-09 04:35:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d8919c13af55f0155bd203293f1e5b0beb583e8923d61ffedebde6ab0a189987 2013-08-09 07:23:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d920f97db79c693354cc648e3586bd3bb08bc21f647335e2079cd354653ccf46 2013-08-08 02:28:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d93098f9e36e899be2c5154514f15524c179e378e0ffd072cc206dec52433325 2013-08-08 17:04:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-d9e28330ccae94ee06068caa9c41e6096734fa995d33c895bc5321811b0cb5c4 2013-08-09 01:56:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-da009b306d92825a58279ac2621078c4126089f18f986b5209dd6c706ca6683e 2013-08-08 00:23:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-da0f1369c4aa55c4fbb94ea3b33497d7fa897ac5e72e6f57b6c9780107ee2365 2013-08-08 00:28:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-da2142c5c6aa86f412de08ef228fd70322fd15a6351476d5bd97c21cf397bf2a 2013-08-08 08:44:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-da458638e8205df3eebc04dd0aec0feafb27f8f86090a40a6867e3fabad53c2c 2013-08-08 00:07:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-da4b14d1e6b67026ac6ed35fa3645bc3b45de1d9367dad1b24545e9595224bbd 2013-08-08 21:59:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-da830e80574b76019d895549d67637c1b94f5a4f2f86e944c8ab9795cdb1676c 2013-08-09 06:49:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-dadc171621620f4b26fc63b806de02cbdd76d2e10d2242f1ee3df1e3da5d4451 2013-08-08 08:43:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-dafebd85b5c7cf80d7d1667787a6147a33e7ad4ada93850ae0201bfbbeb44ad9 2013-08-08 08:52:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-db1826b2b3995898ebf23faa62ba52237263c7cdd4527b605fadc0bd158e89c7 2013-08-08 04:12:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-db91446e9037beb22d6277a3d870454c78b869e90d9d43b74a6c2b2bd5fc9e9d 2013-08-08 19:17:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-dba8170c25f84f8af393bb00e39e0ced2f8f1e20cec13c16e8b09b12da31e0e0 2013-08-08 06:37:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-dbdf4c40f73ac89f93a138aa35c5fd5eb8f5412a5acf7a5896480bf6fd515448 2013-08-08 02:13:46 ....A 3584 Virusshare.00077/Trojan.Win32.Tiny.cm-dc2292cee57cca4b4a281ea1d9258df751d5d8ccd5035579afad5ed701d58d57 2013-08-09 05:27:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-dc8fc450f2f45ea974babde5152286236ad43d60d1a07dc43f3efad18905f2ab 2013-08-07 20:35:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-dd0a31645fe4a17e7141b99c84216dd1ea4bf06db011f8648f7aa3a2d425dcc0 2013-08-08 01:28:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-dd328bb85dd437c405354a3199ee7991a72ecff21f46153a53e231dbeb72cd3e 2013-08-08 08:52:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-dd39cd3e01df5aed27e77b656e79e07798b0055b02eafb9222be604607acb4c9 2013-08-08 02:45:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ddf3f7c5c2c5d856ca32429913b60617f1332c236fcc12f3b09083cdc073ccca 2013-08-09 02:07:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-de606e849e6455bec1f953afc469b14dd5404a904a554dbce0e14ca1d3405503 2013-08-07 20:51:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ded7429965e6b0cb4d11e7eb6c07f7918ef479e7e47696a84151c56dae841e13 2013-08-08 02:12:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-deecfdf40a5efc9b0f2e9c7212525cc1fdf3d77ced63ef686ca089b1161944a2 2013-08-08 14:31:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-df105f0840bc26759062041af05d3659935492370372ca11b1151d12db781bc5 2013-08-09 07:39:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-df1d138ad191f68d9aeb10e5810f4090827d100e2ec410545e188c9591efa02d 2013-08-09 12:04:32 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-df4b805373e5f917a2d97675c7c1d05e82eb770fc880deb338af92095e6c4379 2013-08-09 02:58:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-dfb570eba371b768e6eadc44341a06e30b655e8708402354b27f8e1acc9fcf7d 2013-08-08 17:05:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-dfbbfa7e13011aad5bab5f8a676831de869091c804007728bc9fad637b4e31ff 2013-08-08 14:32:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-dfcc8c8755dc305a771879d6bdc73feb41000073f92a014330a2f47d9cc9727a 2013-08-08 21:36:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-dff3fd223a92398574358922b9084647a9784becaec9156fea4fd3622cbb54ac 2013-08-09 07:10:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e06121cad4b9917e80a38ccb9ee9163f53c6c2ff9e9b9922f7cb40a8de6dfaba 2013-08-09 04:57:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e07b69bc1e81b40acd6c06ed200b4e69a88443f13fe2919172d8fa2636a9c465 2013-08-08 00:28:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e0d7bc03346a91434851caa9967ae6905d2094c8b2c9315f855f7ee0d4744fb8 2013-08-08 06:47:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e0db5938bcbe586f8bf3121381d6a8628b8b7bd67b41718f9bcae2c7a2b79aac 2013-08-08 06:47:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e0eb26ff3b0c369d832e31b1ca0315f34f6027fa74c56f00be5109a123d65d97 2013-08-08 09:17:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e0fadbfabc4a39138dba0edb3ce8cb43a96e2eedbf5c5b221af58baf3a36af6b 2013-08-08 17:35:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e110450e72c6a0d51733f32aa83c4cdf91b33e35a1367a6014d95be6e711d653 2013-08-08 21:35:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e1379e3b96cd34582d09ab7bc8d8c87b83fc0551dfbdfdd5afa0da2568e037ad 2013-08-09 03:13:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e166be1303d85d63c98533f95ad6af1612b7e741089c123317ad30638c3bf8bc 2013-08-07 23:16:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e1876c346f5bcd34c8bea929ee5a7ed5dd87f15beea2adb16ab1598a1ae20bb5 2013-08-07 19:59:16 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e237f18d1c78a129dd779f7c1667bef0606464522a6c4d00d15988423a473d43 2013-08-09 11:59:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e3158b1727b4dfd779f7a5863b045fd7fd8bc2918425e87fe1787fd79cf57558 2013-08-08 20:57:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e3378d564e11b3006e90e75d8f9546b5fba3edda8459201514d1bbbf13f86ccf 2013-08-08 16:49:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e37104b1edeb5dfb85efecc0673a3a18563241b57f884da8d1b28e05077c7856 2013-08-08 17:54:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e386f02327fe34599c16006f8c1c2d7741be11d13c2f385bfc6b19e22661e580 2013-08-08 00:37:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e40815e74f15c48be4e71c3f1d16675a99c41fbcca1b20944f15565303a61ca2 2013-08-07 22:09:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e462361656e7eb3ee79946ddb2694aa8e3c666712390788d0ce3115471eb3458 2013-08-09 09:38:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e559379396899151d8a630abd0f446e8080494747cd8557e4dbafd0f46b611df 2013-08-08 19:49:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e56034c8eba77c7195e71ac114fa4596b1af0b525cf7f3d0dd222a8b40c6edd0 2013-08-08 08:57:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e5d06b7c9543a1c52e958fedb16411c371d6fece3397b15f278ed353160c1ed9 2013-08-07 19:54:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e5df259cad2584ca3e99ab3cdff61c126a1534895b2421fe2c56a0c5c32aa606 2013-08-08 05:28:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e5e8733675e8c5bc21816ad2e1c77d2b3af722c3f90aea5e959ad90cb3a7081f 2013-08-08 06:46:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e621f468255dc8f3fa1d88043e268ac7b54e249a3017b2c19cf0ff81b85cbdcb 2013-08-09 07:39:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e697bd3cd9918e485ce2d36604e54d9ea0d2d63274b69304930d84dc90f9bbd5 2013-08-08 05:30:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e705f5f2cd21e5cb1688ad0f3f30b5ccfe247067dcb1f3ebc75fbe885fa03b69 2013-08-09 06:11:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e70688f7eff50eb7d21785e4ac32f4556bfe2c39be2980f26c91d4c1f5cb7c7b 2013-08-08 23:13:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e719f9aa67b15edf968d286f636243530768e94fd53d1c76247a4707fcf275bb 2013-08-08 06:18:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e7547112d9fa1ef8b09afb455b436755da001b779819de3584fb475ab31ab670 2013-08-09 02:14:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e75497c0e6dfe4ff92ab3f6cd66313b2133710cb920ed59937e0122a5790b8c3 2013-08-08 05:35:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e7ecce15cf1e92d2ffd77547a11ebf7974771bd5fbfa541b26ec4ae74d33be64 2013-08-08 00:53:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e80654cced6d2334db578ac76cd257561239047efc478d63c13ad33fb199f08a 2013-08-08 21:05:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e821abd62aea590e53ffec6c3dfd5f0443941b21154a7204e82d0063d57efa56 2013-08-09 06:44:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e835993f783f0f1107b0292abf0eff1a46e67fa979331cdbe2b7e9b1f269d3ae 2013-08-09 01:35:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e8b34b9e8d7476d8fb498be5f740b5901750936cab497968b2972fe980b192df 2013-08-09 02:29:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e8b48bd4d998e229c57f3d161f50f6fa7f0f13d747f1a530232e7ac5188c00ae 2013-08-09 11:57:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e8f859432f7f5f38c8d7e09640583733eaa5498bc9aa2aea495159ce0bcd235d 2013-08-09 06:53:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e97ae020dc7b784f7c6dd5adf2871f336f0925c1a9777da5b1334a2202008e80 2013-08-08 00:37:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e9c88d7426cfe073484a45caeb56f3839049993c197b9c91c37993a25717f43c 2013-08-09 00:39:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e9cb861d6d5d32daac9f73de0bd6f8e9408b1d432b3464c123cff460243ffda5 2013-08-08 12:46:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-e9df12bd251a8a5ce2a08039d6b71feceef2c3b5a7ce6da01beacbbb89d9f9e6 2013-08-08 19:24:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ea26f73c19d16b24601c0f89418941f48771c9d081e8823105dfc0b2e65ecb3e 2013-08-08 23:40:14 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ea7094f54702300fd00913199feee8ff006358ddc7aa2340942bc8ecd85ba4b2 2013-08-09 09:11:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-eb2fcee18dd3273f390065bf10660331ec9a45478d4fc17515b963870b85aa41 2013-08-09 11:52:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-eb4ce425863b237d7a389043183a1cca9638f2d4f9268f94f08a64203070f121 2013-08-08 13:24:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-eb74304c96b4c39d71fe623be49c1e213828445066210d6dd0d72914f0a21621 2013-08-08 14:49:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-eb80cee9e178fcb5365b55f8f70c3d9a2ff95de9c37425dec5f3328fd006b218 2013-08-08 12:16:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-eb876ee34ad7c5b85205adc16cc8a12b5950f6095cf83c13fd58cd3cb2dba193 2013-08-08 12:17:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ebb8a55f27d6da43e87e7f98a09008a511782b781949ad33bfe0c546d5cbc86a 2013-08-08 11:52:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ebfc47c3f8ab9a4acc4d8e04b5a8cf54cdeba50cc5248bb3ef031e4a43e2e3c2 2013-08-08 12:38:28 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ece0f13bc9b323735d2ccd572c13c8ec30c1ef603e26655a80ae7b9761d1b26d 2013-08-08 12:16:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ed064d2c016765d253a3a6d63efd597419110dbce655c842bb2b01d16662bdc1 2013-08-08 12:46:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ed1c2e0233f0bea160c4d261981a459848d4eb34ed1bbd383ab7b11f06cef81c 2013-08-08 12:49:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ed1d24d6abeb789b30cf2f23cfb9881a148b9379e28979d1949dcd5d5fae6642 2013-08-08 13:28:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ed24742125664d41432756b045360cac38e75363b3a31bb4ef517ca72717256b 2013-08-08 10:02:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ed5b24df29d38e9ea40f236ba49047fd8cf4f6b7fdd52935c87f9460baa3851d 2013-08-08 15:41:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ed62adc9332fe400723679e8360dc2a100a8ed22ddae54274a238e4dc62ef550 2013-08-08 13:03:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ed9b1e1797e22c04b339159388d68e4fe6c536103fa3a755828eaca2970f21cd 2013-08-08 09:33:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-edaf02eab0cb87ab306c85240d8d7e741f282bf862f768e0a2b7955e56d694d1 2013-08-08 14:39:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-edc1e60f2160d221facf2e4cd0c2869a2d0ff5c2715ffe749ea6903bb6936a01 2013-08-09 10:02:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ee2aeecf635bd283fe5f396520b5e28355fbb082a98777e850f2696544a747d6 2013-08-08 10:24:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ee48f00f3af4d6837accdb06c6d20c664ecd3d6b50806b8268523e9e8e26f7c0 2013-08-08 10:04:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ee5df21d0c7dae4248f8f690bbc6f73f478900082a0b4a07f0bb2c992fe47d10 2013-08-08 14:00:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ee61788ac0851cce2bec659e32434406300559269f2974b2e5d652d0c3e7b068 2013-08-08 16:20:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ee78d3b3d1cdc814db0c1bd188b30b617002c55c2008730d567c0c8727fb7007 2013-08-08 12:16:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-eea4966a5508c5ccc99f303c2da01a5c264bef01efb023d0f0a6d4d533ed1cb7 2013-08-08 16:59:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-eecfcdd43aca97999b7a501cc2fae6729af005315428f10ad62ac2251b11e0a7 2013-08-09 02:48:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-eedb568b7e0f27e97f1218dfb0f02b6f98846bc5a7c5aa38a620c7d179c7efc3 2013-08-08 15:05:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ef2ad633c22501fb0289b05a76d0b5ad2fda22861497e73b725728b67fac20cc 2013-08-08 09:31:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f009e398379b483419fa45b09366d1040a0fc59609a85316cf6347f44411f254 2013-08-08 12:46:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f01e761509ca82890dc5a30419741d4966ac4c9938e13eccbed7e97f0573ff85 2013-08-08 11:39:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f03c6b14343de1f231d00f0f002207b082ce80fd8b4576652179ca184f6f9379 2013-08-08 14:29:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f069f84d7ce65839c808dc29047d9df442915f04fe299ae7bea27a0b3ae1e57b 2013-08-08 09:12:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f0bfcb20a0892b2d8ea4de5451b4530b7ae688588d34f54877d5dadba4ddfe8f 2013-08-09 12:34:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f0c660885e679fa9429d9e1567691c59b191145ba73982d7d44f4f412aef5292 2013-08-08 14:33:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f0ebb4e7faeda802367c14f3e4579847d094995977cd485aae7ec736a95a8889 2013-08-09 09:06:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f106c153c0b42786100c7b1b05897848bb69c245fd311f9502b1c9d6dbf964aa 2013-08-08 12:07:18 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f12f9ddab0220380c2a661424188b52c8cecbd9755d83a1adad4a51e284acbaf 2013-08-09 03:04:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f159e28100cf1e0691f290025c1d4e035a36a375da2a1650b20c579723237e33 2013-08-08 12:23:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f2333a502ab9050ab66512baf842e4102845436d4b683b9bd76e3611e4de36fe 2013-08-08 10:02:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f2536d553b7e7109f5085fadd9c8e0f940203341e8664046af63b639b6b67deb 2013-08-08 16:20:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f2901062676e183357ecc1a407a3560270a410066e740ed9d379a79fa702c61f 2013-08-08 09:28:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f2bb9b47e958f3520b998b065c21d5aed991da532fb717bea46db3f71d518a93 2013-08-09 01:41:48 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f2d86f55ec842538bea366cdf260ae2e8f8597233f302cffc81f6faa73e6c68d 2013-08-08 18:04:40 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f324963b970f9b4c1b5ccc8ab30a2efc888a8c523a95dce50cfdf523387a7119 2013-08-08 12:03:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f36950b1465927e28aca186b38d07bb1ac54c527a575e04cf09847fe4261ab01 2013-08-09 10:51:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f39a2684de8e2194a450faa32fc5ae5a3d30d2f10f5e491456cd51259f6f8c96 2013-08-08 15:01:44 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f4186e2bd95ff35730b86b632e67abc03c1b4f60927c4131986c3d2e7a2ff64e 2013-08-08 18:50:22 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f45a832e685af697d1f511d3ab2db975656e76b1d281eb141823e1ec9662e2ac 2013-08-08 12:17:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f4b9a7aec651e336ece418e92e8b5bd0240ca329209c6804f9b2ea0e4a15d155 2013-08-09 01:29:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f53d4a562195c9597950c95ec525d32b1a7f2e265b7c6b0a18b35a6a3228041c 2013-08-09 08:00:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f551ed2921566e01cc57394224fb06ab10948356a95f0709f796db5b9691c1bd 2013-08-08 19:41:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f59f3d8926f44adc7a83f73fdc7f7fe0e6d76f38f279e909cf379f73130a01ce 2013-08-08 10:01:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f5e627cb5b057b5f72532de886db3dddad1dd79a5113f86868bf97137bb69dc9 2013-08-09 02:58:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f63a1c4caa7ec1c51499c2f5cc83fa3259267eed57efaed91bf5d1653ee99cb8 2013-08-08 19:31:06 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f6e4907b0a77930691e8bfb939598f4f3df648fb315f5b91698176b268078c55 2013-08-09 01:29:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f75606467baf23cc0cff2dda6f777d345648728e2f7da6e97846c51cd6e7e876 2013-08-08 13:51:08 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f764362c39a003992584110eaac108ef2d65feb392f11f73ad5d7038fd0497ae 2013-08-08 19:13:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f7902372415247ebd0bda4d9d4c8d951debc98dbd5280a037aee219b759bed00 2013-08-08 10:24:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f795711ab1160844d37d6c14353b4ceac1735530db22e3c6134cba1c22d2f7e7 2013-08-08 09:08:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f7cefcd6152525cffdb8cd13c07d26b75fcc28bc5003d277e69d1c946576b38c 2013-08-09 01:06:34 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f87eca3b06ec2914c8317ed4db0959ed37bcbecb3c034bc9b7b4a5ba057413aa 2013-08-09 05:20:08 ....A 3584 Virusshare.00077/Trojan.Win32.Tiny.cm-f8bef5d113d1f0c78bffd5b4d8cd60426a9551be9a7f437b4cc75705f5b1d1eb 2013-08-09 11:57:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f8e22cc3d93e9d627b86dfb4b9aa4263ea627a9aa1de8daace196b9580e7c637 2013-08-08 14:39:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f8f6fb44709476ba610c272fe5244b2457810ecf2d872fdada59142e859f176a 2013-08-08 12:57:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f915b33f401070a7b9e3d6d50f0701b5d713ef7888e745fc88f3b0c277641ef4 2013-08-08 11:50:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f91e4b4acc80816a1c83f56a3912a4b17c158d29a1b57e07f931c6de99e864fb 2013-08-09 10:45:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-f9578b634ff891b62eca94ad1cedac0e25e7c1e0f466238f4586aac5320ec3c3 2013-08-08 13:55:26 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fa02aa55383c838eed1f409c1b8874efa332d33c88829f436728af907d26634c 2013-08-08 12:12:10 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fa41a7c45981c5b0b23be9b3012aa5a013e27e10b658ba8c77a97eff3b87fca4 2013-08-08 13:01:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fa43f1b1776413b0fb5d9fc86c1e0dee2c6e694b2f73b0efcf2549674c3915e3 2013-08-08 23:40:02 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fa495651e4b05b52c8380b32caa9bc86e971dba926730c39fa4e66d68c4dd1cb 2013-08-08 09:10:00 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fa5967bcb296b32ac48badfff5ca96fce5a4461312e16784b9ca13ccf881673b 2013-08-08 12:07:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fa775890f57507680097e6e41f632d3a9873f1b1c0430b78a3eb7ec1c2327efe 2013-08-08 12:23:36 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fa882f277ffb0661ae23fa11265ed962357adbb37a65e8f4da65d4c3851c91de 2013-08-09 10:51:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fab14cb310233c1a6e42bd49573ba7073cc71573232816c814b369dc6efd5980 2013-08-08 13:21:56 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fb437a16afb4c7859342f2006cd9eafa31a50caa4e6ee7c37c96bf799885c39c 2013-08-09 01:47:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fc0041977d5d42fb6980f9870813417fc2cb030dc83bba1496e38b5cde31a7b6 2013-08-08 12:54:50 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fc027cfc2e1eb14d1b8b533561e5729c7c8fbf618c0feadbd54cdc9a3d256870 2013-08-08 09:11:38 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fc16308e598d26f21389ca23bf80c0cdfb1cfeab1d292cf3478ad7792dd2478f 2013-08-09 04:48:54 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fc5ba5dbe03fd1f992eb4bdf6022bc67bc82cf69b11d977f88165d806540b095 2013-08-08 15:01:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fcbdb3838ea906628a2857937ceb87eb587e53c671c15ba9d8aa15893701850a 2013-08-08 19:31:04 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fd4ed2d02d34e026f4f354caa68aee14ccb689b8676afcf12570138d05b20d16 2013-08-09 06:36:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fdacfb9067119231eda7ba5383828298a7e77c262e62c335a702ea6e038a73c8 2013-08-09 01:07:58 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fdb7b2bee0f32805ff869b336693892e3202ecf1160c8ddfd2eaaeadf767a01f 2013-08-09 00:37:20 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fdc9ad280f2a003e3263c32afd1988eb2f6a26ec7ea1bd0505c3a59ebec85298 2013-08-09 06:47:12 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fdeb7d14870b79a56aa8bbe7652d27353384bd15b7e4328a0aaf0d9e22ebedc1 2013-08-08 14:21:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fdf43ef0a558b95171a18b898a9c2bd8001eac38692b20c0d4a77fb60b7596ce 2013-08-08 11:26:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fe7be26f6c51c4640ba8c96afb6cd5d87bc5a53ee0bfe35019d2d084e552f318 2013-08-08 15:01:42 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fe8802c03b023150bef8fc03ade250e9afeb575818af52bbd560d23c1e2e563f 2013-08-08 09:10:52 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fe975d5cd80c96b64a403813f72e4b1832079ba6f83e1a70c6db5a015e199d4f 2013-08-08 15:21:30 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-fef75912f75eaa1d6346708fa16ee15de82c9127c523019c73143377dbd4e4e6 2013-08-09 05:18:24 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ff0f25587e9853913e1eb7b91f9852ea142ada9685e93320f26ba99913b9b4dc 2013-08-09 01:03:46 ....A 369664 Virusshare.00077/Trojan.Win32.Tiny.cm-ff70d341ff2f08745c7b47d2daf700370eb3c840840bb5191451e1041d283818 2013-08-05 19:43:30 ....A 4269 Virusshare.00077/Trojan.Win32.Tiny.cs-e48fb8bcc8b1b53106928fb209dd0a53b6df04e6d1f05fe408b688e0b854b706 2013-08-08 23:40:14 ....A 4112 Virusshare.00077/Trojan.Win32.Tiny.ct-8fd7969a9b967c30e80a3a50f68bd7308e433eb43533de2d5a3938861df0603a 2013-08-08 06:37:08 ....A 7168 Virusshare.00077/Trojan.Win32.Tiny.eg-8d1ab78a7e56868afd9f318e6f5d25f382b47197cd50dd37af1d47e3e1cecaee 2013-08-06 23:14:52 ....A 36352 Virusshare.00077/Trojan.Win32.Tipp.dmk-673db4fb3855a8894870a4b34e6bfb9a71385030c15ac91b2512a099bad077ed 2013-08-06 11:11:54 ....A 256039 Virusshare.00077/Trojan.Win32.Tipp.ekp-0f36407fa0c205468657f64f3f7e5a0bd978d5273841bbc3e40699b35324c44e 2013-08-08 00:28:52 ....A 139264 Virusshare.00077/Trojan.Win32.Tirnod.le-6efadfed741eec9d9c79111a55c056d58ac858831c07069ac9224a25521d3120 2013-08-06 15:55:56 ....A 808576 Virusshare.00077/Trojan.Win32.Tobe.bk-1144505c52605ce76bfe486ef5290d58b0d0e851b6d4c4a5e5cf457c5ffb54af 2013-08-06 16:03:10 ....A 948936 Virusshare.00077/Trojan.Win32.Tobe.bs-da958c8b66761b84ac06302b056956836fd49554b220467b322071f75a4ed8b8 2013-08-06 19:25:44 ....A 45881 Virusshare.00077/Trojan.Win32.Totem.ajv-12606648eb34b4ade313e1facfa9d96bda9489e642e5de28f2f955e04273f074 2013-08-07 14:34:58 ....A 31757 Virusshare.00077/Trojan.Win32.Totem.ajv-1a9f8744f4776a493fc07eaaaee2c520f9330c2120a13ac5250e8f115b892f76 2013-08-06 23:16:30 ....A 31760 Virusshare.00077/Trojan.Win32.Totem.ajv-3ea710f460bbb867b289896535867600f6d76d5103a1c7fcf862e87d3f203cb9 2013-08-07 12:09:06 ....A 47433 Virusshare.00077/Trojan.Win32.Totem.ajv-4487c9527a050ce17a8f9899c09faea1e014ec6f5805464c7fdd5ab40c86b4c5 2013-08-07 14:23:46 ....A 59999 Virusshare.00077/Trojan.Win32.Totem.ajv-6e230e9270a65645098e2580be4160a072f5966054474629a26e1187d7bcdf16 2013-08-06 12:27:08 ....A 30349 Virusshare.00077/Trojan.Win32.Totem.ajv-8cd48add8b0b67a666af75cb981f6763945fa981a4971298668934c289540867 2013-08-07 14:04:56 ....A 50117 Virusshare.00077/Trojan.Win32.Totem.ajv-978c31b72da2ce4c57659287af9672860c5172c69f78e510f3cd0599ab22dbe5 2013-08-06 10:55:04 ....A 41645 Virusshare.00077/Trojan.Win32.Totem.ajv-dec0d4dba877321c81e06e3c48f71cb975068367b24b1ea8acbaddc956d9ec88 2013-08-08 15:54:32 ....A 425984 Virusshare.00077/Trojan.Win32.Tracur.ey-29f8584ce3591d946167f41a08c15f891b00b69e4b79b1177da646d2ab403b43 2013-08-09 07:19:14 ....A 202591 Virusshare.00077/Trojan.Win32.Tracur.qoh-0fcc82f7370d88c2504bcc4f080fc03532fb07df5dcb6a280340399ca674d1d4 2013-08-08 19:27:56 ....A 457728 Virusshare.00077/Trojan.Win32.Tracur.tqs-df741bf46affc8d87cef11d6b70f98b67ef376be3ce3c73677ac6709c9929447 2013-08-09 06:54:02 ....A 457728 Virusshare.00077/Trojan.Win32.Tracur.tqz-94c16ec8c045640c596e33ce3584cb309736f018bd0acd71d0fc0766309cdc9a 2013-08-07 14:22:00 ....A 73728 Virusshare.00077/Trojan.Win32.Tremp.amu-c177cc262ae048a0e94de8ce28ac9dd041ee2524c98b073ea3ab6eba0c4c00c7 2013-08-06 09:12:22 ....A 73728 Virusshare.00077/Trojan.Win32.Tremp.aob-b3a34e7042536ad80949f271e265721cf7a4cd199448f84f7c2bdd3a4de73eee 2013-08-05 21:33:52 ....A 204800 Virusshare.00077/Trojan.Win32.Trinp.g-d7ef2762b4261cbec47e978c854261dac50dc645089adcc3356d7a497f6b9218 2013-08-09 09:53:26 ....A 752710 Virusshare.00077/Trojan.Win32.VB.aaoz-6f5c9e2793bddee5456ae61963b152ebfae64e1345a3ad2983c5e6006942f7fc 2013-08-08 00:37:50 ....A 10752 Virusshare.00077/Trojan.Win32.VB.adjd-e7e2200395b6d83249df57f085704502205b53dc5e07479dc46c6e0c209894f1 2013-08-06 14:36:50 ....A 180224 Virusshare.00077/Trojan.Win32.VB.adzg-3aed1cb3e6aeaa681852f71f674b302860e0394f888d75e5f3f75846f9eb3a34 2013-08-09 00:53:58 ....A 257265 Virusshare.00077/Trojan.Win32.VB.aenh-8e75eb196595c09a4e763130b47c6f0c3ac61ddeb8d7adfcbf18a5cc520d3236 2013-08-08 05:45:18 ....A 180224 Virusshare.00077/Trojan.Win32.VB.aevu-8e08c3a3dd0eef33540d07f8bc4386c00b230a339122fcfc6c32897d5bb25572 2013-08-07 22:08:46 ....A 20140 Virusshare.00077/Trojan.Win32.VB.afhz-8e484fcb083a727e0ac6109545f8e59d9c22c6467a8d5e6caefc5236c6ce7543 2013-08-09 11:59:10 ....A 81920 Virusshare.00077/Trojan.Win32.VB.agko-6ea0fe619ced397621229c9b63e8f08bc1f5e843c3e4ad2f7e7cfd336f2bac63 2013-08-07 09:00:56 ....A 212480 Virusshare.00077/Trojan.Win32.VB.ahac-0f73b20cee8f42118348d941c033f0ee30ba53d2b814be94e80cf08d46545499 2013-08-09 08:00:02 ....A 212480 Virusshare.00077/Trojan.Win32.VB.ahac-6f8345ab83231401555e5c60a47afcd04d1464ac8c9b81300167b77ec6ebff7c 2013-08-07 19:52:04 ....A 79360 Virusshare.00077/Trojan.Win32.VB.ahac-7f3e79cc07d8e05ca314285436cbf419f890862c7617aaa31fa542ca6f9af933 2013-08-08 02:10:50 ....A 79360 Virusshare.00077/Trojan.Win32.VB.ahac-8ee0a9d6541fe6fb352e7bd150456125d936e14eb99ad201a0774cb506eaafc1 2013-08-09 02:53:14 ....A 143360 Virusshare.00077/Trojan.Win32.VB.ahfs-7f625e72c6b16f6704115267839c1ef7e99a78fc0c669332253c4953610bd64a 2013-08-08 19:51:24 ....A 268032 Virusshare.00077/Trojan.Win32.VB.ahfs-7feb79ac38cc7c3a6c4902d5ddb8d81b937ba064617ee13278512df1f782e8ce 2013-08-08 01:57:26 ....A 212992 Virusshare.00077/Trojan.Win32.VB.ahfs-7ffc9f2bf931c3321ede7a272c5c627139b7f6ccb348030ef2a65d71d841bfff 2013-08-09 10:10:40 ....A 563913 Virusshare.00077/Trojan.Win32.VB.ahod-f3a4cba1bb99473e4f1fac9093c77dca174de10fd1d1dec37e5d203feb2d6e1e 2013-08-06 15:55:54 ....A 36864 Virusshare.00077/Trojan.Win32.VB.ahsu-113f9e2164745c5d65eec91f5ecefa53f9a37d451a17a64e0e17987346c8857f 2013-08-07 00:31:44 ....A 192512 Virusshare.00077/Trojan.Win32.VB.ahwg-8b6b9a129db16b079038e8bfd7363faf381d238eaf436421b5d2efa6eda334cf 2013-08-08 10:04:28 ....A 45134 Virusshare.00077/Trojan.Win32.VB.aia-11ab5f02ac0a98fc23c5ad9efaa6278b20dd6a061e5c4ddc7caafd96f20697e3 2013-08-09 12:02:08 ....A 45371 Virusshare.00077/Trojan.Win32.VB.aia-25914177ff3e35b930e23897076056865ddca750feb24d1ef39e990160285c02 2013-08-08 04:38:12 ....A 49164 Virusshare.00077/Trojan.Win32.VB.aia-8e33bf536014d62a55deb4e2118aeae7d298ab96d6b55a865f344b8ed1ccb2f2 2013-08-09 07:04:18 ....A 45128 Virusshare.00077/Trojan.Win32.VB.aia-ac60a172351d41d363394c85c8eb90adea2b0fe85bf4b3868e6c2ca9f2ea3ec0 2013-08-08 08:39:10 ....A 8717 Virusshare.00077/Trojan.Win32.VB.aidr-6fdba1a69ff18bdd9e7b24a2a94a6b7731404268cda9d1ea2828fe1a6251f63a 2013-08-07 02:04:28 ....A 120832 Virusshare.00077/Trojan.Win32.VB.aiqu-6391205394712f74340e6217fec12f8ed43e8e577732b5522c1b4b2e1b715726 2013-08-07 01:32:08 ....A 49160 Virusshare.00077/Trojan.Win32.VB.ajmb-0fb1a991a5256fdc6c768f99b87c32cbc9ec34cd302de6d756c16d3eda4f998e 2013-08-08 06:43:38 ....A 407574 Virusshare.00077/Trojan.Win32.VB.ajmc-6e7ee6fb23a0083f6dd93d41c2281f4b70485230c8ac657c9cf2b962cd8beee6 2013-08-08 09:57:20 ....A 402108 Virusshare.00077/Trojan.Win32.VB.ajmc-8e7fca5b5dd3fde36a91148a3b0db2307aee12562496b79f2ea7b18e5cb22df6 2013-08-08 04:38:08 ....A 407738 Virusshare.00077/Trojan.Win32.VB.ajmc-8f6af8e4aa884cb200f4b021afb53eabff2c6a19e36fdfdc12f3de9b1c1d8cd1 2013-08-05 18:44:54 ....A 449727 Virusshare.00077/Trojan.Win32.VB.ajmc-d44b9715294fa4a21637bcfb8d5238004121cb5db5ef5eb25bdce26def3c267b 2013-08-07 19:54:28 ....A 452096 Virusshare.00077/Trojan.Win32.VB.ajof-8f0d2f9944efc394b3ea2c623f50b3a10396c52a3a85792301cbb8af4ff4878d 2013-08-05 20:00:46 ....A 899584 Virusshare.00077/Trojan.Win32.VB.ajsn-dc8974104eba3c865d716cded57b8e4e19128b3b1c57b55063cdca75e6a2131e 2013-08-08 07:57:30 ....A 28700 Virusshare.00077/Trojan.Win32.VB.alee-7ff6991ad35b2f709a876cb4480c63c7d71664dedf5b969d82d16369beb80fb2 2013-08-08 16:51:04 ....A 28701 Virusshare.00077/Trojan.Win32.VB.alhs-6e9826eb2a7a17af2cf8a1ffba4646f3e0dd15c509c8d120293c4400a1b96f4b 2013-08-09 06:45:44 ....A 69632 Virusshare.00077/Trojan.Win32.VB.alof-8ecfb47b274efc8d61b037cf9c7e511ae1cc8cf8d4a38ab00b3516b9fe17a437 2013-08-09 11:28:46 ....A 670724 Virusshare.00077/Trojan.Win32.VB.alwq-6fe84032d368c7043d0ea6c9ce2d1091489447f993ea00622a779e1d68e0a0ab 2013-08-07 18:17:00 ....A 1470464 Virusshare.00077/Trojan.Win32.VB.amkd-70754b2a36c9ee50f1db003f5794ea53634fbe42104282f6ba72213dfed93f21 2013-08-05 19:23:34 ....A 12288 Virusshare.00077/Trojan.Win32.VB.ams-bd98dda908f0714c1364e54301a057625bfdb733a8a0eb249fc7e0a3dcc90c88 2013-08-09 06:54:48 ....A 37376 Virusshare.00077/Trojan.Win32.VB.amsu-9d42b413d7b5a7d3483446f41e03b701b86950adaa42be403547c2b5a4cfa2fc 2013-08-07 09:01:20 ....A 5508641 Virusshare.00077/Trojan.Win32.VB.amtv-9053a2a56ca423c9fd1a3ee842f3a33febb920d5cf0d8aa6fa989fbef2ae4206 2013-08-08 14:47:42 ....A 413696 Virusshare.00077/Trojan.Win32.VB.amxx-8ebd0caa7beb8c49b2250970b180b84b9612e6aa781716268341f70fef686819 2013-08-08 09:04:54 ....A 69632 Virusshare.00077/Trojan.Win32.VB.and-8d2b51e6dfff14d5ece70302b39e35cd4fce38e8149dedd40f18465fad9c8c3a 2013-08-07 21:11:10 ....A 28672 Virusshare.00077/Trojan.Win32.VB.anhs-d5dff8d88fc739fb9f8692af41a029c0d06f6da790d2b3134b0ea98d77ed7088 2013-08-08 19:45:08 ....A 397312 Virusshare.00077/Trojan.Win32.VB.ania-6e78d53640e8d19a670644e23606dfbabe7828dcff49cded2cc27e5b3c264ad6 2013-08-08 17:18:38 ....A 397312 Virusshare.00077/Trojan.Win32.VB.ania-8fd3e478ee757f90517de6901d10eb3f8170c46813e09bfcdac51e3121640155 2013-08-08 05:42:04 ....A 105040 Virusshare.00077/Trojan.Win32.VB.anww-8eea99d7e0bd5f303cfed103c0b182edad84175622d3874c5a3f2b43b5bcf05d 2013-08-08 09:31:18 ....A 107520 Virusshare.00077/Trojan.Win32.VB.aol-f78d1d81e6d6b04be94c6c584c176cbd85f974febc771c66d2e3741c5351227a 2013-08-08 10:26:54 ....A 424704 Virusshare.00077/Trojan.Win32.VB.aol-f8f033623a056edf1cde0ebb2217084a43d78d70083ee6d52e9ffd0f9c818b77 2013-08-05 23:30:38 ....A 64979 Virusshare.00077/Trojan.Win32.VB.aonh-dff6eeec35c31d135ae6a34e8413a52d16056ce7509bbcb232a81b5b86bafb33 2013-08-07 07:38:52 ....A 115948 Virusshare.00077/Trojan.Win32.VB.aoxi-0fea73080c79df37209a28b3aebfd77f86dc6e2795a2334e202c726b189e2bb6 2013-08-09 01:45:26 ....A 135680 Virusshare.00077/Trojan.Win32.VB.apbj-6f5ba39b4f426883284428321d700869c030e7bab57ccec2396f041e79e1ab3b 2013-08-08 05:43:18 ....A 663067 Virusshare.00077/Trojan.Win32.VB.apmc-6fd85b2724bee0d46aac1f6225b34055ae081812e408d960419ab156537d9f76 2013-08-09 01:18:54 ....A 18602 Virusshare.00077/Trojan.Win32.VB.apqh-6e8f22374844df27e96bf7225241dcfa4f77cd76b48c0a08eac55c4a62ef3c10 2013-08-08 01:35:40 ....A 16562 Virusshare.00077/Trojan.Win32.VB.apvl-6eddd2e89aec0b6b959945c5d5e2ff60178e5315818512c6fbd0fcf705c938e6 2013-08-09 11:46:32 ....A 16562 Virusshare.00077/Trojan.Win32.VB.apvl-6f55d8693fd6120f00395d6518c340b51899919778627783a504d13817dfe465 2013-08-09 08:22:26 ....A 18072 Virusshare.00077/Trojan.Win32.VB.apvl-8dfa2e8b4d1155c0aeea1d1073c5769586f0d02490a835e4d9a166d21accc16a 2013-08-08 06:37:36 ....A 129790 Virusshare.00077/Trojan.Win32.VB.aqbr-8ed1dbb3e5bd072068bd450c58445da7c614003dd81abfac0898d70e218638fd 2013-08-09 11:30:20 ....A 111592 Virusshare.00077/Trojan.Win32.VB.aqca-7fd776ee385ef4f0f9bc81319547f81a11761ee0f60c28370a5a77ce1a41c0a1 2013-08-09 06:52:14 ....A 111592 Virusshare.00077/Trojan.Win32.VB.aqca-8edd469ef83da0445503b6be5f3f352a5a8cfc0e707525a3fa078ccb5f847945 2013-08-08 23:55:10 ....A 10988 Virusshare.00077/Trojan.Win32.VB.aqfl-8de4b6c09b259fc431c48d3165fd0242f48f316273d4955da851f66dff78b5fd 2013-08-09 10:02:46 ....A 76336 Virusshare.00077/Trojan.Win32.VB.aqfo-7f39968e5d33b8e1e472e1f6cfa61e869a03b8792725d63f716bdb12432d075e 2013-08-07 18:44:36 ....A 31280 Virusshare.00077/Trojan.Win32.VB.aqfo-7fb02a6f2afb1b9a955d24fda6d5f456eed83ccc60fe0424933bc3c097012c98 2013-08-08 14:27:24 ....A 315797 Virusshare.00077/Trojan.Win32.VB.aqhq-ff5403657c37c18e42a96456df4b61d6f0834a24da1f604c49e2df16c4ba0d63 2013-08-08 17:43:08 ....A 184323 Virusshare.00077/Trojan.Win32.VB.aqoi-8e9a25408426de297e0957c489690c44a586ae8406ed7307bdd9561e68c9e91f 2013-08-09 02:50:58 ....A 184323 Virusshare.00077/Trojan.Win32.VB.aqpj-6f5e42bd90e10a0b1474e04cc65f7317576e48778a308a72050be1ecfc2599fe 2013-08-08 06:48:26 ....A 45056 Virusshare.00077/Trojan.Win32.VB.aqpv-7fc29345c34461540a51700e073fe5659573a5b21e834977feb37f5e00a0cba1 2013-08-07 18:18:38 ....A 65024 Virusshare.00077/Trojan.Win32.VB.aqrb-9a0dd0116d98ec1bd8459ab56ac561135d70e47d148888126fe06d6d6d19c234 2013-08-08 04:18:54 ....A 970752 Virusshare.00077/Trojan.Win32.VB.argu-841ef82df652cae2af043d350b8aa325a7a7f036923d58f79363713942fcd475 2013-08-06 11:01:16 ....A 552960 Virusshare.00077/Trojan.Win32.VB.arln-392956960e654d919e7ba458aaea981e2113e65bd81e62c972bd5b36bbb8cabb 2013-08-08 04:29:34 ....A 198996 Virusshare.00077/Trojan.Win32.VB.arvo-6ec3558319e1ba0790aa12ad2e92b8460983f763b4ed7ae4fe0506c00de6173f 2013-08-08 18:04:58 ....A 101888 Virusshare.00077/Trojan.Win32.VB.asee-8e53a6c4f4caa54b893badf434e2dd6747e9b4f97d23b9bb116177ca0150daf2 2013-08-09 01:07:04 ....A 84480 Virusshare.00077/Trojan.Win32.VB.asqp-8e646b08845dd2f19df5a2304396906be718c7634cb9fdc653b49c8394d53335 2013-08-05 23:44:30 ....A 99840 Virusshare.00077/Trojan.Win32.VB.asvu-b0644cfb8571c69d463855fc127d30d23ba684db4dd1689f29e45be769330f2c 2013-08-07 01:44:32 ....A 44044 Virusshare.00077/Trojan.Win32.VB.asvv-635bb97c35323503d05a06f7df33d530f815fa5aae1757bbdf74f1e5ef465de8 2013-08-07 19:59:38 ....A 198400 Virusshare.00077/Trojan.Win32.VB.atbk-a5bd82957365f2d486609edcaccc94e19136fa138697587e922ba8f00f5aa549 2013-08-08 08:38:00 ....A 348678 Virusshare.00077/Trojan.Win32.VB.atci-8efbec16c8426e1301adf9999f52ed06ffb4a6dae4a6aee80196881ec0baaecf 2013-08-05 21:44:28 ....A 124756 Virusshare.00077/Trojan.Win32.VB.atci-df10bc46ed9a42ce33fae2b29d585c22407ac0f54de20f084d910df9b5efd30f 2013-08-05 23:35:36 ....A 96768 Virusshare.00077/Trojan.Win32.VB.atlb-dfe97ff7ee755f552ee07dab39fb9315532edc17518606d6742cc9d3721df151 2013-08-06 09:00:58 ....A 49152 Virusshare.00077/Trojan.Win32.VB.atrs-37c28c86701aa6a99b11952ed3e511d5a2aa588cd1559aaedb4d691f1e9bb88d 2013-08-07 14:56:06 ....A 86016 Virusshare.00077/Trojan.Win32.VB.attc-6eb5d95234129a5caf5306747de08b3778d0cd0727458c81def83a70769ea35b 2013-08-08 17:11:20 ....A 775776 Virusshare.00077/Trojan.Win32.VB.aueo-36f5a220a3a0551fd25084d46c2e39af7ac73de2ed2b902abc4da761dd2e6268 2013-08-07 14:56:16 ....A 102400 Virusshare.00077/Trojan.Win32.VB.augx-1a7c69a9cbd497a1047ffbc94d14b8f823bf1bda872ec5f4d1de2e8be3e167fd 2013-08-06 22:14:22 ....A 258549 Virusshare.00077/Trojan.Win32.VB.aulw-6645e871e2df2dfef9cc81070f4119196776e2e6fb8ec8e2be4438a5be823578 2013-08-07 07:21:26 ....A 16832 Virusshare.00077/Trojan.Win32.VB.auso-41fb432a3f0e49bd07a6d17ad48c283ed3e3eed8e2a1c903577669aca5660bdf 2013-08-08 05:12:08 ....A 16758 Virusshare.00077/Trojan.Win32.VB.auso-7fe40ad53c83e8df0411bed90275d0231c6e13cc93b42a061b488f9222d91746 2013-08-08 23:12:14 ....A 20884 Virusshare.00077/Trojan.Win32.VB.autw-af532ec19d5bb0c751603ea5e6addbcdd32a106e289274f7ba82bf06996b7802 2013-08-05 22:05:32 ....A 147456 Virusshare.00077/Trojan.Win32.VB.avcb-32d21336226c0519bf65e83f6dec34677981c261b06371e401aeaab04fdefe3d 2013-08-06 22:29:56 ....A 147456 Virusshare.00077/Trojan.Win32.VB.avcb-3e5f53d7657b171373225d2c0fa774d44a4b30b13bde87762c5017dc06e107f9 2013-08-05 23:05:30 ....A 147456 Virusshare.00077/Trojan.Win32.VB.avcb-85bfbfe2a0ab8c682f42bd9c60d110513fc6819d011e367296f121f4200cd8be 2013-08-08 06:18:58 ....A 147456 Virusshare.00077/Trojan.Win32.VB.avcb-881896c9b92281a640a11c9c6f5f77c763b40b6eb46d486708e2c331c8bbd8b6 2013-08-08 19:08:48 ....A 147456 Virusshare.00077/Trojan.Win32.VB.avcb-c647bd279688be942e51b822d621e7b1aea34940a59001eee1f2d94fb7208e00 2013-08-05 21:18:28 ....A 159744 Virusshare.00077/Trojan.Win32.VB.avje-082cdf850eb169f55b5e995edd874a192f7fd5bc22bab4096ffa65c3f8b2fb3e 2013-08-08 16:43:30 ....A 159744 Virusshare.00077/Trojan.Win32.VB.avje-76729c22cf12e2abc42402e6f71ad420c3466dd62cec7df4f1b6467b7df25961 2013-08-07 09:01:40 ....A 159744 Virusshare.00077/Trojan.Win32.VB.avje-905898868562fe643797caaf1384e0db913f387d75953cf4f06952edc02ed73b 2013-08-07 14:57:40 ....A 159744 Virusshare.00077/Trojan.Win32.VB.avje-91f06af0016dcf23181860dd9fb39bbcc5d37a99e97e1d3a9d3ce1c09e3341b6 2013-08-06 18:45:06 ....A 159744 Virusshare.00077/Trojan.Win32.VB.avje-dbdbfa1df978ffa00e784b3675a268a72b8df3d1189ad457a6dd219e73faa707 2013-08-08 09:55:54 ....A 159744 Virusshare.00077/Trojan.Win32.VB.avje-f02d8b54a076e77e3b3dce63af363878456ad10779b8229324dfcce5c4469685 2013-08-08 12:14:52 ....A 159744 Virusshare.00077/Trojan.Win32.VB.avje-f3cde958e59210a5546200f33ddf9f80ad5bac058bd500c3cd90dc77ec521159 2013-08-09 05:43:16 ....A 36864 Virusshare.00077/Trojan.Win32.VB.avud-053020828e1029ff20b9385a53c54e2ed0908368f8503a25e4a3796c286fa4e6 2013-08-06 10:08:34 ....A 376832 Virusshare.00077/Trojan.Win32.VB.avzr-8aa823e54f3a8484aac21122771a8c64adf9873fa9749d004c4690852998ec2a 2013-08-07 10:41:54 ....A 643931 Virusshare.00077/Trojan.Win32.VB.awak-6cd414c8805cc2483d640dbd31ab2506919640a22ce640a35723b251f0796987 2013-08-07 01:50:24 ....A 45056 Virusshare.00077/Trojan.Win32.VB.awbm-4057c129ed4838a0f77e7b7e490dde107b816e0c478e569a07f6d8f57ca7691e 2013-08-06 10:41:26 ....A 90112 Virusshare.00077/Trojan.Win32.VB.awgm-b48202eadebed40c24e89890a30fd7f72e6404ce428da1a30beb462b79a8312f 2013-08-07 01:41:16 ....A 303104 Virusshare.00077/Trojan.Win32.VB.awkn-bb90bd06386efcdf0b30c34ce554b0b62b38f45c560ac7cd4ad1a0a986f6507b 2013-08-07 02:58:08 ....A 49152 Virusshare.00077/Trojan.Win32.VB.awsh-bc6b70307207319e7827df3b3932626b9868aacabe07693ade8d877eaacfc55f 2013-08-07 06:28:20 ....A 45056 Virusshare.00077/Trojan.Win32.VB.awwh-93f73f21cd091155f4abca8d4c73f973c5264d8da4af444a11ef2b19967588ca 2013-08-08 07:47:26 ....A 106496 Virusshare.00077/Trojan.Win32.VB.awwn-9085be299ff262ed7403e5287dffb7c45c707ff3571f178d4a5b6e109de16a9a 2013-08-08 12:12:26 ....A 106496 Virusshare.00077/Trojan.Win32.VB.awwn-9fd930b7bab5dba152e43de41403113e5de23c2a93ca93fadf09ef83d26283bf 2013-08-06 07:22:32 ....A 45056 Virusshare.00077/Trojan.Win32.VB.axav-b32debfd85287166e33a134df898312f36f2e228478537267c168db9783e0a81 2013-08-08 23:32:42 ....A 36864 Virusshare.00077/Trojan.Win32.VB.axd-9172412d1f75eb609f734dc4f7ada61f8303548bf632609228eacb3988c65fc6 2013-08-07 09:12:34 ....A 659456 Virusshare.00077/Trojan.Win32.VB.axge-beca45ccfd4ba60089712334d00e7e0169621e2e0a542a2b8041c9ffd25670ff 2013-08-06 11:40:12 ....A 219019 Virusshare.00077/Trojan.Win32.VB.axig-8c40b760cfba88e0be667e7edeff18f02936655c35e7b8949819e22af71fdaea 2013-08-07 01:50:06 ....A 380928 Virusshare.00077/Trojan.Win32.VB.azyv-bc490a81340527231600b5e9dc3d12d62f50a1ab85a982670bea07382e0f4ebf 2013-08-08 09:02:44 ....A 319488 Virusshare.00077/Trojan.Win32.VB.banz-06137c63143fb4428d68f230d4d90f388071b4fdd1235389cf18388adffe8f22 2013-08-06 22:55:22 ....A 319488 Virusshare.00077/Trojan.Win32.VB.banz-13df60d657d8ba9b0f1c0901a6701b9e12dc28b7d420dc5b6ea9c2503099083e 2013-08-09 04:46:30 ....A 319488 Virusshare.00077/Trojan.Win32.VB.banz-2dedfe1ef9da4f9683efbc5cc65f1b03cd1a14dc0f39daf49beca7283902aea0 2013-08-06 04:52:58 ....A 319488 Virusshare.00077/Trojan.Win32.VB.banz-35b7abd292aff4e872d2a4db56d671112c0162ea152f7eb1569e1b147a5f0a3f 2013-08-06 15:29:36 ....A 319488 Virusshare.00077/Trojan.Win32.VB.banz-3b535ec3b781d5fd3265743245539b326ceba1c23d815af1e2b50594aa6efb48 2013-08-07 09:02:16 ....A 319488 Virusshare.00077/Trojan.Win32.VB.banz-65fbcd774834ae912d3677e347be71dd92349226d82067cf27cd47a313842379 2013-08-08 09:33:26 ....A 319488 Virusshare.00077/Trojan.Win32.VB.banz-7531addf2aae1487a963832851689f1cd1ab047e250df7b90a2684d9cfdc54bd 2013-08-06 16:13:00 ....A 319488 Virusshare.00077/Trojan.Win32.VB.banz-8edb5e666fb3c6f9953d54d50813ee6ddc3d17933a81e8925d4de0654ad2b2e4 2013-08-07 00:25:56 ....A 319488 Virusshare.00077/Trojan.Win32.VB.banz-9157ef320c7547cf986210f5592eaea638a4574ecc4fec04a4a93ee72c14cde1 2013-08-09 00:21:36 ....A 319488 Virusshare.00077/Trojan.Win32.VB.banz-cb0f9e8fbd77f9ceb14c67320d63321239833c33876d16d7beb039de29ef6802 2013-08-06 22:03:52 ....A 319488 Virusshare.00077/Trojan.Win32.VB.banz-e31e6834c3cf939cb267f61fe70c20bb53790d2b3966346784690839a4202458 2013-08-06 22:53:54 ....A 319488 Virusshare.00077/Trojan.Win32.VB.banz-e351f8f673a831e45f63c4e9db0e2b0278dd0145edfc6e7178cbd9f660bda477 2013-08-06 23:15:34 ....A 319488 Virusshare.00077/Trojan.Win32.VB.banz-e3bb2bd1f6f609b13cc1049b5a351d0b742bcaa59d63f4ee2797db68d4f5a534 2013-08-07 01:53:20 ....A 319488 Virusshare.00077/Trojan.Win32.VB.banz-e52892687bf720e6561c160429aabad7117a7c7d37996d37b69e7457f601f301 2013-08-08 07:20:08 ....A 319488 Virusshare.00077/Trojan.Win32.VB.banz-e5828849f69d0819e5d5b4f858b45b9560f1a2c909a235be6477489f2cfdddab 2013-08-07 17:33:30 ....A 233472 Virusshare.00077/Trojan.Win32.VB.baoq-99a2dc933e11b95b2ea41d444fbbaf6745f72c819e9ca97503d0a574890ad6ca 2013-08-05 21:43:38 ....A 61440 Virusshare.00077/Trojan.Win32.VB.baqo-d7e144fdba36fec71a942c86b43f7e4d411773e4a21660f0dded35781b508e68 2013-08-06 10:45:00 ....A 24594 Virusshare.00077/Trojan.Win32.VB.baxy-0e975b796b1d193769a464aaea700fa3b2027c8d7e1bc3b09158f60bd88da31d 2013-08-06 18:08:02 ....A 24594 Virusshare.00077/Trojan.Win32.VB.baxy-3ca9a5cf41b9c8a316222fddb47b31245633d44df9ec3043c657b084afc88feb 2013-08-07 22:08:02 ....A 24594 Virusshare.00077/Trojan.Win32.VB.baxy-a726fd772259397c6cf0fe94d949fc7b62a2f592946d98d8dee70cf4f9115e3e 2013-08-08 06:42:14 ....A 20500 Virusshare.00077/Trojan.Win32.VB.bayx-9bec221a621c4d0b993883e89d9ee8409bd48fb081e34ace257f28a5d983cd59 2013-08-06 23:15:02 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-0f93923bee01ac0b64ea55c1ce9f1082f798c97eff9961a005a59e9e5c997f27 2013-08-08 08:41:10 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-21f255cbcc537fe4bced15c5855195830c030c4e8d09e692c4e3ec761afea8cd 2013-08-08 04:54:52 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-23ccc36b7a782891439b6a64f5cbdabdd954cb3308420279153aecf458b434e5 2013-08-09 12:50:30 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-3c7837ba31997d158b31e6cd537a1446fa2a108c4e62d8d938524a895c9fd93a 2013-08-09 12:51:18 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-5db4209fb39ad6865e149849e49ee5b1a143777a83c907f8de16e43e73e1ee9d 2013-08-09 12:28:48 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-95c317520820aa165a53230a7add8c8847ff12c11f109dbe8444e87aadf872f2 2013-08-09 01:47:38 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-96c880acd3951bc0e08940e21081a09ef1f4295d0338aa42a21ddb2f7a52be02 2013-08-07 18:44:36 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-987761731735c312dc3536121818bdfffe1041d2972425ab155cfef0876e864b 2013-08-08 01:56:52 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-9ad0b70e8374db26bc4d7eb27e972eca97d6dc322076bdb977b38babf846a38f 2013-08-08 01:10:28 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-a0a957fb1de6e11918cfbeca7c9ebd1b82da57f3ef694af2b20eb0a600491c0b 2013-08-09 07:40:52 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-a793e9361bab5e3a944d97a20cc2aef7dd72b0d76c87450765836d3d1272aa19 2013-08-09 07:34:36 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-bfd24ecd17526e9d59e4a7a4644c8316e45e51beaeaaaaae7f02a5f16ffdc431 2013-08-08 17:06:52 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-c3f6c81d60296ea0eea8ab1d57482c953170524cab351f443f9334027f40f034 2013-08-07 19:59:10 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-c82bee7c3139ae906caadd78fb351cd20a4315418710809657913926e9b71654 2013-08-09 12:17:20 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-cbb822d2542671e1e1ce4e6e98e9843a6bc60e5f239a045d24789dabd4623a62 2013-08-08 04:34:00 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-d12b3912151f98a182624cd0c0a9d9f53a9ae834c13eea1a9e0d8645111e67a8 2013-08-09 09:37:26 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-d8040bf3acbc0885dbadaead19a698976d2e3a4802ad3e28316288e8d1ab89fe 2013-08-08 06:30:38 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-da846b5f6a4ae2d7a64d046259030e8c50d0fc94eea6d5c685fa33bbb98d0a8f 2013-08-08 14:49:54 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-daa442e846e9c80d84c43a8390274fbcb7c325c7021863eff9e5765cf34ee929 2013-08-09 08:23:08 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-e922524387949d1f2e7169e00805aa23c6e3355c8cef5f67ecd78a5bf511eb94 2013-08-07 12:13:44 ....A 131072 Virusshare.00077/Trojan.Win32.VB.bbhv-e982f3ff41359c4ab8228c567ef1001306b8339c2701c6ad0139bb8934f3818b 2013-08-08 10:30:56 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-f617d797e8efe291c9e19091377cf7417f284bff27dc10a4f512faf3639066e9 2013-08-08 14:32:40 ....A 61440 Virusshare.00077/Trojan.Win32.VB.bbhv-fbcc3f0844ea354d47c54180f32221ee495060384cc33ccc6149a4913f55d29c 2013-08-09 07:40:12 ....A 24596 Virusshare.00077/Trojan.Win32.VB.bbid-0509bd30dd4f1d3446a3ceb1fb8849fee4df2b926785982678a1b4578733670c 2013-08-07 17:38:46 ....A 24596 Virusshare.00077/Trojan.Win32.VB.bbid-1c028409780f05fac1ccbf43dfeffc945ecc0c29230125e12793eb7bd07fc71f 2013-08-06 01:16:30 ....A 24596 Virusshare.00077/Trojan.Win32.VB.bbid-da3d8f4851e8713029a2e76a8160ec44e57988a327aad211d5779adf0ead2bd9 2013-08-06 11:56:48 ....A 552960 Virusshare.00077/Trojan.Win32.VB.bbkb-399a4af96ce34cc50835d496a0d4939a20d433b5748409937427a384b4d967a4 2013-08-07 01:53:10 ....A 24596 Virusshare.00077/Trojan.Win32.VB.bbxo-e53546dfe324203f04d6b2ac0cfd15ad302beb41a604a55620f3f70c8f254378 2013-08-06 23:06:46 ....A 892928 Virusshare.00077/Trojan.Win32.VB.bcbq-60fd72fc682bc1a3738fc177de18268c5ed9a80c581efa87004396e36063a5b2 2013-08-06 18:05:08 ....A 176128 Virusshare.00077/Trojan.Win32.VB.bclt-1202a0e857c11370f005fc930fa6a29a689fd63ff7bfd198994d3d056e0b0f6e 2013-08-07 18:37:24 ....A 176128 Virusshare.00077/Trojan.Win32.VB.bclt-40947f5ce660e8e11ffd3deb4b4dd137cdb8f277a9313479a141e7716414cdc0 2013-08-07 13:55:18 ....A 176128 Virusshare.00077/Trojan.Win32.VB.bclt-44cfae036218b6cf2e964a2129db0c1332eb0c2de19161fc5b0bbd4906664147 2013-08-07 15:42:20 ....A 176128 Virusshare.00077/Trojan.Win32.VB.bclt-45d6abb5588668523b6f98a0aaf3b308c4240b398b8f05361e45ec1e78edc183 2013-08-07 14:55:38 ....A 176128 Virusshare.00077/Trojan.Win32.VB.bclt-97f0a010808760dc095a3ba80aaf3e458c5b85e5540fcdffb26fcd26d00ce0e4 2013-08-05 21:43:40 ....A 53248 Virusshare.00077/Trojan.Win32.VB.bcpw-317850a310ffb7aa80c368d24b2f2e19dbb5e9d6dc4e475ebfb894e25038b49c 2013-08-09 02:44:08 ....A 57807 Virusshare.00077/Trojan.Win32.VB.beu-ac2f93f031734e7bec1d238797a97f219ec1ada7c6db0fb4650300aecee109f2 2013-08-08 13:37:42 ....A 865002 Virusshare.00077/Trojan.Win32.VB.bfr-56ea087f4508f7b75f587e9e8cff41a7c9ea9b91a71f469a34850aacc2d7afb8 2013-08-09 01:53:38 ....A 704311 Virusshare.00077/Trojan.Win32.VB.bfr-c7c3f70d3915669fa4207bebf3ef604d2e5b0c848d94c2b8cec29eb243ee7c1e 2013-08-05 20:29:38 ....A 178565 Virusshare.00077/Trojan.Win32.VB.bjo-efe47149d49fcf82e39d238f57e1bdbbc988cd14c7ca8e92d99ff92f861b04d5 2013-08-07 14:53:28 ....A 36975 Virusshare.00077/Trojan.Win32.VB.bkwm-1ab81eab63f5f40a63b467c6d8bcc87009a594a23f795dbeb754337e0200019c 2013-08-07 04:19:32 ....A 1367447 Virusshare.00077/Trojan.Win32.VB.bkwm-bcec144461576f2fbab1099fbe9e57ae801d9d17c480c1dfd75ca9d7e4bce5e4 2013-08-08 08:43:40 ....A 237568 Virusshare.00077/Trojan.Win32.VB.bnca-43503b7f208f9e3cf9e3a960d7b20178f618209c9ccc7e6d6fdcd8511cb9c18a 2013-08-06 12:41:58 ....A 24576 Virusshare.00077/Trojan.Win32.VB.borp-0ea9f4db5741124d1ade67e69a4ab9c28e477058564f44780c432f71c2c7ba19 2013-08-05 19:45:42 ....A 24576 Virusshare.00077/Trojan.Win32.VB.buee-0e080d45d47e190d5b20789a6d8688fefc2c6758903ffdaae47cbf076d225bf4 2013-08-07 21:55:14 ....A 24576 Virusshare.00077/Trojan.Win32.VB.buee-639bd8f1a28079e1918fca600caa71c45a150c60510a4913b53cf1690a350a89 2013-08-06 23:59:36 ....A 45056 Virusshare.00077/Trojan.Win32.VB.bvhn-0f1429aa5ada7d630ca2986dc05e561609a724fbea1b63a763c951b6d31bf54d 2013-08-07 12:30:52 ....A 45056 Virusshare.00077/Trojan.Win32.VB.bvhn-0fa0f00e699ccde32a74816123215f41789591ea2d0443a326673b4dadf3d5f0 2013-08-05 18:34:50 ....A 45056 Virusshare.00077/Trojan.Win32.VB.bwod-0e226fdd4ee271749269166e115701c7d25311a0bcaba26496b11f960f1d1a3f 2013-08-06 23:06:40 ....A 45056 Virusshare.00077/Trojan.Win32.VB.bwod-0f1b4c5a3535c882ed841ce07dfa38fbae5e8b64e05899bc3e25c5c7d6c96b26 2013-08-05 20:32:48 ....A 28672 Virusshare.00077/Trojan.Win32.VB.bwot-0e6c2205296812d442d24a8b77ce4492a177e3260c5a325601681aabe908dca8 2013-08-06 20:24:20 ....A 28672 Virusshare.00077/Trojan.Win32.VB.bwot-0ee37410904216308a036738fc8afd7414622b692abc6c15ca4f1e947d765002 2013-08-07 05:11:32 ....A 28672 Virusshare.00077/Trojan.Win32.VB.bwot-0fdf76e56a237be16d34cea426d9afebe8fe030df8556bba28e7c9fb5715b1c7 2013-08-05 21:44:34 ....A 28672 Virusshare.00077/Trojan.Win32.VB.bwot-326a7ac02dc6deae585524dd2bc4e03145dddfc88af9481d6fefda9b0ba162d9 2013-08-05 22:59:56 ....A 40960 Virusshare.00077/Trojan.Win32.VB.bwoz-df442c762ab543710530e5f04f51593fca177b449b865f3f7ccbcc0de90b31c4 2013-08-06 22:03:12 ....A 28683 Virusshare.00077/Trojan.Win32.VB.bwtf-0f8596c8b4467b9627b5e9b9ccc2804a1d44692225b542419c667629621cb9d4 2013-08-05 22:42:02 ....A 86016 Virusshare.00077/Trojan.Win32.VB.bwtk-df4c990b4ac24b5c01802f4f6231b9af06e5531f07c5f1e4ed1ff15448509f0e 2013-08-08 16:35:46 ....A 73728 Virusshare.00077/Trojan.Win32.VB.bwtw-8f27f49d0d347e2727eb0107aaf21106953894716bcba36e2f55234e5fd70c34 2013-08-05 20:32:58 ....A 53248 Virusshare.00077/Trojan.Win32.VB.bwtz-0e69a23b8a488b804fbfc5ac80058d8d40d950c912a87d4ab02d10267393b523 2013-08-06 10:52:02 ....A 212992 Virusshare.00077/Trojan.Win32.VB.bwxf-0f2e52b13b384f6941c06dd7bd36a2aa06719d03cfae9c7d8cee24a4f4f12673 2013-08-06 19:07:50 ....A 212992 Virusshare.00077/Trojan.Win32.VB.bwxf-3d179f720edffacaf5a1f146ed87d6d71bc83f575e3b148a8a7bf1d50a63d2b3 2013-08-08 20:17:32 ....A 212992 Virusshare.00077/Trojan.Win32.VB.bwxf-da8398414556ea4d2fd8e4346bad1830da606b9fc5c24dc8cc53d87fdead0768 2013-08-08 06:22:16 ....A 315719 Virusshare.00077/Trojan.Win32.VB.bwxg-661c8c46c63f4cfb5450714ebd0a1088d1108f30efaecd983814803995cd2574 2013-08-07 10:02:26 ....A 52736 Virusshare.00077/Trojan.Win32.VB.bwza-9610935a16d325586df7232dd34ec80215725c298c5568745b5ec596f8d70255 2013-08-09 13:44:02 ....A 81920 Virusshare.00077/Trojan.Win32.VB.bwzw-1eba1554f330ccfb490404244262e1542436d5d79e208012ebeee36ab12c4762 2013-08-08 05:16:08 ....A 81920 Virusshare.00077/Trojan.Win32.VB.bwzw-b41114076f1365c5399b0b8a4dc61b5235d8bdcb85d69da415192c5562ac2904 2013-08-07 21:12:36 ....A 114751 Virusshare.00077/Trojan.Win32.VB.bxbu-a00278f941bf1009038c950ef8fc263f4a0ceceb763548f777609a2e06116a96 2013-08-08 17:35:42 ....A 56573 Virusshare.00077/Trojan.Win32.VB.bxsc-40c4fddb65ee25fb796ca476d2b2223538c338d9bb31c18b88854d20f3b63bcd 2013-08-08 10:26:46 ....A 56213 Virusshare.00077/Trojan.Win32.VB.bxsc-548921b7c10c83dbe038ce2ccc25e121e1d0bb87505e78dad21f9bdc7b400e6a 2013-08-08 20:01:32 ....A 56573 Virusshare.00077/Trojan.Win32.VB.bxsc-7422bc8791c9aadfeabb81d77ac8d728caa9c408710a9e019248415d28e75cc5 2013-08-08 19:43:32 ....A 56573 Virusshare.00077/Trojan.Win32.VB.bxsc-cc91b51d36177b7f69680b17234df3eb674d0ca7984a084cdafe148762cabd65 2013-08-09 05:38:18 ....A 40960 Virusshare.00077/Trojan.Win32.VB.bypw-63ca7d67150f8dfe2b876a9a7aa4af1b12681e6e3842836522bf59a57fd30c3e 2013-08-06 23:16:06 ....A 77056 Virusshare.00077/Trojan.Win32.VB.byry-675038faefa8cc7de40e702b0c4f87c856dee4bdecbf3d9d65cd373eb5d79cd7 2013-08-08 09:08:54 ....A 364579 Virusshare.00077/Trojan.Win32.VB.byth-11254d7837480f9ca4b943cf48efa486612dad487dcab385dfde1678e4ec8120 2013-08-08 12:55:02 ....A 376832 Virusshare.00077/Trojan.Win32.VB.byth-362641c5499f2bebc9111b8b0c52dc370fa86ef42e88481ac7eb5cb66aacbf4f 2013-08-09 03:20:34 ....A 376832 Virusshare.00077/Trojan.Win32.VB.byth-808dfe6f0e32933637596273f8526af37ecd1ea49e9629b06d525d6634c725e0 2013-08-08 06:38:40 ....A 364579 Virusshare.00077/Trojan.Win32.VB.byth-ce623f698c98c16979a203a3d4e8157502c81371d0344c9ad898f5fbf898ceb4 2013-08-08 01:21:50 ....A 364579 Virusshare.00077/Trojan.Win32.VB.byth-e735e9486f603fe64a8c83cbe1e970d6889e67f3be2f93b9e124790941e997e6 2013-08-07 06:38:22 ....A 20992 Virusshare.00077/Trojan.Win32.VB.byub-941ee2b8244ef2181712f891b52d31a9fdc2728521bc96d567b63f9ad572c11a 2013-08-08 04:21:58 ....A 208931 Virusshare.00077/Trojan.Win32.VB.bzbf-8507dcfad0f79e31cf5948db4a9f88fac81e2d70e218d653560ddb02356176f5 2013-08-06 22:14:46 ....A 300356 Virusshare.00077/Trojan.Win32.VB.bze-b395bbdacdead9f56833adbcf7b251a54fb8181cb7d6c9954a382556c69e4002 2013-08-07 01:38:34 ....A 54272 Virusshare.00077/Trojan.Win32.VB.cais-0fb750c701b12acdfcb2a933800c6c6a3cce6e6a18edf13cebe5723d92e7cba6 2013-08-08 00:37:24 ....A 45056 Virusshare.00077/Trojan.Win32.VB.caxd-45293a8b57f9d9239ace44133d0cbaa851edc62563a08726fc9decc666bca261 2013-08-09 12:14:42 ....A 69632 Virusshare.00077/Trojan.Win32.VB.cefe-cfdb557e3eb2aba17c01ec368adc91abf1a9e371acebb18d6f94d0752068b034 2013-08-06 01:16:56 ....A 49152 Virusshare.00077/Trojan.Win32.VB.cefi-e0687014f872053ae4d1e453bcbf3beabef79897a3ccd1b164e6d6ddb75b5c8e 2013-08-06 09:14:38 ....A 45056 Virusshare.00077/Trojan.Win32.VB.cefp-0f14a2bec9429aa57a28e7c7197e868f7911705fa41e2a79db7ecc4103776415 2013-08-09 01:23:10 ....A 46000 Virusshare.00077/Trojan.Win32.VB.cefr-70dcd4bea0b99e9899ebed6d3069fe9200a62898dc2f92d5fd7432a396f83d9e 2013-08-08 12:51:38 ....A 363520 Virusshare.00077/Trojan.Win32.VB.ceig-10980bc3e14b43a134e08d9908358334ba0a715c787ad89a89b29e4db3ce2e9c 2013-08-08 14:45:58 ....A 65536 Virusshare.00077/Trojan.Win32.VB.ceow-727f896d9dc670c442b3bda11ad25f689fffaab0a255f7b8d4d26a5193ce8847 2013-08-09 02:07:06 ....A 90112 Virusshare.00077/Trojan.Win32.VB.cfdc-6de2d3bd16b19fca2cdb1e836fac0f9d3004561d2e4bd92b9d1cd63d89f0f5fc 2013-08-09 11:46:14 ....A 98512 Virusshare.00077/Trojan.Win32.VB.cgyt-d7391a23291d6528a411a8fdf15d3c3c4b974d4175539e8fbe5660e62509252b 2013-08-08 09:14:02 ....A 101171 Virusshare.00077/Trojan.Win32.VB.cgyt-eacc89f65772b42e8277772175616e9b1dbd53bb6112415732d9fae1f2a4073c 2013-08-09 05:45:48 ....A 45056 Virusshare.00077/Trojan.Win32.VB.chqr-ef648c9b30ebdfa9576b994551ab97637f8f7a7075227d8386a90b03fd8fe4f0 2013-08-08 19:28:28 ....A 147456 Virusshare.00077/Trojan.Win32.VB.chsc-33ed90fdb44ba49710819f53bad6ae6d272db506619258a6d6aebe2c608556b5 2013-08-08 12:31:28 ....A 32768 Virusshare.00077/Trojan.Win32.VB.cmrv-7ad68a3a799d809384774cff359a87c49e61a2eceea25cfa3b270dfe10fa1245 2013-08-06 14:33:38 ....A 20500 Virusshare.00077/Trojan.Win32.VB.cndn-8d9e2d1fa22603ab61f4a8e8220b8d9ab387a8db68cf1c1a8a230aa82454ba6b 2013-08-08 04:21:44 ....A 1164040 Virusshare.00077/Trojan.Win32.VB.cqve-269e8caf8464745d678544269ae8c53d78038b5ea23c4bccacb9d57f7dabd88a 2013-08-09 00:54:00 ....A 90112 Virusshare.00077/Trojan.Win32.VB.crji-6f107eaf7b66cecd3ca39b839fd0457eb075f88354ec34da859b9dc81f98a640 2013-08-08 16:11:00 ....A 53270 Virusshare.00077/Trojan.Win32.VB.crpo-8dfb8381ce8715eb247a826f5046541d4212316c6b6b2e793a5fa965721e8888 2013-08-07 20:58:14 ....A 53269 Virusshare.00077/Trojan.Win32.VB.crpo-8f8b76c762c4bcee2688982cd0d72dd0295953646d81ece2497340548a2a66f4 2013-08-08 12:54:30 ....A 24576 Virusshare.00077/Trojan.Win32.VB.cvbq-55a8c3398d881a3a53e966f157e0dbe0b62e7c98b3e9817064f62b224e5853d5 2013-08-07 14:26:58 ....A 503808 Virusshare.00077/Trojan.Win32.VB.cxkm-45b0612a951097d830c63151599f76bccb5275878d653b93b2a8cf392829e3b0 2013-08-08 20:17:08 ....A 162720 Virusshare.00077/Trojan.Win32.VB.cxkm-6432c06e878fe3c10b393beab3fd24c2380ebbb38cc92440631abec180d63930 2013-08-05 22:35:10 ....A 405504 Virusshare.00077/Trojan.Win32.VB.cxkm-856e9622e13de8f0dc0a1b5a399d647bfb048ab8036c99086f27c124ed0c1ebf 2013-08-07 18:40:36 ....A 270336 Virusshare.00077/Trojan.Win32.VB.cxkm-9a5aee9a78a7d7cac20c21ec1ed9d09de4e6cc968345e7867b0f62dac62b6868 2013-08-05 18:56:56 ....A 90112 Virusshare.00077/Trojan.Win32.VB.cyob-c6b1c7d97a05a97d0dacdc511ae6792a65cda4e4f1e84ce2179bf45e685db934 2013-08-05 19:36:52 ....A 131072 Virusshare.00077/Trojan.Win32.VB.cyzw-e48ee45e0ceb860b3257e45fb97a84e9a1130bcd54935dd169f58612264fc88d 2013-08-09 06:48:20 ....A 352256 Virusshare.00077/Trojan.Win32.VB.dafd-ca146299c8385a87b32869621c5dd0156bde22c7ccf8f275643d134782281798 2013-08-07 23:19:42 ....A 81920 Virusshare.00077/Trojan.Win32.VB.dbrx-8edb58760786fa48126aeff488e197ce24cced87c114d7b1ea0a4b7a222050ac 2013-08-07 06:47:16 ....A 995328 Virusshare.00077/Trojan.Win32.VB.dbya-16fcc070ec3cfee6913e4f88c6405c068986423cc588f2ed261096ec8f5e1bb0 2013-08-07 01:41:08 ....A 559997 Virusshare.00077/Trojan.Win32.VB.dcmx-bb9859bd0201d6705b3af9eb63d414264d1abfb99bef545cd5c90f482c726602 2013-08-05 21:43:32 ....A 57344 Virusshare.00077/Trojan.Win32.VB.dcqn-08bf9324d2634b6e46c5ee6c8a362edc162a82ef9432323d30011d9410b25d26 2013-08-08 02:47:28 ....A 69129 Virusshare.00077/Trojan.Win32.VB.dcyx-7fee4f3ca0f37839b3e292f193cfea7e8885462bf26898ac632d0d05c47c7b59 2013-08-06 12:44:50 ....A 98304 Virusshare.00077/Trojan.Win32.VB.ddgl-b62e95e6acdac0f8659dbb9ac83469222f34036d42fb3ab6c041bfd0c0934c9f 2013-08-07 04:22:46 ....A 200704 Virusshare.00077/Trojan.Win32.VB.ddld-6478a057ec8f8cf2edb07a3da8d34e33d65a70d7eec64b5f8d3f36f2118ff4aa 2013-08-06 03:55:40 ....A 25600 Virusshare.00077/Trojan.Win32.VB.ddmt-0bca1186a63f4bd3b9477a0e6e2dd0eb546cfc63174654b7e64b065f015239e9 2013-08-07 18:26:30 ....A 61440 Virusshare.00077/Trojan.Win32.VB.ddua-c37e030948657e7201ecae114f43079aa50fe45712aa17357bd238686c0b1ed8 2013-08-07 04:12:52 ....A 663740 Virusshare.00077/Trojan.Win32.VB.defh-69a3a3ddb26f8eb07dc66457e83d27a65445c31784fc45021897779da70ef582 2013-08-07 19:14:48 ....A 24576 Virusshare.00077/Trojan.Win32.VB.dejb-94a68690b8579ad46206e5ff9792a5449a9733d9f2a86e1c41e3d26ec031c8d3 2013-08-08 07:47:56 ....A 59392 Virusshare.00077/Trojan.Win32.VB.dgja-7fc5b68c4b20bb4acf0229e69d649039bfdfab9e64019883ba335060004f8858 2013-08-08 08:58:56 ....A 387810 Virusshare.00077/Trojan.Win32.VB.dmmc-0afee7c957601e6db524cc5118fabc55af15345084da37dc3b2d1108778bf366 2013-08-08 00:37:50 ....A 295293 Virusshare.00077/Trojan.Win32.VB.dmnr-8e31ee6723848f3d93c955b4f473c05bb59f209ef7695f02d34e10907a593701 2013-08-08 08:38:44 ....A 71680 Virusshare.00077/Trojan.Win32.VB.dqnc-22283ea6631737a51ab6cd3abb32230e32d59a43e309e64d803dfaa2bc8fc4af 2013-08-08 06:09:30 ....A 71680 Virusshare.00077/Trojan.Win32.VB.dqnc-6b6c8b7d92de9806ead56831bc874c4c81038a94fd44744b9911557df5d3558a 2013-08-08 00:23:14 ....A 71680 Virusshare.00077/Trojan.Win32.VB.dqnc-968a389cb6a6df6b4d24f7dcc3593488447c502ef99b66d1bade2bae86a84774 2013-08-05 20:27:32 ....A 71680 Virusshare.00077/Trojan.Win32.VB.dqnc-c23fc4079e8380a9fd0b9aa983709e513e005a3064bb94a91d9fcdcafaf75359 2013-08-05 17:06:42 ....A 71680 Virusshare.00077/Trojan.Win32.VB.dqnc-d36ba5005a15c96d13ce407e680b514e15c800e66ebfa5ef5f9f3ffea066d47f 2013-08-05 17:47:54 ....A 71680 Virusshare.00077/Trojan.Win32.VB.dqnc-e2850143bb39a6e2f6a1d87640289e7d92ca314fe02a0a7ca3eda0ca3641916f 2013-08-05 20:05:06 ....A 71680 Virusshare.00077/Trojan.Win32.VB.dqnc-ef427a80fb865915c428d5fb823e90dba03f6c509eb02814f5aa7652eaf2c29e 2013-08-07 14:57:04 ....A 40960 Virusshare.00077/Trojan.Win32.VB.drnn-1ad24e731fd228946f4ccfe8f579482982c2cd4fd40b58a205a00cd3adb38faf 2013-08-08 04:22:24 ....A 68185 Virusshare.00077/Trojan.Win32.VB.enm-05344a49beb1a112595d24d28da3ed970ff0587b70301b43a4e9a9d4c3ad126b 2013-08-09 08:02:02 ....A 70293 Virusshare.00077/Trojan.Win32.VB.enm-06b97195e14f657147e795ea4406e7fc3734aed1e84a33e61f9cf9ee4fa91720 2013-08-08 04:14:36 ....A 67563 Virusshare.00077/Trojan.Win32.VB.enm-0795ff5dd8ec5783cddc02a4d8790bdc91623783fcfa3ccccd76b5a0ebbb746c 2013-08-07 19:55:54 ....A 70104 Virusshare.00077/Trojan.Win32.VB.enm-0947cfec05734f5c74df3279092919b3dcefe09d1bffebdf4e0f4ee997112b50 2013-08-08 06:34:36 ....A 134895 Virusshare.00077/Trojan.Win32.VB.enm-0990dd8d8f331fdfde0e7aab6084fef15c33f2bb1d0c4a39dc0cc50d4aaf7a50 2013-08-08 02:31:36 ....A 66845 Virusshare.00077/Trojan.Win32.VB.enm-09fb12f402352fd1972304c963b19c8cce101f8f2e6649055101a58475136d72 2013-08-08 06:35:32 ....A 69549 Virusshare.00077/Trojan.Win32.VB.enm-0af54f7a8387efc62164d1883667f02fe12de4e88f4c87d2fc831b013f0e42ef 2013-08-08 09:02:34 ....A 68185 Virusshare.00077/Trojan.Win32.VB.enm-0b6e806fb795c5f7d62bfc8394522fa7594b285bc90a9bc847773433ff21cc3d 2013-08-09 02:59:30 ....A 67174 Virusshare.00077/Trojan.Win32.VB.enm-0e038be656074a68abe88a02f26ae4b564540e00ce2606fd1cf7c4865b192eec 2013-08-09 10:07:12 ....A 67930 Virusshare.00077/Trojan.Win32.VB.enm-0ebe2c536f5d63d6395060c50a541d5a2cc453a8268ef2ac8f369fb11d4979fc 2013-08-08 10:26:22 ....A 68097 Virusshare.00077/Trojan.Win32.VB.enm-0f9421b9f88e8f4b8105c5f70706ae2141774676ea0ec3c677ac540a60347e50 2013-08-06 23:11:24 ....A 47434 Virusshare.00077/Trojan.Win32.VB.enm-0f95f1a66c953f5e96f5e01326c1a8e068528c4370ddc3ea0ed0d0692cce6afa 2013-08-08 12:04:46 ....A 66852 Virusshare.00077/Trojan.Win32.VB.enm-118a08cb14a07b401b3ed3457669baa9f831d2e9be30e285740c5d4ebf1fa207 2013-08-09 12:49:22 ....A 68164 Virusshare.00077/Trojan.Win32.VB.enm-1d1d3767bfc2a7fb1cc4640da1e56030828e35cce53facd5436f5d7f2c11b375 2013-08-08 17:01:02 ....A 264704 Virusshare.00077/Trojan.Win32.VB.enm-2010f834f72be9e5b0c03ab7f699ce8424341837244c8bfabf74dde6db856db3 2013-08-08 23:22:08 ....A 41173 Virusshare.00077/Trojan.Win32.VB.enm-2121a0c8613e991bb6b8999f7e45299ff8709828abff8f3ad04f4afc5b595f61 2013-08-09 05:51:08 ....A 66805 Virusshare.00077/Trojan.Win32.VB.enm-2288053127dcc887f7c1f9280f31045369cd60d3cad46beb1593b4fdc0f6e874 2013-08-08 09:03:24 ....A 69918 Virusshare.00077/Trojan.Win32.VB.enm-2a429908d239b7809c4b3474cec0b024827936d6bf3aefc19253bae259bfff41 2013-08-08 00:11:32 ....A 67733 Virusshare.00077/Trojan.Win32.VB.enm-2d2689ff6a90dbd361625dc3382a46535ba9bf2ebdb5f2c02d46d112a4f85344 2013-08-08 14:17:48 ....A 134997 Virusshare.00077/Trojan.Win32.VB.enm-2f7f3a7dd78e9a8b438e7b39535faa516cc90ee82fdc957fe3c804fa1c8a8f9f 2013-08-09 05:46:50 ....A 67933 Virusshare.00077/Trojan.Win32.VB.enm-2feda544f621dda362355d7804c1ca33d809a6d8687102c9e9f7b8d3a8b8b077 2013-08-09 07:39:20 ....A 67583 Virusshare.00077/Trojan.Win32.VB.enm-2ff6a9b98760a6b14f622452f37d2577d81d944f428df3a595e3733fc7526ccc 2013-08-09 06:44:00 ....A 67119 Virusshare.00077/Trojan.Win32.VB.enm-300c3a34ebfb62334893ff7f0c43c6b2df4cac57d2f5b7d42d7e92a27256bb2a 2013-08-09 02:37:42 ....A 134713 Virusshare.00077/Trojan.Win32.VB.enm-31341b9f107b48c250f8a2f14ebc0495e5df35fc687ae51e613b21ea532ceb11 2013-08-09 07:37:22 ....A 348160 Virusshare.00077/Trojan.Win32.VB.enm-313f0512d2139bce7a440289eb3a03f1a358133f112d284adf2ef93d1121ad87 2013-08-08 11:33:34 ....A 68165 Virusshare.00077/Trojan.Win32.VB.enm-33055abf478484dbe8b887c7f2d5dc59497ed6474b651d1387f636af0bbcabe4 2013-08-08 13:28:02 ....A 66784 Virusshare.00077/Trojan.Win32.VB.enm-33f7b6231357f1ecf7b9ca8248ae62d1db3e93a6c0ab8ea81d6036ec888553c0 2013-08-08 14:17:22 ....A 67581 Virusshare.00077/Trojan.Win32.VB.enm-35baf977e24963e4468b042d90e72b664876c7750976faa4a6f6f04c0f462875 2013-08-08 11:34:12 ....A 69555 Virusshare.00077/Trojan.Win32.VB.enm-37083a8b787d17658596ffbc63ea7b7e6cff751101fd9629da682fda89f902d0 2013-08-08 13:25:58 ....A 66929 Virusshare.00077/Trojan.Win32.VB.enm-376d58dd0055a2303c0ca36852c64ec2a53e7a54f5169b6b211c82bd9159a507 2013-08-08 09:26:16 ....A 67414 Virusshare.00077/Trojan.Win32.VB.enm-377a91e1651aa06b830692914702668b4b9c03e18d2f7cb4717811f0e5227f07 2013-08-09 13:16:30 ....A 66784 Virusshare.00077/Trojan.Win32.VB.enm-3e7c1a6b7c2187fe9867d153ab5b25103320a805d6b1a819af1606070791a75f 2013-08-09 13:07:04 ....A 66800 Virusshare.00077/Trojan.Win32.VB.enm-3f6a8234f2efd52c512afdc47f0ec2cb584dddbd8e50b9c351084528a0679bf2 2013-08-09 01:59:38 ....A 42442 Virusshare.00077/Trojan.Win32.VB.enm-411abee5f1b3033dcc8b6b94b82ba60ad002aa1e164c92248c8cb1e4f637b31e 2013-08-08 04:48:14 ....A 67526 Virusshare.00077/Trojan.Win32.VB.enm-4201e16ab7eabfdf4a3e55ec0390d97e2156ea08298bc71aceef1cba14a7f9b3 2013-08-08 04:48:30 ....A 66851 Virusshare.00077/Trojan.Win32.VB.enm-44b9615c213bd0f48033dbcb0d1b698beb1cbe5838cf4bf5f62d1c5f25a8b3e8 2013-08-09 12:21:22 ....A 67371 Virusshare.00077/Trojan.Win32.VB.enm-4619a889f241d434c845312d3dacf1c546e186960bb03185e6a0a9cad29b0d61 2013-08-09 06:34:06 ....A 22975 Virusshare.00077/Trojan.Win32.VB.enm-4970abc2277f4eaad7e2152ed33084275342b97d085aeea4f72836ba324a24b6 2013-08-08 07:04:58 ....A 134878 Virusshare.00077/Trojan.Win32.VB.enm-49881a5b50f1facfccd8173cf93a2b96d0f34b527241ce08666b15f42852873b 2013-08-09 03:11:36 ....A 70105 Virusshare.00077/Trojan.Win32.VB.enm-498c0a1e727e89413f3a32f83308b1e1f6330290b677e9f5b9b2bac6891bac73 2013-08-09 10:14:14 ....A 134913 Virusshare.00077/Trojan.Win32.VB.enm-49ef572c2be36063fed0e570779bcd830e544f72b7e16eff9f0850bfce857bfa 2013-08-08 23:04:22 ....A 69111 Virusshare.00077/Trojan.Win32.VB.enm-4a167bb7994b822d27dfa89a08f3a487f3fcc799b2ac03eb632d0b9661a317fa 2013-08-08 17:21:42 ....A 281181 Virusshare.00077/Trojan.Win32.VB.enm-4d61ad7945c09b765f6ad25759b8010625571bc5251b090a7a87bc5d6a54a8b4 2013-08-08 06:51:18 ....A 68956 Virusshare.00077/Trojan.Win32.VB.enm-4e3e12b4d4ae104b2e9d6edb72dc1e67e41efc785d195a5fdda8bcf57375ac1d 2013-08-08 11:16:06 ....A 67649 Virusshare.00077/Trojan.Win32.VB.enm-4f4c40b32d2817413b337fa5c053d1998faefd6eb77a681227e45ba63b796c6e 2013-08-08 09:11:26 ....A 67519 Virusshare.00077/Trojan.Win32.VB.enm-4f706c27597dc189ac49db6e54ada3fd199b68c126a92960aba22b30eadf9065 2013-08-08 12:46:30 ....A 137053 Virusshare.00077/Trojan.Win32.VB.enm-4f95c1b820b79b40aaf47a8424dad36205ba7e7c1fa5033cf462c750165bcdd3 2013-08-09 13:47:46 ....A 67174 Virusshare.00077/Trojan.Win32.VB.enm-5a6bdd8a9e3f48d28f759fd3f92b2c2cf77e7bde604dcfd1577d296a4d5be39c 2013-08-09 02:34:20 ....A 70293 Virusshare.00077/Trojan.Win32.VB.enm-64a6679ab4d3cb46d6adbc26de9e444f91ba865da65ccc87b8c3e4bdfb52d19d 2013-08-08 06:19:00 ....A 21509 Virusshare.00077/Trojan.Win32.VB.enm-6aa0df6e46ad72a1370f36b941028a4d215a2aac61faafe414d90f4d88d8d120 2013-08-09 11:36:04 ....A 67412 Virusshare.00077/Trojan.Win32.VB.enm-6d0ff46338791a5fc796ebae24b99919374c9f67812287e80d3e18f98e279631 2013-08-09 05:55:52 ....A 134485 Virusshare.00077/Trojan.Win32.VB.enm-6e9f778243848bde3fa7e063812978a4b9985e6009ef6351f17719d22a4557ac 2013-08-09 06:40:30 ....A 69112 Virusshare.00077/Trojan.Win32.VB.enm-711d847c736d6484acf2ffba2c25342ac8fe056e235a0349218eadf597b85219 2013-08-09 02:38:54 ....A 66853 Virusshare.00077/Trojan.Win32.VB.enm-718606752f4576d2e5bef52f6719ba636e9544e01b8f7af195354bd500ebee77 2013-08-08 14:17:22 ....A 67427 Virusshare.00077/Trojan.Win32.VB.enm-72f1d272a603da46eec3235808e6ea0fe64274770d7ad3aab83dd0e826b97862 2013-08-09 10:14:18 ....A 68187 Virusshare.00077/Trojan.Win32.VB.enm-7331fa5b50bc4c857a3dad7643cc9039946ea33da9e50d3d7c80cfc009a52921 2013-08-08 09:09:08 ....A 69095 Virusshare.00077/Trojan.Win32.VB.enm-76e18e0be2151f6de1e86d2ffef093296bf51eff12b446b3bbf65caa3beaa2e1 2013-08-08 10:25:44 ....A 67572 Virusshare.00077/Trojan.Win32.VB.enm-78a4722a064c9a7f4a1ae11b685356bb0dce2cbdf31fb7f00ca7e2f5d8ba07c6 2013-08-08 12:23:34 ....A 264704 Virusshare.00077/Trojan.Win32.VB.enm-7ade58ef1ce2c9e04cb47ebb0871f39bd6cfb7bf38729931338ab293225f7209 2013-08-09 11:23:34 ....A 68182 Virusshare.00077/Trojan.Win32.VB.enm-7b889e00f7d766619d2cc086a6c300f39eb98ba78192838e1a8e2a4a2536a3f5 2013-08-08 12:49:44 ....A 135638 Virusshare.00077/Trojan.Win32.VB.enm-7c05ac66261fc785d67e92927a4c9a5ffc1c30588841a1599e8859d730fc0230 2013-08-08 09:02:50 ....A 67560 Virusshare.00077/Trojan.Win32.VB.enm-82899a30f0c74f3d0a75fc021f8e11c5bd2abf24f46ba1ca89c91cefc09c957c 2013-08-08 08:42:48 ....A 68187 Virusshare.00077/Trojan.Win32.VB.enm-86431d3af1b40ae993b2a825fedbbd9bb61a430d103c7d19a0a334c7148eeb55 2013-08-07 23:46:28 ....A 66850 Virusshare.00077/Trojan.Win32.VB.enm-878da787082fc2d5d54cf051122301f274f0121377bf695a82a320754d2a1ae9 2013-08-08 08:50:40 ....A 66801 Virusshare.00077/Trojan.Win32.VB.enm-8c342c54fe6a08a310706ef31555f546e2f8d7301f059084d807a933037f3cd1 2013-08-07 22:08:26 ....A 68124 Virusshare.00077/Trojan.Win32.VB.enm-8cd5021f6ce286f0364ce173ed232c959a0e7b7410684cf572ad2054d7ed19b3 2013-08-08 20:17:42 ....A 66787 Virusshare.00077/Trojan.Win32.VB.enm-8f937ee61e3aaa51fa7e5f3269010b8d16074fa7f60bdafed2c0aad7e399ffc5 2013-08-09 10:47:56 ....A 66849 Virusshare.00077/Trojan.Win32.VB.enm-9124ae353e1bc199623dc7f8a8b7a28c6519b28e77cc40919987fa5594d451f4 2013-08-08 09:03:42 ....A 69468 Virusshare.00077/Trojan.Win32.VB.enm-9247a103fdb7d828acd22c4fe1f7e3c24f413cfd30894337401e77f29acbbf1d 2013-08-09 01:41:54 ....A 67522 Virusshare.00077/Trojan.Win32.VB.enm-92e008453221d58f2a8c67d234204fbf064eda7a5a9f2a1f09306e2218ede34a 2013-08-09 01:08:12 ....A 67369 Virusshare.00077/Trojan.Win32.VB.enm-92ef13aa2d91070ca604108c276847c0e481acd53d07be3e62b59c04862b5852 2013-08-09 07:40:50 ....A 67529 Virusshare.00077/Trojan.Win32.VB.enm-93242086363f4296db22d0d1202d81f4ed9cebfc901fa3f50d5e205fc7aee248 2013-08-08 17:16:02 ....A 67494 Virusshare.00077/Trojan.Win32.VB.enm-94bced6bb884d4f5dfce1c80ef59ead265e198e9193f902c9af5dcc0217b5117 2013-08-07 23:33:16 ....A 69623 Virusshare.00077/Trojan.Win32.VB.enm-967f80cff133ec3f9bef95fc449a15070f9a460736da111abbb8884c8c5d8e43 2013-08-08 08:18:12 ....A 68211 Virusshare.00077/Trojan.Win32.VB.enm-96a522df7ca2756aa6c7d6c67550f0d794b75d4494798d646bfd7082c99bf175 2013-08-08 08:51:00 ....A 67732 Virusshare.00077/Trojan.Win32.VB.enm-972c1beb6cb52f0792a699ea4a4de0e8f4e1941c88c50eb44da1646dcf5d409b 2013-08-08 19:41:28 ....A 42974 Virusshare.00077/Trojan.Win32.VB.enm-9d474fc1daa6f91eaec3fd59edbb2c0423cb4edd8543efeed17166b0d51d1f78 2013-08-07 19:59:58 ....A 67117 Virusshare.00077/Trojan.Win32.VB.enm-a001e501c351872769ff135cda6071ff49df7faf280c9e2477ca3d31ed2dbfc3 2013-08-08 04:21:56 ....A 67640 Virusshare.00077/Trojan.Win32.VB.enm-a24ad6f55c30bb57024e69344636cb16899d98ad55571eba8a65012efc77eff5 2013-08-08 00:16:46 ....A 67510 Virusshare.00077/Trojan.Win32.VB.enm-a4be2842b5bb0cafc624f33e903c8e1a1313a8d8863edf1b53436a7a8411f937 2013-08-08 08:42:34 ....A 67933 Virusshare.00077/Trojan.Win32.VB.enm-a623b228fee265ec18c4dee0d925e7d6d6c3322fee135373256f53175328755c 2013-08-09 08:08:16 ....A 184959 Virusshare.00077/Trojan.Win32.VB.enm-a7aa5d5850b01648ccaf159fa732a10fb98f1b51d60d4e5c549d42def172c177 2013-08-09 10:16:38 ....A 70278 Virusshare.00077/Trojan.Win32.VB.enm-a7c93be0cca2f1d63206e0ec4b989afcfcc93a76a2ddcfee074bfc9cb61c4968 2013-08-08 05:35:14 ....A 69512 Virusshare.00077/Trojan.Win32.VB.enm-a82dadb10adf9153030fae1b586b096015c81c2a43d0fc640f048d890121abca 2013-08-09 11:59:16 ....A 67497 Virusshare.00077/Trojan.Win32.VB.enm-a92d4b26cc626ccab8f605c3ba9b00ff0d2eb29ce3ab380ee5ce6b8ef4347426 2013-08-08 20:11:34 ....A 373599 Virusshare.00077/Trojan.Win32.VB.enm-aaee206a888885776d0c9455268459d61b4ac4060322a622cb7a545fff9ad9c7 2013-08-07 20:22:56 ....A 69555 Virusshare.00077/Trojan.Win32.VB.enm-abb261aa91b201bed4478d3794e9e3d0d55cbe8913b71d39150e34b86c5c894f 2013-08-08 01:38:14 ....A 264704 Virusshare.00077/Trojan.Win32.VB.enm-ad0290bec51f8417784717ac7a4f438d9a06b72a0581f7be6c3f0c41653ca68d 2013-08-09 01:08:12 ....A 135632 Virusshare.00077/Trojan.Win32.VB.enm-add8116efcefb1edfa4064bb372bfacf43a9a19da1474f28eb4c52a63042e8c8 2013-08-07 23:07:10 ....A 67937 Virusshare.00077/Trojan.Win32.VB.enm-aec6469b8bbb5af483079bc6377acc9cac5c4718192479064dbadf897b484a3a 2013-08-08 07:10:56 ....A 68251 Virusshare.00077/Trojan.Win32.VB.enm-b0032d88d1cc0d9f34dc0ba6cb2ec1920ceb75e67e9847686da047511d3e3d25 2013-08-08 05:26:34 ....A 68243 Virusshare.00077/Trojan.Win32.VB.enm-b0c1062c27fa1fbdc40aeb07d6843dda7e104387f0b3d2da25dbfd618babd20b 2013-08-08 01:34:56 ....A 68082 Virusshare.00077/Trojan.Win32.VB.enm-b115e5d21725a8ccf5db7b1b19b876657cad3bffd3858bcf65063c2d2ed3ef06 2013-08-09 02:38:54 ....A 66864 Virusshare.00077/Trojan.Win32.VB.enm-b1b105ef63468202d0163e59a050f4a283d1051795e00e04bee40a72926783e6 2013-08-07 22:01:22 ....A 67510 Virusshare.00077/Trojan.Win32.VB.enm-b21f971269dceef0c1d5bff16bdaa4ad7db0a660b940dc6755b785c0ff09b4a6 2013-08-09 11:45:24 ....A 66931 Virusshare.00077/Trojan.Win32.VB.enm-b2eae00cf62770d89f5fae60b70200d07404b75c74278bc32c05b1077312d286 2013-08-08 18:11:34 ....A 67526 Virusshare.00077/Trojan.Win32.VB.enm-b2ef21fed814c259be65591355bbd7f1577a8f0116ef8b30d93aea644ea20bee 2013-08-07 23:33:16 ....A 68125 Virusshare.00077/Trojan.Win32.VB.enm-b5fddabeea65b55436c6b46c6421f2c7b76da58a25ab3a357b9513ce834fefbf 2013-08-09 02:05:46 ....A 67381 Virusshare.00077/Trojan.Win32.VB.enm-b7a79e62f757f793c34c9ab3afbb644e69ce90bec9f93e3fec16d4550fd51256 2013-08-08 00:08:02 ....A 67632 Virusshare.00077/Trojan.Win32.VB.enm-b88a3144ed2e07a16de278caa7e71ffd9e843e0919e12b154a63593f4cea68bb 2013-08-08 05:37:58 ....A 68180 Virusshare.00077/Trojan.Win32.VB.enm-c37d4221659b537e594aa0c0dae1058f2dd16f64461c3d4433e8c2af5288a260 2013-08-09 02:35:58 ....A 68162 Virusshare.00077/Trojan.Win32.VB.enm-c81ea1cecd48ee8d8bdff2158637b2f336325a66ad58eb57a4dc3bf4170249ad 2013-08-09 11:23:30 ....A 67742 Virusshare.00077/Trojan.Win32.VB.enm-c9161f02d37cbd59941d7416ea5b8269a422d7352ee4e65f7703f9de4142ca54 2013-08-08 15:52:16 ....A 67373 Virusshare.00077/Trojan.Win32.VB.enm-c9251ffafd449d916dc63aed2c3c71c45e4a50f826819d72479e5a2752ef21c2 2013-08-09 06:40:30 ....A 67818 Virusshare.00077/Trojan.Win32.VB.enm-cb95697e2a4c29ea8af4fbf492c5cf85b6b6b28754a965d9163cc9e5e45407b9 2013-08-08 00:48:28 ....A 69439 Virusshare.00077/Trojan.Win32.VB.enm-cc1ceecad4d6948de20708b0d9bfc30742ded18a31b94d285285a8a35807bd48 2013-08-08 15:41:06 ....A 67619 Virusshare.00077/Trojan.Win32.VB.enm-cca9b7e587c38ce59029b1ea3261365a25c239b1483cbd6f94a0047af5cdbbbc 2013-08-09 11:36:20 ....A 67377 Virusshare.00077/Trojan.Win32.VB.enm-cd50578fafba09943e31175e0320c4a7fac91e3ebe958aa9b17aa0eec80be541 2013-08-08 07:20:12 ....A 68276 Virusshare.00077/Trojan.Win32.VB.enm-d41abb1093bf3c8e58b661348a1b527b77689a1bb8369d8fa5612ac00c28101a 2013-08-08 01:30:36 ....A 67571 Virusshare.00077/Trojan.Win32.VB.enm-d4e1a5266a05eb0c152e426ee268bc6fb0774f7bfe3d0e746a15957e8ebd9fd9 2013-08-09 06:43:12 ....A 67411 Virusshare.00077/Trojan.Win32.VB.enm-d5be79c652911a732e349b99ba8250aa6de5ea7aece891bb9ddcb6ddc9ec0b58 2013-08-08 08:07:46 ....A 67692 Virusshare.00077/Trojan.Win32.VB.enm-d70c2df1fbce29f311680807c2f95710fe9aad9a93c10260d36a57a385e45dc6 2013-08-08 05:46:46 ....A 136256 Virusshare.00077/Trojan.Win32.VB.enm-db378bb1c6bffd7bf83c3eec574db7ca9ff1ae24896d3b6904f2ea1ebaad9803 2013-08-09 01:30:10 ....A 68185 Virusshare.00077/Trojan.Win32.VB.enm-df00cbed40b8ea24661e7d99d528e7205274d5228e22ca73db3772bf234a43d2 2013-08-07 21:41:46 ....A 529420 Virusshare.00077/Trojan.Win32.VB.enm-df056af0a67c4a044770b7a830e6d18887c513c108bc967696118b1dbcca036b 2013-08-08 12:17:10 ....A 68209 Virusshare.00077/Trojan.Win32.VB.enm-dfb8096f75c9057da3b124f0361795411326940d18405bbbbaee97aa0aef8fa8 2013-08-08 09:04:42 ....A 69441 Virusshare.00077/Trojan.Win32.VB.enm-e2d02b473fefa399efd14b162dff49b75bc0f77a6d3b8feed6d962b183ca415e 2013-08-09 11:57:50 ....A 67633 Virusshare.00077/Trojan.Win32.VB.enm-e5ee4fbd4097dbd65bc7fa4d3772ce51ea1c1162fb9c3eb80ce59c33ba4e420f 2013-08-08 16:59:14 ....A 66799 Virusshare.00077/Trojan.Win32.VB.enm-e78a847189e11162a6cf87ba60ec08cabfd3b815ac49cbae69049c3366bae074 2013-08-08 07:03:56 ....A 21971 Virusshare.00077/Trojan.Win32.VB.enm-e878a0b2f292f63a803991637a8e88a373d926786cc8e16074906d57f505f621 2013-08-09 04:47:10 ....A 70642 Virusshare.00077/Trojan.Win32.VB.enm-e9e70d60e9511cd22983dc1ca34197fa05e87b03ed04d16dd310f6363a1bb6ce 2013-08-08 12:46:24 ....A 68186 Virusshare.00077/Trojan.Win32.VB.enm-ea55292be407c86ec2501fe814fd76c1fa57c736a92984883d961671380e6550 2013-08-08 09:57:26 ....A 67739 Virusshare.00077/Trojan.Win32.VB.enm-eac79261387f21772ab7a31892da799a58ac24c6387cacea082811431e25e7ef 2013-08-08 10:26:14 ....A 67377 Virusshare.00077/Trojan.Win32.VB.enm-eb77e70320f0d005f58973b2ab560c259e3992b3d319e051b868d0d95bb0d6cd 2013-08-09 12:02:06 ....A 66809 Virusshare.00077/Trojan.Win32.VB.enm-ebef182431a182ca3dab7680952d97fcbf1c573da7a49a33457be4be2873e89e 2013-08-08 09:26:16 ....A 134325 Virusshare.00077/Trojan.Win32.VB.enm-ed745106c6db6bb8fe2d804629c8388e095dd42d904e1029bed28bfa1db86d60 2013-08-08 09:26:50 ....A 67529 Virusshare.00077/Trojan.Win32.VB.enm-eda799f8539467d38f5b42608e464f8d8bf5c28b36cf20e6ba2e678c4e749954 2013-08-08 12:04:08 ....A 67945 Virusshare.00077/Trojan.Win32.VB.enm-efb0057704ff3cf16c655ab3930ec6302026156ce85f7462bd2ac35d5eff35f1 2013-08-08 09:19:02 ....A 67368 Virusshare.00077/Trojan.Win32.VB.enm-f5e1a6b68860f6f9d9ca00ae8c1052a38ba44f964ce5539858d563de92f2c597 2013-08-08 09:57:30 ....A 134345 Virusshare.00077/Trojan.Win32.VB.enm-f6615a2cec4ce8cf95e8487647c32f7a4a0ee85fdb40d3ea7ffbaeaac95092ee 2013-08-08 16:59:14 ....A 67877 Virusshare.00077/Trojan.Win32.VB.enm-f7b1df89a7cf37001592491ab1ac8ab0bd260b72ede69e8e5c2c1c59e19f7053 2013-08-08 14:27:02 ....A 67927 Virusshare.00077/Trojan.Win32.VB.enm-fbadc1082caa1b9cfb156586c0a4e5eb1110cf0349a12a40e45974423155bf26 2013-08-08 12:17:36 ....A 135859 Virusshare.00077/Trojan.Win32.VB.enm-fc4707d4aee095adbd8e1be396f6fa94c7374f605159d6f1050626c9fb712add 2013-08-09 04:48:52 ....A 67174 Virusshare.00077/Trojan.Win32.VB.enm-fd371f34133a52277c6947b2107bda8bf6361d7d79999cc9d40e6fc46a104093 2013-08-09 10:45:38 ....A 135833 Virusshare.00077/Trojan.Win32.VB.enm-fe97b369ee0895708b1f64913be4f2328a4d2bd9c94a87acb5a7c77d9d6ee5a8 2013-08-09 11:57:10 ....A 65536 Virusshare.00077/Trojan.Win32.VB.iuj-0d4039f73da6513509b1495726140a84f9372953347c99e712e6f6e48472dc82 2013-08-07 17:48:12 ....A 659418 Virusshare.00077/Trojan.Win32.VB.iuj-0fc4a7b1346285b3c69d0aa1b01a145cfb80962646a379e29044f33931a3b7d9 2013-08-05 20:01:20 ....A 24576 Virusshare.00077/Trojan.Win32.VB.izz-cb43d016791b522f77ef07e39eb3df789e5c9ac18e90112a8ade9d24a9188c55 2013-08-05 19:36:10 ....A 372352 Virusshare.00077/Trojan.Win32.VB.lz-e09980c8a2b016906cd114f0f59215b0ecf4ce502282e67a3a734b26f7c563c1 2013-08-09 11:49:56 ....A 101924 Virusshare.00077/Trojan.Win32.VB.nqh-6f38e83b01a3304d6d49545632e62cfd39b836670ca3b77c818a84e56348fe16 2013-08-09 02:16:22 ....A 142582 Virusshare.00077/Trojan.Win32.VB.odh-7fbcc8b8dca7cf0b56b4cf804ef8814a3c74c0e156ccaa15697edc4974b7be70 2013-08-09 13:23:36 ....A 36864 Virusshare.00077/Trojan.Win32.VB.otp-5cf22f5aab75e99234f2224c43f40182d4cc98bff829acddbe3409109e2a6871 2013-08-08 07:46:54 ....A 204115 Virusshare.00077/Trojan.Win32.VB.otp-dc595e9e17c97c4f3f342134cb8e50e3ecb2912259f7260cb86bc5d91ea607e1 2013-08-08 08:28:20 ....A 45056 Virusshare.00077/Trojan.Win32.VB.qbk-8e26686fce9d7c7e19007741fbe6217874e50a30ad0e31063b686fcdc43d0ec6 2013-08-07 00:26:54 ....A 3528723 Virusshare.00077/Trojan.Win32.VB.rjs-0f24ed160337d17a4166923c7634da5e46faa569a20fa5bced21fa4dbc34518a 2013-08-08 05:49:40 ....A 102400 Virusshare.00077/Trojan.Win32.VB.rlh-6eb70fcf7fa56c92ab923f758cd454816dd319ffd0084197f894c85ba63cfdab 2013-08-09 05:18:58 ....A 468887 Virusshare.00077/Trojan.Win32.VB.sbu-aa6a22b62251e07e99e4b779a8d63dc3a3998e4c37388fed596b3a7f863b119f 2013-08-08 17:21:16 ....A 512000 Virusshare.00077/Trojan.Win32.VB.sj-f3d3ff02a79a4837690b648631beaeef8e3f993a66dd27c665cf609039b88dd5 2013-08-08 08:55:40 ....A 57344 Virusshare.00077/Trojan.Win32.VB.taw-8dedf26aeae94cb21ce24a1422e8681729b94971d33882bf38562af82d7ea49b 2013-08-07 23:46:34 ....A 28672 Virusshare.00077/Trojan.Win32.VB.tqn-6dba6b1b8cebbda8633e061702716f76f2371c36309691da0a41f8fe71d9bf97 2013-08-06 10:08:36 ....A 10240 Virusshare.00077/Trojan.Win32.VB.tzm-0e49711fc4da43e87a3c8a252921ec57c8e3452b6a4a9fcf91df80cb4687d4c4 2013-08-05 16:37:52 ....A 49873 Virusshare.00077/Trojan.Win32.VB.ua-fdea6dcd28225493678813221e5f04ee15da1a67689e2144feae5247f8deba0f 2013-08-08 21:33:44 ....A 114176 Virusshare.00077/Trojan.Win32.VB.uwa-8e42debbd93dd7fbde93aa553be823a0bf07f041d6ca2d546f00dcc3a58fb35e 2013-08-05 17:18:12 ....A 36864 Virusshare.00077/Trojan.Win32.VB.vx-cb2d8990315263bbdf661e2e772f63936055d238f0e7d5d4d78b04cc4b5553e2 2013-08-05 19:32:10 ....A 15871 Virusshare.00077/Trojan.Win32.VB.wlz-e69dfe6756b35f3f769a8cbd1a226f1a7e6ca9758834d652eaa76b0c8f97ae6a 2013-08-08 04:48:52 ....A 151552 Virusshare.00077/Trojan.Win32.VB.wnr-d89dd09fcd1bf7cdefe0fc04be23e6260180cb87650256ec36153cbe01f253fd 2013-08-05 19:31:40 ....A 131072 Virusshare.00077/Trojan.Win32.VB.wuh-c6b0361f14526ac9d1f6f2547cd958c55e0d9e8b4f4e0003370684bdb71afab8 2013-08-06 10:46:02 ....A 26638 Virusshare.00077/Trojan.Win32.VB.wzg-0f206373b2a60090c41f56b8b6ac5b7e7b16383760b598fe03a0aa1acabfed64 2013-08-09 05:39:48 ....A 186414 Virusshare.00077/Trojan.Win32.VB.xug-16288cebbce959c7b076ab26d34690cb9a62d9017e1e168b040296f70757b988 2013-08-05 18:56:42 ....A 65536 Virusshare.00077/Trojan.Win32.VB.xyn-eadc9808229c60cc4a1aa6c07a720815cff4a9d86ed36b40369f8b2821b51d7b 2013-08-05 23:20:12 ....A 73728 Virusshare.00077/Trojan.Win32.VB.zos-09d3e168a313060754a5e3fd4f7dd621045229fc83559f172f5853907a78917e 2013-08-07 23:44:54 ....A 73728 Virusshare.00077/Trojan.Win32.VB.zos-8878d6b5d68b5dc7d3b5ffbee3c7caea523afe41b6a1058570909c2a4b7a9680 2013-08-08 00:25:40 ....A 73728 Virusshare.00077/Trojan.Win32.VB.zos-d91c22bfe6923cde1fbb7420ed76362b90faaf11b9448c61f95d0d3334d255fe 2013-08-05 19:32:12 ....A 73728 Virusshare.00077/Trojan.Win32.VB.zos-e294bff08cded28a71c9326c900a76b96d962aff204340f14f94914228186a3a 2013-08-08 21:05:28 ....A 469201 Virusshare.00077/Trojan.Win32.VB.zpf-45d5e8a08d4c9ffb0cc4065156f2d615b22347acff1b2681d90f87d04dc4d1ff 2013-08-06 07:44:32 ....A 163840 Virusshare.00077/Trojan.Win32.VB.zpw-6048dbc96cb703fa48cd0b8f7351f6f31b1f955df16b9908580bf9044ef583a3 2013-08-07 08:37:58 ....A 204800 Virusshare.00077/Trojan.Win32.VB.zpw-6b6e39ffd3a5cd1cb88839caa811925c120e54751693097a1532717bd3b7128a 2013-08-08 10:21:04 ....A 300114 Virusshare.00077/Trojan.Win32.VBKryjetor.anay-fd2b7577c0a6ff7ed9cb623d93d3a41e85c908e82f9f0d31ffe7c51b1be6e981 2013-08-07 10:25:10 ....A 113753 Virusshare.00077/Trojan.Win32.VBKryjetor.atjy-1a1249005cd160c3ed61054e0162fd6f5818040ae315e2a5bab901b83582290c 2013-08-06 13:06:46 ....A 1171456 Virusshare.00077/Trojan.Win32.VBKryjetor.atry-e01f16e6a02caa9b88416765be23d5c3ed04daec6055bfd655971264bc36452f 2013-08-08 09:54:50 ....A 2266921 Virusshare.00077/Trojan.Win32.VBKryjetor.aufr-31f6c973fbe13dce74ad465301dfcab2eb68ab46edd75aa63c313b01e0c31dea 2013-08-08 10:30:06 ....A 528384 Virusshare.00077/Trojan.Win32.VBKryjetor.aufr-74811f44c47f884bc53bd0db6e592f45d972a8ab04ba883d17743633bbd96c0c 2013-08-08 04:25:12 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.aabfj-052f026502be2ae5ff143330986ccfcdbdad66fde7507d2ad4ff4272ce0e5399 2013-08-06 07:03:16 ....A 40960 Virusshare.00077/Trojan.Win32.VBKrypt.aaelt-0d4c5b62d59cc7ea5dfdd93dfdb3ca2c20f9cf654689b90921931f8fd8de2032 2013-08-06 10:51:54 ....A 483328 Virusshare.00077/Trojan.Win32.VBKrypt.aahfd-0ed589469b807c7700971d286338eb6eb3e02c6c460610ab714de56bc6bcb138 2013-08-06 12:30:32 ....A 67584 Virusshare.00077/Trojan.Win32.VBKrypt.aalao-3a5e885573ebc92103acdd989a66c173ff51779380159e8bb5ffe4de459df2ec 2013-08-07 15:21:34 ....A 719872 Virusshare.00077/Trojan.Win32.VBKrypt.aaoeo-460850e35f5ef7a0af89633936758631bc425844401e40ad3bcaa27060960b4f 2013-08-08 20:57:48 ....A 196655 Virusshare.00077/Trojan.Win32.VBKrypt.abye-6fda57c1d0418c9cbddb7a8595c669900518bb3b1c7cf584e256979ff38baa81 2013-08-06 10:28:24 ....A 57344 Virusshare.00077/Trojan.Win32.VBKrypt.acte-0e9964aaaecdd23086b8d861629d71922fca3d149eb90d94b0ce934765b1030b 2013-08-09 12:28:52 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.aeca-8e10b065bf921e4d65986c7b441cb4ba889f48e75cddbefee3c63c7d2dc55945 2013-08-08 23:41:32 ....A 474120 Virusshare.00077/Trojan.Win32.VBKrypt.agdc-8e51438bdccf28fd50c532522742ca6dd6b63e2d8a97e51d6ce6998f6f2dab82 2013-08-07 14:23:54 ....A 368640 Virusshare.00077/Trojan.Win32.VBKrypt.alth-1a43d16c5811283894586d3cb1d06071b538f539ead50569bc4b0e794a233e19 2013-08-06 10:43:58 ....A 267264 Virusshare.00077/Trojan.Win32.VBKrypt.asuc-0e6417f2caf7a7b8118a399a8384492fd7db156348ea2fdf6e970926b1fbc46b 2013-08-08 05:29:36 ....A 267264 Virusshare.00077/Trojan.Win32.VBKrypt.asuc-8f73b5eb30480648f280a9dd29cef0f446d4db6ee6374d430f7bbb36129b8efe 2013-08-08 09:02:36 ....A 303104 Virusshare.00077/Trojan.Win32.VBKrypt.ats-8e883a400cac9935b0afb11656a1d039e79b8602c6ddac0b928adf5911cdb7d7 2013-08-08 05:35:12 ....A 2297856 Virusshare.00077/Trojan.Win32.VBKrypt.aud-8ebec9921d167990414b63503f77c11617c02145b7becd9b12e367effddfd8f4 2013-08-08 08:28:56 ....A 344072 Virusshare.00077/Trojan.Win32.VBKrypt.auz-8df71df2e216374db8bd811fcd38eec58abe9fe0ce009c3488bca05267ae4b05 2013-08-08 04:49:22 ....A 165376 Virusshare.00077/Trojan.Win32.VBKrypt.avgq-7fe3e91f15dba2df66968d0a7cb7820ab24e8310eec8b77e888eda197f091b52 2013-08-08 20:05:22 ....A 175539 Virusshare.00077/Trojan.Win32.VBKrypt.awbw-6f94da1f333a27ce6f6380b76bb8c3006cd7ce418fd3cceb19edfebcafb84fbf 2013-08-08 08:59:24 ....A 61440 Virusshare.00077/Trojan.Win32.VBKrypt.axqz-6ebc869c9f6f8420990bb436e10857d2add7420280791a26b2ff540307b319f0 2013-08-09 01:46:36 ....A 61440 Virusshare.00077/Trojan.Win32.VBKrypt.axqz-6ec8330d66d6bf7c874c9b212504feeba3088608d3431ca4640f51faa11430a2 2013-08-08 19:51:18 ....A 430080 Virusshare.00077/Trojan.Win32.VBKrypt.aybh-7f390410d39f7bd4a7e16c7d93b369811a990b2d4d6c91b917bd20c2595ece90 2013-08-09 11:35:40 ....A 153600 Virusshare.00077/Trojan.Win32.VBKrypt.aybh-7f48801805a9a9ff3310083c403c68b9c7ab69a0e90ea66e537f3ee446c4539f 2013-08-09 06:15:14 ....A 376832 Virusshare.00077/Trojan.Win32.VBKrypt.ayfz-6f814702e9d5d6ae762c822e8b2bd4aaf4c8d92930be5246bd2d27e91391a983 2013-08-09 00:25:52 ....A 157696 Virusshare.00077/Trojan.Win32.VBKrypt.aygv-8f710833d7f7064b48885cecf807765d5a43b35fc062b5197bb1f64443a04720 2013-08-07 04:20:16 ....A 284160 Virusshare.00077/Trojan.Win32.VBKrypt.ayqn-161d908cbc961ee2e3f2739b41e41db31d9b54767f07fffcf99dd790564dd1e7 2013-08-09 04:22:54 ....A 214016 Virusshare.00077/Trojan.Win32.VBKrypt.azvz-6e8ac44639ff8e1b5271cb0592508bf5b7f10dd6805aba8a250d2ffa28b221f3 2013-08-09 11:07:58 ....A 228352 Virusshare.00077/Trojan.Win32.VBKrypt.balu-6f6cce57955cc11a17a6fa4e5e4d32e303c8e4a12130a1ae87f0ceca682c716b 2013-08-09 05:39:46 ....A 228352 Virusshare.00077/Trojan.Win32.VBKrypt.balu-6fec187c2a08629e07d80ff592d86d6c84782d1dae063c02c65b6f9821f51ba5 2013-08-06 15:58:26 ....A 84736 Virusshare.00077/Trojan.Win32.VBKrypt.baui-b7711602f0bc4010cf032725985e69fe466a18d600cdecc47fdaa4970e97ea74 2013-08-08 16:47:26 ....A 114557 Virusshare.00077/Trojan.Win32.VBKrypt.bbdg-6f278f608b6150157896660d5ac14cc9e4e55daa1137bae44b3c966d7b9d04df 2013-08-08 06:51:42 ....A 130560 Virusshare.00077/Trojan.Win32.VBKrypt.bbli-6ed2907a8a1e0660cdcda9fb7fd8ae94437ad031a2ac6c3d1262180de8474e12 2013-08-07 17:59:40 ....A 466432 Virusshare.00077/Trojan.Win32.VBKrypt.bbro-eca951ea7e2edfdd897161ce9dbed72b77b8d779bdaa6b4ca30246d7000558ba 2013-08-08 00:28:44 ....A 140288 Virusshare.00077/Trojan.Win32.VBKrypt.bcnx-6ef07da9060e45069b2298c766471007cf2e3b6dc319a28281adc94502eeb4b2 2013-08-09 00:54:56 ....A 140288 Virusshare.00077/Trojan.Win32.VBKrypt.bcnx-8e49b31ebf44791425faa5dd3f70d8de3c39c7f5c4d5e4403c912617e2c46f4b 2013-08-06 12:20:24 ....A 448000 Virusshare.00077/Trojan.Win32.VBKrypt.bdrt-df0415542f4b9f8e561548c36a91a14bd553a45dee31b7ab4c41490b745e2735 2013-08-06 00:12:44 ....A 324989 Virusshare.00077/Trojan.Win32.VBKrypt.beeq-b0507a8777f920bb3ddfb0dbf5f93f9142fed07f247d1baf4ab37cec6fec7385 2013-08-09 10:23:36 ....A 131072 Virusshare.00077/Trojan.Win32.VBKrypt.bex-53307b66e9f73fe5b8533fe8f889d591627279dab17712522623502212cd305a 2013-08-07 01:38:36 ....A 30084 Virusshare.00077/Trojan.Win32.VBKrypt.bgmy-e51953eec48e459641f983bb077dedd4939d3be697a477277a3c70e406e35d41 2013-08-05 19:44:42 ....A 309477 Virusshare.00077/Trojan.Win32.VBKrypt.bhxo-0e6a5165ff38985a0a60f77f68ae978f40e63e74f3e27720dd1fbe3720fccdd3 2013-08-08 07:30:14 ....A 250368 Virusshare.00077/Trojan.Win32.VBKrypt.bihc-6f13244c593c06c7257a6a2e3531e167e9373ffd6ab039516633bd615edb8cba 2013-08-06 11:53:42 ....A 186880 Virusshare.00077/Trojan.Win32.VBKrypt.bilx-0f399b750925458dad38275615afce1884e530b69472550d9381fc0e7468e3e2 2013-08-06 20:57:02 ....A 227328 Virusshare.00077/Trojan.Win32.VBKrypt.bjes-12b7b489795b1aff384fafb428fefa88e013e60a9db6d8997fddd2c1d00508d5 2013-08-06 12:07:34 ....A 540672 Virusshare.00077/Trojan.Win32.VBKrypt.bjiv-d809b251a15574bd7dcb97b15628a94992e00ef15579302acb7f29baa0a6f90f 2013-08-05 23:00:22 ....A 578392 Virusshare.00077/Trojan.Win32.VBKrypt.bjiy-0ea01eac33ccb4126c5c633be3ec22f1b0f834ef5b6d080ec0ba93d86c8a3cf5 2013-08-09 04:57:52 ....A 578048 Virusshare.00077/Trojan.Win32.VBKrypt.bjtn-7ffb28fc3e36f2f9b98ca3411db317ad2d775c8440fc3d2e7e74d4511bda04c2 2013-08-06 04:52:52 ....A 364544 Virusshare.00077/Trojan.Win32.VBKrypt.bjuf-88ce64f1348e8ccb61afefd622e66b1ba0ab61293fbd99ecaa8790e2bed026fa 2013-08-09 00:44:06 ....A 124337 Virusshare.00077/Trojan.Win32.VBKrypt.bkcd-8de93cc70e59c101741364754d25ed4768596b4709a362f1b8b6b2fdb036b19e 2013-08-08 08:55:50 ....A 2842624 Virusshare.00077/Trojan.Win32.VBKrypt.bkxf-8f69138f1f5cb950e672696a37a7ac2d194fd24460ef68c2b4810f19b3bd4933 2013-08-08 23:15:06 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.blak-c019d576ab5596457615fcb5f68ff5e7ccfb667ba683e20cd24b689738511aac 2013-08-09 02:17:32 ....A 40960 Virusshare.00077/Trojan.Win32.VBKrypt.blfv-6f3dd2b1ae30ed270203f810cbe5176875ffd20e2458c9c0921b263e4a198de9 2013-08-07 20:16:46 ....A 40960 Virusshare.00077/Trojan.Win32.VBKrypt.blkq-6f9455a888f1003c7a519a479fd19d5591bcd53ce2eb9686cdb1720d8a38e7d3 2013-08-07 20:02:50 ....A 459776 Virusshare.00077/Trojan.Win32.VBKrypt.bmpj-8e8acb6c3a4956f8fbbb2fa62ef3876d9c6e824fd27d6054bc281e5cd5b7f048 2013-08-09 05:43:10 ....A 460832 Virusshare.00077/Trojan.Win32.VBKrypt.bmqs-8eb93693062775fcd6a82f9b23304185a96992367f624a76b9aaeb260bf61d27 2013-08-05 20:04:12 ....A 344320 Virusshare.00077/Trojan.Win32.VBKrypt.bmr-dc8e85e97ff70f012081e45caabf8661f2c7e206cc7ce1fba6f7216545efebe6 2013-08-05 18:13:30 ....A 349440 Virusshare.00077/Trojan.Win32.VBKrypt.bmr-eaceb5898661e46576b136d213648f2c79778a50f45af8665dfd0bcbd0358108 2013-08-08 15:28:28 ....A 626688 Virusshare.00077/Trojan.Win32.VBKrypt.brgm-7fb67394a4f2c0354243384ae2f8a1dfa0df9922c7c82cb021282df2afce0228 2013-08-07 01:50:30 ....A 32768 Virusshare.00077/Trojan.Win32.VBKrypt.bsrj-bc2b3783edefa4faa230fc6df76ead4c0d900b361a6f007d57eb33166a386bfd 2013-08-07 09:34:12 ....A 540672 Virusshare.00077/Trojan.Win32.VBKrypt.bvsb-3e57cc0fd5e1c31a7ed3e6a2375e5c63bd184df6e9cd7af03d9ba01589903102 2013-08-08 22:06:30 ....A 659443 Virusshare.00077/Trojan.Win32.VBKrypt.bwen-8ff4d92c18ecece4d4aef1c7f5f22eb5c0cc63391bb8b7dea33ef587620db8b9 2013-08-08 22:35:12 ....A 321026 Virusshare.00077/Trojan.Win32.VBKrypt.bwir-7ff1539d90ad954b11cbac71bd349df87351e26bbb4848d35adfaad12b3507b2 2013-08-07 04:20:16 ....A 630784 Virusshare.00077/Trojan.Win32.VBKrypt.bzbb-9350990a31aa4debdd765a30a48109ceae01a1a8709ee89e78b8db5dac273e4a 2013-08-09 01:28:40 ....A 458752 Virusshare.00077/Trojan.Win32.VBKrypt.bzhz-8fdfdb9bcabc3b3487be488950124c6d2ac387c03de508b30e3f40374b918e56 2013-08-07 04:08:46 ....A 45056 Virusshare.00077/Trojan.Win32.VBKrypt.ccgf-63d2f0529f91dc120626157a5f3aeeafd3a076f747af0d36c6dbfaa5022698bd 2013-08-08 02:33:30 ....A 146170 Virusshare.00077/Trojan.Win32.VBKrypt.ccsy-6eaf0400fe32bfaddb8410aedf2af1ed2ac76a6fd84f5e8b3d7b2338042eac10 2013-08-08 08:57:40 ....A 739861 Virusshare.00077/Trojan.Win32.VBKrypt.cdkr-082438023f431f052feda0144c67083d9c7ff3eac7d823278adfd03c3281c8aa 2013-08-07 22:39:44 ....A 738742 Virusshare.00077/Trojan.Win32.VBKrypt.cdkr-08b3c294fe5f7c7b4b7ce8026b57655675257a4fb7abed7a9d5ea16433020133 2013-08-09 01:07:34 ....A 738913 Virusshare.00077/Trojan.Win32.VBKrypt.cdkr-4d28af63d37f1d3665f786ca84e06df8f83d95f02cc84dfcccafe716968ba6a0 2013-08-08 10:26:12 ....A 739912 Virusshare.00077/Trojan.Win32.VBKrypt.cdkr-79de82447d8b9e4977d198b1618dcebfa102339d59ca9da1031585ca9431ba28 2013-08-08 02:28:24 ....A 739402 Virusshare.00077/Trojan.Win32.VBKrypt.cdkr-8c2c71a5f74ea9751c195f958b141931ef2902918e2ecd3738ea138d8796ce97 2013-08-08 09:26:18 ....A 738616 Virusshare.00077/Trojan.Win32.VBKrypt.cdkr-ea35a3a3dbc6aa828407e8df3c13adf88907bbe89d28b172db19a6b022ff8482 2013-08-08 09:26:00 ....A 738841 Virusshare.00077/Trojan.Win32.VBKrypt.cdkr-f2a19c5633bac60f0bd49544f243f5324f183239e3f76edd2535f5073522865a 2013-08-08 01:24:32 ....A 258056 Virusshare.00077/Trojan.Win32.VBKrypt.cdsn-8e39d1b6532aa8d37a67ce9330ecf46cd8dc23d7b1e2a0f7d49e94ea36f67ee5 2013-08-08 01:57:00 ....A 64518 Virusshare.00077/Trojan.Win32.VBKrypt.cevg-8eefb67c7504f984738e385d5d6d56fa3dcfc45b52bf40549d52221d2b09375f 2013-08-07 22:15:18 ....A 155517 Virusshare.00077/Trojan.Win32.VBKrypt.ceys-7f8f6c3675188b372947f9cd14225aa8ba0f78700c4d46ac4cb249077c7449fb 2013-08-08 08:57:44 ....A 225280 Virusshare.00077/Trojan.Win32.VBKrypt.cfbv-8ee4036c7504339cc01b5e8e7439bc10f053698432dec993496b95734a2dca88 2013-08-08 12:46:22 ....A 459776 Virusshare.00077/Trojan.Win32.VBKrypt.cfmg-551a42fc645953e6b71002f126882cce39b25676156c4a46a65cccebe2b294e9 2013-08-07 00:27:22 ....A 213000 Virusshare.00077/Trojan.Win32.VBKrypt.cfuc-b4a2cd0e861755955a5ec95f392bd9b997b170180f0b0675d0347473d164008e 2013-08-05 20:31:56 ....A 160256 Virusshare.00077/Trojan.Win32.VBKrypt.ch-0e0c398f8203afca052246a820b1505a0c1a011cb130f937bb7f00ff6fd418f5 2013-08-08 01:10:32 ....A 805376 Virusshare.00077/Trojan.Win32.VBKrypt.choq-7ffe9061d00853f1efe1688560cc51dac0e290fcf0e0279c414a871ffca54204 2013-08-08 05:12:18 ....A 465408 Virusshare.00077/Trojan.Win32.VBKrypt.ciih-6e90261d9f3749000275e623a104bcebe743925e164baf67c063778445e7b4e9 2013-08-08 16:51:18 ....A 327688 Virusshare.00077/Trojan.Win32.VBKrypt.cilb-6e7310a8143ac4cf9d57da8b4abe56460ce3dc7372d8cee1977fbd9e8ba78afb 2013-08-06 13:24:54 ....A 354236 Virusshare.00077/Trojan.Win32.VBKrypt.cipr-dfa4f00c7c7fc01a3605b72ec043dfab7d73f8bb63a9434d57d2ae254ae66e52 2013-08-08 06:53:16 ....A 540672 Virusshare.00077/Trojan.Win32.VBKrypt.ciuf-600009a775d5d3913fafa09f055acf93bcf3be3755931896fbede9eb17cc9fc9 2013-08-08 00:37:48 ....A 313562 Virusshare.00077/Trojan.Win32.VBKrypt.cjcc-71cf4b710386c3cef0066426464f6a3bd86fd83fcdb423e5807a6c2a868e8702 2013-08-08 21:02:10 ....A 314189 Virusshare.00077/Trojan.Win32.VBKrypt.cjcc-ac93d884312d0b26f28f5534929e1b36fae0b556af358bb4307dfea33c8bd092 2013-08-07 19:16:30 ....A 314057 Virusshare.00077/Trojan.Win32.VBKrypt.cjcc-c92430428b904e08d89bb5b087b60f4ebba783ba78f2946a720bbd72522ecf3f 2013-08-09 11:17:40 ....A 957952 Virusshare.00077/Trojan.Win32.VBKrypt.cjla-7f8a331712c17114b4d5fd1c4457e23273001d4fd87444a42e54c17ed0715feb 2013-08-07 19:59:42 ....A 276887 Virusshare.00077/Trojan.Win32.VBKrypt.cjrj-6cc860dd58603181ee21c147ef0a7e5989ffd532baf38ed482bf8d3ff257e515 2013-08-08 10:02:20 ....A 100000 Virusshare.00077/Trojan.Win32.VBKrypt.ckvs-ec948535345286806ddf19223b36df14bc31df87bf595b3bd435ba9dc3ddc55e 2013-08-07 23:25:38 ....A 41984 Virusshare.00077/Trojan.Win32.VBKrypt.claj-abc4a6542aee94d681547808dd2bf638140a0a29793634660b212c82bacdcefd 2013-08-08 18:34:42 ....A 306688 Virusshare.00077/Trojan.Win32.VBKrypt.clbf-8fa8fc68847801e64fab945aa6f0a04079b7f559cd361498b21991780280d2c3 2013-08-07 09:37:26 ....A 468992 Virusshare.00077/Trojan.Win32.VBKrypt.clfn-bfbf53cca2ec4568a3193730f648294ec98c9b456bc8f2f11f0dca88f0f7b8f3 2013-08-05 23:45:06 ....A 1513472 Virusshare.00077/Trojan.Win32.VBKrypt.clgg-344b24f758e9f6f1a42737c8e0e1ae0402c1eacfb3f64911f95f3a26691f883c 2013-08-06 10:28:44 ....A 1609728 Virusshare.00077/Trojan.Win32.VBKrypt.clgg-610a72662fb89f07820fb5fe152a8706d2f378f7b2694876639bf1fe8e94a3bd 2013-08-08 05:12:16 ....A 1508352 Virusshare.00077/Trojan.Win32.VBKrypt.clgg-6fa49f060fa5dd2dde1e3a8ab08f36da899045614285a4dc957ce99a419f62a2 2013-08-08 22:34:48 ....A 1505280 Virusshare.00077/Trojan.Win32.VBKrypt.clgg-8e1964a42007f9716dbfb4ebc9ba4567afe3510faa32e0f192d3db31467eeb38 2013-08-08 14:43:06 ....A 1507840 Virusshare.00077/Trojan.Win32.VBKrypt.clgg-8e7a308b27f46d8c94e92e1543e5f8ef5228c70372574ae273a101e80be79784 2013-08-08 06:19:28 ....A 1547857 Virusshare.00077/Trojan.Win32.VBKrypt.clsd-6fc85654c25403aca375dd1916a59f6e90abf9e8e76c2d8fc4dc728afbe546ef 2013-08-08 14:47:48 ....A 400855 Virusshare.00077/Trojan.Win32.VBKrypt.clsd-8f40aa839da8c79e39a9d10763ed3a78bfd21b445e30ee530e79d6501bc3da94 2013-08-07 16:46:22 ....A 111104 Virusshare.00077/Trojan.Win32.VBKrypt.cmbt-6f250b14551ab063324a8cb87232be6cf7e9edc90a43e52673cedf836fb6c234 2013-08-06 12:11:28 ....A 193024 Virusshare.00077/Trojan.Win32.VBKrypt.cmdu-09204897464ae07a50f3e319c5759bff2f2e83417d2c8d6cada4c19adf9c7e6b 2013-08-08 15:26:06 ....A 128413 Virusshare.00077/Trojan.Win32.VBKrypt.cmel-8ff6e85106f101f8100f36b0ae45dba5291497adcca680178ed65d63de92bd5e 2013-08-08 02:10:50 ....A 505344 Virusshare.00077/Trojan.Win32.VBKrypt.cmkl-8e38e210c610738e3096eba7af70e7e216ef8bb2948cc3fcb367f9f8e49213c0 2013-08-08 05:13:10 ....A 386371 Virusshare.00077/Trojan.Win32.VBKrypt.cmla-8f32fab314481034afa86a7b38e77f105f99c6c626e2262e5b4b46b792b6df46 2013-08-07 00:18:36 ....A 793088 Virusshare.00077/Trojan.Win32.VBKrypt.cmru-9172a6ccd1c8c565ecfb35948a71cad5cc510c40e283e6f007a282e0d6456437 2013-08-07 18:44:32 ....A 184320 Virusshare.00077/Trojan.Win32.VBKrypt.cmtk-7fb583ef612a75577f1d53c83b6b79b0da291aa6f46b65153b8a69671b53d762 2013-08-07 20:00:08 ....A 342016 Virusshare.00077/Trojan.Win32.VBKrypt.cmtl-8ef24f138653cf36c3c1477775b1a4582c3e077b5187a13ea6e12b0eabbe9c3f 2013-08-09 00:50:44 ....A 274944 Virusshare.00077/Trojan.Win32.VBKrypt.cmup-6ec5095353ac284649390f3a7263a406f2cfd8a91c927f8bf0dcca43323a88a0 2013-08-08 07:46:58 ....A 385024 Virusshare.00077/Trojan.Win32.VBKrypt.cmzx-e55050029c86629176b16821f6497cb9333d60e199094c00912e624b075d7d02 2013-08-07 21:09:02 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.cnaq-6e81e33c0ef4896709ed59c6998363fcd37003e9945f8d0345043f2bf78b5d26 2013-08-07 19:28:46 ....A 144896 Virusshare.00077/Trojan.Win32.VBKrypt.cnaw-8f1bc04e266207f2f8e613f8bcdf44753edb862ef9fe6f2d7bb9fed68377b11c 2013-08-07 09:19:00 ....A 91136 Virusshare.00077/Trojan.Win32.VBKrypt.cnev-12ee2c8d10a7207f43dec20f0859437324a4a5f40c84900313e1ec755fe23d12 2013-08-08 08:59:16 ....A 323592 Virusshare.00077/Trojan.Win32.VBKrypt.cnop-6ee0b39468d871c14a09fd77f6dd53f09e02e8bd531a14688fb19b0d4503fd5a 2013-08-07 09:35:20 ....A 147456 Virusshare.00077/Trojan.Win32.VBKrypt.cpci-3e9e6ba5e320ec82c4b36b7ff6b5f68c3def47660684ac22732aca4c6c2f0aa9 2013-08-06 01:53:56 ....A 475136 Virusshare.00077/Trojan.Win32.VBKrypt.cpgt-0b1419ebd85c888d8e8243825fcd1b64cc2a549ea11f324ca51e619df8e7209c 2013-08-08 04:17:20 ....A 228449 Virusshare.00077/Trojan.Win32.VBKrypt.cprl-6eaa00101fd0e152373f29bfec27d56825f85a316a39373fd321ac1da53d4ac2 2013-08-05 23:09:02 ....A 674304 Virusshare.00077/Trojan.Win32.VBKrypt.cqad-d96b8375c69b27d4ce607158a181e40a71d86bba4632dcc5417a750d65d79d5a 2013-08-07 09:18:28 ....A 47104 Virusshare.00077/Trojan.Win32.VBKrypt.cqrh-3d71832bf8f3b33c2f6e89f4636b3a700a3fc53816488dc5420f39288f9b5e5f 2013-08-06 18:05:58 ....A 370688 Virusshare.00077/Trojan.Win32.VBKrypt.crfm-3cb1015d9a7cb31ac3a3eee2e518d8f8f32e40e7813cc70ff97698546f506125 2013-08-05 23:34:32 ....A 229888 Virusshare.00077/Trojan.Win32.VBKrypt.crji-33ef157b8f5f891308436cf367d484ce2c5fdd8cd92308aaabf28c2bf69cc4b9 2013-08-08 16:20:18 ....A 156459 Virusshare.00077/Trojan.Win32.VBKrypt.crkc-6f909a1db72b9f2a57866f11f161dfbb73e6f40318eae5433be9ed16ec2f51a3 2013-08-08 06:04:18 ....A 77312 Virusshare.00077/Trojan.Win32.VBKrypt.crrd-8f820ee59e4f9cde1aa7dbebc409ededeb5711c4fb654ddecc40a5198a7572df 2013-08-07 08:57:04 ....A 81920 Virusshare.00077/Trojan.Win32.VBKrypt.cshk-6b5e85b8f027d50fe4b288b0ecd058a9bf2593643a73d962661c0626e1b7b676 2013-08-08 17:12:54 ....A 544768 Virusshare.00077/Trojan.Win32.VBKrypt.csju-8e2e5319a9ca5217ca65ade1007eaafa137d84c8643d4c33a828c33d572798c0 2013-08-08 06:47:16 ....A 233472 Virusshare.00077/Trojan.Win32.VBKrypt.csjv-8ee4e4609df90fd873ba03769d4cb79ab201a0a0cf4f507230257783859dfe37 2013-08-08 04:21:56 ....A 187261 Virusshare.00077/Trojan.Win32.VBKrypt.cskl-8fb3bc1f2b4a329bf4c6014b1219d4542c3c8aaa27f72ca1d6500d17ad4f058e 2013-08-05 23:25:00 ....A 479613 Virusshare.00077/Trojan.Win32.VBKrypt.cskl-df99664fbaa5b9e77067bd9a40e708229185f0b4831a5984a01b0413ba60edf8 2013-08-07 17:31:48 ....A 342016 Virusshare.00077/Trojan.Win32.VBKrypt.csnl-46f261a9b25621d5431949f65ba7c27f374a419130392fa62f5043dce1aed3b6 2013-08-06 14:52:44 ....A 1799168 Virusshare.00077/Trojan.Win32.VBKrypt.csxx-0a1c0beaa1678b028d93c3ba434d6415269cd87b1b4a152b4b7ff840b339a9fc 2013-08-09 06:49:04 ....A 118784 Virusshare.00077/Trojan.Win32.VBKrypt.cszo-8e292531013d45494e1001d5b02c484a8d8a84546cfa92b8d2e94e0d4c777487 2013-08-08 23:14:06 ....A 16384 Virusshare.00077/Trojan.Win32.VBKrypt.ctd-374384fab0406700315239f87940604e9d96f431e249bf5c43ee7c449d4cea4a 2013-08-06 19:29:24 ....A 44032 Virusshare.00077/Trojan.Win32.VBKrypt.ctia-8fa2c4fd4c084a1c8867f055f00f8df0c59d95c74e0c8b2608874fe567b631f4 2013-08-09 01:51:58 ....A 61440 Virusshare.00077/Trojan.Win32.VBKrypt.ctvi-bfc655e818e35bd17a93e9bf6103c4542c5b2b941a84d44c3c389a8dbc045a9e 2013-08-08 14:45:38 ....A 112721 Virusshare.00077/Trojan.Win32.VBKrypt.ctwu-6fe1d85c268c4cde2835a4e13e11fd8a4ab5c96efc4ca46e797266eaccaec5ac 2013-08-06 18:50:12 ....A 59904 Virusshare.00077/Trojan.Win32.VBKrypt.cuhv-dc0bb70aadf1ea9a45630a1b7ec80f8bca8c67b9d2fec4d9696f3956f4875310 2013-08-09 12:04:02 ....A 243069 Virusshare.00077/Trojan.Win32.VBKrypt.cuil-8fe61d32b36f88a85a50a0096abff5013879c407c7f6e7d0408133bf5fea2243 2013-08-06 11:16:20 ....A 187261 Virusshare.00077/Trojan.Win32.VBKrypt.cukl-df505e596a72ddd00498e423112eca12f525b68f2ef7be9302efc7c0b7de7062 2013-08-06 07:35:14 ....A 35840 Virusshare.00077/Trojan.Win32.VBKrypt.cuqi-37507b935b7c9b38547ce3a0c249c541574d2c308a114c1055e2692a869266eb 2013-08-08 06:52:54 ....A 203396 Virusshare.00077/Trojan.Win32.VBKrypt.cvhf-8e0e2837cc0f94ff7c9c089bc65095215d2a4d83bccf027cef0369552e907899 2013-08-06 10:49:42 ....A 208896 Virusshare.00077/Trojan.Win32.VBKrypt.cvlm-61c3c8b9e659b7904cc7982592138c8f5be8120cb7fa5c8f24c3ce0130bf0523 2013-08-06 07:19:48 ....A 121344 Virusshare.00077/Trojan.Win32.VBKrypt.cvnd-0d4642fe311b93788ec9f35bc5ef3a5deaab2d37fa31f83f473a63cff7b0f07e 2013-08-07 01:15:00 ....A 811520 Virusshare.00077/Trojan.Win32.VBKrypt.cvsy-67ae29b96f8627bac7a3655a3e4bb30973183e1ea6c457e03b83d831acff93b8 2013-08-08 18:04:36 ....A 98304 Virusshare.00077/Trojan.Win32.VBKrypt.cvwb-6efa996c29ef2ad328ec1cbdc347cd15ce71a795262f51816ab98bc1d3fb9169 2013-08-08 09:05:34 ....A 98304 Virusshare.00077/Trojan.Win32.VBKrypt.cvwb-8eb4acc6c5c6c171abe16a96e60671efc510aaa6f743ac10bb79b463c89e6eaa 2013-08-05 21:43:02 ....A 190976 Virusshare.00077/Trojan.Win32.VBKrypt.cvys-d7d513e29ff5d5bb62cd147d93ecd49190ed39e5b65fd413e20a434671c7c89c 2013-08-09 06:55:40 ....A 883270 Virusshare.00077/Trojan.Win32.VBKrypt.cwcd-a5f56700dc11e1a6befacebd114f5a4d4320fafe79f59102b9fc9a8f748aa9e0 2013-08-08 06:33:18 ....A 482374 Virusshare.00077/Trojan.Win32.VBKrypt.cwcg-6fe22f8e2e2bc32fbc0c8a1acd5219d24e80f3c4daf56b06a59fae0154cb48b1 2013-08-09 02:57:58 ....A 1400832 Virusshare.00077/Trojan.Win32.VBKrypt.cwgc-8ee9e7aa475818f5dfa94a2ef7348a15f1825debe17be3af4a980e05a1f13b3e 2013-08-08 19:32:40 ....A 123288 Virusshare.00077/Trojan.Win32.VBKrypt.cwqu-8eb9040a02c2b27d78e20a881e038e6ba7d7a431e75e79eaf468677e07f08c09 2013-08-08 09:00:16 ....A 552960 Virusshare.00077/Trojan.Win32.VBKrypt.cwrv-8e01ba946d5e1604addcf49b19cecc07719773fb49a75f8a9fbb0b1dc90d3d31 2013-08-06 08:50:02 ....A 632320 Virusshare.00077/Trojan.Win32.VBKrypt.cxbk-dd3e4f734eb35684fbf5efe9957aa2ac47e5aedd25bead70b6e943d139b20042 2013-08-07 09:10:52 ....A 401920 Virusshare.00077/Trojan.Win32.VBKrypt.cxfu-184829227a8ce24830262d6d6bb4b9046236fadcad4fce5374d7f56d2bcf2843 2013-08-05 23:37:58 ....A 212992 Virusshare.00077/Trojan.Win32.VBKrypt.cxin-b032f6234d95bb6046a53970ebb1368df4e0aeccdae2ba5dca5f6e9743b5c80d 2013-08-06 20:46:56 ....A 531968 Virusshare.00077/Trojan.Win32.VBKrypt.cxkj-e29c716426aef45b33ef31be2a60084f006eba0d50c19c90b5f3e43c3fa9ed67 2013-08-08 06:53:16 ....A 56808 Virusshare.00077/Trojan.Win32.VBKrypt.cxma-8fd066e34142871a75789f54eda5428e0ac534c11319d7986b8547a128504da8 2013-08-07 01:23:40 ....A 245760 Virusshare.00077/Trojan.Win32.VBKrypt.cxpf-14b1b3f290d8dff82efe30de9fe5cf48b51361504e1d28f49545e13c474eeca7 2013-08-06 10:24:34 ....A 696320 Virusshare.00077/Trojan.Win32.VBKrypt.cxri-8a7762e15a3e093cfb65a8f38f5d32389defaf86d3f6bf5c24638670a7b85f93 2013-08-07 18:43:36 ....A 49831 Virusshare.00077/Trojan.Win32.VBKrypt.cxsn-1a797dd1716e944343aa6a040c7e0f1f9bc75ac13027cfdd285f2a282db0fb4c 2013-08-07 13:59:56 ....A 734720 Virusshare.00077/Trojan.Win32.VBKrypt.cxst-14c9ac08297a6d63dfc0fc181cda8d7ba2289426beb2ccbb2a4ed5e4828f04b1 2013-08-09 07:00:32 ....A 575497 Virusshare.00077/Trojan.Win32.VBKrypt.cyam-8e91357a1e6b0208867128aa605e17d3f7a089764dca0a160cdd33ebf00c168b 2013-08-08 16:20:10 ....A 442749 Virusshare.00077/Trojan.Win32.VBKrypt.cybw-8fd951c746884c493cdadbf5fa69d29af43024dd6249c8889561027a9c30a1dc 2013-08-08 03:03:10 ....A 185213 Virusshare.00077/Trojan.Win32.VBKrypt.cydr-8f3bcc123bc7707f91f1a1ab987a8695612ccd593a92ffe781286ad5577ca784 2013-08-07 09:17:40 ....A 62976 Virusshare.00077/Trojan.Win32.VBKrypt.cyik-e84911a5be38f2e6c94c02704c9f784b9055eb9933f886906c83601d03dd7fb7 2013-08-08 05:16:42 ....A 209122 Virusshare.00077/Trojan.Win32.VBKrypt.cyjl-6e779586d4a2de80afedefc8f44b9e37633cc8be525894d93539ab363822bb46 2013-08-07 21:30:22 ....A 209122 Virusshare.00077/Trojan.Win32.VBKrypt.cyjl-8e85c003c768ae67cc3965f427739cf5822ee33d6fe759497c0398be5c638a8d 2013-08-08 06:53:16 ....A 1345966 Virusshare.00077/Trojan.Win32.VBKrypt.cyrm-6fa034b863991c486f40f576cdaa498d145da1a1c145f3815ed0f63b0720380f 2013-08-08 08:40:44 ....A 360448 Virusshare.00077/Trojan.Win32.VBKrypt.cyt-8eda187d89a4f2656c7bc6a08de4efe77ea2c4a36496ba53fe6cf6062811634a 2013-08-05 21:25:30 ....A 240128 Virusshare.00077/Trojan.Win32.VBKrypt.cyt-de8ae92b451b38e568c9bc1f524178fb69c3609a3b1d25653f0a65440627dc3d 2013-08-07 09:56:20 ....A 692224 Virusshare.00077/Trojan.Win32.VBKrypt.cyxq-96468bc22584c878d8da8c9d1404045234dce12a026b1512a9a1832cb5139490 2013-08-06 15:43:22 ....A 561664 Virusshare.00077/Trojan.Win32.VBKrypt.czfi-3459c22af8d3e3e6cc54b06e105d8e214166c149c5e168425ce078ef73a7dacc 2013-08-08 14:39:18 ....A 518819 Virusshare.00077/Trojan.Win32.VBKrypt.czsu-3785dabd58e6098135248c74bbe86105ae818ab364c405e1fcf80a4cf4852bc4 2013-08-08 14:11:26 ....A 6820 Virusshare.00077/Trojan.Win32.VBKrypt.czva-35325be405b47a265a7c11d05424f16f9c004d7b692a0bb60e570d4da4ecbe54 2013-08-09 02:22:04 ....A 90112 Virusshare.00077/Trojan.Win32.VBKrypt.czva-6fa4b1e6005f8bb8e0c10c53a4ff991ae05f9233033fe82e24021b360dc3f2ea 2013-08-07 16:08:20 ....A 504189 Virusshare.00077/Trojan.Win32.VBKrypt.czvo-bb8384372600622b41742d07976b9ae6f6f8057dc5765473abd16111d1b13bf0 2013-08-08 08:57:22 ....A 110592 Virusshare.00077/Trojan.Win32.VBKrypt.dabp-8ec3aed2d4f3a3345ebcea618c065e17fa792b3133201779203391376c208e42 2013-08-08 05:36:32 ....A 857088 Virusshare.00077/Trojan.Win32.VBKrypt.damr-8f802f344cda2fe5dfe92b9a9dacc66fe712253a0adfcba5b893249922d57424 2013-08-09 11:33:12 ....A 90112 Virusshare.00077/Trojan.Win32.VBKrypt.daqk-8ec72bf31a8337b7078b09f594e3fe4cf80246d7f6b6c39533f4bb1713429455 2013-08-07 07:48:08 ....A 274432 Virusshare.00077/Trojan.Win32.VBKrypt.davc-948839e4539f11eeb3c746dabea7fe01e353a977f15e3dcc8d4ff8e83c147021 2013-08-09 03:08:46 ....A 377213 Virusshare.00077/Trojan.Win32.VBKrypt.daxq-6f8736b92a4a52ab284a43267c28039369a7f37f3303427527c945b63401e032 2013-08-08 23:51:42 ....A 225792 Virusshare.00077/Trojan.Win32.VBKrypt.dbam-6000928489c3ec01e0c13a7014a600d20c3f951183e1f8d7a55a045427d206fb 2013-08-08 05:30:14 ....A 45568 Virusshare.00077/Trojan.Win32.VBKrypt.dbke-7ff28f32439b4dee9f65e688704bc735569d7a3e69dbfedf282575b165fbaefc 2013-08-06 07:34:52 ....A 434176 Virusshare.00077/Trojan.Win32.VBKrypt.dbzp-375a12204ac47f9c973d3662abd66e37ffec2ff5c3e9827e10db9e261730ec98 2013-08-09 05:28:00 ....A 173840 Virusshare.00077/Trojan.Win32.VBKrypt.dcox-6f85c38e26a20430bd9ae72700ea07d573f0b8c1bb4799e1652ef36f85bb188f 2013-08-08 20:57:46 ....A 654336 Virusshare.00077/Trojan.Win32.VBKrypt.dcrx-8f3253da802d25c0345d350ba238a3ae1bad68eb9d7898ee2683399630040aa7 2013-08-09 07:25:20 ....A 3314225 Virusshare.00077/Trojan.Win32.VBKrypt.dcsd-8eda7024743a7943fddf95ab6b2a8f403add273e470772977d3bf28c5b6e578e 2013-08-08 05:16:44 ....A 98816 Virusshare.00077/Trojan.Win32.VBKrypt.dcwx-6efee12c9ffaa2554df782e83e4a716e40063b8eae4901eb52d43114ad12ca7a 2013-08-06 04:56:08 ....A 180224 Virusshare.00077/Trojan.Win32.VBKrypt.ddbl-0c2aba7cfd29835a0cb75c1f1ea1fb70d8cecee45eeab09f5b413767625268d5 2013-08-08 23:46:06 ....A 87933 Virusshare.00077/Trojan.Win32.VBKrypt.ddck-8ef6e1bbf9859863b116c79cf50d66510e08864f5b5a167362fd50ffc94cc99e 2013-08-07 18:37:20 ....A 78848 Virusshare.00077/Trojan.Win32.VBKrypt.ddfr-15c41770844574802fe096ec8fe8e6d176e79c23cd219da49c461ffa6e6bb071 2013-08-08 02:06:16 ....A 123049 Virusshare.00077/Trojan.Win32.VBKrypt.dec-8e723f0efaf91ce15658081e936c8be17a25a5c6ce89c976d638f0148be447d0 2013-08-07 17:38:44 ....A 14288 Virusshare.00077/Trojan.Win32.VBKrypt.desn-6fcaa002afad5c585f197d079f60657d1139b60cc4f9ff7f049e7e11aa63babc 2013-08-06 23:14:20 ....A 165988 Virusshare.00077/Trojan.Win32.VBKrypt.deua-ba6240fed42f48ec4e9c534a92e330d24e532e5b55eab952e5308fda0f57c162 2013-08-06 00:23:46 ....A 352038 Virusshare.00077/Trojan.Win32.VBKrypt.deyp-e01a2d9be1157566d3121711c6985a51eb99b7b2d021c07fc97361a7f312a0c6 2013-08-05 21:33:52 ....A 287421 Virusshare.00077/Trojan.Win32.VBKrypt.dffx-def46c128863629b784f3b44b4c0301ea026ee37eb86869b9daab5c0549c4dfd 2013-08-09 09:23:18 ....A 85885 Virusshare.00077/Trojan.Win32.VBKrypt.dgkn-6f1cb5a5773b70efa698b26ecaffb438dba3d3619625525acbc6202d54800d9a 2013-08-09 05:43:34 ....A 110542 Virusshare.00077/Trojan.Win32.VBKrypt.dgkn-7f9d3b510d5b6b9816da0c0aea74446755923f9cf4aed7504b13097d4a37b96b 2013-08-09 06:48:14 ....A 753664 Virusshare.00077/Trojan.Win32.VBKrypt.dgmv-8f942deedd24039444d98a634d9ef205a516fad96ed4142b39712416c2d420f1 2013-08-09 04:59:32 ....A 353912 Virusshare.00077/Trojan.Win32.VBKrypt.dgty-8802e5277dfb36509641db4f7768663b8a5dd60ac695f80b93625802a5f57a24 2013-08-08 18:06:20 ....A 119165 Virusshare.00077/Trojan.Win32.VBKrypt.dgyu-8e77337040c35f6dba955b69975cfd402ef94434e94c66fc47a1e9731a07c039 2013-08-06 00:02:28 ....A 40448 Virusshare.00077/Trojan.Win32.VBKrypt.dhhy-0a9ac07e6f4d59d37ea63ab56db6d476b089c7941661a00cfaea19acf7877e27 2013-08-07 14:08:04 ....A 753664 Virusshare.00077/Trojan.Win32.VBKrypt.dhns-c15de167cdb29d427b7514217797ca2fd32d0df48c14f0f0002f60e29f32a1b7 2013-08-06 23:09:26 ....A 832045 Virusshare.00077/Trojan.Win32.VBKrypt.dhri-6095857de78d0dcbf157f25ddcae23dfcbc2de88c1bd6f6ad8731262cb1633fc 2013-08-07 18:37:24 ....A 1010176 Virusshare.00077/Trojan.Win32.VBKrypt.dhyu-40e5b33d664448393aedad76833f7c539536e2875faeae9d5876da03fb480f38 2013-08-09 01:54:10 ....A 32768 Virusshare.00077/Trojan.Win32.VBKrypt.dhzz-8e802a2757b516b273a961d54b1e962558e46fc1321238b15c8587d5acdb8eee 2013-08-08 21:05:18 ....A 56733 Virusshare.00077/Trojan.Win32.VBKrypt.dica-6f82571860d3eaecbc9eeb710295edcfba6afe4abc122694b216a1d5aad2d3e0 2013-08-06 11:10:22 ....A 201384 Virusshare.00077/Trojan.Win32.VBKrypt.dikt-b55bfaada38b98c785524b0f5313d60f26b09cdac4d8769e4e5cfe8ff1a23004 2013-08-09 01:51:56 ....A 535771 Virusshare.00077/Trojan.Win32.VBKrypt.dir-8e6f70bc32faa278e98e2c538fe32f9fa3f423abb3662503124ecbc9d96c542b 2013-08-07 22:01:22 ....A 19456 Virusshare.00077/Trojan.Win32.VBKrypt.divs-7f82d2dd7c63298c9938d375564123cd9050f7f07b3287a90c38c1eff48fb832 2013-08-08 17:23:32 ....A 197120 Virusshare.00077/Trojan.Win32.VBKrypt.divz-8f490c1cab5dafedb99692e763c8cf373080b53c2e1b14942d4ceb7c88fe4e8d 2013-08-05 23:00:18 ....A 657920 Virusshare.00077/Trojan.Win32.VBKrypt.diwf-d8f615266a4e16e7549444dec158f13f053ec792cd05b75550b8a16f1bdb7d76 2013-08-09 09:05:50 ....A 113152 Virusshare.00077/Trojan.Win32.VBKrypt.djbt-6eb974ecea70a2aa3492d325667b7d118c9c37ec95930fd7b16bad0b3823d4f3 2013-08-09 03:06:18 ....A 114688 Virusshare.00077/Trojan.Win32.VBKrypt.djpw-6fcd8e87c3f88712dea07d8458b58ca82999e336529b0a39d5a3bbfef7580be4 2013-08-06 05:45:14 ....A 334848 Virusshare.00077/Trojan.Win32.VBKrypt.dnkf-890c343714eaa41fc6acac5b893c09a99f07776052f48bb48294e506572e7441 2013-08-08 17:01:18 ....A 178372 Virusshare.00077/Trojan.Win32.VBKrypt.dnys-8e35467c0296aac7578c9a99a4b5a960a5ac0843889aaf4bad8085cc68c591cd 2013-08-07 01:50:06 ....A 261122 Virusshare.00077/Trojan.Win32.VBKrypt.dpar-bc59a52bb4719935c078e352b2111895e2800b0dbd6b7b4843a93df388cff975 2013-08-07 12:19:10 ....A 332800 Virusshare.00077/Trojan.Win32.VBKrypt.dppk-6d78237b913bbf3ac7b0f7471cd7e49247ecce21aaf8a86500536ac4c002ad4f 2013-08-08 23:52:08 ....A 327680 Virusshare.00077/Trojan.Win32.VBKrypt.dqg-6fa07eb9223bcf8d2d9adc978d07a9108cb5baa95250dec35efd0418136a64cd 2013-08-08 14:12:50 ....A 270336 Virusshare.00077/Trojan.Win32.VBKrypt.dqg-78d3435672b59cbb3e544ecb70a8cc2984a112d8b172e72e5fb32299f45c6045 2013-08-09 10:36:00 ....A 397312 Virusshare.00077/Trojan.Win32.VBKrypt.dqg-8f93153d146ccfb4698f26a04f7509cfc37e3dc1ce05295dbd6f5c79de2c74ec 2013-08-07 09:42:44 ....A 2175488 Virusshare.00077/Trojan.Win32.VBKrypt.dqol-964f060703b303cdeb150d1600fe25fa81c963220a32e8eb57d16cd5950d3434 2013-08-08 08:43:12 ....A 180605 Virusshare.00077/Trojan.Win32.VBKrypt.dqyg-8fa4c0560b9f3192dd6af5268bec26536cfaf13192554b66875843d5bf2fe65e 2013-08-08 05:26:12 ....A 139264 Virusshare.00077/Trojan.Win32.VBKrypt.drhe-d586867b6f5d3de19b37e57ddc6cf5fe19fc164dc251309726a8dcea84ac3bde 2013-08-06 23:09:20 ....A 1452544 Virusshare.00077/Trojan.Win32.VBKrypt.dsce-0e23727d44eb22ed40532a9bc6d55e1d9ca7321e15af36f78e5923ed57787d11 2013-08-05 21:41:46 ....A 367104 Virusshare.00077/Trojan.Win32.VBKrypt.dsde-5ade10b716822ddc534e7cf1b63fc7ad463f29ee3e4697503fae980b668b4ab0 2013-08-07 08:27:34 ....A 69501 Virusshare.00077/Trojan.Win32.VBKrypt.dshs-3d4df57b3ebf2a46abc76e091e7b3e8689ee2dd8c4e7999cfeb7d0cd0112be85 2013-08-08 15:35:20 ....A 163840 Virusshare.00077/Trojan.Win32.VBKrypt.dsjc-e452953b96eb53e9db9993f652c80ef31062ce35d6fee48e7a6d112d3264acc3 2013-08-08 05:22:58 ....A 173056 Virusshare.00077/Trojan.Win32.VBKrypt.dskr-7fc1f73030dc801bd030047423f53760ac6d6e3d34dff105b8939e10f15bc082 2013-08-07 09:27:20 ....A 647168 Virusshare.00077/Trojan.Win32.VBKrypt.dtcw-43732bbff7f36173c18d67fe5715710cf105e1e23be6ff98220336f5aaa4e820 2013-08-06 12:40:40 ....A 151552 Virusshare.00077/Trojan.Win32.VBKrypt.dtgp-d863bf3df7df644ca9fc0d8a882f4501d69ac5af67d73f0a76c43fc9d7be2415 2013-08-06 23:05:06 ....A 1574400 Virusshare.00077/Trojan.Win32.VBKrypt.dtgu-90edeba98ef1f8389d5d1f9f0b6f663ae39165ea8145187bcbef485df3980c54 2013-08-06 23:15:34 ....A 93696 Virusshare.00077/Trojan.Win32.VBKrypt.dujk-3f0737e10a6cb0bb6a4031dc5b6cc0f7fb25c20bb4d694ad92e0b22f5bc9dbf8 2013-08-06 01:52:22 ....A 971776 Virusshare.00077/Trojan.Win32.VBKrypt.duqo-0b0e2eaebc539a657ee6d4d20f276fffd267ed07a73538b712e8957eae4f32c0 2013-08-08 07:32:04 ....A 145018 Virusshare.00077/Trojan.Win32.VBKrypt.dutf-8e1e73765cadbf3d8b55fb35ee151b26eb407893a60c076e351e2b566b0e25f8 2013-08-06 09:09:38 ....A 418792 Virusshare.00077/Trojan.Win32.VBKrypt.duzq-0dbddd99591d93182d416501f779a4714412949a1f1025fd62bd4e29554aa476 2013-08-09 08:02:38 ....A 109056 Virusshare.00077/Trojan.Win32.VBKrypt.duzv-7fdec037156ba941836ec23190c083ca6937fa3ec391d79bd6811c5f2a409cb1 2013-08-08 08:50:54 ....A 438272 Virusshare.00077/Trojan.Win32.VBKrypt.dvko-8df2c24d5fadf65c7d28a2066f92acaa3074fef56143c6c2e08b5e2b8b81f686 2013-08-09 02:57:02 ....A 933200 Virusshare.00077/Trojan.Win32.VBKrypt.dvww-ba4b0f2f7580996b941f8c27fa475d1e5621c73a96e1ddef2a58dd3b30720ad9 2013-08-06 10:44:34 ....A 199680 Virusshare.00077/Trojan.Win32.VBKrypt.dwmb-0e98f5f6aac80ed5ef69eec4c7da86ae2f2d253f2b6f95774e5afe3d7f3d1db5 2013-08-07 00:25:56 ....A 630784 Virusshare.00077/Trojan.Win32.VBKrypt.dwvd-67755f01bfd9cdc8162ba5138d6cb4fef80ddb4c8ec8b449aa3da7dde37f142e 2013-08-07 07:16:18 ....A 283136 Virusshare.00077/Trojan.Win32.VBKrypt.dwvi-11e4229cd7d310cc01e56a7c067903267273dded74df2739dcb0c686e3cabfa5 2013-08-06 17:18:50 ....A 733597 Virusshare.00077/Trojan.Win32.VBKrypt.dxok-87feb17e80e1b9445fa94565ac60efd93b4af98e743b8b59ac0e9ed907e5b1a4 2013-08-08 17:03:28 ....A 2005845 Virusshare.00077/Trojan.Win32.VBKrypt.dyqo-7f59fb09133b1a8dc703ebbb97d9da687c6e657bf6cebe7661537f7638295a8f 2013-08-08 05:30:04 ....A 459264 Virusshare.00077/Trojan.Win32.VBKrypt.dyr-7f9e45f766f8b304d0e5b3d4c215d576fcc92573357639f18493a1ea4e49d1af 2013-08-06 22:03:10 ....A 85000 Virusshare.00077/Trojan.Win32.VBKrypt.dyzi-9096f6f93015db9f563dae5c93e67ea16af639698768aac2095b4a082887da40 2013-08-09 02:48:46 ....A 286720 Virusshare.00077/Trojan.Win32.VBKrypt.dzcl-7f4fd793cf60ee397c8ad6ce05fd1d1d24c8a9334e0df0fde31f5d29f2eb6c43 2013-08-06 16:50:14 ....A 172032 Virusshare.00077/Trojan.Win32.VBKrypt.eail-8f0caeeaa4de21bdacf221371ae291933100bfa25254ab3d26e617e279f67c42 2013-08-06 16:55:32 ....A 172032 Virusshare.00077/Trojan.Win32.VBKrypt.eain-64d05a5306a6b677147882138f3106fe595135cc141ef8d933d2e513273c31c8 2013-08-06 14:25:50 ....A 582446 Virusshare.00077/Trojan.Win32.VBKrypt.eaqr-8d882e913ab2c008942e5d3e886e698f674c5da0f02e0db2dda8454d79c62be0 2013-08-06 05:05:44 ....A 92160 Virusshare.00077/Trojan.Win32.VBKrypt.ebdp-dbb5591bd7b02b149560f6ff08591fd1390a27214ebe0237410116b297fa37aa 2013-08-06 07:20:02 ....A 1000448 Virusshare.00077/Trojan.Win32.VBKrypt.ebji-89f82bf28e3046e26e54799e7472b39275582ec3ce05920b29ff996bdfc11303 2013-08-06 05:46:04 ....A 638976 Virusshare.00077/Trojan.Win32.VBKrypt.ebou-b2b9e3997a97f736a1dcf9e03db64a779513e1023d4bccf00a2540c762e39947 2013-08-07 01:21:20 ....A 529920 Virusshare.00077/Trojan.Win32.VBKrypt.ebqc-67a772b00480e9159a2bf92421e30694e7efbc3da49b494668f84cc06a33ca03 2013-08-07 12:30:52 ....A 583680 Virusshare.00077/Trojan.Win32.VBKrypt.ecie-e3f2638643fec26d23d8b048faf367e751db034681c594aff55016bf3a9d48ba 2013-08-07 08:57:02 ....A 1228800 Virusshare.00077/Trojan.Win32.VBKrypt.ecqk-42771a0563947dda4bab73914602258e81896be606b99de2df8e79281faaf78d 2013-08-06 15:43:44 ....A 397312 Virusshare.00077/Trojan.Win32.VBKrypt.eduf-5d0d8993ba9a8ab3f9b9505af835a85bf89eef9f5c34bbd35b63b4659f8cbe86 2013-08-07 13:28:32 ....A 414208 Virusshare.00077/Trojan.Win32.VBKrypt.eefe-6dc59c5be699b95f896d95133c9df21de1a6fe0c2b550998b0a5fe7816fefb3b 2013-08-07 01:29:26 ....A 1319293 Virusshare.00077/Trojan.Win32.VBKrypt.eefr-df4d9ee3c93b856da15a92460d651e57dfe8eb960531961f3e488c951d9499e1 2013-08-06 22:19:28 ....A 458752 Virusshare.00077/Trojan.Win32.VBKrypt.eeyy-0d417a60c60ec08204083ca3070e6274ac9603a3680d2fd8f9668beeab592412 2013-08-06 01:54:12 ....A 65024 Virusshare.00077/Trojan.Win32.VBKrypt.effy-8785df15da7304a8b35e82431da9f956fa188123a30dfe1741f1738cb7523256 2013-08-06 14:38:16 ....A 283386 Virusshare.00077/Trojan.Win32.VBKrypt.eflp-e051cd31c60625ce9f58083085932e1599c90a694d4788311b40b6b93f77b7a8 2013-08-07 09:35:34 ....A 221379 Virusshare.00077/Trojan.Win32.VBKrypt.efun-e2fc7b4c560b28b09ab6a433acb4d91618fe2a9c76147475e56a6e8cee6beefc 2013-08-06 04:54:54 ....A 725885 Virusshare.00077/Trojan.Win32.VBKrypt.efyx-5ed66441d66b33f1c96b131c1e7fb44103dfae2f0494e165a30e951f479d5d7e 2013-08-05 22:06:26 ....A 270991 Virusshare.00077/Trojan.Win32.VBKrypt.egdg-d8a2fb7d2587481fc51bc9ff8bbbb64b2c6ff17f2e2f42312a953b72e3f1cc68 2013-08-05 22:35:18 ....A 315773 Virusshare.00077/Trojan.Win32.VBKrypt.egex-85566c2bfe2e34dd2a7aa29817b8642b6d880c3db6e12d83711b1876f33ef3a2 2013-08-06 20:08:40 ....A 393216 Virusshare.00077/Trojan.Win32.VBKrypt.eggj-e2336e8e71624c0c4b7aa0763f7d13f18adfde0da91127a92bd72316a03a175b 2013-08-06 01:54:54 ....A 278528 Virusshare.00077/Trojan.Win32.VBKrypt.egij-b16af72191c214c6ed051e82dcfcc92379c5a01e565172da9a68300086653235 2013-08-07 14:00:02 ....A 1239552 Virusshare.00077/Trojan.Win32.VBKrypt.egob-14b70366d64a2b6e0174a0bf849774bd716380404d48d4c5702153f2241105d5 2013-08-07 12:26:56 ....A 122084 Virusshare.00077/Trojan.Win32.VBKrypt.eguq-1446db40a7ee4cb02e615d7a98b32f9b3da785d73c4f077be27aa58288d61298 2013-08-07 09:10:28 ....A 156416 Virusshare.00077/Trojan.Win32.VBKrypt.egzd-180f211899d23db2b5ad0fe794dc5bafefae1d9dab880840abca6163870c2be6 2013-08-06 02:02:14 ....A 1268736 Virusshare.00077/Trojan.Win32.VBKrypt.ehag-b19d390c573b143b29dc892e8b265dbdd415b3fc980734d9cacca130ed5dfe4f 2013-08-06 18:25:28 ....A 67584 Virusshare.00077/Trojan.Win32.VBKrypt.ehcu-b866545e97c78b2e3c3e55a5a3128beb72904c9f56c3dccd2717b2467f37adf8 2013-08-07 00:25:58 ....A 1251840 Virusshare.00077/Trojan.Win32.VBKrypt.ehiz-67735da5f208e605da05ebc4ac7c4baa7d96d957c2c500936cf155f84c1a9b8a 2013-08-09 06:55:32 ....A 418205 Virusshare.00077/Trojan.Win32.VBKrypt.ehjk-8f914d7d1f5c02dbe6e5a6c91ef2bead1e45a083729a3c9d2c2dbb36b07b54ac 2013-08-07 07:38:24 ....A 331776 Virusshare.00077/Trojan.Win32.VBKrypt.ehmw-0fe8336e432825b5b6e20400fceec6ac1bfc54c0f37931833aa5e3377de4f7fa 2013-08-06 14:58:00 ....A 374272 Virusshare.00077/Trojan.Win32.VBKrypt.ehno-5cba51081397f9077bd4d8dbb7a2e557d0017bf740ac6b44b45361669790cef6 2013-08-06 11:08:38 ....A 107520 Virusshare.00077/Trojan.Win32.VBKrypt.ehow-d7ee83bebf808ef488df9f4fb64c8fe8564e39114f632f0ca195e1b49c7953a9 2013-08-07 01:41:22 ....A 892928 Virusshare.00077/Trojan.Win32.VBKrypt.ehqf-4005e17fa5d2611f0961e0c15b16053f4cace16504d5ad8b72255b4475f8cbe8 2013-08-07 11:04:32 ....A 204800 Virusshare.00077/Trojan.Win32.VBKrypt.ejfc-e3e8072f66fbe60df838527e77cad0ace0028a6061ccb4b0d685e61384861b5f 2013-08-07 08:59:54 ....A 914957 Virusshare.00077/Trojan.Win32.VBKrypt.ejkl-428b1cd66d7613f4495321b7d7f9ffcf2224f546f11a1597a43ad4b184483d62 2013-08-06 12:40:42 ....A 626688 Virusshare.00077/Trojan.Win32.VBKrypt.ejlp-84e99e332bd7d40921d4583732530d088a161fcac8f5a2f635f1fe8559591c83 2013-08-08 09:08:32 ....A 56701 Virusshare.00077/Trojan.Win32.VBKrypt.ejru-8f31fd51aabdf30f7446171e8774c2ce23e85212deafd4dfe7dfd0bc6ab87ac3 2013-08-05 21:56:10 ....A 368640 Virusshare.00077/Trojan.Win32.VBKrypt.ejwn-8412ba46d7c839de8311c6721f6979f27844b5f230a476ba747968b7cabc4e06 2013-08-06 15:41:12 ....A 86017 Virusshare.00077/Trojan.Win32.VBKrypt.eknw-b0c7ba48d13ac1a7e52da75b8886439679e0b769026fe2dcb2bc979b5cb800f3 2013-08-07 17:38:50 ....A 255869 Virusshare.00077/Trojan.Win32.VBKrypt.ekwp-4700eb475ef5247cd94e4e3db603e8dcc0ace3a3953fcf0912e8049e881a78b1 2013-08-07 09:39:48 ....A 540672 Virusshare.00077/Trojan.Win32.VBKrypt.elwf-e8ef730486e1826e6da6e2d599382d24ab8e903820008c0da226dea1b9b2a0cf 2013-08-06 21:18:00 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.elxr-b936ba99bb747554c3a03c050db1709a103adef1bd6952d04734615a650f4abc 2013-08-06 18:50:02 ....A 138752 Virusshare.00077/Trojan.Win32.VBKrypt.elzu-0c29a7126c62db7399558ebb1816f0cdd39ea93ab517f7f1c7ce99009702f714 2013-08-07 14:58:10 ....A 2990584 Virusshare.00077/Trojan.Win32.VBKrypt.emcr-4005cd27da8266bd67fa3052f1fe855ea0118f78636411145e474f847666d6d0 2013-08-08 14:34:06 ....A 2389762 Virusshare.00077/Trojan.Win32.VBKrypt.emqs-6eb17e8c5615d14fda766c6a8b494bab9c3b341f394112ec140541903be8f19c 2013-08-08 07:50:20 ....A 521504 Virusshare.00077/Trojan.Win32.VBKrypt.eoec-8f455fa487210813f13edf3ff74ef2b1172d85091a9df4185912098704ad2e00 2013-08-08 14:55:08 ....A 676765 Virusshare.00077/Trojan.Win32.VBKrypt.epd-7fdfee5d4f769fb26f020bec53e6da9fc65693577c7bdc430faedcb966ca2c15 2013-08-06 05:03:34 ....A 454656 Virusshare.00077/Trojan.Win32.VBKrypt.eqan-361b38cfedbb4bfa655e1739f31cb3be9b83795fd5c4bf4b42dd415074bd965a 2013-08-06 09:12:20 ....A 255869 Virusshare.00077/Trojan.Win32.VBKrypt.eqig-b3a2244f86d275a29f4d86ba4aa92da985eed07c2ac9b836b89691dfdd783dec 2013-08-06 15:43:24 ....A 398717 Virusshare.00077/Trojan.Win32.VBKrypt.eqnm-b0f4e5b63afd7a6af9369988befbce8cd7962e76d52ebfe2e22951e26bc4148d 2013-08-05 21:42:42 ....A 163840 Virusshare.00077/Trojan.Win32.VBKrypt.erbe-ad8b10a1b744969f4e5d789aa7a50492de84cfe77ca0b246800bcf90c01773c5 2013-08-06 15:28:40 ....A 128000 Virusshare.00077/Trojan.Win32.VBKrypt.ermq-642bb29775c3078128ea4c9eaf3b76535b97a8dd227c4fb385a62b29e388c582 2013-08-06 16:54:02 ....A 761538 Virusshare.00077/Trojan.Win32.VBKrypt.erwv-8ed07f8ec9d1338b61d9646ee0943f251b84cc8e949e1c28830c5da954f46184 2013-08-06 23:57:08 ....A 615944 Virusshare.00077/Trojan.Win32.VBKrypt.eske-614325c67d210ac84fe9ccbe3f30ac7615ec682ef512eaa0890f2e48bad12d13 2013-08-06 13:34:04 ....A 1753088 Virusshare.00077/Trojan.Win32.VBKrypt.esrj-33638c6271a24e2083cb15515e25208d44a5fa4f04e04adb74b070a379f4785d 2013-08-06 16:55:06 ....A 887808 Virusshare.00077/Trojan.Win32.VBKrypt.esyi-8ed37cf10ba8d4020abb82e235ca58e316f9c630cf585f38a7d26610dc556a25 2013-08-09 07:43:10 ....A 141312 Virusshare.00077/Trojan.Win32.VBKrypt.eszs-7f3ef52388dd4874e534f2b56ed196f1dda29f224db2560b5a384a598eb441e9 2013-08-07 06:05:30 ....A 513950 Virusshare.00077/Trojan.Win32.VBKrypt.etia-e6cf8bd37b5c1077b17333ee1ed28f0950d3eaf94b2cdff04c96fb9c148f08b5 2013-08-06 07:20:00 ....A 438272 Virusshare.00077/Trojan.Win32.VBKrypt.etjv-60190d72fe05618f1ce597af6c90bbd4f09aa59b32c5d439f636da36e219e582 2013-08-06 09:12:20 ....A 204800 Virusshare.00077/Trojan.Win32.VBKrypt.etyt-0de3fa82f93906359e65a679ec5e8df17ee356db4a1c5d4c851a260387b4526d 2013-08-07 09:35:54 ....A 1138176 Virusshare.00077/Trojan.Win32.VBKrypt.etzl-9074c1a68f61e3068b9f5f99cd48ce999e0299a83c750b1f0edb0150c316f1c2 2013-08-07 13:58:20 ....A 1423872 Virusshare.00077/Trojan.Win32.VBKrypt.euha-ea31149feaa6c4d384d88bb1b2b8b57217bf7ca73f67891b0ba0e5b951457d92 2013-08-09 07:35:30 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.eujc-6f81be060ce35c79424c78d86d6ee630924b94f4e647789910ddff162da7e6c7 2013-08-07 01:39:42 ....A 221696 Virusshare.00077/Trojan.Win32.VBKrypt.euwh-bb9177c2069842ae0df8bd8581cd8a0359ab20523c5701d370821f42285d62a5 2013-08-06 11:55:28 ....A 1525760 Virusshare.00077/Trojan.Win32.VBKrypt.euws-627413c477231ca891cf356416b69e142a81ce832a30d7e8f53f549c8e27e7cc 2013-08-07 07:13:00 ....A 246272 Virusshare.00077/Trojan.Win32.VBKrypt.euyn-124ebe95aa0091d0be1cde8f3badccdb145cc298d856ddf7d0b8a0bd4953c4c7 2013-08-08 06:12:56 ....A 100352 Virusshare.00077/Trojan.Win32.VBKrypt.evdv-8f7c72bf32af3f3cea61ad3c66a805347671472cac11ff9e6a382617c6ae8a0f 2013-08-06 21:30:56 ....A 368640 Virusshare.00077/Trojan.Win32.VBKrypt.evji-5f84296002877e6581178ee906aa7647cf81a11f1df76f9075f6a1540798cc00 2013-08-07 01:53:16 ....A 200704 Virusshare.00077/Trojan.Win32.VBKrypt.evlo-e569f021a2420bb3075c4c823188e222f20ca9489e188134ec160e5646c229e4 2013-08-07 05:08:08 ....A 353792 Virusshare.00077/Trojan.Win32.VBKrypt.evny-16cc08ea76e83a6fa00ebfbd5761961b216efb5104e1016666ab27d7d8c3f531 2013-08-07 01:12:44 ....A 273920 Virusshare.00077/Trojan.Win32.VBKrypt.evwf-3fcbeb6a6e29927f4f8e908feeadd4ce02be8d25698eea0e9ae81594194ed070 2013-08-06 10:59:18 ....A 62464 Virusshare.00077/Trojan.Win32.VBKrypt.ewas-8c1bbf0844cd8d8e90db8c625cff1e964ba574da1ed673e3027b7ca49bf9a7d7 2013-08-07 18:24:16 ....A 1050112 Virusshare.00077/Trojan.Win32.VBKrypt.ewep-47ab9e3330a8baacf8f255c02d0667a1d8ea65f452198ddccff0c24ae5c9bd9f 2013-08-06 15:55:56 ....A 389120 Virusshare.00077/Trojan.Win32.VBKrypt.ewlo-6485080bafe491c4bf6570149555a9f923a106e15642d60fe05361aaa06dfc47 2013-08-08 02:12:18 ....A 253953 Virusshare.00077/Trojan.Win32.VBKrypt.exdd-8e71e3eabd6635d00d5f2e21a44ce7464ab196582ac360f883a4919c9f647ee9 2013-08-06 07:15:56 ....A 243792 Virusshare.00077/Trojan.Win32.VBKrypt.exky-0d661fda90f323e6438d7712863a2c4b54baa41664c5368ee38834da8d611488 2013-08-06 16:00:36 ....A 169472 Virusshare.00077/Trojan.Win32.VBKrypt.exnp-3bc64f4c14421f1111d8b2e36eea9426256db7b59a6701b5eb13b76fd7ab61f5 2013-08-06 01:54:06 ....A 2224128 Virusshare.00077/Trojan.Win32.VBKrypt.exwo-b1187e93e96bb90d8e83460ccb4e321eff797c5cc3ce7a1d5883280d8738e226 2013-08-05 23:34:48 ....A 655360 Virusshare.00077/Trojan.Win32.VBKrypt.fbpe-862d0ab8e7b7b01d570b368cc172d054ca384d3c56065160dc93e42c2bb97b60 2013-08-06 14:41:54 ....A 350720 Virusshare.00077/Trojan.Win32.VBKrypt.fdbx-63cf6216532a9c94d26cfdecffeb4eaacdcde1a03977855d9febbcce979d442f 2013-08-06 15:56:06 ....A 1743741 Virusshare.00077/Trojan.Win32.VBKrypt.fdvo-b78eb0034782565ed7707c209bea24514ef326917186d67903a473398912cc9c 2013-08-06 13:35:10 ....A 446014 Virusshare.00077/Trojan.Win32.VBKrypt.feas-afcc95908709bde85c69babf77fb19b61dee447d40f802f492ba6f8acfa6237b 2013-08-08 19:50:18 ....A 11200 Virusshare.00077/Trojan.Win32.VBKrypt.feef-8efa30c1a39d9f22ed993520174eb86d201925e6912028aba586924c3bc9fb0c 2013-08-07 06:05:00 ....A 937984 Virusshare.00077/Trojan.Win32.VBKrypt.feuw-93c73222b10dcaa36afb15d6aac9fd92878ae270ef25b4bbd93934e831c394eb 2013-08-05 22:10:58 ....A 616829 Virusshare.00077/Trojan.Win32.VBKrypt.feyr-df3f9a9101b88ebe073110d569747ddbf8c716feeb9e1ffaf1472234b18f6d95 2013-08-07 14:00:08 ....A 724992 Virusshare.00077/Trojan.Win32.VBKrypt.ffhh-1481c1951327ae14054f334adc727e581a6a50b3384d5583a0ee7f9cf9e3bbc8 2013-08-07 16:52:48 ....A 186880 Virusshare.00077/Trojan.Win32.VBKrypt.ffsi-98fb36913efa9e5ea903b37b22849ce8f0313292210ee1372d34b2adda2615b9 2013-08-07 02:03:50 ....A 303104 Virusshare.00077/Trojan.Win32.VBKrypt.fgwm-3a94f3ca62d936c38631ae3b002a293cf5ed511ad8ade8d32c13046eede32a97 2013-08-08 17:42:30 ....A 94208 Virusshare.00077/Trojan.Win32.VBKrypt.fgzq-6e7283e86320e832b65691d1f7934be67d3963e1618c330c574a0c0337243239 2013-08-05 23:00:20 ....A 1413549 Virusshare.00077/Trojan.Win32.VBKrypt.fhcq-d8fe447265bca21595811bb9cdffee4964d704ca5d8e69075b4714fefc262423 2013-08-06 01:54:08 ....A 131072 Virusshare.00077/Trojan.Win32.VBKrypt.fhdk-b11d5de9d8e116235ffd7867b68d81f8b3584bbac5896bc89fbe51c51681cb75 2013-08-06 20:34:30 ....A 402007 Virusshare.00077/Trojan.Win32.VBKrypt.fkqe-b288edc0d461893449a1ccc003f365653f4e2a91d7eeced76fca764b90638c82 2013-08-05 23:21:10 ....A 2657793 Virusshare.00077/Trojan.Win32.VBKrypt.fokb-85df65d92432a5e48259532f67b12f96f666a254407e63722618d17fb77f6b71 2013-08-06 22:59:10 ....A 119808 Virusshare.00077/Trojan.Win32.VBKrypt.fprb-e39ad9bbbf4c0b8a394c5c5d27451efb0d28b2524fe1527715a2ad3216c4e424 2013-08-05 22:10:02 ....A 67584 Virusshare.00077/Trojan.Win32.VBKrypt.frsx-3296a5f87140aad0f0b2ba6b3244ee3c45d458213feb84dd29437d2f4fc28d21 2013-08-06 10:59:24 ....A 69632 Virusshare.00077/Trojan.Win32.VBKrypt.fsoq-0f5e8ecfc2cb7cc46aaca2c561f9f2d1767fb7f784c1f69944747aebd8c88401 2013-08-07 02:58:18 ....A 252457 Virusshare.00077/Trojan.Win32.VBKrypt.ftes-6956916d6f2a272bbd85a55228f25c02c9ab2ae6842b413e5fd075bf86a2f165 2013-08-06 23:05:44 ....A 290857 Virusshare.00077/Trojan.Win32.VBKrypt.ftes-b9d487aed8e3ee7e4b7323eb80a6a21e54216d9f443bacb83c1f076c54903386 2013-08-07 17:17:18 ....A 541696 Virusshare.00077/Trojan.Win32.VBKrypt.fuoo-98bb33b2ed83bf7dbc8ef04da115e0f2579021f2abf26dc262a36a1bec5081a5 2013-08-06 12:31:44 ....A 290816 Virusshare.00077/Trojan.Win32.VBKrypt.fvwp-0ff8a14722fb81deeaa791cfa31ec956d9f6a4dcd8536e91767906a3b2acb0b8 2013-08-05 22:16:16 ....A 447016 Virusshare.00077/Trojan.Win32.VBKrypt.fxcx-094aafdddfe9c465dd105996696a14147e44d2155e403f1a95d8c1d18c9a286f 2013-08-07 09:27:12 ....A 431104 Virusshare.00077/Trojan.Win32.VBKrypt.fxil-18b608bb7dfd858bd0aee54391bb867dbe940a2f38d1b4c7ee356ab33a0e5d68 2013-08-07 08:56:20 ....A 485888 Virusshare.00077/Trojan.Win32.VBKrypt.fypi-42662963d41b6c062d89a4fc5e69401f1340037889adf8a5948efa2d9b403f58 2013-08-06 16:12:48 ....A 422813 Virusshare.00077/Trojan.Win32.VBKrypt.fzzo-870403d24103fe384be0a9cc535b18193ea8abdbfdfc31b5d8faaff9557ff1ec 2013-08-09 13:47:04 ....A 147456 Virusshare.00077/Trojan.Win32.VBKrypt.gabi-5ebebf94ecc5459b1288e306e9d53dd1077cb5669575d2e68ec862fd503045bd 2013-08-06 20:17:34 ....A 147456 Virusshare.00077/Trojan.Win32.VBKrypt.gabi-5f8710f627aa7673eb6f5c74042294fcf72cb6969054c70f03e7b96f00710bd9 2013-08-08 02:28:20 ....A 147456 Virusshare.00077/Trojan.Win32.VBKrypt.gabi-b78bb74c09a018ac1253814ea8ac78b927a3a9eb56f09ab3583cd1db88ec221c 2013-08-05 20:32:28 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.gabj-0e5f3347e4428a5d8890d46d9b550682a1b12e700d19f8ecf92c42c28538f76d 2013-08-06 20:57:06 ....A 160768 Virusshare.00077/Trojan.Win32.VBKrypt.gabj-3d6bc634efe1d666ffa1503413ce2f71d7a0447ddb73b91ee49417fa8d180e86 2013-08-05 21:38:14 ....A 239104 Virusshare.00077/Trojan.Win32.VBKrypt.gdqd-5b9e55ceb86a5597b49d4b477122ae9b905b77a6717a63dedca742eb3391969c 2013-08-07 01:50:24 ....A 122586 Virusshare.00077/Trojan.Win32.VBKrypt.gedl-159853c7d46720a18bc74563b97c1b34a25e3bc116b4a185d05c79434ecfd8ad 2013-08-05 19:32:12 ....A 151742 Virusshare.00077/Trojan.Win32.VBKrypt.gel-e69c4695102d797e2cf06c766b1e1a498e61046362d868babc471a73548a8f4d 2013-08-07 10:37:04 ....A 1478656 Virusshare.00077/Trojan.Win32.VBKrypt.gicd-c03357867959de4764630fb6d6ccd7657425d3003726b56ad3429bceba3e446f 2013-08-08 12:01:26 ....A 200704 Virusshare.00077/Trojan.Win32.VBKrypt.gij-f0f7afe55ba97f2702fba078e3fea5233cd32a42b44d302e809f5a810b6ad91c 2013-08-06 11:01:38 ....A 428032 Virusshare.00077/Trojan.Win32.VBKrypt.gjuj-8bd0469e95c5ff87b88b45fd441970ee0ef9d94a7f6a449eaa68e1958eec9aa9 2013-08-07 00:25:28 ....A 143360 Virusshare.00077/Trojan.Win32.VBKrypt.gkqk-3f68bdaa22c67f83af8c103c9a1a5d235163beccd210cd77941944d91a299f08 2013-08-07 04:20:18 ....A 143360 Virusshare.00077/Trojan.Win32.VBKrypt.gkqk-92ffeec7da94f52d23204543d2a7a1992cfd66cfa088c601f1bc47fe6210e31a 2013-08-05 23:27:28 ....A 143360 Virusshare.00077/Trojan.Win32.VBKrypt.gkqk-dfd7c06303e4b9ecae878be08650f4ccbef04fdaa327beefe22a8aebc1ae16fe 2013-08-06 12:17:46 ....A 909312 Virusshare.00077/Trojan.Win32.VBKrypt.gkqt-5bad21402f5063bb8085d508ab98395697e7ab9f36b6335f11956f8c1d384bad 2013-08-06 08:46:00 ....A 168448 Virusshare.00077/Trojan.Win32.VBKrypt.gmdg-60778f0927fdfbd7285ec0a581f4723d7190e3fdad03aa884ec83622d83d5dbc 2013-08-07 00:52:58 ....A 266240 Virusshare.00077/Trojan.Win32.VBKrypt.gnis-de94b0ab27cdd33941aab8fab646176253ec9286e60e8d1bee9a0e486f6fd7f9 2013-08-06 15:53:02 ....A 251207 Virusshare.00077/Trojan.Win32.VBKrypt.gptz-64427a00777541dc81ba00b4319820adbf808ddc216fe654f13d73254aaee9a5 2013-08-07 01:50:10 ....A 446569 Virusshare.00077/Trojan.Win32.VBKrypt.gqta-bc0957efad1fea5888e76607212df00593011a530a2e4aadcb5789bab9b6c86c 2013-08-06 07:35:20 ....A 61952 Virusshare.00077/Trojan.Win32.VBKrypt.gumw-0d6d8ad7e9ba941e8671d2895e7afaef13bd4a81a7700def7da7ddf0e2b57c7e 2013-08-06 12:45:16 ....A 193024 Virusshare.00077/Trojan.Win32.VBKrypt.gwqq-0f483d696e31a50e8c69c307da4a34f5bce9a30edc98acc6762bba2760567938 2013-08-06 23:17:24 ....A 49664 Virusshare.00077/Trojan.Win32.VBKrypt.gxoy-142665ae749f396d36d28c2a3ac22c0f9fa4fa301ce9bf1a322f829f25ea2501 2013-08-06 02:07:38 ....A 102492 Virusshare.00077/Trojan.Win32.VBKrypt.gyye-5e2a1dbd8c457db57f3e7949d32679aa4329f8ce948fc0c53d19dbdfeab22302 2013-08-07 08:15:40 ....A 121856 Virusshare.00077/Trojan.Win32.VBKrypt.gyzm-946f5ec11534469e678b135e0d4444224b23775fe5d57373974cd78e8d663a08 2013-08-05 22:33:20 ....A 233984 Virusshare.00077/Trojan.Win32.VBKrypt.gzbi-8522b06f4e0b8d208fe7d63699bfbe3da7eb318a40a31dc2b88b78b4e7d2864c 2013-08-05 22:33:20 ....A 165376 Virusshare.00077/Trojan.Win32.VBKrypt.gzio-853b027d8308e982201f71bc336a0088db92c797b60cce1f472554e6df67ef13 2013-08-08 14:27:00 ....A 427801 Virusshare.00077/Trojan.Win32.VBKrypt.hbto-fd64c3c5a2e401ae4d30c0e8d1d11110b58f1698c9f065f3c9e8ec71e7c45aff 2013-08-07 07:49:14 ....A 621056 Virusshare.00077/Trojan.Win32.VBKrypt.hbvz-17b66da6e9b65ee33fc2810ea0326c824bb0a0b28fbd100248c2c7b728413e31 2013-08-07 01:41:22 ....A 553984 Virusshare.00077/Trojan.Win32.VBKrypt.hbzy-91f1e661c7ee157d8dd849fcdae56870b23274016e5276ec7f413936861c5642 2013-08-09 05:56:10 ....A 462848 Virusshare.00077/Trojan.Win32.VBKrypt.hcar-8e72b026c5f19c059c170121252f91178ae5a8d24ea2ad9c98f2007acf7e21bb 2013-08-05 22:19:00 ....A 203776 Virusshare.00077/Trojan.Win32.VBKrypt.hcch-d8970260d347c656a26a0931b787090bf1f0d8870b60bd3f583f757470e0c65e 2013-08-07 09:35:30 ....A 510464 Virusshare.00077/Trojan.Win32.VBKrypt.hcjk-66affef585b1319e703ca56c766a861a393121467046fdc0b93e6ab2b6f3a943 2013-08-07 12:26:36 ....A 3763773 Virusshare.00077/Trojan.Win32.VBKrypt.hcrx-3f12aaaca4bafb87851b9717a0ad3c7734c64a73b59c1905f141a9b956cdd0d8 2013-08-06 15:04:56 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hdbx-10f12247ac8be0b318efdd5b266a68660dce8bb7467436e45ab266de2b5ad70f 2013-08-07 04:36:30 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hdbx-417a6a264af41bbf0365c89aa999af44391f10a0ec2f7eeed45252731eab8a78 2013-08-08 17:21:38 ....A 188416 Virusshare.00077/Trojan.Win32.VBKrypt.hdbx-5341f5b4242d3bf187568b0439f42070625000a3874168b5f3e042e79082f337 2013-08-09 07:22:02 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hdbx-55c0b01f22e385e7fe39e7595721e46b80ca5f3eaaadf2e13810d43a38b44092 2013-08-06 10:26:06 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hdbx-60b9638ea5a5577c604c0274f99bad181fa69227160bc692c7d29409555f525d 2013-08-07 01:30:04 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hdbx-6874a71b9f10d2c0a573dce2c5e82ce2339d22b7c3571d3118fed6141525d0e9 2013-08-07 14:21:46 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hdbx-6e0986ca2f3b09742081d45e3f291c067ff21ad82948dd3e9ba2cab95db88d40 2013-08-09 00:23:08 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hdbx-86fef4b0a6d155ffabeb1788a114083930ca16902f6fcac84f7d64020c410fca 2013-08-07 01:32:22 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hdbx-91f6f1f35bfc9a4e66ea54d68671d2d7711f986428fa4a28fcf90295c08cc5a5 2013-08-08 05:25:48 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hdbx-adddc2e3607c80f79ff4355cb898f22e0c6837087cfed620ae1c135a8baf40f5 2013-08-06 23:10:40 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hdbx-b37a309d958fd81349e64e80a2867bf3589b8212ef5f649e3cef44baf27747fb 2013-08-08 02:45:40 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hdbx-d22ad9037a3aa2085dfdbd40673b2f7495defeb3cdef774b1edf72c40c5c61c1 2013-08-06 02:00:34 ....A 1103872 Virusshare.00077/Trojan.Win32.VBKrypt.hdca-3528726b6c4a8c2b0d4e42ee90e2605256ed758c59603b69c924d217a00de292 2013-08-08 05:30:40 ....A 1343512 Virusshare.00077/Trojan.Win32.VBKrypt.hde-7fe192f25f1ed0a323dfbe1430285566451242885a1f728503cf5bb5929d3f2e 2013-08-06 05:57:54 ....A 45056 Virusshare.00077/Trojan.Win32.VBKrypt.hdlx-3671420fca163bb17c47f22547fe65554fd95ef45398b217515e9045a7ebd946 2013-08-06 16:49:42 ....A 110592 Virusshare.00077/Trojan.Win32.VBKrypt.hdoy-11ad25b679dbd87569c85bad06714c1699ae774655b6ab86b6c54e30bbcf3096 2013-08-07 04:17:38 ....A 184320 Virusshare.00077/Trojan.Win32.VBKrypt.hdxo-69ddde27a3e102a4f4bba5749f32238d34835d945f7b13833a858182d9c61212 2013-08-07 20:32:12 ....A 442368 Virusshare.00077/Trojan.Win32.VBKrypt.heua-8e01c0ee1898d2af2c6ca654b385518a4074e18c307758ee2223a98337176b47 2013-08-09 06:46:08 ....A 259584 Virusshare.00077/Trojan.Win32.VBKrypt.hfjz-8e18bc034c0e8c96083dcf56a323ffe720bcad5d76cc1166752982c915e0809e 2013-08-06 15:56:00 ....A 139264 Virusshare.00077/Trojan.Win32.VBKrypt.hgib-8ea5291fb7acbb05bb2fc180c5ee6a62a4a56be1c188c59535c75d8cfc2c0a4b 2013-08-05 23:14:10 ....A 491520 Virusshare.00077/Trojan.Win32.VBKrypt.hgup-af79b0602b75a8b9cd09564936d5503c7a953ccf30f949cb81814e43e9f20337 2013-08-06 04:29:50 ....A 306045 Virusshare.00077/Trojan.Win32.VBKrypt.hher-0bdb76062aad2948ff6b8a6b7068cb6dd30daf854e25388b629e356d7f98e206 2013-08-07 00:29:30 ....A 745472 Virusshare.00077/Trojan.Win32.VBKrypt.hhfj-0ec92b9ed4b802e53e193364a05f8c59b257419cd5ade190536790341690aabe 2013-08-06 13:34:08 ....A 331776 Virusshare.00077/Trojan.Win32.VBKrypt.hicr-d9470fdb5cf4a884c620d30ef050ba4050118d800988d2c560a020f9a283ae91 2013-08-06 14:42:02 ....A 143360 Virusshare.00077/Trojan.Win32.VBKrypt.hilm-8db72942aca930b3fa09786027b428a5024cdb3eb413079a67efc98389e8b546 2013-08-06 15:34:58 ....A 139264 Virusshare.00077/Trojan.Win32.VBKrypt.hiqx-8e0f14fc6af37827791d4564876066d39e00790fd80afe2bfe59e662a27baa23 2013-08-07 18:31:52 ....A 167936 Virusshare.00077/Trojan.Win32.VBKrypt.hjle-1c2d4580c9c394cdc02d926a870b12d77d1949b783eef7d3ccbc71d73a90f6db 2013-08-06 14:34:10 ....A 167936 Virusshare.00077/Trojan.Win32.VBKrypt.hjle-b68462e0d2b7443cf5c52711754c2ee19a5dacf2e7a6c0ca319de5da680fbefd 2013-08-06 01:44:18 ....A 273437 Virusshare.00077/Trojan.Win32.VBKrypt.hjmt-34ca0cc1882d3d3327cd0022f587e1195c081e3e9618474b1312b6591d96d75d 2013-08-07 01:50:44 ....A 758073 Virusshare.00077/Trojan.Win32.VBKrypt.hkit-925b0453b1c98becac015e89b2f5bcbc67e01938c114615cb21612b1d5235faa 2013-08-06 18:23:48 ....A 65536 Virusshare.00077/Trojan.Win32.VBKrypt.hktu-120b0787e789796177cb74a16280868d76e3142cb530995905a49c514003d6ac 2013-08-07 04:08:44 ....A 44544 Virusshare.00077/Trojan.Win32.VBKrypt.hktz-3b6df7e0fada47037a044456a5cd27095682f2cfd4a41076dd6ed2ee48f4ccf2 2013-08-07 04:18:56 ....A 92576 Virusshare.00077/Trojan.Win32.VBKrypt.hkuv-e62921d5aa549f5af8eb1beb7e09a11c6d6c5009feda22cf46637eb5be9fc9e7 2013-08-06 11:05:24 ....A 745472 Virusshare.00077/Trojan.Win32.VBKrypt.hkve-398d3093c111a871a0a37b8e434cec07f56cc7ac4219e5958383e7e127930d11 2013-08-06 18:07:54 ....A 176128 Virusshare.00077/Trojan.Win32.VBKrypt.hljs-3cc6877dea8d4ebb7456c6b344dc80d57a8eae5e188e88876d4da95b71383bf3 2013-08-07 23:14:34 ....A 310205 Virusshare.00077/Trojan.Win32.VBKrypt.hlwb-8fd129d7236739950e1177e612e56ffb4b665309ab548ee9e2d6a4161ab59fbe 2013-08-07 17:30:20 ....A 446464 Virusshare.00077/Trojan.Win32.VBKrypt.hmra-6fd23bb5ff32e54db5687a60c5e4ec0a12ef6b4a40e88cd58b4d728c7d6f0dde 2013-08-07 10:05:04 ....A 627200 Virusshare.00077/Trojan.Win32.VBKrypt.hmvk-18dda3a0d3255506384b10dd1de240bcacdee562dd7cee3220d3b746f4cc65e2 2013-08-07 06:46:52 ....A 20480 Virusshare.00077/Trojan.Win32.VBKrypt.hnff-e6b12e64401888703d06e74e1952325bf7168aba9b6847c44c89ee3776dfb5f0 2013-08-06 16:31:32 ....A 81920 Virusshare.00077/Trojan.Win32.VBKrypt.hotu-11cd3b8111fb542820c8ec3508d5d3e5aaa01decb6d08d127d4da9a725a3ed79 2013-08-07 05:10:18 ....A 212992 Virusshare.00077/Trojan.Win32.VBKrypt.hozr-16d4a9016ffcd7583fcaccbe5b35aaf671ec3275ddc4e149bf78569a684124ee 2013-08-06 15:35:22 ....A 352256 Virusshare.00077/Trojan.Win32.VBKrypt.hqcv-8de10f9d98de55b8f640b36eae749c5f3d7344860f3aaed5390e14cec33b8b4b 2013-08-06 12:31:46 ....A 143360 Virusshare.00077/Trojan.Win32.VBKrypt.hqeb-62f901973db1fe547c208805a93049a1c57ab3d5124a6ed5afb5433b290c6420 2013-08-07 08:59:56 ....A 143360 Virusshare.00077/Trojan.Win32.VBKrypt.hqeh-e7a4dbd0889ce86adc8125a190cebad76c1518e0958b0123004942921e4035cb 2013-08-06 15:56:00 ....A 585216 Virusshare.00077/Trojan.Win32.VBKrypt.hqev-647f8d1bd9755679380ebb6fa88f9d15b5362ac4087c7a36996e9e666418a94b 2013-08-07 14:23:26 ....A 786834 Virusshare.00077/Trojan.Win32.VBKrypt.hqma-4510eb0798f42b89448f27b03d0939aafd46653f38a7bc23cd154fdc300cd5ec 2013-08-07 17:31:30 ....A 638976 Virusshare.00077/Trojan.Win32.VBKrypt.hqnr-9957d794d667047c92cf43e48f2654ee8db4a8c309287f2b43767596de0de0ff 2013-08-06 11:07:58 ....A 741757 Virusshare.00077/Trojan.Win32.VBKrypt.hqqf-08adcc7900ea61f731599225d08f383f41e207e55915fd151bea483400acc11c 2013-08-08 04:48:54 ....A 382000 Virusshare.00077/Trojan.Win32.VBKrypt.hqra-8f35e2ff05ce2dd24306af36cd20bbc718e4de74e9e1ff0f80d7acaa1ab09d51 2013-08-06 04:56:06 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-0c24ec5fe556a7b0aca52931f5ccb84f3970b1d71d31b858f555b07679f9074e 2013-08-07 09:35:02 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-13d2df4350aea3435664c80de025da4ef0e03184fb86b1d11a3f28ed788613da 2013-08-07 01:38:32 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-1523d7033fa1d6f17d38d5a63a91c72156e5642a2f0b2fdf53c2f3373d50257c 2013-08-07 07:41:06 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-1774eed08845098a510a8d95c2af6ccface1dd1d91d56bb7581c90f8be17cb57 2013-08-07 16:17:34 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-1b4a558c88737f46ad00c838bf9a68be1892f2d787ec88f67d6da904f87b5113 2013-08-06 04:55:06 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-35d0610491e1c38e83891dadc527a1bebb7335e71d79370f6357a9edb81277b9 2013-08-06 23:11:30 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-3ea4d629b8423aa4a930e40b6f604c7beb905ab103da6cb680bf8a1999672753 2013-08-07 00:07:04 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-3f157dda77bcd46b84871f765ec46b7702cb312d13b602a28c211f086c444ad1 2013-08-07 09:22:50 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-43817e1c26f79d4f788277d1416bad82c672684b01aee3cc359f51d940e58b69 2013-08-07 09:40:22 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-43bb608310621f9a3a4b797f59f1b90e1120558fee5d2b0126ace0e17c499500 2013-08-05 22:41:52 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-5c4851eb0ba7a750ce22cafa176f4020dcfe59788f4662733c1cbc1c045a23f2 2013-08-06 04:39:38 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-5ed25987a4e6d1e381557e57279b6df34757d1f9ed6922cb03fc3a08d7d930d2 2013-08-06 10:08:36 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-60f047e6388f4b73f5b5d1bcd043d4bd008c078cf6261abe2cb8b1b189fa038c 2013-08-07 09:54:46 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-6c62d01d530af1cb2e8bd913821385f96583f30615cd529e1ceaa7f0f191cb1d 2013-08-09 11:06:36 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-6edb1d9e6046bedfe3de8e61da4b79772b22b52407b7d6722854436e658a6a2a 2013-08-09 05:34:00 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-6ff75fc5582c902fa36ca30af0a5ab26a6eda419f047147eeb33236dc0539703 2013-08-06 17:49:18 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-8f2fe5be68ec8ca70529c0c7d5a604fdc917de4f3f3e5f0c9e339f81c82277c5 2013-08-06 22:12:40 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-90a5b6b90a67110911cbabdbfac8d9aa2d4a69f702236cb2fb6daffdfbc57c53 2013-08-05 21:44:38 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-ae71a9c9e495cfda9229b248c7e10a765bf6134b90828bb7ae708ddcf0ba9dd6 2013-08-06 20:18:04 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-b2a4a533bb01729d80b8391e1ee2c83399593f8922d7748dd2e729cf359c8b8a 2013-08-06 12:27:34 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-b61b8b458dbf9e8b342f4e5bd3d228ff31930e60c7569b588b63fe7c40ff49a3 2013-08-06 14:23:12 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-b687c66d93aa71ce7606d326367ec99c7ca9e93f5aa5e39982eefbc67739c5c4 2013-08-06 19:03:26 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-b8bfc706ddc1209d167f7584ad96208cd9f7820924bdd617180656383863c7ba 2013-08-07 01:41:28 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-bbbb23db5cf289933c353da9717cf461c8d707aac1e58c9a559931fb2aa057a6 2013-08-07 04:17:08 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-bcca0e71c937c3f2ee81d7f7839535fe45140db0292ba6b53df546e77b907fa0 2013-08-08 00:25:40 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-c84af66aa231247b3f6fcf072ac699ccbb1c8f269937ab0a0e0816faea5998b4 2013-08-08 05:52:52 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-d27894f9b02fc1d6e146cc3a1d4d323d562ccdb851226ebc139564a380e1802d 2013-08-09 06:52:46 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-d8bef4042a0270390c41ec8aee3c9065481fd772aa080bc5aa97f0214e2b9a58 2013-08-05 22:35:40 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-d8f3c70136f78e6bc98b35c51a548ff5214c8d977e3f2d31c90f91f1ea04240f 2013-08-07 01:10:58 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-e46d7a134fc570a6e6302d6d04a46cf223da9a9ac7ffaa375ee7b3aecf3e7a36 2013-08-07 08:51:46 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.hqrp-e7b3b85cfe5a47c65ab5dad855c934714b7e01aba921e20d394ffe8a4f1d61d2 2013-08-07 14:52:26 ....A 157043 Virusshare.00077/Trojan.Win32.VBKrypt.hqxu-458ef6f763ac9dc71bac51bfc6b128b0a41642a6ca4718f5dafd40362d6ec5e7 2013-08-06 16:00:38 ....A 139264 Virusshare.00077/Trojan.Win32.VBKrypt.hqzo-b77e54951e18edea5acfe8b837425055bb105bd423f059b5dff5695ad2e5eded 2013-08-06 12:30:40 ....A 704512 Virusshare.00077/Trojan.Win32.VBKrypt.hrax-62d4227f6de14ca088f4faca4ac59723d770c0d21c40d91fb5802ccbb6c9a084 2013-08-07 14:17:02 ....A 665549 Virusshare.00077/Trojan.Win32.VBKrypt.hsnh-c1103650b10ac1acfe2e4a41f31a32dd7c84bfd4a4c2eab54c87f3090553a808 2013-08-06 05:45:02 ....A 24576 Virusshare.00077/Trojan.Win32.VBKrypt.hsoo-dc68309fb4c788c95f0357ed2100c8c4930f19b6194bec4a7def312e324ad8f3 2013-08-06 15:59:28 ....A 252928 Virusshare.00077/Trojan.Win32.VBKrypt.hsrc-64641fcf1518cb3fd378f75b44fc842c2271db9a24dce97dd95d0bf4134c83bc 2013-08-05 23:00:12 ....A 73240 Virusshare.00077/Trojan.Win32.VBKrypt.hsui-099c7707804e9b5283ca512212d50ee6941357cc3f093b7111ef646edb0146ae 2013-08-05 21:53:42 ....A 458752 Virusshare.00077/Trojan.Win32.VBKrypt.hsxf-84a6c5ffd481c70a83c1b4033c6dee270c87a773d18dcac39ea02d1b206d71c9 2013-08-07 01:38:22 ....A 90112 Virusshare.00077/Trojan.Win32.VBKrypt.hszg-687d26731e4f0403a0be8e258dbf56bbb928cd17d83cc57e628b04dcddf728f8 2013-08-05 21:41:00 ....A 365146 Virusshare.00077/Trojan.Win32.VBKrypt.htcn-5ac814231abd9595cb48a124fdd7ae4c94fe7a6e03f8f9cf5101faa73955cb8a 2013-08-06 11:01:00 ....A 278528 Virusshare.00077/Trojan.Win32.VBKrypt.hteh-0f2047349079943e10c59a52c9ee3b8b5abcbd97bd282598ffe574d2c8a973b5 2013-08-07 14:56:20 ....A 151552 Virusshare.00077/Trojan.Win32.VBKrypt.htes-1a9d49cf21f102bc64d01d761121a5436f85c019790162fdd02b25db43d1a55f 2013-08-07 08:57:36 ....A 461312 Virusshare.00077/Trojan.Win32.VBKrypt.htfg-be50ad642cd59bf96290c8dd2dd348527a15a34e75c6fb4b09d790dcad78c7ff 2013-08-05 23:02:04 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-09b173fb3ffce5f6fa2077e2a77c8c2c3beba38337834429a37e2f4be7729328 2013-08-07 14:01:08 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-1a137ce2abb94b749ccda082c9049c013f0d7067e9ef482705d08106cf856865 2013-08-07 17:24:46 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-1bc64a9ca3a889e2268dcb88293ef1323aa2fb515bf89f5c15438b752b0a9a7e 2013-08-07 07:39:00 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-424ed24041de46ab1c3be830130e909a7a9cad172db438a1be9801fa9234f54f 2013-08-07 13:19:52 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-4508f58485a3e1e65efb2b21d9f71679ef73632653b961f82839defe84b05516 2013-08-06 05:04:30 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-5ef09aa6a866566900aeec754ce1e560ac03be4a287942ffb42fc762dd736ec6 2013-08-07 04:01:20 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-63dddab689d21b7aaa3b9725c11d89cf44ff5e089f12780286d0ac04a18daa77 2013-08-06 16:49:42 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-64de0caca832605fc5ba3e4f772637820ddd5c03788322b03b7119a6cee7c927 2013-08-07 17:26:14 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-6fc99bce4cd1710f003d5389a25a11c51b5a2dc28ac189e81c14f33f25c17f0a 2013-08-05 21:45:56 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-84111e04f1ab33c576c92e619ac1e1a817c5dd680c2388b1efa5da472b8e7577 2013-08-06 05:15:44 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-8926bc523462a4b6e1c2ee5b478aa9992e68b0a412b4ac89c223051cd81bf38b 2013-08-06 12:34:28 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-8cbb6ebccd7944dfc89e082644b703f7d7f7b6d9ee50f835df2c267ab43b9ffa 2013-08-07 19:51:48 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-8ed3901d65b1333f9efe07b25e5b7da8145930f09cf1958a493f5692e34c2324 2013-08-06 11:07:16 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-ae489dc1c664473048e9bc15cd6d40445f1c71dfcb5e4ca336190b103a195aa6 2013-08-05 22:17:20 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-aeb41aaec2bffea28041dd9cca181674f3e20dd4959e79bdb7411b0350b70570 2013-08-06 01:07:20 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-b0baf5de03a861eaed4f52ab53cf2b636f900b576f20667a513750f24ec83b87 2013-08-06 05:33:58 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-b29d8d58574976e970ff5f0851c935fcf236284b8590abc43af26b60fc5837ca 2013-08-06 07:18:52 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-b3252d343a7a280cc17433d2df78820ecd9d182f2636e43c5fd2fa26a4f1e27d 2013-08-07 03:58:34 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-bca90700575ff58c5d6015ac593ddb32687119756776c5ba95584e1998e0226d 2013-08-07 01:24:36 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-d813b89eaabf2a2cb4f967026a4c756b0681b545298e52f73266b7939a482746 2013-08-06 11:29:00 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-df5dada94c14806c311d168c78e9bcdaf52d621c51bcb3609fb48e900199334d 2013-08-06 17:58:40 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-e1e3d0fb1371ce0ba4356ce373fb6ce2f5ccbcc2e5abcc0597e13499fe1e3f39 2013-08-07 04:13:16 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-e64952e73d4695c35c428ff4035851f8253c12b5ab0637e12ce3e89f08697857 2013-08-08 14:28:04 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.htjf-ebb877790efa5e4d4a960ba414f473d91bcc7be4816ad63b954c0cb0d774abfd 2013-08-07 11:51:00 ....A 806912 Virusshare.00077/Trojan.Win32.VBKrypt.htls-970d616c15bb19f5e816124ba026d43531ce4399e089e818fc8c59b2694df721 2013-08-06 20:13:48 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.htmg-0ce9677906d8e8559f671ccc721c94c081a2cbbe3d0585c010e95c9f717de960 2013-08-06 14:21:38 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.htmg-10a33cbc9093dae35970af9a925f963f5829b6b62c61484c9c0a99f359fb372c 2013-08-07 17:31:52 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.htmg-1bb44529341d6963714da80fa9b57abcaaf6d625d8a498839cd10db1183d9cf2 2013-08-06 18:33:56 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.htmg-35c134d530d11601d99106cceb3fb1b9fae6a36db7ae49f9f15e465f6a56812d 2013-08-07 16:55:24 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.htmg-46a5758e07a57a6076c5c7032d61ca2b5fe8490efcb2090d1152ae1a3f25b714 2013-08-07 17:40:44 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.htmg-69682f27ac84a2b614fa11243436cebe5b004732fa86bd61e51254efcb59ecf8 2013-08-07 06:46:54 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.htmg-6a904505266144600bbdacf1acb3c412e4b1eacc371e713e57c459476c2fbc7a 2013-08-06 12:07:36 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.htmg-84d53ec0324ecc69e285b013dcf6a43a8b4694f23f4c30863af248b57f833980 2013-08-05 23:05:58 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.htmg-85b72b2d7c8173f7abf2685ebabdc02bdf74273ff5501280181600ab33962946 2013-08-06 01:37:12 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.htmg-86fecda676420fd0c3990e114162d24d1959952114788d235cfbb5cd8e7df2ee 2013-08-06 01:43:18 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.htmg-87725a2587b9d99a7788ec11e702cc4bdcce596d06a278570bb131000cfae87d 2013-08-07 10:30:48 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.htmg-965fb34e4769eab2ae29240934ccbfab586fa3acc64afbb2b9608bd74b980f90 2013-08-06 15:37:50 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.htmg-b0cc921225f104722686d0930d050cab7405eb7ea04feea9d978284594cd1142 2013-08-07 01:43:10 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.htmg-b5fe231a67622250b1fbe149b08cce0360abe292b076f9645f576e543a86feda 2013-08-07 09:34:16 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.htmg-ba21cd177b2d22f56bb5698549980ca31c3cef2ec031bb30bf8ed390874808c2 2013-08-07 13:59:42 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.htmg-e4b1846bdf441218d0df3de9b611573f13472625e91985215ac876538e973910 2013-08-06 00:23:52 ....A 217600 Virusshare.00077/Trojan.Win32.VBKrypt.htnu-343262c34d5c1281a3d5e9e88e43dbd1816d5902df9313562e9f3bcc9eb43c43 2013-08-06 12:34:02 ....A 388564 Virusshare.00077/Trojan.Win32.VBKrypt.htpf-8cd46038483832132adaca8037805fe40ddd41e6ae11729d5719fba6704d4d59 2013-08-07 10:41:48 ....A 234496 Virusshare.00077/Trojan.Win32.VBKrypt.htqm-96bfaddc6ac427465664d6f7a0215e14c37b907f0a0c046daab1f079726532e2 2013-08-07 18:37:28 ....A 826368 Virusshare.00077/Trojan.Win32.VBKrypt.htsl-40d7e502b69deb12063467078d5d01b37af0df90c3ffc311ae58d8aa5c5dbbc5 2013-08-05 23:44:14 ....A 1024381 Virusshare.00077/Trojan.Win32.VBKrypt.htum-86450d5c1858659f1b4d3a1b2b03cba50b5a6236aaf39e7175b92e23afc31bca 2013-08-06 13:03:04 ....A 163840 Virusshare.00077/Trojan.Win32.VBKrypt.hucv-8d37a712573e7a15810f4149d3f13a64e93c4b397753e88bc355926100713ba3 2013-08-07 08:19:26 ....A 1105928 Virusshare.00077/Trojan.Win32.VBKrypt.hueb-423550497b29000cc3f24f82fa6e11db1ce901a67770ab00137249a9f7e58ae9 2013-08-06 19:27:22 ....A 356352 Virusshare.00077/Trojan.Win32.VBKrypt.huhj-e2493d7d6448820d56bec78a29519866dd799101a1a5a67292c65c12446f204d 2013-08-06 08:38:04 ....A 835584 Virusshare.00077/Trojan.Win32.VBKrypt.huvx-8a557f180519390553c0f4bcf28b78a133b398e9f693e2561f4337ffbff51d6f 2013-08-06 01:09:06 ....A 161791 Virusshare.00077/Trojan.Win32.VBKrypt.huwl-86e83c9f0f625903c88f58adf37dc13760544208bde01241717f677caa138079 2013-08-06 15:51:16 ....A 253960 Virusshare.00077/Trojan.Win32.VBKrypt.huyx-8e7c2fa0ba8cfc123538567c62bdcd1e8e91e5f253a065772a373000e821fa78 2013-08-06 06:36:54 ....A 286720 Virusshare.00077/Trojan.Win32.VBKrypt.hvah-0ce064dc04a3c305be3a0ca491921c02d15c73f70299127f6a6148cff82b1487 2013-08-05 22:33:12 ....A 227328 Virusshare.00077/Trojan.Win32.VBKrypt.hvhz-5bf612b89984ed61ae03b99a60bc54a5618a1360964e2c79abc594e06c843245 2013-08-07 14:56:58 ....A 495616 Virusshare.00077/Trojan.Win32.VBKrypt.hvpg-1a6b61f5be1d0614b31093a460ed3f0019796b11f97bdb5bfa5615052d961f27 2013-08-05 22:33:46 ....A 4153344 Virusshare.00077/Trojan.Win32.VBKrypt.hvrn-d8beb1d279a326740ef571cd01ad4f31d554976983f1f6afc84bbba368af9bd6 2013-08-05 23:11:12 ....A 200192 Virusshare.00077/Trojan.Win32.VBKrypt.hvst-d96444b0f4325b2ef1d0b4c1c6f03de4a3c2a278d9a108a3d51dbc2098e5f620 2013-08-07 06:05:04 ....A 174973 Virusshare.00077/Trojan.Win32.VBKrypt.hvuq-17385a8c82ae034898604c2f98401f4b22d72e35a0d11c17c02dfe48b391fb6d 2013-08-06 04:30:12 ....A 286720 Virusshare.00077/Trojan.Win32.VBKrypt.hvwj-3558c31d4bce41a458e1297567bcff5b482e1b3428226e168354a71af44f75c7 2013-08-07 12:23:44 ....A 827773 Virusshare.00077/Trojan.Win32.VBKrypt.hxal-e3f0c941b97222394050313c296f596de5f991e578769a8ac3c50bf7c7680986 2013-08-06 16:12:18 ....A 510976 Virusshare.00077/Trojan.Win32.VBKrypt.hxas-8781f0d980711524e020628c434c6e5bfd8c16f752896e2f87f76b454f0bec13 2013-08-07 14:55:30 ....A 50688 Virusshare.00077/Trojan.Win32.VBKrypt.hxge-97e71a64711f93253e00a6837bd22fbedb4b0e0ee4b0957320a1d99d2d3d5c49 2013-08-06 06:35:40 ....A 357245 Virusshare.00077/Trojan.Win32.VBKrypt.hxij-36c16a0312d77c4ab3ecf223a43c48711cdf083b3a1b4e3d5bdd3d651ccee75e 2013-08-06 14:55:48 ....A 773632 Virusshare.00077/Trojan.Win32.VBKrypt.hxnx-5ce7f612d7fc16f2313af546fafa81d17730fc40ae67a3da39b746f4b921da96 2013-08-07 18:35:54 ....A 794848 Virusshare.00077/Trojan.Win32.VBKrypt.hxuh-e5dadbb196c060d707dd5a7a5af22c70b21fb49e380d4b9338d096d1dfaf9345 2013-08-06 10:45:12 ....A 374784 Virusshare.00077/Trojan.Win32.VBKrypt.hxyf-8aefcef4f90672ceacabf2c059e85f78697f878745044dd1b5290b62cde44679 2013-08-06 06:31:54 ....A 260986 Virusshare.00077/Trojan.Win32.VBKrypt.hyzb-36a9d638d0acaf97f90c8fbb29a642e38f35caf68e478e43484baac27010267e 2013-08-06 16:12:08 ....A 1044480 Virusshare.00077/Trojan.Win32.VBKrypt.hzcy-0b40936457b622eb2e79e95d45d97b3910a77c16f4b5cb52e2fbf94d12077e02 2013-08-06 15:59:46 ....A 811008 Virusshare.00077/Trojan.Win32.VBKrypt.hzeu-1133827c0833ea50feae86ee92eaa9002e22c1d436e0b20db97897100b290ddf 2013-08-06 11:34:10 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.hzgk-0f9fb314d84f17d4972732569c7760d23ca4d010c34925aa8fef91d29117bf4c 2013-08-06 21:07:00 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.hzgk-12e50f328488853a24e099764408bff78b36e8087fd195d0f5f81bcf5c402bee 2013-08-07 12:07:04 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.hzgk-19acff29d1915386e8bdf49a55292aa3ffb7927ac3629547084abcb259bffd8a 2013-08-06 20:12:16 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.hzgk-3d534892d7b7e26120913aab817479e2c945d7f9fe7418f25bca51adf2141107 2013-08-05 23:08:04 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.hzgk-5c81ccf03e5d2413cbb5ab88b20c8b91f553557ab4eb80b2ec3138b7de271515 2013-08-07 10:41:50 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.hzgk-6cd84e58dc7f5714601ad672a8f281fd2a2f692830187216e9acd349795919c4 2013-08-07 00:23:42 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.hzgk-917391a4098bae347292297208ef118c86cb498d28995fd66fbf90b6b963e5fc 2013-08-06 05:45:02 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.hzgk-dc4887ed259047c4a342874cdc6309d6044aab565ac2290b9ec0501d684756a5 2013-08-07 08:59:46 ....A 369664 Virusshare.00077/Trojan.Win32.VBKrypt.hzle-be5709790e386fe60274fb8be245de783c4106de13ec6197ee62b4ecf3e9cf50 2013-08-06 12:35:24 ....A 905216 Virusshare.00077/Trojan.Win32.VBKrypt.hzsv-0ff1a9697d1b2f22dd5cf24093f1708487d3bcb6f94e2d5af3f21ffc7cb24e5c 2013-08-06 18:06:04 ....A 402944 Virusshare.00077/Trojan.Win32.VBKrypt.hztr-120d5c79ec4b33a8ff56a71e96d0359303d76e41cabda14ce948dcd95525059d 2013-08-07 17:17:56 ....A 228363 Virusshare.00077/Trojan.Win32.VBKrypt.hzzb-bc4a9c12e4fec508a483f5ba1ad75ca7ccf647e3ba03eea39ef5f3dba0739ae5 2013-08-05 21:46:30 ....A 294912 Virusshare.00077/Trojan.Win32.VBKrypt.iabp-31a9b28aa69bf888159fb7b0bd03e22217403995ee328cc99e176a45bfa4548b 2013-08-07 01:29:48 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-0f412441e193c38778e8e3a4036880fc1f3fa23c7ab0f5c81737489ef3eb1bac 2013-08-06 16:25:54 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-118191697a22f365072109b76f193a999c7bc403bf5cc88368909069362458bc 2013-08-07 10:02:10 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-18e3182ab0c10f59f074670e673562a02826440a72d101997077a9f1e08f331b 2013-08-07 14:23:22 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-452c3f37ce8ad9dbf3ea9a50f0de205a7351652d64d1ca1d1eed8e48398bcdc5 2013-08-06 10:45:10 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-613733e3c6911164b2039626afa6c13b8116fd3506980c235eaf4084a11678bb 2013-08-06 19:26:58 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-657f627106bb71c569801123b11570e7b60cfdff5990e96a2dfe5cee4e504582 2013-08-06 21:18:06 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-65f2e00442f9a367a0ec6bab23a68817ccbdfc43621bdc0a165054be979f5573 2013-08-07 14:57:46 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-686dc895434a8c44167b5912f6b789f97d69e50a9cb28ecd21de4a9ce8ef0e35 2013-08-07 01:50:10 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-690d44d47fc88aba0b68f5861b75a311edce1aba0b2e9c0768d36e926c4f221b 2013-08-09 05:39:12 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-8f6ddfb11ad9080d230a80d401340a18f74052eb20ca86aa923321f545ea5b71 2013-08-05 22:33:02 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-aee0e41c17c7070c8573417b53f07dc0dd1f509706f3505c7fe840d3f6f13b85 2013-08-06 22:14:08 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-b9938b46967b7956980a325ee4ad11d1481bd4ad742da1a6eaeb94f609e159dd 2013-08-06 23:17:06 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-ba6832c599ad66a80565121f732934943e8698aa102a934a773074d2c5f2d46d 2013-08-07 01:38:38 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-bbb4ae503fef4c4d9000336ff9a837e2f9f78773de8b8cf9531b9d5516afe167 2013-08-06 09:09:06 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-dd36f1c6e033c44e4490f202e27b1053cf0ce03ea17ac4161218e41273f2754b 2013-08-06 23:15:36 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-e3eac79c1ce92a41114b198aa4530c792b5a11b3f625e88ce5839c387489590e 2013-08-07 00:16:40 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.iahg-e4428ffa1048628d4c758386d49b6551a373b50d4ce5ffd160ed7e6ae1d0fbbe 2013-08-06 09:11:22 ....A 909312 Virusshare.00077/Trojan.Win32.VBKrypt.iapm-8a146d1e76c5079e352d8f80065a45af0ac14f37e454d274e98598a6c8ee0893 2013-08-06 16:00:50 ....A 765952 Virusshare.00077/Trojan.Win32.VBKrypt.iauf-8e952b8dc069f1d662498d22ab5012e58d17ae29d00ab989bc11030970ecd673 2013-08-06 10:57:06 ....A 831488 Virusshare.00077/Trojan.Win32.VBKrypt.iauo-b4f0487e97841d7dab2b55ff47f5c8ebc6f5da7d1fe7c6b1135d2476c5323035 2013-08-07 09:51:26 ....A 622592 Virusshare.00077/Trojan.Win32.VBKrypt.ibbq-6c46b323ca68c0621e871970ecbf03701b4958eddb283da22c7dc5ea9dd38351 2013-08-07 11:44:26 ....A 491008 Virusshare.00077/Trojan.Win32.VBKrypt.ibch-6d38a447621f0964d32fbb513f6a07bb097cf35a549ee463c44b8c541f21c612 2013-08-05 21:56:08 ....A 195344 Virusshare.00077/Trojan.Win32.VBKrypt.ibhu-08ffcc8bad3d8820c42c9df04d979cef47cfb6e6d89c8749effb66cfaf3d9b30 2013-08-06 01:51:58 ....A 385024 Virusshare.00077/Trojan.Win32.VBKrypt.ibpp-874efda665dff34d305831e6af4aaaef5351b99b604e9768475ab62522b0b980 2013-08-06 02:00:28 ....A 147456 Virusshare.00077/Trojan.Win32.VBKrypt.ibpr-87df81dc61b7abd4a40f0bd9854ff0812c68f8014e8bcf187f28c5ae17711cfc 2013-08-06 12:20:24 ....A 49152 Virusshare.00077/Trojan.Win32.VBKrypt.ibrf-ae77771ae601a609b7edc5d342ebb14e3926bdebe02b26242cb43b012104330d 2013-08-07 07:39:56 ....A 729088 Virusshare.00077/Trojan.Win32.VBKrypt.ibvu-be081e72f17ee7b3f3629668858a17ed426aaf6cc24ede37be61a98f617ea4a6 2013-08-07 08:15:56 ....A 724992 Virusshare.00077/Trojan.Win32.VBKrypt.ibwy-947e81b296cc7edf4c71598717924b873ad37c6a99961b768f567b5845edaa2e 2013-08-06 10:45:22 ....A 532381 Virusshare.00077/Trojan.Win32.VBKrypt.ibxr-0e9001ab342d0299f7ae9ae4ca3cdc00c56324bada94d32139969e114d4b3152 2013-08-06 19:30:18 ....A 58880 Virusshare.00077/Trojan.Win32.VBKrypt.icha-127a1780e650472324199223b93c7555406768fc883a53ac79a09a03107914ba 2013-08-07 00:02:22 ....A 142600 Virusshare.00077/Trojan.Win32.VBKrypt.icku-385f24ddb479a87cab714cf670ebb3c423fd9c1b98e9855793c66a854b8d3c2a 2013-08-06 11:01:10 ....A 444928 Virusshare.00077/Trojan.Win32.VBKrypt.iclu-3948343367b7a5bdc7ce436a634644ab5a0c218c6e177db1e30e3122d6876d73 2013-08-07 04:08:46 ....A 924672 Virusshare.00077/Trojan.Win32.VBKrypt.icpk-3b9aabdd6c87d3636593909f0f82a7d42148dfb9852f8d0dbe21cc9a85e7e041 2013-08-07 18:17:46 ....A 376832 Virusshare.00077/Trojan.Win32.VBKrypt.icru-70429d1cf534bae90e189ab673c31098333e810e1f26c317aade976a63295628 2013-08-07 01:24:00 ....A 998381 Virusshare.00077/Trojan.Win32.VBKrypt.ictp-14d5f623f53ab892629fe3627bba999db657b91065622b367435ce53ee4e5b6e 2013-08-07 04:17:02 ....A 135680 Virusshare.00077/Trojan.Win32.VBKrypt.icuh-9300134ba573eafbd12bbabbfd3ec91c97c3e26b897635671e94e405adffe0e2 2013-08-06 21:09:16 ....A 398932 Virusshare.00077/Trojan.Win32.VBKrypt.iczx-e2a11cc03276bfd6893fdf69340611134de31d116feace0666a07367fb53c97f 2013-08-06 22:58:26 ....A 180308 Virusshare.00077/Trojan.Win32.VBKrypt.ides-b9e46c454cdc36f9ed5427aeaa74248f7a940c60171f6bcdc65152d0457826fc 2013-08-07 09:18:24 ....A 430080 Virusshare.00077/Trojan.Win32.VBKrypt.idex-132b321a1b16d55bbc884f9c993f9d7bec4b25f8098c8ac2af488e36bf83f702 2013-08-07 01:56:42 ....A 434176 Virusshare.00077/Trojan.Win32.VBKrypt.idfg-e00515dbbc0b0abd5eeb5857e1647907487fa98b904a321596c9b89b656ea9c4 2013-08-07 15:24:56 ....A 643072 Virusshare.00077/Trojan.Win32.VBKrypt.idfv-c1ff46c9d25b47ea4cdd2c758639fa803ab1bfb60cf87792a0f0e006187533f4 2013-08-05 23:07:36 ....A 200704 Virusshare.00077/Trojan.Win32.VBKrypt.idgo-d9508cd46bfc43da995792ffc56ea632c5d71182a0df1278348948e7d8129b30 2013-08-05 23:44:32 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-0a6bd1ec93e8d8d5fe6f99b56db9b90356a8396cb8b25b975ed2491703f1b45b 2013-08-07 04:01:26 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-114f2ac87299baf09b003926a315e88db64d8896bbec2ee8182fc3561b80969a 2013-08-06 21:35:44 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-132b8e219235acae60c333a0e8785ba5d96bd5ab470feb52f155a3f101087634 2013-08-07 02:07:46 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-15f9a1f929adc9c7421450bc3cd7515f268076c075a54b39a79e08370e241302 2013-08-07 09:19:08 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-188abf6d73665a060126d3f6c178533dc691e123d6cd5eccb1f59ba60279196a 2013-08-06 11:07:24 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-319c29ebeb94e505c9b2fc6a31c761595af74fd39da2aef1316dfbf45b2a345e 2013-08-05 23:20:28 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-3353a1ceedd451d96897d22ffb51e92a8987e109f6549a0bdf0f3036e0604508 2013-08-05 23:46:06 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-3426119c0b69f941a5cc72286c21fc0ab7161361c9f9345741c2ff820ee4acbe 2013-08-06 04:43:28 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-35d981dd7af1aa5bd4df52429cb64006024700eb9de9ba6e989edbcd1f5cee7a 2013-08-06 21:30:24 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-36d12f8e2ce0a280ec41ef2fa5701c02cecdb6d0c58790c258c2063d4ed8e738 2013-08-06 22:15:52 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-37402e321c2372db3398576c7ee7a5b63a09c5abee0d390af98274f709f5100e 2013-08-06 12:27:30 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-3a0fca2ceb293d51d2e6d2600fe810b5429a19e2464095c0c5ca59a63e384213 2013-08-06 12:28:28 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-3a68fbea3c9d322f367df7432960d6913cd46b17096b9b25ae15b136fbcdec43 2013-08-06 15:43:52 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-3bbb53cafa628873afe0b52a6ec616ddf54b121662375f7f42a642be2717f5fe 2013-08-07 07:12:52 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-3c7a9e1b4449fea567c6675b8b9bff2e6439c7488e1b4051027bd9c3801affa1 2013-08-06 20:00:46 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-3d0ff28ff09d3b28f0970634819ef3e02fc29d359b077b3b7966467a0c04f011 2013-08-07 14:57:42 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-3ff86571cfbb5adf124b1948d7a2fc1613ae72f34eb16a560971d12dfb61c021 2013-08-07 14:25:40 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-4016215d44815be46cedf78ce410ee1fd0ed48766581abd63a070b4081e25e6e 2013-08-07 17:40:52 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-40a7e03e7efaf05541842e4db23f442a8dc41a96d8d4419f0a5235138aed03d6 2013-08-07 09:29:46 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-437c4e510c657becc56d5a6a9dc0f68a6f1046e9d5cce9df4f3772f689ec7d70 2013-08-07 16:08:28 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-46d91b54b56228a563d3d6f9aca3b6bab703887fb931c3b4c21f29d45237d537 2013-08-06 12:07:34 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-5ba06018bb498c5f72c03cd07604243cc77fa99c469890de69e68ea38c0bf2c6 2013-08-05 21:43:46 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-5bc859d54e078caa87afdac679a48c1da4e94504b391cb00db20da0ed825c7bf 2013-08-06 07:18:52 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-602807bf17b86de50894bd2b3315e06719e97328dff175d1556f889d86c777de 2013-08-06 10:43:44 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-615e3b9f82bb249eee58212b2cd454d1da6d13141216d573e617e8cbe41dac1a 2013-08-07 04:04:36 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-63d7f861e4a9379327f1aa6fae1d96478b9ffbf57e63bb1685954ffdfd4bc4da 2013-08-07 01:13:42 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-67eb87b24e48ba08ec1659ca713ae8ccaec50ba44cc7fba15c3b5f5ef456fa3a 2013-08-07 08:49:46 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-6b4297dd7019f2e89906bbc32047fd3c1002e96ec4bd6c464dafd1a6b762bde4 2013-08-07 08:51:46 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-6b43090331f54cf4d10f7eba3029bb1e5d8a852a9f4ee5167e58b38e1c06516c 2013-08-07 13:57:04 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-6db9d54af78478eca502adeddb0d9d30e6f776cbf18fb516d5b540cef331654a 2013-08-07 15:09:38 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-6f0ab08e91f84671ab4b07771faf0f68bb8f472edb709b48c2c4a250885fc587 2013-08-06 01:53:56 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-87588b758fbb661eeee8f8f526de0e362d708fad998570f2804a0fa30dca75dc 2013-08-06 04:24:40 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-886bf2c1e6d78e59c1395840ac1d32f5e1d5286f49f8b0ec62a9c93a05b624de 2013-08-06 07:22:32 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-89f8997d28603ba8d5749caa15e43b7acc5d972b391682b9fc6911ce4aae8a65 2013-08-07 14:52:24 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-983c9e5f0b73eb3135972911da366ed2aae4e4970c6df39177b478dec9cc4bbc 2013-08-07 17:38:46 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-9969f80eac30e898ff553827df2ad05c29235b18c24636b470192f5ba5232a4a 2013-08-07 18:40:38 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-9a62e8cef041cccbe11840a83de67434c58e50c29128ddd8e08f7bfba267c76f 2013-08-05 21:53:42 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-ae69faf6ed808c664cb8dfb4b564819ccc6b512afa4881e53a5310ce98a121bd 2013-08-05 22:17:00 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-aeb73b057b1b35c11d0a70e0912a464f472ed10e64406816f16f44624dad682f 2013-08-05 23:56:18 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-b094282221c759622f356ec96bace19400f0b718764c14f61603fb4e0ff72475 2013-08-06 17:59:30 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-b836552b17c7280de9385e5bf55223ffce92cbd94360171325d68ba0fbb8d664 2013-08-07 00:26:06 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-babb9463add5543954d8e2cb9d9d0d0cb0b3fda89318171e3aa1db077183ecc0 2013-08-07 04:19:46 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-bcc390c151f0ba98c3d422f349821b19089a9a98be07dedc266b7bf76bd58e15 2013-08-06 09:57:50 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-ddf937204f61dd8e2fd1a4be1d68e78472a88769b8521de9d7612630e6875b9b 2013-08-06 10:57:22 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-dee587521fc086ca563afe24dfca3581513b1b2c6fa4eae6fc91f872d4134ea5 2013-08-06 12:27:36 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-df8b5aa944933f603704b961aa5ceb794860b9b335a8abf90ec2993397bebc7d 2013-08-07 05:37:30 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-e6e4a6742400e50098e10cd891e6a6f693ffa7f93aa899ca6d0f9131264cad27 2013-08-07 05:40:10 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-e6ff3b84cce87347b6d3b16aa2f3f198b9394a8feba43b44a9b519faf49aa33d 2013-08-07 08:56:12 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-e7da1982f2edaa6846cae538a12ef382a016f8247f5c317bccf22cc305807bac 2013-08-07 14:25:02 ....A 258048 Virusshare.00077/Trojan.Win32.VBKrypt.iech-ea8a24cd03882c7cff35d66cb3d7b1f62f9cb05a1e7f58ac61dd0e0226621b52 2013-08-06 12:58:04 ....A 152586 Virusshare.00077/Trojan.Win32.VBKrypt.ieec-dfe67d789ed10e0710ad62708ad0aca0def95b94e5447cf833a3188bf56d516a 2013-08-07 14:57:46 ....A 162816 Virusshare.00077/Trojan.Win32.VBKrypt.ierx-91f8c11f88647e67c440eb46321d760b72d7ba5b8f7d84fb82a80038d1392522 2013-08-07 09:00:00 ....A 110592 Virusshare.00077/Trojan.Win32.VBKrypt.iesr-6b14d0715450616a6fd519b60e5d3e29c96101abf77990c44fdacd8120114c87 2013-08-06 04:29:38 ....A 691200 Virusshare.00077/Trojan.Win32.VBKrypt.ieuq-0ba4ad691d0cf95164b5a450df2a61399b8c127ad047c42d33bdceaf74638a88 2013-08-07 09:40:34 ....A 334481 Virusshare.00077/Trojan.Win32.VBKrypt.ieyw-43cd9f2a34594ec6a28d3a8588931b23fbd7dfe0cc94c2d685fada9032d7f81e 2013-08-07 04:54:06 ....A 248245 Virusshare.00077/Trojan.Win32.VBKrypt.ieyx-16ae6bdfd68eae343876704f097a0c6cb630a3ae45f1cbd6ddcd3f8aa884e2d9 2013-08-07 06:17:08 ....A 277261 Virusshare.00077/Trojan.Win32.VBKrypt.iezh-9420b2da666b7d26db0ad5cac418d38da0d525d4bc56f51cc2523ce99e14c2ca 2013-08-06 20:34:00 ....A 741376 Virusshare.00077/Trojan.Win32.VBKrypt.ifen-b239dc2e1ede0b38b3fba45b0a85158b41f95340de852b0990770f71d0b372e5 2013-08-06 01:17:16 ....A 328070 Virusshare.00077/Trojan.Win32.VBKrypt.ifey-8732ac1983246076857b1c8f2cd79c7b01e848c7694ac87827ed5402a4e6c700 2013-08-05 16:37:06 ....A 344064 Virusshare.00077/Trojan.Win32.VBKrypt.iffl-148a408eac86768027ca8cbdd974d535eb825777fd2fa9db9a1c9a6d57a1f12f 2013-08-07 14:05:32 ....A 223912 Virusshare.00077/Trojan.Win32.VBKrypt.iffz-ea5064c1e99c6c973602c9ffda6b7e5024b521c7c4313397daf79b3e55dc7f71 2013-08-06 23:14:58 ....A 596480 Virusshare.00077/Trojan.Win32.VBKrypt.ifmg-673ee2e8797c4769163564f1fae0a28bc20424e879f184733bf578a778b7a0ec 2013-08-06 15:37:08 ....A 430080 Virusshare.00077/Trojan.Win32.VBKrypt.ifnr-112bf65972de49df24424a7ce94d55f7e62d16a07c8ceb5227bf20278f6ee800 2013-08-06 05:06:10 ....A 159101 Virusshare.00077/Trojan.Win32.VBKrypt.ifqs-8880a4075af0e1d78a162d986d64bc98798ecc648d4961e007de2469d5f4566b 2013-08-07 13:56:40 ....A 321536 Virusshare.00077/Trojan.Win32.VBKrypt.ifwd-ea3a76002abffe8793eacda33c832b3a8c2d38f774f04ea3ec7743ba8c50ecad 2013-08-06 12:41:58 ....A 1736704 Virusshare.00077/Trojan.Win32.VBKrypt.ifwf-32c497d24fdfcaedc2312682e06f97db9643238bf26013c815df08be8abe08e8 2013-08-07 09:10:24 ....A 654036 Virusshare.00077/Trojan.Win32.VBKrypt.igop-befc8446295b972cdd3c1f89beea398a7f45b1b6e487749066dc1e41f01d75de 2013-08-07 04:20:20 ....A 180224 Virusshare.00077/Trojan.Win32.VBKrypt.ihof-161901dbd21e87b527279ddb30174b3e4de0c76de310d7ec7aeb5dccb29ec374 2013-08-07 04:08:50 ....A 216992 Virusshare.00077/Trojan.Win32.VBKrypt.ihrg-63e1797413939257f4e101a36a685f15d7bfd4aaaa987818c4bcef7763418df1 2013-08-07 09:26:52 ....A 307200 Virusshare.00077/Trojan.Win32.VBKrypt.ijdq-95b600d35417a4fb5a53efe63d4183e4085ff01815b227572305ca3efdf0dd49 2013-08-07 06:38:22 ....A 450560 Virusshare.00077/Trojan.Win32.VBKrypt.ijyy-93dd45a0d6c661da790d2ae1b2bd545ae647c5a3f9a55254a553f658074d7b04 2013-08-06 23:51:52 ....A 614400 Virusshare.00077/Trojan.Win32.VBKrypt.ikoc-0e6352a2f67f0f61508fc478e5051a4f9c17470db0f93004d04a99cc200fecc2 2013-08-06 22:03:38 ....A 262159 Virusshare.00077/Trojan.Win32.VBKrypt.ikwm-906c215b556efd5ad44a9b5afa6e92f677e36ebfbd9a6b3cf6d36944c41a6a7f 2013-08-06 20:29:38 ....A 1092608 Virusshare.00077/Trojan.Win32.VBKrypt.ildb-890409c0bbb511a8c9c0a8167b06234f228d21470e4df7b0d68e08739ca6da79 2013-08-07 06:38:18 ....A 49021 Virusshare.00077/Trojan.Win32.VBKrypt.ilrt-bde7f4f04fc058172935a4e3d7f1dda18c6ac25fcbff5193b2b6c7ed92cc20d7 2013-08-06 11:46:18 ....A 635293 Virusshare.00077/Trojan.Win32.VBKrypt.ilxt-625c5186e79aaff63b606b742957c7496d665c40a144b748b205e2e7ea7423d7 2013-08-06 05:34:26 ....A 379261 Virusshare.00077/Trojan.Win32.VBKrypt.imbo-0c931779e5fc7533b6fca41640f72ba9678f03fc6ce762937ffabfab56e09e47 2013-08-06 12:52:08 ....A 179459 Virusshare.00077/Trojan.Win32.VBKrypt.imjq-3abf4ceb5db86351f9bd60b613c40b1038022194b4efeb0cf76b98ade7ba489b 2013-08-06 15:59:36 ....A 462848 Virusshare.00077/Trojan.Win32.VBKrypt.imkk-8e9e2ae303e2face03e216386bcef783b69a45d23fc153a26aca0e5144c7886a 2013-08-07 01:28:44 ....A 158208 Virusshare.00077/Trojan.Win32.VBKrypt.imle-39ec9971eb7d5fc88474fc343d0691fc50d5a037a71f84eb785f575eb3959b73 2013-08-07 04:17:42 ....A 627101 Virusshare.00077/Trojan.Win32.VBKrypt.imtf-e649fb492c514d6ef6e02085198ea065e85075d02cccc78d62e2753704f1b6fd 2013-08-06 12:54:12 ....A 283037 Virusshare.00077/Trojan.Win32.VBKrypt.imzm-dfd1f325e0e10ea56723324d05c89aaae3002611ef7c0fef00ef4da0ec18d803 2013-08-07 01:29:38 ....A 200192 Virusshare.00077/Trojan.Win32.VBKrypt.inbc-0fa57ef12d0709b0d9b8cbb3a27b35b8d59f5a957d3fcb11d6a59c8741552bae 2013-08-07 17:18:04 ....A 887808 Virusshare.00077/Trojan.Win32.VBKrypt.incn-bc1ffacc1b268f2d7c2966980b4824666f8182901cbab9cf198769dccc5026c9 2013-08-06 20:33:50 ....A 1495040 Virusshare.00077/Trojan.Win32.VBKrypt.inhd-dbee8a1b30b3cec9fae249dea36b01cbb441f9c5c980b3181e61664a3210b672 2013-08-07 02:58:04 ....A 40960 Virusshare.00077/Trojan.Win32.VBKrypt.inlv-92c915780a90bc10179b03922d3050b7430c4957a1b405a7387b7da344280e12 2013-08-06 23:15:30 ....A 888832 Virusshare.00077/Trojan.Win32.VBKrypt.inmf-ba87e46a959989ceaacc30726a1fc97e67a6b42d91d27b329829abf89dbf6983 2013-08-05 22:20:06 ....A 303112 Virusshare.00077/Trojan.Win32.VBKrypt.insx-32dab049b1fd3ac2bc053ae660cc4859984bbb72ef6058b0595995f16101b6d6 2013-08-06 15:43:42 ....A 1004544 Virusshare.00077/Trojan.Win32.VBKrypt.invb-0af6c7c025fc8ac3669124dc7b243c9a697c8127f6b4dc4df3132fbaadfe0a17 2013-08-06 11:41:08 ....A 378860 Virusshare.00077/Trojan.Win32.VBKrypt.ipsi-8c45f4ef28d7e1eeb2f817c8f6199324abdc13a2b6dd472916166f204190893d 2013-08-06 01:52:30 ....A 279421 Virusshare.00077/Trojan.Win32.VBKrypt.ipsi-e092c2df563bff1fdd371f6d961cfa1aa1d8217f6b82920353e2755198516467 2013-08-07 07:16:16 ....A 918560 Virusshare.00077/Trojan.Win32.VBKrypt.ipsn-e20aec01bf20d588a8953571f80857b59fa40ac19b8a61a52c4cdeba3c37dfb4 2013-08-06 01:52:28 ....A 180736 Virusshare.00077/Trojan.Win32.VBKrypt.iqly-0b228f4aed8d78008c612179b52094e03bf1ed44ba27092e1c1d3faf3452506e 2013-08-07 01:24:00 ....A 811008 Virusshare.00077/Trojan.Win32.VBKrypt.iqoy-e4a0498efd65a9ca2042d65fe8c63a33dcae2c8dc69f7f519cfaba230deb14d2 2013-08-06 18:59:00 ....A 480256 Virusshare.00077/Trojan.Win32.VBKrypt.iqqv-88a2e8a7d4a6611222b70be57aefafb3aeca5edff2e966a864a7df28c60f08f4 2013-08-06 15:52:14 ....A 394752 Virusshare.00077/Trojan.Win32.VBKrypt.iqrl-e15afd440b7e24184cbd539b02025f4e2f11a49aaa287e916b75649c07131827 2013-08-06 11:01:48 ....A 628736 Virusshare.00077/Trojan.Win32.VBKrypt.iraz-397caff896b5e8411c0f2857a2a5433981e89898d6eed284fafff85fe609aecf 2013-08-07 09:10:44 ....A 36864 Virusshare.00077/Trojan.Win32.VBKrypt.irvo-e7ef1c3373f8a9c603d1b2353fc7890c6ac8794cf2a5ce34eebbdae245dd1b94 2013-08-07 00:26:56 ....A 129949 Virusshare.00077/Trojan.Win32.VBKrypt.irxd-dec1f953a39be91a3f6ee5ef591bdfd44f0b861929cdbcd0877bdabbe15ce0b5 2013-08-07 18:35:52 ....A 561152 Virusshare.00077/Trojan.Win32.VBKrypt.isau-92c6d4aad04837fe39c4ae4d1c93000e3a0a0ecdd53bbba3c96bb03bf54ecefc 2013-08-06 23:10:40 ....A 890880 Virusshare.00077/Trojan.Win32.VBKrypt.iskg-6080a5d3d538cd7681137145eaaf7c967d8ee244f714e3081594ab6c39618c56 2013-08-07 06:05:00 ....A 163840 Virusshare.00077/Trojan.Win32.VBKrypt.isok-9404a712fc5471f78da5fc9836b7cd1811a37af92870bcbcf472825bd6c98b9d 2013-08-05 22:41:46 ....A 208896 Virusshare.00077/Trojan.Win32.VBKrypt.ispy-df4ad83d400f61c0ad9c03c4df123f76fcb290f3414a4b99f424453c197e1138 2013-08-07 00:37:38 ....A 671744 Virusshare.00077/Trojan.Win32.VBKrypt.isuz-0ecbee0cfcfc53a904bc9e3d6ce01a546173fcb4834155484f833f17931de92c 2013-08-07 15:34:26 ....A 1421312 Virusshare.00077/Trojan.Win32.VBKrypt.isvb-c1f079caf69cfbdf356edbf42da79191e51657b213baf6e4cf2ecdc31123b302 2013-08-07 01:29:28 ....A 679936 Virusshare.00077/Trojan.Win32.VBKrypt.iszf-b5a97b3763f9295e86ef53b6c84f435ff7ef3d0319833eca7f8c188fe037ced4 2013-08-07 17:17:58 ....A 647581 Virusshare.00077/Trojan.Win32.VBKrypt.itfg-407b29854e9c22021d92884b33ccad429212d9994b3d943839f354dd4a87d378 2013-08-07 14:25:54 ....A 500224 Virusshare.00077/Trojan.Win32.VBKrypt.itfi-148768ce2a014c30b30fcf4be5d1c7079d5762365e790f2a771147bb79ee10a7 2013-08-07 14:51:36 ....A 501239 Virusshare.00077/Trojan.Win32.VBKrypt.itft-c1d25f0467fbbc66121d9beb429f6ad79f9dcda391c51a3d9f725578c95f5b19 2013-08-07 09:35:26 ....A 1130496 Virusshare.00077/Trojan.Win32.VBKrypt.itig-667d59cd9989d43c7997183285d54f34d4b8f0ea46a60ec5859854b89dff0ce2 2013-08-06 10:19:54 ....A 270336 Virusshare.00077/Trojan.Win32.VBKrypt.itms-dde9b6327918b4db8fdc3356ec2a1197eadba808d52ce563ca7eaadee85aaa49 2013-08-07 05:08:10 ....A 4149329 Virusshare.00077/Trojan.Win32.VBKrypt.iuae-6a2e197739792e9d43f739f714d6f369c8a68caac2f7bd6e01b3f62faab96668 2013-08-06 12:42:28 ....A 242176 Virusshare.00077/Trojan.Win32.VBKrypt.iuip-af15253ca20c31d8f23d6621f6a4de576ac166c310d1d6773159abb4d0078256 2013-08-06 14:41:30 ....A 216249 Virusshare.00077/Trojan.Win32.VBKrypt.iumf-3b1c6f549c1946d049ff4c4930be1d85d84b4359eb6dcdc219f18e447f240beb 2013-08-06 15:43:48 ....A 1421312 Virusshare.00077/Trojan.Win32.VBKrypt.iumw-b0985afb71d1d07de8f5b7af4636bafb6941f6417317d5107274331dc57ad39f 2013-08-06 18:50:38 ....A 416256 Virusshare.00077/Trojan.Win32.VBKrypt.iuot-0c24af06eff053245f8663fc2a9f16b3e4259b4094dfc4865eaac8939fd3ae9a 2013-08-07 14:23:18 ....A 606280 Virusshare.00077/Trojan.Win32.VBKrypt.iurg-1a1dc36de692e8f029ef83eaa68c952534cf81f36a008d88d0565b132f0ac2cd 2013-08-07 01:13:54 ....A 176204 Virusshare.00077/Trojan.Win32.VBKrypt.iurl-e4918ae13a4bbd0e5cf9b3be52bde484013d10b87c053da581b1cb4eefc2834f 2013-08-06 04:58:48 ....A 1044480 Virusshare.00077/Trojan.Win32.VBKrypt.iury-35c72daaae064b76d82bdeed68baa439069f790dd8033e3d6c10ffadac46b1b3 2013-08-05 21:43:34 ....A 36864 Virusshare.00077/Trojan.Win32.VBKrypt.iusr-ae3e66579ffec9d3459b4887ce32727ebe08f416fb00bf531684bc573d8e724d 2013-08-07 06:54:06 ....A 442368 Virusshare.00077/Trojan.Win32.VBKrypt.ivck-41cad75213158a5cf23fc6ed92fe60096febc3a5e89132d776dd9a0f45ce3d08 2013-08-07 17:39:22 ....A 36864 Virusshare.00077/Trojan.Win32.VBKrypt.ivih-702065f379c6468e375fcef038569360c672a69de5ce5100c2ac9fd4d601704b 2013-08-07 08:56:56 ....A 42496 Virusshare.00077/Trojan.Win32.VBKrypt.ivkv-be86ca3d78fa9d7c64c7f8089dcdec015d9cec62de63d3c1049a08033672969c 2013-08-06 10:44:50 ....A 52224 Virusshare.00077/Trojan.Win32.VBKrypt.ivkw-613798f4767ca3dab8b0704ab19b29b8d349eb2f731ae7d0bf58352456d6a032 2013-08-07 01:29:48 ....A 727938 Virusshare.00077/Trojan.Win32.VBKrypt.ivvl-df454b94c95475eabc12cc11a633d9b07b5a3d7ec43d1823cedce8c6476c5786 2013-08-06 16:50:16 ....A 532480 Virusshare.00077/Trojan.Win32.VBKrypt.ivwb-64b7f01a1fa6662869bac0d860ab23d008caeb831d0f7581c727c9b5d65c76af 2013-08-07 08:59:28 ....A 202240 Virusshare.00077/Trojan.Win32.VBKrypt.ivyo-6b665b884330c100371f162e9fce0bfcfae2f0c760fc03efa111388d54a51d29 2013-08-06 23:10:46 ....A 516096 Virusshare.00077/Trojan.Win32.VBKrypt.iwac-0dffb9a1f8c4a3dc7319ad87299e0f5d3936cf1a758d5139c358695deac5548c 2013-08-06 19:47:10 ....A 57344 Virusshare.00077/Trojan.Win32.VBKrypt.iwbf-e26b0622ba1d4f74e11d490f40b92fc9338e7ef1bb5b990d84e03a9aa7781d85 2013-08-05 23:21:06 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-09cffdc8a116e49a4b5957c0aa301613087c737c315d5637bef315c5ef840a6c 2013-08-06 04:29:50 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-0bc2bc1c52558f87c981ad41eb071cbf369446bf736f90622484f18fa2944603 2013-08-06 05:49:16 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-0cd0d48c31111538e53cf4385c465dfa07c1467fb3e68aa88c8f7de8b6a9aecc 2013-08-06 08:53:12 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-0df456cfaed790510ab8eb4fd7c238fee32ab617f77473b7eb3e1c167576a005 2013-08-07 10:47:12 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-19343b2294d0de43abb0232d3d51f960e19663bee81379b61f1d841ef401d0b7 2013-08-06 04:54:14 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-35fb1bb2667653335c1036dbb4ae87f094ba9af89d6b841bdbac23bed86a5545 2013-08-05 23:44:18 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-5cb67932c4cb5ab50f59828739a481c29a43f3649ffa508bab3fed8859e30379 2013-08-06 01:37:14 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-5d9f11767f93b1bc07fd14d304a70930d4090edd85ebce356b51bd87f2e1c38f 2013-08-06 19:26:56 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-657f31027404237af6d498ec769b6c0f96c87dea4501999d180cba7770380edf 2013-08-07 14:21:40 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-6e1ea0c386c3275d62939907ddff9da0fd34de87a5763a27d8d2d03853b0f935 2013-08-07 17:31:48 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-6ff1b83a1a1dceacea83730becdd166ecce5d3eef16d473dc0c25b79e09c16b5 2013-08-06 13:34:00 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-85fe9413bc8c2a1dc2357e553a7f3f712e637cd6c17e24f1ca7914d168ba32a6 2013-08-08 08:50:46 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-8c56dd5103af9a33980d9a8c43cb30546d77fba83578eb84c075d439b59fc48e 2013-08-07 18:21:56 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-99d03497a4a9d6fc6e55a5a57e5fd4238399b57989cc8f747debcdd58a595d14 2013-08-06 00:24:02 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-b0508917d7a081b6c404452541742f8cb55d2e44455ecc6f95f961acda1fc500 2013-08-06 15:33:42 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-b75a9bac7e68cc65d80b872fc947bdb57a3b3058f1c3fccf6e4848a11ea5698c 2013-08-06 23:15:42 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-ba7d0b98f93cb4bbbf14ad3976f1a1c3763fd2057c4a473a770129d993b9429d 2013-08-05 22:32:16 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-d86af3c696fcadb4c3e7d257fb33ce4f6454feab7d1d2fef9954ad417850c28d 2013-08-06 07:20:04 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-dccf408d5bf08520fc49103c181a5a2053e75b04173348ed3fad3e0edf785a9d 2013-08-06 10:24:30 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-ddbbb4f3ec1e71129776fb7e7d622101981471bb0174d29031d829622475c4ad 2013-08-06 14:39:00 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-e075c797adcb3140d0d49e4941ca16734a940a12057947b57d7e042a49743334 2013-08-06 22:14:22 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-e2e8e78fb4b8e28c76160f5d42dbc44adf2e9481a744b8201310d23d48855d9b 2013-08-07 00:03:46 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-e429342fe0ce1da1cb5648195206b42580d84c6c80b037ebcbeb4b1a9f35785a 2013-08-07 09:25:12 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.iwma-e8a506ad19209ea7b7c09488201beb92995f63ea4a4b51c0641263be20bca6d1 2013-08-07 10:47:12 ....A 339968 Virusshare.00077/Trojan.Win32.VBKrypt.ixns-96b21096966314b0dc3c816ea50b5efedc8c8f2570d082df7d066c1718c25f47 2013-08-07 10:02:20 ....A 905216 Virusshare.00077/Trojan.Win32.VBKrypt.ixot-e8edf47e7458af3ad2d7a43eee8d54111c19252e9021f6ee31dfc2edd5f1ab17 2013-08-06 15:38:28 ....A 95744 Virusshare.00077/Trojan.Win32.VBKrypt.ixsg-0adc494b36f8061cffae7bf9083ab1e320eadc6d7807d4c2013299802e601e38 2013-08-07 09:35:34 ....A 226816 Virusshare.00077/Trojan.Win32.VBKrypt.ixsg-b9a8359732323cbfbf62f760cf96acb5db5dcc8cfab582f67e5b8565238d7f55 2013-08-07 10:03:54 ....A 241664 Virusshare.00077/Trojan.Win32.VBKrypt.ixsq-e8f8d0563044cddc1c88fabf3be39bfe602cd7e81e7471dc84dc802f7dcdd20e 2013-08-07 09:33:38 ....A 184320 Virusshare.00077/Trojan.Win32.VBKrypt.ixsz-6c217983cd7017d2dce1dd18b3eb9eef843c2ea41431ff1cf4729f5cc1b2aa86 2013-08-06 14:26:10 ....A 241664 Virusshare.00077/Trojan.Win32.VBKrypt.ixvj-b6f3668eab808f388874c6dc942c160beaaa4b6440506b6f9273c439fc2d736e 2013-08-06 08:33:34 ....A 188416 Virusshare.00077/Trojan.Win32.VBKrypt.ixww-dd9843d9c1280c6df28cfc8611467480e2806bac01e92f6311b5854ebcb51c0b 2013-08-06 14:51:38 ....A 729088 Virusshare.00077/Trojan.Win32.VBKrypt.iycw-86988510744d9da0160c14983c1fec10cc3c989aca853e5fbb600f966591a92a 2013-08-06 10:40:00 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.iydz-389b849c1c7d3ab7773e45dccde064d2b3ed5d6d533fcf203bcf8c22ccd86645 2013-08-06 07:27:26 ....A 147456 Virusshare.00077/Trojan.Win32.VBKrypt.iyfu-0d899fb9fd4dfe391086b167f76093db42487feec83217676a40b6e0d06464b5 2013-08-06 18:50:14 ....A 868352 Virusshare.00077/Trojan.Win32.VBKrypt.iyha-db9db95336be25aa350aab972fcd68a5a5ae2824de9bb6ffd866751be2bc7f43 2013-08-07 09:18:22 ....A 73498 Virusshare.00077/Trojan.Win32.VBKrypt.iyio-90a3037099671d8a448a1236a4b108da20f87f9fa05baf9efac1cc7e94bddd06 2013-08-07 09:15:46 ....A 209719 Virusshare.00077/Trojan.Win32.VBKrypt.iyka-4309b99ab37897552abd5fbfbc0f864af9a8e966a60d7dc52135899549c9166e 2013-08-07 06:04:58 ....A 56320 Virusshare.00077/Trojan.Win32.VBKrypt.iylp-171c9252ca5d5334acb6dfddf6eab6dcba71a3135d2b395d6c2f28f51ac74b93 2013-08-07 11:04:32 ....A 270336 Virusshare.00077/Trojan.Win32.VBKrypt.iymc-3f04887f70987295022d24e839c005f0435b2e121af168dd00d913859e3e2e8f 2013-08-07 09:40:36 ....A 253952 Virusshare.00077/Trojan.Win32.VBKrypt.iymh-6c992b88e0aa303c1af1725a9f1c4ed970143273872649054f9798ab3f29e563 2013-08-06 10:57:06 ....A 675840 Virusshare.00077/Trojan.Win32.VBKrypt.iyni-0f10588a0d66e900dfeb650d0e4e70e7c189a213cc084a2fcde148357b6da438 2013-08-06 23:04:30 ....A 111670 Virusshare.00077/Trojan.Win32.VBKrypt.iyzh-3e6db71d8442bf55c4a3d8ea9eead46dd4cd636c187847cadb98b9885d03d424 2013-08-06 10:49:42 ....A 153088 Virusshare.00077/Trojan.Win32.VBKrypt.izcw-0eeaafe020445ca4c486795c4f14e8cc28ee6d76cc2f5eff57c094b7da7d6cec 2013-08-06 16:50:18 ....A 72704 Virusshare.00077/Trojan.Win32.VBKrypt.izcw-3c269e8e26937feede4fb0ac83b80224eb829ecd143da8b5a262e9ba210a8c05 2013-08-07 03:18:24 ....A 205181 Virusshare.00077/Trojan.Win32.VBKrypt.izhs-693a14d559175be7bd50da82bfd85c844f5ebc3f9e9b9ae815fc5b8b04bcf287 2013-08-07 04:20:42 ....A 256893 Virusshare.00077/Trojan.Win32.VBKrypt.izjh-11ac677b806b081f95ba93ec7127385f2e1c30738b21d79bdd2a24318fb47d71 2013-08-06 16:03:08 ....A 405504 Virusshare.00077/Trojan.Win32.VBKrypt.izsk-b7c92c70e9abc96b48b6dd3d886124a84ad6a114277c49108830e8cbc09ec49b 2013-08-07 12:03:38 ....A 94208 Virusshare.00077/Trojan.Win32.VBKrypt.izwd-6d35f3acf3631e3cc33d31ba760a65ed462f231e166a1c71ebd39564e5a6e1b4 2013-08-07 15:23:48 ....A 152064 Virusshare.00077/Trojan.Win32.VBKrypt.izwl-98a747c0071fe514a524406972f70d3c0baaee8696b9cf4810bf6af229a3f01e 2013-08-07 14:23:30 ....A 552960 Virusshare.00077/Trojan.Win32.VBKrypt.jabp-c1573a3ebf138fbc96bdbe474bcf7416ed84b16fda933ee874816697a2008171 2013-08-07 06:38:14 ....A 32768 Virusshare.00077/Trojan.Win32.VBKrypt.jaha-e71d0605e447c72ab43cc5c3d08206518403e0080e1670c7fee9ed3c23637636 2013-08-07 11:14:50 ....A 1126400 Virusshare.00077/Trojan.Win32.VBKrypt.jaun-e3da6c0a1251de6637bf6c4e3b8e1dc38b7683a9b1bd0d6b6bd152429ebcc648 2013-08-07 01:38:32 ....A 652324 Virusshare.00077/Trojan.Win32.VBKrypt.jbal-68735e20c643b3fdfb8a235ac818869fdc4e85e0c3c1bc215ff8a5a006e3ef26 2013-08-07 18:33:00 ....A 598589 Virusshare.00077/Trojan.Win32.VBKrypt.jbax-4770b8894499aeac4b596714d0a0ed913dc86b511116eb5f7c17b7acd9098d24 2013-08-07 00:26:56 ....A 184320 Virusshare.00077/Trojan.Win32.VBKrypt.jbjs-b4d07983a7a0a00b170a7b6de12dfc250bd4d2d17909b6d6b10b19844083fb98 2013-08-06 11:55:54 ....A 192512 Virusshare.00077/Trojan.Win32.VBKrypt.jbxs-b58b51be5ac7afc21387d1132fd280de6b42645d9b29b2fde8f15db93b5e27ea 2013-08-07 09:40:38 ....A 87040 Virusshare.00077/Trojan.Win32.VBKrypt.jcly-18dc05fbc5282036436135af540df6e0977ee78faf88c6f7511e82a3c0222d3b 2013-08-06 11:59:28 ....A 200704 Virusshare.00077/Trojan.Win32.VBKrypt.jctj-0919b3e29e796bccc751002d8863f80f73e5c76d10456d92d8c214e20778a7aa 2013-08-09 01:32:02 ....A 200704 Virusshare.00077/Trojan.Win32.VBKrypt.jctj-325e50ea2bd5f6e4630b7e1e170d0c43676467248e646a3eaa8d5423b394da24 2013-08-08 17:03:54 ....A 200704 Virusshare.00077/Trojan.Win32.VBKrypt.jctj-50c97023cb1661bf924bc157d4f63bd5274d015e986e6c0b2b69229296625289 2013-08-06 01:17:46 ....A 200704 Virusshare.00077/Trojan.Win32.VBKrypt.jctj-5d7b70856d0210a5764720f33461fe4e7c325cfc81a4311113f5d0b93307e9f0 2013-08-07 04:01:58 ....A 200704 Virusshare.00077/Trojan.Win32.VBKrypt.jctj-63ddffef6aa309f6803cb4fe71b498662f03f801bf72f38d2db4494a8f71d48b 2013-08-07 01:50:28 ....A 320512 Virusshare.00077/Trojan.Win32.VBKrypt.jdik-68ef7bfe2d3d79278701830ee557edb5664f667b11aa700d06f93eca47b2b27c 2013-08-06 11:06:50 ....A 27648 Virusshare.00077/Trojan.Win32.VBKrypt.jdnn-8be2e0d0fddff3e45cb168cc088cd6948fb05a7683b919c6e5cf5485b8ade30b 2013-08-06 14:42:40 ....A 184320 Virusshare.00077/Trojan.Win32.VBKrypt.jdrm-b6e2ac6f343b13db4c7710820c0b4e0e031b0b778ea63762849d9e7088903f0f 2013-08-06 02:22:10 ....A 176128 Virusshare.00077/Trojan.Win32.VBKrypt.jdrr-87a0ca28ab2cd922c94138844f0ce730f4715e4f48ad59fc65fa459a39fabdc2 2013-08-07 01:52:58 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.jdrs-9280db00b433017d492537081888d25071d8d2849934da84ce4cb1fcd33e7e34 2013-08-06 01:11:34 ....A 667648 Virusshare.00077/Trojan.Win32.VBKrypt.jdsu-5d9f5f75873fad1b2895f3dee1c5f4535ae562da120d29c0de5a891c3d245b85 2013-08-06 11:45:14 ....A 106496 Virusshare.00077/Trojan.Win32.VBKrypt.jdug-df4f90946f6999a6520869cd2f9ea82971af47dbf9244c221025ec25a193a530 2013-08-07 02:41:44 ....A 528384 Virusshare.00077/Trojan.Win32.VBKrypt.jdzg-92ae4650d74b4e312c4644cc0d6436bd22422cce1af457f399ff8e272b5f5cab 2013-08-06 19:26:52 ....A 176128 Virusshare.00077/Trojan.Win32.VBKrypt.jdzv-8face94b01a8cdae2b3c65a1ffbb98d3796d3e7044351d0a801d8cdb61f7b908 2013-08-05 23:07:40 ....A 139264 Virusshare.00077/Trojan.Win32.VBKrypt.jecv-85d0e5b80ff7245c98749b4c615668252fa605c56f4f09622f4d34d1c3056f63 2013-08-05 23:59:14 ....A 139264 Virusshare.00077/Trojan.Win32.VBKrypt.jedc-b0484114e82b45f21ceb4f2e07853e5c7351fcb973e588f762aeeb2d25110d40 2013-08-05 23:08:16 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.jedf-afb56c5e78cd55379ab2b2be38384b8a6a9bedc5f1fa82ecf4f3c3d57b66fac6 2013-08-06 12:54:12 ....A 188416 Virusshare.00077/Trojan.Win32.VBKrypt.jedj-b6472b1b57f5895cb69c28a7533121bc8ac93f514df594d6fc9fac8de87576d2 2013-08-07 04:01:16 ....A 1114112 Virusshare.00077/Trojan.Win32.VBKrypt.jedx-e5e1f31b213789b6f9214389c753ee87ed2acaebe4b487aa1f7d8c091931c0e4 2013-08-07 05:11:10 ....A 172032 Virusshare.00077/Trojan.Win32.VBKrypt.jemh-e6601a1b51a976fb14298ba8b0d1957aa80554f5638e4db1ca97d3be23a51bf4 2013-08-07 01:48:54 ....A 44032 Virusshare.00077/Trojan.Win32.VBKrypt.jeze-154689f2b10b49647a06d25710b67a401e45056b59be19d630c8e58b780e4308 2013-08-06 03:58:24 ....A 419369 Virusshare.00077/Trojan.Win32.VBKrypt.jfnh-b207e59a83137ca5d1532c2231a74e0e19999d40603c0642d207251fe55e32d4 2013-08-06 06:36:50 ....A 172032 Virusshare.00077/Trojan.Win32.VBKrypt.jfnx-0d181f02c4e066a9debef053fe947e13dad0c926a79898e162ccfcc75b2950eb 2013-08-05 23:41:00 ....A 143360 Virusshare.00077/Trojan.Win32.VBKrypt.jfpp-d98a0b608d1a32fc77904e78bd976d7b5ba24b2517e7aa711e69d09dfeff481c 2013-08-06 10:40:50 ....A 196608 Virusshare.00077/Trojan.Win32.VBKrypt.jgns-b44732bbd575cecb829d4789e8029269c2186685605e1dcb3a18e6b170913d08 2013-08-06 12:54:28 ....A 139264 Virusshare.00077/Trojan.Win32.VBKrypt.jgrh-10661c0a0f9dd26804347b0413eb5b84559e131f7fc65985f5548c30bc79e6a9 2013-08-07 01:48:08 ....A 377344 Virusshare.00077/Trojan.Win32.VBKrypt.jhpe-bbf8697997f3af23c8a41bfc5e7b2d3d257d9cac22a81fe9318523603724d8f1 2013-08-06 14:32:52 ....A 619456 Virusshare.00077/Trojan.Win32.VBKrypt.jivs-8dbecc8531e1834bbac7674bc4d89778e67ed0fa7d83e3a1d121a7483961c347 2013-08-07 00:23:20 ....A 118784 Virusshare.00077/Trojan.Win32.VBKrypt.jjoh-e3f98b6a98e3f044c403cbbdb86e3e40c6eff5676b16c6dc60dd44c85b5119b9 2013-08-06 15:58:38 ....A 143360 Virusshare.00077/Trojan.Win32.VBKrypt.jlqw-6478b49536013a017682abb95cc1f959805765393586757a3a505cbe4e10c350 2013-08-06 12:30:22 ....A 524332 Virusshare.00077/Trojan.Win32.VBKrypt.jqou-b605d8259164fb2e8dc1a7f8c7b05c35f73bc0e4542cf1a96adc0fab8b69466a 2013-08-07 04:20:16 ....A 176128 Virusshare.00077/Trojan.Win32.VBKrypt.jwlf-69cc9607d20febab6659e80db1a941f324353ff58b2fe11cd704b68f2659c2b2 2013-08-07 02:58:16 ....A 151552 Virusshare.00077/Trojan.Win32.VBKrypt.jwlj-e5c2e92e739550f097ffc23d66ef0acfaa745549630c2074bfa4eb0f76e2e549 2013-08-06 15:32:18 ....A 248407 Virusshare.00077/Trojan.Win32.VBKrypt.kasa-10e66be38447ead62e79e43b2f0f8bd6af7366435beb54f42fb1fc79507b5ebc 2013-08-07 08:55:20 ....A 131072 Virusshare.00077/Trojan.Win32.VBKrypt.kbjf-9519f70798c151250a99f3ae7f9e68705e5fe5e3f388c6fb87959df27a6c7a07 2013-08-06 01:26:14 ....A 439337 Virusshare.00077/Trojan.Win32.VBKrypt.kbpy-870ddfb9662c910840f4d315545b8f9bc595799125420768c095b04d78d8cc3b 2013-08-06 19:26:12 ....A 200704 Virusshare.00077/Trojan.Win32.VBKrypt.kbvf-126ce07ed407d0a7250e6c7df46be4ab9cf00113a5e28dd589879fa47da41b75 2013-08-07 01:13:40 ....A 282624 Virusshare.00077/Trojan.Win32.VBKrypt.kcpj-67eab668abaa28b42027cb5ccf3f12c29792341b6d92e916eaf7a8930cd22bb8 2013-08-08 19:03:50 ....A 200704 Virusshare.00077/Trojan.Win32.VBKrypt.kdst-0ef77e91f6c009aa4a432c1f235c66dd896fa46d2bc5ae23e729d3a55a6ddf6e 2013-08-06 22:49:08 ....A 55808 Virusshare.00077/Trojan.Win32.VBKrypt.kegq-13cbae94687186a112880fd348ff8bd82981132d8891865ab98bfe4bd6a27b6a 2013-08-07 01:21:14 ....A 131072 Virusshare.00077/Trojan.Win32.VBKrypt.kehq-91e405f3c4e22f7f664e8482ffb1e50cee9db9b3bd7eb49f892f9d2ad32d6fb0 2013-08-07 09:08:44 ....A 143360 Virusshare.00077/Trojan.Win32.VBKrypt.kekl-432543f80c4a8f5e0e9ca6c0f3e6b15b18ee9248ed8a38afbe5cdd6d956c59a9 2013-08-07 08:58:00 ....A 204800 Virusshare.00077/Trojan.Win32.VBKrypt.kesy-be6761e4427299385322913496275eadd7520bab0235f7638074773a239cc416 2013-08-06 10:56:12 ....A 63488 Virusshare.00077/Trojan.Win32.VBKrypt.kfca-b4f7df10b3dd9fe8048982006d0a2ccf78bf78cf671872770b6581351f8cc86a 2013-08-06 10:31:10 ....A 229376 Virusshare.00077/Trojan.Win32.VBKrypt.kfxh-b43c80dbe655b8a24ec86a7f5413c63481131d4ddb94f98139d17fedaaabdb7b 2013-08-07 17:40:54 ....A 405504 Virusshare.00077/Trojan.Win32.VBKrypt.kglk-bc6f97cf27ae9917ae8af4794cb1908ecc87473465cefaf4810549cd60b5374d 2013-08-05 22:18:56 ....A 172342 Virusshare.00077/Trojan.Win32.VBKrypt.kgvb-32aecdabbf78fb57adc5d1bbf69a193913d678aa131ca92eae9653323f0401b1 2013-08-07 18:17:56 ....A 179069 Virusshare.00077/Trojan.Win32.VBKrypt.khrs-99be3933d2859570979c8ee7102bed43deb1955d4ac42d00420b1e29aa8387c3 2013-08-06 14:51:18 ....A 65536 Virusshare.00077/Trojan.Win32.VBKrypt.khya-8669fe1866ffc01591c4e03236c9c7d90a2d239fee540ffbc7316665b07b24c9 2013-08-06 00:04:30 ....A 1343488 Virusshare.00077/Trojan.Win32.VBKrypt.khyv-344f14f469610c74c22f013c4a0e41263da051141aff8bc50313792df5795caa 2013-08-05 22:09:20 ....A 75851 Virusshare.00077/Trojan.Win32.VBKrypt.kiog-32d4f85076a30c3893e632a2cfc84b127438782feb46f474af6e76584804b8a9 2013-08-05 23:33:48 ....A 749655 Virusshare.00077/Trojan.Win32.VBKrypt.kkat-b003891f48f0ab16836881a06c6b3977abc0b67020fbbe02e314956f6b43d462 2013-08-05 23:10:38 ....A 45056 Virusshare.00077/Trojan.Win32.VBKrypt.kmhe-85c0f2481909780567963d6c9aadf5b59193030d74b17f6ad0446e67dff43ffb 2013-08-06 15:48:50 ....A 348647 Virusshare.00077/Trojan.Win32.VBKrypt.kmim-8e8664ace6eb99313d2eadabc3fe6331a069948875e99f7981bbf33d1e753317 2013-08-06 05:33:52 ....A 362007 Virusshare.00077/Trojan.Win32.VBKrypt.kmjn-dc7508be8ea536eef3cf476444ffce9673082fa4f1a68b2bb645ee48f49d1d95 2013-08-06 17:45:40 ....A 106496 Virusshare.00077/Trojan.Win32.VBKrypt.kmnu-8f2dcc352fff3958a754ef6c6ed708436cdf20f7f6b7a7e98df5be77b97975dd 2013-08-07 10:22:02 ....A 344477 Virusshare.00077/Trojan.Win32.VBKrypt.kmpf-6ccb97304b2ccdaf207d068c8aa4bd84b5268da2de42a678f98dcfe2c4ae6568 2013-08-07 04:19:40 ....A 180224 Virusshare.00077/Trojan.Win32.VBKrypt.kqxd-69d2ef64ddcf07b80c15dbf8c815a76661b0279a1553ff9e066d76c773da3b75 2013-08-06 14:26:50 ....A 118784 Virusshare.00077/Trojan.Win32.VBKrypt.kryw-e056f0d88fe9bb630aad851f4f00ddd5ed0887949792e26a7a70c6eac7aa12c2 2013-08-06 08:55:36 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.ksnu-37c09464533f42910ef5f3861583b53773fe9ed3cd5844c60bac94ae31bc0d2e 2013-08-09 11:24:00 ....A 315392 Virusshare.00077/Trojan.Win32.VBKrypt.ktgv-288c97c2f7c4fbd0e0d95b16f4e26381f7c68f8eeec4eac226d0e9af9dd088b6 2013-08-08 05:30:04 ....A 315392 Virusshare.00077/Trojan.Win32.VBKrypt.ktgv-ade2361acc51d3b2a5e0d5a9895091f3b58788f481374c2aaa1f31be931873c0 2013-08-08 04:39:52 ....A 315392 Virusshare.00077/Trojan.Win32.VBKrypt.ktgv-c0fb5b2839b2d348cffadd8649eeae80905d101fa76febba139f26f3bc6f73cb 2013-08-08 01:08:12 ....A 315392 Virusshare.00077/Trojan.Win32.VBKrypt.ktgv-cdbc0a97371bdaadaa1f5c58618617e1949e0dd53e4ed616290f6eae631be66d 2013-08-09 07:29:14 ....A 315392 Virusshare.00077/Trojan.Win32.VBKrypt.ktgv-e4b429238d3861e5b2bfb6e26fbb0091dc824cb7e5078a860b54dae710016848 2013-08-05 21:38:12 ....A 229376 Virusshare.00077/Trojan.Win32.VBKrypt.kvnh-846781eac7e8a237db0364b737c3475d5a68a020586142fe6c016aba2fdd0c9a 2013-08-06 11:29:00 ....A 180224 Virusshare.00077/Trojan.Win32.VBKrypt.kvnk-39efa755bd6beb51d0a2f74b76b0c9095f8b4b7e20a90cc63d32a60cc1f1906b 2013-08-06 04:48:20 ....A 68096 Virusshare.00077/Trojan.Win32.VBKrypt.kvog-35d11dba656330efec3ef79ce4ff1db7d391d2f41fb854df42f25a6ab9e3955b 2013-08-07 09:10:36 ....A 69120 Virusshare.00077/Trojan.Win32.VBKrypt.kvop-9583a316a9307c413eb7803b1e29f2b4596c6b25cfd9d9260bbde5672fde8fdb 2013-08-06 06:30:18 ....A 368640 Virusshare.00077/Trojan.Win32.VBKrypt.kwfs-0d0a2a680e8130a73b42708daa5a66915c60ff13933bb8133a1969eda8ba0fdc 2013-08-07 21:59:26 ....A 331776 Virusshare.00077/Trojan.Win32.VBKrypt.kwoo-ca903aaed227ac7acfc96d01599ebf4838414be861659be8bcfb69a8fbfb7de3 2013-08-07 12:24:02 ....A 268329 Virusshare.00077/Trojan.Win32.VBKrypt.kxmt-e42259f964e16ad0048328a940d81e7d62d1291967c346e2eabf8e91a008a56d 2013-08-09 02:35:28 ....A 327680 Virusshare.00077/Trojan.Win32.VBKrypt.kygz-4a106adb7d014ff08f677ea368383be963495d7697185116de933cde798b2c52 2013-08-08 13:19:32 ....A 327680 Virusshare.00077/Trojan.Win32.VBKrypt.kygz-9e45e3438a9c6848dd4d4de72ee29e6881cfdc40ff6ce354becb483ab171d3af 2013-08-09 11:24:38 ....A 327680 Virusshare.00077/Trojan.Win32.VBKrypt.kygz-cc7bc98d7d9bbf6114c5a95a5d3fc646bb08d076fa92f81100d15468753c346a 2013-08-08 20:57:42 ....A 327680 Virusshare.00077/Trojan.Win32.VBKrypt.kygz-e786047b5d1485d20d3e6c208f5be9a361e2bac5d63840ce62b854a038aa7fcd 2013-08-08 06:33:10 ....A 327680 Virusshare.00077/Trojan.Win32.VBKrypt.kygz-e99bb1401ee07a2f27fe8f44c1db7168664183dee96895d6e28c5ac18aca0fcc 2013-08-06 12:30:28 ....A 733184 Virusshare.00077/Trojan.Win32.VBKrypt.kzwh-dfbd4c2efc105d1ef8e6762034fb76e6c53b718db2d626ce9a238bbf781d390d 2013-08-06 10:08:34 ....A 819200 Virusshare.00077/Trojan.Win32.VBKrypt.kzwp-b3f5fc5ff0b5a8140374182e4f457ef91d039b38f83a8dc4202c1071f69e0877 2013-08-06 10:50:44 ....A 474035 Virusshare.00077/Trojan.Win32.VBKrypt.labw-39043e40e5c78d2c9e8e917006016d4b1950e8f3a0ad05d3593e007882066161 2013-08-07 16:39:26 ....A 318976 Virusshare.00077/Trojan.Win32.VBKrypt.lafq-ebc51a8b511ef6fd3500a3b419fe7f5cfbace8714eac6101cd3dc5da7ddabbae 2013-08-07 17:30:14 ....A 1626112 Virusshare.00077/Trojan.Win32.VBKrypt.lagj-c2c2cd65492df5f8871d57d54cd5c8c5f130ca90311ae23918546b31256c375a 2013-08-06 02:14:56 ....A 998400 Virusshare.00077/Trojan.Win32.VBKrypt.lagp-87cae38ad918c3833c999d57b3c2e2ba2ee843a442e2495964daa0e454512ba7 2013-08-06 15:36:58 ....A 1355776 Virusshare.00077/Trojan.Win32.VBKrypt.lail-e0c68561a8be756501ed10f1b3d504a4bcab985f0451666a8ff9c2e5317cc4c7 2013-08-07 16:55:24 ....A 328592 Virusshare.00077/Trojan.Win32.VBKrypt.laix-98b8ced4b78955571908ea1045864c075543856ae85a56cce0df0a56b0396f94 2013-08-06 12:30:22 ....A 184320 Virusshare.00077/Trojan.Win32.VBKrypt.lalf-b5f1444f6f1949c1c21b7fbe922ed0251ca7143ae70c542307fea070ba28188c 2013-08-06 00:01:22 ....A 364544 Virusshare.00077/Trojan.Win32.VBKrypt.latf-0a9400446bebd9b6e5d24a36f19d3b9fd5eed61cf78a7db52a3fc25c49049a22 2013-08-07 14:00:30 ....A 725538 Virusshare.00077/Trojan.Win32.VBKrypt.lbgt-1a3466e6cc8720139db8367a0c7d0dabb0bf4fba1400285890de3c21e378964d 2013-08-06 06:33:14 ....A 267165 Virusshare.00077/Trojan.Win32.VBKrypt.lbkc-36a319e19c9050745571f8b9508d3de3443fa297b23801af4bce30a3c7447e11 2013-08-06 07:18:48 ....A 831488 Virusshare.00077/Trojan.Win32.VBKrypt.lehj-dcc101c16f5c9e04b7cdcdf9467d501fbd1cbff6134da4316a1bee178cf754e6 2013-08-07 13:58:28 ....A 797184 Virusshare.00077/Trojan.Win32.VBKrypt.lhdn-19c49efd2e40424bfdaea8df4fcc9f5244c846b0f7bf6b4301c007a2cc33cf2d 2013-08-05 22:17:12 ....A 543744 Virusshare.00077/Trojan.Win32.VBKrypt.ljua-5bed380465d7327fcdc8dba337d9556e123642e24923d6ae117eb8624504973b 2013-08-05 23:34:16 ....A 2911165 Virusshare.00077/Trojan.Win32.VBKrypt.lkyb-0a3141c63d0540aa33df60967d2ca52c9ce9fc90106b6f0fdb31858892eb12a1 2013-08-06 19:26:54 ....A 444899 Virusshare.00077/Trojan.Win32.VBKrypt.llhy-8fabb85a71e1c7488be484fabe7ee4fde91fb05b4ccc58ad0846f5c5d80926a7 2013-08-06 10:44:48 ....A 1036288 Virusshare.00077/Trojan.Win32.VBKrypt.lmch-0e5411be5a34ca65a62a6bd7b82136739f631f6c12e569c68aa09d3937c44e9c 2013-08-05 21:46:00 ....A 303104 Virusshare.00077/Trojan.Win32.VBKrypt.lmlf-841b533d3ac46755a9993264685af7483e311f83f7cfc072b3774fa725297769 2013-08-06 07:20:26 ....A 213192 Virusshare.00077/Trojan.Win32.VBKrypt.lmsq-dcf8105e93c1bd8f2a5a02e6a3e036eb2bbcbb5e4f1281ad4a22eb2f899d1073 2013-08-07 10:09:06 ....A 1754287 Virusshare.00077/Trojan.Win32.VBKrypt.lqqi-66d6a6de353ccd9de0ca3446f4fe1d1fe1ac55318807cafda3d2e9a769e6a0fd 2013-08-07 09:02:26 ....A 474112 Virusshare.00077/Trojan.Win32.VBKrypt.lqxh-b8ff0ca14baf9ffc5d79deaefa3f117c1d67d9445673a731e474058db37280c0 2013-08-07 12:58:26 ....A 667829 Virusshare.00077/Trojan.Win32.VBKrypt.lsab-44f50bdb226c32bd52ba5f07cff1c254ab16f40568bf099ae94eb92efddafdfb 2013-08-06 15:57:38 ....A 667829 Virusshare.00077/Trojan.Win32.VBKrypt.lsab-b7ad487e7b39d014fab174586ed169bb5b85b86623c9655f41482771ef257a05 2013-08-07 14:56:12 ....A 134656 Virusshare.00077/Trojan.Win32.VBKrypt.ltov-9830f92d43778fbc8d158166e14d84a431133be6421eb9609bed38c2d728756d 2013-08-07 21:26:14 ....A 236544 Virusshare.00077/Trojan.Win32.VBKrypt.ltqf-078bb80a034a2feb32bdd595b05e888149322a4584d832ceff7b4ed80125c6b4 2013-08-08 13:25:50 ....A 533504 Virusshare.00077/Trojan.Win32.VBKrypt.ltuh-324fe0a13affb28e369699c355c77d5eb961a7d448bc6e2a9a2fb276babf7734 2013-08-08 07:44:36 ....A 118784 Virusshare.00077/Trojan.Win32.VBKrypt.ltuh-885d0f1bfb4f642c51c5debb86348b53d211aefbf5aee2f32397571b6478cff9 2013-08-07 11:04:32 ....A 170507 Virusshare.00077/Trojan.Win32.VBKrypt.ltxl-9126c9bcc57ec34296802b34f7d63ffd491ff0d5ed61dbbedf7d8d7c2263be89 2013-08-07 09:25:16 ....A 1454280 Virusshare.00077/Trojan.Win32.VBKrypt.luaz-95b04437ee9f604c9c66953dd323001bdb9794dc67b68e37ca25185d63eb2acf 2013-08-07 09:06:10 ....A 642230 Virusshare.00077/Trojan.Win32.VBKrypt.luaz-e848cfec2b6d4d24614d62f7c284d47a1f9f6b39020bfe2c3a0bd415a8448746 2013-08-06 10:44:02 ....A 318964 Virusshare.00077/Trojan.Win32.VBKrypt.lujv-386e921d401826bbfd54d597679d3fae6f49cfd2cb4da2dfd02294a2b84b9b7b 2013-08-07 00:05:26 ....A 220872 Virusshare.00077/Trojan.Win32.VBKrypt.lutl-0fa765f919386daf8bff07388411f8751bab4bfbac9cf0c0fb4ff4f29fda217f 2013-08-06 12:28:26 ....A 213504 Virusshare.00077/Trojan.Win32.VBKrypt.lxwl-630e93eefe8f6106dd75c03e1465230f2b1d02f298a7be267925ee17ec95bd48 2013-08-06 07:34:50 ....A 149504 Virusshare.00077/Trojan.Win32.VBKrypt.lydn-0d4ef9145502194ac5a29403988e048f9e44bf0ff362e160feb24fe22a5c0437 2013-08-06 05:55:44 ....A 24576 Virusshare.00077/Trojan.Win32.VBKrypt.lydv-367cb74f5bc09df4675dea27be42fe1ab5abaf394285c024f1615c0abb7815cb 2013-08-06 18:25:24 ....A 8704 Virusshare.00077/Trojan.Win32.VBKrypt.lydv-3c6860b3a77c1c93cbd5330d89331d172a47d7b61e1e08f627421dfef6a05134 2013-08-06 10:50:42 ....A 8704 Virusshare.00077/Trojan.Win32.VBKrypt.lydv-6184121c70a05107f893ad35cd106ca88a919faf4ed96063022568813fccb160 2013-08-06 22:06:46 ....A 8704 Virusshare.00077/Trojan.Win32.VBKrypt.lydv-909e4bf2381639391cd9e2563909696f5a3021b3799eef9f68904e573da7822f 2013-08-06 15:20:02 ....A 40960 Virusshare.00077/Trojan.Win32.VBKrypt.lyno-3b4618c32005772ec8565f07fe333c44f721d0ce51141e2bc29d14eb64b00e44 2013-08-09 07:22:22 ....A 225280 Virusshare.00077/Trojan.Win32.VBKrypt.m-8f978ec11125da2b64ccbb3b7208181ba35b6bae3c9a79638726414948fc01c8 2013-08-07 15:07:40 ....A 520192 Virusshare.00077/Trojan.Win32.VBKrypt.make-4624d23e0cf76afe85da774b529188dd61a69bc04ea56e53d164d70a8c764675 2013-08-08 05:42:06 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.mbhp-01a5cfb6933014032d036a4c505502136e0ca97f6ff0f29b41db4839bc1a0893 2013-08-06 20:22:30 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.mbhp-0ee39d28392778a47cc0b5e7a09641996e5b87acdde2ffba0f1ee9f1ee68d37e 2013-08-08 09:53:20 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.mbhp-10fe822a286e8182c2bd027fe9f79def914320f8a4b8cccf614259afe42c4f2b 2013-08-08 11:15:44 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.mbhp-520042af51d708de7290545db2c723cf572f64901612abe3bee3e8b6bfeb3b66 2013-08-08 06:19:32 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.mbhp-60ef2505819fc78a9188db73bb32c0bd451f66e45f68e4321efa0a7cc45a27c3 2013-08-09 03:09:26 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.mbhp-796fe54e9d7e306b5fd1e8b9b2c06744fbd68926f798c6c7597125bab739a054 2013-08-08 10:49:52 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.mbhp-f4bfb088b2b6d2c495634074145059a69b57306b6b9ee80da9812c9277a5cb9c 2013-08-06 15:31:14 ....A 471040 Virusshare.00077/Trojan.Win32.VBKrypt.mbmc-3b95a0fdd9743e9f0899740295b45136cd3b40f60bb3c9754d7d37e11599c434 2013-08-07 08:15:42 ....A 172032 Virusshare.00077/Trojan.Win32.VBKrypt.mbpe-17661c08731a504f9ca38e4d17665dd1041ee61c2f0daa81efa5538abe9c0eec 2013-08-07 09:25:50 ....A 172032 Virusshare.00077/Trojan.Win32.VBKrypt.mbpe-6bbef23d369e4ba0b5acace45e55d458ab3315106aab353d6f1c0da082dee148 2013-08-07 18:22:46 ....A 172032 Virusshare.00077/Trojan.Win32.VBKrypt.mbpe-c33d6990e5080cda8b72bbad2482fa7ffe69756332031057b0ee8c309acb2d0c 2013-08-06 12:43:26 ....A 249992 Virusshare.00077/Trojan.Win32.VBKrypt.mbqp-0eafba922c624986b953890328c15267b930289a129758522cc618f0cd7c9afb 2013-08-06 15:58:48 ....A 344138 Virusshare.00077/Trojan.Win32.VBKrypt.mfyq-3bd270bf04cb9f287fa3be396c994ef304e6c08e7095d840f81bb4ec7d60f199 2013-08-07 10:30:40 ....A 329442 Virusshare.00077/Trojan.Win32.VBKrypt.mgkm-6cb7554b3648457faa319a8ef38464c47cd2a827d1d89f529737f0bf6cd6daf9 2013-08-07 10:41:48 ....A 285199 Virusshare.00077/Trojan.Win32.VBKrypt.mgok-bffde12d2117ef101f38a1fd7805b2eda2fc6599b703ba56509fd3c9f02c7f64 2013-08-07 09:56:46 ....A 356726 Virusshare.00077/Trojan.Win32.VBKrypt.mgtp-6c77d4bb855d74b059b09cb88273aa3a2fa0a352692dec5d901a99923f450b8d 2013-08-06 15:49:16 ....A 316549 Virusshare.00077/Trojan.Win32.VBKrypt.mgvx-b77b33216d00e05b784189587c1b4ba767e51a359070a3b616c2fac55fa01c0c 2013-08-06 15:55:46 ....A 1410473 Virusshare.00077/Trojan.Win32.VBKrypt.midx-b7cea07dfd9e1c7011f1fcb55a81844420d9cca7c9b1ed9a1407caf54624a1d1 2013-08-06 08:17:54 ....A 741376 Virusshare.00077/Trojan.Win32.VBKrypt.miha-8a4992f420412a4a505fdcd39f1f584f7b6a8488d5b4544b6894d71eb43b6535 2013-08-07 14:01:08 ....A 272333 Virusshare.00077/Trojan.Win32.VBKrypt.mikg-c17ccf4b6096e8e088b844b237283ae0e1203ec1e43f64479e92a40922c3e32b 2013-08-09 03:31:28 ....A 48040 Virusshare.00077/Trojan.Win32.VBKrypt.nhzr-059cd6b126f40497b179e5d3543dc8353ec97827f95ee99e5961337082a9561d 2013-08-08 09:33:44 ....A 47360 Virusshare.00077/Trojan.Win32.VBKrypt.nhzr-76d58bf58e19355863cd916320ca53aa0b2c1038f85c4354da452983e91b1c6b 2013-08-09 08:05:58 ....A 54040 Virusshare.00077/Trojan.Win32.VBKrypt.nhzr-8f2cf1cb2d7e56911b223b94447db64142b2124da30ce5a696c2ae394eedb4f5 2013-08-08 17:42:02 ....A 50840 Virusshare.00077/Trojan.Win32.VBKrypt.nhzr-e9d368a602fb415cf217edd418b12362825e392022d3f3022696fa57e5277017 2013-08-08 13:56:06 ....A 54560 Virusshare.00077/Trojan.Win32.VBKrypt.nhzr-f00d314ff21f1dce9dd921f2967c8adaa2aed696c756d944b0ae4b018c315b00 2013-08-08 14:26:54 ....A 310141 Virusshare.00077/Trojan.Win32.VBKrypt.nncd-fa77f18e3f28aa1fbbdb4b917515020fa16d114114ee4798d99aaaefd01391ae 2013-08-07 07:39:26 ....A 241160 Virusshare.00077/Trojan.Win32.VBKrypt.npde-6ab47f1d0de361988d2407d589636dac60e9da7135af523308211ad0658f21c2 2013-08-06 01:54:16 ....A 155700 Virusshare.00077/Trojan.Win32.VBKrypt.nrin-0ececfe09e7f4b261f49a3909fe01eff97845330c8fca9cf34457cbd2461120e 2013-08-08 05:16:10 ....A 212992 Virusshare.00077/Trojan.Win32.VBKrypt.nrww-40a67002494eb3cfebc057e344acdcf0ce9340c0156e14f7c01671e1ae802753 2013-08-07 05:49:28 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.nrxp-0fe1498a38982da74b2e46b8f22b7bb9a10b7051a8987c5ce9f6e4b9ec2ea4fb 2013-08-09 06:56:34 ....A 360448 Virusshare.00077/Trojan.Win32.VBKrypt.omjl-2cc8f845af67090759a0f6ce0e2b55fd57221fd21a99fc436e388afd079cf688 2013-08-08 12:54:36 ....A 425577 Virusshare.00077/Trojan.Win32.VBKrypt.onxk-faec757cd5ea715cdcc062d81f4dbf03541cbf105e415c52305e4957e449006a 2013-08-09 07:39:42 ....A 811008 Virusshare.00077/Trojan.Win32.VBKrypt.oqgh-135e41b345af57d24ee7217c094d81208b794c6ac3ba4a96a819bf848cd20d7d 2013-08-08 16:10:46 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.orum-01757bee4018bda1de7bc0c4015c8f26459e0a1aaa26abd2ee96efc3601b356f 2013-08-08 12:17:30 ....A 36864 Virusshare.00077/Trojan.Win32.VBKrypt.orup-73afbf0de9e7f76c7f3c57ca7d890bcd4fe742e46c08f63975ada823c87f72ef 2013-08-08 07:22:30 ....A 24576 Virusshare.00077/Trojan.Win32.VBKrypt.orur-ab0d222238f77f970a8f7e35c938165bc8e9540eeb84cb6198470fa2b1da2c33 2013-08-07 19:59:14 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.oruu-0783c63e342477cb9a126b338b4322cb32b976745ab3a245de09176e2e2fa14c 2013-08-08 14:29:44 ....A 61440 Virusshare.00077/Trojan.Win32.VBKrypt.oruw-9281836e08a630171bfda1442eb96955035230b315ea1c1c5f8f16052603e4ea 2013-08-08 06:25:10 ....A 45056 Virusshare.00077/Trojan.Win32.VBKrypt.orux-d909ee036f8ccbdf98b21dc9a85150a6e4d38e5c7a71e181c7c98b0d6a4c3d77 2013-08-09 07:25:12 ....A 51213 Virusshare.00077/Trojan.Win32.VBKrypt.oruz-9d3945167f54bad04445f833ed4855b752e1562e8a64f4323349e575046fee4e 2013-08-08 01:48:34 ....A 28672 Virusshare.00077/Trojan.Win32.VBKrypt.orvb-ca492835a21fee8babe35c5153d8ad5be2164b281b9a2737dd69a3b21b7ace8d 2013-08-08 09:13:48 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.orvf-ed3e50677d342c3920834057f947058d76ba0eeb8a8bc30fb205b8c85ee86d6c 2013-08-08 15:05:14 ....A 126976 Virusshare.00077/Trojan.Win32.VBKrypt.orvg-807473ece0cd1fa8af0b7bd671a8a9c2327f9b6c9e255f1a2322b42148841389 2013-08-09 03:03:36 ....A 22707 Virusshare.00077/Trojan.Win32.VBKrypt.orvr-e772a838c14ab978f70b8a3e7be765d934273add11afd9671f18f04eaf32bb3c 2013-08-05 23:34:08 ....A 1386820 Virusshare.00077/Trojan.Win32.VBKrypt.osaj-0a2be988a4a3187481a880b0d348a6a752ad01adef455adf2a4c6ab9066c4167 2013-08-07 16:55:26 ....A 5869913 Virusshare.00077/Trojan.Win32.VBKrypt.osaj-46a7a49695329bbcde842ee62262ef1448716251af11034239175ea7ddc46984 2013-08-06 11:05:28 ....A 1003263 Virusshare.00077/Trojan.Win32.VBKrypt.osaj-621a67219eb22f5a4030aa78d7d97de9871dbf41884756ff9d5d93ed15bfbe9e 2013-08-06 12:33:04 ....A 1390844 Virusshare.00077/Trojan.Win32.VBKrypt.osaj-8cf8266ddb8f926f6aef3247906e20533cb531ae7178f4dae1d5982f1185aa7e 2013-08-07 14:57:28 ....A 764155 Virusshare.00077/Trojan.Win32.VBKrypt.osaj-c1bcb0d4b1ae3a9d0bb3f5cc53394ae609d96d63740b14e8803a9e12c72d7c9c 2013-08-07 19:59:34 ....A 122880 Virusshare.00077/Trojan.Win32.VBKrypt.osoi-9078125c16ca5d8a8bc93f515766ccf117adb3895f86e33f79d16168cf30c90e 2013-08-07 01:53:18 ....A 253952 Virusshare.00077/Trojan.Win32.VBKrypt.osow-402e606638882ddddf5ec73822411b407eac43280f0387cff7b14b1316a0dd21 2013-08-07 17:21:02 ....A 197632 Virusshare.00077/Trojan.Win32.VBKrypt.ouww-bc41fd0087587ddc442caf81f74c2424667600cf98f553db6aad4520c12b5bba 2013-08-08 01:26:50 ....A 98832 Virusshare.00077/Trojan.Win32.VBKrypt.ov-8fa5c8d904f89d1371cab6d3592a1931dc8bb1e761412cd8ad7ff49de99e0274 2013-08-08 08:27:44 ....A 5936932 Virusshare.00077/Trojan.Win32.VBKrypt.oyxf-83cebc3fde1eb326f24136c52bdb243b4a1f741b64d74a1aa80dff0e4811ca51 2013-08-07 04:22:46 ....A 73874 Virusshare.00077/Trojan.Win32.VBKrypt.pfrx-644ad2b8a702a2ed3e94b28ddd76f9d5af465d4ceee44567ae12a8d52ed41f44 2013-08-09 06:34:36 ....A 152715 Virusshare.00077/Trojan.Win32.VBKrypt.pfyb-6f75801a4c8c760c17ee26cd4882564fa181d62a09e62cddccb794753ca70701 2013-08-09 06:48:44 ....A 234360 Virusshare.00077/Trojan.Win32.VBKrypt.pmqn-892d7ec1917abc6a43c1a36dc78863578bbdc2ae2bbcb423bd4b0e49bf125a65 2013-08-09 10:01:56 ....A 233624 Virusshare.00077/Trojan.Win32.VBKrypt.pmsi-af91aaa0f21e3916a2082d0dbe840d6ef98bf865e42ce9f1cde198a3620e4497 2013-08-07 04:17:40 ....A 25600 Virusshare.00077/Trojan.Win32.VBKrypt.pnbs-4147e752666a981bede2a6a3cc81935be2feeb97fee73610cd9326091cd213ae 2013-08-09 13:04:36 ....A 73728 Virusshare.00077/Trojan.Win32.VBKrypt.psfa-17ed311ca5e2403884d5edbd0656736a7b3a9f72b4f5ce44d2f7fb987740c2ca 2013-08-08 05:25:48 ....A 73728 Virusshare.00077/Trojan.Win32.VBKrypt.psfa-70faaf3fc240f2839c2b45f1feb77da4e7e0b0da679e284e0276de642ec2e728 2013-08-06 04:00:22 ....A 77824 Virusshare.00077/Trojan.Win32.VBKrypt.puzr-0bd0773ad3a9f879b28fbb3771867e6b9b4c75f4d1c359cee39f575407d0e207 2013-08-08 14:17:20 ....A 35873 Virusshare.00077/Trojan.Win32.VBKrypt.pwpd-0f54a5938566fd9d81ef07bbe377e478bc1104ae112e609687e73e0264219a29 2013-08-08 00:19:06 ....A 35873 Virusshare.00077/Trojan.Win32.VBKrypt.pwpd-a4b47395e88b7dbb5f7cfc3cdd5142ea5a62a167b4a576be53784cfa371ba80a 2013-08-08 10:02:20 ....A 35873 Virusshare.00077/Trojan.Win32.VBKrypt.pwpd-f7f729e87b7b9fda815f08f26f1f899e8512082b8439ce12838694b5cf27e75b 2013-08-08 11:34:04 ....A 974848 Virusshare.00077/Trojan.Win32.VBKrypt.pxnm-115984e187005887a95c570740ff2d8b9638b22309a5eec76a2fd22903c84ff9 2013-08-08 14:29:48 ....A 974848 Virusshare.00077/Trojan.Win32.VBKrypt.pxnm-24f006d68fa35fc2bb4ffeff745b4dfc59ecf42f022aa72d79b46daceede9f22 2013-08-08 23:05:34 ....A 974848 Virusshare.00077/Trojan.Win32.VBKrypt.pxnm-35ca0f4544f2633ee4c4f0c83e687fd9d2e415b84a10c3a14da17d554d647ae4 2013-08-08 17:03:54 ....A 974848 Virusshare.00077/Trojan.Win32.VBKrypt.pxnm-493739820724749bfe321c2a29c0a1f0dba20d71fc58cb0d8953fd5762127a6c 2013-08-08 14:39:48 ....A 974848 Virusshare.00077/Trojan.Win32.VBKrypt.pxnm-a012042d77f63bbf54d6a8aba2a58c5240a5f164a9eed9a5971f63e9666e76cd 2013-08-08 00:19:06 ....A 974848 Virusshare.00077/Trojan.Win32.VBKrypt.pxnm-d05ad572aeeefad3a7eef0b29c234e274035a75d03df43120e70986c7be11019 2013-08-08 12:04:10 ....A 974848 Virusshare.00077/Trojan.Win32.VBKrypt.pxnm-ec3ae406ab19158c73bc3c0ce242e1e6d2f4012691ba6ae64331734cdac34cac 2013-08-08 10:26:12 ....A 974848 Virusshare.00077/Trojan.Win32.VBKrypt.pxnm-efbc36c369892db0c28d02f737b33119566c36f3f7fb102a47c9678690c2f0e3 2013-08-08 09:08:42 ....A 974848 Virusshare.00077/Trojan.Win32.VBKrypt.pxnm-f0b5d56e436e5baca55e12c8e40525a773ef58e89a46e9d4cc3a7ec16a71d8c0 2013-08-08 09:11:00 ....A 974848 Virusshare.00077/Trojan.Win32.VBKrypt.pxnm-fd6e6f2015ac2a2bfe20ba603f9dd4de083b1307581d821a96f4672c6d248e3a 2013-08-08 09:57:22 ....A 102400 Virusshare.00077/Trojan.Win32.VBKrypt.qel-7f8f664a0e2b97c0c8de26d00b84596601bef2c4e4ca4c31a7b4366656098a26 2013-08-07 04:18:52 ....A 483328 Virusshare.00077/Trojan.Win32.VBKrypt.qrxs-69e7ff9a249476b5064f0d036945d99c6bf31d66dad2d58499c9359f2549a12e 2013-08-08 04:42:56 ....A 458752 Virusshare.00077/Trojan.Win32.VBKrypt.qvtz-2d184bc790a4e4b906a0c6557f3adf5bbbbd3df3939ba577663e3c7caf8c3a58 2013-08-09 00:27:28 ....A 158588 Virusshare.00077/Trojan.Win32.VBKrypt.qyg-8f1a5d5e3818d864733e09647fb5aafbbe50b54a429a2f100cf984dae39c5a9d 2013-08-08 08:48:38 ....A 40960 Virusshare.00077/Trojan.Win32.VBKrypt.rcxl-9d60b3c984d6a7c8aaec2973de040c51ecff49f041ce4336af1c8aab941e4e30 2013-08-08 19:08:30 ....A 213373 Virusshare.00077/Trojan.Win32.VBKrypt.sagt-d1eff45229b1321fa9728fc44110e5ba31e378551cf3e610ad8d32007ec806d0 2013-08-07 14:57:38 ....A 86016 Virusshare.00077/Trojan.Win32.VBKrypt.sbem-bbe6e3e6a3484e3aca618e59707c381a3348a9cb476c894f3f6ed31cf55518b7 2013-08-07 09:18:24 ....A 852349 Virusshare.00077/Trojan.Win32.VBKrypt.sggu-3da265f09b751efa9cd8fbbb60e4d35824819c35fac7b0092220a07368d27368 2013-08-06 08:31:50 ....A 417792 Virusshare.00077/Trojan.Win32.VBKrypt.shdu-37c2a150cce47b3523396a7a482cfdc210e761dafbc8af7e7a45ede231ada03f 2013-08-08 06:16:18 ....A 475136 Virusshare.00077/Trojan.Win32.VBKrypt.shdu-8dfc10389d2eb8f092f12a6b7f2def2bc95640153e6ac1ecc4f83e68f8871403 2013-08-06 00:33:02 ....A 266240 Virusshare.00077/Trojan.Win32.VBKrypt.shdu-b068752ec326c41ac254c954bb20b8d0325b1920d72afc0fa91bf97108975632 2013-08-09 07:55:00 ....A 53248 Virusshare.00077/Trojan.Win32.VBKrypt.sipf-8fc475ef08425357b0d9923f7080bdc54c74dcdfde5b9209c9f65ceb3581da25 2013-08-09 00:52:32 ....A 49684 Virusshare.00077/Trojan.Win32.VBKrypt.splg-6ef52cc30808a7cd1e860a40e2b6c3c2389a56237ac0a9a445d9ea20215985cb 2013-08-05 23:44:30 ....A 329019 Virusshare.00077/Trojan.Win32.VBKrypt.swhj-5d29c512bcccf5edae9dfd2cd282dd7e5f3da3ee8ebcc80fab15f948006c8a5b 2013-08-07 14:05:12 ....A 1654784 Virusshare.00077/Trojan.Win32.VBKrypt.syaz-979a1a23e9a6d6cbff591b6b99440fcfcbc68d3e9f5a7bb31abc208e5ffaf415 2013-08-07 10:36:42 ....A 70144 Virusshare.00077/Trojan.Win32.VBKrypt.symp-e9357e31a42798ff614b1887882564c4dd59001f637a2d022701398380f718ae 2013-08-07 09:02:24 ....A 20480 Virusshare.00077/Trojan.Win32.VBKrypt.tbqo-8fb7fe2650bc28cc0211064c611e9b2b3effd601ba7fed16a7f24accdb14e7bd 2013-08-06 12:42:08 ....A 335107 Virusshare.00077/Trojan.Win32.VBKrypt.tbtn-af10b442c019a356dddeeb3c0be7bff18a8cdcb3ea82c0c6ebd3bda71178cc61 2013-08-07 06:28:20 ....A 15506 Virusshare.00077/Trojan.Win32.VBKrypt.tccl-16f08a4d0927c24b7db3a7df97bd35314307ecd64bf603e63dd771633159f7c8 2013-08-06 21:18:18 ....A 225836 Virusshare.00077/Trojan.Win32.VBKrypt.tcnk-e2935207b87c78b18689b8442b009c84f1b5a82d0c816133d55d25b94d41202d 2013-08-07 22:16:54 ....A 96256 Virusshare.00077/Trojan.Win32.VBKrypt.tgd-7f8dadbf43f33db3874897a4df7ddfd474123510422e827542f37bfb837b41f9 2013-08-08 08:46:02 ....A 81920 Virusshare.00077/Trojan.Win32.VBKrypt.tjp-8ea2bfa7571e2a3cdfe483241133c5860431ad7dab27fd8ed034b0fc2638dbe7 2013-08-07 00:24:22 ....A 499712 Virusshare.00077/Trojan.Win32.VBKrypt.tlnw-146f8e271d6064ec6633ad6ad3da9100dcb8a02336c5cac6bf9b9471dc8d9b0f 2013-08-08 19:08:38 ....A 111144 Virusshare.00077/Trojan.Win32.VBKrypt.tmnu-5652f8afe9b24ba00bbe67f582fadc04f2c4893dc769474032ac806a13a4ddef 2013-08-07 09:17:38 ....A 49664 Virusshare.00077/Trojan.Win32.VBKrypt.tobw-beceea4d755cb35abbec693535fc60954a61ccc1043ea47365111510090438ee 2013-08-07 09:39:42 ....A 143360 Virusshare.00077/Trojan.Win32.VBKrypt.trmm-1a0ddec8f1e7b611aa3f5b5a29ac2c3f20fd7aa2ec1be191451757dd77cccf58 2013-08-09 04:50:10 ....A 805968 Virusshare.00077/Trojan.Win32.VBKrypt.uawf-787a2d4ad38edbad60b058fca02934a565f65f167c9c7f56344c8f98f58fc8c6 2013-08-08 14:31:34 ....A 1012816 Virusshare.00077/Trojan.Win32.VBKrypt.uawf-f09be4e86037677c52587099d1dac39050903207b17368f1f68ee4bb998ddd1b 2013-08-07 17:30:16 ....A 696320 Virusshare.00077/Trojan.Win32.VBKrypt.ubma-1c0eb52bcd0ccfb2a2078e962d7f44ff71f21720d6b23309f0067499d20629b9 2013-08-06 12:45:00 ....A 111633 Virusshare.00077/Trojan.Win32.VBKrypt.udqm-10312b3d91a78b958f4c2d7f05c382d41b76bdc476bcc9b04488f52577702989 2013-08-07 05:13:34 ....A 789617 Virusshare.00077/Trojan.Win32.VBKrypt.udqm-418d511819cfc06d2da97cec6a03613e32dc9de478f36571a6490ce907be8b23 2013-08-07 10:38:26 ....A 65536 Virusshare.00077/Trojan.Win32.VBKrypt.uejm-1929161c398e3a4c61cc83121bf75fcd53b4999c7e0ef1e9b3f1948c9137cc96 2013-08-07 09:17:12 ....A 243572 Virusshare.00077/Trojan.Win32.VBKrypt.uerx-184f5883470e444a233a29874ae4c39b60807900b9484fab974b8b3f043b548c 2013-08-07 04:01:10 ....A 61656 Virusshare.00077/Trojan.Win32.VBKrypt.ufmw-bc6489531822f88dce61221b9b647a6927f1a304750ef34ca3cb072965c46177 2013-08-07 01:50:36 ....A 212992 Virusshare.00077/Trojan.Win32.VBKrypt.ufva-926cbcdaabebd9d66a82718f8ac1b0b509579fbd1ca2cf5de3dccdee60c68352 2013-08-07 01:13:50 ....A 458891 Virusshare.00077/Trojan.Win32.VBKrypt.ufxa-3f822d8bd19582ad7ba450366298d962ce9b3f5ed507d531bc11cf2739ec3b19 2013-08-09 06:54:44 ....A 103851 Virusshare.00077/Trojan.Win32.VBKrypt.ugdg-8ed780b10c2e393b739687171bad92a23a8914baa5c52fd114a30817c2e81842 2013-08-06 04:43:20 ....A 1692502 Virusshare.00077/Trojan.Win32.VBKrypt.ugli-88d2fd2c4dd10e9f6b99b1782eb98d4e06427f31475227f3a7ceb1e57c6caad6 2013-08-05 23:20:26 ....A 454656 Virusshare.00077/Trojan.Win32.VBKrypt.ugln-85cacef5b9aa4d98dd658d3222980f34eca6cf98053ab8b0f5bab9d767372ab5 2013-08-07 09:16:06 ....A 454656 Virusshare.00077/Trojan.Win32.VBKrypt.ugln-becf6c2200fbbd431cf6b5aac31d6e1e19566f29badaf95a33ead25f9f2503d9 2013-08-08 08:47:10 ....A 68259 Virusshare.00077/Trojan.Win32.VBKrypt.ugmu-7f87464c3226c380121c5f09dca57d217b10f18e2c1ca198f1a438ed11dbc9b6 2013-08-08 05:16:00 ....A 55964 Virusshare.00077/Trojan.Win32.VBKrypt.ugqh-8f614e397a683c2aea42248ff7a221410df8077df81150fe50ec0317e0fec957 2013-08-07 17:30:42 ....A 638976 Virusshare.00077/Trojan.Win32.VBKrypt.ugzw-1bba4f95be1aac62a0a3ed2b9802fba6ce2c295305c7067a6176e564c1dd2985 2013-08-05 18:18:26 ....A 780626 Virusshare.00077/Trojan.Win32.VBKrypt.uhxx-eac986d61d832ccfcb714fb48546026465bdb0efad7c77c69bab28dc6af25a65 2013-08-09 02:29:12 ....A 81920 Virusshare.00077/Trojan.Win32.VBKrypt.uilk-2242b9b64cf074b186e8abca8ee90b67ba024a49dc5ac3246af4d1791e5d8756 2013-08-07 19:53:02 ....A 172032 Virusshare.00077/Trojan.Win32.VBKrypt.uilk-2c3ca517dacff68209a6616bb4dbb1e69056936d3c436f654e96909fe7feeb19 2013-08-07 09:40:28 ....A 90112 Virusshare.00077/Trojan.Win32.VBKrypt.uilk-962a228fa238408ffc5f6ec2a4d25e58fbdcd104a9777dc72080004945824fff 2013-08-08 10:53:08 ....A 106288 Virusshare.00077/Trojan.Win32.VBKrypt.uilk-f68ef40740bb22596ae5628a79d1038437033f54fa2f9fa166c401c794917490 2013-08-09 13:24:36 ....A 279421 Virusshare.00077/Trojan.Win32.VBKrypt.ujqq-1edb82d4d2697ed5ada1bf3ab47548e7d091b67a9e03eadefad536116d16e82c 2013-08-07 18:16:24 ....A 37451 Virusshare.00077/Trojan.Win32.VBKrypt.uko-ec9a6433e2ec986afb27f2e53264bf8282aa45f9aad7cf29cf5eec7174a7e779 2013-08-08 14:59:04 ....A 696951 Virusshare.00077/Trojan.Win32.VBKrypt.umzw-6f2c5894d7f9041b84cd815667f81b24189c2205dcd1b0d0ede0c756b6fbacbb 2013-08-06 21:45:52 ....A 111104 Virusshare.00077/Trojan.Win32.VBKrypt.unga-b989696963017adaa80383e466fd32bd70b3c2186b4afb610cb6a6a58c652615 2013-08-09 06:48:12 ....A 387898 Virusshare.00077/Trojan.Win32.VBKrypt.unrx-6dfa8e17a5058d86153f08df80f211906d43031ec6f39efb9310ebe0cc0fb380 2013-08-06 17:49:36 ....A 859522 Virusshare.00077/Trojan.Win32.VBKrypt.uoka-8f651550bb22c1442a96a2eb142c7374b485d28fb3d5e155ab5a687c08cd4fb8 2013-08-09 07:58:20 ....A 402488 Virusshare.00077/Trojan.Win32.VBKrypt.uppw-6fef52068d5b5d2e78afbf2484e95015f82ad6fe5e33f7d68f8caaf65a0ac2c0 2013-08-06 12:45:10 ....A 813248 Virusshare.00077/Trojan.Win32.VBKrypt.upus-10621582bc6a7764a6ad5ce7fceeedd4584dd1c5e3d9737e0e514353595019b1 2013-08-06 12:54:20 ....A 920456 Virusshare.00077/Trojan.Win32.VBKrypt.uqmk-dfddad87e832ac94f50dc714cb44678aae1b6a2f00a79f12dc985f7c5ee8604b 2013-08-07 01:11:46 ....A 242696 Virusshare.00077/Trojan.Win32.VBKrypt.urgn-67f95ba15eca77550be93850a7ae57fe2aa6cd95c441542726065f8c138e539d 2013-08-06 05:46:08 ....A 31259 Virusshare.00077/Trojan.Win32.VBKrypt.ustt-5f5613ebbcd723d79c08204f1b993ac47e4011d89f0f23d5c9ab4e2ac66f135c 2013-08-08 01:08:14 ....A 122880 Virusshare.00077/Trojan.Win32.VBKrypt.ustt-6e44051429b4621a1fdd7b7de963983509069eaa8269a920f7411f982151052d 2013-08-05 20:19:10 ....A 228865 Virusshare.00077/Trojan.Win32.VBKrypt.utjk-dc5efeaa935c34b4ed13ad6126a30840f5d00b8711d9aba61a23210d951bac3c 2013-08-06 19:02:30 ....A 176206 Virusshare.00077/Trojan.Win32.VBKrypt.uuuw-b8c9dd258388ee2a5bbd9f91282d20f363c2a7f599e76603fa33bf9bfc773e36 2013-08-05 21:45:10 ....A 451584 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-0e925a074d3e9f04ab3a0ad1656893e39c850de0bface92e648b81d2b71fe78a 2013-08-06 14:52:40 ....A 209920 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-0eb6c5f1ec691eac6dc5003fc8ea542b0634c70092e2a10fec6995d644a0915b 2013-08-06 20:56:56 ....A 126464 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-0f76a297635af1a315032718b9fefd703eb8b3f8f36039f7e922ea1cc4410441 2013-08-07 08:56:22 ....A 111616 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-0ff7c535c212e486224efc688931bd127c6a1871165e271a7f0d374746b602cf 2013-08-07 09:10:46 ....A 189310 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-185c44b9a2e1cdd2d6e71ae24a9dc94f03726ddf57c4515fba4a5d8089a3dbdb 2013-08-05 21:51:52 ....A 129536 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-31992af925669309febc8ea1b2454cec1e3feacc876aac669d8cd0970f8b516d 2013-08-05 23:05:58 ....A 391168 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-33789f64daab7709b281f1312070b3660fc71990f2a7dddec5eb2c5b3bb7fde1 2013-08-08 12:04:06 ....A 213192 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-521288143eef008f7e045df752fed2160de5919e094c0525a0a6986fdb5738da 2013-08-06 23:14:42 ....A 155848 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-66f8f977b505515278d943cf88166eacd6c4828cf29a46562a98b2c90dc36051 2013-08-07 13:59:56 ....A 242557 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-67ea2f08b9a0ead6cd43bbafee9c68efae5a71472eb46f292aec538e5ea80ebc 2013-08-08 02:12:42 ....A 225861 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-6ea7dc43bf68a51de7bc26449778f960c8eef729153ff0c1d4e5c724194afe15 2013-08-08 17:39:56 ....A 266853 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-6eebf39b88c0444984013b51dd520b4d92cbc177913ee59dbab143fd6a2454fa 2013-08-09 01:14:28 ....A 214128 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-6f67927e678bd54127706c022a6f74c35f6ed4ba6bb37ea6b55feb446aca5ee8 2013-08-08 06:54:08 ....A 213573 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-6fa3a3ac33875336ee724bce053124c9f1b5022512f60f86c8e6f5873d9d0637 2013-08-08 05:42:02 ....A 155848 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-6fc3a8273827ca2c7bf730bdfd5a22ae8d63fe1d9dd39d5ac25926e9caad797b 2013-08-08 06:38:40 ....A 188616 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-8f1e2edcfd8834e8bb21799623d928ac90b506dfa0e44f6feca71dadba0c4d7c 2013-08-08 08:38:06 ....A 221765 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-8f678b0e1564ad18b5d73b54708ef02bc02ed4cbadf0c59879ec894b34d49247 2013-08-07 14:57:44 ....A 173622 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-9213996eba72c1877bc56c58cad6b1070d1c3343b3508f306b57ec52410b17dc 2013-08-06 06:06:00 ....A 414452 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-b2be5c6d40eaeb36e29061fa3f3aeaa047c2de52c0a608b169d2033148f788eb 2013-08-05 20:27:42 ....A 36864 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-c230b2240ea8f8de0c8f83c191990b41f74be641dd4fc60147d3b97078a083dc 2013-08-07 18:41:36 ....A 454856 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-c3dbee056a773bad06c64b6b26028c3fdd81fab3986d461f254b2dce8d7a67b5 2013-08-08 02:45:38 ....A 155136 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-cf3f502ecb8cbfd19033b56f6319368bdf6e8534ad3a3a787d3e9d19bce7bd04 2013-08-05 23:26:32 ....A 342016 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-d97342b519f62b1a000f9967f5f7b6ac796dfa39ec88a657e1cdd5eb813e58f4 2013-08-06 15:56:02 ....A 395977 Virusshare.00077/Trojan.Win32.VBKrypt.uuvz-e149ef6b05b1b3e0dafa63b85caebd96b62fc749809ced52d29a2eb0e1803bb9 2013-08-09 06:52:12 ....A 121344 Virusshare.00077/Trojan.Win32.VBKrypt.uvuf-8f36481506fbf7d5622f9b3359b13c496d4969efbc7d42d88f913aea3ca21f22 2013-08-07 23:55:08 ....A 135000 Virusshare.00077/Trojan.Win32.VBKrypt.uwcw-62a0059755d5b9c0f381bb55aa45055f0362cda917c876fdc5ca2af7c604a53a 2013-08-08 19:28:02 ....A 122689 Virusshare.00077/Trojan.Win32.VBKrypt.uwcw-be148abe2a7ffecf871d61fbcf1b571f9e390abad078bb02b52833acde2936e8 2013-08-08 12:14:48 ....A 140328 Virusshare.00077/Trojan.Win32.VBKrypt.uwcw-f67f8f712344e3437ed92beb442c05bfc42d66cbb44c4c95df2874f3e03d1a78 2013-08-08 06:47:16 ....A 163840 Virusshare.00077/Trojan.Win32.VBKrypt.uweg-6f1dd8ded86be03cea9ae129ad4dbf3b3f7b87fd9668a5c26099ae8c031ea4b7 2013-08-08 06:10:02 ....A 118784 Virusshare.00077/Trojan.Win32.VBKrypt.uxak-8ef8044986ec575f50cdf3ce7b79b1c340e625c74cac8b5c2d0c1b04b826873e 2013-08-09 06:44:58 ....A 54272 Virusshare.00077/Trojan.Win32.VBKrypt.uxdm-7ff117359496ca8957745d7e1379fdfd4249b622ae100b18d2fadb1557a5502f 2013-08-07 04:54:06 ....A 53248 Virusshare.00077/Trojan.Win32.VBKrypt.uxhc-0fd5e314004f3e09bd004d7892298ce3878f345e6fb21ae167502100505e932a 2013-08-06 12:42:32 ....A 61440 Virusshare.00077/Trojan.Win32.VBKrypt.uxhd-0ea59605d1229ed138b9a464439717b36a3e5ba61a6315d08a70f045d625bf94 2013-08-05 23:49:34 ....A 23554 Virusshare.00077/Trojan.Win32.VBKrypt.uxlw-e0079f3de86ba5ce2d480e37d839d523b743e3e4304a67ccfefb6dfb3a4835a4 2013-08-07 03:57:10 ....A 73728 Virusshare.00077/Trojan.Win32.VBKrypt.uybu-40b6a224b62421fe820b8b16627ebe3cb3f2a0ff22204ebbe71cf29b8bf7300b 2013-08-07 08:49:28 ....A 59392 Virusshare.00077/Trojan.Win32.VBKrypt.uycc-e7b01b9ea0694fdf2d685bfc904e2ef10ec62bffe6f3900840f85c8a0c82c527 2013-08-07 00:24:24 ....A 64001 Virusshare.00077/Trojan.Win32.VBKrypt.uyeg-bae57b5730cac54c3320e87abd6a37d8618669f72cb224650c789a13416a48e1 2013-08-06 20:30:56 ....A 696320 Virusshare.00077/Trojan.Win32.VBKrypt.uyep-b28e6fc29731b525f82a6b26a56c53ae2cfbb7a80c137f3141a7568528e58508 2013-08-06 02:00:26 ....A 36864 Virusshare.00077/Trojan.Win32.VBKrypt.uygw-351e10cced46bd062c870a246ea12fdfc3614fae23d07a11bf7e2b2f4d7fd75a 2013-08-07 05:48:40 ....A 50176 Virusshare.00077/Trojan.Win32.VBKrypt.uyll-6a622717d3416ffd70d457040f27e2f753e822be1dd2db8d14d3e9e41b61f2b5 2013-08-07 09:19:50 ....A 499712 Virusshare.00077/Trojan.Win32.VBKrypt.uyns-e85cac500b5e667a64cc999d065c2caa2de3726487916d7f36187a6178a18685 2013-08-06 19:41:20 ....A 98304 Virusshare.00077/Trojan.Win32.VBKrypt.uyrn-3d2573b843d889cf822f36e760473bf83708d9960166fec6566d2e778a4809eb 2013-08-05 23:38:28 ....A 131072 Virusshare.00077/Trojan.Win32.VBKrypt.uysv-b037e045e2a31d24efe7cb8a22fd6907701f2a797af2026ec2819b2dcfc1bea9 2013-08-05 21:40:50 ....A 331776 Virusshare.00077/Trojan.Win32.VBKrypt.uytx-08a1e07824e2f5745cd4746f8e55cca93966cce0f59f7095a984f2871db2806f 2013-08-06 15:55:56 ....A 139264 Virusshare.00077/Trojan.Win32.VBKrypt.uzff-b76b1560916b3ee0dbe574288db0c81c4e10a3daefdbbafa4237064096676c70 2013-08-07 01:15:08 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.uzfo-3f70cfb2670df6985bd1fea8e746abd9710d6cedb362d74f1a4e541d525c6b67 2013-08-05 20:35:52 ....A 32768 Virusshare.00077/Trojan.Win32.VBKrypt.uzgw-07ee65f04133a5fa59b7c1088a729ba1de93b527644917f5995e0009f72851c3 2013-08-06 11:54:08 ....A 32768 Virusshare.00077/Trojan.Win32.VBKrypt.uzhj-627af7fed9b10cc58946623c7b83eabf5ff7686a089b95968c543e3d6ff54aaf 2013-08-08 07:46:16 ....A 586125 Virusshare.00077/Trojan.Win32.VBKrypt.uzlf-8f00a08cf086d5a2593ea717a7d91f816b4414646b07a15bbbda5b400a813842 2013-08-06 13:05:16 ....A 147837 Virusshare.00077/Trojan.Win32.VBKrypt.uzmo-1066291b9b9ea26a5a64f83154f625b00da1d4c556506707ec9bd6ffe82c665f 2013-08-06 02:53:32 ....A 24576 Virusshare.00077/Trojan.Win32.VBKrypt.uzxr-5e619d7b85726bfdda4c532ffd3ce3398743b6fedfc4d8dbbad54345e3a292a7 2013-08-06 12:58:42 ....A 36864 Virusshare.00077/Trojan.Win32.VBKrypt.vady-0f4ad838c5c28d31753cc5d3abc41979216ccc3438848503016d287f0e473367 2013-08-06 01:17:20 ....A 143360 Virusshare.00077/Trojan.Win32.VBKrypt.vaid-3465bf32039bd4f5a31205d2d8d778e45fc83e7ebfb98ba81ec9f816823858a8 2013-08-07 17:38:52 ....A 101376 Virusshare.00077/Trojan.Win32.VBKrypt.valn-ec4b217d04005d89b90b13d1a7b2f2b8c0964f9a21d22e75342a6cda7134c20c 2013-08-07 16:08:28 ....A 421376 Virusshare.00077/Trojan.Win32.VBKrypt.vamh-4651cfa53fa3fa1ac70b86b530057481aded72388735df788e61ddc024fe4a03 2013-08-07 04:08:40 ....A 1090160 Virusshare.00077/Trojan.Win32.VBKrypt.vavl-b702a11a85b5a9e0a812294a040af3a16e325b69fbbfdf3b507db7c8de673a28 2013-08-07 13:21:44 ....A 139264 Virusshare.00077/Trojan.Win32.VBKrypt.vaze-44d816f04d30c9e21bae343a635d46abbc363c3c272bcec1d84c1980bf4a314f 2013-08-07 09:02:46 ....A 217981 Virusshare.00077/Trojan.Win32.VBKrypt.vazv-3d53612140574b053510331a9a87635cccada91f385abbd4b8a35edcc164de4c 2013-08-07 17:31:16 ....A 20992 Virusshare.00077/Trojan.Win32.VBKrypt.vbay-1be18b5ffdc888cab8fe21c11848d31a7fb846a4fd10c3ce4d0d30f36e6bed23 2013-08-06 09:11:18 ....A 400898 Virusshare.00077/Trojan.Win32.VBKrypt.vbbw-609327620743e6a6beda812c59e2b46eaf07da53c57e5a6c07b437cc1516cb8d 2013-08-07 10:38:16 ....A 87552 Virusshare.00077/Trojan.Win32.VBKrypt.vbcd-193a5be2e2f5044f649cf443d62940fd550fa302eff35180a39e6fa8d4578e83 2013-08-07 21:45:48 ....A 11264 Virusshare.00077/Trojan.Win32.VBKrypt.vbkn-6fea2d4f093137a13c36bcfcdc3e71584d3ab665e4ead41d9e9e144c1793ddfe 2013-08-07 11:51:32 ....A 69632 Virusshare.00077/Trojan.Win32.VBKrypt.vbpd-e976fd0fb8bfd89018e2a785b7c277880eca2c31ed849f78e209a21f1f4da413 2013-08-09 07:58:16 ....A 48509 Virusshare.00077/Trojan.Win32.VBKrypt.veue-8e46f1a50c25841df4ce5762cb8ee500d49ba2d9507cb1b3b2743f2557e39492 2013-08-07 09:06:14 ....A 49452 Virusshare.00077/Trojan.Win32.VBKrypt.vfug-1858c19a088f63ccf9ded09a35672593bc834001e5facb2e96e8b9ffd6c221cd 2013-08-06 22:58:14 ....A 49452 Virusshare.00077/Trojan.Win32.VBKrypt.vfug-3e5279aa90393173b032b66001d1293a9a796c7572009fb0f16d7dfb1dec9dc3 2013-08-06 15:14:36 ....A 49452 Virusshare.00077/Trojan.Win32.VBKrypt.vfug-63da8a8575209bf84d1eb2fd50d3abb35540e5b9f46e685f98182069be6d2aae 2013-08-07 11:15:12 ....A 49452 Virusshare.00077/Trojan.Win32.VBKrypt.vfug-96da9029c22d7e04bd12c324ed83a407e4c5a66d8aa27f6a4fd25f9311336dfc 2013-08-06 00:24:14 ....A 191001 Virusshare.00077/Trojan.Win32.VBKrypt.vgoj-86cd6d23ef5e853fc8121390caf28be9f405218e1bbbfc1e476ff1b7b855e817 2013-08-05 23:05:36 ....A 258678 Virusshare.00077/Trojan.Win32.VBKrypt.vgoj-dfa7a2b801860c24cb053422ee0f699f99aa4991f3785d066af18ee3efefe21c 2013-08-07 01:11:08 ....A 339968 Virusshare.00077/Trojan.Win32.VBKrypt.vgut-681014d9120aa6d659c47a336e949f75d9ff3b76088a7133a4331e6b0dbb80c4 2013-08-07 07:13:22 ....A 266240 Virusshare.00077/Trojan.Win32.VBKrypt.vgyx-8f763332dac48915e20ffa67e910fbc3b895b7d0052d8b771b9e17a9a1a3a2ae 2013-08-07 09:39:28 ....A 3072000 Virusshare.00077/Trojan.Win32.VBKrypt.vgzt-1911c3780d50413cf597928b91c8e182f17f0f1dc33b048a42f9f62c5d94890d 2013-08-06 15:33:50 ....A 229376 Virusshare.00077/Trojan.Win32.VBKrypt.vhce-8e066ef83c366811b858608d5eed9f9e1ba9f7e0bdc386bb6944aadd4ed061c0 2013-08-07 00:26:46 ....A 106272 Virusshare.00077/Trojan.Win32.VBKrypt.vhej-8be939a4472b23645a7c6f6b387f3e659df45a5d0f077af474afd0510a48cccd 2013-08-07 11:15:14 ....A 110852 Virusshare.00077/Trojan.Win32.VBKrypt.vifx-e977cf6ff9007b9835655ade7b28111fdec7c1df52179054a649d147cce7ae11 2013-08-07 09:35:24 ....A 389120 Virusshare.00077/Trojan.Win32.VBKrypt.vigl-665487295ab23bf3494ae40c77cb9bd79cc1c99a6c7696dc975b61b1f7a36d6e 2013-08-05 23:00:22 ....A 311296 Virusshare.00077/Trojan.Win32.VBKrypt.vijz-5c52a726e69175bcae6b7c7fd23835849ad1541015fa473ae44ac8ef53a4d0f5 2013-08-06 11:28:00 ....A 746496 Virusshare.00077/Trojan.Win32.VBKrypt.vijz-df2c4a5512d5cb5dfaf31ca061e6961486406377981b61544571be57682c51d9 2013-08-08 07:29:36 ....A 175485 Virusshare.00077/Trojan.Win32.VBKrypt.vioy-6f9dc14f92ca30cfd51ad518982b7b7dc89869160e0b469b37cbf80b6bac6997 2013-08-07 04:18:46 ....A 262144 Virusshare.00077/Trojan.Win32.VBKrypt.vjcq-697f13b4faf7a8f9cc8be886e9d739bd24151cd2e2b95b1b58a59a2fa8b9c928 2013-08-06 01:54:18 ....A 754045 Virusshare.00077/Trojan.Win32.VBKrypt.vjew-3493f893aa45003a816a0acf9f49649d26940026898f1fd1c9d6a1fc850b9ef4 2013-08-07 11:06:52 ....A 634880 Virusshare.00077/Trojan.Win32.VBKrypt.vjew-3ef2f132f0129af290b0c3c296607dc477e45946e5216185fb3f85923058e024 2013-08-07 14:53:00 ....A 40960 Virusshare.00077/Trojan.Win32.VBKrypt.vjfu-1a993ef1f5389a1328376bb569203bb457a9c3908adb7f75213ac4974bf5bd40 2013-08-09 07:50:18 ....A 131670 Virusshare.00077/Trojan.Win32.VBKrypt.vjg-7feacf9439c5f801cfcc51babbe48bb1f67d14a075685b083993a52276955314 2013-08-06 11:06:50 ....A 229376 Virusshare.00077/Trojan.Win32.VBKrypt.vjgd-61f27f2768422bcffff4875ab6de47c2f0ce7e6fd6c578c8071f4ac2695c432e 2013-08-07 10:40:10 ....A 905216 Virusshare.00077/Trojan.Win32.VBKrypt.vjgp-e91efa4b58199622e5f8cbd3d5824bef847f9d878c157f897aa2b09925e81ed2 2013-08-06 19:50:02 ....A 32768 Virusshare.00077/Trojan.Win32.VBKrypt.vjje-e281ae391cd9ae89d508b4c47b9de51d27ed26454b8a74c287cd06155141b62f 2013-08-06 18:24:44 ....A 338548 Virusshare.00077/Trojan.Win32.VBKrypt.vjkx-650c53620e11aacf044800ba228ecdee65da334e9b57026f8068e175b3925d5e 2013-08-07 14:56:22 ....A 32768 Virusshare.00077/Trojan.Win32.VBKrypt.vjql-1ad38a113aaa6fe5c02a40f6b58fc9f9477218f943852c70c7dcd76749f38403 2013-08-06 10:56:04 ....A 696320 Virusshare.00077/Trojan.Win32.VBKrypt.vjsd-defa35ff0b37786238a3bf1aafe8b21f11be7fa8bc1da51f7b3ec4defe864589 2013-08-07 09:25:46 ....A 237568 Virusshare.00077/Trojan.Win32.VBKrypt.vjsz-bf3db0fbe86453c7bc1abc199b702bf85a7e22d54a8d5daefc694242c859d881 2013-08-06 04:35:56 ....A 503808 Virusshare.00077/Trojan.Win32.VBKrypt.vjyg-0bb8b81c544ac61babedd7c9643efb1648ad497b2638d97d5f6b178c2bacbb98 2013-08-07 06:40:32 ....A 16384 Virusshare.00077/Trojan.Win32.VBKrypt.vkbo-41c77d92f7d088d2990a51d9c5f322e468e5c4df5bb466ff8d499bf5b03d6f68 2013-08-07 14:25:08 ....A 80896 Virusshare.00077/Trojan.Win32.VBKrypt.vkjj-979556c3a0ade5071107bd30580a1bfd1a883e2e4439cee55281adac5a950bea 2013-08-07 22:25:52 ....A 89543 Virusshare.00077/Trojan.Win32.VBKrypt.vkju-988379830e37ec462205efc09583cf808e10ab7690a76eff77447b0c52fe13d4 2013-08-06 22:19:16 ....A 86016 Virusshare.00077/Trojan.Win32.VBKrypt.vkle-0d6bbf2b563bd185ac9974003db30c00159ee38f2a60b5057928c5dac654c18f 2013-08-07 09:19:36 ....A 363929 Virusshare.00077/Trojan.Win32.VBKrypt.vklv-e8a238e011f94c40baad3a3d97c443acd866c95a52b1af0c2f35e5b2b31e39e6 2013-08-06 04:37:28 ....A 118272 Virusshare.00077/Trojan.Win32.VBKrypt.vkmq-0c263348e283bb5fccca0cb917ad1f8027136636550d86fe1751f7065f5e2a99 2013-08-08 15:28:10 ....A 17204 Virusshare.00077/Trojan.Win32.VBKrypt.vknd-8f6035e49fc5b6d02d8643282442e925f83657f098bf862e413e8b7426b1861b 2013-08-06 01:15:58 ....A 30720 Virusshare.00077/Trojan.Win32.VBKrypt.vknr-0af14eae10fe3989cf31e53010a527d36c0c53095accf7e280e4bf0c873a5550 2013-08-06 11:01:42 ....A 153600 Virusshare.00077/Trojan.Win32.VBKrypt.vkoq-61f6002ff43e81a806bbb550073588972adf62e0bfc64ffa1c66861ae5b686d3 2013-08-07 17:38:54 ....A 241664 Virusshare.00077/Trojan.Win32.VBKrypt.vkse-700e00487dac943d7e16e7c1e0ea3c06e96fdb025bcfdee3b801e9135bb9ea94 2013-08-06 10:44:44 ....A 393216 Virusshare.00077/Trojan.Win32.VBKrypt.vktr-0eaa23b159665a7263e921108d13649edcfb5047ff035bc55fa76a78b1c468ba 2013-08-06 11:58:00 ....A 201840 Virusshare.00077/Trojan.Win32.VBKrypt.vkxs-8c51d8634d40cd549e83460218c1f88a92fab8b18e88e25e8712d7e347e1c515 2013-08-09 07:52:22 ....A 45056 Virusshare.00077/Trojan.Win32.VBKrypt.vmc-7fc420d8d676ed9b5820e665d1b954bcf93cb417c47c2ed509899ded58f4501d 2013-08-09 10:31:10 ....A 57344 Virusshare.00077/Trojan.Win32.VBKrypt.vmkz-8fea6204167f8e1e1a6cc37bed9f4198be758983399e9909530cd0da3f486825 2013-08-06 11:01:18 ....A 28672 Virusshare.00077/Trojan.Win32.VBKrypt.vnew-dec3f326783d4bdeba1bcd8f50b9a4d9fce54f1a8f7670c16da1d7a847ebed2c 2013-08-07 18:00:04 ....A 28672 Virusshare.00077/Trojan.Win32.VBKrypt.vnff-47ade424f36970a80c1f0261877b34bbca2d479aa71eb2116b841404b2ac6901 2013-08-06 01:42:46 ....A 577536 Virusshare.00077/Trojan.Win32.VBKrypt.vnhi-34961415e68883aebf68d80b776e02fbcb994a78e6f6c693263497889f12f3de 2013-08-06 16:19:08 ....A 495616 Virusshare.00077/Trojan.Win32.VBKrypt.vnhn-3c49cc333f55b3e311f7715677248e576ec97b3098da8177ab6cad9d43cd0985 2013-08-06 12:30:28 ....A 507912 Virusshare.00077/Trojan.Win32.VBKrypt.vnhn-8cce85f5b2b72e2f76b1c80f18ada7426cb95a7065ac362b492ee47147fc61f8 2013-08-06 16:48:16 ....A 143360 Virusshare.00077/Trojan.Win32.VBKrypt.vnlk-1197edc8b4924498464884a8365ef8e1b4bc14c2fbc60fbf237cc39de732f8ad 2013-08-07 04:18:40 ....A 159744 Virusshare.00077/Trojan.Win32.VBKrypt.vnwf-41010511a23d95f243a7883f68efbb0455bd8dc0421bdd05dea171242c24f6f3 2013-08-07 10:02:22 ....A 149152 Virusshare.00077/Trojan.Win32.VBKrypt.vplo-bf9add81376496349f2205cf8c0d0fbe4d52998272d5dcff464d03dfbddf8bfa 2013-08-05 17:07:22 ....A 172032 Virusshare.00077/Trojan.Win32.VBKrypt.vqli-ed1496167f5080f536f59cd6ab00e567e2c54b116166775e72c171b64aee1e88 2013-08-06 05:03:54 ....A 158851 Virusshare.00077/Trojan.Win32.VBKrypt.vqxh-5ecd3e31efe22f9ab4e85384d2a218dcfddc3c1b2db6daf19be3af1c57e4424c 2013-08-08 22:42:58 ....A 734142 Virusshare.00077/Trojan.Win32.VBKrypt.vsk-8edb30bdf73775c9615c30db53b8c8ebf3217ddfff22b1c0424267071f0c216d 2013-08-06 21:30:18 ....A 74109 Virusshare.00077/Trojan.Win32.VBKrypt.vtgp-8992423478b21e223383e3e64d7835b5273d6b7c71cb6392dc7ba8309302a8b4 2013-08-08 08:38:12 ....A 32768 Virusshare.00077/Trojan.Win32.VBKrypt.vtku-6feec0509384d8d0f5477e704abacd872a1f28ee702945ae276b6d7af8659308 2013-08-08 08:38:04 ....A 65536 Virusshare.00077/Trojan.Win32.VBKrypt.vuhp-7fcd4b1af6d5ca9486eb9085818130d685a264ee252fffa5bdb050c393ac7c68 2013-08-09 11:54:28 ....A 120832 Virusshare.00077/Trojan.Win32.VBKrypt.vuhy-6e7f4ecfe0c3e31691a2ce382e1a6f34facfd020a13370fa82ad39845d7abc65 2013-08-06 02:00:32 ....A 396828 Virusshare.00077/Trojan.Win32.VBKrypt.vuwk-b195e1b732d465947054483dc56ebe2a30e0a8c6d4d9697ec3366c0ca01a6a07 2013-08-07 02:41:42 ....A 221184 Virusshare.00077/Trojan.Win32.VBKrypt.vvaq-bca51ce159050e00e1e0aa1d78b598a14ea7a8640d4ced33dd92f1d0678d90d4 2013-08-06 19:31:12 ....A 237568 Virusshare.00077/Trojan.Win32.VBKrypt.vvba-3d58496df2ed2dfc96686057ec2a3679430d8b19a7a38ceb5faed5ecb19d2714 2013-08-06 10:47:36 ....A 326479 Virusshare.00077/Trojan.Win32.VBKrypt.vvdk-61b92f9329330e180a89e74992afb6ea7893cedca28bb44ad90400f57edc31b5 2013-08-06 21:07:04 ....A 123392 Virusshare.00077/Trojan.Win32.VBKrypt.vveu-12d1900abf54ea8fb3818c0822b96b611b851052fbe4bd6d912304828146437b 2013-08-07 14:28:50 ....A 40960 Virusshare.00077/Trojan.Win32.VBKrypt.vvkm-6ec5aa74ad29b9b846446bd4db7cddd2a6af18c71d5208dcda0e91cb836070a5 2013-08-08 08:38:12 ....A 328926 Virusshare.00077/Trojan.Win32.VBKrypt.vvpp-28f8e1d8169c5fc87d27a155729d6b0950cb0df06147c7f69dd3be8e3f0e5d8b 2013-08-07 23:16:44 ....A 328926 Virusshare.00077/Trojan.Win32.VBKrypt.vvpp-29afdd5d3d0f9f2501fccfa35cfc360b502dd48476ae6c1d227c200c64a9c946 2013-08-09 02:41:12 ....A 322782 Virusshare.00077/Trojan.Win32.VBKrypt.vvpp-542b43e3b33ce855b9bb627d51d700543af543883cab54ec148052eac83e9cdb 2013-08-09 06:03:14 ....A 63198 Virusshare.00077/Trojan.Win32.VBKrypt.vvpp-7c9511ddaa842a4e56342e4902f5d28003d2c74e00d9bf53d4cad8b5d6cbd365 2013-08-08 15:45:08 ....A 156382 Virusshare.00077/Trojan.Win32.VBKrypt.vvpp-9ff384be59dcca839ee8c3baf3bc9a114c05d0ce313f8e7485771e173b5efecc 2013-08-08 06:00:58 ....A 83520 Virusshare.00077/Trojan.Win32.VBKrypt.vvpq-029063609ed4d0d21459b825f3886049ee862839d435eec730db8d30da888fd4 2013-08-08 08:51:58 ....A 133354 Virusshare.00077/Trojan.Win32.VBKrypt.vvpq-4998a6c2f11b9625e3bf26452a8606963efba3c4fefbaaca2b62cf4226a33823 2013-08-08 17:44:38 ....A 83520 Virusshare.00077/Trojan.Win32.VBKrypt.vvpq-4a504f6840c76cc7e933ef0f124718fbe7b9c1fd5d66541c59c3f0398c67fa12 2013-08-06 05:45:12 ....A 406909 Virusshare.00077/Trojan.Win32.VBKrypt.vvra-0ca3d1936a2b90a2c45dca07236b5eb94f2fae3eb3e9baa77873ca524cff4166 2013-08-06 18:50:06 ....A 30899 Virusshare.00077/Trojan.Win32.VBKrypt.vwfz-884141dcfe0e29aa243759ebecacb1db03163c6265a444a6b58128edb70cd960 2013-08-07 11:45:34 ....A 12288 Virusshare.00077/Trojan.Win32.VBKrypt.vwhe-e9bda1df8a30a30fbc62339165a209383a020e2ac38906bfa0ad43995e62fc56 2013-08-06 12:32:18 ....A 1715203 Virusshare.00077/Trojan.Win32.VBKrypt.vwjd-8cf69b79063f3097f447d847f5dc15a7a10eaf2a018af8673dbd43d9f29041f4 2013-08-07 09:10:48 ....A 146466 Virusshare.00077/Trojan.Win32.VBKrypt.vwkn-e82637868b79246ebe70139d5844378d2df636739994300c7b9c683598bffcab 2013-08-06 15:29:32 ....A 73728 Virusshare.00077/Trojan.Win32.VBKrypt.vwll-640b66f2f2bc43de90e9994ef9a4f4f0c3450b934b35f314f2482063d15f1825 2013-08-07 13:35:40 ....A 58368 Virusshare.00077/Trojan.Win32.VBKrypt.vwuy-44eece230b3f4b9c74ef07b25cfdc47bb19065cdf629d6194e020886c3abfd9d 2013-08-06 10:59:18 ....A 815104 Virusshare.00077/Trojan.Win32.VBKrypt.vxco-8bc4e6e6baa4a779ef3bbd31e45e38f567790c95cbbbbfe2d12842f077129bd3 2013-08-06 12:11:32 ....A 139264 Virusshare.00077/Trojan.Win32.VBKrypt.vxej-aea5e4f6075d94c54e6281f786681d5bba47ff3cb4d11d172487242c64361f92 2013-08-06 11:07:48 ....A 143360 Virusshare.00077/Trojan.Win32.VBKrypt.vxem-adab417bece51c24a9e7e9f917c7d1f23dcfb788b0a27d51dbf709fdc0c310cf 2013-08-07 18:32:10 ....A 372736 Virusshare.00077/Trojan.Win32.VBKrypt.vxoo-705cf4ee16f0944ee40eee27d8ef2d98e467e0b3dd73c7699dece6ff339719a3 2013-08-06 05:00:02 ....A 617773 Virusshare.00077/Trojan.Win32.VBKrypt.vxvt-0c7c8c64e89c0b81b055e2bb60899e25737534dec911b41d342c27d7a0f5a1b5 2013-08-08 04:28:40 ....A 176128 Virusshare.00077/Trojan.Win32.VBKrypt.vym-8f62904a1da7718680a979d907a3c07c402f12192ef5111cfd87994d53e79635 2013-08-07 01:46:06 ....A 18944 Virusshare.00077/Trojan.Win32.VBKrypt.vyog-157cb0cf600a955420e5f59ed72dd5e8e50383155793f7039036f4680332b567 2013-08-08 01:18:46 ....A 208896 Virusshare.00077/Trojan.Win32.VBKrypt.vysw-8e747a7dc3aafda943a8e28caed4c9bb4b8cba24816080537ea99eb4ee635a1d 2013-08-05 18:40:56 ....A 65536 Virusshare.00077/Trojan.Win32.VBKrypt.vyuf-e29aec3ec334f9c5aa2b183fdaea2f3c798a997386b06a79e9261088f6ec2851 2013-08-06 21:07:38 ....A 144806 Virusshare.00077/Trojan.Win32.VBKrypt.vzop-0f779b07a984b4cf494fa246788bd3b61b021f85c26ea98faeeb6cace9fe9936 2013-08-09 12:22:02 ....A 1667677 Virusshare.00077/Trojan.Win32.VBKrypt.wafg-7f214ba7a99ac77ed51d68813e09e0220e2173a4173381a26d7aab68646f5166 2013-08-08 14:43:12 ....A 24576 Virusshare.00077/Trojan.Win32.VBKrypt.waud-6f767bf8402283f79194dffc6c6e30ec6b8accaa3695b24d7b5c6ab0e012cd6b 2013-08-07 01:20:38 ....A 113276 Virusshare.00077/Trojan.Win32.VBKrypt.wawh-91e5df9f081fe79f730a8328afef0c5223126de3e5aeba9e199512d1563f630b 2013-08-08 04:38:32 ....A 143361 Virusshare.00077/Trojan.Win32.VBKrypt.wbim-8fa80e557e37a9f3236853a6b031da42a2bd184a429dab3d9ff41b854e51dbcf 2013-08-08 23:46:04 ....A 62365 Virusshare.00077/Trojan.Win32.VBKrypt.wboo-8e082c0fbe64f272cbeca4521eeba2fc9aff8ba1e41d7fe0d6e3d585f7dfec7c 2013-08-09 11:23:46 ....A 405146 Virusshare.00077/Trojan.Win32.VBKrypt.wcjz-01309a07871f093af0eb7f4da2bda78e0a5a13a7237c13e079c2a30a8a8358dd 2013-08-09 00:51:10 ....A 28672 Virusshare.00077/Trojan.Win32.VBKrypt.wdjt-8e8274d391b80c492af191db5f8168f5de84bc47cf2ad764af3c230d084a0bb4 2013-08-09 05:56:10 ....A 39936 Virusshare.00077/Trojan.Win32.VBKrypt.wdlh-f72e22e7794bd8c03b9f952058cd42d6ad58b36deba4bc1934b9fa50cb3565f8 2013-08-06 16:03:06 ....A 282624 Virusshare.00077/Trojan.Win32.VBKrypt.wdmb-6458bd05a418cc3c82f63b68f2d3ff9f809e85a3be5ba685102e09bd93ff3d2d 2013-08-08 22:06:40 ....A 186368 Virusshare.00077/Trojan.Win32.VBKrypt.wdmn-c109b7bde93120b7612f31b732167dcbe2fa46ccb7d34b9a2daf42c5121cb872 2013-08-05 21:42:24 ....A 241664 Virusshare.00077/Trojan.Win32.VBKrypt.wdsr-081f0193fea966f399e9801814c39ce4dac5a7a09c545135572d4eb5e159ec2d 2013-08-06 11:40:50 ....A 69820 Virusshare.00077/Trojan.Win32.VBKrypt.webc-b5ac53708a3c29149c69504d0537e1f7c770d89b7f68c5505854e3e7bebf90ef 2013-08-05 17:16:52 ....A 1133056 Virusshare.00077/Trojan.Win32.VBKrypt.wedy-cb26df191af1f19e157bd0ebdb8d95a5770b877ba36d1f5ae2d7ac6abaeae3d3 2013-08-05 17:47:56 ....A 860160 Virusshare.00077/Trojan.Win32.VBKrypt.wedy-eac3ad6d858cbafc8ffd1cc4fa2b2f9be1069e5dbed4fb31fab18d83545c68ab 2013-08-06 15:33:14 ....A 159149 Virusshare.00077/Trojan.Win32.VBKrypt.wfmz-e0a9de6fb042f1d22a06d3f932e209640f582eff440aab26fb05bc2ce022f000 2013-08-09 06:47:44 ....A 99973 Virusshare.00077/Trojan.Win32.VBKrypt.wgal-6f227e9699dbabeb619b6f96c1d35d3b866a20ce39a04fa7d9ff16e57d2fea8e 2013-08-08 08:59:26 ....A 65536 Virusshare.00077/Trojan.Win32.VBKrypt.wgiw-7fc03f476500709bc00d32d0d884cb780dcfcd737d3ec7ef9b18f360ca9e59c3 2013-08-06 09:46:40 ....A 472064 Virusshare.00077/Trojan.Win32.VBKrypt.wgjf-8a975ab33652e1d7413a330149b5fb43fdfa2f34267b3392802e6c838837ce5a 2013-08-07 13:59:58 ....A 472064 Virusshare.00077/Trojan.Win32.VBKrypt.wgjf-91e47c2a41b2e8f09f119c76e64885aa4e2b9998c6b85cfea219cc205696e659 2013-08-05 22:59:48 ....A 32768 Virusshare.00077/Trojan.Win32.VBKrypt.wgyu-af2b0c86f2df14a8ffa55695b5d844438d36394527084e1df135fb8a24c5f87a 2013-08-06 22:50:32 ....A 98304 Virusshare.00077/Trojan.Win32.VBKrypt.whbj-669bcd8ebbd6deadf0a9a4d5e171eed4abda63a4d8a5153e23e1e73a515d9e62 2013-08-07 09:12:06 ....A 253952 Virusshare.00077/Trojan.Win32.VBKrypt.whgt-18039e74e2ade51a9d708e4e0e13c2d190a539d3fae35c94e13f99c09dc1e076 2013-08-08 06:33:12 ....A 141574 Virusshare.00077/Trojan.Win32.VBKrypt.whqi-8f91a769c69bdc2b6923847878c1e1247d2be5bfed484f730e2739bc6f9a88e8 2013-08-09 06:35:40 ....A 32334 Virusshare.00077/Trojan.Win32.VBKrypt.whwq-6f2059363f4f3630ae77250fe3865a02a662e6285eb477750c5cf55e242929ec 2013-08-07 01:44:32 ....A 33958 Virusshare.00077/Trojan.Win32.VBKrypt.whyk-636ca52a6dfd42dec1ed092adb1bda10d218588834bc0c4d42280fe12b38a4b6 2013-08-09 01:43:14 ....A 19976 Virusshare.00077/Trojan.Win32.VBKrypt.whyk-7f236f782123420f6c1da629b642d1e0ca3710eb2eb91dcc04625199aace8009 2013-08-08 00:21:32 ....A 326325 Virusshare.00077/Trojan.Win32.VBKrypt.wied-6ef7bd5369f28d9a75b70482e04ebf074d250a0cb7ec563171beed811ccbc08a 2013-08-06 13:33:56 ....A 1114493 Virusshare.00077/Trojan.Win32.VBKrypt.wieg-df93d7c1166aa9f80a1ae822dc30ad196573113d8846e401f835fa67575cec86 2013-08-06 20:24:54 ....A 394621 Virusshare.00077/Trojan.Win32.VBKrypt.wies-0ee594cadd9956e21671bf3c0d53280e8158e9858062070fe7ed429e6ecc2c1c 2013-08-07 18:22:50 ....A 352256 Virusshare.00077/Trojan.Win32.VBKrypt.wies-1c300ffc3dcd7c78281b46dfc73268a2d2b775bd92a948ff4fe3cbc84c014392 2013-08-05 21:41:38 ....A 860160 Virusshare.00077/Trojan.Win32.VBKrypt.wies-318532991d5abd3ac267712091caae41d4e255425d443a7a5e24ee93038761ee 2013-08-06 23:54:42 ....A 713651 Virusshare.00077/Trojan.Win32.VBKrypt.wies-380ae6b43cf2f56d93fd31774c6f8138408214b9b0fca1a0cd827d27fff1b16d 2013-08-07 01:41:46 ....A 884736 Virusshare.00077/Trojan.Win32.VBKrypt.wies-682ce59d16f3dd6a87516e7ad3d09fd2087136dc99f3eb0467646fb20eb66e86 2013-08-08 08:57:12 ....A 176062 Virusshare.00077/Trojan.Win32.VBKrypt.wies-6fb92064098f2be0b79b49c71dad89b1d4aefcc8e26fd4c40d65b6749be118bd 2013-08-08 08:59:10 ....A 221184 Virusshare.00077/Trojan.Win32.VBKrypt.wies-7f27d040462d84f17c575ad5c3620637075be8f76ae514bc7a84c3e56ed13efe 2013-08-07 21:59:34 ....A 344141 Virusshare.00077/Trojan.Win32.VBKrypt.wies-7f889cadbd57e66875cfc217f6116233accea08a5a7aefd62a50abc48888e1f8 2013-08-09 01:54:14 ....A 365508 Virusshare.00077/Trojan.Win32.VBKrypt.wies-8f2affaf50d44fb8732bbba201447426918af26b1487699e3b508e66b575686d 2013-08-09 10:31:04 ....A 99261 Virusshare.00077/Trojan.Win32.VBKrypt.wies-8f8004ba888d159607c38be2dfd9c78c7ad006e78bba9c65e4a80e8ad5695d5f 2013-08-09 10:02:46 ....A 180224 Virusshare.00077/Trojan.Win32.VBKrypt.wies-8ff6c75607a74c705277a158412b714260b7c812b7e96e5ad3fdd8305cd2ae27 2013-08-07 09:18:36 ....A 257024 Virusshare.00077/Trojan.Win32.VBKrypt.wies-90a01ccc23952aac13872954b814f068fb8e298c8707bbc8b9af568638b536f8 2013-08-06 05:03:34 ....A 237568 Virusshare.00077/Trojan.Win32.VBKrypt.wies-dbabaffa3058c5901eb0771e6ab58f17c79c6c0a3d5caeff56b1ecdd4e879d30 2013-08-07 14:21:40 ....A 512512 Virusshare.00077/Trojan.Win32.VBKrypt.wies-ea6e2cf35dd747f2d90a0dbed6bef015195d8134477e10c996deaf227cc0ce65 2013-08-09 01:10:10 ....A 46493 Virusshare.00077/Trojan.Win32.VBKrypt.wify-7fdd04191afe5c11633eda0efc016b94e4ea85170104d40e4f986cc7538602ae 2013-08-07 23:14:14 ....A 73728 Virusshare.00077/Trojan.Win32.VBKrypt.wigv-8fdb3c0c215d9169f594bdd1645d8936cfcc195ce8428054ca783df1f0d96df3 2013-08-08 08:55:16 ....A 52736 Virusshare.00077/Trojan.Win32.VBKrypt.winx-8f41ff68019248a221cd66d00b446a12abf07e60febf9d5a3f6e5455c52105bf 2013-08-08 08:34:04 ....A 72998 Virusshare.00077/Trojan.Win32.VBKrypt.wixq-6eefd45cb809ddad9bd5e4f9cb7f5736910f1125c6d540122ff5209018d79a53 2013-08-08 07:31:58 ....A 149098 Virusshare.00077/Trojan.Win32.VBKrypt.wjeu-06fb7168c36136e1c7a2b09ff33dbfeef33d21caa8362e4940e0d285907005ba 2013-08-08 08:34:04 ....A 126333 Virusshare.00077/Trojan.Win32.VBKrypt.wjeu-8f62abed0a54b07d9ca636041557e8f25daa5f855772e04d03adf20cae1d5770 2013-08-07 09:42:38 ....A 393728 Virusshare.00077/Trojan.Win32.VBKrypt.wjja-bf9b3525eea730731fa64f68a3fe7736c4a26141ae7d08d2c40247f226759ba4 2013-08-07 09:29:40 ....A 117760 Virusshare.00077/Trojan.Win32.VBKrypt.wkew-187a9a17c948f818ea34e2390454c234f10a1e5f584aa248b20fa72c21684ec0 2013-08-07 04:22:40 ....A 151552 Virusshare.00077/Trojan.Win32.VBKrypt.wkfp-e1562fcc5bb90e269caf20136fab424d04374df91dd826e2e74f6241cacdfe1a 2013-08-06 01:53:24 ....A 167736 Virusshare.00077/Trojan.Win32.VBKrypt.wklp-e07e92d72af457b4a44e2d6bc9ba638a0be8d59504d61b2619c87facba055122 2013-08-06 11:08:20 ....A 951808 Virusshare.00077/Trojan.Win32.VBKrypt.wkro-31813bad919d7817d9a3e187774415172e0db4507b1c8c0dc2cc22215e288006 2013-08-06 12:42:04 ....A 24576 Virusshare.00077/Trojan.Win32.VBKrypt.wlaj-af16b9e1902313132b73a516356e599499e5f291e14c8880a627ce5a4d6b174e 2013-08-08 08:42:00 ....A 206336 Virusshare.00077/Trojan.Win32.VBKrypt.wlbg-8e01de35fc791863d607f3702929cf8a2024e561bd0528727b93df3c7a18c088 2013-08-06 07:43:02 ....A 188416 Virusshare.00077/Trojan.Win32.VBKrypt.wlcc-3789154672c70ad40fbca77c12bd0ca268f75d8dfe3e5f8ca17bdc38af78e37f 2013-08-06 16:50:16 ....A 273277 Virusshare.00077/Trojan.Win32.VBKrypt.wldw-8f0c0c9544a94f622d6aa5a86f5d2b95ac5d31a251fae1e4190e4752a507fac0 2013-08-05 23:00:46 ....A 802817 Virusshare.00077/Trojan.Win32.VBKrypt.wlik-d92de5a46a0b353347fd9c7baf72a4571ca9ed0aa957a82360e369c08ad4cd38 2013-08-06 04:34:12 ....A 109056 Virusshare.00077/Trojan.Win32.VBKrypt.wlla-355105c6e1c6f33b68cb56947e43b20c055a9b5d8248d655bb84c771d174dc0d 2013-08-07 09:29:38 ....A 143360 Virusshare.00077/Trojan.Win32.VBKrypt.wlrl-95ba364de36d4f9884d58eb6981500f2b54703e4ce8d8efe7aa19dc17ed75566 2013-08-06 15:29:26 ....A 156672 Virusshare.00077/Trojan.Win32.VBKrypt.wmbf-8e18e965c29230a65d489295faa7975106922d20a19059c39cf145ec2c4839f8 2013-08-07 00:07:00 ....A 129823 Virusshare.00077/Trojan.Win32.VBKrypt.wmno-677ef22f59ea01fbfa429ee586f41f59797c85279c73a0155f0ca1c6437d68d1 2013-08-09 11:10:16 ....A 12288 Virusshare.00077/Trojan.Win32.VBKrypt.wmqg-8e121b6aae2ec1a564a1b66a2173bc7dbacfe02cb3b7587fdb9aa23b7b47d769 2013-08-06 10:50:08 ....A 235008 Virusshare.00077/Trojan.Win32.VBKrypt.wnck-de83322f0e15087e4b2dc246512732ab32d4102d9ecc83784b2bfa2a995d78a2 2013-08-06 12:40:20 ....A 404956 Virusshare.00077/Trojan.Win32.VBKrypt.wnds-d8ee01b6eda7cc09278508647321b257d3b775b18c806a55adf644e278e7b9e1 2013-08-09 05:43:12 ....A 51000 Virusshare.00077/Trojan.Win32.VBKrypt.wocm-7739e7ee9ef8775484f4b940eb1babba9a429ec58d1940ec887da3a8fec9a18a 2013-08-06 06:42:16 ....A 245760 Virusshare.00077/Trojan.Win32.VBKrypt.wonp-369238c475001d9bf18969385595a5ce818d64ee2ac7bb983ba3a91d1c141993 2013-08-06 17:24:04 ....A 830464 Virusshare.00077/Trojan.Win32.VBKrypt.wotl-db0f57ffb442df4bb1df7e7c4bae8ecc0bb16f197f10441c65ac77fe56e6366d 2013-08-08 08:40:36 ....A 229376 Virusshare.00077/Trojan.Win32.VBKrypt.wovd-8e8e04c5911ad09e8935407da8bcfecc4dfc7178908e864ad92f7e7c97f6d84e 2013-08-06 13:48:14 ....A 151552 Virusshare.00077/Trojan.Win32.VBKrypt.wpey-8d740828c0b5e3fe8295753c8ce95d0ddcef1f9441e0f175653a52d991740322 2013-08-06 14:54:42 ....A 373117 Virusshare.00077/Trojan.Win32.VBKrypt.wpqx-863453de684a6504c15111e7b01fae838bcf3dbbfc8e4bd56788e7064024e400 2013-08-05 21:53:08 ....A 409169 Virusshare.00077/Trojan.Win32.VBKrypt.wqov-d84ddb4f3186a88c843a9a9ca3bfdc1a9a1e0f7e63e622f40c1b67b14a19149b 2013-08-06 02:42:06 ....A 32768 Virusshare.00077/Trojan.Win32.VBKrypt.wqzb-35abd11f465c1d1cff06dfea25dccc9ccb6b6803e1411e6cdf11426e148d3484 2013-08-06 04:28:56 ....A 561152 Virusshare.00077/Trojan.Win32.VBKrypt.wtcx-0bff0adba995b9afab4c22b73e69980542a95f3532bf31461f5c7e0415933b5d 2013-08-06 16:18:04 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.wzzu-3c0452c49d985f034368cd8d59c84607bb0706a63127cd62c109e31044107e7e 2013-08-09 01:31:02 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.wzzu-4e9bc675f57d4d2e2f2bbe68a81e6b7e7e8a1e5b6e18f85a47e56287509a9c09 2013-08-08 17:19:06 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.wzzu-b0a19e0a1a0f87b8de042169f089f37eb724c36c1848b7ea781d9c383a2cd9d1 2013-08-09 05:20:18 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.wzzv-05bf5ca7d7a019498953f1a0e5eee727618c188bab5de673930fa604e5067a6d 2013-08-06 04:58:40 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.wzzv-0c47ea3a3ef2c18b20195a58527b7805dcb3a39b6164970d90169d4818820145 2013-08-06 12:23:50 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.wzzv-3a34023aecb957aa3bd0e0fe4d43e11fdf05b8ec84ba4baaeb7f018533f1a726 2013-08-08 05:41:56 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.wzzv-403b16dfc2c9010213c52470588dc5c454603af236869b6e802b87f3894edac7 2013-08-06 22:35:22 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.wzzv-66e75fb0f8a3d26c2b7f78c520800e0c67e184762c38d5245ed2b3542ff83f6f 2013-08-07 13:46:32 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.wzzv-6df13f0fc31024b1ebd87437205e60d0cf2eba6223339cd6ca8fd6325ae5d810 2013-08-07 14:23:30 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.wzzv-6e5a2f3b39fada78e94c7701e7b4515a2d0c1fa5fcb5394386eb428ab6101d7e 2013-08-09 08:02:14 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.wzzv-845b0cc29399ad4524e4c683108f9b7024b212531ffb8c473cb374318406f1bf 2013-08-06 01:56:58 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.wzzv-87b7d8a30739e89909e50863c556b1404a7d8e52a3d62847242b27ee9445e102 2013-08-07 07:39:08 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.wzzv-9437d40d09e51fe93ac4c3d4a09ba519fbcfb6cd10c73b3ae36aa9ec1243fc92 2013-08-07 00:24:24 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.wzzv-bad769eca0bba28a981b005df6e3e56ad0b5a50e02439037f940f5b5587fd567 2013-08-09 11:25:40 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.wzzv-bf48f1661865d0809385373a814986065d042221d183e2c2c02476e8c19ee9e3 2013-08-06 11:29:00 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.wzzv-df2d8be6cb2c223894bb6f5a582627790e0c83333ab691020be0972513644bae 2013-08-09 10:07:10 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.wzzv-e51a0e11b4c089930868ad5fcd979f10bb5bf021791a6829343bc4a070861b36 2013-08-09 06:31:32 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.wzzv-ed8a33dc6e48bb0bd2574bf827df053e12a8cf75023cfbcccd6eb21e3c2d5e8b 2013-08-08 10:01:50 ....A 135168 Virusshare.00077/Trojan.Win32.VBKrypt.wzzv-ff13d5479e32ae85617562b9f815fcfc83c054e88ae06b4d0b7bff3c524d68a1 2013-08-08 07:03:48 ....A 381953 Virusshare.00077/Trojan.Win32.VBKrypt.xfng-932a36d66ad98aafbba20610b0426b1e68aaef2358a1147471233fccd2a13d15 2013-08-08 20:01:38 ....A 66560 Virusshare.00077/Trojan.Win32.VBKrypt.xiz-6fd6ea763e3e41078c79a228f74a9664a88e8aa9e14fe08f6470df1d0c9178ea 2013-08-08 20:12:28 ....A 340480 Virusshare.00077/Trojan.Win32.VBKrypt.xiz-84e0d914780768f5ee8ed9b35e98421ba99e22f19be55951bf8e2f6f6377343b 2013-08-09 05:01:54 ....A 155648 Virusshare.00077/Trojan.Win32.VBKrypt.xur-8fc59ca0b9e8ae0d211de8a8299920ce606767ab12ca5c9422b5349ba3062395 2013-08-08 15:28:10 ....A 614400 Virusshare.00077/Trojan.Win32.VBKrypt.yicq-afb7645c52d7638f9938418422f874bb053f497b3acbe80e8676a273c13934e5 2013-08-07 08:15:56 ....A 1101824 Virusshare.00077/Trojan.Win32.VBKrypt.yies-94a82ae5ebd7dcb8e71d056c9838a3813ed77a5e18094e4c883a69f2f994d004 2013-08-06 06:49:38 ....A 147482 Virusshare.00077/Trojan.Win32.VBKrypt.yigk-36fd5a1c22245dab8af91a0cd54b755ba81a0bbaa2dfc24a8a67fa389d3052a5 2013-08-07 14:25:48 ....A 106496 Virusshare.00077/Trojan.Win32.VBKrypt.yijt-91d14305841e40efb7c975e66ac617ea93f814efdd21728023a96da2c7367807 2013-08-07 01:21:20 ....A 188928 Virusshare.00077/Trojan.Win32.VBKrypt.yiuc-3fa26c4519c4daaf1c4c13ef050844e7f3b818b2a1834e97d3faa0aa32d890bf 2013-08-08 08:33:36 ....A 50796 Virusshare.00077/Trojan.Win32.VBKrypt.yl-8ec19c9f15da91cee63cc7dc6351c5cdb07bafda5683b9b7a85999b2e348473e 2013-08-07 11:15:18 ....A 213792 Virusshare.00077/Trojan.Win32.VBKrypt.ypsm-44abbcf125ebdbf81159f58ffb6bd608266122a02a426e335c7e80828d1baf19 2013-08-08 01:08:12 ....A 32768 Virusshare.00077/Trojan.Win32.VBKrypt.ypze-8e359e4861da89cd489cf41a1a3b1a09b065fe23e3c890b8ce81d705662ff99d 2013-08-06 12:31:48 ....A 217088 Virusshare.00077/Trojan.Win32.VBKrypt.yrkb-62cff5218b110c75600ae57972d999af13d218d07c0d8fefe23d8c1e5c93a4b2 2013-08-07 15:36:54 ....A 159500 Virusshare.00077/Trojan.Win32.VBKrypt.yrmk-1aede0dbcf957c183160d7eea125236d8d76c518c490218c432b16913b1dbce6 2013-08-06 00:02:30 ....A 443251 Virusshare.00077/Trojan.Win32.VBKrypt.yrua-e02b28f0dabae413bed758705f7a66165be0f520c3fec048487e080d60457b45 2013-08-06 15:06:56 ....A 84992 Virusshare.00077/Trojan.Win32.VBKrypt.ysqg-1104d46c98a7f5a263e59c79c542fceae257da16650603c8f13d2f23e7be8bca 2013-08-06 10:50:44 ....A 114778 Virusshare.00077/Trojan.Win32.VBKrypt.ytat-8b7d0aeeab9151e3baaffac8f8a909f7079444612b06e90aeccb879378bf61d0 2013-08-08 20:17:34 ....A 421888 Virusshare.00077/Trojan.Win32.VBKrypt.ytez-6f56ad2e8a91115199d8ed411ecfbdb7536b0670ef680a3cf44104fa5cce6cd0 2013-08-09 06:08:30 ....A 23000 Virusshare.00077/Trojan.Win32.VBKrypt.ytjd-3217797938347e9888807f4f4f0dcc14690935b1819e3764cb211a55c195bb14 2013-08-08 14:52:42 ....A 19456 Virusshare.00077/Trojan.Win32.VBKrypt.ytkx-7f9cfc72e6a4ced3aa4c6f6db8543d83a7580fbef88d23335e2a4e049d8ecf1c 2013-08-08 05:42:02 ....A 19968 Virusshare.00077/Trojan.Win32.VBKrypt.ytna-7f2dc517e6c7088128c0107d360bd21c73da29551eac60c56c8a2c510cdefca6 2013-08-07 09:16:14 ....A 16896 Virusshare.00077/Trojan.Win32.VBKrypt.ytux-bedf523ef4c5b76c0e84023d45c407c77b1dea26ce608459fffbdc7bb4271c43 2013-08-06 01:51:48 ....A 114780 Virusshare.00077/Trojan.Win32.VBKrypt.ytxo-877bb325af69636908a86218c454bde7b51f2e0cb1ced8e8fcbb9c9eeda323fd 2013-08-07 15:37:00 ....A 110592 Virusshare.00077/Trojan.Win32.VBKrypt.yuhm-c2050efd53746159e69ede599dc316780cf085a186bd86831dcb71386922f161 2013-08-06 02:26:08 ....A 176128 Virusshare.00077/Trojan.Win32.VBKrypt.yukf-35acace6b9cf552024e6545bd3d55edbe3a5edc1d2210c64738d092e8cbd74e3 2013-08-06 04:43:48 ....A 458752 Virusshare.00077/Trojan.Win32.VBKrypt.yuvs-35f4ab0fd854f6ad731943e584213fec9ebf8fc3511834dbc1facaab228cc7e3 2013-08-08 19:13:16 ....A 36864 Virusshare.00077/Trojan.Win32.VBKrypt.yvbf-62e6a866431eda8ca3261b53c51a42ea53ddc8a307af595bdb251cbc3d97d25b 2013-08-06 14:28:04 ....A 50688 Virusshare.00077/Trojan.Win32.VBKrypt.yvce-3b3878b13e1a509e0bfb510cd0451444d6221459f7d4d40730ccf9da8122e5ca 2013-08-07 13:25:18 ....A 271975 Virusshare.00077/Trojan.Win32.VBKrypt.yvcn-450be804f294a0cb2da6a10d9f0148553122c67cf06a4d1a9fe1b568edf9b0c4 2013-08-08 06:51:34 ....A 495616 Virusshare.00077/Trojan.Win32.VBKrypt.zfq-6fe079808df19f5c3670d7742c51535a9fcb5bf601346a735c2757d6b2e792b5 2013-08-06 12:30:26 ....A 122880 Virusshare.00077/Trojan.Win32.VBKrypt.zglu-b61c6a808d356c959aa225cbfd7c2b3c0913a95c37aee8e5ac5eb3eb0054f786 2013-08-06 18:47:14 ....A 194941 Virusshare.00077/Trojan.Win32.VBKrypt.zgqq-359c742d9fd037e650410b3920fb8bb3fd7c9a244da18b9c923ba60dc3c9865c 2013-08-06 16:50:14 ....A 335872 Virusshare.00077/Trojan.Win32.VBKrypt.zmdx-11cf2d52d0bcb14276aa809036937d243d2e92b0b3c0b3d94a2f36f9e518cc5b 2013-08-07 05:10:42 ....A 132096 Virusshare.00077/Trojan.Win32.VBKrypt.zmgy-6a23ad42c6f1dba3390f29cd93b8d3ff0d40db7622e7eebce5f88fb7f64e5996 2013-08-05 21:56:16 ....A 340480 Virusshare.00077/Trojan.Win32.VBKrypt.zmhz-325db19a8ee42eb9bbf0f196e9befa24681649da79eb07baa8eb3e478c00b238 2013-08-06 10:48:14 ....A 613376 Virusshare.00077/Trojan.Win32.VBKrypt.znf-b4a8ea68a5a9327b9ac8f721917e6ad902c941346cbf00903c0073fc5922cfbe 2013-08-06 02:41:04 ....A 251717 Virusshare.00077/Trojan.Win32.VBKrypt.zqkg-0bb82007625ae0f463bc8cc91f0fe55b16f0951c67629359b3214f8c2ec14a34 2013-08-06 19:26:58 ....A 227720 Virusshare.00077/Trojan.Win32.VBKrypt.zqkg-659f09f34332cd6f73e6b791fe1fe285b4d3a0b95265a569b6ced5766a0886e7 2013-08-07 14:25:04 ....A 220171 Virusshare.00077/Trojan.Win32.VBKrypt.zqkg-6e13dbfe0538cd3bd7a937028ce506e2a97e208c21d693d8242b4270fd570a07 2013-08-07 18:37:40 ....A 205323 Virusshare.00077/Trojan.Win32.VBKrypt.zqkg-9a1be2e100db264adb3f8a3df2b79ba6ee61ece73de47969b7ce42fa17bfc03b 2013-08-06 05:14:20 ....A 472587 Virusshare.00077/Trojan.Win32.VBKrypt.zqkg-dc3870f29da1162a10ef7d550c4e4ec26eb045e81b52272bbf6cf6feee24fa32 2013-08-06 15:50:02 ....A 227339 Virusshare.00077/Trojan.Win32.VBKrypt.zqkg-e155e1909e856d67f721d80a128e65acf38f63a0156da961e5e2dab2bc283ec7 2013-08-07 01:11:26 ....A 477707 Virusshare.00077/Trojan.Win32.VBKrypt.zqkg-e4643c2a91903564166909a49dd2ed19fa66a8a40d1c1a259be6b2433c61682e 2013-08-08 23:54:26 ....A 278601 Virusshare.00077/Trojan.Win32.VBKrypt.zvn-8e8cdeed5f60962803573d355ea67a28a5ca701a1e61596682e4b072b666c5fa 2013-08-08 20:14:22 ....A 40960 Virusshare.00077/Trojan.Win32.VBKrypt.zvr-6fae0c3f4d09df6289b2f0f8978a2eb979aa5bea57c215afd4de45dbdf2c7335 2013-08-06 18:04:38 ....A 454656 Virusshare.00077/Trojan.Win32.VBKrypt.zwjd-8f259b020da374df9a35764db21e68a5d9ad87b6c93c954f19f2dd5b458100f9 2013-08-06 21:06:50 ....A 495616 Virusshare.00077/Trojan.Win32.VBKrypt.zwjd-e2cee39f9c2caf5b4c5050e0a6e5fec6b92583d68230b16ff4ba7feb1f8b7349 2013-08-05 18:18:50 ....A 36864 Virusshare.00077/Trojan.Win32.VBimay.adl-eac467a9881ca2f6ffbab7e4e1d09a0d8655733a003856e4438068d985260ed5 2013-08-07 08:59:56 ....A 36864 Virusshare.00077/Trojan.Win32.VBimay.alo-94d98b12003c7bd01301a29935e3bd3902c8076792d82990f050c53f92b10e66 2013-08-06 23:13:42 ....A 213000 Virusshare.00077/Trojan.Win32.Vaklik.ckx-0f919001e7d573d56fd474e153a76b103709e134a6983c2587da6168d8160d7d 2013-08-05 23:35:30 ....A 18432 Virusshare.00077/Trojan.Win32.Vaklik.nqp-afe8c629baee4d2461486891d43f9992c26211f6c25235a27062b22c54198d1b 2013-08-09 01:02:54 ....A 304272 Virusshare.00077/Trojan.Win32.Vaklik.nuh-bb3468e916841fc8f63d68de3c33bed4a95ced08f1183a7a6234138d27d5dc37 2013-08-05 20:05:08 ....A 898 Virusshare.00077/Trojan.Win32.Vapsup.apw-efe3644d031a63069449095dcd6c3172c268442849aa3dddf7d5c7c9438b45b4 2013-08-09 13:36:40 ....A 130092 Virusshare.00077/Trojan.Win32.Vapsup.bos-3e5f8d12949c0247e40cf1fd85ad654f84c822a0508945a28e9d0f4cd15a8eeb 2013-08-05 19:08:04 ....A 176128 Virusshare.00077/Trojan.Win32.Vapsup.bug-de7c6f08fab11288be9b2a549c19f22bb1056a54939c7b98c80736f0d2e8cb63 2013-08-06 23:43:28 ....A 286720 Virusshare.00077/Trojan.Win32.Vapsup.ls-8af0bcd5e90e9ab0c9e6f17d84879782358cbb3edfb6b0d61ac5014f827562ff 2013-08-08 15:18:54 ....A 176495 Virusshare.00077/Trojan.Win32.Vapsup.lzl-08138fff15fac34472df011a6f2bea7f974c526d2ffd572558808be50ecd54a2 2013-08-08 06:09:30 ....A 220133 Virusshare.00077/Trojan.Win32.Vapsup.mag-8a5dffc50a1593ef089085e9b4751ce3facf51cb6af6c1beb135114a939c4509 2013-08-08 04:49:30 ....A 294912 Virusshare.00077/Trojan.Win32.Vapsup.nb-96a45af64c4bfc525778e3fc7b66a6f76195602c4a85340a3948f5bab0409f24 2013-08-08 12:04:06 ....A 181312 Virusshare.00077/Trojan.Win32.Vapsup.pzf-1253b893beeab3c6cfa447746fc1ffe57b2a7b698afc0d4acecfecc284108387 2013-08-08 02:10:54 ....A 894 Virusshare.00077/Trojan.Win32.Vapsup.tz-6141ca5311d7dddf79d932213a911ab0be13e8d7659f0a3a60d66ba56136290d 2013-08-08 09:01:28 ....A 293606 Virusshare.00077/Trojan.Win32.Vapsup.yrm-8e1aa63c6b713de869eb47249556655a866f812287a2c3625deb572040c6d999 2013-08-08 15:35:42 ....A 353461 Virusshare.00077/Trojan.Win32.Vapsup.yrm-8ee5ff63eaa8f34d8c730cf70a18e5f7354c304f6386efed54998b8e2688ad77 2013-08-08 22:45:44 ....A 94208 Virusshare.00077/Trojan.Win32.Vapsup.yrm-8f03141ebad5dd6564c29259607a2c911511cd3b870428eed32b22ab8cc3a0e7 2013-08-05 23:54:58 ....A 101376 Virusshare.00077/Trojan.Win32.Veslorn.mj-e0066daf52320c0c6954fd20214d1f9a043909f26da49647ef90c66defb5486c 2013-08-09 02:58:16 ....A 147968 Virusshare.00077/Trojan.Win32.Vilsel.abqn-6fd96e2fefa64e033548d0b8cf930f6fa611cd96c456bcc6da1d5627bc0ba5ba 2013-08-08 00:22:54 ....A 74752 Virusshare.00077/Trojan.Win32.Vilsel.acwl-8e48832588fcdf331afa33c49240fcf549feb1e79ffa44db2f2f85efd17c8a0a 2013-08-07 19:06:04 ....A 140288 Virusshare.00077/Trojan.Win32.Vilsel.aevv-8f03f301eaa6e8497537ae050a0a3a497e34ded88d3de3f0c11474e54af28199 2013-08-07 19:04:48 ....A 544768 Virusshare.00077/Trojan.Win32.Vilsel.afat-7f49ecc690f45efc55c87e1910057248f308cef1bdb601bbab798a2913d29e4b 2013-08-09 05:26:04 ....A 544768 Virusshare.00077/Trojan.Win32.Vilsel.afat-7fa96061ad6138789288c9fc21ad601dad09b282c09ef3dc638427470f7c237f 2013-08-05 19:57:58 ....A 926208 Virusshare.00077/Trojan.Win32.Vilsel.afat-ef4bf896d5d8535ad18097847ddfb95c45df42573c2a22e4a780262e8dc6b430 2013-08-09 02:58:16 ....A 520192 Virusshare.00077/Trojan.Win32.Vilsel.aggj-6f1d5d23bc68a7185bf385755303778eebf336b39a8b64301247e272b7a64b46 2013-08-09 11:49:50 ....A 140800 Virusshare.00077/Trojan.Win32.Vilsel.aggj-6fab77737732586373e572d433e83e94323df0761ffb95b6048ba5b0548ce9c2 2013-08-07 21:35:58 ....A 520192 Virusshare.00077/Trojan.Win32.Vilsel.aggj-8ef2945c1531d7a27f0ed5bf92a30a27f85b4bf36af25a85a8e45a6d16cc532b 2013-08-08 02:08:16 ....A 516096 Virusshare.00077/Trojan.Win32.Vilsel.ajfg-7ff73077da731e38b1fb05f694d46acf800f4d933cd2e73fcb412e4bef167c34 2013-08-09 06:46:38 ....A 495616 Virusshare.00077/Trojan.Win32.Vilsel.ajnl-6eba5e9a17fce17a4e4331c067333211265adeab8d241e501deae2a782afde72 2013-08-07 23:19:42 ....A 495616 Virusshare.00077/Trojan.Win32.Vilsel.ajnl-8f2a59bef3975e7ab270dfba32f58970a24d99c1f28764875fe49254e5cdb1e8 2013-08-08 08:34:14 ....A 503808 Virusshare.00077/Trojan.Win32.Vilsel.ajof-6e8f71f03a81b401cb3fbab2522f90ce59f6a681516bf8c998d784c1a78a2fe9 2013-08-08 09:18:58 ....A 536576 Virusshare.00077/Trojan.Win32.Vilsel.almm-8e44784f9b84bee5d53d58a9caf17f9cbe401951490b5923a960827fd6fd27e6 2013-08-09 05:17:52 ....A 532480 Virusshare.00077/Trojan.Win32.Vilsel.alsc-8e47f888c8d48b7b66b057846cb937b8a16166ecc242ed9e8f414c1230c6f7af 2013-08-08 09:05:44 ....A 1568881 Virusshare.00077/Trojan.Win32.Vilsel.amm-6f1b626fe1a8fb3421bf09ee1d34a5bb09dd6b23535e5ce3776b84d023b01cbf 2013-08-08 16:20:26 ....A 141824 Virusshare.00077/Trojan.Win32.Vilsel.ampc-6eebf929129cc31b5a6e2449fe77ccb3dc468efa054c72fae27cc1a7fdaaaa41 2013-08-05 17:16:44 ....A 143872 Virusshare.00077/Trojan.Win32.Vilsel.ampc-cb22f64e377d1dbea8554c6e24b57f4bceebe98bd27cd70a77e0011406af8947 2013-08-08 06:20:56 ....A 142848 Virusshare.00077/Trojan.Win32.Vilsel.anfm-6f79f35ed88c3e90cd275093e0fd5e2d12da45ad439633a5dde40990e554b1b8 2013-08-08 01:34:58 ....A 565248 Virusshare.00077/Trojan.Win32.Vilsel.anps-7f9973fc548f98b8ac774bb6edf3ebd807a8ad278981e2b09f04b4e3846a0f6b 2013-08-05 19:31:00 ....A 565248 Virusshare.00077/Trojan.Win32.Vilsel.anps-d44443f838307f0d99c7007f860e8f34f75bc718b386c990ec22094a3ff6f6d7 2013-08-08 20:01:36 ....A 143360 Virusshare.00077/Trojan.Win32.Vilsel.aptt-7f387ff850abad8b1ad200c6d1bc53c140b1adce2980c543d72afcb04a94d83e 2013-08-08 09:02:34 ....A 145920 Virusshare.00077/Trojan.Win32.Vilsel.aqbv-6f5668a266e25414adab0662a9869ab3cc4c78db5030acd5431e7535ae9cde95 2013-08-09 05:39:48 ....A 548864 Virusshare.00077/Trojan.Win32.Vilsel.aqbv-7f5313f85cbcaefac79b8bdc088817c1b8627915043e8626e1443d687c68637c 2013-08-07 22:16:50 ....A 552960 Virusshare.00077/Trojan.Win32.Vilsel.aqym-7f88683051aa1b5e2dfe6e064de53b20e16172def0120e6482fc95c6712f9a21 2013-08-05 19:19:38 ....A 145920 Virusshare.00077/Trojan.Win32.Vilsel.aqym-e092f006cbc90d4994178b25d16bb0c70664474906eaaa23dd4cef17b37fe532 2013-08-09 10:45:40 ....A 524288 Virusshare.00077/Trojan.Win32.Vilsel.asze-8e2673c8ffd3fee6fb9c2a3f83d8c197a3d888d82eb698a5d14bf7e7f0ed8a0e 2013-08-08 07:29:36 ....A 532480 Virusshare.00077/Trojan.Win32.Vilsel.atsv-6f88932b989123e6547bf3e181f4c45418fbf8d82c2d3dfb2b6f0dbfd07c6adc 2013-08-07 14:56:52 ....A 524288 Virusshare.00077/Trojan.Win32.Vilsel.auux-c198afd98a53302f7c4211e1b6802c4d58bef9b9efc8ac94dcdf959856616135 2013-08-07 20:52:06 ....A 44810 Virusshare.00077/Trojan.Win32.Vilsel.avia-8f8b0c6576b1b491902def357293ec8079a8402e40526d1c4c60d4b40ff2d6a9 2013-08-08 04:28:36 ....A 44790 Virusshare.00077/Trojan.Win32.Vilsel.avji-6f2d3bb650d37a34f78ea5d8895f8583e0448769bed1db9f31428e82e1065f8d 2013-08-07 21:46:14 ....A 532480 Virusshare.00077/Trojan.Win32.Vilsel.avkf-8e2daf690fd9fb38e26c8956472d5327d545317cde8eff95fe58afbfc14e335b 2013-08-09 01:04:26 ....A 97591 Virusshare.00077/Trojan.Win32.Vilsel.avlq-d7de6be7d89ba09e7bb729a6177f25bd5bafea835c7b951b083372f3531800bf 2013-08-08 06:42:22 ....A 74240 Virusshare.00077/Trojan.Win32.Vilsel.avxj-8fc92380350fecdd5b7a92365396783aa36c9f20e248c1c1082c041101a9e716 2013-08-07 11:42:38 ....A 109056 Virusshare.00077/Trojan.Win32.Vilsel.awbi-44621eb290a6349d1db4f8c27b24ab01956d24149388cb481dae126e457ac95d 2013-08-09 04:48:56 ....A 145408 Virusshare.00077/Trojan.Win32.Vilsel.axdc-7fdee78411de76f6c43550ee0bb9024692390b31d01384c88dd5e91d2b021e30 2013-08-08 00:36:30 ....A 1187841 Virusshare.00077/Trojan.Win32.Vilsel.ayje-7fc1a87f6a81f27abdb285ec21c897044cf8465915553c144693f6fb2ba021ff 2013-08-09 05:03:10 ....A 61544 Virusshare.00077/Trojan.Win32.Vilsel.ayru-6f910b1ef2e63bda56ad1819c44badfbc5975d7bf07a4d294008ec8bb6d6af28 2013-08-06 01:52:56 ....A 299008 Virusshare.00077/Trojan.Win32.Vilsel.ayte-0b0dee4c297267c0358213afb37054ca6334ecf4b00e49aa9f7539d1ecdc21a6 2013-08-07 05:54:38 ....A 188667 Virusshare.00077/Trojan.Win32.Vilsel.ayzt-41d29a2207444b29985873170ae5be38ec712e0b0de3b6c98f25ced1904d4d0e 2013-08-08 08:39:42 ....A 80384 Virusshare.00077/Trojan.Win32.Vilsel.babr-d9baad897563b4ac0600e2254666ac8404f7665e641afb2866b9403c58f3ab27 2013-08-06 22:03:08 ....A 766464 Virusshare.00077/Trojan.Win32.Vilsel.bayd-132f772a36d6de2dca84c9b6aa4a80d4f2112102c935abafe59c8ca5becb6f70 2013-08-07 14:55:50 ....A 143360 Virusshare.00077/Trojan.Win32.Vilsel.bbgp-c18e8739f0dec2608676c1bdc63f0ca7a7ee898c792100f8453e822a9fa57bf3 2013-08-05 16:34:22 ....A 151560 Virusshare.00077/Trojan.Win32.Vilsel.bbra-0e7fe275f95f42a08a769bde99d066a42061c9864b8eb422d034385363c153e0 2013-08-07 14:25:50 ....A 173568 Virusshare.00077/Trojan.Win32.Vilsel.bbvq-67ed2038fe4056b1fd0da1f267d18816702f72606c6949bf040b26313f737a60 2013-08-06 17:13:56 ....A 277504 Virusshare.00077/Trojan.Win32.Vilsel.bcdj-356a825d83b8c4555b084fe1a74cb9eccc608bc3a450aaa78c6e1bc3280d4207 2013-08-06 23:17:06 ....A 277504 Virusshare.00077/Trojan.Win32.Vilsel.bcdm-670bbcdec04d18ba4901c300344be7ea4e6d64f014aa5e788dccdac756d01e7a 2013-08-07 04:09:26 ....A 303104 Virusshare.00077/Trojan.Win32.Vilsel.bcfx-b7517fa81b4d7a8f196334425e3bbaca2d77de02ba070feb0b5b15b70a90b88f 2013-08-07 18:17:42 ....A 379904 Virusshare.00077/Trojan.Win32.Vilsel.bcjz-9a06efd085735d4d68886afbe6789456052b087780c451c91514d9eb0db0a5a3 2013-08-06 13:02:58 ....A 107520 Virusshare.00077/Trojan.Win32.Vilsel.bcsg-6326511b74d61eb57333e40b413247ba8fd909227761369a41cb758846966b99 2013-08-07 00:06:00 ....A 173056 Virusshare.00077/Trojan.Win32.Vilsel.bdak-3f2cff35c5245f40861281b427196788e239fdc0c4156985a1e923a8022d05aa 2013-08-07 14:57:02 ....A 425984 Virusshare.00077/Trojan.Win32.Vilsel.bead-1acfb0231eb264e8a2487c7936cb65c3881c1ac07a578bf696b78a53763e19d6 2013-08-06 10:59:46 ....A 4442501 Virusshare.00077/Trojan.Win32.Vilsel.bejx-0f60e0f9092e52906a01be6335400b7b9f64aecc678d311d202da4b7b69f960e 2013-08-06 07:27:42 ....A 94967 Virusshare.00077/Trojan.Win32.Vilsel.beqn-b326a853df9927c696696ae01430ff957f60cb9dc33475628595af3dcc21ce47 2013-08-06 08:47:20 ....A 185573 Virusshare.00077/Trojan.Win32.Vilsel.bfbe-dd879e0b83145c18f95a0285e1f2dbe6f5f872bbdd4d3aeeb322d4153cf6d868 2013-08-06 05:44:34 ....A 46153 Virusshare.00077/Trojan.Win32.Vilsel.bfed-36514510a4f31d565b170de07541025f8fb4b598f7aa8ebf3906def9ad804bd5 2013-08-06 00:24:10 ....A 31744 Virusshare.00077/Trojan.Win32.Vilsel.bfws-343565dbe20955fbb1e2750ce042b2f6baccac70c04b39e65509decc8bdb3636 2013-08-06 04:52:52 ....A 86528 Virusshare.00077/Trojan.Win32.Vilsel.bfxn-b26645958062193de56e037aac89b1a21b30b346e1a01be767e2bc8c176cfe03 2013-08-07 01:53:24 ....A 160256 Virusshare.00077/Trojan.Win32.Vilsel.bhdc-688241b58d73eeca395bf18bcfe0627f3cc1ce139fa55aee117b46c37ca52abd 2013-08-07 01:19:38 ....A 407552 Virusshare.00077/Trojan.Win32.Vilsel.bima-67c832bae254d64d7bc72b938c2981b751878778b56d423ad11030600394e43f 2013-08-07 09:40:38 ....A 155648 Virusshare.00077/Trojan.Win32.Vilsel.bjep-bfb603759a5017a4092cd9c82a3411115edcb85fe33abca0f87a45ffc02fd8ff 2013-08-07 01:41:26 ....A 58627 Virusshare.00077/Trojan.Win32.Vilsel.bjht-bbdf78f04d922e2cc3382e8174fd0ce68b3d8c9858f07350ee05abea78847697 2013-08-07 18:17:40 ....A 31744 Virusshare.00077/Trojan.Win32.Vilsel.bjlj-1c5e0dc102b17d7f80c89a1a2a9e6310eae7da05eeb1856ec76a9c496527c7f1 2013-08-06 11:07:38 ....A 372736 Virusshare.00077/Trojan.Win32.Vilsel.bjmh-3224b1b3ddb6b16a2f444bfd5da42cb9a07d0c5f439660dbd8948df546d9fdea 2013-08-07 18:34:22 ....A 122880 Virusshare.00077/Trojan.Win32.Vilsel.bjoh-9304919f511409183474b1117541e0e565a730e591853dec1b8fd59415140fe5 2013-08-06 19:35:08 ....A 122880 Virusshare.00077/Trojan.Win32.Vilsel.bjqh-3cee1b55016984eedad832ab3d47ed90cfde6a79cc96fd104e68529e7c856c9c 2013-08-06 02:06:58 ....A 87400 Virusshare.00077/Trojan.Win32.Vilsel.bjrf-b16d143123de0aaf621c3bf82daa4b5b2eed7d29cc7476d56d2c6586a3b02136 2013-08-07 12:22:06 ....A 73728 Virusshare.00077/Trojan.Win32.Vilsel.bjtf-c08334a56d9d156e7c5b21b91cd540a2066b895c55e6f42f24d534b650918f2f 2013-08-07 14:55:38 ....A 860160 Virusshare.00077/Trojan.Win32.Vilsel.bjur-456da38e5322d0a4b9ca2a47db673e340db220a5e9a1c27aea5138ee780d8324 2013-08-06 19:12:18 ....A 127783 Virusshare.00077/Trojan.Win32.Vilsel.bjwq-127ade51c8066ddb6bf3f45327206d2826ce77227c4a84bdd356bf70187bddc6 2013-08-06 00:29:28 ....A 127727 Virusshare.00077/Trojan.Win32.Vilsel.bjwq-5d2040d6b301c672b2afaf9407066b72e8dcf2f3978cdb447ba110dd57865f8d 2013-08-05 21:40:08 ....A 99328 Virusshare.00077/Trojan.Win32.Vilsel.bkdh-846f91734b30255c81eaf9233330720e74f51154d866894982496d2ca2657a9b 2013-08-06 03:59:38 ....A 433152 Virusshare.00077/Trojan.Win32.Vilsel.bknx-db9ff5163667da78f4616ddebff730f280e89bd8d116a513fba9a12629971c44 2013-08-06 17:49:20 ....A 176128 Virusshare.00077/Trojan.Win32.Vilsel.bmie-e20a3d59c87b0dc46525c5f77279ca987e429a1ce0c4aa0ba10580cc6dfd6b49 2013-08-06 01:54:24 ....A 1196032 Virusshare.00077/Trojan.Win32.Vilsel.bmki-34e7b76cf9ea0685701fa39018c73a1093d43c157cfb842053a778e3831f9d52 2013-08-06 23:06:04 ....A 283909 Virusshare.00077/Trojan.Win32.Vilsel.bmky-3e88aba2315181462dc777fda15cb8e9e3ce9ff1d9e37831a282ff844eac66a7 2013-08-06 04:48:18 ....A 286720 Virusshare.00077/Trojan.Win32.Vilsel.bmky-dbc2a5ad9624c59d81f09621677d00ce17bffae12eb5916bd1699240ec5f8e90 2013-08-08 06:15:02 ....A 184320 Virusshare.00077/Trojan.Win32.Vilsel.bmok-c373902f4fdd88bdcdeb5974492c0a0bf30dba2a8bbf7d4804425736cfe16fa4 2013-08-08 14:55:08 ....A 212992 Virusshare.00077/Trojan.Win32.Vilsel.bnsd-37abd16ae00f20b2719b8fa0a872cc3bbc16e67baf96b982e056efe501cb0e62 2013-08-08 06:35:28 ....A 40960 Virusshare.00077/Trojan.Win32.Vilsel.bprc-c2340ad9f0a0b8df075315f9a756e065ab6380ab1b9e9db5deb31030088dcb93 2013-08-09 02:02:04 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-00068886e6a567864f89a642c7541eb4d4310804b9f905b93adb99255b75d1cb 2013-08-09 03:01:26 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0017b2fe86824d8e2c9cec45ca1447d124efd05adc4f77776210e3a50ad3fbd1 2013-08-08 01:30:38 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0034045649753e99624907ed84593ec434762c5b9536ff12514f337b5fdee4ea 2013-08-08 00:37:40 ....A 73864 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0038eb5ec3995ed49ecb56af211983c0b35fb91324772c92d09aceeb32541924 2013-08-07 22:41:26 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0069d3a0779ed540655f789b52dd791dda091f62fbb30bc285ef2357d0fc229a 2013-08-09 12:21:58 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-00e1c159b00f8a28d9e564422a0e35e450d88beced8e4b8ac0ad9d50860c4a39 2013-08-08 19:03:40 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-00efec69394e9ce0e9d2d03d18b7c50a04632240b322334130d406329fc20e5d 2013-08-08 00:26:00 ....A 73812 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0179537bcbf4e9481014f20b3b534c88bfd010302722a3b54f41c155c6d5fd9b 2013-08-07 21:59:32 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-020de05b84c7c1bcd67ff56d66e79446e27e1e9b9881a4aec06e57860b3a84db 2013-08-08 17:18:34 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0254a9c7a1ad389b3e90e38c44ea1ae3c2d1acf1dd0aa8ad0d25b159176f67b1 2013-08-07 20:31:18 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0355efc2652f289f67c34bbb7166d1f8ebc7337544074fecc5eaf5346e8648fc 2013-08-08 07:04:30 ....A 73990 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-03ca3a127ff16e7874aeccd71a91d33ea2184f2de6e2ff7618d4b70c291fa45d 2013-08-07 20:18:42 ....A 73888 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0550e1a48813a99c7f3a1212cdbec547ebd04c42a527c6684c2b79f27ea21bb2 2013-08-08 15:05:14 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0618e6ea817936fb77e2559b28d741b6f60061988e1834b7cb0e6b3ce0086148 2013-08-07 20:37:14 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-06718a40e083aa672d0ecc65baba5d214910bb5754778c9f30e7d419250f2ccf 2013-08-08 05:41:02 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-06ad8665c6c460dfeaccf7ab4e8fb168bcb49f1caa8bf6bfc3ddc70ea9b54b1a 2013-08-09 01:33:38 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-06eb7543ff1ded865d97d5270cef5e2584de66e9f54bd2f116b7abb8d741f58d 2013-08-08 06:20:50 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0719b418cc3a4b4c6fe4e1a1c1734979d855524cfc21dcb899136264c3302071 2013-08-08 07:44:30 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0745ed6b427475ed5035e3191fbf9c1fcbc4541452f85bedf50a60255133b838 2013-08-08 21:06:26 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-078a40ef76a0d3d02d8cb7ae8d7ca7a9ac1f286ee9f8a0a2d78e65fd9b3a4176 2013-08-08 16:42:20 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-07b72cbbd22044d77f882e10119c7fee1c34e254ff6d1bf39567322a8ec08ec9 2013-08-09 01:30:52 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0806e6d621f92ccdef2abc70ad5255999b9763e6ee226249d36a21c230aec1a9 2013-08-09 01:10:06 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0843be032e6930ad576cec06c4ab3ebb4fd5acebe63e5d3c337a5f81d0a29886 2013-08-08 06:19:32 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-088098f0c93795682b8124d2a8f2fd5c684b4f46cf4b044a3073d88f55a16911 2013-08-09 02:29:18 ....A 73986 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0881dc6ef3a0c32e0034f690ee6c8059e4272e71aa33e1943ced0cc39be517a8 2013-08-09 11:36:48 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-08897d366080f2c6f3f20e372c8aad1e02a8ced62e1d6df17a0dc4a9fab5e875 2013-08-08 04:15:16 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-08a9789e10ff13f3cb5def9976f4d6818fb03502c8485f11426f9ae063e8185a 2013-08-09 07:39:32 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-08c9785b964c8bba0ed70325b47609d66c4c52130e8b2c7db41932d163e7f7fe 2013-08-09 01:32:52 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-09192ff52abd0302bc3d3141bb6d1d72b1b649733f08c00bdfa6c90cbce571b9 2013-08-09 03:03:14 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-09532faeb36afa8b7adcec8aeca43f4c6bb134c730ec925d6201dfb14f58952e 2013-08-09 06:50:36 ....A 73978 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-09bcaa9437f6612bfbe83f5850615295218bd91d0643497fb689972353e9e9c6 2013-08-09 09:19:32 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0aa451806b95c8a83383cfee9420849dce0af45b1fa807e7615221a6febbcf13 2013-08-08 00:51:18 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0b0ae96cfad628cdca75b864a8949c7b01fbff3f4682ec44d8a83c2aa5f3ca82 2013-08-07 21:59:36 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0b3e62d37d42560bf43d178dcb94fda076855e8a3c80858086481e324fd4e855 2013-08-08 17:21:54 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0baa1f2f85ea9f4265d38460f199f2cb93a2483b4ca31e40a73a8dbb12fba400 2013-08-08 02:24:06 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0bce818c5cf45a35de7cd27288a352122b9c48937df7bd78f65263c35472581b 2013-08-09 11:23:40 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0bd37d6bf44690f28fe6a40adf17a56eb062d3620ef564288d816fad35484f60 2013-08-08 00:54:58 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0c34d8f4cf5afab2e8d269a14e63881a61ac779e3376eec9d230a3c50cb51e8c 2013-08-08 15:06:04 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0d50a193ba4805bb740e235b05fd66d17f730d605e5878cf5473a681e80cc9e4 2013-08-08 08:49:58 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0d7a72baa29cc055a92a1006c49628c51a645be34e523420671fa9f91a53893a 2013-08-08 16:31:34 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0da91735394beafe1588a95cf9b66a1f0ef1223d7c5520966ca442f5082cef8a 2013-08-08 08:42:00 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0dc6682ddc430a50c735dc594eab2eea14704732f6edeed162f127d11d753277 2013-08-08 20:16:20 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0e27f9593f36886dccdf9262927b5b06eeba9c157086b35a54363c506b179964 2013-08-08 04:44:40 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0e2a06074724a3963620caf1305bdb9d4a42a94bfb56c787d2941fd1471cb726 2013-08-09 11:36:12 ....A 73882 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0ee246c305e3d7addb0b58851a643e44c548770bdc1344731e5842b908df262f 2013-08-06 07:18:38 ....A 73910 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0f01eb6347c45ccb2634f0320ebdabb984b6ab7344afd9c95225e524086a27da 2013-08-06 07:18:46 ....A 73944 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0f0a7886358dbe2734f646980c35d010f150b694b37eb20ea8b40c1d6349ac12 2013-08-06 16:13:02 ....A 73782 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0f67d0acb21c1edbec425db12ebeeb861be6d5c2e1c02e0b4d9922074ae4dc76 2013-08-08 10:25:44 ....A 73884 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-0fcd3bb17d63be5956a759f2726410703b072f87b840872a5b35a6b02a277f66 2013-08-08 12:07:42 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-1084d0f5cc148ecbec20ed607d42b357cbd63ade328bb54ce6d615a66e3cf814 2013-08-08 12:03:30 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-10b547ff9875998e33ba39e0bb767fcdeaa66068627b68a8ac7a22fcc5005abc 2013-08-08 13:24:30 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-10f8eae971e406d1b966cfcfafca3da722f351a3231afab2333be35b56fa2953 2013-08-08 14:29:44 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-10f9b26d04bbfecfb5ce7765b38b1c8d900c4859ba4d61f380cf2d30dc845452 2013-08-08 17:44:36 ....A 73916 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-1106931f1726301a84421e57f9bf76db52c816c8ded89e5a320d33e26bdcbe56 2013-08-08 10:26:22 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-11436d3a8f9a612014888ebefcd81c7c7de3142490e9241da9bf587ee1d36eda 2013-08-08 10:26:12 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-114498f609dd4332ae9b029b0a3d9ccccc27c3b195b6b498b76c9c1ebcac2baf 2013-08-09 00:05:38 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-118d4b7e4d633174a4e05227de92fb536a34d5e1b40081f1d63389182d5df8ee 2013-08-08 14:11:54 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-11af30a1bd1b87d2535f10d5452821932e42aad91e0909c48412caa8eaf8fb0b 2013-08-08 14:29:48 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-11b47f164ab2553487eb34675bd1bc18a75ee67d380d97fbd5d6e199716167bb 2013-08-08 12:04:08 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-11dd9440abbfa69f9bea9e8d6936e6b19fb4e09c25730259490780632c9b84dd 2013-08-09 10:49:34 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-128b66ea3575fc740d94c4bf241d11b9b2706b1b74b49f1e096ffaa7a1a3f06c 2013-08-09 04:50:34 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-12aee5911aa46a309bf5b2a8c365cd6534403d7a5b888c77c10307d9810b929b 2013-08-08 10:26:54 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-12df5ece39aa3e5af4dd545ec59514c0f3f9576d39bb272a6b6576137c4e1964 2013-08-09 06:43:42 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-13140a7e2f1d0fb219b46d26e74cc610b39533b38d8b7640a59d0e43c54ddcf1 2013-08-08 10:26:58 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-13e1a526cabe71172aa0dc0818bf595e3c6829d5571ba4b1121b51cd5b8ffd0b 2013-08-09 05:51:14 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-13f34d47aeff69d9481078d367ff1a8cc10ea4cc95f5d5629a734937c83a3862 2013-08-09 08:02:50 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-13fc8661b299c24b875bc7f8466a08efa5aa468e84b5356f44d9b1decd37e917 2013-08-08 11:12:54 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-14a50603044fd9286fa3d9de57cd20f1dc0130cb63ba558d957a992c5a31cb97 2013-08-08 11:12:54 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-14e9c72f3247b2accac147e3303fb6e33deb5015f999b8013e90a8dc3087bd70 2013-08-09 01:31:08 ....A 73992 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-15035cfd5d6e738db8243e7b72fff04d607caddbeef80e49620660364a897412 2013-08-08 09:10:14 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-15ba2e081b56ca19da3f5cb519c889a4ad02ae51e551ff70b865cf77997f6f9c 2013-08-08 12:20:30 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-15cb0f774e0d1d9b38007caa9231c37f45b84d28a71917960f025b8a902902d5 2013-08-08 09:10:54 ....A 74050 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-15fc8d2b3ce1cd498f26454908c323677403f6e026321f2482bd67f65b295970 2013-08-09 05:22:18 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-165fb527962c27002868c64baabae5ebd677fbda8fe79681be2f79308e8b98a9 2013-08-09 11:23:58 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-168c9d7ba2f4d470d541b94df7a3e7e9ce4bd501136cea0bcbeae33ca5faff77 2013-08-08 09:10:16 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-168de3106deb4c402b8d0ac06827449216760f822006d1d2a23b36ad96a4a8b6 2013-08-08 14:18:38 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-16af0ed4048bfe039cfec4d6b5620c2502a279dae22e488350b618793082ac33 2013-08-08 09:28:18 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-16bf55941220987a27493da221514cfca761942e262fb6d47d1f6f5f81e7d337 2013-08-08 11:19:52 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-16d0f411f80826f089ab73329db80741b5cd952a416c16755797b30fc57d1d7d 2013-08-09 12:03:06 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-16ff9d6efc8b74db0cf3177ef5896444258062a1327cecee551e223456c56400 2013-08-09 13:01:52 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-17cb703df7c7365b0aa65fc7fc0771ce38e1a20af70f2a65e4c75cbaa6617e8f 2013-08-09 12:43:38 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-184141dba629b485d0bce33ec38323097a98573296d425ef0e3caae3f55583cb 2013-08-09 12:40:40 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-19056ee57f3ff9c8a481646b2ad8dafcf7271155c4bd5d21434faebc24519677 2013-08-09 13:06:36 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-19ff64ed4564a024a219f5515231f60d64e79fe71a61266190760aaae47ba7bb 2013-08-07 18:33:02 ....A 73894 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-1a64624f1284743aa2327ce636f781b834e7d476bd5ab04bdc6272441a1186c7 2013-08-09 13:07:02 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-1b55f189fae9b254ba09a602e61a1cacc20e5681fc4d2e18e87d75969a2c1127 2013-08-09 12:41:26 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-1bf88068eb8ea337651ae4b3810e1ff5592dbfbed65ebbec1b49510577c01955 2013-08-09 13:48:46 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-1fdbe714ee20a4a02ce403fe55cd835b79eee825d2cc7cffbf55b1930562b52a 2013-08-09 13:49:18 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-1ff2f7fd33638aa064a71c263ef0c67ee88415df521d104531f89eacc7c83300 2013-08-08 08:48:58 ....A 74060 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-20042f581f41a307a2a6142616d85e83a8749677ada196e69f5707c7211f0b0b 2013-08-09 01:37:24 ....A 73800 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-2025fa7ba3eab1dbc210079e148a2ec79ae9b18f18bacaf40b0a44b1a1ff2f1c 2013-08-08 19:04:24 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-20766eefdc4a2383a006e39dc16ca1b84370cf6bc4d2d4425dd7d929c4ba9db3 2013-08-08 07:04:32 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-20b314d6a243ab3c8500f49cdd25e22fbad6142eb0d74f114e917a19d01ddfc0 2013-08-08 08:56:08 ....A 73888 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-20c8507ab970673832da33b5abc4a12f8b23e6e053902857c5d38cade0fc5a81 2013-08-08 17:15:54 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-20d271516e33c40c079c493bbe123337423e589536a6d8a01e2129b85614887a 2013-08-09 08:02:16 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-20f31b00bb763adbf814a56e2aecf0694ee643fe4f370bf57de98bd8f4778c4b 2013-08-08 08:50:06 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-2106ab54f81bb5421f1a10b009e80e342b3fbb2813eaebf7d1a895bab2fbe8ba 2013-08-08 08:41:30 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-21220f5d38e255d25e549153ddda27b30f57bf8ac85e8510defbb9858d253835 2013-08-09 10:47:22 ....A 73908 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-217bab118e390a481ff7192063852ba37b8bd6012a103625506dbdedac840655 2013-08-09 00:09:56 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-226600fa77b32d77d4bcd7f0f708ea1c2eb7c14754dd7d14fc9087a687f028ad 2013-08-08 02:12:50 ....A 73920 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-22787b68e57eb88a23bb5475924931ca6b9dd352630fc09195340a941d5d7d15 2013-08-08 17:44:36 ....A 73880 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-22b723d434ea4a53b3b8e5742301599d50f93f956653cfc04e52f2933ae03436 2013-08-08 04:22:52 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-233078fa3a3526e39af0a2622217e43c506ab75b7acc2eefe542100f8eebf0cd 2013-08-09 04:59:36 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-234794ba8e45c3975485d248cee464f39639a3012b917e741087f5c2a6db7d7a 2013-08-08 14:31:16 ....A 74052 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-23d3e006c57e931fecde6007f727d3a17d815d1462044498b85107fb857dd062 2013-08-07 19:59:14 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-23df407666aeec14bfc050abd1e80e08d7e11449a6661cd2625ce6f1fd7fa4b7 2013-08-08 05:17:02 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-246153bd710da4854120858c994e50e81333ecdbfb19ffaa89d9032bbb5b7ace 2013-08-08 04:15:06 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-246a2ee1e584fc7f0cd72d631962d54cdbafc211516bfb7a865a5bd43618d238 2013-08-08 00:37:48 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-24de1f7a95bfed46876b728cb430583f105a887f66d85582f9ba7cf61f7b5194 2013-08-08 05:32:44 ....A 73826 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-25676f6e43af407a14ab02ec81f7858036dfa9758dc94e34603e0321787e8b1d 2013-08-09 01:01:44 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-259ee498402d59d3b4aacb88e33a84800951c34db250a81fe5a70f2745863eb4 2013-08-08 05:32:56 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-25b84af95fc03354fe26683e38429ada4c3174f495cbe85a5e10108e36eff0f1 2013-08-08 09:03:18 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-25bf448462ebc52c03f6960c3d1bdd16e971f5fc1031a64f07df6def5fd040da 2013-08-08 14:29:48 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-25dbbb45bf6c3510a56d90317eb88f88f368ff9bf567e67101ac1cbcebc8e43c 2013-08-09 11:23:56 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-25f0d633e18ff7e20f7edfa85d326a91ee75d5a598907e3f0b680a628b012f08 2013-08-09 02:29:06 ....A 73902 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-2666d7ada812ab3fe94aabd16b3a4ab0d2bb8962eb5fb43846c1178d0d4d3e9a 2013-08-09 00:12:10 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-26937997e0205d3036d8637e447dc4aa27db10b0b5771193363ed5ce986745e1 2013-08-08 08:48:46 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-26fcb845c65cd60de83cfda80b346ed8b09c341d9f922ccce26bf19ca1fc9b82 2013-08-08 09:03:26 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-271817d6b7c6f5c5bb7d0f2f40303d346e3d5eaf554a3abf8a3e885c4d506990 2013-08-08 07:14:14 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-27196a48b2e003a03f6119cf21d80c98ff2dde4565c787d9c68d241252a1bf66 2013-08-08 07:43:58 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-271e9f935d81150a2191616f1d4185232c7bc5e4d0a3ef71c0e54e9dc3c55310 2013-08-09 11:59:36 ....A 73974 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-273a122b55ad3e2c665feba6b0791c07450dcdfdbfe27d2e1ac96bb0124b5ee6 2013-08-07 19:58:00 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-27690ddd8f63d629f475cbae77b6c5759e3c539dc3d0082aeca0058401140b20 2013-08-08 07:43:50 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-277dffcb748ebaf1b6c155b0f03cfa39b6d284b6e16619496998090a398e6d9b 2013-08-09 09:19:36 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-27af4b38598a4bf5278e0b05625f8d25bb7fe755f81d8085016515148b54aac6 2013-08-08 23:09:08 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-27d2ef43cc566016361d799862f1df4dc65f1579f0f6d4fa5e81e1462ef7486a 2013-08-09 06:41:20 ....A 74030 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-288caea53fb1d0de209319c69eb13867dd7d04dfa0e1922022c8cd3eab205378 2013-08-08 19:36:44 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-29205f14699ad1ae748acf91d8ef8aab1a14b6124fb72642159ebe2b52f15625 2013-08-08 04:45:40 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-29224d5b4f74143d9813cd9ad30e877f3d2305c93c9ea69cd72f7a335dd76e34 2013-08-09 01:58:14 ....A 73990 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-29b8fb93d8606088792c2c1c564250a14ce3e87f08a1485da84aff81456e2a0e 2013-08-08 17:44:38 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-29f4c4f687f0a667d62883d8def74f20cc70b39d8a5cccc4c58f89a357cda35b 2013-08-08 05:52:34 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-2af8fcb43417076fbfb4a9db9647e89eea8979a3239888fc858f52109af1e6d0 2013-08-08 00:25:44 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-2afce51d54e32832f0d8e3410c83220a1e3ad9ab0eceae4840e713def40da36a 2013-08-08 08:50:02 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-2afdcf1041df3a36d255a0aa10e8169e7d07e2c86f8c0271083988c105cbe7e0 2013-08-08 19:36:40 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-2be58cbca52617edc174dc630eed6cbe3dcdc654d4815f4a5ea1130c7378c161 2013-08-07 22:49:32 ....A 74034 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-2ccabd2578de48b614699735d14fa1f6b8af5a61efa941c729aa70bb10a048ec 2013-08-08 07:43:30 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-2e70509b2ee89646420207d47f8ba2b57cc7eff59823d1ebc340ead58daeeae5 2013-08-09 05:20:38 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-2f2174b5d44b7e229216e3ba4f89fecc08efa7a4996b170784679784f5aeecae 2013-08-09 06:31:14 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-2f2948c545831b8767e3f79a7d69a34a55c595f982e90269dbde6d43253dff46 2013-08-09 04:50:10 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-2f86866754d9c3b6a616ef6548bbec17bbc80284d96ab637674b5ef77fde40fd 2013-08-08 14:29:38 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-2f8f47311be376820bf4679298e41b3ff1c5ac97527aebe94aedabf005412cb4 2013-08-09 06:21:04 ....A 73884 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-30914d6424a1f603606dfd9a0c73ec6dc7665c20f191f452cddac0a440c097e7 2013-08-09 11:45:24 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-30b58bd412dbe62d103922ccae16117328a5b4c34b8edad6d5d695dbffa626ed 2013-08-08 13:26:20 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-310fbff855ecb1747347bfae2a7d7906add6d7ed99a06928369b442d3c2207e0 2013-08-08 10:01:52 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-313baf5afec922ad45a18aa6ab5164780d132a5e217e6c9f972e898ba84d3a1c 2013-08-08 09:09:36 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-31479ac082fedb0dfb1832797a9a638b3b738ca2787033cc274e165a396320d4 2013-08-09 05:51:16 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-31706f8f5f686f3dfd20f724e2510090f764e2a9b037a528245cde83fe02166a 2013-08-08 12:17:38 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-317d51dd54e675adaf427171973888ab5d0247f41e3b0943a7a9703f8138c763 2013-08-09 03:04:46 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-31c9fdc53d445b27feae2d0f7dc7f1a73acf9e2070263acb9f818bbcbdca5335 2013-08-08 17:46:00 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-31d9c7909f30b7fa0c1dc2f72d6380f3b592e34648b871b13871d59efdfad94a 2013-08-08 13:24:30 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-31f4e435fdb2e651be6d115816f551ee0ef8e3764ad01d1add39891971525608 2013-08-08 12:03:44 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-3206951b6054a1eddd5da5fcbe232fcc7866f0d9f42ebda2da6a73593ed6df8c 2013-08-09 06:41:24 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-32604db647bf64efed0c454db2adf2c44977d46464cb939bf544e4b3da328cc3 2013-08-08 14:05:04 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-327305c2236ea57695fab73361645b36e26544eac0cc816a060ad59043746488 2013-08-08 10:26:54 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-32d0830d6386444b0bf5a82044517af110c8a6fa028decfdff84beca531e48aa 2013-08-09 10:47:26 ....A 73826 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-32fddc35b81f2daeed141e3eb635733cbf1feb0e6682357b240a49f95eb4c936 2013-08-08 12:55:00 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-33661b680f92ec70c48a35c5a103b2c4e37b31bc1a5affe1f1fa0a1b1e8cfdb1 2013-08-08 12:17:30 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-33982dbc075d0d0255d6346bcd5dc670739413f3b5643afe6961fed0561c8705 2013-08-08 12:51:50 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-339bde05e204a02d134d8ec58aea8da477a39623e7f3e9cda4e72fe995a31ef6 2013-08-08 17:18:20 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-33ab3b14cc1d1246bad67aedafe5ccff20947fbb2b91459a58e621a0e3782226 2013-08-08 10:25:06 ....A 73998 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-33ca9e919486d10d1be63978cd9b0b0bc2ee768179e0f8d700e88f310c10cf40 2013-08-08 12:20:08 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-34014fa32da792a895ecc5f4728d93b37df0ae3ba6a98075a84403a6d0e2d48b 2013-08-08 11:25:16 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-348096ecec627b2e2194d31b37f5111aaceae2cfd3b435b9506f7ad70e313a05 2013-08-08 14:45:58 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-34bb0cfb6a10650823ba78c51ad49e183e512be13707447e8f789e5e3eb632af 2013-08-09 01:33:52 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-34f71358fd7a7697d388033854090358bd920586f9dbbe7799214d15209fc2a5 2013-08-08 13:25:48 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-35239cde1b5297bfdb645e618fb0ad962ac41e38561056922386a15af84a1ae5 2013-08-08 14:12:48 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-35709c14f5ae7b5535460b607a356d35e708841a1376622c3366e331be9b5f33 2013-08-08 23:06:06 ....A 73874 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-358cb58b19115ae10d8eacb6b09754e1840859cc68db202e4e3e69b0226e0af3 2013-08-09 06:41:10 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-35acc60e3facce9712b3a6d2c64a3c9dc9096583f05e48a5d7efa094ca99bdfb 2013-08-08 19:04:22 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-36490d6def4e776f58247e66cab4428155c91418f7228c4918638b7f0ca1b563 2013-08-09 10:07:12 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-366e60fafe20e207bcd39433f1460cc2ea9f365b100340d65f58be6159c6ac1f 2013-08-09 01:03:02 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-367d487ec6c897c07d3d04a45287dc014a18bc2f9159cabbcefaefa7377f1c73 2013-08-09 10:47:26 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-37712016729a16e3783de745b0c04ae1455cba3ee37bf934b3622f8a3335f914 2013-08-09 12:42:20 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-38698f0491ba599d6d44e47071eac28f6c937557ff92408bc0ae139ed06c8959 2013-08-09 13:49:20 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-391bece8d0474020a51153aceb4ee70202ee12286bb232d5f530026ca2f0a9aa 2013-08-09 12:42:20 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-3927fca4eb4c641511a502962a9245d3a05dcf2dc3ff54b9355fabd48d7f022a 2013-08-09 12:35:00 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-3abf1af00b52beb810c2656caceec5f287362aaf773ea58edd4a322346ce311c 2013-08-09 12:50:20 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-3cae96d7f90b6c7de1dfac57a00ae0a2619c23b3555901e063d0b94d1ef982de 2013-08-09 13:48:44 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-3d13a065739f2d4ad97658a492bbf73e2752d10a65488efd9a5da71303e8015d 2013-08-09 12:41:24 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-3d3eab8e948404af036fb22386c238b5fbfaff240dfbbbda4c83e48a4aa6aaab 2013-08-09 12:42:58 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-3e3e45c1a7cf9822af1785ff75798374dcd768c8e79e634132f3610e733c89fe 2013-08-08 07:44:30 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-40b1ecdffd873e987807f6ec8bbbdf4ee8b4ff73574b4a6b9fc736a55dae49ec 2013-08-09 06:52:18 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-40c92c6427678125ad80ff175c51a7a75bc169c9972154578921a3e3a8e2863b 2013-08-09 12:04:02 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-40d655798bad1944e3aa341177a1b914dfedeae7af62f293a7034c84fb651405 2013-08-09 10:10:30 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-40fc7dd8ca4e32e231c3f94c73e029f1fac38bab33bc977be168a082bdfb6725 2013-08-09 00:05:52 ....A 73892 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-40fcef1839a3349a1e620c8aba58f9fe6357d21eec2b8ccb33781b4b36a39e6d 2013-08-09 01:10:44 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-411deb6135d4acf42a4aa8c0ea27cef973ff1617773853ec2ff3b62033f90a11 2013-08-08 22:53:56 ....A 73972 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4142a45ef356c4ec48234abed5fa1ec41486f27143afca4cd7f951dc4f29cd5c 2013-08-08 07:04:34 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-41efd56f043839db3c833061ef766aae0af72e2b757dc260b0944d6a5e09ec0f 2013-08-09 11:36:40 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-420517aa59aedf230126aa15cd1f59c8de049fdfa5aaea23b885a4408331d92e 2013-08-07 22:37:04 ....A 74060 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-42162e13340a38b78f2d9d94df821d6a404999bca1d7594b16a877a338ee8ca2 2013-08-07 20:24:50 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-42401429e933ab985ff314554a775e40d0bbe13cafebc0117bd39966aa48fc34 2013-08-08 06:01:00 ....A 73792 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-427ecc2ae76f4056c6c41bf90a385c877dee5406ee0be0c44064b79a7431e253 2013-08-09 08:02:44 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-42b93d487b922afba9b24c5d68cb2f8e2e6f225df36034029083bb755945e9b4 2013-08-08 07:43:16 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-42d03f2ec93b000d0b58a5bdc44033c7e0c4d544dedad3b25da2935579470580 2013-08-08 08:48:48 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-42e4402be8fef394e3d67555dc3e54755e96389367e7333ea0677c850ec83a35 2013-08-09 04:48:54 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4323114e1b3f2604afad1b5d1f100ca06d317f11da81db6fb7a9694d5c575305 2013-08-08 17:01:02 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-44519758aef6ad578f09d8740491d09cc209297a0b3adacb1be138f8fef18405 2013-08-08 15:06:30 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-44b87a967fdfec14d479ebb1fa7a5d5edc1610dbb03e6994c2c36a594b904f01 2013-08-08 05:16:40 ....A 73902 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-45443ba14403d57b6832548ac21ca0935cb1546ab616e9108ccdfa1134b13056 2013-08-07 22:39:46 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-45e382f3ace15e2276d0fc7e83c20912b00ed4ca15a73b7b38c83c7b3d9b6c60 2013-08-08 01:34:58 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-46015e13822e506c47ab86e349632261ed07d6de05006ac8ae09624f46266a91 2013-08-09 06:31:32 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-46361482c033c7a1739c276c6d0b95a4ee7106b35243d70b6d777ca8d7072b6b 2013-08-09 01:32:58 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-46606ae7be50e3ac2e56bdb982d3f7221ffe7b9eceab5ea7ba2b88e4f2252959 2013-08-09 00:01:16 ....A 73880 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-46ceb781fa3e723ac0fdbf4c7447fc9221ffc4a2fe6955ad1694421efebc6cba 2013-08-08 20:16:02 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-46d3746af6ffb60ecbcd51fb14cb993609e8a22294973f08194937056a2dbb49 2013-08-09 09:20:56 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-46dedda7ccd04dc4a22eccc672a371d777ca5f9377ceca0769d5fbbc6feadf18 2013-08-08 09:04:12 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-46f3efe2e561792cdd57370b3bc7500884e064d82fedcd98aa4cb6b481fcd664 2013-08-08 07:07:10 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-47257d3a37e1f45ad6bfe0c73de5731d5fd4650e7b965f960a17d95f30ee0d38 2013-08-09 02:00:46 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-47641cd456b3fe27b3461e61033d0a4838dbb4b8c79fb65434d9cac0e7f8db14 2013-08-09 06:52:40 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-47710bfa8ed49ee083a007b2f196a31c360b5a131c24e567ceb1925d8329345f 2013-08-09 04:50:10 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-47b196918548cc6020b69efa20ab731017976ee8ca00cffd735aecb31158e7e5 2013-08-09 03:06:08 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-47b97641f7cce938995c6cb42f62b100b09ca84a87417b3b8186c834cf5c76c2 2013-08-08 09:04:16 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-47ebe4b7734b2da945167f50805ee89432b1bc2415b18d5d913fd0f40c3ef1a7 2013-08-08 15:05:02 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-481964d4c27f8de8b36af78620c8c8efeef421914fad3949078f33fe7503f15a 2013-08-09 11:36:24 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-48346e05a96a30577b4bcce425aac8dd816f0412f32608da423abf9921a272e0 2013-08-08 05:52:42 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-487a4ea7a9f49867e930fbd00c4686f4a37f9efa7140992e3d9e3cffa5fc204d 2013-08-08 04:18:30 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-48804c906e852c11061a16634cb06c7d318cca92980a4c88cf2edacf826d859f 2013-08-08 14:31:18 ....A 74074 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-48806b130a29d3f1e4793bd3816f052ab83e79fab1758a30e3ea4ef7484cef11 2013-08-08 00:25:34 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-48a6f5f86229b7577e9cb3508209ee171222a16caef5c2c3abded64e22624578 2013-08-08 05:53:14 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4911d847669a4096b9bb63c7887d70bedad18e7526b68ec535c1d22e4774859a 2013-08-08 08:51:32 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-492d65a35b755e6c3f78fb2b744e5391215ab405b40011a1d6468c415f6a3bbd 2013-08-08 06:35:40 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-499c839de940fd968887f8e25a48f7d4cdbcf7e9e6aba3a552b8a86af7065d47 2013-08-07 22:47:08 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-49d423ccae234ec75864dc38839f374fb1b0afe5c419e3e27acb5cb8190158b5 2013-08-08 07:04:32 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-49df50b509d5406c6a1e3c0a58b6e27fb52093c4aa09c6f68aa98bb75945f759 2013-08-09 10:07:32 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-49e5f1bbc0a6f08df17a49d868de24a43dc42692ff5d340bf6fb037e9e976979 2013-08-08 18:03:38 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4a10f6c5cf139e57f7b40ebe3853cd72a1a16045717494672e49a9f0c010ef39 2013-08-09 00:59:20 ....A 73904 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4a318fcc94716d9d420fe9473d94e8c6eca3162ef9b1e4eede305472eca9a13e 2013-08-08 06:50:58 ....A 74066 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4a355f88ab808fd5debd3443fed2ed3e70237387198be28a01e9f53408c56366 2013-08-08 15:05:08 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4a639e7719b9f2fc9e3413433fde6854871927dd9b8dcd0dfc79cf247ed08a6a 2013-08-09 07:39:38 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4b200c1874a8919023f6bbf79b7d84ea4fd4edfc5a5fcde164fd092363e3163c 2013-08-08 06:06:26 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4b4faecbeec72ca778b641cd4c34c3c0cb18867e67052a57b1a23842b795e02a 2013-08-09 01:42:26 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4c0343292252ed6f75a9e91b48f80b4a808647c8fb335413fb1590077296732b 2013-08-08 02:20:48 ....A 74060 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4c9a246c4a29db218173515ffa9a347a05be1448e2bc027f23d430f39f0bfa06 2013-08-08 20:20:38 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4da68c8808f142393a3640efb4bcf186ecd05654d4d7836e0837ce80d08ccd7b 2013-08-08 08:56:58 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4db5acf46245f33132592e087e2f2907f890eeeb5f30aff38293b7014f26d899 2013-08-09 01:11:12 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4dc57fe14040157f65786769c76089beb8fba47f53c564f8cf1b3dbb39b96333 2013-08-09 03:06:00 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4e0a21cf4e7d8675b9c6914e0c65970fd186d3db6cc6dda11f66d7661c6437fd 2013-08-09 04:50:10 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4e2f6f207d7123355655286f415630a79495aa58a319b7773eea8f31d7210732 2013-08-08 09:03:44 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4e545ce03516fbf3d6673b58c00316286ffc6f04fb285a2dbc4939f068803d52 2013-08-09 07:39:24 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4e61f5dd80db291aa2f457f5ab3f84a87460e62b2ed5bb8a2d03e00faebb2d84 2013-08-09 08:02:40 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4ecc97c81f91f41f0124440d89d1376038c51cc1d37be8a077ea7f826c3b834e 2013-08-08 09:10:46 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4f0be5f63f7911b4e61b3f4a75819e42f4b6fe165eb8991c2f3bdc21f31ef54e 2013-08-08 10:02:08 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4f5ad1578f2217ab0142bff266800f31f12e25bd856750b0259febe6da231a9f 2013-08-08 14:29:38 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-4fa1c0f753b0159571bf70cd21e271b72a869bf529044ffd84284d566aad42fe 2013-08-09 06:43:20 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-501ae15bb0136bf6c3d3aa09836dbfc309453d91aa059557222529eceaf1e83d 2013-08-08 11:24:22 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-502dc46412dd61a092048ca14ba0652ba8332daeab57107e848b241b788779d9 2013-08-09 01:34:50 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-504e11daa0059e22a01e4962b9a5b7dcf152c72a8304d6ed1e77568e5f1dea43 2013-08-08 10:25:30 ....A 73988 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-508a908c0dff1323c821f67d66f6770242225d3392130e97ed32d36fef11da30 2013-08-08 21:02:12 ....A 73876 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-50ccf7f63ea6f58c09ff811f82fd3881fa676ccc3e9af03fbf0f15b24da0cae0 2013-08-08 10:27:08 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-50d4baa2a7eb704675f48a6fe87a0c0b3c7069c724b445247b0f32057c8d0427 2013-08-08 10:02:10 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-512c5f3eec2ecf8a8a6ed39dbb8d94a311683f04e34494fe183531ea1ade7250 2013-08-09 08:02:42 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-514de6310780149361a31bbd7cde52b949b34eaaa6ec33568daf662b9d09f2ec 2013-08-08 23:00:12 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-514e1c4e44aa7b6079b1e09e2fba5d17954b8d5f86096a29384fff9b947a98b6 2013-08-08 20:14:54 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-518d76e2bc97617a26e029383d9660d25ebe73da06bc7ae08beac216bc229a9a 2013-08-08 19:03:44 ....A 74022 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-519cceda3f582695b3dc293c49c9a1a1d295e5867a96abfe2dcc3be9bff0bfce 2013-08-08 14:11:52 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-51aa6c275ce0c59d791a245a4e0b786f9b618a3f6d1f4085ddc56d40e34701cb 2013-08-08 14:29:48 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-51c728eae30da8b7e7e16f60f9499c31ce4c5e8338628b965080502bb3fd20f1 2013-08-08 10:25:42 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-51e9a2afeb87abdc357012c3d77930565b579a27b545f4cee8c5c59a81c20ffb 2013-08-08 12:04:08 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-52306cc0345f5b85fd22752efaee0de005831a472acf905bca7aed56115cf95d 2013-08-09 07:39:32 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-5257e88f5e706966a1cbbaa0e83b6d854209802ec4261e73d759611f98de1121 2013-08-08 09:28:12 ....A 73919 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-52ce337883af5b11be6989eafb44b8dd7cba1c4d353a7765443b8947361a985d 2013-08-09 07:37:24 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-52dbeda005622e0108e9dec2688b6b4c788e84d169828f31e39f057671b34ad7 2013-08-09 05:51:40 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-5301755d47e831e6bededc28a27098394dae9b6db5c5c5bfe5be7c06b7e4f4c0 2013-08-09 08:02:00 ....A 73880 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-5338cd79912f0859c9bdf7c98267e9d253a0e356e75983b1c07b0255cd280b5a 2013-08-09 10:04:24 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-533e6f719f95af344916e5b85ecce1a3d0f7bf2c001dd30f8c35c3b6ec571b5d 2013-08-08 11:19:52 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-53a2edb4606380a64c43ad2539514b22131795599d4eb0ce31d767b4d3bf8601 2013-08-08 09:25:58 ....A 73886 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-544f1b23e937fca784ad4e95a24789c64904b27fb50b1b97346a24205885e64e 2013-08-08 09:10:12 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-5491a473e94a196aa99df139c4a5deb1564055d906bc35339e67898514a5d77a 2013-08-09 07:14:02 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-549d5fe3113422b74b4ae6033c8347d1bda9fedce118bae44e7a640211602196 2013-08-08 12:03:38 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-54cf79dae5852d34c2fdef26f6fe08ad674acd3e2a62f80c640f408922d67f8c 2013-08-09 06:43:16 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-553847c28ff06461b12b969ac9f6b2c79faf636913f584f5246b2ed7767181f9 2013-08-08 19:45:10 ....A 73850 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-5579e99689b98a3fbc04d5f125b4197b2b9ee824f2f4c56b27b0734dd71a479b 2013-08-08 14:29:26 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-55a43797df3db95cbd12b992db7971ed8a114b2f8283774bdc973bbb4c81dc04 2013-08-08 13:26:00 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-55f239595177e3d96b30c5cd36ff63c86d20297bc0fe5e7c045ba326da5daaa1 2013-08-09 02:29:46 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-55f480d91ab6747ec63604bc7c09f84e201f5f58cf9577fd4c83a7b03d913e7e 2013-08-08 11:37:16 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-5620c792be883cd596926f45679a0659548ce0803fcbfc6e1bf52f037e99353f 2013-08-09 11:41:44 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-56237bddb634d5e0084e7e0f0790192fefd44fc92749376f49eacecfd574ddca 2013-08-09 02:02:54 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-563f7698a454c628d55d81c54e2087d71157baecdf432001cf59fe1592c1857d 2013-08-09 04:50:34 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-565eeb78c3fdcfe3d2468aaf220492ea6fbf7e702d924af4bc1607b7fbe7df0c 2013-08-08 15:05:20 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-5687fb3a3f88bef95f38fc25cc015af4db8ecf7b11e180439b3e1f157e33cae1 2013-08-09 09:16:32 ....A 73880 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-56aaf4721934e4821efa17be0af4083f51741b778fc0d27d9c8816baa225be64 2013-08-08 17:15:54 ....A 73880 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-571fbf20a969c1a203239aa85657332b20df0677776bc09abda55e12fa35c96b 2013-08-08 14:43:06 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-574637dcc1b7926d33001435f2535802881147f03b219e9b61ed229d42e64aae 2013-08-08 17:54:46 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-575e00feb3445aa87b7bc6c2491d2f13dacbd6140c4e31400cbbae80f94ceffd 2013-08-09 13:47:46 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-578a3c11a464e94a4c549b5a57460811d46e11764e89fc8225928b16ac689eeb 2013-08-09 13:01:52 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-57cd3d52f1664f3d7a313ea6d3cd3fc0b8eef9f36f88f313e31268350af471cc 2013-08-09 13:07:04 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-581f00e36880e67630b08eaff46b2b2caf928f0ca68d6b3152b75bbf0759b26c 2013-08-09 13:01:52 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-5885273156a16b71ce8fa9f3bb6f94ba5055213b98445650906eecdff2071a55 2013-08-09 13:07:04 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-58b64fb6985085d103715c6c48ce0e2e88f2d8cdc09997c55118bb12a2aff9ca 2013-08-09 13:04:12 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-58bd4300836bbda6285ade8a5d4d1b437c8ae863218cf3333f8d317b209c3847 2013-08-09 12:41:54 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-597904a57a7522ff284027b064f96b2269510991fd4b6a621b3525a6ad20ab54 2013-08-09 13:01:16 ....A 73932 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-599fdf9202a9865f3bae9e341d8216ef1b11d0e73168787ecd68090d1f4df119 2013-08-09 13:47:44 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-59e94780f2fb6c1442b3a1bcc41c9be2395d389c54f09e12e48e8739067aa93e 2013-08-09 13:47:14 ....A 73908 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-59ef8b77295c584bc25f22376cde227d2761407908a78b139ba80c44027ec7c2 2013-08-09 13:48:48 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-5a8fd8d5b312d8cf1a65a6c118dc6025add4503b0a1486af2499867f4fede514 2013-08-09 12:34:52 ....A 73900 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-5cbb605f46090e77cd0445b06efaaacbc3c285a70b0894b7e4fe60e7fd22585b 2013-08-09 13:32:52 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-5d5f41b7cc0d0cebe67a79865a38ceeb006c353ee2062b71e053f7e08abafac3 2013-08-09 13:04:18 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-5e1723209b357fb8f0852f9e45b034f7db7af59fb4af8e4ca151f1db684e55de 2013-08-08 06:21:28 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6004e480e740a0b80b03b9ebaffa7f4ba6081e9e1c531e89c7b3b49e2b01c5dc 2013-08-08 07:46:22 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6010f73060799b815e64c82b9c8e636e1f913bed703a254d6cc1b4f4c7f7e539 2013-08-09 07:22:14 ....A 73858 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-606640af3b76acb33062b8a0fd40be2a1ca9819e7caddad49d6870f07de3e04f 2013-08-08 16:31:32 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-608a575d69e1420731cbb21730f2fb43134c9a5c042263545717ef7b31414b42 2013-08-08 18:24:40 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-60936c67eb5a49293f7931f0bf386f84a33832ce687eddd264d44772edf3bc6b 2013-08-08 19:02:40 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-60968934127f36d3b6574440aacc3c04804864977eb38a62ae91986f56c78fee 2013-08-08 19:03:48 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-60dd752ba1b0da1919d538eb53f357c5e353671563429344eaeae9a710c1d1fb 2013-08-07 23:25:48 ....A 73870 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-60fcbbb4ea735b9a6e3b7efb79feca82cf0b25b973c437008d9a5beb715be5e0 2013-08-08 00:54:58 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-61131c966fcd4f4f23ca4fd8bf3f770e84cc4620e2b4f95e6fc4338b7948578c 2013-08-08 01:35:02 ....A 73826 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-617404f39b980b84fcf8fd66e1b29f9c626051e11adc806fd9b535257c500d05 2013-08-08 06:48:52 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-619a183af75188dbee1f72614d57973b5d5b1be019eda0738c35d8c21c956e8b 2013-08-08 00:17:02 ....A 74034 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-619b1d96cbb25ff519f0635dce7413ac4fe184fb1912211edc58164925c21667 2013-08-08 00:53:44 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-61e913566f826f13568335c128a25eb5f55286b3e065a46f20379c91ee49d94b 2013-08-09 11:45:32 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-621a3a6843693725fb35c808f9f130f0c1acfdd83dbad3a1fe4f077b7be169ec 2013-08-08 08:23:52 ....A 73820 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-621b64e9519ae31c8838e494dfa4ea00c15caafb4138b9f75e781584893b58ab 2013-08-09 05:21:58 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6295b74d18e8e8fde8e05aa2c7962dd71e5ca6073b197e8ab7591fd7dfb584df 2013-08-08 06:49:38 ....A 73826 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-62a5437bad1130d7bf22c94c6ea4d1c93a73a4d875cc688a13f8903284f59828 2013-08-09 10:07:04 ....A 73826 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-62acb1650bed979226ae8f5832ed4a776b7d87340bd85fca57863dff618226d0 2013-08-08 05:22:30 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-62b0cfd9709819df32edea06bb06dd20acc5d1f63b79b520d28de3504806becb 2013-08-08 04:15:06 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-62c110f9344d0b4471136609f4052704d8eff2c4b685d4e878ed941ff782ded7 2013-08-08 19:32:42 ....A 73900 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-62cf86028d7d5ddcf741a9f7ef0a7b365ef2c31a5ee4ff431edff6cf29891c63 2013-08-08 21:06:52 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-62db17455c498f13630e488a988c24300fbf8cf451f3f5824c2929eeb26ce6f9 2013-08-08 19:36:38 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-62e9951ca48a1203b189141755a30398f42351a1410fbe225f5b37dfc73f24d1 2013-08-08 18:25:30 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-633ed7b8a7493c4a3b8b534e90e96154176a47205871faf37ca788faa47b82cb 2013-08-08 05:52:24 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-63521a2b3832c3c0bdf6d63b5b6fc91593e3b031d42a0a11d95ba877e07a0e95 2013-08-08 18:03:20 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-636ed08b45f7e211d898dd461b05aa7823829176d7f39531f44638dce4afd7c8 2013-08-08 00:25:40 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-636fd49523e74721509050716dbbde6e1ec9a4f0642511b89b9a17364884e4e4 2013-08-08 20:14:28 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-63799e7fc1d55a87c2a519d30d9499e2fdcc70b40dca4600ec1b61602d5db951 2013-08-07 19:59:36 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-63868c29301107bc2676a4c41b69f124b2e3729bf0ec95073c46530ae2089d6f 2013-08-07 19:18:30 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-63a000dae6f572f528554cbe4981ed00396baf6dab7954d646696242a75a37a1 2013-08-08 14:45:40 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-63c3b75eb9f5349b4afd6e8b5bff554f2871557317410ee478b1ab9f126d250a 2013-08-08 04:40:00 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-63c89703a36bf57031f2dcca84f6204cd30a862fb945c7fb7e17f5aef9fd0785 2013-08-08 04:17:18 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-63ccd5e8fe77ce8786fd556e59d8dd4dc9c8aea5b04a0f732671935f90eaaf64 2013-08-08 05:52:24 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-63f244fa418ea8280a443325d70716ad0313c10db6d6e7b2d2146a5e99304a56 2013-08-07 19:18:26 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-641a8141733e5da89709df87d29f8e3112a1ce6df29a3afc3848aa1bd5b3952f 2013-08-08 04:44:42 ....A 73826 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6438255d29dcafdd07119732b73aab3f63d89afff5e6fafaa98e9d5e4887e55c 2013-08-08 05:52:32 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-648862aeb18d653950493200b8260beabedd9c1e4d38087ae74e9d39e1e0aeff 2013-08-09 12:04:06 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-649e73f29ce23c5a2b5c24d7d4f7a5a178828aca36e05855976be90c3c01a7ec 2013-08-08 22:54:22 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-64ab27df7cd8a20eec7597b370dd9a6ddb563af52bbd85fdda1834bb2945d0e7 2013-08-08 06:35:28 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-64d98942ca7909e85503336bf79b29a12f8ff8213d677a45cfdef9f1ae26373e 2013-08-09 07:39:22 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-65073c226755b50130a38d9d4157651f83575db9d7d76fb6c246dec1f81ad05a 2013-08-08 08:49:38 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-650dd61383b00df9029404b47a09ebd7bb4905c78696760be88dc667dfe62f18 2013-08-09 11:23:46 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6533baefdf9239549a3195b15c2017b54d6389a5293c06dae7ace8a6db8b11ed 2013-08-08 17:45:58 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-655109d14c207367747fe964d43f4279e579083282d9f2dfd35752231c6ab936 2013-08-09 08:02:52 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-65582ed57e2e5521f807d3b063b74647614f53ba01546fa4ac60383fda22494e 2013-08-08 08:40:40 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-65817756e7d09adb02530e1c471a4d8075ca56743c5acc2e898aa2a9ecdd6328 2013-08-08 15:05:14 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-65866c2df8b421d7af5e339b31ef864eb76729e1de989cbf2eb59b1d0f173303 2013-08-08 07:17:50 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-65c274211491a1b758d4aa09be29de89339f58f1fed3168c9f28379d7ba40d6a 2013-08-09 05:21:58 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-65dcbbd5176b336f45aa8034579e04bc2455e744610e2b45a81b287b5c8d17e0 2013-08-08 02:45:28 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-665daf04fc3847f3a072721043edbaf35d27ef7f7117ffaf1aa1d7b06e62f7c9 2013-08-09 00:02:40 ....A 73988 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-668f318dcc67056be49fcfd28b18c066a782f8f5c44348e0e72ef7d3f034fbb5 2013-08-09 11:36:38 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-66b34502466bbb135f81b5cad009e31b910bda06940269fd630e45c6c34d9792 2013-08-09 10:47:26 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-66ea3315a2e70fb091d7cd450865dee9e7b0bb81a6d99588c332f14e48a9fa31 2013-08-09 02:33:40 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-67e731d7b0676fda295c844fea9560a65b2110dad0171849e758db8cb19df28d 2013-08-08 05:33:00 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-67ee08ba0602add7987e283b17c4ddd0fea1031c46bd214d2aaf166edb8f7954 2013-08-08 06:18:26 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-67faf63fccdf479c0d5c0a32c0371f29d47a6ddd8884f1884ca11d53ae03ecf5 2013-08-09 06:31:00 ....A 73878 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-683a2de1b943b692cc027460c60edd74d5ac48c8c074ed6542bee80b1a05589d 2013-08-08 00:53:48 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-68bd242638997cc34a91b4ae722b73fca73b9d1a34cdd9f18aa6b40f38a35e62 2013-08-09 06:41:18 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-68c4b4f722075757a6b05bc95967fc913cb8ec0c86d6ba9cef100e44d898a34e 2013-08-08 00:25:36 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-68e99369634f29f4ce2314d3044caf7032072c14364c61fe61e621f22bba2a1c 2013-08-07 19:35:50 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6918d734fdbd568ff220b620afef3192c0f9366376c6bdeaee02c28a2c87acf7 2013-08-08 00:23:18 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-69288f48fc89dc274e988df0df3715792abddff56f2cfe46ffa9a00d4b1d44db 2013-08-08 19:32:42 ....A 73910 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-692e9837fe1fd6858fb5748c9f04595a0e4f2522dc45be3cd40b0825195df8cb 2013-08-08 05:53:12 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-695f025ac8ab75f2442a6986007cfab006b4c7564abba4a0f1f35f077e2df7ac 2013-08-07 21:57:00 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-69cd45c71902cb1333734ffd4d5408338ae57717ff13247d4710f61a36bfc31b 2013-08-09 02:31:06 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6a5f1fb1231e1c7c2e992530b535bdfd883c7a4918f1c97ecd785b09c2a877e2 2013-08-09 04:40:34 ....A 73890 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6a6797b5a0bf198b716d47754bb5f852533b0dfcfc277597489d13c228cd07ab 2013-08-07 19:59:14 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6a79b2d7d717faf578425657a9ebb4d565e3bde8fd2174b55a3cfbb4c1fd6736 2013-08-09 05:21:00 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6b0b1bb39cc3025e8dffb4b1bcac6d1507c35ff7ee3d0b62b25b747981597ea4 2013-08-08 08:43:38 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6bfeced5173c36e9cac0904103d35b97c46c2a9ae706600717a4b32cc6f69777 2013-08-09 11:49:28 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6c2a8a92d7844bf8c5b34666cee46f675820444e80d366c1e2d9dbe696a2055c 2013-08-07 09:37:30 ....A 73790 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6c50f84903a5f0937727eb0de6221926adacfb1b66d906a84a85b50a936574f6 2013-08-09 06:31:34 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6cc1cda8a87fa55ce7321ab3fbf3e4a9bc2cacecd36ed4e57c8a99caa655ff9a 2013-08-07 19:59:36 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6cc89f96af2adea9e5d7c88a990c4893e451b77153b1d772a89eb6badb83d87a 2013-08-08 19:36:42 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6dea9d83921aa492851363eefd4cc33186a9ccd374e6caa6f24663ff61514f6a 2013-08-09 08:03:12 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6defd5265657b17da3f3ebbd9fed8be1139fc90b5a5e79b3c132b1fa8acbfba9 2013-08-07 15:01:00 ....A 73790 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6efbe28778cb79ce93d1c54640058808209818d12df7e9ac91f86fa6cbd2f9e2 2013-08-08 06:36:12 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6f2b5e6df5b0f80557c909856ac9bed7b86b1ed1840604589adb6a1f7693d4ee 2013-08-08 05:33:22 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6f355ff6ce863a8b8b41f62b6cbb3876f3fe2449931448bb3441ccdaeb8f2dcd 2013-08-08 00:19:36 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6f4872bc4420466dff253906aec0da679674f32b0ba771a40cd66c7ead811dea 2013-08-09 02:31:06 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6f771d0c09153e2d4ad403ac365dedd6500896e40b6adb8ff1e50ac6e778ffe5 2013-08-09 11:24:00 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6f8fe607a2494d330e9fdbf1546ae09172d1e78c08bdc0529f7b08be05d81bc6 2013-08-09 12:04:08 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6fd180af1db6dcfa10f65c0c36ce7fb253d7804a11b899c7475b58f2ff99211f 2013-08-09 01:35:30 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-6fd9dbbe7de038674aa5f8295a4b363af56a42c59ceb53f73e321f24949cab72 2013-08-09 03:01:24 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7001816978dfb97c9e97e9b599928b26fb0e1673a71beaf2ccb1c3e249da1116 2013-08-08 06:20:52 ....A 73850 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-703eab17c354fcd90a1b68f64f8365ea3a110b667c289148545a142a0da45bf7 2013-08-07 19:22:12 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-70cb9690ad105b415347af7c860ac0cb895273ab3d12d00efac959982e101bca 2013-08-08 05:22:56 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-70e22b6e4044908893c255088759c430a50fb63364e58a583dd7a53551adb1e5 2013-08-08 06:19:30 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-71024788018ccd26b00b1220b557648eff0d90e953c229678da105706d140970 2013-08-09 04:59:44 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-710b93d93e5f4d9936fe0f5501896f3032d7c755893dd0a29bec8d6612fe98f1 2013-08-08 15:05:06 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-71288a6d073d42d75c697bc65e0b611920c21a560dbf450c0a0ae46e54f71e1c 2013-08-09 10:07:02 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-71731b383070a744e23239da892e77e82f3d01ce0012bdefde431ae6da88a948 2013-08-07 19:18:24 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-718ea5cb10c6950abcb24c1d17a9bb200180c7f988f232514eb39fe7dd209280 2013-08-08 15:06:06 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-719c6eef25e9aea2bd78abb1d6e9b8e441978b38229dd485904d04ec4043c054 2013-08-07 22:41:58 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-71b7474e694474d7d9756d38b5de8af6975bc6a9dec6ea9a681af4c7228c0229 2013-08-08 00:44:02 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-71e44c269f14bd0382bd12c32d0920c7c1766a89641a88b6994b5c2a8a796fcd 2013-08-08 07:43:52 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7206bb8ffc09d8ed9fa444397c92893b25a4c234c52571d338b985dfea14cec9 2013-08-08 08:23:40 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-720f6fccc7d94ae281ba9bb780a16aa9d73afa9a56a78b546fe1d40983e434cc 2013-08-08 04:42:54 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-721432a24bf73cd20a711354a726bc91361755d8a74a974987f7573ff085213c 2013-08-08 19:36:36 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7249695f75f81fc1858377efa6de4242fca5204c1bdeeb290bd1c2f9fd27fec8 2013-08-08 12:04:04 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-72df311777514b2bc6f59acbe3e811f25da5080d5da9a594c270d24290feb2b4 2013-08-08 09:09:30 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-72e145126c3bf15e119ed0bf7c493f1a50d0fb8f741e234a71e5ca539e88d0d9 2013-08-09 02:29:38 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-72eef47052ffe5bbff274a1f78a9ffd2a8d30e9c9651bbe556a68f28d98ac89e 2013-08-08 09:12:06 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-734e298c19bca0c09c64e249f4f2979e37cba2e57e0841e07d24da084b5bb3f1 2013-08-08 09:26:14 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-735958c65eef446c05cb41d0f370adb9db333e3d1aae418070ca303af368d001 2013-08-08 14:45:40 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-737662178e6293bfffa1e3a0aa16a4e2f5a5f5c0d77bb82e502ea70c98ce832b 2013-08-09 01:02:58 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-73ac54048e56546e67d89b3a5cde5af85e82c925c7cee06498f3fb5be2588138 2013-08-08 09:10:06 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-73bec685f2b9832c99c0339df205791040569907333d9b2c00b5025470319147 2013-08-09 00:08:22 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-73dece80c675cb8e0a5c77438ef4f273cb130cf9729f45bfccbb9b40c20e6f52 2013-08-08 10:08:12 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-741de7b8b43a4a2e51b077098c547750b7cc348139ee158f202d6a92319091b2 2013-08-09 10:05:38 ....A 73862 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-74a42bdbacbb7a59c9f8b65c49a83534d33cababf2d525fc8a660c28e4d81d2f 2013-08-08 14:04:38 ....A 73858 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-74cfe9ef03bbaf082e1c9efde48e894797fca10894b7e3d2ad113c9c1668a6de 2013-08-09 06:30:58 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-74eb8a150b86f63f9a3d63a800bed83eb309be3c231c87a60b810e631ff12abd 2013-08-09 06:28:40 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-74f2ad436ded4eeb3ef0956b2d0d8634c075aa3d1366c2d85cf63d8c1410f7d9 2013-08-09 06:54:16 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-75973b29578c981fd9c0955204ae11d7c88fe2f00a9d13e4b3a02271d35e9fa0 2013-08-08 13:03:24 ....A 73858 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-75af1e330e94b0d4147c188f0f729d3de177766e138a1ce21d3104356f83cb17 2013-08-08 12:03:36 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-767232106c1e123916ec58649dc3a256cc223d1b79dc6309adbc05e7777bef98 2013-08-08 17:01:16 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-76dc349a531dfce5181b2297cda0644aeaf7a99dfa4b6068b45571e5f78637a1 2013-08-09 07:21:40 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7953da794d6ccfb88273a1af89e9aec4575062b426c0becf652a03785d058ff8 2013-08-08 12:07:42 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-796ae6f7b603a019c162e12fef303353a61d1aebe3d0f42d0e8effcc4cf6aa31 2013-08-08 12:20:34 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-79a3349e6ff49b2787d48020ea85eed42037db9f581c83ed3c3f88c55ad0d774 2013-08-08 10:26:58 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-79d1faad411a814b8976b08e617c71baa560bf1cbb3833a5bc48b117ea0b7f02 2013-08-08 10:25:38 ....A 73890 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-79de7de60478925b53254938c26be832ccccb0985eef6ccd33467abdc9383300 2013-08-08 09:26:20 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7a7f601e084f27014a4cf83d5e2c7489d30690ee4a05e77ea37cffe9c3c562fa 2013-08-09 06:45:44 ....A 18726 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7abce09448bece5b9e7b9847ea3da397c1f6ef55cacadacbb1a18ab7c7ebb0f3 2013-08-08 12:18:04 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7ae459d2885f6cd770409a73e7bf25ae4b59e6bc3e25d3ddbcccbec89f4f06a6 2013-08-08 12:51:50 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7bea1cc41c7bf43c2bb90433d63184dd8387700941c0b43098f6ef789dc15a54 2013-08-08 12:55:00 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7c4415a1dc11f0216e7a6255866732b86043683746a299408b192cf8258a1eb8 2013-08-08 12:18:02 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7ce84f6cf628b7521549c77220f27a6aae927d2f9126c460c1e444360fb504c5 2013-08-08 09:10:46 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7d09b32940a6c98c0b6445eb2fed8018554a29c098b015d33402740d2f615a91 2013-08-08 21:10:16 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7d323fdcfdb0d64aa26cb9ea27f957f83d286014e5543948bd982eea572f8410 2013-08-09 03:03:52 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7d48121781fdcf043d98564881a0dc9a9d9117ebb82cce9e453030692d310ea0 2013-08-09 01:33:14 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7deec5ad3297ac29117c0f25b57e2e85aaab0fc220466f8d12bb709c1fb82be3 2013-08-08 14:29:36 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7eca2171995672ca694512cda74b86d48184916ddf113f25ac835c99d2a26fd2 2013-08-08 12:51:38 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7f01190080578321d38aac39477bf6f3591456ec39a96b94c85cb4e4963dbe51 2013-08-08 11:12:56 ....A 73888 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7f61ed815b88b436780eca865e386e929ffd56fdf95510ca6aa17d0d5936d803 2013-08-09 07:39:24 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-7f945200c973e8ea9ccf01e0f0d6032b856d0c892cd9e7396470fbc0c21a5c5e 2013-08-09 02:40:26 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-806e407382ddcf02864903cad08c9f7c81d9ca35c12d486ced454fee65e98807 2013-08-08 19:36:44 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-80b0eb92c4b87eeedd3d20cca768aeeaad43365fdae4c68f0f6747e02fc7c533 2013-08-08 14:49:24 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8100d3c3dfe89cad3f8000ba9cc9d32976cba5082bdf55e7d1dff4d7119883af 2013-08-09 01:58:56 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-811b568b5153dd0be44a0b92c17659d7315e823062a0672c1ac60f465f05d8ad 2013-08-09 04:50:10 ....A 73788 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-816e1112b811074be99a2c67e829cd0c7e6aca67440ee2a1fe561ca8ed9d6bff 2013-08-09 10:47:14 ....A 73894 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-819adfb51627237217ecab92fe5a01c5231e477d7ae85eff94aec51f412d31b0 2013-08-09 11:36:48 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-82237d601d0fb1a4f331891def90d600344ee3b79cd513606a77324045d43d5b 2013-08-09 12:04:00 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-828297d1120bdd65424f55afde1971ff87c2fb84c82504ac568245771ba0f32b 2013-08-08 00:23:10 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-829678704cce2e23d515b7280161dea4d2f989b8ffdac11decfe897f4b2616d0 2013-08-08 17:17:58 ....A 73826 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-82977295e6838c540b94d14601649108492b72515a22ea164cd988b90efc0f48 2013-08-08 08:50:06 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-82d971249f67abbd2e51d2b79c3e651ec1a60f37be28bdd28ddebca0b38caa62 2013-08-08 00:25:36 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-82e15244389b925351f85e0daeaf11a8c500a62c6a1eced853fcd3cda33ae2b1 2013-08-07 19:33:18 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-83099be63a38027fd3c500522f7f4c2e86672f8c5d92c107ae9a1062af590115 2013-08-09 07:39:28 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8391d1e0a9a797310a3ee0e63273a4adbfe890cc4eda78937c4d1c56815cb6cf 2013-08-08 00:37:46 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-83d778d3bf42191109267561892972eb4d9112ecc294ae761129d03b105789a2 2013-08-07 21:59:24 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-83ecf36451d14df8680f736d0a55d01ea157512ef00c8d0934ad3b42001fa69b 2013-08-09 12:04:08 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-84aea2a5b704a1b9d1ca34b7053bb3667ef879e8066017cfcbedfd9ca40568c6 2013-08-09 12:02:04 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-84e74692a5d303ae354d14603fbc1ce4f8084b0e6fba1910def6f21676570240 2013-08-08 09:02:56 ....A 73876 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-84f0ac8ab0bbf49c119696dffb863d38f91be623164985e8b354ec0a85742032 2013-08-08 14:27:30 ....A 74014 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-84fdeb797f9ef9276e8c42fd49db8e2160303a1dd55ad9c82cbcc90d9f6a5cc6 2013-08-09 12:21:58 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-851b2cfc723df7afea72c54f16d6ab822fbc477a705c367199ed800cb937cfe3 2013-08-09 06:43:10 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-85361b1f51c24d234bd70474240a6946b8379d2cd2829b92ec8a8017a9a1c02e 2013-08-07 19:28:46 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8539a90cacbbb936058c54e3fb61559b1ee08b4e262b851aabf39d16cbf6b403 2013-08-08 05:32:50 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8591e77bbdd7213cd89853e847766e9da72ae272ba2db191f8a939e73081eb70 2013-08-08 00:17:32 ....A 74050 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-85ade7b507f70a2d22956dbd589e6b6ed225785e84d05cb6d3f402078ecba220 2013-08-09 06:45:32 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8602b54fdf87a80cac4852b3d0018d5b85525cccf0ad872788c1d64074c22432 2013-08-07 19:59:12 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8623057cb36080d462096913ecbd6b7c5e9172e91a98884a34496f029e9baa6a 2013-08-09 09:37:28 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8672ab30efacb28abcb2b2058f2c90b213c135a61ac675bd7835097de10c9047 2013-08-08 00:19:16 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8684a3324863ddf610fc2d47197eb934ab0e175b5771005519cccb0a5a5c4aed 2013-08-08 08:41:30 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-86a9e044bf8e3268310bd747810e9ded25960609f739c723d72e9c5e58c971e5 2013-08-07 19:22:12 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-86af5526b31821937d6a539a10d4648cc57a9ad4359bdf1ad64cd7b1c3956aec 2013-08-08 20:11:08 ....A 73900 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-86d9e38297aa4823bf1ed07b7904e42c59f7695b7802a38294d6dbfc34018a7e 2013-08-08 07:43:54 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-86ee02599111e7f6cbc627cf69efdb12710eca4afe5bc6261976c5ff84986d27 2013-08-09 07:13:16 ....A 73864 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-86fb43f81e235578d6c0808aa3bb5c701994babb9334b1ddd190a2bc291e1895 2013-08-08 01:30:38 ....A 73958 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8706a9bc096b1e7e007abcf2996d9d7c8f2d7a4c9eb9778adc30e0ec24b6ac3d 2013-08-08 14:30:04 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-870949b7ea4b6bc790d369a4105938f9df79af9bc2c862045e5cf7fb2bfef671 2013-08-09 06:41:16 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8767eb115b84d6b93703e3798491209b3ca15feedfceb9767014b9feac45a11a 2013-08-09 08:05:22 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-87d23360aed1e8e2b2252806f7241ae17794aaf8ef2b40dce1af28bdd3c44b23 2013-08-08 08:39:44 ....A 73982 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-87da85a67081dd5a8fea3e8130e5b7aa28555bb0f53495e7f5295b5fb3cade01 2013-08-07 23:38:50 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-87fded0d2075b909f68039d8bc7a4d18e973035043b50a2cfe9c8273aaae6fbd 2013-08-08 08:42:00 ....A 73826 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-88011a98fa8e12a348efb0a7b5d794312093b884f21875f6a3a04a4d0039ec50 2013-08-08 16:46:18 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-883ec9d3c94ac7f43f70a5dcaac8c3e4b6424f96dcc1c547d0b6e26e30ad8907 2013-08-08 04:15:34 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-886bee787ad59b775fbec355313f0733433322a1431f14e536662f7add90a479 2013-08-08 05:46:46 ....A 73958 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-887fed4164b1ec5bcba8717e612d76b55a119ab1355dc7107384f2a5deb4ffd0 2013-08-08 20:14:26 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-88829bb2df17df0cc182c9a4a0ccbfa3b5b258d1f8f5659825bc7fcff76f8075 2013-08-09 08:01:50 ....A 73878 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8889ddb57c28bc2862cfc72a988b1e50646fbb5ec5d5b8b1389d37aac27729f8 2013-08-08 02:28:48 ....A 74044 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-88ae4d0118ab1ee56795c4eeb63e02fccbf464edc21687971a4984376923bf02 2013-08-09 06:30:58 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-893f442e5b64e8a32eb225705c7ed31496df70a6c4352c4dcb127528ac94582c 2013-08-09 08:02:16 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-89908b110cc8c8aac3483e6307b43247802595b307ae35679a9a5a0c39b2a094 2013-08-09 11:23:02 ....A 73988 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8993763adccb7eac4e3d31ba011a22449cdcbeed91a99258ae732d0f1484eff5 2013-08-09 06:43:10 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-89fa460ee224ef9ecfc630afe27614a20ad6c98493de271ee20eddb58c244b1b 2013-08-08 15:44:52 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8a51836e69d4b2632ea936d89e5ffac17e67b53a1a89593e7c7ee72fc37592f7 2013-08-08 05:32:58 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8a51bffa53682f5df98c2975a0025df7a7dc487a4e0c57eddd45457c025db54c 2013-08-09 03:05:08 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8b12dc86a806fc212f3edc2c9732ded8c76d69d1f8d68ff399354de627342046 2013-08-09 04:49:48 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8b940129c3620e7c0756fcb888419d3028e4ece66abe38c763e9e3fd098bd498 2013-08-08 06:51:50 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8be26b42e9ad43f59c0d3032cdd295a6e162fdf684526d017c2edd59bd939032 2013-08-08 00:23:22 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8c0358bebb3746ad2e1626e14ca842c94c055a9768399e406f797ebe1c3e361d 2013-08-08 08:41:54 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8c7d1306901c5f93b9987d0e0689ac68d73030269e725f17b597b4c914334c56 2013-08-08 02:24:06 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8c9701d6e5130994c374eaaf34402b62abcf39cb305da9f1e339b8d42a3179d1 2013-08-07 22:39:44 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8cef17bd00ed55bebfe5617c94064fac015c44ce032c5ca93b26ec45d550ddf9 2013-08-07 23:41:30 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8cf40c2ee124b69a1792f35e08e92b78d23362feafe989a0083fcf0c94b451f1 2013-08-07 19:16:58 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8d82ba0c256b324a936d07b8fe2ff938099f9f7133173b3cd417d22e8f6e1b04 2013-08-07 22:39:46 ....A 73892 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8d9a3c0c47bdc251ff608c6537cf4d24cb4cf54e292cdc7821b9782a559afd94 2013-08-08 14:45:36 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8edb3f854a6be76b7d97707694ca74d4ca4357491b12f766c9251c8788f4bbdf 2013-08-09 04:48:54 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8eeed6d83e764662e14a3b77fd5549ac2942889d85a5090386260da87eae0157 2013-08-07 19:22:10 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8ef53ab935f06c3fd62b87328bd6d1c8ba202a421ae366fa28398cd9ebea8cba 2013-08-09 05:51:12 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8f225adad604a1a0c0ca1bbf1ab68bdce1169aef818f99065d27a8cf8109136f 2013-08-08 23:07:22 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8f6388bf8fdbcd181485661678a0f4c06301e54f9be649f78980870cb221ffff 2013-08-07 23:32:54 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8f6cc26adc6548934bda0fcac415a2bfc086e5f5ceefeff21690dc1b387904ca 2013-08-09 02:00:58 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-8fb09d03a83ae8272ae2338509218491ba5b4edc730f5c049fbc0dde3e355222 2013-08-07 19:57:50 ....A 73854 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-901460effa19f11eef8a3f33cfc742fda552c5b1dee09d547d103c6739077224 2013-08-09 00:08:02 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-90342dca9c91c8a97bf9ebce2008725ba5ba6a66b8c0e349758c9eca8d04dda4 2013-08-08 09:03:42 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9044f23c8b73d9a5c7fa6986f0cc11cad8f88920c3a7e96a573de44542f1b97e 2013-08-09 10:47:58 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-904611b374d6b3ede345a748a525682b1b60c1ef858ff85562266c08516deac7 2013-08-08 08:09:56 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-90573a0ed91d157fa27d0d3ca8bbeab1ab0725840ef18037c01db50c3ec976aa 2013-08-07 20:40:08 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-90758843b469d50fc80626b8c7205f465df1b4196c4798e6243dbee7725c5901 2013-08-07 20:18:44 ....A 73904 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-90829299977369568ace4faadeb220a8e13bd0ef4dfbf394f3bc52dd48ce2bbc 2013-08-08 00:08:48 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-90d8cbc34963f6798cd40d764faac7579b1221e29d5e0e1658ca318ed5496c61 2013-08-07 23:41:32 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-910ff63bf6262b5ca1103dca2111545438e9c17b9b817c908f8cb89a09729457 2013-08-08 23:07:22 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-91668d408ae21dca764a79ac83e3b5750c341f6883d1c01654956fdd2957ef36 2013-08-09 07:41:24 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-916ae4e21bf85b49836af39157d3a84c675899ae3186df10d3ce1827e913a627 2013-08-08 00:23:20 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-91729e5eba49a48ea34fe3e130f89d749371214a7135e6e7f151db7fe585e9d0 2013-08-07 00:09:12 ....A 73788 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-91908a980f6270b797e050c1bff7df155ac41f09a5fa447fee1b6f74a17412b7 2013-08-08 02:18:02 ....A 73868 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-919e2cf0149728a905248d6e55721ec99a19eb9ae574a62e9c660eb77460c0f4 2013-08-08 04:17:42 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-91a074e939bd7df1ebfa88faea26dc0b176310d27a8b47919f1e2177d1c6b5d4 2013-08-07 19:57:46 ....A 73996 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-922e1f93e6ff007cbfd11297c86a1f935bbdcfa6611dfe4c61c1251b33a57f44 2013-08-08 06:34:56 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-92b4bc3ba6ba53268047f235ef6523449ab77a69097801653a9f4fb6c37bcbc4 2013-08-08 06:34:16 ....A 73894 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-92cfd1f45c62a2bf775d8f030963a333fa9d989401f0223b75dd93c345e22767 2013-08-09 10:10:22 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-92febb2cce14603f4cea29894fe33e4ff6e4286d08e0e98d6a81e0b0dbb363f2 2013-08-08 00:23:06 ....A 73996 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-92ff1219a3847e8bfcd848e7bdb20c5b6c8129f9c2d428632d3fa18c48bd0905 2013-08-09 01:34:16 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-930d1384305f77454d90f01c34e6afb81712d2d96498747a594ef56c3c691bf4 2013-08-08 19:15:18 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-934ff2ce0d6cd2eaea7f1db2053e7b78f6f49cdd6d04018cf330bf00f789d79a 2013-08-09 02:03:38 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-93b268ee22596b3709bab9e06277150dac1f4ded85ad02ef2a3cf73e107de99c 2013-08-09 08:00:32 ....A 73982 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-941f0cd61d4b064b6acaf9a6a88997d178477304bef6b6bbb6a1ff6bce3121bc 2013-08-08 07:43:22 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-94672c24af79c0bb06ad5be157692e559b5835bad7eb08bc9bfc4754e1488b92 2013-08-08 21:05:14 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-94926be69bf13e028c0d6cab6f25bb66a1f3ed5db7bc811a77eb70d0ec940495 2013-08-08 19:35:54 ....A 73872 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-94ad71f845a3f64df21ce2acfc939581c9a5cbab4277d1ed83ed0f696aa93f43 2013-08-08 04:17:22 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-94b36ea1d9f43263bfe069fb26de1efd5d18c3d213179fb6af22e47d902e0f3c 2013-08-09 04:49:48 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-95252820184d7bcbb90a4fbbea0d19d7f923db58cff81576ecc44ca093899700 2013-08-09 01:57:38 ....A 73992 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-95297ed0a43110e4e7566caad6cf934cace4316769875b062e6a8395a9e7cbe5 2013-08-08 05:30:54 ....A 73892 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9581460613d1e9960bd1d429f13a61841abc6c0a00624a22cee9746130b9bf10 2013-08-07 23:43:30 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-967eb0ef49321ea2f1649caf3a81142f37d466048cc01b74c92dcdd020f147f2 2013-08-08 09:05:30 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-979bc2ad0eaaa874fb587419598fa0108c99d7c1cf27ab87033cfaaf4dbd471e 2013-08-09 11:36:18 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-97a6a3a2d8ac9540e310508e480da94ec6d1c3b5e4dd579509503dc994ad1a7b 2013-08-08 08:48:46 ....A 73970 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-97bccaff16f466e000fae1d70c9c29d6405b892527bafb230e15484ec6666b58 2013-08-09 11:23:10 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-97ca43b70245536bde561e8dd2b378eae1b18673a0baa5e7bf10c3b0439efdda 2013-08-08 02:12:32 ....A 73900 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-981c761216b79c40f3530bcb5948f06aad96c41f3ec03c73958deb5dc9cd8169 2013-08-08 15:42:08 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-98932307d84cfde57f92a07ec7496ae242457a282fc9e4a7021516f4d52b2401 2013-08-08 06:47:54 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-98c9bf465b5876985b7b02f33b4cb17129323e7f2359b46a8536f5c0ea9a51ba 2013-08-09 07:39:40 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-994a7ce2cbd7fd99ac9f9179aba9c46a14a0a42d95009933f39b116084179942 2013-08-09 02:29:28 ....A 73978 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-99a1594c38cfa66ddc51cddfddc88084ae8ffc22513607f216db0d8ebea615c9 2013-08-08 05:31:00 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-99f7a50b9f2ac7c2c82b56a69d39ea72428e4b3cedf5d2c780c692b65a5bddd6 2013-08-09 10:07:08 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9a0b11205062758902fe39f24dd1b33bc2169ce074e1f29f3cfd4324bda25180 2013-08-09 03:04:26 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9a1fdd996533998b85181c73a57219b1a783373e84dc83fba809d334dde04433 2013-08-08 08:41:36 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9a3d798fce17a063f0160dc05b0a7d736e146bcda293c795822bbaeb90cad13a 2013-08-08 05:16:40 ....A 73966 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9a4111a680e78ef1140fe74ea9657868d7a7b22b85a3cffa224d11bde8b2e9fb 2013-08-08 15:45:26 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9a5ff28460d1d71aee610f838516f3ffb903a25a43640ed4bb6347d8a76cee24 2013-08-08 17:01:08 ....A 73850 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9aa8489dc3f624d37a41de24475fe397ec206fe708fdeea9172ea9db282fa30d 2013-08-07 20:18:44 ....A 73894 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9b49adaf2284ec37f8df1653ecfc091b7585185e8c754104de4a9d661178cebc 2013-08-09 11:23:50 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9c22b1699768364a02b20ddf711e6acf88b6a5ef0c323882cd1f5b75bd6dd9fb 2013-08-09 02:02:02 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9c7afd499fc83e1ea3e9937c887e0ece339b3f34c7793fd35ec96df0700d7ae0 2013-08-08 15:45:56 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9c8be31db2802089daf05ade8813794cf61d5e1e5c01f40ae2215423d9eb0d88 2013-08-09 02:02:58 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9cc904578fffb98722bd7137769ae9c84fd1e42605009968b06f349f673b51c2 2013-08-08 01:28:42 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9cd9a8c4940f66cffcb2b5df25b106b193acd282bb347fdf9e826dc7928c2294 2013-08-08 06:19:30 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9d28932f0b3d9f8eadede516259b4fe6c2269e30865ddcd0cac459178c39425e 2013-08-09 02:34:10 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9d4071fcd50509b17226856513bed773eb4b607e96ed9ea76d24e4d58e40f3b8 2013-08-08 14:27:42 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9dd7d54ac2e4182cc91f9ca7d1a2d01dbff1b2c0e6df4dd1537dfd06b1755d69 2013-08-09 10:10:24 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9df56e2f82349a5e908acb2645f901e8e94cd1ac219801baa495bed30d5e3987 2013-08-08 15:45:58 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9e37c5d2634dd2678f46c2e465f3d92dac458aac176c9a239c3db0151fbcd1e0 2013-08-09 02:00:58 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9e85dcbd4665810db17e2f418f0fed69de972ceaa16fcc821bd8ff1aa5dc8f9d 2013-08-08 11:16:36 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9e87ca3fdfd239564287bf11e2f29b51de0038a6ab4d4ed251f0f8db8d4bdb1f 2013-08-08 16:36:10 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9e923955f6d154e3664c0542cc8ae23cd27311f0e2a553897cc4aa1f08c874e7 2013-08-08 09:26:00 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9ec39329b5b4a3df04f975db09f1d922efaedf2e5cc795f85b148c7a05d99798 2013-08-09 11:59:20 ....A 73984 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9ee5835bb5f029323918b160d0d5a261675eb2f2618ef8cd411538e0c120e102 2013-08-08 11:12:54 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9f3678e45e9d23fd60260ccfff5d9a6b86309235b63be70bedd544935aff7602 2013-08-08 13:26:24 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9f3ff2f5512f8700bd7e17208e2498456203f87a738f90c0c0c9a3c738ec428d 2013-08-08 12:23:34 ....A 74072 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9f4f007e4685cb21fde3f2ae438fa659453c3747b3ece52b350da542305e0f0f 2013-08-08 14:27:42 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9fb03c95379106a4a188deb7b528b8ee22b096d03e357dfd422b9c14b6698b3c 2013-08-08 13:24:30 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9fc3ba25283c027a9743be7dd1ef52b4d3f002e330b662c52776fc57c4cf0df8 2013-08-08 11:16:00 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-9fdb1fdbd261d7cbd9215f625b4d0d1e916aef9454b0251b082dafec0d234a90 2013-08-09 02:41:38 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a014d0590862af89aa32de80d0e6bc5f2137d8b745f320f3e05577b0287c6cfa 2013-08-08 15:06:02 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a02d25af3870cfd05554f56f89c31364f34ccc9bd81e7610444e67e9d7073ab0 2013-08-07 21:54:14 ....A 73992 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a0f14f4df00fd22230a454780a9d7c65522fcfa01fd0c365e82f4ced5447e513 2013-08-07 21:59:30 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a0fca84085be08083fb3d78241371ebb0a4cdff7d11a5db12f982ce211e32e21 2013-08-08 09:03:30 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a10b831cf5921bdab2b07849c9473f3b3b3427152cd837642083967c73b7ab36 2013-08-07 20:31:18 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a149cd13736c85597e370ee94332969d1fcb5b1514cc1a99c5fe7129698f28bc 2013-08-09 09:19:38 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a1533f96b03ee506530641cbd6d687f2717902726601f855241a84fdc9003fd5 2013-08-07 23:43:20 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a16d975e50250eb21c6dad7cd5b074f70542c9e456d6bd2aaa102051c3b5e343 2013-08-08 19:04:24 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a17de2dd112ef80763441f22b37b3c8199c1248db2bc3bd278e8c3abd29ef9a1 2013-08-08 06:36:40 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a1c32728bcbc88c1437025f6c93207a04677876fb0838e221b60d843be898719 2013-08-08 04:15:06 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a1e039b72aca1005445ead86e44e27081c90982f90d3775bc53056762cf43251 2013-08-08 06:35:42 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a2cf3a2290114eb3d0c8e5fd8b03b1d6aa8556e7d1aa49a6b89013d6e9f0fbe2 2013-08-07 19:18:24 ....A 73826 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a3374c9e159402c993dad06eed6c5d5043f72bb8b6b8c90c435aabdc3b250e2c 2013-08-08 07:43:52 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a3545608ffbaf7677c065df4e58a8b0110391908a0fc5668ed54bc6435ff4286 2013-08-07 21:59:56 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a3fc4a8380aa8530426e7af6828a20ddddcbbb96c5d9e4b9c3512d7165f40599 2013-08-08 23:06:10 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a4405d1607fd6f3adf632565193f3dc530bdab1a3d207caac0abfacc99755747 2013-08-08 09:03:16 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a4468daf4ef7e11bf8e8a3b57d68599df097d6cfb22c5758d1230b2a0b94172a 2013-08-08 09:03:26 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a45e0139a9b890a894fcfde7610113092138347036828f6d31abb5f7a5c8f4b8 2013-08-09 03:01:18 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a45ef9c94c23999e7789757d27954cee012b666059646bbcdfc31c52be559f89 2013-08-08 06:18:28 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a472abfff54ae90664aa43a4a70d7c5b30a1e8747c21faaf83ea1335bc107e4c 2013-08-08 00:19:36 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a4c7ad9e8e01d16177c1b60b2435225bfd5f87f98ff90c58eea4e31e5015658e 2013-08-08 06:49:20 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a4ff3d220da0a7f90f846598ae7844800564690c303b744dc2dee08c90ceea18 2013-08-08 17:18:30 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a54116846ce557e1efc2258ca5a3f4c5bafb368ffb291c496b7eb8de6c71ec42 2013-08-09 01:02:58 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a54d0737e886c5188763618d7ed973bcd7127c5ab2ac9fdd4c6fcab5aa4ff5b2 2013-08-08 00:14:20 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a54d0e275cedd53cadf29ef9730199e8b03f6c94e1248ec810364aba38727df3 2013-08-08 19:04:26 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a59ae9c80fbd766678d70274d7dd151ff879c599db405cf05c633a9cf6f2672d 2013-08-09 01:35:08 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a5a321f5412fb3ea954c64318a0f067bd812df7b7f28d45fbf3cb5e87c2f58a5 2013-08-08 02:20:52 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a6b45ba39f58192d813dbe3d75aa78190e33736641f73011142afc2669f1b27d 2013-08-08 07:22:30 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a6d5a2687e85973f53450bc28d1e8bd6f978528b27090abf096abcc2d57f2a8d 2013-08-07 23:28:08 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a6f1d4901c2528168e19e50e010ab53d53a1f3ecfb7f30648c150676be95a341 2013-08-09 01:31:28 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a79778c9c66905162bbdabe510b1a669800187194e2a0964392d5cdeaec6f630 2013-08-09 11:00:06 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a7a43a27e54f6ae7808d65c2cb008d266f3f3f2c9b90c73dca6e5b1b8fe08e53 2013-08-09 02:29:22 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a7a64d8dbe502bcb7b1a9e1121a2de6fef9870d7ccc25596fcbf133258f543d3 2013-08-08 07:14:14 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a803dcad5bd4f50b897bbb8079103e6a31367163322e70690e4db888586a503d 2013-08-08 08:08:28 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a815019faf7c41f9c25d9e8991c753786078f8d74f8b0afcaa31361d937ef2f0 2013-08-08 05:33:00 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a82d0ae8ade2ed4c55bfcb131f93c5c864ef243e9d8903917f4471a07cc92f99 2013-08-08 05:32:46 ....A 74064 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a83ef473708d8be54438c6f9cf9e6206c98ab6b37ce9adf2bdeea0d4891f9f62 2013-08-08 16:31:32 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a83fe3d6daccb4fac2d655e5adfc153712e106d4b6ab967aa07c839c8e53fd96 2013-08-09 10:47:52 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a8851a0784341f37a93e27ac23274ceda3d9d350e7a24f608eee282375f3161c 2013-08-09 06:41:18 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a89e050b6c0ededb104b03dc316984b1f5e449e7f8fbad81ece7b98e73421c5b 2013-08-08 14:40:16 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a8ccee2f011e3a2bb5d69287021127bdc6549ce6aea970341b2d6c8277507a2e 2013-08-07 23:25:48 ....A 74000 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a8d59df4e186d9a6d0bde6365961f239fb05a24415a8a8d9d19a176ba2247a3f 2013-08-07 22:49:32 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a8fccb53933716795f8bbf436c6afbf731e475d2effad4f52aca17c214b77962 2013-08-08 17:18:34 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a949f5c29eab20db88976b5f55935b085ff13ae1fb2415a4f060d2706cbd0fb6 2013-08-08 06:50:36 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a94c404baf120eae9f77d57b663251e2c81ca767e425c417d5b987fceb02f206 2013-08-07 20:33:46 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a95390831d3178e2cd340a8c4a31badacf562ff3961dd7295ad5c1359eca171a 2013-08-08 00:09:04 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-a9787dccfecbc93cc3f6c768a2bc4d9e5e45df5b0e707d22230cec9b75962091 2013-08-08 14:29:22 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-aa237829ea185c042f02ac56b8f39bd4b1edf0e625418eff8838cd137f222683 2013-08-09 07:14:02 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-aa4b88028623a4997d2a88a8125aaa95874fcbd53f5213c28d307a69a89087bf 2013-08-08 08:09:58 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ab01394203b444e5955558dacf91adff22dacb4d2d16766f2826ce35df145f4c 2013-08-09 07:21:56 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ab03bfdade1bd3bcc9c108ad078d825358563a51cd164c8b2f26d41e6c85db58 2013-08-07 20:23:52 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ab48d34b5adc9db1d08bba3dde76f411775d76a87fde84afa69a2653c8d6a613 2013-08-09 07:39:26 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ab53019617cfad626e1c2f30ae206512d096cec87cd0f72d18f02bb4c0b6a336 2013-08-09 11:23:38 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ab6d9fd830030f5a3d87a7df07071668237772d70de93e79d5a19e86e6e564dd 2013-08-08 00:26:08 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-aba6cf2389cb6f51945ddece24dd4ae1029379b2d7767d35d9790b77e2ab6a34 2013-08-09 08:01:54 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-abbbae1910e16fe3be0cb62494fd476023139bfbc987b9bb23fd36efc8d44331 2013-08-09 10:04:24 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-abd57188a389189f56c09a878a7dbdaf1242ba147f6408da2d71c8cf3cc43f20 2013-08-07 22:43:32 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-abebba44ad694a594ac66130188cf2ed2d6ebfa99cf66d2f69008ec9c308f92b 2013-08-08 06:35:02 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ac38c982d68ad9131f10a95139c9abaa948c90d04aaaa5d2f9bc0a6e9c4b2099 2013-08-08 14:27:32 ....A 73882 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ac39e3b2737c3966619ca9b826570ba94c697e0496502dcc299626728c71a850 2013-08-09 07:37:18 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ac43e12fbe7144a774db1226fff4f29cbaa04ae765a156ca383b3d0edce62aa0 2013-08-09 01:03:08 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ac5fcc97e708d67ad3655594dd4d819a146684859ab49ade7bf265b6348b8a07 2013-08-09 10:07:02 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ac71fde3d9ff7dd52be025e62cd418e4bb3107baad926bb4f37d7a3a44a0fec0 2013-08-09 10:07:12 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ac9edbae2807854b95d2b0f46f279e2e1486dc359cb665167256d452231b22de 2013-08-08 07:04:32 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ad21d098bdee83b475eb004df02bc02b343519032861b6581af14d91411b1811 2013-08-09 07:39:36 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ad2f3fa90649483c2b5484149d559c44f5bb97836cbdc3c460e96f874a888ce9 2013-08-08 16:59:44 ....A 73852 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ad30bae3fa222ee0f3774eaa6548db35cf4ab2ea1b7082981872648472950f97 2013-08-09 06:20:40 ....A 73888 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ad530a9ae5a8a1dcc60d0d0391cc0f1705261e10d43defd7370b25bd7f2483ae 2013-08-09 03:01:20 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ad6ede8704c43df33316f76159013f6e6c8884b31343a2c7459156c6efe18871 2013-08-08 04:18:54 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ad6feeb321d88c0909b83a44bb299e62a4b20c55a1c72ba8f8a733279e856c4e 2013-08-08 08:40:40 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ad82ff2a1897fde73e1cad755ff985e588dc4fe652b4be64744581bb126e057e 2013-08-07 21:59:32 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-adbf5e143158cc7a4124ca0be85379dc803f2f91da9e3c851999b8391305d409 2013-08-09 05:51:10 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ade3758d744f3313f573ddd1ffd02322f070705d74b3111a1ec1c80d8704c3b2 2013-08-08 09:08:32 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ae28a38d239fa4659cb4be05e3b2dc03b7ee8b3cc210cb54c964eb1973fabca9 2013-08-07 21:57:48 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ae42d90f1c443d8fd80733a1116dd06095457ee9034a72f1ed63256d2e9babd2 2013-08-08 08:51:32 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ae6361677ae24848453d3caac4f75a8bd30d7643ef97505a7aee25560af600d8 2013-08-08 15:42:10 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-aec93ad6a055b0f2179743736c807f1e5e916b1cf27cc9fe7255398c3d4a6d5b 2013-08-09 10:04:24 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-aedcdbd452dc98f91530f555b4b784673f3d05779620ed90588b941c92cbaee0 2013-08-08 21:05:08 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-af4003eae510e536f8081a9e1f1f7decfab1c78f32524bb4dbef4b2917c33943 2013-08-09 03:01:06 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-af9996de0ca0156c96c65847b5b55c66f57790171c0b4fc49c74fee98adc374e 2013-08-09 08:02:42 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-afc34ac9559a2b2aad0f5e1eb0e07376c93ecfb2e2081bbc9af148b668cb24c8 2013-08-08 02:20:48 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-afda3f0eb459c99e2475261ae3202f7ad975cf7654411b4562919b3ce0a7fef3 2013-08-08 15:06:04 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-afe4ed87411d71115b1155079be27a08fb25dc3b54b74895075c0563b482481a 2013-08-08 08:41:30 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-afe9e8fd72569f3c8db3c1fa97817f87c2cf56dc15db9f3aec62db3dc24b4402 2013-08-08 16:42:22 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b0c39ba0c1951b43d666739598a69af25a785847b0068599281e49bea6134a46 2013-08-08 00:15:20 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b0ceb8dc83689fd54413244ff87aad3b34dd190d66a472afc048edf43df63e17 2013-08-08 00:37:08 ....A 73912 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b0ed6adb51362bcaa4c7ca0457e52734d78b6b5666a3a47b950822465bb3631c 2013-08-08 04:18:54 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b0f34e76fe7f4aa30c2c2589925e4146c2d7c16659d16d471a242ea23a4aceca 2013-08-08 04:45:40 ....A 73850 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b0fadafc8d8a117b0baddb35063585f090cd9b10c040b10b93e0462cd050f4ce 2013-08-09 00:02:24 ....A 73892 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b10bb44a5a3c25ec3821f9e24b95c62a98ef4c7c231deccf9f535c10afc6e0ba 2013-08-08 07:43:18 ....A 74064 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b12ed113a547b19ec91c8ae7c79765650e1e93d9fcbf3bd3742c61421062106b 2013-08-09 00:08:12 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b18384262441f8627754102d9217e0b903e8d57b0c59769ecc806bb2d1be93c1 2013-08-09 10:47:26 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b1a9477965e97d009241e98c13b379d2b2d247fc3ec5494127627c21540a4808 2013-08-08 07:43:04 ....A 73920 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b1e5694963de6e78b39a5415062eb54a4ad5721007660874f7043faed4c5698a 2013-08-09 01:59:28 ....A 73886 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b24eb61c76ee07aad7b25738b799d245e0c231f196162e9685fc5cd8435c3faa 2013-08-08 17:44:36 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b31937d070a3f465ee0fc3a75be8b5735370f92acf7b122d6e053fc16b91a38a 2013-08-08 14:29:42 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b3224117f484c5e21793a10207e43f2e41cfff5e7ee33751aeca01adbc0409bd 2013-08-08 05:19:16 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b3289aa3a6fa0ce382133f225a6ec3e2d34c9e894a42c12decc5eaaa7409e1d8 2013-08-08 06:48:50 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b37a6749309f5c6b2403d94b77df8ffaeaff975759e3bd87dcbbe8a87c0621fc 2013-08-09 11:23:50 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b38ddda7d43cbfb692cb648ebe8511840ef4895de57eb3183f4623d56dddaae7 2013-08-08 06:47:28 ....A 73994 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b39ff942d83e13e7eae9664068f257d04274e7f780d6a49491db027ab2edd9cc 2013-08-08 04:13:04 ....A 73880 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b422c80b3c0ac7630e77571f8fca51744c28999481d425f77e06a6a6840aa05b 2013-08-09 12:03:06 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b43b76ac9b05695583e4a022b457ed26896bc5c7fff814e57310f40fa827a0a1 2013-08-08 05:32:50 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b47fbc563bde2fc7dd0ff86f3afea58736aea3270e4f1fa31476ed1ea6c76ab0 2013-08-07 23:25:58 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b4c03569943e2c0ef8d8738a294a1b5fafa0ea6dd670b2565dde49138ec5e76a 2013-08-08 16:31:32 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b4fb13f170d764e183ba4a1c12b874d007b2bad1419081ba2ecd09a00e7c45fe 2013-08-08 00:46:44 ....A 73876 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b5d7696fbdacd6ca9b90427b06b772bd34aa3aa54b0d1d5c58a66917f4876f7a 2013-08-08 16:35:48 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b5eafd7b866c2bd1479c8c203139009e4af322f75f9a7af8742c65e1125fdaba 2013-08-08 15:45:56 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b62b55e0b3bcf21684abb0ad6e47b39b29d408cc09f1737e8dc598e03c4e9ee0 2013-08-08 09:03:48 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b6821a58209dbe2be9fbd22ad2a9875b1245ef62c96bf113d7872f28f91e0c1b 2013-08-09 06:52:50 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b6b2acb16471ec65670fe2fdf88a40760dad0f1c7cb41c8da2c95572707e0c9d 2013-08-07 23:25:50 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b7562bf25e4fbc4175d27d2f00f9f5e3e82c1ade7a707099911b5dcc197966a3 2013-08-08 05:49:32 ....A 73890 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b75c5e24c8cc1f0e210184ff99f372b59e440dde1332793c4f7b30da561b2ac5 2013-08-07 19:15:00 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b7985578c0b77b5bca19ed249ce1ef760779e4d8eb3c2782528e9db9789cf460 2013-08-08 23:09:08 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b81e77eae685b7c7eb0fa686386db5474044633a77dd60c80a62f9d9816a8512 2013-08-08 08:42:02 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b838b2eff46ae65313812df6805b9136cdaf0216c8e6840ddfff1b3b0ff8e264 2013-08-08 06:18:12 ....A 73898 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b83e43101f44fb206b973c28476008829cceeef1734457ea03809d703c671764 2013-08-08 06:49:16 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b844ae399808695a0a1de6762077c91afa6d723bcd0b6a4a7c1b7279d68828a7 2013-08-07 20:17:12 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b856ae9baca391b058460671efe70be290892fa1b4738d73e803d3b4bdb1a4db 2013-08-08 00:25:40 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b8945999a63a3b509edc98feb3f7efe45ea3baebe1136a971dc6ed8e6457c218 2013-08-08 16:31:26 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b946e73c2c1b9b0e5da5a0c7bf85187ee21a7512c943f6e9ae6e2c2eddbbc315 2013-08-08 23:02:22 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b94fe6759e162c6229f5a5c2e49b3440146a4248e8a2a228a69b173d6fa327a7 2013-08-09 08:05:22 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b94fe85bbbbe4826700fa0ce0a40828f9f3d84d53164ca4b66599bbf91ee11dd 2013-08-09 02:29:06 ....A 74000 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b95b1eabe1c53a91e22d8384554e43e8530d6285149c585b41b7939e556c0123 2013-08-08 15:45:24 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b98a7d436cf650bd0c9deeefc9c29dfced22644a5bb035a943e2843cb577e11b 2013-08-08 06:35:32 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b9a8685936705edc9b61c82eefd099e7c3f7b14fcd4c3c1ae735068ad74624f7 2013-08-08 00:08:16 ....A 73824 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b9b224d56c4e9aa73a1380350321b4f57215aa04fae6cf7540b49afe6adbf78e 2013-08-08 04:14:54 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-b9fd07b876683b9cbdf32bec6c1082dcc86fa990a125a85404f72fe88d503b6b 2013-08-08 05:32:42 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ba21a02e66556d71bdeb5a5ab61f1b648f49370350f5774989be53b5195d4b6a 2013-08-09 04:40:24 ....A 73898 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ba47a7f484c46039e8adee8e0d5cf5ada13517ae75c54625b10eb33800ad6d38 2013-08-09 11:34:56 ....A 73858 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ba967401e2e78779f0f0abf880f3e39989b06f6b7bbf022000121bb2093ba6c9 2013-08-09 04:41:04 ....A 73856 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-baa94a56163712f9e96474ba8e175b51df3eb7aa4e7b1d89746753673ec9891b 2013-08-09 06:51:58 ....A 74058 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-bab8db66e17c8eb2a6bed5371e6e5d6d51789d5edb7a85ef63a629443a5d9b15 2013-08-08 02:12:18 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-bcaa8b7694d4c26d17192c3de947457d195def228ea6491545c6cd0d101b88a0 2013-08-08 05:22:48 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-bce57c4b8f747e5adf904f34897f8e3fec1cc691d8a94821fc6d7c32bce97a8b 2013-08-08 00:37:50 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-bd9e7c785b2249c47e8d880456c46d513d6682b4bd15fa659b0ab696c236ff26 2013-08-09 03:01:18 ....A 73978 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-bdeead377ef77afb346943e6b5baa686262348537fdaaca78d84ad2dd9423e53 2013-08-08 15:42:08 ....A 74012 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-bdfcd542c0c222b34b184427e22d1fdf4d10a0fe3e239897326ad96f58718439 2013-08-09 00:07:24 ....A 74058 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-be33456db8a283c08dc4f955bb73a4c4469e078e8ee14d2b10b3d23033386bbb 2013-08-08 02:13:46 ....A 73874 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-be808254f337e7cd0bc6c2fc40671faa3b356019b507536f67614d5e877754ca 2013-08-09 11:36:10 ....A 73892 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-beb80d49720267bf1f51e1971a0dfa22d8be6a062df674d13047dfcadfdc7147 2013-08-08 00:38:24 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-bfa60f4cb8c1ed8dd0eeabfc0190ba05a27d95972598db00c5cd4c8746310c0e 2013-08-09 02:00:52 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c06ba91de08ff78b1cd686e5210a4cde0a1001179472b61c9dc4e3dd80c1dffd 2013-08-08 07:43:24 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c101bbeec886f192088e4a119151f546b0291b1a1ebe9644b45eaed1f7debc29 2013-08-08 06:36:10 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c10ed2dba30e6ca213d0dc68510f68ea9a26c6b327d21c25c7960785f3d5e79e 2013-08-08 00:53:48 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c117668ddf44bf2caaae6a83d9093f8f6f76e2a42fd9fb3120f1e424bee23ad5 2013-08-08 01:34:58 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c1180d1983319060e98f7f364cbf503d507441fb84cbd9440e9723368cedd346 2013-08-08 06:18:42 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c16ec5bfd4faafb81c21a899fb9c901956e4165ca7ed17647ebe8edd3c53f722 2013-08-07 19:22:10 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c1a1a6e7984e8df69f051001155a7460757d6da643b1b2dbd67bc586a03240b5 2013-08-08 15:06:04 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c1c500fde81eacf739c39a6c9ff7ac034afd5f1c06cff7600a743d4660e5bc5a 2013-08-08 05:33:46 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c1d4611505ac89239b782de0ce1f1882eb5b635c77b603b7e018bbf515753e81 2013-08-09 01:02:10 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c21025cb6c687da4e6882ae9a9ea3a5defea3f6107a0974ceb7919791e245410 2013-08-08 09:03:46 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c21e33042f8a19e1f6e984c0666cf102ab96588ceb303eb27612390e996a83be 2013-08-09 02:31:14 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c2497993e0cbdd65ccfea42f2787552573d8bc1a361c84a4a6f5f152856e6326 2013-08-08 01:33:48 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c256e88421b325fb071bf9cdaaedf0fc1f90d749cf46f6dba58e4da8915a29d4 2013-08-08 00:08:42 ....A 74000 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c2d50e17fdea4f40b22c2135fdb2a43af725f3fcb10a45b8537b93584c77d829 2013-08-09 08:00:12 ....A 73888 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c321e48c646873f39b5cbbf2f3f06a88ded0bf62cd09ed80f3f3ae62b9745356 2013-08-09 07:17:00 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c35b6d8a44019a1f81695e2dbd32e55fd8148590e348b2c9036f4b79dc3fad47 2013-08-09 03:05:30 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c36122ec07ae32bed4af122fa2235ea155db42a4a1938ad49bfc7bd37e895d84 2013-08-09 03:03:30 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c382701a4db065b675bba97dee69952e26707841d52e6d66e9a38914afae0615 2013-08-09 02:02:32 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c3ab87ccb820388b63413729ea7e638ff1dbc057d2160a1df7f05ff6a7cd287f 2013-08-09 10:07:10 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c3c458bdb1c9fcd7098c00855c676ce3fe2d6e5f530224855e1d30ace1ed4799 2013-08-09 10:07:18 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c3cd81b661aeff90e549b060c2370b57cd2860c1720a3794166f5c0d97b2af78 2013-08-08 07:43:04 ....A 73982 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c40f4eb64fd7d39f81737b838d8bbf74844a4efeb25c5e25a6f8eaf84f4d7b13 2013-08-09 06:31:32 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c469f8dd6136a49510b3b6d415fb93a8651564dce32c45349d3b54789797bffd 2013-08-08 15:01:48 ....A 73984 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c4a70fa03b0acdc1f64c2d2679f4c09a23545eaf9edae9269fc200157166a93d 2013-08-08 02:18:36 ....A 73864 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c4b258bbc18e25d1b28acf312330d2b227b8e114845011df5ce691d572b473a4 2013-08-08 17:01:06 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c4c095ffa6529a78bfa1934a9e208b29eb68fe46e4656c78c272277c019110e9 2013-08-09 08:02:48 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c4d89475eb22d390b396692711521b9dd261a497871f31ca2b2cab627f417d04 2013-08-08 15:45:32 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c4f4dd417b9434afd656110f3bc21c62acc2714b2cc2cf8a7a4c572c24f85fa7 2013-08-08 14:42:58 ....A 74000 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c4f6aef267bdaa27bcbc7aa174227dc12b6bd72445ec2738a7ec55146ff5cda3 2013-08-08 17:00:56 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c5268f2dbaad9a1f9f909d3d3f773588b13d95fb97592b12f192617d6d446b0c 2013-08-09 12:04:30 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c52d15ee6ea6bfadd85350dac728192b4d2c4bfcf15e019d2da51f4ce45f4bac 2013-08-08 15:05:16 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c53fe29f223db48620c5c0fb214b60fa2461944a468af306b37d277e69408562 2013-08-09 09:37:28 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c56820544996ab9df20980d83a68b2a0b3eb1200932458060c998d3182746541 2013-08-08 02:12:32 ....A 73978 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c5ecf1f81688a012a344e93d676ad9f10821455ae9869b0401188514f2cc625e 2013-08-07 23:43:20 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c606a7b00b0116c839fcac37e7f43b655c0302d5782531dd5ad3a55b82022198 2013-08-09 07:13:14 ....A 73894 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c66c8138550401939e1c9a5c783b68c148f5bfa2abf8a2df34cc91fccce86166 2013-08-08 06:19:02 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c67113506094b7fd28e15a0c6165543e0bf26fe23526d41a3b9f37274593504f 2013-08-09 08:02:46 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c69f37885acda3f070a55d1addbdffe804a5811e3d9c14861eabb466ce13f91f 2013-08-08 17:00:56 ....A 73824 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c6b35ee7eb04d9604b1aa7f229807d4e0c26020f20ee1007bff7ecea5e6ca176 2013-08-09 04:45:56 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c6bed2f7888f9c9580c661ce64ca66acad85dbf6fae1b0419686d3c7ea956bb2 2013-08-09 08:02:50 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c6d863d2ffa0ea2c4bff60ee4e520dda6529570e5a91907978256388f8525697 2013-08-07 19:59:14 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c733853647052a5c2d7d8121104363acbfdb21a1067fce6367fd07ea23036048 2013-08-09 00:14:58 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c7e6aefdde8e52e6bd34db6c8b0fac96def8a31b485fba91bf6b4a36f73313a0 2013-08-09 01:33:44 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c867dcea763e0af0d89c9292915522c2ffba2025048ad6da97eb1351c18f8e86 2013-08-08 19:36:48 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c885857ad30ed60a8a4745bc0b3db3b3caa9fec46df075072673a65493297d2b 2013-08-08 02:12:52 ....A 73870 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c8eb1db455a3f204a326338b4ba725d7d4a0e0877f56cedea3843c30e98ce7eb 2013-08-08 19:36:54 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c8fa6e52e47ff5553997df52d516f73ea1055711972568a0becbc46cf59437a0 2013-08-08 06:18:58 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c90d3d1056b92033b5da021f22ec8de3839cf79f4a8becf45379061b7708d9ea 2013-08-08 19:36:56 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c92c7d8392442ac0192a25f59365a24e81311eef69c5ad92d062183638135be4 2013-08-09 00:10:22 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c930be698869d3455dd91c9c054b53accfb5a522c6916db422cfd7ae2185db8d 2013-08-08 16:35:42 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c969fcc715bb89018575466927abce56f3528b1993ca654ab0b1dd4b332d7622 2013-08-09 02:29:56 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c99f23a7668eb9946ad1802928299cd115fa6e88a2b42e5c2e7c14fc811e566d 2013-08-08 04:42:56 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c9b0f9ea9b591f8c2911b3a4ba5a261cfd0485baf2d9308129035eb8d1c17a7e 2013-08-09 08:02:50 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c9d2cb8c242b7809f676f0609e820a15d667f80520aa0667b9f2493215db51df 2013-08-09 04:40:36 ....A 73940 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-c9dbec3369e0a240ffa2b9f5a3934df04e7af784e626cb3e48e954f130b279a5 2013-08-09 06:31:08 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ca01a1e468c706ebd1ac7f5e4681b9439fce1aa44c93be0a16f727ddd8646bba 2013-08-08 16:34:48 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ca0d2dfbb1d84ba3f1cb513ad8ccd28ca3cd5a7a40e14200e16934e30532a5b6 2013-08-09 06:31:34 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ca1b883f07577101e8e0374d3664a1c59064c2cb69cb19fa8afb36c102e5535c 2013-08-08 17:18:44 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ca2d46a8f9899327e8afe93510de269d6ef664cf61cf74679af973de77ca22b4 2013-08-09 05:22:16 ....A 73826 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ca5bda5835450a6510b378471bdc76414ea4cd7d3cff391ab320d6e849abfdc9 2013-08-08 08:49:28 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ca7807c578430c30c686660ef19ae712e7978b93b5d1dd8bb6839e1feb1c0f2f 2013-08-08 14:43:22 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ca9577079edf700249818980aad15dbe6ce7a9848223cd79382705a2df2a06db 2013-08-09 02:01:32 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-caf7c9b25cfefe3c03255d4a48bc4b16c5180fe9fce669f0c416fc4c2b6cd6dc 2013-08-08 05:52:34 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cb20282bbab8854127cc8d933aec221f6604a883dd708edaaf1c8c6a45426c21 2013-08-09 11:45:36 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cb4d56ba57765c1827d969eac565dd902baab97aa2b8136056da984d2cc9daca 2013-08-09 10:47:50 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cb559b6720b0b45248b3a8bfaa1f3fbccf92d41544f32922c7456ec81cec3017 2013-08-08 16:42:22 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cbed04d3a7368fdda38e86d72691181a9c8f37b194afde393bbd341d719f35a7 2013-08-09 06:52:16 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cc5b3a2432bc70b335c343e03418b9e14f23ff36e1568ae2359dc86e3e3978cc 2013-08-08 19:06:10 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cc5d732ba5946dfc255a884311db8b654e2213db589b415296781cd5ad8c20d4 2013-08-08 14:43:14 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cd317876642823c678ffaf22adf6c6ff7cf7c7b66a98412f0be25ba6df7f5579 2013-08-08 07:43:54 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cd42a7de76883b2aa75b593d23e99846f8216a4b1bbca45432c431ca73cad675 2013-08-09 04:48:54 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cd6b354e46113b0a8f75ea1faefbd677a650469dac29bf45955fb8deb030c218 2013-08-09 11:24:04 ....A 73790 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cd7a437223e7544c1f0b262bccda02f15542e89abfd1044124ae7a3958e7dc11 2013-08-07 22:52:28 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cd8c3eb29d9b69c903b3f8bca7caa8be8cb29e92f3c382a1b7cd806f919ef84c 2013-08-08 01:35:12 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cdbe53d646f55dbbc815489f071f192b0f0c146732c3eddb3f31abf3d73ce25f 2013-08-09 12:04:10 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cdd5389d8aa8cd244233b77b3b978ab84fe4d2b8174e2305e38a3737a6474016 2013-08-08 07:14:16 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cdf0c620b587ec354c941b91a4f54ea109988144e9e5fa9b66fd9833e6cd388f 2013-08-08 02:28:20 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ce6ea59f34a1824463644e53495d14dad125185718ad0a5c37579b7d6700dd8f 2013-08-07 22:47:04 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ce9007b0e869aad895f6a0d9eb92580608350584f72c733ce998889bc8a43cd4 2013-08-08 00:16:38 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ceb5dc09068d4959548ab79e7631fe3c24661a6a498e5f5b6a359895ba049623 2013-08-09 05:51:08 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cf2bd32a3d372d9140231c622a6a9cf607215abd7e81358d2037f80b1ec1f94f 2013-08-09 05:51:38 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cf31bb324408e5ca9a135329a5636e24a022a26a76fa703d4ea57c8e69918e22 2013-08-09 09:16:16 ....A 73988 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cf67bb2a4e3a0641f5604898972fa2b2d55ec5cb0fea57a222585f38f7f5fc33 2013-08-09 11:41:46 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cf80c6646a32375ee45a149beadefee2a1cd480472914246bf67407e46194b2b 2013-08-09 04:50:10 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cfa6bda4a1a7cb65af0afeee068c4b1491b360738acd553f0027b03e5335578c 2013-08-09 05:53:22 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cfcb36e837936ffdd0c25882fbf87b7ff24eb70209cb8ae1b0199fc62b5e7b25 2013-08-07 21:59:24 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-cfd5132b575c5e0299718e0cdcf41e27b0dd642b10bd69a8dc6742526e8f0668 2013-08-08 08:10:10 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d0ca7590af36f767295e9dcd405bc38c970ef6858d1e41a7cdd515f43d774fcd 2013-08-09 11:49:34 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d12c68992c9e5af6b8a25cdcbce3632232066888cf7a88b4e29db6dc0c0cc5b9 2013-08-09 04:48:54 ....A 74028 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d1569a3faa87e46d9db3e4146e6c4f4eeec50d50fa695ff2e46bab1c7f5eb3aa 2013-08-09 07:13:32 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d1ab32a395e81d44fb3910960a0b449ed49ae323e715b063ba9e721419f6b467 2013-08-08 19:05:54 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d1abf148279199318aee90ca47c137a0ba4e7f56a890e9bdb6b7657c073740da 2013-08-08 00:23:30 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d1eecf5968fb5a9499c528b8675bb584897aa56e890d09860ffa7c4a6ffece94 2013-08-09 04:48:54 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d1f526c850f363386baf0cc9a1cf58dab6f15b8cb1074b487dcd23b5049ee903 2013-08-09 10:49:32 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d24bb18fba2d8078dfc8451ba91c3beb7383472ebc4d10c7274f10798b0e257a 2013-08-07 23:30:36 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d27d75c8a83ab04f50810f67acf84787ecbf63320359cf1493c6d79ff89eabfe 2013-08-09 09:19:30 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d29ba65a7e519fae17a93f982c38da50d04f8c61e15d8cc2a017f1a437a4d1c8 2013-08-09 08:05:24 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d36e52de98d23773b69150c22d28b157d1d7f349811a112b5328d948b0c2af90 2013-08-08 15:44:54 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d39ac63efffe2bfbeca4f5fbfc139455dbf70371fd3b987de4a13cb07e874e9c 2013-08-07 20:30:16 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d494f94c7ebddd7ebeadf08269c9bf12bd8c428abf27097eb6b1e2346997d58b 2013-08-08 06:47:54 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d4db05dce8e62f16136a22f92bab81d051f287da29ba30928d649c479159a8cc 2013-08-08 07:43:12 ....A 73932 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d4f5871454c8a59b40779697b6b107e9d61b62efb46a23d2a9037e0ddeb1c7fd 2013-08-09 04:48:52 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d57db769ae3d87c2ad10bff1fede59bc6e09746665f5499a8b2194a3166a4344 2013-08-08 04:44:40 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d5e428938ac617aa0a33834522ec81fe78a55168ababfe1a0a28c7739a711c54 2013-08-08 04:15:10 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d5fccb68b5aa7cc1cc6723b97d2139bc214f452aab12c4ad78b4167b2aa3398f 2013-08-08 07:43:36 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d6097ba2eaab34b8e3c9254f803c429757477fe13e2f757e7331cdea65c93f7a 2013-08-08 08:56:14 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d64483bf26b3ca687ebaa011cde0f569c6650aa517c7525867767e36cd42a9e9 2013-08-09 06:30:48 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d6622db757259b503b970ce6e09ccfddf1767bf77992963677ad9a7ac09874c4 2013-08-08 01:35:06 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d67c1a8c7c4492b7608789aebbecdd31c19703a2bc1bb337932098e4af82910b 2013-08-08 02:24:06 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d717d8c6000fd492e4fbcfbf2ea0c0ace8d0af314547657971d3a4d0409bcfe9 2013-08-08 08:56:44 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d7c5eae7dd711f0d453514b6048769edbe50922d4cbb1d09f76dfa86ddec996c 2013-08-08 17:18:20 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d7eee5cf9292500daab105bbb4c21e6025ad1b3584bc1b6c9fa75f938a4cb62b 2013-08-08 15:44:54 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d802b82a96c9682cacfcc404cb8388cf95fc6354c236ca3d10962c6201a7488d 2013-08-08 08:49:04 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d81c364b3542ad1464a26f56a88dce87a9589e2f6b007a51a19ac48f7fc1dc50 2013-08-08 21:05:24 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d8433977656c0e155bb000b829ccf7a58f387540d35d608cd2c046ed86fa1dcb 2013-08-08 08:12:02 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d8714846bc3f849b6b8fe4c4e210b0824da7db0c7c267fb135df230b7d72ada8 2013-08-09 04:48:54 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d8b22e8f94dfa5e44b8f86f1224ab5773dad7e66420d6fc714a8923109208c02 2013-08-08 21:17:16 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d91e4b5594abf7c66f7ce955a58a1f44ff5b10cfd4eeb0d337e31b619d074ebc 2013-08-08 17:00:58 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d92753058da52c2391eb05709e5f89231968d3e219d834cc34db3aae92b0288c 2013-08-08 00:51:52 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d9279a0c7c8c10b2943eb9410435714b3a94e09033dfc91e452f806d784f4cd5 2013-08-09 06:52:10 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d94ce87c92bea820142aa1ea46cad682661e77bc7ef63629d490a91a9ded87e9 2013-08-07 23:43:14 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d958e15f2bb2125b2658ff15355bf856c0e82bef7044b7240f687d9ff6549637 2013-08-08 00:23:24 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d984bc1c1ca4df2b3d725ce51e04c34f33ae2cf7302597c096eba9539af3c7c5 2013-08-07 22:49:32 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-d9df4f78ad64379db1a2b1d4a6665626743c4c89f32c6b182310fbc3a80e02ea 2013-08-08 05:46:40 ....A 73956 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-da3ebe9725d2e7f69735f7ad2b63026a6792a7a5431c66a099379b211b8fa5df 2013-08-08 07:05:00 ....A 74044 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-da7a8f630a7368554015b4b81321be7b18e02b8bfd1912895c58bcacefd1f73e 2013-08-08 21:05:24 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-dad6cd4b5caa974d8f54211ebe6afa691afcc1ea0b505c7595455d24ad7e6266 2013-08-08 05:33:06 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-dadbe0b62c2a11a588a8882fd4f893a6bc326bd2418cfe919fc8880e534d0d98 2013-08-08 06:48:28 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-db14f94919ab21bcf078141573ffc80f28b10ede55247dd160f390382880a33f 2013-08-08 15:05:06 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-dbd8cef62ddb2fbf5eea5248577648ba7a3d8f718b2297b552d95be935cd3139 2013-08-08 00:53:40 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-dc309a02a7985d8aed073cef2e2134271d298488e73ae75ea6bb4abdf27810c1 2013-08-08 19:06:08 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-dc33b393f8fd45c431e4a35878f52155c46f6302318b147511ada28f67f6bc64 2013-08-08 05:32:50 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-dcd45376dc86e883970f3b9152fc71858a20ab831a568be16384a3b1eec3d1c4 2013-08-08 19:03:58 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-dcd4da95dd524912031a07b080a91fdbb8b9bd71c03b1c6e18badbbad9b26504 2013-08-07 19:59:14 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-dd0049e78100d78f0056536a3a03c7464d0c16bda36d5863c6ff912ed143f342 2013-08-08 07:14:12 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-dd19a5984934f34eccd34ca8d3e39984fdfc543108d069df250f2031394b2605 2013-08-08 00:23:22 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-dd72d683bc0ff44276b5a69d596b371e73eb01ae55aa504c9e7a2a8c7e2de049 2013-08-08 15:06:06 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ddc974bd8272357d79b79acf46ff71fe9d1185fdb6baa048633e238d4a990cab 2013-08-09 11:41:46 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-de447b28ac8395a62e23867174d63a9f81a195ada1d0f260adddf57889da9315 2013-08-09 12:03:08 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-de5a5cd8b7020f733179be7b9f1771897a7a3f0409f38d0ee15a192870be7413 2013-08-08 08:10:10 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-dee308adc9e820e068e93b549dffb3a680f6ff89e14494cdc55580fa48c5e105 2013-08-08 00:23:20 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e02d66b06433fcf8ce025b56e9643f5f5a75721d3eb2e16e7c95664605410724 2013-08-08 17:18:32 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e059cadbcdd42bcdf4ec95fc229242ff15c60891a7aa6ee0ddb47b292f066877 2013-08-07 23:29:24 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e0827822931a80d5e396b2d73e95c4a7266de2666d9b8f0e6247665b00ac7ee5 2013-08-06 15:01:34 ....A 73798 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e0ed9f21734268e33e74e8d27c7b5326cf5532f95e2e6279497de6886609f0fe 2013-08-08 06:38:20 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e1228b438bcd9ea6138d0cc3f0084ea389fa12a7c9f65a359a8e9c4b0da799d6 2013-08-09 04:48:52 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e144b76c6fc20a6df57d2bace8ffac722cc0647f47b3139474cc67c514d82ca1 2013-08-09 03:03:40 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e197386facbacc48663d36266b514320ff923b884789f7f66abc48e7af2c6bd8 2013-08-08 00:51:18 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e1e4124b47d1c7c54cd09a1e44d0cc59d15c4d21ffda6d2f23736d6e7a983ee6 2013-08-08 08:12:08 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e2120f2720649edc2e7958af56a5788d06bf8599850fdb0361793c5945c0b41f 2013-08-09 05:51:38 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e29946ffe1c64767e5f2d22778633244e39c50d70a7c6be23c933952b9ee01c7 2013-08-08 05:22:56 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e2b6c06b31ee181fdc5dcc4489226397680a559d74dc86549b7b1d66b404d39e 2013-08-07 23:33:14 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e40ba01c82422a6bdc3a81dfede7fe3b9c3d3763dd7af738f04fc59ecd589144 2013-08-09 01:02:52 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e41d8fe32bd28f59e704a706aedd556ca38e9b53358a86ae5df8fb9e14a3f3cc 2013-08-07 20:40:10 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e421dce6141c600e61e1b9d837ff663707002fb18f1ae191c53aaea95bee2b69 2013-08-08 05:33:34 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e451bc278bf412799c610cc82a3e6036dae29872274acdd32ca565c28d3bed12 2013-08-09 02:33:50 ....A 73856 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e4777e424c3d33d0e7ae34f7b81b1ba281bc1c1c5abcb9e516ac37957effb0dc 2013-08-08 00:25:44 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e479f597690fcc26fabef43ce4653d3190a5e1ec18a7a9a58518d4cdc1f58b90 2013-08-09 02:01:12 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e4cc55e50ffe8d3ab2ea82bd4ed2a9845310a9c0865af75b2e1b6a79eb104b1b 2013-08-08 00:25:46 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e4dbc962b1058e32cb13cc0f629ed1af97d9c7957a9e7840840ffd2d0616f355 2013-08-08 09:03:46 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e50a54b233578456186bd2e66e020b4132be99963e462f8e44f88b0fc73ca7fa 2013-08-09 03:05:38 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e5667b8871065c8756016c3a2308ea9a23871b952d9ba0e108413b7eeab08d62 2013-08-09 03:03:52 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e60015d9dda2f42c53a789d57f33ced6512270ea3a2b35954d2c73dbda002467 2013-08-08 19:36:40 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e6121bea15d3cb7701c9f1b9d691682e6a403d7c83d980978f6cc383fad9440f 2013-08-07 19:09:36 ....A 73858 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e67c61ca0c8f7f1e2fea42b0a8bfbe8af1169c83a4de53c1f78369672c301d2c 2013-08-08 09:03:52 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e680775b8b0f44f8ef5883259ba126e12ea74e1a308901bd5ab4763c1a8d0031 2013-08-08 17:18:22 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e6c468ca66843afa04f023c1aba59f7957b856aeff6dc4fbb2f41bc96a8022cd 2013-08-08 06:34:20 ....A 73882 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e6dccad6e7ab8fb1b994a05e9a75641032b0e9d1e901378c52f3c6dad97e54fe 2013-08-09 10:07:08 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e6fd688cab72c6f677e499e2bf64c1cc086f6e9e31e5671e08be8065dcc9ccd0 2013-08-08 19:02:08 ....A 73874 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e9997c504e0554d0d2655b7bc9e7b32168e76febb2c5b56b0ef62011a09b3e77 2013-08-08 19:36:02 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-e9b1d2d6ab55be090b36c95b3d5b6fb060fb9aefcea55fa9871079dcb06853d7 2013-08-08 14:11:26 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ea82bb7dfea6a8d459d5c5b5161d2f4369b4699f0a7c324eac024dee306811cf 2013-08-08 15:05:10 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ea9f30128bca3827e410c7f5436823200cbd38528990d291e011fb2f9e978e26 2013-08-08 10:01:56 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-eae996329aaca2a1830ef8f9ca3208aa5246d727c903d982f428a1f2d9082706 2013-08-08 15:06:08 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-eb0c1dcd3e0e35f765cb2cb8024893fd643868cbe6020ed228347e3135e9cbc8 2013-08-08 14:43:26 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-eb641fcbe01397a7063f23ff5c95482944378dd1fd21cfaf466f555c4bc8cea4 2013-08-08 16:41:08 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-eb8c8a8aa852f3632ca02af4836e55fff9435719aa54ac61bdbaa35fb6b8723b 2013-08-08 21:19:18 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ec0d5ffa7f774c9eb25b6a8520692b114795fc133b039ba666414aa31390e02d 2013-08-09 00:13:34 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ec49ce5715561cda6bcb7fae7a0f6fe86d06ec7ebc2eb47ed7b8db3874d5ab2f 2013-08-08 10:25:40 ....A 73900 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ec78a91e048099dfaf1c06bf4474eed4862b4c205ebe6660dd9aa386d5ca910b 2013-08-08 10:26:56 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ecaf2ef71960c45789246457e57cfb825a495189bd2e38d41cdc262aad2bfe42 2013-08-08 12:17:38 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ed0378da022cf2ee15fbd0ad4b3885a6ed263421fd84963b60e2958a764eca34 2013-08-08 09:10:02 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ed300308101aa07efb3226147f636464337ddc0c453105baf0121ff2f3876f8c 2013-08-09 11:41:44 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ed6cbfe3f04d1547f1c7b9421e06c5fc1c2bc5657e684778e06b5b8f6d8a6331 2013-08-08 11:13:52 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ed9b4342c3e5542242e56af3a18340e9f3c208cdd135d2c1d6712a73068361e9 2013-08-08 09:26:18 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-edade69e587fa509a1ca0b13b9cd9f8aa2361075851d635c8f4cbb52e4be6206 2013-08-09 05:20:32 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-eea2c670792000c4123c2d824d46781004f48959f081cf95af3dd7f8ed3cb080 2013-08-08 18:03:28 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-eeb3a9430f04ba074ae423ff44aca715f45525fc3a5544b3e20700c894c84d2d 2013-08-08 12:51:52 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ef410046b195b5202f3cf98ccd7ec45f16860de804939896264264de598875f6 2013-08-08 23:11:44 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ef73fa10df990ecb8802e5f594e19d66e8a971de09967e42f73e8b89934cdfc5 2013-08-09 11:41:44 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-efaa4c41afe76780729d1b9f7159c88d1247673cc76601758cc34334d8d58d5a 2013-08-08 10:26:24 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-efb7c6332d3da5aa9cccbc4170bfd29f37bc2f4018fa37efa5c5b3ad5f0c5b32 2013-08-09 02:31:48 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-efeacfa56ff7d554b2674e9a042db4c04b5a238d99f009b7b2f2f5f81664a9ba 2013-08-08 12:51:50 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f032ba157fcbd1c0933d65dc5a050ed0882f37540df5dc47b50d17f5f0ca1cdc 2013-08-08 11:25:16 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f067746d8c02711dfcacbbd4e718866af663069929c9e9a014ca599e69f656ec 2013-08-08 19:36:42 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f0ba4ec98949009a75e82cbf489278b606c8f6df9ed059705289cff04d3748e8 2013-08-08 11:13:52 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f11d8c17356743cbec7f56cfb3edaeaa30e930dd2a35abebfebdc70baf6f3b4d 2013-08-09 12:08:28 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f17107438abcb9a205c073ecd139f98dd386b3a9f18cfc3c13887be04e29fdbc 2013-08-08 10:27:00 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f1dd04b4ffa9eec99e32c6a0aa20f07d22e19d197b1ccc9a26020101feec7295 2013-08-08 16:31:28 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f245ce216858a4ccb1a75b303ab8446b392c212b6db207bcb382e524aaf3d09c 2013-08-08 12:49:44 ....A 73874 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f28712d598e7a8bc4246c280cee7880a49eb64d0ee848025cdb6c3ceaf26477a 2013-08-08 14:45:44 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f2d353442eb0ab702a7848abb05d2a1c7155bfffa4c612441d76edb333d533d5 2013-08-08 21:26:58 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f2eb2114796a153122a941b8f4355f2bc73d4b98de0c0b3b8f7c49b8403d78c5 2013-08-09 02:32:00 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f32c21d406696594d93aaf6a4cb5ccfc4cba28dc4d75b8b4e134f751a15f3c73 2013-08-08 10:26:30 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f4282384c23eefc17c95e8a1ef7c533f15c2a1f27738677988d0fd4f9c68501a 2013-08-09 01:33:14 ....A 73852 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f43b157da9551d9dc636eac1e36f872db2184de8871fff566c23bf0d4a645f46 2013-08-09 06:52:44 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f457320a190ef489ae2cacea1b6e2489a8aeb753cbfc75fcaed560820f611cb9 2013-08-09 06:52:04 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f504106d48fbc119bf4644d4ee1c1ecfef9205b205648cc4da9119688206c872 2013-08-09 11:45:28 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f527d4f97803c06ab4f1ed718bb5248a921ae17145fc036d2ff74aa9c1055c8a 2013-08-08 14:11:30 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f5debf8e28620857ceb26b8575fe655caba45f07fcf5189c7384caee57604bd6 2013-08-09 11:49:22 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f61ad865b6ff3c07ef8031c57c563b5cea638f9d1b3d870c640bbadcfdc62fc3 2013-08-08 14:18:42 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f6e105c2c6c4c9f06d116a69377cfe8921a881cab0ad3ce9f2384ef928a2dd0c 2013-08-08 10:01:56 ....A 73826 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f6f1a5ce47c18e77dc357649c35ccc76c1c68ee910d85d9c1fe2f47d7a4c9843 2013-08-08 14:29:46 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f7011fd08d1adb563d71da290f464cb4dac88d1a2b10f216e6112da891dbfdad 2013-08-08 14:12:44 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f73078deacba51b028ec9a573478bdabda41c483072d3c3fbcf66ff60e4ecca1 2013-08-08 12:20:32 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f7bfc5786dac4234fa687d6b3e10dff7c2dc2ffdae2b4931f8ac490e712e3c16 2013-08-08 14:11:26 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f7db0593b7babe7abc982e2c6f80ae540b9190b7a0fa349dbb338094e343cd11 2013-08-08 09:10:02 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f7e6162e2366e8bdf2fe6e31254a0df0af474754ff90ba82135ca49d0a5279fe 2013-08-08 09:10:02 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f8060738dcdd4869601c7d66388ab74dc1f895e369c9acf1ea89c817cebca096 2013-08-08 13:25:54 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f8920ba5e5b4f29e2a85ab583727f651168dbc11be5835f0da6c05b314478007 2013-08-08 10:01:58 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f8b0be4f516724f1e260ddf63dcb9cb8ad610bf9c15427750f5f8fcd8b656abf 2013-08-08 09:10:16 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f9411cee6e616525cb8298fa30eb9dd2ef91ccc38a917489a1087285aaf105c5 2013-08-09 03:06:16 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-f9b0797adef480c0e91d3d0f2229bbc00684a98a24c52c1b71b42035c2480565 2013-08-08 16:31:32 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fa014987cad8cd6b73a4b3e56de6a530c3086ead13e068cc09280cbab49ebb3a 2013-08-08 13:23:54 ....A 73812 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fa30f20aafa90c809cd3ff0abb32c2f68fe831c427426d3dd6daa954c8499f82 2013-08-08 10:26:58 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fa3406489e877883666a7282a8c50c70b91bc3c29f04919c876b1e7cf111fbae 2013-08-08 12:51:38 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fa3cf8fb362763b9e5a2bb014dd5227feacea3db7b4e01e6e98da627a083d35c 2013-08-08 13:25:54 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fa526394756345bb496fa101314cfb1909fd6965026c369e5dec17ad7df32fd6 2013-08-08 12:52:18 ....A 73990 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fadb075aac3c5d45905f07c26dc8156ee6f0b73e93ec5e9dfe321a4f63a67b59 2013-08-08 12:04:30 ....A 73870 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fadddcd60c256bfed63ac864c81cca814bbc0a20b3b48dff4eb76fe4fda24668 2013-08-08 09:10:46 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fb01cf453321bf0813a997c69494ddf6cabf1a39e535708737353e2a608a68cf 2013-08-09 00:10:44 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fb34eecc688afe0a9e300dd57c29ed2709865e40e7b61565268475c6044cbb1f 2013-08-08 12:20:32 ....A 73848 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fb587fff1ba6d824b774440c38ec1f96a477090a309774a7905a99fd124b54ec 2013-08-09 10:47:50 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fb58b6497594eec04b8ec66f5bbf69d4cfed441e79908068ccdc1aee0a14e930 2013-08-08 12:51:34 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fb5feb9258332a68eca08a863312064edcb89523c2004fe484b9365b8d673d71 2013-08-09 05:51:40 ....A 73846 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fbbb7e0387903578f1f308116e981885a998fb3c5228f9fc173c6a4d74a0032e 2013-08-08 11:37:16 ....A 73834 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fbeaf5b02ed4d3fdafda1f0fb74fb99d654db80b28b629126daa9f2dfdebdfe1 2013-08-09 11:45:32 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fc8580cc03c321793d9b2e20fc8c6cbaca02c92979efba98e9ab2d245963f440 2013-08-09 05:51:08 ....A 73842 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fcc5d8fcab772d054b88c8c32c01ae2fa311d1a6ccd0342ba7e7eb58dd26c3ae 2013-08-09 05:51:40 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fcd21245b1fb665fde001fd0a0a43ad794545ffdfd96fd269459245375113424 2013-08-08 14:12:44 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fd0fd001f0f736220e4efceb3e57dd630bb687b0a13250064a916d79925b0c12 2013-08-08 15:06:04 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fd1433b371f355d5126409d66e1092f54e541cdff065f03bdbae24019bcfbdfd 2013-08-08 14:43:12 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fd34710d5e14635a9614c41e1f05577678f1209be3dd728fc0126ed96ec8857b 2013-08-08 12:51:34 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fd3c911d6ec61cd3c07ce0638f714495aae8027034033a9004e9961ddc496dd0 2013-08-08 12:04:32 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fdaf97b486a2cc26a43c1215f66d9d716413a36e143caa9a0d65a1cf8ce56cf8 2013-08-09 09:19:30 ....A 73844 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fdce5f2e1b1748361a1a69272954e2fc4cd2b9465bc2512e1be134d304a3f715 2013-08-08 10:25:40 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fddb8190179bd78f47a3f506d3c27bc8cb696cc646ac67ead0cb9e7328e7d244 2013-08-08 11:15:48 ....A 73830 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fe163969e8619e8aecbcf934f55b9267412b72d5f998f01d9de22eb488d32456 2013-08-09 02:03:12 ....A 73828 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-fe7415f8112bbda3ff580ae6818703e28a35587bd6c6384abdea18e0595665e4 2013-08-08 11:15:46 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-feaf0be51db57c816e7b124252756ced3edb74bc1779e73bf94a532909155886 2013-08-08 16:28:44 ....A 73838 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ff47c27be51497ef42e5600e7a09b9ac37e07ee761f0d661a12e3cc44788a9a9 2013-08-09 00:28:26 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.bpxe-ff48e090853f3b9ac67e03021c69aa56c9f595ddc439a3d0827b20bd1535692d 2013-08-09 11:54:36 ....A 118784 Virusshare.00077/Trojan.Win32.Vilsel.bqan-dd0aba2c28404ea537251233350b669e6f806749c99fd4f5df21fbf62f8d1106 2013-08-07 13:58:24 ....A 501272 Virusshare.00077/Trojan.Win32.Vilsel.bqrq-2baec784bfdcbb82535bba2177a252538ae022e9fa70f718d96cbdbf74a90c4d 2013-08-08 16:44:10 ....A 116736 Virusshare.00077/Trojan.Win32.Vilsel.brir-b144bcb6058c4083ec1a16c0685a228ee66e63cc99e791e78b8d0187a44f4c0e 2013-08-07 01:41:28 ....A 331887 Virusshare.00077/Trojan.Win32.Vilsel.bsml-3fe39026e073c0f37d29607eb4453a9c25d10e6e2069fca3ac9898443878323d 2013-08-09 05:44:12 ....A 352768 Virusshare.00077/Trojan.Win32.Vilsel.bsw-6f5250a1d924b261d372be106777ad2b551fcf98c0d41c1e95c42149973c8525 2013-08-06 06:22:04 ....A 43439 Virusshare.00077/Trojan.Win32.Vilsel.ckzu-894f9d1a9f31540ae4b3afed1aaae10491dc6074a603416f0fe41da08a9baa77 2013-08-05 20:00:48 ....A 1536494 Virusshare.00077/Trojan.Win32.Vilsel.cnpe-efe266e094e390bc9a454f9d85022ed68af7b01046726d7fe3739a14958908bb 2013-08-07 17:26:30 ....A 243200 Virusshare.00077/Trojan.Win32.Vilsel.crtc-475e1323559e1e855afb70ed6dba70af7755c030aef99ab1eff8ff07940a9df4 2013-08-07 13:56:40 ....A 319488 Virusshare.00077/Trojan.Win32.Vilsel.cslq-6de6bda97920c31b77dacca1c17f32bd97015c9160386a1c4012c1425ee6c40f 2013-08-06 00:06:22 ....A 102400 Virusshare.00077/Trojan.Win32.Vilsel.cswn-86c2e259bbf848b0e31cd954f611f8cf4cd529a5763acffeff7515e522d009c0 2013-08-05 22:34:06 ....A 420864 Virusshare.00077/Trojan.Win32.Vilsel.cwro-bced59f0195f65bd1f4bcdc210e1fcc4f144b5c2ec98c94a41a828cf1043bae2 2013-08-08 09:07:46 ....A 1215711 Virusshare.00077/Trojan.Win32.Vilsel.dcv-7f551d4eeacdc187bd517e24334e80f660ba9fe5275b41ea63105ff72530df53 2013-08-09 12:21:36 ....A 247018 Virusshare.00077/Trojan.Win32.Vilsel.djum-8f5fe4abe7492290282afdb98741538f5db77cd10337a7ec83fb32ecc7caa6c7 2013-08-05 17:16:18 ....A 1098247 Virusshare.00077/Trojan.Win32.Vilsel.kfh-cb27ba8076b3fd77780fce00eadd8692436b2b0a66d5dbbdb67b3f3f86496433 2013-08-05 18:56:40 ....A 90468 Virusshare.00077/Trojan.Win32.Vilsel.kxb-bd956adf923861cbb65af72730985fea1958b29f64fd2fabb4c82309a2fcc563 2013-08-05 20:31:44 ....A 90468 Virusshare.00077/Trojan.Win32.Vilsel.kxb-c231ba4e345727b991e109b06c898c26d5c64479bcb82cb1343e548610b9d6fe 2013-08-09 05:20:20 ....A 73826 Virusshare.00077/Trojan.Win32.Vilsel.loy-29f2bc8ab9632c13c984e3d8c3de88d6fb79e31cca256e72da8968b2cd33557e 2013-08-09 12:04:06 ....A 73810 Virusshare.00077/Trojan.Win32.Vilsel.loy-2bade43c5bde4b756e889615d2befb5f608506d8756ce1004fb466b406459ea7 2013-08-08 15:05:06 ....A 73836 Virusshare.00077/Trojan.Win32.Vilsel.loy-4252f7029693be82dbf3a1f6f6ee3107f44da3045c54721370efb5426a0f43d4 2013-08-08 05:32:52 ....A 73810 Virusshare.00077/Trojan.Win32.Vilsel.loy-65fc4e9df9eb4f11dc67d6700107d034edb8be9962dbf6ec40e960c5f24b4399 2013-08-08 05:52:40 ....A 73896 Virusshare.00077/Trojan.Win32.Vilsel.loy-7f7c23e6f2f1058ae6b14aecdb2c6e1d4435f4df3488fcc25b2af80826be1da6 2013-08-08 02:24:08 ....A 73840 Virusshare.00077/Trojan.Win32.Vilsel.loy-83f9572de3231fb5e4e81fea5490e39f13b22891548015045404a2df8123b4d4 2013-08-09 07:39:36 ....A 73800 Virusshare.00077/Trojan.Win32.Vilsel.loy-923ef65ba8de29958ac34f0a3ba3fde0fcfa6673023ad364a5302049579f5008 2013-08-09 05:20:26 ....A 73826 Virusshare.00077/Trojan.Win32.Vilsel.loy-aed7d64be2d96b7df137a381dba141776644691e134a2aee97fae2c7576b4419 2013-08-08 07:20:08 ....A 73906 Virusshare.00077/Trojan.Win32.Vilsel.loy-b3565b46581e9f717d05cce52888f093d84abb75229a63d55aed6bee91c168b2 2013-08-06 08:10:22 ....A 73898 Virusshare.00077/Trojan.Win32.Vilsel.loy-b3ba707a9af7547b68544e2b4c6abd30a926c31c6736b93523c9fe4b3d17622c 2013-08-06 10:56:36 ....A 73790 Virusshare.00077/Trojan.Win32.Vilsel.loy-b51e98e22283d6e649f54e90a054e727500c54bec17b64d594861c29751cab05 2013-08-06 16:21:06 ....A 73794 Virusshare.00077/Trojan.Win32.Vilsel.loy-b7e135ec1ad39014ba3838e11a638e168926fdecce4dafe241199fe0f3e2ef2f 2013-08-08 08:56:42 ....A 73816 Virusshare.00077/Trojan.Win32.Vilsel.loy-bb34a6a1628e2c7100c952b37bd9658185e111ee41774b76747cd4599a18481f 2013-08-07 10:41:26 ....A 73796 Virusshare.00077/Trojan.Win32.Vilsel.loy-c01b23d4ff95245184a3500cb39d8f98ae7be00dcefef3e4da79cb89c29c9c39 2013-08-09 03:04:24 ....A 73804 Virusshare.00077/Trojan.Win32.Vilsel.loy-c26c7aa32b7daf9c084149645fc3a12226602a01525b90240381b6717bc553fd 2013-08-09 06:25:42 ....A 73832 Virusshare.00077/Trojan.Win32.Vilsel.loy-c943ef9c43f70f6feb3f2a5fa114f1e618e8a2e3a0236ac4d9cfade201defb36 2013-08-08 16:31:02 ....A 73814 Virusshare.00077/Trojan.Win32.Vilsel.loy-d2006e41928ca046a4ee3c47011a84847109910984a2f78cab1adbd5fee01d96 2013-08-06 23:16:38 ....A 53248 Virusshare.00077/Trojan.Win32.Vilsel.lqf-66f221441adf26c10a55de2d59f47e15be32e07a77381d0fb9f288c56bad512c 2013-08-08 05:27:16 ....A 13610 Virusshare.00077/Trojan.Win32.Vilsel.lxn-e33bcbfc847029bebff1c91703ddb72de0c134580e75542f460744f0dad1210e 2013-08-06 11:06:56 ....A 689770 Virusshare.00077/Trojan.Win32.Vilsel.mcs-d8239fa359226c5649f5fae4f7ddabea34582f140cecedd56c5b946bff7d0548 2013-08-09 06:30:52 ....A 131072 Virusshare.00077/Trojan.Win32.Vilsel.oke-6f2fc49e13424d4681e3ecb6e60c6ba0831fa992024706c208c733199a13bf45 2013-08-08 06:16:06 ....A 264704 Virusshare.00077/Trojan.Win32.Vilsel.oke-8f65bfa95e7e65b949822840c1239758ad8427a6ebb5a8d970440fa967d9220b 2013-08-07 19:06:30 ....A 1356291 Virusshare.00077/Trojan.Win32.Vilsel.pom-6e8386cd6d188c8917c32166e2da7f11e78e6ee0a633473bf4c7355668daa045 2013-08-08 05:41:34 ....A 42777 Virusshare.00077/Trojan.Win32.Vilsel.rgm-66747ab7976a22c665f1eab092a41cf5d018e6081f313ef1674a4e1a6528d589 2013-08-06 17:34:20 ....A 815674 Virusshare.00077/Trojan.Win32.Vilsel.rkx-e1fed071fb56aab4c90623a9f2097863d82c2d4bfcecfcb5140db42f330b5865 2013-08-08 08:59:24 ....A 16684 Virusshare.00077/Trojan.Win32.Vilsel.roz-8e087b5ea5e038fcc516cc33491c67d5855d10894eb884f7591350d6868c4036 2013-08-09 07:10:18 ....A 68616 Virusshare.00077/Trojan.Win32.Vilsel.rtt-97bc854a814bb7176e0b17a6f15b3188fac274b5dc1922760f22a605b17c5295 2013-08-05 21:41:02 ....A 556697 Virusshare.00077/Trojan.Win32.Vilsel.skd-d73dac49076196030f1633a6edd7b1f82fa9109ce61bdb4ebca49a1ddf201be5 2013-08-06 14:52:22 ....A 526486 Virusshare.00077/Trojan.Win32.Vilsel.str-0eb88e6ede5ac6658f05d91ec734e2ac2f806faaa2ee8a0f84c9d0e59e1b76e7 2013-08-06 10:50:04 ....A 310352 Virusshare.00077/Trojan.Win32.Vilsel.str-38ff97b4282de2e7f3c7713bc6bbf14410b56c89f860a7f53a7af72f5d72902b 2013-08-08 08:53:36 ....A 310352 Virusshare.00077/Trojan.Win32.Vilsel.str-85d688453e5f9d0db6d7ad16a500a10bf73091a3470a1f180eff636538ff4fcb 2013-08-08 08:53:44 ....A 364544 Virusshare.00077/Trojan.Win32.Vilsel.str-c0d04e96b8d673fa4ba0a4a9a1ea67817aeca9c39bb0be196bebba24667e953d 2013-08-08 07:31:22 ....A 965356 Virusshare.00077/Trojan.Win32.Vilsel.szl-8ed4a2aa4393afa86ca1fe28fb28f6a1ffa7f78d739ac8160174a4a894b811dc 2013-08-08 00:30:30 ....A 67396 Virusshare.00077/Trojan.Win32.Vilsel.xat-7fcedd8ebe272a02643aed6104e7d25ca5459411efd8ec8d4c0d413a735ca555 2013-08-08 04:56:36 ....A 145920 Virusshare.00077/Trojan.Win32.Vilsel.xbm-8ee905fb8075fa740803d5d762a48ad8ca67bf233eda830e384c1ef0e2fa0e29 2013-08-08 00:07:46 ....A 82472 Virusshare.00077/Trojan.Win32.Vilsel.xud-7f8fa23993ac32128db09ffeeb5286097d63720ae4d1db720ff6c0284da67760 2013-08-07 04:18:44 ....A 131917 Virusshare.00077/Trojan.Win32.Vimditator.agxc-164607bbfceb39cb4ddf3d143dc06b2f5deb024fe5c9119cf442fe0cfb9553d2 2013-08-07 10:01:38 ....A 131628 Virusshare.00077/Trojan.Win32.Vimditator.agxc-190fbd2272fcb7e44cd84cd5c5e8b4ae892d8d3d404be7c35dc9e5c7f92c8111 2013-08-07 02:58:02 ....A 162304 Virusshare.00077/Trojan.Win32.Vimditator.agxo-92b38f214132ba7c81a609b20fb45381e52fe7325372c4d15bf666ddc09add68 2013-08-08 16:15:16 ....A 280676 Virusshare.00077/Trojan.Win32.Virtumonde.fp-6a40b3216b97700f90c41c4a0693e62df5cde65f2a81fd2c39fd29e9ce0608b0 2013-08-09 06:55:42 ....A 28670 Virusshare.00077/Trojan.Win32.Virtumonde.jp-0ec00b78dcd8216799e38d547143f1c414446cebabf400eb8a323c603b06b05a 2013-08-09 13:50:30 ....A 31254 Virusshare.00077/Trojan.Win32.Virtumonde.jp-17b4ca107ed75c8e02af0dce0837443fdf701975f17ed13c67c48ab301851888 2013-08-08 14:33:24 ....A 200494 Virusshare.00077/Trojan.Win32.Virtumonde.niz-a306f55a4018720c2070792b8eecabc961765ae67729dfec19662b72b317ae64 2013-08-08 06:51:12 ....A 200415 Virusshare.00077/Trojan.Win32.Virtumonde.niz-e0304788ea28e5be5fc2bf92231ba9017a434b077d7864f825344bf4c99d29cb 2013-08-09 10:45:40 ....A 5228 Virusshare.00077/Trojan.Win32.VkHost.aeys-a9a174949cf020e80a6d56585d605bff7861ea0c774b2b9395f52e5fd4130b85 2013-08-08 06:37:04 ....A 403917 Virusshare.00077/Trojan.Win32.VkHost.aeys-be1472e7aca0fc4e17fd5712645b677580436307785c91f006bcb8228b46b23b 2013-08-08 17:44:18 ....A 148160 Virusshare.00077/Trojan.Win32.VkHost.apv-7ffec673a483ac574b4b29c2edbbb44b97923ba4db511f041f8a90dd2be7ca97 2013-08-07 02:46:46 ....A 393216 Virusshare.00077/Trojan.Win32.VkHost.bbe-92b454b6d4684111cdefe50afcde7caf93a75c2d509740b4434f7ace4d6e224e 2013-08-08 16:49:24 ....A 299848 Virusshare.00077/Trojan.Win32.VkHost.hb-8a48f704b7ec4ebfbc140654b6345996d67123c2edce9f0b3a73c78e373136eb 2013-08-06 01:35:30 ....A 36352 Virusshare.00077/Trojan.Win32.VkHost.tyn-b0fc0e25db12630715e258ea6790bfe9cb9facf6f268de6bc7c82e1127819fea 2013-08-08 12:08:06 ....A 37511 Virusshare.00077/Trojan.Win32.Vobfus.auyq-14f0f31b9efca1b30d7e6510448fef2f92e6f126294b84d1cd6b70d0cc35b5f7 2013-08-09 13:49:14 ....A 37511 Virusshare.00077/Trojan.Win32.Vobfus.auyq-1938dba91fb5894b53c8d3ba728aff2b97a30c78550f1af222019e9ee62c1a2b 2013-08-09 10:02:28 ....A 37511 Virusshare.00077/Trojan.Win32.Vobfus.auyq-2292660e14a3efcc568fa70e851aacebcc87aa0b05ed455ad4bbc11cd082b98b 2013-08-09 11:51:02 ....A 37511 Virusshare.00077/Trojan.Win32.Vobfus.auyq-270ca865d1aa37a0564fced80715617e0abb66c7a359c13561609ae3ad8e776e 2013-08-08 00:19:14 ....A 37511 Virusshare.00077/Trojan.Win32.Vobfus.auyq-2cdb7de519b5763c2eb12ed4ecd092363b143cf5226c9ed880e73486ca3e7710 2013-08-08 06:54:44 ....A 37511 Virusshare.00077/Trojan.Win32.Vobfus.auyq-2cf0f8dae1e38a7876c4afd7f14293694ecdedd67db12059f154e34d6bab7ba1 2013-08-08 00:07:40 ....A 29789 Virusshare.00077/Trojan.Win32.Vobfus.auyq-6ab825fc56c3d36157c58cd8335d15075fb2900d0e50f152c11b4d814dd8e14c 2013-08-08 08:56:44 ....A 29789 Virusshare.00077/Trojan.Win32.Vobfus.auyq-864f60901d7571da8263d44408c856181e774510de0c9ceb34070372b7e9589a 2013-08-09 11:23:06 ....A 29789 Virusshare.00077/Trojan.Win32.Vobfus.auyq-c13cbf7b66862670b87fbb78a70a0f5f48d438b26ff16d41b5eabcf3a13fd8a3 2013-08-08 14:25:42 ....A 106496 Virusshare.00077/Trojan.Win32.Vobfus.dtb-0fd50b2f08d7e29784f6b129ec29814f9807af6955b775449469bfaec03a345e 2013-08-07 05:48:08 ....A 106496 Virusshare.00077/Trojan.Win32.Vobfus.dtb-41c2a76d57ce25726e4f98abbf86fc042e22f26b6f9b17b4d7454eb9de13e7d1 2013-08-09 10:51:28 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.dtb-470a78813a43afb759600bd62932e9cf7006e4911ba62d5f697dca93388e720b 2013-08-08 06:15:56 ....A 106496 Virusshare.00077/Trojan.Win32.Vobfus.dtb-47d06a1fb46be3b36823b29aeb683d4b0441d57bf7f4704446ad1b7fc985df48 2013-08-08 21:48:32 ....A 106496 Virusshare.00077/Trojan.Win32.Vobfus.dtb-6b3fc0fe9ce734071a889807b6db10230de98a21d09637a0cc5eb0539dc95e79 2013-08-08 19:43:30 ....A 106496 Virusshare.00077/Trojan.Win32.Vobfus.dtb-b43dc88ef8eb0079f730976e4e0fd36108f07483bbce7e2907ea72f2f51560fe 2013-08-09 11:45:30 ....A 106496 Virusshare.00077/Trojan.Win32.Vobfus.dtb-b58c113097d4fa8698437f526784ca68d50024d93b899b713dbf71e7ac5f6f11 2013-08-07 01:44:34 ....A 106496 Virusshare.00077/Trojan.Win32.Vobfus.dtb-b5e5c42a76b49814546010087e76b130431dd99080ebfb8affd5895155294b4f 2013-08-09 08:36:58 ....A 106496 Virusshare.00077/Trojan.Win32.Vobfus.dtb-ee2c46e7c61cee6c4361121a81dfdb8b8d921ce39d82111b8c5e4eb4498703c3 2013-08-05 20:32:50 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.hy-0e35d717c43dde78adde2777291754d20807a6489d540a45cd3f762c29329407 2013-08-06 10:26:14 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.hy-0f19d2a9fc1a1201f0b36f5177e714f0c27886bbb7d109f8864bca0abc3a0d97 2013-08-07 04:01:30 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.hy-0f59572752275c95ad5c95a99118becb964f83b48aa4c5b69afb0e7ad160f4ba 2013-08-07 10:05:14 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.hy-0f9e47642c9ff09e0c4689e4d56a8952625b81b71f6ed972bec90a5f25c44706 2013-08-08 19:36:04 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.hy-24013bad647fdea120d4b7ee3602575e803dd04416416a8728d0ac32971e76ec 2013-08-08 15:21:32 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.hy-4da116ea14c8a6c8c8ebba0cf4d93ef82a3d7fbbb4af8ce3ed0020092f934eeb 2013-08-08 09:31:20 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.hy-535080d08907e27079768b11f07ec8e95a82e8d93139bd9fac41c12bd0c557a1 2013-08-09 06:40:28 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.hy-65a839da62d78607b58bd99eaf3ac5a59988e10ca3b1243434b879ab491e4bb6 2013-08-06 19:00:50 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.hy-8fe6313dbbf378e97426e0fd1abb036285f4a446291737f8f137987c4f40a715 2013-08-08 11:33:58 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.hy-9f39fca62523df4f4ff1a77ac9105c45587dd60b08802e9eed464e00df76431f 2013-08-09 06:09:42 ....A 372736 Virusshare.00077/Trojan.Win32.Vobfus.igr-99cac200dfd9b231951376d59f03d75cb885afdafb92ff513f1418e28fa8595d 2013-08-07 21:59:44 ....A 184320 Virusshare.00077/Trojan.Win32.Vobfus.inz-d536e71674d607db58a0aaee5d70e6d98f28c9401281a78d07c8412b48263423 2013-08-08 05:44:52 ....A 131072 Virusshare.00077/Trojan.Win32.Vobfus.ioc-0be4d0056263883732ab8d62495900555131924c6cd2cd143d48ac7ed006950c 2013-08-08 16:31:28 ....A 131072 Virusshare.00077/Trojan.Win32.Vobfus.ioc-11ddad2eda0d982d0381d7616acc681b9ee0ec8b5b1bd7cc1c3750ece729c298 2013-08-07 17:59:28 ....A 176128 Virusshare.00077/Trojan.Win32.Vobfus.kzh-1a693db98b6b54cfd416fcab24b34b6afad964742d5d48cb236d675a9f5857f9 2013-08-07 11:41:22 ....A 176128 Virusshare.00077/Trojan.Win32.Vobfus.kzh-6d2fd85365db0471e2d7def23df66bd4a3d9ddac5ceccd877feb4518c56d116b 2013-08-08 12:53:00 ....A 176128 Virusshare.00077/Trojan.Win32.Vobfus.kzh-f75ac4ee6bb67f1cec3710f57fc393a89f91ca27b193d6145d374aff01641560 2013-08-08 23:40:06 ....A 118784 Virusshare.00077/Trojan.Win32.Vobfus.loj-088fe4bbc28f4b2d3fea11ee656076a3895003c1ccb2caee6089ab35bc511df5 2013-08-09 13:49:16 ....A 118784 Virusshare.00077/Trojan.Win32.Vobfus.loj-5d3426603be3796f3c8b6165c2aaa0589266e344d79dd7723f7d6322e295b0ee 2013-08-08 21:05:26 ....A 118784 Virusshare.00077/Trojan.Win32.Vobfus.loj-ae9259b5256e99eaf438ede6f5a103c13ce6f590a1383b158a6cac9214b3772b 2013-08-08 17:15:58 ....A 118784 Virusshare.00077/Trojan.Win32.Vobfus.loj-bc918f0d9619f280be6dc96878da43db092f62b5ccfa3e9bd9901a0b04ddf0c9 2013-08-07 20:00:02 ....A 118784 Virusshare.00077/Trojan.Win32.Vobfus.loj-d1af4410e4470b98e35460560a222d7b1063c1c7ba16775856576bec3a4161cc 2013-08-08 12:04:32 ....A 118784 Virusshare.00077/Trojan.Win32.Vobfus.loj-edc77866466d69e29a65f105884e5375ec85f1865f4c4d650f91ba3630f78873 2013-08-09 13:49:26 ....A 98304 Virusshare.00077/Trojan.Win32.Vobfus.lyq-3f47f34a8a0f5ed8252bfa8180da689d93fe381665e7eb275cb6037e62e07794 2013-08-09 06:43:56 ....A 102400 Virusshare.00077/Trojan.Win32.Vobfus.mab-03a8b05fc2673f8e0b24267db83223083a3519b6aed8b468afcaffbc6dc35967 2013-08-09 00:34:18 ....A 102400 Virusshare.00077/Trojan.Win32.Vobfus.mab-c9cf4c639c6ee808cc9509d7d086bd2a1efa20d9133c296ad2be4a5dadb35315 2013-08-08 14:28:06 ....A 102400 Virusshare.00077/Trojan.Win32.Vobfus.map-11d793e96285cbe6d35cb1abfb21b208e9c997322251ddc702b8c9bae7eb44f3 2013-08-09 04:43:50 ....A 102400 Virusshare.00077/Trojan.Win32.Vobfus.map-7feaec730dc24465b990e1755df3ef978414bbe6e564a1d2a90ac6749ec26ea5 2013-08-08 12:55:04 ....A 102400 Virusshare.00077/Trojan.Win32.Vobfus.map-f2116e81196107d02b050d0babc56ac51e20d0f58cbe69ead8e9bfc8c7b3a1b6 2013-08-07 21:58:54 ....A 352256 Virusshare.00077/Trojan.Win32.Vobfus.njf-d41f0579fe437212934ea419fd83f1d3beeb46b2a139a72ac8dd436b11d5f886 2013-08-08 17:42:48 ....A 331776 Virusshare.00077/Trojan.Win32.Vobfus.njf-e0e4a35f5bf918f8ccd4038a676d1a43fca32e0c8f0c7bcc4f2c5ba711238f49 2013-08-09 12:49:22 ....A 98304 Virusshare.00077/Trojan.Win32.Vobfus.nkj-3f374954940b43148033ad3ca2a5399a9418f1ae28b23a5b095b709f930b66c8 2013-08-08 20:14:54 ....A 98304 Virusshare.00077/Trojan.Win32.Vobfus.nkj-69cc313899f5aa75e28b716783f86253e4f8cb97032fd39de489e7fed4d7b052 2013-08-09 13:35:54 ....A 86528 Virusshare.00077/Trojan.Win32.Vobfus.nqj-5eb91fad50e5798fb64941f8623aa649d019f3610f1cf5b5537ae71981ca7b43 2013-08-06 23:29:54 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.odx-0f28d96633ae278e52bcdbff7270d2b179bb0dcdea13c5de9da5f2cd1720d368 2013-08-08 15:21:38 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.odx-5154a5506ac5f3322e1d5f35df2d595048cf94c6ddb0fe68ec989c0df0844752 2013-08-09 06:52:02 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.odx-6d4eb23d8d598fcb97d925b348357e3d8cfd3fe269f17c819c1fe220b9250320 2013-08-07 18:40:36 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.odx-9a6b8b75fc51ea451a87f0b16bfd37e3e77b9aedf9f39a3c0371e70b200dfd0d 2013-08-08 19:41:58 ....A 110592 Virusshare.00077/Trojan.Win32.Vobfus.pkn-27b13a4a9621fb8fedf51b691f19bae2ab2bdfae6a7a38c2b32b3e4eeab651d8 2013-08-09 06:09:14 ....A 110592 Virusshare.00077/Trojan.Win32.Vobfus.pkn-9a47a08d16aa000b945f8989ae075339519e2a2bc68b5fa38a272c7657bae892 2013-08-09 12:03:04 ....A 110592 Virusshare.00077/Trojan.Win32.Vobfus.pkn-bfeec13ff34de137680a239d2ed9bbbf017024305bf4e6d7fd6b1f308d989d2b 2013-08-08 12:14:50 ....A 110592 Virusshare.00077/Trojan.Win32.Vobfus.pkn-ea46ac6dff8fdcca5f038a6cc05dc339d08e2bd98270bbcd1153ef1e03053fef 2013-08-08 16:14:48 ....A 110592 Virusshare.00077/Trojan.Win32.Vobfus.pkn-f10ded8b3af5a4706486f29eebd3622b62832caf17592cd120bf3dd24e53f167 2013-08-09 05:09:16 ....A 110592 Virusshare.00077/Trojan.Win32.Vobfus.pkn-f5b7885f3b533b81900150b5e8d9abc17ced45f9cb6cb24f8e0b93f10490af7e 2013-08-08 18:58:04 ....A 110592 Virusshare.00077/Trojan.Win32.Vobfus.pkn-f61e0f5f19165a145fa8492ce6ea3bb1b92db187875a3d60e552eb49616cd928 2013-08-05 19:48:10 ....A 102400 Virusshare.00077/Trojan.Win32.Vobfus.pst-0e5d954c64d669b66bc1f80a6c7e1019439268e8ff1172989147695879e8dff6 2013-08-07 05:16:30 ....A 102400 Virusshare.00077/Trojan.Win32.Vobfus.pst-0f6f87beefdeb79736b174f61c8ee3a68f93af1bd32986d4f0140967cab9d52a 2013-08-07 15:07:42 ....A 102400 Virusshare.00077/Trojan.Win32.Vobfus.pst-1a4cd777a93c912b7b40d899432b86273e873121733909fb2dff0bd6f271b084 2013-08-07 18:17:56 ....A 102400 Virusshare.00077/Trojan.Win32.Vobfus.pst-1a68fd670a3bce46ccf548ce2f97251c4a08c49ee05e65cf1d101397d8cc61b0 2013-08-09 13:50:00 ....A 102400 Virusshare.00077/Trojan.Win32.Vobfus.pst-3b415ec4a08a7acb57ad13c8f55c1f63236f6ee3a8d3a3b112d4e21d8ef91ab1 2013-08-09 01:07:02 ....A 102400 Virusshare.00077/Trojan.Win32.Vobfus.pst-5050db68fa7884b2a0b54192de2a46e715f32b0fbf6158497662bfbe2e004e71 2013-08-06 11:16:14 ....A 118784 Virusshare.00077/Trojan.Win32.Vobfus.qfb-0f34176c66ec17c2ad7841f5e3481be8411534e64b938dcdf31599d422526197 2013-08-08 12:49:40 ....A 118784 Virusshare.00077/Trojan.Win32.Vobfus.qfb-7ed475f38cd8e19bc6929b9f468a0d05a13b806bea63944eae47d1bc8617710f 2013-08-09 05:13:58 ....A 81920 Virusshare.00077/Trojan.Win32.Vobfus.qvc-059eb32a6eba3d4b07c0852e8b6b486237d8cdceaacb48dea8ab153fd8fd74cd 2013-08-08 09:26:46 ....A 81920 Virusshare.00077/Trojan.Win32.Vobfus.qvc-5132a446b99eda56c1298886e9b6dd4e25a178e28060f676042afdc6f776babe 2013-08-08 17:45:06 ....A 81920 Virusshare.00077/Trojan.Win32.Vobfus.qvc-641ea3da942ad6eeb8494973fd014d810f3e2653cc3d655d751245644bea56e2 2013-08-08 08:41:58 ....A 139264 Virusshare.00077/Trojan.Win32.Vobfus.qvc-a976e89eb8c2ac4dacdfefd14cffbd658ebbb6ca08ddbf624d539d835745d5b6 2013-08-08 08:28:56 ....A 81920 Virusshare.00077/Trojan.Win32.Vobfus.qvc-e8963a046371ac2bda365732444750a67e7dc1a6883431431113d5eee6435abb 2013-08-08 15:33:04 ....A 135168 Virusshare.00077/Trojan.Win32.Vobfus.rds-615bbf563d025be28dcfde0f6bd2d42f6e5bc510adef8b045e8ce6e77c00e938 2013-08-07 20:31:18 ....A 135168 Virusshare.00077/Trojan.Win32.Vobfus.rds-a64ab24e28eb6a804fec183104df4be9b2dcfe47652ab8ccaadf75c73564615e 2013-08-07 04:08:58 ....A 135168 Virusshare.00077/Trojan.Win32.Vobfus.rds-e0da9e23c8d81b433fb02efec34774e37df42330ac00e80adc3115a64aaf2682 2013-08-05 22:40:16 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.rku-0eab6d0e83a7cdc8596ea3f4194ebafebaa63d22cb00ece503e92f65cd446352 2013-08-05 23:44:22 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.rku-0eb67d691af3e17fe1ff9e96bf1f9ee6c4d38b55d68b0de1a798e483d43046ac 2013-08-06 21:30:40 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.rku-0ef7a9258f74e35191b5afced90284340f127cce5df810eeed9f86bec946d3b3 2013-08-05 16:37:50 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.rku-0f61d5f1ba2280ef6a8642a848a5c1444934f85cf112ff7ea6d192e44f151437 2013-08-07 09:18:16 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.rku-0f899a60afc9baa75469c4a4985a9acbf1309d7d114404ca1cb7e0bf241ed7e6 2013-08-09 06:45:28 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.rku-10caf3ccdeeb0d3a8503dac34315bcd09ebc6a7ec978b2df613102368824f6f9 2013-08-09 06:36:36 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.rku-15009c9eaf6e54023f7f5f4ad89d15bf11cbfba363a84e8fbb96ce944dc4a9cc 2013-08-09 12:40:38 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.rku-1aec280f986f87d8d242686666ac9dde99075cd2a08e68aafcfdb5af28534052 2013-08-08 09:08:30 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.rku-21fb894f77143b59f51fc0f4fde06ab67e9b0329878455d3e8d8a45a7f53f9c6 2013-08-07 23:17:42 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.rku-271d7850a27fcb6434ef6ddce8e06c7cc4bb0923456289d8c62a5b10436028cb 2013-08-06 01:56:36 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.rku-34f012b82a18156318b93e3a9c3dbbd147ec07ba742750decbd5894658dc77c1 2013-08-09 12:55:44 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.rku-3b034a0bd3d7581df3938cc0b705f25b51ed4e8a3a1aae56ed443ebc4b4faa35 2013-08-07 10:18:14 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.rku-96550d39edd99798ad15db2058cef0f45a77fd63a57b621f0cef06c17e1e4708 2013-08-05 21:46:04 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.rku-aead192101a298e93200b8592efc5d76e994bf0a19ff4df7f3c6cd35539dd990 2013-08-08 19:21:08 ....A 126976 Virusshare.00077/Trojan.Win32.Vobfus.rku-ecb479eae7144472165e472bf84b66f29735761c48f249d5b29f46a08fd462e7 2013-08-06 21:30:28 ....A 233472 Virusshare.00077/Trojan.Win32.Vobfus.sln-0ef00277fb3fa018527211e479679486f6e4d0e07a855b07caa7cc3f1dac8f59 2013-08-07 10:53:36 ....A 233472 Virusshare.00077/Trojan.Win32.Vobfus.sln-0facbe5a5aea947cf775ed2497c35a8a468b8d7e7dec9a3c1a1dcfd852d6280f 2013-08-06 10:47:28 ....A 233472 Virusshare.00077/Trojan.Win32.Vobfus.sln-390f3c0dce066f2e50978f2cb075701fd02a4e0e517c32b07a1640621cfa7413 2013-08-08 10:01:56 ....A 233472 Virusshare.00077/Trojan.Win32.Vobfus.sln-785d38824c391f84c1caaa80e550b46b14611970415f8db6f1e397fcbfde0765 2013-08-09 01:30:38 ....A 233472 Virusshare.00077/Trojan.Win32.Vobfus.sln-8ba350e19bb83e7fea3810bac501b1625af52fb4fcfcee2586355e5ecddbec00 2013-08-07 01:47:20 ....A 233472 Virusshare.00077/Trojan.Win32.Vobfus.sln-9294f1b2c01f088fb9591b3e7a2ae7422c1b6a1c586a04c3493a39392fcad065 2013-08-09 06:46:34 ....A 233472 Virusshare.00077/Trojan.Win32.Vobfus.sln-aa01939592fe3ef1a79e0e3039bf89ffd6bd319fdf6561eeb551933c61da3702 2013-08-08 06:45:48 ....A 233472 Virusshare.00077/Trojan.Win32.Vobfus.sln-b87d105ba2c1c2461c4a162cd515560d6db2e8b8382ff5cee4048a0edcea039c 2013-08-06 15:49:02 ....A 24576 Virusshare.00077/Trojan.Win32.Vobfus.slz-0f5d8ab38e3ae0d8f7b21f80c1826d20268f6a08368cce974d753dffc555fcde 2013-08-06 10:48:52 ....A 319488 Virusshare.00077/Trojan.Win32.Vobfus.toz-390cc6bfbf17a41bb1bdecfa1cc79b6012fbf494fcc3e53b09c96edde3d77340 2013-08-06 10:59:06 ....A 319488 Virusshare.00077/Trojan.Win32.Vobfus.toz-621281e752679fe1e564aa510cde28586872e8876c06f07dbd20d4fe50d7ee70 2013-08-06 21:46:34 ....A 319488 Virusshare.00077/Trojan.Win32.Vobfus.toz-6661220025c0a770fa4c74125731d020206704ecd15560cd27f32ca295b263d3 2013-08-06 01:51:38 ....A 319488 Virusshare.00077/Trojan.Win32.Vobfus.toz-875184f4b8b393abb3cbd7fcf56b8a645c6eae302480c5ba9d80319b5876b438 2013-08-06 04:55:08 ....A 319488 Virusshare.00077/Trojan.Win32.Vobfus.toz-888d603a1ea0ae55441e52d9802781ef907a34d4b103d83009d5d662384673f8 2013-08-08 08:56:48 ....A 319488 Virusshare.00077/Trojan.Win32.Vobfus.toz-b54cead9aefe9ece8f6ad8d5117d52d0f7fbabd4ffaf6642c4e1bb1bee85ccb3 2013-08-06 23:15:36 ....A 204838 Virusshare.00077/Trojan.Win32.Vobfus.ugk-0f9ba05be588e601d74da0a15620b9547ed750294d0f8a7ddbb8e27bce03ae9c 2013-08-09 09:53:20 ....A 303104 Virusshare.00077/Trojan.Win32.Vobfus.xbs-e66c1543e63730c928413ad2bd4aaff19b89666c49095d0a39765334ff411351 2013-08-09 13:07:02 ....A 217144 Virusshare.00077/Trojan.Win32.Vobfus.xmh-1fe718825fa6f1166fe11d273e3459ab077166627dc923defe550b29555d36d3 2013-08-09 12:49:24 ....A 217144 Virusshare.00077/Trojan.Win32.Vobfus.xmh-3fe95a203bb65ae24eaa677dccd197a4e730103d1fa4d198e8ab0fff39c6c9d1 2013-08-08 19:03:38 ....A 217144 Virusshare.00077/Trojan.Win32.Vobfus.xmh-93e4c3be628ac65e4828adbf616dae3e6b849f92bcf586e287a0934581e9c684 2013-08-07 19:19:10 ....A 217144 Virusshare.00077/Trojan.Win32.Vobfus.xmh-a062e64ff7672caf093076cd5415332982db2eb4b21ff125b10a3bb7013519b3 2013-08-08 00:37:00 ....A 217144 Virusshare.00077/Trojan.Win32.Vobfus.xmh-a19d2fccb6262910485056f6819fc72d46af1450b8013c98fe5f743b9a7ce9d1 2013-08-08 08:56:00 ....A 217144 Virusshare.00077/Trojan.Win32.Vobfus.xmh-a4a29c64995afc0438e4f10fd6409e803de3790f506f073b278d37f29793f29b 2013-08-09 03:21:28 ....A 217144 Virusshare.00077/Trojan.Win32.Vobfus.xmh-b3d0408244844a15b750a83b4d81a050b6b3241e58868b71abd73cbab4ade0de 2013-08-09 06:20:38 ....A 217144 Virusshare.00077/Trojan.Win32.Vobfus.xmh-bd904791930e7e1fe46bf846ab9d1c65bc696b9dc7fd962f812a8522e395d87f 2013-08-08 15:42:12 ....A 217144 Virusshare.00077/Trojan.Win32.Vobfus.xmh-bf4765a374dde805875d930614610d0508c2a59ddcd8d92e51a24ed1173a7edd 2013-08-09 11:36:22 ....A 217144 Virusshare.00077/Trojan.Win32.Vobfus.xmh-cb64eed3f6bf4d1fab51c15223f31fdc6d93d3a76e801c8ae4cc36af5e11a563 2013-08-09 07:35:36 ....A 327680 Virusshare.00077/Trojan.Win32.Vobfus.xol-89b22d1fcc0deafeddf8720599c47ab2151be7cc24345a83df6fda791d92936b 2013-08-06 23:15:46 ....A 262144 Virusshare.00077/Trojan.Win32.Vobfus.ykz-0f9411c22ec8b273418526ff54562b1d48cd3c3380280f5cb0e21a11a25e3a65 2013-08-07 17:59:30 ....A 262144 Virusshare.00077/Trojan.Win32.Vobfus.ykz-1a61029141e52d2d08351e4eab124d1908e1b052e57b0a7e462594f31139f8a8 2013-08-09 12:21:24 ....A 262144 Virusshare.00077/Trojan.Win32.Vobfus.ykz-49038a623fc27d5748f20190df63d536d68e9faf56f256b7a4cc008e2e4f1c44 2013-08-09 13:18:46 ....A 262144 Virusshare.00077/Trojan.Win32.Vobfus.ykz-5cfb8832ad00c872991eacaafec81ffa0ab013cdda7f2c306f7b07d6eddefc08 2013-08-09 11:41:46 ....A 262144 Virusshare.00077/Trojan.Win32.Vobfus.ykz-7ece5945480ebaec743dbfc9749c6cc608bd45f0ae3a907cf3456865ba4f5e16 2013-08-07 23:46:24 ....A 262144 Virusshare.00077/Trojan.Win32.Vobfus.ykz-982a060f27fd124d661702f91320f774ad4119700b9e51db3796622815005c3c 2013-08-08 19:37:24 ....A 262144 Virusshare.00077/Trojan.Win32.Vobfus.ykz-a69f3bc61e67ed6bb7d3b02413b0426af6f770abb7315325806bdbd75297dddd 2013-08-08 19:24:26 ....A 114688 Virusshare.00077/Trojan.Win32.Vundo.gz-ae78a6a00b6f9bbedf8d069e6fdeb8b0d41fafae7a532a5bf564d33b00de141d 2013-08-09 02:59:46 ....A 106496 Virusshare.00077/Trojan.Win32.Vundo.ha-cdfad0d5e2f914f42a6bb5bd39e0dd01386e8f10f542d692b2c05c8223cf1fd3 2013-08-08 04:38:34 ....A 245248 Virusshare.00077/Trojan.Win32.WSearch.apv-8e7769ad31318b3eaa1d8d3ac9ddef5242f971d824572dac1924567e73366dc8 2013-08-05 17:16:32 ....A 798720 Virusshare.00077/Trojan.Win32.WSearch.apv-c6a598cef98d402c80b83658e35ad60b71f93e391706400aaf8e9a1c1cf54a77 2013-08-05 19:57:58 ....A 267776 Virusshare.00077/Trojan.Win32.WSearch.apv-cfcc0e72216c87c080056680f14e054636146e96853f840edba063e8f77a7a68 2013-08-05 20:29:32 ....A 246784 Virusshare.00077/Trojan.Win32.WSearch.apw-efee0d8569e5e916cf8fe3ac5fb242855b69c23df42ca2586a86661319f2a792 2013-08-06 10:46:36 ....A 203264 Virusshare.00077/Trojan.Win32.WSearch.aqw-0f25f2bfd0879bbed1d5adf5192080a0aa493c794f1ff15ac68da1b5d3feacc5 2013-08-08 08:48:12 ....A 212480 Virusshare.00077/Trojan.Win32.WSearch.aqx-6e77a47015c89bef22830de95f8f4b69b9f974106210d8fa6f4e32432ef6bc67 2013-08-08 08:55:58 ....A 774144 Virusshare.00077/Trojan.Win32.WSearch.aqx-6ff50835395aff133c6e62a643636a70bfa0d6dd7ee1f8b127268265e01e00df 2013-08-05 20:27:52 ....A 860160 Virusshare.00077/Trojan.Win32.WSearch.aqx-c230cc57722962dc15660c878345c689bb3ec8574b776dfbe915f392496e6a1f 2013-08-08 04:29:38 ....A 42176 Virusshare.00077/Trojan.Win32.WSearch.arm-48516574e46d56d3d6202474629a24211a16f0392d04b30a38289111a8d64a5e 2013-08-08 09:19:40 ....A 1199866 Virusshare.00077/Trojan.Win32.WSearch.fg-13c8d7a10fea6c7f1e51f7d32c47cdb760771facbbad680ee2a14e3aad16f9ba 2013-08-05 20:04:06 ....A 2227676 Virusshare.00077/Trojan.Win32.WSearch.fg-a977237b445a0735ee00b02cf035390f75d81a33be47219f64ee2c55e97c5d3b 2013-08-09 06:55:42 ....A 2417008 Virusshare.00077/Trojan.Win32.WSearch.hi-427b7a42af1ecb35b4a51ecc57ecb7d95e57cc8d32e0a669a948a17a80cb802b 2013-08-06 02:38:44 ....A 4459918 Virusshare.00077/Trojan.Win32.WSearch.ij-0edf723cf2507c6214ab9bc3c16378f2ef26a6a0564713d869f73bcbf8bf6046 2013-08-08 07:23:42 ....A 310784 Virusshare.00077/Trojan.Win32.Waldek.pon-6f7f9a1841fbef1e8791dbb77f8084f56372242a428c63058de9fb430b9531f1 2013-08-08 20:18:44 ....A 189952 Virusshare.00077/Trojan.Win32.Waldek.pza-7fa38e41bf69ff402a5d06284390a14208d282da60a84afd26f4c3625c711008 2013-08-06 09:21:16 ....A 198704 Virusshare.00077/Trojan.Win32.Warp.a-ddeef4176884b6addd53e5af3b180baf4d0ebd8c4cda0a0f808f3c01ac541d56 2013-08-07 01:47:26 ....A 19968 Virusshare.00077/Trojan.Win32.WebSearch.i-405b31d7cf72e40a40d4564af98eeee968da6677b478cdbe0a5f9a490f654689 2013-08-07 13:59:56 ....A 135352 Virusshare.00077/Trojan.Win32.Webprefix.cuz-14e88fe6804a51ba37a0ca4a677e6171958811be67e844a3bdbfd74ccb0ff26d 2013-08-06 12:40:24 ....A 135352 Virusshare.00077/Trojan.Win32.Webprefix.cuz-32f1a8310be37de8a29ded7860ff4b99b45274be6e886b1a175a1f08b817b18a 2013-08-08 17:36:12 ....A 135340 Virusshare.00077/Trojan.Win32.Webprefix.cuz-7ffb6a70818123532bf4643e01d458acf46065b83868ff35e80151df45c5366e 2013-08-07 09:35:18 ....A 135352 Virusshare.00077/Trojan.Win32.Webprefix.cuz-90b76ef69b3424d86021ac7c5c13c942374e27fc9bf98fb2b2d1ba8164a04ada 2013-08-08 14:21:58 ....A 135352 Virusshare.00077/Trojan.Win32.Webprefix.cuz-9ed11fb7da38849250a7ce125ccc20687e7ef840d452afab94923a7def484d7f 2013-08-07 06:18:30 ....A 135352 Virusshare.00077/Trojan.Win32.Webprefix.cuz-e6bdf7fb5e6f81fc2bdb9e44ae1ac5aa8deadac6d02fd7564c759b7cc0e01e67 2013-08-09 11:33:12 ....A 135864 Virusshare.00077/Trojan.Win32.Webprefix.cva-6ea6404e1ecdcfa8e9372b049d3802365f031e3d70f847b970d8b539ce0ae88e 2013-08-09 06:54:02 ....A 135852 Virusshare.00077/Trojan.Win32.Webprefix.cva-6f11869934f675fe901316939c2c6b4ff4272060a9d69f51dc070659683a5aa2 2013-08-07 04:12:48 ....A 130560 Virusshare.00077/Trojan.Win32.Webprefix.pey-1661a1612138fa74708c27d132f25a7f3237877f3d03e1657a8ed150774c8aa5 2013-08-08 08:59:10 ....A 130048 Virusshare.00077/Trojan.Win32.Webprefix.pfc-8e3c893fbafbb4cee9059d6ad375449d3fe33bdb1138b332cff9415ee235e45e 2013-08-06 08:38:54 ....A 135808 Virusshare.00077/Trojan.Win32.Webprefix.pfl-8a25d4a38dba8592d6f8574091a3ed0631c9856bce1e13940903c8c285ea61c4 2013-08-06 23:06:02 ....A 135800 Virusshare.00077/Trojan.Win32.Webprefix.pfl-90d1d3494ce3aeaf84a028e174536c0506da696c6c2db47eab52307d1f1d4f32 2013-08-07 00:11:24 ....A 135808 Virusshare.00077/Trojan.Win32.Webprefix.pfl-914925c602fc3fc0ff8167556a31c245c9c3e53dba49308ec564cf981cbf22f5 2013-08-07 09:18:34 ....A 135800 Virusshare.00077/Trojan.Win32.Webprefix.pfl-b9a171444a402c63171d5f1078f0f44713991d63bc097ab9d64a7aea755bc025 2013-08-09 06:51:58 ....A 129536 Virusshare.00077/Trojan.Win32.Webprefix.pfs-8deb8ba0ac37847efb47d891daa1beb9941e7e81a037f5082e393248b82abe57 2013-08-09 11:09:46 ....A 128512 Virusshare.00077/Trojan.Win32.Webprefix.pft-6fc0094a5b271fba2c28c16abba5cedf6e548fe14a1811d0bb00e3a16d1b8bbf 2013-08-08 00:19:10 ....A 128512 Virusshare.00077/Trojan.Win32.Webprefix.pft-8ecca0b82cfc19e150ff6730c01f685c64fe7e057752d14e353cf92f6f973e54 2013-08-08 03:02:32 ....A 108862 Virusshare.00077/Trojan.Win32.Webprefix.pgl-6ee8a9df8ee3c1ddee326f7450c4d9516632c8ac15857e4ebda89a77514724f2 2013-08-08 09:03:30 ....A 121570 Virusshare.00077/Trojan.Win32.Webprefix.pgq-6f0756fbef531b0295402025fae970dbeeb689708f4294062e5dae8765f96234 2013-08-09 11:09:44 ....A 121564 Virusshare.00077/Trojan.Win32.Webprefix.pgq-8ff9a4405934da95f3118fd602f6ab49aa256853ae43575cd657488abb899476 2013-08-06 06:20:46 ....A 418816 Virusshare.00077/Trojan.Win32.Wecod.ckkz-368837430cd48545e52951659099834c5655a8e2d62424d920e15d3295eb4566 2013-08-07 00:11:42 ....A 1160192 Virusshare.00077/Trojan.Win32.Wecod.cklc-3f292a63583eeaee2d6f34cff7c533d4d898767e7f54e2fa0b1c8a93a8869404 2013-08-07 09:18:32 ....A 572928 Virusshare.00077/Trojan.Win32.Wecod.illh-e2f05c75ab22150cfa66219c100edecd7222576edaf0dc1872f6b01113e8d025 2013-08-05 22:42:00 ....A 65536 Virusshare.00077/Trojan.Win32.Wecod.ippi-5c639681d68ab6f7ee8c126d7ccc69e8eec91dd0d94e4d617da8306d72eb1bbe 2013-08-07 15:00:48 ....A 86218 Virusshare.00077/Trojan.Win32.Wecod.irov-bbacfe4e9d0d6689b00ff1b3dc7aa111ab62f1b82aae26df225fcd704d9e835f 2013-08-07 08:57:00 ....A 86208 Virusshare.00077/Trojan.Win32.Wecod.irov-e7acc13c6570076eef5b15bb3cb244a6e9e6a338ccfeb19493072373fe3a4302 2013-08-08 08:07:58 ....A 234634 Virusshare.00077/Trojan.Win32.Wecod.isfi-98dda077f55f7afb790c40b2775aa43a2c3e28970bc1b03b856bcd6a7b21f89b 2013-08-09 06:53:16 ....A 375296 Virusshare.00077/Trojan.Win32.Wecod.itqr-b41512e48e833ac145ad238e29219419605f2f27df39e414148b1cfa154736f6 2013-08-08 17:21:12 ....A 472279 Virusshare.00077/Trojan.Win32.Wecod.iugi-ef915d26cd043c7484508414f7c76ba186e61a88a224e5ed33e225f8594c121a 2013-08-08 16:47:34 ....A 625664 Virusshare.00077/Trojan.Win32.Wecod.jadr-24f395296a6527e469393b7ca2276601e2701c21694576c0a8d0e16c3715b7bd 2013-08-09 11:23:42 ....A 396800 Virusshare.00077/Trojan.Win32.Wecod.ptl-239530e87c89c44b9998fdebaa562d189b80acf6bb3d05cf7c48f8bc811b3a29 2013-08-07 09:20:22 ....A 57344 Virusshare.00077/Trojan.Win32.Weelsof.is-1a01b1daac0ad59a20ca6444d90a9a6fd1eabdc8fde9f35d8f72505ee16aad21 2013-08-07 13:57:56 ....A 61656 Virusshare.00077/Trojan.Win32.Weelsof.qkn-976182f6c5fbdaf63899d94e2de15cc2f3382cb2a7348f41807dd8dfdb8571e7 2013-08-06 13:26:28 ....A 430080 Virusshare.00077/Trojan.Win32.Were.cx-09fc4f13b28e687e71a5be5d2b7a8f942fea9be9be4865bed428d12d0b36cae3 2013-08-07 09:39:44 ....A 241664 Virusshare.00077/Trojan.Win32.Were.eb-bfb9674f91a2fa0584859ad1ead0b0ef66083e30fdb9eb97e73be82499641768 2013-08-09 10:01:54 ....A 65597 Virusshare.00077/Trojan.Win32.WhiteWhale.f-4cdb95620ebc8a840c2e0d97026caed02a470daffdebcea92a4c287e77d7c087 2013-08-05 18:17:22 ....A 8192 Virusshare.00077/Trojan.Win32.Winboot-cfb3ecd89a22563b1c7345e31c2243d29321ce9f88d2220a023880a74c1fd361 2013-08-05 20:29:28 ....A 74752 Virusshare.00077/Trojan.Win32.Witch.byu-ef45d24b52dbea546d67d5eab58bacc84a5403f200f3c41aa647ab37018a88a6 2013-08-06 16:12:46 ....A 1128170 Virusshare.00077/Trojan.Win32.Witch.dbu-da498a1c24b0367ac4e0b7f62ef0a32c495a355e154e99b690ac75029210a1be 2013-08-05 20:07:56 ....A 44032 Virusshare.00077/Trojan.Win32.Workir.b-cfccfd1c34ea0b2ddc277e219744d4bdd470518e05d890ef2deffae8ee907424 2013-08-05 18:25:12 ....A 44240 Virusshare.00077/Trojan.Win32.Workir.b-e28e9c5d0e6bd77c8d5ad11b82146f784fcc46b4883150318c60b3ff080e1259 2013-08-06 06:14:22 ....A 660763 Virusshare.00077/Trojan.Win32.Writos.qjl-0ef881bfcdaf4d0528694b734526edf1c25bb8a44b8c05f0b1f4d01ff4577aaf 2013-08-06 19:25:54 ....A 668887 Virusshare.00077/Trojan.Win32.Writos.vqf-b8e2d217ee470582d85ab96da9b315ecbc14920d18e18b18c4f33828256a33ec 2013-08-06 00:24:16 ....A 669967 Virusshare.00077/Trojan.Win32.Writos.vxb-5d3bc37fa82e6fbb0c72b51e75d12049e468e7a57a553280d1ab7f028c7b2b68 2013-08-07 14:56:56 ....A 3950592 Virusshare.00077/Trojan.Win32.Xih.azo-9816013fa74a291d3af976e9d4c5efedb93cf09490bf7a78aa9ad6ead4ee32f6 2013-08-06 22:19:34 ....A 457738 Virusshare.00077/Trojan.Win32.Xih.pjt-89f9b79cfda50fb7e0fadbbc87d3bf9ab209bb48f9e0e829ca3987b1a7f026bc 2013-08-06 14:25:06 ....A 508928 Virusshare.00077/Trojan.Win32.Xocry.at-b6d6fcb0d1b342ade0f5194121114d95b91247cc6f2f135e7d6bc166c764f0db 2013-08-07 04:54:00 ....A 228864 Virusshare.00077/Trojan.Win32.Xocry.cb-41aadd35f8af9d8678a655b970cce9f3a65782ac2831ec352027c8345b33a388 2013-08-06 02:07:00 ....A 175104 Virusshare.00077/Trojan.Win32.Xocry.fj-db1a1535ce7687731838bc68852e79e81e6219a8217118741fbf57c9ebae16c4 2013-08-09 03:02:32 ....A 117600 Virusshare.00077/Trojan.Win32.Xtrat.lid-3705c4318854da305fa2454499de2d8ca19e8d435821139c381f4096536a34dd 2013-08-07 14:23:52 ....A 143360 Virusshare.00077/Trojan.Win32.Xtrat.vur-978ed6748096b09bad155a66e0d63ec35dd0f12a84a9b593704d897af9d32f84 2013-08-07 01:53:04 ....A 142402 Virusshare.00077/Trojan.Win32.Xtrat.ywe-68a2b3b73ce373786d11465d124f89ec4730db70b408378a73c5c5c4548a93c6 2013-08-07 09:22:22 ....A 67072 Virusshare.00077/Trojan.Win32.Yakes.abdb-437de05bb91959697bce604701e86add2cdb86a96268f66a0b489cc636816832 2013-08-06 08:05:28 ....A 21504 Virusshare.00077/Trojan.Win32.Yakes.achm-0dcf007e6d28082bc8427036113bd084380f771178e6a4a8bee3b556d670b494 2013-08-06 11:28:00 ....A 369120 Virusshare.00077/Trojan.Win32.Yakes.aeki-0f3df8126f0c04b94c9aeb4f5533b795247a9dd4fe08e02efbd483ecdc8bf357 2013-08-05 22:45:34 ....A 144849 Virusshare.00077/Trojan.Win32.Yakes.aeki-df5b50a9577cdb327b1d3081d8df2ddbddd01d76ba28786fcca485651da8af8b 2013-08-05 23:30:38 ....A 288043 Virusshare.00077/Trojan.Win32.Yakes.aeki-dfd5a42933cd5487ce312c053568d24c65c5d5ef26d12d572650353378ba8871 2013-08-06 04:54:56 ....A 202752 Virusshare.00077/Trojan.Win32.Yakes.agx-88af6ae70a1230882936c0b3601c902347e1839fcbc8cc9d3d58d37c8474d0ce 2013-08-07 17:26:12 ....A 76288 Virusshare.00077/Trojan.Win32.Yakes.ahzq-ec3fb04980d933582396f33ba52a49d3b362669eeef65983ded8f1143c1c8391 2013-08-07 00:11:04 ....A 244224 Virusshare.00077/Trojan.Win32.Yakes.aiy-916178d6365efd66fe9925f3e60cd927782fa8832e50f2fba983de5eefc1ade4 2013-08-08 15:57:14 ....A 196608 Virusshare.00077/Trojan.Win32.Yakes.alhp-bd8461ed0cfd287bbf9e5d4d423f4e9146f659f6aff17b879d618278716b6a9e 2013-08-06 20:56:48 ....A 321024 Virusshare.00077/Trojan.Win32.Yakes.amjs-130b451cc8ff7c55daf3338bd31508bca08fa2da13a9d7ee0c41874412c5e0c7 2013-08-09 01:04:34 ....A 196608 Virusshare.00077/Trojan.Win32.Yakes.amms-06598a6b17cfb3bc9cebd8c041a20fd00aca255e0e490eac6fbd3c7b2cc034dd 2013-08-07 05:08:30 ....A 98304 Virusshare.00077/Trojan.Win32.Yakes.ayw-93a9af59794931c6198bb6a6e5e556deac22e3768605df7aa9b4085b711e7f29 2013-08-08 09:19:06 ....A 303104 Virusshare.00077/Trojan.Win32.Yakes.bitd-51c6f3ca3d8760250e22ce2df145419aa93e78af472883dffd1338ec47a43d07 2013-08-08 10:26:56 ....A 303104 Virusshare.00077/Trojan.Win32.Yakes.bitd-f332bd90e0230131911af2889c1020919dc0447f5a0aa79878193c35d30f8caf 2013-08-09 07:34:02 ....A 46592 Virusshare.00077/Trojan.Win32.Yakes.bjhq-429c2c423c12e738198e675c8d85417be6307792135a4442fe863861c46fcd68 2013-08-09 12:50:52 ....A 46592 Virusshare.00077/Trojan.Win32.Yakes.bjhq-5b747061dc112a66f076ce5f99cf502d20ab90e36846b4a6adb8500e08222c9b 2013-08-09 11:51:26 ....A 144896 Virusshare.00077/Trojan.Win32.Yakes.bjiu-36db427ce7406a56e53d44b72d5a6cbc069f048f1552f85bd4f31d371cefc096 2013-08-08 14:32:46 ....A 90112 Virusshare.00077/Trojan.Win32.Yakes.bkw-7f47028e90126647c6772595b409dadd4812025f9335d5d0fa2a4520af666efd 2013-08-06 12:36:28 ....A 521728 Virusshare.00077/Trojan.Win32.Yakes.cbq-b5cce399b422d495098d14aa0ac0f1ac07d8cf5cb63fd1981e48bfb740722c59 2013-08-08 05:51:26 ....A 166521 Virusshare.00077/Trojan.Win32.Yakes.coqe-40f90ec1f2509fe63ee7add543b18b289a7b9734c87d0954c11cf62c6c883837 2013-08-09 09:16:14 ....A 166521 Virusshare.00077/Trojan.Win32.Yakes.coqe-8690af7cf4703cb344dde8fcbed010b62e467dbdd763a46f8a77d00e21038127 2013-08-07 20:16:46 ....A 67072 Virusshare.00077/Trojan.Win32.Yakes.cpyd-4e8d826dcf9ee8456d61d07f416453229e8ea5011336fae13f6f829b649d0fb3 2013-08-08 15:41:20 ....A 77824 Virusshare.00077/Trojan.Win32.Yakes.cqco-eded33e7c1bf1f01ff43eccba0f83b445e001f628e97bf9219aa175b2772b6d2 2013-08-09 06:52:06 ....A 159744 Virusshare.00077/Trojan.Win32.Yakes.crjc-b2615126912e7dbbe943dfe23972a4e1ff9c3b21b8af7af1685940e4fcf449f9 2013-08-08 07:35:14 ....A 168211 Virusshare.00077/Trojan.Win32.Yakes.csnn-2d706cc65e9d722b2e454e4a36a101d6ad5e747409dd548cf15d39600b26a4f2 2013-08-07 14:55:26 ....A 586240 Virusshare.00077/Trojan.Win32.Yakes.gdgo-c1c782655aaaac1f4bf13a91520167f88beb9e6f4f70f43b393a4a243d50bcf0 2013-08-07 14:53:32 ....A 88064 Virusshare.00077/Trojan.Win32.Yakes.hks-c190dba3b56eb7255bf397bb222063f5b0d8382cf90bdeadeb05740e92ab3832 2013-08-07 14:25:48 ....A 340992 Virusshare.00077/Trojan.Win32.Yakes.iix-bb1a993eee8c6e5aa4606b0eb9abd50df2764559874d7bb984486835551a6736 2013-08-06 11:01:00 ....A 28160 Virusshare.00077/Trojan.Win32.Yakes.jbv-0f00431410a7cf97d874c13394d1a5356068887fcbaae1ff9f1c10424f5ac4a1 2013-08-06 10:24:44 ....A 34304 Virusshare.00077/Trojan.Win32.Yakes.jgp-37f5e075b7962f33461d916ee4ab214bf1aa51433cb9a26c350e55cd37da0b22 2013-08-07 07:40:30 ....A 30720 Virusshare.00077/Trojan.Win32.Yakes.jhh-9446f3f2f20cb2be7ac700ec9afbd0a9396f494ab47bcabbb906b1bb12910cad 2013-08-06 23:06:02 ....A 38400 Virusshare.00077/Trojan.Win32.Yakes.jvj-3e5f4d211f9c59d6547ff3e1f9dcca3b528549a0a58951ba98b37bb2e4379507 2013-08-05 23:17:10 ....A 35840 Virusshare.00077/Trojan.Win32.Yakes.jvt-338aefeedb1f785fe48581f6dbc68fb779bae3d9571a31c984a24acddbe50cbb 2013-08-05 23:07:58 ....A 38400 Virusshare.00077/Trojan.Win32.Yakes.jxz-af94b4066216b9784958cba57d9d14a543f0e8441a32c613d97ad1e0fbbb8a7d 2013-08-06 15:58:42 ....A 39306 Virusshare.00077/Trojan.Win32.Yakes.kcm-646c38392fbb6d01032d0dbaf48d7ec99ba896e9dae61a1b5992beb17e5db6f0 2013-08-07 14:56:20 ....A 73728 Virusshare.00077/Trojan.Win32.Yakes.kct-6eafc24279b5a7b284f7a34de974ab985c171157247459c8e93a769bba3f6e56 2013-08-07 18:27:10 ....A 124416 Virusshare.00077/Trojan.Win32.Yakes.kfp-1c28d4923283a9aa5cd3aa8a8aebe65ab973fe786cd25536c1e3900dd54c638d 2013-08-07 16:08:24 ....A 111104 Virusshare.00077/Trojan.Win32.Yakes.kpn-152a6e1ccb88855566ea05dccbfa30630ceda9bae00a74f2c6ae47e50373e32f 2013-08-06 04:28:56 ....A 59904 Virusshare.00077/Trojan.Win32.Yakes.ksn-8833193d898bfb9328a6c9618017cf6828f56ddb8baecae63035d070505bb292 2013-08-06 11:01:08 ....A 39936 Virusshare.00077/Trojan.Win32.Yakes.ktu-0f3bd026977f64b4e4214d0a0fa06680ae6f469385d481bc039ce8f3d44e19d2 2013-08-07 17:38:50 ....A 40448 Virusshare.00077/Trojan.Win32.Yakes.kyl-ec54bbb08e1216e77d3076fe8824ef669a08a25210f675bdb5e40f17cda87fdf 2013-08-06 12:34:30 ....A 41472 Virusshare.00077/Trojan.Win32.Yakes.lak-df9377cefa14d0d09d8666f4ce5218e597da5d04fe5cfff30fa286263dcf1acc 2013-08-06 16:27:00 ....A 43520 Virusshare.00077/Trojan.Win32.Yakes.lio-8eca7586a4a1608a5a7e6cc9fdb9e232d65749231987a9835356188fee4fac26 2013-08-07 02:41:42 ....A 61952 Virusshare.00077/Trojan.Win32.Yakes.lzs-92d5fdbef29e6adfe1fa5f4656e2a80c1be132095187bd27cddbbd9bc15d6148 2013-08-06 10:57:06 ....A 59480 Virusshare.00077/Trojan.Win32.Yakes.lzy-b54ca0aba3fcef355c47653c0a7ccca917c65d6460b4555a1d66e708600f32d8 2013-08-06 15:32:48 ....A 73216 Virusshare.00077/Trojan.Win32.Yakes.mneb-b72c1e2d6ddf4c9a45ad25aa72854d5d87be4bb0f625eef719303709d41929a9 2013-08-05 23:09:36 ....A 112640 Virusshare.00077/Trojan.Win32.Yakes.mos-3361bca2e765df590e146871b376166ed1e68207e02b70838091fd02e5ade9b7 2013-08-07 17:32:06 ....A 145408 Virusshare.00077/Trojan.Win32.Yakes.pid-702ebf7974581e249d8d558c8c284b9dd09e218d5923310bbfde8475d710dfda 2013-08-05 22:45:34 ....A 78336 Virusshare.00077/Trojan.Win32.Yakes.pih-330a403a0bf7bc854684447ccbc812d117dd2070a255d0fe9454362e943d2a2a 2013-08-06 22:58:06 ....A 82944 Virusshare.00077/Trojan.Win32.Yakes.plx-13c2f33b44dd5d6a4f615b4467babee50d5a0327525b2669299b4393cf379f45 2013-08-06 06:42:40 ....A 39424 Virusshare.00077/Trojan.Win32.Yakes.pox-5fdf92e14f75423602ea36814d1b2a4d4c4a504f599b059a99a044cc77a20c7e 2013-08-08 04:33:40 ....A 482384 Virusshare.00077/Trojan.Win32.Yakes.puxd-6f2b008dc7d0383c3175392a20bb95f2939e35e8b5fab758f8a908687e4776d1 2013-08-09 01:34:46 ....A 567376 Virusshare.00077/Trojan.Win32.Yakes.puxd-8fa625e81a3333d7620cffe46d59714daa556700fc62cd9d1ed673aa4d5709ec 2013-08-08 09:18:54 ....A 142848 Virusshare.00077/Trojan.Win32.Yakes.pvii-8eeb12010bb0cc5b8e142cd91b675870984b0709a898f8a9764abff544d4df59 2013-08-08 21:28:46 ....A 336956 Virusshare.00077/Trojan.Win32.Yakes.qazm-b48f40142fab4ff5d66ec411559230015b8e06320d26ceeb65a35600379b252e 2013-08-06 15:36:54 ....A 53760 Virusshare.00077/Trojan.Win32.Yakes.rbf-6406194fc84ded112d582cdab84998cff4296a78346e4556d0c6dd8e3ec12f32 2013-08-06 10:48:14 ....A 33792 Virusshare.00077/Trojan.Win32.Yakes.rdb-390876aed9f088a4ba1b9bfe1795ab7bb392dca66fda4350d1f9bd0aae4d3888 2013-08-06 21:00:56 ....A 156672 Virusshare.00077/Trojan.Win32.Yakes.req-901ab413ca2ebb5f54660adc5787359c8feefcd72e6358ee5c947b20a281e52b 2013-08-07 14:17:00 ....A 157184 Virusshare.00077/Trojan.Win32.Yakes.req-97db362a79fd19487d15a91873ee9ce61a23fb535a2e2e2282b94fdd31818f6f 2013-08-08 06:48:42 ....A 452940 Virusshare.00077/Trojan.Win32.Yakes.rfg-d1ebd92c37a8481314f03385c80259236bc2149fd19ba2f14d04fb0cc7293117 2013-08-06 04:01:54 ....A 27045645 Virusshare.00077/Trojan.Win32.Yakes.rfj-2e11b3cde5659c096ed0cd8597b5e9bdaa0dad1f8cc9b2c01fdd6d7fb5ed8f78 2013-08-08 00:26:16 ....A 125440 Virusshare.00077/Trojan.Win32.Yakes.rfql-bed9049adec9070375f121578ba736a55ffe3b921e0e0082db6b63c501c5eee2 2013-08-05 21:44:00 ....A 1154106 Virusshare.00077/Trojan.Win32.Yakes.rgq-84bcb7dd0e26ce9a14a7898642bdef4dd4447dd28ffefdc92d48b907d62b0d0e 2013-08-07 05:27:58 ....A 519112 Virusshare.00077/Trojan.Win32.Yakes.rgq-bdc624664d92ef0e3ba777a6eda0fc32d95b12ade5af2b88cf39185935970c71 2013-08-09 06:43:52 ....A 24576 Virusshare.00077/Trojan.Win32.Yakes.rhb-417f33c7ed0d476ee2518c1fd7213e6c46fb9fe82180d2d2adbea4d850d5dcee 2013-08-08 16:57:38 ....A 131072 Virusshare.00077/Trojan.Win32.Yakes.rhb-e2bd598ef19cead7fae661a1d14c9edbfd52da3c3990d09ee62519a79a081a51 2013-08-06 12:31:46 ....A 89088 Virusshare.00077/Trojan.Win32.Yakes.rhz-b5f44e13ed98d24108c5a48152fc885261c981d21c45e58938be2af6bc31f8e6 2013-08-07 01:30:20 ....A 226304 Virusshare.00077/Trojan.Win32.Yakes.rik-bb89ef2c12cbb0e8023bb0d9e8f7a758ee0ca4a1e2dae73a1a5c2735182b44ab 2013-08-06 14:39:14 ....A 142848 Virusshare.00077/Trojan.Win32.Yakes.riw-b6f7943da4c787551a3e3e38f1e44b095da5560bca36f81ca855243bfb2a724d 2013-08-09 10:31:04 ....A 208896 Virusshare.00077/Trojan.Win32.Yakes.wqhm-751fffbf76a28a5c6bacf780a60f9846c1f84ecf90fb81dc7d35691bdbc9a9d8 2013-08-07 07:17:06 ....A 100864 Virusshare.00077/Trojan.Win32.Yakes.yzx-e21fa858ee96993505959cc54bc55d13795378ba21e3a862e132234568454f0a 2013-08-06 23:17:30 ....A 31232 Virusshare.00077/Trojan.Win32.Yakes.zaf-910d2cb4e784f021d3a431bca0f4a92e077ad36c5c06828134f25f623e673fcd 2013-08-06 01:19:18 ....A 893440 Virusshare.00077/Trojan.Win32.Yakes.zfqy-b0a134f5b67c4e1c54f0233a442654be57239b6ce804151945ede0530b1ac00a 2013-08-05 21:34:30 ....A 41984 Virusshare.00077/Trojan.Win32.Yakes.zlf-321c8284df75ec50ab9a8d22ceb1b7f366a163463962833ed439eaa48224912b 2013-08-06 10:40:02 ....A 37376 Virusshare.00077/Trojan.Win32.Yakes.zqx-de4cc9ce32ce1e46aaa6235bf649ed3e91434bd2e8dc4f0ea2f432aefd8bf885 2013-08-06 18:06:06 ....A 53248 Virusshare.00077/Trojan.Win32.Yakes.zrp-3cb2167d1f8136ab8ad1793ed3e799a0bbcd6f19002970b3d4d1e60e033f818d 2013-08-06 19:26:58 ....A 98304 Virusshare.00077/Trojan.Win32.Yakes.zry-3d56ebf8bdd713a2579a9b29592365070822a2e66ece89e28b7462f308616add 2013-08-06 02:48:34 ....A 188416 Virusshare.00077/Trojan.Win32.Yaryar.a-358a33037ce5e5ff734180fe05edc31f417c01f411a1f0e6d3c3c9ecb0a8f7bf 2013-08-06 05:10:42 ....A 141333 Virusshare.00077/Trojan.Win32.Yoddos.ce-0cbe7b6e48ed6f774276703f377c450561b44618e605e74ca1282aad6967795a 2013-08-05 23:00:44 ....A 46080 Virusshare.00077/Trojan.Win32.Yoshi.b-099056ebd16e4a5e1a5fa1178db1849f6db3bbf55f53c4ff7fd3103af7e07b49 2013-08-07 01:39:30 ....A 223232 Virusshare.00077/Trojan.Win32.ZAccess.ni-bb87ce2df313f45ccc3eacdfd01b036209ef746c90b9588180f6bab74a9c61bf 2013-08-06 04:37:18 ....A 7582 Virusshare.00077/Trojan.Win32.Zapchast.a-febb5a57d44cb0dc74cfe180d765f2ee783d78e9fc2a5a99c34fc90f4e7d9820 2013-08-06 18:45:10 ....A 370176 Virusshare.00077/Trojan.Win32.Zapchast.aarg-dc13cb54b22ee99f1890c6afc6ea41ff281976e859f450866f5d4f9ab9eb802b 2013-08-06 05:45:08 ....A 488448 Virusshare.00077/Trojan.Win32.Zapchast.aaxp-893cda70c3b3aa06f27f557c52a6bc5ab0856e872257a35fc0cd0cb3191549a5 2013-08-06 01:42:16 ....A 837120 Virusshare.00077/Trojan.Win32.Zapchast.aazj-e09566d65130b89f2f6e80b8b3b7a02719c15dd4e7edced0b96354e952c75000 2013-08-06 23:14:50 ....A 28674 Virusshare.00077/Trojan.Win32.Zapchast.aber-143490a05ec048718dc72f8eb18b3865097e416ed1310336f1e764a7343510c1 2013-08-08 06:14:54 ....A 20480 Virusshare.00077/Trojan.Win32.Zapchast.abmb-8d7a1cf3fefeefcfc041bb0e467fe0cbd38bc7edd2ab1082bae23976f38587d8 2013-08-05 21:45:48 ....A 20480 Virusshare.00077/Trojan.Win32.Zapchast.abmb-de9ad33f6a6c9d985aa2eae75b39ce6aa66cbbabe43aa7cb7f2f21b1d4064aa8 2013-08-07 08:59:30 ....A 289281 Virusshare.00077/Trojan.Win32.Zapchast.adjg-42a4f20fce86594527510b8f2c5b3644915e941de65dd16b68cea2fa2a56f025 2013-08-07 14:40:08 ....A 289281 Virusshare.00077/Trojan.Win32.Zapchast.adjg-6ea901523ee8bf2f3675b065893e365a942ccbf952b8918d3b9f1fdf38333df4 2013-08-09 11:59:18 ....A 278329 Virusshare.00077/Trojan.Win32.Zapchast.adjg-ec3597a75063ef5433d23b3137abb40858cb2a33916572773ff7aade00dd2719 2013-08-09 02:56:02 ....A 10752 Virusshare.00077/Trojan.Win32.Zapchast.afnu-bee0191958858d9ac5489b1c31ee2700f0c3233b8c326923fb9cab39d54ac295 2013-08-09 02:22:40 ....A 3072 Virusshare.00077/Trojan.Win32.Zapchast.aix-865d1f7237af36e9ec570a7fb0e115a71ba203a820d13df2fe1b4ea86251d414 2013-08-05 21:43:42 ....A 3072 Virusshare.00077/Trojan.Win32.Zapchast.aix-df0d01cf60aceedc0ac6df236a18e78cfa4b19a71dae235bbc7c9a7482aaec70 2013-08-08 07:03:50 ....A 53248 Virusshare.00077/Trojan.Win32.Zapchast.ffs-6f9f19682c8566a15ad2ce5987988334ce9c9204477e8a3f84480d1e936a2e74 2013-08-06 16:12:50 ....A 377856 Virusshare.00077/Trojan.Win32.Zapchast.mty-5dd0fe1d9e1f4d63c65659d5dda7742d924f82acc4440b168f6c1b9a325a0944 2013-08-08 08:43:14 ....A 19456 Virusshare.00077/Trojan.Win32.Zapchast.nzs-8f359125b5f88b9693152abd67a4482062136d0960d5acd89887711a2ac60bc1 2013-08-07 01:44:46 ....A 387584 Virusshare.00077/Trojan.Win32.Zapchast.opn-dfc46cdca0a5d47988323477555944b59de2cb05992392a49ca19db6a4dbc10f 2013-08-06 06:08:18 ....A 69632 Virusshare.00077/Trojan.Win32.Zapchast.pni-dc6d1fa1bffb141d6ec8a1df18030afe9a44405414aae567f206b0418792339a 2013-08-07 01:45:22 ....A 28672 Virusshare.00077/Trojan.Win32.Zapchast.rsk-df902cecee83144450427c94f8f1d472dea47b90b71f61505c343f2e00b6f44a 2013-08-06 01:51:46 ....A 94208 Virusshare.00077/Trojan.Win32.Zapchast.rsm-34d7f776200be4424e4e53a516e705a63b6a06170ed8752a4b6e9b65b347bb4d 2013-08-06 00:07:04 ....A 90112 Virusshare.00077/Trojan.Win32.Zapchast.rsv-d9e51dd5f5521880fd5530848aacb029e1709c347532bca185fce7b5c1f266a8 2013-08-07 23:18:18 ....A 130048 Virusshare.00077/Trojan.Win32.Zapchast.sil-8e4256a01aac5ceab64f7f92f065f73efc9723e75c676420ae830c169e304d17 2013-08-07 09:02:46 ....A 376320 Virusshare.00077/Trojan.Win32.Zapchast.tap-1273477e63eb247972435168aff34371d93366c8ebcb915c12094f0806133b91 2013-08-08 08:58:34 ....A 65536 Virusshare.00077/Trojan.Win32.Zapchast.tav-8ec7400dbb23f021e483a52e3b0cd682530f58e41bcd63146f0b027ae96b6e88 2013-08-07 09:49:48 ....A 373248 Virusshare.00077/Trojan.Win32.Zapchast.ufw-9603671c8dfeb0f1f52bcec18eef12c496e478dabef732178772da4a5663e0bf 2013-08-07 16:10:08 ....A 32128 Virusshare.00077/Trojan.Win32.ZbotPatched.b-468525a8c7ecc5ef6db87c35f3587ae9e23032b980de49bc43420aea2d577eca 2013-08-06 06:49:22 ....A 842288 Virusshare.00077/Trojan.Win32.ZbotPatched.b-dcc7a120a6fa323027181c902bf1dc5e97f242d925793fd66c169eca5cdda83c 2013-08-05 19:43:58 ....A 526672 Virusshare.00077/Trojan.Win32.ZbotPatched.b-e48fb2e03c067b541fcd831db0c93b4350bafeb92bca8257780ca82e62574362 2013-08-06 12:30:26 ....A 36864 Virusshare.00077/Trojan.Win32.Zegost.kx-b5d8e903130af4460f93660be405246815e844deb3efb1b82517095ed0173d8a 2013-08-06 23:13:20 ....A 111272 Virusshare.00077/Trojan.Win32.Zegost.pid-0f9fba3b3f4e80511e97e6a0140704793dd7e8fe8fd0f6373ada674239ef956f 2013-08-07 12:24:04 ....A 39936 Virusshare.00077/Trojan.Win32.Zegost.pid-e43e3c5df0b095e9540a6271f0a2499ece84d658f993266c440ffc2bc1a42177 2013-08-08 16:10:48 ....A 81920 Virusshare.00077/Trojan.Win32.Zenpak.bkx-c2ed3a985056d5276d916795c08d48cb06eb78990eda119a458f327d76659e53 2013-08-06 23:10:50 ....A 38270 Virusshare.00077/Trojan.Win32.Zlob.a-3ea962caa7ee78ce5f0172b255d4921035f40089e925206713fcaef581707693 2013-08-06 05:54:06 ....A 106496 Virusshare.00077/Trojan.Win32.Zmunik.amp-8900f1f1d41c20bbbe5f8a404cf0994d7464cde90d6be895c5c4a82d58aaef1a 2013-08-05 19:58:00 ....A 212381 Virusshare.00077/Trojan.Win32.Zmunik.o-cb46ca4170eed589bc74d180fa2e5dd72844c0a981c643e39e57e068fcf324eb 2013-08-08 15:07:56 ....A 219394 Virusshare.00077/Trojan.Win32.agent2.ellv-8e2cb5fcb839a23cb669eec651c99c6694c18198354d799a79bb8d603978108f 2013-08-07 04:17:40 ....A 849488 Virusshare.00077/Trojan.Win32.bho.bszl-e60e77dc2120b6f5f6185e44fb8f94cc97c02ad943756b855174e3cebdf1234d 2013-08-05 23:07:40 ....A 849488 Virusshare.00077/Trojan.Win32.bho.btup-5ca69e22cd072b70db89511996554dfa7b95972d9762a89d1585165b75c75c1a 2013-08-07 01:11:08 ....A 308310 Virusshare.00077/Trojan.Win64.Agent.cp-91a321b67988c2b53013d20eaf5f40fe44c58c6733f681295f1cc00441d878ed 2013-08-06 22:58:02 ....A 231936 Virusshare.00077/Trojan.Win64.KillProc.dn-3e2df582f9d415ea5cc4bb1952897ab78f991b766adfb8dc9f3164391ebdc233 2013-08-05 20:04:52 ....A 88064 Virusshare.00077/Trojan.Win64.KillProc.v-dc5216dbbbb0dd1ff4116d2332a9959b06f25e3ed29bc8bf3df9c272cf51d1b6 2013-08-05 16:43:20 ....A 88576 Virusshare.00077/Trojan.Win64.KillProc.z-185dfcb3dc111ee218e44ac16a6a920a9c5cef19963810bd194e6430f39be8a6 2013-08-08 05:42:14 ....A 48128 Virusshare.00077/Trojan.Win64.Patched.b-b8e9ab656e3ae18d48aafb2ffa4619ed4b15be90627169bed52a6336d93e214d 2013-08-05 23:54:54 ....A 2629378 Virusshare.00077/Trojan.WinINF.StartPage.b-0eb9b5f30669987eb6a3a883360d5599a1fc96e9ad64fa0cfe0e167addb76e48 2013-08-06 09:28:44 ....A 2374964 Virusshare.00077/Trojan.WinINF.StartPage.b-0f11f36a4637e84fa7ee7b990eb6473aeabaa4cb398f99850782244ec9bcec56 2013-08-06 10:49:10 ....A 1594761 Virusshare.00077/Trojan.WinINF.StartPage.b-0f286ef263f381d304f51e1b38967fa68dbe889a3e3e24c65e696e1c1e673da6 2013-08-06 13:02:52 ....A 2629102 Virusshare.00077/Trojan.WinINF.StartPage.b-0f46ca954a46372984ea1774fbf7e6ca27a2aec187ff141fa09781d3953f87e4 2013-08-07 00:13:54 ....A 2629190 Virusshare.00077/Trojan.WinINF.StartPage.b-0fa413164daba84a44b894609f99f54dbcea897d7733ee427ab49371ad42995d 2013-08-07 17:59:38 ....A 2629217 Virusshare.00077/Trojan.WinINF.StartPage.b-1a692c0187080b419b5bb82f6259a6d2690c586e1f67f7fde84299d61cb7b6f2 2013-08-05 20:35:52 ....A 2365024 Virusshare.00077/Trojan.WinINF.StartPage.b-724b8791350bcac768ae9558949ae04d67509f73691c02db0a566310e613985c 2013-08-08 19:41:28 ....A 1455 Virusshare.00077/Trojan.WinLNK.Runner.bl-2603c9d6462a7d51bdc13cc74042e3019642767e53b11578ec3fc1521219d91b 2013-08-08 09:05:30 ....A 1475 Virusshare.00077/Trojan.WinLNK.Runner.bl-49d24aa9ac6ebc40f47ff0a022691670f634cb36b4e41418e67b891fdb93c693 2013-08-08 12:36:30 ....A 1485 Virusshare.00077/Trojan.WinLNK.Runner.bl-54252a63ffc6f9c05120b4bee5e090bb09bd38added9497cec465c382c43f352 2013-08-07 05:39:16 ....A 1471 Virusshare.00077/Trojan.WinLNK.Runner.bl-6aad2ff2b723839edff02fed6416afafe9656c47c5582d29362cff9a08738d42 2013-08-08 00:07:32 ....A 1465 Virusshare.00077/Trojan.WinLNK.Runner.bl-8f6d7cdf2b0423dc41a40a82630fc4f5530136ad7d2f1ee9ffe027de57de6903 2013-08-06 07:09:26 ....A 1451 Virusshare.00077/Trojan.WinLNK.Runner.bl-b36e50a422e9cc6badc19e948ac1bfb66a548b1ff373096dde937cc18870c101 2013-08-08 04:56:34 ....A 1457 Virusshare.00077/Trojan.WinLNK.Runner.bl-bd118f256f9666504691b985ee0d0cf3d0096dad6c87bbdfec233c3fd4cec530 2013-08-09 01:52:46 ....A 1477 Virusshare.00077/Trojan.WinLNK.Runner.bl-cb55b4c5df3e9b5e73227883c0ac2551b825c595b99b123a203cb52056f15989 2013-08-08 13:16:04 ....A 1716 Virusshare.00077/Trojan.WinLNK.Runner.ea-3258d04aaf6716d546322c08de53d1ca4610e242cd1bd7bcd610ce9a8911e5b1 2013-08-07 23:14:12 ....A 1710 Virusshare.00077/Trojan.WinLNK.Runner.ea-acb4fdeaf6e2892c8f11d0d87857a1e76baf5203251b68e5d7ee0172686b2a3d 2013-08-07 09:25:14 ....A 497 Virusshare.00077/Trojan.WinLNK.Runner.i-95c1edc1263fbe5867a627419a045cfe0f8855e5999f4decd287c30603a03636 2013-08-09 05:45:20 ....A 98840 Virusshare.00077/Trojan.WinREG.Agent.r-8f41e2a8bb932497b908df0bffd7a9f079a3b8a449e5e9f5e4cc88caf5347318 2013-08-06 22:35:54 ....A 342771 Virusshare.00077/Trojan.WinREG.StartPage.am-6690aba3ddbf88a5124b1551c526848725334878b90cfdbd26a5436ca6432559 2013-08-06 12:42:00 ....A 15528 Virusshare.00077/Trojan.WinREG.StartPage.bk-4fd9b582801dbdba00741b41c22b12aa9129a4b3d08fb71ab491b8ac8c4426cb 2013-08-05 21:07:34 ....A 65366 Virusshare.00077/Trojan.WinREG.StartPage.bk-90287d96b19c6cb0efa31c7e2e7f279ff57fda247ebd6b8745194eb8a501e1b0 2013-08-08 06:37:08 ....A 2370612 Virusshare.00077/Trojan.WinREG.StartPage.dj-0e7833ea6249e4e02bb036b0924f58597cbe5bddddfa3dba3eafa69dde8f702b 2013-08-09 12:25:30 ....A 1850969 Virusshare.00077/Trojan.WinREG.StartPage.dj-0f3c9c062b995cf76df3a73fd22f5f9d410185abce3f23e280dcac592619b970 2013-08-07 02:41:38 ....A 107736 Virusshare.00077/Trojan.WinREG.StartPage.dj-0fc832073ef9f3d71a60808d3856b3f55ca9fb635985a4d7ff4f5401e970578c 2013-08-05 21:21:06 ....A 786727 Virusshare.00077/Trojan.WinREG.StartPage.dj-109b33a90cb46c4545bcc1ee42f02d77471f4c62be9ca0852dd24e4c2e74bb2d 2013-08-08 09:14:00 ....A 1684792 Virusshare.00077/Trojan.WinREG.StartPage.dj-155b074af3e8149a0bc62d909d8911a00c02d4a7585604068e412139c1d2fdbd 2013-08-09 06:34:58 ....A 529343 Virusshare.00077/Trojan.WinREG.StartPage.dj-16ea21bf90fe93929868516e43fa54cf490575becd4c2fa4639b418212e998a3 2013-08-09 12:55:50 ....A 3006360 Virusshare.00077/Trojan.WinREG.StartPage.dj-1902cf85a3fd6b0227d71c953de242bfd4962cdfa1a22bf901fc68851d0eafe2 2013-08-09 03:25:52 ....A 2558286 Virusshare.00077/Trojan.WinREG.StartPage.dj-25c6d0b1b4690cf60b1f1e0646c48f614c34f96626ecd526b8a3f62cc044e91b 2013-08-09 03:20:04 ....A 2698068 Virusshare.00077/Trojan.WinREG.StartPage.dj-2af318e2c387b0c966daa5971b1af0dc465d21f0e539182ed8631a493554be90 2013-08-08 14:23:48 ....A 920849 Virusshare.00077/Trojan.WinREG.StartPage.dj-36848e51ae3101d40fc699a4ea17b13060a53be2cf367d4424ca4f9b6bc96bcc 2013-08-08 08:53:30 ....A 3417136 Virusshare.00077/Trojan.WinREG.StartPage.dj-4259f242e5adf83e1d1a32e551fa03bae7a957c0dda3914bc9455d5e03d6dc94 2013-08-08 16:57:36 ....A 142 Virusshare.00077/Trojan.WinREG.StartPage.dj-4343684e5bffdf06804c7c59f2e58d0c5e50dbf1979cb44c05279ba102cb487f 2013-08-07 23:14:06 ....A 913793 Virusshare.00077/Trojan.WinREG.StartPage.dj-4e2a856a5a75641d75d01075c7b7e7bf33f146bc5e6ae73da87771e325f7d7b3 2013-08-09 10:21:28 ....A 140 Virusshare.00077/Trojan.WinREG.StartPage.dj-726ae22187301cc8316ffb17ceac49aad940f3f6507878c608e00ad57d7159a5 2013-08-08 11:12:54 ....A 1002549 Virusshare.00077/Trojan.WinREG.StartPage.dj-7f6561fc61547d18123062ab13a1bf7facce702639d51526c1b97f5692740c53 2013-08-08 02:10:52 ....A 191239 Virusshare.00077/Trojan.WinREG.StartPage.dj-8bb6ecad5884d1614cdff3fda2625821199e8031c801f64867882287fc53babc 2013-08-07 04:20:40 ....A 1824290 Virusshare.00077/Trojan.WinREG.StartPage.dj-8ecff98276634089ba1663718f7371f9804283988dbf809c882d33863f7436fb 2013-08-08 17:11:20 ....A 139556 Virusshare.00077/Trojan.WinREG.StartPage.dj-b0c2be43c40148d7f3226b0d3878278f0112e682fd29029c874fd594434f33fb 2013-08-08 05:52:32 ....A 139 Virusshare.00077/Trojan.WinREG.StartPage.dj-b8fd3f1a129cba4b7653c3bba22ccee4b58e684467b5372c39a6c71edca6b444 2013-08-08 12:57:08 ....A 2254097 Virusshare.00077/Trojan.WinREG.StartPage.dj-fa94c64eee1703241c083da48cd57487341049f84633864667d4cb7dee9976b8 2013-08-05 21:56:18 ....A 2110 Virusshare.00077/Trojan.WinREG.StartPage.dq-324fda3d22137f6001d36f6555438b2909ef3a4324b2fbc3b383818595c23792 2013-08-08 11:56:34 ....A 172621 Virusshare.00077/Trojan.WinREG.StartPage.dx-318c241f245f6caeebb479b9eb773bf3fa9174c84f4b5fe151fcc038226435b3 2013-08-09 06:46:40 ....A 146844 Virusshare.00077/Trojan.WinREG.StartPage.dx-457536eafe619dc87bdfb37d7c91cf2eab12d0f68278057a963ab862af4f53d9 2013-08-09 13:02:38 ....A 1343712 Virusshare.00077/Trojan.WinREG.StartPage.dy-591ef37024c522f9f8d5ea32b5fe583e32584d32d6a6604efb87ee8f721fc188 2013-08-09 10:47:54 ....A 2358711 Virusshare.00077/Trojan.WinREG.StartPage.eb-4993b1b00aebf1c40c53199dad96bf7ef1c2ca9ceb73970b0307aca9ccd13cca 2013-08-09 13:49:50 ....A 1984936 Virusshare.00077/Trojan.WinREG.StartPage.eb-592b468623bb8d71d6058eff0b4c8770ff2724832d30699ba3029f328df17aa2 2013-08-08 23:41:30 ....A 491192 Virusshare.00077/UDS-AdWare.NSIS.Lollipop-0555da06b3cc206921d8a4125d428160a1ed622b14edf7f9e7d23ef13df5eb6c 2013-08-09 11:09:02 ....A 300432 Virusshare.00077/UDS-AdWare.NSIS.Lollipop-2583657431d97930c2708308630f3f80d896dde51eb9e2daa5c2cccd1a861b26 2013-08-08 15:07:56 ....A 300432 Virusshare.00077/UDS-AdWare.NSIS.Lollipop-2a0a2370bdaf1d434bc7ee4b893447dfa7ce397d4e1c185d4baed56f51e56709 2013-08-08 12:07:38 ....A 491200 Virusshare.00077/UDS-AdWare.NSIS.Lollipop-3325c71ca2b7c6ddb15ac64ea0082c98a25d947fe40a047976a917d750dae0ac 2013-08-07 17:28:18 ....A 300424 Virusshare.00077/UDS-AdWare.NSIS.Lollipop-4392c92c14d4d1196209625310d8cba8b7e3381a0eba18ebbaad435d1f6c28e2 2013-08-08 08:38:46 ....A 361472 Virusshare.00077/UDS-AdWare.NSIS.Lollipop-4c7f110be5e37273185425e8e86cb922bae952160995c76db8c83c592fd7510e 2013-08-08 01:35:14 ....A 490080 Virusshare.00077/UDS-AdWare.NSIS.Lollipop-70a9f8cdba9abc58f348657f6747d51ecc0ea30ad51ac921effef7920ff9aef9 2013-08-09 11:25:48 ....A 491184 Virusshare.00077/UDS-AdWare.NSIS.Lollipop-786f453d23bf56a9431ffab66ae40712531165a9f3a99d2acb22eddab2c2e56d 2013-08-08 22:58:20 ....A 361528 Virusshare.00077/UDS-AdWare.NSIS.Lollipop-a183fca876b91d60f16e6dfb35de6bfa22f27f4369a7c6aace59d4c922567550 2013-08-08 16:27:06 ....A 521856 Virusshare.00077/UDS-AdWare.NSIS.Lollipop-ed357ace003e6a71b4a7579c86dab0787362d00899d20e2fd57dc4d6e7d45ffb 2013-08-09 11:45:30 ....A 300416 Virusshare.00077/UDS-AdWare.NSIS.Lollipop-f1b527ba506d45673d924900eed1439a2ed9e9f5a579e063c46c70920ce7cfd5 2013-08-06 21:35:02 ....A 749568 Virusshare.00077/UDS-Backdoor.Multi.GenericML.xnet-e2fb50fcd0d6d5a8a774790574ea4055238220ab25c3bcc5862721fd22cab2f2 2013-08-05 19:36:48 ....A 409600 Virusshare.00077/UDS-Backdoor.Win32.Antilam.14.i-e48ad73afdd67661bc41339df5a74790dfc3c45f0610263fcfdc0c7909e7fcf5 2013-08-08 08:46:02 ....A 3025536 Virusshare.00077/UDS-Backdoor.Win32.Asper.vvl-6fc158ab26a36338ac8025de5f4063346f803a3d9a4578ac1620acd229f7ce42 2013-08-07 15:44:02 ....A 1940844 Virusshare.00077/UDS-Backdoor.Win32.Delf.appc-46499c21bf0435ea238484fec6b7f43fe81f90bf6b6a5302e4de30ede87cf98b 2013-08-05 19:36:12 ....A 930325 Virusshare.00077/UDS-Backdoor.Win32.Delf.aqlz-eadd59d8310c6a9a86f12e64d1500e8ac9c2354db0290da9f003d3d6c422f69f 2013-08-06 16:12:34 ....A 106496 Virusshare.00077/UDS-Backdoor.Win32.Generic-0b456d8b89c5d6583c9ed78dae8527af78ac120489f79db1b6e592735193f1f8 2013-08-05 16:41:08 ....A 121514 Virusshare.00077/UDS-Backdoor.Win32.Generic-122cb09176495d960a9aef05a7bebb89808dbfda12826aea70cb53f58b29b1c8 2013-08-07 05:13:04 ....A 301056 Virusshare.00077/UDS-Backdoor.Win32.Generic-1698bdb49dc2dafd78973ddda7c65966375b7f979025bc807cbaa061044ac788 2013-08-06 04:52:26 ....A 106496 Virusshare.00077/UDS-Backdoor.Win32.Generic-35bc8333a11217c41555dde37cd7fa798cf583a46edba8081649094308abc4a9 2013-08-08 14:27:02 ....A 131072 Virusshare.00077/UDS-Backdoor.Win32.Generic-72733dd193d4f7df249d704473b59329b3c8b456ae17b37a2ab06db6899c08c6 2013-08-06 00:07:04 ....A 69566 Virusshare.00077/UDS-Backdoor.Win32.Generic-86940f25ce0a04c8510e76b08db611583aba10a145371e6f2ea27b6514f8f496 2013-08-07 06:17:32 ....A 176640 Virusshare.00077/UDS-Backdoor.Win32.Generic-bdcd0ab210369703c749092be9a45ad30f14a532066d150ec1395a0f6fbb545c 2013-08-05 21:45:10 ....A 817880 Virusshare.00077/UDS-Backdoor.Win32.Hupigon.ucbt-09058fbab578f5a1a7d57c737e1fe0b320bea29908c0d4a2c47b4a44b4ebe3ae 2013-08-08 23:55:04 ....A 85504 Virusshare.00077/UDS-Backdoor.Win32.Poison.vho-2dba70413538976be24f42b1a182908e80becf33297f06e58c76a88f5235cba2 2013-08-05 17:06:42 ....A 170496 Virusshare.00077/UDS-Backdoor.Win32.Rbot.gen-d36d664c94fd4e7b8d53f210ebfd1582059cb43c0b9d64716c15da9d828f5f98 2013-08-09 02:10:04 ....A 526000 Virusshare.00077/UDS-Backdoor.Win32.Spammy.por-86617abc8a4a3bf4df15ff6786a809a6cd1e174ff12cbc9fb1788434ac3f8ee0 2013-08-05 20:13:14 ....A 990208 Virusshare.00077/UDS-Backdoor.Win32.SubSeven.ApoClient-ef419f08fcb6ab1504c158ccb4eaa4e1320c3ff4d6415a160c71109b8fc5638d 2013-08-09 07:42:38 ....A 209628 Virusshare.00077/UDS-Backdoor.Win32.Torr.rwe-46a01e4c6572892568c233f1ca334c7efba30b11d02915ad41158ead85066a90 2013-08-07 14:21:38 ....A 116224 Virusshare.00077/UDS-Backdoor.Win32.Vernet.gen-1a32121241cacd3052389f6a12870eec5307b72fa4174e8eaecb34a34351eb23 2013-08-08 01:30:22 ....A 190758 Virusshare.00077/UDS-DangerousObject.Multi.Generic-000a44c901f93a7d6ab516a19f4ce1782506e922f223f1e45f1e5ac49a14b643 2013-08-09 02:14:52 ....A 4130168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0022b9a63e1c59cb831d0e744b79cd1c84a490b08a2fc25cca49b454dbf92a7d 2013-08-08 02:06:08 ....A 303108 Virusshare.00077/UDS-DangerousObject.Multi.Generic-00344cf555cf6ad2a54a288d122a590d689834821380f82d2448d4c77a143649 2013-08-09 02:03:34 ....A 18944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0049712a5ddf9baf3abef44f601a5324526e7224cbaa7ba97f8597ff510a478e 2013-08-08 07:29:42 ....A 2388136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-004cb41223b766baf67cd229a93641ad08b19316a4ba8a0165dc31ef31130626 2013-08-09 06:09:50 ....A 332937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0052d843859c1fb3afbafc2610f509b7ed0539155918c0fb8343b7acc0641158 2013-08-09 05:33:32 ....A 2424832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-00530183b4d9f3fc164dd1bdf1c32bfb708e55c5c111a6b4375f9aaa528ba5ea 2013-08-07 22:00:06 ....A 1835008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0069a8a3692587913bc49e3f5d7c44a1285d7bf06dd445ea04519b174fd528fa 2013-08-07 23:14:46 ....A 231424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-00945eeb3e3e352ac3e5b7c90ceea094024a7319e771d4b70ecc8ad30526f00b 2013-08-07 22:08:38 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-009f41fa110ca58d385b88da577dd774c30ea5b3f334c25fc65272912bad4ae3 2013-08-09 02:26:04 ....A 944586 Virusshare.00077/UDS-DangerousObject.Multi.Generic-00dc3e5939b09a0ba3ed44cc41d04ba14bdd84b83fdffc4abf341fcb9d71c85e 2013-08-08 06:39:56 ....A 2273339 Virusshare.00077/UDS-DangerousObject.Multi.Generic-00e7086236f7c65f3c91980449de99a38354ea9538b45a7672a157dcd005d796 2013-08-08 20:49:38 ....A 204732 Virusshare.00077/UDS-DangerousObject.Multi.Generic-00e7deabe30037eb12b0f35f409e165a5925a4902eeffeb11bc7200a06271047 2013-08-07 22:16:52 ....A 9332712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-00fae9b034ae05930acab799a49f073be0a5f0642e136acaca5ad17f8378614d 2013-08-07 23:17:50 ....A 937737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-00fc526511a63da3ca39f97b68f438b3070a79e732fd3d97b7e701195f1d4148 2013-08-08 05:41:02 ....A 4828344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0124411ea0aede9a823f98a8de3e09c8e72ed22789b656fd7831a8692352a4fb 2013-08-08 02:46:12 ....A 2097152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-012d5c72913ae2293f592d9136920e4e539ebe90c76c5fba9bb71e2ebda74aa2 2013-08-09 09:38:42 ....A 97792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-013d7fd2b09f4859e7a92dad446430486601861187e5f248eaa2ca37258739a0 2013-08-08 08:45:26 ....A 2224128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0145bda54f95b760190b06945592662a613c6de96c283f60ef856211469c7d83 2013-08-07 23:05:36 ....A 4591536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-015a493da651fee525eef64b041b3c2219e0cf6df4366a6d4ddcee34cb074e09 2013-08-09 11:54:24 ....A 1846336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-015b15c1985430ded7183fe575f5652dc8c155fab52e8b1b89fd510fb1d0c76c 2013-08-08 17:42:50 ....A 2856608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0165e19f58cdd2231207ded98dbebf306cc25b675924f1847721b13fb4c4bf50 2013-08-08 06:10:12 ....A 24508 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0167b5770100cc7623cc428f75bb8865b89a15d2bd0df68a6001089a086a498e 2013-08-08 00:16:42 ....A 18394048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-017047e11c387fb195ddd764efeb11cb1a03c05ecce1386c5bbff03c6f7a48f0 2013-08-08 09:00:00 ....A 2865536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-018eb1b84b53a40b890d7d036cf8456850e8bb5e3761732f34bdca6eed00477a 2013-08-07 22:22:00 ....A 22902 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0197ea1c6448e1845b6ad0de0638c341b5624f9643b0426747ba1c22351cf625 2013-08-09 10:01:54 ....A 293663 Virusshare.00077/UDS-DangerousObject.Multi.Generic-01afbcb5d302f6e42edd4ff8c0fcd801dfbbe819a05e32b1b5971047d89ee506 2013-08-08 05:03:40 ....A 4149768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-01b64656c5f6764b8e4ffcb97708eb91d42705d5504a578c6cdba354bf9d30d5 2013-08-09 09:19:32 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-01b990cfbfccda97ffb179f02c5ae3ed1fdfa547e943632c7eda5c8b565623fa 2013-08-08 16:51:36 ....A 825419 Virusshare.00077/UDS-DangerousObject.Multi.Generic-01c08ac5f642d0376de0dcdf14129f5e7bb81be1bd56733ee23b814ded9321a1 2013-08-08 04:28:42 ....A 7168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-01dd4fd0a17459e1cdf0d00677855758838e8e517f119645899fb9d43bb2d902 2013-08-09 11:34:38 ....A 1032912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-01ecc0f64d4238da39cd8da86fbd031e78f6def9307bdc147074a80ff1db3ef7 2013-08-06 02:24:46 ....A 188225 Virusshare.00077/UDS-DangerousObject.Multi.Generic-01f9d1a61a09c6487b2f0b015275e1938a21b26aa0be8f76b26170f6d649ba18 2013-08-07 23:17:08 ....A 554807 Virusshare.00077/UDS-DangerousObject.Multi.Generic-023a25c18142c5d795eb9554bf2df82f9a7e87c5bfde8c5f5a81ec75becc1953 2013-08-09 10:32:34 ....A 3128632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-026d4b4af0fb4655d61f0768fcf481f5cefc57770673e1021bf078a9cf564b93 2013-08-08 14:32:18 ....A 538685 Virusshare.00077/UDS-DangerousObject.Multi.Generic-027cf16a6802f64700041666f1abb9dca1ac64ed71805f962f6515eec2590375 2013-08-07 23:16:40 ....A 3849736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-02826f725f73549d8dcb5977f65bb03652ba2a15054b6a3ecdec04c8f22d41bf 2013-08-08 15:57:20 ....A 2732536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-02966a45e384fbbf34c357cb9af5982ba710360ddf0320a5285b5091d59ca7c9 2013-08-08 17:21:38 ....A 18223208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-02c2eff2700dd930113f8d82e625be502e4deaad90dd4005729facf577eb72d4 2013-08-08 00:22:52 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-02d592b1b8f1243f96c9229d3e3c77193fa1a97931ac6264471e778fe8655a96 2013-08-08 08:57:46 ....A 4762992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-02e1e2e5ea56c707287d62a923460be8ec68d7f31ea0087898270ac593042ade 2013-08-08 08:44:32 ....A 3137979 Virusshare.00077/UDS-DangerousObject.Multi.Generic-030af9f09e4befdaf5a2ad57d95eeabeb35e492ae7b2beab88c93ce366ee53d2 2013-08-08 06:42:44 ....A 4110224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-030f23456f43c701bc66db4a52c6957bed5c3efd771fdf9776c7b7479b7fbf25 2013-08-08 07:56:26 ....A 2239737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-033acd9328425e2da589a2733f8a4da1b171be94e37accfd39e22701db1e398a 2013-08-09 05:27:56 ....A 2038138 Virusshare.00077/UDS-DangerousObject.Multi.Generic-034cb8657fe3ca4043de3f25cd58e507b11306fd3f13937df80cd886358f417f 2013-08-08 02:21:12 ....A 591872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0364306eceb1dd64cf52562c91090702bc759b21bf619c9785b346824430721f 2013-08-08 02:50:48 ....A 73728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0367349996f5989f9f2e0d859fcfdeb38895b439da1a73476b0c338b1f9f1990 2013-08-08 09:00:12 ....A 13312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-038b4f62677b56a91d4a24d0e04dc45dd6beeece4b7dab5579e7df8692d12023 2013-08-08 06:51:06 ....A 104739 Virusshare.00077/UDS-DangerousObject.Multi.Generic-038e06cf5bff8ce345236a43a69fd75a43a64dfb62f73500797175d811847606 2013-08-09 03:14:20 ....A 892932 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0399f9412341862c45566440ffdf670592a1caa0c13062121b77a9d43cd1bdc9 2013-08-09 09:25:04 ....A 287112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-039d833cc3b1721e6a30c3976bdd62d38ed2ea4863d2827e75a540cfb3d4b366 2013-08-09 11:26:36 ....A 653732 Virusshare.00077/UDS-DangerousObject.Multi.Generic-03b8d523d54698aa438972f3cda17172634c32090a44cb4ee171554b5eb3d286 2013-08-09 11:28:46 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-03c9a6bfedc8680c83a626c6e8cbbf8fd0f1726a0642b557221529d8d4ba4b7d 2013-08-08 17:10:24 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-03d2aa2a01d40b3600d11f4ab8c2de0fdadb7b89fd7c8482eb091b45f46f2ec6 2013-08-08 15:52:22 ....A 98304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-03d727e11c68bb5a1d968297f17d2fcf0b110f64a5242dede82f5f36bb684cf7 2013-08-08 07:29:38 ....A 120781 Virusshare.00077/UDS-DangerousObject.Multi.Generic-03e6e0dfb3d489f1c0fc8c97e9e9b87eb388b30f896f6c9fe8e4571e41d7449f 2013-08-09 01:30:28 ....A 204800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-03f5aaecdf72c4cabd1bf6c9698efed960e788b068cc8910c5e8fcc6983fb6e1 2013-08-08 01:26:54 ....A 3454600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-041d4fa35949194532b50cb68d4f24b69a7f02c8d4e4a3a383b85f85bc8ef855 2013-08-08 05:45:12 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0426eab24a2d5fbea81b3c215fa2047b8fea9deaf94e8485ea9e04b59611134a 2013-08-08 05:43:04 ....A 925704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-04302818af9beccdc18bd391d341687b7c242c2255a4bfc63917610554296789 2013-08-08 20:01:38 ....A 2684936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-04341884c6b5e68bf44d4930a044e10faed8970d96368c46f657b23bad57a5d3 2013-08-09 11:17:04 ....A 6808928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-043b7e1d2109e74aef400c99b15c806d8ccf771efae5258f1d9e2f49f3d6b228 2013-08-08 04:49:22 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0456caa73bd9af7deae261993165d48323670c97aefbe0e4a368b1ddcfc7479d 2013-08-09 12:13:30 ....A 6810 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0478f41cf2969507e9b0a59fd95d3b4274bbdbdece778d5cb14e2486b832bc68 2013-08-08 02:52:00 ....A 61155 Virusshare.00077/UDS-DangerousObject.Multi.Generic-049e1845432e3b61c66da8fe7fecfbbbe896d802a332513bc90118ddbcee7a31 2013-08-08 16:48:58 ....A 594673 Virusshare.00077/UDS-DangerousObject.Multi.Generic-04bd38034d3d6387a4c98804d10686e314520994fe1786cfc50a32bfa6a01941 2013-08-08 03:02:22 ....A 3826624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-04d2510ae22a5d42e4e2dfbd6bd526a5dfc8dd1c7f4f7c5d6dc376a3754e579e 2013-08-09 05:58:52 ....A 172032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0508192261b80ca462ce6b3f72e81c0ce3fbf9430ce620ef8c9cc044281e4519 2013-08-07 04:12:46 ....A 527973 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0521f994fbbd59f27bf706bab2e29766c81e44135c594dc62ff1a87cb251e94c 2013-08-08 09:04:52 ....A 4155968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-052b4f3a659b889afe31b42e4e340213ef8751b7d0b7139cc4e77a3dd77fbb55 2013-08-08 04:28:42 ....A 4325576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0568a68e54abc6ab2a280dcd7d42a6e724c9d6713007bdb9caac4c19e2e946ee 2013-08-08 04:12:30 ....A 116864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-056bab21e2696b68833b16c27e7e11edba82e2a95adf98aac676efbbdb9cfe14 2013-08-09 03:03:32 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-056c28a75d51ad99200cd5e0efa07a2082a2cbc07fcac8396621c207a953ec7a 2013-08-08 08:51:24 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-056c3158edae741b6e4b9bd70a6a2751e37c994d3e4c05ff0bf8b5adf2e75b15 2013-08-09 05:48:46 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0586b969f45bc54b1e8d7cb6016355b4bbb11c0718d704ff8a80e89a4b826666 2013-08-09 05:43:26 ....A 64512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0589d721ad5208204ad9a377ce4d6a16e10b109e8d3309073ca05d736458e407 2013-08-09 01:24:02 ....A 279740 Virusshare.00077/UDS-DangerousObject.Multi.Generic-058f7c15a3964caed5dcb03bf5be0a6d0f9efda969f03b81493dcd1d394cf885 2013-08-08 08:56:38 ....A 3253472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-05cb2bac50f766cb71011ff7677125befaf958486fe4fc5bd5f53f18d76f0ae9 2013-08-08 00:22:30 ....A 1331136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-05eca86fca396da75ccb7fd67f111f1ab1ef3bee0311fcb9e95a9f71ead53b1f 2013-08-07 21:52:56 ....A 4763456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-05f8452ecb960f7a77f463c8b051170d8d952bb7c3a27b95f0098ed24e1febc6 2013-08-09 01:48:02 ....A 93440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-06132dcbfb1a044db75158ac184b60f56829468a06a6722bffc4ade81c779797 2013-08-05 23:00:18 ....A 2700211 Virusshare.00077/UDS-DangerousObject.Multi.Generic-061efb5560680a2de2f528dbaec870a8bda8d96c1c15509d4ed2cc6efc459f99 2013-08-07 23:17:06 ....A 436270 Virusshare.00077/UDS-DangerousObject.Multi.Generic-062441d565e287d096fe0714f8df486bf9249305e4af11c819a5d25e88195916 2013-08-05 16:33:10 ....A 91264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-063321650a1e1b82fcf9a0473baf54ea5cd61bbae9b88ee82f76482a618dc4ed 2013-08-08 19:27:00 ....A 2831968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-063ee5fa7c33f67b89679627d4eefd570db105ff075c9300c858d0d2e346aa1a 2013-08-08 06:35:26 ....A 152984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-065e70e7b4aeb35f3e073355ea9f7e8a78012f0ac47ab6a5935da11a9f9a3e5b 2013-08-07 19:53:18 ....A 3491024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-066a4e78648f8791a2bcc9564fe535e6f06234873bc91644a1d7c631afeae9c6 2013-08-08 07:04:40 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0673193299ab0e4358153ba12375aa2b2e5729b014edf25b51320e6b0ee3e3ea 2013-08-09 11:35:00 ....A 164352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0676ad5ce122fe63b8e0535bad2225cf762d2456cb4549fc641d8006eb9031a5 2013-08-08 07:34:24 ....A 4096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0678d829750eefefcbcc69aed2d51397a17239e0d2f14f72e92000e3c60087a3 2013-08-08 06:07:06 ....A 3685200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-06b1b3914dd555374685bc717ea9201b497fd7978edb59cf79e7c86261ceadfb 2013-08-08 07:32:54 ....A 5040032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-06d363b8d293fb7b3937a40378516a7466ebd4bd78f66cea2d975f5cfea56a5d 2013-08-08 01:40:32 ....A 561160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-06f503c9c67b2925f4bb8a2cad7751a38edda6d97925e22d85b619ed379e3149 2013-08-09 01:01:10 ....A 450560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-06fe95f29b14ad2e3687de498af2b3b9d9329d6274ebed96da73318efa287019 2013-08-06 00:45:38 ....A 874031 Virusshare.00077/UDS-DangerousObject.Multi.Generic-07009194e40b89a444044343a0d4e1f8db730df2e1ef67a11c6818669e55de0a 2013-08-09 06:48:54 ....A 6418856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-07087d0d98d5135626954b576617a236339ce3e66924f309e9fc37b91b2eb2f3 2013-08-08 19:30:28 ....A 11515000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-07144b87c4f799e11d21af610d305eef10d614d9c09eee3a5ec7c8751a60236c 2013-08-08 08:38:14 ....A 870536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-071aa1805d31fed40b7946a2cc4962324ddbc5ac58a08200768d114af29d59ca 2013-08-08 02:32:48 ....A 3081176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-072cdb84f9b7c65af6e7646beedbc25b4fe012370c97743f0a4d90a0d8a4e406 2013-08-08 23:14:04 ....A 2476336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-072e6ff55b2db96ab0a5eda5e7c228636b5358e59d017649649f9b68848342a0 2013-08-07 19:59:34 ....A 2671760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0732b9808da1e765d1c918523ba976afcab20772780c39fcac07af91e2aaf5d8 2013-08-09 11:00:10 ....A 73138 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0736c05202b50b72b991229b80406fc00b8dc062de3a236148e70e5c26b5611f 2013-08-09 08:15:00 ....A 234340 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0748406d850c2c93dcaca600428361b0730cc1835670922ad83194a49fce4227 2013-08-08 05:05:28 ....A 868352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-07501211a2888a585d6bf1510a11ed3f4fbb66b082d21de02858a63529643172 2013-08-09 12:28:52 ....A 248921 Virusshare.00077/UDS-DangerousObject.Multi.Generic-07648c3a14c1ee6f02c91fefe8145368529437c801f4ac07783765b0a3602f42 2013-08-08 08:59:18 ....A 3121288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-076bc2ff9eaf1a17772f46800cca43138f817fe4df4a6ad45a31302b20eeb7bb 2013-08-07 20:02:20 ....A 423866 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0787e593656b55341917f52f4deb025d5b8ff89631d07edf36f44df739652010 2013-08-07 20:00:00 ....A 31744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-078a755a50c758a08255e1e79e6a57fa4da809f5542831b33e2aa4d489a549e1 2013-08-08 17:39:56 ....A 262144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0790dbed5abee76b676dcd2aa1dbf0f8b93e8d655ebdd44354bab4ce1243a331 2013-08-08 04:22:52 ....A 475136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-07968d0511af6de9d040e2b022ddb3efd1f639c1967cf0d4c41118db4e3199a6 2013-08-08 04:12:32 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0799ed2e1a6cd49d199354f606f6c5f317b06ee0f0e1155f7392cfcf46bc3242 2013-08-08 04:12:30 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-079d699d362dc806ead051b5066316dbc3f345339033b72f681def17578d924b 2013-08-07 19:59:52 ....A 1503337 Virusshare.00077/UDS-DangerousObject.Multi.Generic-07c4de4d535d38de1dee1c8f1f0fd5d7e788de750116d100ae8c6ea64135b11b 2013-08-08 16:19:04 ....A 327680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-07cf9695d3704a294789fff20faf67de1093d1692f175031e372286feff8fb6f 2013-08-08 16:49:26 ....A 3271088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-07db7e4838334480176ac65a97f6a0a194fd9fd95661ac3b23662413ab549be7 2013-08-09 06:48:22 ....A 4222976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-07dea31b18ab0c3fc727049b48cc672369a8a914e0416e1ba076daea8593f22e 2013-08-09 02:51:54 ....A 208896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-07e4f894f36cf09d8c6e2f220a9de718342788c8d7019e95745db1ddb76ebe55 2013-08-05 20:36:18 ....A 115925 Virusshare.00077/UDS-DangerousObject.Multi.Generic-07ed45dda154893087f6bf5870468e31e2f5f62cfe9f6c7a869bf2f20d72c1ef 2013-08-06 10:53:24 ....A 954907 Virusshare.00077/UDS-DangerousObject.Multi.Generic-07ee194659d7cd065a2ef0a3b4f512cdf7e1ab674423ca603111d7685deeafb0 2013-08-08 08:48:04 ....A 3447980 Virusshare.00077/UDS-DangerousObject.Multi.Generic-07f6430a2787a2632aa8ab1bb07a3ee7a181a566f2517bbc07bf1e86d7720fb6 2013-08-05 21:02:14 ....A 737280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-07fe580d27cffc9accc42f4bb5cc1ef5fc8cbc17074bd652163077a220d71cb2 2013-08-06 11:07:46 ....A 454656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0805e7bcaa779c53c986e8e7407c5c68bed3b32aa97f47d16e5a28235ca5fddc 2013-08-05 21:43:36 ....A 66578 Virusshare.00077/UDS-DangerousObject.Multi.Generic-080a707f54a46cd1c80735e9b7598579e6b44b238cc9a8591ad2b41c78913954 2013-08-06 11:07:34 ....A 162837 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08175d6a8c70ab805d05d3aa80fbba6ad0a49866d719b232bc8b45bb9d059361 2013-08-08 00:07:52 ....A 1963936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08178845422cf35731c2a0d1a1a512d530fa1e2c03816e9f70c0b3ed6f49a98c 2013-08-05 21:07:36 ....A 2944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-081deec47be9b4d1680d161ef7441bd3a0bcaa7d85af4edd6d1c90ad66fbf9a4 2013-08-05 21:43:00 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-081e3ba040fb7e779dd6d37520c549f6df4f8c9fedca7caba053fb4b8028534b 2013-08-08 06:20:18 ....A 2858072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-081e42d37083c2d368a73d67f1e2a4ffb3c96e0d61769df3e55083ea43c74f37 2013-08-05 21:08:12 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0822810c2375286c4a8627a2d66950d2c179ab5c34a84b692a4e98930cf987f0 2013-08-06 11:07:38 ....A 670208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08231735b5d8c82b911723563880e6b6914379857b226a9666d8aa2b181bb41b 2013-08-05 21:42:58 ....A 259584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08266d6ae2351f5be08737dcbbf8c1d751199f954f2e1f5ff544ba0e97d5e3d7 2013-08-05 21:43:00 ....A 665600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-082c5b16e5f796fc73193f3bf51f64f42f1979e12ab284b19ee3ee33f3f27c4b 2013-08-05 21:44:58 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-083efc788827826a992ebf30195c5011a0aa6cb6a861a62cddab439095bbd605 2013-08-08 20:44:44 ....A 3651232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-084f138f47293641f7c86698d3cd42c0cc8e69abe84ae8cd15cd8273dec2362d 2013-08-08 04:56:40 ....A 2196072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-086fcb4da59abbacc74e609b0be68115a91e578ecec63f7c1e917d77527014ff 2013-08-09 07:52:24 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-088396f42ff497b1230f3dc5f16b31b5dc151a30d1cad454d83338f85685de0a 2013-08-05 21:29:24 ....A 180224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0890018f9227dcd105ad72e4802f4da143cb536be24891add0c711019bbe1087 2013-08-05 21:07:56 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0890db519dcbac933f2197e1655a3c1752c4020c57ce16b95b50c6a3a378ad3e 2013-08-05 21:36:10 ....A 594432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0895dd142a317db1c319896e74dbe1180a5e5f86525741e21ae37640c87232da 2013-08-09 02:27:20 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-089f1a95564e5e320b13764b9c7552eaecdb9a25867294b9154747372840ffd3 2013-08-05 21:43:10 ....A 156641 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08a55197d9ef4575e2db7c5949569a30c5fdd44d3c20e1a9b253db1c5fe9018c 2013-08-08 04:27:40 ....A 47836 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08a63ba5ae93fa817991db3725923c2159463bf83445793d0c1a48a5b7452f0e 2013-08-05 21:08:10 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08af2cecf3a7c0f16c142558b75ffb2f533265fa91b8fe1905c718802bcf8fa0 2013-08-05 21:38:14 ....A 515584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08b154fb31bd15d584a52944e539c29f54d634e9d7ff90edd1c3a8fe6d29a6c2 2013-08-06 11:07:32 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08b9bcc1e102ab241ff7290ada5eeb63050446781c6f9222560aae281f727c9b 2013-08-05 21:43:32 ....A 683520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08bac8ec14f87d2e2309e182c0f4d44a94fef02b8976e40f2dbd8f610a49361a 2013-08-05 21:27:04 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08bfe5c99a7d9bad6f20729c9bbe2acff09714ff33f8c62db42cbbfd216fe0ac 2013-08-08 00:22:04 ....A 16096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08c20a8280e700d27e146c7619e18fa59f688864f6783f0c9285eeab050d6833 2013-08-05 21:04:16 ....A 954368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08c23d83caf13f21ddf676390466c9c2707bb518aca78bbc34615486888b1450 2013-08-05 21:07:32 ....A 117760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08c940618a055452449dd9c67e24d3588d79bc29ecd76b50456456621842fc9d 2013-08-05 21:45:22 ....A 669184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08d09c87c0cb3cbb63c9f647a19684185dfb8d70efef0af018945af537834c99 2013-08-05 21:44:42 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08d5f829f524da5bde6db1c82060657f68e7c2af5b8687b90a8d230bb9c18d56 2013-08-05 21:52:26 ....A 5987332 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08d9d90fe9153acf17ce4a23b592eda2f3a5381258ef3f8786018c19f0a44eda 2013-08-05 21:43:54 ....A 150956 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08dadcf963aec2a7dbeb0d35fad144255630a355cb32e7527c325b6115dd00f9 2013-08-06 12:20:26 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08e8bf3eba6f0e9740bb16db6b55b0c8d68abb8b2abcd180369d4eccc2562404 2013-08-08 05:45:00 ....A 301428 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08ed647f923a861fc3a5f113b5920c74da675bdb7d9fa5b8aba846a6222a53fb 2013-08-06 12:11:54 ....A 781824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08f2e6c3f4db394702ddfdfc7e5176bd60f2722f16c7b1fc7e25883e840a14ad 2013-08-09 06:48:26 ....A 1426336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08f82e75055d8df3907e63afe5d7dd123f7498a13f40b0e52199b7be0c33a096 2013-08-09 05:43:20 ....A 1199536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08ff4e35553d2594d3a80526702973ddaaf046beec1308699bf72cb3d5de1f97 2013-08-05 21:45:02 ....A 50949 Virusshare.00077/UDS-DangerousObject.Multi.Generic-08ffc31d89bb70e3af52d9f8609e63676d4f87b41850f911f5c8c53e67fb993d 2013-08-08 17:04:42 ....A 1671168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0904287da68092f19a59c04fcdecc1ca495fea5aad04a2af3b9961b37c143be1 2013-08-05 21:56:14 ....A 176070 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0905b068c2c6eac0cadb87ee5fb49536529dab9660c75085735ed35035e275ee 2013-08-08 00:53:44 ....A 239364 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09076051dfeeab230119d25b3e0693e4158e4815e791172fd5c2a0586dca106b 2013-08-05 21:52:32 ....A 163328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0907cefc544d0a1041bd9d92bfa707029e02e68d6aa9c340b58fbb9dabd3931e 2013-08-05 21:56:16 ....A 898560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-090ecca80501687d010b97a2641a2225e2b2c29ceafd40d6fcf4a8c5b4aa1b8d 2013-08-05 22:17:12 ....A 95991 Virusshare.00077/UDS-DangerousObject.Multi.Generic-091030e226d96d2380bd1d7ce1119542a336b5ba9fb233262562339768bb55a7 2013-08-07 20:01:34 ....A 645632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09130ebf9449aec989e7ef40668cf3798611c122b3449712ba706bb617db2c07 2013-08-05 22:17:20 ....A 1957888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-091b9239f19763abd09628310ce4b22d2fc0d9f9bea8df803e84e9bfdcc0213e 2013-08-08 19:45:08 ....A 277471 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09223e60039bb3802019ce01125ef7c75cc38f2d6785899266f44fe9efb664df 2013-08-05 22:16:32 ....A 782336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0927ad7ff751a54f6decba6d9b63991a8f08868bb3ff7fd1f1b8e4bb6595a74a 2013-08-05 22:18:56 ....A 10240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-092ca0b83cdc2291b3843a394daaec0754b5727f609e124607a936a31de0e9c7 2013-08-05 22:32:58 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09337bf46becf4dbee3b6c65b45592a30dbd22162e1bd011ea918e43ea60f69b 2013-08-05 22:17:22 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-093612e81d5f0868043b0e3bda0f88331d225aaef2b4cf52316145e952b77d16 2013-08-05 22:16:24 ....A 20992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-094174fd61fda9afa588c818d8c6bd11edc0ad5f6047e071c7b8618cf2ac5b4b 2013-08-07 21:09:00 ....A 197120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-094487b7d1541c32512939d72cfa6e63796b2b1d8c1928bc7ac1b79bfa38834e 2013-08-09 01:10:44 ....A 2110672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0945ea4751e3aec2b986d58d7efd33d3b7ffafd01b0f6470d2392c081ba0e1ed 2013-08-05 22:21:24 ....A 120320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0946c42b46a3ac3e6c592194a289eb687c0c30190f2d97dbc897dc67861bad45 2013-08-09 11:26:38 ....A 70656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-094742ba1ea62774f367d75da8d5bd074b3f7296b2d2fc006ca6e9771f6d920e 2013-08-07 21:36:44 ....A 188416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-094f36f2d202f1b166104f2b7a4b593d5d473f8613481ff4ab3d96faea0868de 2013-08-08 19:37:02 ....A 1892536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0953d824c4b047cf57b0a703d30d73f9b21c00f4a6025c5d73649a32a0f1375b 2013-08-08 15:44:46 ....A 4420680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-095cce8dd77ef0759fa202eda5a92ac37a3498c7177f8a6171d6b1d87cc252c6 2013-08-05 22:45:30 ....A 620032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-095f9b6b6d9b8a3b4ac15c35dcc41232bd8d8b60e4edd0f2e27943412e1cecc5 2013-08-05 16:41:04 ....A 666134 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0964f737999a8fc7f95ffbf057083a12ebe351343c5a0f9113b43034936731dc 2013-08-05 22:37:24 ....A 15872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09693925acb81f5bdfcd3bb0b66c06b31e3180d10bbe3e2ab66964d5dc109b25 2013-08-08 08:46:58 ....A 64512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-096fba4d45c67ddab1ab38a1cc9c98b5a219af7866ef8f52a1bf0a3650278ce5 2013-08-05 22:34:50 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0974e208648b240794320c3c12dea5cc0106c89a750ea852fcd3e34a53288734 2013-08-05 22:52:02 ....A 2555 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09752d3caf71b190a389887feb060617b6fe89a495ff7522f08a0385d7d048da 2013-08-09 07:52:22 ....A 622601 Virusshare.00077/UDS-DangerousObject.Multi.Generic-097ee5c4684e54a1dd85cfbb1a9e1bc175c337e23bee02c4bec7eb464ac86976 2013-08-05 22:40:14 ....A 294400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-097fcc5f21dd8e2ae509c73de67a1787c6a2a424f8b741e09bcf1ed3e3091459 2013-08-05 22:35:14 ....A 860160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0985c7647959d7dacaacc6769ffb3f2ab976abdb20f23060c9f27888120be609 2013-08-08 00:22:00 ....A 13340208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-098ea4c272dc2f3c89505953b66c80d2e6bae82dfa791a4a10c8db491c81e041 2013-08-06 12:38:30 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0996a062c703360dc39b488bb48cee4f0d51734664010d351f3ce0eb159a7f6e 2013-08-06 12:38:24 ....A 69632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-099d49f6fe8fd38a919353df818604b5dcb6069b1c4c931473c08090f16bb92d 2013-08-05 22:41:52 ....A 236042 Virusshare.00077/UDS-DangerousObject.Multi.Generic-099e37e53e57c97fbd2a7a47fc0b6dc136318255bfa36fb425c7e40ffbce9b32 2013-08-05 23:10:40 ....A 3469 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09b65dd72f5f873680552b02a4c034965af83e91640d42768d42bc09d4bc8dec 2013-08-05 23:07:30 ....A 52253 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09bcad8046445a7f091bff4129dfb65ffe068dd20a4d8564014fcbbfcc267bf7 2013-08-05 23:17:14 ....A 52233 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09be4daabe3fcd2525751530b35434cc2e6fc0c72f98fee56705eb30c654c9c7 2013-08-08 04:15:08 ....A 4013808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09c3d32b4974d7b455190338a1a002657c7dbff922e0f8ad44d8721249c6c093 2013-08-05 23:07:20 ....A 466944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09c8ebd2f807adbd9c215c822eb26779f640829a980775218219a85b0e8dedf0 2013-08-05 23:02:20 ....A 534016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09c95bcb5c0b83cf55ef587113d32f2a1904a13543b96601c27a085b1841c152 2013-08-05 23:07:38 ....A 240021 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09ce1396f4482ce9e98528baac744470dede2f5e1ab37ac435fa915c52400deb 2013-08-05 23:20:22 ....A 215552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09ce20af7f042ca416436e062bf2a54d4d6b989ba17ac3560e2fb5d33e086178 2013-08-05 23:07:36 ....A 65448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09d29d7a8cf2f98ea0633eb80e9c43077f4788811c20b35a264f446cf30fb9e8 2013-08-06 13:34:02 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09d53dea9dfda2498b6f4364404fb7dc5523b416f6558848d95fdf0d6a865e07 2013-08-06 13:33:54 ....A 63000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09db1670e2a9ec5c04ab1b2372b5ebda36f4972f3a35b15ab966157f536276ef 2013-08-06 13:34:00 ....A 2560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09db3f4090efe8d5b8e0f5882f073cde647970c8fd9b1b652fbec1ebd26ed206 2013-08-06 13:17:14 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09dec6d6e35704f7384a515c28d3913b09f59b224cbbeb833d75e9e7ac98ee64 2013-08-05 23:21:06 ....A 377856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09e075c6ddfe4c8e07e2b3fdd13764bb16952dd60765f4afafceafdee6333278 2013-08-08 08:36:12 ....A 2341937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09ea9dfe39d0c8871dcb6ebdbff965657523b85a62b1d296274744e50f50426d 2013-08-05 23:24:12 ....A 172032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09ef0ac2a2fed9f91ee1f8df702aff47a5b421b01201df2168ab900350c29f32 2013-08-05 23:20:34 ....A 61899 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09f75f77687fef3cd1966b9742868256da5bbe74f4898e8474650b2b379c59f9 2013-08-06 13:26:26 ....A 957848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-09fc14f72c6517c0b75ca4a08fa93a1dbfee6cbada5f5a9336ce6ed0c037220f 2013-08-05 23:07:30 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a08b49e2b6a7b5bcc73193a04bc383f892b99c809281aceb4eee589f484b734 2013-08-05 23:25:44 ....A 48822 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a09835bffd0f42aaba0f04619f7a34aa373338fbf14b6206e97e7516e7ac060 2013-08-05 23:35:32 ....A 217088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a1500bd126b778dd40fccad396af933f2d3a5db3465733136013de9d60dfb12 2013-08-05 23:34:08 ....A 50176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a1553010eb4c94fabbc037bd4d76644a66e00b44ee866d3d1f50100256a0b7f 2013-08-05 23:33:52 ....A 21335 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a1626643410b8c76529a924af5aa9c745f168a59131895a115b2d33874d2c03 2013-08-05 23:25:54 ....A 55116 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a16dc3618e6d0e465d396863754c041d84b4b49e083e99f9086ba2c02da57a7 2013-08-08 00:22:32 ....A 142075 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a2a5da54b7e595ead7f61a258f8edbde92670b8be0dcf7048ae8febc7391b96 2013-08-05 23:33:48 ....A 655360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a2e6b0b6de8b96f5c05ad086e41f3b2124c6f33b09ff8d79f44337551e1255f 2013-08-05 23:28:06 ....A 193373 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a2f9f02785eb634efb40e92702351468ec9b2273e375af130e666ddb865452b 2013-08-05 23:35:46 ....A 495616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a30ef3efd047869a97ec11c3862a144f8ae9b4790d093bbb6a4448016a18dd9 2013-08-05 23:34:00 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a3100fbe232fba3e3249a714c8809e674c0beecb70d4d21936b9127f67b2759 2013-08-05 23:33:54 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a32802ac706769433536c8371f7382c3b2034d3f0fe26c0ed41452abaa8f90b 2013-08-06 14:51:32 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a329e3e7bf8e8038c0e19461e49f7e50ac2beef308ce49db83d14a9a2559d20 2013-08-05 23:35:38 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a45e7f230e954336d0be7feb4a049b246fcdfb70c9bf7d2600bfe7b74e221b6 2013-08-05 23:35:40 ....A 77312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a4e33907df2bc9f59c790133885f9bc6e5142e84cc631433e1dec04f454a958 2013-08-05 23:34:44 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a5e696b22d0c928b945f1b789ae9f7e9c8cb0431ffc2d9ae3255ad98bd3b202 2013-08-06 13:30:42 ....A 484865 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a5f3dfb0e1013ba3d147d4dd84aff477dad1657353deec91deed630ead6de9e 2013-08-08 05:26:08 ....A 415965 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a60e5ecd14c91fb8ffdeddac897c8fb84ea4cdd14447fe180c69cc840f172e8 2013-08-09 06:06:32 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a7161bf4985431f6744827c2ffa78248d1688851dda85355c41c8b2db69570e 2013-08-06 14:47:36 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a73f6d6a02c4d2899d91bbb52ec2edac2f341c082e3a6dc40d56e530eaecbe0 2013-08-05 23:55:38 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a772e8462ab2f676740723d44a79f9b8b96b8157bb679df2498eedb847348fe 2013-08-06 00:23:56 ....A 1814528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a8155542b8f9a59393df04126cb6ccc5c44406289c499384f65bf1c892af240 2013-08-06 15:43:34 ....A 4589664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a89eeed0c8c752591054a33312166366a5de25ad73d270fbe4cc7cbad1ff9b2 2013-08-06 14:48:16 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0a8b9e4ba2dc3c227feb3e281737b766a9a0057dd82a9a2b2d3e4c78a98e8445 2013-08-06 01:31:12 ....A 1369600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0aa68444843da3afaa3cae99359a3f249c6d1676dcc1e4b7c9bf108267d724ce 2013-08-08 20:03:12 ....A 3922208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0aa685d5fc279893da80595e612931e4e586e5f561992b95cb473a367cc4fa48 2013-08-06 00:48:32 ....A 411648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0aa7ade8d59ca041a73e9690d5d8a380c3f1169e80654d749a1d9ae13d327d43 2013-08-06 00:58:50 ....A 122817 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0aa7f688050d43d703e52827d1f3698ff124ed0994b048aabe57463d6c6611fd 2013-08-06 15:37:34 ....A 193038 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0aa8aae275895f364d103874806f9ecf21f94db5117392e9b6c06e0b8df9ea83 2013-08-08 16:59:50 ....A 1013507 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0aac2d2225bfaccf60dc71a266bfd11b7d4241ae8e698859ec3da9d4505fdfd4 2013-08-08 08:12:38 ....A 605971 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0aaf547d74ea79fe88a1db213f5e65bc881fa241a30257ecf999b5bb525c956e 2013-08-09 06:56:22 ....A 1041336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0abc0ef6eaaeaeac216b98e87e5195535ded06a552b9d8f8a245e2c06de0fe08 2013-08-06 01:28:18 ....A 356352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0abd1719efc0e13ae55a1c875a1d7a4e00764180fb887f013c0f08a7db156eba 2013-08-06 10:53:06 ....A 1070 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ac16ace8e0cfe73ab149a5506e42375bcc89b14964cfe7651664b63526d1d7f 2013-08-05 20:35:26 ....A 20063 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ac1f86b98a524ba0e084ca53f87a498a79f3d32910257d8735aac0ca44dafba 2013-08-06 01:17:48 ....A 1877136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ac2d5c2412f31c65ba8c8cc0a653639f61491fe17da2584f0890abc5737c1bc 2013-08-09 02:24:10 ....A 538685 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ac97c8815d23254b8dd4be74f691f40fe984049d4624fdccfd898bdeea46c1e 2013-08-06 15:38:10 ....A 849408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ad44535cd41a8c275703ae9a8bf0b676c8ff28fa964fedcdf4768f56bf06c39 2013-08-08 23:56:30 ....A 271872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ae4b74d703e9dd4fcb02fe2e8f495b84b9443f9113480b8fafb36d4e7c99e98 2013-08-06 01:01:36 ....A 29184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0aeb3e418231f4442ed178ce9ea57c05e54dcad3cb7f9812f4d27dbf0f27d843 2013-08-06 01:17:20 ....A 38438 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0af0751b3674ac8ecdf889eb123963afc20c9ae850e407b5638166f6eba58e57 2013-08-06 15:37:40 ....A 2714112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0af1f6a07fc68ec7b682de54ed3adc6f738a03f94006b910c9fa2af2038e5ad8 2013-08-06 01:39:28 ....A 53264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0af8aa3c6307ecc64a63c875dc64b76f3aa8cce4e5fcd59a50d6e56845839cb5 2013-08-06 01:41:48 ....A 273408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b01b775c45924de5c575ac0acefc517ba49ef0e3c78ba37f6307bec11968bcf 2013-08-06 01:42:14 ....A 98304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b047d8ac7cc20d5c153da68dc4941f72c796d877dc26839c5aef093df6f5e50 2013-08-06 16:09:02 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b0942011b669326824180242ee3dfdf08773480623f64de7e9a301388876917 2013-08-06 01:54:04 ....A 59904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b0a583f8f276e563018d6d7aec7279a363b902843616fa8f88d5d0c5cc21b31 2013-08-06 01:53:58 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b0b5bc44e266e16b94b0daaf5bddd6839554bfb50d7de4d10e09b92626e80d4 2013-08-08 05:40:38 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b0e01c32686c0451159ddfc69ef7f967d9d9dfc29e712eb1c5035b17a5f8fe8 2013-08-06 01:54:00 ....A 160175 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b13bc634358c657a348ed7cc4e60f6b65e8ad4ae634fcb2529c582d3f80c9ea 2013-08-06 01:54:42 ....A 15872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b13c05da959a7a226a057b3cc1233f630e32f6af3656bb8db664304bf4f8e81 2013-08-06 01:51:54 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b1506caf69ab0810bb075a667ba7e02c6fa2fe292b3e3d95135945578979427 2013-08-06 16:09:30 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b1cfece9210df2287ae466e43c69e9783d5009b3b8703c35fc0b71971b7e5dd 2013-08-06 01:54:26 ....A 192512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b302b5e20e2b25956a9726721ca5d8f02f8a2f58f70689cbaf1d47df18fe2f2 2013-08-09 07:55:04 ....A 4504680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b39d4d6dfbc3c2d4b0fa02d45a5ae7c576b6a43176f27bc31a09c5b5440a955 2013-08-06 01:54:18 ....A 190464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b3e8eaa562876deaaaa67611e54cf87b93a4b358d4189d5f76d82dccbf2fd68 2013-08-06 01:54:24 ....A 624640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b3edb96a1ac00ed005380277700a33138dc3cf1d0a2df4bb661dbce4264256b 2013-08-06 01:47:14 ....A 93336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b448ef1b654039e315253fca77c0e6c556efa773b38cef08f3bbe101561777d 2013-08-06 01:54:20 ....A 684160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b4c2641bf4aaef274987719284d383fd6ead3d988aade6430e3f6b868259898 2013-08-06 17:14:06 ....A 5971968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b514a8aceab21f08ab16e1921e27908859d86579ba030743fd6ebc97e9a59e2 2013-08-06 02:07:34 ....A 450560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b605a29ae77c1e030ea83353259bea88f763efbda217677529979053efda2b0 2013-08-06 02:06:54 ....A 69632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b64aeca8690c8eb8597060ba62e6ddae2f4a623f42507c0e6b4572454a30458 2013-08-06 02:06:54 ....A 347136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b6d75646942a28ae5dc623b8db506e9e696be03ff836d64a768b2d5e3f3f467 2013-08-06 17:18:32 ....A 4693416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b6db145eac685d7ebc092c3e7c81fc0ced310a9ffa0324918cdf4e1b2e89208 2013-08-06 02:02:32 ....A 483364 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b6f88f18e73c64d6b4b927351d65c38d7bb3b64897b7d55865aa8a73c2ee94d 2013-08-06 17:04:58 ....A 627138 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b701b6413ff966a790317460c3a816bc235e783db3963bdf4d141fe573fba4e 2013-08-06 02:07:48 ....A 135176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b7f5a7d2143593c778d340329822f1ffc2ace6cf3cd8402a20753eaa896a0d6 2013-08-06 17:12:54 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b8c028d127d67b0d2f953e4fcf414ca3e45401d908b3f87e82584e43cba84a0 2013-08-09 05:39:54 ....A 1963672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b99bfe1888508a06003ce919aed756e61bc8c2d9f1392ee7407ee70ef41fa52 2013-08-06 01:59:34 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b9ae2ff6ecc719e284f867d68727aaa678a093aa9136fc42f70eb242080d17b 2013-08-06 02:00:36 ....A 77824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0b9f078c1bc6c704a301f0e3f1d27d1d8ee362dffa593e37ef56f53b7bcd7e81 2013-08-06 17:13:26 ....A 163328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ba0775142aafc74c54acb9fc1fb45129037454f0ec1ee79e27fc6e6b8344fc1 2013-08-08 05:04:32 ....A 7342832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ba2bdc190eec35a17e2d77baacda29e158b17a9ae4d2938dac3f86145852394 2013-08-09 09:52:40 ....A 1174336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ba6d93730ff94b0ab0660fb00e5130c868b9bf0b5142e44b35eb3674fa0568a 2013-08-08 04:33:34 ....A 8961552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0badd28dd49e259a694448653611f84ac79d1f25e67602941f7e02afdb0f6182 2013-08-06 04:29:22 ....A 48967 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0bb0ac1772d3d7846af0d9624a13e20be0d86e2f71f9427b23428b043722dc33 2013-08-06 17:12:52 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0bbbbb0c1299e9527d16bdb5eca0b5c8e4a652993d60364162ca97218ebea933 2013-08-06 02:53:28 ....A 581632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0bbcf07945c9cf0607c87067ecc243f2d16ded70d441d6bea4ceabb0ffec2e91 2013-08-06 17:00:24 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0bc1a2530d9617734622afc20e848595122e25a0273807a513a431c42a4e7598 2013-08-08 04:01:38 ....A 1394136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0bc4319ddf19e1f06d0f2855d2aecca8d3ef80cfccf66fd851a8d65512b55eda 2013-08-08 05:15:58 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0bc8d935d0e8d944aeb0404c1dd56a45d02d425805507b0f6bbe0d9840476728 2013-08-09 06:55:52 ....A 1287736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0bcb14a443b9b19bef383c5ec344b4fd145406cc42c3fef61aeecbfc115d0fb6 2013-08-06 04:36:44 ....A 2013696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0bcdc79fa5262210de08379a4ff07f807eaa438cefaea7210e5403de84eecf62 2013-08-06 04:33:50 ....A 48957 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0bd2462f699045bc6b1efd13f88dbe755c88ce806d92320c4b76fbc69f529a91 2013-08-06 04:29:00 ....A 12158 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0be0bbf3ed213b1f61a7f7066a10c48bbd9cb12942ea2185ebdd98e742b168ab 2013-08-06 04:26:56 ....A 54077 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0be0e7703694d8e3db741f656534b0bb33686e370a08a816a81cac294200917a 2013-08-06 18:47:40 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0be1fbacfe70b2dff2bce691a03a264991eea9d2a51a10da49eac79f503a3524 2013-08-09 05:55:24 ....A 2261000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0be30132e7a192ae56781db58b7574b1b7e39e8b4797c5b952c8b84021524f53 2013-08-06 02:46:08 ....A 344064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0be90ede2c34f153294ed60c3d45576b08b3dd7bf962f7e3a5a7c76b3f71de6c 2013-08-09 05:01:56 ....A 5094848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0be9f85379bb19ca40cd076599d3058418dc63faeb5d1266f162cc4e07dfdf6f 2013-08-08 02:11:14 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0beb81a9f791c1a6e584fe251cbe8046266f2dd40ea4445efb18e54c952bcde5 2013-08-06 02:48:28 ....A 663040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0beda90f6ab119fff8e637299f298313c7535254c1413f0680e13460f136d4c2 2013-08-06 02:42:52 ....A 678410 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0bf2a76c5a5c62579755aa2e70c1ebf72f943d04c46e5f548f0c25aaaae993d1 2013-08-08 18:34:46 ....A 1662672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0bf55eb2a5212dc37ed15f16d126845ac3634d618d7100313280be99130b023a 2013-08-09 00:29:24 ....A 12336312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c00d1c42a4b93cbb6bf67c3036a88800eddf230feedb8c1f46361fa69b7d76a 2013-08-06 18:45:08 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c01496130839625628fdddd34bfc1d777bf631ad3a2dac01f9c4d33b413ea77 2013-08-06 05:03:54 ....A 101828 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c148a96e0ddf69035ff30d994eb6481659cb9473fbcdf32be350c9d9fe49c10 2013-08-09 09:21:10 ....A 1270519 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c2a4b97f613898a55267c12e5d17a7d8e58323fb06cd789b9e61c04e137250d 2013-08-06 05:04:20 ....A 167936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c3676e31f7143bf416efbb5e0e418dc18da939cd6fe0d792c0c434368e282cb 2013-08-09 11:00:10 ....A 1112382 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c390d41a61f62c93f6979d03698c2716c00b7b4502144ec88cb5bd1913e7ba8 2013-08-06 18:27:32 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c445150beb59ec727467dfe38168caf9bfaa5d20de78cef65794dd6011c10ec 2013-08-06 04:52:54 ....A 71734 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c59a4cb1cdfc84cbf7bedb5e9d09b207f28a831cc9ed7c1a926d1f2cf97985e 2013-08-06 18:45:00 ....A 80664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c5c1ab4cabfff0f12ccc9ef3724829af0fa3a2cd99e9dc623ff950dcbd3b47d 2013-08-06 18:45:10 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c6667ccdb1cbd8c14d87fcc898d25da60f704d9ff69a1f90da616f6ae3df703 2013-08-06 04:52:56 ....A 22016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c7965759c96fdd8eb6047a0a1adc864c6bd28ab4be1a7e6e7c14e3f733498f7 2013-08-08 07:31:28 ....A 2121216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c7f4dee9474329974ee49352e4874aaddc82301edd3eb79e0978069f11d4993 2013-08-06 05:03:24 ....A 95440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c7fdef5394c00592421455c1923be4f5a7d92f31332967fc6c286eebdb8c838 2013-08-06 05:26:48 ....A 388096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c8220027db7e2a1537719ebf3d1be50d1f602828301219c8f7693a064f7308e 2013-08-08 00:21:10 ....A 2497379 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c8246a532790f475645dc1232cbfa6b865a16e5deaf82c42ac6a23c93833718 2013-08-06 05:44:54 ....A 173055 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c831cf311082250f756165fed0811979a62c958fc159d8f50db94fc8b2d048c 2013-08-06 05:49:12 ....A 125393 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c8ae1b2be0b92d2a7af965be328661b4b1f8da6bc670b90382298eeec2965a8 2013-08-06 05:14:02 ....A 729088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c95980e76daf7b60c3f9555dbcc0c072e0171c1707bec697808c52d5f01cf14 2013-08-06 20:28:04 ....A 325120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c97147f06d970f6b1c315b75cd843e5bdbef32a29c9805fcdff649fe785ef1d 2013-08-06 05:44:58 ....A 277852 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c9c2d9dd5f859ccc7bd0eb5c24c2070d3245d808c2e8e4a09e853881240d36c 2013-08-09 11:26:38 ....A 270280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0c9e989fcf899d2441f8eb8a6d1dc82875384d48cb4dedbd7cef3cbe56c6d49f 2013-08-06 05:55:48 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ca10a07370b35a9bbc49af761699a3eae8d63e353533e2beb9b7a4c40d1bad0 2013-08-09 07:52:26 ....A 25088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0cadd9870be5fa5407a2ff733f4e83a3cd8beecb99ab2b62efc4deafb27d93de 2013-08-08 19:08:50 ....A 2428205 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0cae5badde9cb80b93367f896ffad8b9a6a83295837654675c16393ccf89d7cc 2013-08-08 19:08:40 ....A 4636200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0cb2bea157dd71b9cde1d14bb5934f3538656653440167b0b38b0ff65c6026c1 2013-08-06 20:23:50 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0cb508d7363199e50fc85b8e73d582d4b3d64f9cf61cc9b55cd8115ff2734e87 2013-08-06 05:10:48 ....A 1900564 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0cb9657eb883d2cbce5957f30c632fb64d4169822f5cefae4925930701b82a91 2013-08-08 15:57:14 ....A 2141472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0cba7b34b8a11db594efba73643e83150e8332d9b64c074e17242ec837808b08 2013-08-06 05:10:48 ....A 122880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0cc081886ccca3314df3ad1dfd9d87c2b691a9d7f5aeee1f159782a22d9eac0b 2013-08-09 05:08:02 ....A 1622338 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0cc617d342463b809272f5b80b0fe519d807a22df005be237ab9c48a16fa7338 2013-08-08 06:42:40 ....A 2893168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ccfc584c41c59abd92deec4eefb58be25e3f5c65055309bfaca36c7a1552768 2013-08-06 05:45:16 ....A 175041 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0cd2c396bfc7177830088441b7cb65d2ed8677e50af49de610f9aecfa266684d 2013-08-08 01:27:14 ....A 122368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0cd7085a286a5070e6d8724c37a2607f8b157b70b864f6b03154fbf9d9e4b501 2013-08-09 11:41:46 ....A 2809535 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ce0b6866c658e6811d585c300506cc428b0cbe02b4159a1ede982499d11b008 2013-08-09 07:21:18 ....A 38912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ce34fd75dad47315992ea0bff3fea3bc7c02075ff140c592bd6b299142a7e96 2013-08-06 06:23:10 ....A 282624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ce7740e7317c53c5fc511d593859fcc377dba0545d08aefaae10c99a8fae28c 2013-08-06 21:30:22 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ceac519a2ffde02493ec74206e853f1820c184f6c924d41e71b1790b303c26a 2013-08-06 06:42:22 ....A 578048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ceaf16faa9e5dd485ee4f98eccbd7ed9475240cebf35305015613e95105b557 2013-08-06 06:19:38 ....A 17408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0cecc52389ba1cfd2c31ee1263d4eb6173cf61d757697124ecc98ed8bedc994a 2013-08-06 06:16:38 ....A 398336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0cf08d715b5b9fdec44a3634d2678c39b784132d4e83ef457c9d21491147d1d1 2013-08-06 06:16:42 ....A 807424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d0532efe012d23f3991a0b3c5d8ae05d7ac3a8581dfe20499f84c98e60586cf 2013-08-06 06:27:58 ....A 401920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d06333cd2fcf0dbce47fd6dede35cdfbb8e0f38861508b3fe796bb759ebea61 2013-08-09 06:44:50 ....A 2810936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d0fec4124959a3e6ad7c11baad24739b41f43b060e43ca3a98e7484cfff962d 2013-08-09 01:03:20 ....A 16896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d21055d76229d1e18e0312c190fb723acb42d512ede7d11703acdd87a5a8a40 2013-08-09 00:29:38 ....A 2172272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d2edef34e0a2b315fcba994416e9cd437a836c8a45157296c79a104802774d6 2013-08-06 07:19:44 ....A 266240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d303ddffa83d4e9aca981b43791e12f3d4f2f9c90babf5ba0a22049108b8a19 2013-08-06 22:19:04 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d4a2dbd61ea7c8c72ae1e15460a7cd64b2241ec4b494fb026dd2066b2ed0850 2013-08-08 04:31:50 ....A 2947984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d4d0ad97c2549d35ade82d26f5f82ee7782f6622fd498058f213ad34177bc31 2013-08-06 22:19:14 ....A 1231360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d4d2f9f08e6d405bb2575995b2ef7c23fdb48389394141e8da2ed9aca5b01c1 2013-08-06 21:30:04 ....A 27904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d54854f963f226d1ba8a9f10a037f7edcf48dd4853612e78a1c5bd363e155a4 2013-08-06 06:57:52 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d550b5b19b0bdd6082b72066fb1886c50d160988b8416fe9f58a5d2800c54ec 2013-08-06 22:19:28 ....A 724992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d61d190d0c826c12e2de2bb123bfb86589ae9ec0cf440f9af0b0311e4b43eb8 2013-08-06 22:19:08 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d68701c8560c3d0bdf748465d9711299b81a9fc0250a4d1af5c1acd1f4472b7 2013-08-08 07:46:22 ....A 3628880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d7c2a4306908df30449317db1f9748e92fac2b24d944936ceb0c16eb253d300 2013-08-06 07:35:24 ....A 134320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d80ee199fb4a5052a74e3b5d18bb3296058a2bc6101ad700873a04f3a0fad4f 2013-08-08 05:08:50 ....A 1922808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d82d8fa5cb6809ff3c94c9045f2ef77e67e11c60bea5f748e73f702106bee3f 2013-08-08 20:01:24 ....A 4641696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d830a6064f26c2b756f383164df7cd71e393344090d2d60ce6a000f9e26582e 2013-08-06 22:19:20 ....A 319417 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d8448d577a540261dc0150d4c931d338cafd14094611540443cbef18cdb80a4 2013-08-06 06:51:38 ....A 18944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d87691c23e8d6bcce9db05dbee7bb63521e74f115f8ed460d99df161b306999 2013-08-08 17:40:00 ....A 557568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d89e9c13f744c7123ca91baa99019abd067f7f2ebeb48a27e3688891f71728e 2013-08-06 07:22:28 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d8d9bc255b53aaa09e7a10ee020728e04815a6cb4c4bf0433e154cb48c45684 2013-08-06 06:49:50 ....A 1528832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d92da89214a7236a54045b001dec8f9713955882f35f5c0b31ec3b85f0721f7 2013-08-06 07:35:14 ....A 233472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0d9745ce799706d904ec2f0cd47df7bdf10f4a8c50ff15ecb607ccae0aa1909d 2013-08-06 08:46:56 ....A 119296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0da47c064bd3178e259804e4cff520de2205e8ee678526a8ab7ac84c1896b23c 2013-08-09 12:23:18 ....A 958348 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0da63393376751647e2489218abfd93f571fcc3a98ab28c52243cb6f3074749b 2013-08-06 09:10:50 ....A 559104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0dac3656751e4161f7bed285ed521ee143c67787ee2a312f290885320eda25d5 2013-08-07 19:42:34 ....A 1695136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0dae6a987550823b5750716a84a0d7166f9fddd70848f17035f416706ff1c4c1 2013-08-06 08:17:56 ....A 73798 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0db29758cc4c10eee6072bf4e73fb14234d5ddee6e68a0fcab2f891dfdca8803 2013-08-06 09:12:22 ....A 294258 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0db3c343b54c6d833aeeaf6545dedd090018287b3df8e050b67f6cabc4ff7a6e 2013-08-08 02:09:18 ....A 1777747 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0dbecafae25c9b92f14e3dfaa4867105a9b34abdf3632624d2d33c0862c5e92e 2013-08-06 08:46:54 ....A 372736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0dc0ff9a9d3101610a5a6a6bd3d137dec37655462e3833f7a7143d947c4477b6 2013-08-06 08:47:00 ....A 106496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0dd15727abb780cb07286b4bfd658aa3b9ed5130d5776533e34a52e995a8d043 2013-08-06 08:45:36 ....A 61320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0dd8416883c0e323703fd9f5131200421ac760607b5bfc6eccc8840a949f0099 2013-08-06 23:10:48 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0dd91eb7079906d15bbb1462bdea0575c168ad66fe0983a29093fbd70d315f3f 2013-08-06 08:13:44 ....A 97792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0dda5a44216912b56f6238247360e3662cb51daca52d84f08ddd5a075f9be210 2013-08-06 09:12:20 ....A 6306 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ddb03ab797cb01ebd78d37f554fce8f581d6de50132bed353c18aa6ddff750d 2013-08-08 15:06:34 ....A 97626 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ddcc41cff05b2d36023e3cb3463af44dc71df9f4f085d65fa74f2728f763d0c 2013-08-09 01:47:32 ....A 2573280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0dddd04dad540b34ce329cfab18ee0ee81fa419f48720e4493a17f266f434630 2013-08-08 06:29:36 ....A 1580336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0de7467983b8b0986bcbc02c2ec444bfb1a03a2923964a1363e0efce4395121d 2013-08-06 09:11:58 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0dea1dbc3b7c9958d1fa4b35826e378fe874d3bbac0391b2db35d8ac9a76820e 2013-08-06 23:10:48 ....A 27533 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0dee530dfd580cdfd8402ae35f973ec5b842b90789505b13e814a2099c9a3b0c 2013-08-06 23:10:44 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0df336b51d418f173f27e28d8f0785dc0ac7026208af4b25cdc6e283318061ab 2013-08-06 08:55:42 ....A 185856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0df6dc14ef89fa48cf7968c149200c649dcd1579c6fe390f2ce9d0c05bc00f89 2013-08-08 07:43:26 ....A 496128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0df70ae48cd7363551a5328e97addda9cf27054fd463ded6ca5a5e2ecebc6bd8 2013-08-08 08:34:20 ....A 28160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0dfdf4dc1c7d6f9bba61e43b4ab1ab336a85490bcf47935b0aaec1a4387333f7 2013-08-05 19:55:58 ....A 1719296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e03bddbb5e84ad8118d854e67fcbc61467ff4116922d5cc50f26e8f5fde3b33 2013-08-06 22:19:02 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e09ca12fb1f67eef5e45602d74774fb7b50eba2383101ca7be4d139fe3d1ef3 2013-08-06 07:44:34 ....A 236037 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e0b9d4b1bf306c6e1f68ee05d614db801dd76bca04fb8f44e62597cc8031aad 2013-08-06 08:17:50 ....A 96095 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e0c08ef804d62ab780b65a7611a76ceead7817435365b80c796032989ccb99e 2013-08-08 17:09:18 ....A 14043880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e0eb009df3883c534af823dd304061dbb86b942c2908843bf9f49b46e075336 2013-08-06 08:54:06 ....A 81760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e0ede8285c4a07722fb30aec3d1bc6429868162974d19fd2b963398c34e5aa5 2013-08-09 03:04:32 ....A 354409 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e128dd6795f3b9b26f2ac30d0eba8e7a18ee4c2b96fa196204472b7d578c5bb 2013-08-06 23:06:50 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e195d0d246b2b9677f562066817e3fa726e6bd03f20fa27475a21e72d3d6501 2013-08-07 00:00:40 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e1c1ba92ee8d24e4e603ae376bb8eb0fe140eb1010cb3b65aaafae70ddbc958 2013-08-09 07:26:58 ....A 15845144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e1cc5e0f60c70f77d92e17588f50f4e2cf83bb15aa37b88cd23501ab0a3b14a 2013-08-06 09:46:58 ....A 2125824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e1d7d162f7aab38ae94b6bea1578ad53154d214f8eadff417624a9db549ba3b 2013-08-06 10:26:12 ....A 519055 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e1e78ce6d743b51f4af4f14b0465164c124440e8d2c21ae167c65b0baa62485 2013-08-05 18:36:22 ....A 330255 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e2255b9fcff71319a064d210c79ad4d95df61c3dde34bac648c3b2208198274 2013-08-06 09:28:44 ....A 78205 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e24d88972401bd62bb877cc3e3573b05b1efaae8c261d83d88f1ce8890e79e1 2013-08-06 10:25:38 ....A 453632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e28cc6c4a8607a7c7c7947df4bf26d8c4410abd2058e27a360be5439110a049 2013-08-06 10:08:32 ....A 524288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e2d5157918be5ce5b073ef1838dc531a8f34ed094f729d9b177a5cf89251aaa 2013-08-06 23:10:38 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e37c50f8d42caba95adcf00d359418119012df33fa2347b72a87959a2195352 2013-08-08 17:18:48 ....A 2623337 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e39abd4e60205a23ca810cfb8749e70e2bfaec5fe170255da07e276e6602d09 2013-08-06 10:08:26 ....A 130560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e3a6f473d08497b841f15e2d7b384db3e81ca16c46749f99a0f0ec19ff8bcac 2013-08-08 04:34:00 ....A 5593960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e3cef6ad028d2ce078c4c45a11c6ec72c1eeee181d413cdc2e6c5830f08f78e 2013-08-08 08:28:24 ....A 5990376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e3f17d80e4f52d785191755cffeb326ec27c93d48e7cffbd66455584d9202d5 2013-08-05 19:44:42 ....A 280064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e40adb57b585174c6a2edbf951833deb967b621a987e3c3d90ee515425af399 2013-08-05 19:52:42 ....A 94790 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e41d9d0b829aa4caf15d72fc5938aa5836d4ce3c839c6e305e555aa5388d8ed 2013-08-06 23:09:24 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e49d03aa090779aa656d971c30d222b83b6192f9091a28445343764fbe74d05 2013-08-09 00:02:46 ....A 444788 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e517ca0054ee3a4ddbd5f4d82b90c4655a7e86c79efff6a640fb6ef294a4821 2013-08-06 10:27:54 ....A 18432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e585201157f1c0fb579d7d50a654319290b508aef3864686ac8d815b4e60f59 2013-08-06 10:40:02 ....A 1369600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e5ecfb65c36e64cf608580b65c96ea4465ad2c89cd6f9fd7e2fc58abc381f75 2013-08-06 10:30:20 ....A 272896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e62d9fde1f39a45270d3656530c20901d8b43f7d3b2131bfaf6d03c79af69a4 2013-08-08 19:24:26 ....A 2903572 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e67d4039f602e56e64dcb2096947f291c8fd300ec47e138cfb719a5e6459dc3 2013-08-06 23:51:02 ....A 394240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e6828dd2757764266053fdf7a83ca9e0e352f0cd0759dfb50619e3e5844255d 2013-08-06 23:29:44 ....A 802816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e6a2900c9999b68abea3e1294338ab1e146f269a69f62b9108bb75a597c55a2 2013-08-08 18:24:36 ....A 123866 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e6c4745efb61f0292b953c82313d6cfabe8664221a0a99b6c9d115a550463fa 2013-08-08 15:22:24 ....A 81920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e70a203bcacdc3eda4b0e23020a90b57b2697fb31828b2a4d449b580ad88378 2013-08-06 23:51:00 ....A 2220032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e73fcd4008346401a75cc328c9fed70397ae0188745cc604a95be5e56f91ecd 2013-08-06 10:43:58 ....A 385024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e7b2786423bc33abce1fc506ffa512020d5d9b4a53e327e5ea7587189fe8509 2013-08-08 22:35:46 ....A 874737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e7dc367b4c4c25d7308aae0cf535ff0110c1cbb79a9e6f930bf511e0991e86b 2013-08-06 10:40:30 ....A 14127 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e876b9da4819e6df2e424390b740ab4f81001c819cfd5e7daaff2f3ea0aeb50 2013-08-08 06:48:16 ....A 2528088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e8b2eb82e4a470012a41bd8b6effe35b79fc3a7179e7c425e323d77e5a7048b 2013-08-06 10:45:14 ....A 77822 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e8ddbc7ebdef199d8bbd62c3815487844eb600da436d088d3eb71803e52f649 2013-08-06 10:45:14 ....A 249856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e8fa27b7ec7a002701c0adac38386c3dbb72ad1ec793c422d4537beb1298727 2013-08-07 00:00:18 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e9627846571b8b9156be5003fdb8b1331d54d78d35f0a4b347d72154768d3fd 2013-08-05 21:45:12 ....A 2640589 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e96cdfde79ee0a113e13d30c778d2ed1216eaa14fd2f103cf7773ef1a9fdfe8 2013-08-08 11:57:00 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e99cf751fbdc7fb44102857240a55603846f8577c65f885f854e44bd0bda31f 2013-08-06 10:40:54 ....A 90112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0e9b55ca996a28a4647bf0c552d503c2a335cc0e840ed000d7b295927977ee15 2013-08-06 10:32:18 ....A 757760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ea196cffcc8d834f62784c7a45794ee404776c8f7c329135eab40cf244e48cc 2013-08-05 22:44:08 ....A 1207202 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ea3e5d12bb2d462fe3a849ad65dc73e37462c9b330b6b83cfc900e1a2180531 2013-08-05 22:34:30 ....A 268320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ea55fd2c05ef48abcc94dc65246e456362c218bac0caa748330afd9c7fd428f 2013-08-05 22:34:32 ....A 103233 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ea8bc78318e5a0787f8ed26d5e7fd1d2a898e4a3b123fbdca17df5021d3bf29 2013-08-05 22:49:42 ....A 559624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ea9e0291eb119d14e302e614b3d2f105c4d3dbf89ba3fd4191b7e354f3f3e1c 2013-08-06 10:45:14 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0eacc452db0438d4b143bb07b86cf3fb8f8a9da18c5e58c60905790581b9bd17 2013-08-05 22:42:24 ....A 4872248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0eaee7990d93a282071ab092302b7084dbedda9fcf642ad646adab7638a46a7a 2013-08-06 10:53:02 ....A 1631642 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0eb03a372f76329e6192c85609334df04f45910808ebc9271609655d0201cc3a 2013-08-05 23:47:12 ....A 603136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0eb3a3821fdc9ee113ea88b8312ca1b4497ee3652f6a4f8d69ad741d5a610968 2013-08-06 10:46:24 ....A 47104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0eb617cb9bb9a7fd6144d723523af95da89958681527bf40a790592ba0294ddb 2013-08-06 00:02:20 ....A 263721 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0eb7b023eb50595654c4ee57e99709ba1c76f0ec55b42ffdc25aac14f7268b42 2013-08-07 00:50:38 ....A 32148 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0eb98b1a929c6a93c18143ebdc25c94d9f95e177a2b19ac8f182723c3f77b90b 2013-08-06 10:52:22 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0eb9dcafe13b41c584c90a5f5e3db937e17c1b89f09abe20b804c5269b715509 2013-08-08 12:13:38 ....A 3831728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0eb9f6d498e5fe4857ab66f3635def8b271c988d5c37871d6dca607c1af0f9d1 2013-08-07 00:49:44 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ebb895c624dd70d1809229df2ba188c9c99b138d65598b9bf8ad8d2ea0231c9 2013-08-05 23:45:42 ....A 643110 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ebd2a6300682adb9675cdc013a7e2f5de379f8939f1036c67645bd458e07bf1 2013-08-08 10:26:16 ....A 113776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ebfa761b1b5192aade6b1e11dee2bb882fc4b11c4df7fa4c0eeda13bae753de 2013-08-06 01:43:18 ....A 668604 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ec04a8b8a1288e0b35ca90bfda64efc628109ddabdfe6f04eb2c869f423523e 2013-08-06 01:41:48 ....A 185796 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ec13ef7e0552012c5593eaadfec80fdcfe82eb178b44050847fef49079f1c26 2013-08-06 01:43:18 ....A 19456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ec1be5cd0bd9dff51e84c441e2d7099d339f66c948c40744f1b41e0ab2fb750 2013-08-09 12:23:54 ....A 12390504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ec4a81455c2f6822a174d00c6afbbb502d7dea9184bd186ca9c426386d184e3 2013-08-06 01:51:48 ....A 5976824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ec533f2bb51e1be890810d72d7b7e463bc0001d34a65706fde147c7adcb04b1 2013-08-06 01:54:12 ....A 99718 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ec56d0a5c0bc3695ee642a688ea2f4db141507f5ca0710fe08eda6cbea151fd 2013-08-06 01:46:24 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ec7165a299da7115038df689edc622ec8f6f1fbea7f09f3c98ce53f39acc874 2013-08-06 01:54:02 ....A 41472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ec7359ad0783152a13e6879a44fcd0b8298d6ccc295596e2b642dc05468ecb5 2013-08-06 01:43:28 ....A 58880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ec9164660ec73d263929b80da6da368139444d4a1578616ca2cf98abbe848c5 2013-08-06 01:49:30 ....A 853504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0eccb7b9729755780b1cd94c23b95a1db440b519b622268fc7a5e01622ccc34d 2013-08-06 10:46:38 ....A 1307595 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ecec224a13975303b8b4eff02637ba50c8912cc88217d700b9949ce4e5ecb5b 2013-08-06 10:49:40 ....A 737280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ecf10e8342a0646fe49b18e3021755439e7c6e7cdc2501c38a978b961977252 2013-08-06 10:47:40 ....A 52745 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ecf6466e746dde4993a4d47d22463d8010acecb04bdd3afcf2b67f7bca7e25e 2013-08-06 16:05:42 ....A 123904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ed20d36c4462047647acdfadfa5115644a3c65b66016ebe91b768facfedc46f 2013-08-06 01:58:48 ....A 75231 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ed2e8acb96ddeb2426df838bd0d67fdbe2e2a9e6c5476786a31a39fc988e0eb 2013-08-06 02:06:52 ....A 95232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ed39b30ba708869a631331b8030f5a1dd6873c0050a6ac8ae5c9a5982c9ad1d 2013-08-06 23:41:30 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ed39c2aa8966d0f29171e5443d7f0c81573670b0c4471e7e403eebdf9e1c5fc 2013-08-06 10:53:02 ....A 304128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ed647e6e43a1a5e4023fb19c26066f654d388d91e1ecd69ede18f892abf94f7 2013-08-06 02:00:28 ....A 81920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ed7afe4f7d9a294ff45f3c19c916a45378c91a077cda7a1100744d841d640ca 2013-08-06 02:48:52 ....A 263714 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ed8d6d8b0c3bd87a1299862f2c81e3e0d6544b70b539d071a6caa51bc55e54a 2013-08-06 02:48:22 ....A 17242968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0eda85d0756f4be753ec520acce551af55637360bd97057334442443e14eeb03 2013-08-06 10:49:40 ....A 2560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0edc818bfafac0e5b13c17091104013f766723d31f083bd496e277e77477d2db 2013-08-06 02:42:38 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0edf499ad1f77e7273f03d33c5432f582e7dcec94ea374c5dbe423752ab1670d 2013-08-06 02:51:34 ....A 40361 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0edf94e8b0c531c4761ca7abb5e5e94f259d48ae14005de17a793da53a96a339 2013-08-06 04:36:44 ....A 268569 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0edfdd30825a56f1f8b05c241477a9e21571f4efe49be682af6a8d426ab4509a 2013-08-06 05:55:44 ....A 734208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ee01c4f05d4cd3c79f951d01fb9b58a95a883d2af1982ee32aa8a4357ad3f26 2013-08-08 22:57:40 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ee36af03bbba67ba7428805dd23e400969260f164211bc9277bba5c6f2a3ca8 2013-08-06 05:15:42 ....A 28608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ee49ea3b723e9fec50d3edb1d2f392d5f23d4dae65b3f54a0cb7ee9102f5bee 2013-08-08 17:43:10 ....A 16080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ee4a4b0259197517f3eeeb63fa37d727b35c9d1770258f772d90eb8806c6892 2013-08-06 05:11:20 ....A 133120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ee82ddde7cd25c89679b8948c6c174587c4c575a6b7dfd59fca5ddd07e85aa3 2013-08-06 10:52:22 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ee8ec678bd26fdd0e1e4bfed0e273afac4fbed0737ecfcdac914cb44f3d6a1d 2013-08-06 10:49:04 ....A 360448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0eebca08a6ac862b82b20350e742f2e2670dde7ceb7729882666cacc6ae1f9b7 2013-08-06 05:45:04 ....A 114688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0eecd645bf0906868c70fe1daed60f5c26fb3fabecb47ca28f785967dbc60f79 2013-08-06 06:05:38 ....A 3279600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0eef064dcfc1c436afb6237a7be0a5de7a3f2e0e5ffbcc2ce2ea735796883d88 2013-08-08 12:23:36 ....A 684860 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0eef3844d035e4e26b6f15f0c2907220c8b277914fd985fdc7b9fee037d9209b 2013-08-06 10:52:58 ....A 190084 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0eefedc140fbbf0709ec6e42c4cda5fa5621bdf8a8b04e3df4703a5d83cd8cf1 2013-08-06 10:52:02 ....A 982784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ef0e2f96cf3e6fe82cac93c97112c46d6d9ee3c7fd84573763777152b9aab23 2013-08-06 06:16:44 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ef390608bb4cebc48f61a7420fabd20ab9f32e5e468da50d1b22f50b2663e9e 2013-08-06 06:23:28 ....A 37823 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ef446628edb06ba805d31c22a9069b9d9c47aa43d1c509723b6af455d74b3cc 2013-08-06 06:20:22 ....A 2333250 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ef7333c38ca6151d9d0ddd52b191429b988ef90e0246ec8984e8ee02eb555fa 2013-08-06 06:18:04 ....A 3731456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ef82bcb9d00fce9a439588484e106e33c4f632783a001dffe7c070cd26fc1b9 2013-08-06 06:14:20 ....A 151040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0efa1b423f4be7d83bff641ea9e9d9abe72604cd03302d0cf2bf56dd3e3c8d50 2013-08-06 06:14:20 ....A 602504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0effd40a786405ca3b46a6e961ba6c459216050585846f59149761040166b179 2013-08-08 14:39:42 ....A 1461072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f01b1726f226c3d7ef242ba3a37a0558eba717f300924f7f8641d06e1021080 2013-08-06 07:18:40 ....A 823352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f03b382f5c2d6bae3a2bf1785f0ab3f46de88bfaf0d510c9329d3207bd79ba7 2013-08-06 07:09:26 ....A 3041177 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f042b34183a3f487e409023d93ed5116eac847a7eba5065e357a5ce29336190 2013-08-07 00:26:24 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f0bed611a7afb37e2ee52e69d8d5cf7be748d1f5d77bc8b40aaaebec53a5bcd 2013-08-06 09:11:20 ....A 238058 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f0bf5b62d1654d52b3d4cb3ed808bdd9e8e45f943384478ab22f47cb882aebe 2013-08-06 10:54:06 ....A 53177 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f0d14e3ae961a2830e87b365c638a2e1f817a4336265f10ce90a1edad65fb6f 2013-08-06 10:59:16 ....A 12288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f12f944f82923929984efd240b69e41d18563769e1971d0825a1b08d1e28d1e 2013-08-06 10:54:06 ....A 44032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f14395557bcd10e3f3aed755c87ba5f63f098926c623aac2a2262a63e1a97d2 2013-08-06 10:09:08 ....A 217088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f14565a8ebcbe63e4d4e11ab37c01fe14398bc79a2ef16c1e69a9c440c58eae 2013-08-06 09:57:50 ....A 59426 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f177485d90fe75fd21af84d239fa259396d57ea60a8186ef1fe41d7551a5af7 2013-08-06 10:25:38 ....A 212992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f1c159ada1b5bb34a985d6e9fab1049ae0d7d0f45029ce7938d8be66a66918b 2013-08-06 09:32:56 ....A 1855504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f1d304ebf82e43279789b33fc5da15ec346a266fc6742dabe1261a949e26b3e 2013-08-06 10:50:24 ....A 3094016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f210486da9c5074ba6966a4219f29ea469b2484f1a894c00654a1a25583b3f6 2013-08-06 10:46:38 ....A 204288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f21e29afa8fff0a075e1159b9091d0b1e0be3cc7c125131b2575a065546feb8 2013-08-09 01:12:22 ....A 3733464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f2508723f8a45ee18cea7c48c720e437e9e4e7986bc09a277decd29cfa80cd6 2013-08-06 10:47:38 ....A 417792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f2a327f6a4cb0e7cec5423ef038ab695fe1993a73d1cace5236de18b119bf47 2013-08-06 10:47:14 ....A 1179648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f2b23381c055bce71a916532950a89ae4ffc72d89a66f3a0e139e43d251080e 2013-08-06 10:47:10 ....A 15872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f2f28f163c275f83812b9db0ab2a3d2616b362b76a24a9ca1ee2e1eceecff2a 2013-08-06 11:28:02 ....A 174080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f30381db2ebe8d03a1e30bf755f03e7d4a3e344ae15030affa65c12e4d755e9 2013-08-06 11:27:32 ....A 196118 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f344f5a29d22adc600bf2e77b9f2dc3fa4ed6f23ea5c9c90a12b85d3aa4fed8 2013-08-09 07:42:36 ....A 1896211 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f3af538ad2c0d20deb5681ac9a70ebab32a6d2c900b0e2be0f86d4b3ea840f3 2013-08-08 09:26:52 ....A 366340 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f3c8af1c673481b0bc131a50578b3395d900d46e06a2d9155280b11bb0d9bc5 2013-08-06 11:58:06 ....A 3506735 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f3c943435da4d5f5a38ba8b647f6f0dc9e38e770bcd89990dd5cf46393eba87 2013-08-06 13:00:42 ....A 476739 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f4475ac2a19bcdb3cb68cb38910e932b631bf0ed0fcb6433863a290bb3e457f 2013-08-06 12:43:36 ....A 180224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f479965a8b36599f997459aad7fb4529ce326654926d2b2e9fe488b641b71d9 2013-08-08 14:00:18 ....A 294912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f48205e904cd52452325ce77840e99bf413c6607e700cb0829f9bfbdebf2cc3 2013-08-06 13:01:00 ....A 1321272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f49386e703933dd773ff6ba08282101d2500e42c000950a8cdd1a1079303f2b 2013-08-06 12:59:04 ....A 362496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f49b600331f71cf86816ef0c4498d9dde65eb9ebbb9bf3c26f909df4a45b6d9 2013-08-06 11:05:26 ....A 125975 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f4a98a0ef3468f64328aaa65f82f22b66a8ce5b120686161a781127947b4ffa 2013-08-06 12:51:50 ....A 2819976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f4db45321155e33714dff33cb4b32fd3b1b1afc7737cd5b36f0a7f90db11ad3 2013-08-06 12:44:48 ....A 194270 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f4ff5ae848d8a2e323d3deef61850bbaa800ca3e51e344f2ac2eb1cc29fbf41 2013-08-06 15:51:16 ....A 406755 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f50357fd98262131661805debb56ba6ea389a1adfeec1301386dfde6834cc2c 2013-08-06 15:49:30 ....A 727616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f548d2b4b6c6a19b4246073b1cb606d9d8cfc2b752b4c30f9216781c0c1fb0f 2013-08-06 11:05:24 ....A 212992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f54bddaffcc4e91c7271e167df6bbe6b4f7220d8ade04ae848633b952c5ef6f 2013-08-06 11:06:22 ....A 133673 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f583a429479b616e9f3000ef5e64e7cd6a65936f520b07e04a42eec9b4bb160 2013-08-06 15:50:40 ....A 117760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f5aac31a8836440e8d36a28a2c954862aa66eb0d342d0bbaa77c66bfde1283b 2013-08-06 15:43:52 ....A 540672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f5b27c189941ab9a18aca34fd3977484194e482df11df186756e30a23fbf549 2013-08-08 14:26:48 ....A 3594936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f5bc1bd9c6a1e921b8de031dba4d855fe262740ca504cdf29d0dc02d8f51f36 2013-08-06 15:59:32 ....A 189307 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f5d1506d34b8cd206a11372b7d91fe53eb41e0df9cd4fc492b58479408d69ca 2013-08-08 10:01:56 ....A 1456341 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f5e562112471f45fbe5674d9b0adfa7b4b9c2165b0ae6176f101dfa657f2cb9 2013-08-07 04:23:16 ....A 260229 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f5fe528ca8b0556b24eb177d12559b09b50efd90484da34f26b131a6a78a506 2013-08-06 16:13:08 ....A 688640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f61b44bc93a69b2d1eb3ed37d17c4e5f0a4618c8d0ba24cab963d2a485f91c7 2013-08-06 16:14:44 ....A 57256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f64115b4cc3eaa641a119ea7def938606376418add47a198d57b59d938990ca 2013-08-06 16:52:14 ....A 1073789 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f6580799309fbbcb99a155c1060efc634b162328df7c4c99c861c2647c2fe18 2013-08-07 05:15:38 ....A 182784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f66aa67badc96c087a1e5d97d739dfefbbdbe515f89d1d26853e75820c27668 2013-08-06 16:13:28 ....A 75264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f6cc288ce9a78282ac2c1a1bf0ec5b3f6950fbb675db4c11736a2d47acfe0c2 2013-08-08 14:29:44 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f6eb527cb2b561325aecb6422af7405e829aadadb50dc91696ad4865f43fc94 2013-08-06 20:51:04 ....A 657700 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f70d03ebbac98c58944a1c93677c87680e01855b52e01ad0c4f97156e31c655 2013-08-06 21:06:56 ....A 196608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f73a53a35e74a799f7dbbb541082115af2aa9d43933d1056628f419fe61eb14 2013-08-06 20:56:54 ....A 28320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f744ee6fc820d6487dba9f7be0be69765fde9966d221aa4dfaf897e59965d9d 2013-08-06 20:54:30 ....A 2945312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f746d401779d259646020743bfb8608333912f2eefe6665ab00d643cfd7a076 2013-08-06 20:48:02 ....A 2556352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f74783e7870ed79fadffdaf64d0793475603632c57fa18a15bd880018361982 2013-08-06 20:56:58 ....A 602504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f77b4f56b9d6adbca9a8090da27c536f0fe40af0026a34d48c067b0e50db186 2013-08-08 15:22:40 ....A 2284008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f78dc02d3ffb8175785fe3b35aa3a9af2078626b5a1c815d4137932d6ac0186 2013-08-06 11:12:10 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f790694a99c11ea0d712df0051911651f63587a6b768514cc711b89d624907b 2013-08-06 20:48:26 ....A 853678 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f7a47e7765c2c75a43b41a5d46d23670b5b44e0e71dfadae31c9a4cc665ed76 2013-08-09 06:48:54 ....A 459215 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f7c376f5e506460c02e5bccebebe8f50cd18a5e88e440bfeb4ea2f264f440ba 2013-08-06 21:06:46 ....A 2671220 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f7ed24e40da5e7ce8aaf418636a9040ab73c4207b5c710f7a5f3fcb28161905 2013-08-06 20:54:14 ....A 1248272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f7f211b4c90a88b7c668a250f96c913b754922bb27ecce8ae70aa83e75f5706 2013-08-08 09:12:20 ....A 2615808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f7f713de80d9f4860e1d67308948aac46ad876a774d141ce26d0af3c59138c7 2013-08-06 22:03:02 ....A 262144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f8118cb3c8d4b1b5819082e38cdc9e0342bc2f18d04693f418061bf90079322 2013-08-06 21:59:36 ....A 733184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f8191bfedcc6ebe67e82dad957a633d32e3106ed44ae4ec71dd145e5f514c42 2013-08-06 11:29:08 ....A 44698 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f870740cc2fae31f6b87cdfd4b6d7ee90e5cb3b85e479d15351b0f6fc8d2441 2013-08-06 11:10:24 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f87ca9ec81d3bbbe447f93aa4fb74a5e4282e3c18703903a29164c84f4bacf4 2013-08-06 22:14:00 ....A 206886 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f888cf825aa90cebbf05a91f1eac018a35d413fb97b1d9a234f46a2f97d4603 2013-08-08 11:10:56 ....A 90112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f8a6f90e8c1862f22d74974b572e42a930c523a3ea635d6b33330484f29b24d 2013-08-06 22:14:44 ....A 50176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f8ac394420e7e29f2888e1dcafd40af66c5992e468ec3adfb6e3b668ce8fab6 2013-08-06 21:46:20 ....A 915546 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f8b2bc53545714830353b4cc853f7c03ab00d7d728281b18f409f2ee1d19c12 2013-08-06 11:44:52 ....A 303104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f8bf5b9204b9f4a66c6246b6ffd9a23ba966bf22f9d11a6d697ae385cc18af1 2013-08-08 10:29:04 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f8c7445e294c0fda946688c4a75290b99edf84fe4ce0b9ecf78d21ffce88078 2013-08-06 22:42:04 ....A 638976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f8d48ad6627b3a89f2f2fdcc1f1fc2d1543665314a2881fd6d7abdfef902f38 2013-08-06 22:49:06 ....A 287876 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f8e6a0591fcad4c0222245dd79e12cab5d451fe1e29851dc9772393581fe07f 2013-08-06 23:04:42 ....A 60928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f8ffab6181227598fa8a3268ba61c277d531c3fc2dcd730ee8c5d7ff0b53d4a 2013-08-08 13:28:00 ....A 2333536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f91983baf423868016c86997a9a5af05552440034e90e97e9ab8294f731bea6 2013-08-06 23:11:52 ....A 35328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f93ed0cd6dbf1614b705de8564b45a571be3b0b6583be1185f5619ed841ac63 2013-08-06 23:16:28 ....A 209408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f9478baa6017fdc8a23c4c65683d247dc4aa84d9b8baf8b884fde069e016cbd 2013-08-09 07:22:32 ....A 5815928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f94a9504c4a5a5b8ca3f72d40690c1d48ff9bae685f193e590b10b8ef683c9d 2013-08-06 23:13:12 ....A 93527 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f953e7322362d0f996c08849695955a0786cbbf6a11a568c3badfde22cf2358 2013-08-06 23:15:06 ....A 3092480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f95439472dc17bc9814229fb05d19a0ef5f2c7f55d46b97541f701d8abdfb7b 2013-08-08 12:13:34 ....A 359880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f970b6a9a4df67ed069b5886b7ea6d907a225e4c1d7f0e682620f85562cc0ed 2013-08-06 11:39:44 ....A 29758 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f997f904eb07018164957eab00b6ac7cc0f63dfb17fa6e7c78267392e9ff37b 2013-08-06 23:11:52 ....A 80384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f9aa1ec6d448b7538f849288e696b0045c215d987611686c5dc5aebe6bd4142 2013-08-06 23:14:12 ....A 842752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f9bb345b8087c47b51b3cec10e919f39d3b7a8ef02a697fca95a9956b172ad9 2013-08-07 01:24:28 ....A 311296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f9cd64cfa98a963dc21dae19b139e6105861b871af4fdc6b12133e176fd7f02 2013-08-06 23:15:34 ....A 192512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f9e45664214b8f1c9b5c01b0b8853ab278d76c80fe14fb1ded468c3359823ac 2013-08-06 23:14:44 ....A 608648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f9e5c17d27ac95e82c0dbc521fd30d3642a63fa79f2469c5fb60f1a4cea3a13 2013-08-06 11:27:42 ....A 194560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f9e8553524bf347fe0f4c8642c85a6f6ec4d6115321a1d67195b7422e19a525 2013-08-06 23:13:12 ....A 118228 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0f9f3b9803b8f62d54244a6fcb2684e3683ecf4ba2fcf56e2114b9a51658b6e9 2013-08-07 00:25:52 ....A 46162 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fa2c65a4acb5fd6545314b26a4def9618afacdf04fa4f7935025f2db46b00f0 2013-08-07 00:05:36 ....A 154112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fa31519698442959ab70cfc6efd632107e4e89e3ecedc78262dbba82c26256e 2013-08-06 11:54:32 ....A 81228 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fa374f97f5ddba694ab4b66206076fb683af06e5562fa7439f5c56a5e8b64c1 2013-08-06 11:11:56 ....A 293888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fa3835a5121aa777843610fffbfa7b4e8280d79ae8c64b7e2ba0afc90474d5d 2013-08-07 10:55:12 ....A 243200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fa4174bee478eea14fb218b6493967615bbb30593770338043f6f4cd96c0fc2 2013-08-07 00:09:00 ....A 90112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fa6776a10e5b4cf35b9a463ce15d504f613e2d5d64a430357d9d7fc62e8e616 2013-08-06 11:58:00 ....A 77824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fa7190272204a4cc6b0b7f46c77c6dbe1cfadee4c95d9ee6a8b75e59368f319 2013-08-07 00:09:32 ....A 90112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fa7bfd5828dd3ded7394923d7e4e3d1668b4b7d5d8018bf206846fbc0774b09 2013-08-09 06:52:12 ....A 1224735 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fa993f9c2f107e97628d00192bb97699b3bb0ea1149108fae8b0951ed931f6e 2013-08-07 00:11:14 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0faa61091590f3b24ab68dc7fb162b150edbfa8513f29d087740a5fd0b660d97 2013-08-07 12:30:12 ....A 163858 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fac43f49ebc7b4b9aca3063d251c7be4fcb5b6a7a77f4c99ab04c84da9cbdfb 2013-08-07 12:30:54 ....A 2496176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0faf1175aa1eb60c395c106d69e94923c599cacadcb0cdeb2284fc88478aef7e 2013-08-07 00:05:24 ....A 1365274 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0faf937825e8cad3cefa275abbabf33a00846901c85978b5ce518a4b3b9285e0 2013-08-06 11:28:36 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fb113d138a3022d5702d63bb1269eea858417082b9751463abd182174a9882f 2013-08-07 01:37:18 ....A 69632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fb212735a14383588948bf2ab4f51c19e14977bd75a586b42c5b977f56fb505 2013-08-07 01:37:26 ....A 163858 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fb26cb7cde91a224da6175ab89b0124be197e94cb9fde95da1e5aa51dd34c4f 2013-08-07 01:41:28 ....A 53711 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fb4320f7d734a21bf29b3b3a7a4f6b64612acd6e1efb1a93800c3da806d574a 2013-08-07 01:32:12 ....A 7168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fb6549a18fbd1c2bcd9a16f00ad112289fd727d326d922af169c93a7b7c30b1 2013-08-07 14:57:40 ....A 104997 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fb72a2dab31c2619f3711ab15d69aabb28298044eed41b08d4a492be0a35170 2013-08-06 11:44:54 ....A 870400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fb864c5da5084501c87104a27007ae95c6e55ec8db96316d3b5061657e8a575 2013-08-07 01:39:02 ....A 463872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fb9c413d748e08ccc299765bd93b7c2a4503c7a71db0759cb21c2cbd2ecf636 2013-08-07 01:32:38 ....A 263686 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fba7754e679c8215eecc798cf87148d7374e01f4f3c1f0159762107d8b7baa6 2013-08-06 11:29:08 ....A 38610 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fba90a2dde90313f484d1228494701eafcdbbed91c772f3d80eaf7340227ba9 2013-08-07 01:41:20 ....A 1088103 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fbe433d48ef7f67e35f204846de8e3b6411d8ad2d14ca92ac98badb540a2a33 2013-08-07 01:32:14 ....A 12400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fbe974919036f492a6dda91bd8ef3ae2534c96e8ee51f0e4b2f79c11fa7e9cb 2013-08-08 14:18:34 ....A 4640480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fbfabbfa942bf2cc2ff70b5d2ade7554d2bdc8789025fc82756b63e504671aa 2013-08-07 02:56:28 ....A 741376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fc0a143ee448af208730fe5adc0549dd5d5f193328f46671429e316ec9e9c2a 2013-08-06 12:30:22 ....A 496990 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fc141893dcaeb1aaef3027cb34e441140f873d75963b46852d612ee5d4b73e5 2013-08-06 12:31:44 ....A 81920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fc42cd3262c047eddc9f941a8aa7084ac09459a858c9e0bec6f62232371c003 2013-08-07 02:17:16 ....A 98304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fc4b3ba6cd1454d021bf5c481e9567e29d442565b1a0102355b56490ae9c241 2013-08-07 03:57:02 ....A 3991408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fc587151114cb435ca311304a109f09ff6da4a65a9a80c3788c21125fd650da 2013-08-07 02:41:42 ....A 187904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fc739d1ade182785a5991115826805a4e9e6e8d2f4793becf006f59a26a49fa 2013-08-07 01:44:04 ....A 401408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fc8a34087d2f08bf4edb131b8119e7b068662c989aea48ccc521ff0a5eb5fe6 2013-08-07 02:41:40 ....A 424093 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fca53508957495a13664eba24d0ddd7c2f2384756c1d352b3e045bd3b5ba3c9 2013-08-06 12:28:24 ....A 82637 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fcb9ee6f7eec70669e61832bb5a66027c4925309117e1cb5a0d539b65d219bd 2013-08-07 02:17:14 ....A 25568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fcd89d6765951b7ad8c6dad384953756c15164f282f98b7e62b33700a26b3b1 2013-08-07 02:59:16 ....A 208896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fcec2f102bb0989cf63e0fc319bd900c92ea8bbdcb6f37cb6ed006fc61f7c7b 2013-08-06 12:30:34 ....A 169472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fd0e3736beedc67721687210b8f54b4c2d18e66a9099d1be258b3dcee3d2765 2013-08-07 04:52:40 ....A 506394 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fd12b113dd87318d40bb62bd64243d2ec3cae42cee1dfd69f0bddbfc8006ce7 2013-08-07 04:51:50 ....A 1608037 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fd20cfa435d264e3c42d65872a2c5f7a42d23559bb5d738de6c0dd6127caade 2013-08-06 12:36:30 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fd37683dc3cb95585e5133c38cbb8d11c3ba03119b31dbf68c51e50ed6e71c6 2013-08-07 04:54:06 ....A 169984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fd38bbbcf511e5f1bf905210ca6da0d2d6ebfe8c423db27e2debc579bf20fe0 2013-08-07 04:43:00 ....A 240025 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fd67ab8b69b3bbbb56786d9eab0fb45ca050ebe283529b27b72f22c62d046ff 2013-08-08 11:54:08 ....A 118000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fd6bdb39db905a726b45abf80e89870d2fcdba03b5a17c3ded13c0da364dfe5 2013-08-07 04:29:48 ....A 3032440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fd6c01f06682caeea6a04b0066afaf64123e060cc0013551034816b22f4654c 2013-08-07 04:43:04 ....A 84516 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fd718e68e28525f521037c4708c97e6e3d653e2f8bd863a687d0a4fbd130c5a 2013-08-06 12:31:50 ....A 544768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fd7daf6378158cb94bc96324c6d33f800193c172907ec774a04b2d5d994e6cf 2013-08-07 05:10:14 ....A 550240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fdc0fb67ecd83e050d6c675284ec102d874fef0869ac72e3b678eaf58af269f 2013-08-07 06:04:44 ....A 68608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fe05da1ae757f08add37b31c9bdfcc559b65a41e892f185bd69ad3979a9564a 2013-08-06 12:31:44 ....A 246272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fe0da86225e4a523da0e51d1762830ac7df805592503fba98b74a6691e749b9 2013-08-07 06:38:30 ....A 23000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fe1409f371121f7d2ee6ed69d2e1419613fa98e9d355d6eb8cbf88a57cb7abf 2013-08-09 01:58:14 ....A 873139 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fe3e62f3bd0c851c3a9bcdb5ab7efd12afb5ef6d918be8e9f0f3837ef7803a0 2013-08-07 05:39:48 ....A 98304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fe502590ac1740f69e3b3e9c8869c4cf00a181488719b5422c100eed825190e 2013-08-07 05:49:46 ....A 57944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fe7dd909455dfbb36a4a90ff387f7861301a9cd6401e71ddf896edc1d806c85 2013-08-07 07:40:34 ....A 2140292 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fe89a8da26d5805cca773b217933dca577a64d4b5e00bff49cb3cacd5c6c7fa 2013-08-07 08:16:18 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fed77801b05a1f660cb6e84ce2457a99a02dd2befb146aeefe2c54a2f4d3097 2013-08-07 07:37:28 ....A 747260 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0feea8b0b6d4a2d2c7f4c1258cd9a8085c9824a8550dc50277886def3209de0c 2013-08-07 08:48:46 ....A 72704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ff16044667aa9734968926de328bd4e018b2b8cc28b4713af4cc3f52bb980cb 2013-08-07 08:52:12 ....A 171519 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ff40af974fbda4721f1d78723fc0af5e0ae0fd185664ce9f9925c74e903b9f4 2013-08-07 09:00:30 ....A 220638 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ff5a4ce591a173d610b38eb98ca2a2bc647c1b19062ebfbbf39767298de6f1e 2013-08-07 08:55:14 ....A 2557700 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ff9b9111042557efd60d4aaf087d675567699082138f14d06752b47c470e06a 2013-08-07 08:54:48 ....A 1804072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ffabb8cfbb9cf666d2e8f485c2e9f0f11ee1254107563c45e047fd8b2a25f40 2013-08-08 10:57:28 ....A 2145937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0ffdd7bff2480a4590d3f1f9fbc8fa5ecc67dcd47257a1ba8dd0af5c9390a07f 2013-08-06 12:21:00 ....A 576000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-0fff16a4dcdf9711bc50a3221a5c791bef3a001c08138ef7856f42e29d472e72 2013-08-09 06:04:40 ....A 72704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1009d6d0d08e121e204cf2a31a0e16974d56044e7cd7e4f153b6f36ae601af13 2013-08-07 01:44:30 ....A 45000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-100b9e5113dd49fec57c4bb5afd7f94f3b32dc1d66a93c43e85b657e49d371a3 2013-08-09 01:52:36 ....A 2584136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10118f8718ca9b5abf77761971c0abb2bcfbb858347d40f715c389d0a4d184d9 2013-08-06 12:53:00 ....A 88576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-101f114556bd10d2d6a05114eab745e8730e86b203647578a78d5db20d305663 2013-08-07 01:56:46 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1022d45e5317c9f4160b5568346acb36411f191c09c05d761c1406a8ca603859 2013-08-06 12:54:32 ....A 54175 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1032e504d1c0eabb59b5d0425f1f705b0459373c5250839febaffff50f0f5a10 2013-08-06 12:46:36 ....A 612837 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1039b766a737f3657306a97ee933a779bfffea4400a2b6966b91d963afe61f6b 2013-08-07 02:04:28 ....A 499200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-103c6d0a13e350e1524b2f09ce22b1cd5e4f4c3ecdaa1e090c61d26ed7864dc7 2013-08-06 12:48:10 ....A 107103 Virusshare.00077/UDS-DangerousObject.Multi.Generic-103f000b774af4fcecf9c20ebf9bf5eadc28364999ba8e027e91fee92f3f9014 2013-08-06 12:59:10 ....A 174220 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1040d03c95cead2cb98adc40e2b34d84888bf27dcbb56ff257a72e7c03f6fb21 2013-08-06 12:58:36 ....A 163328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1041ca31dcdcf6aa6238e7dc642730f320d8551b5313ad6a43110cf94df6d523 2013-08-08 12:55:06 ....A 11776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10473469e1940de10caaf1b7c4b0a21c1c20f30b0a5432734dfeafc7c59bb705 2013-08-06 13:00:58 ....A 227931 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1051902a5a8d28ad93937eb43510231d62463411bd89cb9f0054536e2dd2ce49 2013-08-06 13:10:34 ....A 521336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1054e6ce338f38d1350c4d1715fa1209ef827ac066aac71ad311cca23e6e9f6d 2013-08-06 12:54:30 ....A 3012096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-105635c097443d4e97919576cce1626cce4da8f186eb252bd2fa5847c875f56c 2013-08-08 13:59:12 ....A 17761656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-105b14d97c253b7f95056f258c35524495e0234a3f1cb2249cd48478f5293cec 2013-08-06 12:58:02 ....A 1674352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-105e54e20aabedce829b2a7e2940c15572458c4f183e0484536cc73175ca1b5a 2013-08-07 01:55:00 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-105fe921b92eef1bf7a326bd589ff384103ceea83f47867c8f5839e216fc4028 2013-08-06 12:54:16 ....A 135639 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1068ae1cf40ca3bca84e7accdff2120374ad61638c63fea35cb3088a1bfca67e 2013-08-08 10:30:06 ....A 287120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-106c2bcb238833c4c5be3d6d57e50a865c9ec45f519beb8bbe14a0cc01191405 2013-08-06 14:34:44 ....A 787136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1072bacec67defa3c2ba182a69aac731b391cff096dd3ed75ab17239598db937 2013-08-06 14:21:14 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-107b259fb7fe7d58ccb38c768d97fdfec5e7bc9379eca964659cc1241512f2fe 2013-08-07 01:54:58 ....A 745472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-107beb612d608dd4d6ea944a9ea25c94f3b0904bb44bff8c14c6b01a1e293241 2013-08-06 14:25:40 ....A 27520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1084d6028d9262702d34fad74d2bc7dcd5edd03b923cb82092f54d70f0691798 2013-08-08 13:19:34 ....A 1869176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10884861096751c0641484c91217508aebbe4756f827b8237adf4385c0bc1cae 2013-08-08 14:17:50 ....A 4941824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-108a53a14c749d4ea9b7a3b45570d5a7c5a466a9329295eeef2312b71b2821ef 2013-08-07 02:05:00 ....A 152576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-108d798f02f9d6b5d42aa3b71df9c39d8cc1810277ed5b737b95873ad8c2cab2 2013-08-06 14:34:34 ....A 102543 Virusshare.00077/UDS-DangerousObject.Multi.Generic-108e3efc79518ceb0fa639fbfbfd8b9e6ce96d572327032d48a97c5fce0cab5f 2013-08-06 13:59:44 ....A 1019904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-108faa2c907e27b7c1e3dbd163fc97af545a717612e9a206cf533e4662d1cea3 2013-08-06 13:35:18 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-109058e37034d89d06f64c5175346c8d026f83f7abc16d3bcd9a145be8ff7dc6 2013-08-06 14:39:16 ....A 57419 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1090817b3a33a91da59adbd73c944fa4c7b6f68fa9329d14c8fd3a7702e6f154 2013-08-07 01:53:30 ....A 412160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-109664f9f69dded5f244b311786a777e61cb4c8de1e3340c08a4a4a53c312fe3 2013-08-06 14:33:02 ....A 976909 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10a61c14b9851b5061c251e29c705e6ea5630b5f3811cdb0b60a6050ffa765f2 2013-08-08 13:16:02 ....A 3027408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10ab5d773ef2f576dc537c09fa3818f6d8cf53b706225cdd86bdbd01d4664b1f 2013-08-08 12:12:12 ....A 4041464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10b5f2a16f5b829d97beb7bb7f5ec8c66e352788a2253cd179a6c635ea7c498d 2013-08-06 14:21:18 ....A 2183168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10ba6c2cf516b43fa98764f519846022980ff8942e1687a178908ce1092d010e 2013-08-06 14:14:54 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10c1a0994bdb3d21bd98d45d1e1d8ea3ff4ad91389a53a57dbf0dcdb204d0c9d 2013-08-08 14:32:48 ....A 186447 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10c7a44cc5f274f32a8148880c74d34b1abb84dc101a11a108bf3e808099a256 2013-08-09 10:17:02 ....A 7583352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10d1a4f97dba1da988c2700be5ebfa31fe9ef6842d57033aafc4f404ebcb5581 2013-08-08 14:05:08 ....A 1585672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10d9e1bf1dc417c5c4ebb451514e45734910bda441a9d477427a8ea051ab03fe 2013-08-06 15:36:44 ....A 303080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10e510e7b58e5fd6cc7ba59f9aafb8125c1275a0e8627652e3b409aaa67d18a3 2013-08-06 15:01:00 ....A 443392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10e5ab0699da269dd478f4acc2dc5e221034d2a379b882f6ebba1165f1b11992 2013-08-07 04:04:28 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10e9bf869c1937d33fd2ca384eb3783eb2c55b2b937b1ee59e4ec6c01e89cf62 2013-08-08 14:19:20 ....A 2499872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10ed365f9eda442b3696afb2e13e78e36355ab6017e8434927e4090126f60052 2013-08-07 04:02:22 ....A 950272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10f06baa081bfa84ebdaa13ec0c167ed6550dc58fb58b0dcc523e3e825aad04d 2013-08-06 15:36:18 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-10fcc9dfdf067dc46a6e355be6f5c0e45c123b071aa1f681e89e14a00df78688 2013-08-07 04:07:06 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1104540ac782c25b346ba0cddd90debda25e4a450cce17215d250bd84fb74442 2013-08-08 10:18:18 ....A 3456320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-110960fa04beab04fb9daad02eb23d9e38b06c3efbb9611c320c63b593ebe7ec 2013-08-08 10:17:14 ....A 432184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-110d33c2d381efb4c349295194feca716710ee75314bc99050b4b319d9ca2d97 2013-08-07 04:08:40 ....A 30633 Virusshare.00077/UDS-DangerousObject.Multi.Generic-110d9192896b79b278407455a147a48276bdd02e8b0ec2ed6746d652829a75b3 2013-08-06 15:08:12 ....A 84445 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1111f3c97f6dd1d83ccab5a2e5e8a175bcb078ffbb16794f03e0f45d6251ab09 2013-08-08 15:21:50 ....A 163516 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11157bebdf336ae6baa517b747ce9e31831bfbce7b45e197213c500c6f673c07 2013-08-08 09:28:22 ....A 174080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1118836655500a718dfc8f6dd43fcb5b41875f3d253f2d837693a21c9e6bd878 2013-08-08 16:47:30 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-111b482c0ae302127ef6e8e1f42322e41a6d0d040802aae06b1c4a8e18aa71e7 2013-08-06 15:25:22 ....A 152018 Virusshare.00077/UDS-DangerousObject.Multi.Generic-111c78164563a43ffa72a1df17e530fa51c81478c4877f2f401fb8d3956cbee7 2013-08-07 04:09:48 ....A 487463 Virusshare.00077/UDS-DangerousObject.Multi.Generic-111d64d194e47961e68890d684ea0b7bb978a51037f81686d44fd5c66a9c0765 2013-08-06 15:25:14 ....A 1369603 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1120ea885191f6df13ec4dc6d5f40c61b9f1d059b1fa06fd0411c6f9fad0c8f6 2013-08-08 23:46:16 ....A 273408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-112346c8c5cb9387c5aa3587d129d89a557cef7ecab1167ef578738ca6301102 2013-08-06 15:36:20 ....A 172544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-112698f4324fc4befe0cefa7a92f12cfacdc76bcec2d82cf9825cfe0aeb95608 2013-08-09 11:23:50 ....A 8713248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1128f71e0ce29d93db5990d175b0f0e84b78e1b30245ffa0040a3ff9fe968ab2 2013-08-06 15:32:06 ....A 77824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-112bfb07bdef2e78d8badb85c41e926049315d0318c8250a6c6ee7af92b5cdcc 2013-08-06 15:02:44 ....A 580096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-112dc4d40bac145e4a1bf0e0d9bf64489393b5fe4277bdb6784503e9b3323463 2013-08-06 15:59:50 ....A 243972 Virusshare.00077/UDS-DangerousObject.Multi.Generic-113f32a4df12c1b765f5c15885c654c3ec1bd928a93fadb171c0211fadc30b1f 2013-08-06 15:51:28 ....A 84480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-113f728bcd32037931d2a79b0e5f1621537b27ecc56c7a71dbc77ec6df5bbc7f 2013-08-06 15:49:42 ....A 2948238 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1149412b4b67b170c93755742d08af977b73fa034d99707f863b9a40c5b3e81f 2013-08-07 04:04:38 ....A 688128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1153af981983b68167a7bf18206ec1a6a01344e1e87936ae6ca3bdb55a4bbd82 2013-08-06 15:49:06 ....A 48480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1154f58c8675acc15e1cf99d6afd39d38c1ce99445e71e2d0433d2043a2d0f88 2013-08-06 15:53:02 ....A 212992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1158c872ca15eb8bd37ee6a213a1cc2a18b04775271ea8df7772c8377c2bd52d 2013-08-07 04:22:40 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11592e316d8e495cbe3aa480a8045c862d42867feab0be605ab638d156635c9f 2013-08-08 12:57:02 ....A 1314816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-115c8cedc63aeca8c2f8ecbf937b69081e0a3eb22bf0bd2e6645f98c2ae5bd42 2013-08-09 10:31:00 ....A 67001 Virusshare.00077/UDS-DangerousObject.Multi.Generic-116156e741225a3851402b19927b5e8e13e41e8a9b3c2177981a23ab29bd44c0 2013-08-08 20:04:38 ....A 1913537 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1163d3db4f551c9d624c6f6fc3e5aac0f37f2cf681e058e55c51f5a9274e01ea 2013-08-07 04:22:38 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1166e3a67694319f3df2051e6144a23a998819f095d63e32c6f1cc263c5a7bf2 2013-08-07 04:04:42 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-116b79cd0d0a07ac2083c541ed4376e633249e6a8e1bca29e0cf61848ea8d03e 2013-08-07 04:22:42 ....A 95232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-116ebd055d00f1311bc4a5f7a5e78ac771d0291c0a1ffad57c57fc19811912ca 2013-08-06 15:59:56 ....A 494512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11702eb842913d1e368b5774acbf84d189cc8b4345529e8a8a42818751ca7276 2013-08-07 01:37:12 ....A 122272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11712635f1533527df06b3563e14400a9bac77b6a2914b4e390077dfe17ed157 2013-08-09 08:22:26 ....A 354547 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11743b002f850a43f4da468d47c002ad640b356bd734c542d05b7c02ea3c3887 2013-08-06 15:59:36 ....A 575488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1179de0a394e91a8584f516cf6909f614bd2a0bdd2a50eae7b3b47687090a672 2013-08-08 12:12:14 ....A 13312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-118878ae6a346b9f54979102c1081d107d370a6ae4aded8d38cbc552b85871d1 2013-08-06 16:13:40 ....A 54272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-118b558bb49df8f5182a6c2735f037a3f0201e4e915daab263e60d046d9ce5f1 2013-08-06 16:27:04 ....A 205312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1190189a23a14f2e74980e0e5ec00ad467ad49ad4f7d72f384fb121b8baea705 2013-08-05 16:41:08 ....A 522792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-119b5c3c3edb8ab6fde445b67cc7b482b625c630f3ba9f8f3cb19537b442d65a 2013-08-07 04:20:32 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11a6d15c1f359c25ad4eb5ae474a549fe8c16dbfbbe7c6f9ca008a9544aa1860 2013-08-07 05:14:44 ....A 28272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11a899fe16b1aff9abd7f51cd405ed13519886474895e813ab2e3baa5174a141 2013-08-06 16:13:28 ....A 44032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11abbe1ea6c1e2e7e336e6ecd2e13fc744a9f26fbcda7305078a4aaab404cf90 2013-08-08 14:27:04 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11acc9c01581aca0d42d9eab7f0260c704090ece848bb0592dfe977dbf80a50f 2013-08-08 11:13:22 ....A 93696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11b243f144ba58c04dbe80c7f994a5e476eec7a5271bb056a9ad47d91a90c0b6 2013-08-08 20:18:52 ....A 135168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11b2e02a88eb4e7c25789f9be0dfa4f2eebb17a40469d62f46427b259a12ad2f 2013-08-06 16:50:14 ....A 1282263 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11c6b196708c7ac174320c3b2c697635a8a076712bc13331cbc6f97f1eb77bf5 2013-08-08 17:42:36 ....A 4008944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11ca28c99d7305949aa82c60b7772749daf0d8fca4505c31cc1ebb92a71b6229 2013-08-06 16:27:30 ....A 55808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11cbdabb9996225b56714f43e2c09066cc4d0a6ec77d19ed53f289eb93699354 2013-08-09 10:12:46 ....A 2268608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11d38cf6373a522272180c33561d0bb293a25d9a4357121c98276e6e3e431c65 2013-08-08 16:43:32 ....A 138496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11e08b743db908147ae4e8a8dab35e66469fc91e87d6088cdae57b0c2f49f325 2013-08-06 17:48:30 ....A 5406547 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11e51ee5e1971d92e26c2890df53b086a784b297fcef80419747299893074852 2013-08-08 14:37:10 ....A 47186 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11ec75bdf89d1456e3e98f60acd9c0bb50770ee45795ad651627f09ea50a79c1 2013-08-07 07:17:06 ....A 5004672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-11fbbaa8e8811e6e6274bcc860fa3daf88295f520fe9e56d0678e52a0a3c7bf4 2013-08-08 09:14:22 ....A 4437480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1209a6cc532817922ed9f3a18aacb0eb208a49feb07bad7addb1b83e37271c46 2013-08-08 19:28:02 ....A 7867120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-120a9857a17c511f2bbf32c737eb3949ea16ec4315f0121eaad9d3131a8827c5 2013-08-06 18:08:00 ....A 415744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12102f50aafc5d1f1bcff39788128e024876f7b0283646b45814505c1b84d908 2013-08-07 07:11:44 ....A 915968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-121176d961a9585334989498c77f8fc72a03a25a43ff71c4364620cc20986100 2013-08-08 12:07:04 ....A 799744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12150347f70592e8301f13af57aeb630fc726d0f60c6b1026e1c5c84291d68d8 2013-08-08 13:26:56 ....A 47074 Virusshare.00077/UDS-DangerousObject.Multi.Generic-121ecdb9fcaf88bf8a9cab2e8d4bc13b7bab2c8b98498085680e53303a9afc7b 2013-08-09 01:20:12 ....A 1030823 Virusshare.00077/UDS-DangerousObject.Multi.Generic-122638ee99243bcedadaf84fb4ec0dd0da22b8d52b5a4b3edd157491fa3cc58e 2013-08-07 07:16:18 ....A 50853 Virusshare.00077/UDS-DangerousObject.Multi.Generic-122a7b707eacb8d2723a217382aaa757c4a12a06ac95200b151bb9476a9befaa 2013-08-06 18:04:56 ....A 401408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-122cc67af3ff285b9fa1b81891856decc1f76c88fb21113459dcecbb590e8134 2013-08-06 17:49:10 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-123519510c71438d06f26792a58d3904b637a61148773ad20f7e30948b73d2b1 2013-08-06 18:25:22 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1235de8c50919a3b6dbcc2bbc2491165462ab38aa98c3c877511b24fb62f08bf 2013-08-07 07:12:50 ....A 153682 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12378cb49c4c47d262ff0b967f4897f2f7849381943466f58e6ceb3af0b3c9b5 2013-08-06 18:06:06 ....A 665088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-123796107fa21010e7936ad0149431562e96ecf7182bfba97a850d30203cbe43 2013-08-06 18:05:06 ....A 351400 3250516496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-124a9e99db7f5c4204190afc0d02e3ac677dee727d76b27704a3dfb8f2512de0 2013-08-06 19:50:10 ....A 974848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1251104be957559ad97a4b3a0707b6e62e44c85f8cd05356b35ee12ce1ca121e 2013-08-08 12:04:34 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-125765e4398ae1535301dfa3092cc0a0b98bc9361788a09b844366f005fb29d0 2013-08-08 13:37:38 ....A 108115 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12665fe3bc02db9d49a15d9ad3080c003b306c2a09ca71fb666b59828289a913 2013-08-06 19:42:20 ....A 19456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1275ba72a856f4abff0e50532231a0bd596c24485aadae904351adba4f8ce90d 2013-08-07 08:27:34 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-127e758b073a190236c12453b8770ba565563bef54cd732e703cb30143141292 2013-08-06 19:33:10 ....A 5902336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-127f64bd5a7d78249d72eead151c9032ad2995a42706a6dd27fab7148c609875 2013-08-06 19:58:06 ....A 136192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1288c2bd5baf16998efd4501ba14eb3af58815530299ea72c9b2c435fd7a5b65 2013-08-09 09:06:22 ....A 2824936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12913a08b0282f5b90cb455fc09c1ab3e174e20ea6f2f80b04747564ac3f7907 2013-08-06 19:02:32 ....A 315457 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1294d3a4b0ce6f2f4aa471bbd8eeb64eeb2870b8cd6d419a891c0fc9f3c8cffb 2013-08-08 19:46:20 ....A 3129872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-129f198d05c4823c8050990dc941c154c2dd3be222b41969f268d302621ebc49 2013-08-09 02:47:52 ....A 108032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12a5fc0caa2b50d5bdd714f046d23c4f547d309bc4a409f6c05ffa8edd6d953e 2013-08-06 19:26:04 ....A 69120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12abdefc1f32306aa9292c7baf9a5d9b306ed259db0e2123ef082c80f6875a0f 2013-08-09 06:06:28 ....A 4531704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12acc403aee23030a70412530a192c7bfa4e027be62faa8b73066e3a4addbc93 2013-08-07 08:19:30 ....A 198924 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12ad0d740a23394e85de7d2435e1fa966c561a4979aff7e5167d70e31877275c 2013-08-08 10:02:12 ....A 4578960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12b53666c69db83bbece972c9eb858b4144e020a4f3b60393c6b9e3175937835 2013-08-06 21:07:00 ....A 43860 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12b9dfd38b2965a96d5621d4e4a2991df9d74b5de626e0080eac02b72ea49b51 2013-08-06 21:18:12 ....A 913603 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12c78fbe85209f9bcbac4d0a0f249b2f5aaccda4b0ac1e35d623556687c96242 2013-08-06 21:06:44 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12cac24bf4bb7f20c79711ce972dfb5d5d5e37b2ee533fe667e34bb2253827ef 2013-08-07 09:02:04 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12cb34f9acf582afd265de27751373e191be0caa921676c4fef02436c4da179a 2013-08-07 09:01:44 ....A 2217984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12dc0561889a4d0f4d1fcfd18d6595895e3a5a2c6f0b386afc2db4cb903a3653 2013-08-06 21:18:06 ....A 189462 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12ea0d485249ab6e89a11cdc570602bef9cf7ebe5a32f5c2577d62db62547513 2013-08-08 12:02:18 ....A 6273520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-12edae673c5116fffe1af55e09b50c6855506aa3d4af7d65799ab4e92176bb31 2013-08-07 09:18:40 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1300f5968dec0c3066f11581b560193473d46ef5e8ca354656985cf6b79a7462 2013-08-06 21:13:44 ....A 106547 Virusshare.00077/UDS-DangerousObject.Multi.Generic-130195cec5153da617e347e1aaee77d4f3253c3e6ece8da81b9d8283753185ff 2013-08-06 21:18:44 ....A 975360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-130afea47515825449ff91766a96cdb51358de87ee53655c259ae9fff15dcca0 2013-08-06 21:06:42 ....A 27136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-131113ad5ef4840fc46b374203c7147a22cac9d9dc94a24133df05c9db31f8de 2013-08-08 14:26:54 ....A 2344736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13113653d7a644de808e382a16d66caffb4c0170ce39a0c511864661ceab0117 2013-08-06 21:18:18 ....A 245760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13144b15c3eef7287872e27c01f08521bcbbc3b04cddc69b539d3e1878fa9ba8 2013-08-06 21:15:08 ....A 673792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-131d3cfbf273b3a4b284b4d99997959b5631369e43b57dcccb73c821c077e23b 2013-08-07 09:35:24 ....A 31769 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13270c2d29cbd02b02b74b9fa95bb6d8b80cf0cf02088d5a9ab873b93ed2a66d 2013-08-07 09:18:32 ....A 52745 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13281950c938d8a7931744d29ccba539ead81f76737861ddfa3f96350de6c8f6 2013-08-07 09:18:18 ....A 27517 Virusshare.00077/UDS-DangerousObject.Multi.Generic-132927525e3f5c6f29e6f09764c7fed0a6a2838c7d1716eed3924e184fde9d50 2013-08-07 09:18:12 ....A 2409472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-132f2900d52b97ae508fab114e1847cbcaac03c24ba4ec329971f196af6f805f 2013-08-08 23:46:26 ....A 2968504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13312d4a1a4fcc04a297abde2658e48a1969bc5b471f7b740f06f22bce77c19f 2013-08-09 01:25:34 ....A 20992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13321eb57ab68bdbe620b428ae4a98f4369813821bbec8717e85707fd868e25d 2013-08-06 22:14:04 ....A 87040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13372df43bac9b30c8618224ffce095335f5f6341353d92229831f97665a6c00 2013-08-06 22:03:20 ....A 67128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13374e63a479a2888f59579c3a59db1c31b368e547e35dd17081c622af72ba6d 2013-08-07 09:18:20 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1337a4885335d893ac93909ebe623659eac9b5f42468d9b69ba54794b4a7ec9a 2013-08-06 22:14:12 ....A 98304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1348abe02a499ecd5fcc09021846960923f33bed5af30173781025382b6655eb 2013-08-06 22:03:20 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1348df18266b84345e50d1641cc305b4d540c6523bf3372cebf7d785899f4cab 2013-08-06 21:46:36 ....A 9216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-134a73edeaa41d367f7f2c21a20abe39ff9ec8807868c5d7eaa4fff297ca7c03 2013-08-06 21:46:00 ....A 68334 Virusshare.00077/UDS-DangerousObject.Multi.Generic-134e31fce89a58dbac6728605902d200a84ff9f5ca66f93d7848d624984c4aad 2013-08-09 06:43:14 ....A 7092336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-134fbf627251b3cb533435569b3f3dc5bdc1dcc562f66bb40b29bf4aafe01bc1 2013-08-06 21:46:20 ....A 200704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1352c1e5dff4dedebc35d87fccda54680a1cdbfbf4ec12e0382f2faf42f0062f 2013-08-06 22:12:42 ....A 60624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13600b0673464cade11ae2952244cc6ba616d2a726de2f886ab2367c029e6a57 2013-08-07 09:18:18 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1365667931af024e11b26908948d52665d2869c1fa90a997f699307205c34921 2013-08-09 08:23:18 ....A 2736736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13687c927cac2afe4cce3928b1aa25616a0bbe14eec9e551d8fff25cb72b807c 2013-08-06 21:46:34 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-136d915fe10cdbc453ec0142f4c22ea7fe14610f4852d69b654042546974c4dd 2013-08-06 22:02:24 ....A 450155 Virusshare.00077/UDS-DangerousObject.Multi.Generic-137240983067afe50ff8087662d5a5a35c837d40bf99b5b1598ddca3d9f6cdbd 2013-08-07 09:18:18 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1377b44b79ad377477aaf0e5c68af7db6036400ddcb427ab489d3491a742909a 2013-08-06 01:42:18 ....A 774214 Virusshare.00077/UDS-DangerousObject.Multi.Generic-137cc803ea2b411ef27ef5944928ad6777bfe0785d0d55c07170d015025bf021 2013-08-06 22:33:52 ....A 1388096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13894888c8ec636afeeca3084224bc546eb7a679699d593ccff82dcf834b4960 2013-08-06 22:31:56 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-139afad5a68ad60347fd86d1214e82e19e3eedf7eec8e1e93a91f559ebb7cc72 2013-08-06 22:35:28 ....A 11776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-139f563ccc40b5399e9cf0fb21d56ede6726b94e37988084134c89c994c3dbe0 2013-08-06 23:04:40 ....A 280112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-139f84e34d4a7ec3c69dfe645c1288ae5eb649cd3f603a2c4f8f6e38321bf83d 2013-08-09 02:42:46 ....A 6085376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13a2a7f752676fc06c0d3301c4d576aaefa4b712028a7eeb7bef793d9e6b1d48 2013-08-07 09:35:00 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13a4760752d3c3b50369aeebad7a9736f431d1bca8bf014e0431c8c3fcc6db0f 2013-08-07 10:10:14 ....A 720896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13aa576f745393608bacf0505005ca03e191a5a6e5adec16b496d0d5a9a214db 2013-08-08 09:43:58 ....A 935424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13b00197e5a3671748863033fab9c1a917b9a7f56e5a77a8a2c03a1a2fb7e5ef 2013-08-06 22:43:10 ....A 97792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13b23b76ec39b72e938cbbdc14bef4c712a6ecf97fe8aec8b12a693b8b4fb8dc 2013-08-06 23:01:34 ....A 233472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13b53306c936390729ed3bd8979a078bed792533f34601f557348544e740558b 2013-08-06 23:04:42 ....A 63488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13b6a544e3a602f9eeed9b71c7ab9059579fa2ca1ec60bf1b25914e34af57494 2013-08-06 22:50:34 ....A 103936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13b99d87ae3a230495f0f5281bbb14ec013e563fbd0c43ea0f3694947254b10a 2013-08-06 23:05:40 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13bcd9edae7695300d596890d91afb57759612c1770ff9a0cdcb7c0f79baebcd 2013-08-06 22:58:34 ....A 523142 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13c20464076888af3e189b271116877ed9daf42e53fd20636a9221104f853aad 2013-08-07 09:35:08 ....A 582144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13c2c97c18a7a0ba889f14aa4da8bee586e39cc51642750c8795ae572f296df8 2013-08-08 09:34:12 ....A 1703548 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13cd15ecde4ee2fad3b8a9bdc500e5629ebb9056f2df2290a226e7ac105e9e41 2013-08-06 22:49:50 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13e14eda479e88f115304133024db8ef9b1540232b5ce06069c84b073536030e 2013-08-06 22:35:32 ....A 315459 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13e67cb1c263fb23f3d4b537ef9f469f48a44b90380d3d886dcc21f4419e3994 2013-08-08 10:57:56 ....A 17778456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13eafea6ebef239943d975ab67e6571f3a85d2e3782f99249b9b34a3bb3f32a4 2013-08-09 06:54:18 ....A 631815 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13edff790deb8a369344983befbbf2448d73ed8ce6fbbdc1f44838e963fdcdf1 2013-08-07 10:07:26 ....A 1982464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13ee5551d7102603f33d8c1197f4ce1f51d0c8a8a0869e1743a7542e87980774 2013-08-08 17:16:22 ....A 173056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13f0507486093a1554e2eea0cfbc2fa36f6cf4b7b456ef4f61d557064cff7a55 2013-08-08 23:52:16 ....A 11353392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13f4e8c54980e1e568937a1436120691d4543c6131e22d9defa38bdd24867100 2013-08-08 14:23:46 ....A 1818336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13fc1ae3e7da6d8ded493758a03d041fe2c01ff7b35cbee41352710f0cc74e37 2013-08-06 23:14:52 ....A 74240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13fd58b2094e87b9492383bf02f24012cecace3587a6721bee3b60c47617907e 2013-08-08 19:31:02 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-13fdc3987be98b6aa022e6f4aeae800c686ec141c75697b65346ed32e39fd484 2013-08-06 23:13:16 ....A 63392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-140ac1f344353cffca95a4a8875e75a14adff8a63280b46a61ff0af74c1e098d 2013-08-06 23:14:40 ....A 102483 Virusshare.00077/UDS-DangerousObject.Multi.Generic-141457c8459d95ae15dfbdf85f56d0195a52a5280b9d93af4dc49a0021f80bc8 2013-08-06 23:15:48 ....A 36352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14152487ebbacad0ab01fbf232fa727b0b8bcf6ad33a8a9fa490f07970d41950 2013-08-07 10:55:14 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-141911347a44febb727c5385c82595808ceb57e6c0e597c396c60407159501de 2013-08-08 17:04:36 ....A 280064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-141cb189e267b195b79759d7f76e3aa48d10209510f95be935db6ca6f6175316 2013-08-06 23:13:14 ....A 344064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-142069e560bcf128f8b3b8dfd0233e277dfb43cf386180513f6dc2d1ae35ba4c 2013-08-09 05:20:28 ....A 426496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1427d11a2f579e2c83a12486e87566f14dfc11a443db3573d9b736619de522a0 2013-08-08 12:54:26 ....A 436270 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14281fd236d87f68b3816d4abbe1ed7e8fb674c75e34a9b7354d0a43122ade44 2013-08-08 12:46:28 ....A 14335992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-143572837475af8bed3d012e19a47618e1fc83d4899ed048cbd406d25fdc7bc2 2013-08-05 16:39:12 ....A 1462272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1436544cc2318043f60c47ed4ba91b290bdc9efc7268e0335bb92569c5236642 2013-08-07 00:12:06 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-144709da7c69eb1edc6236391f1bafd243eb7c578428ef5889974ab12022d428 2013-08-07 12:23:44 ....A 419328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1452423c71fe24030ec763d796fd5e9dc112bc15ab0345d58862b82a132f449f 2013-08-07 00:09:02 ....A 1021440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1457ef88aee2e9629333f354bf9ab9158e95c1bec2ff5e3aeec015e0a14bff69 2013-08-07 00:23:50 ....A 192097 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1458530d1f372ecbe9f99887b66db8370cc8c7d1dabce923bbe57024a660f723 2013-08-07 00:24:14 ....A 587264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-145ce5cddd333e6b88f95123b940130abd0e8a00013dc003aea7ef9ee6646802 2013-08-07 12:23:40 ....A 1610752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1465c3a129872fff81862cfd9bed43e506cf9e04fb34570252a06ead9b5a0370 2013-08-07 00:23:44 ....A 311808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1471488d5e6446a668b6e054c2771b1c28f7585c2f6f24a150079951333cb233 2013-08-07 00:11:42 ....A 68608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14745aba73df8fa99d27813ecfb7da2477554b85a4c4a8066129a536ed9d5e95 2013-08-08 13:41:02 ....A 46376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-148df8d8c55d5ac6414e8c87266902bc15208cb4fb73f94b2dbd723de614360b 2013-08-08 11:17:02 ....A 433152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14989ddb7539373bb3993a182c225abdeaaf6f1e4b35794f959223f166d168c9 2013-08-07 14:25:48 ....A 2560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14a423b3adbbee96d86f878fc256bcbd38bd807240444f2bbff24a91208a6241 2013-08-09 04:50:48 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14a8de543edb772e682d2b271d5a73aa5259cf1d653d202073b25118c05990af 2013-08-07 01:19:44 ....A 475166 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14addab171a60b0071386911b75557957b045443dcf5f840631b379057944822 2013-08-08 09:14:46 ....A 13153056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14b5a60233f7f462280b22d162c427a50de0b8a4765adba3cac62d3925230acd 2013-08-08 10:30:54 ....A 5028704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14c807059fb59d6522e14c56360c12382b74c730343305635243ebf22d33681f 2013-08-07 01:17:12 ....A 600915 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14c8f718698521265322eef75fee7274dbe11b92411a773432cf984c706d4dac 2013-08-09 08:56:38 ....A 3355008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14cc6bda875362e3e4eafade4051009dd3e087dde3b6dcc90a4fe8cce76027ed 2013-08-08 14:32:40 ....A 1325126 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14dbc75a28f426ebb46654c4bb3f1ef4a494833f12a5d347e52c1e2773901fca 2013-08-08 12:03:34 ....A 170372 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14e130964831e8ff799b22a24056f64a31803636791aa14c69e41af5a0a67adb 2013-08-08 12:37:42 ....A 4965624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14e28d30624b2788cc59c304e85a9469a4fb75269fd03f50078c3b4c5c5d0dac 2013-08-07 01:23:44 ....A 745853 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14e2db6bd9d958b277a32be88f12b0759aa6022e5ababdd38d10d2eb1d42ff9c 2013-08-07 01:11:38 ....A 449024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14e5910b3ce15a9dd530486817a0c89f1e736b942313dea5c3487d2a33006495 2013-08-07 14:00:00 ....A 781312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14ed917205f3f855d4e9a75c3ea571d9bb006f3c78d745955a6eb5cddd3618b5 2013-08-07 01:41:18 ....A 1145272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-14f57b28ea9a88f1fb9a48ffcfeb2406af2f68c97b7d68b23e98bc5031bd63c5 2013-08-07 14:57:38 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-150047aa3ff76e3561d81201c42356f858c9e4f19996e50fe5341405432b5a46 2013-08-07 01:38:28 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1501e9627ca4626272447e93578fdfa6a778b64b8af0fdd2959040c2c4a56558 2013-08-07 01:43:00 ....A 109584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-150260f210b5ec8c702be36145be72dbc72a6d2eec7ab7d10214c8bc8d0e9434 2013-08-07 01:43:06 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1503a31267d0602a0281d82a2bf075f9c5bfd5333b7c0f488837603abde12db7 2013-08-07 01:39:26 ....A 315427 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1509ddf0752d4b0e6568fe68a4874125a90ba56d538c66a7d84f7e2fc8ffbacf 2013-08-07 01:39:34 ....A 138340 Virusshare.00077/UDS-DangerousObject.Multi.Generic-150fed08cac876882b37e2e43bde50f1c0f84dd5768c21c9f31c98800fcdad11 2013-08-09 02:29:36 ....A 3270824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-151523843cb9f4e9006f7288e73c2b9858dea986203a343bed6f407e0a9d0ff0 2013-08-07 01:41:10 ....A 158739 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1520a445a0914e1bea6b7f7cb9ba48a54bab9c7aa3ffb2b83632bcc8da64f6ec 2013-08-08 10:49:40 ....A 811736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15253b14086f1474e3ad8f9afeca39ad3c7dbf456388192242a1a6ebfe4f5499 2013-08-07 01:32:40 ....A 364396 Virusshare.00077/UDS-DangerousObject.Multi.Generic-152914ce4322299a39f229046f377b0ac127661cc58ffd80d3063064314e2f13 2013-08-07 01:53:08 ....A 51207 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1540a86c7d5f225ce031175047fef3fe77702d08aa60e3f98a903a652a88be7f 2013-08-07 01:53:16 ....A 660480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1541ce3b2026cec7a4c314d5697a22b969b046ba6fa436ce25ea61313daf2ab2 2013-08-08 14:00:12 ....A 1951336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1549352bb6898fb41730a275c1de0b64fad19a77623561920151c13a7bb40619 2013-08-07 01:49:00 ....A 19456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-154aae16c352769497c49ba53002d2f2027265fe24206fad00875776c272a217 2013-08-07 01:46:16 ....A 1143121 Virusshare.00077/UDS-DangerousObject.Multi.Generic-154b2a9bca5f2624114aa087b3edd7aaee2e516b5b1742f832345c60507d020e 2013-08-07 01:48:08 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1558fbb0bfcaf7431adb98ac72aa43ed194a916db0075db7aea9ce9c1371e529 2013-08-07 01:50:20 ....A 268288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-155f643894bad60777d8422eb58f7ba46577d32e717aaf08b8b836a9b5c72929 2013-08-07 01:47:54 ....A 5524722 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1560c0b072ebc65f289819659d3d19beb34e32d64d1a4c72d7f6ebbd48e38c3b 2013-08-07 01:50:06 ....A 30710 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1565ec0d2fef51b5adeddb686a740fe9abe15dae49fdfa2d6c752ee61d5a319a 2013-08-08 09:12:50 ....A 201216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15669f0458476c7eb24a3ef36cb24c91c6038203b97448013f7a317d4c63d171 2013-08-08 13:37:38 ....A 2347880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-156899decc69c223d7cc84c00b0901cf370ff81bd62f960b576a4dc64c32251c 2013-08-08 14:33:20 ....A 18548088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-156e1652c95aed367bdd12d6738f3916204e965ffcfdf9525fa31cbf0797422b 2013-08-08 17:10:34 ....A 104960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-156f129632dee624f2fbfc8d8d4ab76a22a3efa12790c5fa43137b54a0daedca 2013-08-07 17:21:00 ....A 236036 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15705ab269d7a21778b6a4be2c2c03851e554e542580ed9a974e79dae9939657 2013-08-08 14:34:04 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-157424a9e385c21cc343a9ab802422d60887ac032767eb9ccb93c5e4b911d941 2013-08-08 23:02:00 ....A 113152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15870692b68674e53575dae25395426dc4a57a9bc7f9e4e3a4176e5d8d93f5fd 2013-08-07 01:46:18 ....A 77824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-158a5407df08cef5313d5aff7e119b5d64e91af06b450a287b97feb6bff8e504 2013-08-08 16:19:02 ....A 6032112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-158ac8891a9fdaf1b0dce1102fc39aaf62e15a29c829a330d78ebbe4880e0538 2013-08-09 10:21:10 ....A 348672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-158d64d2ff722424440c72ef9ada852b58f66392e5de0fb3a62022877beb2efe 2013-08-07 01:50:14 ....A 1286144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-158e6467d6f673ac79014a3375b828db201997f75ed149ced83d420fc26ca8dd 2013-08-07 17:18:06 ....A 3071726 Virusshare.00077/UDS-DangerousObject.Multi.Generic-158e95b237ccc87c2fdd896a4a66f0c05b6968f6fe01423be1471c1be87a051f 2013-08-08 10:49:56 ....A 1493168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1592b76ecec8d8bc64bab00420a54acf228d8cd416241399dcdd4fca75bf789e 2013-08-09 07:42:52 ....A 160230 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1595b0e9ae2d44e6e1d871f0ea9f8887d8f559e26c318ea9cf4a71d0a5cebd66 2013-08-07 01:52:30 ....A 61389 Virusshare.00077/UDS-DangerousObject.Multi.Generic-159dded7b6fe60b76ad17f57dda014167b2f0c1ceb2264e8153e3bee92d7d8c8 2013-08-07 01:48:44 ....A 601600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-159f3b26b5fcc3e641de41f7ad6df14a73382b1ff3bce572c505546b2792034e 2013-08-07 01:48:46 ....A 70387 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15a6db53797149f57933ab3550e3eedc5ce782af6229226e9e368f096a2b3634 2013-08-05 20:35:12 ....A 700416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15a9e69e098c0c074ce359f0538a3f8dc57f6d02ddce2b06afcd14352c611937 2013-08-08 09:56:48 ....A 1187315 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15ac7831d78062807bfb15118bbb49f1a62e116363e77c0ddcf4da9d2537fd0c 2013-08-09 06:34:06 ....A 447736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15ae96877928cbf1515f0a586490d679c4f364d416ef5c2682a8f4d36da38b4c 2013-08-07 01:50:02 ....A 49389 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15afd0e37ec6688a6c33e970e44217e5c83591c7fed1f774abb62398dcc5b8e1 2013-08-08 14:19:08 ....A 440363 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15b1850ff26573fe127bc6dbf3f282e9dfe3c154049084a6fa3218210c776b89 2013-08-08 09:13:58 ....A 986737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15b953dd5f255713db63106705f58817d24e4691f9fc0a763ced812aa4744ed8 2013-08-07 02:07:46 ....A 42250 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15c6744d1c3356f9402a03ee2f1f9600a55ada00cb5d88611a691356f2033bd4 2013-08-08 12:32:00 ....A 609792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15c6a95290e771bbb4c715133e2a5be7e792d3c9a7b3718482a4e451732203f6 2013-08-09 02:10:02 ....A 175104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15ceeb032f57a50feea025122b710169c7d28a8fa0d88f93222b835c667f4b2d 2013-08-08 09:33:34 ....A 2735946 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15d6d1d92fdb938af92733ef5e59711cd4d30cc0fc92e7bb0ebb15a759b87c50 2013-08-09 11:31:44 ....A 94697 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15d8548ece50a41f6ae8fd80b468e72afcd7de5d64b9b9d226833711ce9ccbef 2013-08-08 10:19:56 ....A 1802936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15ddbe1992392de27aa0d46b0b0e17f659ea663fe764fb4505f4ebff8fbd1829 2013-08-08 12:13:46 ....A 176128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15e610f55348bb8ba5b5b767bf82415e7e48cf9d359ab7e8b7416dfc2616d03d 2013-08-09 00:58:58 ....A 854958 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15ed8888e08ca7212f4e59d8b636a57a53289cbc1329464b1f3e27c8eb521b94 2013-08-07 02:41:38 ....A 78848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15f1243bd62c7f4168b6becc6c01be62756f1ee4fcf979cb91fdf1a7581157e5 2013-08-07 02:31:44 ....A 413974 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15f7d58c07fe2db0fb75b604cda328bf6e3713a6e0cf2a5fb58a598456d071e8 2013-08-07 04:00:12 ....A 315455 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15f85e2e858c99674fbc04fd8d839e8d36a1b6a0c5fcb30d4771b530eaf37c82 2013-08-07 02:58:00 ....A 268465 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15f9f298b1b205e0d3b02384ce9d7708834d93f50fb97b1ca6f99a48e5600bc5 2013-08-08 13:25:52 ....A 23212 Virusshare.00077/UDS-DangerousObject.Multi.Generic-15fc7743c518cf8f683343ac95b9b875c625b28d7481d68b04e8bfb615e4e31f 2013-08-08 12:02:24 ....A 1424937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1600a0daad5613f774be56da951eb9e54cf3df79ae604c11dab73d9a8a09790d 2013-08-07 04:10:36 ....A 45568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-161832613532b88b51061888da6fb9bcc911149d51464e01a2722b596997e690 2013-08-08 12:52:26 ....A 124855 Virusshare.00077/UDS-DangerousObject.Multi.Generic-162627a7e0160da9cc0c25685b08b9a14bb75299d3a046d2df8b4fd74b8afdd3 2013-08-08 09:10:58 ....A 4869024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1633efc833d98fc90df19b545f11378e17941d1743abf38cff92616c406ac9cd 2013-08-07 04:17:42 ....A 117760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1635cdb842efee865084f3a52f0f60c82c581274cb0df54e51ad581bca21a496 2013-08-07 04:20:00 ....A 32241 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16369433fb88616f701f6bb93da1bbe8234f8c5ee9ebb821cf00133266cff400 2013-08-07 04:16:36 ....A 332288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1641501d9a456e899f1b255ff44498eff168575c9b9cf3c8b5b48b388d4430fa 2013-08-07 04:10:20 ....A 2053660 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1645e2e16022435237eb8fdc4dec2815d294a6d78eff887be2c661afb8b914bb 2013-08-07 04:12:20 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-164f6ff13708bf99fb710cb89a250ccf4c0d04f824cd68c876e711503489f0c9 2013-08-08 12:42:52 ....A 2206135 Virusshare.00077/UDS-DangerousObject.Multi.Generic-166114c6b5e410a8c52dbc1eaf03b1a1274959c01b814a310375078f90a0a5ab 2013-08-07 04:17:12 ....A 685056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1677b9067360e132357600a2d9dd3dcf2b9e1323b1c191258aa4f0d83eda6b80 2013-08-07 04:52:30 ....A 431620 Virusshare.00077/UDS-DangerousObject.Multi.Generic-168321064916a903b1973c468436574b0fd35be4d7e31a7e9c7fe273510bae5b 2013-08-08 21:33:40 ....A 3274338 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1687cf7c04a0235e60261082b8c2e61d0442ba598865e868b9913e13cb6e3339 2013-08-05 16:39:02 ....A 162435 Virusshare.00077/UDS-DangerousObject.Multi.Generic-168cac885a7915ab09fa81af554c22e50665d2e9ebd090907695ae85e815b573 2013-08-07 05:10:00 ....A 231424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1690c7bf561abcff3eb5ab1f584b0ea75b6bed4716a9bfa447e845a7051b50dd 2013-08-08 10:29:10 ....A 2551937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-169970ca013a4c4fea1afd992920ae34a1d9202c27d06fc6a8698b1f260c407d 2013-08-09 07:34:42 ....A 15861112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-169dcfddba5a7691ba1c07f2728f68e0f4163d23882675c346ae4d30546e5e9d 2013-08-07 05:11:32 ....A 670489 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16a34aed3645564423943b7a775d0b9a1175079c7c510ea18e55bc211305d051 2013-08-07 04:52:36 ....A 150016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16a63a463a0590d3437bac59a486bbb04aa27059c0b18059614e8a0f9d8c29ed 2013-08-08 12:07:08 ....A 52736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16a89bde049e887785e83d976c9a868d9a493a2ef65254e0d69a6c9c3c17e45b 2013-08-06 18:50:14 ....A 140126 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16aa59f348d442fd80f4d25e305201767560449cbfd0f56e915f3629ab18405b 2013-08-07 05:03:08 ....A 403780 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16abe7e9c06ea57783587fb3340f798c4d74febd239ce021069e709de0f53955 2013-08-07 05:10:08 ....A 53266 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16b49b7fd601a965d9754d5b2b8c3e5d7e4fcd3ab12c1691e26e9edd75bb5ed2 2013-08-07 04:28:32 ....A 60061 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16c49ad765a7fce41ca4fef8c4076df241dd87a8e3aa9da6a75bba67e1c31600 2013-08-09 02:17:34 ....A 1944336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16c7c3034ea5f35b613e415ddddc51fee901c2b38d6b2dfb7a2d6abbe4e7d925 2013-08-07 04:54:28 ....A 83968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16cc4d8e025e88c85194ec91f7fb9867e55d7b7d89bb1666086b492becb68361 2013-08-07 05:11:08 ....A 70523 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16d0ede3096c7db11b3baf698f8993225e917539beff83b902f9416098e4decb 2013-08-08 14:32:48 ....A 2222672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16d54b1ed0d434ca9fc198bc4b078b5c227f54f5d6e8763678592cfff337f2bd 2013-08-08 11:11:34 ....A 21504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16d7ff3291882e010034997054e9b851eee8acbd4fe00f7f23fd87572af5ff05 2013-08-08 14:36:42 ....A 406517 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16dc6238ef1f877c7273396972ccf59c58f9c8880e31c27ed0d92dc3d3d4aba4 2013-08-07 04:54:08 ....A 1386496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16de11587af153bfb422ce3c9452c9bbdd46ad0a799f0d9a73df8cac59c7fa27 2013-08-08 12:44:50 ....A 1172595 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16ed794276c8892778563e417a075a65f751503ddc8f7ab3d286c53621493103 2013-08-07 04:52:26 ....A 79652 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16ef649de63fa4d298fa70bc4aa77ec2c1183eac5a3df5fdd82f7d9c6592770e 2013-08-08 14:21:54 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16f15b5b3f15d55257d6a8cac76caff9c0b647c92103373040b7db9cd9713a41 2013-08-07 06:04:48 ....A 176680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16f3c7363e9f3774a91a0a05e435d68f1a5948d1e7db475d549881c705508ff0 2013-08-07 06:20:06 ....A 25988 Virusshare.00077/UDS-DangerousObject.Multi.Generic-16f85eb56b611c4405c043ebba2c4bd7997e88c8b7f43f4a47bf360c52efb926 2013-08-09 02:52:18 ....A 1182736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1700122e3923a849b9399b87762c61598e68f9a3229e53d3cd2c7768aab172d3 2013-08-08 11:54:06 ....A 811974 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1703e672488f32ca66599674431e456e7bc6dcfe5f6d6365a05b747e8af2a80e 2013-08-07 06:32:52 ....A 917504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-17046f2edb0ec7a425ae6a733c677890b418481b34147bc86b17bed2b2c4710e 2013-08-07 05:48:40 ....A 580608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1705ddd780fe4777f40d733e2670812d1bfa5075623ec5df1ca17b9d8381bc93 2013-08-09 03:54:06 ....A 4316072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-172611878bb448dfc6c8b30c6ed956fb91db245b2f150a082e2a71266336c71a 2013-08-08 11:50:06 ....A 303616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-17365387b9e5e5ebb8c1e26f37fdb955c6493d294865acf385662c6f4019092b 2013-08-08 15:54:34 ....A 8282920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-17399f42374dc4033e721ed9021628129213ceee8d394ec3a3c723fb14123f04 2013-08-09 06:50:36 ....A 173568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-173cfebe323626a34048da16b761d7f3331e1101814351b348e11169ab68a8f5 2013-08-07 06:40:52 ....A 950272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-174ec9e97817f71c2563cef8bf78b8e965efe38b86aef8bde8dedbc685649dac 2013-08-07 06:38:26 ....A 290840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-175976e9ebb9247114763ba6df8bc114bb44caf1754bd9020d21b909e61d9e83 2013-08-07 07:07:46 ....A 925696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1759ffd3350d12f5994a17c7150d8e41a6d42bc1ae7b29e3aa16047ab9e7b5f7 2013-08-07 08:15:40 ....A 60624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-177d26d817be2559473cf3460f0c0b02b7f2107e8995e850ab6c0b087a7c057d 2013-08-07 07:40:26 ....A 215552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1798994ec902d2a6418bef5b4481d5d4f1d7264101885d4d0a01ecf9789c56a9 2013-08-07 07:37:44 ....A 10240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-17b366f296a64634b36199b544cd760b20243077abaa03dc70c4919b48ee8fd7 2013-08-07 07:17:28 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-17bd3546a5c6b2c33e8dc5a5b03520563e75052b27c275fa6741a8799870634a 2013-08-09 13:36:44 ....A 825856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-17cce58712217cf8e43f0b645f90dd628112c339adcfd8cc9f72a23887a82e9a 2013-08-07 08:49:26 ....A 7677612 Virusshare.00077/UDS-DangerousObject.Multi.Generic-17d764b924a68de32e765f00c8fb5e8a0b8c2c6f0b75aa343fcb79f6d28eddec 2013-08-07 08:55:12 ....A 765952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-17d8bf4b01862ff03d62a93c75115b0c31915a299288c781ff83c96f5ded6ae4 2013-08-09 12:51:06 ....A 1780751 Virusshare.00077/UDS-DangerousObject.Multi.Generic-17dc0111c269455ca5cd21258b12b2b3112c2fb6db0fd42191cdb80e7a1d287a 2013-08-07 08:54:50 ....A 401677 Virusshare.00077/UDS-DangerousObject.Multi.Generic-17f72f3f077e516f70f7af028e0fca48248b4901eeaaeeda1887b11264af0470 2013-08-07 09:15:46 ....A 180224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1800fb3d16efe761c8f1768e6d72c6bf696b37eb51644265a29081964414eaa2 2013-08-07 09:06:16 ....A 19096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1803683b5aa770b859819e6021365d269f654d51764f8a5a59f29ba6ae9c7f5b 2013-08-07 09:16:20 ....A 1916008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-180aa71aaa34448ed5a33f910215c9b40d84689080ca8b33d0c6b3d02ddd9d47 2013-08-07 09:15:56 ....A 165888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-180fe54d7b5bcb64a3fde15aff800ed059ed69edd29e19898e82378925b4964d 2013-08-07 09:06:14 ....A 82944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-18152ff4db687c18f7eb8be2bdb4c53645635ef5b16b87ddf075648e5af74c77 2013-08-07 09:15:46 ....A 200704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1815dacdcf23018479696100338216cf37ec4684b9dde69ace0635458cc3692a 2013-08-07 09:15:46 ....A 18432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1816500d0dcae732f3c9f58198ae57506a61c2ff6b448be472833f93b52b9efa 2013-08-07 09:06:30 ....A 77312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1818a31f6aea810016181f6b75629fb37a4549821017e4cf1c9224e1b2ef9d6f 2013-08-07 09:10:24 ....A 98304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1831b61038ee80efb11524fa9ec14417f5bdf2d9276fbb50cf5d80959f48c76f 2013-08-07 09:04:44 ....A 42496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-18394991ec46d24d69670d8335f1428b02759021d2fd2fc7fd33c6131e808c05 2013-08-07 09:17:34 ....A 586817 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1839eb452302ec97a527ecda29e9b3d38e5d211cbff4d82a725f6587f4e1533b 2013-08-09 13:23:02 ....A 14019584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1854dabe09a332068bf9c14dd627085bd8ca3458c5d138cadc78083b26dc753a 2013-08-07 09:34:04 ....A 61440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-186613e503e79817cbc3f8ecb5dcec26a2b1ef7c3b7b5f2062ddb749f2617280 2013-08-07 09:26:52 ....A 560694 Virusshare.00077/UDS-DangerousObject.Multi.Generic-186b5c77915ca9e1979d2ec2dd06298ee90c50ae0f60322f4655463f77053c85 2013-08-07 09:25:50 ....A 190464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-186c07867adb2c15872f4f2f91c2afd096b17cd47190a221a63c4c1322e4aada 2013-08-07 09:19:34 ....A 72704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1885ad9e4a8244afdab4e3653c5d701f972b48473fa017853272f4c33a3e91f0 2013-08-07 09:31:38 ....A 31232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1885b2dc30e2143753997b84c37ee323d7a9ee9da2d2b11c93ea328ffe5d5955 2013-08-07 09:26:50 ....A 460288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-189a4c5c78a8cb771345049e8e1ccf860a8deed855c500919eb817e35ff2ee5b 2013-08-07 09:24:56 ....A 7680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-189b26a09e986cdec293fa6c8ed30bb2276f5b9c450f36f8b7aa5cbd761ee2aa 2013-08-07 09:24:56 ....A 45500 Virusshare.00077/UDS-DangerousObject.Multi.Generic-189c94c44d24c5f730105c466f74414820cf636f12f663a42308d5f2a53a72ce 2013-08-09 12:56:02 ....A 280229 Virusshare.00077/UDS-DangerousObject.Multi.Generic-189da5ae1f6bacd25d42cb3773528c08f2b258b80124da77b3e43879515a6639 2013-08-07 09:25:00 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-18a334235b7114b796a3602a6648ce4f532910fdbdca6fa390ad9822764f9124 2013-08-07 09:24:58 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-18a649b0338486da8719b8987b71f23e2096c796780d2559a790f26f744eb4aa 2013-08-07 09:20:28 ....A 609526 Virusshare.00077/UDS-DangerousObject.Multi.Generic-18a84c35899a95bfa19703a081c2e0db85a4252fc4229a2ebd59bff03d485c51 2013-08-07 09:25:04 ....A 118847 Virusshare.00077/UDS-DangerousObject.Multi.Generic-18c20e3efa25c53ef469f1dd042c35e8a84c79a6ce5aadb3173bafaf82d8764e 2013-08-07 09:19:50 ....A 92268 Virusshare.00077/UDS-DangerousObject.Multi.Generic-18ca6a6f9c5754ff8b241030b55de6f3d9df4d2e1c4c7428305fcfd0b3df4328 2013-08-07 09:40:40 ....A 867993 Virusshare.00077/UDS-DangerousObject.Multi.Generic-18d0a51e6aabf9ed26ced44101eb0e226a5e4796808e3905cac1f0f158215384 2013-08-07 09:40:36 ....A 225280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-18e05c4af271115d87c6059f861907c73f32b5d74def844c22691290e6b958b2 2013-08-07 09:54:10 ....A 2649600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-18e2208e96cbf806548710a85f15977277f494704571e63067e22d873b1d3c4b 2013-08-09 12:52:58 ....A 5543 Virusshare.00077/UDS-DangerousObject.Multi.Generic-18e6d4521766088fca117419f520371f9bbb0053b48b0bec271c8e716b7b6947 2013-08-05 16:39:12 ....A 197145 Virusshare.00077/UDS-DangerousObject.Multi.Generic-18fe400a5ca9b4c113720e6dbbdbb20e72b96d630dfdbd730488d28c4d024737 2013-08-09 12:55:44 ....A 76434 Virusshare.00077/UDS-DangerousObject.Multi.Generic-190a7dff27487c99adbeaff00fe8897008c21b07cea8d14fe1530e2cae44c70e 2013-08-09 12:35:50 ....A 3624149 Virusshare.00077/UDS-DangerousObject.Multi.Generic-190ce7a099e213bdd04a5864eb6b81c003d80e234a7d30888a313454693958bb 2013-08-07 09:39:28 ....A 79868 Virusshare.00077/UDS-DangerousObject.Multi.Generic-191497b09581ea69a1892143a59351d2ec7201f8537655f1989830379a3bf957 2013-08-07 10:29:58 ....A 52282 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1929d7fa6ef61069868a3441490749ec5f797f0cd4b04c7a7d158e440b60853c 2013-08-07 10:17:42 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19464866c1033829b19a5d0369add995ab326bdceb00efdba8d80dda54674def 2013-08-07 10:38:18 ....A 574741 Virusshare.00077/UDS-DangerousObject.Multi.Generic-194ace6193c7cdc5a7cc3710e1cc851a3c4674c209ebf2b668070bf464d1006d 2013-08-09 13:52:24 ....A 3225336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-194c4c904da65fbbd158cca59785f2c7c76602d2fb000d44fccd2eac3dd3a60c 2013-08-07 12:02:58 ....A 73728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1954c3eead4de316f7d5180f45e0494fddf2ab457b1e1d43443e5570782f4bd6 2013-08-07 11:22:48 ....A 29184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1956328843963de6d9dd1ca21e91b6c5c2d20c0bf73bc295ae8a1f0610451ae5 2013-08-07 11:44:26 ....A 104448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1956fcee4bd5807053a27af746e66a8f0910ecdd1e816b438714b26e1554bf53 2013-08-07 12:16:40 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1972541ad8e0f3cd5178dba134334b0841a1ed589d191bd994d6a96b07e1ed10 2013-08-09 13:43:32 ....A 1859958 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1972a57eeb7940fdca5ca56483693c79af5cec61e2bf4749a1ed02dd1cef23a6 2013-08-09 13:23:32 ....A 2318072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1982151c7495fd9eab604795399e6fe7157e741b55e372983d8e0510f54d6d82 2013-08-07 12:02:58 ....A 125187 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19840170755aae813474cb8e20af896c1d92b0e474d5a85d082317ab897f344e 2013-08-07 11:39:56 ....A 441369 Virusshare.00077/UDS-DangerousObject.Multi.Generic-198866b50624c61751707a57486e244d7d54cd0e768ae24c7ec94b8420f2e9cb 2013-08-07 12:16:40 ....A 148992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-198b426c87d1d3debe5256e40b706137b9a5617816d66c88f661325ba0c1d9f2 2013-08-07 12:05:20 ....A 96702 Virusshare.00077/UDS-DangerousObject.Multi.Generic-199680a514613feebaf9de6c52da8d707b9ec9951df03c72c49723004956ce1b 2013-08-07 12:22:26 ....A 1298944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19977d2ad6c9de9a08b5a4c293bd40316cfa9e71dbead0cf74d56c364b9049df 2013-08-09 12:55:58 ....A 4600120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-199d70b32229c27091cb38ff0072780fa236f45c2f08caaacd793644ff4fabe9 2013-08-09 12:50:00 ....A 327580 Virusshare.00077/UDS-DangerousObject.Multi.Generic-199e0fa5f34a5abc339ab68026df7de442c498b9e82aac24324de72330367893 2013-08-07 11:51:34 ....A 194220 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19a4c3a465ec3329fb2ed377bb81060ad30411c07184c4607f29e6658676f318 2013-08-07 12:22:24 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19afceddece72969e4a276e04c9c19123fd9f86d79e97466702ed0bbf79301b0 2013-08-07 13:56:40 ....A 7680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19b0f79cb181218bd3663dafc6aaccf3db33316a90fa12a6ef3b8b209342cb5f 2013-08-07 13:55:54 ....A 243712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19b7268e3457d331f92f1bacc1c7f101fe6ce1b48d497f16d85c8840be3a1a5b 2013-08-07 12:39:10 ....A 85249 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19bdc972254809600297ef6a2e08d5723385862a3f8df9cdb6d26840ee270b8c 2013-08-07 13:52:24 ....A 150848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19c3045f54cf209702078e7eae8135192a25cd3a92b6dd859b4241dbdf9c8e69 2013-08-07 13:07:24 ....A 659456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19c72ee27ac1c8c4964c14b54d4ef6caa0c12548ebff377f00d064443b2c8599 2013-08-09 13:52:50 ....A 242223 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19c98bf72dda4394fcb46fd478b5f86dc3b908acbca44266c1189b3a25056237 2013-08-09 12:51:08 ....A 3046616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19dd50bcfdca8eeba5774de975617c7eeb8347d245d8eadf7da42eb5deffb418 2013-08-07 13:58:12 ....A 94401 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19def66801cf9390d05ddf293b872e80c3ca2dd979c2562f9c83fbf2758e4637 2013-08-07 13:58:54 ....A 2404352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19e393d517a6e400d308dbb918fea6224c74633686c9d7f74ba5814c2722e18a 2013-08-07 12:50:34 ....A 27136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19ed68410e3502fa6b97ad31fd85850f00760ced602cc303d65e1249d027fcd7 2013-08-07 12:59:20 ....A 488503 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19edfe72ff6bec864765531e66d877a24cf1a1f28fc152ee78cdadcbe352ace0 2013-08-07 12:57:50 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19f07ce2e7bbdfe2f58814f8c5ac55077cbf1b212055eddd4a7ba7b8b9dd6c6a 2013-08-07 13:58:02 ....A 59569 Virusshare.00077/UDS-DangerousObject.Multi.Generic-19f250596fc2bd855bf161276b5aa10104b02767543480cc0d9e4a9924a7a796 2013-08-07 09:19:26 ....A 3723784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a04d6b4af1b5c53d73a14f8ff423d042b60d5db07033335e216514f2d4e8717 2013-08-07 14:21:52 ....A 167936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a0e12abef9535e8212a47731f3de6c48b3fb222f55a27d38c38fbe04f648e4b 2013-08-07 09:39:32 ....A 2486135 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a0f91b8f85f261407e94c30b56db4f2883938b12b13271ab5e996151b0db5d5 2013-08-07 10:34:18 ....A 3446224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a105fd770460a1a11e0ad3600480f54f60b8030a39a601db56cab91559020ba 2013-08-07 14:01:14 ....A 1560576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a17cc514aea9acd871cd3dfa717820c31a04ff0be860c9db286e4d368d497d6 2013-08-07 14:03:56 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a193dc5ab6f42a1c2e573068eb111022808747b7828614b520f92a30fe10162 2013-08-07 10:37:52 ....A 13889695 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a193dec8388badf54e9e87ae2c438365b5bf1ed4d5f3f21e87c15c33ced0484 2013-08-07 10:18:04 ....A 1507328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a1a7ed4bb49e9c56738c6d15902625a53140b9225893180cc686d590a44a039 2013-08-07 10:25:02 ....A 2237800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a1c52d5d8d51aa5e1107f04454d15644ddc5d97eb6f40135434f32c6f39db85 2013-08-07 10:18:08 ....A 3167852 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a1d0d88bdecf2347000f8bc488a58e71ac5398aabd091fa83d3e342b50f8631 2013-08-07 14:22:00 ....A 121392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a1e285712e0b066a2774dc52a7f592612807d913f60413f4490d7c711e4c1cb 2013-08-06 01:39:28 ....A 610101 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a248e5e844f8500bdf9ac413fa1eb15f86a9061bd5189f484c613e225ae45d1 2013-08-07 12:36:18 ....A 59392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a27fd66ec53833abaf1c47c64e74eb2b3fa84925b5d9983ea2ecff48e9b0b41 2013-08-07 12:40:10 ....A 4942690 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a2e349f0dc36b2e386d14fed7238c38128e18a21301e41420823ac165b9dbb1 2013-08-07 14:23:34 ....A 6736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a31b7bd883ff7062044485d7a4efdf5d3961d615cdf49740d54cd9ab9b0d9ec 2013-08-07 14:07:00 ....A 249856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a355a69d6e7638a3e318bcb8ec445fddc98692b3d066aa23b58238e56263c85 2013-08-07 14:04:04 ....A 439893 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a35afd89eeadeb1dfccad42bddaa52d0e928296927590b35ad4cd36ab5cc7ef 2013-08-07 14:04:56 ....A 228526 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a375a2463847ab2480393029216776d58255f9bac1bf19c2455e0e029530629 2013-08-07 14:26:50 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a3d2d92e1ffd77d27602c1d39bf41a9acdab646ba441bfa580eab0ed181553a 2013-08-07 15:27:44 ....A 840353 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a4272318e9766a23ca6c93c095d4710a916b7478c0346044f8d0a8a9ca176c8 2013-08-07 14:01:42 ....A 659456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a432169126a997d3be1b6b13f920bea9b7ab1a8bde2c718db201d573f7c3334 2013-08-07 14:17:02 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a46d5eb00bee23f50b0907b279ecae1598aaa1ce427324c5bacd06fa26ee271 2013-08-07 15:09:38 ....A 570888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a48e3081d9090f569ed1e7520a67c50f7182b7d8faef1388f1a18c79729216f 2013-08-07 15:11:24 ....A 452473 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a4cd4f5bba132d5fa762745b79fc3950502ec6f92d42bef5df9f53b7635db59 2013-08-07 14:53:38 ....A 114688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a562d1d1e7eb7ae4c3a1eb081e62b4435fea812433e1408fd87a390d97efe0a 2013-08-07 18:12:58 ....A 414171 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a628a97612e30cb3abbca54498c3bebc5d1fcd7e7d09577c51994f3b6c0e60f 2013-08-07 14:52:24 ....A 236034 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a631c966da31101e56b5c46a1264ab6b599d253db75d1b3eb4d179d0974f544 2013-08-07 18:27:08 ....A 1040400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a647797a9e8bf33e1821fcbe21040cb65febe77d18b72a716529abc03539459 2013-08-07 18:26:18 ....A 204288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a6a807f698fe8d5c0182e94ad730def753d48c069e695de4d1ba8e2dec33699 2013-08-07 18:17:08 ....A 181607 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a6eed6962d0c2e3a9c0e16e034bbc06b6d56cd460c18ac195bec4b4289640af 2013-08-07 14:55:28 ....A 699008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a8e1c812317fb9676e3c252cdf464cb8012d3dcbea2e158edd01a2c798e2f7f 2013-08-07 14:56:50 ....A 20992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a91be253dc512055b45eca30a0de6ed04e96021ab1c5a6bf81452db987b411a 2013-08-07 14:55:38 ....A 45568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a9beba47aee2d7dd518cdcd5fecdca4850115ccd7a5022248d5643bf9b13397 2013-08-07 14:34:48 ....A 82432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1a9e7d25c6ae35cf81e83cc9e934e8ab86356be603a7f6fafe83081c3200db75 2013-08-07 14:51:44 ....A 3080192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1aaefe398a3a865aab83c48b570ef4d68d47bc9dfaff32e597f37557857cdcff 2013-08-07 14:34:50 ....A 229376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1ad4c652842cfea93fa07194fc5f7771072e29ca42e5208b82b31fcf263cdaa9 2013-08-07 14:26:48 ....A 643072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1ad9650fd0c6bb278f75ca249f853a29fc3bff984ebb203fb6c2a315307cbe7b 2013-08-07 15:37:16 ....A 41472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1adcaac18a1c1c76844fdbfd84c3e2fb61c8986fb684c40aa4d7dd418dcd39bf 2013-08-07 15:47:38 ....A 65024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1adfe36b46086a2deea9e15bb4a5b3c132a58461b429d35589111087afa4985c 2013-08-07 15:24:06 ....A 655360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1aea26f1a7b336081f18e43fa536216b2feb0dca910a0a4625cca3ecfcde0428 2013-08-09 12:51:00 ....A 179712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1aec248bbb1182852c219dc64c5c86f9fff1274fa1d48e08b4bca01e62d3ab4d 2013-08-09 13:43:22 ....A 6269688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1af59ca44208b8be23566b66ece94917259e7e3939a15df8edd39a9faff892e0 2013-08-09 13:45:06 ....A 113563 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1afb358204c71ca2c8e0b52386e32d30ad1c7f06e6af01ebe9169d8641bc9078 2013-08-07 15:35:06 ....A 241597 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1afd6e4a7355b55e1061147baca3b143f4ae4a870d03247e8d4513f421db7deb 2013-08-07 15:07:52 ....A 729089 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b002b5ab1c271833510a83d5f8b2e103e948e973aac19ef715fca7c14e5c9e6 2013-08-07 15:07:54 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b03629c9bb72f2e585ce4022132c8bc7577e10f1496eb7167289b2f3ac41ce0 2013-08-07 15:07:50 ....A 304640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b04e7322b0569e91c854361b7a3b6f1b17874dadd4fe3311921e183afd3530c 2013-08-09 13:49:58 ....A 486400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b06fa8e1cbfaeb28dbc88c23923594f1cdacf752ceecc6436b06424bf3e968e 2013-08-07 15:37:22 ....A 128512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b0c9b4fad6b0f0859296dc7b87f228cd5ae65ebf4f6beae53f77c5c155833fe 2013-08-07 15:07:50 ....A 198656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b17e13a4411b74f47ce866a61f8a0e668cac5d26cc5aa0e6c1810fc22877240 2013-08-07 15:50:54 ....A 897257 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b1d4e123136302a7226cb25365624a2315e1f8bdbc035bb34178b5118b75aa8 2013-08-09 12:52:58 ....A 4325736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b270b9f22521414f4d83fb2c0e22f2169b54a91bad432cb39f574fe119f6677 2013-08-07 17:17:52 ....A 191800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b3aa13460c6cdd1bce93cd5a058904a67c174ddd15ae2d79b7a264bf82496a0 2013-08-07 16:10:06 ....A 73728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b3c8fd16d03bd665834671020f8d1dde3ad4c6aa5d1b020ec9d83174d6dc4f0 2013-08-07 16:20:24 ....A 117993 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b3d6e37701f7d313ac0f6c1bcac9cc553b40f1809646289aa5605db7c11dcce 2013-08-07 17:17:56 ....A 134656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b3e244385222ec08cbe1e1a05a4eb48cbb0d3461d1d74d7bd2d802e55216bc7 2013-08-07 16:25:12 ....A 76800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b40460bac0edb2958b70108ad8f550b87c46b976c5ef5d0478f79a6dd82126b 2013-08-07 17:17:54 ....A 4965376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b4651381dcaa140e79630d4ca482450415708c7397a9955c94d90cf9ec9d3f7 2013-08-07 17:07:58 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b4a8faf22b1049f40b12e4c93582214a1e2d5165668a9ff607f4bc996bee956 2013-08-07 16:20:28 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b5b4c0a3c2394ee3e49bcb29ef356392200139e4f7194d8c865e33b65bad746 2013-08-07 16:46:00 ....A 192512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1b69883eef41e82de19236599620cb9dccc2f6705a214a5ee77b27250243540f 2013-08-07 16:57:10 ....A 847872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1bab724effb503613fd987572417ebf8d8d515f253482245c4ba0153f7e09650 2013-08-09 13:37:02 ....A 2489400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1bbf49db722145ba81d9033ffa3cc89324ef42f710fb7f09665152983275dddc 2013-08-07 17:32:00 ....A 60222 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1bc5e120ed373e51190f47a161b63d0c9e814b07742fade67d421654ed4285be 2013-08-07 17:29:40 ....A 66966 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1bc8e7478e8045fcac6b8aadb5d8acd7312848aa820be127bf210c083653766f 2013-08-09 13:42:54 ....A 2743736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1bcf04d1cb4f77d50f2f398346d307e23e0548e944e2b69c7a1890a94c9103fb 2013-08-09 12:41:32 ....A 1324064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1bdaa6967bc2793e2d31542e6a0504f61606c64b90926f576395a865130da850 2013-08-07 17:31:48 ....A 93068 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1bde5b8599395614f0b10d8e50b9392b1f1291abdf6fd20c54e53c0902c9393b 2013-08-09 13:45:22 ....A 2559073 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1be695f12ff92eb04aa2bcc0cf2c9d5524f9b1692f3406d1dbca3a11d29660fb 2013-08-07 17:29:40 ....A 45568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1becdaad58ebe7672f0efdba8e30c52ff03f8d5083ee63b90a0c93545eeecadd 2013-08-07 17:26:22 ....A 26880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1bf25163e978a4911ab9b6009bbacc4de35b9a4201f465078aebcb764c0840da 2013-08-07 17:30:18 ....A 241664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1c0849de80b8dc511c00ae43db4247c0d3c716ea65b13d6ff2a4b31d52fae29e 2013-08-09 13:50:02 ....A 223232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1c0cfd1168906518ff72e178ed700a0501528702908e2cc6bea34444ded577c5 2013-08-07 17:31:18 ....A 61952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1c16fa76311eafc0e1721c8f0ee538a9f663543fd6bd2ce1cf8ffddc6c12c10c 2013-08-07 17:31:46 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1c1f960203f8051d7dd6f06a605bb1e65bf4873fb5c693dc47e3a0d9b00be4d4 2013-08-07 17:31:14 ....A 191488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1c1fdc7b883119e493fd8cc637600a2601ddf42550019ce72a5d86dc090f53e2 2013-08-09 13:36:36 ....A 230269 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1c220d3858626bd572945b6cf8febb8baa965063e73a907cb93f6b0453f020d8 2013-08-07 18:21:02 ....A 29184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1c2ad15ba5fa6082a4fc61ec3fb3bf3a04474366bda0e4f8c1a7683d2d69b0ef 2013-08-07 17:58:14 ....A 330616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1c3056589938342f7c73424decc933df1c317c256b89cc074051d3c37a7ed025 2013-08-07 18:26:26 ....A 69120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1c39e6a6f5c73f5f3008c8e229968be05ebdc42b52c86b8bb659acbf4e569e9b 2013-08-07 18:17:52 ....A 370176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1c46139f07d0db70e488626fdcc44232842c825f1ea690ed43120ffddaacf5ba 2013-08-07 18:26:22 ....A 94208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1c56f4d44b9eacd76ef59d1cece0b2a89ca615d08ae70f2e1f0d30b6996ca0a4 2013-08-07 18:26:26 ....A 695503 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1c5e32346a576f0ea1fffe0c2ae02e04e4b9248728dd63348fefe7516d0fc7fa 2013-08-07 18:17:48 ....A 114688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1c6d2c94081690d6510ad7b75bac7b243a21b1174fbf09783a000362e10f62fe 2013-08-07 17:59:24 ....A 707008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1c6e2dc23c09152e7da4e9f3687e0e444a87590949580c58a0d5784fc788d074 2013-08-09 12:56:00 ....A 1023488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1c95b6d908be2fa51954528d33363e4c3728b47fdfedb76f19d7193b8d62212a 2013-08-07 18:37:42 ....A 21896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1ccb6f2c2240a35780a522b8d00ab1a21bc4a58cfa7b18aaeeae4b5bb78980a0 2013-08-07 18:40:38 ....A 113108 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1ccda548f5979f9b21959129b2ba8f029b064f09eefdb2740e088df192d0c6a6 2013-08-09 13:44:02 ....A 909322 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1d0ceba5dd28c2d134c23110a76c131a77080d2b185084cc13c8c11cebf2915f 2013-08-09 12:51:18 ....A 440411 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1d5af695512964de65f011fa33d7c04a23476c315407b9c1f3e6d1f9de81ed2a 2013-08-09 13:35:48 ....A 444792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1df02c58059007c3f87505def1905a64fb73b36f4b3960708e8c4b9cb39ce0f3 2013-08-09 12:50:18 ....A 3252944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1e1f4c255181f38bcdd25b1476201798941da4614f594818f6a5d2d6ff523001 2013-08-09 13:24:34 ....A 9640712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1e3155f9f063298837894a97552280bc3a058fdb852f5ef188785da2d84cdf52 2013-08-09 13:47:46 ....A 582135 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1e3aca0a71f882892c51e04c928666210033c22286a743d12728456f752de2d5 2013-08-09 12:55:54 ....A 1056768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1e41ba5ba6ce69d3dc4af37883dba552153d467426644b94acbdcdace2f15f91 2013-08-09 13:24:44 ....A 123392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1e5edc20e534c11b0974d9a733a7957e544db501a5b209864ea8c877005f46d0 2013-08-09 13:49:50 ....A 401408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1e7397e7277387d6f3af449a10150142822d75e94572486aa16d8cf09bca7bd3 2013-08-09 13:16:10 ....A 131072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1ee5c23d18557bbcf8991f7aaaae5a9b498b66f0cc2b30382c14c47f8136cae6 2013-08-09 13:45:04 ....A 5120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1f3c0ce398989aabfed863ded272ac64a4e3e5fc51f0dbd5f9ba8ac413744fc9 2013-08-09 12:51:08 ....A 2966528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1f60e79ff4b57eed77539b672b6f2ec4b87d8f7a38b1d1948ded8d3332f4e080 2013-08-09 12:35:48 ....A 4174832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1f728df9174b0c1491db4e9e97e019e77f56a2abced31d1e14dfb0f110f94e61 2013-08-09 13:41:30 ....A 8038024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1f823f3a9d8c6dfd5605cff90d3e1a8f627a28fa6afa3a39ba1931806310c1ea 2013-08-09 13:39:04 ....A 833915 Virusshare.00077/UDS-DangerousObject.Multi.Generic-1fc6396e137cf895df3972b51badddc52d30f096392e0e9b6d847362a0ebdc32 2013-08-08 01:21:48 ....A 59696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-20068e612407592ef5dc94b4fb19e8b9b4ef790d32274862f82f60706985582d 2013-08-08 02:50:50 ....A 1198136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-201ed95f4bf851a7c5cee87d93ebd5b7f2bedbdf57b2a628a05325cc7511ab1f 2013-08-07 19:53:24 ....A 99508 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2026047ca30ed623e9cc487f8714b6a746b4882ed295af92680dc4dd85f52f2f 2013-08-08 08:47:36 ....A 554137 Virusshare.00077/UDS-DangerousObject.Multi.Generic-204766edf0ef3def395c638e276c4084fc9d6c782dca0d8b9ffffdca46a745c1 2013-08-07 23:17:54 ....A 3043328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-205bc486bc2d85310dc5cda7015be7e4f41c49b8e62d7201712a54a6ec2edd9b 2013-08-07 23:16:38 ....A 50920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-205d1f3cdff7b52009d2d3e1e8b86eadd2d2cf5349d79fd32b962d1e1330ac9a 2013-08-08 19:45:58 ....A 7168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-20743dd78150e1cd9db00a1880343d5bd18eddabf0b05791f203ee3974dbb511 2013-08-08 16:43:36 ....A 257592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-207788e126a9036125cc23998c98ebda93415de1cd82d59b70c438f3caadacba 2013-08-08 00:37:10 ....A 1728747 Virusshare.00077/UDS-DangerousObject.Multi.Generic-20789ca47c457999c5a798898eeb9bf0f7f718bd15b4bdf7abcbbed0a2f8a7a8 2013-08-08 06:36:12 ....A 3468224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-20914d4c7d24fa85d2ee8023c9884653a35daca6751e73362989953b3049d8a7 2013-08-07 23:17:36 ....A 948202 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2096b80817700aa032413b209e183db5fd454772acc9e25c9e593b616f2e0f93 2013-08-08 07:50:24 ....A 29184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-20c0cefd48dc654fb054da0494c9649056a364ee203530803a1b8848552351cf 2013-08-08 14:34:08 ....A 557032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-20c613e75c6b6d74cce1041e3dd7b62baa127921bebe8de6d0df0a23af62cfdf 2013-08-08 09:02:42 ....A 6704272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-20d7220060ec838abe2c986031c3e866d2bcb7b56020e047b844b3533c351615 2013-08-08 08:43:12 ....A 2560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-20ec8a355fa6fbe91843825944e93fffd940578a7a125133f8c1f14a995d1873 2013-08-08 06:43:32 ....A 81920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-21116f9262c04c41ffea58d84fef5c4648e9e9f50c0c955e8519b2355415dab0 2013-08-08 07:02:44 ....A 13824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2116695fab64499d05379e0a9fea2960291d7fda3db171817866fc383db8aa00 2013-08-07 19:51:46 ....A 960137 Virusshare.00077/UDS-DangerousObject.Multi.Generic-212d8c1e170037c7d29a4c3aace457b4c887e6569a13722903120eed66d3a61e 2013-08-08 16:20:00 ....A 2013642 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2130cbc30b644ab1cbb3b231847604e2411a302ec143255acb02652c300f7da1 2013-08-08 08:34:28 ....A 7168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2147ed31c0dafd4ee07199af132200a63563513eac63594cc460a5406cf5819d 2013-08-09 07:22:10 ....A 2297109 Virusshare.00077/UDS-DangerousObject.Multi.Generic-214d7c357317efa62421bb7946dc9003fd6cccbddef6730f48815794ec7f31e6 2013-08-07 23:13:06 ....A 78120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2176d44fb75d9a677a221572ca3559298ac379a0d6a26bb620d6488a63dda915 2013-08-09 02:10:58 ....A 1078000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-217c398ae954bc6249f6a9c3256d4506ecd52f6725fe6e1d253759586c1266dd 2013-08-08 08:40:12 ....A 911148 Virusshare.00077/UDS-DangerousObject.Multi.Generic-218dadafa736ea4314c5b4dec7fa61dc5ecfe6d5133b3347e62ca831ba91c1e1 2013-08-07 23:16:44 ....A 7168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-21900c50b08448660585652425638ecf8f733ef67ebbec7dee24551c708f15bf 2013-08-07 23:19:40 ....A 788024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-219015aca2818a3860fc6af73846c3bbcf145f773a526df31b87eb9d3bf23e20 2013-08-08 09:06:18 ....A 33792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-21aa381847d1014fcbe157f3c4ad8ae311d17bdac95ec3879ecebdca5140c674 2013-08-09 00:43:26 ....A 5377280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-21b8ed4acad3682f35507c0f0afc4e18eb1a0c46dcb70bb25695dd677c3dc81a 2013-08-09 00:55:36 ....A 44378 Virusshare.00077/UDS-DangerousObject.Multi.Generic-21bd71213569b6e86a22a1236ecdc6f953a90f6180710af07fe08639d75d2703 2013-08-07 19:54:10 ....A 199876 Virusshare.00077/UDS-DangerousObject.Multi.Generic-21c428fb309904328bdd49107f8f71b70a2bed7678ef7c844098eee84da89982 2013-08-07 04:17:44 ....A 128625 Virusshare.00077/UDS-DangerousObject.Multi.Generic-21dd14edcecc7ea5fc1bc08cd64cef5fa064e472a9f0b0d2cba2ea4f595e2d73 2013-08-08 07:03:54 ....A 15360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-21e7f9cfb490c8e64e342d26efdc914537e9052660673965a80998a699cae06a 2013-08-08 06:38:48 ....A 2235536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-21f293dcd7b7a57c2596108a5dbe0c0b3c9929d220a542af0b067909c6d200b7 2013-08-08 08:47:06 ....A 785154 Virusshare.00077/UDS-DangerousObject.Multi.Generic-22267aaee5b1cbfd79dc15e441f625694b87624c06fd6de346f49924f2ae4f0b 2013-08-07 23:13:46 ....A 1695322 Virusshare.00077/UDS-DangerousObject.Multi.Generic-223670972ba3ee58970d45675f8a9c3fdf936854a9059cde87992fb95e76f32f 2013-08-09 12:02:08 ....A 1315462 Virusshare.00077/UDS-DangerousObject.Multi.Generic-22612406e8feb5e2bbc293c564155402ea577861eecd55d960bc95081ab556e0 2013-08-09 11:45:34 ....A 11928952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-226ef771535df918ecf712e78b2435fa72c25b4ae1d23053cd4c8f40f6764bec 2013-08-09 10:51:56 ....A 1435528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-226fe440b16a62b5998366a016876a87aebd8a020244d9d30f48c1d7c23f9292 2013-08-08 04:56:38 ....A 3032432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2277125f2cd105035dcb7307f02a290a4c0588287e565df52a3620642793f35b 2013-08-08 09:01:30 ....A 94967 Virusshare.00077/UDS-DangerousObject.Multi.Generic-229591a994af32f0b65d37ab275523447c0b0feae5c4d52db9ac407bf407691d 2013-08-08 16:59:44 ....A 5226000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-22d116fee55dd0f0fb4e300a444bb429bd2ff1a17aeb9a4f576402fa30041b87 2013-08-07 21:09:48 ....A 3004592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-22d4eab03ea7b87c14c69c0f0187920f2ffa924120002f5dcc66615db45b3f08 2013-08-07 19:58:00 ....A 336455 Virusshare.00077/UDS-DangerousObject.Multi.Generic-22d88c35056f323fffd75143587337f07d95e8f27f94e72e23b732e378bf9807 2013-08-08 19:49:24 ....A 1900544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-22e117839d1eab2e48849acedca7ca2b87ebf678a3775096e4bbe9a042bac55b 2013-08-09 05:24:26 ....A 1639480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-22e6d966627d8ebb1c72b29fbd76e5fd5d21cf4286b67f73e36931506f3a9b82 2013-08-07 19:53:20 ....A 3459136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-22e867c354ef76d053f41cfcb68d95ab317c4834078c7dd8a0ae66489d23bd1d 2013-08-05 20:36:02 ....A 21504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-22f52b8caa3328e3a1ffd35f550735386c52c2a004f61476710ad21e0831a5f5 2013-08-08 08:55:12 ....A 2385640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-22fdf63c74fbbca7795bc21083e5fedac108f5dd67a7d1d60b23f565e5772727 2013-08-07 19:52:46 ....A 1934519 Virusshare.00077/UDS-DangerousObject.Multi.Generic-22ffbed0ce50fa15675d26798f97ec5d6f8ba8a1e08b56cb564688ad22289ae5 2013-08-05 20:35:24 ....A 872769 Virusshare.00077/UDS-DangerousObject.Multi.Generic-23008eb7196a7ab210a16efe6f6de212e834d311366cce668149709e1039e6ac 2013-08-05 20:35:28 ....A 1052672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-23036d66bcdd641c8d3b348d59d19002eb710bd5397517aee5a2c0ea7c0a8139 2013-08-09 04:42:08 ....A 936336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-231721bb6c4d98da92a08f88aaddd671c9497edd8e656c885086e27337eb39df 2013-08-08 04:49:22 ....A 661360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-233ea582e28a80a5f3cb700fae21bef4f169d6ecb3f15d98c6aad49597eeff4e 2013-08-08 14:37:56 ....A 95805 Virusshare.00077/UDS-DangerousObject.Multi.Generic-234243c46513f017b66ef7dcc002c222e4c2f4215c9c2b37c8263eff7dbb3ead 2013-08-07 21:57:48 ....A 13312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2342d5fc0e95ab2c050104e455d695af89f0b667efe0430f32d6afc09c3902b1 2013-08-08 07:03:52 ....A 120060 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2347aa0beec9f95360eba5a46e961c89300d1a1731e63a73f4c1612a1cc457ee 2013-08-08 17:40:04 ....A 314896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-234d54693dbfa5432da20613b3656a53b4c17159f431248f7ad11d0f3e495301 2013-08-07 22:08:38 ....A 18089336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2369debbb7761aa03469b76102193c4ca9fb8a206e5cd8e7fde0f81cc7e4bc7f 2013-08-08 19:37:02 ....A 33792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-237350f032e6148c2525d384c9ee8df04927169fa90d8a15c300f66a64e9dcbe 2013-08-09 06:52:10 ....A 48384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-23805cd9268a1d449c89a40ba77d7b23c67bf6441f2645340e7325ff36516763 2013-08-09 01:18:38 ....A 1118233 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2380b984134b753f24a673d5e86604a91a80dd2929ee785506798b24561270fb 2013-08-08 06:13:58 ....A 3098888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-23960b75ff706493b067f3d57c35663fbe1a4cefd3f1a6d96b6481e75db376f7 2013-08-09 07:54:38 ....A 1395537 Virusshare.00077/UDS-DangerousObject.Multi.Generic-23a395392211a2fcc886b5deecf4cfa23aa7597b58c8b261ad393e1360ea507e 2013-08-08 06:54:16 ....A 2347272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-23dc7ccd4d8a098fd3b4ca0c041327324d070b782b8e2566a010b2572c43b13b 2013-08-08 05:35:40 ....A 3976872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-23e59413dc2da7f50937360fdd55ea5f36ab1d062aaae878f6d8dcd2f2a43730 2013-08-08 17:52:54 ....A 740911 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2410d21702ed65f5bb5411393a0599e705d4e6e70abddddd59e1d68fdb709d6d 2013-08-09 10:30:54 ....A 1328336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-24557bd0da600db07642bda9281547de56eb63f56f8326abd3b8a81f8aa1c21a 2013-08-08 09:05:30 ....A 3951771 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2458d762d17fe768278f72c6ec633ab8636126bc4262eae19f33e36a65c8dd09 2013-08-07 22:37:32 ....A 2133336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-247f90a7727769fc52590ae2b2042cb6187dd80baa9fff18b7357862f870e5b6 2013-08-09 06:46:34 ....A 204800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-249040f31f2ee700662e9e529869975efbb6a18c69bb9d63a1ed28f969e5d95e 2013-08-09 07:23:02 ....A 3227872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-249a707f99b11fd234dc5643e9b25c8e60fc1746af8721d958f365c62d73e7a7 2013-08-08 08:54:38 ....A 1771170 Virusshare.00077/UDS-DangerousObject.Multi.Generic-249c9a807e8b4ef443c2b19fd89dd503963e547a22d9411cac64644fcd2faaee 2013-08-09 03:15:18 ....A 6334856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-24a3ec38930ed5d9661025a43eb70e515159edd47206252447872215b85623b1 2013-08-08 04:21:56 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-24b4d508e0da3362cedfc9716376dcd94507cfd6d0ffcf277d3d534d715c8974 2013-08-09 02:24:16 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-24b96fa1e4afd5000a06b77f2a618dbd0be43ae304bba479dd16be33db5ae318 2013-08-08 04:23:16 ....A 1098852 Virusshare.00077/UDS-DangerousObject.Multi.Generic-24beef11d6e78f0431b38d183a5a31d72d86e20cf5bf18a4baff8d51f0cd1343 2013-08-08 00:19:28 ....A 3366912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-24c8bf95742ae8664b0903d9a6914e94b90237ad5bc464b9298dae54330b60f8 2013-08-08 00:50:02 ....A 9131904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-24d97cc62c8296fa6fad0beddf5f215674c0c9cd87a99fd203f48cfe0f06cd3c 2013-08-08 21:48:40 ....A 3885008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-24eb21e6e88611450c9e731141b1cff0c495b2575e6978f7f0dcfcbdabba286e 2013-08-08 07:56:40 ....A 2007040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-24f285a1ed95b005877a2ed4d99cb45e0109fae13c6a2061a8fd57d97dd9564e 2013-08-08 06:29:44 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-24ff461ea47766ed76384c51dab6f344aebb9bcc02d01791a6bf1d37a4ff1e60 2013-08-08 00:19:36 ....A 4929224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2500c57c6ecac511f8409303e57972220c973f11818b28cbd5dec86b2968bc60 2013-08-05 23:00:10 ....A 1136138 Virusshare.00077/UDS-DangerousObject.Multi.Generic-25366c30a364da0f653cafd97a0eaccb476bedbacfaf7f7a0293e7d556f03410 2013-08-09 03:11:50 ....A 4412464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-256d9f0c6902add588e1db166227227bf987550505846853f74f9a24aa5c6806 2013-08-07 22:44:52 ....A 315465 Virusshare.00077/UDS-DangerousObject.Multi.Generic-257aa1369670e25950f731a2c7c2dbf9f200c9eff3ab771357b12ad9c45288ef 2013-08-09 01:26:22 ....A 3502064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2588616f46ddfd03b2735b13f186460351ea404a4386725d3f17f0ca3c198991 2013-08-09 06:53:12 ....A 317467 Virusshare.00077/UDS-DangerousObject.Multi.Generic-259917408738abb8f036b006cf01ae00899128560fa576d730e6c80e4868e318 2013-08-08 20:49:42 ....A 5632920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-25a1687f75c57eaf3e80019aefa0202ea1410f9373a932b21f376ea4939c87d3 2013-08-08 15:59:34 ....A 264312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-25aeba64c274130bbce7dab76e8b63cea80fcd2b06f6c7969a0b127a153e4ba7 2013-08-08 23:07:16 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-25b2562da31755b9f152e24cf2e5e78f98eecdff478d6cf05acbc5d504871c0f 2013-08-07 20:37:16 ....A 3525208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-25df282432ff36aa2b5535df5d3c385bc8742a1a958dcb7fbba3eee15aa5e8b6 2013-08-08 17:11:40 ....A 962048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-25f536c3dc177ac7590b097bb7f186ba986d73c0a4005b4b140f2d337a14cb18 2013-08-09 01:53:00 ....A 2570136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-26010bdd4592578a2b340669c709b6f299d33dc18946e5c5a99d90b81417d56d 2013-08-08 00:30:02 ....A 80896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-263197a22a60e6bc2796f192e4c2ac57f38f49b500fd493aaa1f4993bd50cc35 2013-08-08 18:06:48 ....A 357393 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2632b9373c4073adaa75d143eec13d8ec31fe6f0b10fec7d61f9e5e8587d4de0 2013-08-09 08:22:38 ....A 215040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-263a2f34f690cf76a140064c9f0503a06681dd017cd37c75e1f5cba4d2bc9630 2013-08-09 12:03:58 ....A 810738 Virusshare.00077/UDS-DangerousObject.Multi.Generic-264fc0c1c1d4ea9ed27976f05f38abdc6ef7c2bf70c224fa36c48e5f0067e041 2013-08-08 04:47:52 ....A 945806 Virusshare.00077/UDS-DangerousObject.Multi.Generic-26b829bc9d1790ba8160a4f5f8973351b433bd655551a1d15a30c6d922ad30af 2013-08-08 00:21:22 ....A 4298432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-26d98486bfbf437bfb30eb7850c664b1a343cc3cd8a59374ac35fcb4a0d8848d 2013-08-08 04:28:50 ....A 3826128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-26e2a2854b4313142b724a1aad64d5d0993ddf947c9c713e4358a7bb6c874358 2013-08-08 03:03:22 ....A 2721680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-26e3368a146d507cabd16eb1c8440deb9969c44cdd508a7aa8093005ead1bf63 2013-08-08 20:22:36 ....A 10246200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-26ec21da5b03eedaef31c82d35871ba2d104aa2d5bde29381cc833ab6cf86107 2013-08-08 06:38:54 ....A 2099738 Virusshare.00077/UDS-DangerousObject.Multi.Generic-26f6c7da91e32ee7547f2613cc506ae6835f0915f174cfe68e3227645e545588 2013-08-08 16:57:32 ....A 1696536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2703c8b3960a60eab6e28a4739a11a71461bd5838bcb98522426ff888f6faa27 2013-08-08 15:46:04 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-27078c205590a06d9a77ed351fe101d623f9057ac492cbccefbd0c3d950404fa 2013-08-07 20:51:14 ....A 12973592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-273a5df9c507ea08d20872b639841258b01286623d4d1c2938fe707121aa19a9 2013-08-08 07:47:48 ....A 102400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-27545b6662032bde9f72ea7d55804fb98de7f25424b3a2a592f760c32289dc29 2013-08-08 06:32:38 ....A 286636 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2767878b173e55fbe511b99a61257e214a9985d522507228e8adb07ea56f7762 2013-08-08 09:01:52 ....A 4209808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-279006c2e1ec579d10c6c318add28dd431f2769cef3c6075ab1978184a248bb4 2013-08-08 08:34:10 ....A 2603877 Virusshare.00077/UDS-DangerousObject.Multi.Generic-27a25e19a58370088c1d884718f0f50d6f6638790db96152111fe6eb29d4cf7f 2013-08-08 01:56:52 ....A 72761 Virusshare.00077/UDS-DangerousObject.Multi.Generic-27a495766c0b623499f9e899ff9db5d9d1dbed2e190154936dd81ade3d874eac 2013-08-07 21:24:26 ....A 3910460 Virusshare.00077/UDS-DangerousObject.Multi.Generic-27b9fb250759912396ebd39c5daa23b3730f94c8e4841dac00a009473b59f803 2013-08-08 05:27:14 ....A 338944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-27c08a0b11ab48504081f163e2d800422f4ffbc0d00d5aed2291d594dec7913e 2013-08-08 08:46:28 ....A 94208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-27e7609f9b55ad1b42a9ced3b29306460ad242b2fbf06133cff5156f76130196 2013-08-08 14:49:26 ....A 6876424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-28017f04e7d98070709cfaf3e9808679592313d003464bfe3e8d23a3c15214e0 2013-08-08 08:53:30 ....A 1916072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2805834aca0a3c7b7049df3efbfb7ed3abbec1eff11f5632c1491d132d1f5215 2013-08-09 10:16:28 ....A 4592168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-281229321824e4f83eacc53fc56800faef8663e11350bae873ddf297a8887102 2013-08-09 01:48:08 ....A 1232082 Virusshare.00077/UDS-DangerousObject.Multi.Generic-282c819d84619d171c4a3ecf6ae9c057d5105e52c45d6beba48796447cd06648 2013-08-08 17:24:04 ....A 187904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-28456ad895b9c1b7dd790874809090b5945d88bfc0d141b0deafbd872f8b6b90 2013-08-08 21:33:40 ....A 294912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-284d955ae462c1870f81ba889be6f1d9641ed1b0989cd728909b1f7985aa59ed 2013-08-09 06:50:52 ....A 26624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2854f28dc0947584daa1a2404880001b3d3e5bc35af631e0ee9aa48b56868344 2013-08-08 17:42:44 ....A 3425960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-285bb98564fafc0db3e54a336b01d6682e597a55215d2a49eda42e7cebe0fe2c 2013-08-08 08:58:28 ....A 2722736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-287f1e7fdd5c9c6819b441166e131aab025a75a0a71b7c78a6b8b69d249fae52 2013-08-08 19:41:22 ....A 25088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-287f95580a1e2071d322248170a7e85684d0650084b345a7452c0c563ed11286 2013-08-09 10:47:52 ....A 442368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-288068051f409e223327c51703f2dda4219d2001406b6f7f620e097b82424685 2013-08-09 01:14:18 ....A 247424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2899d7bd1cf774e27a3512ebff8157a432a434f9e77e112a4b654e940ad9ba9c 2013-08-07 10:05:24 ....A 777591 Virusshare.00077/UDS-DangerousObject.Multi.Generic-28ce6165d9751d37adb755eb46a1fd09d99a85251350b8fa35e98337933bab1a 2013-08-08 04:33:28 ....A 11404664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2903d670e83dcb9212bde739204a8ddd0ffb3ee247ddb5ab55c7609e64f2d83a 2013-08-09 09:49:28 ....A 39936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2927bb1f56ba66f6c987796114e283c43866580e7f9d575c412ea3f11b7aa91a 2013-08-09 11:54:48 ....A 356352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2930967bf308452ea030f399d9e4b8d32c16add21b64e67b40c4413e518021f1 2013-08-08 07:31:24 ....A 85206 Virusshare.00077/UDS-DangerousObject.Multi.Generic-295d9d81544c60160bfe623ba3cd4e784fca2f1cc0530319871886557b05eed9 2013-08-08 19:51:16 ....A 2971304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-295f34bca53d81f9861bfcc7052405d752ce55d0a895da28553b42962d39feac 2013-08-09 11:10:10 ....A 638837 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2980298614e85c256bea3ad2370235f8a84c182538b8313b1463bd097570ba9a 2013-08-08 00:20:46 ....A 56320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-29943c28336f01a7212b2d295dcebbee66b549246a7f2c1afdc046c934a1d82d 2013-08-09 08:53:30 ....A 489736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-299daeaff05dd442c8d5971e8c562385d2277ae274c843974b0e30b7a977e895 2013-08-09 11:54:40 ....A 1881072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-29b01cad0df589f359cfda3340077f72f70e5438ec84d13f06b08c0ff1cd52d5 2013-08-08 05:43:18 ....A 238256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-29b93d6660073aa14f4d1e837a6b2ad608c5285736108ceaf1b075c08db2f467 2013-08-08 01:48:36 ....A 1399737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-29c50d5591d99abcf8028ef4e9a4fe08541d601070de17eef3a491354282d9b5 2013-08-08 01:17:14 ....A 24603 Virusshare.00077/UDS-DangerousObject.Multi.Generic-29cfb3f214636a0630ff58dc8526445637df551a7532d2032d3bf2314148bf1c 2013-08-08 15:21:34 ....A 4197208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-29d22b678dd558af762c466937d922121f7f138546c187e0c6b2d134e4c66a03 2013-08-09 07:43:04 ....A 4928920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-29d87942cbd91e20e57b20ff84c6a6b3358fb6cd598429a91c2644f9b5c35124 2013-08-07 22:17:58 ....A 13888296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2a107738bd18e0d7c02cec8b2d51ee881d1a7e8a584b5ee189135a568b62ac2f 2013-08-08 08:39:34 ....A 1842056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2a1f7c6b21d564f48c068d5e2e55de19c2160c8728ae0735f9b8947f70509663 2013-08-09 08:10:28 ....A 3809984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2a597c283331891e0eb5c9b5f54d50d5ece806d5c640fa31734f3980db82c17a 2013-08-08 00:08:48 ....A 76909 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2a5ad6644c244d751138b648af84c120e9e52abf94a367d96575b32b5f6fdb56 2013-08-09 06:38:52 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2a6408322eff0d4eb8566ce4a99608c24f4bb2125b6b44f4d442066a9a407aae 2013-08-09 07:40:12 ....A 40656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2a6b839294ca35d754b9e6b0bfb311997829dcc30d5887b4207ae646aec682fe 2013-08-09 01:47:34 ....A 1359135 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2a8cf9f430be040199b4849f540da7f4e9123e794d74c8f648f83fd1589c0cff 2013-08-09 02:50:48 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2a9e19f7e73df6d2c90d7d28497ff423e356d9d04ecfb7502ffc69536d25e991 2013-08-08 07:33:42 ....A 57640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2aa5ba2fbd4d50ac182e0df55b32355e95f4fc7742df81fa0f34678ebdaf3775 2013-08-07 18:45:38 ....A 23212 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2aab8c71bf91b87ae5c398178981ecde2208e29f197d30e39240cd6f991666fc 2013-08-09 05:39:54 ....A 12087944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2aba68cbfe8afb11245cc180aca395f80aed1837a9c994e338e884a5e7db962d 2013-08-09 09:58:46 ....A 1457136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2ac19cbf3db0d7594e70c671a0590b35960f31aab8bd643c796e86bd5803f3b4 2013-08-08 06:33:08 ....A 2140072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2b06cfe02548488360c35b980de9e1f1bf9ee5751a7f3c287d91d685c3b8b713 2013-08-08 09:00:20 ....A 18025200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2b1d5b87a6088a8b86b0db5f53512dfb351193db7d4654aa1a77b8377e9e53a7 2013-08-08 07:46:54 ....A 4998536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2b245d0559c76155d839233b4887307dfb51a228eb9fff647299c7ba9f23d1dc 2013-08-08 15:33:14 ....A 4139912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2b30d269839fad15a1d16ee2c0b043f83d8ff1b8df355854da8d4cef6a230b1e 2013-08-09 10:34:54 ....A 440719 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2b54228e7f891aad3d3a3c218b7a76f5a04ca59d983ebe554f3bacd2785c4812 2013-08-09 10:07:04 ....A 4237200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2b7400a9138bee86b154bb3fb33b9e8462bb24ec964869dec2bc754a3fa69ac1 2013-08-09 12:13:06 ....A 2231072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2b7e43ae8416fce2b917df76b7fb0686180dbcd7f0d4c9c128640025d62eced2 2013-08-09 02:26:04 ....A 162304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2c048c16cd9469670a65879c890168728c4eef123f9cc72127dfb393701f9bec 2013-08-08 19:24:58 ....A 3233448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2c1696c3129c71d951f64a222758f34558f0dd6087fe6a75541ac209c74b2e96 2013-08-07 20:16:34 ....A 831488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2c265d31a7210b751c7b17344537be7cc2fbe44414ba8725c7fac0d9459c8ba6 2013-08-08 09:02:38 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2c27426865b22640894af4baa84751f1644301b601387f0f75a275defb55d026 2013-08-08 08:46:30 ....A 5238520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2c2b757d74d1a99e7027301bdcb3dea9d2f8ab34af03ca6896d834bef7b9d2da 2013-08-09 05:01:18 ....A 1142148 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2c2f896f11854f8973f4ab28d46b82ef3c455eacb86c9017a6e63cd5cf9be5b6 2013-08-07 19:54:28 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2c44bf2c46ee0aee04677fe259f0ed49efa8991bc7773fe844fc51f5c936b0c8 2013-08-07 19:52:26 ....A 6072712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2c47eb4036fa66d5da52d835110caa83ef02824182576264a2b4ea4220a1ae05 2013-08-07 23:16:06 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2c6aef54c73793fb31713aa5428e5c906a0e077b1c9bdb0ab9e799c095497260 2013-08-09 02:48:12 ....A 483368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2c8331e9090165f3f30074058c998b39be516624080d29017b5a7b1420369a64 2013-08-08 17:12:42 ....A 6148048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2c8bdd1c2f858875f2420d2e8efa91b7908970305b9806dc1bc7bc13be688b7f 2013-08-08 02:27:20 ....A 884869 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2c9396894426a32ff63cd2ceb86879d4d22ed3e12d37a1b981e2b52fc9624343 2013-08-08 18:06:54 ....A 372736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2c9b44a1f148bc121194660d26c38567c65622482f996f307bc0511a8599943d 2013-08-09 11:49:56 ....A 1203737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2ca98b4304579a9e5b23e169c0ff6326d4201849aeb6c818450259363dd09f25 2013-08-09 11:17:08 ....A 114688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2cb00b7b51dffd878ff086132c9b70c2bca81c2f10c5875945b1ff88cb61254f 2013-08-09 11:50:26 ....A 865175 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2cb5b6e6be8bee3a45bf6e1133b3385c00caa2f48267ffd856da9a085c6edede 2013-08-08 06:13:00 ....A 21472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2cba4d2a1764bcedcf2054ef959769f8b31ef761935dbd887ca1bc3d11e8f6b0 2013-08-08 14:39:24 ....A 2088972 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2ce0ee2245c382d02b7be6fc559732f7d0a1cad8b07ee995bbcbc5fd52ef33e4 2013-08-08 15:05:34 ....A 3531016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2cea15648b34a131dcd29834a60670a6573c5f4b48a33f3ade8a6aa8b70d7fb2 2013-08-08 19:03:38 ....A 103936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2ceca466c43c522dc62c027955cc7c1e119ccbc595d056e3bdf94062f73234c2 2013-08-09 07:39:38 ....A 1969152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2d3df20a7af54f4a0073ccf73bf0f2da9e1b1892fc8a2debbd50e1f5362537c1 2013-08-08 17:06:54 ....A 1571408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2d57f57ac5fbf4c7e6a19e85031cf9f7db397808200462eb84b8762b548b7369 2013-08-08 06:10:06 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2d590804d263f7a535f713c964ef5dc7250e50b58471b847a11b6a9b04da4d71 2013-08-08 09:03:18 ....A 4307648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2d82465e739f02d4ca86f6c6e7ab068c2873f803fe186cfe514babe7a9b32794 2013-08-06 01:34:42 ....A 3949638 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2d82da80bafbc75608e224011fd9ea3d70ea663d4e73fd64dc3e604e28773725 2013-08-08 04:17:20 ....A 25009 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2d87d5c2a5bfdc1085fbf47772bf9236dc3e6be84cbbd7c1e384e100feb2cb57 2013-08-07 22:23:14 ....A 5082856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2d95ca4b38e7021eb7e82bc085e90972999df32f6c60bb2999cbb653e2e22360 2013-08-09 12:13:30 ....A 230568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2db04d7e6ae63d7fc5264a48f247edff0ac4e7ebebdced73964bff13c8c3a8f0 2013-08-09 02:20:56 ....A 264312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2dc6ff0a7b1897698e66fae257f374b4b0cb0d8224503b59a42b004db2f18e80 2013-08-08 22:44:14 ....A 64512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2e1eab2deba06a202506db6d1347e586c9805d6ffd33504ea237c9bf4109be82 2013-08-08 14:39:52 ....A 115820 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2e21f5d3b4cdcdf77e4a95348f9e068f804e7b2d0b0bd9d14609f7af8632e1c1 2013-08-08 08:46:26 ....A 668408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2e32438bac911aecd5d6d67b3b4d51566b4b8a1b8d406e994a2de460f4f69b3e 2013-08-08 02:46:12 ....A 372736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2e39079267da4437e001f48e79c3478a35d950bbc5587216d72558faeea7350d 2013-08-08 22:01:30 ....A 15207152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2e48dcf0ce38e587768c2b8f23c22a1586c148ec8b5326a17e7c2b7502c445a2 2013-08-09 05:51:12 ....A 3142248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2e49cc34536d420248e4bc3923d75756985764b5790e22e759acbd813e77c30c 2013-08-08 18:07:56 ....A 143738 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2e760de8acc6135f037f4c6a88303087415a5344fe7dcbb9e16be9c784170214 2013-08-08 05:28:24 ....A 2106735 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2e82e332e109e1bd3987a7938cb727db21713be5d76560641b61eb9cd0ecd2a4 2013-08-08 07:30:24 ....A 4089144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2e93f6d1178cdad312fae6f5a52091571037aaa01e7b1a0547b5a73e814539a6 2013-08-08 06:23:26 ....A 17408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2ea31c8db78fc16e6b51393badee45309c854bb5c95866f4118d8be974d8e398 2013-08-09 09:00:34 ....A 861947 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2eb9365806d07c901c0dc5bb90ef625a224517b8284cc1df2714e4986b498dbc 2013-08-08 00:37:16 ....A 1042961 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2ec3acb0c461c04b624ab9b14ddf4ab2269b0af41545accabc0f949ea7cf79c8 2013-08-08 07:42:40 ....A 2554472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2ee5d32133b47af3d5cb5470a3f53e1e30e97d57ea28f260184cad1d3b3e35e9 2013-08-09 05:39:38 ....A 2291536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2ef858d309dd08f0605f4262a6237b0379e711ce554fd107b81c24b5867fe8b5 2013-08-09 10:01:58 ....A 4160280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2ef8a98ac5df06e7fdab70d71bfd024eca4764c8c1a41d5ba04d42a1d99a77ac 2013-08-09 01:51:14 ....A 3056856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2ef8e767ecf39a64115079315459f4eea819e83cca985da3bd1cc09f12e37bfa 2013-08-08 19:36:30 ....A 295936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2f0269940947a1e426800552ea387dd1ef379543d8d4363ca5823fd98052d12b 2013-08-08 00:22:06 ....A 71407 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2f15db7ddd196fbf7b6a63543c01c355417d9a45afcd43854f2e30986214e838 2013-08-08 23:38:08 ....A 2780136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2f19dcbd2097600614e28b50c18b8ebbf0c326042afa09eaa36bb1e9ed21ad91 2013-08-08 00:19:20 ....A 7382032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2f1e17fdc901f4218098b385e896fa4cb33180774c7088322e628f01e5acb8ef 2013-08-08 07:46:20 ....A 4776040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2f2a3c37e4c6e3256220bd8bc0be5fb03aaadc4ec3ac4061fe1f55a6b536a10a 2013-08-09 06:09:20 ....A 1938736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2f384917676f019a194221e3afe31f38b582d3a59c0be1722453c0b8124e1d42 2013-08-08 19:51:24 ....A 1913549 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2f4f8f124f8e714ae4bab522d82ba77ed26e0887467407820b9702a17b223d99 2013-08-08 09:33:40 ....A 5019936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2f609c5a44d641b55d2cd328976dfad6525fb6efa21d2573473ee7eec490165f 2013-08-08 17:01:00 ....A 225280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2f72ad4675d33fae9253e23c89d0dea12788baea16a20849dad624766cff6fd4 2013-08-08 21:50:28 ....A 5087688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2f85ca32f48c14bb2396df6b6ed57f011fdaf88eae8fe19dbc0b1367f80d3cef 2013-08-08 13:52:18 ....A 897538 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2f96be6007bfbaef667eb0f2688f13b7f02253502690925f6b9295d14dbaf1cf 2013-08-08 14:12:44 ....A 282880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2fb4e59d2d918cfe91d9bbef0c2f308382cae0bbb63f40bf0209a729999ad62a 2013-08-09 00:34:26 ....A 168656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2fc9cced9ff64fcfcaf7f60489cc5b444a2bd31b3b0927e32487d10d4210dea0 2013-08-08 10:17:50 ....A 1725937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2feafd732d9ab9b785ea2a7119fd4c8d46704b5d93257c3919815564474ecc16 2013-08-08 18:04:36 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2fec697f0acd9aa3ba8ec57243716c0573c2702dab059a01aa6ec43d69c13b72 2013-08-08 14:19:46 ....A 2346136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-2ff4c1d0c7af29b106e0b1461390f6bdefa009c53dff36c9462edfc23caac803 2013-08-08 11:57:02 ....A 346430 Virusshare.00077/UDS-DangerousObject.Multi.Generic-30042fc5dbb46f36d54c70d9ef9715c47ff619a7118e9aaf2e17caf8bc7eeeea 2013-08-08 15:51:36 ....A 472477 Virusshare.00077/UDS-DangerousObject.Multi.Generic-30102ce67d8b2f9b7ce375d9cb4d4f6ac6810278b862b217ba840b74a4c2f6e6 2013-08-08 10:08:12 ....A 2946264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-301550de1a24e54bd18174b0865a3ddf6d030a1764a187ab831c08db7280f537 2013-08-08 10:18:14 ....A 5100448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3015e029c701dabf54325cff4db1d137d735f6f029ca7203c7b21f4be5f0c54b 2013-08-07 08:59:30 ....A 122272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-301984b915d4b819be393ab5b4c4bb258772e833e01e4980ce2906a97b1c279c 2013-08-08 09:31:22 ....A 2352872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-301a789b46ce70d709a6e3452d82b33ce45b4a90a0bef29aece1fcdd35da8f42 2013-08-09 06:44:22 ....A 26112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3023b5d73d868f9db9bce7b4e55039853ce56022415345a106d3f1ebd5542b2c 2013-08-08 10:30:06 ....A 3180912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-302538fb01a85e23c8561b4d0d922c6edb8b98b5747824705190d02d1ddb0c08 2013-08-08 12:52:28 ....A 184320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-30253a7c048d8c047b4dfd641ae676f98d4c80321b1aa7c3327e7e9abde176e6 2013-08-08 12:53:00 ....A 184320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-302af05c5fb67215455c17ab6e004ded8911014fa1fcaa858046158e1346fda0 2013-08-08 14:34:00 ....A 31744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-302cdf7291b83f62839ba4924a6c6ff1cb24ea41d273e3c7f29f2b43f2e2341b 2013-08-08 18:35:02 ....A 479937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-302cf6a5249da4d270713d6dbf0998daa8efbdbbba3c40883c16c2e0a7e48d19 2013-08-08 10:38:40 ....A 1882736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-302e7c3a06006b55bf6c0820ba85e56ff9b44e3bceb681c18d911251415c49ae 2013-08-09 09:19:26 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-303ab700000f2c223c099ca3374d8323551773a0044d3af8f697a399c845df8f 2013-08-09 11:26:44 ....A 278527 Virusshare.00077/UDS-DangerousObject.Multi.Generic-303c5ae76ebd73c55f8c1cfa500a77e23b0ead334080e5af9c9093f33f1b5f43 2013-08-09 09:16:44 ....A 490024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3047b900c3a6318698d0b08192798704721097724291ba65968c9db0f6a74f48 2013-08-08 14:17:24 ....A 1443293 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3060cb98f3d91f596893699496bf536e8fa8e1e4b954280fba4af357dd0f995d 2013-08-09 00:39:14 ....A 969937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-308754ade66f66e1e4dccd12c48f1a68cd44cfea890488543b80657c1c169310 2013-08-09 06:40:56 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3089f4d24f86ba352f3ab47bedcd25aa4156f21d8a3ab56f349d668dc3316d3f 2013-08-09 05:44:04 ....A 428091 Virusshare.00077/UDS-DangerousObject.Multi.Generic-308c1cd94cbaab5876b302978a3feb09c0927d439965a727cc323e31d4ab2a99 2013-08-08 17:06:00 ....A 2722080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-309a7abd16cc19d6f79f35cc3a5fabb5f8aa019c7e43988508e30f8f13ecb12b 2013-08-08 12:38:54 ....A 4558088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-30b415922f33acc278d29aa3013f99fc0db0502758966fe57d8567b0cf0eb2ab 2013-08-08 15:51:42 ....A 5544328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-30bbcfd56fd3eab2f3ce9898f4ab2aab1a40f73efcf227e75be8460c6d9ddf04 2013-08-09 01:45:42 ....A 453254 Virusshare.00077/UDS-DangerousObject.Multi.Generic-30c45b022b572fc71c1b7e02a639e5e4993a0e4fdb925754f9c30b3ecc8209da 2013-08-09 05:25:06 ....A 164956 Virusshare.00077/UDS-DangerousObject.Multi.Generic-30ca476390dd0ee52759b060a62af9a3ad1cc895dd2c4f76cc07c2bf44b42e1d 2013-08-08 12:12:16 ....A 2854072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-30d1938ca4372c499f6ac1d1c0748ce71ce08b6c228cb0d0ad67e4a6f65f75d8 2013-08-08 12:28:32 ....A 4112760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-30df4cae11fbb13d236a7218330a0b1d3f97c65e83f154775264860299fd7138 2013-08-08 09:26:48 ....A 5114528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-30ef866be78f7b3fe9e3e317c9a37df5b55007b60e716032fd00f9c0b8746e4a 2013-08-08 09:13:22 ....A 3359696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-30f62ccab710a1f4c898e54bc1832ea8c77600c716aeead042f98c8af90e47f4 2013-08-08 09:12:12 ....A 8353528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-31070c34e194874473036e528eab627ea63abb852bde7a1b030042e2bd7de6b8 2013-08-08 12:46:24 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-311b60bafaf726d2a8fa97dafa1b394f4b251d4c397ffa242b2e72ec42c09b94 2013-08-09 05:14:28 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-311b662326aa8ecf06fab6e45b1c7eebce948b6882295319a90827586955999b 2013-08-08 10:10:12 ....A 937984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-313469c2efe2540fb149f575f66c680d61fb6ac6407a3f9bd5c374b89fe5daf4 2013-08-08 14:18:36 ....A 485888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-314604e097d3a2f1f06b87b179053a4e300ec4222fd10222f9ec57d1b3ef941e 2013-08-09 10:45:34 ....A 55296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-314cccecf40cfece076409fcded864779827034416397cacbdffa8bfb55b161d 2013-08-09 04:15:32 ....A 827392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-314e2a6690a2459ca02de4d7f7535e18f3c944efac568fa5314af53ed33f4bee 2013-08-05 21:43:34 ....A 72704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-31556f2d170a5a3beed5e646a47ca2447991cb1fcee3571597bf6a98a043dcf6 2013-08-05 21:43:36 ....A 23896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3159690117cbe6f25619329dce003367809835561a8affeea5f5b49fcb7646e2 2013-08-06 11:07:38 ....A 27520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-315bb986db5ac1e7cf4dd66286f8baf8842096c3d01fa1087ac6e91082b963ce 2013-08-09 12:27:10 ....A 3528800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-315fb6c6de512edc3cec7c9cb17f8cf2bc720a9c767f9728de6e8785f49b2a79 2013-08-05 21:43:34 ....A 26454 Virusshare.00077/UDS-DangerousObject.Multi.Generic-31701d7323786f74755a4dce8a4e7d51b4aad9936f7dee5a5d7cfc17f4e2c2d9 2013-08-06 11:07:44 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-31724a64016ac3f029e7b8f08d5a12756f8f9a6c29effba77cdca2bd773f6400 2013-08-08 14:21:48 ....A 898537 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3172ecfe176fea937af6f9a24e4cdff90afb1c64dae673b810da52a18041bb90 2013-08-08 22:34:44 ....A 102400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3184c76a4976e716a687b28d0f9fcd27b306168b78733a70961363b2694a7943 2013-08-05 21:38:14 ....A 996864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-31878df0d9a97f9b45e9a0e860c3d423f3fcbcade38a5f1a1866e7ac5de0aa83 2013-08-05 21:02:14 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-318a16863e7925706801f3247e2150a68d6b69ee21f2bba60fe8aa452a992dc2 2013-08-09 11:57:12 ....A 1574736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-318ac5c260964753400af332399cb13cb0c7180ddd7436f568cb3da82222e3f5 2013-08-06 11:07:50 ....A 349376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-318b8b64e01cbb2936ea18b235c7007c420c5e7d9f56dd36c6ef575f45500ad4 2013-08-05 21:38:12 ....A 122880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-318c3167ae581eb417b169e6fadc90be8001bb3bd7c6c52a72a9c6bb8ea1a067 2013-08-05 21:12:34 ....A 78237 Virusshare.00077/UDS-DangerousObject.Multi.Generic-318cba1c5740d8d4008c41ee19087d26023d2ef35fe57d6a9c2ca1be2db3bf44 2013-08-05 21:20:58 ....A 35840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-318e38158912b8ed807f4a30386c7b15b301f96e37f8264a37a2ff04a8e23caf 2013-08-06 12:20:24 ....A 43520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3191ffd483951b3fc4ad89d6079f7db63e0b219435f498da37211234576ec699 2013-08-08 12:02:58 ....A 389324 Virusshare.00077/UDS-DangerousObject.Multi.Generic-319819b4dc196e6d8c6a4981615034e98c487f7850d709ace4f7bf48892a92f4 2013-08-05 21:52:30 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-31a2bc81e338dc9440ff931e02ce93d82ef4aa14990a565b074f682eb4423de5 2013-08-09 07:42:42 ....A 2259920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-31a979794bf199c5ba304841bc2aca1c682f694bb5546728c7934ca82c83b795 2013-08-08 10:02:00 ....A 3307600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-31af638f0b6998f9ae94b0f262c1f82ab3e64c004e506c80bb0bafac37c27a34 2013-08-09 06:56:32 ....A 83456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-31bd7107f8f2f345555df6b592e5726d32a9257989c346bfb241c48cc1ea2dd7 2013-08-08 15:35:22 ....A 4398704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-31be98d30a2a5fbbd8c4658b95c7f4a6fa617b70a72210224579f9faa1e75662 2013-08-08 15:33:28 ....A 4658232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-31c28097c4beb1f2012332f3483c7ace775c7ab4b7d9bcccbf184e8f59d6b67e 2013-08-08 14:34:06 ....A 4318472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-31d6cd4bcd893bc046075c52757ca55f8ab5ab49686c7ffef3d3bc280e6950ad 2013-08-08 14:34:00 ....A 893862 Virusshare.00077/UDS-DangerousObject.Multi.Generic-31e76321cc19b37aba735583632b0e49387c95b11cc39745bced0d7db5eb5fa7 2013-08-06 11:10:16 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3212db149b92c46137d6e467d7880dced781c03fded9c4bb5099b223b640efbb 2013-08-05 21:43:22 ....A 18856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3216e9d7e203ae805bc66bc6f09b592d158f460a0146eecdc928bf3ec34a4188 2013-08-08 09:12:20 ....A 711131 Virusshare.00077/UDS-DangerousObject.Multi.Generic-321cff8c0322c7fd6ff2429bf56cb45b9f390e225684e9896b4761dd323a3fc9 2013-08-06 11:08:04 ....A 815104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-321d9309f0b70f1499b9d393e36cf4f5939c1b89535590f769bfe732329809c0 2013-08-08 15:21:52 ....A 3822352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32216e8d799adccb2839f1d8f426e75b27d6722d1e0d06849d3ef917530e05f1 2013-08-05 21:29:56 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32250e53518f38a8a3bdfab8a25143e2c2edb378e7b8e9e77fd7b22895f031a2 2013-08-05 21:29:24 ....A 1151548 Virusshare.00077/UDS-DangerousObject.Multi.Generic-322e462881fe330306daa8e2159b3682317709eea6b6783de60cccbbc9404437 2013-08-05 21:07:44 ....A 26624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-323f70e2cd27f79687139e9daf96124e978f308faaac76a720757717bef0980c 2013-08-05 21:53:08 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32413a86468eb6c3c14f8460750dc06ef29b016280940adc48326d755d674ce1 2013-08-06 12:07:34 ....A 32966 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3244c1d645276f4bdf9306fb179de61925b6420b6ead0a014e15ae8284c22f6d 2013-08-06 12:20:30 ....A 1145856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-324eec17f9a03b6e02f436b97e0b61195229b9fadcfd3ad8bf68f5bbe6f32cf4 2013-08-05 21:56:18 ....A 73234 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3253f89ef551c042c80121425657ae9ce0f51e60119ce2a8fb3c336d597a7b24 2013-08-09 09:53:14 ....A 4028200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32595b06f21a2f97d8ea8f43e8bcaf16456e26ca956c334d6f14f01bfec4acf1 2013-08-05 21:52:30 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32633a86be96fdba248ccd93138fece788e62dd7121d5ea3be3628951382f2a8 2013-08-08 14:19:16 ....A 1156136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-326ecdfa418a5763067af02ed253839201957cec9a107ba2bd35dbf9242702e6 2013-08-06 12:20:28 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-326f6f70ee16542443a86a76cce3d35b233b96a13809e0de70387bed0c228128 2013-08-08 14:18:12 ....A 3705385 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32713b6278fcf2e31452e8fc304c1efd2530e22e7cfd7e16997136d19098088f 2013-08-08 10:26:54 ....A 1410936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-327a1d9bb126cdd27e27538a42577d4adc9b7891448e7e362cd27c291a77ee6e 2013-08-05 21:46:04 ....A 680960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-327af90920df4c34bfe74b1cd8b07bc828a0fbb9712833736ecc5cb890891952 2013-08-05 21:53:14 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3286a6df8ab72fe30c7d690b3610fa067e2072c511f02b96a80d60795619ace6 2013-08-05 21:44:34 ....A 192512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3287715a213fe5e74acc2bb9169c4f15a42ba7828fcd43f2b92a312fba0f2636 2013-08-09 01:27:22 ....A 1031272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-328fbb5e1699324d286a4cccbaa9e204dd819900583f13a78f4d87882657242f 2013-08-05 22:19:02 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32972a41e93107cd463308544a7c197d557cf20c8a29e1b6c0f65bd6a73b4f33 2013-08-06 12:04:02 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-329f7146961f28ab0b3b79603915512cc238c5055256fe3d1ff621f1bc44f916 2013-08-08 10:04:32 ....A 96555 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32a25674b7055259459d2e057e53edc31ff4746c8da50f505c3c5905a2505fe8 2013-08-05 22:19:00 ....A 64534 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32a2f558751d7271f3328798b195989682437dae4da2fa92c784397b542ac8f3 2013-08-05 22:20:06 ....A 315456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32ab584cf55676bc7ff3167f14b2c38e7059b5fcc9bb70dd71aac92550b4dba4 2013-08-05 22:18:58 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32ac8a768af30fc545b4d656613eb77e21e25b3d8523e95ea20afe14ad54586d 2013-08-05 22:17:22 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32b03dc95b57588b99ce7847e09be9c09e3cb8e362a774349b8f859d69cd7c4e 2013-08-08 09:33:46 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32b2421dd64a9b9c5735d54907b3899de2ec309fa52657023f8b392d34bcced2 2013-08-05 22:16:58 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32bd5660389634e8e91ad8a8290834d6ec0546b532c4b157bf9a2fef2c73c43c 2013-08-08 10:19:58 ....A 4216704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32c498a3bce73cfe498e7ae178e5b0a2c3204e0a1d6c0227a311ec97877f1919 2013-08-06 12:40:46 ....A 323719 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32d7c37ef33c2b43254fe9501c5aea366f81b9d0679b409a844b7a323eb4dc0e 2013-08-05 22:49:20 ....A 283648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32e4f402a79a8d1ceea15a5c563dcfe7e8f71e650a8b8f519ce1938f4246b0b3 2013-08-08 10:26:52 ....A 35840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32eb36a46f742e28b864a9cd93ef2a71d80569fdef5176c9b365e2aeef821937 2013-08-08 10:29:12 ....A 11826512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32ec45ce0c3fcc1497a27ea691c63c0e55447bc65f29e4ac4a6fcd693465108c 2013-08-05 22:49:14 ....A 185282 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32f7cb682e9159b6305139ab332f0a1641262f1251c6b18fd38e8ad996e1db7d 2013-08-05 22:35:10 ....A 86528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-32ffb6613e7ca838fc0f6918ec6b46b80c5a08eb024f20a5facdfaa0ed1f2307 2013-08-08 13:59:08 ....A 10119512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3303e3179e9ba13ff922ba51bff3fc9fb1985a6fc8115afae6258f8728f2479c 2013-08-05 22:41:58 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-330453c4aa8b77471e3b6abdd9aee9b03a77bfcaa60cbcfd1e139d844ee40f7d 2013-08-05 22:38:40 ....A 716800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3307763b1a886152467e58bdaa2bb2210bbbe7d74d008a55bc71bc6bee28f966 2013-08-05 22:49:34 ....A 1556480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-330ba7c39b5eb7712fc76b663579fe95b269fc894142a1b6009b2a9831d139f6 2013-08-05 22:49:40 ....A 254592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-330de1f0c23517ea036c2231f289aeb47798437aacaa00021568ccb6d3c93b72 2013-08-08 14:57:54 ....A 3079792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33168aa2325c4b4a55a2a19f7cb99df5d3135d972962a35d4db1fd2f1233211c 2013-08-08 14:32:06 ....A 5632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33206379201ef60230861af01d5a661f7cbb4c962de46a5778735bfa0c2d0843 2013-08-08 12:52:20 ....A 252762 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3320844817883eaa14247c93e8a85d318103c85cbe8d361ed08df8265737065d 2013-08-05 23:09:02 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3322c6bc85d1966dbf200a5635109a1123ba48a7dd2a54f0bdc7288118b4b79f 2013-08-06 13:33:54 ....A 262144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-333b36da811cb2513769d80ca2bd2748630288a260318f5f368c29046d4da9a4 2013-08-09 06:31:46 ....A 1910737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-334212b9fd2746b6400c8c6c19c505f20e900c45b556464b1bae7f8f64b952cb 2013-08-05 23:21:04 ....A 90112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3342f2e1d15bc2720e86f4a28acce4b0364d86adf781e644803b93c9050ed187 2013-08-08 10:21:02 ....A 1758956 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3343b77122ad70fb9d6a41f6af444e1989f635b1afbf763830911a4cb7da5dad 2013-08-08 12:03:32 ....A 83760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33529bf75eb8016d435e0e612052f1ae8204409e7734f5cbd70fa7af88269394 2013-08-09 06:31:42 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-335dc9002f32e8a0d78f5db73a80f107c8e8050d47434645879960a4bd763cb8 2013-08-08 13:56:00 ....A 41472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3363268aea106c2b8604531b54fa94d84ee3e3fe87b321633c4b47f1d3af0e06 2013-08-05 23:22:38 ....A 67863 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3365e86962d256b7dbfea1d65a184363cfc410d5382182e976983c682b60f3d1 2013-08-08 12:13:40 ....A 1801570 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3369cee843455844f049c88eb018284c0fd30c7a420026583c367fc58b85809f 2013-08-05 23:14:08 ....A 88576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-336a2e473a410c915b0ae61aefb79c3f669fdc2882a65b67e23ab703117f5e5e 2013-08-05 23:20:30 ....A 131072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33724bc473020a7848f693921bcf214d2c5173ec3f3772db0d3a1728b9a75361 2013-08-05 23:03:20 ....A 81853 Virusshare.00077/UDS-DangerousObject.Multi.Generic-337341a2356088a80a735bff9f91f80ebaf42e20aa5ab9d566ed7118f6091a5a 2013-08-05 23:05:58 ....A 623692 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3376944d6de8608c76aed9c1dfa49416c150724f814092aa1894a8af6253fbc6 2013-08-06 13:34:02 ....A 544768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-337e64f08538f8540abe9facf704209e2f4ebafdcffda94172db63f6f9c783a3 2013-08-05 23:07:24 ....A 171104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-337e7f43ec27c9b96012fdd7ac776ec3f3939708d447c8855fc997bb2b424ff3 2013-08-06 13:26:28 ....A 197120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3381a1d88816f8dab0819fe0fb947c03d82417582182afd92324b5716d51312c 2013-08-08 20:39:50 ....A 1580154 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3383e95bde8e8db6fb74e599edfadd957f54e0f0d01ed46030fa029c47a77266 2013-08-08 14:58:34 ....A 3399656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-338563ce8175f08c64b337e4b24ebe12f1b5885903c3b82d957d1ddba5b56ce6 2013-08-05 23:07:38 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3387c0a5e4b9275ad1d1ac4371c4dccdd12780a8c75e91918bf1e92b5a194e76 2013-08-08 22:28:22 ....A 1704724 Virusshare.00077/UDS-DangerousObject.Multi.Generic-338cbb9e31e540cdb8e5ba9dc0dcd0c2ae154f26df8ea360ca5957cf82e689fc 2013-08-05 23:34:10 ....A 537008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3393c76dc4207707f6541ef071f94dfb7104c34bbeb8297c9b3eeb2d4a41c61a 2013-08-08 14:14:28 ....A 2401872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3395070c893ec2467291d1ec97d9c43eecaf238577d7581e9cff615cbb2c8b2b 2013-08-05 23:35:32 ....A 681984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3399b171d7c67483b6ae648c7edb942108927fc4bf3ab71b07baee29cc641adc 2013-08-08 11:34:14 ....A 1713072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33a0e8e5ba8d2a9fcd0a8a2636a260d1acad0871de61c564ba20b00b36fda99c 2013-08-05 23:44:14 ....A 333320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33ae911781ffb2cfab65d81e3b2ba253a747b15e0f1ef47a8f090ad906da7f8f 2013-08-09 05:09:16 ....A 570376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33b05909df05d4796f72effb1a75a0edd4fdc71ba7ad1b0752e9f4943cd19448 2013-08-06 13:32:08 ....A 1339392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33c11cb398bbf39af4838e4ee415d4be7bfee79f6cb0871467701395e1cf8c5a 2013-08-08 16:49:00 ....A 1507328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33c340e8c9d7713ea8b39f03bf67d733b9d1e1d7fcce97983681e56a0039e929 2013-08-05 23:44:18 ....A 190464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33c62b56c9a85b4d18838f61a300b883daf9fd8de918d676a23e4d159e9eb928 2013-08-06 14:59:08 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33c9616a50ca09f387077d1a58864a3be47c7425fdab629b935ecce746e5d7d5 2013-08-05 23:35:34 ....A 379904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33ce2cf511a4639cee9706608a9cad72d55dcaa8ad9a308e5ec0aae210cead3f 2013-08-09 07:35:12 ....A 5062656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33cf8ddd18928b0fc2618a562225e0747a108816c5fc68e43e8525bec1e92df1 2013-08-08 12:42:38 ....A 224112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33d334c5fede31980b9bcf4d482b209f4916b00b2c2ae8683004f8f0a83fd9e9 2013-08-08 21:48:26 ....A 1825361 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33d53163d724959faa9c73770dc78851e889b47dc58dc155c6c4b04bb4dba03f 2013-08-05 23:30:42 ....A 125044 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33dbe6e066314ac3ddec5066c0eb0e1047f71d7fc822f395c83902dfec635fd2 2013-08-06 13:11:02 ....A 131072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33dd39f700fe1bc4ccbf9e3caa37d04751691615497b73640e56e29ae9d5822b 2013-08-05 23:35:32 ....A 98930 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33e9dc3f824060419b5bcb40241c0b4b5870053a9f09bb54b07732e75f12efb4 2013-08-05 23:34:12 ....A 228352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33ec7cfec949c8df00d16132003adf6419cf3718e6af7dc9f030e651d68af23c 2013-08-05 23:29:42 ....A 78205 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33eecc5e81b5b013a38f14d2a9a8da45f4bb48375581dd9665aba2cbd6b0a13d 2013-08-08 17:11:32 ....A 1828137 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33f5609c2f25a995e0b8def23b5ae1d93e2684e77b2ce2df54b7fc8a83ed6d3f 2013-08-08 10:45:20 ....A 4091466 Virusshare.00077/UDS-DangerousObject.Multi.Generic-33fcb12d10247368562dde3bc091dd4d15d12d3b21e9530be73427f08350d3ed 2013-08-06 00:23:52 ....A 315458 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3404221aeb2c4ad1fbb7f3d520c3c5e2996e0391ef6d8dcd49183617a06acfb0 2013-08-09 00:51:40 ....A 1847752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34068b9b238c0381cb0224de13f84729898b38cafe9275e1876784404121d44d 2013-08-08 12:29:18 ....A 2789935 Virusshare.00077/UDS-DangerousObject.Multi.Generic-340b0855ee407bac3831727ae8e2b029f3ff97d421d8656c1ebb02fd44876210 2013-08-08 20:01:34 ....A 1503232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-340ded2817ddcfa0c23472694dece4abc60a8089464103f43934e445f915bc72 2013-08-08 18:25:38 ....A 4671580 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3414b78ff4d340c88d95a3491ca584636484ffc15a05808b5763bb447850bc4a 2013-08-06 00:24:04 ....A 105291 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3414c73212bd2fd46798b187810755db3e56dd3b265e2fba6fff5027124cf0a2 2013-08-06 00:24:16 ....A 15872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34183e21eef35413a9cef7c6196af0439b35fff254535f7959dd700e928207ef 2013-08-06 15:42:34 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3419c83c0ae7e627b2468eb523b635006596d52f8108dcbb94f0a5bf1090f2d3 2013-08-08 23:55:16 ....A 245760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34282960f58cf74f3a88fe4d376dc49eb3532666135478cf821a4685b5b542d2 2013-08-06 14:44:02 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3428e7f091a397df31763d696428d032fa56277ac2c79328c0ef724da7f7af35 2013-08-08 09:50:38 ....A 2730608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-342b7b2c51601ae4bc1c312fd25e0851afa4c65b7b57472a4887ba3ec81c6a4e 2013-08-05 23:44:56 ....A 59904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-342dee600e5d1dc421927ed9140283296d045ccf6f3c5ae391775b4a528a9b2a 2013-08-08 12:12:18 ....A 179712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-343370bf4c27e15f30f5af1ae08723f9fa527e12e08377ce1058b64ca0e9c8bb 2013-08-06 14:53:40 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-343bd56ef6daaeb5709522a69cef6052acae3ae88cd3b052fb141264204df47c 2013-08-06 00:24:36 ....A 130816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-343d9caf432168ad2d53ff715c0b9a469fbca8eab9488707406a3eaa737ec202 2013-08-06 14:43:38 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3441494711d97cce9f93976212427e2961bbeced12d92338e526b56c1c27ede5 2013-08-08 13:59:42 ....A 99060 Virusshare.00077/UDS-DangerousObject.Multi.Generic-344284c3fba2fadcec4802b454c5d93ffcf1b83cf6ab191ec645b767e02928c3 2013-08-06 00:27:18 ....A 499963 Virusshare.00077/UDS-DangerousObject.Multi.Generic-344b38e4bfa0f0c8ce2a88c6526e20bcc8acd0cf8525e1864f067746e79471de 2013-08-06 01:40:28 ....A 309760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3465ff777276dafb70f34134d9aa91cefce5d5009451542435af8c2f7b007f9a 2013-08-06 01:02:52 ....A 3736994 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3466ff93d129f4563da7ef89aae911f3ebe7f577a4bc21c8e00303c78c726c2e 2013-08-09 10:16:52 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-346bf8b5bc5a8cde87591d553214eb029f106c71da92e1a4a26391d1a3f79b19 2013-08-06 01:02:44 ....A 390253 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3475b94349c3e2bd3bb0a1b817c38dec4a17e7aeb223289054e556d6d039cec9 2013-08-08 10:18:16 ....A 204800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34795b88832ede10f9c2167194d8fccb17997c7249a55744c5fc1886daab3d5c 2013-08-09 11:31:46 ....A 138496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-347b28aed021a32768b50953eeda58b065dff09867c3650d8c3f981ea3929002 2013-08-09 01:48:26 ....A 9895936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-347cbc61da48f9d6c4057131824bf204f70c8daa9682d827d15b090d9289913c 2013-08-08 09:13:26 ....A 329700 Virusshare.00077/UDS-DangerousObject.Multi.Generic-347db637f9f2b10cfba0b898767f338bda7952beeee49a31111d5d5c3fe4f60f 2013-08-06 01:08:08 ....A 737281 Virusshare.00077/UDS-DangerousObject.Multi.Generic-347e30c0e8a02a1fcdf1825912950c3ccc706a93461918b5a32528e1ff5870bb 2013-08-06 01:40:28 ....A 276905 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3480bb1a1338ae0d3909b82ecaab35a8c1bbcae8297595c4c0f873eafc64692b 2013-08-08 23:41:56 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-348106db64cd25d3e9bfb6bef95ebeb66b3ba69aeedc56fec7aaa21b01f12242 2013-08-06 01:17:18 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3487c213d137c21c4d5d04174a1df49178329296a4d73bb07588628fef506502 2013-08-06 15:37:46 ....A 2252800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-348eb2cf9ef76a901d5ba1da5df0e37828bb890785aa222b5dc4b3b590385428 2013-08-08 12:12:58 ....A 3150830 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3490e61657724da51822eebdca05324945a0b0f98b373d9bfe743e54d91051fc 2013-08-09 05:57:42 ....A 2670937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3492d856139c37896553370f587082fab11b3f96af49912096f7814a2e88509c 2013-08-08 19:54:18 ....A 440295 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3494d0f30f10e5fa2348a6a31c43f298ccb6fd95d04a3914448b1f6aac49bf9d 2013-08-06 16:11:00 ....A 167290 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34a6f26393ef312e0c521adf489f9b61727bb273e4113b1b3b5d791db945708c 2013-08-06 01:46:44 ....A 81853 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34be5c788ccc1fd5d3e13490e9e318b97dd42255db72fa783c3034cc943ccfc4 2013-08-08 16:46:48 ....A 736725 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34bf139b1834f7f0f9de8f74ccf6097eeaf2a5556e029c179d0c449eb7cb614a 2013-08-08 10:17:52 ....A 1129761 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34c3130270ff2ee736ffaed899f51c303c8714e2811c9d3ba5bbfabe553c0299 2013-08-06 01:42:16 ....A 119808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34ce269fef41a28501bb06a259e763ec8e9060f55bb07f594f418569d315af52 2013-08-08 11:57:00 ....A 126976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34d20d0d52e93ed90878c988d903560351d07d8abd429bc478855a2580d9064b 2013-08-06 01:54:24 ....A 214016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34d73b3bb4a6aa6836fd6bed6654c1491d6267f8ac3bc49b29dc2878e13dd749 2013-08-08 13:52:04 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34ebbeab5747a9189986b5a136749538a456bd2387ead40f4cf4af171017b816 2013-08-09 02:02:18 ....A 4440704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34ececebdca4a71b1cbae08605d12cd1fbff42dfe03634e3a3d5ddcc33f40733 2013-08-06 01:44:14 ....A 67333 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34eebac970f45290c8191dc78cb0dfa6e35a2dedbd71906bcd1dd3cb2b1be85c 2013-08-08 15:54:36 ....A 267832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34ef5e78144b5b1dd5cdcd518b1b7762e606eca15094dd6e7ef682349d9f2e29 2013-08-06 01:55:00 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34f94c39b4eeca09a6e3b5ff47c6926e888a69fd3733bd26d09b957fc558003f 2013-08-06 02:07:24 ....A 52253 Virusshare.00077/UDS-DangerousObject.Multi.Generic-34fac9b12e5644c64ae034f005476cdfea483448472d2f62975564f001820ea8 2013-08-08 12:13:44 ....A 777566 Virusshare.00077/UDS-DangerousObject.Multi.Generic-350b887e62e90430fd0ab5c0d41786e8bd60a8cd91aea9db6901eca4d01455ae 2013-08-06 02:02:04 ....A 97611 Virusshare.00077/UDS-DangerousObject.Multi.Generic-350ccca9a06c7d1b6a3c554ae90c48a7e03784fc3933b969e7c4881d1ace40d7 2013-08-09 12:22:00 ....A 3986360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3516accf44c0d30d5eb233e1697741086ec1986e1fb02c8c2fdc63b98c4a4011 2013-08-08 14:22:34 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35174798d92c80c7cf26aa422d310178789f90f2153c6408f7c4f945162bb4fe 2013-08-06 02:02:08 ....A 399497 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3525c557ee5fb6134be430d2ec66644ee0ba64059638dc549c475f08d759e55b 2013-08-06 02:08:10 ....A 1289775 Virusshare.00077/UDS-DangerousObject.Multi.Generic-352accc5d90c43e9169efa64f20c1d68d1f21a5504fb2243aa83b919400db7a2 2013-08-06 01:59:32 ....A 3744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3530e38e434b3ffabc4b1a1a0797071f4e9f2ec5277dc2c819865eaa18be9757 2013-08-06 17:07:50 ....A 1245184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35376c2263f086bc9425e3bb714369d121361bd2bc0b7ca9df7248a5e4d8a050 2013-08-06 02:06:56 ....A 50688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-353ad2a3d191c7c001a53fcf4a390c16756fad64599fd88abf37fb8ecaa2128c 2013-08-06 04:29:56 ....A 37088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3541e91c65919e95117ca25eb747565571678d987e92b115df2b5bda4109a15b 2013-08-08 12:31:30 ....A 2329999 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3543ce2c5148ede102aea8fc1477ce57f5a4570735e4b5f466a569590631954f 2013-08-06 02:34:18 ....A 2028544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35463615d5955668032956c01790a14efbf2d66093cf07ae3005b843a4fcb8ed 2013-08-08 12:46:22 ....A 2435208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3549d40bb827e4515fc7664d3cabafae5074838cee63259ad5066d37b1b48be4 2013-08-08 10:30:04 ....A 955904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-354b630b04dbca2ef6c2f3f6a338135199eabcfc9e22490e8adfb450121853e5 2013-08-06 04:05:32 ....A 108375 Virusshare.00077/UDS-DangerousObject.Multi.Generic-354b8ed7516be751aabd31c1b861c433dd53903592a727f56e7a6a65eadb5fa3 2013-08-08 10:30:48 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3550471c03b2821a4fbd540c7e8d60c98c233fb61f77a65b0e24acdd5a66d16d 2013-08-06 18:47:40 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3554b958355c687676212acc445f9afa3ff14a45ea3ccbc7f4cd50bec3f0b20c 2013-08-08 10:49:42 ....A 3298328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-355792aea3d0af0c0c436a35f89c1acfd4a7b0bfb6fe80b3ba6a45b5b93f486d 2013-08-08 16:04:54 ....A 1227536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-355cc6a1eb8b1261e49ca4c355d0d1637de0e691e6e0667f31763d9e8df2fafe 2013-08-06 03:57:58 ....A 110080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-356008709155f5fc3c728bd7ba7405eaa1616eda0bface2bcd56a3ed49d13cb3 2013-08-06 02:36:06 ....A 16112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35654e09a231bfee7bb302c165c98a9e052b79f6734ac9ef81bae9a52d5b150f 2013-08-06 02:48:24 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35659df64ad53d073527e3dfb5b152c6056ab5970ac88f7ded31108fe33e9504 2013-08-06 04:00:40 ....A 42066 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3566710cdf6f2372c47598a26f3352c5489ac3fea9a27920c6c988f127265ed8 2013-08-06 02:27:02 ....A 1118208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3566a1c9264bd9d88e47d7c68482a5ae22acd9ca75f65ec59a2660c2386bff9d 2013-08-06 02:48:56 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35706377f096c48c938fae8feb0a6f60d27755c33b64969f7c30ffbe447d0480 2013-08-08 09:14:18 ....A 9243376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35727dd1910ad996bab72ab69b4b4d3c2ea6cd66f8613afe55f29e31d5ce85e0 2013-08-06 02:48:30 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-357708718649f8d5859cd3556718a0386a06fd14b634002eb1d4380c6d2d08fa 2013-08-06 18:47:40 ....A 212480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3577089c5a94b918b48db89bbfb1a7ea96038ceb8136132963b158929f59694c 2013-08-06 04:29:22 ....A 61440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3579e5271da1bca7c37485b6bbb63fa91a6983a0d3289e8dbcc4769abbaf0275 2013-08-06 04:28:58 ....A 225792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-357cf0c7787f55c4992711e002e06a8a5613aa1527fb1488f6b9f752c8e2459d 2013-08-06 02:48:18 ....A 940436 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35808a7e821311a4f365936e49e1fa4e9bfa320b24837c14dc396193f3f1f1ca 2013-08-06 18:50:38 ....A 423144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-358dae28a261b44beff2532accc3cd63490c427347315fbee08a5204b057d700 2013-08-08 10:19:54 ....A 32256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-358ed63ca724cdb229c0a8a0d7da5d1192aab2e789e0d1e9b5f1505c5b60ade8 2013-08-08 12:13:30 ....A 1044104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3590013b1311c026254dea942bd4d9863a1f9e4fc6b7b6d3c41561bd29f5a349 2013-08-08 10:28:46 ....A 7168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-359315ef3a30166490b4af9ec664ce78844f23b71516577b2a90560a1b9c6f7a 2013-08-06 02:48:18 ....A 27759 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3594f121547d391e0236e9106537af26826c824d54d25654c5e0a8b4f98df804 2013-08-06 03:57:48 ....A 234064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3598ddeaac48bb24a15559dd7332865483f69bcda364e9c78fa673882f93172b 2013-08-08 17:04:40 ....A 538112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-359d72d263c8f4dba1c4102a7c95c6cb07eb637673cb46f93fa4a8d23d8fdd0e 2013-08-09 07:52:22 ....A 142459 Virusshare.00077/UDS-DangerousObject.Multi.Generic-359da5b3916a3c4d3e6c9ccb7588c427389543e71b16bc66b9ad38fc01da5140 2013-08-08 12:12:22 ....A 498688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-359e40dfbe82b0bc73cf2abefd78520bdb87cb6114032e2e48f7a4656f86228f 2013-08-06 04:29:16 ....A 2560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35a2f559db511f4fc5cdd63c0de7162cd3de5977b71b94ba3ac8f99d1c2ab40c 2013-08-06 02:48:22 ....A 82560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35a795a093e7da015602b7d58d119ff14e2f33ac99a3d10054027905f1fb92b9 2013-08-06 17:13:04 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35a7feeb75fecd03f8b40935c505f1ebcc1d3435ceb29650d292a7d919f38e53 2013-08-06 04:34:16 ....A 1540682 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35abf0edd5e1d66525ffa631290c8aabd48491b83a5d734b8618e7a227ba8caf 2013-08-06 04:36:22 ....A 508416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35af1f98ec0ee0dd85ff9d54cf5ece15e1da67e8680f68e09027e1ca136e0c21 2013-08-06 18:47:12 ....A 401292 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35afedba79276b69c308312b5a682f5e469536e068648b07adbde14d1ebf0d2b 2013-08-06 04:38:26 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35b41387bd91c116d3b3d89aeef9cf4c98b44dab28d0150291ffa5b81e15e897 2013-08-08 10:02:10 ....A 2232611 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35b82f7bc277106fb5d409917bff962430d5e51a64bc08d7384ebc7ae90ea1e8 2013-08-09 04:15:38 ....A 716570 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35c0e1da106ba684e3453110cd2a3a18e5bf06f14eb9ad5e0daaf391156bda48 2013-08-08 10:19:52 ....A 1695400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35c262e307aa5355c7294a1f228f7c9bc77a0ce976bf8cf79720873938d44a79 2013-08-08 09:26:14 ....A 405458 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35c42096daee3f0f09775964f92f46fb2f57af1eb0b1614bfba6b075582317a7 2013-08-08 09:26:10 ....A 2262136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35c603b409218237ad8fae55342248cdbd056a577be7fdebc4735509a92726ee 2013-08-06 18:39:48 ....A 941568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35c7359f94a6a0d95b3fbbaf43d3b498b261b5910196c4169fc971e88c55f931 2013-08-08 19:41:30 ....A 450608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35c9646d8ab006b0b8af94cf9c39f882da646f1356ce7babe6c7b8be225b95f9 2013-08-09 02:52:46 ....A 1252472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35cf55db169ed4b3bcb5feaf5c50dfe11d05b63ff6363e8d9a843cec5eb3590b 2013-08-06 18:30:30 ....A 146944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35cf79c2c2f6be1ec6a054e579160a7cb6b94bc19266afee1b06fb290ce35078 2013-08-06 04:54:06 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35dbe51f4cca0fb6eaab2128a85a503daffee9b219ef4ea343ce7ed40c6d77d6 2013-08-06 04:50:36 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35dc3819d25372385bc5a00d879d91161e693be6e7beea3c5d74404cbd603364 2013-08-06 04:38:26 ....A 1769472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35e191163eff7d50ef22d0a704245e3a5dc8df7518d3d29a8882b256e612a1aa 2013-08-06 04:58:50 ....A 6400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35e28572f0a11944ec13415fd746a06570659a66151f47d660e3444202274b21 2013-08-06 04:54:10 ....A 135168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35e68bf9326eca2b899b0d5ebed69f1f4f6928feacff031c33027de8fedbd13a 2013-08-08 12:40:28 ....A 2148737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35eb033c91478205be4749d5ff7c4d0ef0b1c77eb219adf2734d32ec10715630 2013-08-06 04:42:20 ....A 78205 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35ebe3f96e53268ebd9db5934b80c6f17f36a88025914cd378107ceeb12eab88 2013-08-09 02:55:42 ....A 2707336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35f0651a95a89cd40928a894a534e1705e7139c88899fa3b1a0d10510b872643 2013-08-06 04:53:22 ....A 175187 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35f37f575667de7ecf98eac13cff765058346f67a1d2cbcfaafeb9e644111dd6 2013-08-07 08:27:32 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35f3ed456e8fb0c52ce0f3a96c70e5274a72e6af8a07799b5dc57e23afde4e1b 2013-08-06 18:32:10 ....A 1032192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35f58555a6f842a89ca2db5d81b2ec2072ece48d32bbacfc682848111ee292a6 2013-08-06 04:50:58 ....A 112640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-35fcd61ea12c90346a848ccb921c793e71cf2972dd5f7f7b45ed291e7dcf7c31 2013-08-06 04:58:20 ....A 39424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3600cc7c21d1bb429c902811febb2ca24320eacc8f088f2adfe486e99f3141f0 2013-08-08 13:19:56 ....A 1900200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3608c4c9607e1ca7c14caa6a26b32b6e011032ff92f023a02da297019d711f9c 2013-08-08 13:18:00 ....A 2585119 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36095344e1a89a1022480eb0782661f16ab4987d97448c44078fa01bc0d3c39f 2013-08-08 12:13:32 ....A 10847328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-360eb8e8f60b71a547e53d5fe9e8b1e0d07fbc867ea1ad6d042fb8d11f9dc3f8 2013-08-06 04:48:48 ....A 34335 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36104ab8c8b2e4e117d71c3a44d1a13491639ab644dde4a5345ba9d37d3a8d09 2013-08-06 04:52:26 ....A 73728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36109f6c5901dc88bd6c79433313521b20ef612671fcdf1a479c7be433707562 2013-08-08 14:18:42 ....A 897319 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36171f5922953c1bdca768c50d1c3ca0383977bec210b8f64ba92c0dde19b78b 2013-08-09 10:30:54 ....A 81920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-361c73bcd0aef7fcb86f489e49606535a9c12c0c172268074fe7cfe318ac8544 2013-08-06 04:55:06 ....A 89330 Virusshare.00077/UDS-DangerousObject.Multi.Generic-361dd2c4b00e3db30891fc7892362d1cb04a7c04aa1f87b0066e659a10850c6d 2013-08-06 05:26:42 ....A 1404928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36255e2391aebd152a967888395e36fdf9a222f19efe75dc7ac9d9eb335dd8fb 2013-08-06 05:10:56 ....A 85504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-362e9810a94d57af465359ecb2c66aceb3c7ff44b1a1e6c7bdd0a9a5c26fa2e0 2013-08-06 05:10:58 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-362fae3c3253aacd748ba00787412d29ec3c43fa0e19b080b5f88acfc54a600e 2013-08-08 09:14:06 ....A 118000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3632dc7bc22178aefbcb24dba8b11e510260805bd96b36de617a304bfd9bff89 2013-08-08 09:12:20 ....A 63744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-363bbb4e396d69ccfc294ebf23a0e00388e7a41f60ad3923d5e0d9572f6883de 2013-08-06 05:49:16 ....A 81920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-363d29f5162893ed12c54e57addecb314e20c2475b9a3851eb90926ab2b54265 2013-08-08 12:36:28 ....A 2136136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3644cb21744b70202403f4a20686d2747ffcd8b1ed3c762230178938448c810b 2013-08-06 05:34:20 ....A 67072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-364e514a7ddde4864bcb8fbf4458e158579ad9c85dc8d40df1808738665ea5c8 2013-08-06 05:44:58 ....A 52253 Virusshare.00077/UDS-DangerousObject.Multi.Generic-364f0ce2f0b942e62823f05bfc28ffa523bd2fbcf97ee6bb5a9977c000d6c52c 2013-08-08 10:28:44 ....A 933997 Virusshare.00077/UDS-DangerousObject.Multi.Generic-365021981fcca8bced736eae27b31848ae2e393884ff412368afdd162fb3f3d1 2013-08-09 11:36:18 ....A 278528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36639e855ca29c2ce5433b70221ddec246f4bcde2dc2f2aa02b15d9082ef9632 2013-08-06 05:33:50 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3669b1905dbd41850daacc96fdf8da973104d2266ea7f2a8c2e99731b43c51d2 2013-08-08 12:45:14 ....A 33792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3670bdce11c5c893d20f89851e0118e29b9326de0b4d7be27f6db94ae13dc26b 2013-08-06 05:46:08 ....A 47104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36771e1e0698f0b22706077cd60c93dd215e2080938edbe396f34d72c9f2c7ab 2013-08-06 05:16:30 ....A 405504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-367ed2a70147554242ad85661db2c04fa9960355342eee3fd435c3462c56ae5b 2013-08-06 20:20:38 ....A 2418688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3682549e4212b91d161d204ef3aa22ed1c835fc5a4d9b31383e6a41353a894fd 2013-08-06 21:30:58 ....A 827475 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3690cf14d494572facfeb880e18bce195caf9bc8937c6a355ea9013418973070 2013-08-06 21:30:54 ....A 27722 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3691b2fd8c3a52c8286ec6669ebaa0eaebad7c0ffdedb40c852e82db1a1c9c9a 2013-08-06 21:30:54 ....A 25638 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36952336f8dd7d086a2719fdae949925243b2d5b959aaf212a6e2177e57e52be 2013-08-06 06:35:54 ....A 22016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3696862cea917153ff0de79e4eafd3f90e27f326d9ed38a3413f0bda9077aa60 2013-08-06 06:33:44 ....A 136192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3697d12b7ed2415ead21d3d1d1f0047c5143dc844d96f31944de7dff4e11ed30 2013-08-06 21:30:28 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-369dd5f07437377ed35070c04e11dddcba2fdecdcaaeeb08d1bcd4972c66f2ee 2013-08-08 12:12:22 ....A 3187880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36ac45e1ec440494445f4d89bf27b68b1f9c6abd7d6b35d954ec100e71d7394d 2013-08-06 16:13:36 ....A 19848894 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36b209177c0c049425c91fbc37884a424592fae45ea99b45915e86d780f2eea0 2013-08-08 18:07:24 ....A 308280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36b96fea106701745d0c68edea19faf131e1dd1ad83b1d321e6e812c72a1827a 2013-08-06 21:30:44 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36bf23b99ac5d40cd5e5626244475a0173ea152f713a01d49eda78a09ca6281b 2013-08-06 06:33:14 ....A 58239 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36c1302be9db785b9322000a83f003574cdd279ed1be5a20af129acbf0e5fcd1 2013-08-06 06:14:46 ....A 127964 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36ca2692848faa0b68ba7d22a536e24831ff07aedca6d8d26879acdb911eb4ff 2013-08-06 06:14:38 ....A 1492138 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36ceb787b34989d317198eb6addce4d815e2dc2f6a613e96d2849993c2fda5a3 2013-08-08 14:18:40 ....A 1704936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36d7cc321f071539ef5b18850f265d8a3c0995938bddf8fc8f7b6ca6da92b90d 2013-08-09 02:33:40 ....A 802816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36dfcb32fbdf17f0274234f8816b434f8bf767425623537e707d9d3f7297b2f6 2013-08-09 01:39:32 ....A 31232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36e0d3ae5abbd49c78ac15413cb58bc1cefa08e8c925d26ffed75536428d2c0d 2013-08-06 22:19:26 ....A 578560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36f675a1df6db02887120e0811a8ec0dc00f5ac2f58ef4cf5500761a7c979d4b 2013-08-08 14:22:14 ....A 1311536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-36f9331e9c65390ceb5247ff0d6d90206219228bfc00595d7dbe2bda3aa35840 2013-08-08 13:55:52 ....A 5096672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37011047a3dc1d701020d81a4bdb15b3fcaebaf498a9c7b76b6f35727dc04071 2013-08-06 07:13:30 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3702b0a3364e2b042a9ccd961fa665116d3005d4bbc1caaf29dbc089b500f334 2013-08-06 06:49:32 ....A 104708 Virusshare.00077/UDS-DangerousObject.Multi.Generic-370425b7d8e3bcb478c75c1e1359ba0b78abeeeaecc5c3fa1aece7d460323e8c 2013-08-06 22:19:32 ....A 44544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37057aa716e303bb68c1bc52f3fbd9cfa071b8d134dc3be6510c2920aed3ca01 2013-08-06 07:27:42 ....A 155023 Virusshare.00077/UDS-DangerousObject.Multi.Generic-370e67579e7d1dcc645d119e8af87aeab4ca45ea9202c76c91e90db299ec5d43 2013-08-08 10:17:30 ....A 6030824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-371106037ba98b4a5f4a24d0aebf76060f0a4f1ca2ed8635cb70a4ea537632a0 2013-08-06 22:15:52 ....A 196608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3718bec5cf55236ecfe91baf9b0ca08ae3d0201cf7f644562785874ddaca8e1e 2013-08-06 07:35:22 ....A 67825 Virusshare.00077/UDS-DangerousObject.Multi.Generic-372108860969fb74b97a36586ac805c63c8fe814fe3184b792bd3c42df1a8eac 2013-08-06 07:22:52 ....A 44563 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3722102fdff956cf31a8b4223a507210b2ff7e07f904d1a33c5a60cc45408d0e 2013-08-08 09:12:06 ....A 1264920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37226273499270030091ee30242d24a246defb6e0e4fa37c31e5aa07c851aa9c 2013-08-06 07:35:24 ....A 191488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3722ff6d009b6e043b9bd6a037a2b61a81785dae39d2b4c93f9921329ddbff90 2013-08-08 23:58:14 ....A 1179971 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3725d92e9ff7b83d85991e2a5fa4367a47e7fb240eb64a70470e996738f1e6ee 2013-08-06 22:19:22 ....A 25638 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3727c25ef278ba7b1704156cd509b2c9ab833d768df62b90c87c1993c6399c83 2013-08-06 07:23:52 ....A 60624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3732bc0b4d67299ddc7761692582d16d79bcbb37b8cc065b5782c1c51727ec02 2013-08-06 06:51:36 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-373cfbe65b8eff84e2eef1eac4343c82003e0df77b53e10e8f90a2a74f837e1d 2013-08-06 07:20:28 ....A 71680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-373d4de5a4c04400222f5d1ec5a757d799ef3a95e7ff3cb8af289732a520635a 2013-08-06 07:03:40 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37425d297f37651bd9a4b0c2ccb7d88d66bc8a48b3956390a63af0987648cba1 2013-08-06 07:20:26 ....A 103984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37470f1f0503f9205b062e0f50767f5f254dfe016dbb7da4cc040b05dcb15362 2013-08-06 07:19:58 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-374751596bbb9885b3ddc0a32fce01bacaae9049eed119ccc0f64efe9112ac93 2013-08-08 09:31:20 ....A 1130496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-374ab17e66113a7c9c0c8503c7f7a1838bb1c4164776b0ff3e18d96570f3cd17 2013-08-08 09:28:32 ....A 290928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-374f2522b1d93379b9923d0d883a23fc3512fb7b1be40b0ab7c1f37e95c16a78 2013-08-06 07:19:52 ....A 15872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3752e2fd289853553abf3aeffbc55bc5c69b67bc4268aa2191a8f5c78fd0c0b1 2013-08-08 16:44:06 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37550a90bd1ca87c1c5543822ed3ed390fcd11716e1968b93b384c103180bb04 2013-08-09 02:22:24 ....A 830400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3762d4e11275221caeb971db2b83cf0d72eefee788924f80b482137f71d569d1 2013-08-06 09:10:32 ....A 439552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-376cb9da50f3936796677f876350951d0c5f3e4bba757c7a934ef108336717d2 2013-08-06 09:11:18 ....A 917280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3770022bf0c92b21a6dbbec26c6dc583f7b62d06c3e7e673b7c3d7af8da47632 2013-08-06 08:58:24 ....A 428432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3773abbb3ce0a70e3874507a86846555eebb322948055c8436ff0d6056342379 2013-08-08 09:33:46 ....A 420260 Virusshare.00077/UDS-DangerousObject.Multi.Generic-377720b081b506d4a709f4c18f279f89d12edf8f5b95e1d6efdec9793c11f998 2013-08-09 06:48:34 ....A 1164135 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37796af436c3071ad231f2fbbd93ebdb3a0be0548b77ff24a78ce0ee75a5e155 2013-08-06 08:38:54 ....A 67510 Virusshare.00077/UDS-DangerousObject.Multi.Generic-377d08c6ae123b718d2defe0bf138a3e78af5fc10e29b2863a1431681778a188 2013-08-08 09:49:36 ....A 2151537 Virusshare.00077/UDS-DangerousObject.Multi.Generic-377d4e362fc094c49a270989fb2fedd07d267a223c1066a32619beba9766d41b 2013-08-06 07:44:18 ....A 248320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3780052c8aaf1441c59808a9f2f0f408745e7d7804b21e3a5f77f48e3a5e8c6d 2013-08-06 08:28:34 ....A 147968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3786e2a397248a20eb60fe631f6c89ef5c7e8c40a18273340004929c1beb6a2a 2013-08-08 09:31:22 ....A 38912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-378ea815350d1d2e3848220bf6ad19fc01abb29da770f4e6a0b511d08d7d7aae 2013-08-06 08:59:56 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-378eda025a5bdf74c58d5696814f66f2c1e7204bb54447a9c7a30331f86e617c 2013-08-06 22:15:10 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3790afb4f3d110e7efb38764ec6a6f49a5bb3c3a59982845a1e57f8805a38333 2013-08-06 07:50:30 ....A 745472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-379e237112798eb5e826a3614f7853cd54067d8630a73932030080ec02a7d96d 2013-08-06 23:09:20 ....A 929792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37a04db63f98c2891ac43756271bb46db4b7ca2c12c86a21788461572ec22a0f 2013-08-06 23:10:48 ....A 61862 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37a931ae12162c2c80fd1c7fbbba4aa684c3149f4fdc6fe07f8bfb774c39a97d 2013-08-08 09:11:26 ....A 6575392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37ad5f1468792257902e9d7e7ee6d0659bf707c5032a8e2c83b124cd8c22d32c 2013-08-08 14:18:46 ....A 2355696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37ae85ad1597af0c0bf1df1c9ebeef38dddf06bbf12ef70acd5b9f411d9c78e6 2013-08-06 23:10:44 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37bccdf107fc5472aacd3d7ac7c8f44ffdbb827e687770c37781c7335c17e365 2013-08-06 08:59:32 ....A 380928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37c5f6419666ad613f1ee85ca155a41c9145988fe8ab75f5655a4f24e6d5dc0c 2013-08-06 08:22:20 ....A 442368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37c74186fe5b49fdbd0f8fae1086b6f04991d0438533cb038ed5b9851bf22a74 2013-08-09 12:39:00 ....A 109568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37ca19be38f10c69aaba250729f67cf5734596a93500f439254a3123f8c4a955 2013-08-06 09:51:16 ....A 109214 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37d9984192b279fc1ac592d24409cb1d7c22e6e4bdbe760975012da66166359e 2013-08-06 23:06:34 ....A 576512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37e7a4adc3f6219d91ad4f3de97901b4dbbc56944e87cb7e8ced5c062e84f02e 2013-08-06 10:26:08 ....A 4546560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37ea1527b1b29a53ae07722880d0a76f00dba59fd055a11cbfdfc66625a78df6 2013-08-06 10:26:00 ....A 146432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37ec5520384d62943da502a217f45fee9e30cb1d27cf08937f38ec8f65e97efd 2013-08-06 10:26:18 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-37fae91e0d157bda8a5548ff017a26c39d8d559f321e9d8fe7d745afa99a2257 2013-08-07 00:01:58 ....A 26624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-381b75931599ba6dd263efb7db164cc8cae863748277a71c2aedfc914eeffdcf 2013-08-06 10:26:24 ....A 229888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-381bb029f94fe07ec2c72a2517ccda2cd3f7e4c8c5235070042cf824a61640ac 2013-08-06 09:15:42 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-381c71cda38d7662361ce724ed4f35d22042c2335af00efc5d7d8d45dedb6f4d 2013-08-06 10:33:52 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-383b261910d088691302adee4e5c1f6d97af5851c4998efba533930d611babc9 2013-08-06 10:39:28 ....A 642048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-383fb94d66784eaa249cb7714fd64e98ae246e336ea8bb6c0cc72bb85716367e 2013-08-06 10:39:24 ....A 856064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-38658d9d436c1449a0b3cec41427a0ae1a1e845bf9b7dc85a1a310f2c38fbba9 2013-08-06 23:51:54 ....A 148992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-38771d840fe21e462b987ef4895b21cdb2242598cae8cf7f2a2787e6ef0ce985 2013-08-06 10:40:30 ....A 61740 Virusshare.00077/UDS-DangerousObject.Multi.Generic-387eeef57c713928e337aeb47bd4c846dd3f7f26d140defa9fe524ba72481387 2013-08-09 12:51:18 ....A 5080344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-388379f84d317e22b74468f70f0b3af338a6ca0b03ef94fa0f1d8a6ec3872347 2013-08-06 10:44:06 ....A 35000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3892df8ba5bc1907a41492a03eac32ae02cb54347fb2e37f2df2fae4789b857d 2013-08-09 13:41:52 ....A 4397568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-389634fe20ea9f530dcf6fd82f4d4989bee8baf3e06d5c84dfa4a38331939e4d 2013-08-09 13:44:02 ....A 13588536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-389be161f2b28b7142fd253c23c610bdb38578cc4ed490f88c79c6c3f3ce2a02 2013-08-06 10:53:04 ....A 11264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-38a3cf3984abb07fec1aa7e79dc8284e35ed785f1e3c5a7ff9f4dcf1e2593cd7 2013-08-09 13:06:32 ....A 10013 Virusshare.00077/UDS-DangerousObject.Multi.Generic-38a4edfebffe332912a2ea19ade7f8398716f98b1e3567961ff0e848cf0bddf2 2013-08-06 23:40:00 ....A 699008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-38a7783872b39e91ce7cad3dab0dd09018f4cadc313febfe4200f41c039fadc1 2013-08-06 10:46:26 ....A 131072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-38b98944341391322642cee93add93501362672873760cd532b977224509935c 2013-08-06 10:51:58 ....A 998912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-38be3dfc1a90344b403aa83afd2c8cdb4d4af0a5c99f3458a949be9457368056 2013-08-06 10:47:54 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-38cb7242e3072891d91b733bb1fc009cb686c1a0dc4d6829a0335a0e2ec6df9e 2013-08-06 10:45:26 ....A 126976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-38d37be6ed67a2a985a5f68cc97e43e61687f982e5da0c7f8790e439528ba6e2 2013-08-06 10:46:30 ....A 82560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-38dc36910a3511b8531588816a061c308dfe443bfc7e5ea766801e9ceb5b0ff9 2013-08-06 10:45:24 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-38ddde0e84ce65098f655314157bea577b9cf5fa3e12afb9de90bef00006f9f4 2013-08-06 10:51:52 ....A 190464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-38e871a31bb89a7593e40e96c3c9b0f0f8f3949cf12519f18ad0c8ff15b3e0a3 2013-08-06 10:45:26 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-38f174a87b16927bdd28eae6de3f275d1826437c0c483eeed3aa3ca37f91b3f7 2013-08-06 23:49:06 ....A 336384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-38f1eb43033875105e07e1294c686c24a0fae4bfcd988517af111b516dc664cd 2013-08-07 00:26:30 ....A 164864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-38fa63d8ee20c90418753e869a5111dd5e6651fb7bc64a15355ba816b6090629 2013-08-06 10:45:34 ....A 29184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-38feb7420010763a18585199c5756b1c1edcd6de2a0de46444cc057364cc016c 2013-08-07 00:39:14 ....A 4900920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3904b898dfe6a9d55962ff1de5d5955da7bcd4b8c73e09ea80d42d74af99911f 2013-08-06 10:45:28 ....A 3371008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-390e2509f75ed7848d2d3192ba02ce8de24808028bae4fc20bd661ee760005d0 2013-08-06 10:54:06 ....A 770048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-391ee57aa6a35bbf77ad8c73dff0ffdc846646dc71315a3fdf6b25692856ec9d 2013-08-07 00:35:32 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3922e5d6c20bba01685bf65a47b66147ac1cfa3a6803d087ee4bd8366db46bfe 2013-08-09 12:51:14 ....A 1178536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-392a44c7c38279121d669e4eb40323404ba2a4625fb342ae6c081dbde2b412f5 2013-08-06 11:01:04 ....A 26496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-392c2a01e88fb4c235c9136cdc747e07cb185ee27ff76c3361f5cb5059364f09 2013-08-06 10:57:46 ....A 103324 Virusshare.00077/UDS-DangerousObject.Multi.Generic-394e24378ad66f05f44df9bf97c00c97d91904d5b2334c968a55e3e262275a0d 2013-08-09 12:41:24 ....A 440359 Virusshare.00077/UDS-DangerousObject.Multi.Generic-395b16bc0401b79139ef9d6400ea005fe8ca70a74f66a54366e7762aa4fe0f87 2013-08-07 00:26:24 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-396d66c335716f2112a0d98b33f22aeb1d81227c298ee03856dd025ed3f33596 2013-08-06 10:54:08 ....A 951808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-396fcc564fd99de3387bc9f22e9ccca75b194ff41af54e0d8a54387e50c3e9d2 2013-08-06 10:57:22 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3970926a3dd742c835f6de18b10c5c1a822a09be46216f8336ed488ae304db0c 2013-08-06 10:56:10 ....A 49664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-39745654a0031e39a605a8c7a29a70b905ea064cdedb4617ce4d99b2079f259c 2013-08-06 11:54:10 ....A 31660 Virusshare.00077/UDS-DangerousObject.Multi.Generic-399233082e166945c9801d4032ac582306056ce6eba5efee0b36a8ebbdd35148 2013-08-07 01:28:44 ....A 125952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-399352576709619407317b817f6dc9679e145d7faf586539f62ef70c4841725c 2013-08-09 12:50:02 ....A 6112126 Virusshare.00077/UDS-DangerousObject.Multi.Generic-39955b18f76092d5e7dfcab9adbaad303e0ca78640501cd0d1ec1ba19a5089e0 2013-08-06 11:16:16 ....A 557056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-399b426a5d1c52989796351a511a1e7add9c453c9a6eeffecb0554a18fd72eb7 2013-08-07 01:24:58 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-39b47d4cb129cefd1236df58fa41da47da787f61bca86ab2f0340a8a60c35ca1 2013-08-09 13:23:32 ....A 241807 Virusshare.00077/UDS-DangerousObject.Multi.Generic-39c2ba85791df114a1741d43f8140aeb26a4b50f298483f91f82505c28982a5c 2013-08-06 11:45:04 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-39cb414aecf43eb6f2f1924294a2e677479437b1dd335112c8866c6477344f43 2013-08-06 11:11:50 ....A 77824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-39d2a97dafeb7c4c4b245afd8589c096b957b9da117063b4af9452dac4047798 2013-08-06 11:39:44 ....A 210907 Virusshare.00077/UDS-DangerousObject.Multi.Generic-39d4a5cfdec3ddb139d8dc014a96ae389f0412f56849b975d2cf83cf13c62d6c 2013-08-07 01:28:22 ....A 1724416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-39d78d3426ead31f0f723096c0c8dc52bbbad02a4774cd9706931599ef010860 2013-08-06 11:43:14 ....A 525870 Virusshare.00077/UDS-DangerousObject.Multi.Generic-39dbcba4a10088b971d67c76231da99c5bc9bd9faa240465e2086242d9a64d2d 2013-08-06 11:18:26 ....A 237056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-39ebecc78baeec68c568b553609a72f8ccd013ec5e73d0562c73a86acf142e51 2013-08-07 01:29:40 ....A 446464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-39ec91e37e51c66b4f4fa1e28cbf2d8ab79ed14a0c58d15488880f3519e476f6 2013-08-06 11:27:26 ....A 540672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-39ef3c98227343dcb0d1ae95d03e161353fcc75e89e5fdcf0e5fa69964757b2e 2013-08-06 11:18:58 ....A 1052672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-39f1e9ec3e779c6130c1fd7839f6756332e6ac6e532242f870584ef9f5676476 2013-08-07 01:29:36 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-39fe0d12eeb490d2755cec4974121bb8d71dd72480cfa83f4807e023bb3d35ff 2013-08-09 12:50:34 ....A 367616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-39ff6979ea60b76ac83015b9915f62485dac99147e265b7b11f9054f55ca1fb8 2013-08-06 12:27:08 ....A 444416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a00689aded43774675ab2263eb8d403748f7405152c1aac32441ef18ef62f0e 2013-08-06 12:28:32 ....A 4152530 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a0bf00ce58a2dc26c394b36fd9de3159d5f9c0c6d87338e6d649dcee84cec51 2013-08-07 01:24:06 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a1750199cee940516b29fc0056762eb2ade9d3e2265be5299ce7465585fa9eb 2013-08-06 12:31:42 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a202225981042bbfa600e8ee15bbfd5b09e1d49ac31b34023a8cf3336a591fb 2013-08-07 01:44:14 ....A 44727 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a3478baf6efa5fda115a7b21c9ccd1b2625390595e9814520af5de3125c3913 2013-08-06 12:30:30 ....A 144940 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a38c87cd987881ae3ee4c3e2408c85794d685e6eb13dfc41c2c1c83a45b4d5d 2013-08-07 01:44:06 ....A 741376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a3b6be2c81bf0772772b2bc284c0d56dc59d7d1aeb824a425021ae5c9dd292c 2013-08-06 12:34:34 ....A 869776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a3eb6fc2cee0b01d44a5a56c69bc5aa1fac8bb09687dbb65f475f3d80181841 2013-08-06 12:28:32 ....A 20007 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a4612fd868992e4f45895515308d84d59b5d9d2dcb1fe9d6b9965628ef415cc 2013-08-06 12:24:34 ....A 385536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a54aa9e17b496084c0765da9a77bfd132eb61e4282854543a57bc9a4cc1b06e 2013-08-06 12:34:34 ....A 78336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a5b84a2a5a5fda7d676c12033e03ec4372096a33ef9b003624911c9df7bee6e 2013-08-06 12:25:58 ....A 2328064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a5bbf00d6d3e889920865276733e932bab7b14f0fdf01652aec56a51cbd71fe 2013-08-07 01:43:12 ....A 17920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a5c891cc93d32d86af44f3474b9a849d749ae499001294bb5a4a51e89144746 2013-08-06 12:28:42 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a656f79ce6841ae7ea55f035b9d30eae6c7cfb1b50b2f72a6636eded93f9144 2013-08-06 12:31:44 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a6dcf45ceaa0799aeeff212897b8e4199ac0164a6107e1a268505262f84241f 2013-08-06 12:43:46 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a718fabc78456375df3dea3a1797f77ff7afd48e52e49b9377e9a3e0b66d00c 2013-08-06 12:50:28 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a78a285c0c814adefddf4c3eb834880ebc1562757e85c18334c0f2add0cce9a 2013-08-06 13:03:00 ....A 60624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a7fd7b073be99155a5709d5845c940d250dbb64fc7e7b0ecc7169e4378ba361 2013-08-07 02:05:04 ....A 384000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a8328cb5acfddfa9afdc5f516520350867e5477a00d64c21939ff37ab40b51d 2013-08-06 12:58:46 ....A 9232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a8a38c2cc94952cc59742dcc731ab32d2ccf67244cd4d00f67f32aee586d633 2013-08-06 12:46:50 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a8a42abb4cebfe2b8300e708ef28f37b76a69d9f73eb6788598d6db061b300e 2013-08-06 12:59:16 ....A 540672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a8c537816f3cb8651cebe411c74d9f61668d6dd96371e1d465e8c7b55312810 2013-08-09 13:52:48 ....A 2288736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a954b218ec200ddbdefaca8b3f90d7e1c6eb68b7cb5159d8d85092a57381a74 2013-08-06 12:52:10 ....A 29184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3a97a80191261b4ecc7560da4dff1a069809eab62389211f032d21077ff557c1 2013-08-06 12:54:12 ....A 157184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3aa7446e01b7f9913c7b2181b6c55b7d7daf17aae09ae4b66321ad8777b80dd4 2013-08-06 12:43:36 ....A 23832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3aaf6813920054e930d5355b27a9982784d77274a07ca12ca261f3552b05d370 2013-08-06 12:47:02 ....A 373760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3abddb9acaaa7074effdb2299c8e2a96d4c45bd36bcfd1c89123647c5fd5645c 2013-08-06 13:00:38 ....A 246272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3ac2ad1ee6928fc21f10bb852f1b39a7e94a513fe0aaa7380aa79cbd3aeac33e 2013-08-07 02:04:02 ....A 176912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3ac7d889668add49822af7f9e5a83d9f50cd6f701bd00f906a3e94cf7933209a 2013-08-07 01:44:36 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3ac8cbfe85346ac6dcd34283c87bcb4cc0f05eb0da3c3ad2aeb900abd7441984 2013-08-06 12:43:36 ....A 589824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3ac9d8294ad96a3390b3515b5789168fb39611ed4b48b81add84da370c5e5c5c 2013-08-09 13:49:52 ....A 2313408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3ad02a2d3ec7c4db50038ddcef54a9aadff516568c51cf2c7fdeb0f578a3c3ee 2013-08-09 13:39:56 ....A 2763416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3adb7927980403c686e68949fa3a3cd22044ae5a9c55356e179ec8fdfa199237 2013-08-06 13:39:00 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3ae013b8d30a7973a34c80f1fe0a63e478f65efe12a7f611e611658918304735 2013-08-06 13:51:30 ....A 40830 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3ae29fe6cf77c91afcfa5bf4523349e7ffb601e828fd96daf4f98e3c6b89b981 2013-08-06 14:32:42 ....A 22016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3ae5f7e9ef4e22bfe79c278027cef550d9c257af4c5dce09e5348a3786b2c51f 2013-08-09 13:01:26 ....A 887338 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3aeed953cca6dc78a6d2899d0b457a2217bbd73afd76e6cbd52be438a3594fb9 2013-08-06 14:28:24 ....A 405504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3af2a147f8f5be953dd5abe7bebbdc9ecffb844cd329233bbcd6b988fccd9c27 2013-08-09 13:18:18 ....A 44207 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3af43e388cb3ac65fc2597b99ed41b1a9849a850506485bdc6b42025851317f1 2013-08-06 14:21:28 ....A 64534 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3af74031f9ae217866848d31aec9b2ba58a0af2c62dec2989b8f059d53c62151 2013-08-06 14:28:10 ....A 48870 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3afaa88e1fbb9392dc268b502e470d449da780eef3d4cae529ab0913add396c1 2013-08-06 14:43:20 ....A 848896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3afd357b5c68a0ec1dee0ff105021103372142396b5482b034d8ec3be581eecd 2013-08-09 13:07:04 ....A 573440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3afe90bddd730bb70662c91851244cd1d38ff2dae1a4249fa722c962255d405c 2013-08-07 02:03:54 ....A 107008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b0080d03a8045b2dde9c0fa3f13f801d6039c3480c76d57b0f7357a44970bfa 2013-08-06 14:24:26 ....A 69112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b01a17ee462cde4ced7a23fd0d87b21e41d7ef0d63acec8cd43f295b107e9de 2013-08-06 14:33:06 ....A 513359 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b09d2db245a9e929f76ecfc46e8d2392e12e95f66feb7bc8428c2cac386936c 2013-08-07 02:04:02 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b14bf7f588b264b7e9e1ed489c5d2594cbf1de69516e46f27be721b7e3ba5e3 2013-08-09 13:43:36 ....A 1895337 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b1861bc2dca6df29c696c1b741be6a47a5eb96647fa8a356cc4471fa4374d5d 2013-08-06 14:21:32 ....A 117760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b192601c46501abada8512a106a70ce373ab88f1f08177a1a7f03c902c7ddcf 2013-08-06 14:39:06 ....A 598016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b1926e3aa464aef024d96c2597420737b0d6a69cff1ecaa7218ea837616693a 2013-08-06 14:21:28 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b1ad9085312c2f787f5eb207eec94b5ea4630fbf03b40cd6c8f1f7fc0fe6a4f 2013-08-07 04:09:30 ....A 26070 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b24ba5af35c9a4e1c6034bb2e5158196680dbd259649b3d7cd94773e306e1c7 2013-08-07 01:53:48 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b2cf6972fccb2d40615c06bf1fa3bf24f604d51af1b247c8b01ba84c792c6b7 2013-08-06 14:39:38 ....A 118784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b314c0075759a8f8e3b5ed974a431848f0487743a9b5b38ed4bfec32486af7d 2013-08-07 01:53:48 ....A 863679 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b31d0306a85e09865d41f907f315ddd404b30bab41bdb75a4ca5d05d39a5564 2013-08-07 02:03:48 ....A 274432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b3267264f7958c5cd55f7e2e77ad399a04b49b2903ce8ba7794afb3c12e9565 2013-08-06 15:27:24 ....A 291796 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b4341ac797561d04527f33de0a4a398e1154a3ef3ad8485ed9bb014f025432f 2013-08-07 04:08:48 ....A 548352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b4520cadf0c7c87163c31615650c1e0b69591c5365441cab511e17d9a2bb89f 2013-08-06 15:37:22 ....A 3072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b50e701b4d235857faeb4392a64ddbefd885a1a95a326c04804cd36d6a861c2 2013-08-09 13:45:06 ....A 4228480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b589c29767340fbc85a65f2a95f34d457baccc88d17bdca4c4425d7d73c4379 2013-08-07 04:09:26 ....A 29873 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b5fd0bfd9600aaf1406e9bc5cf15f5ca697e13c634bd36aca396b988d0ccc8c 2013-08-06 15:12:36 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b60a66bc92b36b12143b648521e1e9aa930ef635580d1d3bc95282631ff5d9b 2013-08-07 04:04:32 ....A 624640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b73adeca111e8d10ad6c6b95ff2e8611806c5a386e09c9a05a14336b794ebb6 2013-08-07 04:07:32 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b74c177c59e5f1186d664e6154a6e2c41037ef6c3ccb27432d67b0297c8c48f 2013-08-09 12:50:24 ....A 99044 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b80f2d03858109be639496ead89befa8431185479bd58bcaddb40bfb3e503fe 2013-08-06 15:07:32 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b85efb29c0aaf3bcec2f70e6d1aab26f3a1d3a9a50a493a1217f7dba16a6377 2013-08-06 15:07:34 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b88a396f0e23c50ef5ee30b289ce0af54a53695a121c8612f2363e4bae96717 2013-08-06 15:35:16 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b8c35ba0f5c5723aa4e22d6bf9445077b9213e703d9f727b095f7f194f9538e 2013-08-07 04:07:32 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b8db51071e5db542990b1b4eb17b495395715476d0749507f3e9e2c7a2cdf71 2013-08-09 12:51:02 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b9a690f2f6ca8e0196907f9de5769ecf087926a33fc0d89aaa25ddcf662a992 2013-08-09 12:35:56 ....A 947536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3b9c48b0a474e83607cb21973b852e7932fdba707eaeb58c7fe0b2319bb552e3 2013-08-07 04:09:48 ....A 2630 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3ba44c2367e4a2f896f78e7c262c066d3ae974f82420c47e11fb2348bf8a4727 2013-08-06 15:48:52 ....A 53308 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3bb7e33fa974cc67cf65ae3129ad8689eb35aafa19136531426117f679c8c466 2013-08-06 15:48:04 ....A 446464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3bc51af8d1e677ad37797ac734fb474a86b83fe5d5933a8039e6b7985cecc9d7 2013-08-09 12:50:54 ....A 1377336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3bc8c6cc8bf20d83dd852ce5760295533e888f4118d86db4b7593fcb18ba8831 2013-08-07 04:22:48 ....A 172131 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3bc9fdbc2a5719fbca588b97da0c3b05b58796176dc96bc665d25c747c978df7 2013-08-07 04:23:10 ....A 25503 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3bd37feca0b6ec6d45536536d87e6fb9f16765ed8b50b58851d8d332827ad9c7 2013-08-06 15:49:28 ....A 70512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3bd8a1e4110a6d0f007042de3912c6f7cf10668efe52a7f207656fec156bd857 2013-08-07 04:21:06 ....A 27136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c05f7e934947bd6dd45eb282fb64322598ee4bc04a9ce025a21425efe1efb48 2013-08-07 04:21:06 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c060867d5fabdff2cb09a7dc551c96f00aa3d0bac5caa05a463b60a3b929112 2013-08-06 16:13:08 ....A 78547 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c0e6ad86b9652dd9596223d972e1c66fef3c977a60fac8b0c4676bde1755503 2013-08-06 16:18:08 ....A 171519 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c104504dd1f8ca52880f59f1349693f3a9a6bc9a8bbb2a99b205ceb0f88279a 2013-08-07 05:15:04 ....A 236554 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c1154c58d7e1bac3ddb643b6de04b5227035175fa6b58ca77f5e0facbb65b45 2013-08-07 04:20:34 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c2f150f09ec3aeca972b37de21c0700b56cdb491cb561cc882b6b69bd571bd5 2013-08-06 16:56:18 ....A 56488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c3452df294c5ae1dec95c21d9534a6bd9b6cf3d4e2945b3d7314c0ab6d651a3 2013-08-06 16:13:28 ....A 285776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c37f1ad595a4ae1f43a293e76c66680c9ab1896c2ded209b39cf004a20c4b2b 2013-08-06 16:53:28 ....A 88064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c3e3312ee85d7ed8b73cb0cefe25e06c383906ee7866d1e9d5db0de76f8dfb1 2013-08-06 16:13:14 ....A 19512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c3e83d6267dc9f57a03b6a8ce29afc66f5501a8880a16c3926e00f38414bdef 2013-08-09 13:40:56 ....A 9399040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c4078810cbcfc0bbde5b466b17f0cc87ab224f49c26e5ec0b5e0055a9d51f10 2013-08-07 04:20:24 ....A 17408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c4da869289592618f75d6c60e21f31561bc6cc23c5bf9656775d0236a2340bc 2013-08-06 16:14:50 ....A 236549 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c4e7b8132a1fa244441a8bc0457cd0c0e5f5e171c9bc26ad37ce76c4be92e44 2013-08-09 13:06:34 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c542b57802c084951f6b85de86d7ac0bc32e6e3c394f401560dbb53dbe8a598 2013-08-06 16:56:10 ....A 14848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c54f9a9ae5a3c6d20a5ebba5ef30f68e3a5d2ef837ea01e880e5bbfec992338 2013-08-06 16:44:12 ....A 245760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c55ccb67e77bc00f2f287c799d01b3335e053236a4a5d90c58f559bf17ed0dc 2013-08-06 16:49:42 ....A 24939 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c5a5dc1d5a583bdb13fdbdef4062f725e9a48e7bf2b2e84d2ecb358e97c70ea 2013-08-06 16:50:14 ....A 1497600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c5ca8419d1344e8815d63ec5be4650036a4a09dc7c0a6e8c1ae9c62c9eab94c 2013-08-06 17:38:50 ....A 46304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c622207bfff55a0215bc95fa7c8c9311416e37e1b1ed2f5543089121b901434 2013-08-06 18:04:30 ....A 1490944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c65163383b35d88318577fe72c897aaeb0b8a683584e01615a7815a7a20a30b 2013-08-06 17:51:30 ....A 13824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c659fd1d9cc351ae33e9f07b88549959c121025436c8eb5abe6d81c29500759 2013-08-07 07:16:46 ....A 153228 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c6b3df3e1b97433a04e40ba573db7a383ff5cc7ecd83dcb59492e5f2dfa7106 2013-08-09 13:37:04 ....A 6674976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c6c2b195fedf0c54048990d651e0438a2d6b84e71b0144517c05f33d8fdab4a 2013-08-06 17:38:50 ....A 119112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c6ecc6ca4aa423cf5ab35c145443cee464053fef775925146e545cf3167b4d5 2013-08-06 18:05:16 ....A 23701 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c6f8f2cd11f779e8bce032bc98c421499ee2d1188cac42a0ca42384afb4cf3c 2013-08-06 18:08:36 ....A 232452 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c736fcf215b86d603569eeecda686b32f6f646678ecf0e958ad187f4e624edb 2013-08-06 18:05:58 ....A 180224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c7876a2a350476eb5151a9b96b800fe3556d06280d2992ed9851d80b3a032a3 2013-08-06 18:04:28 ....A 234496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c7a8c307d3ca0ef7244eea9afc227515b57c3a813b9904238ecf59d63ec7a57 2013-08-07 07:08:58 ....A 917504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c7ab8baf3da39aafd9781211a361251b3a694c281fb4764e0afd577f954380c 2013-08-06 18:05:14 ....A 36352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c7b79bf8f3f7773c3209d52aae5d3fe5a35b56edf74fe71668646fa200286b7 2013-08-07 07:16:18 ....A 25638 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c819fab459b76adb6aec948e59dfc453505e960ead16a835a87e7393b0407fd 2013-08-06 18:25:32 ....A 167936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c88fbba707e239d35fc0d21133eaa7bb93c244ee931ddcd016a2abfe1b70563 2013-08-06 18:18:24 ....A 23552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c97ca7f40bd363610beba7d11f33c14e873cefb829b32865c8a23fed39662d8 2013-08-07 07:17:08 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3c98a6dda092a3eb59e823e773232619ec874b633ad0bf16e34b55b5032b9e38 2013-08-07 07:17:08 ....A 127488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3cbf5725d3cec8b4012a82df1def1f06a8946f3a1f451a46903a18d701048b7d 2013-08-07 07:13:24 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3cc5f9557a323534a5f64c84e1f54bb79605f1ef94d1ccfc21f10d09113e3a7c 2013-08-06 18:17:58 ....A 570612 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3cdb78eb052fd048582bd77331ccc2f049dcf1c421586beed82ce24180cec673 2013-08-06 19:16:36 ....A 55690 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3cedd94e91eb4f13e821bf6693786431ab4eab6b946dd27ed0d8cbe1e9031274 2013-08-06 19:26:52 ....A 79360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3cef2d78d1960a1f12e48db212debc7af22822534fb26551481cbdbf8913b72c 2013-08-07 08:27:30 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3cf9a0e3774a017d8d42717b2c8dfa8a37c38d2174a5dffbb48e14f5893476ac 2013-08-06 19:58:20 ....A 524068 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3cfd4f356f89a3c9185199505afc8019050968bb957883dcf4aaf38a0481072f 2013-08-06 19:26:56 ....A 47769 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d00f8b935076fee37de46cad12feefa4f9c699171064df3172ec84e1238bc07 2013-08-07 08:27:40 ....A 970569 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d01c6820c7b5aa02812c136a40f1e730a3842bfdac045411bf95fd4945420a6 2013-08-06 19:41:16 ....A 35347 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d148dac0dba5ef562b4e65c828b8252fe397cb1df2b9f7302a1530d6dcd488b 2013-08-07 08:21:10 ....A 69632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d2f3841e7d41fe1cc3d210409f205fbd6ce940aa99326a165737d8ed5a7e250 2013-08-06 19:12:18 ....A 44058 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d32fbfc3244530c087c6b69eaecf7601da5ccb1ebdded80055fedcd6e32f022 2013-08-07 08:27:22 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d37c2d36f5b277716333a506fa233a4c405a416ad8b03e6be87a2d5f0737d2d 2013-08-09 13:45:06 ....A 3675912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d41759a754e7fb34085323eb37f5e2f6a58c0672fab411161c09a95e7dbc47e 2013-08-06 19:23:00 ....A 799872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d4510e4e741befc496a8805c7db7d6389430cc1af92d031b7428ff844f52b6e 2013-08-07 08:19:30 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d5565fafe58f4d16e3ae3ea214ce0f85b05f5fca0b4e580bf8922850b8fa13b 2013-08-09 12:50:32 ....A 5668400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d5da72408d21898c282109d91013bc280d0273dac831bb8c6146bd5a0f3781d 2013-08-06 20:43:48 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d6451153af863685c94eb70ee41677c4c02d43ddd1ced4c5ec0cff88a77f866 2013-08-07 09:18:24 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d65712c277435f09a525d8bd0792199823f6e96cb24e2e0f067514bb89994f9 2013-08-06 21:06:52 ....A 282075 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d681cbd84d34fe9497b5aec6b14f0fde287af8e501f4fcd31239ce5bdf91a76 2013-08-06 21:07:26 ....A 581632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d76d6698c82d174274cf42ecb858a3427b5e14ea896059eaa3c74ce054082b5 2013-08-06 21:28:06 ....A 60849 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d786d34305ac1f4fef49652c21e1a4cec26b8439464622be3076b0e6ec0d2a1 2013-08-07 09:01:12 ....A 864187 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d7a5f62b43b70a429fca6dbe4a5977b61ccf06321a516725eac435055889458 2013-08-06 21:18:28 ....A 265728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d7a9facff66e13a863a50dfc0a63363d7edd64143a85b3389c1c7bed4f8c413 2013-08-06 20:45:10 ....A 82560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d7f9e34764fcd6b750d7fe510297d2d91a8d94ba2d8c040feee9345f018073a 2013-08-07 09:18:38 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d7fabbb195aac8234f73a2ea970494444fdd02b973f7ef089c552165a85d0d9 2013-08-06 20:56:58 ....A 81897 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d815e46ce81f986b31e60f97c777b6afc29828785297839ca754dc292605043 2013-08-06 20:37:06 ....A 387520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d84257c037a84a50c5b58326d954d3a1010b584af318009985cf6eac370984d 2013-08-09 13:52:10 ....A 3130216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d8a50d7885465a737129499ff606f2dc807a5b407f359c670252d7a5701cb8f 2013-08-06 20:52:04 ....A 330240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d8eea33a8fd72b50e16171ec40dbdc92b96262a67afe360a63cc955bf6b4764 2013-08-09 13:43:28 ....A 2308472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d926ed965de9753c5d6eb91595587e9f0f04e3e7d561801e82546e13b374574 2013-08-06 20:45:20 ....A 556931 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d93bf2cfcecc1f3a808d5f9ab1c49c1d5a4d8b946ce2557720f6ac80f4e2ce1 2013-08-06 21:09:18 ....A 31232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d9737a510770864c12884112782deeab08b77824e96b3bd6ce38fac6118fff1 2013-08-06 20:56:48 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d9d1daa3a9a1ef57c9587be0c5fde12f6d1e6f1b07f8f5eb4c2d8b3991ca053 2013-08-06 21:06:40 ....A 655879 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3d9e6ec4ce32b1a336e208e2055861ab0c60d73f4a72b1b6a0ca291c6b6aa523 2013-08-06 20:44:46 ....A 26624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3da54abab61a8002cc91dc8f22651f5cbfc10f5d0f468165fbc46adbce4b0c18 2013-08-06 20:41:16 ....A 37503 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3da6ca05c466092e3f0f069382b92ef26f5244bd49c76680c97c8fb6f0db031e 2013-08-09 13:04:16 ....A 24006 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3da8e4d5145b9febad8950c2dd586d70552c1d9edc1d1130d3578c5061c4998e 2013-08-07 09:01:38 ....A 94208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3da9854c8e1ef8b921e2ea8ef6d33ba7a4577db528a98864140eade9c08631a4 2013-08-06 21:17:54 ....A 74240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3da9e1b05f1b18436eaeb8ff5b5aa6c4ba5d3429f880377fbc94e702234ec5d4 2013-08-09 13:43:30 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3db299de07133659032306573fe31ad7fe16ede7fa1713ff1370a11d3956447d 2013-08-07 09:01:18 ....A 679936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3db69248f757fbb1e5ca44687107afbe8eb63e9aee591d31b74f0917c8bfdb1a 2013-08-07 09:02:10 ....A 2908160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3db7402498f58188bb29341d23c9187d525094351ba8ce46396368ea35052188 2013-08-09 12:55:52 ....A 6073 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3dd1bfe1208ff6746e646a471b8061bd63f85f93817864bef9c9d73cfa300859 2013-08-06 22:11:04 ....A 124454 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3dd4b91d2f6729df098dea930130cd7e6f34819bdafbf843ca4852619308bfe2 2013-08-06 22:03:14 ....A 89129 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3dee1f0ea04961bd058153a721b5a89bea775f54323ecb58768c8d9a1b793c8c 2013-08-06 22:14:44 ....A 165888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3def055de47aee23e65aa6abf8fcba5054090a7937f6352feed41a384a101d74 2013-08-07 09:18:20 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3df703f96a715d97b20daa485dc05b52d43193d10900c7364c4c347ec79cc9ba 2013-08-06 22:12:42 ....A 6435360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3dfa5ab0a8a37737a6fc7e04272d6fb85f75ae18df7ea10d43aa1a3c86a2e8a3 2013-08-09 13:52:10 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3dfd654352ee71d74c563c6d82a9aac1502ba94a9822293372af07455c7a97c7 2013-08-07 09:18:18 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3dff4c7c1caf388664039b6dc010fa3298bc3506f9482ed99bb3e2804036edfb 2013-08-09 13:41:22 ....A 1463872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3e0c4610578061a620e158aec66e6d7d28117358f5868db2d0dab5070e5ac99e 2013-08-06 21:32:20 ....A 27264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3e12f3a38db43652c9a17b64dc0baf71eb89f6817de4b5e0986af3f711a8c12d 2013-08-06 22:03:10 ....A 1467904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3e1394b8f7a549b6f6a2874244cadf036b3afb542f595d2885442711dafa4575 2013-08-06 22:14:42 ....A 94208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3e161164f19620d4b5791668c3f4f78ca3fd9afd6cfa54e395e14da2d58c0ea1 2013-08-06 23:04:40 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3e29fbbf300d2e7a6c80ca1659741906658914d29c77045241f7f0980e0dc526 2013-08-09 12:50:00 ....A 126976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3e2c0a1567d6ed66f2b8ea8f813985cd3785f25c8a0cbccc757eef89ef1a1a43 2013-08-06 23:04:36 ....A 30252 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3e2d09ddf3978e8980c42348790f3e82a4911d13f56f52c6ed1e3b29313b6b1b 2013-08-07 10:08:58 ....A 188416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3e41a05c29d79aafeea5c1b8841c16c2b1efb2074c37999bad259b9bac1bde35 2013-08-06 22:36:28 ....A 22016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3e4bc473cd5deaaea7b121f579aeb2da561edac36d3a87770a49038d643404a4 2013-08-07 09:35:00 ....A 232453 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3e4fff17ee90ddb4e1773031900bedebbfcf7cd1e05ee17a7a32e0d944a92513 2013-08-07 09:35:16 ....A 817989 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3e50d40834999b48ba1e9dc24b6a313ba9bfecbd1b42744c9c0386e8b2a603ed 2013-08-06 22:58:08 ....A 190464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3e513ff624573edfde913df365b0e8b92ab0ff2e8e65c52e8c2eb401ee3d4a51 2013-08-07 09:34:08 ....A 96904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3e593d3d31a244a8150f18fd8d0c109c86c0c4bdfab5971d4b59e98bd6bd2596 2013-08-06 23:05:04 ....A 602413 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3e7ff2fabde6c86f54ed93913a4ad77fb2ae92de7d5551d5435b3f5ba04f173c 2013-08-07 09:35:04 ....A 2445312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3e827078ab3283803876f511e14024474eaa47213fad46406defdf5359554dfd 2013-08-06 23:04:44 ....A 214528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3e8b9498fe2f2e241547bfc058541fecc6b5f84eabc5e71957b56096f596bc57 2013-08-06 23:11:22 ....A 1004984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3eb67b0a53ad4c2b3459b55d3e05039a615e07c2def630ac8cc5de8c246707a8 2013-08-06 23:13:12 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3eb713fe832d20e736f5f3dd1b4b564e6d0cb13bbc8596fd43cdd649a9d03f27 2013-08-09 13:41:20 ....A 385215 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3eba47ac27dd0e6b0b0ab40041037b8adfb96b240b9b12be7d8c9ac843a7c091 2013-08-07 10:06:20 ....A 404992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3ebaeefb17171b34044d624e978cf2f3bc1527122a6e32aae44a36867c2b7116 2013-08-06 23:17:30 ....A 98304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3ec63bff5a238d411ca669cd8c10b0a9faddd152262563ce0c5074bb311236fa 2013-08-07 10:07:18 ....A 713728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3eceddf5822e7aea1702c7fd55eb8ac8226f56a3aee28576f71aea0984f2427a 2013-08-07 10:07:22 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3ecf37acba02267fe8871cf22a9864b14bea0f3ff22abac36a2a3fa7f59e6f4b 2013-08-07 11:14:32 ....A 205198 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3ed3fd86e37c1092f1c3259c6428249189fe90baa4a2741e6f69cdfab112814f 2013-08-06 23:15:44 ....A 74560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3ed4ddfb6c577595c75ab94e85734d4432ac4758df8f15b313b34ca6664994b4 2013-08-07 10:05:16 ....A 778240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3ee65c0837c5cdb6d064d6a87ce020c5b7ab47d3a6ddf331eba44989d1351ce3 2013-08-09 12:41:52 ....A 2495521 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3eee7377ffd10c6511fa523bc021b185f7a718ad9b5f4b873c75b9f178d390c4 2013-08-09 13:47:46 ....A 658840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3eef947b30530e94cb9c5ac1cc45e058ec667b0cd451a52b04f2b9f6873ae511 2013-08-07 11:04:32 ....A 166912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3efe31eb6e9819821e19df5aa1ea306331d4d036ba0f0142cc89816ca5986d37 2013-08-06 23:14:46 ....A 117064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f01ce6584f80a94642b798ab73d7b426c8ed8817307b5527438dc23765fa0f5 2013-08-06 23:15:36 ....A 39936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f06299644cf2eb351d00b04739607d2731bf6284c89a2a154009eba7cb541c2 2013-08-06 23:11:22 ....A 170996 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f06506e3ad454fbc8a21460ec2351817329fca70abc0bd5cc3172b3394572f1 2013-08-07 00:18:18 ....A 79429 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f1432d9f596bbee70f4a6920a92c78cacb227b533259e7147ec4747597e5245 2013-08-07 10:51:14 ....A 955904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f172f1649f6ff57b342035aa176f9d207ef7ba5559f9a89897ae228af5674b8 2013-08-07 00:04:38 ....A 2944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f2a155679ff8aa86c9cd8bf2aa20720abb69ae7bd36e5fb669171e847454774 2013-08-07 00:18:20 ....A 115685 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f2a851f3f4df87c55875e7e42a012104fc02eb0fbac4a1870e6513ebed8d983 2013-08-07 00:09:16 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f345393757e4ecc14b9cff66655dfb110bd217a07f3406a4d5ea458bbea0760 2013-08-07 00:24:02 ....A 52253 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f34637c2b1515bc0bb93be74b7b2e3854b6d41ff11006b03280d22745c1cf3e 2013-08-07 10:53:34 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f398bc0a968d6aea30e6525b28f92b57546d0062117a17056b78af5931339c9 2013-08-07 10:51:42 ....A 868352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f39a89106dd2bb12340bfdb718bfbdb59d39b043a181329a7e4be1642784bf5 2013-08-07 00:05:22 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f3d871ee92adf463d46cb3bd272cf6f6b47f1f6a35d0d4cd7625e5a3a2796db 2013-08-09 13:41:52 ....A 586337 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f4555b2a6c96e35ea7d8550cf1bf6b12dd7907601299e4d61b670ef51d62331 2013-08-07 00:23:56 ....A 1401856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f47ade059bce6704dbf9c67dd82001f13bcca67b1f35a8f66a9742a2e35ad5f 2013-08-07 12:23:42 ....A 5555712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f481da2e7d639bdd8b2fd4187060bc8e840c85547ee1cbc4ba570af32df263a 2013-08-07 00:06:00 ....A 1126400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f4aac91d6f35cb9109124c2a163c70f29b51d6d1268b862c158db004dfec66c 2013-08-09 12:52:32 ....A 1410936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f5561883dc9c4a624605180d3270e2d9e96be7f31dad4b7333cfe6d025c434a 2013-08-07 00:12:06 ....A 516096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f5a63489dc60d7a0a36dfd6a404ede473194a4125104a9c333651bae5a8b787 2013-08-07 00:07:00 ....A 82560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f5ac24c27c92b51e979e45198d17ca9439f92a10c5dd94bebab578790afd98d 2013-08-07 00:08:54 ....A 1093632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f5c39cadadc3130ded72397f567b3f691d12ea2b57c8325f4eeb4a56f6e70e8 2013-08-07 12:30:52 ....A 1216512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f5d18a7d0d1f737eca0a976423c662b288d6caa2d080b4db1ad7b615ec165cb 2013-08-07 00:14:24 ....A 47421 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f60d63404d4b91c87e706b1483e696ab7752c887e127e32874bb7f6e11c2c90 2013-08-09 13:49:54 ....A 3009736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f62546999643ec112a41ad5470fff53c63857955b126a226b831e4e7ff6ab29 2013-08-07 00:11:08 ....A 110592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f62a4996fd4122ce380656e8a63d8d0575c5a23a61f41eb9ed0ee2e4f6e3acd 2013-08-09 13:45:08 ....A 59696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f640258a37b723264eb9b6422a1163d238573ddce7fff5df3a7dd8f35843642 2013-08-07 00:11:38 ....A 450560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f685a225914aaedd24e7f9c05fd67ad522df0982faffdfa5d42f7089d391d9f 2013-08-07 13:59:54 ....A 31942 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f8afe8d071276ae6cfae73d9f6e8bb92d9e475a0d7cf0df932296ace69cf502 2013-08-07 01:13:12 ....A 18609 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f8e37a3a463f8818f2ffd18f630c748988c9226df8f5206d0ebcce5684d92af 2013-08-07 14:25:54 ....A 8704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3f972d560ae70735cc7e471eb58548a910161f25fefab188c75e3246b579b640 2013-08-09 13:52:48 ....A 626461 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fa2ff2dc83a89cd5bc02eee0a54ee2f73ae1cda6d6aa4403a2343b0f0d589f8 2013-08-07 01:19:08 ....A 113063 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fa87cfa240a5040e7adb218848fd571d8ed9474ac0482069cb7938a2e0effcb 2013-08-09 13:36:30 ....A 145408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fac974c084ae8a5653744de507b76861044faa9eee73dbf68a49ebace2d723b 2013-08-07 13:59:40 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fb2bc86ebee46acb1b8058984970134d4257ec7bbcd91fa5ffdd5ab544dff05 2013-08-07 14:25:58 ....A 230916 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fbb58176738963ac6856a9a971532003897f2cb975cd8e5d46fbc9cb114aede 2013-08-07 01:15:06 ....A 68272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fbba7716c14e190a5d6321254d966d0eec776da03430bf891b1fc7c711ed5ab 2013-08-09 13:43:36 ....A 35334 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fc32714dcf097089e6e5072ce08580bc1b49ddf8e2b4232a5dfe665b2591538 2013-08-07 13:59:50 ....A 230917 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fc52d71811aadda9d0c40af96718d4051317aa44b660891f14e1cea30c7c278 2013-08-07 01:13:06 ....A 89070 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fc70c9344b4cca1b1e44d1749e49f06008c639da5f128d0c1c37418f76a00ca 2013-08-07 01:19:10 ....A 188416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fcbe8169b0b87f89d0e742591dd92dd5d52573241ccfff2ca42961a83c1b64c 2013-08-09 13:24:34 ....A 13259272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fcc9ed65f6bbd7dbd2224aa99e6d2c0f24c86bcbf0e5a19b2350e6c99e165a8 2013-08-07 01:15:08 ....A 153824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fd7e5bb71e2dd2ed9541968b805e56c69ac49593713fd718d8744ae71415891 2013-08-07 01:23:54 ....A 550906 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fda5c522341d744d95d4d82bb1babc1bb8fce10d1921993f309fa0da78eafb0 2013-08-07 01:23:40 ....A 579584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fdde0f1e65ea6d9a5e677c785e1b30af60aa606ca2c48084d6f85eee59959f1 2013-08-07 01:39:30 ....A 957952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fe16efaee8568dd2edf976a1e1a3f53dce6740549108738b10646dd50cd3da4 2013-08-09 13:49:16 ....A 64512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fe4022a5e6f9ecc9cd6149489fdbb568715882a7f47c063f980019cdd0f77d1 2013-08-07 01:41:32 ....A 982528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3fef9635f188aa9739ebdc87b435f8b5113db669c5c710747fdf1028b5282792 2013-08-07 01:41:26 ....A 47063 Virusshare.00077/UDS-DangerousObject.Multi.Generic-3ffca0799df22a7f878958f998a2823a2fb7a4262dbc7ae5548e2aa8e12320e8 2013-08-09 10:07:06 ....A 1038513 Virusshare.00077/UDS-DangerousObject.Multi.Generic-400653211739d48e67143b74504dffb9e2fdf7b0f0a75a34fbca5a262ec63bdd 2013-08-08 19:41:30 ....A 8392808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-400d052bdfddd1228ab85d1b3b4aaa490bab60fdd9677fdede66d94f77bff271 2013-08-08 06:23:22 ....A 88064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4010907fffd70770984ae8ef745bb078292911ba990d299abf00a32dcdde3fcd 2013-08-08 17:35:46 ....A 1744136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40175329402b5cab8033f1d3c7e974f2c65a0f4edb9deeb40e9963befeb694b5 2013-08-09 07:23:28 ....A 12288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4025ea1327eefd4076cc16d4845b90fe8cb79e9f918a3aa6c68935bf40901cb4 2013-08-07 01:47:44 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-402940c07b1e95a6041f70add21748a6e3b3cc0ca479ea15ed0b2641d3c0e9f9 2013-08-07 01:52:50 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-403ee35cd73888ceae880626e0234f73b68fc30e5961a796616c0db64242ac2e 2013-08-07 01:50:30 ....A 93184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-405381c83e5f8b3c726af328bb081595f56fc09c7f99ce73530d9035185108eb 2013-08-07 01:52:36 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-406025e4f01141ecebb882434bb8a723decc4c04a11601c44a3807c18e2c3116 2013-08-07 01:53:18 ....A 256872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4064c71f1d79a66e29c00b75cb59a29e10b63c630e9baddcfdbaa4472115393e 2013-08-09 11:31:46 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-406ecfd158077c4ba865df4c0789ee21ecd0a8147ad0b5c8f6191ea9252db8d5 2013-08-07 01:47:08 ....A 2319638 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40710f97fcc4eacb6e7f211949af84d99a349053f15677f2ccb37aa885393250 2013-08-07 01:48:04 ....A 54272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4071b3b27570e6a517eaf199ff43df7f1c64bfe82949907554686dac0a07b9da 2013-08-07 01:53:26 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40733e8ef4d3a0a0b2dd67991b22a8bd23be2c0edd485fce3827dd2b95f752be 2013-08-07 01:49:58 ....A 708608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40752f25c7aaadb4ed5f75d0fef29d4ac75a6780af1b7f57fd24b4d848734118 2013-08-07 01:47:38 ....A 569344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4077fded30d3e692b16d787db327734eaaa8744d545566099c9c70a27110e047 2013-08-08 06:48:16 ....A 406373 Virusshare.00077/UDS-DangerousObject.Multi.Generic-407f77bef564993040ac749eaca1f286bb13fd8080a60a3f019ccb43778549a8 2013-08-07 02:41:42 ....A 1289148 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40898368b880a076ca23a36c7cb551742fad7964b18cda60bc6111949fa0039a 2013-08-07 18:37:22 ....A 610945 Virusshare.00077/UDS-DangerousObject.Multi.Generic-409764318638b64f6ccf49790f5995fa4b9f4e99590964b77136bc4a106a670b 2013-08-08 06:17:40 ....A 319488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4098a8aec00800eccb3ac48038068cd36d4d5cd95e5a38e70402d85f64e43fa3 2013-08-07 17:40:56 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4098b69d5fbd8346c336b1b91bcb5dd5e60dcd4c81199264cacb3d3f121d47c0 2013-08-07 18:37:26 ....A 705024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-409e285fa24c340373af9adf394c24b667d67431414861bed65df6afb2d367b3 2013-08-07 04:00:02 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40a32b30747b03b0e2ca8414ea54192c4cfb0b19425cfd7e54df5aa66723d5ab 2013-08-09 01:22:18 ....A 145168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40a7d0812dbca4cafe87b66f8bb9d1688b5ed1aa757fc9860adf734b24a0d8f0 2013-08-09 10:31:10 ....A 110592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40a8a95c1dda5130741fc2ffe903587b744000ed81571a34871f69d7851d8831 2013-08-07 02:58:12 ....A 135168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40af23e28ab0f3b5ccb2c93c9bba4379e31dfcb1ad5f7f0e7c6112f68f311036 2013-08-07 03:54:30 ....A 523776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40b7bcf8ce676a04bac5dd96a810f047663508da63d2c81f4a39c5b0b48fe177 2013-08-07 02:05:18 ....A 44032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40b8382da2e8fbb871694d1f8d6aefd6cbdd6b8a8db232afff8dfb9c16e0459f 2013-08-07 02:07:26 ....A 54966 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40b95046980ec680c00dcff6679e34b2ba00f6f4fdff99241357732de4f8efef 2013-08-07 18:49:18 ....A 507904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40c17cf9da03bb4561d392b1c7f63488619670d0824011d0efe205c56f3ad4a8 2013-08-07 02:07:50 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40c50701d2ed3a9d8683a0b54a924dd62087cae36da9ab99678c261600ad91ed 2013-08-08 08:51:28 ....A 217088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40cc39c7135db1326fd6402fe19aa3f5c2a67f23069be937abfd81540104bad6 2013-08-08 06:42:16 ....A 2469336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40d8ab9e945338c0f57e26790aec1951520001ede74e4a1f54bb02c91480e191 2013-08-07 04:01:12 ....A 17920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40dc161a2a0bf17bb1eb4ae30ebcf06394f3426010adfb8c985f7e01f14123b8 2013-08-07 17:42:34 ....A 1748992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40dcf1e93679ef89451cf2f22284becd08c2e132cf059ab08c95a380b5a4ea33 2013-08-09 11:24:30 ....A 12847856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40e6936af5d8bf2704a00292c4801cb9ebb25bfba3552209b3e1b73afffc2cf0 2013-08-07 03:57:00 ....A 274432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40e94e0478db7d47e378446a8e8d5a158f3990341ad1ad9851291c868b8ea4a7 2013-08-07 02:17:02 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40eb5f3a47db057052b308182aa2deb955089518eafc7b21d2dcfb126f71c8a7 2013-08-07 02:07:42 ....A 2013696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-40ee029ddb992883c14fbc0d57f27a90b8f068aee4f25c8588c942caeec0eba3 2013-08-08 01:21:46 ....A 8192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-410a469038bb5c4751ae9279fb1f813dd771ef478b868fe26311de4d0139180e 2013-08-07 04:11:26 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-41198a2ddfad8da302d8cca7b3e40465d9d9398090c00e3f424781f6a7233e10 2013-08-07 04:17:36 ....A 147999 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4119936eecfe9beff0a98aba285bde587d10db841b50898de09f0693c857f63e 2013-08-07 04:19:48 ....A 61105 Virusshare.00077/UDS-DangerousObject.Multi.Generic-411c7f0dc526d5060138ff667065cc71cedc33f3a370ec7b61a1fcfbc0d2b093 2013-08-07 04:10:50 ....A 27008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-411f14047d6aecd90f8cd95f53810eda5bcd767664ba6f6db7d1eed6ea3a4ea1 2013-08-07 04:17:40 ....A 135168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-413b11184c2fc85d39bf5879aa4c3581b28e61deaeb5e7256494c2bfc3d02f8b 2013-08-07 04:19:50 ....A 81853 Virusshare.00077/UDS-DangerousObject.Multi.Generic-413e8d80c3730c8de98c4ea3b67ec4236a624942695ce004fcc9f426a4b7a212 2013-08-07 04:59:04 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-41528f6a728e1efebca8fa959ed9590b7c66158dc44942359a322e4097078875 2013-08-07 04:59:08 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4159342df06c6b818a172c869743bf2ab02840016ac054f59e177e5104bdc9f6 2013-08-07 05:14:06 ....A 79436 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4159860b73020f07e737e8ec5371d1efa5309b522977cac0138f552fe33c9e3a 2013-08-07 04:52:42 ....A 299009 Virusshare.00077/UDS-DangerousObject.Multi.Generic-416c3f59f81b08f9cc7cb18de4d9105224ff162cd758d64dc8318f79c5562861 2013-08-07 05:11:50 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-416f78d628461a259bcb32829aceac61520870d253a84f89d978be923d5eaca7 2013-08-08 17:04:42 ....A 1940973 Virusshare.00077/UDS-DangerousObject.Multi.Generic-419635d5946083ced7d7f787aab65735eedbce33153e7dfdbc2d0d9db1f41426 2013-08-07 04:51:44 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-419e8a0832f5b62e6b0be0f0f81d312a6c42e996eabf5c38542b08788ed201f6 2013-08-07 04:52:38 ....A 53308 Virusshare.00077/UDS-DangerousObject.Multi.Generic-41af3ffdf338b453f427d144ce7e9fe08d4bb02c9ba0aac886962a344d29d232 2013-08-07 23:13:40 ....A 1254138 Virusshare.00077/UDS-DangerousObject.Multi.Generic-41b0ca6ff92db15512ff709b0f4d0d4af6fdfed6dd2cf28cbbece0374cbebb66 2013-08-07 05:48:20 ....A 236549 Virusshare.00077/UDS-DangerousObject.Multi.Generic-41c60d79168ea185d117b4b993a86752eb60e80e14daedaa0b7165d2693cabaf 2013-08-08 17:36:16 ....A 68096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-41ca365aff1def8d9c045b4a82af4d90b4d58fd3dc2c137b71ddd7939bae1d75 2013-08-07 05:43:36 ....A 553472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-41cc90cda5508030c07f71835db358c8f8699f4a88427cc120e0aa3d010c1de6 2013-08-07 05:40:10 ....A 142716 Virusshare.00077/UDS-DangerousObject.Multi.Generic-41e08bb18589b7925465da3bc6e3b1ae563bf2343245fa123068bdb86b89fdcb 2013-08-07 06:17:36 ....A 70249 Virusshare.00077/UDS-DangerousObject.Multi.Generic-41ea019758d3da907b9691ef40927217c474c53d997d2c3572fd8c1bb6f10f34 2013-08-07 07:18:22 ....A 180224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-41f5b16da27838e1f28af93399f5dc2f027db20919aaece2775342de26e04299 2013-08-07 08:19:22 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-41f5cda290dff7bbf5428053ac678644d01d7bc1297d371844ab1237eb94fa23 2013-08-08 08:55:16 ....A 827392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-41f6e813ab246ebbf9f5e16a4ed12b8134372412e77215ff827ad10370e990b3 2013-08-07 08:19:26 ....A 5493 Virusshare.00077/UDS-DangerousObject.Multi.Generic-41f7fa254f502dcbfe0e79a887a83e083da68c4e308461cc5d565eed3a35e01d 2013-08-07 08:08:26 ....A 13760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-41f83e0e57747dfb9cc60067bd6f7f171ddb7773ef230f5f64e2745808b91369 2013-08-08 15:25:44 ....A 1629336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-41fb30eeff66ae6b7061756e58d0938c4ca90b923daadf46b579f20dac881657 2013-08-07 07:40:22 ....A 550912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-41fdfc4b073a7e3227a390bb737c824e694bee13958637e87dfb006822ff6b99 2013-08-09 05:39:36 ....A 3008335 Virusshare.00077/UDS-DangerousObject.Multi.Generic-420429c0a2378074f528fa044a126ccd61ed297f93c5386c8dd1ad1a55790ea5 2013-08-08 08:34:26 ....A 16805216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42134e64011aeea6efa8ff98bd883baac656b6baae338fe4f248453902d9301f 2013-08-07 07:39:54 ....A 102400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-421bd306d710da8e6b6b94a73cb75308dee26f30659a7a6b88cc47886eb29a04 2013-08-07 23:13:42 ....A 4256720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-421c634f02007c11a4e56c619c3d78a0f577c145de55c91a21aee7a39fccf4e7 2013-08-07 08:15:48 ....A 25156 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42236cbc5df21f03b02cc687e6110209413a972f6c53a058650c8eddfc9279f6 2013-08-07 08:16:48 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-422491c299a2e2bdb2f5cfbb477ffbf4ef8cdfbb29c8b46c89c8c3a9f014baca 2013-08-07 07:39:28 ....A 687312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42253bc12a5ea08f886ab434c10467e750fdf1e7defba454c79694945dd9db07 2013-08-08 15:22:26 ....A 385207 Virusshare.00077/UDS-DangerousObject.Multi.Generic-422f55f5463c19560c32df498208cfbe43a7c0deaa2b8d6d14752d8813bdf15b 2013-08-07 08:00:40 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4230264476b99db884b32c8ddd24f744f5f2f10834251cb359394b357608a76d 2013-08-07 07:41:08 ....A 14848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4232adf7e9da5f848000bf2e3a9763bc5b707f168e00f1106fb67453ee29aa2b 2013-08-07 07:37:32 ....A 30932 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42337976ae3878e3258ab8c54ccd2be5dc26fa0e4918db74e2f7396a7739a275 2013-08-07 08:15:42 ....A 50176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42350b84dc307f08f8ebdd2c76246af2a6557fd7ac9c37f6d7882589602f711a 2013-08-07 07:38:46 ....A 749569 Virusshare.00077/UDS-DangerousObject.Multi.Generic-423979819a4b25667a7f0e972155027b8e6b3e42264c9ac01172365393be9a9d 2013-08-07 08:59:58 ....A 215552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4259bd1a68277f2023700298399c7b9102d2aa8db9ba90948bb679106a0e91d4 2013-08-07 09:00:28 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-426496c9a62a6dfd71c9a40da242af446b6ec53185c229659f2d1b050a720c73 2013-08-08 21:32:42 ....A 2091336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4265929b4e198adc0c8262902010c61cfea4b06a06c27d7524088182aa04e530 2013-08-07 08:54:58 ....A 59064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4268b0b5980284dbe0ef1386da73e33892ab8b5bc248591cfbf691b877c82cdc 2013-08-07 08:59:30 ....A 995328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4274c62a2515e7088319cc1ac8536ffec302bc05cdbdfbbb14a3232c08e792be 2013-08-07 09:00:26 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-427839c6fbeda1cf40e9d92d3f4f39518305d97f7b6357d8ec744ba6cc09d6a2 2013-08-08 07:57:50 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4295f3986f01f741189dad76509e77f7aeb5597bdbb8118218bf95b7d935d879 2013-08-09 06:40:04 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-429db6c122c9c5986f60ec440e60fa9580de5a9b01b90a6631c6220cc9525a22 2013-08-07 09:00:00 ....A 553472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42a1f78f4f1055cc8435cee7af763d04a8da788204120ce04e3b1e2dc9f71be9 2013-08-09 02:40:34 ....A 1697940 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42a804577e06b215944d727e1edc3326203c858db3edecec53cd1e87e177c998 2013-08-07 08:41:22 ....A 2173440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42b02c600e483991528067c260e03a4af504d696b47b5d3d331be2c3fb753221 2013-08-08 09:01:36 ....A 3796200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42b26cbda30e7e58fa01e7b5137a7058c2978cc4b8e806476c3dbb14fd415514 2013-08-07 08:59:28 ....A 61272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42b615d63c3bf55a98f27553263cb79373b2db433d716aee9c2586296a69e0fe 2013-08-08 14:58:06 ....A 4971304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42cb509e43f9671f63c9e2d9a2fcbf8f7d8024a8a1327878984d5394a2cb5d21 2013-08-07 09:08:42 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42db000afd6685968a96d8a4348fb67467711895f5a7578d4cdd3b7c4a04e759 2013-08-07 09:10:34 ....A 3132933 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42de3195aca431d9754c78ca8693a41b9b2d1a63e5525bcd68516bcdaf96bc01 2013-08-07 09:12:38 ....A 64651 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42df2575283b4c006bdbdb0c0329909834e3ec3f69791e971779fbcd78413941 2013-08-07 09:12:28 ....A 192621 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42e91e7e587a05b78ccf2fafd0ef323189075149044d1d7019ca47695a15bc3c 2013-08-07 09:17:12 ....A 364544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42ee6d5d8919e11aef6f03a241cabb280f178d3dce2438a388e9374e509156a8 2013-08-07 09:05:40 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-42f48a5e5f519931d2e7bc44659ee3f8ed43456516200ed9220934661b4549e6 2013-08-07 09:15:58 ....A 79924 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43014ec913db14bf4bc7c8eba049796e012ad38c19929f88dfc752b1174c8850 2013-08-06 15:23:54 ....A 5329544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43061bbaccad1332d7f8838af03d3abd4bab65265f8df03fba79730a02921eb0 2013-08-08 07:02:44 ....A 3121896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-430c474de397abe55e04f840e3ebad3417a9d4d3b3939716f09e03e9a7b00f13 2013-08-07 09:04:18 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-430dd652bab54e9e29f700ccafed9b94535900e2296a89c7addca84721842058 2013-08-07 09:06:14 ....A 749568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-430fea5347d6ce97c90ec9a6b9196ee539d11472cdb90d2d1c0c8fc3d59b4340 2013-08-07 09:06:16 ....A 364032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-431b419bcc076c1c8dc7b8d2e63609373faf3ec15d69d7a69d7059fc018dd028 2013-08-07 09:17:12 ....A 50688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-431c13743ee82335ef75a364ac38ffbfc4e596aac7868ec59323941459531312 2013-08-08 04:22:30 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-431f63a206dc4f6392b7eb541d1574c7e48d416e2e8ce9b426d9577014719144 2013-08-08 00:22:32 ....A 3707816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-432791ec8d1db01fba505b9ed57dc55fdf590a3818dfdd4366642a7fa107d03e 2013-08-07 09:04:40 ....A 122880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43295ff120bec99feb21723c164192c860b25f5734c0daa6c52783674102b098 2013-08-07 09:10:42 ....A 176640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-432c959c783674ced7e7441cc7c378149d28738498694ca56294fb7e98d9a3cc 2013-08-07 09:19:52 ....A 70512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43310cd960362ab4c9efd37918a6ba18030bf5e135004c7a0691cee415f611ab 2013-08-09 12:23:54 ....A 163538 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4331fdef739ce3abfe94d2cfda4bb5f561fe3c501bd79deda432144538afdaaf 2013-08-07 09:25:22 ....A 569344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-433d0716a03ef9e51f97ce39fa78511815aa3b889e99388c083beb397dcb39c6 2013-08-07 09:22:22 ....A 356293 Virusshare.00077/UDS-DangerousObject.Multi.Generic-434a884076685dbd53dfdc5906dec1b2a681c21068f01c8399ab5af2646e75b0 2013-08-07 09:30:10 ....A 270336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-434d10329d49f4163a9d60b54e8d95782df517365da7fb6997d29a2d134e1f4a 2013-08-07 09:25:12 ....A 176640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-434fe38bbc80bd63ffa83c16381c228e28fa7eda0764cc5042b04c39316e41bf 2013-08-07 09:19:32 ....A 1015152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4350dc0942d090f104c63838180eba8cc01ea5ecc744ef2676417b5df3fc37f3 2013-08-07 09:29:44 ....A 393216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4354cbd832eaf4e5a5d914ac8d7156065993023d5e26ceb0b0ee8213a1abacf8 2013-08-07 09:22:46 ....A 96768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43872c82ebd4140d70ae2f651d838bcd2d8abe8883ea634643df6d740d83249d 2013-08-07 09:25:20 ....A 874170 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4389c6b71f363e5f7f5b58d5a120425479ad023cb073fb6602c4f85427df43ee 2013-08-07 09:33:34 ....A 12800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-438b1ab485247692475cb10a4c3774c1420f0bd782ae5ea175e3cc48dc466083 2013-08-08 23:58:24 ....A 34304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-439a8f070641e5f7194ef738e1162182b6e3030f97def80d854904940780b927 2013-08-07 10:02:16 ....A 187392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-439a8fb803122109647df5317d8ceeef28be65318152d492076e2fdc474f23c3 2013-08-07 09:37:16 ....A 27136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-439e46df8bb540487231580b9b9abf407b82e1bc64ed0d254a4a32c9c44da175 2013-08-07 09:37:14 ....A 107520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43a028a6f294cad8b1c11f8a02b3aed88f0d99f8523f524a656fcbc362dcc0dd 2013-08-07 10:02:22 ....A 405504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43bc3ff13e2740abfc96f2fba274d639125d0c0f872b6b473f7a87340af806a3 2013-08-08 08:40:10 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43c06d49d4025987c7d9b110b5976b90bc2f4177a567828dc24cdba93a341953 2013-08-07 10:02:14 ....A 15872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43cd4ab8fbcb5256603edcba1c122cc4511bce2ff6da7dbcbf2a88884cf42629 2013-08-07 09:39:38 ....A 22942 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43dc3037c74cc97815bab889a31a3166c43c4d87e3d4db72a86702dab4c37d48 2013-08-08 08:53:38 ....A 5596208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43e14f398a9afee880c5711e0df19a9b438eccfd6846c80a01bc95c6cddbed37 2013-08-09 11:04:38 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43e2a26e4c7af7a26ce45bdb9cf23a742cc2bb7ad15e151546f4d760bef49e38 2013-08-07 10:02:18 ....A 34816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43eb2b5be81e3acb2ad7019e8876e4c878422b5e60ef760e75977e7abc77277d 2013-08-07 09:40:34 ....A 29808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43ed4810e8c5280d51a6d459b9e02181b2892e9f6923a9d7319f685e4c4940e7 2013-08-08 02:50:46 ....A 5204736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43f040b7efedb1483cbc6b3cc2991fdf34859f91e898edae831c9f2041da5b47 2013-08-08 15:52:34 ....A 194536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43f20d2bf40ce165591533421c94e1f960c1d5c567eaa78ec6dcfbf9a34a14f4 2013-08-07 10:41:32 ....A 39936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43f28d90b0a9a77ce932d12200ad8c72d752b60dba16e79951631f4a8545537a 2013-08-08 02:33:14 ....A 4847416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43f9927e48dcb8429b50b5e6a33b54c4f4875989eeaa8aca0b18a27a20b0e01a 2013-08-07 10:41:36 ....A 405504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43fb059d27833efb878ed88094b5c9597b6582d6e1ed40664161b588384146e2 2013-08-07 10:22:06 ....A 615936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-43fd876e6b73baf48bbc0388cbf9e18d82657cd00334d91a03d2371bb933423e 2013-08-07 10:30:04 ....A 65408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44073ac7d62ed7ead510af6fae4975cde20808a1489d1c85f8fec82a9c316a9d 2013-08-07 10:27:54 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4407f614e0f2ac33b98646b8a440f1392b45e6d623aedbc9408a0ccb5238eae3 2013-08-07 10:17:42 ....A 27143 Virusshare.00077/UDS-DangerousObject.Multi.Generic-440931556f61608c539f8e0040d3bb800ff98083929c550a6f8d91c045d2daa3 2013-08-07 10:30:02 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44196eed2e6caf569bd8e497ab0307ceb993d5996ee0dfa89df4ce8248c49136 2013-08-08 16:47:20 ....A 2758392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44217e68743ffce5763b963ca9160e3d536a4aba02d343a0f6d3b44cd0736ed9 2013-08-07 10:17:44 ....A 52282 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44230d435a8fd60370748fc185d5888a5527ce78a6abe33e09a6fe01df4be359 2013-08-07 10:41:50 ....A 962560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44237eab5873ea09a84090a3b2d7445cde47a1e1295779f79f7661db977198ca 2013-08-08 18:41:46 ....A 1775289 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4424be7fdd839729bac63e8516cb38a124301ff46f4dffd7679eff6953ea0f08 2013-08-07 10:41:38 ....A 843776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-442647e97c20c446bc0666ea21d69bb8ee45994c804a1a6b98ca18e2c7a38965 2013-08-07 10:17:44 ....A 108032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4427b58d262c50fd2ec37166dcf1335f512b9718523a80081b275bbb01e747b1 2013-08-07 10:40:06 ....A 943104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-442a6d5e98b3d2e136793784256e6fdf2e3d2454600dd06c1e6d0aefe7e43acf 2013-08-09 01:39:14 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4430d0218b9b4114858d1a7db34f4478be3a29ea5650dd4b20654610a4cdab8f 2013-08-07 10:36:44 ....A 263102 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44344fb34c3aad8a55d7406fb1ad64666ba4ec49e44d58f992f9f3d452cf1fd2 2013-08-07 10:42:16 ....A 27751 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44347d15f0d44ee7debb95aee2611e8f2a8104c7ce15d380f33a623f6c2154e6 2013-08-08 19:05:50 ....A 6656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44353e1961eddb9067d74a387d2868c98a16a87f22d9b7f7095cb36cdc21ee3f 2013-08-07 10:46:30 ....A 15360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-443aa66d451b287d5e88b2f1dca75b5aa950e1541a710786ad7c4cfe735eb48d 2013-08-07 10:30:08 ....A 496871 Virusshare.00077/UDS-DangerousObject.Multi.Generic-443c6d66720a205bdfb00385970c155c43b89ecf8c1070144454c43b165f4f47 2013-08-08 08:56:44 ....A 7144824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44484886db4adb652a878d8b1dc72c57e4560b0b5ab17214d54d65b21b1785fb 2013-08-07 11:58:40 ....A 1731584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-444f84e0d6708bb98bf457d8db607f788ce6330111c3f51e1f56cd5d43a46a6d 2013-08-07 11:15:42 ....A 1193926 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4452c9a4846c64d0eba168a9218ad71203ecf842af21621c415bee5f231a051c 2013-08-08 06:37:26 ....A 9897336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4454ab5e939eb18081550cfcadb42a4d8e044032901c6259517530d87581e8ec 2013-08-07 11:42:10 ....A 120320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-445e810ccd1c23b3a3b6b188546d895aa2fbc0937c4a88a494cfdefee2636b88 2013-08-08 08:59:20 ....A 368640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44696d3628254c4cc6ddce2d2e8f91e0fac162a54d38df47d2617c68da26300d 2013-08-07 11:39:56 ....A 150016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-446b31dcbd34556767a09b78ce679bb472af8815a90bbfe04b8c00d15bf935aa 2013-08-07 11:58:38 ....A 174268 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4470d5d7e45f43b21f9432e2178687dccf902c835b72c05c50829299c5dcc202 2013-08-07 12:10:02 ....A 27648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44742e9713bf7e2b841757b455f19901e2cc66af03914397405f55aac40fc33e 2013-08-07 11:44:26 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-447a638b7b455a5755888ea7ffb2c94f47370f305eef5c0752fa0b9dfc63bf87 2013-08-08 09:02:02 ....A 177329 Virusshare.00077/UDS-DangerousObject.Multi.Generic-447ba9986a9e906258d2f05d3994de32dc2f896e84abd6780f449ea3a90edbc9 2013-08-07 11:55:48 ....A 60928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44837de57b5d304dcf27857c2fdab3f7f904898c5439baf584e919eb1fb086ad 2013-08-07 11:16:48 ....A 2524416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-448e52cf6976d8645c28863553cd5bc8dca3afbfc0711628797032e223c75eb0 2013-08-09 07:58:26 ....A 23552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-449845d8bb1ff0199375e26c7e2e95b368b4a5b5372228221b352ec30bfe294f 2013-08-08 01:56:58 ....A 31744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-449b68e5ad7e1bbc359e3a307f5597361cc46e19f7409d0aac3277d6f2ccc7f7 2013-08-07 11:42:30 ....A 128752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44a28ff7252ab8b4b389e77d10f7893f0e383c0ac04986a76a39df40b11d9288 2013-08-07 11:23:18 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44a81fbb69085487da6005126352ca3e67f4a2e4045932441feb68d0d0a04b7c 2013-08-07 11:29:52 ....A 553984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44acb605ce79dd2a01b8e1543904eea0e7e83ef621c44609b85085ff7666dad2 2013-08-07 11:45:36 ....A 78205 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44b163d04f1f2647e040542cb38f082f47396c72c929768085c7771960945b11 2013-08-07 12:05:20 ....A 389120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44b2c21dc71fe2428afe8b6ec1ba1a6af23eae472db4eabbfb89fa9cd5e2d56b 2013-08-07 13:58:14 ....A 373209 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44c40b3ec84bfc749316199ae2744ee7d4e1ada60518c9c1d89e21ee7cb375e6 2013-08-07 13:52:22 ....A 93984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44cfecfe9817553e9beba9dfb31d85b4c1376e4cae773e8d505775e26c398ee6 2013-08-07 12:57:10 ....A 32256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44d6ee34a0816287db2effdd3bd3df54f78b8ba32554288b3008b05c5bc3e627 2013-08-07 13:21:58 ....A 84785 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44d879c3e2df21f445c1d2d83cc892f3b87c6e29218feaabf86c1e46df9af49c 2013-08-07 12:40:02 ....A 135680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44d8e7725df2aa9509fbac12ae1871c61d1855836fc4d26dacbe0b441e86bd18 2013-08-09 11:34:54 ....A 1767393 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44e1a5d06e1773d36f1012a018fc317e52ae3131cddc1f1f11f209e81e563957 2013-08-09 03:15:40 ....A 65024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44ed2eb45c92aaf6e9a025b15b829bd4c0ad93982f703383da6fda515777a240 2013-08-07 13:58:48 ....A 609573 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44eeaf1d5f9363fbc20e2e401797592b78fced453cc63600415de4946e1276d9 2013-08-08 08:28:24 ....A 3484600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44f216bb76887feafb4a8f011e68294704cd1432cb76f18683277c9d933f0ad3 2013-08-07 20:15:20 ....A 5091704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-44f24d671fab894208ded4efbc198a0f6cfc0096a4d463ca39e59332f00db38e 2013-08-07 13:58:24 ....A 270249 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4504e221604152813cc2220c25b6bc4aeaf6d6bffd8877526ddbd1a2d14954be 2013-08-09 11:57:18 ....A 47818 Virusshare.00077/UDS-DangerousObject.Multi.Generic-450772bf0c2cee4129b40feea6036b37be0bed24a711913623e8291b097bdac7 2013-08-09 01:13:50 ....A 1590277 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45112b4a7dac9d9a1f95c1764f1400c8db18f6ee8c187671a98fd24300815f41 2013-08-08 17:11:14 ....A 1671600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4512353c77bb75e132406d12240cd55306ba1ad23e916e0eeb870c398331eeb1 2013-08-07 14:02:06 ....A 232453 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4514dbcd5c632b9bf6da003412f52c3a7c1f66b26c6f06667ef8f866db821ac9 2013-08-09 08:02:40 ....A 1302528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-451d5e9601783afe6550e8457a55692943b86b7c806d2fb751d6d8c07cc4bd3f 2013-08-07 14:03:38 ....A 5383368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4524980f4b38281e9e5d28953f4a1032d16ce92e5dbd86ac3961477b8cad7633 2013-08-09 10:16:30 ....A 190976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4530d639a2e62b1fd47d28ca381c55c1ba04780bff36fbde8762b6ac741f76e8 2013-08-09 11:50:04 ....A 1825337 Virusshare.00077/UDS-DangerousObject.Multi.Generic-453e8bda62178f81e881cbb3612f07ce3b1b0114f0c988f7f616ae16229de59d 2013-08-07 14:05:22 ....A 20992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-454298dffaa5f16a96bb47cce461254bc57be321bc8715669d77bc9046d997bc 2013-08-09 07:42:52 ....A 2858576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-454744c0b629bcf366802833db2a8f0307ece01ac5af7d2353d97cf990fd4e56 2013-08-07 14:05:06 ....A 118419 Virusshare.00077/UDS-DangerousObject.Multi.Generic-455400a5a0bd57ef59a59839974f8fbdb887c3387119f147367ac34ae124fc56 2013-08-07 14:03:58 ....A 149504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4556fc926f09bb3fc52a45df671deb99cf4e14a4a9ae75a66602088b39dbaf65 2013-08-07 14:23:52 ....A 763249 Virusshare.00077/UDS-DangerousObject.Multi.Generic-455ad79b2c682b072415d61bbdf81b882776ed4146368525d7137ed432ce4d7a 2013-08-09 09:21:04 ....A 681754 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45609e1199bb3d54b4fb4ff0530c9c55bf5adaf0327484d6588bac62c874f989 2013-08-07 14:28:56 ....A 43520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-457379224a6d1aa2c4927466de1f54201a5dee17e22bd80480596e43300b1584 2013-08-07 14:32:12 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4581d49e586e20f69a6c6ae6a2491ef1118a95be6ee4d20cfff92e64a30e2ba8 2013-08-08 01:23:34 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4586bc0fd12356bb6f168d96377f8031351a08d48f15d4749cf2fbdb4b4bf578 2013-08-07 14:55:30 ....A 47421 Virusshare.00077/UDS-DangerousObject.Multi.Generic-458856e221177bb1d3ba21287b693490876737ea352a59ee5a2055cc928517ed 2013-08-07 14:51:30 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4589edac51a65b0fc740e4d8b28b769b15588d644ef48f61b56c3f0ed44fcee5 2013-08-07 14:53:36 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45a26c3a69fa5fe83ac655341d4803cd28d57057776e2a1b129716b180fedbe2 2013-08-07 22:16:50 ....A 1097802 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45c127687d78b2f008a2375fea73b3ee52717144df720bbf994a2b6d3bd4bd79 2013-08-08 17:35:48 ....A 153600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45c48b80b1af5180421fa9b63dde30671b728fdf2d3fa6b9626117b1ed50522a 2013-08-08 08:46:32 ....A 50752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45c9efa44184985efe76b737dd4d0d1ab2ddcdb9ffbb925435fd5a413821a8ea 2013-08-07 14:29:50 ....A 60534 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45cd69ecb741e89d68b9e743cfecf341028c4e17515457067586e714b47be398 2013-08-07 20:49:30 ....A 1359480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45d41130c28a418b40eea7789fd1a92f6d86ee4cef20466987119bd2eeed1148 2013-08-09 06:49:28 ....A 57756 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45d42d82a467921ae18e8afb5c5d8cf1cbf9d7266e5dc3e5278e256706289cda 2013-08-07 15:25:50 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45dcfd67ca1aed9f686544c90f602d37b5b22b27167b0998780bfa9be5bffd2d 2013-08-08 05:16:38 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45e29f307430b303e7490f78ff29da40ece96dce45b010962ee14eb8f3c7dc97 2013-08-08 16:11:08 ....A 6096984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45e2d818fa56fc7c0cd595ec0c0d095d66348ccd1f3c810d761e2c48d888e730 2013-08-08 07:46:58 ....A 94208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45e5dc6e54f3d3a3d7a2209d89afb1639b79d96d4f294622147f40fba30612b4 2013-08-07 15:35:12 ....A 58653 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45e8f27cd7fa07263dd5ab7de75bfa334d95a2e81041fe92715a582f9b548681 2013-08-07 15:51:28 ....A 1182208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45e96296c9d8de352dd78a1524a823b6786845af0f5d7ded0141bf8b119c83e9 2013-08-08 21:54:36 ....A 1572249 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45eb73d517af83359af204992704b30783f9932fec0ff203c536c44431fd6a6c 2013-08-07 23:17:48 ....A 2755188 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45ebe2ee0bf48c73722bcf8dc855ea15a0a078a08b8e492007530e8d767746df 2013-08-08 07:03:50 ....A 34816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45ef1c147760a1ca909064f019b48c9487fe9011505f2d4f41a21dc10f69aa28 2013-08-09 08:10:56 ....A 141832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45f4e80121a294c8e67e31827f1b3f37a07cfa97c0e565326e2f519f93b96f4e 2013-08-07 15:37:08 ....A 69632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-45ff174efdf4eb69884ccb50d65e6cf4e6453fd75670b278d397da07548ad8f3 2013-08-07 15:37:28 ....A 76800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46002fad7d49ffc985870fb3b6eaefaf21219a8e2867da9c303681bc0e439813 2013-08-08 01:10:24 ....A 951736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4600a40c2efae04706735eb34ba68f10dee34d2bc7a52fe921f95ec53ee5d0a1 2013-08-07 15:01:58 ....A 82560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46028093fe4ee04d945d90b66af8f9204f09674a98b62482570ce69da0e47c1b 2013-08-07 15:11:12 ....A 724992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46059d4b8e5f6f45ed6836db9b5f990466000d8f16ed8bbeaae08b50cf99aafd 2013-08-07 15:01:06 ....A 1335455 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4616f80e823cf3dab9e0f32709b7bda805bf41220fc528ff216d9d27beaa29c6 2013-08-07 15:37:06 ....A 222752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46179747eba65ceaeb007c3edb542f9fc16133a1d3b4bd15c6384a4e8eeaec9d 2013-08-09 01:10:38 ....A 41012 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46217b11799e20003917bbc7c23bbcb525b6f099b1243b8e4d0c396cd5fa06e7 2013-08-07 18:49:20 ....A 1462737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46267b7fce2564a8511cd02e3bccf3854b79a89e59642aca5adaee65ffef49c2 2013-08-07 18:47:12 ....A 2652208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-462823f9f5cf7b78b6ec33e3eceda0da01d179cbca5d31411fd0721e9de9e0c2 2013-08-07 15:36:58 ....A 3584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-462ca35aca8ad23836f5a9b9bef3bbf4489fab36efadccdafb737e317ac420e5 2013-08-08 08:51:28 ....A 1338137 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46378b8d4add45d25681e2f1cef8085e765187eef3a764f1902eb451d598553b 2013-08-09 08:21:54 ....A 3610338 Virusshare.00077/UDS-DangerousObject.Multi.Generic-464223639ef14149ddfc878a3c148c2d9a6c0af4caa69633eaaadd2d1bae19db 2013-08-07 15:37:10 ....A 55629 Virusshare.00077/UDS-DangerousObject.Multi.Generic-464537e68ff5b61a051f4da32ffdbf1bb450f6e7dcdc30ab3a11d545b1be97f9 2013-08-07 15:07:58 ....A 684032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-464d53c6f8bab43187ded8373d11ac532f3b0e4ca9af85020cc0d510c2054be6 2013-08-07 16:14:16 ....A 194048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4657e0a8ac117b57ed7f0dde60e566ea63963a39cfec1ec0c3a83ed26ea6913e 2013-08-07 16:41:54 ....A 811229 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4663aeea802f8bb6aa625d3aeb50100494783ade25e4505c43394660002e384d 2013-08-09 05:20:26 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-466595e5a9f08dcff4ae3006e9669aab97c0e99c71c4bedf6e2ff3ef4b294fbc 2013-08-07 16:15:08 ....A 137976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-466c7231e60e1d37aa3022ce5fcf5e0859f912127a20ed2ab9f8418e66ca4db7 2013-08-08 05:26:48 ....A 154624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-466dab0ffc2b4931c978886ba6ad74d1b29505bf3f9c9e853a79f8326a72358e 2013-08-07 16:17:16 ....A 44032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4677c2a2f7ff06f67ff570402f6512325b4b3b6d31239433b81be07cf25087ea 2013-08-07 16:46:06 ....A 160512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4680ae6d173366ae7e230634ce41748ed97a002b552e2b59a47d6e431fd4fff3 2013-08-07 16:17:08 ....A 353792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46829d5725045e6beedf0b8a73527df967dc580d38897e0a9fef706e76dfe92c 2013-08-08 07:46:24 ....A 893651 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4686d9343cb8b03527166b0f6d918228ea82062125d236ca3495685a516c0bb2 2013-08-09 04:24:30 ....A 4148632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-468e1d040cea7dc33ea6587bf93fd51456d1eb4bdbdac91eeaac1afc02d208ce 2013-08-08 05:30:50 ....A 579336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-469fccf8476970d49000bac3bb901904334bc1da630c606ce9ca3df7f09ffe83 2013-08-07 16:52:46 ....A 676360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46ab9767b8ccd16fb4c83e2791f2e15fb3841d5342ec402d977fd481681979f0 2013-08-07 16:35:46 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46ad3a6d7adb9fec6e440edbb1f62976b8df51b9468eba14c2c3048dacbe6c6b 2013-08-07 16:41:56 ....A 145408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46ad51e1a045a26148364c14400364e6a47758abceb2405a769a5d863f2fab6c 2013-08-09 05:06:02 ....A 1500535 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46ad541e7721979e85a4882ddc4d469bd3dbac0da4e189f62ccb00e14a5968a5 2013-08-07 16:41:56 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46add0effcec6b37e36ac2dd37ba7e567afd9e2660dfff3bb84f7fedb9d0ecb3 2013-08-09 11:04:36 ....A 2409136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46b5b4eef0183dfd893ff88678817867a6595bc670913cd396abd6b0e9126ce2 2013-08-08 15:39:38 ....A 3109136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46be78c34b406ff9b14e1b0cbb1386701b4e83fae638abbaadc0ebd1ca24a96a 2013-08-08 15:57:40 ....A 3694760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46d9e6b6fc7f5d3d4c177958d3fa3926a9d17c5b9d859a7bde6ba70da8b94d70 2013-08-08 06:31:54 ....A 1410936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46e500c1ab7fbf0fe5b8e5477d60dc9c3b479ab5ada099d35711c60a33e4313b 2013-08-08 23:02:30 ....A 69429 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46e6c76129c3e683be51e71c914b89b68ad141bb3236add5ee89031f18d80b25 2013-08-07 17:27:24 ....A 412672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46e8a6f1b5fe6b08bb3fcd8322eaa6bb74b85da4d019dace1abe1b446437bdc6 2013-08-07 17:28:16 ....A 50328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46eae3dd0335c86d1a2582a0b4274a7a874c4cb621f2c3dbb6ada7c8c2d264eb 2013-08-09 12:22:04 ....A 1860336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46eae7c033ba7a6143222768921d69972525157d8705e4c67379c13e4fd66b2c 2013-08-06 06:47:30 ....A 5696883 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46f02406c739785c8ea047eb9c0a1f59ce6a188008dba9784c29b4c688536a93 2013-08-07 17:26:28 ....A 1900564 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46f5c9e48d48023e6978cf87b3bd0b4c70ed59a13e87b8d949c3ddb1b053f890 2013-08-07 17:26:38 ....A 68393 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46f5cd27f5324506762b504203ab0ff6b71ff2089c5feee6272ddc9703b6d814 2013-08-07 17:28:44 ....A 347177 Virusshare.00077/UDS-DangerousObject.Multi.Generic-46fda4e74990e2a26cac66e5550a3fb8953122c9c529407aaec4f747c1dcb2bd 2013-08-07 17:28:42 ....A 44032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-47032aa224762a82cea3bb48f889226a873fe424d1bcf774b7790c325e294779 2013-08-07 17:30:16 ....A 145272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4703a531cb9df438977ef1ab7050fe403fbdf60171467cc96bfaf27b07592371 2013-08-07 23:17:38 ....A 419901 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4707b336b0d4d1c9539ce012e789e57a867d1febcfbbca756afe0efc72556c6e 2013-08-07 23:17:08 ....A 1721300 Virusshare.00077/UDS-DangerousObject.Multi.Generic-470fe618621d9dfad4443de615e03b68dddaa03a0b8f69c8d056541da0d64d96 2013-08-07 17:27:08 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-47176e09870a3c907df5c82701abb8810475a1b4adc69cca2ae36dfb68348804 2013-08-08 20:04:40 ....A 142848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-471efe1a4561db27afc6d5929ef03c4dfb26ba75b97da2d2bf340abd8423f776 2013-08-07 17:31:48 ....A 5120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-472c39c72c7371e4765fdf1e671901e94c10c94c080cfb6dec6993b7cd2d4e2e 2013-08-07 22:37:06 ....A 81920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-47318c2cf7cfe183c3cc564a007c80695e28331360b5904d300263c7a5a2d3f6 2013-08-07 17:30:20 ....A 27136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-473d56f381df9fd5bb532e9589ebad466c905b1dcd2752659435dffd4b9b30d5 2013-08-08 06:37:18 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-473f689543482b46dd43942929764fd531bf259b59fa56afebe32020691bc641 2013-08-07 17:31:52 ....A 27648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-47429a3944c64a1e11f4eda713f983048edd42a3e176ca2ffcbb2c542f319341 2013-08-07 17:26:36 ....A 43520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-47430a95b03c2e3f646154eb4f9517e362b8648338eae1e7f3ff077233d533e0 2013-08-07 17:31:52 ....A 73216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4745a43c6e406ce925c3976251a7809f8c7cebef74c5b6a037caace1f52d73dd 2013-08-07 17:24:46 ....A 120320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4751e0419137d361f72e1073370ae7574660b10d414c0daebf8ddfb923ec5537 2013-08-07 23:16:08 ....A 15274088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-475b807d2257c58fcdcbf567e03e870981aa7972a75e345f119ed02a8ce2a0a3 2013-08-07 17:26:30 ....A 84442 Virusshare.00077/UDS-DangerousObject.Multi.Generic-475cfea86b6caa7e301b26921271fef44d6585760f9726e3f6ac52263181b4de 2013-08-07 17:39:10 ....A 27264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-475f1eea219fd7a51d8af87ce871f9c94f1355ee470c382b23c88f41e474c2fc 2013-08-07 18:17:02 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4766604cebebf008d8b29f4b19782cda86235e4e0f3bb994ee3cca626e4929c5 2013-08-08 05:26:32 ....A 85568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-476c969a4bddd0e35ac7aac26c108c6b443cbc1e99baea7d94522f9738226d3d 2013-08-07 18:22:50 ....A 230399 Virusshare.00077/UDS-DangerousObject.Multi.Generic-476e355b76321ca341fdf8b0caea408e401b9863fe9c7e1c2c5a9b7f1468a05b 2013-08-07 18:32:08 ....A 60112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4770a7ab1dd888abd322818ffb5b18a91f4057c79dbd55a2ee2c1212a95e46b1 2013-08-07 18:22:50 ....A 51712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4771a4f80ea61e3be8d3c885231389b6547e3ddc5de80fea633b13aef6506aba 2013-08-07 18:15:40 ....A 114176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-477eaa588c1972d8d747afedd82a3d8c643e94a5079fe8501f4f55dd0fc34a4c 2013-08-08 06:17:38 ....A 63620 Virusshare.00077/UDS-DangerousObject.Multi.Generic-478488d4b2ffa056e01a365d7c5352c56fcbb133511e03f17ffab2b178be5225 2013-08-07 18:21:00 ....A 144896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-478a142fc3146883935d9b35d37846a9d7c5b71c4c33f2e5eee902bf87ee5a1c 2013-08-07 18:17:58 ....A 116736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-478fad5a22d32f01d0e4541feea8315ebbba04a1eb9273c67424857ef2965bde 2013-08-07 23:17:10 ....A 122998 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4793b89196f761d44939f570868f729ff6be6a95f75cad30ef0cb989e198fd79 2013-08-07 23:13:12 ....A 6107368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4795019d5502c5a991615d03211fa091fbf59771e6c6e552bc3f1c70e0824f43 2013-08-07 18:24:22 ....A 135582 Virusshare.00077/UDS-DangerousObject.Multi.Generic-479593779aeefbe27e0771480d8c172e4a3ca042d742a401c8a51757b7d014fd 2013-08-08 07:30:36 ....A 3176976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-479bce05b693065a706d164039bd7c0c58e45733a80df14131480242c78f0219 2013-08-07 18:12:58 ....A 235013 Virusshare.00077/UDS-DangerousObject.Multi.Generic-479c51b6aebe0eb679c996e61bf2a42d7fc20a2bf59cdb2b4196e36d708ff6b3 2013-08-07 18:26:24 ....A 108032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-47a4282f152a5d88dd688e8edc0487861a1db23659a574a46849b150df68a384 2013-08-07 18:28:22 ....A 161792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-47a52d0d02e928362bcd5fba8c9412c4f44a0b1ea4fc1a48ff78c3a28043770a 2013-08-09 08:02:14 ....A 1132336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-47d0f7a5cb09994bdb03f431affc087a406107e81dc854e4c52ecdb7748ac1a0 2013-08-07 19:52:18 ....A 1589928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-47dcca4825cfc94381d42e88813bd60066c3ae209125f6d58f86a5e6a7468b2b 2013-08-07 18:39:56 ....A 92668 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4815212133ddc7101ef5040913f594cd3127d259c5356705c72315379d4c4668 2013-08-09 06:09:12 ....A 99348 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4824b1483e5e43fa380f9dcbc4ab612c98a506644435eed9a9873431b7600219 2013-08-07 23:18:18 ....A 111043 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4827f5b448a7b5546da9ce58caa6e1cf42197474e8f0eb41451c7e85dfb20296 2013-08-07 22:22:02 ....A 2653608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-482be392bdb2824cbace320afe33c20e697da44bf569e260085f2e4d64cab814 2013-08-09 02:24:26 ....A 3708656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-48325de19a10bfa3a4aaba7b08470be11410c5ea972bba4274930c9052e58a20 2013-08-08 14:58:44 ....A 17368440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-483b4097807c841c934d320961075fb6c7a00c73456794c96d42c69314c03314 2013-08-08 09:47:04 ....A 94561 Virusshare.00077/UDS-DangerousObject.Multi.Generic-484f8f1b180adbb63d0bc24a1641e176d966cf2836a1a514af63970fa44f0414 2013-08-08 05:44:56 ....A 1495252 Virusshare.00077/UDS-DangerousObject.Multi.Generic-485663f8d97ff5a2a9dd5be8e1a509c5b9330acf805bce065e7d404bb8ac14b3 2013-08-08 22:06:08 ....A 411317 Virusshare.00077/UDS-DangerousObject.Multi.Generic-485f02468c9e2f59b9051ca12213b35144485f5b4ec759d513fddb8e55be0161 2013-08-09 05:43:16 ....A 180736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-487a98cd05b77a5098b1c348e739a187f9806ba79cd4a9af177337b2c8679725 2013-08-08 04:17:42 ....A 7101440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-488f7d3784d0c1df9d5a48b554f8536b9fd50043bf8f2b7d264482358bbf7691 2013-08-08 07:21:48 ....A 7152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-48a12376fc7c1bd54573277334fbe59cc8bc54b02d19f147e402adc85eb01172 2013-08-08 08:52:40 ....A 540672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-48d4dfa71e8e8b8c4add4cccd37c05c80440a38bba73296d48a98830ceb143ed 2013-08-08 00:31:08 ....A 2813736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-48f4f6a917a6d6619971d683eb7ce32302d2649012513b2428d631de1fd5cee6 2013-08-09 11:33:12 ....A 252580 Virusshare.00077/UDS-DangerousObject.Multi.Generic-48fb9c2664bdbc08fb557ecd1964c5d95edffc336e280dc121e9c49214eb3aba 2013-08-09 08:10:34 ....A 1890872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-494789ce33ade465a7e68737ebc71446b7d7ba70d28bcce08eb4e67daa4e0f17 2013-08-09 05:13:56 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-494fd0f2d70e9f277a2cf89ce3635db2f8e3c558dc04f4d0287a5b144fea5c2e 2013-08-09 11:36:06 ....A 227840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-496eda95240154c0d31d71ae587b1187a5285d4ee395e5e129d50355ea880008 2013-08-09 09:16:40 ....A 802816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4985d9513cad2e636050df40cce7d2fef09d6e93a400e332a21258b4f2533ff0 2013-08-07 18:50:48 ....A 96320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4998d1f8bf167b9e10716a0230e3de48f2b8eefbd0d8f673fedba029fcb0c409 2013-08-08 05:41:12 ....A 2206136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-49b11ed6d6adf4d5c896f8ec6854931f06e58d1196e49b692f88e471262d3020 2013-08-08 08:45:58 ....A 2585536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-49beea0191cf685b46be1bc54d8ff8d022691ec67d351939d11a0833c472c175 2013-08-07 20:39:22 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-49cde00bc857e89aeab187592f00c8b920b37d73171011ffd23535c100efa1ed 2013-08-09 07:34:08 ....A 2663936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-49d678925e71899b16b37a7d2b32d680c1c8e4bfe44a1219e1092a7486b48af2 2013-08-09 05:40:20 ....A 4637496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-49fdb1716f54fe3fa1fda9d1d04386d46ae90a2761d86d17e4ac7d6827f6e4ec 2013-08-08 05:29:36 ....A 3024872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4a3d7bd1035ddcd54e4fa6dfb9bf76af4183aab0b3e3ea4364835ae828884151 2013-08-07 19:54:32 ....A 2362936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4a470986605bc7a2206fa38d826447539cf51f6b02ae0b9e9d5472d1c1d1fed7 2013-08-08 07:50:06 ....A 2220136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4a6cdc6264469ce6597fb4cf21288f88d6ece31459ecb6111168f152b1a89269 2013-08-08 08:56:10 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4a87706c5f65a620668684ab359a008ce7a4f374c384be42001d13f79a71a19d 2013-08-09 10:32:06 ....A 4349936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4a8da4e0b3cec491940ef176d86b447527275ae918d99accd32ef2e1b73c34b7 2013-08-08 06:20:22 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4aa68234233598f1005f808df4346db518000e06a818e03f4f54ca277690739c 2013-08-08 08:46:02 ....A 1158936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4aaa80f05f7fd47a7b79b466951ddfc9ea590a9858346a55461f6a97120d86ea 2013-08-09 07:34:04 ....A 4018240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4ac48d3e66ad489e090a15cce1c7f566e9009cc6b05adca52e1c30f8541194fe 2013-08-09 07:42:58 ....A 2069252 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4ad74761396076314042e60337a8e3fb2b64e7ddf5566a3830c61d5f03c93d07 2013-08-08 14:49:18 ....A 270592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4ae7573038254b6c4ca8247b73309e42e80f1ec319d8986051cc35edf3b1e582 2013-08-07 23:17:52 ....A 2765657 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4aeb5f52fec6296643c05e43aebe2d2b0c3252da86ca32c459d22efdb33bdb09 2013-08-08 06:48:18 ....A 70656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4af192a67d28232398399dfc2fa9d520fa417cb38b1560d57e5243bf2da6396d 2013-08-09 06:58:12 ....A 1223700 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4b280d26dee9c263b491c39a299e204c49527463b16c503658bb98e84dcfd128 2013-08-08 22:22:50 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4b2a667e3f88b63d76d837ce4d35392826f8eacca3d0c883e16032b49f71303d 2013-08-08 09:00:16 ....A 589137 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4b2fbb404a43929cc52228a44cfbea8a4de908f4f2cda3092f019787505e7333 2013-08-08 02:28:18 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4b4b4b1dcbe767aebd71245241be0a9c3ebebc098b0709c1d5a7c37862d88b8e 2013-08-08 01:10:28 ....A 2158536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4b50fa73030f33966b24f4201bdb3b680315f0d0062eb12d1ecd3a191574a855 2013-08-08 02:11:16 ....A 546000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4b5ec102be751c5924e98d72f493f96e0154793e11a06c8c66a493af30fd0e8e 2013-08-08 08:47:02 ....A 2127221 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4bea1c16bbeee23548b324e4eee7f249dc50a5f894ac86522917b07686a88585 2013-08-08 19:46:24 ....A 1497736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4c04e13b8353ae1eb89067fd7658a82defcfe07ff376e219152bc7e1c460f2e4 2013-08-07 22:08:40 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4c1426a0655c4f0c764dc6bcded9b8205556d736c239d80b980e5188ce74e54d 2013-08-09 11:34:54 ....A 2572288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4c4aa88137d40e5347e2ad97fc623ed819263c16595d5eeff35a647c5579b5a8 2013-08-09 07:10:30 ....A 102016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4c52943977cb0025deff08c088163a9d1f8377a0c36b32266c800ba7cbafb0c3 2013-08-08 08:57:40 ....A 1517336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4c5ac8295606b6ab889e18febe611a0c6cd2de707aa766ad313713cb7a2b01e3 2013-08-09 08:22:56 ....A 2011537 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4c6f43580e0c184cc86db73e02213ead1f0ab6cf2d34b4e638303ec6fa9838ab 2013-08-08 19:08:34 ....A 194560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4c7df15292c6649846b3ec7aaf7f4f7d1506793e586a1333f7b5dd6d55117881 2013-08-09 04:43:46 ....A 76288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4c7ec33b4ab8d917cd429633635fab53a08f968c05c371b4b26034f34eea35e3 2013-08-08 14:58:36 ....A 14224112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4c82438dfd306156cdffc6556ff9434293252e8fd50598cf03b3f921604a3e3f 2013-08-09 05:14:22 ....A 7828712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4c8e50b7e726d7ea7e5b66e580d6919d245282d494246d220c594c6f2c38d555 2013-08-09 05:32:42 ....A 1714472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4ca680c343b6307606106d32b63588301af896b3f3b2f13237a2304e55e7a052 2013-08-08 06:47:16 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4cb6311518c0adfc3a530e0996edadecefa6168896c9cd5122b8442340d00832 2013-08-09 07:16:58 ....A 49304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4ccaeee033a42494f10269523a3f96faf7488218cdc6f7e4c65493a2d5186999 2013-08-08 07:50:52 ....A 9458184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4ce8a1065aa41f49042cbee93a649788526910e8b614025db6c92def1606008e 2013-08-07 19:52:08 ....A 1423559 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4cedd9c87a07b60464e62a82526c3cfe59a6ac1a1d572bed51f8d0474b934577 2013-08-09 11:34:44 ....A 3167423 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4cf3f9d8122e53198055c07cffd55b4d182f4bb9ded5e305bf07503045a5a451 2013-08-08 08:44:34 ....A 139278 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4cffc01c03139bef3618b4bcac2de0cb6ab82632896bb63b8ff72015e2d4b3a1 2013-08-08 14:55:16 ....A 629737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4d0768d96862e172147f2a0cc337dba27eb0ee80e1f20faa82d22eb0ba04146a 2013-08-09 11:00:38 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4d595a9ffd5e6810aec99ee15fabea6b4204bf9d935f56f910d34eee854149f3 2013-08-07 20:02:20 ....A 412317 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4d711ff5e0fc143443416d7916a90209b3b62c69f8628fe9aeacb661fff9940e 2013-08-09 07:13:20 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4d7424e0d323745e21de68a945470e162496b07350e27715199022729fbf0a4d 2013-08-09 08:23:08 ....A 836935 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4d7e4fcd05acc78efd0aa86ac02d8dc10cc7671f3af6263740ac282901c24ad3 2013-08-08 00:21:12 ....A 432642 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4d888a9163b01df1b43f3f084546f65afa9548c80b21de18daadb0c83771280d 2013-08-08 08:47:10 ....A 4373344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4d94cd45d542da9e93eb12825345b7ab8d80674a7ca2a80b94c161c171e29316 2013-08-08 15:45:20 ....A 7168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4d9a9e49c4bdd68cbdcb55aa30383daf24c4684b71d663be9899dd2219556239 2013-08-08 05:40:00 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4da6bb28c1688fc80e84edc4b294ca807b3f3bfc2e26af104dbf79151d936c23 2013-08-08 09:04:56 ....A 2634536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4db5b6a224885885466acd64b6fd93d405ee024325c03a6533bc2d22381d394e 2013-08-07 19:39:30 ....A 61440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4dca2ee0a30205fb1198658c28823893cf59b803c553f3c5f56703bdceca9331 2013-08-08 08:49:34 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4de8b9694cd436777cfec6aa913072c62392aab24944361ceb4287304df8ac48 2013-08-08 01:10:24 ....A 2286080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4e35dc4ad2ec64e88588eb187e087079d2701a4301fcaaef4be3d95ec71a31b8 2013-08-07 19:54:10 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4e569d61c1646e56c42037def10f8287b235a3baf1843dc9ebd18a80cb9cc5ca 2013-08-08 09:04:42 ....A 57640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4e5f9ebce2b09319da7313af90852b230fbf0a5c4589b06d4adceb1a7d998735 2013-08-08 09:06:34 ....A 1984936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4e64f51ab68c4d0d0259fc394e702c814ea076197efb76689216303c37c04904 2013-08-08 18:58:04 ....A 99423 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4e6814b4d316f30c614e2d5b816df4e4cad931cc28a18b4d1aa707a93c818c7c 2013-08-08 06:11:08 ....A 266240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4e6bd8686d9d029e174e969765638612f6807e487555d2c267f6c954b643d0a0 2013-08-08 06:19:28 ....A 5486400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4e739bcb39b472c492540e67eda443cd517ecb4a51c41aed15934cbf08407480 2013-08-07 20:18:44 ....A 305581 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4e8bae9ce032e1cd4373a6519639d2bb75d404ee3c72524c66f3cebe4ebd4cbd 2013-08-08 15:37:42 ....A 356586 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4e8e991a2e1787a5831322d408b04566873ac2788c207eaedc16de2957092b84 2013-08-08 07:57:58 ....A 6234240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4e924b667b1275bfe62785786d9abe7c6d7bb3ebcb1f3f348794c9714b155ac2 2013-08-09 06:41:02 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4eac65b8c4f919c27f6d00580708bf2fa4cfe0401df422d4cc7a8465bebe6312 2013-08-08 06:16:20 ....A 65904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4ec9f56084717c25bbfaaa7d615fb5ca9602028fef72d3ec9721e1437957903b 2013-08-07 20:01:02 ....A 41280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4ed3677693e8b9108430a8443729e86d0944f3ab4caed51f6528e4ea1b02d769 2013-08-08 23:40:12 ....A 135168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4edd8c356edaa01ed29b27f024de9f42541096702ead92b2d5dde98b8792c3f9 2013-08-08 05:28:44 ....A 444792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4edd9abffe7923ca3c09bc6c323b9e731f185df43dd6afa2a368a1522f1a40dd 2013-08-08 08:45:30 ....A 1994747 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4ee0ce9f13ac5cd8a9f83d4fca28078c72659fb307da1767e42879aa69e0e3d9 2013-08-09 07:10:20 ....A 2855624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4ee28e2ff8f9136b4618f9bc04405a7d0888c866b40dd61847fd8cb51777a963 2013-08-08 14:57:56 ....A 3180304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4ee7637335ece0df35d5e1028bbccbc0a52eaeb0299e02ec17f7b5f64240e9e7 2013-08-07 20:15:14 ....A 33429 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4ee7c6182d4331ba388474c48ff44a9759fcbb64c27b9a4532d90fc929bc1b86 2013-08-09 11:10:08 ....A 5890104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4eea254cc1231509eb8cd7d289ac6e810fdefde9bed91c13546ab36e76457b78 2013-08-08 14:29:10 ....A 581632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4f00c4ac9fe3afb0ceef68995df5997f1bba8037fc0b4a3384b40520f2e95411 2013-08-08 09:13:30 ....A 910936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4f04555c4dee06ff7ab5cf529ebbcd9d0c448d4fd521c4d493bb53e645e935b9 2013-08-08 12:51:52 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4f1d461bc51cb7df6f47a33a35f7f8ab17141aab03f40ad93073877f0c35b3ea 2013-08-09 04:29:10 ....A 863536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4f22dbefc9485f123325b1c6612dc853fe964d9b94be418bc028ed9f1ac78e35 2013-08-08 12:55:00 ....A 7228560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4f370a91a5ef87126393b018e81898f12dd2fc269de94e9d84b970cb5d86258b 2013-08-08 13:24:28 ....A 70656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4f395fda3f884fbe265cbc2e8eae90e6cbf9ffd769e9c0f641bf957a44f899a1 2013-08-09 12:26:04 ....A 2268872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4f3c55e6df5a9ff14a9d2910465978604ffd520b42b5a66c3700de5edef6148b 2013-08-08 13:59:14 ....A 10752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4f615255d0f3259c8b1ab31ee2c30b9ad8efe929aba23f70b70c057186ab785c 2013-08-09 07:55:14 ....A 119222 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4f65cd3fea8a38eacb4771f6403035acb9670a7c364583247b62676d67d54c33 2013-08-08 13:55:44 ....A 1811126 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4f6719a2cdcdd458a49703d9828afe02e30fa48f29f6944bc0af07cc69f5afce 2013-08-08 16:18:22 ....A 1799545 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4f8ad9586c9af32361e7ac8ec2106f94ba8cf5525779bbffa6fa18240f718bbf 2013-08-08 10:38:42 ....A 630615 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4f9759e3624a8b0977bb4b2ee50a5886fc32800800d59dbb9c37917bb5f25808 2013-08-08 13:26:54 ....A 440411 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4fc8bab9cbeb48a1270e1b6c2456e71c044dd710c9f1070d50b846890c4ae049 2013-08-08 10:29:30 ....A 1625727 Virusshare.00077/UDS-DangerousObject.Multi.Generic-4ffbcdcca9a0906aae23884ec553548292d8611c4b2d862f0fd5c7573113f2ec 2013-08-08 18:36:34 ....A 16029 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5003d213d394ca5b2d5f9232ee1eae5b878a14141166c269fcb2a3aee75e60bc 2013-08-09 07:13:16 ....A 26112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-500678c5cc582ee6280f411fd371a4274489a85750090658670f2a92fdc5c6ae 2013-08-09 07:22:14 ....A 231957 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5014665aee309c284dba1b4c9abe48c87a981095381add0e05b9f2c9905e8011 2013-08-09 05:21:52 ....A 950272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5015025adb461a0701d7a9a2d30a5330cb86a99e3d0257d45a662609a1ad83ee 2013-08-07 10:56:46 ....A 623989 Virusshare.00077/UDS-DangerousObject.Multi.Generic-501b9ce641829b0717d8b89f389437dee676b35d26a7b382d61ee0bd0bd0dd8b 2013-08-08 11:52:22 ....A 219549 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5023b4a2d125b9999b509a59274b30a4c66c3fd246d360930b373c0ba89a2076 2013-08-08 12:04:34 ....A 434176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5027fc66834af0691a6a73d1292fe9ea1e3877bfca2b97e844c7649b41890410 2013-08-08 17:21:54 ....A 95744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-502a2dc4b3d0fff2cf898eb92606bae3f669641b582f9c2d000e886d8562221a 2013-08-08 11:34:02 ....A 449978 Virusshare.00077/UDS-DangerousObject.Multi.Generic-50553299c39c28b5e1c63065ac876c999c7548c4e794551cf26f47385f9019d4 2013-08-08 13:28:02 ....A 1959736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-506482d0077f636f4001649f750159c56864013cf73b503b35061ff68c153fd2 2013-08-08 12:14:50 ....A 378880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5068d80006e6986e6339cec27c1a1004fab433353df46e973a13d12613f10e5c 2013-08-09 05:45:52 ....A 385227 Virusshare.00077/UDS-DangerousObject.Multi.Generic-507db16e2d4618919050d145425674b317df7b22fb7fd54cea74db839e2110a4 2013-08-08 10:57:54 ....A 83456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-508d8879b320cab883415b562abd84a05a36b2910a76f498ddb43b6a2535ee12 2013-08-09 06:47:46 ....A 2146304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-50944bbe44771affe28ddcef6e08e794f23069503ae69ed5b4967ade05a4fb9f 2013-08-08 14:32:04 ....A 3764416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-509d8a55922cf0159495eaab3e2ba88da6d2c3314436204c83cf65abd74c08bb 2013-08-08 09:12:46 ....A 282624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-509f489c2156ba5e09f234e64914ba9692ef7652d10cdfd487c3f68a5cc4604f 2013-08-08 16:49:24 ....A 81408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-50c9346f46f5cf8342fc844d2344165468d038adc0a68a30b398aa5a4e03c6d1 2013-08-08 11:37:08 ....A 950648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-50f0dbbc2f28ca17bcc7143b838fbb8a2b215d50b02752d9147e66469b93d117 2013-08-08 16:51:18 ....A 1051136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-51133d80bcb8e59669cdf8caa73dfc4f594073827390ffa980fc8dda6901756f 2013-08-08 11:56:32 ....A 3659264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5115caa0328bb92f9dc23f4fc554ec65038ac58d7631239abba4b027c77a0829 2013-08-09 00:50:12 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-511a9f6dcd2f33491d27368f8bed13b65ebbe2d42dbb8440c02cf1c0b19419b9 2013-08-08 09:46:54 ....A 682496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5131e4be3bbfefd948df9275f6f5a4b5536912fbd6760ea95a603ba866afbe89 2013-08-08 10:19:22 ....A 1322739 Virusshare.00077/UDS-DangerousObject.Multi.Generic-513f9c08ac787e9be15aeecddeb9619734cf22d49eb30ccfdfb2b4dc2fe99b16 2013-08-08 13:24:50 ....A 673280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-514179907d5711546a4bc863f14d8a84c98c48ad9cd22dc6fc549e144360887f 2013-08-09 06:20:52 ....A 622592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-51458cd612c5f8c03c05dbf50a2c00cd4283e12ce6a97a4c1b40795c83d3fb9b 2013-08-09 01:53:46 ....A 3427472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-514b509e54e7fef1bb442855d7f49387682ec5c6938de4521f04755f11f27010 2013-08-08 12:04:46 ....A 4539936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-514dd010148e01c2890950841e5e48686a1072a75d8e4d2e508319fd2f71627a 2013-08-09 00:46:44 ....A 4345768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-515181a67218d5a7a7028584a17bb299243c6c4e553afcea4f1923075e8b9842 2013-08-09 11:47:12 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-516ee7bafb12e645bce0e1b2f42eb728a567bae188130bdf9b6a377e0e311689 2013-08-08 15:01:38 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-517c6379147b36756c4542a8a6d9fc4b56f2fab003853dd6178627a7babae8fb 2013-08-08 12:29:16 ....A 152984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-518d040d5b7b4d6cc77c5ed9007ecc4bc2ddd51bffafe68698b85e9cdc2bf72e 2013-08-08 09:36:30 ....A 2162736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-51adf0b45027d25e3740ace5aed9ae288da41ccd1b0cebfa8d1230433fc15edb 2013-08-08 15:54:50 ....A 527307 Virusshare.00077/UDS-DangerousObject.Multi.Generic-51af13084b1cecebcac92813838bba5b4042387290c5c6f82ee3ac36edd51b62 2013-08-08 10:23:28 ....A 1759536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-51ba66aa0e35b67ff00e77bb1f4b5bdcd8a0bdade631a130e77790d14e6fdbbb 2013-08-08 20:01:36 ....A 2567072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-51bae3ca965c8a82f808eb171666371c3d6461b6c1289f6b7d40d5fc5d273080 2013-08-08 09:47:14 ....A 2922464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-51c30bd92953d5be7fdf7e205d9436bfc34a497406eaed0b710b663aa3184d94 2013-08-08 09:34:06 ....A 55808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-51c7de20925f98e15954bfd1923674df042747f17c2411d6d1f5e01d7ef34023 2013-08-08 09:19:14 ....A 964238 Virusshare.00077/UDS-DangerousObject.Multi.Generic-51d05106375ba0e2e3cdf39ee6120ec598f1f58f2a180000f32a5ba0986e0d84 2013-08-08 10:28:52 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-51e23d2c80166589237e87e8befbd4d8df82e5a771b4020a33afbab1650205b9 2013-08-08 13:55:50 ....A 664878 Virusshare.00077/UDS-DangerousObject.Multi.Generic-51ea173f951d254fab09cdbdff9824fb84b791f2f232893db4bb0f2f94da1511 2013-08-09 10:51:54 ....A 2549244 Virusshare.00077/UDS-DangerousObject.Multi.Generic-51f6df32f73db001ebfff3ea5f704942ea1322449db8148b72f3eebe453c7fc7 2013-08-08 11:50:04 ....A 228929 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5205f6306e7dd76a011241f37372df93aefa28cb8b42eb0c5f61ddcbe00b96c1 2013-08-08 17:20:06 ....A 4318032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5211f20e6994e2b78b94542dcd4c76eef48b9d94e650ce4fc0718039477d7dce 2013-08-08 12:03:32 ....A 58690 Virusshare.00077/UDS-DangerousObject.Multi.Generic-521e45829544f28c9dd87c8598211dc93a6e64fbbb4ff1171385ade56c9778eb 2013-08-08 10:02:04 ....A 995136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-522238c3e4ad4bbcf42dcbf747dc7633dc2605e48df35524b5894f1d64d77fe3 2013-08-08 09:13:34 ....A 2940848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-522b39cf9b6bbeb473047233ccd9091063028027e36939b60ef6634d1a08d945 2013-08-08 10:19:42 ....A 15260352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-524a37a6226bf6d7bab1cfc0be831c893109e9bad092055c0c90bd44a8d31d3b 2013-08-09 08:35:32 ....A 1578935 Virusshare.00077/UDS-DangerousObject.Multi.Generic-524fc9c3ded288f6cd2e685d94ce74daa3ff5796d83f7dd8167ad6858b85c624 2013-08-08 14:32:06 ....A 1843536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5252f391f88bd460bf322b290f9adeeb7d76997147addd866700a879cc8e298a 2013-08-08 12:20:32 ....A 2455336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5253f4d7065a533a7ae7cb6a17bfa97684950c49f3277b0420f0023bc83d1fbe 2013-08-08 17:04:06 ....A 989531 Virusshare.00077/UDS-DangerousObject.Multi.Generic-526c20c22d6945433327086aa4cb6a27f7f64d62cbc629286cb853080c1abad4 2013-08-08 14:48:00 ....A 1714712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-527a68ec6e70f24c7533c5fe0f8a1da59c78776b7d94523250bd81116fc33dd2 2013-08-08 12:12:22 ....A 2220136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-528fdab50c3f9e3574f170ea8b880f1b03766c4261453c88cdd1663763777cb8 2013-08-09 06:56:02 ....A 2952288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-52b358f7e25de84dcea024f293df74b16a7f8847afd18f0025cc20e6dc5478a4 2013-08-09 00:13:46 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-52ccecaa686a09f9fb85959046f0a0b7151a6a4628f94ceaf68069be2b5fd011 2013-08-07 18:37:56 ....A 1062254 Virusshare.00077/UDS-DangerousObject.Multi.Generic-52d145a1b6254e70be99dd821ae4fa036b5db4d1dc964eaa2f805807dbbdcc2f 2013-08-08 14:52:26 ....A 100864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-52db3eccc3ca8978f8ba6e44ba2e0935eb988891466d67062a7add94fdc4357c 2013-08-08 16:44:42 ....A 6070808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-52dec2b7e8b447de5f1ee4db0b0e2332c11f3485a817f92ff3c4b02cf2fe6230 2013-08-08 09:11:30 ....A 39444 Virusshare.00077/UDS-DangerousObject.Multi.Generic-52e380230db851d14ee43fd1e958bf6c8b8a2083734cb848f43b97a80a7b016b 2013-08-08 14:11:30 ....A 376832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-52e5877c835de211e5666d115589a54db90eb919a1ce3363f144890300c4824b 2013-08-09 07:35:28 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-52ee534ab319cf3b3725f983eddcd9a772ee2b2e63fe78609b7c2b6d41edf524 2013-08-08 14:33:58 ....A 141830 Virusshare.00077/UDS-DangerousObject.Multi.Generic-52ee5ea37d607981e5fe23414dce4ce770f5771d049b24b54dcfd633cf69c050 2013-08-08 20:28:48 ....A 17932496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-52f8f947f667ece2fbad1324b7238628901afb88a32b0c72b6da91e1f31cd57a 2013-08-08 14:12:54 ....A 2583664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-52fa559d31baf32a10be077159b7672ca7c36040b96a76fddc5f60ffa497caa4 2013-08-08 10:29:36 ....A 2816512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5318bbb2db3c8cb9cbbceae0a5fcc3a279800d1148984416e60ac7f2371a155d 2013-08-09 11:49:28 ....A 3751712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-531f306421f9fc0c4eef272e4d87d32871190c0f5f1e6e1f54d964e3465a29e1 2013-08-08 11:34:40 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-532a86211e12d42d93254d9ad8b806b0a18124cb258c5d96abc0839d22785923 2013-08-09 00:15:30 ....A 1229500 Virusshare.00077/UDS-DangerousObject.Multi.Generic-532b81677da6cf976bf2fde9d1669b50d461f6fbe448754e51aed3a34a38e812 2013-08-07 13:59:48 ....A 1520144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-53359bd818b4dc9babce9a6fb8d64d87aa9ffd60da6f59d950ca4da96dc8c1d6 2013-08-08 14:37:10 ....A 3913000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-533d4b8c896b5b2b3838df548dfc088fdbdfd9e8c4500f06f6e2aa72b14d1bd6 2013-08-08 10:30:10 ....A 43008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-533f7f02836e89721a4160f41b7e82f3cac5eec4e06d296e676bc34dad4dfb77 2013-08-09 05:04:16 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5354deb19d055d71891f26a550f52be9ebf274f996d8dd8738ab427a91bc9bcc 2013-08-09 11:26:36 ....A 108910 Virusshare.00077/UDS-DangerousObject.Multi.Generic-535a85a9aa0c8a0959210303a1122b48dffa903960c64cfc0b439988733b643f 2013-08-05 17:36:22 ....A 1697411 Virusshare.00077/UDS-DangerousObject.Multi.Generic-536374d5e5d7768afad8930050ce65544961723ed64a6e129e4db6a76d3e06dc 2013-08-09 05:55:56 ....A 612864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5382689c61939b11d49b5af4d9307f414160bca815f22b807155c45b69288395 2013-08-09 08:22:34 ....A 11291792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5383f0ca4283516fae01b5152296431f66356cee1f9bbe240885b059974130ce 2013-08-08 12:07:08 ....A 7987256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5384c73ccb8455dcfdc704f6cf7442ac136e9a6267a9c4ac992c907f72345e8a 2013-08-08 14:12:44 ....A 498869 Virusshare.00077/UDS-DangerousObject.Multi.Generic-53955f18de40faef94cbaf54e10397821a4c2171966490026b10740ca50c74f1 2013-08-08 12:04:38 ....A 3619344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-53960ca9b850cfde107233c1cdd2aae620b7144b86fbef28dbdae12959a41431 2013-08-08 14:26:12 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5399bca9c39b649d55da34a64e24277ff20992529b4a52a66645476c0b38a60b 2013-08-08 13:38:10 ....A 1048576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-53a4adbb573d5cb567f8dd92b71ab221f1e0619e3ae53279ea6de1aa27c55bd1 2013-08-09 06:48:20 ....A 66560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-53a6ec6129c0d3efcdb34737865a7db4a90165592c4248feaca0bad98d3e83d6 2013-08-09 02:26:36 ....A 863232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-53a961d84be15c8b0d00681e0cc58dd39463ed97ab8d47012d839f6d0b2dc42f 2013-08-08 11:34:10 ....A 4423240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-53a9d3d800a3e7798ab7b06134b8760c45c927e5f85b1d8de8fcffa76136aa3b 2013-08-08 12:38:54 ....A 47766 Virusshare.00077/UDS-DangerousObject.Multi.Generic-53aa363ff3404a1ef0fe3e9acb1be80704ff49d6814076be572644b833101a0b 2013-08-08 10:29:42 ....A 13048928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-53b596174dd41957d616f079adbba63ffef920d6e5b4e3220d6cbac028366327 2013-08-08 12:43:22 ....A 31136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-53bb568f0104eb18bbfd0c6df4ff3b6c2e782615064964ccd334d30d5d4db737 2013-08-08 12:42:50 ....A 920936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-53cc5c99ca4672b96510b56c1ca8274e9d33d6656ba6499196eea0bacc4144bc 2013-08-09 01:41:26 ....A 1210737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-53ccaae1bdb85e23760a405589fe418015c535dc6ec518728e54ef7a174978f2 2013-08-08 14:39:46 ....A 223744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-53dd3fa8ec7142c532484d755c840bf2529f118bff226e9982e7523ba9bb4713 2013-08-09 09:05:50 ....A 1954136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-540057164af94d292817bcdc73b78a406abe1fec3129a0d481117eb15ebe283b 2013-08-09 06:46:34 ....A 2625159 Virusshare.00077/UDS-DangerousObject.Multi.Generic-541765d83755f5a8d1ce7b2d4670928e4dd1b0b35edeea727ab2c3f9ed54b30b 2013-08-08 17:13:30 ....A 142372 Virusshare.00077/UDS-DangerousObject.Multi.Generic-543ae476d665d10f857eaea2b4fa858bfcc1f2601dd1bd05424b33c9ff18dc24 2013-08-08 12:07:10 ....A 144768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-543deae477204e489f7c0c22f22627a594c4beae392f89e8302106ea860a5149 2013-08-08 14:39:38 ....A 137216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-543fb45eb334dac6ed5684dacb43954d221bc43f926ee8c08c8ac69351295e02 2013-08-08 13:41:02 ....A 3597836 Virusshare.00077/UDS-DangerousObject.Multi.Generic-547288badc0d64c4df65037cde2445036a2fa95fac45e5f9cd4f912f57787c0b 2013-08-08 14:19:48 ....A 2089152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-547a1cecdfca948a2509fedab96a2d3094ab2d7eab071644df8f07f2f582bc1a 2013-08-08 10:49:52 ....A 2183732 Virusshare.00077/UDS-DangerousObject.Multi.Generic-54b36c597df480abdb3e4785cad501eb559af88786d8d237fe9b6a5a89e4f76f 2013-08-08 14:13:12 ....A 2961576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-54b741def29a74f7e80d11a7289d9f7de146fe4d8983efe935e3fe4bbda78a4c 2013-08-08 22:35:48 ....A 25112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-54c8c8f3f49b0dd89b3221d786a9e43da67a3537e3db413f22a5094bcc843655 2013-08-09 05:28:02 ....A 5160960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-54d86e0d151687439dfbc0fee0a79ecf084279be738cb179c9ab702acce16ca3 2013-08-08 09:26:46 ....A 18023800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-54dbd07446d911e2942837f2f049ab35f39a1d51306c5602736ccb7babe97548 2013-08-08 14:11:52 ....A 208896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-54fa7e7cc946c2e3af403ffd2d929c90af8ed5c43d83c1e6339275e3366ea505 2013-08-08 12:17:14 ....A 345600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-550ea8cece9062405902bff226a6cf2abf4ade3faab10a2e01153f966a05b52c 2013-08-09 11:07:34 ....A 3010177 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5512b26a696cfadd136ea7afd63690b56603720b017355e14b7be439c77face7 2013-08-08 14:25:38 ....A 675840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-55138d3e24436a0f142891e0b2d559243551551cbff755b20ecaf72d7148eb4e 2013-08-08 14:18:46 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-551c14354ca4b6878bbeea30c3199762c1bc3a67f663e1c8250a3d43ef05f94c 2013-08-08 09:39:18 ....A 536064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-552395f45179103b14a1f5b2509c1f4d7b270dd33cb59c9c7bd1ed218b4d97d7 2013-08-05 17:45:46 ....A 265370 Virusshare.00077/UDS-DangerousObject.Multi.Generic-552add8ca79d1a87c3378a217dd2e22131e771765c49d0dd39777cce1705d2d6 2013-08-08 14:00:18 ....A 1646136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-552b730b9dde58dc05bb2be4293c712ed99d2436ccb3eaeece1883187c17c39b 2013-08-09 11:25:48 ....A 10752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-552bd8ae6269db835d1bfd169635a1ace8c00d1d3ab8fa35cec04a7183235cd9 2013-08-09 02:17:40 ....A 4660240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5530ad456aeb62bced7838a7acd1f96c4e7ae85c8afbff3c1e53f8f01c0038fa 2013-08-09 08:23:14 ....A 3459592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-55320438facc4b33ec76ea636f509281785ec1ca5883cdad1b34026e0b56819d 2013-08-08 11:13:18 ....A 1094536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-55408aecab64e9a5cd3354cd1c2a3d7ef9efcc17a1dff6a487a8fa6b55c00f75 2013-08-08 11:40:18 ....A 5757632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-55428fecbbe1e7614c51aad6c2454f655f1d7f0bf84b8696f1024f53ee350734 2013-08-08 09:31:14 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5557b56c22a983200b8977c5a3336a5e8a23731fff7f4f79ec686086ef6deb19 2013-08-09 02:05:16 ....A 732924 Virusshare.00077/UDS-DangerousObject.Multi.Generic-555a44b68f5c005957b42c0dae024ac2d3306a1c4ba69ece1bad60f9bbf6a940 2013-08-08 14:21:48 ....A 423981 Virusshare.00077/UDS-DangerousObject.Multi.Generic-555eff349ceb946b6643aa5a11e7a1cd7460df7cce0b0dbb19c5e4d1249b52e2 2013-08-08 13:26:24 ....A 2134016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-556b388acbcc7f4f3e8a3de6889b6521d4e52df62e3171c3535b4454103e296f 2013-08-08 22:01:26 ....A 351232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-55a894ac5e9a57775bb771361e01fed6838f5fd16b9587ce6589583fc2b54200 2013-08-08 16:07:14 ....A 14848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-55ab180da1f8b810c288a730491ce6a07d8533c86329cb5f27fb99fe98ea0cf4 2013-08-08 14:17:52 ....A 3691728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-55b08ce90bbf89cfb4ff3e087b19c1eb9b009b3b1eb4c274b6f0b6288c7334e6 2013-08-08 12:47:00 ....A 2615184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-55b41ba9929dc103ae5de3595f9bfcace9cdd3609e5e6a2ddcacfa54ca8380f2 2013-08-08 20:16:58 ....A 1450136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-55b978f332f3821ad45b9f4fbed68374755c4636eb800cbdeb001991ba5586ed 2013-08-08 14:25:42 ....A 3594936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-55c7261fd245002dd80d87e167c839847b97de7bb67bb855008baffee56fde29 2013-08-08 09:14:42 ....A 79872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-55c7d613111ef2b4a3d90dfa835da77ba9da75dcfedb1c961dd0bf66908f3b0a 2013-08-08 16:47:16 ....A 524288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-55cc84dc6b22ab4a58844158675def76502ed85d908cf4a05b582281befd0b33 2013-08-09 07:41:26 ....A 453380 Virusshare.00077/UDS-DangerousObject.Multi.Generic-55e51cb499994f94ed597429f5ef451b2f56f008f0313e181981c103c567b227 2013-08-08 12:07:16 ....A 19348 Virusshare.00077/UDS-DangerousObject.Multi.Generic-55e7ed93e68ca85e03e3b7bf396b21613392dbb7718c27762e6284ff46a86b43 2013-08-09 10:21:28 ....A 4181040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-560b39086f65fc8da25b6d49379ff79518464b6f665ffe4ded645895bacc1179 2013-08-08 12:31:34 ....A 1839336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-56155fcbb7d19719c211146e7cd1bc0bc2ba82bb441a374984d2d6b4a4730e85 2013-08-09 11:10:12 ....A 3616416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-561e517338a0202ccac03f605bdfd26f64f9883687506e9120b18908d80e679f 2013-08-08 12:26:00 ....A 2837535 Virusshare.00077/UDS-DangerousObject.Multi.Generic-562e618a20e7f9a620634efb20a5b9426e8e07b662fcbc465c03a72d64607dda 2013-08-09 10:32:02 ....A 54272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-563243876913d9e4ba875b6bf1a173413af0c260b2a03f501ef950e1d09f6db9 2013-08-09 07:42:48 ....A 757525 Virusshare.00077/UDS-DangerousObject.Multi.Generic-564e90138c9e3349e4cc469073da21aa7f5788f8f1c2c8d57050cf620d50c8c5 2013-08-08 12:12:52 ....A 1495040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-56524d7d4464fe9090430d34fa85795b5fd228589c800e64149df418638f42be 2013-08-08 14:21:48 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-565795be6a38def8cb7a5ba5590023c36ca68cc11e4c8112bebef73cd003d2e9 2013-08-08 11:16:10 ....A 561152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5663341b7b1d4c43cb7e7a31796f8c4c3ad3deca5b327568ccc4d6acc69118fd 2013-08-07 05:39:30 ....A 1234245 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5674332323bfb854ace14868aa07f151e94fca16b0de0f4c008cccc850a96464 2013-08-09 07:42:44 ....A 1858936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5689c3f3c4e9eef46b45b9e9c7af4223f65fb709159282f4be912a87654c6ae7 2013-08-09 03:31:32 ....A 6566200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-56990db0a96c6e6b47ac5017a010a8cfc01a930d0d2caf346d02402db5b19bc5 2013-08-09 05:43:26 ....A 90112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-56c5ae9887974efe385612cf34112799134e450cda094957502e2ea6f50a0e23 2013-08-08 12:02:20 ....A 1483736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-56d148bccc2b8044aa1a7ef6b7da1cb2c1be7ce7a263cebbc539b4ad1c889ffd 2013-08-08 15:54:34 ....A 2573928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-56d5da6d9d1d5d62307a2fef5f0ab226d6b499d44a210bb6fbde4d289c92ef50 2013-08-08 12:12:24 ....A 1906536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-56d612020a6d7b5ba5ef49d63fb0206ec779421ab4ccfc225606dc32cec70239 2013-08-09 10:35:48 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-56e94768edd0c6d627f9d3e03d12a122de294ea1deb57144898c373a1defd36c 2013-08-08 09:17:46 ....A 2818584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-56f2d6af9ef06a139288329316fc344b4d8e5a768672da0ca06cd698d1573c4a 2013-08-08 09:12:56 ....A 3394770 Virusshare.00077/UDS-DangerousObject.Multi.Generic-56fd5f513ae59ed1af602e814c77f66c0ca99847ff41508bf91748a089a13e71 2013-08-08 16:18:16 ....A 1432470 Virusshare.00077/UDS-DangerousObject.Multi.Generic-570e068bafc7f188fea1be785af9c06dfc9bec477d8ef404db4546d589cc38e8 2013-08-08 09:11:02 ....A 436289 Virusshare.00077/UDS-DangerousObject.Multi.Generic-571656c9f3b98d68bab982e8ef9e1c3f74689adc011fd2df70fbacedd53f7011 2013-08-08 14:18:40 ....A 2017135 Virusshare.00077/UDS-DangerousObject.Multi.Generic-571af16115a4ae9ff707d0edb08222b21993f461da488adda3a5c05c65ba8079 2013-08-08 09:14:00 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-571bfc97b4f595bf3b0c5a268c1854c7424c28496cbc2c254dffa28a2677ed8e 2013-08-08 20:01:24 ....A 2304170 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5720aa98ae54392e905c35e86301eb601015c698f89628e7df675a6662fcc9c7 2013-08-08 15:01:54 ....A 6923280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-57231bf4e99eb4f7f3398ad4b623c6195dfd79a97876c1d0d2290089ddeb09bb 2013-08-08 09:53:20 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5727c9fe87ddcbee1f5b886c878b807485099695f3459edfc63b0d8d37afde18 2013-08-08 14:00:14 ....A 184321 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5745f36481eca6672e7feaa0825af61e73bc8ba8e7bb8fc5e1cde73c44868285 2013-08-09 12:50:52 ....A 2391888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-576489dd44be30ed3c1428a88c04a716a059d3838f8df234a216bc8ece854cf8 2013-08-09 13:23:30 ....A 641228 Virusshare.00077/UDS-DangerousObject.Multi.Generic-577dfc8455edd99e22398a492c445f6aeaccec40678e143a98542d2a1389cd5f 2013-08-09 12:56:02 ....A 1404928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-57a8bd0c4e60fd1986f35e6f15b07f4753606e5adeb8501ea8f38651705cb18c 2013-08-09 13:04:08 ....A 347947 Virusshare.00077/UDS-DangerousObject.Multi.Generic-57f7dba8953909cec2df2deb09b333c15523ef89eb4f515792181f405a742ca0 2013-08-09 13:24:36 ....A 2984936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-57f9ca5126de51885b2638eac3deb2960d8a6e4f369cca2223f8b48dc214e833 2013-08-09 13:06:34 ....A 4453568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5829d4a60f4b16fed3465450445ecf471d1b9646fd8f285e85f5f616f16440d4 2013-08-09 12:56:02 ....A 2780135 Virusshare.00077/UDS-DangerousObject.Multi.Generic-584d1e199abc10270f754fed349f7475242d94c2b2c1eed5662ff2156a8160a9 2013-08-09 12:50:30 ....A 157370 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5868f31e3e9074c2e7b18efada29eff4c011c5c20ed7e3687c8ceb41ce6bbbb3 2013-08-09 12:50:50 ....A 4723338 Virusshare.00077/UDS-DangerousObject.Multi.Generic-587c3ddb9eb514c4246a9b50e195485b12e1465407258140432d682254ce27e9 2013-08-09 12:52:58 ....A 590760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-58af7f86ea7fa51351c4f2fa821d79aceb12cc4f978eff53d0e8f35bf5a18a82 2013-08-09 13:01:52 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-58b34d186399dc67122f6d6c6522cf8ddc4d0553df6484916ffa410bef759057 2013-08-09 13:22:58 ....A 1881944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-58b9473631ef3a947820b34ccaa103565aed0a929baeac7d0fea4fa95676cfb8 2013-08-09 13:41:22 ....A 99428 Virusshare.00077/UDS-DangerousObject.Multi.Generic-58cea699156812f53535e815927ea8fe01d8505bb7efa3b794c002b6f60da6b8 2013-08-09 12:50:20 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-58f1b62b45f1ee120baf87945f9dc0b0c813717298337e678bd3d38b244adb1b 2013-08-09 12:52:10 ....A 122332 Virusshare.00077/UDS-DangerousObject.Multi.Generic-596d856a5c48c910ae448045f3792098b5957c32fe41bb83eea4f9896a043db0 2013-08-09 12:52:36 ....A 2354590 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5976f4ea9eef4fd90f29a7449a6197aaf9b1b204c3f7d3495e402a0d843f9800 2013-08-09 13:49:28 ....A 154376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-59ab70183423214b3d34d1748d4000349850109591bd5e85f2ce5c8009c1a485 2013-08-09 13:50:28 ....A 10317 Virusshare.00077/UDS-DangerousObject.Multi.Generic-59f1779ab9c44af95fe12649a0e4cbee142f67c95eb883edcf1407cac03272f2 2013-08-09 12:55:46 ....A 123904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5a0a16d9477cd774c57bdf180aaab7960e51aeada47099903229aacc1b6901ab 2013-08-09 12:50:20 ....A 352256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5a690daaf17d32a5849d00beb157c4cb62814667e2997809df6e272352a4120b 2013-08-09 13:04:08 ....A 643230 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5aa90807e27406fb9bf6251f04106e39f3f8fdb96310bef56003c234e5e0172a 2013-08-05 21:43:02 ....A 1269600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5aba34b420d08e5f34dba70d263bba9e124da6db7d71d34b431ab3a5095b9e2b 2013-08-05 21:41:38 ....A 5486 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ac89547713d792370492f07d70c751a7c3e091a40c54443c874d199ad85a945 2013-08-09 12:51:12 ....A 2457600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5acc14ea3b6253c4c17b6d7dd41550c38d5e1a55d6d59414af9052aa9fb3cabe 2013-08-05 21:43:06 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ad2f076e6a075cbe8e12985991402b8925353770aa95d6a7b36a99aeb536747 2013-08-09 13:44:02 ....A 132172 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5adb22558921df2514ef264e1506a9657900dfcf6838c2656df410cd005ad8f2 2013-08-06 11:07:36 ....A 46080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5add91588b33c5807f5fbadc8ab39c32957bf1658fcd2e4a2255370fb23a08ec 2013-08-05 21:07:36 ....A 376832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5aedee05b70ebfbe9440783c6557caa4eef81e1e1385bf8f689da60f262b6e54 2013-08-05 21:07:38 ....A 729088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5aee750df79a484e7eb3613e720975497f21bcfdaa413aeb86967213fe72e562 2013-08-06 12:06:10 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5b04efa9fa9c888c6cd2053843cf695e1a7770ad3da898da309b4d1a5fe03da8 2013-08-06 11:07:04 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5b08d743f65330fec1da564c3bf2d701d4d0736d846ebc30ef1476da496d0301 2013-08-09 12:52:38 ....A 1490736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5b1805cddf207bb71e8201fc2e01493c119136c609d79179bf3adc2a2c38760b 2013-08-09 13:52:20 ....A 106496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5b4e7cad5d739960801ed7d8e22a3f0532fa25046ed096732d937a4586511bb7 2013-08-09 12:50:54 ....A 17502312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5b5297b03cdebf325e85fe4eaf8a2b17e51182cb73a4eecdbb0b05ac591e7817 2013-08-09 13:45:08 ....A 923737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5b6d29edbc15d46a71619ee25574034bed1a25bcfa5e6a14e5ff25d68f7acf97 2013-08-09 12:52:30 ....A 328192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5b78d92dbc25251e0710cc4cac23b0eb5af69e8095a37ada0c3495838f274e7c 2013-08-05 21:43:02 ....A 749568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5b7bbe05237a72f00f211ef8973ef00aca737933556dc14f689774639999a946 2013-08-05 21:43:00 ....A 183808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5b7d80bd883d48a068209fbafde86d6478d0bcad26fbf44b5f6c0aafc1ae51c5 2013-08-06 11:07:52 ....A 105659 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5b8abe72aad478f63294a8ad3317c6b2a84828dd7fc3014dd41edadf3f2b1e2a 2013-08-05 21:25:02 ....A 52282 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5b90fe85ce8fd60245de4d67c04aae13c35fa9be99f0154ba2a4fd76cadc7ed6 2013-08-06 11:07:00 ....A 6205440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5b92cfd2e7456fc67274302d8824a665ed304383e4591d2c01256bf929d35609 2013-08-06 12:11:54 ....A 112128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ba4bee7d1feae96b9201548c85b600653a83e4940f546d0ea32d4dddca53a1a 2013-08-05 21:56:16 ....A 62104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ba6ef6b1814d7d23e46aecdaf7f64b48aa32276fe30d6b8f367b74ee4d3eed7 2013-08-05 21:56:12 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ba73fa056475f0b0c81f38945926ab117d15af1523f9fcd1e0e8176d4003589 2013-08-05 21:45:02 ....A 720896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ba74f09326278e49dfdc446dce042f14617903d915f27709f3d2c7c7fb0923e 2013-08-05 21:56:18 ....A 376832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5bafa726ba9d64bd04fd594e2ebd62eeac8e2b17fd3cb3a0c56f4716b01a3e6b 2013-08-05 21:53:08 ....A 70679 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5bb002269ffa2fbb18167e2a351e9ff7e3cbb357b3f13dc7030fcee3e82fa806 2013-08-06 11:07:26 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5bc0a0383ea5a8e6ecfb40931d8c21b6e8c27a932b4cc35acddd1552260c41b9 2013-08-05 21:43:54 ....A 195584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5bcf37743904960febd78560f0dfb068657f444bf545c2b75e5bb0334f92b890 2013-08-05 21:53:46 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5bd077132c18f8f4c90663e27cf87b2139b781660093a9b17603b95c560ae5cc 2013-08-06 12:09:40 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5bd2d64d51187d4d3bf7ed88943c0e0841daa126f08f23ea4c5896076326ca20 2013-08-05 21:44:44 ....A 67825 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5bd3f7c3a07c02572b9f4c0f6dc3626f5baa537b7134c593a7ae3937b8eff57a 2013-08-09 13:50:00 ....A 1697937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5bd623ad8b3480e8a52827d125af065b9b800bca0691827582e4ee15f28ffe19 2013-08-09 13:44:02 ....A 4929200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5bef6006435a9a19bcfabb6f74848e1bad04819d250966c19b9ae919c0582143 2013-08-05 22:17:22 ....A 524288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5bf99263e0b3357e41bdc1095fa4f7e5f4e8bbd340555338db8caeda393cdce5 2013-08-09 13:18:00 ....A 153600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c00053f6f1ab695c632a33733ff23316fa7cfdd90923425ccc8229b7131cdf1 2013-08-05 22:16:12 ....A 48305 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c092a3389c784a5fa0a6d8572d524ac013cd3a5db2faa07b7be96981d48f48d 2013-08-05 22:01:46 ....A 462464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c0d3ef860c2e42277fa876d6a1b914b5e407ab8346244883e1cd68569e2da42 2013-08-05 22:19:34 ....A 24828 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c121afe7bf9843b7a2bf283e6f63d36e35aec5b402d7279341cd64d357d4bf1 2013-08-05 22:22:56 ....A 298496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c16395b8d555c1a80138910cfe1bea9dc859d453f5bc77577e305ca80b05ce1 2013-08-05 22:33:00 ....A 143523 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c179d3a032d579b3ac51471e0e6f61a4084c6da3146a9bcad260374bf2efd71 2013-08-05 22:16:26 ....A 248320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c1d2138a0f3cee6e4a695ac3b56e72873b3e735838ceff8bc90ed97f484812a 2013-08-06 12:42:08 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c31a5a32cf2c9c145e6d641788110619b48b4e735b8f6acb0dab527a8a17626 2013-08-06 12:04:02 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c33f9ef8976016ae814ad03d828f2f3a830c303a67a43aa3830288fc0df1db5 2013-08-09 13:44:04 ....A 3321624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c37d5e07d0d6be6a29fff45bed8a5ffc27b38958d2407edcfeddec594bea8ea 2013-08-05 22:18:06 ....A 2560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c3854e5ca001689b74b254598c3a7039b37d09c366491d6e4a4eabea1abc9da 2013-08-05 22:47:26 ....A 122880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c42ccd02c78094897ca846457b066f6aaf9a913427da77de9039cc3465c6876 2013-08-05 23:01:14 ....A 11600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c4de8cf1b9684f26097c9c8711f0adb1b657acd580f821a3818b4ce39cbcd84 2013-08-05 23:01:40 ....A 570444 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c5c573374302bc0dc192660855fffb94f88cc3fed5cd12df4781330af607a1a 2013-08-09 12:47:12 ....A 951138 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c64a35e5c7bdbceea2b788cd90ef00195812695fd7f8e725635cb3061630c01 2013-08-05 22:34:50 ....A 885768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c691d0ddc32bf18f2086e4ac73c04f35a1295885bfcaa00d9f68bdb3d0d051b 2013-08-05 22:36:50 ....A 30208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c6b2a15eea1c7e46dd50a19ec04ecb493337bed3a988020808f2003813fc701 2013-08-05 23:07:18 ....A 251904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c7368a1d4837418969536457d811b7c5c6e28e0e504a7247a9e6252ccb5927b 2013-08-05 23:07:24 ....A 2383872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c8cb14dcae1c254c0a37f181dc220659f8696bbf433d3b3ee5f4551e60b918e 2013-08-05 23:10:06 ....A 132608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c9d992f12cfde2f7efaacbed12236656fb907657d093ed56be127374a9b2659 2013-08-05 23:20:20 ....A 3108864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5c9f792398d4ec3874fc6c2514f91f1b2b6e1bec94ce02f25af370ea63d6f321 2013-08-05 23:07:30 ....A 68393 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ca3a5aa705f5db96612f85b7d1b955c14cbc19e8cb3939b55e634dc9c342360 2013-08-05 23:34:10 ....A 60416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5cb453aaf0845f35bbb440a29ed07bcf15d846fcc3330405e072b49d89bed43f 2013-08-05 23:35:28 ....A 489984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5cb6ebf3fe5489e68f0920906a05ae3b31335552dad2e92ddd210942556d41da 2013-08-05 23:34:52 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5cbbd59d9b424047e10c625414690aa2a49e94f005346d1633d5caa1ee18c1c8 2013-08-05 23:27:14 ....A 188416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5cc294b3889e08446770f2be21dcdca0c812612b6990835f91312303351db822 2013-08-05 23:44:14 ....A 108956 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5cc99b2eb74969185e5affba0bf49079a65c53d949df1dff661aea288243aa08 2013-08-05 23:29:48 ....A 368640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5cd3db2911db632624b4dee6d7b50f13c968a5f8f9b02035d4d4c398559d7fe8 2013-08-05 23:29:48 ....A 675840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5cd4d5aaec139acdf41fc24d53e7165dd6654b1b4238e89d9de7531484fb5129 2013-08-05 23:27:22 ....A 320512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5cde130cd0617c202852944007fc50fec45660b105c630b93b8ff843c3cfdc8f 2013-08-05 23:34:46 ....A 53300 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ce7965217607b48058710ccec5e7d188ee1c1bf38b92b0c882ce2c104367b8f 2013-08-05 23:35:56 ....A 1375772 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ceec9d010520755cd22d2175e46422d0009096fd473add97d9a17205ae98aed 2013-08-05 23:34:42 ....A 349142 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5cfe096c20c5ebbc4899dce76f9952e31e3b42389f8426b5f44e2e8c34483709 2013-08-05 23:45:28 ....A 843776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d2538b720dad22bed43f8a7e1b7e0f781a0624986982d2ddcae0b7a52b5ebcf 2013-08-05 23:54:50 ....A 57486 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d27ca16778eb3e3b827433894752783f960a40af427e3320696c023ad54beb1 2013-08-09 13:18:24 ....A 8467 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d2efeffcc67bcda2bee44faf7a71aca00b91dd19f652a7ac87e8c19f806ee92 2013-08-06 00:18:52 ....A 1637888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d35b4cfdb5bbe72ea59e812c409dc26b36f7c5ca684226bf3df9eca42865065 2013-08-05 23:55:00 ....A 315423 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d487e9749b67c7dd42b9eebeb4797f78df309cd701020f1ced251dca2206413 2013-08-05 23:44:36 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d48ea92b91e38ab0d1244750a920308c9c7fe9c0591b6e14ffd851218f7216b 2013-08-05 23:50:56 ....A 236549 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d4f54b6b88b2920b80ed5d7adde461d6f0f420cdbe341ce52ef8d8c034e90ac 2013-08-06 00:58:40 ....A 1575936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d53bd54ddd616ab7d897d3f164520bb4ba7c3449ab6f052ef011ab94bdd4b27 2013-08-06 15:38:42 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d5927e74e4c01826e091857a181c058373978c9020a3721a671a97035a60873 2013-08-09 13:04:36 ....A 545280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d5a57e45a1e744248697e3d7ce074ca5589896db2d31e906559356fd345ff26 2013-08-06 01:17:54 ....A 290816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d5b5ad1c695c2a9d8af4c189eb2cd71f10bbc2787cefd0e43d3d00ac9ddea7a 2013-08-06 00:51:40 ....A 2380288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d5c0de04c54289ba11447e2b88ca7b39d42316a72f8418f5c302182fabe7571 2013-08-06 01:17:50 ....A 74752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d5eddfbbaee5112467925f2585d51f708d7f98f3a1070e9ff1664782cc993dd 2013-08-06 01:18:14 ....A 246784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d5f77a594d2de7f49c1db32408fd69fd9c038ce6a1591c4dc73ffcba152bba2 2013-08-06 01:07:32 ....A 165888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d63fbfab2b1ec3cf39300e69e394f02671ed3a1e7562183b8f7a29772acdd8c 2013-08-09 12:52:36 ....A 815104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d68b811f2a2385753f28b70a45cc6695694180e53210551c222d25feab24f04 2013-08-06 01:30:30 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d6fc8df15246acd7ca82c9a08066a5653dde3260960cc2e721dc14d04172843 2013-08-06 15:37:36 ....A 8192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d70e30fd07654bdf385471330ea24349c64ed8028df0aeea5699f8fd9bd068e 2013-08-06 01:20:22 ....A 562176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d76c4abe0ee3c4e402abcb0d438c607c94662f129377400353e76cad7a259aa 2013-08-06 01:16:28 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d7ad237ba2e9f46ffedca67e8012e1c4df7dfbb5b546a8444ba525fe6b63143 2013-08-06 01:17:20 ....A 2117632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d7e025cac5299c2a38bb3c739fecca2b516be7283f95d8c61af14437aa2f2a7 2013-08-06 01:01:52 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d8b0efb888988314b03a31c5b79b43042a24a9c851174bd2e0c8e06086ccb15 2013-08-06 00:44:28 ....A 600786 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d8df7b30a1f844aae3a9b5ce2aa60514201c8d9354295d76f670196a4c1c20c 2013-08-06 01:27:44 ....A 487750 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d8e507b4fe8a5fb7c191fb91dac4e9e5fae370714cf8d3b258f1ca1e76f6bd4 2013-08-06 01:01:48 ....A 521216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5d9fe862a1cd83f85810f44ebd4e144e0604ab2aa6d70cfd1d63341c336238ef 2013-08-06 01:47:18 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5da041bc7e026b82511213e1ed12e1fd1db05d3cc631fe5ab037258c79f877ed 2013-08-09 12:42:16 ....A 22528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5dab8c8a3a80765dfd7e226f4fd4afde6c47c5b951051fed51d3f119db0a04ba 2013-08-06 01:53:00 ....A 6993 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5dbacf9b3e6cad8748bbe7f52e6bad312aaa6b22daacc98b04d0c6939f4d949b 2013-08-06 01:47:32 ....A 52233 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5dbb77d5ea631617c86d1eaa10dfc788a3391470c94015efce2df6c22297d95c 2013-08-06 01:42:46 ....A 66560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5dcc6d232a8219207a1858654d4c9defcdfd3b8e194c0c9d858a958d1e4a373b 2013-08-06 01:46:22 ....A 102912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5dcef11977165fd5b29b1d4b0b9a579d234a15d2582d071819040cc36a55e242 2013-08-06 01:51:52 ....A 271892 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5dd31c6be9e7abaee343041c1fe209916384b4c0c9e97ac3778ec1f6d2c388cb 2013-08-06 01:54:00 ....A 121344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ddef01e6ea84d31f98951d3c82b3977a801bb77214a64e5adf1262741933db8 2013-08-06 01:54:24 ....A 145408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5de29eec59d90c0aa4773f54e830e8ac18ab96ff76811e4d2c4b72e9a71332a4 2013-08-06 01:51:50 ....A 1935355 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5de2f133a1495827282a95a366ca5b72fc5203f12e890c284244c8546347bbaf 2013-08-06 16:09:02 ....A 516096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5deb7e6416f62d2b512e2f2d77c15ecc0c49952103d78bd32d024c169f940364 2013-08-09 13:41:06 ....A 210944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5df118722f80153703f9ac21e0caed8767e76d1d71029c703e6a0128b470d1b9 2013-08-06 01:54:00 ....A 695296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5df30a2436893a50cde8288eea18fdb8db039f033bf6ba466c66baa4237c89c4 2013-08-06 02:13:24 ....A 117248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e13d489c29f1cf4dd157bf17242843d871ca9645aaa2fc3c3f5bc17bad95f19 2013-08-06 17:13:02 ....A 137216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e2d08a4f3686aaf7bbd2c0a97a22214a57a315c64aa65395ae2607fdbb5aba0 2013-08-09 12:41:32 ....A 328001 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e38a16f36dc74a5c3c61b555f02aed92aba062ec9625fabbae03585ff12a61e 2013-08-06 02:19:00 ....A 624640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e3c1ffc5c17c75eec640f8cd5b638bdd8c42ca8d6b64c09d238e38a56806147 2013-08-09 13:49:50 ....A 311265 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e40d36736f22c2e4d71d95f6e79df3a882c277b9851ddc3a7935b02a47fac00 2013-08-06 01:58:22 ....A 124928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e41a03212bdade2e8dccdf03ae854998df08e05a1d0768040cde0e11ed26e7a 2013-08-06 01:56:32 ....A 43008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e53c39a0b0ab3c17182a2254f50bea8e7f7b2fe8211180e8ae03c2e0f891334 2013-08-06 04:33:56 ....A 105472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e606c21bf2e77c084f23cbc100a2128e6633e6cfbc9d9c074df39931e724dfc 2013-08-09 13:36:34 ....A 1578 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e66c1d55306d9a024dcb74b797b5146a605f4d6a3c40109ceb437f990de1a82 2013-08-09 13:52:12 ....A 54546 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e6c13352ef1039331c8643a80d81b34ca4bd9e13fef1a736556d7a152257d63 2013-08-06 04:34:14 ....A 47421 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e6fc57e5b71ea9912e44a0534157911fc4b42b300bebbdab3ba57103194e3ae 2013-08-06 04:37:04 ....A 319488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e70b9a061e99827578156a2f907548521888e885acc5855dd933cc90a96c539 2013-08-06 17:13:04 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e761c4a71db048c90b2d84303f1dc0f254a3971829f4651afcfc3dd2ac27db0 2013-08-09 12:54:32 ....A 1294737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e7b8151b89747cebe6d1ec25c4e14944984fc2223af95276201aadcc56c84f0 2013-08-09 12:52:08 ....A 403456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e7ebe72e7ef3442c08c58decb7b7ca61e44dcdaf85390ebe4ce6f8a75d3e1a0 2013-08-06 02:36:10 ....A 1024000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e8fcb256a43d9938f08b275af42e7347b553482e6dbc457aa04eb4e4830b0f2 2013-08-06 02:36:06 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e928857999c5a9445a613893742d492ce1326a1d3ba8fa3ac371f83f8a448bd 2013-08-09 13:36:42 ....A 5032328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5e95d244ae94448e9582555cc9446917396ffebbef4fbd0109cde0a5cef6b8fa 2013-08-06 04:43:20 ....A 263680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ea297fbe9226408871f60c1fc48978f3ec136f57ea1058a1d98d51ed8c5cfea 2013-08-06 04:48:16 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5eaaa725d2c36ff170ed7cc50b73dd4e511233eacb2410cb86dfe46be8ffb1ea 2013-08-06 04:39:38 ....A 176128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5eb19fb02cab7237e6f891628b54458a9f3b036d768dcba2813db19ffc19f64e 2013-08-09 13:50:26 ....A 18092136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5eb3ee262e4fe55677a6caaaad04e97b1ddc7044de4b4c4fd26435d9cbf4821c 2013-08-06 04:43:16 ....A 110592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5eb527d272c43ba554b7c826c9838f29ffbefedc010a889e834a38f94cdb9a3c 2013-08-06 18:45:12 ....A 528384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5eba1b8a41cf6f7eb4982f11955bd4618bfc2633ebbf81da5ee0c7fd2d696481 2013-08-09 12:55:52 ....A 1389948 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ec28d17f7a363585175fc58e5b1d4885a7787c60d54c67bd56dbef3a504998d 2013-08-06 18:45:00 ....A 18460 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5eccce47103bd3731c509de7b837f46437c5bd6a5a824daf1de93b50b1ca5034 2013-08-06 04:46:38 ....A 64688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ecdc8d3a96e723079d0ef941d7d768fd462938daeebfb1373635d38c4962753 2013-08-06 04:43:16 ....A 54272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ed190096df7165a7436bf3a63d2befddcccee93f8e6da1897d2b80fefe92fe7 2013-08-06 18:32:08 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ed244e50257f2c73690c7a7c531bbccd8d4ee388ceffe873a6950090d4602be 2013-08-06 18:34:38 ....A 2759168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ed2494a8529e0caae82372f9c68cffc6cddf1d52487d819ac52254024f6e739 2013-08-06 21:06:48 ....A 1041884 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ed9f4c6daed0a293baed38fe1dee83445b77c2957b9f8ece6a25fd9093bbb23 2013-08-09 12:38:18 ....A 3140624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5eda5fb868ad208d00e403a3aaff5203a34a68cd23cf47601805b470e163a59d 2013-08-06 04:42:22 ....A 919867 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5edc9365fb0b1f1ec295fb48e7e925cdfdde461f25709a9123ae88c61b127882 2013-08-06 18:45:00 ....A 196608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ee00dfc726392af6af40200c1eeb963d2aba993acb9a042a3b53e71df15c256 2013-08-06 04:54:40 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ee2547a07cc5f5b9dd9590430506d4de626041989f2c6c8a24092de5ede27e8 2013-08-06 04:54:42 ....A 844288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ef4ca7cbf0f52b76764553a4ba5fcc664ed82a7c8b6dc6f198bebf2b1bad42f 2013-08-06 04:52:50 ....A 238415 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f09b7db6a4861506525653db25a9187c30b53bf72e1b9c22ba392836b0ce172 2013-08-06 04:55:08 ....A 95761 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f0c23e542ec9d35270e43a305734fed145379ed8f9a3c95e1cb172da6ec13ac 2013-08-09 13:04:10 ....A 5192056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f0c7228d62b563d274dd58c68b7c9261002ad0579867e9ae3482777343dafab 2013-08-09 13:39:04 ....A 2614408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f150baabe8a0cab55cbeaa7e9d5301c2a44c2ce94bb9062779dd5bba60bf1d0 2013-08-06 04:50:58 ....A 29625 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f15cbd74ff8af5873e2e978d0c91b5751505251e309c7b8b51ece56689caf14 2013-08-06 05:46:40 ....A 886784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f200b210d50fd0ab8de7cb44bac1249569ec931316c46fa855034cea1e2d238 2013-08-06 05:14:40 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f2498d98ca3d71aeae9b7e3aff85e81d663e015a4507931b828065d13cb1219 2013-08-06 05:46:02 ....A 239422 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f2726d3fe9108ad5cf287ee8c6f1e279e3254cf77785d0302ef7e00655d3157 2013-08-06 05:57:56 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f35060b818f1db8a526239696b4cda920fd7fba4f47fc5ab37bc7b4463f6cac 2013-08-09 13:44:06 ....A 2943936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f4189ec708d09014260cc2f8854cbd6afad1ca8809aa87ef5106001a768b74c 2013-08-06 05:11:22 ....A 131072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f42e1e94e6b95706db63100e4226dbeb0438ea78e26f15cda1f834d0f80daae 2013-08-06 20:16:40 ....A 311296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f46b3119f66782c9b5f33a64f4efeb3229ed0ff37cd71106e0058272d04df11 2013-08-06 05:10:54 ....A 553472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f4dc7422734ab1a705fbb32895dbf60721efd1ea225d49747fdd6e5f1870de3 2013-08-06 06:05:18 ....A 200957 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f52c433982e149876c0258e31a490c11b46929209d89f72e0ae67fbe00121c7 2013-08-06 20:34:20 ....A 196096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f55d7b7ea76e2e9ea063142418a789f8aafa76bb494287b39cb42194fe7e093 2013-08-06 05:14:40 ....A 73584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f5a2c84b671bf11bd451b249e987a3936390315137876158f01f89b13adadc6 2013-08-06 05:48:52 ....A 192240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f5b6f397f42d36fde12e9f5fafa6ee8cf2a2d435d6223d3ef7c54845a260b34 2013-08-06 05:56:10 ....A 61440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f5beead5c6355f007a24958126621c7ce9d6b39c68e32ea1513545976a38e5d 2013-08-06 05:18:00 ....A 495616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f5d297e0ec34703e6cbb08c3f1aec2a7954f1a6f96ca869de5a33159f9a8bb0 2013-08-06 05:33:58 ....A 315904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f5f841027ff736f6ad6b7333204462d7c20ea22fe8f1bf5201dcd9257f8f555 2013-08-06 05:45:38 ....A 1003520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f6a8c859bb26271af782f42dbbdc455fb2a87d361db0c726d5cd2cf9b6f28ac 2013-08-09 13:46:34 ....A 77312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f73f8e7e64c8a3e182983b55c593910d801cd70d4f8acce114d5d3f017bc1af 2013-08-06 06:23:12 ....A 244393 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f8151022904484a41ad9a8f73dbe026d8c12af769e7257f513825ad6d29e403 2013-08-06 20:17:36 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f83b4f374eb77779fa381b76307784c621994c53d52ff5aa1c079cc4892ba05 2013-08-06 21:30:52 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f84951cbcefa22e0c9c0e60aeda575e70a6d052fba11a653ea560e60221056a 2013-08-05 17:44:34 ....A 1755319 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5f9da2a4580fa3f235b3f78f54b7680e64f26667f1d0d7f20099e30111c570ee 2013-08-06 21:30:30 ....A 962591 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5fb2ed2137f575216ddb8e2604a4aa512bac19a6430501c373dca9335e5dd429 2013-08-06 21:30:56 ....A 3163648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5fba1ff086b30e013a96e8b1e2456b81bebd3b3143f5fea0c8bf1f27e46432a0 2013-08-06 06:36:30 ....A 1441792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5fc6294228f436bade052fd26f0535e2548c458e6afa09506bf1eb48a0b9d567 2013-08-09 13:41:28 ....A 1704937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5fc8ee3ac637e3f83061a4acec8f15243b15942bbfcf18b194bbf83e387da227 2013-08-06 21:30:58 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5fdebc52caca487f31da4144947457cb66ffecb3f04c41c3b9928220c46e91b5 2013-08-06 06:36:16 ....A 168448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5fdecfec9cd3f9a39771d1cee3aca1f34fd39af1a67427fa4d7af85620ad99fb 2013-08-09 12:52:36 ....A 2956272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ff3ef86317f78fc0e8523ac3a706ee5a6e0475b2be2c66c4cf0bc119e3c98be 2013-08-06 07:27:36 ....A 61217 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ff71a8cf7a0937c056825299ae6aa469e44b25a4dfb8d4da5377a463d6ad959 2013-08-06 07:22:28 ....A 183296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-5ff801394fe7b04476cc5b71fceb9a4e9c7acc357c52fb2f0cd724f3df4aed21 2013-08-08 00:20:38 ....A 1581208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60012209d89e67297dcf56b5a161d0f618a38ef30517973fe15e34b1e8a1b569 2013-08-06 22:19:40 ....A 569344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6001de0970b83fbfbce067c70eb03d4edaa35971451e50dd5e2bfc4313c7e5e9 2013-08-06 07:18:58 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60031e8b4e8f9f6b5bd9c3f3535990100c4dcdfec8bc081447ed434508bd16b0 2013-08-06 07:27:40 ....A 221184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-600539bbe9f2130a6c7ed4720325200a9b0a6451e476a21624c7ac56f83c5d79 2013-08-08 16:47:22 ....A 4721016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60054b27be61de3ddae26349d3960a79d8b41f490cb9493b322b46aeea5e23a2 2013-08-06 07:15:48 ....A 42841 Virusshare.00077/UDS-DangerousObject.Multi.Generic-601361f500e62c1cf12ce606f2dae54b52175c718cf2bbbbe0c0791571c5b732 2013-08-06 07:23:22 ....A 666143 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6013a3ae84db26e21ecb252c7b7529fc1abe9cbcbfb1b74928a5c0e32a2bf2db 2013-08-06 21:30:04 ....A 49664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-601c3b5a031203fe118e45c148d63af60d2da763ff35b4be91b4470aeac64bb4 2013-08-06 22:19:28 ....A 749568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60216c67cf64c66efb9d19ba7a1f8e44526178bf1cb08a0f607f6e2b25af7c45 2013-08-06 07:20:04 ....A 98304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60238d6bb674f8ffbf473163b0dac796eac80b22e3807c87f5f4df3d510b8353 2013-08-06 07:19:58 ....A 2019328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-602a1a5c9e9e25410d26ef768caa02807caad0f623e58668223c168fab7d15c7 2013-08-09 09:59:44 ....A 5377384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60344cfd384642fbf94a4c8e7a4fbfc0ce71301d1ddd2fc7741f045663da616c 2013-08-09 01:36:34 ....A 1216336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-603506e99f5df91ab92fc4876f3eba5ea46f06c18994b5afceafebe08a796474 2013-08-06 22:16:16 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6035f6952d25bd0ebcac5b77b4eb723158ebd235338aa5c1ad0486b72bef0e2f 2013-08-06 07:15:46 ....A 27648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6036c785f31c8df41151411b30cef01684f3dce4bb681d52d63db95b38eb7961 2013-08-08 08:59:20 ....A 394537 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6037aaff141de1c3748a1c8fe9a79a7f95782ee7c6369ca2c39b3f55240bf7ba 2013-08-07 23:13:44 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6038be7e1b29f059cf51c33e93121caa61a648eda7537c77c6cb7e9dc1ca6ea1 2013-08-06 22:19:34 ....A 390972 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60396119469f188caa28263f2de296c1ac72a0f85a08d10aa4bfb8edfc00b23b 2013-08-06 21:30:08 ....A 2874984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-603cd83272a1b42224c36f0463c2409a76fb998cf4426b8b0d0de0e569673df5 2013-08-08 04:22:50 ....A 96872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6041d859f877f894b8d6c20de221d5ac320d8d33599654e4499a2daeb5231584 2013-08-08 19:51:18 ....A 3389032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60435789097d5a5e6d11c1841ccd48b1037f214db741d9562f805e91b5b7c8b3 2013-08-06 08:33:08 ....A 524288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-604681f02a26919a3bb7f1767b937263981055dcc2d9ab4311e150e763d6233e 2013-08-06 09:03:46 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-605298b95acbf347f312ca227ef52a78befc2399b30e09050d46012ca3831822 2013-08-06 08:38:12 ....A 624640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60581f32bd6fd36e01dcec0487296c5a549a2c03ca9620fa396e611df53830f0 2013-08-06 22:15:10 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60613d6d828c241a5a89c31c68cc02c4d2a7896869db71bb85a57101fd76f026 2013-08-06 08:05:50 ....A 236548 Virusshare.00077/UDS-DangerousObject.Multi.Generic-606af99d0994d1c5fc5739013b539c84c529b27040351553d5bf5ccd2ca58a81 2013-08-06 08:46:02 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-606f7ed37e21859cf31e8d4628216869fc30752a2709fdfca2fd5c69eff1372b 2013-08-06 08:17:52 ....A 405928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60787094ed35ab1e7595d821791c936682b5f7c0516980f394c79306935a3485 2013-08-06 07:55:48 ....A 574592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6079b042551b61afc4f98c6154d33556df6bc7830716c9ab38b6703d08b496cb 2013-08-06 22:16:18 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-607ae189a42acb3ce247ea7fd41ac8605523d0313a2765fe641de2656178029f 2013-08-06 08:17:50 ....A 29164 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60826498396c2c076c8cb87430d3f3e3af569d33050690f27eb0bd479baa01f7 2013-08-08 06:30:18 ....A 1732936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6083251d524266830c51ac81cc53cf73c64d8bb5df8f3149f9041366e9941daf 2013-08-08 09:00:04 ....A 5382352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-608406e636b6a72979fa16ccca64145424e6d0b42cd31ee3d4fcb518feb2358c 2013-08-07 18:45:34 ....A 17892728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60846307eb66295e92fc991998b72a96276cf60a40f098ac683db6cf3316e1da 2013-08-06 08:51:16 ....A 67584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6097e8e9015aa517c2ba503bd57ba8a07a6d236865b54ae210fedd9995cabf53 2013-08-06 09:11:36 ....A 1686528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-609a152b204d8149de29ac2fce2abe1c4f8c186faf256dc1290942133bb02a56 2013-08-06 08:02:22 ....A 190882 Virusshare.00077/UDS-DangerousObject.Multi.Generic-609e39e092171ff0b6fff14c2502ca53100be8f2687a3fc2753537a9424f4d2c 2013-08-08 05:16:00 ....A 157119 Virusshare.00077/UDS-DangerousObject.Multi.Generic-609e4bf5f280c6b6f037d39f9ac77e559e91f6aed6391f19f926cd4cc2d332e1 2013-08-08 08:07:58 ....A 85086 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60a0d42791a730ab8c313bd0ebfc3d9991ab64a10282ac88c9389f43eeb64acd 2013-08-06 08:33:18 ....A 34330 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60a1c345d1e95cce0785f4148664f92e43af785c0b4be95d008efca293e1d946 2013-08-08 00:36:28 ....A 1147736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60a3f8c5a8be579312403d2611680f5a71e4adcd62908b68ed044b7bbb0b1d64 2013-08-06 09:11:24 ....A 1022976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60a7fc1fec169c693c3fa583a414926326d36f73799ccc31916603056810003e 2013-08-06 09:47:08 ....A 190464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60a984a244a811db525ff900caf3e784dd7de7a0449a8a8c72b3558a68321627 2013-08-06 10:19:44 ....A 15872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60b70aaa28713ce2210b8aff3cca04ae15c092a51379d9b529d3a9978b3e1a87 2013-08-08 14:57:52 ....A 432179 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60bac7da5605b0d62a520d1484ba69572ab0f80306baa1739e913aee1f4bdfd2 2013-08-08 04:49:50 ....A 182517 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60bbd963a20063f689b35baa5cb4f8c8c7f01e48262ab3dcbbcb3e9b761d91f9 2013-08-09 05:08:06 ....A 9962872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60be6a2c310c4fb75d97a18aa96e2cfcfe5bb8f0d72be40ad6fd053a273b8f49 2013-08-08 01:08:30 ....A 638527 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60bf8dd5e7f957f240c0e2d932385b2f2bd3fa27015841ae0cfdd30b8067f2a2 2013-08-08 04:44:42 ....A 1588736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60c707fe81b063c50d831e1d97c2adc64ae2181d2f9675059e8683ac7a76928a 2013-08-06 10:17:12 ....A 948224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60c9efa02792e794e2c73b83d218b4e7057c1a3d3a51f518e4b07cafc9e0af26 2013-08-06 23:06:40 ....A 526440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60cfd71530dfb9dfda24043db7c2fae403e0b3eff16dd0b71bf1359f94003e68 2013-08-06 09:16:38 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60d0f3e098ddc06faa652fb2af5f10f23c73189693ac4a3d7c6ad67211291734 2013-08-08 08:52:18 ....A 237568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60dbb4fc2c8e43e6b0d2b9152b5e928afc23655493ab0a6462cf1108849f940e 2013-08-06 09:14:48 ....A 65024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60e33c706c455ace5b4868f3c2d2f1648f35b6e9ad8fc5dc2c72a89df597a140 2013-08-06 10:09:08 ....A 67960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60e50e33e96c03f32d1d6a9d429b6e86f53004b9946fba36b0b3f5bc667f3470 2013-08-08 04:28:40 ....A 8129264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60e970d5d4ab7aff8a08b249abdec85582327b6ff55fcf7be7e44f2b83227ed1 2013-08-06 10:25:28 ....A 114696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60f16633d30d7723e33796cda6f5bbf535b2083bb65c4a6d8cbd1cab7d919961 2013-08-06 09:57:32 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60f2f2394cd881e67d326c42d441e745603f6d3b6b4623ea2e2ef2fc2bb73940 2013-08-07 00:00:38 ....A 761856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60f41cba365419df8cde6efc8510677322f6cd89b0529a1bd7810f442ec62247 2013-08-06 10:26:16 ....A 1369600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60f50db992ba258b9cb55818319ce085b4c609549a18797804e45b56a3ee3686 2013-08-09 00:37:50 ....A 5485024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-60ff9f1bee593646c2f3dfd64951189324d09a184148877b00c684f42fff7832 2013-08-08 17:43:14 ....A 11655528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-610701b8c3ad1a29c5963c6183bafb93fe7799d8a2ef78707d2ed426544fd05b 2013-08-06 10:43:24 ....A 167936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61077d0da7a70849c9783b6d8c40253c985259ef1a70c448ce53a5cf0488db15 2013-08-06 10:43:48 ....A 59394 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61078a38cfba1a33f09092f59c5667dc77992b83b09fb29d6b52b5cecc3ffbcd 2013-08-08 05:25:42 ....A 171926 Virusshare.00077/UDS-DangerousObject.Multi.Generic-610d6df8f918734905d74ef91ee6fc76b38283eff9b377a4a5f937c6bba3f1e8 2013-08-06 10:40:08 ....A 1749368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61112b92357ea986b85e51b96bd3366b26c7f1a53476c108e86405c21b8b047a 2013-08-08 01:59:56 ....A 983048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6116091bf0f9209b3a89c436aa447fe9230bfa0f8a36f2778831652a055c75fe 2013-08-09 05:31:50 ....A 933536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61187100dbea3c4ab87fe43ed63e46fb1e1c0e438ffc26b1accdde198bcf739a 2013-08-08 16:57:34 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6126e77ddebd2b244139d31c6fe1d859d594f97848937c30f982953bf43d09fd 2013-08-06 10:45:16 ....A 58880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-612e66f3373be701be193e2cd1c836c584d32fa809c807902e4d81a740d22627 2013-08-06 10:45:10 ....A 16512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61340501d3e68b0010b56d2b5a573b003b0e23ef8adfcaf0302d4c0bf4278606 2013-08-06 10:43:26 ....A 61697 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61364905b8d50ba26c6ac47b61d36f37837e778abb149169f49c00e7b1f458c3 2013-08-09 07:42:32 ....A 1327104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-613732787fa1548614d79ef18317644d79fb2c144b1e9aaa84ae1090325bc632 2013-08-06 10:41:48 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-613a703c64d1b59c3b8150245261f467f738c930de3b1dd9099096a13bbe1912 2013-08-08 06:54:10 ....A 6718192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6143fd6b81ad1f1f3e5cd397e8ef683f245c0be841208045de1ec52e79e74808 2013-08-08 07:23:46 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61462572cb80b72bd1a974a86da07ce503eb5beb148bd65a4588d7896cb0e30a 2013-08-06 10:30:26 ....A 69124 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6146910a638a2d010b10b8168969c6f5bef7d0ee6d31c7b761df8bf23bfe1d25 2013-08-06 10:45:22 ....A 350933 Virusshare.00077/UDS-DangerousObject.Multi.Generic-615f0bfef9107b3dd9bf455a5d323532dfe4b26bd818b551dfc7b20058518045 2013-08-06 10:43:32 ....A 51144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6160d0c193fd51b8b20c8da2171d773aec8dcbfe7c9c72c1599b6cd04f3cf2ef 2013-08-06 10:27:42 ....A 52224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6165981bd80976047b66b0e129beef1b31d3f365b2fdc879214032f22dc730c0 2013-08-06 10:39:52 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-616645060631508a2337601f014589b5db6611430a0af54040ca4ebfc2791928 2013-08-07 00:00:38 ....A 942080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-616a84ee5d0eb0aa4083062f51a7bd00ee0ad79e2b8bb987613590dbbfc67673 2013-08-06 10:33:32 ....A 525312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-616d3c7512ac755efd0441db534ebc3578a4c347553b989de17232b9bda45b36 2013-08-08 07:50:02 ....A 792576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-616f46390e6b73fcc161e8ab3d372810fca099ff02f73e51a527d8c689f47da6 2013-08-08 09:06:14 ....A 1894113 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6177b2af1241132fb6f50c59addf3e15475937f1e126b2337ebb5a113233f90c 2013-08-06 10:53:02 ....A 267432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6180d86c85388223d271124c6e3b6eb4004575c590b342b1dfb91ab5fcf50cb1 2013-08-06 10:45:38 ....A 947898 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6182f7ef5c0488216c714fa24cd7ff767cf08e25256cf1d5815e3fbb905af952 2013-08-06 10:47:10 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-618e0685557fb8d8cb9382e68b3fc871402613ef16ea8fe04e5a777483d61e37 2013-08-08 00:13:00 ....A 60489 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6193080e429fce0a219c81274ca00d2740e3c368aa475ed2c5046d0e9c0a8709 2013-08-08 06:58:22 ....A 49337 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6199a3d24cf106ccc4d4bf1e85b4a99de1dac8044d1f1e995d83a3a16c55cf21 2013-08-08 00:13:38 ....A 92160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-619e300d46705213a3b9f9534e4affb33b296bea4043b46994725caa73033f62 2013-08-07 19:15:46 ....A 709008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61a33cc42f3a2c8c27906b0f2c2434dd3157f2ef6fabbcac3e95367e72af55cf 2013-08-07 18:45:38 ....A 1062232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61aa8acdeff18faae793c6ce2667ff8a91535015bd60d8edaf412ca80706298e 2013-08-08 23:31:24 ....A 5220504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61aacd09b10baefeea7bc64750eb850650808cc962028254ef963eab20e1abbf 2013-08-08 05:30:12 ....A 39936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61add99887a782b9b09179d0731302c8cc01e046f711f2381a2ecc2c54296f9e 2013-08-08 15:30:28 ....A 1343683 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61b56144c110f7cc6c673b2e5605596aee561bcc9388a4df07a6327b6103b05d 2013-08-06 10:45:36 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61b653cb258fa74c6c951b0d0fb7e3dc5875e1f33d0f15f3ce1659a4e76f1e81 2013-08-06 23:49:06 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61b8361cbf14662d3261e138724968c11f498f3724493b01d302a0d62ef5b10a 2013-08-06 10:47:46 ....A 97950 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61ba27713e14f7130472e95b786c966babb324bac049fcd3d842f92c1dbf9b90 2013-08-06 10:50:32 ....A 655360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61bd456150ecf74c692c7c219f1c80deb2f5c2fd2dd28f6251f921acc78c1c1c 2013-08-06 10:47:40 ....A 74240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61bda75b27994960090434661405a702874600e998c37537c2f95447126c2e07 2013-08-09 08:00:02 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61bf061ddf7698e817b8cf4f77c8b211f1d94c22e23755f2129dbc2684ceb5d0 2013-08-06 10:46:38 ....A 212992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61c0d5ac4a8f07c70a658e8eba71bbfbd3772bea11c13e40221c8a5dc5cb307b 2013-08-06 10:55:42 ....A 8704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61c7269b4b7b9358827b257626e33ffe99b8cb2d6691e6493ad7bfe7fc287e62 2013-08-06 10:54:56 ....A 44032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61c74ba85a078139731b4210f805ed9699888e5f049e5b5580eeeb9b926cdfe4 2013-08-06 10:55:08 ....A 696320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61c953f7ead5191075cab77ec0fd744c43b5f817af01d34770a47b3377233bae 2013-08-08 22:53:56 ....A 228915 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61cf4e8ed9d61472aefacb5171eb7748d29785583cb09f5bc3758ae007ffdc05 2013-08-06 10:57:46 ....A 279966 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61d943a7b63559a9ecaec1b8260fe34b1302c2876df0e73ab6f0807b8ebf7633 2013-08-08 05:30:52 ....A 1324846 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61d96117efc8da9816190eb77ac953a8c2359d076850876fad3b2568fda1424e 2013-08-09 10:31:02 ....A 719286 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61e0ddf0a7dd519dae30307d6a1a976a25e25a9126d8bc89b31855010bf27af1 2013-08-06 10:59:12 ....A 49083 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61e73ecb947d06c1536c9ee640a6665a5aabaabb89d5cd04d5c6079040e50699 2013-08-07 00:26:14 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61eb6f7aeb3609d5ff4fa70250e549cc5cabf5b9a4dbefacab8b379127809916 2013-08-07 00:26:14 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61eead436fc5443be59d9770d60f919dfbb40003e2d772d065cf1a37a33c93ee 2013-08-08 07:29:44 ....A 2080851 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61eee96fa12376251920a694142b68ca741d612ea6e50775da935de6090e1828 2013-08-06 10:57:18 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61efe22b0102f22900a2ceda2122a64f3b7fdbcb345a0158de520de19b623f18 2013-08-09 06:58:06 ....A 50505 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61f224eec3206b37ea7457a813888d332cdf861527c42ac4e085ac324e0a0687 2013-08-07 00:26:20 ....A 1249211 Virusshare.00077/UDS-DangerousObject.Multi.Generic-61fde1acfdb40fe6f5a2b5e62f5b97ea308656be9c03f004d0d57045a36ad03e 2013-08-06 10:55:12 ....A 582656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6204ce42e0283503784bb94fc2baeeda65072b3733156204ae4b427904fb59f6 2013-08-08 05:28:20 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6208588f4740f3e5c7bc4cb5b5c233960055e950bdcb311a87cbca400c7e4768 2013-08-09 02:52:58 ....A 3041052 Virusshare.00077/UDS-DangerousObject.Multi.Generic-620a97f692fe28fdc1791717d5562edd43086720115a4095450c6e91ee7d7683 2013-08-06 11:05:28 ....A 15908 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6211393cec174923faae53599de5704b63eb0bb463632b566831a88aefa33fd4 2013-08-06 10:57:06 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62218286cd9cb0ad89a8a76899a45307ca16c8c13b249fed4cc0eca442649623 2013-08-06 10:55:42 ....A 110592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-622ca973507258a9d6214c48be2d0d01df1d29b2a685af44f5f82a699654df7c 2013-08-07 00:26:32 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-622cb7fa0666c3566c30ba8d06c193642074abfc9d8d33c22c886706e64bce4f 2013-08-08 23:40:40 ....A 4650200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62311e1fc96bce917734704bcad0f6f6442ed7026ec08a7ed480f19375816bc1 2013-08-06 10:57:02 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-623c10aec624f7971cd0cbe03eaccb657e4ae25534b3281b2fa144fa36db0eca 2013-08-08 06:35:36 ....A 331776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-623c18ce09fab0da847161a356273a9f6f2856d3c36d7adf990dabb45f1c3d8d 2013-08-08 17:21:44 ....A 206145 Virusshare.00077/UDS-DangerousObject.Multi.Generic-623c6104133fb9e2ee99c6d26c2d7e43631e8398f87c2c063a9d930955139560 2013-08-06 11:27:18 ....A 315464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-624648f57fbbd94683cf06400f8ad5aa454f28e53b0fc9a30d75af11ff6aea9a 2013-08-06 01:55:26 ....A 654579 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6258013ecfcd7159c88b4b9594461236cc78cb9f3ac83fba8801ec229fc69ac6 2013-08-06 11:44:52 ....A 357376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6259c46e9023b670c64801d3c3f795025d110f487836c47a9e63b7b2e45eb114 2013-08-06 11:45:22 ....A 699993 Virusshare.00077/UDS-DangerousObject.Multi.Generic-625b4b0ed93288860860e6c3e521bd1351de1a391b11fb8005397f213b0958f6 2013-08-08 08:41:10 ....A 2757736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-625b7a0a099111b5a0ea38872f98afbb0956cd48d93396d1c20e00d3a16004da 2013-08-06 11:10:38 ....A 67510 Virusshare.00077/UDS-DangerousObject.Multi.Generic-625f1db1f69ff87566221f7f66046d80eea7e705429eb0eef0e24a441562a2b7 2013-08-08 09:02:00 ....A 16713080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-626308531bdcabf842022158553c3c03e177f88f8278f2235d8fab4295b29a7d 2013-08-06 11:26:06 ....A 112128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-626cd5ee9e404df5fc0f3a9a0d793c8592b37ba0ef30157adec0708fcb4d945f 2013-08-07 01:29:20 ....A 136704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6270944f86fc953d4bc626a0ae3ed9ab030b45e4b136f55c7f148ad6a97e0b1c 2013-08-07 01:24:38 ....A 458240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6278f62557177f02403f1e10f6366c3b6bffc55cfa54a6f4690aef2843b2c91a 2013-08-07 01:24:40 ....A 31609 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6279e4ceeb816932fc882d7a9ee57215e8139db5284fa8b32e35a254b1ed2af7 2013-08-06 11:21:44 ....A 279552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-627d26e2603fa1d17db9d73fe14ac0244920f64ef22410030577c7428286029a 2013-08-06 11:53:42 ....A 61952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-627f69866aed5e41c7a7aa89c712112b94960b79525628c394e5395cd35dfe0f 2013-08-06 11:16:18 ....A 446464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-628664af1f0e1ae185b79fc0ab5ca700cedebb66168bf56992d5d639486f69a0 2013-08-06 11:27:32 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-629f3274aa35ca21cc4321eb9fe6ae5e387a927440bf5a9c44655d871f3911cd 2013-08-07 01:29:38 ....A 49682 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62a6cf8ff06809524ee9321f8817d3b9101be27f45477533b61e0cd2d52bcca4 2013-08-07 01:24:28 ....A 46592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62aecd0017ada9b4a6590fc5a36c314f8832899f45364a0db6121c490c15d638 2013-08-06 12:34:32 ....A 235013 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62b68192d1840fd164e60820da4d1473d4c3c5ebae2e35996042d55eaa3f29fa 2013-08-06 12:34:30 ....A 777141 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62b7600a69b70e2041bbeb3f7368cf0505fc8def7463546b87e3e6787e758515 2013-08-08 06:29:40 ....A 25199 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62ba3ac29e6021e14ac1d7a5a8c2ce3b3963eeadcf216f77eeb3d89d6467576b 2013-08-06 12:32:26 ....A 106569 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62cb8df336c7acc4a67d0b05bb7b873845d46faf8415e54896606f61cf519361 2013-08-07 01:14:56 ....A 116743 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62ccd29fa2622ec0d2b87d39bebe416ebe3bcb9551f90347a8913e5a148e720c 2013-08-06 12:23:48 ....A 119296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62cd36de7b55d69a4b3cc35efd97c81ddfe0af67f292e32a8796d8e8bf9ca174 2013-08-06 12:30:28 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62d580ec6bd44642128300d6d295e3830d5b549b5de1bbbd3a37f839a07f7e11 2013-08-08 06:51:44 ....A 2992304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62d7466ebedfa6b15448e6c5303979713fb59eee0306656d148d5a968742b904 2013-08-09 10:35:54 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62d8405c7494ecc9d6eadade38e98e7555848522ed134e4531ae57f64c4d3443 2013-08-07 01:43:56 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62dac343ca92475cc154e3c2445558c929879dfbc6d6977a254526ed1a995efb 2013-08-06 12:36:36 ....A 255488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62e19f7c7a4a7665bc256dc30517772286723a79c521199af47fd553640a50ce 2013-08-06 12:28:40 ....A 57642 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62e72428a96ae8b0fdb2ad7243674bac27be4a03dfad91f34d0360a79a5f44ff 2013-08-06 12:27:10 ....A 35328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62f9f00e42c580e99e66af6f27c9435d1806d5030fbf69658f0e94fb89eaaeb6 2013-08-09 07:52:26 ....A 66926 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62fbd857267f4b0511b10ef4df1ee78209af32d4c1b96a00991a594b25e6a989 2013-08-06 12:24:08 ....A 105968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-62fdb60baa027247e8ce397100495c81b8cb52f08914bf16f4846cfe35122b23 2013-08-06 12:34:30 ....A 26280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63153074751b22ea7dc5c17163d90793a5277a6a5f655e2493b1c837ea3adfc4 2013-08-06 12:27:36 ....A 2437120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6319e5c6a0d183ba4aa491a6b2b716eb0eda26d86ae19fa1c8696fa0a9354796 2013-08-06 12:58:46 ....A 217088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-631a2d4824e4e2b2287fa791695774dd3984effc66396b8b340d4bb71c5d27ef 2013-08-06 12:48:10 ....A 630784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-632a714804e5ed189ca7f30760456cdb6b5014062dcb20c5a714a62cc12bd4bf 2013-08-06 12:59:12 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6333ebd57a2058e21ab9000860c42d439dc2b6ace8208c32930fec240e7c3c66 2013-08-06 12:54:18 ....A 524288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6335e82eefc82ea638fa0a6ced95c94ace36d0f8032f51d27bc18ed60b470afb 2013-08-06 12:58:38 ....A 110600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-633613a85a67d76d80bff45c84ac5099ee789afec6273bbd2906efb0b06f73df 2013-08-07 22:15:18 ....A 66044 Virusshare.00077/UDS-DangerousObject.Multi.Generic-633ea1bad23cee567c04560bc26fcdc00dc789d9af1ff2e20f9020080c4ae861 2013-08-08 05:42:02 ....A 158354 Virusshare.00077/UDS-DangerousObject.Multi.Generic-633f268846a29407fcfcc4dd77b997bf2d96574f4c8fec163a14f798bafc9a34 2013-08-09 10:23:18 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63416466ef03bc650445c78a7eb1563f6ef8b4f08a1f46bfaeab5e590e5ccc53 2013-08-06 13:10:36 ....A 2379776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63483624850b548e685ba1256ca76acc21272b41ccaa11a54b35274b483aaca2 2013-08-07 01:55:12 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6349c8d4c6dddf2948855a5487f731964396806b5395c6fe94585e11c0e17c91 2013-08-06 12:43:54 ....A 303104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-634b0ec351a128f86de8d739ce98d200260e3f0bee8745c55272a08eed06441b 2013-08-08 08:42:36 ....A 1781760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6353fd4b64af44f9a3fe215717d6021f163e0f9630e7e9220b26436f3a42e519 2013-08-07 23:57:42 ....A 337408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6359460f9392fbb6ffa020677ff57aff8bdef0245f4cdda84325ab654056ee12 2013-08-07 01:44:18 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-635def4e1a2f4d79416320faa510a2afbaa9439494ff45a0575930f132b0042f 2013-08-09 04:59:30 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-636c11d8321e886154ed31ec65fa0d45e041df23ecea76056fd184de0b426285 2013-08-08 08:52:14 ....A 2791337 Virusshare.00077/UDS-DangerousObject.Multi.Generic-636e870e9834f8d4f3cfef1042f065181bfdedf423c3a61a7b1fdf7bb5283a13 2013-08-06 12:43:56 ....A 5672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63704edc2c1c0ecc95d51ee2fa0ba8d8ae180f5a0291faccce691721c7b5f493 2013-08-08 05:45:02 ....A 827392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6370ab4b88438941d3b944594154ce665a9acb6f0b730449eab930a684438882 2013-08-06 14:42:14 ....A 951296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6374040ec2c37eae3a8e2ba2da18d58f24c1766f83993f4c9631c9c0f5d2197f 2013-08-07 19:53:28 ....A 4596448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63757bebffcef6d4582d837d8e474eaa157853e6a5b197aecec78156379fb11c 2013-08-06 13:37:40 ....A 2462720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-637af0a1fade7bb081d42eb187f6e3b6aacfefd430307c33c4473a7a721253f9 2013-08-09 11:35:30 ....A 8783224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-637ca882ec8fa7844fd07df084c336ca2f51562c62e3d2d4d04f2fd4b999e8fb 2013-08-06 13:35:28 ....A 756224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6391f448915aca9396235499c72395959d25d64740e307949ccb40805d983288 2013-08-06 14:34:16 ....A 14336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-639af3c93e73679863260bd653db402f03068a39c1392bfe00fbef4a84a11118 2013-08-06 14:21:16 ....A 128151 Virusshare.00077/UDS-DangerousObject.Multi.Generic-639dbc50a2d0842dd09379a2794fe259efcf6c84e1aab6476eecde255868d59d 2013-08-09 07:22:58 ....A 278575 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63a10e4e474e53841b07e0a8dfe4e4be7302a6091bf0aa5fb5b45897e58b687e 2013-08-06 13:54:50 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63a176bb62f8190834906fd8f472aa559f38c169be03d15aa1efbf600f7f64ed 2013-08-07 01:53:50 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63a2168c9c38097c03ecb3efed4ec6288d23f0d598fd9ee5fb4078b5c04b09c6 2013-08-06 14:31:30 ....A 80553 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63a978b895c331527d97581af95ad65b3fa4853da5c5f5fbf43f8fd3c7c9631d 2013-08-07 02:03:56 ....A 471040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63cf3795dbcf2d4c0c6d0e74b21558f13163b9f544a07243fdba63570ab80c48 2013-08-09 06:09:28 ....A 246223 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63d1981dc692158ef6fddc86dab64ed4c867341be9c1634d71b209594c1480cf 2013-08-06 15:23:22 ....A 2751488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63d5d00232b087cff6b9e54abe626ff592feb62ec22a577167a68d42e60f572b 2013-08-07 04:04:26 ....A 745473 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63da61794010a268095686272b700d733d2444969f116f6e681f856c5fbea85e 2013-08-06 15:20:10 ....A 104448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63dc15a7c359c1456d6687b8681d2872eed32b9977ca668df839ae283c7f3cfb 2013-08-07 04:07:32 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63e200f9e44237eec8aa8f2d4724ad01230e5b2b35b27478f2f3df113fdde8bd 2013-08-08 15:52:30 ....A 164352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63eb7ce8c5fc065a74e65fb4b2f656d87dc340a04b21d39065fd788a59bb275c 2013-08-08 07:47:56 ....A 8642376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63ee6ed001897983bfac9aa229f4071b45ed2c594695595d34849b7c3f527d92 2013-08-06 15:26:32 ....A 304264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63f00088fa4dcfb7628cfc3301ccf4f881cd963c36f46279d7e13ff8e81c8cec 2013-08-06 15:16:50 ....A 110632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63f15782d8a89b05ebbbf276dfbbf110299f9e5574404caa53a1b37465141bb3 2013-08-07 04:08:48 ....A 98304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-63f36e864f47b4b547f3ad6f2fe0a387691a8f7e968b6738894f937cf7c6e854 2013-08-08 08:25:32 ....A 162488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6400674d251a7fe77067597e0ab9a6187257660fcd94747b755250f8e30f11cb 2013-08-06 15:36:54 ....A 78237 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64013449e859b36ac0a7ff04f24a301e10c4850e130a8f4394ad14c735a458b8 2013-08-08 06:09:54 ....A 2030181 Virusshare.00077/UDS-DangerousObject.Multi.Generic-640cab4272dc573c7ab04f80707e59382a7d8781443d4a8e9ae4c6b3d61a1340 2013-08-06 15:25:48 ....A 49316 Virusshare.00077/UDS-DangerousObject.Multi.Generic-640d330f9ea86e85439479b10fae74dc9a27c0a5e300abe5144bdfd370a7608b 2013-08-06 15:34:08 ....A 13139 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6415b4275116a28f6890186fcfe111f21bde8b3e7446299da9cbcc26a147c08c 2013-08-06 15:23:24 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-641605965c7b1fe27e655ed66bf28909b45cf8d80df78abd47d74c4376568145 2013-08-08 07:29:46 ....A 523186 Virusshare.00077/UDS-DangerousObject.Multi.Generic-641af93092ff47bd96ac66b59ea6bad164b2bf937cebd6863f4c22435584a56c 2013-08-07 04:08:50 ....A 88098 Virusshare.00077/UDS-DangerousObject.Multi.Generic-641d92613b3a5e7432e39177bd633b2396e0e74eb5741f128f63cf2176f991eb 2013-08-07 04:04:28 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-642c88fbdd64fae53ce0b18c552a7b949a9bd1f36b087e4fdb09ac19d5f62d19 2013-08-09 10:51:48 ....A 519680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64422634aad485e4e419a3028fc69bebecb58fae4d834fdb3bfb7a694e5ca7d2 2013-08-07 04:26:44 ....A 3043328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6449830124f82ed0ef20daad0d0ae9d251a6672134977e2488aecaa03b428c7d 2013-08-06 15:51:20 ....A 126976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6450b6a52f8e05c8d60f79179b2948f72bdaaa8a5cc6eb2fcd785f1cfc613333 2013-08-07 04:01:38 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-645130b655339e7f9bcbdabc3a6e585b3283868794550914cac2538860b1371b 2013-08-07 04:26:46 ....A 27818 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6453609e001e126b3e412e8e637da0c7a370a233efe8102168aeba3f30948e47 2013-08-07 23:25:52 ....A 1018880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6456a78b9b3e06594ff34d087b02a0af6f98f8ee0df4336a20a63630e81f3c6d 2013-08-07 04:22:44 ....A 2461696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6460671c7ee472c27f1aba5c4bb93d0a6204a90a75b060546356348c10fb94f2 2013-08-06 15:59:40 ....A 44945 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64630f228396d6487ac314bcf28707bbc1cdd4d76562ed61ce463e1cea25e424 2013-08-06 15:48:34 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-646350f5a7498da6912f8cc8397cd1a95f237e5e67b8db90abc78a5184ff62fa 2013-08-08 07:43:30 ....A 99812 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64640144a420bd76e53ae1d0267ea99159330f808e1a94c49895fcbe5cffeb77 2013-08-08 20:31:34 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-646aa782561bac045e20c0b8c7c4c78c0d13549d3427e2c0a5c626ecc60f97ee 2013-08-07 04:22:44 ....A 24589 Virusshare.00077/UDS-DangerousObject.Multi.Generic-647433582fcc93eede2794a53d740ec38c25b133d1c7c15bfa96434015e58bee 2013-08-08 07:30:14 ....A 3415024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64746267c7aee67bc8613ab4d1ad50a8b1fe1efc49396cff2d089cf3e7939e6b 2013-08-06 15:49:08 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6476ca4196fb565c56b2e74ad19985657994c5840efccb6b674a83881a4ef002 2013-08-06 15:51:16 ....A 634880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-647828ac4b2698ad6f039313726ddf2e71b88ed52ae664b5d21e6e131dcd1b4b 2013-08-06 15:48:40 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-648342007cf7ea52bc5f04ba9493dddb1d9d689af2660eee44f7e66778279a35 2013-08-06 15:49:20 ....A 72704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6483e8878e770b9be318325331979f038e74e6aed37b75e078cdbbcbc768c124 2013-08-06 15:48:16 ....A 110592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-648d6c930cf29afc8ec8960fe1996f1c5c38c99f987bbb7e237d057f994a42ce 2013-08-07 20:38:12 ....A 17841192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64a175aa3ae7403fe9e02979db0dabf37dd315c45f18a92a83e45653895fe12c 2013-08-08 08:43:42 ....A 18351480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64a738f8cd4b8f27eca9beabc82358ba8d387d8ff0d91e1b597fb6bb62584bd9 2013-08-08 05:12:08 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64ab8faf24c5f364a7726d8813058fb5293b318bad2def1782fa975124be2296 2013-08-09 11:55:10 ....A 3225336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64acf4e17398ddaa130637f217a9d67a489c5cd9c9a7b94101978f9ea3c74910 2013-08-09 01:06:56 ....A 806912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64b717fe65a86716dc20ec1f6126a59732cf14e6e0bf8862bfdcd031f061bf33 2013-08-07 04:22:34 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64bf02ee531e03df543800acd7db024fa25bc7e946d3118c282a4d1c1ec2cdf9 2013-08-06 16:27:10 ....A 699008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64cc9c40f1db8c39f2476e89f812cbd9b6f55ca9443e4493ed05d59972e77f59 2013-08-06 16:13:04 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64d9d2ad323b7f12c4a7d2274fc93013cb886309ae2862a0416ecfa51e7f3d6c 2013-08-08 06:21:40 ....A 702506 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64e5ee9d1395e187edf7dafb57f6e71bb2488f86b7c4c371182eb43a693574f2 2013-08-07 05:15:32 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64e722977158ea19d6cfc39ebbe37fda74383810ab19bfc71d5c68df4d9acb95 2013-08-06 16:12:58 ....A 630711 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64e7f66816034a13e324ddd303f21c0fabddfa80cb78c70bae186977ac5bb4cd 2013-08-07 04:20:24 ....A 315463 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64ebb13e6312eae1686ee759f065903c88580ece8098863087b5b133799e5647 2013-08-06 16:50:18 ....A 316069 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64ed1f99977d4bd2c1f99292f74dbe363ca20173bf1ad624f90351ac2649aeaf 2013-08-06 16:12:56 ....A 634880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64efbcc9821e54b0a33feb7f5f3d4c4532c5d040da14ecfc3471096eb92347f4 2013-08-06 16:14:46 ....A 137320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64f52bfad599635c566d59ff5b3a4a2d2fa75ad7b14bb5087790f9fec9745e9d 2013-08-06 16:13:46 ....A 42250 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64f62930b2fecd2a148c5f838858b7c3d1c1490366f86e145d01a0eb59432e45 2013-08-06 16:52:12 ....A 57269 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64f6975019e17f4d679671d229cb01568d4b71ca6d7e399afc7fa07b1e5e4daa 2013-08-06 16:26:58 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64f7d6bba61a677fec5d6092a612b54d185529646944ed73b72fee3c39e39552 2013-08-06 16:18:06 ....A 1062456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64fc03b6bb98fe3b2658fdc8d1d61840a244a65319dae64f03a85dd8701880af 2013-08-07 04:20:32 ....A 69632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-64fddcbe93fa6e4764f57b879602bf098aac658e82d9a1fbfd8df3f88f156d81 2013-08-06 17:38:58 ....A 932352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65026454438dee944db7e2b0e3ee1c11bc97406f50bb343d4b34400250e505b8 2013-08-09 05:02:44 ....A 2206824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6503bc0d3d47a8a2e1880bda015de8d04e5967e8a05f7a2e1ac35f8048083761 2013-08-07 20:01:04 ....A 169154 Virusshare.00077/UDS-DangerousObject.Multi.Generic-650ee1fd76c0fdac2a2799939211073902b89abdca16892d0a6ac9e9ef5e63da 2013-08-07 07:12:56 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-650ee770ced97b19bf4c00fce2d2cabcb31e3656fe9cf846f2b6e7a7ede9468d 2013-08-07 22:43:32 ....A 606208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6511ba3ffd0221793c6413f353ca5da46436d3db39389c12005e49808599a75f 2013-08-06 18:05:08 ....A 475747 Virusshare.00077/UDS-DangerousObject.Multi.Generic-651d70d90f15654e78052477be04a86435a79f21ca95011f7aeb813429ccbe87 2013-08-06 18:07:56 ....A 331776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-652821bbfb4a8ffa80e7d09dbcba3cd15195a5501a0473047ea2f07a7f86ded7 2013-08-08 00:22:54 ....A 77261 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6528d292741d9b8645ab2f1257fcb57be7d1c512987259f67a6c9821cda90a3e 2013-08-07 07:16:16 ....A 59904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-652db1c2cdf6f20ef4075466eaf4510e64777023f34343520e24b1dd2b5f9dcc 2013-08-09 10:17:02 ....A 731648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-653fede86100cebd31948b31c537f331294f1235bc7e5cc57c2894a37d83aa79 2013-08-07 07:12:56 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6544b487c6f301aff0e5675231c62e47f507f8887004a5842df29f69589a9197 2013-08-06 18:05:58 ....A 99840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-654a41187a09e8cd17d9182bfcbd6cbe51c20a71aa9f415dfd6d5fb1fd89d36b 2013-08-06 18:25:30 ....A 13908 Virusshare.00077/UDS-DangerousObject.Multi.Generic-654d566dfdc4908f0a471f992e0ce757c91dcc5b9a6c0f70cc18156d0bb5da22 2013-08-06 18:05:32 ....A 1134592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6554dd0e6c843d64da9a64649a694389b14d984c86a226583e4eb3f4d872b319 2013-08-08 05:30:40 ....A 334181 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6554e56a7b5c2124b406005dfb89679c2d8e1a252bbd0fc3015d622d98158d91 2013-08-06 18:25:24 ....A 43520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-655539e98d16d3ae7b838623f7d98ca0c2a9ce4cb01869ff1554503ea7745b1c 2013-08-06 18:05:54 ....A 999424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-655b394c2c8ff7e8712187c8235c43f0b22ed84b9c450cb8980d1123598d2523 2013-08-07 18:37:52 ....A 293678 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6562777ba2d40d24a56bcd90848a9ec4f4754638acd98c662ce7fb88d3ada6c5 2013-08-07 07:12:54 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-656aec12ec8bb21884e7bd7957b044e3b5bafe3e6e9831705c79c15e05caf805 2013-08-06 19:17:32 ....A 2519040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-657dd9a611a3ccd82d8ae4942a6166fe2f4ac1b1a3ee2cd241c97177e8f0d6d0 2013-08-06 19:50:02 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-657f53b3984e76b5d0d1066e8a7bb2eb7943b9c29bdb2da3e0c4b9a1a458e5d4 2013-08-08 14:32:42 ....A 4309840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65852893d28eeda905134a6c20b4939bb0725dcb95403725b74bfe3e74f8ba3b 2013-08-06 19:53:02 ....A 338508 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6587f943ab01a373c6703a9d1c447070bbba75da250a542b38a33865f4ad908e 2013-08-08 18:35:04 ....A 1588053 Virusshare.00077/UDS-DangerousObject.Multi.Generic-658f73c2d07c9511574b3df283eec8b99e1b8f7c063a767c79c30c8460283944 2013-08-07 08:27:30 ....A 27657 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6595a2e100d36ff734d24fa39d538499cee0d6d3698bfbd7a180bc30a35992d2 2013-08-06 19:25:36 ....A 1607635 Virusshare.00077/UDS-DangerousObject.Multi.Generic-659bdd0893bc9d24ddb7931f1c6be3cc754323e15e5f0d0a58acd9c9eb96a724 2013-08-06 19:02:26 ....A 61440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-659ec38bf686729305595d591d03cccf8497aa62e499797db0de27628b92b2cb 2013-08-07 09:02:44 ....A 1029270 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65a09183b4929d05852b3bbf7de83dd01c9872ec142bf158a2c7ee58fecfd5c3 2013-08-06 19:27:00 ....A 8192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65b2004623be1241a06515fd8782e3d19d1c1b287caa97878b795fc0b26fe27f 2013-08-07 08:19:34 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65b24e91cf35219077383ef47b23caa1dc3afe3a3efe021001f91ac845bbd61f 2013-08-06 19:48:54 ....A 243720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65b3a390b92daa0d2b87a71d1d1395bd83e477bf51988290ccb29c0d85480f80 2013-08-06 20:07:20 ....A 75264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65b489d699d1795c2384f025442efec2295eccb080677db54c98405f5190a906 2013-08-09 00:10:00 ....A 78632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65bdadbece963b5c72fbd3265e02dcc4ce763ec4e2088f40c083d603ddb44d30 2013-08-08 07:46:22 ....A 1066536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65c533df9adfd5bc99fc93adc7f0ddc415ce885f471948eb6c1398b486120078 2013-08-09 00:26:14 ....A 303386 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65ca3bc268be8ecb9f571e7c4a8c4dfa2d655dc704ee448a5f3153d9e2179f9a 2013-08-06 20:54:26 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65d5dc27ee97a6617a7218f372064433e81b73d91c60cd597a6fb933573fe0ce 2013-08-06 21:24:12 ....A 48957 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65dcfd523bf5ae607783eb40966a249dca73fe1e9ed6816c35e2753d1cbeafe3 2013-08-06 21:07:56 ....A 54272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65e99944e0d64dd7609caffd609b78762a6bcd8c297b8b4ed41bbbe24e921aa2 2013-08-08 19:46:30 ....A 2416351 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65eae6d24fbb70ba0087517fcddbb6ac5ec6cfaf9516250c7448061b23006668 2013-08-06 21:18:20 ....A 52253 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65f44efcb80d7a4c1c3541fa528fd6627eff3485d5e09a553484482dbb35d787 2013-08-06 21:06:50 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65f456597658d16ee0b2a636beb97f536f1144548aa345e30ae58c7526a9c616 2013-08-08 15:21:48 ....A 10487160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65fc1d22cb789b677d1f05cc960726c6ef23b282f64514391fdb5e7c2e0e64ac 2013-08-06 20:56:42 ....A 64534 Virusshare.00077/UDS-DangerousObject.Multi.Generic-65ffeb7491d66aac5f2020ca4f571c6df777af69dfb11b33401b1c230591e706 2013-08-08 16:07:10 ....A 135680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6607b40150e181cf68271eaecdfa0bb912cf86acb5a80cb0fc903d2a56560c45 2013-08-06 20:54:22 ....A 684544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-660cc960f5fb7479d1224e1bc9de993fc22f17bd880d0e54b64920bf422a5391 2013-08-07 09:18:30 ....A 49859 Virusshare.00077/UDS-DangerousObject.Multi.Generic-660f20a045ce08ee145e0798fd7fbee3efea09d9f0482608054b07d9e1393675 2013-08-06 21:18:16 ....A 338432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-661394c133bee719354509ce184c3161d703ffe975578d9edc6ecc976e534282 2013-08-07 09:18:38 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66169df005074ed12ae31e5a148350762d881242db7f4f1f94e3547ed987a0ef 2013-08-06 20:36:46 ....A 719172 Virusshare.00077/UDS-DangerousObject.Multi.Generic-662002494a2df1166c84f8c28955bf3719587a4d7ea37e0837562666bb6eee65 2013-08-06 21:18:02 ....A 27923 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66203c060976a5424568a75602f08e14e413a341af5ab6609845b43a1b7e7e21 2013-08-06 21:07:00 ....A 52253 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6620dc74999d6d4be9ce1fdd255a329d233020ac2bc4665089f4391ee71ac694 2013-08-06 20:50:02 ....A 41472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6624810fa3f70da05b50b4d107e217b4bbe3e9cb27f35a3e28cb2451aea996f7 2013-08-06 20:57:04 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-662a1abd2cba94701399819b5ab78f7a334aec0a497baf3b371ea9f7ef9cad1d 2013-08-09 02:44:50 ....A 2245656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-662b990de9ebde693259ea39e7af2b01a38363ab9de478eeab3db107a0fe50ce 2013-08-06 20:41:34 ....A 765952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-662d5d6a412d06dd8ef72e7fd4053e552f91035d6c221435f72ce6fea47715e6 2013-08-08 02:00:38 ....A 14336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6631da9b46d7798f2ee3ef8b2efedb634558a857e46564fad143ab2494d0abfc 2013-08-06 22:03:20 ....A 8973608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66322a27300ae502026c8444e51d61ea01d6a9a06c55aa023ff3f099b9c4b55b 2013-08-08 05:30:38 ....A 10240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66336dd63bcf27ca5d44bb195e8d124ad2f7bd91b21f860bd22283e364cb7a65 2013-08-08 08:36:30 ....A 70656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6633d754433f626568d265d92fa266df471330abb936b7d19ee9f65cd236aa32 2013-08-07 09:17:44 ....A 2404352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-663660c8ebbb2b5b11aac98a417279cb8dc399296c89a8ac964c1166496ca33b 2013-08-06 22:03:40 ....A 872448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6640e9ffb5d0b8cf3b797cfffa833be8d6811460ece8d3839d0e8355bd2f3b7b 2013-08-09 10:30:44 ....A 362694 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66429b82bfe38ca7b9c053a5975ec4ba1b07b273af6be392c6d49187198b8dbf 2013-08-06 21:45:58 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66431166f41316007e91f7df98b59ed3477a0394d7449f71c9ad5a726f8ff046 2013-08-06 22:14:20 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6643a9197fd743fac2d7286ee99bde7cbd03dea57b41cfe0b7d99f4a09f87850 2013-08-06 22:14:06 ....A 79846 Virusshare.00077/UDS-DangerousObject.Multi.Generic-664c23297b5ffed72676612c6fbdffadae1358fb21c6332a5060d07431b1f9b0 2013-08-06 21:46:12 ....A 1379211 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6655fb9d69a5f046aba1e76b6369beb4991b1b0e26b59da8fbd261ad36ade34c 2013-08-09 02:37:32 ....A 14848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66608ac77a76383cf7b5356cfdde158cde6344619d13c74043692cf4de3e77ff 2013-08-06 21:56:52 ....A 28502 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6661021a764bb72a86fdd6e10bcfbece822eeeb24c4c4ce22a3141d41c6a74b9 2013-08-08 05:45:02 ....A 99732 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6664aabea1c2959db322ba0084cc05d80ec18857b6f0543480aab9033c2e7c2d 2013-08-06 22:14:44 ....A 125952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-666d45836f661e77958b2d1f89556cf274421d7c21e07150e50cf3a8421d7ba4 2013-08-06 21:45:54 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6683267a2309732db3e62c30a729c790f9d5a43ff633a4381093d5be02291988 2013-08-07 09:18:24 ....A 745472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66870159b78470e2ed8a515de4b47bfa1d18ea1e2af327b8bd4d577c266d8087 2013-08-06 21:52:04 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-668d73f1f0a745bf7da4cef850c176ad8d3adad3db20aa5b68f86098453c54f3 2013-08-06 22:35:20 ....A 344064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66900460231c47bbc569b2a28467da06b5c1590b88677dc6c4b17a8f8910a555 2013-08-07 09:35:06 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-669117020aca76c8c16810dc550916e89a8669af6400deed070e4051b252c30c 2013-08-06 22:35:26 ....A 3964526 Virusshare.00077/UDS-DangerousObject.Multi.Generic-669453b736adf2668b41f3f87fc83499c677b1cf87ea3f710b16973c581bef20 2013-08-07 09:35:18 ....A 1527831 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6698413b469277da45193481fed191860675987cdd53624f85f0af695d7ade4c 2013-08-06 23:05:06 ....A 45568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-669c8dc9fec0ca05aea6810c7dc86fd5d9b8eb8bf0dfe751764dbd3b2e134d23 2013-08-09 07:21:34 ....A 4418824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66b965adf4fcb4f3ae20326805512be1c81b47cadc8e053c9a0edaa17086f42e 2013-08-08 06:42:20 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66be44b296301e91892c833a15b31dec393aff07333505a1daaf96ee887e6d15 2013-08-06 22:58:14 ....A 639040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66c3bbe805d101bb5b8a6f02bdf39c22b76a9f50cc1d8601bad9eeac83829abf 2013-08-07 09:35:00 ....A 34529 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66c57773eb7a7ac7105475508df38ce2b0568ccc20f517ea0278cd6121f88280 2013-08-06 23:04:44 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66c7498fd02c9dc4c7d6156c9418ada6f7b83f74d4815b3f75066a7f873d2a2c 2013-08-09 11:26:26 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66c7835efcdf308032b60f397d2222f74fc7cdbe231d617b6c30b89fb094ee35 2013-08-06 22:58:18 ....A 593920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66d39260c1a50be17585fa6424d493efd32bef8fe84ab210e39978f1b783fc69 2013-08-06 22:28:08 ....A 15138 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66da44f2f9c775d9b0d5bd38378909820eefa6c36bc40bfcd442a5b1f78e1b80 2013-08-07 09:34:08 ....A 1014784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66e6589cfc273baa0e0464ee63e8356ff0db92b3d9e245ef2fa693744d4a18ce 2013-08-06 23:05:44 ....A 52643 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66e92aba3d38b42c6326a25b1aaf976a83b7c45044445eb0eb9162b9283c20d8 2013-08-07 10:07:44 ....A 489819 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66eb62379a5916ca89e3e503931c7a05cb63032f3913d93f8d1901d2ac9f0a96 2013-08-07 19:51:52 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66f108a4ecfcb0a2541a13952856d2308303218d20a992a5a35c5b84e06f296b 2013-08-07 19:26:16 ....A 774144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66f40fb1c8c342ef2a06dd9381001e6187563861badc16103edfe2c02a657600 2013-08-06 23:11:34 ....A 733185 Virusshare.00077/UDS-DangerousObject.Multi.Generic-66f44fb7e8ca3835f9eee10d7ddf585e8cf9e627b786b2b2caf4812ab980a642 2013-08-09 12:23:46 ....A 2124937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67037103cd6f6b4262f9bf06e0aafaf1d6d9e0ab5120cd976da29559d8e0bb00 2013-08-07 22:16:56 ....A 3127336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-670a0de141509a451bd6a40f4d7e714aa91d1c4584e92bbee0c47eab83bc09ac 2013-08-09 01:48:48 ....A 1031817 Virusshare.00077/UDS-DangerousObject.Multi.Generic-670ea6794040a12bc9d61e88d876709f9221698d2b7e18ff782ae9142a13b18e 2013-08-07 10:05:10 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-671600200a050f73e2b436d21f0167c543cf83ef643d200f7bbcb80504567849 2013-08-07 10:05:18 ....A 411136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67184ab193928baad83449c4a1ba703576ef591bfe1da8841da7db36933d0fbf 2013-08-07 11:14:40 ....A 663680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-671e4ed042732bad0a7119d00d3ee5eb8e01f414aac3573c5b06b55e06a67fa3 2013-08-07 10:07:26 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67221cfd33c1c5a01b84b817d59c4382e531fa8d124ef4c2857539e597b52e21 2013-08-07 03:54:34 ....A 759791 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67265bc5cd32fb3a1e344dc4d5a24c2b2f93141b0324552b9c7d9ba7f7f7cbaf 2013-08-09 07:19:08 ....A 279327 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6726b8103cad7041c2c1a2ba31d755dd189d915d26ea2ecf2dfa116d7f8bbeb5 2013-08-09 06:41:14 ....A 3936280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6728144b8f8c8a0fe1781d499613560375c00fb512fe86fb493f188fe12c2517 2013-08-07 11:14:34 ....A 587776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-672b4022a82d298a7793827a23c7e6dd5d8001a3b030b5136e1ca5fe1aaa607e 2013-08-07 22:47:06 ....A 135940 Virusshare.00077/UDS-DangerousObject.Multi.Generic-672f28576b34332ce17e9ed327d07bb344d742a7d67f3786c9a677236069eb20 2013-08-09 01:22:32 ....A 3885768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6732fc0075ff34bc4315b289e4be3d9d0858478cfbd2e1a66a763f0c62fcfcb2 2013-08-07 10:56:42 ....A 322040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-673e5794b969f9242df9beb7d671c22903e57088f50cbe75785c504e037259f5 2013-08-06 23:18:34 ....A 49664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-674081dc620636b4ceaffb9d711c8823c653391fed4efe7b17fc942c6a3b917f 2013-08-07 11:14:26 ....A 131072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67415839d7488195dd79d1fee0bc187f59c5cedcdca1ccbd8b4a18126e731de5 2013-08-06 23:14:54 ....A 87153 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67450a173c67391be8c7bd70e6d3c88fcd77a6ce62e03d5b89fd27e433fb6d50 2013-08-06 23:15:44 ....A 196950 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67455ce626c25d3de90b45d72cf8f1d37e0fb9438fcc1a888c0537fdc4dbfddc 2013-08-08 09:01:34 ....A 54272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-674c8af8d79389541fae0f9c8dbb8299ac2b2a725d5fb7747d1b5a3f4f6a5de4 2013-08-06 23:11:24 ....A 57760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-674d818e6a5862a8fec3e33c0d2b3c73c22ad1d6d40fd3a51afed1ea8dc02e6f 2013-08-06 23:14:56 ....A 131072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-674de6c82e9251a2b62754d4346db13c897944c8251fb6b883bd14f60049f0b7 2013-08-06 23:11:32 ....A 404992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-675372caefc25817c1657876c9682d7c5cd3aa5283c91a62666c8682fd42ee52 2013-08-06 23:16:36 ....A 189617 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67561ec32d84a57e0f05310e72aa2f268fa5363543214bba92aa0b04ed76bc45 2013-08-08 05:08:36 ....A 99444 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6758ad175e779759620c2ac94596caea7800190ee1348c77cff448ffa955e0a0 2013-08-06 23:11:50 ....A 213504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-675a63f8de2be0c09c2f9f4df0ea29b5f8fb271461fba5f97ec54f9544203fbd 2013-08-06 23:13:16 ....A 48305 Virusshare.00077/UDS-DangerousObject.Multi.Generic-675ca235a40867d239142f7fe7fba04b1652fb6325cf762bbfde4aad666227e9 2013-08-07 11:14:26 ....A 98816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-675d4b6ddc964aa94c91a6a851aab0f2ba72aa5c5fab80d06996cdfb167f54f3 2013-08-09 01:42:06 ....A 656192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6761a7cded2d7135611b68167600e6e74fd208c055a02ea88d7b59579f8e253d 2013-08-08 17:24:02 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-676621a54e209cbf422589a26671304754c463352b104c18a5a7064adc81443d 2013-08-06 04:55:08 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67782e3fe6cb9051b6d08355d7f2d34dcbe894200cdcdf075274b4e7e8b61509 2013-08-07 12:22:54 ....A 285184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6778aaabb6369d34356c7a9b4eebea009490af0c1c871e73937edd9e1b3d78fc 2013-08-07 00:17:18 ....A 493940 Virusshare.00077/UDS-DangerousObject.Multi.Generic-677aad82cc79cc07b42f9a32b478adcf0010fa9f478b5c7a84f541a9b1973fd7 2013-08-07 12:24:02 ....A 112128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-677e8c6cf36502ba5a5beb20736a90b2dc6509d417a9149666ec90d40747b8dd 2013-08-08 05:44:54 ....A 1605272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6780e33ebce6e289ce14de3e2c4a83a256750edf7e71b92d6f231d5a9ad68c9a 2013-08-07 10:54:30 ....A 172032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6782aef685e5f036c334790330acb5123fdbbefb4a00d89a0337d38fc9f0a0d6 2013-08-08 17:39:54 ....A 22528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6792bd35f1c95e1d3c9eec7aa10b041d5a7089564727406c6d368cfdeac9a863 2013-08-07 12:23:40 ....A 50176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6795f01d88d5a1bb7a84bab8323562f21ad7ecf5932aa6ab58c55a54063534a3 2013-08-07 12:26:18 ....A 17829 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6796408df01794b3ae912a79b3308b31f52e63538048c7e66febcb4bfdeff35a 2013-08-07 01:12:40 ....A 99840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67a16d09edf85a7a5772e46534f5a157d3ee0b214cd4d7dbe416fab2d84be747 2013-08-09 11:06:42 ....A 2567337 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67a3f3cd181ef4b0a9718a33afe73c29f3adb89558c9b1ea53011a75d2e258c3 2013-08-08 04:12:14 ....A 793600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67ac5655e72b0cded99ea7f0f45b786960e41a0aa7122c9529c26359dfad7417 2013-08-07 01:13:54 ....A 569344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67acc04f13e03ec07843e92ee3fff1c43fc36e5abde47fdbf3d7092079a739d0 2013-08-07 01:23:58 ....A 386048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67b244694fd86e9990b409c686b092d68e43009584934fb6e8b3dbb41aa32c87 2013-08-08 19:20:10 ....A 2626136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67b59e88560265e182827811ba0c4e893a97d04de04f0898de4fa8ba07baeba6 2013-08-07 01:10:22 ....A 195584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67b913385b0c64c0791e2399ce95f1c2b0130863cf508ad00de03b0457235d74 2013-08-07 01:14:58 ....A 81920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67ba6e12ef21ae6a7a793a055efa5ed61aef348c89c693290a03c93e0ef4511d 2013-08-08 15:28:14 ....A 684160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67c106eb60b740b663b36033a4fc97a230fc0b7b5cf46e73b898fa19d78b219d 2013-08-07 01:12:06 ....A 33792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67c381922af80ca502b5131a6adefe051fc3073fd45c60dd11a6273304c52210 2013-08-07 01:20:38 ....A 205184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67c7ee38b3cfc94f717baf22902d4d687a5e68b633d2dd12c66d02584f51f972 2013-08-07 13:59:12 ....A 78608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67c93e637a2792550d51ae5dc9d87c111c9c2175f883e5eb3878bb566fe8348f 2013-08-08 03:57:50 ....A 1556160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67cd8ec4f8022db45609c4eae919b200c2727321bfcd8c441e7429976e243928 2013-08-08 21:10:08 ....A 295936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67cff9c7c8e9b27f4645d8e45ec64cfdc39849452a6d373a1bfa8dff60e4428b 2013-08-07 01:22:14 ....A 681274 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67dc0bbd7aad9f60d7a261fcdcc136e74b2bae5bf702045de672326907bd2f89 2013-08-09 08:00:10 ....A 160810 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67e996c4b6611dc18873d7998cc135cc53780410232ba10ba6bd5504c937e304 2013-08-09 03:02:04 ....A 187262 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67eb64f878a91c9ea4a0945a8658dbb85ac78b10bcb1d7ddee642c2b2eb8a1b8 2013-08-07 22:23:12 ....A 409600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67ed9b2945bdc7d1aacc16b1fc8a10d5d1e32cbcfe26be48080cd52a773fda80 2013-08-07 01:23:52 ....A 180224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67f01e462acd744b4cda29f9236baae4b98655d34cf241647c3a605dd3d5787f 2013-08-07 13:59:08 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67f05fb776bb2117ce842142cc0d013bf07628752a43d3342e2affffeb770ae5 2013-08-09 10:03:50 ....A 745362 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67f742c1aa3958e342555434da88e1742547927a0c52fe9f79a971223129e86b 2013-08-09 07:41:30 ....A 303104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-67fd33374d3a3f14c93256e782854a226c04689d3907337857602ee96e7207e4 2013-08-08 06:18:22 ....A 1490732 Virusshare.00077/UDS-DangerousObject.Multi.Generic-68016cfa69e3e6656b3a538d1ed34309da6352e860a3c333fcb09fe385cc4f6c 2013-08-09 01:55:04 ....A 313457 Virusshare.00077/UDS-DangerousObject.Multi.Generic-680b7685bbd1a1e40ab9d2667bdddd5ce27a052ff7204445e0a9d31702f948b5 2013-08-09 01:36:00 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-680f17d16a584b052c11378aee81e97e0db233bd103d5e57e2f2ae3be36d5b1c 2013-08-07 01:23:52 ....A 88064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6810733488b272c331d1a4602bb3a66df47e6d540263c29858782125c62f9b0b 2013-08-07 01:32:24 ....A 32032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6822a7122aa516495c4f045354e1846bd56151b8518982b4289ad6040eb98381 2013-08-09 06:37:34 ....A 3494744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-68233f0260ee54c4c65bde3b785a12f115d70de463ec76152429961a346d6cc4 2013-08-07 20:46:42 ....A 657816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-68266d9f1505d793b4fa0f59f43ed767412b06c9621ae2f5a8ff660dcee91d6e 2013-08-08 07:20:12 ....A 57404 Virusshare.00077/UDS-DangerousObject.Multi.Generic-682678e27a627bb86d242374c09d54cb10761003231282de27e316168cf159e1 2013-08-07 21:09:48 ....A 476190 Virusshare.00077/UDS-DangerousObject.Multi.Generic-682aa7d182532b4417bd15349c87c655153536e8eb934ad57c9076eef9d18ebc 2013-08-07 01:42:54 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-682bcb9188b065863b018104b033bf2245c2293f4582c894288f63a3c5435a8a 2013-08-07 20:05:04 ....A 27968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-682e1e2047ccbccbf5efa506f40b881cec69b15df226ddb6b31d606f567e2f87 2013-08-08 22:07:56 ....A 1941182 Virusshare.00077/UDS-DangerousObject.Multi.Generic-683d420df4ec9edd1d27490f4aeac11b5c6b879de0bd9252b70b73e4108aa391 2013-08-07 01:38:42 ....A 867919 Virusshare.00077/UDS-DangerousObject.Multi.Generic-683f04c76fa8ea78586c0524ff0bfafa4adf7a606d14b2d26eb30ec69aee564e 2013-08-07 14:57:48 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6842efae0b0cee355bce153795f597b457c1189960bdd249639103236e826df4 2013-08-07 01:39:38 ....A 530350 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6844fc77ac5102890ec6d66f0dd7cd933dcc250eb375947ebc381d85bc47c6cf 2013-08-07 14:57:42 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-684c84fee7960154da82e197d1e07bb032294732c748441c38dd8c808b8c8464 2013-08-07 14:57:48 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-685077c19c013f9cc562d1a8614f7d4bc5fe251f30c956d2856590fbd733748e 2013-08-08 14:55:02 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-68520ccd588ad5a53432fc05ac15abf9bf23a5b90730b1eeb23abf54a06105c8 2013-08-07 01:39:42 ....A 484864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-685be4b48a46671295e4246fdc89708cba65152e1779b9102ed19d751a78d4a0 2013-08-07 01:41:22 ....A 76154 Virusshare.00077/UDS-DangerousObject.Multi.Generic-685ce8624baef0c6a286a095dac62a209c639bc93264f2e4ffbefbec8859c0fc 2013-08-07 14:57:44 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-686dd84afe4b4db42330426692e4f397b68bf3b462e7d6e2e9cdb8c7cf0e9296 2013-08-07 01:43:00 ....A 161288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-687238c82639db2aaddbd212edf6e8d0b5e4eceb334d51be9d60c03d252ca91f 2013-08-07 14:58:06 ....A 28032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-687996ae6b42ccff7780e796622d661777ca61a49af5d8a1339603416755b0bd 2013-08-07 01:47:06 ....A 31054 Virusshare.00077/UDS-DangerousObject.Multi.Generic-688450717a501e4e88614a31a77b2f0601b62285331ee73297621218b300a9c7 2013-08-07 01:47:18 ....A 322048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6886c01ae12fbbe705d09cd7c52841dee36515d91897b62c693af5c16880083d 2013-08-08 06:11:08 ....A 3124272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6887853e88ac7cff02bde5b90b130abf448e4ee5364acfd82de299a59f9370dc 2013-08-07 01:49:06 ....A 386076 Virusshare.00077/UDS-DangerousObject.Multi.Generic-689527b985bb16081b685d87a3664fb6b3c508460b41716658ae9c95b9f14baa 2013-08-07 01:50:26 ....A 1369600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-68965312cdf7dcab6cf06d51d326b70c07605e1c927517a58b069f2a149affb1 2013-08-07 01:53:16 ....A 55296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-68972e5b2a3f360b83d9842e3c36fe0fdcbb06c35ede3d4db51a0d840407d382 2013-08-07 01:49:52 ....A 56832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-689927457c7b8e716bf17e24b4f01370f410c1728fbbb54cd5fc6b16fbe842cd 2013-08-07 01:52:36 ....A 1022022 Virusshare.00077/UDS-DangerousObject.Multi.Generic-689ec341c14bf8d561bdfd8138ab2eafdce1a8e4ae976dceda172396546a5236 2013-08-07 01:52:44 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-68c96711d49f51ed2f4e3b11a1c03518ee6576b1b7d6d2a5ec749ce90cadd5d6 2013-08-07 01:49:06 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-68cd0866ec833b657c2769baa7beaf76af0b2d0fd01b258c953b76e42c1fc904 2013-08-07 01:53:06 ....A 179200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-68d97dca6f34561a9ebb634d68312119492e530c5ce5a4fd867174c80f75e833 2013-08-07 17:20:58 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-68e3ad10d8fc130b338c95ae6c5ea8c312486b2663672e232b3a73a8a71b5a79 2013-08-08 07:29:34 ....A 60317 Virusshare.00077/UDS-DangerousObject.Multi.Generic-68e7145d1fde761c185be8a6d5f98a0aa718d5388a448c3ce7549f7efd6ef309 2013-08-07 17:18:22 ....A 48504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-68e940d404b957c84cca36b86858d3370ccc2f1d3fece16a171f07da8667da77 2013-08-08 00:22:08 ....A 174080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-68ed8ee4297e0b215552095707410ee1ae1c24add01057d8e94b2c6542653108 2013-08-07 01:48:52 ....A 61952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-68f1a3b01f81adf11fd41a099831c45cbf05c11ac2167ea7e7b209c26905b4d9 2013-08-07 01:51:18 ....A 513024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-68fb40ac06c3d4539eda4bd92734739cc201aba076efbde3c78d2d4d59a8dfaa 2013-08-07 01:48:06 ....A 146944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6907c29259de30bc12add390247d34bd08ec85fae9a24a02b59c2cbfc1ddf8ae 2013-08-08 15:05:10 ....A 846419 Virusshare.00077/UDS-DangerousObject.Multi.Generic-691af0bb6a3a7a1015b42558945d3be41b2515fca5791e2dd27306930a28b1f8 2013-08-07 02:05:16 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-691f6204b7913f49e936a846d6911c7b32229b84c8b44fb23f96269d729f68bb 2013-08-07 03:57:00 ....A 56628 Virusshare.00077/UDS-DangerousObject.Multi.Generic-692e1dd3092ca6a27ce4c0e0291d9922ec8ba766fcde01a1e73435bdd5ba41ab 2013-08-08 08:58:34 ....A 38860 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6932c4a40622a019d1be80867368256d15bd04bb30fb64d1386e3cc8b7e1b1b9 2013-08-07 19:53:30 ....A 108515 Virusshare.00077/UDS-DangerousObject.Multi.Generic-69385c652b8e1771595e9109811ab4dd08ea070369247e10f283eb5c4af01e32 2013-08-08 17:44:16 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-693aae1bef3468d533abffb5b18d866a403cc7a470e08950ed88225bfb98a30e 2013-08-09 08:22:02 ....A 3312776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-693c6e6c778fd027898eb58fb4b889634f526ba31afb6e8562f7c5e8ef5f9d8f 2013-08-07 04:01:06 ....A 1339392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6941114b0cdcfd241a6391067801901572e54fa6f879eb95197538c4eb98cb7b 2013-08-08 17:21:48 ....A 680960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-69444209132f92ac44183d3fbcd7ed6063f7dee5db34f12ee1277bfcbb5404a2 2013-08-07 02:26:02 ....A 72192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6946ef252bfabd7ec65e162af6d442512e5f4b8b0a9ddbcd41b34e0620ab094e 2013-08-08 04:09:52 ....A 1622016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6954913b5c6e603534e280e451deede84244a92ccef25022e17278868717f03c 2013-08-07 02:31:44 ....A 542863 Virusshare.00077/UDS-DangerousObject.Multi.Generic-695bfed2cd6812db132afa924e6dba3437914195720bca7b7ac3f73f5148cc3f 2013-08-08 15:21:52 ....A 2576011 Virusshare.00077/UDS-DangerousObject.Multi.Generic-695d576ae5f24a4b3c591445d63a46ce199fd18cf59f50fbcfdbf2a307fd9cc0 2013-08-07 02:07:42 ....A 41472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-696923da7f17d3b05a67decf99eab47f8fae15907824a39f8853604acf22c801 2013-08-08 04:44:38 ....A 2806736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-696b0f639b147823c9976e5aad9fe3c415fcab2a0462fbba598e8a79fea42a00 2013-08-07 18:34:26 ....A 761344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6971281f039843f3f7c3981cdeff1c1d628f6c384f55eeb495265478d9ac2ffb 2013-08-07 04:19:42 ....A 23040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-69719076a67ab542894f0ff34b76e7db02315eeda7a7ab58c46eb8e351f2382b 2013-08-07 04:18:50 ....A 7680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6974536bd7dee6fdeeb28ada2eec3e1347d20ba0675dedefc378bcc43dfe5a4f 2013-08-07 04:11:14 ....A 340555 Virusshare.00077/UDS-DangerousObject.Multi.Generic-69779434f43a885cb67a03d205931106d021c27794db38e9fb43b557c0ff8721 2013-08-07 04:11:24 ....A 88413 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6998d337802fa1325424ea947d8ff537a381dc3cefb9e10d1bbaa19d28c4d363 2013-08-09 04:39:30 ....A 8772 Virusshare.00077/UDS-DangerousObject.Multi.Generic-69a1388483a9d4c20deddae91df23b7041d60477e06f75c6c9d54dfb612537e5 2013-08-07 04:19:42 ....A 174257 Virusshare.00077/UDS-DangerousObject.Multi.Generic-69a7de55eccc30d259385c4abf072c03255b631b7776f00caa9bda81917895c8 2013-08-07 04:17:40 ....A 120320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-69ace165f7d882e809ba3d0f8b9141b446ef455987deb17ee7517ceb49fe39b5 2013-08-09 10:36:00 ....A 679936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-69b8774a13216aa57ae1a493f9bef05834cf9aa1a4cfba3f4b26163bbda3fbb9 2013-08-07 04:19:40 ....A 186880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-69c4d17a58ffa5c46f2fe0470d16ac2fc377417aa8472374bca27bebc45eac8b 2013-08-07 04:10:48 ....A 18432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-69d5f56d0829f574800284fa3bcb4c24d9aec91bcf1b2e6578fafa17fb346ee2 2013-08-09 11:52:20 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-69dab02c5835e3b51429994c6de603422af938ba58e543b3b59e313581e5aeab 2013-08-07 04:11:26 ....A 29929 Virusshare.00077/UDS-DangerousObject.Multi.Generic-69e1f6a86cff13c898bf82add1d38fe604d12b9cfc3c48503eb16c281abb3f32 2013-08-07 18:34:28 ....A 27504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-69e8014bc60bfdf62c57c4c33faa5d46eb0a4cf34d76949290568f70c568f525 2013-08-07 04:17:42 ....A 216064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-69eac81df188954151e701eba257ade6e656e42703183f4fb3c4891e4d7af039 2013-08-07 04:52:32 ....A 78731 Virusshare.00077/UDS-DangerousObject.Multi.Generic-69f35fadd099d39784620ff6cef83324ecbfacc487dcf4eadf485ec34e4de1d0 2013-08-07 04:52:28 ....A 1329720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-69faf21adef113d18fb614b95078d286cef043ef0a33a51653d120f2ad52acb8 2013-08-08 06:49:42 ....A 59664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a0368351af81c97b14ebdb468030834114de698ef1c2ae38d8ba209a6937038 2013-08-07 04:54:04 ....A 229376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a12a80d46706a5a71f1180ab30ed779772335cea79aebea33a92b0b97a30fb7 2013-08-07 05:13:28 ....A 43008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a19b775463441d63ce2fa3845ba233ccc28cdcec07b0a22c87e3dac956fb4dd 2013-08-07 04:52:28 ....A 51147 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a1f898d3e78e34af280476bc7dab45c47da18046308707e96c2e66923aeba0d 2013-08-09 07:19:42 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a3643d0b64251442ccdc886cf463ababa910dba40371b311fedc964376809eb 2013-08-07 04:36:56 ....A 69120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a3c917b1ec052d4392441a4b0b849dcbb88144066f10b4265925a395a6cb113 2013-08-07 05:07:46 ....A 40448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a49502097463166b44ccf6d5a5e788a234e8a5dc72605b3d681f41705e145b8 2013-08-07 05:08:08 ....A 172032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a4b6fc870c08468766e755c30b1e2fc5b74de20b732ec4545338d1b7d71bb8a 2013-08-07 06:28:20 ....A 56568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a5583cf70c47b4b3407f526396bd05eaf3b1c5de098dcdd2901d1146f0fbb3a 2013-08-09 07:39:26 ....A 1574736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a5f4095bf6b199f3eacc32a744543e178d3efa908e668cf8574ca5318c572fa 2013-08-08 02:23:16 ....A 1345314 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a605b3840091c0ce7fca24cdc169a594fc4109b50cb2b0bf0f4cbe7c3049258 2013-08-07 06:18:48 ....A 72704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a61357b8ede865ff60022e7c47b0d149b18f32cd7c4fc81fb64946c0a2740b3 2013-08-09 06:56:30 ....A 1443136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a65dd1267fa73921654e69c8a566daa042718c5a2607178c99d641b65fc7133 2013-08-08 05:05:22 ....A 2565912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a6b2dc545724d1fcd639750c231d1eea811708c6c8eb94590ae8cbea38e2520 2013-08-07 05:39:22 ....A 411136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a6dba4f69a596b11ec69311b634a3ec301b5ed7ddcd3587d48c4a952b94bc0c 2013-08-09 10:02:22 ....A 188048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a70454afc9d17d6ab7b7fa52ea0464b939b8457a503cfe689204400829b6659 2013-08-07 05:21:48 ....A 1478656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a72f465ae6246bc638124a895ffcd1d1b7d420133f269c563bad30df5255431 2013-08-09 06:08:02 ....A 2136616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a7ef8e8126d064fe1a5517adaa90f35f8d0b4a713872b42e219c9b2c3c024fe 2013-08-09 10:30:40 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a8b3341f3d980325bf3c25a187c2b02f956e8049ad785da6af7b0df3be69158 2013-08-07 05:39:24 ....A 53760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6a92b7e89368f813dfb9f53de300b9fbe2a02acb0ad3fba75f9075e8383c4295 2013-08-07 07:37:26 ....A 443392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6abe88a2464941350cf40a7536323eb271b2daaecf08c1cb6fddbf98c8cdaffd 2013-08-07 07:21:48 ....A 292352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6abfad6ae320cc273331fd121d682f3a65c9b2c47228d87a6bf59c0a2aa50213 2013-08-08 06:10:12 ....A 15111 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ac3166afe4afe1cd845e6a5a006cda8e3c2c8ca8840c75a9542912148f75588 2013-08-07 07:37:46 ....A 105480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ad8b1f450b2ecd3206760254d55cbb13ef05b89a363d7c3de1910978e3171eb 2013-08-08 21:25:26 ....A 423983 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ade61b503112878547f8f1f2c0dfdf146c1705b37f5760bc61f8682c88cb29a 2013-08-07 07:38:20 ....A 12800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ae0db7cd02b9e9056e2345664bdf5b40f30f9106d561ff2ab012efca672c32d 2013-08-07 20:16:32 ....A 851968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ae8c1f2c6e2c4289622771b384e7f34affe0e9a47b64a195b9b87133a096f53 2013-08-07 07:44:32 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6aef515cb554a01afceedc6c6b99b46448649af83227ae3b37915e57aee1e43d 2013-08-09 01:25:50 ....A 328641 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6af0dafdc7e5540bde03e27279e1411ea223cb40d9703da034f4c8b672a22770 2013-08-07 07:41:32 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6afa077d6fd4646dcd0659d7463e5fd5ff132ee3dc8c6a5a4d309b8fc6e2bdb1 2013-08-08 18:57:00 ....A 6926080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b066bacbfcad83e68238b596aa3011e030dccd3dace827fb8192db59f562ce4 2013-08-08 16:31:26 ....A 6871664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b0b19f5a711b0816fde8e5bb092ba8a26dfcaa0e045ab9d7303115350def83d 2013-08-09 01:51:58 ....A 297159 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b1356623d4a2492eae505bcf5738d248891711e30f8ed44acbb161397114442 2013-08-08 19:46:24 ....A 2049336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b1ea2eabf210d93a8080803dca782b82b0372313177a9d05328a56041402a64 2013-08-08 06:07:48 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b22914a3960a0f4b42cb768bb63dd94f31cc74c55d8981b20a85b6781b0fc64 2013-08-07 08:49:44 ....A 44032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b272cf0ce3367cb2e0ef67dc6ba24cd0cef4905ec66feda9081fe00f7bd99cb 2013-08-08 05:38:02 ....A 2656937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b309c14625b69563eab56154a54c554143c7eb487d2caf5f67e59aa14549d8d 2013-08-09 11:54:30 ....A 2980680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b4f0f1a951c560f6430b560fd9990ea64bcf2d0f1c9555423e6c7eb845914d0 2013-08-07 08:54:48 ....A 237056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b56cf9b19dc876bef59484da7442ea35f4411b007e96631a8fc077363e1f6e3 2013-08-07 08:55:04 ....A 2515 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b5ff60cbf578920c78ef9aef06b1b3f69e895944ab81f79f796bbaa9687e1a1 2013-08-07 08:59:56 ....A 5632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b63bf558fc9869f17ad31ad287c5754b0e525655c21f88f9fa4fd11a6f8ff73 2013-08-07 09:04:18 ....A 53144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b722264bcba28892a1d258484bd9860796ae5170d5279d3ed9923aaab492a6f 2013-08-07 09:10:54 ....A 104755 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b7392d68911e08deccae08140e5714d42787ad218e59f61988e6e12f806cf41 2013-08-07 09:16:44 ....A 28502 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b7a72d0c54bf6d3cd19117d6c41dbf74b301ae4384654b83683d9fe2af7c768 2013-08-07 09:10:30 ....A 298859 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b7eb05252ba19d8170ec6d1ed9db646ffe732d9a3ac3007d2ad1aab7c1cedf1 2013-08-08 09:00:16 ....A 212747 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b98691de084f0b3e17c79850b31ed2a42f508d91f234ef8e383cfc8f223731e 2013-08-07 09:08:54 ....A 218137 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b99ec1eb6e370091a252b92f8097e324543fc055a5a13820c113776a984bab1 2013-08-07 22:39:48 ....A 6916280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6b9dc836860c263547ed6d49bfeeb7bce999e4f5a2af332cc466fed8d22c2454 2013-08-08 20:46:30 ....A 2084336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6bc0396fd43c3afdad10bb1a720acaa3e31d00408ae232c15a35b49271c52c59 2013-08-07 09:34:06 ....A 2564 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6bc131f6f49aff7146da1ed78a35226dea86ab53c6d9e0be895431b8272e612e 2013-08-07 09:22:50 ....A 704512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6bc92d6763a903cdbb7d211425c8aefe6ed81351aedc4478f86ce0f2c2571508 2013-08-08 05:22:28 ....A 291154 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6bd0593af73317bb93a75c72eb50f76ff92801bfc5b68bc342e0c84e9ba0e684 2013-08-07 09:19:52 ....A 733184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6bd2f650fbd723ead00d6898b6bb68ef99cd0c415c9a20695d0b7055c3631e04 2013-08-07 09:34:04 ....A 121868 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6bd36c36fefac1abfa9839ec8b709f109d6386daec8bbdd375bb36ffeba97ad4 2013-08-07 09:25:04 ....A 55808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6bdd5cdecdaa7bfcce2c8c4df2bb31d9d88204cafcc5c237b08cccf247f277ff 2013-08-07 09:20:30 ....A 52253 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6bde765ef6c903842e9ade117299ed9cf375f9afd1a41ec7f62e84396417434f 2013-08-08 05:30:06 ....A 1336736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6bee2c7cc872c78da12f287eeb3c76c0337f41269c97d13f268505fd08f52256 2013-08-07 09:24:54 ....A 253440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6bf2e6a3fbe65f117e80351c5ffb01282146f6807529a941ebdc1bf030b859de 2013-08-07 09:25:22 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6bf407876f2fbc61f4c7665130a0d1c19a871a54d463531781a5a84feb90423e 2013-08-08 17:39:52 ....A 174080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c0404abeb6089359413ca4e3bd2782b7cb2fcd1ffeb2abfcc22364bac0d53b7 2013-08-07 09:22:46 ....A 553984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c074d6e7625a2f2f778acce2b927204beed5f50e155804eccdb9f190eab4730 2013-08-08 03:02:14 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c181be031f8063a710e8a3a3f53f8fcf011156dbfb5d89276863c9d08e1bf2a 2013-08-09 12:34:20 ....A 195584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c182c52748e047ed4f2cf25e7d035e94fe731a63b61ce9a4cf7bacb072d0214 2013-08-07 09:19:14 ....A 762330 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c289dc43adbdb89291b4748e076001b8140dd5eebb778dcab45e079a5a71aef 2013-08-07 09:25:06 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c2b49c76cf7d9959b088116d603eedfa62700d587ff69c7038afaa52a5a6a5b 2013-08-08 14:55:14 ....A 348160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c2b6f82ef0b7c548dafacedc89af54813c14f96dffd619966ee670ffd484f7a 2013-08-07 09:33:34 ....A 62533 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c2ee5933eabccb8021959e286f5e088b9417bf01354e14d13744a2520f8edbc 2013-08-07 09:39:44 ....A 52736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c310d72185259fb8144720e060b7f3c4602b89ebaf0cbc1716af879c1910889 2013-08-07 19:57:54 ....A 287232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c33e8cca56b6eeaabd23943372f50ae293adea4e7f356244e92c690558f30f5 2013-08-07 09:42:34 ....A 4041367 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c373f8d961289b104fdb4181b25ff165d14a9e25f88ec764ee944204abeb6fd 2013-08-08 16:51:16 ....A 61440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c3a38774ab32b0e7f395c491265b7eb5e9f94726285859904806c7f6422aafa 2013-08-07 09:40:44 ....A 37888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c3e2aacc2ca31b087c9784a325060ccfec07607f3c6dbea92f079f585a48b53 2013-08-08 08:10:02 ....A 219648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c435e6a2c58a530ac39794b83cac03da11b0224eda81d63270b1fc48ec386d0 2013-08-07 09:37:56 ....A 94208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c43a75006ec334941261126e6dc4d972c2ffbce45de5e6e92c014f3f9e20007 2013-08-08 20:04:42 ....A 102878 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c46baeb56fc5decd9e874a8af538b19024644c7a694e62142de86dd545ed853 2013-08-07 09:42:42 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c6e221d296b7651fc3f0c0b1d9f9a2e45bbb70d95f1ec87d74bf473041f5b18 2013-08-08 17:41:50 ....A 4162312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c741ee41587842e9f38874284a96484380633fa96dabd48bd75c143cc6f717d 2013-08-07 10:01:22 ....A 324345 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c94b47c43f38b16a4b87becafa707bf18fdeb8fcecc0510b951cc83a17d6ab1 2013-08-07 09:37:12 ....A 15360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c94d9add1c94e3f6cf6af5c0854395352c76e279d736bcc0347f4b1194945d2 2013-08-07 09:37:26 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c97ca0c0d769b310077ca2bbfa6a370ea17bb9b096d1d3d344f96933cb4482a 2013-08-07 09:42:40 ....A 1007616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c9b0fc1b3a3363bca0961ebaf8724ddc5ce424a9622565417c96f3d42b6c258 2013-08-07 09:37:18 ....A 42392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6c9c9ce470ab21f6a33a8974e6ddd5dcc0aa075c80ece187864e0caa2bdab59c 2013-08-08 22:06:48 ....A 873364 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6cac595d9db6a8a58bc9ebf5e855c5119a3ed2d9239cccb39f05e0be6eeb0805 2013-08-07 10:47:12 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6cbefc388aff2fb239a8666a4d8a8da90f8dc3121b72cc9ebd6568ff0c1fdfe2 2013-08-09 01:19:50 ....A 250000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6cc14c37ae802539dbd79a4a47d7ad69487432b12b124aeea06ebb36fc2e5d0d 2013-08-08 20:57:44 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6cc700273a6661cb8f32667333ec0425fb58b9abbd3aa6716435135d4ae4bda8 2013-08-08 04:47:58 ....A 17042160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6cca8955029809265d8dac146788f4b7518366c54b527595bf3766c24c90ee20 2013-08-07 10:32:50 ....A 81920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ccb09e62ebb0f0a5a7ba059e84accb21a8a4628355c2ac9f7cca69a42abdc2d 2013-08-07 10:41:38 ....A 38797 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ccd8bfbda90a82f54190ab180312b9a6d61292062008e7419c6ff3fa6f63fec 2013-08-07 10:29:54 ....A 1369600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6cd337b43dd15c7b4688c843959eecd25ad9a9823c715e79b0a2eaed972f2ea3 2013-08-07 10:38:14 ....A 215552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6cd62e32153c53819dc8befa2f7acc9ed746c51fab1e0367973f305b6e58dd31 2013-08-07 10:10:46 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6cd65a9462ddee3b1240e01a8105a8def64025b5f1e948bb1fcb27add9c91931 2013-08-07 10:47:12 ....A 570444 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ce692b6edc1965987e031f12fb6c7f5e153c4737a41fdc2a401d4eb83462828 2013-08-09 06:58:34 ....A 15746840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ce920988602c7da9e8c1ebdb0558db2503614a5959810e5e184261883ef8245 2013-08-07 10:34:22 ....A 152742 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ceb4f7658a4ab18b3e0f49d0d638682f76b4e12e4a656137d80395c1023c91e 2013-08-07 10:38:24 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6cedd6df3d519135d190f8d6fdc95fd1f1aaea6a79c57da343930673243200aa 2013-08-07 10:37:14 ....A 67584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6cef715ed0649fe559ea353b141010aed82f00e53d8a9f39f128629ba3d55101 2013-08-09 01:53:24 ....A 85206 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6cfa3b8045d59060577e6baa0bf05b0e69e40b89a3e45eb2a35ca79e61c3ec30 2013-08-08 17:39:50 ....A 2832544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6cfc7383edb0846466c8ab0337d1e5a49a54e5d19fd393095a7614e497ce5d8f 2013-08-07 10:38:20 ....A 60870 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d04f09a78be87a8c2cb88f1e93acfa761ac426c83e4ae36aa408bc3d745af24 2013-08-09 04:24:34 ....A 4335992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d0aaf69bf11535a8f65768350fb521fb9a402f386d6ae5c1fd60d9b3c012f32 2013-08-07 10:40:06 ....A 216576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d11175aaed8116ad402c58b7cae96b88c9334bd1a25d0ae0e4dd7c8c335e2b6 2013-08-09 10:36:36 ....A 233472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d11ac4ccd439d47534b4cfe4f17b65edee78f7519b78e2acf90168ce2d787ab 2013-08-07 10:11:48 ....A 8764 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d12af2fba99a454afd32bb716385222f44f0cb9c1ff456e4f4e345c68ac4c42 2013-08-09 07:42:44 ....A 1048348 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d2633f370863cfea5fe2f220a134ffb2fb2e3f61b4206678bfae10a91780fb0 2013-08-09 07:34:44 ....A 77912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d2b9d7627a3d363336c0eac21a031a722e6c7fb58706526de17a4d70ad15451 2013-08-07 11:52:08 ....A 1138693 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d31f0f54e8715aaf4ee6c82514d5a36707c6c27e1c8b739e8268b905ec0f25f 2013-08-08 21:02:46 ....A 393216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d358a95565fabc8ef30048c62c8f2056df5dba2bff9bc33c672e4e78af93cfa 2013-08-08 04:48:22 ....A 140257 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d3a50bac55ae5a7741058105e160ae3dde4f7177144c76b5b6aeecd93741d7b 2013-08-07 11:59:00 ....A 123692 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d3d0d07297696af9af20ecbef869f69b5d88255d88af0079dfd194d66242a0b 2013-08-08 08:59:06 ....A 900893 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d44dc0cb925210a7ea409f03bd469b77dc313ec4d50f32067efc50b6fa3b686 2013-08-08 01:39:12 ....A 74307 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d46d97019f32b56ea6ff26fecfaf5b78c177da80d9ce5f7ade742af276dd53b 2013-08-08 04:21:48 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d55ac686bd71f6793f64aa86796e3c652a84d57b13107cc42d234c6745431c7 2013-08-07 11:41:32 ....A 805893 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d622cf0d505308943843baec88d9f664f804458ed07c8c69c5e9cb23acccb0b 2013-08-07 11:41:08 ....A 211456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d674f905bda84167493d299bca78660d0669f18975e6bd5d45fd485a85ae74c 2013-08-07 11:58:44 ....A 18944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d6b7be8f03dad72c693d4c3d0769efb041ab16d243d260f9ca4ff4a7c1b1879 2013-08-07 11:41:04 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d7a97d38988bdd732f7b538bb4b6febd123c737a9227340e856e11dc6d652f2 2013-08-07 11:58:46 ....A 50944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d7b1cd15137fbb9614c5aaa5b8dfa395aea98ab8ff9bb5460575c72fa39859a 2013-08-07 11:56:06 ....A 388608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d7e8b5469c24491f5c164cbbaa3280ef9b7dc3aa7e2152a5a22e618786fa948 2013-08-07 20:16:40 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d96561475ffb3a0edc0dda5d8aade849262cc0c0bebaa151993a50dfc95ef95 2013-08-07 13:58:28 ....A 338944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6d9e5eff3041ecab11ee44c4ecf4e67de322620c6edcf2a20b4d5cd93c8d89ea 2013-08-07 13:58:18 ....A 78205 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6da19ddef1484f59e5e6371c321a8b19b01a1d1a4c45458a67a2e659cd9ba389 2013-08-07 13:54:38 ....A 28160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6da9a164ccc3dde45ae472c19a403cb965bcd6d9c1a785631c8a6b547f05ac74 2013-08-09 10:31:14 ....A 143726 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6dab01ca12274df73904bbde78dad944ccea2a4a9dd3f1020913e6ed2d234d9b 2013-08-07 13:27:22 ....A 17920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6dacae507464227262dd41d4222464f62c296d9576bd2398585a0e79884b501d 2013-08-07 12:35:32 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6db0e5cfcfd3f4bbd417e833d87f8e058abeac8aff9fa773d30efc49249167dd 2013-08-09 07:18:58 ....A 216064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6dcd33927aa08694798fb5ab77fb3f0849edd088790f5c565e96f1273bdff90e 2013-08-07 13:35:26 ....A 1159168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6dce2dbe2ab8f1ebd36c2bd675fec4b658a77b4d4f24e2e53950a91b3df9329c 2013-08-09 07:54:34 ....A 3290032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ddc7890cda4d1e7c14adf15285714ad8fe8f741e2a495d23c961e4def51ffba 2013-08-07 13:58:18 ....A 68393 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6dddd066bb9ac23a5fae9446d8cc04438cbf70fcb57865b58958b560b75faaf5 2013-08-07 13:58:48 ....A 172032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6de0dc70ea6de52968ca552b5ed7cca0a7540efaa2539f422c73a5b38ab58bf3 2013-08-07 12:40:20 ....A 648704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6de7d9c23754b6d93d006b74ea1c9e4507e33a4e7c1908a7910a160f8ffb523e 2013-08-07 13:38:32 ....A 53760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6defbb43bd816e0bbfba50badbbe9587565830c5fc67b9e95da693bec6bb5a13 2013-08-07 14:21:42 ....A 19456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e087c0cd35a2c631aa9699ff9447a722e95d659070803cd4680cac4084cf9ba 2013-08-08 05:22:32 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e1217d966dddb041e2ac20c6505b72c08e92f282001c88af0cb900a21d265fd 2013-08-09 05:20:48 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e27bd4f7a59ae061248bb83cecb79d98b6f56f11c32b7f70968033b55348440 2013-08-07 14:07:14 ....A 152064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e296b3a926940b0100d93709c540b698074a7b8f0bdc47af6d61272a73ed11f 2013-08-07 14:21:34 ....A 308736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e2bcaa32c8ec0d2f0d4ee7531b6478e882a15fb55bf48ce1b3f436c09a30df5 2013-08-08 09:08:04 ....A 2324480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e2ca093e88409e27612ee6283427e370c22185387576493e2e1bf65603c5634 2013-08-07 14:21:46 ....A 49664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e3eaede0224d8f6818180bfd067053efa5b5985fe17c875ba7d78da0747a050 2013-08-07 14:03:56 ....A 842240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e48d92245f16ffb74ad8d99483789bfcae29db7af82fc95a4e2cba966c3e6f0 2013-08-09 11:10:56 ....A 2063336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e577eea57ddadcf097319b55983408d85594628ca5ded052dd019cb54a95554 2013-08-07 14:33:30 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e60206bec8987364ec0e7f473654a52df90672c09e2e929a9ef45d5208817e2 2013-08-07 14:27:26 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e68c5001ff2023725405d87898f5df6c3a737c408827cf47ed76d1bf2799e1f 2013-08-07 14:53:36 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e6d2c2b7fe358802a59bcfd89e99dbc0f10538590bdd1a3279c72e77a3cbc33 2013-08-07 14:26:24 ....A 154624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e6d3f7ae06f953ddba2691a12e90fd063174a6abcf86174a37485dab4da8155 2013-08-07 14:28:54 ....A 81853 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e7279695675347fc9f5a4984971926b406ef137c34de1019bfab44eda8fa029 2013-08-08 08:34:06 ....A 434176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e73423c918e04f0de5574cba405d93168fd4a86a46973d1f2009d7708a57556 2013-08-07 14:26:50 ....A 102400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e7629a027bcde137a9d074d96ed5991f2825404a5cd261a2f9dd1a031c6d2db 2013-08-09 09:09:54 ....A 1198 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e796ff8dda70a1eab38a0f8511a1f75f347e548772e88efcfc37046a4c23b0a 2013-08-07 21:12:42 ....A 204484 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e7c4e247bb1d12a36aeb87f4d882649d1c184927a308ea046d80d588e5e0d64 2013-08-07 20:12:44 ....A 231936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e7cda5ce59f7cee68e6fc7760302213f2efa14d1d3178ac892aeae02486a2dc 2013-08-07 14:28:48 ....A 434688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e87783db38acff51d0cd0294daaafd2a7f9cdb5147c9be73eed33956755bb4b 2013-08-08 05:28:38 ....A 1200128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e8a1bf619bf92a29034a5f0d47230ca67800bc6d6c2f6f289d0f742ae69b25a 2013-08-09 08:08:44 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e8c966fcefd53e7cf558a04dbbd7be971957426cb596692aa8dcf4e9d79a5f7 2013-08-08 19:36:32 ....A 62464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e8f756e7d573553b190d68df10d06b128a022dd9051bdc02594f77ac91afc87 2013-08-08 05:06:18 ....A 2121260 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e92aa6d4dcb960258d141651ac98cdc8b664e87ad6037111850e5d45b1f8e94 2013-08-08 08:53:40 ....A 662524 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e92ec1298252fc66b89b458220780df01324c9e5e510f81fb565b590ecb5a59 2013-08-08 19:46:24 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e956a2545847063a6e029d04070f2e72153e994097ce7860386adcb58c3e049 2013-08-09 11:10:14 ....A 261120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e96df5dda1b1732a1964fd17e68ec0a5a9d31f8c9e90395666fa48cc086a6a5 2013-08-08 08:28:26 ....A 149504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e96efca840ffe1859313c2a47313b7c4ca4eac98284cbacbce8299e783380de 2013-08-08 04:15:06 ....A 416768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e9753f89cdd4802432564507e5ce5b06b380d146cd6b82207853fc245e3562d 2013-08-09 11:35:42 ....A 1076736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e97f79ce2bd9a486c194c720666433393697391ad610901c3cb613a984a4897 2013-08-08 02:47:00 ....A 253952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6e9fca0ad35e042eba140b388c6f44be7affb4f129cc9f1de80d554cc350fa0d 2013-08-08 03:02:44 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ea0f316b4ea7b2b8763c5a148c998328829d3df1d9d2d01079f8f86c6b9f255 2013-08-09 06:47:12 ....A 939520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ea406054c03e7d21b408e591d9feef0d3a0d6738679fc8468a53464228ab0b6 2013-08-08 08:38:42 ....A 29696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ea55c60821b0ef2cc4306a0e1db43c699e5f7b31786a1ca8771f04874986275 2013-08-09 06:35:46 ....A 125712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ea5d8705e6e261fcb7f08f2ff4b625907784d46101187d645bf3e53ca412361 2013-08-07 14:53:34 ....A 118784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ea6332f58972fccc01041f06af25eb44a08e57ad14f02e983a5d26079719789 2013-08-09 03:40:38 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ea87da2a48454981db915da43afb5d3a8c097e7aaaefd8304c27178c4153d8e 2013-08-08 03:57:52 ....A 2248704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ea9ee8dd8576e7146c9626246f994627a6c75de881e930dddc86d58533a6a25 2013-08-08 05:09:08 ....A 446464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6eac489b2d216077b0cca9b3eab786e76ef43cddd5331ed0a9a5cf7ce7f644c3 2013-08-08 04:18:32 ....A 293891 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6eacdd964fd96fd16007f6c69d30d9d96ab8fa7e21af5b2560a8869ad87e111f 2013-08-08 03:02:56 ....A 37376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6eaf08c6cc078281e8af842f4088053233569a4fd4e6ed860ba0488d33cf6400 2013-08-08 00:30:34 ....A 443904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6eb04785aecc4d6b91123903773b6dd2580f20266ce3d4c12bc30d34c274b86a 2013-08-08 22:35:52 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6eb08858a93b478b3a75e87cc68894b745cb43597f0361eefc520b057bb84e47 2013-08-09 05:27:50 ....A 24992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6eb59c5b7655328765a114151183cb04e237baf2a0cae64b0ed815aa6b3fdf04 2013-08-07 14:46:50 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6eb685589351a2ab4b1638b0f9c5c3743d00e53153459d43ad75f07cabcdb6c7 2013-08-07 14:34:54 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6eb80bf7b93aaf07d3b74dac3bb78ae83e4552fc5ea5f2749c944220e127f6a7 2013-08-05 22:49:08 ....A 2879751 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6eba13158b3ef1731c858c8079f1d0e20c60e42c2a90782757e093c1c10e9a89 2013-08-07 14:34:46 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6eba2ce4efcf381e1ea354ebe5f5ffecafc941bcd5a2471edc1d7944f20d34c3 2013-08-07 14:53:30 ....A 2560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ebd60226ba4f6c49c5049f47346175f1730019b241b054cb764e90ea57ad2d3 2013-08-07 14:34:48 ....A 172032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ebeb1a124537405f354e8dce651486c08e098993ce8dd4d076c2777598ef195 2013-08-08 16:06:04 ....A 246784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ec608fa7b27b84efbdefbcdc6ea0b6648adef3a54447810b73a375e7835b678 2013-08-07 14:55:26 ....A 118618 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ec88f0b27790755e9bb132cd863b41acc81fe7534716ccd9a9e19bd53c80922 2013-08-09 06:36:16 ....A 100352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ecf9a7e5b26a47de841b8628e4d28566f28e54ca37bf68898ec66a656773758 2013-08-07 15:51:00 ....A 27136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ed341cc55efe7c14224266ec2bc5ceb5d6449e6641dfba5edc1dea109359087 2013-08-08 09:07:10 ....A 576628 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ed55272c3ba7380e5340eb95172095475424dd31d4e0a22ff36923a756b071f 2013-08-07 15:19:58 ....A 27136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ed569a6f6c2c251099f908baa23727674441b4df3a872aeaf5fb8b7379b9356 2013-08-07 15:08:18 ....A 29249 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ed6d65a70300f6d02adb76a9dc291e036ec84e757440f3d93eab6fa16a1f7a3 2013-08-07 15:07:52 ....A 740520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ed97518e2c44ee5439193419adff3ff70005789e44570f410943a63a97ad04e 2013-08-08 06:51:00 ....A 1536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ee0da895c99c1ba00e913ac9984bba24dd5f9edbfdba638a411f861f56b7ccb 2013-08-08 02:51:30 ....A 527872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ee5f8eb81c02367e5435aadcf928fbb2b1107363f4ff046602cd81f72650d32 2013-08-08 02:45:38 ....A 487424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ee63b657a05368e117cf5edc82ea61bf81b5282743ca95b7047702571c83df1 2013-08-08 00:29:54 ....A 500864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6eeac71a13e3a31a4fdc460ce7900976be7f954166f458b1a2b13e15e239300e 2013-08-08 02:45:42 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6eeeaade58642daa65a16fc65a0c3cf54cc0eabd2cc29f7cd6b1de23df76c7a3 2013-08-09 05:10:40 ....A 87552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ef0d6c9c553523bc6d1632a9a465d9a2f530aeb1333241c38236450814a77d6 2013-08-08 00:31:04 ....A 97280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ef250a829993e2c7c0a5771c797cc3bfff8800259ab0f024737470bf5c957ad 2013-08-07 15:36:58 ....A 4748833 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ef518c63645c6d98509ddf1338a9d1db722e336d65d586261a2a169a62fa412 2013-08-08 08:44:32 ....A 716800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ef5ff578835e70997141d03dfacd5cfe932ac463876dc9f65062bd531999376 2013-08-09 08:20:48 ....A 3136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ef79d82277a86bb75cec4168817e1908c634fdd52b180e58ed44894660bb230 2013-08-09 02:38:54 ....A 26070 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6efd8b0b831dba66319a786d8ebd3c4a4726a2c3e11b289b40699c70520250ce 2013-08-08 00:22:28 ....A 306688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6efe62ac959616f191429c84c90b6f945395edb07142fe60bd89236e479f5c63 2013-08-08 05:44:52 ....A 520192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6eff8429243821b484f6a6f218167306b4da8d7ba8f7147ae25add7fb0c1f168 2013-08-07 15:07:40 ....A 390656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f01591426c42876e51f6f16d0cff52c352a2314feed2c18b5403e9cf4d1185a 2013-08-08 06:30:22 ....A 32781 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f01dc4c80bd46875990a0361aa7c55f74c0248677ce043600443ccd20ffc66f 2013-08-07 20:16:44 ....A 745472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f02199290e0810edf4f4b8d6f155d429fbc1e6756caef43ca8ed8b92c52bc2d 2013-08-08 06:47:14 ....A 80384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f04909e872f976b236048891998dd106fb3fcf08bb17106b6477482709d3bf5 2013-08-07 19:52:48 ....A 237056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f08bfb4a664979c8884ea93ef2ac67eae526724af8dfe36db455be47ece5d9f 2013-08-09 05:57:40 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f08d5376504e64b174a52838a2a13fced6f20ee32ed18eeb33e086746cbcf93 2013-08-08 08:36:38 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f09dbfcdc04dfe728be88516877c6e6537c20cd7648015505946bea9d192b09 2013-08-08 07:46:58 ....A 50181 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f0f3d4c892c7a24fcff0bc4514e05b76625b6e0c40955b42b27a706e0867da0 2013-08-09 07:35:24 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f0ffadc44392b0643b3fcfbdb69751ec325f86ad76571a4d7900698f9b4d2ef 2013-08-07 20:16:40 ....A 3881121 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f1291c8090f332e4b55811f0594e30590bce795016963a1df1bc3a6eb7ed1a8 2013-08-07 15:50:56 ....A 110592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f15919afb438b6ee62476293123a61c1ff1528b318f9adcc0d84da17c3d271f 2013-08-09 11:46:06 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f19094752575362b5e10e18f35a9dc7fb8312b7f5eef5c5056497328941b602 2013-08-09 12:59:24 ....A 1310720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f1a02b688cf26a237d738272b5071a8383b45b04cc2e1290ac669c491cae350 2013-08-08 06:53:32 ....A 2494464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f1af3fbe69b25f202a56f8aff82297d791fb0a098fc4b60a5e545fb88aa90e6 2013-08-08 16:49:42 ....A 541184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f1d4fd77669a123662ef13aefd94982eb117ee1ad3d8dc7a0d4ab487810f2af 2013-08-08 19:01:08 ....A 745472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f2137f3c26b36f9835238040d754bc0761b6ab437057f83986b4b04775e7e83 2013-08-09 07:34:08 ....A 1649664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f219fec7e1d8da90eff0d179b3c76592299db2847aac317ddce408d7d409e81 2013-08-08 09:05:40 ....A 39424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f22dc814c42e970d45c26c0a3fa8f0b98ac68c51cffce935c7466f942da6847 2013-08-08 06:04:04 ....A 3397352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f23469d5eccb4f2518b0e9b55c3dacfc14669e5f2fc8d99c2d91ab3d1e14f6f 2013-08-09 09:00:34 ....A 586240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f237c21e5ae0fa0253df10fb09d9e8160a24948bb643986d66e673f202df867 2013-08-08 04:49:22 ....A 311296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f23db9e55aaee0d5482287e82040e887599adeb51fc34579df0536dcde353e7 2013-08-08 06:10:12 ....A 76800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f2454e47694e5cb29e9a50e35711d21ed95dc69785ea85900b236c515259598 2013-08-09 11:54:24 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f26cfe3dff3e4e4d7b3b44638c97532394c6b63791d8a6e9c28f3e433baa988 2013-08-09 07:19:16 ....A 11206 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f2c31eeef9608113e41d65c6ebd1c9c9c34276e7e46e9db2005d7ca55e12273 2013-08-08 15:33:04 ....A 343116 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f2dd5da16cf97e24bcf1b3a81cba7f2a8bf30da843867eada2b321220d0d19b 2013-08-09 05:43:20 ....A 266240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f33874f320217c7fd20a611ad0d41ea408b7ebebe83a24bd0891b2fa2f27695 2013-08-08 06:18:14 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f35b2d322d27c3922c8f4906e2c3acec66eb02027844ed900d166d1dc3ee614 2013-08-08 08:57:48 ....A 69120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f376ea61472811ab2dbc07d4499543549e4f47ad00ebfca2441dea8c204edfc 2013-08-07 17:17:20 ....A 175668 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f3aea0f471c34a84bef2d59c56a59ed4c6a61ec1a8338e9b9e7509562f65391 2013-08-09 02:29:54 ....A 64416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f3c1c2cbb15ddd68401520ab862b2ab27885ffb054acd2605ecaece44b4e6ee 2013-08-07 16:17:06 ....A 123392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f3f1a9132272839c530e1fc6a46b2425a8112d28929bf6d7fe6a92be6a18e15 2013-08-07 16:51:46 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f3f29fe07265ed3cbbd9a7f8e6b09298dca022fdb2239be1cb2e982a89a1b94 2013-08-07 19:26:18 ....A 448000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f40b4466ae2669836d77e6fa1a0c709335c278bbbb416407f8a0f5ac312cf52 2013-08-09 12:33:52 ....A 362496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f42f73133c7ac9355d5d1d264e3ad7b263bfbce66bb119577dd0088cc457efe 2013-08-07 19:18:30 ....A 2727936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f4b4123eed9055e332966d583c79ea2f12927c5a6933b096c2af95a10075633 2013-08-09 12:23:54 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f4e2ab7a2dfdad47b37351acd067e4dd840970e75c552e5f6d539b7dae8839f 2013-08-07 16:31:44 ....A 266240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f5539771e868f3347ed9eb4431185f6c37787c3f5711559dc644425d5c0f4c7 2013-08-07 16:46:08 ....A 184320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f5571e1010ac90acc52749dfe5a4f7953de0fcc78475d527916b52c7061959b 2013-08-07 16:55:02 ....A 55168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f55c363c34b2263f0df0ec877bbaf812064e194d3e00696f023cec2b6c5fa52 2013-08-09 06:11:22 ....A 28142592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f56fec38f81f433d8578af4235ea8ed678fe0f48cce1c941e2b40d68647699a 2013-08-08 08:46:54 ....A 307200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f5749d5db8e21b5fe5c111518d81e8d964770a716e3acd4490a5dbf790c3795 2013-08-07 19:20:40 ....A 210782 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f580a647bfa23f214ef04a6a5d60736b6d4d87c4ba69f21b83d84617178304a 2013-08-07 16:19:22 ....A 304640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f595d238dadaa4446017e180ec9dcad024b6c3110433252544d37591c16f4d1 2013-08-09 11:57:50 ....A 118784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f59ef6b39157c840a9e7b722968165da0ad8f34413f983fb19faadab5f19afe 2013-08-09 06:49:04 ....A 31232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f5d70b8a5da232fd79092df7d1af91074cb4447126c068322b4577cd0b27608 2013-08-09 11:35:40 ....A 4408031 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f5e2a56fc6ef2d0a0c2ecd01d1a4400d014aed5adbdf487ca8b0f520a6f742b 2013-08-08 16:59:18 ....A 43008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f5e798b0e20ed29d3c16f48ef1a27b9599f93d93d8f6b2401e29ad298313029 2013-08-09 02:58:30 ....A 1123840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f66f2ff93edd9c4bcab9a5b0c4bf3b5eb21ff71c03e3260b621b872dc021eff 2013-08-08 09:07:12 ....A 558592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f697660b0bec9ca9e35eb952ccfc3e6c21291766f9d70484187ba434d8ee82c 2013-08-08 07:33:20 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f6a81f9fdd3f3954c91672280d8464370695acaf7ddaa778e5cfc87368be96e 2013-08-09 10:01:58 ....A 91730 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f6adc63289491431cc9cdfe4ee69d27ba32a32c29d899986d99488fab6cb560 2013-08-09 05:11:34 ....A 294912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f6c125b24ecfaf91e729ad96d1fbae5a47ba45ba4de3ddf300cc66064d92654 2013-08-07 16:46:12 ....A 504320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f6d57715f43f7906707a9d6665f2f9b6a4164c12bc76ea50b26690d9e06c456 2013-08-07 16:39:24 ....A 151734 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f6d69e71abd6f61c169f5d6183e8a5c1775a21957710fbd5e781941f5c426d6 2013-08-08 09:05:40 ....A 172544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f6e53bf133a680b316af4687569ea12c2ee1fd7fd04233bc30062e9f1023d8d 2013-08-08 09:05:20 ....A 535040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f7013be602964e402967cd1ef1b372e5a4d097ca6c8fdd2d7d7f4dc834a839f 2013-08-08 17:05:14 ....A 12288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f710bf1daff1cf5c0981b60e7f6f360b80889614c730bb92e9263eac2fccdd4 2013-08-08 06:32:38 ....A 195175 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f711518af5363455aa895222d21b9283c3b01e10a9b36d24b8432d4a58ed2ed 2013-08-07 21:42:54 ....A 2455964 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f712eeefee476775ac3b288674e260a624a5c1850ee094694f44cdc97002cd8 2013-08-08 00:10:06 ....A 1862848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f728c7383cc6045efe9ccb8d6c0044fe917a2278c45def6b7469c09b63e355f 2013-08-07 16:46:22 ....A 896000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f73f3c007ee7bf8080dfdd8cc112d34b0a8e580d93688df9fc95fa70d5bb236 2013-08-09 03:13:36 ....A 62464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f76452eecf229f044fa090c0ca57b001050d990c94450ba424d5b468a37ec3f 2013-08-08 20:31:10 ....A 20018 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f7ac847f8eb3dfc25042a5f645e32f968ee247d9200230849a11a811dd701a7 2013-08-08 17:23:34 ....A 94208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f7bc31a6b61eec7a6ddbe3d3067d3158ffa669d9bc32c02d765f4adb189d6a7 2013-08-08 06:35:16 ....A 424960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f7d0faa563e355846a15579fe70ce19f236cbb89a75fc41ec01947b827eef3e 2013-08-09 12:56:08 ....A 275423 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f7e98bc944798f277206bb61da0e050ac094cbd1676f70b541b28cd28d6d22d 2013-08-09 06:56:32 ....A 26624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f7f87fb15ef681ff2147084acb8eaf6e92c04cb6d2d8dc9b92e995a35b45766 2013-08-08 05:41:08 ....A 350208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f83f8ff4a17418ebb268d9777a6489450cd6c5d962ba27b45f35394fe725b18 2013-08-07 19:53:30 ....A 15663 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f8450ac263571b41e3cd11a7989fa5342615609280b649c0f816d69f8d74fa1 2013-08-08 06:33:54 ....A 96574 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f870e2cd3ad5ab7b962ffa9b62307aeda8c5539de181511a8be373df409e552 2013-08-09 09:37:28 ....A 331264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f8df3689cca27c7897f22e65b49f3f0c06be9d671919ea84f4a47754f22303d 2013-08-08 18:27:28 ....A 77824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f946d5b4c793a40a8a1093adb52bec9e46772ff60c0efd80ae390d4b2015b82 2013-08-07 21:12:42 ....A 299008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f9472913f2f02f07e1c9a9054dd9af0eb64fb7298033c1c59cdb7c3a338d6b3 2013-08-07 19:52:22 ....A 167936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f98795731121a07469aa9eeb5f6320784076b1142a6780c673c94bdaa9011a0 2013-08-08 07:24:00 ....A 131072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f99841492bb711b5d48f7d84c2172ba0beb09277d6fb49d5230f3378a8dac85 2013-08-08 16:47:26 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f9cab82f3faab31d92feebb551cacfadb3934957ec721956364ac5f455b1816 2013-08-08 19:02:12 ....A 724215 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6f9e5af9aba19019f13cee8a3af541bd1dd3ae74f9e588eccd62bba796ae0042 2013-08-08 15:21:50 ....A 360448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fa0e6dab26bd9f58aa837b8b30562d8d323fb1bcddce71c3e43efc8dcb74109 2013-08-08 05:41:08 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fa213292e10cec56b69ac097d6b2d78df6029b55c791bcb11e77687d474d531 2013-08-08 09:08:06 ....A 8987 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fa27e2e04bac9a6332f24817e10f52333d93f2ebbac1e2b5dcc1d545a61934f 2013-08-08 17:13:34 ....A 2203648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fa467507788ba71524b47e2267bebdcf29e4e564e7f1c43210b84c05d4fb22e 2013-08-08 08:46:38 ....A 113664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fa803b4a219f5710f5a9fca3268684da84c60c4af9d5c53badd6e2b42b17917 2013-08-07 21:24:28 ....A 171519 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fa933fb69baf7be91cddda83a8542714fe30e6ab1f62e361ff58940224ef34a 2013-08-07 19:53:30 ....A 967168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fad65205fed856aa447663d595c111c85f16804c355264cf4eb4535268c1381 2013-08-09 04:39:30 ....A 81408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fb171b790357ec0c9eaa0f0ec8bb3d72c50c48d764ead7b0ffe9a89e5d56350 2013-08-08 17:12:58 ....A 881366 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fb23c8082e0a6c4b6ed570442caa9a248b8ebac0e32b754d8223db5a71d7631 2013-08-09 06:54:10 ....A 206336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fba3036d74ae6a1838a286584de6186f1e348ae111251ea17e2c072cb1e0c34 2013-08-07 20:51:14 ....A 131072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fbff192c7ed395b0a5f8e5e1eae779f407569601b972f5dbc6f6718f80f1536 2013-08-09 01:10:20 ....A 25600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fc445a12fb8b1c1f50e70666a9c84d40e7c825a20db4f2af7ad95b309a88aef 2013-08-08 19:26:28 ....A 357991 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fc652e3e67ce669c4f1d59b067ab6e0cd5413e55b0736dfa4a2a5d3413a8bf0 2013-08-09 02:55:36 ....A 63392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fc6b4596ead94a361a1d5a35bc254b801547b3f98535e9da2139307fda83caa 2013-08-07 17:26:22 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fcb307dac2c318f227e4cafef4469ae6c975393d25ba4abc30852fb1cac4d5e 2013-08-08 19:26:24 ....A 180224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fcee72cef7082f2c66a5e4c7d3cefe4a499bf322860940d5233b296e420eec1 2013-08-07 18:45:44 ....A 105909 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fd31ad50d4b0a98a8df9fef4ee39fc1131d69385f86f12dc2c16056d46ec361 2013-08-09 11:35:40 ....A 356199 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fd4ddb77c38a1e852448b19a59a09896dc08dfbbdf5cc36e842524831531c98 2013-08-08 05:52:44 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fdbb925d068cf4a81b90235e1352a5ebdbf2c20a89eee73c49446cbea512d3b 2013-08-09 00:51:26 ....A 668160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fdda9782596f02ea8786c5b90e3e65a3dad74b0033bb33387b6e8888dda6124 2013-08-08 16:20:26 ....A 413930 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fe826efa40187a1ef86def5507c2b8f02e9b1810d6da53d52b4ea57c8cbafad 2013-08-09 08:22:12 ....A 219668 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fe90ebf672937db23ecd1a10e0abd56a3f6394d387b7d0bdf74d17ad16f92d2 2013-08-09 12:34:36 ....A 2230272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fe94f6bb5695ab35921a664ac76c82189b15a9ce164b8f7f1c52078b9ae1b57 2013-08-08 06:08:32 ....A 57350 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fe99cd9cddff7697df748ef08139c531ad27c33e3aa62d60e2bf79d8685d997 2013-08-07 17:32:22 ....A 583680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6fea6f4eb2190c3d6f4e834e9e67d22f785f07f49309368bad570992137b6d2f 2013-08-08 19:43:52 ....A 781312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6febb028e502ece3619143c8fed37cfbbe31f7eb5dff74d79125089c54a2dc5c 2013-08-09 01:37:36 ....A 514560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ff2d65b355502f53c0d222b66a662d2d9a64712a4872458fa2a772a01e63ee7 2013-08-08 09:05:30 ....A 131072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ff495d55248da26d1366600ca048a963127ef76a7f2de4503f211cb1d99040d 2013-08-08 16:59:20 ....A 188981 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ff674db5b90ba5326bbb4ce6ed706241f3d04a77a856115a6b94ecdd245a0d8 2013-08-08 08:55:46 ....A 44048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ff73d6efde2eff42ee6f2cc4126ebed329ee29634bfa21672b77687f52a6866 2013-08-09 03:22:56 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ff8a23bc4e4c8cce5831f67b2f86664431465ae5ad384c8466d866748032bad 2013-08-07 17:27:04 ....A 52765 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ffb28ee499fd8fd0f4f3f3bcaed436b2e7c297c36bf4ad637816af618221b96 2013-08-09 05:09:42 ....A 763630 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ffd49d41f6ab48e36f83ff89ee444eed254a436f71bf4f1b95730a0db04411a 2013-08-09 11:06:40 ....A 180224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-6ffdd483675b415fca75d03cce23e1a5f2d14cad9e20faa26fc8e006ced4c0e2 2013-08-07 17:31:16 ....A 18432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7005d2390da6442ef40274350cc4c173913663e9136e10baf6b00f94558e73c6 2013-08-08 08:55:52 ....A 44448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7006dd2514d135e82e57d7acab62f8c7bbb69f999de4be1c9e0ae55ffcd4b834 2013-08-08 01:30:36 ....A 893351 Virusshare.00077/UDS-DangerousObject.Multi.Generic-700b4773fedf750e16fa7bb874ae5dc80f50f899c2d81a3c9edb99fae8715cab 2013-08-09 11:26:28 ....A 946769 Virusshare.00077/UDS-DangerousObject.Multi.Generic-700b67ceb5479ed156d00b355e85fa6aaba252b07669a3ef5c2e105c55c2a7ad 2013-08-07 17:30:42 ....A 184320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-700e34d7f0fa8cafad6df879954b960bfd7ac00e13f6cd187e1e8fc4a89e702b 2013-08-07 17:33:30 ....A 127202 Virusshare.00077/UDS-DangerousObject.Multi.Generic-700e541733fbc331c6faf376dfe0f26608e674c466b99485017f5cf3a4971fc8 2013-08-07 17:24:48 ....A 177664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-701189b7f18104230b3426b6f634e9dca0f9a4a7c3e3563c11198241ca86701b 2013-08-07 17:31:46 ....A 914432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-702bad8d284912fa9eaafbc12770f85319b729efb79abd565787c8820c0beb0a 2013-08-07 17:59:26 ....A 575488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7032e77314d9060e6f1d56f07d15b55942923f9f52c359f7d60e75c7265fba0d 2013-08-07 18:21:04 ....A 161486 Virusshare.00077/UDS-DangerousObject.Multi.Generic-704b268521bbcb697c37fc3aab9d2317c116971b275e4aa584006d32bbbaa29a 2013-08-07 18:17:50 ....A 36352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7052c2b5155dc9ca285442e77b4351d845e176b4e86648826203a2e49cd053ba 2013-08-08 23:36:00 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-705fb59f9572b0b855608fe3f82b660ccb61aedd6e411de0e1693ca9e7bbf1a1 2013-08-07 18:49:16 ....A 99716 Virusshare.00077/UDS-DangerousObject.Multi.Generic-706258731bd44096f99ddc61965ea6671f7c46db10407cfad9205f70e741db82 2013-08-07 18:26:14 ....A 38048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7069c612d9d3a7b26c4ecbe74302c0ade347de45a5662d01328cb533a717232c 2013-08-07 18:15:42 ....A 67351 Virusshare.00077/UDS-DangerousObject.Multi.Generic-706b3fc649c1fb83ed80c6abe43fb2997714253abebe1e9607cbd559b902e6f4 2013-08-07 18:18:02 ....A 166912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7070de67b43c7bc8cc0b9863810b4350fabfe2168486da1c82e302eb39c9ed1f 2013-08-07 18:37:42 ....A 52779 Virusshare.00077/UDS-DangerousObject.Multi.Generic-708c3ffe1129d0bbe244d213a80d13c6d82a88b1568c2942386a80e9ad2ba7ce 2013-08-07 18:39:50 ....A 826368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7093fca700d83d292585ad2be8f7ef9b73ec40cafd92de6123c606943b6d6351 2013-08-07 18:38:24 ....A 20992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7099d2268a38bbf74a4bb22e69c519296ef7063f09e07a71ab1cb5a0ad41c9b2 2013-08-08 01:08:10 ....A 48640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-70ad3c33bce804f1cf7979d39a96ff9404ba2d635f83ad2aa83c3c0f71026680 2013-08-08 15:35:20 ....A 909322 Virusshare.00077/UDS-DangerousObject.Multi.Generic-70c485d42017e0cc44a3cddccab6e6c019f7d511475e918d2f3766e95d742f53 2013-08-07 18:41:34 ....A 19673 Virusshare.00077/UDS-DangerousObject.Multi.Generic-70cd3388bf3b5a0b7b46221bfef0c0eeec7ff6c37abaf705e1153ccef408c0fa 2013-08-08 17:16:00 ....A 252928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-70ce672cfe8c6b84b7790d2400f1e1b722b8a5a2d56e330916b41fc50c946336 2013-08-08 20:17:34 ....A 103936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-70d2f8a92980e82d9c5cd4633bb1ffbe898bcf12ac8a6c16acf87e27d69eb4eb 2013-08-08 15:42:12 ....A 544768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-70d93ae146e76f07486b0af1d64fe36c3132b2faa41d536a58dd2c64c51f5b47 2013-08-08 09:00:02 ....A 39535 Virusshare.00077/UDS-DangerousObject.Multi.Generic-70e9a4603740d5b9028379d78b45cd103912d12cf6285b30fe8ee9a2dae3dead 2013-08-08 07:43:22 ....A 5632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-70f34ad219c3888adf29296ea3eff5be5f4c055245f79cd5671d601da2a9566f 2013-08-09 06:58:14 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-710360d3dbb6d5542f151ccbf211e609e9248632aa71ef9c787dbbbc5594f922 2013-08-09 12:04:10 ....A 61952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-711e9982482f2a496a050ed20a31502b2985bb953e15d2411f81e44e28a1f7c7 2013-08-09 00:47:32 ....A 3539888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7152a693b39386ef8c11d4ae796fbaa963fb4ba2c88c33306292e20e1a43135e 2013-08-07 19:52:58 ....A 117726 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7187877607470f148e57055e7a108234c6bc829da87c36f2f7674c65bced1d8d 2013-08-07 19:54:04 ....A 1178536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-71884f51f611d8c2acd17c095e7edc442468547785b5856e687985755297828a 2013-08-09 06:36:34 ....A 24296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-719a51a83f342d7ba1c3285c7c38c7022a1c514bf30ddb9dd9b44b269d125c32 2013-08-08 02:45:26 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-71d1fa768c03bc3e9144d07366a78149028aae3129adcc401d71d674d9153b78 2013-08-08 02:20:48 ....A 208896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-71da7faf2951b8746602674a2e6b2d6f96de367552dcf93b385b00f0acbf1bc9 2013-08-08 02:06:14 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-71eb594e7a66481fe800524e4208fd7e2e997195008591908cdc7d3d1bc227b4 2013-08-09 03:10:16 ....A 154340 Virusshare.00077/UDS-DangerousObject.Multi.Generic-71fd90e3513ed175eff1d385714890f54c714cac017e14dedac35bd2d9ce6e08 2013-08-08 01:46:38 ....A 1046016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-720b93cfc607265d35e5adc672ceee361f7d5e97e445ac650e9ef22ee08b23ae 2013-08-09 01:28:28 ....A 85202 Virusshare.00077/UDS-DangerousObject.Multi.Generic-721114136b139c4d1ddc3fed795cf0b2d1939743bd3c796c959a7650f3e48336 2013-08-09 06:52:12 ....A 273408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7218e19ef92a6455627932ece491de9d5eca88458b0624d98f2583679d7b3f0e 2013-08-09 12:26:04 ....A 432586 Virusshare.00077/UDS-DangerousObject.Multi.Generic-72212d36b69936ef7f0ce1c065e270929dbc225c4da77ecf8c9801e44c63bf86 2013-08-08 10:29:10 ....A 979724 Virusshare.00077/UDS-DangerousObject.Multi.Generic-723d163129abf3275c72a29cd0a523bab00d064092688e936bc89d2c6e63ff39 2013-08-08 10:26:54 ....A 525962 Virusshare.00077/UDS-DangerousObject.Multi.Generic-723e2376bc74a1290538813d132550718a8feac4e755e2a45963c54a4e06d5cc 2013-08-08 10:08:40 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7255c467468c36aa9094aff6b13902f64bcce080fd7ab327bb9870b5743e8105 2013-08-08 12:18:00 ....A 380383 Virusshare.00077/UDS-DangerousObject.Multi.Generic-726721f676da55cd8767a00b7fc9898d94bda5f4cf42433b5540c9d08d4bef46 2013-08-09 03:13:48 ....A 558088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-72968ce216b239991ebf14fbd486e4097994c527a1e1141cb094e0380c0cdb6e 2013-08-09 00:14:58 ....A 113664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-729e89a91054b2e82e97b14e01287d43904392cfae5947607d971e792bedead1 2013-08-09 00:56:12 ....A 992740 Virusshare.00077/UDS-DangerousObject.Multi.Generic-72b1d82f3b43ed52ab7c1bd29d0070c5e727bb52d6638ae9eaace974af2d06b5 2013-08-08 10:30:06 ....A 105185 Virusshare.00077/UDS-DangerousObject.Multi.Generic-72c4f1834fdd37fd23ccd9373fac45abc0889dc05f5da69b26c27f4b4a797e74 2013-08-08 16:51:20 ....A 15143016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-72c98d434aa0805f04e410c770b4431fbbaef7269cfc0c9a851888ddc1569aff 2013-08-09 00:26:30 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-72decd1f26f04fdd0eac8f44ac03b5a79995fdf283d38ee3056ac790286ca8ab 2013-08-08 12:03:38 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-72f2261c193f91e905e95a26da39b3bcfc205a19ec4b12c7d92fb47f496f97d3 2013-08-08 12:12:32 ....A 3263113 Virusshare.00077/UDS-DangerousObject.Multi.Generic-72f67d8652412a99bf5f00e831e6694084a42dc9c496e3b3ff9158a392e65d78 2013-08-08 10:01:52 ....A 159128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-730ff76904ba97fac803b85dc1fc9e73fdd59b235442d083f160ca62dd852bab 2013-08-09 09:49:08 ....A 113848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-731687f9090912932ad5bff9b7998c7325a1e73112da4e9ba892e1d6e0d65435 2013-08-08 10:25:36 ....A 81920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-732e2f7292c0561f2d4b235677006e5f39632f25034115f2af66f18c8978ff73 2013-08-09 10:49:38 ....A 378368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-73374f3f27bd080237a68cd60e4f3ab066702b0e675bac181b80d598afe55409 2013-08-08 09:13:20 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-73447deb1c24103a7ad0c0d9a83d23791d7d196d4a5113c794457d0395b7015e 2013-08-09 02:09:58 ....A 1069337 Virusshare.00077/UDS-DangerousObject.Multi.Generic-735eebafd70958a233100888d7da57bf68326f79044642379dd463de8659ba46 2013-08-08 10:16:52 ....A 61440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-736c8a32fa8b4ccc50c15fb23a2727c0217694b59fcb66a8e0bfaf9568610d55 2013-08-08 13:17:32 ....A 41472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7375f9953a95cd29ba8c7544d65849a8f856ce05bd90112e811786c9d764c3d5 2013-08-09 12:33:54 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-738e2abc878a82fd866e033a038b965c96dfbc776ebf6c275ea4b20e8d4302a7 2013-08-08 09:14:10 ....A 88400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-73bdff39d92636b7c02c6b45fa28d0df596ad44c7dfff0cfc9e98ff831debfe1 2013-08-09 07:30:18 ....A 62653 Virusshare.00077/UDS-DangerousObject.Multi.Generic-73e1882d455d29bddcfa92450059e32e20ea876e44e5ac67643f5c9990b8ef44 2013-08-08 09:47:08 ....A 83456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-746f02df19d07855d412ba792377bcb6029207b52ea73cec2def12b74c0a0fd0 2013-08-08 19:08:52 ....A 144383 Virusshare.00077/UDS-DangerousObject.Multi.Generic-747cfd3249d30c81731fa5db1e460c279bb4d5af5f5d5449d8ec563573ea5491 2013-08-08 12:12:16 ....A 605696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-74849bc2f67b73cec98fc7347bdda27fd8ddcbecf04f5117f40d56e46855976a 2013-08-09 06:08:42 ....A 120832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-74968a750e2f0b9a22e5cf85526e8ab3f91d561ec071dd9505317e0c7f9946b2 2013-08-08 19:24:50 ....A 12288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-74c0e8f011e92e0e9062ee5a74cc2d6aaa73720a8f6b2d1ecddb3fe03396f6b1 2013-08-09 01:21:02 ....A 421888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-74c2aba3ec0202cd0ac684088d76241f3eda30d099d98f7497e70d4b2f9db74e 2013-08-09 07:39:24 ....A 3613135 Virusshare.00077/UDS-DangerousObject.Multi.Generic-74ccc994b317aa2c4d8497d01f09ebb59f202d03986a90327c36bc2d865d17a7 2013-08-08 11:57:00 ....A 110592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-74e3c544e41846b367d1d266218fc98f92a5f3ce37cc4b853b8359d8722be8bc 2013-08-08 17:39:54 ....A 49482 Virusshare.00077/UDS-DangerousObject.Multi.Generic-74e43a50adbe6f20aa25acf97429f59f1441415a9c9c3daf89342acdf68d2230 2013-08-09 05:08:48 ....A 3572912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-74ea80e81b232dd8cac37c17b89e91829aba13cdead78feda3b925444590b447 2013-08-09 10:01:50 ....A 301568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-751c1af341adf293cc209c7539ad47f437e1cfb9a4317472b55f24bdeb200636 2013-08-08 10:00:14 ....A 107169 Virusshare.00077/UDS-DangerousObject.Multi.Generic-752fa0286899c8e617da1163a509e205c86307c8a9d63b9941bb251d16b613f9 2013-08-08 10:24:46 ....A 50838 Virusshare.00077/UDS-DangerousObject.Multi.Generic-75350b310d24b80ff0cb78ea5536805e5612baad17d69062c895ee85e21e059c 2013-08-08 09:34:04 ....A 122880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-753d89c08e77feec154870817d19a14430cd1089cd93e592cac9f73bb12862b9 2013-08-09 07:37:24 ....A 1015855 Virusshare.00077/UDS-DangerousObject.Multi.Generic-753ffc629d8ce7f4fd3b4512ef3b58c8033bc971bea98f7c71b2859de03a0fd8 2013-08-08 12:54:32 ....A 43008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-75487d93c2883a4b5234c3b7986bdba49ff40a5fd614129154921a8d08834480 2013-08-09 03:07:48 ....A 253952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7566003aa8f97ed0eb2cc51cd4da2cc406132b665a62f6924a287c28918df6e2 2013-08-08 13:55:58 ....A 11813 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7582053564ad9332a3f5e6a3c6c5f3d7acea8b726271184116fcfd2e37cca6f2 2013-08-08 19:50:20 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-75aa6516576681488a530dfa43b43c8cf9ca4baf1325de16d61c1671c2681cf5 2013-08-08 18:37:06 ....A 843776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-75b2501a5bd73879c5019b7bcfefac547f08082b72b64783b8d1ad9624047eab 2013-08-09 05:30:20 ....A 1552388 Virusshare.00077/UDS-DangerousObject.Multi.Generic-75ef1c785a2b3934a4db5693ff67b2ac2978ea619502ca90ec8f97ae8ab6e20a 2013-08-08 12:31:22 ....A 1756024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-76036224aa84229a388a6dd9c74e1ec7ed1b2a0451c55bdb4d21aff51d9628ea 2013-08-08 12:40:50 ....A 99236 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7610678aa203f3478bd422a318578e0d7abf538ecb9b99e69380bc6cfc1ee65f 2013-08-08 11:56:58 ....A 786536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-76193197ec1085ee9a0beb5d07abcb70d116f139deaea65b2d7a967158741684 2013-08-09 06:48:58 ....A 15402360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-761d4b4821c7736b010dff33c733eb5665c1f8a486e63f0542795e86bbc1bc4f 2013-08-08 13:21:56 ....A 155148 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7643c509adce319605cb3a37ea8488146cf589ca105ed6af28f05125c2d1bca5 2013-08-08 13:24:28 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-765de8ae439990e75f6964e922ea5c281ad421bcf625c76b3de7fbf6f3bb21a0 2013-08-08 12:25:28 ....A 11375 Virusshare.00077/UDS-DangerousObject.Multi.Generic-76676ba4be60791cafce298c2d39701031ad060c373e0c925bc6dcfd029454fe 2013-08-08 13:51:54 ....A 38180 Virusshare.00077/UDS-DangerousObject.Multi.Generic-767b2f5ff56decb8202dcc0d64611388a94c974773c25b6ad3c375d53ed2ea09 2013-08-08 14:26:50 ....A 16411 Virusshare.00077/UDS-DangerousObject.Multi.Generic-767b4efa557656f8830c3dacebde2683e5b59037d6f78b658fbc3526903836a4 2013-08-08 09:49:34 ....A 423975 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7689cca1c1e73dd8d0beee19d572313cab337f0b1036f39cb5571c464c1dcc56 2013-08-08 09:19:10 ....A 200913 Virusshare.00077/UDS-DangerousObject.Multi.Generic-768daf0b09b0dcfebfcdc1b4e76a3e4399c1e13c4a814ff17e24984861164f69 2013-08-08 10:31:22 ....A 198656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-76a8d9e3dba22a6492842fa14741b12ce35df8c0f28d72b3e87ca6ad1d2337b2 2013-08-08 14:18:50 ....A 9216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-76c3ae6689b3cba8e5b46028b60941422dc23bf9592a8fd888f7bea04898df00 2013-08-08 09:11:30 ....A 33902 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7735c12d5d3fe7767656dfa7b43302a3f1a0d1cc2f4ea7f57949b55930158ab3 2013-08-08 10:30:08 ....A 43008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-77490698dfcf35d1fdd1b48c5669e30c5210edf37f3e318523c772785b7c6cde 2013-08-08 10:38:42 ....A 342788 Virusshare.00077/UDS-DangerousObject.Multi.Generic-774c8c00f5744ce2b0bb6bba68f18a5b119b7a907915ba8d002f750c753ff846 2013-08-08 13:19:16 ....A 6656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-77515e9fc3b5b53dc7a0333fe16c5617f48877eb08a802b538f9aab3f4863131 2013-08-08 09:13:30 ....A 78848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7761759ddf49869a6cb729f83f04f9bbcd1455d7c26ec615c1be1593bc5c5d64 2013-08-08 19:38:40 ....A 319488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7779f6a5209216cca57e04cf412d838c9e195b7f99dac476230e31d3587bf664 2013-08-08 14:19:12 ....A 135019 Virusshare.00077/UDS-DangerousObject.Multi.Generic-778584d665e9014a2c4ef4b3896997b217d716e0da8ac742a57394a46325af48 2013-08-08 20:16:02 ....A 237568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-77b30f35782b60d4ac04c8012a24098da634cb5af2caaa5097e65e1718b14c1e 2013-08-08 12:13:34 ....A 23552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-77c860699c189b5f3d748d634c78e6629254b9d9d9d654ac6310d876e9cca86c 2013-08-08 12:12:16 ....A 78336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-77cdcd6ba424d7cd25192af3f35f78c8dd121adf46fe01bd18728bed6757bef6 2013-08-09 10:32:34 ....A 136179 Virusshare.00077/UDS-DangerousObject.Multi.Generic-780619fa4c4abecc1796000b3d093ab7bcf019afeed55cacadbdcf4d975bd7fb 2013-08-08 10:29:00 ....A 259463 Virusshare.00077/UDS-DangerousObject.Multi.Generic-780aa824b7fc61b02f20dde5d65bee1910864bda4f87a91a0b42cc91560857c8 2013-08-08 12:42:44 ....A 2287152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-783cb369cac802398f7b8671ae93bfc9289532d0d7e0d8803ea63c6e4ce3a9c4 2013-08-08 19:13:42 ....A 5632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-785c098349dc48dac66f1710b56e41611537206df78901555f23d58673a2216e 2013-08-08 10:02:48 ....A 188679 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7870828423c41ee715b681c367b6b3e0bf2cb74a36044b993aa1e831ab82709c 2013-08-08 19:24:26 ....A 99428 Virusshare.00077/UDS-DangerousObject.Multi.Generic-789955400c8484a4b35ab75460e682df0f32e9870ad84b9f9b4f2cb72c596e87 2013-08-08 17:01:16 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-78af6ad597dbfc4e471b5c7c191360456c3a73ad9c43db0b8d26946723a795f2 2013-08-09 00:50:00 ....A 64512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-78ca7e44d31de09d1235a155ee4cd5af28244c4ba885f88b9c728975e5657eed 2013-08-09 07:58:22 ....A 499712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-78fefd79028a3291d645f57670f8e13b3a98f1cc7f7e8f6d03b8c07ffab607aa 2013-08-05 21:45:00 ....A 4825768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7945b47b51a7babf5100ecd3ab79e31e07410f73883ac48840209b8bd068e4ac 2013-08-08 09:14:08 ....A 292864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-797606c30d3b9464781a8b12f45703960329426805d99b42c2c6da2949cb6b31 2013-08-08 10:28:44 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-79881724d8f74ba00c5ab1b0aa5255d3df0e4c74cd143f155905367e510ebd1a 2013-08-09 12:25:36 ....A 3040224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-79933d1358818bb653e20f5c1904e27835b6551092aa1550a9aee233d5fad22d 2013-08-08 12:17:24 ....A 9215 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7999b844267e21f78f0ac97ad4c383289e13015f16c274335ac93394a0f19170 2013-08-08 17:18:24 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-79aed8a255abac802d19d0315f2f1455f0f9fdb3f9da3bc4624a0bbf9ee38c45 2013-08-08 23:58:28 ....A 228864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-79e06dcfa2c3af158475114d5ae5e1a7b95f72b680c3669d84567b6001b8aa8d 2013-08-08 14:47:46 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7a07c72a7959ca832d5b7f6183b050949071b348267d5a78d8a429e512d6f253 2013-08-09 04:24:42 ....A 64512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7a2aeff4f2caec683bbbf968419896e6b727b432fd4e380c017e27083c16b515 2013-08-08 09:11:32 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7a5a45758b1e5debe0ce0e7d6a4bad50b96fc0edb4ef2f61dfac2d5a3365929f 2013-08-09 12:21:56 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7a909c2355a19412dba29da7adf8bdda1815568f65900e2c9ad788de617d95ce 2013-08-09 05:21:58 ....A 33462 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7a91fcb1e0debf859a59592e8d41e21a35a1e93cdbe6365199569c0a8e7bab44 2013-08-08 12:43:22 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7aa1a0f537cb1d0aba7b1e174d20d4f6a4502eaef6cf993f4e0d9951b7098173 2013-08-08 12:02:22 ....A 3180352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7aa3b6675fe1c5428d22519a68847c03fecd67b2ad7ea98e8ac9b068f9a94070 2013-08-08 19:43:30 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7ab5d3119637ede5fd7c529a297de6e19fc4ec3172f8b1a7f662bb08510e366f 2013-08-08 14:37:18 ....A 602112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7acbe53ce6b1312121fd1b4bebbf7e26e3d84407638d9f7d3161cf323fe5fc1b 2013-08-08 09:12:08 ....A 78848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7af3ab87e70993e6ceb4fbdf61024fb16e06a22357a0b5a015606ee04342b356 2013-08-09 12:23:22 ....A 1574736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7af8cc5c521757ebcdd7034954d0a7a0eb268fd14d4789893eb2044e029d30da 2013-08-09 06:35:38 ....A 241272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7afbab2b0719fde5311b1400ff0e2fb7668f4795319806bd2afdfd2f702d747d 2013-08-08 13:51:50 ....A 80834 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7b0372142d3f77bdb8bb9f6b207939963bb397d8102d4df2a2af48222243ce81 2013-08-08 15:01:28 ....A 594944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7b1852ff8661f5f0648f635187523cdeb4bf65437c72a3c4b9407d5f29788cc6 2013-08-08 13:37:08 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7b1cf54adfbfa02439af15fd3547dadf34d11b28812d3b1ad703e41a0b8b5e08 2013-08-08 17:35:54 ....A 136000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7b2b15f63ffd1f99609f017414d9f06c3069c463df93de578ac814cbe490e078 2013-08-08 12:20:28 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7b3656ee4bb9bd01b544e7dab976b524796a08906fa09e2b7c205bd63e91c0d0 2013-08-08 18:59:28 ....A 216240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7b3bcfbef722ceef2242256e728fa54a1d37999fcc05281668d3d5462eafe8b3 2013-08-09 12:28:46 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7b3f625dadec26125ff144709f2dce587d9b3c4b83660ae3b247f8c4de6840ec 2013-08-06 06:14:34 ....A 140120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7b4128630da1878915460a93d651f44fb728884000b0fe49f300d05d3f545728 2013-08-08 16:54:58 ....A 26223 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7b42721c660b6884a9a06750b1824701fa374de43078aa790419181252d29456 2013-08-08 10:28:46 ....A 3591872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7b5171f91874bb7e9fbf438f5199e26a2a59b8d801a25e8da1f00273a4c23f52 2013-08-09 00:09:14 ....A 724992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7b575b38bfc4227de867eccc5e837ba1cfeff080dd945ea310a60a1022a3df2b 2013-08-08 12:28:00 ....A 711830 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7b63411c7e678671a33edcfb54a163ff88b45c3502df4ac8a39f10fa73b92577 2013-08-08 16:43:34 ....A 5120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7b6b25eef7a6566728159ec1014bfa88774eb71b05a0ae96f7c848f618a1d948 2013-08-09 12:04:10 ....A 7168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7b77c057c35ede46828b93e0cb95317e9ee061b67df54664495c35506fff8226 2013-08-08 10:30:54 ....A 393731 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7bd48bf5a4d4ca25ded743fdee26a6ad6b04ea399ae165c4799b0e83cbe493e5 2013-08-08 10:50:00 ....A 1445935 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7c31e8c9f194acaec6f9d7aae04af6b65698fedcfda45792cd8c2b05c4aac3fb 2013-08-09 10:12:46 ....A 1039962 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7c5cb20eb3c3af8ea89712f06d2ffa007a60568f7366154ee965348364a00856 2013-08-09 08:31:44 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7c638357795a1cd80d01bb97ad9e42881878d8e7fe7f1116d51eb59b71b65854 2013-08-09 12:34:16 ....A 145153 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7c6f4bef4eceb78338fb491ce66443bb296b79ea3c1e22c425d20310bf13d6fd 2013-08-08 21:48:46 ....A 201216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7c87ec06764963c12b27326c039e9f833906dbe5546dd3cd6d1ee62afb83f76d 2013-08-08 12:01:26 ....A 137230 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7ca868378ec15557bce0750fae4e44d3e29ed12ba66c579ca3061bddd7bef7d6 2013-08-08 19:53:50 ....A 995328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7ca8b0f482cb9fe7cdace317c8fbd4cd9b739a87e7a9cb39a116c9504b4d0342 2013-08-08 17:10:36 ....A 390656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7cb26ddf1c61fa4107637bb16d6b4455945375afd076311d95973724b54efd25 2013-08-09 08:06:02 ....A 2032547 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7cca6d12abeefce7deb431d9405260b21ded7161b4dd60e3fa296222c281ff68 2013-08-08 10:30:06 ....A 181760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7cffdb6b7d79baddca36e57e745fe83cc0c1ab17ae333036387a9b46496d6375 2013-08-08 10:01:52 ....A 132823 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7d02175b259cc1f6b11f66fe9ffcf5ac96cf3a7ef43509c5d164146108d99065 2013-08-08 13:52:02 ....A 133247 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7d0c33a2d959d60b6ec7016ce800677f4ab979a9d2e0462d061cb2a0e2577f83 2013-08-09 05:59:20 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7d11dd84c1ea1a592ea396d16d4d58e8e625e6a0589c2f2f6e95ded24c973701 2013-08-09 03:10:24 ....A 428081 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7d2ed0b6f37fee22b6ca4d28457e45adb3a5f08254f7fad68585ef3cbcb454a1 2013-08-08 09:49:38 ....A 428073 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7d3ebebce002aa4e9abd76da94b95bbd62174543d41126b2ad997b80a2680dc2 2013-08-08 12:13:30 ....A 432181 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7d49ddfd7d0686031623e7bb09db5d105b320ee01c5931d10358b3683b0ab449 2013-08-08 14:25:56 ....A 1193901 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7d4d4766b587d032c7c296213bbfd3fa4ed46c9bcb5d5d8e09a2e13d894ac488 2013-08-08 12:51:34 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7d5b87d8ced9a8098422b9a3774dd749969c814009358effd76e1cb7375bd81f 2013-08-09 00:11:44 ....A 1430539 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7d69c0870f8d36bf22d6b2e86efc8e84067261bc0270e5e4a203efc70f5c06f5 2013-08-08 16:36:08 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7d8216a874cf77db661754645e284fc8f34c9d853c20c4c58bf5575782c7203f 2013-08-08 13:23:58 ....A 1527881 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7d854c9dd205dcba1881db1cb685cc026f8049a29cf2c9fc008f33c793df6e68 2013-08-09 07:41:30 ....A 282636 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7d91a99ca21624c6d4490eedc8dcb44ccdb696a17b34689a79975e746264a490 2013-08-08 12:49:40 ....A 385221 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7da55ba049e2cdb32d3a6a1c444a9bf4910d479651b9c184c80df2e17ed9f745 2013-08-08 14:19:46 ....A 86528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7daf3a019dad024faa83785baa31b8f7488625c114c1654cb1c2bc8f4d8a74ff 2013-08-08 09:12:46 ....A 491520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7dce4ca7c9ba5b332d6d43d0099b6219929745c0cbb0c17d02bfdb2c22c70648 2013-08-08 13:51:56 ....A 1349867 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7e0cb7f0d1c564593cb2d5334a37dbe8eac6d16b592a858b00515b3d545a502c 2013-08-08 18:04:48 ....A 725801 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7e221e421631c47825e5dbe8731d0e41ae729e39f709ef5f1d5be525f9f68a73 2013-08-09 06:39:32 ....A 256512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7e309c563ca6546bb62ea62e8c971444db9f5d826d6426e00720b55587d9eb80 2013-08-08 14:22:00 ....A 250103 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7e4215b3c4f8ae7d783984821e83728cc8c9fb7831fc3999312cbf0d8ed28fb5 2013-08-08 14:18:40 ....A 203790 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7e567b228e8751fc3e70e03a7e8a5ac43a63034ea0bee804a717f4b63d6cd741 2013-08-09 09:37:28 ....A 451036 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7e620e583090bbaba1773cda4b64d39fb8584455ba69193801bf8c4016850dda 2013-08-09 09:03:02 ....A 474112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7e7192e906c44301c0a0801e0479de5451b27c4de42a41cde2b4df15ed3d71c1 2013-08-08 17:06:52 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7e747b6475b785ad121c4ead058def0edf417315aac9a10510f0f98ad5c352b0 2013-08-08 11:34:06 ....A 249856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7e8527a5774192b40439d7e1697576b98ee37b5bacbc7673a61fdedcdb9ef8d5 2013-08-08 18:36:40 ....A 210361 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f1191f9c08ab29b6d0ede6198158ad0dae4e34eacfca745c618d7014b9db412 2013-08-08 23:55:04 ....A 489472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f22d07cc3d13512b7111a27c6b2b4e042573c3d26bfdb0a366996ce4a0df2c0 2013-08-08 15:22:48 ....A 267789 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f230e1104c58c04839cb40a8fc3b034c4fca881085b9959fc6ccc731d64e9cf 2013-08-08 16:28:02 ....A 436799 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f263a2b96fe48652955c8daf6c5cf6c311d9115a6846637fe970bd61d734a37 2013-08-09 00:29:50 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f26a509caccaac8c0b309bc5ea7b0e7a30cd25e0a2a4013567d810b22372548 2013-08-08 16:07:16 ....A 128210 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f28b0e78bfe469ea86af385ef840a6ff5c6365c2f9063a52a1101d8300e9c27 2013-08-08 19:21:54 ....A 523776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f2ff27d7c87052970349c2c77c426b2c0ef043a40afa42ab9261157336fcf24 2013-08-09 11:10:48 ....A 1654784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f30749983fc004f2eac9153a172be765e620a8addc27285eb0ac19502841d16 2013-08-09 10:35:54 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f311869b8eb7431890925611ee806f9372342d55c690584969f3fe41360240f 2013-08-08 20:46:28 ....A 77312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f37eb58800daf7fd38d3333fd4075119423084326eff162766502057d6878b5 2013-08-08 16:59:14 ....A 1144408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f39683d783ddb1560b006a09b07f3a58e7cbefdbe0e14972fb7d5c213907a7c 2013-08-07 21:10:12 ....A 94208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f3a2da60f9dd7d8449333b97bb5a457aeebd277b334ef63d4f600121a68db40 2013-08-07 21:26:16 ....A 1445888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f3e3a174d7b20788fa1e68a02c4b7eb4f2fbaa7f49a9729b4414ee372323e8b 2013-08-07 20:51:12 ....A 1404418 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f3e98e3055586a2e3c0f6ad683c3ca6dc6f35afdcbc2195495ce8235c6091de 2013-08-08 05:41:04 ....A 19456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f4132ed8b6a67204cd734d1faa8adeddf211673731a5fbf4d883529f3bc7bb5 2013-08-09 02:01:06 ....A 119808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f414dae2560de182277440879cd04b0f45cf5ecacaa491878b09e9e748dd21b 2013-08-08 17:11:06 ....A 667648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f46845087574c4b770cf799227767cc14701afe6ee95cf6916ea1ebb1ebaf14 2013-08-08 10:21:24 ....A 32256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f4a68ede4667570e4beb0b0734d1008a1a062af07adedffe59b2f9a985eb2ed 2013-08-09 12:34:44 ....A 458752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f4aabbb0df4e3bfeba7946e44e10f08d824a8179102e9fe7714d0a6f932d2be 2013-08-08 23:56:28 ....A 994816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f4b8832a663160b4a6b7fdbbe89d41210b8455ca8ebe2c99aa9d42a94483003 2013-08-07 19:11:22 ....A 802816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f4e4671590a505435469e1ef7e691bba969d5693f215243c3dec05dba1ae82f 2013-08-07 19:54:10 ....A 6988 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f530b3757250a4c97eb4254010ae676ea194e09eebbf59d15940fcd50391ff2 2013-08-08 07:21:54 ....A 140383 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f539afc68c624a202f370aafbe524ca7ec834e9fb158bc6e8df7d075d84111d 2013-08-07 19:54:26 ....A 329723 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f5481fc1a79779501a930eb692272a20f4bc1c9ad4a2448cb3ca3c421b9a3db 2013-08-08 11:50:44 ....A 2301336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f583ae5adfc5cd7d91c2207c32593d07926f4c3ff675ba0060f884fa55299e6 2013-08-08 16:46:18 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f5840452c3128488bfcbb02d80d31b7f4cfe8ae232bf684e0cc3ab80dc50708 2013-08-08 17:06:48 ....A 416916 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f5af3ea7e8ea635033ea0d6d17bca4080f1ed7676d72ac4282087ae05be74ba 2013-08-08 05:34:42 ....A 269312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f5b7f96f4fafca8b9cff941ad9f70c83bd91af9c88b4883ce587cde0de18479 2013-08-08 08:46:02 ....A 20465 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f5dce7c5e5f6e590021c4bfb19a99d5c09b5ebda90a0abe77809fc8646f79a5 2013-08-08 07:33:26 ....A 111104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f60d57223099cfad6bc155d8d373b19a5bffc8db427a29608a76169e8ac0b8c 2013-08-09 02:19:38 ....A 105472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f65d4392e092bab0f48d3815baaa482c65d153a09f40c5be84d3078dd55aa6b 2013-08-09 00:44:26 ....A 20576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f68256b02b2fc16e9308f159e58bc349010e5172a4a6c434c6507957570d4f9 2013-08-08 21:54:36 ....A 100953 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f6e14f5397140ac79246b21109c8cc1c5042d4e701d801bdad4be52c717e3cc 2013-08-08 15:26:08 ....A 352256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f6fde1573e0279ad93a53fb30b2901a8e483a44054ce3706dd0b6ab582e7566 2013-08-07 19:27:14 ....A 486257 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f739410252425e525dd8631f4479f46cacd9c31889f2442e99c8243bde1436f 2013-08-08 06:27:20 ....A 55808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f79f50aaef1763ee3b95decd5c457b659f2e1b0bf541c1eab9b05f634301bea 2013-08-07 20:51:06 ....A 241664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f7b5808068fd72aeda12d6dc164c372ebb24a2532f839d2fc3139c0cfbd96ee 2013-08-08 11:57:30 ....A 1814625 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f7e37233d298567a03f5c25058ff5decb9a9f57260599a6ab7b5130266c10f4 2013-08-09 11:11:28 ....A 18285944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f8910aec98b6ca82ab875dd39c295015feae77106afe83312f6c00ef077a947 2013-08-08 00:22:54 ....A 1294336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f89ceb0b8f948d32b96f34ec48a7f60731c21dbba8e0504e10ad375bbeff5c5 2013-08-09 01:22:06 ....A 262656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f8d87cc394c38039dc388c1fbf3064d118271f12cff0a97ec6309ed9f255132 2013-08-08 15:41:14 ....A 28261 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f8edff87f05cc6ce226704218236851bc99653b538e2709869975a312143523 2013-08-09 00:44:16 ....A 15454 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f9017aba92fd8500080e9b3f888334fdf79082ba55860f3eb75ce3e580432e9 2013-08-08 01:08:14 ....A 485376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f9661107f6bb3cd92db46e7b797ff37e7531dc93c6db6c8dc576a01299bb66f 2013-08-08 00:37:22 ....A 256512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f967a0e67b3ae99e945c901fc3d0f8ce87f0ad406524cb76bfc72ef27feac50 2013-08-09 00:47:44 ....A 290816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f9aca6d25caf206b272303f54773c487583347e9dd5ee16bfb6536a6bc89a88 2013-08-08 01:34:22 ....A 579072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f9b54a38f72aa6a6ce0ac2ed6e0724cf60a18ed9cbbcaab9e76cca3ee1b8b0f 2013-08-08 20:16:20 ....A 2560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f9befd570f6e9b1a36062a2abed3d312bf1bd2d32a99d0711e200804a63ec9b 2013-08-09 09:59:10 ....A 895501 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7f9e7e4284bfabeebce73e4a826076ce4fe55489459f511e71799c2f464cabd3 2013-08-09 07:35:20 ....A 1636992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fa005c2f1d420c78edaf829dfb1e0e112c0c58c34c99fef255b669f25e3f5e4 2013-08-08 05:42:48 ....A 24064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fa04767a285cd3b63cf2628e8d5039dbb5dd40020fee3e65f1a427d68232219 2013-08-08 20:31:32 ....A 208384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fa6453e3de843d438bf887ac0ec7edfedf148649ea2d777dbd244935f2c2522 2013-08-09 00:57:30 ....A 249856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fab1ae8993122532c3d9e974788a7132802bd5c4061f82c7d400066c93091a4 2013-08-08 05:41:56 ....A 495689 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fab584f808c2e1fade0e804982456dee8933f9c7cfa997c0cef79081008a1df 2013-08-09 10:23:36 ....A 7704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fababf3e8a35f444b7fd130b83cf0b5c3625a45552e248ed4c0d60d55c48526 2013-08-09 06:35:48 ....A 735467 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fad3bcd3f274074c84f332f3c8e426992d5cf75254dbdefeac5af3f6dde961a 2013-08-09 01:24:20 ....A 593920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fafbde3bfcee4a7b775dce6e941b76fd4bb56485b4026452aa95ca3f23d58f8 2013-08-08 07:33:24 ....A 1294848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fb008488e26477c703ed55e8d046c46fbfd048e855889c0c5ecfb49101254ec 2013-08-09 02:18:32 ....A 485888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fb1f5c07cba37330e21e57e2685eb7a6f26bc7a5d7b99502b65c96cf6d8ed5f 2013-08-07 19:08:36 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fb334669489be31d8d41e01ff8815b262725aebdad585c52809d2b967b5074f 2013-08-08 14:32:08 ....A 659968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fb5e3bc574c248f2b1abd42660a7845f92d3c151770eafaf34dc6fbcaa50e86 2013-08-09 07:34:08 ....A 11012 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fb92e63cf6d9bf965a00cde71cc520fb9010a31cfcc83d56eb7ab5c74b39f4f 2013-08-08 00:23:06 ....A 805376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fba6886198b34c030be768c7cd8489f03a69e09a28b9e36d5b2eecd963522e5 2013-08-07 21:04:22 ....A 356921 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fbd73db4898ae9f3fc8d8fcbf0ac4a0f56593dc4464a166fac613052db55e2e 2013-08-09 09:58:42 ....A 3262625 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fbe0653c4094aa03aa006ed0dba3472e732f55d6b7bd3802313507676367ec3 2013-08-08 05:08:40 ....A 32781 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fbea2d3543692fe88f0f0a93f823533a909ad7d3a2b9ef3afbf3f91fb82f212 2013-08-09 08:10:42 ....A 80071 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fc5516b4c61467897b910371e43007c46cf0f37f23d6ad5f65312ae211e36d7 2013-08-09 06:58:36 ....A 393216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fc629cb947b4402c4add91e8a7992c91537b725b6233aa9834e68afdf05891b 2013-08-08 00:21:10 ....A 15839 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fcadc12002e38a8c8929911f7171ac560326113773ac6c6333a8d026e1a4b5e 2013-08-08 00:19:06 ....A 34816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fce86416dd0eb143cfa92988ff144d783a62421bdfbfc035a45e7b3568b501e 2013-08-08 19:46:28 ....A 2277376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fd27b32afb23852ecf90e32ba37dce0ec81335f105ea4e5fe08d3afd5b4bd46 2013-08-08 12:17:06 ....A 77824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fd58f412d951549510f70a8cd8a8cf44416b554b0c0b887381683a1e493fcfe 2013-08-08 05:09:04 ....A 39196 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fd8356d5dca75f4c6c1d4029bde396d0a99c1784cdc3db00b8db81dd837ec8d 2013-08-09 01:40:00 ....A 136704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fd8a93a2323da75fd59b9e65970b6a8506d082f14dcc05499b62b992b024556 2013-08-08 04:28:42 ....A 58034 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fdcd9c75fc0d31b063bc0868ccad3609f0e1450f10a95a9305992863135a3f0 2013-08-08 09:07:18 ....A 410112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fe25fc7d069705353632accf1aef2b017f2fecaccf735b74575fd5d7b1f1dc5 2013-08-08 08:40:20 ....A 18592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fe6dd82afb5867de566c3d5eff2466681d00e008c10671c16a4a10768799fae 2013-08-08 04:33:26 ....A 443392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fe75206c7572856dc91201b28f30f337e2528dbc01626d81970358157f2ee40 2013-08-08 04:45:40 ....A 294912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fe983dbca589fff7acaeb2ede317c8e7935e43a7703239016e1b5a103bc1d48 2013-08-08 09:18:58 ....A 154112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7feba1fce1580b30f7941e529842a83ffe50b8031e9abfb06aab2a2c9cc8f988 2013-08-08 22:42:36 ....A 315392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fed1802ac924c1cbfc6f7d38e61cbc932d2f673d6190edfefab1cf35cef7d3c 2013-08-09 01:49:38 ....A 1174396 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7ff20ba944cbfe8d8cfdf394febd8ce547df86d0db49e0275497e355ebc362fb 2013-08-08 01:53:52 ....A 200704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7ff5e48ceb6d71d1ca0ae8137874408bfb461765492044df58e6bf12ac78240e 2013-08-09 10:18:36 ....A 115879 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7ff9d7bba2905245001ccdb003188088dafb47448666a730828202a1c54f1824 2013-08-09 02:56:18 ....A 245247 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7ffa9ef09908721084d4d1596c9ec6268107b4bdea2da8b1700285e99ebaf74b 2013-08-08 17:03:58 ....A 547510 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7ffe83ed11bf8133b047216774ff132589fb94a611be49d847c876ddfac0e6dd 2013-08-08 02:06:22 ....A 981504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-7fff1c7d4af0f582981a912c1bae76b22cb142249afe8b26915722f8a4ae3ee7 2013-08-09 05:01:30 ....A 158636 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8022f1760e216810e54281173098517c510643c966f9defe55c48156a7cd80c9 2013-08-07 20:33:46 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8027cb71fbf603d50f7494af754919382883e368ed7d2924e4cead7b6bc4e7c2 2013-08-08 00:22:02 ....A 436269 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8035552dd706b85ffc5dc2308e3c9f586ec582890d70b5c3402be19ac294d681 2013-08-08 15:21:48 ....A 7989 Virusshare.00077/UDS-DangerousObject.Multi.Generic-80703c87c23218e125275f5e4bf6bf7cf7d8b41a1728796f84e4385c3de26a48 2013-08-08 20:18:50 ....A 1667072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-80b24f82773917be820e4f576a62c7766d2781c460896a00221950d11d590b34 2013-08-07 03:24:56 ....A 3801714 Virusshare.00077/UDS-DangerousObject.Multi.Generic-80b3684a0f1cdcf3d54c4f9e78b91577c6c3211ca36041c01a5375b7bb435150 2013-08-09 06:52:00 ....A 1640272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-80b6668d9dc200cd8a799c02d52fec279e570b7430d867338a6b5ab7ef2e1194 2013-08-09 10:23:54 ....A 440536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-80bee967e1b98c3cf4aaee15c893f644d44f90597848726e652dda25776eb137 2013-08-08 23:34:18 ....A 211250 Virusshare.00077/UDS-DangerousObject.Multi.Generic-80d79c4755cdcd62e9f42194b65588b6b52d4dc9b1a8b3325d2508ddd1d1f52d 2013-08-07 21:33:06 ....A 584072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-817bc5d66562cf72776e31889f7fcf29da36d74ac49566ad89d2dc6c37127159 2013-08-09 09:37:24 ....A 82872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8183c747972a13fdc173302022108e9f99c3e23fc0c4981ef79b58e2334bd92b 2013-08-09 02:20:26 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8191d33a95ac2c858a35f38b8cc3a2fe29426d7677179d8d19ddd6da70c3ce4a 2013-08-09 10:30:42 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8196a94da821620521411d6b174e1701201c3128fc42630e065cdb73c3132be8 2013-08-09 06:38:54 ....A 1350864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-81fc5b0f5ce38df9ab263fabc1c1b8bd0f01bfc2b07720e4ccdbdb55dc2af305 2013-08-08 08:57:46 ....A 748736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-82071fe162914d941c8211a2213be3d39d61b841bdae56eeb6e5d24522bdca7f 2013-08-08 19:11:46 ....A 142848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-820a5b7fc48e57b08f78f9febd54d7abb0c100942dbfcdac384fcbdb2b23bf8b 2013-08-09 11:23:04 ....A 385223 Virusshare.00077/UDS-DangerousObject.Multi.Generic-82166491afb8309fe68b5890572c707893a558b58b0843c7ffdd5dbdd8e8542b 2013-08-08 00:17:42 ....A 26671 Virusshare.00077/UDS-DangerousObject.Multi.Generic-821a40787b137b7b5c8620010123a211a3f1280a895f0c0a1450e22eacd8c817 2013-08-08 02:06:08 ....A 212480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8248ac4243ebbf4a66c7d2cf6c4daa03faab7477828fab90c17658358d30b938 2013-08-09 07:35:22 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8250a9214f9817c3c7a8525ac94502c96cd4566827e73cd6d090e6b66327e215 2013-08-07 22:02:22 ....A 59696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-828078cafcae1c81532897f42702a234a6eeb6126da25ab8695c99da1810f6c6 2013-08-08 05:52:36 ....A 1423536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-82ce50a8d7fd2e55c748569e5d167ecfc8b6d551b0c41849fc0fcad8156ac41e 2013-08-08 00:21:52 ....A 123904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-82df16349b1c9b7492f98d2eb878601f48fc5d6aaad769eb2b3c7868399b7f95 2013-08-08 06:19:00 ....A 995328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-82e4e0ce23d358f919798e3eed216dec3586bf6a5168bc9fddcad84cf2189704 2013-08-08 07:21:50 ....A 776704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-82ecf428831d38bab9273684f49ca3c6e6d29e4ee957947a4e3e5c262082f8f3 2013-08-08 06:06:22 ....A 906185 Virusshare.00077/UDS-DangerousObject.Multi.Generic-830161b02098e96565f9cc793df618b0269f28586bdc722717b9959018a7d5b6 2013-08-08 06:29:50 ....A 144778 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8322f65807406e5ad7138436de9b8ca9c62a5a476d78bdd06f0e10779217260d 2013-08-08 14:32:20 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8333d20ea84c5e6ed8ab9f3d972835fe892b202355737445c7e1b2337ee6ab0b 2013-08-08 19:36:46 ....A 745769 Virusshare.00077/UDS-DangerousObject.Multi.Generic-833a0dfa0cd787973bf7f2ac01fad1490cac66e8edcad435e73af9c7fca7aa05 2013-08-09 05:21:50 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-83547647ac926760b0b3b7226c7fc471d94e754f56b4e9ccafc024beb164876d 2013-08-08 01:04:06 ....A 59037 Virusshare.00077/UDS-DangerousObject.Multi.Generic-83718cb2817a6fc5d9c75e69cf8eb31f849d31e2397cb8424493a72fe6dcadd9 2013-08-08 16:59:08 ....A 21504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-838892fa165b942c24fea62045a94c810932f36e1e4447aa40121a771b6160df 2013-08-08 16:57:50 ....A 390401 Virusshare.00077/UDS-DangerousObject.Multi.Generic-83f57bb264e67db9ec04a19dc2f8db81017dec18707fec779f8bc495d36b3038 2013-08-08 23:14:02 ....A 5120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-83f681707930260718737d4a9536d428c9e08d824cd0f74c6d8cbd5c8488222f 2013-08-08 20:32:18 ....A 281545 Virusshare.00077/UDS-DangerousObject.Multi.Generic-83f76d6af0ede6154ab3d8e8ba9ef5356b3289e718d4d3ec5d4c3c13bcda714d 2013-08-05 21:11:52 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-83f96dfa9c626d95a9e95c63eb7aebab7293afa883a718f3924690501039efef 2013-08-05 21:51:36 ....A 442368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8411b77834e00d708a621fec3f6877c4de9c451142e4863456155be3d6cf6908 2013-08-08 06:17:48 ....A 90112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8413988b4065cccdb2d51dd643f018502d63e32b18428a2b18ee26925157668e 2013-08-05 21:56:10 ....A 100352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84163084dce19bc8f2c35fdada4efb5305baa25eb06fcea7eb9f3cc5e064846f 2013-08-06 12:11:20 ....A 1630208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-841671375f2768f0afb60c2559df22bc8dc22dad6fcc12de3b028475cd6e48c4 2013-08-05 21:43:02 ....A 46592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84607397a2ca016bb40c27280ef7318e9f0312b5239cb16d0bfb4ecf8066bc56 2013-08-05 21:40:58 ....A 128000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84629fec2b71d5804c863702bad198155f1503d1c51a90ad1c4007ee8b95a00a 2013-08-05 21:43:38 ....A 59220 Virusshare.00077/UDS-DangerousObject.Multi.Generic-846b708db68b04483eee96f972c4fb986a4b0a5e325851aa8d30da4da11ed0f8 2013-08-08 23:37:54 ....A 161792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-846bc74feae4780f3a993a7bdbf342732437968121971c7ac23b5cbec67e4e0d 2013-08-05 21:43:34 ....A 174080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-846d6573b3adf21ee5d25bbaf681341c3b983e8b32959662151fde56d6b21df9 2013-08-08 17:44:12 ....A 10959 Virusshare.00077/UDS-DangerousObject.Multi.Generic-846fe850279989300c78362d645775a1d265573d901e67a90f32ab13091bd4ea 2013-08-08 16:59:14 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84759ed079ed58d44723583a946934a6b51fd5662450bf929ec6c7db0541766e 2013-08-05 21:30:40 ....A 62769 Virusshare.00077/UDS-DangerousObject.Multi.Generic-847852db024ab3959b8d9b7b0ab3bfd168becd62125c0f328d1cfc6513290573 2013-08-07 20:02:20 ....A 2563732 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8478ffe0b3b58188f73ff3004335d961bf4c40c202ae54f4bd41755988ace3f2 2013-08-05 21:53:42 ....A 190464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-848794002bc9b76bbd29ce444a9c7dfc96a80b0256bafb9ab33eded6bb2d55de 2013-08-05 21:45:58 ....A 434176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8488b5390eeac2d7de6d5535d3da863bdb5d1142a74701d216fa1852a6fbdc9a 2013-08-06 12:05:46 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84904d90e09d5b073ec6a30855f1880f2328d52f2e141e8e4b4642f84b8267ee 2013-08-05 21:43:46 ....A 216576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-849dea2abfd08312d220a64890dc09ab230151f46fb79c4357e9b1cd76e4b435 2013-08-07 21:17:46 ....A 1253134 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84a4cf293975b550232c8c443b9ee54bc254939638a06ffb8b597abd0e4dca8c 2013-08-08 07:04:32 ....A 17292 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84a5f3ebd650cff9afbf72974233efc8f6d1dc71d616e9a93a02f568f2feb4d0 2013-08-05 21:53:02 ....A 304932 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84af318645f645f18d9759448358b7a0573ec630e68d869c39159890fa6361ab 2013-08-05 21:51:32 ....A 1639880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84bb82435b3beee2d0da5771d6fbc17d4a19f959ea02c5c4246c97126c7a7bb6 2013-08-06 12:11:22 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84bb8f4d5d14715852aec99ad4a0b8b6bc29b8b364c5a30fbdebf27dd96ae12a 2013-08-08 04:12:22 ....A 129453 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84bd0840b0c2f94c2623c098c00d58a920d7fa51d396686b6258e11e256aa94d 2013-08-07 23:53:42 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84c47e2cf9b6bae7be70a082bd29de278ae5599614c9b75369c596328ff860a6 2013-08-09 05:25:36 ....A 174592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84c7aafe27681387e3d362387763f65f5cbc504bfb1acd33bbb5db0902bf80c9 2013-08-08 22:36:14 ....A 28160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84c9cf46e77c780489468e1c987350d207ccd11eeb8e548610953953253038c3 2013-08-06 12:40:44 ....A 278528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84d6ffa1d9a3a1c652835d2b76bfb2e8758d52eb0c03a3ee05498e5bc71aef6f 2013-08-06 12:40:42 ....A 571392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84f0e7e764ed31bdd3768392d91b47ac87680afd66bff03322fd7412dcfe3356 2013-08-08 07:50:34 ....A 48128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84f911cb05e3af9db44989ea731c06dde3e9ed2c6cf47b86dcbc168ade45a19c 2013-08-08 05:30:14 ....A 2097152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-84fd86cfd579b44b0c19ae3cc0998db88d6ccf8c5e2f4854310c0d19e9dec0ed 2013-08-05 22:20:06 ....A 69711 Virusshare.00077/UDS-DangerousObject.Multi.Generic-85021d63bf0d6723d3b7bee214792a3ae9ff1dfaa0fbc014033bed2297e9af25 2013-08-05 22:33:18 ....A 98304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8502ca64a4070fda866ec99386eb7e5ce7aa4ca44a551376a99c61c337d37f3e 2013-08-05 22:12:04 ....A 276356 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8503f3cd14d668fae02b860a6b53be37abb9b1061c448d8dac2356d6b1045985 2013-08-05 22:19:02 ....A 622592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-850fde69aeb100294f41cd642f28fae93d8923916d36d8932e9e7859cb6ce8a1 2013-08-09 08:29:54 ....A 2714329 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8510e70cd1dacb372c064e1cdc9f5a0912ef5097a68c6a7134fc6057b5ffcbaf 2013-08-05 22:33:06 ....A 377856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8517a85870576fd57ca2b2baab8cda001e38b46986c348a163f51953035078f2 2013-08-06 12:43:24 ....A 118784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-852330f2788d301482cf135d37f95797e5f3d25648615d6b95aa1ce30d1b8207 2013-08-05 22:01:42 ....A 67072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8530f8bd00f63489ece5e7ed0ac2f14cbeeb6db6d069bb0e3131507de2b9f8b0 2013-08-05 22:16:10 ....A 2257920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8532d58418dff131ddd4e8de8abf00bb9d8882d279c077c2de697524bcea7937 2013-08-05 22:53:08 ....A 515703 Virusshare.00077/UDS-DangerousObject.Multi.Generic-854927e056d532f32e1b574fd8bb12bff6ae8af7b0d419ef24cb88e3235246d9 2013-08-05 22:52:42 ....A 276480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-854a968d2986d75586df532079815c0c420cc002ff3b7fec790eaaf6a0919294 2013-08-05 23:00:04 ....A 5242880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-854cb42bace9a39107f398d07ccef6b3c9f99ce8a3d7319d5498a283c3c24d91 2013-08-08 07:57:58 ....A 659456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-855324763322ee591b4222481b3178cfa25de17e3b68e2c066d60b24a516b925 2013-08-05 22:42:04 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-855b2f8cd609985052e4193ce1b2709e6821504e264c2d9ace852640ca903b96 2013-08-06 12:37:46 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-856a2cc067c22972186aa0c190a8ecc80c5b61e0cb74917ae431b7a897ed7a55 2013-08-05 22:35:12 ....A 47360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-856a7f4bb9c04778859045e5c9f4e0bbee00702ad0763ba1643812b4d235d31b 2013-08-09 07:42:40 ....A 29278 Virusshare.00077/UDS-DangerousObject.Multi.Generic-857112a2eec7d6ee8e6bd066aeea512fc6c671e34dacde33980262c6423527c2 2013-08-05 23:00:02 ....A 126976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8575bdfbb64500500934e6342be079843334ee97d924c44318a78240ba179639 2013-08-06 12:38:26 ....A 225280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8576c35f1d773874d2ce990f0410dd581fe48da15c009e26eee47ba28317ba54 2013-08-08 00:10:10 ....A 502784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-858a62a62e0a229e6eb9dab99ddd697ae830073479102d0df8f400beaee3d6d6 2013-08-06 13:34:04 ....A 194795 Virusshare.00077/UDS-DangerousObject.Multi.Generic-859104015c356c8d58705f28e8d7c3e401ad6a08bab6a1c72c21e8555e0ab670 2013-08-05 23:05:10 ....A 401408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8591b39003691fd094a6c4f8844d522c33edb61b9bce6516630d412d8b9bf2df 2013-08-06 13:33:58 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8594c692ff53381d1a7baa4ca05fcf105a147dfd35c3423b1820541c5240182d 2013-08-06 13:16:22 ....A 196224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-859d66ddf95500795662299eae1798a8b78795d4702a0064beb8f190e6b738a8 2013-08-08 14:49:30 ....A 489984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-85a74ed4c0c52ea2a87193476812b891c88f5120860c8d9815efdc2d31b4f8b1 2013-08-08 08:38:12 ....A 21443 Virusshare.00077/UDS-DangerousObject.Multi.Generic-85a91dbed5f97a7168a8fbadf28081e9ae445981d2a6e97a87ec8205f553d51b 2013-08-05 23:01:46 ....A 286208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-85a92b9e8964045b78989181b16858fa6c91b8e4382a1109b6a0e15e317475ac 2013-08-05 23:10:10 ....A 16896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-85b57a7efa6960c0ab892915bab1559969c28deb686ad4a2e9a835272aedff67 2013-08-06 13:32:16 ....A 364032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-85bda1826aa64a67ec1c8de33f92e6fa82e01c3261cb246918a44b47e34ff8ba 2013-08-05 23:25:28 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-85d3adb1793a3703261809a31d1432e2b6ce32083a050b1860e862c57873a292 2013-08-09 00:51:24 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-85d44940ff306b6f17e8de8d9169241388c8871d381bf1d677b06f48645efa56 2013-08-05 23:02:00 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-85e40ab74b2579ac72d376356a0fadd00b113a9c8d5fb60bbfd611b76c4e2895 2013-08-05 23:20:26 ....A 46080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-85ecaa7a7b826691998feeb1a8e3c6503957ffffb0d025d4f26d3aff4c108351 2013-08-05 23:09:02 ....A 409600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-85f43c0dc90b30134f307b0809a7699c914b7d6e570c6361cc400b93d888b48e 2013-08-05 23:26:36 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86228bf843c5d1cbdef809a3a54645ae29d560d5fa721d922c0b9a498b7e0d47 2013-08-07 19:57:52 ....A 556032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-862a56051a7c99c9ddc09aad06dcdfebc99a2d29e9887ae6802dcf1cc22882d8 2013-08-05 23:25:54 ....A 52395 Virusshare.00077/UDS-DangerousObject.Multi.Generic-862dafa181df09caa3f3d31309698696d0b6dcfdf61a80bd3511f66d80806886 2013-08-05 23:37:16 ....A 79360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8634b41a3d941a1867feb8e0a990646d2e405210c50afeab35f07791881ac850 2013-08-05 23:33:52 ....A 575488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86352677ac95c17078b79c9cd16b5ef2a61b53de8679c141620727c009467a53 2013-08-06 13:25:30 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8636c598c615eab526976c08c36603b752966259f1e6f1b4cde1c26acb65cbb3 2013-08-05 23:25:54 ....A 225792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-863852ad00a98215bd7c8ccbe0ee307dd139a2f7321751510895781c47a07e34 2013-08-09 01:48:12 ....A 1884160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8639304ed00de2203b6a921a550fcb97935b36144e5e5b649614ddc9f3a068b1 2013-08-08 19:08:52 ....A 174592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-863b676d82bbd2e9279005cd23cc6e4a9de7b84d4f497d1c3f17e8a5540ff392 2013-08-05 23:35:46 ....A 787291 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8641b33b4ab4b531bc7d26e81165274a555cb4695b86c22a28d6541a3e3c0159 2013-08-05 23:33:54 ....A 32030 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8646dfdd49696b189c34363ab94f39870354e6f117a4142be10783f8d714675e 2013-08-09 10:04:22 ....A 106496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-864e42def72d8dd2156ebb2e66fd2634007cb555131181d9110c8b2482e25d17 2013-08-08 06:52:20 ....A 2810194 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86589f8edee7451f1c7b265f7125997cdf7363cfbb4c77beb776804cc303f943 2013-08-06 14:58:28 ....A 175512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8658e22bcdc3a0eb72cf8fa1b923df1a8f74c27ead153f58f6231ec7496893a0 2013-08-05 23:29:38 ....A 208896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-865b3b203e61a264cb411dc2012beff59a9a3f75c31d31b7b1fbe47441c828ca 2013-08-09 00:14:16 ....A 131480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-865d1d0555de888e322af05bdc7c681537d24f3d8ce74ade9fe6de51ae5b36c2 2013-08-06 14:54:24 ....A 933888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-865e7c1b37403ce641f623663dc8347e7cc1827ba6fd462751f59671ebdadaf2 2013-08-05 23:34:40 ....A 34729 Virusshare.00077/UDS-DangerousObject.Multi.Generic-865facc0cb318df7ac070f7d8e7a58ad7eb5c27016b3a9c0320a73d3dc51f591 2013-08-06 13:24:58 ....A 27700 Virusshare.00077/UDS-DangerousObject.Multi.Generic-866635e58f217a470ec293958b1135878ffd368eff9fb856693c2c136d394c71 2013-08-06 14:49:32 ....A 208896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8666b6173e01b990b982c21aa01427cffdb623838ffb19b6a6295f7fc040f19d 2013-08-05 23:34:52 ....A 144896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-866782402ab2387c183e2336e4497b6c86fff326bd72c77e97d098d0aad1eb24 2013-08-05 23:28:12 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-866d4c12a77b9f9a6468d4ffb3bc751de948b3fcf868c6e3d021756dca61d0fb 2013-08-06 14:49:30 ....A 294912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-867969d7b53c690d5e6d1c0fd33ed5974e7ff1eed3507fbe5d373c1f1f802c99 2013-08-05 23:47:10 ....A 21632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-867d730a42c37e3713b3d21a200273d90609a16c74dc06beebabc884bcc32e81 2013-08-08 08:12:04 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-867fd05d8c3be14b796e06c0266622dbd04f517b0395a5f45350e410d15e5293 2013-08-09 01:45:14 ....A 436298 Virusshare.00077/UDS-DangerousObject.Multi.Generic-868281a8c51d47a5a7938cec10a28915d0e17c52bcc0fbe5c0c141f03ca82923 2013-08-06 14:49:44 ....A 824842 Virusshare.00077/UDS-DangerousObject.Multi.Generic-868678d27cd5be523fdff7f625f94ddac29502de2edc8de11a13f00df0317b5a 2013-08-08 00:22:28 ....A 8303 Virusshare.00077/UDS-DangerousObject.Multi.Generic-868aad07fe51eec82f339f7934bf9b967955c89e5d4438683792d13cbe8ff595 2013-08-06 00:02:22 ....A 565248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-869908e74ac5b4b91effcf4f568be666bebc4f9b0484a3019e61d484cc34f7d9 2013-08-08 18:24:36 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-869921c9453337d25ac1d2eeb271c040e784aedbae7c62d7961b5b39b68b7383 2013-08-06 00:07:06 ....A 30096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-869c8cf0dd408e67e3d184dd440556a3cc2c1c431dbfbdee9635de5944a4d566 2013-08-06 00:27:18 ....A 481984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-869e11063af96086035680a80848ccb9f500d8e12e60d5399d050995c6c30b95 2013-08-06 00:01:20 ....A 164352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-869f6c6ebc94fc3ced264c3ddbeafb7e3ab6fe00ffe442c439fc4b2de32f0b71 2013-08-06 15:43:46 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86a09c13b4219ef99fb1a9a8c290820d9d327428807204c1103e89ae83c6e312 2013-08-06 14:43:54 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86a121dbbbd89ae7e812f6156766300ea3388e650f42b7b48aef4818deffbdc8 2013-08-05 23:50:58 ....A 74617 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86a65cd26e003f4efd2ba0fe3d6282f607c9ae671501764608d2cd5dfb619368 2013-08-08 06:23:02 ....A 3150080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86b9ea975f03e49ba3fbd1bf3d5898e852ce033a7a5a8befc153c5d53f81e943 2013-08-05 23:44:38 ....A 184320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86c36234d1cfdcc6d1c0f56af92b400aab9181c361b2cbba2c07d9d6ac30b2e3 2013-08-06 00:13:36 ....A 82560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86c5e8913adcc1f9c1a827c45eadd64afb049d2ae95eef8339b3319119efc2f0 2013-08-06 00:23:56 ....A 78449 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86cd1ba3b3af484f9d55c39914d728f5a4cae76b37e55accc52afa187e811fa9 2013-08-08 00:53:48 ....A 203264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86d06da963a754708621a481d4db85044129ab3a5a25166af08a3f7ec2b8fcc6 2013-08-06 01:41:06 ....A 454656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86d21715b6178b1efdd9ee5b06f5a744cdf6cfc09eeb8ce341056bae934ab4d5 2013-08-06 15:37:30 ....A 413696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86dbcc14a40756a235da62f2251681bc753abfa060ca73d38339679469c38beb 2013-08-06 00:51:16 ....A 976909 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86e3aae41e20b01f42e5810d3dfa23b53784cdb2bfa13edde27f14e8daf3c290 2013-08-06 01:08:10 ....A 675840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86ed44d6dc17f404eb814ef0c73801007495b3237d4bf7ee1ee10e0797d429bf 2013-08-06 01:17:58 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86f15a148fbd6748c2aafa0616e2c0bd80d1a1b5b9e87efa03ab5bd5148aa49e 2013-08-06 00:51:12 ....A 3051520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86f2900fb06d76018c479aea2511a2845420a708e0d6d55fa57ee1f1128d3bdb 2013-08-06 01:31:42 ....A 270336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86f7d85813aa8331223c6caf7f4103b8c805916688a149b5c5c160e78823c35a 2013-08-06 01:36:36 ....A 1228288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-86fcc170fd6bb97bcb48541177d155e4db06396b3c71168115e918e838550bb4 2013-08-08 01:21:56 ....A 99188 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8703a1e218059e3af7d8825d58098c0a24a76291b4fa2f183cd018121b4eb0ec 2013-08-09 01:31:32 ....A 521450 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8703d52da03c4b8199f916efd673ffaec243ac38cec1bcee5100d7c7386606ef 2013-08-08 16:18:26 ....A 529841 Virusshare.00077/UDS-DangerousObject.Multi.Generic-870580b54f83ff723bf832edc5cf9edac74e8e6bde7bd0fda33d7b24f8f5716a 2013-08-06 01:01:36 ....A 741376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-870b237c1232490e095f55cd3925b86d99c29f1f89c9066deffb37ad0fd8f9fe 2013-08-09 11:11:08 ....A 69632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-870cda1cdc08b4405853108a2214fbe345ae26e3f9aafbbb081d6658326b1a32 2013-08-06 01:16:32 ....A 61242 Virusshare.00077/UDS-DangerousObject.Multi.Generic-871acfd992169cdb965791a48de4a5c0d9be6400c93c125ecea793848c13e4ed 2013-08-08 14:46:18 ....A 331781 Virusshare.00077/UDS-DangerousObject.Multi.Generic-871b9f660657c263b1d5092aeea3e088d97fd6b0535149511ee809a82424427c 2013-08-06 01:17:18 ....A 61357 Virusshare.00077/UDS-DangerousObject.Multi.Generic-871cd162d805e6eda02acf80de452f4093e53f5f90ec8f8f564c4f3d7e265cd6 2013-08-06 01:02:46 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8723cfe96c284b29872c87a6a7e312017a450975129875ebb621b53826efee29 2013-08-06 01:18:00 ....A 10606 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8727147b2598e2f5c3ec6d58cacd4a069a3c56325784726ee6d2860d1d41cddf 2013-08-06 01:39:36 ....A 50176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-872996d52a8007e48d8c1356ec3c6bcede7f0813e8f9961ce777ae5e50260566 2013-08-06 01:50:04 ....A 120832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87441dd8f3c4d9f65942c45fff0b7f76d41337c75a6a459973534827e4984734 2013-08-06 01:53:32 ....A 20546 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87453f8c66af66d4e3687614a202ad0a01e3a20af0cdab2fcedb20e47fa093cb 2013-08-06 01:41:42 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8749e79e96152e5fbd1ef46001ce44d6e6407318084eb8080ece0a6cf547efe7 2013-08-08 00:21:18 ....A 671190 Virusshare.00077/UDS-DangerousObject.Multi.Generic-875b1a2d6268f45c5cf2d7844b0f1c4ddb55f52d9e84bcebbda0fce8f3715a11 2013-08-06 16:03:10 ....A 183296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-875c76799702070840b2fe3ee9fa231c3263738c410791b36d8522220bb4954a 2013-08-06 01:53:38 ....A 83456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-875c84fb4f3bd4161a53851723a6d7e6fab46578b27f304ff806d883b4584fc5 2013-08-06 01:50:04 ....A 443904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-875e066df91d9ca521a2d535791b1d21216364c939745890f82a1d39cc99e18e 2013-08-06 16:12:02 ....A 76288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-876329034840cca697d209c152b7811a449eadda71ae2849b9d32ed79939947f 2013-08-06 01:47:40 ....A 781312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87681c8d2b7605dc0c9aacb0a17919cef83987b4daf7e49296e5d64046c10647 2013-08-06 01:54:20 ....A 264192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-877343f9aa791b29b195fee9142c7d86c262236907c0f47ee30cb0a2ee9e1b38 2013-08-06 01:54:12 ....A 27136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87737105d6b640c0f374bc47d8e9124bef33fe35479d999969f565dbbf8fc8f6 2013-08-06 01:52:26 ....A 135168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8775cd24d0f9097548beb4378b32b8b113773e8d380964cbe78ef026a1cc867a 2013-08-06 01:52:22 ....A 295175 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87795d91f1c517b20f39ddc3aa3854933f393a0d004ea7ddd0ad67576e524dd2 2013-08-06 16:12:18 ....A 55296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-877af5b8840acc4267bf031ca7e5d699f36d81fac550c050bf5c24ae47d254a8 2013-08-06 16:12:14 ....A 25887 Virusshare.00077/UDS-DangerousObject.Multi.Generic-878557aa278648cb425067890b0b77c85095f931610d8af2a1b88247ab8af584 2013-08-06 01:54:08 ....A 786432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87876b3c363230554d0360ca8d6d8b7bfdcdbc9171617fc01ff916ee78aa3f77 2013-08-06 02:07:02 ....A 52736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-878c8f83530b6373544489b6ef6923ad1d7a7d095c10e2ced5e5878e9bfbd70a 2013-08-06 01:59:36 ....A 566272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8791bedd4b19fc0f6166cca24c14d245953c2a013c645ced9c745e935cbc06a7 2013-08-06 01:59:22 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87928d26e1319b63f386158cc571e480135b5e3328f3f164ec2e129212b58df1 2013-08-06 01:55:22 ....A 25088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87928dea8336c6c3dd875c2f1a8c97684b55f24c3a034df2a797b25a7b047268 2013-08-06 17:06:18 ....A 75238 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8793b4915110aab5a6dea90e558a8e24a5a37d0363f25bc8093152b1a6aff2c4 2013-08-06 01:56:32 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-879da58cfb7cb1bd08d0985f4cc282ceaff1c293399608f98ece5dfba914ef6a 2013-08-06 01:58:56 ....A 20992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-879dc8ada7b5e6c7f901ba1fdf784615bcfece1f0cf679fa2481c58e47d58b06 2013-08-06 02:10:58 ....A 14245 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87a149ee91749e2ee2bd0e27b455523a014e823b4f7351fdc0ade52147010368 2013-08-06 02:13:24 ....A 15872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87aa82da4e0f46e854aec8225066cada203b840e6151175c8dd52255ba2b19ff 2013-08-06 17:24:04 ....A 103008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87b3f869e338a1c0bf585ab91c6ccf9cbe9881535b0d20e48522ba3e2f36960c 2013-08-06 01:59:36 ....A 97792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87b7d518b7a82d9eefc1eeba24d452b3de422748d51e3bba90987f9dba2b271a 2013-08-06 01:57:56 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87bd56dc4a4b9a4c7ad889c56b8d37697c487fad0624bf74be589114707cae28 2013-08-06 02:24:06 ....A 27558 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87c10a2625c7536da737ec48b8eefbfda05cff865b7dd1faf9ae91868a0cc328 2013-08-06 01:56:38 ....A 46080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87c45c1d84fe1b1d77865c133001dd099d70ca6505727800a59d7265ca1e78fe 2013-08-06 17:24:02 ....A 2532864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87c693a6e3cc35e598445f1e55609111b554eef14741bb130b5cfc0e604404ff 2013-08-06 02:07:58 ....A 147028 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87ca20fb1a748b80f74da35c2a61160c6141f8cba83f44485a0cd4842eb997d7 2013-08-06 02:07:28 ....A 52282 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87ca75981c82a8feaac67795574ae715b29177232318ed3001cd697880827ad8 2013-08-06 02:19:02 ....A 47421 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87cd6e3309b170dcd0825e4a16ef38fcee3efd6bd6668b5a48017d33987b03a2 2013-08-08 20:29:04 ....A 229095 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87d1eeaa20404728f7d6a6e5374ebd89317d35eba34a28c5cf9cf12f1a043da8 2013-08-07 18:44:26 ....A 43640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87d9ee84936f1408411a9348c4bde3e82668fa4446e2092af8b0008eb0aac6f1 2013-08-06 01:59:18 ....A 152576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87db328b6c4e6c528a3cd7b10fa56804904ae1e3bbd6a0561414f2ecc2694edd 2013-08-06 01:56:30 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87eec84005254789258f951058e925b7fb3e81ccb9caae878a908f7520149c6e 2013-08-06 17:13:14 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87efc2446f89d562f2f372c01c7362c0b5120bb614e69b9fc3eafad5c748eff5 2013-08-08 23:24:42 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87f0df97287b34d119a7a770945df6a16ada6870254bfbb095e405b28d72f05c 2013-08-06 02:00:26 ....A 475780 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87f45b919e725c2c38e2d4641d1df2899565566db5b6ffbbc87fc050209701ef 2013-08-06 01:56:56 ....A 566784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-87f5a4a1b74cc75071207defb9ea45f346dcfcffb7f78fe90c7c6d8051eecc24 2013-08-06 04:26:24 ....A 1277952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-880df4296cbf43b08082136dafe77d1bdbe56e5fbafc26fd149265aa17b160b5 2013-08-08 06:07:08 ....A 3038672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-881124cf04cd9419cead2bb0a6d384c58c85d435c33f71a4543d875dc0bef481 2013-08-06 02:48:24 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88148489d2954f21ebf4cc7eb79f3085c819c41fd5e4a5cbbc0db87c704e172f 2013-08-06 17:13:06 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-881f0448266a771dd25c8825667b214a0a4920f265024d1f99920f1bf259fd77 2013-08-07 22:09:26 ....A 39424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8822a7ef30e9055fa3ade7d5029cf4834c42c8e57ebabd522b199515b4255414 2013-08-06 17:10:26 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8829370d787b68f73ce3910803f9104efe945f745ffbb53b2897b0d777e863f1 2013-08-09 06:37:36 ....A 1431936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-882affcc2ccd3f3f22ca61a80a6404afb861ac0ea50c76d049b178bcf85811cb 2013-08-06 17:13:02 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8836aee0a75ea07275bbd723fc581db1a127ed0eccc60c76a792658ed85823f3 2013-08-06 04:29:52 ....A 66877 Virusshare.00077/UDS-DangerousObject.Multi.Generic-883d28335c13b2f5395ed1ff13963e615d18c216ea9c805ee0b5e47db3d1c77b 2013-08-08 09:07:22 ....A 18944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88401e4285080c1b49f7c4fc0bbbcc8e1b4bdd621bfe42b312153e74640fd37f 2013-08-06 04:28:56 ....A 634880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88420c02b08eb0fa6def5053afa4caaf68b6b70a44212d8c07ef9cd1a5d87cda 2013-08-06 02:50:02 ....A 183808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-884cac894a676b2389c53edff813fd449d3595300b17b78a353922e15060a5db 2013-08-06 02:28:54 ....A 82512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-884cf2e1f0d2bd7e4e0a544513cac31c521acdda86242fa1d427ec0f32127f66 2013-08-06 03:24:58 ....A 52253 Virusshare.00077/UDS-DangerousObject.Multi.Generic-884fc1029124ce6b545017d787e411cadab32beaf087e50226db1f6765a6be8f 2013-08-06 04:33:00 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-885182beb9447940b0f3c509d5f50de2a29717d90af2215c40375708949173b6 2013-08-06 04:13:06 ....A 73589 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8859cb3734c71ed1b286956ceb9ab0d5cdde7e95a7eeaa7ef7512b8ae2eecb37 2013-08-07 22:23:16 ....A 123904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-885b012dc604ddada429573022ca3faec69658cb49af1544231b52aa585fa795 2013-08-08 06:23:26 ....A 24837 Virusshare.00077/UDS-DangerousObject.Multi.Generic-886acdb56be711d1f9d24395e7e6a260204d668f4029afb75545db5891298e7f 2013-08-06 04:19:28 ....A 127392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88755d07967f2a340c738338cb8a02258fe29db567d34b2890f6d45e4c933bc7 2013-08-08 00:06:24 ....A 69632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8877c46e1bf0cdf896a39ee53eb499adad0d8bb4df25e2080e7d7670ef0b27ac 2013-08-06 02:30:06 ....A 6656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-887af3830679483bcca7df2360f97cd7314edbb64b7cb528cecd6f0185aa18aa 2013-08-06 17:12:50 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-887ee4a02720cfe0391fd1215f69e669863f6a7f6b67f499d83f8abd15dea002 2013-08-06 05:04:18 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88816a5a7ac8854ca87c91a4bb6c86a93101c5ba63b734ef73cf21c5934316c4 2013-08-08 01:26:38 ....A 122880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-888fba8dc84c8483732038e944d650320fafe9c41423fb141a4ba68d07ac90fe 2013-08-06 04:39:38 ....A 107982 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8894c0319bb9f32712ff21a1ca759ab0d8b389a0a663b8c2fcb8c8b206c0a734 2013-08-06 05:05:52 ....A 1831428 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8897a8876e34f080eb63760c0ed539b2ff430f3d1b0855ccb06c04bc026efd1a 2013-08-06 04:43:30 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88986f06d61e3ba76c879317ebfdc392d24cabe10c513f1972491fce71a58b10 2013-08-09 05:38:46 ....A 2529535 Virusshare.00077/UDS-DangerousObject.Multi.Generic-889a4af77378cd7c9acaa75e9cfefe652338f05ecdfdea25a9c79b591a904fbe 2013-08-06 04:50:18 ....A 295423 Virusshare.00077/UDS-DangerousObject.Multi.Generic-889b27f702167e9fb1f1e8b97e97ad18eac480db49e794779b4975c848bcd4c5 2013-08-06 18:25:38 ....A 44544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-889d1d5efc0653c7d177f15378aba80ba7f3a255564faa480ece0777dcd51942 2013-08-08 06:30:42 ....A 487096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-889e400569bc862ee9bcfac086a808ef575e4770a740099f085abde48da71822 2013-08-06 04:48:14 ....A 217088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88a9b8ca8e47e9409675d343fb8634b4686309df86bb92d07de8027beee39f32 2013-08-06 18:50:16 ....A 198744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88b46a4d06c2444dd173140811614e1497033adeab5a292368d5c88de1ab4c16 2013-08-06 04:50:18 ....A 488450 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88b4eaeca9b3caa907ed0ab55db8e9f560be84547801529d9c93c49d4d15076c 2013-08-06 04:52:24 ....A 12800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88bd3d1c034da2bcdebadb1fd4fa3b9dc370bedf6533273c06c14eb57f61dbab 2013-08-06 05:03:52 ....A 332800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88c716247cde00208432a8965fea24bdbaf9a59ab0828ec4d86a4717775db8fb 2013-08-06 05:09:08 ....A 547328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88cc33a3b0bf22ce480936d6f25d19a9c716bb5fae614223f4ab3f60258f79eb 2013-08-06 04:44:34 ....A 486110 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88da721e2eb478afe26ba8146065029ac6b3380e3bb0364d3addb944059fad78 2013-08-06 05:04:38 ....A 77832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88dbdc0bb5ff06089e9ea8be67a5ad3b7c5d889e9a6107e9d8001d8b46c38cde 2013-08-06 05:03:54 ....A 32773 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88de3709e94018597eea10092cfa39ad570d1875a30f9f6c5e1e6282a93fdc27 2013-08-08 00:29:14 ....A 147968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88e5cd5384cc02db40324dd197141eeb7d9a1ab883e0b35381dc3dbe08fc4b93 2013-08-06 05:33:54 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88f10b018fc5a83f6e8e9b4d334393d06e12c39fe5a744afddc832d81124736a 2013-08-06 05:45:26 ....A 236544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88f24cbc88f127e985585f2ac70954ebaf5d5d7bbb544952576a84be1cf46bf4 2013-08-06 05:45:38 ....A 912340 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88f5eb47b96413867c2b0ac7e7dff036ab41f3d8248bc831e4e8d7d2701af2bf 2013-08-08 19:48:54 ....A 379156 Virusshare.00077/UDS-DangerousObject.Multi.Generic-88fd2494ec28cc2f22033107a572e2b0ee7c6ff74d7326210ef847cbeaef772d 2013-08-08 19:50:02 ....A 227839 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8901ca3fe56c53a677ab0c11c6366074dfc09ddf9d4aad9241ffe6f3b76c0778 2013-08-06 05:57:58 ....A 3909 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8901eee2ab50c930e74031262166f96a7b5070720f2c4f8ccfcac331c3207fc6 2013-08-06 20:32:26 ....A 663680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8905cc3a370ac7fb22cc645bbf071fbedfe043d8124a05a46c1388daf0859b21 2013-08-06 05:11:00 ....A 476672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-890b3fa89932c9d37423805dce9faef6f19e27d7b0bdbb47d9737e8a3cfe6a7c 2013-08-06 05:11:00 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-890bbff1b9871171726b24ce939bb030969242fdaad3580a9570df42e7903097 2013-08-06 05:46:04 ....A 1466368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-89119eef33939bba81cfd2c8bbd385423e1e21009ca0165d2e20080d1afc8378 2013-08-06 06:03:50 ....A 363085 Virusshare.00077/UDS-DangerousObject.Multi.Generic-891728a7d3d059a630f33d33312634e67be2ce4fc3323d43938be44d84d7d577 2013-08-06 05:55:48 ....A 165888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8922a8c6e4e5f03d2b3ca75cac554ef689ddd0fc0f5ad5d9b43dbf8a8b076fd2 2013-08-08 14:57:54 ....A 49646 Virusshare.00077/UDS-DangerousObject.Multi.Generic-892a5110293a26aef2e19c543dbfbb55130084780eaed868a9a1900c4169606a 2013-08-06 05:45:00 ....A 18400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-892ff3b54da35a937a54cfd1ab3a108b36d1045a36ff17498175ec69b810b56c 2013-08-06 05:34:24 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8932733ae091c3b3e66be52446e652721a292e597272d7e33ade11dc86251468 2013-08-09 02:17:54 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-893acc1117950fdb8e7f6f7b7895309cb373851c412dc5f649e06c9a16dfbb8d 2013-08-06 05:10:54 ....A 362496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-893f202d975fd6de4d03d0cc09f53353db83ea5dbc53809ceada53c952ed9090 2013-08-06 06:24:56 ....A 11264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8940e691b77af68bee262b9c7ad41a0c0fa7a9492090f737b683a46ff250fbb5 2013-08-06 21:31:10 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8940efd5f9438f7dc568f01585f440ee4518bf897de1253b8bb051e4b9058471 2013-08-06 21:30:40 ....A 19456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8944efe18108ee698a13b17c1074743e13dc7c513c2e876e66bb99a34520004c 2013-08-07 22:08:46 ....A 12776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-89456e1de3ff3e0fffa8130d7c497692a2ab2d865012b075a5d40b76ac731bcb 2013-08-06 21:30:46 ....A 379904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-894f0d6d5535b77f0c5185d3aa4014e50a2731bf557858f5806f568455d8ee9f 2013-08-06 06:35:48 ....A 37376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8955677d11a20e3fb1c9237ceea4dd4c851edfc08beca7bd2841752c3c24210c 2013-08-09 10:47:58 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8959d22cca980f6ccfe9be2d71ae49afebbf83f6f67681a46f2d255107ee1501 2013-08-06 06:20:50 ....A 38912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8963ae24eb54be25884fefc418a0249fc9b42eabc00035b09f132e669774b53e 2013-08-08 05:29:06 ....A 598935 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8966ca357c92a29e83bd1e48ac0496ecf66a1090db1200f3475e33bfeb2092df 2013-08-06 06:14:42 ....A 823296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-896f88ef1d4fb0f04775ae8de9c7605307552afa44cbe3cfd9f1b0c39ba39ae7 2013-08-06 06:38:44 ....A 120328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8973c3aaf9066a068f949ba59341b548c72792effd33dbe93a73777fbf9a72f9 2013-08-09 10:46:12 ....A 592429 Virusshare.00077/UDS-DangerousObject.Multi.Generic-89772e6e59afb67d5d00f43dc4787621813969ec7b75324a2f5c0a02f1e05556 2013-08-06 06:36:50 ....A 2136600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-897b205a1977990713cac7ea4a7ecd1044b049d49a42b7dfc67214cfe7c19218 2013-08-06 06:13:02 ....A 283648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8981e8f472ac13e009660612a4f413ff3a553a7ef8ff476749c2cc9ec05c2d01 2013-08-06 06:35:48 ....A 655360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-898434d55eb4035dc533b7ed6e0e2ae13b5de59b04760b03385fbf66050270af 2013-08-09 06:48:16 ....A 2199136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-89871b12fc4fe5823a3a6e52ec7548e0a86fd53f33ceb4820e986d0dee04c4dd 2013-08-06 06:35:54 ....A 8192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-898b985d85452780517cdbb456b5ce7f9ee515aa100e645597f34414bee42b9a 2013-08-06 06:21:56 ....A 10368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-898be3eb51a42691059fae9bde5bd1a2437d37708e37cf7b29e5d1ebd154a9dc 2013-08-06 06:32:54 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-898c0da3be6e14e54d8ada2bb90c26e911dd3f970339be790be684d03872caa7 2013-08-06 21:30:48 ....A 753664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-898c85b063161c4f75a417dfca99c37c8b1485491247b4d5ef532422cc355f15 2013-08-06 06:36:52 ....A 117000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-89971863060e34dcac5559b5df637260616692c907735f3e565e636caca448ea 2013-08-09 11:59:22 ....A 21504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-89978f8dec35912e72f805cebd829119ffaf7ac5d9356bcfda38620bbe51797e 2013-08-06 22:19:34 ....A 442368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-89b13ca9d5ea3fd8f6ccc16c83802e8e83de1ece312140623bf4b9467f4f39e2 2013-08-06 07:20:00 ....A 1876360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-89b80896471df2a0e75d10a0249ca07f852cf00976656be76e0fa50fa2de06a0 2013-08-06 21:30:08 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-89c6cee98de6dd9b6540c04099037242d47ca751e42bb8d70460d61ee56b49b7 2013-08-06 07:22:36 ....A 60656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-89ddfae7de6003061f3cdb66afe761a52fa0fc626fb087b7a303daa124f7394f 2013-08-06 22:19:10 ....A 737280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-89e352278893547f2111e6670ce7c1aa0f6c415c5abaf0826942235f7318d64a 2013-08-06 07:35:38 ....A 53144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-89e9b6f4ae712911ea7222d01b824560199b1822b0c7a040893d675e47f5e41c 2013-08-06 22:19:10 ....A 172032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-89f5c8448bb99beaf9061893768affb727be51316f0121b337d971996ea81cc9 2013-08-06 07:16:00 ....A 506880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-89f61837bd40dac8f15330eb25ef44f8e1b4305095bf7b6fed65ae82876c9120 2013-08-06 22:15:56 ....A 719872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a02585aef2f9c9c90547982404c9fcaff64fe2f23cadab20ed3ae92b98408e7 2013-08-06 23:10:38 ....A 405572 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a065f44046fad6ba0ab5a83dc9f6131f78110671ce384d182568b58b9d1ef58 2013-08-06 09:12:20 ....A 434176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a0879d8c1ff544b6abdb87a243bd4d8e374026fbd07c96aeec3779ed232670f 2013-08-06 23:10:46 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a0ca34828b7bed1c5c481e5a25128b40ed8f6f13266b913ce96eb6cc03f9c52 2013-08-06 10:51:08 ....A 140120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a0d5153e6e750c5a0f4496a3949029578c8823841f09c4dd202d62491c6a91b 2013-08-06 08:40:26 ....A 122880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a0ee222382cb4a207519962d13168fe81dc79bffeeb170c5f8d33feb6cb9641 2013-08-06 08:32:38 ....A 1691648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a2a6dcb3297a57c2547f6a9e878d3b5f81873958f173ad87b72c6c7b479a95e 2013-08-06 08:33:28 ....A 19456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a3d3372bfda4b8e724a44ade0ce1203e6fa001adcc24e8e1893696dfc8c97b0 2013-08-06 09:09:06 ....A 118144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a49d36973df61ae622fef7c1adcf62feb8dc33c765426d1bb126828c96b9203 2013-08-06 08:53:02 ....A 92303 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a4ed42c6c8eac9d3380330d75aa6d27f78a856b50367068cc76f85e536ef93e 2013-08-06 22:16:08 ....A 11776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a532c86193f9773a4bf51cc345e4d0338bcf92176cc1a0e9e75cc5711a97d72 2013-08-09 06:53:58 ....A 830800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a53ce1ee00ab4c62e3782ba20f3a216f25e6aaadb151b6bcd1ec55ac96006d6 2013-08-06 07:43:18 ....A 397312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a56fb3f3647a1fc8a6bab044f9048660019b2131b245bc21ba312d8dd60907a 2013-08-06 09:11:58 ....A 60656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a588e4048582ad5818e4b5f08bd421e5aa6bdc51ee6417d25e7abfe4ddb69fe 2013-08-08 20:18:46 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a6aed832f254463dedd1e272b39f8f0cf2132c17ca94343d11a7a8375348239 2013-08-06 09:22:48 ....A 445952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a6f2dc0520c9e5f4957de2dca9fe2be0ad6cf6da7d50770114ed120fca12bfe 2013-08-06 09:25:42 ....A 131072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a767cd684317766cb5356306e4193a27b48bbd56cd4490e9b1b688c8f14111d 2013-08-06 09:14:44 ....A 344217 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a79c6e2a0cb29785542b6316c0e73806b4882c1993ef516b45ce0c201772fa4 2013-08-08 04:33:40 ....A 117151 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a7ba3682a70f6f883801c1971fac9b64627d2cfb45b8e6257818d0b2b74dabd 2013-08-08 08:55:16 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a80cb0d8cec5361fdc94ebe72f141aa44189e50a2999c81309e66e730df9538 2013-08-06 09:25:34 ....A 1527808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a86e589998024ebee6644b826e4d68881aee2b05fcdc3b3c8ce4d4bf303d250 2013-08-06 23:57:32 ....A 749568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a871e42aa7d086d22d7c80ef6458280394e513348f26023355ab2a517721177 2013-08-06 10:02:14 ....A 60416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a8e4dbdba2c6ab4cd753385dc3d39f8d45b812cf5996ecbd1aaa0672b31772b 2013-08-06 23:06:54 ....A 28288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a92b8dea4a0473b062305aca68244aa7358d148d52bed4a055cff988f66c221 2013-08-06 23:06:28 ....A 159288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a96842751dfbcdcc4247850673c83db39f288f8db3384478a799e8ae963484b 2013-08-06 10:19:50 ....A 110600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8a9b51bfe0f78b41776a2e1eac5ad006567c08aa6826ad5ce16b1bf85df7170b 2013-08-06 23:59:56 ....A 267572 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8aaa2669c21b80132ab85d4f8e8af43a835d29fd4b62a1f30a0f489bd90b63a2 2013-08-06 09:22:22 ....A 893 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ab3a513c93bf9bce80be0ef56b7d24ac95625025d23decda857bff67ec7ece4 2013-08-06 23:06:32 ....A 106496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ab59da03c9b7105d3661b033d1e49897c245869f97ac3ca876f21bc78d76579 2013-08-06 10:40:02 ....A 520946 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ac9bbb49bfe415f7d9f40d8b5f2bce4a515507538a0e9b4bd5355a09a87f401 2013-08-06 10:28:42 ....A 106857 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ad7d6fdb0d7a9d78fb49cc930f38f60a0c4caf17d7f4994605a0dbd4ec975a1 2013-08-09 06:10:22 ....A 8415 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ae2864e811fcd3be6963a4b0bab01c0c033aff7451de0ac3b09e0ba8934730d 2013-08-08 19:04:22 ....A 621156 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ae9e430a1e6979d5c535b04ffab76a232782ce516df8b292bafec83c9165714 2013-08-06 10:45:20 ....A 7680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8af74a7f877757efa13c259ad7aa8784e83f2b80af76b7881fdc9aaa878f0ccc 2013-08-06 10:41:38 ....A 187904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b0140b2169e446c4a28fe4401611d248e474b5111cffc46aa3c64c9ffeee4f3 2013-08-06 10:41:40 ....A 237568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b0153d6cd02198e282b386b17503d020f9bc5ffcf32cf33f713e9463ef372d6 2013-08-06 10:28:32 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b073f53ad2f3a12dc498e4589694ad30dbc6ccb919e8e87506cef6bd1e4fa04 2013-08-08 02:07:54 ....A 1303136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b07a7e0ac4e8271067eefaebcaf1a1515d151e841985d7dd1e950514b3a509c 2013-08-06 23:21:14 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b08dedd9d66306107f088c6ed66219e90e30264833ea0b9a52aa7b185d32d0e 2013-08-06 10:43:18 ....A 240640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b1274cf30a3cfdc41d0149e5bace8b4b42842a6c48160fe20c6fabde7103321 2013-08-06 10:28:50 ....A 47421 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b13a6019733500983c8d0e2f49837541ad2b72ec94ca4568ccf666446f98ddb 2013-08-08 19:01:02 ....A 146944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b17749b4e9902e5bbbfe1387595fe36faa6cd413f522200e1fb7760a94392e4 2013-08-08 20:14:52 ....A 25011 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b1ad5a8bdc3a5bc29ed4cebdd145d1411acc191cad30973fbab5146255f1c2d 2013-08-08 09:02:02 ....A 494890 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b2012fe93c58e42196c1dd50fc2d1851d9fac102721f6ccd8ab21ec26cf79dc 2013-08-06 23:52:16 ....A 192512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b20ab8bfa8fd780006cc2ba4c62749a1ddd09dfd21aed44ae8caa33f72fb22f 2013-08-06 10:43:48 ....A 315058 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b20da3928b199e0bfb2207c73e096d878d270baab5e17538b81b6ee14fb8df8 2013-08-08 02:09:20 ....A 199168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b272de6e943a69bf4c2fa748e64bd6e686fb74fab34f0881285e55f0562c7a9 2013-08-06 10:44:12 ....A 477184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b29103f5dab7d2e3f263c31e3ae92b69680acf67eb3a41bf3d311f147bf02c4 2013-08-06 10:28:50 ....A 69632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b2a8f66857a977f142c6d09f652da694c9dd57298bd6005a79f5b890d981c82 2013-08-06 23:57:08 ....A 122880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b31a2b6c9dcd8dbc64cb3ddec8a47ae492c7e6adafed02951fed0069a68b519 2013-08-06 10:44:04 ....A 60760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b3a249327c40c4b0a4696355f346fff22abfbce37bd8ebff3c4071d7f80f362 2013-08-06 10:52:38 ....A 55808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b431763d774f46398067fda51ca5445442ecc32eb59108fd917fb59cec7eb66 2013-08-07 00:26:34 ....A 110592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b4c94347e3c1f56cc6b73a9d7192b9e18b1a7f38e31a940a734fa18b13f4590 2013-08-08 23:58:20 ....A 135168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b579e8967130439e83a531594b65e3803e7731b58093bee0248dc24d410d613 2013-08-09 06:48:42 ....A 388096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b5abdcf447a784d8d411203c72946013bf2651ef9e6cfd7499cf9a551e4a9ab 2013-08-06 10:45:26 ....A 160256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b5ac305e28118dd0553c9e23daf55155bf5a3e5704bb958597ef24b01f5c9d1 2013-08-09 06:35:14 ....A 44032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b5c3393685573c99486de712b23b8d636d6ffebb415e61fa5f6ab88308277cb 2013-08-06 10:45:32 ....A 167424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b648bdf976bc2d04e02e16630d6508e39599fcc7ae5befc571d5995103fbe3c 2013-08-07 00:40:22 ....A 28477 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b74694c69936be29818a342cd6a30dfa8ca18fc025b31a92ec6a579ffead38f 2013-08-06 10:51:34 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b781f2fe76f145060aca412483ff221c60b2318f1ee96b8d44ccf6c96f9eb58 2013-08-08 05:09:32 ....A 2876000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b78af04357a21408110daa95f83678250f32bb9850589948d7376904febb9a4 2013-08-07 00:31:34 ....A 169518 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b79dd690334ba2ea65094750ed93de27602cfe7dca3e96d950d5d72a482a109 2013-08-06 10:53:04 ....A 533504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b7fdd0d66a4887a81ca06af89c87465771a5856e1f771f298bdf9947b45069f 2013-08-06 10:49:40 ....A 51321 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b868a39898ab3d2aaabfa23125456b6ab426af07a6d61818b5ce7575b5efebb 2013-08-06 10:46:32 ....A 135168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b8f21af2f315bbd9c59521b3c976f77a1d1921ab2269ac2c0d210c5fa7384ee 2013-08-06 23:40:00 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b953581fe0acdfd4d00aff2df8e161a095f235daa8e4cac658c2866bb24c7b6 2013-08-06 10:46:42 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b9663f508d4ce3935859a1cacd9466f05966f90cf031bfcf76c23bc9ee93330 2013-08-08 22:54:00 ....A 330240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b9a601f284ed3118eb31dd3e2aa9e5869ff7a8d07126e8c43a2aa0521e5c0f7 2013-08-06 10:49:38 ....A 29184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b9ce6664b628bd3db271bddda9c594e402546ffaa018cf925b9533b3658f9e3 2013-08-06 10:49:48 ....A 162816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8b9fcf7b6ac33bcd4143775621c43a5d320466da286aa3ac15b4d7031839e3a1 2013-08-08 04:47:22 ....A 15861112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8bb46be36e7037229efe5b06bbac1b381dee190a5ecdb3e116f6e97ba9a76ab2 2013-08-06 10:57:24 ....A 127488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8bb623bc04d140e456e58c06183f7c96d2e88acdf6216cc1f78b7f5d57c01b13 2013-08-06 10:55:38 ....A 26752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8bb860ec594803eed35d72d411b35b967c18ae3c8fe8c3be2472dc37ce8113d2 2013-08-07 00:27:18 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8bbe0b69d5d983fc3ec1732726a4bbefb08ac897e9f73110894a1383d66accda 2013-08-06 10:57:18 ....A 29938 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8bcb381b9ea9128ddb22458c3ab3643624b35eeb96fe8a6e9cbdd79241026c20 2013-08-06 10:55:02 ....A 18602 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8bccae3e3fdb62ccd327a6bf997cf843349fb796ef36dc24a732f33fd85d6ed1 2013-08-06 10:57:04 ....A 398848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8bce52c86b77b1fd68d8ecc2199f11cc7298b6053ba11e02ae065c9946f1a907 2013-08-06 10:56:08 ....A 22774 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8bdaea9f8b98f786058c08dc696ffb17c94271a8755873212055134f124934fc 2013-08-06 11:00:58 ....A 44998 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8be03ffffb688d7bfd1a54f632c5a989123c5d6c8d65bd0a34401005bb1082b5 2013-08-06 10:55:10 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8bebefacdd92de76d611773eaf32e4295b3962cf3f53c95794b7240fa1d7dd17 2013-08-06 10:57:32 ....A 740864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8bec1b16bb88f4c6b6c027bee242f62e807e3749beb86960397c2d3be57ebca5 2013-08-07 00:26:20 ....A 80896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8bf1f81af632353c3de2c5fdd1100f9eeef8d4c390c4d6342210e331bd87813b 2013-08-06 11:01:20 ....A 196633 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8bfe944ce5ac92c7bc0141bfa99c864540827805405be92b9d4e9be7828ff590 2013-08-08 00:20:40 ....A 1604024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8c0d0da0358fa6c0d7898cccf9c33aabd7c959721c909d5d43ae9928f03a3055 2013-08-09 00:05:38 ....A 1310136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8c14a3f39ee096442a9b981c5ee9a22990c2aa3580a9b20e0fb5c63b3cd07ada 2013-08-08 06:53:16 ....A 1030128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8c150439918785212c543630d7b6a839d448b0116bea344076f3fcadc6015fb1 2013-08-08 01:10:26 ....A 188416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8c1c8c0252b06431d13e7c162866cbc66ef3385da48173d476ccd27ded6ff875 2013-08-06 10:55:38 ....A 397312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8c22e34da157af8c6ea8b14a96a5d96e55080fac3096eaaef1c2a2626d692086 2013-08-08 04:48:28 ....A 698880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8c25934adc282f839c4750380e5334ca3324d60dd1195887a6c3ff8649674a57 2013-08-06 10:59:18 ....A 61440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8c2bc4f9db6f3b65c6bce039a76a2f9249577e46bdde411f42a1b02533d140ed 2013-08-08 06:51:48 ....A 37376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8c2c30d442ee9ed700608591ea59fce4e5435101eb8f8708561c153e88477a7e 2013-08-06 10:55:36 ....A 1962496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8c383c67479b252a077bd9d1f4d059ed546f44f40afa27d43b145a9f82cb45b0 2013-08-08 08:57:14 ....A 103057 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8c43c7cd5fc55849221bb7ec675034c997c1317159c86fe7f20f81b2371cf7c3 2013-08-07 19:52:04 ....A 64512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8c46db42cf3670f82f5a08d96648a8f4ce0d54939b9fbe8593bf349715d646fd 2013-08-06 11:11:58 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8c4f9767be0793cec16de4903b5e04ea028c28ca1b556f014b1bc0e1cca330b7 2013-08-06 11:55:28 ....A 83061 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8c7385e3c9a3a14c3b433220f38e85131c7ee925a1bc1d0787ccd968b362b7fe 2013-08-07 01:29:42 ....A 523776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8c761d6abf38afc9e62217b5526369d421ca16a6a841ee7bde467cd90740a858 2013-08-08 05:27:22 ....A 1038940 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8c7b14f595383b1af37cdcac51b871d7552f935f5e9b1ea2750255cc0d55e4ed 2013-08-06 11:27:26 ....A 230917 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8c88ebca7915ddf895c03b9a0c03f588768c38e1ed8dfbd5114c1f190ff40864 2013-08-07 01:28:34 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ca16ba5321b19625a3234d91e87612a6350a6d08613c022097f66ae7cb009f5 2013-08-06 11:25:44 ....A 43946 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ca7b1ddcca0f353415b2822a8ddbea2b8f20af5dacd9e3e746ec2bdd3d2c040 2013-08-09 00:59:20 ....A 177152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8cab5e6ffa4c2c6b48d597b19926cf7a45aa2eb1a5b4c77cedea31febedb976e 2013-08-09 06:34:32 ....A 432181 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8cae62a7a47651916c6ece746f9b6fffaf1b14117bbffd2392190fa113e46faa 2013-08-06 12:21:00 ....A 270336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8cb28812758c4ee5e9b2e5e216bfb25d590a03a8ce99d8d2434137f4fb0849aa 2013-08-07 01:45:50 ....A 224768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8cb416f8a2b6d7f0fd43baec604ffbd637461b6f0cc9ad93a09148a9008c1a52 2013-08-06 12:28:34 ....A 219648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8cc3553d0c1cea4eae989df637eb521f7f90556468f98510b518a0a818723f3a 2013-08-06 12:30:36 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8cc7f36c1ea18ae12624ece2bd1bf1a7fd2859e933da5aac9af8516118b4a81f 2013-08-07 19:59:46 ....A 1452408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ccc6f91322081d84461c69c7d241bfb0373b0e6088a3c055f5fb987816491a2 2013-08-08 06:49:10 ....A 230926 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8cccd614dba93213a8db9b07fab96a5fc03b8bcc94130b57689db6878576d365 2013-08-06 12:27:10 ....A 58488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ccf20660168003fd1ed2d1b62640363dfd0896b7898911f88fe9f72c869d649 2013-08-06 12:34:28 ....A 5823488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8cd0bf0921e305b2c9cad72d10719f3835295803e6f5ca1c5a15c7b848479857 2013-08-07 01:44:06 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8cdcbec682faf9cc0afbcf175a1546dd27f68d21bb95c5a6f16400bc415fa487 2013-08-06 12:35:00 ....A 39615 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ce2b15f5c36802443d19d9f636769beaf8683b46e951877e6920849c58fb1f0 2013-08-07 01:44:46 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ce689bd37079fabbad1560c6a6fec563acfd8776eeb1390eca42dbdbe1652e2 2013-08-06 12:30:18 ....A 81408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8cef97534c8aaa1bc229b70f8aac0f5fb3d13d1375248442d0fcacf18cef3653 2013-08-09 02:02:46 ....A 224256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8cf291c32e23ea18adcbd269d2bbb167b21125826c893e84ddeaf6575112d125 2013-08-06 12:32:48 ....A 389632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d0a1334fa99d6736c37f579b8815ea94f89b394242abcd372632b29a924025b 2013-08-08 08:36:38 ....A 1770736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d0d14154b57731e6f395ad6b8b863d68dc4db5c254eeb841da11bf98b22ab8f 2013-08-07 01:45:34 ....A 466944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d0d1d07a520577bef2efc193c91bee3465237c279d9baded415c0ed94287a95 2013-08-09 05:26:06 ....A 211728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d10027b9f63620f5abcece5655d95d83e1b9ccf2374ca9c644b3f10aabd4ffb 2013-08-06 12:27:56 ....A 1974480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d12554219a499df359bfd7fdc12e816dce7904e99e5160f01eda0cde76722b6 2013-08-06 12:26:02 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d16b94f0349e688cc5ec40e99569559e21b5a8be1a8ba5e60d72255b0b6f573 2013-08-09 00:49:10 ....A 392546 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d1915b3937113a09fadabdf0ae63b79af4622e3472a5670e0bc606f8f44aa03 2013-08-06 12:36:52 ....A 27136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d19aeb0f5d54292c2aec501bfd9ac312dc0161cb9c53ad8413e4259bfd8d898 2013-08-06 13:03:20 ....A 412672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d22ffba1e9e6a735f3ca637c5eba3d6614394a74f361a18650d8b17c31b2c02 2013-08-06 12:50:34 ....A 27648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d2cac8fecb7570397da6ada8569144c7ef3fec88e1acf0b5c1ffb8ae80514fa 2013-08-06 12:58:08 ....A 192512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d4132cd7689ec58365aa90a74f2ebbfc34a7402889b0589ad4237d9dd1afc97 2013-08-06 12:58:34 ....A 258048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d46490cce225a911b70a7886ecaace8e68d25d35776c7dd8ead5e54136a9be8 2013-08-07 01:44:40 ....A 480768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d500775cb15d10ed8461711850b9b75ebf09fa4e06865ae373af34e6f7ef77e 2013-08-08 04:23:12 ....A 999425 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d62443cf849b5a673f6616f7abbad5de6c3364711c83922303fe11991d494b0 2013-08-09 03:18:06 ....A 49972 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d6ece63663413c6e44e3862a4f900d67c7e2071f58220ccec23059b6a480763 2013-08-06 13:52:10 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d71921cc2e109e494d03a6518da29770902a29080546225c762a65dbae08c08 2013-08-06 14:25:44 ....A 723456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d725de1bb4bed7be8bedf0cdb47fab3131a98f3bff707a0586ef81ddcff6028 2013-08-06 13:48:38 ....A 83254 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d7bc65ee67988d16ec7b7d7c6d969637f73ddd689de474417d594b657ca448e 2013-08-08 05:27:30 ....A 50116 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d84e06d4f1bea1f0962390a903bcbe242aa6a208c72977ae8508cdd4c11db38 2013-08-09 08:22:40 ....A 74752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d85fcaa9b1b29d7834593cbe05a8f4d5197a9d6510ea5671695ea70c49932ee 2013-08-06 14:42:02 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d89af7434f7bd9c8a8e500c38b8c58929696eef740ef0b9e945d1cbfc247cab 2013-08-06 13:51:12 ....A 83968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d8ff65c3c001957b73867456f11000acbf09348ef213983e911c296d5c42016 2013-08-06 14:40:54 ....A 327411 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8d9f71d0a74f7c00906853b8689b5fe0cf3cf5e0aeb9c1b2300fc66c9a3c3025 2013-08-07 01:53:42 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8db30cfb24044c3b255784e821d60b58900659e5906f7303cfb94c69f1e7aea0 2013-08-06 14:21:24 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8dbe1810516cd16f820e7afac3011ce64a346730877d2803d304fe44d840d7f0 2013-08-08 08:53:50 ....A 12288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8dc7a0107de5e3a1164c00b5bf90df5bc75b4c3964341a6536b0de18edca9821 2013-08-08 00:17:52 ....A 293376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8dc7f7c5ae55f8e43776afb42ae4379a8d604d8c16b795015a123c80d0bebc0e 2013-08-08 06:16:42 ....A 122468 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8dcbbb767bddc0517c32597df89f357ab025a9042ee44e681623d4643e360fbf 2013-08-06 13:45:24 ....A 778240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8dce9be42d1e6f98ccf940cb5b7f1f7fe58b2af2d83bdc107f1c9b250d018bf5 2013-08-08 05:33:00 ....A 29696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8de681c172fc3a095998c4ff00b5760defcc014c0e2f7fa0ac24bb11f0c27427 2013-08-07 21:09:48 ....A 448512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8de88eb4939cd19c78446044ee70bcb6b34897b10bd2c206a88e6ddbcc518205 2013-08-08 05:28:36 ....A 105984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8de8ca082c9c7c3f177b9e80778ba8e5a8ab1746a20ca886b7fc4cb81227853c 2013-08-07 04:01:40 ....A 10752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8dea3d9df580b51c88ccb4dfb30d57239be08cacd24e39357df34b1f79eac941 2013-08-08 20:57:46 ....A 435712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8deb60d08e2cedb92d62b34db74e1f75817c1b8cd5f2ac37986109478b4708b9 2013-08-09 01:11:52 ....A 65058 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8deb87ea452c36050f6254dad5731f2d81bc1ec06357fb2f965e0e63da6d8168 2013-08-07 04:08:44 ....A 831176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ded2bf81fe72e5f778419bce98b178c1676e6ea798cf2ea0647ad74a4500bf9 2013-08-08 19:36:42 ....A 569344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ded4ac6f941c8ac1d69a8f922c04106753e0458cc3ad2d9f0fb3003267b949d 2013-08-09 06:47:46 ....A 28677 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8dee1da612c0f57af9ebf4e1e8e4286671f6700150029d101036f13b01ed304f 2013-08-09 10:01:58 ....A 407040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8df1493586a447c3ea099643423bb786d317a421a6bcbbe8b6ca98f9c1abcd6e 2013-08-08 18:57:30 ....A 26871 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8df18246f923ea6f709ff274fd635d124259c36c94f988527d636df4a852a16b 2013-08-09 01:37:04 ....A 254562 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8df341f734a419c21f6674f3b2edc172c22cc199254c396b72329cbf9c86f8be 2013-08-08 19:24:20 ....A 66560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8df560138ef1f4a7454260b9f54f8f9cd5c3f9626106d7825a88afd83939f4ab 2013-08-08 09:02:32 ....A 36875 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8dfc106172e597a08ddd2e45310f31753908ab1e488c448cd54351907beae387 2013-08-08 06:23:04 ....A 588800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8dff4067975482eea576ce091974d7e338cbfbfdd91a51a9be41307335e44165 2013-08-07 19:22:36 ....A 258048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e03a5da8d637ed80793d853302f763d39ed6bc80d045067441a8ea154c7e63a 2013-08-08 19:27:56 ....A 17408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e03db6e985b01f0441a9decae5528c98e70123f20c7ba95199e8d9899e634f6 2013-08-08 08:48:14 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e054e91b828791b4fb0d643f52a776344258832bce0d9a22e4c7d79f99274e5 2013-08-08 23:30:56 ....A 469108 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e131ae4c7b939c95a6227ca30a8a7082769f2b91122a85bd4528204f5f68330 2013-08-09 10:35:48 ....A 71947 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e147710706f026ab3c356931de08f385600129294528e3ad89c25fc07709b37 2013-08-09 09:58:48 ....A 831488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e14a0b3d9a0179ef12d2b0572d78c612cc3759522903a76e0d19dccb6e3a410 2013-08-08 16:18:14 ....A 358912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e1636a68ebe657c82411a50ba4dda171fdcc3b34fbaaf5acb11ff302cf615d9 2013-08-06 15:37:20 ....A 23040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e1bbbdcc73968e5f80c79193afb4badc6a13de166f0d8566a9fc07637bfa8f4 2013-08-09 05:25:42 ....A 675840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e1ef24671f67017fa2b731738d984a0349785d08ed86f695976df6bae26802f 2013-08-09 10:55:14 ....A 91510 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e22415f598258ab33bbe492d59d7e14b1b6d438a8d1676fe4a2bc36ae3a7de1 2013-08-06 15:28:30 ....A 561152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e23884ae4a08cc44e27aa185e7c8c82e5ae1d146bc9814ac9facd10b69d2bf1 2013-08-08 06:51:42 ....A 3078 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e28a754a33634dd7c7c0aa36d8b7fd3ee4552090acff3877646a435cc0eb4f7 2013-08-08 17:39:56 ....A 1024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e28c3248960c37f69e6d8c4c5f4d284f7a644887b03e5d4c514a4f965043f93 2013-08-07 19:25:10 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e28ef243887e2522d45b5f1161dfc1dff26a180c52e4ab356c4a072b578d44e 2013-08-07 04:08:50 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e2a5ad06e5981f67b2ba760b831fc666cb313539c615706d37551ff68bf7150 2013-08-09 01:28:28 ....A 1079 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e2caa043f38e91cd192b246141123a9d52365c8f196684f0461dbd4459a83ad 2013-08-08 06:05:26 ....A 765952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e2cb484e4864ae354c64331505dd45ee9c59f84cd2dc5fba4c956b879c68fc6 2013-08-06 15:11:44 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e2cee16404f873695663217c91cb57d26768d3a879749914c4b266612122eee 2013-08-08 05:52:34 ....A 12288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e2d995f8a6472cdb49ceee9df93e31f124c223b0fd812a542203da728a383c9 2013-08-08 15:35:16 ....A 16633 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e2e3aecf961087a11ca07f7087ea874a93fc9587ff59c7e0cc3444e41b31227 2013-08-06 15:15:58 ....A 847872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e2f8cf5cdcc6c1bffc10f94d8de7aa6973692f9100842f9c248e1ad6579a261 2013-08-08 02:12:20 ....A 216373 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e349826384371a8ee3b0a1482ce059dc269d0ebc4336bc22543f9da1edd8c23 2013-08-08 05:43:44 ....A 27834 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e357cef540fe9f009463da35bfd88b16cd9d7f48ff619f011a86a21fdf738ba 2013-08-06 15:04:40 ....A 1010688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e3654fa54a85f666f09e28db0352594ee2fd30645f519eeaf9819b9aadd1ba4 2013-08-08 04:12:18 ....A 249856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e369db81a3383a8ff59db5d7b73552048e39b0c5bd2dc4bb60f54d471e29ec3 2013-08-09 08:41:02 ....A 139856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e3806843899b3d50692302dc983977fdb0c3d6f93f84b9ef7b6b504ce603833 2013-08-08 02:12:18 ....A 110080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e38c820ef32a42273e405434f761c030f5593d185e9acc59d097558cf52c876 2013-08-09 06:41:18 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e3e02c50e05a6ad16ef5121aa13bed57e0db42dcba79d6e3928baea9e8445e6 2013-08-09 01:10:46 ....A 61440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e3ecb96035060e5cd779adaf785b369741df28998a2194277d1c9e80e86f435 2013-08-07 23:13:28 ....A 1370624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e413e17e6ed41b21efebbc987d64a51fc5b8ef13c5e40ac377515d3a46826c4 2013-08-08 20:09:48 ....A 11776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e43ccc85a1fe453f2b842f71643e0782be7802092c7b08d0367baa3c03d959d 2013-08-09 05:01:22 ....A 260976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e445a0ce25b278b973752cd67b098377e3eb8e2abd33b120433ead8af08260f 2013-08-08 08:31:46 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e45d53bb7cab08c5c3398c347a0d02b489233fd3732ce14651e3fb00563d9f5 2013-08-07 22:15:16 ....A 74264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e45d8bd57169fa3bb7e525986172a4f376032c0aef194601e4f87da8b408e1d 2013-08-08 19:48:56 ....A 2631168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e485c32644c4061325731a73a028072a7189fe8724cdd622b7cd06cd973c1ca 2013-08-08 06:38:42 ....A 233228 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e49e3912eedb909e4682cd22b367ce5ea4c8f178f4776466666661d61793bb2 2013-08-09 13:47:04 ....A 184832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e4b968430a3d1bf54ebc979c65bbff48e6a61d71bc350b687d8eae945cd4af7 2013-08-06 15:36:52 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e4d0a0bb35bcfca4c67ed4965403bea6c137591b0516153f23bb235468e59b5 2013-08-08 08:07:50 ....A 105984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e5470b175c92711ebd4eeef372548ffceffa10de647bf559a541defd9e7e1f2 2013-08-06 15:31:32 ....A 191388 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e550c20c3d0e59e44f4f6035000acb783a15c6d4782465c2a0a930ea6c46ba9 2013-08-09 06:45:30 ....A 27136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e55a2df2b650dae2f884c5a7ae9b5f5db4f1a7b4ff7321feffd0338eb0034bf 2013-08-08 09:02:34 ....A 1598608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e55b99f1c2e7d4a475ed7c7d3d75b6b439dd816278726c1f25058e710555664 2013-08-07 19:54:30 ....A 549978 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e5bd6c8a1464b8949ae9073da20167065f5fb886cbbae2cf31153b08f099368 2013-08-09 02:19:06 ....A 1476608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e5d516c641c2a570deaa819d2902ca730d89beca4b0c8f397d215e7bd7a5486 2013-08-09 00:54:22 ....A 624144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e5dab983d0ddd4361f87bdb17b1773d6d4ca4c67db2e8f60c5ea99e08be835d 2013-08-08 21:48:26 ....A 2298469 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e5f8a613698ed2f903bcdcbf190d6599f612634ca0af29952df199946fa5099 2013-08-06 15:59:36 ....A 138345 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e60b6ccaa229334d56565d19d76a54e155a4ca9ee207fc67680cfd4c311dabb 2013-08-06 15:59:38 ....A 262144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e60ed62522036cc78138e67410c47fec8e11a33251bf04b0ba3181616a5ca5f 2013-08-08 00:28:38 ....A 67072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e627c4ee75616c0f01804e1dd3808acfba535e9eb1de0c4cbb92895ca0ba308 2013-08-06 15:49:20 ....A 1372160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e632092393df0218652735c6c77b57b923d849c768062f8b1c70816ce054ad2 2013-08-07 21:46:54 ....A 544220 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e635bb793533d7533b95da6b86471cb150683e5f1b91d3fae1a4b2fd7647066 2013-08-07 04:01:22 ....A 1077258 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e67c66aec683dc38f6bee3f2533485f86023775a8d6bc068cec5be4c3c88f35 2013-08-09 06:46:04 ....A 526848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e6b8ae779265121bca0b208e6c24b1061d127088aaa3250f42e0258df9cde10 2013-08-07 04:26:22 ....A 129024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e6b920dfe6441556f01a632107f5d2564d67a8d395a7a2262a65f567324df24 2013-08-08 07:04:22 ....A 184696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e6d6f46c707c6a4aeb913ca5291cc7a6c7b74742fb6ba0ed481fd98ed463630 2013-08-09 05:45:46 ....A 32822 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e702d91bcab159a58b0110833a933b34f4bbe5db597f8d04d42664c809b15a5 2013-08-08 02:08:14 ....A 118784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e74744b1691c80fc45b893f446d97cfb7991226b2faa8887a2ef706f62f6c46 2013-08-08 23:40:32 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e756306e5f417a24e4f94020c5ecb1927bdae0559ffb8599c6c5daa24a53f0a 2013-08-08 09:04:44 ....A 1037137 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e75aad2db0cbcf4cdb76ec4436c85127e129e08c3a67df60c0b97e640032d99 2013-08-08 04:27:18 ....A 19968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e77f80147f734d36d13910a2df67100388ca4bf6404de97ecb7bd5d3dd4f0cd 2013-08-06 15:52:10 ....A 94015 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e7a31064971e54e17a5fc28014fb669575a61061f6529aaf0ebfa88403beea3 2013-08-08 01:26:48 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e7dedd95943372ff800202af9bb69bf89de8cdbb45212915fd6ebc1430965ca 2013-08-08 06:22:04 ....A 770560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e7ed62f23dc4b1284504c134b52c1be3034dceaf842236f9b7d17b3bd773ec4 2013-08-06 15:56:04 ....A 1036288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e7ff05ad26ca62756f249fd47d09b2e5a5b40c2ec24a16929373c51ee3f6efb 2013-08-07 04:01:42 ....A 65024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e83cc5261c8981fcbc254e40b4364eb17cdd3491956f9fec130fc7009bf3bbe 2013-08-08 14:34:04 ....A 628224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e8521965f11a517445394fe53ed6849b6b5b95dbacd1473c20e990ebede782b 2013-08-08 09:01:50 ....A 186880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e8a323dce5cb5629edb42e63c076ed26f168b90c6d5f13c22f1ff0532029936 2013-08-09 11:26:42 ....A 61512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e8a58bf3ec1c4afc67b79f1001054b1cfb516ca1cc6e38e0c3d38058f383496 2013-08-08 09:18:56 ....A 538478 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e900e9f8a4617ceda9815ad849c2880b0e5dad7a82ce7c6a4d6d24ae455d75f 2013-08-08 08:34:16 ....A 115680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e9032036f6ec6aaf833f8a22e11243a40db5f507247e08235e6a7b35e3a8026 2013-08-07 04:22:46 ....A 26506 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e942c50f68a85a6526cbe2b053a1ebef92cab244ce7d0d50ac5c7a75e20244f 2013-08-08 04:49:28 ....A 1523552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e97cb8837b41182e6f3dc1bc9cb3c36387ad34ee11c951a66e0e1e997b99542 2013-08-08 16:18:12 ....A 374657 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e9836889312087f85bda9b0bc9765f134c4b36978ecbce3a9790608a2d556f2 2013-08-08 00:35:16 ....A 474624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e9a0defbfd8d83ae9bf78235c3797555a6a2e2dd779f6708ce1dc489af9b431 2013-08-08 17:40:02 ....A 17920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e9b02df086f36b81894d765529b462f494187ca51559b26b3f0b8589c7f353e 2013-08-06 15:52:58 ....A 6656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e9cb5108ec929e274f591c88eccc970d07042159c647800da81064e45673f75 2013-08-08 05:27:26 ....A 57856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e9cf130a84898e4f92ec3226dc5e372cd71247d2a4f076c0785e30ba2bb03f9 2013-08-09 05:21:06 ....A 192512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8e9dc6b2ed68950a235f7ee280c8a3a5845986743a6ce78ac77a03ac8dd5b58e 2013-08-06 15:59:40 ....A 447327 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ea0e92cd14b3072b24c7e759b9d20f92ae44b2799ec0d1d9d6eb729470d330e 2013-08-08 08:49:38 ....A 1403904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ea1b3ba23ed0e6ef25218007b2a5af90ac8817464bad6d2515dbc710db5b1fe 2013-08-09 06:45:04 ....A 24584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ea2079d6d83a93ba498bab37ddcd2b232a2dff3f65c56b74779ae439cc2560d 2013-08-08 18:57:08 ....A 1005568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ea2679acacd3409dc90d6dc315fbc3c4260a2eecd4e0f6ed06be60c07fa0a42 2013-08-08 09:05:20 ....A 184320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ea3503b3a415f722f0d79b6b4a54690859473cb355e16cafc49661c0210d9ad 2013-08-08 23:14:28 ....A 428544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ea498e2fda7c14ec7119758c09f93499e6e70d2e2f303b6d828576f7ffcdaa1 2013-08-08 14:55:08 ....A 987136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ea531726e2a4f1a4e6c3d9ccfe2160deaaea649eb988974b680685b09b310ec 2013-08-06 15:48:58 ....A 443904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ea8bf709291183fd39dcc87f5e37234a3e4bbd2be93011d4a62fb1a1122ea6e 2013-08-06 15:59:42 ....A 207360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8eaa346335e3a6d37442ccb66048cb6ca9f1765c41e9b6d8e977dc6c61e3bbb1 2013-08-08 06:43:06 ....A 8192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8eaa66ef66afbe529698861ee6fb98b350c1a9bd81f949a83fbb043b46756136 2013-08-06 15:59:54 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8eaa8ca54590f5da362af5cebcde690e0e8b005c2b359634beefdd42c819396a 2013-08-09 05:33:40 ....A 246272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8eaafd58ef92210a0a9e4e97dbe7620a73b3cbcbe7743e7553eef3a3b5c8988e 2013-08-09 05:59:20 ....A 365000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8eb2ac94c58bea274ab4e3598133fc3b75dd5ee938c7a93124e11ad10a89a8c0 2013-08-08 06:53:36 ....A 698880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8eb398cd33fd36c0a7d26d28ae2241f0f631536011f69c75ee6b691bf1be4364 2013-08-09 10:02:46 ....A 3593728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8eb6084df837625b6dd9b65ad57cd425808381f05b4f35ef853091e95b399804 2013-08-09 06:34:34 ....A 517632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8eb9df3c0f359a5a9699fa271a371586436f46293ca77aa7be24808928b2847f 2013-08-09 11:59:12 ....A 3960832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ebc7f03e5317707729a884b8ad65130f8a721683dc86cf8d0ff89735fcd4ce1 2013-08-07 04:23:16 ....A 398481 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ebe24b0602e7e4cdcdccefaeec7e75d5c4b175ae009488f55b74d07a35c2880 2013-08-09 07:10:18 ....A 33792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ebeafe7931255a0a23b860de16be6780994971e23abb19238d7bbab55fc1a6b 2013-08-06 16:53:30 ....A 6390 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ec14cedb3062cc9ac2d20fe3dfac42f69f7a44a8ab130f9c08fa2bff5773ea3 2013-08-08 06:39:30 ....A 82432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ec393f1cd6433551c4c027973320ab402ee01d129f82a94c0b974f0ee36ca39 2013-08-08 00:22:32 ....A 378657 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ec3a6c08304cb16a864a5fa312a5805b4584c11e1952b269a603eec9371ca47 2013-08-08 07:43:00 ....A 10752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ec8e1e446df9188ff4056cd2ee335236d0039f851d0d99fce2274428a757dba 2013-08-08 00:37:00 ....A 681569 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ecba150e88f3352b92ef185ecaa8303e155880ead522020b09802e5cbf3213f 2013-08-08 00:23:14 ....A 408576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ecca8d1d48a97d4e2ec5c689219cfc9fc94caddd1a48be658a102720a612077 2013-08-08 00:21:24 ....A 62202 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ecd19aa2cd0ac255a0e5cbc2d7c7bbaf7b8908d143ed3940c44abca52a6cc65 2013-08-08 05:09:04 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ece7c8f71bbdab212cb85697ca3874ce48a92e986492cae7a915a35ed54269b 2013-08-09 12:28:44 ....A 115200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ecec57141198df51cb6c54735577393558a473165b0a36da41618826f6c976a 2013-08-08 06:43:10 ....A 524288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ecf1fc4a47ae500dbe31246c0b378a351e34ddbf3e57cde35499e87dfcb47e1 2013-08-08 17:09:18 ....A 666296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ecff18cc56092bd8c3d9b5b6ecb77e4aa34c04e0b70e2ec9493904b8f94262c 2013-08-08 06:33:08 ....A 3178720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ed1d70baf5466ed3b9b8ba54e874d2e8f90bd20e4d14a40396079a1b6f7f235 2013-08-07 05:16:34 ....A 49275 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ed2c862fe2559d3092d6a1a6bec5f6b128694b1a1e55d1ca54a4d62ca3154e1 2013-08-08 23:41:28 ....A 192512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ed3e122d16461b68bac63b164b89f9b2605968f036fe20eee138f6213b2b5cc 2013-08-08 06:39:02 ....A 552960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ed3f200815813daa37906beb874739446666c9f9eb59751deaea24807ef3eae 2013-08-06 16:26:58 ....A 242049 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ed469f1d49d3ff1d29040dede70b63d1b06e6837a64255ce61daa5975cf77fe 2013-08-08 05:45:18 ....A 3295744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ed61af1677806ca05a6a7eda123afa9a0cb74caca7e537e3e22ce6ed19c7b78 2013-08-08 14:32:38 ....A 4168935 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8edabdea8be912d10e66e5158999d2031bb0c2d323776306f25e13974e74fa8e 2013-08-07 21:41:12 ....A 3420160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8edbdb2af6e3351676ffd3e941b891fc215fb1649957723a21102126eef8dbff 2013-08-09 05:43:26 ....A 493568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8edd68032c360bc1970caeb0b94e8c6e1965d1c3d95fdc70966b4f376593c76c 2013-08-07 18:44:38 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ede3a18fb7c9d2ac32f6013a7086c7874cb2d29e42c43a036aa9a16af5e8be9 2013-08-08 16:20:26 ....A 77824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8edf2d570d2a1c8b8a7e9a925104910c065888f2d64eec8e870df885d78eb81f 2013-08-07 05:15:00 ....A 700416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8edf740d82ad4edd279e1176705773cb6d8353203607613517b0b013086717a2 2013-08-08 07:50:26 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ee3bea1e0931b5bbb9c49189f0b7c7a30d971740aeac90cadb6681f4f3f985b 2013-08-08 08:33:32 ....A 87040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ee5733a36dd7d7c33f53ea858f041c731abca1a364d04fc67f200c75f4f283f 2013-08-08 09:07:28 ....A 475136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8eeb24df1ad90039ee83b9de013265e411dc9606350ccdfb82fcba964a261c40 2013-08-06 16:47:44 ....A 623104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8eeba58f29a038199c1b23f33ba6139082f292891bf67ac55f36d49c9e052095 2013-08-08 23:55:18 ....A 156160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8eec7c6becea73da3769bd73a8f9763bf0f28f91295b0ce029a6ece2a3fca3b9 2013-08-08 06:38:52 ....A 177152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8eeefa5d2698e7f572421f0334bd14f69bdf8d53a84a21b927bce5cb427364cb 2013-08-08 07:57:30 ....A 6144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ef135762ddfff4e8cd7f19f231e09ed56b5135f08e49d1c12e900dcf022192d 2013-08-08 04:39:52 ....A 201216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ef2a74dd0c7ca4f6954fef3f6b9e6832f8548f4db4d72965cdc7f5b6fafa4e4 2013-08-07 21:38:48 ....A 551424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ef2aa66c1db180b7008554da92afddcc1f355a04ce6d6dd431441106ca992f1 2013-08-08 16:49:54 ....A 16896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ef42a3e4c8013c3d78acaa502bd13f06b50f10f64ff34278290d4e950b2b3ba 2013-08-06 16:32:44 ....A 542720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ef67c5802f4858bd3463e570531b770e66b6523437d152d18d166ec02f5007f 2013-08-09 06:49:32 ....A 616960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ef971648e2a155988090d7742c9572fe0dbff39520870138517e1c68464eddc 2013-08-08 07:34:28 ....A 88943 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8efc2b6a08030c2ae0f972cb7f5dd8b307f173a7976e0f7f157471b2278ed58f 2013-08-07 19:59:46 ....A 129024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8efc8619f7c4935e54041ae0afd7f6ebb0a6cfd8e849943982a724c1c995e854 2013-08-08 15:26:32 ....A 484864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8efda32d7da547450f9e055d6d1e5f2e9da098e3a3dc13ff5c16da5d82170901 2013-08-06 16:52:14 ....A 475166 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8eff32911d8859c98cf2e4256e834a6e9f3824ff5ed3425caa270591c3de7a2c 2013-08-09 05:18:38 ....A 1671168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f01ee5d42ed09102dd14359d96eab2f75ced106fa44b21f33bc4e5a0ecdd2ea 2013-08-08 16:47:28 ....A 90516 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f02c57ba4b83a25f1537843acbf48809d97aecc068fb4aff2ee35adff97b931 2013-08-08 23:55:20 ....A 1444400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f03c615e039f8f269258e723ca7db544e5c53162f9eb377697921f288ac8897 2013-08-09 06:11:06 ....A 36875 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f0991308b2820ceeca819fd93fcc90b96d912f5e087a968361242aa480ef799 2013-08-09 11:59:12 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f0b325768f29d44ad028fcab61855d275484cd71cdcf8e42bf5618217932e40 2013-08-06 16:14:54 ....A 160768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f0d21daaeef04cc6f43186e17ce2c89abac3211c011a253f50e2baa8ce72fa9 2013-08-07 19:52:30 ....A 611136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f0f66f8035608d9735ead801b5c9a4842afe7a22597dded6d92a2a0ef680bfe 2013-08-08 17:10:24 ....A 186368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f15a81df4ed7dad32c75ce5c7225160531d97bb9acb8fab57e60023ed880075 2013-08-09 10:31:12 ....A 206699 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f19ce9e559fc2446564f9ca8dd341a39e28375285cdf068ab46d0148cd6bed7 2013-08-09 00:06:36 ....A 49774 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f1fba0554071c84df8e6a68dbbe3998f8a6cd338ca59933aeb5adb35761cebd 2013-08-08 16:31:36 ....A 17408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f241c4e94022956c80913d219535adb63f3ed70fa9b80c5067dae96c05c1559 2013-08-08 06:58:58 ....A 374358 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f2513bd062a5b0dd2c139375117c3b9bf0b53163f10dc08bf54d9847d0fe838 2013-08-07 20:15:12 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f2742e1da69095d2ef6cac86972706da9101f84a431a2872c73e2eb77960c90 2013-08-07 22:29:18 ....A 200704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f286e41c3d2c3c0ec2b0ca2c80af9aa90e35e548c85a3139728190627a8907a 2013-08-08 17:11:20 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f28bad26d483456f2db1a793e26b28f1900ae87003b8e873efb3c1c588d9df7 2013-08-09 08:29:52 ....A 18432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f2cd3ed06fb92476addf916dfbf939f35d942e9d40f4bd6564f5cf3a893d183 2013-08-09 03:22:02 ....A 314368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f2de006a20d0a7a3989335b82d533f663cd97fd631f8705e2f354cd338d4583 2013-08-06 17:36:24 ....A 31744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f311f9a8bdb0a72f7ae25c5f23f1a74e9b44d759d6d3ba1c46bd6aaf40bf301 2013-08-09 06:01:38 ....A 224003 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f322d5cd7a4d859caf61fc644dabe5d88d036c682c1913f4e038152a6d116d8 2013-08-08 03:03:18 ....A 21504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f343f3472d94de18110032799be8b7b24fc32deec53337a3cabba0ebe87f1d2 2013-08-08 03:03:26 ....A 69632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f34cb813dab9c9e611c511bbdb49cd4585cc1e4e2801660c1fa9c852a97bba5 2013-08-08 16:20:06 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f36adc72fdc1a1417f2114c9037196fad3c72651ebb68456c250f28d09b9e31 2013-08-08 00:25:48 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f36e98969d5ed2bcc232525f07161b58bc5be9f491ee5341cb88e1c78dedf9e 2013-08-08 03:03:20 ....A 270336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f3baa25e12824eaa46597f172b986de95a06bd9249c171871a7b07c764ea9df 2013-08-08 05:15:58 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f3ee787b7281eb974b671c863496926e362da0064beb806639cbb66af7c03a9 2013-08-06 17:57:40 ....A 77277 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f3f8574698b42310fe89935cdf607f5acb390574c9fa5698c0b9d7393d5007b 2013-08-06 17:59:34 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f418bb153ef31fab2642475e49230c68b3b42bd514b62cf8802cd6763670521 2013-08-06 18:07:54 ....A 196608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f41f9fda48ad3ac88103c672bad32e4b09b559d2f72dba67053587145a16d7b 2013-08-09 01:49:00 ....A 319488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f4255d1cd27082d7f9b402fbdbab65754fa729371dbcd3e4ccbc5754e513ab3 2013-08-09 11:36:20 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f43c71ef5da868f66510987ac89511dde47bb448ce8994f4acb4496585105ae 2013-08-06 18:06:50 ....A 50688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f45094be86d8b74570f023f0ff56248f5e83017d2503168a75d5110d48cd785 2013-08-09 01:12:10 ....A 3564032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f4522b2973e227e3b12192920f061430852d991221da3c340d0c35b13d52978 2013-08-06 17:49:20 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f479091003a0a9bbc225fa199f695cc4b8c3111741a6fbc871994600f3e6aa3 2013-08-09 02:24:22 ....A 644483 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f49c6c88007dcb7e92d523f88d9379d328e266eb4b7a97f29792711ec8427b1 2013-08-07 07:12:50 ....A 103107 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f4b91b5a8cd90ba94ef07b306fe796eae9e584e815a9b3d18bf3abfab08e472 2013-08-08 06:34:36 ....A 126320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f503db8065515fb6469ec02fa98acdd70859c5d01a88679a9887e474ad5a6e0 2013-08-06 18:11:20 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f50b4120fb83e26867f8c6735cf2ecd879564fefd829ea41a0696460ba9fe5a 2013-08-06 18:08:00 ....A 2637824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f53e329b01783159b059f73aa5ad933fd16644111863885116a78d2460d6f63 2013-08-08 07:20:04 ....A 2550784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f5c4a0b3cd1a8b1476998e3ef5fc541543bd03f7cad36f595bcaea0bea238a5 2013-08-06 17:49:48 ....A 51728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f5d1dd4c428dc58a012c4252ddea42b7c0a68ed102accfcf9ea95245a217474 2013-08-06 18:08:04 ....A 56320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f5e03e2f64d6b43623d78b5c0c211fa8fd364e6cd3b2c792e2e386052ff9f49 2013-08-09 06:01:38 ....A 97792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f5e91d76c35392ea694a35e447e80506390f1b5ffe2724aff6f6e7e6053bbfb 2013-08-06 17:26:38 ....A 3137536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f61312c618fc511d47189f4d5c1eeab4cdc1ec434334793c73054d0ff0c3502 2013-08-08 04:45:38 ....A 59144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f63565410fd745941648dd2bae26b06d6ca083f9fa8786f057b46f414b09576 2013-08-08 03:02:38 ....A 3484777 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f6400ffddbfa5261b3fd46594a6d9484780637304b6a0f2a115b18191f46541 2013-08-08 17:10:36 ....A 525824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f674c96b456c88ca4ada63e188b3f9f6b3675d25736ed8f07000c95ad5f6dd6 2013-08-08 15:21:56 ....A 268288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f6ab2095456e7280716598843dafc9bcf294a030fee3cbd01834b051537c997 2013-08-08 05:45:08 ....A 77846 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f7456a0475d6e50ce9a617eaf87e110d36b580b7f6836d0d21f128c3389653f 2013-08-09 08:22:24 ....A 931705 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f7573fa4262a915984c5d7cb41ed46841c6ece0f63c7ac38f67950eb5b6d3ab 2013-08-08 04:27:10 ....A 529920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f767d5672fe3998cae084940faf889b2150da980f0761daff2a8cc58ed1d4b6 2013-08-09 09:22:40 ....A 345600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f77506b99afa8171bc4d318ac241e67c21c2154b494d1692e1e5ef361093e57 2013-08-08 06:16:20 ....A 311296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f78312b9a422f23b268b0f9b305b80162e01f8a01f086e6ceda3862f3a3cd22 2013-08-06 18:05:56 ....A 101223 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f7a46468510a5302ec0918635131a4e479e034cac2cca91d0e16a6d27dd65ca 2013-08-09 07:28:56 ....A 43332 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f7d48b6c52d38016231fc010d7f4cfb15a7f03c557b4bb82a7107972c2585fc 2013-08-08 17:04:02 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f7f2c80f6e9746032f7bcca7c628f1bc4ce673b61926d00e92c64523a882458 2013-08-08 15:30:34 ....A 623616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f820351f8bf1c9f35bf35e62c4777351d5ee5de9da3ba57b857fccb72f013b8 2013-08-08 20:57:10 ....A 56320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f86c4e30f6d9db3efbd0f8ca507b8c5a99c66ef6da94a0bd44afd33acbd8320 2013-08-06 19:02:58 ....A 78208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f8816b5dc34a15fffc21bf559b7c6201d4cff09a5134501adfd1e8b90c175ef 2013-08-08 18:43:10 ....A 389379 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f8b7a7804ee9245c840c42de33dba8614442cb0ec7fdc4f3a666e81ee30212b 2013-08-07 21:00:38 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f8cb684423541082a5f4d2339a044460f27f39ebb64ed59240716bad6d5ec10 2013-08-06 19:23:32 ....A 179200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f912c6d452a04678a068129e7a8c62f601c8c3d5c8854c7fd4adfe4e1e56181 2013-08-06 19:16:36 ....A 92824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f91683cdf2d0cacb811bd2831de99adc8edeb999b841213bf8b2494f484f432 2013-08-07 08:27:30 ....A 668160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f92b2286ba97b3a85bdaaa89e10d2552ee81a4c519e847a6bcb7afc9e923670 2013-08-08 08:46:28 ....A 14357 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f933f8fe4d60a8772959abbaf411436988282c6f22bf8a0ab8d602b1e984e75 2013-08-06 19:55:06 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f95373db6f2a7b5e0a8ceb35673e2871a6eb472b54ee28efde11df07867c4ba 2013-08-08 22:49:16 ....A 384007 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f961a0162792445a734f88d923f6e6ac2bd45613f98a32413f33a880b325f9f 2013-08-08 16:27:06 ....A 60574 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f9669846c81a7eea457ec7a3cf84a914faf417b1cb851684f2eb4da82eadb26 2013-08-08 01:09:46 ....A 1213464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f989c89a872b0f934d127f6fdfed20f10ed9983dd744c8a32338ba9c3ef70a2 2013-08-07 23:46:52 ....A 31609 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f99a5115c4132c471e2ab61a31a9fff23668762fc73890abe16bce3ac9420f4 2013-08-08 17:39:50 ....A 74359 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f9aa8099214cb40e6a65e1d27f60f3d3b067563bcf1f192d40a8968dfd72882 2013-08-08 02:09:16 ....A 80896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f9bbf1e6fe1f8529dcd6676bcc0cda9f5a3c2682904b7868703cb5680bb1488 2013-08-09 07:22:00 ....A 10752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f9c14537b47d914bf09083efec84d16ff60f20a4236060113487628d4e685e2 2013-08-07 02:58:42 ....A 352256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8f9c408a360e222c756a67058a2da6f0235863194c588f5f4011ed39415815bd 2013-08-08 17:42:32 ....A 10240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fa32f57bb107db89e74f462ad4580bee673287ca50a4aed395c6ab3b02dc519 2013-08-08 19:31:06 ....A 183296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fa350489d377f860b5ae3bd10e9bbb9bf15c43b6d83ca69c1094ac5cf9299be 2013-08-06 19:25:48 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fa5b13f08787f033ce37aae2ad626d26dce5644d43791054d619add29f12e3f 2013-08-08 14:32:10 ....A 733765 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fa627bde7ca8860b33063244e37abdf5ecb9a71996a798848e92e2d0955cdd6 2013-08-08 16:59:10 ....A 811008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fa6c597a4b2ce5b4f235d504a5b5ce4266cab91685b5be89959600de787dd6b 2013-08-08 01:30:28 ....A 1417216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fa8465d500b157b12d38c0882aa3f03c08d3619ff9cd562e237b94cf310decc 2013-08-08 02:08:16 ....A 11585 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fa8e617cb4cc7ef4cbe4ce712a0511e087a0ab7d4c54dd3ec0477d9bfed3cc7 2013-08-08 23:41:52 ....A 241664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fa9fbac8dd65a08c2453e5a0f6057d88c92ead3cfdbcb80b621b4e78e63042d 2013-08-08 04:12:24 ....A 1442084 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fac27907f28a923bbf7a9d5c3cb36e0184e9ee6275a4e28511932c540e656af 2013-08-08 01:35:32 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fad8d1c08b5c991d3fb3123c37cb971765cfec878fe0ca8d2681c812ef0f8a0 2013-08-08 06:52:48 ....A 138752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fae4877cf6c3b8a2c613743110bee6dfd4dd9cd973873935c24d149f9010d03 2013-08-09 05:02:30 ....A 1025024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fae88e2a30423d18671a65d9b7668149cfb80ec44cb244098b692b955213271 2013-08-08 02:09:48 ....A 662528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8faefac904982c7ebe18e289492139d2c660e9b831b9a7dbc31521e53a6e3cfa 2013-08-08 05:05:22 ....A 442368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fb127e4af0fd6115169a072d8b8afea9538885c697c77d9a2a31f5a38237614 2013-08-08 05:30:46 ....A 328016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fb35eab4e8a2cd07bb9af1dc914b361a526dd269d3e9655045ba32f9f1e0780 2013-08-08 20:35:46 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fb449b13e2bef6d442644fcef063a18d85ee3a936c0c22e54112c1fc198af68 2013-08-08 19:01:36 ....A 3203072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fb47ed48edb666856f258c41bd67fbd81bc530c97559a107d1e56872ce4ef21 2013-08-06 19:20:16 ....A 2590720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fb535aeafbec5a03f7bd1141eb52b372cfbf8d1761184dd4b1ec9c5d066ac89 2013-08-08 20:18:50 ....A 177152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fb5514e79948820d00b4e2d2863f76f0a662143282144030af2c54efaeaf687 2013-08-09 10:47:50 ....A 425472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fb59eb1383686d15c03d5d0968b4353666ec1b9ba28fa32b8b5f4dd1eb27240 2013-08-08 03:02:46 ....A 307367 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fb63b83430a792d907f29833add391c10ce0a802287b04bc07ae4ecb5df1fe4 2013-08-08 03:02:54 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fb870175b82689070a69b3ffe33697cea1ec8ed660f9b4a540ef53f5bd6cea8 2013-08-08 17:10:28 ....A 137216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fbd5dd0ddb91710b89eed1951a4418c6609ef7bb9c711eb105604d27e6a4ebd 2013-08-08 02:45:30 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fbf3363307c4f80fa66e22cc40cb0303bcfb143a5fdf343d2ac2c441a61959f 2013-08-08 16:16:46 ....A 404992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fbfacffb512c3b01313fcc0b67cad070c6d2e1868df1c8bae69a3fc88a25b8e 2013-08-08 07:45:06 ....A 1236992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fc0b471b5fefe730fb0e277dea88813e3ac45575a22ead9ba16e9bdeaab32d0 2013-08-08 16:19:32 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fc67c4aaadacae50d91b71070e5db5181ab5f8c0d3ce1a1c520c47bd6bb9373 2013-08-08 09:06:24 ....A 1102772 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fc6e3ab34b24c3b32d193741a34c26bbece379b16cbc0164c0fabf5b9547e12 2013-08-08 23:40:04 ....A 263296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fc74da24c15a80c4dd1427ccbd677b1d74efc21c6c32bdfb8ca7874202ab293 2013-08-09 05:18:52 ....A 524288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fc82bdfb2e2e044f021a6d0805d5f425cdcb948465366d14bffa7de74b162c2 2013-08-08 14:31:36 ....A 508928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fcbfae91e9724943b6d9f8500941a1fecf73593768a584779b1dee97219e0f3 2013-08-09 12:24:16 ....A 22016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fcd911512977ac1454aab7904f22523231b4d07c18c6f57d0773284527fdb29 2013-08-08 06:17:46 ....A 1486848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fd24bdf7e4520b2f8b5648b2ddda23fc9c5d0c1829443ec750408f126745a3f 2013-08-09 01:54:56 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fd42526ee67a4194501c5d4afe6b3499720b16d316d3341736fd76529bb2616 2013-08-08 20:28:42 ....A 44168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fd6217274f0e43c023c64005c5ae067073046a2695bf62e37b6b5cc98998cdb 2013-08-07 22:15:16 ....A 294933 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fd8cd6824d4039fb5ba04723860d6ded67318eaf88b7e005d63c83643b8a1ce 2013-08-09 01:02:32 ....A 120832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fda0b5b0dad454e85d6d54b62ca8467dbd51b488eb373e335fd93b27df83921 2013-08-07 22:22:02 ....A 195072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fdbcd4170289db4811d0e86207e708c05ac0f1de2115e224a74b42ab0ff955a 2013-08-09 00:18:06 ....A 710036 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fdca01a59012484c23f7cfec6200c30b916014bcb81eff8d87ed4caaccafd59 2013-08-07 08:19:34 ....A 29164 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fde658115bd2ab6eb755c2be8b80d1531d7b8b5507160e368fb1da7949b78d8 2013-08-06 20:09:02 ....A 611845 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fe6bc9e7739ca9bc632ac36c37fdb47c0c59d4abc69f618db3e1ab861699730 2013-08-09 11:35:42 ....A 174592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fe93fc555703e4c8a44f425df44429fb520dfbabc1d580ab6c490f65132cd73 2013-08-06 19:27:00 ....A 51200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8fe9ada5a368fbb1b55191aa610dc053f77d5f8364afcbf1a590bf466a771da2 2013-08-09 10:52:00 ....A 1100288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ff0b4e8dcf79f2d0fd745542c76ac43e5c068ef4a90c1b00d776c8c6986d3b8 2013-08-08 01:56:58 ....A 724993 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ff35b187e0fe68fd1612fe539b48710357265382ffd22af86de5a2f14a05fd0 2013-08-08 02:08:02 ....A 8192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ff4e467a272f60146f3730343ea3601a77e8b392d361f620d5f7632dd794f0e 2013-08-08 02:09:06 ....A 4927488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ff7cc8d312594562c3493ff9e3172f060d79e46dd2d03b4f051856024a330e6 2013-08-08 01:03:36 ....A 297472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-8ffaa92a7843629404ba6251504cc3715c3908cdd6bd5e404867e0e7c9aed993 2013-08-08 08:55:16 ....A 213504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-901331d2a2faf7295cf1fb24428ef4671c7a7437ec662c0a1cbec9556992d1b9 2013-08-06 20:54:24 ....A 3043328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-901413070db2e5fd0255e06fcdffd07b89f2a77d11a3a78ba1c4c1367282811d 2013-08-06 20:50:06 ....A 100352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90175fae1ed372f1480a271bf7a4ad248f95dbfd32189798346e5f100cf8ac36 2013-08-08 19:27:56 ....A 1185538 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90227d60d85f9673e553792eaa94fb914e7ee2d5b6c4ffefbf1d8150d65836a9 2013-08-06 21:18:16 ....A 901120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90239c4184e5581361610c4e38f815298cbb28555af919aceae4cead64377711 2013-08-08 16:50:46 ....A 428094 Virusshare.00077/UDS-DangerousObject.Multi.Generic-902a86d38ec6d3ef59d234256024fa548213813a4f0a04fafabd52cd0d82eaed 2013-08-07 09:02:16 ....A 1280492 Virusshare.00077/UDS-DangerousObject.Multi.Generic-902df0d995516dbac697af24063895a1eda8f24d25c1dadbbe0fd1baeb0d37a7 2013-08-07 09:01:18 ....A 393216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9040154e8b7e537481c9b0fd69eee341bb408a83a7d48aa6d3d9843ce5b541ec 2013-08-07 09:19:00 ....A 274432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90408fbbc1c2b7a791d5c167b2ac7ac21823578437f6c5cbf711339121a39015 2013-08-07 09:19:00 ....A 208896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9042094f4d8b53495eb0a4813c8af92c808bc2b0d716c737fcf7b14a659c8861 2013-08-06 21:17:52 ....A 849920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90491c38af78236317dfe3c704a5620ab83ca5423605e0ca69bf538963096ed2 2013-08-06 20:44:34 ....A 312038 Virusshare.00077/UDS-DangerousObject.Multi.Generic-904fcf16c529116150684a3254e6c85118671cfc99c3dc4e9a00f12086803b80 2013-08-06 22:14:44 ....A 1947132 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9063c5247e5119c3d2a02e96a65a3eec3eebe9f3506b54f0cb143071882f1922 2013-08-07 09:18:20 ....A 33947 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9064873462444c7cc271a7cc5d47230664fa414eeebd03315ce744eeb37d4959 2013-08-06 22:03:00 ....A 1543168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90767b9377ea15fbaf69882be25ba554211e1994a98cb081f5a87525da6c0b40 2013-08-07 09:18:22 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-907e6a180030a8c7ae04ecd174e06b5fdeb6c220d84f25cb90d776711a7c0862 2013-08-06 22:03:42 ....A 833536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9081f0ddb8fafa5814ad2d480d3b3c8abd0cf0a4441d3582cfcf82540b343dd9 2013-08-06 21:46:04 ....A 200704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9085968d184d73872471320ce42ebb32c16c0c252c98c56c2c1174e9a4fb8149 2013-08-07 09:17:44 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9085a5310bfbcaa88c081d77814b50f31fae1c02b207bc596aa26b4a47c2b928 2013-08-07 09:18:16 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-908b99890a9659a43650aa730badb2345d3167b9b60006a0db190dad920134ae 2013-08-06 22:03:00 ....A 543232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-908bd7df10ef3757563c61abd0377f02819bbc5861e5f0307efb275249bd30be 2013-08-06 21:46:38 ....A 118272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-908d3bfd0c96e21bf64cf693398e6e0dda8e6e79c32057a4502b11b2cfb9e08c 2013-08-06 22:03:16 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9091e8ae453a5c041a13430bc9e757b58674a359dfcb0cff265a3b0c9a322ee9 2013-08-06 21:35:46 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9093c6865ddfdc5fbf54fff82d78bb3328f36f9280431c96dc104430c032757e 2013-08-06 21:45:54 ....A 410112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9095e1ff7e6ed8d112862c404b9528e0521330c12b016c3537066506a211a542 2013-08-06 22:03:50 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90aa81f62555ec85c62f799380820471139b8cc2dbfab8df67c36dd9a5cd31a7 2013-08-07 09:18:32 ....A 1634304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90afd2a7beda09eaa2afb0245aa7040370a0c7cc2b92955910ca6dadf463bbe0 2013-08-07 09:34:36 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90b1bb964bb0acc97552ffabfda9ac970651f3bfac9f74517a9ca93590077fef 2013-08-06 22:35:32 ....A 938496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90b317b6989051792d8e3151f24f7890b7d3337a71780b30de16444e7f7c0a0f 2013-08-06 22:40:44 ....A 79075 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90b3972052d2df9c73345ec8dde348e0e30609dcb7a9de0199c9792226a12c45 2013-08-06 23:04:38 ....A 164864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90bdbef3ba3d68dcdb68f070dd90263cdd1b9b6d361b49b98c2fc78cbe392672 2013-08-06 23:05:40 ....A 433321 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90c35b0b8b2ed9d7cf235cbba0a310a706e918f7f3689e51a5f3c2d5656504e3 2013-08-06 23:04:48 ....A 51200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90cb1debdb4338b7a19e659fca3a2020f438b1b9cb5a3dc5330e4588d0676853 2013-08-06 22:58:08 ....A 41472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90ccaafb936de64b8410f2c664d32d7c705629306c76df6d29eeb2e916b2f2a6 2013-08-06 22:42:02 ....A 524288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90cedf6ba58cc4a9a2c643ff8460f3f684f9fabca40b2c43dbf1a2d55768fffd 2013-08-08 15:37:42 ....A 802652 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90d873b6d6cedb3bdd1fb53296f1e26f7d1dae02603762059531ef34111f352e 2013-08-06 23:03:54 ....A 173568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90e3bf13acbc2fede9a31b820206015c0b7f27af534452bb71b44ed6ab67e5f4 2013-08-06 23:11:16 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90f37e94ec9a12fc2835e0ab29dace168a03e062ccb46ec0c2f3ded9c661ba94 2013-08-06 23:15:02 ....A 47046 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90f6f9ef8b0849830e0dfed12a607c66769b5b38b75eb150776e870a0dda678f 2013-08-06 23:16:38 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-90fd5dc7e193e07cb1ef83b8970023056e415c41f3b797e323a9dc12f47c6363 2013-08-07 11:14:32 ....A 54077 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91014bc01fb8455985797362e095323cd7e99724bebf9d2a7c777ec2f44b8701 2013-08-07 10:07:26 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-910e105bc9b7508df75fc0664f3448a01dcf1533e2539f86f8e0f4be60ce4ec6 2013-08-08 15:39:34 ....A 3070576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91160beb0e1a8a2a07d90f71610c0fc1069527381353beba300fee8c8b170270 2013-08-06 23:11:30 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91385c9f74446300443b654e64fc0f42c49765af5755c3cb5c04eb32b109e1c1 2013-08-06 23:11:24 ....A 767292 Virusshare.00077/UDS-DangerousObject.Multi.Generic-913cac2ab147a05ad1cc00265e5cfb2cd00c66ef505106596da5dc6db082b7f1 2013-08-07 23:54:02 ....A 110080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-914720824018ad7c5834072c0dc267074f9273061b064739a7c4bcf7403fc447 2013-08-07 12:24:02 ....A 2351104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-914f4183c630cd14d0dc566ab908729cc00e1e3fd1c802c3f1f665109508972e 2013-08-07 00:22:56 ....A 757760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91568e8c44c8f99f695c42e151eda5ef3f335801096c361af238158343cab865 2013-08-07 00:09:10 ....A 110592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9178e00b4f3f01e99882c2b0a102b2089252e56c220f7d48bb94ca49ed7e668a 2013-08-07 00:23:46 ....A 971264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-917bf26b8dab4c52806429105989606453862acc0b239f96a14c5859dd04a150 2013-08-07 00:23:20 ....A 65624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-918006ae270074b085357de5b1d2683708b864f7a0929e84adafec53efe2c768 2013-08-08 06:44:00 ....A 74752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91844710a5236cc12be5a248891a5c0807b77a1a9d184160bc3307046d1d10ca 2013-08-07 00:04:06 ....A 4364416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-918b81ff68b09dd21b9e6f7ceb7f8d13690bd727a0be8ee8cf62032b11f10877 2013-08-07 00:07:04 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-918c7fec1aa9182370d8d852e572db2406a6e07203e075bee394fb6968fc38c6 2013-08-09 07:26:26 ....A 90200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91992ee7d8d10c486b8603534351789837107c2f37e099466ef212b557df4db0 2013-08-07 00:24:02 ....A 7168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-919fc427aec22f9d065dbfc4bbab2496a07bfec7f74a132c3ca340de3a1191ab 2013-08-07 01:14:58 ....A 363520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91af54b6a1ca4eec8bd5fb712a2706213dd8f5d78ad93b779a074cf13c10906e 2013-08-09 06:52:48 ....A 287104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91b760352de6af6c512ab9add8f291e90a5813070c96ebddd27906342235705f 2013-08-07 01:19:06 ....A 18136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91c01a5e02f1f952f58a282aeefac9b64241b372fdb5a4bd654dff4831b045fe 2013-08-07 01:14:58 ....A 458752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91c70d739b7c1a97a6f17b9b535c6c7554c0356ad9f20ff2da80c2dba6a32de0 2013-08-07 13:59:08 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91ca5ccf8973304c496516ebb67b1a514c2650a453e1a3e07ec3996a8950e9b9 2013-08-07 01:20:52 ....A 384544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91d19ce4924092b84270831d981701ca577b077c9634623ac3f49f1835e23b8e 2013-08-07 01:13:08 ....A 1118208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91d4526e8531b55ca45543ed3794329b54a2e2eabf68af06f7b33bf5ac112c0b 2013-08-07 01:20:52 ....A 251904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91d49cd75312127b5ca82698e51357e0a2d72c41eb04ed6756771850d6cdddee 2013-08-07 13:59:50 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91df2a7c3f6473683925583ff9b659fe03584642e7669085901c170290a8858f 2013-08-07 01:23:50 ....A 217088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91eb0020daf73ced68e8b6d5b23aa1c016b7b481fbdcdf0d0f9d89e6689b1222 2013-08-08 16:51:14 ....A 58793 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91eb6caa8bfaa439057c2387ff0e27357c535c478708d0d9bb6a6531462c5e88 2013-08-07 01:38:36 ....A 372800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91f0c5f5b58fcc6c94493e07e39e01674191a679c8b9cbca0152674bf51f757e 2013-08-07 01:41:34 ....A 258048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91f296b256bf89ddad10b3365bb1bc9624505311b65096ab7d64f3c5ef9c6107 2013-08-07 14:58:08 ....A 27722 Virusshare.00077/UDS-DangerousObject.Multi.Generic-91f63914d725c224378ea9ccdfdfc04068c15c1a8a94b20c6acae8584808137d 2013-08-07 01:41:22 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9202bcad5dc7aea6418e1a143423abc3b73e44999a798918480c37bacce647fe 2013-08-08 07:02:18 ....A 162617 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9208f76515133f3f533565c01da757122514181d9d53a63ec082e81a085d9314 2013-08-08 08:52:00 ....A 2522272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9212e049281ae285e3a9cbe50eea09909e832233df57eabc331c60dce2a6c3f3 2013-08-07 20:02:18 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9215759c277154da2f210ed2ffb6a946ea31942cd88e98a58c8835698aaf3140 2013-08-07 01:41:12 ....A 507280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-921a6558500f04b0ebdc97eaef8b144802d9470e7a5735d97b6a48f40693e387 2013-08-07 01:32:08 ....A 62470 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9227450bc742c4a9469a71c90c3d58da50f10566a8a07b7d553bdc619126ad0a 2013-08-07 01:41:28 ....A 186880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92319c5cc18262702a000872b8bf0436c7972a6931727cdec35f465c3ad7d1ad 2013-08-07 01:42:58 ....A 10771 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9239bd87448d55c58ba264f33abd32ed102f5339c82920fc7ca55f89ccd63608 2013-08-07 01:42:48 ....A 136825 Virusshare.00077/UDS-DangerousObject.Multi.Generic-923d88a4229039e9c7bf571815b2108ddf1dca549e40b626ca1f0d98ed34f141 2013-08-07 01:32:38 ....A 174942 Virusshare.00077/UDS-DangerousObject.Multi.Generic-923f62343619c29302b41e119e9ceca104505a221dfc0ca67509caaf3ecb6327 2013-08-08 08:14:00 ....A 47616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92528b52508dcfb1978b079957d14ded6f4a115bf3ea0f07887748e93ee87d08 2013-08-07 01:48:38 ....A 365661 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9254497717101de4d364568a51c96630456b3ae5cc4916eaa722d51563f0fb98 2013-08-07 01:52:56 ....A 572416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-925da2a13d42ab1afb8a4be357773dfda114bed3b4e5c39af673eaeb63d8a436 2013-08-07 01:48:56 ....A 29184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-925e12f378a382fdcbb7bdd2393e5832011e26b56d0de7e60dbfbf20d429bad8 2013-08-05 20:35:28 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92619204d719cdf2d8032eb48df9499f7b3192b73500671ee3228b6c49b28362 2013-08-07 01:52:52 ....A 270178 Virusshare.00077/UDS-DangerousObject.Multi.Generic-926afc5d2b816dad92218c3083a6ea34f21d07270dd2a1228c70601a29a87b1a 2013-08-07 01:48:00 ....A 9440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-926d070f707bedd74f201164c29270334281952f4c2947088f2837f0d8b3f06a 2013-08-07 16:01:10 ....A 367104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-926db464cc7d9ac5311201fcbc2ecb0317584f371524be221404556879c40999 2013-08-07 16:02:38 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9275e7b322a6381168ce6124f77cd01df47abff94a4d79b36ab1d88d6b7b5823 2013-08-08 00:28:40 ....A 1759537 Virusshare.00077/UDS-DangerousObject.Multi.Generic-927b27d1793baf7c5528dcde3b957d2cb787215f63c4a0e449bea8c7010beb20 2013-08-07 17:20:56 ....A 95744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-927e8ce3eacfbcdc87a26483d26c861f8f402694725fe0e8286027b02cbc0137 2013-08-07 01:47:34 ....A 163328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92828991b9fba71b1cad197555d6cf62ac0af4fac5ff8b2123a9f4b0757779f7 2013-08-09 06:48:40 ....A 218370 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9283eb27cdbdb0816a59be6246090ada18ed183c95487bb984d5b22c019e1fe8 2013-08-07 17:17:58 ....A 659456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9289ceb8623eba3daf65e991fdfdca124af249cc277e19a3866db4b1b364edab 2013-08-07 16:04:04 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9290b113c957c48f84db84beb5ca6c269d1cad68ded7ac82ce753f98d3551ecb 2013-08-07 01:47:22 ....A 221468 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9295bbd084c558739b52af457ff2af17903b813c25600a169d20c81fae19ce2a 2013-08-07 17:20:42 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-929909ca30f84a7d7858ffd9eb7123393087f450cd69bb78d5af7e0456a2ad18 2013-08-09 01:09:18 ....A 237568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9299c7697841b7045ef033215cc2108d5aacede8a8121f0fa88c68ada3a3671d 2013-08-07 16:01:08 ....A 28114 Virusshare.00077/UDS-DangerousObject.Multi.Generic-929db211b87339099d17ceb208dbb293bf253f3a6781d9c80b177fcd910f413b 2013-08-07 02:58:00 ....A 795648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92a692903d6f1d788002327d476f79cb399410707dfa116cbe290b5a3b4d7a52 2013-08-07 02:05:12 ....A 34510 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92b40e4a0ad4066dd004e613b2cdd71959c22c17eae2626537b62cf2afe7ec1d 2013-08-07 03:57:54 ....A 425984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92c0f431e758d53115a1a47d10c35eed26fdeae89d151b9d6d3053393202b8fc 2013-08-07 02:41:36 ....A 97280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92c7005c155ee5a18942a13832c3cff52c073a1750d6443b427a2f408e3003e2 2013-08-07 02:31:36 ....A 11264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92dce2fe4f13baf69d568ee475ad1de7af9d58aa77c9d4db1746856f2923fae8 2013-08-08 07:20:14 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92dd769194352f38a72a3d40b118a206d45091aab0aac268047ac1a8afc1ec4f 2013-08-07 17:40:50 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92deccc13359c27db4641a0b3ef7fa723f61ec54547bc44d53cd38fc940b4138 2013-08-07 02:58:00 ....A 427008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92dfd9fc69aa98e2647d3e1fb9801fb73f05b8f8e2ec08b7e1d3b0394c3c18b3 2013-08-07 02:58:02 ....A 328673 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92e159f060f17079a6702e668c901a99ce073b3e8fb6d6ec2e6dbc6a33e98ddd 2013-08-07 17:40:48 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92ebc451f98b893f1e117fbe1bfbe3781c8e22ac54fa7826a5950dbae90657da 2013-08-07 17:40:30 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92ede7371bc493f61da1dcb7c2c5b4d7d59a83ff1840f16b173c517ee04cc2ba 2013-08-07 04:12:38 ....A 236549 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92f1afbe1f1f59f5d9f51de4ca0c740ea697945681d70da9919d0f9534420bc3 2013-08-07 18:34:22 ....A 221184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92f25e94be4552b3d0ea09e008155aeeb9a2698dfe8dc43c07520c272553e01b 2013-08-07 18:34:30 ....A 643072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92f71ccdbf6c6d54da40c8469d6d221880464b6d829362a103f5390ab9c2504e 2013-08-07 04:13:32 ....A 1143296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92fd90d3f9b84bc0b432b4f45ee761dd3d325e0b6b7e174adab70e53a99e98e0 2013-08-07 04:20:10 ....A 8704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-92fea5ebf788edd8e71eadc1d1a1887866900eb9fbe0148ad9486a66e5eddcfc 2013-08-08 05:16:08 ....A 413696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9300e9673e28b416d2eb92d146119615706051df48efb9c1b9ead3fcc796e78b 2013-08-07 04:11:10 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-930573107d52ce2673f1bc0eb38fc24f58d02c56df329281d74cea93a0c3d710 2013-08-07 04:19:06 ....A 45012 Virusshare.00077/UDS-DangerousObject.Multi.Generic-93118bf0f6ce1e71dd39768ad1ab334d46cba14e551bd68ed68084b3f34f830f 2013-08-07 04:19:26 ....A 12800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-93139034338df808d075604e2d244844e4019f1d8e7a2f14823696c8668a781e 2013-08-07 04:18:56 ....A 1915513 Virusshare.00077/UDS-DangerousObject.Multi.Generic-93159730b648d3718c64afae106d4adb131c66a3bfa3b78f5bed36abba93b3e0 2013-08-07 04:10:26 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9323698ba936a6e26022716cde7fa290b0e93914093e7b6ebcc52baaeab6ca67 2013-08-07 04:12:44 ....A 842061 Virusshare.00077/UDS-DangerousObject.Multi.Generic-932daafb839c7fe12302c9b7a96fa2ffbd46cb1f1285581c3c3f67bed8e6ea21 2013-08-07 04:19:38 ....A 660480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9339eab791f2abdc55a0cda87b9030de76357d15958f0c0b3d47e598ccdfa029 2013-08-09 07:22:10 ....A 128670 Virusshare.00077/UDS-DangerousObject.Multi.Generic-933cfa6ef4d05b6526e68389e03745087ad4e45189a9f475789a7aabe2bb45fd 2013-08-07 04:18:46 ....A 71499 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9345b0cbfa7cca2b2310bbe72abbccac7059041b02580fd8a3ffe73a55bc7d5b 2013-08-07 04:12:52 ....A 37114 Virusshare.00077/UDS-DangerousObject.Multi.Generic-93461efae47739ee930a411799cfc8a9485f0a54c155ebb08dc83cb7774ecfb8 2013-08-09 09:59:20 ....A 2237 Virusshare.00077/UDS-DangerousObject.Multi.Generic-934f8076da08f2eb9fa109476386de9ecfbcb447bb3c8b38667925dfbd83b2d6 2013-08-07 18:34:28 ....A 442880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-935ab3b1c37f596c2ad91858796e17664130662d32b3feeaaa9f3156b2072208 2013-08-07 05:00:02 ....A 625040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-93616ac86c0cdff1b9b97f8569c5fad329352d74def14294269d91cfa1cb0cac 2013-08-07 05:12:46 ....A 23421 Virusshare.00077/UDS-DangerousObject.Multi.Generic-93749652f90daead2edb7bedeef3d2174ca876e7073822cf84eb77fe3f19b2a2 2013-08-07 05:09:04 ....A 647168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9378d4eb2379d78719a33e9e6884f18c882f444367be505b38bb754e91356fb5 2013-08-07 04:29:48 ....A 284845 Virusshare.00077/UDS-DangerousObject.Multi.Generic-937d28692eae59d9b549af09ca71c5565d4df725fb6ee36128de040d49953428 2013-08-07 05:07:46 ....A 85202 Virusshare.00077/UDS-DangerousObject.Multi.Generic-93a1fc67c12d06fdbd7a365e731c1a880e45d4498ce363b0351d6b072e6dd282 2013-08-07 06:04:48 ....A 30252 Virusshare.00077/UDS-DangerousObject.Multi.Generic-93becbf592c32911f8d24a9a9add396b0c95333c8d7a0a48d7d15efc2cfd8564 2013-08-07 06:18:56 ....A 11600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-93c2dd5e8ba31502fe284c6bdd02e9525f4d58ff78a3cbc8dfe72da4bd0172d1 2013-08-07 06:38:26 ....A 750412 Virusshare.00077/UDS-DangerousObject.Multi.Generic-93d25c9522808800a441a3228c652f98e696f64c585eddc161b80f340233538f 2013-08-07 05:49:34 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-93e0de74dc074fbaeb111090f2272780842253e8621549917a5b4cd353f46c32 2013-08-07 06:04:54 ....A 47421 Virusshare.00077/UDS-DangerousObject.Multi.Generic-93e821df931c2112b77fd9defbacbc8bb2efee866aa4163f5ab862840f780454 2013-08-07 06:04:46 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-93f20399bfab7509541a6df4ee44cd6b131314590f2061b5b1702238d313cc75 2013-08-08 16:57:28 ....A 691712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-94088b8207ab7fb5eaa7058a4f3489333b0f427de0524b34a6928e60a5602f37 2013-08-07 06:04:54 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9420273915b5df12b1e48adf59601ab0f7cd6f08d45c1f1a28223e28ab5c5f6e 2013-08-07 07:37:34 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-943ee357187c00deefaed5272a15f8dd4630095bc6226bc6b48d30e8c749669e 2013-08-07 08:15:48 ....A 103936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9454724ff9dfdb0927b865f8c0e1759d735dfbdfee50ae6031031965e7901dcf 2013-08-07 07:39:16 ....A 200704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-94558e44a3edd7aeefdc5e014797b8e48343ad6c2fb0ef22ff187ede5adbd12d 2013-08-07 07:38:22 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9458115a3a7dc18512f468bb4f497cf4aa9c385a55806618fdd7ddfdd11f679b 2013-08-09 07:35:32 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9468db7a2d2fed1d66849cca369304cb97eb3299da604d03111db7794c02d3b4 2013-08-07 07:21:26 ....A 33280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-946d83744fec44ef78044700ae10f4d14e71a15eeee7a3b69b718a5310a9ce3e 2013-08-07 07:38:52 ....A 56844 Virusshare.00077/UDS-DangerousObject.Multi.Generic-946f09c9b3953fd6b5a23df90cb0a83377cfac3f700e86b384a50dff47f22146 2013-08-07 07:40:32 ....A 152298 Virusshare.00077/UDS-DangerousObject.Multi.Generic-948d757044109e8976dccc9eb8cb0d3aa40d021a43a66de920d1ba403e3a2fa1 2013-08-07 08:00:54 ....A 34196 Virusshare.00077/UDS-DangerousObject.Multi.Generic-948effcb57407fdf1a6b1a1bd808afe6364e916f1db3f30116363ff8cb2348c1 2013-08-07 07:43:00 ....A 127020 Virusshare.00077/UDS-DangerousObject.Multi.Generic-949ee9d1e218547ad62eb6f9d7229d8e0edc59c0f3a83104f51c974b076beba6 2013-08-07 22:08:40 ....A 2411016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-949f89d22ba54e963dbccaccde5e394821923e7131b95f2f0f1e7ace691dba72 2013-08-07 08:15:48 ....A 1957888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-94a777d3a22a447e435ebe8e23421ac01d78fbd313878f0a343eb74e8cd38324 2013-08-07 07:41:34 ....A 581632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-94accf07278265c948717d60443682a00f0f4244df861ff93cf5830be7435efe 2013-08-08 17:21:08 ....A 413431 Virusshare.00077/UDS-DangerousObject.Multi.Generic-94b15bf7d74397a7141006ec0ead7cc53f5c14486c30ae049bf56d17b6ea5f9e 2013-08-08 02:33:32 ....A 39424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-94b4d0c01ab3b85db81276a1b23238a7efd222b9c5728325143b7f93f8b13273 2013-08-07 08:54:48 ....A 386560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-94b6f80b1aa9173bb476b1daa4feb211f0ff12e394cdf5aae6a41c797ccb2ca6 2013-08-09 12:02:02 ....A 540672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-94c203dda7b31484191ec1ad69505f1fdb9a445a29269dbca8d6bfa45a252b55 2013-08-07 08:49:36 ....A 315464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-94d08d006cd0a0230036b2784e1e45ab616a04c58e5fbc65de712e0293cbabaf 2013-08-07 08:56:22 ....A 61869 Virusshare.00077/UDS-DangerousObject.Multi.Generic-94ff614944f5689c60a30792ab3e010789ee26ed5e1f6c3eb3d50db59a05c809 2013-08-07 08:56:58 ....A 140421 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9503b497076f781ef42fa6b140adaa6f6005ba521d7d7c537beecd5e0d6c014e 2013-08-08 06:37:34 ....A 337376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-950bb8b347adc66eef5271c366fb23b8dc2d44dd388d3f2511f72524cde6f429 2013-08-08 01:08:20 ....A 1439 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95155545602aebfb76b7c2eb26c9d52307279332bdc848089e655cec0e331395 2013-08-07 09:10:52 ....A 174080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-951b86ceb2daf7290abaee80186601d1716a56ebfa71deee3d5e42d9169e34e5 2013-08-07 09:16:16 ....A 59569 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9559cdc6293858cb16271b6d91c45ee0ed4cf65935e9d4704799e5897fc1ca75 2013-08-08 22:49:16 ....A 368640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9562f3a8bbdabda131cd686c2ca35b048858f2c88de52df40c65aa7047b34697 2013-08-07 09:04:22 ....A 2248704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-956b11b867d039ae0b3d79c2a8fd6b5cfb4b777cdd7191cf591b421a3b30442e 2013-08-07 09:10:36 ....A 32030 Virusshare.00077/UDS-DangerousObject.Multi.Generic-957f247a1f0c0f77a2130a72ff3cdaff34a077e981a93e4021c817c8b359aece 2013-08-09 07:13:24 ....A 283992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95812e93d8beb821258b960860286510d6288b96f7747edb4803fa8845ee5e54 2013-08-07 09:09:18 ....A 171519 Virusshare.00077/UDS-DangerousObject.Multi.Generic-958695339cab3b3b296df7c6cbf76b6858275023b8b0938b27a0b6fa165b04a6 2013-08-07 09:15:46 ....A 555520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-958ce565afb1822a3292d2f9dd487dddc6f337cf429f5b233a6ee6299f433ef8 2013-08-09 05:45:42 ....A 317034 Virusshare.00077/UDS-DangerousObject.Multi.Generic-959e5e3427ae38ba9216312fe05ba631327c9fc69dd465a67e861c9021ce31a9 2013-08-08 07:02:20 ....A 204922 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95a1dc446771b11463427e0ce344d6b0d63549bbf67382b13a03d8131a3179c2 2013-08-07 09:27:16 ....A 525885 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95a9c125fbd180295a3a65c99745a883198c0365ad5c9fcb68b5ea714ea8b873 2013-08-07 09:22:22 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95ac9ad5d57ad198ed4745da4f95c22752f2936f88fb6372dc61caaaa5618e9b 2013-08-07 09:19:34 ....A 20896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95b5a5a35044c765c403a31d42babbb494ca3552a9698274567754ffe61729fa 2013-08-07 09:20:20 ....A 880281 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95b713b602745575bc9eb73abb0ac1ba2d793b0609a9c084ae9d26a9f9095b82 2013-08-07 09:25:50 ....A 81386 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95bc6f7afe85865af464f7a3572d11adaca2d7298976b7e275b27eadaffd202c 2013-08-07 09:22:46 ....A 829308 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95c619ad7d5d4468d4390a47f95511c8434a5eeb3e633913f5f69340d71355fc 2013-08-09 12:33:50 ....A 75264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95cfa8257523d672e79c758f5c552cf2727007e030636f003cd9a58d44772235 2013-08-09 06:35:46 ....A 1392292 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95d5c21537fb42eb2cf8912fbb1d2250c78892714d61b85df3b443f664655f89 2013-08-07 09:25:10 ....A 570528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95e13f65d15472e0f8d2d0f9e6c3184b5d0b9a45d2b3a7cf94924b53eb83f623 2013-08-08 01:10:36 ....A 1056768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95ef1d68b6270e9efdcc65bdab4b49e626ae65337005e0c77cc46d89c01bf231 2013-08-08 18:26:08 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95f09aab1b4fc31fcb5a8877bb3883eb572327ef3792d3cf43cb95110fee4c31 2013-08-07 09:40:32 ....A 31942 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95f2d392db3d42b35dc9973564859e46027032ec2bd504ee65b21e881f381ed7 2013-08-07 09:43:10 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95f36d707370e63d0e6e090560ffe26d8dbcbae1fba383b05abab7db9e61697b 2013-08-09 09:16:20 ....A 1269537 Virusshare.00077/UDS-DangerousObject.Multi.Generic-95f4fd2f9ed609280a2ab5abb7b51bbca33535dd3b6c7262f727027e9b175d95 2013-08-07 09:37:28 ....A 77824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-960d908352bbf4e5cb8df9d8cf3ee68d4567ebe837024762e4801eeee3b99831 2013-08-08 08:59:04 ....A 122880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-96157bf9a799d5a3dd31b6052451f85986bad45d4c939bca83193ebadfd3b0ac 2013-08-07 09:52:44 ....A 254125 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9620faae9329f253863152e2297e6d4cd27f5e25523965a364e1221d997c66ba 2013-08-07 09:40:36 ....A 89936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9626e52c6708f705bd28f5769b6408cf68ac7c5f2e6fe2dc33bf27e9b699d966 2013-08-07 09:37:10 ....A 27565 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9629c4e7168e708c04ea4e1280230b51029be0db7ad8387a0d34a17815557e9d 2013-08-08 05:28:26 ....A 772159 Virusshare.00077/UDS-DangerousObject.Multi.Generic-962cf6fe88c7a3e363abaff918df267d2400979caa3a5cfc0d193fea78fbd6b0 2013-08-07 09:39:40 ....A 431451 Virusshare.00077/UDS-DangerousObject.Multi.Generic-96329f332043a85c7f007d566e1e52bc18b3b12dbb4f9e1d756015bba8f860a6 2013-08-07 23:55:10 ....A 286720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-96390a5c0ec1a57b9d68a8a81def6204d7b0602f6eb943abc7335565c35eccdb 2013-08-07 10:34:22 ....A 15872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9657d7787769f6e35fd1d76c5aaff364a2e7d82cdd4946d283b2f29be3bdf9cc 2013-08-08 05:16:10 ....A 713728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-965cb397c26c5c14713bc9ea6a30c9eee5daae29483a23fc2457dd71571f48e7 2013-08-09 03:28:04 ....A 1273737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-965ed54052a44853dcab6b3810916476479323e21bd0d51b2bffb27dc69619be 2013-08-07 23:48:52 ....A 110144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9676d8d0f7150693dd8a6934effb3505741329950c854a0f2e5bb013b48e7d5d 2013-08-07 10:10:24 ....A 68393 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9678ae66febb6ffb950e51012f77bde228a1b356b05c479e274d20b8f6f75788 2013-08-07 10:30:50 ....A 182280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-96890e7f588bbf6029b61b05ac1e3a93540009526d27295497b2de1048c55341 2013-08-07 10:41:52 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9692725bf0b65188a49588487b4c30bd79f2a2a898a7a65dd528c0a65dbb6ac6 2013-08-07 10:41:50 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-969b9cd8ea6923e43698080e3fae6eba8f2e8a3e8424bdca77c406934295e44a 2013-08-08 05:09:08 ....A 1216072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-96acc442d2910b32edc9b1a28cc75b10ada1bdfc0de3fac272d6e5644fc5038f 2013-08-09 07:34:28 ....A 422912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-96b2886e359bad9a41fda04868240a58f340e2a25db1ff9dda59b0bd202bcb2b 2013-08-07 10:36:42 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-96bd995288d5d2f5a5fdf556d63cec0505d4201b26d1ff57929d41afd1408151 2013-08-07 10:38:14 ....A 70979 Virusshare.00077/UDS-DangerousObject.Multi.Generic-96be4a0e87a2039ec930bb64e4133e3773273046575ea03c54a08a3f7c291f13 2013-08-08 06:06:24 ....A 453363 Virusshare.00077/UDS-DangerousObject.Multi.Generic-96c667e515bc73a2553bfebe15496e7fbc3d6b54d211acfad401828fe618f88c 2013-08-08 19:53:54 ....A 23212 Virusshare.00077/UDS-DangerousObject.Multi.Generic-96c7ec202c60b6b84ad6c3ea65ea35a8c1a40944a6b1fbdd08517a73e095e7c1 2013-08-07 11:17:34 ....A 536576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-96d50882b2b09daeef31052c1ecbdbafb0229eca551ec6358eed8abfb8caee54 2013-08-07 11:22:46 ....A 741376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-96e0aa302af7bb47c9feca691559dc5f0d3c7906139b82fcbb5f1d9e79ef4b72 2013-08-07 11:41:26 ....A 27136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-96f31132ff7df47a6dca88a0f84c98a63b33eae6834492a39f95328b225d9d82 2013-08-07 11:58:38 ....A 509608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-96fd1f885539b4e1dfa7a6136ab04b85ece08c230d625b25d04bc1b5c1807851 2013-08-07 11:22:46 ....A 108544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-970befbcd9a9d19485facba5ef2f8c59f2378bcf687d3751763d8757648a9b99 2013-08-07 11:22:50 ....A 87822 Virusshare.00077/UDS-DangerousObject.Multi.Generic-970fa4a521caf428fcfe27bfa264caea23275961ac781c108f93306588186b83 2013-08-07 11:22:50 ....A 109544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-970fe9559a4a63df9d31fc3705147ef47d9e299d9002d485f98d2d8b5fea85f5 2013-08-07 21:58:56 ....A 16450936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-97195a5a8b590d32b8c01a6affc62d7c3a0e501b387f02b2601337405b0c42a7 2013-08-07 12:33:52 ....A 38912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9727a53491850602265e6d49ab865d6afc180f390b5fe995ec77939f933c287a 2013-08-07 13:57:12 ....A 502272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-972d751117a676a787efc861afe100a255224f9b5a654765c70fae1cedbf6e83 2013-08-07 13:56:58 ....A 579072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-973917370929a269048a89e310d2b4cdb57c7fb7639d1ce04127f2ee7ea78e7f 2013-08-07 13:05:52 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-973a7c012ff6ccd8f6f165ae8c76431abf207883da2e6019cbe124f10276d38a 2013-08-07 13:49:32 ....A 217451 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9740a729e0b5a253f93ca8ef4e7b8552017c5fe1504d8ca8b5b59b6a0617e96a 2013-08-07 13:57:52 ....A 25887 Virusshare.00077/UDS-DangerousObject.Multi.Generic-974506beef2ed31f00489658afa84d040ea634a2208f8b0a6f5c4bff410729da 2013-08-07 12:33:56 ....A 61431 Virusshare.00077/UDS-DangerousObject.Multi.Generic-97462001ddf8e030c3999a94c087b0b2e19f1e811a9c0bd96f21cb5a1cabcb98 2013-08-07 13:58:22 ....A 35697 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9748f27712cf77717e9bf3945f8f229e51bd58f55f995b677faeee6ef66a46f5 2013-08-07 13:59:06 ....A 33792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-974b5bffc5900b3b9fa748d883e55fd52a820acdcefee09838fdab2669a3899d 2013-08-07 13:57:12 ....A 31017 Virusshare.00077/UDS-DangerousObject.Multi.Generic-97502fd2879bae9a590083485a37f686d018d9523220e8e6e55c1616748ded7b 2013-08-07 13:58:00 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-97592f457486b4bd8e6499bcba708a1fbfe94fd397d3186df8582800766eebb4 2013-08-09 03:31:22 ....A 157320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-97659d1412d2dc89289598ed95ead45ef51a937bd2df5b9b4dfcac519591506e 2013-08-07 12:40:30 ....A 1140224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-976f20c87202be844db533941ff58eb2297bba0e0a349037ec9c458042647429 2013-08-07 14:21:06 ....A 21376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-97825daae95fd32afb6cbc239bef98e637eb5710099c1238367cb0ac10a2e814 2013-08-07 14:03:54 ....A 387584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9786db1ac1b25d9101dbdd2f9c76c9e75917c429463e73bb762851dce201d4d2 2013-08-08 17:45:08 ....A 41472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-978cbcb9696ba94b2846616c7d3130bb5cb40ec43e4cdae7a32c3da9caaf1770 2013-08-07 14:18:14 ....A 566088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9792cd092efa6544ec2c7e125055cbdc9355ca3f810b03f4bf3fede9117c9430 2013-08-07 14:01:40 ....A 479232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-97981a49d5ceb0512dda3c8e1d94fa11d2a1e18cf538a094ad5acd128280ed48 2013-08-07 14:04:56 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-979f2aa43344429330ad63d48860e557e7960419a90f85e43f0b6cbd0dc8db47 2013-08-07 14:05:04 ....A 274432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-97a160c87d8ffd6c84442970f0ce8b2efef3098dae97799ea23a29d86164db4d 2013-08-07 14:21:56 ....A 132512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-97a792359e53008575d13bd64178210f169a1124a67bc975d4031a2a4bba3e7b 2013-08-09 00:35:06 ....A 157046 Virusshare.00077/UDS-DangerousObject.Multi.Generic-97a90784f9a3f7f3ed44b343b5208fa4a43b24a94e8c11b0356cdf7b73ba99cc 2013-08-07 14:03:54 ....A 84429 Virusshare.00077/UDS-DangerousObject.Multi.Generic-97a9c6ca635b76537eaf37cb457a58e7c9e34bdfb0510481eaa1bc40bb22e3b2 2013-08-07 14:22:16 ....A 1238909 Virusshare.00077/UDS-DangerousObject.Multi.Generic-97b3a803f14df9db486b26402c2e02fee9a6278fe9d86274080bf9053f10ad09 2013-08-08 03:03:12 ....A 436277 Virusshare.00077/UDS-DangerousObject.Multi.Generic-97b9a6d260a5bd0d34c1fda5725c42795d62a2b2dbe2d7839451bcec070e16a7 2013-08-07 14:28:50 ....A 839680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-97e5bf9d4ee5d666eaae298de5ed56e8ca98bc5070313a49b03fac0eb43b4252 2013-08-07 14:26:28 ....A 51712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-97f7d5d8b24395fa9099853d1ba6cebfc04e9d2aa2f2d33ba10c6d8abce82f3c 2013-08-07 14:57:04 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-980265f69ca5a38a2d2987e944e4dc427e595a948463d9dc98e559cd52262ad9 2013-08-07 14:57:32 ....A 418304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-98053ed1526a872d06171cc27c59620be31c51a213e76aeb11fe00d2f3bc5c32 2013-08-09 09:37:30 ....A 52500 Virusshare.00077/UDS-DangerousObject.Multi.Generic-980a550beab1e323e10d8603b9b4d7f2b7d191fee1c52ed853bb8d35b0945a01 2013-08-08 05:29:04 ....A 635845 Virusshare.00077/UDS-DangerousObject.Multi.Generic-981aba1421c75ef06ed5a63c176c5af54ae37f1f824069b16b57939d35d12c73 2013-08-08 05:45:52 ....A 155630 Virusshare.00077/UDS-DangerousObject.Multi.Generic-981ad9ebcc1a3665645a9489c6cb5e3de8c3c6a8780bb43ebedd23c68bbd990a 2013-08-08 06:14:52 ....A 706994 Virusshare.00077/UDS-DangerousObject.Multi.Generic-98224fd20ca405a4398c1ecf1f2cddb87c71f12e1da20a361a9d0af82b4ae203 2013-08-08 06:51:36 ....A 245760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-98233c2b5d1ce8fa486b69e13d72531c07cf1d677c42f9d2a343c9353d69625a 2013-08-09 07:34:04 ....A 102026 Virusshare.00077/UDS-DangerousObject.Multi.Generic-982d1aa74c4d3ed6e3dfa2534dd15f0c054412ad31781e2939a29ccbd3085db9 2013-08-08 17:09:18 ....A 131584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-983c1ed8ba5ae64ac1cebcde3d9bd19777800bca0fab9dd9decb825e3ab01ce8 2013-08-08 08:42:08 ....A 86007 Virusshare.00077/UDS-DangerousObject.Multi.Generic-984dd93086f533ffd10725cc3a8f57d99b98cc6a617d0c191f3d80c8264e524e 2013-08-07 15:50:52 ....A 13312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9852393536382220ce66d5f78ec568e53f35833f91dc6f40fdedb7d4750df141 2013-08-07 15:08:18 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9854bbff8ee98ac82e66868809a5384e9bf49fef7de6736521856a9ff85f0827 2013-08-08 05:27:14 ....A 174592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-986b6f8a1c010693e08405ba9b981298d3fe817620624905e4d644935819709a 2013-08-07 15:11:10 ....A 12288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-988c9eb6f7d5b9c8e5f20b5c11b8779572f58862c10d27fcd8b1c715444b457f 2013-08-07 15:30:02 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-988df18f1d4b19b7b2d128153b14d420818ed79a61be8dbb2aaebe19d9c45468 2013-08-07 15:07:12 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-98919c795bde2a43c55be4079b83a5e648791eca1bc2dcf54e3b1f33501d22cc 2013-08-07 15:51:12 ....A 61320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-98a03d835dcb3285aadfdc2bc57abe643e6449877e95d9167074c04f4556f1da 2013-08-08 08:28:18 ....A 7270 Virusshare.00077/UDS-DangerousObject.Multi.Generic-98a85411005b4cd4dfbc1ca37a664c9986e7b910305a17d1424c07cb23cbd85c 2013-08-07 16:59:24 ....A 1529856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-98b3b3d3f40a2316b0970a9f9e4f7d85696caa437978a46d88c9e42fa997da80 2013-08-07 16:46:06 ....A 67072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-98b7cd3e2337b568b8655672fabc881277ecc661dd05d4246e79c10b7d15a882 2013-08-07 16:22:06 ....A 28711 Virusshare.00077/UDS-DangerousObject.Multi.Generic-98c7d21bbeb9c22f56af1e836c79c93dd62432b109f45f15c9b141d6d5a5bfe9 2013-08-07 16:41:56 ....A 31041 Virusshare.00077/UDS-DangerousObject.Multi.Generic-98d10a8a9882a799edcf979984cc62b76d4014cdc7c1f9b6f0342153fe686005 2013-08-07 16:25:54 ....A 489677 Virusshare.00077/UDS-DangerousObject.Multi.Generic-98d9eee74789436864d73a051956aa369070ad74cc5e0693220a79ffcd11f438 2013-08-07 22:55:52 ....A 14316 Virusshare.00077/UDS-DangerousObject.Multi.Generic-98e8a31b670f95ca9d87726a66e214add2329c240b8c3e17cdf39801ae51d6e6 2013-08-08 05:27:30 ....A 35328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-98f9e08a7e3286f4b96c1a8d60278d69c9296eaff0a39aecd55abe9752d8b852 2013-08-07 16:41:38 ....A 51576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-98fab554e3798f0515fda6f807d85224200656bea54b1e97bc5ef43749b97e33 2013-08-08 08:34:20 ....A 2272240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9918279718ff8c346a49db718882f624ba83373416d9e78ffda8a84a003e8957 2013-08-08 07:42:38 ....A 101687 Virusshare.00077/UDS-DangerousObject.Multi.Generic-99338e268cde4557decb32f5cd20eef15ce480e1a562c746f6fe7fa1d7debbcc 2013-08-07 16:51:32 ....A 59569 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9940361ff2eaca6c7a942aaa6dd7c7fb5e0ab2465d80af9ae6c95bd7fb9167a6 2013-08-07 17:26:28 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-995fb413262bd4d0fb3ed7a265b845d2000f48c77d9a0a301a2cc7fd9ee5f86b 2013-08-07 17:26:24 ....A 82560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-995fc64a61bc79fe8d49486782e223fee92584763f440e01c7adb6cb9d78c128 2013-08-07 17:27:04 ....A 161542 Virusshare.00077/UDS-DangerousObject.Multi.Generic-996425a3d29b40de9a689ead1212ca2fb7f6a3b9f80519aa9b398e4b16c23d24 2013-08-07 17:31:58 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-996546bb1d2374a35e1db77ac545af6c39596017bd31b6c1f41e598a143ee186 2013-08-09 04:22:54 ....A 552676 Virusshare.00077/UDS-DangerousObject.Multi.Generic-996e60faac13863e495eadcc8fa324bf221b0c2dc25baa1d4d5e275f7300526e 2013-08-07 17:32:00 ....A 40448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9972b3895861610c9dc952ee345c2611972fe770ac5faf9649926c253e8c15a9 2013-08-07 17:26:30 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-997712ad00d3d0d674764d10c5c2ca83121fb74465d85c3d755fc9c8d2c11091 2013-08-07 17:26:16 ....A 1289728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-997ccea8bbd9d8d2fab3a657b930604d428bbf3d7187359701da47b2eb52002e 2013-08-08 05:41:08 ....A 170496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-997e704c7fdb93e99266f5029eca1ecc091df2be5ee63b2ca24027d2f0505954 2013-08-07 17:33:28 ....A 82542 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9981bc60c8bd490db3f4f3d8247657bcb8412cf678dee608f1bc0f0cc317540f 2013-08-07 17:29:50 ....A 192512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-998f54b8df012b95e7b3b5d22d5a6278381c19f61833a266f4a16b74f92a1434 2013-08-09 01:36:04 ....A 443904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-999293d25b3bc65bb00538e01bad799ec0432d6928bd00759d3e64b658c0567a 2013-08-07 17:28:42 ....A 726672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9994d15dddacb931a253718bd5a2467626b575d12e6aa0b7a8d4e16d8c05c2c6 2013-08-07 17:28:24 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9996e15de2e008a41f2e9f6ec440165501b9aa0bc8c5366f2439b4fd69ce3db5 2013-08-07 17:39:22 ....A 905216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-999b47df645f09e600e1a8bfe882b90c54bfefd0e6f1c6b5ada7d2ef80df4b4c 2013-08-07 17:31:16 ....A 90112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-999e57d0ef5b9539e0265175efd66b7bbb707e4aab3dcabf5b0c7d041a4da528 2013-08-07 17:31:50 ....A 133632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-999fc2b1e1074f041a639ce046a3bc803a219ea88cd45f46edaa9879843938fd 2013-08-07 17:24:38 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-99a2f3ea4fbdca127b0ba60396e95c65296bc3bf4dc290260be618f20bd7b58e 2013-08-07 17:31:44 ....A 506880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-99a6e680082cb1f4b3ef2d836f8c0ff4ebab3c5765c2a3fcd621e2208c3cae16 2013-08-09 00:43:48 ....A 510976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-99cd2814d8f11ce33d10f48ebe98bd4187dcef0771b0dc0c027383d65387d52a 2013-08-07 17:55:28 ....A 67351 Virusshare.00077/UDS-DangerousObject.Multi.Generic-99d4d5c51015788bc90837164bf85ff04f267acebfb7fe129740517ff6ced4cf 2013-08-09 11:45:26 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-99d79c0cb3d397490ecae52376ea33ac83f0cb97be3f563dcb4848d4c136af59 2013-08-08 15:45:30 ....A 843776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-99e0c0f12e5bcbe3a4bde5a9bd623cea8c4c71aff9d43ffa67e0069e606fb358 2013-08-07 18:20:40 ....A 71680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-99e1d14c51055320a6db40de76c570b2feaef12054af0b967a64aa0b005bfd8a 2013-08-09 09:37:26 ....A 228864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-99ecac39266a6acf381b7b0cd6bffd19e7e8647f7eb7b546e28fa181f3ef131a 2013-08-07 18:21:54 ....A 248832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9a04f72185935cdbf66183e30597abf4952ecccc4d37ea6fbc902a8d6f36765d 2013-08-07 18:37:40 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9a25785597792af3c8c88794cccf1c9d0772f43f404c9fbf98bea5b4b42768d8 2013-08-09 10:59:56 ....A 2109536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9a25aaa2fa9254f30d6e80efa8abec9e7b2f52a471bd2740340154ca166b9575 2013-08-08 00:36:36 ....A 786587 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9a442d5b4e4bd1942cb7b5961be4a5b41915e79d3f8ef429434b766400b016fa 2013-08-08 00:28:44 ....A 106351 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9a537f30a6283396eb7919b67917991876f55a9b57e676988474b8721249102a 2013-08-08 18:35:06 ....A 73728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9a55734310624423e1239a88530439571b3652ec6eafbd79873c68c5e9572662 2013-08-07 18:37:50 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9a6341f913529a4292c3816bb7531e342d66ff0253eaeb9c6844214544434a3c 2013-08-07 18:38:18 ....A 77824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9a673f77aae8f3635835f55da1c9d714b49e2ad5fefccb4a03897c4c2230c5ef 2013-08-08 17:04:04 ....A 52736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9ab59c4cf7adb52e1448d7ccfaf01186b8f6e620be6a8f3c176f9e8a0fa49901 2013-08-07 23:46:36 ....A 4020096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9ac5a2b55e18c79b062765f51fd88384aa787d30d0fa92bc04a9abc670c236c7 2013-08-07 23:52:42 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9acc8a860fd973e951f122ed4443aa5193a1e83ad86c6b42c51873f8a4894a58 2013-08-08 14:29:08 ....A 149546 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9ad85dd683349f59f9a9f8d73ceb65e8c5d9609ded0e43535affa1015e5c3ecb 2013-08-08 06:51:46 ....A 5407552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9af18ff038cdff752985fb936e1b841821feba282fd81f5e44c06d181c5b5e9b 2013-08-08 17:44:24 ....A 69909 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9b06245ad03877b01621ab5152e5dab807260bf07e85e7779b382c299f2e9c3e 2013-08-06 12:44:54 ....A 140120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9b0db3349bcc31a4cc76506fb74c5491036268bb49dcb8586e7caf57ff777d91 2013-08-08 06:51:02 ....A 190976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9b1b4efeacbcc4681ce8e3e3fa3cb1b5b6cb779cefbe888c84e2f6db76fe355e 2013-08-09 08:02:18 ....A 550408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9b25b0bedcb92199117a5fa63677e697468dd6cf137a3b354c3313fd7e7db548 2013-08-09 06:55:50 ....A 96768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9b2bd16a2624255da1f7fbbbd095d763bc25b9b84a0280d5fb285215ac1ed9f4 2013-08-08 07:45:38 ....A 241616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9b507d53125d30fedb1acbb3a8a5737e838e734fdcb82c1420b842cdbd72bcdf 2013-08-08 08:34:04 ....A 101960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9b6c016449a1e8d652e89dab714032f00a2c4a8f374674aea547dde0b8f79182 2013-08-08 05:40:08 ....A 295936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9b79004474ae8bb4e185ff2f496de8f8e0da5b824d8e3028ab1ca9f78087b6c5 2013-08-09 05:44:34 ....A 784512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9b9857acb6c5dd2cd2b0cbdb3e6eb7f05d6ce860e67562f9dd23a36046d17365 2013-08-08 06:34:16 ....A 7959 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9bcd59cb4b22f66cfe3a5dd24258648e09ce14ed89ba2f142725654b46c6eccc 2013-08-08 06:48:56 ....A 212992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9bd91ebda08d7f0da711982951b879a2c139e1c74624e2d6787f4e739980b032 2013-08-08 17:12:56 ....A 61440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9c41e2ea828fb62beac564587e9b38cd3be1c7d8a3074d80380fb4c6ca3d0a96 2013-08-08 16:49:20 ....A 704512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9c5625b047e4f884c53697691d5ee48faefbbe735bfc620307413b0c86fa2c54 2013-08-08 15:41:14 ....A 279040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9c58b46f8d0f353045788bfb2ecae29226e46effd197a162b44305ad49951bfc 2013-08-09 06:48:34 ....A 77824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9c75f6aa05b7bb9f056286efbc5b350c21acff4631b954127bd77ea650073a30 2013-08-08 17:19:36 ....A 9827 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9c866e6fd9b2e7712ca5c14ce42680c0812e1f42668e578ba19f57a30cb275a8 2013-08-09 03:25:38 ....A 50509 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9c9fd9496fe5200f5ffbb07a1448daf3a6515080ad28338cd247a4c7c130f79f 2013-08-09 05:20:12 ....A 2965372 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9cd3713401ef678884a6bade6a40b8dbc5f9a37d27052d129e6d873423c1464a 2013-08-09 05:07:58 ....A 2197504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9cd75244f62f51fc965590315a1695ef6fd0c401dcec8d81144a8dab2e44fbb2 2013-08-09 11:24:42 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9cdaad42f199837ddb35424cd630b45313a35171d20fc32e0547b5353d83ebff 2013-08-07 21:07:26 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9d32d3092e801e1090f8fdf83ca409b3d44861fd2a4e41132d584d8754fdfd8a 2013-08-07 01:43:44 ....A 2882883 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9d42cf878c4a08fd6cc84ed47d22e305bae9a18b3b4c17101f9ace663c5965ed 2013-08-09 05:27:48 ....A 2212872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9d6a2dba0abb2be8b0a2eef836d40bc6bdcfffca5d493278060ccfeb911d2ae2 2013-08-09 06:36:36 ....A 22528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9d8f594dbe888bbfdeb06cdf88a571340c62023dd122be5dd57f766b294b19c0 2013-08-08 12:00:52 ....A 2020378 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9d96d2a28fedd69cb876b07fc20815a3b456b3f01b07cd5c82d510555669f4c3 2013-08-09 01:56:16 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9d9c2da3640cc4eb3c72cb9a709d169ba72392f329d1941b25834381e7b2856e 2013-08-08 09:39:24 ....A 228352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9dcefa55616637c805e4d0f8a693c32ae13f55a67bbb18efe6cdbd04a65aee6f 2013-08-08 09:31:14 ....A 1392128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9dcf9d40fbf5235ca6acb5a6cba1ec14be6ebef5d41a08b2bd0d915d97315335 2013-08-08 09:43:50 ....A 94720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9dd16928f1103bfa2cbcf6d044f330a8a594e2ed13cfc28540986d0091a10549 2013-08-09 11:26:32 ....A 23212 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9dd986f630a7255f5e7e174806255431d02964a3a62351ad3a27f27d094c07b8 2013-08-08 12:02:32 ....A 85206 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9deec6e89a53a2a8b1fed404125fa64afea61825a36a4adce29fc1f44143f1a9 2013-08-08 12:17:04 ....A 972394 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9e0088bd28265cc6fe1844339506ad1f90a45c07dcbdf97e0f9cb1e88407dfe6 2013-08-08 14:39:36 ....A 56702 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9e080a15d79612e2833451896092da3ef55ae29a88e1d610135798b713f15028 2013-08-08 13:29:20 ....A 174226 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9e10be373cdaa2e7a72aa23c249ea4fc2723937b4bc24b0aaddf43be30a1aadf 2013-08-08 15:57:32 ....A 68096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9e2fdd224a4614db7716be0e285a87329620a68c90b799bce89bc178490db230 2013-08-09 07:58:28 ....A 114688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9e41976fe80b7291de4c8fa67fded2f5e549f25b605846caec010a0f49c8c387 2013-08-08 12:31:32 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9e6ba15facefb9ce4ed936d468c41bbbdae8d40f3ba6742580854206440b6e1f 2013-08-08 12:17:42 ....A 1011155 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9e6be57ccd3c1bb5205041015fa365bdf6d47bdc5952d52890fa5e4bbabc6657 2013-08-08 12:23:40 ....A 2012214 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9ea37fa6acd48d31b519b70dfed7e0db142572bf13c6c89f46be8a831f9a76e5 2013-08-09 06:53:20 ....A 311296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9eb77027adcabf2a07fb14dd9bb8e3bc1075aebee29b46b3752b283189a2ffdb 2013-08-08 14:23:50 ....A 11776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9ecc37cccb99095a205631889171f5794ee8f09d0a979018aa41653883a67e30 2013-08-09 06:20:38 ....A 523166 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9f10487cf9e2c7189b763a5dea2701dc9a02d1c494a1725593993195aaf6e649 2013-08-08 12:17:32 ....A 565248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9f490b1fcac4ce1cf5e5a155cded020cd8bb64816e4afde76dadf4aad13f2454 2013-08-09 06:35:10 ....A 62887 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9f7b4cc05cef32464ab7f116d8c7fcfbdac31aaba4062f53c45b4f3b0b09048c 2013-08-09 07:25:12 ....A 1056768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9f8069b6637457e31a7c9118d6d9ef668170a8ae4b2b3d4183428d22cdc88693 2013-08-08 10:21:50 ....A 109927 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9f90e002de5557f77d7248a2eb0b2afcdb123e17bb509328de5033faf55550d3 2013-08-08 14:33:20 ....A 193024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9f9c723f70673656a68ba5f47778757d7a27bfe6f21bc78005107e19e737ab5e 2013-08-08 13:24:28 ....A 410773 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9fbadd8eca9e514eedc11b2319ef6adc80472f824de051da96995670af249efe 2013-08-08 14:18:48 ....A 1818736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-9fc02f2de9719bfa42632ef53503727f218dff0e67f11dc48e055d488113574e 2013-08-08 02:50:48 ....A 1196032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a02ffba2d2bf0c52953ebbc4d22321df348b326832ca04c0087ce65c5fd11357 2013-08-08 05:55:04 ....A 176128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a052d305fcf88aca2e3c01f024454dfca1272b74357633e31f8ad66093e411e9 2013-08-09 05:14:30 ....A 43008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a05af54560bc85d324c2cf9e6a74415d3af25b4af48a86de0506059ecfc927ea 2013-08-08 09:05:36 ....A 440919 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a099ae41f2d2c437b7a2e3d52ab04f45d1bf9e803070edd3e294c7b89f230e1f 2013-08-08 08:42:06 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a09c1c40577b0e73de2e171e7864b862d3d36e7d4bd73da6cf0977778128798d 2013-08-08 07:20:34 ....A 39254 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a0c594f1804a9ef05ae9f04b75752db241b6d77317a37e326b4217d752db058f 2013-08-08 07:04:26 ....A 315392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a0d8fb6b860632df81a1d4de3763868ddf3582d5669cfc22b882b3ab9a98b681 2013-08-08 09:01:46 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a0f9a2f1052c957fa4a788dd1619e88778bd0f690fe3ddd8a3c114dbab5d02eb 2013-08-09 10:01:54 ....A 142608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a12aee7aed18922b3e2a2f166e410aa68f0ed76bec9302d5685bd98427c68ba1 2013-08-08 04:21:52 ....A 92160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a12f712fde71e4feecc7be940ceafc45af19aaad65633e21a947b074a06dd641 2013-08-08 00:19:04 ....A 146432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a15af4fdbc652913688b2e359477efae2da2511b4d72a97fc313af28784e602f 2013-08-08 20:31:34 ....A 613888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a1676c9ce76da9364dc4b0359b876ce5d8c9f69cfd24b9846940df992b4d9b7c 2013-08-09 07:40:42 ....A 383387 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a17140d0684f16d0177fdfe4f79647114e1e98253f4f696a3803c5cf5fe67221 2013-08-08 08:50:38 ....A 1457135 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a188d5392b2301cfc0ed3d6247337898bdabb28028715d559ca1cec841c6b9e9 2013-08-08 00:22:28 ....A 12989 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a19cd38c5d1bc78e2fd186eef94ba5cb9113391060fa8bc01cb606478376ed20 2013-08-09 01:46:34 ....A 1284991 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a1c518680866a51a661f316b98de70a78465e7c18884df20a60eca2abe5f1721 2013-08-09 11:57:10 ....A 173056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a1cb9297d6cb7cda5064ea8696e8a09ed0599846a97782fe0ebdc75e1540c596 2013-08-09 09:09:54 ....A 496640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a1d1e992d3218eeaf2fdafc7f38a389e90efd936b419369be11d86b0a1ba1a52 2013-08-08 08:34:22 ....A 9270 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a1d7a8e69523ef9493639b69b0571c037adb33b5776e3754c3f39249bda6662a 2013-08-08 14:55:14 ....A 30720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a1e11d18dafa70708ff31231ec025f65129a4202c5262b5c81a36277f17c3d77 2013-08-07 22:21:58 ....A 213100 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a204ada390e92514d1dc210d170cac3b931c3cd9b33d2c8be03c20c607c70f51 2013-08-09 02:26:26 ....A 16003 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a2117f154434ab2857032d423937a55e8088738b3507a9e95deff005843e725f 2013-08-08 07:30:26 ....A 440295 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a234fc7415bd79d939ed1fc145adc355804509551ccea2ab907106342de852f7 2013-08-08 17:00:58 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a239ba20d484bb98043c16f1920a41e4e467f6b7aeed34d782bcc99c8597e857 2013-08-09 11:27:02 ....A 38270 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a255e4badbe97953e604ffecb73f186bf70ee53811aa031ab99d983021dfb79a 2013-08-09 07:58:28 ....A 724992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a2596e20e4242db079aa62ed324df7edbd2a2411335c8d5298078daea6c57e13 2013-08-09 07:42:30 ....A 17408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a286e3f4d2620c9db7dffff303cc84d467c33840f343d0fad29875993e9806cc 2013-08-08 06:18:36 ....A 214833 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a2dff7dd4651992f4cbbd7354016e0b601db309f001da6de9f1f386e8ede2ccd 2013-08-08 09:00:12 ....A 961106 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a301b14b28a89b590d7ab0e7f0ef8d0e8cceed3898a23816527988195fc85c92 2013-08-09 01:53:56 ....A 126976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a32a194b0bb2c4de8735a1c0b99b930f4237a280079dcca0b8c24955add28d63 2013-08-09 12:21:22 ....A 524362 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a359cd601e0efa4551e784e906a06d58eb1292a842aa4c4e71e5cdb3c44a421f 2013-08-08 06:54:12 ....A 2493480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a3ee237367dd4af9dd68260bac718763ff58edb6d31245c6f3072c2b86710980 2013-08-09 10:02:18 ....A 734735 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a3f57f266f083dfbca89433a5086e8fc51310a27ed1661cb071bba2bbe913ef4 2013-08-08 06:59:12 ....A 1632136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a406104deeef3fa6efe28e6576be2c35123950fd86193a473812d6cf1f5c758d 2013-08-09 02:19:36 ....A 28213 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a407550b5c333f46a5b22b16c84a527ab40430f6591b409f6da2559ba83ffc03 2013-08-08 14:32:16 ....A 30049 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a4507be9cf8d1400c2e6e8e740ee1731e10f46ad3883a72ddf46e5ebfbfcfefd 2013-08-08 19:31:28 ....A 153766 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a463ead0ac55105cec989f61af0f5c599e1b9c8c32ce52bc8d7e401e13e7c316 2013-08-08 09:01:48 ....A 217088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a46ffad17fac32560b5263e9908d9e23e1270d84572d5e27d5774811e3e924aa 2013-08-08 05:32:50 ....A 7168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a47b7037433aa8e978a5c34f705cd3895f3b56419941fd0886ae2fdb193fed59 2013-08-08 00:09:02 ....A 269824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a4cd026ba7e3a6eb003f59289bb32e73dd5f79952cc9453eb6f5b490759a3ef6 2013-08-08 00:21:12 ....A 25088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a5964155e76f45c92f74187390b3aae8905923c06dec65c733eb91b41d4ab8d7 2013-08-08 00:22:02 ....A 255756 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a59a3d73652d876e353dbae842f1f349536f623ca81c4cad64b0f3b2d48291b9 2013-08-08 06:56:50 ....A 99172 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a5aea38a44a2f3b1d529d7d002397a0f6bd2628504cdf35a9b4541cd3ba96f38 2013-08-08 09:00:14 ....A 15423 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a5bcfcb77399fdf74bffd44bb0d01a8db7c6bc6370a5c1c7db0643b682fa5ff6 2013-08-09 00:41:08 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a5dae0c5c3d5bb3edea03023e33b0780354dbe1a248525d36b8a9a0274795df0 2013-08-09 10:45:40 ....A 371200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a5eb7c685f2c704b658757ee531b951b7efda9a67f1d96a1eaf967bfdf06eef9 2013-08-08 16:43:36 ....A 1765137 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a609a1ce9b0789895088fa9d6f15d69e0d544ddb74457e00ed3449b03c6b2aec 2013-08-09 09:05:54 ....A 1178612 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a633a21d09184fd46a5f3a481c754a700c473e49fb2b280020d98fc06a58ad2c 2013-08-08 14:48:22 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a654fc1cbca079f0f63dee082e0762e71c601eb6beaaf8f970a485d25477c210 2013-08-09 11:25:06 ....A 110591 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a667a6d923aa70360a4bbda67731ac920bb852835c0a84a10d2510a7e4d5a6af 2013-08-08 00:25:44 ....A 15993584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a697e8d989a4a6fbf8349cedfa048223a414edca236cdba8d9355e7bf98fb182 2013-08-09 11:00:02 ....A 3954713 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a6d58cf9cccaa4bcb52825265bf8d547545be81f3c6c372f1cacc0f733adad65 2013-08-08 05:12:18 ....A 9263 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a6e78b7116a3418cd60beb70a413f9d1ea5fa98ca5d08f477465f87397d66712 2013-08-07 19:59:18 ....A 176128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a6e88191d4ec4e41afcd038b18f1f3d81a112097f3d1a9d96f9cad2ec0a2a08b 2013-08-08 06:25:32 ....A 407382 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a6fa506c7a68661157c48366258f6cc775d3032dffa0dcfbe1b8b5d49fc9a0d4 2013-08-08 04:56:34 ....A 142848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a701d36b5636e2b99ac5fc98e39b0ca09a45213ae12eaadb2e230d9c0e1b3b1c 2013-08-08 02:33:34 ....A 37888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a70bb8729698047a7e3e693712ef4f7ab05c20754430384c5980bbbd9295d340 2013-08-08 05:53:16 ....A 1976536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a72e524459bbe8134b49862603eeb3d7ea78c583167c43deffcddb0677da2379 2013-08-08 09:05:22 ....A 601088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a74a130bbc1e70fe1afbe2c419b082d4ddd6c26079eb5cc2de4b052927c4a8b3 2013-08-07 20:26:06 ....A 26289 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a76178ca10e7083e5a758bbd9c8ba0d99b28d0bb71237088bab64cd635589b39 2013-08-08 17:44:20 ....A 462848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a778d0ffcf798d58fb009e0a6aae33562f83ad34cf7fc174ed9790ba8604b971 2013-08-08 04:23:00 ....A 78336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a79f53642ca1981bac6725870fe754c4f798af8b1e83a27411e2fa7564655466 2013-08-09 02:29:26 ....A 27136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a7b83e9bc2fbd4263e309bdb965db40ef4296b8d38cf1c39f1b072ac0c9a3786 2013-08-08 20:08:18 ....A 569344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a7cf1512e17760962bb310d87be069758d71922970a7fe80e11ffc8a22f103fb 2013-08-08 02:01:54 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a7dc57708a3387f7ad9d0bebb7425356b64307217040c365a8f52b887221cd24 2013-08-08 23:50:18 ....A 99316 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a7ef36aded33f2d20b688cf2c77f1111d3d9f3f135f62654d516828fd4c56924 2013-08-08 01:40:00 ....A 779954 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a8001a963415f943ea79dbaea8cd50bff35ca9ecd842349604d61301809ef815 2013-08-08 01:08:24 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a80b1ae45a28ab484888f7c3b9d15f3c1b98bf1e1e92f0c4d4b9ea123f16e363 2013-08-09 09:16:14 ....A 416832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a816adfe30756bedd0d2bd2f81d0cade511939a9953cf4d9b26a8cd82ddea499 2013-08-09 10:02:44 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a81bd8477c6cfc09329fcff42319ea323fec3be0e441d3d9e65c9350db6dd535 2013-08-08 04:23:12 ....A 93184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a86fbc84d65d2e20da497e1eafff2133723000621951fa6224e4caa5bdd4b772 2013-08-08 14:30:14 ....A 338980 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a872203ec7a0924a38884891118b1e045b18d78bf6b1a732644856f389262ffe 2013-08-09 06:49:28 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a895afba544c6a06e50f3e019b93101a4901a3155322f25e55a278ef0cc8343a 2013-08-09 02:29:26 ....A 90112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a8a77741a3987773885bf3a252314d68241672ade2f13f38907df99c3e2e43cb 2013-08-08 06:54:12 ....A 2418936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a8b324012cd68be70745c63fadc26f21073621d1e45e6e04d3e1d539ab3df6fd 2013-08-08 14:47:50 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a909ffbc2d74693db34bcc98e9df6dc7a006112c047c86777fbb0df17ef595b3 2013-08-08 05:27:10 ....A 154624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a9160922a9d498e6156b6cba2e3466304fd8c8d3d2977550c1fd5dbdd23419bb 2013-08-08 00:26:18 ....A 401158 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a918d8a2f8838a99d25c20f19a522758c4ba5f1aad22de8645f3760dc4a9a259 2013-08-09 02:22:24 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a93e65d6fdf05677ee405987e55ff7a6ec5d7b7e0a3262927f382812de9d455b 2013-08-08 17:21:54 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a94efb705c00cb980c212862a2adee58a7a7d41ed7224377842bb4147d3940e7 2013-08-08 01:35:04 ....A 130455 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a981990f1358f58d775e0ba5e67a920916ba5fe70b49a884c3d0000967609c44 2013-08-08 06:43:38 ....A 1144937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-a9a6fb38c57dc5784e5faf64fd5381a5c0b8bb0e6a79ba10d9270e3e0b0b9891 2013-08-08 08:42:04 ....A 199172 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aa04b6be95ca79df45fd1a23a24d903195874163000e8a404c25edb364a3884e 2013-08-08 08:50:08 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aa20e96453dde8f1209eb5b48bc6c754f33f475d2105257012e4c638f4342ed0 2013-08-08 08:13:58 ....A 278575 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aa471a56f3992818c81d5c515d7ce9da9247b20e329884c014a01e53f1a817b9 2013-08-08 09:05:00 ....A 6505 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aa6d47fb4e18d7a291166357a21c5e9e17f662da9084d3eb40f21f855867e2ee 2013-08-08 06:05:32 ....A 839766 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aa85219b5d2c37cfc82dffc6642f4bcceddecd31b996a4514a4243cebfa1558c 2013-08-09 11:08:44 ....A 1602507 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aab317c30d677639e58667e848f1ff5e7681edfb8cdd9d0fe6b560beba1bb90e 2013-08-08 17:04:46 ....A 2136136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aace1a1c7277dbb59ad0ef8dcddaafecc098c5b2dc4e58aaf24918f2ef53ad64 2013-08-08 00:35:20 ....A 594400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aad8dc1205b013d11bf7233b9ebcf99dcb65f3658a05e3a8e2ee349b5b62dcef 2013-08-08 09:07:42 ....A 22528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ab25c910753e8c57c0f3624b3251d4861b88c4e41dc63c4a08aee990ced69d7f 2013-08-07 20:15:52 ....A 1056768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ab488b502d22c3faf6c44145a95f5f7dd29bdaf512a9b4733f8b27d7ec04bb8e 2013-08-08 04:33:30 ....A 115975 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ab998b85de977b6033681b69ee316b10d45515ee4bf7b444b3753ac660ea4bff 2013-08-09 01:45:58 ....A 157046 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aba4d0927df6875e24d7c8bb655eab450afe8603aaa7d9da012b2e41f723cf5e 2013-08-09 06:09:10 ....A 200704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-abaa8260e54e33a07fd810d971ee3e35cd44ec6f41deb82ed620c2d095fcdac7 2013-08-08 23:40:44 ....A 2121200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-abaf762149d06c46b6d0311687cdb70adfef90b22ec3056e5f9041bdfd3b57a2 2013-08-08 00:01:52 ....A 1630208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-abc1dda0f46322b5724c8ff9d814a146a301814c448da42ad3101aa62bac823f 2013-08-08 20:31:48 ....A 629848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-abd83c274c51b4d4eee73a12de2679feb38e624a48d803f66dd04dc33af30d0a 2013-08-08 23:14:00 ....A 1010104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-abfc08c4cc2127d5262262a9ed2ac507afe0c90efdcc560937037e42308aba4a 2013-08-09 06:48:12 ....A 478720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-abffac98c3bf7e8db22961cba9b7b5cd0ccb92011e25134a9b832304d699329d 2013-08-09 11:46:36 ....A 2135620 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ac105e2f44b008830a9ea9d04ceae3bae952a68ab05fc8a65fb890ad865d243c 2013-08-07 19:25:04 ....A 126976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ac48d043f3981601ec3a986fd966435a771793039c8680305c37f02352c6f127 2013-08-08 06:20:18 ....A 152984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-acc759687f01362d7fcae5df2fbfae1faa640280f3ba03e003b9f27879c48f9b 2013-08-08 08:43:40 ....A 136217 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ace1c331f51ec09a0ee9c27e34eca87b00118ffef6ee8dd7b9ff8d6c4d9d0311 2013-08-08 09:07:24 ....A 1732144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ace38447061e10a4e33eb3499f893760e27560dc3a8404b87e97a82c6d0c4ee8 2013-08-08 02:06:20 ....A 1546208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ad00eb3a9a3ffa147b742dfc559ff386dd185fcf5268f6ab83eec213dddc1a37 2013-08-09 06:36:00 ....A 514560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ad2879716ba216265ae0cf3a78d1c34573461adeb4aabde935939f08c48e5fec 2013-08-08 06:46:54 ....A 207390 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ad3242929c3a048e8de7eeac62803a9f740e19626108bd9278b95a84377aeb28 2013-08-07 19:15:00 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ad43f9e52aa688bd96f7d8e6b66747f2036ffa52910ad15700be0199a3c86599 2013-08-08 21:58:22 ....A 75616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ad61328c7a5f27d77f83fe1bbc686b52a1d5dd99d4c9a3c9a22359eda25eda46 2013-08-05 21:29:20 ....A 27904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ad8b712c132251f2eda8645a899aa88db451eaee540c105d203baea4f68c1798 2013-08-05 21:42:52 ....A 90112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ad9599df62b6399dadcb5f8bd2cdf0635298cc604a175857138e8795d0ce3dd8 2013-08-05 21:26:04 ....A 653952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ad9fcbb9f8f381746c819ea29fecd5dedbec95dfeea84ef98e86a9364fc3d3cf 2013-08-05 21:29:24 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ada2235020e796b56b802e80085c215b0177ab6e6eb44b46f7429ea2329c320a 2013-08-05 21:40:58 ....A 2293248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-adad40e39c0052a8e5fa7c3562e388fade4950c6f9fea5affe9d75496c132cd9 2013-08-05 21:04:42 ....A 122880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-adad5447262e3ff75ce79bceaa0d6e6d9ed78e0639f4fb10b90d30c0a41035f2 2013-08-05 21:08:08 ....A 1990656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-adb4cfa26317aad0335341538482b2f998f3c06d29e6ea38baac47165404d38d 2013-08-05 21:45:12 ....A 2029411 Virusshare.00077/UDS-DangerousObject.Multi.Generic-adb81eb67ed9bc65744854637cc247fc28b28ac02e964f04509a89a67c4987c2 2013-08-05 21:42:44 ....A 900109 Virusshare.00077/UDS-DangerousObject.Multi.Generic-adbd66dacdd6a4d04b88d76fa36d06decd1bd451eb3bce6ee6976afac5ad387b 2013-08-05 21:42:26 ....A 133397 Virusshare.00077/UDS-DangerousObject.Multi.Generic-adbd7481a0ae79d534322caaa1f3baf8a636dd15183e6def77fab92acab46da3 2013-08-07 19:52:48 ....A 110080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-adcfae9ffc63262fbfb60180e16965941a7e7f4e27a014f02be3c40fe10c86be 2013-08-05 20:38:08 ....A 237782 Virusshare.00077/UDS-DangerousObject.Multi.Generic-add07d9636c3d5e2ddd3f1b30348e283fbd3864f26a516fae0960d968639a013 2013-08-07 23:44:52 ....A 115288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-add1ab00c9478b1e7da624d5519d50f8e64351fed9ecda2b6f8250b7c54bf094 2013-08-05 20:35:14 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-add4f0a15713c6c53fa142a2a6aef8f7adfb9d1fa066bb646af67df002093a5d 2013-08-08 04:12:16 ....A 217088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ae1de9829f9566d060c2818b113db486b431be73fa19ac1fb6abf4def7dcf7f9 2013-08-09 03:00:28 ....A 856064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ae239c83ecb11c1b36fcdc046a8fda8ba5a1266d8c61b45a4da4adb1106e8f35 2013-08-08 20:31:44 ....A 252451 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ae246543e4df0fa24187b0b8939d79d91346bab1200025a67326670d586875c3 2013-08-06 11:08:18 ....A 897024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ae50d00f106e4a2b7c97c2d4df0b21b2e24cc00e041cb1a62878f3f033de9bc0 2013-08-05 21:29:26 ....A 49664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ae538bfc2fd073436e84d527ac2233f8574cb54bab1ada12c2f7f1549b2ed834 2013-08-06 11:07:58 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ae589ad8a4452cacb40de3b89c7aabb5f4d06aeb9340184621de8e459d60ada8 2013-08-07 23:29:24 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ae5c46f8cac1d17f59d654e4822f28de883cea3c758ef313b9426873e70125fd 2013-08-05 21:56:08 ....A 28659 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ae6020dc1e4c8ed95f3fb9ecec491293c872e9ef5264b4f80a0abe15bfdc31dc 2013-08-05 21:44:42 ....A 1000673 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ae650d3874a0589c6c5d5bb528232de1faf674952eaffe498b2e09578cfd7eab 2013-08-05 21:50:18 ....A 41472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ae6d9eb538cc3d216afc210ee2d56db10146fd9d158a1e1e3d17797cc9ceb956 2013-08-06 12:20:32 ....A 606208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ae7776f207aeaa5b6f4ae2f6d5bd06ec465578c888865a3e61031c023472b2bd 2013-08-05 21:43:56 ....A 232453 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ae7c768a1f841749b626ce818f353ed27cdeabacfd6fbdc54546f6642972e021 2013-08-06 12:13:24 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ae7e1c2c5a0ee49162c36e689c8d576b22f434d7a7c83d67ab0c8b9fdb4687a8 2013-08-06 12:06:24 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ae99383d9484acf5427ab78fa1e0d2442de61418fa551caf39207e6178bc8542 2013-08-05 21:43:44 ....A 2072576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ae9ae3e6d4fb8d7b83f708c21a576a8ccccf6c370ea6d6265ef83d566a92267d 2013-08-05 21:52:10 ....A 1351711 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aea836fed37b5cad8e83200031ab6b49e09869857c362ebeb0a8ddc0e8e22007 2013-08-05 21:56:26 ....A 2944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aeb2ffe438ab302fc42fba2a60701880e155127826aa1376b4a3fd4e039634bc 2013-08-06 12:41:12 ....A 51218 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aeb4eef4a07640d51d499d3c0bdb15572d120bcd161e5ed22fb831e9f8d62d46 2013-08-05 22:01:00 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aebc78b2f712ac4cabf85621439cccd98e266f16273ab488551c0331f43a8e95 2013-08-09 00:14:18 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aebf55c531188acd1c55c8d2a44bee80cc6270fb2de1624a6bebbcef7d197256 2013-08-05 22:23:30 ....A 36352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aec29413ee75767c43169728ba671be87bd9be91370427e81d15e846408443ab 2013-08-07 23:14:38 ....A 988160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aec9d28a2d84b38daf96ba1f4d100a52d6fe6f624561b84c785f3eff373e6119 2013-08-05 22:19:14 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aeced638c0c989e887913296b1f2c5f58bb73c52e2cb2c637ef5969344ced060 2013-08-06 12:09:00 ....A 668160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aed0ea98a24c88863856b75782397cf7fa73a1104736c862a1ee74af64a2d2f1 2013-08-05 22:00:28 ....A 110592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aed4b047dbfa72ce9b3f96c298fbebb03cb0b2ef3ecf1fa8e3d9a5f58ac920ea 2013-08-07 21:10:12 ....A 278528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aed85e9d26832422dc13f3d2f7e409187ae9c3b998be6993c8517e280cc9c955 2013-08-05 21:56:28 ....A 103780 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aed9abc69a7df2e8404a53763b57e09aaa9127d97883c33505e6d2649164b330 2013-08-09 02:20:50 ....A 960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aee93054ef5e3353d44cbb67fb6a11d09c4b41f3efe9475dee02e04571e433c5 2013-08-05 22:16:52 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aef047af6a49734c5342860cf1f415601b9dd116e4d001e52c0b01552dec0e3c 2013-08-05 22:18:04 ....A 39936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aefa68b7b16ca2197284ea157da9a6262050fe11661d52c3a8cd6f57f86842d3 2013-08-05 22:01:00 ....A 23600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af04c80264fb8331de0d37a0663d6f342062e3f13895554d692bf68471f6440c 2013-08-06 12:09:14 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af088a13de5cf46e6fa9a705157824fa70429f11ee8948cac98a011e8feb111d 2013-08-05 22:09:14 ....A 111802 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af0db782fbe8846892aa535dec4a205a9441573b383bbd5c3a64fbbc8cfced88 2013-08-05 22:00:30 ....A 749569 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af188134ee4d61dd5f9fe6511b70cae16ba87e7864207561239d05d2d28637dd 2013-08-08 08:52:20 ....A 8704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af1b04b143835991abfcb06fb82a5528539bb484ab1b5adeed24b1e60dd58014 2013-08-05 22:01:22 ....A 17920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af1b9890c146440b300ffd3330e363058a2cc87de369b282e8a561b173bdac04 2013-08-09 07:55:08 ....A 1665457 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af25246be2627f99c4a3cc4966bd532e6aa8008a320945bf1773c59b512cdcb8 2013-08-05 22:37:28 ....A 498589 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af25de760b3fb9a7c6e09c1a05d0a3a525b5aa8ce74c842c07445d73e8235299 2013-08-09 07:22:56 ....A 123392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af2d36c3664bf48abe8dd67191e13b675a0babea8eb95efd6d2b082d57829613 2013-08-06 12:40:48 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af31273740ad0246c8df558c40725defd19d181311c0b0d1d267d96e86b3f271 2013-08-05 22:47:20 ....A 525950 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af353c1b344466fd5f24aca7dd340c3c2a8295b34a35859f00f4c02fc4e4fd04 2013-08-06 12:38:28 ....A 96256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af38f359d64e64ce0d5ff7f58a1c766ccf8c3106f9b02d950463e85cd820ca7c 2013-08-05 22:47:52 ....A 98304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af393d98db1d83806e69894405080923e617a7378fef17aaaaa87fb6333c1d91 2013-08-05 22:34:52 ....A 580096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af3cba2f7406ef93c1d76d1e3066ac671617a50453df489dd7eddc0913228b1b 2013-08-05 22:41:54 ....A 30633 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af4119fd6cc2a227ac5e2d0aec90048b420e83292cc2ce927c7a418bbcb2f3fd 2013-08-09 11:31:52 ....A 436278 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af497329d8709de409bb6606d4484cc630a05ea69fcba8201902aed5636f21f0 2013-08-08 09:05:20 ....A 393728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af57290bdc1bf856a7206184028919b17a83be46994984d6aa0c8cd4243b01d8 2013-08-05 22:47:18 ....A 59587 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af58bd09c2d8c7a11e8efa80dc188af1e0110b43c8d24778222dcab144b90d43 2013-08-07 19:53:26 ....A 3076936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af59155bfbb6f4cab363709e185e4dcfa9b3f6960f7bdbc489a276b0509533e1 2013-08-05 22:41:48 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af5a8c07fe2c2aa9f7fa27e2b4f808aaedaf8b9081e91e4cec45b1189fde292a 2013-08-08 09:08:06 ....A 16584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af69dc2fe84d1bb40915c5e9eb72198c01aaaefb25055891880dbcc81735669a 2013-08-05 23:21:00 ....A 958730 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af73fd72847c951cf8217c418ad5843b8a6bc411b23b34ecc802881768f74a52 2013-08-05 23:07:18 ....A 90112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af8d9e94c122f2344268b37884db899d92e531e2a7d37767743efdf63bfff0f0 2013-08-05 23:25:42 ....A 31785 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af8dc2b66643885e5bbd35d162a102974ebd8d8020686ca6566fde5191821741 2013-08-05 23:05:04 ....A 27367 Virusshare.00077/UDS-DangerousObject.Multi.Generic-af963a514ef2078ae181258d8f7b323c502c6ed2df1595c88d13e908b89efd84 2013-08-08 16:49:00 ....A 99492 Virusshare.00077/UDS-DangerousObject.Multi.Generic-afa9d1098ae46fbef2dd035e17c0d8342d46ad6839e2ceaa2d55f7814582306c 2013-08-06 13:30:46 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-afad59534316204595cfd75c8e79ead2efe044f1dca1a36131fdf601bdf58744 2013-08-05 23:07:20 ....A 86024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-afb134d4c70dab9930d9c2a73a922a3713fe13af49aa162ebbffbad2c52bd4cb 2013-08-05 23:09:34 ....A 34304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-afb937df4399346a4868a5d33adbd59f578acab1aa14d87b2e0aefb349912cbf 2013-08-05 23:08:16 ....A 12288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-afba021a5f476544535f253b3783255d9d10f7f7b09478a1aac89b10be8183e9 2013-08-05 23:21:00 ....A 61952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-afbbfd4a72101c4e10a05a3429b81503d2a29132d40a1ec1af47fe7453a88440 2013-08-08 09:01:56 ....A 2065872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-afbd9618cdd7a2bb4a3cad2f3fc6116a9b6532da6f88a9313c1614b603938eec 2013-08-05 23:02:00 ....A 52224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-afc3fadfdf01e09cdb48414039f7b596c49b8f265bbd78483ca5d22e67797cdd 2013-08-05 23:36:12 ....A 1969988 Virusshare.00077/UDS-DangerousObject.Multi.Generic-afe6be965f7465bf5b2f8f9094ea2789ec3c949f1dfb2264f08e83c66cd9932e 2013-08-05 23:34:10 ....A 4578816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-afed6dd88d91380315099d7292c6dc291b48bf0f9425ec76d40f35f6ba173bb5 2013-08-05 23:34:12 ....A 11776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-aff109df91eb55313106cfc5cc5ae15f1c00eeb8fa8c8c4d6fe930538ad5b764 2013-08-05 23:28:14 ....A 34816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-affcef1e25529799480e1ac8097248f2f0695fdbcf39f1bcf457551b47738fc1 2013-08-05 23:35:36 ....A 210432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-afff08baefcd0c1451c54df5c832d3db1c50dee28c33c7bc21517a9e2f75e506 2013-08-05 23:33:52 ....A 35111 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0093ae01c13c0b6eca69ef575d5eb097b16954f880a81d97cf7ea0a1432517a 2013-08-05 23:33:58 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b01d052bc8d7b5e694340194a90a9447d4dfca9bf80e30db437acc4e644db856 2013-08-05 23:33:48 ....A 44413 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0243f6821e0cbf9659eb747012979b8faaf542e3d4e7daab0e70abd5daed629 2013-08-06 13:19:58 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0254031990b38213bfab783b189c88871ba98d6193e0418e84a8a853187c67b 2013-08-06 14:55:38 ....A 25959 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b02a8966741b399cd286b1d0ebaaece7ff7fdc5bd8cd9bed9f91962baba7fbb4 2013-08-08 07:23:44 ....A 47208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b02d10b22e2e28ce888e264bd00fbb0b9135bde43d39dbf04ba2542f64ce56c0 2013-08-05 23:27:26 ....A 512000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b03151a7fa8067d6e8a72d75c6b0e4660f4d7c029e9cf898404b9a733bb58cc0 2013-08-05 23:35:46 ....A 579072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0328c57cb02ff65bdd00d8f2c83629a63d82885d99b67b3de503a6dfe750b1d 2013-08-08 16:44:08 ....A 381952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b04228c5b93621b4c6beff0ee4fa16d16c1574d334c7bd99f688b2466109c30b 2013-08-08 17:35:42 ....A 161952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0426e65dd4965383e588f9d013e08ae09c758d7c0450d24aca530e4922f4d52 2013-08-06 15:43:44 ....A 204800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0433ac0d3553672f0e44237718b06339fd47e78efc0f4bbae4e93c00a367d6c 2013-08-05 23:44:28 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b057d0b176a4045b972ef45c92b0e75ba20ce8eff828ea162d8dfdb503b24896 2013-08-06 00:01:24 ....A 27322 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0586bc5032490c9b50cad447bf4c8446bf181901a0c785e88185711ea4839e1 2013-08-05 23:44:30 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b05a5362e03f7a0c4d1801b79e1cc1013e690180423e15516ce4f2185051cc0c 2013-08-06 15:43:48 ....A 260608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b06291373c6619be10b2b8bfe3ed50cde34f85d12e3f2942d2989ed83fa4fef7 2013-08-06 00:23:52 ....A 111616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0668a4c152efe99ba92eaf50bbbd8527df0c3b3250b528e8574977e0135fa26 2013-08-06 00:23:54 ....A 475977 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b085aab8e1bbfdffea1ecd1259b74e2c3a3f99ec5a4a09283b08829ad240b32b 2013-08-06 14:47:18 ....A 370176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b09047a9ef389924496de185c663520e2db4db140034597efde51a2b418757f2 2013-08-06 00:02:28 ....A 90112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0953785fb1a2791f28742b536d530c9a88cca74e1a652908aad17009cf006bb 2013-08-08 16:20:08 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b099cbf2bc0d8ad37d921c6cc58389bb4bc77acc4906f9fd2eebed6e411906b0 2013-08-06 15:41:44 ....A 445815 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0a491a6809976ed319db094ae1b8ecc0654295328b7f367d49a6ce8cf5a1e7d 2013-08-06 00:47:22 ....A 1837119 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0b12cd2d7c37f7c7582c9afacf015d69a1f441bd2b2030cb79f517a1588c9fc 2013-08-06 15:40:48 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0b54797b1b88ffd898b5fc86ba3770d415ca49e6f39b59d581d1ed4fb2104f4 2013-08-06 15:39:14 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0bf46aaf22e4cea841305c148a32f3f4c336a76bb48067e4b8ea00782dc8f3b 2013-08-06 00:38:28 ....A 415851 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0c1ba78a1dc88a07ca9bc8c9bb1b0d0919debbad0fd0331f24640a7f25dcda3 2013-08-09 05:42:00 ....A 59696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0c39149719f4adaacdd9c40ea4eff4892ea0799fbb97e8ff463f8d9c49f40f9 2013-08-06 15:41:24 ....A 59271 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0c3cd09a64ca8110edbdbf77dec8f8c32c8ae8b5981749e8fe1f9781f393788 2013-08-06 01:02:58 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0c4c10c2fa0a55510fdbba227bd6510ce21a8ef1383713a4c2fa40715b7af38 2013-08-06 00:59:42 ....A 13312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0c628dd5e1d3b7b0c2990c20488fb7b3527351e8fc75ef3c25b681e0379d969 2013-08-08 00:22:30 ....A 4441312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0c75bc662e2d6cdeefd3ae299a72b417594da67ee2775512c44947246811d73 2013-08-06 15:37:44 ....A 316932 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0d04131d53b7bb1d4e91d26689a1070caa003833c3fde8924fcfbea38ad433c 2013-08-06 01:13:26 ....A 663552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0d862e7cdd4aad6f58ed0eca3752eeab4b58c23b6840f19b7b0c39ce512fc6d 2013-08-06 01:21:00 ....A 1266777 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0d988b42aa37d4be749ab860810e65b244c1465feaa6df517e2983c1fa4496b 2013-08-06 15:42:42 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0df4146c7d02843d32017db451666499a72ef595b07c8feb0b10dd165142979 2013-08-08 08:42:08 ....A 243262 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b0f435c13dc40ac97618389b9949793684ab2b8e53639553d7e806475bd3ffce 2013-08-06 01:17:48 ....A 482027 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b10824c996bc944df134176ffd2b0bee9c7a24c5aa6744b81188e06c52badb17 2013-08-06 15:37:52 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b10e3287899404bb5f1f46f62fcf7e13cc1b9e818e0203c63eaf0f4e4e5daa02 2013-08-06 16:12:10 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b11ba138f1219d9d467f0fbf2170139d7bbefe007dd60bbe59370460b9d87163 2013-08-06 01:54:08 ....A 767488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b11e5ff0b5cd0aa63cc6f46d742a56e9b47886a17255fe541932b204d01a1706 2013-08-06 01:42:54 ....A 28231 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b120fb5604bcb3ac0a5266300f5f652543bf20cc12714ffb153c77206d3ea359 2013-08-06 16:12:52 ....A 654848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b127390faf69d80cf39cf49c65c695b6231f186bad7c360910ca19dbb7db7f87 2013-08-06 01:54:28 ....A 208896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b139fc7c923b175ba26c56d28e9d94a2514cca8b5213ca145bdc79542776b25b 2013-08-07 20:00:06 ....A 954880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1404ea62a4b11963d542a6b53bf49f4ea93bc8b8c9334e0ad815418253b511b 2013-08-06 01:53:28 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1478660b59348d9c08a1135c09f8bb33601f87e66af818a2b7105e5dce35e7f 2013-08-06 01:52:22 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b14bbfa4c4321b810310999e3092b3d5f2c7b56220155092708d5652b7e7cce9 2013-08-06 02:22:44 ....A 2560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1526319d71a3f75f95fafdad20a64d977fbd1aaecf18ae1cacfe1af3a0443a4 2013-08-06 02:00:08 ....A 28987 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b15b34b3ed40dc9b0aaa9b721bb47d2a6ef2b7b74e8d239de983b7114cf53242 2013-08-06 02:23:58 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b15d783626850028a90e53b69ffab7383233ef89cd513a75b469e5ca522de5fe 2013-08-06 17:21:48 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b161b7d3c21da07d041c57d3ca55f7bc44ab1e582a94a4c5dc7d5e691578fb15 2013-08-06 01:59:18 ....A 1445601 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b16a899e4af623af397f1a4b463ea6586b46038381feed4b1a5004dab99c521e 2013-08-06 17:15:38 ....A 579072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b16b533e4fb879a5aee63439d1433bcff6ede8eb58b44a672fe30ba8b7820769 2013-08-07 23:25:52 ....A 1500570 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b172ee297b4e18211f6925b0d40c784324f9603f8441413840db0c509ae1b96e 2013-08-06 01:59:24 ....A 364544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b17728aaf740ad187c675473ec74f48aa187925d2ed985df61021869fa643cb6 2013-08-06 02:24:04 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b17c3c08c5ce83093b701071e6cd8a2bcbb2692b32b9d9c52972f4ae43ccd4e8 2013-08-06 16:59:48 ....A 18944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b18a5e61d8239d5630b781ea7864301b66bcc94604eebcde9844dc6652aafd1a 2013-08-06 01:57:54 ....A 61509 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b18b0f9a04bf0f8028e445caf49e9e7f28cd6a16480d1cbee80b1fd9ef42a9c7 2013-08-06 01:59:34 ....A 162304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b18bb81f4607f2d3eaf4c50eccf7d4c313226102c7776e07920831605a650a74 2013-08-06 02:24:00 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b191743a661d1c2f915990e69d71c48ff603c08acaaf1f3afad089841235f81c 2013-08-06 02:19:00 ....A 10240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1936535e9adf896bc697f954396596d661ace443a2e74fd20b2c73eb5004fb0 2013-08-09 11:57:12 ....A 8399 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b19a67d4545bf66a6e84c8d7f21ac5575f1258a9da00274efccfd02b42ce8597 2013-08-06 02:06:52 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b19e74b59b5b54b07fbfc5515732c26426fc3f8578d25b9d22cd8487c935da1f 2013-08-06 01:59:20 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1a09265ff81e3bca2abe6d7fab2b0f5a10b878148e1af966ff1f532235e63ad 2013-08-09 06:35:12 ....A 250000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1b6b6aa1503c36c9c6fd0554dd7ce2fad504c92bf8092d32497c98e83bf1aa6 2013-08-06 02:02:06 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1b727284be6e0c221266a5cf138b6e5fb358af2e89622fb0e4955f6702658f6 2013-08-08 06:54:44 ....A 214113 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1b9cc63406f8f5b35f424f46e5c2e9608d543ee54f9d7c215e3421b5f41ace8 2013-08-06 01:57:56 ....A 34728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1ba0fdad5aa8a0434d472449f566126310184415494ba035f34b319195f234c 2013-08-06 17:13:26 ....A 26535 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1ba5ca1536911aadd8d5119de5eb522d630ca5c049ab1f06dc9e8e7fa91005b 2013-08-06 04:10:50 ....A 47421 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1c4ce07e69d305415edd0e762d2dead502547cea9ecd858c86e833aa25017b4 2013-08-08 08:51:06 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1c7e706e274077960363845f665476204df568f83113f6a44e093edd1b9a83c 2013-08-06 02:53:32 ....A 23040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1c8ed8988e12df620aa88245f2044370b99da8eb48623e05c6ae44ba85776bc 2013-08-07 01:53:06 ....A 302200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1cc26eccdd28ffd2db8873171a8fc081a5faa58fe3b67f4ec0d0bc2f20c089b 2013-08-08 21:55:00 ....A 16003 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1dcbf10d6cab0abe47d43bba55ab0265e98889ec7655361a6fa68bc23a215bf 2013-08-06 02:52:56 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1e78b95090decf6408096c87a4073eba1bb46b263de6a4c9f5e3e375bd61687 2013-08-06 04:29:12 ....A 626408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1f0b79deba6873cdb148663651846a5ce7e0f6f71ce306f51c197a924ef3510 2013-08-06 16:58:10 ....A 2334720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b1fc55af208ab3256541461c665c1c03ebed1133adba3ea8ad6c75ddca38c5b8 2013-08-06 02:26:08 ....A 32032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b20ef61a2126ea23a28fbae370213d7e96a15aee140e6c2c3bcc76cbb5d05185 2013-08-06 18:47:14 ....A 132916 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b20fa47d1172a8c27c8a3010300a507ef026433e09aab75399595e9c9f1e4ee7 2013-08-06 02:48:44 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b216c4785fac24d5f25992e4841161aafd804ae9d8ff2bf0d2bad713e125c265 2013-08-06 18:59:32 ....A 630784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2190bb05156d4397a5db45705645e5bce72e2cf804cfb7ba82b550abfdb2d55 2013-08-06 18:45:08 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b22dfd2d7e04fd57e0eb9229dcdc41dbaede4b7668ec97bd9fb4dce633b660d8 2013-08-09 07:39:22 ....A 478004 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b235e6cf3fc5a651556c8c80b21464c0273ca53abafa520b0b08dfb9347c487a 2013-08-06 04:50:58 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b257737338f4593f3ba73c1a3651f5059981d9777769f42132f830600de86405 2013-08-06 04:54:36 ....A 529920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b257ec6a2c0f76267a285a2d2a43792926e4ad35eb8549a2dd5ebdd48109c584 2013-08-06 18:29:34 ....A 94208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b259427158d8c6302fd3eecd3af625154de8437884bcd71334082595efb7091b 2013-08-06 04:40:04 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b25bb91ed4a06ae4d5b28b550b241a5a66e55fa615be48ca9e2c8fc1ee7deee0 2013-08-09 07:37:20 ....A 14011 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b266df982560fba79ebeae8704407bdaf18d6d3be53a21883a10ae24c8bf5c61 2013-08-07 21:36:34 ....A 111389 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2675bcca910b37c011801f788b25e38fa1af6dd10d45081fff44c430a012ce6 2013-08-06 04:43:44 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b270a5cab90d1d74bd24f6d53a2667236889c06e4414ff51c42accdd80534fa4 2013-08-06 20:29:38 ....A 190005 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2803f1453bd074873f1ab35c0022dfda2cca65a6a8b870699b8a96c3e515105 2013-08-06 05:11:20 ....A 811008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2881f217d170e6f9ff93e9b488ea9b037cbf1237642142d2528e71f754a2947 2013-08-06 05:28:22 ....A 154624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b28e88f22ceb739646fba2b69f83874125dc24da643d85cb913e86e7ab1b8770 2013-08-06 05:13:22 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b290d0ad3978c28c4db9a1b276ba9c2d1629bf6e688f2f3f7e7cd8a1474d07dd 2013-08-07 23:46:30 ....A 6866 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b292694bf4fab435d0251daa535ab1809608bc18dc56f48988c9be3770b7ba11 2013-08-06 05:26:50 ....A 663552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2943081fb1e27246f666177a34ebbd55060ef0b4073ddefc2dee417859f25ad 2013-08-08 17:21:08 ....A 2626598 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2984760c0c470ced591078e9af653211f6ec2d24d336f67610062c67ccc4790 2013-08-06 20:14:56 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b29c710a2e8a0bff33186d2dd15d566b29292639c1ec042097e14de45b2be313 2013-08-08 08:53:30 ....A 278528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b29d791cedccedf92b239d316961f66190802d0a8a4a54f0dd0d3afe658580e3 2013-08-08 00:28:40 ....A 340992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2a9bd52cfcc24ed1f7f1da7b9620c4802e7da45c5bdab4e0a10f13addaf6134 2013-08-06 05:55:46 ....A 15872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2b2aec7613f612a2f40f053b947a2fe2b4db58fdfcf979707c83aa79db2fa60 2013-08-06 05:49:22 ....A 67584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2b2db2380fa855f1b630deeb122d5c7f59f5ec7ab23313d1349e537bba6059a 2013-08-06 05:46:00 ....A 85848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2b5ac11d7a9b8c08bd5092cd3c561beade088052965c432c4cf1715c4d974a6 2013-08-06 20:27:54 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2b6162951297502203baca3b42fefaae0c76fe7918ab1a9376d8bfd291274fd 2013-08-08 22:35:42 ....A 1013337 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2c40eb683567c9c67c18c2c2bc5f7e3e2e87c4c339c347b04e8645f2e9dd8f2 2013-08-06 06:36:20 ....A 472064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2cdc105fd88d88c17873dfe3de9384826d77a8efce2cf78ad80546ba3887111 2013-08-06 06:17:36 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2cf7620c442e34ecf0d1ec8f9d9a9916bd775044fb3a017a456bb891f6b267e 2013-08-06 06:33:14 ....A 360480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2d6017b36c1be8f7d6bd544ffea7578a2038f0c703b1ac14010eace07acfcdd 2013-08-06 21:30:46 ....A 159371 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2dcfdc9d2297c07f6b8f6344e78ea95424cac050187e26a6a57669a5d61b1ce 2013-08-06 21:30:48 ....A 2383872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2dd87402d74795fe76171998cac6595977cae7c393fc77bcd78852a32e9f6b3 2013-08-06 06:45:50 ....A 87552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2dfdcd1b2a866f5585b8a0b1fbfe2c08fe83873011cd0a1447fbba6fc535718 2013-08-06 06:14:58 ....A 74240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2e4b77b4c655c43c2e177302882f00d0d5af8ba38955ce315b803b7d3f81c8e 2013-08-06 06:15:22 ....A 71876 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2e7ef017a64228d1ab27e23076bceedf01a5c10012d365bc8650f4049e2441b 2013-08-06 06:15:32 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2eb53cbd5e7cca3e90f4be83a90d67929532411d1969fcdb463fbf81c9572ba 2013-08-06 06:14:34 ....A 232453 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2ee6776666681f6565339a903b1abe3f96e8062426a82ff87eabd2e98104f05 2013-08-08 23:58:18 ....A 250211 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2f30bf7612c5f62d779608fa9dc1ffdf9db42679c36ffe7a1f802617c9c2205 2013-08-08 16:43:28 ....A 335872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b2f91d6f9efb2a04083b56b1ceb1b04ba5fc162ed4ed222979e50e25a2901c1e 2013-08-06 21:31:04 ....A 39502 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b30b9eb2137a39050c2c9a3f8a1b930702a83991e0a9095a4a58895e8baabb9c 2013-08-06 06:21:58 ....A 517632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b311f592b9f74a15a22c686191e658049813b6b7b704a5f8890e3c0ca1553f55 2013-08-06 06:14:26 ....A 90570 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3133172791f0a26591e705137b2c5fce436ef840e4ae341ef4e3a7aadbc2296 2013-08-06 07:20:00 ....A 233472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b32703569189f2747c397f6f40a6ed72767b377299998276329c0cc158f0dec3 2013-08-06 22:19:34 ....A 16896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b32a8c7985932042633c88b0fab59cff67d494a324e74abfa85c2284835fe482 2013-08-06 21:30:10 ....A 28361 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b32aae38aa2f9a98b7f890d09aeed6388a647928d8d3579b3882464bb7c3c4fe 2013-08-08 06:17:46 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b333822503c61d30d123867b47c7412d9e6490f5e16774de1748242f11823518 2013-08-06 22:19:22 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3353a7b8f63358b585b16195c5d1692984a37f4d3cc5b2d1ac8dda2dccfd037 2013-08-06 07:00:32 ....A 765952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b33746f272256063c27996efd808aa9954717cb83482e803bc21d3e929673feb 2013-08-06 22:19:20 ....A 2252800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b33dfe6f357176dc6d978215e119ed04311fd71ea13af2c3f9f1d5428a60fd04 2013-08-09 11:32:20 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b34a495b55fec8f008322f1dcca3f8e1cc2e1eb846840ce1d8b5ebdb21677c88 2013-08-06 07:35:22 ....A 177664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b34af6b8314954f6d214d716a4f790354af5a69a6ae94a97304039d052792a48 2013-08-06 07:22:18 ....A 153088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b351b4b377d10f0fbdce4ce7f1d9ad4726512a7fa7dbf0553b36808e746b811e 2013-08-06 22:19:06 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3534d584f2dcbbf287f99de0d3288b7ef99b71799c15822e67bd4b2fee0f166 2013-08-06 22:19:08 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b35b21f3bccf1b27a01896ffca4bce5874647e95959e8e338191538778595c06 2013-08-09 08:03:12 ....A 68818 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b36618755f36467d85c92ffd706eadcb25284a929149c06fa89a2a88c76e2033 2013-08-06 22:19:06 ....A 611840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b373c9886ef468fbe1c56815afffe36414a081745c4a910bcc9f343119f5b7da 2013-08-06 09:09:16 ....A 91648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b381ec591461892d80e1050400d806200767c6525a43b14409b0054f25ef9fa7 2013-08-06 08:52:08 ....A 58344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b386f286b955d142eff18a6d5a11d0542182adbaa089033c82d00e136012569c 2013-08-06 09:09:08 ....A 33772 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3872c7e3ef1bb3f27221d45f4718a8abe106595479e94eda2aa81cd85d447c8 2013-08-06 23:06:50 ....A 29164 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b390185e9eacf2bfabdf21e2dd7851188eec6d7d1d47bac2894f465486873e69 2013-08-06 08:05:50 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3a620392b1e0cde04d1a6dc522f037627797565be10f6c340256f6791ee5f4a 2013-08-08 08:43:42 ....A 439637 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3a85e4c2fc515dfcdeed5b5a78c3eccc10df0a36587052a35f9c6d0a54d43dd 2013-08-08 06:14:22 ....A 145353 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3aabba8fb935f655de7af4e300262569c038c4cc3769da8fd2f038342d10d5d 2013-08-06 08:17:50 ....A 25600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3ae1c44960d6cc1bc45df8350cb91488c5e09112f876a0d0a2373c2b7702c52 2013-08-07 00:00:22 ....A 337432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3c1387dfbe6e0a1563537be8d7f2debe92d07fd77fa154888aacc375847d0f2 2013-08-06 09:21:40 ....A 77824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3d03d28aadaf053b5320aa3c4d42e603bc669d09d0b64ffdac147888b2d0880 2013-08-07 00:02:22 ....A 962560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3deaf420684b1a2c4dd0c46d49b9fbcb476a686670427d1b4e8fb0e94e1f0b9 2013-08-06 10:08:38 ....A 1949696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3df234749b58a5e6b0a0da31ee240b8439d049ee05309a5dd9688ddeff09ce0 2013-08-08 19:45:12 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3e26d0bae27d18701a2cad0afda083a26a9fb937847f4c1ca65d19a6b2faf0b 2013-08-06 23:09:24 ....A 520192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3e60979e6b5e0609f7b6b6186c82320d1ac2314cb6e9f888e68f1b01b4e729e 2013-08-06 10:26:14 ....A 72704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3e637070155f75acfe48bc8976362d0a19851971747b5ab64faaea0451a94cc 2013-08-06 09:15:38 ....A 236549 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3efa4b9c3bd1c729db5f6affd2fa9faf217073492879d531ab6bccb11e84b89 2013-08-06 09:14:44 ....A 107520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3f901186e6006cd3afd6509ef84e54d4849446604462cb011809992ce20b1e6 2013-08-06 23:07:16 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3fc86992c34deba0a6ece1e02e0e3d742f6858762e0f29c76bc67931e120183 2013-08-06 09:15:48 ....A 40448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b3fcca7da5a8abef6f99396707e2294ae7e0305d049ee8414d51cacc10675183 2013-08-06 09:46:44 ....A 130068 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b40b49607b59d3217b312786661eda177281bfc2bf42393ef02a2a0d482ef0ce 2013-08-06 09:15:42 ....A 167936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b416c7ca653e6365e809c4fa1ab33514482c27968a72131f625be7adee8a0256 2013-08-06 10:25:34 ....A 61901 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b41e84889431bc7a7a5ffd6a1227527959d47d2e7447ec15ee8c3075cb59e2c8 2013-08-06 10:10:02 ....A 454656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b422c3bf6d6fa0a430b25506c34016a9898029055a1e95f8b44f875bb89ac46f 2013-08-06 23:06:24 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b42ba7fda1b25b40ecbb8971be86a0f34cba9f6eeee35ec0797799b65ae7e9b2 2013-08-06 23:06:30 ....A 544768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b431c4c4b89c2960a72acd61f635e2b858cda7550a4385eb33b26fca42f82756 2013-08-09 10:49:36 ....A 430080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b431dc9592092e82ccbf7180e6e554c57acc6ddfc522944c7b4c73adfc57fcff 2013-08-08 16:07:36 ....A 150112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b43214145ff9aeab0263f409a3a32ab9ba384f288f8b3e18951a6af679e5dcb5 2013-08-06 10:28:46 ....A 856064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b43905712ac61726077691ba9599d85176821f2b530304e6e5e7d4cbe864a0c0 2013-08-06 23:54:16 ....A 48305 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b43c5736b6f5d59b4d4d0538ea2b054c99bc08ab6e508c96f2d217f1e1b6ce24 2013-08-06 10:45:02 ....A 186368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b43df9bab911bda73d8d91190e9e441347186c51999b13e82c200176870ca333 2013-08-06 10:30:32 ....A 61503 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b441d8ea1291625b8c0ae8bb227c7e92ceacd544b786dc9c8edabd5b038d9c2d 2013-08-06 10:45:10 ....A 15872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b44920892e4338210de073f183d2ff8db81c5e40111561d9ae1dc00c0b0223b7 2013-08-07 19:11:18 ....A 825411 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4518446ba9d0e2eba811c94f35ae9205ba70c13873ecbec7d3b745ce8ec9043 2013-08-06 10:44:52 ....A 399360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4539bca1a1eb8543f780d7014f9e5a234b0ffebc0ce9b0d7bf5bf5948062d9b 2013-08-06 10:28:38 ....A 18944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b458a4a4fdbd93911a795957b61a5ab6cd2f93c320187b893f11b3b4e0c4d0db 2013-08-07 19:51:42 ....A 583368 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b45f9cac48bafee676ffebf3ebd21233bace00d235b7adc785d6cd52af1f3b0e 2013-08-08 20:31:12 ....A 1651737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b468f6792cbf1317b830f364da77e18645d9a60bd02423ae3e161366b74d1f90 2013-08-06 10:44:18 ....A 40880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b471d102bee7ceb27322d34d9fe935972381e4a1c8970a899bdc339ac2906595 2013-08-06 10:40:30 ....A 856064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b474ed34d94990dbc13b146c0470089d0f0bcf168f980b9ce5d492c59cb7c6c1 2013-08-06 10:27:40 ....A 615031 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4798310fec8ff8369bbd22bafd3f1550eeb27c7019bbf630a04867546b823e8 2013-08-06 23:51:50 ....A 48480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b49ccabe6491e70928967a0b094aa3ce646822eedfca6430a562c104cc8595ee 2013-08-06 10:45:20 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b49edef9d6ebd7eaf0b9f04e6a059f005a34873e95acc41a04cd92d2ef4f22d4 2013-08-08 05:27:32 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4b021e0ed46cad91903122f7745d7fcb76e736081aee72748a09dbd18a3237c 2013-08-06 10:46:44 ....A 36525 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4b2086394eecdad5105365df2691384e86b72172d90d0ae81304556b34327bc 2013-08-06 10:47:54 ....A 346120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4b38442dd5c938a69d285c7d285d54687804392b5fe727fd2884698c02a5ba5 2013-08-06 10:47:48 ....A 301269 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4bcf17089b03474d21de5304edbb6c88f9facda0a5593bd5bb9a98765b77745 2013-08-06 10:52:00 ....A 50176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4bd75afe0149fbe62f0c1f57a1a00c619ebad91508aff45d9919426ee907270 2013-08-09 07:22:20 ....A 821278 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4c2a81e2a4fbd8238b4428bf1d4c8140894b4e5cb2a880b8d0b2ad58bfba4e1 2013-08-07 23:48:30 ....A 3858229 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4c5a99dc326feea28f983f9bfa20cc5285ee8c7e86419652430d3af2699660a 2013-08-06 10:51:16 ....A 29184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4ccbbeb933f854290252bb93113e3157ca1ec3890191c100426f1b804329f90 2013-08-06 10:47:48 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4d0475d1bba4d813fdec426578033bf52cb2bc56aa4cd3e871bd33efcb212bd 2013-08-06 10:46:42 ....A 52282 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4d581803a03ea598d797673c3c825f8b6bc02dc633bd11d165f11e83016adca 2013-08-07 00:58:38 ....A 1255076 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4e7d71a8a83a698052438b3a5cc8d868af02ba518f03cb4fff5c87ed3614f98 2013-08-06 10:50:04 ....A 319552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4edbe91afb28748a88b22b831b99abfed76ce1878d8cc68cdf8dd5fd6f461cc 2013-08-07 00:26:10 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4f6375e27bb9814b6d0eb52e1db1384f00ae9500161210608697dd466b6acf4 2013-08-06 10:58:06 ....A 517600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4f8222b08410382077d625f5ac25f57c5a4273b98367d0fc144f51396c934a9 2013-08-06 10:54:20 ....A 610304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b4f82fd33c5b15bc896758c3a57b77ea151f568f81c0d53487d6855f232a3b1f 2013-08-06 10:54:12 ....A 35734 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b51145dca3f4ccf2f2e4494d063f957f6811f6ffdd5fbbbab0cc4e56aeaf3d04 2013-08-06 10:55:40 ....A 59904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b51162837c2a63432724b65f1fbdde8e3ccee46842262fd9eafb02b0663fd4b5 2013-08-08 06:29:54 ....A 34047 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b51cffd80faed3fc43baaf1ffb60da82298603bc0baa81c06ea10f0080345bb7 2013-08-06 10:54:04 ....A 352256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b51dabb7c10db5ec712ca6815ca0b70aeefe99c79c113bed01b8732f1188a424 2013-08-06 11:06:50 ....A 1457152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b5327a3cd1043b0eadb92e4a45674a1d4fb2c8b1ed025a267cfa0cba303fd46f 2013-08-07 00:45:32 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b5361f3f4dae5cd6ee67c1677cb0783373492eed54a7152d91686a4a5f0fe061 2013-08-06 10:56:32 ....A 14336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b53ce5767cb66d1b7399a29f132041103f90183d96a5f1d4a586c6f288c69641 2013-08-06 10:55:34 ....A 42780 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b53d7effd3cc3b5aca4cb014223ab00c4ceb52a58f35d61116f64ad73ff30b07 2013-08-08 04:38:08 ....A 91896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b548d88dcec46f92c5be35b7afa156525e541e41b6c2a009ac76c5675501678a 2013-08-07 01:29:26 ....A 56832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b55680e393e4a5071033d7e5c61f199b7e07a1d3bd060a8266aa4e00087bd408 2013-08-06 11:16:46 ....A 460201 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b55b423ef48b5d842872fe01dd5918f78ecc49a794803061172e4c3d25357c47 2013-08-06 11:53:46 ....A 190976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b565a7d69222efff00d8875b4f4c438f8c67cedc6d9286d792e0989e00c03dbb 2013-08-06 11:49:06 ....A 45437 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b56793f001aff63cc9c1cb00f9450271c2e4f3e05b0a5417ca3d977d0a770ec5 2013-08-08 06:42:20 ....A 270336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b5694f4e6b90ba4a9da048a453ce5df4e3ec2af7fbc0a5000dd951dd46a8951d 2013-08-07 01:27:50 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b56c240b43073be541a58203e7a07a38bcd327dff41534b39a96f95cd79041df 2013-08-06 11:35:46 ....A 72014 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b56f0fa96f8f773f98bb0741bfaa00ba71103ddf16ef32f4542199cd281fc6e3 2013-08-09 04:26:18 ....A 631654 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b570546c943bfdcf57e951feb442a7cc6735acd88e9bc259e8d6e5800d71715d 2013-08-06 11:50:04 ....A 79360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b578d01160687b4432bf9559bb9f505340fe69949cbefc9099256402d0b0b1c7 2013-08-08 08:56:16 ....A 725360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b578f488ed8a79724eb7e642f3dee04fa36fdd89ff2b42c97109abaa923f8944 2013-08-06 11:34:36 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b579749d1cd474daac12760d743645eb233e5e2b456272bb1f517a5e5fa893d6 2013-08-06 11:50:04 ....A 7680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b57bfec670cdf402a862f43283b21b7c2ba3fb1579e5eca702e7a8c6ff49b54d 2013-08-06 11:12:24 ....A 583680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b580c777ad2f81b9c87fc6223a4fe6e845bb52a4691da1d339c390e5fdb216b0 2013-08-06 11:49:36 ....A 56320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b585fa224ffa95711b337972e5d2460f9c436aff8ce107df1ff71ed2a68ec582 2013-08-06 11:27:16 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b5888a8b6ffa7dfd9d0a75ce7bf38f330933c164a006a85d4eb5893ba7e06aa8 2013-08-09 00:34:34 ....A 642532 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b59ab651c3a21ccd70d26dd2b35c298c5180116347cbb860c024f99429ab87ee 2013-08-06 11:41:08 ....A 316518 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b59bfdd7889a83362a339d1027a9ed4c146e258b6fd02d921ddb2df68ab736bf 2013-08-06 11:42:56 ....A 1851392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b5a015674fc22ee96179105ea769b0b5294279c864e891a56f2b696996b35aff 2013-08-07 01:29:28 ....A 77824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b5aa0bd0b7ba0264e9fa2f5d2914ae86c28956c455875bb1f35bb3155f3b8e46 2013-08-07 01:45:32 ....A 28348 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b5c403dc5a5daef92e1a805ebbbc1b443f128c053bffc791cc980ed71b7ce612 2013-08-07 01:45:20 ....A 52233 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b5ce504d6f2ede3fed45f34f29b05937a0e7082f993591a6e726586cddca8e82 2013-08-06 12:20:38 ....A 315426 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b5d15e87f3af2797e266e01e8166f19811d555dbe73d786361080f4172987333 2013-08-06 12:27:24 ....A 236037 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b5d5393b6c08014a65ae934e515cd743a03d61ac6448edf2c2b895fc8350b3ab 2013-08-09 09:56:40 ....A 1322736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b5d89f7215ec27b76e2a927429fa87faa3aecdb625338f98e85d723082440afd 2013-08-06 12:27:34 ....A 2346966 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b5ee63b7f46b4af983dd2585f55d9abe01d49040754b5866ac79f0b5513b538f 2013-08-07 01:43:54 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b5ef1e6ff9a6d9a8c84a5aa37bb009d99afd91243095107d86a45fa2627e4e4a 2013-08-07 23:55:08 ....A 1095498 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b5faa2619a93d3448c5ad2d3222b5392a00f00f116fdd3d8ad734a878382e894 2013-08-08 22:23:06 ....A 2186536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6073f9f0e97acd3ba9965557e43ab968185bc6ba713fb78f40c5e68f4d425ff 2013-08-08 04:56:38 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6080a4e02ff0f81493fa0d0ff1d84eb14f44aa4a71a096930e32d6c69b5beb3 2013-08-06 12:27:10 ....A 18715 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b60bc2f9de96df8e68276879e2608e375cadb6b65a30f454fe85f35bdbaacbd3 2013-08-07 01:44:16 ....A 30709 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b61058cb991c0ee5b50ddfc822f800880ca2b8695d4c5bb7cbd6b420c4e06fc2 2013-08-06 12:26:18 ....A 388608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b61268c497c6f4e134564d5e05db5ea61dae05dfe7b6e42ae6bf2ff4890f892a 2013-08-06 12:35:20 ....A 140852 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b61ad980758ed2772138b6ee837e96cf84d5369f9041eba086f66231ba5b2092 2013-08-06 12:59:16 ....A 55808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b621a3a4d0662a86ae36050d24f44ed7cbd18c4cecac0da8185b80761eaf1ada 2013-08-07 02:03:52 ....A 102700 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b624809c734d7d90d03442c9c35e5281174ad4585bc02b026554f3441322a229 2013-08-06 13:05:16 ....A 449524 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6320c01cbc5dd5c22ee4ff12305095963d40ca25c4c98abb6881a78e021814d 2013-08-07 02:05:04 ....A 106496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6321b7bcd82ce07951fc001efa63e020e27bb4477a718e9690de746597ebedd 2013-08-06 13:02:54 ....A 53760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b63edfebb947ac5b44d0ba35e7ede93070cfdd2af852ba9e522fef2f3220f0bd 2013-08-06 12:48:34 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6484d4d1477f5c701e2675a45b2abdadc7d709645c58bcce038fb6145f03ec4 2013-08-06 12:59:14 ....A 761856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b65a469e7bfd19d9a68cc4bbb8b3ab96b98dd0fde8e854f98b4072afebf5b322 2013-08-06 13:03:02 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b66b396c3eaef78f69d63c28e7b83cf2395b6ed1e81c4042617c7556e16c24b4 2013-08-06 12:54:50 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6704599e1673a85e1eaa7647cc38d2f152c70f4187fdeddb07aab01cf93df95 2013-08-09 05:13:26 ....A 190116 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6886f2ef8659c375873f470a3a7e195d169ee29f4daf8b5cde80232ec0c68d9 2013-08-07 01:54:52 ....A 1369600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b695b4c1a2b8d9c0d01b9a287f04eff3c1bd034b3c08c0e130e22c73184d75e6 2013-08-07 01:53:54 ....A 611499 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6a46f8378d5079602804a856ae58de1062686517415a1d28b71cead27fdfc6f 2013-08-06 14:33:54 ....A 13312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6a5d9efa4031f1bf7ce4a35fa21ccfbab1c35708f126202cf7874d7c1f8d19c 2013-08-08 14:34:08 ....A 524800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6aa1bd861780517e76e83d1f42abe2dd5c3e52a1082d4d4f27a11beb4ea3e42 2013-08-08 06:56:52 ....A 50505 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6af585f8320bfe7d80df60950896cc88828b42d0c07b61f9e2b40323e3c75b5 2013-08-07 01:54:46 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6afdbc8dab06fefa1a24ac6a9aaffec9a3b87ff2339d6e1ac4d8c18f39f7483 2013-08-08 06:10:04 ....A 61440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6b3c84d91537f735a5d19552b81d3296de6a91aabbe2152ce9f5ba1b17c0a5a 2013-08-06 14:00:02 ....A 53888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6b535043dcb235a73e04c4b46529d17cfe07ef4f8e415e052ffb62139f610c6 2013-08-07 01:53:50 ....A 30932 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6b53b2551ce033982772a7abd64adeb7199934259d78a975e3b132afd232b72 2013-08-06 13:35:32 ....A 749569 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6b550632ed1b33adb6aea7d2833c96eae734772fa96be9ac42ae10f9e2588cd 2013-08-06 14:23:54 ....A 367104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6bdb6427879d1c2a7debbd895189d8215c2ba57c575658e2095a4dfffb886e1 2013-08-06 14:43:02 ....A 217088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6c9e5452680a04359a72ad4a6d12a20ed19f737d474658ce4f034d8ca042735 2013-08-06 14:21:40 ....A 43008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6ca979290f6006c6dd1cf9cb5c6e0a0f961090e1bb8a1f54d037b58a6c844d0 2013-08-06 14:23:26 ....A 22776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6d26a2ff6c63224d32260a5489038c64f0487c64cfd53f08ca602eca4f83384 2013-08-06 14:21:06 ....A 311808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6d416b337a062503b10d18873e3d59685a4d8e357e833c75b4b32aedc5e731a 2013-08-07 21:56:58 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6d460c17aeb6c819f707a0e6f62b5976a241cec020f6d273e7d7ca3f8306d58 2013-08-06 13:39:20 ....A 164864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6d67390ecea1eee3ae58f1e67c4a8d782ebd7123c631c338ec2f8f118b51d8d 2013-08-07 22:41:58 ....A 200791 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6d9b758706b6ca573cbb1d1ce623982acb3ba54d5fd1506b07bcde0d268bf59 2013-08-08 02:11:14 ....A 589173 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6ec96353ebd1480d4705a5392d215fc80f73fad33584f0d098f481a6ccf3d75 2013-08-07 01:54:52 ....A 1819648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6f59c7449e9893e9e4427333758363f77d87392fb063fdbef7a29a7af103b27 2013-08-07 19:54:08 ....A 13418 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6f7b20fd641ce98ae00f59b1b4ca8fb606a15e495e4e57fafbeffee69dc3522 2013-08-07 01:55:12 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6fb2d2952c7c065b696e15966ede89210858055407d110a75ecded6a32fa3e9 2013-08-06 14:28:12 ....A 749568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b6fdf2c860c50218dd7523790a79df67e5908d5912c95c6951d5fa2da3bf9bee 2013-08-06 15:06:46 ....A 315464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b7184945b7d7621bccd8fe157ac87f99fb2e58bec50786a53be5f6e3d3deb0f3 2013-08-06 15:24:18 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b7195cf1542b27744d89d85b89effed0472d5d14854ed05f2b784ec5e61860be 2013-08-06 15:00:42 ....A 1536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b71a22040824199600de9d48aedccb6cd4e90b2bb321a9f4b889a2a34d12b10f 2013-08-08 08:48:58 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b732b4602b0315f717f94b58dfd8a25d8e3e7dd34c29b9d7282e904d9476db1d 2013-08-07 04:08:56 ....A 279412 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b734616cb7dc45a7f00a13574b9a3a4cd7da3f11a5ddf3c341aae0d21c4dcbba 2013-08-06 15:12:26 ....A 368128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b73e439ba89825e85cfc5c0dc9a980a13ab0baf66c5ceb37c93ee6132bd9ded1 2013-08-06 15:36:16 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b74d07a107f04c5e11323ec0451038e7528b026d9bfac6ca301988514d17412e 2013-08-08 08:54:08 ....A 1258336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b74f1c10589743c01ca413d2112c95f41cb758c07b8f02a98c63e9c019bce743 2013-08-06 15:36:44 ....A 162304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b752f0cff06c772d58ff42cd68c8a4d82da39294de8363e5b2300a63eda3bf37 2013-08-06 15:34:48 ....A 241898 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b759fdbdb82760862fe2a8233164dd7cb042effe35cfeb06fb2c5c902f99907f 2013-08-09 02:57:32 ....A 174636 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b75aa5759e8106aace4bc371791cb754976b63ac5b3eab81355705edd2bd2997 2013-08-06 16:03:02 ....A 2863104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b769f0981e20e349f211735245aa8a782c81a5b6298555458b741a6db4c2352c 2013-08-07 04:07:26 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b76cca78ec9b5bc2c065b6e3a5c30bad523431cfebc6cfe2e9aa4eda6404e0a6 2013-08-09 07:41:54 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b76f737d9667936b3298b9f22c500ba1994dd8e4e0bfab3b85190aa1f7985df3 2013-08-06 15:59:42 ....A 15872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b77950091296dbf6da19283565dbdcceb5b913cd506461991753b7215d927030 2013-08-06 15:43:56 ....A 168276 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b78b6aa4cf711f59716c1756a03a70c597aa98d302e7b17a88ec7f4b2088ef16 2013-08-06 15:52:16 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b798ca1c7e06820c120303df47c131bd378e0ed80517b99f48acdf6e25b4b9b6 2013-08-09 11:34:44 ....A 98632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b7be1b231606270b513cede6aff9e0dd63087d4a061a6a5cada2279162090ab8 2013-08-08 14:19:22 ....A 480888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b7c38045f9aa4bfbaaf52e9c30042fa847985c52928d9353fede09e73d7989e4 2013-08-07 04:22:40 ....A 37888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b7cb3af82de64c7bcf47dfc1612c7c5a9b7d9d5f340e8c62b669670f873085cc 2013-08-06 16:49:44 ....A 296144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b7d76a2b0fcfd8894dbc3a8a6271ee46112b3424c5cda9a3414f48affec63e96 2013-08-08 15:21:36 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b7ded10b4133b448899eaee0514ef7f742c2c187174d37b55f34a0dc9f043066 2013-08-07 21:36:46 ....A 70656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b7e7cf1f9f1b68aad439eb2319f45781342dcf55760fe8e4a55d8edf9d8ba9ec 2013-08-08 06:46:50 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b7e918b1904c7c2882a6b623c9b15f4251207ad768b2badc2a04f02e9fce4e40 2013-08-06 16:27:14 ....A 58372 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b7e9e33988b7cbb812c387168fbe831ba76a080eaf692f30ecd6eb0297f94e6d 2013-08-06 16:20:44 ....A 148992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b7f1a731d14e38be86aef7ae5a6e0414fca37945e99f7ce0cce3642c995ea33a 2013-08-06 16:12:56 ....A 285440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b7f31682bf689b5fff18cea74d0a2596debaf708f13901bbfe7facb7c80adf80 2013-08-06 16:13:10 ....A 25887 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b80481c3a68200d71dc7bbaf5d4471233a944ee3f64d522b28885ef75e76c4ed 2013-08-07 04:22:34 ....A 274432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b804cbeecd58963cb787b3a1d4ba69446de6ee9dd5b7b64ec6d5fb97ad312b43 2013-08-07 05:15:28 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b80768d96874b47904948d0e38832fd3c16a22e4d8dab18b6e735cce188660d7 2013-08-06 16:47:10 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8155caa50c96184d1bab640a9bb2539ba1420ad39b38437b8fca5f0ca677641 2013-08-07 04:20:26 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b818cbe519ff640acf458fc4fd2c72c9c8734ca301852dcdf5828a14add79b15 2013-08-07 07:12:56 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b821758dab3771029fe1ad9c1e1590551391a04afe59e62e00c38d915e5593b1 2013-08-06 17:54:22 ....A 441856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8251841c3c3682c7477610305796cbcf44680328bf40ed63c0df374cd2be31f 2013-08-09 11:24:56 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b82a210f9b272a55eb098527b99beee61f60ecfff5e359aa23d705c8bd1a4a3a 2013-08-06 17:49:12 ....A 76288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b82f40b5d6947910505578602087bc035de4856e6992f8328aa5d4f94328f9e5 2013-08-06 18:25:24 ....A 406528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b83621736752ff71638cb07d401f792d5aaa791af3b21b0564d4328419036529 2013-08-06 17:49:18 ....A 52253 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b838f64c7b37d1acf033c74544629d6338e177a90b6552c906d7a770bca8feaf 2013-08-06 17:45:40 ....A 19968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b83c68ccbe23d63818b95236eab07e5ecb8b06d6d3b1848f6786f64fc581ec68 2013-08-06 18:06:52 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b83d9d42e8901790018e809daab8065bed49bda77848bf17710c240cdf18b92d 2013-08-08 17:10:30 ....A 171006 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8462124439e04de0f68dcdb28e5290b3586c6e66af575da10686486e82e310e 2013-08-06 18:24:44 ....A 98388 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b847351e9a872e47ba83d88d815922d17a6939e2335b3b1aed4ef399b20daa39 2013-08-06 18:06:26 ....A 12288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b84a957bcf5ee1d065ba8e9422d93b4eec488b76310f9215f57ba46b0a6965a1 2013-08-06 17:46:04 ....A 6706 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b85ccec252c84829db79dfdfce12e5f1339cc2d59c5c0faba3fb445c530a0402 2013-08-06 18:05:08 ....A 595456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b85ee6e9dec62103cf1e4855e99b262755de734148b840a38a36632eaa60afe6 2013-08-06 17:45:50 ....A 98304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8648930cacf65c55c131a16a40dbcdb72469dd0cc3a3d66a0afc7713694dfec 2013-08-06 17:51:10 ....A 752128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b867b8a366a60125cc799ea02b51786f1d5192f0fa73134818a754aa887ba7b8 2013-08-06 18:05:20 ....A 8704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b86bec0ef63fdbd347cbf788e3c16c9b8ccc4a50a5866d721122eb109baa1600 2013-08-08 17:05:58 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b86e8268e166da5c5a558dc99c8f1b056a609d4a1276e83eb4077d79140723e9 2013-08-09 06:40:06 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b86f93f74e29e1d0e917d7cd4b9621432c0d8bad1960be4162f533a44a65108f 2013-08-07 07:08:58 ....A 52745 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8779f5a727b65e57ba97bd5131cbe60e76a3118923d28824379f5903460dc3b 2013-08-06 18:08:02 ....A 56829 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b87d59ee7cb47a916b3d29db9550814ba9eb195ae9cd6e1184151ea135741d12 2013-08-06 18:05:14 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b883eea98b553a3bc13e539d82648dbf04a73a9356747fa9a1b3e2be96b9bcfa 2013-08-06 17:38:22 ....A 2306048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b885bd92b33239df06d626bd11953c594fbfcd73e8ff9d874c2ceb39dba844ed 2013-08-09 00:34:00 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b88aae1e94966d3616fd242d77bbcd4850c3b797ef739e3ff507d988a642102c 2013-08-06 19:25:48 ....A 95235 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b895a1bdc64726f3507a28e6ff3feada8d34f820c76a946691475560152a4800 2013-08-06 19:14:06 ....A 219136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b896bdf635713c2034564103e835c2c3818687c2412eaf289d508312750b4d43 2013-08-06 19:19:52 ....A 68375 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8b53a5294824c92cae27a0096f417af4adbf7629c7260152606c6b6e1654bde 2013-08-06 19:48:52 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8b826c39dd69417fdefdc2f7723b83f264f0d114d217922ac7f1d080d6236d2 2013-08-06 20:01:08 ....A 2638 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8bcd02f0652993f5a76a25a7ac3aba318d2cefed18e1300406664f455fe6bd9 2013-08-07 09:02:48 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8bcfe04fcece26167ff17263bf47d992f427beef710fbbd9bff8d0f2fd7702d 2013-08-06 19:14:34 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8d16a5abbdb2cfa8e731a5c334af7872d14ffa26365fbd04ad8a5e7ae6896c0 2013-08-07 08:19:58 ....A 140754 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8d18f3582ef7a4f74a3f75b974ade0044103048deeef74fb51b9736c7bda056 2013-08-06 19:02:26 ....A 425472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8e01bbbc3bb172f7346b9ff48d6ba96d272228e4b8342b6989dc76d7cc4c261 2013-08-09 07:22:54 ....A 105548 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8e4079d1888bf31cc4ca5d30384425067dd0fd1db7fb8c9cb7d19cd1a806e0d 2013-08-06 20:09:28 ....A 1408120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8eae7a4e9a6cf470e1573032a684ef51ec15d3cfd29bd7d4769e3b61f32e9d9 2013-08-06 19:41:18 ....A 12800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8f5522eff397cccf34e6c17b52e786e3aba777b26a8b4ab7554bfbac424237d 2013-08-06 19:10:36 ....A 110592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8f5934577a48abdb0ee10c7d391c88f4b181055d7452bbdceaafa29dd05fa69 2013-08-09 05:18:26 ....A 146944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b8fd99c7b07597572b90a41a84b01208d77b1810c19092bed80c127401b5ff65 2013-08-06 19:12:48 ....A 43520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b90ad5bcd8024f6d4b3a9a26e1aa50fb3fb133eacec2d3ddf43313a91336c999 2013-08-06 20:54:20 ....A 1047752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b9101c715501d50fc9386276a69a5a13c3c5a959e4bfe3fc1ada03fe8dd5d751 2013-08-07 09:02:16 ....A 181248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b92dd12d7d0ce99e9a44970e6ecb710231e2605472c64df868a978232c010794 2013-08-09 01:07:00 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b9300b2d410fbb29e7f8391034d02493fb48ec76c6fcd90c0e7c5a4b95cdda1b 2013-08-08 15:57:28 ....A 531968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b934931a328046c0906161153ec743a41699dbf2ab94431abc1192015514952d 2013-08-06 21:18:18 ....A 96167 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b934c483a514c2a27e8e94833bf010747a7cf5286ed7e6108cbe1a147ff5b506 2013-08-07 09:01:42 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b93ec845dad2e29f9ce792172f44732b51849d05dd7493d927f8d5f4bb41c5fb 2013-08-07 09:19:00 ....A 229568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b93feceb622c90f5d4305664a4dd6c52d61b1b842b2de84e786a6125961fd36f 2013-08-08 08:42:06 ....A 240128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b942d37f0d86835620ac0399572db8e86965346830b6a4332381e1c5f0c3e028 2013-08-09 05:01:30 ....A 843264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b944fc1ed247b370f311c8517517ea7041ca684c5925504e1b7790b863737dd2 2013-08-07 09:02:14 ....A 854528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b94d5e8f50a13ffae8d227ec9e0c041d3a43c5eb72fb982f50ac60d6ad69d8a6 2013-08-06 20:56:36 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b955ca59fb65a3f59d28408be72bfc13a6ac4d6b73caa414f23455b2419c8e3c 2013-08-06 21:09:22 ....A 77672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b960b8a3c7b2cd1ad330d55a347ca9343e9f9b615dc5ef323adadd4cd6362ed1 2013-08-06 21:06:54 ....A 178584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b96345bb1f04a0c5aeccaab246955b4a52b4ae78c45f7f25b4a7b45962747422 2013-08-07 09:00:54 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b9634b0842294c06cd1b61c862341bf387e4c9c3c62b2b620c99145bd5382e36 2013-08-06 21:12:00 ....A 25521 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b96531945dfd9a116726fa95365df4d10f6296ae62619f35ce3a69e764db4bf4 2013-08-09 06:06:42 ....A 1821137 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b967db5ac9bb7c8c2b80a86985cb30d18b9cfc2eac21d65128993e82536418c7 2013-08-06 21:18:14 ....A 125952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b96a62dcd5a80640571603843e881865d999f4f48aa94a574bedf46a5b9fa05b 2013-08-07 09:19:00 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b96a7bf0ded8827f0e2bd27f7afafec561c5b590a768f27f0dab583295b8b62c 2013-08-06 22:12:46 ....A 611328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b972a93bb0bd04603df4f3b16a6eb81b76d0cd0ec04ec61436fc0c2c22120582 2013-08-07 09:18:16 ....A 8192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b978124724c5b6d2fd5ea3c64f16018cae38a4d9846007b4f6b5e819fc7ac201 2013-08-08 16:07:10 ....A 1345136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b98561c5ff1b99e836714f1ec563fb1c592102886df07695d25bfe7e71d810ae 2013-08-06 22:12:38 ....A 32701 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b989f7346f3ebe3d72bd3268bf09a9aabfe2e55be0a7df6990b9759879702824 2013-08-06 22:11:10 ....A 49664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b98d2581ac0d14c3210b8b9a93369936110ec6b3570dedc8c6d5b7d2718cf953 2013-08-06 22:02:58 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b98eba78a7a38612bed377188546ac4db411f1da04e2f2e3a689f667c057655a 2013-08-06 22:03:36 ....A 1015808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b996eb2139e05f71049c0096c80c65fdd1b4c3428f7ae7604630de2c621f9de0 2013-08-06 22:14:30 ....A 388608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b9b03b5a8913b266bde19d164f1522f3253d2c6ed39a2ce3a3abee13fb243bd9 2013-08-06 22:35:28 ....A 54272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b9c362c98c3a6b7379ecbdf651145bb90e396bbeb3c1ca2808177a80a6bd01f8 2013-08-06 22:49:06 ....A 81384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b9ca70e03cc8002644a86a12020d007d6c0ce1e5398a681c007144b6a86ff824 2013-08-06 22:35:20 ....A 655200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b9d741e49bbdff41aeec16ac49b6e464c03e925ba657c170fdc91d0a5630221a 2013-08-07 09:34:10 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b9e8521fc563f675a3b902b97364b6ed92d706aea53b035a2978b5b78c1d1573 2013-08-06 22:49:14 ....A 23168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b9ebb5e28413a66c47595fef6aa415d3de26609bf88617ddd2bcc425bfd489c0 2013-08-06 22:58:12 ....A 933632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b9ebfff429fca631ba4b51bd92aa69b414dde8ad262f8ec39f6c478c9558aa2b 2013-08-06 23:01:34 ....A 131072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b9f2e88f735c19936fb9850a362e76f9bd62c908f1ffbc86e5812433817eef4d 2013-08-08 04:15:02 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-b9f3f8b96725f60f13bf982dc0ccedcb2899de224778855e3f5e12bb2c44cbf9 2013-08-06 22:42:02 ....A 367616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba03309f5b597c226fb09dfa0fe1af5bc458395699210cf256a7dd607da1e14b 2013-08-06 22:58:38 ....A 142336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba073ad25de34b6b37d698945237186d4729fce40b4343f54262af6c26c828e3 2013-08-07 09:34:34 ....A 225280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba08ce078964bcf9e35f3a2802d96c370cacf0764392ae4e8395c9baca040ba3 2013-08-06 22:42:02 ....A 340484 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba1c658150efb07ddc669507fbb73f6e54a2f0e5dc57c0333b953b09028cb521 2013-08-06 22:33:54 ....A 18432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba25b5c52f8eb71f811defb92214daa7de0f554f4df1121bdb07517e50e807df 2013-08-06 22:49:22 ....A 26505 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba2898e856d7d7f28df7084b6f54f9049ac46e847783376ba7cb51831f27efc6 2013-08-06 22:50:30 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba290a058283f2ac61cc37ebe247727f216bba7a3dadc0526a53ce540d0f2670 2013-08-06 23:01:34 ....A 229376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba297dfe67fe920fdbb6f9263295110f3ffd90dc930fcc0a027783176638b040 2013-08-06 22:58:20 ....A 366592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba2eaa179efb06830a9f78a56fe94f73ebc0dbc5abeda7d2dca5a945b06bf4dd 2013-08-09 07:34:14 ....A 127326 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba3ba42cd41493b65e78bb062a274f5b341c07853781eebe12dcbc0f83e8dca1 2013-08-06 22:49:50 ....A 765952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba3e3394ceb9abb6b959fde59070b45826a69df2efbe00d86688d4b9fc1a9d0c 2013-08-06 23:14:40 ....A 14336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba4fedc5c7536a147e952a0e0248f27ca258a6d1e05ba35eabb1e5a72d3a61bd 2013-08-07 10:05:58 ....A 2318336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba590fc633ca799e345efb0e1b6b2c13c63597d643e01348b3cb915bd0a76946 2013-08-06 23:13:14 ....A 144384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba6b0487372051a40c518ee14566d51251e16e412cfccfb2d44ccff6fa8eeb43 2013-08-06 23:13:56 ....A 94024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba6c0763adb8104ae13098c2cca53977308629eff9ab91b38a1b07888882970f 2013-08-09 06:45:04 ....A 1549312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba779c52b6eea10bfaa229daca700f94819120ae4fbb8bc31273c2f9cdfaafab 2013-08-08 08:52:10 ....A 78157 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba7aa58061497bee36f614880e1c0a4f546d60fc61435a3480c606454888e683 2013-08-08 07:43:26 ....A 218624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba864793681679569f3e657c3865e24c60da297da525ae0e6d15593341405752 2013-08-07 11:14:24 ....A 4889946 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba88d06bd56d5629497640c96d3cab357ba8f120ab84116187875b62d5c8ffb3 2013-08-07 10:05:16 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba8bb3953252a3c45f003f893f50138a2fb22114f662d7618b6907bb9d3bb92f 2013-08-09 09:53:24 ....A 331879 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba8c081accd4c07f286a15cc664dcc75346aa790e84c69fa527f81c68558021f 2013-08-06 23:16:04 ....A 46592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba8de508b039fd48f5d5862ffba6c6386f518cc8d486249ae6e3e43e5762400b 2013-08-06 23:14:10 ....A 72301 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba8ea543adcf52c0baff0ec139227460a907dcf0d6fa5ee05badb2a9ebc906ed 2013-08-06 23:11:26 ....A 52736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba9163f359fbfdfa163b80774f641596512bb6a3acee0630b52c94d811da773d 2013-08-06 23:13:42 ....A 117248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba9cabbd2c0efb3acddab6736170836f6d5a4f9857c9abef9afa86033dcb7acf 2013-08-06 23:14:08 ....A 82560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ba9cb73f367b584ef94db6f1c737ba3ca18590969fb6b68e10953dd63201afa1 2013-08-07 00:07:34 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-baa8da0b3d85fd5e938d5db3ead576c77fadaa159eff09453e58afb0455ea0ac 2013-08-09 11:21:30 ....A 58808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bab1a237bf3e5c2bdbb661cfe3edcf8306eaa8c30a9c433faded84dbe2f1d59c 2013-08-08 15:02:42 ....A 204800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bab2fb0b9becbd9cb090ea0b39f77d373cb91f8c3f6a548bc7e5614b303cba12 2013-08-07 00:03:46 ....A 399360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bab4924345f74edcea68aaefc96a7ff722a22efe2939abbea946c28c01f9bdc9 2013-08-07 00:07:02 ....A 61952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bab686fe7021d8bc4095a257ce7d900d8aaffe2938b2a232211c6a88380e7eb5 2013-08-07 00:23:24 ....A 530432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bac3af970af6e6d037cee45c7d4afeb8ff850ee2ed650460d40869f3c0cb9c12 2013-08-07 00:07:06 ....A 63392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bac6d055a29e698ce0b78ffa903e2cb6c5423d4161f0a112d1d2cdeee5f43319 2013-08-07 12:22:52 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bac9443f49a0f6d5fa456d1582243de716d52269020fdc41c9c9bc7fa9e59776 2013-08-07 00:18:22 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bacb325c09919865b5e0275502d4e89edd3267047ed859f290d76c10008359d3 2013-08-08 06:14:24 ....A 94208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bad49bb0ed53ebd5a81e40d5784fb5a3775c4d95348381450ba4bb8ffe419c8b 2013-08-07 00:05:36 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-badf9b99f2501ef4955bb98b27e18ac31f2113ebd4cbecfc2d237c9706ae75eb 2013-08-07 19:42:28 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bae994673da528aa8674763c2a7a316de1f083cc732a98f1b4cbe031bae910ba 2013-08-07 00:09:08 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-baeb7827714fbaade7b8ba7a9f13c6aa0c2c492b803dd4d4e3d33f60f43d4002 2013-08-07 00:10:58 ....A 4743168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-baf645c9e666f8244e1537f2074ffd5b30a4da90cf17c9b1533cce7aed6a153b 2013-08-07 00:23:44 ....A 476028 Virusshare.00077/UDS-DangerousObject.Multi.Generic-baf8d5185583da9bed9fb1c9f91843e4dcf058db608f6cecf84a9988e5f1dbbf 2013-08-07 00:11:04 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-baf92c1ce5a9792b5f5588d3945cf0520e7954bfb76d221c15fccdd1bd930d52 2013-08-07 00:25:58 ....A 282624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bafa5a5c0f2864dfe45981e95f5e966f7a4e69db1e1eadb84979739a7d3c2964 2013-08-07 01:11:22 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb0ba4db5ca98f36420069a5ea09dc982b8d4ccc258a3223f53c22dff1f69525 2013-08-07 01:24:04 ....A 314574 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb0d4b0760bf7f694db6d7af631beeb267d286441929391f09a484ba3acf319e 2013-08-08 00:28:42 ....A 3315541 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb25d4c25f9deb1584721fb92e57c9c78fb6b5237694f263a3b1bf4235830f26 2013-08-07 01:19:38 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb274ad3e1964b79f6b573fc0a01355c0edbb5502ca7f8ce8baa4dd78113d0e2 2013-08-07 01:11:36 ....A 165888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb38d7b69638d20408e59881fed87c557e4aac5436c21951591212093c24157e 2013-08-07 01:21:18 ....A 1150464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb3a2b58b2447506072a46fa42277b763e361ae934174000b31c26f2194ef5e1 2013-08-07 01:12:12 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb59866f3d34b37fb1f01fbca9ff68f15e2468a46b1380b289e904f672d158b5 2013-08-07 01:11:00 ....A 268839 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb5b9aee4c2271cbba9681fc3f437fdc4f1da6ab390df16256a76e72c413222c 2013-08-07 14:25:56 ....A 327254 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb5d7df06926d3759245bf0ae04ae3c760d80aeb2daa174b82cfadb31ca23237 2013-08-07 01:21:20 ....A 60112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb5d98a57c7f6b90b9bde6e3fd216ff2667b0b9d8697e7754f82b36459d3e3f1 2013-08-08 06:39:30 ....A 82432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb5e70d71c732f956bc6b8898d9f4f972eb04bb5e1c675ba7c760c572c0892a2 2013-08-07 01:23:48 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb605284de1cfc75568b5dbe32a60d88857f9e2d0b43c20e65f53a66ed1b8eec 2013-08-07 01:15:04 ....A 20304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb641677eda1c7890510c042d1c2b2abf24080cfcfa9feb845a7bc2424d81569 2013-08-07 01:19:44 ....A 129559 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb74c3beed993840ebcbfcf1dc05f6aeef97108b55a4343ed0b695444a007fa0 2013-08-09 05:27:54 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb755ae8a778e5581fc1dfb6922f065a8ebb55950bd1b3d44b35ee6b7cb6dee4 2013-08-07 01:29:54 ....A 68630 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb7e793cfb201b0cbabf19c05243744904e23556388d2867bfbc87a39422ab38 2013-08-08 08:50:14 ....A 71680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb824b28afca6dca0d2c9d24c5bf99388338d6377717319f27c72052f0326f13 2013-08-07 14:58:08 ....A 82168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb8a300c5586dd51af4e657ed70bafedd027d2381dd1b648c5108826f4c21e7e 2013-08-08 00:13:38 ....A 1812756 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb8ef690118d1092c4adead59f8c3a1bdd3cee832d652a4404d7c6ae6cc0a3f7 2013-08-07 14:57:34 ....A 1511424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb91012f92fd8bc1d00e4fa04607c183cb652c385a8645323815005ef90c7224 2013-08-07 01:31:28 ....A 393400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb94563736b24a55241aefae70353851e3eba6702194d82bfa3c88941ad3dfe3 2013-08-07 01:41:18 ....A 203776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb9c945410d62a21f98c99bc31dd42080a95e0ce029677c663ce62ef7744a05e 2013-08-07 01:41:32 ....A 285832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bb9f5c8d2703f8d609f395f1f751fe981e98649bcd951f9c9a58b45a909842b3 2013-08-07 01:39:42 ....A 116078 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bba04d9caae49b172dfdbfbb8361b07e5d59601375a9843fd61312fc440496c2 2013-08-09 01:44:12 ....A 794624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bba219aa73c2a4e6878548cd813fc561f9035ddb003b25da8380d6bc9f38e9a4 2013-08-07 16:08:20 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bba610c08ab2715f96d16e4729480c761c9d4e548484a3f86e53cc6792421e95 2013-08-08 06:14:56 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbaa2797bff80ddeb69b64093bbf0690bb276795bc0a555078c8f3c833ac83b9 2013-08-07 14:58:06 ....A 798720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbace83f13a705188ae687e581a92e58df9fa73cb88ecb17c06786d434ba3d01 2013-08-07 01:37:06 ....A 28559 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbb19f9e128036a330c4c162f4c117035ffe555868162844b2147693c3c6fa06 2013-08-09 06:58:10 ....A 507904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbb27bc41d9242c5a1201545d6b477b884b71bd592bcd2eb3aee4da7b41128b4 2013-08-07 01:41:26 ....A 765952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbb2e3c616e5c2b6cd81a7b30daaf8489d94cf9b856003b8d17ce9bc662181d9 2013-08-07 01:37:52 ....A 34433 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbbb67f8bb318e384d3406448516b913a8c8243702c6363cb348078669d214cf 2013-08-07 01:41:20 ....A 37321 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbbcc53dac72bc881475bb9e1d8641d76eed0d82e588f9aeda1b101a02d18347 2013-08-07 14:57:40 ....A 19968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbbefff8ba767eaab404e2d0ae2a6d2f14cb9dc6a15e5023dea6053ab8d07982 2013-08-08 17:04:34 ....A 2762864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbcacbaa1218d2484aa6be6f82aa15ba8757412c289836e4ce98199ce449424f 2013-08-07 01:41:24 ....A 430592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbd32a400a59356c1db8b54c5684f7550cab937c0e0ccaa7d24e2cf3d5513844 2013-08-07 01:42:20 ....A 222444 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbd4e55f63e97cc3529a51cbc1e98f4a88fc835c7dd772429b6ce4603b055473 2013-08-07 01:29:54 ....A 61694 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbdc54be83d9131fc8c10b31e65b8e326759a9c60bdb3b4ca4a01c46712ce771 2013-08-07 01:41:26 ....A 22775 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbde5dade511e25271f2ff8d0d37dd9206535e61437e41f0023a4b7dc53d6950 2013-08-07 01:39:28 ....A 909312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbe6c645572bdc5a1347228ab58280d1e480565bfe2481f567141751545c3f5b 2013-08-07 01:39:20 ....A 162304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbed314f93dde54f925edf978a49b83011750898ec3622ffe777d1a9d7ff15cd 2013-08-07 01:41:34 ....A 238592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbeda80634025fe3440ebc956c54668b8cc1ed8aa648d262078dff2eaf6d897c 2013-08-07 15:54:56 ....A 593920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbf047782483f9ce2d4780a66b715e60fd4657e206259c97bf18f7485a7847d8 2013-08-07 01:45:58 ....A 9728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbf49162579f01252efc2ae73934954a9c2d2172faf91038f5b8891d993738d1 2013-08-07 01:49:00 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bbf8af3afc1fcea681b1c05ac01b8cb4f81ad8b89a43dbf5bb7130b30e7e2a45 2013-08-07 15:54:56 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc169c9e839c348ca8ebb03d25fcaec14b31c1ca5dcc9cc57c0de6fe9dbaad3d 2013-08-07 01:50:32 ....A 313906 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc193b23e8851f573332fd8b3f43f272ec6810bea8f3e71cadc4feb38841e88c 2013-08-07 01:53:18 ....A 1030656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc1a7dbaa29cf2af1cecf4791192abaa1240a0f6dbd839c576d10d61d6a3a00b 2013-08-09 02:53:10 ....A 210944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc2a84c4777fd4ce5ee0a72014bf0dd88453018efd6b5a74931eb8ff02d1161e 2013-08-07 01:47:52 ....A 232453 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc2bd45691112bd89d5d1bcb60dced2dcdc9e57364441feb72b344ff3fa7644b 2013-08-07 01:46:16 ....A 29755 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc2c6d0e6e5908296494e155f8995a01286472a7ad9ddf77375da1989cd057e9 2013-08-07 17:17:56 ....A 62976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc31cf3f457f9a89f28b26e875add0ce4a11cf5ed1170976dc8cd9c0b18305e0 2013-08-07 01:48:08 ....A 121116 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc352a8299abf707156b7cc19a03cdccaff918fb03a46829ce18ef3646016689 2013-08-07 17:18:00 ....A 94208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc464cdf1a7a94c7e05f90a07ba6746dac68ad9ceeb84cda0a55ccbeadd3c44d 2013-08-07 17:18:04 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc519be06577356b77a388718c6b5afe0bb4d0a40bca038fb70d5df65d7a12fb 2013-08-07 16:04:04 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc56bbe113a584e9ccb7a5d57ac4e46a95998cec44f101eb12cbde3b009df3ce 2013-08-07 17:18:02 ....A 2327040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc5bfd5e70c122f62b6919e0c43b9f7fbf788aa47df02657dac0812ce5e0bac5 2013-08-07 01:53:24 ....A 504320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc5fb2f4641e6dcca6c2da9ddae84dfc198850054cfb5d90caf9cfcf73af8742 2013-08-08 14:58:12 ....A 719499 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc65bfe49ea80db64b4ec8ce590976833e07ccaf8102191bbadf30af38c38d3a 2013-08-07 17:40:50 ....A 699008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc684fbf0290df0e58405f8f3535389bd4429fc19bd744ee039337951f03b0db 2013-08-07 04:00:12 ....A 352256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc6a04025a6d10a5b33f8c7d0ff2e441ac95a7281a57260b196463067da9c777 2013-08-07 02:05:10 ....A 19456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc753cf1d5b941b3da97d3f183d310ceae62367859216f6b04b736ad03fc8cb9 2013-08-09 05:20:22 ....A 3584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc83e4468902ba3cc6fe376efde3f2d49634d82f077674215802b5fd2a84539b 2013-08-07 02:58:20 ....A 522886 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc864e9310ce25c91ddad307973121f8780a6032e6fe2c2fceaee37cc04240c1 2013-08-07 02:17:14 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc9172f9788b62074339e4b3247625705d6c28679ac3264a02f378bead1d738c 2013-08-08 05:12:10 ....A 575496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc981588fdcecf019e257633c899db91ce0fb79a6a3b158465b164f242ae01c6 2013-08-07 17:40:52 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bc9dba9ece7654b239c646495eea91c603628c56b13704eba93acab90fb76fd3 2013-08-07 03:57:04 ....A 106496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bca55363259dfa086a86a271a2029c15db0b0407ed202ad91998dce7b32b6d5c 2013-08-07 02:58:18 ....A 222208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bca70b1e9be97fae1084d067f67efaa9b630ad71209117ec8d052aec5283c9ba 2013-08-07 02:17:16 ....A 66560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bca947006a94e5b3cacfb188b5b0daa0ba41a7056c8bba1f93c314c4c43c47a4 2013-08-08 01:35:24 ....A 2831872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bcacf2821e9860cd93dadf44ae4c3d759c3f8f7ece88e2fef336cdc4ea0b6bfb 2013-08-08 20:01:32 ....A 113632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bcaf23c820a1c8895a58865e3e275b98ad1506fa2842c8c575c7c45e822e8604 2013-08-08 07:43:08 ....A 385209 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bcbd00ead31576fc79a23cbf46996fee5d6af6c95d1688f29be1f6406be5764e 2013-08-07 19:59:42 ....A 659456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bcbd475be05deb2b09afa48b60137132f5ca59860b45881f5bee1138cf63b1f2 2013-08-07 17:40:44 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bcbd99154bca60d9558760038d00d29e337ed746ab56eceedbc39552980d15ab 2013-08-05 17:10:56 ....A 1376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bcc0568529b6029069aa67b566284e3c88162312154db9cb48c49f9b8b792e71 2013-08-05 17:10:54 ....A 327169 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bcc22e347a60eef6e8378880cc11697b35b814a2fa318c25e7610035eb10d3d6 2013-08-05 17:23:08 ....A 2109 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bcc244270f5b4618105c4edec87d3e45d0a60c2bcac229413ad05e0b1b75ba49 2013-08-05 17:41:04 ....A 105307 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bcc9ed11b5da4dc9f588593c675d82fca2271c912ddf901eff70cfc40119562b 2013-08-05 17:25:08 ....A 1695744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bcca028b1c0b46d84617a019250cfaef0420932d8ce1c1e49202368045d4d0b0 2013-08-07 18:34:20 ....A 14848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bcca1503ac25fc5c8a343084f8ab8c563f80b2a7f455b1b670c8bb410cbe054b 2013-08-05 17:08:26 ....A 113152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bccce52476a31bb52a758d26ee9721af226d6f40f957baa797bc83e9b282c359 2013-08-05 17:10:42 ....A 400384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bcce1dcc7de98808614c23e123db5433d003d57a5578b2406bc875d1f596b542 2013-08-05 17:10:52 ....A 81920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bccfbbf4500d57af610227249c9d7cc0d8f7910cc69cd8d51f447616f0e217e4 2013-08-07 04:18:52 ....A 738540 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bcd725ef45d2fc30fa662cba982e11dcb1300e0e7f5f91fd4ef8c688c01cee06 2013-08-09 05:01:26 ....A 9216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bce6c8f4ca24ff0d317f555ed4b42cb60779a64860666f84bb8d599c4835e04d 2013-08-07 04:11:14 ....A 50688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bcec1237c9479f82cf64539f33fb2e5e6a048eb9834fae4dfecc9be4cc365062 2013-08-07 04:20:12 ....A 121579 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd012220ecdab62a0e3420f29acb4758d53540373812e5d28b9b8e663c612570 2013-08-07 04:12:36 ....A 429800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd03066533ee016b0cb00e78be65905a4edf928a36587d799ce26675e8a5b2a4 2013-08-07 04:17:44 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd1151b2af9f0622bd18464087addf57951429ef9f5ccfc29d2890ddac48ac3b 2013-08-07 04:10:56 ....A 50688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd138fe4702cd56de3150116b14510b8eed95516a81561f0a1070b01f0fc59da 2013-08-07 18:34:24 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd1c7119730e2e9d209955f8f3d902f6eb11c896206f4cd42c2a42cd6b9245a3 2013-08-08 00:07:32 ....A 300812 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd206492152be5d605f9b6fa4fab57a975ab6fbfe329baf1959731c6b51aec08 2013-08-07 04:11:00 ....A 126464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd22f3e39ed83e2f644277cb1ed9688db27ffdfa77d95de1c386dcf0805667cb 2013-08-07 04:11:58 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd26e024d5797daada9b94ad713fb53d7736edc09693fd0e3d165dc25b85fea5 2013-08-07 04:19:30 ....A 2109440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd28c496a3d8632cd1b17112bee57b0b253a51c85ed0df9d9f86f1ff119367ab 2013-08-07 04:11:18 ....A 105984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd2c667aeb4e4153e2af02f2e8a4d929919d9afe8805c95ffdc9edb7c50e6e98 2013-08-07 18:34:18 ....A 867926 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd2d222b20b3a65bda85cafd03948ed94107018ccf20e3725d84e936f3303706 2013-08-08 09:07:58 ....A 393229 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd352503df1a09dabe1cd2ac09ce2b36a2e782b0c1d8aa5698d2d7a3ec6703e1 2013-08-08 07:43:10 ....A 289792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd4299efb31dcd36ae0943cd691790d81856f1e96572f2a307d6d9c8711620c1 2013-08-07 04:36:56 ....A 150528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd479b2873fa35ba28844a3c68687524df431bed3f172b26cb524d55e4184398 2013-08-07 05:11:36 ....A 49509 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd55f7f58c184369aaef1e77f60c9165ae3a3e272d06669b2e0bfa660a3a505f 2013-08-07 05:08:06 ....A 54272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd63435d38b064bde0992eafb1f8d319a7eb4f3d0148c2a85f77d4da31e90d21 2013-08-07 04:43:02 ....A 27648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd6d96ccce9e2f3f187f2c12647d1a8027dfc4c0725e65b7bf757834f338b6cc 2013-08-07 04:36:30 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd6f329816edd67dd282a72e4db55214548d22c6df7bb1396c605cb2298a4644 2013-08-07 04:35:52 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd7bd4ec23f0465fd5ccba9bad99b467d22d26dd1b65e7a6d1aed6500e943e50 2013-08-07 05:10:10 ....A 61386 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd7ceb85b9205ed8097705366c9bc25975c48b39c44907271af68dfa04ba1a9c 2013-08-07 04:59:08 ....A 254464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd827dc8b91777c22d7589fb97b023c689a2d787f890a4f536c81f0c8faad887 2013-08-05 17:46:16 ....A 2523 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd909613c54ef2d1150842fa2bb57fbf3202820319f870f454da9ee3c45587f6 2013-08-05 19:44:10 ....A 62464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd93917ab3c7515aff2cb4d8ffd5897b129214909837c3d40b2b92097598b13e 2013-08-05 18:59:36 ....A 7676 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd97497a7d0b13a7b685d2dfaa2f731c5cced5e8969796e9512832d458a526b7 2013-08-05 18:56:52 ....A 528173 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd99bf36f532aff604ec435ca7a494c86dda35025402cf216e2dbffe51f63caa 2013-08-05 18:59:38 ....A 466944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd9aa72499ea1480d102afe007ac5291feeb85f7a8246992a198d1ec104b242b 2013-08-05 18:43:24 ....A 328914 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd9b3c6f6beb6b73aa8793890ed4f6266bd1efcbf86254a57aebd7e2ddb1add5 2013-08-05 18:56:42 ....A 10679 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bd9ed621b45fe0f1bbfe8506a32ea37efeffeeaacce8d8197ad396cf09ebc903 2013-08-07 06:35:28 ....A 61448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bda3074e162d2ebb73fdb2b0c6e22e24cd3a1aec55c59e94eba3eb0eaa41d8ef 2013-08-08 19:31:02 ....A 2648576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bda6199d0898861290fa4383270cec4c37b38eea6b352f8c45e54fcc0395584a 2013-08-07 06:17:34 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bda81eead786b812391fd273abe3fca6eb6e0a10782d1edede08a95edf7e3329 2013-08-07 05:39:32 ....A 25431 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bdb2704fcdb96f39dc07e55b232258c1585949ba41ff0b8e50a11805f077d568 2013-08-07 05:39:30 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bdb509aa7aba94ae5822001cea377ffd8f15994f0f1467b6c0198079d8ca6c5c 2013-08-07 05:39:20 ....A 37777 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bdc6755d1c28f8e2a670a98d6230424e92cd2c24a2fe1ecb6e21111ac02320d9 2013-08-08 09:07:08 ....A 70656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bdc97547604257531107e5b7abe7470e2a855cbbc81b2330441f4de19a5e9124 2013-08-07 05:49:38 ....A 196608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bdd14d215237caff054bb00a6087af5db8cd9fcf211e068fbb99312e9ed75eab 2013-08-09 07:41:30 ....A 46854 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bddd04ed099161eb5556ff8ffda2ed4fd5712a3291510e93b0f2dcea71235650 2013-08-08 09:04:58 ....A 161935 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bde13d97418651d9b30daa990f0bb06290b72c87a0921a38fdddbef2525b8e9e 2013-08-07 06:20:04 ....A 196608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bde48769ea3adfde1b7e60962c9ce99a037003f0cc2aeeea07a04cd922b5b518 2013-08-07 07:45:40 ....A 53871 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bdfbb3f9c050101bcd3691ec5215434a3f15200e991cbab6bf7f468589361f11 2013-08-08 14:29:40 ....A 13312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be03b9286c2a252efbe19840cfd640791c208cb13bc58127f3657b69eafb287a 2013-08-07 08:00:40 ....A 72192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be099503077374c46b488720c3a3797ad70fa061a31f52f8a964f231a99641a9 2013-08-08 08:34:10 ....A 6144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be09c03fcf6d69db5b4204fcb3bad6f83061d47777aadae5cd1d59ec142fdd5d 2013-08-07 07:21:24 ....A 1936200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be0bf58b9b8a1b39f74a80e83e0fa83b77323efb7e9da10ba35f965c42ebad90 2013-08-07 07:53:14 ....A 103424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be0eff47309566510d83c90de7cf115848f2485c8618d20085e164875af6155b 2013-08-08 23:58:22 ....A 319563 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be14631dc52d4115bfff3b4829c2e95ef35a0723d6e1981837c9d218336f2ad3 2013-08-07 07:38:54 ....A 258048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be1dfccd84ec00050ae428b4ca5e38cd5f6f8a858c45010e59e2adabcd9ba413 2013-08-08 20:14:56 ....A 3529856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be235f4396f04cb631ab68f693fc26b825a3a63fa01803c8d17e4a9a0aab01ea 2013-08-07 07:18:20 ....A 102400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be24c1a92f2d8b33bcbb308ad6bf4a84d945dae001bc4804d8247cf73cafc41e 2013-08-07 07:39:12 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be28ff61e78d0e2ef778f4d93acd40d237bd5f6d7f3628d919d3582f1a72a1a1 2013-08-07 08:01:00 ....A 211456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be2a48ab59a439efa1ebd2327e60ce69bd6f2b2767221e7a5dcaf6d12e699f3b 2013-08-07 07:37:24 ....A 236032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be2e4279458f3ff5933745dec81bd57d6e269a663a3b1183641a37f5c452b842 2013-08-08 19:32:20 ....A 85206 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be352bdf588f6f09a451c8eab91d0f21a4361bb2706a5b5556a9cadfaa67147c 2013-08-09 08:05:48 ....A 7152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be4d7800641b1d76c873287c391cef4bd99de122ca651408ec1d079169d2162c 2013-08-07 08:00:48 ....A 53572 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be4ef52adfc7525dfff06258a3d9cfda7cc86b99af213f72ec19184f42323fe1 2013-08-07 08:49:28 ....A 35704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be5837c317b34f2ee3b3dc8e9e6751332a1c90f88a07d63d7dc22a5d0d797281 2013-08-07 08:37:14 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be6482da4d08d794bb7b98a236cd6620ed6a0a70d5627755a943b15dd1f763f9 2013-08-07 08:51:46 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be68bb6f5431334b270c7186d7238d756c728a34638aa060c8a253a108952305 2013-08-07 08:51:52 ....A 811008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be6b5d4aee39ec13033acc1bdf608d6c667e34d31cbd713083348e294b93537f 2013-08-09 01:58:22 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be6d2288c811571f85587436e5813bff1a225b529036134a6e203a8a198c0f7c 2013-08-07 08:54:46 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be6dc4027e586999a2035dcef2b85a0bb48fe9a24a588f36dae8aa350b821d89 2013-08-07 08:54:44 ....A 319488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be7695e600a2fd0c85ed4227e6f11e7200e6870f12fc99627fa26a9977747a0c 2013-08-07 08:54:48 ....A 29164 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be8c2413427a3ecbbcb56c9e808a392fbdde4b1a4dcffbb2324bcd5596f8c7fc 2013-08-07 09:00:26 ....A 31315 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be91772235a322abdce9801f33c1aab9a9b463007972a96f83fc1fbac18cb2f9 2013-08-07 08:56:54 ....A 1048576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be9183e1edb29840de18602da8f2864b31c82ec3cfd0534e4d7c8e9598d41c1f 2013-08-07 08:57:04 ....A 330240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-be92e7e3f077cbc3f0cd78d8f0e650bfa1b94db718568afaa6bd7673d0e2d405 2013-08-08 00:22:00 ....A 385223 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bead0a3cc6145a50a044eb05c9168cb4a886f891f81b9fe7fa75e37a819c6d9c 2013-08-07 08:56:54 ....A 532480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bead4648ec2a7a96c65eadb6cfbd68cb3e3415b8116c7fb3079a6032dad755ec 2013-08-08 00:26:22 ....A 55641 Virusshare.00077/UDS-DangerousObject.Multi.Generic-beaf3ea6a04b11b46dc36b6f8afc44447db4ba27f1101d77b1feca735b97b586 2013-08-08 09:07:10 ....A 14336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-beb3efdca1e4b05abf7a3b6ac035dbe3273debc6df5553f05f8830453ddf9c6e 2013-08-08 17:39:50 ....A 2187752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-beb411a0ef11d77658fbe33b2775b6f994e8dcc2006a7c72ddd228db6b670c3f 2013-08-07 09:05:44 ....A 60760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-becab60ea0008b42d0b34636b3caa367221615e9f9b52351fa4bd5d18e69fe8d 2013-08-08 19:02:16 ....A 14848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bed840cc55a3bb6c0442406677d6a5bf3a41f770d9c07235d06c1833ef3d6780 2013-08-07 09:10:30 ....A 256512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bedb26e647821af83314baabbc1069b0cff822fc5aa78a06686eeb75b2bbf2fd 2013-08-07 09:15:58 ....A 46592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bedf7f8d6d6673005e706d335333ce4c3d87b6991d075b8f803f135a067b92f6 2013-08-07 09:06:12 ....A 741376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bee09b664c817c670f16affae8a3a5494aad8a38a05b2e51d6a89da03406dc80 2013-08-07 09:10:26 ....A 319488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-beee3fbf2844d991a9ce4e8eed71ce690c61da3f7f37d4a0997cc941be86af34 2013-08-07 09:16:16 ....A 215552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bef81919e95eb33f9316376a36eac371377d21f37a366b1b4ee85df3dee6845f 2013-08-07 09:17:34 ....A 917504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-befbd8e3262fc54f125288e394ad618668a8a3cae4ba18cfa97d4b8e88c8ea91 2013-08-07 09:15:58 ....A 63031 Virusshare.00077/UDS-DangerousObject.Multi.Generic-beff9a6369cf7b2b9ceb5731c636910d8fd492ac3ad81fc3a91268099e4f99fa 2013-08-07 09:05:42 ....A 68393 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf09aec21d76eabf5825831bd4988293a18e4bfe65a78af9239246b2567fe347 2013-08-08 05:37:56 ....A 26112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf0a7340bea2f1f7658937361c4ba1431fd7b2cc1b1ff651bd71c1c1767aadf4 2013-08-07 09:15:58 ....A 2708537 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf0cd6a425899500bbd42ca8c5dd799b5073ab2e4155dde6cc647d30e7abc837 2013-08-07 09:16:14 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf10fc78316b9c1935d77a8c375f1e2df22b46fb1abf9211b67bed175e64a5d2 2013-08-08 16:20:04 ....A 119206 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf11855e48082c64e37c9bb3d4d5cefbdd5084e6c1d4a558db96cb66d0efec76 2013-08-07 09:09:22 ....A 859176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf14ed2d0aeb5693aa8ed7e8ffb0062410b2dd8d2252df936bd07d3f1c8f20e2 2013-08-07 09:15:44 ....A 78205 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf15ec040388e64d2e31d04f9503bf576562fa0096313f4c4b66878e847f6511 2013-08-07 09:08:56 ....A 315469 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf1678f18b027b6fb9aea9ab2e8805472f6641a1789642ea165b9421dc53650b 2013-08-07 09:17:36 ....A 8192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf1759588dac8e5ab5c6ac3c466c08e1cae67ba02204f64071ec37527a3522be 2013-08-07 09:08:46 ....A 375808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf19324712c996d67a9a4c2cd3ce6516d246ed367f0a42333ec496324da946ab 2013-08-07 09:33:40 ....A 110432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf41adef0a8626465a6e408c6e080b9226b438578fd69a364bb6578b7cc4b074 2013-08-08 06:37:28 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf490d31a70ffb90cb1407ae5bdf6b18e4b6c51607797a50427b1b52db10a2f9 2013-08-07 09:27:14 ....A 1998848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf522fe09fa2517f8b693d313953de7186fb82b384bffa7b88a6371b5f4c66ca 2013-08-07 09:25:08 ....A 47421 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf604c8983a6c337272ff68043d5f7e4171e371128070ac197e7338fc530e3f0 2013-08-07 20:08:48 ....A 99508 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf6162e9f480fce7341a47685ec757e641e9953bac38dceff636e455ba040638 2013-08-07 09:29:38 ....A 189952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf750e32d11a01597e76ff01cf8a663cef71dd6319dcdd6512fad427d533499d 2013-08-07 09:29:46 ....A 634880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bf75472921c82561cc18dd11fb328c5af49f8272d1e0097675a9207a4a7bbbc9 2013-08-09 00:13:12 ....A 330979 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfa392c4f9edcd8167a58fee68874a10e3ad5234f60394c3de5f51adf8679ca7 2013-08-07 10:05:02 ....A 1609728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfa585f77065c7b551ca8cf4a06517118b75c4599a9a490dcb8ead0a0a883719 2013-08-08 02:09:08 ....A 29184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfa97f0e6823d5527d3617ded8ba8bab4553447aaef71e178efc0b3b61dd5f48 2013-08-07 09:40:28 ....A 3771929 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfab282811260794312146a57a2d7e36f253a4d51ceabfe0abd2afab103a479b 2013-08-07 09:42:36 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfb143a80f511f217e2a965a2aeabfd7ffed33dcc8a28aa514edd7ba8b2439fa 2013-08-07 09:40:36 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfb823f0e4e95a8faf594b0b78ccb9c601ffb74bc46e8bf1f4cce3245fcb4724 2013-08-07 09:49:42 ....A 942039 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfba7580c1ccbf145a97613f54554e1381d5e17a26ab3ce2f4de9ddd9999b7b3 2013-08-07 09:39:46 ....A 1023808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfba7a591f67b9d3736a9eaef3d6887174b92fe5499147b5f3917180cd6bff9b 2013-08-07 09:40:20 ....A 60507 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfbb26991cfa44f6afd49d617942b879462b4a12536df7441bae6bcd406eb7cd 2013-08-07 09:42:58 ....A 590400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfbc694da746427bc4bf9a6a0bd15016e4e059c56e8ae1242b72577061864c83 2013-08-07 09:46:36 ....A 379904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfbec2f858120f26d957c8d471968e34706edbd31de06dbe0d4deb08d2f02f5b 2013-08-07 09:42:42 ....A 118784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfbee0b8d5362f15ed7f1afee56e338b51387960d8158dff184d530c251495d5 2013-08-07 09:39:56 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfbf69a007e304285f5230d0cb7180867475ed457ddcc34e9083dd05c8380110 2013-08-07 09:55:48 ....A 503000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfc011cc3a88ac841cd181b5204276fda917401b99c54f21f74bf924fb88d616 2013-08-07 09:40:28 ....A 252709 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfc2caf12258fc0b7041794baf51dec25b56dbc4e4ff352d919652f6fda4e6ae 2013-08-07 09:55:48 ....A 73584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfc773ac61180551179c092a669f9ec4b3a5e6044da17817027bbdc2911320ad 2013-08-07 10:05:02 ....A 85590 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfc8e3295fbb5ef5856abadbcc38ba0953a0b1ce1a3c852dc77b1394e622e47f 2013-08-07 10:00:50 ....A 61496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfd2b19c891d3cd1e902f901b789e30179ff13f6e26dafb5d521da325f916be3 2013-08-07 09:43:10 ....A 28978 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfda504cd5afce3ee757faad03abf01d871dc8523f0e9c0d623c5a6d21a3ec71 2013-08-08 07:43:22 ....A 25088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfe00fc0a69e054fd533b1d1a431018164a2d9f3c9583ad53fd29256808b1c29 2013-08-07 09:37:26 ....A 77824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfe4a4af12a2367a6640f20a11c12c2b13d2a55e43d50b150a66b8b5f7dbd6d0 2013-08-07 09:37:20 ....A 579072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfe4fa694338d2670966f2f8fc3c47984aea5da2c5835bcfd76155cf2c01942d 2013-08-07 09:37:10 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfecbda191c2c514984ec1f63e01aaab7326b9fec0f1024153988dc9b7731c24 2013-08-07 09:37:26 ....A 236549 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bfef5c5e2db34e17a9f7f93ab4276df9ec23a3fe214f2e19ae5af63f41674012 2013-08-07 10:22:22 ....A 223066 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bff47751c82ecb2ab44f7de3b890dc4ce1cada534adca5242c200e0acec8a78f 2013-08-07 10:29:58 ....A 98304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-bffa3b797137b9cfb0c714d5244c64fb8a2f87d20446a5fb9ff8c7a9c28171ad 2013-08-07 10:17:34 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c00288a539fc16a35361130b12766f6564d3b57b694ea3c4aefa00150eaa38af 2013-08-07 10:29:36 ....A 73284 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c005dcc066a35add32ae5601604e44ba11a549b48b3f83e1f78e37987e097341 2013-08-07 10:15:10 ....A 18432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c019a7ca49fa1ef32ffe474ee60460fefe5edc7432a82b748d14f2ed659a9cc1 2013-08-07 10:41:28 ....A 9921 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c021488a9b4091564a31132f18e13edd4f180b4c8ddd81040f771a5919e28ba7 2013-08-08 08:48:44 ....A 667005 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c02481a62dcc01db2fcf4e892558ae5991f11f6d38b56b9132cecc7cc890207b 2013-08-07 10:26:30 ....A 1249280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c0299f4e78ccdc6a64528d3ecee3dbe2d106d2b5b47788682b142dd164c5fe67 2013-08-07 10:25:02 ....A 156672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c0424b3086a39428721105ac33fa414782847ee19501bf42f6f841e6120c0a70 2013-08-07 10:30:00 ....A 61320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c042b4b82e0beb9f65ad833c4115a103f63ae50313d2f25da8d0a3f416f6ff78 2013-08-07 10:29:52 ....A 239555 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c05d0755b663c2c7d5f1745c1abbd7b8c266d0e12211010f9f344360494f3c33 2013-08-07 12:05:12 ....A 363008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c079faeae5bc4b5628f4a60d85a2fd9424f2af34a82e8cbb4ff4ddd007a468d2 2013-08-07 12:10:36 ....A 901120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c07c9c0689911c913ec7efdec361d6c682d613b472ff2e515981b02748661d65 2013-08-07 12:17:08 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c083b5f33e3b7cfa45245a75326d4b71a7cd2232151655b4c410be9f2ff195ea 2013-08-07 11:22:50 ....A 221184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c09425110230cde420646445fb9dfd0e3bcc56e12b7b77c0a9bc31c309010a99 2013-08-07 12:07:46 ....A 27132 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c0ae3804ea39ac128ff0f3a40712e6d87768d61a810c71ebfd6ad038ca15e03a 2013-08-07 11:23:48 ....A 1982752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c0b5b31f0156692beba55b6804344be6d405300826b813c3a92ff4fc15c2a5d5 2013-08-07 11:16:48 ....A 438272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c0bb1c21de70b3c4cbe328e5633e1a5a7477e8860da66cc36fd051998c92d856 2013-08-07 11:58:52 ....A 481049 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c0bf12945f9515879ceeb312d7acf8057bfed120b2e010d3d96053f782e1220e 2013-08-07 13:15:20 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c0c6bf37cb710bc60cd167a720a24fda392fcb0b881cc92f9fdcd908d11a4b6e 2013-08-07 12:46:52 ....A 390144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c0d764afe24bdb0b115d8aba4718a7616d90061c7cff991cc8bd871ea52691a0 2013-08-07 13:57:10 ....A 614400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c0dcf3bbf90d14645cbcc1063504a9ad811e34bf31efd4197ad9b9cb6d8fb301 2013-08-09 11:00:12 ....A 118784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c0e15111a3e674e3ca1387ece00bab476dfa19ac036eb1ce620ccf64b971b945 2013-08-09 02:22:26 ....A 1023148 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c0e47806898814db5131180029d6f2f5394fff795cec0ffe1e5900037987740c 2013-08-09 07:19:16 ....A 99316 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c0e63ac68ae60bc7fd9abe94f420c7d0ebdb887b9b25ecfea123b56ab05d6372 2013-08-08 07:23:44 ....A 824349 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c0edd558638067adfb7b39895ae2f95de60e49fa98b53e933ce72349ac1d04c1 2013-08-07 13:29:56 ....A 561152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c0efdba4b28edfa66bbc45d834667a48cbb370bfddf70661cc8308700e3939e9 2013-08-07 13:15:20 ....A 29819 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c0f0392b4944bf496f6e7bf18a344b9f77b5003e5590aaaca321203b34c595e8 2013-08-07 14:23:16 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c10081c085170c9f62fb3d0329be342769653491024115e7a373c366215f1785 2013-08-07 14:21:58 ....A 61440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c10cddf62e0c4cd53c164c50e3814fe030050e8d00fa3650601bb0741c14f456 2013-08-07 14:23:22 ....A 154640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1103cdcb0c7036d524501bad199a43c57ff77ab3b72472f177b1eac85d24242 2013-08-07 14:01:10 ....A 690176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c113f3d82a90b450a6190f1b8052477eb1ba8cbea940f943a2394788a23dee04 2013-08-07 14:22:02 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1166c67f930b7ca9a69d615834dbdd2f631d9d65282217ddc4e36bc879f526a 2013-08-07 14:03:50 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c11aa4bf7db6908e11949fcaad759b2b555eb3c45c21e5acebd96826f8c2e12e 2013-08-09 05:09:18 ....A 153088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c11cd7bb1365ad0c82d32d3d90a55dd2062b8549b3f6b690716b96ea4d5dcd0c 2013-08-07 14:04:04 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1254ce298a5e5459757ede8f1c1731473cc38b5a5cbc14567a1fd46eee713c2 2013-08-07 14:25:10 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1309272df2c8e03f6966f5e08759f10d5d52f4de1274877146a508e0f5e4677 2013-08-07 14:01:36 ....A 96958 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c130caebf6d31fdaee43c6d72e9ffd64ed86c7fd4ee4a698f8c27ac42958ee41 2013-08-07 14:22:26 ....A 1037411 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c13bc7cbac2bb0b156608c60b957fc18866a63e3ac8e3c48979e6c658def9cdd 2013-08-07 14:01:12 ....A 241664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c13cbc5831da4fa86a3e59fb6081fe24003b7a2b8180cd614c5138696a883c48 2013-08-07 14:21:36 ....A 5632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c13d196fa3ba92bb921937316faa795fef20dcb503750c347c3bf1fa3b43c604 2013-08-07 14:01:16 ....A 252416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c13eb4ad25dc156e35172a31a72a7a72fab6e3c56d63ceb3d55be8d2c29c601b 2013-08-07 14:03:40 ....A 9216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c158e7979f77e0ce08cf19bd41820336e76f4662bdd5318c0754169ce8f22e88 2013-08-07 14:01:08 ....A 71168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c16b302a60fae626de1ecba06b56450f3fdf6deb1d21e802dd7197ed0f7ada32 2013-08-07 14:01:58 ....A 544768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c16dadbf09f589e2124736daee0d94e82784ceeb8a9cbf823b4fd582b997e325 2013-08-07 14:01:36 ....A 737281 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c17143506d12d47ae6daf07b909e09791220241708bb24c9492ab056250bc453 2013-08-07 14:23:22 ....A 301915 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c173f112cd88d9bbb891dcb49653f27eb972dcf7785c319b6b3495d46fc29e5f 2013-08-07 14:01:40 ....A 80373 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1777f1b4b810fc89e5d8baf11e7a393d3f0ac672f5cc405c20d9fbfeb0c620a 2013-08-07 14:23:18 ....A 261740 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c17e39155819299a9e8abd51fdcbf6489fbb4ba2ca6d005b052b2bc0f377d0ef 2013-08-07 14:57:02 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c18102b88139288d3d55901fb7e3832bbe7c69974a8642f310e41227841e5d84 2013-08-07 14:51:34 ....A 16896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c196aca84095b13fa0c692fb2350bbcef834e2702b0a398c0c37b6c58d489e7c 2013-08-07 14:55:28 ....A 253711 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c19bc410034e229b8651306bbfdd1e82aa5094fa0b3f47c7bd0f8066e4e1fa1d 2013-08-07 14:53:30 ....A 442880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1a652a376dc7db73f59e484615b2ea90e6f8c715c09b97a04e843cd12ca6c1a 2013-08-07 14:26:52 ....A 2463232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1af330bca09cd225b2577d81551a4cc6b360ceca251acd0e85a08c1f7472425 2013-08-07 14:56:50 ....A 275456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1b6b9f59872bdfe4c98972c78574c68d9fde101420042a078fee24e801e0c75 2013-08-07 14:32:38 ....A 172544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1bf1fee34224d4f6fc13d0cb78bbfc49d67928597ad085096ebc5345f0fca8f 2013-08-07 14:56:14 ....A 73728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1c6f9cb635380b07869fde7047990fb3b9d09d7722bd296a7263bf1a2989745 2013-08-09 10:04:16 ....A 4230144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1c94170d09d72982ce9f0dd0a0c65c0205b5248fd8def71af9c5409b8a1d94c 2013-08-07 14:26:56 ....A 1014726 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1da206be9b627f1e8a4c1bd3ae75b4e74ff95a37c8ce863f9120fb0433744d1 2013-08-07 14:26:58 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1dc71659a0325c74f60861182e098ae538c91c69deffcd6d4cda66c031f2464 2013-08-07 14:52:28 ....A 765952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1dffa07c1948a220c6d8aee6d8543bbfa208e8f0d3b6462e1fadef193de7ee8 2013-08-07 14:52:02 ....A 135168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1e31d6eb95c9629c816eac63c480a205e2b9aabca74d278d9bd6f57ca927ab1 2013-08-09 02:57:24 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1e3892a63901542d9ede10438be441fa21d7c654fcf2ac093fa6fb93d46d940 2013-08-07 14:56:10 ....A 31609 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1ec46d5d1b5e8ffb0dfe17e6fc1a36c49e5c1c80a49f6c2fda2cc2dc8b3ddb4 2013-08-08 14:52:44 ....A 440709 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c1f294e92b8e4205be633b039238e7bb429361e76098f37b59959952c1f02a57 2013-08-07 15:51:28 ....A 59904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c21c6fa36f44efd36bf43c6d9d64930e23946ecc53e426c392b94bc48301bfa7 2013-08-07 15:34:26 ....A 536576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c21d2b31ad601fd225af8389f4fd58eede2555f068eb91078d1607d1a17a7ca4 2013-08-05 18:12:04 ....A 86856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2229f527d6f0d7fbe5c5ef2419419c2db78ad5ffdd7874d21057f0affe0d3fa 2013-08-05 17:57:22 ....A 195097 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c22413dbadf6aac8f54560590be4c2a10f4e2a317c7611fb1693ec5a6d24eb48 2013-08-05 17:46:02 ....A 156160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2249decaafc6514db1a000078611e3d04862528d3878e65a8cfdbf40a5f6180 2013-08-05 18:11:10 ....A 7093 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2284f1c0c317517eda173b1fbce3001270bec0d37070c13481e0b56c2176614 2013-08-07 15:07:50 ....A 350208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2313641ddc132a852b5b1a379c48153dd88664901a5a080d1c0cd278e2a08c6 2013-08-05 20:06:12 ....A 929792 1894581760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c23143924f4b8f55db74d3d4665590ad6ff0c07a3691bf775fe0ceacfecb6c2d 2013-08-05 20:04:48 ....A 1773568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c231c68da38177090f467dfe31e28e1f01ec6006f3cac491dd9d688f4bd66178 2013-08-05 20:04:04 ....A 36352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2325352a64dfcedf25be481fc481cf833381e5204ca58616b9ee9343a97c7f9 2013-08-05 20:27:20 ....A 577536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c235ef87f8b437b92d4556e09a16b760fdd4d8245218bc517bdeb559a9b6f2bd 2013-08-07 15:13:32 ....A 52919 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2363798e25fc035a167b6fa22e6601d8a14774ac5730cb82611153a2abf15c1 2013-08-05 20:28:52 ....A 364544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c239773c207f2789856d590e5c823130e8c39cf9c0f4dfd11a67c1bb7b9043ed 2013-08-08 00:07:54 ....A 66715 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c23dd6658387058979937928909514866378b41ee7f1c520bbd734405e659055 2013-08-05 20:25:50 ....A 359424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c23feb132b97e022dc0032cce9471f1885a4d60a703cc306b83a8fdc0f346a37 2013-08-07 16:43:54 ....A 14848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2437616b4b44f272d33a2350e960bd088b2777e2487e89fb14d112bc1987c82 2013-08-07 17:17:54 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c24c8c8835cfec68273a1c052fce07ab13dfe798e3b0166efe1b04d48eb02aff 2013-08-07 17:17:20 ....A 552448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c269a7a3a3e5158c89b9ee40827b7cff307fefa0cacee9a7b1297259026ddb4b 2013-08-07 16:46:16 ....A 1372180 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c26db9c91fe2193c845034e92ae9f3839a4cb0154d4aff3b704680895fffdd0c 2013-08-08 06:57:34 ....A 18418416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2717b159cfa8640c0b3d02d77bcd065a6ea1982b69161112755a18d7164f8fd 2013-08-08 05:26:44 ....A 227840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2780d09ee8de0695d0b9821d9b3ec8da1ad99155d373cdd16eb914574b3fdcb 2013-08-07 17:17:18 ....A 368128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2b5621c663b5c38cf599c666a6692dfd65d2c78778f5208c79ab556d6d5154a 2013-08-07 16:19:50 ....A 50883 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2b6f63b01a3a5790294a9d84f7507da0e41ff0554ca6ea435555c00007f7db3 2013-08-07 16:42:28 ....A 251246 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2b85df3117f928a9c4ea2185b9d7aec9afc10add440e226701bf981fe42800d 2013-08-08 22:01:32 ....A 10240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2bec61e2191de4fb650d105bbd9b0f60a1416e2789327018bb932ced9aee2e2 2013-08-07 17:26:06 ....A 2289323 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2c246e2b6e1b44a69921948bdfde9224992339be0d33064a441c347c387a6c6 2013-08-07 17:38:46 ....A 81408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2c31caa27af4c27aac02bfae250827951bd234b8815fe4870983f5273e5c2b8 2013-08-08 00:19:14 ....A 385225 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2d63a2548884ae05e3240efca27f6d8ee524a0ac9b264679f290d31eddf50ec 2013-08-07 17:38:40 ....A 340559 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2da51d913ffeced99ae76b26772c76e3551947beb6836b3ba68dba1d28d037c 2013-08-07 17:31:54 ....A 221857 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2db0f6df51f7ee2d7509f5b067a2011e097f873f174de0ecbbf456da33c3f22 2013-08-07 17:26:18 ....A 514048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2dc0034667c7f77b7a079bf395faf246620907dcc9642e5bdcf7d59db048590 2013-08-07 17:26:26 ....A 78205 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2dfcade494e09453277e74a7709ddebd07b907ba8b657294fd51ad55c30884a 2013-08-08 04:22:58 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2e084e4425fffab8c8a2d37c98263ddfc62ef57c852682839a8de0473774cb7 2013-08-07 17:38:40 ....A 18432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2e2914d1ce006be5fb468dfe5fc2b10f960fd546e085c2507819121c1c40b0b 2013-08-07 17:26:52 ....A 466944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2ece304706217c3aea655176aea19d406c026732c15e1cda8b28437cf8b5f77 2013-08-07 17:26:28 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c2f22ccacb5ed75e6147df5d879333c47d4e64c92e4454555be1c0e020add760 2013-08-09 11:57:50 ....A 23212 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c305663a8bf66e1d34144178835438959e3507fa52275b917f21412429d67432 2013-08-07 17:38:48 ....A 76593 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c306a6d4c498259a3038a8d943b74c6a426bbcd9d87c740fad81097ea5b9d752 2013-08-08 14:58:00 ....A 344064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c31179e1042468e375631620c214fdcaaa01851ac00d6bdae92153cd799c90bd 2013-08-07 17:31:14 ....A 2048000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c321fa76b5ca6cd4968203a5a3f5918122c036c640318d9071b3a9cb738baafc 2013-08-07 17:39:42 ....A 1198592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c3320f3d2569e599229e0dc7ed2ecd3194d7166d78c9c2e2d451e1ca26a92bc5 2013-08-07 17:38:46 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c33674c85654414cb2e1dbf0fc6f5d6bf687faa24b6af8cc5a160f36a7b2b60a 2013-08-07 17:58:18 ....A 198656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c33cd4f24d5541867156ccf3e41fdfd892c6e03f3da97c030b3031da4d387fa0 2013-08-07 17:59:40 ....A 397309 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c356f3e7d60e1e2c23b4c895507bb259482e3a7f889fbd7e55f64a4bb5579aa8 2013-08-07 17:59:26 ....A 79757 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c360a1f495e02b34b9e8eba794b458875c7af47c66065adafd7e5f19c5ba1e3d 2013-08-07 17:59:22 ....A 1273344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c37506ef4891d2292656d55cf1f4672ef06ca62aa64939e3fc488fa2c37cae92 2013-08-07 18:23:26 ....A 56832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c37c61ba339fd638dd6a1a3f2d84b9ff49db8b53051ff0a45aa823c58b792376 2013-08-07 17:58:16 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c38bda0dbefd6f181d9294356f15168ac177174478d69b68837c845975c5b1e5 2013-08-07 18:37:42 ....A 1295360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c3ab1256a5b7177890ce9ca55c2327021af9de0c6f2ba6f1f815cd7b84215c75 2013-08-07 18:37:48 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c3b27e07ad903754280ac2f4173ae4d66ceeeb624dd05ca21209c2c75288a953 2013-08-07 18:40:36 ....A 110080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c3d9a0f0a5834a16e3f20dc7eb56236e852b66c5c3549cc7cab0744f836e7337 2013-08-08 07:20:02 ....A 1451008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c3e8fc2da0948155afe5cb814162fc4caf7f94c2d90e0ce760efe5a6b2b0e95e 2013-08-07 21:59:40 ....A 372736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c3ecac08b1f30bd7c49cf87be5e48fee24a8c54012fe4e1eeb4af6185aeee3e1 2013-08-09 12:33:50 ....A 172032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c412201b4295a3f9f1f8996a1ae755a9f9d56899323bdab4bbc95e0bd1d5e3c1 2013-08-08 00:21:12 ....A 57404 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c41e2c71293c4c436035f4fedd11725fc16b92d93f3864ee9a567871351f1ece 2013-08-09 09:19:32 ....A 3584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c479beefc4cf8647bde5d4e08f0951e0dcfda0cc3562fa072d953a9aceb35851 2013-08-09 06:08:38 ....A 45642 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c4892b037c463e3eb32c0f75c8b3fa103df206fb141002190cc595ce27bd89a3 2013-08-07 01:50:04 ....A 2097075 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c49dd0a133234179665da925fa78a89f38cc3aaaff57940425cb1df72e8c8400 2013-08-07 22:14:54 ....A 16896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c4ade660910fca32270e4cfdd65618a8bf69ec0b202f2abbcf21e750457cac6f 2013-08-08 09:00:16 ....A 43008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c4d435f56a065cc79acf53c20e164c5241e203eb4362c91084edab6037a38df9 2013-08-09 09:53:16 ....A 294400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c4d7c2376633146c3994d76de529b396db9b686a5e654cdf16873039a80c226e 2013-08-05 20:35:56 ....A 1806336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c4dc95e178d96e71e1f1c2934721ecc8ad0d77d10b614c0f0479a4111533ff01 2013-08-08 14:33:58 ....A 3146936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c53e7bbfbd2774bb6acf848d3672c67e016b6856bd8c122d9cc800a0d1b9b015 2013-08-09 12:02:00 ....A 194560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c55398d1a23645b1f723880d29b90018fb94aed8078f5589c908cd9aeaca07da 2013-08-08 17:13:08 ....A 231166 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c575d30ce50056c1847abc16d4c49f6ec61c4ae5032d912799abcdebb4eb5ed5 2013-08-07 21:24:30 ....A 106496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c5886b342dfc135ddf198d4b96d320b4cac05e4afabec658c2fee1953071e7f0 2013-08-08 09:04:50 ....A 478004 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c58b08012df864e17b6288110ce3d245728b41de627e40558c03661702b25d2c 2013-08-08 20:31:24 ....A 3214136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c5a6ca8b0cbe5f477423ad04e1af477f42d25e7fb33c057a646cd6f70f34a04e 2013-08-05 21:56:20 ....A 11128832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c5f9c680437de401a68b9f3858963b286c83d8c1cd52da9ed1461c7c49db1277 2013-08-05 17:30:34 ....A 519168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6a5e6eca5df4f9aab80140de5be66bdc8bd9211eb6442494198dfe5d04352cb 2013-08-05 17:10:58 ....A 107520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6a6900a1a67d6e4164cf2a4819a81a37b833f1b6ceffff9cb69bf0d088352a7 2013-08-05 17:11:02 ....A 73343 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6a96e01cbb8bad4e16dc85caf8e7c2f5443db823b7a847650a05b2eeff260fd 2013-08-05 17:16:36 ....A 48640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6a9cc8219dacf4631df0f0c307a9f61ccf750bc8a7b3c45e5d750006f4257a2 2013-08-06 09:12:28 ....A 27648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6aad0160d3fd1a49d516aa4f7ded30284a0479a930585910b235ad844793b3f 2013-08-05 19:38:42 ....A 3380 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6b22a2d4030b87cd2fe688fb6746a407019318b80ad0bffc32d0a6c8d27e479 2013-08-05 18:56:48 ....A 41152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6b29f1ad1c12e946bac7e3303041dadbf081ec18187e38971d2e78fe0cf8f8d 2013-08-05 19:36:56 ....A 29824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6b40c883293ea0ea043510d03993f5fef74615c15d7b4412d72a3a8170e78ad 2013-08-05 19:36:24 ....A 543744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6b645619f713c8a79ca7c4b473ebb2a2b38d9bdc7ef3d449d5636c2a6315959 2013-08-05 19:15:24 ....A 228240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6b8b10809638afdf69773adb970821b57c8dd7756ee60944725319978bd0fac 2013-08-05 19:44:24 ....A 672256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6b8e8ffff7bb4724322572a16fdef0fd47c73006462d4c75a0cee69d661be86 2013-08-05 18:46:28 ....A 38440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6bb47c8ffd192806769c1620d87c8468b3aed8ec195d9916c1f390bc7b3460e 2013-08-05 19:19:38 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6bbdfdd8aea9115e71945547f154dbe62ce4a367696a0dde6df643e971f8c14 2013-08-05 18:49:24 ....A 548864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6becc827ebff2a00e115019d651e487fd5c258c0c21ce1a5fa3c374d1ee0228 2013-08-08 00:05:52 ....A 2421472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6c310c4c908534ca1ed8a1b0ad2ae39ac05ac8950ca45431998219e0b152c08 2013-08-08 09:07:28 ....A 425984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6c41f03dc335973a826d0027c76004ec15848cc31d499fc057e334442a23844 2013-08-09 08:10:30 ....A 99444 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6c8afc8b2328ade34c98f42b14884620bc2ce13bc49e197c79645a49550f89d 2013-08-07 19:28:10 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6df4f88091293d40b250d28992c8bab5a294b98b38801ac0f39870c3a3e1cdb 2013-08-07 19:53:26 ....A 199614 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6e2f968c71d7d9fab76018006e01003c4d4e3610d38bb54355c3d54ef1e1561 2013-08-09 07:34:12 ....A 99492 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6e502da4455ee9843efdba7f04b5998428dc0cf9a1c0c470578f9415f64a91a 2013-08-09 09:37:28 ....A 434176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c6faec849e3ebd1b673bc4bbb957e42d38cb6de1ed658b593cb6780eee4396ca 2013-08-09 02:56:12 ....A 367616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c71005afdbe9a6aa5bf3747740e873b78f984b7600f5d3c78ade7c811b59cbc3 2013-08-09 06:53:52 ....A 2166480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c711abeaee617051db065aa462a4fb3a4329882a87a19d0ccf5cb69f6b0d5093 2013-08-09 11:36:16 ....A 528418 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c71f9bf42cbbbdbd49d661dc11791f99bb33582eb637b3713794c1c015cab54f 2013-08-08 04:20:20 ....A 444416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c727c2c592eef28f36d8ef55eeeea91bc170c1f865a387bf988d3a56adb4f034 2013-08-08 08:32:38 ....A 7550 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c75298fe6234f606df53fa21645c81bf8d90f82424813a818de420d0a654c3b7 2013-08-08 14:57:50 ....A 643072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c823fe2abffb7ab0ba57c7d79f13ed76e41cee66dcc29be1f600b66115797b06 2013-08-08 08:58:20 ....A 177585 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c8276786518bb27a3a2e6c2e0dd47b70486e9cc45c40511edb4684f417db4a2a 2013-08-08 09:06:18 ....A 937088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c848db4c4ac956f80df310c7172dfe1a7842a82d8f9ad230e8f925e483f83f12 2013-08-09 11:47:18 ....A 6505 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c84e6e0364fc035bd212e32cf8d8bad7a696ae187fc872f9ccced542c9eb09c2 2013-08-07 19:54:06 ....A 2278937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c863c1d1f8ca3de21a4b6b41042791d7e29bc1a6505a1fc34c7be756d8568f4c 2013-08-07 20:28:18 ....A 1457152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c8a1220c01b50e23288024359095851edcb38b73b8a00dc385ce6f660f169df3 2013-08-09 06:10:22 ....A 39535 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c8ac42a3c18b0d61330ca24f653ce16e91501024f8675aa5c27ab7d11c53e1e0 2013-08-09 07:23:08 ....A 132608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c8c68e46d584a5d6b1ece28fbe9fd44e002cb159ee9f92c97a895691b9fa4f23 2013-08-09 00:42:50 ....A 2778472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c8fba1bcd906330cfcc74c78ed5afa5be93301231376b8532ff6b8c06fefc4bd 2013-08-08 08:47:00 ....A 99380 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c91d157ffb082041593c8c7f61e1bb77b0659b7172bfe4289ec2cdcfc10e79de 2013-08-09 09:53:26 ....A 154776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c92034200de490fc43ef7dd86ed4363f0d85411c473824c276982b15f0c51d6e 2013-08-09 02:40:36 ....A 561664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c954eac1474b0adb1487460aa136ed09566a40a0dbe909075ca216ca6f13cfc8 2013-08-08 15:54:42 ....A 17828592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c9593268010028178f487072eba3c0ce7caa4bdab7c0304b4032fab6de32041d 2013-08-08 21:01:58 ....A 344064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c982522b2a0128c52430659db9dc19f89083bae202aec81127853356a5ca4e6f 2013-08-08 08:52:48 ....A 80384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c9826495a291dce5bd21be3e739d390888fb3bfd3e8a2ed08a2ce3c9d101a322 2013-08-08 21:36:20 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c9b05d50f58cb07a1806bf7da0cc3f4293d3d57418ba6c2d004022b923422134 2013-08-08 21:32:28 ....A 343040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c9b246834071779879cec0f989c637745202dee09612b75e9f76e0092a9ba765 2013-08-08 01:59:50 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c9c55f8eef1c1cc0017323f512c99a2deebfe62426b40357cdf11530c270e8c7 2013-08-08 19:24:24 ....A 75264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-c9ff633f847fd611b36d15c826fd34a9959fa2386f9e960ab5ab2385a78a6718 2013-08-09 01:38:18 ....A 589824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ca2229e9359ef35038d36f708d2500dc8d4c4296bba34c58cb55d1d1d9251816 2013-08-08 08:09:58 ....A 15360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ca37feb89f7c82235cdf156dc26ac3a969fc10415e52b97162b5716f44d251cf 2013-08-08 04:12:18 ....A 929 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ca478680cd4d5fe01042cb0553f6c09df62c8a94540b586033258b4a798ef406 2013-08-09 05:43:12 ....A 4620638 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ca4c7cc4f08ead2c658d9ecff8bbd3bd6eaf6f1d1dbb0629db77f8b29089b38c 2013-08-09 03:07:24 ....A 381353 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ca622d211c4a170441c86d86d35edf5cfd4a10be2a8c148575c3ebb541b9d331 2013-08-08 17:12:58 ....A 1308737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ca77ae7eed0a91f267cdda538f80d414daf004ec231cd93beebcd3992f276ba2 2013-08-07 22:25:54 ....A 2765872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ca914a0f1e499bee0de9f1f539e3e5b30416c0e0ba878238d27bf9a2ff61f27b 2013-08-08 08:59:10 ....A 227840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cad8a6b7f02d59d30163042e4651c3fe5e5e1960fddeed311f017cb88f385a8a 2013-08-09 01:34:28 ....A 1685335 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cb0c9116153e9bae76b6367040661f517eb581a9e66e928bb7a0dde8243c801d 2013-08-08 14:34:04 ....A 432187 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cb16ed0325915f5e60c77c1acc265d045539398569365ff0dd8dbb244b79351f 2013-08-08 04:27:38 ....A 24064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cb1756ac83675fca24ad048e5f18567ebe229fea29c76a8651aaa4588014dcc0 2013-08-05 17:30:34 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cb266ae66252ca10eb378d30c12b5814e32180c0710c361b2aa46f397d61ea0d 2013-08-05 18:13:32 ....A 59392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cb325cfe8553a5153b702d2902e48ee0b02b4fa5cb6513c3a8320f55e3046353 2013-08-05 17:47:52 ....A 7680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cb388b662093702a3f18ee6cb6e94ce6df8b0e6805881ee89a6cf2740e8b419f 2013-08-05 20:27:28 ....A 32516 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cb41c657d039cc71f64425b5acb19669f88a8ecd08e2480b8aa9f52f771dd17d 2013-08-05 20:25:10 ....A 6144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cb4280fe8e20712aa18d1bb1eea6e7ff7a9bcf6a68d3341811f5008e70819233 2013-08-08 08:39:06 ....A 12288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cb50c7554b1fc42907e6391d9d52e7401dcf8dd12207f10cec7ed558503dfe0f 2013-08-09 01:57:18 ....A 164057 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cb5978c867f392eb4685da636e20bccb6e8f5f20a0b241e7ef521c7d892f2bab 2013-08-09 06:45:32 ....A 570376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cb5b334865d83dad28812883995365a429a2953dde1ca9ebdaae64abab9add65 2013-08-08 18:07:52 ....A 405313 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cb635be7b38acd0dd59e14bd1d29ff32deb97ff8ea12a4fa1ec6a5b7251e1544 2013-08-08 06:56:54 ....A 62254 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cb8734b1066aec3d9efe19eb852dae5f3fc360ee866fb469c015efaa643ff472 2013-08-08 01:10:34 ....A 1227504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cb989913fc97355caaa5bcb966059a6a826d2ad7cc3c6f5ee16c48c2e666abf6 2013-08-08 06:56:30 ....A 523776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cba68ce68f9521cc2e6fa13fb1cb9d41c9b94ba15181a2b54741b6021e21e455 2013-08-07 22:23:16 ....A 348160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cbb61301dd56da97c677687ba04e7647b76153b4cfacafdc38195f0f81b17ac0 2013-08-08 01:30:42 ....A 23212 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cbc005796538483607948878e9de662da1ae7f8e36bc7887e62dccc5c0968a2f 2013-08-08 16:27:04 ....A 1024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cbe34d3c9dc90ff398a52296209ae5eeb10475d94c502aa7b7c3994eb63f8fbe 2013-08-08 20:28:46 ....A 55808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cc16f0d81e1017fee92c1da54b13f7340f873479d5b1d245e0f94023223e3896 2013-08-08 14:58:02 ....A 102420 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cc287a3a4a0a2dff68e83b598aeebfd8579879dabf2f1816688629f720a0441e 2013-08-09 08:01:58 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cc34143339ba9fcb3ccd7b65474093d6b6fe08eccdc3fafecbe08bfac50425ab 2013-08-08 09:04:50 ....A 131852 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cc68c820d6d12ab1c64d78dd8f665dba2205706ea7646772d566d0198a403a4a 2013-08-08 08:48:06 ....A 52736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cc729cbe537aa13cba76e0cad4d93efa3be4dc563261db057700232ad625e714 2013-08-08 00:37:04 ....A 253713 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cc9e693dee4b849f0e70a9524a40ff1105c414f16dbcc16c18a9b3241376c51e 2013-08-09 10:30:54 ....A 77312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cccf50c1a60d244f433d678ed2df87689070df0c300cdbc497afa4c5f18d7ada 2013-08-09 11:23:44 ....A 439808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cd66b7143011334dd2d897f9f72c6bfbb841b90e27db0cdf171f31d2d07b10e0 2013-08-08 07:57:28 ....A 2460937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cd6ad12b83a5d3d22a7a2a62c6a5b942692018f05b33af21b4396c49821f5fe4 2013-08-08 05:43:12 ....A 29264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cdb8f2f6d7d777f2e0469cfac398e8971fb8f819f7515ee88c1719da6a2fcd0a 2013-08-08 00:30:28 ....A 1643152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ce00085577bb7e71377e0c93f26024247231b3b585ff51df1a3aa811f55badbf 2013-08-09 10:12:06 ....A 315392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ce478069a58e69bf7504c0a242b35d397f2ed202b30d328ff96e74ef3eb69f72 2013-08-08 19:13:14 ....A 17068 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ce4b1ebeb27e61564f0083a0be8b7a6d47e83ff60f16de0d2bf746aca18c7888 2013-08-08 08:23:54 ....A 17408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ced0a83a6514d8f0913fc7aea1a281671492beaf33038696abf7a5c66e96c316 2013-08-08 08:56:42 ....A 688978 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ced9e06cc80013b62f4a789042d69d8ba3dc10f75bdf21a682320d5c744c3b83 2013-08-08 05:42:38 ....A 2397488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cee25636b8b1d3cf06072c30ec8dcc99d17090830eeff9b3e3f027aa6afcf4f1 2013-08-08 07:57:38 ....A 39424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ceef88032b40ab121a192b8d4765d28f0d670de96f06ffa7eef471c842c50185 2013-08-08 19:50:00 ....A 218624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cefd4d9e7730da2f53f06cd414784d26f7c1f1c1f2c4b7e726dcedcbf903a08a 2013-08-09 02:34:48 ....A 1304333 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cf15a321d3ba80f3c78370f5076a36e3cc2a7964d1fc2f49cc90f40d2d30fc1e 2013-08-08 08:10:30 ....A 267252 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cf1b39597551bdbdcf6fdd6fffe2c6ccf6d1bf4f7f27544d5051e9c0b637beb0 2013-08-08 05:30:32 ....A 159076 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cf1b5bb71b7bc78cf913ff59d574d02c3661a2da580e285a3f8d2f64282b2242 2013-08-09 06:00:48 ....A 1484452 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cf22eefcf268e98fb0ba6f8474fa6343540e546cce89c91375fcf517ee0ccecc 2013-08-08 19:03:44 ....A 132203 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cf320899ec917ef9ef1237fb0523107207a4f34a9a63568f4de2f70f74ac39e4 2013-08-08 01:31:08 ....A 423975 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cf403d6dc7d3cf0a5247fe7ea370ced003af383ec4734f28672aac0683409d50 2013-08-08 06:48:50 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cf622c5227c8608e7c701e29ba1cb256333100fcfdabc63deec48274ca947810 2013-08-09 01:09:26 ....A 1975136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cf6a71ee761e7a12a6b7fd6f65ead3005c7033bd6ca4dac427b63d153c84f825 2013-08-08 05:52:46 ....A 618496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cf763de968f7a59558893ac50a1d3239c3a17b41f7a5c6eb92e029eaabc12449 2013-08-09 03:01:48 ....A 14848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cf9b45c3c40bbc3c883bd0fe92c579778036ef581717964deec8cebe863aa5d4 2013-08-08 01:17:14 ....A 488448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cfa0554c306cb2356bd0b98649278897f6aa81c85a94fafd605b53e72613c146 2013-08-08 07:22:04 ....A 615424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cfa5a2d061be50f6a72d023f7d21d861442b2d0509f05f373bc319cd904d54d6 2013-08-05 18:19:04 ....A 769549 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cfb01e7f89f86ed1c773310cd0b8ba416df11e9c7434b60161d669282a1d6f21 2013-08-05 18:17:20 ....A 919 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cfb4cda4175b7919d1c65b75212cfe57ad58ac0a4017758e35e384a42c0b18b2 2013-08-05 18:04:32 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cfbca637228a6cd0c94764785a6a51c898e5ab3db427c776c7139c11caafc9d7 2013-08-05 20:31:52 ....A 400384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cfc244eb0732582ac06c19e705082833fc76dcd36211cd54ac60656f366feecd 2013-08-08 18:36:44 ....A 99828 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cfc44f4f250b44782a9bf5ee74dd581c5ab85eea804ae9a2e7a93ce06938b840 2013-08-05 20:03:40 ....A 29248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cfc5ae7b47b42d20402f86bbc771f25ad73fc5299bccbe47941d003d37c0fb71 2013-08-05 20:04:08 ....A 1223 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cfc9f05023fd5dfcbca466ec26f4157183129ef8ebd9cf7ec0509524f15cb7b2 2013-08-05 20:05:06 ....A 403329 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cfcd600640407f5494384451ca4e7bc2b2a37cf8f3269a7aa445927974bb6f31 2013-08-05 19:59:52 ....A 742019 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cfcf90ead13e5b22346841ac7bc23b76495e784fa994b7f6465e24b220899cc3 2013-08-07 22:22:02 ....A 1726775 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cfe32ffba453a2367134ed39b88512dc6d632026ce622512c8355a0258eb6446 2013-08-08 14:48:26 ....A 785408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-cfefc180754246b31c0d8dd1ad2f29165e090f21a084cfb201faf35abdd7fc61 2013-08-08 17:01:16 ....A 770048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d03630a90558bfe934246d85906892d888394afbd4f3ba6040a06fdef8d24d76 2013-08-08 05:27:22 ....A 64512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d0764da5b5e9d2fc3cd7c590aca58faf819716196d5ad51e07d72421b9c25282 2013-08-08 05:27:12 ....A 2568735 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d0ae9dc5f46fd015db7abe415bad38005e6a246416dc4cb9ae43979510264a9f 2013-08-07 19:22:16 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d0bbbf0c7992d2d72344f6c8c619a9fe74a8650919acec055357cf54b1cd7e55 2013-08-09 08:08:22 ....A 1024512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d0d3a88d48fb30b88a1c5bb0cbd65fd6758d6f82f43e72da5425dc1e7744aff2 2013-08-09 06:35:44 ....A 142700 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d0e8f9344c1e153c3eb5713b2a2cee6048f0d5627aa24dd170db576a2b7a8b2f 2013-08-09 05:43:28 ....A 213013 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d0ea92f068febec2901e3ed0afae13fa0a1e005215a68fbfb20867e2b9b0c7ed 2013-08-08 19:26:28 ....A 1426336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d0f2605d1508bf46fff3a90cb0ea68545a30ec51387c3cbc3377d00d18cb3c41 2013-08-07 19:54:08 ....A 1321319 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d11824855b53b523c8e25b057e54df3605b78648f1ab3729148ce94e6d8112bd 2013-08-08 09:02:42 ....A 249856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d12d53563cf8962a7b90d01504729bbd48aae96c4f95f7076da886d1a92c7e5d 2013-08-09 01:17:54 ....A 3047088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d13499456a2261337d90906f36cd96563b28811631301618bf5a349d746177d3 2013-08-08 05:44:56 ....A 428060 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d13bdc9e47e8f3b72c8987a58072108657bdd44793f97f0255ed616b52ffd42a 2013-08-08 19:28:24 ....A 606208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d16f9ff6b6b06c0b8979323dd10c2bef24bdd0b0c7fd1ac78ae3a2d5969b800b 2013-08-08 09:07:14 ....A 1995080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d184ed504ad316a9b0a3c31c03a09a16ec10e373f7109eb6145ccd3fda2b491a 2013-08-08 18:11:40 ....A 220071 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d1d68bc37448b626903a7de0cbab4f490d3ae7ae0f7448908e31dd6e94bc32ab 2013-08-08 09:08:04 ....A 61440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d1dd68fc206555c16690ac7c9ac059ced903ae8b5ef6b65c4a81bc848182b176 2013-08-08 01:26:14 ....A 1083348 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d1f800b71734db98b28b8ff7cc0e39f1daffe96f99a036fe5cf2dd1f6b96c9e7 2013-08-09 08:22:34 ....A 446464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d23d0e6065b47edf9eaa7e493e65f7ed5b1a73bd09b63e7c13200d4f98d3b101 2013-08-08 16:44:04 ....A 37376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d24a4d4e61462847df4d7aad3d6df1f3e76c3d46c608d1602aece2efc45bfaf6 2013-08-08 18:58:34 ....A 64512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d29d49c6f7b50d4284cab76a33d87621235a0a356c73df5c903fcbcb7fda4873 2013-08-08 09:02:14 ....A 988971 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d2a9554a874f91c37f063708cb8d2247853da6e72a13e3db99de73dda7666f36 2013-08-08 09:03:56 ....A 876544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d2b3b426a741ae4540b7fc5559a0564a7be0638e26359dea7750c33c7cf4ab35 2013-08-09 11:32:12 ....A 1385110 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d2c18859f1a407cc6879985b6d76c26494e0d4796cd587cca3ecee4ff91cdcbd 2013-08-08 07:22:14 ....A 4923 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d2d81bd66d4819d60d2df1fcfe2eb75604fea13eee3523eca801cd76811c6e8b 2013-08-08 08:48:08 ....A 393216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d2ded73fa1c9ae629809fcdd7e4cc4081af8c90b53f5cd99bb4a972392787846 2013-08-08 16:04:56 ....A 1423537 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d30f3effac385b5e2028fd6dcf61782a7945afac0442b67a7df2d617677b3778 2013-08-09 12:34:10 ....A 39936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d314c86a36530c3f65f50c9a5d7e4ee9503459ee9fb492f5ad0199659b1df6f8 2013-08-05 17:06:40 ....A 471601 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d36659a4316aba2f5f9b27b2c0b65be5b3854bd75db98dbe0fd881d53736fe72 2013-08-05 17:07:08 ....A 184832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d3680681dd38cf81910eae125fd0038fa37f9f6e45cbed82e398e1afa2af22ce 2013-08-05 17:06:40 ....A 567808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d368dabde97aa9d532e60dab39408c0aba753b99e7cfd30e045bec6152277431 2013-08-05 17:06:36 ....A 941623 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d3696289142afbeaca673c6f0723f81af88bb25c0f23bf89f0a81cd9d7fdc866 2013-08-05 17:06:36 ....A 3295 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d36a9958481acae5fbb5652bc2021fd51d9cee124a525ac9aa9d51ee4d3ccc76 2013-08-05 17:06:42 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d36f58b05cfd3130baaf131fb747ca45c129bc7752f6330a10a157e862d87087 2013-08-05 17:36:00 ....A 327625 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d379d46c7bccf6b8a63f51bb4683929d1ea743b67630e50d2000da025a262cc7 2013-08-05 17:10:56 ....A 302080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d37e210dfda1b51d2a5405575e5c26c0731f71a35c2fb4feb382f5afd3ab4861 2013-08-09 07:55:10 ....A 356864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d3921bbfd17ce0dded3550d884e188b76898b9ffc4df93bfdbc37a8f32bdbd80 2013-08-08 16:59:18 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d39728810840f74eb77e6749ce9657170f3084a3543ed019528a92246e677495 2013-08-08 05:45:22 ....A 602579 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d3b50067e25dc3d796c19c33a3dbcc322a74832af5dda3a63c0367b93f2adcfb 2013-08-09 07:43:28 ....A 386560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d3c0ee39001bfac92ba39b36bbf13fec2df0080778bada6d8b7f2c70daf56f7b 2013-08-08 04:12:34 ....A 1626538 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d3de40248f1bf86160cd93fe0be42ee67cf36f1a5be88f9d1d608b1834db0f8f 2013-08-07 23:54:10 ....A 188416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d3f9b81aa04df5daf3fbc4bd6152936d9357f9a66a6284eed575efd4a9a7844b 2013-08-09 06:35:36 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d3fa05ba8d54bc84be09c1225f81200f4a1bfec9b4ff71361a22fefcc598cc53 2013-08-07 23:48:50 ....A 1511737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d3faa43c07a9ad8b5e738426d1549420e6ed57c887fc9d2e48b7bf73ed64033c 2013-08-08 08:47:02 ....A 100482 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d3fd184076e70147ecf0982ca0f8bed3d9f418d704f84caf99d0e62301a26956 2013-08-08 05:17:16 ....A 172032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d404797c036f10f4d9d676fd5283f145e54d9dcb6d09b362e3e30cf453c32c1d 2013-08-08 08:42:34 ....A 25600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d41a2ff9145c5064715b7859dc77f67d11fe59c4085a98aace93c5867ee4e6f5 2013-08-08 01:26:38 ....A 23011 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d4314dd27d8526d3690c68af325a869237d7b0b1e882759f6d07de5028b4cfce 2013-08-08 02:40:04 ....A 11264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d443af894cb21012526ca50a592d0797392b01d5500293c0503d700d35defded 2013-08-05 19:40:48 ....A 161957 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d4450ea4e80fb7b05f559e2652a012ad983b659f8af3787102cd1642a8b084ba 2013-08-05 18:43:24 ....A 2343544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d44b6f167bd0b8797de75d1395affeb30ca7861eae80494c7f6e7088810e760d 2013-08-05 18:57:00 ....A 1044992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d44ba0ad402a1ddf99ff936d0bd9506a5fdb88845874599f1f8f969524d4e70d 2013-08-05 19:40:54 ....A 1835097 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d44bf7f08e9a2f316524737c12412c80e9e4357dd1e4f5934f271b208376b0a5 2013-08-09 01:27:22 ....A 480256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d46f32cdda6e99b9b017ef2db28f1d4459e24664bcf31136875569abc8ffb6e0 2013-08-09 11:27:10 ....A 8516 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d499aef72a1a441051c717d6fc4cb41ceb087d0af047e60420026f07c972d52f 2013-08-09 11:10:44 ....A 909322 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d4baa28376780fde4f85fb34dd4c626dc6e4d0631e06d8d6d3e1dc20df5b74b6 2013-08-08 16:20:06 ....A 818417 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d4badf21d9016bf5799b393d345f27e9a84ab31734fa496d78311adba7029546 2013-08-08 08:59:20 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d4be1ef8c116127315b89e806476e1eed9004d06efadbb31fcd33f1ec19ff7b8 2013-08-09 11:47:10 ....A 793088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d50af1eddc3f5d4cad9d56919b7294e973546f44014940c20717c4996ed5b0a5 2013-08-08 21:54:54 ....A 3204944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d52b9983cef79cd33a4ea4295bb6f0e4e58fde0ea9f59fb5162523a7f8b8aade 2013-08-07 23:17:52 ....A 582144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d532c70c7c235b8c521294bce5a6d14171cc4035e6d195dc0c7d19ee798752e3 2013-08-07 21:56:52 ....A 405504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d536db35e9c8dc90b6a964ba291ac01f5b4358d79e52200305fae2e1ee7a7f84 2013-08-07 22:08:42 ....A 267733 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d53d2edba54bf679e06eb8a2566dcaf653e87fcfc52152ca2b0ec87d3f043e21 2013-08-08 05:16:40 ....A 1733785 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d53f510e27ad03e7c04efd1665ca59d719b75acdfcb4acc27310162387575ee6 2013-08-07 18:45:42 ....A 64512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d55dd2b5bfbdfce56f3400df9b6661f5b073368247f3a9e99b805b8c6b7f03e5 2013-08-05 22:47:16 ....A 1747703 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d56e410e72702927549fbdad3b8a094ae56e1c51de1368706d96bceafddd97a1 2013-08-07 01:23:50 ....A 128625 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d57d14fd3f6e4466568d5dad409fae85ef37f26041580b255454479aab80ce2a 2013-08-09 06:48:14 ....A 271544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d5a865755836c2fb0dc91c00a70c95d0876a20b88ce655b84576c21ab6515e8c 2013-08-07 21:07:10 ....A 107041 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d5d6075268414ec7bb7182e2f371eb8497ed93ce0858d5c8f36f3948fb49b067 2013-08-07 21:36:40 ....A 15346 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d5dc811ad09b91cc49b2cbb006dc6ebd05a80feeb8938df46f18ad480e62974c 2013-08-07 23:53:34 ....A 686592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d60792655da598f32b72f0f4eed528e34ea83e513453f80d1c947b181274eb10 2013-08-09 06:41:00 ....A 155136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d609d772e87942f089c686c24900ccad9fb9172205f3e1c95a8952b747014208 2013-08-07 23:46:58 ....A 1063424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d60b60b4efc7f210fd385039088e8953d1c4a1e0060d8b50f775a5663751d02e 2013-08-08 04:14:56 ....A 123904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d631cecbf1fee92825437b7cd693c7fa5fdfc8ffd0d05bba335e6e0086fb969d 2013-08-09 10:45:40 ....A 94208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d63cc15f019d03c028d8d615b79962b6bab82e727b2ffddaf6236a8f0f5cd6f4 2013-08-08 08:51:58 ....A 937984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d643c83aa727ddc767946d089fcbe03a63ccddcae128178e0637428e1e726599 2013-08-09 04:59:30 ....A 495266 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d6539325376906077e15351e351fa86e8a5fc262ea38d66ac62f18deea5e7f63 2013-08-06 10:51:06 ....A 30631209 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d67156807efc19e53706a107d0453fa456bf95e9f9d596adeabc5def9c8e1888 2013-08-09 05:28:00 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d6b0d5cc82a108ba5d69beb8548feb675441727353a96db8a92375c0579efd04 2013-08-07 20:51:20 ....A 9072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d6b1ce50a9debb30a09cce39575b04cffbe11b6c5aa4ee6e2800b412214da9f7 2013-08-09 01:32:18 ....A 140800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d717d268c12fa9d06469b8cdef5d670be7a3ce1d4bc35bdc740d3989893918b5 2013-08-08 17:18:20 ....A 5120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d71ce22434706780a8e69e2c8ae1c8ade7a3adf95b8fb628a174fc7a512de85c 2013-08-06 11:07:42 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d72b942126318140223d6cad06a156bcbe074226c0429f75eb25f209ea2a368b 2013-08-05 21:36:02 ....A 221184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d72f8b4c74d3b802b4c24a58842b1e0cf5e4d8979fdb04c005832664b0680685 2013-08-05 20:56:12 ....A 29873 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d73078cad61a81212a74e5f08ff3c3a32a43d3f361196be19b86d26e0ece4f93 2013-08-05 21:29:22 ....A 47616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d731ae3e158c499ae354ae156db4f03d2784ede213bbd0a8f32284792f77b6ea 2013-08-05 21:30:04 ....A 31773 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d73cb128ec011b1ef850de2e881aa154842f304d85dfa16bdad9b199bfc0a4a1 2013-08-05 21:52:24 ....A 246784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d756c67820ee2417a92bdd9c0b33912abfaba5db767811ce3a744b12642b8665 2013-08-05 21:53:04 ....A 468992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d759aaf0017ddb8442ea7e7e7dcf82fd0b5d9414248f7b7e927a318ad1e3d60d 2013-08-09 07:54:58 ....A 3938420 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d75a733e3c246ab4dc0d44c031eac4235887c2029a8edf331a10a5668c8210b8 2013-08-05 21:53:46 ....A 260546 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d75d5d38269af118a5191526dfd17647b04efa9aca326b8f16ba3e1a51ec79ec 2013-08-05 21:44:24 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d75f7504332d2117557aaa1e5e37462979dc613862174c86b5f895eb14af505f 2013-08-05 21:45:50 ....A 189440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d762f744b754f3eb58ddf4e397d3a307ba913febaa6aa209718201c418bf08ea 2013-08-05 21:44:26 ....A 875520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d766f01c3befb7bfb44ce509ff067f517dab2cf6a7da9db5728650fab7389e79 2013-08-05 21:44:24 ....A 25675 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d767a7487d2eec01f6669f1b41a35c12e0344ffa9c1de783b49230bb47a17263 2013-08-08 06:49:08 ....A 363972 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d777519a712f51327fb900f3628ab2c5ab72451d456e47ffaeb4c7eef08ed94b 2013-08-09 11:57:02 ....A 934936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d78a1f49fe6e7ab95af270ca1d0a457f3f9ec55e353e8994ef7beb4b434a828a 2013-08-09 05:22:18 ....A 2582770 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d793963b04962c15c3da2f1f46429aff7700134a2a316932d589864f2182dae2 2013-08-08 00:23:16 ....A 33725 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d7969455853e981e19ce8e600d410314227d0e5880dd54ff4c543688a8b5b4b6 2013-08-07 19:15:48 ....A 680041 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d7a6e95ef40e8c88cc0a1ef71233ee3f930c6d6d7658502ba826de962f82af58 2013-08-07 23:17:58 ....A 312320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d7bc693fecbab596fe6b9104f9ccea84102063b3097e29d8073a0681d4e22d43 2013-08-06 11:07:38 ....A 35119 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d7cb2955e9fc43a05bc559d74564d1c820fa0e20b2445d258e00f1f9528d9248 2013-08-08 16:44:16 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d7d439e1eaca87f404f781991dc1e1537fc4e1803b18e16dc8e45aff17da805f 2013-08-05 21:36:30 ....A 64612 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d7d588a2b9c3e9654702494185804641db42ed5f038d42567106b55360384def 2013-08-06 11:07:34 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d7d7a42eab5286f6869110aa470b3f8f9370ad871d2a8e8d2f55e28da805cc78 2013-08-05 21:42:54 ....A 41472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d7de2fbbeca3a4815c65350a99c466b50189148f44f0d56ebbf91f672cc2ed04 2013-08-06 11:07:46 ....A 632320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d7e1048fbbb2f8751887afbccfb6f6c7e1785b83dc2d652eaa5886dd9f48bf09 2013-08-06 11:07:30 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d7fb0a2837aee98e3e00cb679fe4eac02beed7754fd161f262fa60dd8cd96e2d 2013-08-06 11:07:00 ....A 115120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d7fc39e32f8048219c90c9e69657c599f0b4d722461b01ff5296efe80bdd0742 2013-08-05 21:42:46 ....A 188416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d7ffe573944d512e4b0e41457c777eca503ce9ac95e4abf3468e4f1d6ab22fc4 2013-08-09 05:22:16 ....A 107295 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d803c8e7918728fea999684627bdc8104d0fea04ed83b773959527d024f68dba 2013-08-07 19:11:14 ....A 57404 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d80534ab32db4b6904525d66395c3142f8cd6e16f7bd86d6a953d6eac4987fe9 2013-08-05 21:51:34 ....A 363832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d807f2af3973777404a61c990e86effd059382541566b43017e83f154f6e4120 2013-08-07 23:53:08 ....A 110592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d81aa0da8a1af8cd1e1dab889dc12379a31d842ed353c02bb00edf65b86e6962 2013-08-06 11:07:28 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d81d1503fbc02afc6b6d8bdc166bf2de9d5096c31086ef4840c406ca99690587 2013-08-05 21:45:12 ....A 198656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d820a523224a01344fd6f09f20b75b3af0dd77016b610ed2fdfbbfecbd28cf2e 2013-08-05 21:52:04 ....A 19894 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d823929f1d9ead20cb697790466d05e596c61bffd0230aa9e3245ad7c6a73bec 2013-08-08 06:43:34 ....A 43008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d83d439bf01fa1fc60d4aa08a0e2902b2dec8dacdeed8baa8f30ffac7b7d7d51 2013-08-09 07:40:50 ....A 307771 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d83fb476d454ca0c281c88376327615242504738458835ef5a8e221c76aff461 2013-08-06 12:11:24 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d841cf3fba82bf8cd65bb7bf6356f44523f19eea5ddbd6cb90bdd6e8a09e1e45 2013-08-05 21:56:08 ....A 2366244 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d8447d848962435e51dc3951ee9ced86115793c08b53b51290e093163331cf85 2013-08-07 21:11:04 ....A 18928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d846b0edb4799faf415159e0eda83410e32a6189f9a6f07f15e964d598167f8e 2013-08-05 21:53:14 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d84a84a50bf30fd225606da1216d53d20a74bdbd46b2a79947cb87bc352f8759 2013-08-05 21:44:32 ....A 1443736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d84d30bf7e1a46c3c9df41ae532c560613b0c99322a5ddcf354265d7da33cadf 2013-08-06 12:09:12 ....A 25887 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d855b063d48d9dc36fc828cbe4cde3f394c45aca67283f48be9b30534cd4a564 2013-08-05 22:20:58 ....A 250000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d86b6070dfe86a65734df2c577cf1ebd89c91c5fad0ac7ab6030547779092c56 2013-08-06 12:09:00 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d86c3ff0df7467e3b659ee64f0b7622ad79293174a35c6a755f1b3b87cf0181e 2013-08-06 12:41:04 ....A 476015 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d872986c69fec5ba92559040142659239c17dfd49b2e7595914ee743998829fd 2013-08-05 22:09:26 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d87561a2eef1aecd8b2c406f8930b034ac631906d9d6a399ec8128e44febdf02 2013-08-05 22:16:22 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d876f184fef4999fc1a7dfa40cf75442971b9bda47ce60844e56dfb10dac3b7b 2013-08-06 12:40:48 ....A 52233 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d884c4146a90d266334e5e9bdb7b60e297232826fc65bd18b66e31d6746bccbd 2013-08-05 22:16:16 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d8af77ead42abc3a7a0d8bb76c50757d1c94de4c4e1cfca70e2c5b2fe80d9ec2 2013-08-06 12:38:32 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d8ce35d2ed918f5d012c7b39ff7d5070137b8902b0e0c4e06b148d030af0c2ab 2013-08-05 22:38:12 ....A 220541 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d8d9e45eff4590e15662c4884cc117e026542a0bf66c09db920e32993e293026 2013-08-05 23:01:18 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d8deba6951824cd0c4a2b3ae42aac9db06666a7dc7f4455738fa142175871d4e 2013-08-05 23:00:08 ....A 195584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d8df9ba93e292b61740df13828de194df49e1022c5c11c4ed818e6a0738c1b1b 2013-08-05 23:00:46 ....A 62151 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d8e285ff4dc224d900647a86932794070517850a2baee519dd16624afb158808 2013-08-05 22:40:16 ....A 883712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d8f967d71bab31d76ea61d7b923bb3d0ed4d33591d926f83b28b878d1518782c 2013-08-08 23:55:10 ....A 7582 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d8fc22bd9ee8e0c2531f0274050f2001e68b0709c7380e8bf245953aa7c7ae06 2013-08-06 12:38:26 ....A 19968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9040bbedf2164958f47cdc1999854af9db407f8c296902ae153c4d650de669d 2013-08-05 23:01:38 ....A 69632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d90799da52e6e6d631f4d7ebf2d19a03043527545e990e10f4f12a469f8a0520 2013-08-05 22:42:06 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d90a3a24f67f45319468adf7818fbe973e39219a5675fe568982d08450d7874b 2013-08-07 23:46:56 ....A 387005 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d90b8b1dde9d70b73fcde436572f33059a30f2866b00e762bf10a1430dda3554 2013-08-05 22:37:28 ....A 29184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d90c0a1efa1d7c70a772cd25f9e76dd535e8aeb35623191329befd8afdec89e6 2013-08-08 05:42:38 ....A 758472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d91da5451ed8b3b8dc4e3c0ce1f40b95b2ba90448914f2297ba80fd7ed0f24a2 2013-08-06 12:38:24 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d91f850edf29f01967431b60c3d75485374d2ff756420ce7552f0cea570f55f1 2013-08-05 22:47:18 ....A 9728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9315380bc3f1b4d802431e75215358c4ebc183474fa202c8e7589b00c868c38 2013-08-08 04:22:58 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d93aa010590c12f892862770ea125e0657bd5aee8d0216ff4abfab1a927c3f11 2013-08-05 23:25:38 ....A 2215936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d93dc2441765437d7d85744495dc17bc8a42acce87795a4d490b3b93923254d0 2013-08-09 00:54:20 ....A 49451 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d942f9519670544b93d4632dbaa8055d339ab668c651e834d2402b37343c888b 2013-08-09 08:30:00 ....A 85206 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d94afef6b3081a79ac079a6df1e677368c58011b354e3e43f89cbbf582c200e9 2013-08-06 13:25:08 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d94e96afe4188448978cecd054cdb2a499c3f9fd2bf44b19401297d9e014b7b9 2013-08-05 23:13:36 ....A 56320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9549ac1c2b989379c200f29c2a050bedcadbdc9070510a2f67e544a069d9445 2013-08-06 13:32:10 ....A 867819 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d954d506aa7990d6d101d35e5c5b79816a0a2168b6ee594d5c592ad5448ad59f 2013-08-08 07:22:04 ....A 630236 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9558f71be534c91b9777d91f39f9b30add4df0da46ebb42ac0ec540e242a9ac 2013-08-05 23:02:58 ....A 866103 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d95634e2f0b5ac9c951e2bd1b28a2e0dc1630f0c003892a5609339fb86314acd 2013-08-05 23:11:16 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d95e543b923a46bcd7f2dac5bfb14a68c59f17fd3b0dab8e4b14d03699144bf6 2013-08-06 13:34:08 ....A 108473 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9685736122bf70d6f3c9739e6e421fc695eb2af1a127c460f1147449da608e8 2013-08-09 11:24:34 ....A 142848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d98157059a195c59224585af6c53cef7e5f6bcf2cf4493d72da3e0401a9e2193 2013-08-05 23:35:34 ....A 210142 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d98bc96d245d9986ffac0d2501d7a1284bc2883e63fd056ae33473b050b0957f 2013-08-06 14:48:22 ....A 217088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d990ef95d4c6390cdaa760e6760bf9abd47bee0b1300d7c8622ab98b6165143e 2013-08-05 23:33:56 ....A 1511315 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9a321807bf4a771f28baea25650aa9936ab38289e75923d9397e4b2d8ae17df 2013-08-06 13:25:30 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9a71295d95a31537a7823be1336a051e09003b419e853285fb99315e2eaf981 2013-08-08 00:07:32 ....A 1681136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9b0783461c738b07574143ff14272e38153c4dd81d7f4bccbb61dfc948d7fbf 2013-08-07 23:47:00 ....A 6144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9b6a654eb49d2f33f9840bd72cef4d512979d83a3586ebe87c4339683ae3162 2013-08-06 14:54:58 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9ba087efaff93a6327f5903b5af31f179422afdd0ef04746e10746cd25ae8c6 2013-08-05 23:41:02 ....A 190464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9bc68fcafdfdd342cdc1ac4d46b41375bcb16eda050da581ff92c7f54621565 2013-08-08 08:10:04 ....A 91136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9bcc41ec9fa3f86f8f11d1e54ae6c43e986515927818684145ce58fdd23a923 2013-08-06 14:55:06 ....A 28449 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9cab987319e2422d04a0fb50e4d0ea4881ea712c8532fa83890885a490f14b3 2013-08-06 14:51:48 ....A 338432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9cf56266a4777c77808e44415f41a3c5c35b5701700065466872526d3fa40fa 2013-08-08 08:40:08 ....A 418816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9d09d28b5f82dc3bbe69e673c63860566a26c9b910a3665a3a647a33985f04a 2013-08-07 21:09:36 ....A 529144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9e0098c7ff48f8c1b1d3c669287c1834f6762c7ae34e593b266ebcf081d319e 2013-08-08 08:55:14 ....A 425984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9e78bde6b2bb231764cef30188ca4034c126f0691526494899241898c254b90 2013-08-06 00:02:06 ....A 221191 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9f7075938d6e35f1a6042c3d66addd9d8f303f411d53897806f2e5f3dd35733 2013-08-06 00:18:28 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9f78fba64de6c5443d83ddaebe86c148a2212aa5cfc96d06331a820b62adef5 2013-08-08 06:29:42 ....A 7147 Virusshare.00077/UDS-DangerousObject.Multi.Generic-d9fd5857bf6d2fe381bddac4322f6e3026c503fc93b0f48864e2877bbbf3ebb1 2013-08-06 14:54:00 ....A 153152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da002438d821fb01329c8602c33aba303bf12b5a3c9c89426f91bd8fcf58aeab 2013-08-06 00:24:12 ....A 171520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da1192c78a28a7ecd08d5678a9fdad0aa2fccee99645afc0d67684509a8a2af4 2013-08-08 06:51:04 ....A 175616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da146a77823354004ca83c07e6fc6dfb85d4bb6eb347108ac3f0907931536869 2013-08-08 08:43:58 ....A 363256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da1e2bd7bef318dbdf7570be144f75ea4d009f84cc82bc394a729c3e3679217c 2013-08-06 01:32:42 ....A 61357 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da21542861616bb1faea990319e2a8a25ef0cb8fefb6b06a260cf260c3b0b510 2013-08-08 19:46:22 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da2da3dc88845ec0af65807be71822593c6e3c8d5543b31fd0bf207ba0ab172f 2013-08-09 12:26:04 ....A 323409 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da34f79f3ee188f31f932fb087f05195a85ebc380b391791aba4ea1eb1bdfc3b 2013-08-09 01:45:58 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da390da98b9c548ebea00412ef056929a07090a8e8d59e00bd602d3ae80d9da5 2013-08-06 00:57:40 ....A 319352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da3c5e2413849700997c5a689726f567c338cf22308b7b5aa83acdb1f147c033 2013-08-08 06:33:12 ....A 21472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da3d68ce7859913b80fc10bb10d1507444be3b455bb8f060660052e06f9f7289 2013-08-06 01:18:02 ....A 44327 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da54019b5f3640ac1cc45ff94ba7adec5631e1d673e43e171e465b73d6bcf4ab 2013-08-06 01:00:16 ....A 47104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da55c218a84520f7547acc13a9b004cc151d23fa70732a3180aa701bba2b26f4 2013-08-08 04:23:02 ....A 2836136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da6bc56795511d40e1f1dd1fc47b1f4024ee7a41e15b705441e431504e09b98f 2013-08-06 01:18:02 ....A 15872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da7cb1936673cfb50093fe2b1d3690dc153058d1c07aade28b7a431fc44d4edd 2013-08-09 07:10:16 ....A 84530 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da7d54a3e0461c979bed75afc0813c2adee001075573d54f38711d253828e59f 2013-08-06 01:17:52 ....A 25638 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da8d91ea0f362ffa69cdc05459bd5f27dead31212a83bf21f77a73b3d5846aa1 2013-08-06 15:37:44 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da8f7c50240391d9dab45ce856e00995ed9b412cabf8f8dea041a5cf50bf0efe 2013-08-08 19:51:54 ....A 2067200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da9030c8896fcb849b7554638f912d89872ca4e7159fae959ad9c536ff07802a 2013-08-06 01:54:24 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da905cf8b96302db905671658fbde4e78e6ca2dff8a3cebb3fd02550c88271c5 2013-08-06 16:11:58 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da96e967ee286c6bda953b3238604a89aeb072bf5f79b8a09f54ce5a9ce85d37 2013-08-06 16:11:48 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-da9a5c3823ea132315295a3b8ecfef85a8123daba7ce968e060ac83e3cf4ccaa 2013-08-06 01:53:30 ....A 590848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-daa1302130b823c3eda91b13667d78c4dc43d0a13e7f43f5af64bc5057296994 2013-08-06 16:12:00 ....A 2891264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-daae898918996aac72ebf3f7a2162ef3737b15d3391a02287fbddf60af00a901 2013-08-08 23:40:16 ....A 415987 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dac715c5c5bd1c91df5f5b6431b07d4b5318293e8d853d8a6ad39f3302f4c489 2013-08-09 01:05:52 ....A 174592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dad726848ac37c8da35a646a95c8c677f4eccadd129d3bd8c221c5aede23526c 2013-08-06 01:50:06 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dae34c86825f0ea9bff117d0335a92da93e27c756953574253ae2f2948859693 2013-08-06 16:03:10 ....A 84992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dae3a980e010edc51ef4f31311c7d9b77fb45cbb20e67f97447286092a6fa9b0 2013-08-06 01:53:00 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dae3d6a71c784f42ac61d417b9ceb76f5c28fcd3b49e4845876b4d38d6318841 2013-08-06 01:52:28 ....A 14336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dae76f25d10148a1b3b3b27d3b783dd395efd330b35485f007447e3ed788094e 2013-08-08 17:42:34 ....A 428596 Virusshare.00077/UDS-DangerousObject.Multi.Generic-daf59adf3e60ea95b73d0ba3544de3190f156fecc7dee21e16acdc8cb3ccb89a 2013-08-08 06:18:24 ....A 454738 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dafc22c78ca2a096216899f695b03b0439d9057131470a02b55339dd22c8f00f 2013-08-06 17:13:46 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db038795ac13b2c54605423eca201b79db43f86d0e72d8fe6d6da26d71e1113c 2013-08-06 17:25:26 ....A 84315 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db0730448d3845f9a46fb5898f59972b425820d7ad8f2d8247086a3a4bd1100a 2013-08-06 16:03:14 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db08b215fb230395d29cd629bab2d3944491e35ed76e71ddeecc7af32664c962 2013-08-06 02:06:58 ....A 50589 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db117cd533ddaea130460fa77e3b6a2f73b30499b0215dd455062d3aa23604a7 2013-08-06 02:07:30 ....A 548864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db194bb23ad7cbac7d9e0c05b3e9d62c839b1f4e236461e0f53f2ef385088b24 2013-08-06 02:07:00 ....A 249856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db271e388e8a99be5b3dc7c05aa427a4c0494ab7decea0443580ff47a240a73f 2013-08-06 02:24:44 ....A 851968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db288d4a952b8f199c02920df19bc016d795f17f26d43549aa729b784885ab22 2013-08-06 01:56:56 ....A 1169408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db28915f1f0713fa9de6c9549d034cf1e1a832b499e6c2266ec137bdbd384457 2013-08-06 02:00:34 ....A 1441280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db2cb512baabbfc6a0bcd80f0eb35df8fb33f34af4acf6a53f65794d12384d33 2013-08-08 17:18:24 ....A 2068937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db3e7c137316b665cdf28243d3827d28c7ffa8bf8f7008c225567fe333f8de56 2013-08-06 17:24:04 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db47c7dd2c521514f4f0fa350011d980997665805a9c3903cada9c7779703ad0 2013-08-08 16:18:18 ....A 30208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db51fe45cf5c476aeb914e727fe8435c404ef362471b95277b4e4e60d890cdcc 2013-08-06 04:29:50 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db57227d2d6ff012b64a017ee7faf405561d1ba02e110620f43e01201048b878 2013-08-06 04:16:30 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db590653bc6bf89381868ca583c71928ca0464eba56485cb7072a4eddf4e66c0 2013-08-06 04:34:14 ....A 983040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db59dc40cac44e8aa86e7f868474412af4e690ccd93489ecbc43196f4d0be500 2013-08-06 04:07:32 ....A 4540928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db5d6bd2038ae50992cb71825379370b87c675451a005bb7b2ee565a6c100aa6 2013-08-08 17:13:16 ....A 419803 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db5dbf0d4226edb7a68fe7200d28e7ed2c010da3e0d6550ef1e1c71d3cd29df5 2013-08-06 03:11:34 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db5e651cd60c9a97c4106bf0dfc6d4f00f22202bad7ab18aa404d71b16936be8 2013-08-06 02:48:22 ....A 1101824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db60f727bc0135104d9ff67b0646cfe443105fa3836df2b74be5bdd5cd3f4def 2013-08-06 02:50:30 ....A 65976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db6ba9f02bfb97e409ee1841eabcb04983d6c983679343af8a2d2e6dbd5b938e 2013-08-06 18:47:32 ....A 733184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db6f521114933f7982bc8176524b0be6df2f1fe04d75acc3f478910763fc4e29 2013-08-06 04:19:20 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db71022436049676a1b41bc10da57904180c89f9f5ccf97d0abf7063eaaf46ae 2013-08-06 03:24:48 ....A 397312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db723523e27ffe990acf5c772bf5e1db088089b89aa834432bb84f32c9b58f9b 2013-08-06 17:13:06 ....A 68300 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db78fb1c317a187df5fa0f138856a0ee150dcf09a8f7aaab031e6794b743c1bd 2013-08-06 02:34:22 ....A 1967616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db8362443c382e93887bfc281a784be17962e6948be18d7563cfdbe69e253953 2013-08-06 02:53:38 ....A 448882 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db8627e20fcdfbd7e602471aaa8a16f4e320dd351afd76c340c523f393908597 2013-08-06 19:00:18 ....A 190976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db9086d742e106cbe39ca917a35e12a183ef881551b9e7c757ade22fd6eec6eb 2013-08-08 09:01:50 ....A 1892590 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db9a080e8fa3aabeac86dbb3709e5d4363ee1cc8209dfa997bc590acba065c6d 2013-08-06 04:24:40 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-db9af318cdf5722029e3943ae514a26988e966d838169a6fb928e63ea2ebecaf 2013-08-08 18:59:32 ....A 128000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dbabb52cf13f57d23f197c5cb98a7d34ee45dcec253649e953ea733be81dbc7e 2013-08-08 05:25:16 ....A 994304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dbb6be06a8ef6287bc30fad4a7ee06a29cc9c926d780aad91277a4eadbfac031 2013-08-06 04:43:56 ....A 48305 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dbc6cea4d4474502063503663c55cd5c0ec766bb2144a2d3de424bcf21423e6b 2013-08-06 05:04:58 ....A 33845 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dbc7410737394b65e3b9df2bce3595d08e09ccde7c46534ed254444c61278d62 2013-08-06 20:32:02 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dbd4baf7363060d2035e1d29ab2a7758a707a6cf29f66e9ea2a8b92129285c5e 2013-08-06 04:43:54 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dbde3dc170ce5af96bcbe21fa81b16347b6844a178eaa322d6c9dd6aaf74c373 2013-08-06 04:58:50 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dbe449a676f637c8a391fafdf6a4630905cb0a7d36f2e5a39dca15f150d9f717 2013-08-06 05:04:34 ....A 341504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dbe59afbe7e64461ef44ab9f5946b1e33bf8bc3ed4a36872237c7bfaf37ab70d 2013-08-06 04:54:36 ....A 274952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dbe5f2cf34a75a628bc7ba85d00cd5eec99b4ccd74ac35f2bd8410f5778975d0 2013-08-06 18:38:46 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dbe74ab0bc147852b64663d608c373ed6dc7b13d1c649ddac393b0de60559a17 2013-08-06 04:46:38 ....A 373248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dbeb798f4149d21ef2ca2c7b62b259db40b0ede817a57b1d2171a5e4fdbbb076 2013-08-08 22:54:20 ....A 30049 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dbf106b2b7ca237eb3ed4ff3ca14fa52a8ffc57ce23e8b45171d2dc1b8d071f2 2013-08-09 11:25:42 ....A 88400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dbffececc0ed534a07fc016ce9a6c83693d198f4f39ef5f1f48181205b405d19 2013-08-06 04:55:04 ....A 146944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc029420084634b56c8154b991a1875654f0235a88563f6961c76021991147a7 2013-08-09 00:46:02 ....A 15906 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc0a182e7b1bb5109d8c02e39aaae1cd2c0227197155c4a12f7eb0dd76adf013 2013-08-06 18:45:04 ....A 49630 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc0a4b83d271cf1f5a6260efe77bcc43bc29a9c665d1d12be5d85f7ea5827a3c 2013-08-08 20:18:50 ....A 1318536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc0d2170971f3a431d3d1abd17cca3b18889affd78315bc1aa34259d1ad6d294 2013-08-06 04:49:10 ....A 3047424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc1cf2aa98d9e93bef72fad482e193ec8f32428fa01df4f763972ff7fc9e2ab6 2013-08-06 04:48:16 ....A 417792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc1e403bb7fc328adcadaff1c793b27f67bcedcda41e7477434788d674f0a5e5 2013-08-08 06:47:18 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc1f0ad461a02d043c4db8dea6f12dbe8a6f0ff7185b633b81003fa0711f081c 2013-08-06 05:14:40 ....A 81920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc2a965a06e313b60b6a5fda33deee179961374d650aadba1203677a8466dc8a 2013-08-06 05:10:56 ....A 236544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc2afa0aaa33e6fc25fd8fc82ccd153000e7eeab78070c29ee3c1363d727c453 2013-08-06 05:45:00 ....A 48960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc2b80765d7071526ab03d88677e64a1a11d37331fa0e9ab3aa40f1fb86bb2bd 2013-08-06 05:44:14 ....A 2290471 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc2d75d9d25731c23409233fddb81a9d69c48badc209d07f710f495270132f90 2013-08-05 18:33:50 ....A 3330 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc403a805268fc13a9005c63ce2520827fc788c665a32615ce17ba4fb2bd3111 2013-08-05 17:52:44 ....A 605184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc4120b9e6fe248885e35beed0b9c426690fd284cf7aad8fa3b06c101ffef20d 2013-08-05 17:47:54 ....A 267776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc4243a58afa76934b0c89a8aeae4a70f160ef7a07f1b1c41524f82b55b885e8 2013-08-05 18:02:34 ....A 196647 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc444a7895bfd1385b49726304f69f1bbfad943aaa9103c681911b142c3605de 2013-08-05 17:46:02 ....A 122880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc44a26dde9fe02692cc66ba3f81810d3c0e85839f3a2cc377fab1f6c7996299 2013-08-05 17:49:20 ....A 2304000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc45693263abb00a2ffec484c8c729f82e9bbe11d7f4b67696dbab4992459d34 2013-08-06 05:46:40 ....A 1442136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc45ea9efa7dc53e870832f10b941600d476c0216503f0991746eb8ed6ab9067 2013-08-05 18:18:48 ....A 1550 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc4a2003e3894f7d8ec72db977f585212f0438df41410f0c61b74e424cd3ac48 2013-08-05 17:45:12 ....A 4608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc4b0b3046a2bae224c7f8246172a20a1c89b354013a81ce336339049db5d458 2013-08-06 05:44:56 ....A 78205 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc4caac9ea4f8bb13f20f531fa8e13723c1864216930c7e8803ec2118e66f042 2013-08-05 18:17:30 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc4d0b27dcf621e67918dbb3a157360948e9a59bfb8b4aba1f5d7fef3d1ce0e5 2013-08-05 20:13:16 ....A 899584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc52b64862a318e2776118b6fe50ec8f9a044951cfaf3a7f51e58a84b506a1fc 2013-08-05 20:05:00 ....A 2375 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc5c87853d1f554844616b62cb1eaa9592e4ec0181fe01a95bc67b0f547bdb59 2013-08-05 19:58:44 ....A 5104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc5df0388a2860389f10f27d8863c9c9b3ca76c7c37f59c66c0f4707238516c0 2013-08-06 10:45:24 ....A 325260 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc5e33c48f5c3ea8f6449804f57c19380431b01f1780255010e2ba4065fb0dd8 2013-08-06 05:41:58 ....A 82560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc5e7b498d2777b01f1e073d285098d4a4e06a9c6d6ff4656d3f27695c8d3007 2013-08-05 20:04:14 ....A 67140 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc5f73f13ffde85c7dac84ccbdf4a69022d33b5b69a3fdef3731941fb875fb8f 2013-08-06 05:26:50 ....A 143360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc6d22cd46b3bc067d10ef3fb08c649da63e7e20ba505c74723fd2df3066ac59 2013-08-08 09:03:18 ....A 17312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc7645e985b55feade7902d61f190bdd2b3bff26a5aa56d9eadac8d85cab23d7 2013-08-08 17:09:02 ....A 1585152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc79aeb9de1a2cd68aafeda495622e13d10a68eb392779b5d920220a567dbe04 2013-08-08 22:45:46 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc7a89b6301dd4d05f2b0d9b4050671bfcb8f63bf6f28b94fcc7fe8e5172261d 2013-08-06 20:21:42 ....A 1044268 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc7baaa0702a69cd4a29a46803b34a2869599a874d98e071f1a6bea31eb225b3 2013-08-06 06:14:30 ....A 1369600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc804a518de7bbc15c807275fc16117882e046a38304aa0ea6a4aa3f9596ba90 2013-08-05 19:59:40 ....A 457216 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc810547d93643b328ad9043242d13ce55fbc70a44b5f9e498b64978098a6521 2013-08-05 20:06:10 ....A 77824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc8b39c9d061b268356e50b6c7aaa12355dccb787c5d1ca6ae21136fea74d010 2013-08-08 00:29:04 ....A 47676 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc90e47dc9bee10ac1cad5bcbd274aed81d5db1509de6b0a3a0aae72de0a445d 2013-08-08 05:28:40 ....A 99188 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc98d1cb6d88693616d9b5d3dd7a5c8fa98b96f00a485d1ca7a02eadf6bab21b 2013-08-06 21:31:00 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc98efcf2cd7ef1de5524f6b2e732d77cd1cf1cb2143c3fb540f00f7f7f949a7 2013-08-08 17:42:02 ....A 99828 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc9adfe6d0b1179d8034321e0b80f55e3d8cbc4bd560ec05305983bfc1965438 2013-08-08 21:22:42 ....A 569344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dc9da0d7498a7387259516331297e5fc34bdb185a363fae7092fcebd686bd686 2013-08-06 21:30:18 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dca1c24c8bfc7ec0f1775dbe4b9d5145856bb98d6bfd2d23c74258e39f10f28f 2013-08-06 06:35:50 ....A 114176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dca9998caa25d180648ba08a18df79824c915d9058532ca192cb892ddb37ac1b 2013-08-06 06:35:50 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dcb4ade5974d0a3b9fa25dd42200c34f105be394937cbe66299f0294a605d340 2013-08-06 21:30:14 ....A 765952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dcb531b471724927b61f88ed795184259b42d5ba4acafc9c04329acde95939f6 2013-08-06 06:42:14 ....A 135680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dcbda38a5d77f326233d59e9506ec1a9ef8ffeeeedd29b16baadd45c79f83c02 2013-08-06 22:19:28 ....A 97792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dcd576689d30c6419f51b5b88f7596c8eb39f687ed67f9904a882a2285b694b4 2013-08-08 05:46:44 ....A 3887888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dcdf6055b5314765fab8c5cae9a84e3490b7706e553684f335c858c17b06c6e1 2013-08-06 07:35:26 ....A 712704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dce3f7c63bc6de0a10dcca43893c8c29119da29f733b244d27fa721f29e92f2d 2013-08-06 06:51:32 ....A 392192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dcee4f53b38c5424ee128dd153a47d4e1d8086ca90f2c1fab4be29bc8ca02cf3 2013-08-09 08:22:30 ....A 8121496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dcf0b893e1bdafe6ab52bc160ae343ea7aef09498e80f080100876846618fbd7 2013-08-06 22:19:06 ....A 108032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dcf8b8e963efb5cae6b40798af5fb170b0f9cd6211620e9453ea4cd72287c2c0 2013-08-06 07:28:48 ....A 60112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd0410493faff6c2003be8bbb2698f8ff7dbcb6f7cee8dae4a146fb8b4b233f7 2013-08-06 07:12:22 ....A 218112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd0e6d68267986991acde150f387a4e0e2ea232a004c59a7c241f7a94eec9e3b 2013-08-06 22:19:12 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd1bb720f467a548931f767aff8b388688db26b57609cf86e219f9aeb2fdbaee 2013-08-06 21:30:08 ....A 692224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd1ff5fd9c39dbbbd28b517e8745a1c82976cc36059e220310bdb8843054ef31 2013-08-06 08:18:18 ....A 1294336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd233b5bd6380bb757475c41e1199ad8d238a3c91f94c01ae56a982dfd98f3b6 2013-08-06 09:11:20 ....A 69304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd240f2e7817992bbec74e8520c1d1d7deefd29a132e39b1f01adbc349b546f9 2013-08-06 23:10:46 ....A 2404352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd2526fd3fdfb44d3fbdf05cb259c4f707cb39abe5cc9edf64a0835994f3ec10 2013-08-06 08:15:50 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd26631238a50cffc648fdc59b7f3333cb12ea88be00332bec0c2c315df5ebf8 2013-08-06 07:57:32 ....A 82434 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd2aeb613d970e9abafce8a8a37a1de221e4f0a0115bac023c651b89e0623a8a 2013-08-06 08:40:24 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd327edbccc01ba554a5ab3431d2431f6f242b0f32f5d6ca35c9bfcdc228aaec 2013-08-06 07:55:46 ....A 24064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd468e48883d927bfacd9f1babcd766e331164ac71b0e592813d08391ba28776 2013-08-08 06:14:50 ....A 15980 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd47190b189df11a4ffde00eac333cb23ca838ebb9b43a8a059f8eb5cdb02b3c 2013-08-06 08:42:16 ....A 61869 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd4d601026fe76196120b9f236b8175538889ca79c7451d495d8cdde8c4d31a6 2013-08-06 08:37:50 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd52dbe05c8c81dbbeec05d5b54962da34cd80e73d7c3c04ebb9b2f06b8ebda5 2013-08-06 23:10:44 ....A 87040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd6b3ca1bddfd8ea2441a5c382f4bb226cb46825faa5e092d3960c54aaeb8e16 2013-08-06 09:12:24 ....A 223744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd71e6dec69f1b4597fe706d793cef62c4ae2d99df7e9e8b4c3fb8b011164f78 2013-08-09 02:34:04 ....A 1380352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd7ca4499c9bef3be020b445c0f346c91957d625409ee2970927f19f28b05d21 2013-08-06 09:12:20 ....A 428544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd7dc042c4966dcbdd5b63b214173b9daed777152bafacf16c38c02347e6d7c6 2013-08-06 08:47:20 ....A 91431 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd892fc9a6bfacb795cdd12d44a8d4b53037cfd273b49a58ca19039fa1773d2d 2013-08-06 22:14:46 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd8aec1070a8843c15944c19f46be442573f65b83bf7f189db2e4dc7acb59755 2013-08-06 23:06:54 ....A 202794 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd8aff94170d74eacd8e09963dd2966c00fae8daebbe812f9bb3656c7076f05f 2013-08-06 07:44:32 ....A 22016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd8d2f3d18d46540916bbf3baa6cecdbc7280f386a961663cf3ff5e296c07cbd 2013-08-06 08:26:24 ....A 626688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd926870d7d04f94ce259ab288ea02844d7fc6a0d433a2ea2170b7cb7e356be8 2013-08-06 09:10:32 ....A 34728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd945808a45132d74fe19d039a867bb0146660e424ad9d62840055b6f6c593f3 2013-08-06 22:14:44 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd994c4bf980f38a45fed234ba4ebd7a26bcf15d79085456be0ffe060dbae472 2013-08-09 08:05:54 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd9de8acdc41cf9016d508a14b88e591bfeabfcd95bea63aed7c5e94deb8e593 2013-08-06 09:12:24 ....A 214528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dd9e0845f82bdb93865883388849edc7941bf7600831dd0dc9d18994419f3784 2013-08-08 17:13:02 ....A 1527465 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddab389dfe04483d57141a90192d19b5eed7e5881d7738f40d77a149d7ab6060 2013-08-06 10:08:40 ....A 114688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddb0ab6b3c0e9963dafdc263153eb216cfd06faec0a48db686a4684a3f0c86f1 2013-08-06 09:57:54 ....A 363008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddb943e423938e5314502996dc0ff89703103f2da5ed793946a1b9c9a7b2f7f6 2013-08-07 22:25:52 ....A 2558979 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddbb2f52b0a7d429a3797423051ac03e574439e50735154bf894f14bfa6789af 2013-08-07 00:02:06 ....A 359122 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddbd5ea7c9a6aec1931e5c002707244155a46668a80cd25faac4d8493f5fbb42 2013-08-06 09:12:50 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddc09ce2bed64e6d8c506a319f4e3bc8b62a996af64f995889c4ac29334ec9bc 2013-08-06 10:23:46 ....A 622080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddc15173aa940c13765322f1df0b49804e5238df630f65f7949cfac2245a8a46 2013-08-06 09:16:20 ....A 873984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddc7e9455551368524e9eb547d9a875dc6ef8b5f58eab52e4913b22a6bb96860 2013-08-06 10:24:58 ....A 143872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddc86e4755becf4ee98663a302f636abd3afbbad688c62913ed858913cbb2798 2013-08-06 09:25:44 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddc9562c73ba5c92c114154ecbe1632e2cd9b526ba5d69a07d7a9ab324af1cee 2013-08-06 10:26:16 ....A 135168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddcd389ffca879106421080231a31fa2b1be3ae92bdaae59c4ac1c08ece46c0d 2013-08-06 10:16:52 ....A 94117 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddcd9aa56c37e58778096f07b502aa5b063947148ff6edc7982f9854b7d3bd78 2013-08-08 15:26:08 ....A 983053 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddd06e047559f5e07d772ae979d2cf4d7c5fa3aa39491e359e6dfe8295de7043 2013-08-06 10:16:00 ....A 474112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddd3113ddd4eb173f9577caccbb95e677ff1ed0fe17aad38a6a34c9fdfdc8c26 2013-08-09 01:51:42 ....A 3792152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddd40acf1f4779326531409846b0fdb3b780ef3f47458f4a05bad77a700e32ae 2013-08-08 00:30:56 ....A 195072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddd53affb9122bec12c8c2bf05e97f38d47ac8eb3ab734ef67f6c458b02ca335 2013-08-08 00:25:56 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddd9f55d8809977d781e17cd20e54295e443b2c3501f493d4e23464099d9839b 2013-08-06 23:09:20 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dddf50f43da7b5c656015d75f45a9c5f590a5d7163597b10d90c6e1505a6fde1 2013-08-06 09:21:38 ....A 7876384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dde200382591c0efbf8aeadb34ea6cbf6403948b622c4db274ba372e7f074745 2013-08-06 10:26:10 ....A 59587 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddfd5aa3c6a03695517aad52ac057c9c30f4509c9e5c2bf87eef694933963ed7 2013-08-06 09:14:52 ....A 275456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddfda1cc09d0c80f166e88a000a14b6d81cd2c29ad9fff4c41e7f5e3b878f993 2013-08-06 09:14:50 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ddfdfd22323cd05fa4ee704ae24b6e1366357947b286ae7bd59dc08e164c37ec 2013-08-06 10:28:38 ....A 798720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de0d0e765e8c38aa937771fbc30b2e4643711f264f9c4197a59067a4b5a8d580 2013-08-06 10:33:34 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de14cbc5175f0254df7605f4a29083cdf670535198184624fbc763dfe559ef8b 2013-08-06 10:28:46 ....A 431620 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de212e3294b3aa6991d83a09562ca42ac92d850730bb9a30ae8d78cff9808171 2013-08-06 10:28:40 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de2841e27ce97cf40bce4a518bacbaa596d56e52702a12417ec40dbbd8d0489f 2013-08-06 10:43:48 ....A 12288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de296f47eb1425fbd834c7b143461360b630a3de9a061fdc92679b2f00200981 2013-08-06 10:44:22 ....A 174474 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de29afd8d8022726872f22db69f14179594a02fc33fdad90dfa94bc3bc3d07d5 2013-08-06 10:28:32 ....A 266240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de2b02bcaee24e7c5d5f5c78f8850cd0f542c18176097d5d943ea8e726fcfc68 2013-08-06 10:31:54 ....A 52224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de2ebfe157ab7d61bdc61be0f8da8e2fd7e6fe8b6957db12478beeccc7259299 2013-08-08 01:10:26 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de3afcd88b0908d5a49082a177f64e3ad0ca9955307430aaa246381351753a5b 2013-08-06 10:44:50 ....A 81920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de3b13bd99942efecd51d8eb3e93cbe55e95af482a1d295a45fa21c85d69944a 2013-08-06 10:44:10 ....A 1259008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de4a8b33dc230084fc814ca19bc55209d08ff191283ed6853cf7424382493956 2013-08-06 10:44:38 ....A 402999 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de4d4cb7b31ad1fad5c0b6e74b8a17d5fd8ddf8711b64166b6a889f3d5479417 2013-08-07 00:00:14 ....A 59603 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de58ae42c96186f15c17ed9b43a35c6653e8dcab7268fb88e35261a3476939db 2013-08-05 21:35:56 ....A 551424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de5f938cb103d4612db808dad07e9d7da471a98ee27a9f0b46db0f4728c96d52 2013-08-07 00:00:14 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de64bb5474447971055b81616a836856045e3c982ffe533b9b5ab5494ebd2a62 2013-08-06 23:51:02 ....A 261632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de6bc098a1de33cbb1c34105a02e618681deb92d5eb5533673f0b7c525f3b32f 2013-08-06 10:44:22 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de6edd3f37d544bfe3111efa5675f678291ed1124af49745439a2abed99f5ba3 2013-08-05 17:48:02 ....A 79360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de744e1bb79acea330f7331a4a3754ae99780b84221aa86e88d3f0a31126bef7 2013-08-06 10:44:40 ....A 209920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de748a408308e5b49ddf41bd8c706c1b1c2ec7b0eb766819cc1b97505917ca76 2013-08-06 10:39:32 ....A 570351 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de77e7fa7eb9c6dc4ed47263f892dad5a94174cdf17adb6aa376bc0fd0940995 2013-08-05 18:11:08 ....A 74 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de7c47cecd5f63d1ed4e1d8cb15f82556bd21bfd03cf0fa5d4070d0c85542718 2013-08-05 19:15:52 ....A 106496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de7ccba17a0bb6023c0e34291b727b94bc80e526273c15266843922991efe54f 2013-08-05 18:56:52 ....A 371712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de7d00ac96348aa6341cdcac47bbbeb59354416214e66dc53693c879a0a48bc9 2013-08-06 10:40:30 ....A 149504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de7d688c4fd602d7f95cc1b3eeecd283b454bb5b85709f680bcf60e7c64febae 2013-08-05 21:12:32 ....A 572104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de823067c8e8404ada250e5c14a40f2d7f71a3677ea813bead6642f5cc1de1b6 2013-08-06 10:50:44 ....A 425984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de8872d568ae79998c3f00be50f9681af8ba1dd73d1c9cf85c16d58ae69d7795 2013-08-08 07:35:14 ....A 1350737 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de8af6120fe8a69c954accd0158b2257feaba9804e1778fed0445bd7a8e0806d 2013-08-06 12:44:58 ....A 23139356 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de95583f5124a030514751b29111fbf92dacda72894b9e9cb0458b5fdd75d4df 2013-08-06 23:46:12 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-de9c332d6a1999f5ab500b0de526b6e8de6f82500211b6d5528aed428e624f23 2013-08-06 10:47:50 ....A 18246 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dea17568da07a365c375a4cc285db1b5355a5993e70b39467830bb30bae71712 2013-08-06 10:49:14 ....A 10752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dea81619d25fa4dd1e0bae0d6060a5ee0848c43a9f35279b7c8c1dfb52ee220d 2013-08-09 01:50:00 ....A 59696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-deb109ae0179029eef726707a99960685b2a7513b973a4eb58dd9a0e9541f567 2013-08-06 10:55:36 ....A 48128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dec3e1b6f814147d4fb823428583ce268e5625b61119fcf65032239512f0b3df 2013-08-08 09:05:18 ....A 265452 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dec860e7780e3c953cabe59e8401fd89cea1878e42e7c5737e125610160cbecc 2013-08-08 08:23:52 ....A 1699785 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ded2362b2d8407c41debc75077b3aeb4df336cd5ef8de85c9648ca3abbb408c3 2013-08-06 10:55:44 ....A 551936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ded50cc9eeb35f799444af6e3e5b9010305ff88c5ce4c95df8a2be256eb5b706 2013-08-08 07:02:42 ....A 500654 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ded7ba9d54c51fa4124307105a6277203562d5ae1ea1538468b318ffa8a23c58 2013-08-08 05:40:38 ....A 1527808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dee64a6f87a8127080bbd138c20fd5dcbb5eb4944f64ed72a1728b9d5c175788 2013-08-06 11:07:40 ....A 160768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-def7bfe6546e365e5463abbbb01c3694ba2177a67a1eb1846a53f647e62e3f32 2013-08-06 10:56:14 ....A 81920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-defb673b0e4d6b9cf3a455c92b9055f6d298f8c78fe95db92641904a5f60b0a2 2013-08-07 00:39:14 ....A 358912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-defbdccd49a799e33fa02daefc5bf01f17dfdb4b5b5861e33726a20e82121f54 2013-08-07 00:26:18 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-defec3cc0e9607c4bb508c0f896ec64a3342a383f7a202880330e3ba0bf1645f 2013-08-07 00:32:44 ....A 190464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-deffa04d35a526c9d562f4dec768d524f0f647b50d95d33413b7e43c5dfde8c1 2013-08-07 00:26:28 ....A 221184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df083379dd700fc2d71a2f1b0c08c8637e54444625cb69394bb3b4e1c34e2c78 2013-08-06 11:01:08 ....A 208896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df0d1480c5c8fd194ef387ef847d2f74b9590b628f94c0efc45d011230c8b0a7 2013-08-06 10:54:32 ....A 78336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df0e29439a06ff816e9e227ec937ce31c73b92fcef6c887e54b7ed426b36bad7 2013-08-06 10:57:06 ....A 19672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df16955e8c1c9ca9f9c1d2291351143675eb1056c2113c4ebd3184dac996b474 2013-08-07 00:26:28 ....A 138256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df195dc3659c2140d973f9bdf958bb12fb276d51226cc912c75079392f62b37b 2013-08-06 10:59:22 ....A 39424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df1c78eb1fb708ab9340d615b36dd1621372a66be0e9a48cd15634805737f719 2013-08-06 10:56:02 ....A 225733 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df1ec82b485a66cf7e56c1f7d7ad5c40f4d29d45816e97cbe65a64f7f711eb7e 2013-08-05 22:00:38 ....A 551424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df241451d00e32c732e42504cabd2bdc891718cd3ffd8954bf506b015a6828e6 2013-08-05 22:01:34 ....A 1005570 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df27d189770fffb2c098bca44cac259c55e835da80ddb0be77ce6dba2111b8a6 2013-08-06 12:09:14 ....A 1101824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df296532ad1af19b28da0b68ec92bb9aab4344cbdbbf878d5502bfb9efa2a1eb 2013-08-05 22:17:00 ....A 1411584 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df2dd77d05a47372eb15a180ccd1b6703f10b5de388b0028569118dd0190c76b 2013-08-06 12:42:04 ....A 425685 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df362ed25c04764978a50c551d30af14a7e07797b3bf3737d50f729ce1e502c9 2013-08-08 04:39:54 ....A 951927 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df3a6cde52d6627cf6ed863013aa0f5eb111cdf7e1b082329b7228d3d74be164 2013-08-05 22:16:32 ....A 9471 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df3cbe7c04b349c461ca717faf1564a6da1d23a3a12affcd50eef78137f2c8a9 2013-08-06 11:49:32 ....A 169514 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df4472aa0ac6b3733570dc452ec55b2ab8b54c293dbee22dd56e7873f5458c5d 2013-08-06 11:29:00 ....A 232752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df45e5ff98cbd7eac0f567b553de74448f5f92ec3433246d380690e758bd0912 2013-08-06 11:53:44 ....A 57856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df4a1a5dbe8bded6252ee1032f5e15237a53859c5a0252cfebf1a79ba0db6ee2 2013-08-05 22:35:10 ....A 1846277 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df4ba0a29818662a5656f8baef1ee3b1cf10ab23e75fef1ff543aae53cab745b 2013-08-06 11:16:26 ....A 112000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df54e5cb5f4dc79a290783423e2b38bda8ba98f854c69c395e28902d06422bde 2013-08-06 12:27:02 ....A 24896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df658a97ed53281930f810d7629c90e24f1e7bc9c1b9fdb8228ecfbfe6675eb9 2013-08-06 12:31:52 ....A 1363968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df69c0b8dcebdabf3556bb1cf2b37d5860e35c173f7c9b439e78fbce7662ddae 2013-08-06 12:21:50 ....A 456243 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df6b74c9ef89e3e911ee1843e7b5d69efcbbb51845578485439d3f8e5d755f68 2013-08-05 22:35:40 ....A 4184480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df6c31ba41f2406de25ced3d16332be9028606d14cdd9c6bec09f07a29bf27e6 2013-08-06 12:34:32 ....A 242088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df72abf3773479ff810ce7d86b89d2323c080fd0d717213f88e2c350709b8237 2013-08-06 13:24:54 ....A 27136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df7a6a75f993d778336e683184ee7c88463d44b93856e2695992287331732ece 2013-08-07 01:45:46 ....A 622592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df7c9732983f9df1b32769a6b42f78b082d76af9571cd58c2e41ff4201c661f5 2013-08-06 12:31:38 ....A 98304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df7f9ac6b6a42d34f76f4290669823b376d8de0a6fdbda4409856cc15e77631e 2013-08-09 00:49:12 ....A 138752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df80a34a945c6acb8b507716ced132960c209eaa2a6efcd612f23839bf67d075 2013-08-06 12:28:18 ....A 43483 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df8311964adaeec1c1a80241be43b71d5865d98cc8a8c2a05260d4774ebca521 2013-08-06 12:30:40 ....A 260096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df83438e7e3bdebf60a9a309d2f27eebb519ce88ac5863cd047bc827395ea19d 2013-08-09 02:09:30 ....A 25600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-df86ada24d5157a03198e16a21b87c007ea1b5bf29761856a909a5c3b368dbce 2013-08-08 09:43:56 ....A 8721 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dfa285b4e22ea1adfb3a148c26e676383626addb8c9ac3ebdeb71da7e8661d31 2013-08-07 01:44:46 ....A 185856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dfa7f1a95eaeddb2cd7dc8b6a3c6aacaed0d8b840ebfa897e15687b5ae9cbbab 2013-08-05 23:25:28 ....A 292864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dfa7fd070f42dfc5c182bbdbc9eba1402300d70c3dbed6a45c492ae92557c7d9 2013-08-06 12:30:22 ....A 59548 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dfa805f42f9a0e5cb8fb0f538e879d9f3ac418fc44de6610fb861e18ce4c65b8 2013-08-06 12:31:48 ....A 88576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dfaf3d2851521117017e4b64ca93b032d990fc1a5169bde2e642ac581d7037a3 2013-08-05 23:05:32 ....A 193677 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dfb95c89cf1eb06864feab4619995e156134e0a2d60a034b9b8dd47f5e823230 2013-08-06 12:31:54 ....A 97424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dfc1e6e8659bf14b7e340164e1833bbe02d4954dc497bac9629ab3c69a4ec605 2013-08-05 23:29:48 ....A 564232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dfd093702c5c569a89a245b8b9be2dfbb5662b989243c3c369c834fe8ab959f4 2013-08-07 02:03:54 ....A 114176 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dfd49c5d48aadf500af838caf8e92b58e945e93583933532fc6d43882dd31fdd 2013-08-05 23:35:26 ....A 241152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dfd7225b04ac86785f3b5ae14589fc4c11511004a64cb0c0388cd3b69a4852aa 2013-08-06 12:58:10 ....A 348160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dfdbbc8785020d52e46afa9d3089b4fc87a8e5bbdde280a4ea2fdabed9557049 2013-08-06 13:10:34 ....A 122880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dfe8f596aa8794ae59939ec28f46b4be2f070aeacf29dca88b3118e1d76c49e1 2013-08-06 12:59:24 ....A 1904128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dfe9b1440f2fd5bf512deb0031c5cb5fbd449cf010aa9b536e7cca6d4f908de2 2013-08-08 09:52:56 ....A 11776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dfeadd68727f9b4ea18f2a0832757c284e5a0cd9ad75238f584ca6e031365aca 2013-08-07 01:55:16 ....A 311296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dfeb289ef0fe32463cb768428d936078e62d9236e8b2beae114d1e58bb7531e2 2013-08-08 09:26:48 ....A 544484 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dfedccdad091db84fb2b8c6adb0326bd4665b097600bec957630bcb757d420fd 2013-08-06 12:50:52 ....A 184536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dff8053df8b68c74224b500b71378ae23a04b9518b5a61a943fb2e89b425c067 2013-08-06 12:54:30 ....A 73728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-dffbb63d2646abf2d3be256e2206c80f182f42c3730e90e944aec97dee58c68e 2013-08-09 01:28:18 ....A 913701 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e002d7a4de1bddcff89f23e52fa8b4c1a80b227de99c166cc0145972aab3708f 2013-08-06 12:45:12 ....A 26624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e00b566ab5f46e8945d010629eaf4bce3575d9640816cd9608b648879b29b425 2013-08-06 00:15:26 ....A 5111893 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0120527f9323cb1bf34f5b3279f29e193f7dfef2de865a998e1862b93ca9d97 2013-08-06 13:10:30 ....A 122880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0133f9ac4b6f20a6216f11b84eb675badd899b0485e7f81202bb8eb09e9a015 2013-08-07 01:44:02 ....A 47299 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e01686cefe3172c951fe003b53335196a9167261c56e4327d68d311eeac83f44 2013-08-09 03:02:34 ....A 217088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0217dc35de30d9fabc362b86607868ed56eb9b887f1f809a277cf4dbc326312 2013-08-07 10:07:20 ....A 524782 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e02944a48cb4ea4ea2b47ac314d914f9a44224235e72dc28d6e24009366a587d 2013-08-05 23:45:24 ....A 1115537 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e02c286c513f014f13c41c3e47a5374d590209f667ab484180aa1a99512c8006 2013-08-06 14:32:22 ....A 27996 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e02d015b4e5f6ba5088bfeddbe2b3aa0119a39df44a55a3e9d3550ab5584e650 2013-08-06 01:11:36 ....A 11776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e030c188832b73d01a7a6bd4bb7fe052c91b260ca5b6c1d5867e83cc63f8fc34 2013-08-07 01:55:00 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e033bd145d2c529b3810b6688c762e835a784e74b94c3ad66e96b13a97d278c0 2013-08-08 19:01:02 ....A 14011 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e035011f2fbb9b3e9aa36f05eb6f825c15c80acca13bee339c2912bbfdd3af0e 2013-08-06 13:42:22 ....A 110592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e03b1f37359e4183a0ee0eeea7b13f1f7beb5f27043aa380eb1c940edace4add 2013-08-08 04:33:42 ....A 93184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e03ef7f927f517976097e454d82152d505e9fbea87bf5fc50885264e2b6b5428 2013-08-08 20:14:24 ....A 81832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e043b5dd51f613708424a0586d724df5fd3d66615236a36162468ab25d48a880 2013-08-06 14:41:50 ....A 169472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0441a5490779bc24f3f4ac1f1737bbbc51cf10ec653f97cfcf32fe029312b88 2013-08-06 01:00:16 ....A 73728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e04b17a79e5391fbdf161ab1c97d39df8251d23550a31fd3f7f434602375dc06 2013-08-07 23:07:10 ....A 898091 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e04b1aa8708296cda1a3208704c4b966750bf55fe3cf0089082edcfa3709b18c 2013-08-06 14:39:18 ....A 243586 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e04f7d19f9e49ac2833570332286229809bf67bb7504edfe32ea2ab3db473d9e 2013-08-06 00:48:32 ....A 74240 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e05b76e86c78057a6ea43753fbfd18a64a4ec3f7a53b630139c9ecbdc8f02a82 2013-08-06 14:34:04 ....A 995456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e06460d3e8c1e66b4fe8cb2a277c72408c0744c2ec6b3e3e2405d86e89c107cd 2013-08-06 14:33:34 ....A 17408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0650ca36b03c4fde319f29aac324b1a37d4b25ef692ae16fbf0dcd1b1e0a060 2013-08-07 01:53:28 ....A 331039 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e066bbcbb295a57c7c2183402a6d91551a9d633ce9a143a837591654e06af7a2 2013-08-06 14:35:44 ....A 874496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e068a5ab93af87572f6ad5e47acb9579d0f36e0fffd2f77a3d5eba8ba3afb378 2013-08-06 14:40:58 ....A 425984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e06d35f78b665e1d6ad5eba79f58b7a8ce17a0590735972f783bf43452d645c5 2013-08-06 13:41:24 ....A 189440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e07565563c5f51ae3a1fb6d73157db8db9a05db70e14265cd0f4e1ae8b1a2f0c 2013-08-06 14:21:32 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0828f766e641bf3a741a013e3e785606a36b5590c6eacfe72ae5631ec816f9a 2013-08-06 13:56:16 ....A 185489 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e082d322577314187438b9417e79b2a0bc2b5893cfad8898dd68e6189aca250a 2013-08-06 01:44:20 ....A 2871771 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0830ae389dfcee0f96feb27a6c05a373c61eee6b1e82ab29f732a8b1ab2d447 2013-08-06 16:03:12 ....A 183296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0861f0b2244e34a7289bea707e4245eff29b732782a52c6a22cda7e06e1a89b 2013-08-06 14:40:14 ....A 55134 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e08673704f79d446c22af50e840ce5fa5a448ea714d5e0b7cf918550c31a8fb1 2013-08-06 01:42:48 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0938081405158cbd4d16281ce6c133549730973286ba12417cf13b3fd82ab55 2013-08-06 14:26:48 ....A 5495879 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e095e740cc06c045ab17ee0651d9152051a2dc1ed1f0d856abc55fbb47abfac4 2013-08-08 06:54:04 ....A 1752537 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e095fcf81af43e16d7872dd3f4f2e3813c32083c5a110d7f61e995254b450324 2013-08-05 18:57:02 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0987604269cd2b5ce088aece4a991d4f78e2a437d336dd170bfa62c22e50af6 2013-08-09 05:56:18 ....A 410112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e09ac7d995bf3aea09f6fd502b6e6b9c588a04bd68ec1aaa1396dfd6a9708692 2013-08-07 01:55:10 ....A 192230 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e09cd95bd87be350bd578bb57385e114bdabfc517d7692d0fb51b04917da3706 2013-08-06 15:23:38 ....A 192512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0a8d9dcc6748e5e9e189339c4636122c9097cbc87f4919fb648001b66d6eb78 2013-08-08 08:48:08 ....A 199168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0aa66e637192ed2aa4046c91a683ebe3cfd2c30860092ac2e3a0567e80f7c32 2013-08-08 00:29:50 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0b36b0edf3db86d5f5575e6640e6cea0496cc95f68a52d3f31f959e96295523 2013-08-06 15:31:42 ....A 3502080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0b49467515e8c0b5703f071b681b82430b96f9232b2ff114df0d6ca7b981c80 2013-08-09 12:04:30 ....A 15795576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0b507f3e36f488623e55d6c0ae92c5278e064f2408dd927026f99aae837383b 2013-08-07 04:08:48 ....A 122880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0bded6bab19603d255ce021f7f3150fea9762ab72d52144663fe13780006c4d 2013-08-08 04:47:22 ....A 49153 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0c4b9f860a2ca76af4014bb0362806776910cebf5aa1d20e7a06b064bcdcf16 2013-08-06 15:16:18 ....A 338432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0c952a56af2368426cc93a4e0934cc577abdc913c63ca9bdd5a539154696b2e 2013-08-06 15:26:06 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0d055a03954248c1cc9ef3b7131e6d0ad0cd48b44d30a27178976f38ff3ac01 2013-08-06 15:26:06 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0d1d38cbb6d9d4d289fbefeb86dcae530a52373295d9b28734048065b254cc6 2013-08-08 20:22:36 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0d7fb4f29a8d7ec9eef580eba9654454c44b5510b4a0108b15b433aea16313c 2013-08-07 04:07:30 ....A 56320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0e317aefaa885a99811c7c7f7ddaccaca6cb0e9644e9ca89ba48e3bb01966af 2013-08-06 15:24:14 ....A 741376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0e487cc369d2db13a08d4a9a8cac8d9e4dd93a558c6b54be4fbab4bae1de864 2013-08-07 05:49:46 ....A 2163008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0effb7a801b03dc861795004d833c1265642cb45a8078412cecede9c07397aa 2013-08-07 04:08:38 ....A 2285568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e0fb11f8d682d99b2fb924c77e6345c487ef9bd42caec2c1f871122f2013c0be 2013-08-06 15:21:44 ....A 99462 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e104b08788dbff06e93e03bcc4f71946fe2bc801a5751b7f2da42844bd0aebd5 2013-08-07 04:07:32 ....A 44169 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e106e8e1187666aa8b7867ea772fc4674fc168549c6a73148948055e7263302b 2013-08-06 15:00:30 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1076e0127c0b67f52ca975e0a0bd046ebeaeef229ee5c605a6bda7ba576c1b0 2013-08-06 15:19:50 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e10bd8495ff77a234f279e95acc9150416bd8fee47df2a71fb43b9231cd92868 2013-08-06 15:48:48 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e11383f89839148117feec7600b81465d0b7fdeb2e233dfd33011ad738ed7910 2013-08-08 21:44:14 ....A 50688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e11593fff0749c8577391c328f0c80f35d11a5b55a694966db47b59fc97bdd68 2013-08-08 16:55:20 ....A 147968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e116308f720d2d1f830d6a6f99ee15f889936ae566b997313bb48ef82509a7ff 2013-08-08 21:05:16 ....A 303186 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e11676c23927c96387f90e8f13cd1eebacbdabf8d0e6f53ff9f99c3b41bb344d 2013-08-07 04:22:40 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e11c920404ed52850d6533a2b8efc3acbea9af4a64214471bf062f8e32ea80ca 2013-08-06 15:51:18 ....A 22862 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e130957462b47eb690c640b0f9c4ea2f9c4935d4de7188cc6df0472ac884d9f3 2013-08-06 15:51:12 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e135d601b4a7ab26d1dec515820a5c1fe90ef58d509d0c39381805362179510a 2013-08-06 15:59:56 ....A 147816 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e13c163cd3c86796a05aa3db49addd68e235d3f635d63f442d659ffa218f8695 2013-08-08 04:49:30 ....A 1651738 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e13ef8462f01b0851be3e80c963e28017ceab92c0e6ab898f0fb2e26cc5b421b 2013-08-06 15:48:56 ....A 52919 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e14338968b9184bc90418d98b4578188c515dcbf109acec5e68cb267db791923 2013-08-07 04:22:42 ....A 80896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e14d1ebf4b3e1ff984b0f464ec216f718ab78cfa26d9f48e7d7e5afda47e3720 2013-08-06 16:46:50 ....A 23424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1690886610e9b66c84e4773ec07bfb3846fd52334f16ee24c178a7191e8d673 2013-08-06 16:57:22 ....A 774144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e16a666e2a510694f56b77664b9981bd83d43396166a4336f31a7d2b2e977f5e 2013-08-07 04:20:40 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e16ec2b9704b217b03aa4a36207ba755a031bb7ab656e8b71e68a9456100d09c 2013-08-06 16:34:12 ....A 241664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e17346fa2feef6291c48ae10eae318815f4cd50b17e33f17aa52cace776d7fa0 2013-08-06 16:27:10 ....A 138260 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e173c275c6c4940f60c3586aeb5be8679bb59efe83dffd2da9ea6f34bfcaa203 2013-08-06 16:55:20 ....A 54272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e174000d0e8652c642d8aa59adcc442f6932928c8bf02e6243cc3c73ffc4b4e7 2013-08-06 16:47:44 ....A 295424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1764eee6749e51f5046c0e19fa85f99b5a9c7d830030bd7297366dbdb5d60f8 2013-08-07 04:20:40 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e17974e47840e03be0dd2e6f19355835cfe94cae1d93afc7ca39d6b0d3a044d1 2013-08-07 05:16:30 ....A 29696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e18c538e5605b0a277c3b2f179a4d1573751cbc464aa9c819849555f18624bdc 2013-08-06 16:13:02 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e190d79d343d647e7ee37638594c09bf691445fe1d997da85047f173bbf88681 2013-08-06 16:27:04 ....A 186880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e193da61b172665859c0ae291103ac0b14580b304b88733730fa7eb98188e403 2013-08-06 16:19:06 ....A 57232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1964d5ad8815a820467070aaa057cc0aab46ecf7b8a2ed7b894db14be79c702 2013-08-06 16:12:54 ....A 656384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e19e0d6221fbda888af6d099bad7705973190cf21169f40257491ddfefbc5cd4 2013-08-07 07:12:52 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1b18256694d4dac1a0026c7a9ece6752f681905537e538309329b6b9ffcae85 2013-08-06 17:46:48 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1b4f2bbbbe19aa1a11649ce6fece85711081e78a3945a8ca31c308d8c906ada 2013-08-06 17:59:30 ....A 378880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1c1416cd451903dd260357f19f96e9b6069eaa2bc2189e81ff79f143426ecb3 2013-08-09 06:32:28 ....A 1541149 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1c23392b91023a2b88585f59aa0da27bac80106ac8e4f9161ea5e6fb12ac6a2 2013-08-07 07:12:56 ....A 27648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1cc303d4ab3bb3f63a211a5fe5d552670f5c05c2ed55e42ebe0e17e0993570e 2013-08-06 18:06:26 ....A 335386 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1d307f5986a2823069d312612edd3f5f794614759ee18619c00097cced6960d 2013-08-08 08:58:22 ....A 139264 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1d86035bb29a5c7834f90bd1582a98ee07cc6bb27c7aa14aa2a6a028b4ed128 2013-08-09 06:34:58 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1d8b999f17ecc584843e369ecc337677c942d688d2c9bd98af28217be08866d 2013-08-07 07:12:50 ....A 104501 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1e3a76792d51a96cc994b31f5d530edfa540258212490f3930399bbac81cad3 2013-08-08 06:25:24 ....A 209920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1e9b0e172a8e296c16fa56b4c7dcf65d2887f4f99f957a83712af762e758f9e 2013-08-06 17:59:56 ....A 72704 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1ea1f2403d0e3c1cbd8e47c3d5777a5800df2df13a5555bb8488a30f1a0951f 2013-08-06 17:49:14 ....A 135168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1f09d119d994d7ada9d688f59ec7e1cf535e525d09163867d3fe1774cf98ff4 2013-08-06 17:45:44 ....A 43008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1f1f8dcb86218fdd5c1b83e46c4f44ed6f481678fd074e43ac5890709b6d1d2 2013-08-06 18:25:24 ....A 389632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1f504bae2547e328cda3cdda49e5ef5acc1cb8fa53ecb48406cb060a174b4c5 2013-08-09 07:16:58 ....A 81920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1f8cad37d2b424227f8b415a857db6e7ea88b949d20388ef044fe6f280aa39c 2013-08-08 08:28:28 ....A 229896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1fb8c582b0da2eea2865faaf89877f6689eee05b01bd3ca59e949b41177919d 2013-08-09 01:12:50 ....A 33011 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e1ff66a2e2eaec6b5b329f8466618c3ae899603fbe7f8daba4e6dc24f462e201 2013-08-06 17:51:04 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2021e70ec1aaddc30d7ccfca04ca8173cf3eab9efb2f9299344f1bac3855360 2013-08-09 02:50:20 ....A 14848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e205b465e99ae68ca146979cf8c1a9a57a41d1bb7c8f00ac94151831ed014c4c 2013-08-06 17:31:30 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e213272558e434191392ebfbd9997df0a2a0d05f9c02b067af62fb9ac7d2e553 2013-08-06 18:05:12 ....A 538685 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e216adbcef23a3e17dbb46c53bcb03ea1a2e9e831f4112fd4ec105cabb8968db 2013-08-06 18:25:22 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e217b67e2405187407773cf667a68496153c6eb5c385be65ed8f9e30bc8144a1 2013-08-08 05:52:40 ....A 1692337 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e21b79dedc85b5e30309098f807e49d6cf8b63bc366dedf1ff5b1763158f15a9 2013-08-06 18:06:02 ....A 1168099 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e21db0d48de968b19e108c51ed40cbaf27cb4f7bbb438d99b4248460788efd9c 2013-08-07 07:13:22 ....A 643072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e21e5a11f7e9a523d14fa13a7f76f363f7942b0bb630023da112d96cb626c1b1 2013-08-07 07:16:16 ....A 622080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e21f5531f34d1bdec98e3e3815a54b1990744a028587c934bb8c01e70942a7cf 2013-08-06 19:02:58 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e22e8bffced5bcefeb5f1e386d4f8b53e28795840b4b6798a6106bffa042825f 2013-08-07 21:08:58 ....A 311296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2304405a930ce93abd552d3b2bf871b70e418af671a0ad248772f5fd08b3195 2013-08-06 19:23:08 ....A 1251307 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e237224cf806eff0fac0e6880cd1f6e11634f596f77cffd50998ede407ca33d8 2013-08-06 19:24:32 ....A 67387 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e23ca4faeda50057a1e13ba7c654bbef73b7c61fa79d89b58d5b9a1840213005 2013-08-07 09:02:50 ....A 380364 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e23e5b46f05cdf0cdc2c0fc0818f33e64721be7a4cbe1177a3ad6bbd389386fb 2013-08-07 08:27:32 ....A 350208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e25a8025c9acd3b0c93f9b962a19caf6d1daddc95116d2588df9bfc1b8a110ee 2013-08-08 17:42:46 ....A 234360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e263673368b8ad19af95a13eda48e802de47f28304b00355aa454d8379aadfe1 2013-08-06 20:07:50 ....A 15872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2666057046af51edd5ee537e0f2d0a7a5d138f15815b374a265e6b4e15e4b5a 2013-08-07 22:23:14 ....A 168086 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2694b6c8e7ddadf23d81833dcfb5cfade134075c2e26ad0f04c366ec5240deb 2013-08-07 08:19:36 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e26dba889c04c308a955bea37eb05d0efe77ed3f67c9f4ed33ef3554e1fd6343 2013-08-06 19:02:32 ....A 825344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e270c18e6a8bfc1fcb6586c77bc5456e2de0384783db273ab8594b6a962f8c3c 2013-08-06 19:17:32 ....A 236037 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e27b5537ec2d09852224cf851de039fd25dc479ec9ab2ad5d81fea5cd52235ff 2013-08-06 19:27:08 ....A 61260 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e27ceddc912758efbb763bac673e5629c01e452f29b02421bd284bcadbcebbf8 2013-08-06 19:05:32 ....A 630784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e27f00f47fff4bdcb776f38a84d78a66a2ac18034f8bf35a1bcf94486df12492 2013-08-06 19:24:44 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e281a53b7979de8ffcaf489c44d8b29ff5da8dc8e6fa5ef6fc89b66e47d9e1de 2013-08-05 18:13:38 ....A 80384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e282b63eeccce8afcce0a09f22904f0588e02596693fea1af1b9c1f3858bb451 2013-08-05 18:12:02 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e283d10127fa5b1149ccfc5e96fe43954c92cddc83ca3040fb7a797021d6623b 2013-08-05 18:32:56 ....A 79360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e28520654f0acd35b537334cd720dc7dcffbac47aa2406d79a07fcf0cd04760d 2013-08-05 18:19:06 ....A 695296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e28552251472d1afb24636ec1fc54b783531faf5237a7df27cfd49a779464478 2013-08-05 17:47:52 ....A 409602 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e285934c4a583385c562d0c88be866711abbf0459c1c8efc0044e21466b18612 2013-08-05 18:12:02 ....A 678912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e28602c4d967e016b6c53f5c68990ac7c143e3e5537289a8e79025c5689a172c 2013-08-05 18:13:36 ....A 114688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2884a0af8fec67ba5f6e2300f190a9b03ae9695faeda0dc4f7c38e790cdd03f 2013-08-05 18:11:04 ....A 251904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2894a3e64d0d7863918606fd338126f92b34e3ae1255d6b7a8f5b5a8afc09f7 2013-08-09 05:44:06 ....A 109830 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2918a68ae99bd887edb6526bbfcd2ed8c50d9c2a9cd5deaa8d8168d309d0609 2013-08-05 19:34:36 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e297734abc3009b1bef5b476c5a5264a2e4a4ce01761a661f3290a816cd4ea37 2013-08-06 21:17:54 ....A 223232 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e298a07fe8acba0ed0f08e8ebd483d363cf256ca75d7db466a13b4c098d4a192 2013-08-07 09:02:10 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e29b86900c61d827446efb9937a83603abc18960bb3ec549f7656f30f1916812 2013-08-05 19:59:40 ....A 787407 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e29fbc54ce9b2e4c63217786a9b4e9c9a4ad8a5b6c74e9ca10f162016dbfb8b4 2013-08-07 09:02:12 ....A 46839 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e29febce021d34d995a226afde9d2174969e58a291837a82a50c78aea71761c5 2013-08-06 20:47:16 ....A 142848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2a4f031e37f04221b53bad2149ff32313eecbbd108e2a57c03838ad0fbd7547 2013-08-06 21:06:52 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2b0defb9a9083fde23ca5d479727ae9fad56049f7208664a8941aea80781d58 2013-08-07 19:53:20 ....A 598920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2b66d839bea1c8b7e8044cefa55ec495251f4b507863b7407b28d2f64a95714 2013-08-07 09:02:22 ....A 27008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2bf5775eafa2d4fec37ed87a63abd551cad0d936e92fa9b4e1b7116659f645c 2013-08-07 09:01:42 ....A 456192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2c5f4835e919b2d4b9164e3b112cfe9e8aeb0165702e78e1865629aa9365f59 2013-08-07 09:18:38 ....A 190464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2cc58400f2132cefcaa1621ff05fd47c5ef3433a1ae5f2b699860f38b989921 2013-08-06 20:47:20 ....A 551424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2cc6ccb0eedd42e2aca5a5415c1c3e935947f967929edd99167317b0eff5ae1 2013-08-06 22:03:08 ....A 153600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2d0cd9fdb381327943e221d6e4de49f00c228e8fda68993b7409e5ba304d4c0 2013-08-06 21:46:26 ....A 344576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2d81b10906a14dabebf54e5d9094220f3552e0dfbbb71c5c547ea1e644d2094 2013-08-08 18:07:40 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2ee89abb437a00fbc1e7df7dcfb20bed585020b9e8fcd2d9d53d88397bf1f2d 2013-08-06 21:07:56 ....A 3403269 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2f65d4a35a8fb2328b9875bb45a31c5d71e6200ab1a9ff005d56324e366bdc0 2013-08-07 09:18:26 ....A 60416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e2fd86d62298f742cbd3d06a1316164cf2a7affa6e7930b0a1a52abc33c09ff7 2013-08-06 21:46:22 ....A 1420726 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3091af5a6f6ea32d8d3b429780cb65d4250dd150e1a10536a23a4da4206d4f9 2013-08-06 21:35:44 ....A 2076672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3091af7586a097337b4abc61f2136a54b168392fe3987e7118821f1f677e0ff 2013-08-08 17:21:46 ....A 813056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e30964c6eae1e7d434b3023000689dca8378817a384f2f58c35782d853b70a4c 2013-08-07 09:18:18 ....A 102400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3097cc4c5bc347f21d55432c78ec02ca8a57d08d005ad8368848b4bab8795e0 2013-08-06 22:14:06 ....A 4940288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e314ba3b51929e095a6e3d48be5bf83ec0ae07aa73e3bc8ef1e5fa65be1a9660 2013-08-08 06:42:54 ....A 31744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e315c88565fc1037cefb2fb58e07615f72bd760a4751f8834c167d136e45ec1a 2013-08-06 22:03:50 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e31cd67c43f1ab41181f744a4eb796705364b0d01cb035108a9076e594bf3411 2013-08-07 09:18:14 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3281da7344245f6df62a0ae84b351ff2122637501326c35747a9a5891acfa57 2013-08-06 21:46:36 ....A 32030 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e33b1fdd8654050f81efd25c366162dbf3335b863c55a2d63c7e104df6187889 2013-08-06 22:35:54 ....A 52282 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3422276aebe880e8b97a19acfc6eba41fa2fdc38e51ef63f322bf3c3069720f 2013-08-06 23:05:50 ....A 575488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e347fd965fd7f353aed1d9d8d3d2b37deb813f504ac5bc7b5ee9dc47809771f8 2013-08-07 09:34:36 ....A 52233 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3483a9f273336b4823e9dcd518442e330416c43dfa2066b3b01c6253fa00277 2013-08-06 22:52:42 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e34919e40bb52c2123f5b8dd7d46be46456d373cbb9a2f4891744b0db0f6358b 2013-08-06 22:58:06 ....A 167052 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e34d73d34e729182ff50fafdf5e61b8173ff5e42bb48142fb19550c9a39922e6 2013-08-06 22:59:10 ....A 25657 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3512209e162d9081c79bbadb353572d1a8621e8337ff868a780bea24ef1e9a3 2013-08-06 22:58:12 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e356e8f2e072398dd9681e7984f8437756be47ad80955e2f4c2e359ea6297206 2013-08-06 22:42:02 ....A 369152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e35c9bfe9c77a9b7be129a3258eca3e727dcc61ec16eb4f608137e78ae002c9c 2013-08-07 09:35:02 ....A 982466 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e36a20043a8f251db261696eb73ece8a5ef360a754ae81ecc968ea32eaadb941 2013-08-06 22:49:30 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e36bc332b74ceecec35fb733bdee012f6393f530652c7813b60a448e35fae376 2013-08-06 22:58:30 ....A 27018 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e36dd512a571adbb3b012b1114ee4a97724c80bb247e58d78c962017be42b461 2013-08-06 23:05:48 ....A 103070 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e38465df80566402c1a3c5ca26bd995970db535c0eb67af60a2ac69ea97089a2 2013-08-06 22:34:16 ....A 535040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e38fea0fd7c95e1b2e7c4733ac98ac2043cd49736bed7c150fecb34d57d2dc7a 2013-08-08 05:26:34 ....A 84992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e397c138487b801924bfff33a4ced5a8b1bbb8f2f27969a2d64d58bb25732fc4 2013-08-06 23:11:22 ....A 540672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3a264fe1d9f8642a808a52bba6d97f81206db71b8e70ed8ee85cdc6e75b4731 2013-08-06 23:16:34 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3a2d707d1a0d0f6a9731549ef481f4f794d96663dc7d2f321b877ecb4ff97ba 2013-08-06 23:13:44 ....A 45056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3a35f7e1be7fd4e056f9651f2671272b29870c7f7377e1496fc424586d87a93 2013-08-06 23:13:16 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3bc61d4a93972870f0a47b35e64fa8d635dbaef2da3ad9c8ca19c0bbf81112a 2013-08-06 23:15:40 ....A 217452 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3c0d6607d35703be15f74ff9f027334f1d29e87924b0acdc9cf55d1b7ee0d12 2013-08-08 19:26:24 ....A 140800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3c7cb835d30c6186b4eecfac4e3364fd76260a6a93a213880604ab98a6a9b7a 2013-08-07 11:14:28 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3c7e24d250920016885f7038d7231c3ec165bbd47933ceb5269ea7f43b07758 2013-08-06 23:13:52 ....A 149504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3c93b47dc4019d78e591b18aea2b1f365f0468e9ff9056365f26457820b9bb4 2013-08-06 23:12:00 ....A 652800 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3cc5670624e6e1bc64af121ffd76abfd0a4fae3acc1f1204df243e0ccda2301 2013-08-06 23:10:50 ....A 37888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3e41869442b395190be40f93e51e5b4394ebe0d2c66f3ccfc49117578161bdf 2013-08-06 23:14:42 ....A 52224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3e83b0b6cf546df9e3871ccd9925fdd87e3363f5b2316b5ce62b724e7649ff5 2013-08-06 23:13:14 ....A 81853 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3eb110476151f7ab53a89088a98001177aed6985f9c682cac016494a43fdc94 2013-08-06 23:14:58 ....A 183296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3ecad60299cd021f247ae48036420bfd4094e1f76d4cf9048ef33bfae2a1eb5 2013-08-07 10:05:12 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3eeff0fda1e156334e8aa28d21fba0f044c195991f7e05e72e81035fa3ec155 2013-08-07 00:11:00 ....A 204802 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e3f4024c28f6606d3e84a7d152e84c27631f91311fbb052df5a6fa30c7958f14 2013-08-07 00:04:34 ....A 180224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4012dbfd42a0411e754489940eafa897e54bf6fed1992fc650e53c1be7b7d7a 2013-08-08 08:30:22 ....A 197120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e404555fd721992935a89f59ae2d61ab8db72abbc0b06347cc8df7495fe2c5ce 2013-08-07 00:09:36 ....A 407040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e417dbcf0aa24ee58bdc8ec9200de43179ec6341db7bcbc1a538434e40a3fb41 2013-08-07 00:25:56 ....A 310784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e41a54c324f890520f0d964e391c12dac839ab5adc33010343bb7b3ddb8243b5 2013-08-09 10:59:52 ....A 40448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e429d62b138cb60c0e42849a4ad8fe172c1e90606a894dea340ac7a06bde2213 2013-08-07 12:23:42 ....A 516096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4311ffa1a6f470ba846a729434a8b2f6f64b545e0c3ee9180d68e9f5eb03b90 2013-08-07 00:24:02 ....A 282902 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e44312f05aa9b24d3b8159803cd8cd81ae9d466fc2e4231d6d7f23ba7b441a21 2013-08-07 00:09:36 ....A 23552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4432b149e0e4276cdb6906fbde0ad65060e221721dd0a786504b84f49056555 2013-08-07 00:17:18 ....A 54077 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4452ae1d459178b47416b795741a2feded17f2139856abfa1401d35440fcb20 2013-08-07 00:24:04 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e44a2dfa9a114b0628c2578c9d9f1607a527e5cc9607526deb9beb2c1d01009d 2013-08-07 00:26:04 ....A 231936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e44a7ea3e67b9f6c13fdbf91d30238da86fb11bd3f2e2ec0b7a7694c826e31d9 2013-08-07 00:23:58 ....A 240979 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e44aacd1773db1305bd91bb83df1ca563212d6af37a05f3800ee434a21f213b5 2013-08-07 00:05:22 ....A 450560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e44c5b40fc160b1c0774c3d9ec1209d9ca6935b67f1ff5445813d4c4034ce2ac 2013-08-07 12:22:54 ....A 663552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e44d2fdc9ff015ae8225ef2d6aca6146a4435ba2068a8a93f318fb74f5b5f5af 2013-08-07 00:25:28 ....A 26871 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e44f841758b1197646b49a827c361d3b1627005121b900418d746f35b05463cf 2013-08-08 20:18:50 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e45a3fc0956d723319e24aaf319cca564a0d2e7cf754b620224f32f6d31291d8 2013-08-09 07:10:26 ....A 1523712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e45cc671ff7eb340716beaf795b305a12068767db6c6eff802f3bb916f795462 2013-08-07 23:17:58 ....A 64512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e46357d883b0941ad029a0d39adc0a018a413a2afeb3005583274f25a33d81f7 2013-08-07 14:25:44 ....A 25887 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e464078457debb41e845bb97e803de32cab7c41e31abc3a335148f05099a1671 2013-08-07 13:59:42 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4781620863de365659b946001a4ff10bdff674c41354fcdba7d79dd1f24c6d3 2013-08-07 01:14:56 ....A 211388 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e47a74bef9c640c1c412f792fa3bdf4d5af0ba2a351720ebefe6c632f67d7474 2013-08-07 01:15:04 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e48239fbb645125c4bc50a2bf4f514caaa5371ddc6ef364d1e34d0d586d6b959 2013-08-05 19:44:32 ....A 14336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4831976dc835b380a1ea724d1220387de9633278c64d207bed3ab69665fd870 2013-08-05 19:20:32 ....A 1432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e48358ba9c891e5035137842159cd68e94d18759c9fef3608381306643e41ad9 2013-08-05 19:41:18 ....A 397312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e489388522e8a11a96703ecf938661d0a56b24dd684e66336b13c84b9a8160c0 2013-08-05 19:44:38 ....A 1536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e48a8f84680cfdbb30787166bf594cf445cb47826ff9cd8b798bc4d2e3eae5fe 2013-08-05 18:43:22 ....A 490496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e48d67532883d10b37dcf02b4ded3309b8d0b7b3f1efd46052ae1acbd63b605c 2013-08-07 01:14:56 ....A 327680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e48fa18a29a89f6aeaf070b09eef0a27877cd320edf8da32f9d1b85d19eece9e 2013-08-09 08:22:34 ....A 675772 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e491a4eb1cbde679e4b3a4951b7ec1e676dbb446a18cbbce69e51260c2216f9b 2013-08-07 01:11:24 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4938d50c3ff531acc7291afc3a8fc96d244d1d8e7086d74342d505032c56117 2013-08-07 23:54:04 ....A 61440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e49fbbe400b146ea6152e98f0eaeda9ff3d65877f29e22638120b372495bcb20 2013-08-07 01:11:22 ....A 19456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4a649768f56536c7f275b8af9dbed36f93f2678151cd9be22c8481f41faa961 2013-08-07 01:24:02 ....A 585728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4aa7cdbd3d0739918979b363c6c017a85f744eb3e00bc678a2e5535b2f303f6 2013-08-07 14:25:46 ....A 25638 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4b4c81f252c8594731e889eecc9e246b28cc171c256f2b6ac009e23569dc62a 2013-08-07 01:12:06 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4be43f8f22a52079556e8c5c0ed34fd50654326b4b37f2762a4aa7bd8dfad8f 2013-08-08 17:00:58 ....A 214872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4c1f0e3e3abcc016a1ab3e5561b4ee15ad405e3735c29d81add3eb0afa970ae 2013-08-07 14:25:46 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4c5e8f90d587624244d3abf08c53bdd4c9ced4dcce33cf828a15c2c20a698bb 2013-08-07 01:38:28 ....A 502400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4d3153e1f04d4367515e3246c5928d5e087cbf2d289be454e45fc50c2cb84a4 2013-08-07 01:39:26 ....A 430080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4d47878cf457d20a97aa7e279dc279ddad587679af99e665a38ff11bf5a1c36 2013-08-08 20:03:16 ....A 196096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4d4feaf4e7d85f55dce14b893b621b0b888109676518a82893c01a09cfe45e3 2013-08-08 00:36:30 ....A 322560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4d63d69e2f76e609cc37dcbdf3ccf0eaca39a37d9f568331bc9b3acb8afd6f2 2013-08-08 00:31:06 ....A 1088937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4d6d34614fb8ce24535419dd0a79860e2f98b006db5151269b2e1352bc9d65d 2013-08-07 01:39:42 ....A 32768 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4ea9eac1e1ebcb13558ddecab642c3324f5d60b594c799f7418b0a5e2b459ab 2013-08-07 14:57:42 ....A 646784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4ef768af76362e44af41d32b563594d1738e0c68f2c0a5e3b9568f367e96f08 2013-08-08 14:57:54 ....A 487424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4f1565e8c70efc79bbe15fc1bb59c0964054641613c1b974deccc77193c2618 2013-08-09 02:18:38 ....A 1074937 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4f78669e57718905aad9b345c16bb29c6ae0c277e74a198580ede5c614ccdd1 2013-08-07 14:57:36 ....A 2882560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e4fb6d0849e28275f892defe10381da2d0ed6e1cd983d31eff3cd143af62768b 2013-08-07 01:38:20 ....A 91576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e50ad9f37e65151d7de10588b3f6f941dc218662fd9fd6379175719ea9479d94 2013-08-07 01:39:32 ....A 117760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5193c350f9af65f0e7f7784c42348d6d84fdbe2734000d9556cef03a41aaabf 2013-08-07 01:41:14 ....A 1542656 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e51bf67e3014372658deca1c0c566b980f1bbf3c493306667882221aaf58e78f 2013-08-07 01:39:28 ....A 1945600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e51c4663a69aba46d12e6198d44921dd2ba7d8152d74aad590826e29cd5f7e53 2013-08-07 01:52:32 ....A 1366590 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5226d63922d9ed34d7f8c93cea8c4943227cd3984ddb3590c31f01bbe1fd88a 2013-08-07 01:47:02 ....A 196500 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e527e5da3de5731b9f97b51bfbad76ef6292fd8f6db4f6b830beedd30e1d4325 2013-08-07 01:47:18 ....A 737281 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e52f8ef646167fb6096a693b952462af8af1db4118bd58c85c52b7adb3b482ee 2013-08-07 16:01:12 ....A 656000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5302a311158f2699e771dde3998b928082053277ff4253ec0a66c2fa12af523 2013-08-07 01:47:48 ....A 843776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e532d0d2c4d4f8a92985903051b9e4bb25aa9c82bf9fe206dfec87d11635539e 2013-08-07 17:18:06 ....A 88064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e53643e0978dafad8086893db311522442436675f8a35bc69767cd0199092c73 2013-08-07 01:53:16 ....A 741376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e537477c7c5238a286083c46b2dd93902e382c3839dd1122a42d6594757b0849 2013-08-07 01:47:52 ....A 372736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e537a872a53c8fa477905f3e6f3c7a5c2c9d28c64c22f6dbff87d7e116f2f29f 2013-08-08 16:49:00 ....A 334336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e53b353d76077e76705e12e6af163b97fcf2a1571a70504f299d4c60a9788415 2013-08-07 01:48:48 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e53bf095be8a4108cc367b2f95c90b9ad5f390fcec9a911d9c5e98894f58d1ec 2013-08-07 16:01:08 ....A 232448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e53e978e61db18ef811e583d4d5e80249457fb787c0460b9a99aeea4953feeb2 2013-08-07 20:02:22 ....A 69403 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5410c4c30d2d966689c4f37c68397d70c5b0143ca0e16bdac99986d587c00e0 2013-08-07 01:53:24 ....A 2082304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e54805081b09f24eb49016a5c9b0d57cb57b02a249411e4c332c699c674a8d91 2013-08-09 11:34:58 ....A 64512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e549b6c8323c1d4fa3b706ffc2b66f21b9c60de921f7cbd651cc7861a6db6b71 2013-08-07 01:47:46 ....A 125020 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e54c2249e756a1546ddfaa0022e1ea0e7e334717d44ebc17be37f06dd1fdb8a8 2013-08-07 21:36:38 ....A 188536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e54e864753d825276d67fe637c6a45e05711542c46f994e4879c96654d240ead 2013-08-08 05:45:20 ....A 120648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e561e5dcd5856af729066dcc6712f5bd6a4638cf0dd70a1c7323229184dfc76d 2013-08-09 11:26:26 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e56357924733c00fe3c4d61203cf17e53d355c09a1e12efaf256e35d64ee120b 2013-08-07 16:04:50 ....A 304128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e577b6d30244aa9166ecb74ec96273c60a89298d690441ebab4e5f66a4dd63ab 2013-08-07 01:46:12 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5804bff3533c3182fa8641cf28b6e9ee7793a95f77f253902fde2b0643ff35b 2013-08-07 01:47:34 ....A 749569 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e581fa0fc30721a721cd80235dc982bf5674a7ad4caf832fc8cb3f34586263ff 2013-08-07 01:49:52 ....A 2499072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5881d398fbf64ef218d2cb14f49eb26c8a53e77cce70e4ad14ce6766495133e 2013-08-08 04:29:34 ....A 717824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e58828f8f69638a3e9aaebc239d2de39c77768d4ee0a18c16725886982e59634 2013-08-07 01:47:20 ....A 54272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e588e2f1e35a42119a0f53ba685f2b1f08fc3e2d04845bed0824bd5ed13958ec 2013-08-07 01:50:22 ....A 86528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e58eec6528be68736e4d9bb47e380eb30d48a6512341d5eb9ab9eec3a4326622 2013-08-07 02:05:46 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e590036397c914c33f1dad4d89b7e6ee4f7235c2da7513bf3582206d5c4299f6 2013-08-07 18:37:26 ....A 658048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e59fdac51d50d79e049fef6e39a017533f6b46d78e5f4218fae748eb5fd6ac6f 2013-08-07 19:59:58 ....A 332579 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5a16c6fb98f830117ee7ff18fe32afa986c6d8a79e1ccebdeac4c431cd517c8 2013-08-07 20:08:46 ....A 912146 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5a5aa9d8fdbfc544ab78802c8cab6a93137bc42be893841964cd6d6dc01585b 2013-08-07 20:02:26 ....A 1319016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5a919024e2dc3a05825ce235640a1e22acee981e6348a82386237e068c944bd 2013-08-07 02:59:10 ....A 261374 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5a95d8d1a6901898c14699b0d1c69fc74097558f67e5a44f8da380405df6d28 2013-08-07 17:42:10 ....A 618496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5a9cd1b33464f5dce4d45c7bf2d1800a3e2016033774a3ac94678083b3ac0c9 2013-08-07 02:07:50 ....A 29184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5ac00b57cf41ccd843e4d651b3126f78524d0ecb5b127719b3c17ad5ae63c1a 2013-08-08 02:45:24 ....A 1347936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5b9eba66fd652ca8faa911780bd5e3f2a05cf755a9aa5c0213867bbf568bc0b 2013-08-08 18:11:42 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5c88950275bb70c2b6742aed5b766311a7fe0cf845f7dc23f54153f7a092fd4 2013-08-07 02:41:42 ....A 150528 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5d9d964a113ba5b321cc8e9cf9ff8d285f8161a2a454e6cbf7c5875772fb141 2013-08-07 17:40:42 ....A 30112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5db4e2a35569b08cf1e152b159406ff3047f62d1e2227408510e990bcdb8fa4 2013-08-08 08:44:28 ....A 548864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5e457ce56319ce8962930c97b0ea36fc6c8364671dd760f9b9f097325d5d111 2013-08-07 04:20:16 ....A 181276 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5ef238ecdf124f08bf5a0c237b7ac4a3bdf6adc3bda847650590e3dce76acd0 2013-08-07 04:11:20 ....A 53760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e5f787e475aa55dec9217312edc1d9da269d63d3ca0a79780895750a070284fb 2013-08-09 05:27:54 ....A 15894 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e60354364102acf2c91ae8e203d3183f8e43c860d6906b4e1f5fd7848866b09f 2013-08-07 04:19:20 ....A 512000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e603eed07308955e7dd3c28cd07841570b7756eeca98060a6e7d86ab0a92e8c5 2013-08-09 01:24:40 ....A 886120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e610e51ce3d5c354ed0e780bda35b917b29a46d67acdc3b690786cb43a8e30a0 2013-08-07 04:20:10 ....A 918016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e612297fd62772698c6435c5d25baf876a1ff55c7d1324ac4a6d1cbe6df7de3c 2013-08-07 04:18:48 ....A 80384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e6140830a7abde6ee284ae7b217de9da8fd9bd91411f45ba062f30c3fbf4bda9 2013-08-09 03:08:34 ....A 11004288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e61d3946bc9463b09f1c77f9ba1931af43e169231229992939a8eaee80eedd20 2013-08-07 04:18:50 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e62a7f13ea139760f8fcb04afb92cbbebf280bddc5e4c6990e49b3f4dfec5bed 2013-08-07 04:20:12 ....A 84036 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e62de4f36dae5b8275a11441d9c487850ea8b5296b4559b735fc46c5b4fcfc94 2013-08-07 04:18:44 ....A 60222 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e631e7165eb5f23a37aaa7857411fdd13c7b60a80836ed6c474efc07e2819793 2013-08-07 04:18:46 ....A 376832 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e634554393c2448deaaac29890a6eda4b47fa1f267c72bd4f84fda0f9452a267 2013-08-07 04:18:52 ....A 70040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e642212e7f04014682f2cbf4703918244da7956db8b0bbeb8008873038aa2238 2013-08-07 19:52:30 ....A 14848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e645967a303430101e7e7e4e813032205db60ac4dbf0146d5000972ddc713ff8 2013-08-07 04:11:16 ....A 1690887 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e64e25578e50f92a7d7566abb1a1cca087c27d6839e586263f8fc228b5071b3f 2013-08-09 02:29:34 ....A 608725 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e65074647c7fd8473a6b83660213bad17921a52dbbd6a47671d2d9e376ad08be 2013-08-07 05:02:52 ....A 339456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e65994a7eb81440bf0ed4e3df630e3ec307a7236f8aa39416b3ad732b329d10f 2013-08-07 20:49:28 ....A 43008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e667610dc717e91fc314ba070f8319cc57076191b8dd170b09f23dc1684a526a 2013-08-07 05:10:18 ....A 634990 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e66922954bbf4657237c11c9640761b16cc7b59b17a7623956bcfbef1f19d8f1 2013-08-07 04:52:36 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e68314f20efc591d1427c02759931d1ebc269ee0ef1c82578765d193699276d4 2013-08-07 05:13:06 ....A 166912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e68b332747daad9918483fb6355f3decab32045890b390d639feb9abe9f5aa99 2013-08-07 20:53:38 ....A 352695 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e68e80ae3ccdcb3c057a340fbff29620bc05bfc316de3950409a01d5a402ab62 2013-08-05 18:43:42 ....A 118826 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e690d10f947bf8bfed82b77ccb3c41341e5496ecff29444043069fde387ebc77 2013-08-07 05:13:32 ....A 80172 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e692b74cfc8e47880f688e61f79c044fa6032fb6b49896ed1642427b25ac8855 2013-08-05 18:46:40 ....A 5591040 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e69803d8acab2edafc8ece2a0542e4b94926e2bca367570242797ff9d72ddbd8 2013-08-05 19:43:28 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e698a23832158f9be1582e0b0af677fcbf5f4820089290d939ba84aac6c1b90b 2013-08-05 19:32:12 ....A 1593 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e69b78de73e81261e58efe379d334e8d41ac2c7525a1fd52ad19c18f30b76d19 2013-08-05 18:43:28 ....A 395776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e69bb1efa6aa06837d766a71b4d397d993c744439f7ae26320a66761ed374111 2013-08-05 19:34:02 ....A 17331 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e69f787412e64826221ec85994c846181ca553bde108aa99e3ec74e005d330d6 2013-08-07 04:52:36 ....A 32032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e6a1fbb0785f15d21313a34f040cc83cbcd2409c102f27016f75e20d13545810 2013-08-08 00:23:12 ....A 61440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e6c8c9c2f922cc1d4fc0a1d87014fa22405f023c656f79829556e8d42d104f24 2013-08-08 07:55:24 ....A 30378 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e6ce3a49c00e7419f73eb252f9dafb570fd9255f603fb941b077e90739a51ffe 2013-08-07 05:49:30 ....A 122640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e6ce643c631c0ee2bfeedc0d00bfed5e09c192633a9bb726e457afc006ed7a40 2013-08-07 06:05:06 ....A 210432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e6d3cb1c9308761d28ae3baec827463edc7d7a9b021af8e419c314f3fab765db 2013-08-07 06:38:30 ....A 94208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e6da2e2e32e94af563b9cae6ce7378341bfcf240c59745dd46675307b30919af 2013-08-07 05:39:16 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e6e71d47458a2fcf66f75c6528c476c848fb923c6ad15613d48c70a93b736196 2013-08-07 06:40:52 ....A 580608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e6f1671ae7819f0283235bb483fe31e238540f1b812e96c26320cff4618c8352 2013-08-09 08:06:02 ....A 303616 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e702cdd64c7f74b3a00a6ce0086b257c614f6d4ced3e736868f14f4cf25309d6 2013-08-07 06:49:22 ....A 232288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e7100ece6e6012099c58e4503486a0bbb1e5c04927df85d4531cadae0feee7f9 2013-08-07 06:04:42 ....A 78336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e71e35df6ccead77bab83ef6fa144af845fcb3d5d5dc14d5a8e3e65e70033a08 2013-08-08 07:33:40 ....A 3276688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e722163b702390d0250bf145097a97e306bedf323d8561499fc6ff5cde6308cc 2013-08-07 08:00:40 ....A 77824 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e7249b0862f4933a78b18658be597e180c2ea180d729d09ac8e1882df0d5dd85 2013-08-08 01:30:28 ....A 18378 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e724c41e985afac2a85cfaf6f822ef614eae37652da306bdb8f89a293dacb83a 2013-08-07 07:39:26 ....A 605238 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e731c94019fd3741d965d1b4c892e7ec5b79a638feb4887d8967e733f8e89c25 2013-08-07 07:38:42 ....A 24576 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e74607a6a9051936944fef6021db919e05ec3d4c62fec6d56fed68def8e0740e 2013-08-07 08:15:46 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e74e0f6d3c009f430bae9ba10eaa57dd4b58a47c37e71251e002a6282fd5af6e 2013-08-07 07:37:28 ....A 466944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e75489374d209aee0d9313e293b586e722bba002b741ec3c4fd6d0f824e9ed91 2013-08-07 07:37:34 ....A 578560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e76e075b8917b515831dec6a0a9b06553aa1a6d2d4dc1abea9db0ee7a9af8ffe 2013-08-07 07:42:54 ....A 118784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e76fcdcae39836195fa326d38a6e9584d289211966485222f61625e9fffe7021 2013-08-07 08:19:28 ....A 188928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e77e0b67ebe7cf64d57786b1997f21e1780ea2cdbc00b0f88c9edf5fef2f7f12 2013-08-09 01:26:56 ....A 415786 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e77e852435917548a6b7f018c4fdd5b5adbc759dce0ecf196da7013fbb7b9cea 2013-08-07 07:18:36 ....A 19968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e78377aceaabf1b21d0813249af3108921f41d66faafba8ae6569fb893c00e29 2013-08-07 07:37:30 ....A 82560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e78de3ee11472e191a324c4175cc090824ac971e0b0765d9856a65a2f930e414 2013-08-07 07:21:24 ....A 24064 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e791d58f30a46e2cdc9baaafaef88ab901a979e8a666013207e9fe763f40c963 2013-08-07 07:18:22 ....A 622592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e79233b1158186532c369c379c5cf8244b151c96820943a01bf561def766e361 2013-08-09 00:55:36 ....A 47578 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e7927042cf450d88bb97629a3fb86fc2768d127b8e6c48503b6484ebb1a1d4b0 2013-08-07 08:15:48 ....A 277664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e7999bb2c9676bc4d8c0690ffbff2bd920244a18e392d45b3b465ad34ccba95d 2013-08-07 07:52:52 ....A 23424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e79fd94620d1d3d83d36d194f6da7f4cb8d0a5b2491f17c87b05d2a10897059d 2013-08-08 07:48:20 ....A 99748 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e7a2ec4b267f703dfbb3ab5bc4cf3b0b76c9c82d0e0e64f2ddf739dc1162479d 2013-08-07 08:49:26 ....A 21504 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e7b1ab7a3dcb1ad3aad29ed8a7b8d27d1a485b3935d9d016f7b1e3f8c95e2a9a 2013-08-08 08:41:58 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e7b97a862127a98846475bfd1113ee1ba50c398b305bb606cf2fc81ce709b122 2013-08-07 08:55:12 ....A 530944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e7bb510a940d22323381368da19192970356fc1c17a1513b8547bee12b2f7685 2013-08-07 08:58:00 ....A 230916 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e7dd1260e3e5109428819ca16ecd8029b5c9f69b7068f204658db01ac5352968 2013-08-07 09:06:14 ....A 745472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e7e04ca1c6d00bdbf72d99ca6d87374f8ee68e830a46955e128e72db2e339887 2013-08-07 09:05:42 ....A 729090 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e7eab3165e8657659bdaa2ab1c0365f8a64efa88b84b0d061fbfc623e0a01094 2013-08-08 00:36:28 ....A 587319 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e7f33a9e9956ad84d9c4c8c17df4d746dc461c1893b68b243458b51a168f87c9 2013-08-07 09:10:52 ....A 233471 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e7ff3cc050211af29e85f41c20b76a738c07a8c0402e2ebcad6cc64226e9d9b2 2013-08-07 09:06:18 ....A 176640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e80d786a20cf509fd02fbc03c4c7d412a381d32c0268546e4268b8a951486a19 2013-08-07 09:08:42 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8136fa7c4eaa820406c50af8f2a6863399c3f8c8ec8b3251a6f5de9030e33bd 2013-08-07 09:10:44 ....A 799872 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e817678a18b94f52a7139c60b5982beaa2b7ea730127805e0b4c75efb1d16484 2013-08-08 17:04:22 ....A 377344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e81843af13d5c811fe0737120bf147f351dc2789eaf1f64ff2e10adc9dbb59d7 2013-08-07 09:10:46 ....A 40880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e81b8aa56610c91fe96a053ca6a45b1854549b687cb0f3496a1a2339be548b23 2013-08-07 20:22:56 ....A 2821608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e81d2140eea2135296e8e2c58fb1fdcce64faf593ae0859e8f0a6e7cf987b82c 2013-08-07 09:10:58 ....A 78205 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8224f87f3c1f18e1cb7e51f0da1b862267023f4de2cfd555ffd741a7303e0d6 2013-08-07 09:06:10 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8235e57a9e6a32cdfca8042c9d707e8dce3763c442038f4875368bdbff66cef 2013-08-07 09:17:40 ....A 737280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e82d9edd64effb0aadb6a3bfb812403b52573a01bfe74db623b1345250b791e1 2013-08-07 09:10:46 ....A 198144 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e82fa1d8246a6c2a02ecc87473ec401e3ebfccee52a97b62a944f0c2997b79da 2013-08-07 09:12:36 ....A 1057500 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e839c4c8d9dae3b2460846a3fc30bc9b5db249ca8febe00ce8f93975761f7a93 2013-08-09 06:03:34 ....A 71301 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e83fc4d9a4ef3e9a70ffc29df7d8ede9158d9c581990a5f1e7335d2f0d3236a5 2013-08-07 09:19:30 ....A 105472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e85393a4b2fbc735fb56652d2bf16a8f034ec6acedbab87bb142372116bd79c4 2013-08-07 09:20:22 ....A 133120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e855836e3c01439a4871251af3bd4660d5768d5047e3676edd88be0adf7f66d4 2013-08-09 11:41:46 ....A 209408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e86644be8a36f0ad28a59c9839c8d76cdf21662e7bf05621d9ea356c54169aad 2013-08-07 09:30:10 ....A 43520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e872b3226038b177fadb6aeb2d27dbbeb3441060ed43070aabc1d37b3a19b981 2013-08-07 09:33:40 ....A 33268 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e89981fe56e8dee15c39aa2e93cd8e85d0fd09cad6ded3185f59b5f57d22d762 2013-08-07 09:25:48 ....A 770048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e89e8013afdb53479d246f12e4fd17f1bcb5b111be7a6b5aa8de5c82f64c09c9 2013-08-09 11:17:16 ....A 3740912 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8aa868b0bb42fb4c2ea1d8dbc3ecb0a10cf5b53051ff5cef8af0144ee56da4d 2013-08-07 09:29:48 ....A 138045 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8ad3143626e896f7e2b61bbd4d650941dfe2bae8b16708cd38858f9e7c810d9 2013-08-07 09:37:24 ....A 34538 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8b952885b9423d230d4eb23a704cd78ad91fc69e1cfc23ad51bb333d42560e3 2013-08-07 10:02:28 ....A 1329188 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8bdd4bfc160dbfaa557d07472cc492d68640e7e97740792a6fe853a037e9e8a 2013-08-07 09:59:04 ....A 251904 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8be5f1f6591ce4da140452c5f8784b2f7dbbb35d3467db07e865b27fc3a9f9b 2013-08-09 07:36:06 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8c3f3d05ea6fa64644f4f19c88e77c380a41e6e326f78995367554af4277bf2 2013-08-09 07:43:06 ....A 77028 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8cd7080e338ab48c597828a448853f49770ee68820a6c32d2ef5fc010fb835d 2013-08-07 10:02:16 ....A 52560 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8db377be127b9af782f522b25ecc444b9db06fc71f958cf4346329f902f8340 2013-08-08 06:48:30 ....A 173056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8dc0aacb542bb59557361d3c342c6d35e3f7cfe34f49a772c24edb1e200342a 2013-08-07 09:42:46 ....A 22740 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8dd227ec4be337fa03f647ada5f6dd778387869becb5fb348234cb7fde53c2c 2013-08-07 09:40:28 ....A 311808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8e4700fe0785c2f8842b4930d428eeb17423a142a1e3be4e729b79e05b82984 2013-08-07 09:40:22 ....A 81853 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8ee8e11c98b744b8d7bd65fedd276244b3f839332db3c0aeb074d1ed7f24b35 2013-08-09 04:50:06 ....A 287112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8f230f2eaf4bdded1d5f99987645e6601c0f053cb3ade8fa4c966e437f74e2d 2013-08-08 00:29:58 ....A 27011 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e8f459cd8841f1a2e9e4f778cdcc3f89045873b571819c12682b2a2aa109d5f7 2013-08-08 06:21:50 ....A 5120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e90331da2aee274244e6a75f78ce8f85c7d92abbcbac881328a5275a1778f82a 2013-08-07 09:37:28 ....A 2418688 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e90508b70c4de8dbbd538545d921b844811aafa6c7d24390aab824dc27a1253c 2013-08-07 09:40:42 ....A 31909 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e90ded0af17b4d155b89867ecc4014299fe7031027cb874d7af447c090a80704 2013-08-07 09:40:30 ....A 897024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e90e957bdcec77f0483bc6eca1e7b9542dd5ff2bfe929a9d1db8ab8109aaf62b 2013-08-07 10:45:50 ....A 10752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e911008e9fa722e555990983651c5bbf289f90fd55c90e48e4df312e4d36fe1e 2013-08-07 22:22:18 ....A 56184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e9145eafab2abf85696885d2141021eca92dcc7e4df2b68be8b2f9d9333fe3a7 2013-08-07 10:25:10 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e91bc2be62ce04c9c3fb7b7a5946a797bcab4f150912a28e1cbefb7e9e05714c 2013-08-07 10:41:30 ....A 724996 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e9293f068202a438e814f563c7e33ebab04ce6656ffbddb7494f803540410870 2013-08-07 10:25:10 ....A 311808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e92f642f697ff3b0ecaee244ed8c1868eb7db6fae03e6d6fd461930d64337b28 2013-08-07 10:46:32 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e930c62ddae0840a883f8c172008cdd1425bd423d1c7d76b9f6fee42909ac251 2013-08-07 10:38:16 ....A 2350546 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e93a57b30c26a594273cca1c85a6947887be543dbb0b639eb25d263f5d92e8fc 2013-08-07 10:22:30 ....A 135168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e93e267ba33fc98143fc01f5e44d5d9b0f621cf253af528f67a666c14d206626 2013-08-07 10:46:30 ....A 199680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e94141ecb68eb00109fef28175a37208457b08fc61ad1e99cb60c9d6d32bd2af 2013-08-09 06:00:46 ....A 99060 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e946235c7381e166fd934c17f08bcd37fcefad5bc87e2fb7b6a3a1d7205cc715 2013-08-07 10:30:08 ....A 2166784 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e94e7ddcd78dc9b7fb53783cb5787bc677b5c1fe1077fdaf3cc7f449358c54b0 2013-08-07 12:10:00 ....A 98304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e960f331f4c02a6e2c7ae9b15753c52c1e850391723fbf578b58930ce46b5dd0 2013-08-07 12:22:26 ....A 666178 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e96f2bab5241036a2db414032c04663f7c692b71260a02ecb191142ee40ed6a0 2013-08-07 12:05:16 ....A 14524 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e9701d968fc9affebc00a3c2cab1ade58969e23e995829f48384681a6f822d9b 2013-08-07 11:58:50 ....A 81440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e975c48931c40a78a60c69e3519716b39187b090b8fb3b155fc0715f46519326 2013-08-08 08:07:42 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e97691c50019e3c2d7f854d73fb76eec7c48cb982147a2bdea077a9b47d2012f 2013-08-09 06:09:56 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e99009ef92cbecc4c054053875839e097fd7d4adc508f68009709d42b1397780 2013-08-07 11:42:36 ....A 229376 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e991903c9d4c2efd805be2f1c25909b45c2fbcb0c6715d775209dfe90bc599bf 2013-08-09 00:48:34 ....A 1672472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e99731a1efce69c37ac7003960ada0b18351653755768d36cb32798fc7eaedfc 2013-08-07 12:07:16 ....A 34304 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e99f311861a352f8991443a71669a1e94d2fd118e0cc629ca9de1a7d0f47a50d 2013-08-09 00:24:14 ....A 331776 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e9a9f4a337b06482222fef2747208352b2a31a497323df7d6df49b9c2b8f55ad 2013-08-05 23:25:42 ....A 423950 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e9acf373e791860cc2913df5daeebfb3d528063d4e5ffa8b65b45fd8ad609143 2013-08-08 06:42:16 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e9b14e3363e2c2166cfc14549bd823766c42871aca664a2ca61a312562d3f567 2013-08-09 02:04:02 ....A 2476298 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e9bf30c3d000b3111e5479666e1d90056a219f9d5ad54af619c718b31318dd28 2013-08-07 11:42:10 ....A 788992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e9c88fc8e9ffdc4e44cbb3cb733c99b48a52a23c3f4ba98bf9e1022e5143bac2 2013-08-07 11:15:40 ....A 14848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e9c95e5b611f4bb43b9e90bc24bd7674220f28dcad59dd29c541e87a768c3aca 2013-08-07 12:08:26 ....A 299008 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e9d2031a083ffe7ba50cda5bcb28664805f5a980dd6cb9cdf75da1690751931c 2013-08-07 13:58:26 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e9e01649d5bf986563e510eef72f03bc23f51a0aba6bca8fd66979b91a667576 2013-08-07 13:48:04 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e9e96da8b40c6cea5be6cc424353c185c7541ea4e18baa90eef2c34f1c7899b2 2013-08-08 10:30:56 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e9f01531ad27bebe6e772bf6e4eff60b985dc44a3ccad97a1f2e66923417dfeb 2013-08-08 12:12:20 ....A 2360600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-e9f949598cb940fea65698f0f520b6fff61d9613a74a174384a54b18e001a039 2013-08-08 14:33:28 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea081a63325e575f8e1e15674b9d15787805f3b365db580988eb8c52930f1015 2013-08-08 19:13:46 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea1e934c8ee16bc27517bae3f8ef936147a0beb83bf4f5ede719980fdb21d171 2013-08-07 13:58:50 ....A 29023 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea2a3073172056a06547581c15ec19ac16ec0d5ef7c8fd6184f600903ac06f29 2013-08-07 12:40:04 ....A 81853 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea3d9847df4ce7e9634be67f254218ecf1e6f15728fe8373c5298aa4c52b1707 2013-08-07 14:03:38 ....A 299077 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea4253cede15725668c6c661dcccdf968df5ae7ada4e2ad7807b43b7aef8f5be 2013-08-07 14:21:52 ....A 1531392 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea444216caeb3666b7bfb422f301376a8161194ac123cae15a7b01ddd9eaa9de 2013-08-09 07:13:16 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea50a0d2f9ff12c02769c2792d169360b321fb6f8b154f8e97deb2490f7ed224 2013-08-07 14:17:04 ....A 145408 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea5309c849d8ce7ec4ec74bc6757cc537da06411381dfb251cc3af9d1923b2dc 2013-08-07 14:09:44 ....A 29164 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea57e79afa877423a0fe6f110862dd0eb280180e0def1870be53c51b31fe0c07 2013-08-07 14:21:30 ....A 73728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea58f4895c7daba37f25f71379409b7477d20770ab6432195568666782e4204c 2013-08-07 14:18:50 ....A 57344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea604656e4b6bb27fa2bbc035d754e0ef194af0eaea119025e0e732df45fc342 2013-08-07 14:05:02 ....A 52282 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea621160b3259fab534dd090950004958d6a8ee33e978e7fc0839e0bd6faa6cc 2013-08-08 10:21:04 ....A 424003 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea6624baeda6e63808b49a5411afb2911af251f9155ff858b70a434589a67ef3 2013-08-07 14:23:24 ....A 161280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea6e2ea0d15bab418a2618b3bf1ab0949815ede7532a8dbe274fc0d10d02571d 2013-08-07 14:03:42 ....A 599762 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea8a85ddd73b6752aa7c94609067bd5aed3d912a7b4fd1caeb9122fa076adeba 2013-08-07 14:04:02 ....A 1020544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea8bc5a750a65b2d06d25ecb8745e3a8ff20f9f4af3b830ae77413ab66e19272 2013-08-07 14:03:52 ....A 29755 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea8fbe29c32a3892d4099938c6c16b5358e548af4ae585def3089ada8ef70892 2013-08-07 14:53:32 ....A 155648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea9376f51061b63ccbc7e9fa041a8e35edd92bd2b32bc6bee74c76bf76264572 2013-08-07 14:48:56 ....A 839680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea97cf05dd0eb7941da0fefa794169cdf0780042b7631e2f8241f18b5eb80545 2013-08-07 14:26:56 ....A 670720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea9958de77d742b2886d65d15740855f9c2767ea33e4a8e80889cadb6b96dd8e 2013-08-07 14:56:42 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ea9ce679b28dd75a5b5d431de750e8e85abe5579a0fa8681fbf62cc7aa8250d4 2013-08-08 13:17:26 ....A 858484 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eabcf9eda5766bb47428a4e30462d1ff28f804350be11692be84b586ba5ac7e7 2013-08-05 17:52:46 ....A 1265125 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eac50bb5f3dbc0cdd1ed2d5038a1491359f7eede384e2952c52a2c7ac22bf9dd 2013-08-05 17:51:54 ....A 22639 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eac635fce0687594a17c289364ca10b384eef5d37bf964afe527b6c570e61e6d 2013-08-05 18:11:10 ....A 312168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eac7eac5f0345f41007e52e44dfd6c45c1ff80263014f4fbb02f327cf6b75d60 2013-08-05 18:11:50 ....A 520192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eacb127a3adb7cdc5b77c2837f4f802cec38726d2ef606221b129b968eaa7c4c 2013-08-07 14:28:36 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ead05cbe036267e817de3a14988b9fb1414eb2c434fec7a3ca92739ca607a8df 2013-08-05 18:59:08 ....A 147456 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ead0a80dd33c86d56631a18b79716fefada71cfd58e5f96c20e22dcc3b5ad634 2013-08-05 18:59:38 ....A 1921024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ead332d80fb72c3b40b816da1bfd69ddd7cf4c93627131e10d15a968537781c8 2013-08-05 19:13:48 ....A 691200 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ead8ad9fb11602e26a0d0d532470e81c18a2ce913449ebe682d9d9ff30ce60e2 2013-08-05 18:43:28 ....A 66464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eada4290ea349504dac2c1de33121aaa303d619186dcf787508f0d13ba61db1b 2013-08-05 19:43:32 ....A 1015 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eadad5e24da59c05710e7dfc93c4e474e8f914b0c3a9b9573be6735ca4da5e04 2013-08-05 20:00:46 ....A 1234432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eadeeb7d450e6dd3d6330d37952d7c31ec2f573865c3c380a0d8e52a4ba9cd35 2013-08-08 09:43:56 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb04ecd5ffd0cd3437b11da19768e0f73ad2113f780ba9188a82c84e15c83e06 2013-08-06 13:10:54 ....A 4818254 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb0660f3f0ceb02d4d1facc9c1374cd39fb009fa6b09bbd3a085e2593f28852c 2013-08-07 15:13:24 ....A 755712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb06d39de99b2378e0d150a656ad719847a10223f8006a359d3fa40509e7bc8a 2013-08-09 08:10:34 ....A 303680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb12d0826718aa46b1de126f3fd762eb3879223e8b9dfa3d3c04196e5169fa13 2013-08-08 14:02:38 ....A 381440 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb13625d43e86bb61de22632a9dbbab32865eca3de6a48de2003db157a0d3fac 2013-08-08 09:12:02 ....A 901120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb142ed4e0839c5218b7b515a32b7c35193f1d03fd179ad01f938cf9d5d88e8a 2013-08-08 14:31:16 ....A 1301760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb14ebba3ec777d2bc9896930965f57dd7cc099af561ba3f5aea8ff497e8b55e 2013-08-07 15:07:58 ....A 69632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb1ada028337311c9c48bb4962bfcded92784d477715e7e1c22cd9f3f3e1f947 2013-08-07 15:15:00 ....A 54272 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb21d9991590a97f1bebde9fc3560b8a2101343e19724727b70c8178244dc45e 2013-08-07 15:01:00 ....A 61431 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb259434edec51113abbce254581607eb06a29a23a239ca76951603c4e0a8b4b 2013-08-07 15:37:14 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb2dd2702911a2510a17fee99a063f01ed80a4f146b3fd254fe1ce37fd764b6b 2013-08-07 15:18:30 ....A 19670 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb37a6a7ea28dfc30d786165278cff3507874f452eedf45a8433031bd6de767e 2013-08-07 15:02:28 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb381313391981331ccf949134cf568088ce87b02415f692861a8e1543aa1f73 2013-08-07 15:07:56 ....A 36864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb4a9bbe7524cf6360f0ee5221e48f4b27b46bbe9c8b98b795dd86c27235c4c7 2013-08-07 15:35:12 ....A 97263 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb4cd1ffb3237e547c6ecfdef1308f9f6fcc1746fc2f711f4e3e7f436d1834fd 2013-08-07 15:07:50 ....A 31942 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb4d13812ab09a75ef9ca4d43bd0aa70a9a74a77ee85714f04f709d20b7c5bdb 2013-08-08 16:58:06 ....A 15360 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb4d16a13b0451e6c3d7dfd214d5b31d1af240d022ca54e3d98c27ec622b6d31 2013-08-07 15:01:58 ....A 328192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb51072a95dc773529e225837d40c47640c4b53d2385c070e4d9c5b4859750a9 2013-08-07 17:13:08 ....A 78205 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb53830d87a3dd6e2d97321dda82f6bbb1e4c9f02b4f4a85b9aa104c621493ca 2013-08-07 17:17:18 ....A 16384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb5b83aa68e8441247dc735e02337c43bb9c2d330bb45d2fdf7c3ccc59b9e303 2013-08-08 09:56:54 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb5edb2fc254d1c4f932b5a07f2a5da8dc38f16d18cfbe1690b0f154bcae75ba 2013-08-08 12:01:02 ....A 33280 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb637eb497421fe1a70fa3f63268da1757c1ccfa4a36c85aab8295b9bbab7402 2013-08-07 16:46:00 ....A 372736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb65e3b0e057b1e1837cb6249938acb0441ac465f9dbbd33c59b030493697b67 2013-08-08 10:29:04 ....A 7152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb8b1c776bc0809ccbcbb96688fa6e2812814ab6dfbd35819c6f9d6226e58a4f 2013-08-09 10:14:18 ....A 26089 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb91026b6fc646f2455caf72ab296158e07ceefbe87b3057929cfa7e7ea2d3fe 2013-08-07 17:17:22 ....A 49664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb9333b0121fc5414e53e7dea1d54c085396a010ffb4d4baac8f619710c1ce82 2013-08-07 16:08:28 ....A 49473 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb99271103923d0570a24df51d448923816c0aa26f04127adb3fec8d30e29413 2013-08-07 16:28:50 ....A 864256 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb9ad780a05e3e4b171a6f2855c98190bcd7ba58f48ef5551955282d8433cfbb 2013-08-07 16:24:22 ....A 163840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eb9d002b11979d161be14843ba89b5b5ff5680ff90e6dec410c1a5dd8331eef4 2013-08-06 12:20:30 ....A 328501 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eba214dc269e6f657efd065f5028252983c952082c7e5d06d176cc346fbbffba 2013-08-07 17:02:50 ....A 58880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eba2878c7778f6091f9b628fe21eaeb247cff8decbac75c1eba7f7f909f97e45 2013-08-07 16:29:58 ....A 319488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eba5c844f87120f1e83f394f5d6ee8f9c58239a546be3e2c292c15abe8f9acd8 2013-08-07 17:07:14 ....A 749568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ebbed04580cf674fe8e4227d83d0c6f36f23410a555426ec7d46896bcfc443c5 2013-08-07 16:20:30 ....A 20480 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ebefba029647217ef40449fd3d4b3ac5d42f6cc879576035a7ceeb440c0cfd5f 2013-08-09 11:00:10 ....A 2466536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ebf4e0c2c86ae81fc380dfa2bdd7697f606065dba1af9155c482973c294aaad5 2013-08-08 12:03:38 ....A 113664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec0b6ac908b3dd0c2f319ef7a9c9640cb7cecfb5c64d8811efc39a34c8fba246 2013-08-08 12:40:16 ....A 524288 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec0c80a51e4b66b3cef5a62168d53113ad1604e01be28121492187ec7cce07a8 2013-08-05 17:06:28 ....A 69120 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec1490855d9d346e28e8097dd5e6d288757a3e2c55c3d2cc920354d12b620448 2013-08-07 17:33:54 ....A 286720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec15ccca0c66fb7bb2d373e84d8ee753d8f9c810edfd07c8843089ebba074f16 2013-08-05 17:44:10 ....A 207804 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec1e9ad28a6ebd6a1847444d12cef56ba2357cfd746e06204454b3181179fd3e 2013-08-05 17:07:18 ....A 131760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec2686005c172b53fc378d515b7292e319bfd9338cc64c0a12d2d6187740b17d 2013-08-07 17:27:02 ....A 148992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec2a19da4bdb48c771ff5f9c9eaf10ad1f75bd7584c4be785559f3b6a63c2d29 2013-08-05 17:07:24 ....A 327680 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec2bd1421c16833991c4bd3f6916c331b623a6f15a590d3d6c97af6e9d0ccb02 2013-08-07 17:31:44 ....A 40166 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec2cffa9c30d7c26a01f4ca782abf46a1e824b9cdaba350e1fb1fc77cba25795 2013-08-05 17:05:06 ....A 23552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec2df26a57a44c9af048c6eabd319c2dd0541d33f9018893ac46aa0ddeedef9e 2013-08-07 17:31:36 ....A 2433024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec325229491a45d2b1db9552af3742ba5dbddbffcd0fbd7e0625dccdf2ae1f07 2013-08-05 17:00:04 ....A 358918 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec3caeac9aa89df90789566f02adde68beb63d8be7a22936fcdbd0724378ba29 2013-08-07 17:26:32 ....A 185344 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec3db4140998a33726968614f3b572b6cd391357ee1ac51e9d35192ee5c2b18e 2013-08-08 12:13:42 ....A 454016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec3f3f8bba97127732dc01bf6f449602ef27d400fe9d7585eb1a14d5c3f59239 2013-08-07 17:30:18 ....A 53248 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec55df9e69412f5f1ec8971fca9ae190239e40fe821732f5773f9a9f4ec2a7d9 2013-08-07 17:24:40 ....A 338867 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec55e10442b7531430153b534b1fe6c904abbb1a01885cbd63cc507e14e55efe 2013-08-05 17:07:26 ....A 179712 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec6211c9d80691c72dd5f833a19089b0d825530f3a0f09bedae3c81ae79cf10a 2013-08-07 18:16:58 ....A 157696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec73d9758dae44277f0e4c5e3e7c285453d9d0ba6202e3bd57ada3472df7fb41 2013-08-07 18:24:44 ....A 534016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec7e4ccb40d1897a085289bf73621994e9f5aca822f93068afc38e0411964f7b 2013-08-07 18:20:32 ....A 558047 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec800f7724794a68efea615ee368f8737a3d208d15b033bef936bd2aed6004e0 2013-08-05 17:02:30 ....A 28672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec83c538de31dc18d29a9598ac3c285d2e6fdf99e3f327af6e001c225c4a0a5e 2013-08-05 17:06:28 ....A 1090048 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ec94a7f841d153c65dca80182943ee1f31e61c3b03161b9e449c615f3e89d2f2 2013-08-07 18:00:04 ....A 741377 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eca05277a378b00ff21dea6f459341458ea8db9e15cd49f5217438ab72a11211 2013-08-05 17:07:26 ....A 64034 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eca53865351bf07e59020dfc8d2f6d1360b051c77ee05714640baf6a6a22f4e1 2013-08-07 18:26:18 ....A 138333 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eca65a71d839d59c0e480a99c874f15df44f883014914886d45260bb1bf58852 2013-08-09 07:16:04 ....A 170496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecb3055bc464c25f0350664fb44dfe35ac350a21c5ab385d99911ffeabb0b538 2013-08-07 18:15:40 ....A 159744 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecb42e7d4408bb1ab30fe4912281123062b1480ed8211fed46be858632b78e2c 2013-08-05 16:53:04 ....A 81419 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecb677a55ef126738c1ed976fb1429a471118a37148befa0de990668ee655e01 2013-08-07 18:26:28 ....A 372736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecb6de83693e5caf23b52f5e5705fb1fa54f92741fdd8e567668b9d19e395b54 2013-08-08 14:26:58 ....A 49152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecb978a98e1ad045d168c41c5449dbc62644d746525a7dd62039dd3542ccd299 2013-08-07 18:26:28 ....A 47421 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecb9863498f4c7b19561cc5620d7be48669b59deb637b0dbf4e34c5b962df51d 2013-08-07 18:15:42 ....A 36792 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecbbe72e814c29d3665709e9a70afb1ebcce7abf00a27429a1e716225bbac5db 2013-08-05 17:06:30 ....A 284224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecbd95ecfb21c2b1eb0521bd66d10c2d280c0812deab7ee76e460eee9c8dc61c 2013-08-05 17:05:58 ....A 2804736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecc2da5ba307382c9987bd465d0f9ba1900782fca18572950faf08f3dfafb99b 2013-08-07 18:17:48 ....A 44468 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecc2f599e9125283209284c2d839ec301dce38b8c2cbc21e320497dbea5ce2bf 2013-08-05 17:05:28 ....A 421888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecd1b7d90f543709e6dea0ba68f4c3a806b42b580cf2592fe54c3ddfd489c627 2013-08-07 18:21:52 ....A 61952 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecd3819c2dc3ad9d284e02b87a73d09ca267821c4cea0f6be21892133cf91ec4 2013-08-05 17:06:18 ....A 40960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecdc7fc381c8de56d9ab5ac75883f37abf5e6fc40d08bf7cc9e7ea9274ff9829 2013-08-07 17:54:08 ....A 41472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecdd4df1043015f0729978cce9d505c9b5b93a87a465c71f5f75b6d244553c55 2013-08-05 17:06:00 ....A 157184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ece3f727d59b2fd34bcabded51ba8985c418ce774ddec8ead049eb73c7b5aa2c 2013-08-08 12:23:38 ....A 360448 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eceac4bca570283b79c59080651d7b4e9d5c1bfa9018bb72843d1a14ccfedad2 2013-08-05 17:06:00 ....A 2718208 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecf1ecdc329c16ddd680ec9e491824a0caac9a30fdfe94eb683dd97cd0e33993 2013-08-05 17:05:20 ....A 120011 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecf7fb13d8ec9637499298fcac963b145a66d1f4cccb11f01803e79ca18ffb13 2013-08-09 00:12:56 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ecfdac6fc31d77dff6d5ea805c1fb5ac6b752d4056bd5271ef2966e2fa3762eb 2013-08-05 17:05:08 ....A 32770 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ed090161d5138df34f0a78cae5de51c42f4a95d267c0810211994a468f7a41d5 2013-08-05 17:06:26 ....A 713730 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ed363d8abef01e64ae52229c87f7e08076b4b8c064371d5826aa6204c9838fa4 2013-08-08 09:46:54 ....A 59696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ed4de7c65436789d404b9c67c62498d42291b8a8a66733f751d840ab46a77b7f 2013-08-08 21:48:28 ....A 69632 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ed548a73610731abc0db9b3b2c1544d2e2bbda17f1d1c860419c5311ac625659 2013-08-05 17:07:26 ....A 184320 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ed6bd3b212ff3f2f1d6a18528429b3fbe228f61d79f2aeab9f3eb69183e50e9f 2013-08-09 01:31:18 ....A 274432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ed708fa3d2643ea50ac56ea7d667afffe7b191b2574db9a2ec32a3dabcfaa36e 2013-08-08 14:37:20 ....A 108032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ed7af2ef724295fa6ff6df917cc7f3561d32edcb29e50ba53e7a32033c09a206 2013-08-05 17:07:14 ....A 1369600 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ed846598ba67cab386ac07746a72ef1f465597fd9783e69c03ba963e1b7e8380 2013-08-08 19:26:24 ....A 50501 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ed98a72baabcaf1d83055d1cc1a25a9610a901683b77cfb6891675825ca19a77 2013-08-05 17:06:26 ....A 574592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ed9e45974dc654bc08b3db47f536d092650f7aff23bfa8f1f12b034e7cc8fb54 2013-08-08 10:02:02 ....A 190464 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eda1d3e1401bf21e5c386f5b3557280210ddbd7444b8ad5aed23929f6d79a508 2013-08-05 17:05:06 ....A 26766 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eda443d3287d9910cc2cb52cfa065b1ffb36fe8c90339eb8c021a332cdbc8851 2013-08-08 19:30:58 ....A 733184 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eda9b1445f03206646cc6022520824214e3c6a107817c6b835f1bcc1971d3493 2013-08-05 18:34:52 ....A 27601 Virusshare.00077/UDS-DangerousObject.Multi.Generic-edbfb78fea85b53aef6c5c9f411ae6afc9d65b6009d8532c767cf0863c53a8ed 2013-08-08 19:46:30 ....A 209920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-edc34f863e65c472416d0c04cf2ccc2d044ca13b00feb23e3adcf345cbd74970 2013-08-08 12:42:52 ....A 14752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-edce28e145368a0d7fe4c460028c50b9a08da3ac84336d34b92cb3d6fea17d5e 2013-08-09 01:30:38 ....A 14260 Virusshare.00077/UDS-DangerousObject.Multi.Generic-edeb584a27ab4ff86a332447507a32acc04db99eaa907abaabaa8a01e6b4a442 2013-08-05 18:37:22 ....A 405786 Virusshare.00077/UDS-DangerousObject.Multi.Generic-edf3960be8e6514e3f39248965f38150f01c499e7b495545367370744a4c284f 2013-08-05 18:36:30 ....A 120012 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ee02b98033859a2bb42321300a59678b441a7b44fce5d9ca8396ef7475e99676 2013-08-05 18:34:30 ....A 544992 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ee064ef0dcdadb7aa3760b2c4bdd9b63617b41c75ce04edb7dd533ebe88c1d40 2013-08-05 17:44:08 ....A 38260 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ee1c5e63a15d56f5f8d0ebe939f19ac8664c0b881f37759085e7c41092e7858c 2013-08-05 18:35:26 ....A 2391693 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ee346d6275ac08b80516e61e5b0a307ac84d4a785754e109187a5b19f5c100e8 2013-08-08 09:12:04 ....A 220269 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ee5945012993bac89fd95c0693041792944e08b60b2e093e6fc6a63963b4e1fc 2013-08-05 18:34:34 ....A 274432 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ee8684376cea8fea372c4c25b6511b036ff3d3a999cd6a7288ce5b4d2b3dfcf9 2013-08-05 18:34:34 ....A 180224 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ee94a8f80a79f57e4f0ad6497c39c2f2e692f38429eb2473123a3f87d7a87547 2013-08-08 13:26:20 ....A 53760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ee9b04d636e26aa488e5602696832dd1c3b473f8e31e13722b04a9de1f077474 2013-08-05 18:37:20 ....A 368640 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ee9ccb424648bc75d90e5fe39face9a51ec7a10a87d5d5d2242e76b749cf873d 2013-08-05 18:37:20 ....A 77312 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eea70c3159897d41097f4b54c2fa5e075a07a8103f7eb38c2f3c3b3dd56ce552 2013-08-08 13:59:12 ....A 92160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eea86c7a666770fee1eecce7750eefba24bad2aa308498a0a0f8e2659a540497 2013-08-05 17:44:06 ....A 33403 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eeb05cd4b3da61587fbcbfa190bc9d4fef4124538f9811b03c95497f9b981061 2013-08-05 18:36:16 ....A 58880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-eeb9c0d4e90e6dbb40bb469c36aad8a77edbd05d37ad0872f0c1c0c51a6a7c9d 2013-08-08 10:19:18 ....A 49274 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ef00e761282c009492f428de2a7145ca389f37cac0186531eea83686c9dbec11 2013-08-08 13:52:06 ....A 171900 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ef0d9904271df63bf977599c1682d7f58b197e207acf92ed82d50eeeb2f613d1 2013-08-08 09:46:52 ....A 49664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ef0fad49c477d50587125e20c95ab6a79b41d14a6735928e63dab09c653dab6f 2013-08-05 18:20:54 ....A 302080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ef1148337803a9b2a9409e2efa3d904a3f77e932730250080cf553a7e32712d7 2013-08-09 05:01:20 ....A 157810 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ef17b30cdb9a76bd2f96e4c3b2bb6eaa42b559bc0c6cd3f98c404afa015f5fdd 2013-08-08 14:54:34 ....A 5103104 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ef17be38b98ed7a5dde79ce1d9020fcbd919862a8ce5382ae0ee1e12d19d64fb 2013-08-05 20:29:06 ....A 42496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ef47679f9cfb1cd722c20724a521c1d699bbb8e71c7bca8ed6efc32e3c972805 2013-08-05 20:02:50 ....A 621568 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ef49ba180277289d08714dee195369f9029ed475db60a29153490528b6310438 2013-08-05 20:09:50 ....A 196608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ef4d0942c02500a33a840ea4ee6f05a40d50cc831aeb9103b99653dc749340c6 2013-08-05 20:29:32 ....A 18078 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ef4f1ce2f87ae13ac6f28c91d31ebcfee3042cd891f202c7184123483bb81ec0 2013-08-08 12:54:40 ....A 291840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ef4fd5f1c88cd736de977aaaf17830037415a0c40c303822ad432259ef45fb7c 2013-08-08 09:49:36 ....A 85206 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ef7e30c308e748c9505175a32f524608dd0d34dbdb463552b4fd84c8fb06b1f8 2013-08-08 13:17:22 ....A 876544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-efd768228881bd07f3a4d383c28863351e97ca5846790a71c5284702ecb1e544 2013-08-09 07:58:18 ....A 92160 Virusshare.00077/UDS-DangerousObject.Multi.Generic-efdd48fac78b5e83ffc66a7a6b9de3ad6e3c51071b8485ffc8fc43c1f56aa360 2013-08-05 20:05:08 ....A 452608 Virusshare.00077/UDS-DangerousObject.Multi.Generic-efe1b03b357b7b39fdb1f5d4e1250aa085222f5c3a186dd290db79e2f475dc54 2013-08-05 20:05:16 ....A 811 Virusshare.00077/UDS-DangerousObject.Multi.Generic-efe2da9434253fbef0ae1142bbbeabc1a81c185ea392508f712ed563b3696ce2 2013-08-05 20:29:34 ....A 119808 Virusshare.00077/UDS-DangerousObject.Multi.Generic-efe3ce64cb2a9b47630efabf47f540a098b98cf97862edd2c9fae2211344b66b 2013-08-05 20:05:06 ....A 297472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-efe3e3cbaae912e70464efa2343b1786d19b89929c7ce33b8b6ccfe123b83f49 2013-08-09 06:38:44 ....A 897024 Virusshare.00077/UDS-DangerousObject.Multi.Generic-efe960b1c1fa4ec0212ff6444c54c125941f357fdfce79b6d29f05f4db720ae2 2013-08-09 11:17:04 ....A 629524 Virusshare.00077/UDS-DangerousObject.Multi.Generic-effaa19295471799f377b27e84ddac14a299f7a43ad5ad8e84bee8af1ff9abf2 2013-08-08 09:47:10 ....A 2030080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f0054dab0fb931f00328131aecc2622eb9e05d9d65baae53fc9af346310e1638 2013-08-08 19:38:54 ....A 2359080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f0146fc9d0685ba0dec262159b1e66fb3d8b1f9aba3f8a15ee3244ae10e91d33 2013-08-08 09:57:34 ....A 567296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f09c17928bb7fc7586e4a952c416520f1a3c3b766e128267b50bc7eca7c69a40 2013-08-09 01:49:56 ....A 415803 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f0bcc872ace6e72361eed5b46b13fca72f6801abc2d2ec348979ac2b91f762b9 2013-08-08 20:36:58 ....A 100000 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f0e25c18d0d335de9451666098cc00e9b0d7bfbafe21a8f92f270263c7daba40 2013-08-09 11:35:02 ....A 99236 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f12cdc8ab736739535443a15d2b2861aca0397efdbc54a68c3881dc36980fb2a 2013-08-08 10:02:04 ....A 419920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f130cbf2be6bec7d4b62fdf3d7a0f689a69829a65e2efc01ff4954848cda5176 2013-08-08 10:17:52 ....A 865014 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f13c3504b5837c0090e430b3db1fb0453dc62dcecf7a405d36b71b807103f361 2013-08-09 01:55:08 ....A 42496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f16df5ea8c9a8cdfbdd4946a1a2fe0df9862dcc42ebeae2674c7d558ee018f2b 2013-08-08 10:04:36 ....A 74788 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f174e4c6ba55356e11c28096eedcca02be9659b3026b1c58245323cd2bab417d 2013-08-05 20:35:34 ....A 1708032 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f192691796309db1e9f1a7ce03476196425a94c58fc0738ea7d8c55c0376bb10 2013-08-08 11:50:08 ....A 1387096 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f1a21dc7071e5fac10a4973043118328324bbf76d9962af9a842eba4dd02bc36 2013-08-08 14:34:00 ....A 8303 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f1a4c834a8931204130d8e84c5de209bdbe2e05b5abe379f5ff264c9a3f87824 2013-08-09 01:45:46 ....A 217088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f1b5276a531114c34381de3caf62ecf9dab1d35cb966a411499a7e22d29c676b 2013-08-09 05:26:26 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f1bb49214a10eee34fc02f156c81c6ea79537d02d3860e417a838692c06de19b 2013-08-08 15:05:04 ....A 72192 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f1d8bfa27db41f80b624365c4541a6a97e0a55d702f5af0f1dfaa462af32e014 2013-08-07 01:20:44 ....A 1635840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f219b22dbddefc26dd9fb54b5148ac1a772263759a171d1a3f7467fb2f50afe0 2013-08-08 15:35:44 ....A 19968 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f24ff7a8e304df1a849523e431cf535efe958fb75aec42fbeed3fa4b500c6182 2013-08-08 15:57:12 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f27627a48088e97da8ade51a24b39ed3ac602c02d609cf8f50044d9b23153b98 2013-08-08 19:36:10 ....A 174592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f2a10bed639c1c79abfa194090d4c4df009df7ae77e661ea733421f0f76afbb9 2013-08-08 10:26:56 ....A 135168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f2f7dcf4ee42ef9803e4f21703c33050dbbda4b5868966bdf71e46266b85e2dc 2013-08-08 12:57:00 ....A 27648 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f3105b7124b2fa4b62fdc651ccbc57cbe80cc7149d586f7a9b06afbef2b94851 2013-08-08 10:31:28 ....A 201269 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f31269e5835c17fe460463c699d4450855217c2d319a3757fea4fca2dba12c78 2013-08-08 12:51:44 ....A 159128 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f34499fe3551bbecc37a33d3d2a76881bf0587fdd02954b4b14590ad9451c339 2013-08-08 12:07:10 ....A 239167 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f3a3a7756d27db3829aea5523d7c5879c10cfe27df2022b6f01523046cf2d12a 2013-08-08 12:17:08 ....A 57400 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f3ac3531b9bfbff32993631c9c6d24d5a24d9f2bb1d85818fddcae39ea8cd67c 2013-08-09 11:31:52 ....A 1195484 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f3b93464c4fefddb8be7092220b11b856cf84ba543865464b722493ad1644080 2013-08-08 12:03:14 ....A 14416 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f40d8c2cb380bd745186ebfa0f1ed8849dd826d114f29bfd281fa4535cc4e2db 2013-08-09 10:47:50 ....A 58484 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f45969ad68396bca3c5c14af9bbf0689ae0afba156aa342b375a8822cf243de4 2013-08-09 01:58:06 ....A 331781 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f46780a68d3841860bd08b267791e5b2fc07d95219df23c4d6f68629986e1caa 2013-08-09 01:10:46 ....A 2253736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f47b7eec3b70f12ab443bedd16bcaf6284222f1e71027796c196a7d4e7ff33b9 2013-08-09 07:26:24 ....A 110080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f49d6cb9883a75c327b38d5535a0e24e3469bd73c08eb12054f99944324a3b9e 2013-08-08 12:31:42 ....A 1445888 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f4b3436fb9867b628a5c9367a428312bf7e0d2861f39b04cc138358fabd6fe6b 2013-08-08 09:26:12 ....A 110080 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f4d49c85be7108bb8b652960847f7c3c80d2312764ca5b1c585688f5cd86dca6 2013-08-09 06:45:36 ....A 622592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f4d517c203aa87056bece584c64c47447f802c789c5611e8ce04551d45b2b3b1 2013-08-08 12:03:06 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f4e8db1b058c9e1bf9e024ae54d50807e117620c0eadcc080026e4f15cd58df7 2013-08-08 14:00:48 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f4f0750ec771fe21bba1d624879ec6f83ce16ad92227da151cda77fbad11fad5 2013-08-09 06:47:18 ....A 823296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f4f7048537cf500dfdb0457ac786e5a21974f372f816b4f9a939d22d32b6afed 2013-08-08 11:52:18 ....A 656896 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f4fcd39b083c31e87947422ad3f98edb808455749934bf4490f13452c4c8e8d2 2013-08-08 11:40:18 ....A 174592 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f5631c31e6fe592ffacc78d8fd8d5fac9dc3c0a8570e57580d32e4ee7396915c 2013-08-09 02:38:52 ....A 8062 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f580e1d78e1b89207c1f9fe3b391ef9f0b71121a4a0cdfe53493131a404ae6b7 2013-08-09 04:24:50 ....A 784785 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f58b0bf3b4dd513bf0b38b04019adc08334540a3f5187739b4c0ccbb778495a5 2013-08-08 13:38:12 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f5b6ceb4523ec8286099c23280d3b3ed44d58dfd6f643a5aebfc909e609956dc 2013-08-08 10:27:00 ....A 300328 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f5b792fff427ee450b16f0d2905e3bdb90804874db5a728753d01b1484710006 2013-08-08 19:55:18 ....A 44544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f5bccb98b4fe922316a6f2c12ab2a634f0764a6bfbf7d90cbd33439c4a1544d6 2013-08-08 12:02:56 ....A 89088 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f5d5a12697dc0afa0f55ab75430a2c991f758400846205f3320d2d92eb05501c 2013-08-09 02:25:44 ....A 218112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f5d74303bd0df82372d41b4d7e4b6c91c9a0a3b28a1180f0643e9cce91063d76 2013-08-08 13:25:54 ....A 29696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f5d7ce50ae8854e08d6589b0333587c93f12ed1041d0bf4fb7085b9ee1223a17 2013-08-09 06:45:44 ....A 1321336 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f5eda444bed436f351e09c6807063a3f307d45d2004cc39e2d2ea15f7a3b114a 2013-08-08 14:17:48 ....A 85056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f5fd6cfeda7bb2b5aeb650dd0f20369bf3bbe6c158b9845d2f625387110ca218 2013-08-09 10:39:06 ....A 3196944 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f61d5e5489b6f7ab48982a619047184717fc213e004c4bb9094cbe8ef6216826 2013-08-08 22:07:58 ....A 185856 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f6221568ff60bdd344a9d0a1f57c065d8311d5698b26613930d8557e414d3add 2013-08-08 19:24:26 ....A 704306 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f6223ee1ddab191ab4b4b61b054ce36f23ab4ff89e8ef50a042ee3b698de1ba7 2013-08-08 14:22:32 ....A 39424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f6408429e843008f3fbe882582f420b9a33063042d9127019b88d40eedc3ef4c 2013-08-08 10:19:52 ....A 54166 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f664e30a8b95e9d3c410a34da83d08589f305d8e80676aad802cb249fb0f2bdf 2013-08-08 14:01:08 ....A 41472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f66fd3d343a386bc40e172daaa36e68ae252c7d5b15371ac45e8c660ab47ab36 2013-08-08 09:46:54 ....A 116736 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f6969b62d9d62e34b5b4b4281124a66def002c20a3025c1e51d03ab17a86fde9 2013-08-08 09:49:36 ....A 2388136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f6e6c906989c857662e0cb2427f3186fb417b7bdfbe6ea7fdba70185d35911a2 2013-08-08 14:26:44 ....A 104960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f6eb925e0dc58bfd7597834c1454c50d3bd0e407cbbe23d3f77f254396193a2f 2013-08-08 10:17:52 ....A 213052 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f6feb2ae39dce2fcb6402292e81567e88216c4e597517a0535ecdd64458239b8 2013-08-09 05:20:10 ....A 26112 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f7567da605d58654c2a963c0b9addbd490336e9509936e924b2a264af6a76b57 2013-08-09 12:21:58 ....A 872941 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f7896b37d2126cabf206b89a4df2e4270209e44496a74a11e2469d127910f22e 2013-08-08 19:48:56 ....A 1107928 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f7a1e31b0ff754a4626dab4c2b403f728531a93a9cc6737d695a7a75dee78d8f 2013-08-05 21:09:56 ....A 1280321 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f7cdc7f6c244f8469d2d4fb018f1456b635b96f96317f30b80032f3fdd38eede 2013-08-09 06:48:50 ....A 74141 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f7ddf56cf22776d56e478201eb8691cd90fd102294b4f725308eb17cafff9ae3 2013-08-09 11:49:56 ....A 364501 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f7ec900fd0fa13e9d6432708bd811c0cac71e954fd4296e94694574204c99df8 2013-08-08 10:21:50 ....A 81920 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f7f3d8198b95bb4b7a83afc92b019fee5158a4832890c790238049183be8613a 2013-08-08 12:20:22 ....A 651555 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f81cddcb20919b1d70a09382d14e75ef48e9c690ede49a16da87b81697e4b0c0 2013-08-08 14:22:10 ....A 245760 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f845b21e9a3596fd5c1b6a32c511d71d10846cb3c2b7f0a24d8f95ceba482ec6 2013-08-08 10:18:10 ....A 106496 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f892711771378f018e882fd8afeca93e5534daa07f30e2fae5ada6f0d59dab2a 2013-08-09 05:55:48 ....A 695296 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f89cb72fe61917807da38f635dcfc1afdfde6bb9061ebe0a7681f74710665414 2013-08-08 14:18:16 ....A 7152 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f8cd16aa9396c5b2f7fb95069f4c073c74667a3bcb400cac42e849c9cd69363e 2013-08-08 13:28:12 ....A 195072 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f8fa3c761cc6a5cd115fc5ea2aac94c1b3368823c77234ac9c97403d0663d7cd 2013-08-08 12:00:50 ....A 1884672 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f9117fc7b433a37386cbba4f04643e7cdea9cc72e1f20348857783555de89f49 2013-08-08 12:02:26 ....A 74752 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f9155ea1ad39646ea09f41f035cecc9a15f8189d109c2fd6f6b0bb6c47551090 2013-08-08 10:38:42 ....A 860501 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f92928e217c3771221404e6421face307f916ce0e2949648d631d11b4067feda 2013-08-09 09:20:56 ....A 577939 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f9370d179eec22cc5aa34ccb599a48b272de51a11fa3fb662fc19d6715c11fff 2013-08-08 09:17:48 ....A 2928335 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f94171338edd03c622ce3099405b59c3c9c91b3b09d88c1d4ef3cc8f59bdd9f7 2013-08-09 06:48:38 ....A 2087136 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f94278da1246dc0fe0f9d74a147f7e47106e91fcf3ef5904d365a24a95a44077 2013-08-08 14:10:34 ....A 86016 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f96322aced3f3a407bb77fe07db70b7d97101986b7eeed69b3caa4bbf4493bd0 2013-08-09 11:57:06 ....A 420864 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f98bb95a50cfcfb0583c17daba5d374e32805d6bbafff3e6c2f84770b512cca1 2013-08-09 01:48:14 ....A 8512 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f993be60d994bb7516df298237aa651db7bd2ac031e0a712a87d5afdfa1491fd 2013-08-08 10:26:14 ....A 295936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f9bb1c297c689e55c9aee359c84236041f72d031beadf812c5cbe01df7876bf1 2013-08-09 02:54:16 ....A 644230 Virusshare.00077/UDS-DangerousObject.Multi.Generic-f9f6621eba9598b03ede6b67b005e2e07fb54d50bc1f426f982f327514a1e525 2013-08-08 11:56:56 ....A 1637735 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fa04cd1983f086cefea8d7e340e16c6e316101d928d5b65ffc9dd81881afdf5f 2013-08-09 06:08:02 ....A 1833531 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fa0854c706886484343e8fb2d9f42ecf82f88166559f74f8cc242e8a229d8e3a 2013-08-08 14:00:46 ....A 43520 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fa320f46ddae604b835a15e78e63f293d6ce5651a5100352e53344dfdc6f3eee 2013-08-08 11:34:04 ....A 602624 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fa4338c8b31dbbdf286975eba23a2dacfab0ff934d50484247380c05b42bd92a 2013-08-08 12:00:56 ....A 876362 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fa49249a4e018fca9d30af4c1f91fad1913c18033b981909e5dd0a065dd77d2e 2013-08-08 11:52:36 ....A 4580020 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fa4d83645c3b93905ca48f40ba507fc7b04e4ad617156dc404cad1fdf5235928 2013-08-08 12:04:06 ....A 876544 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fa7502e70a4241e81e58c08e015bc282c5f38a09ac830965f21616e3665235ea 2013-08-09 12:04:08 ....A 343399 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fa839532cb584d1f5411ab936fd8bb74952eb56d4102da1d8dff844709c10638 2013-08-09 12:29:40 ....A 715806 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fabf3638b2c98227383aef5a162bbcca862b681909a33c98c7d41f03e7e5407a 2013-08-09 01:03:40 ....A 147401 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fac8f706eb1ad44942acab5d9ec4a28647ae6ff3408a8eb578eaeae0c8da3228 2013-08-09 06:49:00 ....A 104960 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fb00fdf2425476b6dfb8aa0d7c2875dc6c2d4ac80fc7f86248d1044eb286ac36 2013-08-08 14:18:38 ....A 373478 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fb07ad164bbc58351546140e7501602fdbeef646eab2049e42dd53e3e6a2c810 2013-08-08 12:13:34 ....A 2526787 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fb2096512109ee64b64d0f31b0d56e7066edc269ff9a862481f298c91996c452 2013-08-08 23:46:14 ....A 14011 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fb30a1ab3e4ef6c9dacba978a69fbc3e878054941ad0d4197ffafe702de7c9dc 2013-08-08 15:01:52 ....A 65536 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fb49356c717d0d59ad72304f764f12cba1f5e3af8dd08c0c2665041c0cd97d0f 2013-08-08 12:25:28 ....A 868352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fb828fad6237295613f2e99d232fac029bebea8d0ea89a38f8b2a6744f4020d6 2013-08-08 10:26:22 ....A 720384 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fb9e837d056e91c2888bc194db73663e2079ab5e536f43c0e498d07ee2e59d15 2013-08-08 10:30:18 ....A 890880 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fbb7ebbcd310f213fd64a40f5bb46ec6f1d4be4c4bbb5dcbf9e650db5d05ebfb 2013-08-08 12:42:56 ....A 47470 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fbf008b8389c6f9c9e750d6ba989b8c91a6cd8f58b7da2f69fa9204d5ecfaa57 2013-08-08 14:12:48 ....A 435517 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fc0e26f046667a433270810b53655f4820f87dc4761b1178ed6e3c44802625ee 2013-08-09 10:10:20 ....A 661133 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fc3f001b3e21278c90013a24c8407d6c90a2bc9d0f28c6a9b63e1db8808585c4 2013-08-09 07:10:34 ....A 161978 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fc46b50bedc9b0bf8e64eef8c687140be6c3b24fd4ccb77df7b187580660725c 2013-08-08 12:04:30 ....A 126976 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fc66378315fa3af8860987bfc6a6bdbf0d7afc0ad3670091a0c46fbd127ca6a7 2013-08-08 10:38:40 ....A 36352 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fca92f84ef51a89c5f8aef6af4ac4fb8fe49fec1541d1c149196110659337390 2013-08-08 11:13:04 ....A 39424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fcd05da107760ecdf8672cb1c2222492bf2d0ae1ff414a8f4c192b71713e0cac 2013-08-08 12:14:10 ....A 29696 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fd05b0b281bf7d4a2f2b0e3680d71bb96c996e4b9d47c0c36467c87c8963b143 2013-08-09 01:53:32 ....A 45388 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fd499cb87dd5a303132a525989e538ef2197d74321fb728d7099d7f261c51475 2013-08-09 02:08:26 ....A 39424 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fd6dce08edd7d9538e48166dbfa89bed12fdb5e928e271079edb4b36e3eeda4d 2013-08-08 12:13:20 ....A 484148 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fda356f92fee4cd98b494e1ada947034a98521e9ded43e611fe400148d0ff5f8 2013-08-08 14:39:42 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fdb18c78ffe3b5ca07871dbe305d6b051d0fb50966308e14e50662af8d0ab879 2013-08-08 17:04:36 ....A 538668 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fdb772f55e88dff10cdf6d8fba458e1fcf8d8e07f930782b0153216664170868 2013-08-09 03:49:14 ....A 2404936 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fdce6879e50c869e71b54c694ff89f9152e8533fe2b2f1e2674ed8f45e1d6f1a 2013-08-08 22:44:44 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fdec897353152e7d0ac6078e16b2c15f7228254f4c32b3f5334a96f341e68cda 2013-08-08 14:29:08 ....A 41984 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fe42b6ab5199df74b4add915da3eafb603564a5d2dd3048e809d77e69ffd3b78 2013-08-08 16:57:40 ....A 547840 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fe5cf2e09cbf4af5878e4e4c98aff2566f19a53fbf5ea29173ce0d2faa2602ea 2013-08-08 12:18:00 ....A 286720 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fe77398c5a5568f6ac8d487a761feebd8296f87a2c68d4fd013949621d447c7f 2013-08-08 09:13:20 ....A 7168 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fe97cf85b56ca8a29aa1575281cbdc8e65ff7fd73f4eb6c8eccf53e290c82876 2013-08-08 12:46:24 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fea4f88676889d8b9591c2626bd3e30d1faafd43a7e19268bd14afb23a114b56 2013-08-08 10:17:12 ....A 369664 Virusshare.00077/UDS-DangerousObject.Multi.Generic-febfdb4e1c51fc401b6b8366b90fa52ace6e1d755c1e9265bdba0112995199d8 2013-08-08 14:17:54 ....A 557056 Virusshare.00077/UDS-DangerousObject.Multi.Generic-fecb7117a68ca376430e74b9329d5c9ef1e7a4ec399d406f825b6bc89d505ad4 2013-08-06 06:12:22 ....A 73728 Virusshare.00077/UDS-DangerousObject.Multi.Generic-feff09f4f3c3bbbd695b059051711352b29e97545f2fa33b1e7989ae6da9317d 2013-08-09 01:49:24 ....A 255488 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ff0fd5a15cd0e420174b7987dbfc132b7b368aad684e16e2b67517f855f2cd74 2013-08-08 15:21:34 ....A 1287735 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ff39427682e1ecd25b4771982c21fbc03af896ad8ef1f707997b32a6370be080 2013-08-09 01:08:54 ....A 41472 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ff434a2bb7893bf6e5450419c63633ec289ff47fb132e780dd81f70657f366c5 2013-08-08 13:19:18 ....A 151552 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ff5d909008d423272d67d00dde8df48271d6402a82c3b94be3a2b5c886989db5 2013-08-08 10:01:50 ....A 1000196 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ff6bc61824490255ad7be47c3e0cbe905fcd460372c77e08f03e7809a3e9d95b 2013-08-08 09:39:20 ....A 1350011 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ff914943f6629e89939310cd298ab1cd1f02a7f07fa77586b0c6e5d5ba9eb698 2013-08-08 09:33:46 ....A 14848 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ff977babcd119d4d33233fd92ba201381e5d06bc81881af80dcf3fa3eb74b642 2013-08-09 12:56:00 ....A 140302 Virusshare.00077/UDS-DangerousObject.Multi.Generic-ffe2265aa5bcd73a528c0e29ac66376e55c460ba9f8b2db4d1033f5d74ce5914 2013-08-07 06:04:50 ....A 920357 Virusshare.00077/UDS-Exploit.Win32.Helidat.gen-14cbcf1db56aee05c511a0a2464507e43e489d68882af86683c49f893f0e0e51 2013-08-07 02:07:48 ....A 276150 Virusshare.00077/UDS-HackTool.MSIL.Loic.bj-e5c61c7e7657261698b3a452e25e67cfd27129d049a109a10bb7abad9645f483 2013-08-09 05:39:58 ....A 994740 Virusshare.00077/UDS-HackTool.Win32.Agent.hw-c9cda233573a3b281b3fe2ef98f41e549de95d5625104a541ed2f441bfeab421 2013-08-05 16:34:40 ....A 4880384 Virusshare.00077/UDS-Hoax.Win32.ArchSMS-10cc1575bbc20634f8d7bc5e19f3ab4cf96fa9b1275360736ec29df7b0316c92 2013-08-08 14:27:00 ....A 193536 Virusshare.00077/UDS-Hoax.Win32.ArchSMS.HEUR-7cb11cd31d5336c0619299320744c4f3e599f5cf4461f68436ba68e31c643b2b 2013-08-07 09:08:36 ....A 183909 Virusshare.00077/UDS-Hoax.Win32.ArchSMS.gen-4307cdd7539149450eb6b2a0e096b86cb1c5c67a173b3bc8f346c92bda36a22b 2013-08-08 12:02:26 ....A 1212777 Virusshare.00077/UDS-Hoax.Win32.FakeHack.heur-9fddd5a13d66ac7d5e9f2b2276aed65586233d239fd86193ee56618724f4c3f9 2013-08-05 23:44:22 ....A 255408 Virusshare.00077/UDS-P2P-Worm.Win32.Palevo.dshb-d9e4b3745dc2bbc2a538197729755ccf7d38221218f5dbcfa0fb0e67904725e9 2013-08-08 06:46:50 ....A 669299 Virusshare.00077/UDS-Trojan-Banker.Win32.Banker.bosp-8f56cf64807f93703dd95b6a52fd3eade5d023420316a7811e0183f9aacf07cc 2013-08-05 17:10:44 ....A 1423872 Virusshare.00077/UDS-Trojan-Banker.Win32.Banker.ciy-eac09eb492ef4749941db365b3c89506b8f12bd9af8878c98b94a1594b2ee6f4 2013-08-09 06:36:36 ....A 2850083 Virusshare.00077/UDS-Trojan-Banker.Win32.BestaFera.elv-667b4d9bffcc2f56ba7f852b963b3c4670d51887285be7273444c444be849c38 2013-08-08 16:54:56 ....A 2421707 Virusshare.00077/UDS-Trojan-Banker.Win32.BestaFera.ndc-ae6fb082d9d8d583006d9c8c4dfbf822c2286bbd6ccf260bac844210a8ebb07e 2013-08-08 14:37:54 ....A 3699336 Virusshare.00077/UDS-Trojan-Banker.Win32.BestaFera.tgz-fcc67ba068a730aacc25315cedc5d9f714a796da2907cc71ec30b4b860a2c333 2013-08-09 11:51:02 ....A 475212 Virusshare.00077/UDS-Trojan-Banker.Win32.Qhost.wc-4cd976eb35f20747847c8df0925538c8abf381956a05dbcc1792655c77c50c8e 2013-08-08 01:35:14 ....A 131072 Virusshare.00077/UDS-Trojan-Clicker.Win32.VB.iurj-8f981387ecb4a5ac7319a2f7b02d9eeda932ecf49d7100ccf8fdc51aa4b5a002 2013-08-06 19:25:48 ....A 1226148 Virusshare.00077/UDS-Trojan-Downloader.Win32.Agent.a-b8e38bf33dadc13878405e60a56445ec76860a2a88c97f9e7a545f4184ee6400 2013-08-05 19:36:10 ....A 413696 Virusshare.00077/UDS-Trojan-Downloader.Win32.Agent.cgrb-bd9eb1b021bfce7e6c75e025f2aafeab26656a5499115422c14760a52d1d6888 2013-08-08 14:45:40 ....A 835085 Virusshare.00077/UDS-Trojan-Downloader.Win32.Agent.wpzn-faac6f4155c191166e285b4d0702235fb55bab21ef0487a9f1911657939539b5 2013-08-08 06:23:24 ....A 797038 Virusshare.00077/UDS-Trojan-Downloader.Win32.Agent.wsdpj-92d6eff8983c32face053aa6c9638950516738641c6b3f62a4b1e32241ed010c 2013-08-09 09:49:06 ....A 469440 Virusshare.00077/UDS-Trojan-Downloader.Win32.Agent.wtmha-33c6849b9388271ba289aa5998614300cc663259b98ef2e6c2724745571b0d6f 2013-08-09 01:26:32 ....A 469453 Virusshare.00077/UDS-Trojan-Downloader.Win32.Agent.wtmha-db2928cf42b014b695d5dd15915de2e8f9a9e7f97e1703c034b649a4888bbf02 2013-08-09 12:50:58 ....A 776796 Virusshare.00077/UDS-Trojan-Downloader.Win32.Agent.wuijj-3ab34740dfb56fb147c051768a1f7b1fa9d452e46f65d2af15519df176f15662 2013-08-06 02:36:04 ....A 65536 Virusshare.00077/UDS-Trojan-Downloader.Win32.Agent.wukks-3571fcde57b6550bf3c94f97ad72752142226d24471230a871a2b968f85855f2 2013-08-08 08:38:50 ....A 774144 Virusshare.00077/UDS-Trojan-Downloader.Win32.Banload.adff-8ec08fb542e0150b4301c48720af379f8635555fae5e3a1f788a467d82a6ad46 2013-08-08 08:54:04 ....A 176128 Virusshare.00077/UDS-Trojan-Downloader.Win32.Banload.bkwv-6f2633fe526bb6598fc9d5ac20865c2203dc04ea201cca7278686a1c4ccecb3e 2013-08-07 16:02:12 ....A 57344 Virusshare.00077/UDS-Trojan-Downloader.Win32.Boaxxe.jf-bc391b77d906c829200db9a8e4935a60ab5f2a885387a88d1c24a44cde43f9b1 2013-08-06 07:31:02 ....A 3957248 Virusshare.00077/UDS-Trojan-Downloader.Win32.Generic-0f0384c075addaa52f39e60124e1fc56e299d0015748d5e924fdd29f031bed0d 2013-08-09 07:55:08 ....A 87040 Virusshare.00077/UDS-Trojan-Downloader.Win32.Generic-15035167cb1c54a7739ba89b03e65c7016268499fc52718740c78103ff5d91e7 2013-08-08 07:44:36 ....A 22016 Virusshare.00077/UDS-Trojan-Downloader.Win32.Generic-b15fd8faef6c8a3888f798cf0bf8a69a18f77808ade6edefac36a0c88a838b42 2013-08-07 06:04:46 ....A 454656 Virusshare.00077/UDS-Trojan-Downloader.Win32.Generic-bd9c7ac451110b520f7c5e77b67586f49c5b2636d7d27715bd12916826df60b9 2013-08-05 23:55:02 ....A 57344 Virusshare.00077/UDS-Trojan-Downloader.Win32.Generic-e01c7188f1a4d6ec36f0fd00cec15a1ddbf815621cc60b8cceb7551aa2cdef08 2013-08-08 00:17:32 ....A 399360 Virusshare.00077/UDS-Trojan-Downloader.Win32.Murlo.lhb-7fc43ca9bc6da68061cc3cc0511160208f4c3f06609d99a85dac089252199224 2013-08-06 02:42:04 ....A 2944 Virusshare.00077/UDS-Trojan-Downloader.Win32.Small.btcx-0bcf36b9986c08391dd60122db64ca85201b07c7461b16aabaff66eec36f7f01 2013-08-06 20:49:12 ....A 3072 Virusshare.00077/UDS-Trojan-Downloader.Win32.Small.btnq-e2bff16ae3bcea57070ad313adabe4734cf36daa6a5e62aa7710e16f9993f96a 2013-08-08 14:47:52 ....A 2944 Virusshare.00077/UDS-Trojan-Downloader.Win32.Small.btpy-7ff0788244b03a719dc2e92156348b7128c6dbff624cb104ee301ae3c6076243 2013-08-05 22:00:58 ....A 2944 Virusshare.00077/UDS-Trojan-Downloader.Win32.Small.btrc-aee8fa1cee10d02c033fefd088ab8647cd47e0843b227ec4cdcc1c211dedbe87 2013-08-06 01:17:14 ....A 42496 Virusshare.00077/UDS-Trojan-Dropper.Win32.Agent.bjrpjm-b0a459f66e42191e1a206d2506f0241d6e92297ddfd255eaacc7025925498f24 2013-08-06 21:46:06 ....A 94208 Virusshare.00077/UDS-Trojan-Dropper.Win32.Cidox.dbi-664c8167baab9406a31fb9ba4b1bf74783226c0983035d5b76724eb449b2a340 2013-08-07 09:35:04 ....A 406416 Virusshare.00077/UDS-Trojan-Dropper.Win32.Dapato.sb-66dda43ce36e1a1d85f8a8cb351999cf2912995413cdc22885a7ce4afed34e8d 2013-08-08 09:05:40 ....A 97792 Virusshare.00077/UDS-Trojan-Dropper.Win32.Dapato.sb-a92156c5714c936ca2b06d83d5d308164ccfa574f037468f189ddc7d12e8f9f7 2013-08-06 12:43:46 ....A 305933 Virusshare.00077/UDS-Trojan-Dropper.Win32.Injector.gen-636f420777d2eaf4a5932fdccbf69b6512881b9109f50eb66223fba034936cf7 2013-08-08 20:18:44 ....A 16352 Virusshare.00077/UDS-Trojan-Dropper.Win32.Injector.sb-624d46590a9d21f770956bbd38f04c1b79f111dbf70d854dd984a8ddb5d2fd68 2013-08-09 13:06:32 ....A 208896 Virusshare.00077/UDS-Trojan-Dropper.Win32.Injector.sb-ffa44a7d3f6c20cf4deeb18e95ca174d5a5df25a076fe3cf2dd19c31f4dea604 2013-08-05 22:33:18 ....A 471322 Virusshare.00077/UDS-Trojan-Dropper.Win32.TDSS-5c26b2e54a547648ae2a7fe18377fe4dc6e2f5bbb59099b85ffc6d7f5d7d8586 2013-08-07 20:16:30 ....A 11934 Virusshare.00077/UDS-Trojan-GameThief.Win32.Agent.phl-8cc8818f8671b110ed14808fccc4e742dfbb10e9112f4de9fb5409d07adcbe6c 2013-08-07 02:33:40 ....A 198108 Virusshare.00077/UDS-Trojan-GameThief.Win32.Magania.ftor-40d390cdbd5b6a240864830d53a25fb7d6d923b8a87a2fd499ee4f7f09a55fed 2013-08-06 00:24:04 ....A 15404 Virusshare.00077/UDS-Trojan-GameThief.Win32.OnLineGames.jfg-e001b2f64bbfbbe95b2c0650f28d964e0ef0c834f35502bed295ef760a68f7d6 2013-08-05 18:56:52 ....A 90112 Virusshare.00077/UDS-Trojan-GameThief.Win32.OnLineGames.zc-e29aedef824c5bd19f952ea4bc62d3e85913a2f8986d06f4efd1cf3f6815fe26 2013-08-08 17:19:36 ....A 106496 Virusshare.00077/UDS-Trojan-GameThief.Win32.OnLineGames.zjk-09b6142e59acf8ae874988fd8ee4cb5af24bf91c1f5d48d652ee8b96f03c62ec 2013-08-08 05:37:58 ....A 106496 Virusshare.00077/UDS-Trojan-PSW.Win32.Agent.amb-dc91e4c1311f9864596ba589b1839128495bd5a907d718c3bca356f39ea6a7c7 2013-08-07 20:28:46 ....A 752891 Virusshare.00077/UDS-Trojan-PSW.Win32.QQPass-05ca04f06e67c972ca356f25c884bf513dca9f0d37e5fb694a9e6cd6b8a63cae 2013-08-08 12:51:50 ....A 2359530 Virusshare.00077/UDS-Trojan-PSW.Win32.QQPass-5019321562b2f6a213581e6e312caf44c377aa910f0e0504e7e7a10dbba43eaa 2013-08-07 00:24:24 ....A 1279744 Virusshare.00077/UDS-Trojan-Ransom.NSIS.Onion.abbb-0fa46ffff5eeb4432c4d750143e64ab66ffa8053a08b91b7f124fd7245081eaf 2013-08-07 14:01:04 ....A 1503608 Virusshare.00077/UDS-Trojan-Ransom.NSIS.Onion.abbb-1a345a96d4cb94e4e14b4943edbc48f53e86a295ae732d80973cba4729bb46f4 2013-08-08 06:36:40 ....A 142306 Virusshare.00077/UDS-Trojan-Ransom.Win32.PornoAsset.aohp-c2fd4ecd0577ab5afe932a3b6557835f207ce5622927ce4eb00240a211560db5 2013-08-07 21:59:32 ....A 171520 Virusshare.00077/UDS-Trojan-Ransom.Win32.PornoAsset.sb-8fd018dc87cd57375c01c433e351a129f5587fb96bf29d2d785eed1ebc8d7d5b 2013-08-09 13:33:56 ....A 366080 Virusshare.00077/UDS-Trojan-Spy.MSIL.W3D-5bede75d3b1de81ac63da3323bb47ccda73a62673cdfd99fd14188b141065a40 2013-08-09 10:48:24 ....A 41984 Virusshare.00077/UDS-Trojan-Spy.Win32.Agent.jlxk-d6ac5019963f3a195327539b46606e58311e33bdcf8c29e0180c6ab02fe4ddbc 2013-08-08 06:09:28 ....A 703028 Virusshare.00077/UDS-Trojan-Spy.Win32.Carberp.arev-826eae788ccad4aec2e1b03cd222fdc72a3611a1478f8f48c2c84349f85d8ec4 2013-08-08 10:08:12 ....A 1197056 Virusshare.00077/UDS-Trojan-Spy.Win32.Delf.afcv-55983c14d92584cf45365efc00b58df04fc2ecff5d0319effddadc02ba03403d 2013-08-09 05:39:44 ....A 42496 Virusshare.00077/UDS-Trojan-Spy.Win32.Pophot.dcwt-f05344631f2b1526de2b66fb30c6c9bbd6ae66b3d5ef92621f1aad83717b6c79 2013-08-08 05:32:56 ....A 42496 Virusshare.00077/UDS-Trojan-Spy.Win32.Pophot.ddgi-4630bc5406afd96a3247631fa1ffdc9fa66f816ba98683bc757a65dd2e577960 2013-08-08 19:28:22 ....A 41984 Virusshare.00077/UDS-Trojan-Spy.Win32.Pophot.ddue-cd05fe0b4049621b2a43eaee10bf5eca7da80463f3c769362afe2c40ea2f2e87 2013-08-09 13:36:32 ....A 42496 Virusshare.00077/UDS-Trojan-Spy.Win32.Pophot.dflz-3f86b4efd02b4daa97289bb13e934c55aeec8867d1337cea5d24bd79314dc912 2013-08-08 00:19:04 ....A 42496 Virusshare.00077/UDS-Trojan-Spy.Win32.Pophot.djpw-0c828dca4323cb26b1e755482d5bf392acc74f75856337b5be8bf3e8910d1c00 2013-08-08 14:57:50 ....A 42496 Virusshare.00077/UDS-Trojan-Spy.Win32.Pophot.djpw-fc93963d01953e2d51b91614c4ecd39c1acf42eaa19daab43c321cd0c92cb0da 2013-08-07 20:40:14 ....A 42496 Virusshare.00077/UDS-Trojan-Spy.Win32.Pophot.dmie-a47b203eedb4652000707b371e74dcef799486d8402a2b6cf14bd07421472d6a 2013-08-08 10:23:28 ....A 42496 Virusshare.00077/UDS-Trojan-Spy.Win32.Pophot.dmlx-14b1551793c550b21cf863f69d7a361763bbfbb360c5e5270ad2858030b04acd 2013-08-09 06:38:46 ....A 41984 Virusshare.00077/UDS-Trojan-Spy.Win32.Pophot.dmvy-294c8f51425017cfdad87149b003942b74e078533b49812d738d279bc51f0a69 2013-08-08 14:58:08 ....A 42496 Virusshare.00077/UDS-Trojan-Spy.Win32.Pophot.dnbs-61eb5daddb8ea929646f3616a90e6a06095b847c8a140bb635e02fa7740c0a58 2013-08-08 04:33:40 ....A 41984 Virusshare.00077/UDS-Trojan-Spy.Win32.Pophot.dndq-8d69801e50c8fe99c631d30bd0558c865b7b7ed2b0d7d368af01959f2bdf07dd 2013-08-09 10:31:08 ....A 41984 Virusshare.00077/UDS-Trojan-Spy.Win32.Pophot.dneh-75979684092f097f47c50035daba4c305904bcf29c6d6a1e5b20943c96810ef3 2013-08-09 11:09:46 ....A 43008 Virusshare.00077/UDS-Trojan-Spy.Win32.Pophot.duab-a8b3c568881c79686f305a8685e4c2fd5968c6366b5b64fbdf641f7c1d3436d1 2013-08-08 17:04:06 ....A 42496 Virusshare.00077/UDS-Trojan-Spy.Win32.Pophot.dubt-b46265748b955e5962925fa3a21162bfbdbb7d160a2b23f63852118377aff4c5 2013-08-07 16:19:22 ....A 21409 Virusshare.00077/UDS-Trojan-Spy.Win32.Small.jpr-c2a292f08ff75fc51cf3b3cf238a64a0ba665ab8a6cbd55c74bbb7c9c22236b4 2013-08-07 16:10:08 ....A 175163 Virusshare.00077/UDS-Trojan-Spy.Win32.SpyEyes.lwf-466ad216b2be96fef968b22f59c473d78f3afce2cc690ee658b3a5aa28a68c30 2013-08-05 22:42:00 ....A 218624 Virusshare.00077/UDS-Trojan-Spy.Win32.SpyEyes.sb-af4b4598c0fe656b03820510a00c6dc9d210aa2c84358bb0020e571b7103a8d9 2013-08-07 01:38:10 ....A 195072 Virusshare.00077/UDS-Trojan-Spy.Win32.SpyEyes.sb-bbd0b8eb9d1686f35983e6de8522cc192ce00b6f4b56021449b8c811ba6adddb 2013-08-08 14:31:34 ....A 1448684 Virusshare.00077/UDS-Trojan-Spy.Win32.Xegumumune.gen-157448c4dff84a5e301951bd1abcb848ed34669c4006310363eac618329b1d87 2013-08-08 17:21:16 ....A 1142208 Virusshare.00077/UDS-Trojan-Spy.Win32.Xegumumune.gen-673e6ac33ca2cb1bf9692089af7dd32503c6de8ed58f054c4d6b1a740a444796 2013-08-06 12:54:48 ....A 3564380 Virusshare.00077/UDS-Trojan-Spy.Win32.Zbot-e00b2d4cec6c18c5228f7adc9bb7ddfc5283cd08293d30d19ca2513b5e4c84a3 2013-08-06 23:06:38 ....A 135168 Virusshare.00077/UDS-Trojan-Spy.Win32.Zbot.cnik-dde9fc53201c4db09c6ef3f2e0aaf85089c8ea1b5249bda895d67c38a04e6d62 2013-08-06 12:47:02 ....A 144896 Virusshare.00077/UDS-Trojan-Spy.Win32.Zbot.craw-0f44e5f4fefb93155e9c1e22a06ee72f445f98469eea3317cb0618125d96b72c 2013-08-06 01:39:26 ....A 221264 Virusshare.00077/UDS-Trojan-Spy.Win32.Zbot.dlcg-86f0ae326c616e4844c3aeb689a76c1233481e7ba9a429e6184a0d3e3270a0d1 2013-08-06 22:49:50 ....A 144896 Virusshare.00077/UDS-Trojan-Spy.Win32.Zbot.dlcm-66ae10964d6589cac49a8872f5fa0f1e347fff5511f38fa7171f035fe52fb82e 2013-08-07 15:54:54 ....A 151040 Virusshare.00077/UDS-Trojan-Spy.Win32.Zbot.dnkv-928ba822a6814223bad17cb21a43abb1ef7f8882954b81237db8bb86954fdf7e 2013-08-06 12:27:36 ....A 159744 Virusshare.00077/UDS-Trojan-Spy.Win32.Zbot.dnsd-8cd1aa951f3866b87fc2fec9f16da2c6b7869b8a6f8294c170500c33e4da4d72 2013-08-06 06:19:10 ....A 151040 Virusshare.00077/UDS-Trojan-Spy.Win32.Zbot.edwd-b2cd832e25c7dee8d24e0011ca1ce47b8dfeb419cdbddafd58eee86e68dc4b9c 2013-08-06 01:42:44 ....A 147456 Virusshare.00077/UDS-Trojan-Spy.Win32.Zbot.ekas-8750f715a6e4caa436cf64d802159160f526aa3d1e146f131d132dde12f1dc30 2013-08-07 11:58:42 ....A 148480 Virusshare.00077/UDS-Trojan-Spy.Win32.Zbot.sb-4485e737a172c866939cc91eaa7c383f8d3a3fc6cc7fc2e4a2a26190619eec4b 2013-08-06 20:30:26 ....A 200192 Virusshare.00077/UDS-Trojan-Spy.Win32.Zbot.sb-dc63504a961c666991ecf13d08636ab58496ad4d8ff8e8f9e6184b76cc629491 2013-08-07 01:13:42 ....A 190976 Virusshare.00077/UDS-Trojan-Spy.Win32.Zbot.sggs-e488ac0acfbd969658813fc2fc3c071fea2143f2b837fa71f0b65caf32e80695 2013-08-07 14:27:12 ....A 125440 Virusshare.00077/UDS-Trojan-Spy.Win32.Zbot.wsno-eab82941b862d9f3d3779cef283fd2226bb066675b4b7dfd2ca9cdb1e4f5fe2e 2013-08-09 11:57:02 ....A 145408 Virusshare.00077/UDS-Trojan-Spy.Win32.Zbot.wwos-6c022f5a8229573eec2200af3897a5b9d5e06912d1897ab05e853b3324a1a281 2013-08-06 11:32:38 ....A 7168 Virusshare.00077/UDS-Trojan.MSIL.Agent.sb-b56469f73f6f581c4c1ff0df4a67d67038a989329dce63ed8a0d10206d4ad7c2 2013-08-08 06:20:52 ....A 268800 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-081681ffd3cd284679112bbfc3caf3de2b26ec1fb6300a84e5b423ff18894010 2013-08-07 14:21:40 ....A 159647 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-1a335b6be0359f4395e022ddbf8db53372c7ad2daba81806cb0643eb986f811a 2013-08-08 22:38:12 ....A 7168 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-201147ff6c6d196ad95d0ab3a3f865fbb5b49c299ba52b45398e1610d84b812d 2013-08-09 06:52:12 ....A 105472 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-29578d48be826488bec3e9107762ab717c9db4d251758b1c07cdcb944c9915c7 2013-08-08 09:26:04 ....A 91648 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-31a7b249cce3d14ab62b508eab64a5bbbd4f00065f14e78e016d61c0a892f1ab 2013-08-06 01:54:50 ....A 67072 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-350775fe3746cba346018366deb2cfa80dd91f4be5ee5579468d2be1ea091f06 2013-08-07 14:01:46 ....A 53760 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-45310eefc2378fdda27903ff65a3eaa67e52c164ffef77c6337891ef9132cf12 2013-08-08 00:30:24 ....A 7168 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-4be1772797a1b2b028b38ec9bcc9c195a1cc37f8389805adfc47236dd77ace2b 2013-08-09 07:34:36 ....A 71364 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-4e7327ce5a784f3f66c4b6c8b3a1c8c86862a3227e08bd2d78a4d60d3d141cf7 2013-08-09 01:02:40 ....A 71168 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-5599462508a70f25b605ee0d7665ec8d3738e38441185fa49a819f8662988f13 2013-08-06 00:02:30 ....A 145408 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-5d26284db8e5d8a5a30a142e52a6059c8c71f95dc0086a0e03aeec376189acd5 2013-08-06 08:47:16 ....A 1451008 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-60459b27bd8b09b7a153f02877c1422c9352937f445469e18ae1591d951b75ef 2013-08-09 11:49:52 ....A 7168 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-6b5565138d7dee2e7dbb984d8125425e0b21406be33363837d3349e1cd8c67f0 2013-08-07 09:29:40 ....A 388096 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-6bd46410794f5f654491825c69d3a53e189de73bd524d1a22bb2c03501b33eca 2013-08-08 02:33:30 ....A 31744 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-6f0a6dcc561901d073d79a74f5cb5c2357337add983ca9ab7e084df2c6f1a6ec 2013-08-08 05:05:24 ....A 7168 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-7156b45fa59ee3806b64a5e76c59cf32df8ed975abfb5158da4757318c5ff53f 2013-08-07 21:36:36 ....A 347586 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-8f45f748daea013cc8891bc29e1af4bf1a1cda6a29fa79848e24281f8e3d17a0 2013-08-07 21:59:34 ....A 173056 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-a0bbf9e10ce78010dbc05a6d8f679ce40568aa8524c18b20697dcadf824320cc 2013-08-09 08:13:54 ....A 7168 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-a2d804a7026297bd407f0182beca8cbcb8f6d709c5a0884ec09dab9a7802a424 2013-08-06 08:00:54 ....A 178688 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-b38f5c387c0a7e337aa0d5fc4c19a93de97db84fcb690a0b78e802de4bfd7dfc 2013-08-06 11:05:28 ....A 202287 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-b5407a037d4184bdf191b2839b54a2171a748cc44b9da40ba114724718f44b0a 2013-08-06 20:54:24 ....A 289792 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-b9258d42517418a6dcfb64ebb9665680b5078d71f053758d49221fef600fa686 2013-08-09 02:12:40 ....A 7168 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-beed8587e490a3c799642888bdc95d0ffbe83cc604a127bc6edff911acc2d6bc 2013-08-08 16:57:36 ....A 7168 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-d4229163f77212d13545ad9a71e5fbb2ad290099713eae49f54dd71595c33dee 2013-08-09 06:31:34 ....A 98304 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-deb34d0f6927c0801d585a8ee8fee2cef7c37303bbde5d23d0d1dfc0136a1385 2013-08-06 16:19:02 ....A 194429 Virusshare.00077/UDS-Trojan.Multi.GenericML.xnet-e1766f33e6dd190c52405d2ef37387e2d5a37190876213949375317331118547 2013-08-08 08:55:10 ....A 81920 Virusshare.00077/UDS-Trojan.Win32.AddUser-94e90932a07a931278ac43a9da22d534d6822cec384954b4300bf95abe864f0f 2013-08-08 17:13:06 ....A 230912 Virusshare.00077/UDS-Trojan.Win32.Agent.dsto-8fd0619df04d1d64efb48456f1fbf1fe61cd199e6a150ff00d7475e790a74a9f 2013-08-09 05:25:30 ....A 466649 Virusshare.00077/UDS-Trojan.Win32.Agent.gen-04abdc4cd91a4d2be85cecaeac52d6a21a7b2574fbf6cf90e2943ee473ef3e6a 2013-08-08 16:50:56 ....A 292352 Virusshare.00077/UDS-Trojan.Win32.Agent.gen-05f4cae1bf46dcc3383e40307826b4c7f103e4e719b0b173198ec8ed0112fc11 2013-08-08 07:20:24 ....A 235008 Virusshare.00077/UDS-Trojan.Win32.Agent.gen-080fa588d9b2690351fd104e25efad0d95ec4af7a679502daec35db201bd0093 2013-08-09 12:55:56 ....A 292352 Virusshare.00077/UDS-Trojan.Win32.Agent.gen-186e0bc8e7fb0bc9b0aaca1d82e6dedb41e7593eb49824cc70739aba18e5fdab 2013-08-09 06:48:36 ....A 466836 Virusshare.00077/UDS-Trojan.Win32.Agent.gen-208e9cdebab03ecb17ef796269901e28c43b76a6b1e4f573f5abe58504461ccc 2013-08-09 06:39:32 ....A 292352 Virusshare.00077/UDS-Trojan.Win32.Agent.gen-9db5d0e5abb54fbcb26f9d744a7846147fe31f5e1876b59d7d69f9255264bf3f 2013-08-08 02:41:20 ....A 235008 Virusshare.00077/UDS-Trojan.Win32.Agent.gen-ad2af10b351d16aa65cca18a6d09d69908604a4fca220ac99e0ebc3ca4323b55 2013-08-09 12:35:50 ....A 775699 Virusshare.00077/UDS-Trojan.Win32.Agent.newexr-391bbc74d09b6918f2fe9d4e3c6f1362659381772b0ebc0a9130c15d3688f666 2013-08-06 15:50:02 ....A 120320 Virusshare.00077/UDS-Trojan.Win32.Agent.pcbq-648687c35c7661d03bc203f77253e2abe1fedfa293e9a3d963035270e60f1bad 2013-08-06 12:38:44 ....A 152064 Virusshare.00077/UDS-Trojan.Win32.Agent.pssl-d92036ad6a4106551ffbdb0134fc529cf8790486b8a4a37e49759d960462870d 2013-08-06 09:32:34 ....A 211456 Virusshare.00077/UDS-Trojan.Win32.Agent.sb-381feb7c00d0db031f830ce512a0bfa57c95f89f23377d74b7f1ce5d663dcee8 2013-08-06 23:51:02 ....A 1809408 Virusshare.00077/UDS-Trojan.Win32.Agent2.duiy-382f7efd0060a949085317cd95c07013057186ef4e23393577b14c5f85abad64 2013-08-05 21:52:26 ....A 63488 Virusshare.00077/UDS-Trojan.Win32.Agent2.erbl-d8247223c9c07adaee815b557d26a846041691ae4cb7ebf0a9ac5350f2225372 2013-08-07 00:09:34 ....A 185420 Virusshare.00077/UDS-Trojan.Win32.Agent2.krd-0fa0aa3088900d94ade91dc616c678a6dbad1184b4d2924e8662ef867aaf5f57 2013-08-06 01:43:20 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-0b074f3ddcb46019f748fe0a6c311cf89fce72656614a2bc7581f32a6616872b 2013-08-06 01:50:00 ....A 82448 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-0b33ac0776557e692bc32cb1c0a292ba4c8ce684e90ac264d047305b620ac11c 2013-08-06 07:15:54 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-0d4153d8e9daf8cef282279a58b5ba4f7d80142c61e6b09a57a443235d0f55d4 2013-08-06 20:57:06 ....A 82448 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-12d280928f525a4d59f989ca6c36c45811a74f1434ac905e7b2131d1c477ff1b 2013-08-07 09:34:22 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-139bc4069b4824a08db6f07a404cae28fa342a12dc67e8f3e26ae736b95c70dc 2013-08-07 01:13:10 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-14a652fd6a93f1e32adc26e6460c6e0659d30782013e6fba7cbed9e65fcb9dc3 2013-08-07 06:44:48 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-16fa0fc4bd9ac0618a188f98be62fc5ea3afeea381cbe7b640ef1d146d5ed885 2013-08-07 06:05:02 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-1756fb54a7222066779317b857f681535dbde49503a2f5f00a41751d5d104566 2013-08-07 08:55:16 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-17ea0588c12e4fea2c7464d3c627cfb270d8ffe207881eb4585994a3dd44d4d7 2013-08-07 10:29:52 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-191eda21a368f39f76f7c7942e027d4098b913fdc380c6bd7bc46c91d65dbb74 2013-08-07 11:15:08 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-19841e8892eb264c369c557844236ae5d431062bafad9f28313b1283d54c76f8 2013-08-07 13:28:34 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-19e257868d0db61a2546a7d4d66c18d7e63f629c9fe5c97e1f139421eec4dbaa 2013-08-07 15:08:20 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-1af1b8782cb7ae3655a08f28b86a8f4917b98381b91346c10fd62c9f36a15656 2013-08-05 21:45:58 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-3258befd6452eccf33e62fece5b687e8872f608cd010149cecd95ecc585207e4 2013-08-05 22:32:12 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-32c4c3cc1aa7f0d7c01aa610a8c7904b14e34f0ddbc3070d767d1b2e05112d91 2013-08-05 22:16:34 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-32dcc284f933acf6e2e82b0fe1883fda9088a7600db8459b1c01be24ae616aa8 2013-08-06 00:00:54 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-3426200f45a6d0070b0ff45c61521230aaf4238ca5c191aafe01ba4d35781bd4 2013-08-07 00:26:54 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-3918504a661fc765a572d7582622fc0200a70bef70af4626d00e3f158043b54e 2013-08-06 19:07:50 ....A 82448 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-3d26e53e448b3c2ecb433f1867a2c380b857918b92be88a3326ea20107b0ef16 2013-08-06 22:14:12 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-3def73065a1e2985d439a7b2ee1314568863ccea718879ecc185f58feb801e0d 2013-08-07 01:11:16 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-3facc9980ec84d893c434e3d3a10be322b1c04ebcd0ded831c130a96a6f7be77 2013-08-07 01:46:00 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-402d13d7835f3d28b9585e74ab127b6ca0db9dbd85cbd2ece8611c23f772b903 2013-08-07 02:05:44 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-4097acf0b060bcb8cd56c9dd58266fd6e205eb060b41c8bd7393ae72da3368cb 2013-08-07 07:17:56 ....A 82448 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-42568d0b908e75c3ff744dbf2f596bb4a72647833d19ce0b1f51706f82965125 2013-08-07 09:40:20 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-43b013d541093b2c82f1c6db46dcefe675407ac7bba22838db7e32bf74597466 2013-08-06 07:15:48 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-6028c5e8de654e5ad76c1b981b27abeaf8d36e7c12e46a9acaf069af341445b3 2013-08-06 14:59:56 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-643f934c40d23aa15f496285cd206925a78f40b1ac2159c94c2773333a46eef2 2013-08-06 21:46:30 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-6672440b713eec464787f8e3cc20fa44ea777390f86d98ccba8f8eaea21e289d 2013-08-07 09:40:34 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-6c648b0ef0351c1896e9372317ab039f2c488010f1000c33e89f80fb8b2e1b1a 2013-08-07 09:37:24 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-6c81664e457a47ede2d2536dadb4d428086b370ca9a9915998fc6148812908f5 2013-08-07 14:01:48 ....A 82448 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-6e152d9b65c4b594739b911deac48e08f0259fb39104340334100d79093e3d29 2013-08-05 21:45:18 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-84abf73bd61e99106b62baca4676bb9beae06b54995a3dd3f58dbbd51c841b86 2013-08-06 01:59:56 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-87c09d0ce4d02af53e700061f47a1c310816dc98f2a959bbfd80ad2699d419c3 2013-08-06 07:03:16 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-89cda7cc4b2a8e4da3a41283a47cd001467325b3cb77cbe5c762798e66f1921f 2013-08-06 19:18:26 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-8faff4e97bc83dbf58af5c8e041bc2667bfadaa3f0204c53e965fff72f6e1ef8 2013-08-07 07:41:32 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-948d75260c615e9a8abf88471653490840e32a2475e425b278e1ff46d0ab6e90 2013-08-07 16:39:26 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-98b94e9ea7c2c75d8f85d8368f0ed524bed967ecafd32ba0b01ead15d4c7a931 2013-08-06 13:24:54 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-afa8e8611524090d758a3aea7b06d8bb5cfb5b6fb84971a350fecee659ddaf29 2013-08-06 11:27:20 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-b567e7ddc60886a6ce2fc96e3ef131f855cf050378d6fdb9116c7281d81252ac 2013-08-06 20:56:46 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-b9234445ca0751b069ff1ec82166f01653318ebfa07331131dff0fcbb54dc913 2013-08-06 23:10:54 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-ba88ddf91b5c801590beadb4347309836f01f1907329f7bdb10b0ba2cff73d17 2013-08-07 01:19:40 ....A 82448 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-bb227dcb4ad3f66d8e98bb63ea72ce9bc4d006ebe4f0c4179a557bb80a7d4a77 2013-08-07 01:13:08 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-bb4e6068b0b0f3a733e53fc74c9bbbb2a101d8092c6fb3172d8df354aa0786f6 2013-08-07 14:57:38 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-bbcbe0d767aedf0b467f7c2bd77365bef290eb33562b7118a81403e916c121fe 2013-08-07 15:50:52 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-c22ee23215321262656a3fd49e372ee1c172a808610ab8a851d6a5c340af883a 2013-08-05 21:44:58 ....A 82448 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-d8358aece86e63a49acd3b56b03564353b1e318d63f8d55b083755d7cfaedc2d 2013-08-06 09:02:08 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-dd2071927dbb6c195372d3671406d599d32c73780706b32b6af2604262f36c68 2013-08-06 15:49:34 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-e11e0a3e8e01b3a78aa48afcff9b1ec80d8c156fd8355463cf9bf547e7cea722 2013-08-06 17:45:42 ....A 82448 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-e1b8a490d0cdd3581503f44cb4cd6d31a486cc63f5fb73f50e7bc2da37668bb8 2013-08-06 23:11:44 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-e3a395c55e64f203474f441c66312603a191390601177d26981bb2905dc55765 2013-08-07 17:40:46 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-e5a81ffe4e3a5896b8c01d39bc61af5da9288afd7d0559d04b18dc46af4ba498 2013-08-07 18:12:20 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.hzml-ecd0cb71600ad9b2b89e453278005f776fb40ba7bf2a604efd6f8c6be35cca01 2013-08-07 09:19:28 ....A 82448 Virusshare.00077/UDS-Trojan.Win32.Agentb.irlx-6bd2a27d2299ce38995683291e0123b0e36d0b32d0d37efd3b6fb7a19f60ac08 2013-08-07 01:37:10 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.irmb-1530eff3b1224d744d0b2c0719bf2f65d84815ffc002a397743dc2edb39c327b 2013-08-05 23:07:26 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.irmb-85966b758c8de32411ab93d7b7092dbb93b07ecf5ccb803fbc619e0fd2e0a8e3 2013-08-06 10:28:32 ....A 82560 Virusshare.00077/UDS-Trojan.Win32.Agentb.iroj-b478ecf2198401ec95ca09290a4b5d7848c313b32e84583ad66c59146fc4799e 2013-08-07 02:07:42 ....A 180736 Virusshare.00077/UDS-Trojan.Win32.Bublik.sb-696303a006c17382aac90f666fbd6e4f3c16bb383db3ee95c42dd36e587f0ed8 2013-08-06 15:13:04 ....A 67660 Virusshare.00077/UDS-Trojan.Win32.Buzus.imlb-112b8933dda2b45fa7686cd8719faa7279d4b74a0044fc9544046a058a8c34c5 2013-08-07 14:02:08 ....A 187831 Virusshare.00077/UDS-Trojan.Win32.Buzus.imvq-6e1e5b5d3c869be73e1e57242595cb708af623f7428c8d75dab1086d7d16172d 2013-08-07 15:10:54 ....A 131072 Virusshare.00077/UDS-Trojan.Win32.Buzus.ivze-9894a120846d803a8874e2114af89d99316c3f9a993e35a1ed8a9191a9629950 2013-08-07 16:40:20 ....A 44285 Virusshare.00077/UDS-Trojan.Win32.Buzus.iwqn-ebbc98b4da7b6fd636b0a26d106927b4857b9949760a28a5908e27403edb6d3e 2013-08-07 14:17:04 ....A 185007 Virusshare.00077/UDS-Trojan.Win32.Buzus.jcad-c15faf1f53ba6a66569021f91478c7cbf9625a3ee6dac05eb2d45f93e0b3761e 2013-08-06 10:39:54 ....A 114688 Virusshare.00077/UDS-Trojan.Win32.Buzus.jecc-6140ffb6874e2319bf849359504411feee5454f4d45889aa9c57e2547dd88433 2013-08-07 11:17:10 ....A 98304 Virusshare.00077/UDS-Trojan.Win32.Buzus.jfjj-9713aa1c989b4324ea3d8490b7498941f16103da2784720a354212e4efc049f8 2013-08-05 21:43:32 ....A 202023 Virusshare.00077/UDS-Trojan.Win32.Buzus.jhqv-080f121348a5127bbf9e48d839377094d64213e4f21c0b3f395b4aeb105f1dda 2013-08-07 01:47:58 ....A 102012 Virusshare.00077/UDS-Trojan.Win32.Buzus.jpwr-927b28bfa6291669d1d4aeb34db28d371d424ab201ee7d5911b3affe6571c2ff 2013-08-06 06:25:18 ....A 62358 Virusshare.00077/UDS-Trojan.Win32.Buzus.jqac-dcb0d2620c21ae749ac6fd4b918d94fa1e1d1abbed9aad0d1d1b36f4aa6f06ae 2013-08-06 06:17:50 ....A 95940 Virusshare.00077/UDS-Trojan.Win32.Buzus.jqao-dc984710f2394e539e2048a5ec36195619733a340f08ac6807ef31ee30542681 2013-08-06 09:16:20 ....A 94408 Virusshare.00077/UDS-Trojan.Win32.Buzus.jqun-37df5317f870e26bc3b0dcb8507668b39db8a2a1330a1a4cbb9e5e6e851d41e5 2013-08-07 01:49:30 ....A 145212 Virusshare.00077/UDS-Trojan.Win32.Buzus.jqwm-6906cee134e4576776a7b9d9ff7989dec326c1ed0e83eb7e144978630e0cc990 2013-08-07 16:39:28 ....A 141836 Virusshare.00077/UDS-Trojan.Win32.Buzus.jraj-c2415523ce897663869a2c0927f05bec849a81391724d0bdde146f383e7d68ae 2013-08-07 18:00:04 ....A 286720 Virusshare.00077/UDS-Trojan.Win32.Buzus.jtut-c3435e2181cc40b00c3b7c22ae69c80d74aed174f31d6a6edfb9ab2f05b796b6 2013-08-07 11:43:02 ....A 233584 Virusshare.00077/UDS-Trojan.Win32.Buzus.kjnk-195e856bfac8a7a121dd225e508302eeb3ce1280a97f837ffa76fe3b6fc3808e 2013-08-06 09:26:06 ....A 433177 Virusshare.00077/UDS-Trojan.Win32.Buzus.klxv-ddf835a0803cb6bd07f4ee481675736b6a3adc5afbe73e0c6be7702763e52f94 2013-08-06 18:00:58 ....A 611357 Virusshare.00077/UDS-Trojan.Win32.Buzus.kovp-e1cdab79176381e08247a267b6754f146821a0b7b7b7b3a9304960fd182fa591 2013-08-07 01:48:04 ....A 527361 Virusshare.00077/UDS-Trojan.Win32.Buzus.ktij-bc3153a8051cf7b52b943dc237ca06f3ec3d68a660d04688df183d294d232dcf 2013-08-07 09:08:40 ....A 2086360 Virusshare.00077/UDS-Trojan.Win32.Chifrax.act-958c877485124392ea677a6df67b6c4b8c5c4cfcbe1d4f23052a3eafe555850b 2013-08-07 20:02:12 ....A 103818 Virusshare.00077/UDS-Trojan.Win32.Chifrax.cjz-2bd40ae7741bdfcdfd81d07dc42d880751ed77be587995fbeb36b097d459bd65 2013-08-06 21:46:42 ....A 524916 Virusshare.00077/UDS-Trojan.Win32.Chifrax.cxg-3e0a1d83398a95daffc005a6ca2f3cc63ef62688841d7be5156c0596c27a1e3c 2013-08-07 04:01:58 ....A 417792 Virusshare.00077/UDS-Trojan.Win32.Cosmu.azjf-3baf186edafd3224090c465f2616351976b51cd46669b8e3700b49209bbdaa3f 2013-08-06 05:49:38 ....A 389632 Virusshare.00077/UDS-Trojan.Win32.Delf.apvk-5f4534040d4becd9f0ffc5e78452591ec69f2e83726210d51ed82e4abb601701 2013-08-07 18:44:22 ....A 410112 Virusshare.00077/UDS-Trojan.Win32.Delf.aqry-6fbb135f5b2897f0c0df0c483328339d7079a1d4300119872d88293cde5f7b6c 2013-08-06 19:41:34 ....A 266304 Virusshare.00077/UDS-Trojan.Win32.Delf.cebo-e272024fcf19204e3c398295671d0c85185f22318e27a7f093b2bf766f11ddb5 2013-08-06 05:44:56 ....A 270370 Virusshare.00077/UDS-Trojan.Win32.Delf.cebp-b286431c3b5db950d2e6c0fd4bb029774f1286cc14cc67a251c77543873d057d 2013-08-08 12:35:26 ....A 41472 Virusshare.00077/UDS-Trojan.Win32.Delf.dwwd-739b33c1c9b639926e28e50b6d2fdfb5c80478c376f7a203fb1bb17e964cd08b 2013-08-09 05:01:54 ....A 41472 Virusshare.00077/UDS-Trojan.Win32.Delf.dwwd-ba983b1c4fe6d70bba702eb860b4e44a94de6fb59457d68470aeab71bfa16a72 2013-08-06 15:36:48 ....A 663680 Virusshare.00077/UDS-Trojan.Win32.Delf.dyfq-3bac3bf499d2324a29a44ccea638aabade23e195fecddd83eafd708ef1aee415 2013-08-07 09:27:20 ....A 663680 Virusshare.00077/UDS-Trojan.Win32.Delf.dyfq-433d9e1627fa94da7dc51be1a93d5c01c07bfb54a95eead2c1efc59f79b4017b 2013-08-07 15:12:46 ....A 796643 Virusshare.00077/UDS-Trojan.Win32.Delf.ebza-6f0fb9ab4f1fcebd8ae54d55b0baa96636e22c08452eba1d8729bbfdb8e788f8 2013-08-08 19:24:28 ....A 41472 Virusshare.00077/UDS-Trojan.Win32.Delf.eela-2dbf8df533ed93bc1848ddef94f7f6f8ddef9318b9913aa17640bb0f51f7f209 2013-08-08 19:08:38 ....A 41472 Virusshare.00077/UDS-Trojan.Win32.Delf.eemz-b872f2c3ef7f936bf0a2e24a4506e9d431b0d77318947c33fe59fb995e009c05 2013-08-07 23:25:56 ....A 41472 Virusshare.00077/UDS-Trojan.Win32.Delf.eenq-e3091fbb5be091a3d48d8acd136ba5e1eb13dfbd4772607186ca2f82ff81c868 2013-08-09 06:54:18 ....A 41472 Virusshare.00077/UDS-Trojan.Win32.Delf.eenq-eef3723a1f92882f53e54634c15f36e11a6296b1c853444c304de789e2860335 2013-08-08 00:37:00 ....A 41472 Virusshare.00077/UDS-Trojan.Win32.Delf.eeos-0808665d60b0e257900b6834b3221ec0b6a22c6981d499f99669f789d29642c2 2013-08-08 04:44:40 ....A 41472 Virusshare.00077/UDS-Trojan.Win32.Delf.eeos-d3476defa1ff3a2b1aef63c29bd66197efb8e4331dc19ea860c73d1713b6db73 2013-08-08 16:49:56 ....A 41472 Virusshare.00077/UDS-Trojan.Win32.Delf.eeos-ef13e33a1b84fbb21f57991b1fa5ee881111bb9abf1db778420a33e9874c3b0a 2013-08-08 05:32:54 ....A 41472 Virusshare.00077/UDS-Trojan.Win32.Delf.eepk-961dfc41abf320e5703a30a7dc947de7f90fa4b38302eb2970fb2bd7121b8082 2013-08-07 23:17:56 ....A 41472 Virusshare.00077/UDS-Trojan.Win32.Delf.eeqr-47782fbb044f7ce5dd902113c38c502d126c5c23456e7aa8a992260b78d3ef9d 2013-08-08 08:46:28 ....A 41472 Virusshare.00077/UDS-Trojan.Win32.Delf.eeqr-4b9af7a8d5fecbb62cb3b52e6e6184a3362c1cf9af6999cc9964b7a7cb964252 2013-08-09 09:53:10 ....A 41472 Virusshare.00077/UDS-Trojan.Win32.Delf.eeqr-98163f60375fc062bd790b4d9bb2b62ed3ad689b96282084f15695c708e17165 2013-08-09 08:02:00 ....A 41472 Virusshare.00077/UDS-Trojan.Win32.Delf.eeqr-b4a3baf5fe62a1902628ece368538180e9bc0bb42399f21f162fd0122edd7a10 2013-08-05 22:17:10 ....A 41472 Virusshare.00077/UDS-Trojan.Win32.Delf.eewy-0e989964b6650cf7189357aba8ff360b1235bd2cca968baeeb916f7b20b484ae 2013-08-08 13:19:30 ....A 41472 Virusshare.00077/UDS-Trojan.Win32.Delf.eezd-f47cc5e1d1fa0bd894b3070845f45a8ab984fe188f219b673d4fac3b9d5030fc 2013-08-05 23:05:56 ....A 868352 Virusshare.00077/UDS-Trojan.Win32.Dialer.ahqu-afc74cc0d2424feb421a5cd77f3672235cb50759b2f138fec0655dd0e65ae43e 2013-08-07 02:41:02 ....A 136737 Virusshare.00077/UDS-Trojan.Win32.Diple.bfbr-e5dbeaab4a5c45f1508f86ed5156532a66bef25b118a8c0930e4dba3ca5faefc 2013-08-06 15:13:52 ....A 130614 Virusshare.00077/UDS-Trojan.Win32.Diple.cmsk-3b4ed8324c6fdd0535dfd9fc5c7be561cac65520bd27e5a7d5dc6c4664c18d77 2013-08-08 08:48:10 ....A 558080 Virusshare.00077/UDS-Trojan.Win32.FakeAV.oeyz-6fbe5ea4d55e6307d4c50692096b9389ee3aafc0b2bef5d7cc1451aefcb0ae97 2013-08-07 17:38:52 ....A 495616 Virusshare.00077/UDS-Trojan.Win32.FakeAv.istj-c2e24f66af193743adf4731b7fc74b2f88c2a67c5b548819a0e6dba88aae38d8 2013-08-07 22:08:46 ....A 377391 Virusshare.00077/UDS-Trojan.Win32.Generic-02030f7b62a242388a2e172b74dbfd16a8653dfb666c71f262b11a83e91f8756 2013-08-07 21:48:48 ....A 163552 Virusshare.00077/UDS-Trojan.Win32.Generic-020b34c6d29046f7815764e9b20c9925f430088ab34fd8b2db6d0b0c0f3e91be 2013-08-08 04:24:26 ....A 13851 Virusshare.00077/UDS-Trojan.Win32.Generic-029d27df090d64cdc8075b5524be1e8aae5c9323204e8ee2ec10eee29d2d6457 2013-08-09 07:13:34 ....A 3231744 Virusshare.00077/UDS-Trojan.Win32.Generic-07991dcb861e7f163d6fb3b1d0c4eccca4485cc0cd3a4494b4514351c90a8e40 2013-08-05 21:52:06 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-08d67b9b71e89acc82e8bdd98732583cabc2e97e04c9ed11ecf20dbba916eeb0 2013-08-05 21:46:00 ....A 124414 Virusshare.00077/UDS-Trojan.Win32.Generic-08f3f3dc888adf90c785d0ef706bd17a975a731f985517cb653dcf83da2ae979 2013-08-05 21:56:08 ....A 102319 Virusshare.00077/UDS-Trojan.Win32.Generic-08ff1ac7af9175c815c7534a9d0422f0691b2f267879df269c073d42afb72518 2013-08-05 21:56:36 ....A 94592 Virusshare.00077/UDS-Trojan.Win32.Generic-093e63ffd4850034509f0304fc26f94e5c30e197dc98c49865569b08ec838406 2013-08-09 06:10:10 ....A 33918 Virusshare.00077/UDS-Trojan.Win32.Generic-0953c67c85c6819ff3a1a6506b42735da8899e66670f1c202fab13477df22c2e 2013-08-05 23:07:38 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-09b0e49445e7217b8c62dae73b771c105a2b313e43d24c8fe7a35ae87f37b005 2013-08-06 02:00:08 ....A 150528 Virusshare.00077/UDS-Trojan.Win32.Generic-0b9abcdbe8f54d073f6769c759cea258e73b983ff01dd5cf2ab5ae0df0de91f1 2013-08-06 05:03:32 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-0c06f9238545d7e6794850eda7f2fea076075be27bd0f9f2e7c8a4da8fa1bc76 2013-08-06 04:55:04 ....A 101006 Virusshare.00077/UDS-Trojan.Win32.Generic-0c5a9b75c36a950e67c00c913775de3dd3884103e2b37a2ef3070da5c7344f68 2013-08-06 04:37:30 ....A 711968 Virusshare.00077/UDS-Trojan.Win32.Generic-0c697898ee8da192ea9f10d889943c1e5f8d84fb37eed3a4c94beb2a1b52ebae 2013-08-06 06:32:54 ....A 34460 Virusshare.00077/UDS-Trojan.Win32.Generic-0d2e8fa731b830ad1c599c984f23164bcb5e9815d316414dd647b4bc976b6083 2013-08-06 08:40:48 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-0dbc5bec424c5d76fd8bc3a1716650527b48471c745ed59a8037aa30a42acf23 2013-08-06 09:09:32 ....A 13834 Virusshare.00077/UDS-Trojan.Win32.Generic-0dc785bc37e37d23ffd05fb9d3d45e0731c3a618212728bbe50a29dc3199ac25 2013-08-06 09:11:32 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-0dd82b7ab255063a1618ca476d20d2c39d7e7e4dfbf3d62883a27ac4d3d1a81f 2013-08-06 08:53:50 ....A 90853 Virusshare.00077/UDS-Trojan.Win32.Generic-0dfa520a7d1dbd46ba6c49ca88beb3ddf5156ae721b3d8ea97af39217b675f8f 2013-08-06 10:08:28 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-0e181f64f00028e3b57683ad2e38462d5cbd2b3703dbd2fb94970d18c0bfb3b2 2013-08-06 10:30:34 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-0e53e8a40d6fb5b9ba6b70452e5d69489aee9c553da0bb696edb0190aa13585d 2013-08-06 10:33:34 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-0e62fd18223c9b3d3b24542d60d48c3a914b346875f9a8df4d3e55d0f5a34899 2013-08-06 10:39:26 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-0e88a15a6043d01e7bb72903f12a6d8d907d7c3cf4be660ed16e2c7aff351d08 2013-08-06 10:44:44 ....A 294828 Virusshare.00077/UDS-Trojan.Win32.Generic-0e9cc7afb4bca414e524009d7a72f8a4e5c0d94708923d96da48624b8e917f4b 2013-08-06 00:00:52 ....A 240810 Virusshare.00077/UDS-Trojan.Win32.Generic-0eb7a60448212cc7da5153398e20d6ab08efe71c0dcbb0e4521da32b8ff21343 2013-08-06 10:56:06 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-0f005cbaaba777e6e04173f9f2aa86bed01b2af48cc194982fd2c0ad8acaf6d5 2013-08-06 10:57:20 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-0f6e50207fc031e1ee3ab0fd05819ada68602e202d0ede5193814c1b26415379 2013-08-06 11:01:48 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-0f6f8561540462ae56b66a43e52ecf704937f32f78a2939731d93c7b89775e62 2013-08-06 23:13:42 ....A 77824 Virusshare.00077/UDS-Trojan.Win32.Generic-0f9e653b8c30026908b3eccb436d4cb6fb06abd7b1a34bb282d7ed717b3e376c 2013-08-06 12:26:16 ....A 156774 Virusshare.00077/UDS-Trojan.Win32.Generic-0fef239dd9d75a188c4dbfd1589cc71bbc706e3c8044991863e2e6b5a4224446 2013-08-06 12:54:30 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-1036ca099e79313aa3e784eebf2cd6f4b6a6fb1930acca88097f5655fb0bc4d4 2013-08-06 12:54:06 ....A 149504 Virusshare.00077/UDS-Trojan.Win32.Generic-106930e567a570733b25889db7b792d0154807c3845afd205dd3136c1b85ffbd 2013-08-06 15:21:20 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-10d6b6d7912bda501e1b9bd92b7b8ba3ef27df0dfc3aef3e21f16baedc264010 2013-08-06 15:19:52 ....A 125866 Virusshare.00077/UDS-Trojan.Win32.Generic-10d738dfe6c80c87d65bdcf29a79703292a95ec4c2f3654887f31047a6b72c3f 2013-08-06 15:13:22 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-10f4b89f40639998d372a4652ca261b11b6fbfeabe9f20bf374462caacfd0e08 2013-08-07 04:04:40 ....A 103940 Virusshare.00077/UDS-Trojan.Win32.Generic-1102ef93a135133212c13710450be947b24f75853855f4dc2178c13740da99c6 2013-08-06 15:35:50 ....A 269685 Virusshare.00077/UDS-Trojan.Win32.Generic-112a53ac06746ca0e4c70cc2665f98d7caf89ee8d0e7c87afbed712afb8717ce 2013-08-06 16:13:50 ....A 129669 Virusshare.00077/UDS-Trojan.Win32.Generic-1184fb8b5e5ae926f049aca760991099c483d66efc5c2e30a66143163b4626f0 2013-08-06 16:27:04 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-11a8a642693f3be7178743eab098ea3917ad99e4113e63a7edb40a8868311c78 2013-08-06 17:34:00 ....A 699008 Virusshare.00077/UDS-Trojan.Win32.Generic-1214fb48b16924bbe146db944be424f61b94c2076ec74b87ea1c8883d4dfb338 2013-08-06 21:29:06 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-12d278dfab1befd8785e9a954c6e1c6bb92fa0e7d9a5337611a7ec1437540511 2013-08-06 22:11:06 ....A 338176 Virusshare.00077/UDS-Trojan.Win32.Generic-137859d77d5297b2f140ee4eaaee989908298506280315e7f24a55a756a24f4b 2013-08-07 00:09:32 ....A 84040 Virusshare.00077/UDS-Trojan.Win32.Generic-14409233e2afb4ba32a71205bbee869456d265ed38c10b6cdf6654e9cde7fb15 2013-08-07 00:09:10 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-146843d992694064a0e7b1eb6f9ed100f04ef6dae2f9c2b2053ecfdf0209a471 2013-08-07 01:19:06 ....A 266240 Virusshare.00077/UDS-Trojan.Win32.Generic-1483de2fff64deba1c72fe2c85163d1aacd0bc942cf99872b23a4281f81d4251 2013-08-07 01:19:18 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-14becf4629fe9685118adf93661d6c923e406fcbb8fc8c86a8cc0d946eecdd50 2013-08-07 02:35:26 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-15d0776787c11318dbd9f25fdad58fcbc351582f0920f5694420be638fa989f4 2013-08-09 07:25:10 ....A 74752 Virusshare.00077/UDS-Trojan.Win32.Generic-1624f1a24967c386cde83aa686a8bbc84d02628475050aba0135a3813bcbb034 2013-08-07 05:09:52 ....A 102063 Virusshare.00077/UDS-Trojan.Win32.Generic-16b018084e3d2adc8dfc78ad74ad7d9a3fd4c9c5285689c648154072f064d6a9 2013-08-07 04:54:28 ....A 618821 Virusshare.00077/UDS-Trojan.Win32.Generic-16deac55f3918c384b85dc2cc2cc4c477158d6d5d1636febb13a93bf8c60e2e0 2013-08-07 06:28:40 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-170559f2e8e5a9f0150e7743a70b987545f1968d168093135e64877e711538ba 2013-08-07 05:49:50 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-17574fb02b3309847a45ae549fb66bbf83964401c3e0908079cb9100ffee780e 2013-08-07 07:39:12 ....A 356352 Virusshare.00077/UDS-Trojan.Win32.Generic-177a6dde9a5c141b06c07033ff2f10c439678f5c0463c49525d8ac76e8e7e948 2013-08-07 07:39:20 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-17b7e45c88594e32a70c3238fc3eaf3a8c996f72ee8ed09e63b4394ac2faf6b0 2013-08-07 08:54:40 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-17c69619976a63d0b35eeac94571998b666855e646bbf08a74598d33de85d4a6 2013-08-07 09:00:48 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-17ee00f8d562b57dffca4248f2e933d8bfdab4a90d5de9e58b1549528fbb51b2 2013-08-07 09:10:48 ....A 142401 Virusshare.00077/UDS-Trojan.Win32.Generic-180342814fa0d7fa635f24a4f37ce348e906fb7a6084a5f41397d698a7e08a3f 2013-08-07 09:08:32 ....A 32768 Virusshare.00077/UDS-Trojan.Win32.Generic-18470bbe227410662e1bc811b7b5491dbf9dfb04eea71dbc65e1ad2a835d1fbd 2013-08-07 09:19:42 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-1863d36e03ca70cc6a41c7b83cd5de044c23e3e92099fc2ee533e1c22f9c1fff 2013-08-07 09:22:44 ....A 222296 Virusshare.00077/UDS-Trojan.Win32.Generic-189ed0849ea5fa4b32ae004f3fbb4d2ed29068b1f062cb6a10fff7341921f4fa 2013-08-07 11:24:32 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-19a160be802e5a08ec5199b7e4509ede0d9924ab452221dbba404b6f62ddcf7d 2013-08-07 11:17:10 ....A 194198 Virusshare.00077/UDS-Trojan.Win32.Generic-19ac319cefba3966667587eb2cc17a73fce946f199f76420fc86042e8cbef044 2013-08-07 13:57:52 ....A 345257 Virusshare.00077/UDS-Trojan.Win32.Generic-19cd6736f9886568f167b6e778fd7d6747fed4aa800d4d6c60bc31d76b5c6854 2013-08-07 13:24:48 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-19dc7b832f87c01a8cb0d203c1c2088b091c748e872e6910a5d5e1c6ccb50ad3 2013-08-07 14:16:22 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-19f54f13d0888105778796ef9b31419141f852a68cb2f58e8bd44c8cb3fe35fe 2013-08-07 14:25:00 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-19f7b8ce77ef4b8043281a14f4ffc6beee4c9c1c311da161e1e980a651c5133c 2013-08-07 14:04:58 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-1a07ff99deea8cef6e16451bbc31a93241278b05744a05e67c4e3d00784aa6e3 2013-08-07 16:29:28 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-1b723b9c0ec8733e73033eaf518d62c7562ed8070eb07c0db360d0db10b9cdf2 2013-08-07 16:40:00 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-1ba4193d867da704b560ca672d5f2575232cda47e7cdc80c587835791d460663 2013-08-07 17:33:30 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-1bb9c3bd7bf49c80dc8b5eceba3c78f3a7e7a476274fca5abf88e2669abeab8f 2013-08-07 17:29:50 ....A 85200 Virusshare.00077/UDS-Trojan.Win32.Generic-1bd8f6a1b9679ff73fe6dcd314b9259b184a460d93377dd951da345acaa88da3 2013-08-07 17:31:40 ....A 20440 Virusshare.00077/UDS-Trojan.Win32.Generic-1c095efc7c05f13680b4f7dba76a83a109d54b84dff5c5feff247d1eb3fc5a05 2013-08-07 18:00:04 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-1c4544bb80fc0e026fe8efe1afdd5c563b5676c868560eb9cbaa3eb6a8063fa1 2013-08-09 12:51:36 ....A 245248 Virusshare.00077/UDS-Trojan.Win32.Generic-1c6b7bffbed1fa8c96b96615e47c664dcae0991357befa88f5a16b3cbf4918ab 2013-08-07 23:13:12 ....A 108328 Virusshare.00077/UDS-Trojan.Win32.Generic-21f71c9158002228bb3125c74fec79e994d732f0768082fc0ac3a5bb37bde6c7 2013-08-09 07:29:20 ....A 52277 Virusshare.00077/UDS-Trojan.Win32.Generic-22737ee7683d4f19090312c554c9d84ac048cd74db881c414892f94b32655282 2013-08-09 02:14:54 ....A 159179 Virusshare.00077/UDS-Trojan.Win32.Generic-263802868337b0349d0ba4fa4e7cf5a06acfceb667a96805a4048d12b6066909 2013-08-08 08:07:52 ....A 192208 Virusshare.00077/UDS-Trojan.Win32.Generic-29dbc0b4bb6abeb29fbf314c95296c9fcb23162c13d5dfeceb445fc517bb4891 2013-08-08 14:37:40 ....A 72804 Virusshare.00077/UDS-Trojan.Win32.Generic-2a14058ab777e0ae18c8f5420e69b62a06584227d6a378e87c35540f23d391f9 2013-08-08 00:23:14 ....A 224256 Virusshare.00077/UDS-Trojan.Win32.Generic-2b41980643859934e5c80d1209418647afab7635312d6ca6a659cf8124bf6bf8 2013-08-09 05:44:30 ....A 634166 Virusshare.00077/UDS-Trojan.Win32.Generic-2d6d4b4fd4af055c6ac1dfc746d14f3fcc30c9c18ca5ef334d8f6aa1cf500b3e 2013-08-08 21:54:34 ....A 240666 Virusshare.00077/UDS-Trojan.Win32.Generic-2de145f2344775ba789e835f026371bd33a6df169d84e0c4f1bcc2720dbe69bb 2013-08-09 01:12:04 ....A 223232 Virusshare.00077/UDS-Trojan.Win32.Generic-2e475f283a56246e13fe7ff9b6401f714dd13c7b73b66abfffa4fe3a67a19494 2013-08-08 12:12:34 ....A 353280 Virusshare.00077/UDS-Trojan.Win32.Generic-3124d065626937c1f5a0f57acd347b428152de24743da25308ff37274bd8f907 2013-08-05 21:07:34 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-3172bef2c18b239f5f3b76bdf7c7f92aaf3e51b0eead561f4c7bb11bf87f4233 2013-08-05 21:43:50 ....A 85504 Virusshare.00077/UDS-Trojan.Win32.Generic-319db40fe76c5fce895ed6c85f08d15c3a2af895431d78ed5a6273686100ca91 2013-08-09 02:27:54 ....A 348160 Virusshare.00077/UDS-Trojan.Win32.Generic-31dfc1bcfaf93db2ee76ffcfff8482641e8f4d017070cc0ae4d6bcef45a25774 2013-08-05 21:46:04 ....A 78237 Virusshare.00077/UDS-Trojan.Win32.Generic-3247ec92a0d9485109084a38cd72dd93197cb126be51993bbacf3ffc0de4e43c 2013-08-05 21:45:50 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-32495c2530ad7d2c60c0f7c0d937a0268752df3a7243d14cbc5a36880ee5286f 2013-08-05 21:46:16 ....A 137749 Virusshare.00077/UDS-Trojan.Win32.Generic-328fa7cc1d4958abd88ce7a432c3ab7c4777a6902137444369f638f39b5a2bb5 2013-08-05 22:16:18 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-32caa4a3d750eb2ed4f5a56eb03b8c77fcce4a249f6ce37b73afb9a74e72038f 2013-08-05 23:00:16 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-32e187c2849d342dcac4ec6c41eccf68a731d8f244fa682d8b0a30df76895e2c 2013-08-05 22:35:16 ....A 77328 Virusshare.00077/UDS-Trojan.Win32.Generic-32f67c1561e69ad7e15cb58cf1dac3e71f1f3a2027d9ae655f1424f8b2d7223c 2013-08-05 23:36:36 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-33cf88aff1013f213e24eab9bd30e20dc8b6426a437f2a742d987c022e6e3e01 2013-08-05 23:44:42 ....A 249416 Virusshare.00077/UDS-Trojan.Win32.Generic-342d16e80e8738bf1c11122b8faf06d6282968f2a20b91415318b1c1a07c86b2 2013-08-06 01:02:44 ....A 160128 Virusshare.00077/UDS-Trojan.Win32.Generic-345df4896bc2a5e15c617b5e5db96b86da07f918c85fce770749367daa98fe4e 2013-08-06 01:54:00 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-349a7664ef04b0cccdf9f4cf3c825bfccff3c34006ba46dca19827271e22a149 2013-08-06 01:58:52 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-34f71ea8b6f0a52bedc2092a867bb451bed8c9ec96b9a4a65f6d417786c20bda 2013-08-06 02:36:08 ....A 59888 Virusshare.00077/UDS-Trojan.Win32.Generic-35ab0edf186cfa5fe47c1bfd34386eb6a5d15aed4ab92be7f0da3bd927641762 2013-08-06 04:53:26 ....A 267737 Virusshare.00077/UDS-Trojan.Win32.Generic-35b5734ed0e17dd100efe650140caa36249f7377fcae6ef552d5694ed39092ff 2013-08-06 05:03:52 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-35d7cf24d6b7ea0e8da19eb885ceb00f7e71a54ee2cfc9157d7bbaba8526226c 2013-08-06 04:46:40 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-35fed86b79bd991fa90daa809a59c75f0657e97c1f7fdfcb45a94928d938b693 2013-08-06 06:33:36 ....A 26112 Virusshare.00077/UDS-Trojan.Win32.Generic-369feaa95a1739537a3331449460c19eb6e561138ddc3b31bdc3ee44afb6b0a5 2013-08-06 06:51:36 ....A 400044 Virusshare.00077/UDS-Trojan.Win32.Generic-3729a2d51d14ca9138449956b7cd06fc7a834847ddf7e7afcc1d04b9ce4d7a70 2013-08-06 08:44:24 ....A 281531 Virusshare.00077/UDS-Trojan.Win32.Generic-3764354d6f6c327b71e628fee9f022b63e86fa4caa4e024f5a13a57a6a13eb21 2013-08-06 07:44:32 ....A 47869 Virusshare.00077/UDS-Trojan.Win32.Generic-37745b70cc23da671c80d6a1fbb2cf17ba41ece57144ed89410987a137e95869 2013-08-06 08:22:14 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-378122c2e8b3446fc58f67c2bded4df93774e42558827b1cc0569c20e2f27b73 2013-08-09 12:55:46 ....A 59619 Virusshare.00077/UDS-Trojan.Win32.Generic-37e241c0ffdd1a4277db324ed2bc75699b293c0b6bfcca9a83c15c6c3e574741 2013-08-06 10:39:02 ....A 176561 Virusshare.00077/UDS-Trojan.Win32.Generic-3846326743adc2f912918943eac67cb802884482e7317cc1368d47fea7372b18 2013-08-09 12:52:12 ....A 107004 Virusshare.00077/UDS-Trojan.Win32.Generic-393eaf3dd105cee1b5109e28fa01190b3ed5cd48bff56366254d47fb97c250cc 2013-08-06 11:16:24 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-39a9e1680fe9540cee08f7ed3a7595bfa452488379f887a006a578f2729227bc 2013-08-07 01:44:22 ....A 113771 Virusshare.00077/UDS-Trojan.Win32.Generic-3a395dc72be8ca7d04fa8109d6e28e08237e6dae50aa649004f14355863f54e9 2013-08-06 12:50:56 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-3acb542e7224356578793b173699e609bc0e0bf1db39d0599cd4c2a082f34468 2013-08-06 13:55:22 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-3b254139dded464679e0af2a2a4365a0730a93e78bb4b9cdfe65228a8e7c6b7c 2013-08-06 13:37:24 ....A 915968 Virusshare.00077/UDS-Trojan.Win32.Generic-3b3ab7ad52f9f236254a3aef0229e2d22158853413bcf72a90c8c6d0b3efb614 2013-08-06 15:19:26 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-3b6aeef1db7a27d2e3c58ade40915ec185a58c78488509bb8fae012180ca40e9 2013-08-06 16:13:10 ....A 704512 Virusshare.00077/UDS-Trojan.Win32.Generic-3c06835e6064b5d7ad49c2a7cbc94013dd1c1d66a6fc2d7d909c90eaec2ccdec 2013-08-06 16:55:40 ....A 99044 Virusshare.00077/UDS-Trojan.Win32.Generic-3c12b40318bc74b15222961af4bb4fcd8fb3495f9ade5a2ca90af4182dda6c71 2013-08-06 16:51:12 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-3c20978a3e8bab0258bba387f4c893027d4516d62acd9fcd20d42b06ebed45a8 2013-08-06 18:24:42 ....A 134052 Virusshare.00077/UDS-Trojan.Win32.Generic-3cbbd2258cf0afc2acce9f63bb3a5c0d772afc2f4d990b647ef2dacca124737c 2013-08-06 17:49:24 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-3cd6d19ab41687e694e500adfcd2ebf70e367a042679bdf1d49fcf23586ab381 2013-08-06 19:25:52 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-3ce3fe345da947c06a5f0d391ffbf3dc4d84e0cc27d1e926273e08f663a2d5fb 2013-08-06 19:37:26 ....A 65811 Virusshare.00077/UDS-Trojan.Win32.Generic-3d066ecace851219b03343d1660b638a224427f3b6fcfc7d04f9c9206c422bdd 2013-08-06 23:03:28 ....A 345856 Virusshare.00077/UDS-Trojan.Win32.Generic-3e29facdae9430980efc9c11ec20a22ad2c11bcd445b35edea232e182e298233 2013-08-06 23:03:54 ....A 158155 Virusshare.00077/UDS-Trojan.Win32.Generic-3e541c7f834b2ee364c02fb3c47b06fe85ef92e4abd02239fbd00a15aab67d8e 2013-08-07 01:13:10 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-3f8eee562ab7dce9d71380e569527cc3d3832396b9760e33b8f55410a027ec2d 2013-08-07 01:29:58 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-40081fdd04f3817aeded6c183d5a7c9b70cd2315ac076efdefb2676199ac1cfe 2013-08-07 01:37:52 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-400ba23590ca9258645e97d464a2c6ec34d14d40ce869258a0c86cc244e53dfb 2013-08-07 02:56:28 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-409ee218f6b24305c1401070209989d005cb78b5f0fc946284d4b9961e16a888 2013-08-07 02:54:58 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-40a9eb632586199d976c82e4a9fd85dfe77cd3e6f69620fff4e2557488b2394b 2013-08-07 02:18:26 ....A 155606 Virusshare.00077/UDS-Trojan.Win32.Generic-40c015fea49b16f43d357de381491c7ae7663290b51207505bfc087643f54624 2013-08-07 02:41:40 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-40ea5571b35fa0548723abd001edbbc6a23b50d48362cadfbf83ba9c376a142b 2013-08-07 04:19:46 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-40f15f1ea2bc5fc0992b71f264f7ddfc36e03223199ddab9ac9a856ce90ebfe9 2013-08-07 04:11:00 ....A 406528 Virusshare.00077/UDS-Trojan.Win32.Generic-4129db14368c82520ba7e8df0b4222d46a22fa0046d298a28c3c92d453e41a61 2013-08-07 04:11:28 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-414fc90eca60c825ac51c4b6ced28d10d16574d490bf5af5a29f3a1feedcb375 2013-08-07 04:53:08 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-415e5f797fc7d8cc49c5812184bfe9d1ccaf055578ea3e4ea0f1feb2cfe8599b 2013-08-07 04:52:26 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-41627aec4972c9cc9823cf696457f414c8a6a9eb22264d7f8e4cf265d1935a6b 2013-08-07 04:27:48 ....A 205834 Virusshare.00077/UDS-Trojan.Win32.Generic-416b79e1cc07e43dba7fc639a30945b33a2374b0b5c5edefb9f02179abc1cbb9 2013-08-07 04:49:46 ....A 73528 Virusshare.00077/UDS-Trojan.Win32.Generic-41a39f45559342752259c29f392d3a4e095cd36599120fddea7a40d07e67f470 2013-08-07 08:57:38 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-42a5f09bfff5cdbb604853898539ef5b865384e0a9f6bb8da2738c42ae638e76 2013-08-07 09:16:08 ....A 396314 Virusshare.00077/UDS-Trojan.Win32.Generic-42f4321d347fb537a56601a618b002d8058184215b91478f00454371411bb4d0 2013-08-07 09:08:48 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-4304e2ed6ac05e16588720a4d127e4080922b97875892db1b9737362a414d517 2013-08-08 18:56:50 ....A 266112 Virusshare.00077/UDS-Trojan.Win32.Generic-4337344d209f420891574eef8b398a059cae4f8483909cc862f2819cfef93aab 2013-08-07 09:22:46 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-43890b2017a74a113190ae8e0da70d51d9f47da160472fa5f0524cb38f4057cc 2013-08-07 09:37:26 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-43cede7a947dbf2f8ce6d3c428a49e75b4ff58a44e2cebe155bece257b0920a8 2013-08-07 10:30:48 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-4420b243a14ebfaa282eddf130b4bb7d85f2d60430a21a4f6163fd21e939024b 2013-08-07 11:42:40 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-44528710c78db5dee5fdc682a8f521b0898022275f36d405521a771d1286c32a 2013-08-08 08:48:48 ....A 1029783 Virusshare.00077/UDS-Trojan.Win32.Generic-4466b34e3403a5869e532c6810a23e2fab8d0a8173a2eb845174f7b27f3a6b13 2013-08-07 13:57:12 ....A 255080 Virusshare.00077/UDS-Trojan.Win32.Generic-44f6fd9c0bc0b13d01d42ce73da7e621fb669e5b1ddb56ce9f896370799f875d 2013-08-07 12:52:44 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-450a10b84f14a46283c6255add794c7fc5c566fe8c1868385d1e6ba791d207f3 2013-08-07 13:19:26 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-450a2483d6a8980ccd66818ec359af601622e4e3289b7b8302ea2396521780b8 2013-08-07 14:05:08 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-45475a74130bacb786bd4d9b76c2703c8155a9e2ce9ec51f0e67cd339bda5691 2013-08-07 22:08:04 ....A 161552 Virusshare.00077/UDS-Trojan.Win32.Generic-45537c64ef059a2dd97948464610e85526e61020cb937955dd9bc79091955dd2 2013-08-09 07:52:24 ....A 256512 Virusshare.00077/UDS-Trojan.Win32.Generic-4630e40ad46ede84aecbc1252417a525c214a0b0d49bc12715e471d1ccbe6e8d 2013-08-07 15:08:18 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-464a3cf7ca414a9e0696e600cc9c448926d741a55be4d10206b81ac7872a1b3b 2013-08-07 16:55:10 ....A 74754 Virusshare.00077/UDS-Trojan.Win32.Generic-46980588202fb8b1c16c908dd9abe4979ba23cc381fe426bd74411c46bef34e9 2013-08-07 17:13:06 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-46a10583f03b1e8c1083e13991a6997f493d737e30c03aee8f9bbb424d87e95b 2013-08-07 17:29:46 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-46fd5253b80da4dd29a181dac31c271cd3c80a4961e780aa6189e1b5f06e3997 2013-08-07 17:27:08 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-472aeea0ab457088aa59c3406d1d1460402ac2ba20c502e38f03ccbb741796ec 2013-08-07 17:31:54 ....A 294067 Virusshare.00077/UDS-Trojan.Win32.Generic-4747174e72d1dd29a67cc0188f7554f79518076a9e3d353eed6fc57c065c4749 2013-08-07 23:13:14 ....A 27760 Virusshare.00077/UDS-Trojan.Win32.Generic-49d59344818f0c6f4e852c5511745f3cf163e9ad9d02bf3571e6db62fdb1f964 2013-08-08 06:21:30 ....A 97506 Virusshare.00077/UDS-Trojan.Win32.Generic-4e48df61ad41fdd6a333ee9c2ec46218706c306ae8eeced0e32c0256ca85a0ed 2013-08-08 23:49:56 ....A 356087 Virusshare.00077/UDS-Trojan.Win32.Generic-51aa91287385ecbbe095e0893a761e6742029213c3aa8d3a6843f3ec0aca6727 2013-08-09 10:07:08 ....A 69632 Virusshare.00077/UDS-Trojan.Win32.Generic-525e081e35e5533398677b69424c9091683510f6f06d2ac0102a430b0e4caa94 2013-08-09 04:29:10 ....A 470016 Virusshare.00077/UDS-Trojan.Win32.Generic-5691a6e81c3113660f169d634f30deb20bd42aa0ac5fd8538c368164c93f2db6 2013-08-09 13:52:48 ....A 4168817 Virusshare.00077/UDS-Trojan.Win32.Generic-59e71a804d5fd42afb869f0375b6e42a821782659f21cc724ec89bb92ff3744f 2013-08-05 22:17:16 ....A 462464 Virusshare.00077/UDS-Trojan.Win32.Generic-5c11488bc1901f5dc25e0ab5379216ee0dbba2fe934b10c67081723ebb14861a 2013-08-05 22:36:50 ....A 193024 Virusshare.00077/UDS-Trojan.Win32.Generic-5c43016980a8d978c5755099e048acef46779f205c6feac17ff646ba5a90fd98 2013-08-05 23:15:54 ....A 85848 Virusshare.00077/UDS-Trojan.Win32.Generic-5c9c716401f8bb974dcffb14cea8b3392d08d45dcc9d6720fe43081f1b270e8f 2013-08-05 23:35:28 ....A 177664 Virusshare.00077/UDS-Trojan.Win32.Generic-5cceb2cd90ad8eee16b34ce21945271f126f8eb947c1075a80ddc80cc8b49241 2013-08-05 23:27:20 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-5ce2822c43ad144334447905e827ea9a6e2b92d09b3ba6085bac05d726a53490 2013-08-06 00:02:22 ....A 78205 Virusshare.00077/UDS-Trojan.Win32.Generic-5d17af43e79e22760c7afff4fcd6513132d5a11f8e6ead3c00ba54894108b33f 2013-08-06 01:52:56 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-5daac1d91946cae1fb2d1f7b65f71fee9d9eb5a992a2708ab8eaf66d51d4c662 2013-08-06 01:50:06 ....A 142375 Virusshare.00077/UDS-Trojan.Win32.Generic-5deeb74b1f447afe9d803c267b5640721e6a42a6b7c706add7e8242a992987ea 2013-08-06 01:59:36 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-5e46f080dc13d0ff8c18d19416ff8506e35291e818804b1626cf0c68e3a93c1f 2013-08-06 02:07:04 ....A 345856 Virusshare.00077/UDS-Trojan.Win32.Generic-5e57ff24a7b2b4a4fb998c47ed160673f4f3c6e8eb1c2249c77f2e0992d97f06 2013-08-06 02:53:28 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-5e72a8e60a9c0eb37616e918e81fb949b5f7247044e7e4edacd07c85c6639f00 2013-08-06 03:11:44 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-5e90cf2848cb655525f18a272262314f16c103fe5674e66132f19c29bd33a099 2013-08-06 04:44:36 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-5eb1379a309303dc1f6d8d5bfc593507f53b2697751615c6717cf433815d7582 2013-08-06 04:46:34 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-5ec4fc19bd27ddbd2bd8d4d726aa3158e5bca6b6a2c5ed6b11e0640a56ffc181 2013-08-06 04:56:28 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-5ef8bd09953a677a0f5eb570178815ae2bc28316de90796bf87081cd43c12ff0 2013-08-06 05:25:44 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-5f33daaa0b6bde1541970dcf8228d593edd8fcc529baee950f375266ec560a8d 2013-08-06 05:15:44 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-5f4dad9ab1ad47db8ae2793e19f5f6d14be242e2e5004c50297425fe17e14f68 2013-08-06 06:36:20 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-5f9a6807bee20d29a3cff9c6a70bc133f2374c354d821ba9a138a0f50ea624dd 2013-08-06 06:32:30 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-5fbe1e5480c8b1174d54c99d4e3ce13a8e3beb26c2f9a812405f50a9bb1b038d 2013-08-06 06:23:08 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-5fc4071fcbb4e722e13b152af32550b278e6a93c0dee187fb3c3766f54adaf7c 2013-08-06 06:23:08 ....A 49640 Virusshare.00077/UDS-Trojan.Win32.Generic-5fe69e99adbc651676f85898d4a1796bf7f256473f0584c009139614280d2a97 2013-08-06 07:22:18 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-6001eb18e125037d1dca461bf5565baff5a4736d9e60b3250bbfdeaeaeb3ee91 2013-08-06 07:23:50 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-600bd28a5c8db2ef631f29c6d25c25e29bb24b9fd052f25a7d7525b93c9b334a 2013-08-06 07:22:32 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-603c0e7029599340a0cf69e907a015d5e43de8cc6e31c1a376e46efed2db7fb4 2013-08-06 22:15:50 ....A 111993 Virusshare.00077/UDS-Trojan.Win32.Generic-6040cd8f1b1f4d8c88b0000a41abf18ce89854820c872770871b5e53de490d02 2013-08-06 08:45:58 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-6070829e522d06f85ea34c093d63af6cfcd8453934be5c00c9e97f9bba0c44c3 2013-08-06 10:21:40 ....A 158438 Virusshare.00077/UDS-Trojan.Win32.Generic-60ad8bfa7b5c621ebcf592a0b971554639d6afe702fc661e168e9993a751112d 2013-08-06 10:24:30 ....A 225030 Virusshare.00077/UDS-Trojan.Win32.Generic-60bcf92cf1cafbc6bb057a96425b5eab21105d6f2a4e394bd717cc63fd96449e 2013-08-06 09:47:06 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-60f3a9d93f3a3f689675fd0da501f1209eabd0da74d464f54d0286072cb53220 2013-08-08 05:05:22 ....A 67200 Virusshare.00077/UDS-Trojan.Win32.Generic-61550465296cc01f8f6494f92e968cc034b71c373f252dfcbfc67963ad38209a 2013-08-06 11:01:46 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-61cfe39dd26687746181cfab3ca7e3493ef8625a3f7d7955ce7bb5804d1c6205 2013-08-06 11:01:10 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-623df78b179789edbf808609613bbd9b2b3d0222d103e02d7538036e8e6ad679 2013-08-06 11:46:18 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-62466967f43a585d6834f50fb04d1b309840c3d06f0afd650af128442c3c5e22 2013-08-06 12:37:44 ....A 699008 Virusshare.00077/UDS-Trojan.Win32.Generic-630f1fbf7a0c7d509584c6811280a7ddf0fe3c012d6087934bdb794527390c43 2013-08-06 12:46:36 ....A 379904 Virusshare.00077/UDS-Trojan.Win32.Generic-63350c4e0a6b2c627dc21ce36ec93a84e403cf7bed57abf8f4d2ad7ef0756449 2013-08-06 14:38:42 ....A 264385 Virusshare.00077/UDS-Trojan.Win32.Generic-63af11fa95a50384a54f83ff80dd3dbb7be9aa80028319f63c8348001ddf263d 2013-08-06 15:36:12 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-63fc69de8ee45886834930ff5ec0400253a1d18d8255a5098523a2635648a79b 2013-08-06 15:48:52 ....A 194403 Virusshare.00077/UDS-Trojan.Win32.Generic-6478fd6e1bc6a3383c13535a33137def9cd8c3e5019fb7bd94d53f3e4b3a434c 2013-08-07 04:22:34 ....A 188441 Virusshare.00077/UDS-Trojan.Win32.Generic-647ad0b52c63766628ba6e61af798c4f9d4bf3de5141d4b22d0af0b0a5556716 2013-08-06 20:10:28 ....A 278353 Virusshare.00077/UDS-Trojan.Win32.Generic-6593ce3f057ff8895ceaf05043b41f01581ee54f9546eec3001428045dcb8695 2013-08-06 19:50:08 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-6594e1e6cfe90a8e211569fc3766ae882fe46504aa464185875ddb1d901ad6ea 2013-08-06 19:28:58 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-65b4948ce741ce820d76112603f164c7bda2b25b4ec6b16249a6435098d7a82b 2013-08-06 22:51:02 ....A 73844 Virusshare.00077/UDS-Trojan.Win32.Generic-66bc00ca5312d7303b77c52d161e6ce1e6f4b923f29e16a8a3a59c27771502e5 2013-08-06 23:16:38 ....A 51276 Virusshare.00077/UDS-Trojan.Win32.Generic-670892e49735d23cb4aa02604612a133233a3fca054cf41ce64530ac9b92f312 2013-08-06 23:13:44 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-67152309c33ec6bfff8a0fb9b3fcc6ad45894a1fa968f66fc16d243d8708748d 2013-08-06 23:13:24 ....A 99158 Virusshare.00077/UDS-Trojan.Win32.Generic-671f2647347c2327fde9b238dbbb2cc779f5ff2a03bd14fd8c8fd157ee580ad1 2013-08-07 00:09:20 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-677293e35de17f71dafb6275e09d130f0ff47dadd644c04bbf9bc005f07febf5 2013-08-07 00:11:32 ....A 699008 Virusshare.00077/UDS-Trojan.Win32.Generic-677616cb209338ea4760ad513b3707d0935d53d5751c0fc0a6baaf63bdced6e2 2013-08-07 00:11:14 ....A 432764 Virusshare.00077/UDS-Trojan.Win32.Generic-678151e74e25964756c95cb23716cd5933b754cba6151986a0d91d9d15c4cf7e 2013-08-07 01:23:58 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-67d407247e04ec5dfa7dcab155dc83299abff17bb262a76533facb1eb63635f4 2013-08-07 14:25:52 ....A 46323 Virusshare.00077/UDS-Trojan.Win32.Generic-67dbf8391be265d4e97c62ace9df41ccfeb7618e3a9457c3cf8fdd2a5e528798 2013-08-07 01:52:50 ....A 1388544 Virusshare.00077/UDS-Trojan.Win32.Generic-6891269e6706216cb90c0747ff36fc9d31c025a832ee41b2380542261ebabd57 2013-08-08 01:30:42 ....A 1544132 Virusshare.00077/UDS-Trojan.Win32.Generic-68bff9b9aabd6f93fa4594b4d3fea259e26fc3d34fcc7e8bae05907b7e84cf93 2013-08-07 01:49:54 ....A 2112000 Virusshare.00077/UDS-Trojan.Win32.Generic-68f84c45b69859197c0db63d3b484ec1ec55ab85ed37edb3058e89226a8df8ff 2013-08-07 02:58:14 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-69498c17819dadd044331d03827dbbf6142462a659aa7f72f6754fbbd087b6e8 2013-08-07 02:17:04 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-696774f89277e55c43f2ade6034aaa615526d0caf3d23e888571f7dc6325cfc4 2013-08-07 04:12:54 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-69b6d79ff9d96f59579d29629d7c8232251ec82203917daddd6a242dd258cb87 2013-08-07 20:28:44 ....A 295424 Virusshare.00077/UDS-Trojan.Win32.Generic-69edb899acd2ede1e75b2c05ff8d73af9c6895c614d889eb55a98e8bd7a21ca2 2013-08-07 04:35:50 ....A 64340 Virusshare.00077/UDS-Trojan.Win32.Generic-6a44fe354bb244c144e5e57ab33bc0dd50b430b32b05127b36ec1fc7f575d1aa 2013-08-07 04:55:48 ....A 287232 Virusshare.00077/UDS-Trojan.Win32.Generic-6a4c8972b09965f2e4dae0f2f55cbddfdd618445068c681a75f40411f8163cb9 2013-08-07 06:04:56 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-6a5a531613d0f015f372b6fdd4192dfc350e80884988d344973da619c6775a63 2013-08-07 05:53:42 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-6a627dc8ae40831487dcea89491a7914af6447d8ae342800e7128844ad661b5f 2013-08-07 07:37:58 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-6ab5838f1b8ee574b45c82703b6e4e115e38987b0eff2517fd3a341e6b2624f9 2013-08-07 07:40:12 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-6b07cf2e178c300d993eccfb6d02c4c20d1652d9bb8185a0f7ef8d0dd5347069 2013-08-07 08:56:18 ....A 16352 Virusshare.00077/UDS-Trojan.Win32.Generic-6b10c56d7100939813e483fb92dfbfc639c95c6b76455f2b40224a2aecabd68e 2013-08-07 09:06:14 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-6b8bb696cc1e8ba9df10adf8dd7c3a998dd69bdf42f87eb82466359e9c6f8be4 2013-08-07 09:27:20 ....A 275757 Virusshare.00077/UDS-Trojan.Win32.Generic-6beaf46230b4a91152ee1e4802c621514ae8860c60b1a24e97879d947a925cbe 2013-08-07 10:03:56 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-6cabbab2d18f71efa679f9c73a85e97ca2f402ee44a0506af02008d58ea0bb39 2013-08-07 12:05:48 ....A 94208 Virusshare.00077/UDS-Trojan.Win32.Generic-6d4411f1204ea6b038a53a69da65ddc140b8b01ec471052162a10f4c83a9117b 2013-08-08 06:48:06 ....A 135223 Virusshare.00077/UDS-Trojan.Win32.Generic-6d4d93f967e6d00b14545ed36e652481542f1951c8eb95bfbaa25b9c55ab9cca 2013-08-07 14:09:58 ....A 269892 Virusshare.00077/UDS-Trojan.Win32.Generic-6e04c20e2ad3737c29fb4fc6a0a3f057db500e1c25e318c46ae6f44c9b73db27 2013-08-07 14:55:24 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-6e8a47f6f8d2330ae38d895eedc57575fdbc27dd79ea3d157ba51a6f06d34dd1 2013-08-07 14:28:52 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-6e955d2247c8196e896c8ffed54fa57070b0e28fa4feca842da61668de6ddcaa 2013-08-07 14:28:48 ....A 125156 Virusshare.00077/UDS-Trojan.Win32.Generic-6e9a28ef1cee325d71e458cc34b6f89ec20385f50fd4eca240a3c8f85c93089e 2013-08-07 14:56:48 ....A 294191 Virusshare.00077/UDS-Trojan.Win32.Generic-6eb6ab524becc411c1d438f541485fb6f999b4064c1fc00c876ee0c004fb980e 2013-08-07 14:52:26 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-6ec040651e5daa6c61c8bf119f148499f63f3daf52e71299c60be7f4b9968a05 2013-08-07 15:23:00 ....A 81524 Virusshare.00077/UDS-Trojan.Win32.Generic-6eede4c5c4dca034ef740f6f87ac82bb3833ebcfa01e33d38f2902a1fe2a2f9b 2013-08-07 15:35:40 ....A 250551 Virusshare.00077/UDS-Trojan.Win32.Generic-6ef49b1ca84992c596323e55dc3802e727bc36446496c1972c74485714d872a7 2013-08-07 21:47:50 ....A 159744 Virusshare.00077/UDS-Trojan.Win32.Generic-6f0f63bb947389a261e872d890a3e422356ecd67ccb3fa9a2355d512f6f62ac2 2013-08-08 20:57:44 ....A 97821 Virusshare.00077/UDS-Trojan.Win32.Generic-6f1ee7427ee2828daabc54fd3b660f601d09183788fb9390a6b1644e1624a20c 2013-08-07 16:26:14 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-6f611741df83bd9cf2a34d11d74fc8a6d7cf3299344746befcc756b424e37276 2013-08-07 16:30:00 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-6f6f26cfcf58253027028179802e6e6ec710b2e13a455d7f8a74dfa39d79d8c4 2013-08-07 17:31:42 ....A 27264 Virusshare.00077/UDS-Trojan.Win32.Generic-6ffd15e477a373985041fb4269ec0cc8e0adce1aa0a8c8b451ba5e416e025f33 2013-08-07 17:30:42 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-7020af33902b792723c27fb7ede1a316d259b0a8215048889fca2b92d0251d49 2013-08-08 09:01:30 ....A 1511424 Virusshare.00077/UDS-Trojan.Win32.Generic-71c025f0ed4ef2a2acfc09c35c1e0205e8dc30d701b1a9436e1a42583a1d09fc 2013-08-08 10:49:48 ....A 174323 Virusshare.00077/UDS-Trojan.Win32.Generic-7328bbeb4d2903d1d9b349fa461e0bb40b51430dad1093dbe9e2bfb689502b83 2013-08-08 09:31:16 ....A 47537 Virusshare.00077/UDS-Trojan.Win32.Generic-779a2104254baaa1a4dce1105210540ebe7fe77fbe5b6b5cec6896ff1b0e35b1 2013-08-08 16:57:30 ....A 110720 Virusshare.00077/UDS-Trojan.Win32.Generic-78cb0327fb5f8257b9d176f9539e5094316f687149fc6ae57fd6392995e955ae 2013-08-08 10:08:16 ....A 891128 Virusshare.00077/UDS-Trojan.Win32.Generic-78f2e711c97116043f8e3583fec2e0b199bd663b3bf7db6f7c8d823c354eaed0 2013-08-08 10:29:02 ....A 815104 Virusshare.00077/UDS-Trojan.Win32.Generic-79d8cf09e1a6509106b0dba3e4e823638f3fbaa0a6e5946db4c43632fe963efa 2013-08-08 01:59:54 ....A 81920 Virusshare.00077/UDS-Trojan.Win32.Generic-7f94e08cf0f0e67a95a94014b8b29473b974929c5f918b47b554ababb9c3abeb 2013-08-07 20:54:28 ....A 224256 Virusshare.00077/UDS-Trojan.Win32.Generic-81c3ed2cb2bb1a4c5fb2dcf74a84c29a8442e7e93fe3647fa97f3e1378a0f042 2013-08-05 21:18:28 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-83f53b00b9074eab89fdcbbfb61a777a239762c29099262aa95037335a541629 2013-08-05 21:52:30 ....A 359048 Virusshare.00077/UDS-Trojan.Win32.Generic-84be94766d90c1e29820afd36c3afca5ce3f15add59eaa787e337819fcbf75d9 2013-08-05 22:01:00 ....A 221672 Virusshare.00077/UDS-Trojan.Win32.Generic-8527ea2a9be2de5b5700862c3f12252c2ecfa38d4feedb3f2deca2f4094da491 2013-08-05 22:55:32 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-857f8bda9915811c8ee7c1f5efec6ec02f45d646ffeadac2de20b8d54ca83d80 2013-08-05 23:01:46 ....A 100864 Virusshare.00077/UDS-Trojan.Win32.Generic-85afa4d17bd05d04e86322c42fdce75600c02838763cda35af8bac9f4517bf87 2013-08-05 23:11:16 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-85b1b34e7ff9918e6ec5b9b645578f5aa959424c8b0765df122d123c2860f1b1 2013-08-05 23:29:50 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-860ec7ada0aca45ceb737aa680ee9e0456dd11fe3e06db2a37056610cd153996 2013-08-05 23:54:54 ....A 142756 Virusshare.00077/UDS-Trojan.Win32.Generic-86a2fd22126629bc499d358a64680019ac021541e8c2ce029d4e913391935f20 2013-08-05 23:54:56 ....A 559878 Virusshare.00077/UDS-Trojan.Win32.Generic-86c9ca0734a3d9fea96867d6fe9d87ea1e0c25949adbe4fabe567c4161ee995f 2013-08-06 00:24:12 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-86cff40f9a1f6fcacb42a7a5e9cfdfe2007b746f129df6fa256a08c5bea7e321 2013-08-06 01:03:16 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-8729dc03411fb1451f0037a343016e67fc5340481031abc13cdf81bbc5713d46 2013-08-06 16:09:10 ....A 128409 Virusshare.00077/UDS-Trojan.Win32.Generic-877c3149d150856f685f15058407bd96be5187dcf13bc748d337b017eaff49fe 2013-08-06 01:54:56 ....A 533574 Virusshare.00077/UDS-Trojan.Win32.Generic-87a486c40574ce062ac6d4dbd32bc145c4f92ca48b57119824675e4005054652 2013-08-06 02:06:52 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-87a6b2eb05d7ec254290286a5b8d55ea0980f81f0144ee4f1b7288fdc3a74ef1 2013-08-09 02:48:58 ....A 163672 Virusshare.00077/UDS-Trojan.Win32.Generic-882678fa9b746d4bcb529c99072b0ff7fee7c58b1523dd2fb4e60f32cfc84386 2013-08-06 04:37:06 ....A 24064 Virusshare.00077/UDS-Trojan.Win32.Generic-8839fca639765da57dbc48abb51f3135d2a7291840c9b4ebdb0ed6bc7247d0d5 2013-08-06 03:59:38 ....A 261895 Virusshare.00077/UDS-Trojan.Win32.Generic-883fd3837963df2d540f921bd9b556a7f772031d76cc343fd701e87c7b6bfe4d 2013-08-06 04:52:00 ....A 267535 Virusshare.00077/UDS-Trojan.Win32.Generic-8884a54e7a2127e9c33ba38b5a49067beeadb36acb5884daa308b53d30f752c9 2013-08-06 05:57:58 ....A 44968 Virusshare.00077/UDS-Trojan.Win32.Generic-88e7ba6f59460262e7ea08e228589d301b7ba6a51c7f92705570ff0de8054bc2 2013-08-08 21:03:12 ....A 364200 Virusshare.00077/UDS-Trojan.Win32.Generic-88ee7a88f11074757e00b9cf32b8cd4968f35653061d1f948fc99e06a963105c 2013-08-06 05:48:46 ....A 56392 Virusshare.00077/UDS-Trojan.Win32.Generic-88fbadbd50724e1292a8a60d415a73082e2a8ebe71263f0e093573d33506d1a0 2013-08-06 05:29:14 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-890c6e65309445169ad8e2015397eba2c1d0021165517c9605cbe8ab3d90b5ca 2013-08-06 21:30:54 ....A 749568 Virusshare.00077/UDS-Trojan.Win32.Generic-89444fdfffb4a287d501c865a647e5026f4b651d5325e970943dc69ea7507bca 2013-08-06 06:23:06 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-895789b4a1f37223867704651e9f340bf74a3dda5838bfcd27d259eff4d38bea 2013-08-06 06:51:38 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-89b02954404b18da964885a5c178716ad11584ab1a2bdee8dc1475af9dbf3357 2013-08-06 08:22:10 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-8a326aadc449dc8fce273e8c5e51552192b7bd1236289c7efa8da0ba5755841e 2013-08-06 08:33:36 ....A 608384 Virusshare.00077/UDS-Trojan.Win32.Generic-8a47e31fd9a65e371262efe85b184867952ab5bc97f8c95ed09cbf26147cc88a 2013-08-06 09:10:28 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-8a534449bf1b9ec372ecc4e323ebe45bd79265136a0e9ef4709b78d6f5e44944 2013-08-06 09:15:42 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-8a8834f00cc51de1f7f7968af0ce83dec5706d49d273e32e3646c92e22881c60 2013-08-06 09:15:30 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-8a96a14672c446981aac06d077ae221fba2a7d63ed564bb765f11165dbfc3b6e 2013-08-06 10:50:28 ....A 30724 Virusshare.00077/UDS-Trojan.Win32.Generic-8b4c10fe81967629aed669d88178156c444b499be7dbb03edc72678d6d3e3aa8 2013-08-06 10:58:10 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-8c3a4f59c7393f7259762cd404f5703282b6763a41fd2037db5966051344c598 2013-08-06 11:49:36 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-8ca314645dae6e24ba4feda26e60230e4509839830245cde273564aa6984d34c 2013-08-06 14:23:48 ....A 286720 Virusshare.00077/UDS-Trojan.Win32.Generic-8daae455bb036b0441522c9f78ff479ec638e17ba4cf659d03958608e84f2e1b 2013-08-09 07:37:22 ....A 51988 Virusshare.00077/UDS-Trojan.Win32.Generic-8df57004582d3aae06b3644553e6ddf0b84c3edd1ccdd9b102f59bd50c74eca6 2013-08-06 15:09:52 ....A 81728 Virusshare.00077/UDS-Trojan.Win32.Generic-8dfdbddea0f2065f2af71de6cd6287a4291bee689f90b6d062f5e680e5148dee 2013-08-06 15:20:42 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-8e249427d8b38ab713c67725a72960430767fe97cd8e1edc4dbca7bd7bf237f9 2013-08-06 15:22:22 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-8e51238a0765d925721965e7882522c6731d16a66903136cf3abbfc257dcfef0 2013-08-06 15:56:02 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-8e7422c3f569eb5b28b438b6f7595e25bdff98db482f48ab32a2462f0d0727cc 2013-08-06 15:48:36 ....A 154624 Virusshare.00077/UDS-Trojan.Win32.Generic-8e81f448645ca92ee88873ac0cb3c1fbd8b9fb4b0879ffecdc9ec4dbe1277ec1 2013-08-06 16:29:10 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-8ec70a905cd32d04a6368763bf072a01d7d1fb8a315ef9b6cad3c5cb53ff8c5c 2013-08-06 16:14:52 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-8f167e749ffe4c89412810c649accf36cbe7c5bca41bec829b23f14f0d09d46d 2013-08-06 16:29:14 ....A 225096 Virusshare.00077/UDS-Trojan.Win32.Generic-8f1b532aed5755741b0c8f855e7498d4c102a0b211960311e90aef5465d2d546 2013-08-06 17:45:54 ....A 453110 Virusshare.00077/UDS-Trojan.Win32.Generic-8f666e3dd80009792ade316ffd7945e98bf60917ebf2b7d0434583241e419b52 2013-08-06 18:08:04 ....A 372224 Virusshare.00077/UDS-Trojan.Win32.Generic-8f79525d23165dd511587e00e5c498cd83dfbf42c3d0003bce444924f7839d71 2013-08-06 20:08:06 ....A 44500 Virusshare.00077/UDS-Trojan.Win32.Generic-8fb9497919d77b0a02d425dd750fa58b14670c1a3ca183ef2878e7733f914dc5 2013-08-08 06:10:12 ....A 21212900 Virusshare.00077/UDS-Trojan.Win32.Generic-8fba068dfe02aec1ede7f483b3d3bfe211691ff626b048f357e22ca30f45a891 2013-08-06 19:17:32 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-8fbe27da03d6a1b2e72bddd3dd55372b2efdb69e2d0946815c989c4796d256bb 2013-08-09 12:04:10 ....A 189016 Virusshare.00077/UDS-Trojan.Win32.Generic-8fc9dc82868612a5f3560cdb49683174ed55d9ef2398dec40210f07b4fb67152 2013-08-09 11:00:04 ....A 67837 Virusshare.00077/UDS-Trojan.Win32.Generic-8fd2c030d3467c9f1fdc3651fbf64f844b0e3eb1f2e950799b8ef1ec525a0a8b 2013-08-06 19:13:22 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-8ff507b91de94a22a89c2e255dc773fb1f38a56f20600b797c0e28529fad8844 2013-08-06 20:53:50 ....A 699008 Virusshare.00077/UDS-Trojan.Win32.Generic-902e5b04ce08f6ffaf8f086f4277dfd740a859fc17479ad8c9e15b16ef025686 2013-08-06 21:24:12 ....A 3072 Virusshare.00077/UDS-Trojan.Win32.Generic-9040be5ffef814720e96cc17f1a08ed110d561bf0e8d9c9efcabeb02d9e2d089 2013-08-06 20:57:56 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-90560aad950222fcfeda2ff38a66dd999ea75c314b8aa92cccae6b50d48a5db8 2013-08-06 21:46:44 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-90809268b29e04f4b1df7ad591e06cda1be762ec4dd45defb1b10d0481bfa8cc 2013-08-06 22:12:44 ....A 40960 Virusshare.00077/UDS-Trojan.Win32.Generic-908aa31c75c42d386aab1096a06c63b25b514b135a4dc0a9cdfc6a29dca57043 2013-08-06 22:12:34 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-90924f5ab8115a11ddfdd5ad38e374080d70897333b18019a4cf51f43ceb3299 2013-08-06 22:35:18 ....A 556032 Virusshare.00077/UDS-Trojan.Win32.Generic-90b5045a65efed46786c4baf85a515180c49ecf3d74f84808119648db8b63d37 2013-08-06 23:04:44 ....A 270403 Virusshare.00077/UDS-Trojan.Win32.Generic-90db5d7af40ba8da0e8b64d7436ea5288db53e0ccfdc93f7437fb5ab3381a1cf 2013-08-06 23:05:38 ....A 265569 Virusshare.00077/UDS-Trojan.Win32.Generic-90eaaf83d493a2245e38cc1d2a38e88b8da9dcedd04ae9f34596ee2a0da25b31 2013-08-06 23:16:36 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-91370c9f7efcdcb1db70ff1699ec871da997549b3003b6c61edefa079babc601 2013-08-07 10:51:40 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-91750367f80f32683c611bee7041095ec02458bae975655827f32615823fd344 2013-08-07 00:10:02 ....A 114688 Virusshare.00077/UDS-Trojan.Win32.Generic-919a6f6c1292a788fcefbd7efd5fb3ae3510e00f6996ebc0ae1c3b66553db0b3 2013-08-07 01:38:26 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-92005c25880d8ea12cdf5aa9bb0a53320349a93457543c253c16490aad012769 2013-08-07 01:32:26 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-9224c93b74cb7d5846c17544fb31d02a4ad4cc47308b3e839735b34dbcc1adba 2013-08-07 04:11:56 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-9329321917b0ebf1686bd2479a1830681f757bd3e14d78254b8ac997b053c778 2013-08-07 04:13:06 ....A 1226572 Virusshare.00077/UDS-Trojan.Win32.Generic-933af82d69d9a33c1621ec92a3bea01c8e38440fb3c54eaabba90840993c8f6a 2013-08-07 05:01:36 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-93a6c026acce9ea48e44a1dbc2e57fc8c47b317b314e9033307751b96f54fbff 2013-08-07 06:31:28 ....A 75253 Virusshare.00077/UDS-Trojan.Win32.Generic-93cae2ba0ecdfcad88c271269125d69eebd1d0daa95f16ff3dc4bb2bff80b2f4 2013-08-08 01:08:42 ....A 671744 Virusshare.00077/UDS-Trojan.Win32.Generic-93d9aaf3cd7776fc5f3b0461bced4a0781938121bbc8ce94be08a12d872f5784 2013-08-07 08:15:44 ....A 879616 Virusshare.00077/UDS-Trojan.Win32.Generic-9490c62870eb9afea3a8541e5dace071f1f6c6c0f12d25da1764bfdc123d5a03 2013-08-07 08:55:14 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-95005282efd8b7ffd3ff4a13b2476bb7ab3488d2d2319cd68862660572dd7f4a 2013-08-07 08:56:18 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-9519c7790fdf873e85c47a9431a23509b73b8389889370a12be605fc969e09b3 2013-08-07 09:08:40 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-954d5270782f55cb80e5684a0b210a2d1e7688e4fd29b26031480bc0c40858aa 2013-08-07 09:10:36 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-958e772749486a4810061b1e7371a92f8d244887cd8f9c02791f132c0bc20514 2013-08-07 09:40:24 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-962893ebe974c9273e072283f9029be34d1a4e8d6ac7da9f542627f0e1eb0b71 2013-08-07 10:41:42 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-96818d2856a34aa8bacceddf012c4f3f8b95ab0f4a38ed30faf2ac0654a7488a 2013-08-07 10:40:06 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-968a1991c74d72a2ea1aacfaafce056f1975ba1c140b7c95c92660625a6417ab 2013-08-07 11:42:14 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-96e2ab3db0cd58f48f59bcfe10e70f05a890c0b1b0c2945242631814d4c7c46c 2013-08-07 11:42:12 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-96f1eb7622d3e5b31687429e30a5e7666bbdad69d5e3053e6703cbf890c8ac82 2013-08-07 14:16:22 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-977c25bccf637ab21fa579ff610fc7a7d604886e177a50ecc1cb555eb4f9230a 2013-08-07 14:25:08 ....A 976904 Virusshare.00077/UDS-Trojan.Win32.Generic-978e39675bc5a418738bc987cb5c332818befa35495c6d3ea71689c8df1f74d9 2013-08-07 14:01:44 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-97b09d9140e2eed4e03eb5b7af5b93f5aaf7983eb3e99c09ab8e19b8eeacb015 2013-08-07 14:51:36 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-97f227505751abccb27897ec80a95d3e8d91f32109b5bd5f908325f527395b28 2013-08-07 14:57:30 ....A 326246 Virusshare.00077/UDS-Trojan.Win32.Generic-980223224dddba8c84177b47fd6cb3c62bd659554f8752d52a628561a13ebe84 2013-08-07 14:56:12 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-98025a6b4016dd9f9bc872ad42e8af99a1a99145943e72944befe172c14cf391 2013-08-07 14:53:30 ....A 78237 Virusshare.00077/UDS-Trojan.Win32.Generic-983af4789f3ca14763c3aacb4d69cc67e597f123f142ac6bf9a8043911e67553 2013-08-07 15:50:46 ....A 448512 Virusshare.00077/UDS-Trojan.Win32.Generic-98620b9f2de6624453770c828c9c091fd9fef3d799329deb9af9f6534c1085bf 2013-08-07 16:33:12 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-98b695c5b5b0a26868c9a691a168f63423087b712f0057e7c6670ed9a6569bbd 2013-08-07 16:22:28 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-98d3f74d9d4c23f56433f0652ad3dc5cf42a5a9590db9e4277be83080ed60f80 2013-08-07 16:43:06 ....A 174424 Virusshare.00077/UDS-Trojan.Win32.Generic-98d72fa71bb4304e84df689b2076013b2f6e453e93c0c066c9b1d05772e96874 2013-08-07 16:24:20 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-98fa7f234c0545e925560c40c606dfad782ddb0ee6d7e0801d418515cd39cc96 2013-08-07 16:30:02 ....A 78460 Virusshare.00077/UDS-Trojan.Win32.Generic-99340e1bdaa24351d5ea4b3a427fd6e72244687dece94ca84893530a64be4c46 2013-08-07 17:38:42 ....A 348876 Virusshare.00077/UDS-Trojan.Win32.Generic-996859abc6d198aecdd0c13fa9dbc802a9806d82defed4ae8f2800ec80464849 2013-08-09 10:47:32 ....A 361356 Virusshare.00077/UDS-Trojan.Win32.Generic-99b2d78709fd60a5ae01742250e230061add3a86d2612e5c3e0939621c9be82f 2013-08-08 06:17:42 ....A 98112 Virusshare.00077/UDS-Trojan.Win32.Generic-9a6ad05e1bb023b05e3bc0772ddb7ecacb3dd6b9120b3109982329f182eef1ff 2013-08-08 09:46:52 ....A 67196 Virusshare.00077/UDS-Trojan.Win32.Generic-9e58871bd0878783531a681253fd587deb7af09a855bfe52a08bbdb24564f41e 2013-08-08 14:26:08 ....A 20768 Virusshare.00077/UDS-Trojan.Win32.Generic-9ea5a397813785f021fa0d175c9e816f95b89d8a6b92b2234bf4cb6c07b6f521 2013-08-08 13:28:22 ....A 50878 Virusshare.00077/UDS-Trojan.Win32.Generic-9f78040042da738353cb3195170d1eb2404d919c4e6df3cc11e6d6ef747e53cf 2013-08-07 22:10:16 ....A 584192 Virusshare.00077/UDS-Trojan.Win32.Generic-a0bfefa2114532a98de888c531a4dffaa2f219db68cc0516c7760b41c92b7db2 2013-08-05 21:43:34 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-ad870db5a0e6ff7ca807476f8858f3a2f11c6ffecf2522a8412bf9f9665105e9 2013-08-05 21:07:42 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-ad949899a27cd1937b340970fd63cc72b6f90978a20f8a400b94a6e23ff03109 2013-08-05 21:29:28 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-ad964ea52ca3ad95b5ea305bc3e018e4dbb9e3c58bb43c2ef61332f1c5e570f8 2013-08-05 21:36:30 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-ad98851ac2536c783e112c063a3be9d2bd1c6aebc13c01f61759d847a118f8f6 2013-08-08 19:43:52 ....A 409918 Virusshare.00077/UDS-Trojan.Win32.Generic-ae3c2f07250638afd3786a9cbec3dbd8be473ec45f74674906a7bf6218c41b09 2013-08-05 21:07:30 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-ae525b6a6361964d30c848f1eebefad26036c6b00e4193a5576b9d5cbaffb745 2013-08-08 07:22:30 ....A 361356 Virusshare.00077/UDS-Trojan.Win32.Generic-ae997cc5882e6bdd7ebfcf5fdb6ba5b8768d6df08d7ad0224bd8fd5bdee77b77 2013-08-05 22:11:54 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-aed6711be9cd157225e34a026662523690a0045ea8ae24deeb66d6b34fb42fef 2013-08-05 22:49:40 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-af287b25484ebbcd4e5ec1938b41e0f9ae3788939d091d1462ba5ff20db07ac2 2013-08-05 23:05:06 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-af8352bd048a8d326433b6c00a65664db8122aec37c00b2760f013030cf72e66 2013-08-05 23:25:40 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-afb483b59c8a6f2a615f1e4592ea7d35e990601f11efb9761b6e432a8c9474d0 2013-08-05 23:34:48 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-b0256914594545072ab2a4078adaa43089d14dd32050cc259e11b95200228227 2013-08-06 01:02:48 ....A 65464 Virusshare.00077/UDS-Trojan.Win32.Generic-b0c9e931ecfa8069765ff2d3486dbaf220a0639474e97961698db16c577a750a 2013-08-06 01:26:14 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-b10a5809ec0e45835cdfe0ba14507d68d60819cd2848a0066bff667f340f1956 2013-08-06 01:42:46 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-b126b16a60e3dc5a9576de62f003616c29d6e8fa19753e02e679d36ccab0f0de 2013-08-06 01:51:50 ....A 699008 Virusshare.00077/UDS-Trojan.Win32.Generic-b136ed43783dd2caa645476456928af38faaeac9c0a0fd0190fb12b5f4996214 2013-08-06 01:54:16 ....A 77312 Virusshare.00077/UDS-Trojan.Win32.Generic-b14501a6b89c7aff363cd55f2f46828be9b089a9e9b5983a76baef50f23b10ab 2013-08-06 02:19:00 ....A 293963 Virusshare.00077/UDS-Trojan.Win32.Generic-b150aec8fa7183e6b14a6cb73c7e48f32c21a8693f67df3d6907d1490b3de910 2013-08-06 02:07:30 ....A 119808 Virusshare.00077/UDS-Trojan.Win32.Generic-b1930364e145d667872e1a18797a080498f4371feb17974f5c732db2f723940d 2013-08-07 22:08:02 ....A 483840 Virusshare.00077/UDS-Trojan.Win32.Generic-b199e0771e4e0765cc0d588ce47644b30a43c8476f8d6d61774a10434c2a3735 2013-08-08 06:52:50 ....A 26772 Virusshare.00077/UDS-Trojan.Win32.Generic-b1f4e6e847f087db5e59b9e5a1b32be4d55385aa5ecdb684dbd793b613fa1ed6 2013-08-06 02:54:32 ....A 806752 Virusshare.00077/UDS-Trojan.Win32.Generic-b207c6b328660f7cff975faeb22f51591bb03721d0fa66065f3ccd2355027e9f 2013-08-06 05:04:16 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-b23993ec89f048c28270247feca4ab91d10de52c91fdd1b076c75acfe8b51246 2013-08-06 04:38:52 ....A 43806 Virusshare.00077/UDS-Trojan.Win32.Generic-b2407944e9e48d2c87f5c9b5b055eaebfcae4bb2021daf809f48e4fb95338bb3 2013-08-06 05:38:52 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-b2a3785a949d938a9820e8f7cbfbbe7085f919bfd0bd9dd56431532ef3c961b0 2013-08-06 06:35:44 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-b2c1df08037d1a4d852e9b59494f70dae3593e3d50cdeeaa064d012292ae846d 2013-08-06 06:23:12 ....A 74948 Virusshare.00077/UDS-Trojan.Win32.Generic-b2c81c3981b879e2cb533c7032f0ff4c742a751d479f78b99e5a970606edefe8 2013-08-06 06:35:54 ....A 75124 Virusshare.00077/UDS-Trojan.Win32.Generic-b2e63f0af0dc65b3fa2ea712e4f94291b56cad3caf48dc31fa5d95de15059945 2013-08-06 06:37:12 ....A 82392 Virusshare.00077/UDS-Trojan.Win32.Generic-b2ef13a3dd3294170215de2845a847f1052f91f3ce00a3c06dc968c1f02d6132 2013-08-06 06:31:56 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-b31b07f38b2f89cfbe5324afabbcfeb759e7797fa91b643c1611bc9336c43bad 2013-08-06 08:01:02 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-b39dc47c32310f31489a19a06353ab75dcd0707ee7b8795a83cdad80971bddad 2013-08-06 09:25:36 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-b3da3c1bcd907ca877239dc8e0b2af081c653007128dcc30642fc83a220cc6c9 2013-08-06 09:16:20 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-b40fb9ed5f62096a52a5ee9d35180ca6d6c2afa6366e311cc79f7049a2e8cfcd 2013-08-06 10:28:40 ....A 160768 Virusshare.00077/UDS-Trojan.Win32.Generic-b45f5dc3fabf345509a2494392f68b757830f38cabc55eec64bb1528587215e5 2013-08-06 10:45:42 ....A 111530 Virusshare.00077/UDS-Trojan.Win32.Generic-b4b4c23a0c4cc348cee23909ca0d04ea15a8b7c6467d6b4775a1bb7aba1ef0ea 2013-08-06 23:44:44 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-b4da0579163450610473e3f00e03f70527e29573ddba2af2edd7838b492d7379 2013-08-06 10:57:04 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-b4f77cf937de195c08e1f996bc327ad08948c54149a8bfa77eecfcda640651cc 2013-08-06 11:53:42 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-b57394d30c918702f21b10c8475c99220b2b80e8647f14e1d51650cc1a6ed84c 2013-08-06 12:54:52 ....A 437248 Virusshare.00077/UDS-Trojan.Win32.Generic-b640c0a565d6e21a2e3c568c5f9e88463faf83df51c50f64388b0fd6e8058c6a 2013-08-06 14:37:58 ....A 354544 Virusshare.00077/UDS-Trojan.Win32.Generic-b699f784a041048f76a3cf46f250c9be18faf5c5222b226430fdebe92a79c1e1 2013-08-06 14:16:34 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-b69cdff87024ce1c9930a1679f3a6ba08bca0241318683106d044fdaccfb5621 2013-08-07 01:53:30 ....A 176648 Virusshare.00077/UDS-Trojan.Win32.Generic-b6f00620195b29d7783065653b909f5c3b63b3a57a6e6498ee89d47102636812 2013-08-06 15:26:44 ....A 159432 Virusshare.00077/UDS-Trojan.Win32.Generic-b7011ba6017d4977fea3a79a9935b5ccc90e4ac95113d3b18c6945beffd9e030 2013-08-06 16:28:58 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-b7e536a587a8f367818d1385c552c72a0023c988825c3739337052fb56bd1dd0 2013-08-06 16:14:46 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-b7f21b4440d3eb3a703fb3e8b24b889fb2460eed2163aeaa638c693d20399b47 2013-08-06 16:19:00 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-b7f329c9866a80c5a1bfb5ec59cddbd60fd6ed1727359e57de7ad64d673e4bde 2013-08-06 18:05:02 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-b872aafff7b061a42436ea8d64939e2f46da7da531545a461e3cde802fa0981a 2013-08-06 17:59:54 ....A 147427 Virusshare.00077/UDS-Trojan.Win32.Generic-b882e3ab663915eb576a7014758faa425ebea1cd39546b906a51d2ec0fa7b203 2013-08-06 19:12:48 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-b8e738813e6040d06ede98fca540527a03042d492382e456cab0f4f82be1a297 2013-08-06 21:18:06 ....A 65556 Virusshare.00077/UDS-Trojan.Win32.Generic-b950b1738bdcd18eb1dbe7e673b97f29c95390c51eca7dd88c3b0a5f2f2fe049 2013-08-06 22:12:48 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-b980ca63bcf2ba91258389c1912d4e36a32723c6402a1526a5945b7abd27a2a1 2013-08-06 22:14:12 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-b9a22000d807c8bb468a7c3c058e7789154989e1751ecb87f37d339f5579ceb6 2013-08-06 21:46:26 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-b9aaed25186d779b9eda279953b8e4b0c7baa238b8a3083d442458ba4766beef 2013-08-07 23:44:26 ....A 1075198 Virusshare.00077/UDS-Trojan.Win32.Generic-ba838daa9458ea2f1b74608069a9bdbb6b60a86b383ec9f354b44c7dc5f1f96e 2013-08-06 23:15:06 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-ba8540de34e6cea25b4409322a2e4b2b7c28f2b06312ad4a239ee9e628a38fd9 2013-08-07 01:39:30 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-bbbf8c032fb71bab000bca01394d497b48a5c0857b0aa56a4badd80e1e60f677 2013-08-07 01:42:54 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-bbd3a465401bdf7171bdbdb38442f22ee4f262597c9e68b4d5e71000268f7453 2013-08-08 19:36:08 ....A 1527808 Virusshare.00077/UDS-Trojan.Win32.Generic-bbe62c011379b8f3d8aa5e445401d86c32b21e8e66edf318a963cbdc510be8b7 2013-08-07 01:47:36 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-bbfe38bfd7f071501be60b9d33aee53483cd7e109c74df3a629b5efeacd346c3 2013-08-07 04:10:24 ....A 68574 Virusshare.00077/UDS-Trojan.Win32.Generic-bce8d3561a95e4d15668ca6c56ca7160d02464e2776ca645b614b79e03742ef4 2013-08-07 04:12:40 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-bd0ab50224a240d8ecc373e22703c819c28d85a7fc5cd213893f55374f6428b2 2013-08-07 04:20:22 ....A 40166 Virusshare.00077/UDS-Trojan.Win32.Generic-bd1bddd67f327e66d06af0388162b725a72f0c84be10935bb73f18f8a7a5c4d8 2013-08-07 04:28:48 ....A 116059 Virusshare.00077/UDS-Trojan.Win32.Generic-bd5e4b8c2c8719d9bfe0761bcc4d18358ef282a442a1cfd2882feeeeda6d5912 2013-08-07 04:49:44 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-bd6963248a49b33e02a8d10a0121d5c0f953a354c4c48d4a7d334159b01dd921 2013-08-07 04:53:10 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-bd6a4f3a4c061ded3df7abce8d2573148c8530040c334b7fc219776db1c0e07a 2013-08-05 19:44:32 ....A 192517 Virusshare.00077/UDS-Trojan.Win32.Generic-bd9c10e8163bebdb6baf51b2afad66d11249009b136084894b480fc02ce82dd3 2013-08-07 06:38:20 ....A 274882 Virusshare.00077/UDS-Trojan.Win32.Generic-bdda4f6e160302cc140321574a7aa490458a6f5caf4cce22c77847b2188d93fc 2013-08-07 07:37:34 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-be4bd5d0ffda9b9d28aa2e47f633e2c50c5e9974064d5a8d0000dadcb7667db5 2013-08-07 08:50:06 ....A 52262 Virusshare.00077/UDS-Trojan.Win32.Generic-be6e19ac47984838be5aa502921d1a6891763931983e52de63b81bcfee997bad 2013-08-07 08:59:34 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-beb21cdefb446dc30426b588f4c31c8c3da63a2044e207243295af60c4bcca97 2013-08-07 09:10:40 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-bed1d16926b7fe4ccb4c67cde5ab873fcd9c963ef3341300c665b7cea6a7f8ff 2013-08-07 09:10:30 ....A 699008 Virusshare.00077/UDS-Trojan.Win32.Generic-bedf85722efce6a70641e118fbbcbc69eaa4e6260791b7e78917fe4e940940b7 2013-08-07 09:08:32 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-bef10dcd7b5f410744dae1faeae04c343dd001aae6fb574b3cd6e2ba4c836b02 2013-08-07 09:16:10 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-befb60ce6b49800b4aa119b9c867cb22c6a2ff2ea3755b32b4f5b80e864541ab 2013-08-07 10:30:40 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-c01136183579ba0d53f39243b7bf0acb90cfb96524176e93ee6d7d6a44465b46 2013-08-07 12:13:46 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-c07c275fee3b9ed790e2a657b3a19aec37c380436d984be70e8aadebfe234630 2013-08-07 12:19:10 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-c0a2e48d0ad864e2dbd79193225aa467ef8be80ff9310225c1a49a668bb6dc8e 2013-08-07 12:57:48 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-c0d21c0c0be9475b0d6daa91f5438683ae3883254b2a8588fa4b943f6edb352a 2013-08-07 14:01:40 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-c12a42cb4ac3e83ca58aacdf0ce113e4499d81df472661ba98b4c361a46c1c90 2013-08-07 14:51:48 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-c1872810ed44c7e5ea4f372167a4ed6f8c6d28dd204f2daba4994bd38d94adb2 2013-08-07 14:53:30 ....A 278573 Virusshare.00077/UDS-Trojan.Win32.Generic-c19fb7e3d2cec4493e4875822169d0b65a4810f7392acbbc7b25c91e493f96ec 2013-08-07 16:39:20 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-c2626ea57f084ab6ac8b81e41ddf32560c610c8df31c56fc6e36dda0ac2a75e3 2013-08-07 16:46:18 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-c282149fa81fc9dae35c9717bd33e501207d71d33720870e8794f93fb9e4e0c9 2013-08-07 17:27:04 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-c2c3f1ba8e58cb8f6a2cc749b8589f6e262532e5433a4c21256a6706a5ba490b 2013-08-07 17:31:40 ....A 249856 Virusshare.00077/UDS-Trojan.Win32.Generic-c3001fc45390f281d23cd42b6237f30209434a68cd07e3ab04df84c072aaf0bd 2013-08-07 23:47:02 ....A 71299 Virusshare.00077/UDS-Trojan.Win32.Generic-c52dafa843eff088fd2fd6dd51c2f2920d95570029653014fdcfd6a0491689d7 2013-08-09 10:17:02 ....A 55139 Virusshare.00077/UDS-Trojan.Win32.Generic-c544dbdcdfc4fa3e723efd05b1d958711c48f670f92d7d8fd1f35465bbc65b28 2013-08-09 00:42:56 ....A 202264 Virusshare.00077/UDS-Trojan.Win32.Generic-c91ea53470302348f329f21324dbefe7522e2f6ab1aa70e801b43ddff188664b 2013-08-09 07:41:28 ....A 2994336 Virusshare.00077/UDS-Trojan.Win32.Generic-cbd2095685153d3f6e5f5be478b60a52bcfbe40f96bd634c78f74011c742822d 2013-08-09 11:25:06 ....A 35620 Virusshare.00077/UDS-Trojan.Win32.Generic-cc64ba39631d64cb7aa4ba4e7ebb6f22626e2b19eeef60e2998d569cb9a296eb 2013-08-08 07:02:46 ....A 507904 Virusshare.00077/UDS-Trojan.Win32.Generic-cda384fa8a4d1c78f186325ee3c9001b94656e56107fcf254fe6d2b1d53d6675 2013-08-05 18:19:04 ....A 544328 Virusshare.00077/UDS-Trojan.Win32.Generic-cfbd790c9c35eba3fda327231211ea966decbc5344d04981a95f1145671c7d60 2013-08-09 11:27:10 ....A 262404 Virusshare.00077/UDS-Trojan.Win32.Generic-d17748b8dfd26f266235933208f299cbadc8f330229f03dbd75e2fab2c2d5675 2013-08-08 14:58:36 ....A 285919 Virusshare.00077/UDS-Trojan.Win32.Generic-d5ba992a8095eaaed15b04dca33f0b084861b2774bb15704c6be8fcda74f740d 2013-08-05 21:42:42 ....A 101772 Virusshare.00077/UDS-Trojan.Win32.Generic-d7e01b57d9b11360c41f3e13fc8549bd85da5f476177a2932f6db9707cd6a348 2013-08-05 22:33:18 ....A 85705 Virusshare.00077/UDS-Trojan.Win32.Generic-d885deeff7a2c65e3a4d6ad4100abdaa7a92548c14f6bb403a24cb25be8682be 2013-08-05 22:16:14 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-d8a0a27d02e1c3ea0f446f620bfec123b83360f26c4f4155039d0721ea5c8e5e 2013-08-05 23:05:08 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-d94f2331a539269ba92c3e11005a3089b3634bf1f5e1373c9ee58f9e466cdf86 2013-08-05 23:35:48 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-d98bb795268920161a76799e68ab2235d2eef485264e98f3809fbb02d8c92f5e 2013-08-05 23:33:52 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-d9b300d35b34d30935c21df7fe82c4e4c68042d03574dc092f39e253721e4720 2013-08-06 00:33:00 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-d9e9f89af6bde6d1e611cfe55f8de1584c6269ef4763a31651b56adbfa9b2d0e 2013-08-06 00:23:44 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-da077aeb65012e55967184b90bef30d669c935f7d60068bbf8417619a0c92388 2013-08-06 01:52:52 ....A 224743 Virusshare.00077/UDS-Trojan.Win32.Generic-dad0a09ae879c3e054a1ebaac9b049906906c07dcd5ab4eb30522e8133a939e6 2013-08-06 01:59:54 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-db0f811dd609a1b47df202ba010a60fd7099af9d03140473bc3b4fc7894f2bcb 2013-08-06 04:26:56 ....A 44968 Virusshare.00077/UDS-Trojan.Win32.Generic-db9f98d3c7df4a2caba52f8ed1100005e3b92d037c5384b54c90ebc032e6b9ce 2013-08-06 04:46:10 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-dbaae631785539f22cd3989f57b07df79361cb39b89951e26bf42852351dc143 2013-08-08 00:33:02 ....A 313581 Virusshare.00077/UDS-Trojan.Win32.Generic-dbeae1a3c4c441c048f4164fcd38e519b42fd16ca36f04dd565ce71939e6625e 2013-08-06 04:55:06 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-dc12f5a12d440e18fcc159b85e3bbadc86d8f67cd86ba421c70c8c51d1956355 2013-08-06 05:58:20 ....A 158179 Virusshare.00077/UDS-Trojan.Win32.Generic-dc219d8eb06b9a91c5ded61c441698061eca49d2cabd610862c7e51e7ff90693 2013-08-06 06:08:18 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-dc3db3fa0011817497d49ab2fc5ef147df73ac03ddf86920860b0c66f32ad2ef 2013-08-08 00:29:14 ....A 272384 Virusshare.00077/UDS-Trojan.Win32.Generic-dd3e85a8a05688672e0dd33b2d291108893f62dc99d4ebbc875710df92806281 2013-08-06 09:12:24 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-dd486f2237417690772e5f6bec208375deafd22cae7790a651f5f135eace5451 2013-08-06 08:00:58 ....A 188928 Virusshare.00077/UDS-Trojan.Win32.Generic-dd769a76799f6130e1f7181309d7c1041e2a48d05a167d9e517569a1db005bde 2013-08-06 10:49:44 ....A 224808 Virusshare.00077/UDS-Trojan.Win32.Generic-de9423fe32e0069b208fbd7fdebd158f1025c185d1e1f6962401cc351d55cc23 2013-08-06 10:56:10 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-ded24e656f6028e7d6c5a26b8737579a0841f560608d9fb0a45cb3f434f6ff39 2013-08-06 11:01:34 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-dee58fce50563ccfafdddd89ae9f47ab9a6a756a87ea490664a8bf12a5c5e644 2013-08-06 10:54:56 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-def9d0a5c297ce569c59b3402ccaedd16b078fab8ba29764353e269a0490baec 2013-08-06 11:05:22 ....A 385926 Virusshare.00077/UDS-Trojan.Win32.Generic-df1e2aef2828a5881c0ded364817e60aa22af20d3a9850a9af9dfbffe7b4e29e 2013-08-05 23:20:30 ....A 80039 Virusshare.00077/UDS-Trojan.Win32.Generic-df7e73dc1fd6e046b881f8f3a6abebbc825af42ab1995c0244dc5537871c7081 2013-08-06 12:58:54 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-dfd10d4f623b4595016f7695e427f5dad2fe38525daa3350e24129f3b3df7f2d 2013-08-06 12:54:26 ....A 284012 Virusshare.00077/UDS-Trojan.Win32.Generic-dff4c5919ca2b6d3857b6ef8058feba23653ba70c4e9e9c3bd9f9e645d43e642 2013-08-06 13:01:00 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-dff8251bd2d52ea1f15095b286bd822cec63309fafefa2891fe5944a4e6e15c3 2013-08-06 12:53:00 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-e0048c186751ceddb723e781fa81873e819163aa1649610f5fbe0464864d0054 2013-08-07 01:44:22 ....A 164864 Virusshare.00077/UDS-Trojan.Win32.Generic-e01dd5630a48d20a14b808b7dc9f43bb3e4c58d55e37dc38f0f57065e2ac8b3b 2013-08-06 14:15:16 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-e08370faa8be0032b3aed7edb4574bde1e1857f7a387c490687abb79673343a0 2013-08-06 14:21:24 ....A 17408 Virusshare.00077/UDS-Trojan.Win32.Generic-e0892856ee658832319fd7708cf61ec82934bdfbaa691929ecb1017be51fe14b 2013-08-05 18:57:08 ....A 107056 Virusshare.00077/UDS-Trojan.Win32.Generic-e09f3dbfd5bdd51e77b44dcb86f9608006c680a2831c7a9b4219ae12e5cebbae 2013-08-06 15:37:22 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-e0e2dd1e3c8bc10f056b3a5cb96b26bac5ca8e89fa7e324ecf8916bccf7e1e8b 2013-08-06 15:36:50 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-e0fa3f6e857a6fd56f5195ac9e40876d88508d07179a24bfbbd0093d3a4c413b 2013-08-06 15:50:02 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-e118a56565d9b57e5ae2b29004652c0b19b9fd5db775f2d9eb20cfd5ba75de66 2013-08-06 15:55:56 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-e1316dca07be10247f07eef6cf92fa91909c633d712bb1dfe0c4a9a1b2a306a8 2013-08-06 17:49:08 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-e1ba303cd7acba992af16187cd444b90af9580c11a7ec76ec283961b0138707d 2013-08-06 19:24:50 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-e2740e38ae4283e7e4ee4fdb1948b35bc83c37c67c94028e30e10c79b8096d7e 2013-08-05 18:33:50 ....A 750080 Virusshare.00077/UDS-Trojan.Win32.Generic-e28f1b63a05f5ab1fdc1d082e2a1e763b49287e49f141c505d1c78fe66c94fab 2013-08-05 20:05:02 ....A 159744 Virusshare.00077/UDS-Trojan.Win32.Generic-e29d323a21c3df02ec7860f917eaa6fb08ff6cc73974105dbf46aae7f5659d30 2013-08-06 22:14:22 ....A 57687 Virusshare.00077/UDS-Trojan.Win32.Generic-e32b25b6d166d43384a1d06825dfd263cf7eb232dc6b89ca8187066a7aeaa9f1 2013-08-06 23:11:56 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-e3aec432f77d075f809e31f0f2deffdcce5784d4057f834d5a9a33d9d13896d2 2013-08-06 23:16:34 ....A 290703 Virusshare.00077/UDS-Trojan.Win32.Generic-e3b7e7b4abc90d94f77402185f054a79ecc0a6ebe7686cb10db2513de61007b7 2013-08-07 01:11:28 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-e46189a30c41f2ed1436e308b1d4bbfaa1cffb83942fdf161be57d6151afdde9 2013-08-07 01:20:46 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-e4aa067e555d6ab5041aea995f6d187eaa6b16df7b28432b7b90cd519eda725f 2013-08-07 01:10:56 ....A 656000 Virusshare.00077/UDS-Trojan.Win32.Generic-e4ab954e8e872e4401d5ecad402f04d3270b9762451e090d294c6d5d29102f5c 2013-08-07 01:21:18 ....A 142370 Virusshare.00077/UDS-Trojan.Win32.Generic-e4bfda9ea05f1b799535f18333e29345d422cee24edee2df2c8a02f425af245a 2013-08-07 01:24:04 ....A 78237 Virusshare.00077/UDS-Trojan.Win32.Generic-e4ccbc9f73371af5333fdd01f6c3a9d7dae87aa3c025e4fdb230ecb6a1348673 2013-08-07 01:48:32 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-e56ac753e72e432c104f146c947cd70117441ae788d33f54558f502a76a026e5 2013-08-07 01:49:02 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-e56b8b0b8ecb56afccedd733017eec4eaf9746d23e10f23765ecf1628b3412c9 2013-08-07 17:40:50 ....A 462464 Virusshare.00077/UDS-Trojan.Win32.Generic-e5921d5ab5cefcd993d0d1f027149522add2d739337a5f78df3b1c572d9abe5f 2013-08-07 04:19:40 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-e6180a298d5aefd72cb5fdddfcd2c2c80e340695288bd3fa51160d27634a5e31 2013-08-08 09:07:28 ....A 166296 Virusshare.00077/UDS-Trojan.Win32.Generic-e6398bc1f656eb03fc65ccf6c7c7ab04aa5ebfd3736eb0feb5daaed8f8d4c6d2 2013-08-07 05:11:08 ....A 269812 Virusshare.00077/UDS-Trojan.Win32.Generic-e665ab95c4f6b4f5c64010b606c208874a2387adca16a965437307b7dc61f9e0 2013-08-07 05:14:42 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-e69477aea3e0881c58db8b5df66caa6d682474a245f731c18451fcf3b84c7800 2013-08-07 06:28:42 ....A 140986 Virusshare.00077/UDS-Trojan.Win32.Generic-e70634585c2e5b8202fc5acacafcc1a7b766318e9cf65d53225757cb849d2533 2013-08-07 07:40:40 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-e792bfc0d1d460b55df163d77912a0d7022ff536bdb3c0f98e8af58d08e2168b 2013-08-07 08:54:38 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-e7c2c44e44afa9a70a6903cdf575d3d0b27b2ad2ced5f4b692b9c3f32aa0f11d 2013-08-07 09:19:50 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-e86d1fc5acbde12d9720cd892f76216d1006a1b143cd9a772e34c310df364fc5 2013-08-07 09:25:46 ....A 278528 Virusshare.00077/UDS-Trojan.Win32.Generic-e8a9f0168e1658ffdd60b27a667861a3980028a86c50762c7875055a440b424c 2013-08-07 10:02:42 ....A 699008 Virusshare.00077/UDS-Trojan.Win32.Generic-e8be44fd6204b1fabb59a373205d5691d011f4b5b5aebfafea89ff868154e007 2013-08-08 17:45:04 ....A 1104232 Virusshare.00077/UDS-Trojan.Win32.Generic-e8bebedb0b3bd4fb025b9910d2740ce6a3f03e04addcf103a55fcaca2a389811 2013-08-08 15:54:28 ....A 109023 Virusshare.00077/UDS-Trojan.Win32.Generic-e8e27cf347cde22b9e3098725661a8a024828e3b131f9da75b0dc4cc8fce679c 2013-08-07 09:55:50 ....A 227512 Virusshare.00077/UDS-Trojan.Win32.Generic-e8e8c820f3dfe43fa83530fc528a81e33dede30746111dd2eac0721a8e9de5f3 2013-08-07 09:42:30 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-e904eeb6d7191da025511ac032b31db8016449a559a47dbdfb694f2b811de703 2013-08-07 09:40:20 ....A 502400 Virusshare.00077/UDS-Trojan.Win32.Generic-e909b1cf6b05204f792deaae5fcd2e2ac669f5923a09644253e253e46cfe8501 2013-08-07 12:22:12 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-e9c6284bfc4ed082c3fd1ee2d4d298b13a9bbebfdf70271b75d9aad30c0f4de5 2013-08-07 14:21:56 ....A 265311 Virusshare.00077/UDS-Trojan.Win32.Generic-ea4e46660d9211619023e5446725c6fb41af80580038074b06b78d67e914ffe5 2013-08-07 14:05:02 ....A 646784 Virusshare.00077/UDS-Trojan.Win32.Generic-ea725a49ee7ec67db844070cd213b43fd7ca0535810f78da67522e0afe723a95 2013-08-07 14:56:16 ....A 168444 Virusshare.00077/UDS-Trojan.Win32.Generic-eab2c4409d07c5361683129d886c3094caa48ad3ecb8f5e35f0d386fed19dfba 2013-08-07 16:22:06 ....A 658048 Virusshare.00077/UDS-Trojan.Win32.Generic-ebaad768283ba08f34e458b310c403f472fa9c6b77576d60a0e00dc14100b90f 2013-08-07 18:23:24 ....A 239433 Virusshare.00077/UDS-Trojan.Win32.Generic-ecbe12318dd5c726762207f2e516e5607afbff8a25b3da1876c8bdef96afefa5 2013-08-05 16:56:00 ....A 59904 Virusshare.00077/UDS-Trojan.Win32.Generic-ed0efb927b84fac6fba5a858cd8548ba3cad702a88976721b7c215afa3351c09 2013-08-09 06:53:12 ....A 480256 Virusshare.00077/UDS-Trojan.Win32.Generic-eec36072ee0ce1d78a58c6fa2e9abee6362c905628d6b0325d39388f825a0e8b 2013-08-05 20:08:48 ....A 54278 Virusshare.00077/UDS-Trojan.Win32.Generic-efe525beece52f6e1b1392fe66418cda4d1e022ff423486b1be0fea471b25b06 2013-08-08 19:28:26 ....A 70208 Virusshare.00077/UDS-Trojan.Win32.Generic-f758c2dfbc5d6f45aa8db07ea3c870ac8eaa2dab85f8ba7b4acf779364cf7456 2013-08-08 10:17:52 ....A 450560 Virusshare.00077/UDS-Trojan.Win32.Generic-f80212015ba8769a6850b1ab91852fb040fae698eb077fb2b9c9fbb298f6fbde 2013-08-08 14:43:12 ....A 331806 Virusshare.00077/UDS-Trojan.Win32.Generic-f8a97fe68f99e3ca107360d6932baeb11ea1a7be6e9fa5f8cecbf5d6f895c86c 2013-08-08 09:17:48 ....A 793728 Virusshare.00077/UDS-Trojan.Win32.Generic-f8b6b4530b90659b8ce3d365a8fba73ba59dd1663b10f234ac6c861e82ea81a6 2013-08-06 11:42:54 ....A 134656 Virusshare.00077/UDS-Trojan.Win32.Generic-fa3260d77d060ff13955c909b93816014bd38a351c30ab69031834fd0d7fd578 2013-08-08 13:14:16 ....A 263632 Virusshare.00077/UDS-Trojan.Win32.Generic-fd3c4ed0ad5c339bfbb87bcbf9ec7a0693ba2be7b330f33c82ebb1a0850eb72b 2013-08-09 01:48:42 ....A 482304 Virusshare.00077/UDS-Trojan.Win32.Generic-fdd12fe6d50880d953b358bad90df2e12c89139ff397767a1c263223d239b1f1 2013-08-08 10:08:12 ....A 127547 Virusshare.00077/UDS-Trojan.Win32.Generic-ff03a265b13ed5df78495b49d3a007c4414c1349c58e22a33e2f1d3df2fa001e 2013-08-07 15:07:12 ....A 111104 Virusshare.00077/UDS-Trojan.Win32.Genome.afvli-985c3ed4aa90464b603f7846b08bf013361985c78b88654bf4cda82ae3908e42 2013-08-07 08:00:38 ....A 204990 Virusshare.00077/UDS-Trojan.Win32.Goriadu.avn-be02d753921878bbfe5e00029eb225a90965913672584cbd34c37d4d8b5d660e 2013-08-06 13:00:44 ....A 205014 Virusshare.00077/UDS-Trojan.Win32.Goriadu.aym-b651569d2b192bad0b56fb2097c10c1d06c527419a6ae620dd4952410af98a03 2013-08-07 01:43:06 ....A 444928 Virusshare.00077/UDS-Trojan.Win32.Hesv.gen-9222e7f5ca2ad4e78407487d72ad9e0db682afecaffa92a6519dfa2e1d23d6ee 2013-08-07 06:38:22 ....A 134656 Virusshare.00077/UDS-Trojan.Win32.Inject.dabm-16f8f1894161e5e828b6efe0283167fe10842336a36554ef355006202660e7d3 2013-08-06 11:06:52 ....A 84480 Virusshare.00077/UDS-Trojan.Win32.Jorik.Buterat.auz-b4fc6437efee14fb9f721430e7fde407d4a5c1c8eee5c4f4b97942e47155213d 2013-08-06 23:05:52 ....A 221696 Virusshare.00077/UDS-Trojan.Win32.Jorik.ZAccess.ccc-13a27ef96daa669245fc9a542e9079a1107435c0cea3d52700c6554345d63960 2013-08-05 23:34:52 ....A 220160 Virusshare.00077/UDS-Trojan.Win32.Jorik.ZAccess.eqr-33a7e36cde0ffc930a44a81155131ce690e54177e7a2cbf0d647f10a56922806 2013-08-06 02:07:32 ....A 221696 Virusshare.00077/UDS-Trojan.Win32.Jorik.ZAccess.eqy-0b9822b810a109dc4cc1b12564381eb33919b73365da4817adb819b0afa94b86 2013-08-07 09:27:40 ....A 565248 Virusshare.00077/UDS-Trojan.Win32.KillAV.mcj-4354befba54cebe61338d947aaa8968b0a5c97136aa7c9f0298e8f9b6973768e 2013-08-08 08:52:04 ....A 53760 Virusshare.00077/UDS-Trojan.Win32.KillFiles.dltx-70763033b4a04950e8be6e17ffb5a5ade32b9affc92fa85527d8c97c438f7fd6 2013-08-08 12:40:28 ....A 53507 Virusshare.00077/UDS-Trojan.Win32.KillFiles.dlvp-fcac3cb276f3b22a7d9dfa72d1ab81fc11368c324553116d1b41c0d4bf12a85d 2013-08-07 17:38:42 ....A 53307 Virusshare.00077/UDS-Trojan.Win32.KillFiles.dmdp-7025d14a9cbd326a316fa35c81552d616141add418fadfa3da948c484b73365c 2013-08-07 14:57:16 ....A 53743 Virusshare.00077/UDS-Trojan.Win32.KillFiles.dmpe-c1c814ab1c0e8f8fa89832b09d9d7ce75fa7d1d9356c295933e50fe8c90c3676 2013-08-07 08:51:44 ....A 78848 Virusshare.00077/UDS-Trojan.Win32.Koblu.cfc-6b6478ba88f0e36ae0e8f5ab3c71752e2c48ceadb5f46a8495e343168d667fb2 2013-08-06 11:01:10 ....A 746105 Virusshare.00077/UDS-Trojan.Win32.Llac-8bfc75cd58bcb5deb315f0b13280b85430f7970a2de847e0318ff38bb0cf9d5a 2013-08-07 06:47:16 ....A 16512 Virusshare.00077/UDS-Trojan.Win32.Menti.kzlk-93c3eb137d349a9ba141cb08ba0c2b24c5c2b18af7d226c6529c98f85a1356d5 2013-08-06 10:44:00 ....A 16512 Virusshare.00077/UDS-Trojan.Win32.Menti.kzlu-387431be81f03c974b01361be8927378453f897844eb15fe06540276cfcb34b7 2013-08-06 07:22:26 ....A 16512 Virusshare.00077/UDS-Trojan.Win32.Menti.kzlx-601db4d87c7dd116e37821e0ee7881355f6318a50ed5ddfab950221f67c2e200 2013-08-06 15:55:58 ....A 16512 Virusshare.00077/UDS-Trojan.Win32.Menti.lbsq-e12595d025c22182e22bb53252bcb642367d8eab0583d1fe5c4e7afa9e645e9e 2013-08-07 03:54:36 ....A 16512 Virusshare.00077/UDS-Trojan.Win32.Menti.lbtd-bc861b6bcdbd7526e5e99900dee7be0c5a537fe52b607f11bc1c3eebb52bf45a 2013-08-06 10:41:50 ....A 16512 Virusshare.00077/UDS-Trojan.Win32.Menti.lbte-b46ca1511b40ac767423a1ac7ed3186d77aa344eba92e0fa2097210e1c7186d8 2013-08-05 22:49:54 ....A 16512 Virusshare.00077/UDS-Trojan.Win32.Menti.lbtl-d8ffdc7220ddf7791298b840d892232ccdcd9290a68953c3523ef8e86ca18537 2013-08-06 16:28:54 ....A 16512 Virusshare.00077/UDS-Trojan.Win32.Menti.lbtq-b7f2bb17c4bac6c9ad94057c9a4b5f87ead6359df35e1de6b5e79ac356dadc50 2013-08-07 09:00:50 ....A 16512 Virusshare.00077/UDS-Trojan.Win32.Menti.lbtx-17e6bbd9d04a75739f8a910374e326ac23620ee52c2f8dace9d0450f8ca0eea4 2013-08-06 10:25:34 ....A 16512 Virusshare.00077/UDS-Trojan.Win32.Menti.lbvh-b3f4094d3d33c9c00b947e07db20c4255e13c0aa0f7713d2b2194d2e30d30e75 2013-08-07 10:02:52 ....A 16512 Virusshare.00077/UDS-Trojan.Win32.Menti.lcez-961eb46a948111d4cbf5d36b7ab5e2000e8c2b056893857b1f5653c6dd9be9a2 2013-08-07 00:15:02 ....A 16512 Virusshare.00077/UDS-Trojan.Win32.Menti.lcfb-e41561388c3259e88b4b93149741aa329f1be420a7bb28f977b0a112c3ac4e4f 2013-08-07 09:42:36 ....A 16512 Virusshare.00077/UDS-Trojan.Win32.Menti.lcfc-95f411fc1d80e4a06890802c5a84884443bc6fae0ff7c84fd4fb69a9a628ea64 2013-08-06 15:36:48 ....A 16512 Virusshare.00077/UDS-Trojan.Win32.Menti.lcfm-8e488bf87abc8bf741f3fe2cb3cd1467a1d571467f713da165f491d7e785da59 2013-08-06 23:14:32 ....A 16512 Virusshare.00077/UDS-Trojan.Win32.Menti.lcgq-673138067983a1e400e53a3aa5bff79a4decf7bbef52225a7eb9495345efc68f 2013-08-06 05:45:10 ....A 134144 Virusshare.00077/UDS-Trojan.Win32.Pincav.bqqw-b293f786e3ca3c0586fe0cba380816ffb69a3b1c0a6c16184f88a403ff73c739 2013-08-06 02:19:00 ....A 496128 Virusshare.00077/UDS-Trojan.Win32.Qhost.yqd-5e4a7b740375987610e09450df974d8204e934a5ac6309f500a7cb62a7add8ed 2013-08-06 05:45:12 ....A 451072 Virusshare.00077/UDS-Trojan.Win32.Qhost.zxi-0cc7b4acdf940bceaee8cf7baff8ebe22f65f0d7ef1f917c86c0ab56e4ea6786 2013-08-09 07:40:04 ....A 134144 Virusshare.00077/UDS-Trojan.Win32.Rundup.ej-8e871cf2d28581de4339edaff14310d8badc5d3863d588365cd7581782cbf8f3 2013-08-07 02:48:40 ....A 17408 Virusshare.00077/UDS-Trojan.Win32.Scar.faqv-bc6f561ed7cee10ca564129301b720135475a30c1c3691a1385d838c43b730ba 2013-08-06 04:25:32 ....A 15872 Virusshare.00077/UDS-Trojan.Win32.Scar.fjfy-0bfa5852fde4e5cb0fc41e2cbffe463533941ef0d7f7d7344d520eaca191927b 2013-08-07 08:01:10 ....A 16896 Virusshare.00077/UDS-Trojan.Win32.Scar.fjhz-17b086ba9f4bf5c308272514bd34387f5ace49a953c151a7d6b0bf84dafa989b 2013-08-06 23:15:46 ....A 16384 Virusshare.00077/UDS-Trojan.Win32.Scar.fjkw-91182db7192fbd835706ee1e5ef26dc41760d2ece3b9483b3d74d365ae964fdc 2013-08-05 23:34:12 ....A 16384 Virusshare.00077/UDS-Trojan.Win32.Scar.fjzw-864e19892d836e087de3aacc8e017865b74f23757d0e110436c7e4d6c26e094e 2013-08-06 22:11:08 ....A 16384 Virusshare.00077/UDS-Trojan.Win32.Scar.flws-b9838c53bd9effbf75761082d59c522acbba7be19644a938888ce3010d9b9d50 2013-08-06 02:02:08 ....A 15872 Virusshare.00077/UDS-Trojan.Win32.Scar.flxe-5e2615a0084275526e913dc45a551d22b29d59a82976050df8dc0246982e598e 2013-08-07 09:42:30 ....A 16384 Virusshare.00077/UDS-Trojan.Win32.Scar.foni-964333232ef91a5b424ecaa6cc77ed9ad11093dc25201b6d78aa6dbce8d392c5 2013-08-06 01:53:24 ....A 16384 Virusshare.00077/UDS-Trojan.Win32.Scar.fpcz-0b04df6fd58969bbd5af60a5138c489adeb8999b36fcf92e7ba0990d5e2e2658 2013-08-06 04:18:44 ....A 15872 Virusshare.00077/UDS-Trojan.Win32.Scar.fqlb-886f0bcc32dc0af77554585a038e2ea653cdb86657676a712d289bedcc288c32 2013-08-07 01:49:02 ....A 79680 Virusshare.00077/UDS-Trojan.Win32.Scar.fqzp-925b18c04fcc7de39942129e1e8c29d5e15abb432539155b15e50e498d82ac19 2013-08-06 01:54:12 ....A 15872 Virusshare.00077/UDS-Trojan.Win32.Scar.froe-8764c203ff3192bba09ce80ecc79e5032e37a29d7508d2481f04860befd0266f 2013-08-06 18:24:44 ....A 16384 Virusshare.00077/UDS-Trojan.Win32.Scar.frzw-3cd60473af3680ff642517a9b656d9f4ff0b0f5f401008668f66d56d5ab181bf 2013-08-06 05:04:18 ....A 16384 Virusshare.00077/UDS-Trojan.Win32.Scar.fsqm-b25085e52fb4dd1c9e335ebc4bcf963fecf07964eddb451542720283215b4a42 2013-08-07 10:41:50 ....A 15872 Virusshare.00077/UDS-Trojan.Win32.Scar.ftiw-1924cc9366a2f7b2919baf2ba16f541322eedc1253903cd8ecfecd4aec021b42 2013-08-06 12:34:06 ....A 15872 Virusshare.00077/UDS-Trojan.Win32.Scar.futq-dfcf2fc2eda9add383886eb1b423a15e85399e40210d16cd6b893c24eafaff06 2013-08-05 21:53:10 ....A 16896 Virusshare.00077/UDS-Trojan.Win32.Scar.fxcn-84bbb613a3d52e6979ff851670f3f3f2b47afbfaa9701319f71866c0d5e58298 2013-08-06 21:17:56 ....A 16384 Virusshare.00077/UDS-Trojan.Win32.Scar.gaku-12d1bfac6536588e75a740e0ece0f91669a50e3bc1dd3c51ea33decf7ac994b3 2013-08-06 21:09:20 ....A 659383 Virusshare.00077/UDS-Trojan.Win32.Sdum.gen-8e1daa5f23f01b274c72e14d64cc6504f93efb5e981fccdd9e8f0a99e6042299 2013-08-07 05:09:58 ....A 131072 Virusshare.00077/UDS-Trojan.Win32.Servstar.ik-e68eb7536d4e57ba16c68cac3d63931e9f02133b8f9fde37bd2e40cbb3b3838a 2013-08-08 04:22:56 ....A 952336 Virusshare.00077/UDS-Trojan.Win32.StartPage.uctv-6ecc92464cacf3c01eeffb819fdda8da8de7449107eaa888924f6f7e0146bbd6 2013-08-09 06:48:44 ....A 952336 Virusshare.00077/UDS-Trojan.Win32.StartPage.uctv-8f05602c55f56924538e98a1269cf5dbece6bbb420462acd685be698180c2369 2013-08-08 01:26:46 ....A 952336 Virusshare.00077/UDS-Trojan.Win32.StartPage.ujch-6ed91e48fd981fe8f312dac5aa60eccdc7b06727cd504e9723ecaa0a9ae5227c 2013-08-06 01:54:26 ....A 249856 Virusshare.00077/UDS-Trojan.Win32.TDSS.imhs-873c83d5fc118b940f32b91fe2c942664c7187105861c1b4011806d9561da986 2013-08-07 06:38:16 ....A 65536 Virusshare.00077/UDS-Trojan.Win32.VB-0fe6c131467cde7e6c843dda05df00da9a2200331f5bf7e15cf028d88e45c794 2013-08-06 12:58:50 ....A 69632 Virusshare.00077/UDS-Trojan.Win32.VB-dfef773ebea24f102523b15a1b73db8fbf9d31aedcef2a391c0a4c9e5e8bb221 2013-08-07 14:56:36 ....A 59392 Virusshare.00077/UDS-Trojan.Win32.VBKrypt.jaoz-6e801b3f6a4f5c4cd372783814ccdfb77cf7b8c801fe1808b4a7fb703e3ab1e5 2013-08-06 05:58:02 ....A 858193 Virusshare.00077/UDS-Trojan.Win32.Vilsel.bedc-0cca3ba286b2eb6340976c9aba987ae0e0687afae99db846245813fbf8b55aab 2013-08-06 19:27:00 ....A 106436 Virusshare.00077/UDS-Trojan.Win32.Xocry.ak-3d2f0776d129ca2e719b331fd5478c7057d8c8ae90ca226234f934e582126784 2013-08-06 01:53:52 ....A 1528320 Virusshare.00077/UDS-Trojan.Win32.Xtrat.gen-874c71be42b82e0bb2f22fca342cc0667813ee04e2f335ec0c8da620c35c77bd 2013-08-05 23:41:00 ....A 75264 Virusshare.00077/UDS-Trojan.Win32.Yakes.sb-b034ffcf251d35ab08418b3851775659b3fd845ecf97b3bf474966a63e2ed6bd 2013-08-07 01:47:50 ....A 137216 Virusshare.00077/UDS-Trojan.Win32.Yakes.sb-bc571b13f0ad81bf0383fefdcbaebf5708c5bdb7f40c46a97851d47e3d6b7f64 2013-08-06 15:39:12 ....A 371712 Virusshare.00077/UDS-Trojan.Win32.Zapchast.gfm-da2650e2452f39bf26994e3d56112c9979052c336364a0a17c8b14197df02e4f 2013-08-06 14:42:12 ....A 372736 Virusshare.00077/UDS-Trojan.Win32.Zapchast.jql-e0361ed43746803f06fc7503760ea34fbe51d4136158acabc3b09a6f9d31faca 2013-08-06 20:33:22 ....A 374784 Virusshare.00077/UDS-Trojan.Win32.Zapchast.woa-89058e9eb230e0ebb0efdbcb8e0d6f0fe928e8f278ef5f58f50944557f935c9f 2013-08-07 00:58:18 ....A 373248 Virusshare.00077/UDS-Trojan.Win32.Zapchast.yzz-38c1c7a7c148d416a3a2e99fc1a6cf0eec4d78462b99bdf8e1cd6440f482dcce 2013-08-06 14:37:00 ....A 1323008 Virusshare.00077/UDS-Trojan.WinREG.StartPage.dj-e08a3bd93b5be50425f513cb2d037aa75624aebfc5009aeb914960b8eedfced4 2013-08-07 04:13:08 ....A 7210133 Virusshare.00077/UDS-VirTool.Win32.Generic-da8b70a798319f8f40fd0c5ca659341f7dca88a1bd0648ea6435f3ce767bda0f 2013-08-07 23:47:00 ....A 6019 Virusshare.00077/UDS-Virus.DOS.ACG.b-70d660d5aa59f63e6c103bf3a110c1b1a7d1838f1be6a7429493cf6b67ad7554 2013-08-07 23:16:38 ....A 15912 Virusshare.00077/UDS-Virus.DOS.ACG.b-9497cfd007abab4a629d1031c778a180c8ff3a678bde8c6ec4b8bfeab0a74cde 2013-08-09 11:23:44 ....A 4875 Virusshare.00077/UDS-Virus.DOS.ACG.b-d87bba0875305f1b2d8376b8f864ee013862c0b64432d3cc6348e7c3280d33df 2013-08-09 04:56:52 ....A 5630 Virusshare.00077/UDS-Virus.DOS.ACG.b-e2424b3737139aa2b12013e8ccfb94d22362c393f431b4557e75de59607d2054 2013-08-05 19:31:40 ....A 1856 Virusshare.00077/UDS-Virus.DOS.BW-based-e09302791e4460e77fc921823d0b4a6c442d12266f2fbca66b7197f36c67ca16 2013-08-08 18:58:02 ....A 24910 Virusshare.00077/UDS-Virus.DOS.Bandersnatch-4a02b7c18d7c9f576370ef6a39c067424f3d80357c760d04a625d709e96b8060 2013-08-08 08:34:38 ....A 4534 Virusshare.00077/UDS-Virus.DOS.Bandersnatch-4d8e943e6655a1d474f601cbcde641e3c5b226b04014e5060a94fd638bfbc010 2013-08-08 12:05:16 ....A 101810 Virusshare.00077/UDS-Virus.DOS.Bandersnatch-543dbe340f838ba856ef93ba7278990ea59e409a9c0b10df623269b6dec0b288 2013-08-08 19:21:12 ....A 15045 Virusshare.00077/UDS-Virus.DOS.Bandersnatch-754aa9e72cd594461b1d6bdaa3c8c995db8065f85210a01b0d24a58cee699531 2013-08-09 02:23:10 ....A 13934 Virusshare.00077/UDS-Virus.DOS.Bandersnatch-c18b44906fc077a761a74cd812a90550b63bf8cca2b7f5b26d2c0e063cda88f9 2013-08-05 18:18:52 ....A 738 Virusshare.00077/UDS-Virus.DOS.BetaBoys.575-c2271ef5ad2c9b138c1eda6955a470830463364f6e860bff5c1d924aef5dc845 2013-08-08 02:46:10 ....A 13196 Virusshare.00077/UDS-Virus.DOS.Fanatik.2085-d394c5fae0ff11528a70718a0222b8753a3eea1be948f7a546075ab863522a47 2013-08-08 02:09:26 ....A 11033 Virusshare.00077/UDS-Virus.DOS.G2-based-478f5a8181cf6e27552da96ae1bc592789895b6eb126450a76ebfc525f2ddf0c 2013-08-05 20:02:10 ....A 11098 Virusshare.00077/UDS-Virus.DOS.G2-based-dc5888fcf934c5cde1625883cd73285bf0653aa6e3299abcb5c79ef5760adca2 2013-08-08 15:52:18 ....A 21435 Virusshare.00077/UDS-Virus.DOS.IVP-based-f07e1da78253152d92d10cbab4894f19c94edf5cc2762a63bc6e968811767fe0 2013-08-05 18:09:58 ....A 225 Virusshare.00077/UDS-Virus.DOS.Jak.196-eacbdb6d7c18fd7cd408e79b1dd6cda230cc767fc4494562c7a5a0394935ba57 2013-08-08 19:53:56 ....A 33778 Virusshare.00077/UDS-Virus.DOS.Lexotran.d-f9491200a3cda0b24e44bd55f2fc6209185f8e2a975d9414125ca61721db7c8c 2013-08-08 08:52:56 ....A 10474 Virusshare.00077/UDS-Virus.DOS.PS-MPC-based-62153e6f309a4d094f93a67014825079b5ec310d8e679ba6c6dfb87b2c8f5ad3 2013-08-05 19:31:38 ....A 1587 Virusshare.00077/UDS-Virus.DOS.PS-MPC-based-bd96a6fdba0256027f6b5617da0cb3457e5ce7d8d944637c43c526b7d81a9f19 2013-08-05 17:08:12 ....A 7193 Virusshare.00077/UDS-Virus.DOS.PS-MPC-based-d376c6639e0e5f5302c58f71f8dd5255726638e2a97bc16857d32e1eae94fbf9 2013-08-05 20:05:38 ....A 1170 Virusshare.00077/UDS-Virus.DOS.PS-MPC-based-dc8a0fd61b17136b97c802431c4f485407912dac5b6859c87beecec46043bf56 2013-08-08 00:35:24 ....A 10494 Virusshare.00077/UDS-Virus.DOS.SatanBug.poly-68ad6cb76641c0161b36000d95d0af013d032b8782b48fc036846034200713fc 2013-08-09 11:24:46 ....A 7774 Virusshare.00077/UDS-Virus.DOS.Slovakia.Silvia5-52c9c2cf40642bf55527292c0b6775fda3112027ad2718f8a94e03708946c0da 2013-08-08 12:40:26 ....A 7502 Virusshare.00077/UDS-Virus.DOS.Slovakia.Silvia5-7983efd68a5638b22420d5b9be5635b981a747a6a152468bd2e7d3d4ebf3323b 2013-08-08 17:10:20 ....A 7646 Virusshare.00077/UDS-Virus.DOS.Slovakia.Silvia5-8bff9f14d303100cd95832180b46bcbf04450702d63b77d6a956ca35e539f770 2013-08-08 03:02:32 ....A 7646 Virusshare.00077/UDS-Virus.DOS.Slovakia.Silvia5-9192ab4ba92aff329c4fe9fe4d29f14aa78a4afb52fa0e8c2b0e2404e786777f 2013-08-08 04:29:34 ....A 12937 Virusshare.00077/UDS-Virus.DOS.VLAD.Vip.2929-cd748b3a91aab5e1b1f940ac4f41099f8bce2cb0f4bfb35d18921b24b690ac2d 2013-08-05 18:38:58 ....A 2675 Virusshare.00077/UDS-Virus.DOS.Virogen.Pinworm.2171-c6bab035b892f5fd36466c5be3c3ac49a444138f129b9a9d8f3e5ff08bb33674 2013-08-08 12:02:20 ....A 5361 Virusshare.00077/UDS-Virus.DOS.Yosha.Smegma.1336.a-f21f562d88020cc37ad3541cc03a36e7d336fc9e9f0c12ff31f08f945a275cad 2013-08-08 12:57:08 ....A 14411 Virusshare.00077/UDS-Virus.DOS.Yosha.Smegma.1336.a-f880dbca580469dcaeec1badf74578435051abcc5e4a7c632556f0475e8368cb 2013-08-08 12:38:28 ....A 19976 Virusshare.00077/UDS-Virus.DOS.Zhengxi.7271-ea4d94ed354b5a4574e6047cc8ddbfc85292d10c21acd3e59be39626cfa59216 2013-08-08 12:42:58 ....A 3610736 Virusshare.00077/UDS-Virus.Win32.Induc-1216a911f50e91e11f85d6a305d73f09f8bda0939ab027abf6fb05bafe975972 2013-08-07 01:48:04 ....A 635904 Virusshare.00077/UDS-Virus.Win32.Induc-92813f799a5930cd7ad14c06491377db5f748ff7fd463b11d081e343cbd27170 2013-08-08 08:19:54 ....A 227840 Virusshare.00077/UDS-Virus.Win32.Induc.b-47ab359eff051414ee77a22b2c4a525c19a5e8efc02ee9710abe8d9825264d6b 2013-08-08 09:33:30 ....A 1683456 Virusshare.00077/UDS-Virus.Win32.Induc.b-746e620561467c740e7dcbc4de16c6637f8c1df53a7e97e8e7d63c64f8779e6e 2013-08-07 02:03:56 ....A 635904 Virusshare.00077/UDS-Virus.Win32.Induc.b-b67053ed2167d38d16eb34e3f81a4a39b7b83a9b1232388cb091b6be0431a05f 2013-08-08 17:44:38 ....A 281959 Virusshare.00077/UDS-Worm.Win32.Abuse.kz-2fd3a5c90dcd0a1ef0240cd7d993e26dc21cf5cdccd765fca86f46304ea3b580 2013-08-07 07:20:30 ....A 42839 Virusshare.00077/UDS-Worm.Win32.Generic-42073912b85899e08b7be4555c632815c12fdd801f5f37e75d50d08b49320406 2013-08-08 10:04:18 ....A 254572 Virusshare.00077/UDS-Worm.Win32.Generic-5571702c78c8e29940f5fb9f40febdda8ba5872b3e5888a646a24aa1a2782659 2013-08-05 18:57:08 ....A 25088 Virusshare.00077/UDS-Worm.Win32.Hybris.c-e29bb16cb84057315728b6f0c540b57ca56db9998f1270997c934daf037a7c8f 2013-08-09 02:25:38 ....A 895732 Virusshare.00077/VHO-Backdoor.MSIL.SpyGate.gen-afdf24d2446891fc4a3e58deda24f1d17475ac3605125108b41b84cd5bb22e8d 2013-08-09 02:54:06 ....A 282895 Virusshare.00077/VHO-Backdoor.MSIL.SpyGate.gen-b8f5e49f8065a7aaae1cdc86fbd67f96ce282856a134b92ce5192bc4989eb02a 2013-08-09 06:46:34 ....A 186118 Virusshare.00077/VHO-Backdoor.MSIL.SpyGate.gen-f48e1f9898e5359d63880a1feed2ce4c9e2401e0e58f3fc073ae17325320be1b 2013-08-06 13:20:36 ....A 131646 Virusshare.00077/VHO-Backdoor.Win32.Agent.gen-33462ae49bb07c10d2092a3bae997f76e1be0a42ba95deed99c0340a726c7877 2013-08-07 18:34:24 ....A 84127 Virusshare.00077/VHO-Backdoor.Win32.Agent.gen-410bc32d2ffce35f2ad6e084c7ac60f32e0b75bbdc8a34d463d91ab67d51e221 2013-08-07 04:01:24 ....A 60606 Virusshare.00077/VHO-Backdoor.Win32.Agent.gen-6499df1c860b7e176dde4af50678ccad3e07291c115964d52942483b92981426 2013-08-06 12:38:16 ....A 85494 Virusshare.00077/VHO-Backdoor.Win32.Agent.gen-85458bc059bd9a22cc069524a6dc7ea0066d42d0c2685a4e614647fe31470d03 2013-08-08 18:25:34 ....A 21917 Virusshare.00077/VHO-Backdoor.Win32.Agent.gen-915e6b449d963936cf3078c0ca93a49619a21e65a4a8411874258d05f098486b 2013-08-09 06:56:24 ....A 110592 Virusshare.00077/VHO-Backdoor.Win32.Allaple.gen-474fb94361657e6b6a2d8d33ddf8e14789aeb32315cdf859d23b4c2ae46f0463 2013-08-06 15:48:42 ....A 58444 Virusshare.00077/VHO-Backdoor.Win32.Androm.gen-0f5fbfe5d7e84b1b47fce339c46205ebb0592862fb9c75017a119f227fa44521 2013-08-07 04:19:28 ....A 34816 Virusshare.00077/VHO-Backdoor.Win32.Androm.gen-69bf95f7e15f63bec5c9cf59955a237b895dc8b458a61e88f6a1215c44c19ad6 2013-08-05 18:17:22 ....A 71168 Virusshare.00077/VHO-Backdoor.Win32.Androm.gen-e281e26db37775cea6e3bfae60bc0dac5819f8e6c27e69b9bf94caaf70d88380 2013-08-07 08:56:22 ....A 90112 Virusshare.00077/VHO-Backdoor.Win32.Androm.gen-e7b0aa8fe7c40271fccd53319863ed48e8c29afd495c3545d0557dff6149b6b1 2013-08-06 22:15:58 ....A 468608 Virusshare.00077/VHO-Backdoor.Win32.Asper.gen-0dbaf96b5841d35bf2383df78044854f467b2e7064e4d51288dc348651820477 2013-08-07 02:04:00 ....A 729216 Virusshare.00077/VHO-Backdoor.Win32.Asper.gen-10cd26ae24fe7a63dedf7b104dc77547cc632421b5727b9051ddae4f82f13e6d 2013-08-07 14:57:32 ....A 468608 Virusshare.00077/VHO-Backdoor.Win32.Asper.gen-1a8266b00b919fbf1a75f4e22de224b0d4413c42df0821c4bf2f2ca9d026eb63 2013-08-07 17:33:54 ....A 468608 Virusshare.00077/VHO-Backdoor.Win32.Asper.gen-1c1ba79e93f7514a344edf0dd9f85c220702c3f274a0709e56104315648a4c8e 2013-08-06 07:03:32 ....A 468608 Virusshare.00077/VHO-Backdoor.Win32.Asper.gen-6026d6ce09d926badc156bac9d317cfe3814eda74004b38a676965bddf6f4ae8 2013-08-07 01:44:30 ....A 468608 Virusshare.00077/VHO-Backdoor.Win32.Asper.gen-635c9363909f0fb07c9e2176fa803d515dfee2a7d80e0f2f4bf52f24d6e52cfc 2013-08-07 01:30:00 ....A 468608 Virusshare.00077/VHO-Backdoor.Win32.Asper.gen-6864a9626730d6f6b532563754c63d4343f4fc89cfb6d4f40205582a755d0bfd 2013-08-08 15:01:46 ....A 586368 Virusshare.00077/VHO-Backdoor.Win32.Asper.gen-755db18ae2d976ac47ca6ebec0ea054c1ccbca05125c49b69b66ff0c320e75b5 2013-08-06 01:51:48 ....A 468608 Virusshare.00077/VHO-Backdoor.Win32.Asper.gen-8779576aa62834ca7dc05ad85ea837c8644201077755452fb1039689677b8b3c 2013-08-07 14:26:22 ....A 468608 Virusshare.00077/VHO-Backdoor.Win32.Asper.gen-9802b7ed429bf143e7238d32f8e35fe46f72773238ac22267ef691bb67f7e14b 2013-08-06 09:11:16 ....A 468608 Virusshare.00077/VHO-Backdoor.Win32.Asper.gen-b38580a4a0373fe1e7f003ec0b98236d1bbaddd2867583f996fd9b5936df67fb 2013-08-06 23:06:46 ....A 468608 Virusshare.00077/VHO-Backdoor.Win32.Asper.gen-dddc2d694ff14870ad93561916d3d37a41590244d97957896e040fb78e5a58f8 2013-08-07 01:54:58 ....A 468608 Virusshare.00077/VHO-Backdoor.Win32.Asper.gen-e03a5b82c6e1f606a26f999fbdc228a9ea9b9f47f1289a38b0abf4acc79e2b10 2013-08-08 22:45:52 ....A 15276 Virusshare.00077/VHO-Backdoor.Win32.Bifrose.gen-09856c8c8794091fc05604afd1ea3df5e9a6a8ef5fe5fde7ba66b3d08aaa32f0 2013-08-09 04:58:16 ....A 110877 Virusshare.00077/VHO-Backdoor.Win32.Bifrose.gen-0fd62b088711fd5034bd4330684a56bfdc65ff3141ebde704555f8d2418aa076 2013-08-09 02:11:58 ....A 120332 Virusshare.00077/VHO-Backdoor.Win32.Bifrose.gen-6c913371291c1a96ba491334dd06af9ad2ca6f1543fd6eb9c1ba91e66796f715 2013-08-09 07:34:12 ....A 232310 Virusshare.00077/VHO-Backdoor.Win32.Bifrose.gen-6fc2661f387ebdeb3885b185e5213206a453f8ff34a2c3501ddda2bc379f138d 2013-08-08 21:54:36 ....A 36874 Virusshare.00077/VHO-Backdoor.Win32.Bifrose.gen-88090df54afe4e427ae3a72d463f659f026662062937d13f540183bc3e58b4b4 2013-08-07 01:45:20 ....A 418816 Virusshare.00077/VHO-Backdoor.Win32.Bifrose.gen-8cb47edad17ca0f06b6963e71c2b3b1bc65ae5ab552395caeacdb732b35df3e0 2013-08-08 17:42:28 ....A 98892 Virusshare.00077/VHO-Backdoor.Win32.Bifrose.gen-ac9ea7a79b11d9a217d44d869615a0dc411ce737b6e3ec0ee7626c9a291d759c 2013-08-08 08:55:50 ....A 144452 Virusshare.00077/VHO-Backdoor.Win32.Bifrose.gen-baa9e886b6916bfab8e5be6e87d0af6a23bbee9c374c28c5ea4fe2767a1b093d 2013-08-06 05:58:20 ....A 250237 Virusshare.00077/VHO-Backdoor.Win32.Bifrose.gen-dc5e83bb6717fe9fdbca41a4792731e2fbf01ff4a7ff06f061bc1d2b5116a11b 2013-08-06 09:05:50 ....A 354304 Virusshare.00077/VHO-Backdoor.Win32.Bifrose.gen-dd302bcef6d8072b1f1473c6bd4467a51e55832d05232ee70456e0b5ab9c1665 2013-08-08 15:01:44 ....A 48508 Virusshare.00077/VHO-Backdoor.Win32.Bifrose.gen-fc35d3dbf3b62015725080c0476d21e5c49c8fb4dcb8fee7d81eb1b412bec3be 2013-08-09 05:02:42 ....A 679364 Virusshare.00077/VHO-Backdoor.Win32.BlackHole.gen-2f4b383fb06e29c28e19328cb32cdd153db42d5309f481a32a4c621e4a068189 2013-08-05 23:44:20 ....A 124874 Virusshare.00077/VHO-Backdoor.Win32.Buterat.gen-865e8d8fd55eb7059c53e765dae2c63334c2d3965d2c752978ce46a0ded36dc2 2013-08-06 01:54:56 ....A 109608 Virusshare.00077/VHO-Backdoor.Win32.Buterat.gen-87d489e8ccff687bb374d37a1d0dc09963a3e4d4b7ed47dce6a02f3280f5ff69 2013-08-08 12:20:34 ....A 699904 Virusshare.00077/VHO-Backdoor.Win32.Ceckno.gen-7fb5f93f8e73baab0a9f7f891b7f9e591d1b0a75f838e1567c31e559c5df0232 2013-08-06 01:59:32 ....A 81918 Virusshare.00077/VHO-Backdoor.Win32.Convagent.gen-0b71636b62edd672441a79ecaf17393057f5f1b428ec153fb678697f9f734702 2013-08-07 16:08:26 ....A 17753 Virusshare.00077/VHO-Backdoor.Win32.Convagent.gen-0fb3c4dc7c2278e949a6609ec704e06fc675bbc25c1df1bb8781378f9e1d4cad 2013-08-07 05:22:12 ....A 1340785 Virusshare.00077/VHO-Backdoor.Win32.Convagent.gen-0fe7683579ef37c279f3cf83d359eb0d8efcab0fbf97e48dc03825cfd8ce1ee3 2013-08-05 20:28:58 ....A 421376 Virusshare.00077/VHO-Backdoor.Win32.Convagent.gen-dc5bdd1eef1b92f5f3db16c640d866f4f812d6684a5f55600de0d4b24e9722fe 2013-08-06 08:00:52 ....A 195584 Virusshare.00077/VHO-Backdoor.Win32.Convagent.gen-dda012a22d375bb90178342a85651abbd5e8270669584db2d44d17acefeee42c 2013-08-09 03:31:32 ....A 237568 Virusshare.00077/VHO-Backdoor.Win32.CosmicDuke.gen-7f2b705afa1236579b6e337922d536b7d8fecea722b8d5ad59619df361a2aa1e 2013-08-07 22:29:16 ....A 16004 Virusshare.00077/VHO-Backdoor.Win32.Farfli.gen-a726469974ca8625cb8b8eca701547a873eaa811639fa4ee1adf012e11ea80fd 2013-08-06 07:15:44 ....A 101953 Virusshare.00077/VHO-Backdoor.Win32.FirstInj.gen-b3310c4043e336fb7201c05452fd539aafbeacfd3228c6330126f963ea5b1125 2013-08-08 19:21:10 ....A 124928 Virusshare.00077/VHO-Backdoor.Win32.Hlux.gen-0dbde53c16acfdcd72b5314c7b3b9d46393428400695a1fd27914b6e0612cf03 2013-08-06 12:51:58 ....A 110080 Virusshare.00077/VHO-Backdoor.Win32.Hupigon.gen-0f4e81185fee9b06825aa1db5432e446c5e1f1c4612519d06a4815d5552ba287 2013-08-08 05:03:38 ....A 204779 Virusshare.00077/VHO-Backdoor.Win32.Hupigon.gen-6e9ed4a9752e2819a73caaffcbe1f2ab5023a2a25d3e36c2487ef58500b330fb 2013-08-06 18:30:28 ....A 1063570 Virusshare.00077/VHO-Backdoor.Win32.Hupigon.gen-888a1dee8b3330ff0960a0d910bfbd7afa6d1deee47e69bcff5280f5a2a85274 2013-08-07 21:08:56 ....A 761344 Virusshare.00077/VHO-Backdoor.Win32.Hupigon.gen-9d58d3e32a895db3d22edacf836423e366e3f0f17b37831867f150f689d3ab44 2013-08-08 14:37:14 ....A 1228800 Virusshare.00077/VHO-Backdoor.Win32.Ixeven.gen-7bd12701301f279440c2e379da62be3fe0512b0fc8d715058091225c3dbf5aab 2013-08-06 16:55:56 ....A 35640 Virusshare.00077/VHO-Backdoor.Win32.PcClient.gen-8f1d6bcb1b8bf8f7b5305c3789951146778cfb59eeaeb7d7d8639b3fdf1f2e6f 2013-08-08 00:36:44 ....A 54656 Virusshare.00077/VHO-Backdoor.Win32.PcClient.gen-af85cb727561ba03faaf75629948acb03591eccfcaca39ff8e669a9833a5970d 2013-08-06 06:22:16 ....A 184838 Virusshare.00077/VHO-Backdoor.Win32.Poison.gen-369a5aabc6fa4a03fa4e3faad06b56f2053ab418c8370cddba65a7dd6aa91b5e 2013-08-06 16:28:34 ....A 108032 Virusshare.00077/VHO-Backdoor.Win32.Ruskill.gen-11d2f5fdc243d4581f33de9817a734d0bb50da440dea7735d87c214f0453b68e 2013-08-09 08:02:46 ....A 167936 Virusshare.00077/VHO-Backdoor.Win32.SdBot.gen-4ca83b93fdfd940061cb3c37f0e6bfb3d73f4287d073de4f14a1e527831225fa 2013-08-07 09:40:56 ....A 291766 Virusshare.00077/VHO-Backdoor.Win32.Simda.gen-bf9a5d839390d0176454c9256d2b67ae6ceb2cd85bbd810491af709c0bdd6872 2013-08-07 06:51:24 ....A 299546 Virusshare.00077/VHO-Backdoor.Win32.Simda.gen-e71c2a465cee52e430b44c174d956f69952594283330359e5cbbbd570f57fd4d 2013-08-06 23:37:54 ....A 1025536 Virusshare.00077/VHO-Backdoor.Win32.Turkojan.gen-8b585e65800368d082f382fe2001b1d03adb9beb6e443f5a44a2587044680f9f 2013-08-07 09:39:48 ....A 237568 Virusshare.00077/VHO-Backdoor.Win32.Xtreme.gen-1910bc407f697844252118e73872560ebea0fbdda0641f47ae2596bfa7603346 2013-08-08 05:53:16 ....A 215552 Virusshare.00077/VHO-Backdoor.Win32.ZAccess.gen-a3c39b497d8401e2badd060609e19acefc4299d07b6b4a9c08f3967aeeceb40b 2013-08-05 23:01:30 ....A 335872 Virusshare.00077/VHO-Backdoor.Win32.Zegost.gen-097c8c5762da14ef23838ce2721aa6b99f3d7ea9c4758ef5ff57bdd292ac2c8a 2013-08-08 14:37:16 ....A 2447811 Virusshare.00077/VHO-Backdoor.Win32.Zegost.gen-2772fb0a98ebd9e2ee7e1c07780d1892e4031d07ebe057ad471ddf2ddb98f8e2 2013-08-07 09:04:16 ....A 589312 Virusshare.00077/VHO-Backdoor.Win32.Zegost.gen-beef31df5c7870b370861af1d89b7903a0b3eb7c4d1e43e48e13685905df98f6 2013-08-09 06:08:46 ....A 2237702 Virusshare.00077/VHO-HackTool.Win32.FlyStudio.gen-5673dc59f462539644e8a5c04dc58bf2b49c02d94fb6a8a5cfbfe7b378c473a6 2013-08-05 20:43:26 ....A 7979784 Virusshare.00077/VHO-HackTool.Win32.FlyStudio.gen-b0ae2cb6660e54fc0c58c75557917d55fcf6aebc15f017a86702b4cf0db5b480 2013-08-05 20:35:28 ....A 2511644 Virusshare.00077/VHO-Hoax.MSIL.ArchSMS.gen-192995e1e159209286f6a80dca3d0a4fa09efa33c83cfbf5269b167966d74a23 2013-08-07 04:23:16 ....A 13824 Virusshare.00077/VHO-Hoax.Win32.Convagent.gen-8e7ce579d200fb8abda42a018bd822685cac5036f369a694b3f015815b21c1bb 2013-08-07 10:17:44 ....A 3592116 Virusshare.00077/VHO-Hoax.Win32.FlashApp.gen-c057a293f62725288fb9952916d305e76546b56acb428442c1b36d9e846a1d01 2013-08-06 14:34:08 ....A 137216 Virusshare.00077/VHO-Packed.Win32.Convagent.gen-10a041b645d99c63e566fbe03a18112dbbde234789eee6d9331d09c9896a33f1 2013-08-08 19:36:58 ....A 472594 Virusshare.00077/VHO-Packed.Win32.Convagent.gen-6928d4252eeb1a4f9c8ca87541cde4bf025e28d93965194559e7811a2f1acb6d 2013-08-09 07:22:50 ....A 37888 Virusshare.00077/VHO-Packed.Win32.Convagent.gen-8ba3df5d594bc009be60d2cdf2194956f2102bed30b7831560bcb7b62d68a71f 2013-08-09 10:32:12 ....A 2727610 Virusshare.00077/VHO-Packed.Win32.Convagent.gen-8e5e4666a1c0a5a5f0f8d2910a6ddfe2a668356aa9096bcd2c5876e281395756 2013-08-07 23:43:24 ....A 500242 Virusshare.00077/VHO-Packed.Win32.Convagent.gen-9b05ee54b4674dd419daabee6e01782788f73dfbfde8e5c06db5a5d580ba9301 2013-08-08 04:48:20 ....A 655360 Virusshare.00077/VHO-Packed.Win32.Convagent.gen-9d24442df2e6632c96d90c6fec314953138926ffb99baec66d982258b5931450 2013-08-06 12:30:32 ....A 138752 Virusshare.00077/VHO-Packed.Win32.Krap.gen-df88cbd1df850b62e8e170a849fa0baf54a0a88efcc32473721b80a9b662c900 2013-08-08 14:00:32 ....A 1848320 Virusshare.00077/VHO-Packed.Win32.Tipal.gen-3322ab42e20b78af62357621c7672ff2d314d3ede49d44c3a8c40aca0019b1cd 2013-08-08 08:52:48 ....A 3661412 Virusshare.00077/VHO-Packed.Win32.Vemply.gen-00532fd7b8b861cc00bba19b048f7b32fa252ebbef622960fd2b0cbb3c8d1e5e 2013-08-09 06:09:42 ....A 3321656 Virusshare.00077/VHO-Packed.Win32.Vemply.gen-c8dfcdb8a0aff848e09e3d905c37e888466083d2b6ed6900cbd8e285934999e2 2013-08-09 06:51:56 ....A 1050814 Virusshare.00077/VHO-Packed.Win32.Vemply.gen-cb6fec68903a25f035a17a084093881a6d3f62c33005dc6fe31d04c93ec34a12 2013-08-09 10:10:42 ....A 241001 Virusshare.00077/VHO-Trojan-Banker.Win32.Banbra.gen-0aac32638d919c4d13b60b1f7a619a6730e3fa2e249164abd925abb4ee52a8d8 2013-08-07 14:07:16 ....A 17513 Virusshare.00077/VHO-Trojan-Banker.Win32.Banker.gen-6e3c9ed564bbcdb30256a77773de78630de64f1e0b528cc73265c778ee254efc 2013-08-07 09:17:50 ....A 715264 Virusshare.00077/VHO-Trojan-Banker.Win32.Banker.gen-b97709de0e207a1878db8f6701a35912e9e7b059def69dcc78fb40ae9131b704 2013-08-09 12:41:28 ....A 3283664 Virusshare.00077/VHO-Trojan-Banker.Win32.Nimnul.gen-1e142cc90b76876e461f2a31cc835749a765b5fe04df85a09dd39da15ae0a5cb 2013-08-07 01:36:52 ....A 25600 Virusshare.00077/VHO-Trojan-Downloader.Win32.Agent.gen-0fbc698abbc24dbc4e708be9a6d42e84b5a2876cc831cea7de68593568296ec3 2013-08-09 01:48:10 ....A 1117320 Virusshare.00077/VHO-Trojan-Downloader.Win32.Agent.gen-14b20e9cbbae8471c0c576cb888faf3414fbec1173883dd19aea43e077083227 2013-08-08 07:39:30 ....A 1117320 Virusshare.00077/VHO-Trojan-Downloader.Win32.Agent.gen-2af4a0db9dafdf55f575fc7cbfec1276d342049640a6940ba33d32858ca37975 2013-08-07 20:51:46 ....A 1117320 Virusshare.00077/VHO-Trojan-Downloader.Win32.Agent.gen-49c760614a45bcd3f1bbe8234a912d4950d3e7c5683caebd181e02441a1c321d 2013-08-07 20:02:14 ....A 22528 Virusshare.00077/VHO-Trojan-Downloader.Win32.Agent.gen-6e7ba2a620c4852a42d198348f1199532a7d55a7aff883b5c7238f8c3f920bea 2013-08-08 14:18:46 ....A 398356 Virusshare.00077/VHO-Trojan-Downloader.Win32.Agent.gen-75120c23da7c2be5bd17ce310a94c51e0809e991b76f1dd4513e27581868a195 2013-08-08 09:04:44 ....A 1117320 Virusshare.00077/VHO-Trojan-Downloader.Win32.Agent.gen-a8c18e4243fd5e1da3a486a0a7bad3efcb4e04a5e2def0fc171298419cc804a2 2013-08-08 19:27:02 ....A 1117320 Virusshare.00077/VHO-Trojan-Downloader.Win32.Agent.gen-b5fd2f089cd1b6b81399fd32257f35cbefcd0a455251ab7860e7dd4f47fc3876 2013-08-08 23:51:08 ....A 406498 Virusshare.00077/VHO-Trojan-Downloader.Win32.Agent.gen-b61e25d49a73889bea23969eed7c6fd078686dc67019d4af1187944c73351ffb 2013-08-05 17:11:00 ....A 4608 Virusshare.00077/VHO-Trojan-Downloader.Win32.Agent.gen-bcc3c851e0927ce37befebfc225bc9ff2067e0541c105e54044c87d4039ec7e7 2013-08-05 18:18:38 ....A 93184 Virusshare.00077/VHO-Trojan-Downloader.Win32.CcKrizCry.gen-dc495799188b3bdf75b6bf19c04d1f345d8f3689f5dfa7c0cd7817f0a991f285 2013-08-06 05:55:20 ....A 27008 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-0cd883298f1844e8bd45a2230d7859b52423d5f4e81354714688dd22ee070aa2 2013-08-05 16:32:46 ....A 27520 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-0d0f6b2f4071368f40111d560e36056cee22d953f732b61b5ee06ad4337b49ba 2013-08-05 23:54:56 ....A 166536 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-0eb1d9eae61a324a7aa876955766a61615575a5e479cae9738f50232a7a3feda 2013-08-07 04:35:52 ....A 51136 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-0fd56d2d06af7bb07218d2cdbd47e478a7b17ec1112ca73832490bfd90449774 2013-08-07 01:50:16 ....A 27264 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-156133bddab98141e532b9ede0c1fa1b780bb4cfb889df4c3ff1abf1803bebd5 2013-08-07 04:54:22 ....A 27520 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-1680d3e3d60bfabc0f87f494764698bbfcee3093b5714f2c98f51659270c7708 2013-08-07 13:16:20 ....A 166536 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-1a2ddbf232717921b2c991e7112c6fb0317881060fe1aeb40218a3f85504afbb 2013-08-05 23:27:20 ....A 27776 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-33f317ac11c51f9c02414735155a3aecc2674f5a71e1b5d6baeb6329f256c89f 2013-08-09 06:30:56 ....A 172680 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-36f9d7450d4738abf39ccb61a925941715d39ccca921af7477198a6f0b0a3f7a 2013-08-06 20:45:32 ....A 188416 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-3da7ff69d2971f054eaa7293acca4e0c6da0e4a80280c0559ab0bb918ee180dd 2013-08-07 09:40:18 ....A 27392 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-43c0e7dffd189e901c8e8b0739f49136238b192fb9a346633f979fc4f7001429 2013-08-07 06:18:30 ....A 61952 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-6a8d7799030c289630eed2c2dabe8311a2783bb6e31b9e6805d57cccd42294ec 2013-08-07 09:49:04 ....A 2518 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-6c81e536939ad572f1530d4aaf6c8457461628301c4e29e3689265ff7543a32f 2013-08-08 18:36:38 ....A 26752 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-7734ca8edb2bfb9b5e7dacde59de87d9e4cec9110eb26a94202c779efdbf0eed 2013-08-09 06:52:12 ....A 192512 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-7fcc1994183e131dfb0878ac3a4b7ff15c9fa06455aa94de55e03a240ada1fee 2013-08-08 16:18:16 ....A 306900 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-854ee8fa3eb6325dc14544098d863519ffc03a6b9684a162ee44957997d83a35 2013-08-06 08:33:56 ....A 27648 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-8a2561e9ba597223c47655d49fbc3b46f214f2f0b3adcce82002fca4a5ff68be 2013-08-06 11:46:16 ....A 27776 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-8c5172cb9d1245852907826df0c8aacb8b8256b80290984b77bd0e5f2f02fc18 2013-08-06 14:23:50 ....A 26624 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-8dab661e7cbcac268037986bfe2cab884dfa77b5424bc600645d8f04630a9ecb 2013-08-08 00:37:06 ....A 5117 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-8ecdcc145a34230450077cad20fffa4fdb7ca719bded7b5fd0bf93fcb11083c9 2013-08-08 23:34:16 ....A 386004 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-a2fb648ab784fd954231358b6cde167c4671ac60fa70f8fcca16615cb577be4d 2013-08-05 22:37:32 ....A 26880 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-af444bcd6ba80a554ce520f15ada0e32a40a785b8a03d38c3649c7751b8b4148 2013-08-06 11:58:02 ....A 27520 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-b593efa3f645c149de7e0a47403a206a9283735573c3a5e36887feb2f8ff4933 2013-08-09 10:49:54 ....A 166536 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-bc7c70ec57180ae4b644b4efa2ade1e369a84b7b44f6eb39ba51b6903eea64de 2013-08-06 08:00:54 ....A 27264 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-dd3dc5680441854a2553ca8f1fe8eba757a62038cf904cfa47e92a9f9da593f1 2013-08-06 08:34:00 ....A 27520 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-dd3f500579c383dd992f6c710a3209b65c0b3e74baf212ef3cb59b7ad7929e4e 2013-08-06 12:25:52 ....A 26752 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-dfce715df6cea89e0b625f23a6691f934f6cf98804549688ddf2a9e06187671a 2013-08-07 08:26:38 ....A 161792 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-e27a0c8fd0b35ec8d65808f9d203c42bcd01ba44262d308f1e7b5f4d92587e27 2013-08-07 14:41:34 ....A 27264 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-eaa00581f51792b405537cb54fba9c5ba49a5e3e09aa6ce4d90fd6371c379b2e 2013-08-07 14:27:00 ....A 28032 Virusshare.00077/VHO-Trojan-Downloader.Win32.Convagent.gen-eab3183b5651beb2ab0701584e86f6d14203af76df76195345f51847f7955d9b 2013-08-07 12:33:54 ....A 167048 Virusshare.00077/VHO-Trojan-Downloader.Win32.Genome.gen-1a20e7ecc06bdb007605faf33fdf254907b8a2a79d4277f279854850e7bb0740 2013-08-07 09:39:38 ....A 123904 Virusshare.00077/VHO-Trojan-Downloader.Win32.Genome.gen-963415735c4932ce895b11418957e3a9d62f083882b8bf1cb0f93a69310cf458 2013-08-07 22:08:54 ....A 1048576 Virusshare.00077/VHO-Trojan-Downloader.Win32.Geral.gen-7f8eb85afa504e3480624c9fd1818e88bb615c6befdf18d13c3a9f7a07d08b36 2013-08-05 21:43:34 ....A 421376 Virusshare.00077/VHO-Trojan-Downloader.Win32.Geral.gen-ad854a896255f97ebb1584d2e76184c64fe8d679392bd637999899721f48d02e 2013-08-06 02:34:10 ....A 10864 Virusshare.00077/VHO-Trojan-Downloader.Win32.Harnig.gen-0bfd65a15a2e9e6d639736fd0ec50b2f6921b0198d652512665c2b7a6468fd39 2013-08-07 17:24:44 ....A 312624 Virusshare.00077/VHO-Trojan-Downloader.Win32.Knigsfot.gen-7006491e8f7475e15abac66bbbfda44bf03c8fd383ba823d5db8201be572fe2e 2013-08-06 06:20:38 ....A 92072 Virusshare.00077/VHO-Trojan-Downloader.Win32.Lipler.gen-5f97d20c4c46a327b79a6be6c2ef7f24e88cb8491e6688ffd2e48e4c4cf25abb 2013-08-07 17:29:50 ....A 27648 Virusshare.00077/VHO-Trojan-Downloader.Win32.Liwak.gen-9959358a6163193e7e4155b69b6e3533061b76d07727c9bb214d24ea01037d08 2013-08-06 17:14:04 ....A 119296 Virusshare.00077/VHO-Trojan-Downloader.Win32.Refroso.gen-87d202dc6cee17ffca85b42a56d6419d73ed6a171d1ae3659a0b0428dad83bef 2013-08-07 18:45:42 ....A 6799 Virusshare.00077/VHO-Trojan-Downloader.Win32.Small.gen-7fbdc6000e22ca602f8a7852b8080430e37e6987fa4f96d35d0f3b2da8371520 2013-08-06 13:54:32 ....A 27392 Virusshare.00077/VHO-Trojan-Downloader.Win32.Trad.gen-3b0ef0bb9e8049a025e3b3cd80233dcc2d8cc4baf45050acc2d945075f86d7ff 2013-08-06 17:45:46 ....A 27264 Virusshare.00077/VHO-Trojan-Downloader.Win32.Trad.gen-8f30571d94ce81fa9ff03698aee5bf72e1386524bbcd9d6a8601d4a7d46fec58 2013-08-09 06:12:56 ....A 392192 Virusshare.00077/VHO-Trojan-Downloader.Win32.Zlob.gen-6f61ab2d5f196e4b3ff1f530bf26d896aa69e49d69d87173d413a330b3e0b4eb 2013-08-05 23:27:20 ....A 375296 Virusshare.00077/VHO-Trojan-Downloader.Win32.Zlob.gen-afdd514a9ac225f63d175001b35c4267a1222c8f58f15017f0426a0f9fda5a86 2013-08-09 01:30:42 ....A 27648 Virusshare.00077/VHO-Trojan-Dropper.Win32.Agent.gen-6a88e5775ff42bf129b3c147c2cf87365bed750529ea9c58253d3b969ff8e1b1 2013-08-09 01:09:52 ....A 503177 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-07bfee8dbcfb11ee876e103fb53cb1ad0ee42f886d07d1ba951de296cf17e962 2013-08-08 14:37:42 ....A 306249 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-10fe6ad78d01959ddee23a04a001c1628b192db73f9faefb5e7b8c53d77495f6 2013-08-08 12:54:34 ....A 407976 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-35643c3d1ff33aaf9686230f7f6ed15415941bf19340f780a8a1303bec496f9e 2013-08-08 06:48:28 ....A 498148 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-46ee75b9120f5ead5d0b6f8fbc801070492f98986c611e5bec78ec059c238ff5 2013-08-07 20:51:16 ....A 290652 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-638d4f9d1e62bee331914232a8a490e3aabbc19cf030b760832202201ef3fe7d 2013-08-08 17:18:20 ....A 505462 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-66137dd1b2e5a6019cd900dcefb1ef43731eb549ec192fdd36c4b378ddb4a8f5 2013-08-09 06:44:58 ....A 262164 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-76042dd2b0504db9c3066e6d7b65d72119ca4319f1b9626e79161f65ec97f1c1 2013-08-09 09:05:48 ....A 493647 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-7bc5abcf96149f660b30a2cfe72f8dba3533d524cd3881a1408d4af2346ed5bb 2013-08-08 13:25:58 ....A 79348 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-7d92c133932456dc04726611eef1d52a26e9d8473944f8255300fb7a7e7e3df9 2013-08-07 23:59:42 ....A 77876 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-90ec030d750a8d5746efc88b72c672294ec996ca0a3cce235cefadeb63ac8f5f 2013-08-07 15:36:58 ....A 26112 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-985f6ddb2cc7df6150c74a7c3f338bab5e097510ef26a343a065e217eb0bc99d 2013-08-06 17:49:22 ....A 55992 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-b83e7e71a7aa914e9ca3aa5d5f18a2e00e4cf158dd26061a0f6925f4cab542a8 2013-08-07 17:31:50 ....A 1179648 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-c32b21d2c2bd675c604531a3c0a98256313d7770a260301d8be4f09f916647d8 2013-08-06 23:06:24 ....A 79653 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-ddf37607c5861af8ac6d4327bd5665ea23154a7939ba9059bf15a3c190ce7c1f 2013-08-07 21:13:02 ....A 667700 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-e23207600572c4b25cd799d1f1b9e17dcbec4ba19743e6f4921a08890f96c6d8 2013-08-08 08:53:26 ....A 66084 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-e363718c364201ea3f1f8c872769e785fae800e00e2d25693f533537f26abd51 2013-08-09 06:09:44 ....A 746440 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-f398c44f9bf8ba7af7f607a654bf42b3af7beebd762f79086f6fef506ed3723b 2013-08-08 12:40:28 ....A 66084 Virusshare.00077/VHO-Trojan-Dropper.Win32.Convagent.gen-f6b4e0e56ea3f593217c740cd25b1e01605a7171c8d8d7d1b6760c3430cb32d8 2013-08-07 01:15:08 ....A 23681 Virusshare.00077/VHO-Trojan-Dropper.Win32.Daws.gen-67b550c5bb6bee28dac439a8ce623f27b7e172c01521545e66d44deca41f8f73 2013-08-06 13:10:32 ....A 14254 Virusshare.00077/VHO-Trojan-Dropper.Win32.Injector.gen-b62ca34f880125a08c69f1f4c7298048e2f7c1f8ae433eb9a1f9fdd4492e1009 2013-08-08 08:55:12 ....A 3764976 Virusshare.00077/VHO-Trojan-Dropper.Win32.Keydro.gen-005efc374880d2251b9a7cb4bb976e2af6a8d67156e22121136e404266802f6a 2013-08-08 00:26:08 ....A 3700796 Virusshare.00077/VHO-Trojan-Dropper.Win32.Keydro.gen-2238dd4cb76a7e348d56bfb12a53c6d42c924b7851fb3826a97c45aca9776e94 2013-08-09 06:09:40 ....A 3201008 Virusshare.00077/VHO-Trojan-Dropper.Win32.Keydro.gen-37619a51a8f8be191e80e0529472b11bc57908586ea96f9166c5044b4156c614 2013-08-07 05:48:10 ....A 266290 Virusshare.00077/VHO-Trojan-Dropper.Win32.Retsi.gen-171b976a7718feb66853ddbeb8948780e60f5f53bd17c97b3fe1d4cdf1abd0ed 2013-08-07 09:37:14 ....A 155696 Virusshare.00077/VHO-Trojan-Dropper.Win32.Retsi.gen-43e04b34fb11b6262cc4ee428dd8ce53f0466fe7145609af4605cb97b595eb68 2013-08-08 07:22:32 ....A 301332 Virusshare.00077/VHO-Trojan-Dropper.Win32.Small.gen-d2fd193c5ea831195af5832c3fc92db2ccaa5998ec1de7fbac8eb1e2023ec2e5 2013-08-05 23:21:06 ....A 480802 Virusshare.00077/VHO-Trojan-Dropper.Win32.VB.gen-85c412a79d128dc35edebdf4736ebba7376917515440e9820f0d43fef35ed7da 2013-08-06 04:38:26 ....A 491828 Virusshare.00077/VHO-Trojan-FakeAV.Win32.Convagent.gen-5f15814381427eb8cd5ee94467edcddddf6984fdf15ba67dd2ca97398864f00f 2013-08-09 10:47:24 ....A 785421 Virusshare.00077/VHO-Trojan-FakeAV.Win32.Onescan.gen-c94e9ecbb4d25833f00bdf3a97dde7ce87659329fdb23d27b933eb0f0d3bd290 2013-08-08 05:03:40 ....A 899181 Virusshare.00077/VHO-Trojan-GameThief.Win32.Convagent.gen-0d4b065d92ed0c76d3b1c9d81c09813a6f6a3f89d0bd95a57f5855e75ca765c1 2013-08-07 04:27:52 ....A 7032 Virusshare.00077/VHO-Trojan-GameThief.Win32.Convagent.gen-bd45a0d85ea2112292f0810e10881a94128740afa3d61b5b323e6cf4fde98e66 2013-08-08 10:02:04 ....A 18944 Virusshare.00077/VHO-Trojan-GameThief.Win32.Convagent.gen-ef7d5fb80f97d628549f971d5f427c85d5100872ccbba3acdb0db99f02297e39 2013-08-06 01:42:46 ....A 102400 Virusshare.00077/VHO-Trojan-GameThief.Win32.Magania.gen-0ecb9102731f115339049e5e6a614565f87512b380697bcbb7b0f8d1113ed377 2013-08-08 14:27:42 ....A 10120 Virusshare.00077/VHO-Trojan-GameThief.Win32.OnLineGames.gen-0262100ac090f490f1bf9e414580b1a8f9d55b3df6dfdfd165da3fa637d3d8d6 2013-08-06 12:54:32 ....A 58386 Virusshare.00077/VHO-Trojan-GameThief.Win32.OnLineGames.gen-0f436c4f528608b0ca29c05d6e0496d1b21ebdcc3e41d9b665f25697e9704f70 2013-08-08 22:54:00 ....A 163858 Virusshare.00077/VHO-Trojan-GameThief.Win32.OnLineGames.gen-6e94a9a76c111e5093e385e4a58de57ac6f7574932d1ace5d3375177fae33de1 2013-08-09 11:04:40 ....A 17896 Virusshare.00077/VHO-Trojan-GameThief.Win32.OnLineGames.gen-7fac4817b292fffc1cfe99597fe48772f4f63c99a3e4fc579ef062cc7c40039d 2013-08-09 00:59:10 ....A 60946 Virusshare.00077/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8eb0b25ee8d8e0ad675f5495f6c07da3a1f1c22c469d4e9ababf02ef21b7dc16 2013-08-09 06:58:06 ....A 68114 Virusshare.00077/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8fc0bcebc71a49b319abf7004ed22aade38a442c3f5c473ddf7d9023934f3f97 2013-08-08 07:45:44 ....A 60946 Virusshare.00077/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8fede18bef81f388b7bd78ee3a2b092e483a4f0923fff3b8d509ac9fc68bdc0a 2013-08-07 23:58:14 ....A 49235 Virusshare.00077/VHO-Trojan-GameThief.Win32.OnLineGames.gen-b2ba7414bd65d19ae9535b510210c7f8818c220fc5e897a137c1c2c807d62ca1 2013-08-06 13:17:32 ....A 55826 Virusshare.00077/VHO-Trojan-GameThief.Win32.OnLineGames.gen-df9a0378e0c88cb07cdc6d71645a487be61bc8d920e12f48303b2460c3c43d5e 2013-08-06 13:32:08 ....A 55826 Virusshare.00077/VHO-Trojan-GameThief.Win32.OnLineGames.gen-dff4b968077a40904be2cce9ed617d31102328b6942b95280d17337afc36e018 2013-08-08 10:24:48 ....A 71168 Virusshare.00077/VHO-Trojan-GameThief.Win32.OnLineGames.gen-eb0400ec351ac50a14358ee0e7273d54b92a64a3dc403277ca34975d154587fa 2013-08-08 17:13:04 ....A 79176 Virusshare.00077/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f9cd17ffd67baf6c29a3426056dc6cf4681067147ae0e1b9e1fc2b52c9ebe096 2013-08-08 10:21:24 ....A 61440 Virusshare.00077/VHO-Trojan-GameThief.Win32.Taworm.gen-110eb93cd082f3e94452a9cce14ba95d3077bf536783cc9dcdc785bd38cf73ba 2013-08-08 00:23:00 ....A 32123 Virusshare.00077/VHO-Trojan-GameThief.Win32.WOW.gen-d87cde4a018ef8daa48cda33dbd5eb534054f25a558e2a772941a8b9d336371e 2013-08-06 04:46:10 ....A 218456 Virusshare.00077/VHO-Trojan-PSW.Win32.Bjlog.gen-5ef7f88902b5efb5909a99254bf72cb5091c8d530f4781febddf685db0e96fa9 2013-08-06 14:58:34 ....A 161688 Virusshare.00077/VHO-Trojan-PSW.Win32.Bjlog.gen-8653563d23def401b09964a6d8966e95ece6f055b78201775caa316a817b2ca8 2013-08-08 20:37:32 ....A 917504 Virusshare.00077/VHO-Trojan-PSW.Win32.Convagent.gen-1730810f3058b5da5f3ed9d819c8b60e03872766c3d4fafc09f5e7d8e6cd4de3 2013-08-07 09:16:44 ....A 9978 Virusshare.00077/VHO-Trojan-PSW.Win32.Convagent.gen-18109d81921149684f06adc23ae6638bc8b0d308e9b0afa1da55f93768f0798e 2013-08-07 09:45:14 ....A 561152 Virusshare.00077/VHO-Trojan-PSW.Win32.Convagent.gen-43e30c7138b761c0f30e6f33f55d7e0335e60c1383cad675547be9797696dbd8 2013-08-07 01:44:10 ....A 561152 Virusshare.00077/VHO-Trojan-PSW.Win32.Convagent.gen-8d09a12cc97f83724fa1f7ed657baf80af36376b9772e5b191a19c38be2d96a4 2013-08-09 01:56:06 ....A 24215 Virusshare.00077/VHO-Trojan-PSW.Win32.Convagent.gen-8e2952ea881df3e1be654498cd4e45fbeea5857b09f26dc6cf8e2ad6e6a2bcec 2013-08-05 23:27:26 ....A 39698 Virusshare.00077/VHO-Trojan-PSW.Win32.Convagent.gen-b0262bbd5660fbe2b0767b919c6bb9f186597ea1cbe5d096424ed6dc98318248 2013-08-05 22:00:28 ....A 1069184 Virusshare.00077/VHO-Trojan-PSW.Win32.Fareit.gen-0e9b4f1d4a5dfba662041b4549065d4d6cd272c6fc0aa53b04f16374e1203c28 2013-08-08 18:11:52 ....A 89936 Virusshare.00077/VHO-Trojan-PSW.Win32.IMStealer.gen-74e94739eb722d766eab99e2407fdbeda43bcb78611a745ddf27257622ac9799 2013-08-09 10:43:48 ....A 73200 Virusshare.00077/VHO-Trojan-PSW.Win32.Kykymber.gen-224477a2f7a38b31d2228e994160ecf268d86c386a85943db94faf5f99d82635 2013-08-08 06:54:16 ....A 63176 Virusshare.00077/VHO-Trojan-PSW.Win32.Kykymber.gen-8e84ff3ed92fa28045c7f71f5b7becc4c4c1e67cb2b58a67ddfffe000d45ad82 2013-08-08 16:35:46 ....A 63488 Virusshare.00077/VHO-Trojan-PSW.Win32.QQTen.gen-6f556c31f86d0610fad24b6c18052dc8d4c973a13fa3bd19b63067517540ece1 2013-08-05 17:44:06 ....A 12288 Virusshare.00077/VHO-Trojan-Proxy.Win32.Convagent.gen-edcf3f76037a5b9bcdd361d53582a95514862aa31f340018ef242356096f769e 2013-08-07 01:54:58 ....A 171008 Virusshare.00077/VHO-Trojan-Proxy.Win32.Horst.gen-e0583c83fe78ccc6f4529afc0464baa77954a003541a41a8d79b4b8daf8ceb10 2013-08-07 09:29:28 ....A 27136 Virusshare.00077/VHO-Trojan-Ransom.Win32.Birele.gen-187ecf964ba0ad1c6a261ea039797f8f89010728f6bbbaa9205f1ab116c70ebe 2013-08-07 13:59:50 ....A 475884 Virusshare.00077/VHO-Trojan-Ransom.Win32.Blocker.gen-64fce01a81dcc84e3b4134ecf0955bffe23bac0c186e53dfd95a13a069a064dc 2013-08-07 01:49:12 ....A 247310 Virusshare.00077/VHO-Trojan-Ransom.Win32.Blocker.gen-688fc6f9c6d0c5574180234cd42fb5601f87d79db5fe57b6057f7761c6013711 2013-08-08 06:47:20 ....A 209920 Virusshare.00077/VHO-Trojan-Ransom.Win32.Blocker.gen-6f492b1303b35248d140b15c5360a741d3760be97b6502066d44e30654b677bf 2013-08-06 01:14:24 ....A 26112 Virusshare.00077/VHO-Trojan-Ransom.Win32.Blocker.gen-871745a08abe5daab313a1a9fd819eba149a547e48997007352dbba92b7e4a8b 2013-08-08 09:00:10 ....A 30945 Virusshare.00077/VHO-Trojan-Ransom.Win32.Blocker.gen-e44ac1ff9832deb91d4539e59e47302ef41f0abe4f8915bdc030f2408fed8db8 2013-08-05 21:30:16 ....A 49152 Virusshare.00077/VHO-Trojan-Ransom.Win32.Cidox.gen-0805735c314ef2b3105dbad71ddad6bced2d268ed2da42c455801fd4c15bdb7a 2013-08-06 16:12:12 ....A 49152 Virusshare.00077/VHO-Trojan-Ransom.Win32.Cidox.gen-0ec55ab0be0aa8169587d1af96f59a265fe3e5841951fe7d3697010152e0b227 2013-08-07 09:17:52 ....A 66560 Virusshare.00077/VHO-Trojan-Ransom.Win32.Cidox.gen-0f8b0f855cf905e034767dfd373db8359dd3ec66209cbd5418ef359831bcccc8 2013-08-07 09:06:16 ....A 49152 Virusshare.00077/VHO-Trojan-Ransom.Win32.Cidox.gen-95691459fdeaadd83efa8d5162f8018bb2e332599a63d729104665804f020294 2013-08-09 02:13:34 ....A 48128 Virusshare.00077/VHO-Trojan-Ransom.Win32.Cidox.gen-c6740f4f6e02c813232a6af28df74cfb18387ad6325e303c9e169b9cb062063c 2013-08-09 10:02:32 ....A 48128 Virusshare.00077/VHO-Trojan-Ransom.Win32.Cidox.gen-e96db84a0c81a65d3d183488a2bf2e0104112e5b0412a1624097ec197bf76ef7 2013-08-08 05:53:12 ....A 106496 Virusshare.00077/VHO-Trojan-Ransom.Win32.Convagent.gen-c47f6e10f568718b5bd3f9f22fe511485bf8705487e9ee503c54752372278188 2013-08-07 16:33:42 ....A 112640 Virusshare.00077/VHO-Trojan-Ransom.Win32.Convagent.gen-ebc3a65507ca3c0eb10d4974e63468cdb16b310c0de41e71670073fb2e789265 2013-08-06 14:52:26 ....A 849920 Virusshare.00077/VHO-Trojan-Ransom.Win32.Foreign.gen-0a2359b7283c86cdfd5eaf4bf48c53d0e5edb5f17e68748e339124ddbb7e70a4 2013-08-08 15:01:44 ....A 174592 Virusshare.00077/VHO-Trojan-Ransom.Win32.Gimemo.gen-c3359eb6c106a7034e90274a9e22964c06bdcda06d2766d7639598bc2a6994f8 2013-08-05 22:47:24 ....A 59392 Virusshare.00077/VHO-Trojan-Ransom.Win32.PornoAsset.gen-af4334087c385f1b10d8b36453d3fa4c1040b8cf75e0a662a81f588d17221e61 2013-08-07 02:03:58 ....A 2603073 Virusshare.00077/VHO-Trojan-Spy.Win32.Agent.gen-51912c5411de3667b445263fb394e4a1093a5cbad60692391092956d015e4c01 2013-08-08 01:08:40 ....A 3044864 Virusshare.00077/VHO-Trojan-Spy.Win32.Agent.gen-7ff6c391bff64e69c1990dba8adf458f3807c1af7d2be62039d6819ef697afd4 2013-08-08 12:31:40 ....A 1989892 Virusshare.00077/VHO-Trojan-Spy.Win32.Convagent.gen-56264862a7845d70d55eeca33e920a26fa6ab51a119a3bf745484985b01865bf 2013-08-08 02:33:28 ....A 50688 Virusshare.00077/VHO-Trojan-Spy.Win32.Convagent.gen-8fbb2a3cc6e7e324680e9c69404ecb8418e6f12f79417dcaee66be69708cef1b 2013-08-06 06:45:54 ....A 44137 Virusshare.00077/VHO-Trojan-Spy.Win32.Goldun.gen-b2d4984a894dad4d9aaa417fdcba31323d92488d1584102bf63da7918b05caad 2013-08-08 11:34:10 ....A 35840 Virusshare.00077/VHO-Trojan-Spy.Win32.Pophot.gen-eabe9218b1205d0ea9fec653d6273a2f1b48635c63493a35a29edffcf8a4d429 2013-08-08 17:41:58 ....A 165888 Virusshare.00077/VHO-Trojan-Spy.Win32.Zbot.gen-7f9bc15f6649b8ae70f07eb8abec6c46869d61bafe6ba0924e81d30fe890cfac 2013-08-06 21:45:52 ....A 182784 Virusshare.00077/VHO-Trojan.MSIL.Convagent.gen-b96f89be01d853876fd149065ed7e30b91739313d767687572bf821c13fe63a2 2013-08-08 01:03:34 ....A 24576 Virusshare.00077/VHO-Trojan.MSIL.Convagent.gen-d3ac596aa737014a6730d144eb7a31a42f32e7020b95852ec0b1589b05c7d421 2013-08-06 02:26:08 ....A 549555 Virusshare.00077/VHO-Trojan.Win32.Agent.gen-0bf3f95e8de4f6dca9d0eb2fe13a697c43a247b608fd9a5790ec6dde46f0cc28 2013-08-05 23:11:18 ....A 397824 Virusshare.00077/VHO-Trojan.Win32.Agent.gen-3337c5c28fc88fe8cde3ef6a3d63f5c474d7060cc1aa36206478204531661ae9 2013-08-06 15:49:02 ....A 22016 Virusshare.00077/VHO-Trojan.Win32.Agent.gen-648242df16a161498b7c765748b43d88e02f3eb4878427bd082cf02d1389716d 2013-08-09 07:54:38 ....A 145920 Virusshare.00077/VHO-Trojan.Win32.Agent.gen-69be57267cf14486b5a28e593c1758e3f7d9844b0c4606784e621466d47d2e8f 2013-08-08 10:22:56 ....A 123512 Virusshare.00077/VHO-Trojan.Win32.Agent.gen-7a71332b79f91515db5c39e9cb42bc33be0dad10fb0383c279cb47e408d43bb1 2013-08-08 08:14:00 ....A 65796 Virusshare.00077/VHO-Trojan.Win32.Agent.gen-8f9574f8dfe8969a5d9305f274114f6b33911a94a0e06952464995c9cb3167b4 2013-08-07 07:55:04 ....A 315429 Virusshare.00077/VHO-Trojan.Win32.Agent.gen-945d1bb543414c5205bec008935b865bad6455a2b903e07a083c35fdd70d3bba 2013-08-07 20:49:24 ....A 123487 Virusshare.00077/VHO-Trojan.Win32.Agent.gen-dc04537401a2f8fa591bbbf8f850b2a88c5756d32d9b8229ecafd3deca89f657 2013-08-09 01:07:18 ....A 819040 Virusshare.00077/VHO-Trojan.Win32.Agent.gen-f82686480655b50cbd444bdc81a57af60ee6e17ae2a9ff6685507e974130cf0f 2013-08-09 13:49:14 ....A 80664 Virusshare.00077/VHO-Trojan.Win32.Agentb.gen-1c56ccc70cb1a75a4ef101f5952bfec7ae99d9985804623610d3b11fd4201190 2013-08-07 04:10:46 ....A 78848 Virusshare.00077/VHO-Trojan.Win32.AntiAV.gen-bcd010df4d8376e46552b1a32cef2833fb0808d706be26b89bd6c896e886173d 2013-08-07 16:17:04 ....A 646144 Virusshare.00077/VHO-Trojan.Win32.Blamon.gen-ebbaefe31fc5cfd24137dcb558a0250839fa6bd0a45087cf68c9c82d90511a11 2013-08-05 22:33:16 ....A 186368 Virusshare.00077/VHO-Trojan.Win32.Bublik.gen-5c12d2203f8e1ebbb3de124762ae0553c271910bc27fc0dcb384f366e430878c 2013-08-06 16:11:52 ....A 49309 Virusshare.00077/VHO-Trojan.Win32.Buzus.gen-b14c9cb468fafca020862ded240453ffb105b9362dd60a1063bcadc56b1ffd5d 2013-08-08 00:31:32 ....A 748009 Virusshare.00077/VHO-Trojan.Win32.Chifrax.gen-2f52bbb46ac8b8d13be1699b464390d1e8fd9aecfe1e0f9c3ca8b7dbe089e945 2013-08-08 14:49:28 ....A 1900676 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-097fd7fde97eef76ec0c53d06896c0904fd21311c3354b7deac7981231898a15 2013-08-06 02:22:28 ....A 75264 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-0b69bedf5aa1df9f47291fe9bd9c4b92019730fe92730ff24563f94329fe136e 2013-08-06 07:20:24 ....A 1395712 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-0d9f6c7b29f234d3b8235b0f6e572573c69680385a80694e86e5fd6cea9588b1 2013-08-06 15:36:48 ....A 44669 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-10e884f9c3f9a4fd9ece6d5a5143c8e4dd903ee0cd262208bbbf8fe67e277277 2013-08-06 15:09:24 ....A 187470 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-112606c7ac6ad12061ec9bd4b94fb9ba10f231be9291e9529f21ad3b526c87a3 2013-08-08 16:49:56 ....A 453269 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-154292ec2785df6103cbb59cbda267d6a3e3e42cb10692505a52b9023cb69bf2 2013-08-07 09:15:38 ....A 252416 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-180595267cfe4d82afb8e20da8ae491a752a2929a6c402980e21cd12ff636aed 2013-08-07 14:55:26 ....A 200928 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-1ac3bd781217c758b33c9beb6401bb5d4d616b017272c4d40482217d2955ae99 2013-08-06 01:54:16 ....A 75264 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-34da18371e6f1ab0c40680b1801cad0d2fa6d5db79d2754481eb84d18e138b8d 2013-08-08 10:24:54 ....A 181417 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-363c0a35ba191a11426f93cac2e22724a81e3f70fcc4b42136f446361e06f9e2 2013-08-08 05:25:46 ....A 396288 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-425a543d3453746368cfbe3472785a3d066ecee614476a66bfaa028041000453 2013-08-07 14:17:04 ....A 32768 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-453a73b1fb0f8898c18e75cab9fa8be8577da253e9d6f4855a4a477afe2e9c81 2013-08-09 07:15:06 ....A 56189 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-4620b36f12ca090fc687de013aa967054d8e43006e41900a9e46dad6e320268b 2013-08-08 12:40:50 ....A 747940 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-4f985e2c0391ac7380b48a6acf47bc99bd3d212ea1a51d0e0302932e33a7fbd8 2013-08-08 17:11:16 ....A 1923336 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-52316e6a6fdf98ec7d995fa9e2f9cc9e9bda3ce6ac1fa1f16d67d919b4be438f 2013-08-09 13:02:38 ....A 73728 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-58c37c97195083dfa34d8e10993b63f090dbc8499b4a382ac24f531922611fb5 2013-08-06 07:23:20 ....A 75264 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-601f38e72a6baa63ec28fdc71c4d66b080290317e01f3275c9064120ec9be046 2013-08-08 19:27:54 ....A 4012005 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-61f595228604717bf6ec2b5711246ea4742e75ad8c90c84fcdd427889c898600 2013-08-08 06:14:06 ....A 1896018 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-67285a1f588f2d7fe5db37fc9ced550d06e71843f4c245d70be90f400060c049 2013-08-08 10:26:18 ....A 1527808 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-7390934811d1dd2d2ec9dc89983025557f9607489b39a0acf414877a720de29c 2013-08-05 21:45:24 ....A 32768 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-84a0a1526bffa0d6fc485fdcdf74aeba19084d12c781358262d86913f9608f75 2013-08-05 23:11:16 ....A 330397 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-85a6148bd8fae3b1eecde11ef25a99fb24bf7a501e1c9baa0a04c85660fbf6e5 2013-08-06 02:19:04 ....A 75264 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-87e34c9d71852a8caf1b86720648be9ff0b30e580dfc99666203349869f96d12 2013-08-06 02:48:22 ....A 893928 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-8813d17d6c72852ce98b05d32875502ccc14a5c493b9577fcc56d4a651c9ac93 2013-08-06 21:07:38 ....A 75264 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-903f6374f8e285c6ec758fc3915895adf8b5c57365a007aef593a9cb3919931a 2013-08-07 05:13:28 ....A 18944 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-93a13cbe7e19a65bbb3b8ca8c2c4652067cd883dfefeacdbe3e47c06eeaf0ee7 2013-08-06 14:21:38 ....A 81440 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-b6893d327241ce6311e63d9b47ce438f5e231b7b9fa9b0e4cf2673295d808f59 2013-08-06 18:06:30 ....A 6144 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-b820213fbb39790ce493b1801b76df28b9e83097c9f2e865d8b7185bbe0acfdf 2013-08-09 12:31:28 ....A 3639826 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-bb7101dc0213600d319c6658ca3e8b22abad6d4e9101519d0b699672ab5b54fb 2013-08-07 09:10:38 ....A 94720 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-bed4b3e788cf0aca475c1f99aa36557403c4c294a17cca7854b0992ec883b785 2013-08-07 17:26:28 ....A 355334 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-c309bee912afc851311aac14b89acc41c349dae63ac14b4540b92aa6535a608b 2013-08-07 18:43:56 ....A 1630208 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-c39b6ce7c8065b0ce565cf8e774f38be7c721bc7db31c6c0fe8034e999aac12b 2013-08-05 18:17:14 ....A 386262 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-cfb0242b87f742138aa459761092ad06b7b3f254319fb453c6c000cf2b8b5387 2013-08-05 23:27:24 ....A 87276 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-d9c40dca94af5bc25d8815adbd362f441103b899f8d99c3ce9c689eb43f5e141 2013-08-09 06:43:50 ....A 65536 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-db990a08e6156d0aa051b7414c16e0f0565576b9a2af4ba5e43fdf4cb31c36b5 2013-08-07 20:17:32 ....A 242872 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-dcddf7cd1bcb7de0a373c92d32cc26eafa07dbb649228e1eee8eb04184f2a771 2013-08-07 01:50:18 ....A 315460 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-e5332cf8cc47ed493d97e939805ea3cf4cc117ebce3d04ca21be89f00894e40b 2013-08-06 12:31:08 ....A 242872 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-e53e81bc2a1c2e8800a767ca912e807018b8b3bbf1e0245776e5b437b09d400b 2013-08-07 01:46:04 ....A 78630 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-e556e0dacb4f3f447160e279a1048092c402972f479179992862b607589bc7a5 2013-08-07 02:17:18 ....A 45056 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-e5b77d2a409939e4e07b5abd40104721ef75916c87d97110018656b8814f02ca 2013-08-07 09:40:30 ....A 198525 Virusshare.00077/VHO-Trojan.Win32.Convagent.gen-e909c2f46be1851283f9b611bd1593e2dc453be75db6efe3fa85f4d05ddfdf6d 2013-08-05 21:04:18 ....A 320512 Virusshare.00077/VHO-Trojan.Win32.Delf.gen-08b4f2e0234afb0ec5e0a3f56c3782f32d561296972ce5a67f1cf29936d4a069 2013-08-06 08:17:58 ....A 320512 Virusshare.00077/VHO-Trojan.Win32.Delf.gen-0dd1005a91959f069f43f0f6cd2b5b4109863bbb86b11e644738084c7f535920 2013-08-05 23:56:52 ....A 320512 Virusshare.00077/VHO-Trojan.Win32.Delf.gen-34146775c94f3676198f80a82ea2fb27a0456848e533549dd7531467c8cfb9fc 2013-08-08 09:57:38 ....A 320512 Virusshare.00077/VHO-Trojan.Win32.Delf.gen-3713d74f2be800870350cfcdaae426fe70c7ae2a586c05cadf9abe07d04a6ea3 2013-08-06 15:36:14 ....A 745472 Virusshare.00077/VHO-Trojan.Win32.Dialer.gen-3b88548df90bd6f07b82cb0685084c291cf2e76169744443d36c752123858cba 2013-08-06 10:54:32 ....A 29696 Virusshare.00077/VHO-Trojan.Win32.Diple.gen-0f4fb9b977ce17e7b4735ccdefa32a49b225720ccb601503c6b8739d7e6cb05d 2013-08-05 23:20:22 ....A 59992 Virusshare.00077/VHO-Trojan.Win32.Diple.gen-334495ebbd53db8ab466ee22e7a0cdc08e572f0b6540c525e702420e0a6b9ab8 2013-08-07 01:23:52 ....A 294912 Virusshare.00077/VHO-Trojan.Win32.Diple.gen-67ee8c934f1eeb97421121704365afcdab8a873e014818a581e978507b819f3f 2013-08-06 18:04:42 ....A 470016 Virusshare.00077/VHO-Trojan.Win32.Diple.gen-8f41c7101047fdf1e88f2617f7e696a9d2af06df72608bbb2023b100f7ac3995 2013-08-06 22:14:14 ....A 64512 Virusshare.00077/VHO-Trojan.Win32.Diple.gen-e302306bdbc424fa11983c66867c00cddbe0cae31b14a23d22d479e2276d89ff 2013-08-07 08:43:00 ....A 966318 Virusshare.00077/VHO-Trojan.Win32.Fsysna.gen-427c6d7da020514dcf489eb979eed5960dceb8316411bf83c2113b9cae78e99b 2013-08-06 00:02:24 ....A 2534 Virusshare.00077/VHO-Trojan.Win32.Genome.gen-0aa0fc9ba15248ffd88ab4c6cccb9c6a40908221491bb37e61929d0673bf7b3f 2013-08-06 05:46:02 ....A 4055 Virusshare.00077/VHO-Trojan.Win32.Genome.gen-0cdd3c6c4c4e342c5543c0714cc03ef2a2b3b4a8cd86369658a1b38b3429f49b 2013-08-08 05:09:58 ....A 1854581 Virusshare.00077/VHO-Trojan.Win32.Genome.gen-b8df348107c35b078d11efeeb3b381fedef2d27851aa0c8ddeca58a45200ae17 2013-08-05 20:04:12 ....A 2601 Virusshare.00077/VHO-Trojan.Win32.Genome.gen-c235563c5a21c988f6a107b5e64eed5c607640621d454148a836ed05c0131462 2013-08-08 12:31:38 ....A 322352 Virusshare.00077/VHO-Trojan.Win32.Genome.gen-fc0e754e70c31512867bfeaf92fb5eeccfff1b6490b54bb9dde7d99179450823 2013-08-09 01:46:26 ....A 2193196 Virusshare.00077/VHO-Trojan.Win32.Inject.gen-a23747cef385ca57d829d5d2778365d4b142cb32fe5b76ecb79adfced091f31a 2013-08-07 04:19:48 ....A 209920 Virusshare.00077/VHO-Trojan.Win32.Menti.gen-161e92f3aa73ca003b398771cd03ea331299e4dde69330b336facacbecd376df 2013-08-08 17:04:06 ....A 237568 Virusshare.00077/VHO-Trojan.Win32.Menti.gen-fde846f01299c749d9dc52af71d5f78a2328c83196718393f530a881acf17a02 2013-08-08 05:23:18 ....A 503069 Virusshare.00077/VHO-Trojan.Win32.Midgare.gen-23051995b9c11844e58053409af43d3fa4835b0b396b9190828b04c5aba7cb29 2013-08-07 19:59:54 ....A 41984 Virusshare.00077/VHO-Trojan.Win32.Monder.gen-0940c46a14c67b0b645f0840c1b48b1d5f84404489e2c6516fdb3e5782dd5f23 2013-08-05 22:41:54 ....A 81408 Virusshare.00077/VHO-Trojan.Win32.Monder.gen-3313abdd767dce572fe5088445990beb9ce4d7b9e8020892c2b04e8e7e824e5b 2013-08-09 01:56:02 ....A 7912 Virusshare.00077/VHO-Trojan.Win32.Pirminay.gen-894ed1c44f556b18dfbdf7708e8c8b1e90e31c1694b2e13666073d3a7ebb748c 2013-08-07 20:00:32 ....A 268418 Virusshare.00077/VHO-Trojan.Win32.Sasfis.gen-99aeb8f0ff7652044e793b325472cc11ba3d08ce6e334dcbe12029f684db3316 2013-08-06 05:45:12 ....A 299520 Virusshare.00077/VHO-Trojan.Win32.Scar.gen-0c9c8dc5fb303f1150d2a4e1aa5b808122e753a7f0a0040567e47bfcd8b5d359 2013-08-07 19:52:16 ....A 108438 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-06c2752bb9d8d0268eae6fa198faac1e3793e2af7400ce908a98effa1599075b 2013-08-05 23:10:40 ....A 40478 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-09c478570e8bd1c2c2ff14bad4fbe256f1517473341086fe6c4f6ff32fc7935f 2013-08-05 23:45:40 ....A 70295 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-0a885ab3f462c283ed0dfb67699dc40e212b87a58c671d3c7b14b998889989f7 2013-08-06 01:49:10 ....A 34791 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-0b0afb49747c8dca212c5e5e40dc2d29ef2fb3ab301bc89f987622cbd615d59b 2013-08-06 05:20:28 ....A 72137 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-0ca362b60dc6e056183ae7c3deadf81aabd5577ff2ba88d28cd6936f8e3025bc 2013-08-06 06:36:50 ....A 76956 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-0d0fa17fb0d138829b6a4da1c02021a6aa29bc170318c548bbdcf2688329b22c 2013-08-06 06:14:40 ....A 21337 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-0d15f82e6e98bdb6326153b140818aa553feff2438a0217afd13439faa65fbce 2013-08-06 06:25:18 ....A 93607 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-0d2f18f120c12b53785d1924be2e2853de7971179bbee832b04ac00d1c88dac1 2013-08-06 09:57:50 ....A 70070 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-0e336a7cadfa8798c0315690e7b374dac66f386978e6344ca96619f32ae211f9 2013-08-06 10:34:50 ....A 38614 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-0e5900812e9c239b41b01e98e20d10715b9f49cb2193eb5052f882abd3de9576 2013-08-06 05:46:04 ....A 33696 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-0eea237677cae001c1ae85052eb72535305ef7482561297eefeff645f32ce40a 2013-08-06 15:50:00 ....A 188921 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-0f5df0ff10a9d648470d7ff504a3154aa22123dc742ed7cb3f61e6f9a1b692b5 2013-08-06 12:54:48 ....A 76054 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-104e1231899a83920f8405b518b5ad4866bac4bd8f7d61561e5bcdc5d8386742 2013-08-06 15:07:46 ....A 29752 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-10d4bcc979d7a6a42482dd9087da70aed93d557a7c2ab86ab4dcc9e323e2558c 2013-08-06 16:19:06 ....A 86136 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-11d40c923b025dea5402d71ece7617fc3188658cf7f725450621b7313a70da5d 2013-08-06 19:26:56 ....A 39830 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-1273933faa129bf066bebc8e06f878d6f9b3788171fdc10b7227ff9e5bb9e133 2013-08-08 09:14:02 ....A 237568 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-147bb0b6aadb67d463c67d6e6611adb14f30042fff628419a638e8ab35e403ab 2013-08-07 09:31:40 ....A 25551 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-186609390a9fe9ffb8e92fa5e1ad155b3132d02add48451851f3b20fabdd4f0c 2013-08-07 11:17:08 ....A 89017 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-1966f39e21b035084d2dface88327aa009bdf8c99c67bb556a54a6e21463f101 2013-08-07 14:01:36 ....A 73486 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-1a4aef81ad6097a6c1787b51dac02b62aabd0cd5de35d3fd7701e1eb9458a939 2013-08-07 14:55:30 ....A 74391 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-1a5621dd7d26b7997ac0f09835919b501479c148ddfc6fedf4d38f17fb3db376 2013-08-08 17:45:58 ....A 55884 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-22bdb682389350809ab948481286f23ebe6e37539e91e930b54cd506c62e523a 2013-08-08 05:43:44 ....A 47510 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-22eb0fad61e298b835ae37dde928ce04e5b88b8aec1bda6793ff26f2da5ad483 2013-08-08 06:37:10 ....A 492544 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-2bce6e3bfbb0a9cac08a48f212111dabfba5595ae1cf71273230e4a80cafd018 2013-08-05 21:43:38 ....A 84694 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-315038ce7270f021ddc5b03780173e525ad3a8dee14d22e9a24f859d22a3bd75 2013-08-05 21:34:04 ....A 35512 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-3177b7f4f3da2ed74398062012572a5c6f731a3b867e0f8bb0fd04276fee4ec2 2013-08-05 23:03:16 ....A 38615 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-332e180513fbd46c41188d07bfc4561e87dd581f9b2df63597b715ea1cc156ce 2013-08-06 01:17:58 ....A 35687 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-3452be66dad470b1cac662cee37edb07dfe65bbd631d2bd3e5358645d28ad8c9 2013-08-06 04:26:40 ....A 63094 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-354c3e1437d745574b259e92308ffa48ff75eb63b919798312ceee5829f9144d 2013-08-06 04:08:04 ....A 32855 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-357f500007ebc95e5482f8509ab09048581161abc36bc8d4af774d09d095d3bf 2013-08-06 05:37:20 ....A 34071 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-365aaac5a1a28f85706e9be976c2adca0b476ca1185a67a3d3c73a0617eacd5b 2013-08-06 08:32:36 ....A 68854 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-378045aefab6518826b6cc21d7ac288b68defe4df41c2b71b97894fa421f1545 2013-08-06 11:05:24 ....A 61656 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-3936899efe4fbb9871e59c71e709417462afe802024575c855a7c93a5d845e9e 2013-08-06 11:16:16 ....A 90456 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-39d64a7409b36f958d0ed031f4cec277efa4b3e9784967891df74e40eb1f0e6a 2013-08-09 12:34:48 ....A 208468 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-3a15cd6e7fc6c67c443318d0679ddcbfc4a8490aefa8ecab5e5858ef167da6a2 2013-08-06 15:53:02 ....A 35510 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-3be5cb96d9a56333ea3ded7251ee02ab72401093c710cc6a837c8ab721f015bc 2013-08-06 21:46:18 ....A 94774 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-3dc2b9aabfc7ae5fe29bc9894d2fda3b809f2b895089c30c29895c5aeb9900f6 2013-08-06 23:05:48 ....A 45822 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-3e250b57bc05cfa34680c2ed9ddb6674a4337d2932c46db7e77be00175aded5b 2013-08-06 23:05:52 ....A 51712 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-3e679c7a15e2770cd1ed619aefee9858c3ecec1065f45b948b311d4d3d27b67a 2013-08-07 01:46:16 ....A 59991 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-4075eab0cb8d5dba315e9fa5bcec489fe65b17db8a17b0fe5c53a9fb024377d8 2013-08-07 02:47:52 ....A 31590 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-40920421d469612d6a3c6540c4958e32f89b1774867f5f337b64085e962899fd 2013-08-09 05:39:42 ....A 415893 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-41345f1563f959d1751cab9f6133b54808125ce6c6c50687ddfa232255d7ef58 2013-08-07 09:22:46 ....A 23990 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-433520edf3bf2e8da8010285733467975e2e0789c936cea596197eebf6e03dcb 2013-08-07 13:58:26 ....A 25600 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-450c6228b958fb0834d4e86d80a1a1ca5c4b49a3a35d9377eb7503336d595a33 2013-08-07 14:02:10 ....A 68854 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-45326416a7a950c256a4761e94978b2cc81085c47ba64d8bb35011c3c664b7da 2013-08-07 18:37:32 ....A 25655 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-47fdadea4d6465a19c03f5caedda6cb32f13b2a94b70eb9379d6a43d285fbe22 2013-08-09 11:52:20 ....A 845379 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-4c7d40a151a9b221eeb4642a1ea6b66823bf4c0098d73948304ff314ff2ddc7f 2013-08-09 13:44:02 ....A 94176 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-57fec1463313d78bb01788084cbdabfb52f0e8abb96b77e088ec2a07354a300d 2013-08-05 23:54:50 ....A 433152 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-5d259743e4a932e1d14cbedce5380fcb391ca10bcd73032990afbe7306a3fca8 2013-08-06 00:00:52 ....A 41271 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-5d3b14dabe91303ebeca6a3e0c6ee8fb7d8ee25b7a12156dfb802c654a381f7b 2013-08-06 01:01:48 ....A 74616 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-5d617543e3a540da7ad48428c8361acd1f87556cf8c4830ff87d7c7aac9acf39 2013-08-06 04:48:48 ....A 22776 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-5eb93b115a5a22f8d805e024b083f30abcaeb6850c53375f6f041d8dff7c725b 2013-08-06 18:50:04 ....A 30720 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-5ed39eff1d872bbeff37bc805b90b5177286bca4b3ee5fa159848a6fef67c2e3 2013-08-06 06:14:30 ....A 74615 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-5fbb18928afe8c7a70ea07527c8dce1997f958c387cbb0aa1296c100ed55a53f 2013-08-06 06:22:06 ....A 77271 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-5fd683549f4f2e2adbe52432457d6d29d3f701f5e6ecb864c22fa9d3d8236547 2013-08-06 08:46:18 ....A 95056 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-60a6dae15e0230be6599e9fe42ff4b5e474a259682bde6cbafb6f5257a355f31 2013-08-07 18:50:48 ....A 432276 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-61a025e3672f36320cd8832c4268b1c1296efb8c55e360445743e3f758b73fd2 2013-08-08 16:57:26 ....A 563200 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-61c8e289539ae11022d0b24678fa53d4080ec41dcf4a35765c1dd091e47bd440 2013-08-06 11:53:12 ....A 54455 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-626c07b277d47e2af20f7d7c7853ee0246e93e83b3edace480db689008b07293 2013-08-07 01:29:26 ....A 22016 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-62a2a62c63af875c6b6f7455a5305aed35019f6f20a9c8af66f49768521e0993 2013-08-07 01:44:02 ....A 570368 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-62b99c981bc0582944078673818556ba7874e408db7b8f8232869fdf0e4db736 2013-08-06 12:34:30 ....A 22016 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-62fc71a8dcc5f1b202107569fcfb19951f20ed3eb0d3197b8b7a0fb670e5cef7 2013-08-08 04:46:02 ....A 3055946 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-63c4bdfd9912bc6f7ae28b620927dc9ed1822690c2166ec4d8bb823f2b2a5886 2013-08-06 15:21:40 ....A 79921 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-643f70cf60bafa992e6cb268f68c594419789ba4d1778fbb051730a7cb746e04 2013-08-06 15:49:32 ....A 34072 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-6478a6df0bdc71344bfc4e514aeb73b1837f5d525b7c80e53de8e7e2aa0ac896 2013-08-06 17:46:12 ....A 40032 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-655e409f040193f852a776447a3bafc7718394ab9f8cb7e7d7831b937f632461 2013-08-06 20:49:04 ....A 34295 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-660695ca06f9edad3d75e7fc8e4fb664b02dad50d6168c7fd06ca4cb8d3b400d 2013-08-07 01:11:28 ....A 38614 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-67db5d7f601a42702a0132874a906ee3b752c0b0cdf4f8a7eabd0aa1ffaa1bcb 2013-08-07 04:12:20 ....A 31416 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-6978d809d7545a520009e7af7fc678d65a258a8315ec2019650c6fe6270cd81a 2013-08-07 04:12:54 ....A 61430 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-69d4afd0a235f17dbf34eebf01ab7277b4287fffcd1de794d835958504df1d6f 2013-08-07 09:24:58 ....A 62871 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-6c0630396410331c149e1f44b24de8a9455150fb45082c6a968fe080146e95f3 2013-08-07 19:54:10 ....A 2565 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-6f0eca69fb9f49e49e19839fb4ab142b75594cce119656cdd9fc19d1cca1c482 2013-08-08 06:51:50 ....A 47671 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-6f4421b31154177ce21b87c4d161e40e041035c1f1c3f4a182cb14080a7fb7e1 2013-08-08 09:14:02 ....A 440370 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-791cbd6b0890cd623f36ae19f550ed78ef0bc9f034000e4120592d196f43d478 2013-08-05 22:49:12 ....A 84920 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-857b0a9fa8993df99248cbe16c80370d24fa9f4621e388227d4ccab63a54abde 2013-08-05 23:03:06 ....A 32632 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-85fad6818714f3aa3957ad599782c0dd520e77bc0345cd94913cc54eb965b02a 2013-08-06 01:57:58 ....A 69239 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-878ae3b19590fb4f50c10b7b8f42d1522a9e97e518b3da66eea67063c1b07e6d 2013-08-06 02:36:02 ....A 61998 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-885bb8604e40e82c6da09e94be930188f61f6219212009248dfc7936c5aebf71 2013-08-07 23:46:26 ....A 40960 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-88e8c0d93d5c99f637835edf6dab5b34829067dbbfc1f1f1e1db645c89586efb 2013-08-06 06:20:48 ....A 93335 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-8960d6307aec85d029cb450f968e31190925b58ffae001a32395642987f88097 2013-08-08 07:20:12 ....A 419887 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-8c739f0f25bab16806c811696697e70279ef46765465326a12ecb4772c97b67f 2013-08-06 11:53:46 ....A 51576 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-8cacbf31466181a7572d7716294924564a9043031a0b5284260635014173052b 2013-08-06 12:25:48 ....A 94775 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-8cd7e1d892ede4a1db3dcf4ebbb282d2f5754e6819a0c31ec9892570d5492b1f 2013-08-08 06:06:24 ....A 398456 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-8def63b8a6000c56dd1c4fba78f035ff1178cfd0a86415f7ed4049cfbf454cc6 2013-08-06 15:24:54 ....A 93111 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-8df7954d48904809ddfa3f87837a8a5d405d296f03f44cb99c05af9b1ec3d06d 2013-08-08 01:46:40 ....A 83043 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-8e3509c97bb406e518ba05188216dfe43e8d67fa9ae714c6bd2e52db43d0d1b3 2013-08-06 15:37:16 ....A 24104 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-8e58f98e28d5ebc8cc917802c34fb0c3b27a0ebcecd95d5c95960126da6ef482 2013-08-08 20:31:42 ....A 20480 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-8e5c449f97432141fcf00897466b14d7561c4b239211704f16f4512ff5ffb255 2013-08-09 06:37:54 ....A 221184 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-8e68a9c18a74200cd81b527e85f4116adfd229623252230655daee5366cfc7ec 2013-08-08 01:26:44 ....A 42365 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-8e705a81705dea7c60cbc316413f55eb5a59a43b4145a582d22683cf42a1176b 2013-08-08 17:10:36 ....A 20480 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-8ed979b5b7737528422d39d5dce4fc075f9abcc7587a568f677440fe499d9052 2013-08-06 16:39:22 ....A 28537 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-8ef44f5a1d1ef92f7a336aa7efbd2076a3f74750c544e451434ee622e642c45d 2013-08-06 22:03:42 ....A 42934 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-909024198cb4a86bbe1ee92d10533b014bcfa24918e793f1ba558aee945cb501 2013-08-07 04:20:16 ....A 88812 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-9312bbdf2f4627838c7478a7f3570d0a8f5c6375faeeb124d0396e3730a5f4fa 2013-08-07 04:13:04 ....A 47271 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-933bbe058eeed49487927e43d1417e056825527117a568bd888fce89cce0ecf4 2013-08-07 05:40:12 ....A 95055 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-940e12ea37d92c0107df277bbe3ff1a6d27a7afb78b248027553614ef8f430f4 2013-08-07 08:00:40 ....A 28535 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-9459eb233de352b9c7bc813ebf506901612036e191a0f488663050f2349ec6c1 2013-08-07 08:49:28 ....A 35734 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-94b3ba33121d3532fb9a336fd2cb73f459528e30554f566134772ae42c0172af 2013-08-07 08:56:10 ....A 46310 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-94d6dc765fe05d2e5f3c9bec518584bd125db53c7abbbc5da366a67ddab4120e 2013-08-07 09:08:36 ....A 28312 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-955fdaa52c71a2f13e02c22c2ac1920695d6cdc7e86e506796e4c205b0c09d84 2013-08-07 09:34:02 ....A 24103 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-95ab7493dc1b1b1198ca61e99d8e34b1442b037b56c22aa494196fd5b5b90e16 2013-08-08 05:29:40 ....A 49340 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-97c23d7741b2ac4bad05c623c0e5b6b3bda3ee98fec3b295ec7907c70e346256 2013-08-07 16:39:54 ....A 72950 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-98ea33a8a1f5ccdf93153e1a0fd991530f7517c3ab1ea621ead5696a6d1703c2 2013-08-07 17:27:06 ....A 24215 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-996891b889aaf27ae37f58508e7caa2989299af6a58d238901c97505ae9cd8a1 2013-08-07 18:37:40 ....A 61657 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-9a1e6f2c02fcab9af8d5d9b5b56b09903b285fb40a86d32f91a34df0fdfe4907 2013-08-09 03:16:02 ....A 222981 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-a880c108f33c9fe5e8d018a76f98a8c98ab1e1202bccff1c0c39f86c9dfdc4b6 2013-08-09 01:15:00 ....A 242640 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-adf42000dcc80abafca5086f7877afe0445668b8d093b1da1ce1b051bb5bc2ef 2013-08-08 19:54:18 ....A 322794 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-ae3b99da672364831ee25def619c18545af4ac691bc0db732c3c95f3a2a769b3 2013-08-05 22:33:08 ....A 66134 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-aebe227f50e9d1a72c428fe80e993cc3606de7052d3dc2b5b35f22fbc2bbdb56 2013-08-05 23:34:06 ....A 51352 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-b02415d9b11212addcbcd801b2e80035f902d550871904d955f07ccb6d2afcbe 2013-08-05 23:33:48 ....A 57110 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-b02e7d4626edb66e664b03f0c4322e5743d3e2df1ee8ee937b8b065d9a2f3bcb 2013-08-05 23:55:04 ....A 53014 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-b083013752ac0c4af989704451ee652d607d2c4045296cb56c13b85077f9a0ac 2013-08-06 01:16:28 ....A 28534 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-b0bbab71646602d3550a2e368dbc9796f7145305e5b7a21528cee6714252bf5b 2013-08-06 04:52:58 ....A 55671 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-b22cc9a5152388fb5f421535c3dbcd359d56944dbb202d22c51ab20dc69247c7 2013-08-06 10:45:22 ....A 41806 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-b49ca0066d9b52cdc7a0103d843639488aba0e100162831bf1baad175d3452b9 2013-08-07 00:26:16 ....A 48784 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-b5478fa2b482ba396d4b4afd27cba1b8abf70a3d08da8e6cf2ecb28bdd16ba2d 2013-08-06 14:30:50 ....A 120643 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-b6ce8b672ade2189af384208a282197d77e3c9d5dc82776eca859e4c875b5f08 2013-08-07 07:13:40 ....A 749056 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-b855c34d1d487e1c9fad5c72513e96a43be636d347f099371bac72beaf73e7e4 2013-08-06 22:34:14 ....A 29751 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-b9e9c2517c90fd892a1a027b28f86b8a7c761e47ca5f7b670db9d9c00e7bfdb7 2013-08-06 22:58:16 ....A 73335 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-ba06bed84cda9ce9c30be4b090b12f960d0f23b8556054ad2e8d7ae3ffec1458 2013-08-08 02:09:16 ....A 2629 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-ba524d679d044dad422f289d85918d45b3a3ae7c2bda2dd68e7fa767089f7872 2013-08-07 01:21:14 ....A 1113600 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-bb407c05bcda791001d31fe5059f27a4cc068972cf7feb5af9967fcb0311f651 2013-08-07 01:41:10 ....A 688640 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-bbe1e91a14f718d18d7a26a9fef15d00901c5b83463970b9a24083310b00bdfb 2013-08-07 01:53:20 ....A 31342 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-bc0d02c4e8d210e3a242903c18750d136f856635fde53a5fd284b9913baf1dad 2013-08-07 04:11:12 ....A 93854 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-bcc5877d6cb97b95aa92288b21ff4950ac0c272d4fb1383eaf5e9f40173c6764 2013-08-07 08:49:46 ....A 60214 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-be5d77da293a2ec52a488730ca1b4c71331d0619f1e2ff289a5656bd7bfefed9 2013-08-07 13:21:30 ....A 70296 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-c0ee886848ef7aebfcb58c85fc4d995539c9039124dfa1f404fbe133430085ca 2013-08-07 14:00:28 ....A 28534 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-c11e9ba4bd5a84e4d6bf145ece5ea2a4ad0dcca3274fbee7f380a1c310b30f9f 2013-08-07 15:08:00 ....A 64535 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-c1fe695dc264c81cd4fb4a937802693b2662852f38d93b42ae5697aa3b8287c9 2013-08-07 16:26:06 ....A 77678 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-c2758fb712e39c89ef7538da9a527e6621d367e95598f583acd57003966c14d1 2013-08-09 06:55:52 ....A 2110669 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-c6841e71ab29a8a0eac63868dcc3c8d68e454067f0937355ba7935f61cbebebb 2013-08-09 06:45:04 ....A 12800 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-d2284d8efbac22b92252e4f01cb9fbf234b8cdf60d4fcaacd69d34d91df4fdb3 2013-08-05 21:07:30 ....A 62686 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-d7346b4bb54d39ea117e016250a0f214416873ad6725764e09abd0fb60451da8 2013-08-05 21:46:00 ....A 34070 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-d76459e8daf531338ed999ee30737eea17031e3fdbe78309af5aa648f7de8f81 2013-08-05 22:21:52 ....A 44375 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-d878b409eec4fc7317259a6ac1f82c9821ec129180d3ce95b8e56591d28c2075 2013-08-05 22:33:10 ....A 83257 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-d893db1d293c4dc5ab449b322b8546c8396c5efc7282603bb8406142b6850fae 2013-08-05 23:35:44 ....A 58774 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-d9cbae4d63291d1f444bd5c1b10c8555bb2452ece16ee94906c6cece9f99abe7 2013-08-06 01:56:36 ....A 87815 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-db30f756b0fe957c8bf4ba498b31d28cafeaeefdce85a5286eb609f49d911a0b 2013-08-06 04:46:34 ....A 24102 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-dbc9c67136e03665c43e575f911da38e69cf42393d9ea351742ca8eb82b01272 2013-08-06 08:34:00 ....A 51574 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-dd694a4519532b44a2853e0655da522682641860455df4dabfac4be82e594b6c 2013-08-06 14:20:32 ....A 76104 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e02b66c9e65758af39e9bbf2bdcd47f3761d1c925a0abf04c69f841cdea63c14 2013-08-06 14:31:10 ....A 60216 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e06174cd80a61cfcc171abf0f641b5b3dc2f8b78c4bd893f9784487b5ab62511 2013-08-06 19:23:06 ....A 34294 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e23816ea7157cfd692440e9228efe634a055285b1298a6f8681deddda9aa8713 2013-08-06 19:59:22 ....A 562374 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e2766f486c4dea58f0fb438e834974e7a1275eb52d87f5300b2f3cd4f6f44ba6 2013-08-06 23:14:48 ....A 48470 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e3a44c021bb1213162fdd643034b2f31a8b92caf3f7550a1ebadb166b8281a25 2013-08-06 23:13:12 ....A 58552 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e3d048015c722dd7b248eb2cf85dad35741e57a91e1f373fae4250223e090b3e 2013-08-07 10:05:08 ....A 3915776 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e3d178545348dc0272b618da5faa909bc1d6cb3fd7f9b33d6f87853504e1eec5 2013-08-07 00:10:58 ....A 45814 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e42e6276dc50ac5a0dbb165a8a5ca0777e5beef59264c905577e8873e3e968e3 2013-08-07 00:23:52 ....A 57110 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e43c100d41dfc631d12a8d1146a89b5709cb28af65ad24edcaa7ac74baed37f1 2013-08-07 01:11:16 ....A 74616 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e4b3050ae1842debbf32b1c1538910e2624f3dc707bea92d8bfc1d81a6162c81 2013-08-07 01:38:28 ....A 51350 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e50b6a92adb10e1f930887794100723f2451f41722b1aac8a2fb23368c7fd3f6 2013-08-07 01:52:32 ....A 42711 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e541b4da02f2604a7b6e47d532326c7d6fefc31733657ce692fc672003910203 2013-08-07 04:11:00 ....A 43175 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e63509ccaa99fc144825162da9190491b730e90de0bfc07b609586de470c261d 2013-08-05 18:43:54 ....A 513542 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e690f86fd047293229aa8cf192fbc15a97e48e4184f70754e04243ca296d443b 2013-08-07 04:43:02 ....A 31414 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e69d61e85042440362ac1f791a60070d5d23292305cd9b4782524201f9a3b341 2013-08-07 09:20:50 ....A 47031 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e87d81a259dd881dc31307223797e35c46cbb8d8eea92b5c34a9caa6d1e557ef 2013-08-07 12:58:26 ....A 66095 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-e9e0ccbbd6c1aa9132451230c1774e04802bf4f7345722c3bb6b51da45f21577 2013-08-08 14:18:34 ....A 80553 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-eb3639c90f2b82d296c5d363cf4b253f8d7bb92f9bafd31603ff3fb14561e905 2013-08-07 16:46:52 ....A 56516 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-ebbbcc9fcf78046c570b77607ae698f52c54a4bc19077a1801f1cf15b697abfa 2013-08-07 18:16:56 ....A 66095 Virusshare.00077/VHO-Trojan.Win32.Sdum.gen-ecc6db6df041bf3ec7f316c09b4701910ef80ee970a76fc65594a124cbb4f8ba 2013-08-07 01:45:46 ....A 77824 Virusshare.00077/VHO-Trojan.Win32.Sefnit.gen-8cc61a0f61be0b730c94451fdad689ed84a957739759344635b3ab33cb980293 2013-08-08 12:02:22 ....A 83007 Virusshare.00077/VHO-Trojan.Win32.Sly.gen-7f3be62e5a8234bcfd0f357668a53318fcbf316f22fed9140038f37555131216 2013-08-09 13:47:46 ....A 692224 Virusshare.00077/VHO-Trojan.Win32.Snojan.gen-5b3814dc09095d5e6e5753f41c02c2a96c900ebfc68b9fdd7344dc16e7eb8027 2013-08-07 12:37:22 ....A 331780 Virusshare.00077/VHO-Trojan.Win32.StartPage.gen-ea3b8cec68d6f315683326c3cd4cc7e8f750762a3aa303ce70f6d9879a967ecc 2013-08-06 13:37:18 ....A 309760 Virusshare.00077/VHO-Trojan.Win32.Streamer.gen-1076c1806d68aeb2fc222a56254260ba033a820a38d1533d9929649ab5b4e63b 2013-08-07 09:02:22 ....A 969928 Virusshare.00077/VHO-Trojan.Win32.Tobe.gen-b9351f7482c4fd8696b25d8411da289b593cb860ea8d6f203d9f9840469dae4f 2013-08-06 23:14:44 ....A 181674 Virusshare.00077/VHO-Trojan.Win32.VBKrypt.gen-3eb9b5e57d98a72f47b09270cae01ccb078aa7e00c6b14085e7352a74701dc74 2013-08-08 17:19:36 ....A 295424 Virusshare.00077/VHO-Trojan.Win32.Vilsel.gen-24dab462fec4a07aacd7f9eb19a953851b1fb547a3efafbeada18d7f0fc06881 2013-08-05 21:56:48 ....A 200370 Virusshare.00077/VHO-Trojan.Win32.Vilsel.gen-32a96518e863ed56cd01257c49a833f9c8a8e6c827f1a667b3d7657360c93bc0 2013-08-08 06:58:56 ....A 301056 Virusshare.00077/VHO-Trojan.Win32.Vilsel.gen-6f3425b8a6c3e7dec6f7a723bc30b9fb4813a52f89bf8de1c1be5a85215f0914 2013-08-06 09:14:44 ....A 590848 Virusshare.00077/VHO-Trojan.Win32.Vilsel.gen-8a6769ded812fb716baf91ef888d1bc79fac75688a839800f7ce1b9c46f25b32 2013-08-06 22:03:32 ....A 2109440 Virusshare.00077/VHO-Trojan.Win32.Vilsel.gen-90af8b7bbd38990b07df3e654a3abd69e2c38d3200037cc73cd96542834b30d0 2013-08-09 07:28:54 ....A 204177 Virusshare.00077/VHO-Trojan.Win32.Vilsel.gen-df76e671f33228063dae0b4a5daec10b21372cfcb78a67344b9b95a541c1ab0a 2013-08-08 06:09:38 ....A 3231744 Virusshare.00077/VHO-Trojan.Win32.Wecod.gen-d967736054ba2d05b3f62cdfecc176f102b39d3f5f2f743ed3b4fb91b0b580d7 2013-08-05 17:05:26 ....A 37376 Virusshare.00077/VHO-Trojan.Win32.Yakes.gen-ecd5c63a39596ed61c9135a5be06e0081449765beda41e2c42e952c7a73b240c 2013-08-08 07:42:34 ....A 123392 Virusshare.00077/VHO-Trojan.Win32.Zonidel.gen-ab141928128ee4e9dd27684fc8f04e3c81ea9b589faeea2e85d529244c5cb1a4 2013-08-06 21:11:20 ....A 161792 Virusshare.00077/VHO-Trojan.Win32.Zpoot.gen-131838b0c8df20f7ccac7c0518ab1b6dc8db8b148c4abfe42217445886917712 2013-08-09 08:45:42 ....A 31568 Virusshare.00077/VHO-VirTool.Win32.Convagent.gen-f815b9593dc324b82763e250a1752b7d3e70155c68ea0652db98d4ac609a9dce 2013-08-09 11:57:08 ....A 2590 Virusshare.00077/VHO-Worm.Win32.AutoRun.gen-8e315248ee18c20cccd5b0339214dced664060ffdc381678169359d7bbc19652 2013-08-07 19:59:52 ....A 92907 Virusshare.00077/VHO-Worm.Win32.Convagent.gen-2e273027453914bd35044d8752b837363505259515e038e491da929d6551389d 2013-08-09 00:51:40 ....A 213 Virusshare.00077/VirTool.DOS.Amber-56e5e20b6df649b30c40ecc1f7ba1f62650c4bd976f893349ec944eb34239da8 2013-08-07 19:27:48 ....A 239 Virusshare.00077/VirTool.DOS.Amber-c95e961517b05737b43e0c70c28b4af25747241f03d87c022071e6cd3393d81e 2013-08-08 23:46:12 ....A 320 Virusshare.00077/VirTool.DOS.DPE-4508c62c9e4b980ef689e8af6864508dd28f7aab6f315a3cc793a88dacfb3e53 2013-08-08 09:07:20 ....A 296 Virusshare.00077/VirTool.DOS.DPE-4d5aa296ca280e529ffc904cb4910636b89ef6d6a5c208274a171ff7846414ac 2013-08-08 22:07:54 ....A 338 Virusshare.00077/VirTool.DOS.DPE-a03d7780fcc63acb9f30fe66b9ee1e233fe7bcde5affa981bde8710a61b923cc 2013-08-08 08:46:26 ....A 356 Virusshare.00077/VirTool.DOS.DPE-db784fbf00bb46ebf5d021360b5b1eb624ada6079bb13b32647b601f79aa7c10 2013-08-08 09:12:48 ....A 317 Virusshare.00077/VirTool.DOS.DPE-f498f4e69b534e996b91b96b22b668def6ab4ae3702a573196a31e1e4abbcab2 2013-08-08 12:02:20 ....A 197 Virusshare.00077/VirTool.DOS.DSME.10.poly-7f390989a09c6cda98e0ea9fda7254341f35dfadaddacaef554ee7d4143fbf0d 2013-08-08 08:43:40 ....A 366 Virusshare.00077/VirTool.DOS.GCAE.20.poly-60718a72db410c6690041f7495e1cfc6184d0f4388e63710448a28be555c6dfe 2013-08-09 06:54:48 ....A 398 Virusshare.00077/VirTool.DOS.GCAE.20.poly-623ba220aadfe6052c4c288c15eeb92400f3e58da657dee7701f37a26e7e5372 2013-08-08 02:12:50 ....A 5218 Virusshare.00077/VirTool.DOS.MPE.a-bbe1d9733297aaa71582080f8ddf7783518f64e3b54557f96bcd516f6d4f912c 2013-08-08 13:52:24 ....A 11092 Virusshare.00077/VirTool.DOS.MtE.a-545062f70e422ca458e967818610695472b69f20f48fef0a2e445d5b9cc63cf6 2013-08-05 17:45:48 ....A 3072 Virusshare.00077/VirTool.DOS.MtE.a-cb3f4f1f150362df6421177d22e6366c378ad09593b0c38536e18eb0e1737257 2013-08-05 19:44:36 ....A 4180 Virusshare.00077/VirTool.DOS.MtE.a-d4487c34e7b6218df8092c8ce3d07156b49b457c76bf2586acfd97baeab74ddd 2013-08-05 18:30:36 ....A 3072 Virusshare.00077/VirTool.DOS.MtE.a-dc44a204dd563ce7513c1b94639448453f22620592da6d9a5c1143c4aa7b4f93 2013-08-05 19:40:42 ....A 3072 Virusshare.00077/VirTool.DOS.MtE.a-e093c47e61c877c37e9ca95e96fe6becff74b1560b10a8cf5cd470ae22330d88 2013-08-09 11:07:06 ....A 10240 Virusshare.00077/VirTool.DOS.MtE.a-f6deb22ae221782607c621abc79efa0dc7be3b94b4a11f0176a58df003986fba 2013-08-07 19:27:24 ....A 197 Virusshare.00077/VirTool.DOS.SmallMut.poly-49e3c2df2ed75485bd25172168e39013bf1d8a4d20b2e7d1086d3cab9693e57a 2013-08-08 15:21:36 ....A 244 Virusshare.00077/VirTool.DOS.SmallMut.poly-64bb812d48fbdcca655109085249c5067f4ea422048cea3ec5f0e4aabe51d59a 2013-08-09 05:44:30 ....A 201 Virusshare.00077/VirTool.DOS.SmallMut.poly-7259d69af5d86e3cca3acfe807b239e0fa20dedc67898410108572497a241f30 2013-08-09 04:59:54 ....A 210 Virusshare.00077/VirTool.DOS.SmallMut.poly-89b80491d1f8d1ce04459a37bf1a8f90909280a9bcc5002024bee13a083dee6d 2013-08-08 23:40:02 ....A 152 Virusshare.00077/VirTool.DOS.SmallMut.poly-e30c8d2d9631b789ebba8f25a26af026554d48a4c80dc23291ea75c2dfb2e1be 2013-08-08 17:02:40 ....A 238 Virusshare.00077/VirTool.DOS.SmallMut.poly-e8391a0777b3c68c58bf4a99c2adbfa19d1deb0e812de347363dd197df67450f 2013-08-07 22:08:46 ....A 322 Virusshare.00077/VirTool.DOS.VirusSim.a-602877dd25aa14b442e9c0d5bd187027b64514dd3b6ccd86d7f9a23043b4423d 2013-08-09 01:43:48 ....A 375 Virusshare.00077/VirTool.DOS.VirusSim.a-67957aabd33d05dfe8c01585d57725257f10295b8fbc396e86feb82e84a44532 2013-08-09 05:09:26 ....A 366 Virusshare.00077/VirTool.DOS.VirusSim.a-7748548e6738479d47ba0893278067fb8dbf4b281bbacc816e45491ae74a868e 2013-08-07 21:26:14 ....A 412 Virusshare.00077/VirTool.DOS.VirusSim.a-8d2b4019de286b1d6e57a72273886c01115dbfe8b4f88bb8330e8c1934be60e0 2013-08-09 05:01:24 ....A 344 Virusshare.00077/VirTool.DOS.VirusSim.a-99881661e7aad5552e1f15bef6153c04be49b6886f12c99a462945962baa0e4c 2013-08-08 12:40:22 ....A 431 Virusshare.00077/VirTool.DOS.VirusSim.a-9f1909642c924b1938382f268b1449d89258c4082582f86ccd019ce3f485bc27 2013-08-09 09:58:42 ....A 370 Virusshare.00077/VirTool.DOS.VirusSim.a-a0e1f1c22d7de3d68ac495f2f46e652e8eff1e64a319b6536c6bb8232a453998 2013-08-07 21:09:48 ....A 377 Virusshare.00077/VirTool.DOS.VirusSim.a-a4797be18c8bc3edfdd631f42b93fa0b72c2f8bd636ffe7795c122f267e77bdf 2013-08-08 03:02:52 ....A 345 Virusshare.00077/VirTool.DOS.VirusSim.a-a6ba8d0c7ca2af919f71483128caec77ea9a3564f29acdb29d16db1fd8f195a6 2013-08-05 17:40:20 ....A 340 Virusshare.00077/VirTool.DOS.VirusSim.a-cb2d50cff438ee7b63031a3f66d3168d529051b578c6e1c23f13a8c2e66e10cb 2013-08-05 17:48:00 ....A 326 Virusshare.00077/VirTool.DOS.VirusSim.a-cb315d7f4b3352f962b5901849daa1e743e1155056cad4a1d5b015f1a5295dce 2013-08-08 06:51:40 ....A 323 Virusshare.00077/VirTool.DOS.VirusSim.a-cc5fe69dfef3017d08ea9308e0eae36af781ffaf8584499b53d84370e8401db3 2013-08-09 06:52:54 ....A 378 Virusshare.00077/VirTool.DOS.VirusSim.a-cc946634b9e9c0a8b05f6a49bc0a74f726cc1f67c9905b62a63a694c382f42c1 2013-08-05 17:07:10 ....A 448 Virusshare.00077/VirTool.DOS.VirusSim.a-d361574a1f4f60d1e63a957b6628dbecbf7492f9f1a4c47b82a59aebd2b9f16d 2013-08-09 01:01:46 ....A 286 Virusshare.00077/VirTool.DOS.VirusSim.a-d52519e4ef0678550e436f0f279578f7f47e89b7944b67a6979ae6810acdf10d 2013-08-05 17:47:20 ....A 447 Virusshare.00077/VirTool.DOS.VirusSim.a-de7bf06e88c716c534009e74a636ac1c1ca02f35323bd3efa115a089dd53fdc8 2013-08-08 05:44:44 ....A 1000 Virusshare.00077/VirTool.DOS.VirusSim.a-e23fd5f4df5a7915f5813ce6ef3406bc89273ffd2a4522769aa38790eb3a5de1 2013-08-08 06:10:00 ....A 344 Virusshare.00077/VirTool.DOS.VirusSim.a-e4edd6692444a26d3451e38b92e9b02853f7971e3c1afaf6e5778afd976d6025 2013-08-08 09:06:34 ....A 384 Virusshare.00077/VirTool.DOS.VirusSim.a-e82b79424d60ad95f4fdc1fc0d2f1bd6cc5664fde1e9e499eda771913222c56a 2013-08-08 06:46:46 ....A 352 Virusshare.00077/VirTool.DOS.VirusSim.a-e8ff248f9fd18f2e25398edbbbbdf8d96a0b83fe5fcc688fa1211a96062661e8 2013-08-08 09:14:04 ....A 339 Virusshare.00077/VirTool.DOS.VirusSim.a-ead7931fb0c0a537d6e4d345e6347a89272349bad50e39f442b660b6a105cefd 2013-08-08 09:39:48 ....A 274 Virusshare.00077/VirTool.DOS.VirusSim.a-f132147bae2643d9bc693cca8b3abdc6982d9f08602cf7ad70523c7b8a9c6015 2013-08-09 11:34:56 ....A 311 Virusshare.00077/VirTool.DOS.VirusSim.a-f9157c86e4af655e50fba81f093baeef16aa1190e6631725de623b71ac32f019 2013-08-09 07:28:56 ....A 913 Virusshare.00077/VirTool.DOS.VirusSim.b-473c362a6ef1b2cfd7600389cba0ddb5024af8e59136658126a858400b6cb849 2013-08-08 12:38:28 ....A 925 Virusshare.00077/VirTool.DOS.VirusSim.b-52700458040ac4c279842f073527de10ee6a552867a6bcb69d4b6373a9bac95a 2013-08-08 14:58:00 ....A 961 Virusshare.00077/VirTool.DOS.VirusSim.b-91c2b162041b0be26d583c61e9d213d01ebac0ac86a6bb4f634204d3beabd2e9 2013-08-09 03:22:10 ....A 926 Virusshare.00077/VirTool.DOS.VirusSim.b-b3d82834f30e77faadf23d6d62e0144cb3b051a9135f1a546bb077d8a178bb51 2013-08-08 05:30:06 ....A 905 Virusshare.00077/VirTool.DOS.VirusSim.b-bb0fd33c303a515af41a6f6835950360042f8618549e307f51d7856610e9cb23 2013-08-09 01:55:26 ....A 906 Virusshare.00077/VirTool.DOS.VirusSim.b-bd69c5a6cdf8f3d9f70b751ced29c1fe3de0f2d539e8885c46e348ceba46937e 2013-08-08 06:29:52 ....A 913 Virusshare.00077/VirTool.DOS.VirusSim.b-c7e964702ee6fbbd1052240ab03e89b05ae95aebdaa50aa401cf2002af34af15 2013-08-08 09:03:48 ....A 916 Virusshare.00077/VirTool.DOS.VirusSim.b-e816603cfd9da1d006f5516f48ffb105e96a5aaab736a2b11bcf65608f736057 2013-08-06 09:00:26 ....A 52224 Virusshare.00077/VirTool.MSIL.Binder.a-605a603769272f8503955c2f0694b8cabfe0a73617841b1e79f98b15ade39add 2013-08-09 06:10:14 ....A 493841 Virusshare.00077/VirTool.MSIL.Binder.a-8750f94d49dd0bda31cf502b630c7267eab5b2137cbeaf4322d5f83cd42b9f44 2013-08-05 21:42:52 ....A 765466 Virusshare.00077/VirTool.MSIL.Binder.a-def48012c1a23332d87bf88f657c83cc25949b5e4583fd8d52d9b906375c2ede 2013-08-08 20:17:00 ....A 42496 Virusshare.00077/VirTool.MSIL.Binder.a-f3d8420a9bbb8a3501d489da403c1330c025e31bf403c928027b342dc5241fb1 2013-08-07 13:58:58 ....A 86016 Virusshare.00077/VirTool.Win32.Antiav.oi-1a23f40115db19ba00c9b25f4afe804d24192f114e00df7d241c122a859b92b7 2013-08-08 01:35:14 ....A 626688 Virusshare.00077/VirTool.Win32.Antiav.oi-aeef7b5a571cfd88f8a0abb99d2d90f4084a8a860428070da1854507b3f0f446 2013-08-06 21:18:20 ....A 360153 Virusshare.00077/VirTool.Win32.Avucker.pen-6624aa2eafd6231cccd21469238e30fd60aa171c2e58efcb24e48cd7973bc8e8 2013-08-05 22:37:18 ....A 466551 Virusshare.00077/VirTool.Win32.Avucker.pey-09aec0d9577c80478c71b3118343fae4f7a92e6835aa53ea58309cb14a8b9003 2013-08-06 16:13:10 ....A 330773 Virusshare.00077/VirTool.Win32.Delf.pga-3c236dcc747424c55df3ca11ae1b95246cb4270b8855ad7ba40ccc64ea334bbe 2013-08-07 01:44:42 ....A 93894 Virusshare.00077/VirTool.Win32.DllLoad-0f4b718b9aeff0ee88944cc8ad01cdbd62a5eb6dc5c5b160ab0dd84839d44531 2013-08-05 18:18:28 ....A 491053 Virusshare.00077/VirTool.Win32.Evader.02-de723ed34d2bf384120b954821f4631f1e883b311b8dc3e86fc8a43ec553b1d9 2013-08-05 21:40:50 ....A 474112 Virusshare.00077/VirTool.Win32.UKSplitter.i-08142217e92477e7ccd872f4987794c69078dc4dd76fbc9b5cd9ddd6da1f5490 2013-08-05 18:19:04 ....A 8192 Virusshare.00077/VirTool.Win32.V32P.10-ef17524c293372bd46d8f97b9fab9b6776fe37909bf0a8feef91b8ed4d64d23f 2013-08-07 12:58:28 ....A 4677968 Virusshare.00077/Virus.Acad.Bursted.b-1a27501b42c9ffd7c24124bc66f92915e0095a8eff21c71a5a8f78bd47a73fd6 2013-08-06 09:16:16 ....A 20165034 Virusshare.00077/Virus.Acad.Pasdoc.gen-0f1207bda900b0292a0e7761ab5bb2254062fc3ab622581945b94f89530c2c8d 2013-08-07 14:01:38 ....A 62224 Virusshare.00077/Virus.Acad.Pasdoc.gen-1a0c8b277b3c81d8ec5ccaabf8cd87b490098befeaa774544d433d03de1a01f6 2013-08-07 11:34:18 ....A 25172 Virusshare.00077/Virus.Acad.Pasdoc.gen-446cb3812e1506f373c9578cf21f119b8f6cc5c79a56149f033ef9fb7e081748 2013-08-06 12:20:34 ....A 160291 Virusshare.00077/Virus.Acad.Pasdoc.gen-5bc5b8e6684bfde3beddfe9e9750265fa0ce0e2f480ab66994bbb3bf328781b9 2013-08-08 17:13:28 ....A 33494 Virusshare.00077/Virus.Acad.Pasdoc.gen-676c234e68a727a28c2e15dc08a29a488fca9b6b8f43357b70fcf6202f1b6c76 2013-08-06 14:50:36 ....A 185766 Virusshare.00077/Virus.Acad.Pasdoc.gen-86b3ac933b3e4cd727316127b06ed067a1e1740192bb404ad4d48fe8e45a275e 2013-08-06 07:16:00 ....A 78477 Virusshare.00077/Virus.Acad.Pasdoc.gen-89f4c75bb27cfb09e9f1b4b9adc37f4b6807c0d4dbb6b40b2014a1f8d12c16ee 2013-08-08 06:22:40 ....A 2658 Virusshare.00077/Virus.Acad.Pasdoc.gen-ce1054307b24461741b81d35c19756821b69c7a42b8c2aed3e9ae7ee2a740cd2 2013-08-06 23:06:46 ....A 217603 Virusshare.00077/Virus.Acad.Pasdoc.gen-dd3cbb256d3f344f637ceb0c5aed9ed54a88c8ac92129fc55183d8c2119966eb 2013-08-05 22:59:56 ....A 408779 Virusshare.00077/Virus.Acad.Pasdoc.gen-df444556731bbd46d1397cf1ad3df6134216de846762d3ac69496990d6c78f1e 2013-08-08 07:34:26 ....A 16058 Virusshare.00077/Virus.Acad.Pasdoc.j-0c79fbc29fc57d0433158a283666508c5d77c0a597abacf292e2a0f78f7ea72a 2013-08-05 17:18:02 ....A 11027 Virusshare.00077/Virus.BAT.Agent.af-c6a52f23ca0d9fac81c6a228d16cc25924ba7b38a55a15f7a7f793d1e6bfab2b 2013-08-08 08:48:02 ....A 10864 Virusshare.00077/Virus.BAT.Agent.ah-28c64b13e81208c492e9feb7ebb5354dbffb9d0b81f10dc197bd07185ef0cf18 2013-08-05 20:29:38 ....A 10866 Virusshare.00077/Virus.BAT.Agent.ah-cb436ca99605b70f09c4fa5c1ee95ba4720d912da9accc31c2d94b6b586bec06 2013-08-05 18:11:42 ....A 10893 Virusshare.00077/Virus.BAT.Agent.ah-dc43faef73fd18f5079bcacb9fe18ec07d4d9d8b1c16ad2cd18a4cbc3d2e2aa8 2013-08-05 18:17:24 ....A 11062 Virusshare.00077/Virus.BAT.Agent.ah-dc486352720e16fd945f5ce1b867615103c35cc7c0f773f03c66255bc24b3634 2013-08-05 18:11:04 ....A 10862 Virusshare.00077/Virus.BAT.Agent.ah-ef19e74e18b1637c5644d88c4af4e666b99c081b92696e7fd30750b82e4268fc 2013-08-07 01:34:06 ....A 317234 Virusshare.00077/Virus.BAT.Agent.bc-0fb5b88fd1bb836a8fdfb9128e742f4a44ce5c3b3deac26aafdf015bf222ca80 2013-08-08 10:18:16 ....A 469660 Virusshare.00077/Virus.BAT.Agent.bc-3133de85b85fadb73213ee12e64119b3e51cf75581660e4b6c84aea2ca19169b 2013-08-08 09:13:58 ....A 317408 Virusshare.00077/Virus.BAT.Agent.bc-326bea3ef712eedacb506ff90afb1325a93a4bb638cf4236b8f7d381d84f7bb2 2013-08-08 09:13:34 ....A 470382 Virusshare.00077/Virus.BAT.Agent.bc-35854b560752bf1abb52b9564fb8d6f280f430909908754771d8fabe6d631ba6 2013-08-08 23:46:08 ....A 470690 Virusshare.00077/Virus.BAT.Agent.bc-35865175bb665d695b80f81e27c641fa5b329c871ea7b7c9fd31be8e9b4db9b4 2013-08-08 17:39:58 ....A 470540 Virusshare.00077/Virus.BAT.Agent.bc-37229bbd9caa5943cdb25e6f447c9961cf2d4d7f97ea093aa43a3fe243b6db67 2013-08-09 06:55:36 ....A 293209 Virusshare.00077/Virus.BAT.Agent.bc-7f2351009b6f512636a9dc7d02ce50896c3a616a122e87624d9d7f23cc499f91 2013-08-08 17:18:34 ....A 293118 Virusshare.00077/Virus.BAT.Agent.bc-840f552704cefc6238474fa1436bd71aa8398420e4539b2fba5f07af3e2d158e 2013-08-05 17:06:34 ....A 139814 Virusshare.00077/Virus.BAT.Agent.bc-d36c060ecce011bcf6a0b3170dff40c17a2da037ff506d0b0f1e5e8f97d4074f 2013-08-06 23:13:28 ....A 424 Virusshare.00077/Virus.BAT.Bandit-0f9f01680f25ef9ed2e4e5598e094a76da62467c993d1877fdadd40244f9a6af 2013-08-05 19:22:40 ....A 850 Virusshare.00077/Virus.BAT.Batalia1.840-e695c9c9c2d83f3947fdc1990ddec58ac676301551980af102b5a7191fedae7f 2013-08-05 18:18:42 ....A 556 Virusshare.00077/Virus.BAT.Haj-ef1c9f06c104c8cd6b789fc16c0904deabbf75a773e40a68bcf8048aeebb453e 2013-08-05 17:44:04 ....A 302 Virusshare.00077/Virus.BAT.Joy.a-bcc53284c1cae05ba8e0d2a8b93a1c1f4b98b7c9a70721e5fc5d190f768030dd 2013-08-05 18:54:14 ....A 1523 Virusshare.00077/Virus.BAT.Mdma.990-eada10e5035e90469515b0a26df191443b2110f37179d653d5b2b1ce14ab363d 2013-08-09 06:58:08 ....A 6846 Virusshare.00077/Virus.Boot-DOS.PFS.5846-ed4e2723cb201258ad5543216a89ecba52e7ac51f351f49808faecbcf1273280 2013-08-05 19:29:36 ....A 2768 Virusshare.00077/Virus.Boot-DOS.Playgame.2000-bd9c3274a2323cafda842d4d1103429160aee46b0727957083d4a2ac2c8b8432 2013-08-05 18:18:44 ....A 2048 Virusshare.00077/Virus.Boot-DOS.TD.1536-cb3832fa5f59796a35e9f36120b6edc5ccef6fc3ee0a8bd8ab523ed64c09cd58 2013-08-05 17:10:54 ....A 2612 Virusshare.00077/Virus.Boot-DOS.Traka.1474-cb267a4f282f3574f936fe7f3e04eb16e935219019056c1e5ad671c9e09dbc58 2013-08-07 23:47:36 ....A 3989 Virusshare.00077/Virus.Boot-DOS.Traka.1500-60f3e894b79c654cad51e6d1a37005aee49657752c79059262148aa978c48391 2013-08-05 20:05:28 ....A 1262 Virusshare.00077/Virus.Boot-DOS.V.1253-cb462ae9897c12937675f423ca832b74a2c314c08b02df837528c280d2ffebbb 2013-08-05 17:10:54 ....A 515 Virusshare.00077/Virus.Boot.AntiExe.e-bccd1ed4d5808ee919b716003a043be9069b6601a5a27ba8457dd186176ae903 2013-08-05 20:27:20 ....A 512 Virusshare.00077/Virus.Boot.Booter.a-cfc37250cfd76a6212364d217c170521c78e7670be791bc90fa2e7d841370d9f 2013-08-08 23:49:56 ....A 512 Virusshare.00077/Virus.Boot.CMOS.a-0855a9be9e27ee1b2f0ae282ec8bf9128d748b5c5f0bca23d4c4cb3abdae9c06 2013-08-09 07:29:00 ....A 512 Virusshare.00077/Virus.Boot.DiskFiller-51738ea536453722a6a893f3d149b990b4591a32f901b600e7861efaa6575ae7 2013-08-05 17:16:50 ....A 686 Virusshare.00077/Virus.Boot.DiskFiller.e-d37b13ab6130b0957f77035434d3d4932b86394b97cff54b773ee62e3937ce88 2013-08-05 18:18:46 ....A 512 Virusshare.00077/Virus.Boot.Korea.a-cfb74fcbeaa07262f0bb27d273c32e75cb56ab91008617cea95a7ca157a4228b 2013-08-05 17:35:56 ....A 4096 Virusshare.00077/Virus.Boot.Musicbug-d37be3299fecb7614473ed73e1529c1e1721f11d781f39b620c753c9941ef729 2013-08-06 20:57:04 ....A 2578 Virusshare.00077/Virus.Boot.Parity.b-0f7c19a2434c643c3eba56b4f9261d58516bdfb2a8969e9bb01069430e1a3912 2013-08-05 18:47:48 ....A 512 Virusshare.00077/Virus.Boot.Parity.b-e48e7a91478b55395175e1fdc0df5260b70f5a4bf4330ad2e21ffe0bd908700f 2013-08-07 05:10:10 ....A 409 Virusshare.00077/Virus.Boot.Secretar-0fde8506427912a1ed6e65cbde9f84dc97c1ab9b51310b05ef95c683f06727b9 2013-08-05 17:21:32 ....A 1075 Virusshare.00077/Virus.Boot.Stoned.Magic-d377aa802d5d39be3d33d42eb807f3e94ce3e7241845e1df2a5622be8ac1474e 2013-08-05 17:44:02 ....A 465 Virusshare.00077/Virus.Boot.Stoned.Swedish.a-c6af818d199a505f1da2e44c67bca7d6bd2c55dd81e196ad534b01c9e06ccdbb 2013-08-05 17:16:20 ....A 3223 Virusshare.00077/Virus.Boot.Stoned.Torm-d378a031255b20b12fcca8a1729989d5726799c8126be8d5fef45c94ab8927c1 2013-08-05 20:29:30 ....A 512 Virusshare.00077/Virus.Boot.Stoned.n2-cfcb306e5018782f999a4566bfd4400276dea92703190b68bd8b513a4d3bca21 2013-08-07 12:33:50 ....A 1951 Virusshare.00077/Virus.Boot.Swapping-1a23084afbfa9606e07b6b49f69e4f35c1fb2aa8721cfa9114ca9c2730cdf561 2013-08-08 13:16:04 ....A 512 Virusshare.00077/Virus.Boot.Tony-741bd86678f5d1edce94a900eff7402558d7050f20e0e247acae5f5ca978cb84 2013-08-05 18:18:56 ....A 1548 Virusshare.00077/Virus.DOS.10past3.a-e289cdba4db2dd1ad410fe50f5242838d150d84ab41f1cf35b665f5092c692c5 2013-08-05 17:06:42 ....A 17800 Virusshare.00077/Virus.DOS.3tunes.b-d367a793089909da2155c2bbbfca3054357ffd6d9bee8f7a9566a40a99c469da 2013-08-05 18:11:38 ....A 367 Virusshare.00077/Virus.DOS.ARCV.330-cb39d947c40931effb59b74cc2b4ecdf384e3168166204b63e3835002a9813b2 2013-08-05 18:44:28 ....A 409 Virusshare.00077/Virus.DOS.Ahav.377-c6b29570028cb7a6caef8e1f4095abd13bd2c67c915a8cb9922c396b84f9d0f9 2013-08-05 17:30:34 ....A 1009 Virusshare.00077/Virus.DOS.Alho.676-d3706d11a9a6d8db4af7cf5a4f3eda10d1f697e6377b966a198b5b48a4628b82 2013-08-05 18:18:36 ....A 6708 Virusshare.00077/Virus.DOS.Alho.676-de7a5c429119a2b95532bcd622e8cf0fe60e9f5fedecc4313628816cf19dd0be 2013-08-05 19:00:22 ....A 8028 Virusshare.00077/Virus.DOS.Alien.1356-e09c8641ba2f2da1348c1f7e135f7456c43526ded7d0ba1b167a2f0c9bf070a6 2013-08-05 17:47:54 ....A 2671 Virusshare.00077/Virus.DOS.Alpha.2000-cfbf52c9f42aeb93099402f6499d5720fdeff845fa1c764593a9a553aad46ed3 2013-08-05 19:28:22 ....A 1506 Virusshare.00077/Virus.DOS.AnA.506.b-bd9eeaed014de145e8a6e5777eb6ffb8ac79e8635b02e953b694f34b4d918b10 2013-08-08 14:57:48 ....A 5153 Virusshare.00077/Virus.DOS.Answer.1153-dc25e1a808a615efb71a6a62666d8cae0fefdb2c097414ae9e9744d0df8ad00f 2013-08-05 17:47:58 ....A 884 Virusshare.00077/Virus.DOS.AntiPascal.653-e28677aabcef99b091126706387d67e294cbf348c33cd59fe47f36a8236422a5 2013-08-05 17:46:16 ....A 1962 Virusshare.00077/Virus.DOS.Antimon.1450-ef1ac850a229a5a740aeff69e7c9ae6cbcdcb08121f22c646d2b1638630d1087 2013-08-05 20:00:52 ....A 17408 Virusshare.00077/Virus.DOS.Apparition.9052-cfc2843747b71924a927b9e203ab5952f27b6189586ee872b40d04691f048e41 2013-08-08 05:17:32 ....A 4419 Virusshare.00077/Virus.DOS.April30.419.a-e2047e4a36e733ff9b8bcf8c348e3bde7dc1a8b10cf9e3fadf2be9ab035b6db4 2013-08-05 17:11:30 ....A 1321 Virusshare.00077/Virus.DOS.Armageddon.1079-cb2389b647a31ad0320ee101570be1b740cad48d29f38f896dd7a8659ab63d8c 2013-08-09 12:25:40 ....A 9230 Virusshare.00077/Virus.DOS.Armen.230.a-cb380ed0fa19c8319ee055114a7eb86321c353913792ad3b4b93fac94fe79fb2 2013-08-07 22:18:46 ....A 10450 Virusshare.00077/Virus.DOS.Asmodeous.1450-647d3be332151836f91c9f387ba0d8ee8d505ae046810e1c82caa2e1e8cc1c91 2013-08-05 20:31:46 ....A 897 Virusshare.00077/Virus.DOS.Atomant.564-eadf8780cc5004cd6e04111cf2c6960d11ce6399ce9fc998415c3302ac17f0f3 2013-08-05 20:24:20 ....A 431 Virusshare.00077/Virus.DOS.Australian.143-c23c1f1b7ed12dcc09bd4749bb7eb82c53ae04f4df3d4a05a53db0e4fd004161 2013-08-05 18:56:44 ....A 717 Virusshare.00077/Virus.DOS.Australian.205-c6bfa34c177bc194478a67fbb3cd1c103990f15597f38bdd857a93519c89ba02 2013-08-05 18:33:48 ....A 1614 Virusshare.00077/Virus.DOS.BW-based-dc416c5ac520cf7cc1a9205654068debd21b4355e4554f84daa07eb8885c4e9a 2013-08-05 19:58:00 ....A 3086 Virusshare.00077/Virus.DOS.BW-based-ef4ab6e2029418c5244b8babd375eb16bea181e72d3f2a5ebe2b8d71f3e80f39 2013-08-05 18:57:10 ....A 6799 Virusshare.00077/Virus.DOS.BW.Borg-based-de7eb5bb3ffbbe17f1f382aa0e0a9a3dff86f53d538e3744ca4c010df302effa 2013-08-05 18:11:04 ....A 869 Virusshare.00077/Virus.DOS.Baby.101.a-bd9013873586f1fe906a242a5521c4c3d657e3be18b9c84c0e539c35018c6c8e 2013-08-07 22:16:50 ....A 15421 Virusshare.00077/Virus.DOS.Banger.15165-b555a7185eb622c96f3b837cbaba4e49e2ad61e558a0de1a0b72e9dff17f8f7a 2013-08-05 17:06:56 ....A 649 Virusshare.00077/Virus.DOS.Beast.h-d36309999f2150f08863a4eb61c3bde1c04b06e922a4f2c7ffb8606540ab1c26 2013-08-05 17:40:22 ....A 933 Virusshare.00077/Virus.DOS.BenCurKle.928-bcc373507affe5a47448cfa2f3d4134a135096aa11bcb54f38b59ad62ccb0caa 2013-08-09 11:16:12 ....A 1319 Virusshare.00077/Virus.DOS.Bishkek.319-9ad608781865545c2d02326fd12949a2a4fa5e1eb4f1cdbe02cfe45d7e56faca 2013-08-09 07:23:04 ....A 5439 Virusshare.00077/Virus.DOS.Bishkek.319-d314dbdc85766809c20f556a09ed831cd60de518d9d75bb0286912460f5b3ef8 2013-08-05 18:33:48 ....A 1718 Virusshare.00077/Virus.DOS.BitAddict.1190-ef1c08fcbf14bf6266e25ce89a140019736d3c8fa0628be99e994ab23521b5a8 2013-08-05 17:10:50 ....A 1490 Virusshare.00077/Virus.DOS.BitAddict.962-d372ada489372ba7949983869eb03d8e35d888be97ecb7d47b89161df0054ff6 2013-08-05 19:18:48 ....A 1073 Virusshare.00077/Virus.DOS.BlackJec.300.a-e481ef65dc897fb2f43e73a03c96fc4391909ba01b345b618aacbbfc985de6c2 2013-08-05 17:48:00 ....A 650 Virusshare.00077/Virus.DOS.BlackJec.440-c22d58450fdeb489fa0085d7bc1059279603b54cf8d498558be9c4037cbb77ac 2013-08-05 18:13:28 ....A 560 Virusshare.00077/Virus.DOS.Burger-based-cfbff9ebee494b5cefff2d48b967c132ae73447072301cbdc1527e77f283bda3 2013-08-05 18:47:12 ....A 1793 Virusshare.00077/Virus.DOS.Cascade.1704.b-ead024ea9ab7d67f238325452a74e2e6b4bdfdba346dce52208e95cbcc9ce0df 2013-08-06 10:45:24 ....A 4162 Virusshare.00077/Virus.DOS.Casino.2330-e2943a9f4ee1dede5c9621a578d2b8e399ead3ba3208b159d2a66c562443908b 2013-08-08 14:55:04 ....A 29964 Virusshare.00077/Virus.DOS.Casp.268-cb91441f566d8b1560b0f00555ee0d72fa07fc5ff8c44c365470082c1092e485 2013-08-08 05:44:48 ....A 335 Virusshare.00077/Virus.DOS.Casp.333-8d2406513b28ec26a40b96a18b9667db1503dec31a1f65640b91720878214f57 2013-08-05 18:57:38 ....A 1698 Virusshare.00077/Virus.DOS.Catphish.698.b-e09c08afb8b13f1feac78768de1ae19c3cf7c66d3849de2d8ed55342de756b0a 2013-08-05 19:09:22 ....A 2086 Virusshare.00077/Virus.DOS.Chameleon.dropper-e09034365be2a20e03656abcb2b2ac97b103f2acdbfda75fff209fafd493aeb0 2013-08-08 05:49:46 ....A 13394 Virusshare.00077/Virus.DOS.Chuky.508-822a5e7bddb226d72e7db6a12675bbc61c0a0b69c116f9ff5322f2bb79913d1d 2013-08-09 11:50:00 ....A 10307 Virusshare.00077/Virus.DOS.CodeBreaker.307-d1351e7a8c954a910cb50d80763b9c0680b5791def7a3f908e50e4d3227d4615 2013-08-05 18:13:36 ....A 247 Virusshare.00077/Virus.DOS.Companion.247.b-ef1cec8669d4d5036467f28c6e090487cffc41cf5162e18f045112bbf82ee92e 2013-08-08 14:37:42 ....A 418 Virusshare.00077/Virus.DOS.Companion.Active.418-f09b50b7a22e844116bac59085b291a98eb7c5169ca5ab1354f08a36e91fff0a 2013-08-09 07:42:40 ....A 472 Virusshare.00077/Virus.DOS.Corrupted.Australian.440-a9db020581cbe0d1a5422830d913d2fbc509e24b41033ff2f86103aeae2cff6d 2013-08-05 20:05:50 ....A 6328 Virusshare.00077/Virus.DOS.Corrupted.Eddie.1800.a-ef46703b682a87ef27ec1ef7b94dbd89493a4586962d5dea3f021f655d00c3f1 2013-08-05 17:07:08 ....A 1059 Virusshare.00077/Virus.DOS.Corrupted.Junkie.1027-fe016a45cf4d4c1408de62991441f0537197fcc46936eb46e24ad549a75cdd3e 2013-08-09 02:20:58 ....A 5377 Virusshare.00077/Virus.DOS.Corrupted.SnS_Goat-bca6cf55c50bbdb0f7f62209fbe3bb09dd05a4c5601b482c503642cf0c87854e 2013-08-09 03:14:00 ....A 838 Virusshare.00077/Virus.DOS.Corrupted.Sovfam-8820eeaa2138f47bb71f6d078756295745682295aa83420c3faa33736400c399 2013-08-05 20:28:52 ....A 2576 Virusshare.00077/Virus.DOS.CrazyFrog.1477-cb414b67b52ac1eca344665cffca4a36c3d499827163c439d8b8545a34f29404 2013-08-05 20:23:20 ....A 934 Virusshare.00077/Virus.DOS.Creeper.569-ef40e31cbb2173ae8c0f66a92dd1e1c20573619a558e3de3846aad704739f1f0 2013-08-05 18:32:32 ....A 32691 Virusshare.00077/Virus.DOS.Crew.2480.a-cb39e0a5c8d61d05f6f0a9e1ca28f746b479319749ad764376751ee34c5bdf4e 2013-08-05 18:55:08 ....A 230 Virusshare.00077/Virus.DOS.CyberTech.225-e29ba7130b78937246ff9cf27b13bb9b920b2450307b903c1290b60ffa3e257f 2013-08-05 17:06:40 ....A 1222 Virusshare.00077/Virus.DOS.DAN.Killer.672-d3616cbdefad2991838cc1680e75c400dbdfbd19b949a930015a7fe63b458bd8 2013-08-06 04:37:24 ....A 7850 Virusshare.00077/Virus.DOS.DBase.1850-ff4985b2f8d7665fb00cf44a0d870d556826d37d2e6e4654cf045eac6284af8a 2013-08-09 09:19:56 ....A 1442 Virusshare.00077/Virus.DOS.DIW.377-5008d0418e454b25a04318f909766b2ffc020b78363ea8872746cc716ed3e33c 2013-08-08 09:35:54 ....A 1711 Virusshare.00077/Virus.DOS.DIW.377-56b71701b191fd01c0aa300703c327504354ea89e2f09a6a22ceabde5e8e5355 2013-08-05 17:06:40 ....A 1324 Virusshare.00077/Virus.DOS.Dark.1016.b-d368d6b5d98349a2a05813b05ae8b56612c0eec1b2c655ba237317197edae92b 2013-08-05 19:26:06 ....A 2533 Virusshare.00077/Virus.DOS.DarkElf.2200-c6b382976075197365c638abe513e42e78dcd647fffbff8df33cb8fb661083ce 2013-08-09 10:30:54 ....A 2715 Virusshare.00077/Virus.DOS.Darkmoon.715-a2aa1b73283322aab352fb65bb39cf3572f77cdbb39ec48ac1f3a9f64fc36a95 2013-08-09 07:55:04 ....A 5120 Virusshare.00077/Virus.DOS.Darth.409-e3efd8561c62f39b42fa93ec26fc0d7131ad919ae8bdb0cde3177f70580a1e58 2013-08-05 20:29:38 ....A 4552 Virusshare.00077/Virus.DOS.Datacrime.1480-dc89629cf6ad962b34acb7798275f07961709560100e93b3173e025d5f669d93 2013-08-05 18:17:20 ....A 17610 Virusshare.00077/Virus.DOS.Datacrime.1514.a-c223b7a9167a76d4baf33dba755672207ce9a41aeb571003dae92a54203519f8 2013-08-08 12:43:22 ....A 9340 Virusshare.00077/Virus.DOS.DeadByte.1148-53aabb5991d44a2559173785602374ec4b30048036a6447a9999e614ace2cf11 2013-08-05 17:10:52 ....A 1032 Virusshare.00077/Virus.DOS.Diamond.1024.a-cb2b578465da58c5d664d1ae996e0b7e520df8f79a912322c487ab0f281b5f44 2013-08-08 04:49:34 ....A 58401 Virusshare.00077/Virus.DOS.DieHard2.4000.a-e7b89fd1ea82cfa4844b9750a162c5ee49c5d2fffa43f791e6758f62d25a4aa4 2013-08-09 09:19:34 ....A 34100 Virusshare.00077/Virus.DOS.DieHard2.4000.l-6deb8248e8a0932549f00724ab0b3eda8ec531a552ab2ddb72b50064cdb9a5d1 2013-08-09 00:19:40 ....A 16496 Virusshare.00077/Virus.DOS.Dikshev.112.d-fcdaf1b12b0ab2b4a43b74f1794a70e6b9e86599be06b3b47ead3d1558071fbf 2013-08-05 18:57:06 ....A 1024 Virusshare.00077/Virus.DOS.DirII.1024.m-ead48a9713584cbdc96117271260bb1edcca1f1bda79c2490a1cb6a2327431a9 2013-08-05 18:43:50 ....A 809 Virusshare.00077/Virus.DOS.Dutch_Tiny.308.c-bd9ee3c3ca3a52f75f7a46a35faf3cee1c0c9029dfe7892a2344923555e1826c 2013-08-08 12:31:34 ....A 1831 Virusshare.00077/Virus.DOS.ErasePT.512-ec1af1f5db2f18eb77d44a8b09538bd33433931c66727139778d1f07d22a18ad 2013-08-05 17:21:32 ....A 7347 Virusshare.00077/Virus.DOS.Eumel.347-c6abe435dcfb587789923437be3d94d02625c34121efb21bbb37a47df8db15e4 2013-08-05 19:09:20 ....A 4512 Virusshare.00077/Virus.DOS.ExeHeader.Pure.440.d-bd92d07bc1db84954cc61e364b2686f38732b4a19ce7a2e525152ab9d3df70eb 2013-08-08 05:35:08 ....A 5120 Virusshare.00077/Virus.DOS.ExeHeader.Pure.449-93e954152e5d6d22d74cf19f30117e6fc8dbf9bfdf47e1211e5e3fc75e65e263 2013-08-08 22:44:16 ....A 8000 Virusshare.00077/Virus.DOS.ExeHeader.Spy.176.b-9ccfbc2a66498a188b4ca379cd58c04c1153a90c05f8e4f171a016777375fb4b 2013-08-08 20:23:36 ....A 9772 Virusshare.00077/Virus.DOS.Fanatik.2085-78980eb86c20b38f961957de70a7773ec6e02a3547e88890613c9aa69748ad66 2013-08-08 08:59:40 ....A 12085 Virusshare.00077/Virus.DOS.Fanatik.2085-867c0add3dfafb0796f3c0f7d7e84d4d7cb59a22457701d5ac61159beaf7144d 2013-08-09 04:33:36 ....A 17111 Virusshare.00077/Virus.DOS.Fanatik.2085-a237448d5dc4312c118432a441a369870ecb52e662c1316a05a18d2a2a8a14b4 2013-08-08 19:28:26 ....A 99961 Virusshare.00077/Virus.DOS.Fanatik.2085-cd28e9a9b52a6a4a54febf96d8f3c2335334b116c866419d32b2ccf8de0a116f 2013-08-05 19:38:04 ....A 15434 Virusshare.00077/Virus.DOS.Farside.3012-d440ad64acac2b1c7c64ae9b901020201f59efff87dede208b7ac8538915f927 2013-08-05 18:11:10 ....A 12235 Virusshare.00077/Virus.DOS.Fellow.1019-cb3c0bc2666e5593d65719877f945a46ca7e943d4256241010e8a423719f88e3 2013-08-09 07:55:04 ....A 5412 Virusshare.00077/Virus.DOS.Forro.412-79b91894eefc6c5ea678bf898d8a791482361110eb6a8b276860745466eb9b9d 2013-08-05 20:29:32 ....A 4160 Virusshare.00077/Virus.DOS.Frodo.a-cfccfaa8c124541a4511eced5504dc7249e317c16adc78ff075dc0f0097237e6 2013-08-05 18:43:24 ....A 340 Virusshare.00077/Virus.DOS.G2-based-bd9c7a116a31246aa60481629892360ed88f6c0ee9bd506b50b85f163ddf5ec6 2013-08-05 17:06:42 ....A 11197 Virusshare.00077/Virus.DOS.G2-based-d36371610fa67e804a36b1e04f7549c81535687a17a4743175323dc71212726a 2013-08-05 17:43:58 ....A 619 Virusshare.00077/Virus.DOS.G2-based-d3764fa7b862c2a55e850846f484139028d363b73ae56e4067f724ada2b67a33 2013-08-05 19:41:20 ....A 508 Virusshare.00077/Virus.DOS.G2-based-d4469d30af52a016778ee371ce4fb16a34322e3b025e9bd2d951bb8df1e7b296 2013-08-05 17:11:08 ....A 793 Virusshare.00077/Virus.DOS.GCAE.x-c6aa1062684e9436c3a98a1d4feec0b53791100044cebcc223f31ea13e0e6b38 2013-08-05 18:59:08 ....A 278 Virusshare.00077/Virus.DOS.GCAE.x-e4816bfe5840041ac506b8ef161f234f16f1976698bc8886594050e53e9c090d 2013-08-05 19:34:48 ....A 4865 Virusshare.00077/Virus.DOS.GV.2865-d44af27ef6429ad522873751e417ca298a3a336b7ff5fd28473c7f2348a15aec 2013-08-05 18:19:00 ....A 1512 Virusshare.00077/Virus.DOS.Gergana.512-de732609c4949e76fd76f55e356cdbeb49f1cbd42a573b4625133565e3234538 2013-08-05 20:25:52 ....A 756 Virusshare.00077/Virus.DOS.Goma.598-dc80d4e9853d50a4fd438210631f923935ec1e56c4edab3f045c34778d9eb290 2013-08-08 14:33:28 ....A 48477 Virusshare.00077/Virus.DOS.Gonevo.a-9d2e1031dab9a41bc19b97289707f43ddb303db2541a38b161df54cafadc9d1e 2013-08-08 12:04:32 ....A 19744 Virusshare.00077/Virus.DOS.HLL.BigBug.9500.b-f3aaa39800150f4c76b7afd8198b29c602f28f5571eaa78bf10929ef2bf7a6c5 2013-08-09 10:31:02 ....A 4000 Virusshare.00077/Virus.DOS.HLLO.3600-b3cce140ccfc6be67b087934249328d027da46a9f7749515841ab9150a7a70ff 2013-08-08 12:55:04 ....A 57344 Virusshare.00077/Virus.DOS.HLLO.Nmkamil.8383.a-7f3d2611ea668efe19b64d903c01be0c7300b60ae35f4ddb1bd6d81590dab9bc 2013-08-08 04:36:34 ....A 344064 Virusshare.00077/Virus.DOS.HLLO.Nmkamil.8383.a-91a69c20aa3201db970d3cd3530e9a3defc5eb312cc3db29790f3b40c8c153a8 2013-08-08 05:29:16 ....A 45056 Virusshare.00077/Virus.DOS.HLLO.Nmkamil.8383.a-94b529c754a391e8b67c7a1cb88f8de6d237055630e4986e150015d555b6fa57 2013-08-08 07:50:52 ....A 131072 Virusshare.00077/Virus.DOS.HLLO.Nmkamil.8383.a-bd8f606d74d33bf34276c4332ac88a1c546f70b6606eb5235a67441bbf76f5db 2013-08-07 18:54:38 ....A 12025 Virusshare.00077/Virus.DOS.HLLO.NumberOne.j-4c878c85f99ca1cf65feaf5049ddc78b05a6ae7bfaec9e0ddef36047248c78ce 2013-08-09 06:09:54 ....A 15632 Virusshare.00077/Virus.DOS.HLLO.Tickfox-c3d528c14b1c5f8c8e3b3cd1e35cc4add69c7bbc814284ce3a971bb5057dd7b2 2013-08-05 17:49:16 ....A 12106 Virusshare.00077/Virus.DOS.HLLO.Wonder.7424.b-ef1358b61306d2753b1503eac141b8dd23a40f9a99a80dfde428a56854e7f72f 2013-08-09 05:44:04 ....A 35785 Virusshare.00077/Virus.DOS.HLLP.6089-4a1f05df6c8e8158bb8e26bed793fd170bae217b48314c84f4cdcf3b2cda3f1f 2013-08-08 08:38:02 ....A 23255 Virusshare.00077/Virus.DOS.HLLP.7126-c41c69414fb86f7ee2edede1006310ec2e790e30b04eab348d72391fb1da9404 2013-08-08 01:26:46 ....A 18018 Virusshare.00077/Virus.DOS.HLLP.7776-a381fb95f144f342ef11bf20d4c582a036f891bfa148cd141b24701f213c882f 2013-08-08 05:26:44 ....A 18029 Virusshare.00077/Virus.DOS.HLLP.7776-cdc90fc884f2a794fc5d83f14bec1b3b0ed420bed3455b86d96bc1cf4a7be4e2 2013-08-08 10:02:04 ....A 18866 Virusshare.00077/Virus.DOS.HLLP.8600-77885c44ac4f4c24cd6b094b4218b8861411cb598557358dcfbbf3f4c3c0b2a3 2013-08-09 05:43:12 ....A 18843 Virusshare.00077/Virus.DOS.HLLP.8600-8aaacf5a6e95ccd58b478f9f18e168cd267b23f55f4bcb546b260163cdda3e4d 2013-08-09 11:47:24 ....A 47651 Virusshare.00077/Virus.DOS.HLLP.Bigpig.7390-6be3f8cc5d765bd032818ad725299646b6f2255bac29209d406f89481eb565a1 2013-08-05 17:23:06 ....A 25219 Virusshare.00077/Virus.DOS.HLLP.Carol.20500-d37ff01438cfc7c8d7ae51dc384530f358857896931ea95c9cefbeaf3578dbbf 2013-08-09 11:49:50 ....A 17444 Virusshare.00077/Virus.DOS.HLLP.DH.7199-e01cea9f2d222cfc198fe0d6c81713ab118d00690440cd688ea0c598f15a8fc3 2013-08-08 17:08:52 ....A 35568 Virusshare.00077/Virus.DOS.HLLP.Goma.5568.b-49543dfcb14331d30e4a783999c414688f20c82b84d84bea5bca0e9a89ba6855 2013-08-08 15:33:26 ....A 40380 Virusshare.00077/Virus.DOS.HLLP.Jas.7612-6a2a7a76f1885e84cde669f55ccabe9f548f53578ad0bdd537972be9993c8b71 2013-08-08 09:12:08 ....A 14810 Virusshare.00077/Virus.DOS.HLLP.Krile.4569-9feb4e266e2fdf95ad851d5c7e1da3b2b5eefd04e588fd23590adb32f9835157 2013-08-08 05:30:12 ....A 10218 Virusshare.00077/Virus.DOS.HLLP.Legs.7000-c34db037efc5dc3a5198bae45d574213aa422c8eee13ded9ed12fb074d32350e 2013-08-08 15:54:28 ....A 72448 Virusshare.00077/Virus.DOS.HLLP.Neth.8448-e6f15f2a455ae07117e4a2bae82061931d217f940bf288bed14631d5c6217fe5 2013-08-09 06:55:54 ....A 40752 Virusshare.00077/Virus.DOS.HLLP.Nolon.gen-997cc995b0cf21fa37f8088afbe6788b6adeb64f70959d8f50501dcb0603b423 2013-08-07 20:02:18 ....A 45120 Virusshare.00077/Virus.DOS.HLLP.Nolon.gen-a3ec419f7c3d43e898f482a5592fd301f0e6ba0d12368026e21e54bf4295c216 2013-08-08 18:59:28 ....A 45184 Virusshare.00077/Virus.DOS.HLLP.Nolon.gen-a57991c4277d5d1362f733edddedb4dcc6336065ddfd362233a09362ab903678 2013-08-08 16:20:02 ....A 22560 Virusshare.00077/Virus.DOS.HLLP.Nover.6176-7b1af8f4ae792e75fb52b9352428fffb55377fee8b410f580775b62515c635e6 2013-08-08 00:23:14 ....A 110064 Virusshare.00077/Virus.DOS.HLLP.Nover.7664-df5e087f74d7c64ed8726ea8e27685c73410ce87a4198edf52215ef3bb8a0a29 2013-08-08 01:35:06 ....A 53584 Virusshare.00077/Virus.DOS.HLLP.Nover.8528-8701cdfb9bf416c00e6cffe27651a8db9cbb3fd90d64caac140115b93ad5784b 2013-08-08 10:18:14 ....A 446912 Virusshare.00077/Virus.DOS.HLLP.Nover.8640-fd1f71738dd1d7b1d514b8e811cc89e96469e2943883741ef6db54d98fec7620 2013-08-05 20:27:20 ....A 10765 Virusshare.00077/Virus.DOS.HLLP.PPZ.8586-c23d03a9fd4cd68c8bca51ee6a81d165674c962d7b107b8ec8ad05de07b4b2b2 2013-08-08 14:32:46 ....A 83467 Virusshare.00077/Virus.DOS.HLLP.Peito-a2b2cf4bc3100310f788eff7bb00017fdbae322ed5e08801d0f846740fdf8d62 2013-08-08 16:57:28 ....A 128471 Virusshare.00077/Virus.DOS.HLLP.Peito-a3f774c236fbed581c3177c755570325401ab9f69da5aef4337d2dec6f2b6ecd 2013-08-08 15:21:48 ....A 146299 Virusshare.00077/Virus.DOS.HLLP.Peito-dba98c744d9201efaacad5f75bc1e38c1039511f217b5468438eeb83683e04e1 2013-08-08 05:42:16 ....A 148299 Virusshare.00077/Virus.DOS.HLLP.Peito-e304b133e004a4bd946c97d24459424af6269abd5e5a662983e7b2bbb51bef52 2013-08-09 07:40:42 ....A 24011 Virusshare.00077/Virus.DOS.HLLP.Pepe.6810-82fbca42228b41049253c921d7275c0cd5b1be5b8ed7511b452e194d71919b05 2013-08-08 14:37:48 ....A 17223 Virusshare.00077/Virus.DOS.HLLP.Shed.6978-740cf2e97f12aaf37c014b3122bcb83f40de273179cf19abbc3eb11c1638be2c 2013-08-08 02:09:48 ....A 17225 Virusshare.00077/Virus.DOS.HLLP.Shed.6978-c679712cd6a78dddb85407aab602bd45100a0fd103dfb1726fabf45f6673946e 2013-08-08 14:49:54 ....A 16002 Virusshare.00077/Virus.DOS.HLLP.Test.5760-87d485aab6163d47ce9e28a8fac11e55e657016ec7a18933c7dc2c70b40ec73d 2013-08-08 20:04:40 ....A 16004 Virusshare.00077/Virus.DOS.HLLP.Test.5760-f2f8ed8391e689d83764a7c7ade7e44fa66f38076b7ec7b205c42ec96f1994b7 2013-08-08 04:15:00 ....A 18808 Virusshare.00077/Virus.DOS.HLLP.Vir.8563-a1e6232e57052aad43586fbc19f44aa308c46509ab147b75595fdc4081e123c3 2013-08-08 01:10:20 ....A 19084 Virusshare.00077/Virus.DOS.HLLP.Wirus.8841-6d69448103dc29cf0e6500fdedf34b9a4ee37d3c38668f9a746e6d2c0fcbf822 2013-08-09 09:22:42 ....A 28841 Virusshare.00077/Virus.DOS.HLLP.Wirus.8841-8c9330c562579111f615e4239ac05c6391e1b6d5af17ab786a89a49385071f12 2013-08-09 00:28:30 ....A 14096 Virusshare.00077/Virus.DOS.HLLP.Zombie.7312-9abf79d20647af35d214077d68d03e87a9a8c5754ff331be13dead10ba3ea530 2013-08-08 06:05:26 ....A 19147 Virusshare.00077/Virus.DOS.HLLW.Modula.14332-c5bd221b0239b9a4a5f79e71a0fb7424e2a55c7d0af119d9e0dc99d0193b2988 2013-08-08 20:49:40 ....A 14144 Virusshare.00077/Virus.DOS.HLLW.Shizomur.14144-a146d2cee9fc8bf43a79ff591b893807001688f167a7fefdd9718a8629f42f08 2013-08-05 18:56:44 ....A 3888 Virusshare.00077/Virus.DOS.Helloween.1888-c6bc2e9bc71a96dbcef618aeffae42055a50d7df8c9620ed48b4c90d3513cc7e 2013-08-05 18:13:32 ....A 1741 Virusshare.00077/Virus.DOS.Hidenowt.1741.e-bd912da483e0cb5503b0933903ec9b1bc44fb563ad55530fe5bb9bbaae3bed68 2013-08-08 23:46:14 ....A 10928 Virusshare.00077/Virus.DOS.Homer.a-7445e858f1153cfc58bb409b75fa047d1f5914321f72ae4f3e4a97b7cc5a0dae 2013-08-05 18:26:44 ....A 3578 Virusshare.00077/Virus.DOS.Horse.1576-eac5d055bca0e8bdc4b5574f5ac1940605293f2d86a8a885c6fdb9435406145d 2013-08-05 19:19:14 ....A 17690 Virusshare.00077/Virus.DOS.Horse.1594-d440014ff3d72a82474239961c1a9b5c89f62b70efd137a82cc09c642a6ac744 2013-08-05 17:48:00 ....A 1981 Virusshare.00077/Virus.DOS.Ida.1536-cfbdeee0952a9fe3de3d37f96cc699aff180966c50c3f714297552dd73375733 2013-08-05 20:08:50 ....A 3120 Virusshare.00077/Virus.DOS.Intruder.2050-ef45567944ad04e365331c92a25a1fb929be779122f171ecb906a28f6741ee4c 2013-08-05 18:18:40 ....A 16384 Virusshare.00077/Virus.DOS.Ire.16384-eacff18561195e0a2bdf96c2be56a5b5af93aec0bcc1bf4872b79a71410814f2 2013-08-09 12:09:24 ....A 3375 Virusshare.00077/Virus.DOS.Jackel.Jackel30-e8128a56d1b927252364331caef583c30c3151b374b677fe908167808ef5f50d 2013-08-05 18:45:22 ....A 8672 Virusshare.00077/Virus.DOS.Jerusalem.Anarkia.a-d4406f1dd77fd1ce78a575ad160dcd886e87222be7ca4a0e00016ac29afe5ec0 2013-08-05 20:00:50 ....A 5012 Virusshare.00077/Virus.DOS.Jerusalem.Plastique.3012.a-cb41c216bfbc6d7b281340568313efb7445fd42b31bc218a6bc9dec38341c337 2013-08-05 18:17:22 ....A 1913 Virusshare.00077/Virus.DOS.Jerusalem.Skism.b-bd90ebf5a17d28ccffb8cfda1a281c31d2e3d14c5f1486a4ddaf6cee5eef6ae0 2013-08-05 20:04:14 ....A 3636 Virusshare.00077/Virus.DOS.Jerusalem.Sunday.a-c234e43c56f78b4595221610b78012dfee347a68c1ae8ba5295eb4c54de4c092 2013-08-05 19:36:14 ....A 2313 Virusshare.00077/Virus.DOS.Jerusalem.Totoro.1536-eaddf3089dd8a5eb366fe51bb2a4c602fb12491f64cabcaee7b7d90a6468f843 2013-08-05 20:05:36 ....A 2146 Virusshare.00077/Virus.DOS.Jerusalem.a-c239ba5fd6cc8476bff85fbb4a4f1a6cf5a52f392308ccbe03ab135abe0f191f 2013-08-05 19:43:34 ....A 4798 Virusshare.00077/Virus.DOS.June8.1898-e097e34390df7882326c2b3cb86ee5d261fa4f62bd20d1af45d27c369d0e50cc 2013-08-05 17:21:32 ....A 478 Virusshare.00077/Virus.DOS.KOV.Mini3.443-d377160b2ba7056bad2ddaf14d5e847a34f480982c1d4c44b34419a229ceb108 2013-08-08 13:17:22 ....A 63796 Virusshare.00077/Virus.DOS.KOV.Wanderer.1332.a-4efb57a547f502e14f4ddc805e23524bad7253380d24fcc1744d53bfe1a7e079 2013-08-05 20:31:48 ....A 634 Virusshare.00077/Virus.DOS.Khizhnjak.490-ef454638c2f521076b7d6b7b6a086a9d5a109b0ec656002f968ceb44e30e0c0d 2013-08-09 10:32:04 ....A 1440 Virusshare.00077/Virus.DOS.Khizres.1184-9c49b36be78ab48e3eb3f9eab2a6bfff926d699d4de3cfe87f9c274315ded0a9 2013-08-08 22:17:06 ....A 328 Virusshare.00077/Virus.DOS.Kode5-693266d0309101408473c8c14c45f60415a54dac739a0963ce42e6c225552cdd 2013-08-05 18:20:54 ....A 1520 Virusshare.00077/Virus.DOS.Lacimehc.733-cb3cdc5d38598bfad3d7a946f9c8564c89efa6e969404865d6262bf3d6b2b70a 2013-08-05 17:36:22 ....A 616 Virusshare.00077/Virus.DOS.Leprosy.585-bcc13991ff733c63550034629786772c3c4a9cebaff4b8df8b60f721ad5d8f2a 2013-08-05 17:48:00 ....A 724 Virusshare.00077/Virus.DOS.Leprosy.H-Greed.666.c-ef1e556b71dbf9f870d7a21402783619c49c5fab40c01281478f5aabd5fddcf2 2013-08-05 17:44:06 ....A 2740 Virusshare.00077/Virus.DOS.Leprosy.Taz.1973-d36fb36b6ce950bcb3a896af01942f47c66840e6294618e8cafc0ad909b21978 2013-08-05 19:58:02 ....A 484 Virusshare.00077/Virus.DOS.Letter_H.446-dc881c39d5e6bf1566ca075c9837d276baa79a4d9cd04d9254746367f10c4696 2013-08-08 09:00:00 ....A 8001 Virusshare.00077/Virus.DOS.Logb.a-8dbcc1924ea7ee8d07b6f9d6559facbf91afce95b8446dc31f72ce7f03a8d979 2013-08-05 20:00:10 ....A 2173 Virusshare.00077/Virus.DOS.Lokjaw.520-cb47376245892783e625a13f9363e02ceb6f4752fcca4681287935faa22d4fed 2013-08-05 18:23:06 ....A 1658 Virusshare.00077/Virus.DOS.Lokjaw.890-c22050585567156af6106fcd350a55e65fcad54b647886fffa8a18bd73d1a53a 2013-08-05 18:47:14 ....A 1218 Virusshare.00077/Virus.DOS.Lokjaw.893-c6bf526b6ee4deb5ee8a03a7773e9bcef09472e56ecf3298736f87624fa2f0df 2013-08-05 18:47:14 ....A 1654 Virusshare.00077/Virus.DOS.Lyceum.930-c6bdbe7b35b83396f47548b21588c124906480618a5bc4ae3c536ec512a39d43 2013-08-07 19:53:32 ....A 11054 Virusshare.00077/Virus.DOS.MAD.5054-620e201761b4788ee15e4a1997a585dab84490cf01dd0a8221a578794a966d01 2013-08-08 08:50:06 ....A 11054 Virusshare.00077/Virus.DOS.MAD.5054-6c4ebeecb5622c9a9312b4103f9df6b26b26ea6cf389a6d577638150e008913b 2013-08-09 02:51:54 ....A 11054 Virusshare.00077/Virus.DOS.MAD.5054-d0ff0a59d2ac4e4f8d7c80b6d69b07821e5b34f35db003d85579d69815b7c2b2 2013-08-08 16:49:56 ....A 11054 Virusshare.00077/Virus.DOS.MAD.5054-d98dd259cb28cab5cdd5236372fe79139bdaa6dc2081e75e7efc08e54dc0a663 2013-08-09 02:49:32 ....A 32356 Virusshare.00077/Virus.DOS.Mabuhay.2660.b-50a74962d4c74445b12ff1e104f40a68da4a3de2048c4bf46c36becb13f0d533 2013-08-09 11:57:08 ....A 65124 Virusshare.00077/Virus.DOS.Mabuhay.2660.c-64004152b28a2a41d8458e12060beaf355eb6c675c8b0173bb8a90d14097cecb 2013-08-05 17:36:24 ....A 800 Virusshare.00077/Virus.DOS.Marian.700-cb27af372d5408c207b6399fefa93b6a344ddce12c42661e18f700e9dd188da0 2013-08-09 07:10:24 ....A 10317 Virusshare.00077/Virus.DOS.Mbd.1317-991ce692f8d1508a16c66d99ace3dae5fbecc78e667cefc3836746dbf23e3fbb 2013-08-08 08:47:40 ....A 2317 Virusshare.00077/Virus.DOS.Mbd.1317-e142cfceeb57a667b9c74b1266fa035b22cd5ea87f5b3b9c48b8815eb1d3a92e 2013-08-08 10:57:54 ....A 2760 Virusshare.00077/Virus.DOS.MidInfector.762.b-ecb038b78a023b5314a969e5b0591928f7a0fd63a2466fbd16e707bf9db2680d 2013-08-09 06:47:44 ....A 4765 Virusshare.00077/Virus.DOS.MidInfector.762.b-f355d27ef797babb396f3179c8af2e1c97bc9fa41bc494c355e6f6ab1518ce4d 2013-08-08 21:55:00 ....A 30461 Virusshare.00077/Virus.DOS.MidInfector.762.b-f6e90147f4f2f1f5e44683ee449eb70a94cba0abbc483adb8064431f592d63a1 2013-08-05 17:47:52 ....A 1194 Virusshare.00077/Virus.DOS.Mindless.423-c226ff53e7bb6e039252c8a158e8b37e723f6b8112ff343156286f4cf1989009 2013-08-09 10:35:56 ....A 10377 Virusshare.00077/Virus.DOS.Mini.106.a-642a8c9b154dffcf8ebeddad82592f0ea432bd91e0cb44d379ac98a83946ab43 2013-08-06 02:42:02 ....A 260 Virusshare.00077/Virus.DOS.Mini.89.b-0edd0c972279f1152c4268c1a85e26e4e97fcd8e8cf0424b005281f2135958b4 2013-08-05 19:29:36 ....A 350 Virusshare.00077/Virus.DOS.Mini.93.c-eadbc00bc7e9fdce41abd91b85598eac4de3ceb40cca3ffa87b45daf159bfd87 2013-08-08 05:31:06 ....A 8727 Virusshare.00077/Virus.DOS.Mirage_II.727.b-b152300187fa20765b58d32d2e4c65398504e9406e26d5ee7ae83e9e2db98a25 2013-08-08 09:14:10 ....A 30423 Virusshare.00077/Virus.DOS.Mirage_II.727.b-eb3f97c8bce570924712a4d72a00d228e94bd692366432a4a3b0c877d7dca65e 2013-08-09 06:55:32 ....A 959 Virusshare.00077/Virus.DOS.Mirea.702-9ee5dcc23f8cfb980c65a032ff2afac2dd42efa76ad0bc16240ac97da56598dd 2013-08-08 08:38:18 ....A 489 Virusshare.00077/Virus.DOS.MtE.Encroacher.c-6ec7f413832ede34d6cc7e438889a46e6cc9899b76ea915575cef9676a339bc6 2013-08-05 18:44:54 ....A 319 Virusshare.00077/Virus.DOS.MtE.Insuff.b-bd9c0d37bb19a1e85eec108f24e823b7551cbe520f492583d26ad1734af966ea 2013-08-05 20:04:30 ....A 3276 Virusshare.00077/Virus.DOS.Murphy.1277.c-dc8f4840240acf7023389331f73434f4600c51e749aaf516680d8e6a6c29ea3e 2013-08-05 18:11:04 ....A 1411 Virusshare.00077/Virus.DOS.Murphy.1841-dc4046e92d6bb82866ae02f6fb70223c8d08a492a0284d3584307581cf3554b7 2013-08-09 05:13:56 ....A 5441 Virusshare.00077/Virus.DOS.Muze.2426-f34a1456748d18fc89d32c2a90fc269ed213b4d97d21fb1f54699f94f975003d 2013-08-05 17:46:04 ....A 987 Virusshare.00077/Virus.DOS.NRLG-based-c22759569f57b844c125e9a084961e873b94b081c6e7901e2d74818c49316046 2013-08-05 17:16:48 ....A 1579 Virusshare.00077/Virus.DOS.NRLG-based-cb21fca14c50c6de99eb204e88af13b7f2530b03d5822a66121f76df4f435f3e 2013-08-05 18:19:08 ....A 828 Virusshare.00077/Virus.DOS.NRLG-based-de76691c5efb840744248521851cd9a7211c1efba0664103ba56460e1f6d6c3a 2013-08-05 17:16:36 ....A 1612 Virusshare.00077/Virus.DOS.NRLG-based-eac0340fad4d06a5ed9afbca8ba054b9eff49e50c1d3026ff3ebee39d8cb08f4 2013-08-09 07:22:18 ....A 2648 Virusshare.00077/Virus.DOS.NRLG.Nom.2644-9f8c85e65553fd3c3404a9e18dc49d09812043ba8f7d99fdb1d6b43e627081c3 2013-08-05 17:41:04 ....A 1832 Virusshare.00077/Virus.DOS.NRead.1467-c6a47a0d941314cddd199aed1739dafec9f74335f9a634e61171fc5a880540ed 2013-08-08 01:26:44 ....A 1838 Virusshare.00077/Virus.DOS.Nado.838-60dfadd61f57f6ea0906f84cb155ff8e70783582e7116de786dc1954b3b058d8 2013-08-05 18:57:08 ....A 715 Virusshare.00077/Virus.DOS.Nado.Lover.715-eadeb88243725528b13f577070de3433d3e99862bdcb3d3e51de716165379b44 2013-08-05 19:36:10 ....A 1114 Virusshare.00077/Virus.DOS.Nado.RedViper.602.a-c6bac47504a52af29c4187613a1f060899a1da215468a0902faaffa2296dfc7f 2013-08-05 17:10:50 ....A 1085 Virusshare.00077/Virus.DOS.Naka.509-d377002ff66ac64d10f6dc52888460b024916946c6d775f609c1645d00fea3aa 2013-08-08 19:24:56 ....A 6485 Virusshare.00077/Virus.DOS.Nazgul_II.2366-c83b7f4f5b2deac713b15964574760440572ff8d42a218bb45030156f5fe1b88 2013-08-05 17:45:48 ....A 967 Virusshare.00077/Virus.DOS.Naziskin.b-c22b8811755101b41b98200fc349458206cf977c2f4cbcad684de537b4bbb35c 2013-08-08 09:01:56 ....A 62464 Virusshare.00077/Virus.DOS.Necropolis.c-a20882b2a1a2f8bcb1bdafc257147d2935522e7e0184cb631123ecb9cc5e7884 2013-08-08 16:58:04 ....A 6505 Virusshare.00077/Virus.DOS.Nenap.5505-4e81eeae4b3bd5e53a1fef4e09d7e5cd7890bb5146379509a1bdf96d8b4a5cfe 2013-08-08 09:08:32 ....A 6505 Virusshare.00077/Virus.DOS.Nenap.5505-864d84acb5f1abb34882acb7b256d9b8dcc7ff8da16860a562446b446ecbb839 2013-08-09 11:35:32 ....A 6505 Virusshare.00077/Virus.DOS.Nenap.5505-967444f01e63eb51ac243e1c1b9e1ef3b01971d667ff3f11be27d07a033fec6d 2013-08-09 11:57:00 ....A 6505 Virusshare.00077/Virus.DOS.Nenap.5505-a64036744f266f5c977e0c100a792c479cdd56620d7dcd832cee3b444aae8faf 2013-08-07 22:08:42 ....A 6505 Virusshare.00077/Virus.DOS.Nenap.5505-be00bf201f97dde2b3720aacb2513e9318002aca3b274198790b8d33eb6f2b5f 2013-08-08 08:42:32 ....A 6505 Virusshare.00077/Virus.DOS.Nenap.5505-d45fddee177748c032302d65c0318258ab51155ae3252aab1841ba58c0fb2672 2013-08-08 06:05:28 ....A 6505 Virusshare.00077/Virus.DOS.Nenap.5505-d9ffdb7c8c467c50db8f69c669bfd69464a246e26ec157bd466717daca366f7f 2013-08-08 08:38:42 ....A 17461 Virusshare.00077/Virus.DOS.Ninja.1376-84bec59905efd8b48e8c8af80986c5adcb72a1c925de511b1fdac7e2930cbd96 2013-08-09 01:55:04 ....A 13876 Virusshare.00077/Virus.DOS.Ninja.1376-d8c26780ed96a927358adba84d018c323053e40dd6c002a64a5828b0df23225b 2013-08-08 19:28:24 ....A 5212 Virusshare.00077/Virus.DOS.Nomad.1212-4fef70a6052c70b3321277033cee55c15ea1e0ab98f8cd6b85312c5237b357f7 2013-08-08 12:14:12 ....A 9212 Virusshare.00077/Virus.DOS.Nomad.1212-fd7b8a9f4ef8c8dabd5761587c5bf8bd5e728a86f4495be5baa01cc8e697b28a 2013-08-08 06:34:18 ....A 28612 Virusshare.00077/Virus.DOS.Nomad.1293-d8eee0c5b9997cb4fef3ef265860f473e49573625ed0a8c3561602620bafe387 2013-08-09 06:38:58 ....A 63348 Virusshare.00077/Virus.DOS.Nomad.884-74d27437bb22b5ba443a0e1650a0670504f4d4d1f84f053b12eceb9fd268404c 2013-08-07 22:08:40 ....A 21938 Virusshare.00077/Virus.DOS.Nomad.962-ca961665943422b96c057dd5fa436dd34d66b39e2d2451037570269a6aeaba32 2013-08-08 09:01:28 ....A 4200 Virusshare.00077/Virus.DOS.Nomercy.3200-6201f9fc5997b1040d3566d9324682529d533348c85732e823a534686eeca7f3 2013-08-05 17:16:52 ....A 2571 Virusshare.00077/Virus.DOS.Open.1571-c6a61b6cc0e3a1472428f9d270bb282040bab4c0fd51a61405538c3e6bb8f77b 2013-08-09 07:43:02 ....A 854 Virusshare.00077/Virus.DOS.PS-MPC-based-4b5d1118000c1f888064a41698c16f2a1bc51ef235a11bb6c0059283e43b49ba 2013-08-05 20:35:12 ....A 243 Virusshare.00077/Virus.DOS.PS-MPC-based-75f8a665b03ece717df014ea1f4606b86fc2dbbcb3070540d4e0f15ac40eedac 2013-08-08 08:40:40 ....A 19677 Virusshare.00077/Virus.DOS.PS-MPC-based-831afb2a226bbea829fbe986a2afd07e7e1f0c2b6bec197ea2e1391ae193c696 2013-08-08 08:57:40 ....A 18761 Virusshare.00077/Virus.DOS.PS-MPC-based-9d6b417c37d4850f4a49ac2d15f8ed50d965071f12bfb48f610bd0073d0dbfab 2013-08-08 14:39:56 ....A 264 Virusshare.00077/Virus.DOS.PS-MPC-based-b7ca6bd55497408d9fa9e47f040f0c88071b3aa61e33ec51c7fd23199b14d831 2013-08-05 17:16:52 ....A 613 Virusshare.00077/Virus.DOS.PS-MPC-based-bcc0f34c11676570927dc60b55db3f7a103024e51977e5f644b77cd87193200d 2013-08-05 17:27:22 ....A 428 Virusshare.00077/Virus.DOS.PS-MPC-based-bcc0fe7574243b4c0da453539087b90be378d3d4f06019329615f32908ea7a1a 2013-08-05 17:15:42 ....A 1082 Virusshare.00077/Virus.DOS.PS-MPC-based-bcc530ba893bd9660c8660601c17a2c672a5cbfdcd8df9d74957db17bc114013 2013-08-05 19:36:48 ....A 422 Virusshare.00077/Virus.DOS.PS-MPC-based-bd92c3a0d2de0705e1dd0ea8285719bfd0650b0416ab9c437590b03f036e4d7a 2013-08-05 19:27:06 ....A 394 Virusshare.00077/Virus.DOS.PS-MPC-based-bd97651e7d1ec7e09f41bcecd7844d9f4d8f742c4a49a958f9319f9fb5cc55ae 2013-08-05 18:18:24 ....A 920 Virusshare.00077/Virus.DOS.PS-MPC-based-c222f7bb972657b7578af07c40b940ef47cd759f48365d75ab8c8a9e2e75fa7d 2013-08-05 18:19:32 ....A 509 Virusshare.00077/Virus.DOS.PS-MPC-based-c226061601591ba732f01391bfb555d27675e2322053c597303ffed8070ee27e 2013-08-05 20:05:10 ....A 603 Virusshare.00077/Virus.DOS.PS-MPC-based-c231e4db2c7ffaa89c4f27035b24722eaaef187ab150a808ca3c9c2499fcd8e8 2013-08-05 20:27:22 ....A 879 Virusshare.00077/Virus.DOS.PS-MPC-based-c235ddfb91e2aa9226ed804bb67aee43842ebe0d88589cb01932211eb0f7c417 2013-08-05 20:00:52 ....A 2449 Virusshare.00077/Virus.DOS.PS-MPC-based-c239560d8d9086e7e02d44e9a988c30958a0a2e91e3d42ffe7f15fc7fbff4326 2013-08-05 20:04:36 ....A 54962 Virusshare.00077/Virus.DOS.PS-MPC-based-c23bb18829a5217f2c00de7ba199f6b7fed91b1c0073d54a45d28802ef7e45bb 2013-08-05 20:04:06 ....A 918 Virusshare.00077/Virus.DOS.PS-MPC-based-c23e1391ed37e43e12f57e470cf491bee6939755f52c4eb3288daf02febc83da 2013-08-05 18:47:48 ....A 1416 Virusshare.00077/Virus.DOS.PS-MPC-based-c6b54df7bb06e19d1605d86d99f6f7b7c584ba08127370cd7ac9d44e079a974c 2013-08-05 19:26:36 ....A 1888 Virusshare.00077/Virus.DOS.PS-MPC-based-c6b7e02b91934fdc3085263babbc525f42d117acf0163649e1cd0b0eef98d95c 2013-08-05 19:39:24 ....A 436 Virusshare.00077/Virus.DOS.PS-MPC-based-c6be7e9ed139976f7b411526a916e3bd8eb7592075d1e78dc1c50b2d7b37999d 2013-08-05 17:16:32 ....A 268 Virusshare.00077/Virus.DOS.PS-MPC-based-cb26a819ff76230076eb18b7127ddc255adf3bba9910c63207a37fe306cdfe55 2013-08-05 17:48:02 ....A 479 Virusshare.00077/Virus.DOS.PS-MPC-based-cb3756f61b8ec70692b42ede6b3c0ab914ac0a0c932b7fa73b283b1d3c2d00e9 2013-08-05 18:32:32 ....A 613 Virusshare.00077/Virus.DOS.PS-MPC-based-cb39820f9695615aa7ebb181ed1409a547166c01eb0511262a73c7c87731fff1 2013-08-05 20:29:10 ....A 896 Virusshare.00077/Virus.DOS.PS-MPC-based-cb476d7a32c9fbe6e846c0dcd9e120d543e9bc7844e60f58902e13eda28aa2bb 2013-08-05 18:10:00 ....A 338 Virusshare.00077/Virus.DOS.PS-MPC-based-cfb1f617626abf912c4c45a3ead4d706394a5a343c3aff1abe6ca61b90adba67 2013-08-05 20:29:06 ....A 4579 Virusshare.00077/Virus.DOS.PS-MPC-based-cfc2f95054b25be4b9d069634b1c92dbae5ac9721b282902f1766c7cbde66b96 2013-08-05 20:20:02 ....A 1471 Virusshare.00077/Virus.DOS.PS-MPC-based-cfc9998921bf6cde9862608f4bcd94252b4b309a6b4613dec545d64b96627502 2013-08-05 20:05:48 ....A 640 Virusshare.00077/Virus.DOS.PS-MPC-based-cfccee3a8825f56afecdd33ca9db604737977de4b92dbcf871a782737cac35fb 2013-08-05 20:29:00 ....A 1142 Virusshare.00077/Virus.DOS.PS-MPC-based-cfcdc3696c6e50a63b0437acdc9e259c68e1adde193443fec960673b02fa842d 2013-08-05 17:06:46 ....A 441 Virusshare.00077/Virus.DOS.PS-MPC-based-d3624bad2b0ee992bded7df8be251080249ca6aa3e351d63cd5fa418e0f28b59 2013-08-05 17:06:36 ....A 1051 Virusshare.00077/Virus.DOS.PS-MPC-based-d36a948d30b8cf349f73feaee9fbcd81917b36c4abb270c1f68a2325690d1760 2013-08-05 17:19:42 ....A 1203 Virusshare.00077/Virus.DOS.PS-MPC-based-d37f95016e53457217f6cbdd0946197dcbfb8a1f513e79057d8963d3e270ed9b 2013-08-05 18:45:22 ....A 347 Virusshare.00077/Virus.DOS.PS-MPC-based-d445142a539ea36fa00a0736e2816a41b2862f084f028ce6ccf31300c14367c3 2013-08-05 19:39:38 ....A 1402 Virusshare.00077/Virus.DOS.PS-MPC-based-d4471ed9765de2afbf320840e2ef6026ebebc85ec1b9c8f8ce44c5a9e168adee 2013-08-05 18:18:28 ....A 481 Virusshare.00077/Virus.DOS.PS-MPC-based-dc406db0b108dcbef921ca015e3789088d4f1c99893a9a11af6a3ecdf4ce9ad0 2013-08-05 18:32:56 ....A 1117 Virusshare.00077/Virus.DOS.PS-MPC-based-dc40eff34b93ba6206f9a64b55059d4fe3104b1ae42b5b93db3e2c374c7df5fb 2013-08-05 20:06:50 ....A 1044 Virusshare.00077/Virus.DOS.PS-MPC-based-dc8fb15d2c41c2a1b47645ddee70ca7ecfd56d4a384ecfbf76d788d377e771da 2013-08-05 18:16:42 ....A 429 Virusshare.00077/Virus.DOS.PS-MPC-based-de7b99f00b91ed4ee2914c7412ce02d4dd500dbcf64762b2a3e1469c9805ab2e 2013-08-05 18:59:08 ....A 614 Virusshare.00077/Virus.DOS.PS-MPC-based-de7fb38081399b036d0572058160096f29c5a3b686f1b097d078dc14fdc0483b 2013-08-05 19:36:08 ....A 3757 Virusshare.00077/Virus.DOS.PS-MPC-based-e09fef294ec1ecc386788c467ef59a5f9722c261df8f4691ce243e306147e4c1 2013-08-05 18:32:56 ....A 488 Virusshare.00077/Virus.DOS.PS-MPC-based-e2807cbaf247bb66b58e9ee1c37199ec6fb0fa20691742d0ea40e970821de610 2013-08-05 18:19:04 ....A 1074 Virusshare.00077/Virus.DOS.PS-MPC-based-e2835b873267ce08ea47fad268feb3cf3558620846bca75cae149d9ee7d9a7a1 2013-08-05 18:18:44 ....A 1755 Virusshare.00077/Virus.DOS.PS-MPC-based-e2859f75a8c5c45171685694810973d3272bd5d4bcdf4a3e01352d03184e8465 2013-08-05 17:49:18 ....A 679 Virusshare.00077/Virus.DOS.PS-MPC-based-e28998c6f635d58ab19b73011512039ac044c6db495e1f7b224bbdd31a2f0239 2013-08-05 19:32:08 ....A 358 Virusshare.00077/Virus.DOS.PS-MPC-based-e48276483f8dcf7967e51ac73bdec262ef60eff0ba2796c7564819a5a0d716ac 2013-08-05 19:36:20 ....A 671 Virusshare.00077/Virus.DOS.PS-MPC-based-e694054a0b287d59053bb951d9961bc1121ef8d6ea0fd46982097ebcc0522c2b 2013-08-05 18:43:26 ....A 634 Virusshare.00077/Virus.DOS.PS-MPC-based-e6987ac961cf3fedd045015c70fd1e86123efa21b3b131b8668d6ed3b5dc2e44 2013-08-05 18:56:48 ....A 489 Virusshare.00077/Virus.DOS.PS-MPC-based-e69a806043795748f897357395bf12c13d2c4200fdac38094bb74adc659e151b 2013-08-05 18:55:46 ....A 519 Virusshare.00077/Virus.DOS.PS-MPC-based-e69d84daceac60b972d263785a9fe03bffa13c7acc6c9d0f700bc647b2aa6015 2013-08-05 17:16:48 ....A 275 Virusshare.00077/Virus.DOS.PS-MPC-based-eac3047d4c3d836ce1bb7123d3361055285b001d986ac90e3f6b2c2bd194d7e7 2013-08-05 18:12:04 ....A 1346 Virusshare.00077/Virus.DOS.PS-MPC-based-eac50cd7c82882f754cab6b16fb6d858abcfce7b9bb884c588fd7d983526ac89 2013-08-05 19:18:08 ....A 1445 Virusshare.00077/Virus.DOS.PS-MPC-based-ead17c1956cd1d456c87db38ac831d28ab296fac59773db097b17b611d03db76 2013-08-05 19:36:20 ....A 448 Virusshare.00077/Virus.DOS.PS-MPC-based-ead5dc9efccbbf9d9c1eea3843a7f50dda19f33a9a242ea31befdea28ab94313 2013-08-05 19:19:42 ....A 431 Virusshare.00077/Virus.DOS.PS-MPC-based-eaddd34fb1c643824f01a519db429f430ba1a3d519822effad223591cab16adf 2013-08-05 18:54:14 ....A 1095 Virusshare.00077/Virus.DOS.PS-MPC-based-eadde806a905060b51781e9e5329de197bb0d4889fbace3d3f3bedabf4b769bd 2013-08-05 20:04:56 ....A 1100 Virusshare.00077/Virus.DOS.PS-MPC-based-eadf6def288200e4c71871e920d214698715138f6ded3f3101db4b173f10ec08 2013-08-05 18:11:10 ....A 1145 Virusshare.00077/Virus.DOS.PS-MPC-based-ef16907cf1eb47a83ca5c022487dd9659ad4cb2fd9a0f3d2415344ec67eb9ccc 2013-08-05 18:13:32 ....A 1073 Virusshare.00077/Virus.DOS.PS-MPC-based-ef19b9b914c6bdcec4b63ec92e050b8c93039a1f0ada9877a791b8dc5c3ef2d7 2013-08-05 17:47:24 ....A 914 Virusshare.00077/Virus.DOS.PS-MPC-based-ef19f432822c716e69fe92dffad834dcd0064ed6326dcb560a0c540d60fb6a2e 2013-08-05 20:31:40 ....A 429 Virusshare.00077/Virus.DOS.PS-MPC-based-ef42120f3e2ad3817128f79da3b61a5cc895801874d357c6e6aa5630b125ef67 2013-08-05 19:58:46 ....A 419 Virusshare.00077/Virus.DOS.PS-MPC-based-ef44a7bd1cdb93a1eddb8a188930fc269bdd5d8e801fa58c13f2226f10496b1f 2013-08-05 20:29:00 ....A 1073 Virusshare.00077/Virus.DOS.PS-MPC-based-ef44c497ada2344f7787328f2d8f7139119919d97bc49001ee80f9553bed59b9 2013-08-05 20:04:08 ....A 1093 Virusshare.00077/Virus.DOS.PS-MPC-based-ef499dfcf0bb0c26b22a038ee4eaabfbe4ecbe75dde7604fb52c992b1e54f920 2013-08-06 00:36:16 ....A 494 Virusshare.00077/Virus.DOS.PS-MPC-based-ef9b5e1f9e7315b8958bafc4ac740e99e470987c0134f1464e7995b652820c49 2013-08-05 20:27:30 ....A 292 Virusshare.00077/Virus.DOS.PS-MPC-based-efe402ab73fac8c0ec3b9bb20e165a549d211befd8142fc5b5801a5fa3ffe304 2013-08-05 20:28:54 ....A 781 Virusshare.00077/Virus.DOS.PS-MPC-based-efe43497f23c7050ee71c12d23c6fbee970c1eac6e5338817db03d16d862337e 2013-08-05 20:28:52 ....A 921 Virusshare.00077/Virus.DOS.PS-MPC-based-efe828898436425a649a1ed5e3c66d8fc20f3ace258ed594ef752f9ac0358fbe 2013-08-05 16:36:20 ....A 418 Virusshare.00077/Virus.DOS.PS-MPC-based-fde9a54f6c3aa78d26850de48fd2bc94a3ade288f6e6e102d64ad3b978602cb0 2013-08-05 17:06:44 ....A 360 Virusshare.00077/Virus.DOS.PS-MPC-based-fe0092116e9cc6ca1c57cd4f10434eee7580b736d08d564cbc768cddbba1ed44 2013-08-06 05:09:10 ....A 2369 Virusshare.00077/Virus.DOS.PS-MPC-based-ffae46c5391c3ffc1828d0696509b2d82bd9950004ee0065f98745c36c48d85b 2013-08-08 19:38:52 ....A 9517 Virusshare.00077/Virus.DOS.PS-MPC.741-663159826c39e6224a52fc4e24ff33244b7f5b2d70b487bdc2bdd90e9a47afb1 2013-08-05 18:18:50 ....A 758 Virusshare.00077/Virus.DOS.Perfume.731.b-cfb44716ec3cbc184f6d4d6936d19732318684e1772e5982eaa18f4faea6d9df 2013-08-09 13:36:38 ....A 3527 Virusshare.00077/Virus.DOS.Ply.3495-5854f92226f9fa8fbcf6d54bc6677a2ea3cd6294fdfb1d9d51fae8b580e02299 2013-08-08 14:32:08 ....A 22768 Virusshare.00077/Virus.DOS.Ply.3768-cdd33cb89e585d998be074e7e57853e857f3cffc8659036ac33d555bb5ca3e62 2013-08-05 17:31:34 ....A 7175 Virusshare.00077/Virus.DOS.Poss.2175-d36fa45a850eec9460f6398e45c0621160e7fdd5a3c34c464b6bf828d49480ae 2013-08-05 20:04:40 ....A 4193 Virusshare.00077/Virus.DOS.Poss.2175-efe4d9165a7b296942ff7e06882191b96a10b5cad1c34e6a3d1a232c70f96dc1 2013-08-05 17:51:54 ....A 2619 Virusshare.00077/Virus.DOS.Poss.2443-dc47443ea8401aa71a7e4a4b1e7cae3739322372fe8d31f0ebf2c6ed361ee262 2013-08-05 18:17:26 ....A 1029 Virusshare.00077/Virus.DOS.Potpis.696-de7b3118a0ec36c6d2ea9dad8f684e91eb69899a7f50594f3f3022ee63ef96d7 2013-08-07 03:54:34 ....A 448 Virusshare.00077/Virus.DOS.Prodigy.268-0fcf254ea06c2715c0aa5636dfa80e4475e89e7d2654ec129681b9ec792c1c60 2013-08-05 17:16:24 ....A 3205 Virusshare.00077/Virus.DOS.Prudents.1205-cb2bbe0c84a187a0a0470269071a5e33175582d0d1d17a2de4118b513c283c70 2013-08-05 20:06:10 ....A 1516 Virusshare.00077/Virus.DOS.Ramthes.655-dc5b68a93a086a13b6e4a03b23bc8cbb1656c91b172771890c7a34c7ee47d1b1 2013-08-05 19:36:16 ....A 12011 Virusshare.00077/Virus.DOS.Raubkopie.2219-e484011b643d31588ed80935dcf8c243db7c8453554fc7b04a8f1884a2ec13ea 2013-08-05 17:42:22 ....A 308 Virusshare.00077/Virus.DOS.Riot.279.a-d378d819e239672cf2ebab49aa17756265b234c78c515d23c6092d3f2b92cf3a 2013-08-05 20:04:52 ....A 1217 Virusshare.00077/Virus.DOS.Riot.Doom.449-e29c1989962fd4e8ede024327335fbc917bd3833f0faf7afb1742133c291e719 2013-08-05 20:29:32 ....A 544 Virusshare.00077/Virus.DOS.Riot.Eternity.599-e29f9f793df351986297daa4ab27dada3d828198a52b1fd1ceb8cfcb593dc7ab 2013-08-05 17:25:24 ....A 3844 Virusshare.00077/Virus.DOS.Riot.Insane.1026.a-cb2ab28ccfbb3eb827d6df44c68839df3ebf66d77eeecc1a39984c7f7e6404ff 2013-08-05 19:58:44 ....A 1974 Virusshare.00077/Virus.DOS.SG_Bomber.1371-efeaeed1589e787f89291125a9b865b85c9f5599b04bfa099b2b66aa23cea2cd 2013-08-09 05:22:18 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-4d4f331960f33938ed0bcef661c73148141a8f692eb4cd6d68d5bb475144233e 2013-08-08 12:00:58 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-50a0a0c3447173b92095e8b3ea4d83639de45210190f5163341b2103d68f084d 2013-08-09 11:57:16 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-5633f151de458518f735898194c280b204213e501548b724cfc68fb5fbded8c3 2013-08-08 14:26:08 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-5732631074212a57b464f59a6717e2a51c05822ffc384183d5f35ad2edc6a96c 2013-08-09 13:43:36 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-58912522e0b34ba68ab931456243a62d1d4ee9f8c0fb197d16f3ca03af323d05 2013-08-09 12:51:22 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-5b7df49c5f454df8e6092122cec8d75ec07a2de1e4e440638620c29026156450 2013-08-08 04:47:54 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-60cbcad5cb5acb10b20a5c2e8000ca1bda9c5d7f7fc1edf7cf93a6eef1dc0db3 2013-08-07 20:22:56 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-6165bfa8054226279f032b82a391afd9f347db25a0900e7ad089875bcb16c964 2013-08-08 14:39:40 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-63319053bd9fdd32e8723d58096b36eb151c45da44092064f5b7cb671c44eab2 2013-08-08 13:42:20 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-782029f163e3ae7493eeb832f30561f6cd61b1fa98fe0685d38001339c9dfd61 2013-08-08 09:33:54 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-788f860dce27fa971552cc641347ef1e9ac7e585cf81b78f7a36bd0410437d25 2013-08-08 13:52:12 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-7e5c5af19b34c447709fc83e11a3852362ead15f8c6a54650e8710b20007199f 2013-08-08 14:34:04 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-918620f7baa41d768797e1225c3e003fe08fdaa554e0ba60698f12fa6d4c0fb7 2013-08-07 19:52:22 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-9ce0c47fe86069b2cbe90ca3244bf208120fd098fb29b4f543e62acfe055b323 2013-08-09 05:25:04 ....A 50885 Virusshare.00077/Virus.DOS.SRCG.poly-9d002a8c73621638779a8a0aedd51e34714a936947afe98bf79ac45ee5c88995 2013-08-07 23:07:10 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-b16068143d51fc39f50a11f0eaf71c154302b8f19ac52564bc64151728cf3bbd 2013-08-07 23:16:14 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-b19d802bec1a6cea9bf6c2296642893783ea7a68c78bd976e1b03c7467252470 2013-08-08 09:04:42 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-b55312f5b98259aaec5951794cce4b25a4ecac6f091b9fbc044392daa288590d 2013-08-09 01:40:12 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-b68131670dcb8c96b4934550644ecb832280b46fa4f7980575b608f362daafa0 2013-08-08 17:10:26 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-b74b8272d7f79dd1e05164657c5e51d449db8bca4ee6c0c6f7ce4de8b36f10fd 2013-08-09 06:08:40 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-be50de03a68ab73f56b98cf8bd167f2538d59cb465f49375c2870a5c70f6960c 2013-08-08 00:21:14 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-c17396e76b23d657cb7f67d721db463337a42ac86fc650e8fdf787acc93ad8fa 2013-08-08 09:06:34 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-c410608ac75926f74c42d6b5d049b4ec11ab0f39834f2709f092883b0a07c343 2013-08-09 02:54:58 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-c5f4604d11f7224f3b388a06422d10f7fdbe5fbb6eb4e13cc6302154c3e9fdfd 2013-08-08 08:34:32 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-cbf28fb6f0bcadf6f01c8c5e9e56914727466e449cb0989b99c7e5703757cdfd 2013-08-07 19:52:28 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-cd55388a99fcbf8e2b70bf12f53a52042b13d24e3d9f7bdae0b283437c29815d 2013-08-08 04:33:30 ....A 24586 Virusshare.00077/Virus.DOS.SRCG.poly-e3b84e3caec5225179d6fef93e399d3f1ea690b3bf993e48a3f4447d7acf9e38 2013-08-09 03:05:42 ....A 37438 Virusshare.00077/Virus.DOS.SRCG.poly-ea2deee1c6977cb03e71bf4e493734aebe672d7e976188c0c540f8a9bd5c98d2 2013-08-08 12:42:46 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-f421d7f8e51e4c4c3d84201d15a31ffbbc488f9f05b6455cea3baca1d2de7a3a 2013-08-08 14:00:10 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-f72e24a838fd9b5d1d26442e2f953f506e1a0daa3cf53b1e0575b5d85ff084ea 2013-08-09 11:26:44 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-f75556f74426d3bd6e926eff093b40372eacff6e7326b96f1ec203773b40bbff 2013-08-08 12:12:56 ....A 16410 Virusshare.00077/Virus.DOS.SRCG.poly-fb1a6c097e4340dc3492a7d9fdc6a12743b00d3be959f1e31c6d604f91714953 2013-08-05 19:44:38 ....A 41781 Virusshare.00077/Virus.DOS.SVC.1740-e69a9dfd701702ddcbb7b543ee434e35a1a86e8e3ea7cdb9b15a86699da4fddc 2013-08-05 19:43:36 ....A 816 Virusshare.00077/Virus.DOS.SatanBrain.606-bd9553cb2dc070a7c888ab7ed00c2192755caf6821fb2b47246ba129ee1cc7d3 2013-08-05 18:56:56 ....A 1100 Virusshare.00077/Virus.DOS.Semtex.1000.b-d44c869c869ffa55ab9a0acfb35f03029b0bbf00d52120059e00a52ff13aa5fd 2013-08-08 04:33:38 ....A 203 Virusshare.00077/Virus.DOS.SillyC.103.a-e5195b4f082b15383e1ea77053f58787ca0cfd3773fa7f9d7103cbc66fdaf326 2013-08-05 19:43:32 ....A 247 Virusshare.00077/Virus.DOS.SillyC.138-e29b89a76006de5a984ed1f4b108d6250edf0ef0bebe72d3e221bb939c3c0274 2013-08-09 11:49:58 ....A 708 Virusshare.00077/Virus.DOS.SillyC.208.b-8c9e461ce1dde4bcb23b0b0c26665ef9652c4a500286f32a4a2a3e64a95c373e 2013-08-08 00:29:48 ....A 10482 Virusshare.00077/Virus.DOS.SillyC.227-e4c19159b5f582512f4453a1cedbcaa5217a2c106ce08c8e78f9e47f1f29a173 2013-08-08 08:38:08 ....A 10483 Virusshare.00077/Virus.DOS.SillyC.230.d-bd007dd658fb67afabfd95e35c3637e5847a84dd127b55a7344637ca016903f7 2013-08-08 14:58:02 ....A 1298 Virusshare.00077/Virus.DOS.SillyC.298.b-6a27f9826af058f0917b2afe4a82c53801df2d3ae6f2950e2d84945990d3cb24 2013-08-08 08:53:42 ....A 62762 Virusshare.00077/Virus.DOS.SillyC.298.b-a2dfa1ed75b68f5474804f2fc5c41208df908ec3807ef36e61ac5ba11451d3f0 2013-08-08 08:46:30 ....A 5326 Virusshare.00077/Virus.DOS.SillyC.326.b-9943a05f3026c1bc3bf13d5178c53ded1e8186f14b2a8e05badb9c66666bc729 2013-08-08 07:50:06 ....A 62865 Virusshare.00077/Virus.DOS.SillyC.401.c-b5c797949da57e4aa5e65c50fefbf9ff615338f388b1382f43eb0262c215e1d3 2013-08-08 02:01:26 ....A 62972 Virusshare.00077/Virus.DOS.SillyC.508-a5e915cef4b7cf4de37b4da8c2bfa0ff7b9a123789194b362e98ede0f80f44bd 2013-08-05 20:04:52 ....A 862 Virusshare.00077/Virus.DOS.SillyC.91.a-cfc5b131c93ce4ef87a82d79d3dd936647c4ee673d76e93e7c089684134cf639 2013-08-08 08:54:08 ....A 2327 Virusshare.00077/Virus.DOS.SillyE.327-4e1192a4b88e9bc315dbf3a920cf1ab0d2fe38dff04ba8add22200a7c9c1e70b 2013-08-08 01:09:18 ....A 10254 Virusshare.00077/Virus.DOS.SillyOC.165-d3ae6eeea5a0976a29d56dc88f0a044f08c3d3e425a9e1d991f1e12615b04675 2013-08-05 19:19:40 ....A 1960 Virusshare.00077/Virus.DOS.SillyOC.1960.d-e69d9a1cba486f6aba90f95a8d0484e5e6874059fba5142f1538cb25ad12ca81 2013-08-05 18:18:34 ....A 313 Virusshare.00077/Virus.DOS.SillyOC.249-eacf1d43cbe9fc7e481ed830453f1899b25220163b99f6a0b2faea0fb0b0f8e6 2013-08-08 12:57:00 ....A 10250 Virusshare.00077/Virus.DOS.SillyOE.100-f97e2c5b35056880008dd343097b8d0af35d641656b33132f5f0823f72f76ab4 2013-08-08 20:34:04 ....A 10241 Virusshare.00077/Virus.DOS.SillyOE.FFF.b-c488b34c27583cf25010d442e4a2d5fbc765a23e1883fc59e48cd6c3098df8bd 2013-08-09 00:33:42 ....A 256 Virusshare.00077/Virus.DOS.SillyOR.131-6bf876473fa550ecf2b3f2be2d7fd9d2b1ab56764cfa4cf09be62e1d9ebaee6b 2013-08-08 08:50:58 ....A 669 Virusshare.00077/Virus.DOS.SillyRC.413-c386f6d087abd8b88dff69b1314a5ce618d0533ade4723b2b4819c940c7a4a52 2013-08-09 06:55:46 ....A 9314 Virusshare.00077/Virus.DOS.Simbioz.314-ecd2b6730f9e66a058810312c2bdd3a86246bcd713a8429f9f1fffe91e8a70d3 2013-08-05 20:04:30 ....A 1673 Virusshare.00077/Virus.DOS.SkyNet.673-dc88e60ab6665f6ba0311c798211c9de8f89c8faea32bbaadbfafc6f76710707 2013-08-08 08:52:44 ....A 9833 Virusshare.00077/Virus.DOS.Slam.Beavis.833-c90f457d5233df108a3e013786772ffe22e84746b64a02f6840c94ddef440452 2013-08-05 18:28:42 ....A 953 Virusshare.00077/Virus.DOS.Small.140.a-c22e920df003622ab4d8f68a2eff0dcf97fb6db4e5949c03b7f3355ceffaa5b5 2013-08-08 17:39:54 ....A 9330 Virusshare.00077/Virus.DOS.Small.330-47892055d1ba847b22b102cd5a76d0cbb9fdabc02830658b78e9f96625b4e199 2013-08-09 06:35:50 ....A 586 Virusshare.00077/Virus.DOS.Smm16.poly-44902501ac26cbad83271428689c6e45c279993ac23bd42e7573d1e6803c4449 2013-08-08 12:36:30 ....A 762 Virusshare.00077/Virus.DOS.Smm16.poly-4f4938cc30bab62b5edfde9b5475726a6e062f073e9f5bfa3888596242f61ecf 2013-08-08 21:32:24 ....A 783 Virusshare.00077/Virus.DOS.Smm16.poly-55522b3b6030e4c4a0a396c2b063e8221891b9977b0dd360089a488eb51b3640 2013-08-08 09:13:36 ....A 676 Virusshare.00077/Virus.DOS.Smm16.poly-73c5d064c34999791fde365cafde9c64bd383a09fb3534b62abcc6f17437da80 2013-08-09 11:35:00 ....A 685 Virusshare.00077/Virus.DOS.Smm16.poly-8a693006ede82f18ce5363cd9d08b7ea6c15a7192e773e4b939707d9e311a721 2013-08-08 00:25:48 ....A 608 Virusshare.00077/Virus.DOS.Smm16.poly-9315a7b4488d40d5c27a7ce6168c858c31d88860f1d1af1ce1b230b47f156661 2013-08-08 01:26:52 ....A 610 Virusshare.00077/Virus.DOS.Smm16.poly-bd92d9c9886e01b5d0b3fe4357751a02bb4ab67b500504e67e3cb8f67ff0e7b7 2013-08-09 01:32:00 ....A 633 Virusshare.00077/Virus.DOS.Smm16.poly-e5c53232da2d2ff68e84dad23bd9911c2d544f41a9787a7044a8472b8ade288e 2013-08-09 02:19:38 ....A 716 Virusshare.00077/Virus.DOS.Smm16.poly-fd75e95e800ce3f4ba4fab547b5d8023f8bb82f1b4da66bf0401ac5f2de83bae 2013-08-05 17:10:50 ....A 511 Virusshare.00077/Virus.DOS.Subconsious.476-bcccd6b78e05916e7d2ce68df1bede5b47a1bb6f69691c3a369b5f011cac7e49 2013-08-05 19:44:42 ....A 264 Virusshare.00077/Virus.DOS.Supra.89-0e638ab592d373511334235bf422a5972c2db651e5c373af4a393b389b7e604e 2013-08-05 20:32:50 ....A 267 Virusshare.00077/Virus.DOS.Supra.99-0e43a739bad6cd4f2293158fd984efe9ed76d342d64056c65295de8288b87db5 2013-08-05 20:02:48 ....A 7732 Virusshare.00077/Virus.DOS.TMC.b-c23fa9e1d5654852d20d11dad67abcf137e8dd7721c2c72aed51be5eaed11714 2013-08-05 17:10:50 ....A 43245 Virusshare.00077/Virus.DOS.TaiPan.Chroot.727-c6ab7b5e193cf0f4e88d11ca46993eca085a9273feecda171569de4a82c75e36 2013-08-05 18:31:22 ....A 5058 Virusshare.00077/Virus.DOS.Taiwan.752-ef1539dd27fec3649413f7a5f9900e56176edb65d03d18e2973208457cd0221b 2013-08-05 18:56:40 ....A 317 Virusshare.00077/Virus.DOS.Timid.306.c-e483b3182bd63cb7e83b56e691ea1dd1433ed129f7cca3fde38a6c021fb5e07e 2013-08-05 20:28:56 ....A 377 Virusshare.00077/Virus.DOS.Tiny.121.c-c231b0b8dac58cde649a2a5c0295717481795df2c86dbd849c923ca79ccc511d 2013-08-05 17:48:00 ....A 416 Virusshare.00077/Virus.DOS.Tiny.198-ef160736799dab303856ee82abd53d03901a29c2f2e73cdda7ec2346f0500741 2013-08-05 20:06:14 ....A 232 Virusshare.00077/Virus.DOS.Tricks.200.a-dc5df6ff5beeb3e107362c1b799ac726addf13f5597d0b87493ff8b33cb0a51a 2013-08-09 12:28:46 ....A 1190 Virusshare.00077/Virus.DOS.Trinidad.346.b-4f25a9de80acbd44c06bed245924aaa4bdb37da54a54b6f19b6409d63f70c81a 2013-08-07 23:19:38 ....A 30051 Virusshare.00077/Virus.DOS.Trinidad.355-6b5b97493473824d16c8fd6e362ef9b5675cc7f857be4e0699f537e9bdabc6e5 2013-08-08 13:51:52 ....A 1542 Virusshare.00077/Virus.DOS.Trivial.194-55ec479d18f98f598a72949f10da5f4e5d96bfd860f22b4f7f8b0be64cca4bfb 2013-08-05 19:54:04 ....A 206 Virusshare.00077/Virus.DOS.Trivial.30.g-0e2d653e8320efb0775d1b6e624ee23eef7dffde4261cff81dda23c0587ff7cb 2013-08-05 18:11:08 ....A 64 Virusshare.00077/Virus.DOS.Trivial.32.k-cfb0388d5ab712ee23821ed2d9647559922e214a8fe9ad4dac59fa738ec05afb 2013-08-07 05:15:48 ....A 279 Virusshare.00077/Virus.DOS.Trivial.4095-0f69b0693b6d035bee1ca63ad67254fbe8a485248203994bf4cde56a51a83b81 2013-08-09 05:31:48 ....A 810 Virusshare.00077/Virus.DOS.Trivial.42.d-9d6e50ca2ed4a65327ab8ddc3891dc1aa5969276d148765906a37fdab714ba72 2013-08-05 17:46:44 ....A 557 Virusshare.00077/Virus.DOS.Trivial.45.v-dc4786192664ac21202ef5b3a01128a07f2049b096d27615099bc42dae2758fb 2013-08-07 19:54:32 ....A 386 Virusshare.00077/Virus.DOS.Trivial.Banana.139.a-6fd847ac7833234d790316928debe6edb1341c52173894f4de54f03f0cda669d 2013-08-05 17:35:56 ....A 1024 Virusshare.00077/Virus.DOS.Trivial.Html.866-c6acc71d0e078babfcbf443e8aab7312a601e2c52b26787634be58460e5d0a94 2013-08-05 17:18:20 ....A 655 Virusshare.00077/Virus.DOS.Troi.322-bccd4bf412bfdc82ef152ebb7cbdabe239063e68bda1ac32ce1dc39b37b9b6ac 2013-08-05 19:26:08 ....A 1379 Virusshare.00077/Virus.DOS.Trux-based-bd96676c3d3546d6c11184b369d6d1b6a3ecf08dbe676689ba3b7d9c9c3e9bf9 2013-08-05 20:29:04 ....A 1339 Virusshare.00077/Virus.DOS.Trux-based-dc592c2b08e2d9b388efcab17d608828cc5f9b23b7f40c7e97d5960624c98588 2013-08-09 07:16:58 ....A 4842 Virusshare.00077/Virus.DOS.Tupas.j-66b13af92878d5bcf94f0f17f6acb9b25ecc0f594005abf41f24c638319c16ef 2013-08-09 11:31:46 ....A 4915 Virusshare.00077/Virus.DOS.Tupas.j-7fa394a4a91bca76e70f8a6747bb7026eebafe526abcac57c893fd04af9d73ec 2013-08-08 19:28:00 ....A 299844 Virusshare.00077/Virus.DOS.Tupas.j-86bf85d7f7432290f46bec8d90e12b763969372fb2514adb5c5960335f35b6ba 2013-08-07 19:52:54 ....A 779821 Virusshare.00077/Virus.DOS.Tupas.j-8edffdd43674150806cba3e51ee7212c7b6d8bfb28d91d74891f89af1bb1c356 2013-08-05 20:08:50 ....A 1750 Virusshare.00077/Virus.DOS.Ultimate.982-ef41fe82aa024fcb718e77231dae1bfe876f4bd8d8c05bfec0cec198d750adab 2013-08-05 20:03:40 ....A 482 Virusshare.00077/Virus.DOS.V.267-cb4221e27ffc63f1e447428dbed73dee781eb3837737f6b167a6010a63924c4e 2013-08-08 07:02:20 ....A 20901 Virusshare.00077/Virus.DOS.V.316-6131160ac6a0df0183ae91ae203fda8478545bf855b333d780d2fca9b946a3fa 2013-08-08 15:45:58 ....A 33191 Virusshare.00077/Virus.DOS.V.316-b21546bdad6739f6b0a150ea6aee7be07100490cfe6aba970d94551cfa8d9947 2013-08-08 14:49:26 ....A 1105 Virusshare.00077/Virus.DOS.V.316-de4f5a0ad23e9f170d5d3b5994d153b5a4c039bb1b78a80568798da39f2f098e 2013-08-05 18:11:10 ....A 4388 Virusshare.00077/Virus.DOS.V.3388-de70e0dbdc5bb6fef878152f2a7bbaa22419e3eb00c50b68df7dbe36f7d5fab6 2013-08-08 13:55:58 ....A 7394 Virusshare.00077/Virus.DOS.V.394.c-fc4c38bc8d3fb3ca4876e62600f2bd6a33bfe5806a54337496e60f52af80f931 2013-08-07 00:05:02 ....A 8233 Virusshare.00077/Virus.DOS.V.702-0faeedaf768e3af206fd239d610b2cfc13536eecdf499a11373a0bcc294f3206 2013-08-05 19:39:36 ....A 488 Virusshare.00077/Virus.DOS.VCC-based-eadea07062404026ea3832b574a31de9dbf3b85cc8ce176f4a3073363fe2fafc 2013-08-05 17:16:18 ....A 12738 Virusshare.00077/Virus.DOS.VCL-based.trojan-bccda373c67b79d92bd93bd42172089a0f3308f6a743ec13807cc86c08fa64bf 2013-08-08 09:07:56 ....A 48612 Virusshare.00077/Virus.DOS.VCL.612-999f277e7b6e537d28769f1991e12c0ed568cccf46f2788803dee0b95ba65848 2013-08-05 17:11:02 ....A 16579 Virusshare.00077/Virus.DOS.VCL.Jccc.829-eac29e0841449b81cd712bda9f35c6d9fb4114d13279c02fe324400b17e70a37 2013-08-05 18:57:10 ....A 2448 Virusshare.00077/Virus.DOS.VICE.03.One13th.2713-e29a3b5efedd393a4fb32ff8a1bf1447130533fe7adc8185fe777fbf69f013e9 2013-08-05 20:29:38 ....A 749 Virusshare.00077/Virus.DOS.VICE.04.IceBorn.b-c238c6326ddb13138fba20622b3facaf3e8f0b9b103901fa53ac9253071ddd7d 2013-08-05 17:47:26 ....A 1252 Virusshare.00077/Virus.DOS.VLAD.Daddy.1093-e287859d84e9a092b7e0787e5e611ad9d8a898b9722fbc8c0d764a6d01087199 2013-08-05 20:04:56 ....A 888 Virusshare.00077/Virus.DOS.VLAD.Fire.854-efed17a704495d0253405db6d4e22baffe6d57d88c3f324b6b62a3ce25607753 2013-08-05 17:06:32 ....A 1351 Virusshare.00077/Virus.DOS.VLAD.Neither.327-d36183d8ed3d2a465f8349e775cc636ec08b4af16455382981b74d276c21424d 2013-08-05 17:07:10 ....A 2432 Virusshare.00077/Virus.DOS.Valentine.2332-d365c1b186bb9e17bb179fa4be736ad8087d23cccc4b750e21ff3cf98e750a62 2013-08-06 06:12:02 ....A 252 Virusshare.00077/Virus.DOS.Vengence.252-ff2f3f1c864d71c9ca1154aafd4f38683172c72ca4a4ed97b33daa79a3b9580b 2013-08-05 20:04:12 ....A 2645 Virusshare.00077/Virus.DOS.Vienna-based-cfc61e4fcd1c944d68bcb55d3979354fe31db8d1c819809d6ed59f439251a6ac 2013-08-05 18:11:04 ....A 687 Virusshare.00077/Virus.DOS.Vienna-based-dc47f745e9bc755a251a97cef82ecea71ea988e9c6adf0e37d7d23dfd98c935d 2013-08-05 18:11:44 ....A 2038 Virusshare.00077/Virus.DOS.Vienna-based-dc4a78156ec7017b623bda3449f9a0d8607f0677ba018c51efca94f88351ea01 2013-08-09 10:23:38 ....A 1312 Virusshare.00077/Virus.DOS.Vienna.352-c8c3677c0b49500c7352d65225aeb93529c7750bad014d8c9b142bde3331f5d4 2013-08-08 12:13:42 ....A 5491 Virusshare.00077/Virus.DOS.Vienna.371-75ebc4ae527ee258d8e2133f16d6a892aeb7e1b3d9d3ecd144448b700f3b9e66 2013-08-05 20:08:50 ....A 5618 Virusshare.00077/Virus.DOS.Vienna.618.a-c237ed4c0ec3dbbe6e62198e0283cf7e92b3eea6f5070a8791d73a9a6b1628fd 2013-08-06 06:47:12 ....A 1784 Virusshare.00077/Virus.DOS.Vienna.776-ff82ae8f432d505d52a7e464eb9587a05564b34b93690225a54c67c1f3c4f332 2013-08-05 19:19:38 ....A 11710 Virusshare.00077/Virus.DOS.Vienna.939-d4433e99a2a08a650fea56e123ebaa27e091c9b1129d5de02ea5adcf2897b878 2013-08-06 12:06:10 ....A 2054 Virusshare.00077/Virus.DOS.Vienna.969-0e93709d91181c525aa23ce6da014af9226a40cb4a5ebb58b2ba17b5e51e24c6 2013-08-05 17:27:22 ....A 2632 Virusshare.00077/Virus.DOS.Voronezh.600-bccafcd8a5258f1a06ac2c75ef078f6193ae251c562f6ad061bafaa732399273 2013-08-05 19:36:20 ....A 19672 Virusshare.00077/Virus.DOS.Wally.1029-e29bd9e6f8a67b9805746c79e11d735dd168792d1dbc74962d66d3dab3fd9b85 2013-08-05 17:06:38 ....A 2011 Virusshare.00077/Virus.DOS.Wanderer_M.1809-d365f4da2a582529dc6c87a29745b0a4389da56a418c0f185e15d1fed6704e96 2013-08-08 14:12:48 ....A 4333 Virusshare.00077/Virus.DOS.Warlock.3333-9ff69948163d4b92b7fdfe7fd87e403367b6fbf7c9c5d44371fca55c8eb29ebe 2013-08-05 17:47:52 ....A 1273 Virusshare.00077/Virus.DOS.Wasp.1214-ef1d27a5fed16389814e384627846ec362231a3edecba29d46d58858d8350dfd 2013-08-05 20:04:56 ....A 17402 Virusshare.00077/Virus.DOS.WereWolf.1152-efec874175699646a50f05518fc83038b046220e42a3831f44c6ae2e36418914 2013-08-08 06:13:00 ....A 2208 Virusshare.00077/Virus.DOS.Willow.2013-6ff7940f948602f6273a298b44b8c6cdb5caa9d78e3956d3e199596a7f502be6 2013-08-05 17:18:08 ....A 11677 Virusshare.00077/Virus.DOS.Willow.2013-d3728d42cb01b2fa2a94a08a5ea33c7c9835423a0cbfce50d34810721bfad276 2013-08-05 19:36:20 ....A 3069 Virusshare.00077/Virus.DOS.Wordvir.1069-eadc7733c34c1e6a827fa1ad4948bf177de66553c8b2f6c4eff31a7a1ddcb546 2013-08-05 20:04:58 ....A 1206 Virusshare.00077/Virus.DOS.YB.425-ef4e0432f3f43f76852327e381716f83cfeeb6ad0635e37e08899433eaff44f0 2013-08-08 20:35:38 ....A 1394 Virusshare.00077/Virus.DOS.YB.426.a-7f8b9b5f218bbbd1b48dddac2ba852fb6c7a66e72ed95435ce92fce45d1af9e1 2013-08-06 02:24:48 ....A 570 Virusshare.00077/Virus.DOS.Yafo.328.a-efcd8f5ba6587ecb39dea9922a33eea4d6f3da11e13f059f3f302d8b0bd71124 2013-08-07 21:28:22 ....A 17596 Virusshare.00077/Virus.DOS.Yankee.IRA.1212-8dea1675f39271e61ec7f6b0332ad03f08b844c1ba9e35ca00eb53a0a257d04a 2013-08-05 19:36:12 ....A 1330 Virusshare.00077/Virus.DOS.Yosha.Stercor.818-de7cec640466fc39ec15f0fceec5469188d3e96377405bc9a8ec84b5c2fe6773 2013-08-08 20:14:22 ....A 57520 Virusshare.00077/Virus.DOS.Yosha.Zadig.1339-625e56636fc1322e2cc26f1c4fe799e2ec0ca2e5c7c7a22f57440b6710ed7598 2013-08-05 20:02:48 ....A 25640 Virusshare.00077/Virus.DOS.Youth.640-efee42bb32bf8167c5e5c7c5b0c79e86adaefc6b3c22685c9b5f89ba427dd157 2013-08-05 17:54:16 ....A 421 Virusshare.00077/Virus.DOS.Yukom.389-cfb3c7075be10a9aac5379dbfb4c45af234a41c3a7ba3af289504e56a4eb84a4 2013-08-05 17:45:48 ....A 11086 Virusshare.00077/Virus.JS.Spthgen-dc4c30c46b0fd1ae80cc759164a79eb6faf3d945599adab96bca604bcb6e4203 2013-08-08 09:19:00 ....A 87552 Virusshare.00077/Virus.MSExcel.Agent.c-6f41514d5f317354f97915078ef8ef328d5f6cd987a315f26bbdc7b2738312dc 2013-08-07 20:55:20 ....A 356352 Virusshare.00077/Virus.MSExcel.Agent.c-8e88d6a018155a7d7e279aa3dbdb28962d21c4f7d4f97610677241f84e12ee68 2013-08-09 06:30:58 ....A 148480 Virusshare.00077/Virus.MSExcel.Agent.c-a034459702dae5d16fa64aded492a0bf6b50c3179413fe255b744f79a3b4f4b1 2013-08-08 01:59:22 ....A 110080 Virusshare.00077/Virus.MSExcel.Agent.c-b5d17e8bb2b2de4068eb0bfb4517cfe4d2afb4a7005a19c14d4f8f50fab2a39a 2013-08-05 20:47:56 ....A 61166 Virusshare.00077/Virus.MSExcel.Agent.f-06a4b7f4f30741e688d17c8d36b1ec801850442ab10b92d58821307dc15486fa 2013-08-05 21:45:16 ....A 89088 Virusshare.00077/Virus.MSExcel.Agent.f-0e966ad68e7ee7f2d7e125face91a8bf6b0b2197ecf39dd1a86bd41381a1a1c7 2013-08-05 22:37:16 ....A 113664 Virusshare.00077/Virus.MSExcel.Agent.f-0eafff93945aeb5426fbad62b13b5fc7e040e0cf4a7107e9f90e257d80ef4f3a 2013-08-06 00:06:18 ....A 217088 Virusshare.00077/Virus.MSExcel.Agent.f-0eb24f3da644c7fa1b2b7e209f2078bde8143343bcd7aec3b44e89b0afbcf4c6 2013-08-05 23:44:36 ....A 132608 Virusshare.00077/Virus.MSExcel.Agent.f-0eb4b01c71489f22cbdb20c38840574abc2da680c2fe3ff595e99f29664969eb 2013-08-06 10:47:44 ....A 87040 Virusshare.00077/Virus.MSExcel.Agent.f-0f2944c7cd2a71727c7aa6f4b3f3bbd24eff7980813b9ab791b1f33131e590b2 2013-08-06 11:29:02 ....A 78336 Virusshare.00077/Virus.MSExcel.Agent.f-0f3c4cb4d240530f2c9b249e22c49f03e9c0db0ea7a81a29d45156c5a2b2e6ed 2013-08-06 12:59:14 ....A 57492 Virusshare.00077/Virus.MSExcel.Agent.f-0f4c14ee684573ee98747604651ca5ef77ff6f89170dd8bb34cf7d6f5aabe04c 2013-08-06 12:51:58 ....A 97792 Virusshare.00077/Virus.MSExcel.Agent.f-0f4e6f459bb314277edf8a70b519465df0837dafc8acb72bcd7dc6efeba94bbf 2013-08-06 16:13:36 ....A 133632 Virusshare.00077/Virus.MSExcel.Agent.f-0f6bbf1ae61621f1df75375cbe7442fa637e9d21faddceacc5a3b32b2b4b12c2 2013-08-06 23:14:58 ....A 183808 Virusshare.00077/Virus.MSExcel.Agent.f-0f914fa9dcf8468851f8e2033aa4854d14f1ac81006c74d7fecef6d0b0598e15 2013-08-07 05:10:14 ....A 105984 Virusshare.00077/Virus.MSExcel.Agent.f-0fd827c9acd144b7ed4bab8716198140422cbdaaf780aecc0485b225bc64a9ed 2013-08-07 08:55:14 ....A 88064 Virusshare.00077/Virus.MSExcel.Agent.f-0ff95a2d5cffca822157f1fa816cbc7be01041fadfe45aa50e2170888d7d27b1 2013-08-07 15:00:56 ....A 99328 Virusshare.00077/Virus.MSExcel.Agent.f-1a424ecc3d092b8eaf4570efdb0477554904a9da813802e239d3cd6aecba83cc 2013-08-07 15:01:02 ....A 111104 Virusshare.00077/Virus.MSExcel.Agent.f-1a44b21ed5c283d300535b24f8ae7e5ed5f83b3af8dc5abe516b0a1cbfd8178f 2013-08-06 06:49:54 ....A 39743 Virusshare.00077/Virus.MSExcel.Agent.f-5ffcfddd202e695585f7d003a2eda9c30848dd075c754b244c6de66bf31e06d0 2013-08-08 16:51:22 ....A 208384 Virusshare.00077/Virus.MSExcel.Agent.f-91e1ec1a65aff9bf6398a64f6a106094c3909d884825907b6d0cf5cbeb029312 2013-08-05 17:44:42 ....A 43008 Virusshare.00077/Virus.MSExcel.Booklet-c22351a22c8e76ef1e0401680e0e5c56f43a2ca3098657ee03944499fdd6d702 2013-08-05 17:44:20 ....A 27136 Virusshare.00077/Virus.MSExcel.Extras.a-cfbaa1148d04caa262ef5b0eca5e5c080849d4501e6c64525c44873516b06928 2013-08-05 19:42:06 ....A 147456 Virusshare.00077/Virus.MSExcel.Extras.b-c6bcdbeeb2dd4d272f8a5539dd2e8b90f35505d93833d73a74c66fc252aa6de8 2013-08-05 19:55:30 ....A 4419 Virusshare.00077/Virus.MSExcel.Laroux-based-0e57e2dab72849429d9865db93b685767745ae5fdb53bb8797b3900a327ba6da 2013-08-05 17:43:58 ....A 29696 Virusshare.00077/Virus.MSExcel.Laroux-based-bcc09456defed5f5bf1648c4b1d4707077fe2665f912194f44b902b6a1f0f2ab 2013-08-05 16:41:06 ....A 23040 Virusshare.00077/Virus.MSExcel.Laroux-based-c21e75dc194d99da6d07a529a66f0c8c40a6e9ee8917cafb76beabe096e041a9 2013-08-05 18:17:28 ....A 32768 Virusshare.00077/Virus.MSExcel.Laroux-based-cb3b7f47152c6c9de2f2756337b87cb973fa0034f9eeecb3044566949f051265 2013-08-05 20:29:34 ....A 206848 Virusshare.00077/Virus.MSExcel.Laroux-based-dc8f7e8e87f14e5ed29344c463d2441b38580c5f176fc3c2f90090f6ef6db438 2013-08-05 20:27:30 ....A 21504 Virusshare.00077/Virus.MSExcel.Laroux-based-e29fd6301ac4647ab5bd66e9b228add87d848d4f13e9e6de224b0bfcc05daaf5 2013-08-09 09:19:30 ....A 26624 Virusshare.00077/Virus.MSExcel.Laroux-based-fa74ffbaad018e5f111f4b02c1b5766a85ae95a38104a65d8d771bd1b13f6312 2013-08-06 22:14:12 ....A 114888 Virusshare.00077/Virus.MSExcel.Laroux.ja-0f8a1818c295cdd03795c99f5130eb18f8a2be6dd45961697d1328e87b625caf 2013-08-09 07:34:12 ....A 24064 Virusshare.00077/Virus.MSExcel.Laroux.ja-40ac2a936a125f1a83905c709a8b3507d60cc02e02b9cd6a2602bfe1373f4914 2013-08-08 20:01:36 ....A 1608 Virusshare.00077/Virus.MSExcel.Laroux.ja-6f362f55e9eab3c542c8561232b446fae7dada9e51c0a489c0c2413644143a95 2013-08-07 14:29:50 ....A 229805 Virusshare.00077/Virus.MSExcel.Laroux.ja-c1c1eb31278e3fa0db641764fb17cdf341084e6bb9823702f0ee59498c419ae2 2013-08-09 01:38:18 ....A 17920 Virusshare.00077/Virus.MSExcel.Laroux.ja-da372be2866616d06ada3e17a62665e816f9199ddd66abe33bec1851a3185feb 2013-08-08 13:52:00 ....A 73728 Virusshare.00077/Virus.MSExcel.Laroux.ja-f3bfed7ef31748894e8fd1282014059e2f8dd08b10b33a930466ca51e8d8b847 2013-08-07 20:15:12 ....A 109386 Virusshare.00077/Virus.MSExcel.Laroux.ji-c7ba85ba6a7556d1136915bcb3865a26045b36a317992a9e65c96ee11b1e2766 2013-08-08 14:46:18 ....A 24064 Virusshare.00077/Virus.MSExcel.Laroux.jm-2e71ba4b768b5430f46672adce5ed3a2c69f5b7d7ac6216c5e63784aa6fc9af9 2013-08-08 06:53:40 ....A 30720 Virusshare.00077/Virus.MSExcel.Laroux.zc-0b8516b8943ba50892262d31041ac6696c3b6432f0b3a8e5e38ca63b8e374efe 2013-08-05 21:45:12 ....A 41984 Virusshare.00077/Virus.MSExcel.Laroux.zc-0e90ed7f54ff9a7dd895ba1413bb665c890ffda295dea688aaaa6551c07403fc 2013-08-06 02:07:08 ....A 167424 Virusshare.00077/Virus.MSExcel.Laroux.zc-0ed55a8a9d4ed9560dc921b7d84fd62c9858cc6051cfd7471de5fab96b353e9a 2013-08-07 01:32:08 ....A 71168 Virusshare.00077/Virus.MSExcel.Laroux.zc-0fb83d9257c3b96cd91c56c2eeea79d980312b92c63fb2867dba947da3d93316 2013-08-07 18:16:06 ....A 51712 Virusshare.00077/Virus.MSExcel.Laroux.zc-1a66c2c1ab8648217cc54a70c67814de03e86b6727069661945cc41e88b284c2 2013-08-09 00:53:06 ....A 37888 Virusshare.00077/Virus.MSExcel.Laroux.zc-7fc2b6bb8fa6df78a953dd4f5101cf76bf85f2878e3e581e2e6ea876684decf3 2013-08-08 08:47:32 ....A 522752 Virusshare.00077/Virus.MSExcel.Laroux.zc-a8d995e8d2ed9123b3427b36b66ab69d8f4c27931f9215413a310acd3e869be1 2013-08-08 15:52:10 ....A 30720 Virusshare.00077/Virus.MSExcel.Laroux.zc-f24c4ed7b85be3e41f3dc5d51032935ad6ab25adc36c6f041cc670e0519e2eb3 2013-08-09 12:51:10 ....A 1126912 Virusshare.00077/Virus.MSExcel.Laroux.ze-386d5e942c2d790296fd1de4fb09052f0b2e915b9f6b15880f57b150214f55dc 2013-08-08 01:18:20 ....A 138246 Virusshare.00077/Virus.MSExcel.NetSnak.a-4a3a8aed496293dcd1acecf60fee7272a643fd23107ed38546aeb7beb709b52a 2013-08-05 17:49:18 ....A 30208 Virusshare.00077/Virus.MSExcel.Quarantine-ef1fa919fa3fa4e49769385a898e1e556dd16a78c68927927bc4d21df4eeee70 2013-08-06 01:42:58 ....A 155136 Virusshare.00077/Virus.MSExcel.Sic.f-0ec2859a7a1de96524d6c935cfc778d83dbab7fe638c472b60cbeeaf329cbd35 2013-08-06 21:46:44 ....A 334848 Virusshare.00077/Virus.MSExcel.Sic.f-0f87b238fd2be0800ca49dc78abeffe8eeb24e70bcba3f23ee758e1170274bc2 2013-08-09 01:20:18 ....A 35840 Virusshare.00077/Virus.MSExcel.Sic.f-635f8b5a53de610ecce3549a9a3580fffe08c89895e41ed6746643b14eac046e 2013-08-09 02:00:40 ....A 204800 Virusshare.00077/Virus.MSExcel.Sic.f-b722b0a7c8a5b60a507e92127d1ff365a38a4d2f027d72a10a0cab13e452d4a7 2013-08-07 02:34:54 ....A 11184 Virusshare.00077/Virus.MSExcel.Sic.f-bcb3adbed12b0b453a5631653e8e2acb512ce5c4a04f3c1a5c09e36473012d4b 2013-08-06 06:12:02 ....A 129024 Virusshare.00077/Virus.MSExcel.Squared-fe9b8d90ce9f31a840061a6641684c206e1e29a3a7090b0f9283601a08d0878d 2013-08-05 20:29:32 ....A 58368 Virusshare.00077/Virus.MSExcel.Tracker-based-dc59bef1a58a154b392209cb75a3be878ef54743113fb80da3ba2f3c90943b10 2013-08-09 06:46:26 ....A 1710080 Virusshare.00077/Virus.MSExcel.Yagnuul.d-7ba024b409e750df9b3664414137455b55079419192cfac3177a4435b0e6340a 2013-08-09 05:39:42 ....A 2453504 Virusshare.00077/Virus.MSExcel.Yagnuul.d-ccfbc21cb79093c2e5fc1b16abdce1aac412e1249c0b6be9aafd60e3e7fbf4ad 2013-08-05 17:10:42 ....A 23552 Virusshare.00077/Virus.MSExcel.Yohimbe.c-d372d6ef964c70243a4443cbec23aba1bd6640183799469a7d6f320ee5b26fbf 2013-08-05 16:34:36 ....A 34304 Virusshare.00077/Virus.MSOffice.Hopper.m-fded657eadc9a340c11b068bd9ea41cdbf086703a9a881f45ae54d9d574a2b04 2013-08-05 19:43:34 ....A 73728 Virusshare.00077/Virus.MSOffice.Jerk.b-e6979e89fb3a81611dcfb70b6a432da1ac0d282f10f89d210d5e9ee0e8f1da66 2013-08-05 19:36:50 ....A 55296 Virusshare.00077/Virus.MSOffice.Triplicate.c-bd92b2776c7470bba9c88a902749dfad6e994a98d869a05a5739458740685588 2013-08-05 19:36:24 ....A 17920 Virusshare.00077/Virus.MSOffice.Triplicate.c-bd9dbe2ae7c2f244067618474f28380edfcc483bc3708f577a22e5407f1674f7 2013-08-05 17:43:00 ....A 47104 Virusshare.00077/Virus.MSOffice.Triplicate.c-c6a46a262baf6b74b44654cdab43c5330cf0621ede06d58567b2e1503e0797db 2013-08-05 17:16:18 ....A 75776 Virusshare.00077/Virus.MSOffice.Triplicate.c-c6aa2c2e9bc142992d599d2c8889909307114e3685e322a29bd38227a475b5d0 2013-08-05 18:18:22 ....A 243712 Virusshare.00077/Virus.MSOffice.Triplicate.c-cfb2ddee7168b1769e9c9c4ddfa256bf5e5780253e496ca0a56f566240418288 2013-08-05 17:10:58 ....A 49664 Virusshare.00077/Virus.MSOffice.Triplicate.c-d372f653b699b027e06fb68f1507d49da8977a871da10f34c3dcf563cac2bc3a 2013-08-05 20:27:24 ....A 12800 Virusshare.00077/Virus.MSVisio.Kolera-cfc60cdf053c9c802ace604ddfd6fc4db976a2c547f1128015afa9d9534ba57a 2013-08-05 20:29:34 ....A 77824 Virusshare.00077/Virus.MSWord.Angus.a-dc5110cae25ec559f01a0c1d37390884a8a2c71df2de20752044aedf5365f86e 2013-08-05 20:04:40 ....A 38400 Virusshare.00077/Virus.MSWord.Antisocial-c23019151e43277f0576175be193578f8585752a9738a89195e7ec4938ea062b 2013-08-05 18:19:02 ....A 9216 Virusshare.00077/Virus.MSWord.Azrael.a-ef1057da4181cb1b3abd2416c60bd0be201a3ac884599c62838f2c7f6c3fc7e0 2013-08-05 17:15:40 ....A 36864 Virusshare.00077/Virus.MSWord.Bablas.ay-d3793b07a509d747dbb6b71a69dd34e8f3d23979dc3ebe731d0bccd0e51c4836 2013-08-05 18:33:50 ....A 42496 Virusshare.00077/Virus.MSWord.Bablas.ay-de70bf5fbcfd37a4d0784d443f8709384bf1e2622d0c02561ba2b9ddfd336e4c 2013-08-05 20:06:12 ....A 76800 Virusshare.00077/Virus.MSWord.Bablas.ay-ef409b3b13863dbfa44f49c984953b6757afc28cb751bee19f866176f9b83e77 2013-08-05 19:32:12 ....A 28160 Virusshare.00077/Virus.MSWord.Bawl-bd94f7fca581114c3600c82cb1103df778910a28535fe7b9e39683da740f9ecd 2013-08-05 18:43:52 ....A 56428 Virusshare.00077/Virus.MSWord.Beast.b-e09909c783f73bc6c54c9384efae9a467d74956626052a40cadc1ea8f0a9a09a 2013-08-05 18:56:52 ....A 28160 Virusshare.00077/Virus.MSWord.Bobo-c6bfbf9df0c2c0ec72236971517ebc763efb68159071142e942a3563dc395919 2013-08-05 20:29:00 ....A 27136 Virusshare.00077/Virus.MSWord.Bobo.d-c2360772bfe9bd7129e0904d5e0f063a876bc771d9acdcfd40f566bb8fad8537 2013-08-05 19:32:12 ....A 39424 Virusshare.00077/Virus.MSWord.Bobo.g-bd98f6c5773efb1effbffa515fa9113c3d15a9fdafaccbd78d2c04d34f2f147c 2013-08-05 18:18:30 ....A 37376 Virusshare.00077/Virus.MSWord.Brisk-c22cf9b88cb572e97cfefb90b7d26c1811f013b3812cbb8fa75f86990e090a15 2013-08-05 20:04:42 ....A 30208 Virusshare.00077/Virus.MSWord.Brisk-cfce35e0127fd68d5a5197cd534b7d5e42f929b2f67ac5b77d843b77e1133fd4 2013-08-05 20:27:34 ....A 28160 Virusshare.00077/Virus.MSWord.Btw-c23375dc9da6c4cdaee0cfcccd76d57289f241552e3f9332d77bf7c8ebcf636c 2013-08-05 19:43:36 ....A 176640 Virusshare.00077/Virus.MSWord.Cap.ep-d4424a9e9c11cbd5e64de75be88938e277dd1b364909ca6695f742780115fc43 2013-08-05 20:04:28 ....A 38400 Virusshare.00077/Virus.MSWord.Chameleon-dc88f5468416a14444e16e62703df82bc062150ea8c65bd483fd75b557811246 2013-08-05 18:57:38 ....A 29184 Virusshare.00077/Virus.MSWord.Chameleon.c-e69e7c82d4e807acb1ce8ee734f8d405cfc0f853df0e0b03526ce36477163d59 2013-08-05 19:20:12 ....A 93696 Virusshare.00077/Virus.MSWord.Class.d-c6b206dea25c6b8ebbf4c986204bc377c6f47177b5db741447704645cf8f592f 2013-08-05 18:57:06 ....A 35328 Virusshare.00077/Virus.MSWord.Class.fn-e09290dfd44508f913aad9e6eb6901af18e8dbf31db112112f7b9956a3f2c652 2013-08-05 19:44:08 ....A 30208 Virusshare.00077/Virus.MSWord.Cobra-e48c6f69c13a44a57b6ac44d13fb9840b7924ffbf2af1becfbd4a9bf75f36234 2013-08-05 19:57:58 ....A 17408 Virusshare.00077/Virus.MSWord.Concept-cfc5b19c7b3afd82b0fc1ce67c55025acdcfd4ce48336c96d712e082aea569e2 2013-08-05 19:03:22 ....A 12288 Virusshare.00077/Virus.MSWord.Concept-d44e78b826bbd1a06262b3e8c0acc75bfa3f6fed82d377ba35f614ac0e2d6f60 2013-08-05 20:08:50 ....A 30208 Virusshare.00077/Virus.MSWord.Concept.cm-cfccfb03789cbad348c853e00750ed302e5fe8316ea8c177ee71ec2564018e79 2013-08-05 17:45:12 ....A 43520 Virusshare.00077/Virus.MSWord.Concept.dl-e283e8b9d3a4c104c4d50387ab3408608ee361b35cec9bc261dedd4eb1f60f69 2013-08-05 18:57:42 ....A 38912 Virusshare.00077/Virus.MSWord.Cuenta-e094c00c21a815c2f19b29bcda2fb2a27796da69e3ad3ccaf8a37a8bd23564d8 2013-08-05 19:38:14 ....A 59392 Virusshare.00077/Virus.MSWord.CyberHack-based-e69ca182d18787fcc6d99e21c38d6ec303a858608a1fb223ab0e720e344dd96e 2013-08-05 18:18:30 ....A 38400 Virusshare.00077/Virus.MSWord.Ded.a-eac682a843f6e522221dedd70926b2f2021374d88122db945a9327549bb666e7 2013-08-05 17:16:46 ....A 29696 Virusshare.00077/Virus.MSWord.Ethan-based-bccc4a5452e71e049bf12ce3974ccaa64706f473830a08bfb26aefd6e1704ad1 2013-08-05 19:44:30 ....A 36352 Virusshare.00077/Virus.MSWord.Ethan-based-bd9633dac248fbb259c1522cd84153d9f41768e0996247426f075e31bc516f87 2013-08-05 17:42:22 ....A 153088 Virusshare.00077/Virus.MSWord.Ethan-based-cb2b9336e8e0ff53575f09bc595da068df8f35e092f71642e2a33136174103b6 2013-08-05 17:15:40 ....A 38400 Virusshare.00077/Virus.MSWord.FootPrint.p-d376732338482292bd2a88ca074b381025b4df1c6d39d81625a1fc83be077f20 2013-08-05 20:04:40 ....A 6187 Virusshare.00077/Virus.MSWord.Groovie-c23af61b8a721044c3833a7ac0b1ec8f947e1ff813f880a0bdf87980429575ae 2013-08-05 18:12:04 ....A 68096 Virusshare.00077/Virus.MSWord.Groovie.b-e28dd9348a94e79f47d007205e26a86aab15cb8a3fae3f5aec47a764507456c3 2013-08-05 17:07:10 ....A 38912 Virusshare.00077/Virus.MSWord.Hope.s-d36d501ad642f930d95935de08bb4d6f2cad7aa7e58ecc1df544a6ba9d707997 2013-08-05 18:43:26 ....A 38912 Virusshare.00077/Virus.MSWord.Ira.e-c6baf106947802e962fc0a2396ea9b3621e86fea8058aad8e54b01ba7b65dac1 2013-08-05 18:43:52 ....A 74240 Virusshare.00077/Virus.MSWord.Iseng.b-c6b9df026988e719bafee11dbd4b34e51b5d46247aef3416b773832690162810 2013-08-05 19:36:50 ....A 786944 Virusshare.00077/Virus.MSWord.Jim-d446e7c564be978d9e112cabad4f0c212455ac60f85ec531082dee362d36928b 2013-08-05 19:21:46 ....A 16384 Virusshare.00077/Virus.MSWord.Junk.a-e0922f1336ce5153f3007f5e2b00f98dc700c9633092d578bc9ba4d089bcb50d 2013-08-05 18:12:24 ....A 30208 Virusshare.00077/Virus.MSWord.Liar.e-dc4d881a2d52311e788772bc28114915a2b6d232fd7463a5807d9fa2bc49262b 2013-08-05 18:18:38 ....A 44032 Virusshare.00077/Virus.MSWord.Lis.e-cb3d98cafb0fe61afaf6a7ecd7371b6c85017a91f0547f0647c7a10e44cab288 2013-08-05 17:06:44 ....A 34816 Virusshare.00077/Virus.MSWord.Locale-d36508a2b9ac8dc2ffec2bf952ef051d6a8466fa18659c3c5dcf2f70e7f92f7f 2013-08-05 18:19:08 ....A 1240 Virusshare.00077/Virus.MSWord.Lys.j-cb3a9a0e6ae80fd84bc4b11381081d40fa8ff6831da81f599a013ec3eed84660 2013-08-05 20:04:12 ....A 28672 Virusshare.00077/Virus.MSWord.Marker.ab-efee89c36feda6a4609a83c78cea2d085e71205ac88751f9a09ded470b8ddf32 2013-08-07 23:16:36 ....A 79872 Virusshare.00077/Virus.MSWord.Marker.ag-2d939cbcbd532fb45edeafa3d056bfe5adf084aca8093c5214f9beab833975d2 2013-08-05 16:35:40 ....A 40960 Virusshare.00077/Virus.MSWord.Marker.ba-c21fc2c7260f9c6e5d7d26d1619a6ab52438df2b984c0f30fe11d46e6afb79f4 2013-08-05 20:29:36 ....A 43520 Virusshare.00077/Virus.MSWord.Marker.ba-ef4e68450b92912fef900329af277de39509b5d7bb59049d49cb1aa3d8a2dcc1 2013-08-05 17:47:24 ....A 80896 Virusshare.00077/Virus.MSWord.Marker.bo-cfb47d43abae0cda2967eb50ec9ee2e9b852775ecee5af7849d9933b26d7710a 2013-08-05 19:43:32 ....A 78848 Virusshare.00077/Virus.MSWord.Marker.fq2-bd9d283974c37564e87fdafbba4e13be0c23b369f3c606bb67a5d8056c253ceb 2013-08-09 10:59:58 ....A 4349440 Virusshare.00077/Virus.MSWord.Marker.o-8e2b4a38910dac546d04a11672ea9e17db52e27678cc8e91d3eccd54668ffcd9 2013-08-05 20:28:50 ....A 54784 Virusshare.00077/Virus.MSWord.Melissa.m-efeac80d5c439ff5f68d18ba2f7a67c1d2880fa37b5f68ae9b52184c74268864 2013-08-05 18:43:26 ....A 47104 Virusshare.00077/Virus.MSWord.Muck-based-e69f40871e932247a32f103b5d2f2b012489173fff274c46ee80a9d24605557c 2013-08-05 18:17:22 ....A 15872 Virusshare.00077/Virus.MSWord.NPad-eacca49f0ccb0c01071b4abbd84b3f8f2593c1257dae967aa129c6f2c5e0b034 2013-08-05 17:47:56 ....A 41984 Virusshare.00077/Virus.MSWord.Nac-eac84ff2fe0d9c28c65418cd10e4d20ca603e2d92963a9c0f0bd700f61bd7e85 2013-08-05 17:16:30 ....A 35840 Virusshare.00077/Virus.MSWord.Onex-cb2b39687af5b72de2ad3ceb00950a75a66134e9e59aaf34a2a3fecdf132ce2b 2013-08-05 18:11:38 ....A 41984 Virusshare.00077/Virus.MSWord.Pexas.b-cb3a5eeaa8ef8b47405bc953a6c681008a0398f32146f6cba32d44dae55b75f0 2013-08-06 01:41:12 ....A 27136 Virusshare.00077/Virus.MSWord.Pip.e-eef22725a2766e6c9c5df3cec27e5e4d40a42cb2c1fa1c9e035ed628628dcdee 2013-08-05 18:55:06 ....A 12800 Virusshare.00077/Virus.MSWord.Pox-e69bcd7bf8d316999739c3b44e98a727bcd9dd367a1cc0fda1f683c1e68f72fb 2013-08-05 17:10:50 ....A 28160 Virusshare.00077/Virus.MSWord.Reject-c6a7c012b1ff54192d93bc24042c856ce016f06814017f6fb05b7364212ab1c2 2013-08-05 19:02:02 ....A 40960 Virusshare.00077/Virus.MSWord.Smac.d-e09d9ed4e5e87d315fbf63f55a71f23a4ce23609d0dc44a007f4e1d42623bb31 2013-08-05 18:18:32 ....A 29696 Virusshare.00077/Virus.MSWord.Som-eacb95b5865360a8008332eecb59e3ee9ba3f70110a0b29c328ba3d8eaddaf89 2013-08-05 17:07:50 ....A 38912 Virusshare.00077/Virus.MSWord.Story-c6ac870ff023a14f2876ee251f1a2f9215b4da9e3cf78c7003e7578aea52cca4 2013-08-05 20:29:24 ....A 38400 Virusshare.00077/Virus.MSWord.Story-cb40d35732e2528c329e1bb7ebbd42838c9fb74ed94a83bfbff29ed6c43cd102 2013-08-05 17:51:54 ....A 62976 Virusshare.00077/Virus.MSWord.TNT-dc47978d36bd8759841ac7ec93fd0c267c2f1be6b91ce5f8223a962d211145dd 2013-08-05 20:04:46 ....A 40960 Virusshare.00077/Virus.MSWord.TNT.b-dc561c038cb4a0332d320f506f11f8a5b356275c1b17a5a4697bd7ad10b69e69 2013-08-06 15:53:06 ....A 68096 Virusshare.00077/Virus.MSWord.Thus-based-b7bf2203d35a94f55875f8af8068d12238421983d70d53aff1359df766ba8696 2013-08-05 17:10:58 ....A 187904 Virusshare.00077/Virus.MSWord.Thus-based-bccc8ad7c6ec5ca47af5191fec6bc7c79123c08da655a62140cd1c04b54a21ff 2013-08-05 17:40:20 ....A 176128 Virusshare.00077/Virus.MSWord.Thus-based-c6a40c7a66307dc4e06224c434289ccc5567ab296374ae98b94fcd3cb37f1de7 2013-08-05 18:18:32 ....A 1711104 Virusshare.00077/Virus.MSWord.Thus-based-cb3c714290728c829457ea6ab42ae3c0921b61ec0cda820d196003ceda254ffa 2013-08-05 19:36:24 ....A 39424 Virusshare.00077/Virus.MSWord.Thus-based-d448a5f2dacb3b88599ec3d25fdb85369782ad18e7cde538509924713b2e47f4 2013-08-05 19:18:46 ....A 29696 Virusshare.00077/Virus.MSWord.Thus-based-de7d5dd41a60fd000a4f908aceea6d2c29174712b4ba7ed9c695773b4f4e3ab2 2013-08-05 19:26:34 ....A 47616 Virusshare.00077/Virus.MSWord.Thus-based-e09466c72fac33a7236679c0d8cce3e7d00ba68c7e86e954e03573ae2fb56dae 2013-08-05 19:18:46 ....A 30208 Virusshare.00077/Virus.MSWord.Thus-based-e29ac8ca6295ad56174fb86a243bd530ec7f4fd71ae8f752c9220741c51a8891 2013-08-05 20:00:50 ....A 46592 Virusshare.00077/Virus.MSWord.Thus-based-e29dac60faf9481a709545dd43f2b460da4ec088e96f7a96728b007573c94ff3 2013-08-05 18:56:42 ....A 40960 Virusshare.00077/Virus.MSWord.Thus.df-bd9d17fb5981ea100ad2ed51907758f88ab0d6a07d4f2d7602f1afcec912d5ba 2013-08-05 19:31:36 ....A 40960 Virusshare.00077/Virus.MSWord.Titasic.l-eadbbd0eb14976d67ebf6a4bc0aa210b5f8d99718033c616fbda1483ae4c5a1e 2013-08-05 19:42:06 ....A 44544 Virusshare.00077/Virus.MSWord.Twno.af-e489b37e910a6140d0d65e8088107a646e45256a51eb9405d46169e912cd5986 2013-08-05 19:39:24 ....A 38912 Virusshare.00077/Virus.MSWord.Venom-c6b3fb5948de2ebe22eb3fc9c02623b69aa63c06bca64e5ffdb84d1ae25944bc 2013-08-05 18:56:54 ....A 41984 Virusshare.00077/Virus.MSWord.Verlor-d447097deda2b2f0f5966228bf0a75a9a1723770731d87989183585c527b27e6 2013-08-05 19:36:24 ....A 31232 Virusshare.00077/Virus.MSWord.Visor.b-e090b1cd5e3060172961739716a3c7bd5875c4eb848312c322bfe522a06950a5 2013-08-05 18:56:50 ....A 33792 Virusshare.00077/Virus.MSWord.Wazzu-based-e487c2787814ef62ac0172a4a42b3fe87063c6c079bc23d759169dbb68739bba 2013-08-05 17:47:24 ....A 33280 Virusshare.00077/Virus.MSWord.Wazzu-based-eaca58d854785b8a4d4dca0d0ba2b32fa0ef96bb34ae759ade6467f9585b6405 2013-08-05 20:29:36 ....A 12800 Virusshare.00077/Virus.MSWord.Wazzu.l-dc8153d1a35596a4f4269d1efebe98cde2bc280175ac8baa811c925144a4c931 2013-08-05 20:04:16 ....A 194048 Virusshare.00077/Virus.MSWord.Wmvh.b-cb40fb1d6b1545d59ab6b3c07dde081342c4f603c82c0e7fbec7fec3391b62ab 2013-08-05 18:12:24 ....A 36352 Virusshare.00077/Virus.MSWord.Xaler.a-e28218fef49f604afdb57cddb0c2f2e5834e2ce8392d9c1ad4bde62e143a1638 2013-08-06 01:54:06 ....A 72704 Virusshare.00077/Virus.MSWord.Xaler.g-0ecdc4ead38852619b8484f3ea18359c87fa14e129fb7fad8516076edcb86ac1 2013-08-07 14:03:50 ....A 49152 Virusshare.00077/Virus.MSWord.Xaler.g-1a3ac198edc3969463538f1d85e5e1b4561aa70ff2663392400102d8d7d349f4 2013-08-05 20:24:28 ....A 673 Virusshare.00077/Virus.Multi.Angela-efee419b0186e991145679339b1a25f8c391e719f79bac9b18b4603798e8cc12 2013-08-06 06:47:12 ....A 8945 Virusshare.00077/Virus.Multi.Digress.945-ff7ed67717f1250e9d7ab6cb64f2a6725dcfb01c43272dbc0ed9fac0f636b2c1 2013-08-05 17:16:16 ....A 512 Virusshare.00077/Virus.Multi.ExeBug.c-c6aa85a70e7e0fdae61c76ad46f79a664fb6c00ced75302f41b5f29b1a602341 2013-08-05 18:57:40 ....A 512 Virusshare.00077/Virus.Multi.Fist.1031-d4432daa79324b8d1ba2c5f074abf1083a2e186def0f5d510aa89eb5c3c7f95b 2013-08-05 18:56:50 ....A 6096 Virusshare.00077/Virus.Multi.Invader.g-c6be66d347068634ece5935702400a44bc81a0bdedacf0b65a85cd2bdcaf3b19 2013-08-05 19:58:00 ....A 122 Virusshare.00077/Virus.Multi.Kitana.121.a-dc8d1db638218724c56b698a42795f0b5326781f12738d014564b9da0d293f13 2013-08-05 20:04:16 ....A 80233 Virusshare.00077/Virus.Multi.Liberty.a-e29fd706eab459e1d4057c0fde5a80bd426327ce19d60531b2228e03da327189 2013-08-05 17:07:50 ....A 3701 Virusshare.00077/Virus.Multi.Messev.3016-cb297cf461702e2eb8d0af19516026575faaa43915247609aa595826261a4e37 2013-08-09 10:10:24 ....A 15000 Virusshare.00077/Virus.Multi.Mia.9000-4ca1229945e8e517b9dffeff6bceb56c40d21418d55fcb115a4074777d35a225 2013-08-05 17:43:58 ....A 55915 Virusshare.00077/Virus.Multi.Munfor.a-cb2926b3a040360d9a82aa5739eccf6ea3208c5355586f3e9c90fedfe7700ec3 2013-08-05 20:05:08 ....A 14771 Virusshare.00077/Virus.Multi.Nutcracker.AB6.3500.a-efecbe7fa69e380aa7e36bc7c118af6ba5786975a720b976bbbd98fd0d7c2b05 2013-08-06 12:46:56 ....A 36914 Virusshare.00077/Virus.VBS.Agent.ag-0f44058f1ae9a5f42213238356544f62a59fa85697d50aab6188f0b3c43a2417 2013-08-05 19:09:20 ....A 4714 Virusshare.00077/Virus.VBS.Alcaul.a-bd9f974f6b63f1b90bde2fa7b8d1b48d03ede8d9be91646be81bec0e71bd4df9 2013-08-06 01:01:38 ....A 32311 Virusshare.00077/Virus.VBS.Confi-3830ee54f94dc412055e899937557be0b348271b2c4f813f045d4069fff0e24a 2013-08-05 18:19:12 ....A 27341 Virusshare.00077/Virus.VBS.Devolve-dc4a108c71c7e4a1af72e7e4c3ddb4ded0e431fb0c5f868388c83a07d7b66f13 2013-08-08 06:47:18 ....A 3111 Virusshare.00077/Virus.VBS.Exclam-8de05689d72c0ff357a09dd4c927af237b78e00317ffe731364dc4d5bcc304cd 2013-08-05 19:44:28 ....A 1915 Virusshare.00077/Virus.VBS.Phybre-d44c3126652c62dca61bad14d31b1a482bb722a0bc3dffa793d04482e412ffe3 2013-08-07 04:20:38 ....A 41757 Virusshare.00077/Virus.VBS.Redlof.a-11987d099eb2c94076adae0c78b9f4029cec1ae503eed4e791a40ce6187c914d 2013-08-07 19:59:18 ....A 72619 Virusshare.00077/Virus.VBS.Redlof.a-8f21628ec217ea93880dfe6b362b66bc0dfecea6ce8fc586854876a5010251b0 2013-08-09 08:00:06 ....A 19275 Virusshare.00077/Virus.VBS.Redlof.a-8fd23791862d5b9d6cfb16c957eda295e4c50475b871e848082ebe1bb9592a37 2013-08-05 22:38:12 ....A 22427 Virusshare.00077/Virus.VBS.Redlof.k-0eaa24232992871b4007ec8d3d7b917e1be63ba20eea37a088e329feab9b616a 2013-08-08 13:55:58 ....A 4701 Virusshare.00077/Virus.Win16.Cascade.1701.x-f8056e236306b60bda29e009c738c609c4881fce92d7139af61917b0c7c2ced0 2013-08-05 18:11:04 ....A 115414 Virusshare.00077/Virus.Win16.Tentacle.1958-e28b95c3a4bd0c9ed94c36fd20c593b57a839397dbc584030330021d1ea7e3c7 2013-08-05 20:04:54 ....A 15482 Virusshare.00077/Virus.Win16.Tentacle_II.a-ef42aeed793c7aceba8767b7b277c53254c806983ea3ba28d57cbd4c11b9b67c 2013-08-08 16:44:42 ....A 24576 Virusshare.00077/Virus.Win32.Adalk.b-9654c1ba1ac661d7122410553abd536ef7c615c59602e2fef87b4ce11353eb29 2013-08-07 18:39:46 ....A 94208 Virusshare.00077/Virus.Win32.Adalk.b-ecf19c1fa4452197f7240718757f22a39ebd3b03bc4d249fdbe7d5988027806f 2013-08-06 12:21:52 ....A 692224 Virusshare.00077/Virus.Win32.Agent.az-3a42737d2ed1e82aa61d341acf1a89b8cd515b60524e01ab21c2e51ee5716ee1 2013-08-06 12:44:52 ....A 200704 Virusshare.00077/Virus.Win32.Agent.az-dfe2d91b8532e21c93e531efba74ac310777096ee3c55d44844ac45fde2c4d5a 2013-08-05 23:05:28 ....A 402105 Virusshare.00077/Virus.Win32.Agent.cb-85ae11c266a0515557347c7c7d957de877205341c12924e88305b0d3d407ed88 2013-08-08 17:00:32 ....A 1041408 Virusshare.00077/Virus.Win32.Agent.cx-2a990cf7902fc424b675b4038b92f104385fb026e7147d50a6e9ff9f877ad6c6 2013-08-07 21:53:10 ....A 37376 Virusshare.00077/Virus.Win32.Agent.cx-71b6dd62b6686c4d07d4648601009b194d9f8445465ae5a05089533d0ec7db37 2013-08-08 06:04:00 ....A 223744 Virusshare.00077/Virus.Win32.Agent.cx-d1a672cfb3040747c696aac09c1e68488bfe75b05e99d9b510770a71dada313e 2013-08-05 19:20:12 ....A 45056 Virusshare.00077/Virus.Win32.Agent.cx-d44d3f537cd3e0694d2031fc622ac0958ef0168f8a33ad4282a3f5da4433adcb 2013-08-05 18:00:08 ....A 528121 Virusshare.00077/Virus.Win32.Agent.dg-e286a36bf83f7e11830ea94cde2698a914a51ea2cf45f53ba866ec825f2804f5 2013-08-09 11:17:34 ....A 54784 Virusshare.00077/Virus.Win32.Agent.dp-7fc64d79d1dffc4eb473a81f6e3c1740767de9826e432f47690489037a303fa8 2013-08-06 04:46:36 ....A 103936 Virusshare.00077/Virus.Win32.Agent.dp-88b6a90c75ff59eda77f771f93a66d74814b569e707230e1307591f07b3b2de5 2013-08-06 23:38:22 ....A 168960 Virusshare.00077/Virus.Win32.Agent.dp-de2f179bcc789aa429d823fa4993bff93a44cd56211b622fcde77096dc0ddc6e 2013-08-08 08:08:02 ....A 84322 Virusshare.00077/Virus.Win32.Agent.es-22e3d12bafd359c3a2b6fdebcce5f67766e2bc76f93ae7f6e6854b04426bb44b 2013-08-07 20:00:04 ....A 82586 Virusshare.00077/Virus.Win32.Agent.es-2d34398b5c02cc51d179a6438a2be3925d6a43e6744fb31681b5ed320cea8e9d 2013-08-09 10:14:16 ....A 189093 Virusshare.00077/Virus.Win32.Agent.es-7d37061dd332cb926a9c4eff253c2b8c78565731fd602792ffef61554f1dcd4f 2013-08-08 08:07:56 ....A 15700 Virusshare.00077/Virus.Win32.Agent.es-945103e1b0cb9b20244fe4ff1714eaa4f6a0cbb75bfc1924fcbae431951a0ff7 2013-08-05 22:42:00 ....A 860160 Virusshare.00077/Virus.Win32.Agent.ev-097e413821dfcecfd8ac382ae7399a6fc19d7f117662a127a3592bede95e9049 2013-08-09 05:09:44 ....A 720896 Virusshare.00077/Virus.Win32.Agent.ev-6ef03992853d7fff367318d373571c30e7800ac19302b98c8e51529d1685f53c 2013-08-09 02:11:04 ....A 720896 Virusshare.00077/Virus.Win32.Agent.ev-8feb0b6dd243a0fc1f3eec469a491c6977d583d2d6e4f9dbe61c958f4bf8ad28 2013-08-05 17:06:40 ....A 28160 Virusshare.00077/Virus.Win32.Aliser.7825-d367d1322d258dab4abf97f2d36c2497f8b9ca26f83795f60ed9a4c885d2c82b 2013-08-07 23:13:10 ....A 81408 Virusshare.00077/Virus.Win32.Alman.b-033028fc3051add3029280666af1bfa7aa88bd296fb87ae2c36019068bc83726 2013-08-08 04:49:50 ....A 47616 Virusshare.00077/Virus.Win32.Alman.b-053cbcd02391aef29870ed243863d394a61571071315b9d5af1689d652e6dccf 2013-08-08 12:14:46 ....A 249856 Virusshare.00077/Virus.Win32.Alman.b-13372fd23d4fee4e7336eaf9aea869fa723df61205782b1adaa58bc8876a3e4d 2013-08-08 14:47:46 ....A 398336 Virusshare.00077/Virus.Win32.Alman.b-2e799d29c2a642137a962c18b1f2a0034b671522c1acf1de291fa4cb16fe3efc 2013-08-08 19:51:26 ....A 287744 Virusshare.00077/Virus.Win32.Alman.b-322bf9cd5e4a640bec590a6016222253fb2c793f5a634aa8952e3aba660a6aab 2013-08-08 09:28:18 ....A 1413208 Virusshare.00077/Virus.Win32.Alman.b-54ddd4eb7c3460699fb4e84248357b372403ab63d6ddc435fe7997ccf75b15ff 2013-08-06 02:57:46 ....A 877568 Virusshare.00077/Virus.Win32.Alman.b-5e8303d8504ff217423614a92817f09080af90e7b91a56f88b848c4cfbb72f2f 2013-08-07 23:46:28 ....A 225280 Virusshare.00077/Virus.Win32.Alman.b-67ddb9e2a5640733f28300f9e4d12d74064faf112f307f34c74631f2cd4ae800 2013-08-09 05:01:18 ....A 64000 Virusshare.00077/Virus.Win32.Alman.b-6f003df4919765c39e62a86b901dcace63ba051d0f76d17e1a709d57b26065de 2013-08-08 16:44:06 ....A 151552 Virusshare.00077/Virus.Win32.Alman.b-77cd962ec7224e5f328d3efb4ec0d8dbc39ef9b4b8c0d5c7112de706a2095804 2013-08-07 09:55:46 ....A 1260946 Virusshare.00077/Virus.Win32.Alman.b-a5f3f27981722b87f1e515783f86bf72daad2b3607a7df3dc97cbc115ef09f28 2013-08-08 00:26:16 ....A 286720 Virusshare.00077/Virus.Win32.Alman.b-b2d1b40f6d7ef6b46f4660238a4af47a07779d68ce4694b25fd9adb05bec2033 2013-08-06 10:52:22 ....A 447813 Virusshare.00077/Virus.Win32.Alman.b-b4c01e0377fdf41ff221aba1393c34016f5ff960e00d9cbe3279e1db959f8ee3 2013-08-05 20:04:44 ....A 712704 Virusshare.00077/Virus.Win32.Alman.b-c23f76123ee8ac80a041cc8fc66e4398a609236372bcd1ced9ce24c901a292d3 2013-08-07 22:09:26 ....A 159744 Virusshare.00077/Virus.Win32.Alman.b-e91bfb0711282b34f589a6bf15a54be96e6de34959bb80cc67b7b058c1d76d58 2013-08-07 23:44:50 ....A 184320 Virusshare.00077/Virus.Win32.Alman.b-e9b1686d4bfea6cac68f87af7d024ab7786d9dfe2c09aa8f906278d560125705 2013-08-08 12:03:30 ....A 548352 Virusshare.00077/Virus.Win32.Alman.b-f1f767fc4f0e2bee69fa28a4eee1679a87c8e5a75608741059f63424ec386bc7 2013-08-05 18:24:22 ....A 547469 Virusshare.00077/Virus.Win32.Apparition.a-eacfb89816874328f3bb2b49b8ee186c4f989eaca803fc14feecc5b29e50bb70 2013-08-07 09:18:20 ....A 126976 Virusshare.00077/Virus.Win32.AutoIt.e-e319d3bc0a519784ec30f39a07341bad867976a4e53d78ec4cc3faabf655b54c 2013-08-08 02:28:18 ....A 52696 Virusshare.00077/Virus.Win32.Badda.5137-4d9c8e2315b347a2142fc13d9e4a7e461c66f338683d9e245b179b29ca615e14 2013-08-09 05:00:50 ....A 102912 Virusshare.00077/Virus.Win32.Bayan-based-b12566dd17746c8a5d2708c3827dd0d6f88d6ef59da0b852b996ec08e1542e41 2013-08-05 17:44:06 ....A 4096 Virusshare.00077/Virus.Win32.Bogus.4096-d3754b464e2077b0924aeae935052329acfa7780f7c0fa64482a0880f38ab273 2013-08-05 20:05:10 ....A 86016 Virusshare.00077/Virus.Win32.Bolzano.3628-cfcee1beaedb4352579eae325ab90d42f750146ae718fd0ee16dd95123e6b71f 2013-08-05 17:29:48 ....A 61440 Virusshare.00077/Virus.Win32.Bolzano.4096.b-cb275fdaef89b83c9669dd2af2efdbe7e2d91337127872a4a4a32bdb44171a9b 2013-08-05 20:04:14 ....A 36864 Virusshare.00077/Virus.Win32.Bolzano.5396.a-dc5cdf57c16be4aa19374369fba4cf25c1c68d46091efc7123a732c2cd1ea16b 2013-08-09 08:02:08 ....A 901120 Virusshare.00077/Virus.Win32.Bototer.a-88418d4e6877c452cea36d4472d00875b9864682499fd4107d04a2908a9dae73 2013-08-09 06:40:28 ....A 308736 Virusshare.00077/Virus.Win32.Bototer.a-8e8a2eb119e7cff6ae67bc18755bfbd99f075e959bbbd1686ff235a21b4c1a43 2013-08-08 21:02:48 ....A 197271 Virusshare.00077/Virus.Win32.Bototer.a-b027f5bdd3f9b1ea5e9d4aaeded0936b70f8af412cdc1e7f096103e7ade97683 2013-08-05 20:31:52 ....A 301568 Virusshare.00077/Virus.Win32.Bototer.a-ef4d46dd8fca8ceb4848e1829c10a9fc81d7aac97c51ca5ae53bd435d4354d53 2013-08-09 00:12:34 ....A 571392 Virusshare.00077/Virus.Win32.Cabres.a-8f5f686c9148c13befe4c77b2d3cae69023bf9f5d28f320cd0d49214fe64a251 2013-08-08 15:01:40 ....A 10768 Virusshare.00077/Virus.Win32.Chiton.b-7a44b42a2a4147ad8895a750729f70fa74b2f6e0d48dd2ce3b6051cf78023b27 2013-08-08 23:14:02 ....A 86911 Virusshare.00077/Virus.Win32.Chiton.e-4e387251d5cf45dd8203c1842d29466da960403c4a648abfe1f857e41a66f004 2013-08-09 09:21:12 ....A 152420 Virusshare.00077/Virus.Win32.Chiton.e-aa01881861207f3691a5b2e7c9b5f0b2b9f6408678f5407547f96432e8cf1ab3 2013-08-08 21:32:44 ....A 231558 Virusshare.00077/Virus.Win32.Chiton.s-4d7e2a1b68fdc29ba8eeadda22dd16689abce225ac427b8b4a5d5af557294cf2 2013-08-09 12:21:18 ....A 168448 Virusshare.00077/Virus.Win32.CrazyPrier.a-7f2ab6ca2e88439215910d6e2d91a58bae1628a5a9ca5bd07eb15fa8b4c4fc92 2013-08-09 12:34:10 ....A 122880 Virusshare.00077/Virus.Win32.CrazyPrier.a-913260ced946eaa57d34f9b40bf7d34cc65e02478497134a28cd4f18ef6e07dd 2013-08-08 06:35:26 ....A 151552 Virusshare.00077/Virus.Win32.Crytex.1290-004fdd35bf3cf7bb15a613de123486076f65a68cad77859e36d1b21d6f4d94f5 2013-08-09 10:46:10 ....A 27648 Virusshare.00077/Virus.Win32.Crytex.1290-039b53d9c20ef736a8e3b3b6c29295fb06da8ed1b9b963eba81fd3c1441ac7b2 2013-08-08 08:40:12 ....A 151552 Virusshare.00077/Virus.Win32.Crytex.1290-039ffdc8d55a3909970016985839c3c5df11cd94e9921b84cf3ca6def5bb0942 2013-08-08 04:12:28 ....A 24576 Virusshare.00077/Virus.Win32.Crytex.1290-043832b46c3711c030a4a371b69b1f7208f8b9db23e8e04773fddd0a2f0d02c4 2013-08-08 21:32:20 ....A 34304 Virusshare.00077/Virus.Win32.Crytex.1290-05df1663172ea95e107d78b5b6e04f2c386c255a7f4843d85676251b2c6050f9 2013-08-08 04:48:24 ....A 142336 Virusshare.00077/Virus.Win32.Crytex.1290-07504533e85e81806e965b6abe582a41c7943e3658190cda515bb11757a11680 2013-08-08 01:35:04 ....A 34816 Virusshare.00077/Virus.Win32.Crytex.1290-0c507683955681dc2f42d09112cfcab325a0a08df2664ce6d040c52d3cb0a2e7 2013-08-08 07:20:08 ....A 105472 Virusshare.00077/Virus.Win32.Crytex.1290-0cc816dd142165e7de584676c14a9b3d6fa0bf88bd7d8fd73646269414071d0d 2013-08-08 06:37:08 ....A 17408 Virusshare.00077/Virus.Win32.Crytex.1290-0df5a32f4df10c65d5d66381d160f04aba5ffc6e6e52c0934b3b7c9076f2fa7a 2013-08-09 13:01:52 ....A 74240 Virusshare.00077/Virus.Win32.Crytex.1290-1ab71cf2fc86758c55c91bd2adab85982a52d333f211e13a71f38eb0a5647adb 2013-08-09 13:49:16 ....A 121344 Virusshare.00077/Virus.Win32.Crytex.1290-1bdf62a32d13bbd7bbce4cb652b51c99be9de39a68f889aa4fa8cd00cfed3716 2013-08-09 12:59:46 ....A 104448 Virusshare.00077/Virus.Win32.Crytex.1290-1d88a53e670d743ee5765ee3d561b2500e685af6c80abb8584154a516a5f2c51 2013-08-09 12:40:38 ....A 144896 Virusshare.00077/Virus.Win32.Crytex.1290-1ea5c862065903bb6b0e1a0ac0b2e2dec69e637703454403cfa30c3a912d4aff 2013-08-08 09:03:26 ....A 56832 Virusshare.00077/Virus.Win32.Crytex.1290-20bf84ea0d31ab7c2f0335e45dfbb95c6628844c55e3a2d674e33b7afbf2ec86 2013-08-09 06:50:54 ....A 22016 Virusshare.00077/Virus.Win32.Crytex.1290-211cfc6340de7eae2f60c3b309d9095d357c9de523d308b105673593eed1f083 2013-08-08 20:17:00 ....A 13824 Virusshare.00077/Virus.Win32.Crytex.1290-21fbe9ec15f9caf11715f37bebed6df5dfc9ea61dfcd145896987cd5461bc126 2013-08-07 21:51:48 ....A 78848 Virusshare.00077/Virus.Win32.Crytex.1290-23461b0c5b1d09b38e524aa59a33a7d631fd71d83dcff4dafda9413060fd5e7f 2013-08-08 17:21:10 ....A 344576 Virusshare.00077/Virus.Win32.Crytex.1290-24ba90bfd4f04eb21cf67014b62d55810911c6ec48c5e64fda7919d8ceaadeef 2013-08-07 21:59:26 ....A 26112 Virusshare.00077/Virus.Win32.Crytex.1290-257748ebee550adfe5151c9f4390562e61634ac0ff270c33d4d66dd26310cec0 2013-08-08 06:50:56 ....A 24576 Virusshare.00077/Virus.Win32.Crytex.1290-27124287fb7bbe4156844d295d4f3966ffc9121291f36767794e17a6ce0af547 2013-08-08 08:48:44 ....A 47104 Virusshare.00077/Virus.Win32.Crytex.1290-28943f947b7e73062a5fa2e61855c38c069e38a3c19ded7f8555823e48e694bf 2013-08-08 23:14:02 ....A 104448 Virusshare.00077/Virus.Win32.Crytex.1290-2a4c672d65442fc1e8d3d7e25d86bf273e4bbc5774860f27c3504900200b6a75 2013-08-08 19:36:22 ....A 344576 Virusshare.00077/Virus.Win32.Crytex.1290-2b166ea57ad7524c7e304ada6a6ed263102a6f086a9b769fd0e03abd381e5118 2013-08-07 23:03:02 ....A 65024 Virusshare.00077/Virus.Win32.Crytex.1290-2c0001f7046ada9ab0b560b4debff8e81ba5908c12b6752786626631fbdeb19e 2013-08-09 10:07:08 ....A 56832 Virusshare.00077/Virus.Win32.Crytex.1290-2c67489a921cbbed982e3a8474395b9242f4453c1ac489d21120d93658db124c 2013-08-09 02:29:20 ....A 8192 Virusshare.00077/Virus.Win32.Crytex.1290-2fa09793e16b21fb6c8b76e1d42d90a673d1b213421533cf0c4ddaae166e64a4 2013-08-08 09:10:50 ....A 70656 Virusshare.00077/Virus.Win32.Crytex.1290-304be4ffea6cc519ebab671910b012fe4cab4c64017f0ec7581015e1048b647a 2013-08-09 02:06:12 ....A 147968 Virusshare.00077/Virus.Win32.Crytex.1290-315405e8c0803b846f2f87846e347e0c66bbc8c2f6169f0b3e60ed8de55b47c1 2013-08-09 05:18:56 ....A 64512 Virusshare.00077/Virus.Win32.Crytex.1290-318723f94709d08b19147c20c53ca8c2ca7289cf92bc16312f0bde883376f534 2013-08-09 13:47:36 ....A 65536 Virusshare.00077/Virus.Win32.Crytex.1290-3aac92b009149a40628a5167e96e9e95d28f363de9c81a8643b6276f84335872 2013-08-09 13:17:58 ....A 33280 Virusshare.00077/Virus.Win32.Crytex.1290-3ba6fee4f6b950754204303e27b1e4bdacff6d3fcb5f595d030c89e7ec49fcf6 2013-08-09 13:22:58 ....A 68608 Virusshare.00077/Virus.Win32.Crytex.1290-3db2d40682ffcd570879bbda667228b6cc913affb691203140f908497d438f78 2013-08-09 12:47:12 ....A 79360 Virusshare.00077/Virus.Win32.Crytex.1290-3e9e79865633653c9aa51074f82ef44db9b1c51ef0f5033e8881fc71fcaffce3 2013-08-07 22:08:04 ....A 33792 Virusshare.00077/Virus.Win32.Crytex.1290-42fa7fee803e00b468e15312c89f03c3a958d5745e6eb4bb62c36da4965285a3 2013-08-08 08:56:44 ....A 8192 Virusshare.00077/Virus.Win32.Crytex.1290-43d766bbe22492ae1d9e7d026dffe96cefbc33d8ca77338b3d97d06db384b475 2013-08-08 06:47:26 ....A 78848 Virusshare.00077/Virus.Win32.Crytex.1290-43e85226819d28df941c7d90e6fd83f8885213cd98dd341e068268c0846f9a65 2013-08-09 07:36:04 ....A 194560 Virusshare.00077/Virus.Win32.Crytex.1290-4529de22eb912d9e8c51ccf34d113dec9301257dfaabfe21f83206b913000547 2013-08-08 01:04:06 ....A 151552 Virusshare.00077/Virus.Win32.Crytex.1290-452a075c6a8b945270166bd7362e903f29fc9c05e07c321c62b80555de4266ed 2013-08-08 08:56:12 ....A 285184 Virusshare.00077/Virus.Win32.Crytex.1290-45b1606557e3402bbdd6c56daba56f425bb09b3e76f9604d3441137144354d24 2013-08-09 00:07:50 ....A 226304 Virusshare.00077/Virus.Win32.Crytex.1290-4881cab0f7e175cbff6d861e1e15901f9032bd45587ab1f91df956396ab5e564 2013-08-09 03:11:12 ....A 84480 Virusshare.00077/Virus.Win32.Crytex.1290-499e8f2e9a6e4ea2b69ab24089174eeed08329226151890ee1557247b091c172 2013-08-09 02:03:32 ....A 29184 Virusshare.00077/Virus.Win32.Crytex.1290-49d678716516c4de3362d45b477c1e963a65ee5756a3812679589d0b886d5792 2013-08-08 04:48:20 ....A 26624 Virusshare.00077/Virus.Win32.Crytex.1290-4b2acb936fba8fefd32bca9933d7eeffad852754d6b24e26a3628638644ee96f 2013-08-08 19:08:54 ....A 34304 Virusshare.00077/Virus.Win32.Crytex.1290-4eb9d171b47d5c2db8bf11ca86598d3dd4ff88b8b63454d1b1af7d3e3fb4f63b 2013-08-08 17:18:22 ....A 31744 Virusshare.00077/Virus.Win32.Crytex.1290-4edb6ec9d7c25a32dc111418b51e94bde401c03dfdec5cbd7c5e5fd93bdb0b06 2013-08-08 14:43:10 ....A 74240 Virusshare.00077/Virus.Win32.Crytex.1290-4f906eb26a6908865d84d41d5c54f60764bfe7f6f9c31ee82d8e7950743050d2 2013-08-08 12:51:50 ....A 137216 Virusshare.00077/Virus.Win32.Crytex.1290-4f9378810728de7f56e973a45db103f3caf00f6dea283c1f8548f33682ca0f7f 2013-08-08 19:11:44 ....A 24576 Virusshare.00077/Virus.Win32.Crytex.1290-52cc3ea6c900eb98d0f640631397ccf72ea02d9b30cddc48f56a686ee4d975a5 2013-08-08 10:26:54 ....A 34304 Virusshare.00077/Virus.Win32.Crytex.1290-536454ff2ca4a2d9482f307b34b2387f98b254aef4e6edb1747b55f76f2e3c4b 2013-08-08 10:04:20 ....A 51712 Virusshare.00077/Virus.Win32.Crytex.1290-5440af9ffa769fb5aa3421855dd43b8e12581510d64d8409fb54254346c8efb4 2013-08-08 12:17:14 ....A 350744 Virusshare.00077/Virus.Win32.Crytex.1290-55e86b03fe62407776215ba745558a81bd25143ec3df93c51a6372835a7b4d13 2013-08-09 12:56:14 ....A 409088 Virusshare.00077/Virus.Win32.Crytex.1290-55ea8c7ca5016eda4889ea63571db22698a2d7cb3fd3044f5d843136e9e1f5f6 2013-08-08 11:11:02 ....A 13824 Virusshare.00077/Virus.Win32.Crytex.1290-5621b4427c0e5b28fb0024c6f19036b073b2512286bd9ecd34c8740de8ec93b9 2013-08-08 12:49:46 ....A 71168 Virusshare.00077/Virus.Win32.Crytex.1290-569d75974b5901398b4146bde1f048d0b90247ffcd64135231d40012462c7fc5 2013-08-08 14:39:54 ....A 27136 Virusshare.00077/Virus.Win32.Crytex.1290-57061d07a7fdd582bfa66d31c821d0cba51d3738e24cba3e1d3108980fb039c6 2013-08-09 12:41:32 ....A 181760 Virusshare.00077/Virus.Win32.Crytex.1290-5ccc32077d128b3880c8197d02eaad17615394cca00c6753c323904f0a2762d2 2013-08-09 13:01:16 ....A 70656 Virusshare.00077/Virus.Win32.Crytex.1290-5cd21fd37b4d890b7862b9a512b3068d7f3b096bb275229cfcaf9978681894f7 2013-08-07 23:25:52 ....A 83968 Virusshare.00077/Virus.Win32.Crytex.1290-60fc1666cd6045fbbb297a3eb1ef2249c10989c7b05f083b6dec6b5c7bbfdb8c 2013-08-08 04:12:36 ....A 67072 Virusshare.00077/Virus.Win32.Crytex.1290-62c6696670a73a01eb76eaf05e5e6d26621fd218c6d4fc5f5264af1ff9e9b1b7 2013-08-08 05:52:44 ....A 105472 Virusshare.00077/Virus.Win32.Crytex.1290-63e495ef78dd99511f5062a7ec814a6d73a3583cfb3962c1ce4f1714b977a8dc 2013-08-07 22:08:22 ....A 22528 Virusshare.00077/Virus.Win32.Crytex.1290-672e91312d92c1b81667b3b737629c930d9768295196a9525054fdd1399af1e0 2013-08-09 10:51:28 ....A 34304 Virusshare.00077/Virus.Win32.Crytex.1290-69da2c868907ae614b3a4327d856ae4156a8385c7f94f879aea553aa5bb68444 2013-08-09 11:24:32 ....A 31232 Virusshare.00077/Virus.Win32.Crytex.1290-6a6bcc8426a92ea8b3f479898e0a6b956919a2a20659eab6496bd7640f2a2591 2013-08-08 06:35:32 ....A 59904 Virusshare.00077/Virus.Win32.Crytex.1290-6aa0451b2040b67f0feafbfc2ef44fffe81223126f6d7ee50aa6d0bfa31eb026 2013-08-08 00:37:40 ....A 31232 Virusshare.00077/Virus.Win32.Crytex.1290-701ce33280f413a30e0b6bc2ee59b9dae3a21b8fc1fd88f2f612ecac1a9889be 2013-08-08 10:26:56 ....A 74752 Virusshare.00077/Virus.Win32.Crytex.1290-72735a0dd60b568f042a5aadb83f32a29cbd55c27c761003c087b8a0003f3321 2013-08-08 19:08:30 ....A 22528 Virusshare.00077/Virus.Win32.Crytex.1290-7310c0e423c850f64672a732a74920718331aeba88c5704902b6654dbec01f82 2013-08-08 11:11:34 ....A 34304 Virusshare.00077/Virus.Win32.Crytex.1290-74a3b6829e672cf177c271e45e506a28fe7f3f0c9ddc98a437236fa837399709 2013-08-08 09:31:18 ....A 99328 Virusshare.00077/Virus.Win32.Crytex.1290-74b1a11c69fb6b16ab830b06b05cae48dadacd7e2b269fc5f47f5b3aabf5e524 2013-08-09 05:26:00 ....A 34304 Virusshare.00077/Virus.Win32.Crytex.1290-74e9cc4cd8f7063d52711d754825ec0600a1f8aa8f6a9fce26f2bb8e2dd7661b 2013-08-09 05:22:24 ....A 70656 Virusshare.00077/Virus.Win32.Crytex.1290-7d27a1dceee7c2c2c464e73140f686ecfe41524aff8f60be539d90022a01cdeb 2013-08-08 12:20:38 ....A 23552 Virusshare.00077/Virus.Win32.Crytex.1290-7ef897242f05cebc590617cae9be56590447ba7b6547b987163725f101cbeb66 2013-08-08 14:30:14 ....A 13824 Virusshare.00077/Virus.Win32.Crytex.1290-7f935cdbb8a7c2f5a805e814702563164d22f420efc17522caf1678b7cb14408 2013-08-09 00:18:42 ....A 12288 Virusshare.00077/Virus.Win32.Crytex.1290-83de67128eb86115dee729c2535691a1375d732d8dfb47553efbdc36593d614c 2013-08-08 21:03:12 ....A 65536 Virusshare.00077/Virus.Win32.Crytex.1290-847e231b2b157823689738712d7db0bbf205c410c658dd106a3ca89cabbd0133 2013-08-08 08:48:44 ....A 48640 Virusshare.00077/Virus.Win32.Crytex.1290-84f3d49a1fcabe388d0b3e8964f6d2a7ef1f9d13e2794fe96500611226c5aec5 2013-08-07 23:44:52 ....A 34304 Virusshare.00077/Virus.Win32.Crytex.1290-865a4e14ea0daf453588abc5c55e1cd9fd4b4a20c80a2d819365444112d47a6f 2013-08-07 23:30:10 ....A 7680 Virusshare.00077/Virus.Win32.Crytex.1290-881cf4acdc5dc932a3cf007df1b9dae15d3887b2b50b43f2f91cfdb82aa4acc8 2013-08-09 07:19:04 ....A 22528 Virusshare.00077/Virus.Win32.Crytex.1290-8966a56ad05ef50518ce2a34eaccb8ac5ec78491695414eed32410fadc3aa161 2013-08-09 11:25:40 ....A 22016 Virusshare.00077/Virus.Win32.Crytex.1290-8b713f808f1189fddee9be47e0056ccb4b4f355a9367d8f0017ed06980c0089d 2013-08-08 08:42:42 ....A 30720 Virusshare.00077/Virus.Win32.Crytex.1290-8bf98adf32ef943da3f964628e17e5913417009bd4a6bb9d410ca77616b08ec4 2013-08-08 08:12:04 ....A 226304 Virusshare.00077/Virus.Win32.Crytex.1290-8ca9eed0a775f92f64adf7d86c892c368c4a5ad30bd0f32918ae75565c72e059 2013-08-08 08:42:40 ....A 22016 Virusshare.00077/Virus.Win32.Crytex.1290-8d5fa4dca6cd59edbbecdebeb326fd341252b863b95e78020bd6393260952a2a 2013-08-08 06:48:54 ....A 23552 Virusshare.00077/Virus.Win32.Crytex.1290-8e698b44846268d4c0d7a7c6536c494dad5d228ad5d4308a3ee9e93e7c8a056c 2013-08-08 06:19:54 ....A 116224 Virusshare.00077/Virus.Win32.Crytex.1290-8e6c12066cb1f01c63648db27aa489fa0da3568a4a75851dadb0dfdbe47fd5c6 2013-08-09 11:36:16 ....A 65024 Virusshare.00077/Virus.Win32.Crytex.1290-8fdf999b2b7d5bea8742df2322665db0d0f395d277980e8206aef73559db1955 2013-08-08 14:45:38 ....A 67072 Virusshare.00077/Virus.Win32.Crytex.1290-91be0fd7069434e8180fb5c00dec0c89032d5a06a9b8964e35fa16684e944d53 2013-08-08 00:28:34 ....A 48640 Virusshare.00077/Virus.Win32.Crytex.1290-91ce32cbf4d44fa5c7134903faa7c1cc4d759b665e160c623b3bae10b9839cc0 2013-08-08 19:03:44 ....A 52736 Virusshare.00077/Virus.Win32.Crytex.1290-92c9c92d486d5748a66bb508bc706653f22f57cf490d59cdb92054b7cbc5c62f 2013-08-08 00:17:32 ....A 65024 Virusshare.00077/Virus.Win32.Crytex.1290-92ea995d77161cc7469fae284268c471b9aa931675fb17c71d99a155178eed47 2013-08-09 04:56:52 ....A 121344 Virusshare.00077/Virus.Win32.Crytex.1290-95a6099346e81d01779c3782e7b4fa138bf01087ecb84332cdfab745e433115a 2013-08-08 06:48:26 ....A 151552 Virusshare.00077/Virus.Win32.Crytex.1290-99ae7a600a18a9181ef8ec538d92bac40721e7db819835d1d83f89466938e572 2013-08-09 02:33:10 ....A 34816 Virusshare.00077/Virus.Win32.Crytex.1290-9a199124115970c82c0501ffcbb2a31d527412d90807c5800384720e6402f0ec 2013-08-08 05:33:42 ....A 74752 Virusshare.00077/Virus.Win32.Crytex.1290-9c6ab0aff16a489223e347787049206b64604450040f1419d0393e900b5ff9e8 2013-08-08 13:28:22 ....A 40960 Virusshare.00077/Virus.Win32.Crytex.1290-9e2a611ac32e0ac8b3bc29271a1af0a5ff5df815aff3ae9532b5821705affb09 2013-08-09 04:56:30 ....A 80384 Virusshare.00077/Virus.Win32.Crytex.1290-9ee78cc8349a170b869177a1cf832e9ebf391b4e0f4e62ecc446700b0dd1b8cc 2013-08-09 01:35:14 ....A 344576 Virusshare.00077/Virus.Win32.Crytex.1290-a0071ffe451cd30f6c27d3213c1eb60d7000a10e75fcf062f9687a35f56747e4 2013-08-07 22:58:56 ....A 84992 Virusshare.00077/Virus.Win32.Crytex.1290-a0b96a43bdea9f4251a2806c1a54837ebc07526b19d8a18af1f2132c7e12b916 2013-08-08 15:05:12 ....A 19456 Virusshare.00077/Virus.Win32.Crytex.1290-a24a7cb3aec5c2ef5cf1546661dce0a48228b5dd6e2787c6c51ca79db2365853 2013-08-08 05:52:38 ....A 47104 Virusshare.00077/Virus.Win32.Crytex.1290-a6872c6ec9d692a15bfd4ca27646d1efc57ed61779e5604478b5440554248374 2013-08-09 11:45:36 ....A 40960 Virusshare.00077/Virus.Win32.Crytex.1290-a7e3f47332a778f0d1157599075c483b5a794fd98a4188d6b17233a0c4e81dbd 2013-08-08 17:00:36 ....A 59904 Virusshare.00077/Virus.Win32.Crytex.1290-a83a78960c9aa53a4bc3a1661f4ea5c319d5ca3949dbff8ab3a3039cc58e9a55 2013-08-09 06:31:40 ....A 55296 Virusshare.00077/Virus.Win32.Crytex.1290-aa715d3addd428515a2d6b6a93911dc6325e9c85dabbeffddbb37e560fc35192 2013-08-08 19:36:32 ....A 112640 Virusshare.00077/Virus.Win32.Crytex.1290-ab39ae76b92f84923a3d012cd923b1b76789db36230875a046460c49f2acf2ab 2013-08-09 06:44:48 ....A 15360 Virusshare.00077/Virus.Win32.Crytex.1290-ac16b5c2caeb6aaabc266697e77c04c85c623a3e9ec7c11005213553aa25d567 2013-08-09 09:21:14 ....A 26624 Virusshare.00077/Virus.Win32.Crytex.1290-ac826bd874d34e68c1d12367790687e3b815306a33fb8d6918df02eb5cf4575a 2013-08-08 06:37:24 ....A 579584 Virusshare.00077/Virus.Win32.Crytex.1290-b00661c06d950d9a2cd1daa0924ee199cc428376c2d684b1a8a0de561d27b86f 2013-08-07 23:44:24 ....A 350744 Virusshare.00077/Virus.Win32.Crytex.1290-b28f9b599added5aa2d873f267edac4707b9e992821917439a7e0c8af18d82a3 2013-08-09 00:26:30 ....A 67072 Virusshare.00077/Virus.Win32.Crytex.1290-b3c5cdd3b41daf6da78fea5142d9bb43bdfc6fba6428b8776169f9a95bd83346 2013-08-08 01:03:46 ....A 34304 Virusshare.00077/Virus.Win32.Crytex.1290-b48bf6cccb28449d8985be1536f2056ce6022bc80698ce17d53db8e17f6f297c 2013-08-09 07:40:40 ....A 55296 Virusshare.00077/Virus.Win32.Crytex.1290-b718e90733ca604e8dc0daa8ba29185f2cd2d893a4f37dbaaa7623576cad2f2a 2013-08-08 08:40:40 ....A 81920 Virusshare.00077/Virus.Win32.Crytex.1290-b949fc38c34ae5799710765c9e4fbc945c6a01e8ef0b1baf722cb6fa3be199d0 2013-08-09 07:16:56 ....A 64512 Virusshare.00077/Virus.Win32.Crytex.1290-b9da3f4fef03bc0636ffa3211b61d52e6582f63f00bfde1808b44dafb901f9c1 2013-08-09 10:51:50 ....A 48640 Virusshare.00077/Virus.Win32.Crytex.1290-bad922e0521c2271f16ed4f8287aa4fd679c92e163c88d4be6581b30aae7f17c 2013-08-08 07:18:10 ....A 41472 Virusshare.00077/Virus.Win32.Crytex.1290-bdc206ce553b9b20a95ff1b6385d2cea5648e99ad2d280aa7326164f959bea15 2013-08-08 19:08:52 ....A 34304 Virusshare.00077/Virus.Win32.Crytex.1290-be6b619147b1ddc47c70467819785550be4cf24d42a45dc2d99a1e98b17cf4ac 2013-08-08 00:26:30 ....A 74752 Virusshare.00077/Virus.Win32.Crytex.1290-bf12d286f68cdb69cc4eee3a4e49d917b8073a432fe4850e8a953904ee902d7e 2013-08-09 01:01:22 ....A 14848 Virusshare.00077/Virus.Win32.Crytex.1290-bfa1e2e9b415ab7f23763ea921aa315bc0659ab233ab891c28e22a7013221214 2013-08-08 16:43:32 ....A 14848 Virusshare.00077/Virus.Win32.Crytex.1290-c370ad908cc45fa0831e0140e561b9a8204e4ac4a823fba1e0a8c744ca24184f 2013-08-07 19:57:54 ....A 181760 Virusshare.00077/Virus.Win32.Crytex.1290-c37a25c8a9b94b52ff0ed533750742085b78a026a9c0d2ec147d3ccab5c1f8b8 2013-08-08 20:16:26 ....A 34304 Virusshare.00077/Virus.Win32.Crytex.1290-c40b2c9d2da73221b8ed500c47846babef8a973fe356377fe9c3b02d6d4595ba 2013-08-08 00:16:50 ....A 124928 Virusshare.00077/Virus.Win32.Crytex.1290-c4798411379b9c813f407696de6986f40d2ba66a06f40dd49f1e42e2f856e057 2013-08-09 10:49:40 ....A 53248 Virusshare.00077/Virus.Win32.Crytex.1290-c4916bde4508efd5b0ca0793ec7c4fad2643af9836cbcd467ec5c02c81db1e76 2013-08-09 05:48:46 ....A 56832 Virusshare.00077/Virus.Win32.Crytex.1290-c875c35ccf813634d39a76b9a7c75b6b6b41585ee1e019f93fc02535f40b907d 2013-08-08 02:40:46 ....A 26112 Virusshare.00077/Virus.Win32.Crytex.1290-c8e663d259958583b60baf2ac2ba1d7ba34c7f5cb11a4e5860a02b9e383cd77b 2013-08-09 01:04:02 ....A 34304 Virusshare.00077/Virus.Win32.Crytex.1290-d0752344e326650aa8f3241ef85f91d06396790b7a939b0649819811f1a2da39 2013-08-08 17:44:38 ....A 181760 Virusshare.00077/Virus.Win32.Crytex.1290-d21f7b04cd6ff6a5d145b9ecb1d99b7233753082a1c5ce71ec9d4144eae3c019 2013-08-08 15:52:18 ....A 291328 Virusshare.00077/Virus.Win32.Crytex.1290-d65582943b073a9fcaed77b61dde73a8b1bfd89d7db6a19b950b5f7daf5f669b 2013-08-08 08:12:34 ....A 19456 Virusshare.00077/Virus.Win32.Crytex.1290-d6b74da37c8dcfae40abbebc6251b13ae3245469f7020d913d6a8a995dd67e9e 2013-08-08 09:04:46 ....A 34304 Virusshare.00077/Virus.Win32.Crytex.1290-de3b016cc161e6acfc3301dbeafd3c5b0bfb2f37ff6ea7f7479a8d20e1c3a19b 2013-08-08 02:25:04 ....A 34816 Virusshare.00077/Virus.Win32.Crytex.1290-df79ccf229617b3a9e96f0d6f0cb55b15836056268d49a3a19456cb3377018eb 2013-08-09 00:15:50 ....A 15360 Virusshare.00077/Virus.Win32.Crytex.1290-dfcac9f00ac3c9a2085706b5353fb00d8b02b88bbc23a663d18388cfa6e1bd9e 2013-08-08 00:48:56 ....A 47104 Virusshare.00077/Virus.Win32.Crytex.1290-e094a98a273d416b747e7380ec3151a8b6982ca2869dbd568143a69af7063906 2013-08-09 06:49:26 ....A 40960 Virusshare.00077/Virus.Win32.Crytex.1290-e1deb1080f15f4a3e404a81f1655cab65bd0982456d56b63bd282cf0cec48195 2013-08-09 06:30:50 ....A 41472 Virusshare.00077/Virus.Win32.Crytex.1290-e1e40049878be39a7535f0c8a216d5ca1cb2cacec3e5ff257aa18177d753ae29 2013-08-08 01:30:26 ....A 27136 Virusshare.00077/Virus.Win32.Crytex.1290-e31e959f9ba5a3754f5ff7639f93a59029a144f44fa47e7406f7d4272c556a4f 2013-08-08 08:10:14 ....A 59904 Virusshare.00077/Virus.Win32.Crytex.1290-e3bd47f17659420fa3ffc9b64fc15b6ee8495d1bf53d530583ed06a2015ae6b4 2013-08-08 19:01:06 ....A 435200 Virusshare.00077/Virus.Win32.Crytex.1290-e484b09ee28c573c43777b077b1f4e92170a747442bdf2bc882d0fc96cd24786 2013-08-08 07:45:38 ....A 31232 Virusshare.00077/Virus.Win32.Crytex.1290-e72aa350c42ef6f228bd52d6c2816ae068ee11ef9cf5907fe1caa42b626a5beb 2013-08-08 14:27:02 ....A 181760 Virusshare.00077/Virus.Win32.Crytex.1290-ec27033196164e7790a00dedf0f365e42e4c3a2d110fc36e538d6c738498191e 2013-08-08 14:47:42 ....A 23552 Virusshare.00077/Virus.Win32.Crytex.1290-ed5e32a4ab7287298672f0ecee41870b09ee254690002782a4710597bde2c4ce 2013-08-08 20:57:42 ....A 34304 Virusshare.00077/Virus.Win32.Crytex.1290-ed8d865b316c2aba45631c92ed9149d723ee4d46578ceff21a42d5dd32a782f9 2013-08-08 12:51:40 ....A 137216 Virusshare.00077/Virus.Win32.Crytex.1290-eecf5667f7e44b42ff71b7732c66765884289e5294840d46f55ec0e820f623b4 2013-08-08 14:04:36 ....A 68608 Virusshare.00077/Virus.Win32.Crytex.1290-f0bf3bad206aa51be12ad98792defc657d9bb391516606b3ad9b9752e3fd8f9a 2013-08-08 09:09:34 ....A 68608 Virusshare.00077/Virus.Win32.Crytex.1290-f1828da7368829a836e9d1ca97c3ceafd267f312189f6c17e7b93018496fc422 2013-08-08 14:00:46 ....A 17408 Virusshare.00077/Virus.Win32.Crytex.1290-f2975a142009e9852b26120c3faa5f72aa505f3235b40fecadbe47c7904793ab 2013-08-08 19:08:32 ....A 84992 Virusshare.00077/Virus.Win32.Crytex.1290-f2de9f19383daae724f753bbe93140c28daf4d8ddb53a86850ce454112f05ac7 2013-08-09 02:04:02 ....A 137216 Virusshare.00077/Virus.Win32.Crytex.1290-f52730fc8a52874d9b187b63967c62be6c455ed2e560c9ff19995aef65d809d7 2013-08-09 01:33:54 ....A 34304 Virusshare.00077/Virus.Win32.Crytex.1290-f6c1b3f232e0f22227469821308fe875bb2a3b66d260c0aa6595d4d6fed90d99 2013-08-09 10:16:32 ....A 31232 Virusshare.00077/Virus.Win32.Crytex.1290-f97462eff381788a577c653ed8bf0f46fa248b793890baf96b6bd9a0c2e74082 2013-08-09 07:16:58 ....A 37376 Virusshare.00077/Virus.Win32.Crytex.1290-fb033d3b4c5f5c13291f96889d3c9b09d30ce937dcbb020fffca8d38e455da6c 2013-08-08 17:03:50 ....A 25600 Virusshare.00077/Virus.Win32.Crytex.1290-fb5e37303626eb2540e9196727cc6fae38fd05a4e4727caa61fe34c9149f2f71 2013-08-08 11:33:34 ....A 78848 Virusshare.00077/Virus.Win32.Crytex.1290-fe7f1a629ee208ddffb1ee13839bfa05aae6a761f2e4c013a9e9b402058367bc 2013-08-08 07:43:14 ....A 737287 Virusshare.00077/Virus.Win32.Daum.a-d1342ecdd2c25dc30c3857fb55374f3a1631297a42ce50a5326edd3aecc4c720 2013-08-07 04:35:58 ....A 759296 Virusshare.00077/Virus.Win32.Delf.bi-0fd2e18cf8068342ce4c5e6cf5ef20bece60c9ca4009a625f3e00084e13f49c8 2013-08-08 12:12:32 ....A 541129 Virusshare.00077/Virus.Win32.Delf.bi-36a84422eb2c5d30d12d05ecf8f123acc687cf26a2b86b4f92b454c7293079a7 2013-08-08 06:47:02 ....A 209414 Virusshare.00077/Virus.Win32.Delf.ch-8df36e52f1b582a10aad2cbbae4079dcae9ee3cd79112358ed63701f3bd13e1f 2013-08-08 01:56:54 ....A 581124 Virusshare.00077/Virus.Win32.Delf.da-7ffa940e55f58ca4820c154c2bf1a473860a24d62d05cf84b1ba98d1306dc629 2013-08-09 04:34:48 ....A 6778576 Virusshare.00077/Virus.Win32.Delf.de-716875a3acd027bbfd8629f1a391cbbb0e3b613144e222e80bc2be41e8eb8fd4 2013-08-08 17:03:30 ....A 274944 Virusshare.00077/Virus.Win32.Delf.df-6fb3b33c77749eb66ee7df2d0bf4b49081a2853e71910a9590cb44599eb75182 2013-08-09 00:07:04 ....A 92672 Virusshare.00077/Virus.Win32.Delf.dh-8f0c5f45d56c55cb373737b602c733eb15580abe5e7e2e0183f52186184b4ff4 2013-08-06 11:07:36 ....A 49142 Virusshare.00077/Virus.Win32.Delf.dk-082858da91f4e5e5c2f5fd1fd6121f9470a472f5e4bc5419ef66033fccd6908b 2013-08-06 11:07:36 ....A 198144 Virusshare.00077/Virus.Win32.Delf.dk-08b9dca48e68c8b8843dc7e71bda1ae7f1ed75bf60503743e72ba84bff675d3b 2013-08-05 23:29:44 ....A 35830 Virusshare.00077/Virus.Win32.Delf.dk-0a16cd3dcb7e4a7533675db4a9b46ccb35505cb1e0efc964e53a2e01dd6c1ac0 2013-08-06 01:01:36 ....A 76288 Virusshare.00077/Virus.Win32.Delf.dk-0ac133a0384f8295b701064c576d8c92e27423ebd4bed2b02cf5e3bdf8ba9d8d 2013-08-07 10:53:32 ....A 456704 Virusshare.00077/Virus.Win32.Delf.dk-145451ba5c6dd67e915aa506eaec71c1b5d0900781fa32cc4bccfc235e927c10 2013-08-07 05:16:38 ....A 35308 Virusshare.00077/Virus.Win32.Delf.dk-17327be9191838ed4826ade3bb3f05f01226cc8c0e9ffcb552a85c5b31afeae5 2013-08-06 16:05:58 ....A 561664 Virusshare.00077/Virus.Win32.Delf.dk-34e4628d03604a7ae07e8565bbd651fa4799201c5a4c1223734d3c1f11225413 2013-08-06 02:48:28 ....A 39936 Virusshare.00077/Virus.Win32.Delf.dk-355b5bed694fecd45c5db8e4a9680816c471ccac8185a11b9bd57d8a3b2acb56 2013-08-06 23:37:54 ....A 465398 Virusshare.00077/Virus.Win32.Delf.dk-38432dedc729b6e3fce082e9becdf2e43d60c012390b8dd41e59417145ed464a 2013-08-06 23:44:10 ....A 37888 Virusshare.00077/Virus.Win32.Delf.dk-390d5288b7235ee7fb4a715938ce01f044eb654ff8bbca4f20f4810bfaa3c4bc 2013-08-06 14:33:02 ....A 44504 Virusshare.00077/Virus.Win32.Delf.dk-3ad72a29f12cb401bb7e62fd7c036d03964d9469918e9fc6386b9aedff3e536b 2013-08-07 04:04:30 ....A 523264 Virusshare.00077/Virus.Win32.Delf.dk-3b65193e2370b529c802c1c6ec62985530a0aecce77fc222c24240e18dd984ab 2013-08-07 08:27:28 ....A 35840 Virusshare.00077/Virus.Win32.Delf.dk-3d282d9cedab38a01e7c7f9c1c02c3bcd5d7d55d50fea2152bf6441741ed810d 2013-08-07 08:26:36 ....A 394732 Virusshare.00077/Virus.Win32.Delf.dk-3d5bb063d81b5708d269950be364d0f4134323731880c548271200dc4db9aa5e 2013-08-06 21:15:10 ....A 50668 Virusshare.00077/Virus.Win32.Delf.dk-3d8ba7c1b8f572bed6ffb065b2142877d704ad82d489239e75b373bd548d780e 2013-08-06 12:38:22 ....A 78838 Virusshare.00077/Virus.Win32.Delf.dk-5c6fa112e87bc029de9263d037e7d4fe86625ba9be124f36aaf8d510281f614e 2013-08-06 13:18:14 ....A 37868 Virusshare.00077/Virus.Win32.Delf.dk-5ca8526d271ed11b584cc128b6e44ce7c0a02921dee8f6b14f99e3e3ee60dfe3 2013-08-06 18:45:10 ....A 50678 Virusshare.00077/Virus.Win32.Delf.dk-5f069c5265504c38be87ef8cb255b06e7be60eb838afe4d27cbd2c54000ddfab 2013-08-06 06:16:44 ....A 37878 Virusshare.00077/Virus.Win32.Delf.dk-5fc819a92cf5b83d7874039926c6f7ff6f41f281fee4a2378e4c0607e76da748 2013-08-06 17:38:50 ....A 37888 Virusshare.00077/Virus.Win32.Delf.dk-65108a15369202b89f3ed8b5333a7cec73424b7140181cc5af26076378eac7ad 2013-08-07 08:26:40 ....A 63478 Virusshare.00077/Virus.Win32.Delf.dk-6597cb87ecfc72be5d4bd868b08cf0ee0b2bc055693f2dabc0ca28c5008e4950 2013-08-07 13:59:48 ....A 34796 Virusshare.00077/Virus.Win32.Delf.dk-680f56a41637312ec91d1780d40b4fab4c3cb7dc2cf94249fa438988c5466b8d 2013-08-07 02:46:46 ....A 444482 Virusshare.00077/Virus.Win32.Delf.dk-69171cfd612bedbe0ecbed5be9260b94a2ff57ca44208fa0ad83012c127e2c16 2013-08-07 04:11:22 ....A 37888 Virusshare.00077/Virus.Win32.Delf.dk-69de67c063be5a35a3cd06f63d50bc8086db6cd1bb759f35727db15b41aab45e 2013-08-05 21:45:04 ....A 50678 Virusshare.00077/Virus.Win32.Delf.dk-848d63d1f898ccb1133776816842f3700a578e9bbfbfdbbaeb22ffab5d925d9c 2013-08-06 13:30:44 ....A 172022 Virusshare.00077/Virus.Win32.Delf.dk-85dd1af0fcca554e316a569f1912fcbd4111c805353a3cd5a33d79c02b2f728b 2013-08-05 23:44:54 ....A 561664 Virusshare.00077/Virus.Win32.Delf.dk-86b330880bb43cb255046184f241f50625389feb09d091c2131c4d0495ee8650 2013-08-06 01:54:04 ....A 30700 Virusshare.00077/Virus.Win32.Delf.dk-8773cb4a7a587aee39c1aeb705dc92d658735a70670788b37ebdf50b1f63d760 2013-08-06 02:23:08 ....A 37888 Virusshare.00077/Virus.Win32.Delf.dk-87876fc5b45c2a14fbff243dec8e074bc77b17f31343f565c1cdd25b1c1e23d1 2013-08-06 16:59:04 ....A 50678 Virusshare.00077/Virus.Win32.Delf.dk-8842ad695bdf9061131aeaa13b2dae9dd0c73b9f60ac0ae2121ffa67348fdefe 2013-08-06 21:30:12 ....A 76288 Virusshare.00077/Virus.Win32.Delf.dk-89de4137b3080a5e7d84cee0d9aea62b3d2dbdfe6d8fe7ed3416ecac38754c4d 2013-08-07 00:26:18 ....A 82934 Virusshare.00077/Virus.Win32.Delf.dk-8c16d024e3ea3d41b365e7c1c540b45059396ee153f31a4a4ce44399a1cf9dea 2013-08-07 01:44:02 ....A 37878 Virusshare.00077/Virus.Win32.Delf.dk-8ce717c111d6ea064132ec0b83d7a4acc14474c2667e5365a36b785a0f9dd806 2013-08-07 01:43:10 ....A 37868 Virusshare.00077/Virus.Win32.Delf.dk-8d2d5ce79b875047871ff707af675127cdcadf2120b7394e0d9e60279194e074 2013-08-06 15:49:34 ....A 43500 Virusshare.00077/Virus.Win32.Delf.dk-8e878b708758c67cae9c8a4162ff580fef23d3cc8c7ed0ead1351e6de832191e 2013-08-07 08:26:58 ....A 394742 Virusshare.00077/Virus.Win32.Delf.dk-8f89ff43a08620ac917969808cd6e19d83a0f4f3187ded5aad1d9ccdb467099b 2013-08-07 08:26:58 ....A 198144 Virusshare.00077/Virus.Win32.Delf.dk-8fdc4b7eaa427b79bded05f8f5f19d7880043475a8abc56be6e117ec22ab6de7 2013-08-07 17:40:42 ....A 84972 Virusshare.00077/Virus.Win32.Delf.dk-92cdbfea886da19b6a757ff57a58929de6a1f7ac50e1faeb5a4b3e0856b10350 2013-08-07 11:15:10 ....A 197612 Virusshare.00077/Virus.Win32.Delf.dk-96cc2b71d0f8820c022728a9cddb40d511f0700f9c04749eca9f5d8d0eba6a9e 2013-08-05 21:56:24 ....A 35318 Virusshare.00077/Virus.Win32.Delf.dk-af009048a656f8249bc481283f5e7e5714c56aef2d2a54099c64ccf816344242 2013-08-05 23:26:22 ....A 30208 Virusshare.00077/Virus.Win32.Delf.dk-b022cc146638114bf8c08e8bd41d2b46ce5820901b5418e6a441cf91e275e29c 2013-08-06 21:30:58 ....A 37888 Virusshare.00077/Virus.Win32.Delf.dk-b319256fc753b35d8b3690b4dfc748a70d6def3abbbee834e662b2dc64922221 2013-08-06 08:26:22 ....A 76288 Virusshare.00077/Virus.Win32.Delf.dk-b3ba923dd3b0123c7a0ded7d249c65e9c8864748afbf74210f318b1f2e5f499a 2013-08-07 08:26:50 ....A 54784 Virusshare.00077/Virus.Win32.Delf.dk-b8eabc504e853929525babe5223dd42ac2aefa98123604f77a1c57b89d6bfbc0 2013-08-07 09:01:42 ....A 42998 Virusshare.00077/Virus.Win32.Delf.dk-b9470ef698a35bed45b96f7b3174a22c7633563b734a484abb559d6a3b22f6fc 2013-08-07 09:18:18 ....A 76278 Virusshare.00077/Virus.Win32.Delf.dk-b9b7f2e80892dcf3468b2eb62eb96b001bc7b6e4deecec356a2a0e5f6f894ecd 2013-08-07 01:48:08 ....A 50668 Virusshare.00077/Virus.Win32.Delf.dk-bbfa4b23444f4d5929fbda8fab15f44ed108839890fb2e0de8dfc16f998b651e 2013-08-07 02:14:56 ....A 34816 Virusshare.00077/Virus.Win32.Delf.dk-bcbe69019fabd4fe5e9123853f4a5b5abb405c42a9a5adb1066a6b9aecb8996d 2013-08-07 18:34:30 ....A 50678 Virusshare.00077/Virus.Win32.Delf.dk-bd2b3c92c77444631602845a15a75abe8c3aa0ab60bb76da485cf0aa14a6c571 2013-08-07 08:55:20 ....A 50688 Virusshare.00077/Virus.Win32.Delf.dk-be70e5244aa7298fc1d88165d8d189e4e09bb7a7547de94bfb45b73296f9b723 2013-08-06 12:04:04 ....A 67574 Virusshare.00077/Virus.Win32.Delf.dk-d8767ddfc65f7c98879ba2e5562ebaa0db567ff7ee822292715c55e6ee2570cb 2013-08-06 13:10:44 ....A 38390 Virusshare.00077/Virus.Win32.Delf.dk-d967c97543113739928ce27417bfa32b3044a42b288eedfc983780ea84ce0604 2013-08-06 04:35:12 ....A 37878 Virusshare.00077/Virus.Win32.Delf.dk-db6270513b01dc94d9a106bfcb7e5792e5ee5e83afa6fd1ec722910f182ba425 2013-08-06 18:27:32 ....A 46582 Virusshare.00077/Virus.Win32.Delf.dk-dbba7725f71b9d3471e3abd932a5f52ed2927ed95ea289aa1a42f6e4ccb6763e 2013-08-06 20:23:02 ....A 136704 Virusshare.00077/Virus.Win32.Delf.dk-dc7642c7399596dd7f1762976ad1726da0a0356f2b3b330e827ab8845ebe1ea7 2013-08-06 23:52:10 ....A 43510 Virusshare.00077/Virus.Win32.Delf.dk-de7885dee299949a6be78ddd1cec29cfd0bd9b26f60f4172d3e20bec17f02893 2013-08-08 02:00:12 ....A 217711 Virusshare.00077/Virus.Win32.Delf.q-8ff12e36a7a0c947ffc45c5a9fc3c423b38aee13efe24a60f40bfc203a1a0a28 2013-08-09 06:52:12 ....A 101376 Virusshare.00077/Virus.Win32.Devir-533b910c54390e66e6572b8780202f175a4683108d639f52103f14b64f8946e4 2013-08-08 18:20:30 ....A 101376 Virusshare.00077/Virus.Win32.Devir-86df82c55d07ff201a06448a101768eaddf63c2d676207d556b21df7859385de 2013-08-09 10:19:02 ....A 36864 Virusshare.00077/Virus.Win32.Devir-d34fe8e2fa78bd93a2a72e38f25e95fecb2eb5f249cceb4b64da7ffe5ba81312 2013-08-08 20:04:54 ....A 36864 Virusshare.00077/Virus.Win32.Devir-db4d099f3029de193d98459545004c155ab859c1f3a78a35b38bd0120eab0a35 2013-08-08 07:43:04 ....A 5348 Virusshare.00077/Virus.Win32.Dion.c-6d71291381ea38012186888706dfb35e3e87b5e06f09902745f3f1b2508cfc2b 2013-08-05 17:58:46 ....A 63488 Virusshare.00077/Virus.Win32.Downloader.ai-eac7cafc5a3903e84eb1f60dec4e4c33eed155685035cabd07f123f15e1203ea 2013-08-08 05:22:58 ....A 114688 Virusshare.00077/Virus.Win32.Downloader.bl-618a44491f27c399620cc74f2b33b8c7fa5adfe41e3df22ea512a0aaa5bc32a1 2013-08-08 09:13:36 ....A 131072 Virusshare.00077/Virus.Win32.Downloader.bl-7dc84e466ad888f71703f3c4efcada396e1b0db063f85b39e6dc76d091c19366 2013-08-09 10:32:04 ....A 77824 Virusshare.00077/Virus.Win32.Downloader.bl-bd0ef1f719ccdf59dcb3eff1157bf2e5c44d06f744da826a6c51da37d9e5529c 2013-08-09 06:38:56 ....A 69632 Virusshare.00077/Virus.Win32.Downloader.bl-c535828f0db35e9958007690dffee3af521897d0d03a94346df0f7288be3d315 2013-08-08 10:15:06 ....A 139264 Virusshare.00077/Virus.Win32.Downloader.bl-f84942fa4c786f30952f7aff334546a56da07da8b20faa24ae8f6d199a60780e 2013-08-09 04:43:52 ....A 132096 Virusshare.00077/Virus.Win32.Driller-617054b79f312b8751964b6a02f7146d1540745125c5f41053d5b6d2577ad2d0 2013-08-08 14:11:54 ....A 235008 Virusshare.00077/Virus.Win32.Driller-7e054c9f4fd2a3cc070cd1dbce54642382f10037d00dcdaaeb04bd0ee49ae684 2013-08-09 00:05:58 ....A 243200 Virusshare.00077/Virus.Win32.Driller-b6f079a1fdc5af1cb034e2b38a0a1554da684c7c678183691ed1af68573d0e7e 2013-08-08 00:26:22 ....A 235008 Virusshare.00077/Virus.Win32.Driller-bd3cb49f3bb905ee3b3f33a84ca1a6bf3ad9df84c12186ae8a89610aacc95bf9 2013-08-08 04:48:18 ....A 235008 Virusshare.00077/Virus.Win32.Driller-dd5bd5c35986705cb80e560587c09c06d34e591673cdf5bfbf62f50e985ad3bc 2013-08-09 08:00:10 ....A 106496 Virusshare.00077/Virus.Win32.Driller-fa654b3fb1a0d08fd3aab32a8e113dbd76fde1b9ee06ad4a7990c945e8919b05 2013-08-07 10:55:12 ....A 24139 Virusshare.00077/Virus.Win32.Drowor.b-0f9386105d2d0c0690eca75dd2049bdeedcdb84bede221c89ff8832043b32c8b 2013-08-06 12:58:00 ....A 20000 Virusshare.00077/Virus.Win32.Drowor.d-1044f7d3410c6c0fc5b5df80fb865d2d7c8d76d36dd1fd3951d4eb82e3d5843e 2013-08-09 10:02:12 ....A 221696 Virusshare.00077/Virus.Win32.Dzan.a-23218ecfddf1be460e3c692ef8e96083ad7ec64aa404fdaa23a55a58e04e6532 2013-08-06 20:34:34 ....A 71680 Virusshare.00077/Virus.Win32.Dzan.a-dbbac2bc6a9c05cc3888d00484f1435f2f6736a5ad1e7b6382404acfbc86ad3e 2013-08-09 02:03:10 ....A 64135 Virusshare.00077/Virus.Win32.Elkern.b-01d9ed8550c5d8d14a3803c77258ac0f81adc5fba83b558c9878652731d532f7 2013-08-08 07:20:24 ....A 64079 Virusshare.00077/Virus.Win32.Elkern.b-0cb387635556ee2371689231e69d39ca9c838d1bf7a89107c458bbd90dca5e35 2013-08-07 20:51:50 ....A 63914 Virusshare.00077/Virus.Win32.Elkern.b-214c6284495d489780649fcf1f105df78c0d3b984deb9bc40fc7cb6007c24359 2013-08-08 07:20:14 ....A 64891 Virusshare.00077/Virus.Win32.Elkern.b-25a2d439abfc09f9a203624559f7f94721655b83f2730a3e31dbf53ea5a5607a 2013-08-08 11:17:04 ....A 63973 Virusshare.00077/Virus.Win32.Elkern.b-339673e0e83b06933a8ba7372176a8237fcc4dcac4a2e74174f58dfed596fe9a 2013-08-08 07:20:16 ....A 64284 Virusshare.00077/Virus.Win32.Elkern.b-696c9a4ff2f4af00b07c8358f372532095b9987e1bfea052babee94b0021d3c7 2013-08-08 00:48:54 ....A 78509 Virusshare.00077/Virus.Win32.Elkern.b-8b225dbc1aaf470f95cfaa8850dd38b204ea20ee5699373e4f6ddf53ecbe3961 2013-08-08 07:43:10 ....A 85641 Virusshare.00077/Virus.Win32.Elkern.b-a108a5a75440292e33c8f44caa39dd99cfba806e62f3ee6242cf61f1b0b7c9b7 2013-08-09 06:43:14 ....A 63842 Virusshare.00077/Virus.Win32.Elkern.b-a96d0abc1c7dc773d2f6644b1ee4de63f2b7bac72b94ce27f09f8574886adf0f 2013-08-08 01:59:54 ....A 177536 Virusshare.00077/Virus.Win32.Etap-0c321d8166253bde7e95df71cd954f795d0a58d732785593de5851fb58835d37 2013-08-08 14:12:54 ....A 200704 Virusshare.00077/Virus.Win32.Etap-53b6558ae0d3b05d7f094a7723ce4dc0eaacfb8cb35620e85f20178f32d02383 2013-08-08 12:20:10 ....A 221184 Virusshare.00077/Virus.Win32.Etap-53db18b95c9d726353ae0bedb3d4cf524ecf0f42ce354334fe00ba8ac5a0fe64 2013-08-08 12:50:00 ....A 176128 Virusshare.00077/Virus.Win32.Etap-72c20731c6abeca82f2946a251c4140cc30388cd540a0f2450384171fcfada8a 2013-08-08 14:29:40 ....A 180224 Virusshare.00077/Virus.Win32.Etap-7aa3df3daf8e3f1b0d5a63789b521ae78ebcb8640d48eb8ee640b80d3e942cdf 2013-08-08 21:05:04 ....A 417792 Virusshare.00077/Virus.Win32.Etap-97bb8e5ec54499d7ff19842b288b6ef7dc5fe76ed2f6139418d33c558f114c59 2013-08-08 13:28:20 ....A 196608 Virusshare.00077/Virus.Win32.Etap-9eb8e561138ccdc3d30338260e8b61b6afebd4386769d0f8fe545e359294eabd 2013-08-08 06:37:30 ....A 176128 Virusshare.00077/Virus.Win32.Etap-a2ce6877b761ad29b5b6fe0f4a768f2dcc7e0778131987b13f228d9424bd5934 2013-08-08 19:11:46 ....A 184320 Virusshare.00077/Virus.Win32.Etap-a314af487d0ecbf34c509192ac23bbf36d9fb906ac4cc79214a9738cf2d9469d 2013-08-08 01:03:40 ....A 184320 Virusshare.00077/Virus.Win32.Etap-b001126b46c40bde89b44706e2e1fefc1236d66d3791ab38e12e43297a4e7727 2013-08-09 01:02:34 ....A 282624 Virusshare.00077/Virus.Win32.Etap-bed3591e8180c53ac450d28929fc8943a1a7cc4216d29359108b38db7c8c0f4f 2013-08-09 07:13:26 ....A 151552 Virusshare.00077/Virus.Win32.Etap-e2fc00c3d1ee6a355632eb15c53a50a5f0c3823fd7edc0641589fa6b1ab71025 2013-08-08 13:26:00 ....A 167936 Virusshare.00077/Virus.Win32.Etap-fb1e4f18a0b50fb5021f13c0bdf97a7487409d7adc65c5b6f85b5ea1c455b6fa 2013-08-08 19:27:00 ....A 15872 Virusshare.00077/Virus.Win32.Evul.8192.b-2e3039d96f50ec5aa8c00b6555942a2e69f9b1d260329dadabf863b94aa65408 2013-08-06 18:25:58 ....A 245248 Virusshare.00077/Virus.Win32.Expiro.aa-5ef9a7946a5c52bab4ab13b6147c27cafc394f71b3d80825a120e064fc8c2ca9 2013-08-07 10:17:34 ....A 245248 Virusshare.00077/Virus.Win32.Expiro.aa-e92003c936d9ea11519cff4c908972a5baf893bbf6ed10cff6e3ad6a20ea094b 2013-08-05 23:33:52 ....A 159232 Virusshare.00077/Virus.Win32.Expiro.ae-0a2d484429a88d0981c99944c4325835d31df10cd25ec3c00163cdc848e8331c 2013-08-06 01:16:34 ....A 159232 Virusshare.00077/Virus.Win32.Expiro.ae-0aaf00eaedc61bd525a8e47f1432e9bb901dec39c51cf90d81b9e6e21a72a318 2013-08-06 20:51:48 ....A 159232 Virusshare.00077/Virus.Win32.Expiro.ae-12e28661fa36116aff0d0e0b1d15d8dcdaaea9e40cd9318067495c3a3995b3b4 2013-08-07 08:54:32 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-17f5c41a8f92cbcb9f9b855c037e073ae52ed9d0395191620fe82ac019e4dfc6 2013-08-07 17:24:36 ....A 159232 Virusshare.00077/Virus.Win32.Expiro.ae-1bbfeecfd4c6757cabbde7418ac80d45fbf3ec230f0949c1f053da5053f2f630 2013-08-06 07:33:40 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-3734d8ab504bf46b7fc185e515d756a6966084a809cfd9c9adff2753816c00e6 2013-08-06 15:32:22 ....A 187904 Virusshare.00077/Virus.Win32.Expiro.ae-3b9a9a4a3185404e2af97201c1f93e3ca66061e2a1f1c84c59a9b317a3cb6ff8 2013-08-07 02:41:44 ....A 159232 Virusshare.00077/Virus.Win32.Expiro.ae-40c700a86630442eb5502e5d9abc6a20c72dddbabde9ab625223df6594f60b9f 2013-08-07 14:01:38 ....A 159232 Virusshare.00077/Virus.Win32.Expiro.ae-4554cfc2dfca6041f53081e89fea2727d99466209feea9d0aaea96edffe1419d 2013-08-07 16:22:06 ....A 159232 Virusshare.00077/Virus.Win32.Expiro.ae-465a8ddfdbfd8f235941e41769bce9cf85259e6f6c9cea489f4307eab75c6afb 2013-08-06 12:29:10 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-62d5366915892caabf681abde6b199de409f2565e1732fb98e673aa22dd1cda7 2013-08-06 12:43:54 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-6330992a2c5bbcfab397f1af22cd6f7573eb7bd9dfb600fe7944e1d426af24c8 2013-08-06 15:44:28 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-645f8b57a6c398190f87673842d3daeec0da1720c2c59c0b9cfe253a913cf626 2013-08-07 08:56:20 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-6b395ffb97a4e3d2512ee1508d829b9fc7d7391695c82ee06ec5615b188791f4 2013-08-09 02:23:54 ....A 195072 Virusshare.00077/Virus.Win32.Expiro.ae-6ff7d6a9471ebe93583e8b1ab2010fda6c962a8464c7ada90accba42fe824394 2013-08-06 05:17:38 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-891bfad4fd9175a61fee606196f442f39056d3b61965a6ab40d45490b0a74821 2013-08-06 10:48:14 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-8b7821e1ad42f8b39a90aa514d2019fab91b00e713c2e6f714fa67648dc7fdea 2013-08-08 07:22:08 ....A 204800 Virusshare.00077/Virus.Win32.Expiro.ae-8f8e2f1f8bb65a2dc16df98c915be8b2c8ce2d5c800a285f4b3f6bca8286a3f1 2013-08-07 05:16:38 ....A 159232 Virusshare.00077/Virus.Win32.Expiro.ae-9426b9ece1f1f50f6de075d5053a216bf051e0abad935e6dcc457576b2b03873 2013-08-06 04:55:08 ....A 159232 Virusshare.00077/Virus.Win32.Expiro.ae-b22095efeda5ed2519eeecb7b4beb75020476121c022bab8a8dd85c0c6fe53a3 2013-08-06 16:13:26 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-b7f6b1e0a83287c49fe090967942dc77f705285a5cfae823a3e58cb23434072f 2013-08-06 23:05:44 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-b9d0031a6479ce9305d2947a124892876d710a8dcca2d2cd91969f1417e8361d 2013-08-07 00:06:58 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-bab1b95e321b0c71525cf3f4e904a2b4acdf71b536ee06cd7053826637258911 2013-08-07 04:47:14 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-bd4764cfc32904678ac76769fd1f4c1d27e233a6b5a6f76efbc109e5f2f7fa76 2013-08-07 07:37:36 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-be1601793b35272414a1a7061645770af265f983fccdcf4e0355b18aa0088181 2013-08-07 08:54:40 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-be73c786a646d67c122644efdbc3368f08528e11a549ff33f18a12a2fb8aacc0 2013-08-06 08:53:30 ....A 159232 Virusshare.00077/Virus.Win32.Expiro.ae-dd23357e6f08b1bfd346399aa39ac7dd304228f54313b47f1dc66c27cca22795 2013-08-06 09:12:24 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-dd327aaa7d5f17253e332d8b4ca7c96c9aabde3a883d353892ef61a4046b6f4f 2013-08-06 08:31:44 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-dd636325f5e52a37797918454d1c2cb2854c73595c6f4b605f449424d01213c9 2013-08-06 12:27:10 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.ae-df64043eb39f91ddfa08d870902516718f62bf7a1db442f948fb8649a06e5a0a 2013-08-06 22:49:16 ....A 159232 Virusshare.00077/Virus.Win32.Expiro.ae-e39d24a504bff8683753adce2b207f6d88af601697dbc731d9ce9311166c7511 2013-08-07 02:05:28 ....A 230400 Virusshare.00077/Virus.Win32.Expiro.ai-0fc56bf5ac68ffd285fe2b14e8f7657ffc06f56c026d490ae3b06be1dde8d36b 2013-08-08 05:52:26 ....A 275968 Virusshare.00077/Virus.Win32.Expiro.ai-2704a068d4d29b6640313ffd66f4384d901033e44f31623652c6802e3b5ede8e 2013-08-08 08:10:14 ....A 213504 Virusshare.00077/Virus.Win32.Expiro.ai-27479adc6b9cf9893a5504015667de3f037e9d7e451d2f6fe83074ded8d8d5f8 2013-08-09 02:44:42 ....A 216064 Virusshare.00077/Virus.Win32.Expiro.ai-2e6f4132cd60f73bf7e90db7e22989f4a71544a564795dda49c004374cdf8ebb 2013-08-08 15:05:04 ....A 185856 Virusshare.00077/Virus.Win32.Expiro.ai-555fe76ef14d651cf5570003d98523a84389f82b1c7fdfcfa6eb62ee44143af9 2013-08-08 17:52:54 ....A 259072 Virusshare.00077/Virus.Win32.Expiro.ai-702692ceb5750f2ac0cb57617d89fc4922a96c558d106e8507b2722f9b126a1a 2013-08-08 00:16:36 ....A 185856 Virusshare.00077/Virus.Win32.Expiro.ai-a915a8ef4168facc55a8c5144ad91d6e6173f43b6baba2adfda8ee7ba3e4a602 2013-08-09 07:28:56 ....A 255488 Virusshare.00077/Virus.Win32.Expiro.ai-bd97bf4f3f838b3bd338a4dabcb003ef05f9b88e1d9c0586fa88f65897ada829 2013-08-09 05:51:16 ....A 213504 Virusshare.00077/Virus.Win32.Expiro.ai-c0b94d894824440c2dd33ef10e3a22aca0a348bed464484ac11216ccf82f3667 2013-08-07 19:19:12 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ai-d55a0c496ec2003d4c75686640aee00fa2917c5385a155fecf7c6b5f0ac1487b 2013-08-08 07:46:20 ....A 270336 Virusshare.00077/Virus.Win32.Expiro.aj-0d0a78301fdb5101cbe73e364b85310050001acc1be39353327f9ec76c28b4e3 2013-08-08 12:13:28 ....A 237568 Virusshare.00077/Virus.Win32.Expiro.aj-320566534857b9048282c55f33c8be9315d9a8e662cbb6d5821d8c5876b06814 2013-08-08 06:00:58 ....A 382464 Virusshare.00077/Virus.Win32.Expiro.aj-8940935bb8c5dc0ced4f62c8c8a08066b39430c7a6d25a09035f0f91fac509dc 2013-08-07 22:21:20 ....A 264704 Virusshare.00077/Virus.Win32.Expiro.aj-92672d26dd2067233b70c19b7281808742992759ed557535304da624b6be3ca8 2013-08-08 08:51:26 ....A 227328 Virusshare.00077/Virus.Win32.Expiro.aj-985528250062b54d982113b5d317a57e330ab3b62fe33ddff1c5ec2efff0ca59 2013-08-08 04:23:08 ....A 200192 Virusshare.00077/Virus.Win32.Expiro.aj-99865f72030f065a8dacefe572d4566bfe80e7c81d6ce9bba8c32c8cfa96767e 2013-08-08 15:25:44 ....A 322560 Virusshare.00077/Virus.Win32.Expiro.aj-a3d8648df6af0f27d09130804555510da2e13f556187cc107ce1796fc5a3b982 2013-08-08 09:00:08 ....A 548352 Virusshare.00077/Virus.Win32.Expiro.aj-aba18b11f85e6c8f741d0875ceb781251ba0c76968821186433807c3e459267f 2013-08-08 09:05:24 ....A 243712 Virusshare.00077/Virus.Win32.Expiro.aj-abb2d23d1fad19ab5f4f865ac76a0190e78605295f8b57ead749c9338dac2dde 2013-08-08 08:28:28 ....A 204288 Virusshare.00077/Virus.Win32.Expiro.aj-d020a05bf9ce0547a6cb36819909ed1faf11e2a953719ae2b264f57ab48cb5b6 2013-08-08 07:33:24 ....A 258048 Virusshare.00077/Virus.Win32.Expiro.aj-d37896b50ed15be94ff97fbe38484387e646a82da043c88f3f161215ac9d58ee 2013-08-08 07:43:20 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-0025a2c42b9573f146933eee3da31d8034a4235af0b69e062e60d3b06d17d924 2013-08-08 19:03:42 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-002920cf0907676a6d56f6b44a40f8d97048917c3e2626768c0200a4c1b3140f 2013-08-08 01:08:10 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-0043632fdac7e36feeb90faf6ecfa4616187b0300fb6ca68514fee47ad4e53ce 2013-08-08 05:16:12 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-012d7603ae01220eac1d4e74e15c4f26fc5905f890608aff3c9add02640ca3a2 2013-08-08 09:17:50 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-0153f3bafec749598762d1a56cc7d72304e4914b49367ef56f3c0001fb2a7ed1 2013-08-08 00:16:56 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-017dbd09a768d78d2feddaec7575fb3fc5d58cbcb8f453337cdb26b8d6d50a75 2013-08-08 06:18:36 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-0193448bf0c20fa08df671b2f7979e580e9945981242619090f40fab45d8d02d 2013-08-09 01:04:34 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-01c64e748926ede27839723b682b2f691c59b8d0ec92bb6fa76125f45c1d1c79 2013-08-08 16:20:08 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-021b601fa60ea979098be184344fb8e3e3382a70cb4bd1816c6a75ee84e21847 2013-08-07 23:09:24 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-0233ed7518bf58d52b55aa6fc500d92e2a61c62aff3baa2262db1b5c3247d76f 2013-08-09 10:10:06 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-02f1b586d3478367ecec48ebb108b7f9f14885abde738351c1772fdecb45092a 2013-08-07 20:30:18 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-032224e0742b687c0e66ea08fd6777d7f468fcfd0b8572041878b5ff2c9b721b 2013-08-09 10:45:36 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-03223cefc61c2cfd6dc856c2e4ef43ba0233d55e8c5087b8ba1accdc83ddc1ac 2013-08-09 11:45:32 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-032ffde53e270fa26a1ef541ded419155e7a6b3f6a8207dc2e08c89a3fc54648 2013-08-08 02:12:28 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-03638a3367bcded78d7fe954caf6615908a3f605654d610ee5d13ebe4a9ac8e1 2013-08-09 12:03:56 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-03b4c3721d04d7b2603ecf9ccaa60e502d61ade83106761ec11e2477c57f4021 2013-08-07 23:13:24 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-03b7473fbb9b60eff82512226b05c60cc25c7b5918cb8a17948a6d0c1b505f09 2013-08-09 01:32:22 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-03e54d9c4734334198ee11eac1f2231b331410e151a4de01887ebc94282b8a19 2013-08-08 02:12:18 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-044db49a8194099b7c4ae31aee9563b218b9027357a299d11bc625cdf2a6d4cc 2013-08-08 02:25:06 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-045f6b555e9d39f26edfe218d261853cc68cc45d6615fa4ea63ce9719d012dea 2013-08-08 08:57:20 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-04a4330d0dc75c96408926ab27205df2667ff2e90d6021593036ad547df44f61 2013-08-09 11:24:34 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-05364c3d91723d291b7579090079ae0d212ea2dbe4403311b38a68f93dd1f242 2013-08-08 07:44:24 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-057a9905b33df2f2cbc83131313730b538995273928e9c6452d35b6d94dce7d3 2013-08-08 04:33:28 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-06093f8fa39805ae230b6ab2a1656932177d4ff4e9d67acc781ddcc4a438023d 2013-08-08 07:20:34 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-06537b82e799e2e685c578422c816bfbf6026ab4a6dbaee46d986fc383ff2d32 2013-08-08 14:45:40 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-06605c00111801944188ac8d7680f362cdbba23ab7df491aafb850186c76ace0 2013-08-07 22:39:46 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-06a0e8b51547d12313f3a1f3b494eacafc45e8de41f45e49be7d2178e8ea9473 2013-08-08 05:37:58 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-06b9e95af7b7a70640f059bf67769d74686543611669010eb74ff068d4429b4f 2013-08-08 19:08:36 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-06d3249f87b9398fb80d912809737b55841450f407194dafd5ddcd5aac1846e4 2013-08-08 00:19:12 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-06e02e1b4786f1800445a3b7de6befa3ff9b643ecc223d88b5945631a62bedd0 2013-08-08 15:45:46 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-071a9747019ad69f5fbebdacfd64ead603883acad5386eedb0ba7c9552083324 2013-08-08 23:59:42 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-073a601dec1486c254843f5d21e9301f61386d8dd6500cf0a1195bc9af1e1dba 2013-08-09 05:19:00 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-074f4f6e47891f9040eb504b586d445ed42403f2b1f01b7b37ff197ffb2000cb 2013-08-09 00:06:18 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-078ba9eeff735b6b453ba6ce9efa60a796d9359f1a0ccbb4deda07953c4442a6 2013-08-08 09:03:48 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-07af0098044b38e5a189d024dd5202de23c95e0cb262374f7ca9a969a5eee363 2013-08-08 17:15:56 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-07b5342cf92d693786cd4bef448ebef32c640425932b2a7e9234ecedecab524b 2013-08-08 05:22:58 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-07c57b35be02948be03a133b0d842dd924b24429bf673c076be14c582ff274ea 2013-08-07 23:11:26 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-0859f63f4d88767c14df75d8cb6ecd4690c149c9f3b6f5117cc5995fa0229c1d 2013-08-08 16:44:04 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-087660e554f3a6e904a3971e7b81bb4456cdf9d2466978af7fe310ec67dcc0a1 2013-08-08 20:16:12 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-08b9cb7e60037bfd589d347f390571657259201ce71cbe94302317e9d166e383 2013-08-08 01:36:26 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-090ee22a7eab2cf5459a587e81230902140d410482e634b8cc89a5f57a5c7e34 2013-08-08 05:32:52 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-092d2d7d95553e1be9cefc8f45ca39158b950fa021209088460bb0dd236709eb 2013-08-08 06:49:16 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-0947423c5739b8c7d0db252d84398eb4c4eccabbb8b4ecbe77cd298946558079 2013-08-09 06:41:16 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-0953b00a85fedf830c18e636153bbc6c33fd43959e1471021612ae6ce0f03028 2013-08-09 01:26:08 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.ao-09b34ad1bc89b386dde5bd1b339cfee06cab8e50f46512ea44fcb0d4b7e9bfae 2013-08-08 07:45:12 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-09e59aad6323341ed65c40a9fad0c7ad39af69c7cbe27117ecc3462201cc0777 2013-08-08 02:12:18 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-0a03d62f3ae1893924342013e00466724b418be0f9470ab02ee90d501dc537b0 2013-08-09 05:21:58 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-0a21fff753c3353d06e5137ffd8ea79f58d33aaa525eb9a2eb861ebb6652f504 2013-08-08 05:32:42 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-0a56c59495f7fd071eabdbfec9a5e58f148f57a1d4d39c688ed3f666a2b9b803 2013-08-08 08:57:48 ....A 269824 Virusshare.00077/Virus.Win32.Expiro.ao-0ab5adb981a1cf36e211a28228d70be01376225fd05d36324c730dbaac057eb2 2013-08-07 22:39:44 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-0ad1a9743631b3a31b30ca547abc5139745507dfd0703505757564c3f84e1430 2013-08-08 01:35:04 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-0c016c4af3e0833cfa91cd7ae0887ca06b36cacf128da7e81a7c132299871e07 2013-08-08 21:06:28 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-0c0c81cb1d26ac481e7beda64b53b09d8433cfbd143b200f8ae63387c534e310 2013-08-08 19:39:18 ....A 400896 Virusshare.00077/Virus.Win32.Expiro.ao-0c196e287f0f12f61ea71dd301b436ffba9704965010b140018b20404c9e771b 2013-08-09 06:43:06 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-0c6693a30344caaaf8cd3f97431486950aa1a36d9c5d9e26458dccb49fdfe404 2013-08-08 06:48:54 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-0c6f496d734ce3ba2c4a6d034768ca62e738ff53c62b8e814beac70ad287d33d 2013-08-07 21:56:54 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-0c9500f8bb6dfcbe24455c6eaa9f43e3abdf1fb8cbe36c51275665ead5928799 2013-08-09 06:31:46 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-0caa99ac81b2db1d86c142e19f33e52a61578f96bc86e465e2dea068d5313766 2013-08-08 06:47:08 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-0d0a219a0b1521873688244a114c8afd26f4a73f793894fad8e65ca3a5d9e80b 2013-08-08 06:17:42 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-0d31a9171e2222ed83e741311d8aee199be21519f56393da5d1e07731f33453e 2013-08-08 15:41:40 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-0d3684770867a6c58d1427ab85c99328cfd4ae5656f4a5b86ee29febf31b92ee 2013-08-08 07:43:26 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-0d3a11fcf3e45ab27812767c263ac65de6c603f7fba0dc5e9d515c8a88685b8a 2013-08-09 11:35:36 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-0d4f3840af8946dcc1f06c35eea5a22ea86eaf787ed76f4c9b0c391370c83f41 2013-08-08 08:48:58 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-0d847ddfbe30cc780b2125d3ff23fe14e142aaeb7dd2c5fbf32054a0c84c1ddb 2013-08-08 04:21:50 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-0d85f13178f35e5ace7c24158f8eb3eb5fe78b17433aed0d8a68debbc3b5bcdb 2013-08-08 21:02:16 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-0e0eb9748f8d89b9084a27d80bd2aa4c2a7c4ef14e94842ee94203d9d8b6899e 2013-08-08 13:26:26 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-0efc2fb98388eae877ff3715d59b8d57c047a15dcea6f58f277db5a0c7b86bd5 2013-08-08 12:01:06 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-0f0dec2b206b55cbad9013bf4516bdfd3479d2836047ac492a18fa65014524f5 2013-08-08 14:29:04 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-0f0f7055bb3a473b2587c1b9af2aba07756ab49b7b220baf1c6dd8e734d77588 2013-08-08 09:10:46 ....A 290304 Virusshare.00077/Virus.Win32.Expiro.ao-0f25a3e47e4a1ebeb32259b472908d30a53dc371798fcb76be0d1ffbcfe4ac79 2013-08-09 01:19:48 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.ao-0f3c12551461bed7a5fbfe3a892a9e9f085cb17dc7217337ed583b15c164f3fa 2013-08-09 03:02:16 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-0f6993bd086129eec71c9fc52ea8067542f700ea4796d4c92e0282769882165f 2013-08-08 14:12:46 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-0f745a3712c4a2ab7ced499b57deb456559b107d5966953cf416ac1099b2e8ef 2013-08-08 09:10:18 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-0f74ea22b7185cd62eab82f6439e9291042ff4ea38448b14d264b13bdc709fa5 2013-08-08 14:43:08 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-1002fb1215cfbfda70cc49f4a955c00bc9b90249b4fa3b3e7a2a6fac03257759 2013-08-09 12:56:04 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-102a47dabad22f0a9625b1b81be68c62e16f3a3b9f924807c3b6cbaa75e2a5b2 2013-08-08 19:09:26 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-103f9ca28d2c81bf37fe7fa2ee1041b867e543e9460412f6a4e496f296a85c00 2013-08-08 09:28:20 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-105519208e4b7ccd669c192b2ccd744926adfaa363f62739a998db2c79ac7d92 2013-08-08 12:04:06 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-10625c3b83ae67874c64078fc3d28ec1cf941fd3bfe7368ce8cc52e98b9b0229 2013-08-08 12:52:28 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-1067d82f4354b654e99fcd96b931db55b82fa3d40aac1a603e48fcdcfb126c08 2013-08-08 12:17:36 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-1068cc1118b080fd0d7fb34e0aac1ce9969c2cf120c6fda8c4c51586bc37980d 2013-08-08 11:13:02 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-107b62bb4b74348289dd0ead10409ca7aa527b9369794e8d3e4ad14e53d3eee2 2013-08-09 04:39:16 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-107be0668af1a9de44a6834b810b20b294b3c1037ab0a11836fa5242336961c6 2013-08-08 14:33:20 ....A 288256 Virusshare.00077/Virus.Win32.Expiro.ao-1084b6723ec6f01ef0f9d396fbee5c725e8b9b29c48c7ff28a1eabbfe9391601 2013-08-08 18:03:38 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-10b6c25fc1ded4e8d5ba9297645435518ca2f2a346cd1435d4545e23bcfd2add 2013-08-08 09:57:24 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-10d9c585dc0536030ae9c266cd42d9956cb02bedd1bbf508c51111f87b6a5a58 2013-08-08 17:13:34 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-10da0c1c99e267a60862ba6a38d98fe9228bbf30f351125f81aa8cf5d4326f58 2013-08-09 10:51:26 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-10df9a3482f1c20293944e5c757cea30c82ee722b038fc9260e4ea74b8c30480 2013-08-09 01:03:22 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-10e16e36d355199c7a022452667793ae2f0cc8badfc3d1db0b9514a704b41fca 2013-08-09 08:02:16 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-10eb60b471246582ea0822d036abce1d165e7238038179b4e0f87b1cfa93d0af 2013-08-08 15:05:10 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-10f32d73bd83fde7e75b0ad667c81ad863d6181e13884f1df459c8623c94a90f 2013-08-08 10:04:22 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-111c2a46efae52f115c9e61975a57b44b4e80a966d96e99b44fb1e46de28fd24 2013-08-09 05:22:30 ....A 343040 Virusshare.00077/Virus.Win32.Expiro.ao-113161e554feb3b04e57a430566964b7f2809c350678fddc722f648fa96c068e 2013-08-08 09:11:00 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-1132c230679861263b0453756d73543d162c7f45a4e57a60e565c1b65435a78d 2013-08-08 14:00:18 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-11846f653628bd73d2e905fbeab9a7cadca28396382c80c29da9410668bbf0c5 2013-08-08 10:24:50 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-11e4c3e509b17e271c623399571254820a8872521b9e277e41bc6a9c26ceaf92 2013-08-08 10:02:20 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-1202a06d319c4fce94c081aaeb661a8318088f806e505cad44946575217407a1 2013-08-08 14:12:52 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-12170254975a794e1c73523b5e6b951da468ff61b70f6447692dd4060943f30c 2013-08-08 12:52:16 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-122874618f7596a129b1a70b2459bee2002aa9f6518793e68e8ac6ef9736ab89 2013-08-08 10:02:04 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-1301d0b99ecd09a06430cfb7ff2ccb779703a4f0a689b0f2f060faba27f6e194 2013-08-08 14:11:30 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-13375245d72563c492c5da0d3a0d3a7c9f0f4e38410f18c5e7459ddaef4da916 2013-08-08 17:01:10 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-13fadf521c487f2f6a67d9f8d6df0b7277bf410c367b61aec40ad46ac4c00fa6 2013-08-09 02:00:28 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.ao-1407140ac5b088e4c358f9d0728dede0d614d4d2caa782cf08ee09101835c4fa 2013-08-08 11:31:32 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-14f882f0e8a08d10000662c5e3b9e81f616283ab404b1a536b3c1dda30faa190 2013-08-08 14:12:54 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-157a9cbd8623dd9d87506d2ea308a3fb02bb99c07d891648fb28734ef0f91ea5 2013-08-08 09:09:58 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-158361bd9fd9bebb3b73a81508a8122f7c4b70d8e0f0ad7f159c286db177d6fd 2013-08-09 07:19:44 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-1584da6406cfddb29368b3c0d48b4a832763036b642eaa7390699f9a3633cc2b 2013-08-08 10:02:14 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-15a099cd4f8b99157fa3e71b32c24c0de649f56728112de7f654184bd536fdaa 2013-08-08 13:25:56 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-15b25fdaa6a4ca878f43e7fd8649839409227c329aec8fce667543552595af3e 2013-08-08 14:58:04 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-16074f6ffa895168ab7e5cf18b0b8483f5528d7168c55edcf7289e51b8df179b 2013-08-08 12:51:52 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-1608754be95272142ae736654d5adf172eba87f5e8d2395d4bc5dfb065a0fae0 2013-08-08 12:23:32 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-160b9da9a5f0bf04c86e7152a277dccbc79bb41ed2f98adee00c31d83c9420f1 2013-08-08 10:04:34 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-16552e527925703ce93f91c5daaea0c7e7b4c177d3125c72b16b589b74169da8 2013-08-08 10:02:50 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-16b6f06ce38083e19ea05f8633cda00334b66a14b307adf9dc5549e7fc0dcc5a 2013-08-08 14:27:34 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-16c4bb99d2b521e742dac4c2aa1683d23671e1a915480891ecc50ca8ad721dc8 2013-08-08 09:28:12 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-16c6f87bad6822ae8f91e92ad7d91b3029de246621c5b5c2ad73af573599c507 2013-08-08 13:27:12 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-16d33ad1b6e5d2f859df51c8e931cb80a685190cdee1e7eb65609262de43996c 2013-08-08 10:49:44 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-16f7ce31c0058e122d8e54391335efa36a5db73f3d05171cf8c8041b1b852a96 2013-08-08 11:16:48 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-1701ffe58fea9912e2abe2fa84f4e81ddb3af620a598b7cb9f15fee1531e937f 2013-08-08 09:33:26 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-174bc743d3acff6eefc591d8577297ec9bae2a6467ab687c3bedc720fa0af54b 2013-08-09 13:04:08 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-185f4222240898fc9e5d6f5ba8e00b0f9cbe4b7756f61e15c235f49b34568891 2013-08-07 09:40:20 ....A 248320 Virusshare.00077/Virus.Win32.Expiro.ao-1a0fa66e375b6cfa95fa68af7099faaa40c2743342962fae3ed745e8347f76d2 2013-08-09 12:34:48 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-1a356c1f83b47983ddd468087aa75340f115c2b32330d4615d0fb77dbc5834e8 2013-08-09 12:39:22 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-1a7473591a808687a31e3e77be455db65638d9fc02532400bf831e78071924ca 2013-08-09 12:42:16 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-1a75a146f723a537889e1b1ecd308a5b64d94b702f71f95507eeeda106effb6d 2013-08-09 12:49:26 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-1a9a24c386b957a4026acc6c41f0e4589b9d28a03757dd3e19106e515a450967 2013-08-09 13:04:14 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-1aa806ebca922d8abf3c3d297983975dd1df1393eea2cef323e62f09012f2416 2013-08-09 13:04:12 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-1b44825a8953595ce76e0e9efae8e359197bab8a881e649b2ec8ac6c25c00ea4 2013-08-09 13:47:10 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-1d3971ddc7226576020668864bfeb6d4d71dd1718e98ab5cc9a32f7492672371 2013-08-09 13:49:22 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-1d9fda5a305097a88e53429ce66a71c591357e368ab5ce8082d9c524a9ef39d9 2013-08-09 12:38:18 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-1e04cf4cc32dd83fa92c21116363f281d7d71e7b00e691b4e518687f66cc00b7 2013-08-09 12:47:38 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-1e45441d09e5310e8e1a14226b64c6ab34230e65455eda3892f59ac134de2eca 2013-08-09 13:49:26 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-1f4601067723ebcffec9a6435ec2c3590a174bacb0abecd1f1115d40bb0b0367 2013-08-09 13:16:26 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-1f951159b859159fa3867190291274d876dde1590de0dbf38c7916237196bf0b 2013-08-09 12:59:40 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-1fe39ae521d190b656360b5da020238ead9f13717b1ab4663dfa8ae193e9f6cc 2013-08-07 22:37:56 ....A 451584 Virusshare.00077/Virus.Win32.Expiro.ao-20509b10e8d656459b5c495b9515ff1f6a5351b8428e7e5a13d776638f06220b 2013-08-07 22:47:04 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-205294c73b569f8cc3e2b644805a87e9e169658e63c0549e77b5e6abff6fff27 2013-08-08 20:28:44 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-20992bb31eb9a38d303de53a0eb8f3c1ed5d5927c7c927d7c63dd49a01c7b94d 2013-08-08 00:18:10 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-20f65e0d2ff100a32bb61a84fcf7b3a259103242eadc230734e20a37cb8b8e70 2013-08-09 06:06:26 ....A 288256 Virusshare.00077/Virus.Win32.Expiro.ao-216494d5c22acca64dc16f562ae1e4fe174385a2a4aefcd17fd7fe834306cd4d 2013-08-09 11:45:26 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-216a1b3f2b327c3c22036a2d53b6db6283696d693d34664716dfeff978781536 2013-08-07 22:42:16 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-21920c9139009fcc752de125d4a2327eb44245be8b203ab7272b93db9115e534 2013-08-08 19:03:50 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-21d53ae524a691cf30569513ec80b6764f31439e7602c6c279eb8d4d498df38c 2013-08-08 08:58:26 ....A 839680 Virusshare.00077/Virus.Win32.Expiro.ao-21ec9db851a623e891faa06edce61381368091eae28da9eb562d36425715bf87 2013-08-09 02:01:44 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-21ee810f5dd67978a8d53f4b1a6434d7e63d6861fec7a6da9ff6d31d09b3a253 2013-08-08 15:05:04 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-2238de21af02dab5fd02195bac6c43cbef8d8a519d578ead6db97718a288a736 2013-08-08 09:03:20 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-22aef68cdc3dd5a25f85b81d52b9e0227a6d817f24976729d52308e99ddb4e6e 2013-08-07 20:48:30 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-22ee05e29b93b481e36b4dda3ce342d5ab2ab3043858147613bb28d1f55b3490 2013-08-07 21:38:48 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-237861f104ade78d5ba77439dd93413203c09b87d7e22568162ae22224874c89 2013-08-08 06:18:12 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-23a6ddabb5799ad06d6f7fe38a915a49a7281d423a015932253e8e23bb70b4d4 2013-08-08 08:48:58 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-23d7e1f7673d399484919f5bbb5554edebd4b31b1ebf57974bd88d8c4cf37021 2013-08-07 19:57:58 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-23df23b7d24b4a42588ff9a2a38f8af70bb3064489bfa4a284a2fe45db1abf4e 2013-08-08 05:30:52 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-24619bc56c4a677beb7ecec417d1b2fb3ba3bbe232e7f38ccd4e53f396fe7694 2013-08-08 06:35:28 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-24ba4f86d4f64b0e5f7a1d5004a75511a04bf3892cc194f52ecb44cd6b5ee96b 2013-08-08 09:02:44 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-24c2a379249b53526da70b1eddc1bf986a20900045cd92c8fb333bd48892ce24 2013-08-08 20:31:36 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-24db48b6ee89f75684d6a04a48ac67838e67638eab24a187dc80d03d36fb2349 2013-08-09 00:05:22 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-250a99bf6ecd0e6f5f31ff3dd4645b728333ef08a7afd31bd0160ddc8359209d 2013-08-07 23:17:58 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.ao-2543e09e2cb0e8d7c50f51407652e37bbe7c3e55865ad50d34d03f126cd13b3e 2013-08-08 08:42:00 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-2545b41030b94f72b9bc243d921f4360bb3cd20beac03d16946d69aa08d205fb 2013-08-08 21:32:16 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-26139ec7cbfa55809c77f5ddb7113fe3e2478a96b4a56e00fe08b6790d9e0656 2013-08-08 00:17:32 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-26337a841c67dfed02bc9e7b87df164f81c2830499808f9bc825673d2bc73a55 2013-08-08 17:18:24 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-2636afd3aaf22528f58e3d9dabac9b7259aa8d5a9c1f09b327da01e12b8cf66b 2013-08-09 12:22:06 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-269a2a1faebfda0eae0b011fe9bde5964a7bf3cc8d7f7e3ad9e5b079da98d8a8 2013-08-08 19:08:40 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-26afbe1cdd98ab65dadccb14e14a1e20b79b058aa3910f6d621475ca4891cbf5 2013-08-07 20:40:12 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-273e50651ac145c86ae6f383cd43e52a9dca66cb702e5b337549c44983a2e713 2013-08-09 01:38:10 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-276469723fab398f6849d7b2868df2f69716fc48b59a638d19c9680f4ca213a5 2013-08-08 09:07:16 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-27dfaa3de55158840f957091c7db0728d9ed50e8330eb34515f5bf3912270cc5 2013-08-08 19:53:58 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-27f3df13caa163d5012c33eff7a49589c300eb3f5b41c80770c8e665150c3836 2013-08-08 17:01:06 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-280f6bbf62cb16bb2ef6fd5a7f01029a5972b89143a4e5ee47871abc2e118697 2013-08-08 21:01:58 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-2826790006afbc700ce1da433259a9fb9a39bf64028d155aed3d668c3518b483 2013-08-09 01:30:14 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-2836f335fe4bca1b4757177fe67b384defcba749bd97c6abbe89a1b0c2ac1635 2013-08-08 08:42:50 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-283b1a1e75c3a14eb0419cf60b36d0e0ffb75a4c63483fd3007052ca8b266361 2013-08-08 15:05:06 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-283b48520eb1afd23b28c0d5da7bf3bd19d652e5d4b27fe7c540c703b489f9b7 2013-08-09 05:53:02 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-284303f9632f9d7e3f1ecec0e90a86c6f1c3758cf5fe5eaee2700a27da94aee9 2013-08-08 05:49:44 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-2846defba42eeacd5cf370d57638a78759674e085ab0b9aad33ee4fc52d35302 2013-08-08 17:46:00 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-2867cd87c20634b4292aa8a664221154e532e653757200586d0c40810038ce0d 2013-08-08 08:50:46 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-289e0bbce74a1fe76f885a1f5d35ca17a1f2e82a13a515f33fa61785e3bf94ce 2013-08-08 17:13:32 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-28f628f9a41f0d90fb4c587442e4d6afb0f7926ee4bb1f8f90fde8d119083ba8 2013-08-07 20:58:12 ....A 267776 Virusshare.00077/Virus.Win32.Expiro.ao-293c8b20caaf5ff78374e05b70dbf9e201a314beb8b78e61f8e06f08caa311a4 2013-08-09 06:41:12 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-2964f8869a78a15cd4fdcfb40ce8e477bd1c4a6f5721e534562ac9c975ff1018 2013-08-09 03:02:52 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-29a1192e99ff2019fc885e69f824a5a2ad7340254231d53829c2ee1eba3f28b3 2013-08-08 05:35:06 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-29b90ac5350c9accc032751f1dc76de83a39450087d9891fcf3822476ec54c56 2013-08-08 02:12:18 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-2a0abe456d86e31ea165ef9764a25e492913f2d26076e6eccaee721e90b308f8 2013-08-09 02:58:12 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-2a9655a8bcf5dee570c91de02568f22067763d1723f32125cc78f454c8139139 2013-08-09 04:35:16 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-2ab8ec576b981042d6a1ae87ab45c423d25f8a46058d2bb931edf4f3b01c9119 2013-08-08 02:33:30 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-2abdc971d9db023a8dfe3eedc73c7265ad29a9585b125640a63015af66e03ff6 2013-08-08 17:01:14 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-2b34755b9c9eeeb188ac387cc4a6101b8c938a8d51d00f9a44b1417a5eaeaa34 2013-08-08 06:19:28 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-2b6adec9d0b3f57c933294c8a4c4754972b6589b812183e595e6d233799f6feb 2013-08-07 23:07:10 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-2b74f7b252ea9af7a164dde5c43bbe9903b2b3ba8a42f2edbc843f8ce80eaa84 2013-08-08 08:48:10 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-2b915aac2fbd0d89dc4a18d30ce9e15d61c91d8fc906f9119617a261bc8ddda3 2013-08-07 21:57:10 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-2b92b0ed120a9262209ebcb0937cd62c95f05657962a2fd9beee84ef52ce0150 2013-08-08 21:06:34 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-2c05e056836aa90648f506b1b76fca72de20ba4340b9a1320ca3af0f938dd3e8 2013-08-08 08:42:06 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-2c5b6793aa79576894f25d81d02d2484d948c63a57e57a338f1e3d97959b91ae 2013-08-08 01:34:56 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-2cbaed1c509a669eebfcff459853213a45af5dcb4973b0871c8dd3e1ed1fbaf6 2013-08-08 07:43:24 ....A 269824 Virusshare.00077/Virus.Win32.Expiro.ao-2cedf7b688ae4374171bd9889e5e0b30e6ba5c171fdf174d2613a862a7f4529c 2013-08-08 00:19:06 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-2d214566c6579ce481f54585ac59bcdb0ce468efc3f3a1c21c04f6c61906e0aa 2013-08-09 01:55:36 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-2d48b75be8dc10cf8962e773900e936e93472c0cab201526ef4bbc826c7b0267 2013-08-08 05:30:42 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.ao-2d8533031e12a63a41e35bd038c65b7abe948405545f4d9b30eacf4248824f25 2013-08-08 06:35:40 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-2d8e60ef923d7c7949cdae1340f7c7d2d6929dbcf08cd4354ff6cc9e014a8216 2013-08-08 08:56:10 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-2e1244bd77dcc829fb5e7403fcaf1c01612c464ac581eda6b0937ee6edc4aea5 2013-08-08 09:05:18 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-2e1c1fc5cdb02c4b773570255fe884a2e6a330d54286a4a54a42007d16af7ba4 2013-08-08 00:28:34 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-2e2fe4a423251ea7b5bbf34028980aa017007b5a559a64f912e79b8d54acae88 2013-08-08 20:14:28 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-2e5d4e3788915119943e67bca90142b8a41d9025a217936b8956d9dba4a996de 2013-08-08 19:08:50 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-2e645c41c10e9e0656b7dd48b44cedc3170247259f89d80c4ac45e6667e95b79 2013-08-08 23:09:36 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-2f5a5a3f5b8a0fa71b132bc1e0937848c13090b7324988b899393e96da5d6567 2013-08-09 07:19:20 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-2f6879eafa6ce26aeb76a69a684f283b80cf13c75e1874cac2c9a3b56d749ff7 2013-08-08 13:24:00 ....A 288256 Virusshare.00077/Virus.Win32.Expiro.ao-2fafe65493cad7fc73a4431ee7d78d8fb2099e9981590a801b6f7f24a3e8f324 2013-08-08 10:04:32 ....A 217088 Virusshare.00077/Virus.Win32.Expiro.ao-2fbf2c5170639670273f245a529c0e7a96119dfac88b8ae3b582d8172bc8232b 2013-08-08 09:11:34 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-30633ef3a595a8cc63c5d257b6ac6b660c2bfed9c359ec6a12f282552188b9d5 2013-08-08 12:40:16 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-3088635a77a9890fe837a56a53eaf9d82a5ebe2902a4744c172a6c66136d23e6 2013-08-08 12:04:42 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-308aeddfae42a0a2ed0d5b9f7b2c86b4f9b39580101098a19c07740912db1f53 2013-08-08 14:39:40 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-30b854e474e874f00534720e786e19318da2596859672c4a03c8a4e213ab908f 2013-08-08 09:26:06 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-30e9cc7cc07907e41bfbe9d7cb97c4d7abe0d14b6d17852417d6c025bc5d4bfc 2013-08-09 10:04:16 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-310d6449ff1250128a8bf8ebd723dc4230d1cd64e840ddf51e9842fa79690888 2013-08-08 10:04:20 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-313316bbaf6022b8343361887e2a2510afd4197d0fbb36ee2dd83037a47b0e8a 2013-08-08 09:09:00 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-314ea2af07736bd0baf92c05539499dcf6c6d361b9d714519b36823b00bf2fe8 2013-08-08 09:28:20 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-31f16aeb8ac3fad5b51fde7a5c58e1b5fa634b1a20efecce53f0d77c3e601594 2013-08-08 10:24:52 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.ao-31f60575818d25c783c3dcc73778f467b45b7a6edb7f8197d3666efdf2e4bc88 2013-08-08 12:05:16 ....A 269824 Virusshare.00077/Virus.Win32.Expiro.ao-320305b51a2fabe9dcdc7d145e66afdf23d515372af17236462b92973f954411 2013-08-08 13:25:58 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-3243932cb55de9b1008845d8f06787b13642d803b6dcca382ae39d73908b345a 2013-08-08 12:04:04 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-3255e95c5e5a69a3525b41787c8729550c8ef448bac91281575098dc3a47a2ff 2013-08-08 12:17:36 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-32765e77d4ef0fd1b17914bf8694f477bca76f491b0b2a59f408de66d5fb26ea 2013-08-08 10:28:50 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-327a0ace9d66ea2c883872c121ed2da15dfd53ea4fa6a553e1d7c8225ac7fe7d 2013-08-09 03:09:08 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-327dd5bc178e5a52811f48ae464965a5f07cd706cbaaf776a8d7cacc291f5782 2013-08-08 14:15:22 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-32daa4c53173aa7a894f8c422666dc3fa9b4a1abf5656c61a9d4df0c241e316e 2013-08-09 11:21:30 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-332c4fc60ce9166d090b5380b1ea5a873c72d445dab293cce13cbc7693c111a4 2013-08-08 12:52:22 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-3351ac4e759acb7ed07357d394fee76c4bd26aee125a8b1bd4f57066e97ffeb3 2013-08-08 14:27:00 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-33589ffb569f192f4cf5e6ced2809a872dba39f620fdfa94910b1ce5739ed34c 2013-08-08 13:25:58 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-338ed2ecc32c1c3bd22f5fc9ceec442c33d26fdfc782b3496f4e8bf1c5af7b88 2013-08-08 11:33:32 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-33a0f678916b8389d043fd5eff0e214e06a8af121a38a86fcaf1d345a96848f6 2013-08-09 03:08:20 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-33c5db97d54d9566ac55e059a4bab3d5d0abd11075d138f28933adf66b342ea4 2013-08-08 12:52:20 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-33cb98363afc175108ce1c906ad8ff6ec4559f163f2815612352b12edce4e4af 2013-08-08 13:17:24 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-340b1a135be9b1ac503cbd3171766379ffd2305c01e5d4ab0b9793062f41f049 2013-08-08 10:26:52 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-3416cd0869c3074483ce9af5bb34a45bf4ef0bdd966da56a99ce7e7c547b5416 2013-08-09 11:41:46 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-342a41bbc5a85bc01ba416781dc36692342a9754d17e1a3617b4f316de82da76 2013-08-09 01:44:40 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-34f148ef025467d2a5b7682aa6087076f25f6961d0ef139f530aea0f63793673 2013-08-08 12:04:42 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-34f4e4e1a7d8ee72dbe7858e3519cf158f84b8bd8b616267653a1cd2fe370b40 2013-08-09 11:36:04 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-351c2871a25978cb938c25f17f33343f1d04341f5f871e591f5070d5ec1fa718 2013-08-09 03:05:48 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-3536c20eab443110f637b3f468cf7a9cc68e0c7cc7a019d9444a8d0a2fc96da5 2013-08-08 10:25:36 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-3552f15500ed741a16283be4d159239fb08436d967e1411f2fa2cc38c1d2407b 2013-08-08 12:46:22 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-35628a1575c8e89e10458b58cc7aec30ca038378edada5168a257546e916d362 2013-08-09 01:31:28 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-35b89957fb189f5602b4eaebe730ca5ae2a61eb21bc0b9169fecab410be61b4a 2013-08-08 16:07:16 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-35c6b5b877bde23019cf82a8ce129e4f4da8acb69017482fdd8eea02075c4425 2013-08-08 16:43:34 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-35d5898b4a5dca981864d83153017d77b0c705f315c6ffcd85a5ae703b1b41f9 2013-08-08 12:01:00 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-35daf95b60398664006a11aae40d75c45e76baa2bd604b794463b723f2e2a25e 2013-08-09 01:03:14 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-3662b3b229d27ce50f3b4ac5f9f9255fc5f84e0ce183360af79884458fc09e9e 2013-08-08 15:18:54 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-366a7a4355e6b30dc944066e8b16b21aa9d485fcaf1c86a525cce0729612a9e8 2013-08-08 12:46:22 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-369c65e2a6fd15c16e0ba3d92c6bb458ac732e39b06a9f6f5b2ac47325849f9f 2013-08-08 12:51:46 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-36cd0a29eced6f1cf6c6c1b53130ebc208c0ef244d357b19f87627806b2ca238 2013-08-08 12:04:30 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-36cfe1634b7865f1b69808e330e49a2a635f4920abc29804d9c12d44e62a02be 2013-08-08 15:06:38 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-36dc2ee5535a07bcb85936022321303887872ef59eb558f2b3dea4b034349689 2013-08-08 12:20:32 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-379a04fe3abf0bab7f68e87cb7b30139b4e5147af9d3ef0bd005378e1aa20d37 2013-08-09 13:16:08 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-38587204d640f87fc3d9307084c7be6c0728522fa515a7ba81ad51b89d93136c 2013-08-09 13:49:58 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-38a972b6a0b5a00fae69d5510aa0ee08f6e1845e0fd3efcbfeb83684a95333ba 2013-08-09 12:47:10 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-3913b0acebcb79f823e1fc1e8567af7994180e3a1a6afd44a628151b4d1bd194 2013-08-09 12:42:18 ....A 233472 Virusshare.00077/Virus.Win32.Expiro.ao-393b4aca91049beeebb34e3fef1a218c14b18f0f30a463b614604b790cc323ae 2013-08-09 13:04:16 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-394bfce98c7ceef61208d2348da7c957fe5b92216097aaeef1b62c4cc4a37119 2013-08-09 13:47:44 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-3a580e8c89c7ca4af4c1fca61a04bc6a95061ca88cf1a9a416faa56b9c4ba471 2013-08-09 13:49:44 ....A 269824 Virusshare.00077/Virus.Win32.Expiro.ao-3a9d0f505859bf3a83ee07c82c7f4882c246fe8b3d2cc8efc9abf16e94f18d90 2013-08-09 12:41:22 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-3acd3a5ab138fa1f4505539357d3ef301aa5ebd861245ce9ad4212af13afc517 2013-08-09 13:04:38 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-3b378e61ea248f6edbbc36ff285900536d47548bfbc3d20f745416dcc86a0ebe 2013-08-09 13:47:06 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-3bed13371c94a3995eccec1e1cdff154611038083915027f98ff4b948933cfa1 2013-08-09 13:04:14 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-3c84245d621ad8f8e8980019e1e21c19ab3350fe70836ae0adc1aaa8319fe47d 2013-08-09 12:47:10 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-3c98a7f94e404ad00c1d5f322a57bdf17b124a4475857187885a0dcb0fc9fdd6 2013-08-09 12:39:22 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-3d39a5dd2c9f5421ac72d75a6ca17929500752e0606e8f808d3fb11b9e916f25 2013-08-09 13:16:12 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-3d8d6325955e92d6d66f0ffdc2f4658cb4ccb87cdd0fba5a3a9acda37192b9e2 2013-08-09 12:47:10 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-3e322f594570988d061de0e4ba5a0ceb3a69e49bf541d621212d9639927caa58 2013-08-09 13:46:58 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-3f923b94a85757de630242475f7801801eb8018305136bff0ea89f70c2c38e8b 2013-08-09 12:39:22 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-3fb73a9f435a768368a8afe6467ae50f4609c5bf24940e01543fa2325dac425e 2013-08-09 12:34:52 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-3fe7a9cd5c7477ac19998c1995c3ff3dac6bfa991a827ce06b4bd9672fd96826 2013-08-09 12:41:32 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-3ff0dde311bf94c5bfdf34cc2caf18581496046fa7b87163afaaa0d6794a95ce 2013-08-09 02:32:58 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-40139eeef1a75834e2672709e0f1e37432ef78eafb68afa8fad7c0b407673aa1 2013-08-09 06:52:40 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-4022f55776c34dc96605d00436f8fa56397fa0541a7ead59ca43045c3791b71b 2013-08-09 11:28:48 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-406f71d2ea6ea2f2401343c2899ca7e741942cf8da9cb8922468f79d1024019b 2013-08-08 08:40:08 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-4105a2287536a7d7e371e399dcf731c25d8c65f3b7f157bf618876c48032d732 2013-08-09 04:35:16 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.ao-411840aadd545bba22bc167f523a23e0dcb99c20a13248e74dbe0ca7f55b8443 2013-08-07 19:59:28 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-4122e9365a57ce6bcaee98235ff04d0483bf4426157332c2b8937dc29e7b0e84 2013-08-08 09:04:16 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-41465b12078a43698881d1e722b3fc1b1b60305a42a2158b3ecc31ed3239ee7d 2013-08-08 07:20:06 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-4160f6c54f28c02e0e8b4080299a6a26e5ab2db9b20e77142b8dafbe5c13b658 2013-08-08 09:06:20 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-4173f824757e09932f892b31b12177b94f94fa1bccfc74ff7be71ffe07a23698 2013-08-08 06:37:08 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-41caa66d80eecdd7ed0904fc96e2b10044ccdc76f7e92ac804576560b4428687 2013-08-09 01:31:50 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-41ea5a774fb31389b3b5688d1a3c162cd244e1ed575849a7f2059efd13255bee 2013-08-09 09:19:26 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-41f051f6b86f0cd585e3b1734f66117c61c1e73b4fe88e925fd1a0fe34c31954 2013-08-08 05:16:04 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-42302bcb16659dd4ea91a035c73509d64dc5b2ae36b2670653e5e314d40b3f16 2013-08-07 19:25:16 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-423748c76721588b9f053b30f51c7b27688f088e83563ca133ec24567cfe9bd8 2013-08-08 09:04:08 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-4295da60c6531e17ab0e0ac44c48e11d003b4710248bec9c086317dd2c218c3b 2013-08-09 11:28:44 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-42a5fcd7ec6459dc32451d76d562d85538c251cbe84259d4fb9d120353d042b2 2013-08-09 01:56:02 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-42e0ceeb0d5a71a0a98e1887b5ccff4487d45b99969a17c6d125654a855ee15c 2013-08-08 23:14:00 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-42f729d93a029ff90d164b9b9aa6a74411f4e42f9bf45b7d0263d158995b0ad0 2013-08-08 17:01:04 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-434cfb1aafd1d76c04b46b6603ccbca0e6bfacaf0fb1ea81b5f752707ab651c1 2013-08-08 09:03:50 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-43b0daff27a4b97f854689ac4cd9aec08341147b19036050858ac1023f550a7a 2013-08-09 09:19:56 ....A 267776 Virusshare.00077/Virus.Win32.Expiro.ao-43d680448e959d3dd53144c7366ef04329af3ba34f1bd68c3f6a4a0a75a11d61 2013-08-09 04:50:36 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-43dd40905d0eec97eb8f149b3a8753e55ed2f5c22779c14737ed90ff076a9f51 2013-08-09 08:02:42 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-4487421fcd878ae34855a0d8d554f2819f328c90387396b01a5a3c9969ba4db5 2013-08-08 19:03:38 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-44abc41b0f3fc5a40c937dfc363026eb7117975fb3bd5d2b8e10b21bcd70c97a 2013-08-08 04:47:54 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-44b9c4e4ef5297a4301360009823c4f125e3b6bcc3fce7f09eadf883ae4ae717 2013-08-09 08:02:14 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-4508cd96b17d2eca7cd14bd63ef8286941067a3a02cac0c1b6d7ba7c48153d28 2013-08-07 22:47:02 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-4559149a7632f55e3cd8c558bcaa7e75e84e19c479ea1f5430da1a451c994dea 2013-08-07 19:07:20 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-4563b901d1b7ec83eb59d85724fac3c10fed6f6496982630495d5760f1cf6bf0 2013-08-08 15:06:30 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-457e76c519153063aeefd7d6c8966a75e6a276a643eeefff99bd136776a13a83 2013-08-09 01:59:46 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-45a83d74ac6f99c2a61965c48b15a850fc84bec507db54e570df8405a8de3c40 2013-08-08 00:16:44 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-45f72a3a2ec35066c288f99adc03568787d32e028902107718152867bdd023f3 2013-08-09 02:27:42 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-465de439f0662d60aa3206fe8ade71e19a338ffbd9a5623f299b94b9ae0997dc 2013-08-08 06:49:40 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-46f3c9c1612adacd0f48914b204e6af256ee8b0b3dee45314528cdeb6844afe3 2013-08-08 08:48:12 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-477dadfdd7a78993adbc7706465798c2c0d88bceba778a002a2dbcc49d8b95b2 2013-08-08 15:05:10 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-47abc215afdd4279fa2eedcffe2a5cfe7e490b28b2ad044085122229718057ea 2013-08-08 06:18:34 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-4947d5fa5b5631dfb463f088b5914bde8230778460280571d2a3af936bad0d22 2013-08-08 00:44:24 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-4978cfa269680c0806e844cd3286b27531b55a19a73416d7ba1c150e145211b7 2013-08-07 22:31:18 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-49d8de4dcae28e5d20ab21d1ac45e03cfa40b010b5b1ad3c2e67542499614d3e 2013-08-08 20:35:44 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-4a826e84c1755d9771867627f454e1d4471ac62b510ae59946db37fb28180097 2013-08-09 12:02:02 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-4accb04eab1a7458fef74ef69ed5dd976670279cb3e0988682019a06f80f375b 2013-08-08 19:01:06 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-4b5c748033eba04d9a190579982b58bb313aa4db1e7c31c081fb35ae4e7e20a8 2013-08-07 22:34:54 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-4b61a5e5fb2b4046f4b4e3107b96f13797b97c5310a34bc7c84ae088490b2756 2013-08-08 20:29:14 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-4b78acca6fae2a3a8e3f74a476a6017521b1a335b9037e48c38336a1c9487bf5 2013-08-09 12:02:12 ....A 202240 Virusshare.00077/Virus.Win32.Expiro.ao-4b919f43a0793ea93553944326c90213072261edfdcb1115292fce366a620436 2013-08-08 05:30:10 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-4bc1d99761a787ef5f1158b4aadf6af781eb7938bffcb779243007ae28e17f9b 2013-08-09 05:53:26 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-4c777cb51a362a41a15b124daae92f370e7d95a9144afbe3295b32f77b26c803 2013-08-08 00:08:14 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-4c7fa8a3ec654f4bfab9b5c351934df3acf2ab8bc8a65dd2ba2b8dd8b569a0db 2013-08-07 21:09:34 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-4cb0de26a07bee5238a95b2f7ee336f64e06b50785ec7953416f532f16b6f4f6 2013-08-08 09:04:12 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-4cbe8bcf2c974aa782be44f84eae512c4e6ccde2fffe6a270ffa555592bc707a 2013-08-08 18:07:32 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-4cc3b7ac15c4b46cc124173f244b0a4cbedc2c6556bfd45c62d2a70d7d87382a 2013-08-08 06:50:38 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-4cde9474611b487ac9e73e9008874543d12daaacf2618bdf539686ed1ee16266 2013-08-08 17:54:44 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-4cf51baac5a4277343751a25879c67a4ec2de7a82c53b592bf7d2794d7737697 2013-08-08 07:05:00 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-4cf77a1d5750b843a15ab2e91ae09afafee15ae475426913c9270679b41a8bc0 2013-08-08 00:25:34 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-4d23aa543c13dbc6d85bffa5c5f12dee976ce5839ae0b50e97ef3bc0b9329685 2013-08-08 00:17:08 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-4d26af9519b6ab076e10c7ba4bac91f7d3b5f26e7fc2c37283e2e6c2b8b2fd97 2013-08-08 05:32:54 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-4d8bdece85d2b4de3d289b00e32692ebdd4cd377ffd747187b246c977ec0cac0 2013-08-08 16:43:40 ....A 833536 Virusshare.00077/Virus.Win32.Expiro.ao-4d8ddb80f0eed3739528e684cd7771baa17dbe488ad6eb4c0112a9a02656f698 2013-08-08 19:36:50 ....A 278528 Virusshare.00077/Virus.Win32.Expiro.ao-4d909d3fe0a99c76b40bdaea7b51d792c9b2ea09834a60ca34b96581ffb440c0 2013-08-09 10:14:16 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-4dcd5c7b4ac4886d5e000be1b617ac7bdf8dc0c34d7de205f96bcc966be31829 2013-08-08 16:42:00 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-4dda61131ae3dd403e5549247cefdcd7419d54d54c988b15c75143fd3878703d 2013-08-08 05:06:42 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-4df94218e6042a49eeed7a13945df48a84939bf9d8aff1aaa4cdce3d1b34d386 2013-08-08 05:52:42 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-4e229882727805801feed09868bbf89f88a06a96171f82dce399c7812ed47627 2013-08-08 18:03:32 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-4e2c8e89166aaf6b0ce3f0ee4d4c9667b54386520bafc6f753fdbb6d51d8061b 2013-08-08 01:34:22 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-4e341d33d9ba13cd3ccddae0a78e5736e134ff494c1d58887d49e4b025c8279b 2013-08-09 07:26:22 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-4e901d6e9024bd9b6784dccc731f819360d504d26e6a88a3752890afa985c849 2013-08-09 01:32:24 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-4ea7f05f546955ed0233dba49969d66f75e05a3b466131259e33a94958a8beb1 2013-08-08 18:03:20 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-4ecc5f4f766d27d086c1bca4b58407c0d3021721286816b1946e5a5e85e47d79 2013-08-08 12:17:34 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-4f1aa35bb9ff617a1cf025dec914b596d56bed7bab893d7f10ed7e176b5351af 2013-08-08 12:23:36 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-4f447a131920bc489204e98acd18c29054fb838239c798c2931d5b7d2ab9a119 2013-08-08 10:02:18 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-4f5b36d38d7afdc1fb06e4967b7291afa7180f3beeaa40b88a68fd7f77f3c71f 2013-08-09 01:35:48 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-4f63c4b5f0ff743588781bbd2a23e1f3ccb3690054a5e0a6911c90c8d248d503 2013-08-08 23:07:20 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-4f6425516f6a5c81eb8be2ee8d70f7593dd01c3eef83f378e063f4d0b8ab348d 2013-08-09 05:54:16 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-4f6a27dc66b185c967b3684c5c12f8df802589ca10f1819c99b4a4faa22874d9 2013-08-09 04:48:54 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-4fafecf5823f191979200ed128505e402ce4f171d37f78e1d84b8f384052d988 2013-08-09 11:20:58 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-4ffee478ee97840fdea75b7e4c3188bc1839382890d2c46e1a9655fa898ef92d 2013-08-08 15:42:06 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-500fbf9bf19ca7e52b118e90b5ef2b3197c2cea0af94f933544bce18f5aaee09 2013-08-08 11:34:04 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-502a36e270bfc52ac20cd38acfa27b6816abfa1084ddedb7fb5fc1af6da73217 2013-08-08 09:26:46 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-503a328cdf49a953542ee8150f6c439fa3bc5a59245e6843f5c9e6bbf6c5798a 2013-08-08 12:04:46 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-50c7bb63eca2e95f23cf09c29a792108e5887a5ed8def1381357beb245e79227 2013-08-08 10:25:00 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-51ea70865cd929ac216bf18488f67cda68171ff04549b51acf5522f54b4aa337 2013-08-08 09:10:56 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-5229a7b03f6e55e380f586da1c1e4c3ba32736f6c4ea5e3a6bd2c4a5c66067f4 2013-08-08 15:06:04 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-52620542e38264416204a0a39617f0dc01f859af3f1d718c355e76bb92b82304 2013-08-08 14:31:20 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-529f5d2f84f63c626267b70816dff75d68dfe95a20ed4502442aee3d6ec2272a 2013-08-08 21:31:52 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-532c81e419b91d249cc77ff482886e1ab19960ec8a7751b2cc0b4b2e706b03f0 2013-08-08 14:47:40 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-534fd6b9b71b56b128f7b4847a8b8b03de9e934e2b6e916f7c2d94f7235197a7 2013-08-08 12:17:16 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-53606bd48c1138d3a62c84c1b046af9c9e980425df5dbfbd9ccba4c664bc4a10 2013-08-08 17:13:18 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-536e16fd02a8e9d673d134ee39725b21c545adcc00c9a922886638451cc0abfd 2013-08-08 09:33:28 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-53730709c16825efbd43f8436e335a263c6a2894a4f0315896bded7336087104 2013-08-08 15:04:58 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-539355c3c8f012f449d9bb406773e0562cb72bb4ba2bc331cf66cdaf2ae97077 2013-08-08 17:18:30 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-5411c7521153a225618371aa65408cc6a561c828f3586c6bcc473ff2d11f2675 2013-08-08 12:57:28 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-54227f00f340e0181f0e89f517734ebe29139bfc0123c54bd78d70452f6c510d 2013-08-08 09:11:26 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-545f92fdccdf2b064b41532a8677b9254563f49849c7faffbf867c20664e1b2b 2013-08-08 12:25:34 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-5487190f076a266502bf547c3edb053bec3a61b1f311776975ffd81750ff9019 2013-08-09 04:35:16 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-54a8b9a22294e2b336d136c041377bdaf5119d3a71f68449a9c2e46b4d34254b 2013-08-08 23:14:08 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-551caf3c8ff380546e281a89f738b7b163f074acd8824bf6aade2ceda5dd897d 2013-08-08 09:31:18 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-5532583590a5a5263fbf43d2613bb72859db9a69655429f4871666d9fa8d888b 2013-08-09 06:43:16 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-55cb8eec27b20371b327859b7b41df43e0c7b39f5322cab1304888c6b4aa449c 2013-08-08 09:11:28 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-55cbd224fcbb3bbf995d2cbdee3e9b80837827e433bfc2a0ccb44d5469fe897d 2013-08-08 09:09:32 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-55cf44b8829c3e6085227bfbf29b63164b0238bded6e5ba4ea09b7f22f9f0812 2013-08-08 14:11:52 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-55f813b9bb8e5f095b15fb4830e3e9cadaf2db2fa2c71403cd7a4f2e07a2705f 2013-08-08 09:08:38 ....A 288256 Virusshare.00077/Virus.Win32.Expiro.ao-560280cb9c8e16d1396c979cb19da6a22446f21cf4ccc38cf48a6ba7d7fecc21 2013-08-08 11:12:58 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-561a53f45b1f69c5a5a7e03f20a72aa5ff4cf9fa03c64ef4cb29b72b4b647ca7 2013-08-08 14:15:20 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-565beb54b41183c0ab9271f5119a3c9090f222c57733113126aefb0179e7e652 2013-08-08 13:21:54 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-56744a783919cb629bd9535b6ed7edd2b8ada89c98e0378fd6516ddf3de305ae 2013-08-08 11:16:36 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-56ea69d51b5194cf55aaaa9b67d4eda01f76727c4c5d9ebf8511ab8b1ebf7ba2 2013-08-08 13:24:32 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-5709a7cd0da32366ed335db6407ff506d6684b480d7814cfbd4dbf4b319b6a0c 2013-08-09 12:47:34 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-57aaf28aff1e8c971a3fe61db3e1e3829de32b73cf7ea8e776f845e799f625dd 2013-08-09 12:42:58 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-57d38237ed35bf8c6e0561bb1f96169ef897bb8f09c304b9c660339d45d1c5c5 2013-08-09 13:49:22 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-57e15ef860cc4f036a67e30e90663ca560de9ab8bd74c3ac620d07e327fc28c0 2013-08-09 13:18:04 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-581f9f40d83a1c9caf7102f3d0d180433bbb90bdfd543d3a978c4fd9a9f44a65 2013-08-09 13:09:42 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-5902f8975df3669d0cb6a946369fcce2f541cabcdc6a0ea1d2074d4db7b0f548 2013-08-09 12:49:58 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-594c237407d5384afaeb17cd48fcd13097206e93e342d83ee46df9da0b596c20 2013-08-09 13:47:14 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-59a4493e12207b91439ffb6c60de75a44dd7baf8c6428588b19af431f6d4d122 2013-08-09 12:41:30 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-59fe542d2f5a6ba2912d2d9e56b46bc21154e01a91fc0c97ceab78442f970150 2013-08-09 13:01:18 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-5aa1d24e248b8cf43c6a75e3851ac0f359b810fd37e640fac292113dbc3f26b0 2013-08-09 13:49:14 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-5c5757fe7245c7f9a84f57a8bb489ed266bbf3afa751b919e6d2158e73aca200 2013-08-09 13:48:48 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-5c6bde2aca67e2972dea5a1c526ba31d6157427a2ef47d9668214475cdc9af63 2013-08-09 13:49:12 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-5c970417a592d574d9cc1edb021ef0fd32069bdc974edb1d8dfd980ef872ba76 2013-08-09 13:50:44 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-5ce8acd398f8cfb665ff790fa9f1161bca0d7e295cf16bc57730431d5cece337 2013-08-09 13:04:10 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-5dd06325d69a245dccbfd7326321415590cc485e5445ae956c5d4b5bce74ed2b 2013-08-09 13:50:00 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-5e3e54e0227243741ee97c3d64b3939cee20c73f46921f1939319560a5039e6d 2013-08-09 13:49:14 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-5fe3191c7f8c5c285dfc6b3b38c20b85313736116536edbbc4a05af9c2cd816b 2013-08-09 13:49:56 ....A 229376 Virusshare.00077/Virus.Win32.Expiro.ao-5ff943c8ffcafa577bdcba638d6f7533b26dea5459819b64fd5fdb628f2f4ab9 2013-08-08 08:39:08 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-6048485d1fa7f0eef1b91d5c72dde29185a95a61dec82c0718ca74a9d4a07428 2013-08-09 06:31:40 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-608e1ac87df264a1e6e6f2e1dfe9eccb44e5994ca6eb6a1f474cb56db2b164e0 2013-08-08 04:45:38 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-609402ccd75c72e413033c7849801837db1125430b99f7a2fcaa61833958df50 2013-08-08 02:24:04 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-609e459a6f5f1cef899d6241606c74deccbd67a3af4325a75b51c6ff30c1ae97 2013-08-09 11:23:52 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-60a5f684d53a08e9585c6b9dc7fe8f49059b71146e87325d0ecda2c27c36599a 2013-08-08 04:15:12 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-60e93ba0000348d4518ee2f622ff9130f2e11a9a25457a6e765d8b8c6f9c14d4 2013-08-08 23:05:06 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-60edf31d8ffc3ec46b5aa66ba6b78fb6ad2f751bd6c85ff6a548c93c3e8d7010 2013-08-09 00:13:42 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-6101ac98f53958b86d5cdf829345413928e97fca9097abad383e31c365a773af 2013-08-08 06:50:58 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-614538bc344f135b651c644e90cbaac7dda3ba95ed2132023d4ed1119b161853 2013-08-08 00:56:46 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-61490e1c82f53a7e67d4a4ebb6761cfbf54357949ecef1c71b9baadad864cc9e 2013-08-07 19:59:06 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-6168f21b23c7d1c58553a2b840c2b19d76e529fe24ab4e083b5bf0f8f567897f 2013-08-09 08:22:38 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-61a939fd00b0e87671244c5705528d0f5d1bfb6b476dc5e4e781a5c051a3e7a6 2013-08-08 05:30:50 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-61ae86cb9988f2c0854e6e392445196ea707d678eb8a00c003022099359ae70f 2013-08-09 02:09:30 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-61cde567ea430d6c5f2c30dc524de547c8f5d171089977a37d6229655b6f02b6 2013-08-08 00:37:06 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-62438bca616a1b7c76c665b9b2f8092166f849dca97d04ddb84cc1421d554da2 2013-08-08 06:01:24 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-62aed68479cd3abcd464effd92c2d12dcf440ef1a3701ad644da97f9cb4a73a1 2013-08-09 02:02:36 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-6320f0f4e36e8d11b154fd679336b71de5677b33f3f1ed2ba1d3025ea8664fc0 2013-08-09 01:35:16 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-63564372106b8878410fdec228b9c64446ce521009961bb29010215f4108bcb6 2013-08-09 09:16:10 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-6371054d1da5dd2c9ef28fac53ce4e3275e9e37c04d69a393a9e99a8b66f7da8 2013-08-07 19:51:58 ....A 212480 Virusshare.00077/Virus.Win32.Expiro.ao-63711108598c3e33b726ac8d3aee4c6e5342d4db8265f3f17b230c2488f82ba8 2013-08-08 08:39:16 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-63d588ab35085ca7b8f2f9874e1001950ebf8cc0084fc9f4dc729889f5f99f70 2013-08-07 21:54:08 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-647cf92ba18b442db1dc1546ed70991e6127df9ec8d1eaf0ec0af67b6643836b 2013-08-08 07:14:16 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-651dea6dfb60ccfc3b40a1995519b6086d77dd7fe9927ecec98c5cbbeb681903 2013-08-09 11:24:06 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-653f98827465cc2f13f6e596b3191f6126d65931cdd92a14ce43a07d72f87bba 2013-08-08 08:40:04 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-659629e2d994b2282dfa445703271d381a4e1540151f958856cdd83b82f7da40 2013-08-08 08:42:00 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-65a0d175321ae1b8709d147602b81b25625fa84ebffbbe25ba7727fe95c32dc9 2013-08-07 23:44:54 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-65bbcd04524c23fabbf258d2daa533381fbe15c312c458e6d3f438a20af22810 2013-08-07 18:49:16 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-65cdb856f68b3ca71ef08b644ca18b9287399b6cf428ba1ae6c07ca0b9cf7de2 2013-08-08 17:44:36 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-65db159caf37af4f609017244129ba3c7cd71af55456799d25242efbed4173be 2013-08-07 19:11:20 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-662092389a895708ccb798d7ab788a5414930aeb0c23aa262473b33b7a8b8885 2013-08-08 00:30:26 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-662533c545a8e679ae3d02eb25506f2f08e5542275ccf7dc6596a71d1164617f 2013-08-09 08:00:00 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.ao-6650004addd8a756020d9861fc0870aa8e9e24c3c088990a2d17037c39c42791 2013-08-09 01:48:14 ....A 343040 Virusshare.00077/Virus.Win32.Expiro.ao-66564aa8eba70f6b2420ced89c942d254f645e3826623760ca1cfedc31859ae6 2013-08-09 10:49:32 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-665f9c3d55d6acd69a75a2f6eb9302e4e9b0eb8fb6654b8d64382e97eef806f5 2013-08-09 05:54:14 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-667dfd6ad90c4c3eaebfaf929321b14972a94391bcb702c3dd00220dddb9b00f 2013-08-08 01:31:08 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-669daa15f7dd968a36f727ccf6a49a0f97ca77fae45d5c006e0f20582275f6e7 2013-08-09 00:58:30 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-66d569329e0ee3bcf69bf9bc52c8854925286f5e6ef1c535243ba6a65c127d76 2013-08-08 06:35:30 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-66e364719009776d2ddf2b8436db407b6978699125e9f64fed7f6731754241e4 2013-08-08 05:17:30 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-6749579a36a1c757bc18f65c5d2291fa9b1815e62355032c854fdf0b445e6767 2013-08-08 04:21:58 ....A 267776 Virusshare.00077/Virus.Win32.Expiro.ao-6758e5849060a9f3e4226f3cef6f2054edb92445341ab689a32a3653ef36d532 2013-08-08 08:52:48 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-675dd3cb78070eeb3a05e66030015e7796a8c853815a9076c12e3ce474a6e453 2013-08-08 09:06:14 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-67729fb916449cad4b2746bf9312a233301bdc19da3673785fb669d3bd4bd1e1 2013-08-07 23:19:38 ....A 333824 Virusshare.00077/Virus.Win32.Expiro.ao-6780ee9a23a1d16088cbab7f00e2545ce2ce19e9e2961ea8fe20b5fa82a2c931 2013-08-09 06:35:38 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-67a64c7d8f1a244f299b6580338702d3765b7a886bbde1a4a02961f0476c8899 2013-08-08 06:37:02 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-67b0ea8268283a95ba93bddb9ced09d34077a339d5214ac75fec8e60d2ae416c 2013-08-09 00:15:02 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-67c036b4fa714e25a48931f055b708a2960da9ae897f57a98ce75ab163c727a0 2013-08-08 09:03:50 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-67c709c0ad17f637ec4352f3a161eba448d10b74789d272171c68dc6440c7dda 2013-08-08 02:28:20 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-67cb4f92bc3a72f51dcdd1201391c8995303a0b55315b43299f4d3ff4b52bad7 2013-08-07 19:54:26 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-67fb1f5b941c84c200cd2cb11c42bb8fa268c6d36e4e22f34047f8f101adde52 2013-08-08 06:37:12 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-67fb5ceda2e72054cde1b5d8d5cb1a50b300eb8696a04ed88ac9f121d24da2f7 2013-08-08 09:06:08 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.ao-683d6049d9492c463a97dd019c170774813b07d029a95f0f8ea6e6448b982617 2013-08-09 12:04:08 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-685472ab8dd4218b70ed7dbec5db6c6673d8016e31dac65217722b8f752fb89d 2013-08-07 19:09:34 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-68c8f7dc923b2ec31e1684f89dfca1abe79486d0eb31a560969a4f58d73d7655 2013-08-07 18:56:40 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-68d4cfc8aed82c93e50d3797aa8941ef117e79fff438c033cbe2848f4cf937b3 2013-08-08 19:08:36 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-6919fefe3adf984194ab2585ab2c99304ea0e9b2f570d707b029f607a174e903 2013-08-08 16:27:28 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-693b5dd9914a303b6c3df5aa7d10a232725c184c755f2c3806d715ddd55b5c68 2013-08-09 07:39:22 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-69a89476b591404c50f942d973e2b20ca88a304ddda335ae6c3a848fdd2d5f01 2013-08-08 07:43:04 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-69bee86e38d134e28981a7ad106a2092bd1e07866fa0ee6c28e780b68c706f11 2013-08-08 19:32:20 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-69d76d517e218cc1311dbd4e435ee02ea427e671656e5b961ff0b355e30a371b 2013-08-09 08:00:00 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-6a50a2f9602945b59cbcc695b4f68aee4a5c56897b6e240165a9523abe0e38c9 2013-08-08 08:42:08 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-6a7048bad4cb84f75b561a126cd2846fe3ef625d5d10f57676b79edf77e6367b 2013-08-08 00:23:20 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-6ac16e8a3b7d2b6e29422cad11798732d33410f4739e21dd14452497cd1c6940 2013-08-09 02:08:38 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-6b20d6d67ff5494711be7d8b9a5df04abc966d493111cf4661d86b91f03381af 2013-08-09 07:39:26 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-6b8be5355e63694b20a70fe080cf6c3aec743aef48d96417a7968ef16ac99fcf 2013-08-08 06:00:38 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-6bc91d7cf4864819a505b1619c096d48464ba560a6ba11ed14db1f2bcecb43d6 2013-08-08 08:23:54 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-6bca29301a87de1b123c97f2a7461950147e73e8b83a08489595be371c829757 2013-08-09 11:50:04 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-6bcb00f411297fd77f64a294911fe98bc58523ea23498ac007d675074e60c6ac 2013-08-08 08:12:02 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-6d2cc653e8b3b6c896bfedb20207b2793595939f618b55344ba51b2317ca8800 2013-08-08 01:30:22 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-6d4fc0ad5fc72d7cef4a6209e50084cdca2bec278ec9899b938e07304e04bc12 2013-08-07 19:22:12 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-6d87241a2e0c691ec59efe7ceb5f97ab3b19e729ac377b36b4ed5d4afa39c19a 2013-08-08 15:51:40 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-6da5b1c83d6a2535ac766ef17ee4e55bc517d5559c5321f51b958844cc96e2ae 2013-08-09 03:02:36 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-6ddadc97a075340f8e5db8d79f5fa9d4890606b0d72c61ad2cf7f5e730dde8f2 2013-08-08 04:47:52 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-6dfb0420b5a4159ea0082152a3a9737ef55349b00e1baf76d281229fe27df552 2013-08-08 08:39:42 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-6e22430940a6529cfeaab53cad203ec4ab6ed18cbdd7a402a5e23211691a0185 2013-08-08 00:25:46 ....A 269824 Virusshare.00077/Virus.Win32.Expiro.ao-6e7fdde2ad7480e3de6c596a0ffa4698565dd839aaad67a5553f04b7061b99f8 2013-08-07 19:14:58 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-6e8bcaaab56b3b9a4effd5eaf32e299fe798a720e076071c8e1f65f5209f9a9b 2013-08-08 19:04:22 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-6ecfec916d9eb439b12936393915e3b1db55c6e2868cddda74e75a848708c8c6 2013-08-09 11:17:16 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-6ee2898aac19bcd675b59e9432c2d09a637d7c3f4695738ed58a349ac03f3fa6 2013-08-08 17:18:34 ....A 269824 Virusshare.00077/Virus.Win32.Expiro.ao-6f13cab6750aea7986b9239786695455d9b97bb192b95c32ca9ff18b9cebc2cc 2013-08-09 11:24:34 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-6f2d92cde0c848cc6c08fe300e00ce82fa3c317f1e6f2c13bc48f48ab781f8a1 2013-08-08 19:31:04 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-6f568162b27bc8d6714bf2b4a3d8624607d9b6a574757839671efdce8ffcb09f 2013-08-08 01:35:14 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-70a8741ca0853e34b93de350c53e5604dfea3982f734559a3e64cebf0329ef08 2013-08-07 23:25:58 ....A 269824 Virusshare.00077/Virus.Win32.Expiro.ao-70ff473bea15523832563d91517ff7992edcd35f01373d2ab1256d8e2d39b8a1 2013-08-09 06:35:02 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-71def4b6a87fc97f303d13bf78453920c302a8aa0efccfd33b8c5f82c6130261 2013-08-08 17:00:32 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-71f1e5a75336305117bf05ff0530d20c2813b5b5f316834212bb6f221ed9034c 2013-08-09 03:03:50 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-71f342021c4db7c9ac5304fb55cca95150bd871d5a60996450672ca2b972d169 2013-08-08 12:49:46 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-7289ccf875f136f58e82aaa600421793753ed7e0069fe3cc891b5ae6316e4a4f 2013-08-08 10:01:54 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-730d518d9c0de18ca2a4aa83278cf769eba8d5647dbdd6cc796bef7828421b78 2013-08-08 14:27:26 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-731889cf017cfeaeff6cd2348985d0f164e942e0d19fa79cffcb52d194ad791c 2013-08-08 10:24:48 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-731b7c6ab58faf31d942d79eac22d2be743d4fc63a44bdc621bd740b38c77dd0 2013-08-08 09:10:12 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-738f70015c301446a6aed573b2b46b8377ece17c1d47f388b93681dd68a88ee7 2013-08-08 14:29:50 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-73a88d606f428f2306e1b6136c46f104ea92125606c925a3860af61e9c6c619a 2013-08-09 02:59:04 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-73ad6fc90d7410e7edca4db641f7c1aca60c1859ec25154f7c6eb01ee0c775e6 2013-08-08 09:10:44 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-73cc668781fafdf024d7f4a01074d1941be6fb7b495095798842436d74558faf 2013-08-09 04:43:26 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-73d067ef152cafdd3689ed88c0fe464bb470c6105df1b3ef713aa946efdb9df1 2013-08-08 22:44:42 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-7453c4385fbca19bc4f26c1798fcb950c6956fad0c86bba3efbf5e1453a00903 2013-08-08 10:02:08 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-746f42849d088752ce80212b220fa45794bef6ee18acca11a39ce36a66f489fb 2013-08-08 14:39:42 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-747b8493b431d8997c4c33da39734a6e6b79177c056912429a06cdadcd87f311 2013-08-08 11:24:22 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-74db6e9518f13a65add66c180371d56cf04c7d1398725aeef776dca71e2f2549 2013-08-09 05:08:00 ....A 217088 Virusshare.00077/Virus.Win32.Expiro.ao-75673de6ac2226fde33db51a706e6f8d18d90caa3e96c17f9a56f6994e793955 2013-08-08 10:25:04 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-758457dc6c188a4322d74ac3832d002beb71cd4e30ce61e41ab1e3d28c672119 2013-08-08 15:08:02 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-75879aceb61c55e58b88a683a981f13ea5f4a7862d507ba8a672acf5c368b39b 2013-08-08 12:17:40 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-758f9cfac1b96d180c606de3bd661ff34c3d226d7228bf462507c98dbe18ea16 2013-08-08 12:52:34 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-75b0b4e6db1dceb70f6a36c1f4548eb068a476865fc75b8b2aed9b606d86213b 2013-08-08 11:13:04 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-75d23757f2a3bfca8ec2991cbd33b92f48eba3bda7468f6798ed58f51d024588 2013-08-08 17:18:36 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-760ea84f4c4d4ab29207d717ff24632d17ba65fd401b6f8e06d6b9be60d13d4c 2013-08-08 11:33:56 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-76b80a7a2a14b2e1c6cf32bd0316e2f8ed77a759fc862d96d7f40128c2a923c0 2013-08-08 09:09:38 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-77615fad1e9da0aad0df8563fd1221fdfc027091fec5267d6edb6d51bdbfe783 2013-08-09 07:37:22 ....A 269824 Virusshare.00077/Virus.Win32.Expiro.ao-77d0e0b398fd0372cdbec14b584990b27ccf4564707ffcb623c0e533b4f81429 2013-08-08 09:58:06 ....A 269824 Virusshare.00077/Virus.Win32.Expiro.ao-785be6a11769d426fdcb523f418036e4437cfc3aaa951aaf9ca161a2de38cc1c 2013-08-08 13:28:10 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-7861b848798e0f939accca9b576426522b67bba5de60d22e5b947bfa69fac379 2013-08-08 12:03:38 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-786c13e78d03ae7ac18bb38af614b09bca499148de3814d0fc41b67b28495af0 2013-08-08 23:58:58 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-7908bb676724fa8753b6ff0a96e0af79e4e34e7a4705d5f3520ada3d6cbc6066 2013-08-08 10:27:02 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-79524eb9b88454e8099b60d111053756ce091cbb6ce3d0e963db7a0ffd1dd182 2013-08-08 14:29:46 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-795f4f50cad111028571b578f5d115564fb51f86641d23f01cce360ccd3c5bfe 2013-08-08 12:46:26 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-79a486ef14762aaacb976e825cea3d9ef9e0815c2ce90b7180dc4bf517c2945a 2013-08-08 12:03:32 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-79b2b4e07320ca97363145efb59dd4ad19cbe8ec5b9ca55db8e2de33b7d42e21 2013-08-09 11:23:44 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-79ec7b6fdc8211dcd16128cb569485b7ef9f13be026bb51dad41201871a86801 2013-08-08 11:13:26 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-7a00b2c6f0bd11adb09e14635c8fd538cc759aa77afbb39ba89ff19c827b5ef6 2013-08-09 05:19:44 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-7a4ed13e7494eb18970ae1876523ef05dde5a3afdf800c773019aaedc9279da9 2013-08-08 14:29:44 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-7a511e09226b45d6327fca275ac8819259a388a1967ff58fb3386b008fff10a9 2013-08-08 14:04:36 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-7a9effe6661431c1dd655ad48ed75cdfd54474f316bcac92eb4b0ef626b5f6ab 2013-08-08 13:25:52 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-7aa5788abe8613999fa7e25233777396a7a43f9d01861d306ecc664c9a0d003b 2013-08-08 13:26:00 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-7ab7e96d2d6cd93cf9b469f0bfeb5e3f399bc227501760e74cfe950978565107 2013-08-08 13:25:52 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-7abdfe5e815fec88f1012ef4d890aa0db2915a3ecef30c30da88fed13b048a87 2013-08-08 12:52:20 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-7ad3bc51ba45208e6e9ab5767cd3a294b8de374cdc80f44b928b6f80c94c612e 2013-08-08 14:45:44 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-7add33883bb24226ebbf97ff2b01eca773db173b0f268d8e7748fcb9b15f3a8f 2013-08-08 10:00:12 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-7b044f4bd67bce40fb4973db0c5ac5c39ff728d1bae68f94949f6619994e715d 2013-08-09 02:04:52 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-7b68d878bc015317eff18d940b79a6827be4ee16e2a36ffe90f312ab9f0f22d7 2013-08-08 18:04:38 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-7c3fed86f0e0bfb4dd4aa62cfcd734d320a36ddfdfe84a3379f3cd35b0c4e640 2013-08-08 16:44:08 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-7c52ec6bbce47146515866d8834e29a871d6cbc61390e0e869b7e76be904197d 2013-08-08 09:10:50 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-7c6114836930f430fc3a501d44bf54ca08accc69eb2e57ffba8e781c099d9227 2013-08-09 09:16:18 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-7c733621f67ef209e4513fc7e92a7043b0423f2266697805491015ee5df1aea4 2013-08-08 11:33:38 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-7c9f37acb1f89c04dc603478f58489585e66fb23a55e907d2b80519115976000 2013-08-09 00:14:36 ....A 236544 Virusshare.00077/Virus.Win32.Expiro.ao-7cb01920679422e045a0a1c46421e22c37bcb3d2aea8b299f5dfb193db360a72 2013-08-09 06:15:18 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-7ce436a624703ecf2b3733ea32cdbc4b19c1ad99e648f806fab35a1ea835d8fd 2013-08-08 13:26:50 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-7d01366bbd5bd169da979d382402e3ade5d5cb599ab52b3ab9b5dc5a86f94a8c 2013-08-08 12:03:30 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-7d49bcb8863dfef7f62ac6678ef9d7ced4a4fc78c7dd3d8fd33a6bf207a1988c 2013-08-08 12:04:36 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-7da2662583d21d56c8b5145ffceccf4b8ba1cbbdd5cd8e7ce5b0dd3fb0392914 2013-08-08 09:19:04 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-7dbf5380d230ed11ba6aeb4733083428fae6e96bfb4f60ba5659de8bdaa46583 2013-08-08 19:36:04 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-7dde36421c1ad0ce7bcd9e794a506446433327a6d127043e8bd8b597d20c0859 2013-08-09 05:20:18 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-7e19e79912c12278b54a02d53154159edfdaa9231d28eca1d85694c45f4577e5 2013-08-08 11:12:54 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-7ebeb7741658c85d91964c0ecc1f352bfb35bcb1c9a3f5373ed7166711dc9ce7 2013-08-09 02:29:28 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-7ec9b7df479e8a5cda1cc178c324030ee4d7064964c40e6e8009d1a6a19d4670 2013-08-08 12:51:38 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-7ecbe30db0d5eda451db04009a45a2287f7859919e0a40172b90f968219a2c61 2013-08-08 14:29:08 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-7f59afb58e8e9d658f2c67766940397c2e50e112f27e4e5beab8c22594226e90 2013-08-09 01:38:58 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-7f5f98b163863e204b9a1a79100a2481ec100b17998385e7d1e5f9ec2fd7e1d0 2013-08-08 10:27:04 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-7fb48a671b9aad9d59c083d1ee2623c5c5224cf27a8c33d05eade6ebbaae7db9 2013-08-09 01:32:18 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-7fefadd636448ac7f063a484e1b74efd65d3ee183a886b92d131c860a2b5f8cd 2013-08-08 06:48:24 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-80191a93bd6b3da508304b83852c724009bbb07fb80fa553549b2cdb4664489b 2013-08-09 06:32:16 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-81025f2c71424a39d59daccf64fa26840f5c8b8777f38b097a6ce5dfe81d717f 2013-08-09 06:52:40 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-8131a6c8c43716e233c47948c408a2af7bd5074ea39bb0733ad196c6fb989e25 2013-08-08 19:08:52 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-813a4e1468bbf250e88bc381df2949e53cd82d861994dff92428fd9aff66306b 2013-08-08 22:58:02 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-8198008105fe2090dac44e30c8a4f2a6c7ad426de4ee52b957e93c79c905281c 2013-08-08 19:08:48 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-81e6e321f063303bdb30459b8920ffc4d1ae20c338b64a1b230a07e2ee204cf9 2013-08-08 20:14:26 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-82262115ba322dfe6f83060cae91778841c45ce5d660a27f5975076ed5b85bcd 2013-08-08 01:03:44 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-824edf3e9cdad0eb8ef7da7b25d0b06fd45029366e8ef625d69785ca611f8ac1 2013-08-08 01:30:18 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-8276296d374e16068c7e41204dc133c248c97f7c5beca3a6951561ec1f514cdb 2013-08-08 17:01:02 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-828de1621d5f2f6634d02e756116a68eb14725a7a23db47634c5628ffe190813 2013-08-09 01:55:26 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-82cdff1cf7c6521b5e370e163802750b7b7273076a06c0e31875a5c15ab2ce21 2013-08-08 07:45:14 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-82ce1e34cd9d2c606058d4b2e1043e1cb0d99abb08c3f9fd2eb86a9c37cb3051 2013-08-09 02:27:42 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-82f618a9c5758aeba936db5b396d939723a4ff4ac350cbb3acdf9414fa10104c 2013-08-07 19:59:54 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-838a6de83d00c43c9feb9cf3fddbc270ac88b2fe7a614e382292ff662137b49e 2013-08-09 05:48:16 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-83b7bbc6aea4828de3c00d1d5426286a4146b289b057621a3aca04e4a70f55da 2013-08-08 00:37:48 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-83baa347cd44aa49a97007e0e6871b93f4ff744ccb4599f68d5a948cec5849e6 2013-08-08 05:44:56 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-83c3bd9f40f10291ddd02d55ff2efe00de71b7e3ad84b52d0dc9dd707a913d6b 2013-08-09 02:29:38 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-845564f95b8d3e9870be63d3ce23804fd172ac4354fa4a77a87f58df8b41a119 2013-08-08 06:50:52 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-8462f4a17037792c0bd604bdaba6b9e796bec3b5783ae9ba8b01627f8232331c 2013-08-08 08:41:58 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-8485d917618bc58f7c581a4782464ae66f46edc7b79d4284b053771357968404 2013-08-08 14:45:46 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-848b414df11ce2fcdd645e390ada09cf2ea2b29a247f3abc2383796d5cf95ea0 2013-08-08 15:59:10 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-84b61a8234d8bda42aba7d258e660b76ce3a5b46c1d5bb5087c0c5f7a6f091c2 2013-08-08 15:46:02 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-84bc33496ec3f83670b9cf7caea0dc97e4cdf3b6c695c57b95c55789dac60284 2013-08-09 09:21:04 ....A 712192 Virusshare.00077/Virus.Win32.Expiro.ao-84c425f82592e1b5f90f891467c18178033e9fd2ddda42b4d31987de14040698 2013-08-08 23:04:40 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-85001e41120f6455d70a8ba41e7b40ee1945dc380e3cf2b07febfaba3705f31e 2013-08-08 06:04:18 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-8552ff50bed1288fd64f9cbad88adc1f9d0729a439f296e5302fe79ddc9e476d 2013-08-08 14:46:18 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-85a34428a5785c5c8b1685210b7b4358766b414ac4cc45ff6ef5d5e944563d7d 2013-08-08 20:17:06 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-8603087d3a809513f50de6eef5b6308b3a60f5d89d8621cf4c5f7fb1d0913be3 2013-08-08 22:46:04 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-86412a84ba86ea6d2f1a89c498315212c1e32ab471782f9523586705703fe40e 2013-08-09 10:10:24 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-86f39bb306f2a83b32e0b2b59057783359532cb2bc21c2e949cd92de847a8835 2013-08-08 08:40:40 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-8709eff3456879c07bad9f107a944e49c664b4d9601fbc50aba1b8fe88a6e073 2013-08-08 06:19:14 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-873b2a496ebff33bca8009b854ae1b4b2ffd6dfccd9dde1e3b4ebc736e2ba812 2013-08-08 04:45:34 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-8780e97fce710311cd730575a6cfd68c29111ffceadae639e0773514eff0a655 2013-08-07 19:59:44 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-87ce8b51d5404a338a7501a9de712ce38721813f0e79f49d01b33172e9c0b7ad 2013-08-08 21:01:58 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-87d17c66ccf876d63d834aeef178d29bf715c55527d5c213079376ef47d028be 2013-08-09 08:05:28 ....A 204800 Virusshare.00077/Virus.Win32.Expiro.ao-87ee551a0256fa4eb8392069f158a83699b69d7bac1c2b7c05ac60bbf4c971de 2013-08-08 08:08:00 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-88642bf88624fd30e190adbd3d7f2df26168cc88276abdcf5b36cc4029096d83 2013-08-08 05:52:46 ....A 386560 Virusshare.00077/Virus.Win32.Expiro.ao-888201aaa0a2571e8ac1df0abef465c1a8b887db156e54ed8af4953c40a47e2f 2013-08-09 07:13:22 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-88c6d581445937f97372bc52055bfb1394b1d8657b210ed655b94c2b08496da4 2013-08-09 07:18:56 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-891c2f349d1f1a3bf99a13b52c6549c1cdde07e5add6984d193d96177a9213fa 2013-08-09 06:52:04 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-8953edc6f1ca3978f8cd3006e5001c3ff018a7760303437b1bdc5ec7329c6b56 2013-08-08 04:45:46 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-896595d1e1ede525d858d903f2ada22a3513f53da37df5e315e4453a249b0e8e 2013-08-08 01:43:16 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-897130734800bec7f5a9bfe6acbc098d289e0d452257937c0b53e56a70bb7944 2013-08-09 11:35:34 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-8a21b4d1047d74853348b704e139e934f907373cbee1fbd722c1d87e8cf3b17f 2013-08-08 00:17:10 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-8a2420aba73d1be28f19c77f9a8ae23a20c0ecadfbf67991de02c0cf337a639e 2013-08-08 00:17:10 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-8a2e62706d052df8b007286401b0e3bd7426402966af00ae2eb80f144705aab2 2013-08-09 01:06:22 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-8ae3725928cfb35049c025b75424dd8aab06f7e00d9d23d58ef94d9d5a6351b6 2013-08-09 03:01:42 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-8b530fe52e7b2ff556069e6c3e5d20060859cbdabc8cfba107ad60110b38a89f 2013-08-08 04:39:54 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-8b74297c0b0eca4f4cf050b22bc84e3acd5eca75701c78ec15ef9090e6d0f8ce 2013-08-08 06:01:02 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-8b827c051aae3a4c914e1edd5a1be848fd7a87cc599fdcf7b1932be2c3c36b22 2013-08-08 16:35:44 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-8bd0a9d363862613d9bb393e493c776a829841cfc47ce5c468f70a98618cc6fe 2013-08-09 01:02:28 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-8c50d10e756e0c799df7bd8d2131e098adc9b139dafbfe6570153353a36461d0 2013-08-08 08:10:02 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-8c7f89c5555026b4132ffbde4066e5cefcf0a81804203c7d6e031065af8df089 2013-08-08 02:28:48 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-8c9019a2729b9ae7901d805c3d56cfa7ad0caa6da7581f5070a4f055d4fb4923 2013-08-08 05:47:32 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-8c986a143cb6e12dbdee4388d651589dee5537173055ffe3f0637c22cba624e6 2013-08-08 16:27:02 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-8c996d1f5c9002a204c1aa80f019ba2aefa959b35df6a462dbbf811dd0b83b03 2013-08-09 09:16:22 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-8c9bcadea989202c7621e6a5ceec05f3db85a7911a5933c7b796b49a177ddc4a 2013-08-08 06:12:30 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-8ca2867097bf31f89ce820dcf46eae545ed2643a33696280e4cbf43a52b6d3b2 2013-08-07 23:13:06 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-8cde0e51e22b9a841cf7fe1977c632f1e93121f367c33aeb41ee16d4237bd084 2013-08-08 23:06:28 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-8d0dd8b9743f35f6d06581baacaff4930bf0406d713198c62749f5c0c0ee698c 2013-08-08 05:13:12 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-8d1777769ccdfedfe1298203af73d21426f58ba7be9e1388d25f0dd0c938bd42 2013-08-09 07:39:42 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-8dedf53b4fb3aa913dd03a70bb8fec5879acfa1b2f391873ff88cc7704013734 2013-08-08 20:14:54 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-8ef18bc7bf168ec5ec60177f1d4bda45b757b54b277752aefff814d03bd9d89e 2013-08-09 02:33:44 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-8f0905b4f92acb26dd7d57e0bf61dfe0f204f0556c2c0ae9682e174dcfa91f8a 2013-08-08 06:01:02 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-8f9cb19e851473ff7da8e892f847cf9200889bdc30f5967ab281c8bcdc877be9 2013-08-08 17:18:00 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-9019fd91a601732722b2c325626c183a04ff5b06b13df197007786485a144532 2013-08-08 08:57:12 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-9057dbcaf9332acd7e168bfdaa7be5d81a496faadc749e0eda6b831df3a16bfb 2013-08-07 20:28:16 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-907307c0134070bb641ff6daa10899adf4f860fc3e290f0847795a356ca2eeb7 2013-08-09 08:23:06 ....A 492032 Virusshare.00077/Virus.Win32.Expiro.ao-90cc50599c1bf0d68a0d03d2066f353267b949cbd0351729f2f696238360d4b8 2013-08-09 02:29:54 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-90dd4150fc0ba7a24af91559029749708a1fc7196ee6ff21e096516c88f8858b 2013-08-07 19:59:52 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-90faa7a043dbb2a53a95865bab938ad26374bfc651fbac127ec31a29139415bb 2013-08-09 03:03:28 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-91175bc0b7732ea62a17b2d7e21480795ded735f20566d51241e7c890d90b310 2013-08-08 19:35:58 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-91ac18557e2000fa24bf6533a9ceca28befe03ee526df09d908f42a4d7ecc51c 2013-08-09 06:43:54 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-91b59426b730e8454a5aa3a8f0e6d349a357961ff98de313da8b6915e5871153 2013-08-09 06:46:42 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-91d2462c0c00b97d60a477ae3d9b609604d1a8701236f7e45b691586a2b55b3b 2013-08-09 01:07:32 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-92014eeeae90ba7e1c61edcfbb6fe55773007845bf2fc453bda89f7036768790 2013-08-08 06:35:02 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-92c9e31e51f416e389d85998ee582c51f08856f55bd9a52378c77348d0626ae0 2013-08-08 05:52:38 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-9307ed1bbb18d94dc215f29262ae5f00ae4db7d9d9c1cb9ec0c4ea0e1fc11875 2013-08-09 11:23:48 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-931a3d68983ed4d870573cc32b7d0e434a6ff76b40f1a9c859fa2cb01cde4473 2013-08-08 17:00:36 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-9359a11f53c4d484b2deffed1d92f3963e62ec28c0696c06df64624a09dd77eb 2013-08-09 07:35:20 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-939cb52e2f3ffada5b8e654508f180c4ce58ed2acf7921527e73ca8a248731df 2013-08-08 00:07:48 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-93a9a9143389283d7d3a56107e7f41b1fe7029e50fcc39ec75b215477bfe7535 2013-08-09 12:12:28 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-93be03faa6e93e6ff2727e1fcf5de003c492a5510a34eb29b1ee4ae34541b2aa 2013-08-09 05:53:02 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-93e15789197554fc07182eb1640a013f939630ba3c9605c83c8719b513157d03 2013-08-08 06:20:22 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-9420a935e92e4fc9052e47162bdf826c25bcc9086819527d9bc6086efce82486 2013-08-09 11:45:28 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-942cab4852919c45aedd780c0ff89c72e390a58da9e0005a7afb4e4420bcbdee 2013-08-09 06:20:40 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-9442b6bae8df7f708d7b57c17d5c55fa3177781d9368f539ec9c4f06ae581b98 2013-08-09 06:52:14 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-945d276433a96f56ec63fb48d359de4ee22b9e3301939e9697086b1072de37c3 2013-08-08 00:53:42 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-9466088081d1d3f67b86175dbf2571a50c471d11679d23fd545f0d52ca361500 2013-08-09 03:09:02 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-94a01d229b806175b4b05075e015cc1d1aa15a2d880c3fda269f9feb11de6151 2013-08-08 14:39:46 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-94b5633aef2177c14d746acfdbf4626d30fa6f0efd28aca66cf8d3504bb38c1b 2013-08-09 01:28:36 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-94b62279a0ab7ea3f6468ab9bd318fb0e0989e25af0616c1adfb2ff09ed025c9 2013-08-08 07:17:54 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-9521c548cd1dadd9ae5f5e8ca9b03c936f7543ef436c902cfc5f11950449c99d 2013-08-08 02:28:20 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-95467bc2e9dc8731ee6e5c9549979f138c83672fbdbf132c47354ce7c48a1cbb 2013-08-08 19:01:08 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-95ca1ddb4b65d055f775baccd048e6052a421bc3dc539ded73f071b2e20e9b03 2013-08-09 11:44:56 ....A 269824 Virusshare.00077/Virus.Win32.Expiro.ao-95e66e263ffe1adca53afbb9e2fb69586b1caefedce433cffd5187e6ec3e78b1 2013-08-08 04:40:22 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-96ac8e76cf2613b4767f82c330f4edb1b2caf88e81c13e8e5bd18ff2cfefa4e9 2013-08-09 06:28:38 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-9774e6bc76b31d3c83d90014b93c4fb17d1980afc3a831d095611a7ad3b5a2f4 2013-08-09 07:40:46 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-97899a9df8af0eca23b90987a5b4b448e54eb4139e1949c7ac6ea9eeb3fbf281 2013-08-09 00:03:16 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-97a20bd935cad4a89c2480677c35e66b4006f89f14064b2239eaa24058eef70d 2013-08-08 09:03:20 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-97b648214276b7d994698b85f35361779a4f9e544422afc47c7d147124553386 2013-08-08 05:25:42 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-9801a233929a85cbfb963ee65777756cabec2141b1fa15362e7300624eec8599 2013-08-07 23:28:38 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-98333d3e8aae46b2d94e9754a5b0f5c2ed23122b4c8db63a0aba32650ba6fb4d 2013-08-09 07:11:00 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-98daa461b9c87848893b4a18651a08326d9977b80b90301c1bd0aa1218806f40 2013-08-07 21:59:24 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-98e47f1d44b30c3da8093b5d875d4e2c25ea977b2bd2b2f6407a4f72386a23c3 2013-08-08 08:07:48 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-99337a23c71c5bc233be4ac1b927f3b9ecd3feb5b914236c17e9fb4a6160bacf 2013-08-07 23:26:10 ....A 421376 Virusshare.00077/Virus.Win32.Expiro.ao-994c1a76b63ab853c96806efc748723dd66504c4a0f6c7a1f1871efd89db1e2e 2013-08-08 16:50:54 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-994e6da2bea865d26729a447ca686311ec4c9fecd5b3f45228a8e9b84ec5994e 2013-08-08 14:47:34 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-99be03b4ae1bb5b22d5240953c186eed0bd1934fd99468477720e1411eae3b1d 2013-08-08 07:17:52 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-99c7bea022421c1d47f7acbb437bd520134691a7438d4ed45aa6a4a39474b58b 2013-08-08 17:18:38 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-99d1c3da5220de1c6dcd81040b8c793932fedfa02cbed41becfff3f494d46eba 2013-08-08 08:48:10 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-9a2b544efd610d50be48fd80fe1485994be91c88c4f78e462cbfdfb0d7e9d478 2013-08-08 19:31:04 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-9abe096fef80b25736ff1d51c8ec483c7866375d99a77ff3306785fdaad1b4ac 2013-08-08 07:04:34 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-9acd37b3ac1b44dec5cc9638818173d8ff0269efbd3c56cf55d3d063d6a1a6ea 2013-08-08 01:30:36 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-9add2b563882e832b077ca7e298b6515798d920ea16ae5ba338f920ddc6a8fff 2013-08-09 01:56:04 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-9ae09aba746df869d2a8212e814407344cedaa31b3ad1b421a9373fec10d4e41 2013-08-08 14:43:00 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-9b64fbcfe7fa7dac652b2da6d1ddd08b89f4ed78684e471b9690014a823b0e23 2013-08-08 00:29:54 ....A 333824 Virusshare.00077/Virus.Win32.Expiro.ao-9b7feebd71abfe00fd53a52054d3b2b54749fd21f38c0c5e484abffeda90a5de 2013-08-09 10:14:14 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-9ba193705c0deeef4ea9b764de4be6550cab9b9455e2ab03463b94040d6245de 2013-08-09 09:21:10 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-9bb61951df714b7f7142920f21a6a20a08dd66fe65b12ffc3d27f01f24f5a613 2013-08-08 00:23:14 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-9bbd9ab7e228d4ab947aa864834af823dfd81beb51a0a089edba74a1ca6cea9e 2013-08-08 09:03:42 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-9c4d9d1afedac53c98ee5bc69b1a158d28f2d4a52204228b860ca1b1faf2ef16 2013-08-09 09:24:36 ....A 269824 Virusshare.00077/Virus.Win32.Expiro.ao-9cb39d7533adec84f984bcb90ad74c705c79be6763beadd6b39d1855a28aa6ee 2013-08-09 02:26:54 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-9cbba1e69e00e34fbb725f6324582a22db82c8d0ff890c8b0015593ce09de1cf 2013-08-09 02:34:10 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-9d1fb173ac7aad975402d9e8c3aca81b65c309e0bb0fa852a79e0bd639ad3067 2013-08-08 04:17:18 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-9d29e5ba24acf4daada85d8c0878531d25a9e3486219730ab4bf56197dc9c9f2 2013-08-08 12:04:42 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-9e6499c9e19a66b72e5a275930e776e7600ab08c7cf60904b9bcb31d16e83d73 2013-08-08 11:16:38 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-9e7583451785c9b767d2d267caa04f24976196f45a8dfb275a92267dc79ff982 2013-08-08 11:33:34 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-9e8321763d4e9f0ca0b2567df14949d755efea3bf68f1fa4cb87679b856ff8cf 2013-08-09 06:53:18 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-9eebf7f15f2a18d48c46a04af5c683baff5e29e1d7406e1b92b949b878743026 2013-08-08 12:04:00 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-9ef7961b76f20ce38e4641054642b416aac37bcf37e1a5c9afb00201b89ca6a3 2013-08-08 10:26:58 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-9ef868415fcbde9f8b1980433ad94998cf6713643ef65f7b5093811cdf7fd887 2013-08-08 12:20:18 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-9fae833a6a258119ff2563de5e43d6997f210984cfb0c3b68cf28f025eae6197 2013-08-08 14:11:36 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-9ffccbcba4381cb2874e232ffae5103f5974ce36725a95c9deb599bbb54df1fd 2013-08-08 08:42:32 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-a07163863bc50c7a706bb324f0d6eb31ef1e505cb0424918047b4d446e8e89a9 2013-08-09 12:02:10 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-a0bca921ca3ed578d329a4fe4923248779b8178d973b305be481209b3b26193e 2013-08-08 06:18:48 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-a0c6c940d4699c543ac6e8457df7fb6b58d2f34fa7af2294ee539a9e2f7dd1b1 2013-08-07 23:25:54 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-a1d83f9fe28cc032b01a525524afb102b133e9ac4f5eeccd1be11a1512a552fe 2013-08-08 07:20:14 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-a2105bb805a91e4ca15a79f9f7c99b4df2a7170be48d0d5d5637b2a647332dba 2013-08-08 04:48:18 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-a24a2e34d41030027e1da067802bb1514d71ec718238ee3b4e344cf60b62d260 2013-08-08 04:15:06 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-a29c5bda7065204c3c2ef3392dd5bcd275a9f2ef76435a2bc05c08f39ea7a425 2013-08-09 04:56:54 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-a36b54bf8729b300a1ea2417608fd2a8e3459b0402264ef596119cc843e99f19 2013-08-08 19:36:04 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-a3b2a7ef59d11dde9e1b1370b5a3c0a2638d81541cb0cf9debfd7ae933e85eef 2013-08-08 20:31:10 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-a3b8c3b76f8687e2c1ba875aa8a09c2fbe05c48f36be14279687e45e7a4806d4 2013-08-07 19:59:22 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-a3e6c6a2a79362cf8de3cbceecd33ebc56a87e459aac60fce1e1cb03709a68b9 2013-08-07 19:22:08 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-a407943b6a21a45f8d3fe7b6ca3edb0029cc0015ed87e0225017ed98f7987e46 2013-08-08 07:43:26 ....A 246784 Virusshare.00077/Virus.Win32.Expiro.ao-a40fd9db7f2b1319eb9e049b6376e496ac086c2d30099fdf7bb318afdaf56ea6 2013-08-09 09:24:36 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-a421eb5dfe2242abcd1de688ee34af23663a1bf1fe3eac8478500039f10d0e59 2013-08-09 09:24:36 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-a42cb6a1f8354bcec3bc2777d2c6a599d198dd89a08a4e84a833727e646599e4 2013-08-09 01:57:34 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-a43f41dc1306b60666398f79da838cc63103fc4a739deb4d3ecb80bba28c3352 2013-08-08 06:04:20 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-a45828f8c2109128087dce86b6d90a35e4ad3b6e7d17bbdb80da0ad06c0b6bfc 2013-08-08 08:56:14 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.ao-a47011f608ddb9d54dfaf66f56aa694ed49f0bd1b71f53686808e35947b9b638 2013-08-08 05:32:46 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-a479d26db4714ead8605d2a8ef41e0d62ccd6371a7bf0dee104a764a56fe8810 2013-08-09 07:10:58 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-a5483f978f5524f91747e8bea3aa9a834434ff37d58dd9a8cca6f8d7df4f0786 2013-08-08 19:38:44 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-a54fc1132412c216fe223eb6edda1849dc9aa92de86647f9929ed0c3fd364f26 2013-08-09 05:24:28 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-a5b5b4845b6fa4115fd1973c8bab3d307ff8064059a53dc30c544db4883ffc45 2013-08-09 11:24:30 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-a5d0a35f3620d7101caad7544af4bed2686ccebb30a695054f303af6b3ace042 2013-08-08 07:43:04 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-a5e24bda0cc6da62710390af11a47f5b5690d0582aeec7be72e33beb9dece31d 2013-08-09 07:35:18 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.ao-a5f7ca84c34dc31ba12bf90e53808e0ae6efad60c6fe3d551f6f3eba66df4fd5 2013-08-08 00:37:48 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-a6603df4f6943518fa2b188423221d99c4f186168723efa7cea018f52e545dfd 2013-08-09 05:20:28 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-a6a1bda350d5759c4512050f6d8f4062e02c8443a62f4d691df4f5b2d80d601c 2013-08-08 05:30:40 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-a6ba3dc175015336256303829a8950cc477d59cd561d6b5097860d09a1862a5a 2013-08-08 05:45:20 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-a6e585245ba7f9c7e013830be8f1c1db106c7431e42c9c45b2a2789c3fc94522 2013-08-09 05:54:18 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-a6e7804f82e8eee2d9e228e9723201665b23a96665414af289523070a79f5ab1 2013-08-08 08:56:40 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-a7714d560b2552098dd04315f29812f8a37ff97c7f6a3f981c53bb2d86e1dfcf 2013-08-07 19:56:26 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-a8316f943e37046134f8e06dbd2e68477f67887fbaeadc7eb2feada7af20207c 2013-08-09 10:50:04 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-a88555399be810d3aed53ab2af1c15c3df4de15f936f72d244efca4374693232 2013-08-09 05:44:30 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-a8ecbd02ea31ef1dd7355f1ceff0e26fd13bac3111c16d519ebd6b596493df4f 2013-08-08 15:45:20 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-a8f4656f7345a402942d0c85e8a8ed8900ba7a0b48879773fcad0591bad9bc58 2013-08-08 08:41:30 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-a8f80d8ee893f93799fa0f23d701adddfe81242d9fee59fbf95eee4c200ef5b3 2013-08-08 08:57:20 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-a8f883049019126040867c9134185c7064c72f84e9470ef8bfdb68297dfc65b8 2013-08-09 02:30:34 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-a92e41bfc086bedc153e79daffc14eb6a2759ea85050d14628fff40af4926bd3 2013-08-09 05:20:44 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-a94b48d8d8717ae51b5f788ea1c3c59c655a78eb558994162fc45d51d13e0e9a 2013-08-08 08:10:32 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-aa59e4258ce7995cabd77af710730288f5491629a3bf613c2e9c876e13662e08 2013-08-09 03:00:26 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-aaa2c7fd274794f0649d7cc9d263232508f2592bb292d263fbbe7c96672d5f22 2013-08-07 19:59:40 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-ab4b5a6a015f7faff40d9ed4a14e48c1297512e06ad06e5f73db5b2bce11a083 2013-08-08 02:20:48 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-ab7eaf6e156492a05e9bf8f7d39237879f0f9b54f24e478f04bbfb2ab29e6e63 2013-08-09 01:37:36 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-abaa147bed216ee260ec5162a276c7a56bc8623dc88834eb7304a64beb32e6e7 2013-08-08 19:32:46 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-ac535c209d3a4552fa7e2bc3054739ed0c49a89e6fb9018853f58c23c5989c00 2013-08-09 02:35:00 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-ac6d096bcda81425d54d3749923c4a663a158c3b90ce8a19ebdb8442b0154301 2013-08-07 21:47:52 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-ac74b8a9fc9bd485284ebcb78fc7aeedfb3e07f41a152a81ad507e612bc71e87 2013-08-08 04:47:38 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-acce215fb92afb397d87c0ace8109fa9e8038957e8dd21aeba226e3367952039 2013-08-09 01:02:14 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-aceb832eedb4eab583b0f852cd199b58cb51c3cf98f9bdf7cbef22d187262802 2013-08-08 19:03:58 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-acee09df9b533044d4164b75f063a386d1581d3e46fceb16dcb49d45f218f28d 2013-08-08 16:43:30 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-ad505f256d0954dc57482d90f09fbed16e7dde287fca41199b32159cf3156152 2013-08-07 19:58:02 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-ad74cccac488adcbc5f18aa69696166fe188fbf34cc8ede27d96d9cb8eda4386 2013-08-09 11:57:34 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-ae06cf302124e2364dbc53c6bda10b2c7b51cb61e28c0c2213ef4bcc26d150f2 2013-08-08 15:41:06 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-ae96cc6fb0e81917703c327fdf38c20b1719154a448c170c39e74bccdc010c63 2013-08-09 11:45:32 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-aeb52f1f2d09046b2261ef9bc3f74202bdddc5f7c775a50edccba7ec4aafd9ab 2013-08-08 01:03:44 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-aee9c71a07bd1eb7bb44a61e4919f01fe716487e4e15b22cea11791aed83df04 2013-08-08 08:50:08 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-aef9a2736fe6c1ecd3995a63d987fddffc19b3b56e2fc4c264a1a40c348fe7eb 2013-08-08 05:18:38 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-af2e93c7291676b06b2b71d31da93d4f9b988c30eca926fcb823df3d32ce886b 2013-08-08 04:47:44 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-af4491989f21faf84f1f6be281eadd74044a7882ea20ca91ae07e436b81e86d1 2013-08-09 02:58:22 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-afc3cc3642b148e90f9f1c947088089d811c74368a129a671ed13cf8516e8ce9 2013-08-09 07:13:26 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-aff6d14f3fb5de88c03e0bac314920e13f4f7a9314f9a55585659daba1dffc89 2013-08-08 17:13:16 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-b004203d29070a65cd460a2e91b7005a762040d4b76b792e1753076a9521d69b 2013-08-09 03:07:20 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-b007c54baabfbaebb6de447c7d61030cd47fce37c2fdcd3d55aa2755af3741cf 2013-08-09 07:39:26 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-b06769a05fab329f1709967d5334b1b96215e760b61fc91281edf3345b374526 2013-08-08 01:35:04 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-b09a9b0932fb1a2ed9955b07c652156263508d052032911e17724be7e7691f6c 2013-08-08 23:00:42 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-b0ab03fbda5454af2f04b9a614226c75a94c194a2e6ac80373644618ea018737 2013-08-09 05:55:22 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-b0dbacbd7d1dd5b82a1d76e7ec6f1d2e98bbe3e9b24ed1076eac1ff06bcb357e 2013-08-08 06:51:08 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-b0dd40340e257bdd2fd8f3de06c3f5650eb847901ab47e9f8d5be240dbf9b15d 2013-08-08 07:21:50 ....A 288256 Virusshare.00077/Virus.Win32.Expiro.ao-b10b916422f2e3b44ae210a772f285f06b3c935f5710066c7cf060405801849a 2013-08-09 03:06:50 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-b1405f4452c79ae31b279669e757a93e282994b6f27e794ceffa224382842ad9 2013-08-08 08:57:14 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-b1990b1bd2e5f6fe8756a23bc51d81f745641e491b00eb7b8de96bd65b9d44b1 2013-08-08 15:51:40 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-b1cd3059d7977f08d9bc5476f29a78657e5ca38f2f17955ab7565f9d91942b60 2013-08-08 07:20:06 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-b21e7d79284041891b668d0f5d2d804ec2accf37f3f87087274c6c82e70916dd 2013-08-07 21:55:12 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-b236e54c54a27689140dabe61aebe25f33f8cc760d25cca4a34c986cca8d7aec 2013-08-07 23:43:40 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-b25649217ef0f9d5bf5990d7fb238815b39248b3a0a13bdb1d6bc5c09bf99e73 2013-08-08 18:03:24 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-b294d534224589ec8340ccf38f4dad50946fd5e41cbc5e1b4b02ae3b3f1f7391 2013-08-08 17:21:16 ....A 350720 Virusshare.00077/Virus.Win32.Expiro.ao-b2a671993ff9a78d4ec9311eba35b3d28cb22fbd08e6cb8425e11de243ef8f95 2013-08-07 23:26:00 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-b2b21e22da1787ddc75a7e99bada140242675e2db6e392afeea3a8f7c92cdc34 2013-08-08 00:37:06 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-b2e004b2a6e066120840ae0e1e859174044aed06c79327ed73edf52dbf1e7c1b 2013-08-07 23:46:28 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-b2f1113088af4ffa6f7d1836252241ea689f0ef5165272ff1508d1f1172a3366 2013-08-09 11:45:36 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-b3192f6e68010cc2f79b2b41065c971563e4ea1148513093f414728b753efe4c 2013-08-09 00:10:16 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-b32c0e432257c9c13f73aaaca2420fc38674ceddd664d43f94638be13eeff688 2013-08-07 21:59:38 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-b3415936ef87307ce6dcbdad879a93d74f4c4335c45ee9debab4a38246f22f34 2013-08-08 21:24:22 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-b3afe42d5c45cee36645af31978afc0bb98e1900c9009a267c6ae8b098004eb3 2013-08-07 19:58:00 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-b3bd3a1362410f37c76101689cfef18cc969697295b7c9f4599c58dfad02214a 2013-08-09 07:39:48 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-b3e3c7b80defc0a3174e60893f3c718c28f59051d080000ff644d689d7fd6908 2013-08-08 09:08:32 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-b4066fc79363af49e959e85632ecf1914a5887320a4f44c744a098b976e093d1 2013-08-09 05:46:16 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-b4292bd1bf3457d982318e1c8359cc6c80bee687d2f48ff9b3392a8f705d29ca 2013-08-08 05:25:44 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-b4e2b53f4a40a076e5674adc9cf9004c10d5f441cc44d9f1671b1e6d8ef1a425 2013-08-09 10:04:16 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-b4f79972b7e01ee1c84eb2129f80252575655aa87807e9e2a7ee1b03c7a92677 2013-08-09 06:53:52 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-b4f9de2ac7f730c3e4cb706dee1e95032c8caa289dd9d1535404e99f76c3a3ca 2013-08-08 22:49:18 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-b4fc5742357b0d3ece8b9fd87fb12c0a0c703c7dc8bf526d4daac47de863a1d3 2013-08-08 07:20:08 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-b50e7ed36e75e2a8337ff72882b9410920c52ee645b7451d647ecc86af89e38c 2013-08-08 08:40:12 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-b5111572e0535022807f7ba25e1356be0a7c64243adf72654e75b53534b918ad 2013-08-07 23:46:30 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-b5f64d3d93f4ea3a4cd814d927ce4b6a30b2cf292c96b6cf03eb8834a7f13edd 2013-08-08 17:15:56 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-b606efe11dabdee3dbe40a4dbc5ac154f0a88065477b777084634a10f8e0cbbf 2013-08-08 07:20:08 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-b6514fb96bc0ed6610dbbc335daeedcf5acdd8f15ede79bd6cfc6d3f5b2665c7 2013-08-08 06:20:20 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-b6609094e928196c7363fa7decc80543b78957160e254194be31a0aabefd7cf9 2013-08-08 19:53:50 ....A 333824 Virusshare.00077/Virus.Win32.Expiro.ao-b6ca455db070bac83844953611f646a43eb4ecdc433a395781055f1fb3a6e3c4 2013-08-08 07:04:24 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-b6d06c9375a420230354b53eea2d7d7602d7ff058d9fb38f879b4039aac3685f 2013-08-08 06:37:10 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-b6e7a055f09c16977d5fb9d3d6abddc6455fa8dc15ac90d67302cbb981d7f494 2013-08-08 19:08:42 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-b6ea7f10c06a42adab31055190d452a4e6867c36522b506963f09e87b45372fb 2013-08-07 19:59:46 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-b7c1a1ebaa6c0b7de49bf990c0406f797aef38f2a39b3122cb4db2a0d8f1a7a2 2013-08-07 23:19:40 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.ao-b7c33c2ec127014ce690670d3bf6fb2e9b9bdee8c3239cdf5ad60b5d7ab3646e 2013-08-09 02:33:40 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-b820f294e11ed1d06840469a6e0a21840abe0727d2a8f73392d9dbf9bb8c3c2e 2013-08-09 02:03:04 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-b830288121828ccafd63c2858c9c615e0b6673ddbadf0a9bbbcef68b80f106a7 2013-08-09 01:06:28 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-b844d7a82dec23773aa9552da1f2966aad828d875bca15d66017b8ed093759df 2013-08-08 15:44:52 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-b851a2a5cc9f714dcee562bbc8f9fba66baba5376c551089034e8d43c46c4504 2013-08-08 19:46:24 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-b85cb923a157fca98fca16f5b1ac77c1369746d17f212bf656e8c1ed9161207e 2013-08-09 03:01:52 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-b87cf595363ac4bc8a2d310a94eabd6c888553af64dee561209ee695d87cb39a 2013-08-08 00:17:38 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-b8a5802f38acd6db35c6021df69365479fe7f01c339a35b25ed43d127e7fb73d 2013-08-08 06:36:08 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-b8a960463469e33da4f759e24c38a8cc5695cbbccf8f866051ab7a05738af4f2 2013-08-08 08:40:06 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-b8abb7a6519a9e74c0feb693ed835355cdc606aacf9ceb656aec0dbbe328347a 2013-08-08 00:36:36 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-b8ad33afb70bf9bad654958f7e47ba4b973f5dfb9b20243f569538636f8f65df 2013-08-08 06:48:18 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-b8dd7a01027d22da495729566b3b48b74b4606c18dc52608b53f0f7f1c85245e 2013-08-07 20:28:18 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-b91df6cafd4fceba19e77dff13cc4217d4875c7436e0d1b9c3c569fd5d304704 2013-08-08 07:04:32 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-b93986b429d658f861b1f1726a450388f3297fd3d539d66fc8d096636f718f97 2013-08-08 08:13:40 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-b95888c9d5ba5a3c986fc354466333a7b26c44a38e954007961d2c5a15f0cfd9 2013-08-09 06:44:50 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-b95f3d05cc2f12f8b30d2b542708305b9ed75892032d01e6ebadae204c1cde89 2013-08-09 11:36:22 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-b96b9ee6af70d5214f31234574786fa601fbe188db311f57dec99574e0730b20 2013-08-08 16:27:00 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-ba1458ba33a1e5672c20426567710c0f73048736467e83cb673540e423b4704c 2013-08-09 10:51:58 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-ba31ccc27d35fc5fc088e83f5580f773814f495fdd7b405fa161c536d963a97a 2013-08-08 09:04:14 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-ba3e4dfd428bda0df86b97a4ecb8daf4201c7bf0356b9c2daf66bfc5d9e3aa7c 2013-08-08 05:17:06 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-bab2bc095d9a7c5aaf1663daa78a2e078bac126be6d366e9d30efdc4a3b0c388 2013-08-09 02:34:12 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-bab7511143e97b9a08083f43b5f8ee2e303a350950cf25762573b6f9283f94fa 2013-08-09 05:56:12 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-baf8ec359a37422875e24a71cd2165e5b2ea8490325a14fa795f7e9c81716552 2013-08-09 11:57:44 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-bb74ffa24a1e82d4e4f11e1343a2a64bf437efbdefd17fae6af9f4cb45b656e5 2013-08-09 06:50:26 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-bbc794f0e91bd5eae6bc3ec11e65c45ed0507821db5cb7d4eb28557eb95ae661 2013-08-08 19:05:52 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-bc0dad88c9e56b7a8b6e14bef38be32b39f1cde19d4ad1538e96d9a3a17ae79e 2013-08-08 06:50:36 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-bc4ef665893a77eda412ff986c2d4f2aeeeb738728c4874dfffa97a24c01a3d9 2013-08-09 11:45:34 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-bc5c20403ceb25bf30f61e765dd81430ca0d03c9add2d27dd90d5cc42a8fc5b1 2013-08-08 08:50:34 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-bc878a91f7075c08560ceb94d4e978c4f040bc022398a955aa19b5479866d3d2 2013-08-08 08:10:04 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-bca11547c1258c99a26d3c90728e6005afd0622c9101229b0e9767c15542e7fa 2013-08-08 08:48:10 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-bcb3fe66756729b36b4f54c6683494579e3e6c1c045a11d8412c673600053347 2013-08-09 08:02:12 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-bd06d9816cba99fad5ed683dcf80009e1bd4f5edb3a04d917ec1ec117a05a2bb 2013-08-07 23:25:40 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-bd32440a8e3ac5b8700ca2f648ff9da21f7ddb171436e89aae37ac7d91079d13 2013-08-08 16:43:28 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-bd416979caf8b9f4e6c26e1cdec0fb54a8e7bea147bedbb8d51b7e344f24015b 2013-08-07 21:59:42 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-bda9c60d0a55f11dc1798fec5c257f07c2bb9f68c7a4f9861b9ff02e9e13e2ef 2013-08-07 19:59:36 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-bdd537b4365d9d8360c4e194607236a61a6bb1ace5e5cc30a719a893eb9cee58 2013-08-08 17:03:30 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-bdf4f57912fb815509b4f04e22ac950e247c3c76bafe84c555caea49d9e91c65 2013-08-07 23:11:28 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-bdfb0969f8a6ca5d1fdc481867cdf2f13b665d664d6b6c0f4f0371abb40461e4 2013-08-07 21:59:42 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-bdfd28f43fdbd245584edeedfc65aa253630481c8d32fe146a24d68050a87bb4 2013-08-08 08:48:12 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-be88e1c54e7ae50b22423025f35bfb3e0354c4eccb48644e7a892bc6d9d3c939 2013-08-08 14:43:12 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-bf2a8efa9ecea21c90ff8cda27b37754f656bb9f160bd526dfde93845488e921 2013-08-09 11:46:28 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-bf338729cd63094ba8846095a396249d3c4fc1a234c364b7c9f2f196c52bd37f 2013-08-08 08:10:06 ....A 624128 Virusshare.00077/Virus.Win32.Expiro.ao-bf66aa8f171be44d8d4c1f44bb56a74541bb19c2a40a546aa62e44dd34bbf167 2013-08-08 15:45:58 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-c080d16bb7321b7a7d6d81c895eaa31327e18be7bc09c1a346b2da9151ee6e11 2013-08-08 08:57:52 ....A 273408 Virusshare.00077/Virus.Win32.Expiro.ao-c0c033354ae0f0cab7037b243d78317dd7fafb7d8069b08959daf2b8c313b967 2013-08-08 00:13:38 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-c1706dc68655fbedb165f55fb298f0735ab988083388eda7e64f953fa15fdf54 2013-08-08 14:29:48 ....A 346624 Virusshare.00077/Virus.Win32.Expiro.ao-c183f5c8a988d941503296a1d01f8499aa59480675b5097787b6ff7cbaca3f52 2013-08-08 02:09:08 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-c1c1cc65df28cb32451c4557b52a99681e8caf94ebf0e843e9f475cc8df2fed5 2013-08-08 14:47:46 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-c1c8373e61d0762df88fb15d0b7341086b1cce73aa14fa564f8f8dff8b761d44 2013-08-09 01:06:20 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-c1d9c96e5ed5173454b51ac2d9a886a7631ef03d0d9892dc797532319a8aa0b7 2013-08-08 00:10:06 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-c237c280be783bfff1d4fbdccd93207deb5c8d9b24dcd2f64ad7df07545a90ba 2013-08-08 08:57:52 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-c27059c105b5f9ac20a7d8f5e34086a2ff88dfaf9a40e52b6418ff63734a6121 2013-08-08 06:05:32 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-c2b08976d3b16219d28a1c725ce15f9362f3e80ebcbcd840e5e99e88d3b737d1 2013-08-08 04:45:38 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-c2ec56607301a43564260cc21165357a0f659f7cd226d65c17af29ab946210be 2013-08-09 06:52:00 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-c358317d7ed6c2372e846757521ef9b5d0fadfcce6f899880ef3ad72c1ccaf21 2013-08-07 19:59:22 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-c374e406fb3113cc12ad7afb952e76e168f003f389821c3200cfa1b2a089dc7b 2013-08-08 06:20:32 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-c38a9d8dfeaa8d725c65bfe3782a65fd62a20b9ef08e090a97596d5459b73ebc 2013-08-08 15:06:40 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-c3dbeaff5ca5033dfe60f7241c695f154af394da3fcb276b434f2e757c085889 2013-08-08 06:36:12 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-c40f05b4bc570d429b85c6f2946a446a6036cb5291df24438c24ff6379cb1df6 2013-08-08 07:04:30 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-c41434674733a3434b3fd1e2dc196c6f8cbd19ab99741d915218a1f5fa8f3524 2013-08-08 19:08:34 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-c460feecbbe34a5f5e838f99304c439161407e5119d232c7ede56f0f78676639 2013-08-09 12:04:00 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-c465730dc0a985ecdfc27455a7fa10d42ffcfddc5843de463b695533a5c9c50a 2013-08-09 11:33:18 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-c48248aaa081078a9dd2761f82fb78150a216cd776f144e2433ffbcdb28986dd 2013-08-09 11:44:56 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-c4b142d670ee812971211198f0f8eba60cbba310e1f9c0f88d7bddcf08854500 2013-08-09 09:19:56 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-c4fb443063779623cda33ccae924c664cdedd7c026f37e9790a04b9d15c15890 2013-08-08 05:33:00 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-c5140690d4df179781f2b529dec60ccc2d622d913906d9f184d47bc2680ef5bd 2013-08-07 21:38:50 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-c514d33d08a6ec701bd523888c5e045fb36f403b80db0856d517d57ed801f784 2013-08-07 19:59:52 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-c53123e2c117d5ae145b242c8e7173cff40c52b6e8dc2d5959438c114fc3876b 2013-08-08 09:02:42 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-c56f8b8b64880e69b5069a6707a6a1a36dcfd8ca536169143282a4e826f40c1c 2013-08-09 04:43:52 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-c5b4839dcc4d6a0b0c65f6b0a8a1fed97214eb66bcd4a58a26865f49498503e3 2013-08-09 06:44:48 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-c5e9cb93e794ca47f6906d09d89b761019c2af9a756183ce055ec23d413ea407 2013-08-08 00:37:06 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-c600537ddb6f5d962db9e7d2139fd09aecc3b4b42e51b8bf1dcab6d56c8d67a5 2013-08-07 23:40:40 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-c61f5687d891099685ead15fe5d7450c507d5d9e9d9e24de6963be87b866a0c8 2013-08-08 05:23:00 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-c636e0c9f2796c59947b53b4a63ac0dea23fcd5a9f029fbd0bb5db3904126fea 2013-08-08 20:04:44 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-c67de006cb589a50c4dc71e93d1a430874c5488fd362b6f1fa555fb9a9343c55 2013-08-08 17:15:56 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-c6cffe9c0a3f7b2f80a9dde0613606c2390d4f417062e1a6222f76d377ed9e15 2013-08-09 06:31:58 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-c6e2be1a9e4b7fc2294909cb29868d39564dd195300ce7b315e3e43514ede889 2013-08-08 14:31:26 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-c7532bc548670f43ed0a6ca13bfb7bc8aa994b4a89cc7b5e459d5afde8145e5f 2013-08-07 23:28:38 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-c7a6725a84667d5a0472583403f6d75d3b54b4626517b0ba27ddca217d535c11 2013-08-08 08:56:44 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-c7bd25ddfcccb0e058d6a7b4a4a67365cf85d10fa8fff922cc87b559bce113f1 2013-08-09 06:06:26 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-c7be71f1900d0feaca0ca8128d40d08e396af63a27494f3f49d8a0e1332e005c 2013-08-07 21:55:12 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-c7e2cfa80638d159c5cde150f8e6e051164998b231207408c208f341224d419d 2013-08-08 08:42:04 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-c8670db77119ab2b17fa7327fee403f1163c17e1a1c5255b13afa7aca3c7630f 2013-08-08 23:19:02 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-c8b5757b3c344fe3e1cad6b677fa411a4a6d3a7d70e91acc6280db3b8f2562e7 2013-08-08 06:35:26 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-c950acd83c242fa800ad3cd3e4a83aaac14e822e8f5b3dd1671d1115a2184b72 2013-08-09 02:35:18 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-c96114b58289e4e89b51547bcdacc2e76365d6fcb102a6c2f36b4392fd1d1025 2013-08-08 17:52:54 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-c9bd3e1ce886a0227b7f14a0af53b4bf8bf05c8ed7ca377f598d941da4ea7bf7 2013-08-08 01:39:24 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-c9c21b4cf5c67bf85bd08134ad43fef71370de461a46f7f057121775ee662b4a 2013-08-08 21:03:12 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-ca8b939d8089e8df6b2d0ee7983b2dd0ccc0a93673bbc215a104ca35bb0dae81 2013-08-08 09:17:50 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-caf8a32d7b8f6d207d00a8378e62eeeae5f5a042a62236d59575853b51286c1c 2013-08-09 02:59:16 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-cb2db86b8404ec8ba7a2af04ccd275d92e06c8328b4b7db66dd0e8149028fd0f 2013-08-07 22:08:30 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.ao-cbe70ad7b5e6a5f53dcf385f7893f8b8e836ff2317ebb1513db6e534f3ef6c71 2013-08-08 04:45:38 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-cc73a3e505f25216a41e70234bc23783bafc07d94b226d8211d17db7395f1f18 2013-08-08 00:10:08 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-cc83b1a2f9eed25b3db8fc35cd316df19f80d4e8bd66665307518258ea0fc8f4 2013-08-08 04:45:34 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-ccc916eec28bac08049a31b9e69033682a292f6f04aecef4868a64b39ce87f83 2013-08-09 01:16:18 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-cd2064c42cfa7c852f93917a1ea3cd187b3c7b4dc4ba4b3345f322d1a05e476f 2013-08-08 19:41:24 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-cdcaf7754eb2dee8b9c52e8a30b1f3ad42244210f48d7085ca270432b0fdb861 2013-08-09 06:52:42 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-ce0e59a8e1da96fb135692d6a9c5061a51f14e550d06cc89f88db66c18bf7636 2013-08-08 09:02:34 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-ce39cfe5fd51e8da2bd8df1490d3e9e9d820ed498686eec1c2009185f502cba8 2013-08-09 09:09:52 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-ce8549cdf19741228581e3d444687306886d6c3fcbc5f8b4d4b2516e3ad13a64 2013-08-08 02:12:18 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-ce8df91be7e6b3b744f092bceefc5396ecb65c23c9fa35b7ff673859a15c8118 2013-08-09 05:45:54 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-cec882532b25c5eb76486bcc7a64f14466d397d7fba3eb71e3a47b0baadf1639 2013-08-08 09:02:32 ....A 269824 Virusshare.00077/Virus.Win32.Expiro.ao-cf65e882422b239d470f1edf2434d21b65bd05754233da274104721359b3266d 2013-08-08 01:39:24 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-cfa4d92c1d2deff4bb4a3849704ebb3357d4d1d86d959196b400fd5d134183b0 2013-08-09 09:37:22 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-cfbc671f64040af58c7f599cdb0a6a5559d0509a123c0b756fadee05f45d6571 2013-08-09 02:01:54 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-cfc00fd195cde460bcfb54b2b0318a2c6cf66a9b196d4abaeb6d906a0975a0d8 2013-08-08 15:41:42 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-d01506d32733cc429df56bd2f38c0e7bd8448431ffb9041da3a21215a5f502e5 2013-08-08 08:55:26 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-d077afbd7b1d02b79d136b35cf33f42ce3df460cffb1f1fd4f49d2cebd6e9485 2013-08-09 05:20:58 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-d0c217b345c99de6bf531cded0244ae9313168294207f76b9398c38bb12188a4 2013-08-09 11:57:42 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-d0ceda346556922665e3ea65fac35876d7e7492a4584468c3e0451e84db5bfc5 2013-08-08 05:30:40 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-d1299ba95d3f5e786ac9d5deee5d46bf53a03020bb450aa9cac97970f0c4499b 2013-08-09 11:36:46 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-d13c71a061e98540b3beee14d55b507c498c67c4abb76e90b1924205eff282c4 2013-08-08 01:29:12 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-d158fb9e0bd85027c7b6712d8f48f318b4e7d74dfd24dead903199c499b73536 2013-08-08 17:46:00 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-d159aa108009e48e24a6bc890bc73426984759ad1c3f22a73ca196e37ad5b888 2013-08-09 01:37:38 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-d1b142ee54b8e855f17072f8e1750ccc7f0bbeec8f860f73056deb548c32b44f 2013-08-09 03:01:02 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-d23ec2c284ffa8b9888b5779857464c2c677bc5434ebd9dc804009f1c4897bbc 2013-08-07 22:29:18 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-d28eaa871698604a1751b3fd609fb3888a915db6f9804c982e0c0a60645829a3 2013-08-09 01:32:46 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-d33692b94c7b798101788427db573da5991c7fc2023c4aaf35809179ad804501 2013-08-09 05:44:06 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-d3a275ec42ad1eeb649b1717242e5002fb835a5bad40758867a23a1c7fce3e54 2013-08-08 06:48:26 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-d3fd2b198a0b24a1bdad364a7d2ec455a2e04f0234322081dd09f7fc3479f18a 2013-08-08 01:34:54 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-d43aef6aecba2dcfad1eadecb6d5bbba4050c166eb125948133a60d5f0cc1ece 2013-08-08 04:12:14 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-d43f6ab6f5046ae89705d38c4bbb3e6cc6da47580f6bf14dfac4363efbec5491 2013-08-07 23:44:50 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-d45fe13f284b0a455e13fbcb4894fdab6ea5ed1c40fbe5afd33f08fb4561065e 2013-08-08 06:35:46 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-d4a461d3524bf3dfebd34defb643500589e4bf7c91eff05edfbc5fd4924494a9 2013-08-08 15:44:54 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-d55e8bfdc5cfec4c9a9968ef38bebd91fe895c22c1b0cb364815fc57c1b98384 2013-08-09 08:02:14 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-d564e7f78f9d43f715f75d803d9f27fa67ef1f61857d7ec5d6cd426cab24569a 2013-08-08 07:20:04 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-d570b074bd68ccde16006988860fbd58337f3f1e68b5b45349eacf24da4bc8fd 2013-08-07 21:59:24 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-d57200bda1772646925c0e9ff23a8e0df4c7a6ec2d540a0dfb2dd3ffff0287f5 2013-08-08 06:34:14 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-d57720bb56426e07db8c62c927ed5f9fd86673b25b07d331e4c0cf969c6c8914 2013-08-08 08:49:02 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-d58b8ed44e0ca6108737170816eaa1aafa9e15174409abaae6af3500d616bafa 2013-08-08 07:44:36 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-d5a9fdc246b2a46481800d0481ca85b6ccb43fe0e880da514ce973547b0848f7 2013-08-07 20:37:04 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-d5c8e57e2822d8d949185b4830b25edbdc70612ef2b4d3fb912ef4d4cbccef77 2013-08-07 19:59:12 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-d5df111a50ce2a0c206d08da3a06329958bd2e9d5594a37a1ed809f3cb4844a1 2013-08-08 02:33:26 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-d5fa65e0d1f274116faa281b1b1fceec95b05f6765f66e3d2c6be3e671b4bd87 2013-08-08 16:43:38 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-d635a7dbb0f7d3ec20574b4a69ef8aecccf363eca08aafa452344aa37e90949c 2013-08-08 23:11:44 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-d63a8963bb1da828a641cb77fd186929430420f6e0ae030f5d6d279340a309d5 2013-08-08 16:44:12 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-d63b7c751665e0d5f489e9d387e56adb10c8cc2971a9795442f7549f367dec5c 2013-08-08 00:26:10 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-d6462ec3d4c1c6ed1d9fddda201c03d55989b60d562fa725c31942bc6418a531 2013-08-08 00:26:36 ....A 551424 Virusshare.00077/Virus.Win32.Expiro.ao-d64bf77f94f1aa23cf96d5774b4a4fea80e529f399337ce8c28dd565b50253c4 2013-08-09 11:32:18 ....A 333824 Virusshare.00077/Virus.Win32.Expiro.ao-d70d4dbdca3b65237b5e8b646a3ce48d079f864d873c792f538449443fea1ff9 2013-08-08 20:11:08 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-d724cf2f9d6ed6b796cd484d3875d764873d3607bcce979ee57b44f07e8607ed 2013-08-07 23:19:40 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-d7bccc2cf1f127b08e218ea2389fd34b21bf453d46a3c3123dce9f9ff4455828 2013-08-07 22:39:46 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-d83396967b3b84b290b2782060f3a968d63645e23b4f1b677ad507fc40fb004f 2013-08-08 21:02:02 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-d8390255b4236d2cfcdef747892b817c875995dc2edf58901e0395a9873a983a 2013-08-09 11:57:50 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-d85c40b651128c5c172681119eae79932fad64a5ea162b3a1f1d2395c877fb11 2013-08-08 01:30:38 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-d86c75652f58fa0024b3de3f3b59638509662ffa49127ea6e4d39a076351afee 2013-08-09 06:50:24 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-d874fc5caaf78eb8c113ed8c2fa344886ca3bb23973c6ba6933d2ad897fa96d1 2013-08-09 09:13:28 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-d8d5c9877de5d242b24f43662a52e14703ca32a1e4a3bc9f747a1e5fdbf9ac88 2013-08-07 23:29:22 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-d8d79f5cbacfcb41e27616cb1c9daa2d6da1af929124e66697134245a882458a 2013-08-09 04:50:10 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-d90c1638c52d081a30441e925f28074a09745d88d52ba02a1de967e9fa7d432f 2013-08-08 08:57:58 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-d9315cb567db23468e7b5cf88774586bff2703e780753b0532239229eb6edd45 2013-08-08 23:07:18 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-d9ad4a2dd4bde877d1a758689dfe513ee1858cf029d8f9ddeee7f5270bdab599 2013-08-08 00:25:42 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-da0ba96842d31a6e6edb3bad62ea05c581a4d3b815abcfa8a996acf252558516 2013-08-08 20:35:40 ....A 224768 Virusshare.00077/Virus.Win32.Expiro.ao-da1d5fc7e739523035d2bce18b3e2ac825d73664502eefc46d4558ba8c8ee0b5 2013-08-08 00:23:00 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-da9b88fa292245321afa877df3d4d2176a96ff7bc94232fe50000aedb3ec8e52 2013-08-08 14:45:38 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-dae61eadb635a210467da22f1283aed15937727134470e59813140472783f581 2013-08-08 00:41:40 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-dafc6b3d86c22983f8b9ff2c678cd22b2e216712f17496dead934aed617d3571 2013-08-09 01:57:12 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-db36ba56550089590d2201fd58b125f60399835bcfcb6fdc8c12403e6d0e050e 2013-08-08 06:04:20 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-db4a8159cf47d0b1b494cca8e3b4b179d0dfeba2d1af733b355c2e78ac25828e 2013-08-09 10:45:38 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-db9c3f0675ec45010b2e14b77edf1dd092c13215feb717a09d344a693ec1073e 2013-08-08 05:35:14 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-dbb37845ef1f0634f00255fbd5eac21efd79533ca32a8a33a9175069e69f5621 2013-08-07 19:59:40 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-dc45a3c3e625dde3391ebd4c5d7e32751bed1f762ae834098d6603f3005732fd 2013-08-08 04:48:14 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-dd090560be1adc9e0ee2cf9887c6ee09770a294c2b1dca3b17bcfdae5d14af9d 2013-08-08 16:41:58 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-dd1203f806395891c233e93a18816e46de02d86ed2f19d11813ba84c1e856a19 2013-08-08 08:42:04 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-dd1ae454a68f926e632a502ab464f7a8c8f018a5a9df3a45124b9d6b3ea4cc07 2013-08-08 06:33:20 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-dd591085e97a5b106861e1ecc79a1da8d481d9b509f14dec042bff44004b59b5 2013-08-08 00:25:38 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-ddd2cf9031b0c894a3a66bd4c33dbd75bf4eb009b490ae0164ffb01406c5c365 2013-08-09 07:39:40 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-de0d5995b59aa4760bed7012054acaae4da68536f452108eb22055a1d281c60f 2013-08-08 05:31:18 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-de376d7716da4ea00894e8822beb1a5102fe3ca81cb0ae79f00395bcb985d923 2013-08-09 02:05:54 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-deae862ef71bc444e8cf16c754e190645e26f2ad464f73a6e984067606fd1c02 2013-08-08 09:08:34 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-df45363f75cd32ad979671e7f3eb190984562638844e3bdb55273d73e7ec5e90 2013-08-08 06:48:22 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-df49e9b2cc57b361a34c7f50928718c36687ea457a293cf5a384014826b6b682 2013-08-07 22:47:06 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-df94f523e20cd6d1acda0f0e4d1a31994b5d2d321cebca8ab8666fd45d510947 2013-08-08 00:26:20 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-e025d3c6bdbb415e702a861a0f0d53804e04e395f3115b389046ae01056c605b 2013-08-08 00:23:16 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-e0299c223f051fb3cc2a470950402b0fa2ebd55172209becddc9fd6db7263bab 2013-08-09 06:41:08 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-e05210e824e9b88c061339bc206d8b2bd4b9a49e1f1ed1ac3b73a222fdbf23ed 2013-08-09 07:40:40 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-e077a745c59ec812dda3e95f6d296c62ec6ed48bb2194f8da69a06ef3fe79ba2 2013-08-08 04:21:46 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-e107bc90d192085597be59d4d9e7e8948a39e0b822457d84529cd56c7ffa7dff 2013-08-09 02:34:10 ....A 269824 Virusshare.00077/Virus.Win32.Expiro.ao-e12897e4abebebad577b973a1757cbdf3663329d61c9922050e0a8352f2a80e9 2013-08-08 07:19:16 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-e13969629b50644c66c252fc5197963dd3f9e78c7d9793c737e56f20303be9c1 2013-08-08 04:21:50 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-e13c03efafdc385588629d054abfdfc92c4f3fe486b0f16eefab770127888f73 2013-08-09 06:00:24 ....A 319488 Virusshare.00077/Virus.Win32.Expiro.ao-e1476acd2a7bb0d92a419946289cacd8afc50f86ffe776022f801dddd4d329f7 2013-08-08 00:22:52 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-e180fa1af2d2a5523668ec18488162ae32cdf5fccf54585ec08b26461b61a71a 2013-08-09 05:55:50 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-e194e038a8719202d74d5dfa75781e2cddf7668d93e357fb47a4bf4d675cefcb 2013-08-08 22:34:46 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-e1acef1848dd7efef3cf30f44956d6eee5af118bfbb994c48b2f7a779c692b00 2013-08-07 21:38:18 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-e1b1d82d5630a077465400b998c7d5932377a64eede4b183619edd93e6595468 2013-08-08 09:08:34 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-e1ff01ae3597234d4ea0049dcfad30cd4b07f432b53f27ac2b4cab19833e0477 2013-08-08 17:15:54 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-e21b8865e7c39fedc816a21a6defb96e5af326710854f2a976330feedcfff069 2013-08-08 07:44:30 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-e22ed0ea3cd6f6a51f1a5d700bf8906d047e028b0233818b46f8584a906d0b1d 2013-08-08 19:36:52 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-e25f66e8086fad5537313018c8976ae7482622791e867a214ec6d56f404e138e 2013-08-07 23:03:42 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-e2662d3ac3b23f160d8b254afc8379bd0743ce8aa1c957ad34098ddf279937e3 2013-08-09 04:56:30 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-e27b4135c375122b6d4504cd9d5630a4bb0d1b0db7c2536b4342bcc052a00fe6 2013-08-07 23:43:18 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-e29e980081249cf7add7c17b7cbe8a897c0248aee7cf564f369bfe1f8315a019 2013-08-09 06:44:42 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-e2a88bf3f3ca299196c899abc716343db3bb758c25383e269c72f2f87446650b 2013-08-08 16:44:12 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-e2c05245d59443323a9766d3f63bc53a6448cdc7c2fd159db8b457ecd2f6fdb9 2013-08-07 20:25:08 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-e3295f48c80bc9457b1f4a79d75d61fb90e5bd1074077ae1b9c235fbf565811f 2013-08-09 07:35:30 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-e37ce3458631fd188a520276847427ce62b1c6fe015b8e5c406d8c90c9dc65b6 2013-08-07 23:19:40 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-e38f33d8ea71b0cb5b287ac8af347fe326974677d891d5afe04fdce8313aaffb 2013-08-08 04:48:18 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-e3a41e8021de959c5c36b06c2951bc7b7b781e391b21e021ac2bc85252710ef1 2013-08-08 05:52:40 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-e3abb4faba36df48f22c8b96e29bce9f82af4c634000c0723180268e4851c2e0 2013-08-08 05:23:22 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-e3ae0f97510615cb58bb8c3068f9386925a1f4e8b155120ef88a557b55b865c3 2013-08-08 05:45:20 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-e3b7ba526391ab7c5d77cda7b8c53bb03dfd364e1c552fbf926411f2506680a6 2013-08-07 22:56:32 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-e3d2b84b33a851216707596aa1d8384ee4412a6ac9292fee58241d929f257b28 2013-08-07 19:59:32 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-e42a85c50b598eecb0b60534f807be2e58fa8bbb83c10e5db9995b6a4fc6d973 2013-08-07 20:30:18 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-e44be9d46d985865bdd0f661db0640e4ad8fdf4a5279438b9afe8669eadbc043 2013-08-09 09:21:00 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-e4f8b99c45c4396c4dbaef8ee11fc1c213bd8bef42336885c6ef3fbc3c42e277 2013-08-08 19:21:06 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-e5332194bef92a059ab25bd34dc4daaf8d4dacaa60283af6a0fe3655d62fa32b 2013-08-09 02:06:22 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-e55690dbb0a6ef42faa324751d9b6c745f7f066904b61c77957dec95896fc738 2013-08-08 04:48:14 ....A 256000 Virusshare.00077/Virus.Win32.Expiro.ao-e566a81e2efdc90acea3c682420225cc4e62250a768dbe2732c6a1239dbc4be2 2013-08-07 21:38:50 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-e5795abc7ff019517f519f3e0943999d7d66753c34cfbd734e8a8fc94608b2cd 2013-08-08 17:42:28 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-e57972d85c29f3c3bf4133a5b2c9a071e61e2ca784006acaf381dc0eb6d336e4 2013-08-08 19:08:54 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-e5b7ebd364649ba78395f1024257bb4ed720eb37782242d8a69db3ccb3af9bf9 2013-08-09 01:02:04 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-e6aca591f0d6a669a20349d662e1450953751d06d13fd9a1c5dffd52eb27b3d2 2013-08-09 06:40:06 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-e6ba70d0e21698b20b2117a29c0de11283a40ec2ad3c538ae017051e9da2cf08 2013-08-08 00:22:38 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-e6f174e974688358d32054ce6adba5635f882f338b989656499e58a7dfc831da 2013-08-08 01:35:06 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-e72426c5075b5ff889937859dcc537b3015d1e9857bafe75e68ff4b9dd223b3f 2013-08-09 10:47:22 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-e75b129810deb5026bf69ceb67d377e17728b84ea238bb3a7166902522afce2c 2013-08-08 07:04:34 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-e7f5ffec63a34f10ca07ac1b6b73830a6ec06affd3ee3aeb448cbd193c60a980 2013-08-08 09:04:12 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-e814614faf5d2997a60b0f9a53fec5b47cb577236b71d6aacd0ca3d061ffb16a 2013-08-09 08:02:10 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-e81e7689efac25df8795d41b5d8eee86eee71b8bb2f001188d8bf10024d5c665 2013-08-07 19:57:58 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-e8326465972cf25d3645102a75273ffd05fa2f3d0496ab29f19976992b45c6b2 2013-08-09 07:39:44 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-e90d13fe0d92ee72bfc3ebc561ad4dda620d923ecdbad9e6a734beb20a0c206a 2013-08-09 07:21:20 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-e918fc654d65e9e91b6265ba53e39de1990160a60632379279187413a84bdc27 2013-08-09 01:30:06 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-e924e84f3ccd02bf2eaf417bf5f2a3c1122bd7e3764a063a9dd0ce8ed33eb3a8 2013-08-09 06:41:06 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-e9bb15c46487b9355dec2c59ca4c99537d5309e275b3dd93534826da75f761ae 2013-08-08 09:08:34 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-e9cabd28283e02ca639ea63678778495787e7fd7b78326ff64457bc2463651bb 2013-08-09 07:18:56 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-ea2bb1bfb37483c1b42ff116473d78553b766e9b40c50ca6b7e057dc2ce78ecb 2013-08-08 15:39:58 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-ea42260d898e02fde9eb14d8c799919bc86051e9f1f4f328bc24b78a17624c49 2013-08-09 11:21:30 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-ea6e7204e40eda93fd7beabffe8332a1d7cacda867a778d23cedb71eb7102fa1 2013-08-08 13:21:52 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-ea7ac353d94e2710f9ee4ac27023f1d74f42e0aba69523ad6b5dbc90d766669e 2013-08-08 10:02:40 ....A 389632 Virusshare.00077/Virus.Win32.Expiro.ao-eae4f5e457b8d5eb5dc15ec9358901979302acf78d41d9c92f6fb122c8b98a78 2013-08-08 09:09:30 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-eb226924a98e86b84c534dbfc5ef2761d20826924607475e9c0e52fb5b86691a 2013-08-09 12:21:02 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-eb2da91f5ae194abb96901670130c1f13ad27f96cfe278ed4cef65285761eee5 2013-08-08 13:24:46 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-eb7a793115265b73cf2073042581e2277fa6c8ec081c2fcfb729185be17e3a2f 2013-08-08 19:08:52 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-eb9b51913b16e2e71a6b1827ada8784555d325474bad350be3d1a1f41f7f91bf 2013-08-09 00:10:50 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-ebfac58d49dc6884782800d4d39b9b41dd30df13800c2bc1b4e8daee9bd9cd5c 2013-08-08 12:17:34 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-ec8540d05ff22f2d4d0c22c537cf1b154a154089b339fb98016321e8410cf8ec 2013-08-08 12:17:14 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-ec8e027182287c01784f9536345fc1b67835663eab7e3a092537634d657e5c59 2013-08-08 10:26:20 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.ao-eca19e01367c8f5544e4de897215fbf9f911a00e37276236b38f9beb88df0bfe 2013-08-09 05:18:58 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-ecc4364de40db2e0bada137540b40570e479815b07f19b17d05ad7fe9eec05df 2013-08-08 09:10:50 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-ecd4c46d3e482f469d3cdcc892024f83626e93884a7805f86d0e2a1de9c56ca1 2013-08-08 20:17:38 ....A 215040 Virusshare.00077/Virus.Win32.Expiro.ao-ecfae947c1d24691ff91b88b182d19581f2dd06cee7868f69291b644d9fe4d5b 2013-08-08 16:42:22 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-ed0d8a9b53a78b80e190de7eaea6973ae43cf07d386ed292cac40cdf3a6bbc9d 2013-08-09 07:39:44 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-ed160c93377a9ccb8b9d96880b660159042bbe7dbb203dd074988754348dc10d 2013-08-08 19:41:28 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-ed4c5dd22ae7e358fd9d2bec3b30a0defeb8e32cebcdf01c1e805ed867812b2a 2013-08-08 09:26:52 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-ed4fd485fb11f5b91c6843ed6d659dc703ec1649d6fae1dc1dfe70862b26aa3e 2013-08-08 09:26:18 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-ed5575294a5200e7c17fc34e4b53549a4cbdacfc8c181c652194b5de4e948aca 2013-08-08 17:10:30 ....A 333824 Virusshare.00077/Virus.Win32.Expiro.ao-edcea11532efb97852dc520a4b2e644e7ba78990a9257dfd377070acdc8efcde 2013-08-08 11:12:54 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-edd6a59dc31569ebdc91d4daac3c5095729ca650571af8477fd80dbc0e2cda16 2013-08-08 14:29:48 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-ee0ec16f27b7d0e047653b68e4e5ade5ecc685f4b51e5a8f8286ad47892350ee 2013-08-08 14:11:26 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-ee1bdf031fabb0c6db2f972eae70f21e34ae1b16f77f6f2fe200ef7ad1a25c01 2013-08-08 09:10:58 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-ee3f643ac39053611d857640971f57a9e958aa413a7c64f64e4b1906bdd8c1e9 2013-08-08 10:02:38 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-ee530a1fb22e566b56645c769e1fb346b913eadaa2bbc49c199037275bf96313 2013-08-08 12:02:28 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-ee7fe155a7db6a4e9197853305123ec270da886b9f55c04d5c0bc25e46811fbd 2013-08-08 14:04:36 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-eee48dbe83dc31670b47ce892cb178f3e6e3a101fbdd44db7be45c7fc485d727 2013-08-08 14:00:46 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.ao-ef092d7f29bbc5208dd5424cd6cb99953d19b749c54edeb98674448be1165830 2013-08-08 09:26:12 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-ef0d626c9ef35d96809c2113566da3db3c6d4a8c23ca866303f726c645b1eb8b 2013-08-08 12:49:48 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-ef2067c91458ec80c8f4615c019bc825202d9d50f5bf2611823933d92a52cb66 2013-08-08 09:26:14 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-ef32f9be605a21136d3e1fa4b855ec1e4d529ce8ee4b2d45aa3a43c1bbc1681f 2013-08-08 09:26:48 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-ef3b3faae0abc32e9ccd9ddf69eb89d35242aacc3e5143a3da61b685ddbaa725 2013-08-09 12:21:26 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-ef58c51ca1105f3e93fc0fcc48e59827fc5d538ce0be071db840bd5137d8a614 2013-08-08 11:16:54 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-ef99695bf761f59ef069e0dc2cf49d42c0f1b82345b415d0cbed083c7a3152f9 2013-08-08 21:02:44 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-efd0e05525856c95b7e6ae87f8eefc5136a4d032258b2774fbbe77d8dded7cd1 2013-08-08 10:26:46 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-f0dc0d82a027dd0874dc228abb6e9f22aaf1fad244eb0f46d0052ac9966851b4 2013-08-08 17:00:56 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-f11490277a4d61aad0a3f1e7761e1899627a4ab611206241d888d48f8678f80c 2013-08-08 13:21:54 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-f12dd6d5003c5cb8d345d3e7c352b3de6cb9c280b37b282d7388f62513d42f33 2013-08-08 10:02:12 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-f17f36ba3b7e4a18afadbfddc02dab9091c89d89bb64b6b16b4eb0b000316537 2013-08-08 09:11:02 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-f18e1efe642cb653c957a72b51e5ea2117150721ef5eba22668179aa6f67286d 2013-08-08 14:27:02 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-f1a8d3d293111c5405bf3a6e9445b96895265d5042697cea8c5c08b224e320a1 2013-08-08 13:25:54 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-f1d9d4f565d34cd67201e98b6a8d0e3501fed0d890d9cf4076e3adf108034635 2013-08-08 11:34:00 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-f27826bab91845af01fd226c2782584fb6a3fcaf7d053489e0e7a3b05dae2209 2013-08-08 14:10:36 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-f286f8ead7205fd95e1272609e732e02b4e0c493ac3e190979a94105c6b70951 2013-08-08 12:15:22 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-f312729919d5f2b0ab7dae111fead7b9467656bfb5ce8e4b10d36471259236ac 2013-08-08 12:04:50 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.ao-f374193e491f9a0cc066b895f766c14e94041c48223435c5bd2af0fb4972ee46 2013-08-09 09:20:58 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-f39ddf51fafe4960ace4b83a2d618b562e303e25ccd8dde08c11de1b82e14a8f 2013-08-08 09:56:52 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-f39ef7dcea04269975e362f19f1bc20208257b702ec30ed9f9c24b2a744f4221 2013-08-08 14:29:46 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-f3af05a21660b2b92ba01861eba2992b633dc1f11a2222ce963e8aaa39b329bf 2013-08-08 12:02:28 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-f42ddcd99135280da91d574f5401fff4c6b349f896a481b4e58f3f4115da144f 2013-08-08 17:44:14 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-f46ffef93baba7ce74448c3e5fb17e3db2bae4905f13415745499a2f4c174e4d 2013-08-08 12:02:30 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-f47bb7622040496dd4b4968ef1b8ebc1c6ff85139ff855d410bd3ae24f222430 2013-08-08 22:58:54 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-f57a3cc5c92b2bbc54387ea2034fa928fa6aa94c14d67cb579b3fd5177603124 2013-08-08 17:13:32 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-f5ac3987f0fd3f1ea3540b5edc0593639e0192787486d092cd19a83b365097fe 2013-08-08 14:39:40 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-f5fb5def7f72847d591c3d47d8b82a2dfcf7046d9c52264e3c5d7a09f7e09189 2013-08-08 12:03:30 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-f63af2ac340e46b3cc4df4e6eb99b0b75a56c55b201a955acaaa81eef6425a66 2013-08-08 09:08:54 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-f64bd308b729fa0e32ceda0467bb0f8b332768e77949e9b8ec88dbe20e669dd3 2013-08-08 11:10:58 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-f66982f11878610abc6f09c677eee5d405a99e9d9e87ff361d2e7d209e347cd2 2013-08-08 11:25:16 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-f6a33de46be7d97e1b3492d26c981893937f4c551c070c9525f6c41c1aac4cc6 2013-08-08 14:27:42 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-f6af3d087f65bfd18af8f1866096699805f352cd9ee099fe649bed96596a1851 2013-08-08 17:00:28 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-f6b9081d9d4ebed2a8878784f1a213758453fe366b2d630ae26bf88a111ca55e 2013-08-09 01:02:00 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-f6bf8a86c24dce55c37a395e18a177b7ed5ca04411946b9c760ed549ca250ceb 2013-08-08 09:11:30 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-f6d24302e791d115b21e719ae99ba6093b02003b7c6531aabc80bc486dfcfc07 2013-08-08 15:39:58 ....A 253440 Virusshare.00077/Virus.Win32.Expiro.ao-f73f5f06083d6e8517f609635ed3c0a72a129395609ac87bf63ac9fbec4fca7b 2013-08-08 09:26:52 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-f74caa704858f966e0d9340a34774f7c4cd15e488d95ecea8489ef01f376a99f 2013-08-08 19:04:06 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-f7709ed2ce249c6c2ec489e7de718367f391761eba5491f5052c2355a0dbfad2 2013-08-08 12:03:34 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-f7716ac3571cbd312035bb08ee6c01b569235603467163711aff8ad28c31a0ff 2013-08-08 14:17:24 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-f7c2c7239b642f4f57b82434ebfb3a897840f878f73d22c03c7a28d428d53dfe 2013-08-08 14:30:14 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-f7e05bb02669a3c9dc5fbfc1f90720f723ed80f270dbdf83f7b815e353326cb6 2013-08-08 15:45:30 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-f7ff37fe7f6abec2622e75e04e40c573f37a244238fe079bcc4f7be4aa9abfe1 2013-08-08 21:05:04 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-f80d39afb9440809fabe96c4bb2fc68937ef47ca36d3061227a4ee4de5e33361 2013-08-09 09:19:56 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-f814a27dcd36c40b4f6310a867c39154883aef53b57f55fecc62241949f99954 2013-08-08 21:02:08 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-f836e920a9a05199ff672ba4f6469a71ac460d1d00f23e819899dd5c96b63a01 2013-08-08 13:24:06 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-f89ef8938b583c348eb4a76575b86e54cb5a43578b38276cb853529fcab911e9 2013-08-08 14:31:34 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-f8a6e1f4bf0007fbaf8177cbaad275c168e7cdf1518c7ba9249d1a812dc3ecbf 2013-08-09 02:03:56 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-f8b404e0464bc15ceb38ac258bce3155462955f47840f27cb01c2eab06587240 2013-08-08 09:10:06 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-f8bf9aa96611526485c0865b6d473577e21f1dfed6eeda9258dc5e29ff4c1121 2013-08-09 02:06:36 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.ao-f8bff30d0e93ed171d22c144f4cab645a5eb4165743a27376073a82fd4fd1e4d 2013-08-09 05:46:16 ....A 335872 Virusshare.00077/Virus.Win32.Expiro.ao-f8dfdeb10beadaee4b5570de7138b6f123c745e573ffb5230ada5e2f97f585ac 2013-08-09 04:57:16 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-f8ed25f25f5a3199e13329a2d2d342ca1849a13fdf15edd980e82426d8eb3bdd 2013-08-08 09:09:30 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-f94964e0d6f12c5e5ec545c49df23e5c4a02313cd13f05143aa8d6a7d39f5434 2013-08-09 00:16:18 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-f94a5ec61d3d04f85973453ec459e50bc29d68fcdc751d8cf1a8e8ac76d1be6a 2013-08-08 16:31:58 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.ao-f96b2d1aabb9bbf448f93596e0569eaf6b8425cf71a36fe2542e0d8166a02cf4 2013-08-09 06:31:36 ....A 238592 Virusshare.00077/Virus.Win32.Expiro.ao-f96f35d1160436b36f1a658dc7e679b57a2c7263faa5f85d7048da619b09239d 2013-08-08 12:46:22 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-f98715549f249f0c55ab40ddda68309c672282493d8d62b082aefd9a262d8d6a 2013-08-08 11:13:00 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-fa230e22b10f691ef2ef780ad5e499160a1b5de0b873d52030540448fad0ffce 2013-08-09 06:44:52 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-fa4ab9304fa267f064bf5707d5449f761b97a5364429633b1e0308b2ee5e3324 2013-08-09 12:17:30 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-fa994f0c2056613ea2434eb4b08e640133ae82e9db24eba932363d94be64a7d1 2013-08-08 14:43:30 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-fab219cb73756c409a033af2b174c2e977fad859b7b7d88de2ece3cd4676985b 2013-08-08 11:34:00 ....A 252928 Virusshare.00077/Virus.Win32.Expiro.ao-fabc05ca4cf3df3aa4c98a56bba0f96b24bdcf86008dcba3196ef63fbf2f9f30 2013-08-08 10:28:52 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-facbc922b39a492017e4f58a427544e0e46c5c717c9fd1b4fe9ce128c07e15f6 2013-08-09 07:40:40 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-fb193d7ebde187f796fdf9c3cf483793648d8ac9896f946d27adfcb5cedae55a 2013-08-09 08:05:52 ....A 198144 Virusshare.00077/Virus.Win32.Expiro.ao-fb45d1b70c33c2855eba517db477f51b723b1c87f955cfc9a606667ce07741b5 2013-08-08 12:17:40 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-fb69d56187fedd4e73552a6aa59fd20219c1296f59592e03298662a31759370c 2013-08-09 06:53:20 ....A 265216 Virusshare.00077/Virus.Win32.Expiro.ao-fb8ee1c89d7e43c32b3d67aa720370d74628cb69104c053a08e6270c27d1fe0c 2013-08-08 21:54:58 ....A 372224 Virusshare.00077/Virus.Win32.Expiro.ao-fbfac5c45f50ceb82060bdeaf3ec26551be534597ee4c34cabf102e4ba7488fe 2013-08-09 03:04:16 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-fc4562b70fcc2a05b2d38c68877c28d61b8524b5db1fa7d40b61786867dc8ec7 2013-08-09 02:06:10 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-fc537826794ce07fc12770256e25fa7b4453989c8e2ac6ba6b9a9b16e0aa6144 2013-08-08 17:21:06 ....A 282112 Virusshare.00077/Virus.Win32.Expiro.ao-fc6fd474bafb60a71d49509d3f3d3000cedf7e1c7af67cd620c5e2a7fcd22199 2013-08-09 00:57:16 ....A 225792 Virusshare.00077/Virus.Win32.Expiro.ao-fcf75163ae739062e4a51ea5c87273bf45c0c9c9c150f927c0eedbdedc454f4e 2013-08-08 15:45:58 ....A 242688 Virusshare.00077/Virus.Win32.Expiro.ao-fdb1172fabf800ef9d4e5ca500834738db6499ef1b80280b09e138e15fe956b5 2013-08-09 05:18:26 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-fdd59697846131aa06c40ee9b4ae2eb9b5299adf08f6b8ded73c851ee3de9acb 2013-08-09 11:57:24 ....A 417280 Virusshare.00077/Virus.Win32.Expiro.ao-fdef9e9bc3c5d96ab275928ae222360a8294b48a347348aa8fa3e217d47bc7d0 2013-08-08 11:12:58 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.ao-fe5b7cbd2280b58e6c4e4873a1df5b49c440df9a05d6943ab8a22cd15c47c734 2013-08-09 01:35:48 ....A 303616 Virusshare.00077/Virus.Win32.Expiro.ao-fe6c6bc2480e182803f35e044c257ac85ac9a52f2f9f08bc2be976784627e9e0 2013-08-08 10:02:00 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.ao-feb5100913e6a9cb6686ea5ca8213abe6f1eeff1bb4a63ab562a03a28ae4a948 2013-08-09 09:09:54 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-fefe3e3989ef9a5a09b35b8613f146e59b26d57a4db8cac00122f20eb96d473f 2013-08-08 13:24:32 ....A 333312 Virusshare.00077/Virus.Win32.Expiro.ao-ff03aafcc0abba0146ac8a0737716f920c96024b902eb2414ba8ba1097b21834 2013-08-09 11:23:30 ....A 318976 Virusshare.00077/Virus.Win32.Expiro.ao-ff08909bb538de26639e119022d7d9c58129682c8e2ed10c3aa86c6724116529 2013-08-09 12:13:32 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.ao-ff374d6a085912382790433c86c0eb90a2c69887c45bc0098ace0efcce695d1a 2013-08-08 12:52:18 ....A 342528 Virusshare.00077/Virus.Win32.Expiro.ao-ff748c8178d486c667b0fecd2eae3e4d1e32f054198be7f96bf6d1f3921a82b7 2013-08-09 13:01:16 ....A 482304 Virusshare.00077/Virus.Win32.Expiro.ao-ffccc539452d81788b8a8b5fd3841720940652a56178aa4b919b42812483edab 2013-08-08 14:17:48 ....A 346624 Virusshare.00077/Virus.Win32.Expiro.ap-1757a4714fc8390cd6aa33d5e505280376dc82e8c90485ba88e3e726d3fba8a0 2013-08-08 07:45:12 ....A 261120 Virusshare.00077/Virus.Win32.Expiro.ap-29d9028145d1977353751547f70c42d3d78416d21fb921386d62b40f47efaf6f 2013-08-08 15:41:40 ....A 296448 Virusshare.00077/Virus.Win32.Expiro.ap-30aa3521862383fa8d8544aecb40aaa6e150974e813d934bbf6b7d24151bbdb6 2013-08-08 10:02:12 ....A 346624 Virusshare.00077/Virus.Win32.Expiro.ap-54e6b05a83fab7baa80fb4334a40bc88b00c73a775e6f86097f872f89fffe5f7 2013-08-09 05:20:18 ....A 275456 Virusshare.00077/Virus.Win32.Expiro.ap-82794e8002efa36b4feda004b81a0cb3d960d1ba8f4c67ddbfa8ef0f7180a5a5 2013-08-08 14:17:48 ....A 425472 Virusshare.00077/Virus.Win32.Expiro.ap-f60a95895f8577d9e2546d14c4dff6bcd7e784ae92cf7b4bad89ed0bec1720a7 2013-08-06 10:57:04 ....A 141312 Virusshare.00077/Virus.Win32.Expiro.g-3938e5fa44afe61f1159355d1f6d4b08180769a65a1861b0bcaf16336c0ca2b1 2013-08-05 23:41:02 ....A 219648 Virusshare.00077/Virus.Win32.Expiro.g-d97744c33fcb68248199a2b49b4d669a9cc434ac373ccc0ca20d0cee20ceae5e 2013-08-06 13:37:18 ....A 133120 Virusshare.00077/Virus.Win32.Expiro.g-e09a43ea564e546629ab227073edc0484b36309a211d77c13d68b71cd6adc2ef 2013-08-08 10:02:24 ....A 659456 Virusshare.00077/Virus.Win32.Expiro.g-ff42d71a39be6128e45ecb458c1804765306e37857b0c078bf79932e164cee17 2013-08-08 07:04:36 ....A 278528 Virusshare.00077/Virus.Win32.Expiro.l-0384aafd0d8dab7cc20b590ad23c22b2c2b4d15ee3421d7f8c14bd687f17a925 2013-08-09 06:52:44 ....A 212992 Virusshare.00077/Virus.Win32.Expiro.l-09d2b58d8136658e41a2e41793c8b29a8ce9eba5c3f1d1e25ca69272f580e83d 2013-08-08 19:03:52 ....A 280576 Virusshare.00077/Virus.Win32.Expiro.l-0a716298c47e4febb5041f62e387713a54b5824ec1eb6d2ee4d0c4946f52e254 2013-08-08 02:40:08 ....A 197632 Virusshare.00077/Virus.Win32.Expiro.l-0a9438feab1e1fdfd5eb30ef23c2235ce0450be6d9cccd45794afec94ba2d214 2013-08-08 20:16:22 ....A 197632 Virusshare.00077/Virus.Win32.Expiro.l-138d64e00ea9ef093f435eb03b90a0d052e2e6e19f2a9afef3f3e26a3082d999 2013-08-08 17:00:32 ....A 352768 Virusshare.00077/Virus.Win32.Expiro.l-17257c3301b5abf0f0bf07bf0d11628229b1ff32135379275763ad5a70859d34 2013-08-08 08:42:40 ....A 209920 Virusshare.00077/Virus.Win32.Expiro.l-238878f6d0eb7cf6011486b487153744c106c0059bb91010c8517caae46c9fc9 2013-08-08 04:19:56 ....A 173056 Virusshare.00077/Virus.Win32.Expiro.l-24283f91f9d918fe473983a48ee69ba1548d4f1b4cca998a9a90ae8dbc9cefed 2013-08-09 06:30:58 ....A 212992 Virusshare.00077/Virus.Win32.Expiro.l-2daac2acbba39acd7d1e362876dda7b97457dd027ee1c7fd310720cd4050e268 2013-08-09 11:23:34 ....A 197632 Virusshare.00077/Virus.Win32.Expiro.l-2e7f75f072e3df538887492b9388bd4353c6606f4afbbff3908e4b24bbf3ce0a 2013-08-07 19:24:54 ....A 173056 Virusshare.00077/Virus.Win32.Expiro.l-4262c1d83bf7660f86072958c5382e24ca3d9ffdc42e6070804ab02e8155520b 2013-08-08 23:25:48 ....A 280576 Virusshare.00077/Virus.Win32.Expiro.l-428c60bc28bc0968357812d604f5e572c980fa14b2dbd18412245aec63b0ca02 2013-08-08 01:35:02 ....A 230400 Virusshare.00077/Virus.Win32.Expiro.l-445d55ed6723fe1ac29516b8de468e9cb38a908e85a9cf7f8a8c860ff768c439 2013-08-08 21:10:08 ....A 190976 Virusshare.00077/Virus.Win32.Expiro.l-4955345521f5937fd72c1b2cb4de899e18944c3a5e69303a3974a9bcd55fb0f7 2013-08-08 06:46:56 ....A 197632 Virusshare.00077/Virus.Win32.Expiro.l-4db6750c2316481a0b8b45ae937289a3bc4ef88879065175dcd824070556c697 2013-08-08 18:04:36 ....A 212992 Virusshare.00077/Virus.Win32.Expiro.l-51a2641cf0451e790f30f1f3894c3e24c0912fcd748152e159160ddef4f9afc9 2013-08-09 02:34:06 ....A 196096 Virusshare.00077/Virus.Win32.Expiro.l-6413e62d987a1f8607d8ad031926ab3f8db7f916bb15e0da380fde742bb765f0 2013-08-08 15:05:10 ....A 190976 Virusshare.00077/Virus.Win32.Expiro.l-670cd2c04e4f397fc98604b4ee355bdbff355364e94c7fa4e99cadcee2abc73d 2013-08-07 22:08:28 ....A 190976 Virusshare.00077/Virus.Win32.Expiro.l-689b9485d408cbef17b1eecec9b828edced39e9c2281acaacfa212587c9cfc47 2013-08-09 06:20:44 ....A 183296 Virusshare.00077/Virus.Win32.Expiro.l-6b99d1f6bb9e2398ba2b310b7938834b991772c51d3bb4223bbc9cb7a4536399 2013-08-08 00:19:06 ....A 183296 Virusshare.00077/Virus.Win32.Expiro.l-6efead2bf60651e52af91d0034e8b61b0e85432d813958e08abbb7971f915e34 2013-08-07 21:43:36 ....A 355328 Virusshare.00077/Virus.Win32.Expiro.l-6f9774bc31c72522f3a075db46d59669fcdccaf39b3484a5a175f834379083ee 2013-08-08 14:04:40 ....A 197632 Virusshare.00077/Virus.Win32.Expiro.l-724c508f79128070be15714b5cea824cd06782c9076911bb54c64e28a33cddff 2013-08-08 14:11:50 ....A 280576 Virusshare.00077/Virus.Win32.Expiro.l-78bc35fb6958371c5de1622dfdb0c02bab07b53ae268a97cbcf1691449fbd2a6 2013-08-09 06:11:22 ....A 484352 Virusshare.00077/Virus.Win32.Expiro.l-79cd5e7cea06f3a518537444302f7bdb0705dd20f049c30a9a75344b8d8cf463 2013-08-08 08:07:46 ....A 484352 Virusshare.00077/Virus.Win32.Expiro.l-80eba0f78fedb5e7c349faf1b812ee8dd4c7b575139150e9402f0e5cb268c821 2013-08-08 09:05:18 ....A 206336 Virusshare.00077/Virus.Win32.Expiro.l-81769c6d9ccbf61107c1f3f48dd23a069dddc4d90392fab2d1558bdc6a564653 2013-08-07 23:46:36 ....A 173056 Virusshare.00077/Virus.Win32.Expiro.l-861778286e31f224c4732ae74ddf964ecb82f5500031b70e1516600fa9c08fe9 2013-08-08 05:25:46 ....A 197632 Virusshare.00077/Virus.Win32.Expiro.l-8d2d2f68839c194e3765e38310847de24498bae1068f8081da5f4f5a0782e437 2013-08-08 09:03:46 ....A 173056 Virusshare.00077/Virus.Win32.Expiro.l-8d9a8ec02e3a741c304752b1f775c1eb5742c515136ff121c7492a9a88f65b7d 2013-08-08 07:43:00 ....A 651776 Virusshare.00077/Virus.Win32.Expiro.l-8ed84a622c3d4d39654a05e0ed1d94727cd2832fb8d032245b4f36ebf7bb47f7 2013-08-08 07:10:54 ....A 212992 Virusshare.00077/Virus.Win32.Expiro.l-aa17d466449a5087c4785d8015e90eefd8e703ffd7ff991797eba47c8a899aa6 2013-08-08 07:45:08 ....A 173056 Virusshare.00077/Virus.Win32.Expiro.l-af7114158c7723eb08a2de8ceb155ed8989150bf0250a9fb556f3f486f31a396 2013-08-09 11:36:16 ....A 197632 Virusshare.00077/Virus.Win32.Expiro.l-b601d79371beb3a2c7470187a7acd69542d0a53638557f6291f80a57bc4fcbea 2013-08-09 03:09:52 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.l-b854c1cdd45171d9b8b856235fd6a02076e60969b17f2df87ae27698cb3e7cc4 2013-08-07 20:22:56 ....A 173056 Virusshare.00077/Virus.Win32.Expiro.l-d1846d6c4e548fecd16983680b763c0b1ac6264d8a51a6224350ca3127ea03c3 2013-08-09 11:23:44 ....A 230400 Virusshare.00077/Virus.Win32.Expiro.l-d9f785a792c1d4c3e8a0cd278855c2f5325c4c79e37e6d84ee3c12bb911a8f9b 2013-08-08 08:07:46 ....A 484352 Virusshare.00077/Virus.Win32.Expiro.l-dcfdeea43cf994bb4b14b5e8cd7088971b0858c85672feffffda1cda01d7980a 2013-08-08 14:27:02 ....A 280576 Virusshare.00077/Virus.Win32.Expiro.l-dfeb7fc60963784f19b34b0128581ef690915cfab113ac47c8812975ca070c12 2013-08-08 06:33:18 ....A 190976 Virusshare.00077/Virus.Win32.Expiro.l-e0b805500d570a210c0e8bd39ebe818b5f536661571cecf7b0251d6f85ceef7d 2013-08-09 10:04:22 ....A 280576 Virusshare.00077/Virus.Win32.Expiro.l-e165f91af9b7554b6b88879fe35ab118690a79030a63e05b52755d898c324749 2013-08-09 11:35:36 ....A 212992 Virusshare.00077/Virus.Win32.Expiro.l-ebef472aa3e42fecafbc3eb044a1f2a72b70bb76a6897500afe49b517f189074 2013-08-09 01:56:04 ....A 206336 Virusshare.00077/Virus.Win32.Expiro.l-efc70fef46efe8d3cf38b5046e5155228c77249b34bb9baf4b0d7d7f6d1e5bd6 2013-08-09 10:02:44 ....A 187392 Virusshare.00077/Virus.Win32.Expiro.l-f014589a63ac64e6a16d06b9d9362433f264d7245475674934b8a013ee4dcf36 2013-08-08 14:00:46 ....A 206336 Virusshare.00077/Virus.Win32.Expiro.l-fd74dfd4b3adf61a541a1f310d5268ef1e7a595739d1fb29b8155d9e4084130a 2013-08-05 21:45:52 ....A 458752 Virusshare.00077/Virus.Win32.Expiro.m-df00e05c8e81ca9b3fcdab7258d37812604551144ac176646400e7f4c8505796 2013-08-07 20:28:24 ....A 196608 Virusshare.00077/Virus.Win32.Expiro.n-032af268c38d45f9014b34cf88b845900c222651d52b352680d0dd64799b5629 2013-08-08 15:08:28 ....A 192512 Virusshare.00077/Virus.Win32.Expiro.n-13144211c3293c1b4d035b33945bb1719482820e4ed7979a5bbca9ae9780224c 2013-08-09 12:38:18 ....A 361984 Virusshare.00077/Virus.Win32.Expiro.n-3995eda143a6a51c303eb0563eb230871f63968841c33ba33f1b4bd09ebf8b6e 2013-08-09 07:13:32 ....A 200192 Virusshare.00077/Virus.Win32.Expiro.n-4ec1f580266bddc7ce4ebc4620d4875156e2047cb4d3cfc791ab995102ccf9d7 2013-08-08 07:43:16 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.n-8b1411657eeabbb39e027cc76d3609d1356061ac60779c9ca0a33a8e7397c7d2 2013-08-07 19:25:16 ....A 493568 Virusshare.00077/Virus.Win32.Expiro.n-b7940c1fc973d3c666a21cd88bbed34faaaf73bc0dfe6c12d0edffe8a582ff6d 2013-08-08 19:31:04 ....A 219136 Virusshare.00077/Virus.Win32.Expiro.n-da6574a2615c341fb69524c75932dfcf91fa311d82d49a0afe6429519a4172b4 2013-08-08 12:17:14 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.n-f707ad6783677a6b4bc8a24d33fc4695ea41d32e38a3a3e3696525b1c89616f1 2013-08-09 10:45:36 ....A 206848 Virusshare.00077/Virus.Win32.Expiro.n-f8ad59e175f5d863a804870731b88c3551b28bc2f931802f37ae4be90075a7be 2013-08-08 20:17:04 ....A 338944 Virusshare.00077/Virus.Win32.Expiro.q-0ed1d2e676fba6dbb312758fd0d72a3b2867e84ec7495c933e772dca25a88b21 2013-08-09 06:41:16 ....A 213504 Virusshare.00077/Virus.Win32.Expiro.q-7079b6d5cb6c641d8d6be0a629b16e03c9c306087fa7b8ded78063672eda6cac 2013-08-08 05:35:16 ....A 324096 Virusshare.00077/Virus.Win32.Expiro.q-ad1ad17a1300a17b3ba1f1774fc79a3ac574d7ff94b26b228668fd1f8e62234c 2013-08-08 16:48:58 ....A 216064 Virusshare.00077/Virus.Win32.Expiro.q-c0e426e4e319d14c5dad177d3001aebf05cfb9eefca9829449baf71e1bf046d8 2013-08-08 05:31:20 ....A 274432 Virusshare.00077/Virus.Win32.Expiro.q-c3862d7148dfaca32e9983d2f5969a93f7462f99f7c30ee567b2f135952dbbee 2013-08-07 04:01:04 ....A 193024 Virusshare.00077/Virus.Win32.Expiro.r-0fc315cb7acf12246e8a4d48c90dc0c7caffbc1d7c12a4bf8ac6358435ab9e09 2013-08-08 00:36:24 ....A 265728 Virusshare.00077/Virus.Win32.Expiro.s-8ec4b1f6288c596c105ccfd5574ebf5e4c49f1f07ad93acb486b3bc753b48296 2013-08-08 22:07:54 ....A 541184 Virusshare.00077/Virus.Win32.Expiro.t-6eb518db0c04a80f042e7ce45fcfc650986606321954212eff7691f803d07b30 2013-08-08 06:06:24 ....A 541184 Virusshare.00077/Virus.Win32.Expiro.t-6efb518d10f8633625e0d37c16b6384cb08188165b0ae4732c501561cd4c0ae5 2013-08-09 02:12:08 ....A 254464 Virusshare.00077/Virus.Win32.Expiro.t-6f299625126aa26af55b2b281e73a534083cf9391a8214d8a6331973bc1a9d3b 2013-08-08 01:10:22 ....A 254464 Virusshare.00077/Virus.Win32.Expiro.t-7ff94a771385db5e5e92c3d5a3a90a7759b58b518f7b715f10d432991b8cfd2c 2013-08-08 05:37:58 ....A 247808 Virusshare.00077/Virus.Win32.Expiro.t-a1d0019aa21bdc637e2e9c3e631279449423b72921db9866b8d9df22c4ac657b 2013-08-09 05:37:56 ....A 282624 Virusshare.00077/Virus.Win32.Expiro.v-8e5af37464a8e7afca11756e4bb13c3ef947e0c27d317c0321a8090eabe42019 2013-08-09 02:11:30 ....A 243200 Virusshare.00077/Virus.Win32.Expiro.w-007d73d2205adde9952d0afa5414a3ce7cebb6c36671e0b8f56a972282454c1f 2013-08-08 07:21:50 ....A 206848 Virusshare.00077/Virus.Win32.Expiro.w-010ce665b51a4081e595873406846e0899d62fcb206f1d9a357be18aaa6f5472 2013-08-09 08:22:36 ....A 274432 Virusshare.00077/Virus.Win32.Expiro.w-0460a9bf850a27ab35824cce03357e83721b813529cf73fe441c3e065f254972 2013-08-09 11:25:52 ....A 152576 Virusshare.00077/Virus.Win32.Expiro.w-049738c09f366134dfbd24a6b2c0b6edca8f2f8a867ccd8cc3f294a9d6052a51 2013-08-09 11:25:40 ....A 143872 Virusshare.00077/Virus.Win32.Expiro.w-051e535959f61df2ca9bed13980344f925ec5d446d1608a8c29bf7d2daa1c13c 2013-08-07 23:16:10 ....A 115200 Virusshare.00077/Virus.Win32.Expiro.w-057c41f4f36ceca3b3aed9a8e72a555a6235a6a2d1f14b4041935d2a09beab20 2013-08-08 08:43:18 ....A 153600 Virusshare.00077/Virus.Win32.Expiro.w-069619c6441303b60c133a53e7fd28ab060c001b9e20f50b0740dab8dc9a30b8 2013-08-09 09:16:16 ....A 169984 Virusshare.00077/Virus.Win32.Expiro.w-077a971e910b95627b307dfe1df3a665466c6bcbbfd8c59007b87f0f8ddcf111 2013-08-08 04:45:38 ....A 258048 Virusshare.00077/Virus.Win32.Expiro.w-079a2c128ffce9355070241caac2084264e3624e754e01649d79deafa1001537 2013-08-09 02:29:30 ....A 200192 Virusshare.00077/Virus.Win32.Expiro.w-0acd8bd1cbf0266686cbdc8ba19b6c378fa47c07ee16fc713aab099e6f484191 2013-08-06 01:59:40 ....A 408064 Virusshare.00077/Virus.Win32.Expiro.w-0b69e307bcd23a6b966b23ea0a9f5a25f0d01cc4f754b1d6d89e3c6c730d90d3 2013-08-06 02:57:46 ....A 220160 Virusshare.00077/Virus.Win32.Expiro.w-0bab24c1c8e5b7060f3b7809f02dc70b6a521c8da174bac7459969ccfa38c378 2013-08-08 07:20:22 ....A 221696 Virusshare.00077/Virus.Win32.Expiro.w-0d80ef0ca63f5a44b621fac6a4cc2ad24675eb421339f389b69eef60640192c5 2013-08-05 22:16:14 ....A 161792 Virusshare.00077/Virus.Win32.Expiro.w-0e98a143edfeccca1aec0d3422ac4f6747b76790cfdde26af36d9b39e63248bc 2013-08-06 01:42:46 ....A 134144 Virusshare.00077/Virus.Win32.Expiro.w-0ec108ab8a7180c95fe9d5d40296e56020eae583421b1507f11b14ff64a58048 2013-08-06 10:49:12 ....A 372224 Virusshare.00077/Virus.Win32.Expiro.w-0f27b165598092519d4204244239ee11a0d64a76409374aa858020421c5c70e7 2013-08-06 11:42:56 ....A 302080 Virusshare.00077/Virus.Win32.Expiro.w-0f370ab1c504eb9d66ce13f48df650daa16916f71b4fcc88939c36db2a3a6410 2013-08-09 12:33:42 ....A 225280 Virusshare.00077/Virus.Win32.Expiro.w-0f3877efebbcb4ada03465216be3ff8ba1f235afa832ad8a20999e139b4adab8 2013-08-06 13:02:58 ....A 118272 Virusshare.00077/Virus.Win32.Expiro.w-0f47bd2213ecec0495a21d68a95e61491687c73487d828c701d7229576e21cd5 2013-08-08 09:12:04 ....A 495616 Virusshare.00077/Virus.Win32.Expiro.w-0f6bc3f64271f8046cd9719b90490942c84f9be3fbf81268c5dd6958e4cab252 2013-08-07 00:11:12 ....A 157184 Virusshare.00077/Virus.Win32.Expiro.w-0fad6b2018cb9d8f45e13322b00d0e324c52bcd6af6877fb606d3617315ae2e6 2013-08-07 05:40:38 ....A 357888 Virusshare.00077/Virus.Win32.Expiro.w-0fe480f199a09e27e3f4e7e26077b3cf0282dac349fe716d46aec5feb334b964 2013-08-08 10:28:52 ....A 334336 Virusshare.00077/Virus.Win32.Expiro.w-1024d6332fd3edda56b086758f87b1ca5a649744fc8e67699b7b851730f9f7a1 2013-08-08 09:33:32 ....A 129024 Virusshare.00077/Virus.Win32.Expiro.w-10e31b4bc2a76a9ea96684403dcdec45baac8ee694ef0953b65d2780219b8078 2013-08-08 17:23:42 ....A 161792 Virusshare.00077/Virus.Win32.Expiro.w-1310a66fcd435d3d612e4722ce7734157387e47a7ac8deacb16f6cc0bc6fceb6 2013-08-08 09:31:52 ....A 159744 Virusshare.00077/Virus.Win32.Expiro.w-13a01103e03501f0a08b3f846513e2cc40d39c00ba72c2befe3a10cc4e8a2612 2013-08-08 09:19:40 ....A 193536 Virusshare.00077/Virus.Win32.Expiro.w-13ae2a7c0507c24857c5635151bf0b57e3fc53a7ade12c8e151c6eeba8194b17 2013-08-08 14:22:16 ....A 129024 Virusshare.00077/Virus.Win32.Expiro.w-142c96f8637392dcc7796789d56d3ff5116c6e69828227a7aded7cedd579030c 2013-08-08 14:26:10 ....A 141312 Virusshare.00077/Virus.Win32.Expiro.w-14f4ce317ded9dbb694015f6cf67488a3a087d54198bd3913418d796589c67e1 2013-08-08 12:29:16 ....A 315392 Virusshare.00077/Virus.Win32.Expiro.w-150572f4e935a6a00d54a205a87a0a0286c842f16e79e8758db5bb0a8e7aaae6 2013-08-09 12:50:22 ....A 178176 Virusshare.00077/Virus.Win32.Expiro.w-17f43d3b63cca42c13e7d40e8525b74dc9f04ccd90f0e9a9efa0a27e9cae59b0 2013-08-07 10:37:12 ....A 239104 Virusshare.00077/Virus.Win32.Expiro.w-1a11f55137527f27d5ac3515e07aee78e830acfc4ce2f99cc8b19600d17a12ed 2013-08-07 10:41:42 ....A 188416 Virusshare.00077/Virus.Win32.Expiro.w-1a1c48dd0c0d0ef4826d81b613c4e2240992174315138f12ba126a114588e868 2013-08-07 12:57:48 ....A 457728 Virusshare.00077/Virus.Win32.Expiro.w-1a2069798f0dc011c7618762e99848ef19e9ecc25d33da4378c8e2e60ba2ebf4 2013-08-07 18:17:46 ....A 168448 Virusshare.00077/Virus.Win32.Expiro.w-1c53a472c9ba3dca1094df1463edc20ba0618b8b0ffeba7875a5876463873e50 2013-08-09 13:07:06 ....A 183808 Virusshare.00077/Virus.Win32.Expiro.w-1d3a11e3d582b7508309252a2dff205c71e9b8a4a4e27321a19115e34e0d969f 2013-08-08 01:23:12 ....A 227840 Virusshare.00077/Virus.Win32.Expiro.w-20021b0879a8523ac5b95129575a14cee9d6e3542ca0bda41314085b549d8ab2 2013-08-08 05:46:44 ....A 221696 Virusshare.00077/Virus.Win32.Expiro.w-20a86b4886855670e2935da39f006af79c875537c4800dec76b81b4391eab706 2013-08-08 09:00:08 ....A 290816 Virusshare.00077/Virus.Win32.Expiro.w-28a36924a12556c0e174b12e6133017a7c904412c39aefcc918835b2c9032a1f 2013-08-07 19:52:04 ....A 173568 Virusshare.00077/Virus.Win32.Expiro.w-28d32e7b489eb40573b708aebf63b9b1ec2b02c9b4ab01a8c44bba3c317ea6e5 2013-08-09 07:22:08 ....A 212992 Virusshare.00077/Virus.Win32.Expiro.w-2d7b5469d14c070d87ecdf06b843e024a85cc3fef0f79792e73d0f15db5aa374 2013-08-08 10:01:54 ....A 171008 Virusshare.00077/Virus.Win32.Expiro.w-2fa10f5ab6fb139f767aaa7164f787b7d818628ab225d8a9fade8bd80a4cb7c3 2013-08-08 15:21:34 ....A 274432 Virusshare.00077/Virus.Win32.Expiro.w-2fcd00184203970935b6a6ed31bba0dbf30c2fb0cc3ba652504f90eb597e4bfa 2013-08-09 07:34:16 ....A 170496 Virusshare.00077/Virus.Win32.Expiro.w-2fe0ed2b560608634948edcb820f5f18571198b6d58afc17ccc4d486e4fc7247 2013-08-08 14:37:16 ....A 386048 Virusshare.00077/Virus.Win32.Expiro.w-2ffeba8d4822371ddef32167e6cf47b44139ae61d376aad5f274efaaeebcebc6 2013-08-08 23:01:58 ....A 323584 Virusshare.00077/Virus.Win32.Expiro.w-32fe7fd9c82fe79a6612ca8aca79908fc0806e3c22c87a48cd59923d33888bb9 2013-08-08 09:11:34 ....A 115712 Virusshare.00077/Virus.Win32.Expiro.w-37a7849ff7d70e6411a1a7fbedb32d2e787d318f33496a1bc47e076c72d93d30 2013-08-06 10:55:50 ....A 180224 Virusshare.00077/Virus.Win32.Expiro.w-398ee0008b20ae2f5c57f971bb566c29c66f20c1e073e0e5b689a05c786d5419 2013-08-09 13:50:04 ....A 179712 Virusshare.00077/Virus.Win32.Expiro.w-39bbef95a1bd3391d5a4812a8876f0a1d239f484cf4aeee8a945a88df4e03dfa 2013-08-06 19:58:52 ....A 180224 Virusshare.00077/Virus.Win32.Expiro.w-3d44b3fc0946b2181e918b601f1e07103e8cf7b97b9253ad92ba4b3174c30475 2013-08-06 23:14:12 ....A 192000 Virusshare.00077/Virus.Win32.Expiro.w-3ed67370723271fe94b4618b660c901124b5dc5cce47ffabb389f1bbcf2c86a3 2013-08-08 05:22:42 ....A 258048 Virusshare.00077/Virus.Win32.Expiro.w-404aa1351b875f131abf09ffc29db734167883d241717401c5ca1a934e966165 2013-08-08 06:42:44 ....A 147456 Virusshare.00077/Virus.Win32.Expiro.w-42943529d82f353b8d11800e2afef5036ee09bb8ba89f62040e145af1d02c2f6 2013-08-08 00:23:16 ....A 208896 Virusshare.00077/Virus.Win32.Expiro.w-430a9872171943ef6fc58e9c2231c4ec9aaf3e8565b3353da362956cb504e6cd 2013-08-08 06:06:40 ....A 206336 Virusshare.00077/Virus.Win32.Expiro.w-45c7f3492d6fc15d7e7ed0c9d0a54c0e5f13d572647ea6fdf9c6af40508bfafe 2013-08-09 11:35:34 ....A 153088 Virusshare.00077/Virus.Win32.Expiro.w-4848cc564f5e73a46351eb884eed610ea41fd17588601d595c5736032b3693c8 2013-08-08 07:57:18 ....A 180224 Virusshare.00077/Virus.Win32.Expiro.w-485c4edb21553ba1d38b776497e93a1d0aac3b8d6fddc43313510fbc3dfd3d64 2013-08-08 03:03:00 ....A 270336 Virusshare.00077/Virus.Win32.Expiro.w-4c9e0248af896fdc7fcc4bdbbadc48cbaecae14a4e39f106fe9d4c923633d6ef 2013-08-08 07:56:16 ....A 221184 Virusshare.00077/Virus.Win32.Expiro.w-4cf84f14394b38b8cafa7bd2fbebb468fbb70b2bbbff480f69a885c8e746d313 2013-08-08 05:46:42 ....A 183808 Virusshare.00077/Virus.Win32.Expiro.w-4d02dcf51de717d05845f03cd9e6773299cf05f40175674eb71ded0631097a29 2013-08-09 11:57:22 ....A 143360 Virusshare.00077/Virus.Win32.Expiro.w-4fb1dd848249742aafa93cb2d3e4cdcc77d37cf1fc84d61d8efc3e3e4694f8f0 2013-08-09 02:09:52 ....A 143872 Virusshare.00077/Virus.Win32.Expiro.w-52beee1c05145cd5d7ffcf54c48cca89c5590d9960b415cfb917e3db5165bf69 2013-08-08 12:12:38 ....A 176640 Virusshare.00077/Virus.Win32.Expiro.w-5317eb105a709d2d0cfc6712645c0b7588dc5a47127062d4033a54218d32e363 2013-08-08 15:19:02 ....A 125440 Virusshare.00077/Virus.Win32.Expiro.w-53cd64a8d6a9b84ba84699f2930a446b3408cc7df4236b3f0ef06d3961d87107 2013-08-09 02:20:38 ....A 116736 Virusshare.00077/Virus.Win32.Expiro.w-55e004e5ff48f73ac17ebbcde391f1d402f307c043c173bb08efa32581e18aed 2013-08-06 04:43:54 ....A 224256 Virusshare.00077/Virus.Win32.Expiro.w-5ec18ed0d48f4733cc0454e97cea830d29c0aa9b9aede411ebe9dafbf3ff62a9 2013-08-09 12:51:08 ....A 156672 Virusshare.00077/Virus.Win32.Expiro.w-5ff1b89de3f00f8d480ee940faef138a7fa5f764f7c6d5a4bb82cfbc1dc84922 2013-08-08 07:02:18 ....A 180224 Virusshare.00077/Virus.Win32.Expiro.w-603b9e3ec4c3a590a8ff30addd2f9c04e3353ecb66105e1f3c3d1f91d898fae6 2013-08-08 19:36:40 ....A 171008 Virusshare.00077/Virus.Win32.Expiro.w-6084fe629d8954b440571902c6f3a2ae925aa0341f0873b44db28b87e41df388 2013-08-08 19:09:26 ....A 457728 Virusshare.00077/Virus.Win32.Expiro.w-6181cb513633c5a883048842c5d1f3775b4a17228ae15332a5bd011f55af876c 2013-08-08 09:04:54 ....A 123904 Virusshare.00077/Virus.Win32.Expiro.w-61dd7d03e376c08504f6a7f6533f3b14bb52c46cac069f15779a1decf4d89d25 2013-08-08 00:56:48 ....A 116224 Virusshare.00077/Virus.Win32.Expiro.w-61fb6532ecca1f226f3144bd648c1625acc86a67dcf4d7e7efc5a684cb16f4cf 2013-08-08 16:44:18 ....A 188416 Virusshare.00077/Virus.Win32.Expiro.w-638ed5d6a50e3f7c77a2620a0e334201589623b0c5de6ab08b2844ed78285153 2013-08-09 11:29:14 ....A 115200 Virusshare.00077/Virus.Win32.Expiro.w-65f08a38ca0b0bca74d362efa0a19022bc05b84a81e04d2b592f82d8e043777d 2013-08-09 12:04:10 ....A 192512 Virusshare.00077/Virus.Win32.Expiro.w-66ed13caad13ee0435f995027a1fb9e601997e9e6e0684711a84545920aeaf5e 2013-08-08 02:33:28 ....A 184320 Virusshare.00077/Virus.Win32.Expiro.w-67cfa9e170b804f9ed3615096a16125f1a96c77626e9113c224ba48dfc4d42cf 2013-08-08 07:17:16 ....A 116224 Virusshare.00077/Virus.Win32.Expiro.w-68465afcdf1b0a5800acad42d6e451d8cb61116297abaa8c8ace905b79638ade 2013-08-08 16:57:36 ....A 243200 Virusshare.00077/Virus.Win32.Expiro.w-6852ba3157a7d927f585e50b928fa0a0459d08756edb3ba3a30e14879acc91a8 2013-08-07 18:34:22 ....A 310784 Virusshare.00077/Virus.Win32.Expiro.w-6987b816117aa9e3f3f00c29774f90e033a38e7ee5cc3834b1353ab67a746483 2013-08-08 14:49:26 ....A 221696 Virusshare.00077/Virus.Win32.Expiro.w-6aca71c95aa50108b93e31eeca2d9c41ff0cad7a338bf07b8a13b3d549aa9f75 2013-08-07 23:54:06 ....A 239616 Virusshare.00077/Virus.Win32.Expiro.w-7056c20f83b570bcf63bae14e54985796fb3a6f520d932cfa45d8f2a76625d23 2013-08-07 18:37:36 ....A 196096 Virusshare.00077/Virus.Win32.Expiro.w-708fd69a66be0457ee494959da0742b57512300333e32692565cb9fcfe303dec 2013-08-07 23:13:08 ....A 176128 Virusshare.00077/Virus.Win32.Expiro.w-71b2f0904207c6a2884455b833d067071e2b00a94458553995c0ae461ed2adc3 2013-08-08 10:04:26 ....A 239616 Virusshare.00077/Virus.Win32.Expiro.w-735f23fe19074a24447f5b8f3ce3aef3afbebe5418d373dbb6a0641d1a44a8ce 2013-08-08 09:10:02 ....A 326144 Virusshare.00077/Virus.Win32.Expiro.w-7ccc6113b1a18ba05967e03e1b9005fb5ab7dc9b7b38ee3e4c7820878952053b 2013-08-07 21:12:36 ....A 239616 Virusshare.00077/Virus.Win32.Expiro.w-8178866c310b87fd84c53ed42cec577cb21a34d326f5df27a4d3863e288ddc2f 2013-08-08 08:53:36 ....A 180224 Virusshare.00077/Virus.Win32.Expiro.w-81ecfcf8bc0d3c429e720281dfe18450e9d4a0bbc7818b8b19c97442057b975f 2013-08-08 20:16:20 ....A 182784 Virusshare.00077/Virus.Win32.Expiro.w-832c10bc9071ddab97acdf327872da39c94d4e6effd12c29b3fa876f01a01f7f 2013-08-08 00:51:50 ....A 185856 Virusshare.00077/Virus.Win32.Expiro.w-83db6f6799e628176c6c1ae43ba48792bcdb31c9113dca48997bf6582fccd75d 2013-08-09 01:47:18 ....A 184320 Virusshare.00077/Virus.Win32.Expiro.w-850820e9a60731a3c376c4d969827d40ee061087981b01b8725ec8f9979a127d 2013-08-08 08:41:30 ....A 203776 Virusshare.00077/Virus.Win32.Expiro.w-864b01eaf988b1c172f902f2b2510faf862379a5b426746453acd3c51ec7acb8 2013-08-08 00:22:06 ....A 134144 Virusshare.00077/Virus.Win32.Expiro.w-86865c5e53c0eba6e55024c0058e1414d4a85556e4dfabaee2972f21fa055098 2013-08-08 00:28:42 ....A 116736 Virusshare.00077/Virus.Win32.Expiro.w-8a2db91006178112535f1f6e0d573e320ad35b8ee7ba618e45dfead7cf95b7df 2013-08-06 11:27:40 ....A 153088 Virusshare.00077/Virus.Win32.Expiro.w-8c6fa14a30486ceb38433e4a593f77590fb8b33190c2324533651cd9966d06f2 2013-08-07 20:33:44 ....A 161792 Virusshare.00077/Virus.Win32.Expiro.w-8cb5edcd58a1e0477526621616f2bcad0061c299341e4cd6ae1e56203857cdc1 2013-08-09 07:10:16 ....A 271360 Virusshare.00077/Virus.Win32.Expiro.w-8cd2b2944ea9304a5fd2a6e0816414d78f058f5f68f33bd60701ee05f8646309 2013-08-08 04:15:10 ....A 335360 Virusshare.00077/Virus.Win32.Expiro.w-8d693722e2ab21f2cb24826d428ff73394722a8f2a7dd9055f6fc90b43b45cd8 2013-08-09 06:42:52 ....A 172032 Virusshare.00077/Virus.Win32.Expiro.w-8db7c5d16c6c2a8459990920f7d899f09bfb9dfd78d7d375a00bb3e540ee4ffb 2013-08-07 23:18:10 ....A 262144 Virusshare.00077/Virus.Win32.Expiro.w-8f5bfce7d9b61234f54fca70f308481f9492656cdc13755bb6f8ca761807bd0f 2013-08-09 01:47:12 ....A 131072 Virusshare.00077/Virus.Win32.Expiro.w-90871e49c91253ac9bdd682b7717ba65f192d5ace43dd93c2b6c3df99ebf2325 2013-08-08 15:30:30 ....A 157696 Virusshare.00077/Virus.Win32.Expiro.w-90d70c4eadab7ca9b64219cb8b830ae617a109e6b0c2065f40cfb081f76d0ba4 2013-08-09 01:42:28 ....A 151552 Virusshare.00077/Virus.Win32.Expiro.w-9159d85d6ff624c20f2138b3c3bc126de415bcb357b5f1e18941a06e5162b616 2013-08-09 11:31:46 ....A 115200 Virusshare.00077/Virus.Win32.Expiro.w-933fc7eca977196626c38108ebb183740616744307ec017327f86dc0201aa33c 2013-08-09 01:32:36 ....A 259584 Virusshare.00077/Virus.Win32.Expiro.w-94206becb55c266b60d9f081e7abebec2d0b79b4481c1eaf7b22b23bad729302 2013-08-08 19:02:12 ....A 217088 Virusshare.00077/Virus.Win32.Expiro.w-94b7b6577874e14d056bb850b64628dd66a9c10b18502b967c9a60280a77176f 2013-08-09 12:22:08 ....A 169472 Virusshare.00077/Virus.Win32.Expiro.w-96957837d4f7585435ab9861eb7b3f646507d46203c1d144d97e0016f09258f3 2013-08-07 10:42:46 ....A 454144 Virusshare.00077/Virus.Win32.Expiro.w-96ae655718bb22a95fef4296f1d1566697458619b2a395429e7c6e7bcdfed1e9 2013-08-07 12:19:10 ....A 901632 Virusshare.00077/Virus.Win32.Expiro.w-96e2d9fba1fd4fcc20987f8d162b69470303b69fd19411e45dc7c986108dad6d 2013-08-08 02:20:50 ....A 143360 Virusshare.00077/Virus.Win32.Expiro.w-97ff7a68ea7081851dea40196d835ad3fec6c994eb587b286865ad32cda4786d 2013-08-08 17:00:58 ....A 141312 Virusshare.00077/Virus.Win32.Expiro.w-982dc66f5309fa9e7544af764ef4eff0a6793861558dcd600b2c2f50e7a02f35 2013-08-07 20:00:00 ....A 380416 Virusshare.00077/Virus.Win32.Expiro.w-9890b9f02a2d3e95d9b7e3f8930cc06446b6b8c6e105a74682245a010215c4da 2013-08-09 12:31:28 ....A 913408 Virusshare.00077/Virus.Win32.Expiro.w-990329a9ce480cb6827c878e88cb96af90e1c79b759c779dbbb54fe794fb5592 2013-08-09 08:02:44 ....A 116224 Virusshare.00077/Virus.Win32.Expiro.w-a02459de1740c106d4de3e528b5061e2416598a0aea41cfbcf824ee5f9ce8fa2 2013-08-08 05:27:14 ....A 241152 Virusshare.00077/Virus.Win32.Expiro.w-a2bbb0924b51a7dd08679ac1a98f7531e02c2db07c0e60820bb580d0ed3daa4f 2013-08-08 06:35:32 ....A 147968 Virusshare.00077/Virus.Win32.Expiro.w-a3009382eee50d17d36bd1d5dc9a820fe7d5988655d6c906af997dcbb64f1a01 2013-08-07 19:22:10 ....A 183296 Virusshare.00077/Virus.Win32.Expiro.w-a53e189bceb52d1afe99655ad688263ea5bbff2518a62d75db2cf593b314c2f7 2013-08-08 06:09:54 ....A 116736 Virusshare.00077/Virus.Win32.Expiro.w-a6979b7b2d133e87c1c1b4d65499f5f2410290be0a5003e35de4885824c8a33c 2013-08-09 06:41:26 ....A 273920 Virusshare.00077/Virus.Win32.Expiro.w-a748827cea2be69730a7d14c13d6f3b62613d8f1c460ab200e026a31785558a5 2013-08-09 10:14:18 ....A 234496 Virusshare.00077/Virus.Win32.Expiro.w-a7ce539875d596ba76fbc8d8edd80731fdcd0f3f88ad6d6d68c96a92d2f4786a 2013-08-08 07:02:44 ....A 115712 Virusshare.00077/Virus.Win32.Expiro.w-a8645126cfa42adbc9150606d23a04e6680bef5ed4f152a130cd8aa09ed4ff16 2013-08-09 12:21:32 ....A 386048 Virusshare.00077/Virus.Win32.Expiro.w-a8911b1ea114404f484eebece0c5abc03b372a5c4db5ca26faba3469898351ae 2013-08-08 17:00:56 ....A 131072 Virusshare.00077/Virus.Win32.Expiro.w-a8c76564bb5a251b0f59327aed1b195f48b48884a134796f82dc17900a9de6ac 2013-08-08 06:17:38 ....A 243200 Virusshare.00077/Virus.Win32.Expiro.w-aa2904b22bab3afda823c9635bbcb568006b67a78d588a407c634bc15520d000 2013-08-09 05:43:58 ....A 178176 Virusshare.00077/Virus.Win32.Expiro.w-ac69032aeddf81605975d68f6df2051cdc7fb9f4ae71211d533f17baa4ff53b3 2013-08-08 04:36:22 ....A 178688 Virusshare.00077/Virus.Win32.Expiro.w-ad60a855282ccc550bac75cab7b82804bf5da0d49aef92b7e8d6cb1b35c55f6b 2013-08-08 07:44:38 ....A 260608 Virusshare.00077/Virus.Win32.Expiro.w-ad8691ecb99033b816d39e057e3f6ebacee1979724cb9cf858cf41f1bbc72a67 2013-08-08 06:56:36 ....A 173568 Virusshare.00077/Virus.Win32.Expiro.w-b03fa295e1ed15ec5cf47adf5b79afb74e835283868ed493248fbf187b9a1012 2013-08-09 01:27:20 ....A 239616 Virusshare.00077/Virus.Win32.Expiro.w-b1898d8dd23151325234509924852c4c308619ebf43b6385499414bbf6030f21 2013-08-09 07:39:32 ....A 260608 Virusshare.00077/Virus.Win32.Expiro.w-b22642da3f25ce4ef646d725e3162830ca82893a2c0caad70a676385d9b59593 2013-08-06 04:58:22 ....A 385024 Virusshare.00077/Virus.Win32.Expiro.w-b247c89ba220dcda5d7f760c842a17746d1523067f5eb77cd059e90b74fe601a 2013-08-08 23:30:56 ....A 117248 Virusshare.00077/Virus.Win32.Expiro.w-b28f497cae32d736d59ccc0288494d9ad7995083f50d53b96fbe3fe290271b98 2013-08-08 07:57:16 ....A 243200 Virusshare.00077/Virus.Win32.Expiro.w-b535c9f7d2665e5260275aeb271af98f0451e903507c503c1ac7cf5ae3dedd49 2013-08-08 07:57:32 ....A 233472 Virusshare.00077/Virus.Win32.Expiro.w-b67a1525e4ed47e3cfe91c9c9af29107e861dc1575871d894ec04c2621078c4a 2013-08-08 08:52:00 ....A 116224 Virusshare.00077/Virus.Win32.Expiro.w-b83c7beaa718fcb49f191dbc4bbd731376becc7f6aa270e170059bbaee7b025d 2013-08-06 23:05:38 ....A 775680 Virusshare.00077/Virus.Win32.Expiro.w-b9f8c8daff0c6e257c51468d23c9c9b27f488aef204e10b128308b74891d7764 2013-08-08 14:47:52 ....A 386048 Virusshare.00077/Virus.Win32.Expiro.w-ba26a9a44dc9138a1f1b2fa135498d76f7a9c29aeb2ae9c945924209a19b55eb 2013-08-08 19:41:30 ....A 126976 Virusshare.00077/Virus.Win32.Expiro.w-baa17a669631cb84c65b8fa3f1936cbcb9f128c24eb84fe69b6c16743046182c 2013-08-08 00:23:16 ....A 241152 Virusshare.00077/Virus.Win32.Expiro.w-bc10fb9ad0d9fb630628821e66c8290cd53ed75cad2dc11d417935060a9f37ea 2013-08-08 16:46:52 ....A 169472 Virusshare.00077/Virus.Win32.Expiro.w-bc92a54fe1add25b4e5e40b158f311ecabe9056920287eff380ddd89b6cf2359 2013-08-07 20:07:30 ....A 409088 Virusshare.00077/Virus.Win32.Expiro.w-be763d14b6367b69b8be029ada132c6b504c89234c691fb249d9935e86b42818 2013-08-09 05:56:56 ....A 246272 Virusshare.00077/Virus.Win32.Expiro.w-be948d9b1dc6c2e7340fbad164e248dcad4b8d8fcbbb5f0d48454e69b8411059 2013-08-07 09:15:44 ....A 180224 Virusshare.00077/Virus.Win32.Expiro.w-bf0ef7e0679942edb8f1fc703c803151192a8c3432326fc5f81c58266ab32c42 2013-08-09 01:34:02 ....A 143872 Virusshare.00077/Virus.Win32.Expiro.w-c157fabf93a1a7a1cc5fa9752e31779ae7698246d3ca1db3ac4bdc790fcaa657 2013-08-09 06:43:24 ....A 116224 Virusshare.00077/Virus.Win32.Expiro.w-c20d1a2e8dabe684f65eb22f0165669638ebf9556d01899684bdf99bb31a060f 2013-08-08 18:26:10 ....A 434176 Virusshare.00077/Virus.Win32.Expiro.w-c49510c9f3b010e2de7348eb31c92398dbdc0d460ec54fa8c4aaa0eba4d91d3d 2013-08-08 06:28:44 ....A 147456 Virusshare.00077/Virus.Win32.Expiro.w-c4fe6255032fa94971a879d3015949625a329eaf8d68066872a527e8bf259830 2013-08-08 00:37:40 ....A 326144 Virusshare.00077/Virus.Win32.Expiro.w-c5c170fdda999ca9d97a4f72cc7508dfc8c0767d35e3d920d2e5b55716f1c946 2013-08-09 01:05:10 ....A 258048 Virusshare.00077/Virus.Win32.Expiro.w-c801734b86ce8c595c865460b64f54cfca22efa1f1f103785d83814ef923c46e 2013-08-08 09:03:50 ....A 117760 Virusshare.00077/Virus.Win32.Expiro.w-ce74e7111dd9a1f21e702e8dc06b611007ead28c6081f1af4d87a306ef05338a 2013-08-08 19:54:00 ....A 118784 Virusshare.00077/Virus.Win32.Expiro.w-cebc2c92dff6bc4ab53cb9de389f70bac975057c0e1582c0fc3f6262f53a818e 2013-08-09 10:31:32 ....A 147456 Virusshare.00077/Virus.Win32.Expiro.w-d0c71c115574e1ab561c187a191aa8cf428cf2fbab361f9240c88ca9f5b35a4f 2013-08-07 22:15:10 ....A 286720 Virusshare.00077/Virus.Win32.Expiro.w-d83e2bb7f4bf2fcacbfab495d7463b992ad77b07f865b48a6492d6dbf9001230 2013-08-08 06:20:30 ....A 179712 Virusshare.00077/Virus.Win32.Expiro.w-d8de6c978af60feaacf9605487872c56cf9bf3ed02b2017219ae01e551cc376b 2013-08-05 23:36:14 ....A 488960 Virusshare.00077/Virus.Win32.Expiro.w-d9c76702462872b160a5bc3db1541247f11b32b76a9eda89db0b9eb9465587c0 2013-08-08 07:22:20 ....A 237056 Virusshare.00077/Virus.Win32.Expiro.w-d9cff847627da852146bd141b7452897f9628f0bf78b2977b659d7054195d312 2013-08-06 01:08:58 ....A 224256 Virusshare.00077/Virus.Win32.Expiro.w-da533df5c817e4ac666e8b503db1614447fc0f91a6dc9624e535c215afb21c45 2013-08-09 07:25:18 ....A 153600 Virusshare.00077/Virus.Win32.Expiro.w-da7f292f5b7af64d792e7477b38ff2d6a8ddf3531ab3d660bb8bae3de7103287 2013-08-06 01:59:38 ....A 468992 Virusshare.00077/Virus.Win32.Expiro.w-db4db3e0efda7db4cd2824655e475c454d42d2ff046a90e4ba13ce0e17319b95 2013-08-09 06:45:28 ....A 193536 Virusshare.00077/Virus.Win32.Expiro.w-dd0c884e486f4fc592e0265731eeb7a2034d75db270edaa81132d3ee345f2402 2013-08-08 00:25:40 ....A 251392 Virusshare.00077/Virus.Win32.Expiro.w-dd72f038ee5ddc1edc340b92b419ed2156eee04615d7a56c853bc783b8fb8074 2013-08-08 06:57:12 ....A 176128 Virusshare.00077/Virus.Win32.Expiro.w-e38af4840efcb41285aecdccce1d2bd26c34790cc9fc1c76e2f1e92eeaad55c7 2013-08-08 04:44:38 ....A 221696 Virusshare.00077/Virus.Win32.Expiro.w-e3eada7369cffa9e58fa843f8919936e9befc44a9445693936b274300fde2929 2013-08-07 23:22:00 ....A 146432 Virusshare.00077/Virus.Win32.Expiro.w-e900831503054a3a9ca00263b2b800eafd8830d93021a4977b2266041db91325 2013-08-08 10:02:00 ....A 1167360 Virusshare.00077/Virus.Win32.Expiro.w-eb06d34bfa77c0e3e1de588882fbfb5994209f7ae039a6bcd5a81cbbbca776b5 2013-08-08 15:52:34 ....A 279040 Virusshare.00077/Virus.Win32.Expiro.w-efde797d0d450e5cbb1c1714a469c1bf2615c82dded6b828b2814246d734c3af 2013-08-08 22:34:46 ....A 135168 Virusshare.00077/Virus.Win32.Expiro.w-f5dfa835638d275af9d2ea22289ad6d3c3b5588ba2caee621f8e88cdb7efd316 2013-08-08 09:33:54 ....A 249344 Virusshare.00077/Virus.Win32.Expiro.w-f5e4e5389e215fc7d6fbd8e351a87a2e6f207596e031104a3bbd7011b88a4fa0 2013-08-08 14:19:26 ....A 130048 Virusshare.00077/Virus.Win32.Expiro.w-f6177fb942560f61a8bf8cb0814e89edaf0f7dc8556164019cb0a809e3c9e42f 2013-08-08 12:11:52 ....A 152576 Virusshare.00077/Virus.Win32.Expiro.w-f672c760ec4f8743c4cd86e870c8c68922017654c99a77e80443c20c008b54e4 2013-08-09 01:31:06 ....A 335360 Virusshare.00077/Virus.Win32.Expiro.w-f6e9d34d20171abf0e409026a41185afe18675515ed485f6f8790be1e74e51ad 2013-08-09 06:54:38 ....A 475136 Virusshare.00077/Virus.Win32.Expiro.w-f825f5b40b4693852cfb973790b4e1b08b3b4c43397c15d4ea346972de02fb92 2013-08-08 09:33:46 ....A 499712 Virusshare.00077/Virus.Win32.Expiro.w-faaa62656beda8fc83d1eceff8e81c3312dadb0aeabfaf34dcd36ca252150af9 2013-08-08 10:29:30 ....A 115712 Virusshare.00077/Virus.Win32.Expiro.w-fb6ca6923e746064feac7b1c1564dfed29c4e142435c1538785ed00264b3eb7c 2013-08-08 12:07:26 ....A 266240 Virusshare.00077/Virus.Win32.Expiro.w-fc4903d0888756ef30effac2d16e4dbc2c62d42f2b7d7dc8fbabd4167cd3bcb6 2013-08-08 12:12:44 ....A 280064 Virusshare.00077/Virus.Win32.Expiro.w-fd0d927746b53d089c4ed6fe6680ca2d5ac7fcff0184a6198cccf3a58f675774 2013-08-08 07:01:34 ....A 166808 Virusshare.00077/Virus.Win32.Fosforo.a-8fa3a13a7daa557f9182e3d6225d3f5fafb822d82ef3d3c83480e8f9c32f6973 2013-08-08 00:09:04 ....A 8192 Virusshare.00077/Virus.Win32.FunLove.dam-4c749e1818ee791209a4f5b9d6078e63a473dd29f31d2a5eea2542f72cbf4847 2013-08-07 19:59:18 ....A 16384 Virusshare.00077/Virus.Win32.FunLove.dam-8aceb55e3b3c95a4cf725085108fb805ecf458e95bc0eb6d69037b305df1051d 2013-08-05 18:32:56 ....A 352256 Virusshare.00077/Virus.Win32.Goblin.gen-e28f154d8b81ed0c3c30cb1ed86be58b4bef1569551edf2168f806fe2a788469 2013-08-09 09:24:44 ....A 243464 Virusshare.00077/Virus.Win32.Grum.a-830a8f4857240d71b7fdfc82e42f3fe98383991daf182e62a0b3301d085670bd 2013-08-05 17:49:14 ....A 58880 Virusshare.00077/Virus.Win32.HLLP.Bertle.4608-e283eaf53ce0aa22b90d220cffe5c63428327bfd1d5b89d7cb2ed01546bb2c29 2013-08-05 17:51:20 ....A 710182 Virusshare.00077/Virus.Win32.HLLP.Delf.e-ef1c2314e8293966e2776ca7fb0ebcedbf74911dbbf6f6bea7b9c862160ad82b 2013-08-08 20:31:16 ....A 11269 Virusshare.00077/Virus.Win32.HLLP.Flatei.b-6f2690e1ed700177d564bb35f32501507118a9307b73a49499e44c62c2aa8860 2013-08-05 17:27:22 ....A 25600 Virusshare.00077/Virus.Win32.HLLP.Ghostdog.a-d3723ab771cf2df1d2c8480d3f48b4df359672188a99091daf7647711b35a271 2013-08-08 09:09:38 ....A 857786 Virusshare.00077/Virus.Win32.HLLP.Gogo.a-ee36f50235847727183e7e0260da54a94f3f9195d7ff684096738a28ed314200 2013-08-05 20:28:54 ....A 267264 Virusshare.00077/Virus.Win32.HLLP.Savno-c23a61340b650e4476ce7e0212a32d3fecc3691dac8c83b8c1ec8fbcf4c73be0 2013-08-05 20:02:38 ....A 58880 Virusshare.00077/Virus.Win32.HLLP.Semisoft.n-dc8f742b4a65e9d461317f81f11714e7620bd2a38ee2ecce017b53110a693e89 2013-08-05 17:06:36 ....A 200597 Virusshare.00077/Virus.Win32.HLLP.VB.b-d3693a0d06e0bd45c11f7858bf70bd826f6a9671ce3da1ca6f53c929cec932aa 2013-08-05 18:11:06 ....A 144277 Virusshare.00077/Virus.Win32.HLLP.VB.b-dc449570c44d1e2a25d4cc16422ecf94844e539de123e35c5301c2032489f058 2013-08-05 20:06:54 ....A 344469 Virusshare.00077/Virus.Win32.HLLP.VB.b-dc85e83a70e37ebad66861a5781a72bebea5916d7245703474af070bc35fa81e 2013-08-05 18:56:54 ....A 168348 Virusshare.00077/Virus.Win32.HLLP.VB.b-e488ec63d30b7191056f381bac12adf04f348d03c79fea5b9a91929b46afa14c 2013-08-05 18:18:42 ....A 24576 Virusshare.00077/Virus.Win32.HLLW.Xelif-eacb27d1d7d1217ae7527517e7f684b501a1ac19f5645d6faab9850f9c78e5e7 2013-08-05 18:12:48 ....A 1131008 Virusshare.00077/Virus.Win32.Harrier-dc49d73f84b425c1eead1b642c58c615efc703cf7f5d866adc15ef3183fbcb4f 2013-08-08 13:37:10 ....A 73728 Virusshare.00077/Virus.Win32.Hatred.a-7c9819e3f9c7698361b3d36f4fc1d143b97e3dfc0fb1152cf294fa605f130467 2013-08-05 17:16:50 ....A 28160 Virusshare.00077/Virus.Win32.Henky.5668-bccccb795bd358ac900fe9bd3c621134fa739a8a080ecd7a7f02eb90d7c08789 2013-08-09 00:04:52 ....A 82944 Virusshare.00077/Virus.Win32.Hezhi-2b172ecb2f0c0b65f559a4de37ee9d126b9595bb3c2aad8c88d1164fb25d9a59 2013-08-05 17:55:44 ....A 72192 Virusshare.00077/Virus.Win32.Hezhi-dc46c7dfe9a320993abc3eb4d718bea5672ba23b2b5b1e701d220a2d6ee92415 2013-08-08 14:27:00 ....A 270336 Virusshare.00077/Virus.Win32.Hezhi-f10894cddf306e98fff60eaaa83c681269da884d07b4ff69e2956d927d03b796 2013-08-08 08:49:00 ....A 36352 Virusshare.00077/Virus.Win32.Hidrag.a-0c012222533cfbfb9ab9940ef21eb27f688bd07775df8217096c5b93055d8231 2013-08-06 06:27:56 ....A 459200 Virusshare.00077/Virus.Win32.Hidrag.a-0ef38069b10f64894a51dbda1161f05f576737a12eed20f0b23983da36e03ebb 2013-08-06 07:23:24 ....A 365581 Virusshare.00077/Virus.Win32.Hidrag.a-0f04c960862b08c02c44695b82793dcb93e6186b416af3ad9b8b0850a63b7a7c 2013-08-07 00:09:18 ....A 512000 Virusshare.00077/Virus.Win32.Hidrag.a-0fad9e15da055589c444b4bb93e6890d6f1a0e5b50cd8a04faa7d1a885b4ba1e 2013-08-07 08:55:16 ....A 971374 Virusshare.00077/Virus.Win32.Hidrag.a-0ffa3cacf0d576799aa52e2649aacb33f17bf1eba817710887a4bb30a612cb96 2013-08-07 01:12:46 ....A 1025063 Virusshare.00077/Virus.Win32.Hidrag.a-14da7e24cc83589ac63754db3f77c22816849d46b30177ade75b7a75858a1e14 2013-08-07 17:59:42 ....A 413184 Virusshare.00077/Virus.Win32.Hidrag.a-1a6528abe369bb88ec487ba8b8f6d17c5bc1e512b61323e45cc773976c81ec34 2013-08-09 12:04:30 ....A 142848 Virusshare.00077/Virus.Win32.Hidrag.a-24ef7c9b9bb1b4005eaf7bb074a61a2db21556879e4623742ae2f8e6e623382f 2013-08-09 05:25:32 ....A 509952 Virusshare.00077/Virus.Win32.Hidrag.a-2590206470b27a8e86239e03ff57d0dd32f9abda893f9907a4bc598be3187427 2013-08-08 06:43:50 ....A 1191424 Virusshare.00077/Virus.Win32.Hidrag.a-2868aa5b5a4db0e4a78d19decaa8dc3f9ed90df974aa17934c475f5a54ecfd4e 2013-08-09 01:03:36 ....A 636960 Virusshare.00077/Virus.Win32.Hidrag.a-43451f2c138414e9229c91f42e647d29579c2c239744a825a9cf6cd9236c5934 2013-08-08 12:11:50 ....A 1185712 Virusshare.00077/Virus.Win32.Hidrag.a-519e698ea90f98602f8f3bf72b4f310b5a55755e1e3bb7807d5cd9e0613a1e89 2013-08-08 12:02:24 ....A 283432 Virusshare.00077/Virus.Win32.Hidrag.a-54042b1048b3d604e8b23f7b4cd8de7f6b3938415d2776dd3e5dc55ae29f6b3b 2013-08-09 07:39:52 ....A 151040 Virusshare.00077/Virus.Win32.Hidrag.a-6782c81031d171ad080f1e0fa835581cf409707bc44c8fd75c38eec2d29ab83a 2013-08-07 01:38:16 ....A 348306 Virusshare.00077/Virus.Win32.Hidrag.a-68267b527aa66b4c122c813f658dc943d69c054ee4faab1b5e35aaae35fc7eba 2013-08-07 10:32:08 ....A 983408 Virusshare.00077/Virus.Win32.Hidrag.a-6cc6a607b8ef384c96b31881afc530b0406045bcbd9301f91fc491243b28cd86 2013-08-08 00:26:18 ....A 927560 Virusshare.00077/Virus.Win32.Hidrag.a-6f72e38a9d0b9a4a0aabb88291b6bbb3ffe8324fb432645cad93b208f1427584 2013-08-08 09:13:22 ....A 178232 Virusshare.00077/Virus.Win32.Hidrag.a-734ced8901cc67c97d7b3ba8b8a8993af36fbd21bcc80a8464a07d5d91df4b7f 2013-08-08 09:12:22 ....A 343040 Virusshare.00077/Virus.Win32.Hidrag.a-738b920158dab214e5eb2bec7fdb1013696ac22a501c54232ce34b20f209c191 2013-08-08 12:07:36 ....A 767104 Virusshare.00077/Virus.Win32.Hidrag.a-77e3aaf8f783550c506877af6583e19b8a95af706926a7f6dfd5677e82567b61 2013-08-08 04:21:48 ....A 186904 Virusshare.00077/Virus.Win32.Hidrag.a-8d6b250040f8ef262eaa47c40f53cf0bdee36d7a696de4265fd44249ece671f5 2013-08-07 00:05:00 ....A 845312 Virusshare.00077/Virus.Win32.Hidrag.a-91826832cd389ce1e974c2c04b93c50b345c22ef07c15ab1a949acc1e3218440 2013-08-07 01:47:38 ....A 193952 Virusshare.00077/Virus.Win32.Hidrag.a-926b0be6689e0de20d6b0fd801adb0cf60388af275b7698e82f0b4e3f0c4f534 2013-08-08 08:41:36 ....A 1027680 Virusshare.00077/Virus.Win32.Hidrag.a-99eb20b27264c260159011be3ca645b6c35cbbefedc33a4e7f376ae31bf1c1ff 2013-08-08 16:43:40 ....A 468320 Virusshare.00077/Virus.Win32.Hidrag.a-a2de0faff7a115c4bebad0d8242de3abadca5e70048a07ae0d426ff1722ea0fc 2013-08-09 02:22:50 ....A 3459688 Virusshare.00077/Virus.Win32.Hidrag.a-af8564e74d75fe002e238b37f381edafcb1ff5c3b236827b6962d8d86e9443b6 2013-08-06 05:15:44 ....A 1445856 Virusshare.00077/Virus.Win32.Hidrag.a-b29140464019d11e9b6dbb3f2ba988c4ccd4c32265e24d9b2e897119cf2ecd2e 2013-08-06 22:35:46 ....A 758046 Virusshare.00077/Virus.Win32.Hidrag.a-b9f9eb0288913c61964ca58014a19960d209f706bcafe311a7a9e3b426ddedca 2013-08-09 06:37:38 ....A 1233925 Virusshare.00077/Virus.Win32.Hidrag.a-c8c17a3f46cdee3985acf9c9f006fc92488c2d4efa1ec7ed8c9d2cb82f0be2d7 2013-08-08 06:48:22 ....A 175616 Virusshare.00077/Virus.Win32.Hidrag.a-e398aacd11656c8a2feeb9740bc4cf53ab075a0668ffe9ba9faaaa7dc6fdd106 2013-08-09 06:58:10 ....A 279360 Virusshare.00077/Virus.Win32.Hidrag.a-eb537c708f116d63445ecf7c60d88269a0eb25b02ee31a70de6195a6356207f3 2013-08-09 10:49:40 ....A 810336 Virusshare.00077/Virus.Win32.Hidrag.a-ed6c586e3cec0612f634bde2ea8ec37e3f385b764ce75d663db7744fe4f9d265 2013-08-06 10:45:28 ....A 481802 Virusshare.00077/Virus.Win32.Hidrag.d-8b4c97416ded97ca686ed63c5d52620f0dec46491f70d78664405714ae2ae819 2013-08-05 19:39:40 ....A 4096 Virusshare.00077/Virus.Win32.IKX-de7f662adee7c85a509ece7ea82e84baccb5f163f85a5bfcbb9e0f05dc3ae4be 2013-08-05 17:10:52 ....A 325632 Virusshare.00077/Virus.Win32.Iframer.c-d37206f0aa72558e360e74ebb047b7ef1c7c37f9f34fed27f61c796e229c6443 2013-08-05 19:36:50 ....A 1506544 Virusshare.00077/Virus.Win32.Implinker.a-bd9a928d16bbeb5c4af5d3dc3dbe472d25530cef02a0239c31986d4a84d0baf3 2013-08-07 01:11:18 ....A 373910 Virusshare.00077/Virus.Win32.Importer.a-14e5bf7ad2eab8a659199b34a6a6877c8f3f4d801c8123a3f02a5785b7255f55 2013-08-09 07:19:06 ....A 737897 Virusshare.00077/Virus.Win32.Importer.a-25804343f3fb68853a37f9729ce75f2c4d60d6bdd24ce1df5b5477e7fcd64672 2013-08-05 21:45:50 ....A 1521152 Virusshare.00077/Virus.Win32.Induc.b-08dca32e1950b16f769e4228e39ae7b5788ea0f8cd8e3317d3d2f21c36f5f186 2013-08-06 02:48:00 ....A 5424736 Virusshare.00077/Virus.Win32.Induc.b-0ba1572ee5fac9c5028cbd4fec71e1f60c903b293671e6fe3283b79901fe9e7f 2013-08-07 04:52:32 ....A 1528197 Virusshare.00077/Virus.Win32.Induc.b-0fd78ff3be98c4f97528fc456425ca52f8dcd6f2d227ae957e3a2dab3bd8767e 2013-08-09 06:20:40 ....A 516608 Virusshare.00077/Virus.Win32.Induc.b-1295524c330ec288eb9fb47f6a181e4474940bffeaf0ae51492bc47bbabaa876 2013-08-07 04:17:38 ....A 622814 Virusshare.00077/Virus.Win32.Induc.b-16211a8348c6f5abbd339f5fe65118e2fba604b73fe283c1257bf6ec50d1a416 2013-08-07 09:42:42 ....A 564736 Virusshare.00077/Virus.Win32.Induc.b-18f602bd2530a21e739fc0a8a4844907ea6bd72371b05fa0911a9260a68825b7 2013-08-07 09:52:20 ....A 747276 Virusshare.00077/Virus.Win32.Induc.b-191148ed115f2f228e02c37b7d19c6e933eb56c9bcb108ba5a6af8418cf0bdd4 2013-08-08 08:59:00 ....A 126464 Virusshare.00077/Virus.Win32.Induc.b-2e094d59a97f4a9cd287e3a2cd5e47e16f50dbc61e190874a54f0d7f3b486140 2013-08-06 13:48:02 ....A 404480 Virusshare.00077/Virus.Win32.Induc.b-63aad03b83622d0ce8e5183d6a2e4fbd8b4b86da6c84bb2fcd7ec1f35ada9b0c 2013-08-06 22:33:48 ....A 4779048 Virusshare.00077/Virus.Win32.Induc.b-6697ceb15663f9028fc4df3387215c722fa20e97840cae3c702b5514f6d1c6f4 2013-08-06 23:14:46 ....A 269528 Virusshare.00077/Virus.Win32.Induc.b-672da1b1afe78700ac5598a995240bd5cbf8a27b211cc01afff7a170ffc0510f 2013-08-09 02:03:16 ....A 692224 Virusshare.00077/Virus.Win32.Induc.b-6ac253f198bea73b5fc566b6f46a6f51514bb4f947a223a34ff9fa8692d245fc 2013-08-08 05:16:00 ....A 208896 Virusshare.00077/Virus.Win32.Induc.b-7fe46e8a86af10c6c132773ed350c1a3cd64480d5a3222de12d2743db38f331a 2013-08-07 00:41:58 ....A 774144 Virusshare.00077/Virus.Win32.Induc.b-8c1b6d526893177f771fd4b374e59faeb484743baf63ceaf25dd572949b6e521 2013-08-08 01:46:12 ....A 185783 Virusshare.00077/Virus.Win32.Induc.b-a2d55850536193a7692c52d15755a104505ea3cce11399db66d881f1762b06ad 2013-08-09 10:04:18 ....A 719360 Virusshare.00077/Virus.Win32.Induc.b-d085927945fa4616c11a82196894910e0603c6279fee36e1f48729c865324681 2013-08-06 16:03:12 ....A 724480 Virusshare.00077/Virus.Win32.Induc.b-dab073da3df3b3924e4a4bdd84792aa5eb4f02ef5541b450f6422a794cf20447 2013-08-08 14:39:36 ....A 360960 Virusshare.00077/Virus.Win32.Induc.b-ec1190a66e659760582e6cf016455e634858c7d6fee13f64af0e4585fb2df143 2013-08-08 09:09:36 ....A 306392 Virusshare.00077/Virus.Win32.Induc.b-f7c15dfdf4c96d22226bdd5e31ec561695a80ca06df93dfc30ee18b9d5e2270f 2013-08-09 02:29:36 ....A 596480 Virusshare.00077/Virus.Win32.Induc.li-2dc01ae6ee8050598fa7c5a8bf58d79c25aae99ae331837299cb4130b71a59af 2013-08-08 14:55:02 ....A 1606656 Virusshare.00077/Virus.Win32.Induc.li-78de91854a3fa5d8bf6ac8e3887ac84824df32c8259ec261942e194dfb09f6dc 2013-08-08 07:29:36 ....A 659968 Virusshare.00077/Virus.Win32.Induc.li-88377f532f8479736009d43b7ddde55548df1698618d5de99aa5eba37df51454 2013-08-09 12:33:38 ....A 424960 Virusshare.00077/Virus.Win32.Induc.li-9a0146c6210729afdfea00b178878eac4991a634b008b28390413be6fa7dbc4e 2013-08-06 14:55:32 ....A 338944 Virusshare.00077/Virus.Win32.Induc.n-0a17b3e5fb60824e9cce2f897d8bd2ac78dca376dd19503aca9765cf8514dae7 2013-08-07 14:58:08 ....A 350208 Virusshare.00077/Virus.Win32.Induc.o-3ff04f808ea0316d4213c9b4f210bdfb52fbadec60c70cd7feb0633da862ffc5 2013-08-05 18:03:24 ....A 244831 Virusshare.00077/Virus.Win32.InvictusDLL.d-de7687c9ada5ecee4f5e58e885cce260bbf65b3dd8e064e6acc830e059240326 2013-08-08 19:08:40 ....A 87570 Virusshare.00077/Virus.Win32.Ipamor.c-4ea74d41052dac32683707b5a47b46730dbf293dafa5676c8eb54adf77186af8 2013-08-08 09:11:36 ....A 55345 Virusshare.00077/Virus.Win32.Ipamor.c-edeb14408a3b5c73ccd7ea85e5af3a066523b0bfc5cfb2cbb37dc38507e13a69 2013-08-07 09:19:50 ....A 541696 Virusshare.00077/Virus.Win32.Jolla.a-18c365af7936df6ad0e894b464d5d48d771241cae156431baaf4f725311e1b37 2013-08-08 19:11:44 ....A 861184 Virusshare.00077/Virus.Win32.Jolla.a-4f9359c3e8f6cf556ea680a44bfe602d4e7aee7b0171b8876d0f0c38dd3740dc 2013-08-07 04:09:00 ....A 420864 Virusshare.00077/Virus.Win32.Kate.a-63fd16f3f14bffdbca9cb9f57b662b391e6eb320fb5af50f25247257d482c8c0 2013-08-08 15:21:58 ....A 69632 Virusshare.00077/Virus.Win32.Kate.a-6f568d2c0dbb8bea1f9d0775b88ec88a68119ea3fd33ff34283872b61d047ae3 2013-08-06 08:03:32 ....A 784896 Virusshare.00077/Virus.Win32.Kate.a-b3b45f116d920c1b0e8f71aa02884d30de3c8f744f91fbb971596023cde0b23a 2013-08-09 05:43:30 ....A 72192 Virusshare.00077/Virus.Win32.Kate.a-d61ce006ab6110f479e3258d59670a3c344da9a35ff30da90a4d7eeadd49414d 2013-08-08 06:04:20 ....A 790528 Virusshare.00077/Virus.Win32.Kate.b-05f9de2197bbfd0158d3c61fa1afc543d0b1cf0a66062d055e23ebcfddc358e3 2013-08-05 17:44:08 ....A 507904 Virusshare.00077/Virus.Win32.Kate.b-0e11cc51cbd0dfa690b1a8885b5ec2e5d4f5b75ca33d074cdb007331afbd4821 2013-08-05 19:47:08 ....A 513536 Virusshare.00077/Virus.Win32.Kate.b-0e2b3d16b58cdea5df2d3bff233113a48a7974bfafd698f965297362c478d8fc 2013-08-05 19:44:42 ....A 294912 Virusshare.00077/Virus.Win32.Kate.b-0e6e1f0ac66b72f67d7f12feabeb2f4988f76b2b84967baddb0621f8f90cb482 2013-08-06 12:38:18 ....A 1863168 Virusshare.00077/Virus.Win32.Kate.b-0ea6a07def15f6ae8aaf49fb4bd69908a737488ca506164eda052aacfdb25de4 2013-08-06 14:44:08 ....A 323584 Virusshare.00077/Virus.Win32.Kate.b-0eb75a3703c38b43b60bb2ab162e44910e80f04fb1e12de941549b13e4ccb5d2 2013-08-05 23:58:22 ....A 300544 Virusshare.00077/Virus.Win32.Kate.b-0ebb65d6822a463e3d9112f0868b222fe89587d4622e9e806cd7cfbcf00ecc59 2013-08-06 01:49:30 ....A 306176 Virusshare.00077/Virus.Win32.Kate.b-0ec2513bea52d20f00ab7386f277b1cf49e3bcbc9171230d382e14c88cbd8c2b 2013-08-06 20:17:00 ....A 303104 Virusshare.00077/Virus.Win32.Kate.b-0eee6383bddbf555f0704f6b408cad95213f1a61f853a69d09dba061b8aed85f 2013-08-06 20:17:54 ....A 231936 Virusshare.00077/Virus.Win32.Kate.b-0ef5aa7ed5a6e2b807b54d4f9677a24acc443f93ee3bde7e9481d5b107796699 2013-08-06 22:15:08 ....A 256512 Virusshare.00077/Virus.Win32.Kate.b-0f0e9ec55473c68fd37f8309795765b787885ce228d35d6cf084a641178577f0 2013-08-06 23:06:28 ....A 757760 Virusshare.00077/Virus.Win32.Kate.b-0f14610813a318e74770d787761d959c19cb1f4d285f46935a42140521805173 2013-08-06 23:06:28 ....A 483328 Virusshare.00077/Virus.Win32.Kate.b-0f1ab66eb2c708a09b884c342a6308f7bc0104cd292c5108fbb18852c33eff4e 2013-08-06 23:21:50 ....A 602112 Virusshare.00077/Virus.Win32.Kate.b-0f2aef55fe190120d39263f7e645cca60e835b54a85c746d40c5bbdd8bcc91ac 2013-08-07 04:01:30 ....A 360448 Virusshare.00077/Virus.Win32.Kate.b-0f5188d4d5245359219625916bbc5c1d6b25ec470888d1cd69e976ff35d455db 2013-08-07 04:20:28 ....A 252928 Virusshare.00077/Virus.Win32.Kate.b-0f64a65f9a38d6dc06dbf14f166b3f09514fc3719bdf905b5b999e8ea7f21ba4 2013-08-07 09:17:48 ....A 309248 Virusshare.00077/Virus.Win32.Kate.b-0f81c1253ab8ad5caad3b8a9664c9786119c24fe6af4812994488caaf8fa5cc5 2013-08-07 09:17:48 ....A 559616 Virusshare.00077/Virus.Win32.Kate.b-0f8723899888e50c2f5907d1347a3784c62f3a2b1fd338ac1601c59b813b9d6f 2013-08-07 10:47:48 ....A 801792 Virusshare.00077/Virus.Win32.Kate.b-0fa39d2ca19488e2916b17047762186c6e010f5f14527d0623ed9269bc7f70e5 2013-08-07 10:47:48 ....A 231936 Virusshare.00077/Virus.Win32.Kate.b-0fae5d89143786deefcb8fb5e5d2b2cd9eee943ecd2e3da147591e59fa5e7870 2013-08-07 17:40:44 ....A 346112 Virusshare.00077/Virus.Win32.Kate.b-0fc23f21aa4a1444b81dc19b84443d9ca09dd798db8f23f41550542a1bf64d27 2013-08-08 08:50:06 ....A 434176 Virusshare.00077/Virus.Win32.Kate.b-ac3e4fe929166d29d4d6765b1d363d01d53b7ea2767379cce4ad4634c00f314c 2013-08-09 10:14:14 ....A 223232 Virusshare.00077/Virus.Win32.Kate.b-dd80933503f6df96605554077a0ece8c94148c63cd9edaa5298876f80eeca26a 2013-08-09 05:45:20 ....A 434176 Virusshare.00077/Virus.Win32.Kate.b-f896add55826e293a8577542b308d458b45503cc5ee2d113427123df9d5db024 2013-08-05 18:19:04 ....A 30567 Virusshare.00077/Virus.Win32.Kenston.1895.a-c2200e746e5abe5c8042f1162e4e385c05ee6611683145ec396cbc163f764a5f 2013-08-05 18:18:54 ....A 396903 Virusshare.00077/Virus.Win32.Kies.e-dc44d1d6ce3092df1b5dc296ff10049331dcd9c30636da8ec6005cd230d7ba5c 2013-08-09 07:55:00 ....A 20480 Virusshare.00077/Virus.Win32.Kies.e-ec4f6f1d7c4eec1f5ff01aa00e51d9a1fa626e1f13b018b545bf7e7f28e32682 2013-08-06 12:38:56 ....A 1713692 Virusshare.00077/Virus.Win32.Krap.it-095780fe62f587228a1e7e88631fc17a3807ceed39aaeddca783e86667aff095 2013-08-06 13:32:12 ....A 1713692 Virusshare.00077/Virus.Win32.Krap.it-0a4083df5eba64c5ff6b3e1b5b17ca68fbe37d5279171d6d40168449835c5bdf 2013-08-06 01:39:30 ....A 5618349 Virusshare.00077/Virus.Win32.Krap.it-0acf05b226ce46efa3868ff72bb6480268cee9dc8952b3a8e49ec0683358f17c 2013-08-06 22:50:34 ....A 3866730 Virusshare.00077/Virus.Win32.Krap.it-13c89e5cef2dd4a47b4011b1cb6549e940f73ed270389ef619124720d25f2034 2013-08-06 22:49:24 ....A 2901388 Virusshare.00077/Virus.Win32.Krap.it-13d88de0f3747d3e58aa96479ce452a853b42a198ec17e611665ca4f7216e328 2013-08-07 01:39:24 ....A 4201894 Virusshare.00077/Virus.Win32.Krap.it-1507baf33e7acf8bfb3184c1c90bfd1465b7c1906c38093edf8f0ae34ab4e570 2013-08-07 09:33:38 ....A 3973427 Virusshare.00077/Virus.Win32.Krap.it-18c704a225ec833a15615b48d013478e3e7cb1e8e1360b89ea304970f873273e 2013-08-07 09:50:52 ....A 5222464 Virusshare.00077/Virus.Win32.Krap.it-18f027289b574263b9ba8d3e7c9c4b8675b1aaa1c67ec5cef343d0fed49b7c11 2013-08-07 13:58:00 ....A 3917117 Virusshare.00077/Virus.Win32.Krap.it-19b83967a3224757514ac8b3322294d413663c4b9d4bd6cb7791117d31064c13 2013-08-07 14:25:08 ....A 3866730 Virusshare.00077/Virus.Win32.Krap.it-19f784e93cadaf090ee6c6d0c623a18d002980f717b037c0f06f423ba9bfd61c 2013-08-06 12:40:38 ....A 4581187 Virusshare.00077/Virus.Win32.Krap.it-3298bcbb54161f6fab740ee12fdb658634ed21e1d7cf0a87b70d3d5cf329c0fc 2013-08-06 01:55:28 ....A 3928245 Virusshare.00077/Virus.Win32.Krap.it-350911dc7e989fd6ba81dfb36eea4f2f353bd75c898145b1f41533df2872d08b 2013-08-06 05:07:08 ....A 3914065 Virusshare.00077/Virus.Win32.Krap.it-35c4f1b9b40f6a3243251161ec74491e0b2408603846387f3e3ed1f70fb8ff08 2013-08-06 04:54:10 ....A 3801719 Virusshare.00077/Virus.Win32.Krap.it-35c53c9598407f7ffb98ed85a90d58a3317f4061b56d6459331625197d4a301a 2013-08-06 07:18:48 ....A 3799989 Virusshare.00077/Virus.Win32.Krap.it-37060ce1db2465c3c7a43e88336ae66e4f94d87b018d13e6e7ea86c138698311 2013-08-06 23:26:04 ....A 1709366 Virusshare.00077/Virus.Win32.Krap.it-38236343d95256bcea61929c8599225a5193e28a19f1db34461218ee10c43c84 2013-08-06 10:44:46 ....A 3824685 Virusshare.00077/Virus.Win32.Krap.it-383c22f24329d2b5785495b52038eea869fb7d833140d2cf004f18e8a6a90e27 2013-08-07 00:26:54 ....A 4738094 Virusshare.00077/Virus.Win32.Krap.it-39682f6a402c845e866e117aed050e1cc287f3f289f0e6f506984d750e77cc24 2013-08-06 14:43:02 ....A 4063943 Virusshare.00077/Virus.Win32.Krap.it-3b1d76e71f88deae60bf4a341a8b2d39375ea12f9f9088a0c34b61fd48868b37 2013-08-07 04:09:50 ....A 3909262 Virusshare.00077/Virus.Win32.Krap.it-3b9ede9018284fa908c5a1e961e5314137f31c9015e4bfc2b00cb94409e2729a 2013-08-06 19:33:08 ....A 6971101 Virusshare.00077/Virus.Win32.Krap.it-3d32d6046db1dc2e4f382798bc742f474639f976a53b7d73c10e98ed69dd10ed 2013-08-06 23:14:08 ....A 3795679 Virusshare.00077/Virus.Win32.Krap.it-3ec2f7ca290492d70956accfcdc00ae401b1a3e407a9ee8ca0545c7f03d7ad7b 2013-08-07 10:55:24 ....A 4080405 Virusshare.00077/Virus.Win32.Krap.it-3ee75fadee64596b1861456dc4ea040ad9d1a937840ee456c532118ae29c86aa 2013-08-07 12:30:48 ....A 4427242 Virusshare.00077/Virus.Win32.Krap.it-3f47a892a616de525d347f66c9d13b5b78ff4cd06a9a33138c54c0e1cea2eedd 2013-08-07 01:14:58 ....A 4970527 Virusshare.00077/Virus.Win32.Krap.it-3f7d2f33434e544504cc270b8de2de48b831c63df220b849c5997c82a6c99983 2013-08-07 01:38:20 ....A 4968479 Virusshare.00077/Virus.Win32.Krap.it-4003e41e4ad33c16495eb9a877ed8e7554087ddbe110487ea9686097eb5742dc 2013-08-07 01:48:54 ....A 4433227 Virusshare.00077/Virus.Win32.Krap.it-404cd8ced1a0fa4dcfd7f459e1abcf089150a0a18ebaec7b6417d902a2f40191 2013-08-07 09:40:34 ....A 3794251 Virusshare.00077/Virus.Win32.Krap.it-43b0c1ffe806f0eefa0461164bb5f22b70bcb4f1ae37bb8d069a72b4e9257a6d 2013-08-07 15:37:10 ....A 3799707 Virusshare.00077/Virus.Win32.Krap.it-45dda29299df99230c4dd78bfe93a814d0d0aa2080973be6836c06b1afa70fc0 2013-08-07 17:30:20 ....A 4012955 Virusshare.00077/Virus.Win32.Krap.it-471555814e90876ac9adb9dc49627f449cdef140562ca9eb2fbc96acec383358 2013-08-07 18:39:58 ....A 4922574 Virusshare.00077/Virus.Win32.Krap.it-4813d24a0dbe88323378a93380e964d0eaebae5a0ef92f511919507fb4b2d2e9 2013-08-06 01:50:26 ....A 8097679 Virusshare.00077/Virus.Win32.Krap.it-5df6e3ddd582a454944dd90c3dc52a42d65e99c7870dad91896c0ea7ea799e02 2013-08-07 00:00:54 ....A 7264256 Virusshare.00077/Virus.Win32.Krap.it-60e016e0e9bfd031b6f336a3ec3c469036361d01d6a9548cb645636aec4c9bc5 2013-08-06 11:55:52 ....A 3800799 Virusshare.00077/Virus.Win32.Krap.it-62a83e8224b02cc3232ac2e888347dede7d03f2f5c1bf35a21f947ab1955630a 2013-08-06 12:36:40 ....A 196608 Virusshare.00077/Virus.Win32.Krap.it-62c3e6bbb761aa755bcd8febdd3a14cd3d212d67e9fb311a2bad7790dad3dec4 2013-08-06 20:06:00 ....A 4203942 Virusshare.00077/Virus.Win32.Krap.it-657093921af9d38ea70904ddd40037849f32954c31eb7a72b012098212fae871 2013-08-06 23:15:56 ....A 4543420 Virusshare.00077/Virus.Win32.Krap.it-67252082c8ca537cf077272d0ff5b68ab06ef2a684efa942d19454817fafdda5 2013-08-07 04:18:50 ....A 5620397 Virusshare.00077/Virus.Win32.Krap.it-69b37eead754d1bb150abeee74485e3acfccb100c251e47633fd9bfda2498275 2013-08-07 23:17:50 ....A 198237 Virusshare.00077/Virus.Win32.Krap.it-6a8276d5f5d7b914e440a7a54ce9141fc1967ac6f5c4cf36763e71c852c759bf 2013-08-07 07:39:34 ....A 3810861 Virusshare.00077/Virus.Win32.Krap.it-6ac6c3e1323a6c633a5caddac3fa454b0e8746248b189cd6d7ea28704ce8593a 2013-08-07 15:34:28 ....A 4532668 Virusshare.00077/Virus.Win32.Krap.it-6ed6a0636ed92d24d60614b24db50eb8a42796a55ba10aa51593c5e4d7cefe34 2013-08-07 15:44:04 ....A 4543932 Virusshare.00077/Virus.Win32.Krap.it-6f0f4c7655dc597ae5138305536a49c6ea213dc2b5b5bc6740711d6a35b4892e 2013-08-08 10:02:10 ....A 7293952 Virusshare.00077/Virus.Win32.Krap.it-7dd156cac3db9df8b0a5a99eb0db07734a9932db76bd78e7fe2729077e31964d 2013-08-05 21:43:08 ....A 7032616 Virusshare.00077/Virus.Win32.Krap.it-84627c90eda87c49497318fef90a5bad5143b48a29092f4459f8c622b00f12a5 2013-08-05 22:37:52 ....A 3886389 Virusshare.00077/Virus.Win32.Krap.it-854c0fcc289db6eab7bdc16ca3a3290e645dd333b1f43676da9e5fd5f23c2c1c 2013-08-06 13:33:50 ....A 3885234 Virusshare.00077/Virus.Win32.Krap.it-85d827209cf26543b2a5af68c5af8a37daf2700ef84bab1d1dcf799ca30a5d41 2013-08-06 00:09:02 ....A 4258535 Virusshare.00077/Virus.Win32.Krap.it-86769c2eeeb7ab1d493e2289d783b8fc7769049de5e1e0275bd0b752f0cdaaa5 2013-08-06 02:11:22 ....A 3798171 Virusshare.00077/Virus.Win32.Krap.it-87878ec36c177d679a5305ab185a61f9cc691af4e7b0b8d7e41b83d0439e970e 2013-08-06 17:12:52 ....A 5270332 Virusshare.00077/Virus.Win32.Krap.it-8852649a949dc3b2244d1ec1c47ae796065c8d7f13bb1dcf1f04d20f32a6440b 2013-08-06 02:42:44 ....A 200704 Virusshare.00077/Virus.Win32.Krap.it-8852f6718109b735c4b91bdf67ef1a9d605f7bfc8394d9aff492714fcf47bbdb 2013-08-06 21:30:40 ....A 5108144 Virusshare.00077/Virus.Win32.Krap.it-895a85523ffe7f9f688dca2335ebdcf95674a37d1091ef850baff149d219acf7 2013-08-06 10:20:02 ....A 4972575 Virusshare.00077/Virus.Win32.Krap.it-8a8caf6652c18dca04fa8298325e0d16452c7fe88193b2ef13deb02f28abe8c3 2013-08-06 11:45:02 ....A 3799774 Virusshare.00077/Virus.Win32.Krap.it-8c9695ccf96d9d5036e395b09bba91f4922a5d1949270e361971aa888c2068ec 2013-08-06 11:42:24 ....A 2413504 Virusshare.00077/Virus.Win32.Krap.it-8ca77648ae7e95db49212cdfe16c492878b3c7706e55938cee833dafafa0037f 2013-08-06 12:30:48 ....A 4510760 Virusshare.00077/Virus.Win32.Krap.it-8d1defdb7bf8d878745d3e4d57dc7bfd2ac62c0fe77f64b5d66ff83cd2dc4ce9 2013-08-06 12:59:06 ....A 6712977 Virusshare.00077/Virus.Win32.Krap.it-8d25f0a3071b05f64c10bec0c23d2953676b87085d4aa0b2303b63a95b16f0fe 2013-08-07 01:53:38 ....A 4529583 Virusshare.00077/Virus.Win32.Krap.it-8db4071e23ecf46891f43800b964a4e6c336c8c40f56cd7370577ed11b3fa7cc 2013-08-06 14:29:52 ....A 5666727 Virusshare.00077/Virus.Win32.Krap.it-8dc8f9c60cdd46cc26de60a99e8de306977ac3c0ff88325a739c6859674c82eb 2013-08-06 22:03:20 ....A 6971101 Virusshare.00077/Virus.Win32.Krap.it-90a74128c96b1480e3adc8939a0d1c4b3d2b04e273ed39d6d14953e100e45712 2013-08-07 09:36:00 ....A 6622887 Virusshare.00077/Virus.Win32.Krap.it-90af01700a3374a8b8d88d5a4d724a04dbe5654240373b66da7f274a689ce680 2013-08-07 09:35:28 ....A 5043067 Virusshare.00077/Virus.Win32.Krap.it-90b63e8d0406d45c81a9d8052ae13f60a70252cffb4ec7945bf67c7970a535d6 2013-08-07 01:13:44 ....A 4566536 Virusshare.00077/Virus.Win32.Krap.it-91e2400865b36da7ee1d96c3c01a5e89a6755b3bbca3431523918b112a553760 2013-08-07 08:00:44 ....A 4270311 Virusshare.00077/Virus.Win32.Krap.it-943bcd7cce751b889f12e675838b43735225270d3ffaf8e1c185e0cef2b66d70 2013-08-07 07:39:58 ....A 2090206 Virusshare.00077/Virus.Win32.Krap.it-949f4938a664351583ee4bf9e61f7e135902db3c4efb22448cd7d8bca0de7f93 2013-08-07 13:35:18 ....A 4258535 Virusshare.00077/Virus.Win32.Krap.it-973bad2e7cb90530ce03f4a87bc9b99add6a21c160bf009d5e26e1a93e321c2e 2013-08-07 15:07:50 ....A 196189 Virusshare.00077/Virus.Win32.Krap.it-98a85fd05b81547ce6019ee280dc92a71dd5bb3016c9f159cf8dfb599b075b81 2013-08-07 18:20:28 ....A 5888661 Virusshare.00077/Virus.Win32.Krap.it-99ed17c44d45e1f0a770b33eb7c45e56eaaa113eaf08f25912f3fd3a9682afe0 2013-08-05 22:17:04 ....A 3981957 Virusshare.00077/Virus.Win32.Krap.it-aecf03ad9b19ea87f8078416a8cde065baf59da2afe61b021e54f77b19698e94 2013-08-05 22:19:12 ....A 5625005 Virusshare.00077/Virus.Win32.Krap.it-aee0775f2a101dc5f8318cf23d38785d599b78f83b049917ba25ee1dad573b9a 2013-08-05 23:10:08 ....A 4434410 Virusshare.00077/Virus.Win32.Krap.it-af6b6726ae31f9a135afb702f24438b54c6906edc52d0c34f88990776e5f79ea 2013-08-06 00:07:04 ....A 5028744 Virusshare.00077/Virus.Win32.Krap.it-b04a66e263dc9654681862ac5d350ea8058112da34015983f4a3bdc09eb15a97 2013-08-06 00:59:12 ....A 4628051 Virusshare.00077/Virus.Win32.Krap.it-b10f27cb74ba8d8cc747cc2243fb868996f7532b7f4859efb428dd398044ecab 2013-08-06 02:02:06 ....A 1249168 Virusshare.00077/Virus.Win32.Krap.it-b193f4edb513e5555cfd4074823a68cf17fb4dce643701d7855b69defd425180 2013-08-06 18:29:34 ....A 2886806 Virusshare.00077/Virus.Win32.Krap.it-b23793ad4594a854e58002bfddd5fd26e2f0210e0ea7afd74e2aa4ec5e0a7e46 2013-08-06 04:52:00 ....A 4459091 Virusshare.00077/Virus.Win32.Krap.it-b270fd3c9780e9db225807f711d530c1aad5d9a98fe53459274da78a3b9ee6da 2013-08-06 09:12:18 ....A 3802334 Virusshare.00077/Virus.Win32.Krap.it-b3abd191f41870a2f9244482f760c919910796e2404407e2b3549bbf15617251 2013-08-07 01:44:12 ....A 5043067 Virusshare.00077/Virus.Win32.Krap.it-b66ef19920683573c0e2d1ee980515385eb3665220b8598f1435621b39ede6ae 2013-08-07 01:53:48 ....A 2611250 Virusshare.00077/Virus.Win32.Krap.it-b6add65803ccee7d27d18a69bf9fbec2370d7870d5d499fc50f0b370d68e6ec0 2013-08-06 15:59:30 ....A 4218074 Virusshare.00077/Virus.Win32.Krap.it-b76a4018ef692eeb8c21f22f8f4ae73606682c6c1d4bf0222af2f5482f148a69 2013-08-07 05:16:32 ....A 200192 Virusshare.00077/Virus.Win32.Krap.it-b7df95d14d1f3b8c4cdb80cd505e572fa2acf4625f0a24d7bc4e96f01978d0b3 2013-08-06 16:31:28 ....A 4970527 Virusshare.00077/Virus.Win32.Krap.it-b805f55c3acb6e8b8f51a5e539bb12a12fb8706795d9bd28e3ab3d2de09912b1 2013-08-07 07:12:50 ....A 4500861 Virusshare.00077/Virus.Win32.Krap.it-b86719b93bd579f6aa0c1e35cbc7d4f4b07952caa2b2aa89e23e5eca2994c41e 2013-08-06 19:25:40 ....A 4543932 Virusshare.00077/Virus.Win32.Krap.it-b8e4e8cd70721c2db10fe728210ddce43c2f5e6160e696c1e5e3714b64ce4bf8 2013-08-06 21:46:34 ....A 6303854 Virusshare.00077/Virus.Win32.Krap.it-b9b664d92c6e9b4cd4ad23b704793281ee133fe6c08fef6a24bb8d0dec875a63 2013-08-06 22:33:46 ....A 4065642 Virusshare.00077/Virus.Win32.Krap.it-b9fbe4a3bde410db024a6375951b613abcf13261d28ace7e5db9bf4434ceb872 2013-08-07 04:00:00 ....A 3917117 Virusshare.00077/Virus.Win32.Krap.it-bc7a4825e815a14b083fab6dc6c566bff7f06bc5c3e025329058052d24a22ef2 2013-08-07 05:13:02 ....A 3916625 Virusshare.00077/Virus.Win32.Krap.it-bd6e4068781096e5d3e29315dda0980a8ed1d781b1750b843c5c1619712a1fa5 2013-08-07 09:29:48 ....A 3855518 Virusshare.00077/Virus.Win32.Krap.it-bf2527736fce79fc703e0dbc86a8e96e0e81f093a250c56a43804b93d7bb566b 2013-08-07 13:25:44 ....A 3806363 Virusshare.00077/Virus.Win32.Krap.it-c0f1a8b60e288a6362ba6dc38fd0a9ac5ea47c82ea3b5cd71529dba63b6defc6 2013-08-08 05:44:42 ....A 196608 Virusshare.00077/Virus.Win32.Krap.it-d74e2c402ae0a403db6ba8d34c281d272d9fe30dd470ba2108f7c54a764359ea 2013-08-06 12:04:02 ....A 1709366 Virusshare.00077/Virus.Win32.Krap.it-d88ca7c8f15f068cda7cdb55643b211061db650630d323b742d593f9e6ef4cf1 2013-08-06 13:24:56 ....A 1709366 Virusshare.00077/Virus.Win32.Krap.it-d96a9bb6142b2288029a6caff2077e37e2e1730d2cd5f42405648f91eedfa6b7 2013-08-05 23:41:00 ....A 198237 Virusshare.00077/Virus.Win32.Krap.it-d9ad5e73e17b999ad789a516e00f1fc9d58a618d04b15473e5d19f429de30037 2013-08-06 01:17:54 ....A 4966431 Virusshare.00077/Virus.Win32.Krap.it-da3605b17cb8b59d5ae7cc48b432fa1228c25e9bc12aad4daf2f7cf5599a6bc9 2013-08-06 18:33:54 ....A 1709366 Virusshare.00077/Virus.Win32.Krap.it-dba47be2a699edf780d2ed62d6a34d5798987463dc92170d0fd42a19fd8d11a8 2013-08-06 06:28:26 ....A 4596960 Virusshare.00077/Virus.Win32.Krap.it-dca0dcc5d63e287bb1cacc2cae2338a98ebc9c5fe449d4c39e5c84c75b6d6027 2013-08-06 07:18:54 ....A 3914557 Virusshare.00077/Virus.Win32.Krap.it-dd1eaa845238b84df04ed3f8e0d03f8fff90b018f6fdb6bfe63691faa70741ea 2013-08-06 23:18:54 ....A 8387903 Virusshare.00077/Virus.Win32.Krap.it-de99afca38b558d922c371d702cd4668fb5294defc06c159d8230cc1bedeaad7 2013-08-06 15:32:04 ....A 3795611 Virusshare.00077/Virus.Win32.Krap.it-e0d3e21e07d9ffa1f791f7c2646e3ca3949427695e551ce34707b5a3cd2a8526 2013-08-06 16:03:04 ....A 4061896 Virusshare.00077/Virus.Win32.Krap.it-e11b7ef93162bcd95ccb7e04cad8ac442667590e41f7f69b409dbcfe8507c3dc 2013-08-07 08:20:00 ....A 3111893 Virusshare.00077/Virus.Win32.Krap.it-e22decfa6dfb0e548778c62459e9acb9e700cfec38dde6c6973402c205d0de95 2013-08-07 09:02:14 ....A 7218176 Virusshare.00077/Virus.Win32.Krap.it-e2a36786c769e568d7ede0dd5a3db8c12c4c0a0c725f64dd76b2a5690e367a78 2013-08-07 04:19:28 ....A 4683644 Virusshare.00077/Virus.Win32.Krap.it-e616ee228f76c3264b436911b5c13908498f9be85817e139896c27ff73801b7e 2013-08-07 09:00:54 ....A 4316861 Virusshare.00077/Virus.Win32.Krap.it-e7cd998138748b7d06380dbb545f942ebc400195d8416afbcc2dee603ad34589 2013-08-07 09:34:04 ....A 4431179 Virusshare.00077/Virus.Win32.Krap.it-e8ac8a8fc46f08e88f2c357d76c1a2cfcb8329b4d29d391b72b11e8b763368cd 2013-08-07 13:58:10 ....A 3757856 Virusshare.00077/Virus.Win32.Krap.it-ea32bd7dda27e4cd14fcf978dcbe4e8e95f0cb52bdb754d8351470f1b42d7f5e 2013-08-05 18:37:20 ....A 3798238 Virusshare.00077/Virus.Win32.Krap.it-ee3ce7dfb8382c7715ff03ac2323bd96da20b3ced973c30037b3f4e7c1fb4078 2013-08-05 22:16:08 ....A 93747 Virusshare.00077/Virus.Win32.Krepper.30760-0e9febd1ad448dd3bbbec4eb31e738b993654e616d6dc43d317f83d64690d003 2013-08-06 20:47:44 ....A 118147 Virusshare.00077/Virus.Win32.Krepper.30760-0f73ff7029a17b8b5aa6e731fa6fd84787c47efaa5b8303968568970cd3dbe47 2013-08-06 21:46:16 ....A 87829 Virusshare.00077/Virus.Win32.Krepper.30760-0f88dd5483d3329a864bbda0b5c43ff6ebcbfa60d1900f79457bca89e5ac915e 2013-08-07 02:17:12 ....A 484595 Virusshare.00077/Virus.Win32.Krepper.30760-0fc7516c9a03fecf6ad4b57ee502c0ddd26d44991d2b6c8e394bd09ec05587fd 2013-08-07 10:25:08 ....A 172044 Virusshare.00077/Virus.Win32.Krepper.30760-1a1895ffd57e907b8e03c701d7cccd65dfc4bab47af3a6e81aa59ac986ea6d90 2013-08-05 20:21:20 ....A 28672 Virusshare.00077/Virus.Win32.Lamer.aw-ef4be65a51551923925b7a391c0e97ba7f22843bf8d5c5e60882b48911c81d7e 2013-08-06 05:11:20 ....A 36352 Virusshare.00077/Virus.Win32.Lamer.by-0ee9d07497d4c33e6cb97dcfc2043f8a6b418dfecae18705083ebf6212aaa46c 2013-08-09 05:18:24 ....A 612405 Virusshare.00077/Virus.Win32.Lamer.cb-13d6a6414c8988be27a424678b18426ed32e6eaff18055169d84179813d51b83 2013-08-08 10:04:22 ....A 189649 Virusshare.00077/Virus.Win32.Lamer.cb-31fa5cfa13bf5be228245da3159522abe4bd890e42195be9817d7dca2ece0cb1 2013-08-09 13:09:40 ....A 204758 Virusshare.00077/Virus.Win32.Lamer.cb-3d990dfe7d68491520fff1d2df7f7cd24d34492e2da450e9f942eb61763b70ed 2013-08-08 20:57:44 ....A 645911 Virusshare.00077/Virus.Win32.Lamer.cb-8b62ab26753e484ad65b46c2c88e018961ecc07d4eee545e0cf400f5c4d40e88 2013-08-09 07:19:12 ....A 767622 Virusshare.00077/Virus.Win32.Lamer.cb-c152532f7c6c64ea888c59e9a16bd32f4e80c24ec720505f186dfe8e9bf4bf70 2013-08-09 05:20:20 ....A 188179 Virusshare.00077/Virus.Win32.Lamer.cb-e72eea2cc19d07860d5e7c7cd77cb9f07a46ed10367417d6984a8541fe0a4531 2013-08-09 03:05:30 ....A 71680 Virusshare.00077/Virus.Win32.Lamer.cc-7f3587a45d8b90dd3ed46e9826b4e8238e7a507c45fdae913397faaadf5e4758 2013-08-09 10:14:34 ....A 63060 Virusshare.00077/Virus.Win32.Lamer.ck-6f85b0f4039650b8731d95040676f32b5c11f54fb1c8bfaa7e06c6e6945076b2 2013-08-06 12:30:32 ....A 69632 Virusshare.00077/Virus.Win32.Lamer.cw-0fdbff35b189b88a8694c45d1062485c6dbc530907c003fdb368ac2cec646fd7 2013-08-05 22:49:16 ....A 55813 Virusshare.00077/Virus.Win32.Lamer.dj-df5ff9fb8267d91c57b8a34c9221e0d05b3fe0e15c02098a9d3b136d79d020a0 2013-08-07 14:55:40 ....A 323584 Virusshare.00077/Virus.Win32.Lamer.dl-98313d8d13db0df2d210d29ada5c3a6e40c33b0fd8a2f02c92567d68b35df31d 2013-08-05 22:35:10 ....A 2446934 Virusshare.00077/Virus.Win32.Lamer.el-0ea3693d9037da2fd351b6f754a64fe96eb988ed9e21f8196c9341b0e055f2a9 2013-08-06 16:19:20 ....A 495314 Virusshare.00077/Virus.Win32.Lamer.el-0f63a2c1b0e9450d13a7f285ee62bd969c2516068203c8464aa2d370ec0b2f3a 2013-08-09 02:06:42 ....A 355369 Virusshare.00077/Virus.Win32.Lamer.el-40bff97879186ac15c63e98de5f568cb2e776bbf45ab129781df557f35c641a5 2013-08-08 00:08:46 ....A 644889 Virusshare.00077/Virus.Win32.Lamer.el-4b9b36ce84156fd9aedb02a8a2e5f15c807997090298b4b278f0ec4e2a1874ad 2013-08-06 12:27:56 ....A 101376 Virusshare.00077/Virus.Win32.Lamer.es-df71e88c7a5dc84090e6fee6482f2b41ff8e7a4f88e883ae072c45f0e98742ad 2013-08-09 08:23:32 ....A 28672 Virusshare.00077/Virus.Win32.Lamer.f-8ee24a21a59b6fe21f92d133f14e83c4d6cc34b3d4aed128ed3f82c1e07d9b3a 2013-08-07 09:39:58 ....A 139754 Virusshare.00077/Virus.Win32.Lamer.fg-1a0cc3fae8dc3a572f0ac15b30a1f069b551cfbf1b9a5ad8a841edb840f0f113 2013-08-07 08:54:36 ....A 98758 Virusshare.00077/Virus.Win32.Lamer.fg-42bcd4760c17eb3149051bfc8be0733f3fb6c5b118369fc762fb769bfcef9131 2013-08-07 18:44:28 ....A 375586 Virusshare.00077/Virus.Win32.Lamer.fg-7fbf356f7b28e73cd7f68e8b629c686fa89b4bb6c15050203367df6d18881fec 2013-08-07 16:49:18 ....A 177268 Virusshare.00077/Virus.Win32.Lamer.fg-9916970d92f0075965165a4a43751b025edce5b4630eb95b8ad0967d4bbd42f4 2013-08-07 21:38:18 ....A 49152 Virusshare.00077/Virus.Win32.Lamer.ft-8f297f569fdf46ebb22b958bb7c51f6b2667ea0924565cb06039935c47c3b5ce 2013-08-06 04:29:56 ....A 303194 Virusshare.00077/Virus.Win32.Lamer.fw-0bc68a4b3c60f187d98d743b47e9cf4e4f679be3b8597a16f476beae0372b9d2 2013-08-05 22:16:22 ....A 307290 Virusshare.00077/Virus.Win32.Lamer.fw-5c0ba72b2d67c41aa8c008786d56e519731fa5d94c4db4a9bd7bace54964fc05 2013-08-06 12:07:38 ....A 299098 Virusshare.00077/Virus.Win32.Lamer.fw-84e1a7ee19270390bd0f228843a55914cc32cc4c7880d5931665e9be6e21c308 2013-08-07 04:04:28 ....A 299098 Virusshare.00077/Virus.Win32.Lamer.fw-e1489691b62b8b20a9998ef82c7e5752e099e2188d8b16c8570a056f0ee46a90 2013-08-08 09:08:36 ....A 221184 Virusshare.00077/Virus.Win32.Lamer.gd-8fff839e623bcda960f9673811df5b6f238d529e279c60f0b23bee38ede58173 2013-08-09 02:49:04 ....A 421895 Virusshare.00077/Virus.Win32.Lamer.k-8f10f2567f85e046d67cdfeea71db9e31f9f04175e66186887025315a94a7d92 2013-08-07 23:37:50 ....A 446779 Virusshare.00077/Virus.Win32.Lamer.k-ae75ccd492b7d9d202aa3d201ebb49e7dd8bc8915a0e75b6a01746454c2690e0 2013-08-09 10:47:58 ....A 110722 Virusshare.00077/Virus.Win32.Lamer.ke-4fea9033e5438ca3d1e05ae72b395503f2e115c784b37f7f39a153323d98aad8 2013-08-09 09:06:24 ....A 1015129 Virusshare.00077/Virus.Win32.Lamer.kp-02d3b845e14da8f1a4816a73605056bd7783202a013f8eba579cc95ae8b34b99 2013-08-08 20:57:44 ....A 975704 Virusshare.00077/Virus.Win32.Lamer.kp-1639ac8427c04df7b920393d43acf08582e8620b80c8476734d250d5964a30a7 2013-08-08 01:29:12 ....A 1019429 Virusshare.00077/Virus.Win32.Lamer.kp-46ef70bedb14dbc3877c05053d0d8d0d1087c1a8e887b6fe4645c80070c77dbd 2013-08-08 12:03:28 ....A 806120 Virusshare.00077/Virus.Win32.Lamer.kp-7c9bb5fb69fd7ce565ff20a38744e1364a1e794ad4b77cd12b7d48a7e3690132 2013-08-08 14:39:40 ....A 610359 Virusshare.00077/Virus.Win32.Lamer.kp-7cfdcd675574fb6d24fab3a7a73caa05de3620d2f7402f8698b101d6d22f1dcc 2013-08-09 11:57:24 ....A 663940 Virusshare.00077/Virus.Win32.Lamer.kp-804fd0d5615e0dc030c41069c605d9a480a33777d0dc3eb7a3dd63bf6038bbbf 2013-08-07 19:08:36 ....A 833877 Virusshare.00077/Virus.Win32.Lamer.kp-806d8e7b4e32ac2414b9b6a084100f3a9c383dd83265cfe7d03eed7744657c7a 2013-08-08 07:04:20 ....A 946430 Virusshare.00077/Virus.Win32.Lamer.kp-81811eca3796b92edc92ae54f516850fb6217fe4f4ea073514db1eb1f33116c1 2013-08-08 09:17:48 ....A 910317 Virusshare.00077/Virus.Win32.Lamer.kp-bc321cb7a212b6f96f621255e375aa610057a8074670d616122d412a6a39213d 2013-08-09 10:45:36 ....A 760160 Virusshare.00077/Virus.Win32.Lamer.kp-ca7dcec010469a12c38afb547a0f1042bc34783ead281c204e2349f3185cc7d3 2013-08-08 01:28:42 ....A 944807 Virusshare.00077/Virus.Win32.Lamer.kp-df52b09c7f6780d528d133eea6396e30963dee8fc3c0a5fc9e8915744c3ec90b 2013-08-08 09:19:04 ....A 997034 Virusshare.00077/Virus.Win32.Lamer.kp-f6f101c2af128b47d6236ef136c9710ec7bb0c1d6b84373dd0fe829807e3169b 2013-08-08 12:20:16 ....A 979136 Virusshare.00077/Virus.Win32.Lamer.kp-fa86901da1d98ffab38798587f13358ef248f0058365e90a84c81aecf78e520e 2013-08-08 16:20:06 ....A 897034 Virusshare.00077/Virus.Win32.Lamer.kp-fdcd6be42b816be39c2c15338b84a948b7fec3e683176488dc036a6b429863de 2013-08-08 19:05:52 ....A 59904 Virusshare.00077/Virus.Win32.Lamer.xe-24aab02a2664f28b99b296fb5ddb66b5d5e3e9abccd943231f93a4ad7f41ceac 2013-08-06 18:04:32 ....A 40960 Virusshare.00077/Virus.Win32.Lujer.b-3cd73e945bc5ff1724b0fbc2d5e589e82e3080995297c635d95e0b0c4c111913 2013-08-06 23:12:00 ....A 750640 Virusshare.00077/Virus.Win32.Mkar.e-3eec5721602d342f2a555752b70a1e4140799621df50848d5f6a486b679a97d9 2013-08-08 09:14:18 ....A 901120 Virusshare.00077/Virus.Win32.Murofet.a-5457bb322fa7359a730c71f6845b78c642463f7cd96208f7ebb5247f390a63ed 2013-08-05 22:16:12 ....A 331299 Virusshare.00077/Virus.Win32.Nakuru.a-0e9a6eef32bf5b7ff9899a39ef4dbe73bac68d6b4abe8e6b0650cd964a7be13c 2013-08-05 17:35:58 ....A 673295 Virusshare.00077/Virus.Win32.Nakuru.a-d37396b5fcbed8960af6b07b6e94d0106161ee24457443710eb0003e5f92216a 2013-08-08 04:20:38 ....A 1039383 Virusshare.00077/Virus.Win32.Neshta.a-02a95b7d685c556286a6674be23e31641fdf33cff24150e4c30faeda470e5803 2013-08-09 10:02:20 ....A 216440 Virusshare.00077/Virus.Win32.Neshta.a-09161d05e5381c65ac52ca3f9bfbd121f1de98d313080bdbadd4858d149bfdc2 2013-08-08 04:48:12 ....A 41472 Virusshare.00077/Virus.Win32.Neshta.a-0a9bb80f9b3d3e368f1e923ea999cb92b1635ee12b7c7cdf10bdcb251ad94233 2013-08-08 17:08:52 ....A 384512 Virusshare.00077/Virus.Win32.Neshta.a-0bf28870919cfff25e59b3bcb02e3314c2931f84b5dd8ed025d72b7628f73bc0 2013-08-06 10:46:28 ....A 1029620 Virusshare.00077/Virus.Win32.Neshta.a-0ee0ff167ab27375af80af6dabcd7be60b98a7fe58942267576dfbc5f0bb8dd6 2013-08-06 12:59:14 ....A 41472 Virusshare.00077/Virus.Win32.Neshta.a-0f48dea0576fd476e8650ca872f7159e0f9086bea74fce4d829c3843a6baacd0 2013-08-07 15:18:24 ....A 86016 Virusshare.00077/Virus.Win32.Neshta.a-1a4c202b71c3d5b26eaffc4ea79c73e284aa5111284a3bb2e07ecc4d4aaf4ea7 2013-08-09 13:48:42 ....A 41472 Virusshare.00077/Virus.Win32.Neshta.a-1a636f6e481f7005bebd5a90e535dfda24fd0e14ac2d434c5287f7e1ed3828b1 2013-08-07 18:41:38 ....A 1494419 Virusshare.00077/Virus.Win32.Neshta.a-1a7045a05160faebc72cd43e5e27e084be84f6ecdd8f5fb4cd91461d815d93a6 2013-08-08 02:10:48 ....A 41472 Virusshare.00077/Virus.Win32.Neshta.a-21ace92795f35e57c43b82fdcbcab4c3e4dd03c46276c498a555089179419b8d 2013-08-07 21:11:06 ....A 4425363 Virusshare.00077/Virus.Win32.Neshta.a-2c2430d20f967394bf0278b8453ba3e7ca61eb23337a9f39b1e7ef1fec5c0cf9 2013-08-07 22:15:46 ....A 424360 Virusshare.00077/Virus.Win32.Neshta.a-2cefbb005a0018976c8896642fc2959ec5cbb51e34efcf1721541c785ec179e9 2013-08-08 14:32:46 ....A 602624 Virusshare.00077/Virus.Win32.Neshta.a-2f62e70059729aaf1eed58442ab74c7538b6fcc4cf3e1552349b3732a03ade1d 2013-08-06 10:39:08 ....A 107008 Virusshare.00077/Virus.Win32.Neshta.a-386d6e8f2c212f2fa843838e994d21608ec43d6c8f14a2589e7e5b5ebb2cd158 2013-08-08 05:30:58 ....A 567920 Virusshare.00077/Virus.Win32.Neshta.a-4b148d82321cbf32963ec1a3379e8460a248a4e86ba164988fac4569c008de49 2013-08-08 14:26:46 ....A 41472 Virusshare.00077/Virus.Win32.Neshta.a-525e2e0b085bead3d93d7f17a65072798853a4dde4e568fc516d7d16fe0fd8ce 2013-08-05 21:46:28 ....A 2919498 Virusshare.00077/Virus.Win32.Neshta.a-5bd2f5b92e4c24aaf4d2f4fb381fb883a9e9b71bb94020e9129c21104fb068dc 2013-08-08 05:45:04 ....A 438784 Virusshare.00077/Virus.Win32.Neshta.a-614d7ca1a5d28c65d3b34190844aea71af2a142d8dacfaa27f02786619b980c0 2013-08-08 07:21:56 ....A 100432 Virusshare.00077/Virus.Win32.Neshta.a-667b638c93a94a51ec2ee8e2d0cecc70b6b85978c2b5454fc080665f42005a93 2013-08-08 06:46:56 ....A 41472 Virusshare.00077/Virus.Win32.Neshta.a-69fb86558c52ebc466f5de5b24b908a033f772faec0cb60fbb9e8d604b341e15 2013-08-08 07:45:48 ....A 666418 Virusshare.00077/Virus.Win32.Neshta.a-6a839a2e651b8dcaa7f6525960f0a4da357bf1755ddf1fdcf6cd785f78bf88ac 2013-08-09 10:47:18 ....A 101376 Virusshare.00077/Virus.Win32.Neshta.a-6d3cc5a21451edae04c08d1b4db04f4d524c82249b98e9a95555373e2aaaf09f 2013-08-08 09:52:54 ....A 153399 Virusshare.00077/Virus.Win32.Neshta.a-73d436aa5c857a48fcc023ce78c927e204f966749793de2220d376ca395e1c18 2013-08-08 08:56:08 ....A 242688 Virusshare.00077/Virus.Win32.Neshta.a-7f694acc93c66236d3b394eebaf4789e54ed9b68a552869c4bf6fe1ab05ece4e 2013-08-05 23:34:40 ....A 474976 Virusshare.00077/Virus.Win32.Neshta.a-8637594682a9b198e1296dd8b3fa4680f6787aff5fa5b44b1da83b9a43ac2052 2013-08-06 01:01:42 ....A 781312 Virusshare.00077/Virus.Win32.Neshta.a-87244184c9719703a9dfdf750e24d58d6d13e13c443c7f8a5846c31e3801cec3 2013-08-06 07:23:54 ....A 320512 Virusshare.00077/Virus.Win32.Neshta.a-89c088e82aa4a9e748172cad2e839be30a18b9fb414b3feb261d97feca085e97 2013-08-08 04:49:14 ....A 593936 Virusshare.00077/Virus.Win32.Neshta.a-8f4978cbea7ce7d8f2d33309f7511e3041bcd07c6a06343d1cc9f8cd2bf65711 2013-08-08 00:04:12 ....A 41472 Virusshare.00077/Virus.Win32.Neshta.a-91c87a50bba5378b07dd264cb614745b791550faeee1bacc1d67369c74e02618 2013-08-09 10:31:08 ....A 123365 Virusshare.00077/Virus.Win32.Neshta.a-9785a4fac51d564cb6f9f16c10d86564c02e0e0dc35dd8666c2efb97efe02b7d 2013-08-08 04:23:16 ....A 94979 Virusshare.00077/Virus.Win32.Neshta.a-981457d3cc5bad398d4470dbf255156e3b2d9b24c79c03ef62a01b657d625370 2013-08-08 05:52:24 ....A 41472 Virusshare.00077/Virus.Win32.Neshta.a-98db776fb2f19a4bff476da4792b413708e06bca0b2fc0d5b563a11e005f3fcc 2013-08-09 00:24:56 ....A 123344 Virusshare.00077/Virus.Win32.Neshta.a-99bd7680145048492f8e7d2723022a049c43e4f5010ce5282d768671e06cd7ac 2013-08-08 19:26:56 ....A 105728 Virusshare.00077/Virus.Win32.Neshta.a-a109397ad9ff12c0a354b4eb95ac1629d690603e7ab0700f53f04d1a70eed0e0 2013-08-08 05:51:16 ....A 772480 Virusshare.00077/Virus.Win32.Neshta.a-a93bdd39beb20cd3ad67c315dff4850ee0d67c41d7ae438bdbcce92d8df3f5ae 2013-08-08 06:03:38 ....A 41472 Virusshare.00077/Virus.Win32.Neshta.a-abe1ba29fe675e0804b23473e0b733b3587d31db470229d238f270dff6134120 2013-08-09 10:49:32 ....A 190752 Virusshare.00077/Virus.Win32.Neshta.a-bd8750fcfdf140239cfaf34681971b32591914090f50993af362886320c03513 2013-08-09 10:31:08 ....A 1207584 Virusshare.00077/Virus.Win32.Neshta.a-c39ba52f1ab4936ba91205c425d70ba4431d39c572119027c75939b2e9b44aee 2013-08-07 23:26:00 ....A 671312 Virusshare.00077/Virus.Win32.Neshta.a-c557bf130316c2dec0b4ac4639d4a17422d07eb0b9f83b513f22cb1ddcd18509 2013-08-08 08:10:08 ....A 184320 Virusshare.00077/Virus.Win32.Neshta.a-c8b3ac37f18de3414d69ea44eeabed15f67f16c6cea8b5f276a435c3b6a8c589 2013-08-08 14:58:06 ....A 543744 Virusshare.00077/Virus.Win32.Neshta.a-d311b761961224b88d52075bfefd548c4fcfab335d24f20e07fa283f0cbee943 2013-08-05 22:05:30 ....A 959488 Virusshare.00077/Virus.Win32.Neshta.a-d88a2e1e68d07189cd87895f05fdcbd6c141cac76b626d1f533418f136198dae 2013-08-09 06:53:24 ....A 193833 Virusshare.00077/Virus.Win32.Neshta.a-e03e7d1b5c89c9ef1c70806ae1d18700d2330b1a3001c4610d4b633bdc938a68 2013-08-08 17:01:40 ....A 700928 Virusshare.00077/Virus.Win32.Neshta.a-e4af6297a90cdef9fcc9a524633bd76c4926b431b344836d9fd0405efac5b412 2013-08-08 18:58:34 ....A 41472 Virusshare.00077/Virus.Win32.Neshta.a-e7233c331bd5e24bb98e589df02c8b9f0c92a8a5606174c4d2bab4d81c2148a6 2013-08-07 10:42:48 ....A 515104 Virusshare.00077/Virus.Win32.Neshta.a-e93abe5a24d4be180fc1b7493625903b50f8d1680d6cf26bc8ff41b62f047b24 2013-08-08 11:37:20 ....A 329014 Virusshare.00077/Virus.Win32.Neshta.a-f6a3fe4751763fe0b2046ddb98c74e29a37b95d191095c5b563e4f150ec1617c 2013-08-09 11:23:00 ....A 137592 Virusshare.00077/Virus.Win32.Neshta.b-08da12608a6174a563a144216efe87f037c8baa2aa742e3223de82ccaf245700 2013-08-08 08:58:26 ....A 135680 Virusshare.00077/Virus.Win32.Neshta.b-0b7f15dd9eaa8f2f92d8ee41c37dadf201ac59788178de95dcd36d702e1f6421 2013-08-06 08:22:36 ....A 412025 Virusshare.00077/Virus.Win32.Neshta.b-0df1bec1267808a49b728e73d9aed16699474572daee3c1721f45203060f7a9a 2013-08-05 19:55:30 ....A 41472 Virusshare.00077/Virus.Win32.Neshta.b-0e43127366b36153b3ecaccc682f6d100581004be7756e07be49bd033b1f8f0c 2013-08-05 21:45:50 ....A 142215 Virusshare.00077/Virus.Win32.Neshta.b-0e90ed34708e89d2f4117ec709b7ea654c6fda75cae5f0564b96975f38fd6b64 2013-08-06 11:10:24 ....A 84904 Virusshare.00077/Virus.Win32.Neshta.b-6252978d7786cf97dae5d959f57272fdc43363d1baa75ea442a7f2dc4a42b8e5 2013-08-08 23:56:46 ....A 41472 Virusshare.00077/Virus.Win32.Neshta.b-6b1720f4177b7b2d1b872dc68978ffdda3094c45a695dc6fd2e8faac5d1750e3 2013-08-07 09:22:52 ....A 432718 Virusshare.00077/Virus.Win32.Neshta.b-6c290d67de37d69c4372d3612b4a3218b5a3da1d5c7b22ae169dfcdb74e8a967 2013-08-08 05:35:14 ....A 280457 Virusshare.00077/Virus.Win32.Neshta.b-6f73d08400372bd328f39a5bf11b2b1b10d6b33a012e9ca53f07a46d9179bb60 2013-08-06 01:49:08 ....A 41472 Virusshare.00077/Virus.Win32.Neshta.b-87539dc3d3bb18a7d1d063d7100e5c8fd51382388a590e3edf5fbee8414b2977 2013-08-09 01:45:02 ....A 3119368 Virusshare.00077/Virus.Win32.Neshta.b-8f5b244a0ad2085c562130f921a597b6123a8b3ee2455068c41f74584ee39a2f 2013-08-08 07:04:38 ....A 257440 Virusshare.00077/Virus.Win32.Neshta.b-9b52e5a4efe557bd289bfde21b206ec664c34b22493e46a461c93411b00efcdf 2013-08-09 10:10:20 ....A 235608 Virusshare.00077/Virus.Win32.Neshta.b-aa4e98d792a0ec270849258bf200fca8b85143bd7cce48edfd5e79f4d5fa9905 2013-08-05 19:43:24 ....A 1315328 Virusshare.00077/Virus.Win32.Neshta.b-bd993917d981f937e8906488219cc5123fc2ecb011a7fe6eb56be7e93f7df0f0 2013-08-09 01:18:32 ....A 3395072 Virusshare.00077/Virus.Win32.Neshta.b-c01dd0b7da35ea54ee51fcb315964cb4e9698715019f4e5aa07e53df448973fc 2013-08-09 05:13:56 ....A 358192 Virusshare.00077/Virus.Win32.Neshta.b-eea5d90276529b2e8b624e03b0c2c961db529a6b4b6463e3732e20210e1d66dc 2013-08-08 01:57:32 ....A 479239 Virusshare.00077/Virus.Win32.Nimnul.a-000db667466dcd9cd3766509c349d8cc366ba17343ef109d71945b10323d3831 2013-08-08 05:45:52 ....A 848399 Virusshare.00077/Virus.Win32.Nimnul.a-001d61acbc43aae8a4ce97a6432da1ecf5c6e7167c80e9634cd80fa2be933baa 2013-08-08 14:39:48 ....A 811520 Virusshare.00077/Virus.Win32.Nimnul.a-002051284dfbe443ef9b3a77078ba3ba1d5f2f56dd90153c8e1ccb6b38fe0889 2013-08-09 00:59:12 ....A 291292 Virusshare.00077/Virus.Win32.Nimnul.a-002111d8462dbce3f9eab064fcaa336d2fec92ecb9f38384460a91d7cd5a682d 2013-08-08 18:43:40 ....A 229376 Virusshare.00077/Virus.Win32.Nimnul.a-003198c92af07afbd3f956d7b4f8244cce898f0a188e333c9f597faa3cfd7569 2013-08-07 21:54:10 ....A 201080 Virusshare.00077/Virus.Win32.Nimnul.a-00a26a0c39206abae5d61391278623ee1ad0c34e915ec593ddaeb55b86275cd0 2013-08-09 11:16:12 ....A 164253 Virusshare.00077/Virus.Win32.Nimnul.a-00c30e0c295c27728b438cc4b88abbfae0139002ae991069b586a681350c94a0 2013-08-07 19:41:24 ....A 582154 Virusshare.00077/Virus.Win32.Nimnul.a-00d668c15d8cf105177c7604c0aa1ba47d5ed431c54edab46305acd50789eadc 2013-08-07 23:17:44 ....A 168463 Virusshare.00077/Virus.Win32.Nimnul.a-00eeba8170aa5f611166da730593bf6dcae6c0eb0e906341274b9a355a06ef54 2013-08-07 21:57:02 ....A 332185 Virusshare.00077/Virus.Win32.Nimnul.a-00f979833fd8724a3aa69401ec1eb49b532397b8705fff5a58c4cdf446281d24 2013-08-09 08:01:52 ....A 402332 Virusshare.00077/Virus.Win32.Nimnul.a-01065e0f6abab09202104ed4ab24d457ee36189b0453179aae42028bdf5ae2e2 2013-08-08 02:12:32 ....A 193011 Virusshare.00077/Virus.Win32.Nimnul.a-012cd5799e748d331a05c11ff3c5a46ee1704e9cf6de3f9080a0525d562262a7 2013-08-08 22:47:14 ....A 643426 Virusshare.00077/Virus.Win32.Nimnul.a-0149a46af38aa28a376a1ed3f84ecb03584ef0c8a716721875c78bae6408ab0a 2013-08-08 06:47:34 ....A 242188 Virusshare.00077/Virus.Win32.Nimnul.a-015f73b1176c26b81164b7d0352bc1ee6d16a58ab880538924ea5f4d94d636ea 2013-08-08 08:43:44 ....A 688517 Virusshare.00077/Virus.Win32.Nimnul.a-01b105280960aca77b53b55a6bc6a6f9acc12cfbf4fa24e704a7215d7cd405e8 2013-08-08 02:12:26 ....A 238002 Virusshare.00077/Virus.Win32.Nimnul.a-01c6922a8ad702b7f93a7bcfe3a573acbaf2bccec284cb7d2dc94bc7873b5c0b 2013-08-09 06:50:36 ....A 1991174 Virusshare.00077/Virus.Win32.Nimnul.a-01c864c4d54309b976d4481168af2751d054d882e148f794f958c2a964d56f67 2013-08-09 12:56:22 ....A 356782 Virusshare.00077/Virus.Win32.Nimnul.a-01d20560c4eab3e94ab31782818a5a0cfa91e3426578be39b98075e31f7a9759 2013-08-08 16:49:56 ....A 434534 Virusshare.00077/Virus.Win32.Nimnul.a-01f3743cb83e384d2757d0f8eb1783fb72a9811d57001b814a6e2dd512cc82e9 2013-08-09 11:06:36 ....A 565764 Virusshare.00077/Virus.Win32.Nimnul.a-01fee2032477f7d542a7bdca12f64cca84e0157021563c6b6eb8f06eb6608fea 2013-08-08 23:55:06 ....A 176512 Virusshare.00077/Virus.Win32.Nimnul.a-0233687aad1cf50998c55b673572414bf7ea47005b02037905c6c79840487030 2013-08-08 05:16:12 ....A 397781 Virusshare.00077/Virus.Win32.Nimnul.a-0234abdae561250b3d3b914d8a2e7322e97771b6e4d684ffcacb0ca76f2b3e50 2013-08-09 10:04:20 ....A 381287 Virusshare.00077/Virus.Win32.Nimnul.a-02783e5b862643aba892cbe04f15c19395e873d58f2fb9f4bad63562475a51d4 2013-08-08 08:52:42 ....A 294912 Virusshare.00077/Virus.Win32.Nimnul.a-02810632cf7b0c3f32e784b756b1e1db813fee7e9664566bbc8fea9b6a356ad2 2013-08-08 04:48:22 ....A 672151 Virusshare.00077/Virus.Win32.Nimnul.a-02a448c78eca21ae29ad76634fc6926540bef62a32ea4bffb3a1ffc6a29c00d4 2013-08-08 04:38:36 ....A 1294752 Virusshare.00077/Virus.Win32.Nimnul.a-02adfbc877da672f455add55be7525508d0f804097915b4a44fd82601aa52b62 2013-08-09 07:35:38 ....A 127455 Virusshare.00077/Virus.Win32.Nimnul.a-02be2b9f1b77303854529c63922e9ff31d8ce68d008e051cecca8b49edf050fd 2013-08-09 07:13:14 ....A 292725 Virusshare.00077/Virus.Win32.Nimnul.a-02cdd05d2e20740bb9ffe897538595370c155ee1fde3546be179ceb87ebb8469 2013-08-09 01:21:12 ....A 245153 Virusshare.00077/Virus.Win32.Nimnul.a-02d8fd88fcaa93db34bd17422ce6c3242828a9ee6abf0c11e10bc2649cd2daa2 2013-08-08 07:43:12 ....A 217586 Virusshare.00077/Virus.Win32.Nimnul.a-030aa2c6e1aa775d8547437ddc341a969839286132ee99d267f1c6a672fe0c39 2013-08-07 20:00:02 ....A 188819 Virusshare.00077/Virus.Win32.Nimnul.a-0322040251b13fdb3f2a3d3965e8a625b6a14501be06088d8b823956340239b1 2013-08-09 01:03:28 ....A 396785 Virusshare.00077/Virus.Win32.Nimnul.a-032fbc209f163211f255b1ecef5d11e064f5362f9a714949bdc2522709baca4d 2013-08-09 12:02:00 ....A 164246 Virusshare.00077/Virus.Win32.Nimnul.a-0332e9ed299e5ed5d28f36d91b754f21f17361f2a017b198476e233bf8b384c2 2013-08-07 22:39:42 ....A 338268 Virusshare.00077/Virus.Win32.Nimnul.a-033878a8bc2e164fc4b7a42e9685cdd4d65e94caa25decc75c2231154111373a 2013-08-08 17:15:52 ....A 311726 Virusshare.00077/Virus.Win32.Nimnul.a-03418439f1ec00fde66c7f5cdf54f8b7bd791b0949e07a38d6afed27ade11c7b 2013-08-08 06:33:56 ....A 4983131 Virusshare.00077/Virus.Win32.Nimnul.a-0351e6f527c36303e59de7e982770bef1ecd7f54c910fac43cd59b332a9a1f66 2013-08-09 07:28:56 ....A 332116 Virusshare.00077/Virus.Win32.Nimnul.a-0352106770bb0a2867bba20107a4f3955b6a376a0470c0c389a8629b4bf42b79 2013-08-09 06:34:18 ....A 167895 Virusshare.00077/Virus.Win32.Nimnul.a-035d0049def8baf51acbe2de8226927190df6c80ddfbfba3b819249a6943b801 2013-08-08 06:34:04 ....A 323959 Virusshare.00077/Virus.Win32.Nimnul.a-03798315cd4d99d9710bb3997c0c0a9cfb1f4063ba16842e4844d55484d39da9 2013-08-09 03:10:44 ....A 414122 Virusshare.00077/Virus.Win32.Nimnul.a-03b024287b2b26053e69d4f67873700cbb410265cdc31abb6b09f680e1fed9ae 2013-08-07 22:37:06 ....A 279475 Virusshare.00077/Virus.Win32.Nimnul.a-03cb52aed386d524de095d5cef81750cba872fe54f810c40a38cc70a2524c54a 2013-08-09 05:45:20 ....A 761226 Virusshare.00077/Virus.Win32.Nimnul.a-041fd1bd2bcf2fa06623609b858b3788701f90508e132c549c9d600cb318732c 2013-08-08 04:47:32 ....A 139655 Virusshare.00077/Virus.Win32.Nimnul.a-042b5462ca63831980b5088dcee268c12b3290c2b1d8dfef8e444db2e8e13e92 2013-08-08 01:08:18 ....A 336313 Virusshare.00077/Virus.Win32.Nimnul.a-0442bc3e582c87c1f2fcf0ae895f658ef83a283c72ccab507fd42d907a18b9a1 2013-08-09 01:11:52 ....A 574904 Virusshare.00077/Virus.Win32.Nimnul.a-0449bd629f6838cecbdac6f969af0c7f43229d7c42308a627c68f71fc3945481 2013-08-09 07:13:16 ....A 2384359 Virusshare.00077/Virus.Win32.Nimnul.a-04730cade5b58334535128e2ac7a9f2f82c62737988f6cd400ef0f0409c1c5a5 2013-08-08 04:52:44 ....A 277427 Virusshare.00077/Virus.Win32.Nimnul.a-04dcb66e37b43933aec57fdcf64b0597834a545788fd86f6623e42797b143ef3 2013-08-09 05:45:16 ....A 1376770 Virusshare.00077/Virus.Win32.Nimnul.a-04dde19dae923654ffb373ab6a727d359f4ad845309a6583908c1c70d9bbd431 2013-08-08 16:10:44 ....A 221680 Virusshare.00077/Virus.Win32.Nimnul.a-04ecf8d87995b350f597c148f432765bc32c8e27e145a52467db045893025d6c 2013-08-08 09:06:20 ....A 126976 Virusshare.00077/Virus.Win32.Nimnul.a-04f706a681be365fac197d5e2fce0440dcad1d6cdf2d3a2e97aeee0bc88adaf1 2013-08-08 17:23:32 ....A 565626 Virusshare.00077/Virus.Win32.Nimnul.a-0511bd379c4a60b4cc983daacc746f46d77909f7f249b12e956e76cabf462c2b 2013-08-08 07:46:58 ....A 277901 Virusshare.00077/Virus.Win32.Nimnul.a-0516a3457f765cc1897a82d1735e19f7e07aa18a2da43dfb312e7ab926502238 2013-08-09 12:22:06 ....A 184766 Virusshare.00077/Virus.Win32.Nimnul.a-051e48fec03a54240dda4085cf02cf8796566bc947dab084e1717aad11668e12 2013-08-08 04:39:52 ....A 266630 Virusshare.00077/Virus.Win32.Nimnul.a-0527b0f094401f243017a7ea6e4c5b74bbf5c1f8c7bf2674de171c3205e37506 2013-08-08 08:46:54 ....A 416153 Virusshare.00077/Virus.Win32.Nimnul.a-052a01e62fb7f8f5f14304c305e931bf6ccada37cc862ea48a53bc2e520d6881 2013-08-08 04:23:14 ....A 151552 Virusshare.00077/Virus.Win32.Nimnul.a-052e292210202f25ccb716090126ef3b891c61db2536e0b62e23ce4f20a39f98 2013-08-08 04:12:36 ....A 772953 Virusshare.00077/Virus.Win32.Nimnul.a-05363ca193a158cb87cb9f7fa2be08a45d493310966c100db9c8f40cf0c3da75 2013-08-08 14:55:16 ....A 151910 Virusshare.00077/Virus.Win32.Nimnul.a-0538d055f6204209cde1a9412564b996de7a0c873c3f87cecde4c38fc3048a8e 2013-08-08 06:17:52 ....A 168418 Virusshare.00077/Virus.Win32.Nimnul.a-057790ff920df33370f5b683c9185979587ce9b3ee9290f34923743e10b604c2 2013-08-08 15:21:46 ....A 328185 Virusshare.00077/Virus.Win32.Nimnul.a-058e72506998000c0b862a7304653e2b12bb0c87871d597f97bd0e100371ccdd 2013-08-09 09:16:16 ....A 242142 Virusshare.00077/Virus.Win32.Nimnul.a-05d7a6100407e366cc1028849a462787ea6de9266784d408990f1188a14a919b 2013-08-07 23:16:38 ....A 303451 Virusshare.00077/Virus.Win32.Nimnul.a-05f066ed4e2b290428319df24b15cc979051acd3bbb626bed15e4f9b9118aaff 2013-08-09 10:04:20 ....A 772944 Virusshare.00077/Virus.Win32.Nimnul.a-05fe1e1138ac27d26ad8bb8781f00be6ad51db02aeb1873e53943feb59ff934e 2013-08-08 02:28:18 ....A 416273 Virusshare.00077/Virus.Win32.Nimnul.a-060bd5e50ecf7c421273fdf08ade0e6431f798713a8414ff7a6d2dac79e27fae 2013-08-09 05:19:22 ....A 307632 Virusshare.00077/Virus.Win32.Nimnul.a-060beab53f137f516b1f5c55cd8ff9a581959f1c4e0c64cae623a19cc7db8772 2013-08-08 07:01:38 ....A 270835 Virusshare.00077/Virus.Win32.Nimnul.a-060cb51ff6a3aa9f261a9afcb1d7774c62c38ac8150cc0d2ea352609ab18fa7c 2013-08-08 15:21:50 ....A 184795 Virusshare.00077/Virus.Win32.Nimnul.a-064d9855676fc5aab2e64a3e045765432f0a241533670bf8d465e41d4eea984b 2013-08-08 20:11:08 ....A 313764 Virusshare.00077/Virus.Win32.Nimnul.a-068c597c3396d1d9c7319f00c2427d4651b2e126f04c2c30e34963d7d89bfeee 2013-08-07 19:53:30 ....A 296916 Virusshare.00077/Virus.Win32.Nimnul.a-06968e361dd767af4b29d0f1362cfa7c323ec64be3d1b7ab8fb5d510f26400d4 2013-08-07 23:17:44 ....A 122880 Virusshare.00077/Virus.Win32.Nimnul.a-06ad1a533c6a8afda4ab47d894d679bb893f7308b23a6442589ce2137a9869dc 2013-08-07 19:49:36 ....A 855568 Virusshare.00077/Virus.Win32.Nimnul.a-06c39622ea3e3265c4e91239f3c5b448f7193d3bec7505a2d398486cbd41d75a 2013-08-09 11:23:10 ....A 475660 Virusshare.00077/Virus.Win32.Nimnul.a-06d175341724e1523887c01d450331fb078d066de66a53d316ccd764d3940197 2013-08-08 15:22:24 ....A 209236 Virusshare.00077/Virus.Win32.Nimnul.a-06edbf5ca07c1b1436d0d5a3f32a9c6191584714e82d96edd92d88010979e936 2013-08-08 20:38:26 ....A 283082 Virusshare.00077/Virus.Win32.Nimnul.a-072a798f67cf9264299d9076ffeb8093e2e265bccfaf3f027cf236410a287ec8 2013-08-07 19:53:28 ....A 164179 Virusshare.00077/Virus.Win32.Nimnul.a-0744bb9ccab7e34d5949fc3edcdedd13a1a914ca0379cb2b70b92934a27a7b2b 2013-08-07 21:42:08 ....A 706909 Virusshare.00077/Virus.Win32.Nimnul.a-074adba27537899992b72b42a7d8408ed84e6fd1bd98a343d5443db8931ed155 2013-08-08 08:40:40 ....A 604642 Virusshare.00077/Virus.Win32.Nimnul.a-07967c01319df5c5451ad3585c998d0e7d8f9eabb4affecff5384dd210c52f02 2013-08-08 08:56:16 ....A 737790 Virusshare.00077/Virus.Win32.Nimnul.a-07b152e45e44de8b78aca5a51b65f06ec69ef8db1650116320bff1a7705bc7e8 2013-08-08 08:48:38 ....A 180584 Virusshare.00077/Virus.Win32.Nimnul.a-07c08d4e1b05076da9c60f6b2e4d3e46c1c69b750e3c984fb4e04dcc9294407b 2013-08-08 09:02:00 ....A 147808 Virusshare.00077/Virus.Win32.Nimnul.a-07f4899eb322737038f4137d6e8f4df3aae8f43148908aff58cc1454c2176392 2013-08-09 01:58:08 ....A 250317 Virusshare.00077/Virus.Win32.Nimnul.a-080089e8f0f035b51d7a432bb6c3833fc28f2d44a94ac502121e752d79a63cba 2013-08-08 00:19:10 ....A 432104 Virusshare.00077/Virus.Win32.Nimnul.a-080e08688a6990db8c7cd39b7961617d27c97d11f38ba58943f6b1d657730338 2013-08-08 02:06:12 ....A 163840 Virusshare.00077/Virus.Win32.Nimnul.a-086b82b380144f665e73fe6f5868e32c400f5dd32d6b4014395858118e8f5d91 2013-08-08 07:04:20 ....A 606680 Virusshare.00077/Virus.Win32.Nimnul.a-08bc1772b27e0110b4d5e67bd62952508d5258fe7ba2ff7da1ce567da521000a 2013-08-08 00:37:42 ....A 2003386 Virusshare.00077/Virus.Win32.Nimnul.a-08d1b464ef166f15a0930afcf20c7264cf1df93b43fda65143b0c57711c4afe4 2013-08-09 06:37:38 ....A 156570 Virusshare.00077/Virus.Win32.Nimnul.a-08d6b078fd5bcf454309e6ba185120c49ae724163926e6e3f9c43382242b59b1 2013-08-09 07:35:34 ....A 1331686 Virusshare.00077/Virus.Win32.Nimnul.a-08e757b7c3b89d224e70563dd916fa50ce14bba984f72bc0189d8e87128b7ae3 2013-08-08 22:44:42 ....A 364930 Virusshare.00077/Virus.Win32.Nimnul.a-090bd31a9b0f8f7bac0979ddd5cecc0ac091c30dae90b539889d9b8107fa2d3e 2013-08-08 05:45:08 ....A 176555 Virusshare.00077/Virus.Win32.Nimnul.a-0938b1b2074e5368c963b7d1fafbee7dcf0f64980df1b058a4f56bcdeac580b7 2013-08-07 19:55:56 ....A 545164 Virusshare.00077/Virus.Win32.Nimnul.a-097e34192501c048c0a26925a5f23cf6ff1699bef8868ab848a957a52b83fb0e 2013-08-09 06:37:32 ....A 431962 Virusshare.00077/Virus.Win32.Nimnul.a-098b3d9c6a058ec0d048940c854e71a217bf8a02aef50c3c8be48c61d4ec498b 2013-08-08 00:21:26 ....A 197102 Virusshare.00077/Virus.Win32.Nimnul.a-098f859046362a25b9207706afdd137addbe3096e256f2a28407a580547f4890 2013-08-08 06:35:02 ....A 314729 Virusshare.00077/Virus.Win32.Nimnul.a-0991015ffc059e54012f20fdd81a3d8427ddb2ef9d85c9e8de614d2f5dfa3027 2013-08-08 08:58:24 ....A 456030 Virusshare.00077/Virus.Win32.Nimnul.a-0a155c5abad8c1636fc8c521f3013e1c3a5bbd39ac96f1a2c2a45b425315b8b8 2013-08-08 20:05:22 ....A 385376 Virusshare.00077/Virus.Win32.Nimnul.a-0a2613c22837df850a877b15afe98decee0ad5f109b5865f407673f5fcce52b7 2013-08-08 08:52:44 ....A 381396 Virusshare.00077/Virus.Win32.Nimnul.a-0a425ed672c09e2b9ca9ba98188aeb95ca1eff9a60b600e472dfa67f81b86c60 2013-08-09 01:40:50 ....A 393681 Virusshare.00077/Virus.Win32.Nimnul.a-0a7808075053d18a81124dbffa976532bdcfe43d7fb188f0869c3b6da785403e 2013-08-09 06:40:52 ....A 354140 Virusshare.00077/Virus.Win32.Nimnul.a-0a802f48ace5035092a7f212d440efc4766f0b4729b455d254ca31f21a4a2d2a 2013-08-08 05:16:14 ....A 401758 Virusshare.00077/Virus.Win32.Nimnul.a-0a96d8322968ca74c441fa740e63bfde5bd5cf7803435318116d30b3644bc696 2013-08-08 05:27:28 ....A 340451 Virusshare.00077/Virus.Win32.Nimnul.a-0aa5398270e4d75989d2355e493a8938283280cfb0ebae799caedfd26f6cdd75 2013-08-08 09:02:52 ....A 401822 Virusshare.00077/Virus.Win32.Nimnul.a-0aad6b8b3b2f71c22dfc79787e3a4f26ae7494b43246f67c6d5c7fbed749ff97 2013-08-08 04:56:40 ....A 254862 Virusshare.00077/Virus.Win32.Nimnul.a-0ab3ed976e4b2b60626f5e5ed4e24952896ff65918640d816831d5d68c95dd09 2013-08-08 07:46:56 ....A 479097 Virusshare.00077/Virus.Win32.Nimnul.a-0ac6ecc51bf2b9604ec694cedaa104cfdefdf4fd8fde4eac6772001028bfa316 2013-08-08 05:45:52 ....A 3154330 Virusshare.00077/Virus.Win32.Nimnul.a-0ad3361775686f7d61251c9e2699452ae68cf62f1f8f50db72d2b3e6cb5c5d14 2013-08-09 02:00:52 ....A 147456 Virusshare.00077/Virus.Win32.Nimnul.a-0b0cdb81edc2409fda5d9cab7bbd0eeb46702abf56a080c830eb1ca0dfea3e9f 2013-08-09 05:19:22 ....A 1339732 Virusshare.00077/Virus.Win32.Nimnul.a-0b41043ec81df866c0f7a0aadad10943da0ce690da2c1b29e43094f50253abe1 2013-08-09 07:41:22 ....A 594384 Virusshare.00077/Virus.Win32.Nimnul.a-0b4cf0af51de5629fce90f07c98b60f7dcf6760c4dd7869abad096e86cda0941 2013-08-09 11:23:00 ....A 254465 Virusshare.00077/Virus.Win32.Nimnul.a-0b6553dd914d593b4a578790f01d4873a7bbffbe2693352f5a5ca7005a2f46bf 2013-08-09 11:57:04 ....A 604615 Virusshare.00077/Virus.Win32.Nimnul.a-0b83b63811fba61bf62f0b3f3f5845becdd8953509fa87badf147fb31684f9c0 2013-08-08 08:42:10 ....A 264554 Virusshare.00077/Virus.Win32.Nimnul.a-0b9931e3225eec1d0b87a8d9d77d6d7464280efa22fee8010251a7ca636081a4 2013-08-08 08:39:48 ....A 1929746 Virusshare.00077/Virus.Win32.Nimnul.a-0bba20f85ce6ccfe2f560a6556e3e64f14d6d9c52d328d3cea558f544c08b327 2013-08-08 06:42:16 ....A 570267 Virusshare.00077/Virus.Win32.Nimnul.a-0bbee5c207751d98fc23e3980e93200d7c1fa45c3be705026d477d283487e04d 2013-08-08 06:20:26 ....A 905585 Virusshare.00077/Virus.Win32.Nimnul.a-0bcc227bf93c433c4936f6235c686972ebf10d9871d1dc1f2a0583be0f2900d4 2013-08-09 05:18:56 ....A 483768 Virusshare.00077/Virus.Win32.Nimnul.a-0bce97cb98c0fb432da91bb340b6181a0421f2db194ba5fa6eedcca1cfb4dbbf 2013-08-09 10:50:04 ....A 1159186 Virusshare.00077/Virus.Win32.Nimnul.a-0bdea8d0141a74db49fba41ff1f3bbd0b155a342d4a54e0de990e6b9bcf771ad 2013-08-09 06:20:38 ....A 336387 Virusshare.00077/Virus.Win32.Nimnul.a-0c07e2376986a4147ef3e8f66bc13aa70a58060aaa58f50490fc203240f0a282 2013-08-09 11:26:24 ....A 401245 Virusshare.00077/Virus.Win32.Nimnul.a-0c1b9813cc692c14ffb4a3a8366d72c07694d904b9e10fa51ee7dbbbd369ee2b 2013-08-08 06:18:16 ....A 250321 Virusshare.00077/Virus.Win32.Nimnul.a-0c3d49e799d970f9834ddad7e911aa198d8a4d9844db5f000b1d445a87239f45 2013-08-08 07:04:24 ....A 373173 Virusshare.00077/Virus.Win32.Nimnul.a-0c97695e01ab0595dfa944218794895b09f4f7573c82ade331e36e932fc9bee2 2013-08-08 00:37:40 ....A 590196 Virusshare.00077/Virus.Win32.Nimnul.a-0ccba9446dcebf8d681b7bfdb0cfadc9e01744f27562cbb599a12355a32984e3 2013-08-08 01:08:12 ....A 122880 Virusshare.00077/Virus.Win32.Nimnul.a-0d14111b8feb2d035be714cabaefc1bbf6f981c80e78c330886f3253ddb8ed0a 2013-08-07 19:14:58 ....A 172475 Virusshare.00077/Virus.Win32.Nimnul.a-0d2d937e0f135f39f1a5222f86edf72810f66889682e7f3b2617ad524e8091b1 2013-08-08 19:11:48 ....A 808918 Virusshare.00077/Virus.Win32.Nimnul.a-0d49c51ac3c1c363e37586b1ed8ae79d9c7189bc67588451ac001e44b8ef1d1c 2013-08-09 07:43:02 ....A 176601 Virusshare.00077/Virus.Win32.Nimnul.a-0d9bd076eb2fce4019ea9691d2fd957f3068f1dd95605a1573546abf3ed89336 2013-08-07 19:00:26 ....A 565691 Virusshare.00077/Virus.Win32.Nimnul.a-0d9ca6dace7196a7145281c30f0c44b5a8bb39da6deb5611817119a0cd989d02 2013-08-08 02:06:20 ....A 152033 Virusshare.00077/Virus.Win32.Nimnul.a-0dba78562bc4224da8e687594fe29cd34d7be54dd574ede1a5ab80fd304a11f5 2013-08-08 04:48:14 ....A 172523 Virusshare.00077/Virus.Win32.Nimnul.a-0e2f7e86c31174a450a1622816a7c0b253c53b09017f1982ca112cae6da22911 2013-08-09 05:45:18 ....A 336323 Virusshare.00077/Virus.Win32.Nimnul.a-0e411229284c7d772e333e9b00a3bfc0c2b0c8668ffc5db4fdca56492d49eba2 2013-08-08 14:19:20 ....A 362905 Virusshare.00077/Virus.Win32.Nimnul.a-0e90aa0323d7192d37bbe63656353223c3d961783c7ac62499ac9f624f95598d 2013-08-08 11:25:18 ....A 335872 Virusshare.00077/Virus.Win32.Nimnul.a-0e9929452188fff666bbd8199d2e8f0e20f72b8b60226bf9dea6de01bc1cdb9c 2013-08-05 22:16:26 ....A 310784 Virusshare.00077/Virus.Win32.Nimnul.a-0e9a6bad89afe5080001b48714e28cf9ef80f7fe15307b61a90af589dc5135ef 2013-08-08 12:08:04 ....A 382367 Virusshare.00077/Virus.Win32.Nimnul.a-0eb28862f97f81b07224642d1ede0f44c11668d1d571f9818fc988095b8639b6 2013-08-08 12:02:36 ....A 696242 Virusshare.00077/Virus.Win32.Nimnul.a-0eb46e902d06d61ea3266414d8d571a8552ded3208b23b8d2fe73fb0e3bcbcd4 2013-08-05 23:44:24 ....A 557567 Virusshare.00077/Virus.Win32.Nimnul.a-0eb76e240084c1ec54e75edf89f6112fcb9d8392f62823bb88a91d31804f76c6 2013-08-08 16:04:56 ....A 676283 Virusshare.00077/Virus.Win32.Nimnul.a-0ec727b823aa29165a10bf52214b3fe29e69ecb877750784b35d1790c74c827e 2013-08-06 02:00:30 ....A 159744 Virusshare.00077/Virus.Win32.Nimnul.a-0ed51b5b0b8266f0a6acac0ff3b39b29abd4d4559c804d98c123123c414c6bbf 2013-08-08 14:58:02 ....A 232882 Virusshare.00077/Virus.Win32.Nimnul.a-0ee06722c1956be0daf178fd55cd8971a20dd248152f566230f9cc2bd50af59e 2013-08-08 12:52:18 ....A 479099 Virusshare.00077/Virus.Win32.Nimnul.a-0f084d516640e424a741c2a7147e156672c34099951efd2525f8f64ba6254f6a 2013-08-06 08:17:48 ....A 569868 Virusshare.00077/Virus.Win32.Nimnul.a-0f0cdbffe34adb2a99fcd6069586e4420cf021a320f0e85bceaa7828186a08b7 2013-08-06 08:17:48 ....A 332161 Virusshare.00077/Virus.Win32.Nimnul.a-0f0f5cf12f4850352169f77bad53f29aa4f65210f44bfa26ac8ead8c91df6883 2013-08-08 10:17:24 ....A 397674 Virusshare.00077/Virus.Win32.Nimnul.a-0f33f2be3016c2e7f615f09e669564ba334378b92f6ec2fcc7a50df637e5e8f7 2013-08-08 09:57:26 ....A 242199 Virusshare.00077/Virus.Win32.Nimnul.a-0f35639028e741ba8680d1de8eb231af7fa0557e991fdec579e24be47e0c8ac6 2013-08-08 17:15:50 ....A 254462 Virusshare.00077/Virus.Win32.Nimnul.a-0f369845eff86750bf42f071edc41a68dec6c03da22067f237bb3179bfdd6d7d 2013-08-08 13:54:34 ....A 385382 Virusshare.00077/Virus.Win32.Nimnul.a-0f4cd250d798ee3788922e43203e013f55f5fd0823024a61e11ad799660d2e34 2013-08-06 12:54:54 ....A 1703319 Virusshare.00077/Virus.Win32.Nimnul.a-0f4db371818df270952dc5fb49bee4a2da2555bee7cd821c577fe939df084132 2013-08-06 15:49:30 ....A 778770 Virusshare.00077/Virus.Win32.Nimnul.a-0f5d7233f6a86b7fd293a565b92cd4aa95565946066bb0b60065ec797ebcb9ff 2013-08-06 16:12:58 ....A 356747 Virusshare.00077/Virus.Win32.Nimnul.a-0f699ba373ba28739979009858a09cbda55778f79c08e44ad3e9f160eb0c8b6d 2013-08-06 20:44:52 ....A 116158 Virusshare.00077/Virus.Win32.Nimnul.a-0f7a8b48b0d4483f6b23ed9b00ff7209a657c6c75493193f3f1f9331fb4a8057 2013-08-08 17:04:40 ....A 221649 Virusshare.00077/Virus.Win32.Nimnul.a-0f8d17b2157bd55e36df2f5db364efd86d2b87c6a600003a628b0ee676a1a8ad 2013-08-06 23:11:34 ....A 253837 Virusshare.00077/Virus.Win32.Nimnul.a-0f902512f7b773fcd89408206a20dd60d3f5feedfd68675b2f9e7e5847e11992 2013-08-08 12:23:38 ....A 362892 Virusshare.00077/Virus.Win32.Nimnul.a-0f94eff164dcc449fa77828e951d14fef4c033c98971f3cfc94541000dc8b458 2013-08-08 12:17:00 ....A 5060052 Virusshare.00077/Virus.Win32.Nimnul.a-0f9541548cad1494afca1ab9742cba99f3237fe2a188a7399bb72f118c2da37d 2013-08-06 23:11:36 ....A 330133 Virusshare.00077/Virus.Win32.Nimnul.a-0f96ba69e9d5104ba524b24856e342e7fdc419695f8db9295791e6fa458ffd14 2013-08-08 12:03:02 ....A 307659 Virusshare.00077/Virus.Win32.Nimnul.a-0f9a911656738eb675ac87c779abe035d040e7ef696403cec612b7d0b079d02b 2013-08-09 06:39:36 ....A 426474 Virusshare.00077/Virus.Win32.Nimnul.a-0f9c2c64fff2ea644e992e873f2b54be707468bf2ec0d5d95890ebae52db492c 2013-08-07 01:38:24 ....A 867189 Virusshare.00077/Virus.Win32.Nimnul.a-0fb4cae05ad2e9eaacca9ba11a82babcb0400cf5cdf17809094511de1166eec7 2013-08-08 09:13:32 ....A 565708 Virusshare.00077/Virus.Win32.Nimnul.a-0fb55b6ee246513071b413571cb2b859312d11ae0a0dd5686c0319bd1c21c0c2 2013-08-07 01:32:30 ....A 610681 Virusshare.00077/Virus.Win32.Nimnul.a-0fbd45cfc16e88f7c590c31e8545be6c5a863554b1f50e797498e9776f8d87e3 2013-08-08 21:15:00 ....A 217464 Virusshare.00077/Virus.Win32.Nimnul.a-0fc4e1d3d8a1952cea7849f3f2b6445847197be2b2298afd082d6c27246b1c1a 2013-08-07 02:05:12 ....A 879521 Virusshare.00077/Virus.Win32.Nimnul.a-0fcb7e08a11e1295025b9f446392238ae71a5a2234c8976b8787649d9809fa2c 2013-08-07 04:52:38 ....A 279047 Virusshare.00077/Virus.Win32.Nimnul.a-0fd0c4bedcd370eb2d2aef7a4be79ed110e840aac0fdd4ea435ef934a81aeb9b 2013-08-07 04:52:38 ....A 135168 Virusshare.00077/Virus.Win32.Nimnul.a-0fd833f06395aecc5fd7e3035da20b22b8d3339b089e766d6d0d3646ced76e49 2013-08-08 17:15:52 ....A 266620 Virusshare.00077/Virus.Win32.Nimnul.a-0fd972d197c672779fc77f39f823150e3491de2b5a7124647a9435a8efbbb1f4 2013-08-08 09:10:54 ....A 278912 Virusshare.00077/Virus.Win32.Nimnul.a-0fe2791eaea2df8c4cd3ea0f8fbe957bcfc46c2cbfb4f2e42dd44792b85ecae5 2013-08-07 08:51:48 ....A 217541 Virusshare.00077/Virus.Win32.Nimnul.a-0ff11e9a76b68e5e8c76dbc07289ef8f17138541327f82a43c2a0f61cd8b727c 2013-08-08 12:32:08 ....A 348569 Virusshare.00077/Virus.Win32.Nimnul.a-0ff8fafc6ab3d11e21ec84cc45525f9dc6f3334de96b21815dea1e3289d537b8 2013-08-09 07:26:20 ....A 381278 Virusshare.00077/Virus.Win32.Nimnul.a-106c44f82dc0dd90ba3392bfd570318ad09bd16ff9503ae05d2bd210e5ca09e9 2013-08-08 11:50:10 ....A 709121 Virusshare.00077/Virus.Win32.Nimnul.a-10753d2724d146739835314314dd7c219492904ed58c8c3b19aa27071ca0482c 2013-08-09 10:47:56 ....A 409954 Virusshare.00077/Virus.Win32.Nimnul.a-108a40083469d934cd585e7e744c14c0619700b8ba9c0807651b87e6c9fe01fa 2013-08-08 11:11:02 ....A 168442 Virusshare.00077/Virus.Win32.Nimnul.a-1090681cb77258f4a9e6f60e43e7bf43b153bc16e78745eefd300a157550ac04 2013-08-08 12:03:02 ....A 1302931 Virusshare.00077/Virus.Win32.Nimnul.a-10b1a53566876e35a26e828fa8f9a8db01949040dc56f928305e498c45828873 2013-08-08 19:35:54 ....A 2384370 Virusshare.00077/Virus.Win32.Nimnul.a-10c1a8133a2fd1da1df9b57239b2ecbc5b08e1d3290fa25834fa5fb8d5c5f3b2 2013-08-08 19:02:10 ....A 344445 Virusshare.00077/Virus.Win32.Nimnul.a-10c9fae8750555b03c94c94dc42ee99461ab7380b1b7a45c2a4a4d1dbbfb4e85 2013-08-08 13:29:20 ....A 225750 Virusshare.00077/Virus.Win32.Nimnul.a-10cad9fb714305b1c462203317a7789b4fd07e417cb94bc8fdc63dff08a88e5f 2013-08-08 09:19:12 ....A 217512 Virusshare.00077/Virus.Win32.Nimnul.a-10e61a75609527054f400ba973b3db9ea2ef8153bf24c78777398e793c1def38 2013-08-08 15:05:02 ....A 362922 Virusshare.00077/Virus.Win32.Nimnul.a-1103bf6559deb50176bf0626a39b0b50dda3941bab43717b945f53ec71f1fcd3 2013-08-08 09:28:22 ....A 434621 Virusshare.00077/Virus.Win32.Nimnul.a-11192103e8075be05f1c8922755267d1341ee707782471493b842b7f824dbd06 2013-08-08 13:55:24 ....A 176638 Virusshare.00077/Virus.Win32.Nimnul.a-111d625dbfa149d6990345e8289925514edf7b2c33896e3a427850f62bcab176 2013-08-08 11:52:36 ....A 163840 Virusshare.00077/Virus.Win32.Nimnul.a-115869cfef33bf7a4528f4766d42c6ded820b19caa3109890584d6f7cb6e2453 2013-08-09 11:36:14 ....A 217567 Virusshare.00077/Virus.Win32.Nimnul.a-11591d05e09fce1fd8a25d6ed136c58b72ec1b2b98d6b6f3740da10845ea25ad 2013-08-08 14:00:18 ....A 122760 Virusshare.00077/Virus.Win32.Nimnul.a-1171b64e9807891a1b7627c6c6901b3763667470968e7c08b639924cda9da66e 2013-08-08 22:34:44 ....A 143711 Virusshare.00077/Virus.Win32.Nimnul.a-117a95de419762e8713cd3c4b46ef4d052ac9af55cf70b5535f16887a0c69de2 2013-08-09 10:47:20 ....A 410072 Virusshare.00077/Virus.Win32.Nimnul.a-117c320f198bfe3ad4c2f76f3c4225348494acc67ac23cf365e2ee383354c006 2013-08-08 12:04:34 ....A 196453 Virusshare.00077/Virus.Win32.Nimnul.a-118f1b28e50bd61881106c9e4c1bbee026ac3885c5ce3d8af9e90bdbd9a63168 2013-08-09 07:11:54 ....A 233993 Virusshare.00077/Virus.Win32.Nimnul.a-119c9de7aae33a83918beae73747ab887a464f9a2ff02e0ae7fdb03373f0d596 2013-08-09 09:39:08 ....A 467444 Virusshare.00077/Virus.Win32.Nimnul.a-11a111378d6f56818c383e8cfd2e2023e1ee7a4b402e76b078e342d184ef445d 2013-08-09 06:36:36 ....A 205335 Virusshare.00077/Virus.Win32.Nimnul.a-11c286afcfb2ea9f8e19a218ad49edb8cf08e7992c05dc10ff2d29699a106692 2013-08-08 12:12:26 ....A 733523 Virusshare.00077/Virus.Win32.Nimnul.a-11d456d6b59516742204aa369796714f805bc7d4acfc55b5e3e4e43c083b5a6b 2013-08-08 14:04:30 ....A 303543 Virusshare.00077/Virus.Win32.Nimnul.a-11de98821f64e58e27480fb5402813a6f6f4a14350623b119762ed75514709a4 2013-08-08 13:37:40 ....A 577889 Virusshare.00077/Virus.Win32.Nimnul.a-11ff75faab47bcdfdd2a04de48c43ee48c9f8353eb2b56b49225d8c11db2e6f9 2013-08-08 11:11:34 ....A 3088733 Virusshare.00077/Virus.Win32.Nimnul.a-121da111327cc3720321c52d16d172eae7c020f7f9dd97edff44d9c87bfd3e2e 2013-08-08 13:24:26 ....A 188263 Virusshare.00077/Virus.Win32.Nimnul.a-123923b21788f7ae6edfcb335673a73a2f4b7eac5b81963502927714590f8930 2013-08-08 11:10:58 ....A 446464 Virusshare.00077/Virus.Win32.Nimnul.a-1244822f9c5be452eda4796ffd73f1e55a8a0b71cd1940fa2c6e04169bded0e2 2013-08-08 09:19:10 ....A 582582 Virusshare.00077/Virus.Win32.Nimnul.a-1249cd76018380b48560b8a3ca7b6481b8deab19f8637282d2ee37687c0c88e4 2013-08-08 15:59:10 ....A 598500 Virusshare.00077/Virus.Win32.Nimnul.a-12792d665660d33c65c2b09b0fad92a2c819fa9859b4a5740cf7c626895a5590 2013-08-08 14:12:50 ....A 432662 Virusshare.00077/Virus.Win32.Nimnul.a-12edfd92f9995a62ed9e6afe8dd347cbfe76ca705c53b4e67ba8e0a4b3b6fce4 2013-08-09 05:39:58 ....A 978864 Virusshare.00077/Virus.Win32.Nimnul.a-1300bc4a08105042dc06c54b0bcdd954b6867b8f4b28422b5667718c99031d63 2013-08-08 12:57:28 ....A 260006 Virusshare.00077/Virus.Win32.Nimnul.a-13193a1a71934d882bd5950ccde3f6382176c9912919171a8075fecbc3d43df9 2013-08-08 17:42:28 ....A 213491 Virusshare.00077/Virus.Win32.Nimnul.a-134da5c2c7c7cf277db8e1ea8474dca265323884a1d8af0a01f24b99b6922ea1 2013-08-08 09:57:24 ....A 582578 Virusshare.00077/Virus.Win32.Nimnul.a-135068fd771ac4a62d9eedb748f7508099086daec9c74195d904923f56a27bc0 2013-08-08 12:03:10 ....A 430077 Virusshare.00077/Virus.Win32.Nimnul.a-1370709526c324852e65a96f429d9469d6d95be8edcf7612bb487c580c4cfaf9 2013-08-08 15:26:04 ....A 261104 Virusshare.00077/Virus.Win32.Nimnul.a-1379c58419824a9061cc7cb2f6f24689fcf20c07d4dd81dcb2653ea79b33b9be 2013-08-08 14:27:26 ....A 565783 Virusshare.00077/Virus.Win32.Nimnul.a-138d0199ea10a73304c2a07bf4fd590d482448e1bed8198b95f6e0e0149a51c6 2013-08-09 07:35:30 ....A 528839 Virusshare.00077/Virus.Win32.Nimnul.a-13b451f4ea0dd6e4e083672f5d5bcd8931fa869e73b141bec070744221a4f092 2013-08-09 11:47:08 ....A 151970 Virusshare.00077/Virus.Win32.Nimnul.a-13eb89a3379d1b49d4dd26002fe8678a32e63588598c57c585a064e802bdef05 2013-08-09 11:23:30 ....A 442246 Virusshare.00077/Virus.Win32.Nimnul.a-1407864a3d87937cb50a24b2e619b6930b6d5b21ca2e51e3027a0e746290382a 2013-08-08 12:31:26 ....A 122201 Virusshare.00077/Virus.Win32.Nimnul.a-141975ffc5a5646dbd024b5102ed1221a4c34b31fb61c4e1c66e45bbf41c2856 2013-08-09 06:45:34 ....A 258399 Virusshare.00077/Virus.Win32.Nimnul.a-143f6a693573382b0317857150cb2c8caa92c20e31fd97755e2558be4b90bb7d 2013-08-08 12:07:12 ....A 307113 Virusshare.00077/Virus.Win32.Nimnul.a-144c8bda24cd067d15fc4d31ba1cb7c7c249cabb56a3071d546895988ed6e1f2 2013-08-09 10:46:08 ....A 440295 Virusshare.00077/Virus.Win32.Nimnul.a-14662c0acaa9a75e2c8a9fa8d81a3e2359289ee9f4248db7740e7f429732627a 2013-08-08 12:49:42 ....A 242182 Virusshare.00077/Virus.Win32.Nimnul.a-1491f7cff891ce815084fdad0d0f3a23b256a9d016bfa6f665e18c65a45dab6b 2013-08-08 11:56:58 ....A 381380 Virusshare.00077/Virus.Win32.Nimnul.a-1498f506ba2298ddf3cf1c92f20335f65572d5396278e8b1ffbd863c80f54847 2013-08-08 11:34:40 ....A 274802 Virusshare.00077/Virus.Win32.Nimnul.a-14a166570657a048e328240fae4dadd2e0ee1e7e793998b0354262bf56422c1f 2013-08-08 09:08:58 ....A 266757 Virusshare.00077/Virus.Win32.Nimnul.a-14b49ba7d7f222d8614aebe0507e4229893bde492debdb23b97be0850a5ceb3b 2013-08-09 04:40:38 ....A 1339864 Virusshare.00077/Virus.Win32.Nimnul.a-14c2c30f2ea3729ac1f1947cba6225da940f341d41d303803b46e667ea597e31 2013-08-09 11:23:54 ....A 643467 Virusshare.00077/Virus.Win32.Nimnul.a-14cb1cf62f12596e961b24b68b296deca427df9c7cc3ceb953207570b4c1e23c 2013-08-08 13:38:14 ....A 740736 Virusshare.00077/Virus.Win32.Nimnul.a-151ae1c39cc6da76c1ed4f0eb2110f1fec7918db6dfea97aa12700b51538b9e1 2013-08-08 14:01:10 ....A 291324 Virusshare.00077/Virus.Win32.Nimnul.a-153aee144dadfa059208174901126c8a39b7ac2cf54b9086f36a3b0132bc3895 2013-08-08 20:22:38 ....A 389615 Virusshare.00077/Virus.Win32.Nimnul.a-154edc299f206f5756552d9500e671410e3daa4ec8a617483a36d12d6c4e168c 2013-08-08 09:13:30 ....A 63488 Virusshare.00077/Virus.Win32.Nimnul.a-1557ff3a3ca3022b43a2059c61ee2493edba1ea44a221aff243d082839bd84ac 2013-08-08 21:59:12 ....A 1007996 Virusshare.00077/Virus.Win32.Nimnul.a-1573f026c45fb3c64e20ac419a02e2ebebb29c74577b7fa4a2130e91920f264f 2013-08-09 08:22:42 ....A 978826 Virusshare.00077/Virus.Win32.Nimnul.a-15dc35ac509bb8bb17c1ac52ec1a84137325e47f9f08b82e726481e5b8408b67 2013-08-08 11:34:28 ....A 438751 Virusshare.00077/Virus.Win32.Nimnul.a-161143599e11848afa8946568ed8cb9871fd89a77cb928dbc6747c2683cf99f2 2013-08-08 09:12:14 ....A 225766 Virusshare.00077/Virus.Win32.Nimnul.a-163ccc5193833a0635519132d55a3ccb18045e488de49533a84acba42570c3ab 2013-08-08 09:19:04 ....A 483698 Virusshare.00077/Virus.Win32.Nimnul.a-165e14a5f25c10e0c155d30fd6629b6d1e86578c976cfe4f99f4690e48a45d4c 2013-08-08 11:13:04 ....A 217571 Virusshare.00077/Virus.Win32.Nimnul.a-16647f9c64f1f37fc4a01c2f52fa3bea0ec9bcb0eff2348d2184519158091e0f 2013-08-08 23:31:00 ....A 162816 Virusshare.00077/Virus.Win32.Nimnul.a-169cf122c14f945047207adeb4a2eb3a7d7903a3d224e2d8c6460a25e7ee2309 2013-08-08 10:04:36 ....A 578050 Virusshare.00077/Virus.Win32.Nimnul.a-16c1b784a3a778e065c7b599fca5034cc29c904b0bacb7f38b53dd0eddfa4ad7 2013-08-08 19:32:44 ....A 198644 Virusshare.00077/Virus.Win32.Nimnul.a-16e216b34612df7e5670136ccf5bc86e3287b80df709064c2ed859bb5c3a3a49 2013-08-09 06:40:56 ....A 337832 Virusshare.00077/Virus.Win32.Nimnul.a-16e8ea343f0f456ddc9d11052e31c5069efd7f3bf384af9d25e63b8fe746112a 2013-08-08 14:21:56 ....A 471445 Virusshare.00077/Virus.Win32.Nimnul.a-171a150da7c9d4ca64bd3bb01bca47fb335b797a1f60242b86e06311b48541e0 2013-08-08 12:13:10 ....A 315745 Virusshare.00077/Virus.Win32.Nimnul.a-171d3d25cda98f8a7e4f35be8f75fdde50e0d0f1f022d2be68ea9f9260a846ac 2013-08-08 14:18:52 ....A 260989 Virusshare.00077/Virus.Win32.Nimnul.a-17341e6b211bb0ba94405138b8c0d185e6b491123d3b6f4d93842b3c70adb0bc 2013-08-08 09:26:08 ....A 803686 Virusshare.00077/Virus.Win32.Nimnul.a-174d38c850131a4d554419ef2fe1905aeb35d68b957e5ddcc393d7267e5a8625 2013-08-09 13:47:12 ....A 254379 Virusshare.00077/Virus.Win32.Nimnul.a-17d28c3db787be629bfdc17ca5f8d0da64230b4126ba23df5f168915f299c70e 2013-08-09 12:35:50 ....A 284171 Virusshare.00077/Virus.Win32.Nimnul.a-18708ea1b202c678b473baac3c3aa802a89b2fc91a4a39d365970ca3fd789db0 2013-08-09 12:35:50 ....A 262564 Virusshare.00077/Virus.Win32.Nimnul.a-18bc3486646ffd636603bb2bc9bd4aa9cd242dc561725e6ca97b576ec90bcdb9 2013-08-09 12:34:46 ....A 328186 Virusshare.00077/Virus.Win32.Nimnul.a-190380348927a7067d96647e4113988e6b34e299ea0dc9a7930e77871d5b2924 2013-08-09 12:52:08 ....A 276969 Virusshare.00077/Virus.Win32.Nimnul.a-194316cb0fd84b647021bd839fb8ad99b0434bb8cc994a067efb397395ffe91b 2013-08-09 12:50:56 ....A 197104 Virusshare.00077/Virus.Win32.Nimnul.a-1956940432bbb2ae0a86fa653bc0bd84057caa007c23ce7140e4c62c63e45eb5 2013-08-09 13:41:22 ....A 140311 Virusshare.00077/Virus.Win32.Nimnul.a-19a95d905594a816454a938f1f33cc297690409df3e4ed196ab3027022d2a192 2013-08-09 13:47:08 ....A 217469 Virusshare.00077/Virus.Win32.Nimnul.a-19b6b14ee54e2177d14481779c7935728ba901104018bd56be94d5f7de3127d9 2013-08-09 13:01:10 ....A 314848 Virusshare.00077/Virus.Win32.Nimnul.a-1a17e1c92ac6664e6be03a3b771940af97d8cedd6dfc3df9518e45febc72b794 2013-08-07 15:07:12 ....A 209408 Virusshare.00077/Virus.Win32.Nimnul.a-1a448f5abe5bdf30749b08f965e7ca690e6e858d79635d851fdb26018f82329c 2013-08-07 15:07:44 ....A 266624 Virusshare.00077/Virus.Win32.Nimnul.a-1a4e0b3dc0b9191fc509a4c6b54baab0fe5cea3c63634df3fe16a4bd4932c5bf 2013-08-07 18:27:42 ....A 98304 Virusshare.00077/Virus.Win32.Nimnul.a-1a6bff2d3b7392357af9192f63a5d7bba9bffed07f1d176c7927829e51f12a92 2013-08-07 17:58:16 ....A 459160 Virusshare.00077/Virus.Win32.Nimnul.a-1a6e07df94b36ec02c057d55fd4cafb63da85887d8e2a4dcdd263b52e1e9d52a 2013-08-07 18:38:22 ....A 1270266 Virusshare.00077/Virus.Win32.Nimnul.a-1a7b6715b3bcdfcba1f9ef0470bc4ef9bf29c83ce8954bd0814a2d337f992f25 2013-08-09 13:43:34 ....A 164194 Virusshare.00077/Virus.Win32.Nimnul.a-1aab6f587ea18cedeaa01718e0c407d502119ce084db5655e435f9643cd217f6 2013-08-09 13:01:12 ....A 385401 Virusshare.00077/Virus.Win32.Nimnul.a-1ab2a5a82120b10fc71eacd54b1cdd3cf1d1b6f0cfa098048cb1637334c06edf 2013-08-09 13:49:10 ....A 689648 Virusshare.00077/Virus.Win32.Nimnul.a-1af1da826a539bfc96adeba75dd9c26dc4a72ad5f270aea4867f41856119f195 2013-08-09 12:51:00 ....A 401370 Virusshare.00077/Virus.Win32.Nimnul.a-1bf011ee2850f96d86a7280084f909f62665920e835bc13cabc8cc980d2c1b72 2013-08-09 12:50:32 ....A 499568 Virusshare.00077/Virus.Win32.Nimnul.a-1c152f24c85a0e93813b6f10034a15a3da1970af4541457b82c84191d416d1f3 2013-08-09 13:01:26 ....A 266680 Virusshare.00077/Virus.Win32.Nimnul.a-1c2f8a51e29ef5fc7381243252099286004839c0341782aca744d2aeaffa2768 2013-08-09 13:36:32 ....A 225215 Virusshare.00077/Virus.Win32.Nimnul.a-1c318e944b43f798ec1e86ba50122f32a10eb3c5b0735ed7348719a3cf9000ab 2013-08-09 12:35:56 ....A 733531 Virusshare.00077/Virus.Win32.Nimnul.a-1c72fd247bf3ebed6f02bed1489d2dc4416706495707f67045a6e633dfdcb96d 2013-08-09 12:50:58 ....A 733557 Virusshare.00077/Virus.Win32.Nimnul.a-1c78c475f76d31b1b3e7daaa7cf92c604d781e76687906fcb4989229ecd700a6 2013-08-09 12:34:54 ....A 196974 Virusshare.00077/Virus.Win32.Nimnul.a-1d280518b3ae4f29a5e0db0cf173a423c6f0cd35fa2b8d3f326cb38f2e5e1998 2013-08-09 13:47:10 ....A 254447 Virusshare.00077/Virus.Win32.Nimnul.a-1dd281802cf8979761191c4ef49619b1bb8f9ef5fc75edcb7d54fa9551ab558b 2013-08-09 13:01:20 ....A 2384275 Virusshare.00077/Virus.Win32.Nimnul.a-1dd531a07fe7bca0fd4bb1e46b5efb4428768558fb1f8921a29c6ecaa9ef2e18 2013-08-09 12:34:48 ....A 269167 Virusshare.00077/Virus.Win32.Nimnul.a-1e4bfde5ea8d947ead753885dc270bcb836de10e2d947bfca8762c5fe6ef7a9f 2013-08-09 12:34:52 ....A 164327 Virusshare.00077/Virus.Win32.Nimnul.a-1e8d895fcd663ca59487368b6b581da02ac7022fc8201f655837eddd17120502 2013-08-09 13:52:18 ....A 442368 Virusshare.00077/Virus.Win32.Nimnul.a-1ecbe12c0afb7764a16a4c1915937f07088f6f27f5c081314eacd94837974ac9 2013-08-09 13:43:18 ....A 291178 Virusshare.00077/Virus.Win32.Nimnul.a-1fa6328d92fba7cedf1af37f9788bc6577906f6c1737b3d0bfae097c4b41fbfa 2013-08-08 00:37:46 ....A 1393090 Virusshare.00077/Virus.Win32.Nimnul.a-20046f516ca9efc924d91971e25ee51b2f6d8eff828e8620ddd629e6a1c0b99d 2013-08-09 06:40:54 ....A 860687 Virusshare.00077/Virus.Win32.Nimnul.a-20064742177bc1b8c36c8c1d7372e8ae007727d058a52d31aa96367d2d1bdc3e 2013-08-08 01:30:30 ....A 229850 Virusshare.00077/Virus.Win32.Nimnul.a-204ff6b21c30feb8a628aed852ac00e010d021763d878cb13781801908ba1f89 2013-08-08 05:16:08 ....A 180691 Virusshare.00077/Virus.Win32.Nimnul.a-20886639898979ccfb789693c7cfda2985d24be179543f0e09bb92633affa46e 2013-08-09 11:26:56 ....A 225669 Virusshare.00077/Virus.Win32.Nimnul.a-209568b41a7c951a2c4268ca29567d6e9efac923f578502ecf8fd0bac213eac0 2013-08-08 16:31:32 ....A 459093 Virusshare.00077/Virus.Win32.Nimnul.a-20d2df0e7b2fb3205978886659802f2ce585f8ff8d7361801c4ba12e1a268cfa 2013-08-09 02:03:56 ....A 98814 Virusshare.00077/Virus.Win32.Nimnul.a-20f255ba41a79c385b215e0134ee4ee65dcc1a4154f9b54b2be996e9831a58d5 2013-08-08 14:27:32 ....A 254351 Virusshare.00077/Virus.Win32.Nimnul.a-213f4a23aab5ea55d6b43295279bb4a8b8151c773ee48876183f6b85b96df983 2013-08-08 05:30:44 ....A 479143 Virusshare.00077/Virus.Win32.Nimnul.a-215cca9b70b5d3b668c24ea0177598d3d9abe5c7faccabe331f58c682f137556 2013-08-09 11:36:08 ....A 196464 Virusshare.00077/Virus.Win32.Nimnul.a-21f1ebe708156b31882f9507f6f1c80afacd09fa53864a114fad2480efe82111 2013-08-09 11:25:52 ....A 166924 Virusshare.00077/Virus.Win32.Nimnul.a-21f77d15cbead1759e0e8606d6435f30fa05ba8a1d86d4c6ecc3859da7c5751b 2013-08-08 15:41:42 ....A 517092 Virusshare.00077/Virus.Win32.Nimnul.a-2229f036c90cd3da927803ea18a766b54275863d50cb558242b4b82abcd16c80 2013-08-08 01:33:48 ....A 414633 Virusshare.00077/Virus.Win32.Nimnul.a-229ad99fd0c642fc6d41be5ef2783185edaaee81af80d756bf2a00c1463422ec 2013-08-08 07:43:12 ....A 871315 Virusshare.00077/Virus.Win32.Nimnul.a-22b317b8cea804310d776e497d04854f59837afaeb18511d1ebe3de3c7d91d8e 2013-08-08 05:30:58 ....A 483695 Virusshare.00077/Virus.Win32.Nimnul.a-22d5c9c9352bd22541d924862cf36299bd7d32fbcb8f47cb32e61e78fcd10326 2013-08-08 08:23:26 ....A 325094 Virusshare.00077/Virus.Win32.Nimnul.a-22d629e5418b607da613503629dc4fb1fabb61f5f066ceed1d3a3cfbce69f098 2013-08-07 20:16:38 ....A 188416 Virusshare.00077/Virus.Win32.Nimnul.a-22d9250c997ef210319934fadf806fe1be7f7d30cff910fe73a735c2c8fef028 2013-08-08 06:32:50 ....A 123402 Virusshare.00077/Virus.Win32.Nimnul.a-22ea57dafdc64277acd622214379fab4a3e00da05f8363ef5bed747194b97d3b 2013-08-08 08:59:08 ....A 318338 Virusshare.00077/Virus.Win32.Nimnul.a-22eb37ffc3235f0aadf84a7873c11a96556672cff18c053a9184530ee16931db 2013-08-09 06:35:46 ....A 356819 Virusshare.00077/Virus.Win32.Nimnul.a-22fb4b37cc6cd59a643c069c9534728840b33c76efdace9f341043c65380f6d0 2013-08-09 06:55:46 ....A 655787 Virusshare.00077/Virus.Win32.Nimnul.a-23072d244436d3986dbcc9b2cf1b856385eb2d3577eeeea893970cd15a692cb1 2013-08-08 04:38:36 ....A 1339805 Virusshare.00077/Virus.Win32.Nimnul.a-2335d32bf08073ae0d047769929e10fce1b674a3ded5ee4693b36dec0d045769 2013-08-08 17:44:24 ....A 5039051 Virusshare.00077/Virus.Win32.Nimnul.a-2341d5fe6bbba2d11e59ef429fa63ca323b41eaa24523d80fa012b19530df56c 2013-08-07 22:39:38 ....A 254389 Virusshare.00077/Virus.Win32.Nimnul.a-234bed0d38900c9c7ca58175aae4909be427b759bc376540b45c6fd8fe825b7a 2013-08-08 08:55:58 ....A 287108 Virusshare.00077/Virus.Win32.Nimnul.a-236b4bf5cd3b4d0c189e159f3c6a9dedfd18634beb4483d20b223dd8a864e6f4 2013-08-08 05:16:02 ....A 401809 Virusshare.00077/Virus.Win32.Nimnul.a-2382cd5211968410761ee37961157b3d9374e1bafeead6d20948dc4200e4f829 2013-08-08 19:02:10 ....A 192889 Virusshare.00077/Virus.Win32.Nimnul.a-23ce19c69af987fde8c35a974843326579a196bee2ef89f02fcd18a7b2244d52 2013-08-09 11:59:18 ....A 269296 Virusshare.00077/Virus.Win32.Nimnul.a-23d50f465e9ba95f25b7e230e9ad1521df05172f8b5255e59361f16d75d74c5f 2013-08-09 02:14:44 ....A 176530 Virusshare.00077/Virus.Win32.Nimnul.a-2401e2996c05d765bd688e58f6271c871db8ef5c4baee96cffe3d2948aceb221 2013-08-09 04:39:50 ....A 848316 Virusshare.00077/Virus.Win32.Nimnul.a-243dd36ee9421f18de67441d1562dde286ca038ecc83e91ef8df6dc620aaa0f3 2013-08-08 04:39:52 ....A 225794 Virusshare.00077/Virus.Win32.Nimnul.a-2466a5d10d0cf01cb602c443ff32c942fdf927f4d79c27d831511ade44524443 2013-08-08 00:22:58 ....A 298474 Virusshare.00077/Virus.Win32.Nimnul.a-24c7060972eb00b2cf8bdc6cb5f81180b8ba054dd53ab2ac88948796bf5e1937 2013-08-08 08:48:36 ....A 156101 Virusshare.00077/Virus.Win32.Nimnul.a-25070425458e5e4a50f62e147e03c0a738df10f421cb18ad59e2633e60fb106d 2013-08-09 04:57:48 ....A 299528 Virusshare.00077/Virus.Win32.Nimnul.a-2527e440a33bd270b5d1b20abd153c9eddde7de5b41535901530dde2c1a76868 2013-08-08 09:02:50 ....A 205248 Virusshare.00077/Virus.Win32.Nimnul.a-2533ff66e3990f092b8c8c68f83cf8ce8f33858c52bb39e42dad19507e1c075d 2013-08-09 11:23:00 ....A 704858 Virusshare.00077/Virus.Win32.Nimnul.a-2547c7d102c2a8c9f12752a76b3a60d9396624938a97fba73bc3e840419b18a1 2013-08-09 06:50:28 ....A 225777 Virusshare.00077/Virus.Win32.Nimnul.a-256a7803fbe1549dfba3f7795019433b9bdd6e60092ca4a2c5aedccd2d2b3420 2013-08-07 21:54:10 ....A 483666 Virusshare.00077/Virus.Win32.Nimnul.a-2575300bb155c79d3d94b50cfaaaaf870072120f73e5adf13bc312cc12fea3e4 2013-08-09 04:40:38 ....A 517100 Virusshare.00077/Virus.Win32.Nimnul.a-25842ac91532a1f4be6dc51c80b154f9497e1a4e3d01744f0b7306e478093ba8 2013-08-08 16:27:00 ....A 270776 Virusshare.00077/Virus.Win32.Nimnul.a-25a20ba040c191e1af4dfcbe06ceed39ae71a913d5eb36adcbfdf1df9e41cc67 2013-08-07 22:39:40 ....A 471424 Virusshare.00077/Virus.Win32.Nimnul.a-25c89e188eb1f082888c7b2192a238efed4caceaa3acd7f21e1946c0dbe4ec21 2013-08-09 11:23:34 ....A 483683 Virusshare.00077/Virus.Win32.Nimnul.a-25d6988125d83d71c2de65c3152f8ff51742fcb6c772fe3de532ec9d95018938 2013-08-08 07:43:10 ....A 217574 Virusshare.00077/Virus.Win32.Nimnul.a-25fe5f7e41a002dac204b1c85ab02d067211df74609f6971a38ae290bc229af3 2013-08-08 21:00:04 ....A 196590 Virusshare.00077/Virus.Win32.Nimnul.a-2616a79371fec473aaa8b99d8e7a66dba0c79121819c9456eb1b0c55fce28950 2013-08-08 15:01:52 ....A 619503 Virusshare.00077/Virus.Win32.Nimnul.a-265115df7be7adfc0601f91fb1832f541bea2f2d61739d97592fd29556b843f1 2013-08-09 04:57:48 ....A 872816 Virusshare.00077/Virus.Win32.Nimnul.a-269802c152dc60c4dfd73d797cc4f0391b64f2f882ab93183fcb01df964948c4 2013-08-08 02:20:48 ....A 250370 Virusshare.00077/Virus.Win32.Nimnul.a-26ba5ddf44612d480ed8bb3e5f868407f66a438aac5caffeff7e3373cb9c38ac 2013-08-07 23:17:52 ....A 344517 Virusshare.00077/Virus.Win32.Nimnul.a-26cec270a0b445c8fe17a02b0d492929d922ad33a5f07ad645874b3068530bb2 2013-08-09 06:22:30 ....A 242102 Virusshare.00077/Virus.Win32.Nimnul.a-26f9ed5924305cea983cc0d5f457d55a9ca92693a4dd891e0021633dd4750b0a 2013-08-08 08:56:02 ....A 328102 Virusshare.00077/Virus.Win32.Nimnul.a-2708309480db21a0c96dcdf035ea83b549a1f9dee044f61f0896753e0d55aa7a 2013-08-07 21:55:12 ....A 627159 Virusshare.00077/Virus.Win32.Nimnul.a-271c3415c3ef8cf476baa67fb780904d7fab49c740c938508563696131f27197 2013-08-09 09:11:42 ....A 1339865 Virusshare.00077/Virus.Win32.Nimnul.a-2728a9a0554eefca6616e119c2897792fd20740abf99dc65a196f277ac883eb1 2013-08-09 01:29:48 ....A 229889 Virusshare.00077/Virus.Win32.Nimnul.a-27302acd9867f8028e7a77b19cc2dfe07cd84036149802b5699cc82c15097dd0 2013-08-08 04:52:46 ....A 176598 Virusshare.00077/Virus.Win32.Nimnul.a-27ef221a2130da6021f59ec52ac1ac1cb5e33be5db6d285628de96a1cad1918e 2013-08-08 00:37:14 ....A 5060070 Virusshare.00077/Virus.Win32.Nimnul.a-282386a87365ff6eaca59d860f73e06e8f128c6cfec15e3f7ea9efef33bfa68e 2013-08-09 06:35:38 ....A 249856 Virusshare.00077/Virus.Win32.Nimnul.a-2856f41f68e6bf73caa597ff1298358ce7439f81ab3fe4e55a1683c3a3514a84 2013-08-09 06:46:34 ....A 614873 Virusshare.00077/Virus.Win32.Nimnul.a-289fc2c7cfc28f3ad80e8ef861be610ca87132a790d529f03e513997ad7b1ebd 2013-08-08 05:16:00 ....A 205138 Virusshare.00077/Virus.Win32.Nimnul.a-28e24660e98781dce63d81e3e8d64198d5b5583f9c54f2284cd8365b423e7b13 2013-08-07 19:08:36 ....A 5118810 Virusshare.00077/Virus.Win32.Nimnul.a-28e6d10c2aedf8ad636b3a62e447357c6e6804254c5a35591983f1f143889755 2013-08-07 22:39:42 ....A 773027 Virusshare.00077/Virus.Win32.Nimnul.a-28f57b52750994db687671c8be682040ab0838e0904979cb3aad0141df8bc0af 2013-08-09 10:51:28 ....A 535061 Virusshare.00077/Virus.Win32.Nimnul.a-28fb1d424adb28db51dd0ca511834d124098dfb0d30ce0b1c8a6c66a260a9092 2013-08-08 07:03:56 ....A 733702 Virusshare.00077/Virus.Win32.Nimnul.a-29060abd2873e8065e5759989a3b8e4ffcd6af1927053439b2a8d4ab1d051044 2013-08-08 05:45:06 ....A 307033 Virusshare.00077/Virus.Win32.Nimnul.a-293a733e069d2b8e1f145bdb67d0a5596feab8639d55033d734b2ebc375528f4 2013-08-08 09:02:50 ....A 291753 Virusshare.00077/Virus.Win32.Nimnul.a-296cd265eef849ffe3c64197b374679f86890bbbd8ea07c192682981374d223b 2013-08-08 08:07:56 ....A 180589 Virusshare.00077/Virus.Win32.Nimnul.a-297b2bcb14afe4de4b4f3faf8a68a9fd6adfe09e1302730850254ff0e1e3928d 2013-08-09 07:11:02 ....A 696245 Virusshare.00077/Virus.Win32.Nimnul.a-29803caafe5a9246b99a6b9acbb30051b8e2e5a1fa580a9a0ec89c4990078816 2013-08-08 00:07:52 ....A 131072 Virusshare.00077/Virus.Win32.Nimnul.a-299a17894e4851cdafa5fa472f253a6e4f57456805c3b1480e56044d8ebabf70 2013-08-08 07:03:58 ....A 565730 Virusshare.00077/Virus.Win32.Nimnul.a-29b35fcb16748e75f35eb9a89f51c8e483e57e0a879b19792144136046699033 2013-08-08 07:04:22 ....A 613398 Virusshare.00077/Virus.Win32.Nimnul.a-29b9e6710dbd136713d6022228b97c3cc9b03766e1104e6fac22ad2c626915c3 2013-08-08 20:04:54 ....A 291347 Virusshare.00077/Virus.Win32.Nimnul.a-2a0206ed0d783f1b463d7527921ec49277a3d772c091777f5e53d2cc60943115 2013-08-08 01:56:56 ....A 250259 Virusshare.00077/Virus.Win32.Nimnul.a-2a035148d691514cf03ed66dfbf0629b5ed09186f66ae07f13a82a10a17a975e 2013-08-09 10:04:18 ....A 395772 Virusshare.00077/Virus.Win32.Nimnul.a-2a4cd49ec99e9329227aebe1e36adb87216f38f38d10897273c315cb6896d235 2013-08-08 05:41:04 ....A 232402 Virusshare.00077/Virus.Win32.Nimnul.a-2a7dadf0270e2f5f959da43df0b4f965d5173ff900e6281ad273241a6a6b5df8 2013-08-09 00:58:42 ....A 517001 Virusshare.00077/Virus.Win32.Nimnul.a-2a93d7449c815dc0fadbfcf49296d91e8184cfff10aadb7c58c1e8ef90cdb94a 2013-08-09 06:50:52 ....A 172557 Virusshare.00077/Virus.Win32.Nimnul.a-2a94c604989c8350e9dbe66cdfe3e158216a31b3cfe98cea4e0088ad3f2b125a 2013-08-09 11:59:20 ....A 209384 Virusshare.00077/Virus.Win32.Nimnul.a-2a978887beba788771a28d696ef208902f1e9f29ba5c427dff006527fad2f21d 2013-08-09 09:21:08 ....A 727040 Virusshare.00077/Virus.Win32.Nimnul.a-2a984b669931d422770ec1f98a55a0bd4d4e3118e8ccf49cf1c6961f6a8562fa 2013-08-08 06:59:20 ....A 192512 Virusshare.00077/Virus.Win32.Nimnul.a-2aad7b43e40bc7767e35e9775febf42cc3ae2b8739e54109b94081e5d30b55f2 2013-08-08 14:55:04 ....A 151968 Virusshare.00077/Virus.Win32.Nimnul.a-2ab0adae40ceb138782f6cac6e15c511a6feae9fd1fd5bdd1ea3a75cbb2a6ed6 2013-08-08 02:45:36 ....A 727040 Virusshare.00077/Virus.Win32.Nimnul.a-2ab367033fff125e6734d82a14ee414d6e12968aab4d622e3bff43bf7c71dde8 2013-08-08 05:27:14 ....A 806370 Virusshare.00077/Virus.Win32.Nimnul.a-2aca549bfd6eef0660b677b49ad9ac0088d20db43b3c7f7ed3eb4cafd1140711 2013-08-09 06:53:12 ....A 321381 Virusshare.00077/Virus.Win32.Nimnul.a-2ad7e8c45b861579ca22b3477a68a6f9d9dee0192a6da3b08d17cc85272401ab 2013-08-08 08:55:24 ....A 594303 Virusshare.00077/Virus.Win32.Nimnul.a-2afce95a76122e9a89e903c9cab6168904983f429e63f3a864c71ecfc2d2ec59 2013-08-08 09:00:08 ....A 262665 Virusshare.00077/Virus.Win32.Nimnul.a-2b346e837310b21f4fa122318acc4c7ffeeb51b1da86b4707e9f2a1e8599b468 2013-08-07 19:57:12 ....A 3056094 Virusshare.00077/Virus.Win32.Nimnul.a-2b34930c33e55ecd77b48be4fae138c488ab0b163aa89643121fe055fe6986a7 2013-08-09 07:40:42 ....A 83968 Virusshare.00077/Virus.Win32.Nimnul.a-2b54a5fb0e70d11625b37f2ceba84e89e379405c54060276b434518efdf3add4 2013-08-07 21:54:10 ....A 232349 Virusshare.00077/Virus.Win32.Nimnul.a-2b621efbe167f0323bd0c558f7582374a1f8b84e0d93908656def6c9572ea3c4 2013-08-08 21:02:10 ....A 569786 Virusshare.00077/Virus.Win32.Nimnul.a-2b7f4f1ce0e839de980b3d07d8fd11001e1f0b101bd06282cdd06a8eddf0d0f2 2013-08-08 17:44:28 ....A 543169 Virusshare.00077/Virus.Win32.Nimnul.a-2b918c813c64dc4284b1d7924a052e4114bf6f7de516c79eee2bc505f4a2d18f 2013-08-08 19:08:42 ....A 707059 Virusshare.00077/Virus.Win32.Nimnul.a-2bb2ee49d75cf0e0b025ef09a7bd2b591744b2eaec1eaccf5ce8b5173c70ba63 2013-08-09 11:11:00 ....A 338789 Virusshare.00077/Virus.Win32.Nimnul.a-2be7af30fc51f0b48b5bc4387839251b7611a5554f1f4dcf8ba398aea1133772 2013-08-08 06:38:42 ....A 139608 Virusshare.00077/Virus.Win32.Nimnul.a-2c11366d110a7b3ccbb8ba00c2f50aa7f1eec6dd1b93b10770dd80c5f20dca9b 2013-08-09 07:35:26 ....A 291174 Virusshare.00077/Virus.Win32.Nimnul.a-2c37198d83e433958425111f9b660f161922f3cc69fa7061e0278865e265d884 2013-08-09 07:42:26 ....A 217014 Virusshare.00077/Virus.Win32.Nimnul.a-2c47ac53e324a0c4034d7d61552606ea62a92498c747909247c8945556c2699d 2013-08-08 08:41:10 ....A 524711 Virusshare.00077/Virus.Win32.Nimnul.a-2c4f2017db9514133250354dcf6971ff4eb54b6385f8ef4934cf8dba6cf2d97e 2013-08-09 11:23:34 ....A 706944 Virusshare.00077/Virus.Win32.Nimnul.a-2c5110af321a03dea0b0db60204d46cecbc3f3dd39f6cee39c585df71de52187 2013-08-08 19:31:28 ....A 5060057 Virusshare.00077/Virus.Win32.Nimnul.a-2c5ec0b116dacd20002fc7f3c4b38c1bc3a938d1727a2036aa90ddffdadae44c 2013-08-09 01:30:30 ....A 268269 Virusshare.00077/Virus.Win32.Nimnul.a-2c6fd4895413c5b62ef7663817761bfa5505a6bffa85bfae21a7de620434e5e8 2013-08-08 08:08:02 ....A 471571 Virusshare.00077/Virus.Win32.Nimnul.a-2c9380970e6a70df75fd2c8a136baf28ee62d20233c319c2a9c02738511ce420 2013-08-08 08:56:50 ....A 697877 Virusshare.00077/Virus.Win32.Nimnul.a-2ccdc903d684265ff43049e55e98ddda0f63418932339839fa634934204d6a31 2013-08-08 20:14:24 ....A 573968 Virusshare.00077/Virus.Win32.Nimnul.a-2cda0b500d9d5accd72edbf5f7bea0b1014683242d92d51f2bb09b61f0c97fbd 2013-08-07 22:47:06 ....A 213494 Virusshare.00077/Virus.Win32.Nimnul.a-2cea80903bd7b651d67f65a618e05ff1f9c98e5628385d930bb1eabe47630550 2013-08-09 12:34:16 ....A 159744 Virusshare.00077/Virus.Win32.Nimnul.a-2d019685b4ceeb6f0ff03d263146e6e5e24d717fe1eac9eae29d754a355e59d7 2013-08-08 04:15:00 ....A 242133 Virusshare.00077/Virus.Win32.Nimnul.a-2d114ccaab27d01d8d47c5f7000035c9415a23854bc12e3527cd4ce5da57955c 2013-08-09 08:00:12 ....A 354666 Virusshare.00077/Virus.Win32.Nimnul.a-2d3ed5bcd095ab611c96dda14d40eb279d2b2933e7c1f77f2f3ddf3ccce53b35 2013-08-08 08:55:16 ....A 258433 Virusshare.00077/Virus.Win32.Nimnul.a-2d498c219a8285763a2b5b4f1f249c82e144b92de82875dd49304793212e277f 2013-08-09 00:01:12 ....A 180636 Virusshare.00077/Virus.Win32.Nimnul.a-2d6400bceb4dbfb74088c2790bb3e2ddce98506a36fa6040203ac81d046ac677 2013-08-08 04:22:50 ....A 598489 Virusshare.00077/Virus.Win32.Nimnul.a-2d8121595d72a520390f3e846ca18629b906abe65a8c7015949738ee3d5301dc 2013-08-08 20:19:16 ....A 250328 Virusshare.00077/Virus.Win32.Nimnul.a-2d9322ef4763dc7ece51acc8aa82fd00f2f19b0d886bd353b388dd61de89fcce 2013-08-08 14:57:48 ....A 737730 Virusshare.00077/Virus.Win32.Nimnul.a-2db169157249378c6e1b4fd2437ef866e1fc35ba1d7fcb01fdb69c8003407af0 2013-08-08 20:17:42 ....A 393554 Virusshare.00077/Virus.Win32.Nimnul.a-2e090cf23c9cca2fde6f2f89defd341faf4965216d0228c264fe3d789f6579a4 2013-08-08 08:56:04 ....A 328670 Virusshare.00077/Virus.Win32.Nimnul.a-2e5b38fd4e00f99981276ea7f14126fe02fcba9c13d1de9f4dfa26b81f835e6e 2013-08-09 11:52:30 ....A 373100 Virusshare.00077/Virus.Win32.Nimnul.a-2e61f443384c057bc353deb2e537a2c179a11a23e7be8873ec4abca96f4a9c14 2013-08-08 06:21:50 ....A 262559 Virusshare.00077/Virus.Win32.Nimnul.a-2efe605df26f4aea1e30c0a79229e29327bc4eda44e42ff7fc0421b935d2ec0a 2013-08-08 17:15:48 ....A 4983143 Virusshare.00077/Virus.Win32.Nimnul.a-2eff968f8e28b732ad682e4922f39b3c8b9eadc0ffa067ddcc354267c677f95e 2013-08-08 04:39:52 ....A 217510 Virusshare.00077/Virus.Win32.Nimnul.a-2f07c516cfc13bec2d95896f36a8739cd5d680822dd837beed7e7f29a9af539a 2013-08-09 05:45:46 ....A 517128 Virusshare.00077/Virus.Win32.Nimnul.a-2f47a1fe5aee20d16ad08b37ffb8f0c2143306dc345f5efc69ff0ffce3e79924 2013-08-08 08:52:42 ....A 332163 Virusshare.00077/Virus.Win32.Nimnul.a-2f4dfd2de415181fd82aeb1e0205cb6077121e34e0d56ce68c0d76b575cb9f05 2013-08-08 00:08:48 ....A 811512 Virusshare.00077/Virus.Win32.Nimnul.a-2f5507618adb05a2490cdea6c02d6ec3cd596e3ae6029a3ac2251a833da81bcf 2013-08-09 01:30:08 ....A 483857 Virusshare.00077/Virus.Win32.Nimnul.a-2f70bc6a9f99cd1efa5858a4ed6ff7f7973b46d0536db8168996a7c83365f617 2013-08-09 11:25:52 ....A 453640 Virusshare.00077/Virus.Win32.Nimnul.a-2fdbd8b953a717761c1281a10a8ac476a0d681dfb814f4776d79dde7b8c6236a 2013-08-08 11:11:32 ....A 643525 Virusshare.00077/Virus.Win32.Nimnul.a-300c2aa0a423c4bd6b78c4d201199f8ca2af856a86402341fef9d843e6059849 2013-08-08 17:01:18 ....A 545629 Virusshare.00077/Virus.Win32.Nimnul.a-300c371e572c844de3c95e4e96e09a603cdb2e2e7dd0add666adb1d1f1d6a51e 2013-08-08 22:53:54 ....A 1339731 Virusshare.00077/Virus.Win32.Nimnul.a-301fdb0a17b78ed27cf9f2cb756b28005ed65748e399d3825904791f84832d1b 2013-08-08 09:08:56 ....A 307159 Virusshare.00077/Virus.Win32.Nimnul.a-3047a0dea8c751e7a417d02a12da90c946e4afc145bc9341956e1e6dd0b66d74 2013-08-09 00:25:46 ....A 707050 Virusshare.00077/Virus.Win32.Nimnul.a-306325e9a761107f9305f535c736978a9185765d06d9399ef95c17bd76d8a2b8 2013-08-09 03:16:56 ....A 479763 Virusshare.00077/Virus.Win32.Nimnul.a-3089b5b25f3f0d21c9a4a0c21c44da8b4c5664cd5f19677d7579ad30995ca452 2013-08-08 12:02:46 ....A 324104 Virusshare.00077/Virus.Win32.Nimnul.a-30b025b7e78552517010ecadd3dfeabc1a42043533200b56ac1d41fb06274b1b 2013-08-08 14:00:50 ....A 141301 Virusshare.00077/Virus.Win32.Nimnul.a-30cdbcadd72dd14347bad38a264cd5d430ff76ed86e90cb67761bcd17578cbc6 2013-08-09 11:36:06 ....A 287135 Virusshare.00077/Virus.Win32.Nimnul.a-30e3491decd8d25b9b3fcd3b61a7378255fb65235e2508cdb615377194014588 2013-08-08 14:39:44 ....A 291242 Virusshare.00077/Virus.Win32.Nimnul.a-3111dbf9aee061598a91bba5ed804b5f7d469192a84a82cb25a1707684984f87 2013-08-08 10:17:26 ....A 969189 Virusshare.00077/Virus.Win32.Nimnul.a-313e3cf285435f3adcbb6098353f6841ad6fa3167379aeab0e29292cdf62fb6b 2013-08-08 22:58:12 ....A 410070 Virusshare.00077/Virus.Win32.Nimnul.a-3149e63b8a9aee6e6804c7ebdb5161ca3625cd5dfb0669d94d4802bfcb2b31c5 2013-08-08 10:18:16 ....A 707040 Virusshare.00077/Virus.Win32.Nimnul.a-31d01e8bcdc010ac21f18b7e249f84f6ab44968ee6cb18e2e6392da2f8b38cd9 2013-08-08 14:39:50 ....A 278885 Virusshare.00077/Virus.Win32.Nimnul.a-3231c4620c162b259e71f283e4785be1dbbce6149923d9bd98b9d3105364ad3f 2013-08-09 06:35:42 ....A 147456 Virusshare.00077/Virus.Win32.Nimnul.a-323d3629705fd1e4f918d0ec64049b91cdf625a9dfb04156ed59d0fcced7c22f 2013-08-08 14:39:56 ....A 440677 Virusshare.00077/Virus.Win32.Nimnul.a-32494ecdc3c07f02d62844c6f8b629b188f12af02d6a2341ceb02236d32062c1 2013-08-08 09:19:04 ....A 242092 Virusshare.00077/Virus.Win32.Nimnul.a-324954b2d82edd8ec047e668f357f280654c58287702841f133d7fe390e977af 2013-08-08 19:36:54 ....A 553397 Virusshare.00077/Virus.Win32.Nimnul.a-3256d6676214b526f1f0c38cad9e6d29e00875509e352bbdf4999855e242ac1b 2013-08-09 04:39:12 ....A 180640 Virusshare.00077/Virus.Win32.Nimnul.a-3257e6fd0a48141177c5cc596728e9bae2a2d3a9faf8061e195eca55b18955c6 2013-08-08 19:32:46 ....A 1303055 Virusshare.00077/Virus.Win32.Nimnul.a-326c3a32ad098a2a63932d15be6d5f3ec144923b42630c30d4405c55a403d15e 2013-08-08 09:33:58 ....A 283037 Virusshare.00077/Virus.Win32.Nimnul.a-328d53e157f0241eeeb511ba52d69dddf995801e3fdbf7b0e70bdd12a4d948e0 2013-08-09 05:19:00 ....A 198594 Virusshare.00077/Virus.Win32.Nimnul.a-32d96e614a3d4e868373c6d8a1c1e04357ad87fbe1c2cf5e6594a4878f32e01f 2013-08-08 10:29:06 ....A 872960 Virusshare.00077/Virus.Win32.Nimnul.a-32de0201117456ccefb87b766d7a8c01afa18f3f8e2e29cdcdcadf576a518f06 2013-08-09 02:10:26 ....A 209321 Virusshare.00077/Virus.Win32.Nimnul.a-32ec6d81b0da6ab273e0d3342407c007695d443a620eee17323abacff284ebb3 2013-08-09 05:28:22 ....A 782822 Virusshare.00077/Virus.Win32.Nimnul.a-32efa323790a3d368404b9a517888a288b4c267c0c335b66b06eceac114d8d5c 2013-08-09 02:53:58 ....A 978773 Virusshare.00077/Virus.Win32.Nimnul.a-32f72b95d18f5a984d7f53d29c355c3c375a05421ff0c8d4bc4a987ea8018384 2013-08-09 06:50:34 ....A 446813 Virusshare.00077/Virus.Win32.Nimnul.a-33533bae071a6a728bfd2e022e8c59f414004af74efef95f6fe11e28324174dc 2013-08-08 14:01:10 ....A 5059999 Virusshare.00077/Virus.Win32.Nimnul.a-335ec7e51994fc72f5ea195e373a4129ac1e427688de9d5622b9d9849db7de95 2013-08-08 17:06:50 ....A 860602 Virusshare.00077/Virus.Win32.Nimnul.a-33c6b423dc4505a011ef1cd5677bff768f1130c6bd8d2415057930560e246a2c 2013-08-09 06:45:04 ....A 362883 Virusshare.00077/Virus.Win32.Nimnul.a-33cb597e3b3883d730a8696066bf636700c5f7c36cef7f1eb71666d4fece1379 2013-08-08 17:13:32 ....A 201193 Virusshare.00077/Virus.Win32.Nimnul.a-33d9f931a3370e41fde2c5662b505d68f7709417d6a439721c14feb8778a1ba4 2013-08-08 14:33:26 ....A 122880 Virusshare.00077/Virus.Win32.Nimnul.a-33eee2ec31dc2ba14c399e2e5fa65bf85ecdb8632680d3a42e3ae8b4926e34ab 2013-08-09 07:39:34 ....A 800600 Virusshare.00077/Virus.Win32.Nimnul.a-34044011dfb26fb19209b3d1b798a89deecb583a15fdf63e3922d86b1cf36c28 2013-08-08 14:39:56 ....A 348558 Virusshare.00077/Virus.Win32.Nimnul.a-3432dcf9030b3d6bbdcb6f8f26b24e156ae0b6da8b5b139a106cdbb4d23cd1bf 2013-08-08 12:49:42 ....A 1376596 Virusshare.00077/Virus.Win32.Nimnul.a-3454be71723df7f695918a5ca1b9f78daa47122ac616d8f95db2d825b18019a3 2013-08-08 09:57:24 ....A 1376610 Virusshare.00077/Virus.Win32.Nimnul.a-346e3d9d8ec44321f41c71b89b4667aca06b94ec60bf9c055995ecb594b2337d 2013-08-08 20:11:12 ....A 508403 Virusshare.00077/Virus.Win32.Nimnul.a-3497703386416283949229b1f3325d74319b78b8ad1113bbb7fa86214ca5a5d2 2013-08-08 12:12:58 ....A 378228 Virusshare.00077/Virus.Win32.Nimnul.a-34f1e690cb3d9da725745ebeb5fb644bcf57651983c14cc9ee4af323d6ec182c 2013-08-08 10:38:40 ....A 381279 Virusshare.00077/Virus.Win32.Nimnul.a-350b8a3740c65f928e592be79429cf4d9eecd75cdc3babb07019681106a69b2f 2013-08-08 10:02:16 ....A 208839 Virusshare.00077/Virus.Win32.Nimnul.a-3537e980ea37bc5821e628a45fa11984b2263459ada5b0ff1911dc362a38ccbb 2013-08-08 14:33:22 ....A 147456 Virusshare.00077/Virus.Win32.Nimnul.a-3547bea158086c4dd27d51a81fca40ebe51edbf23c961810d9d5e7e599a86970 2013-08-09 00:13:36 ....A 225755 Virusshare.00077/Virus.Win32.Nimnul.a-3586ceaac6a18d26ddc588faac25513b27e26fb1e6692b8a753e4731e375f094 2013-08-08 17:13:34 ....A 1135105 Virusshare.00077/Virus.Win32.Nimnul.a-35ca225b3eecac8b274fae90a89028d4c40e34aaa385daaab52e47f40cba9236 2013-08-08 11:37:18 ....A 733530 Virusshare.00077/Virus.Win32.Nimnul.a-35faed49cc07cfa179aeb5d307eddd30b3023d8c0ed2c3c358d1a2133cb94e0d 2013-08-09 02:28:14 ....A 234004 Virusshare.00077/Virus.Win32.Nimnul.a-361777ac838b4d2a26f60883ba52299db8688c709b94ead8d24ed0fab45793a1 2013-08-08 11:16:36 ....A 836049 Virusshare.00077/Virus.Win32.Nimnul.a-362a322bc5dc9f7d52de9ddf21053341b4a4b34eeb21a3b55c554936bf7d037d 2013-08-08 09:57:26 ....A 242028 Virusshare.00077/Virus.Win32.Nimnul.a-3638e7aee6e261f233aad0c823b3f86ea16c07591853f36db078c4013f2d5427 2013-08-08 19:01:48 ....A 291279 Virusshare.00077/Virus.Win32.Nimnul.a-36439e2e9ed171ca8ac29cfc5caf6f8013fc89899d7a8e49fb08ba394a1e9fd2 2013-08-08 10:25:04 ....A 855020 Virusshare.00077/Virus.Win32.Nimnul.a-365d71ca946a678ed0e7adc4b104ddcf14651d6b59d6c4147a6fdf2c94746cf7 2013-08-08 12:49:40 ....A 254473 Virusshare.00077/Virus.Win32.Nimnul.a-36687b8f7067a20829efcc82d2d714f47ffef753a4cb8caee0bd41fec01cc66a 2013-08-09 01:31:00 ....A 310736 Virusshare.00077/Virus.Win32.Nimnul.a-366c860e21100e5fd81e8832382ee0f32e1969e7b10ab48ca8dd3a3bb23589b3 2013-08-08 15:41:20 ....A 356873 Virusshare.00077/Virus.Win32.Nimnul.a-36b95e113acfafb00cdef40f1dbf87daf9193e62b21cfe8e8a0d0122df8ec738 2013-08-09 08:00:14 ....A 811497 Virusshare.00077/Virus.Win32.Nimnul.a-36bed6eba7120b7bf190de5d3988b352282bf430becd64bca19141a084e378d2 2013-08-08 15:22:20 ....A 860580 Virusshare.00077/Virus.Win32.Nimnul.a-36c8e01d46e39fd3da25bf03d42a0abe831a066adba2bbb0efc62ce8750a6a1f 2013-08-09 00:00:56 ....A 338303 Virusshare.00077/Virus.Win32.Nimnul.a-36dd5c20a117e66283c600f82538672e34c873adefd7c209e1fc9e6e2b350ca6 2013-08-09 09:21:00 ....A 246258 Virusshare.00077/Virus.Win32.Nimnul.a-370f9fcb6d84791670e4746109413d6e6145a2646f1c7213b4b2d51641e82499 2013-08-08 09:46:52 ....A 209390 Virusshare.00077/Virus.Win32.Nimnul.a-374c4c4e12d2d23791060d92aa5920c7a5c187e9500c5295585329b8f9c6f004 2013-08-09 01:58:30 ....A 225664 Virusshare.00077/Virus.Win32.Nimnul.a-3750a2d7305becb9761cec50154953dd693f698cb914db70253e301ada9200be 2013-08-08 14:32:38 ....A 565757 Virusshare.00077/Virus.Win32.Nimnul.a-37b3297ebe6dc09e26e0a4b72288bc888f41a9ad9b1d2621febf6ded943764ec 2013-08-09 13:01:24 ....A 180647 Virusshare.00077/Virus.Win32.Nimnul.a-37d99b42b7bac0edf0eaa7378b79ce9503c79006fec6ef87e0a6cd9804f90311 2013-08-09 13:47:12 ....A 475577 Virusshare.00077/Virus.Win32.Nimnul.a-39475bcfcfc088a6fd94ad26c52df9c3699d573d1d452efb9b493676f0838217 2013-08-09 13:47:12 ....A 773003 Virusshare.00077/Virus.Win32.Nimnul.a-3953663329bce6f3c57a4899bf2f982140d9449a42f8db72b8ce0263be5aea51 2013-08-09 12:51:08 ....A 315850 Virusshare.00077/Virus.Win32.Nimnul.a-39ae734fb731c3107a595cde9cfafb56891c9b46ccfa753494dbcd4b6ab44d12 2013-08-09 13:18:14 ....A 196539 Virusshare.00077/Virus.Win32.Nimnul.a-3a52f9dccdc728d4c34eab6859fa3976ce624cfe3d5970816e672f9f4eaafca5 2013-08-09 13:47:08 ....A 242078 Virusshare.00077/Virus.Win32.Nimnul.a-3a6b14713e10ae42b5f7008fc216cd6c5ca2f04eb683c0e5671e037c1b6aa791 2013-08-09 13:50:18 ....A 643518 Virusshare.00077/Virus.Win32.Nimnul.a-3ab981272ffa3e22c8f6dae6f6f56f3e05b1cdf12007807907d91c380a352334 2013-08-09 13:50:34 ....A 557467 Virusshare.00077/Virus.Win32.Nimnul.a-3b14588ec4c9ffb668135bff4496fddffe0fab8cd3a6c25337ba7c6c644fb96b 2013-08-09 13:47:14 ....A 733665 Virusshare.00077/Virus.Win32.Nimnul.a-3b2a5b191623a144d1ee57779ffc323c8dbf91192fbaef8afe23ff46c282fb5c 2013-08-09 13:47:10 ....A 237913 Virusshare.00077/Virus.Win32.Nimnul.a-3b5c5b31878e785dfc9b3829b7af2acdd6085b5bd9770aa23018ae4d7d1906b2 2013-08-09 13:49:08 ....A 122880 Virusshare.00077/Virus.Win32.Nimnul.a-3bb1e9af8dd75711f380f93bf500e50491c26c07d168f9938100947ecbd26dcc 2013-08-09 12:34:54 ....A 401888 Virusshare.00077/Virus.Win32.Nimnul.a-3cd6a18add81dafb179c28f4d0bdc9b8aa29463fd33bd4776f92c1cd7ae0d038 2013-08-09 13:47:10 ....A 344434 Virusshare.00077/Virus.Win32.Nimnul.a-3d5501df7722d35a9375c6841d5718a8186043e91383566359a69b1197bbd2f3 2013-08-09 12:59:44 ....A 1393154 Virusshare.00077/Virus.Win32.Nimnul.a-3d9052d2833b5626a1ed7684ef3bc7f4b4e4f1c1e9aa144971a8c6992c94e3a0 2013-08-09 13:01:42 ....A 5059925 Virusshare.00077/Virus.Win32.Nimnul.a-3da7aa583490a09732751f2354fe3bf1ee0cc6a8ee1361dc9d7cb6e436363e57 2013-08-09 12:35:48 ....A 639339 Virusshare.00077/Virus.Win32.Nimnul.a-3e6c234d6cb11f97ff93ed9dbb9192c85a025c636a66d48a5357ea03379a0796 2013-08-09 13:36:34 ....A 855550 Virusshare.00077/Virus.Win32.Nimnul.a-3ebce55afd18508bf913785a5ba495535c6801f211816e6e81648fd9d3a11540 2013-08-09 12:34:50 ....A 225637 Virusshare.00077/Virus.Win32.Nimnul.a-3eeed987d874d7b402dc05bd494454052d99a786c698968d1731855c8be9a630 2013-08-09 12:59:44 ....A 528741 Virusshare.00077/Virus.Win32.Nimnul.a-3efd524300c82bfe669807eec6ff8631729b0c0358230385de9345341795c11f 2013-08-09 12:34:50 ....A 201099 Virusshare.00077/Virus.Win32.Nimnul.a-3f03380e04bb172ac6d59b1901dc43104cbae0c85b62d568fa2e216b3a033e82 2013-08-09 12:34:48 ....A 307542 Virusshare.00077/Virus.Win32.Nimnul.a-3f0b4423318a19ebd6531ed201ae85b32eebc5b0439895750c61a97425c63582 2013-08-09 13:01:24 ....A 1331635 Virusshare.00077/Virus.Win32.Nimnul.a-3f7091f75223ad57d7e183f96c8d9aa30281f27d71b4f32a7ece610fa66dfdd2 2013-08-09 12:34:44 ....A 314782 Virusshare.00077/Virus.Win32.Nimnul.a-3f9b3845f8944ab9cb57a9890e0ef7e596e5a063b89d4e267ba97a562cac0d57 2013-08-09 13:47:06 ....A 338267 Virusshare.00077/Virus.Win32.Nimnul.a-3fcec1d50ed264fae14573e8a4357b81019f9eec5cd7179637044abf74fd5f60 2013-08-08 17:44:36 ....A 1991072 Virusshare.00077/Virus.Win32.Nimnul.a-40231adda3f07c9577390b3f20211e7ea27828d812dd64955156897eab0354cf 2013-08-09 09:53:20 ....A 119271 Virusshare.00077/Virus.Win32.Nimnul.a-4064e818aa265a3c62d25c71a04501f91484142d901e64f52be7b3c46f4d39bb 2013-08-08 04:39:58 ....A 254369 Virusshare.00077/Virus.Win32.Nimnul.a-40eabe3bc00bd6f5ce850b5ded005ab9897826b69d23e4c07c7679c08d82c75e 2013-08-08 08:10:04 ....A 274832 Virusshare.00077/Virus.Win32.Nimnul.a-41092f34421f82eb26a66a701d580b74d97c9a299806caa08d5553ad81fa2bcf 2013-08-08 22:46:06 ....A 1372574 Virusshare.00077/Virus.Win32.Nimnul.a-410a59328442dfdc4ef1cc4b1a6eb0b99b0170171851fb5a6e51ee14fcee1d1d 2013-08-09 02:28:30 ....A 2421185 Virusshare.00077/Virus.Win32.Nimnul.a-410e0d1522bbc70467b946c27a27085e03a44a483ab132006fba02f9d15426b3 2013-08-08 06:43:30 ....A 438655 Virusshare.00077/Virus.Win32.Nimnul.a-41557182fac4706cc6b1ea68a0a1027c73ff2c3ca87348b734aec42bc5ed3efa 2013-08-08 00:19:14 ....A 591834 Virusshare.00077/Virus.Win32.Nimnul.a-41c548ea73a53b79511a1ba43d923b419fb473287cf745fa7f4db329b093e86c 2013-08-09 12:33:40 ....A 599565 Virusshare.00077/Virus.Win32.Nimnul.a-41eaef607470ca4f48e8c2707f9e3dc536107402a0755310fe66dae5e820591f 2013-08-08 04:23:16 ....A 164220 Virusshare.00077/Virus.Win32.Nimnul.a-420db862b3408ca52188e33c10932c820f9e6df1f151100daa0b0d1595ef92b8 2013-08-08 17:06:52 ....A 840529 Virusshare.00077/Virus.Win32.Nimnul.a-42113dffc4f97cfe7b28f143e4145ac22fad6c3d255e2e91813bd4aa083225d6 2013-08-08 06:18:12 ....A 184763 Virusshare.00077/Virus.Win32.Nimnul.a-42154fe21cafc7f31bd73ab135cef3141a641ed0a91fd0b07474618f6e4fd0c0 2013-08-08 14:27:24 ....A 848384 Virusshare.00077/Virus.Win32.Nimnul.a-421848c2e17f79c70f83c9bca243a4cfbac50274b57c747c6c0f4025500c6c58 2013-08-07 20:16:48 ....A 643522 Virusshare.00077/Virus.Win32.Nimnul.a-424b233f3c969ab99c1860d3a9b539f548ec6b07958a08e8e56648e00f7e2f29 2013-08-07 19:53:32 ....A 348676 Virusshare.00077/Virus.Win32.Nimnul.a-426b032c8ec12643be8d055fccce18528b8e955419b6774ef5c4357270befabb 2013-08-08 20:37:34 ....A 114176 Virusshare.00077/Virus.Win32.Nimnul.a-426b1ef7ffaef3fc7adbfeb2e11b236e8624802ab5c43572aa1bdc9135083326 2013-08-09 05:18:58 ....A 196502 Virusshare.00077/Virus.Win32.Nimnul.a-4274226566e8d18d753b483ca6f3181702d5ce2ce92b0bb8f443569d3abbd8b9 2013-08-08 00:29:14 ....A 312194 Virusshare.00077/Virus.Win32.Nimnul.a-428fdf1232843b74ac1f7fca8efcf2888c30bace3d6f22e6f2123efa186c3379 2013-08-07 22:47:02 ....A 569727 Virusshare.00077/Virus.Win32.Nimnul.a-42bdc2a4ff24251c3e35b4c89729cb5dfb076fde0b5ea5f5146bff9b9067e931 2013-08-09 00:58:10 ....A 203613 Virusshare.00077/Virus.Win32.Nimnul.a-42e0a19caacffaf6ec9d4a7840436ffa926573e1a2e3226e4d372096b47c1853 2013-08-07 23:16:36 ....A 402300 Virusshare.00077/Virus.Win32.Nimnul.a-42eae4e6699347eb7edc44acbce2810bfc40694788c5d6bf3b9ba2f900d0916b 2013-08-09 10:01:54 ....A 225280 Virusshare.00077/Virus.Win32.Nimnul.a-42f5749187b6e0aff1f73de749141a9c1869833cd056eb74e3d00a9e4a907823 2013-08-09 06:09:12 ....A 432049 Virusshare.00077/Virus.Win32.Nimnul.a-430da09a4f9a1388583355884cf7097af593eb801f3dbe0edfd136eed01445f7 2013-08-08 19:02:40 ....A 348568 Virusshare.00077/Virus.Win32.Nimnul.a-431ddff1d1ddf06b1fd4126db71c2ba1566aed933f9b550830c054b5a90765ad 2013-08-07 22:33:40 ....A 2457942 Virusshare.00077/Virus.Win32.Nimnul.a-4356b8647331ebb4afdaf4b323a87d05ed219b081d4ec8639c3d71a89ff661c1 2013-08-09 05:25:08 ....A 362965 Virusshare.00077/Virus.Win32.Nimnul.a-4356d6e36757b308bfe124f5208bcc3cdd6195127df36586abff84bfb284c453 2013-08-08 00:21:04 ....A 416221 Virusshare.00077/Virus.Win32.Nimnul.a-4386f3ef224ae7d3704edb55dc20e307d78b4b343a176f920114bf04ea91eb11 2013-08-09 06:50:34 ....A 328090 Virusshare.00077/Virus.Win32.Nimnul.a-43a152a553a87b23811691a1e7e3f811d1f7838284fff6a1d9b741b47d93f7f4 2013-08-09 11:21:00 ....A 291792 Virusshare.00077/Virus.Win32.Nimnul.a-43cb75a713bcf008a41e13e5720002803c5588ed31ee0d675a1d8e68701dc8e1 2013-08-08 05:38:00 ....A 94208 Virusshare.00077/Virus.Win32.Nimnul.a-43d448833dc847ab80c165658f599bc78bfe3e40f774168be6a4596f6baf27af 2013-08-08 07:43:12 ....A 545191 Virusshare.00077/Virus.Win32.Nimnul.a-43deb9abd5524c5510adc0c38262c74cbe38beb9e5debb42c7f35922c06c1b47 2013-08-09 11:23:40 ....A 151552 Virusshare.00077/Virus.Win32.Nimnul.a-441979eeedc4cb614626dbe00781183ffaf8b336bca8f4e2f68de5057a94e7dc 2013-08-09 02:23:38 ....A 233472 Virusshare.00077/Virus.Win32.Nimnul.a-44499d89476a73da0f00d24234553ce94fc43a742238d704332a4e7c62383675 2013-08-08 00:37:44 ....A 407529 Virusshare.00077/Virus.Win32.Nimnul.a-44550d553d99ad9d76c7e84e3c35f772c5103add04f849f4a568b569c99b0039 2013-08-08 05:16:10 ....A 422423 Virusshare.00077/Virus.Win32.Nimnul.a-4473ebeae3e70fdc99b663f4568b64f092b7c613003595e7bc07647fbf50ee88 2013-08-08 19:46:26 ....A 332214 Virusshare.00077/Virus.Win32.Nimnul.a-4490e3c6b20c7a897ac96a583c16f958d8329f8c89017d1ae942639140d8368d 2013-08-08 00:37:22 ....A 233957 Virusshare.00077/Virus.Win32.Nimnul.a-449d0939985e37038e66efa01ee6835a404f3dda6284c645f16ba910efa67a1c 2013-08-08 01:01:00 ....A 245103 Virusshare.00077/Virus.Win32.Nimnul.a-449f0012625f91d1112b6c32dc4b04de6a236701a7c1b7b8891e2c375102d591 2013-08-08 09:04:48 ....A 381460 Virusshare.00077/Virus.Win32.Nimnul.a-44e5422f6935b66de662a83e856342c4993705089860bbfe0db3edbafccbdc4e 2013-08-08 21:35:50 ....A 577992 Virusshare.00077/Virus.Win32.Nimnul.a-450ee523d42cfbc92d279812bcc5222f33f567dbe533cb7b05c5d9e4dad8d02c 2013-08-09 01:39:16 ....A 736748 Virusshare.00077/Virus.Win32.Nimnul.a-4520f115e9815d2e63abdd4a631a9c3d52a0a143c100583d431266456f39772a 2013-08-08 09:05:36 ....A 354275 Virusshare.00077/Virus.Win32.Nimnul.a-452c46beaa279dc2c150f22f3d62f6b5aa18897519da80e9a6456b497b92994c 2013-08-08 07:50:02 ....A 172390 Virusshare.00077/Virus.Win32.Nimnul.a-454babf5eafa718b0a588fc048c13f157550781ce61238f6665e60c451a9ff15 2013-08-09 06:48:14 ....A 836029 Virusshare.00077/Virus.Win32.Nimnul.a-45603fadb92f7f2b48d03e41c216e160a1aa77d07a00912da67d695aa40d11a7 2013-08-07 19:09:38 ....A 606644 Virusshare.00077/Virus.Win32.Nimnul.a-4560b005dbc2af31fad5bf0be4f6d5ed8ae793360a1a716c36b236ee8b5200fb 2013-08-08 16:59:52 ....A 1438046 Virusshare.00077/Virus.Win32.Nimnul.a-456c26849bcc1f738fe34a34fd7c945f24f25acd6ccaeba962a26df8794810d4 2013-08-09 07:42:50 ....A 6446487 Virusshare.00077/Virus.Win32.Nimnul.a-457e74baa81378ec23af4c1186e322a1bc422e67d52b368285ca9d6386dcc7fd 2013-08-09 12:17:10 ....A 151552 Virusshare.00077/Virus.Win32.Nimnul.a-45aca9e0579b1c63c1595e93c016465829c0bd415a573659ce6e0dc6be3b1c1d 2013-08-09 02:43:14 ....A 147456 Virusshare.00077/Virus.Win32.Nimnul.a-45d4a51fa5a06fadb11557bd1b152d8e7b4d56fb94b74b7cff52dae3a4444d7c 2013-08-08 08:39:46 ....A 2003343 Virusshare.00077/Virus.Win32.Nimnul.a-45fc326fe432e60fba60b261d41365bdff0fb69f413f940e0a8f13877d887b7b 2013-08-08 04:12:28 ....A 238450 Virusshare.00077/Virus.Win32.Nimnul.a-4612a8948cf7cd385e3aec14331b456dc59284f0b8d02e983f7a0285c385ef7a 2013-08-09 01:31:02 ....A 410037 Virusshare.00077/Virus.Win32.Nimnul.a-46543af9d9ce6c49d6454ab98a7f1d3a9837323b8e8e987117ab314a46ae785d 2013-08-07 23:16:34 ....A 352211 Virusshare.00077/Virus.Win32.Nimnul.a-46561deab182dc3976500662df8c648ef66a90da41f2757323a48e9d79a87a85 2013-08-09 09:16:20 ....A 528892 Virusshare.00077/Virus.Win32.Nimnul.a-4676b4780cb6c6c4498b98aeb9b3764a9d3bf164ba0423c6f250a7fcceca8d06 2013-08-08 02:42:06 ....A 688622 Virusshare.00077/Virus.Win32.Nimnul.a-46799269a442474ae6a7be3289f785837bcd46571a3b3ada5fc36e53dbf6c5cd 2013-08-08 06:17:44 ....A 450560 Virusshare.00077/Virus.Win32.Nimnul.a-4694f5f1b659c40da41ee066b370e80724e7101db0e1762a15d36a70472767a6 2013-08-09 10:47:50 ....A 307064 Virusshare.00077/Virus.Win32.Nimnul.a-46eeb84aaad59b1e00664eebbee6ab07a5a28134a227f9eef315f79302421212 2013-08-09 07:36:02 ....A 225775 Virusshare.00077/Virus.Win32.Nimnul.a-46f3fc82e1d9266b70e48b140116310ee0624c91c4992e02cb43adb84b72e786 2013-08-07 19:25:08 ....A 299539 Virusshare.00077/Virus.Win32.Nimnul.a-46f4df446771350e7ea5f5d4966b3de40dcbf295614b1dd6cd8a044f3fdd7ae5 2013-08-08 06:51:38 ....A 160149 Virusshare.00077/Virus.Win32.Nimnul.a-472ea27900e02815840092217a55af9004e67b2f711221303f92280f7003e932 2013-08-08 14:39:54 ....A 565774 Virusshare.00077/Virus.Win32.Nimnul.a-477217d358b761e4aa092bb85ee6264e3d3cc098716e79a4220531f59a4e2b19 2013-08-08 17:44:20 ....A 251736 Virusshare.00077/Virus.Win32.Nimnul.a-47ab4b4f428440095fc76e06a0cf281829842144c9b6c2e43074813dadad86cb 2013-08-08 16:46:52 ....A 270789 Virusshare.00077/Virus.Win32.Nimnul.a-47d7d664c2380b45c54957d936b001de92497fc82a108fc1c10844869f06639d 2013-08-08 16:59:50 ....A 275449 Virusshare.00077/Virus.Win32.Nimnul.a-47f3887c8fb4b181dccdf733c897693b179c1f43c33405f51990c4cbc1b8b32d 2013-08-08 05:43:16 ....A 655867 Virusshare.00077/Virus.Win32.Nimnul.a-47f8748c751837fa8f71888920aecadab1ef56c5a53234d42da54a4313fc4991 2013-08-08 08:36:12 ....A 151447 Virusshare.00077/Virus.Win32.Nimnul.a-4812625a731c16f642cc40f8945eb6f1a49abbd6754b8b14b9ce9622ac54c0d9 2013-08-09 06:15:36 ....A 528776 Virusshare.00077/Virus.Win32.Nimnul.a-4825ecfde15098729c8c48bede134e0f117d26c85364f8c445e25533565f13e2 2013-08-09 08:01:54 ....A 686034 Virusshare.00077/Virus.Win32.Nimnul.a-4830483164ff0dd56923d6c107c16ed23e57e4f4400319763247edaca10f3b9a 2013-08-07 23:19:10 ....A 258426 Virusshare.00077/Virus.Win32.Nimnul.a-486116eae5e5c92f210f1357aadf877215a9b9517bbf20dbebdec36319df09c3 2013-08-08 06:47:22 ....A 254432 Virusshare.00077/Virus.Win32.Nimnul.a-488fb2c4f90081b405a46c15ee1d970375ac65b24d73ad9660cce4c992a279dd 2013-08-09 06:45:04 ....A 266212 Virusshare.00077/Virus.Win32.Nimnul.a-4897e6b2074e345cec473953f188acf0a3376cfa2fb1c1fe327e6b64d532559b 2013-08-08 14:27:36 ....A 192923 Virusshare.00077/Virus.Win32.Nimnul.a-48b940a3fc1b8b4d4570577e1d1fbf89509c2f6800e4a9ededded399a4751837 2013-08-08 05:16:06 ....A 1331588 Virusshare.00077/Virus.Win32.Nimnul.a-48b9d6392c3956a3ccdf28beec27e4874559fbeb3cc483e4567abfc018860ac9 2013-08-08 08:45:58 ....A 209349 Virusshare.00077/Virus.Win32.Nimnul.a-48e6630bfe91f1d1fd114b16e1e6a1fbf52b0a218a0491a0b3376e40df6abbd1 2013-08-08 15:21:44 ....A 472599 Virusshare.00077/Virus.Win32.Nimnul.a-490074d46475fc0560999ac0f32957221af382940ca4ced2a63a90de360e8626 2013-08-09 06:40:54 ....A 772597 Virusshare.00077/Virus.Win32.Nimnul.a-492362d36587b75f827aac77c6b9e9a1c515f52fb065ad0a0ea9bdcea2215466 2013-08-08 05:16:02 ....A 1966600 Virusshare.00077/Virus.Win32.Nimnul.a-494d1f963c518aee53aedd88f148b751c0bd0fe788398df87e48ba0c59396a1c 2013-08-07 20:28:20 ....A 534925 Virusshare.00077/Virus.Win32.Nimnul.a-4953114f16b5110cde1825608a27a2cb27df784286f002f826616e5c1c12ec99 2013-08-08 07:28:48 ....A 627048 Virusshare.00077/Virus.Win32.Nimnul.a-4957c237ad8e2d005acafcacbafe68f1750a2376d02529e5c77462bb5d582410 2013-08-09 06:41:04 ....A 209429 Virusshare.00077/Virus.Win32.Nimnul.a-49586cd4deb296731ed25bac50bcdf89ab18d671f197cee88b4d63af80a9cb0c 2013-08-09 06:50:22 ....A 263029 Virusshare.00077/Virus.Win32.Nimnul.a-49b41553dec921ed3ddc1b2ee06c2bece2d204de0adff5a31c087dedf915f3cb 2013-08-07 21:36:46 ....A 767926 Virusshare.00077/Virus.Win32.Nimnul.a-49ce78851670e5d5870417e3babb831d47b226fbb533b8b8922abdd569f9bf1b 2013-08-08 06:48:24 ....A 156038 Virusshare.00077/Virus.Win32.Nimnul.a-49d21bde60d56242d0a97816adbc6de2023b37f1fe921982112eaf5f9d9d730a 2013-08-07 22:38:20 ....A 270739 Virusshare.00077/Virus.Win32.Nimnul.a-49d7fc30be59816f487cceba934a641ae805476b0941e90c4fb395b512253973 2013-08-08 09:01:34 ....A 791567 Virusshare.00077/Virus.Win32.Nimnul.a-49ebc65db1924f62cce6864fc81598de5c3e3476eaf4f4d02d4875bad778a250 2013-08-08 00:07:54 ....A 619463 Virusshare.00077/Virus.Win32.Nimnul.a-4a0d3e34dfad1eab1567fa3c44c5e3032e92b8fd21c6bf26aa866841e93e9c75 2013-08-08 16:27:28 ....A 582570 Virusshare.00077/Virus.Win32.Nimnul.a-4a2f1cbaa1716583bd0ef26a16a9bb56f655159fc357126d4737a434bf71b445 2013-08-08 08:57:18 ....A 737685 Virusshare.00077/Virus.Win32.Nimnul.a-4a4786afbc063dc6bec4c4ffaf1f600f6ff00e4e2264ab893f03613efff38a31 2013-08-09 12:04:06 ....A 479064 Virusshare.00077/Virus.Win32.Nimnul.a-4a60edbf9ea58a8545894c27509175be9c51e38a14fa9700a3ec80ea712a255d 2013-08-07 22:39:40 ....A 198605 Virusshare.00077/Virus.Win32.Nimnul.a-4a845940e058ecd211d8303336b546eee584d1c416034eb77638b8b0160bc711 2013-08-08 15:21:58 ....A 238417 Virusshare.00077/Virus.Win32.Nimnul.a-4aa40d41dfb66382945a400d1b398fb8a10ff241b1b4323a517f8533d6340114 2013-08-08 07:20:02 ....A 574899 Virusshare.00077/Virus.Win32.Nimnul.a-4aad5a6cbbf15daee784a6758a9e37ff7c96fdf6ab635caa0196680e4215b70f 2013-08-08 05:39:40 ....A 361974 Virusshare.00077/Virus.Win32.Nimnul.a-4ae83621f23db6fb19e5d3473b2be983b83209e0da4ece50cef0c52f4488e598 2013-08-08 02:12:48 ....A 528880 Virusshare.00077/Virus.Win32.Nimnul.a-4b05b2cb072f0a14f000fad6e665035eccf38833777aa512278b2c350a0e03b1 2013-08-08 08:45:28 ....A 383370 Virusshare.00077/Virus.Win32.Nimnul.a-4b1cfec9432897f1364363474771e14c4f7161e54ffe1db1e962b02aa41a5bba 2013-08-08 02:15:40 ....A 209379 Virusshare.00077/Virus.Win32.Nimnul.a-4b430c9c59b7277ebaf16316bbae50862478fc50699b06eb8aed1bcaac0bbee8 2013-08-08 03:03:26 ....A 336387 Virusshare.00077/Virus.Win32.Nimnul.a-4b4bee14a8aec8db1230959a1cf644ba35e28b7d9d65e99bd9a87245a8c78f28 2013-08-08 05:46:44 ....A 701313 Virusshare.00077/Virus.Win32.Nimnul.a-4b51fa9dc6a7c840ed94295613bc87411f34cb7c24e7cce04b96732d96081e03 2013-08-09 05:45:48 ....A 336310 Virusshare.00077/Virus.Win32.Nimnul.a-4b553cf23c3f3f6ec3cb21e1e7cd30f33cef105746ee7459c514e1a06531c936 2013-08-08 06:04:22 ....A 356819 Virusshare.00077/Virus.Win32.Nimnul.a-4b5dc3b6c64fa5bff40db1d74386be12067c021f53748d1c8c020b2148e78b5c 2013-08-08 20:11:08 ....A 242185 Virusshare.00077/Virus.Win32.Nimnul.a-4ba2d1676464518490dffdd60faf739081b06f4cab1f6d68f7ff46c1b781078c 2013-08-09 08:13:54 ....A 190875 Virusshare.00077/Virus.Win32.Nimnul.a-4ba6eeb74a613bbf5218a2bdde151da780b09efdca9384cdb7f49bf51546518b 2013-08-09 10:46:12 ....A 291294 Virusshare.00077/Virus.Win32.Nimnul.a-4bb04d3687f2b735c171961d6e7c1fcbcaa0acfced08af6df3ec4e4e213f56af 2013-08-08 07:43:14 ....A 471410 Virusshare.00077/Virus.Win32.Nimnul.a-4bdc5ac0a87ea825922422c2215ad5b2fe1dcf758f40cfe43b4e54df88614bb7 2013-08-08 08:43:18 ....A 604610 Virusshare.00077/Virus.Win32.Nimnul.a-4c1cae5a16f6e3101352672cb042c427848c40db0efb81b28c65c21754849e40 2013-08-09 07:11:00 ....A 168374 Virusshare.00077/Virus.Win32.Nimnul.a-4c1dbe2a69a9ce97f91d517bacbe63a461924dd10acdf20c66c932170f77e612 2013-08-08 08:55:56 ....A 643558 Virusshare.00077/Virus.Win32.Nimnul.a-4c50ba7b92986c5163c97eef86364a728fb4f86d5af1f567ef9ce14de883da2d 2013-08-08 17:13:46 ....A 2519428 Virusshare.00077/Virus.Win32.Nimnul.a-4c523e46b440e5a9e88cb2bdb53d4671ef4d3b4e3c735801a17d7b065f96c7c6 2013-08-07 20:15:18 ....A 201655 Virusshare.00077/Virus.Win32.Nimnul.a-4c63c7d5f2518c67c0a94eb90c75b0af9816139a54b7dc163743c1552eecc351 2013-08-08 00:23:06 ....A 405985 Virusshare.00077/Virus.Win32.Nimnul.a-4c784b1eae09f03dfd43495d5fa9065576b3f6f25995da1841dffd0539277152 2013-08-08 00:07:48 ....A 287134 Virusshare.00077/Virus.Win32.Nimnul.a-4c79cedb0b2a782378a200ed88143ace7f9aa88767f18f08eac15080d5d4a4cb 2013-08-08 05:23:32 ....A 455112 Virusshare.00077/Virus.Win32.Nimnul.a-4c7aca84f5a47f4d3788cdcbd3489af635253d81a25d05a567e30129222db91f 2013-08-08 05:30:48 ....A 291344 Virusshare.00077/Virus.Win32.Nimnul.a-4c907a535e9a5772fec8bdffddf8f9af20417d70d68927986137a12f2198748c 2013-08-09 06:37:32 ....A 476579 Virusshare.00077/Virus.Win32.Nimnul.a-4d00993e5bcb70d603ff42e5d12439f942cd571d66fc9ff6300dd6a5a8fd5dd8 2013-08-09 05:25:36 ....A 332248 Virusshare.00077/Virus.Win32.Nimnul.a-4d0c0d5c30e1a951e1ea61bdef1f4c12b209b7cea6556c057bea7a7ed087f07a 2013-08-08 21:02:10 ....A 402257 Virusshare.00077/Virus.Win32.Nimnul.a-4d2f068c66f37834c150926e513b716ee3e3a2a74fef2b380ebe51b03695d180 2013-08-07 20:00:06 ....A 682472 Virusshare.00077/Virus.Win32.Nimnul.a-4d7a3f19f127698fcb65d022394bde2acdaaad6712abd7cc6007329d9cc6b0f2 2013-08-09 06:20:48 ....A 582486 Virusshare.00077/Virus.Win32.Nimnul.a-4d98ec6936d0b6cbd913035735ae4537534c219aab330a7cbafc7bfb80ba6766 2013-08-09 11:23:40 ....A 935764 Virusshare.00077/Virus.Win32.Nimnul.a-4dabfc0b1621690903769bddf4c8c59cfd86c4a5e6ac0adbde90977f085aa5a0 2013-08-07 19:43:04 ....A 201066 Virusshare.00077/Virus.Win32.Nimnul.a-4dbe70da72e9049777074f0bd68e8d8eab86a2c9b13f54d2782615e06c9c9f12 2013-08-09 11:59:16 ....A 314766 Virusshare.00077/Virus.Win32.Nimnul.a-4dcb764902326369baba2abe8f50a9d5beee020ec53642e623cb12027a9192d6 2013-08-09 07:21:28 ....A 297457 Virusshare.00077/Virus.Win32.Nimnul.a-4ded65b07766e84aafe7955f4c261766a7665ccee6fe4fc80e846c610b631673 2013-08-08 08:39:46 ....A 328573 Virusshare.00077/Virus.Win32.Nimnul.a-4df91ea6742a122ca30721320ff5a6c396c6d60eeaaae38be7c0affed247940f 2013-08-08 14:47:50 ....A 184710 Virusshare.00077/Virus.Win32.Nimnul.a-4dfd40e665c1bfd9bc1e271f3ea6fb58a29e06f63b3a727ef1ee5f4e42de1025 2013-08-09 08:00:32 ....A 604543 Virusshare.00077/Virus.Win32.Nimnul.a-4dfe8e19f28c043534e4726cfcf8fb35a9eb111a01d240bb9f7a0c5db0143c1f 2013-08-09 12:22:00 ....A 161296 Virusshare.00077/Virus.Win32.Nimnul.a-4e4c7785849b19fe52dd6c08ae9e798262e0eac9d7bf36165acfce44278f48ef 2013-08-08 16:47:24 ....A 489488 Virusshare.00077/Virus.Win32.Nimnul.a-4e530048f89721d3c814050d6165cb362472dfe0b39debe1f9c8b70530d9322d 2013-08-09 12:21:30 ....A 270784 Virusshare.00077/Virus.Win32.Nimnul.a-4e7a205b200af73cae5d4b0e37088f0ab67b76f4233090c237878b2a9eb5f2e8 2013-08-09 08:23:40 ....A 86016 Virusshare.00077/Virus.Win32.Nimnul.a-4e82a1769b67903115b4f201c3076bff3400fe42301542b954fb39320b9b327e 2013-08-09 05:20:10 ....A 480107 Virusshare.00077/Virus.Win32.Nimnul.a-4e8311e8aa589f3e921046ad149a2d69a6a86c5e55cbfb5b290ba1f784374c26 2013-08-09 01:50:38 ....A 238448 Virusshare.00077/Virus.Win32.Nimnul.a-4ecfd59d7bb979428c51a002da477c9bd324dd7221a4fef571850d1efa60bfcc 2013-08-08 09:07:16 ....A 381299 Virusshare.00077/Virus.Win32.Nimnul.a-4ed233df055b50a5a712acc1f462bac880a430446906b41d5dcb4289fb269436 2013-08-08 12:57:06 ....A 729512 Virusshare.00077/Virus.Win32.Nimnul.a-4f1293e2177f5ded44dc39a88cd96d7889aa62a99c34ace7f0e98a03dfe000a6 2013-08-08 15:22:22 ....A 500091 Virusshare.00077/Virus.Win32.Nimnul.a-4f386442873752015a623e226eb0b5964617a107caa4bc09a3b666cbe0f8f58c 2013-08-08 17:35:42 ....A 433144 Virusshare.00077/Virus.Win32.Nimnul.a-4f3a6d384eda873f45f27b6c4f0abbb64751f2b6f92db8d75babb1d64aa6cfa8 2013-08-09 11:06:32 ....A 655774 Virusshare.00077/Virus.Win32.Nimnul.a-4f4f86f17240fae2c05082d1a7962bd62b4790a369eba9647473ee412c09cfb2 2013-08-08 09:46:58 ....A 238057 Virusshare.00077/Virus.Win32.Nimnul.a-4f52b7371d288e367fce8d96afba100d3f5a74474a0fb127bdd5d089a349b500 2013-08-08 16:59:46 ....A 773077 Virusshare.00077/Virus.Win32.Nimnul.a-4f7850da277136d9379a5c8a71cc2f5b941a0938af4e4204b73e3c56600e666c 2013-08-08 12:02:34 ....A 3092969 Virusshare.00077/Virus.Win32.Nimnul.a-4f8360d6fddf4e7b0e3c17ace38603e3ba78d597a51da573272b5b49202d4007 2013-08-09 06:41:04 ....A 3154299 Virusshare.00077/Virus.Win32.Nimnul.a-4fa9f33662fd4ad6e4d4628d2f799ff6fd365723063eb57bbbc5745623f9ad4b 2013-08-08 13:42:22 ....A 453475 Virusshare.00077/Virus.Win32.Nimnul.a-4fb0b317a22fb655d0b20a103a4e82ab599195aaaa417b2b744b72d54f8c0539 2013-08-08 09:57:26 ....A 188279 Virusshare.00077/Virus.Win32.Nimnul.a-4fb985aead11b3815f5efd84838a61ff4c872feac53101bd0947c660eb468d53 2013-08-09 04:57:16 ....A 254386 Virusshare.00077/Virus.Win32.Nimnul.a-4ffe043df35159070537c294b3641a48854c69f9f317ebbdac3f132ee9b885bf 2013-08-08 12:31:40 ....A 381347 Virusshare.00077/Virus.Win32.Nimnul.a-5052a8e57ba4941c0664dfd39329c4db94a41c03a60a3b0064ab2d2e87a485a9 2013-08-08 14:27:00 ....A 416091 Virusshare.00077/Virus.Win32.Nimnul.a-507da76b5c1a15e3188e7925c8cd775e6fdbaac84a328d4bf98836d70e4aeb79 2013-08-08 22:56:24 ....A 483731 Virusshare.00077/Virus.Win32.Nimnul.a-508240438a6b691e6c541188962b22ffa4bbbdaa9b5c17c060c80a226bd7a482 2013-08-09 06:39:40 ....A 450560 Virusshare.00077/Virus.Win32.Nimnul.a-509ebdd67e5696c7df71066f38f345a37b190520c84602aaa996eb081b0bde7e 2013-08-09 12:02:00 ....A 348533 Virusshare.00077/Virus.Win32.Nimnul.a-50be81ffb9c339f9af8fe72ce0a3a62ffd4f909008db678177d08692dca37ae2 2013-08-08 12:03:00 ....A 352705 Virusshare.00077/Virus.Win32.Nimnul.a-50c474720431b694f1515f6018b94754627d809d98fc399e25d8690cca0e803c 2013-08-09 00:11:00 ....A 106496 Virusshare.00077/Virus.Win32.Nimnul.a-50c8a75fc6b263445ecde03d207ba0eb0c3f4b486fe591fa1fca0baf3212d1b2 2013-08-09 09:58:48 ....A 260047 Virusshare.00077/Virus.Win32.Nimnul.a-50f5b0a93615de2e31e8a587096031fca43169659465470708071bb82baabe92 2013-08-09 06:50:38 ....A 201222 Virusshare.00077/Virus.Win32.Nimnul.a-510e872723a3f017753ff97d931651864ce22a87a684fb072b29d7c1980348aa 2013-08-08 14:18:42 ....A 332185 Virusshare.00077/Virus.Win32.Nimnul.a-5125822096a14f02e5505ec077b4e6239b6189d00127c42841a1defe7e652316 2013-08-08 14:03:26 ....A 275463 Virusshare.00077/Virus.Win32.Nimnul.a-5132dbe4154420dcc736b3c719be0505873d775dda2e0e0d277c16cc63aeb115 2013-08-09 05:44:00 ....A 83456 Virusshare.00077/Virus.Win32.Nimnul.a-51701ad8e66f4672b1763dd95245bac4647fffba6a85a48c69be15f5d9524bf2 2013-08-08 11:08:46 ....A 217531 Virusshare.00077/Virus.Win32.Nimnul.a-51738a2465a514619dcac869c07ceb5a1c44a4ef5304898fb0d7e88ffa8e2340 2013-08-08 15:21:30 ....A 184163 Virusshare.00077/Virus.Win32.Nimnul.a-51832570fb3df00d432cd8179d047ac74965e33f152d6977cc90d41dc5cf1a7f 2013-08-08 12:03:28 ....A 542640 Virusshare.00077/Virus.Win32.Nimnul.a-5184d7088054b30606d41f4ac2a006867f12d94868621a9c4ea6cb4a665b06a0 2013-08-08 13:24:02 ....A 354725 Virusshare.00077/Virus.Win32.Nimnul.a-518543af1103b263d3abb1d4844b6126d0b381470959fc6a18a3299d0c6728f4 2013-08-08 17:00:28 ....A 201200 Virusshare.00077/Virus.Win32.Nimnul.a-51b8cd6ad1113ba56e89ee1ca8cf5eb687361af0a502fcf91b72a5daa2c8917b 2013-08-09 09:13:54 ....A 3088811 Virusshare.00077/Virus.Win32.Nimnul.a-51c0bbb18c2abd48a3deeb4ec6d4b6bc2c56d9ad485a9ebee5ccd4aaf30c3b1e 2013-08-08 09:57:34 ....A 254392 Virusshare.00077/Virus.Win32.Nimnul.a-51dcdd690460bd0c10bebf887105bca4542dd7cca77826daf3baa01d9068061f 2013-08-09 01:00:20 ....A 307211 Virusshare.00077/Virus.Win32.Nimnul.a-51fedd37afd52e5dd693c4796ea3fa2345ef3289a69ce1075e0c73de491c5b68 2013-08-08 11:54:04 ....A 126976 Virusshare.00077/Virus.Win32.Nimnul.a-520665af38d9da5243b63052bd15a0943bf2b157b9ff16463932adc1bc29f700 2013-08-08 16:20:06 ....A 565702 Virusshare.00077/Virus.Win32.Nimnul.a-52486924a60e6e2f0ef54210b96c0d042dd085bfd323f8cac671661a9161f90d 2013-08-09 03:01:06 ....A 696313 Virusshare.00077/Virus.Win32.Nimnul.a-5256d1906e2fb6aa251de53ff104feded119c9d3c8a370f724b9000cb9734b93 2013-08-08 10:30:08 ....A 393576 Virusshare.00077/Virus.Win32.Nimnul.a-5274e38ef19a299a19a756d0cd434c069df202ff5eab6056e7b18dda91094934 2013-08-09 05:51:36 ....A 308216 Virusshare.00077/Virus.Win32.Nimnul.a-5293d611a1084b2e7c1ef554fde6ddd2ddd6b82a0bfd0a8eec9aa60c76fe2f79 2013-08-08 14:00:10 ....A 279018 Virusshare.00077/Virus.Win32.Nimnul.a-52aa9011aaa5f1161d3dcd3dc85b67fc805a63474a07f920d6ff1a4011c83952 2013-08-08 09:08:58 ....A 278988 Virusshare.00077/Virus.Win32.Nimnul.a-52b603779de7c7bafcd6e08ff43a2660def707e299918580ef313bf65897ca2b 2013-08-08 22:54:20 ....A 517053 Virusshare.00077/Virus.Win32.Nimnul.a-52d3b2c9abd306e28e04aa862a9d637a1f6538c62d330b300cddd39dc493a1a0 2013-08-09 02:11:36 ....A 106859 Virusshare.00077/Virus.Win32.Nimnul.a-52ed2dc2fd501f891b03e960fb7fe6ebe8938d719875f80eb7c7f4643bbba93b 2013-08-09 11:36:06 ....A 1339873 Virusshare.00077/Virus.Win32.Nimnul.a-5300be190ff22fd09b25e24c4421c04c69122f728f5e43c6575376cd36474463 2013-08-09 10:16:40 ....A 233472 Virusshare.00077/Virus.Win32.Nimnul.a-53245dbcbca86256b43101da9b32921caf682cb2279c14406f26a7b035caaf0b 2013-08-08 11:40:38 ....A 279022 Virusshare.00077/Virus.Win32.Nimnul.a-532e06d0066c66b05d4e3334a62d7d46f060a155f3388dfa7410293325eb8544 2013-08-08 16:59:24 ....A 268248 Virusshare.00077/Virus.Win32.Nimnul.a-5334a3a4459036b9ec20eb8aa585a7c341346d60be34df482465c1bf59e14ff0 2013-08-08 12:46:32 ....A 315889 Virusshare.00077/Virus.Win32.Nimnul.a-535198007bb5b4f3cc7be647305c84b28da28a8162a7c2962054de7d2e00a3b0 2013-08-08 09:19:14 ....A 242151 Virusshare.00077/Virus.Win32.Nimnul.a-535d4a10e1ac0c15b52f29d3e5b609e956078f5618a73a7b55425065ee00ab09 2013-08-08 09:44:02 ....A 285196 Virusshare.00077/Virus.Win32.Nimnul.a-53715eded63aa0e51a8239fa58c4ed5f99a3c90c853a92c2cec25e9300b04e66 2013-08-08 10:49:48 ....A 191950 Virusshare.00077/Virus.Win32.Nimnul.a-53b1d7257863d140ff2f21b8bfa006d978d21badd98157c438ec4c7d8db88f16 2013-08-08 13:26:46 ....A 205242 Virusshare.00077/Virus.Win32.Nimnul.a-53b490385ba1476cca3504465491ec017ad49cd12b0b32298d5a5c2bb33a0c5c 2013-08-08 12:03:02 ....A 1393022 Virusshare.00077/Virus.Win32.Nimnul.a-53ef1754078af6d86842c49aae3b2bbe358afef26bd1e47b960aa4e90e50c88f 2013-08-09 02:29:22 ....A 314866 Virusshare.00077/Virus.Win32.Nimnul.a-53f306b184f57bdd9e672c214cfdbbdaaf3eaa809d89b3fc66f758a47142fff4 2013-08-08 10:28:58 ....A 259006 Virusshare.00077/Virus.Win32.Nimnul.a-5412532f9f5b0d80d2e71ebbb64eced0d83e24934a4d86a1ee1019fd430ed198 2013-08-08 14:27:30 ....A 582526 Virusshare.00077/Virus.Win32.Nimnul.a-5425f85045fea085350fc14b6bacf27cee323b47a14e5d32fbe5fbdcf024cbdf 2013-08-08 11:11:00 ....A 229870 Virusshare.00077/Virus.Win32.Nimnul.a-54291adb96b1db410e4b75ed5aa25b1ebc95360468168c6c7671be331c4c533e 2013-08-08 14:27:08 ....A 635852 Virusshare.00077/Virus.Win32.Nimnul.a-5434befaeac852b6398685f47774db774347b024dbe2ddbb04e81b7fa1e782ae 2013-08-09 10:21:08 ....A 308196 Virusshare.00077/Virus.Win32.Nimnul.a-547b672269cb0d1cf72fdb87d8bebba8d625bfa1aa9073a2a236affcff303e46 2013-08-09 10:31:14 ....A 160659 Virusshare.00077/Virus.Win32.Nimnul.a-5493f5f82defabb53edbf8174874a268c59163e538064a4d995416ad5022f483 2013-08-09 00:57:10 ....A 465932 Virusshare.00077/Virus.Win32.Nimnul.a-54a0d4bbe6296bc2e9f89a463bd3ea92d755aeccb5576514a2bedca8856e9521 2013-08-08 19:36:36 ....A 578043 Virusshare.00077/Virus.Win32.Nimnul.a-54a68c4077026f53fdc8eadf2f0c711d73c1c87588c3a5a5044788583010d725 2013-08-08 19:31:24 ....A 269164 Virusshare.00077/Virus.Win32.Nimnul.a-54dda6261498a0e16be7dcb78d67d4bef52cb7f2e0baf54c9b0fff2275b89493 2013-08-09 02:59:34 ....A 385518 Virusshare.00077/Virus.Win32.Nimnul.a-55141eb181100657a8059133a324e1002807d2d245bd8f89633426d5ac6f3f69 2013-08-08 13:24:28 ....A 406023 Virusshare.00077/Virus.Win32.Nimnul.a-551e4e67af90535cb8571c35e55f2e50973462ca25cf10a3e1b24c02cd8c0d30 2013-08-08 10:18:12 ....A 479111 Virusshare.00077/Virus.Win32.Nimnul.a-5532726ce57d2c59418db419b2342b4aa9cb0856af8695bc466264f9406f17a9 2013-08-09 06:47:40 ....A 245201 Virusshare.00077/Virus.Win32.Nimnul.a-55677227946f8ae0b773d99eedf573069112575b3d378e42ab7874089704c38b 2013-08-08 13:28:08 ....A 483736 Virusshare.00077/Virus.Win32.Nimnul.a-55877d6fdb3f0ddf29063dbd2d02c80ffc8fd8c0485e46cec57ac87741ad3630 2013-08-08 12:03:04 ....A 217608 Virusshare.00077/Virus.Win32.Nimnul.a-55eee40522db8e5ad4ab9a0866d9072893b001c7be2490ecbab93f9382b737eb 2013-08-09 03:08:12 ....A 126976 Virusshare.00077/Virus.Win32.Nimnul.a-55ef59f26da456039a61a51afc469db7ca6e20416e635b6a2afb3d065f480914 2013-08-08 14:00:50 ....A 193033 Virusshare.00077/Virus.Win32.Nimnul.a-55f92848c30588c072cc6b1e1cc2acef71ecd3584a483c6cc1b01d5d2eea1017 2013-08-08 11:16:38 ....A 688522 Virusshare.00077/Virus.Win32.Nimnul.a-561612f96268529f09841846fe688a339ae130103a247b1098656a15f9e70768 2013-08-08 14:39:44 ....A 242046 Virusshare.00077/Virus.Win32.Nimnul.a-5618fb2cad88dcf925e29f4809ce6b5f2d056bf1504f7c5cb013e0f70c4955bd 2013-08-08 12:07:10 ....A 681490 Virusshare.00077/Virus.Win32.Nimnul.a-563ce69f068f9ec5631cd367f2c81b95bee7d365ccb1ecc0ff1cc6a90a19cd8f 2013-08-09 06:58:36 ....A 122377 Virusshare.00077/Virus.Win32.Nimnul.a-565e046ae2b3c7643a4d559377097979ce32b2dc1927d18bf58ca2df1b4c8e3a 2013-08-09 02:59:02 ....A 906263 Virusshare.00077/Virus.Win32.Nimnul.a-5672b53d2f2cf48ffdb5441ae77cb51362321465a2b9beac2e10f13a34ac9765 2013-08-09 10:51:26 ....A 557410 Virusshare.00077/Virus.Win32.Nimnul.a-56c8d9bb6545539f7fec58cb71ab3a8b9d91ed55f81888bb6505784074f95b15 2013-08-08 11:11:02 ....A 639372 Virusshare.00077/Virus.Win32.Nimnul.a-56e5318bdbd1ab624b53276f415900c4ab43c4449ae100721c6aa891082e2d4e 2013-08-09 02:59:06 ....A 414643 Virusshare.00077/Virus.Win32.Nimnul.a-57051077bf8f139cb28b11373cecc742e881b6037a95ffd2dd27a3c48b60ceb5 2013-08-09 06:45:32 ....A 229762 Virusshare.00077/Virus.Win32.Nimnul.a-57348c64c8eb0473af2364c1363504e1810ddf692586887b6a01ba8e21141158 2013-08-09 00:21:04 ....A 233472 Virusshare.00077/Virus.Win32.Nimnul.a-574cf8b65cbd001869377c6cba28ab286f06cecbcbf4e4bc741e49e202839084 2013-08-09 13:01:16 ....A 1339856 Virusshare.00077/Virus.Win32.Nimnul.a-57768641d349741d16f3f670a8ceb4f39b43685e7e5accbb0daf6b585ac5c14b 2013-08-09 12:50:28 ....A 815617 Virusshare.00077/Virus.Win32.Nimnul.a-57bcf7088e165d70fc043ae70787cfdfdc14d1dc6cfd15ee20e4c44c45bedcf6 2013-08-09 13:47:06 ....A 1376642 Virusshare.00077/Virus.Win32.Nimnul.a-57d1ea2ea73ee49d682333f5eff843eadcfacd5227a99b2481c1bc66dd2872d7 2013-08-09 13:41:20 ....A 479193 Virusshare.00077/Virus.Win32.Nimnul.a-57f0bb58739bc4b3d3a427036c6efdd9de09aa8e1245de5a91f2298e61fa2eec 2013-08-09 13:49:54 ....A 767998 Virusshare.00077/Virus.Win32.Nimnul.a-57f29c47f0a36422f1382643987b939be548a0ff3d1ee8d9f43f7bfb4658d20b 2013-08-09 13:43:26 ....A 393647 Virusshare.00077/Virus.Win32.Nimnul.a-57fa70e1f3af51325d85cba8a8472981982567012979c8595951eeb25276189d 2013-08-09 13:47:46 ....A 373678 Virusshare.00077/Virus.Win32.Nimnul.a-589b6d3e5e3d5135523a1b7c11b6e64e7bbf29139361bf2478d9793c36b32e49 2013-08-09 13:47:04 ....A 2445802 Virusshare.00077/Virus.Win32.Nimnul.a-59184e9d97123a695dceb756526073a44d8a74e0541370b1a013d9f900beaf33 2013-08-09 12:59:46 ....A 229720 Virusshare.00077/Virus.Win32.Nimnul.a-592c59fcfe14563541cd665f4ee2ea566777df6edf8887e80318970111ef0bec 2013-08-09 12:52:10 ....A 483180 Virusshare.00077/Virus.Win32.Nimnul.a-59621320d518f530d947757793bf18479fa206540edbbd4ed2f30ef3f3c7d9d6 2013-08-09 12:35:10 ....A 217555 Virusshare.00077/Virus.Win32.Nimnul.a-5a0dfdb1e61401ddf6433be0cd2bd1f6399b8b3cb5649964bf1c098499be7acf 2013-08-09 13:41:10 ....A 266676 Virusshare.00077/Virus.Win32.Nimnul.a-5a1d7cd1515fcd2997eef9ad1b714f54814c5667ba349d077ffa8cac6fd30d9b 2013-08-09 12:50:56 ....A 196975 Virusshare.00077/Virus.Win32.Nimnul.a-5a28e05520c62d945afaf04e568f18ada9f773f9fd53c62dcc0bb4449654b486 2013-08-09 13:52:16 ....A 335872 Virusshare.00077/Virus.Win32.Nimnul.a-5a7a3c2a94405fc2f647c1c1c754f126172465b774dbb9e9c61e2252a10c7dca 2013-08-09 13:47:04 ....A 254435 Virusshare.00077/Virus.Win32.Nimnul.a-5b36fa75f948252c0bd42f404e177b01285b42af15663d9410b4905fe5113b9e 2013-08-09 13:51:00 ....A 233969 Virusshare.00077/Virus.Win32.Nimnul.a-5b4e4bcb28e9ec84f45135a42e77085bd5abe11d32387b5e04911551ea47d24b 2013-08-09 12:34:46 ....A 373111 Virusshare.00077/Virus.Win32.Nimnul.a-5b764c8665f79b11cbe1844c2ac71ce578e21d5cf5dab0baea87eeca90d3de72 2013-08-09 12:34:52 ....A 771499 Virusshare.00077/Virus.Win32.Nimnul.a-5bb66439d4881a12ad9f8339c39f1edaeefcb56ea1dea8e40c246798bc4d552b 2013-08-09 12:59:40 ....A 237927 Virusshare.00077/Virus.Win32.Nimnul.a-5bdb52ad4570500bc9047079b36f9882a4062a5f64bc7ba0d721f66516848823 2013-08-09 12:35:50 ....A 338307 Virusshare.00077/Virus.Win32.Nimnul.a-5c561a8051ff6bc91ce9b170ccc9c095c520b025fc462b7665f180f9aa92d3d7 2013-08-09 12:51:36 ....A 332200 Virusshare.00077/Virus.Win32.Nimnul.a-5c9ebfffca9583ac4bf0fcc0b6e50c18640b6443ccdbd3ba05307864fcda7634 2013-08-09 12:50:30 ....A 877005 Virusshare.00077/Virus.Win32.Nimnul.a-5ca91422f9fffd8fec3a1cd1b930181b73d0ac47ab3f82b259c22ce7f568c46c 2013-08-09 12:34:48 ....A 405891 Virusshare.00077/Virus.Win32.Nimnul.a-5cc8e3187f544df9001c7decd9bf4e84de7f315c60f0ad77ad99f358ddf7aedf 2013-08-09 13:48:44 ....A 561512 Virusshare.00077/Virus.Win32.Nimnul.a-5cf9ab94e4d54a43ceefe423349de29066e7360fb4dd1ec7d050e43575a98bee 2013-08-09 12:50:58 ....A 733671 Virusshare.00077/Virus.Win32.Nimnul.a-5d67388b404ba817a4655fdc38c37ef46d8ba6564e67231ff2946aa59c3f83c5 2013-08-09 12:34:54 ....A 238602 Virusshare.00077/Virus.Win32.Nimnul.a-5d69c54855f2acc8432ed7524f58a103f5a5cab45172dbded9bd21414c8ebd9c 2013-08-09 13:49:40 ....A 623064 Virusshare.00077/Virus.Win32.Nimnul.a-5d8a0392e0d7bdd33e4e257a55ff46e565e145f8e4d60f02309b84d8bae2b131 2013-08-09 12:51:00 ....A 381332 Virusshare.00077/Virus.Win32.Nimnul.a-5dbd27bb4895b5cd17f29ab1eba2c4cf063afd8a6132c2c7c6c08ad846624979 2013-08-09 13:01:20 ....A 696794 Virusshare.00077/Virus.Win32.Nimnul.a-5e578535479d25ea71e56d306dc476d4f5f71f8f98082c06f8f7559c28bed6f3 2013-08-09 13:01:12 ....A 1929727 Virusshare.00077/Virus.Win32.Nimnul.a-5ebff70497436ff0086bb82afbc16ee1f68033dbe2ce86d3cc54bc2f508d178b 2013-08-09 13:48:42 ....A 278528 Virusshare.00077/Virus.Win32.Nimnul.a-5fae7e0507b712714bc0a5c6589b0fd5dfb527327e25f5afa5fba1e5b0a0b557 2013-08-09 13:09:40 ....A 431999 Virusshare.00077/Virus.Win32.Nimnul.a-5fd6f6db48edef04a10613e73d969a84934666c660df75136c128e7ba260ccdd 2013-08-09 13:01:22 ....A 405973 Virusshare.00077/Virus.Win32.Nimnul.a-5fda7dd468953ff3138f8d02dc30f8d8691f29bb35a00d5730f00ec5a95beccf 2013-08-09 11:22:58 ....A 328586 Virusshare.00077/Virus.Win32.Nimnul.a-604e5907069ef5835a69f2f9749dbe77213270ef39a764434671850c0f82f419 2013-08-08 02:17:18 ....A 354698 Virusshare.00077/Virus.Win32.Nimnul.a-604f90d58a2017f391a009e50c572d7774096d7d989ea00c0650c908c69e59af 2013-08-08 06:54:14 ....A 467294 Virusshare.00077/Virus.Win32.Nimnul.a-60501a156eb9e91e1e2562bc6d1980f154c7213c421d959378f64d0338eaf310 2013-08-08 07:01:34 ....A 604610 Virusshare.00077/Virus.Win32.Nimnul.a-605a561947a689553bc0122eee11cac44eb97c53a5896fb9dc7bf5560baf9b11 2013-08-08 17:24:04 ....A 291219 Virusshare.00077/Virus.Win32.Nimnul.a-6077d2f0bd405f681879742001a504fd81da78f8dbc58a2bfabb66e39aeb2b63 2013-08-08 00:21:14 ....A 2441662 Virusshare.00077/Virus.Win32.Nimnul.a-60a07a6cbb03db94a087ef3f94d20951a66b192c557d2ac48d5ebd1f02d3f0a0 2013-08-08 06:48:56 ....A 578926 Virusshare.00077/Virus.Win32.Nimnul.a-60caa9a180691e4bf2eb149704a4ddce0dca690d22d9eb99a869373903703613 2013-08-08 04:39:54 ....A 643502 Virusshare.00077/Virus.Win32.Nimnul.a-60d8842b1cb34a3ee56973051efec6820d260274bb9d420b7f28195daf9a2310 2013-08-09 11:36:16 ....A 127372 Virusshare.00077/Virus.Win32.Nimnul.a-60f04f90b33f2b93b3ce645ccf830147a1a0da96a54641fbf8d7c6a930a8d8d5 2013-08-09 03:13:00 ....A 174463 Virusshare.00077/Virus.Win32.Nimnul.a-6150bdccf4c052b36bf9002562669f2d4b745e6468202ccb3df8d2239907f251 2013-08-08 00:37:42 ....A 266585 Virusshare.00077/Virus.Win32.Nimnul.a-61c1b67bbd31498f2af1deef25566810c4bf1ad87f06f94c1f59ae076958dcc0 2013-08-08 22:17:12 ....A 450560 Virusshare.00077/Virus.Win32.Nimnul.a-61c6eb401854dca270b3e412a9dcd9efcc055a471f1036908198f911e0fa3d6a 2013-08-09 07:10:32 ....A 266703 Virusshare.00077/Virus.Win32.Nimnul.a-61cfedf1f74487a0e5fc835f144f0bcfa7142a60083193c01cdbbcea60a804dc 2013-08-07 22:09:24 ....A 303444 Virusshare.00077/Virus.Win32.Nimnul.a-61d55bc7a666fa36d47b5c0c95482a9ccb8c632da9bfdea73dbff270ac338886 2013-08-09 03:02:26 ....A 534932 Virusshare.00077/Virus.Win32.Nimnul.a-61db560e1f41ddf67faa101a1bcc26a735939eedafd0163d16cb1e66f39618f5 2013-08-08 05:28:16 ....A 75709 Virusshare.00077/Virus.Win32.Nimnul.a-61f59e322cc5f63ae2696930f4bff0ebba337eacaa537661af5289d1d171f293 2013-08-07 22:08:34 ....A 151927 Virusshare.00077/Virus.Win32.Nimnul.a-62220b1050a30ad9ab2cc99df5e6d5f1222310d490c1eb608575449ace1286c8 2013-08-08 06:50:56 ....A 221653 Virusshare.00077/Virus.Win32.Nimnul.a-625e3787837726bc47c7787404ee0817cfbe16832c7a6f9ee6eec556a22d0fa9 2013-08-09 11:00:04 ....A 582165 Virusshare.00077/Virus.Win32.Nimnul.a-626be928402c062d56a6a88cf9e043e32501e911167d1447e27d695b899e10a8 2013-08-07 23:20:12 ....A 516998 Virusshare.00077/Virus.Win32.Nimnul.a-62a1318c41bccef8ea2627b44ac9e39b05728a775bc4a8d87d19611978dbc334 2013-08-09 10:03:50 ....A 164184 Virusshare.00077/Virus.Win32.Nimnul.a-62ba8d8097749940ecf542361fbbe2ec1dc65c3fe28e4e99c9e57a3480a9e967 2013-08-08 06:20:30 ....A 729600 Virusshare.00077/Virus.Win32.Nimnul.a-62d786b93135419b713dad106e86916b561715279082d81f5929e16953d06f7a 2013-08-08 17:44:38 ....A 356804 Virusshare.00077/Virus.Win32.Nimnul.a-632058cc20210cdb3de783c4b16f6a974256ceb21c248cda833d7baaa32276c5 2013-08-08 09:17:52 ....A 512481 Virusshare.00077/Virus.Win32.Nimnul.a-632c81ae0f28b33bbc86f7bf849bc86d8e8f9d91f500d3186568e27850a81f9d 2013-08-09 05:26:18 ....A 603032 Virusshare.00077/Virus.Win32.Nimnul.a-6384fb7bf833109b857fc3a483b71e2625c0d7f0cbcb4db1e8b3f3437dda6d5d 2013-08-08 16:49:38 ....A 191924 Virusshare.00077/Virus.Win32.Nimnul.a-639b30180b8b6d3d851b0b2174618f523d38c4f0546d66c507d1cb152c24b5e2 2013-08-08 05:28:22 ....A 763836 Virusshare.00077/Virus.Win32.Nimnul.a-63c93c908476226231b0f64161f77d6e8f1c9c53604151517092dc046d427f71 2013-08-08 19:04:22 ....A 370090 Virusshare.00077/Virus.Win32.Nimnul.a-63ce693f703b331e09bf4290b5f38976171363ea8e7e8d3b23c028011ebfcaae 2013-08-09 01:43:56 ....A 604651 Virusshare.00077/Virus.Win32.Nimnul.a-63d600573887a7979a99664a3db02361923735775bd5a608a8fe2a7f5a8b8b84 2013-08-09 06:41:02 ....A 254442 Virusshare.00077/Virus.Win32.Nimnul.a-63fb453e67e7c6c1a53cb6144f0d0acf9ce17ce66f9fe74fb8029af0c6c0ea90 2013-08-08 19:49:00 ....A 803201 Virusshare.00077/Virus.Win32.Nimnul.a-64202029278b11fa8e74a4e64d7d25daed9847ed068822118db750bc35b6537b 2013-08-08 06:35:34 ....A 431637 Virusshare.00077/Virus.Win32.Nimnul.a-645923db65e40892609678fdde042b1fdc4070f480483d63376554b8d997fc91 2013-08-08 22:06:30 ....A 261050 Virusshare.00077/Virus.Win32.Nimnul.a-647350a6b5c1fdd3cab76345f76017f0149ee11eb5b90c68508daeba5d93a0dc 2013-08-09 12:21:36 ....A 225694 Virusshare.00077/Virus.Win32.Nimnul.a-6494277c9cf3d582938173948afc2db99c8e7dbe47a6dfe3e310f1e7542b4005 2013-08-09 07:45:30 ....A 340884 Virusshare.00077/Virus.Win32.Nimnul.a-64989f78e5e307ef21b8fad3db008f6bdf588acca0fc2d904dda1317084f6c54 2013-08-08 08:07:58 ....A 471567 Virusshare.00077/Virus.Win32.Nimnul.a-64a1959bd256086c0b40154df6e9f04d011a2156249a58ffda1947078a6e76f4 2013-08-07 20:01:04 ....A 109940 Virusshare.00077/Virus.Win32.Nimnul.a-64a52258182dc6266a3c23610560b2f8ac8ad7d62c2e07e259603d3cba63e6e8 2013-08-09 06:40:38 ....A 5059992 Virusshare.00077/Virus.Win32.Nimnul.a-64aff8448bf3e4fb7a499bddb3e4c80470da2eec8cbe121e608bfe8891921b03 2013-08-07 21:56:58 ....A 442368 Virusshare.00077/Virus.Win32.Nimnul.a-65168decb6e97d7dd18c96724bb0dd7d4bd45581c1945b97972909384186b4a1 2013-08-07 21:50:02 ....A 335825 Virusshare.00077/Virus.Win32.Nimnul.a-6523f7a1495c82ec50e252a4109a376be7c4a8a6f50c44dd22adff3eccbc0636 2013-08-07 22:16:52 ....A 270713 Virusshare.00077/Virus.Win32.Nimnul.a-652859079f29033ee31ef7558b33c43d59e068d9a839706344e3e7891c5aaff5 2013-08-07 22:18:46 ....A 209320 Virusshare.00077/Virus.Win32.Nimnul.a-652f32e401591d4d20ff507da71a33facec8aef5649ba80216bfc1e5aa81c161 2013-08-08 16:59:54 ....A 736151 Virusshare.00077/Virus.Win32.Nimnul.a-654e3f8f1d3783d53882842f73ddcac88640667bbd6a64fb70649ddd7a83768f 2013-08-08 14:27:36 ....A 528830 Virusshare.00077/Virus.Win32.Nimnul.a-65663be153df095155bcc9107e313a0201c05563b03e98e3448fe98f5f0691df 2013-08-08 19:24:22 ....A 598471 Virusshare.00077/Virus.Win32.Nimnul.a-6586082a3cb227b0d09753f8641ff141b3d2769d328eb5c1b080f9f5c9020d48 2013-08-08 08:48:40 ....A 351627 Virusshare.00077/Virus.Win32.Nimnul.a-658f0877d50f643c4bfc401317b14b84fdeff72fc129adb40f2a86f1b1467b75 2013-08-09 05:45:44 ....A 2384298 Virusshare.00077/Virus.Win32.Nimnul.a-65a10bbd07451aeea68194ecee7b5878e050924706076a5e66dc3a2baeb0949f 2013-08-07 23:54:06 ....A 110592 Virusshare.00077/Virus.Win32.Nimnul.a-65b1b7c8795277e507a2eb8691a923f0c62d17d67f8df5137fa2a1f24410a83a 2013-08-09 04:39:30 ....A 307575 Virusshare.00077/Virus.Win32.Nimnul.a-65b4efc363e4525037d721461436407ed6f6504f9e9fdb67101faaa4917ff3d6 2013-08-08 08:45:26 ....A 860548 Virusshare.00077/Virus.Win32.Nimnul.a-65d397b1eb90b6b7121228efb3a3b41783cdeb8291d469d54cdb68255ffb88ab 2013-08-07 18:44:32 ....A 858019 Virusshare.00077/Virus.Win32.Nimnul.a-65d71ce20e41c72de338a49e510e61e31eeb01bac9fbcbcd4033ee229983a971 2013-08-09 07:40:14 ....A 1190400 Virusshare.00077/Virus.Win32.Nimnul.a-65dcdd5eb01c184e0a572901e36c0f52cf40bd650a03750fc4badc063d0c2836 2013-08-07 20:21:56 ....A 1376618 Virusshare.00077/Virus.Win32.Nimnul.a-66118221b881eb9940b54f356462d63b0a64c90562985891511936c296bbb750 2013-08-08 19:05:52 ....A 184723 Virusshare.00077/Virus.Win32.Nimnul.a-664ae41f9eb97b35668de17099789359cd174ce5e637364b5aef0764ecaec3ab 2013-08-09 06:40:58 ....A 2458064 Virusshare.00077/Virus.Win32.Nimnul.a-667c06264352998b0cd66adc730c8bfc0a1b44f1886d4cce02e474dbfed5e0a1 2013-08-09 06:06:42 ....A 291274 Virusshare.00077/Virus.Win32.Nimnul.a-66991aee29dd7a5481f9b49c3aa8995629d71e8fb99ed20346af2340fdd2d987 2013-08-07 23:23:10 ....A 399755 Virusshare.00077/Virus.Win32.Nimnul.a-66d56d1a8430d9289eed621ddd1eddd6132c15d9e448fced6182bd845eca7c46 2013-08-08 05:29:34 ....A 242098 Virusshare.00077/Virus.Win32.Nimnul.a-66ddad307f4e6bd548c0ca7066e6ab0f5c522ff1b80afba4f1b5d36fa60d65d0 2013-08-09 07:13:18 ....A 606674 Virusshare.00077/Virus.Win32.Nimnul.a-66f69842cb86a94a078b1d037632e47bbbb7e9bcaa59439eea8b1f189a9ee62a 2013-08-09 05:45:46 ....A 1339748 Virusshare.00077/Virus.Win32.Nimnul.a-6729e6aa2396c97120c31378c2651326573798e7915eaf3c7aaf9416eb6193b4 2013-08-08 07:48:18 ....A 300942 Virusshare.00077/Virus.Win32.Nimnul.a-674470b6f5fea0a14136f3854d05dd171f5cd4a369dfa285aaffd4ae93e92e73 2013-08-08 04:12:28 ....A 402443 Virusshare.00077/Virus.Win32.Nimnul.a-674fefbc041b38c24ab7d75694ca2fe13ad16c7e58c23119f09ec8b51055a17e 2013-08-08 17:21:08 ....A 295949 Virusshare.00077/Virus.Win32.Nimnul.a-676cc0fb5da1b4777d542b24b194c66c7b6c4c600d28231f8178dbd258c4d5ab 2013-08-09 04:40:38 ....A 561523 Virusshare.00077/Virus.Win32.Nimnul.a-67a6de0b8b7f8f37f55b186effb4313d082bdb406081a0eb97285be0cb1a5deb 2013-08-08 19:20:40 ....A 338451 Virusshare.00077/Virus.Win32.Nimnul.a-67b89ee8a28919f3bd8afb975346e8b4ac5e7b5712b08edf7cb229bd5de87520 2013-08-09 05:20:16 ....A 156085 Virusshare.00077/Virus.Win32.Nimnul.a-67d198828882d524e740c987c1a6610603f0e3ec909ed6dbcb8e09997a35fb3c 2013-08-09 07:34:16 ....A 774553 Virusshare.00077/Virus.Win32.Nimnul.a-67fa6694f6b8af0041f2696c9faa6ccf5e8cf95079bf11bc31b4d0b36b2f9a4b 2013-08-08 20:01:28 ....A 308207 Virusshare.00077/Virus.Win32.Nimnul.a-683790ca8a4485b87cc0c6c93dbdd59aa558ed0ee86a7531f3f525e796767517 2013-08-08 05:41:58 ....A 707034 Virusshare.00077/Virus.Win32.Nimnul.a-686b782948f2bcc77685eed214b37444d696d93dc7c59ff68b1bfd393b901a0f 2013-08-08 08:54:12 ....A 778711 Virusshare.00077/Virus.Win32.Nimnul.a-688641ed9745243916154b769a047a630af2030749b69706dd92570a97c61e8e 2013-08-09 07:10:42 ....A 471562 Virusshare.00077/Virus.Win32.Nimnul.a-6891014222ed37c1cab65f512ab2a7804a37a985d0bdba2064f65e950f77d11c 2013-08-08 06:37:14 ....A 1009116 Virusshare.00077/Virus.Win32.Nimnul.a-6892f841958ec8d6a5651ca31b71dca9c1922690ca54c7a2a995f2fec479c2cd 2013-08-08 21:02:16 ....A 1438128 Virusshare.00077/Virus.Win32.Nimnul.a-68f00f3324794689989282253d3b1a3367c3b8e39e77b00d9ef6aa164340c51c 2013-08-07 23:22:22 ....A 127511 Virusshare.00077/Virus.Win32.Nimnul.a-68f7f0e1810fd3d2d09c1d46b563152f6f040aba6fe56159a9a3c452cc51406a 2013-08-07 22:34:28 ....A 217428 Virusshare.00077/Virus.Win32.Nimnul.a-690571f948979b26444340401d0a1c5a51a5e388a29ab12798287bf8cd006960 2013-08-09 06:20:40 ....A 619475 Virusshare.00077/Virus.Win32.Nimnul.a-69081f32201473ba41cb212b8ca5431643620859d1df7dddd2cb381b95507a76 2013-08-09 12:09:00 ....A 332279 Virusshare.00077/Virus.Win32.Nimnul.a-690899e1644b7c17f0ba5c2e5b01e18956d13f7f65cbc6a08c4058c876e495d1 2013-08-09 05:19:44 ....A 643461 Virusshare.00077/Virus.Win32.Nimnul.a-6908fcbefe45ea1928f172a4ababb246ff60e743ee3b7ea4b55590a8e7c03800 2013-08-08 07:29:50 ....A 855408 Virusshare.00077/Virus.Win32.Nimnul.a-691b3855cff2bc530de810f02ac7f6c9d6591a8c534bb5aa27b6ff493b90b1f2 2013-08-08 07:43:12 ....A 440323 Virusshare.00077/Virus.Win32.Nimnul.a-692b6acad938d0d5980c22b3392ed8a43103a79ba82a61813f6e9bc012391289 2013-08-09 06:37:38 ....A 151056 Virusshare.00077/Virus.Win32.Nimnul.a-693c52241f2b60a8b78ef0485a6368056f9a26d26c1e9a4890b9d9f8f83f3173 2013-08-07 20:08:48 ....A 114688 Virusshare.00077/Virus.Win32.Nimnul.a-697a95ebd4ce64e126eedf9298735d343abfda10aeb2c43d1c5be8acd59c631a 2013-08-08 04:38:36 ....A 1311219 Virusshare.00077/Virus.Win32.Nimnul.a-6984ea95d6cf18c61a9f86c03c17b75a178c55254b648fb732efbe37e0ea671f 2013-08-07 22:39:40 ....A 1135061 Virusshare.00077/Virus.Win32.Nimnul.a-698b2a7ec29a3a561a9960fc5903127d7dbda7157b94a7aa3d6cca71508517fb 2013-08-09 01:32:38 ....A 741394 Virusshare.00077/Virus.Win32.Nimnul.a-69bc55a63c8cceb8d5d1708a7360f14d82c348ffa0d7f06d1a0a43e98c9aae3f 2013-08-08 19:48:34 ....A 614830 Virusshare.00077/Virus.Win32.Nimnul.a-69ca2f861c5e0fc5373e7736fe23a65594ebeb717414368ca48c77c40b434510 2013-08-09 06:54:18 ....A 299428 Virusshare.00077/Virus.Win32.Nimnul.a-69e357636b722119e92c2547ff5ecc8d7d9d2ca7db3ff36fe4c940da8c10905d 2013-08-08 21:33:54 ....A 267673 Virusshare.00077/Virus.Win32.Nimnul.a-69eaa1f76eb1248b554b303578a975a2b089def617fb68c59be7eb7c8ef035bf 2013-08-08 21:02:12 ....A 3154316 Virusshare.00077/Virus.Win32.Nimnul.a-69ee3b2920af6bb323e11117fb660b866b5891adc42591776af334d4f9267139 2013-08-07 22:14:48 ....A 301023 Virusshare.00077/Virus.Win32.Nimnul.a-6a03a38d3c63a15b8a43d88d5b3cecf575e5ee73a4db0efb4adc3adef1f65e2b 2013-08-07 22:19:16 ....A 241139 Virusshare.00077/Virus.Win32.Nimnul.a-6a0f2be673f8c87781fac6b57e23ba089fecece1d81405b7e9461b9e09fc87cd 2013-08-08 06:37:24 ....A 432066 Virusshare.00077/Virus.Win32.Nimnul.a-6a3025454d8a46cf8878adb2f87eaba8b2df2534b431f9936f03cbf29eadb3dd 2013-08-08 03:02:36 ....A 110994 Virusshare.00077/Virus.Win32.Nimnul.a-6a339353adcc525cb933855c54017b0edc411cf0ee34f7e3fc3084d778b19747 2013-08-08 04:39:58 ....A 300544 Virusshare.00077/Virus.Win32.Nimnul.a-6a6e357bb594f6f55320d298ed85a5ee7ca39d88cc02d8b33738c220165c2661 2013-08-08 06:38:38 ....A 197039 Virusshare.00077/Virus.Win32.Nimnul.a-6a9d737ab063589e6e0f03af69320d36b73bb18d6fe7ef3753a99709fae8f2bc 2013-08-08 09:02:52 ....A 811446 Virusshare.00077/Virus.Win32.Nimnul.a-6aabf6ebe43a96c1a0a588703cbcf8d964564d19ad63a6b0be53fbc459410ccf 2013-08-07 23:46:54 ....A 637436 Virusshare.00077/Virus.Win32.Nimnul.a-6abb98a61f2becd7213b4028b59fcdfa2e998ec04397c379b6b5b4c8afe83b5d 2013-08-09 06:55:30 ....A 184767 Virusshare.00077/Virus.Win32.Nimnul.a-6ac86c2f62ce3502f2c699745860c2416add076e7cc8bd1c66bcb53d8ce46523 2013-08-08 02:12:26 ....A 842194 Virusshare.00077/Virus.Win32.Nimnul.a-6add84ee971db1231cc13f3853d66b4c02e82313557e822735ea15296bcb5640 2013-08-09 12:56:04 ....A 462708 Virusshare.00077/Virus.Win32.Nimnul.a-6ae1ac2406b0628b1fb40f618cbac8746b50ffd69a3db9aae59abc7933500387 2013-08-08 00:23:08 ....A 201044 Virusshare.00077/Virus.Win32.Nimnul.a-6b0e896082d965d18abaca9f58a4de7c6b7469fe50f67ade6539a81fe3ea6d18 2013-08-07 20:17:12 ....A 328531 Virusshare.00077/Virus.Win32.Nimnul.a-6b48f010e55cf6620e2cb2596716123e126b54394657f94fd02443867b59c414 2013-08-08 07:45:14 ....A 188898 Virusshare.00077/Virus.Win32.Nimnul.a-6b59eae6cf3ccea5bfa54020f99d6a353a103f9cf38e649625d9cfa9bcd9a261 2013-08-09 06:32:20 ....A 365431 Virusshare.00077/Virus.Win32.Nimnul.a-6b836a2986838c3a782102a9bc1c154ec0221faf5702f661a031069e07e097fc 2013-08-08 21:02:02 ....A 409946 Virusshare.00077/Virus.Win32.Nimnul.a-6bbf6e892bd141ab7c07cdeff48ac6e596b48b5ae8bab38899e119b1a91ccc09 2013-08-09 09:16:12 ....A 168421 Virusshare.00077/Virus.Win32.Nimnul.a-6bc1c21c0f1f24a3c198318a2c4990a719b18034f93a135e046351d1450d38bb 2013-08-08 06:20:22 ....A 302462 Virusshare.00077/Virus.Win32.Nimnul.a-6be3a0703143a59d8b17c013d6dc58da096dcaa18cb86a96bdce9cb0101dc399 2013-08-08 15:41:12 ....A 217622 Virusshare.00077/Virus.Win32.Nimnul.a-6be9564a068c79e1d024f5651c8c38e917d5a50543b2509a2a1588845fff5875 2013-08-08 08:39:42 ....A 1204575 Virusshare.00077/Virus.Win32.Nimnul.a-6beef7f74451e8fce2005b18785810f2e7ae996f277c2d5d3264cfc6fcaf3805 2013-08-09 06:58:12 ....A 151923 Virusshare.00077/Virus.Win32.Nimnul.a-6c0a2bfffd01b84400aff13fd6e228bacecdfd2c0d232b570d957074c5e1aaa5 2013-08-08 19:32:22 ....A 213435 Virusshare.00077/Virus.Win32.Nimnul.a-6c1cd781829ccc9160c4a7f0b765ba534dc24c442ce904dd2e82e769725a8ec1 2013-08-09 10:37:48 ....A 319951 Virusshare.00077/Virus.Win32.Nimnul.a-6c1dd1a22b5b33e3cb41e95ffe24c6c952a5bb48084b71a5f1b8ebd81730ca7f 2013-08-08 08:50:38 ....A 287143 Virusshare.00077/Virus.Win32.Nimnul.a-6c275884a328fd757437923de89a22d6932825ed456530bdba92bf493828f348 2013-08-09 01:00:30 ....A 200539 Virusshare.00077/Virus.Win32.Nimnul.a-6c2d5f5b8645ea27c2bee70e57c49597d55e3f94f59438e2948cd6a3f6a9bdb1 2013-08-09 11:45:24 ....A 147456 Virusshare.00077/Virus.Win32.Nimnul.a-6c56033b39ac484fa2d05a0b9439884b5b62727bb6a964876b2d1a27a8351e63 2013-08-09 02:29:56 ....A 349158 Virusshare.00077/Virus.Win32.Nimnul.a-6c65f8ab38a7de2f60c9c86ca9f53e65cb02ac0d54c1e6e43e9f9356905376e2 2013-08-08 04:22:00 ....A 930753 Virusshare.00077/Virus.Win32.Nimnul.a-6caeeb83727ee8134cc48e402dabc2219579b62f57779c60cdb79d3084732180 2013-08-08 14:39:52 ....A 205243 Virusshare.00077/Virus.Win32.Nimnul.a-6cb23c6fdb370e35b3e119fde6772d5b717b862aa322aa36578e1e7c2c236607 2013-08-07 21:12:38 ....A 706989 Virusshare.00077/Virus.Win32.Nimnul.a-6cdc3980da87e1e7ea97b5fa6549ff42a1a74b000b4492e995774d3126d8da86 2013-08-08 16:59:16 ....A 706979 Virusshare.00077/Virus.Win32.Nimnul.a-6d1c034b14d1a7ca78ded396ca4e9522aa3ba7caae031ee220b96f8adc1fccf0 2013-08-08 19:20:12 ....A 889747 Virusshare.00077/Virus.Win32.Nimnul.a-6d36f8ef545447a1bd980ce6f83492bba8c9951ba733778aa2d1a4b2bd2e8bd1 2013-08-07 21:09:44 ....A 381352 Virusshare.00077/Virus.Win32.Nimnul.a-6d3884fcd5ce35d904a398093cb6226d424e32bed82b8605c275ffe4ab6b63a1 2013-08-09 12:21:30 ....A 472423 Virusshare.00077/Virus.Win32.Nimnul.a-6d565d2720a58a3ae1d2cedb7d08d9fa0fc24e68631d266ddde47c7a7483cf21 2013-08-07 19:51:50 ....A 860572 Virusshare.00077/Virus.Win32.Nimnul.a-6d93d4e048f2ec148f71743f8b80fbf7e9248b78ec2db7416e0f8b391ec642c3 2013-08-08 17:23:44 ....A 706977 Virusshare.00077/Virus.Win32.Nimnul.a-6da8c43548113512a942992b149decff5cd688738398322f4a918866d0d2b003 2013-08-08 16:59:44 ....A 373127 Virusshare.00077/Virus.Win32.Nimnul.a-6de2bc12305693be574e3b1947f4e954d6e3d908170bea734ede7b4262a91705 2013-08-08 06:17:52 ....A 254466 Virusshare.00077/Virus.Win32.Nimnul.a-6deb84f8e6074321210ab0c4d4d177924ca06af4dafef9431310902eeb98effc 2013-08-09 06:09:46 ....A 149527 Virusshare.00077/Virus.Win32.Nimnul.a-6e29e524c950f05a51a40e99e1d7b0187f088dc9b155c87ab639c1df96f623f9 2013-08-09 06:20:48 ....A 1929553 Virusshare.00077/Virus.Win32.Nimnul.a-6e4f86b2fca81b6bec06f722c047541d0115e22324d7ff9237a737fa54926dc1 2013-08-09 02:46:44 ....A 332228 Virusshare.00077/Virus.Win32.Nimnul.a-6e5188bdade5b78157d9cbb5ff76c3237cbae93406b7b03cc4427ffb42a0026c 2013-08-08 08:48:38 ....A 229736 Virusshare.00077/Virus.Win32.Nimnul.a-6e6a6b9e72a4f9a08773a7b4bcf3f18858fb56cc02ccdad4d60d7f510426778f 2013-08-09 11:04:32 ....A 199003 Virusshare.00077/Virus.Win32.Nimnul.a-6e9f299b68d27aedd8eddd59621850f17b1e88c2ef4107e34711c118ac5b04e4 2013-08-08 08:09:58 ....A 127352 Virusshare.00077/Virus.Win32.Nimnul.a-6eaac00e1d9ad0c755ec63182089a032910f437b5d13ad96f0c51ac04468e565 2013-08-09 00:05:16 ....A 4983243 Virusshare.00077/Virus.Win32.Nimnul.a-6ec28b637eb67edcb5caf3c2e775ea2638082b3c2b3520b87d789e56ff237f4c 2013-08-08 14:39:48 ....A 1331696 Virusshare.00077/Virus.Win32.Nimnul.a-6ed3bf3c104f8d34b3630bb10b18f50cba835b25d13f2a0aee3078acaa19d7b6 2013-08-08 16:57:32 ....A 470364 Virusshare.00077/Virus.Win32.Nimnul.a-6edecc4c6b1cb6d553693351a6dae26d928dbcfc5cbf093c54c055823f265a8a 2013-08-07 23:44:26 ....A 258465 Virusshare.00077/Virus.Win32.Nimnul.a-6f13f546d1a3bb3b26f2e84e19e479e9fdaedf847694a8d7cdea6be59040fba0 2013-08-09 11:36:12 ....A 2003476 Virusshare.00077/Virus.Win32.Nimnul.a-6f18bc53a1a511b68442eebafbd233be3554f3f06f54e8b869b57c0a37c8216a 2013-08-08 20:04:50 ....A 771524 Virusshare.00077/Virus.Win32.Nimnul.a-6f1b26e70d080f8014dd0cd78aef872b2d817b6550e5ca25a350bf559f2a4ea0 2013-08-08 02:28:20 ....A 196970 Virusshare.00077/Virus.Win32.Nimnul.a-6f5087707ec7fe368c2c8bf012166d85ba0a077214ed109cc1711319f66ac6a6 2013-08-09 10:04:16 ....A 391650 Virusshare.00077/Virus.Win32.Nimnul.a-6f5600898bdc1579388cf2dcf6f8db051732c87fdcfdb6110ab1f025f7dfe25c 2013-08-08 19:24:34 ....A 356787 Virusshare.00077/Virus.Win32.Nimnul.a-6f7888296bd73a6be698e7c856aa5359d98cf1ff674eb9335a9b173070323242 2013-08-08 08:39:42 ....A 217492 Virusshare.00077/Virus.Win32.Nimnul.a-6f91b99ba6bcbaa6d920290273c46491068a89fd8bfd44ac82c65fb38b1df7c3 2013-08-09 09:13:30 ....A 180560 Virusshare.00077/Virus.Win32.Nimnul.a-6fca9d53dc596a26230cd3632c28290462e72655e52ee79544a3a5ac73baceba 2013-08-09 07:55:02 ....A 479635 Virusshare.00077/Virus.Win32.Nimnul.a-6fd5df2bcb613e72edc21dcedcd09aa43dc8900e37b725b515547e8ab4ae9c7a 2013-08-08 20:05:22 ....A 541159 Virusshare.00077/Virus.Win32.Nimnul.a-701f65cf96876701aa6d12eba98120da3aa375521737908d5a668894a10e9b50 2013-08-08 00:22:56 ....A 696158 Virusshare.00077/Virus.Win32.Nimnul.a-702b749db8a2275a8f73d2f6c6b90ab1e0bb5ac6a97d32eeb53f5cc65c0b49b0 2013-08-09 05:45:22 ....A 385552 Virusshare.00077/Virus.Win32.Nimnul.a-703531a84472a8685ec0369dd4630a459baa1977cb86e771d2dfbcf437e02d0f 2013-08-09 01:57:46 ....A 238427 Virusshare.00077/Virus.Win32.Nimnul.a-70483d9fa28f7475502f603b57c9896a204fdeab4fcd6d5cd4d1b0505c7ff6e8 2013-08-08 06:34:44 ....A 1393170 Virusshare.00077/Virus.Win32.Nimnul.a-70f6c43b6f3cf014efbfc8947fa64cf4ccada9369fb804bfb3d226aaf43f62e9 2013-08-07 21:54:46 ....A 569696 Virusshare.00077/Virus.Win32.Nimnul.a-71065c034cc8bcad5edf7f5b0eca7fb7d81291f93156dea677e5734d87cc86af 2013-08-08 17:13:36 ....A 2384310 Virusshare.00077/Virus.Win32.Nimnul.a-71431487e04d0cc36af85fd804f53e054b2ef9ef472bb7548c15d46363d31b96 2013-08-08 08:48:44 ....A 266709 Virusshare.00077/Virus.Win32.Nimnul.a-717c38994e6f28069eaece904bf559eb023286d2f2521253eec8d723da0503c2 2013-08-08 09:00:14 ....A 352681 Virusshare.00077/Virus.Win32.Nimnul.a-71abcb80d70d02483ef9ae8dd4ad6f1c6491173fd242262ca230e3c66cde5b8d 2013-08-09 05:01:36 ....A 500096 Virusshare.00077/Virus.Win32.Nimnul.a-71b079c5996bc6c11d824d0e427d742151095abbb0b93ad4dc7f4e8980766458 2013-08-08 12:49:42 ....A 766899 Virusshare.00077/Virus.Win32.Nimnul.a-723e90e1453a86f74f9536d2be63d61d1570a723b0a1d48a6756cac338b01840 2013-08-08 14:17:48 ....A 707058 Virusshare.00077/Virus.Win32.Nimnul.a-72471dde78c89e55204bf037a91aede223c383ebeffee8e2e2cad58b733c8291 2013-08-08 10:29:48 ....A 347097 Virusshare.00077/Virus.Win32.Nimnul.a-726fd73ef42c70db12b217862b18b85d361327d08f075cc4a51424ecce847bf8 2013-08-09 03:01:04 ....A 405984 Virusshare.00077/Virus.Win32.Nimnul.a-7285e3f672a3365186f31862677211c1b6161969bab451bed7646627c6e55605 2013-08-08 15:01:46 ....A 229728 Virusshare.00077/Virus.Win32.Nimnul.a-7298a228f4180c81054bb885eca14ae4e7da6178e7570337d238e5e8fb5f00c7 2013-08-09 10:32:14 ....A 475611 Virusshare.00077/Virus.Win32.Nimnul.a-729c5b7c5683c9bc65bdea25a23b964c821ae4fa149bb923557038944229d4f4 2013-08-08 21:02:06 ....A 774622 Virusshare.00077/Virus.Win32.Nimnul.a-72ae82a9516fc038552b3a739820d450106f0a5475f81a850e056fcac66111a8 2013-08-08 09:09:22 ....A 164298 Virusshare.00077/Virus.Win32.Nimnul.a-72b8665f1272b9a6bcc333478af91a87519d79a4d8c367c72878d440e027e699 2013-08-09 06:40:52 ....A 168378 Virusshare.00077/Virus.Win32.Nimnul.a-72c47bebb5acf40d425b4d8633c3ea8f16b19d4d3f3ce53ffe525f918cf9ece6 2013-08-08 10:25:14 ....A 2003417 Virusshare.00077/Virus.Win32.Nimnul.a-72c900b62b01ded92aa24f8e43ae74c0363d37b956a6353fa7e2ec1019a74f8d 2013-08-09 06:34:32 ....A 573895 Virusshare.00077/Virus.Win32.Nimnul.a-72d68199f6d277e6069018b9a45ba8a4890b0603f35840b08c79927e3c158295 2013-08-08 14:39:44 ....A 667648 Virusshare.00077/Virus.Win32.Nimnul.a-72fcf4a55601a8b90dbeb1fbb039aa47d11a8cb2ea6ed2b9ef06844a706b3b2f 2013-08-08 09:10:48 ....A 356818 Virusshare.00077/Virus.Win32.Nimnul.a-7334162418a5da971bedbda07ceb78cd22b6cba030078215e31e820c0f6bd007 2013-08-08 09:57:34 ....A 1929678 Virusshare.00077/Virus.Win32.Nimnul.a-738eb92030be5000ca2d83575e1bb2a91c30d4495f53bfd4899524a82f0d51d4 2013-08-09 02:12:24 ....A 258491 Virusshare.00077/Virus.Win32.Nimnul.a-7396231990bd00e432b78438bad6895c7529c21034d6cf64fd43aaded34ff3ea 2013-08-08 10:49:44 ....A 270814 Virusshare.00077/Virus.Win32.Nimnul.a-7396736f7488410ef6bc373762f57fa3a6ed06959879dd4e6b17818e4934eb9c 2013-08-09 09:52:46 ....A 131072 Virusshare.00077/Virus.Win32.Nimnul.a-7396ce5ddd0c9f29bf1af0b62327a842a426a0f9cebfdd0d304f4edb72cb1209 2013-08-08 09:44:20 ....A 311743 Virusshare.00077/Virus.Win32.Nimnul.a-73eafe495449b635afc069063e98d0b82f0fc9ed4b339c7d2dd1f7ead89935ca 2013-08-09 01:58:06 ....A 201132 Virusshare.00077/Virus.Win32.Nimnul.a-73f7f51be9a69c32cfa4d7b68403e3afe8dde239bbbb829febb3e97a3c6a384a 2013-08-08 09:19:38 ....A 442369 Virusshare.00077/Virus.Win32.Nimnul.a-74131e7758cc5ffc0a1512e80a9f7b30391c48026f6ae6da247e87a7d329b87b 2013-08-08 10:08:12 ....A 278885 Virusshare.00077/Virus.Win32.Nimnul.a-741cfab0008a688c3ae4f307c5ff48f83c213f1ce10111603fab51a485d09e1f 2013-08-08 14:04:30 ....A 1991171 Virusshare.00077/Virus.Win32.Nimnul.a-74203b83454d181699daccf0f564d088e2a6c3517dd16a8de7bb31c6aeca5565 2013-08-08 21:02:02 ....A 1331584 Virusshare.00077/Virus.Win32.Nimnul.a-742e843ee2ac89ad2fe1065dd2eb3e703b6681368695eefc915637526df015b5 2013-08-09 02:07:12 ....A 151964 Virusshare.00077/Virus.Win32.Nimnul.a-743d2976a8db590fbb3eb64f8110002f4fd826f2ce994b81edfe2aebb5750dce 2013-08-09 11:46:32 ....A 372736 Virusshare.00077/Virus.Win32.Nimnul.a-7455f26c98b1413fa6b41d3dfca6cecc3fadaae2c804f000e22ac2718b19b744 2013-08-08 12:17:06 ....A 677233 Virusshare.00077/Virus.Win32.Nimnul.a-748408ae52588cb9287815e2c06448c32199e95ff4177f4dff9dbfed7f8040d1 2013-08-08 12:40:26 ....A 154028 Virusshare.00077/Virus.Win32.Nimnul.a-7487485b5eaaf30f3195c9f9a07e41a27869e84f5d07957db75fd9df1db5ea5f 2013-08-08 10:18:18 ....A 707001 Virusshare.00077/Virus.Win32.Nimnul.a-74b6a1a3a251cacc1885488b70b05d25c79dfea19a636f103ba210fa60d7aa52 2013-08-08 17:42:02 ....A 479254 Virusshare.00077/Virus.Win32.Nimnul.a-750502b5e107a9adc762e74fc9a6bc5246f014ccb6a5824df03476bc5faa1dbd 2013-08-08 12:17:02 ....A 391563 Virusshare.00077/Virus.Win32.Nimnul.a-7583a38fdd796235d7c4f85889ed06536c2d28c1901288e1ef23ca839fdbc320 2013-08-09 07:36:00 ....A 299428 Virusshare.00077/Virus.Win32.Nimnul.a-759d5b6a20abf912a2ce31cf275c3e59b161422cadbb765d25ec03cc44c9bb8b 2013-08-09 10:23:56 ....A 729600 Virusshare.00077/Virus.Win32.Nimnul.a-759debe56bbab13a10d9950e92161be42be43538dda7e7e4ea17fbf40a571fad 2013-08-08 14:39:42 ....A 706567 Virusshare.00077/Virus.Win32.Nimnul.a-75c6a1909d9a9ef13d96f071f60033f7f39fda5192ae6e3c83f821618018e767 2013-08-08 14:45:40 ....A 529235 Virusshare.00077/Virus.Win32.Nimnul.a-75c6e76b2c161b158990482d5be802d9745c1a0ad3e241c944c824020c82ddf7 2013-08-08 09:08:38 ....A 1376686 Virusshare.00077/Virus.Win32.Nimnul.a-75c7c7266435802a52aeca3d827501696cb24c357e21efb92548b31723f8870e 2013-08-08 12:17:14 ....A 510858 Virusshare.00077/Virus.Win32.Nimnul.a-75d20257e59015352d179fc9af9cdb10fe722889e9271753d685224056f994a7 2013-08-09 11:24:32 ....A 565669 Virusshare.00077/Virus.Win32.Nimnul.a-75ea80decf4919755b2cd1ed47363034e9875395ff313a303087e5358eee4938 2013-08-08 14:01:10 ....A 238010 Virusshare.00077/Virus.Win32.Nimnul.a-75f41051157755e6e1dbfa32fad7f34e507aac645b786f341568a72fecbd01e7 2013-08-08 12:17:04 ....A 336245 Virusshare.00077/Virus.Win32.Nimnul.a-7613098b7a7277390ebeb7ffd7cb506881ce56d670e01fec4ac206bd5961efcd 2013-08-08 15:30:30 ....A 373141 Virusshare.00077/Virus.Win32.Nimnul.a-76194fb34080eae554de9133ec77f5904c8ce9db9a149bd6d4d0859fb2c1e2a1 2013-08-08 12:17:02 ....A 1999376 Virusshare.00077/Virus.Win32.Nimnul.a-76781f8751f3cc85567dd8879dcd5751ccaa18bca117925c6775d05c1f99cdb0 2013-08-08 12:49:42 ....A 1270199 Virusshare.00077/Virus.Win32.Nimnul.a-76a538f38d400593bd0eb05a3066aeab74cb3fc252c0f0c3d63d25baa69d18c9 2013-08-09 06:50:20 ....A 328551 Virusshare.00077/Virus.Win32.Nimnul.a-76b679b56df99a4629001317d92ff47e3fb351f24bc495cd1a188e7c04d6c159 2013-08-08 09:47:04 ....A 617916 Virusshare.00077/Virus.Win32.Nimnul.a-76c5494b26907827b3ed649a9cbe3cdc52d0ee91c13a391a83dd59370f5dded4 2013-08-08 13:55:52 ....A 213914 Virusshare.00077/Virus.Win32.Nimnul.a-76ccfa4369416d55e51cdc3ec93c0edb16bebbb27d13ab0d9b1548d501f9a449 2013-08-08 13:23:58 ....A 269226 Virusshare.00077/Virus.Win32.Nimnul.a-76dcc018c40f9f3511c4f1a0715b047a685bb271f6855f6030ee6c5c7ce2c7c0 2013-08-08 09:57:26 ....A 606663 Virusshare.00077/Virus.Win32.Nimnul.a-76e07a84fddaae5f7d391645fa72b41fe342cc4a165f8c1c0ac16b7384c56dfb 2013-08-09 02:54:48 ....A 312296 Virusshare.00077/Virus.Win32.Nimnul.a-76f9aebf61f9724466e53824b0a9078f13d571ae03a872e1544fd5699b32a249 2013-08-08 19:30:38 ....A 164804 Virusshare.00077/Virus.Win32.Nimnul.a-77170d858de9a30940e28e9830879f7580aed11375e7e27ce15a1779c8b5e3fa 2013-08-08 12:54:30 ....A 172562 Virusshare.00077/Virus.Win32.Nimnul.a-7753ab74deb8f7528b477842c819fb73b6c5583f66c4e72c00eb40ca4f118a78 2013-08-08 09:57:30 ....A 3080535 Virusshare.00077/Virus.Win32.Nimnul.a-776d44c0495b371908e6453b9e2bc5ac4f4166e2118ec568c40aa485de7bef7a 2013-08-08 10:02:20 ....A 188759 Virusshare.00077/Virus.Win32.Nimnul.a-7788d6aefc9535c2d7fc3387afb5484e8f91a266483f9a62dc7b4f5c4af7f1a2 2013-08-08 09:34:12 ....A 430080 Virusshare.00077/Virus.Win32.Nimnul.a-7789c2a30445f5196a847c9b407105e490cf704f29b98e3c1dd28c31b4d69cbc 2013-08-08 14:29:04 ....A 655864 Virusshare.00077/Virus.Win32.Nimnul.a-77afd21e2bfdabad6d1afeb36310c694989ca23ae226402eb27ac2aa3eea1144 2013-08-08 09:19:02 ....A 736231 Virusshare.00077/Virus.Win32.Nimnul.a-77b7ff4dc79fd1761ca5f399989f8c62888df723ab34b8dfe6d66b3f15834403 2013-08-08 12:14:48 ....A 168446 Virusshare.00077/Virus.Win32.Nimnul.a-77f91e390c8daacd15008412151d9b11f15a520925e97c88ab831bd1ca713fd6 2013-08-08 12:07:38 ....A 363000 Virusshare.00077/Virus.Win32.Nimnul.a-77fda5a4ca5d4c31445036c294608eb4396e4c115a72104bd316b7fb9c1c0685 2013-08-08 11:34:14 ....A 419306 Virusshare.00077/Virus.Win32.Nimnul.a-7830bb6428a59ec1c785bb43440a583a48f29edc45fd4b62b44ab6857f1a2670 2013-08-08 09:19:42 ....A 3092953 Virusshare.00077/Virus.Win32.Nimnul.a-7853bde8851b10a1fe5626d84d6b43cf1d142f8131dcde2c6d647b58cebc4639 2013-08-08 12:46:34 ....A 639358 Virusshare.00077/Virus.Win32.Nimnul.a-7872c3a0ca874abffb6db2ae9ea622ddad517fac19d871d408fe31faa00e75d0 2013-08-08 09:09:02 ....A 510853 Virusshare.00077/Virus.Win32.Nimnul.a-789be8c13ee6a2816a5d0a105ebf0c9b59646e367e83c475db770c9e5e3d79b8 2013-08-09 00:24:54 ....A 254484 Virusshare.00077/Virus.Win32.Nimnul.a-78a9740ea5ba69b6c131cdd3e83ca233272de30e17206a38a5cd03c21e7e7fb1 2013-08-08 09:57:24 ....A 500213 Virusshare.00077/Virus.Win32.Nimnul.a-78ed12d0c2ff10589da2de1aae18d4765822852ad5f02f3ca231c8f47eda84c0 2013-08-08 15:45:16 ....A 433675 Virusshare.00077/Virus.Win32.Nimnul.a-79260921ce21c541a2159d3fe91ba56a61cef9b8e945ca2116b91d5700b2b395 2013-08-08 09:57:26 ....A 251889 Virusshare.00077/Virus.Win32.Nimnul.a-7934de9e867f112de75f146e28279dcee2e7a777cc11387b2c18aded64ae7eba 2013-08-09 06:39:40 ....A 307608 Virusshare.00077/Virus.Win32.Nimnul.a-7935c95463fd3aa6634c9b9e01a723aba2688dd66800657069cc129a16a13e87 2013-08-09 01:14:48 ....A 316909 Virusshare.00077/Virus.Win32.Nimnul.a-7964790bb0cbb65478970e6f712376e684a3753ee593dd3262abf6724fdc082a 2013-08-08 12:12:32 ....A 172439 Virusshare.00077/Virus.Win32.Nimnul.a-796836688a33da6e2a0bf6cb3c0fb71819a3f12b0648d54831bd47d833244922 2013-08-08 14:27:38 ....A 196979 Virusshare.00077/Virus.Win32.Nimnul.a-796f8dbd133ffc21bb2678b9e8ee87344678cb5a30e31644b8b63e3dd2ae7378 2013-08-08 22:53:20 ....A 217550 Virusshare.00077/Virus.Win32.Nimnul.a-7975494d34a3942373df8997c2af683d2f10ce3cf313f373f419fbfca57e2e19 2013-08-08 13:44:26 ....A 63488 Virusshare.00077/Virus.Win32.Nimnul.a-79796282c6fccb3f8adf2e20de8b564aeb343faa46b9df7f48a3c9155abda49d 2013-08-08 12:04:34 ....A 285698 Virusshare.00077/Virus.Win32.Nimnul.a-79aa216b072eb6d825aa680446e3c028d4398052bad54931544211d7e2a31d30 2013-08-08 14:19:16 ....A 356860 Virusshare.00077/Virus.Win32.Nimnul.a-79bc1f6d898981ae342b822570420c1a369ce1526de5932a1a8d36e5248b7534 2013-08-08 10:29:00 ....A 463184 Virusshare.00077/Virus.Win32.Nimnul.a-79d903b88ab95e512a87a5914b70571d9d2e2cef42c75066d7908e2769c6442c 2013-08-08 17:36:14 ....A 336362 Virusshare.00077/Virus.Win32.Nimnul.a-79f47c076998cdc9c85876f1ac2e1c7c639fb52b9d241e86f1c5650bc0b0ef1d 2013-08-08 14:19:48 ....A 217513 Virusshare.00077/Virus.Win32.Nimnul.a-79ffab1683d1de497b25a6958e9c429d88eac6d56bce430e50c8e55f6e30a9c9 2013-08-08 12:49:46 ....A 393683 Virusshare.00077/Virus.Win32.Nimnul.a-7a690fa24e322b6e26034cb723ac51c06cccdc0026c0cd879e3b9530a7b83144 2013-08-08 14:00:48 ....A 1327498 Virusshare.00077/Virus.Win32.Nimnul.a-7a948e5c40f03b34636f068a98a616938159bbf8e7ac1a39c979f9193bf8ef35 2013-08-09 07:36:06 ....A 2457967 Virusshare.00077/Virus.Win32.Nimnul.a-7a984c11e3aed6af393933ab0ad5f32ef3ef3069763bb375538e8db71cbbc646 2013-08-09 07:58:16 ....A 397312 Virusshare.00077/Virus.Win32.Nimnul.a-7a9ffa738f0c176dd29c1dc1a259f5f591609570fc22a697df3ffb920b5816d6 2013-08-08 16:26:58 ....A 811438 Virusshare.00077/Virus.Win32.Nimnul.a-7aaac8482748fe410395f2d12ca772896c520c4405dbc21854d31460c6310aac 2013-08-08 13:41:52 ....A 250241 Virusshare.00077/Virus.Win32.Nimnul.a-7aaae7c1ed357be02045e902d654bffa7ac28fe0d64abc74dc2e9190430b35d5 2013-08-08 11:50:08 ....A 416184 Virusshare.00077/Virus.Win32.Nimnul.a-7ab2e7a21c1b62679408363c39508f8446f495e3c674bb46371b33f68a6bfd21 2013-08-08 09:57:24 ....A 267709 Virusshare.00077/Virus.Win32.Nimnul.a-7aca5f57f217503404d2db08cd948eb451638eae2758a8b4dc3193493e39b776 2013-08-09 10:04:12 ....A 510898 Virusshare.00077/Virus.Win32.Nimnul.a-7b01e4190c3b3b81cec8fd6b195013a7da33f0d4e31ec1ba85dc3c37992629b1 2013-08-09 08:08:44 ....A 587792 Virusshare.00077/Virus.Win32.Nimnul.a-7b2772755e7a8118526887d8d0ad913dd5072e3d0da8815719b6c14a0cc27185 2013-08-08 12:00:58 ....A 459174 Virusshare.00077/Virus.Win32.Nimnul.a-7b3cae5affdf08a68fee2ce2c3e75b377a1081186a70778db259de60c072238b 2013-08-08 14:05:00 ....A 151552 Virusshare.00077/Virus.Win32.Nimnul.a-7b3e42bcb4f0005fb4d1318595acdab6f319288dd06b490f52337888170baed9 2013-08-08 12:17:06 ....A 192960 Virusshare.00077/Virus.Win32.Nimnul.a-7b41fd1a6769fcb29cf676515b2827a39d9f457e5827f610903df8706162c547 2013-08-08 15:01:54 ....A 242096 Virusshare.00077/Virus.Win32.Nimnul.a-7b6eb47ec8035cf809ba361f1484e497760be50ddf7426ad1be932649849494a 2013-08-09 09:53:18 ....A 320016 Virusshare.00077/Virus.Win32.Nimnul.a-7ba078bd4c2408e3d0cdeb9fd1bb2f5131ed81f1615da4b89901f8113bc45ebb 2013-08-08 10:30:12 ....A 332134 Virusshare.00077/Virus.Win32.Nimnul.a-7bd500a18f4d6755e734a5c004190731aa61bbd22100aaeeeb125b70c331a4c4 2013-08-09 03:13:52 ....A 362954 Virusshare.00077/Virus.Win32.Nimnul.a-7bd7767e28364bb96b0f363677dff11d991c84fbd993726a66e903c4743b55ff 2013-08-08 14:22:02 ....A 212349 Virusshare.00077/Virus.Win32.Nimnul.a-7bd9c8471115674eb4ae9047cef7895e7d547f3fcb50d711b432947af753a7d1 2013-08-08 10:28:50 ....A 277843 Virusshare.00077/Virus.Win32.Nimnul.a-7bdea6380b8097fc64af886db380c6d35d109f57ef0c04822f0d7b2cc4e4869f 2013-08-08 22:53:54 ....A 122880 Virusshare.00077/Virus.Win32.Nimnul.a-7be4bdc22225fa5b30cbe1f45dbc7db6647737651681b555e796942fe081f303 2013-08-08 14:04:32 ....A 1499494 Virusshare.00077/Virus.Win32.Nimnul.a-7bfbb9b2521b7c406a9c15eb91b01b4528a127a48c66deb690d156ad76e904e1 2013-08-08 10:24:56 ....A 736188 Virusshare.00077/Virus.Win32.Nimnul.a-7c29c29efdc829a43be1b83ae7c70eab95331fb2cf7e4a4865e83564b97c3f4a 2013-08-08 13:24:20 ....A 1257990 Virusshare.00077/Virus.Win32.Nimnul.a-7c41a413d8700d4b7237b223d0fa2a5e7936c5c3b01e15b24f2f4d70a1deea51 2013-08-09 01:30:56 ....A 771543 Virusshare.00077/Virus.Win32.Nimnul.a-7c771b43821aca527d2509aacabb569198a83a908afa942677b62596e9b37078 2013-08-09 06:17:10 ....A 438774 Virusshare.00077/Virus.Win32.Nimnul.a-7c98134fa07005387ac5de603b0bdd1a0a3d30ad1cd7d8f7ae08f67aa49a3df6 2013-08-08 14:04:32 ....A 373113 Virusshare.00077/Virus.Win32.Nimnul.a-7c9851a7d308ba80fb12ffccfc9672b82991a0987bbf2ffcdc675fa221b8151e 2013-08-09 05:19:16 ....A 278944 Virusshare.00077/Virus.Win32.Nimnul.a-7ca0c2235f64a0f8602a8b98dc7534fec4905e4115f79217bce2d6850b333b07 2013-08-08 09:56:52 ....A 578005 Virusshare.00077/Virus.Win32.Nimnul.a-7cc434aaf87dcecff80b9232ecd44a77ef03c429ceb443f7537b3ff1a101d812 2013-08-08 09:12:08 ....A 332194 Virusshare.00077/Virus.Win32.Nimnul.a-7ccffb82ba07a7296b8eff5e75da9b01773b861e27a18be4287c71a0db6803bf 2013-08-09 01:49:46 ....A 250288 Virusshare.00077/Virus.Win32.Nimnul.a-7ce25d4e09547f24b9beedfa2158095624a31365445be8831dddc4c74f774b8f 2013-08-08 10:00:12 ....A 336401 Virusshare.00077/Virus.Win32.Nimnul.a-7d316ac550a846698568e0b28db436bec79762c50d6c189544938bc28899f849 2013-08-08 12:17:04 ....A 848218 Virusshare.00077/Virus.Win32.Nimnul.a-7d6c5e3dafc3466f2bfe92dea09970ca8fff3321fadbc8bf02a0c76b1648fad8 2013-08-08 22:53:20 ....A 254420 Virusshare.00077/Virus.Win32.Nimnul.a-7df1238e7963cfdf493ed20fc234c296216c30e9ab3a96e22c8319cb1b1dce18 2013-08-08 12:08:04 ....A 604536 Virusshare.00077/Virus.Win32.Nimnul.a-7e04229e02525dcc6ab331e730b04b35d51867dc12ebf0197145b53f408a8efd 2013-08-08 09:13:22 ....A 414068 Virusshare.00077/Virus.Win32.Nimnul.a-7e2c257ee1c1ceb14ef60a8398756a29d69a2a9689a04b917c5c63f8bdd0d6be 2013-08-08 12:02:58 ....A 705032 Virusshare.00077/Virus.Win32.Nimnul.a-7e48b0bb3645d7384fd4b561ac2215f5160ca785bb9446db320d96f5c69f7a45 2013-08-09 07:41:36 ....A 707088 Virusshare.00077/Virus.Win32.Nimnul.a-7e5356be2ad400bfee47bde53fbfaf24642dd6a44aab8c1e832e28b75dbfffff 2013-08-09 01:56:02 ....A 441856 Virusshare.00077/Virus.Win32.Nimnul.a-7e6a8d41bf55765c932ab8f995e6b344f94322c62a718b29d09c2b376476d69a 2013-08-09 06:20:50 ....A 188898 Virusshare.00077/Virus.Win32.Nimnul.a-7e8edac9c456b4a3a83bce2ffd0c2f38f9cabf4477d9e30e06874b6395859930 2013-08-08 14:04:32 ....A 471460 Virusshare.00077/Virus.Win32.Nimnul.a-7eacd2f65ac996e4f288c2ee647684e894d58789082c0176cb600d5ab0ac48d5 2013-08-08 11:37:08 ....A 213499 Virusshare.00077/Virus.Win32.Nimnul.a-7eb4ca9157a06f71a5b274922efb3e5d4fc1000bdb585a6e448e19a6307406ca 2013-08-08 14:39:56 ....A 266681 Virusshare.00077/Virus.Win32.Nimnul.a-7ebaae4905668f7cc783c1a49a9ca3bf9515f8431899c9568c672b4a80cb37b9 2013-08-09 05:45:44 ....A 254345 Virusshare.00077/Virus.Win32.Nimnul.a-7ec4953987a3920b52730332ce85708c0f122be7664c32a56c8068c67ae1614b 2013-08-08 12:17:12 ....A 278950 Virusshare.00077/Virus.Win32.Nimnul.a-7ec5f9e1fd331cc33d8efda43f34f107891f6d7dad2446194c0f2d43b5105c40 2013-08-08 17:13:32 ....A 631181 Virusshare.00077/Virus.Win32.Nimnul.a-7ecccfb3e90c31a66e2c6e7df7bedc745e8d008bb58a8f8bbbee25d06ac880ed 2013-08-09 05:43:12 ....A 156043 Virusshare.00077/Virus.Win32.Nimnul.a-7ef0762a1421f98e909e853d17e19e0f68213e61e45bf256711fc4810305088f 2013-08-08 14:18:16 ....A 416108 Virusshare.00077/Virus.Win32.Nimnul.a-7f1bcd6e11eed413a216f2c4b45cd5d6581df819f01337e617d1184d05961ff0 2013-08-08 09:43:50 ....A 245628 Virusshare.00077/Virus.Win32.Nimnul.a-7f406031fd454ad30ec092dc7a08d9a8ca804724b7d9a3e4e632774a8a675691 2013-08-08 12:17:00 ....A 180673 Virusshare.00077/Virus.Win32.Nimnul.a-7f521ada2113ec5a144df185e887d4be9e75d3eddb5964e693ef3bc4a72a7f2d 2013-08-08 11:39:54 ....A 631825 Virusshare.00077/Virus.Win32.Nimnul.a-7f618bf02845502ec1632ba3f45a7e64b202573ad4a2352828d720045905428a 2013-08-09 11:09:46 ....A 745962 Virusshare.00077/Virus.Win32.Nimnul.a-7f83099c8b50ca259a665f3a3e22eb88c5573e00a5ad1debf3eeb63280dd33fc 2013-08-09 06:20:50 ....A 246198 Virusshare.00077/Virus.Win32.Nimnul.a-7f9c224f3ece0d55e34af6d4f3d148c0a175da2d20bf80c4cf5218d220a4a10c 2013-08-08 14:00:46 ....A 231307 Virusshare.00077/Virus.Win32.Nimnul.a-7fad3e35af2e70121493efd1a4b354072f6340e180e43586f6790f82b02f6ed5 2013-08-09 07:37:18 ....A 277922 Virusshare.00077/Virus.Win32.Nimnul.a-7fb591b69ebf75718c05f3ec2303280fdd585f35ea593fb7d70277d955fdea39 2013-08-08 15:42:06 ....A 696340 Virusshare.00077/Virus.Win32.Nimnul.a-7fd014cdc8e7900d1d752111b7c8d03e67d8514276308ffabbdf77281ad52eb6 2013-08-08 19:01:46 ....A 328207 Virusshare.00077/Virus.Win32.Nimnul.a-7fd7c167b01c6c891fbc4d853ea51079318029f131b5289e6b18d3c7c6fe4b95 2013-08-09 01:31:02 ....A 643541 Virusshare.00077/Virus.Win32.Nimnul.a-7fdb8fbaea7c721d0bce91cae230f21f00a988053165120de0e0e11d6e947c16 2013-08-08 12:13:24 ....A 209337 Virusshare.00077/Virus.Win32.Nimnul.a-7fddfd5b4577cf49393e2552efc775f0ca433d73cc97d0e54487eb5868f5eb3d 2013-08-08 12:17:12 ....A 491871 Virusshare.00077/Virus.Win32.Nimnul.a-7fe9a889889c5cb4bb13174a2bef60efb4f0fb76da23592dd0e023a2c1e2c4e7 2013-08-08 15:02:42 ....A 287580 Virusshare.00077/Virus.Win32.Nimnul.a-800498ba8ae2a09b90f82e081fabeac9dad731e16e6ad8346f8b865072253815 2013-08-07 23:13:10 ....A 763754 Virusshare.00077/Virus.Win32.Nimnul.a-8010bd22b44777af281282764a8ecffa07e5fe3e80684abd92f95004a39c0c6f 2013-08-07 19:59:24 ....A 578071 Virusshare.00077/Virus.Win32.Nimnul.a-802f616ee6dbf60ab2600e9483f9b1e4339658eaa60351ee910413d17d52ab96 2013-08-08 08:55:50 ....A 254397 Virusshare.00077/Virus.Win32.Nimnul.a-803a17d509c84063c17587bbf85d626bd582bd9529fd6718336d9bf1cbd3d29b 2013-08-08 00:21:08 ....A 214991 Virusshare.00077/Virus.Win32.Nimnul.a-803c69b2fd9da7b6585f4d001c8896debe87746a211f70a775486c241285f7d2 2013-08-08 22:53:52 ....A 229854 Virusshare.00077/Virus.Win32.Nimnul.a-80643f0e88e76247d48f8ebcd4d9cfb113ad13553d89636a10260d764d5022d4 2013-08-09 01:11:58 ....A 163840 Virusshare.00077/Virus.Win32.Nimnul.a-807c52ea56dae267259a16e775deb0e2245a1f413b9582f97656286d5f6654a2 2013-08-08 20:17:36 ....A 573888 Virusshare.00077/Virus.Win32.Nimnul.a-80d58e7bc8f2dcb8fd83a5fc589fc8ba960b5ea718c1c8cafe36fcdc3655b3ee 2013-08-09 07:35:32 ....A 1364457 Virusshare.00077/Virus.Win32.Nimnul.a-80eb35ce9c3d1c81ee32e7a89453649b81c8a121c6cb139665c9456aad6526cc 2013-08-08 08:57:16 ....A 753018 Virusshare.00077/Virus.Win32.Nimnul.a-80ec747ad5e498713c048d4321ae052e635cbc7fec1167cfe1604322eb51092d 2013-08-08 06:21:58 ....A 264707 Virusshare.00077/Virus.Win32.Nimnul.a-811f4a7a670d8747473ae70a955124d05dd35e2d4e588e55bcac4169dd1bd5a6 2013-08-09 09:13:46 ....A 1135077 Virusshare.00077/Virus.Win32.Nimnul.a-81360e7aa18314021a588aaaf7ba9ea97c652491ff2b527c401e690174b9cb41 2013-08-09 12:02:00 ....A 1376774 Virusshare.00077/Virus.Win32.Nimnul.a-816e413c449aa90576c966c11fdd832ee3e30415f98b9d016586de6c3d104ded 2013-08-08 17:53:22 ....A 729600 Virusshare.00077/Virus.Win32.Nimnul.a-8175419bba55b4ab7dadce685573fadfe883bab5f193190e84a227941c6c91cd 2013-08-08 05:16:06 ....A 438735 Virusshare.00077/Virus.Win32.Nimnul.a-818a82b0d9a69ba61d3ccfe2e2b8717b65ba426423f4d4404e148a5f28f7553d 2013-08-08 02:12:28 ....A 480275 Virusshare.00077/Virus.Win32.Nimnul.a-8193656cbda31b576b161c2927e693c9a02a167ed3072953b31e5070bf60993c 2013-08-09 04:40:16 ....A 291831 Virusshare.00077/Virus.Win32.Nimnul.a-81a1389cd2af1a0fc4a385482f87aeef788d4a88f63a1eb241b3113172186b6e 2013-08-09 09:13:34 ....A 399858 Virusshare.00077/Virus.Win32.Nimnul.a-81a9cbf1884e8e2a8bdad6da39500b8f1cb49135ba1930bfb3ac7cf4e070f173 2013-08-09 06:31:04 ....A 830865 Virusshare.00077/Virus.Win32.Nimnul.a-81ce5a7e321a814aa7f8a93b77781253680977bb97f959a0b8ab1f3f33daa0c1 2013-08-08 06:29:40 ....A 295433 Virusshare.00077/Virus.Win32.Nimnul.a-81d742364c19d5a9a8ee1f182017d9254c65bbde0bba0cc58d6ad124ed8540e4 2013-08-08 00:08:44 ....A 192953 Virusshare.00077/Virus.Win32.Nimnul.a-8213d28091d0bc5369ed411ce12acd7617dae963375958400f893cfa2e925651 2013-08-08 06:16:46 ....A 430422 Virusshare.00077/Virus.Win32.Nimnul.a-8220188f56bdc47a541386a6a656b090fe48e2bf4d42b16a4988e16ef15cf763 2013-08-08 16:27:00 ....A 344501 Virusshare.00077/Virus.Win32.Nimnul.a-826a9576c47e0b493089fbae1995eb56fba7f2576773b3bcc5aa38f2442d15c7 2013-08-08 17:35:46 ....A 207793 Virusshare.00077/Virus.Win32.Nimnul.a-826afb0f2d22b6bfcfb2d85b266d7680e936191b323bdb15dbb6c266a3d03d22 2013-08-08 07:47:26 ....A 393566 Virusshare.00077/Virus.Win32.Nimnul.a-82ada4dd0c750bf8637d8455d73916a4872468aacca60f8405158d704115dfa2 2013-08-09 05:45:50 ....A 471426 Virusshare.00077/Virus.Win32.Nimnul.a-82d1dd7b111e5ed6e3bba4afcbdf2ab5d9678404bfd95a0ceae874f3835f26e9 2013-08-09 06:31:32 ....A 180575 Virusshare.00077/Virus.Win32.Nimnul.a-82e632780f74a715dc0175aa0a25aa9263c107bde9d0051e3f2b63014c7c9c5f 2013-08-09 05:45:50 ....A 1999238 Virusshare.00077/Virus.Win32.Nimnul.a-82f0f82e3fcca6b398a6e73b56158d1908d5988c125e05b0471032335a84927a 2013-08-08 01:59:20 ....A 205241 Virusshare.00077/Virus.Win32.Nimnul.a-82f697419b47d4d2c7edbe3145837706352b2e115ebc8fdbaecfecb8abfe72d9 2013-08-09 09:44:34 ....A 225662 Virusshare.00077/Virus.Win32.Nimnul.a-832be284fdc20471731d7ede1948c8bfde2613b915c0f10db9bbb5296240b806 2013-08-08 14:49:22 ....A 496559 Virusshare.00077/Virus.Win32.Nimnul.a-8340e01cb5392b10170d92a80b34c86a30306a226af5082795e9731029793dee 2013-08-08 00:37:42 ....A 492011 Virusshare.00077/Virus.Win32.Nimnul.a-837664b4e27995a8e38aad2b34dd101308db36070a1dd5eaa5c493131f60ea27 2013-08-09 09:13:28 ....A 307634 Virusshare.00077/Virus.Win32.Nimnul.a-838236e7d5553439f4922bcf9be54d63b5f5f3fcc1b715e1f28879d77f0efcb4 2013-08-07 20:15:14 ....A 386040 Virusshare.00077/Virus.Win32.Nimnul.a-8387e981521e3668da614106c7646253803d34ad27b6a3015e0c4dd2cfa76ee9 2013-08-09 09:38:46 ....A 471511 Virusshare.00077/Virus.Win32.Nimnul.a-838c00db37c56662af2b836b16ed6726579ed6c8bff3167212c7ebdb0d76a8a0 2013-08-09 02:23:22 ....A 381444 Virusshare.00077/Virus.Win32.Nimnul.a-839f5430cc0039333b23e72a573a9317b96b022cbec1d498bbc917169599dbbb 2013-08-08 16:58:06 ....A 128000 Virusshare.00077/Virus.Win32.Nimnul.a-83a2f86040686485cf794edb5662b62a2c229dcab8de24eb048fc832ca000f99 2013-08-08 08:46:28 ....A 159744 Virusshare.00077/Virus.Win32.Nimnul.a-83a4e7dc27d77f3a9b2b4aea92b27375081144bd3fb475c7b27ea9789fb68fe5 2013-08-08 06:48:26 ....A 140257 Virusshare.00077/Virus.Win32.Nimnul.a-83aaa703a9ef76e813604ac8fad298efb7c6445c7862b05b1eb4bf5ca2e68306 2013-08-08 07:32:32 ....A 462266 Virusshare.00077/Virus.Win32.Nimnul.a-83b85455bb74f689ec2fccb76125e3dd5484e97edceb77e83c21d346ce2a241b 2013-08-09 06:40:40 ....A 269151 Virusshare.00077/Virus.Win32.Nimnul.a-83eede89184d13b914c62163f6a6f7db1184a4742aac40a5eff84db060686b2c 2013-08-08 06:34:36 ....A 389563 Virusshare.00077/Virus.Win32.Nimnul.a-8421bd078d39e9da1db59badac58729ed412a520ea8f5affb5f3d32adc7bf7bd 2013-08-08 04:21:58 ....A 422302 Virusshare.00077/Virus.Win32.Nimnul.a-842fa3cd72cf5f9161fc5482ebd050b502c9be1fd5ea5195b38a6801affdb8df 2013-08-08 16:27:02 ....A 516980 Virusshare.00077/Virus.Win32.Nimnul.a-843e197eeb4ca4ed4251a6caa13e302071dccdc54039dd4062558b76bcd2b764 2013-08-08 01:18:46 ....A 242063 Virusshare.00077/Virus.Win32.Nimnul.a-843e933f6b0af779a0022618bbdb2a4e2aeaf83625e38287a21dc7f2f253c94b 2013-08-07 23:14:12 ....A 463368 Virusshare.00077/Virus.Win32.Nimnul.a-84470cdd5b2684a6f4f829260ea52fb76945269a605386998f55913f8e607748 2013-08-08 00:19:08 ....A 434537 Virusshare.00077/Virus.Win32.Nimnul.a-8460cf79f574eec2093d2b1707c3909455209d1498aa9ff922bc7eebe0f6b520 2013-08-08 08:56:06 ....A 5045261 Virusshare.00077/Virus.Win32.Nimnul.a-848843a44bfa33a1e6adc06970b7cff905166af9a1062d022a7fc6ef12bd3fd2 2013-08-08 15:01:46 ....A 242014 Virusshare.00077/Virus.Win32.Nimnul.a-84c038ab82b41c1c3ac0556789f0d5a8e2fc5ff3b65d965ef81c6ddf652e1df7 2013-08-08 06:38:40 ....A 176595 Virusshare.00077/Virus.Win32.Nimnul.a-84c92c7eebae89c0f7d3691ab20eb105db1c147b402ca91d5f8ae8b1c1ced744 2013-08-09 11:23:16 ....A 856429 Virusshare.00077/Virus.Win32.Nimnul.a-84d652135f71a3ed50a17fe8af18ad61a64eed318917754676d327bd76abace9 2013-08-09 05:20:10 ....A 1171878 Virusshare.00077/Virus.Win32.Nimnul.a-84f650ed589ff500b3a9ff7b4f25381cb0e7caf08461c3455639c6249d9a3d70 2013-08-08 17:15:52 ....A 328605 Virusshare.00077/Virus.Win32.Nimnul.a-853ddfba55c8b6ba5ef98e073c96f162e3259ebc9fd3ed6cc81821b06a1bcc45 2013-08-08 06:37:36 ....A 160165 Virusshare.00077/Virus.Win32.Nimnul.a-8544e781043cf3d09e42152ef3dc8ac719937429352c98c868667976ca7f2bdf 2013-08-08 08:23:56 ....A 707046 Virusshare.00077/Virus.Win32.Nimnul.a-857e6de17b015656398001b15d6142f849a1390bd9e42a288c3f419816c167a9 2013-08-08 05:16:04 ....A 344473 Virusshare.00077/Virus.Win32.Nimnul.a-85a40249f4fd8fd3352937a014077224b218feb3e24ed91ce466607b562f79a0 2013-08-08 08:08:00 ....A 811432 Virusshare.00077/Virus.Win32.Nimnul.a-85ae7962256e345709324b2f116fb64834a167d4a5fda03b11a92295c587d204 2013-08-08 06:23:48 ....A 766376 Virusshare.00077/Virus.Win32.Nimnul.a-85b7f59117f3a8906ab88e975b48bbfbdae5c59e278504a03d75c9afd4896ee6 2013-08-07 22:30:14 ....A 270834 Virusshare.00077/Virus.Win32.Nimnul.a-85c8830c944b6b0b7a9aec5bb757365962630d7abbbbae9ad0a628235b66c258 2013-08-08 08:48:46 ....A 143778 Virusshare.00077/Virus.Win32.Nimnul.a-85cf9880f8e6fb6e435980a437dba33f66801583ce0c1b4eafe0fc08a33bf0db 2013-08-08 07:43:30 ....A 838662 Virusshare.00077/Virus.Win32.Nimnul.a-85e7bdc8f9d8e27c271ccbdcca66759b90e31bb6cf69c13b142c583805452a30 2013-08-08 05:45:22 ....A 613354 Virusshare.00077/Virus.Win32.Nimnul.a-865330c0a91b2f490ef37d803bc43629f347e0d5e02f3b0c47eab6208e509270 2013-08-05 23:45:32 ....A 167396 Virusshare.00077/Virus.Win32.Nimnul.a-8677f7920bee4ccf24b0aa1b85ff38304bbfea5c3caf70a7db97d9eb09837882 2013-08-08 06:39:00 ....A 430467 Virusshare.00077/Virus.Win32.Nimnul.a-86a21acb644af0301bb6017a381b7f82bf57d38c17f9e8d93f92312a02537785 2013-08-07 19:10:50 ....A 1294722 Virusshare.00077/Virus.Win32.Nimnul.a-86a4819ecebc81c04f6d60e31b39ae165f0a36a3dd8a842bc0be78a6a6e81810 2013-08-09 04:59:34 ....A 143360 Virusshare.00077/Virus.Win32.Nimnul.a-86abf4b228aa4655637714f3993f98daae6a54e6be2d166e9f155dd752e69251 2013-08-09 05:43:22 ....A 135534 Virusshare.00077/Virus.Win32.Nimnul.a-86ae41e2a3637eb67d4ec5d4af16ad0eb10f283dffea23879ba882a5caff1b60 2013-08-08 08:07:56 ....A 565696 Virusshare.00077/Virus.Win32.Nimnul.a-87347d02501f48690755e8bfd0e8252304995131768811108f6d3089d69b72f9 2013-08-08 05:32:42 ....A 180708 Virusshare.00077/Virus.Win32.Nimnul.a-8752e6ef91810213e8de2fdac3f303e4b9043ffa6507817a31782bacb2d906ee 2013-08-09 10:46:08 ....A 606658 Virusshare.00077/Virus.Win32.Nimnul.a-877f93bdb3cff56293996b406765f30031b404aacb7966bc829c0134d9da058b 2013-08-08 00:21:32 ....A 205318 Virusshare.00077/Virus.Win32.Nimnul.a-87a6c8e74250123a9792696193b6b9561cd3df129b8053976ad9d82271029773 2013-08-08 21:02:14 ....A 1245533 Virusshare.00077/Virus.Win32.Nimnul.a-87d6aab583e8ce06bb95e613879db779100877cfbcd4f33191dd35cbf52dd5ed 2013-08-09 11:51:26 ....A 90112 Virusshare.00077/Virus.Win32.Nimnul.a-87d87ec315aa48fb88d2164cff17fea0309444991820d220e2cb07d6f9596e35 2013-08-09 06:50:34 ....A 229903 Virusshare.00077/Virus.Win32.Nimnul.a-87ebe38c1d6ed4d75908314639f19446c8a0ca2789c35bc612209a7f4ee90205 2013-08-08 07:04:28 ....A 508289 Virusshare.00077/Virus.Win32.Nimnul.a-8834b484a6fbc42665ca45ea19253a94de694e35d615834963a806db8a51d3d7 2013-08-08 15:41:14 ....A 192980 Virusshare.00077/Virus.Win32.Nimnul.a-88354a90136a1318eb5f13c424bbfd6e596ef91a0a22c896e3134b1eb551f7b8 2013-08-08 19:36:00 ....A 258412 Virusshare.00077/Virus.Win32.Nimnul.a-88512e5cc5b4be35770d015755d9ecee66aaebb7356c5231f7690d2fffcd4ba6 2013-08-07 23:25:00 ....A 2421199 Virusshare.00077/Virus.Win32.Nimnul.a-887ec7250db23419763a75ea568581ae85d959e5fad94a01f2053bc6b0211415 2013-08-08 01:08:12 ....A 262606 Virusshare.00077/Virus.Win32.Nimnul.a-888500d794a688ad90fb907eaa9c34d16fa0768ee0ebeaf339dd6fb578a8b34d 2013-08-08 01:39:24 ....A 209410 Virusshare.00077/Virus.Win32.Nimnul.a-88892b2adad56dd559b9d3839b7616897e1b74e4ec389e200b0bc6bef24974dc 2013-08-08 22:08:18 ....A 860549 Virusshare.00077/Virus.Win32.Nimnul.a-8896ad573506c8260c4e5e09792175721685de7e40cd0361c452c170e67cb02a 2013-08-09 10:31:06 ....A 450956 Virusshare.00077/Virus.Win32.Nimnul.a-88ad2d38dfbef29cc0cc4d9c85cf2f987d30827789341b46da41624748a7950f 2013-08-09 01:36:44 ....A 278393 Virusshare.00077/Virus.Win32.Nimnul.a-88b58e7f315e7c1d111b622b94952b2341ddbd8269469d79e7653bc9538b0d85 2013-08-08 17:13:36 ....A 205335 Virusshare.00077/Virus.Win32.Nimnul.a-88be34f969888ff916a83088ec2a8829cb22f16eb37501c50d344b1af42fae9b 2013-08-08 06:14:06 ....A 200678 Virusshare.00077/Virus.Win32.Nimnul.a-8918bb62681b7d77e2cb65999df6c76e0e818fd06594642a70adabc94a320e01 2013-08-08 08:39:42 ....A 1327620 Virusshare.00077/Virus.Win32.Nimnul.a-895e9774a5396c5db13386f7422ae420c9ecf3eb3e693e56278bfe2db44cd998 2013-08-08 06:07:04 ....A 151552 Virusshare.00077/Virus.Win32.Nimnul.a-8971d05fe61b1690ba9d3dff81109e8b64c69e1397cdabbd9807770bc71e2740 2013-08-08 07:57:22 ....A 303601 Virusshare.00077/Virus.Win32.Nimnul.a-89751d9cf3f3aed1758962e5d18d8a0089d7941348ccf76a6c20e6a162e13a00 2013-08-08 05:16:04 ....A 172465 Virusshare.00077/Virus.Win32.Nimnul.a-8982ed15c44e6415668fcc4630e23fe030e6306fe0ed053a512e3ebeb4e5307a 2013-08-09 11:25:08 ....A 648581 Virusshare.00077/Virus.Win32.Nimnul.a-89a4a24de11e92fe00132b248290f1e24d3e24c9e1bb0e13ff2503c28118c6b3 2013-08-08 16:26:56 ....A 291325 Virusshare.00077/Virus.Win32.Nimnul.a-8a53ef17d161dfdd344edfd20b3f3aa9061e8ae2cc0781ff98a900a411a36426 2013-08-09 06:20:46 ....A 438694 Virusshare.00077/Virus.Win32.Nimnul.a-8a5d2f64b4c7dd510e0f9c2a2e437236889e1fb6062a2d8bfeb209bfa061015b 2013-08-08 04:44:38 ....A 264655 Virusshare.00077/Virus.Win32.Nimnul.a-8a7b10304a6b3a08b9e0f5d0bcd01391f04aa5326d180c5818f763db1b9a022a 2013-08-08 21:02:00 ....A 565644 Virusshare.00077/Virus.Win32.Nimnul.a-8a824b21ac01f2a7536bf4361c94c49eb2d1654fe79869d77bf58aa88e8238f1 2013-08-09 11:36:08 ....A 1331676 Virusshare.00077/Virus.Win32.Nimnul.a-8a93a81f88a336a48ba418e3ad332be1ec92dd609db67c41e3b8ec2a447ba2db 2013-08-08 08:56:06 ....A 397679 Virusshare.00077/Virus.Win32.Nimnul.a-8ab5b8b940726c68092f402e7d43c89d08d8beb6f8d138cf1c26a0cbd5b46cd5 2013-08-09 06:41:02 ....A 389643 Virusshare.00077/Virus.Win32.Nimnul.a-8abf7750a6a128133e124ea0a1854bf6d6361181389a7d280f9e39114e4784e9 2013-08-09 11:36:06 ....A 344540 Virusshare.00077/Virus.Win32.Nimnul.a-8aca6c52bc93266ca6b72c780ebed3aba2349e05e59d547897b2229d7d6b3f27 2013-08-08 15:51:48 ....A 763887 Virusshare.00077/Virus.Win32.Nimnul.a-8b0f4078f83f87c56bd9c15176c9db91b27c59a155808eebb2c55f5bab21817f 2013-08-07 23:52:42 ....A 729600 Virusshare.00077/Virus.Win32.Nimnul.a-8b445ad24a0c3c89a17d9c0e3d09bf6b9a72aad4af967ee43afc31e43534978a 2013-08-09 02:17:22 ....A 127445 Virusshare.00077/Virus.Win32.Nimnul.a-8b4cedc98db96aee7369fdbacba1d7af85e1de4944f007e7170d14bf66254448 2013-08-08 17:10:32 ....A 143828 Virusshare.00077/Virus.Win32.Nimnul.a-8bcb3edd2677b315a9423ae14f89642347d5e8544ff2ae6826d40161489fe0a9 2013-08-09 05:18:26 ....A 520641 Virusshare.00077/Virus.Win32.Nimnul.a-8bddfbfefd976a2ec38846a5734fcf076f8dcdc2f5e1aaece524d2df13e85262 2013-08-08 16:43:36 ....A 362964 Virusshare.00077/Virus.Win32.Nimnul.a-8c0bab1772098c6693cccf3aca6e0984fc733cab84b181f10d873ab9d1b3c6ca 2013-08-08 00:37:06 ....A 508413 Virusshare.00077/Virus.Win32.Nimnul.a-8c0d95d173235c53243c67bf1a44b3b7a9d4414e8def7714f5e26024b1075c49 2013-08-08 19:01:44 ....A 385535 Virusshare.00077/Virus.Win32.Nimnul.a-8c59aefca32756e594b71be1ca1a1cc962ef5ce4d96569d805ba55eb201e8dde 2013-08-09 05:18:56 ....A 696239 Virusshare.00077/Virus.Win32.Nimnul.a-8c75ac4116d72cc124c7653ebf4d3395d05814c9c1489c10623b104f28652e9e 2013-08-08 16:26:54 ....A 307622 Virusshare.00077/Virus.Win32.Nimnul.a-8c7a0f3b8efbdbc99469e37c779ddd9eda67093433ff5d81c547b6962595f9a3 2013-08-09 05:21:54 ....A 315758 Virusshare.00077/Virus.Win32.Nimnul.a-8c8387fa02e115b067735d7c131cf96ab101ed6ca27cffaa6c1d61eadf417691 2013-08-08 08:23:26 ....A 155026 Virusshare.00077/Virus.Win32.Nimnul.a-8c97ede2f652eaa7e3b8adcf3b1f39714b403171f101abc1979f6cf36c059c7c 2013-08-08 08:43:18 ....A 935903 Virusshare.00077/Virus.Win32.Nimnul.a-8c995347e07ab89e50d3bd54c2affa3a540cca5353c0b1f6d563546c8143d329 2013-08-08 15:59:10 ....A 258527 Virusshare.00077/Virus.Win32.Nimnul.a-8ca38ba639d529754eb3bb32281772af4a9d7e946e38749d58fc457ff86ddd8a 2013-08-09 01:57:16 ....A 3092863 Virusshare.00077/Virus.Win32.Nimnul.a-8cd0767b32e3e89493819445d2645f19dbe4ef98bec694eb7b7f2b88a08ffc1e 2013-08-08 19:01:50 ....A 391530 Virusshare.00077/Virus.Win32.Nimnul.a-8cdc0e237ec9d09b754d8eea849d90097577f415346e7b8115a693b478f4d528 2013-08-08 07:43:14 ....A 291826 Virusshare.00077/Virus.Win32.Nimnul.a-8ce57f9f20bd52b583dd258f1a75b2897530372218a2d17678d0bc8a814c0014 2013-08-08 07:02:44 ....A 209246 Virusshare.00077/Virus.Win32.Nimnul.a-8d00a3990b96732f0253040dfcb125667afdbcfe88f7d0d908147621616a065f 2013-08-09 06:50:38 ....A 3056053 Virusshare.00077/Virus.Win32.Nimnul.a-8d1211a300fe2b29d3f962b3e6f1d74d000bc0cd1d07dda72bfe44e66a808587 2013-08-08 21:02:02 ....A 314711 Virusshare.00077/Virus.Win32.Nimnul.a-8d293fafd6e87bead7764964503e33e5adff4072a68ab6e17e4db693a97a4051 2013-08-09 07:55:14 ....A 582154 Virusshare.00077/Virus.Win32.Nimnul.a-8d59843918c9cfbc34b23cca3cc88661ff36b62f8aa9b8cf367b7484f29e42c1 2013-08-09 11:27:10 ....A 168844 Virusshare.00077/Virus.Win32.Nimnul.a-8d658bdb68207a38f301014b843e344ec187a41ef04e975967751933805b6d84 2013-08-08 05:30:50 ....A 3055959 Virusshare.00077/Virus.Win32.Nimnul.a-8d8b5c525dc14d9b6cab89f3f79497e498e4e0c16aebbdb678ab8aad43ed8fb1 2013-08-09 09:13:28 ....A 811510 Virusshare.00077/Virus.Win32.Nimnul.a-8d96cd4a116dd7a2f124c9099d234a39b10fbc08527a51c3c93327542f82ba9b 2013-08-09 11:44:56 ....A 729600 Virusshare.00077/Virus.Win32.Nimnul.a-8dd49887489bfe01c3a7838af60f8a193c75b358701c32eb45bb2edc779085c9 2013-08-08 09:03:16 ....A 1376716 Virusshare.00077/Virus.Win32.Nimnul.a-8e0cb19f9daf48857661fe5fe4342d8ddcc0ad9cf5863bd792238018f4be1b5e 2013-08-08 02:12:40 ....A 260439 Virusshare.00077/Virus.Win32.Nimnul.a-8e104bd662622e2d6b576361ceb7e51446462830f6c49d8b4d84a1be315aa114 2013-08-09 11:34:52 ....A 393745 Virusshare.00077/Virus.Win32.Nimnul.a-8e11651cc72fc7c9c85f9c91a8955c9524758f50644346d3d6bd7c8b45edbc86 2013-08-07 20:18:44 ....A 1327458 Virusshare.00077/Virus.Win32.Nimnul.a-8e4179a926aeb4db4bd0c8dcaccaddc35c3c47312302276508d32f2e49a2d05f 2013-08-09 02:28:10 ....A 542703 Virusshare.00077/Virus.Win32.Nimnul.a-8e62877132417509664ce44e02e4d4a68c48a690477f178a808f4feba93b9a6d 2013-08-08 04:14:28 ....A 160119 Virusshare.00077/Virus.Win32.Nimnul.a-8e71268cc8b385b257f194e19be8be7b2105ee4c3a1481e822a6e90ede625a36 2013-08-08 01:30:30 ....A 225747 Virusshare.00077/Virus.Win32.Nimnul.a-8eb0dd4f513d4bb35d53797393c4cda5893f9f5db5c78ec64883b661e87615f4 2013-08-08 20:04:52 ....A 565639 Virusshare.00077/Virus.Win32.Nimnul.a-8eeaae78c4696cacd137f1a169dc4cd242bb07da8ff7640d644c37f75467d572 2013-08-09 10:04:12 ....A 508397 Virusshare.00077/Virus.Win32.Nimnul.a-8f0a8bcafb94ceaf175f455c12fc56b95cbe9ec4adc61f7ab0e40a4989087e30 2013-08-09 10:45:34 ....A 279437 Virusshare.00077/Virus.Win32.Nimnul.a-8f2764290ec9399340268ebc02565b8511fe47de38cd24126153d8887ca55702 2013-08-09 07:35:32 ....A 164278 Virusshare.00077/Virus.Win32.Nimnul.a-8f41274bdc15b19847b1595b921eeb0da0b8bdd58a1317a3364f7b1d082cc280 2013-08-09 02:53:48 ....A 725444 Virusshare.00077/Virus.Win32.Nimnul.a-8f76db42a4780f0f72208576d411d6ab3ab2c3e9e6b6bcafe06231a79dfc0e76 2013-08-08 07:21:54 ....A 860659 Virusshare.00077/Virus.Win32.Nimnul.a-8f8701abfcce62ac7992d53cd9f44bfec42fab44cbc54de23b139fc1e1b377b8 2013-08-07 23:25:48 ....A 344461 Virusshare.00077/Virus.Win32.Nimnul.a-8f9e60270e544c7fa3dbf6ffd9ab1e28f88d89c3402a7def05a795eb4da5f6a9 2013-08-08 23:32:18 ....A 344475 Virusshare.00077/Virus.Win32.Nimnul.a-8fb8fd2a927a26ce0c0c9c3d4f1ed8df9b1d217d1cc2f96bb75fab7e68560fd3 2013-08-08 07:04:22 ....A 514393 Virusshare.00077/Virus.Win32.Nimnul.a-8fba4fc4f970e5cd2331c935e2a82508cab6d29b011d89561b0adf2fe21d1837 2013-08-08 09:07:20 ....A 86474 Virusshare.00077/Virus.Win32.Nimnul.a-8fc325a03aef94de604c88f6df3909d9e44a97605decaf014bceb74fab7557f8 2013-08-08 05:28:36 ....A 237986 Virusshare.00077/Virus.Win32.Nimnul.a-8fe11eca3041b373f4ad61e567f28de7536731c9abf828d9191d5608388fcbee 2013-08-09 09:16:18 ....A 643448 Virusshare.00077/Virus.Win32.Nimnul.a-90160b2a04c3abd2930e20fada5aba258d3632a0512b50e51a129d5b6458bbaf 2013-08-09 06:50:00 ....A 508416 Virusshare.00077/Virus.Win32.Nimnul.a-9018d2a198b2664dff17159c0605b2cd1f980955814e9f44abd923d706f0fea4 2013-08-09 08:00:10 ....A 475605 Virusshare.00077/Virus.Win32.Nimnul.a-9021100e9673e3fc5e66f9d5de44cb85a9d0170b2ecd7f610c2a84e9c074ad59 2013-08-09 05:45:44 ....A 229905 Virusshare.00077/Virus.Win32.Nimnul.a-905e7e532b85eecc5270434000e08ef5b2df5294f4558c3f4483129403134f1b 2013-08-09 06:20:44 ....A 139264 Virusshare.00077/Virus.Win32.Nimnul.a-90718dbe964ad6475a2b1dc9d590aaac6857480def41e8098b85683d9ae43102 2013-08-08 17:44:32 ....A 192902 Virusshare.00077/Virus.Win32.Nimnul.a-907d94ec22be152ff8592451e7ea1318ff89cefe2ae7654b62d24b335ef23f4f 2013-08-08 08:08:04 ....A 269244 Virusshare.00077/Virus.Win32.Nimnul.a-907e4b997e4115405d671c732eb2e43accae6dbd840281a96c79e71f7aeee17b 2013-08-08 14:52:24 ....A 377342 Virusshare.00077/Virus.Win32.Nimnul.a-9106b33a8219b9938d933cc8b29129a0abb635ddd6d275893f5236f5d64a7aab 2013-08-08 04:15:08 ....A 447439 Virusshare.00077/Virus.Win32.Nimnul.a-91386d6259b38c1730d890e66682b92191d71bd6eec0b902122fc63e12cbbeaa 2013-08-09 07:10:34 ....A 2458087 Virusshare.00077/Virus.Win32.Nimnul.a-913a61436aeade1a148cd56239277ec2225035ac1848f16ef5fb6f0c1b75541f 2013-08-08 06:47:52 ....A 344553 Virusshare.00077/Virus.Win32.Nimnul.a-913b224eb76ec2a3c87e16af0ae2ae7d0c8e268cfbc1ae02e4112894e1ab465d 2013-08-09 07:36:04 ....A 446464 Virusshare.00077/Virus.Win32.Nimnul.a-914922bd203eae3b7463582f0e5fc096778c24b8cb172e4b98b252c572227406 2013-08-09 02:29:14 ....A 418231 Virusshare.00077/Virus.Win32.Nimnul.a-916cf6d8545de783d50c011e1deb3a8a79fb3a198d0f77f8a780069ba30722fb 2013-08-09 03:31:30 ....A 244218 Virusshare.00077/Virus.Win32.Nimnul.a-91bd08f522cc2860ce758e7cbfbc74ed4f9a867f47b36ab80f593eb3f167dc62 2013-08-08 23:07:22 ....A 218455 Virusshare.00077/Virus.Win32.Nimnul.a-91e04ef603bfaca0de6388c68e2880c12cdcb5d4173f8237463baf192ef513c1 2013-08-09 06:50:32 ....A 229834 Virusshare.00077/Virus.Win32.Nimnul.a-91ee9f7773399f6d732f736762dcf01e9628467e9475f715f17f751853ced4d3 2013-08-07 20:21:56 ....A 192881 Virusshare.00077/Virus.Win32.Nimnul.a-9223d8bd774667bad04a0f191691b9825dfd32f64f8bf4800f1339c6b274e871 2013-08-09 11:36:06 ....A 242148 Virusshare.00077/Virus.Win32.Nimnul.a-922be86dae5ac90cc85226e3672aa49231fb09129cc6e47356f358f1fa7335b0 2013-08-08 02:25:04 ....A 433035 Virusshare.00077/Virus.Win32.Nimnul.a-92355aa71af3f0f613afc488fe47c7c30199ad00f0402b8a0444640fa50d6a19 2013-08-09 05:33:44 ....A 192850 Virusshare.00077/Virus.Win32.Nimnul.a-923cd99f7c26ab8305112ae0575ef725ac66483ef2727f7f36bb8b7b6573ea79 2013-08-07 23:44:52 ....A 432103 Virusshare.00077/Virus.Win32.Nimnul.a-924ad00fdd8c62af1f077980fdf4e0c81f949d0ff2c16b019e2dc4e39c5e454f 2013-08-08 00:25:48 ....A 475648 Virusshare.00077/Virus.Win32.Nimnul.a-92590aaa368009acf046a4fdb63969bd117656daed5e6b353d7a5c114ee25724 2013-08-07 21:56:52 ....A 147456 Virusshare.00077/Virus.Win32.Nimnul.a-929e5992ce56676c0d16b369570cc4aac299ce8271ef363722aa2c8270521db7 2013-08-09 10:23:16 ....A 651655 Virusshare.00077/Virus.Win32.Nimnul.a-92b7088873fcaf2156a124d9fe01c92a3dffe3125949829a334355fe3a80c27e 2013-08-08 19:00:58 ....A 125284 Virusshare.00077/Virus.Win32.Nimnul.a-92bd2fd11817e264f5047f4d45b9907945155c3a1c833d419bef1da1688a85a4 2013-08-09 11:00:00 ....A 655851 Virusshare.00077/Virus.Win32.Nimnul.a-92d0a9f52b7457cfbdb207bf4c72411d2cadce65ffc7bd76d32cac61ff4b106d 2013-08-08 06:48:52 ....A 267720 Virusshare.00077/Virus.Win32.Nimnul.a-92e9cba0aa4962c625d3accfffe49626fa70de9ecb6eda6a9248f520e2b9797f 2013-08-09 04:35:00 ....A 229739 Virusshare.00077/Virus.Win32.Nimnul.a-932901d01108292406ee8f80fd432908cfc6d260f6ae8083564ed2f9feacba99 2013-08-09 10:47:22 ....A 480235 Virusshare.00077/Virus.Win32.Nimnul.a-938aa7541a70eee11efb0e9209d1216d2cfe0a4f379a8d05929fcb96d9263c19 2013-08-08 00:20:28 ....A 706949 Virusshare.00077/Virus.Win32.Nimnul.a-93a87730f4ebce59d209901be6d857c87481cfa0e7c2a8992543ece1623c23d2 2013-08-09 11:08:40 ....A 172541 Virusshare.00077/Virus.Win32.Nimnul.a-93b36832f00e293bbcf360051819ab83744f7803b044dd98ab74cf20044957df 2013-08-08 16:18:20 ....A 655870 Virusshare.00077/Virus.Win32.Nimnul.a-93c4921bfd73bc75be9362f3497c410b293e94afa67a4eeca114b23d2d3d4ffe 2013-08-08 16:59:52 ....A 373101 Virusshare.00077/Virus.Win32.Nimnul.a-93c643a210e7148cc6bda25cb85b53c952348d032d3d4171309f9ae9448d9ec6 2013-08-08 03:03:10 ....A 235356 Virusshare.00077/Virus.Win32.Nimnul.a-93c9281cd37d873c11645e40518dbe2d399c94804fea3dfc0eaaaba2048d601d 2013-08-08 06:52:48 ....A 332205 Virusshare.00077/Virus.Win32.Nimnul.a-93cae76f880d2c32937c098df1510d1a8dfe2bb601adb53568871695853e5273 2013-08-08 16:27:04 ....A 3088796 Virusshare.00077/Virus.Win32.Nimnul.a-93d77553f145830473e13d01409d6457ed968815d51e190d4d6dbda0b31fbce5 2013-08-09 06:43:10 ....A 205287 Virusshare.00077/Virus.Win32.Nimnul.a-9417b262c951eb772e0c0f9d14751b8945eb8de21ed69e1ae49f8ab7da1fdb37 2013-08-09 05:51:10 ....A 259935 Virusshare.00077/Virus.Win32.Nimnul.a-9444d5d158ccecb7de0fc21880243321ea0f10cba6c4e0aeedac983d76eda583 2013-08-08 08:40:14 ....A 262534 Virusshare.00077/Virus.Win32.Nimnul.a-94550699637175cf7c4d1482bf31ba283631a50b2b4e73a73dc7515f052de3d5 2013-08-08 06:29:44 ....A 139721 Virusshare.00077/Virus.Win32.Nimnul.a-9456a0ac621c42c4c8b1898c0daafb82ea9167d1f1b1f115306d52425e158afe 2013-08-08 17:36:14 ....A 237568 Virusshare.00077/Virus.Win32.Nimnul.a-945e552ffa720f52f288ad65dd9199ac1229e5d1b41272bf054de490b85f1236 2013-08-08 06:23:02 ....A 565678 Virusshare.00077/Virus.Win32.Nimnul.a-949789fb6332a1bcc2a83f2c138c52400a163d3d68c7cb40df5a5f505d0ccb4e 2013-08-09 04:41:04 ....A 242153 Virusshare.00077/Virus.Win32.Nimnul.a-94a4243fb54ca4ceac19c1d95660e4832d2cd2794f1a7b1afecc5c7032f57e98 2013-08-08 20:04:56 ....A 842211 Virusshare.00077/Virus.Win32.Nimnul.a-94a43ac36e9e4cffa2b0a83a23673cb4ec25121cce6d2ce428ea489680252405 2013-08-08 08:23:24 ....A 266240 Virusshare.00077/Virus.Win32.Nimnul.a-94bdf7d978771be3ecacaa3bd134196b876444daf26501cd9f1c89a324df2233 2013-08-08 06:37:24 ....A 362968 Virusshare.00077/Virus.Win32.Nimnul.a-94cd34d2caecc4b0ea987a2461116225c2d03f02af3718c43b453be8f1c9d4ab 2013-08-09 09:19:36 ....A 447313 Virusshare.00077/Virus.Win32.Nimnul.a-94d3af2cf99dc796b7e27e1bc9c0d1eb2bcd18761582a3210433b5f1a4c40ff8 2013-08-08 15:02:40 ....A 569849 Virusshare.00077/Virus.Win32.Nimnul.a-94d713a9aef53cdf34da4235eda9326613cefe2e04ea7eaca6927706f6bd36f8 2013-08-09 05:01:22 ....A 176636 Virusshare.00077/Virus.Win32.Nimnul.a-94d823f01dff3e1d442ff0d78c24f1320dd390d97c6c827fcb30f522b6f8ff31 2013-08-08 00:09:02 ....A 659805 Virusshare.00077/Virus.Win32.Nimnul.a-94dd86c1e6a712e82f43a03d2b62fe7b05ea0b26a98550b849c18163391edc47 2013-08-09 00:58:40 ....A 619424 Virusshare.00077/Virus.Win32.Nimnul.a-94e48077e2acd8ac9fc3192d49bd8aa82fe9c3f13da195acb202ae306edb77bf 2013-08-08 08:55:58 ....A 841678 Virusshare.00077/Virus.Win32.Nimnul.a-950e3d5b2648aa21b03fc9026bf9051d84af65f31452322e2561fc5f0c0f65d6 2013-08-08 17:12:48 ....A 954624 Virusshare.00077/Virus.Win32.Nimnul.a-95372b05c96bf89e247725d2377f4ea631077e5bccce4aef867b432d423f489b 2013-08-09 09:37:20 ....A 356747 Virusshare.00077/Virus.Win32.Nimnul.a-955d2505658d292a78994c8ec342ee84d97b1199821427fca48716e9ee836b92 2013-08-07 23:25:42 ....A 2421263 Virusshare.00077/Virus.Win32.Nimnul.a-956a088d3b191ae2e54d4e1d4f25027c5d2945717d34fef298866966b2682c76 2013-08-08 00:08:40 ....A 193016 Virusshare.00077/Virus.Win32.Nimnul.a-9575f8876881111d6c23620095c15e011e19aea43ce83e6ffad98543d5a5c8b2 2013-08-07 18:44:34 ....A 151997 Virusshare.00077/Virus.Win32.Nimnul.a-95a8ce94fabea288426c26236567c455c1d3b9e160bba0ebfc168a9154d74ca0 2013-08-09 05:20:10 ....A 512518 Virusshare.00077/Virus.Win32.Nimnul.a-95cb766f2dd8fbb23d63d6f8658c8e44b5b5509c3e147979a35e5a78e41ef52b 2013-08-08 04:39:58 ....A 704997 Virusshare.00077/Virus.Win32.Nimnul.a-95cf79a3b2f1a324d287dbc31d2e6998452c9157daacd798a2d860763d9b4bd3 2013-08-09 04:59:36 ....A 983459 Virusshare.00077/Virus.Win32.Nimnul.a-9603fa00e4250d0cc340c2a0ca91402eff405c34a70002a4cfb2c95459ad4574 2013-08-07 22:39:12 ....A 280577 Virusshare.00077/Virus.Win32.Nimnul.a-964f3bbe6d79f9c35d25ab97248531dcecd1d1484dea90bd3bbc0bc0698a335d 2013-08-08 23:09:36 ....A 308186 Virusshare.00077/Virus.Win32.Nimnul.a-9653f29e6b3200cf5c27722f8dc7d2941c9a228fe0d36dba877699113e516752 2013-08-09 07:11:56 ....A 1339818 Virusshare.00077/Virus.Win32.Nimnul.a-9670a28208c4f17978717b68d63d7f361774bbfb5c0d1e3c85657a04ef8a893a 2013-08-08 08:39:38 ....A 274778 Virusshare.00077/Virus.Win32.Nimnul.a-96a74178489f94f1384ed6e22dfdca25e011fb9a60cf8d81246e8fb5865b2bbf 2013-08-09 00:47:10 ....A 237986 Virusshare.00077/Virus.Win32.Nimnul.a-96cb75ed100b9d4e495421d6a6c0810e7f28c5092badd185bfd82b3950c71ef0 2013-08-08 08:42:54 ....A 111620 Virusshare.00077/Virus.Win32.Nimnul.a-96f62dcd9b7b500a2d486965b8ea930fae56f26245de44ce358e56c6cd164e95 2013-08-08 07:31:14 ....A 143779 Virusshare.00077/Virus.Win32.Nimnul.a-96fbf3896d4ea0beb56abfcbffa04c94eefe3bb7a77ae61f27299070daa767ee 2013-08-08 04:23:04 ....A 446464 Virusshare.00077/Virus.Win32.Nimnul.a-970f9efe71b20242722cd37ee177730054caa38bb871e8ed86817d63cd6efeb8 2013-08-09 01:59:30 ....A 211907 Virusshare.00077/Virus.Win32.Nimnul.a-97145757ceac4c4dcbb2747ae8f14ed34b8f2f7636b635cac9f1232040bbc159 2013-08-09 05:20:30 ....A 356806 Virusshare.00077/Virus.Win32.Nimnul.a-972d9d03530ea6e410dcf5d6fe2855fe5f02381a43d4a9fd41b8e9243f16b46a 2013-08-08 05:08:32 ....A 226689 Virusshare.00077/Virus.Win32.Nimnul.a-97484851ed858ff6ee5e285c819aa7835ec5064795785a73f600e26fd467c034 2013-08-08 00:23:00 ....A 3154262 Virusshare.00077/Virus.Win32.Nimnul.a-97647d9461a2666b917b4cf595c7006c0877037b22800f861b07b1ae6dbdd115 2013-08-08 06:18:14 ....A 2458088 Virusshare.00077/Virus.Win32.Nimnul.a-9783064a1289f6f4036c68197a507ac8960dfaa57adc8b58674b1cd29def542b 2013-08-08 19:01:42 ....A 479667 Virusshare.00077/Virus.Win32.Nimnul.a-9790e4cbbcd48c39f31779efa3a84c22c8e8fab778376cfe6ee161097212bfcf 2013-08-08 06:31:52 ....A 332260 Virusshare.00077/Virus.Win32.Nimnul.a-97c3c556ac0badb10f6a04f8dbd0e3e7f60ec919981e3167beea52dcbb922dc7 2013-08-09 10:47:16 ....A 1966518 Virusshare.00077/Virus.Win32.Nimnul.a-97d667e69e2774c892cd6a5dda12177898ad8807204c8db570f1c3c8d67fa4d0 2013-08-08 02:28:48 ....A 217435 Virusshare.00077/Virus.Win32.Nimnul.a-97faa4b00f280be52f4898cfbf1bbc36ae685752d783ee8794b48273a5c2fa72 2013-08-08 02:45:38 ....A 192980 Virusshare.00077/Virus.Win32.Nimnul.a-981a375c4ef5f42c73cdd5a83b81b00cafa266732880e817d06a24a046f68ef0 2013-08-09 02:59:30 ....A 258520 Virusshare.00077/Virus.Win32.Nimnul.a-981f91f0decdcee098f8e4c29b990271972f282dea5230bc850e0af57f7fe4c0 2013-08-08 06:18:32 ....A 167936 Virusshare.00077/Virus.Win32.Nimnul.a-9854c91b7c8fc669da83b8b47654c9c46d46bcf80e4c98ab3140232c2db9cfa6 2013-08-08 06:52:48 ....A 205251 Virusshare.00077/Virus.Win32.Nimnul.a-986da7f7206ea1dacf749ebf57354f7b8b35eb4ce1ddf7f665044e0e30dcf3c2 2013-08-08 08:48:46 ....A 542696 Virusshare.00077/Virus.Win32.Nimnul.a-98c73abe3332e50c8aa75ef63945b8626733ae20bb8787dfcee0ee3d1fffb4f7 2013-08-08 06:47:22 ....A 438806 Virusshare.00077/Virus.Win32.Nimnul.a-98dbddef9e654a47daea228abf212dd93efdaef667f4641b2c6292f72f9dac77 2013-08-08 22:30:18 ....A 135005 Virusshare.00077/Virus.Win32.Nimnul.a-991150b635d7d42c2f78e248c15463455b56cec0a94d24015f792d15d2c36f6c 2013-08-08 05:28:36 ....A 193004 Virusshare.00077/Virus.Win32.Nimnul.a-993b8df211a474b0211832b7ed13d1708c3f1870d75d1cdf9596a2877dca843c 2013-08-09 11:25:50 ....A 237955 Virusshare.00077/Virus.Win32.Nimnul.a-993c8570f4b654a8677b0b061ca87ba5ea7b73185eb142a41ec9754da88122be 2013-08-08 09:07:18 ....A 709118 Virusshare.00077/Virus.Win32.Nimnul.a-999dc3a2d0e824b63af9917a5ec04643c6e6f7987064ee80851a3e31f1b2bffd 2013-08-09 09:16:16 ....A 471538 Virusshare.00077/Virus.Win32.Nimnul.a-99f3dd66314c07fb4a650eb6aebb91af41c9ea97a19a4c28c353375e6742c7a7 2013-08-08 08:39:44 ....A 475531 Virusshare.00077/Virus.Win32.Nimnul.a-99fccb9b2d97b337079d816eff3c5971c43896ef6aed3420537a6013b9595839 2013-08-09 05:19:46 ....A 192901 Virusshare.00077/Virus.Win32.Nimnul.a-9a1902894b41288deee6e9d24ead08c90dcb5c3b358a015fa18b640c87140e16 2013-08-08 20:11:06 ....A 1302956 Virusshare.00077/Virus.Win32.Nimnul.a-9a548d18b073d46e3efd7204daca8cb6f15c970c4450d07859c2d28034c29311 2013-08-09 07:34:08 ....A 952320 Virusshare.00077/Virus.Win32.Nimnul.a-9a88746af873fd5bbdca244aabc03511266a936efd26f12b8eaeb013daab78c4 2013-08-09 05:45:50 ....A 254356 Virusshare.00077/Virus.Win32.Nimnul.a-9aa446c0653a7433ad848fd9e1f677a0f00638d391ec3ac42d0cd44a32daec1d 2013-08-08 00:07:50 ....A 830841 Virusshare.00077/Virus.Win32.Nimnul.a-9aafa378677c79cd9b0950aff39e01f4436a3350486da2a5579e3506f24629ba 2013-08-09 01:31:18 ....A 354827 Virusshare.00077/Virus.Win32.Nimnul.a-9abcb849e3248b3e529e910ac4f5ace7c5b7f8ef9cfd5b96ddad5b073a3a6f83 2013-08-08 16:04:08 ....A 332209 Virusshare.00077/Virus.Win32.Nimnul.a-9ad2ea3949e5e6d56d399487a2c6e25cc49ffbafde5357a905ed35263749a9f7 2013-08-08 08:48:50 ....A 565594 Virusshare.00077/Virus.Win32.Nimnul.a-9b97c43f1d8d3798ec7e7cd3ee0039ad3575abcd0e726cd6fb8b0c0940c376c0 2013-08-07 19:59:46 ....A 233850 Virusshare.00077/Virus.Win32.Nimnul.a-9bb6f7f1ef399856285025c691e203c45b5e452833061aa9a3717c19841083bb 2013-08-08 05:27:12 ....A 381268 Virusshare.00077/Virus.Win32.Nimnul.a-9bbdb0f5321caa921cb9621931ca70f206534e546051cfed7a23986ff27453a8 2013-08-08 17:15:52 ....A 848231 Virusshare.00077/Virus.Win32.Nimnul.a-9c1c260a232b8be752e14a4a0c78911ab4a7df94fd113b7a223f1acd30438bfd 2013-08-08 19:02:12 ....A 410082 Virusshare.00077/Virus.Win32.Nimnul.a-9c2cc39a83f5bf8a8da334518790464fd71243f49a45d9267ae3dfee047d90c3 2013-08-08 06:34:14 ....A 565717 Virusshare.00077/Virus.Win32.Nimnul.a-9c35ff50790e7e6c7526ec1a64d2b6541d4a840997dab4b2628743b93be22fb4 2013-08-08 08:45:28 ....A 706969 Virusshare.00077/Virus.Win32.Nimnul.a-9c44dd155a0c7dd713ec151d167c5980e4c8723c7fc2d3918d54cefb590aed0e 2013-08-09 05:18:54 ....A 796143 Virusshare.00077/Virus.Win32.Nimnul.a-9c4599e921df0dc3579705d3b31509b283474a7da94124915bc847d1c3b17255 2013-08-09 06:11:22 ....A 606578 Virusshare.00077/Virus.Win32.Nimnul.a-9c714c2f59776ea0339cbd03fce13457651d528bdd6a4d29195175b60baa0ad6 2013-08-08 06:33:46 ....A 229833 Virusshare.00077/Virus.Win32.Nimnul.a-9c82159738774d689f05551bf31b342b6a990b71011d09c94d300be6c2b20b50 2013-08-07 21:10:12 ....A 774616 Virusshare.00077/Virus.Win32.Nimnul.a-9c8e78b0fdbf052e58ccd73d49d9273462f683f410d7005b8780808e41d0715b 2013-08-09 09:22:40 ....A 534959 Virusshare.00077/Virus.Win32.Nimnul.a-9c92974b5a6e965ca9bcd11435d1db54e2ba173049a5e0477657eb880e65e126 2013-08-08 19:36:00 ....A 502179 Virusshare.00077/Virus.Win32.Nimnul.a-9cb519df467fb60e6b001060a12c99ce8cd6b997d31d90a2edb26be5d36d45e5 2013-08-09 07:36:02 ....A 517132 Virusshare.00077/Virus.Win32.Nimnul.a-9cbb899e4df3e69f5de3341434a1be9d8001c6359f555538fdd84b862a714d38 2013-08-09 07:35:34 ....A 736190 Virusshare.00077/Virus.Win32.Nimnul.a-9cc7e8b7cc9eb8034889c33583e7beb5f2d7310f0d63c08ffba5ef1b3d9fc9fa 2013-08-08 14:36:40 ....A 164187 Virusshare.00077/Virus.Win32.Nimnul.a-9ccab0ceff65f57874e747d9fd7b7ece63b36dde0baa0969e4aff8935bd028e6 2013-08-08 06:18:16 ....A 553413 Virusshare.00077/Virus.Win32.Nimnul.a-9ce2e3b6909934433ff9c5d6c7d349a909a1b223ebcda3703e2cce546d12696a 2013-08-09 01:30:36 ....A 582535 Virusshare.00077/Virus.Win32.Nimnul.a-9ce6aec7111095a724ff8022d0230541a6c03d2bd31f2317ded8d4f009f5c406 2013-08-08 19:01:44 ....A 385481 Virusshare.00077/Virus.Win32.Nimnul.a-9d1ccdac128d24f69a98f722a18450827dae07c567b26d4ce5031e7943a91d5a 2013-08-08 05:08:30 ....A 487940 Virusshare.00077/Virus.Win32.Nimnul.a-9d2c55f1ca0cb67e180b5313c6c49433ddc0c65f1e621b76eb61b675dfbb724a 2013-08-07 19:57:00 ....A 250298 Virusshare.00077/Virus.Win32.Nimnul.a-9d422f34d1eb166027a5613c298a5df8660f2c6c4a333c753b5289cc52c7bac1 2013-08-08 11:50:10 ....A 577920 Virusshare.00077/Virus.Win32.Nimnul.a-9d9d331267d609aaf3a02fa64491e6a7b6c9b104ca7f296e1dde4d567029ff3a 2013-08-08 09:47:06 ....A 124281 Virusshare.00077/Virus.Win32.Nimnul.a-9dc5feec7af99e45442e709d15c1e0c0832312c62c6e6040ccc48b787a949a2a 2013-08-08 10:18:12 ....A 577881 Virusshare.00077/Virus.Win32.Nimnul.a-9dceae7a6548c0a46724802a42acda3952bbad1023c1fb1ea4dbc00448be952d 2013-08-08 09:28:32 ....A 151552 Virusshare.00077/Virus.Win32.Nimnul.a-9debb27766a0e5243ef2dd40cdf068508bc65f6c701a673b273a9ffc38457cb7 2013-08-08 09:09:16 ....A 385502 Virusshare.00077/Virus.Win32.Nimnul.a-9df24acad187301b7b185e6d826a81a2a6a60f8c337131daadd22deb4e29c853 2013-08-08 09:57:24 ....A 275291 Virusshare.00077/Virus.Win32.Nimnul.a-9e513945ff7408c51440eac0c50045ef3f09c6f796db453ab165668250cec795 2013-08-08 11:11:30 ....A 532422 Virusshare.00077/Virus.Win32.Nimnul.a-9e7363e96b9eaebd8d3a3605e720159e8f4ed14fa1f70eead8f27ab429ba92b1 2013-08-08 11:13:00 ....A 160277 Virusshare.00077/Virus.Win32.Nimnul.a-9ea5dda34971d4f4b9ae4a9c9ab120918f1262ef4bbd96ecc317f3d2a3b9d79f 2013-08-08 20:17:38 ....A 259091 Virusshare.00077/Virus.Win32.Nimnul.a-9eb42273d117cd3c025db077c9b1909a4a6a13abf3f823088a9386c9723844ab 2013-08-09 09:13:28 ....A 1302920 Virusshare.00077/Virus.Win32.Nimnul.a-9eb766d918e7a288bf47206d81f631386260d819dc111e9d58e6a8375bcef6e4 2013-08-09 10:02:22 ....A 455184 Virusshare.00077/Virus.Win32.Nimnul.a-9ed3179e5513d47902f94905f1b4c2f71316b3081c6ff184666bcef6c2d82ec1 2013-08-08 17:44:20 ....A 393574 Virusshare.00077/Virus.Win32.Nimnul.a-9ee5dc18da1a38078e4049d44d31b4ea2a339a3216990cf6fc0df35297423f00 2013-08-08 15:01:52 ....A 3088906 Virusshare.00077/Virus.Win32.Nimnul.a-9ef6b4eeb4d1bbea05cd22093d5709646fc6aa3bb45fe4ebc751a6a6459ac9de 2013-08-08 13:59:12 ....A 123286 Virusshare.00077/Virus.Win32.Nimnul.a-9f435037dab1f5e4d1b3c8a97e2958e60fbdfaa7c403787130fb120637363c3e 2013-08-09 04:41:04 ....A 1294821 Virusshare.00077/Virus.Win32.Nimnul.a-9f73911fac600a7d1bd0b728afc75f4e354934ad0567f416699280262472df5c 2013-08-08 09:57:28 ....A 582630 Virusshare.00077/Virus.Win32.Nimnul.a-9f9da4666129733a192047d11ac03a77234b75a092dafbf5c56db4b010bbece2 2013-08-08 12:01:00 ....A 186742 Virusshare.00077/Virus.Win32.Nimnul.a-9fb5e524fe1cb3b4505cbe4610bbcbfd77f403ea22b1e0ac3bd1193a39a106ac 2013-08-08 16:42:14 ....A 229875 Virusshare.00077/Virus.Win32.Nimnul.a-9fcff75c97eba656f20ee1d4124c013dd7c76c25ed0672d01ed4c5658fc36dbd 2013-08-08 12:07:12 ....A 535052 Virusshare.00077/Virus.Win32.Nimnul.a-9fdbef57f6515554939dff7fd4f79c3d2ad73c2950e1cb0c3166c117a6dc50fc 2013-08-08 11:11:36 ....A 391554 Virusshare.00077/Virus.Win32.Nimnul.a-9ff6ae701c8b5ba88478515e352601466caac02c4e3b692a861aa7295f0311ba 2013-08-08 05:30:50 ....A 651643 Virusshare.00077/Virus.Win32.Nimnul.a-a00d68606e2fa076d792d6cfc25a74b8d338a531fb9e9d191d6eacf40feb477d 2013-08-08 03:02:24 ....A 333680 Virusshare.00077/Virus.Win32.Nimnul.a-a029aacafae620c62fc2178790ea61acb17c783cc0d6f8f122e312095721015e 2013-08-09 03:11:40 ....A 143817 Virusshare.00077/Virus.Win32.Nimnul.a-a02db2483c73b83e12948ad336dc94fc9831e5bc78ca2035fc0ff97ea8e33dab 2013-08-09 02:29:22 ....A 3056064 Virusshare.00077/Virus.Win32.Nimnul.a-a0425289a92e89b20e61b19fea3fe706b536c7951c446aec1e118368279e61cf 2013-08-08 08:55:50 ....A 771430 Virusshare.00077/Virus.Win32.Nimnul.a-a06de67acc8c0f89ad4790859ff904b2ffb72e7e33056c6dd6156429d55af8cc 2013-08-08 05:08:34 ....A 430444 Virusshare.00077/Virus.Win32.Nimnul.a-a076cbaac24b8494ff2ce6f1d79d2e379021d3b04728fbc01ce1ed6498d0859d 2013-08-09 06:46:40 ....A 200037 Virusshare.00077/Virus.Win32.Nimnul.a-a0afc4168904cd835dea34b0b7d5a1a218dcaf5084b9fed66905b1e1734dda7c 2013-08-08 17:13:36 ....A 534965 Virusshare.00077/Virus.Win32.Nimnul.a-a0b2e0715c977d6af8aeab98efe06d0897bf68c90e3539faaee28af693a98913 2013-08-08 07:02:42 ....A 365047 Virusshare.00077/Virus.Win32.Nimnul.a-a0face06b92898106bf37eccf3ceb47b6ff5958f19b3e718e2690a12bb09073d 2013-08-09 10:46:12 ....A 709119 Virusshare.00077/Virus.Win32.Nimnul.a-a1422db74b8ab90aa5fbf44bba9a15d839f0faa5618be26e19118738269e6da1 2013-08-07 19:57:50 ....A 238493 Virusshare.00077/Virus.Win32.Nimnul.a-a1450560d213958c027d283e731347180454305b9e2a1a5f3abb1d3267b1ff6f 2013-08-08 15:05:16 ....A 303625 Virusshare.00077/Virus.Win32.Nimnul.a-a1721cf707fe595ed8bf378af4b95ea1730003c593fb5143823b0e26065f467b 2013-08-08 15:06:38 ....A 706916 Virusshare.00077/Virus.Win32.Nimnul.a-a18f7da8a4730fce5eca01c2af04fdd3961ec58c6a99752240466b41870e9bc4 2013-08-09 00:59:20 ....A 704911 Virusshare.00077/Virus.Win32.Nimnul.a-a1a7f36d5536c31e8b75d7182dc1c7498e4ba16376a5c9f0b7b0020ee26c515b 2013-08-09 07:36:04 ....A 750063 Virusshare.00077/Virus.Win32.Nimnul.a-a1dc0d7440fb1af451a45583d0c9b586b583f79154091a6e5beaf58161056660 2013-08-08 02:17:18 ....A 322493 Virusshare.00077/Virus.Win32.Nimnul.a-a2162a738c387ba16f62dc6a2c52f78c5616a8d451e535b954e4739ccfeaac36 2013-08-09 12:21:30 ....A 135670 Virusshare.00077/Virus.Win32.Nimnul.a-a275708cfbb5461390fda61b4daeea6bd14830469e19c77430cb9c37dbe0b880 2013-08-08 02:45:38 ....A 432543 Virusshare.00077/Virus.Win32.Nimnul.a-a276d7ed4640e06c95dad8b38ae9681336b401ffa2d835b148a14ed2855f8467 2013-08-08 14:29:44 ....A 354148 Virusshare.00077/Virus.Win32.Nimnul.a-a295fe22892f047de5581fbc392f246a9ed54b58ab2877d4ee5ce1832fd2664d 2013-08-09 10:04:18 ....A 463322 Virusshare.00077/Virus.Win32.Nimnul.a-a2c5ccf2a90c09c9a3b277c5153b17fffc42d035e2833d00c3d1cf96fad059ec 2013-08-09 06:41:02 ....A 275472 Virusshare.00077/Virus.Win32.Nimnul.a-a2fb985c9219728caa7e84c63ebc30235fe41b8d053b98db7980311718456ae6 2013-08-08 06:42:30 ....A 692243 Virusshare.00077/Virus.Win32.Nimnul.a-a30ac85e1427bbd4ff2698529b5e65a570a776b88deaa77c07cfddad11f01d71 2013-08-09 05:39:52 ....A 131607 Virusshare.00077/Virus.Win32.Nimnul.a-a330c2ee10079026de60765d1f4f6618344b6f3cbbf4405f669ee390490b23c2 2013-08-09 10:03:54 ....A 1331587 Virusshare.00077/Virus.Win32.Nimnul.a-a3426712792c3e9c3db930d5f6fa912e126d2ee1432000e856fc3c188743413c 2013-08-07 23:44:54 ....A 890284 Virusshare.00077/Virus.Win32.Nimnul.a-a34db2fc8f801fbcf9fb0a799d96ffa3be8452a904e8446c851181ea2485bcf4 2013-08-07 23:46:58 ....A 787456 Virusshare.00077/Virus.Win32.Nimnul.a-a3535589e6a395d29d36e0b96569d527d8d2a0aff129d4485068a2d58a864ecc 2013-08-09 11:25:34 ....A 707021 Virusshare.00077/Virus.Win32.Nimnul.a-a363f4b8e5773f3cdd0009b47c3715c6caba70ff3f2110b89e3f25e62b90c2bf 2013-08-08 08:08:28 ....A 291727 Virusshare.00077/Virus.Win32.Nimnul.a-a375ce7d8f90b513564346a1ebda04365d32bac3d565dc11564886dba74f0a65 2013-08-08 07:30:12 ....A 246109 Virusshare.00077/Virus.Win32.Nimnul.a-a37a553984d4d3fa5599ff26d0f00f61e2510444aec1a4d20f68bfa728422c38 2013-08-09 00:59:56 ....A 1339845 Virusshare.00077/Virus.Win32.Nimnul.a-a393163d9ef87b71842a5ddc4ca253886b95d96d3dfaa8b9cfb7ee8a88848b1f 2013-08-08 00:37:38 ....A 238499 Virusshare.00077/Virus.Win32.Nimnul.a-a3982164779a3fd3945457e2167be39902b72469328f97bc4b768d2c4cdfceec 2013-08-08 00:36:44 ....A 398758 Virusshare.00077/Virus.Win32.Nimnul.a-a3b75b0987d0a1d61ae32f9b0ed4ddb44909db7d4c60a7cd667a1954829c0079 2013-08-08 05:16:02 ....A 266769 Virusshare.00077/Virus.Win32.Nimnul.a-a421ea9b6c64fd3b62640a28a98b358d5487b01aa7293282641ae7808e746735 2013-08-07 20:16:46 ....A 771534 Virusshare.00077/Virus.Win32.Nimnul.a-a455dd0ba70106dd9d84eb73872758555e812f5655e6dd0aadeb6d567d71e286 2013-08-08 08:40:12 ....A 151552 Virusshare.00077/Virus.Win32.Nimnul.a-a4746b7efedc96f0a939ae25fd05cceaf31d577c9772eed1a13b7719081ba055 2013-08-07 20:08:44 ....A 126912 Virusshare.00077/Virus.Win32.Nimnul.a-a48f041cb86d7692cf76328cfd2f12f277d237153862344dda868a7de16ef176 2013-08-09 06:01:40 ....A 200660 Virusshare.00077/Virus.Win32.Nimnul.a-a4b278f4d9d68de568fe3655e0eb84764c9838d0ba8fb6d7992725146c5283d1 2013-08-08 07:43:08 ....A 275466 Virusshare.00077/Virus.Win32.Nimnul.a-a4b2c4b979d776782a849a16f55da6e828ed5842a4cf50f9dd8d8481b17ad6ad 2013-08-08 21:02:24 ....A 229723 Virusshare.00077/Virus.Win32.Nimnul.a-a4d2710c41f124f613f8f2b9a19bd955bd6e55efb1789215cd95c68fcd65027e 2013-08-08 17:15:52 ....A 168461 Virusshare.00077/Virus.Win32.Nimnul.a-a4da60b5d6c3a89e9370a448bbf2e975cd3515ff30a1cd3942cd97fdc0f4aa3b 2013-08-08 21:02:14 ....A 5023115 Virusshare.00077/Virus.Win32.Nimnul.a-a5059e5178a983cadceb04c31b1421b17bbcbb23adc8f7cc7606f1aca65cda96 2013-08-08 19:31:28 ....A 399820 Virusshare.00077/Virus.Win32.Nimnul.a-a529a5ddebf4f6d67828d98d69002e9b850fdd85fd5f78fd6e135bac84112328 2013-08-08 08:56:00 ....A 696272 Virusshare.00077/Virus.Win32.Nimnul.a-a54c17797375eaa18854120a56befb5c3e196f74e751ed667e02dc6aaf0254e2 2013-08-08 07:35:06 ....A 193027 Virusshare.00077/Virus.Win32.Nimnul.a-a5701f5243c34e4b1e49ec833ce0de14cb496f4b8e3b090d2fac5e2118efa5ab 2013-08-08 19:03:46 ....A 260031 Virusshare.00077/Virus.Win32.Nimnul.a-a581bff63171ee7467fad174aac58cb1bd2ad45e06371145995f58423b1529c1 2013-08-08 08:46:00 ....A 338370 Virusshare.00077/Virus.Win32.Nimnul.a-a594da8a8a180ef44e580de935fdc73f04a90b60cf93b1310b1727228ded293f 2013-08-08 00:22:00 ....A 362839 Virusshare.00077/Virus.Win32.Nimnul.a-a59e80a93fed4ecf2f558de1235a015a2014c5af9e22cbed1ace5c8bf3e3fbf7 2013-08-08 04:12:32 ....A 266730 Virusshare.00077/Virus.Win32.Nimnul.a-a63e13e29a71e99f5e40183d78f7220c6160bae588e089c692d038ec81b66970 2013-08-08 00:26:08 ....A 611279 Virusshare.00077/Virus.Win32.Nimnul.a-a65f9dfd568f5048e3168c3aeef980dd779b9db5d16803043ecad34d3c34b1bd 2013-08-09 02:59:18 ....A 3019226 Virusshare.00077/Virus.Win32.Nimnul.a-a65fba71b1ee8631e135756a3201ae1f3924ba43ec1d1ce843c2411243edfe2c 2013-08-08 05:28:36 ....A 232882 Virusshare.00077/Virus.Win32.Nimnul.a-a669973f8507843cadfd86738fa139894f63a5a6fe3721e61e8e0a96110665a5 2013-08-08 00:37:42 ....A 736274 Virusshare.00077/Virus.Win32.Nimnul.a-a66f0ec5d07b411a632ce99d2a4efe44be1bba8c532c45a75a1cad0a6cb3d09e 2013-08-09 11:59:20 ....A 606706 Virusshare.00077/Virus.Win32.Nimnul.a-a6716c5e99000ece31edbe1da34ce61eb812318bcb36ad18a11334717156e6e4 2013-08-08 00:25:36 ....A 249212 Virusshare.00077/Virus.Win32.Nimnul.a-a6722c4b7fe8c1c399a9a5230f12f046d360a0b59b6039729328a276a16124f3 2013-08-08 08:48:36 ....A 266740 Virusshare.00077/Virus.Win32.Nimnul.a-a6764975fc5753cdf888d663c0989cdcc3574686f9b0ed50f1cbd367a856c49b 2013-08-07 23:47:38 ....A 316873 Virusshare.00077/Virus.Win32.Nimnul.a-a6f50c9bddd55c1579ebba8799cd1103cf182c0c71764042a59b93bb31cd8589 2013-08-08 05:30:50 ....A 1393075 Virusshare.00077/Virus.Win32.Nimnul.a-a75c69c5542be8bb4e1b5d4ca187547c7c1b29cb0b4b0e70e47ed4ef2d119d1d 2013-08-08 04:38:12 ....A 416127 Virusshare.00077/Virus.Win32.Nimnul.a-a77bd364c07fe6501aff56b96e67b0282ad654713349eb04e44162d7ee5781e6 2013-08-08 08:56:00 ....A 569798 Virusshare.00077/Virus.Win32.Nimnul.a-a7925080f0e2df2dd329f473699b379f953b5d5d0075966fde1e09e581558b72 2013-08-08 04:12:26 ....A 446968 Virusshare.00077/Virus.Win32.Nimnul.a-a79769d9f8a9acd2a0ce9a876bdce187bc8d15e6797e3cb5ad0a6c2a76b4784f 2013-08-09 10:49:52 ....A 349134 Virusshare.00077/Virus.Win32.Nimnul.a-a79ff3db882c10b6ab51f0b3f5c3ad2553a9eadd59af38534bcce711375861b2 2013-08-08 21:05:08 ....A 463242 Virusshare.00077/Virus.Win32.Nimnul.a-a7ba64a2a2aa2fff3cecefd31c0190e4bb13ce1f0d7b1c56925157441d8a15f0 2013-08-08 01:08:42 ....A 992116 Virusshare.00077/Virus.Win32.Nimnul.a-a7f3aa64f857d47f3890aa5c7a625d995ea37569b714d90b2e5a8e4d843fad8b 2013-08-08 20:11:10 ....A 612264 Virusshare.00077/Virus.Win32.Nimnul.a-a7f7ebf9936119b065fd33d8e822d47ca8dac1a32a64d9df92bfdbff88e3fc04 2013-08-09 01:32:36 ....A 164218 Virusshare.00077/Virus.Win32.Nimnul.a-a7fd34828a6f6080e29a162e51178d9d9eb9e453f84f084aef4957a5a5f8b082 2013-08-08 21:28:40 ....A 969602 Virusshare.00077/Virus.Win32.Nimnul.a-a80c5ba0b1896374e9bd879ed3386df3dd21b5e513cde745e3133479ae1898c8 2013-08-08 02:15:30 ....A 229880 Virusshare.00077/Virus.Win32.Nimnul.a-a823fe013ba75fa0e43bd550bdc87cdb40531806d6120622577767a4fd2f96ab 2013-08-08 08:50:54 ....A 278978 Virusshare.00077/Virus.Win32.Nimnul.a-a83999303ed747db6ad66e3bfa8b7bf43453c62884b3972905ed825c44d9697c 2013-08-08 00:22:58 ....A 307587 Virusshare.00077/Virus.Win32.Nimnul.a-a83b780ad47bf013dfcc0ea26e97d2d91d267036a564f2f930c790b9a7c6cd52 2013-08-08 14:55:16 ....A 329228 Virusshare.00077/Virus.Win32.Nimnul.a-a885744b593ea839c97d61dc80ca10494b0a373a8ead8e42cf4a2035b7d03167 2013-08-07 19:09:34 ....A 3019092 Virusshare.00077/Virus.Win32.Nimnul.a-a8866f543b0b0b12ddce077821892b4ecba3aa9a7632108e883365171dcd172d 2013-08-08 04:38:34 ....A 164274 Virusshare.00077/Virus.Win32.Nimnul.a-a89b234d32f5b59bae0f80058bea3b945c2d1f9568b71d4b8bd2ea8520363cec 2013-08-08 06:47:16 ....A 578040 Virusshare.00077/Virus.Win32.Nimnul.a-a8bc124d561a60c7cc97f369094d7bc1c3d336ebaa38c44113ef39b9df5b89f6 2013-08-09 06:45:44 ....A 147456 Virusshare.00077/Virus.Win32.Nimnul.a-a8bef2794af5fc1f736f1c1df8ab5c552f3635044574ecf9d64e105c6c7163de 2013-08-07 23:46:38 ....A 855537 Virusshare.00077/Virus.Win32.Nimnul.a-a8d51f58bef0b75adc1d558ab2f51a8f3c3fa215c60506dbbac29d33b330bd2f 2013-08-08 06:39:26 ....A 482165 Virusshare.00077/Virus.Win32.Nimnul.a-a8ece93b12b51348fc6244f47dfa02943a25d481b795b3156a0a3dd477051408 2013-08-07 23:13:44 ....A 356766 Virusshare.00077/Virus.Win32.Nimnul.a-a8f85b9083997dcf04545a857cb7f5f9e31fd4a1f3bde8346ae06ed57c0cbf0e 2013-08-08 05:16:04 ....A 772970 Virusshare.00077/Virus.Win32.Nimnul.a-a909a06427f0942152275bb156c15f66546694b53fea946fc4cf5de68cdda2c7 2013-08-08 17:13:32 ....A 160205 Virusshare.00077/Virus.Win32.Nimnul.a-a93af4380b67673f1401f719f8753a3842c6f994598971e764906d534a864600 2013-08-09 11:21:30 ....A 406009 Virusshare.00077/Virus.Win32.Nimnul.a-a94f5ba38095dbfeeaeb5cba13d9dcd2c1a875efdfbacf13059bcd04c7ad1c29 2013-08-07 19:52:54 ....A 631692 Virusshare.00077/Virus.Win32.Nimnul.a-a9514d73b1b5efcb7d32983c7c47a57c55a3d4f8e2365fc0161c46872218202c 2013-08-09 09:39:10 ....A 713237 Virusshare.00077/Virus.Win32.Nimnul.a-a962a55cdd51371c64bc358bafa3717378b60113a8a8690365394404e45757cf 2013-08-09 11:23:04 ....A 405941 Virusshare.00077/Virus.Win32.Nimnul.a-a9aba64bdd63cec027e2d8380a9fc1244cea427392779583ff2cbb4e707263ba 2013-08-09 05:18:58 ....A 266712 Virusshare.00077/Virus.Win32.Nimnul.a-aa133811c06586f0b846a0db284a389e6225639254bf545b5140ecb1284ece1e 2013-08-08 07:34:30 ....A 312664 Virusshare.00077/Virus.Win32.Nimnul.a-aa18c0cbec7039ea4c98c508fbe9b8f2f64ae3583cd4c8b52ad77173516c6781 2013-08-08 22:53:54 ....A 438613 Virusshare.00077/Virus.Win32.Nimnul.a-aa19b24b72b3a7979b9eab6928093b3e30850f3fac45625a2aa9e5837093469b 2013-08-08 07:43:06 ....A 471508 Virusshare.00077/Virus.Win32.Nimnul.a-aa1cbcd97cf756da5e5253f179fc6f211cbd69ef266fcfcc571fcb37238fc257 2013-08-08 06:18:32 ....A 683008 Virusshare.00077/Virus.Win32.Nimnul.a-aa5b39b2ecda98fcc2c49d188db8b2685cf92535f5e9449deb78d9e1923ea73f 2013-08-08 00:37:46 ....A 217542 Virusshare.00077/Virus.Win32.Nimnul.a-aa795900c1e299708dc222154861dcfca589e7e7b3d42891cb94c6c2e216b7fb 2013-08-08 05:27:28 ....A 814597 Virusshare.00077/Virus.Win32.Nimnul.a-aa7c4ca6a73b4624a12cd31a82f41c9139d6e425e1a93838cd3e91ecc6599d1b 2013-08-08 08:07:54 ....A 758120 Virusshare.00077/Virus.Win32.Nimnul.a-aa7da6e9689c6c51948626726aab7e075a3a662c061225adcc3a569f768f0d01 2013-08-08 21:02:12 ....A 275370 Virusshare.00077/Virus.Win32.Nimnul.a-aa7ed39a5779bf41ea9e98cbf5bfdab6f44632ea4010beb9bd4b57afa881b482 2013-08-09 06:08:44 ....A 491988 Virusshare.00077/Virus.Win32.Nimnul.a-aad5dda580a265f6e03d1d8f602582263b14eb5c7016d6f2d68dd4b64aa7e56c 2013-08-08 17:08:48 ....A 192865 Virusshare.00077/Virus.Win32.Nimnul.a-aaf4a1a476f2f1ecb2321356740d243c0ac94c0d339cca3174e409203608218a 2013-08-08 04:12:28 ....A 532491 Virusshare.00077/Virus.Win32.Nimnul.a-aafb400c91cc024f3d3b3dd9959f73d42c040077c543b0848a1363f62602cf4f 2013-08-08 08:56:06 ....A 5059996 Virusshare.00077/Virus.Win32.Nimnul.a-ab32dba1c0b3effae69122c827991faa69314f5c4dec1045417e0b0fa94544d2 2013-08-08 07:04:24 ....A 422410 Virusshare.00077/Virus.Win32.Nimnul.a-ab37ed3f50551fafe603b2055a92e3e92ecbefa357f1e5c91fd8e7132bcc9454 2013-08-08 05:29:02 ....A 147802 Virusshare.00077/Virus.Win32.Nimnul.a-ab417ae789d262a84e53a35d680d7d3f4c7e4241a4c74eb6c1abfc4b0ee32fa5 2013-08-09 02:18:16 ....A 323584 Virusshare.00077/Virus.Win32.Nimnul.a-ab5a01b060fe0f2c98e88151c35be8a210fbd21b88a0273d44a8254c59407f20 2013-08-08 01:30:24 ....A 5023244 Virusshare.00077/Virus.Win32.Nimnul.a-ab5f9a18c9ba16c61bf25e35e4bd92ebb31b02069b61601136d04573cf0b4e10 2013-08-08 20:54:56 ....A 442368 Virusshare.00077/Virus.Win32.Nimnul.a-ab9fea6aa57057b8ff4e50d867b5869383e387ec2ca6adea38824eeb3540339b 2013-08-08 00:26:22 ....A 363913 Virusshare.00077/Virus.Win32.Nimnul.a-aba7cdde024b0787c7a5e6e3550879a675b97b687c16d1a08e17de2041d5d1a0 2013-08-09 09:16:46 ....A 291238 Virusshare.00077/Virus.Win32.Nimnul.a-aba93fc410aeb06241fd0ce9adf364d55d05228239b7f967f871d15a5c2fcff8 2013-08-08 08:46:02 ....A 373732 Virusshare.00077/Virus.Win32.Nimnul.a-abd700377bd4763bbbdda2e8f9113af815a44746a0efe2eb8cff12e7e121eda4 2013-08-09 00:03:56 ....A 275414 Virusshare.00077/Virus.Win32.Nimnul.a-ac2aa3a18d91e6fcbcaf23be6d676de273c7a5ada0fa0f62eae3989aa1ea135a 2013-08-09 06:10:22 ....A 237990 Virusshare.00077/Virus.Win32.Nimnul.a-ac86f028d67db95f16036b532d5a123a1d512de336eced928d48418764d9bf84 2013-08-08 04:33:42 ....A 160132 Virusshare.00077/Virus.Win32.Nimnul.a-acc17efcf80fecc6c21fdac6c04e43b711c513c233795126895263903fcb10fd 2013-08-08 04:39:56 ....A 1372570 Virusshare.00077/Virus.Win32.Nimnul.a-accaa3c4b6bb76cfb7591a3c07a589be6bad0f00d2ff9de274a636df53f15d8a 2013-08-09 02:54:24 ....A 139605 Virusshare.00077/Virus.Win32.Nimnul.a-acdc628235511b54548cdb2e1a843c07f10e5cba8ba826d2e6197d1d1b7e9c50 2013-08-09 11:34:54 ....A 229887 Virusshare.00077/Virus.Win32.Nimnul.a-acef65578dc930e01e147c2c37f8f46cb3c5834ffb2d4045d61b6b9fe989b52b 2013-08-08 00:21:32 ....A 164309 Virusshare.00077/Virus.Win32.Nimnul.a-acf7afdadc2245b0fd36fbca1f3497e29a4508bacc1e0b7c630e1bf07a0ae0ce 2013-08-08 19:21:06 ....A 245082 Virusshare.00077/Virus.Win32.Nimnul.a-ad0a3de7a7c8f15db451eedd9f9ade6a291d45ce22bb521d1243d2645bb02fc3 2013-08-09 07:42:46 ....A 764768 Virusshare.00077/Virus.Win32.Nimnul.a-ad1bf4d910d18e04d6b909c6e58f0036e20fd9aad959fb0040d9a0ca291af6cf 2013-08-09 02:25:32 ....A 580528 Virusshare.00077/Virus.Win32.Nimnul.a-ad43bcba6ade821fa8edc8aa26fd4e2054349dd3c1e78f2e0d5ec9dc6eb1ca79 2013-08-09 01:53:20 ....A 733538 Virusshare.00077/Virus.Win32.Nimnul.a-ad5486c59f1c6ae17a9f80057f397d7a48321f530cbeb398934f655aba916822 2013-08-09 02:09:38 ....A 450560 Virusshare.00077/Virus.Win32.Nimnul.a-ad5718f16afec747aab95ec4e55fc32d1df557c1bf083612c7847c71c3bca75f 2013-08-09 11:41:46 ....A 143837 Virusshare.00077/Virus.Win32.Nimnul.a-ad5810623bf0e3bde0b0d7bc4ca6793418b40fb14d848484693fbb63b46a488e 2013-08-08 17:44:24 ....A 323970 Virusshare.00077/Virus.Win32.Nimnul.a-ad673aa6d232e1293e37deb71dcc75c50879254df14bd7f92163ddd1f2146dce 2013-08-07 19:59:44 ....A 459157 Virusshare.00077/Virus.Win32.Nimnul.a-ad702d85a6bf7fa112c7621e22ffaccc425a79b6a2bc3581d009c445bccdb6ec 2013-08-09 01:47:50 ....A 356751 Virusshare.00077/Virus.Win32.Nimnul.a-ad955ae01c541099ed11c0f91e49b9283c15180d319472142b6ffb618450e8b7 2013-08-09 02:27:42 ....A 209338 Virusshare.00077/Virus.Win32.Nimnul.a-adb12ce537dbb85f6a2c37a369b1402a67c6e34be916b93057a0f2a48b6246c1 2013-08-07 21:54:12 ....A 384011 Virusshare.00077/Virus.Win32.Nimnul.a-adb149509059c2345e9a248b5ae0c8429f50693af9819be5e2ad09d7cfca808d 2013-08-08 06:18:10 ....A 569802 Virusshare.00077/Virus.Win32.Nimnul.a-adbe2dfad8ea6578b97281fe0a0cddb0ded481993baa0af57436d13fe44723af 2013-08-07 23:16:34 ....A 279024 Virusshare.00077/Virus.Win32.Nimnul.a-adbe7024960f80fe21a344f874e6725463d9841e5b72ae0f3dc39fbdd8efd45c 2013-08-08 15:02:40 ....A 172384 Virusshare.00077/Virus.Win32.Nimnul.a-ae0d5a5cd5ea5bb57aec30ab2e26cdc6ecec6fb90330e15d47b2818dd2d4289c 2013-08-07 19:59:30 ....A 200103 Virusshare.00077/Virus.Win32.Nimnul.a-ae34df763fbb90554702a0b80c1d5f421b6b03060c4cf7c7f18a9f03f73189a3 2013-08-08 00:23:02 ....A 540136 Virusshare.00077/Virus.Win32.Nimnul.a-ae38142d110c9a753b3407f9088bc420ec88d4c42ba52cec63484f836f4df7ce 2013-08-08 00:35:18 ....A 283652 Virusshare.00077/Virus.Win32.Nimnul.a-ae545dac610de7893f87adeb5087c7793ad548494b2d8844954c6bedd24015e9 2013-08-07 23:23:10 ....A 811503 Virusshare.00077/Virus.Win32.Nimnul.a-aebd54a9a6f06d5813254cb0c3fbcfbfb35dc2113e3b997bda271443e8e708ef 2013-08-07 19:57:52 ....A 409963 Virusshare.00077/Virus.Win32.Nimnul.a-aed46e8bb521f39dbb92a9fbddff52d81ba28fb48cc8da6135a46bf51e1db3e0 2013-08-09 02:29:06 ....A 343490 Virusshare.00077/Virus.Win32.Nimnul.a-aef835f31fe162194202641fc1c797a66e167ee9b1eefe7e1c9ebbc74fdafa6d 2013-08-08 07:30:48 ....A 354235 Virusshare.00077/Virus.Win32.Nimnul.a-af0496f7de1e7154e6ac25c770d0fb1785f7c5460bde7dc2da8ee3912fd3dc46 2013-08-07 21:51:48 ....A 351747 Virusshare.00077/Virus.Win32.Nimnul.a-af0875920a56888fb390792e118541b11a0c843120ae85f868dc6feb39172f98 2013-08-08 07:32:26 ....A 604601 Virusshare.00077/Virus.Win32.Nimnul.a-af36cbb00c21312573dd3f727b080b5de9f128bafc2735073287b196a3357319 2013-08-08 08:38:46 ....A 356697 Virusshare.00077/Virus.Win32.Nimnul.a-afe93af1406ce361820a773be8677e43fe1cfac19b2af88a73b7f2ba7c246564 2013-08-09 04:40:38 ....A 397651 Virusshare.00077/Virus.Win32.Nimnul.a-aff239da3cfff5b8eebc3d6540a63e5c4db481a802bf8a041a61991e881193ec 2013-08-09 09:53:52 ....A 745336 Virusshare.00077/Virus.Win32.Nimnul.a-b005506441b5d234caf931762a2608dc9afdaacc0061ffb0da20000dc3d97f3d 2013-08-08 19:11:44 ....A 479238 Virusshare.00077/Virus.Win32.Nimnul.a-b01f0eb15faf57c5791971a01ce8c2e22b760a95d0456e1d3b3a182d5b2a53d9 2013-08-08 08:07:56 ....A 229735 Virusshare.00077/Virus.Win32.Nimnul.a-b048825f7ee95b415e3e7dcdec43052c2895694b27f31355cbb334f6604e2689 2013-08-08 05:46:40 ....A 471532 Virusshare.00077/Virus.Win32.Nimnul.a-b0aa0bbab3c569fbf5fe28088cd51c5c86ed8cba252ef0b5b6e920d035a911e0 2013-08-09 02:13:32 ....A 625117 Virusshare.00077/Virus.Win32.Nimnul.a-b0c98c7348723bfb5a691d293242ae07597df7717b768dd31769d9126873c07f 2013-08-09 05:54:10 ....A 332142 Virusshare.00077/Virus.Win32.Nimnul.a-b0dcaf21b626e4717f282a69e3b4b1f6ba8503827b47fcf6e8cea60deaf911fe 2013-08-08 06:18:12 ....A 279015 Virusshare.00077/Virus.Win32.Nimnul.a-b0ed25cc062ee5b9866816f6b0ed989732fa8738aaaf09a05836a92693719b42 2013-08-09 07:22:20 ....A 763763 Virusshare.00077/Virus.Win32.Nimnul.a-b100a566a156d5e8c8983a0dcdf98764b9806ec02937e2b480891877f7b78dd7 2013-08-08 19:01:46 ....A 192860 Virusshare.00077/Virus.Win32.Nimnul.a-b107831e0ac91c8ecf2ff0997b0027cd296e734db0d71751c9ae46982c4e00ce 2013-08-08 05:16:12 ....A 1331663 Virusshare.00077/Virus.Win32.Nimnul.a-b118e02592a234f0c6c6556246cbce8b7352e6739a10ffb6a23b4e3c651b6e70 2013-08-08 02:01:56 ....A 561568 Virusshare.00077/Virus.Win32.Nimnul.a-b1196a79d99bdd2a310dbe31b9b1ce33f7ca80b802a1a6cfb0ea855402f58a43 2013-08-08 16:42:08 ....A 356330 Virusshare.00077/Virus.Win32.Nimnul.a-b14e90c4a9e17753b22b572a80d2e5f74e53f3f57aadf71e346d036ada77f3c9 2013-08-08 08:43:38 ....A 803351 Virusshare.00077/Virus.Win32.Nimnul.a-b174849387efeff87890ffc0a8d728a1f15119aff37ea49d3364b6cfed0a6780 2013-08-08 05:16:06 ....A 376808 Virusshare.00077/Virus.Win32.Nimnul.a-b1affa88b9020511a5a9b91ca08064ab05c2ae6e5830298ba4a6dd57eb7ec5b0 2013-08-09 10:07:02 ....A 209323 Virusshare.00077/Virus.Win32.Nimnul.a-b1b9ff28194d8f4df1673bb5f410e1cf18e54d518ea5f08431a561930c86c4c5 2013-08-08 09:01:26 ....A 225632 Virusshare.00077/Virus.Win32.Nimnul.a-b1c89334e1866d1745f4b646cd89b28bd5e54f6ec5c47afdcc8a99c77ed64806 2013-08-08 22:56:34 ....A 821200 Virusshare.00077/Virus.Win32.Nimnul.a-b1e8b6696f842990cebcf659e95c965618abab57f77e48f7e54bd616ff165fc5 2013-08-08 08:48:38 ....A 164232 Virusshare.00077/Virus.Win32.Nimnul.a-b1f3358b89c8077475fcc90b2dc5405e27ef61a0059764c9e0b308cb9b9640e2 2013-08-07 23:46:56 ....A 362933 Virusshare.00077/Virus.Win32.Nimnul.a-b1f36d0999e6a4f0ce6d836eb2643d68fae2597635d619de9952d19e177177e9 2013-08-09 07:58:18 ....A 254371 Virusshare.00077/Virus.Win32.Nimnul.a-b1f57037aceda14d35f0d23a9c5f5a119713aa5961eab0f84d2cd4dd2c16bbec 2013-08-08 00:36:44 ....A 950798 Virusshare.00077/Virus.Win32.Nimnul.a-b1fa53115978490a493d682c5b0ecd1b6664adf56c2e6f75e9c336b59c34e0a3 2013-08-08 15:41:10 ....A 135533 Virusshare.00077/Virus.Win32.Nimnul.a-b21cfbc6475078354afffe40590ecf49e93252a985064d09fe083b3f030151d4 2013-08-08 00:23:10 ....A 391649 Virusshare.00077/Virus.Win32.Nimnul.a-b2aa041e1797a798f1b804b5d5cda4b807efdaf0a0a0af9f0daa3eb71680781e 2013-08-07 23:23:10 ....A 811476 Virusshare.00077/Virus.Win32.Nimnul.a-b2b087cfeab0990473bffa84814a76aa67bf6622607e8cb415facb758703bdc8 2013-08-08 06:52:56 ....A 201068 Virusshare.00077/Virus.Win32.Nimnul.a-b2b508c38748e96a1540050aba7e42c454466cd1f164f10790343242fe82ce35 2013-08-09 05:43:58 ....A 106496 Virusshare.00077/Virus.Win32.Nimnul.a-b2b59e18856f537ade8edf6c2634cc5bbe696b167330df8ddb9e510c2d637974 2013-08-08 08:48:36 ....A 557541 Virusshare.00077/Virus.Win32.Nimnul.a-b2bc159d65c62b68ede28fa5ea7f9c14420bfd99d9e2bd2eb2834ca6f3a16b7a 2013-08-08 05:16:36 ....A 3092838 Virusshare.00077/Virus.Win32.Nimnul.a-b2e94a53d0e4fc6bbe2e1eec4e79d670f3a2fdb815e9a6a3ccc5a71dfe2ef4aa 2013-08-08 05:46:40 ....A 251788 Virusshare.00077/Virus.Win32.Nimnul.a-b3014a060f75b08bbfc9be9cfbbc55e9fbbba5795ffb0a832f83b9aba7bc397a 2013-08-09 10:31:32 ....A 117740 Virusshare.00077/Virus.Win32.Nimnul.a-b309a238d3b5d26592f1ac54ae25981b218598b4788721c7db21e01dd9a523a7 2013-08-07 19:09:36 ....A 291309 Virusshare.00077/Virus.Win32.Nimnul.a-b3384c09aa76987514ea65b080fb6c72a4659284d5284734e6e410c0e9356b4f 2013-08-09 09:52:38 ....A 791407 Virusshare.00077/Virus.Win32.Nimnul.a-b3666f2b8433c8311d0188965a444c99e12eef57a2d17658553b978d5e7f11cc 2013-08-08 04:13:50 ....A 4983149 Virusshare.00077/Virus.Win32.Nimnul.a-b367dc909332ec735bcb393fa8f946e528aae922be6ec0a5801261135b3b94f5 2013-08-08 08:39:44 ....A 385538 Virusshare.00077/Virus.Win32.Nimnul.a-b368c0688bb32403487809289f2d7d103a5c18d55c86c0d0b9f9bcc3af306667 2013-08-07 23:20:14 ....A 344519 Virusshare.00077/Virus.Win32.Nimnul.a-b388c45154b975e9c22ba442cb84d04cabf6b51865a5e768507f8db0e6b870fe 2013-08-09 06:50:22 ....A 229837 Virusshare.00077/Virus.Win32.Nimnul.a-b38cbfa49dcc5bb0792591da2c84ea5aa04141105f1e97673cd60d1d981f7326 2013-08-09 06:32:52 ....A 729550 Virusshare.00077/Virus.Win32.Nimnul.a-b39dc366554fc0fa1bd523f9f2c2b1654ad710ac79920fbb2ea9c8d36418d4df 2013-08-07 19:57:56 ....A 405521 Virusshare.00077/Virus.Win32.Nimnul.a-b3b55a346eaf0ded8d3cdb012eb3f8da892d191529f67bd65d8e3c61056c8877 2013-08-08 09:08:34 ....A 874446 Virusshare.00077/Virus.Win32.Nimnul.a-b40da94e5b4779aeaa52fd0cdc40dade1a9681e275fc0ce83ecbaf54dfe1df9c 2013-08-08 06:05:28 ....A 301013 Virusshare.00077/Virus.Win32.Nimnul.a-b41f92f24d370b75f88230b37ce8018519824fa67490a642051b5a4804eecd56 2013-08-08 00:30:32 ....A 224745 Virusshare.00077/Virus.Win32.Nimnul.a-b4356de41778850ee5dcf5ec296977a35f182faadc6c91a78b4de5c9c3608e4f 2013-08-07 19:28:10 ....A 708954 Virusshare.00077/Virus.Win32.Nimnul.a-b444864dab7b0a2b074b3bb896f990378ef9aa0deb48601e8e2ee89d5f17e5a8 2013-08-09 06:34:36 ....A 122880 Virusshare.00077/Virus.Win32.Nimnul.a-b44bc3d1dbb4d2e3c4c9142c6889ff72434fc75329d9ca91b55a5fea188de4a5 2013-08-08 01:30:32 ....A 434695 Virusshare.00077/Virus.Win32.Nimnul.a-b480c452a9c7ef9eaabbe019bfa7227cd8310892e43775897f3c5649af74c1b5 2013-08-08 02:28:20 ....A 168377 Virusshare.00077/Virus.Win32.Nimnul.a-b4bf672eed2f6edc4da037bdc941602db6d05daacc8329ae21a0d9daf551309d 2013-08-08 06:17:50 ....A 164365 Virusshare.00077/Virus.Win32.Nimnul.a-b509017da4b13667dc6111735195611cced496e59d364e3a973298ab8779749c 2013-08-08 23:14:32 ....A 557475 Virusshare.00077/Virus.Win32.Nimnul.a-b50c29cbe88be6d1966be3dc2d84e114f8060934738f43128b42ca0497f7ba96 2013-08-08 06:09:58 ....A 209389 Virusshare.00077/Virus.Win32.Nimnul.a-b535024580ca2886389fdc6e93acb02a4bdd21c20d6ef1df9470e246c7350393 2013-08-07 23:25:44 ....A 188943 Virusshare.00077/Virus.Win32.Nimnul.a-b536e91d3f21b6b9ac4c21718209fb87c7c657332aef64ffdbde47d616994f55 2013-08-07 23:44:22 ....A 763798 Virusshare.00077/Virus.Win32.Nimnul.a-b53da963ccc7fc85239ee3fa32b4b84189c10366f42885ce74159cbf5e41d52d 2013-08-07 19:49:44 ....A 131423 Virusshare.00077/Virus.Win32.Nimnul.a-b594ba62e9409caf2df11e7780a4671c95dcc6d34eec1bcbc601e492cb268b68 2013-08-09 04:39:06 ....A 328674 Virusshare.00077/Virus.Win32.Nimnul.a-b5f09a8ca0fa1bafea71ecf7863f7cd7ee9b9088a3533c3ffd08feac4f1819de 2013-08-08 06:49:18 ....A 340342 Virusshare.00077/Virus.Win32.Nimnul.a-b61f5da4eed8e82515cfe841696f3172fa5568dd4c5cb9781f620793145d7b46 2013-08-09 02:27:12 ....A 593803 Virusshare.00077/Virus.Win32.Nimnul.a-b6985d92e67f6587cc86d6079d6183d96be9e9acab95c0a8d98f475cb77d8561 2013-08-08 06:54:18 ....A 95232 Virusshare.00077/Virus.Win32.Nimnul.a-b6985f86cf9a08cadfff552b84409c31fc2b36f3bd278773f3f44d2250ba8fed 2013-08-09 01:20:08 ....A 857972 Virusshare.00077/Virus.Win32.Nimnul.a-b6d0447d8c98e7d2ff5785a7a7033d57ced7dcf7658246375a84da751685a02f 2013-08-08 14:39:52 ....A 291335 Virusshare.00077/Virus.Win32.Nimnul.a-b6f532a971a1f5d7d768c38afa12de2f700ab9e55bf0552951d2b1518b90bcfb 2013-08-08 06:47:54 ....A 582557 Virusshare.00077/Virus.Win32.Nimnul.a-b6ff85e1b323afff821b87ce97b83176819d4f104d8a13587fcd4c360339d20d 2013-08-08 14:33:42 ....A 180750 Virusshare.00077/Virus.Win32.Nimnul.a-b7364c607e677cffdbf006439744d64cca3e9221fbabefb5b960df08590487cb 2013-08-09 00:13:58 ....A 733608 Virusshare.00077/Virus.Win32.Nimnul.a-b7d5c0f4b415077a00f6d062c85d0fe10d14c9fd21b764769ad98cb26e916b4b 2013-08-08 05:43:18 ....A 332203 Virusshare.00077/Virus.Win32.Nimnul.a-b7f7c2fd35860a1479903473c68127dc22b804cd3c2d5e01216c092f699d4666 2013-08-08 06:34:36 ....A 328177 Virusshare.00077/Virus.Win32.Nimnul.a-b82f5e30993dd754c09f85cb0374b761861f3d1e6abd1f1769c76446c22dc088 2013-08-08 05:27:30 ....A 370522 Virusshare.00077/Virus.Win32.Nimnul.a-b84c18f9e96f9cebd6058dd26933a8407653d85d57e9d46d28f040d135956392 2013-08-09 11:35:32 ....A 162816 Virusshare.00077/Virus.Win32.Nimnul.a-b87a7c5fdbd9059bc07e29890d75a2f6a093b9e7ac6b3a42932d42cdd5197492 2013-08-08 09:05:34 ....A 923573 Virusshare.00077/Virus.Win32.Nimnul.a-b87b818555ad6d1091d20d5fbc47515a1a0e8bddfd3f9830a565113afbd91f85 2013-08-08 08:51:28 ....A 147456 Virusshare.00077/Virus.Win32.Nimnul.a-b885efb329b113dfbd910f7107b868e3480e14763841e572406ea53a5ffcfc6b 2013-08-09 07:22:16 ....A 733632 Virusshare.00077/Virus.Win32.Nimnul.a-b8b7a3cc84f4336d5eee910456428f6f14e896742d78148d888192ad99d51dd8 2013-08-09 03:03:52 ....A 244118 Virusshare.00077/Virus.Win32.Nimnul.a-b8db50ccac7c598860868a15f454325b42852209880b76840d7d66b01d887bf5 2013-08-08 14:27:36 ....A 291777 Virusshare.00077/Virus.Win32.Nimnul.a-b8f46191e45580d03cfbd6639d99024f82d8fcde5671da63ea55f0e59d6fcd44 2013-08-08 15:21:48 ....A 565600 Virusshare.00077/Virus.Win32.Nimnul.a-b925494279c6b1639980913088a27c841538be9493f1d59d3f4e2817e8d455ae 2013-08-09 06:21:08 ....A 193033 Virusshare.00077/Virus.Win32.Nimnul.a-b98b46bc0a382219a6a3d22ef37013903e503cda0542eb9a71bcad173acf99e7 2013-08-08 05:46:44 ....A 217576 Virusshare.00077/Virus.Win32.Nimnul.a-b9db3a6604cfd6d676a17b6215cef649833921b01e1321d5073b8c99f20f4f4d 2013-08-09 11:59:18 ....A 409972 Virusshare.00077/Virus.Win32.Nimnul.a-ba0c374aacc52900347457ceff1fb0d6dfd087cf6bd3ce7ec9f9fe279d90b5d2 2013-08-08 20:17:40 ....A 381424 Virusshare.00077/Virus.Win32.Nimnul.a-ba118516cfe318d4bd23db08ba56dc80f626b637848dd9bb40ddeee5ddb53b1d 2013-08-08 08:39:54 ....A 322583 Virusshare.00077/Virus.Win32.Nimnul.a-ba14e0a058cb4875743906ab31deb86db4dc93b2603599f91aec81797df438af 2013-08-08 04:49:32 ....A 148887 Virusshare.00077/Virus.Win32.Nimnul.a-ba1a6deed4f3ead30d53feb75156a4abd00bc63bed3d5d13ba5336a98a03aa03 2013-08-07 23:22:40 ....A 229878 Virusshare.00077/Virus.Win32.Nimnul.a-ba8d6bc245b9c1c319b5369be7f88dc041a6feb2be2e5581bb7a6c884b1a278d 2013-08-08 06:34:58 ....A 260461 Virusshare.00077/Virus.Win32.Nimnul.a-baabb72efd0fac8d3d2bf0f6779bbb0c983e16dd41f39595d0ef0e860aedec64 2013-08-08 21:02:48 ....A 377192 Virusshare.00077/Virus.Win32.Nimnul.a-bab01d6944ea93aea895e2c8f9c7aba43de966259aa9e2cc6e8ec0192b7e6716 2013-08-07 20:28:44 ....A 393625 Virusshare.00077/Virus.Win32.Nimnul.a-bab723b2e6497fdda0ab2e660a530617b7222a07820318241e03fcf2289b46a6 2013-08-08 01:09:14 ....A 418303 Virusshare.00077/Virus.Win32.Nimnul.a-bacfc99af9b6284523f18a64a71766e9edfa7d1e31cb499c49db05fd2496e01c 2013-08-09 06:41:10 ....A 225768 Virusshare.00077/Virus.Win32.Nimnul.a-bae29cb0bfabb74fe2fa41e09c26a9292cd505a7e08eb1a9d224fb0081457d65 2013-08-08 08:55:58 ....A 334202 Virusshare.00077/Virus.Win32.Nimnul.a-bb24d26d96cf92a0e024acf30c7bbae24584ad09fbe1dfefe312cb27d1210a29 2013-08-09 06:40:52 ....A 773097 Virusshare.00077/Virus.Win32.Nimnul.a-bb376ec7881882c8873ee82e8bedebf08ec90a27656b09d54c9e7c6247801b19 2013-08-09 02:52:38 ....A 604571 Virusshare.00077/Virus.Win32.Nimnul.a-bb46cf441692ffeec3d538c9181245ad46d382632ca47365d86f0201c26dd548 2013-08-09 06:28:28 ....A 315860 Virusshare.00077/Virus.Win32.Nimnul.a-bb9add52165ed8e8746887c1f01cb36b8fe1dc260a773e8495725bee4b732b53 2013-08-07 19:15:48 ....A 534900 Virusshare.00077/Virus.Win32.Nimnul.a-bba3f418ad1c571d072a82b15e0c09844f4df59b8ddee6682d8721a7224a9b94 2013-08-08 06:35:00 ....A 516981 Virusshare.00077/Virus.Win32.Nimnul.a-bbc778c3754b85dba354c0bb39c75af8409269b92851eaf98d1ce86789d4952f 2013-08-09 05:02:18 ....A 287172 Virusshare.00077/Virus.Win32.Nimnul.a-bc4c2833b2aa8b6b8f1d30e0ca6d2763f0e35590f43dc0e6c0b3d5658a466900 2013-08-08 04:40:00 ....A 565605 Virusshare.00077/Virus.Win32.Nimnul.a-bc9563cf1471f7644e7af9528de5856488bd395e685c7705b7d4e0755f6b0806 2013-08-09 06:40:44 ....A 269281 Virusshare.00077/Virus.Win32.Nimnul.a-bca24413c44df700bb753c2f745d560f0c60ed3ec05bbb1e96dd8ca0dd044de8 2013-08-08 17:01:00 ....A 479099 Virusshare.00077/Virus.Win32.Nimnul.a-bcaabc429e58defdcd2f5f179867c776b648ac196b8d49d36b6db4a0b6559779 2013-08-08 16:10:44 ....A 198615 Virusshare.00077/Virus.Win32.Nimnul.a-bd213d3bbad08ad9c3d118fadb28c1f2dc02bdf09ae868eedbc8c39b12424103 2013-08-08 06:39:06 ....A 332255 Virusshare.00077/Virus.Win32.Nimnul.a-bd24524ebd9cfd503fdb656b1c77fe49e495dc56260bc8f88ecb9b5b08811d5d 2013-08-08 23:31:26 ....A 364958 Virusshare.00077/Virus.Win32.Nimnul.a-bd3b9ed1ce402279d39f24feca8a7220e5474fa7ddbe8d028cd4ee72456625db 2013-08-09 11:59:22 ....A 266704 Virusshare.00077/Virus.Win32.Nimnul.a-bd7fc0326d99d497022e7265eadb3aa0f587bd9efd80d181457b3ad4f935dd3b 2013-08-08 07:44:32 ....A 63488 Virusshare.00077/Virus.Win32.Nimnul.a-bd866794cae553a05a4b76fc3ff3f47384a65e27bf2a6caa009ca380d2fe23e4 2013-08-08 02:08:14 ....A 378289 Virusshare.00077/Virus.Win32.Nimnul.a-bd94a7bd0acfab430884b22144267c9620275a2bdc6309a1759cfc3078b5b948 2013-08-08 21:02:02 ....A 450527 Virusshare.00077/Virus.Win32.Nimnul.a-bd967497a732d65a74f86c4eb1ccc9253a46bc0d9069c75b2e119d690b0eb1b5 2013-08-09 03:00:58 ....A 569758 Virusshare.00077/Virus.Win32.Nimnul.a-bdefe080967cc5a205d86ebc938cf9925cad589b393e653833d5abe9bf7d2847 2013-08-08 08:07:46 ....A 598456 Virusshare.00077/Virus.Win32.Nimnul.a-be1b371491517e56f6ccc76df71c9e70bb0375e2ffb550997eb8cf2632c8a106 2013-08-07 19:14:44 ....A 172032 Virusshare.00077/Virus.Win32.Nimnul.a-be37905d5eb2e25eab41cbf7325cfc0f78d8ddfdedbfd10f37f81a7e396a4775 2013-08-08 08:08:30 ....A 811538 Virusshare.00077/Virus.Win32.Nimnul.a-be4248253bf83aad03485ced95e9fdb428397addde073312d47d1d84d7422133 2013-08-09 00:58:06 ....A 385445 Virusshare.00077/Virus.Win32.Nimnul.a-be4659ada6478ffad14c441887911ec68027aaa4e6b5bdc1d929e9572dff9393 2013-08-08 05:45:46 ....A 192958 Virusshare.00077/Virus.Win32.Nimnul.a-beb3543714539c779b89ec3d64e21a6bf328a0cfb008f0c4e77576696a048ccb 2013-08-08 08:39:18 ....A 704923 Virusshare.00077/Virus.Win32.Nimnul.a-bec37f584997714f8eb4331dd63dff5edbdfc925f77ccf32ed825f72a6e2aeda 2013-08-08 08:28:18 ....A 815579 Virusshare.00077/Virus.Win32.Nimnul.a-bec3d0d0ad1fdffccd90fa239134727001da9d960a9da643cf504ae73b415119 2013-08-08 05:46:50 ....A 283005 Virusshare.00077/Virus.Win32.Nimnul.a-bef2122b6a448d1199c498f02ec53839a1e0e37f4a2d911b3c14ea9cacb4e2e7 2013-08-08 05:46:44 ....A 275430 Virusshare.00077/Virus.Win32.Nimnul.a-bf0a04c66836b12c9d381919bde65535d8d1daf874b2ba4768b9a4d7479d21c4 2013-08-08 01:26:52 ....A 598445 Virusshare.00077/Virus.Win32.Nimnul.a-bf4027bb738492bd8634f761e82bba73006a340556d5cec583759175cd925bfe 2013-08-08 19:43:30 ....A 311678 Virusshare.00077/Virus.Win32.Nimnul.a-bf49ee6070d8d97e5e257113f5b0a926762b688053372c468e25b005c260b01c 2013-08-08 21:02:42 ....A 356832 Virusshare.00077/Virus.Win32.Nimnul.a-bf5db2ce9c36a46972c60ecd8deba6774cbf3bd5849df3d0a5a68d7a663e6924 2013-08-08 05:27:28 ....A 434523 Virusshare.00077/Virus.Win32.Nimnul.a-bf689a5ccaebca896548af49ba21d81e7b96562f4aba6e75b74fb0fc62b4e437 2013-08-07 23:23:10 ....A 5060025 Virusshare.00077/Virus.Win32.Nimnul.a-bf71dac12bf9715ffc23b58a94f87ecb8e02c2e7614d7cd318fb57e005636111 2013-08-07 23:25:40 ....A 216440 Virusshare.00077/Virus.Win32.Nimnul.a-bf75edb6db3bb475556f9e129428ec23e3b08f525b84bea1109a6e9e87ec3d61 2013-08-09 06:19:58 ....A 217608 Virusshare.00077/Virus.Win32.Nimnul.a-bfb9a2ed67e1ae394f00d4bf813e9e79d17e9a1bb8fa43c85aa81373cc74e2f0 2013-08-08 19:24:44 ....A 432119 Virusshare.00077/Virus.Win32.Nimnul.a-bfd0c189ca0296b4c61811c51edbbfc13c4eabe7d0fca09123942db58360455e 2013-08-07 21:53:10 ....A 643493 Virusshare.00077/Virus.Win32.Nimnul.a-bfe50a1aa2feae1fae46d57cc37b513eb09ad1ee979f7ec8abd89fc6dfdbf183 2013-08-08 23:31:00 ....A 500185 Virusshare.00077/Virus.Win32.Nimnul.a-c01198b031b5931d6f42bf43b57f689f9cb53b3cdd43da7729e5808ddc03bb23 2013-08-07 20:00:34 ....A 254451 Virusshare.00077/Virus.Win32.Nimnul.a-c01529a617785165b67c75e73b02954afabf46a19c276c459d8389a870153d37 2013-08-08 07:46:48 ....A 312216 Virusshare.00077/Virus.Win32.Nimnul.a-c02587f3735d767d24994db38ce03343c0180bc6b8799a4a1611d8d00dfb0c4e 2013-08-08 08:44:26 ....A 385460 Virusshare.00077/Virus.Win32.Nimnul.a-c027a021d9ce9da80b8517590f5bc26cd5d698a1554dfce0e2d3fcf3542d8135 2013-08-07 22:32:44 ....A 569717 Virusshare.00077/Virus.Win32.Nimnul.a-c02b959bfab6bc4fd015732543679d1b0b1043b6f4c57695cbce17339e6f91b9 2013-08-09 09:11:50 ....A 418244 Virusshare.00077/Virus.Win32.Nimnul.a-c02e59a6f7383deac9ab5a8a3e32ce44e9e6bbd9bbe516e8d0102fd0ef3c9255 2013-08-09 00:59:34 ....A 229881 Virusshare.00077/Virus.Win32.Nimnul.a-c0500b1054b7788b8ed0e8349ee21589a44ecb4f5f33eac07ff6ab019b6714b5 2013-08-09 02:53:54 ....A 433628 Virusshare.00077/Virus.Win32.Nimnul.a-c0de517de6045135c4dbdb2ad601d0f50eaff2c2a74d0bc68045eb6aa3699a22 2013-08-08 00:07:52 ....A 391654 Virusshare.00077/Virus.Win32.Nimnul.a-c0e8e309a122329994190a76f9c7c7855d8841fd47904ce6ca9f74ce3d71e6b6 2013-08-08 04:23:02 ....A 935883 Virusshare.00077/Virus.Win32.Nimnul.a-c0f9b2a374ab4e4cedde659761e4a327cd20346a8932a518c8b01b122b84a4e5 2013-08-07 19:59:18 ....A 856007 Virusshare.00077/Virus.Win32.Nimnul.a-c100cb7e4c2f22105d093dac96ce79476168258aa61cfa845ef4fa11850dafe4 2013-08-09 01:57:52 ....A 842207 Virusshare.00077/Virus.Win32.Nimnul.a-c13acc3d5089d1be0c47e549a5b7a66623f7665f5fb4bc144a057891b8dc5c50 2013-08-08 01:30:26 ....A 217515 Virusshare.00077/Virus.Win32.Nimnul.a-c145397df02cb815fe790bc0cb0f307bec8ba963c7185e1fdbb8cd834dc4ebbd 2013-08-08 19:31:24 ....A 517059 Virusshare.00077/Virus.Win32.Nimnul.a-c170fc387663b56dbe23c50a7b03adcd5baf40af5e9cda2c0f057d6d9f85f1e5 2013-08-08 19:46:26 ....A 176575 Virusshare.00077/Virus.Win32.Nimnul.a-c17f1f3244adeeae1d41c6f1a98832794a3e02ecde0dd26500947c36bffc2f52 2013-08-08 15:46:10 ....A 160141 Virusshare.00077/Virus.Win32.Nimnul.a-c1856448ba754186a6e53f92afb5ed087f10b371f8c0feceec5037aa284f14d3 2013-08-09 03:01:00 ....A 643567 Virusshare.00077/Virus.Win32.Nimnul.a-c1b024ae6ad2aceaf2cbcb2987cd85da494d808397a169234c3fdde5b3e629a6 2013-08-08 22:53:20 ....A 328721 Virusshare.00077/Virus.Win32.Nimnul.a-c1b3e3af7cd83457978c87015c622d5f85622ac146359a6ad4a58e207dd784a8 2013-08-09 06:50:02 ....A 1331625 Virusshare.00077/Virus.Win32.Nimnul.a-c1cf21a18b61a3a15f20baf8b9a3cb694a7698097087004996318c4520d27ae8 2013-08-09 00:47:18 ....A 172935 Virusshare.00077/Virus.Win32.Nimnul.a-c1d1fa9e17379ee94d3aac692ed60808b61aee3048d8d2a355199e3f561e317a 2013-08-08 16:26:54 ....A 606711 Virusshare.00077/Virus.Win32.Nimnul.a-c1d2a5f66a2a88d4d2df2eb1ec4e0ec80e9030ec7cfd42e76e9b1f4cdf61a927 2013-08-09 09:44:36 ....A 233880 Virusshare.00077/Virus.Win32.Nimnul.a-c1ef73052fdb9b999079e675b8df78c6fb41d8d4ca865e0fe162ec39b6966703 2013-08-08 01:30:26 ....A 315829 Virusshare.00077/Virus.Win32.Nimnul.a-c1f1938e20249cc28c79fbaee83eb441e4c9b0dd49414413118bd2e62aa0935e 2013-08-09 01:35:12 ....A 422280 Virusshare.00077/Virus.Win32.Nimnul.a-c1f20ccafd3e504f993e22bfe0d4123bdbd507769a70cd71bc830f6f5ba751ef 2013-08-08 01:35:04 ....A 780768 Virusshare.00077/Virus.Win32.Nimnul.a-c1f4906d61a879149df9f05534390cf750eff6968ed6285771801ae6b1807f72 2013-08-09 05:33:50 ....A 303464 Virusshare.00077/Virus.Win32.Nimnul.a-c20e9cfa8d405ff134518a061f11de80cbe5b147508a5b767a38be9adfedcffb 2013-08-08 16:26:54 ....A 254447 Virusshare.00077/Virus.Win32.Nimnul.a-c2116fe2063452ebeb8dba2c1552e0b53da6123e9daf3a1334bb9216034eb8f6 2013-08-09 09:37:20 ....A 139688 Virusshare.00077/Virus.Win32.Nimnul.a-c258ede4a10e866d691f50295722251b8edc7a8a496d3173015c3ba570fff5fc 2013-08-08 09:06:24 ....A 244180 Virusshare.00077/Virus.Win32.Nimnul.a-c27f400b1998c639312951bebf572d6f88b31f47e0abb1361da8af7f3b72f0a8 2013-08-07 19:52:26 ....A 213504 Virusshare.00077/Virus.Win32.Nimnul.a-c2aaafe79d7aa11593ea5e217a4518d5b8e148a674a342aa3e1eb5d606eafc10 2013-08-07 20:16:46 ....A 696762 Virusshare.00077/Virus.Win32.Nimnul.a-c2c360d3b43cfa687abecd4a59179dc79add4ebba0dd15edd20f60b7a129d3de 2013-08-08 08:55:58 ....A 225654 Virusshare.00077/Virus.Win32.Nimnul.a-c2c6ec4868a41d6b559b80b4cb1bf33f3d10fe839720d8f8615e532745b461b7 2013-08-08 20:08:42 ....A 627174 Virusshare.00077/Virus.Win32.Nimnul.a-c2d66a5d998893d2dbee4ae29bfcf8d96927518d5d0132524cde711027ede896 2013-08-08 00:23:08 ....A 543230 Virusshare.00077/Virus.Win32.Nimnul.a-c2d91524ff40e1e6d3506deee9ccb4a0bd7dff645fabf986c15cdc612c6c4d5b 2013-08-09 06:15:24 ....A 237961 Virusshare.00077/Virus.Win32.Nimnul.a-c2dcf229ecdac0333be5631610187d369ad30b22a8182246693b0b125a25133f 2013-08-08 08:48:42 ....A 643421 Virusshare.00077/Virus.Win32.Nimnul.a-c30535774df96d00faf63720aa9fc67666fb6954871495928b5b334483435f1c 2013-08-09 04:39:30 ....A 763759 Virusshare.00077/Virus.Win32.Nimnul.a-c307727126efe63983ec1c869873a652a87ec30a42cc5346852b71cecd54cd2b 2013-08-08 06:50:56 ....A 377270 Virusshare.00077/Virus.Win32.Nimnul.a-c33f4e6086b7e7b1b28e74e6c80b7dfacbb5378f36e6f886abecef2493723700 2013-08-08 08:07:54 ....A 328038 Virusshare.00077/Virus.Win32.Nimnul.a-c343d146a8ff670c1a8b62f87d11ad5fed8e632ab139fad00a0a58363ec809ba 2013-08-08 19:43:28 ....A 295273 Virusshare.00077/Virus.Win32.Nimnul.a-c37e9d46518519b0dcb842171649e1b88c5da6aba20ab78b9793227570398578 2013-08-08 14:27:30 ....A 168398 Virusshare.00077/Virus.Win32.Nimnul.a-c3c93789915c3ae77e1477665ddec18af23136842960f076d1573184d1699960 2013-08-08 05:46:46 ....A 525274 Virusshare.00077/Virus.Win32.Nimnul.a-c3cd6601a8e5e781ce0c94f967b8d6abab0e2c08507a17912b82936b37bfec0d 2013-08-08 15:41:40 ....A 172375 Virusshare.00077/Virus.Win32.Nimnul.a-c3d02693b393644a9ba06c5944c111d40d4063d6cc1ba450c317c35f2e579dce 2013-08-08 15:04:58 ....A 405877 Virusshare.00077/Virus.Win32.Nimnul.a-c3d8c90fd54962c61a8895cdc035dd0d6e12eb775fcb7d13e3dc517c865458fd 2013-08-08 09:01:04 ....A 512365 Virusshare.00077/Virus.Win32.Nimnul.a-c3ff4f7a1d17ca1430d3fe8dcbd29309e9ee340181eec445170fcca4e3c720c1 2013-08-09 05:20:16 ....A 752087 Virusshare.00077/Virus.Win32.Nimnul.a-c42eb364e4610637847a6e9f3491d348839e28b2828dd76887b4898c39f88d20 2013-08-08 09:02:48 ....A 217450 Virusshare.00077/Virus.Win32.Nimnul.a-c445b5ef589b35ec83e5fa43011be99abeea9ed578156ebb0829d6b7a6959603 2013-08-09 01:57:02 ....A 242152 Virusshare.00077/Virus.Win32.Nimnul.a-c477fe4f68f270ab25d6358b80dda7d338a5f06cb9ddeab7126fd7ac7a3929a9 2013-08-09 02:29:16 ....A 3088866 Virusshare.00077/Virus.Win32.Nimnul.a-c47b0b242c14d6bf78d91e6917070436881a9e534fcc61103a31aee05f01cdeb 2013-08-09 06:53:16 ....A 254334 Virusshare.00077/Virus.Win32.Nimnul.a-c4eb9f335570cf323b394f78c4f6a1f974032cda41d220f09344f464be50dbf0 2013-08-08 09:03:44 ....A 446464 Virusshare.00077/Virus.Win32.Nimnul.a-c4ee14d996069cb8caf16c75fc0b9ae847a4373a3341f1c6e781d7da38058805 2013-08-08 06:37:18 ....A 321387 Virusshare.00077/Virus.Win32.Nimnul.a-c4fbccb291f6f7cf3ebd696f8e05ec0948be0b8743841410b040f7459fcd2fbd 2013-08-09 09:59:18 ....A 978933 Virusshare.00077/Virus.Win32.Nimnul.a-c507b49db62d9a4c34e96cc523c6828d2206fe7ee8014bb8a992d923a52f9d6e 2013-08-07 19:07:22 ....A 811464 Virusshare.00077/Virus.Win32.Nimnul.a-c50a226df9b68feee19d135bb488a3c1553360c4f9b0f96b4ab2f7dda63268d6 2013-08-09 00:59:52 ....A 311823 Virusshare.00077/Virus.Win32.Nimnul.a-c50b491298a32ba54db274865b09b01b30e67185461e6ccee2dbc222d7dfc93e 2013-08-07 23:22:12 ....A 2421215 Virusshare.00077/Virus.Win32.Nimnul.a-c52b9b280f2929f9f245394044460a738e8f1349fb258e064779c422a155318d 2013-08-08 00:00:20 ....A 938438 Virusshare.00077/Virus.Win32.Nimnul.a-c52eb82e8218ecad5b9f96d61ca4e28d55aa0602c2efb8d576c192e0e07354c1 2013-08-07 20:48:32 ....A 256984 Virusshare.00077/Virus.Win32.Nimnul.a-c53fdb01fca3004ca176d493d6d2b8a9299195bd90e602d871be990f53ebc061 2013-08-08 21:02:04 ....A 307614 Virusshare.00077/Virus.Win32.Nimnul.a-c5492102e6ddeef69c6f44dea89371c49875b566ba3316fd8280acff61fb3c8b 2013-08-08 20:11:06 ....A 315728 Virusshare.00077/Virus.Win32.Nimnul.a-c55f7837c874a76032d8e2087ce9b3bc098e120554474a7f69a52b1328b219f5 2013-08-07 23:24:54 ....A 480156 Virusshare.00077/Virus.Win32.Nimnul.a-c571e4550a11840820f3f6b2f3479ceebef76b6d5b6050a4a47a3636a2c94c2c 2013-08-08 14:32:42 ....A 541110 Virusshare.00077/Virus.Win32.Nimnul.a-c5b1f1e35fea5810a8c328edfbddd981078282c3f7d6feba65de0a18e896a359 2013-08-08 05:30:54 ....A 471561 Virusshare.00077/Virus.Win32.Nimnul.a-c5c0197aca753149d63c5d74e165c6ecedc00e3ce681c1d445b1a4d4379d20ee 2013-08-08 05:34:54 ....A 393751 Virusshare.00077/Virus.Win32.Nimnul.a-c5d677ed926117a79030814007f89ccca8f4a86c7bef13bf97431ac125eda78f 2013-08-08 22:54:00 ....A 1966585 Virusshare.00077/Virus.Win32.Nimnul.a-c5f7729d139342ae1ff77ec14372028b321340d3d2843deb96a904a9baafc0a0 2013-08-08 00:22:40 ....A 860626 Virusshare.00077/Virus.Win32.Nimnul.a-c604bd0e55eebaedaa9837a9fc26ba69c4024d006d6a82e455c7b9f01b1082ae 2013-08-09 10:46:12 ....A 405936 Virusshare.00077/Virus.Win32.Nimnul.a-c60804c2c787be4b416bf76ca65e4165fe6ea25fe5ef7553ebefa69f6c8d6d0c 2013-08-09 11:27:08 ....A 483835 Virusshare.00077/Virus.Win32.Nimnul.a-c66fcc1036addf7d42b160f009ed4fb6988495f9d73c470b35b539a968ca0e9e 2013-08-08 08:56:02 ....A 475663 Virusshare.00077/Virus.Win32.Nimnul.a-c68cdc3037bcd907782bb8772f83ff10e29d904bd050d6f922318756981bbdd1 2013-08-08 14:43:00 ....A 246229 Virusshare.00077/Virus.Win32.Nimnul.a-c6afd4d314646603874a1811adea70d849ccbec6fe87567b25c4e10f96957e93 2013-08-09 11:01:42 ....A 237568 Virusshare.00077/Virus.Win32.Nimnul.a-c6b4922b3fcdb7bf350d16e0df1483dde6b311204a34102d6623bc01a2398ef2 2013-08-08 17:00:30 ....A 450395 Virusshare.00077/Virus.Win32.Nimnul.a-c6bb3274fc7112bf99bb5a2d3087a3b7578d02544896cabed915f5564a7c5bce 2013-08-07 19:55:10 ....A 266699 Virusshare.00077/Virus.Win32.Nimnul.a-c73416998dda825cf5a76d4e44d91e693e626f14e13075c298c4707c2c396068 2013-08-09 11:54:48 ....A 184851 Virusshare.00077/Virus.Win32.Nimnul.a-c7446e196e7a5e415f38666863c6a419669e6598d5392fc46f7b007715559894 2013-08-09 10:46:32 ....A 205172 Virusshare.00077/Virus.Win32.Nimnul.a-c77fe79ebfbb1bda35402dddcaeeb2bfe14b3c8cced5b95164ff8115696c677a 2013-08-08 06:37:28 ....A 695648 Virusshare.00077/Virus.Win32.Nimnul.a-c784894ab8ccbb2dff6ff794f1e2f03d31c6311e74d9cea04b5c39eec02fe444 2013-08-08 05:16:38 ....A 393659 Virusshare.00077/Virus.Win32.Nimnul.a-c790189e2deb953603c47d5eb259a6f97d2eee4b95634ca8e309317e99975438 2013-08-08 05:12:14 ....A 270758 Virusshare.00077/Virus.Win32.Nimnul.a-c79cb6332a0a1342965ce5b59c6984e1c7983da6be91a711570230e84b58a739 2013-08-09 07:40:38 ....A 225730 Virusshare.00077/Virus.Win32.Nimnul.a-c7c5c964f3a9f1b5a1acf2f17b4bd8dde569cf76a5e4e9710c09ebe4e56ee3f2 2013-08-07 21:59:28 ....A 362850 Virusshare.00077/Virus.Win32.Nimnul.a-c7e1ce4f529ce40fc4ec05380b62f01186905cf85212c3536f1fce5116c261b4 2013-08-08 05:22:30 ....A 205153 Virusshare.00077/Virus.Win32.Nimnul.a-c7ef97c3d4bd83c874f8e8ea9849fb1b4d647939dbc40452c9346e1c223477a2 2013-08-09 02:00:16 ....A 547697 Virusshare.00077/Virus.Win32.Nimnul.a-c8011ce1e669f682e3831c17bec8bbbb497af874847e6683396372742f95b6cb 2013-08-08 06:59:16 ....A 164366 Virusshare.00077/Virus.Win32.Nimnul.a-c80a965958069426faed265b213551360a9041aad87d88869739d12652cca70f 2013-08-08 14:58:00 ....A 414061 Virusshare.00077/Virus.Win32.Nimnul.a-c80b01cc825eafef72544195e8b52500ab7a076cbd0d4bf6ee871217102023d6 2013-08-09 00:02:06 ....A 156155 Virusshare.00077/Virus.Win32.Nimnul.a-c80c0ec90a3cf40683aec214225af87bc6f6004eb8b4497a0a78d71a2a4eae59 2013-08-08 23:55:12 ....A 905643 Virusshare.00077/Virus.Win32.Nimnul.a-c8314c1a26a2f3298eea1e688af8e8b81216ba530c7c9dce2f8417345550660f 2013-08-09 02:39:44 ....A 397312 Virusshare.00077/Virus.Win32.Nimnul.a-c8773c9dba7c10f6a664221a5e5f8b021f83a0a1ac3c3088692158615d71625e 2013-08-08 08:48:06 ....A 69970 Virusshare.00077/Virus.Win32.Nimnul.a-c8a7bb3b59d220ba83d618d91d112242ef66c29b777c3caa78b34f5efd4b3c11 2013-08-08 00:28:46 ....A 401312 Virusshare.00077/Virus.Win32.Nimnul.a-c8ffe05ca70ed0a23ce93dc9dc9b6bb71824203651aca22cfbc7981c1040de03 2013-08-09 02:38:00 ....A 137215 Virusshare.00077/Virus.Win32.Nimnul.a-c90068c8d3933b2fa627630ac3c879d17a73748fb5afef5633a8d2ab465abf20 2013-08-08 09:02:46 ....A 229737 Virusshare.00077/Virus.Win32.Nimnul.a-c936bb592cbde39225ec2abfd90b5fd8b8d00b3c7d1993df5a5cb7516fe04fba 2013-08-07 19:11:14 ....A 354803 Virusshare.00077/Virus.Win32.Nimnul.a-c951538702a3974a824e4075d08b5ff1c705e98ff3dec1f098f0d1aa6cb52212 2013-08-08 01:57:30 ....A 487793 Virusshare.00077/Virus.Win32.Nimnul.a-c99ee6923b716ea12cfc2b987aa82360854be882eabbd7a6c97bcdad53d072f7 2013-08-08 09:07:38 ....A 279058 Virusshare.00077/Virus.Win32.Nimnul.a-c9aed1002ef3ee68c4561edf334706b50a8fb321b14314aad34c71532582b9d4 2013-08-07 23:59:32 ....A 981345 Virusshare.00077/Virus.Win32.Nimnul.a-c9d60a401738cf4291b50a26dd84e10923b1b05f1f005b5cb1d959e91cb96a22 2013-08-07 23:22:00 ....A 291188 Virusshare.00077/Virus.Win32.Nimnul.a-c9dc81cf6eeb251a623a8bced69de9131894817af7530af74a7a26d6d1d4f23e 2013-08-09 12:21:08 ....A 300959 Virusshare.00077/Virus.Win32.Nimnul.a-ca0d0be2ac3dc61d9a2c533eeb67bcd754b59fd8d5cdfd7d42d537845e95f4e9 2013-08-09 07:11:54 ....A 491977 Virusshare.00077/Virus.Win32.Nimnul.a-ca17068c9d9a72d85bd5bdc25bf6f13515e14fbb392f5a02b0bac656ab17eaa6 2013-08-08 00:08:46 ....A 249188 Virusshare.00077/Virus.Win32.Nimnul.a-ca2c37344dc99c2d9970d61baa6ec46dafb3347158b9123172f65b98bc27e40c 2013-08-08 09:07:04 ....A 766455 Virusshare.00077/Virus.Win32.Nimnul.a-ca33282fc7f70145da4402948631087d72c9bdf0e46b2ea06b5cd153cce50067 2013-08-08 01:30:32 ....A 1376618 Virusshare.00077/Virus.Win32.Nimnul.a-ca4aade445fc38f99811f704de353f5369c5ddcab7f2dbc9acaa4ed01ad8587a 2013-08-08 15:52:30 ....A 244067 Virusshare.00077/Virus.Win32.Nimnul.a-ca57fdcac4aa80989549b69d3ed6af73ffab457ff79536d338a497156d634457 2013-08-08 01:18:18 ....A 188881 Virusshare.00077/Virus.Win32.Nimnul.a-ca656f4c547fc7e4f441cff760373fc954adc6fe33dcb2e61147e55a98a4b0b4 2013-08-07 21:54:10 ....A 251792 Virusshare.00077/Virus.Win32.Nimnul.a-ca9d3a4340a06369accd635c8a3becd455b892dfec97b4a86a4dd75ce02665a9 2013-08-08 08:08:02 ....A 298362 Virusshare.00077/Virus.Win32.Nimnul.a-ca9faa6cc0362b47127eb80f74d6cd5b3cb60f32dce1d5bfdaf951c7598cf38c 2013-08-08 08:51:32 ....A 727040 Virusshare.00077/Virus.Win32.Nimnul.a-ca9ff6afe4a91eca13fe048f88f03cf81c07a1079d9ff77ffb6953d908a1c837 2013-08-09 10:04:16 ....A 736189 Virusshare.00077/Virus.Win32.Nimnul.a-cac5648a72489e52ff7fc99455c3173746a387f1811a03d603e131bb5a4f6502 2013-08-09 05:18:28 ....A 888832 Virusshare.00077/Virus.Win32.Nimnul.a-cb146f5ae7519187be105c944acbac4f18c4960efdbde6253ff08bd9f0722167 2013-08-08 05:16:02 ....A 254289 Virusshare.00077/Virus.Win32.Nimnul.a-cb2d2454c65968b061780b507d542a600bc1453cb957a3d2ef0675968e4e4a88 2013-08-09 06:20:42 ....A 344556 Virusshare.00077/Virus.Win32.Nimnul.a-cb39109fdacb16bda5a57e061ab3b9dd2649ae77511bb2b6965488db2172bcba 2013-08-08 06:34:16 ....A 229843 Virusshare.00077/Virus.Win32.Nimnul.a-cb4570ae580dc47def27b5bbaf00d943b7a1274cd34e9ef4e10f67a24a2c439b 2013-08-07 21:54:12 ....A 471497 Virusshare.00077/Virus.Win32.Nimnul.a-cbba65c61abb29e407eac5d732479f7f9b3b13be964a3dbb5b4ff6505858f59a 2013-08-08 23:40:02 ....A 660927 Virusshare.00077/Virus.Win32.Nimnul.a-cbdf6586408bca82f57416af1fc50d6e9ad48c04039911f84269714c3e4ded8d 2013-08-08 06:42:20 ....A 160251 Virusshare.00077/Virus.Win32.Nimnul.a-cc2d0977291e95b1963b4699e6488d659ac38917fde84d47c2d16bdf389c90a8 2013-08-08 07:04:22 ....A 475613 Virusshare.00077/Virus.Win32.Nimnul.a-cc66b727dab6b9e52ebda3b5cae311772e8e3912396a0d2025410ff20562931b 2013-08-07 20:00:06 ....A 860640 Virusshare.00077/Virus.Win32.Nimnul.a-cc6fa25d965511b6f95f9fdb80af40c01efd09de2c866a4a7b92d1a460f3565e 2013-08-08 00:29:46 ....A 356722 Virusshare.00077/Virus.Win32.Nimnul.a-cc859b5947f4cf6e9c847d290dc7ae78859b5e9837513ead7b1339b16d410199 2013-08-09 00:02:48 ....A 156100 Virusshare.00077/Virus.Win32.Nimnul.a-ccbcb2d387c27786117d8e545b2cfa2e2d2c0ace2fb6083d58e812c858635f19 2013-08-08 08:39:38 ....A 471471 Virusshare.00077/Virus.Win32.Nimnul.a-ccd8b788c3d54da3c0df4d9edf02e89733346ec9b8a7a5315a05428b183d1069 2013-08-09 07:13:22 ....A 167948 Virusshare.00077/Virus.Win32.Nimnul.a-cd00211727daa955ef3b5004e36a5a380544689239782a7e736dc31ef21357e2 2013-08-07 19:27:46 ....A 332196 Virusshare.00077/Virus.Win32.Nimnul.a-cd2e10988e1d95de541b708375a0d041bd40ab576fe4608f1a4ea88e54901a31 2013-08-09 07:13:30 ....A 348518 Virusshare.00077/Virus.Win32.Nimnul.a-cd3cf1469517973f56cff15c710a8da213790366a0b82e2c3b741842715de6e0 2013-08-09 02:51:02 ....A 123332 Virusshare.00077/Virus.Win32.Nimnul.a-cd74aadf8425da7e9369aed7abcd533da116815d118f31f1be07bba5e92c16da 2013-08-08 09:02:56 ....A 260057 Virusshare.00077/Virus.Win32.Nimnul.a-cde98f85635bcf26a99ae3c62d1a48330a573e147746a98fb8419bfbcd98f0bc 2013-08-08 16:59:46 ....A 336244 Virusshare.00077/Virus.Win32.Nimnul.a-cdead49bd30b4de7549587473b65d5810b310711c2e60a7ba30f48603416cada 2013-08-09 10:47:24 ....A 3056040 Virusshare.00077/Virus.Win32.Nimnul.a-cdeb614ae31c1b4332080ad50bdbbb265f253e5d9a37a2b404e3ab8ac11760a5 2013-08-07 19:52:26 ....A 619370 Virusshare.00077/Virus.Win32.Nimnul.a-ce24af570bd79ee56f71de519d4bc9d67178eeb337ebbdff50155c4b4bc79023 2013-08-09 09:20:58 ....A 262553 Virusshare.00077/Virus.Win32.Nimnul.a-ce3f0e77497ff97c0c2c3be9c9257665ebcd201a8d7cfbc6366bf094a5dbe2ca 2013-08-09 06:35:00 ....A 689579 Virusshare.00077/Virus.Win32.Nimnul.a-ce5e03ee2cd08c23b3486af4d5085b7245adf0fee2d1b1de731ed4bd249dfb74 2013-08-08 05:12:18 ....A 876984 Virusshare.00077/Virus.Win32.Nimnul.a-ce62dabdf0d3337c91d2e6b69f1849ce23b13fb6b4c7c16cbb8baa446c68c535 2013-08-08 07:43:06 ....A 4973069 Virusshare.00077/Virus.Win32.Nimnul.a-ce66825c95800feb0b3821d3e2cf2053fd7683553fcb1c9e4059341a044df362 2013-08-08 08:28:18 ....A 110592 Virusshare.00077/Virus.Win32.Nimnul.a-ce7009f53662dc68b730b623621fbbd8139c59f5e07f6925ae7cbb7725f558d3 2013-08-08 08:07:56 ....A 324109 Virusshare.00077/Virus.Win32.Nimnul.a-ce95938c43a88086c205cbfcfa55f14b01edcf0d86f8aa0e20cf8a429eb78809 2013-08-08 05:16:12 ....A 337270 Virusshare.00077/Virus.Win32.Nimnul.a-ced8ff86f3829fd7386ee76ffff22b4b0ecfe652f4f9395c8a5e6e5e7c17ce0e 2013-08-07 23:17:58 ....A 369012 Virusshare.00077/Virus.Win32.Nimnul.a-cee6bb5dc0d731722b34d764c37937db5b7c1656ee9f432bd64d33886032b2f9 2013-08-08 22:22:52 ....A 935834 Virusshare.00077/Virus.Win32.Nimnul.a-cefc3f2d7a75964d4af4f1d8c10a8af23c01c4a5e8c0cdf5abadb3d3147b723a 2013-08-08 04:39:50 ....A 736264 Virusshare.00077/Virus.Win32.Nimnul.a-cf05c6fa5e835404b247fb9f7d80df38bd9c377d4a2477a3af50b41a4ef1e64e 2013-08-09 07:36:04 ....A 251861 Virusshare.00077/Virus.Win32.Nimnul.a-cf1122b0be635bdba75c1deac69b3d809b822070e95c17f1369f24112f20347d 2013-08-08 08:40:00 ....A 1270161 Virusshare.00077/Virus.Win32.Nimnul.a-cf2bb2c304ebacbb5a3b80f42fffbf38f49e6ecd2a117ad9fbd73f9bc41abd21 2013-08-09 06:18:40 ....A 192909 Virusshare.00077/Virus.Win32.Nimnul.a-cf8cf2bc3c827c6cd4575bbac3b4bc0646b43b6c5994aeb7ac7c7bead0e2ec94 2013-08-08 14:32:46 ....A 299008 Virusshare.00077/Virus.Win32.Nimnul.a-cfbd7661a5bb5a00303c0c0159bd50fa0a1ff9ec6c0040a54d3c5099066eed9b 2013-08-08 08:48:38 ....A 629602 Virusshare.00077/Virus.Win32.Nimnul.a-cfd8f62947116b90122f4a59d10ed37a31d6c52c55d94cdae62f7f60c35589bd 2013-08-07 22:34:54 ....A 266605 Virusshare.00077/Virus.Win32.Nimnul.a-cfdc62425dd800518fca1c26082036a04683e9c85b9b5164c3a88426b590b03c 2013-08-07 21:54:10 ....A 229782 Virusshare.00077/Virus.Win32.Nimnul.a-cfdf31baf26fc94e1a6392f43738b72fa7017da06e70e3943d2a52b43d084dbb 2013-08-08 15:57:40 ....A 147456 Virusshare.00077/Virus.Win32.Nimnul.a-cff0bf12b679e82eb4db47f8c87f451e24e6454831e3ef0d561e957e4464e089 2013-08-09 11:23:34 ....A 351656 Virusshare.00077/Virus.Win32.Nimnul.a-d0054a3f3b7c66155a2f5529dfa319da65ff5053ad09b8985417fae20324bdae 2013-08-09 05:44:54 ....A 229827 Virusshare.00077/Virus.Win32.Nimnul.a-d02b47a467d8bcb2620ba350a03b021d650f2e133223abbb0a5f2b74a476f5c0 2013-08-08 08:07:56 ....A 856529 Virusshare.00077/Virus.Win32.Nimnul.a-d046b13139069ca213f925c88c4f6a9756286d8aae59e48e3ea04f8be969a527 2013-08-08 14:32:50 ....A 935906 Virusshare.00077/Virus.Win32.Nimnul.a-d063cb59779f12f01e4660cb570334e44aff314df11aa0970744785b5d8b57a8 2013-08-08 05:44:50 ....A 561507 Virusshare.00077/Virus.Win32.Nimnul.a-d0a26b8261b4d1b420d3f8ba15eeeca9f6565372cbe3f360519e3406898e674e 2013-08-08 04:13:50 ....A 336260 Virusshare.00077/Virus.Win32.Nimnul.a-d0ab89973aea325c9b24c007e92aee60258dc6c05df1ea545aa0ff7c703e6db4 2013-08-09 09:16:12 ....A 391630 Virusshare.00077/Virus.Win32.Nimnul.a-d0c3d05ff074f002f0555032cf0185c814bbf2e61c929122385f49d561503927 2013-08-08 22:49:16 ....A 613352 Virusshare.00077/Virus.Win32.Nimnul.a-d0d0f726512b747deb05b020bcec530c4025467edbd9618b820f6e294696afd5 2013-08-08 06:37:04 ....A 362939 Virusshare.00077/Virus.Win32.Nimnul.a-d1369204443b54eace036bbe7cd2eb383d40758cd3a973e4684808e7e74c3727 2013-08-09 10:30:40 ....A 120320 Virusshare.00077/Virus.Win32.Nimnul.a-d19026b85725db6ad04ee4a28cc058119db5b8b90adaa80a4dca8bbbd4e42fe6 2013-08-08 08:08:02 ....A 517136 Virusshare.00077/Virus.Win32.Nimnul.a-d268aa83c727b2a212f94d7a214736dd5dae37802299457d38e62fc0fdf6348b 2013-08-09 01:30:02 ....A 266747 Virusshare.00077/Virus.Win32.Nimnul.a-d26bfbc3333d272d1eedc307b7f191263159b1d1e00603a9662fa5a819a4ad54 2013-08-08 15:41:40 ....A 291311 Virusshare.00077/Virus.Win32.Nimnul.a-d2a3a244570499131156efe8699cfbf83a875715aa65c0495b24864b00f16136 2013-08-08 04:59:06 ....A 235411 Virusshare.00077/Virus.Win32.Nimnul.a-d2a610fc1e8fd70214ff23e5769e60f9bfe6655c9c0a6372931be9bca7adcec5 2013-08-09 11:08:38 ....A 363520 Virusshare.00077/Virus.Win32.Nimnul.a-d2ac032f9f2485a54bc63902cb88cca6e5863e71bd0679a9535b97c6b3e23498 2013-08-07 20:49:26 ....A 213385 Virusshare.00077/Virus.Win32.Nimnul.a-d2c46eff438b5f0454570dd038f16e0b6848122c33167762e08812611b791785 2013-08-09 11:24:34 ....A 217433 Virusshare.00077/Virus.Win32.Nimnul.a-d2d727f101d23a5f3d2afc32b0620e68b8a2d06b82071ef0f252eb13f1280141 2013-08-09 12:17:10 ....A 229715 Virusshare.00077/Virus.Win32.Nimnul.a-d2f781331a1e8c69044a9d9dc862536330bbb079817088260fd5a318a821f627 2013-08-07 22:39:12 ....A 249261 Virusshare.00077/Virus.Win32.Nimnul.a-d304f547ac636da59b18fb71f780ea53c873dd5a3aed095756902580871c4313 2013-08-08 16:26:58 ....A 438728 Virusshare.00077/Virus.Win32.Nimnul.a-d350b39334013f19d0d627cc5b835e440ecd7678c196726cdbade8cad372c3eb 2013-08-09 06:20:52 ....A 254465 Virusshare.00077/Virus.Win32.Nimnul.a-d360753e12d96255b49fb05097bac5d375878666163959fac4acb7244afcad65 2013-08-08 14:45:40 ....A 432583 Virusshare.00077/Virus.Win32.Nimnul.a-d366f2caf6954ff62724a6375d1a6d30fc6ad8433e5dd4f24af434507e9b424b 2013-08-09 08:10:56 ....A 197142 Virusshare.00077/Virus.Win32.Nimnul.a-d383ae654af775862ec2b8b870f9e873441732a74d2eb64f2ea56c742a10286a 2013-08-08 02:53:14 ....A 348558 Virusshare.00077/Virus.Win32.Nimnul.a-d39d8b279e9a281ebe3e69bfd25dc614455005cfda1dc35c657020b0dd9a2d8c 2013-08-08 21:02:08 ....A 291155 Virusshare.00077/Virus.Win32.Nimnul.a-d40f76fd88af21c6b9a21b12ee0cadf85513c25a46fea760accef8c4e7c18b27 2013-08-09 06:50:22 ....A 300049 Virusshare.00077/Virus.Win32.Nimnul.a-d43e7b9424ce1472f886c496b56c7bfb301c2f6fe3c0ce4292423766b5672766 2013-08-08 02:16:52 ....A 3117568 Virusshare.00077/Virus.Win32.Nimnul.a-d44009f6cb7a22c2dea7d78d57c52588a7b900e6af8a6f0e4a11354ceee8fe3b 2013-08-08 23:55:08 ....A 850296 Virusshare.00077/Virus.Win32.Nimnul.a-d47ea230c311e422d83ae90390cf4b41c040670dbefdb7b437472b76cc7085dd 2013-08-07 19:57:46 ....A 496044 Virusshare.00077/Virus.Win32.Nimnul.a-d4b22ff2b1232aac1f72558ad46f4f7a65778a389f01dd69ea93627ccf92e1dc 2013-08-09 11:36:16 ....A 254459 Virusshare.00077/Virus.Win32.Nimnul.a-d4b37bcdcf681abd1abf3a40eb4527947197341f2729bf41a9bc2e8c95cdf768 2013-08-08 09:03:16 ....A 696179 Virusshare.00077/Virus.Win32.Nimnul.a-d4c1523730a8ae90ab63c60e722dab32b23449ff63cd593d7a0fa6afbaacac46 2013-08-09 01:30:46 ....A 2372050 Virusshare.00077/Virus.Win32.Nimnul.a-d4cb0e6e2f1dfbb2b1c10d763edcc67da8b5cb70b4a48484124a0d9d9e51718c 2013-08-08 17:41:52 ....A 135675 Virusshare.00077/Virus.Win32.Nimnul.a-d4ce0b39661205ef7e14d7904ca4c80c9315f53f321120fccf0d0ff166287e67 2013-08-09 11:57:50 ....A 340421 Virusshare.00077/Virus.Win32.Nimnul.a-d4e9636ddd050704ed6462c5ab242c88a1d1463ee5d10af2dfab7262c77f3136 2013-08-07 19:59:54 ....A 156103 Virusshare.00077/Virus.Win32.Nimnul.a-d4f8a508a845377c652a405964e41d7cd9301b023366f05c57a3c3b12b7b95fb 2013-08-09 09:59:10 ....A 176128 Virusshare.00077/Virus.Win32.Nimnul.a-d51f2f6ca11f39700c7a579bfd1f9b41cdf04569867327c444b894cad7c9e5a4 2013-08-08 06:47:22 ....A 238042 Virusshare.00077/Virus.Win32.Nimnul.a-d5234450071ac7db7b665a6ac573a950bceff40dc9915f44f98781aaf6f53006 2013-08-09 05:19:26 ....A 1339841 Virusshare.00077/Virus.Win32.Nimnul.a-d52d5c9885e491331aecaa2a8d02b4cb8d458b5de6de142bb76cbe9675a6e369 2013-08-08 22:53:56 ....A 154566 Virusshare.00077/Virus.Win32.Nimnul.a-d5304f70430c271470d7c8230ad276015ff3ba54c8c34af47298e5cf8c595851 2013-08-08 14:27:40 ....A 410025 Virusshare.00077/Virus.Win32.Nimnul.a-d57973d0894b71b214ad94166779cbfd96a0d6f5308eb876048699bba0e1096c 2013-08-07 19:11:16 ....A 287226 Virusshare.00077/Virus.Win32.Nimnul.a-d5836786de159c42593f0b5c435df964f592614fdc965f70a371534d0875a716 2013-08-09 07:21:20 ....A 483823 Virusshare.00077/Virus.Win32.Nimnul.a-d5ce7991d2510c2316837f465d57448240994ad4990d0c6805c9bad2a849acc0 2013-08-07 23:25:42 ....A 1303033 Virusshare.00077/Virus.Win32.Nimnul.a-d601e7533a9eed15fc188080a057150d1aea96efa4efb780c9fe1271938dfd85 2013-08-07 23:25:54 ....A 534968 Virusshare.00077/Virus.Win32.Nimnul.a-d606db4e604d726d5e341fa104732683ea82c7d4b822c905d2e2041d45b51955 2013-08-08 17:35:42 ....A 224193 Virusshare.00077/Virus.Win32.Nimnul.a-d608444d72c5e95b397a456b24cbf33cf4e1fde2b742bc5c648b1474ed57f0fe 2013-08-08 04:22:58 ....A 854893 Virusshare.00077/Virus.Win32.Nimnul.a-d63400e0f6f806e9e658e42874c9c913d3e0757905412d7ff03567e757a65683 2013-08-08 15:41:26 ....A 545237 Virusshare.00077/Virus.Win32.Nimnul.a-d6490d3f44af75cb7ff55a8a88f54e603dcf0a2b27197781b474cecca716f89f 2013-08-07 20:02:24 ....A 655752 Virusshare.00077/Virus.Win32.Nimnul.a-d696c4da080721d44b3fadd5f47ec843363f41830a00be435d1c08d125934f0c 2013-08-07 21:53:10 ....A 267736 Virusshare.00077/Virus.Win32.Nimnul.a-d6f7fc338c820fc517e54f34489a02036e6a4939f7f03c7aa764704c32907908 2013-08-07 21:59:50 ....A 190954 Virusshare.00077/Virus.Win32.Nimnul.a-d6f8ffb9be72ac2937d59f37e0c9000cbc6763b78f71b6ccfca559a62f59c2d6 2013-08-09 02:59:50 ....A 217544 Virusshare.00077/Virus.Win32.Nimnul.a-d71d5deffd4e2d582e286560da07be47d182d5a5039c88fabd5d0de39705f674 2013-08-09 05:45:44 ....A 517104 Virusshare.00077/Virus.Win32.Nimnul.a-d74368c5ab729abc0ec4cff789f2dde3533bc9c2e71323099295b446bcd88157 2013-08-08 00:23:04 ....A 2453953 Virusshare.00077/Virus.Win32.Nimnul.a-d750c7e2ec89b9021b665d219731dcad2627925a129f558663df8b9cdc6f7012 2013-08-08 17:23:42 ....A 604520 Virusshare.00077/Virus.Win32.Nimnul.a-d7948f431c73f37994157a362621085133ec37dcdf4f67a952cc1863ecc5d385 2013-08-09 05:19:22 ....A 465892 Virusshare.00077/Virus.Win32.Nimnul.a-d7a87dbe3dcf1e4452df6ef0abdfa9171b6015442e142c4541176cbc7a423bdd 2013-08-08 07:22:00 ....A 619922 Virusshare.00077/Virus.Win32.Nimnul.a-d7b5d5a6d056e02a7e66c5ce2f33d7ffb1d9d48d3555035a5b3359e4b44e88c9 2013-08-09 07:43:04 ....A 131451 Virusshare.00077/Virus.Win32.Nimnul.a-d7d1f50e9d4b15edff9dedf0ba38473c38d59ee0058388e5d7ea61b4f2d9ecb1 2013-08-09 00:58:36 ....A 354775 Virusshare.00077/Virus.Win32.Nimnul.a-d7ddf760e6de4701125e932a66840b9cc3c853c35ff4aadf468379d44eb7456b 2013-08-07 23:25:42 ....A 192926 Virusshare.00077/Virus.Win32.Nimnul.a-d811dc10a7992b3d5f301479dc4b3d341019c4166e67e337dd6ab40bfb361d96 2013-08-07 23:46:32 ....A 459202 Virusshare.00077/Virus.Win32.Nimnul.a-d81a0270b6be44886a7f56f47a1853dec476c96a73289ac373c565c26b651de3 2013-08-09 07:35:30 ....A 193013 Virusshare.00077/Virus.Win32.Nimnul.a-d81a6f46adeb5af34972a30ecf676fbdec88bc53541e216c78fb082d3b465465 2013-08-08 19:01:42 ....A 1294759 Virusshare.00077/Virus.Win32.Nimnul.a-d8283fd50b864adf3629b462c11893f94a9707feddc5a85d77741d0511f43dcb 2013-08-08 08:52:10 ....A 682351 Virusshare.00077/Virus.Win32.Nimnul.a-d82e9f876c3addac9c240abf9865817915a628f26a4ea04022101f2b885feafe 2013-08-08 00:37:48 ....A 254298 Virusshare.00077/Virus.Win32.Nimnul.a-d869a3fc9390d9754102f2f7fc3a57a514c9b7ecbab54a3179f90229b39f1840 2013-08-09 00:59:40 ....A 2421177 Virusshare.00077/Virus.Win32.Nimnul.a-d86cc942e46906580e5be77bb6914c93475b4a4b0f2bbb7996795e28bb57c813 2013-08-09 05:44:28 ....A 491883 Virusshare.00077/Virus.Win32.Nimnul.a-d882c6f1ce8f7072725eed65c868da9d815a9eb5ee8ceefa1012377ed23dbb04 2013-08-07 19:59:30 ....A 270775 Virusshare.00077/Virus.Win32.Nimnul.a-d888d15ef7942704ae98c589eee6e7b18125868bcb1806519c704514a9bebdd2 2013-08-08 08:53:30 ....A 304036 Virusshare.00077/Virus.Win32.Nimnul.a-d896da83bb6ef8dffc6a326a0b1ea2e3ba3fd9e4ea1aa77db6f17243c35467ba 2013-08-09 03:07:36 ....A 347150 Virusshare.00077/Virus.Win32.Nimnul.a-d8a3806e58d3e1a91b3fe04944cdf8adc2ed82a079d42182a5de074ce2d4b525 2013-08-09 11:36:16 ....A 528898 Virusshare.00077/Virus.Win32.Nimnul.a-d8cbfacddc8faf88ce9e760d8abd19d50e53f497ed96b54fcf1adbc960635d7f 2013-08-08 06:53:16 ....A 591858 Virusshare.00077/Virus.Win32.Nimnul.a-d8cf05a2385533a5b2dcb928d5ac66f08467f877b57a8ea1e0fd93f1f43424af 2013-08-09 09:30:24 ....A 118784 Virusshare.00077/Virus.Win32.Nimnul.a-d8ea8ab3e67f19096c352722dd400761e4a5eb246304239ebaf05da66ee1124d 2013-08-08 05:30:58 ....A 517017 Virusshare.00077/Virus.Win32.Nimnul.a-d925ebf9764861725eb9cd51bb4a4a237f2f7b1e12fbc096a5206d69e02c3c60 2013-08-08 05:16:06 ....A 1302905 Virusshare.00077/Virus.Win32.Nimnul.a-d927116afe1946636937ae0dd7dd1a8ef7d76210249f0f73d5d4043543d8d841 2013-08-08 05:16:38 ....A 569862 Virusshare.00077/Virus.Win32.Nimnul.a-d93598439f0ce4088a5ab0db9025356261d76ff94afe9c261276c89fc1c9a168 2013-08-08 02:12:50 ....A 328671 Virusshare.00077/Virus.Win32.Nimnul.a-d93bd1343982a7f7b0ccb4e39bec64c2bee7284b3b7f1cb28c0cd52751c4bd11 2013-08-08 15:22:22 ....A 432045 Virusshare.00077/Virus.Win32.Nimnul.a-d97e3e65d9a650182e729c8871fc4daeb622c6ef904510d01d138831aa741c6a 2013-08-09 07:10:20 ....A 413696 Virusshare.00077/Virus.Win32.Nimnul.a-d9a326b526b9ceb6f6935bcf6d09e287608b1a2d6b584aab54cf351fa044d042 2013-08-08 16:46:22 ....A 831883 Virusshare.00077/Virus.Win32.Nimnul.a-d9c2b4f993125aefb3b2b1d0a0efb0d171ac68eb3589e9803d036e5ee6abb96d 2013-08-08 09:05:16 ....A 213463 Virusshare.00077/Virus.Win32.Nimnul.a-da260ef5a951095a17f348a9391d4c9888b5ce4ee0b8a40a0bb515b641c79d2e 2013-08-09 11:32:54 ....A 431605 Virusshare.00077/Virus.Win32.Nimnul.a-da44f98683b9a3e1b07999c18f7b8a032e6c5e3172a5fdbc9202a47929af4f55 2013-08-09 01:24:44 ....A 167936 Virusshare.00077/Virus.Win32.Nimnul.a-da4c4aa7f441c769da764e62a4f10c7009f6a6a903dff32963b42b5b754e5a39 2013-08-07 19:57:48 ....A 266659 Virusshare.00077/Virus.Win32.Nimnul.a-da817469a43f4d399a336f6c981cfb334bb40322cecf9b1ac64b8b41246778ed 2013-08-09 05:44:38 ....A 475628 Virusshare.00077/Virus.Win32.Nimnul.a-da8c91abff4593a3bd5f9bd052a07cd38d41f492e8c6d3416464562afd18fb95 2013-08-08 00:23:02 ....A 233995 Virusshare.00077/Virus.Win32.Nimnul.a-da9dd5e11b859df1c757662cb4502c602af82be0eff9069b440d835bb4fa0d43 2013-08-08 06:42:20 ....A 526746 Virusshare.00077/Virus.Win32.Nimnul.a-dabfb37442bec0893f5baf0215eacbc756f93bd439a1d04cdb3318d5f125ca8e 2013-08-09 07:10:58 ....A 352779 Virusshare.00077/Virus.Win32.Nimnul.a-dace25f6086df9874bb7e9690ab8d75aeaf0a257104ae2ffa9402466a8f540b0 2013-08-08 23:40:08 ....A 295441 Virusshare.00077/Virus.Win32.Nimnul.a-daceed20ed4056153167b06323811bfec207b306dbdc6da20c69ade0407607a2 2013-08-09 07:36:04 ....A 254404 Virusshare.00077/Virus.Win32.Nimnul.a-dae1e87317f5e80ee1c897e3a3da5bdfbcaf3140f6421832cac6e0189054f2d1 2013-08-09 00:59:10 ....A 3056101 Virusshare.00077/Virus.Win32.Nimnul.a-db01f33713ccfc439ba0e98ef1f8e74b1b1e52bcbd1a32d8f27c61a1bf08e87f 2013-08-08 07:43:10 ....A 688538 Virusshare.00077/Virus.Win32.Nimnul.a-db105de58cab31bfbf4dd06506b5af0003405f793a6206e0df2872f9a8a83ea3 2013-08-08 09:07:10 ....A 114192 Virusshare.00077/Virus.Win32.Nimnul.a-db1c251fbc4ca56427401227709b363dbbd0416300f6f7853c5cd4b9595a9f04 2013-08-08 06:08:32 ....A 348557 Virusshare.00077/Virus.Win32.Nimnul.a-db3a4b5036164e23d8d7a7e6ebfc491c93128fa8663cf3122a52ec72285315f1 2013-08-08 15:22:00 ....A 716288 Virusshare.00077/Virus.Win32.Nimnul.a-db3fb0669b3676b3aaf1a7c6ccb6d915172f948cb59ee10d38a81a628a312fbd 2013-08-08 04:56:58 ....A 213373 Virusshare.00077/Virus.Win32.Nimnul.a-dba297310fd63fbba34868207ead3cdad7d168c3cc515cd7369bb59947c0563e 2013-08-08 06:34:16 ....A 262603 Virusshare.00077/Virus.Win32.Nimnul.a-dbadfad65f8f77ec6f6f727b0a5e7cd4febe8a92627f95203ae6877b5941a7e0 2013-08-09 03:00:32 ....A 773108 Virusshare.00077/Virus.Win32.Nimnul.a-dbb642a5a227acaa9c7eabd1a844d7ed47634468d6b26c4eb58e69edb0eefea6 2013-08-08 17:13:28 ....A 192904 Virusshare.00077/Virus.Win32.Nimnul.a-dbba0f883e6aa5722a19bbc126d1954f883ac31883279816ce9d9ca271046d77 2013-08-08 15:01:46 ....A 338393 Virusshare.00077/Virus.Win32.Nimnul.a-dbc13a22f959751be49209cdd039573894e76d9e1e07fc08442cfd4ee8b542de 2013-08-08 07:04:32 ....A 254457 Virusshare.00077/Virus.Win32.Nimnul.a-dbcadc28529303ac12695b5c10bba870a31d872a8a101f03e6263970bfa3cfc6 2013-08-08 04:12:16 ....A 147456 Virusshare.00077/Virus.Win32.Nimnul.a-dbccc1e3ed7eda76444d244a4940c77d6e8bd67bdfa1f31c2f3675d4bc77741f 2013-08-08 07:47:48 ....A 257024 Virusshare.00077/Virus.Win32.Nimnul.a-dbce9306b9afdbc46f001486d03403118885fc31dcc3f297bc095d21c7b79313 2013-08-08 08:43:12 ....A 627155 Virusshare.00077/Virus.Win32.Nimnul.a-dbf26d86a093c397c78bbec9d5b3ca851ae9f75b5663416fc4e1839dfb4817aa 2013-08-07 19:55:56 ....A 168330 Virusshare.00077/Virus.Win32.Nimnul.a-dc0e488b7847ea745610c2e7d4a4daa00ffc03a61daf7130aa47b89bd6b1ef34 2013-08-08 02:12:18 ....A 529286 Virusshare.00077/Virus.Win32.Nimnul.a-dc3ce9ce74bba3bfce2e57dd880d99d1e68f46af8dbc11aaf0bb3f514c373d56 2013-08-07 23:54:08 ....A 676298 Virusshare.00077/Virus.Win32.Nimnul.a-dc64c0856f634d803806852e7eafa1714622e1c50ecdd522628b3aa7ca9081e9 2013-08-09 11:59:20 ....A 198600 Virusshare.00077/Virus.Win32.Nimnul.a-dc76518af0b1d7d10d6957d7da3c067837d48ede8320340d74da4b89b21570e0 2013-08-07 23:24:52 ....A 314810 Virusshare.00077/Virus.Win32.Nimnul.a-dc79145ecfab0b5f5d22f5cf41edc9689a7e307b7d13cd4e8b82700868ced3c7 2013-08-08 15:46:06 ....A 762332 Virusshare.00077/Virus.Win32.Nimnul.a-dca4e95fd02a94ea4fbd102e5d7758c055e137cab8689bc0aae4473289c74471 2013-08-07 19:54:50 ....A 225644 Virusshare.00077/Virus.Win32.Nimnul.a-dcd35c0a0bfe396b981f85209a6b2fb4c02473df7ab40008ca40a5656f53b42e 2013-08-09 02:33:02 ....A 363883 Virusshare.00077/Virus.Win32.Nimnul.a-dcd769316c003893616cba70d8f586085ea6fd72c7b4e495a4410821eeeef21f 2013-08-08 05:29:04 ....A 95232 Virusshare.00077/Virus.Win32.Nimnul.a-dcd7f5d52edb76443e962133873db7a48debc53fee408e5e3f9efb153f3a7676 2013-08-09 06:20:40 ....A 736122 Virusshare.00077/Virus.Win32.Nimnul.a-dcf1b316e0ca9571897b54012b63ea6ccd5b6c169041d23e861121697f6e17d4 2013-08-08 06:53:14 ....A 852370 Virusshare.00077/Virus.Win32.Nimnul.a-dcffcf5a097dc7ab258e0f7b5e42bf9d3e59d1a1df601cf6896bad6ee89a1635 2013-08-07 19:57:10 ....A 385536 Virusshare.00077/Virus.Win32.Nimnul.a-dd0126f269e09807deff510151e2ea843e3458788bcdb26dd1a011fcd9dc02ff 2013-08-07 23:44:50 ....A 208877 Virusshare.00077/Virus.Win32.Nimnul.a-dd36838923789a40fd1a898c53858992e5ccf425f72c4c7a9ba58962c7549401 2013-08-09 10:47:18 ....A 696771 Virusshare.00077/Virus.Win32.Nimnul.a-dd73bce45214637eec14ce96df6176260a9cce652b0fadfc133bd720c887055b 2013-08-09 10:46:08 ....A 269159 Virusshare.00077/Virus.Win32.Nimnul.a-dd9af5fda0a5f092bb86f442b4392251d3fc99dab25e6b4c2859f45ed16f6364 2013-08-09 05:25:30 ....A 525232 Virusshare.00077/Virus.Win32.Nimnul.a-dda072e2074cc0c51cd883f730dce3f1a1effae59b047e6adb9bb1b2cd7734d4 2013-08-08 17:35:46 ....A 176552 Virusshare.00077/Virus.Win32.Nimnul.a-ddd77cbe705959af1a6afa9322679c751b7d7114f0c9e2ee5fe75d52412ebb1e 2013-08-09 07:10:28 ....A 297855 Virusshare.00077/Virus.Win32.Nimnul.a-ddddbc7acc220976441bb79582cbbf5a94f7fe228ebe0478cd3053784b0f98e3 2013-08-09 06:48:10 ....A 860679 Virusshare.00077/Virus.Win32.Nimnul.a-ddfa840ef80c27113dd1979e163d7da1b609037079901fe9c5e1ada98d9150a5 2013-08-09 05:46:50 ....A 217539 Virusshare.00077/Virus.Win32.Nimnul.a-de040aff0add3b7ac4c873539afc0e121f7beb5687d7c9adf7718b5e28a88246 2013-08-08 00:22:56 ....A 262597 Virusshare.00077/Virus.Win32.Nimnul.a-de1591c555b8b0a4e7ec1d9113b806fcb212e21bc98df4576a2723ec1d2e61fb 2013-08-08 05:30:54 ....A 333307 Virusshare.00077/Virus.Win32.Nimnul.a-de3fc7f96309a07f085fc392555901f86ab9563fb75cac485ef26e7339d8cdec 2013-08-07 22:29:42 ....A 487316 Virusshare.00077/Virus.Win32.Nimnul.a-de4cd91fecb96f5ed67e18b73003291997999d35452f973934331e688d8f5f6f 2013-08-08 09:06:20 ....A 356847 Virusshare.00077/Virus.Win32.Nimnul.a-de7ff2c19eca7616ccc05a46a0dd4819fe4d99911a665c9886e1d6ea68c17959 2013-08-08 08:56:10 ....A 479619 Virusshare.00077/Virus.Win32.Nimnul.a-de9c604cb564531ab43a84b86abf6d6b6e460510e8076d27d9269ee15091855d 2013-08-08 15:41:10 ....A 565749 Virusshare.00077/Virus.Win32.Nimnul.a-decce89c1ca3cf98a61a227bfae2e3b9d6f761224687cfe3ccc7d8bb8641b8f4 2013-08-09 10:04:24 ....A 196972 Virusshare.00077/Virus.Win32.Nimnul.a-ded2b51479487b33d0d367a7be9c080dc2a5681633715f54bca93148b852ecb9 2013-08-08 15:35:18 ....A 462673 Virusshare.00077/Virus.Win32.Nimnul.a-df3778f9c339a5979bf8b7d24464254f75d5ec459d6f45bb964c1c1e0f3b950c 2013-08-08 17:04:32 ....A 381362 Virusshare.00077/Virus.Win32.Nimnul.a-df3b2299edc7d7290f87238250f1fdd2d09c0a47b3d4d355ec53ab95d37f25fa 2013-08-08 16:11:10 ....A 788861 Virusshare.00077/Virus.Win32.Nimnul.a-df49611212068655056bbe044c77a9a5c7f939fbdd4ffa5234a2fc54dd5f4e15 2013-08-08 17:06:52 ....A 442368 Virusshare.00077/Virus.Win32.Nimnul.a-df4b5aa6411c092caf00b29bc6f8ad9cacb410b95403ced7e25510bb2c834ea2 2013-08-09 11:36:14 ....A 1134986 Virusshare.00077/Virus.Win32.Nimnul.a-df7810fb5ca5d9d1d889da44b685773543b0533eb95d36dfae9620e8517e05c4 2013-08-09 09:11:56 ....A 773110 Virusshare.00077/Virus.Win32.Nimnul.a-df788311f4c4f38c4ebe293c0b7f93bf31ac24c541192a60d15dc6b9119d12a4 2013-08-07 22:30:14 ....A 606571 Virusshare.00077/Virus.Win32.Nimnul.a-df91cfc063ac4aeb346c881c38addc900a5c3d7feff6e7cce60d5775bd47c0c0 2013-08-08 22:53:52 ....A 736202 Virusshare.00077/Virus.Win32.Nimnul.a-df9898879f1e0c9b602a893e1f845b6132a2e69d27c53fe247924ed4085117fc 2013-08-08 15:41:16 ....A 3154452 Virusshare.00077/Virus.Win32.Nimnul.a-dfba5a2faf3c4ac95d87142540af14985dde8b909e09f22d33c82ef739c85e69 2013-08-08 12:03:04 ....A 219492 Virusshare.00077/Virus.Win32.Nimnul.a-dfde6e4a5d0d4248ff338df6ec3f7ce76a088f38776856a22d682940b0516c4b 2013-08-08 11:11:34 ....A 314778 Virusshare.00077/Virus.Win32.Nimnul.a-dff8c47cc861b5c18bdedde59114f6ba00d5fb02fcd393a7199a44ae53f69529 2013-08-08 08:07:58 ....A 307594 Virusshare.00077/Virus.Win32.Nimnul.a-e00005105414f1c02073a16df58520202c12e8846b3238d8a20ed68c9ce387d2 2013-08-08 00:44:16 ....A 156084 Virusshare.00077/Virus.Win32.Nimnul.a-e01e7fe738dd44e47070cbff8cef734d1b9f05e5f8f9d04ad2dbfd7b14447186 2013-08-08 14:27:40 ....A 303469 Virusshare.00077/Virus.Win32.Nimnul.a-e026011f8a2573b2b56bd073d80f103fced132253828cf28729c99fd1a1e5f07 2013-08-08 07:43:04 ....A 542671 Virusshare.00077/Virus.Win32.Nimnul.a-e0295f0a99964d31d8062e2110af067cbc3f73e93e89bf64daa5e4c290dd4b77 2013-08-08 22:54:00 ....A 906121 Virusshare.00077/Virus.Win32.Nimnul.a-e02ce9dd44f4a00ee886aa55baed235de21dc254a6939656e83298f361ecb5d5 2013-08-09 06:40:54 ....A 254426 Virusshare.00077/Virus.Win32.Nimnul.a-e04248ab4fd14e46d04d57c96b18a0cfe38f675ce6bb1fec77d65e81c57919d9 2013-08-08 04:49:18 ....A 266240 Virusshare.00077/Virus.Win32.Nimnul.a-e067ae766ce74ef862d767347bacc6a698a212ceae8cd224ea394a12be75bff5 2013-08-09 10:48:00 ....A 98651 Virusshare.00077/Virus.Win32.Nimnul.a-e068aaf88e6c8579f8aadfbf419f7f019380564e4ac881ecd06b2102e848cb53 2013-08-07 22:42:38 ....A 377352 Virusshare.00077/Virus.Win32.Nimnul.a-e072fca6254b4508092ffa999fa820a63812e8db4c93926c59da65e2e36f2cfe 2013-08-09 04:35:18 ....A 781818 Virusshare.00077/Virus.Win32.Nimnul.a-e074703b1858c3123820c02401c859e5e3774dbb2f9cebfc7d0e251d641e60de 2013-08-09 03:00:14 ....A 639382 Virusshare.00077/Virus.Win32.Nimnul.a-e079cfd3a01bb2f2d1fd6e1a9bb345703c50a2f6af0b2eebdcf15bce11561b0d 2013-08-08 09:02:54 ....A 267703 Virusshare.00077/Virus.Win32.Nimnul.a-e090925778287b163386feac6e71b4eda7a81ee6406be26958611631946b4be5 2013-08-08 14:40:20 ....A 606590 Virusshare.00077/Virus.Win32.Nimnul.a-e0ae957abf277596f3a5e381b3126d63bd2ea0679f3ef5fdb6759ea48bcc17be 2013-08-08 08:52:16 ....A 340442 Virusshare.00077/Virus.Win32.Nimnul.a-e10bd4380fe50098fad935eb89464601e5e2b30e6d0570d0f4492af1585f82bb 2013-08-08 05:30:52 ....A 440337 Virusshare.00077/Virus.Win32.Nimnul.a-e1419c5f972d104768af9a7c7925301bebbac680a9371d06a71c2d24bd9f431a 2013-08-09 11:23:02 ....A 536985 Virusshare.00077/Virus.Win32.Nimnul.a-e1496f0975870a0d254ddc55099da8961dd5de917786cc2335cfffdd825f3ccc 2013-08-09 05:59:18 ....A 389501 Virusshare.00077/Virus.Win32.Nimnul.a-e15062d832da8623fc6895f9b684973fae45b1feec82df928e0443bb50eee90d 2013-08-08 17:35:48 ....A 149935 Virusshare.00077/Virus.Win32.Nimnul.a-e161e7e30dec2251164c8dae266815a2fffafa285d8c4c68c709074c9a7f9a7d 2013-08-08 15:41:08 ....A 242002 Virusshare.00077/Virus.Win32.Nimnul.a-e1bfdb65962fd54d37a4deb346a6fba810246dacff2aaead406f4bdfece8641a 2013-08-08 14:27:38 ....A 373148 Virusshare.00077/Virus.Win32.Nimnul.a-e1cd99ce668aa0095585ecb57e3ca0b85db5827fa3fa695d262d886642bf1fbc 2013-08-08 21:03:08 ....A 410583 Virusshare.00077/Virus.Win32.Nimnul.a-e1d6f7cc6e0624755583203f52452c0c2a652840184c0f8f71c6736dd1febcbb 2013-08-08 14:55:18 ....A 146261 Virusshare.00077/Virus.Win32.Nimnul.a-e1ec4e4b0d0d3e5bb64b6ede2553c4fad13b12ebf2e06da9ea8c3cfc3f764b56 2013-08-08 16:27:00 ....A 377354 Virusshare.00077/Virus.Win32.Nimnul.a-e21991e1301b2881b505cedad8009cd6db3e907d9a8f527cb6405063d615a9f0 2013-08-09 07:25:16 ....A 176503 Virusshare.00077/Virus.Win32.Nimnul.a-e236e4f88f231d8a2060a71bcfd866ff4642e37c527d3f1c50e8c5185571448a 2013-08-09 11:54:40 ....A 332270 Virusshare.00077/Virus.Win32.Nimnul.a-e267e7e652c8b2e2790052ba79dea366b03d2a1a3669a0ee1781540af1e163d4 2013-08-08 05:44:56 ....A 405867 Virusshare.00077/Virus.Win32.Nimnul.a-e273a3777b2c72ba8de167e5d0160b95424ccdf6bd7068f4b4c5f7847f8f4f5b 2013-08-08 08:07:58 ....A 565724 Virusshare.00077/Virus.Win32.Nimnul.a-e2eda2b37362eb236127bb62752c9e37ca13d6d98859ca8a39ae9b821b48b43a 2013-08-09 05:58:52 ....A 935852 Virusshare.00077/Virus.Win32.Nimnul.a-e310a8789181822b19323b3c34e17bcca4bc9a55d0ac3158d321a7a7833bb98d 2013-08-09 05:45:20 ....A 683008 Virusshare.00077/Virus.Win32.Nimnul.a-e31649489b353913c46c68a877fa0dc5e84c540c9c8091a9bd773ba42bb211f3 2013-08-09 02:29:10 ....A 2457949 Virusshare.00077/Virus.Win32.Nimnul.a-e3236625855477ebff967c519a2be523fa9bb751e99a4120424fa4ec7fef0251 2013-08-08 06:42:44 ....A 340350 Virusshare.00077/Virus.Win32.Nimnul.a-e36fb5062c7ebad55257eeb0dcc2d325e0d3a5a4b7e79603d890d58cdfbce1c9 2013-08-09 11:23:06 ....A 269182 Virusshare.00077/Virus.Win32.Nimnul.a-e37b5013dfd1935f526cffc39aa7869ee10f5d0b9dbb6a38b3481c013851dffd 2013-08-07 22:14:50 ....A 299008 Virusshare.00077/Virus.Win32.Nimnul.a-e3838fe1617946dc8c28bd425a3c49fd23e215b34ad33ca2b3ef2692c70d873e 2013-08-08 20:16:22 ....A 401913 Virusshare.00077/Virus.Win32.Nimnul.a-e39151e251c5ddbd929c173a25150bafff6935c3b7e1feddcbd86476a55e12c9 2013-08-09 10:38:12 ....A 172449 Virusshare.00077/Virus.Win32.Nimnul.a-e3a8ccc02c4a7b120c2ca3ef2c88c7d85875453e5d8b55d6ab3f37bff9b91420 2013-08-08 15:43:24 ....A 459088 Virusshare.00077/Virus.Win32.Nimnul.a-e3c67ab7b8e61d5571448c5f7dcd69080ea5624ff979abd342ff74045a8b297a 2013-08-08 03:02:28 ....A 332186 Virusshare.00077/Virus.Win32.Nimnul.a-e3eebb2695c37c091994b144ea5eb600ea61378e9abd0614a048c44212bb19bc 2013-08-08 08:58:24 ....A 237568 Virusshare.00077/Virus.Win32.Nimnul.a-e41ca9a04fa0da13f39a600a39ed4fdbeb9610c14bf5886da5599da94b85df29 2013-08-07 19:09:32 ....A 209328 Virusshare.00077/Virus.Win32.Nimnul.a-e4338eebe78390030d529c42ed0f9730ab75d4be1258659c4a389df8ecccf8fd 2013-08-09 06:11:08 ....A 565622 Virusshare.00077/Virus.Win32.Nimnul.a-e4c84a9b83033ac00713ec1dc9f3084e06bc80ec2bdff87897902bfa8a9cbe1a 2013-08-08 07:57:24 ....A 467360 Virusshare.00077/Virus.Win32.Nimnul.a-e4d28d8421c59a934ef0d5746cf5a312e8f319f4251908dd145e265c2a6a0f5e 2013-08-09 03:18:24 ....A 731623 Virusshare.00077/Virus.Win32.Nimnul.a-e4f02aba6ffe1374598ade5d16045d88898d91740f2e8cab35df1ee088882ef4 2013-08-07 20:02:14 ....A 169882 Virusshare.00077/Virus.Win32.Nimnul.a-e50f20ed861c666a1514df1341bf04adc2934ad8e5c953607e28121d84fba5e2 2013-08-08 21:48:36 ....A 356810 Virusshare.00077/Virus.Win32.Nimnul.a-e51a913e557800289c1595fc5542b0e5f11f8671987894664bff8bf527463aa9 2013-08-08 02:12:26 ....A 480163 Virusshare.00077/Virus.Win32.Nimnul.a-e52dcf43af2e9d60f951cb82709f06022f4e3ced0eafec2c596437a32997ebdd 2013-08-09 07:13:20 ....A 123247 Virusshare.00077/Virus.Win32.Nimnul.a-e53b6c65d68ae3e59701aea19757b5a28ff44900ee4b3acf2e112fedbc58ca61 2013-08-08 08:48:44 ....A 569855 Virusshare.00077/Virus.Win32.Nimnul.a-e55cf4910f6af757d888806aae0eedf3d9784dcc315466635ea23af2c2036fe2 2013-08-07 19:59:50 ....A 348560 Virusshare.00077/Virus.Win32.Nimnul.a-e5a1e69427a28a55d386f2797d9043b1e61e9b7c44990595171f736d02950709 2013-08-08 05:46:46 ....A 251776 Virusshare.00077/Virus.Win32.Nimnul.a-e5b77498b03b750153281dbfd9ed9ffad203ce5d3b2571d8fa3eb9247360c231 2013-08-08 05:27:58 ....A 733631 Virusshare.00077/Virus.Win32.Nimnul.a-e5bb03790831db91be1ba1b48fa7296b11fdf144507c5fb356ecbad80f0ef510 2013-08-08 04:39:58 ....A 338450 Virusshare.00077/Virus.Win32.Nimnul.a-e5c0cfc83d160af73d127e240a9ad2857917c83e9e5d87feabfcd307b834e71c 2013-08-09 10:04:22 ....A 328654 Virusshare.00077/Virus.Win32.Nimnul.a-e5c5439f1cb2273f4e9552eb4e0f0697481c351049db477c524453d3572fb512 2013-08-08 08:45:06 ....A 143794 Virusshare.00077/Virus.Win32.Nimnul.a-e5d871a8d975e7d85ca3bd915b36c44a130ead282aa613e371144b41c1fab942 2013-08-08 19:32:44 ....A 2453931 Virusshare.00077/Virus.Win32.Nimnul.a-e63a7682f592a17ae10bdd282db0f18dfcd0ebb39ae044abbde108838b6dd8aa 2013-08-09 02:28:16 ....A 613201 Virusshare.00077/Virus.Win32.Nimnul.a-e693244898486c44c69bc270accaa5cb32cf4c6bf0c0046c1ae7b1a9eee60d1e 2013-08-09 11:10:26 ....A 733568 Virusshare.00077/Virus.Win32.Nimnul.a-e6e58b457af35a18093c38e33f20df92b74920995f5238f40036243c6be53913 2013-08-08 09:02:44 ....A 1294819 Virusshare.00077/Virus.Win32.Nimnul.a-e6e85f7c4b3b25a3033464fb39d266394b2ef3b699f74339951343ec3ef7944a 2013-08-09 05:45:44 ....A 291198 Virusshare.00077/Virus.Win32.Nimnul.a-e72a7207e8b8a6db0616524d54278030993d8f78ac0f038e4e6036e7156c0401 2013-08-08 17:14:42 ....A 2064836 Virusshare.00077/Virus.Win32.Nimnul.a-e73fccb7f696e1bfdd77242d031f0db29ffe2e94104700640fbffe37b28627db 2013-08-09 11:36:06 ....A 606716 Virusshare.00077/Virus.Win32.Nimnul.a-e76089ca0e51dc0b5bedf43aa194c405d5b8c50583cfa3429f0520995efdd7a9 2013-08-08 06:37:06 ....A 249856 Virusshare.00077/Virus.Win32.Nimnul.a-e7684de79dc1eace77547c0630775564e185b0adcf7b715447359ecd3b1f5976 2013-08-08 17:01:14 ....A 201211 Virusshare.00077/Virus.Win32.Nimnul.a-e76c925b9b04ea33f7abb2b38c015a0ef4a944f1ad54200e2c15497dd1fbe701 2013-08-09 03:34:30 ....A 257538 Virusshare.00077/Virus.Win32.Nimnul.a-e79090551831f815f5fa5e55ef101379d12c8eb789cbfe57f6c36129bc47a039 2013-08-09 05:19:44 ....A 238560 Virusshare.00077/Virus.Win32.Nimnul.a-e7fb6807cda009ae8dade3ce739d76f07fa6c264256414cbeb6d9808e44b9aef 2013-08-08 19:35:54 ....A 446932 Virusshare.00077/Virus.Win32.Nimnul.a-e8086ad2db055cb8837f84c0ee786b09871cd9e2eae4482a81716d952e14d413 2013-08-09 07:10:32 ....A 542714 Virusshare.00077/Virus.Win32.Nimnul.a-e831bb631b85343a22286e7b7ec4dbe5ae386ddd9955cb154b35dc5d048bb361 2013-08-08 04:13:02 ....A 3019121 Virusshare.00077/Virus.Win32.Nimnul.a-e840b347d147b42912bb398394dafd49e0344367ae7f058e01f85d3acb792196 2013-08-08 05:30:48 ....A 307598 Virusshare.00077/Virus.Win32.Nimnul.a-e8523711e1074498f90df4254abf98d77f11efd949f4536eec9812faca15e10d 2013-08-09 07:35:48 ....A 197079 Virusshare.00077/Virus.Win32.Nimnul.a-e861508690d0b12674305e8757294fd93d63fb8ffb9cdd414db6927a0e6a7657 2013-08-09 10:07:00 ....A 856005 Virusshare.00077/Virus.Win32.Nimnul.a-e8717603006080d43ab2ffd1e8d667f57d41e1ed9d8975b1f6dd8a4c74f881bf 2013-08-08 15:37:42 ....A 86016 Virusshare.00077/Virus.Win32.Nimnul.a-e89b8bbdcf5a053fa5091454e32a10f207ad23a601ff9357aa24f17b1d129969 2013-08-08 08:39:38 ....A 242184 Virusshare.00077/Virus.Win32.Nimnul.a-e8a7c2983e4f234d36906d9c0deae4b133986cd38253ab1790404012b41cb8f6 2013-08-09 03:11:24 ....A 244094 Virusshare.00077/Virus.Win32.Nimnul.a-e8a7c575dcfb4b540e3283405bad6ac6ccb163cb219e6f71727383b14b6f8740 2013-08-09 10:04:22 ....A 254441 Virusshare.00077/Virus.Win32.Nimnul.a-e8c278d689c5ca18a9719f0511db7bdd0e3a4889d8a28a6703f5f73c5988ca06 2013-08-08 00:23:02 ....A 254459 Virusshare.00077/Virus.Win32.Nimnul.a-e90c4e2deb3b8880617202bbb02d7e08abd5a81681737333ec9d209e6b32f10d 2013-08-07 22:37:32 ....A 410050 Virusshare.00077/Virus.Win32.Nimnul.a-e917d8c2502f279d7b853753c42e64db26641364951ee97ed9f921918c584f47 2013-08-09 05:20:10 ....A 275444 Virusshare.00077/Virus.Win32.Nimnul.a-e91814062f2ba7704ab63f9365896c2725d1c6aa327ef9a336ba34ced2642367 2013-08-09 09:53:18 ....A 689544 Virusshare.00077/Virus.Win32.Nimnul.a-e936b6fcf9a53040ceb95c1320f6c9a447d2eb6af6dd11335545689077c8e122 2013-08-08 06:12:52 ....A 131505 Virusshare.00077/Virus.Win32.Nimnul.a-e97b371535c6f71bc1310aaef809d5a05c7fe6b8bad2d654cb697a9c403869fd 2013-08-08 07:23:44 ....A 378255 Virusshare.00077/Virus.Win32.Nimnul.a-e9951c83a760e3230c2953401de13b6b0b914a9e98afa490bdf4fd6437b018d4 2013-08-09 06:52:46 ....A 185194 Virusshare.00077/Virus.Win32.Nimnul.a-e9a1822dde62e08da2c1f8151ec2fd8a10945c0728e0f3ec2ebf9ecbe3586822 2013-08-08 21:01:58 ....A 811463 Virusshare.00077/Virus.Win32.Nimnul.a-e9d362178136e407afce61f85ceee39a1e1d2b7810d8fb5472269f1c078a1167 2013-08-08 12:17:10 ....A 385557 Virusshare.00077/Virus.Win32.Nimnul.a-e9d48b0fec578d36c7f751fa9a305ac5704671c35649b68127ff63b586c41d01 2013-08-09 09:13:32 ....A 1302916 Virusshare.00077/Virus.Win32.Nimnul.a-e9dc8f5bc3e87db0a3a068f0239922da5f386b4d206d95e20177d5f7bdbb5c76 2013-08-08 11:11:30 ....A 348576 Virusshare.00077/Virus.Win32.Nimnul.a-e9dfc8eabd8ae061462fe592050c59e6db95cc2022a184f0b2c5899237437c75 2013-08-09 11:59:40 ....A 2421154 Virusshare.00077/Virus.Win32.Nimnul.a-e9e7dce3838ca8128a355469151f68ca7e41be56728118ee6dfe384cd9cb4955 2013-08-09 05:45:46 ....A 268297 Virusshare.00077/Virus.Win32.Nimnul.a-e9ec5ac1dd22d3837afa88a82262c0ad0f8b9662fca76611fdbf66c30561e627 2013-08-08 16:59:46 ....A 217486 Virusshare.00077/Virus.Win32.Nimnul.a-e9ff812397c677fc77b313e2cb91bf7d0172dce2a9c15ce203bca05689f4cb5c 2013-08-09 06:47:42 ....A 565648 Virusshare.00077/Virus.Win32.Nimnul.a-ea07386a31ff13141777788d626b7ee00448a560c05e2c82cdd1ac8b8c72050c 2013-08-08 11:37:40 ....A 220065 Virusshare.00077/Virus.Win32.Nimnul.a-ea0843eda12843b6833f65d1ca732782ad21ec10c10a912486dd713635e71fa5 2013-08-08 13:23:54 ....A 1208788 Virusshare.00077/Virus.Win32.Nimnul.a-ea0cc1bcd967446e15615e36b38799b6a802646cebd2a3d5844cce3a0369f040 2013-08-08 13:26:30 ....A 278890 Virusshare.00077/Virus.Win32.Nimnul.a-ea200007145d81884e02be3cbc84985573b3437384298300f37d694a3189c08d 2013-08-09 07:42:28 ....A 362853 Virusshare.00077/Virus.Win32.Nimnul.a-ea3c000b45dab9c4958d05bb8ba64f9c862b4b7eee002fbb0a859aea76d7eb66 2013-08-08 14:01:10 ....A 262528 Virusshare.00077/Virus.Win32.Nimnul.a-ea54867b760f38de0bb1f763b1cc460d5b5c3aabc1ead234ce97dba76dafdf5e 2013-08-08 09:19:02 ....A 127503 Virusshare.00077/Virus.Win32.Nimnul.a-ea652035bb8dbbc4cf2cd67aa0612636b9d71447182c4060c6451403b3103a8f 2013-08-09 06:50:50 ....A 307579 Virusshare.00077/Virus.Win32.Nimnul.a-ea95f2c3c17f6bdde252c90f5fbfad7dd2a65d9f9a96bc48c0ee774b11a1f0b5 2013-08-08 09:19:10 ....A 291697 Virusshare.00077/Virus.Win32.Nimnul.a-ea9c931dfac0bf65d730c563c9858096244f318623931b3842924aeff98bbed0 2013-08-09 02:49:44 ....A 604505 Virusshare.00077/Virus.Win32.Nimnul.a-eaa7d73bf8c7092c27ff223d2040be606021fee9ee12cd3d120076b168697778 2013-08-08 12:16:58 ....A 241566 Virusshare.00077/Virus.Win32.Nimnul.a-eaac6db3ce7382f43db1b40ac5c2662219df9ab463c21b1edb7e308ed473a7d0 2013-08-09 06:45:30 ....A 364962 Virusshare.00077/Virus.Win32.Nimnul.a-eab75c8d458d793df14324c0e742a05c052574ead1c2ef8e75771edb68a121b2 2013-08-09 12:13:30 ....A 285654 Virusshare.00077/Virus.Win32.Nimnul.a-ead0015f027bc3f90feed5b7dad6230e59d50e80db271c1dce1fec708d688b2b 2013-08-08 14:27:36 ....A 3092825 Virusshare.00077/Virus.Win32.Nimnul.a-eae98582e4994965927613f7bc63a15e1bddd07b37bf407e1bd501d91ee7a471 2013-08-09 02:09:06 ....A 419328 Virusshare.00077/Virus.Win32.Nimnul.a-eaeb177d93f5818d4e6ec046d754f2f42ac1a08628de2ac57861bd68dbc73700 2013-08-08 09:19:34 ....A 475567 Virusshare.00077/Virus.Win32.Nimnul.a-eaeca0fb9ac0cd17fd50c76c8e86079611375429806aea7b9556e6cf78742d57 2013-08-09 11:23:02 ....A 569681 Virusshare.00077/Virus.Win32.Nimnul.a-eb0611c7d3b190aaae0a094d0833d31fa2437ed4bfc24fa671b71cba05989528 2013-08-09 09:21:00 ....A 390641 Virusshare.00077/Virus.Win32.Nimnul.a-eb1392a85392c5465598f840116b6613c763708b9c99380f6148c45db7325f83 2013-08-08 10:30:52 ....A 98697 Virusshare.00077/Virus.Win32.Nimnul.a-eb7b142e013b4247331ae03f44ed305b39bd043090ffafaab578985207334234 2013-08-08 12:34:26 ....A 356717 Virusshare.00077/Virus.Win32.Nimnul.a-ebae2b2a2e48a555d324dd2d45fce4795c588a2b8a6f88ff124c0364c737d2fb 2013-08-09 06:54:20 ....A 363018 Virusshare.00077/Virus.Win32.Nimnul.a-ebbd632a87a48759771c1f986ab5ddceb19f2f95bf89eb48cc3694f0afab0947 2013-08-09 05:39:08 ....A 498188 Virusshare.00077/Virus.Win32.Nimnul.a-ebce182bfdaffb52364faaaa76cc5a88d6e2813bd2a25513dec1885c36cab31c 2013-08-08 12:52:32 ....A 235520 Virusshare.00077/Virus.Win32.Nimnul.a-ebeb57a2260df4f1a3a17844bdf723d1f717002056f10cec6291c5ade7330c91 2013-08-08 21:54:58 ....A 432079 Virusshare.00077/Virus.Win32.Nimnul.a-ebf8adb39bf7e792ace0eb3b1ffb91d7ba8723caef856015d98ce8b1dc0110f5 2013-08-09 02:29:06 ....A 354729 Virusshare.00077/Virus.Win32.Nimnul.a-ec0155337f8cf86f15f49bd22d1f5be8c13c325b92d6517dd946dcbe96206653 2013-08-09 08:00:10 ....A 229891 Virusshare.00077/Virus.Win32.Nimnul.a-ec2e4c801efc97459a0306694e1086aff6e2cb1298e96df04e80cc4094d84a9d 2013-08-08 16:59:48 ....A 291817 Virusshare.00077/Virus.Win32.Nimnul.a-ec5c2142a56b8702e2c82991cf52c357e155d1679e2b5367be49402fd1d820a8 2013-08-08 09:57:32 ....A 314887 Virusshare.00077/Virus.Win32.Nimnul.a-ec60bbaff52e0fc0dee493526ec504466b92cd4744b8cb6616cbdad070674edd 2013-08-09 01:11:48 ....A 108032 Virusshare.00077/Virus.Win32.Nimnul.a-ecb339f730c58f06c69d3690a95bbcd6849e123fd82776b34f5fb176a9ab7f80 2013-08-08 09:13:26 ....A 237908 Virusshare.00077/Virus.Win32.Nimnul.a-ecd760286a878bb2e75d8295b85b95b1f3bb3bae08b69285e4a83e1c6f211af3 2013-08-08 17:18:50 ....A 451034 Virusshare.00077/Virus.Win32.Nimnul.a-ed119b32853d9db166e5ac6eb6361460c607c7cdde516c15966e1d507fc39994 2013-08-08 14:12:46 ....A 688511 Virusshare.00077/Virus.Win32.Nimnul.a-ed1cb4bef88833e18d4d81b04fa481713387319bbca7eafe62f115a94ed37263 2013-08-08 20:04:54 ....A 229886 Virusshare.00077/Virus.Win32.Nimnul.a-ed1e955076255ab73d752c0b05ac5bfca1e01e94f4b5ab1ad714592fddc5b6cd 2013-08-08 09:57:30 ....A 2003395 Virusshare.00077/Virus.Win32.Nimnul.a-ed41cce82e3b42451cad877bbf48dc449ee914429714e90d2082fc67f2ffa7ea 2013-08-09 06:40:54 ....A 205326 Virusshare.00077/Virus.Win32.Nimnul.a-ed4c9a77725b6dfd97e7d8db3d3b017f45fb46cfcafa00f3079165cd41d62628 2013-08-09 06:50:32 ....A 193000 Virusshare.00077/Virus.Win32.Nimnul.a-ed71f26631946db72c3127959edb3fdc42607398ee0a3ebf017b2c0ee4a72991 2013-08-09 06:21:20 ....A 367594 Virusshare.00077/Virus.Win32.Nimnul.a-ed7a1128642da57f930ba88014c3164dd3e2cb87a201412437f8138ca3654b3e 2013-08-08 09:14:08 ....A 265217 Virusshare.00077/Virus.Win32.Nimnul.a-ed8277534c74b03bbcd59c7898dc912429a9f13a6cec2eef7f6467fc64e29fe7 2013-08-09 01:58:34 ....A 516959 Virusshare.00077/Virus.Win32.Nimnul.a-edbffc12ad973c06fcb5355c5f80dc089a7b24ff5cd0cbfc2a9ac070098491ba 2013-08-09 01:31:34 ....A 568698 Virusshare.00077/Virus.Win32.Nimnul.a-edcdfe4da7665c9465d152d7a093b43779a1e5cb995382dbd835666985e77091 2013-08-09 00:02:54 ....A 540100 Virusshare.00077/Virus.Win32.Nimnul.a-edd2db5da5cd13cd322891b529a3cf0859d185edd7100d453bc74120115a141e 2013-08-08 09:09:02 ....A 2003298 Virusshare.00077/Virus.Win32.Nimnul.a-ede275cf9bf69a31ef3209cc6b5ac01f0491875c0e1184ded3ac9b5a93827876 2013-08-08 14:25:42 ....A 381298 Virusshare.00077/Virus.Win32.Nimnul.a-edfc4411ab38b6ebea64ee48a26ae5a159db3886047d80bc1c16bfccfc1ec1e2 2013-08-08 11:12:02 ....A 1372500 Virusshare.00077/Virus.Win32.Nimnul.a-edfdf243da9e540e5b485326b338b6dcb6ee8bf3ac085575ddd384763e2d84c4 2013-08-08 10:16:52 ....A 604593 Virusshare.00077/Virus.Win32.Nimnul.a-ee42cd12db0fd672852083c106d44f18a94366610e1f774cd97d68c1cf717b33 2013-08-08 20:11:06 ....A 164272 Virusshare.00077/Virus.Win32.Nimnul.a-ee4fe23ad6b7f69e7668e8f9a99073a33b4fea3514d861c5d8f7c12a52a66e2a 2013-08-08 12:46:34 ....A 1929726 Virusshare.00077/Virus.Win32.Nimnul.a-ee797a49e1eba36caa3bf2d8a6b8c00a45d9161a3209f307226b95fa23da0d18 2013-08-09 06:46:34 ....A 233472 Virusshare.00077/Virus.Win32.Nimnul.a-ee93fdf0ef5410dbdd2bd822b860ef32bf269889f35b31f40a79406ebd18e863 2013-08-08 09:57:22 ....A 270722 Virusshare.00077/Virus.Win32.Nimnul.a-eeb5c79586f130fc4564cd7f1e018d2d308fadfb5fd9e53a17609ef93fa9ed4c 2013-08-09 06:41:04 ....A 3092918 Virusshare.00077/Virus.Win32.Nimnul.a-eec110f335b5b4adc7dcfc7c26c005ba9b909f2ccfd2a884232b9cab787b3eb1 2013-08-08 09:09:36 ....A 446464 Virusshare.00077/Virus.Win32.Nimnul.a-eede326efd7ee03ca8defa43121a142301236ee7b9bd6c043ed736546679fc3f 2013-08-08 19:46:28 ....A 782336 Virusshare.00077/Virus.Win32.Nimnul.a-eee65cd2162f3e863ebf74e6c393f82aa493af88e457ab054056cd5e4d42ce05 2013-08-08 12:25:38 ....A 860563 Virusshare.00077/Virus.Win32.Nimnul.a-eef51acdaa6f93bedcd3efdc71d61db3abf819a96cdb3016f93c2cacec938f52 2013-08-09 03:39:04 ....A 324114 Virusshare.00077/Virus.Win32.Nimnul.a-eefa5ac07358a39be62ec9c1e6148e4d3136f909c8bf013eddf024d62e42cb68 2013-08-08 13:24:12 ....A 848276 Virusshare.00077/Virus.Win32.Nimnul.a-ef060442be44c1a0105bc3a449482854f255d689b2389c71c8fa57f01eb25314 2013-08-08 14:18:36 ....A 242025 Virusshare.00077/Virus.Win32.Nimnul.a-ef1544eb5d26fe4349aa567105eed50f3f03ecb3b6befb70c0a486c7eac1e1c3 2013-08-09 11:00:06 ....A 935938 Virusshare.00077/Virus.Win32.Nimnul.a-ef1c4b0d77fe994ccc0507e7c403ad19450d205e610a50ab86334aecd4b0aca0 2013-08-08 14:01:08 ....A 1331730 Virusshare.00077/Virus.Win32.Nimnul.a-ef51c05675bf0b88bfe29255a72efa38e2a4ef4addf040e85119b289e3a9e001 2013-08-08 14:01:10 ....A 348616 Virusshare.00077/Virus.Win32.Nimnul.a-ef5d4760176d7d64cbdbb53267b725254f3d6a4d6691f689a2fc879d9b15f25c 2013-08-08 19:01:46 ....A 434520 Virusshare.00077/Virus.Win32.Nimnul.a-ef98718c1a8d24bbaafa45789d158cf6393487b5b71785f50baa66541211f8bf 2013-08-08 20:05:20 ....A 266620 Virusshare.00077/Virus.Win32.Nimnul.a-ef98c7b865169c78edfe496700dab4cb67a5910f6b4f5ccbbd2c5b4cda43e933 2013-08-09 05:27:56 ....A 258956 Virusshare.00077/Virus.Win32.Nimnul.a-ef9d6175dde2f3e22472e8cbf5c38748820b8dd7f4bd4358d6ca8839846081e5 2013-08-09 06:41:00 ....A 344585 Virusshare.00077/Virus.Win32.Nimnul.a-efc5ba5d0ed4e43923d1c04ca472c9a062c0b625e6cc302e1bf8dec669f69969 2013-08-09 02:28:22 ....A 188757 Virusshare.00077/Virus.Win32.Nimnul.a-efd59e9e9fcf204830204050cc13030e5de58ba9410daacdb2bdfcd7e76950f1 2013-08-09 08:21:56 ....A 165333 Virusshare.00077/Virus.Win32.Nimnul.a-efed9b9f3a62fe16192315ac5342cb150e57ae37bef199045dc94f0a83c78cd7 2013-08-08 18:58:02 ....A 158188 Virusshare.00077/Virus.Win32.Nimnul.a-f016ded4354145a60345c709476560132517e82044c10cd35abd6ee941401561 2013-08-09 03:00:44 ....A 1966466 Virusshare.00077/Virus.Win32.Nimnul.a-f0268b08472160bbab0863ed432659b612f20fba53d7c373481e2118b41a2981 2013-08-08 09:39:14 ....A 184667 Virusshare.00077/Virus.Win32.Nimnul.a-f02ae86769d06e22585713c91ab0904ea795e2dc09ddab46349ba0a4433ab0a7 2013-08-08 09:25:58 ....A 604671 Virusshare.00077/Virus.Win32.Nimnul.a-f05e4b8e85341ead8cf7adcf1fddeff880be38a79fa0ed9aac7a3500a11df83c 2013-08-09 08:01:56 ....A 1339798 Virusshare.00077/Virus.Win32.Nimnul.a-f076ae6a6c7d4d3033271fa4b06d8c6baf277f80674c02724864d34bff442bf7 2013-08-08 19:32:46 ....A 336315 Virusshare.00077/Virus.Win32.Nimnul.a-f0828bdea8b97bc5496945fd415eabc1f7480ed6241daafafb9c984131c8b298 2013-08-08 12:46:34 ....A 3056007 Virusshare.00077/Virus.Win32.Nimnul.a-f08cc6c90a575d4f1e5681f6dae15333ea4c7589f0f76cce3c9bcf5c73c3c0fe 2013-08-08 12:25:32 ....A 122359 Virusshare.00077/Virus.Win32.Nimnul.a-f0c3e498240bf5bc9b5cf0c1bfb2ecf61109ccee1b5299ad3ecffa292f06d122 2013-08-08 13:44:28 ....A 565703 Virusshare.00077/Virus.Win32.Nimnul.a-f0d92ec39be55c9297f881679f1e82a2ce83bc6e70005fb069b4e879ffbca2d9 2013-08-08 14:03:26 ....A 771463 Virusshare.00077/Virus.Win32.Nimnul.a-f1180d81aec84e303469991771a65942a0b525c84cb7babea6fa2f9ab74c2c4e 2013-08-08 10:52:44 ....A 662403 Virusshare.00077/Virus.Win32.Nimnul.a-f12b8338a86ff8f21eb12e4a7606db2b55007bc692338d911d1ca9c83c362bd7 2013-08-08 14:39:50 ....A 1302910 Virusshare.00077/Virus.Win32.Nimnul.a-f12e0dc5af693794d71310c11f99d2e903b43da9dae7e6a8c16293e34500b0a1 2013-08-08 09:19:12 ....A 842225 Virusshare.00077/Virus.Win32.Nimnul.a-f139a874c63ba94064b82618577ff57518f4e314ba0c7194e6beb30b6dc216cc 2013-08-08 13:24:06 ....A 229833 Virusshare.00077/Virus.Win32.Nimnul.a-f15c969423bac5c56915649ecf49ee7ad5d0a4e9a7967eba7377f4ad2873e1b2 2013-08-08 14:00:52 ....A 480263 Virusshare.00077/Virus.Win32.Nimnul.a-f161357b4215fe1305efd9ab7c19c9ef7ea4b4e8c1147c82092258e73e900c6d 2013-08-09 11:26:34 ....A 217481 Virusshare.00077/Virus.Win32.Nimnul.a-f17ca72d6d8ed022e48640711d0a8f16d8e9c428bf5da9271f731974e2ad5510 2013-08-08 20:08:44 ....A 217556 Virusshare.00077/Virus.Win32.Nimnul.a-f1b5bfd014f34300c1a2d96002e7fb1f9e07ea394eb74c470f6d76731637d495 2013-08-08 11:12:02 ....A 127447 Virusshare.00077/Virus.Win32.Nimnul.a-f1befe06e937940aaf2645eb8d1d509bde2ca2e23192fb3d245abcfeb7a504bf 2013-08-08 17:44:22 ....A 1999205 Virusshare.00077/Virus.Win32.Nimnul.a-f1d7ca03f9581003229a3619f06671c81fb8bd609e921a53c5c3b571bbbcecd0 2013-08-08 14:04:34 ....A 198538 Virusshare.00077/Virus.Win32.Nimnul.a-f1e8a2c5d3238638ccb3aa3b56b646398a48ad4a795f55b76e568d3954921219 2013-08-08 09:09:28 ....A 1331564 Virusshare.00077/Virus.Win32.Nimnul.a-f205bd65f159dec7ac76fdc61282349a73c8817e9965c77360339d1452d8108d 2013-08-09 07:11:56 ....A 569747 Virusshare.00077/Virus.Win32.Nimnul.a-f209adb9375db1a9ee46930f8612bcdffae6c0bc23f5e71a072fe6d23df7be0c 2013-08-08 14:03:26 ....A 542715 Virusshare.00077/Virus.Win32.Nimnul.a-f22ff1f35b52c39fca2f429e132f568f5586cb94c10371557fa8f46bb025b77c 2013-08-09 07:40:44 ....A 184800 Virusshare.00077/Virus.Win32.Nimnul.a-f27dc3ad29472489d90905f55fceaf1f056d0f222cfcb0bd3a74267643681b59 2013-08-09 11:36:16 ....A 1999212 Virusshare.00077/Virus.Win32.Nimnul.a-f2848b81116adad75135d27ee46ff653dd4056f8c9eff1b0df80589bf5542423 2013-08-08 12:12:14 ....A 280509 Virusshare.00077/Virus.Win32.Nimnul.a-f2e6e0db3c352aa611958ec0415a3bedb9588508636f4b12b7265fe655ddb38f 2013-08-08 16:59:10 ....A 558946 Virusshare.00077/Virus.Win32.Nimnul.a-f35090cbd1162337a34819a5d5538e513623e3cd47c032e48f6f87f2024e68c8 2013-08-08 14:01:08 ....A 2384395 Virusshare.00077/Virus.Win32.Nimnul.a-f3759540cf0a4ac78963a4dab461750b8630f995a0edb335b86ccb25ae8c9037 2013-08-08 10:25:14 ....A 758292 Virusshare.00077/Virus.Win32.Nimnul.a-f37b676b82a045649720d73513ed1c240d5fe47de3dfed05b2fd2eb7958011c4 2013-08-08 13:59:40 ....A 190800 Virusshare.00077/Virus.Win32.Nimnul.a-f3b12272a57bbebc3ffed26f96d7c34f3d3a68adeab4136ac9d9cbc6c9012821 2013-08-08 14:39:52 ....A 577912 Virusshare.00077/Virus.Win32.Nimnul.a-f3cda667f5b449d4896e61d080667e246fbf42bb317615630967066ec41d5d2e 2013-08-08 15:05:12 ....A 414214 Virusshare.00077/Virus.Win32.Nimnul.a-f3cf22d3bb605dc35fb7a37d7d494589f1a6b46a261c047338ae6610e42339ab 2013-08-08 12:02:30 ....A 356698 Virusshare.00077/Virus.Win32.Nimnul.a-f41386048cacafcdd3f5573389cc1ecfdbfb8568cd67eec40f2b8b6c673410a2 2013-08-08 12:49:42 ....A 517057 Virusshare.00077/Virus.Win32.Nimnul.a-f42ed87a0edbdb50fb25157bbadc9cb383f0d58759ca1b22d6021c770ad0993f 2013-08-08 12:40:26 ....A 155576 Virusshare.00077/Virus.Win32.Nimnul.a-f461f2945647c5e9e2a7cc750147e3aaca791ac791a7f2ccb5d47d9a094366dd 2013-08-08 12:17:06 ....A 528866 Virusshare.00077/Virus.Win32.Nimnul.a-f4b613e1d4bc81f51b24e0a9a7212680c0da416f5e28e51d909e3d3b26bfdd36 2013-08-08 12:17:14 ....A 613202 Virusshare.00077/Virus.Win32.Nimnul.a-f4b6d8206cd1cd9baccf0e69c159b494037ef905be2fb7f4bebdfff07116c388 2013-08-09 07:22:16 ....A 315835 Virusshare.00077/Virus.Win32.Nimnul.a-f4d49e0dd28c5e85175abf79a7fca6b6f6d0e193d713bdc3c0163244b5407441 2013-08-09 07:23:08 ....A 462848 Virusshare.00077/Virus.Win32.Nimnul.a-f56fcec60e7eedab6c0b5f57ea0b59334f877ef816bc6a943cfba6c07ad250fb 2013-08-08 09:25:58 ....A 1331679 Virusshare.00077/Virus.Win32.Nimnul.a-f57534604cbc59db9173498949ba20a7117e0ff6c382a2a3747822fd871cee90 2013-08-08 18:20:32 ....A 479154 Virusshare.00077/Virus.Win32.Nimnul.a-f57b9226e2b27d39d3f9d1eed4ab15376ac709bf24e18aeb66c62c4a93f9d59a 2013-08-08 09:57:32 ....A 1376758 Virusshare.00077/Virus.Win32.Nimnul.a-f5a618ac6ec89aa4fe700e3ed38cd63b790a4617f0a01d4ffb7c92b011847874 2013-08-09 09:49:28 ....A 92526 Virusshare.00077/Virus.Win32.Nimnul.a-f5ac1cac25ec8d5b2b7c4a2bafc24b4913ad312910a2f28317eff37285cafe79 2013-08-09 12:03:06 ....A 209254 Virusshare.00077/Virus.Win32.Nimnul.a-f5b65fc026d3a810bbf47f43d3abb158fc3e60bfa91d9cedab645698e5ea2625 2013-08-08 12:46:54 ....A 3055992 Virusshare.00077/Virus.Win32.Nimnul.a-f5bf4fed0d7df3ed2b5b2bb44097a04f05efbab799710e96f97a8f532a608cc0 2013-08-09 02:59:44 ....A 238420 Virusshare.00077/Virus.Win32.Nimnul.a-f5f9885efc3273e28aa131f74d51a503a3eec7698c625ca56526f89897e91f68 2013-08-08 09:34:04 ....A 541032 Virusshare.00077/Virus.Win32.Nimnul.a-f655afa6e38624a72ade9fc5c376863d8ad34842f59b82219b604484f88ed778 2013-08-09 11:36:04 ....A 267705 Virusshare.00077/Virus.Win32.Nimnul.a-f68eb4d16cb494cf64fcb0cfd42fe19dfb14ab31996d2535789791b4f0ff5f06 2013-08-08 09:57:24 ....A 1376601 Virusshare.00077/Virus.Win32.Nimnul.a-f696f6fef6316c23627f1936ff0484b2e1211f762ec0bc9f5b0f065d1c2e99ee 2013-08-08 12:17:10 ....A 811462 Virusshare.00077/Virus.Win32.Nimnul.a-f6ad6e341a44ef0ec00f8a87744456175ccd36dfbf29de0f7006acf4cc841298 2013-08-09 10:31:16 ....A 582070 Virusshare.00077/Virus.Win32.Nimnul.a-f6ca02db18a4ec586353fcff8c3c9ba8657e125ce62d99b42173a6ae10cffc24 2013-08-09 01:57:46 ....A 242037 Virusshare.00077/Virus.Win32.Nimnul.a-f6fa12abe60e22f09e5507e6795800fa3bea4d74d4289c6771eb106466d33191 2013-08-08 09:19:02 ....A 250224 Virusshare.00077/Virus.Win32.Nimnul.a-f718911ad1b75a52f63c96b7c22bb50d12e3e515308163c5ca492f6e0d9bf799 2013-08-08 11:11:36 ....A 773115 Virusshare.00077/Virus.Win32.Nimnul.a-f734d57d6c64eb328c76838cc465b4630e9d2a8b83f90a64a733ac0f6f4013be 2013-08-08 13:55:46 ....A 356812 Virusshare.00077/Virus.Win32.Nimnul.a-f739750bc199d6d594c697df6e274a959f38d36885edb804373c3c92e7330725 2013-08-08 12:07:42 ....A 258559 Virusshare.00077/Virus.Win32.Nimnul.a-f77f71f39958c63f997ff477b19ff36e6f7181e311b3c5c6b0c4ecd916725679 2013-08-09 01:30:24 ....A 257469 Virusshare.00077/Virus.Win32.Nimnul.a-f7862e26ece07f6ea114b99611cec094ada0f6fdac996e777e0f54432d09f61e 2013-08-09 00:55:34 ....A 534926 Virusshare.00077/Virus.Win32.Nimnul.a-f7ad19bad2c82900a558dfe681eed58d3c129ed68541901d1f7399a3d02c1183 2013-08-08 09:57:50 ....A 480179 Virusshare.00077/Virus.Win32.Nimnul.a-f7f7eaed5557aa2a19475f2e6977450d6fa630a172e2fdaff4b53cd1bd8fe5f7 2013-08-09 08:00:10 ....A 565617 Virusshare.00077/Virus.Win32.Nimnul.a-f7fb26b836a5da8de4be189cf261bd7865db2a3a15f6fa518900ae229458c9f1 2013-08-08 09:09:04 ....A 250217 Virusshare.00077/Virus.Win32.Nimnul.a-f803fcf85a1973a98cf1c975d03e109db2039e956b14e1ed82a33bb4ec07d308 2013-08-08 15:59:20 ....A 604514 Virusshare.00077/Virus.Win32.Nimnul.a-f81a377a8d995a258fc5cb2518e71a1966b5d63ad30b0c809d8785e36468fa15 2013-08-08 15:04:58 ....A 643442 Virusshare.00077/Virus.Win32.Nimnul.a-f824f50e2a93a3098c66c7c0bdae7f0f43123ed407d279a97bfaeebf1628b8fb 2013-08-09 11:00:12 ....A 579439 Virusshare.00077/Virus.Win32.Nimnul.a-f832f69803dbe897a8943b9bc3a7ece7c3088c2da884fb583b9296b1309bbbfb 2013-08-08 19:36:54 ....A 393727 Virusshare.00077/Virus.Win32.Nimnul.a-f852efa10eeea48e794c29eaff1bdbd9fd6a77da944a915916ae372255847300 2013-08-08 11:56:56 ....A 135686 Virusshare.00077/Virus.Win32.Nimnul.a-f8824f304ad725a5d82da042b2472acf07972af46f811528a26505f9e55a1f7a 2013-08-09 07:11:56 ....A 677302 Virusshare.00077/Virus.Win32.Nimnul.a-f8a5be4a05c03f4c047122821db5cfc80ee02fdf2d4717f352cc188e821b3cf4 2013-08-08 09:08:52 ....A 383826 Virusshare.00077/Virus.Win32.Nimnul.a-f8b5aef328c9d763956b48779284e90ef725828468f1d4d9136f103cde67184b 2013-08-09 11:59:20 ....A 291350 Virusshare.00077/Virus.Win32.Nimnul.a-f8f9027b424c91e820148efaac6cc7df113e8584d49750f747f978c5d354b983 2013-08-09 05:45:44 ....A 528850 Virusshare.00077/Virus.Win32.Nimnul.a-f9197ed556fe0ca993fbc56864065e4d41228cc170d175408c5a7eb7f3e2bb3e 2013-08-08 13:20:04 ....A 340430 Virusshare.00077/Virus.Win32.Nimnul.a-f91e87f777fa30e3781c5a3ca2bc44b8d1b6f749ce4ef376a2a996a5ad32aad1 2013-08-09 07:10:28 ....A 450952 Virusshare.00077/Virus.Win32.Nimnul.a-f98ca504704454865f7cbe3940fecccf948b4406542e757ac07fa702c3e190de 2013-08-08 12:46:22 ....A 323946 Virusshare.00077/Virus.Win32.Nimnul.a-f9904c59bb2efd187aed21f00b0d139ad20466e6b62741e860097d8393025065 2013-08-09 12:01:58 ....A 254291 Virusshare.00077/Virus.Win32.Nimnul.a-f99a12b4b69a9fcd948fd5138b37fcc3d94c6a8327b596217ab249649e62c7ff 2013-08-08 15:41:16 ....A 225619 Virusshare.00077/Virus.Win32.Nimnul.a-f9fb2f35ac8db8d323e5a500175a7ed452f55347ed275dbb23266ebcb2989d28 2013-08-09 04:39:52 ....A 251760 Virusshare.00077/Virus.Win32.Nimnul.a-f9fc14b4b5ad873bd460164a2db3f3415f6656f0cea420784594311e80335f5c 2013-08-08 14:17:24 ....A 249761 Virusshare.00077/Virus.Win32.Nimnul.a-fa237968c45d6e4d033de5c594f6a3ab73de7fc5061e5181479ccbe0eb6cc465 2013-08-08 15:01:34 ....A 604639 Virusshare.00077/Virus.Win32.Nimnul.a-fa3f93e9c184decf4e4ea24dadf6b625806e16b082ed3d7988b7b8e0fa413247 2013-08-08 12:03:04 ....A 483827 Virusshare.00077/Virus.Win32.Nimnul.a-fa4d93b5ab877cf4b4d63b76426163734150c3f7bd2a9c7d433d032d070d712b 2013-08-08 09:10:10 ....A 688612 Virusshare.00077/Virus.Win32.Nimnul.a-fa5116cfedd0b37732f476ac99118be8b83a3795e5023aa5ef735f7c4a7b50d8 2013-08-08 13:24:00 ....A 217486 Virusshare.00077/Virus.Win32.Nimnul.a-fa5567bb0011eb2cb33ec5c92d3a10ea40b43efa01c0e7ae44a4e2aa6a81654d 2013-08-09 04:41:06 ....A 275431 Virusshare.00077/Virus.Win32.Nimnul.a-fa5e32d1c6cacc2703c633f47cd8e9d1a6c194905b63163152e2667c60bbf145 2013-08-08 12:17:00 ....A 438722 Virusshare.00077/Virus.Win32.Nimnul.a-fa6d77cc80b8b7eb618b8d391e582932d3df946ba02eb1162eba4f4f5fca701c 2013-08-08 12:03:04 ....A 340888 Virusshare.00077/Virus.Win32.Nimnul.a-fadf1b32e56757ff5b31a225c843ae8d3fba439c4f945e6eeb669a883f4c1980 2013-08-08 13:51:54 ....A 102898 Virusshare.00077/Virus.Win32.Nimnul.a-fb2e1b79a2f52c16fd5876a8dfa3110f21f2c6bee211e47190a11f45bf505fdd 2013-08-08 20:11:12 ....A 275413 Virusshare.00077/Virus.Win32.Nimnul.a-fb2e87f8e60d876451307d53ef39d998622c4a78c1054996c9ecf6cac8fe6b3d 2013-08-08 09:09:00 ....A 1966503 Virusshare.00077/Virus.Win32.Nimnul.a-fb33e6dc2774bb863caddb351a9bdb3e58d0694c71aa549b5ff451d94848111e 2013-08-08 09:09:18 ....A 422409 Virusshare.00077/Virus.Win32.Nimnul.a-fb3f48ef1aa6d707e1b1d06babfd1e7708ba7c3c61b5c56a4bd646ca5d5bf51e 2013-08-08 11:37:42 ....A 430524 Virusshare.00077/Virus.Win32.Nimnul.a-fb54c20e9bc60e3d4d4c691ea57c241e37aa577a36ac6180e73fbafa5d9e3fbb 2013-08-09 02:28:30 ....A 266578 Virusshare.00077/Virus.Win32.Nimnul.a-fb5c664061725a5cd75ef51162934b701c1781ced6b35fcef890cdc7aa15ee6a 2013-08-09 11:00:38 ....A 791520 Virusshare.00077/Virus.Win32.Nimnul.a-fb7334da86eaf4bc4d04fe92b2acd8eaade997d7f6e2ea584ab770c4c45607ca 2013-08-09 11:57:04 ....A 529814 Virusshare.00077/Virus.Win32.Nimnul.a-fb9b34104a65462dcaadad780797b46ef2214fa7263f554bb91925d75839bfea 2013-08-08 12:46:38 ....A 229806 Virusshare.00077/Virus.Win32.Nimnul.a-fb9d27e5bdfab0fa7d25ebe98288df87c486d8ae527eea8ffec505a8368c62c2 2013-08-08 14:01:08 ....A 205200 Virusshare.00077/Virus.Win32.Nimnul.a-fbb7b79fb91e423b2d0d9303a061fb33c1c39d03af134e34d0272f98ae59e1f5 2013-08-08 14:00:52 ....A 275298 Virusshare.00077/Virus.Win32.Nimnul.a-fbc7c07b904b891104ff67677fc29506e1a820626a218cc3c0095f27eabea6af 2013-08-08 14:17:22 ....A 455083 Virusshare.00077/Virus.Win32.Nimnul.a-fbe6911d1fa0b9331916cc3a1bdf57861723ac1878cdaffcdc4d0b86311099db 2013-08-08 09:12:16 ....A 866835 Virusshare.00077/Virus.Win32.Nimnul.a-fc19dfa11ec8cec159164bfd91da97c9b6f62f53e4d6adfbeaf8381375112c1e 2013-08-08 12:49:46 ....A 344474 Virusshare.00077/Virus.Win32.Nimnul.a-fc1a915b05b81413d3df6de7561c9fc2f639b9024e8210cf878a5e2dc5dd3e78 2013-08-08 12:17:06 ....A 291220 Virusshare.00077/Virus.Win32.Nimnul.a-fc37f92959c48cdb6077d96fd2c5b49d0c2014a1fc2b69d097c552addc84bf38 2013-08-08 12:03:00 ....A 242085 Virusshare.00077/Virus.Win32.Nimnul.a-fc49502d3731b996d4cdbe2b6883b7b4371791066a088f82ddba1d1812fd59f1 2013-08-08 10:25:34 ....A 1302908 Virusshare.00077/Virus.Win32.Nimnul.a-fc525763db3c829944fd878d8744f270afea21c769282dcf77d1576c2e5a2c9d 2013-08-08 14:04:32 ....A 164322 Virusshare.00077/Virus.Win32.Nimnul.a-fc5a3ebfa0f38ba0d2cf9ba7989967ccf2cf48907abfbf5641d29f0be4b62911 2013-08-08 13:24:06 ....A 180575 Virusshare.00077/Virus.Win32.Nimnul.a-fc62cba2f463d39fd665f4845f3d947849f47fc9c05478ec0c678055467c64c0 2013-08-08 13:24:02 ....A 242026 Virusshare.00077/Virus.Win32.Nimnul.a-fc93cdcc70e36ddfdaaabac3de5335759a5e5e3e295d59c963763752d92ea8e1 2013-08-08 11:12:04 ....A 266677 Virusshare.00077/Virus.Win32.Nimnul.a-fcdfdd8aa207efa5dd46021f409580ac5053782408beada71173fea5614051b7 2013-08-08 11:37:40 ....A 764813 Virusshare.00077/Virus.Win32.Nimnul.a-fce385744f12d8198597e805f7ef0994b5bc4ef934c9aef59403043c28b0fefa 2013-08-08 14:33:24 ....A 191833 Virusshare.00077/Virus.Win32.Nimnul.a-fd0240b3ae9dae75eeec1a8d5a0e0226cd9f53312edc45fdba48dd0878ab70b4 2013-08-08 10:01:54 ....A 203264 Virusshare.00077/Virus.Win32.Nimnul.a-fd12334620926995a64343b7283d0d5c65dddc4f84f4a1b2db73177f21cad2f6 2013-08-08 09:39:22 ....A 561636 Virusshare.00077/Virus.Win32.Nimnul.a-fd232eeccf226655a27d4f7431a4d232468e4fdcdeb7659c6229d953d400a09d 2013-08-09 01:08:58 ....A 307200 Virusshare.00077/Virus.Win32.Nimnul.a-fd5a098e92f5ca40ba08b80637de056de3dce61168376f58497b44075b388769 2013-08-08 09:57:22 ....A 2003307 Virusshare.00077/Virus.Win32.Nimnul.a-fd6971295149f7210eda274e3eeba10eeb0e6989bed1d3504c163eb5dd9c837b 2013-08-09 00:58:20 ....A 291321 Virusshare.00077/Virus.Win32.Nimnul.a-fd72b780a853171bc532e453dc1e7d2ca87200151f208adcfa513ef592f43ad0 2013-08-08 16:26:56 ....A 1991097 Virusshare.00077/Virus.Win32.Nimnul.a-fd7e015a0d376af1fa329709b5dfc7d9f4ece10a7a486fcae728b004e2dfc7e2 2013-08-08 12:12:56 ....A 431996 Virusshare.00077/Virus.Win32.Nimnul.a-fda61142eb6f93d1daf5679df9918d9f069bbf5683bf041a2a33c476373021d7 2013-08-08 14:27:32 ....A 291200 Virusshare.00077/Virus.Win32.Nimnul.a-fdb409ebd782784407c46cb6b58791dba1e4746d6698fe9bf62b084b261b35cb 2013-08-08 13:37:36 ....A 432503 Virusshare.00077/Virus.Win32.Nimnul.a-fdb63137ec9ecf55f7e49c89f8835c114ed18564903ce2664219c3683a74031a 2013-08-08 14:26:04 ....A 136579 Virusshare.00077/Virus.Win32.Nimnul.a-fe13c32eef1c4e04943df6c9c00aea24a63275cf5999bc95e0096446cb23b753 2013-08-08 12:02:58 ....A 2421267 Virusshare.00077/Virus.Win32.Nimnul.a-fe2b513cc9aa9d8ef8459dcae662d4a359790af93f2fc8ebf142a516922cd756 2013-08-08 13:16:08 ....A 405924 Virusshare.00077/Virus.Win32.Nimnul.a-fe5666e8537fa244f33f2e7405e674e5e52f345ff20ae4b9b3f2334e6744bb46 2013-08-08 14:04:30 ....A 1319315 Virusshare.00077/Virus.Win32.Nimnul.a-fe5c04ad86c2663e5862086ab668517d3bc6719659774ed92a75fdf85f705e9c 2013-08-08 09:57:30 ....A 217618 Virusshare.00077/Virus.Win32.Nimnul.a-fe6461b7d64d3de7ae7817b92a56885e6e3c2c9b43264b42608c4a747f9f7abc 2013-08-08 16:27:08 ....A 180644 Virusshare.00077/Virus.Win32.Nimnul.a-fe69b4e47c6e7e1a711ef3d7e2d6e9c6b6060d6c3a977f19972cf97b2b490491 2013-08-09 05:44:54 ....A 237965 Virusshare.00077/Virus.Win32.Nimnul.a-fe75cce873ff3810e1b05daf7b0b53230b2f801e7969c52932e507605fe7b794 2013-08-08 09:57:34 ....A 561577 Virusshare.00077/Virus.Win32.Nimnul.a-fe8879ab40cd2491188d8801d27d6fc84950a7d05a07214dd92d926af762585d 2013-08-08 12:46:30 ....A 5060095 Virusshare.00077/Virus.Win32.Nimnul.a-fe8b17d9964e863cc1d2fc8481634688bcf0f441b3259e050aa77932bd1f2a6e 2013-08-08 10:02:12 ....A 160233 Virusshare.00077/Virus.Win32.Nimnul.a-fec5a3475f315f547162b6e47b01989709c1cf54a31ea7053fcf452a1a0db1de 2013-08-08 10:01:54 ....A 184663 Virusshare.00077/Virus.Win32.Nimnul.a-fecac00df3a9436df5f7a16cc9cf1f573451c1defb5c70f723ae15b7a8e38c44 2013-08-08 09:10:44 ....A 393646 Virusshare.00077/Virus.Win32.Nimnul.a-fed68c7d1523d7d7f61d51aa5cf09039cffdaf5290ff5bf409256c76eee5ada0 2013-08-08 13:23:58 ....A 168434 Virusshare.00077/Virus.Win32.Nimnul.a-fee374aa15d45d61ce985a6e9b7748767cb8946040fc72b40dd7e41cda59b7c0 2013-08-08 14:31:22 ....A 655706 Virusshare.00077/Virus.Win32.Nimnul.a-ff04c5621c04698d37d88c821f8ce41e529741a53746ccc65debdfb332b61d80 2013-08-08 14:04:28 ....A 391513 Virusshare.00077/Virus.Win32.Nimnul.a-ff0995bceb8f0ec8e66701340f4031aed7798b9c08b5146f230041693d775174 2013-08-08 13:24:08 ....A 542593 Virusshare.00077/Virus.Win32.Nimnul.a-ff4eb97dce387be5fd2ad012d7893456aac35f9b0e5ce5683af3f61060a0fe47 2013-08-09 05:19:24 ....A 291671 Virusshare.00077/Virus.Win32.Nimnul.a-ff65d5d32366d70efdf14cca7143ced175f7c765b849d584f84ede9ab852f617 2013-08-09 05:27:50 ....A 233986 Virusshare.00077/Virus.Win32.Nimnul.a-ff80958595f4da99fbb122661e4a86fe2ff5cdd79b69ff52acd7a2576e408a98 2013-08-09 06:55:44 ....A 860591 Virusshare.00077/Virus.Win32.Nimnul.a-ff8625c82b5a05b4e2885288f6d8534da521c96f5acb11d3867e421791821ea8 2013-08-09 07:43:02 ....A 860627 Virusshare.00077/Virus.Win32.Nimnul.a-ff8b885eef7590e4def8c9decbfad9570e9ab12617cc067884a7005b58ac9fa3 2013-08-09 08:00:12 ....A 5053955 Virusshare.00077/Virus.Win32.Nimnul.a-ff9a6e58b3b9ca2eb29c8581c35e26f2f0a64c01be193e87c5003ca6cd56c6a2 2013-08-06 12:06:20 ....A 371712 Virusshare.00077/Virus.Win32.Nimnul.c-0e97f606828a8a7400e041ae5fc68b606e4c6b966f0366e818525c5d7d5fc13b 2013-08-08 08:53:54 ....A 294912 Virusshare.00077/Virus.Win32.Nimnul.c-2a32b462a691d79c5d9680222a8335636ae4b2919b360975f4696690b5d0c83e 2013-08-08 21:32:20 ....A 274432 Virusshare.00077/Virus.Win32.Nimnul.c-51f6c3f36acc77930ff59a780e432976cb59cf12cfac0203d07cf540e11677cc 2013-08-07 23:14:08 ....A 707072 Virusshare.00077/Virus.Win32.Nimnul.c-8fd992e4406286b34561df4ef10a5931ab606dd9e8e335d76fb3ada595e90ba3 2013-08-08 08:48:36 ....A 880640 Virusshare.00077/Virus.Win32.Nimnul.d-055d39c80f71c205a7f0cbe70b1d6299a9411a38f0a500e4b9ab84e50c35133d 2013-08-07 21:40:32 ....A 282624 Virusshare.00077/Virus.Win32.Nimnul.d-0a3403c19fbd8d3f0bde8b759702f7412f0b82c3de0980704baaa6635f8fc302 2013-08-08 10:29:00 ....A 282624 Virusshare.00077/Virus.Win32.Nimnul.d-1263c64fed5d648e9a40421c19de33238b63c04e185b265712d123b483da9f3b 2013-08-09 13:04:36 ....A 868352 Virusshare.00077/Virus.Win32.Nimnul.d-58c1f830a397fe31fe67336040843dda2f7af5c135c20adfca084f4e9ac5a385 2013-08-08 04:48:26 ....A 327680 Virusshare.00077/Virus.Win32.Nimnul.d-67a8ce2fcf78df6843e05709cbdfa3afd38bcae94ddc5ebe20db20db7bc864d0 2013-08-09 06:30:52 ....A 327680 Virusshare.00077/Virus.Win32.Nimnul.d-68ef900e034085e4a1a9a7162fcf974c52e9274de2bb65c90af8910ab8101d83 2013-08-07 23:22:00 ....A 282624 Virusshare.00077/Virus.Win32.Nimnul.d-b02da5718eb75ea50231cb46d5bed98b66deb2b1004b49e0fe281d8d8ece0bd8 2013-08-07 23:06:12 ....A 299008 Virusshare.00077/Virus.Win32.Nimnul.d-b557cd4d69acae7ef74a0e55489d73e025f1775042415e54877592718f392df3 2013-08-08 05:36:32 ....A 282624 Virusshare.00077/Virus.Win32.Nimnul.d-b7237f0bb2d67b70e14ffdfb2453ec8448a5e473677f3960328203c4edb73dc1 2013-08-08 08:12:34 ....A 299008 Virusshare.00077/Virus.Win32.Nimnul.d-ccb55c5dbd5f3a14379dde09292b0f37af876d7495814e9f52b3c2dd2aaa3631 2013-08-09 02:26:48 ....A 339968 Virusshare.00077/Virus.Win32.Nimnul.d-dcfefbf29895ba8e6a1be2ac4e50899d544b5b3084f75aee47c31a566bd0733e 2013-08-08 23:13:52 ....A 282624 Virusshare.00077/Virus.Win32.Nimnul.d-de305351e52ad764b28f6fa2f07522bf99215bdcbef9c525d40977301408e97a 2013-08-09 05:39:54 ....A 397312 Virusshare.00077/Virus.Win32.Nimnul.e-01719e04e168a8f778bb99f0f762dce132465ee86eae93c10bb2fe6dd7c15e19 2013-08-09 09:59:16 ....A 521728 Virusshare.00077/Virus.Win32.Nimnul.e-029afbd295cb1a06bf953645afc5ac300faa7429ece05abea7319dea0c0be4d4 2013-08-08 06:54:24 ....A 466944 Virusshare.00077/Virus.Win32.Nimnul.e-06c29e33120b202f1d48e2d14d0a68eec2382900b8c2172fbdf57fdf131f9c2a 2013-08-06 07:23:20 ....A 226816 Virusshare.00077/Virus.Win32.Nimnul.e-0d4ffbb53804d7d9051519d906232c8a8366f7023232ebf54a6a9883f36a12d7 2013-08-05 17:44:08 ....A 872448 Virusshare.00077/Virus.Win32.Nimnul.e-0e147f562af4869723c65c40dbd9de35ba4b46365b6a152ad62a2c342deaced2 2013-08-05 22:13:38 ....A 157184 Virusshare.00077/Virus.Win32.Nimnul.e-0e9be628b08a81ab3d5e8cb8fbd56e96d070a6b73ac66a908c38f0d69734d153 2013-08-05 22:47:14 ....A 143360 Virusshare.00077/Virus.Win32.Nimnul.e-0eabda0ea187b6eb756c54623be3eadce8444c7fed0a199b9b30cfeae485a25c 2013-08-05 23:45:32 ....A 360448 Virusshare.00077/Virus.Win32.Nimnul.e-0eb92d216474db8319003a5a3b6337d895d6fa7670039aff595b1d6d713488ff 2013-08-05 23:45:16 ....A 217088 Virusshare.00077/Virus.Win32.Nimnul.e-0ebfe81f91b4fdba1990b4384ca601556dfb04801ae186e2ab91d9a3ccccff1a 2013-08-06 06:14:32 ....A 524800 Virusshare.00077/Virus.Win32.Nimnul.e-0ef0f1ca55a74e1ac9788ec5af53eb24c4a5c6d6e452c4a2075bf2583e02a470 2013-08-06 10:47:08 ....A 393216 Virusshare.00077/Virus.Win32.Nimnul.e-0f2121ee81d474942a303d75976f4e9d257d78de17082d96f40f392f0333bb87 2013-08-06 12:34:28 ....A 262144 Virusshare.00077/Virus.Win32.Nimnul.e-0fc48f332aff6abe5bdb807ab4cd69d506966ab13953a9c81fb8b459470b2546 2013-08-08 17:04:06 ....A 108544 Virusshare.00077/Virus.Win32.Nimnul.e-10b8956fd216cb6a12c17749f5fcaeeb4a49eec8043af90dfe53916df35d0cd1 2013-08-09 05:43:24 ....A 200704 Virusshare.00077/Virus.Win32.Nimnul.e-11442b60e343b12442682c42c4fc0a07434a730f0d9fe5becccec169f2a746a8 2013-08-08 09:14:44 ....A 190464 Virusshare.00077/Virus.Win32.Nimnul.e-15bb8eb3777b36a333cc652a2997f6cb64001fb230f19b662c70f21ffafef1be 2013-08-07 13:58:24 ....A 1518080 Virusshare.00077/Virus.Win32.Nimnul.e-1a26515099e287e010b538e647fcd920369ae80d601ba5a9ba9f7775c915ecdb 2013-08-07 15:07:56 ....A 258048 Virusshare.00077/Virus.Win32.Nimnul.e-1a46ba7046564c05b95cc1e20a5a33066c7272c9ca4debcc7606f3653d592d0c 2013-08-09 13:41:00 ....A 241664 Virusshare.00077/Virus.Win32.Nimnul.e-1f42b07bf4102108f5516ed9303b5a38f7b9bf85f8418212230f340959ec3cea 2013-08-09 11:49:44 ....A 348160 Virusshare.00077/Virus.Win32.Nimnul.e-23a6033876f816975f2754e8b13869360340cc359a0d5542d6d14bb555a37853 2013-08-09 11:06:36 ....A 245760 Virusshare.00077/Virus.Win32.Nimnul.e-247715638fa229593ac526c4ca01326f2c81e65e6a64701282895fa06bf18bc9 2013-08-07 23:16:34 ....A 225280 Virusshare.00077/Virus.Win32.Nimnul.e-25c3ad71ed5ba28c9a7e813adfa050785d2e9be4def2c2550f95ff6618e2a828 2013-08-09 00:34:20 ....A 145408 Virusshare.00077/Virus.Win32.Nimnul.e-2b3ddad60093f073b9e5d719f3beadbea8830e274b66b75a86bab6b09d14c3dc 2013-08-05 23:02:04 ....A 143360 Virusshare.00077/Virus.Win32.Nimnul.e-336f3b01079c8fee140336e59a01f25a2c24bb73d0af68596c9aab97e1906f2d 2013-08-06 12:31:42 ....A 724992 Virusshare.00077/Virus.Win32.Nimnul.e-3a3c96f491fe4eb94d788261643efbb11603588e7282414d5700462c5e124b61 2013-08-07 02:05:02 ....A 262144 Virusshare.00077/Virus.Win32.Nimnul.e-3a79e95438fcd4c9fd1f647630cab696e092d61fdd2a3b1973ce5236be33a880 2013-08-09 13:49:26 ....A 144896 Virusshare.00077/Virus.Win32.Nimnul.e-3bff0287be2bd4551853f5a0db49e5f48f26774738a16a9669ae3a30d71b3ecf 2013-08-09 12:50:30 ....A 724992 Virusshare.00077/Virus.Win32.Nimnul.e-3c2715c55f806d821e5aa04d6555ddde9764d881693f180fe9b4b9073a23f344 2013-08-07 07:13:22 ....A 262144 Virusshare.00077/Virus.Win32.Nimnul.e-3caea3b60be2c1f5e839e60478fa62b9ae4da055d4d28fe0108842a69aa4538a 2013-08-08 06:35:44 ....A 233472 Virusshare.00077/Virus.Win32.Nimnul.e-48af4301145470e8203ca619703a0b0b0c2f9a7302fc07b2b24959299c02f71b 2013-08-08 02:27:20 ....A 212992 Virusshare.00077/Virus.Win32.Nimnul.e-48e5806d12aa639af7519c1d8050455310af76c6d41375f48928b7cca7d01a2e 2013-08-08 14:52:38 ....A 163328 Virusshare.00077/Virus.Win32.Nimnul.e-4d1326237bf2c170d7d2ec506688b5a284ba3336c072091e87e70b04527b43b1 2013-08-07 19:17:44 ....A 301056 Virusshare.00077/Virus.Win32.Nimnul.e-4e56d9036c2eb61ebc36258dd8d4ce987454e769c79c411acd46601c66decd4e 2013-08-09 05:43:22 ....A 540672 Virusshare.00077/Virus.Win32.Nimnul.e-4f125d7a08f68b9db335f128eb74aa5e4cb358daea8228a90d55935ef29fdafa 2013-08-08 20:03:14 ....A 163840 Virusshare.00077/Virus.Win32.Nimnul.e-53652de4a4d1050c05486391dfef659c545003b46919de8ebf2fe21d42c8690c 2013-08-08 10:19:52 ....A 1792512 Virusshare.00077/Virus.Win32.Nimnul.e-54d2917eda4027059c91968ca3f1b714c041652d1e2ca23a33d9a43cbd27941a 2013-08-08 13:17:58 ....A 258048 Virusshare.00077/Virus.Win32.Nimnul.e-55bfcabdecfe99ea1da1366ffe4542ef9fcd99222046772d48c30be1fee074e9 2013-08-08 13:19:38 ....A 327680 Virusshare.00077/Virus.Win32.Nimnul.e-5616933b3aeeb339f8ce063e0882ec28910ea0a282cbb298533e2d50e6d7e694 2013-08-09 12:52:32 ....A 602112 Virusshare.00077/Virus.Win32.Nimnul.e-5e76380830d270ba0fd19315cf042257e709a15b5488092a251805ac3678c32e 2013-08-06 07:19:50 ....A 146944 Virusshare.00077/Virus.Win32.Nimnul.e-5ff97894ce042babc1004f1aa933153bc41937cd7bd210748428bca243d2b6ed 2013-08-07 23:55:10 ....A 335872 Virusshare.00077/Virus.Win32.Nimnul.e-60fa409c4eb04721264ed31f5b9c99f53827ba586a70161ef5c8edf79d1397bb 2013-08-09 10:04:14 ....A 131072 Virusshare.00077/Virus.Win32.Nimnul.e-62af5df0edc468200af987498a46dd3583045e12a6a6026812f222a9e2f677f2 2013-08-06 21:09:52 ....A 167936 Virusshare.00077/Virus.Win32.Nimnul.e-66163d2855109cccee7a328f79c0212be165ba97d502d7a61a082c3f6c8eb2cd 2013-08-07 11:03:54 ....A 654336 Virusshare.00077/Virus.Win32.Nimnul.e-67194717aae660b9107d52304d1d99ba2039daa227bd1f726019b7f5a9874cef 2013-08-08 08:52:12 ....A 290816 Virusshare.00077/Virus.Win32.Nimnul.e-67c7781c6b53ee50584a27e842a5f06795fccc5c8521602228a2eafba227516c 2013-08-08 07:45:48 ....A 282624 Virusshare.00077/Virus.Win32.Nimnul.e-69c4a9165304bd3caf222c4c7e4ab74764a5dc4c1a1f71777490469a5b66f8c0 2013-08-08 08:50:50 ....A 143360 Virusshare.00077/Virus.Win32.Nimnul.e-6bb0aa52925b7fe02a4ac97e902cce0d63c6511f5c26936fe7909eb3fdbe7127 2013-08-09 01:32:28 ....A 143360 Virusshare.00077/Virus.Win32.Nimnul.e-6bca8ed49b05097e7bf59cbbad58ca68a870a4e0df5bb39706cb03c7c76fd3d8 2013-08-08 01:35:08 ....A 200704 Virusshare.00077/Virus.Win32.Nimnul.e-6c2196b204508b132114fe3c698ee1ff86ff8cd566c4db6c86ad92e3bcccd974 2013-08-07 10:38:18 ....A 724992 Virusshare.00077/Virus.Win32.Nimnul.e-6cf3ff03ffd938d61c1072dcba327e57a1f137fda32756efbbf6e2bdda020562 2013-08-08 21:08:08 ....A 208896 Virusshare.00077/Virus.Win32.Nimnul.e-70d7419f36da761f4df49b734a0c15b7a7336ff425554896a6545beb1b1c5b73 2013-08-08 09:11:38 ....A 307200 Virusshare.00077/Virus.Win32.Nimnul.e-73683d5a96071ccccb89b84cfe37da43a0d4bc0bb2a72e121961bebc74db98a5 2013-08-08 11:56:58 ....A 344064 Virusshare.00077/Virus.Win32.Nimnul.e-76b67f82d39ec26daa77d67304a48ed277867396e0a39d7c84109fbe4350c3e8 2013-08-08 09:43:54 ....A 163328 Virusshare.00077/Virus.Win32.Nimnul.e-76c2c8ba9d24d7a97327ce0487fda45f10f0087259c1cb7cf2ef694abcdede76 2013-08-09 11:26:28 ....A 241664 Virusshare.00077/Virus.Win32.Nimnul.e-7726c30ca588ea715d44b84e853201f4eaea690ce91b649f31cb602d1b0ee589 2013-08-08 09:49:32 ....A 113664 Virusshare.00077/Virus.Win32.Nimnul.e-779dac2c48d3dbd0c9ae9e6de67c2bcf0217e29811d04c43e5b6fd47364e8c01 2013-08-08 12:31:38 ....A 135680 Virusshare.00077/Virus.Win32.Nimnul.e-79c23399a6a98c0ebde41151736cc4a0917053043ebc28aac89ea53cec40c7cd 2013-08-09 06:48:44 ....A 131072 Virusshare.00077/Virus.Win32.Nimnul.e-79e4db9558cedb4af09818a618719cdd92ff059cad67bbd90870c1f26a5bf817 2013-08-08 09:14:12 ....A 200704 Virusshare.00077/Virus.Win32.Nimnul.e-7a5736e6c0989558b76d32d2bf683e02c037a73c4c9a898252d8160ae9662cd7 2013-08-08 09:13:32 ....A 602112 Virusshare.00077/Virus.Win32.Nimnul.e-7d784149baa91b50fa7f62980f9cc1ee7bf5a6318dfb21c3f18113b8ea410746 2013-08-08 00:21:24 ....A 122880 Virusshare.00077/Virus.Win32.Nimnul.e-80eede4cb93aed7fd6251f88bc5222d959eb16f6d38b7c55a1cc341da028cad7 2013-08-08 05:28:26 ....A 401408 Virusshare.00077/Virus.Win32.Nimnul.e-81b7db443b29c596e149c64e52452d56d84c6dfab14c97141541ee5e856e47db 2013-08-08 01:21:56 ....A 125440 Virusshare.00077/Virus.Win32.Nimnul.e-8703c466a1f9f97af799a6b466554b33f5dfb350c437368b0ea645896493c2a2 2013-08-09 01:51:26 ....A 278528 Virusshare.00077/Virus.Win32.Nimnul.e-88eed847556a2e006e1b1e7a3f408d4222d71acc97068520f6f95c883b3f10cf 2013-08-06 23:59:56 ....A 262144 Virusshare.00077/Virus.Win32.Nimnul.e-8b165a99c6d669b306bc209de2e4912482095075b9b6d6c0d59e2889859c78dc 2013-08-09 01:11:46 ....A 245760 Virusshare.00077/Virus.Win32.Nimnul.e-8b99d17f72cd8c5a375614d72315fe14c889a4ad4bdc5d8f78e5011924539476 2013-08-09 06:55:52 ....A 401408 Virusshare.00077/Virus.Win32.Nimnul.e-8d1f7dddd1952f6db94782b9d30f22e2261194bb95d5c2d710183dce957185c6 2013-08-07 20:08:46 ....A 524288 Virusshare.00077/Virus.Win32.Nimnul.e-8fd71c461e8b281bf6008edba7bb48e123a6e0ceaa32028e5175d244c5828ed4 2013-08-07 12:24:06 ....A 692224 Virusshare.00077/Virus.Win32.Nimnul.e-914abbcd7e455c584ee416f3679030a64f8101de5a1dc89c8928ca8df96ab197 2013-08-09 01:08:36 ....A 176128 Virusshare.00077/Virus.Win32.Nimnul.e-9234e8c8e1721c14416e1065d76e179a51b6d48a14a3fbc196c23032f922b53c 2013-08-08 01:59:52 ....A 286720 Virusshare.00077/Virus.Win32.Nimnul.e-92c0e581afa1e3b0ea00fe6efdb8188e90647b06ae6b49e9648be678e405e62d 2013-08-08 04:39:52 ....A 150016 Virusshare.00077/Virus.Win32.Nimnul.e-95ccc902b55e21a64e1563de354a4f91b87c11a460cab251fbfa5cddfe47e7f9 2013-08-07 23:14:42 ....A 323584 Virusshare.00077/Virus.Win32.Nimnul.e-9659983b881a36e8f470131ec6bb0fde0f983f49c95287c1a9945a32f97c8661 2013-08-08 06:29:42 ....A 155136 Virusshare.00077/Virus.Win32.Nimnul.e-99e812a45f7d7da18b2efd2dbbb258160225f894925d74cadecc178ec7820e7a 2013-08-08 20:31:50 ....A 225280 Virusshare.00077/Virus.Win32.Nimnul.e-9b775a8d272ade06ce0653fbb41bda452688921dc8ca57e8f5eb6a02380726b8 2013-08-08 18:58:30 ....A 106496 Virusshare.00077/Virus.Win32.Nimnul.e-9ba86825eba9c560d7e10183f0331d7f9fde425e02e9c98f965b43f5dd9fb000 2013-08-08 06:54:14 ....A 434176 Virusshare.00077/Virus.Win32.Nimnul.e-9d23f294567af2f83182e751218eeed8436dd758e928e98ddbb2ad78073af6f6 2013-08-08 10:29:34 ....A 401408 Virusshare.00077/Virus.Win32.Nimnul.e-9f69c4d61aa5e8ebd5b0f716cc09ccc10842dd41a65393997da19a0c462220a7 2013-08-08 05:42:08 ....A 150528 Virusshare.00077/Virus.Win32.Nimnul.e-a147f3e31c7c5ce13e02eac21d859c664477d0ddb56b982debb71b72b269822f 2013-08-08 19:00:56 ....A 446464 Virusshare.00077/Virus.Win32.Nimnul.e-a183c04b61a33c8ce140ffac29e1ddbe1980efc7056c346ff80fb0b7af5a6b5a 2013-08-08 14:32:12 ....A 347648 Virusshare.00077/Virus.Win32.Nimnul.e-a43425d9be281eabee584ab29177d08698ffca7052eb8549c74d0bbbd46760e0 2013-08-09 10:21:30 ....A 598016 Virusshare.00077/Virus.Win32.Nimnul.e-a54b694dc1f86a0ac3de327952f64eb4b6069276afccd2f005764cfecdb46541 2013-08-08 19:50:18 ....A 339968 Virusshare.00077/Virus.Win32.Nimnul.e-a65ffc8c7f82e93b92b249a3157243f1d330a98902fffaec3b4b1136fb1ec96f 2013-08-08 06:51:10 ....A 229376 Virusshare.00077/Virus.Win32.Nimnul.e-a799ff744a66afc16b1788823274920c99bc0cc59f80dae5b4e17680d1a5d7b8 2013-08-08 14:33:50 ....A 258048 Virusshare.00077/Virus.Win32.Nimnul.e-a9037cb45d175bba5984e03678e91be3c7df23aaad14c1316fc37613382d5f95 2013-08-09 04:56:54 ....A 172032 Virusshare.00077/Virus.Win32.Nimnul.e-aad0d740a09d7b7b7c88f8d33469a7498ffc3d452351159be623104d31e6603e 2013-08-08 05:27:54 ....A 147456 Virusshare.00077/Virus.Win32.Nimnul.e-ab4d214150652782ee9f9b3ccfd6aebc1c91f6dfd875ad141bce52827bd67ef1 2013-08-07 19:24:06 ....A 152064 Virusshare.00077/Virus.Win32.Nimnul.e-ac68e26105482eba087196ef20418fa80a51f414a4f6d80aaf6f87434ae60edb 2013-08-06 15:43:44 ....A 626176 Virusshare.00077/Virus.Win32.Nimnul.e-b0f19a18eab11b2f7971fe8b08ef9c27c69014d7573cbb4e6dcbe6e75caa170b 2013-08-06 01:54:00 ....A 217088 Virusshare.00077/Virus.Win32.Nimnul.e-b14607fe42e8544a8c4a48500d314159e5c364f8d1d4259d504c2c73e36a25c1 2013-08-07 23:48:28 ....A 180224 Virusshare.00077/Virus.Win32.Nimnul.e-b1a67213badbda3b656ea5be7c080170cf10e923276526f24cdc63bed7b79e9d 2013-08-06 18:47:26 ....A 262144 Virusshare.00077/Virus.Win32.Nimnul.e-b1dfd5cf37e2c353aa038ceb68d3eb235c8102af45df38af2759f3830644c517 2013-08-06 09:15:12 ....A 442368 Virusshare.00077/Virus.Win32.Nimnul.e-b3cdfd41932fe37afffc2c8a72a52c27e5fe4d8ccd5b677287501c54152596f5 2013-08-09 06:50:24 ....A 281088 Virusshare.00077/Virus.Win32.Nimnul.e-b6c3aa9503233f4a09cce40f1b6556e525dc684aab244e5698697d26f1ed50e5 2013-08-08 05:08:32 ....A 135168 Virusshare.00077/Virus.Win32.Nimnul.e-b78b3c2b44c6a3227ef1182f1f4a0cf65c9a3a9a75233f05e072a76c540b00d4 2013-08-07 05:15:58 ....A 192512 Virusshare.00077/Virus.Win32.Nimnul.e-b80e48ef2f2b12bff5b77afc229b14fcfec09de4884c898face88f4cff04b93d 2013-08-08 06:48:20 ....A 139264 Virusshare.00077/Virus.Win32.Nimnul.e-ba1a53685369df1ad59c23a1bd9c0ad7092e2c123c7f47302cd715180d57e9f3 2013-08-09 11:32:20 ....A 135168 Virusshare.00077/Virus.Win32.Nimnul.e-be9f7a8aecc3414885d01b7d395d2c2b9ccea46671dc39be6f4ba490cb0228ed 2013-08-07 09:25:10 ....A 1014272 Virusshare.00077/Virus.Win32.Nimnul.e-bf516f929b4bea1139fbbfcd1a7cd4cd5b3c4a169f0eeae7bf140809d6c0ee17 2013-08-08 05:45:10 ....A 120832 Virusshare.00077/Virus.Win32.Nimnul.e-c1b0575b8c571568b4f458ed9dc7c0a208f7eadd881d934639185097203a8e30 2013-08-08 09:07:14 ....A 121344 Virusshare.00077/Virus.Win32.Nimnul.e-c80f0864263ea1963379bd523f9fa14e9afeccdfa0ad606e42b7a6a3c91ede1c 2013-08-08 06:59:16 ....A 376832 Virusshare.00077/Virus.Win32.Nimnul.e-cde2947ca673723a00ce43122f5441325c3173d47151f6ef77f0a0a63c2c89e0 2013-08-07 19:52:50 ....A 225280 Virusshare.00077/Virus.Win32.Nimnul.e-d1408c612dbc2ab24bba9dffc0c32eebdc82d529c8137903ca7bf58888757968 2013-08-09 10:31:26 ....A 630784 Virusshare.00077/Virus.Win32.Nimnul.e-d2d59894f5f64b4b3346fa1a6924e35e5ef98f42aff012ab0facff1177be05d5 2013-08-08 17:07:02 ....A 720896 Virusshare.00077/Virus.Win32.Nimnul.e-d3b13357b860024aa8d2ea0ee616a32968ce23ee440c64abf203c61676cc74da 2013-08-07 23:13:44 ....A 138240 Virusshare.00077/Virus.Win32.Nimnul.e-d5aa170bd7edd02358dc2dd758d2a41b947b346a4bf8cb4623c39b8f31059e19 2013-08-09 06:09:48 ....A 182784 Virusshare.00077/Virus.Win32.Nimnul.e-d5f807a66acefb75adc993cdb787d1b2391622cfe1239a5104d63a4f00ffbfdb 2013-08-09 01:20:24 ....A 123904 Virusshare.00077/Virus.Win32.Nimnul.e-d6435668d2c91a0ac4714352de31b0dd365c1b6f99671f146e63dec842b53d02 2013-08-06 11:07:58 ....A 417792 Virusshare.00077/Virus.Win32.Nimnul.e-d721f140bc02a9e408682a0bb9ab660fdbf5ebf16c254946966bcaa75cbf5522 2013-08-06 06:45:50 ....A 176128 Virusshare.00077/Virus.Win32.Nimnul.e-dcbc58b384c5c52c1d607c4637a108e76653e7e8b4e0a6e5635cf39f6d8ebc2a 2013-08-09 06:09:12 ....A 149504 Virusshare.00077/Virus.Win32.Nimnul.e-ddef97b6c390212520cf4e919f7925d17c8747e401fd35e8cf2aea595bf6bdb2 2013-08-08 07:45:36 ....A 221184 Virusshare.00077/Virus.Win32.Nimnul.e-e5b0acdcd86e7dacaf3fcd6770117c964e91c842e74d5508f8537512b3a43c55 2013-08-09 06:38:22 ....A 148480 Virusshare.00077/Virus.Win32.Nimnul.e-e673bd4d060e9738a435930db391d40b698dc917231911c7eff3129c9fdb1679 2013-08-07 09:10:50 ....A 417792 Virusshare.00077/Virus.Win32.Nimnul.e-e7e742cfb4be547fe6e78cd276ac031acbf659fa301775d50bb5186949edd21b 2013-08-07 16:43:20 ....A 262144 Virusshare.00077/Virus.Win32.Nimnul.e-eb79809247947939d02ec25e27282a2f8f9a81cbc475574ff93dd7f320295111 2013-08-08 10:30:54 ....A 144896 Virusshare.00077/Virus.Win32.Nimnul.e-ecbfda4b80125ac24b6104f21ff471cc246f9956261eeff31851bcb232cb78d2 2013-08-08 12:12:24 ....A 205312 Virusshare.00077/Virus.Win32.Nimnul.e-edbdb4c0bf7bd2afacc31755a61613b3c3ae37e1ad597f0d480f7560555d6a6e 2013-08-09 12:28:50 ....A 122368 Virusshare.00077/Virus.Win32.Nimnul.e-efe0dcfe689d5fc158ebaa6dd3c26cec8a913042a9655dc2cb3305d751ebc80f 2013-08-09 03:19:20 ....A 566784 Virusshare.00077/Virus.Win32.Nimnul.e-f3026d9803419b173894acca6decc62991afa2e975be8ad16b9a02c837ec93e7 2013-08-08 12:54:38 ....A 258048 Virusshare.00077/Virus.Win32.Nimnul.e-fad78062475572cdf534aaf5e5bae59b26b7764e4b57576aebda51d3c0148684 2013-08-05 20:02:10 ....A 589312 Virusshare.00077/Virus.Win32.Nsag.a-cb45acad89a7675e0452da4c733673eede3875700d5c75203ffac3766de7686b 2013-08-05 18:57:40 ....A 590848 Virusshare.00077/Virus.Win32.Nsag.a-eadbbd28a2217193aa3eac609b681be00b9f664ecc42976e0c048850db486ba7 2013-08-05 20:29:00 ....A 28704 Virusshare.00077/Virus.Win32.Oporto.3076-dc53f769fb1986e9f257aa4902382b172afaaea34e8d83f6de5019e68fb07eea 2013-08-08 06:45:44 ....A 98816 Virusshare.00077/Virus.Win32.Otwycal.a-06fe29411739d4e923a740095d86916b955e857e0f77eabaa24947ab1abd97a5 2013-08-09 02:55:58 ....A 163840 Virusshare.00077/Virus.Win32.Otwycal.a-0a31835f2df114c29ad66715550ae43f776faee24782bdb8ce6f5f5f92a36da7 2013-08-08 13:23:56 ....A 323584 Virusshare.00077/Virus.Win32.Otwycal.a-0ef0f2df872b4cc3c7dd7893bcd605231b486d33034c4fd4daac86a76db5579f 2013-08-06 10:59:16 ....A 446464 Virusshare.00077/Virus.Win32.Otwycal.a-0f3473096a1eb62fef0a9d3201f47d40fb1e4fc721d90c54fdde7b749baf0a89 2013-08-07 08:49:36 ....A 258560 Virusshare.00077/Virus.Win32.Otwycal.a-0ff6f3fd1e2181a14c8ce022edf7743a4a5b39050fe94d7e24ec89ad3a2737de 2013-08-06 15:59:32 ....A 252928 Virusshare.00077/Virus.Win32.Otwycal.a-1143bb8e4f771805e7b5b672aa81da11714c1a2fb99841d0cd4db85a9e6da2ac 2013-08-07 09:19:36 ....A 187392 Virusshare.00077/Virus.Win32.Otwycal.a-18c7bf2302d66eb91a17893f807d67ba99dfe9b872f0a5d68302fb985dff4531 2013-08-08 12:51:34 ....A 167936 Virusshare.00077/Virus.Win32.Otwycal.a-316e970735d62f0f42b6330201e851effa1964798a6976b9357a3e417e325381 2013-08-08 10:26:50 ....A 167936 Virusshare.00077/Virus.Win32.Otwycal.a-3597b1e3d53db2f5bd957e905333e5c2d8d96b69d3128008ebb5d707f08ccfef 2013-08-06 06:51:36 ....A 186368 Virusshare.00077/Virus.Win32.Otwycal.a-36e77ee074e292e3f7f09915d164e8e7ce7be39de63abf45cf32f7e4735b95c1 2013-08-06 10:59:12 ....A 188416 Virusshare.00077/Virus.Win32.Otwycal.a-39218cd059ef2f67c7beb4a49272339c047294fd0628c0f3fa8ec710a8ded0cf 2013-08-09 13:07:00 ....A 176128 Virusshare.00077/Virus.Win32.Otwycal.a-3ad9131f3b0a872e1568f6be342add3935a9264f4637813b609772f241e5811f 2013-08-09 12:50:00 ....A 122880 Virusshare.00077/Virus.Win32.Otwycal.a-3bcca7ff220597b4b318543a2d30d43e6e387ae3f9e5ddfa9215ae1d38aec0b8 2013-08-07 13:59:40 ....A 282624 Virusshare.00077/Virus.Win32.Otwycal.a-3f7238a43486974fbdd68a1bb0ded5e89120e0e9c9b720b89be2d2619055ce46 2013-08-08 00:38:24 ....A 323584 Virusshare.00077/Virus.Win32.Otwycal.a-4046767b6e4f9220b5da516ae9319d32e550c188110fd529df9e346332e9fcfb 2013-08-07 09:22:44 ....A 188416 Virusshare.00077/Virus.Win32.Otwycal.a-438da792cd0254f9c01873e4c64836b7f5303006d53fc43b34425e55cf7b472d 2013-08-07 10:01:42 ....A 101376 Virusshare.00077/Virus.Win32.Otwycal.a-43a8e0a8ca426d490d89eb56bd6c216c6bce4dfdde3b8fd96dc101f219490e3c 2013-08-07 13:49:50 ....A 229376 Virusshare.00077/Virus.Win32.Otwycal.a-44d74dd0d1f4aca057d88433e62d2a15893431baf81ae77d81e6be308c23cfd2 2013-08-08 08:13:02 ....A 179200 Virusshare.00077/Virus.Win32.Otwycal.a-45fcec157798327933a30c4e52efeb94ea48971598c6abcf729927b30beb97a0 2013-08-08 05:26:38 ....A 319488 Virusshare.00077/Virus.Win32.Otwycal.a-4cfb836b7fd3f2c7bfabb874a95573ad574a2d78556bde715994bad2eacc1522 2013-08-09 01:46:02 ....A 364544 Virusshare.00077/Virus.Win32.Otwycal.a-4d6b317f86473137456a1e7b29d5f6ba7959d3456c83ebeca265997ec4b04b31 2013-08-08 09:11:28 ....A 311296 Virusshare.00077/Virus.Win32.Otwycal.a-4fac7a40594e57bb5b578dfc8813f5aee1beea33bdd19e690534434689bf3c5b 2013-08-08 14:31:18 ....A 176128 Virusshare.00077/Virus.Win32.Otwycal.a-4fd6f7f8534e898953b9e8616086344c9de7d549706cef3fa59731b8dc620b5f 2013-08-08 12:52:32 ....A 323584 Virusshare.00077/Virus.Win32.Otwycal.a-54805eb3040da3e6b6f093c4d0f370d1cb60948c60a8cbdfe1976b3720e370e8 2013-08-05 23:10:10 ....A 119296 Virusshare.00077/Virus.Win32.Otwycal.a-5c925fcd8285eb2e4d9257efdaab647445938c6615fb9973106fc403c79b7825 2013-08-08 15:51:42 ....A 179200 Virusshare.00077/Virus.Win32.Otwycal.a-61ee0d3c3c9d7f606b97be00a79c98421f876c82bebcf7733fc5c01df4582ff5 2013-08-09 02:00:34 ....A 307200 Virusshare.00077/Virus.Win32.Otwycal.a-645c9e0be75313b522919074851133acb70fe03ee25001fc7da7571dff2e8f87 2013-08-06 19:24:48 ....A 119296 Virusshare.00077/Virus.Win32.Otwycal.a-65cb518379434fe021d24c68458174d631d1a5206ba63e081e7865868df69584 2013-08-08 16:43:40 ....A 262144 Virusshare.00077/Virus.Win32.Otwycal.a-67560c91e8416d0b3c3ee7f3e62b4ab711cc2a25252f291fe2d73b85a32d39a5 2013-08-08 16:59:50 ....A 155648 Virusshare.00077/Virus.Win32.Otwycal.a-6df464aa2e47f121e005d8365320f5255699287fea6b6be8aced9dca37d8f799 2013-08-07 18:17:08 ....A 921088 Virusshare.00077/Virus.Win32.Otwycal.a-707f04dadcaf7f97918d847ce68aa3ca8f53e859d496ca09c071b9a1ec4d33d2 2013-08-08 12:20:36 ....A 311296 Virusshare.00077/Virus.Win32.Otwycal.a-7a638b083f3afb4f386ea2029f8fbc7f0a1681d0a9364996f1d3822cbd4e6b64 2013-08-07 21:59:24 ....A 311296 Virusshare.00077/Virus.Win32.Otwycal.a-8140b3bf97c4adaf504647e8ef11b309a48b9b7f149d58f38c725a00d322373c 2013-08-08 19:01:06 ....A 790528 Virusshare.00077/Virus.Win32.Otwycal.a-8235cb3f39e0a1c37246b9599d8ba394b68876138cc661224c73b2877acf8879 2013-08-05 23:34:48 ....A 155648 Virusshare.00077/Virus.Win32.Otwycal.a-862264daeb520b52c9a42bdd1a428c55695218c11c0cab843fb31e45996cc587 2013-08-06 02:53:38 ....A 119296 Virusshare.00077/Virus.Win32.Otwycal.a-8854963e1685887384d572195d3c2678ae7c13e5ab88083019fe0fa9c57ce1e8 2013-08-06 12:30:28 ....A 199680 Virusshare.00077/Virus.Win32.Otwycal.a-8cb571318ce4eecd5d7f357060e51894339b4eacb7c2298d51c763c18bf25536 2013-08-06 23:14:52 ....A 823296 Virusshare.00077/Virus.Win32.Otwycal.a-911e32ab3d93a13ec221fb18c3463c7067065a123baeba6e448055cb601e5884 2013-08-07 01:14:56 ....A 131072 Virusshare.00077/Virus.Win32.Otwycal.a-91c70e311f9cf2d021da3104098e19d9c60034c251f0c1f821598c63d7a290f2 2013-08-08 21:48:30 ....A 450560 Virusshare.00077/Virus.Win32.Otwycal.a-97fe4cf393b946600df9348857c15f88bab1f7a32740a282d0331960cc3b8705 2013-08-07 16:33:42 ....A 166912 Virusshare.00077/Virus.Win32.Otwycal.a-98efdfba59582dec1bcdb1b8ef40aad1c199586f3fecab3a680bc53232ec6f18 2013-08-08 06:20:30 ....A 180224 Virusshare.00077/Virus.Win32.Otwycal.a-9d57a66b04283d7dd29286716b4953fa843a32a7671dd93415e610a0423f65ad 2013-08-09 00:10:56 ....A 122880 Virusshare.00077/Virus.Win32.Otwycal.a-9d9b546c58f1c8ec09e714aa68027946189b6f9bb157e5eea8006de22da47b3e 2013-08-09 12:15:44 ....A 167936 Virusshare.00077/Virus.Win32.Otwycal.a-a6ab9e403eca03d2558691ef5b5fb90696fb3e644f5a2ea0b3e285730820a5f1 2013-08-08 18:20:32 ....A 122880 Virusshare.00077/Virus.Win32.Otwycal.a-adeb7868ca03fb4037b8e69f4d0723dc1d8a47dcc02e40f0ffd53fa1a1417b33 2013-08-08 17:53:22 ....A 122880 Virusshare.00077/Virus.Win32.Otwycal.a-b1b64dabf99de38ba81b64369b327a7aff220d209a6c45cef440f25ff5cb2d1c 2013-08-09 09:24:40 ....A 311296 Virusshare.00077/Virus.Win32.Otwycal.a-b240011c2002e97b12fb93aede6b905468bee3b7084bfe8cdd88b18b34f1da8b 2013-08-06 08:34:00 ....A 119296 Virusshare.00077/Virus.Win32.Otwycal.a-b38ebf718bda515168935b0008f057aaae784109af32422d76b75a5f90e6efef 2013-08-08 05:30:58 ....A 167936 Virusshare.00077/Virus.Win32.Otwycal.a-b39d28a2340b91510487a41317fb6615eb2ace4258bbd56334fee923cd918676 2013-08-08 06:19:02 ....A 311296 Virusshare.00077/Virus.Win32.Otwycal.a-bcfcba41d1620dfeb3d11e9d11b40c848469aaf76d3b10c2d58f6cf315f9522c 2013-08-08 08:57:24 ....A 118784 Virusshare.00077/Virus.Win32.Otwycal.a-c190822b5d2c414c272b5a92a8c16b9279623e7ccc4d9bfa0390310a188186d8 2013-08-07 23:46:30 ....A 323584 Virusshare.00077/Virus.Win32.Otwycal.a-c57b65c08804dad67c2c691b52e5c49d584899db0fb1c936ca26fb6f1894ffaf 2013-08-08 20:15:58 ....A 180224 Virusshare.00077/Virus.Win32.Otwycal.a-c5a3922b394118961ca7daf68d308d0532aae061b569929dee19c86186e9e9c7 2013-08-08 00:22:56 ....A 122880 Virusshare.00077/Virus.Win32.Otwycal.a-d06e42b98eb430ba88445e3df5c057f6ffb83ff53106aa4d37d885c93609fb56 2013-08-08 05:49:40 ....A 167936 Virusshare.00077/Virus.Win32.Otwycal.a-d3c71e505ee54015fefe9d728766f40da7df0ed2aa4789e9e368deb19dd63ef4 2013-08-05 22:33:16 ....A 229888 Virusshare.00077/Virus.Win32.Otwycal.a-d89722f59039ed5b973a70d874aaeb699208980c26fe4c2e02cb85080d31711c 2013-08-08 00:23:08 ....A 266240 Virusshare.00077/Virus.Win32.Otwycal.a-da969853a7fb73b64e32e88cb3ea39cbc0fa80b441ae3bd254ff015165804c4f 2013-08-06 01:42:20 ....A 151552 Virusshare.00077/Virus.Win32.Otwycal.a-da9c72f72176418ed2e980b2e3540a8b47561d846d774048bcfafc30d01595fa 2013-08-06 01:56:32 ....A 119296 Virusshare.00077/Virus.Win32.Otwycal.a-db2f21efb3418a223d3826a39ba6d70a2d41d09f2f501fce0766587a46f2a402 2013-08-06 09:15:22 ....A 121344 Virusshare.00077/Virus.Win32.Otwycal.a-ddb80377935b7c4b7fdef7cc944cd734169c9efc798ceaeb8ed705a7a64a9857 2013-08-09 00:57:16 ....A 266240 Virusshare.00077/Virus.Win32.Otwycal.a-e8d18be08f69401011f83f8e411a8d416583cde50d947217a243bef5dc096bdb 2013-08-07 18:13:40 ....A 251392 Virusshare.00077/Virus.Win32.Otwycal.a-eca18e1a88adf7e898aceba849241f6c279e835d0beef77f49cd6d385e6066ff 2013-08-08 20:57:40 ....A 192512 Virusshare.00077/Virus.Win32.Otwycal.a-ecb28491e95393d7057eca3a364a37cb102e9f053d33dc824317d7ce9273a8a4 2013-08-07 18:40:38 ....A 495616 Virusshare.00077/Virus.Win32.Otwycal.a-ed0637769f8784d5fc5ec7eef7fad5de4933679d97e9aa4609eee1de09285872 2013-08-08 12:17:26 ....A 122880 Virusshare.00077/Virus.Win32.Otwycal.a-fc00dad41312209bf20a54a0faa9c227c37ad7ec123f88d1a2cac9d6cfe253c5 2013-08-07 19:59:42 ....A 278528 Virusshare.00077/Virus.Win32.Otwycal.b-054bf22229d7fde66eea9c5c5667ced9a66ef9e06477ad9f21944ee95dbde7c0 2013-08-09 00:10:32 ....A 327680 Virusshare.00077/Virus.Win32.Otwycal.b-1600e9d3a2d20459f08945f76cedce82fd37af1f93bcb229f7b2e2748bb72c0f 2013-08-08 09:09:36 ....A 272896 Virusshare.00077/Virus.Win32.Otwycal.b-314316623845809edf7f8c057158e67b8475e41aa09f65814a2896be7f1471a7 2013-08-09 13:47:36 ....A 278528 Virusshare.00077/Virus.Win32.Otwycal.b-3d9c1cad70a0dcf6891a4b7abba9aa3dcab25955dd476800ec5524e6adc6ccd4 2013-08-08 12:52:22 ....A 335872 Virusshare.00077/Virus.Win32.Otwycal.b-517dc27afbe8610e967da1c1e40e0500ffe3b76b3e52d32bc03c2df649934199 2013-08-08 13:25:50 ....A 278528 Virusshare.00077/Virus.Win32.Otwycal.b-5571cac2f2f94033edf769e10fa0bdd0832dfacd1a609e1367c8b8f3c187642c 2013-08-08 10:02:22 ....A 335872 Virusshare.00077/Virus.Win32.Otwycal.b-56b2fb49f6c875519ec34109f4a1cbc1cbc24b8d8cf83f5de390e91f49532c4b 2013-08-08 11:34:08 ....A 278528 Virusshare.00077/Virus.Win32.Otwycal.b-5757230af03603555493957fe60d941feca5657adc0dc564a4fa335a8cc1c30a 2013-08-09 13:49:56 ....A 541696 Virusshare.00077/Virus.Win32.Otwycal.b-5f11b628f6663e500e907b522c69c9a6b91443186bd3d63bd1e26d0f64f584d1 2013-08-09 13:47:42 ....A 488448 Virusshare.00077/Virus.Win32.Otwycal.b-5f524686699a0f6c9d9608d453bfec7002fdc6134c35230dff2d295bd7665408 2013-08-08 06:19:58 ....A 278528 Virusshare.00077/Virus.Win32.Otwycal.b-69ab1c954c0cdc8f42317a59cd6573e20c6cb3cf15828c50c9a0b892bcdd1ada 2013-08-08 08:28:16 ....A 494592 Virusshare.00077/Virus.Win32.Otwycal.b-8174e100a8e3a346855873e05f71a575e7ebb54bdaa3fd5757c61aa60b414126 2013-08-08 14:31:58 ....A 339968 Virusshare.00077/Virus.Win32.Otwycal.b-843c05d5c1db4a70240f5d567ee6ad73a9187412ad74df81e2e82f39973d1102 2013-08-07 19:57:56 ....A 323584 Virusshare.00077/Virus.Win32.Otwycal.b-84a13cf414efa50380c9e018c55762f6683b711ab2d33600008dc8bf2dd7bf5b 2013-08-08 08:50:36 ....A 335872 Virusshare.00077/Virus.Win32.Otwycal.b-a5ff62676d73131c1bf2f37b164f275c0d810a5528adcde72e8a01860e05e622 2013-08-08 04:45:32 ....A 601088 Virusshare.00077/Virus.Win32.Otwycal.b-a7896c87fbed0970987f92fda6a853123ed1e9a93cce3a31e23dbd0067dd568b 2013-08-07 22:00:28 ....A 380928 Virusshare.00077/Virus.Win32.Otwycal.b-bdae5bab3c17a8a61b9c1918f7b5582e269f0473ce1c31a70fd3b7ab94fd04c6 2013-08-08 09:04:44 ....A 278528 Virusshare.00077/Virus.Win32.Otwycal.b-bf9363f9b0dae4b293b4a5c9c64f4a396bdf6263d169439cb13d0808fc65fd85 2013-08-09 04:40:38 ....A 339968 Virusshare.00077/Virus.Win32.Otwycal.b-c0357768be3054f88502f973cf4dee20b0befe55c3ffc030125d085a8d849414 2013-08-05 17:16:44 ....A 724992 Virusshare.00077/Virus.Win32.Otwycal.b-c6a873fbbb6d46162c36ee85d4543378c696ba972682b7b3d3270b33adfd7b93 2013-08-08 17:44:16 ....A 278528 Virusshare.00077/Virus.Win32.Otwycal.b-d40e3a4e461dcfaaeb5f1f83510d5f217bd8f65a62187f3c2f8c7c4af889f4c9 2013-08-08 12:03:30 ....A 297472 Virusshare.00077/Virus.Win32.Otwycal.b-f1c5cd278ea9f58f9638150f1be067d456d4028fdfd572b3fd6b51f6643f9c15 2013-08-08 20:04:46 ....A 327680 Virusshare.00077/Virus.Win32.Otwycal.b-fd7515f0197a53a504786987e1864e0a3965a5bb69490fa5493163a838a4c964 2013-08-08 08:58:42 ....A 206074 Virusshare.00077/Virus.Win32.Parite.a-8e0bed4a4801999728f392a153035f6b15b406cb535bc3f4bb63dd30ed83b4a2 2013-08-09 10:16:28 ....A 231172 Virusshare.00077/Virus.Win32.Parite.a-963d588f5b00d8aaace34d970ea98b2ed1633b5d09dcb1e94f807a8f140b28b2 2013-08-08 19:21:10 ....A 214784 Virusshare.00077/Virus.Win32.Parite.a-966d18ca6e58ac07290f39e36d7cec47c0a5909029f9cb3837d6bba876eabd5b 2013-08-07 10:32:50 ....A 1288448 Virusshare.00077/Virus.Win32.Parite.a-c0035bff750f403d9ff3c78047ed86447f4883f3148d367fcb9103ff652c2c11 2013-08-08 16:31:02 ....A 685824 Virusshare.00077/Virus.Win32.Parite.a-d4ab0b3a6bb3192237d5ccd7ba7f41731a5ea86a97c67445eba788de98850d49 2013-08-06 10:54:34 ....A 338178 Virusshare.00077/Virus.Win32.Parite.a-df0cf22dc16794a99a00a458fac0dc25074b4df9114aaf11cad980f0bf6f6fdf 2013-08-08 08:38:14 ....A 274176 Virusshare.00077/Virus.Win32.Parite.a-e6055ead9ac903dcdfaeac23d0cb4110996e80984b320a8f875809c428f6dcf4 2013-08-08 04:48:16 ....A 322514 Virusshare.00077/Virus.Win32.Parite.b-02a487ae0a80cd5c776e6b16bd0daf530c481efbc03ec3d85e03d9e38b50c17b 2013-08-09 11:47:14 ....A 304096 Virusshare.00077/Virus.Win32.Parite.b-0ce5f3a748c0d7105f998935eca4c038558d9d8e28c0041f24ce27379892f620 2013-08-05 23:44:36 ....A 2192346 Virusshare.00077/Virus.Win32.Parite.b-0eb238350602124acd45fc87e50e83802e9bf2ac2003ecb27889ee3a051ffef7 2013-08-06 00:24:04 ....A 255450 Virusshare.00077/Virus.Win32.Parite.b-0eb60eed3ae65c92dc5c1c1c17d8a0831c5144481a7fcbcb350f62728b02c84b 2013-08-06 01:50:04 ....A 243168 Virusshare.00077/Virus.Win32.Parite.b-0ece11d077d6188a9231200c31df3d8f716560c77f6283ff41800b3688cabe68 2013-08-06 06:08:20 ....A 183772 Virusshare.00077/Virus.Win32.Parite.b-0eebe996c4aec057949cb7d54e9ddc8e6d1f0c6b341187dce72663e857e01fec 2013-08-06 07:18:38 ....A 235986 Virusshare.00077/Virus.Win32.Parite.b-0f036370c37c1ec42a68a9e56ef6b028806142ab17f933cd446d685d07325d29 2013-08-06 11:46:18 ....A 227290 Virusshare.00077/Virus.Win32.Parite.b-0f3d7bd234f77c3c95606a1ff97f4d7eb8448a42886add6fc1208377fc3db92a 2013-08-06 16:13:44 ....A 248802 Virusshare.00077/Virus.Win32.Parite.b-0f68d1cf4813b05991894c5cc23e9e6ecc15f064acdd9eb3a55357b39e920d3c 2013-08-06 21:18:20 ....A 225756 Virusshare.00077/Virus.Win32.Parite.b-0f738e3fac83231209cb85477a340eb5c5cbec9599e1603060ea3c701c14d534 2013-08-07 00:11:14 ....A 238044 Virusshare.00077/Virus.Win32.Parite.b-0fa6f4358df1eb8be8c603afb3a7addd8ffac673e8a6a5db67c3f3bee89bda8e 2013-08-08 09:39:18 ....A 3006430 Virusshare.00077/Virus.Win32.Parite.b-109bd4492395b11fe1d6fb8929461b47438e88a7d9c5fd55ef384a53ec2a8284 2013-08-09 09:21:04 ....A 738782 Virusshare.00077/Virus.Win32.Parite.b-13ee11309920388e25e831af6bfd4e1d1edada17643fa2bbec57543e6f06f3f2 2013-08-09 01:52:10 ....A 1107414 Virusshare.00077/Virus.Win32.Parite.b-1461dffc7d2a9b4a86e2d81f81e2b1bd3958e1e3a89b8df42e74639f56af19b9 2013-08-09 06:52:04 ....A 201692 Virusshare.00077/Virus.Win32.Parite.b-15e06d2287d328a3a822afe9a2d16f37110731405bd918e4215f0366a56138e3 2013-08-07 14:03:56 ....A 280534 Virusshare.00077/Virus.Win32.Parite.b-1a376eb20d5bcf27492e6a9be6eee3de2035af57c58cfe3a9487f932225b4f5c 2013-08-07 18:38:28 ....A 507354 Virusshare.00077/Virus.Win32.Parite.b-1a713f3e8f23a48c058d9e42b4b1068ac8548b62ba2362034bb37b712be1f7db 2013-08-09 07:10:24 ....A 431058 Virusshare.00077/Virus.Win32.Parite.b-20665cbab14158c5bd0508009491a9096b2a25802bd8ebd0b3dc182fa6dae7a3 2013-08-08 02:06:18 ....A 208354 Virusshare.00077/Virus.Win32.Parite.b-207180670e37e4ce9705d7701980b8d9ac57c97318ae47e8afa51c6bc10eadc7 2013-08-08 08:07:42 ....A 681430 Virusshare.00077/Virus.Win32.Parite.b-21d008543f44a28b43ab4150fdced3291384322da5a9ea75a8ce9c6045d1d0a3 2013-08-08 19:53:54 ....A 1567712 Virusshare.00077/Virus.Win32.Parite.b-2673be4a5cc60d286dea6ededce8d685464c7fdea1ca6c4bd184c3c4dce2b6b0 2013-08-08 12:17:08 ....A 914906 Virusshare.00077/Virus.Win32.Parite.b-3165fec46629925f486ccdcd284c3b354a38f7db542658b15503091fbed43c6a 2013-08-08 12:20:04 ....A 914902 Virusshare.00077/Virus.Win32.Parite.b-316f9b2ba2dd32ce962da4fdb0448ecadce9e4be903ee88ff315048683486dd3 2013-08-07 01:32:02 ....A 6366172 Virusshare.00077/Virus.Win32.Parite.b-352cef75e7bbbac9ba9f76151a448c1979a58b569beeea9d5b4a09ee81323d9e 2013-08-08 09:57:32 ....A 525790 Virusshare.00077/Virus.Win32.Parite.b-35b4dd9bc1bbb946bd5f89e907253325d6858ce7dee304278dd8b84f9c760ea8 2013-08-09 13:43:20 ....A 200666 Virusshare.00077/Virus.Win32.Parite.b-37f8a8665063084c37003dada61de16146a9904faba191810b6d2633718ea556 2013-08-07 19:51:54 ....A 350722 Virusshare.00077/Virus.Win32.Parite.b-409b4d25b8035beb060722f0a333f63f5a1b8dce6750e2393fee8957f35bada2 2013-08-07 20:00:04 ....A 513226 Virusshare.00077/Virus.Win32.Parite.b-442a782a1f27d17b3e823840242202257933da922b92fcfc8d74d651ea22b181 2013-08-08 06:41:50 ....A 1085912 Virusshare.00077/Virus.Win32.Parite.b-447b47403b97796599d01a49350b342116d706328ed7020278c5307d281c359a 2013-08-07 16:30:04 ....A 491664 Virusshare.00077/Virus.Win32.Parite.b-45837864903365d58c1d84ec5a732dab52e81b6636feee119952b68e37049f02 2013-08-08 22:06:32 ....A 243164 Virusshare.00077/Virus.Win32.Parite.b-47c62d906f6c657246f820d64869b1f1028ba0d51be82bed3ee2be62b8f8a769 2013-08-06 12:30:26 ....A 1032152 Virusshare.00077/Virus.Win32.Parite.b-4851fe92f4d600eab0f7d58d97aaf5e1465012ea766c28e29960d41eaa3741be 2013-08-09 07:10:10 ....A 226772 Virusshare.00077/Virus.Win32.Parite.b-49973f3b4985cee3e03bfe6833122cdd304893875b02f8be1fb1b3f74717efb4 2013-08-07 22:45:56 ....A 195034 Virusshare.00077/Virus.Win32.Parite.b-49d4531a151784a61835d6fda56744b191d2a89c7a63d248bc0181f234b97360 2013-08-08 21:33:40 ....A 292310 Virusshare.00077/Virus.Win32.Parite.b-4c4eebac2d6ddc92714f97deba772386cfc210e03a01277db46664029eb567e3 2013-08-09 12:23:22 ....A 187862 Virusshare.00077/Virus.Win32.Parite.b-4d52f8cb49c422cea4a4c67afdeb806652045d5c84aa6aa9e6efb886b13ef6b1 2013-08-08 12:40:50 ....A 339928 Virusshare.00077/Virus.Win32.Parite.b-54fd0c1b702dd2723c23daea3f1e16fd684fd28a61d919795f51b53b9873a5cc 2013-08-09 12:51:22 ....A 293846 Virusshare.00077/Virus.Win32.Parite.b-57b9906ba066bc10f2c03d485b06c7dc482fe292e6b895f4f5d6d69347e94f26 2013-08-09 01:08:30 ....A 240094 Virusshare.00077/Virus.Win32.Parite.b-60efd1750ba344612adf200410224bfc26e1550a51ad3f23be71ef552c629ab2 2013-08-06 11:58:00 ....A 382422 Virusshare.00077/Virus.Win32.Parite.b-612042ed4e8525e30d9272034e9c3258f3f52e779baf0c4423b1daa624e50257 2013-08-08 16:31:22 ....A 195034 Virusshare.00077/Virus.Win32.Parite.b-63d0d39d036057eb69c6662913e1b937529cc88fbd27b3f6488f006e6480299d 2013-08-09 12:34:22 ....A 484832 Virusshare.00077/Virus.Win32.Parite.b-66c55ef0e2323920abeef5fd30367edf14788e4d41b4027c385ff3bea0c5ff05 2013-08-07 21:59:22 ....A 282588 Virusshare.00077/Virus.Win32.Parite.b-670dd3b54e26db6352d2cd977088043f7bf3d2602b3ecafa310acd4342f812a2 2013-08-08 04:23:10 ....A 194010 Virusshare.00077/Virus.Win32.Parite.b-69669855b71a3f646e569454653cb466cdfbcf882d14f664d1e7c6090c3486c7 2013-08-09 02:00:28 ....A 217046 Virusshare.00077/Virus.Win32.Parite.b-6b04cff5cd174df840d5463963e5a4cad99592c621f583c3aaa0392734008a82 2013-08-08 17:23:32 ....A 192474 Virusshare.00077/Virus.Win32.Parite.b-6d7f04f2f364ade48f4839ab680e1653745141574576abd5c57e0a8fc748749d 2013-08-08 19:37:14 ....A 222686 Virusshare.00077/Virus.Win32.Parite.b-70a566b9854ec83e09ecd8a06d5f26224ef8842c3909a2bc2802bf9284589fbc 2013-08-08 12:49:46 ....A 217054 Virusshare.00077/Virus.Win32.Parite.b-7500e078029189d56741d4bdb44ea1b588f983343a9921695c92d7da06ec2b55 2013-08-09 10:16:26 ....A 815062 Virusshare.00077/Virus.Win32.Parite.b-7627b37d7bb298f4a96887b843f1739f874e7ef6f0a291c659ed7e09d122db8b 2013-08-08 12:46:24 ....A 815072 Virusshare.00077/Virus.Win32.Parite.b-7a499d918d49175b4d64353d853d29efda94893b499474978cdbea0f981acd9a 2013-08-08 12:17:34 ....A 525788 Virusshare.00077/Virus.Win32.Parite.b-7d58e373a54281ad65c272a8da5336d4821a50e1fb72cf89daf27254b8eb20dc 2013-08-09 03:06:58 ....A 192466 Virusshare.00077/Virus.Win32.Parite.b-7f41493abe17349deb0dd076b5f9a5705304ab2673bb234c81045c4e926c41ad 2013-08-08 09:56:52 ....A 484832 Virusshare.00077/Virus.Win32.Parite.b-7f836a5c12d673678b44da18e2ebc00b43b573bf90d7e0e018bb47b011c03e93 2013-08-09 08:22:26 ....A 239066 Virusshare.00077/Virus.Win32.Parite.b-81cc1b9e5ff9adf3072ae654d910894cd1bde87c8b3cb2fbeccf01e40289a01b 2013-08-07 22:47:04 ....A 192480 Virusshare.00077/Virus.Win32.Parite.b-82c17e4b4c003318c412a2385811767ddd3a7c18af9c59ffb9c47936e8877d3b 2013-08-08 06:20:30 ....A 232404 Virusshare.00077/Virus.Win32.Parite.b-87b5082f9f0c3494024c740086c067737e33db6f13ce5fbd991163c8fef65498 2013-08-08 00:23:46 ....A 525790 Virusshare.00077/Virus.Win32.Parite.b-8f1e3e948a242d0dafae85591c4fe9ffb7c3c54b28635a0debf2e06c81fbb158 2013-08-08 07:04:32 ....A 815064 Virusshare.00077/Virus.Win32.Parite.b-8fd7547371c32018dbe783ec2996de4811534e5aab77a641d2a4d448d3438b9e 2013-08-09 02:07:28 ....A 706528 Virusshare.00077/Virus.Win32.Parite.b-9a6b4b7df770c8e4efd793535e7fa1a1df2ffebea501aeb6a345bc318c1dad87 2013-08-09 03:17:54 ....A 216534 Virusshare.00077/Virus.Win32.Parite.b-9ace94c61040dd4bd34ad047d0edeb2b82d260e91e2cb329a8c5834a2d9f7ba9 2013-08-08 00:53:40 ....A 192474 Virusshare.00077/Virus.Win32.Parite.b-9c9d0a7029cb4adf0710a46c3debc4c8624d66316f262c317996cc371193df6d 2013-08-07 19:59:26 ....A 1756630 Virusshare.00077/Virus.Win32.Parite.b-a0003c38ac28bfa89e71c3fc4c619ec28fc91aaa9e979aae1e8654045076bf95 2013-08-09 03:14:08 ....A 186330 Virusshare.00077/Virus.Win32.Parite.b-a00115170192b750880c09f28fab03854cfcff0e085919a8246c9a29b8a82ad6 2013-08-08 08:10:04 ....A 498142 Virusshare.00077/Virus.Win32.Parite.b-a020ebbfdbea0204c9bcddcb83f4fbc8bf5a19a8f7e48b7317ae69f0ecf78ab7 2013-08-08 00:56:48 ....A 738786 Virusshare.00077/Virus.Win32.Parite.b-a08f4cab52ea71f2bbd6bf5c28de0bf6732671905a422d0d33777b4008171aa8 2013-08-09 12:33:48 ....A 198620 Virusshare.00077/Virus.Win32.Parite.b-a3f1dd48433386ea54c7be8f65b097cb4a3a683ac01c0fdca3eec2db2387caee 2013-08-08 06:53:16 ....A 212440 Virusshare.00077/Virus.Win32.Parite.b-a50651e01b827be94c76931968b5fb6690c3f715e39cdf6c63337cdcf783d764 2013-08-09 01:30:08 ....A 914902 Virusshare.00077/Virus.Win32.Parite.b-a8f77f1a2b727271d60e2c37ccefb88571c64339937f49addb813582aa44253e 2013-08-08 07:46:04 ....A 914900 Virusshare.00077/Virus.Win32.Parite.b-a940612ab09ce0430853b2e5b97177a4a2dce411fd361ab39afdaa5af4751102 2013-08-09 04:24:38 ....A 231388 Virusshare.00077/Virus.Win32.Parite.b-a9bd402ad7fa4d3922cdbb7a80d31190d23ec25a720f080fff1c729128eb6280 2013-08-08 23:58:58 ....A 914902 Virusshare.00077/Virus.Win32.Parite.b-ab0c71de43a356f5e7f5bbace809e684eddd3583406067f47bbf0955ae9c1264 2013-08-08 07:43:24 ....A 192476 Virusshare.00077/Virus.Win32.Parite.b-afae893226e13288faeca31dff64d4a034c3d702886ae888c5980e199a6733b3 2013-08-09 07:21:30 ....A 815066 Virusshare.00077/Virus.Win32.Parite.b-afd3475be30fb11eb562f6d2adfaea69ca5f56b1e320b053acd603cb0d149025 2013-08-08 05:08:36 ....A 183258 Virusshare.00077/Virus.Win32.Parite.b-afd883e4c25cdcaebcb15d27fd4caad016a218a497630443c3be554a90af6755 2013-08-08 06:33:22 ....A 815072 Virusshare.00077/Virus.Win32.Parite.b-b75ecd3b5ec16818cb1622a5922883f8fd90fabdbb35732a2238f8c9304bae45 2013-08-09 10:50:04 ....A 196568 Virusshare.00077/Virus.Win32.Parite.b-be405b513d8cad7448546437b994ba079a13ea1dc3dc26ea0aa29f0308c1e064 2013-08-09 12:24:20 ....A 226772 Virusshare.00077/Virus.Win32.Parite.b-bfceb6bb68a2b3a2d2d3ba63a1c8d6274a3fa545289f1551adbf3f74251dd552 2013-08-05 20:05:06 ....A 2942432 Virusshare.00077/Virus.Win32.Parite.b-c125b30d170ff218a91ff5c467e083dba85d24553e5596587dcd7b0146c108df 2013-08-07 16:20:28 ....A 1318912 Virusshare.00077/Virus.Win32.Parite.b-c26659e38284833a64f080f2293e8dfd1a06bf884e07d19c5cf6d0e0d405479d 2013-08-09 02:27:06 ....A 484828 Virusshare.00077/Virus.Win32.Parite.b-cfdf5cbbc085c592219c22e6b24d9ed7c8e7da2efbad2c35f199aa2713321c8b 2013-08-08 06:33:52 ....A 2550236 Virusshare.00077/Virus.Win32.Parite.b-d07abe4a02c14dd63cce9a4d63de7246f52ca098b0c1e2aa59517c987a783d2c 2013-08-08 23:13:54 ....A 200192 Virusshare.00077/Virus.Win32.Parite.b-d3d3b45fb36c0ee2ce809a2777c33b4215f3c3bdb52c51b8495224294c02709d 2013-08-09 06:53:58 ....A 827356 Virusshare.00077/Virus.Win32.Parite.b-d3ef3f3db2fb7ab6c8ed8ea1727888faccdb35f53378c00e879a64f6254e57e9 2013-08-08 04:40:22 ....A 914906 Virusshare.00077/Virus.Win32.Parite.b-d66e585293b9070baf98a6d8aaf8c774a297b5fb0e919955ea0d4c3743f7ea38 2013-08-09 05:57:12 ....A 934364 Virusshare.00077/Virus.Win32.Parite.b-d749530ef4c7ff7f7d499ccc25563e9b05f6a4f793b6ed3a332f8c9077f67936 2013-08-08 09:08:30 ....A 183258 Virusshare.00077/Virus.Win32.Parite.b-e00aec50c58d9559cf242b385482574ef313ca2d6d21621aa3a574311ec3bf47 2013-08-09 03:03:12 ....A 318944 Virusshare.00077/Virus.Win32.Parite.b-e2815e43499a691798fc389170104b71d5d280e4fb5114a3ce7cbb34ab600203 2013-08-08 23:55:16 ....A 31285714 Virusshare.00077/Virus.Win32.Parite.b-e33df6b1ea1f94f2645b288fcc62fb488d5ca7d870fa55d3c6fef8a7579254b3 2013-08-08 06:33:18 ....A 432092 Virusshare.00077/Virus.Win32.Parite.b-e34fbac34bd346c49d4b51a24c186beaf1a8adb0d8cd8e140d2adfa4138d23e6 2013-08-09 06:52:46 ....A 247264 Virusshare.00077/Virus.Win32.Parite.b-e3fa7711da1cd8963718576ebe135c8c9c954b06fe3c6c2beaf189a29c0e4f82 2013-08-09 10:47:28 ....A 525784 Virusshare.00077/Virus.Win32.Parite.b-e80488fe6860f4bca3b23659bd80faac35140764f8255fd3b76e52c5ef642fc5 2013-08-08 17:01:18 ....A 258006 Virusshare.00077/Virus.Win32.Parite.b-f5ab70dc712b06652e7f9b72841f6aac14f0a7b630b8342b14ad4cff890ce25c 2013-08-08 12:52:18 ....A 192470 Virusshare.00077/Virus.Win32.Parite.b-f8396a7cf4bd9215ccf330b763f8af9982687d95da4c44781bff3999f03c3037 2013-08-08 13:03:48 ....A 509402 Virusshare.00077/Virus.Win32.Parite.b-fab91fe96dd8931919afa32075743b6076c89d98e8ccf8c7dc0999faa5236590 2013-08-09 01:38:10 ....A 214488 Virusshare.00077/Virus.Win32.Parite.b-fb05a92d41d2564875fc6e932d53509308618c8d35b85905f00f93b29f7303a0 2013-08-08 21:05:06 ....A 760796 Virusshare.00077/Virus.Win32.Parite.b-fc2882b866896498febbda12b298922fca6eb3e245099337f1c2a5bb023da5c9 2013-08-09 05:22:26 ....A 285150 Virusshare.00077/Virus.Win32.Parite.b-fc72acd8dfe29c4233abb5e3b1cd4e8aa430a26dfe237dc8ed662c08092d4b1b 2013-08-05 17:06:34 ....A 968662 Virusshare.00077/Virus.Win32.Parite.c-d36115dc073de675d598c4a098874f771abdbaa654416d04e0f0006e0ed71708 2013-08-08 14:36:38 ....A 366040 Virusshare.00077/Virus.Win32.Parite.q-23c16f7c455f272b6376f48e6bf07934ac32442f21d9138b10b5d1d01547aa0f 2013-08-05 21:45:04 ....A 398431 Virusshare.00077/Virus.Win32.Parite.q-ae65a40c4b71f3e1d8e97c116a98fcce8403e011b5a0d1a1dc489303fd8f1395 2013-08-06 15:38:06 ....A 12037688 Virusshare.00077/Virus.Win32.Pioneer.ak-5d97b6aa5b6bbcb0e8b5b57ebe4e04b0be33c0796b6c02f4897a66613ed60ad6 2013-08-05 17:18:18 ....A 51200 Virusshare.00077/Virus.Win32.Pioneer.ak-c6a6af1e6ca3917a5d63f07b3213e045eb051b207205807c874692b8a8d7a736 2013-08-07 04:18:46 ....A 374784 Virusshare.00077/Virus.Win32.Pioneer.am-4119988566ef64b42aa92737f7c8779aaff338b2659500f1d243837b7c17bf0c 2013-08-07 07:37:58 ....A 219136 Virusshare.00077/Virus.Win32.Pioneer.am-424547bf9b560460a65cfa90f44fd4f2e73ba4e43edf12c41787b1f53bc3fcc3 2013-08-07 09:34:00 ....A 260608 Virusshare.00077/Virus.Win32.Pioneer.am-435fb6666125f1646982cb4042dd283cd59dbf2dfd72f92927b2fa816b94985c 2013-08-07 09:19:26 ....A 169984 Virusshare.00077/Virus.Win32.Pioneer.am-959129b897aa7186aff87065676e716f4c05a4c36a6d468bc9ac0072eca18730 2013-08-07 09:40:38 ....A 202240 Virusshare.00077/Virus.Win32.Pioneer.am-95fc12baf834de1527a324317d9eb6d0e11f9ab4cc1f10a88c1331f78d539e22 2013-08-06 11:27:30 ....A 241152 Virusshare.00077/Virus.Win32.Pioneer.am-b55204d840279329592399ea77d0e1c6d85a8efe8210ac9420423a247e9b3b08 2013-08-06 11:27:28 ....A 327680 Virusshare.00077/Virus.Win32.Pioneer.am-b55911ed4e03e70f017a37516e3bafafed5d96462e4656ab4a48f06ed6605a46 2013-08-07 10:34:14 ....A 267776 Virusshare.00077/Virus.Win32.Pioneer.am-c040447d8828f2a3f6effeabccd7330edb478cdef395d0a8d387b3097a4140d3 2013-08-05 18:34:50 ....A 881567 Virusshare.00077/Virus.Win32.Pioneer.bq-0e1d044f220c4f801cab639eabc1ac5cd15ebfefde830a5ebd96e72994c370da 2013-08-06 10:47:36 ....A 115047 Virusshare.00077/Virus.Win32.Pioneer.bq-0f264d0b5c39d795464685911dad040be1f0bcd5ff0ebee40622b01a9d45acba 2013-08-08 15:28:38 ....A 166063 Virusshare.00077/Virus.Win32.Pioneer.bq-210be01ba10ae661f1bea30c6c01292408cfc32206c59863b59b0d19c10a5a9c 2013-08-08 06:54:38 ....A 119647 Virusshare.00077/Virus.Win32.Pioneer.bq-234b3a4797bd6676b26669171cce352b670c1927094d00e13df3bf835b59a0e4 2013-08-09 08:22:26 ....A 78747 Virusshare.00077/Virus.Win32.Pioneer.bq-50b22f69f4cfc111377eaa59ac887e6ddc90a42c25c594441d9af7fdc0f959c3 2013-08-09 12:51:02 ....A 375063 Virusshare.00077/Virus.Win32.Pioneer.bq-59ffea78e3d9e7da754c703a7a3d45608dbf4977383a11515c6a02834d56c016 2013-08-09 02:19:52 ....A 78747 Virusshare.00077/Virus.Win32.Pioneer.bq-622f7427604c888815b0dc9585cd9ca9a51bff91c65d111ac7d44f6ce4262a53 2013-08-08 00:19:12 ....A 141919 Virusshare.00077/Virus.Win32.Pioneer.bq-8f872f5e33fa4b3d386042968d7169addc5f8fb1e6c8548974cef57463b4472e 2013-08-08 00:22:30 ....A 320655 Virusshare.00077/Virus.Win32.Pioneer.bq-acfbc9dfb58240fa03d44e36eed8958e75c5fea1db83f2a3b71d078b9e9d8ba7 2013-08-08 04:27:14 ....A 376327 Virusshare.00077/Virus.Win32.Pioneer.bq-ad2175d172b053cd73369607bf93c5bc59e9015ef2321200a02f8abc422a5100 2013-08-08 19:20:08 ....A 313663 Virusshare.00077/Virus.Win32.Pioneer.bq-e3429997f716d916e17e8a6f9354a9346193be48b204c84507010170cd7911ac 2013-08-09 01:34:32 ....A 173568 Virusshare.00077/Virus.Win32.Pioneer.br-029242e6fd4d3d7c1570d569c7306de499eff12d62900441a8d7987fd04a78f1 2013-08-08 06:18:42 ....A 246784 Virusshare.00077/Virus.Win32.Pioneer.br-03c15ac19d6284105a501f35826989ef94af6ce51dc836bc054d836dfa32a032 2013-08-08 07:42:34 ....A 301384 Virusshare.00077/Virus.Win32.Pioneer.br-08c1c2023939651e2fa5574a057f13c80f1ea817b84cdc24a3fa6c6199b96329 2013-08-08 12:16:58 ....A 264192 Virusshare.00077/Virus.Win32.Pioneer.br-14d9d135cb10a9a6dba4fda358506a5d307de0d8e72b3c69293c306019c657a9 2013-08-08 21:48:38 ....A 1745408 Virusshare.00077/Virus.Win32.Pioneer.br-2348d71885beee358d14097184bd99d86e6cff1b7fdf9ab2f3892dede7b2bffe 2013-08-08 08:10:08 ....A 281600 Virusshare.00077/Virus.Win32.Pioneer.br-4490448be484f4e39c4b003ead67defaec598f5a24e3b18949b448b4075ee834 2013-08-08 09:12:46 ....A 200704 Virusshare.00077/Virus.Win32.Pioneer.br-5225a3e08e46f3432ff72fd26ffb4b0a4cc25288cac6284f8c45a85110c59658 2013-08-08 07:34:26 ....A 241152 Virusshare.00077/Virus.Win32.Pioneer.br-6f85a596d679661e00b03ac7ce6ef5bc0d66ac4bf271d90e1e365a46fe0845cc 2013-08-08 06:06:24 ....A 4628480 Virusshare.00077/Virus.Win32.Pioneer.br-89b02f180e64babd8531c17a23989a1d72d96dbc9fe7b8d28b57ee334eee775b 2013-08-08 04:49:28 ....A 214016 Virusshare.00077/Virus.Win32.Pioneer.br-91333137d18234636db8a32b7bb029332ab2dac12a957fd700b5b75f15805eb7 2013-08-08 04:42:54 ....A 173568 Virusshare.00077/Virus.Win32.Pioneer.br-9230f94b5aeb48247120d5d167b57a11c269cbc0cacfbf95b793029549d1fa61 2013-08-08 05:43:22 ....A 450560 Virusshare.00077/Virus.Win32.Pioneer.br-974dbec628f65f17d669df195fc229ccc5b0a5e68101a7f0eff3724213c2f81c 2013-08-09 06:41:16 ....A 200704 Virusshare.00077/Virus.Win32.Pioneer.br-ac684cf24d099d92f52b1841203f0987667942611495e7a72d5ff9eb7a2fca1d 2013-08-09 01:59:12 ....A 228352 Virusshare.00077/Virus.Win32.Pioneer.br-b54c245a45626f2cef0c8239d8ef0a423d459322e5f35c7c7f7ba9a0b82a6615 2013-08-09 07:39:36 ....A 173568 Virusshare.00077/Virus.Win32.Pioneer.br-de9576fc9d612b31199934e1b3807fea55b92fe163ae12396c77f581c9e7a27a 2013-08-08 16:31:24 ....A 626176 Virusshare.00077/Virus.Win32.Pioneer.br-f08de5c40104ab3d78859e8b84e5f111b591ed95abd7ce866a9eef0603b8e22a 2013-08-08 10:31:28 ....A 752128 Virusshare.00077/Virus.Win32.Pioneer.br-f55faa6b45f54f97bba9d3d14908f41300421ad97df8e5b5c04435a0f9c3703d 2013-08-08 17:05:20 ....A 454656 Virusshare.00077/Virus.Win32.Pioneer.br-fed2f76dd7b1a02918ae4f2fff02f4c35ae86423cc6f32d9fb187d7c1b5ffa30 2013-08-07 15:24:32 ....A 64512 Virusshare.00077/Virus.Win32.Pioneer.bu-c22589fb76edd8598ab5d19043cf515be7db7fe249249c1fadbd513ed3f103f1 2013-08-08 06:23:48 ....A 147349 Virusshare.00077/Virus.Win32.Pioneer.bv-091b596ddcbec2da49e30363bbf22d54898f1d52777fa76c229784811948d72c 2013-08-06 10:28:28 ....A 151552 Virusshare.00077/Virus.Win32.Pioneer.bv-0eae5802088076a4b8a8ae87faf5af9036a568027a26e2841f5ba82ad8722e00 2013-08-08 11:11:32 ....A 998301 Virusshare.00077/Virus.Win32.Pioneer.bv-1158edf027760aaa37369583062c1df0b016047f195fbd662120b0dd0ea83227 2013-08-06 19:23:12 ....A 151552 Virusshare.00077/Virus.Win32.Pioneer.bv-125feb576d79d18ac8387bfab324b475bd4a48bae54bba7b3baffbbbc4b05d04 2013-08-07 01:32:18 ....A 151552 Virusshare.00077/Virus.Win32.Pioneer.bv-14f61a374fda54e5a9c1187655a9fd7957a418a4c9dd714efef284030dc20d79 2013-08-08 11:54:10 ....A 595781 Virusshare.00077/Virus.Win32.Pioneer.bv-16dc247401a3f53235a204ee9a60a57cbd59cae8dba64e4e28a80b6bd053a043 2013-08-07 16:20:28 ....A 151552 Virusshare.00077/Virus.Win32.Pioneer.bv-1ba9f121bce7503bf45d3f6ec601e5199dd924e624c940001ad72b5f81541cc9 2013-08-09 08:30:04 ....A 131429 Virusshare.00077/Virus.Win32.Pioneer.bv-21ca5b7f86aafe4a0f434248bf0262ac6e6167ff8cfb2352b10a96610afc35d5 2013-08-08 04:48:28 ....A 169601 Virusshare.00077/Virus.Win32.Pioneer.bv-2d8a33fe5eaf4b7bad1b9cf353b7c58532e8bdd4f6bf373adcc8896b07c6e75a 2013-08-06 13:51:16 ....A 151552 Virusshare.00077/Virus.Win32.Pioneer.bv-3af6412d032a02aa412c929c6cf15f7940f333b22d78bbab16db18b3c841f9c4 2013-08-08 16:04:06 ....A 275149 Virusshare.00077/Virus.Win32.Pioneer.bv-659918c8e3686098c2dd7ad71060c66498b358aef79c05dcf41d904dd2862215 2013-08-07 11:35:00 ....A 152064 Virusshare.00077/Virus.Win32.Pioneer.bv-6d79ee4ee1ddc3c1ff23a8f6fc794f09330e1ca6bab8d22975329dbb1e7bcebb 2013-08-07 14:28:54 ....A 151552 Virusshare.00077/Virus.Win32.Pioneer.bv-6ece045dd761a36c1b88776c8bfd45b3f8ace15426dfd8ba7c9117b41e06f135 2013-08-08 02:15:30 ....A 681581 Virusshare.00077/Virus.Win32.Pioneer.bv-71d0f137f80b0acef0954549ea34ecd861e1404a2caf14ab860f3db4ba824371 2013-08-08 14:19:46 ....A 594085 Virusshare.00077/Virus.Win32.Pioneer.bv-76b23f56b4ce4842aa7b92e6597320ae7dcb8500b0b6d14d06626b0e863a74d9 2013-08-08 14:11:24 ....A 179313 Virusshare.00077/Virus.Win32.Pioneer.bv-79106a96f27cad38d54d2fa55850c5655e9edc1b539cdc5d994141cdf76d3a7a 2013-08-08 21:49:14 ....A 484157 Virusshare.00077/Virus.Win32.Pioneer.bv-7ae34c3ab527ea1b74c419183703cf6d692a491179a630996cb9b2ed53f9be24 2013-08-08 09:07:54 ....A 309757 Virusshare.00077/Virus.Win32.Pioneer.bv-8264256abf9c334c28cb5aec765055cc423648514853bde989b75a0faf6dcd35 2013-08-06 10:55:34 ....A 275735 Virusshare.00077/Virus.Win32.Pioneer.bv-8bc153f86b82ca03d78eabd77d37216476206ae171a8781bea679d48fe15c777 2013-08-08 06:54:12 ....A 126489 Virusshare.00077/Virus.Win32.Pioneer.bv-902ae56491a2b5f7a7c75cb3c8eb5221f3a3ee0bf0aff06cb7a38f5f520cd3b2 2013-08-09 07:23:02 ....A 214925 Virusshare.00077/Virus.Win32.Pioneer.bv-924b378cefd4e92c74221c3ba493d6ac2dc6447c3ac65ea1281b053a13bc3736 2013-08-07 07:23:24 ....A 151552 Virusshare.00077/Virus.Win32.Pioneer.bv-94a320e56f65c46575af49760ec6ab4ce03726173f134ced14094b9f18ce3a08 2013-08-08 12:12:24 ....A 143633 Virusshare.00077/Virus.Win32.Pioneer.bv-9e0f4f2987fb55ebf958b18570d08f5c4f089e7581a1c63b42d19b51b67cc347 2013-08-08 19:17:40 ....A 184973 Virusshare.00077/Virus.Win32.Pioneer.bv-9e6261bc1e41162bc89c9b3aa452ec7fd846823fb3034e91cd8d79aae286910e 2013-08-09 02:15:52 ....A 130789 Virusshare.00077/Virus.Win32.Pioneer.bv-a563deea7ebd4af33ab4a19df05b648755fd7186b0e3638a76055b7d9761770d 2013-08-06 15:09:34 ....A 151552 Virusshare.00077/Virus.Win32.Pioneer.bv-b742dc062458ac4af5899bc459eef3bf22efa1c19aa6a9a4905b84dbe9cdda66 2013-08-08 05:30:36 ....A 245685 Virusshare.00077/Virus.Win32.Pioneer.bv-c66c82252f869dea903aa9cc110b46a0b6be4847ee44c466346a1c0ac4c023ec 2013-08-06 20:35:48 ....A 151552 Virusshare.00077/Virus.Win32.Pioneer.bv-e29683cd387a875d7833a755ac1be38dfebdfb4ff577d6b7e782dd137195eb3b 2013-08-07 18:22:54 ....A 779167 Virusshare.00077/Virus.Win32.Pioneer.bv-ecc1632e21d45c47044f9aba9f8254c6d2fa94e50af93ca68c4f5f3ae28e961b 2013-08-08 12:42:58 ....A 219293 Virusshare.00077/Virus.Win32.Pioneer.bv-efc94990f916af3c5bc3c0376a3d8a93879225db54712ed82cc76a494bf4085f 2013-08-09 02:56:38 ....A 159061 Virusshare.00077/Virus.Win32.Pioneer.bv-f5b65a1c02db1019343460ec8823ff9b65487bad29f4a88c02acfae6b8978faa 2013-08-06 10:56:14 ....A 157696 Virusshare.00077/Virus.Win32.Pioneer.bw-397324017ded6df9d9cf25c3fe1ffcf7d2553ac6f192c4fe50cd3c9d056c7cda 2013-08-07 04:04:28 ....A 8192 Virusshare.00077/Virus.Win32.Pioneer.cn-0f51bdef9e0a7413a2ed1370a6d4d305d7eec0fb725be40feb78bf4c97570f7b 2013-08-08 13:24:00 ....A 6656 Virusshare.00077/Virus.Win32.Pioneer.cv-f884506e65808e631b76ebc24d0d00e138e766e97409294870044ac6c892e576 2013-08-09 07:23:02 ....A 119123 Virusshare.00077/Virus.Win32.Pioneer.cz-e91bc3f6949b9db570448369479300bd14ec03bdf957c844616b5b6dc10df44b 2013-08-05 19:43:34 ....A 75723 Virusshare.00077/Virus.Win32.Pioneer.dg-eadbb430d934516d678ab450160ff05f4e8d9e6ddf38c8ef21853a9abdaece69 2013-08-08 17:04:04 ....A 3247432 Virusshare.00077/Virus.Win32.Pioneer.dx-c3399051f0e7e9c8f46a6c5211bcd48854599465f80f70b56da31431029ba3c5 2013-08-09 00:56:48 ....A 621429 Virusshare.00077/Virus.Win32.Pioneer.h-7f9817151e3dba832763889a87bb2aa4a3cf3968b8ac6f56ab8a56effc5b28a7 2013-08-05 17:30:32 ....A 82752 Virusshare.00077/Virus.Win32.Protector.g-bcc2f2614f0b5915e59af0389a7fffafd3b2e69fe277817e4b3095e790144b18 2013-08-06 16:09:02 ....A 751616 Virusshare.00077/Virus.Win32.Qvod.a-0ec627668e4fa9e918ba2251f9576bf502d8f5836928ac20485a10c6c56ddc6a 2013-08-06 11:53:42 ....A 467968 Virusshare.00077/Virus.Win32.Qvod.a-0f39a2797dc03454192b827280baa22860071d024f9dce3ed9556376707ae439 2013-08-08 14:58:10 ....A 118784 Virusshare.00077/Virus.Win32.Qvod.a-0f4103bde4b9e42d42cea6292801d0b996767605ca2bf19944f869803563aac7 2013-08-06 22:14:06 ....A 323584 Virusshare.00077/Virus.Win32.Qvod.a-0f89403a0bc8e97011360eb90512d539216ad1555dc4afe36183b77062b1a812 2013-08-09 06:52:46 ....A 180224 Virusshare.00077/Virus.Win32.Qvod.a-153e8a583a989d2eff645ce869ce18fc58245ca7c4f65cc089ec2dd5af40beee 2013-08-08 13:25:50 ....A 122880 Virusshare.00077/Virus.Win32.Qvod.a-36addb3c5ac8ea9f301bf3549ac3439f21da2f5a0add8701de76ad9df7c7dba0 2013-08-08 12:54:28 ....A 180224 Virusshare.00077/Virus.Win32.Qvod.a-56418fb0081830b376da936af65027a692b5200058c8318328d3521ceeaae41d 2013-08-08 06:43:34 ....A 159232 Virusshare.00077/Virus.Win32.Qvod.a-7040de22e8bf61b829d5937ac448f01c4469a622ef4a8bb6dcc4d427cf047c1a 2013-08-09 05:45:18 ....A 163840 Virusshare.00077/Virus.Win32.Qvod.a-7fcbe51f9214e6313816ae472229fd27094f92a903db3597717fb884f4a65840 2013-08-07 19:22:36 ....A 122880 Virusshare.00077/Virus.Win32.Qvod.a-82378b6d607c7268af4bdd440a5041fd58608e31570200668e2452b8c7913bc1 2013-08-08 23:13:50 ....A 167936 Virusshare.00077/Virus.Win32.Qvod.a-8b9af2fe32328c44ef0298bab30e00dbb1cefc86039d8d7e0b108d2b9044ff19 2013-08-07 01:50:24 ....A 180224 Virusshare.00077/Virus.Win32.Qvod.a-927c49b3d2c4f439d43223770a10a225c7a9dbe33162b16ed3bdf42ed26eeb41 2013-08-07 19:49:44 ....A 1249280 Virusshare.00077/Virus.Win32.Qvod.a-a9b260e79e4d8c89fbff8b4ad8790c1a37c68c73c3c79a3f8843dd406d043eb5 2013-08-09 02:10:18 ....A 532480 Virusshare.00077/Virus.Win32.Qvod.a-b54b9f78d8efdac1573d3e8a2b093e16f9bc586fb5eae0be7336e6091fd47d27 2013-08-05 23:45:34 ....A 278528 Virusshare.00077/Virus.Win32.Qvod.a-da16541bda738b303dc41155f60add950297fb22d57169e481748eae2af94652 2013-08-09 10:31:32 ....A 131072 Virusshare.00077/Virus.Win32.Qvod.a-ee08d801ff558cf8fc6d72b4247fe6daf1e90dcd999ca688199ef87897eadaf1 2013-08-08 13:52:24 ....A 151552 Virusshare.00077/Virus.Win32.Qvod.a-ee60836499ede8b14a96379e4255232c7594e55acb7bcf90e183e87fd77225df 2013-08-09 07:10:28 ....A 180224 Virusshare.00077/Virus.Win32.Qvod.a-f089157d83ccbd99c3595a5e4fe30aad5d7e751a788bc9a8264da77c4bb0f73f 2013-08-08 09:25:58 ....A 126976 Virusshare.00077/Virus.Win32.Qvod.b-51de1a22fc5d20b6e93f66958b12248e4035560130682d33cbda682c1f5548a8 2013-08-07 23:28:38 ....A 139264 Virusshare.00077/Virus.Win32.Qvod.b-625e9567b78ae72310ed36c80435bb913863bb61efe13248f71dfa7b7d76e268 2013-08-08 14:29:40 ....A 184320 Virusshare.00077/Virus.Win32.Qvod.b-6f3feca78552902ca7c43d16d635e032c975243c57de49c6da7b82247609e85c 2013-08-09 07:06:12 ....A 182272 Virusshare.00077/Virus.Win32.Qvod.b-6f802a3826058d902908b4eb22a4543dd6903264b12a58e3c0ed2cb63869b1d1 2013-08-08 12:04:08 ....A 167936 Virusshare.00077/Virus.Win32.Qvod.b-76717ba81ff4f66b3cf5f02cda2b7f3ac02710e7211bfd039c1e14af2e3a4d79 2013-08-08 10:28:54 ....A 126976 Virusshare.00077/Virus.Win32.Qvod.b-7cfd17afb776c67acfdd6f252aeaf88ba149da9f8a00d5f1d922365931d4ab49 2013-08-09 03:04:54 ....A 172032 Virusshare.00077/Virus.Win32.Qvod.b-8542a45bba77ce9e52fb54325b04032f33f668313d6dd6b0a1db6c553614877b 2013-08-08 15:08:00 ....A 548352 Virusshare.00077/Virus.Win32.Qvod.b-b3e3b940ac6e3703dd832d2e4fcf94691f31b3d6d5edf603ef5d92ce4cd50416 2013-08-08 05:12:10 ....A 187904 Virusshare.00077/Virus.Win32.Qvod.b-cf3a06328726ff0550773f2bf797f10f4c2f3f46f292e714c2efdd8cc3eee9ee 2013-08-08 19:03:48 ....A 470454 Virusshare.00077/Virus.Win32.Qvod.b-d063756ec9583e6f9a2ff4a470deacdb7801b7ba3a2b3bd777fc8bb9adf213db 2013-08-08 02:38:10 ....A 126976 Virusshare.00077/Virus.Win32.Qvod.b-d93efad07fc53fe1c1a236dd217a648747a566ce8aa1c7e95e564cbcaa972c2e 2013-08-08 01:30:18 ....A 172032 Virusshare.00077/Virus.Win32.Qvod.b-e05fea8b229ed1a1b9f38c41ac73eda9443793234f5400fd773edb6b0a7b2339 2013-08-08 14:21:56 ....A 247296 Virusshare.00077/Virus.Win32.Qvod.b-f49722287a0cd6c6efed0d58e4780d6bcf17546c3b818a4d80577ee377fe610b 2013-08-08 12:04:44 ....A 126976 Virusshare.00077/Virus.Win32.Qvod.b-fa9413309a7b7c4674440bf3b0877c2b79cf9f8467198acabb40c81af72b7a4a 2013-08-08 07:57:24 ....A 352256 Virusshare.00077/Virus.Win32.Qvod.c-07b9508fa1ff0f84fa25ef505a9745d867acbbaf4a1f10078ea7df2ad6d2662f 2013-08-09 00:43:36 ....A 106496 Virusshare.00077/Virus.Win32.Qvod.c-65111d2b251b6920ffa2ee1d71ee63726a59227ef8a711e04c7fb5d5ddcc295a 2013-08-09 04:24:36 ....A 102400 Virusshare.00077/Virus.Win32.Qvod.c-6953718ab4d5852799ee660c56a2da2240af6b08d65a968f7403856e53e64d43 2013-08-06 10:55:02 ....A 81408 Virusshare.00077/Virus.Win32.Qvod.c-8be9c97f985a9f2dadc14730950133dc1d589c48888158f46aefe9d9a6719f8f 2013-08-05 19:19:38 ....A 700416 Virusshare.00077/Virus.Win32.Qvod.d-e091a212b61b6709ebe0f6736ba7cb073a150da5c1faf7fccf6b755d25e95983 2013-08-09 01:10:20 ....A 610816 Virusshare.00077/Virus.Win32.Qvod.f-066a993b67aefb55f458d083d34ebe785191aa1c8d1f800d22075a7ec3072d95 2013-08-08 20:49:36 ....A 125440 Virusshare.00077/Virus.Win32.Qvod.f-0749b0a345bbee4b34becc2c1f440d792a195075ca173f220d1f93786c135917 2013-08-08 09:26:10 ....A 401408 Virusshare.00077/Virus.Win32.Qvod.f-1283fdf38f4c843985df1ab9b9fe558323cb582c6e9fe106fb6ea36342a64764 2013-08-09 11:46:54 ....A 413696 Virusshare.00077/Virus.Win32.Qvod.f-33afca26c145011869cc7c84e3e039653dbbc54558c0fda423269c77fefdc4b5 2013-08-08 09:31:22 ....A 363008 Virusshare.00077/Virus.Win32.Qvod.f-352807789706f042973098da380c3a47bf271d88fc5e57b04456067705f7fd1b 2013-08-09 13:47:10 ....A 94208 Virusshare.00077/Virus.Win32.Qvod.f-3b3a7f608bc75f8d5243aa6dd9a1696b3268cfe643fd0e554e74e187f851b090 2013-08-07 01:50:04 ....A 403456 Virusshare.00077/Virus.Win32.Qvod.f-68f55bf18479437b273ea502d0557abce76d745bb0180926811f3250d10cfce4 2013-08-09 06:09:48 ....A 307200 Virusshare.00077/Virus.Win32.Qvod.f-7b419e21dda2afed86408e7de2a900a088deff69406a92baf6d9c697348701cc 2013-08-08 09:10:58 ....A 139264 Virusshare.00077/Virus.Win32.Qvod.f-f1001a6726b9594726816ed0d4a2b44a2534dab05ec4779b8e80cb17c53fb58c 2013-08-08 19:32:40 ....A 278528 Virusshare.00077/Virus.Win32.Qvod.f-f3fb2cd3d301aef2131503f23f5aceec1feff9ae29471744eb2f4bd871ded53b 2013-08-07 23:17:48 ....A 425984 Virusshare.00077/Virus.Win32.Qvod.g-00688d1a78a1b06fa30fc7c1da7c0dd58adc8c33dcf549fa1c14ef570fcbe466 2013-08-06 09:22:56 ....A 614400 Virusshare.00077/Virus.Win32.Qvod.g-0f1524d148f2c6c0bccea2d80937b72d2d2da681a44cbd71abff57cb0480868b 2013-08-08 05:29:40 ....A 262144 Virusshare.00077/Virus.Win32.Qvod.g-e977d43bb2e81485aa6ae8dd42a0fd53d8a60d23b6cb89eb804e760581d59c86 2013-08-08 12:33:26 ....A 283648 Virusshare.00077/Virus.Win32.Qvod.g-fc62ca6321369cc0b80dc000fcbcc50cfcce435438ade4649651edf2890dbc5f 2013-08-08 08:48:44 ....A 853936 Virusshare.00077/Virus.Win32.Renamer.a-20c746f875c77bd55fd23de221e82668650a337bcb2cf950762bd49de6c4a7cf 2013-08-09 13:47:00 ....A 974014 Virusshare.00077/Virus.Win32.Renamer.a-7fc0dbeebf1abf324ebf266fb08b7a1a7a15933434f7c253164457174e90b4f1 2013-08-08 07:43:16 ....A 1007057 Virusshare.00077/Virus.Win32.Renamer.a-8e34ec99deecad5d31a94a7e702f549737bd5b76331176b7f48c72833272908e 2013-08-08 15:52:18 ....A 167936 Virusshare.00077/Virus.Win32.Renamer.e-4361b4ab5149609cbcee359d3e3fa4f85ec1feb9c084c38b7bb50c62099f5004 2013-08-08 00:21:18 ....A 7274713 Virusshare.00077/Virus.Win32.Renamer.e-9a3a71a5027d645a64b5c2277cb1383eed0d91fa7e17be8c7ae9d672276b5e51 2013-08-09 06:31:30 ....A 534016 Virusshare.00077/Virus.Win32.Renamer.j-021b764590589e1126e093e800a53207159db47c5151338471bcec269d6f43c6 2013-08-09 12:52:58 ....A 534016 Virusshare.00077/Virus.Win32.Renamer.j-187a03fbdea31f15d7302acfe2c052569a7bd68d00ef703e6e70adbadc992612 2013-08-09 12:50:28 ....A 534016 Virusshare.00077/Virus.Win32.Renamer.j-3fe82d4b4c9f61654095383c576c42d785263ea59b435c2dc1537bed5f5feb43 2013-08-08 08:59:26 ....A 534016 Virusshare.00077/Virus.Win32.Renamer.j-68dec9db59dfcf5b7ed53d49f064f0d0720895c1fe479fcc8471b98d3c3a0270 2013-08-06 21:46:52 ....A 385860 Virusshare.00077/Virus.Win32.Renamer.r-0f80c016da4d9306de2fcff8242b5d742cf82355216ca61468da64a55adf8806 2013-08-08 08:11:56 ....A 128512 Virusshare.00077/Virus.Win32.Resur.e-00efe565916f040c21694431a0753a2d1ac554af2350b395bf52f4f07b527f83 2013-08-08 14:27:30 ....A 51712 Virusshare.00077/Virus.Win32.Resur.e-0179afc527ffcae831739ff54c142d15f6520fa8a31caa2012bb3ad29256a7de 2013-08-08 08:49:00 ....A 165888 Virusshare.00077/Virus.Win32.Resur.e-054fd56cca7cc80e1c5c52f05147425d61bcb36f5b77e1f52715119c61622273 2013-08-09 08:01:50 ....A 54784 Virusshare.00077/Virus.Win32.Resur.e-27fe7768b8958e9581db973a99a1e409235ea392393c974338b09acdb9b55928 2013-08-08 06:47:26 ....A 221184 Virusshare.00077/Virus.Win32.Resur.e-2d954a6e7cbdd7c64d34b5ca8433e993d3987761bd18ada76219eebfcaca9e01 2013-08-08 09:58:06 ....A 279040 Virusshare.00077/Virus.Win32.Resur.e-32b94508d3d9a385a17cbf6f7b025c14a2cb7f2b9bb97ee3045e8892505e8727 2013-08-08 14:17:50 ....A 381952 Virusshare.00077/Virus.Win32.Resur.e-33af41ce4f077407baec41680f5bd1585b74698dd3a9ca5bd3488e7784deed75 2013-08-09 01:39:04 ....A 78848 Virusshare.00077/Virus.Win32.Resur.e-344ec42bbea4d4d54451c0a98485677aefe821caa455a0f212fded0f97d939c6 2013-08-08 09:10:04 ....A 159744 Virusshare.00077/Virus.Win32.Resur.e-372f4ef0419279f361ed820a60dae41ea9f0450f5d1d3d89903abeebf69727ef 2013-08-08 09:19:06 ....A 221184 Virusshare.00077/Virus.Win32.Resur.e-5372dc6e652b1585b3be4f06eae7d5c3d9deb747525ee29b3a691634a13e51b1 2013-08-09 12:50:02 ....A 182272 Virusshare.00077/Virus.Win32.Resur.e-5ca9f63921b81b4329c1450b526d319074afd0468cb6aaedb2d449791193c5d4 2013-08-08 04:48:54 ....A 57344 Virusshare.00077/Virus.Win32.Resur.e-63e16454a16ed294c65f40ffbacfcb8e4a2313ad248b1f8df716344b57b04642 2013-08-08 07:05:00 ....A 45056 Virusshare.00077/Virus.Win32.Resur.e-6a866d4ac2f6c6fe967a079b603deb4ff7f0a6f9dc0743a7ef966ec1bbead903 2013-08-08 15:21:36 ....A 72704 Virusshare.00077/Virus.Win32.Resur.e-6ee8a8bd40a2a39dece51e51623a1e4fe9dc5d4d1a55bacced6e2776031ab428 2013-08-09 00:19:08 ....A 122368 Virusshare.00077/Virus.Win32.Resur.e-7616abf4e14eb5b7337b336a73521a8fe57d8124ed31ba576c5ebf24f48eda50 2013-08-08 13:26:52 ....A 99328 Virusshare.00077/Virus.Win32.Resur.e-784305239b96bbf5118191a14901ddede83d5928505e882ca1803b790bcd067c 2013-08-08 05:35:04 ....A 83456 Virusshare.00077/Virus.Win32.Resur.e-815f6a1f693c740002db231e0f887ee12a5cf659bdb847fc9493ba5298edc805 2013-08-08 02:12:32 ....A 174592 Virusshare.00077/Virus.Win32.Resur.e-86b75e47834ddaeaba2adce063213fed62aa8177a88c40f3ebd806164fbb9d31 2013-08-08 01:57:04 ....A 64512 Virusshare.00077/Virus.Win32.Resur.e-8ee973bae05f7e90fee2cb43bb556f4295160cccfcdf985078ce32fdd5815131 2013-08-08 05:52:42 ....A 147456 Virusshare.00077/Virus.Win32.Resur.e-9a417a9e59d9229f26d4d1901e7aa52802ac7983d1f74af8798f1c815707bc46 2013-08-08 06:18:12 ....A 165376 Virusshare.00077/Virus.Win32.Resur.e-a10a6f200bb7e9231daa7bbf79908a81ff3f5a1d1fb41060679f5edeb7c9c2da 2013-08-09 00:58:16 ....A 386048 Virusshare.00077/Virus.Win32.Resur.e-a47af19fbca1c58d580b8b1c86c9ee7600f1ac5c165988a93ff247d60e144f96 2013-08-09 10:04:22 ....A 43008 Virusshare.00077/Virus.Win32.Resur.e-ac0cd023836e1afd3ddf698e42b75e2435600b3ac1cdb6aac7b5d5cdda0f06fb 2013-08-07 23:19:48 ....A 143872 Virusshare.00077/Virus.Win32.Resur.e-b5f9ab7d80bf772ed08b11909d499f71f58cf67580fbfad8310322e2662cce8c 2013-08-08 04:20:38 ....A 174592 Virusshare.00077/Virus.Win32.Resur.e-bc8711090be1f95d95e39143b7d8aafe488de34fd17fb5d8217eac47dfc0b7e5 2013-08-08 08:23:22 ....A 577536 Virusshare.00077/Virus.Win32.Resur.e-bf8fea72130e058a5dff47c71890d0b4403f10dce7d5900090dd72a129fd7c10 2013-08-08 06:47:30 ....A 72192 Virusshare.00077/Virus.Win32.Resur.e-c39e594d43389d49572d1f60811fbd9d3ad9987bde9efd812f9ab8a7a67992d8 2013-08-08 06:35:48 ....A 706560 Virusshare.00077/Virus.Win32.Resur.e-d1f20c4e0f26210c059f282efd139985f3191555bafbfbf62aa9bf122d85ee24 2013-08-09 02:00:38 ....A 102400 Virusshare.00077/Virus.Win32.Resur.e-d213061c5cb4c4aa364c2080500a85c5f3185244e3858e3ec184bd7a3950dcf7 2013-08-08 15:51:52 ....A 494080 Virusshare.00077/Virus.Win32.Resur.e-d2f428742c461df88e162bf0bf4ce3415c6c376e773867657eb8ce5b8887cccf 2013-08-09 10:07:06 ....A 553472 Virusshare.00077/Virus.Win32.Resur.e-d6e219cc07fe768f9b50fa44799875688069f1d3c0b7ff48291882f75b4d6831 2013-08-08 02:18:36 ....A 197120 Virusshare.00077/Virus.Win32.Resur.e-e706ebb0b29920e1d1190646e8a436210fe84f47a6d4f341391ab319d9f71fbe 2013-08-08 00:23:12 ....A 54272 Virusshare.00077/Virus.Win32.Resur.e-e8fdf8abfea3f9ddd03eea9d9880281e191c2846e0d74e74841d6406418b8d92 2013-08-08 15:06:40 ....A 182272 Virusshare.00077/Virus.Win32.Resur.e-eeb3ec006c38fcbdd8d8f8f92fe8f2d08d57b6cad2ab7f708329ba6f5f153d93 2013-08-08 14:04:38 ....A 122368 Virusshare.00077/Virus.Win32.Resur.e-f0026484c5599827c6f9a231637a86d6cd17d5fc9b0d0891ad355372b18f5469 2013-08-08 19:36:46 ....A 44544 Virusshare.00077/Virus.Win32.Resur.e-f0b9d347658c36760059ca171fb010cb40f733c64c5a628ef202ae859b54adad 2013-08-08 17:48:04 ....A 320000 Virusshare.00077/Virus.Win32.Resur.e-f32e94a3fa0311e015b72fa86f9550be11e8c3b58eac2f992731087983c8a131 2013-08-09 10:17:02 ....A 128512 Virusshare.00077/Virus.Win32.Resur.e-f9ffbf5df98e02defc49de73f4bd8bbcf0a8c906e104c271a677642bdbb9358b 2013-08-08 17:01:02 ....A 71168 Virusshare.00077/Virus.Win32.Resur.f-23cfbc30425bbe112ade05d4ccce5dce4812af22d0a11fe1844f0e3c77407dbe 2013-08-08 05:52:42 ....A 52224 Virusshare.00077/Virus.Win32.Resur.f-24ead3a5271ae07418fec9b00561109d56bfe2b3b5e7b6f02153504425c08ae2 2013-08-09 07:19:14 ....A 137216 Virusshare.00077/Virus.Win32.Resur.f-25b4804f3e7feeefbf4a5b401c2c2e2521b3276c62d05aeaab28644cd447734e 2013-08-09 10:51:52 ....A 52224 Virusshare.00077/Virus.Win32.Resur.f-26aa3e69cb64ff44cd73f5b6c6ec6476774c211ffb9a04b5fcfebfa0c382991c 2013-08-09 09:22:44 ....A 82944 Virusshare.00077/Virus.Win32.Resur.f-2df46ae3e4e91967de205ae50e31b10e6400a8b5a243e39abfb50fab938e9c0d 2013-08-07 20:45:36 ....A 68096 Virusshare.00077/Virus.Win32.Resur.f-442033a9520d3e154f358d5a4692c7d7c7577b136ff1e8100a55a4342b842b52 2013-08-07 22:55:42 ....A 90112 Virusshare.00077/Virus.Win32.Resur.f-49dca4e456fc63145fa612f3d1a165b97e89be296d253cd6dfbb533fee9b5268 2013-08-07 22:02:20 ....A 90112 Virusshare.00077/Virus.Win32.Resur.f-4ac4d5dc33633fe6fe7d99b560b996244801f2cefbcbd755d082c9c19143690a 2013-08-09 05:55:24 ....A 66560 Virusshare.00077/Virus.Win32.Resur.f-4b75df6c6a26f98c9c1bbb8cc8d4c731a126f2978fd8e013767db9efb24c25da 2013-08-08 05:36:56 ....A 71168 Virusshare.00077/Virus.Win32.Resur.f-4e6520fefe002767978ba050c3730171462f6141dd5636ef714b020fbae6a62c 2013-08-08 05:16:12 ....A 43008 Virusshare.00077/Virus.Win32.Resur.f-4eb7edd528715b2ae2f12804ad43c993a11cf9ca30b73be5e848d4df20bd987e 2013-08-08 12:51:42 ....A 320000 Virusshare.00077/Virus.Win32.Resur.f-561af0ab86a0282ccdf8b114572a71a8dd16aee2e96ea2ac9ca591329e78e288 2013-08-09 02:29:30 ....A 419328 Virusshare.00077/Virus.Win32.Resur.f-607ba42e2d803184b29f7ad8bb01eb65ffdbf8fa70a227673e40f3168dd5a6fc 2013-08-08 17:44:22 ....A 116224 Virusshare.00077/Virus.Win32.Resur.f-69617f05983bc9b5620e64d56ede99bb00861bcb71f60e8a8a224b4f1d9be43a 2013-08-08 00:08:44 ....A 446464 Virusshare.00077/Virus.Win32.Resur.f-6b0f53899388aae1166870d0208188b7b960a3e2f8c137c1904d421c055eba83 2013-08-08 23:18:22 ....A 102400 Virusshare.00077/Virus.Win32.Resur.f-6b53c8d8ab76384de4bd1a28c0cc7cf8948fd3b8d18945eace22d4a1793b009b 2013-08-07 23:29:24 ....A 105984 Virusshare.00077/Virus.Win32.Resur.f-6ba211cff72e0a517af3d5c17fcb07d7204a3469cb528ad4b24e43bded7b3aa0 2013-08-08 05:30:50 ....A 141824 Virusshare.00077/Virus.Win32.Resur.f-6e8745d24e5db79d82cbd63db3e8d781caee0379fe5544ddebe090628c8cd394 2013-08-08 00:18:10 ....A 174592 Virusshare.00077/Virus.Win32.Resur.f-6e9c88af080e5cab4c6fc9a46d7d658b3fe0f781a62ff6fcb461205590e56ec1 2013-08-08 12:52:18 ....A 320000 Virusshare.00077/Virus.Win32.Resur.f-77cd22cc9f0a433553c17a0431817ef7146ade4cf0f07f51890d03c72623e660 2013-08-08 10:28:56 ....A 147456 Virusshare.00077/Virus.Win32.Resur.f-7c0d903bc0b265450c09010da605fbdcd42bff623314213a53fc21fe9c60dc77 2013-08-08 12:04:38 ....A 45056 Virusshare.00077/Virus.Win32.Resur.f-7cbb240d4c884739b9b0521b364e39b4a236ea1aa7eced9565abfbbdd7a28b92 2013-08-08 14:29:40 ....A 578048 Virusshare.00077/Virus.Win32.Resur.f-81c824b923a09878ff51dbf97dc628483d43d9c17b295c64759720733e092c7f 2013-08-08 00:37:06 ....A 578048 Virusshare.00077/Virus.Win32.Resur.f-827f7d96089eb3cc5748468a71df77b03f8fd7584beb079683c7a3cd81ff7651 2013-08-08 09:02:34 ....A 827392 Virusshare.00077/Virus.Win32.Resur.f-84c2a9cacd9584fb337ab845c46576c318a33b549cb62a0a9bf8fa120bcb2493 2013-08-08 07:17:54 ....A 322560 Virusshare.00077/Virus.Win32.Resur.f-8a733079631c68cddfa9da620bf4375ee007350669b3838fe76ca96eff46ece6 2013-08-09 03:03:48 ....A 191488 Virusshare.00077/Virus.Win32.Resur.f-8c9c145286319a8d7258b5c47186089bd97ce0233ca99d7ecae2a7af317a18ce 2013-08-09 02:29:06 ....A 578048 Virusshare.00077/Virus.Win32.Resur.f-8d9e94af03a329f83ddb892bb93cf4b912beae1068e72d2769851498b491ac2c 2013-08-09 11:23:46 ....A 126976 Virusshare.00077/Virus.Win32.Resur.f-8e7a6c60abd6b7b429abdbea2c0058fcf30bb5900d4bed4a13cbe459470d6242 2013-08-08 08:55:54 ....A 148480 Virusshare.00077/Virus.Win32.Resur.f-95b02c57fe2f6c0b27a8e7ce5f5dd02bddbea67551cda6c7ec08bf6b20522a07 2013-08-08 05:51:28 ....A 279040 Virusshare.00077/Virus.Win32.Resur.f-a93a12260f0fad1e65165e96974559e8f1458d137201df0ea24b12edc1a16fd3 2013-08-08 18:12:00 ....A 121344 Virusshare.00077/Virus.Win32.Resur.f-ad2c9d5b27e48c0bf5296973102cec30e7ac37690f2b99639e6d4d9288d69ceb 2013-08-09 11:25:14 ....A 111616 Virusshare.00077/Virus.Win32.Resur.f-af6c31c485c3920d6333171b8ababd1031042285da380309f5f9240f5a50f6bf 2013-08-07 23:33:16 ....A 54272 Virusshare.00077/Virus.Win32.Resur.f-b2aedbbcb930229b81b879d8fa2a0ee64193ffcd110f2545f672158d3bbb0e91 2013-08-09 06:53:24 ....A 268288 Virusshare.00077/Virus.Win32.Resur.f-bb2ec8aa7a3bbca0f029becbda0322791122ab33d34626858eb45907bc000f4e 2013-08-09 06:15:18 ....A 67072 Virusshare.00077/Virus.Win32.Resur.f-c46b28298fbb19f995513b61b7525909f4ca7798bb97b15c88938678405c9e4d 2013-08-08 01:03:46 ....A 72192 Virusshare.00077/Virus.Win32.Resur.f-c5cdc3191fb0fa0d009b7514c494f2bc4f3bc70a04b07a913104e34eb93741f4 2013-08-08 08:42:48 ....A 188928 Virusshare.00077/Virus.Win32.Resur.f-c896113c8a40cae93cccc8f5972f3555b565295e3e24cafd0c001d370fa5dabe 2013-08-08 07:21:52 ....A 142336 Virusshare.00077/Virus.Win32.Resur.f-cb5fce5dcda0c4ef91959253c16474a90d3dfa5fc3e6a4c48dbf84470da6fdad 2013-08-09 10:07:12 ....A 578048 Virusshare.00077/Virus.Win32.Resur.f-d68df723a2ab02510b529202c285c99e7f38532805251c8fa87ea596bca69a89 2013-08-07 23:25:52 ....A 51712 Virusshare.00077/Virus.Win32.Resur.f-d9b65f77128347546504ced82990c01d9fdf93769fd7fade6d7864cb041f9977 2013-08-07 22:32:44 ....A 55808 Virusshare.00077/Virus.Win32.Resur.f-e3dc3ebfd6dddb7f221c84e3836505bef9ecaae0f0819c5ae2bbe1e03e0a4cad 2013-08-09 10:04:26 ....A 118784 Virusshare.00077/Virus.Win32.Resur.f-e5e87ee06cddb354c1c482267beccfd99665e9c62228627f927d38c95954b3bb 2013-08-08 08:55:50 ....A 68096 Virusshare.00077/Virus.Win32.Resur.f-e87b0bbc7a6ef249aa6162aae57106b90329ba5859c00027eea56feeb9b6a6f0 2013-08-09 10:05:38 ....A 121344 Virusshare.00077/Virus.Win32.Resur.f-ea30a201c7eda7bcb4157f49d74d03ae33160b21ca9e9dc34089c3e04d2622e2 2013-08-08 09:28:18 ....A 162304 Virusshare.00077/Virus.Win32.Resur.f-f174de95865ae1963ac95b0cfa39b4bb7d299317e1acdac7bb7f4a0e4744db25 2013-08-05 23:28:04 ....A 43520 Virusshare.00077/Virus.Win32.Sality.ac-0a31486f3339ba40829bd021524f7fc4b68c25eaaa0d7a201b61bcc2f2b11def 2013-08-06 21:30:36 ....A 933888 Virusshare.00077/Virus.Win32.Sality.ac-0efff70d96e7ef125fd912cfd891d263a158a4c61ba5d0eb3ccabf83bd4799cd 2013-08-09 10:02:26 ....A 401184 Virusshare.00077/Virus.Win32.Sality.ae-21ef5a288253678ca7c8e6dee2e3d497e63027e6b51234be0e7cbc393cdbf444 2013-08-09 06:01:38 ....A 171519 Virusshare.00077/Virus.Win32.Sality.ae-31a593e13a4bcc79d3d55f2bb0cde40f097e299b7a7a6b71c1c09fa392ea5e9e 2013-08-07 01:53:30 ....A 222719 Virusshare.00077/Virus.Win32.Sality.ae-3ad3184d9192f650edb0c2062ac6f006b879ed8ad14cde1e99d8cb0dbe550346 2013-08-08 07:56:30 ....A 171519 Virusshare.00077/Virus.Win32.Sality.ae-4d78eccadd276faf9007c2f5a2572dae77b5d975247aca362b26d5a8d40b600f 2013-08-09 06:54:02 ....A 171519 Virusshare.00077/Virus.Win32.Sality.ae-6d8fa89622a05cbec148bfc7eebb54ac6113d859994a7338e82014ad69c6cd95 2013-08-09 06:58:18 ....A 664064 Virusshare.00077/Virus.Win32.Sality.ae-8fe887c130c1a7a0798dd1ca37f7b3d746f3329988595147ddc4ac59c6076b25 2013-08-05 22:49:42 ....A 75264 Virusshare.00077/Virus.Win32.Sality.af-0eac5380cddc4157375ffc1957dcf629dbda07388d4e6bbb3144b7782e6c0130 2013-08-06 12:05:44 ....A 168959 Virusshare.00077/Virus.Win32.Sality.af-85365f8eb5c16481d1c38d083a919e7d3369202a29eb46cb895f04c4ea0e01be 2013-08-08 19:06:00 ....A 194048 Virusshare.00077/Virus.Win32.Sality.af-a5f146448eadf09722ccb1a8cfafb98a398da2e909f7060e3082d60e461ae702 2013-08-08 12:02:16 ....A 23552 Virusshare.00077/Virus.Win32.Sality.k-107d6d0d4270deeee512aefd8d1e823c16fb299222319d6bb719654fd575a45f 2013-08-08 12:42:40 ....A 167936 Virusshare.00077/Virus.Win32.Sality.k-566f73df1775fd1388348014c4e9b8c6d9a3f4e637ac61ad309af807747197f8 2013-08-07 21:13:04 ....A 83968 Virusshare.00077/Virus.Win32.Sality.k-708a09518e92bf97d7ad24589a107075d61e1aeb4b29656c6b0087ce8ca2d3e9 2013-08-08 16:20:20 ....A 98304 Virusshare.00077/Virus.Win32.Sality.k-8e363ed9fa8cbbf2d563ddcf775d899b14c71fea6cd8d676af3190e6e9496ca8 2013-08-07 17:26:24 ....A 327680 Virusshare.00077/Virus.Win32.Sality.k-ec59e29695a5a86c7ed6148d76478e0054a9838a244d84de8d53aa4157d6d123 2013-08-06 09:21:42 ....A 156160 Virusshare.00077/Virus.Win32.Sality.l-0f1f33936193f119fa09a28d4ed97ced4fdefae039bf3beca06cadd4969ccdc2 2013-08-08 15:52:24 ....A 222208 Virusshare.00077/Virus.Win32.Sality.l-565b3cffd786bab43bfc71a28dd9179f838c18b180d6252b5cf4932c36c35fc9 2013-08-07 08:56:20 ....A 372736 Virusshare.00077/Virus.Win32.Sality.l-6b6131976851fea6e49b6049a20ffd62d7d505fcd54c0ae09fdd53b85351bf1f 2013-08-08 02:42:06 ....A 562176 Virusshare.00077/Virus.Win32.Sality.l-6eac1e9b6e3bdf40210db3857adb7a32c62816e3dad61e1efcb867a68685a075 2013-08-08 06:43:28 ....A 126464 Virusshare.00077/Virus.Win32.Sality.l-6ebc6cda665792eb51be469adcfab922365a3a979c585191e95a4774437f6209 2013-08-09 06:47:04 ....A 647680 Virusshare.00077/Virus.Win32.Sality.l-6fb126cc83af9e6dde1a4bf39ecac2c3939d8631fa90509500122a0c22abece2 2013-08-09 12:17:10 ....A 655872 Virusshare.00077/Virus.Win32.Sality.l-8e875c722801d1486beb2f63c545441790b41cdfb02d37f2fcc92e65ef49fbd3 2013-08-08 03:02:44 ....A 5649 Virusshare.00077/Virus.Win32.Sality.n-6ea8609e6419fd5cfbf2d25a6de2ad3344e441c459dc3766f5ce5de750869939 2013-08-07 19:57:56 ....A 425984 Virusshare.00077/Virus.Win32.Sality.o-d881d014fe9dd74ec5b8b0c5b2df9ee167490407ed4cc665d0d479160e287a55 2013-08-08 08:58:22 ....A 196608 Virusshare.00077/Virus.Win32.Sality.p-06f772bc492478b79a6c07157a06cd3c9045440dd5ce712fead6b08845c9b729 2013-08-06 11:07:42 ....A 952832 Virusshare.00077/Virus.Win32.Sality.p-3216cd918a743f38048699409b6897c64298100fbf2c75a1d09747540ba65e32 2013-08-07 10:05:28 ....A 337408 Virusshare.00077/Virus.Win32.Sality.p-671b6e8135c30a2b48ad977383d5fb0e8f5d3e3ee05f950ab6b4e96abc94d147 2013-08-06 14:44:42 ....A 947712 Virusshare.00077/Virus.Win32.Sality.p-86708067689b7307ffb44a4735bd743eb0f623e6ccccf545899ceaf5d93a7d08 2013-08-08 14:31:34 ....A 66560 Virusshare.00077/Virus.Win32.Sality.q-0ecc0309b5a0dd60343f5bceafd437737e2932c962bc18e964787d5b45968652 2013-08-07 04:01:14 ....A 49312 Virusshare.00077/Virus.Win32.Sality.q-0fc98f4f52723c60911954985fcadcf3f6644e7e2c22a7f0ede8dc2d9febd5a5 2013-08-08 07:04:36 ....A 49344 Virusshare.00077/Virus.Win32.Sality.q-4899005a6f8b343989f0b9c3d92b1ab942ea24ae0474e9c4dc1e00ba93be97cd 2013-08-09 08:22:22 ....A 69632 Virusshare.00077/Virus.Win32.Sality.q-55cb60906ea1412e509581110bd3f4f580870fcefa8400a8543d4a26f9fca8d6 2013-08-05 23:07:24 ....A 1741824 Virusshare.00077/Virus.Win32.Sality.q-8599630c8a0e85149737cc6c214073e8837de2eb58124792f92cc337b9243fe7 2013-08-08 00:53:44 ....A 540672 Virusshare.00077/Virus.Win32.Sality.q-8add156daf0e5db64b621a91e7c4ebc846ab36961495384dbe0e6dd9339d1bc7 2013-08-08 23:33:08 ....A 166912 Virusshare.00077/Virus.Win32.Sality.q-b21650289ebfa77ea903cd059aec082bff325ca83fbd1b921c3434ded84986a4 2013-08-08 06:21:28 ....A 903680 Virusshare.00077/Virus.Win32.Sality.q-c632773df825ba7fc14426d10b00a0db07b57e247e4276dbd4b243e450ede50f 2013-08-05 19:15:50 ....A 173568 Virusshare.00077/Virus.Win32.Sality.q-e4823afbe2c9a062c45e788cc00efe2f2d6fddd1897ef1884c83845cafaea641 2013-08-07 19:54:32 ....A 32256 Virusshare.00077/Virus.Win32.Sality.r-7f3ae6340f7c8bf9f62861dea2ea2320f409e00a4484ce311fd3b52ea14d95ee 2013-08-06 23:06:32 ....A 669696 Virusshare.00077/Virus.Win32.Sality.r-b3f2cfeee6d4cde7fc5e36ed618c4c36d4144622cb6032e7dd1d8427975e1599 2013-08-08 02:21:10 ....A 90112 Virusshare.00077/Virus.Win32.Sality.s-0d8a474d6d1f6741595f0ee7f05cd6eddd4408124d504326bcdf8a800ab3ac92 2013-08-08 22:07:56 ....A 587776 Virusshare.00077/Virus.Win32.Sality.s-25196a1de8ce14565862aec4ef9bbf8794c9198e227bf1622a14d1fadb1ae02b 2013-08-08 17:08:48 ....A 225280 Virusshare.00077/Virus.Win32.Sality.s-2cbfd1d87a16cf562bb7829211e70e2289ba9bd016454563bc47947e7cf070a4 2013-08-08 18:57:32 ....A 114176 Virusshare.00077/Virus.Win32.Sality.s-6bcd1a656ac3b24c2195a922dc023ec1dcb50bb3c6909257c0e37a199265242b 2013-08-08 00:53:40 ....A 177664 Virusshare.00077/Virus.Win32.Sality.s-71e985983665e7a6f8a8adf2bb706179a3ffffe43bcc01e263d5e3adc869ea08 2013-08-06 04:26:26 ....A 130560 Virusshare.00077/Virus.Win32.Sality.s-883a29e29e888b386df98eabbdf4d6c4e04e48a0c24cb807a554922ac3ddebde 2013-08-08 05:12:14 ....A 158208 Virusshare.00077/Virus.Win32.Sality.s-886cf02a71eedca85100cc8756a65a7a91794fbc6a8b7f8ce53b162c4019b3f0 2013-08-08 09:08:32 ....A 89088 Virusshare.00077/Virus.Win32.Sality.s-a337795e18d419f78359d3e1c73742a50a520ed9fba8d5fbf15e936f3bfd95a6 2013-08-06 10:45:30 ....A 303104 Virusshare.00077/Virus.Win32.Sality.s-b4b10e940abb4031f17b83305bdb9158506c0234e292977b818255a7fdbe8905 2013-08-07 04:11:14 ....A 133632 Virusshare.00077/Virus.Win32.Sality.s-bcecd81e5efb8b832878e28d268152bc062c2fb84f6d87d2cd5753e6f78c6dcd 2013-08-08 12:13:42 ....A 278528 Virusshare.00077/Virus.Win32.Sality.s-edb5c79823d4563d0c47249c7cbccaa0347dd71151207923d191c87b6ec4f4d2 2013-08-09 12:25:36 ....A 411648 Virusshare.00077/Virus.Win32.Sality.s-f169cc9d8b97446ec4e045d9c94a12a6b33655d4ae71902a99ad5ac02ac09812 2013-08-09 10:36:50 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-00464c51107403c74342eb4fe0ea2b23bca4740f374067a52a97af29e815b71a 2013-08-09 02:55:02 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-01cb068e416bf1c8a9105baca725d774be86dca236f11dd1cafeaf244279dd30 2013-08-09 12:56:08 ....A 808600 Virusshare.00077/Virus.Win32.Sality.sil-01ee2a4825a51bf47bb4d090f4dc8882fd5f727ff7eb7e1c2d911764ed556b48 2013-08-09 06:10:20 ....A 167936 Virusshare.00077/Virus.Win32.Sality.sil-01f43c6dd172ffaf9f637526cf79bc49ea3550646587f4277000582b9ef1fc0c 2013-08-08 05:44:46 ....A 396216 Virusshare.00077/Virus.Win32.Sality.sil-01fb556486cb3fa5e025ff16b5736d1bd34d00047f8bfa255d17f0e8bf4b61f6 2013-08-08 01:25:46 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-030a2a74d84877e043bc1e993394f14b8e5cd30b8a9ad52cfdb17d16c4473d29 2013-08-08 06:44:00 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0454438a6da7e47cb2aadc430bd639d926e57284085e8ca7389c27be5f0446ca 2013-08-08 22:17:08 ....A 99328 Virusshare.00077/Virus.Win32.Sality.sil-060c46686f3106d559e88f029f57c16c5f3fc706e58f45a353f85d572754dfb7 2013-08-09 10:07:32 ....A 99328 Virusshare.00077/Virus.Win32.Sality.sil-0627f89f246c3962f71b3171f3a742dcd00ea35fd1730d30f5273b69d3992235 2013-08-08 05:53:12 ....A 123904 Virusshare.00077/Virus.Win32.Sality.sil-065449af398175363da31ce3198c5f61c4db4c471985846cef4abeba642b005b 2013-08-09 10:02:00 ....A 200704 Virusshare.00077/Virus.Win32.Sality.sil-06da05223a0ae1f319283ce87ce7dd6e6df5ae7e7329c1d6034401f033d6c559 2013-08-08 07:17:52 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-078173d6400665103b42da30c70038e0179b3262357e9cb603602b0d243bd303 2013-08-08 08:58:42 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-078ee2c562f89adfe608c25a8b812d48a2cb98f66b472f35a3b089a0dcdba207 2013-08-09 06:45:30 ....A 151040 Virusshare.00077/Virus.Win32.Sality.sil-07900e6ea90cba8a707168a9a9f7633b038aafad19883840e389e39fc6b40dd7 2013-08-08 01:27:14 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-086c8a161dab056dac3f4addbedc905369819f2def2121a0a10fed31c4713130 2013-08-09 05:11:34 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-08dc7b07c99d00d638c7f2240a5be57758de790127ffc1a1035c1a3230d41fee 2013-08-08 09:04:42 ....A 222207 Virusshare.00077/Virus.Win32.Sality.sil-094fc3a940d0ae368c33fe8c44ad1a099a81e37744d1f807171204d04ac4406a 2013-08-09 05:18:24 ....A 163840 Virusshare.00077/Virus.Win32.Sality.sil-0a098f3be9a30ee8b8ee1fd04d47458c41abce30cdf3e1e886cb420125dbb729 2013-08-06 00:13:10 ....A 233472 Virusshare.00077/Virus.Win32.Sality.sil-0a6c89df79cc855c489acbfa312ce51a731b0bdad4b7b465bbd01acc793fea2d 2013-08-08 09:05:46 ....A 114688 Virusshare.00077/Virus.Win32.Sality.sil-0b9960e62776e5ec3442c4fcd6a6559bb2a4638cfbf871d671b860a4aa257c76 2013-08-09 11:35:04 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0bb5706b9fe1e78d8a2cd5cd83ffcab101578f59c622284847114d373f26b0bd 2013-08-06 04:30:18 ....A 106496 Virusshare.00077/Virus.Win32.Sality.sil-0bb7f2df23306938397daf0c0d14fdddb8115874ea56d3ade6618bb576f23b6a 2013-08-08 07:02:18 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0bec046496cf968cf97b63b49ca6fae188097bbcfed6142ad75c2e9838821c8c 2013-08-09 07:35:20 ....A 800408 Virusshare.00077/Virus.Win32.Sality.sil-0c5a9b7391bdd14c17d29d99359130e6671e12ad72669d1f4ce717e45f450f97 2013-08-08 06:05:24 ....A 171519 Virusshare.00077/Virus.Win32.Sality.sil-0cb25db587711753308b2475683a832645a41b94febcb49d2a512058d5a79067 2013-08-06 08:37:52 ....A 176128 Virusshare.00077/Virus.Win32.Sality.sil-0da20fe22f1eead5d2b327e59d1945d95ed86b7357befeb37f4f757b634894e3 2013-08-05 19:52:08 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0e0c0d2e6086e11903344f9c5fe261d76a16d87ca4629f2b62088759f410a29e 2013-08-05 18:36:16 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0e1879145305d921e64ec2c09a4b7d78ac4b23ef72c1953baef1e23c8faadc5e 2013-08-05 19:50:30 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0e735b563d88623f5422e520ad87c902529cadfdd9703356fae1e30c619a045d 2013-08-08 05:03:52 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0e873a6baf6b93413ddf0f5df1f72a102dce36aee792180a51995863d4d1dfa6 2013-08-05 22:40:38 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0ea2c60bc779da500c208b43199d6c5cc462a2bd8fc6695f1ecddf4164137e99 2013-08-05 22:34:12 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0ea2d96360c69d7b513386fb29d34858d4f4d593e761974fa6dd4a0bd4f5ab81 2013-08-06 12:38:56 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0eaf7629aa6cb4797dbc5fcc6a658bd2c802c3d37ee7f53b3b3ab3128b6f72e7 2013-08-05 23:45:22 ....A 438272 Virusshare.00077/Virus.Win32.Sality.sil-0eb97ea188fb03f0e16c2c989b800252c3491ff3617bc0406d9957cced4d28c9 2013-08-06 14:45:08 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0ebd2541f24f95e967ff9eb50e8240f4ce96843e9e1ac62ed31f5e40bfd7413a 2013-08-05 23:44:26 ....A 153912 Virusshare.00077/Virus.Win32.Sality.sil-0ebee8b841257494bd088589461511f6ec72a321347496f142c84cc52d817b8e 2013-08-06 01:59:32 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0ed12dfd7f62d91cf4a5c77c2891ad4e69d25c0775a14d337f5d2891e284fae0 2013-08-06 02:00:16 ....A 400744 Virusshare.00077/Virus.Win32.Sality.sil-0ed2591bc095cc4025291b5b588488f9058421cada6f169fbf8fb7a29aade3e7 2013-08-06 01:59:16 ....A 664500 Virusshare.00077/Virus.Win32.Sality.sil-0ed57044432028e04b7bda1205877b4c8abd7f04027fd746a438a125794c841f 2013-08-06 17:14:04 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0edd02b14fb339c85a5046499aaf18edba55d01a6322ba36cf270d25602e4317 2013-08-06 20:26:10 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0ee4d578adee734a447a1eb05ab697dcb8c847c161f9ea0f8458f0d6a1d77d22 2013-08-06 05:13:22 ....A 130787 Virusshare.00077/Virus.Win32.Sality.sil-0eeda6af74ca727e85cc3cf2e522a079e8e46273c3447f2abd245435849edd1e 2013-08-06 05:11:22 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0eee5bb89cbf56e17349a45f7ed6011100f0a0f4d1901d8a1bae612583a261d8 2013-08-06 06:27:56 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0ef609cd36aa6251e6bf90f038dd051e122ae24880307a31f19146ca49459550 2013-08-06 22:16:00 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0f01275c3e83bdf6ed101b1838eb71aa3d3c1c1c80545efa449882fe409d46bc 2013-08-06 06:51:36 ....A 1442346 Virusshare.00077/Virus.Win32.Sality.sil-0f046d6abb15413028ecdbc72c1e970f74db862bbd0b406f877174ba74896926 2013-08-06 08:31:46 ....A 233405 Virusshare.00077/Virus.Win32.Sality.sil-0f0c6555f1fc97cf17da3b89df5ba0531431059e6df2f03cc8bc0a6a8cf6261c 2013-08-06 09:15:40 ....A 222207 Virusshare.00077/Virus.Win32.Sality.sil-0f180806b43044c79e751b0febbbf33ca738d0fe002b2b3e7b8136caeaa21ea9 2013-08-06 09:25:54 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0f18b1d203070dfdffa6845af8378d24e1ee0e8551d6b681e93c54c23d3fcab2 2013-08-06 09:14:48 ....A 109424 Virusshare.00077/Virus.Win32.Sality.sil-0f1beabfe9e01f3501a5e3c2283279beba2885a635387a25ef0af47e8acea943 2013-08-06 09:14:50 ....A 77312 Virusshare.00077/Virus.Win32.Sality.sil-0f1ec98145e8f1d8d825a2d58cd391be2ab7d0bbc681d96ebfa3f2e3ff0d4d65 2013-08-06 09:25:26 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0f1fc89b235d5d555f9e1940f50558acf59d0f528bc97b6fecd0926003d94c51 2013-08-07 00:26:34 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0f27380e83485429a28001a4e12e5370b8777a2b885e7ffb443cd267acc80ea8 2013-08-06 10:45:26 ....A 233165 Virusshare.00077/Virus.Win32.Sality.sil-0f28b1ee2e2b49a0b9a4fa69fc46abce4b77c2999bb0039c66ac66352b8ae009 2013-08-08 20:35:42 ....A 129088 Virusshare.00077/Virus.Win32.Sality.sil-0f323462a11b1c233ae05607d7c1613aa912d0d126cfde39a7a3941e37a0e17a 2013-08-06 11:11:58 ....A 218984 Virusshare.00077/Virus.Win32.Sality.sil-0f367809cef2f516d83fd9380b128c3ef1fee8e0a54399743fb5ec46e7397ce2 2013-08-06 11:27:12 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0f38f81defd8a965625b2c4d063f4a965f0973fbda8fc58fadfce246dabe61a6 2013-08-06 11:11:52 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0f3e5f8d288310bd40bb44966e77489da8f1446b132fb9546f7dab07e7e994c0 2013-08-06 12:50:28 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0f4a9e40373edcf8b5faf1a99f722a7ad3361704cd476ab48502ecd0120830ab 2013-08-06 12:47:04 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0f4bf6b192479eb3905b1a046b844130d73de648aeb08030ed8e4eadbaf59c6b 2013-08-06 13:00:46 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0f4ddcca18242622424cb09653fec4a3521fb67dd00e1808591898d4e9539f5f 2013-08-06 15:52:12 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0f5c4cd58877e0bbfc6e7cb76114cf7172498155a2ac3d7497fe0684a303d629 2013-08-06 15:48:56 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0f5ffbc493cc4f3ec64cb3e3ef6442a5e12d50a09cc8421b3bbde1f06ecf4371 2013-08-06 16:14:56 ....A 99044 Virusshare.00077/Virus.Win32.Sality.sil-0f653017452c1971fee1ba89d89afe08d68b4264f859ecab08032ad5200300f8 2013-08-06 16:13:36 ....A 176128 Virusshare.00077/Virus.Win32.Sality.sil-0f688ab2784bdd8c3d5fbc46e8eca7e8c426d610148311f5b458dab24edbc6c2 2013-08-06 16:13:24 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0f69264be6df07b8abdc883a88367a05035ba4a18b0281c50b513ee5a3a27914 2013-08-06 16:15:18 ....A 118784 Virusshare.00077/Virus.Win32.Sality.sil-0f6ac5fd3c7fa13523715ebb8057a32ea89bef0872ba901c93c31e20c743dae0 2013-08-06 16:43:58 ....A 251376 Virusshare.00077/Virus.Win32.Sality.sil-0f6f3b94a70339b0d1711aec3017e18c15d6ddf73215b046a186203ef5006303 2013-08-06 21:09:20 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0f71f93d9067776fb7f2bad51135cc4eba5b5da6342fd81e0eff3fbf93574e1c 2013-08-06 21:18:30 ....A 307200 Virusshare.00077/Virus.Win32.Sality.sil-0f783ea81d33294e5c7ed490a974483b99383bcb4647c54a80a6f1b6266ad3cb 2013-08-07 09:00:54 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0f7a045a6afb7f50b6f66766a22b40910f20fbd4eeeecd187f9abd0f5e26449a 2013-08-07 09:01:36 ....A 99044 Virusshare.00077/Virus.Win32.Sality.sil-0f7bb21a15e28c25058959e1cb5b37d72fefea6599fa539be5e88f6e15fc166e 2013-08-06 21:46:10 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0f89cbed322b0ae9cb787ae530bf5dc555a87a190fe22befe9307ec6e8f256aa 2013-08-07 00:05:28 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0fa75c9d8b8cd6e93b2f5013add2f92b794c37c3ef1148fdc36f60b53443af46 2013-08-08 09:28:14 ....A 148480 Virusshare.00077/Virus.Win32.Sality.sil-0fa87f7c9e95e7ebdb6b5c60a9f099e3a242d4c5a8e64b7d543cdd303834b1bd 2013-08-07 01:38:22 ....A 947950 Virusshare.00077/Virus.Win32.Sality.sil-0fb312f56b96477532461ae0fc0f392c24238bd29a2a6bf7779bf5441170ade1 2013-08-07 14:25:20 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0fb41961a8f0692ef5f578c8db559761617ec42deb294566b486472e38f299fc 2013-08-07 02:59:18 ....A 568136 Virusshare.00077/Virus.Win32.Sality.sil-0fc5609258f994a7e298bc0ed7506fd73489af886cf0201cc382f7af73b65ce3 2013-08-07 02:46:46 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0fcace5b8b26e3d6e66bcfc858650085be0f867d313d390ede42fa908656e2b4 2013-08-07 17:40:50 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0fcc9623f622c5d81a000126ab8fd9bb1eee5d6ab0c0760dd9978384eab95122 2013-08-07 02:17:10 ....A 134400 Virusshare.00077/Virus.Win32.Sality.sil-0fce6abab45e9eb64a70bb42ace42a81f521ee93d18ab9dc92f052d806180bfc 2013-08-07 05:08:34 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0fd0848f1a7d19e7de5b5888386cd7d39efa5c952799f89129a6081c15595a13 2013-08-07 05:10:16 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0fd39036aee8d282401562b5e97399efea062790ca1937edebd3aa3f351bc664 2013-08-07 05:10:16 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0fd8f5f279a500450bafdd9b709bcd6a04de925c26e24b2ee13c928a03049a64 2013-08-07 05:40:12 ....A 1029960 Virusshare.00077/Virus.Win32.Sality.sil-0fe45b86415bdf104161122e1b98755d0e691f82456c9c900a797cdc1b2893db 2013-08-07 05:50:36 ....A 1491798 Virusshare.00077/Virus.Win32.Sality.sil-0fe5db7b1551018291f1d1b4d82e0b6953b6b19290a5c375fe48422b943a9218 2013-08-07 07:37:56 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0fea619e2a47a23f3dd18a7ed5ee04eb4609cdf0c7c636c30a64478aeb74fc54 2013-08-07 08:54:36 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0ff096556485ea980adeb6fc3f47fbb1f85565a24dd3385423f3f9efad8bdcef 2013-08-06 12:34:32 ....A 217600 Virusshare.00077/Virus.Win32.Sality.sil-0ff0acc1920894f74ea9b6404c7137c0a480afe90411fdf2c276e45ca2e25126 2013-08-07 08:51:18 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0ff3008e6c7e44f9b3af47bd0cd073d1a932677411de86d89f3ea83bc4dee233 2013-08-07 09:00:50 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-0ff471ac879b749180f639714a7ef6063dca931585db7bf5ac4160d7d31b3ba6 2013-08-09 06:34:22 ....A 458752 Virusshare.00077/Virus.Win32.Sality.sil-108784d6a6972a6bdbd5ac8ebaad3c03e99bf815618b124db5ec198cb7e14333 2013-08-09 11:57:12 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-10fc23bc62c1a9bad172d41a2baed18e09ee5a40e5eded82b81d9a3c0838b1a4 2013-08-08 12:01:00 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-11b3102fc515c362cf4114b0e1bc71ac9cde03e5b401c9bcf2d4c8335f98d0ac 2013-08-09 00:54:26 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-124d2bb9b2e077bdf4acbbf1975f8f15d5be99648228999eb4e7570accc77585 2013-08-08 22:44:16 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-12892d95f80ee27b70e25ffc38f503386346d2ee1f5338faa10ed7ef2e8f8d81 2013-08-08 17:06:48 ....A 204440 Virusshare.00077/Virus.Win32.Sality.sil-13cb5e44e8a475d8a99e5eaac644749c304633946798e04c8db841590764440a 2013-08-06 23:14:54 ....A 134078 Virusshare.00077/Virus.Win32.Sality.sil-14308f0e6f42e8a0e9e7d3533db60c536a2b2680b0bf989ca558932ef0089637 2013-08-08 20:01:36 ....A 168448 Virusshare.00077/Virus.Win32.Sality.sil-144227d52fa412637ed2d2a87eecf8dc0d657b3f3860a6f4e38b3a7ee7320092 2013-08-07 01:15:00 ....A 516096 Virusshare.00077/Virus.Win32.Sality.sil-14d7569ba7ebf5f0292b37ebab713947b91e2cf890543697335b5cd23cee73c3 2013-08-08 13:26:30 ....A 364627 Virusshare.00077/Virus.Win32.Sality.sil-14d92e4f1a74b7e313df23e4d82dfb253d1303a57f609992133f15d8623b8192 2013-08-08 16:57:30 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-14f544534b15a371eb3c4e2ee837271297ec25d8b949a6dd17639b0a733534d6 2013-08-08 10:30:58 ....A 571392 Virusshare.00077/Virus.Win32.Sality.sil-14f74bb10bf7417199f6533439597efa8effe3ca1852288c7e25736972b9743b 2013-08-08 17:02:44 ....A 422592 Virusshare.00077/Virus.Win32.Sality.sil-1504c720e9674a2af41af6fc69bfa95f875ebcee71f94b3637e34cdf36a11d30 2013-08-08 16:57:36 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-156624af966a15284ed6aa75b66031532be47ecac5862d9e7fbfa911c3bfb082 2013-08-08 13:19:18 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-1598001f45a37c7a0e48ca665656da7d8862419db93361e64e14266240a0c56d 2013-08-08 16:46:10 ....A 663192 Virusshare.00077/Virus.Win32.Sality.sil-15f3737fc9a8a5ab259f60b66384995f9e0d136fa38cec0e3c224f800771d82d 2013-08-09 05:20:14 ....A 222207 Virusshare.00077/Virus.Win32.Sality.sil-1656ed311a5a3a00e9d54cbfd810ff10883e9d43cd1a40d15aa45e4f1c64ca40 2013-08-09 10:35:58 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-1668342095c71f90caa112334b61b983a3f3793eeb995b571bdb2230a7efbfbc 2013-08-08 10:17:16 ....A 99672 Virusshare.00077/Virus.Win32.Sality.sil-1684f6b345986828fb3d8336724447293de7589629fd6eb327669d895769ddc3 2013-08-08 10:19:56 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-16cd7ceb3e20d4b51e6cbdf8afc831f87206b5c641eedaa2f4ae109b55ff171a 2013-08-09 12:55:50 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-19db92f06f0ac9fa340302078da9e80e5758a120809e2b86b4d751e95448cb0e 2013-08-07 10:17:36 ....A 221923 Virusshare.00077/Virus.Win32.Sality.sil-1a1a5e85b3fc55c1b62db3c60a81cdf56f0d7b1cd59d4911c968c03bce4864a8 2013-08-07 10:22:02 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-1a1ea9d0cbbce8b87d959856b50e94a2adae70927d5986dc76090bde523cd134 2013-08-07 10:30:48 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-1a1fcf32d3917ce75fa9075eee895df02690ffc2e7b7b62c4533e2e6eed78653 2013-08-07 13:58:02 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-1a247b90535d47f3827edaa45c11f8f556aabacdd29ad7011088b9724f44d34a 2013-08-07 13:06:26 ....A 356352 Virusshare.00077/Virus.Win32.Sality.sil-1a297f5e84092cb91e3aa751e1ef819e9e39ebcaed81785651a0c0a45ea3d4bb 2013-08-07 15:07:54 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-1a43e0e7097b56dcffa9ffd0796fd7eb22aebb3a6804d79dc7a122b614efc2f6 2013-08-07 15:17:30 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-1a454a211ae405c68e3517242b40031aa7888acda8ae0008c15334d03984cbdf 2013-08-07 17:59:24 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-1a63ca0f241f04745d7497705eaa0d6ffdcb962a9b91294098e1892725902a80 2013-08-07 18:17:42 ....A 348160 Virusshare.00077/Virus.Win32.Sality.sil-1a67d8b14ca9577de61a86a32ed6c31dd5a80149528f1c76d1d50809033a534c 2013-08-07 17:59:42 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-1a6bb9a095b8ed5517f9c9142a0986e0c74995fbdcd9fb192e477b54b86d09ad 2013-08-07 18:15:50 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-1a6e02e1430548ae1d438785c07c167697772707f8b2ae3425e30b1ecc8e1b68 2013-08-07 18:15:40 ....A 108400 Virusshare.00077/Virus.Win32.Sality.sil-1a6f265d71ffbb8db59a44f7e2f8ca449676c3c472f9e405eaf4687f6860f38a 2013-08-09 12:51:12 ....A 212632 Virusshare.00077/Virus.Win32.Sality.sil-1bf4649e9685a733334c3704d787b7c574ba4c1cb9ae8a84ed3a96dbee14b0bb 2013-08-07 18:16:56 ....A 256496 Virusshare.00077/Virus.Win32.Sality.sil-1c249ddda397bf140e50dbcb53a1abdce9370343e833f1c6e1e201334074d853 2013-08-09 13:48:56 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-1e826413a6dbe8c244fca1a8995e291d8dce4f51541b4a9404a3043403262744 2013-08-09 13:04:18 ....A 311296 Virusshare.00077/Virus.Win32.Sality.sil-1f548bf638b73c6d84231f5af82ae86a58693b99a9a52d00457408f2e7d185eb 2013-08-08 04:48:20 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-2087e914030633af44e9f0718766d3cf8f1eaa0ee61ff277448a9730697ecc20 2013-08-08 15:05:14 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-20c104f9d982727204cae1479744dcc66a0bb4265eb2ece19f85014b77ad740f 2013-08-08 00:17:34 ....A 124912 Virusshare.00077/Virus.Win32.Sality.sil-20c556d5650d04653477d7bc476298782f67c235193eac14b032d2b4eae4ec82 2013-08-08 21:54:42 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-20d013a3522e7709de5f7c8f7641624744edb2b97590d47f4ae72977906ef5cb 2013-08-08 04:21:50 ....A 85901 Virusshare.00077/Virus.Win32.Sality.sil-215e74c0d2d56fff356c54665cbae2f3ffeeb6ca97f5d27f1e28cd9eea773f13 2013-08-08 19:41:26 ....A 389120 Virusshare.00077/Virus.Win32.Sality.sil-218452d442af94d1218abc8e3a632449ad6167fec2cadf22208e7af80753cffd 2013-08-09 11:23:52 ....A 221184 Virusshare.00077/Virus.Win32.Sality.sil-22603de493089f0267af25d35e0816c3f32a4b26262ff5c3380daf78666896e4 2013-08-08 20:50:10 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-227aa70d8229400d858192e01997bc9d8ba130ed7553c01a1a13e714241614dd 2013-08-08 05:09:02 ....A 114688 Virusshare.00077/Virus.Win32.Sality.sil-232c9e16d1c6c1ac3cef208148493d8c5e3b3d770e44cc9633387c6a76d54b72 2013-08-09 00:54:26 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-232f3be6579253a9808df9cbb5916dadd4ed4cc04e5d91b68e9e5fb44218d541 2013-08-09 05:43:24 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-23388dbe7f9f89f251e2d510a56a65d256a251623b7f1fafe4c8e72626027f78 2013-08-07 22:00:06 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-239ee41c0e0b80626661dfd512507ff66546021e33d23798039336afc7f802ed 2013-08-09 04:25:02 ....A 135168 Virusshare.00077/Virus.Win32.Sality.sil-23bc2985c5308b38fecbbae638100a9549ee6d11ce7c717de1ee4a8ff8ce3d82 2013-08-08 09:01:42 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-24acbde83b9126f6291b3acaa3bdf915ef9d2b360a220ac4f1f25931c7c2ad3a 2013-08-09 03:06:52 ....A 670720 Virusshare.00077/Virus.Win32.Sality.sil-24ef317607606a001d6a07519eacc7e4ade70a2a2121b64b030a9527d66409af 2013-08-09 01:05:26 ....A 1163264 Virusshare.00077/Virus.Win32.Sality.sil-25008a463234cd53764858ee3f69b0f85f6dedb18ced4c3e36da49b6aad72d90 2013-08-09 12:21:32 ....A 118784 Virusshare.00077/Virus.Win32.Sality.sil-251ddd07c4e7884b7a3bd9b6c4b3d41a45d87385a229cd03c4c18683ea59776a 2013-08-08 07:04:36 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-2544f6fe07956b3f0a7a03ee5e922dac72293d8a561e0d62eca5ca88ea47482b 2013-08-07 23:17:54 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-264a74d03d62e39f0b7e09220c39565ea8fe04380f79cb2cf83a730aba2eaeb2 2013-08-07 19:18:28 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-268799fdad6d77cd82dbbd1330b41a489dd91283e3b6b08ea8573b6ad0664c9e 2013-08-08 06:37:10 ....A 88120 Virusshare.00077/Virus.Win32.Sality.sil-2693f3d1be60ce9ae1ac146625a32e53bbe058967aca828960283c3b9d736e45 2013-08-08 08:58:30 ....A 667648 Virusshare.00077/Virus.Win32.Sality.sil-28488b2e8a6d064a4b2adb897b2cf6f64c05cdc4cd5fff8fb4e65be05914fff3 2013-08-07 20:40:12 ....A 125952 Virusshare.00077/Virus.Win32.Sality.sil-2894ba58e2810db84669290c485d78d16d49731e189b7e071ad927980ce6127a 2013-08-08 04:38:32 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-2a08fd31bd37ff8e10b60042e1e3dd8c7f4940d45994ac8b5520b3235a5a0cd0 2013-08-08 06:37:22 ....A 996728 Virusshare.00077/Virus.Win32.Sality.sil-2b757e9494d5e2d9f1e65d274fe9bb64342dfcbc49d635e202bd6158a8753207 2013-08-08 09:05:04 ....A 156984 Virusshare.00077/Virus.Win32.Sality.sil-2b9c4e1ef4535d64ea80731ec959fac4d857e4a211a01cce776d5179bf2d4e3c 2013-08-07 20:17:12 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-2bd7878f31abbb6b29a38f4756cd707579263f8aef690fac0d9bdfffd55a8379 2013-08-08 09:02:22 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-2c01e6f8fe0ec2cabb57fa7d20a5bd2eaeacfbab526b9d0696c9d40e7ec7fec7 2013-08-07 18:44:38 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-2d7e3e003e8d134398b3bf4b964758ce04a63b15598b78a9b07057ba0f49ebaa 2013-08-07 22:14:50 ....A 165128 Virusshare.00077/Virus.Win32.Sality.sil-2df136469ff6ce3832fb9a243173b7e61167f1ed4a12144f0d4a93202981690e 2013-08-08 05:12:24 ....A 99044 Virusshare.00077/Virus.Win32.Sality.sil-2e5aed7fae06d42e04bb87617051baff8b55f087189f68ff0f5a703bbc778643 2013-08-07 21:36:34 ....A 262144 Virusshare.00077/Virus.Win32.Sality.sil-2f20dbf97a2d3e28106c32a7341e1ae25e456d40279e0fc7e2c5e1f37a81bda0 2013-08-08 14:32:06 ....A 103169 Virusshare.00077/Virus.Win32.Sality.sil-2f92fe25ba461ea8eee9d9ef2744ac52d50e89939bf10d34e80be3b25ae90824 2013-08-08 12:04:34 ....A 143360 Virusshare.00077/Virus.Win32.Sality.sil-2f9f7976c5ecdb4576a488bb7f2cc435cc5c1f69d54316862c3fee3eedb43317 2013-08-08 12:46:56 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-2ff36ad5be7d61ce5efa60f333c936b0bd5d745b3add7dce354ab136b6b21f2b 2013-08-08 12:13:40 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-30adfe1cccbf32b5c268dd31564f06bf4469118d50c3f0c390a5e969f861b4df 2013-08-06 12:20:24 ....A 106496 Virusshare.00077/Virus.Win32.Sality.sil-3246742324d28a0f307f082b4d77079619015c0d820da8cd5fe50ff3461d5be0 2013-08-08 09:28:30 ....A 89600 Virusshare.00077/Virus.Win32.Sality.sil-32a3f19e418e191dceeb04b421bd0969250551786e2d49071b2dfa3d0d82894c 2013-08-05 22:33:22 ....A 117783 Virusshare.00077/Virus.Win32.Sality.sil-32b9f80527dafb81a17cc0a23950dd7b0ccba65f89e835eba46df0f88c40c148 2013-08-08 13:19:16 ....A 99044 Virusshare.00077/Virus.Win32.Sality.sil-33769619b4466edc46948a59bf2dd0a275724fcc2fb872258fd9934dc26bfe56 2013-08-08 09:53:10 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-342347a9e270a7b1c655a5eca75bbd6e923df91e109a5bdfcaabfea6f40490be 2013-08-08 13:17:58 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-34d5a5c408b14c5ad0c5d1b6cc545bcc49b7db2ddc1b2b1ae81309201a42acba 2013-08-06 02:00:34 ....A 294912 Virusshare.00077/Virus.Win32.Sality.sil-3531685557acabfe877083811099fdbad68d91f677164ddd60aec0bf64058f3a 2013-08-06 04:26:28 ....A 176128 Virusshare.00077/Virus.Win32.Sality.sil-35887b2e07f92ebcec739b7ce50539034787500eb13dd696c55ce5477a4f068f 2013-08-08 18:07:24 ....A 99328 Virusshare.00077/Virus.Win32.Sality.sil-35cf9476eafbd373598b59bc91dd595355ba9bbbc4dd9a21483cad5dc9c178eb 2013-08-08 09:31:20 ....A 237568 Virusshare.00077/Virus.Win32.Sality.sil-36e098612b7e37dd289ea7d18f7e9ed97aacbc632a36a5ef1d69082809f3bf2f 2013-08-09 08:36:58 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-37152516741f4e9bedeacbc0300ce1ed731794526a69cd2f2fee1737546ae0af 2013-08-08 12:40:12 ....A 510768 Virusshare.00077/Virus.Win32.Sality.sil-3798602cd68796261f2777b24360287f9d91fb2f2f7424d43d343df8affdbf54 2013-08-06 10:57:22 ....A 74832 Virusshare.00077/Virus.Win32.Sality.sil-397fb221991e67081546d0cc49dba406af7ea5b980319f6a230a4641c6764d34 2013-08-09 12:47:12 ....A 196096 Virusshare.00077/Virus.Win32.Sality.sil-3b0c654de8db7c6a42df0a7e317aba92944206334a0974549a01be960f635338 2013-08-09 12:34:56 ....A 110592 Virusshare.00077/Virus.Win32.Sality.sil-3ce20890874e01d67914acfe401465ec828cb2e54f458724b4894c7f8f368e45 2013-08-09 13:49:54 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-3d9a91c21cb479e35d4fe4babccfd3802edef1390f7bbfe4f80629e05a00bdfd 2013-08-06 23:04:30 ....A 102400 Virusshare.00077/Virus.Win32.Sality.sil-3e44b3f81971c7d6ea84dc4791066dec601b4a08f84df1f2fa6b3b09347acaab 2013-08-07 00:11:12 ....A 102400 Virusshare.00077/Virus.Win32.Sality.sil-3f2aeef2f887d7491572e4b5a1bf3e784d001a70f70cdd2bbd603e5fc04500a0 2013-08-07 01:23:42 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-3fdda3c7760a7e898ab2fe1f8c0979d398bbb930d92dab3e96531a91365abbff 2013-08-08 07:03:52 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-40caa813f16a82a97fd91461382ca88b9638afa460507e33d1ff8e9df511c790 2013-08-08 00:22:02 ....A 1653231 Virusshare.00077/Virus.Win32.Sality.sil-413b506739c8bb110a178836b8a51e10288bb573eff60f3630d25cba2a649d52 2013-08-07 04:56:36 ....A 126976 Virusshare.00077/Virus.Win32.Sality.sil-41698669d5fc4d8b35fdeb9c5bfdf215cb42674e2463ddd063ba7743d9560430 2013-08-08 19:28:28 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-42479e4b4edbf943667a687ea6a5ca8215cb3591884be43352904d38f988da84 2013-08-08 06:15:56 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-42de3e18d5fec1f30984918758493c1cfaf2eda9790d6b7f75d52f9307802f8a 2013-08-08 03:03:24 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-431198f6acb12df3541f823507fb83aee9d0a15ab69c5b23f30ffedc18346adc 2013-08-08 02:09:12 ....A 514864 Virusshare.00077/Virus.Win32.Sality.sil-445276b4d39b059ae2dfb72ab41fc1f1e9f745f6af8877b569dfeaa2aa4043b1 2013-08-07 12:11:14 ....A 121879 Virusshare.00077/Virus.Win32.Sality.sil-447959b2a7d713a660593318e1a511fdfd453f1645543e85f7e8dd8012c48c3f 2013-08-09 00:56:00 ....A 130787 Virusshare.00077/Virus.Win32.Sality.sil-449966503e0249845134935859f3981a04dbeecfc24c64813b95f0b0f3f67cf7 2013-08-08 02:07:54 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-458b8649366f0d8af055bcb42879d16524ade40e76670c6c716d42091c2400c7 2013-08-08 05:30:06 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-46ad27dfdef28289bff1421d6e121fc3a526f018a0d71aa6d60985d130ec9d82 2013-08-08 19:30:28 ....A 304768 Virusshare.00077/Virus.Win32.Sality.sil-46afa1b00749120e672977b33adaef5704be23253d1a34bc04844acabba5f456 2013-08-08 06:47:28 ....A 334744 Virusshare.00077/Virus.Win32.Sality.sil-46b044936ab6860a54fe81d6b7831b70b1dff88c076bf4a7734eb7b2eaaa9650 2013-08-07 21:56:58 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-4776e2b82e687f0322103d2a708d4328b200e2006288aec8463a29e65b5dc4c4 2013-08-08 08:47:04 ....A 140288 Virusshare.00077/Virus.Win32.Sality.sil-47e0eb088f733a6ef889ce7c6af87243683ab6bfd911bb29bfa1f0c2ba013e82 2013-08-08 08:56:14 ....A 225353 Virusshare.00077/Virus.Win32.Sality.sil-480370d4fdfdce5f77e30a75858508b3916b77ea669fddf705492b11cfd4571a 2013-08-08 06:51:10 ....A 155648 Virusshare.00077/Virus.Win32.Sality.sil-480634d211c4c93abb07c73bfe6eff8444d6ee1b97fd632b6b0d16b2e2c9a6be 2013-08-07 22:08:36 ....A 444072 Virusshare.00077/Virus.Win32.Sality.sil-4b6d355fdb57702c8d47b05afd8c873690cf9e0ecee7d74029adae0ea6aa249f 2013-08-09 04:26:18 ....A 171520 Virusshare.00077/Virus.Win32.Sality.sil-4b7433bed9124be4e13c494fa479e7a9b8b16b9e16fb7a155df2e7b1b3ce6151 2013-08-08 05:44:44 ....A 182768 Virusshare.00077/Virus.Win32.Sality.sil-4caf85fdbacd4805e12cf04b562a6f6f12b4ba7d5c4d61c583d28f9ae237461d 2013-08-08 06:15:58 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-4cc1aaf4acc25eda800c44749bcf712b10988948c69f130f5aaa337b6f28c895 2013-08-09 10:23:56 ....A 143360 Virusshare.00077/Virus.Win32.Sality.sil-4d1e985d24bf577b33c863b26d7f0ab2d8132847492a8af121cdc7efa9190a8c 2013-08-08 08:56:38 ....A 162360 Virusshare.00077/Virus.Win32.Sality.sil-4d22817bb03f7f56ba30d1df9cf6c1dd3a6230967f1adf467870e8438e8f6889 2013-08-09 01:03:46 ....A 323266 Virusshare.00077/Virus.Win32.Sality.sil-4e41c26ffa9352913f0d6f3cd2f686329e1a1c47cd77e00954ae14c112e2303d 2013-08-08 12:20:38 ....A 218096 Virusshare.00077/Virus.Win32.Sality.sil-4f66914fcc17a815f3e7e826d6c6e94d7c130587113fa6141007ef713936604f 2013-08-08 09:14:22 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-4f75947cd548a78ea07ad344aa0e92c62b0fb4256cc138722b5e845367406a71 2013-08-08 16:35:44 ....A 202240 Virusshare.00077/Virus.Win32.Sality.sil-4fe06602b5fbe61966a5f335a9712b0daf00ab0bbc123d7f31d73545839630bc 2013-08-08 10:49:54 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-4ff413e518a4fdd99b1ca3a16ccc29d8a967cce6731629c82f804c20d23d5d1f 2013-08-09 07:34:38 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-501a63c01c39b05d482cd34b9877752872998ac133411bca3f36480bf9db858e 2013-08-08 12:02:24 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-502b6743239a462034475e938b0813c95fead751a43e67d2a800fd731e8f502a 2013-08-08 20:03:14 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-50e68ed6a594f12406b021bfb89a65ec4e96325370c5fa98cffe8ff6a63cb569 2013-08-09 01:23:02 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-51204cf92f324c45c6d25bb5876023170ea48509f20dc9d4aa5a0ed5dfa55407 2013-08-08 12:13:46 ....A 209848 Virusshare.00077/Virus.Win32.Sality.sil-516049edc5f63e329b5a18a2e59b1fa628165621a96519bc68bddd5ed7945c78 2013-08-08 16:14:46 ....A 198608 Virusshare.00077/Virus.Win32.Sality.sil-5162a917ae5d7a4e0c8d35347311c58361c1886928fe15799b5f63b280192155 2013-08-09 07:18:54 ....A 430784 Virusshare.00077/Virus.Win32.Sality.sil-51e73d4a95a84f3aea15e89814f31ea106a7242c86ff0fb4b1d644f5cf75ac44 2013-08-08 11:34:02 ....A 366144 Virusshare.00077/Virus.Win32.Sality.sil-520bcff2d66c327100f0683c497178b34d462b915a8ed41971836140a037bfed 2013-08-09 05:44:02 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-52484d0a6e077bccdd29e21c437538ba7bc4f66be1775d9dac990e581e8e5be7 2013-08-08 15:05:18 ....A 99044 Virusshare.00077/Virus.Win32.Sality.sil-5256be7a758c46da96a7695a5b7084fe33704233abfd7f7532cf5012f935d0f8 2013-08-09 09:59:18 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-52b091502e45f1b70115b39ea7d5eee5659fdf58019ccad2b69b060c9b64df1b 2013-08-08 12:54:32 ....A 405504 Virusshare.00077/Virus.Win32.Sality.sil-52e0096a88017247fed8accf5e9d8ad4973155d9354f849f62eb7e86db2ce515 2013-08-08 12:46:30 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-532082598605ff1cf96330aaf605587f0644289190c464547b9d404e5a89af72 2013-08-09 04:33:36 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-536f800de29b8d9182672c5ed045d357188391cefd0f9173fbb8fc9f2c09382e 2013-08-08 16:51:14 ....A 108462 Virusshare.00077/Virus.Win32.Sality.sil-538236d8808a66d589fbb4af8b28dfecfbf16ff4664025552f4128d7808feff3 2013-08-08 12:07:16 ....A 164580 Virusshare.00077/Virus.Win32.Sality.sil-550dc0e818d4aa5c22959b7accf6ec0b72865229a3ea3b5b6a6f2cb677c3e322 2013-08-08 12:49:40 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-55800ddba735d690eae5dd1225cd99327864568e10fd2d9ad50e1c0761470a51 2013-08-08 14:00:20 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-559ebdaacfe81e8382c222660b8e48620ce2111740b255fa76dd3e3cd4f860fc 2013-08-08 16:57:30 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-566ace8b9209fba473220b50a40d63a5a1ad5e6bf983cd23462104490a7b632b 2013-08-08 17:42:46 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-568685165427f6091537a3355942a0bcddd3036a7aeebebaf9d2d4fef6d07265 2013-08-08 23:56:26 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-56bbc5b8db9d6801195a435f5cbd01876196efd9b538859f939f8e89399c3445 2013-08-08 10:02:16 ....A 577536 Virusshare.00077/Virus.Win32.Sality.sil-5705879dc8df802855aa2f60ddbd76a222733cf4ec950dbea7a461f07564936a 2013-08-08 10:24:48 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-572264e6570197d5d4137e8fe22723fad35d06787cfa889d04516d441f924cfd 2013-08-09 02:22:30 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-574d41996f3f240aa189597df4bdc7f646a30b0490bbe8b71cf91ccaab136ee2 2013-08-08 19:36:32 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-575fd5689d03a897875b240f47da1f26193ce780f36b6ac3527b543886ca7df2 2013-08-09 13:01:52 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-5a8d843c4ce46da1c4409b9305f27fc56a40baeb58f8ed6f9a2bd041e30d016d 2013-08-09 12:49:46 ....A 393216 Virusshare.00077/Virus.Win32.Sality.sil-5b8bff38f065a5c284ef0d15c625952bc160d1a68c3a2a9d5a5d0ad8ace57d2c 2013-08-05 23:33:58 ....A 135168 Virusshare.00077/Virus.Win32.Sality.sil-5cc6cf5391aeab55867ae4fc65956bceb6184ffc7367faf1da6fed699062cf6c 2013-08-09 13:07:02 ....A 100640 Virusshare.00077/Virus.Win32.Sality.sil-5e55aacdb334636d0053acd18652181a38eb669550a1df6e35e97de580ee426d 2013-08-06 08:28:34 ....A 98816 Virusshare.00077/Virus.Win32.Sality.sil-604d6e241819cc0e50fdd546cf0a398f7be142bf3d806ed4c3cc583eaac30c8c 2013-08-06 09:12:22 ....A 102400 Virusshare.00077/Virus.Win32.Sality.sil-606f268f7a8f9ec131ea2f364ef754be63485b14092eb09151d989ec223f0458 2013-08-06 10:53:02 ....A 176128 Virusshare.00077/Virus.Win32.Sality.sil-617d57aa9d864691550017ac5f020ba0ddac2df58612ec596049cb6480f32e4a 2013-08-08 23:56:46 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-618565de0cdfb805b5db0225fa7a75e5b86011a24dc633964d0fe23b10a0b9a6 2013-08-08 00:22:36 ....A 130787 Virusshare.00077/Virus.Win32.Sality.sil-6195505ac85b52472fb9825ddedd8db7d5a69298b13230ed52827a128fd11a32 2013-08-06 10:47:52 ....A 117783 Virusshare.00077/Virus.Win32.Sality.sil-61ae8788ec5e42e4c367a5d48881c9ccc485e81e407f75e3937defe0819736a8 2013-08-06 14:21:28 ....A 114688 Virusshare.00077/Virus.Win32.Sality.sil-639bbc5a846d785d86397a47d2f3a5ef5a96a4bc01228aeae704804c8b244c0f 2013-08-09 11:57:18 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-63ac1287f955c4be3a407469371e2bcc461af6e01fb0416e84c1c93f85cd4702 2013-08-08 20:49:32 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-63e0e0eb3bbc660992cd706017ffe74dfdc0de7acb424d49999a3c7bd4cb878e 2013-08-09 05:43:10 ....A 139776 Virusshare.00077/Virus.Win32.Sality.sil-63ff21375be3db8e79e8fc8d30e019a99d464e3d6f24dc4bd0f98f023524c0cd 2013-08-07 20:15:12 ....A 322584 Virusshare.00077/Virus.Win32.Sality.sil-653f12f0e2cbe6e46d8e00414c45028a97f9fa86299ef4960d6da9a7ea4d2830 2013-08-08 01:21:56 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-655395ef74a4e285d5bfeace8927df6f94daf4a4a5234a847ab89839a34d475b 2013-08-06 19:48:44 ....A 121879 Virusshare.00077/Virus.Win32.Sality.sil-65840ac514fc26701a1e87888bf9aee60edc0e771fe93402999da933ec97c516 2013-08-08 00:07:32 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-65b5deceff51d5a3e384775297347bef7ed04f2a5c799e8945b3957d28a77416 2013-08-09 05:39:08 ....A 143360 Virusshare.00077/Virus.Win32.Sality.sil-65b68a9e7a645815f197fe3065311fe19ce2b3567570063cf0c522dcdb9c9163 2013-08-09 02:05:44 ....A 204800 Virusshare.00077/Virus.Win32.Sality.sil-65ba9479e324eaedf3b4b8a141730cd329692e73bd34050b6b0bd5a35b37e6be 2013-08-08 05:16:40 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-66233078a2d9778e8ecdf5435b275bc09f636db40b5fb943f6614f64a930f1d3 2013-08-08 06:19:56 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-67af65309c93403d5af3cd8a67fb13329c83d09ed24b71117fea452120233336 2013-08-07 23:44:52 ....A 117248 Virusshare.00077/Virus.Win32.Sality.sil-67df1c2d86de8b2c7cc9f07f1b3e99030e87518aa15877b12e9f40474e36218b 2013-08-08 19:20:14 ....A 209904 Virusshare.00077/Virus.Win32.Sality.sil-67eb5b57698a4c0f3c0496307922a5f2ca05b850bdaa22cf1976caa4f95eb78d 2013-08-08 07:33:00 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-681be71b1932db3522b5d5066f7e7fc722a9e5898866f82791abeca3ec61ed3d 2013-08-08 09:00:10 ....A 193832 Virusshare.00077/Virus.Win32.Sality.sil-6864dd54cb31b357ca52bd9b3a8d3587bb4ead7a572c1a69d670cf47c60ef821 2013-08-08 09:07:48 ....A 186880 Virusshare.00077/Virus.Win32.Sality.sil-691db0a47cefa5a5fe3a3f496dbb62d3b2d1d5effcf56f9eb98c158ac071e12b 2013-08-07 04:12:26 ....A 171519 Virusshare.00077/Virus.Win32.Sality.sil-6981820dc26f2c10d91e177026db901c0ff16ce708b2c857d50fee08ab9d5cf0 2013-08-08 06:14:50 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-69cc27a243a77238ffda916a0cb0e53c9cf4f94acdd706852e6e1b24d8afdeeb 2013-08-07 23:47:02 ....A 983066 Virusshare.00077/Virus.Win32.Sality.sil-6bd71fd8731afe1eed4ac83a1014c146f24af62db2389cdad4aa801fb2e8ad1c 2013-08-09 11:34:42 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-6c2f472b4777b8ee7d60dc44857ce9e4bcdc92cb34ea17cb707eecda0608a525 2013-08-08 20:11:08 ....A 5107997 Virusshare.00077/Virus.Win32.Sality.sil-6c680eb2f327c87112d58cac66583f479880fe888651a51b95c8bfb6626a9d73 2013-08-07 10:02:26 ....A 139264 Virusshare.00077/Virus.Win32.Sality.sil-6c8fcea2d95f721dc51c81a82f6c1026350307e272ebea3f0321ba5a3efa596f 2013-08-07 09:42:36 ....A 117783 Virusshare.00077/Virus.Win32.Sality.sil-6ca1b70178a54139c3af9b0f0de5ff384df0ea14a6d09b9fb0fc66710cd6a75d 2013-08-09 11:59:40 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-6ca36a6b8ddf1b516203c3c8b5272c540fbd436a3d32494f5c59793e3d0385e4 2013-08-08 17:42:32 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-6dff6ce6ffccacb17c4815360baf84f4dae38727511d300b878d0ab839ebcc26 2013-08-09 12:03:58 ....A 171519 Virusshare.00077/Virus.Win32.Sality.sil-6e670801dee0ca6bdac4b1fe36636cb3a4ceec27ff8dfeabd9728b41768854e4 2013-08-08 04:27:36 ....A 356627 Virusshare.00077/Virus.Win32.Sality.sil-6f21ad192cf41593fbeedad938e80efd05bce5149f005c4b6adff4c49bef6628 2013-08-08 19:24:28 ....A 235053 Virusshare.00077/Virus.Win32.Sality.sil-6f45f462dd46dfb21c7737acb38740f746a03e8fb558bed0b08c573f19561661 2013-08-08 05:16:06 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-6fba695c780a44348290eeb04b9c986867d7e4e88aa4f4d6e3443251ceb2e75c 2013-08-09 06:38:50 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-70443363cc6c86c192e632ba502a6dad62682788dee6204224327f0110d040a5 2013-08-07 18:26:26 ....A 121879 Virusshare.00077/Virus.Win32.Sality.sil-706384571047df52b195f604ffc3afe497c1ee07b2d4545727b5610494325b2b 2013-08-07 20:45:38 ....A 134656 Virusshare.00077/Virus.Win32.Sality.sil-7089f03c8d5fe8eff88508e95f5f53901a1ae0a5be568a4cd656483f68469693 2013-08-08 06:25:34 ....A 194336 Virusshare.00077/Virus.Win32.Sality.sil-708cce7d3ba799092c9b950e832d2aaaf79fcc300309bcf4d5bd5db3c22e6a22 2013-08-08 05:30:08 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-70e3e98fee6c046bb2ffd5dfddff3f423819e9cbfc5ac0724850e92ce1a4ef18 2013-08-08 08:58:24 ....A 338728 Virusshare.00077/Virus.Win32.Sality.sil-720972181258ca848d40a1ed504472d130d9e9b1ff371d096996cda45fcbf362 2013-08-08 14:37:46 ....A 100728 Virusshare.00077/Virus.Win32.Sality.sil-72a149ef1601cd31a591710f447147b7e0c8b67a2e16b14d29dc00e4fe77e55f 2013-08-09 07:58:26 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-72f7409bcbf8e059580bbba57accece62d1f0630bd5fbcf6f6a68bf9238611ec 2013-08-08 10:21:48 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-730aeab14ab095cc8ef2292b8aa70e714f5476d0abb26c1f9fa56c373bb0b5fa 2013-08-08 13:17:30 ....A 155344 Virusshare.00077/Virus.Win32.Sality.sil-73960b0dcf02a01f561e92637f40776ff4dff72c099301fca2083f4233396cf9 2013-08-08 09:53:20 ....A 2811718 Virusshare.00077/Virus.Win32.Sality.sil-74bbc3f874d8cc019a33cfd1454e3e8cced38db17cb96b6d3b1071dcbb1a5b9f 2013-08-09 11:24:30 ....A 113520 Virusshare.00077/Virus.Win32.Sality.sil-74f656b6a72b91ee5413b7c79eeaf4e14217428febc0fc64544408f49237f882 2013-08-08 23:58:54 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-756bfeeaeb50ff169648eda6ef68a0d2c30592ece3422c490ce42f1654446971 2013-08-09 05:43:12 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-756d6a18d0400ce0934756d71e784c9aa98fe3198e0785571f799bbde2ca0aab 2013-08-09 05:58:54 ....A 324328 Virusshare.00077/Virus.Win32.Sality.sil-75e15ab77c4551396699e3382c1915ab8c4186e58c83f77c284b14049f483c42 2013-08-08 17:11:10 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-77b64c707e24e80ab259481d695c7bbccb97a418e379e7705be757f1a0a45332 2013-08-08 19:41:56 ....A 282111 Virusshare.00077/Virus.Win32.Sality.sil-78da5f0ccda474ee29af2d58bc94c1829f4044a5647f48f2302deaad185aa34c 2013-08-08 10:31:12 ....A 405504 Virusshare.00077/Virus.Win32.Sality.sil-79024042f94e241fde9281dc073c07fc2da19a9a3dad47ec3c8b7e9d14ad6c3e 2013-08-08 10:01:50 ....A 339968 Virusshare.00077/Virus.Win32.Sality.sil-793c50a5251d5335fd14944013cd702c8e7b313437d46f6b57f86fdf841ce741 2013-08-09 07:13:22 ....A 327680 Virusshare.00077/Virus.Win32.Sality.sil-7add0b6120db875cd9dae375626416d32dec8a77a8fdd701273f53da8e0499e8 2013-08-09 08:23:14 ....A 121512 Virusshare.00077/Virus.Win32.Sality.sil-7d32ba62d057bc4c3ba98e99e8fb1a0831aa1a0f8cee62be9c3075735cb93961 2013-08-09 09:03:30 ....A 225273 Virusshare.00077/Virus.Win32.Sality.sil-7df8ebf4ef16f9b859fd11efd4e1f527219be16b73bd8fcc829f2495d0c306af 2013-08-08 17:45:08 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-7e105410f37c933bed6a358bed347d231a4ea42a366f13a5b3e0d1487dc3222a 2013-08-09 12:34:20 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-7e6d24c97234791fd6c69d704478577488c0f9d31482b3e2dfed24b13676ad51 2013-08-09 05:18:24 ....A 594944 Virusshare.00077/Virus.Win32.Sality.sil-7eb191f36fcf08ac27ab3d47e7901c08e66465f40a79594916dde61e1ee5d08d 2013-08-08 10:29:30 ....A 110275 Virusshare.00077/Virus.Win32.Sality.sil-7fce95d74981cd34194d1d8326fe1ca0954baa349a4d0ab15560eae103621caa 2013-08-09 11:11:04 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-802de0b51732e8122e4dd60e028a878b48e1e80cb42f2f9c15f1d1553379a453 2013-08-07 23:02:34 ....A 218912 Virusshare.00077/Virus.Win32.Sality.sil-80db5fb7542bb0c61fcd96c1c09086a8b666b0667b44ac94ed3c8e3ecaed2aea 2013-08-08 06:46:54 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-813c265c88e4902e5d1e02e778f39eb02b84b46b2f087b69f21e8d1093265f05 2013-08-07 21:59:30 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-814ef30e4c9512280f38ca198a930c3419ab6ecbcf6193abb8456b8bd481ce61 2013-08-09 11:37:46 ....A 211632 Virusshare.00077/Virus.Win32.Sality.sil-8153a39ccd5acd590bd7bf96184bb71dbc1ec50eb32899d0cde69ceaa6bc7e7e 2013-08-09 10:34:00 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-81e48bb393a56832ff9ceb95da6ea71b5ff5b9cceb09069976ea3465189b1837 2013-08-09 07:34:04 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-820f11095a10ebb6725e7ca504158db4b368ce5a9e3553fb65de47c3dede8b13 2013-08-08 20:01:24 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-824b3624b0d30e084d366c59e2a8863c198582f8b2db95f4daab5e66c3b7c958 2013-08-09 01:20:58 ....A 130787 Virusshare.00077/Virus.Win32.Sality.sil-826bbf9df2f32134394dc32fdf5776dd43f4e3d6cdfb3ed8514d2cbfd73b5010 2013-08-08 04:13:04 ....A 119758 Virusshare.00077/Virus.Win32.Sality.sil-831c87a4f272079e286d3f98b033432ab3de6fdd063411166424c521cbfaf439 2013-08-08 18:56:56 ....A 176128 Virusshare.00077/Virus.Win32.Sality.sil-8384b0e10b1876b0f4381f6ebb7657f44afd73129272a63a64b8aa67dbc3fda4 2013-08-09 07:22:50 ....A 205808 Virusshare.00077/Virus.Win32.Sality.sil-83b68c5450630fe027390aa0246f60069069ca6af95dcbaa79a31c73af5332c1 2013-08-08 19:31:04 ....A 804504 Virusshare.00077/Virus.Win32.Sality.sil-8446c914721f4729807056cfb239c5e7413a66978b20439d13f3feb70e67a02e 2013-08-09 07:34:06 ....A 174452 Virusshare.00077/Virus.Win32.Sality.sil-844d28de4ff6f5883e01ed1ea3fb5df066ec509d0c7fd992c4b2103257e01031 2013-08-09 07:41:08 ....A 3027326 Virusshare.00077/Virus.Win32.Sality.sil-8499d158d50b4fdb9b2935a901d8580003ff512d8b866c7481ee774ee3c7a6d6 2013-08-08 14:57:52 ....A 513116 Virusshare.00077/Virus.Win32.Sality.sil-859bbaf1b99bc9271ccbdd3563cbb5697baf8a822670be8e75305510b8ff06f6 2013-08-08 19:27:00 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-860d480e0e9808ac5f5fd49e6139a08dec9a49b1996b2c107398e084039a08f9 2013-08-05 23:36:36 ....A 121879 Virusshare.00077/Virus.Win32.Sality.sil-860f61ceb780f05e520cc024758d700757615a1607712ab5dc89b810e4ab0fee 2013-08-08 04:14:58 ....A 188416 Virusshare.00077/Virus.Win32.Sality.sil-8646b6b22d102a5b6718727bec15b6f7809e3113c93538b20663f436d8387e03 2013-08-07 23:22:00 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-86594596d62cd701030cc4c39421b49aae88fe9f795bc43e9f327af117a29960 2013-08-08 08:47:10 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-86784b2924effd818f0e8df73bd1d93685de7573aeee3af06677b98528807e12 2013-08-08 04:24:24 ....A 141312 Virusshare.00077/Virus.Win32.Sality.sil-86b3b3a6f0936d96f229a11ab4cd52384c4244c73dd88b72cd95e45ca8910caf 2013-08-09 06:58:36 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-87dc77ff12df0f7cd666da2af1af6bcdf51cdad5ab424feabc37f513e9efa78e 2013-08-08 19:05:50 ....A 166400 Virusshare.00077/Virus.Win32.Sality.sil-87f4efbe9246b8445b07631f15a9c3971c9b2f7ecf7b8f3d729ed4bb51cebed9 2013-08-08 16:20:06 ....A 209848 Virusshare.00077/Virus.Win32.Sality.sil-880662456f556db3590c288678154c704dabcd03e65a172249f1bc0c651cfd14 2013-08-08 22:53:50 ....A 158296 Virusshare.00077/Virus.Win32.Sality.sil-8828d9011b9babc460f6d349b16bcafe6a0d6883bc10ab1f2385ece30a706163 2013-08-06 04:37:14 ....A 81536 Virusshare.00077/Virus.Win32.Sality.sil-884fad97bcd786121f7d8f0968b8972e144b0b22c82304c14284e64e900f9ce1 2013-08-06 06:36:26 ....A 125975 Virusshare.00077/Virus.Win32.Sality.sil-89858540901e34c0dc5a57fd295d5d093ab87113626dfa4bc2d4e83f6deba7fb 2013-08-08 02:09:14 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-89f936c355b56fc4b0c4b368bda897456a59383146bf5edd18b17b3f6cb72e5e 2013-08-09 11:17:12 ....A 143360 Virusshare.00077/Virus.Win32.Sality.sil-8af1b6b13f0a0d3b225b3740f91f61a6c231a29d8fc885b5569a490a9b6ab662 2013-08-08 14:59:06 ....A 152888 Virusshare.00077/Virus.Win32.Sality.sil-8bd767655d100f6dce4ec6b49c52c69304cc4a9dcd7cb7c2a95f79920e6eda46 2013-08-09 11:57:20 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-8d4c02c0bdf9e80ab7624b123b97b424bc4d0b51b81eda2445f362dcd4547989 2013-08-08 18:58:34 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-8d4c38a3c4a7eabc41b6222fb14fb1b95896d4b550e6ac58bd1a795be64e59bb 2013-08-08 07:21:58 ....A 99328 Virusshare.00077/Virus.Win32.Sality.sil-8d887850cd2c5a0558c5e205370ba31632253650d6244abd7519532f8db082dc 2013-08-08 09:08:36 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-8e084f7f6e9c52fd8ef05eb5020b834325be33e209965fc83257e38f0c00c9f3 2013-08-09 04:25:06 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-8f18715a3c25a1a5f3db33e0acfe08e6084c5ef94665c42f4e0311d2d5d946b3 2013-08-09 06:52:06 ....A 590336 Virusshare.00077/Virus.Win32.Sality.sil-9010dd79e6402e8a690c340ad0ea234c0c3ecaf574cecc2ee185c2f4c5c2de6e 2013-08-06 22:14:00 ....A 163840 Virusshare.00077/Virus.Win32.Sality.sil-90893b72a17552a50240f1c6ba2e8e71c55d3b4351cf833a6fa6946c7df23919 2013-08-07 19:59:46 ....A 312184 Virusshare.00077/Virus.Win32.Sality.sil-908c332385809eaab3bdc7eab563346f397ca3f46b582c3f54788952d2b3b73d 2013-08-07 01:19:12 ....A 117783 Virusshare.00077/Virus.Win32.Sality.sil-91b33299602be904ab3730486927760a0c44f00bc7bfaa6d5688a8e8910dde6e 2013-08-08 00:21:34 ....A 118172 Virusshare.00077/Virus.Win32.Sality.sil-91e144a11bddb2670c1879d189f7124691c81b9ae4810ac5b7b80d26b65708f8 2013-08-09 02:26:18 ....A 133632 Virusshare.00077/Virus.Win32.Sality.sil-91ff320ffcb409463d1cca79ad5367660055efc7d4fe3ef4579e2968e2dfb129 2013-08-07 02:46:44 ....A 115200 Virusshare.00077/Virus.Win32.Sality.sil-92c0c8be6dc5edcd667bea4239e5ba411c6af283c304f4fa83e4cba54dff2d71 2013-08-09 08:30:02 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-92cf3995948e6a8a2aa43c697f9c055375fa0df17627fe67e5562c49f42644c9 2013-08-09 11:45:26 ....A 171519 Virusshare.00077/Virus.Win32.Sality.sil-932098d13f39efa1f7579b5c4e9e3d1d7c22e9cff23d5850630db0f566d6fb39 2013-08-08 06:17:50 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-932b56d97c845b0522efaadb5b63c43fe0a172c4f9ef1f6423fb6640abe09607 2013-08-09 06:58:14 ....A 458920 Virusshare.00077/Virus.Win32.Sality.sil-936c695409d4af6ec60706358ab21df9119f01332a2993bd0bf5bdf6086ebf97 2013-08-07 19:53:20 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-9384979b9573a9bcf3c9332be28e349d86f654b13eb071af66fa824b257df8a3 2013-08-07 05:10:02 ....A 125975 Virusshare.00077/Virus.Win32.Sality.sil-9390e2be2470b576aed58f00d16cb4830db9c7de916f262087a5f2c2f7588046 2013-08-08 06:29:48 ....A 231272 Virusshare.00077/Virus.Win32.Sality.sil-93b67562e46d94343b41bc950140fa630d5172fff9204160fb566c3e5044c20f 2013-08-08 16:18:30 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-93b8c5bbdbd572ea4388dc8c1296e9ee4117ba43d0aedf2eac451822ac18a0bc 2013-08-07 21:59:40 ....A 839680 Virusshare.00077/Virus.Win32.Sality.sil-949cf09c18b5d8e3145d0cd349eaeac91dec7e7127b328d271ad02a57d3fcc4c 2013-08-08 06:59:16 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-94dfdc8d82ba8bac281fd90c2d05644eda437ccc01a43555a1519c7c4cfceb8b 2013-08-08 08:38:06 ....A 99044 Virusshare.00077/Virus.Win32.Sality.sil-95c3f7e5a928c401be497b3b5b512408ccf70a90a50917cfb3c12c4b74ffe2c7 2013-08-08 01:57:28 ....A 134144 Virusshare.00077/Virus.Win32.Sality.sil-95efb972b4a533ff2afb9cd190fc134fbe22018ff9bd2082a97fc3c03c73220a 2013-08-08 00:21:20 ....A 74752 Virusshare.00077/Virus.Win32.Sality.sil-9612ec903b1635ddbf85c403d496b30b4f58b979c568c18c98901bdb25b43335 2013-08-09 10:23:16 ....A 140800 Virusshare.00077/Virus.Win32.Sality.sil-969fab139a77f48e3bc378d60f69ff219d4e955a287389086f15d9276aa30aeb 2013-08-08 08:47:04 ....A 205808 Virusshare.00077/Virus.Win32.Sality.sil-96b267301e02321f27fb25fb7024ead69cea16fb000a46ed1fce3bbf46569bbf 2013-08-07 11:48:28 ....A 121879 Virusshare.00077/Virus.Win32.Sality.sil-96dc805f00776fb44705469f6a9fd3e0d717fc9ab795ec3a0bc9ba90c0f46a60 2013-08-08 05:35:06 ....A 438272 Virusshare.00077/Virus.Win32.Sality.sil-96e315a2cdefc3eb6d91f928165db7c1fcdd4f104306ea846c92659a3072cee4 2013-08-08 08:59:04 ....A 217600 Virusshare.00077/Virus.Win32.Sality.sil-96f9f15e5bd26e1d85b31e2979e6a7bbaf03d23c0e59bb4d0299405fac9eae08 2013-08-09 01:52:00 ....A 248304 Virusshare.00077/Virus.Win32.Sality.sil-971e286cd7ede4515bd6620b38d8c71971cd3f27d05483c59e3e0da66ba7e305 2013-08-07 18:45:36 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-97325e743945340786ddc811d1fde6908a49c0c4b55d9a73050beb58a961643d 2013-08-09 07:37:20 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-97329ef2e8588056e0e1359857052bb206594ae0ef1ccf8d93b4cf9dd6bb0e7e 2013-08-08 22:44:08 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-9751345a289fa893758c84faa127e53b0b617d2e0fd43861ba13cef7de657b8d 2013-08-08 16:44:08 ....A 375056 Virusshare.00077/Virus.Win32.Sality.sil-98c9482749f14547c97136c579c196b1b00c0030522a64b797465e95d4a1f9c4 2013-08-08 00:37:02 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-98e94af23993b83c8a36fcd84674b778544894ba0657c91ecd150d3c328df397 2013-08-09 08:53:30 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-99ae4280b0f5a33b92621a3bc267ced145a80121a7f4dc6bd90e656ef95b4590 2013-08-08 07:22:04 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-99cd63e9c1d85ca530f5de89302380c56a4e9378831e1f739424221edb9182fb 2013-08-08 06:15:58 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-9a42cf6dd910931af9e5a79565752ca4ad115c6ffd205ef208c31b167aafbd14 2013-08-08 04:39:58 ....A 201200 Virusshare.00077/Virus.Win32.Sality.sil-9a7587cceb33dc0c53a080bca6fd86c00de947222ac7bd2a5c1153440d72fa27 2013-08-08 00:22:06 ....A 1139562 Virusshare.00077/Virus.Win32.Sality.sil-9aac4b4d4b03a0364b605eff4392883bcab5f30d176fb3419185be6a860072ef 2013-08-09 12:34:10 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-9afe49221b8c7114efb46669d85ea4929e4439ea0a3d81ef06c27932d8f46f55 2013-08-08 08:43:12 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-9b11da0be4ebbc61d847fe44070139488b2038df228be02aa907765bbf872ab7 2013-08-09 11:35:26 ....A 99328 Virusshare.00077/Virus.Win32.Sality.sil-9bb3d5b138e46e07896cae77ca30862a3dc9c4ddb2c600be7fe25f7c080d9d39 2013-08-09 09:52:48 ....A 1676528 Virusshare.00077/Virus.Win32.Sality.sil-9c06543fdef343bf412c68d73f5cd3d0863003383c38222ff68da9f2d4e34b3b 2013-08-08 19:54:18 ....A 1668505 Virusshare.00077/Virus.Win32.Sality.sil-9c99dc92617126bc38c87f9a0a181eb8a23d63dc25422c7e166a777c7cd995e0 2013-08-08 09:14:02 ....A 135456 Virusshare.00077/Virus.Win32.Sality.sil-9fe653a0a393d45fe30a37e1a1d5d4dbc6e809c5b84029837f5000fc766b60e4 2013-08-08 16:57:26 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-a032f384dc6a8f7028ca1972357f54b287e0a7750c0cbb8f2c22330f763758b9 2013-08-08 04:26:06 ....A 369984 Virusshare.00077/Virus.Win32.Sality.sil-a10d2646c530c93e8fde04ac3de1c8941a5a47f389f2973345f9a5abf6f1f0b8 2013-08-07 21:59:26 ....A 805488 Virusshare.00077/Virus.Win32.Sality.sil-a11783d1c7df697418d4c46ac537c8984c6a7e88ffef4acb3a9490e453575698 2013-08-09 12:02:32 ....A 205200 Virusshare.00077/Virus.Win32.Sality.sil-a13184eb45a7324ebfc532f661ded06ad7ee676cb171392c6a2ae8088779e9fa 2013-08-08 15:07:58 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-a214880c973028250a3db29ed64647d6813c18fb1ba92f68b48edb6480984bde 2013-08-08 20:17:10 ....A 253440 Virusshare.00077/Virus.Win32.Sality.sil-a223bf20c6c1505e3d6308a100b0f11e6051feace85c20975c8aa6504f10a47f 2013-08-07 19:52:40 ....A 99044 Virusshare.00077/Virus.Win32.Sality.sil-a2a45b69b783f861159e36098b0df3a34db019111ceda046b1e044b535957f9e 2013-08-09 04:44:42 ....A 99044 Virusshare.00077/Virus.Win32.Sality.sil-a2d0736609c0ab47c5bd641625224fbf1a97319a1f645d6eddf12b2b4338a210 2013-08-08 14:58:16 ....A 99044 Virusshare.00077/Virus.Win32.Sality.sil-a426d9737d0a954e528d857eb8b92990f33d682419215ca7f00ce56ec0b47fa9 2013-08-08 19:38:50 ....A 131652 Virusshare.00077/Virus.Win32.Sality.sil-a49de5fd3ff62480bd25af86f5af2ce1dece6ec3508bbba80a16347e5cd7808e 2013-08-08 20:41:58 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-a54df95037717dcc70b2f1973f1cea54db50091ad11aa7580059d7477307fe03 2013-08-08 06:19:28 ....A 488223 Virusshare.00077/Virus.Win32.Sality.sil-a5a603631cea39191151575355cd0e6402890f13cf121df91d12c3260a437f79 2013-08-08 07:57:18 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-a6963fc166432bed2a4a1e17cabbedaee5b1638346f2f424c6d2e4cb70b586ed 2013-08-08 17:42:38 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-a6a98d9819ba61772aeedb9eacf1570a7974aae10befa77b61c73552423ae174 2013-08-08 23:56:28 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-a7ca63de1227c63ec5dbd032d914907655212c477f8841b3462a7db6b00119a1 2013-08-07 20:16:32 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-a90f94fe5e245c2cdf87956fa7e4220e00b58ca14c7b5cee7b99896a99c6f534 2013-08-08 06:15:58 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-a9acd8dde8db6bbf69e5e58ea6efc3f5b605d66e62a9f4b09c63efbd71851dc3 2013-08-09 11:09:48 ....A 102400 Virusshare.00077/Virus.Win32.Sality.sil-a9db42d33dec388be3a6ee8921e2f4100be77e547a944f71107835bbe91e490b 2013-08-08 08:40:12 ....A 804504 Virusshare.00077/Virus.Win32.Sality.sil-aa188039ee7293cc3337a85c9b39eb8348a0a78e4bbd8b149c91a95864177dcf 2013-08-08 05:29:38 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-aad5208b8a2cc8f20193ce855ae0214517d6c596efa73a6eb8e7860a1ad7c347 2013-08-07 20:16:30 ....A 157696 Virusshare.00077/Virus.Win32.Sality.sil-ab08e1b68930ed94d6390133a14933818cce2c92a10b1240752157fb2ac01394 2013-08-08 06:05:26 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-abc356c8f07346127963589e4f63ac62a91466d6b9945ee31da1ce249df85d0d 2013-08-07 22:29:16 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-acb438c3bf2fe776ec6f55fde2977594c2526d662b3807d6af6e3c319acccd7c 2013-08-08 17:23:32 ....A 209904 Virusshare.00077/Virus.Win32.Sality.sil-ada150dc7c0a8837f1220a61462e3cf2b617fa60f8fc5e2a371716dc41816f78 2013-08-08 16:27:28 ....A 171519 Virusshare.00077/Virus.Win32.Sality.sil-aea9bae171dd8dfa5e5992d8f042813b3f1231e1e2f24e7ace28552b56bd9798 2013-08-05 23:00:06 ....A 118784 Virusshare.00077/Virus.Win32.Sality.sil-af3831210cec6585227f5284973e80c759d4c0264e1a78452b860260be2b6318 2013-08-09 04:26:18 ....A 261384 Virusshare.00077/Virus.Win32.Sality.sil-affecf64bbeea717038fe501587c90a9cdd08104889aa7264e8a8382761bfec0 2013-08-09 00:53:06 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-b03cc0c517cebfa782618a87f74f9edd800ac8bd51a1de45c6e9206d4a74a1f6 2013-08-08 09:03:44 ....A 171519 Virusshare.00077/Virus.Win32.Sality.sil-b05387141a4229661713b225d203652df413d708700844956fcee81b78e190b8 2013-08-09 05:26:02 ....A 494096 Virusshare.00077/Virus.Win32.Sality.sil-b3242251ec65dcc7bb26eeaca5ba88dcdd970af690f48a185ddf111f1a5ff35c 2013-08-07 18:45:42 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-b331e690e84d7b87113003f81905712414e9ec30f8886e040eabd46f8aa3a4d7 2013-08-07 21:19:26 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-b3b22daf811b46b2dacd51e4eae9e99dbad6f0979182bcb81f41a4914a8c0086 2013-08-08 00:16:46 ....A 302592 Virusshare.00077/Virus.Win32.Sality.sil-b4399f611d7305d4ae7eaaf152a95860c8c46acbac3e0b0076cfa2f987bec6ef 2013-08-08 05:17:02 ....A 106496 Virusshare.00077/Virus.Win32.Sality.sil-b4a151ba809f8e3067e612df20db92840cbf2d56c0f7cd3598505e73dcada70d 2013-08-08 17:11:24 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-b5ae07ec1a114e14972a67453694b19ed033505e02ae0a716d98854babc716aa 2013-08-08 02:15:00 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-b616ac27fcad15441a0e2ed537b9bfe998f6cb95265e59a028479a05b9e0e9f7 2013-08-07 01:44:10 ....A 85504 Virusshare.00077/Virus.Win32.Sality.sil-b6623854580f0321c58bb4d379546f45af6ef8578c91ebfb2b7750f1b37e2393 2013-08-07 23:17:56 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-b6c1dcd5b0da371b40dd3ff8568d20a42e2f2a6b1a0ee5e98e7d7213d5d88fab 2013-08-07 23:30:36 ....A 178088 Virusshare.00077/Virus.Win32.Sality.sil-b751f9f79e128fdc7fa49658f6b440b4e386183359307a9b0ccfdd2249c9db5a 2013-08-07 19:25:14 ....A 146432 Virusshare.00077/Virus.Win32.Sality.sil-b7bb708369a8e680c129f4f555e0930e1df2d9b3857fd576aba4967c7a0c3d85 2013-08-09 10:38:12 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-b7cad274dea0d957b29e3df258e1e75c6b34b8703464c8284bc83f51093eceb4 2013-08-06 19:48:54 ....A 86981 Virusshare.00077/Virus.Win32.Sality.sil-b8c97e2a4b0bf70c55526884db406fbf50eb5505625516ab3e0f07e477e917d2 2013-08-08 04:33:34 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-b8d17ae946f880744a9ea4c498646e801b657e71982c009b1b41294917fc6270 2013-08-06 21:18:38 ....A 143360 Virusshare.00077/Virus.Win32.Sality.sil-b91e1e9fe2c7ca3f7d95bf2b631c5cb17a9dc6b777626443374a3e2b4243d975 2013-08-09 10:02:22 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-bae77a7a1db3149cbb0ce15aaafc7ab1637d1489849edeeed34b38e828a23cdc 2013-08-09 11:24:42 ....A 278585 Virusshare.00077/Virus.Win32.Sality.sil-bc16a9e1e6d0a9b6669bddf002ed5e417910758999b37e0fdd5ec6b7a9b462b0 2013-08-08 14:39:36 ....A 170944 Virusshare.00077/Virus.Win32.Sality.sil-bcc64e7fa2fda9c23b815141d3c29e38e0b3a8456adf80154b454a3699dfdf85 2013-08-08 15:45:26 ....A 143360 Virusshare.00077/Virus.Win32.Sality.sil-be6ea1b8fd8446e8850b3cc8168e37e126c97731718e277042ae8b6e7e15b3df 2013-08-07 10:02:26 ....A 125975 Virusshare.00077/Virus.Win32.Sality.sil-bf947342ce0a72968eae24e4b88bc70a5d9d09dcfcadb1ee9554e5e2dd36d734 2013-08-08 09:02:32 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-c0654e8ff8af2a48cef95524729bd9b792b204dd697dddc20f6a45b722485cfb 2013-08-08 07:44:32 ....A 96480 Virusshare.00077/Virus.Win32.Sality.sil-c07b9451ced3182f72ffca5b897edfdae4acf43360bd0200f670cd52850081da 2013-08-07 12:05:18 ....A 98304 Virusshare.00077/Virus.Win32.Sality.sil-c0a3c95099d902c0d35744fe4c384d968cf1baef1cca9e826285b8536b2a8b5d 2013-08-09 01:52:02 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-c10e5ab7294eac3e067128b92d2fe6d979cf7489c0e4c41acfb85c06a0613f59 2013-08-09 01:28:16 ....A 99044 Virusshare.00077/Virus.Win32.Sality.sil-c1331eb3fd8408cc9ca899ed23ec084c6affb1ab6d5b6b2dc7d97d3098c4888a 2013-08-08 19:36:44 ....A 533504 Virusshare.00077/Virus.Win32.Sality.sil-c19379d2135dc6c911fe7f8cc7b48af8359484e8e74e8dee00be0aafe3eeb0d4 2013-08-08 08:55:18 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-c2bb1a35ad29c1de246005baba77abce9c2eca86584fa4ea9d27c3b27bc3d27e 2013-08-07 19:41:24 ....A 101960 Virusshare.00077/Virus.Win32.Sality.sil-c2c385029660ca47c5b14b63edd401f90906eed1b98c152097104ea698c3ecae 2013-08-08 00:26:10 ....A 167480 Virusshare.00077/Virus.Win32.Sality.sil-c552b5f31a2e70f6a3924f35d882e31c5cd89531c24d32b8680730fe17c13924 2013-08-09 11:23:58 ....A 186280 Virusshare.00077/Virus.Win32.Sality.sil-c79a7853529cbc17acca00f2a8818be7f20031c8665eb525c98c584a73b5da1e 2013-08-08 00:36:40 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-c808ba84a68dfffb1facf7307f2bf92c628ee9224d77d8f6de770f7786220db1 2013-08-07 20:55:20 ....A 379704 Virusshare.00077/Virus.Win32.Sality.sil-c828483448d75bf94e4c249034050db72474299b75516a3b8052a5fb2da07cbb 2013-08-08 05:22:28 ....A 150528 Virusshare.00077/Virus.Win32.Sality.sil-c8cbafa901ebe64e72369c11a58be093c21bab631d92555f715fd071f3fcfe31 2013-08-09 00:53:12 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-c9675aace35050a0c67b20ecbfa789b6c70617c9b8edcb04fecfa5f013fd98ce 2013-08-08 18:58:04 ....A 99044 Virusshare.00077/Virus.Win32.Sality.sil-ca54aa791b6eb45fd7bcb0ea8279a9e8efd3833ff36c6537dd2abe06dd2da1a7 2013-08-08 15:59:10 ....A 171995 Virusshare.00077/Virus.Win32.Sality.sil-ca7c5ec4ac9d130c6ecb15d70bbf41d74a194a935f31b8f20f2f2dacba8504e4 2013-08-09 12:21:30 ....A 466944 Virusshare.00077/Virus.Win32.Sality.sil-caa9ebd9b1e9de6633275f74234a735af2b38760249597caed73a3c3f093bba7 2013-08-08 06:19:52 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-cbf014cd6fffdf195463f8ee0d93f37f4135382adf5407f246d0928a64416740 2013-08-09 02:26:44 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-cc3c757e09365eb3ab8afcd8781120013ea74877502ab8ad5fcf1c23432eddca 2013-08-07 19:52:58 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-ccfa7e9736609581a7add1a5e7ff1379802a25631080a2d03f3e7d3467dbb1da 2013-08-09 06:38:48 ....A 275563 Virusshare.00077/Virus.Win32.Sality.sil-cd55288b8c2a4cecfded9dad8234ffb630965d8b6faf880ffa934210fa969262 2013-08-09 10:07:12 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-cdd3ba8456a8c4e3573541e3512e8e545812079b22a2554adae1600ca18c1b92 2013-08-08 15:26:06 ....A 197632 Virusshare.00077/Virus.Win32.Sality.sil-ce1e45f8822376660c322d78f739747962f1f5b3eec8ffb49d2b27aefef29e12 2013-08-07 20:01:06 ....A 307200 Virusshare.00077/Virus.Win32.Sality.sil-cf1bc2a4d0649b95ef99b45e0ca3468b420bad792638c782040e2bee8dfb4749 2013-08-08 06:54:10 ....A 124335 Virusshare.00077/Virus.Win32.Sality.sil-d07a672e50d25febff7ac58295fe2e285a8e34f2f774150a5c7cbe16921ce1d4 2013-08-09 06:38:54 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-d218bd7b5e029b4545c03738c9aa87e78ddf6579899c3b84617e6bc778193f47 2013-08-08 03:17:42 ....A 539880 Virusshare.00077/Virus.Win32.Sality.sil-d22706f3debcb457bf4a7c1fb312d04b07173f0fb132c07653320a902b8d9450 2013-08-08 08:43:28 ....A 3877440 Virusshare.00077/Virus.Win32.Sality.sil-d26d890d8006051bd9b65735556683ac3e39014b4d2e85834bdbffbc36b76899 2013-08-09 10:47:24 ....A 943419 Virusshare.00077/Virus.Win32.Sality.sil-d278bb235dbcd5f67df0e804ce9e187d668a399ff638fb7a49b0763c3a5a829a 2013-08-09 03:10:24 ....A 234644 Virusshare.00077/Virus.Win32.Sality.sil-d2b60da0e2edbe9b81310a0be4f13d212f9f058fe83f46fe4da7de703331f6ca 2013-08-08 01:30:26 ....A 798432 Virusshare.00077/Virus.Win32.Sality.sil-d43a97309f953a45627a1600c55d561f91e2cc4eac4eee4c3ece0bb1a67e61bb 2013-08-08 14:32:20 ....A 348472 Virusshare.00077/Virus.Win32.Sality.sil-d44f4ff124652c8a90dec67938abad8d0e4d4da96a9f128f3e0a588c15d191f4 2013-08-08 00:37:50 ....A 296232 Virusshare.00077/Virus.Win32.Sality.sil-d6a654fcf80bd0bf88c24f27fb5af4bd407c1580377c3eff1a5fbb376870f88a 2013-08-09 05:43:20 ....A 780872 Virusshare.00077/Virus.Win32.Sality.sil-d7192fa22e4c0928ad23a8a1eb98826fe263fdc6e317ead4c8764748a9a7f629 2013-08-05 22:33:10 ....A 94063 Virusshare.00077/Virus.Win32.Sality.sil-d876708cf8ce8bfa69832bc509125f9625f522d1ef7908852b728891b3ea02c2 2013-08-08 01:21:54 ....A 288014 Virusshare.00077/Virus.Win32.Sality.sil-d941c672bb0da20cd823be8a31dac91fb05531a1b3addd48d0ed387eca1dc57c 2013-08-08 21:28:18 ....A 359392 Virusshare.00077/Virus.Win32.Sality.sil-d943f25e631e0c1b2d2e956279ec0138c3b24174ddb029ee696c46e9cd586993 2013-08-08 02:08:16 ....A 126976 Virusshare.00077/Virus.Win32.Sality.sil-d944265e346554989c90e54bd98bbef838797bce5b72c02b0c3a70cc5a96acdc 2013-08-08 00:36:38 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-d9a0032b034800ef5924de266f0bc4b291194e897b797ed9d71a6ad15d3644c5 2013-08-08 00:29:54 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-d9ad27a990402cf919d73217a2b791c342b626d35a6dd16c02b1cfadea39f8a2 2013-08-08 05:27:32 ....A 763415 Virusshare.00077/Virus.Win32.Sality.sil-d9b2d7639982d16bfcd66720de5b6cb32a3b4843e876a7744208ca81a6868b4a 2013-08-08 16:50:52 ....A 352256 Virusshare.00077/Virus.Win32.Sality.sil-da1ca1ac58025cace1ac4a9753efa6ea3bfabd42cd2c6f5ebfc92408ed4ddbc5 2013-08-08 19:49:20 ....A 237568 Virusshare.00077/Virus.Win32.Sality.sil-da4950126c581e00e7862358d030b8bc71f26359a842e16c66bfe2a94333ee0f 2013-08-08 20:54:56 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-dbd4dd1727e38294b327de50a951aba4925b7fc88877c011a3fb3030dc06517f 2013-08-08 00:26:28 ....A 106496 Virusshare.00077/Virus.Win32.Sality.sil-dbeb113ee464ff204ebc1e40054f986208e4852c216ffd90c78a97f9d05564ae 2013-08-08 00:07:40 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-dc68b62f5934a6bf6dde6b8f854936a8804c9bb2227fc039d4e3bbc8b6b14b96 2013-08-08 07:30:34 ....A 425256 Virusshare.00077/Virus.Win32.Sality.sil-dcba6cac2fa89fa480cf1316cb51c91ed12b1efada0fe0d8570abd2e78f5b672 2013-08-09 12:34:20 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-dd40cf3d68e8547ab5eba868df6268ac62c47c6c2b6d035f7c21d18599cc6799 2013-08-09 06:39:28 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-dd768eb10b51c0e5227aa20ec722317947441bbbd1f3a926a0e8087c6b2b619b 2013-08-08 07:45:32 ....A 526848 Virusshare.00077/Virus.Win32.Sality.sil-ddf2e7c007492f1c70d51da17dffffab01000eb6637e54ec748ee709ace33014 2013-08-06 10:45:22 ....A 121879 Virusshare.00077/Virus.Win32.Sality.sil-de3d0a35923f2a0e77f1ca72d51ca1a5e928c1681f1bf6527d1f89f4fb2b008b 2013-08-08 06:54:08 ....A 169232 Virusshare.00077/Virus.Win32.Sality.sil-dede96b16a82b6a73e252b21d9b7738c56b9ab1bb9a6cbd349fbd63390efb32d 2013-08-08 17:42:32 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-dfae80376c0462db62f00148a1eafbab71e1a6640371fe27cc5290a7717004be 2013-08-08 00:29:14 ....A 61440 Virusshare.00077/Virus.Win32.Sality.sil-e021b9c380bf374f67fe0dbcf7329ba6ebd8d9bacda1a76f9366849d4986820e 2013-08-07 23:43:20 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-e081e61931ed6f8c01e0a97c55256a5449260229f35fc3d493af504e61899ce2 2013-08-09 12:29:14 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-e0e529f98c4eee63f6e713a570a6ebd936236ea8b66b57c5d0da05925d29c314 2013-08-08 20:03:14 ....A 207800 Virusshare.00077/Virus.Win32.Sality.sil-e1006de0060ea84386c4766c977f8701bd705a22055debe3b839d3433cee672d 2013-08-08 04:42:54 ....A 198888 Virusshare.00077/Virus.Win32.Sality.sil-e18dcc5e3d355ff6a69c7e6d6919610fa620376fe89a900e528fab390f419b1a 2013-08-09 02:32:38 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-e299568fde68f8a96972c5597fdcbaed209ccd10c6f3084fba9d7ba5c6cdbf95 2013-08-06 22:03:02 ....A 99044 Virusshare.00077/Virus.Win32.Sality.sil-e2e3f3cb8fbcaa49a6fbb5c4046b8b1eb587ec9df4cf47c09b3513ce474e0834 2013-08-09 06:38:50 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-e2f23f2c106eec306c2bdbddd199e0c42179356dec5ebeab19f281be48c447ca 2013-08-08 01:21:56 ....A 222207 Virusshare.00077/Virus.Win32.Sality.sil-e3a96a5d27e9b48809d224aeef74f36bf75cf95e30740a77059917ebdd9ae9cf 2013-08-08 01:23:12 ....A 171519 Virusshare.00077/Virus.Win32.Sality.sil-e3afd68b4771022fd8ccd575b9e616a0d32125c7a803bf299e54528005022850 2013-08-07 19:59:08 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-e54702a5c6e9d132c4910ecf6ca58618dc90cbc39ea26d0758c1e1cf3f6a1f00 2013-08-07 01:53:10 ....A 117783 Virusshare.00077/Virus.Win32.Sality.sil-e54f8e05b9f51152eab8e88736eb547657136f848c1ecd6a844e1532c1249ded 2013-08-08 06:32:40 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-e55b8e1f1aac687097ab897cb2431adb617994212e10f4c17a41946703e2ae38 2013-08-08 21:05:24 ....A 320396 Virusshare.00077/Virus.Win32.Sality.sil-e748b9671e1b701d53086308df0ffd2646613f077a793035e1c37c02dc245900 2013-08-09 11:34:36 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-e779fdcad68ff15b5e88e6c38d3489282ce46f2208c8154bca6fa790fffcdc75 2013-08-07 13:58:06 ....A 132096 Virusshare.00077/Virus.Win32.Sality.sil-ea2c282eaac3afcd37ca00ee8aa0a9179ef0472bdf5c9015ef3e9e02f3587e62 2013-08-09 08:36:56 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-ea891cb703349c0e8e0e434480186f48d636f0c0f55d86c90bcfc8460f8c3e41 2013-08-07 16:41:52 ....A 504780 Virusshare.00077/Virus.Win32.Sality.sil-eba1a9d15276ebadf726beacb0b28ac4cfba8531710abf8d3bee1888b9c197c2 2013-08-08 22:44:08 ....A 264688 Virusshare.00077/Virus.Win32.Sality.sil-ebcc5997f813c1bc8d527f3c52380b58df57d1dc0080215d727e0ebfbd535df4 2013-08-08 12:14:48 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-ec1a7eb1bde02db537a42debb1de198cd0bc5d29a947520d701b75b3eb7c5e50 2013-08-08 10:21:36 ....A 416872 Virusshare.00077/Virus.Win32.Sality.sil-ec49cef03f4e5143ab609c3ae9897d134835ff5c754985479a9ab5d4b05134ff 2013-08-08 13:56:12 ....A 134656 Virusshare.00077/Virus.Win32.Sality.sil-ee983c91ba42fd89ce7988da86730ffe0aca5923b9e352f4ba468432f2f10f53 2013-08-09 03:11:38 ....A 184320 Virusshare.00077/Virus.Win32.Sality.sil-efaf6f75af2195a4e4480f80e66cb81a9fb7d4f18a863947e87953d37081aec8 2013-08-09 05:24:34 ....A 204800 Virusshare.00077/Virus.Win32.Sality.sil-f00c3a6acd78a9c140b8689038f834d4e6b588cff9e3cb8e1a1ccf0a7f2bb2cc 2013-08-08 19:28:00 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-f01f18514b650872c081bb590da8d0ffd2c7fcd3de50ef5bf8d44c6b5d835060 2013-08-08 14:31:18 ....A 544768 Virusshare.00077/Virus.Win32.Sality.sil-f0fedd16da4c12d5c9d70f448225a0f38576b973b5ed2dbafe661d1b76e566c3 2013-08-08 14:37:12 ....A 108608 Virusshare.00077/Virus.Win32.Sality.sil-f10193f668b66f350ba10b657c88dbd1af7fc5fdf2bd44034cb72aeaacdf9724 2013-08-09 09:59:18 ....A 131072 Virusshare.00077/Virus.Win32.Sality.sil-f144360856acf3b65a2142cdbff68ce4bd1e8d69d32d1cba02ccaa0262f132e2 2013-08-08 15:37:42 ....A 220672 Virusshare.00077/Virus.Win32.Sality.sil-f2101b83a820c98b7884f4c6117776e80b8a797bfe04975cec6e81d5ec911277 2013-08-09 06:48:40 ....A 209704 Virusshare.00077/Virus.Win32.Sality.sil-f2960ae4b95d8ca7105e0aa468593267177a4c94870d77afa8f2d598e762bf69 2013-08-08 14:26:04 ....A 96352 Virusshare.00077/Virus.Win32.Sality.sil-f384696990c5f8e57ee0532afb63c158e16b14ef8c9299aba4d6f27de282f96b 2013-08-08 09:09:32 ....A 784624 Virusshare.00077/Virus.Win32.Sality.sil-f399693b208b168a6b2bde53bc2276ef27fea390b5a32c06e489c203d044604f 2013-08-08 09:14:08 ....A 242176 Virusshare.00077/Virus.Win32.Sality.sil-f39b06e442775261e2a6a7c989aadb18275840aafee7d8467524af7232a5f05c 2013-08-08 12:55:00 ....A 141096 Virusshare.00077/Virus.Win32.Sality.sil-f526c3b7cdd3ee2ee2786c9c5c3951b636259042798afd533fe86af2c17f8cf8 2013-08-08 14:00:10 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-f5fa5c523e15c1d87bf950a19f1d826a948ab3526df14fed6cbbc221e37588ac 2013-08-08 14:26:10 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-f5ff913dca8902eb6c676b101051d0eeb54ae57b6b6b381cef60ceade02dc0c1 2013-08-08 10:21:48 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-f6c9a120107aa031a94a0b96e32520be3e26c9cc9e4fea3731e9abae880c1165 2013-08-08 10:57:48 ....A 238080 Virusshare.00077/Virus.Win32.Sality.sil-f8d7241b6e2fb9b4ef88ff397f29087fdbcc76b649dba7888859c1a0bd509a75 2013-08-08 13:19:30 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-fadf9669b77c845e07e65f8fab58fb264a8547b3e899f07a3b07a4e5cb2d2c4f 2013-08-08 09:08:58 ....A 828928 Virusshare.00077/Virus.Win32.Sality.sil-fb05f11f1519e799313897f1464b095b09ba837bcaec4bf5133b2e734c1bf28f 2013-08-09 10:07:10 ....A 988472 Virusshare.00077/Virus.Win32.Sality.sil-fb0fbb27519cfb5e8893aff5bd5bbd50f005af1971e19fa6e806ec3fa8fd9566 2013-08-09 02:27:10 ....A 808600 Virusshare.00077/Virus.Win32.Sality.sil-fb6b17ac9245b1747888ea67449eb02189bcfb56270a14dee6dc934c5afd401d 2013-08-09 08:45:12 ....A 103140 Virusshare.00077/Virus.Win32.Sality.sil-fd8163357f8ccc4b8df8e108657ab26f8931d8441dfc4f012026a8a991a869a1 2013-08-09 11:26:34 ....A 363788 Virusshare.00077/Virus.Win32.Sality.sil-fe176232a27305eeca7add4c9c4747b278d384d7705027c463302a6750dd663d 2013-08-09 11:54:24 ....A 139776 Virusshare.00077/Virus.Win32.Sality.sil-fe65238398a76e8842fc7ff744f4d2c3da7efd240d956ebee930280ce9d839c6 2013-08-08 14:18:02 ....A 337391 Virusshare.00077/Virus.Win32.Sality.sil-fe8b4e46dd1a0175536040f4c70a7076ff954a2b42528e82845d9135d42a7317 2013-08-08 04:24:24 ....A 118272 Virusshare.00077/Virus.Win32.Sality.t-6f2e48695e91d3b888db8036a1251ae253b59d9e0ee2357ac1f3c535ce4a23f7 2013-08-05 17:11:30 ....A 94208 Virusshare.00077/Virus.Win32.Sality.v-cb24472886b1ebe8035987275470b1dd9d86919d0f3cdd8a70b2c557845f4dd9 2013-08-05 19:36:16 ....A 2204672 Virusshare.00077/Virus.Win32.Sality.v-d441bfd541199a6147ad7ab7122ee251af0a827ff43bfae80d7d9a29f404c240 2013-08-05 20:27:32 ....A 5079040 Virusshare.00077/Virus.Win32.Sality.v-efe3f99a1016d2958db2b7213e8165e6b5b5569955d69d5dbcc88db30f5fd293 2013-08-07 22:48:58 ....A 148480 Virusshare.00077/Virus.Win32.Savior.1680-cb51f8426a41bd0cd0be89748c5f91fff7675976717bb36598f3bd87e86bb850 2013-08-09 05:48:08 ....A 1336832 Virusshare.00077/Virus.Win32.Selfish.e-521f355345496bcad2613606a9129d15bf6a58b3ad94299296f6f6416e7f39c4 2013-08-08 18:55:32 ....A 1317376 Virusshare.00077/Virus.Win32.Selfish.e-e9632bf9e8e06da768219df104b0942befd77e2a13bdd751bc77212d7557a22c 2013-08-06 08:01:24 ....A 32768 Virusshare.00077/Virus.Win32.Selfish.h-b39df33eda3acecd0c2c7bddf5691f6af878a32c87e6a70aa27f375296687014 2013-08-05 19:54:02 ....A 164323 Virusshare.00077/Virus.Win32.Slugin.a-0e483a292841bf286e66d5e8e0b5d1259990977a2084759a5c14502381c985ce 2013-08-06 01:58:20 ....A 713187 Virusshare.00077/Virus.Win32.Slugin.a-0ed7541c739d22e2292a4a012425d5207884d7daaf726a519e07d6e172b4cc6e 2013-08-09 11:46:02 ....A 21172 Virusshare.00077/Virus.Win32.Slugin.a-24189feb3813a85f1fda9f305339da45223b6d15974d34dd1cc81a34c2c589da 2013-08-09 01:07:20 ....A 194560 Virusshare.00077/Virus.Win32.Slugin.a-25b0cfc77962abbca93bea76a3be2edeec28b76276f86d03a3454d3d53fe55b0 2013-08-09 05:22:20 ....A 389531 Virusshare.00077/Virus.Win32.Slugin.a-48e70fff5e265c8fc5ac2ba9c25ed57319c88d3a89bc0ac9bf8ed14e273cbe0f 2013-08-09 12:34:10 ....A 238051 Virusshare.00077/Virus.Win32.Slugin.a-4dd4839e75f1641e98bed15a7428dca98d3c9b04d917703108e78807e8005b18 2013-08-08 23:31:24 ....A 4105235 Virusshare.00077/Virus.Win32.Slugin.a-502e44ebf6e3a414968ae4f4ffb74829622a8f90a08005f86fa7667d5bebc4c6 2013-08-08 02:00:14 ....A 1337419 Virusshare.00077/Virus.Win32.Slugin.a-60d0db06cb27400bcff8f8d78dd60ac4eae055abe0653a9ec90f35b0a557fffb 2013-08-09 12:01:58 ....A 122880 Virusshare.00077/Virus.Win32.Slugin.a-693409848b9f5f719dc7c2f07cbb4cbd649db3f974b7502f42854e42561568a9 2013-08-08 14:26:58 ....A 5022379 Virusshare.00077/Virus.Win32.Slugin.a-76fbf69bc81fc430d5748c6a6b450484158b710acda7510b985c85a6e37dfb64 2013-08-09 07:04:16 ....A 164323 Virusshare.00077/Virus.Win32.Slugin.a-9cf9bff9e5d15565b644f454611b0850c6243ad966a18262bb00614c3fded9e6 2013-08-07 20:00:34 ....A 471040 Virusshare.00077/Virus.Win32.Slugin.a-de44a02a150dedf90053642aa0273091cc20b409030a9e2d7e72d711c65042cb 2013-08-07 09:34:12 ....A 3558445 Virusshare.00077/Virus.Win32.Slugin.a-e39f741998e8995976451079dad3d07a395ae539e18776a45109fe3e3c92a313 2013-08-07 07:39:28 ....A 389120 Virusshare.00077/Virus.Win32.Slugin.a-e76295799d8f8e72ea0804aa00c8262cf247b9d3f40a5317bbc9e25b727c5a2f 2013-08-08 12:52:22 ....A 211571 Virusshare.00077/Virus.Win32.Slugin.a-e9f3db74d35867a8bae8651cf1b6a7a874d7bd41272300f1f04d05ffa5528290 2013-08-05 23:45:26 ....A 32256 Virusshare.00077/Virus.Win32.Small.a-0eb318c9b6424da035345db45d040de1bcdf1bce4ecb3680668eb0b699755ee0 2013-08-07 16:55:06 ....A 105472 Virusshare.00077/Virus.Win32.Small.a-466ad1ef08151f6d814dff9b3ad519492fd649dddacfd1a43972d5e8bb102f38 2013-08-08 05:52:44 ....A 326006 Virusshare.00077/Virus.Win32.Small.l-01664d54455eaaa3c903acec6f7391fe3fa9d1ac17dcd23e7ae3375b6c6a513e 2013-08-08 14:48:24 ....A 66334 Virusshare.00077/Virus.Win32.Small.l-036f230024f33937b937157b629b278202a31fe7b0491949b42cf627835c67bd 2013-08-08 12:54:26 ....A 33566 Virusshare.00077/Virus.Win32.Small.l-106e11ca991a6a2a07879147b63d16fd2f6c305b28148d240c86b3ef71ae0e1a 2013-08-08 23:02:46 ....A 119183 Virusshare.00077/Virus.Win32.Small.l-3281c51a8cab2a424d2ac8af6c2c9f02b93fb66056514dae3e2d86f73f3dc665 2013-08-09 05:55:24 ....A 94607 Virusshare.00077/Virus.Win32.Small.l-3375ddd3f56b1114c4eafe32b16c836e5697cc365732b589335cb99c65541fbb 2013-08-08 09:09:30 ....A 92958 Virusshare.00077/Virus.Win32.Small.l-344e48daa789909486b9665099afb5325a5b06b950c81ee7d37ca6890ca3a4fa 2013-08-09 02:01:50 ....A 41758 Virusshare.00077/Virus.Win32.Small.l-48170d38c8b1d504e978e348b25d66d5adb691703758bb77bd31b1af32135d42 2013-08-08 19:18:02 ....A 27941 Virusshare.00077/Virus.Win32.Small.l-6cf6d4e269ad328c8f9b19665368884907e4e2daf88e33ae4f7afbb6e9235732 2013-08-08 19:01:42 ....A 272554 Virusshare.00077/Virus.Win32.Small.l-6fd669e95b153d4c9255ab262eae47305698a203ddc7a7d82d95881c78fdf07c 2013-08-08 14:32:28 ....A 78223 Virusshare.00077/Virus.Win32.Small.l-82956524d0b1951e6a7a36f15d7424994a1b1121d0c0e0e1e430e0c17b558f91 2013-08-07 19:22:16 ....A 41758 Virusshare.00077/Virus.Win32.Small.l-87b7e16436e0358cf68059cf3f27d1b8b67411c0cab5d6d476c59aa6b32ade0e 2013-08-06 12:50:28 ....A 177178 Virusshare.00077/Virus.Win32.Small.l-8d470ac1f83df27926c74476e8673dcfb39c8acf096a83b8447c2da5cf442742 2013-08-08 16:46:08 ....A 95006 Virusshare.00077/Virus.Win32.Small.l-8f57096554f4a817d08099470f83385ad3e0b59713c6f3a57ae885440402ffca 2013-08-08 07:45:42 ....A 90910 Virusshare.00077/Virus.Win32.Small.l-9062af395c1598091e8c1dc880f7be5a62ef57e2977c28d6f4c3310ce3064503 2013-08-07 23:47:04 ....A 46253 Virusshare.00077/Virus.Win32.Small.l-a675b17e42ec5b22773680425a37959a4671ef2da0feadbc3855200abcf756ff 2013-08-08 14:47:40 ....A 326006 Virusshare.00077/Virus.Win32.Small.l-a92058471f317ee71454ae88d8899c740e4ba1f75fb596ec4e4a5353ceb6e6eb 2013-08-08 18:06:52 ....A 94607 Virusshare.00077/Virus.Win32.Small.l-aad98665d6290ca8816ffa964e70e4a7af1de2828454b2e68b0bb565f931c474 2013-08-08 08:49:28 ....A 144158 Virusshare.00077/Virus.Win32.Small.l-b55c06d3e5d0c6dc82cd38a9e3e56e737430779576ccf5ed601bbd9023404274 2013-08-09 01:05:24 ....A 74526 Virusshare.00077/Virus.Win32.Small.l-b56f9f5f36762f30df5bb8508326f98f55179bdb1ffeffafe84e65836084cfb8 2013-08-08 19:11:48 ....A 48254 Virusshare.00077/Virus.Win32.Small.l-e3c17fb57a1283b765565a860943038e960c3d1e33b84c0e2e7201f3dff0a079 2013-08-09 06:00:26 ....A 58685 Virusshare.00077/Virus.Win32.Small.l-ea87b7382e43726ff26261abdc5fc30f10153a7e5414a6b8785a780d3e8eab1b 2013-08-08 12:17:38 ....A 366990 Virusshare.00077/Virus.Win32.Small.l-ec8a44cb61bd5f0c368016d49343681904d538dc32626f2445dfda9bfc9113fd 2013-08-08 16:20:10 ....A 146206 Virusshare.00077/Virus.Win32.Small.l-f5b81d64b35edf9fca914e1916b7870ba71a8a5c2cb12e019b6ded093ff9cbde 2013-08-06 10:45:40 ....A 89600 Virusshare.00077/Virus.Win32.SuperThreat.b-0f2bb2979c7978c667dfac6b7b8b93a2421f0f96cf433e7f54076ff59dcd95e6 2013-08-08 09:33:26 ....A 50176 Virusshare.00077/Virus.Win32.SuperThreat.b-11a9eaa93065d06efefc2728f93fa7e10c0d0b049b60c6c7298f0e58b6649ab8 2013-08-08 15:21:58 ....A 77312 Virusshare.00077/Virus.Win32.SuperThreat.b-7e399a54fd8f3d7293c354339814f27a53b52ee0cb0a374a9abdafd33b80a7a1 2013-08-08 07:21:58 ....A 15872 Virusshare.00077/Virus.Win32.SuperThreat.b-94af783dd9e227953c155580d80b367b73c15c223dbff7fd81e5f62ac2fa6392 2013-08-08 08:52:00 ....A 25600 Virusshare.00077/Virus.Win32.SuperThreat.b-a5b68b685d2f849865aefa8e45084cc8b75866986317d627d96a1f67fb3166cc 2013-08-09 05:00:50 ....A 24576 Virusshare.00077/Virus.Win32.TDSS.b-067a86f746b887e5f009f689926991b170abdeb2fb687565c35328fbea8e3b86 2013-08-09 09:53:20 ....A 36352 Virusshare.00077/Virus.Win32.TDSS.b-0bfb7e0d73e30e158c8a9f6423797b7f03c84d485ec8bdb27c991bdf23eb18d1 2013-08-05 23:44:34 ....A 36352 Virusshare.00077/Virus.Win32.TDSS.b-0ebb714375ea00b4f8a632a414dea78980cee7f74cdb9dc299643a72fa5e1ee8 2013-08-06 14:45:28 ....A 76040 Virusshare.00077/Virus.Win32.TDSS.b-0ebd738bd654d401253d4dc513983412f8851439b43c781be6cd35f748c56fae 2013-08-06 20:53:52 ....A 23040 Virusshare.00077/Virus.Win32.TDSS.b-0f72c480b036c7e3027915425aa32b11361cbf63c84154d73e51a2bf3aee12aa 2013-08-07 07:39:32 ....A 360320 Virusshare.00077/Virus.Win32.TDSS.b-0fea2e385dde9849f8c671f2ac963a89dcb2729f744b28f8fa2cc2def77fdb19 2013-08-06 19:24:48 ....A 24632 Virusshare.00077/Virus.Win32.TDSS.b-12830b87e75f3bce7ad984c757af107aa8c635f095937a2dc45a344766eda25f 2013-08-08 19:05:52 ....A 37248 Virusshare.00077/Virus.Win32.TDSS.b-162bb9912864391efecfb475272714f6b669816a1e9d52d991d0f05ae41a80bf 2013-08-08 14:26:08 ....A 42112 Virusshare.00077/Virus.Win32.TDSS.b-548ce86c96baa313c6854c033fb19eebce7f3ae92fd7b934f7e01f6ddec61273 2013-08-06 10:57:16 ....A 14848 Virusshare.00077/Virus.Win32.TDSS.b-8be57df518a5cf558991c03fa4b485d921a3393471b3593f3ae3077d7e0b8f49 2013-08-06 15:44:14 ....A 17968 Virusshare.00077/Virus.Win32.TDSS.d-3be1555d36e4269333af41b70703ee486641518c1911a5750e5f62749ef26c77 2013-08-08 07:43:18 ....A 21584 Virusshare.00077/Virus.Win32.TDSS.d-6e50277c8cc1d6d535fc81124cda1aea13c7b2ce2e26da0074a8ae421506ecbd 2013-08-07 23:17:44 ....A 21584 Virusshare.00077/Virus.Win32.TDSS.d-b6d3a36c4976f3990e70eb8183d2df6e10b386da7b9fe6ff6a4969a6a9b2bbec 2013-08-08 23:14:30 ....A 86528 Virusshare.00077/Virus.Win32.Tank.b-db3144236bcdc6559778d2c7514d810334ce15e17d830850343b88839ae0a35e 2013-08-06 11:27:38 ....A 27648 Virusshare.00077/Virus.Win32.Tenga.a-0f343f841f3bade26dadf608c30ac31fd69068ee7558ee7450c3588b8bd5dc2a 2013-08-06 16:13:14 ....A 282112 Virusshare.00077/Virus.Win32.Tenga.a-0f6338473a468514e6cc6e8f4c916357b2a51e461dbcc3c84b75a133bbcc56ce 2013-08-07 02:07:24 ....A 53760 Virusshare.00077/Virus.Win32.Tenga.a-15dd547d52600c8da8ff3ce26d9c8e97ea6b193c3524547747103b03e8fc0e2c 2013-08-09 11:49:52 ....A 315392 Virusshare.00077/Virus.Win32.Tenga.a-4bac69a8885412610fe9b4b339772675e8db7ead72a04922baf89124f11469dc 2013-08-09 05:45:52 ....A 57344 Virusshare.00077/Virus.Win32.Tenga.a-671e7318ec43ecc1f91ec866287e4a648c833399c62506ef969e89c6332dd89e 2013-08-08 06:43:32 ....A 819200 Virusshare.00077/Virus.Win32.Tenga.a-6b70b4d5e09fe2cb91c6092fd6ef8d6ca2b6b79aa13b5e9a306407bd3b86f7c8 2013-08-07 11:16:50 ....A 1263104 Virusshare.00077/Virus.Win32.Tenga.a-6d296ed976c84f8e42807a03c63e469def9e2d455107b03775fb1617ee73ea01 2013-08-09 06:52:00 ....A 1104384 Virusshare.00077/Virus.Win32.Tenga.a-857d79176a73d46f2dfdef3bbb9fd0f0ed2f6c3ce25606bb6e310dbe8506a16e 2013-08-09 06:54:02 ....A 65536 Virusshare.00077/Virus.Win32.Tenga.a-9223263925a020cb3d4e35a3ea26d7797ce70e6754d124f0a0e4ec0bd3e0098e 2013-08-07 04:17:06 ....A 430080 Virusshare.00077/Virus.Win32.Tenga.a-931dbc6d38fc39772041ce67ad2aafc3b709ecee0c3f5f127036ebe11033f5d8 2013-08-08 20:22:06 ....A 241664 Virusshare.00077/Virus.Win32.Tenga.a-97b596f4f5561ffc2e368dbe2da49188e95325d805f9434aa32be5c6522bf87f 2013-08-07 19:30:32 ....A 86016 Virusshare.00077/Virus.Win32.Tenga.a-98787982c54c88996faded4c8d40367802891a3f0326d61a201b6b6e68bdd337 2013-08-09 08:05:46 ....A 24576 Virusshare.00077/Virus.Win32.Tenga.a-abc51b4d2fc5f432ef56485aaa3f96615262bd3525c8a36406a974cd67a82817 2013-08-08 14:43:08 ....A 39936 Virusshare.00077/Virus.Win32.Tenga.a-bdaf35f82a877a0e2422f60aff9d7c1a1ec34964a837290a1b04eff4b08391b4 2013-08-07 21:26:14 ....A 266752 Virusshare.00077/Virus.Win32.Tenga.a-be7596b80158a7e26a214502c561cb80716fb089cfa6ecfaed4352b5ca4642a7 2013-08-09 05:17:52 ....A 19968 Virusshare.00077/Virus.Win32.Tenga.a-d71d0cf5b68d3edaaac6e04bcd9ced0253a8b169bb266ddccb46472d2649d8ce 2013-08-05 20:00:50 ....A 54941 Virusshare.00077/Virus.Win32.Tenga.a-dc5c23488b8a2ca2d61bbba937f4e7ce4e32cc05c581c806649098ce20a16aa9 2013-08-06 05:10:54 ....A 28672 Virusshare.00077/Virus.Win32.Tenga.a-dc6b7ab59eed04d34b27ff329cceb0dc6d5e8e24830213d8375ac91b2c4fc61c 2013-08-08 14:00:22 ....A 105984 Virusshare.00077/Virus.Win32.Tenga.a-eef69ab845b9fcfae93b4c52ba16c6eef2d7574e86fa22eca2895d53dbf17126 2013-08-05 17:18:12 ....A 118784 Virusshare.00077/Virus.Win32.Texel.a-d37eee767c6b1d4c6425ccefdaed8a4845d4a6b8f2bf767f21df14e707eaaf7f 2013-08-08 02:59:38 ....A 18944 Virusshare.00077/Virus.Win32.Texel.k-01c8062412b842c086b9c11483fd85592563319e802669292aa1c1f53d4c6741 2013-08-08 11:50:06 ....A 534016 Virusshare.00077/Virus.Win32.Texel.k-33399fc36401d04702d7268ea719da13353ad069a3233a5e439de4ae1b5421b1 2013-08-09 12:50:22 ....A 17920 Virusshare.00077/Virus.Win32.Texel.k-58aae845a9bca934f933fb81578ea4eb3b8050aad0d4212a40599900c78f79bd 2013-08-09 07:19:18 ....A 7168 Virusshare.00077/Virus.Win32.Texel.k-60283390879acd7c455aed5950a7ec3e3abd494e251482e458b41c8d20a638a2 2013-08-08 08:53:30 ....A 20480 Virusshare.00077/Virus.Win32.Texel.k-717f6ddff5358fa5362cd53b43bf53040ed64db86921ea47a7fe41847c505141 2013-08-08 17:11:22 ....A 61440 Virusshare.00077/Virus.Win32.Texel.k-8840ebea97c40688985c3951c0b5d589e52a2a7055fd2a033e3fc398fdcd9fac 2013-08-07 20:15:26 ....A 307257 Virusshare.00077/Virus.Win32.Texel.k-901af91949c8d9254cc63410e1e17a72749ab6ed2ad9e4474a8cb14694893c09 2013-08-09 02:29:22 ....A 130048 Virusshare.00077/Virus.Win32.Texel.k-970d8688b72f61811f7e00dd89879d432827e3a9d9d5de3139554bdad8f253e7 2013-08-09 09:21:16 ....A 56320 Virusshare.00077/Virus.Win32.Texel.k-b06e700f0329bde2f5adb3b7d309066971d344623d820335dc795acff70b6670 2013-08-07 20:52:14 ....A 77312 Virusshare.00077/Virus.Win32.Texel.k-d6e37cda9f7c950bd6910d02046f7ac9bdb3dbb0882a54ce13c22e6d36f708f1 2013-08-08 08:49:32 ....A 60416 Virusshare.00077/Virus.Win32.Texel.k-d8dda32b3d1969a2cc0cd5f987e4802a7bd9cb04c9be878e7a5c05150aecdc25 2013-08-09 09:19:34 ....A 161184 Virusshare.00077/Virus.Win32.Texel.k-f571655c14d594586b9dd84fad913982b70f6bbc272528b4e11b33244d353e00 2013-08-09 10:21:28 ....A 231936 Virusshare.00077/Virus.Win32.Texel.k-fa47c85244ed9f9e17fe8fc4ea6148e80ef9098d44193cc4df1b49a145eb6983 2013-08-09 01:29:32 ....A 27648 Virusshare.00077/Virus.Win32.Toffus.a-8e3420e6f936aeb44d3ce91b99fa5752731ac1cdef58a1d037970dc6acf54fe8 2013-08-08 04:49:28 ....A 446976 Virusshare.00077/Virus.Win32.Trats.d-8f7d38b89831912e0fec12ca3131d8b2b38f3fba065644a97907923ec1778428 2013-08-06 19:25:48 ....A 180736 Virusshare.00077/Virus.Win32.Tyhos.a-65b4022ab5ee00a9b1e27c46dac9c61372f38a83b02ac23211d79410d30c41a3 2013-08-05 21:51:38 ....A 253952 Virusshare.00077/Virus.Win32.Tyhos.a-de9acb3e51ac824021040ca9a15ee68c8e6364c2ab20896bd770c973fa210be7 2013-08-08 08:58:22 ....A 34304 Virusshare.00077/Virus.Win32.VB.bg-099c750406ba0d9119d3ccb924e5cecd5780aa2e575caad2133d5d9288dc514b 2013-08-08 23:13:58 ....A 34304 Virusshare.00077/Virus.Win32.VB.bg-b07d801c28f3a1735b837a011acdb6bc86db9db66f9b83d3e1b60895c3ae2fd1 2013-08-06 01:09:00 ....A 118784 Virusshare.00077/Virus.Win32.VB.bg-e04c8d576b92017bb2d811881170ac4a9413bbc0e4ce0d1bcc2cba88b3e7248e 2013-08-08 09:05:20 ....A 98304 Virusshare.00077/Virus.Win32.VB.bu-6f18e8a555919634f04a7c2c6a081ea444657bfa73057c3ebe531ec2ef5a9a7f 2013-08-08 12:52:16 ....A 43008 Virusshare.00077/Virus.Win32.VB.cc-54d0767921b7885fffd43587c49600ab7e1e2aff8ad293a3fa0e20059a8c5741 2013-08-09 08:10:36 ....A 43008 Virusshare.00077/Virus.Win32.VB.cc-573686fb46984d2e940338be27fa3e28b350445716da37a68eb9242ffd14afcd 2013-08-09 06:31:52 ....A 43008 Virusshare.00077/Virus.Win32.VB.cc-aafdedb4004493053f84461a517bafc65857d1fdf02dd610185dbb8fa028203c 2013-08-09 05:09:20 ....A 43008 Virusshare.00077/Virus.Win32.VB.cc-c842a00dc3b230c81de1c9eec4e639fef5211ac9d0e1c27fc82f8b2513383bb9 2013-08-08 17:47:34 ....A 43008 Virusshare.00077/Virus.Win32.VB.cc-fce92e485a0022816fef802198db425c044d4f663cc0572602b2e8d5452f20c9 2013-08-08 09:10:12 ....A 145917 Virusshare.00077/Virus.Win32.VB.gp-157389d99fa395f88d057fbb41fdd8318c8bfde43223be289d89f4a20095d003 2013-08-09 12:47:10 ....A 140796 Virusshare.00077/Virus.Win32.VB.gp-1f1bb12a32c6bf3e32279c7f7c84855484765fce950e4b43f186653922090fc2 2013-08-08 06:19:02 ....A 305149 Virusshare.00077/Virus.Win32.VB.gp-22d3df0c6e939b5ef5f3c2849e9f704a2f07b98faacf242541cc7d2327d19926 2013-08-08 05:45:10 ....A 727893 Virusshare.00077/Virus.Win32.VB.gp-2621d4108734117b9f88906f34cb9f9bf9a39a9eb59d404d3d06edcd7260952a 2013-08-08 04:21:46 ....A 137725 Virusshare.00077/Virus.Win32.VB.gp-2d87ce8500698565892a1c72b1aabf25e46e05d8a3878c170bfdf0c9058b513c 2013-08-08 00:48:28 ....A 196663 Virusshare.00077/Virus.Win32.VB.gp-44767055c9ec5fdbfc763d066ead5cf102eb01f12127ce9aedb93127416616c0 2013-08-08 07:17:52 ....A 904852 Virusshare.00077/Virus.Win32.VB.gp-4e4eed512d6dadd46c5c879979fd98d47f20b6823b4db6361bcf7da9f32e3e6e 2013-08-09 02:07:46 ....A 792594 Virusshare.00077/Virus.Win32.VB.gp-545077c1617d5d213ad2d8bde4ab69ce67e677ff3e4036caec51f0aac651e3c3 2013-08-09 13:16:06 ....A 195069 Virusshare.00077/Virus.Win32.VB.gp-5eb0bd80083bb7286251f0b2843c4ec0087e43611f9bd18b8afcef641f570cbc 2013-08-08 05:53:14 ....A 359377 Virusshare.00077/Virus.Win32.VB.gp-6b509f52aa3fffcdd18be36b6baef45d08a15cb66704c40048f3705baad8c7a1 2013-08-08 10:29:00 ....A 464892 Virusshare.00077/Virus.Win32.VB.gp-7fd64eb99af2917d8a911abfadc0b21d78269daaf19dc3002c458ce39766556c 2013-08-09 01:05:06 ....A 115709 Virusshare.00077/Virus.Win32.VB.gp-8565f86afaf7d53704c06a84f3adbac6231e1e0c5bebca9dc64331bc235f480d 2013-08-09 01:28:32 ....A 704050 Virusshare.00077/Virus.Win32.VB.gp-89bc49320dd2e581917ecacc1d06dac584dfc9b67c32bce3e0d85296b33f1772 2013-08-08 07:03:56 ....A 878501 Virusshare.00077/Virus.Win32.VB.gp-8d361d14129b84ba86415b79de94ec2d906fbfacf730e2981af24449b4c5b9cb 2013-08-08 05:13:26 ....A 713284 Virusshare.00077/Virus.Win32.VB.gp-8d625b72d26b6cb7110867e7d3f8ce36e482b96f35b8295f78b93577d75ecece 2013-08-08 05:45:12 ....A 593412 Virusshare.00077/Virus.Win32.VB.gp-8e41e862ecc63640ce622421b5f0f11f525cad6382bebabab5bdb21e8cb64179 2013-08-09 00:26:06 ....A 248316 Virusshare.00077/Virus.Win32.VB.gp-9cb48571aec06d5543dfebaf03fd0efca29b9e59886b69331ac7af421bf8beea 2013-08-08 00:10:12 ....A 225268 Virusshare.00077/Virus.Win32.VB.gp-a4e61fb8d7e00dec404bafa2d3e9ffb0beace0fab3318c4aaea69f4c3b9e7578 2013-08-08 15:44:54 ....A 165915 Virusshare.00077/Virus.Win32.VB.gp-b07c38cbe04a9162d076b2996a12fb1fc3c78bb0b0dfeba325b8f08b2608e14a 2013-08-08 08:42:36 ....A 117284 Virusshare.00077/Virus.Win32.VB.gp-b8f4193b3dea872c80557cc99860567140cd250c23597f1dd3dbaaba40d96b60 2013-08-08 08:12:38 ....A 87029 Virusshare.00077/Virus.Win32.VB.gp-bef351a2fcebd7c7880e0a3d9fc0cf57ffe17e0de8ea2c3bd93ea2762b4d0ea7 2013-08-08 21:05:24 ....A 342012 Virusshare.00077/Virus.Win32.VB.gp-c42668e2420f23c259356dc1ac0b297a405a6d7e51a5669a08ba62e27bfebc57 2013-08-08 01:03:42 ....A 84485 Virusshare.00077/Virus.Win32.VB.gp-ca4a867c2419fd128dc55f227e965c4ff025fd4c022c8d7fb1bc146c106cc82f 2013-08-08 20:11:10 ....A 168444 Virusshare.00077/Virus.Win32.VB.gp-ca6bb1262419718c068bc1f068a4ea6c638bcd091293e1b528c993f0bf9cbff6 2013-08-08 17:21:48 ....A 114524 Virusshare.00077/Virus.Win32.VB.gp-caad0e8050c13c0646853c0e9c7583763b077d3b8045ca82e7191e9fd132a3e0 2013-08-08 06:18:58 ....A 161706 Virusshare.00077/Virus.Win32.VB.gp-cb50db77d1fb1287f4b00f519e14f26e02de72652ac71586a6ce0514cc1144c6 2013-08-08 06:37:02 ....A 395373 Virusshare.00077/Virus.Win32.VB.gp-cc8a68c3cdf6911bc5540bf760f8b3a4b84080fbc87e1ead098f589e8bc4c338 2013-08-07 23:26:24 ....A 124924 Virusshare.00077/Virus.Win32.VB.gp-d9099a6ef07599bbe28fd540496bf2456e579a1fde53659b39eade1ba2df04f5 2013-08-08 16:44:26 ....A 712532 Virusshare.00077/Virus.Win32.VB.gp-e4e9138414f410bbd80ed0b056256e651cbde8486183170880492df326fb7e8c 2013-08-08 12:02:58 ....A 281597 Virusshare.00077/Virus.Win32.VB.gp-eaf2b4c0a9c2388946a115dfd0443734238dcdef883580d4dadadc2043cfc720 2013-08-08 09:56:52 ....A 675676 Virusshare.00077/Virus.Win32.VB.gp-ee54055ac2d968bd0ae1f7f5835ffcf6d649d49d9ac7f18c156d172fe4f37044 2013-08-09 01:09:08 ....A 66102 Virusshare.00077/Virus.Win32.VB.gp-f5f5122f8093a5fa309dc8c4b9a8495011b1c2c11152b473c98d8c4b2024c5a5 2013-08-09 12:56:22 ....A 358966 Virusshare.00077/Virus.Win32.VB.gp-fdafb370395b0ebb9471aa145f08e2fd544ab0051cc6fb3db435deba13038983 2013-08-09 00:59:34 ....A 311293 Virusshare.00077/Virus.Win32.VB.ig-8cdccd7ca4e9f8fe632588b585b44c7b3a1adca5d156218207d29c023a2ec93a 2013-08-09 12:17:26 ....A 155648 Virusshare.00077/Virus.Win32.VB.ki-8f66f451b7b6997c2ddfd5cc7a67171985e41d02076be2d824eb2379d8d7045e 2013-08-08 12:40:20 ....A 78336 Virusshare.00077/Virus.Win32.VB.ml-51932575783a83ad44b9c7a8dd332a3bf4683bc172b33e4751ece0cd0841a126 2013-08-06 22:49:50 ....A 501276 Virusshare.00077/Virus.Win32.VB.ml-ba3787bb5a07dd5c63d7d77baa6ca7f25260ff0e32fffb7e293f2c1b3bf13bce 2013-08-05 23:33:52 ....A 428995 Virusshare.00077/Virus.Win32.VB.ml-d9a95f38e0216aaf751c56f912b457835395175adfbb2f74a4132deb8a66c87d 2013-08-09 13:18:20 ....A 133683 Virusshare.00077/Virus.Win32.VB.mz-1dd50c65b3b438a3bbc139ef3ad7f558244bbb606021d7c2ed9213a740b0cf09 2013-08-09 05:53:18 ....A 133832 Virusshare.00077/Virus.Win32.VB.mz-25c4002f06b0789820b5101b6a10fb7ce88c5d0bfe72d1b23299a666eba53682 2013-08-08 15:52:22 ....A 133756 Virusshare.00077/Virus.Win32.VB.mz-a03f133815cc029ec157665b874f4b6d281b95d3f0c05cf59066ecef36a17fa3 2013-08-09 07:39:24 ....A 133779 Virusshare.00077/Virus.Win32.VB.mz-bbfccd8b80e36608447b73745ffbfbd6e890c7242590824d46887553f425f9b6 2013-08-08 06:24:58 ....A 8192 Virusshare.00077/Virus.Win32.Virut.a-08608ccedec5379fbd8f80f2095abb0dc00a73a32336f96de22c08c29b840f96 2013-08-06 12:50:28 ....A 25360 Virusshare.00077/Virus.Win32.Virut.a-0f4902db31eca1d58a957574c5bcfb4f38dc32be1aa89894bfa13ef5ec3027ce 2013-08-06 16:27:00 ....A 8192 Virusshare.00077/Virus.Win32.Virut.a-0f624a540cb06392b4272edf5d83f82020cddd638a2b7ff9d8c7028c12224b68 2013-08-06 23:16:30 ....A 8192 Virusshare.00077/Virus.Win32.Virut.a-0f9b490752a3919393c87a9239167fa8e7a02bd22ac56a723f168e136f2e9695 2013-08-07 05:09:58 ....A 8192 Virusshare.00077/Virus.Win32.Virut.a-0fd3e2631c395537c2d52e7f49f3db887966007ba8db188a9c1c3ebf0d28c5fe 2013-08-07 05:40:16 ....A 8192 Virusshare.00077/Virus.Win32.Virut.a-0fe2dcbc6a4891a5fc9f848b360086afe2c6d3325375d3926ef60f415b7043d8 2013-08-07 14:21:32 ....A 8192 Virusshare.00077/Virus.Win32.Virut.a-1a38b23b34dc7fb5546a644a96e7ab50bb8f01ef554cd6f39392e601a8b93277 2013-08-06 01:53:54 ....A 26624 Virusshare.00077/Virus.Win32.Virut.a-5e0df98400e017c1606923510918d659744296c74cc0b317d787b46a73f6bb0f 2013-08-06 02:00:00 ....A 297142 Virusshare.00077/Virus.Win32.Virut.a-5e43af2a34f500ac60f18417b82975ed6046231abaf5feb16b3f620206cbb193 2013-08-06 05:18:00 ....A 15872 Virusshare.00077/Virus.Win32.Virut.a-5f679c68a480192a4c9016fb83ceabe516d7a9e41352680464f94c37bbddc0c8 2013-08-06 04:46:36 ....A 47616 Virusshare.00077/Virus.Win32.Virut.a-88b33e460019896b47b74cb79f68172ac2e9134b59b6544500682593183eddcc 2013-08-09 07:19:18 ....A 143360 Virusshare.00077/Virus.Win32.Virut.ac-d44c92ce93f068ef6c24aa85a7993979b1ecb20fc04fc097cf2d5d1c36f5e4f5 2013-08-08 20:35:48 ....A 67072 Virusshare.00077/Virus.Win32.Virut.af-d02018b16ae6820bed440df4383ded8543dfcd7ebb67a127c2a59d143f84759d 2013-08-07 14:32:46 ....A 16385 Virusshare.00077/Virus.Win32.Virut.ao-6e7da3884adac46d216ac8fe4b3c1163660494d05d6ce7fc8d26d919208b3e6e 2013-08-06 21:06:56 ....A 53299 Virusshare.00077/Virus.Win32.Virut.as-0f7c7f4e731e8e66b52269b72485e4031783d70c77d91ea170dd3b902b3d9e7d 2013-08-07 20:49:24 ....A 85775 Virusshare.00077/Virus.Win32.Virut.at-07ca2ed0f44da2cf0f8478c48240e59658a050ea17a47917b15ab3a5f7242819 2013-08-09 06:06:28 ....A 114688 Virusshare.00077/Virus.Win32.Virut.at-6f831cb05819a5e8b44edf70643778e84856c3af7105a547614f563d5c8f8b91 2013-08-09 03:40:38 ....A 204800 Virusshare.00077/Virus.Win32.Virut.at-7ff18edb46ba15bcca887489b7eb775f4c594310e900229ca29b02a9a88b9440 2013-08-06 15:47:06 ....A 130048 Virusshare.00077/Virus.Win32.Virut.at-b7bf99b8e7c780cdd8a673b9119f58d56a1d7b702c3f5a12ba12ee9581b304b5 2013-08-07 09:35:22 ....A 139776 Virusshare.00077/Virus.Win32.Virut.at-ba093b24ba1e6a2e3900da461d1f65a580d782c7388c677ddf6633dc4900193e 2013-08-06 00:18:52 ....A 40960 Virusshare.00077/Virus.Win32.Virut.av-0a9f7a8646f9544b992dbc12e260712c4300f23ba69546b03a5efe733c6872d5 2013-08-06 04:05:32 ....A 24631 Virusshare.00077/Virus.Win32.Virut.av-0eda1cbac5cf6f7cac4aa52857ea4b980002ba43901362213839d334563fa4cb 2013-08-06 22:30:06 ....A 23041 Virusshare.00077/Virus.Win32.Virut.av-13e39b4565bca70805defb004c5336cf252c44d9efe7d484526efe1c5289072f 2013-08-07 09:40:40 ....A 100316 Virusshare.00077/Virus.Win32.Virut.av-18d0d2ee67b9dc61bfde7840b0ee0326cb2095a668945583f402f6a91107d238 2013-08-07 09:40:40 ....A 524288 Virusshare.00077/Virus.Win32.Virut.av-190cc2b0b579f07cefa71c1f468c35847ee57f8b85adf47428526702cc69bd97 2013-08-08 10:02:00 ....A 79360 Virusshare.00077/Virus.Win32.Virut.av-32bfd469c90cd8080cc354f2dfd1bf4f820b6007344d63b46351080a5fe37af6 2013-08-07 09:04:18 ....A 100316 Virusshare.00077/Virus.Win32.Virut.av-42c83aecd3622bc31b59f79243af6f765ff6fa4afc9c3b27ba1586d961e9f541 2013-08-05 21:29:22 ....A 106496 Virusshare.00077/Virus.Win32.Virut.av-5ad10241ac2f91a930234ce398b7384966aea37ccc0099546537ac5d1091728c 2013-08-06 01:42:46 ....A 225280 Virusshare.00077/Virus.Win32.Virut.av-5de8c87bb54be4ec356e83cb893641b4f1c29e98199fdf106874c4ea7ea9a7b5 2013-08-08 14:32:12 ....A 132608 Virusshare.00077/Virus.Win32.Virut.av-6ee928c24fb4689f1a6c5acf5f43ab3dd630d812402349c5008d5fcd487a89a0 2013-08-08 08:46:30 ....A 926720 Virusshare.00077/Virus.Win32.Virut.av-6f9c0490884e01c8edef03996769924e9541aa0538e8c562735a18b3f62d368c 2013-08-09 09:05:48 ....A 225280 Virusshare.00077/Virus.Win32.Virut.av-73cd1138353653d75a858bc76304b425e4688ea5170f8d1cc862e2d7590f7445 2013-08-08 02:06:28 ....A 77312 Virusshare.00077/Virus.Win32.Virut.av-a2d84edd1b347254f1747ff01a974f5226c3a7ad8efed582b6ada89e84a1bb07 2013-08-06 09:14:42 ....A 1264640 Virusshare.00077/Virus.Win32.Virut.av-ddde7a18f749001f4e68e9ff120287801c6a327d598a777d564214575929bff0 2013-08-08 10:12:04 ....A 86016 Virusshare.00077/Virus.Win32.Virut.av-f71937082bd112baab1f72ea05e49bba2abf63f0600478e32b3bf047f63f2722 2013-08-09 06:44:56 ....A 130560 Virusshare.00077/Virus.Win32.Virut.b-51d2ce7d02af7254dfa51f07497d6d77f9159fb5c1694a7f18c465dc0a8411cd 2013-08-09 12:56:12 ....A 181767 Virusshare.00077/Virus.Win32.Virut.bq-8e9003b9e3daf2a5144d1e598761cb11d6d59d4a41158ce4ea2ed006e26ca620 2013-08-08 23:59:00 ....A 110592 Virusshare.00077/Virus.Win32.Virut.br-6fc16a7daba52ed109459181988f6b158ee943042cafb3746abd012392cd68f4 2013-08-09 11:36:08 ....A 646656 Virusshare.00077/Virus.Win32.Virut.bu-83027c33d805e2bc85a0e3bd42eb16a7748dd97e1dd4a8d9061a9fc1c1e1f618 2013-08-06 12:24:58 ....A 131133 Virusshare.00077/Virus.Win32.Virut.bu-dfcd9173e804ec9086330a33da4c51420d2e445ffd95f906cba0e77ea116de36 2013-08-07 10:34:20 ....A 91648 Virusshare.00077/Virus.Win32.Virut.bw-1a1ce6a801e60f60876e37ad22c1e00560ecd5b458a2bf56794d10d7b19a5d3d 2013-08-07 20:16:42 ....A 79407 Virusshare.00077/Virus.Win32.Virut.bw-6f9786bfb57d02f8c26e6a9b9d41a878f0b4e083f5178144acf2367764ac9428 2013-08-05 21:07:40 ....A 69632 Virusshare.00077/Virus.Win32.Virut.bw-de8e1655afb66df930fa7da9a7bea6e948b8808e0103c3c71595e5fbc17c07a1 2013-08-06 21:19:40 ....A 163840 Virusshare.00077/Virus.Win32.Virut.bx-65e22b3ba1036cdcdad9ae582fbd82a06ada069535b22a6f298912eef4c9e137 2013-08-05 21:45:22 ....A 38400 Virusshare.00077/Virus.Win32.Virut.bx-df0a9345148a79836120ea1da34e641f52212826c7a647d7ab096c666d15a2fa 2013-08-07 11:41:06 ....A 119808 Virusshare.00077/Virus.Win32.Virut.cd-c08009309911cc275c16d684fa23e47e335fdd1cb71c1f4c7a1a65a03213ac46 2013-08-08 19:21:12 ....A 207360 Virusshare.00077/Virus.Win32.Virut.ce-001459aeeabb47d846319fe4a58f79b82df4807166774be15d3ab590a6e979b0 2013-08-08 19:38:56 ....A 49152 Virusshare.00077/Virus.Win32.Virut.ce-018171b89556a792b787fa09dfaecca9d9815a81027ca80d139d91586c3657d2 2013-08-08 17:13:34 ....A 87552 Virusshare.00077/Virus.Win32.Virut.ce-0262d3835c4a7f049bc8cc20e70135524933783b6bc38d6b6d5f3a593b647048 2013-08-08 14:55:06 ....A 1384448 Virusshare.00077/Virus.Win32.Virut.ce-034fd98d2f47d9102bf958f1099cce504cd50b533ac33ec7ea3f02c736df7bb3 2013-08-07 19:52:20 ....A 61440 Virusshare.00077/Virus.Win32.Virut.ce-03ab6c35cb4cd890291c90bd8b883cb3ba666449b7d08498b9027319e1440467 2013-08-08 17:18:20 ....A 200704 Virusshare.00077/Virus.Win32.Virut.ce-04f67dfc090f36db7abb913749477276cd9072d51e87d6587cb1f8c80d0e674a 2013-08-08 15:46:28 ....A 135168 Virusshare.00077/Virus.Win32.Virut.ce-05599654c4c92d93d168847d440a24fecbbc905ce122881915fe830bb94eed9d 2013-08-09 06:39:34 ....A 290816 Virusshare.00077/Virus.Win32.Virut.ce-076b60f5cebf275126bf4fac32c88af5c6b8e9caae51cc0b0970d297d8b45b2e 2013-08-08 07:32:56 ....A 312832 Virusshare.00077/Virus.Win32.Virut.ce-07c14329e2afe1d49ad8913ed891d872da037eb007d6ae7643a8432a4b8f787e 2013-08-08 08:53:44 ....A 65536 Virusshare.00077/Virus.Win32.Virut.ce-0810405cc0f0957522771a9584a1f96175513a2c321bbaced6def38bc29db7e3 2013-08-09 10:01:50 ....A 123392 Virusshare.00077/Virus.Win32.Virut.ce-08b38ccc9c3db541297d4cf186c4f9059f2177dbcc1aecd762dc3fca4e26eb0b 2013-08-08 01:30:38 ....A 113152 Virusshare.00077/Virus.Win32.Virut.ce-08fdc23f4d68808a56af1b48765cc6dfd9bb6d2996849d93060391f549a16621 2013-08-08 09:03:48 ....A 40960 Virusshare.00077/Virus.Win32.Virut.ce-09c74106ee6deeffdc8bbcbcba587f8a70016a756bfed81d664ba898bbf9d8c7 2013-08-05 23:15:48 ....A 252928 Virusshare.00077/Virus.Win32.Virut.ce-09f57a5ba80454af027b8d15eb7ac1f8bfb566ee177b1e0c5bc9d5ca2bec742b 2013-08-07 21:59:44 ....A 52224 Virusshare.00077/Virus.Win32.Virut.ce-0c9153bf0a0c354d1567f6608ec85e2eb483de14cd93bf63a3211898c63251ae 2013-08-08 09:17:50 ....A 385024 Virusshare.00077/Virus.Win32.Virut.ce-0cc1cfc94c59d3d76c16f263818f7e22dfd6866bf3c92ebec9e97d449346e3a3 2013-08-09 06:34:14 ....A 796160 Virusshare.00077/Virus.Win32.Virut.ce-0e1ab331683629a752a504778376cc4cbb053b0fb205a48d16efeb3964ac81c6 2013-08-05 19:44:42 ....A 163840 Virusshare.00077/Virus.Win32.Virut.ce-0e454a2f080d8ffa8faea78d1c192ad6226ea2d01acdedfef0d80e0dddfb91b2 2013-08-08 01:30:50 ....A 73216 Virusshare.00077/Virus.Win32.Virut.ce-0e71aabb388afa2a7c563c525a3a61346f5d1b0e6b4ebf553e065f77711d4dfc 2013-08-05 22:38:36 ....A 120320 Virusshare.00077/Virus.Win32.Virut.ce-0ea2c6303143a2e3aa6b5bcf97f25bfc42e0a615895c7439c6991df46e754127 2013-08-05 22:49:34 ....A 29696 Virusshare.00077/Virus.Win32.Virut.ce-0ea5efe2bbc3e0a20fc7d729787f10872bba233996fb49d87694003db1b2415c 2013-08-06 01:42:54 ....A 47616 Virusshare.00077/Virus.Win32.Virut.ce-0ec8c72214c1c7041b5b7315c5f31ca2b3536a896e02ee8a353b96caf635ef31 2013-08-09 00:58:20 ....A 67584 Virusshare.00077/Virus.Win32.Virut.ce-0edf2c0c137d76f76b93cc534444cd38080bb489829aab28160c0b9c4a82bbc5 2013-08-06 05:33:58 ....A 188416 Virusshare.00077/Virus.Win32.Virut.ce-0eef1410c8017d40408c0424b2d6c6671f152e6057cb0ef2f2eb0025ef7c4d57 2013-08-06 10:48:14 ....A 303104 Virusshare.00077/Virus.Win32.Virut.ce-0f2571e6c5bd4143e4d323f8552e77ca9073ec33ced5d2572cda9845d891e405 2013-08-06 12:46:38 ....A 242688 Virusshare.00077/Virus.Win32.Virut.ce-0f4a2f0878067804493231ac35e142c90f36b74db4e5e738e79d64898010ca4d 2013-08-06 12:54:16 ....A 216064 Virusshare.00077/Virus.Win32.Virut.ce-0f4f26199446e226b82777c66b4392081ea74898443a36e71bc8b5de025c7682 2013-08-06 15:51:28 ....A 45568 Virusshare.00077/Virus.Win32.Virut.ce-0f59851b9476085e0e736f9ba0d6fa0a519bf79115b07769d93c6512eb632961 2013-08-06 15:43:56 ....A 119296 Virusshare.00077/Virus.Win32.Virut.ce-0f5cb1e37015a93cf0db9034c3b5d916aabb02551d9df9eee350b06382ce37c0 2013-08-06 16:12:54 ....A 154112 Virusshare.00077/Virus.Win32.Virut.ce-0f6c44c309febf80b59ae62af2aec0ebd7a5f1c65e4924d3b0e0a3e64b1175ba 2013-08-07 05:16:02 ....A 114176 Virusshare.00077/Virus.Win32.Virut.ce-0f6e0ab0a38d489fff27b37340a7344d0d614b9f49f6af9c799392fd0d35d4b6 2013-08-06 20:56:58 ....A 35328 Virusshare.00077/Virus.Win32.Virut.ce-0f7222a4e25a5f4d7dfb026f27303a4ec37835d2897c41282b3e9ddacdeb1de5 2013-08-06 21:04:22 ....A 44032 Virusshare.00077/Virus.Win32.Virut.ce-0f73d7190359387c5b9d2fbdc817c7ea531506cad839a1d257cf29bc59de32e5 2013-08-07 00:09:06 ....A 59392 Virusshare.00077/Virus.Win32.Virut.ce-0fa89f987fcebac054c0599ce6b4b19f5499c4b973818d1a42d59417705aa4b3 2013-08-07 02:17:08 ....A 38400 Virusshare.00077/Virus.Win32.Virut.ce-0fc3453a8237a7c3c759e8c5580ed3ccd9028e568b285df1acfa37516d46f812 2013-08-08 13:37:40 ....A 41472 Virusshare.00077/Virus.Win32.Virut.ce-0fe3677614b470047fcd6da34607348f2a849b34e5f09b4daf43634cd18101d6 2013-08-07 07:39:22 ....A 295424 Virusshare.00077/Virus.Win32.Virut.ce-0fe902cd9973ec34368314156baee85b78fafb38560c727432e7a920fbeae6c2 2013-08-07 07:39:14 ....A 266240 Virusshare.00077/Virus.Win32.Virut.ce-0fe91db893f8c584ce5df43abb0f62c729ad72a912c63a3d59a75914f8e70ce6 2013-08-08 10:01:52 ....A 45056 Virusshare.00077/Virus.Win32.Virut.ce-10f2a3f508369d038b0f03e3be3a04bd6d74d5872867d78fe4116ecd1613f0b5 2013-08-09 09:21:12 ....A 52224 Virusshare.00077/Virus.Win32.Virut.ce-11a04929b497222a5a346f9e66150817b8e5b6d270d885435d096dbd96874c45 2013-08-08 13:24:26 ....A 60928 Virusshare.00077/Virus.Win32.Virut.ce-1250ab101448f88875c0e0430afe54631aa09cc4d690395584ed04b97fbc8815 2013-08-08 14:12:48 ....A 73216 Virusshare.00077/Virus.Win32.Virut.ce-13bc9ace26609c93e3ff6beff5056fb2dbf23d25c2e461acb30205767d9530ef 2013-08-08 23:54:18 ....A 123392 Virusshare.00077/Virus.Win32.Virut.ce-13bd583ebd3cfe5d0dc73aaa119dfd46391fae46ad68486e5e2cc64a72077cab 2013-08-08 11:56:34 ....A 43008 Virusshare.00077/Virus.Win32.Virut.ce-140350d84be97793d04cf5026d55d1bf3ae48fc1f0a6c7bc1dc0ea3bf3cf115a 2013-08-08 16:31:26 ....A 342016 Virusshare.00077/Virus.Win32.Virut.ce-143ea412da34f61811a98528edbc31c58a53f08a40a8e9c43d3780258b529877 2013-08-08 11:13:04 ....A 61440 Virusshare.00077/Virus.Win32.Virut.ce-14a9638bcd520dbbbb1811c4044a79b7c9099594f41f9248ebe52bbbd01d885b 2013-08-08 09:12:16 ....A 49152 Virusshare.00077/Virus.Win32.Virut.ce-1577f1bb438f425d34de045e785210aa1692eeeb82897278d8e78abe6465a7ef 2013-08-08 19:36:34 ....A 320000 Virusshare.00077/Virus.Win32.Virut.ce-158141d1cad21d782bf43a03be360feddf01876e38ced9ad29acfa0b71e82f4c 2013-08-08 13:17:22 ....A 184320 Virusshare.00077/Virus.Win32.Virut.ce-161c012c2ca4bb7f17b2b03fa3ece4392f7d02b01ef7173ef3097e82eb6ac56c 2013-08-08 09:28:16 ....A 69120 Virusshare.00077/Virus.Win32.Virut.ce-165800a92321254df46b2bd18f555f9fa7e877849af5955f91b6fae623e33bf1 2013-08-07 10:42:48 ....A 46080 Virusshare.00077/Virus.Win32.Virut.ce-1a1c100dbef52fcc9310815621df437fd3473ae2d2b95ed2d6f0a9e79cbb5e7e 2013-08-07 14:01:40 ....A 45056 Virusshare.00077/Virus.Win32.Virut.ce-1a329b3984401653c922c644b574ce1612c31a6f241a46b4c4fd99024aef3c4d 2013-08-07 14:55:22 ....A 164352 Virusshare.00077/Virus.Win32.Virut.ce-1a544e987bfd0f914042ca29dbb06f3cf678f8fbc25aee6eff2352d5f3b5ccf3 2013-08-07 18:26:26 ....A 56320 Virusshare.00077/Virus.Win32.Virut.ce-1a6b3e93316c78930f0b0a5c145d54fe0c7d1d1af2d480ba019baa53a3fc0593 2013-08-07 16:46:14 ....A 227840 Virusshare.00077/Virus.Win32.Virut.ce-1b4fb21545f9c689475516f62d76f9240506969ff57491a051729a2006b141a6 2013-08-09 13:41:18 ....A 105984 Virusshare.00077/Virus.Win32.Virut.ce-1c289be841fea85939ee85875bad16ebd4db9ed5bde997ea7748702f77964c18 2013-08-09 12:50:24 ....A 52224 Virusshare.00077/Virus.Win32.Virut.ce-1efd9567e59ba0448f48961769dfcf5e2c293140ff1bbdd7148832147973beab 2013-08-08 08:57:22 ....A 192512 Virusshare.00077/Virus.Win32.Virut.ce-205c686f3b85610d109d2f432b15c6d6cc8fa52cfd0f55a390887386d1065520 2013-08-09 10:50:04 ....A 36864 Virusshare.00077/Virus.Win32.Virut.ce-214a2c26c9be06530a671412b15dc22a50556ba7b2ae6fa8a2a22f63edb31a18 2013-08-09 05:30:24 ....A 147456 Virusshare.00077/Virus.Win32.Virut.ce-216d0d1e645f36cc5d2480e3543a5e1795370d12768cdd00f8b9a8cffd6b695e 2013-08-07 22:47:02 ....A 77824 Virusshare.00077/Virus.Win32.Virut.ce-239cbdec09224a1902fce18e9706761e12dee653e2653fa583e4240c6908e8d5 2013-08-08 04:40:02 ....A 48756 Virusshare.00077/Virus.Win32.Virut.ce-2559a9ca731c7494b8c9d0a48ea8ae893a92f121e47baccc4c6085dce0f6b386 2013-08-09 05:59:18 ....A 75264 Virusshare.00077/Virus.Win32.Virut.ce-26a56e6013848621e0db85db7abd5893806183d4b17a5d326c2041878888dbe4 2013-08-07 19:57:52 ....A 96768 Virusshare.00077/Virus.Win32.Virut.ce-2847b3b30e79ed72fd17ccb6a9c66ddb07064d38a5756e7c462dc79442eccfa1 2013-08-08 20:28:58 ....A 471040 Virusshare.00077/Virus.Win32.Virut.ce-285276baa5681551316725ef34c407c3c071deea9597bee41a770a09a30bd092 2013-08-08 07:47:52 ....A 264704 Virusshare.00077/Virus.Win32.Virut.ce-2ab482cca85435a9410b99fb4fc2759d2e3ab3820667f6ca4cd8174053222095 2013-08-07 20:02:16 ....A 110080 Virusshare.00077/Virus.Win32.Virut.ce-2c2342431af5940e25e4d440d16cd7699e5b9e96b6b9e73395074cd2f94bb636 2013-08-09 06:43:14 ....A 120320 Virusshare.00077/Virus.Win32.Virut.ce-2ce434dc21f3bd8e07dd0c10740d70bbe265c4efe95441b39df6951f707bb672 2013-08-08 15:44:46 ....A 96256 Virusshare.00077/Virus.Win32.Virut.ce-2d801b3a5f84d0da6723168a97cf352104ccd262d82791bc18d1517e6a013578 2013-08-08 08:45:34 ....A 31744 Virusshare.00077/Virus.Win32.Virut.ce-2d8a1c222ebb58a6ac36adc569711db02a90e3de753db078228ad053b205fcb8 2013-08-07 22:08:24 ....A 249856 Virusshare.00077/Virus.Win32.Virut.ce-2df51c1649667023bbadedcd6b945cceeeac99e925b0e3c37c8a7ce0d078ba06 2013-08-08 16:55:20 ....A 100864 Virusshare.00077/Virus.Win32.Virut.ce-2e0064f8a0aa55ba8335e78f4c5871dc2dc6c7d4d3c1ace302e8c14f8b963a40 2013-08-08 06:36:12 ....A 87552 Virusshare.00077/Virus.Win32.Virut.ce-2e1a5ffa0ce0d550ebc90da5138b7a06f6423ec916e9e4509bc7fad48831ba0c 2013-08-09 06:38:46 ....A 65024 Virusshare.00077/Virus.Win32.Virut.ce-30e46a7eae0d5d497026911ac6f9d0e69689e46d527f1c26fcfa06990ae29a8e 2013-08-08 09:14:12 ....A 178176 Virusshare.00077/Virus.Win32.Virut.ce-321e25a58b58392be9c49ef516e779572c7df3aac31c5d4dfade5bd34602a80c 2013-08-08 10:17:22 ....A 18457 Virusshare.00077/Virus.Win32.Virut.ce-3346fd0c4d42a4460f6518dcaaa5f5c138510dff8860b4ad7947c180cb0a7293 2013-08-05 23:08:46 ....A 209408 Virusshare.00077/Virus.Win32.Virut.ce-3365503f921f09d2c3613576d7d0300ba62cf14bdd03888e26823d1ad9687e5c 2013-08-05 23:35:52 ....A 94208 Virusshare.00077/Virus.Win32.Virut.ce-33d6f75f15608224b7de9e82377d6c224461e9e2330f6c9d1751fe4286c72dc3 2013-08-09 00:57:18 ....A 275968 Virusshare.00077/Virus.Win32.Virut.ce-33f0f478869c04ef5f6cc9bd6dacf15c06763015f3b439674882e1d085c56b12 2013-08-09 06:55:36 ....A 37376 Virusshare.00077/Virus.Win32.Virut.ce-34308350aa829204cd5453f32d22b81aa2f170a9f5e98d58307244caf2e6f6c2 2013-08-09 01:56:58 ....A 219648 Virusshare.00077/Virus.Win32.Virut.ce-34cbdce8859335e4766b64de69fd77b5b9259c666c66fdc1762ccbc4d2f4da0f 2013-08-08 12:13:40 ....A 170476 Virusshare.00077/Virus.Win32.Virut.ce-35e630f173c6863d000005a5575f6f0778b849f54c006000e660caef0df6aff3 2013-08-08 14:31:34 ....A 225280 Virusshare.00077/Virus.Win32.Virut.ce-360389f14286fc8a6678958e831570c666c3b614f3f16fe181c78391091cf84f 2013-08-08 14:38:06 ....A 40448 Virusshare.00077/Virus.Win32.Virut.ce-375150b5d850e3d77aa22fe1bbb98b356fd8253af58f0a03e93e19a7ad015231 2013-08-08 09:47:08 ....A 118784 Virusshare.00077/Virus.Win32.Virut.ce-3783664cd6a2f66c8b7f76b32e8ad1100b42819a29c61c8cc1511ef3510a9699 2013-08-08 14:18:46 ....A 199680 Virusshare.00077/Virus.Win32.Virut.ce-37b744f45ffb910f35f121e9b2a887f5d839c96ed0cc7119262653ea533a39b3 2013-08-09 13:02:40 ....A 290816 Virusshare.00077/Virus.Win32.Virut.ce-38f8fdd9941141a7ce4fb42aa546f7f5f744e0d6282be5203ac21bb11b81cdd2 2013-08-09 12:49:28 ....A 39936 Virusshare.00077/Virus.Win32.Virut.ce-3a13a8990390f9ad8070768097cc474c8137b83f34862c24391563b226d8b57b 2013-08-09 13:45:10 ....A 86528 Virusshare.00077/Virus.Win32.Virut.ce-3a6d500ad7700e2daebd30e6972351497890f66d2e4973de603d4ab8437df171 2013-08-09 13:52:12 ....A 315392 Virusshare.00077/Virus.Win32.Virut.ce-3e5724c98469502f41cb4beb0512fd56c9d18e52e94ce35311adfbe737474cbc 2013-08-09 13:41:18 ....A 42496 Virusshare.00077/Virus.Win32.Virut.ce-3ed8c1cd5d4ab988f2694f8ad191a35f057e830b1ec5d7be24f21d39c2b73c49 2013-08-07 00:04:24 ....A 331776 Virusshare.00077/Virus.Win32.Virut.ce-3f4f414489ed46fa20d2555f3b7b5280c8d593530fc44a347fda0cf8365f7fd9 2013-08-09 10:10:42 ....A 238080 Virusshare.00077/Virus.Win32.Virut.ce-40b25f83c2a35b4b305a37392a270550577918cf39f2c2e66fe86951e4ab5e5f 2013-08-07 22:47:02 ....A 275456 Virusshare.00077/Virus.Win32.Virut.ce-41d7571e099aaffbb5fb6f354eceafe3f96169d9b05b9d8f4b03e3e3c3d4d66d 2013-08-08 00:14:18 ....A 458752 Virusshare.00077/Virus.Win32.Virut.ce-4386552d051e9c4726cb334e692024a7f7fd3d86323c72f180a047c781711106 2013-08-09 06:55:46 ....A 146432 Virusshare.00077/Virus.Win32.Virut.ce-441e3b76c6eaf5c1aa522ebc47cd1afeeb5a64e26e3d383b14b7a049a29fb216 2013-08-07 10:30:52 ....A 397312 Virusshare.00077/Virus.Win32.Virut.ce-44380d6779039981a9855ea908444f02047cd0d68d5ddde63cb16cecbbab2476 2013-08-09 11:33:12 ....A 142848 Virusshare.00077/Virus.Win32.Virut.ce-44471677b30bcace47eafbbc3db2da52d019726fcfd5f8edb8a7f5a146a852b1 2013-08-07 12:51:36 ....A 52963 Virusshare.00077/Virus.Win32.Virut.ce-44d8c870cab4d3feb78b60e1dc25f2a4350b490f5033212e7fc736dd8f4bedae 2013-08-07 20:17:12 ....A 90112 Virusshare.00077/Virus.Win32.Virut.ce-46dafe62a9dca27c75f89cf61f574d0339c5d23d19594cb801f19d2867214044 2013-08-08 15:02:38 ....A 370688 Virusshare.00077/Virus.Win32.Virut.ce-497fae5b8b73b73c6805b4dca25e22b0a7e364b28ed88f47bd50dbcb24561f41 2013-08-09 07:13:28 ....A 297891 Virusshare.00077/Virus.Win32.Virut.ce-49f45f3d5f1c20e4c437aaa8ef6bb9ab58d55dce9146a24db185f180501ff447 2013-08-07 19:59:20 ....A 144896 Virusshare.00077/Virus.Win32.Virut.ce-4a45591d12a4b7a57bd01aa27885d0b62fd491c9e8af5cfcbee9ce0a086dd5d1 2013-08-09 11:33:16 ....A 138752 Virusshare.00077/Virus.Win32.Virut.ce-4a9ea441d9025c64985380a4d0f49bbdac765fc246eb3fe9a50438b48ff2c955 2013-08-08 06:48:22 ....A 41984 Virusshare.00077/Virus.Win32.Virut.ce-4d06677933b46ab2feab50194514dc267b77cb6de4af7b18795898de1ce3e170 2013-08-07 19:57:52 ....A 100352 Virusshare.00077/Virus.Win32.Virut.ce-4eec941e22456d60aa798d775bbe22c32827dcd0c1c7de11eb2e8fc6106d907c 2013-08-08 09:11:34 ....A 208384 Virusshare.00077/Virus.Win32.Virut.ce-4fbb6b14acabf77dd4acda65eb4ecb9eedfc7fb68ef18fb92f7869ae3b7a0557 2013-08-08 13:19:30 ....A 33280 Virusshare.00077/Virus.Win32.Virut.ce-5256fe0ecbd1424b34327dad6f1fff5dd0dddf5b45a20a97768880c833bc9799 2013-08-09 08:00:08 ....A 90112 Virusshare.00077/Virus.Win32.Virut.ce-529a2ac0d515cf20a42ef682a315919c6647a8397df712952ab8900a4a979d5c 2013-08-08 10:04:36 ....A 122880 Virusshare.00077/Virus.Win32.Virut.ce-546a93148f8f8e49fd18d3cdb719bf95548586ea77f80d987159672e7a98dc56 2013-08-09 01:37:42 ....A 192512 Virusshare.00077/Virus.Win32.Virut.ce-55325c0d73852b4dc60deb7721909479330610dedb8a1572139e895a27ac1a05 2013-08-08 23:12:12 ....A 61440 Virusshare.00077/Virus.Win32.Virut.ce-565629e6988834f64c714b44f3cbb37e6f086fd3809779764cf0d7468411ca79 2013-08-08 11:11:34 ....A 45056 Virusshare.00077/Virus.Win32.Virut.ce-56cda7e57970519e111067a652a2f0109f4f014ebab83b3023df84627e88a42c 2013-08-09 13:47:18 ....A 102400 Virusshare.00077/Virus.Win32.Virut.ce-5ab947196b3f8e7bdcd340702a0a642c8bd952f563bc7a07324648d1c3efd3a8 2013-08-09 13:50:30 ....A 126976 Virusshare.00077/Virus.Win32.Virut.ce-5b957a2ab71ecc0dccc767ccef0c5df71610e04cf28ee19d5d161de6cd247fe5 2013-08-05 21:45:52 ....A 214016 Virusshare.00077/Virus.Win32.Virut.ce-5bb922719b665926f3cc2df065123ae7444b0f94dffa0b121051edcd3f57b20d 2013-08-06 18:56:16 ....A 118272 Virusshare.00077/Virus.Win32.Virut.ce-5e981b3404b88fa0d49bb9e3882133f88240a10181aff2997a4df315a4c46b0c 2013-08-09 09:19:42 ....A 85504 Virusshare.00077/Virus.Win32.Virut.ce-6051792f456d35847084f45f5b2e2e7cd4613dd4f9caf57286e713d3984b95c3 2013-08-06 10:26:08 ....A 80896 Virusshare.00077/Virus.Win32.Virut.ce-60c0df48f53c9375bcf5ea9d244a35962f517d4eb0b3d72930d1f8d21703e64c 2013-08-08 09:03:48 ....A 253440 Virusshare.00077/Virus.Win32.Virut.ce-61463b9aca348e51ae3c7ae1a54801d57653699288cd63b8382d081f74f82008 2013-08-08 01:27:14 ....A 138240 Virusshare.00077/Virus.Win32.Virut.ce-6174656e7d4c48677779b36249b077799f6cd5e7a3812b6b2df9c5c665da6db6 2013-08-07 22:01:22 ....A 774144 Virusshare.00077/Virus.Win32.Virut.ce-61d87b8d08aacdb2216f421aad07772c995cc29604a4a41e1d20143add2aad0d 2013-08-09 06:44:58 ....A 41984 Virusshare.00077/Virus.Win32.Virut.ce-620402ccb96ad6e89156f50ab7586095a05471c9bd045d591164266d0cbd0447 2013-08-08 05:12:26 ....A 155715 Virusshare.00077/Virus.Win32.Virut.ce-62c811246fc5e74b95f770f3412cbc80657cbb674346e4fcdae1eb2359216138 2013-08-07 01:57:14 ....A 581120 Virusshare.00077/Virus.Win32.Virut.ce-6370d49df269055bc607f2966f0b4b21c491bc38a69fa626f1f3cbb3d4b6d2e0 2013-08-08 06:14:56 ....A 177664 Virusshare.00077/Virus.Win32.Virut.ce-638e300db2c4f33be7e0e87b6c7b38659f42354933018d4d2a46aa14cc98eadf 2013-08-07 19:52:56 ....A 317440 Virusshare.00077/Virus.Win32.Virut.ce-63ab24a59acdfb79f18d4832fb13c00c56d28739677bca7043b500f487d3a7c4 2013-08-08 15:45:16 ....A 51712 Virusshare.00077/Virus.Win32.Virut.ce-65a84cc4afe5e4798ba1d1f94da94b5cb2ebeba1352c36b71c615e431a298f89 2013-08-08 06:45:28 ....A 135680 Virusshare.00077/Virus.Win32.Virut.ce-66ce20f0d67a5aa3addf120c73794e38aa728eac72f653e84e37d5bcce4935d2 2013-08-06 23:16:28 ....A 61155 Virusshare.00077/Virus.Win32.Virut.ce-670d8da2bc93dae2171cb28086ea1275e7a2f4769142e737e17cc4d4d99cbd36 2013-08-08 06:34:14 ....A 671572 Virusshare.00077/Virus.Win32.Virut.ce-675e57fa745c8dabf7d7f317786e13546f451bec3db8cd4754d413418ec0f701 2013-08-07 04:10:22 ....A 272896 Virusshare.00077/Virus.Win32.Virut.ce-6977233bf8ec35fb58e3c8f71a32e540930ddb60ce41e78ef591cea4811d6bc1 2013-08-08 03:03:36 ....A 56832 Virusshare.00077/Virus.Win32.Virut.ce-6a3d2093ce183c2ce8d76a8454061c12e12c4a8457a50df5f1186521f053212c 2013-08-07 23:46:48 ....A 798720 Virusshare.00077/Virus.Win32.Virut.ce-6abe6b876978b367f7a745e1708aaa2e79a415627bf44304a1bd01d1633fd787 2013-08-08 23:41:52 ....A 52224 Virusshare.00077/Virus.Win32.Virut.ce-6b7acc917f055b541babc98326c4a20a6d484348476059dcf8ee44627e9d1ae8 2013-08-07 09:25:04 ....A 163328 Virusshare.00077/Virus.Win32.Virut.ce-6bbbbee25c4d921383b672177aee797b6e5c7964c48b5e9997c3276e471c7150 2013-08-08 02:28:28 ....A 159744 Virusshare.00077/Virus.Win32.Virut.ce-6c86b788e05de61f3b5dcabedbabc842154e80a120a0a4b4c5946030bf67a5c3 2013-08-07 11:15:16 ....A 114688 Virusshare.00077/Virus.Win32.Virut.ce-6d7da89a698d44efd343acde869b392a8a8412a8d017943708fdd146effb7749 2013-08-09 06:35:38 ....A 52736 Virusshare.00077/Virus.Win32.Virut.ce-6e93cb3c13da279a2cbb764d87cf3aab552f3f8c1ea3331eda77651798839501 2013-08-08 15:21:36 ....A 67072 Virusshare.00077/Virus.Win32.Virut.ce-6ed64fbee031b5a3853e834cf637c100d52e244775699cdd40b125078e5c1acc 2013-08-09 04:41:48 ....A 241664 Virusshare.00077/Virus.Win32.Virut.ce-6ef07471a571e4ae4779fa96ac613d3c9e1190a2d4916f4ede76cc3c19bebe40 2013-08-08 18:36:36 ....A 57059 Virusshare.00077/Virus.Win32.Virut.ce-6f887d7252adcdac35072a0601116460fad8c3c0e2335d2b710bde1a49f946f8 2013-08-09 01:54:08 ....A 30208 Virusshare.00077/Virus.Win32.Virut.ce-6fbd0ede88c6210aa6e78a5833aa663cedbc61734441ab76e5099c20b4c2e7a4 2013-08-08 08:54:06 ....A 90624 Virusshare.00077/Virus.Win32.Virut.ce-71b416619a5ec785c4aa423ea48aa2832b5aa9377beb10d2a4c223c3f74fdfca 2013-08-09 07:18:54 ....A 262656 Virusshare.00077/Virus.Win32.Virut.ce-72350c42ec59b2a6dc740d25ec900e6fc0333ebb7ee87dad0e619b5b99b19641 2013-08-08 09:33:30 ....A 64000 Virusshare.00077/Virus.Win32.Virut.ce-735dad87cc01dbd9dd67900cde2ecbe0bf0d06987767eaa8d317c39393345f55 2013-08-09 12:31:26 ....A 117948 Virusshare.00077/Virus.Win32.Virut.ce-74bdf0845ddfd32532863b56f0e67f77c46df0e0df32cd750a58f1bca0046d0c 2013-08-08 12:04:04 ....A 61440 Virusshare.00077/Virus.Win32.Virut.ce-75f97ee4b431d5a3172a560eea95ca220e7a063575c48de5e488efd497deb068 2013-08-08 13:28:04 ....A 275456 Virusshare.00077/Virus.Win32.Virut.ce-760c5a53f2c213b5742bd8d75e9789eb35fbcbaffd41f862d12d3bac8448eb3a 2013-08-08 14:26:02 ....A 82432 Virusshare.00077/Virus.Win32.Virut.ce-76ac8ceac935aca0e18751ccf8d6877372a787ba52081a7c235f373c50b3011b 2013-08-08 17:42:50 ....A 153600 Virusshare.00077/Virus.Win32.Virut.ce-783bed32915bc7fc4217df52d8526ca289830c73d51b6c6356ee99f7fe9d9c8c 2013-08-08 14:26:14 ....A 77824 Virusshare.00077/Virus.Win32.Virut.ce-793b6044ca6da388c8712b412eeb5769aa36bf9715ce1b0a77232dcb86532b07 2013-08-09 02:56:38 ....A 32768 Virusshare.00077/Virus.Win32.Virut.ce-7a1b96a4b0b60f18cc574200537a3ef691d7a43646beb42799dce537d43470eb 2013-08-08 10:21:28 ....A 38400 Virusshare.00077/Virus.Win32.Virut.ce-7a7d1a4938f277030ddeb48bd17f60d77b2053f7cd7128f8008a3af192a8ea5a 2013-08-09 00:14:38 ....A 136704 Virusshare.00077/Virus.Win32.Virut.ce-7c1c987141251334309fe3a1dbb3c4259570ef41ee635dfde844bd8d37e612a5 2013-08-08 11:16:40 ....A 690176 Virusshare.00077/Virus.Win32.Virut.ce-7d94d59c479e0270f0544239603ce60f48e36383111ea61661a4c2a0b6bc294b 2013-08-08 09:11:00 ....A 120320 Virusshare.00077/Virus.Win32.Virut.ce-7f11ac46df3c460e5653fcea70a200baa1806966c5ad626aca84e5f5b49087fe 2013-08-08 09:47:44 ....A 180224 Virusshare.00077/Virus.Win32.Virut.ce-7f42a5bc9c80712d1468a00020c5b3df37ba8f8fbe9af61a2527c3e13f2beb8c 2013-08-08 14:39:50 ....A 41984 Virusshare.00077/Virus.Win32.Virut.ce-7fca728a749a29c3cddbc92ff8b02b9470d461a4cf512fca761499b50a36c990 2013-08-08 14:29:38 ....A 69632 Virusshare.00077/Virus.Win32.Virut.ce-7ffe71ace66ebe797241bacd505cb412a694e9eddd86211785416f657cfe7652 2013-08-08 06:19:22 ....A 52224 Virusshare.00077/Virus.Win32.Virut.ce-8145b634ed72b49d9fc3d231a54b2f4d140070132e2bbf809941495217280e97 2013-08-08 17:45:58 ....A 204800 Virusshare.00077/Virus.Win32.Virut.ce-81774ec2b482c6c8b8be156a8eaa150448b0f3d71a1719b25aadc24c00dae2ce 2013-08-08 21:32:16 ....A 342016 Virusshare.00077/Virus.Win32.Virut.ce-817b4e45cb6e32748248018802edca679c02e71095474f01f78e8dc70c5199d2 2013-08-08 08:46:24 ....A 93696 Virusshare.00077/Virus.Win32.Virut.ce-823f796b7caa11ffdb4e171b7356231ac6804303166415b2312b91fcd9540cdd 2013-08-09 02:54:20 ....A 317440 Virusshare.00077/Virus.Win32.Virut.ce-8350765fbe9f35cc1b0706075ae78bf82942275094792edf29b6b91f54b2ece9 2013-08-09 10:21:24 ....A 135680 Virusshare.00077/Virus.Win32.Virut.ce-8391de3d2803c335f5460aaf276b51c4488f40099c70907e21fa1c6eada1b1cf 2013-08-08 08:48:32 ....A 73564 Virusshare.00077/Virus.Win32.Virut.ce-83d06167030310d448c1f6454ae11127130fb3ec728da500041e63a7e63ccb3b 2013-08-08 06:05:30 ....A 219648 Virusshare.00077/Virus.Win32.Virut.ce-8424e14d8e1f5d7d2d8756f9404c67795c5c50470febd67bb83a86cba00eda91 2013-08-07 20:39:52 ....A 105604 Virusshare.00077/Virus.Win32.Virut.ce-85101f7a13613a164eb462be8e9576aee28386fd5a37a51593d1d1ab9943a9b2 2013-08-08 05:12:14 ....A 204288 Virusshare.00077/Virus.Win32.Virut.ce-856c2cf579e11c5405a462489c3a49df3503c9323e9a843035621bc54d3c186f 2013-08-07 23:26:00 ....A 434454 Virusshare.00077/Virus.Win32.Virut.ce-861a5ce838f680a0473ab7f700a083b4bcac06f9f99593f94e87744705b706bf 2013-08-08 17:42:30 ....A 61440 Virusshare.00077/Virus.Win32.Virut.ce-87d8cbec13c0b34ae03ac791eeee3c448e2b66ee1bf002570478ccc9998482c8 2013-08-06 05:00:54 ....A 110592 Virusshare.00077/Virus.Win32.Virut.ce-88ac3f186e974ab5468bd98583e310e6abc39917939846c2a9c1be0a983f1d3c 2013-08-09 01:46:08 ....A 147456 Virusshare.00077/Virus.Win32.Virut.ce-8955c08654099985c8ae288702ac671a9f27c76e02b872073a7105e58a92cc1d 2013-08-08 18:03:20 ....A 166912 Virusshare.00077/Virus.Win32.Virut.ce-89b03762df994e4fb730faae5ef157f5d7f3a5ed34159d0f7fdba75eaebc715a 2013-08-08 07:47:58 ....A 126976 Virusshare.00077/Virus.Win32.Virut.ce-8a18fc875a01efa41d47ac279b199c64c1e086b538f9b73eadd8e9f628c867af 2013-08-08 19:01:44 ....A 132608 Virusshare.00077/Virus.Win32.Virut.ce-8ae56578f4f8fcf036b6b9e652ed42e7fc5e686e0424edc90c8236bdb85a498f 2013-08-08 06:30:42 ....A 86016 Virusshare.00077/Virus.Win32.Virut.ce-8b1078394765c060bfe0a31bfa6dd18a19ae090ce602bfbeaa9872ece7fa4003 2013-08-08 04:33:30 ....A 317440 Virusshare.00077/Virus.Win32.Virut.ce-8b19fec1c7251ff2f937a999215ac82d2b66b333d663efb933d1df3691a8120f 2013-08-06 10:50:02 ....A 624699 Virusshare.00077/Virus.Win32.Virut.ce-8b7195822e8decf6ddee4d901f1675d0a45ebcc80becb85665cedf470f21f4d3 2013-08-09 02:38:34 ....A 381036 Virusshare.00077/Virus.Win32.Virut.ce-8c12734cdea68b5b62199827ff7b234100d1c183b44835350550a87d74db2fa9 2013-08-08 05:12:14 ....A 163840 Virusshare.00077/Virus.Win32.Virut.ce-8d6c1f6962c3561cbf1f266b7d6045293726f6c7c6759bc2210e04f26d561be2 2013-08-06 16:56:06 ....A 239818 Virusshare.00077/Virus.Win32.Virut.ce-8eca6e2051904f088d3a5fe9de5a78bfef7697614d622ce930a6837219165d40 2013-08-08 02:06:22 ....A 57059 Virusshare.00077/Virus.Win32.Virut.ce-8ee405eb66eb6982e94f146bcffddb062f7f669cbdc54f8a42a9272231eb7613 2013-08-07 20:02:24 ....A 461936 Virusshare.00077/Virus.Win32.Virut.ce-8ef0215100677ba0f75ac3df1fbd7d64a28607f67f7671a0472fbbfbd999971c 2013-08-08 09:01:36 ....A 171008 Virusshare.00077/Virus.Win32.Virut.ce-8f5a1802484e31162b384f2ac04da4b0798fe8df787ae3bab906e024d446f5c4 2013-08-09 05:22:16 ....A 360650 Virusshare.00077/Virus.Win32.Virut.ce-8fca1e8835a6716181205a98aed99906455272feee507c3b3faf50efdb7c8fb7 2013-08-08 04:15:02 ....A 58880 Virusshare.00077/Virus.Win32.Virut.ce-91957d6de16056100d40e720025a40b205c096742ef2b8faa73283e2b37bec1d 2013-08-08 07:05:00 ....A 35328 Virusshare.00077/Virus.Win32.Virut.ce-923f8dee6e7e3ac75ec572a13e12ed756402880add01ffb30759bf0b35bf66b2 2013-08-08 17:23:36 ....A 49664 Virusshare.00077/Virus.Win32.Virut.ce-9431200d411b0a05a6607aca5a94582cfb9bb9b8f430033670f2fa0fb47c1caf 2013-08-07 07:39:36 ....A 184733 Virusshare.00077/Virus.Win32.Virut.ce-943e99cda0894f405d5888f62cc9ddc42378905b220f7aa9e8e7c65139e09866 2013-08-09 12:21:02 ....A 401408 Virusshare.00077/Virus.Win32.Virut.ce-944b299b902454a18f77f862e53ced6f9c48d1f457fe78b3e88841f62aa2f0da 2013-08-09 10:51:58 ....A 352256 Virusshare.00077/Virus.Win32.Virut.ce-94ce33dc48ae304085b022a5df61b508af0af3de762d8d7e91714d2deb1afa86 2013-08-08 08:57:12 ....A 43008 Virusshare.00077/Virus.Win32.Virut.ce-94e67081db96f6c279f0976b4cab37dc4bb0d99b4582b69fbb5d0d12fcbb78b8 2013-08-07 09:15:52 ....A 131072 Virusshare.00077/Virus.Win32.Virut.ce-958ddb581dc6215439d5d299ee1310c643e086ecd7e403b8b05d87c61840e313 2013-08-09 07:58:50 ....A 100352 Virusshare.00077/Virus.Win32.Virut.ce-9647258a11afdaafd65852ae227ad82857d7f1f5e9c6063553346c03c05ce3be 2013-08-09 02:34:18 ....A 275456 Virusshare.00077/Virus.Win32.Virut.ce-9675d61fc019b90e337ef93fd2a03a7d4b50a3bba0175a67f7c82698ceed0535 2013-08-09 05:43:30 ....A 99328 Virusshare.00077/Virus.Win32.Virut.ce-97074535db3af78ed0b218c043d390a84e41a5de95b6efefa0f75540c6a482a0 2013-08-07 20:25:10 ....A 76800 Virusshare.00077/Virus.Win32.Virut.ce-9739b574cf04d593fc3984a467a33512fa153c0c8330bb1fd929a8e951956775 2013-08-07 23:25:44 ....A 45568 Virusshare.00077/Virus.Win32.Virut.ce-983de941a7fc122c1e92f175714d7027e22c730afa5957599fa5105b2a944301 2013-08-09 06:31:04 ....A 118784 Virusshare.00077/Virus.Win32.Virut.ce-98e83b851a620853bc8e2d63ed21bdb71c8c993ca3f246c8abc1e91a4c066222 2013-08-08 15:52:32 ....A 49152 Virusshare.00077/Virus.Win32.Virut.ce-994ac960f4fadb934c86ad4339f2ca27a41a7ec4c327f79b66ff24fc978ef514 2013-08-08 02:12:16 ....A 161280 Virusshare.00077/Virus.Win32.Virut.ce-995de0a810bfaa858011e540d2a5710bac0c6c4facd60bc8ba4b7dd5971e9de5 2013-08-09 01:04:20 ....A 173056 Virusshare.00077/Virus.Win32.Virut.ce-9ae0652dc79a0a3403f8ed43f98fd0336c46a9c04687a2dd285496c5f58a5bd6 2013-08-07 20:00:00 ....A 135168 Virusshare.00077/Virus.Win32.Virut.ce-9bb9b6a8ae771eb7de12404c4ecb6d5cf15b8c79e4656873910f06a62005b024 2013-08-08 14:19:22 ....A 137216 Virusshare.00077/Virus.Win32.Virut.ce-9db2bf453801f5bcef7e51035a2273c4660d7193e682402708bb1b8fd7ffe8f1 2013-08-08 09:46:54 ....A 102400 Virusshare.00077/Virus.Win32.Virut.ce-9eceae5d5dffd6f55550049d48efa4bec9f8aee4cf39a30c6bc70e385a2e2932 2013-08-09 10:17:02 ....A 139264 Virusshare.00077/Virus.Win32.Virut.ce-a09b23a648e1971ff015ede1f1410c201bb64eed240265ea41ab74cd2bf0c38d 2013-08-09 11:23:36 ....A 37888 Virusshare.00077/Virus.Win32.Virut.ce-a19ca6d6202afb840adb8851e2fc78c3b14225729e933a2a8256217f18abb0a1 2013-08-09 11:57:08 ....A 128512 Virusshare.00077/Virus.Win32.Virut.ce-a24511d86121aac52c1cd69dcc4c25dfe4a1ecf4cf6c85b21789b7fd87699c79 2013-08-08 09:06:20 ....A 52224 Virusshare.00077/Virus.Win32.Virut.ce-a33818cdc38610c267c702c49eacf9c654f61cb8cb883ff94b49d32a9efc0583 2013-08-08 21:34:10 ....A 60416 Virusshare.00077/Virus.Win32.Virut.ce-a3a5c23f15a781bb58939d19be8ed44250ee20c4630fc9e4bbca6695658bb453 2013-08-08 08:42:06 ....A 81408 Virusshare.00077/Virus.Win32.Virut.ce-a40b4690437d06dccd13854866ebc3bf08f252cd7c5084673a7f0829aa7670bc 2013-08-08 06:59:22 ....A 60928 Virusshare.00077/Virus.Win32.Virut.ce-a50ac7076c9ad1a586691b50c8080ff191933f69886aab3ce3beae299abd0577 2013-08-08 00:19:04 ....A 221184 Virusshare.00077/Virus.Win32.Virut.ce-a54245738ae0fa218962591d7f592ca0405fb80df9dc8ed23ce35e2c87304bf2 2013-08-08 07:17:52 ....A 117760 Virusshare.00077/Virus.Win32.Virut.ce-a59d902f46a0a5646c7781eb8e545dd22275137c60f7ef6e50e03cd3ddd2d905 2013-08-08 16:46:20 ....A 114176 Virusshare.00077/Virus.Win32.Virut.ce-a62abf392c338212e7fcd2f14c88b90c71c16876e8fced8737dadccec2a64596 2013-08-09 07:22:54 ....A 81920 Virusshare.00077/Virus.Win32.Virut.ce-a66a4827462c42dbb715659c433fca90c7a77fcf0afb1f86686a3d44d26711bd 2013-08-07 20:14:00 ....A 40448 Virusshare.00077/Virus.Win32.Virut.ce-a71a88b7b1855ae10c51c1801b449fba5a58d21f13b95007588914628f87ed75 2013-08-09 12:34:10 ....A 154112 Virusshare.00077/Virus.Win32.Virut.ce-a7d510251a43c2ea4ea350d408a9d742456660ea12bee214860372acd69203e3 2013-08-09 07:34:06 ....A 135680 Virusshare.00077/Virus.Win32.Virut.ce-a9ad01f274aab62dc95c782248ab28697314e9a4f472f94a57d54e0a01d10b4b 2013-08-09 02:28:26 ....A 371225 Virusshare.00077/Virus.Win32.Virut.ce-a9e04a43bb56298dcdf26a757d1f666befb2193bc44f8ed925a5bb436493f856 2013-08-07 20:00:00 ....A 101888 Virusshare.00077/Virus.Win32.Virut.ce-ab446151e57aff1b608cc578e7c5f04d4af9f451c23cc88a6ef090b0b8f28184 2013-08-08 02:07:56 ....A 46080 Virusshare.00077/Virus.Win32.Virut.ce-ad003991b54521506a1ddf60c0a17c4b5c8e29270b7e2578eb8589ad48c7992e 2013-08-09 05:45:50 ....A 26782 Virusshare.00077/Virus.Win32.Virut.ce-ae3291bec011d7b0aa79ef93e22561954a252e80fc48a5e4f4ad87d1c2258740 2013-08-09 05:38:42 ....A 35840 Virusshare.00077/Virus.Win32.Virut.ce-aeee4e1d44fffb90197a6a0d2e004d1215fe595ca1c4361e3a84fd7dc1af4793 2013-08-09 00:03:34 ....A 114688 Virusshare.00077/Virus.Win32.Virut.ce-afed8954ea7a6778016b1f4c525fef39ce09d13ae0240c5573ef2afd0174b510 2013-08-07 21:56:58 ....A 87552 Virusshare.00077/Virus.Win32.Virut.ce-b19c47310e1b17f8b154f166469381a362ad798b6194777fd6b33e350ce1dc6d 2013-08-08 06:20:00 ....A 65024 Virusshare.00077/Virus.Win32.Virut.ce-b1f4b459aa7228720cda29aecea391047809c381a763e3e23c91b07d618bc809 2013-08-09 07:41:26 ....A 197632 Virusshare.00077/Virus.Win32.Virut.ce-b3da42c46d0f717c3f8d803eb7dc4d74d910c2fd1e091234b3fa1fbb4babd6b1 2013-08-08 04:22:56 ....A 43008 Virusshare.00077/Virus.Win32.Virut.ce-b425e8c9ee958335168dbadb9221d4b824ffe9a92d7c2c6df0aeb5e16232409f 2013-08-06 23:51:48 ....A 276480 Virusshare.00077/Virus.Win32.Virut.ce-b4559b91bf1b03677b0b065564c00911eceaa1880f6d03ecf9a0ef34ce3b5ed2 2013-08-07 19:59:16 ....A 102400 Virusshare.00077/Virus.Win32.Virut.ce-b46cffdc890d6572b38b92839908fc53b1f88a04e3998653f6e6426f788c612e 2013-08-08 01:34:56 ....A 40960 Virusshare.00077/Virus.Win32.Virut.ce-b5d7aa9c2c3ad2292c1a2827ac0dfc228af880ca645fefde59dda7cf58692bc4 2013-08-08 00:23:14 ....A 102400 Virusshare.00077/Virus.Win32.Virut.ce-ba6fc7e37a79ec93dfb494e5470268f681cdf17e8907835e9804eceece87f7a5 2013-08-08 16:12:44 ....A 87040 Virusshare.00077/Virus.Win32.Virut.ce-be4ebf6964dac831c491470e676f29936049c38831ae65b62f08a39b2f749e42 2013-08-07 08:56:16 ....A 499712 Virusshare.00077/Virus.Win32.Virut.ce-be913cda48c2d37f9b29e21287815a3fecfd6657c92cfa2f0556a31bd4fcaa52 2013-08-07 09:12:06 ....A 194048 Virusshare.00077/Virus.Win32.Virut.ce-bedae9490ad23c7ce6ffec8c408dead2429205bc2575d14139c9c393c81f927e 2013-08-08 16:57:32 ....A 82944 Virusshare.00077/Virus.Win32.Virut.ce-bf26e54ef9eaf7065c821f5db87d41d00f54eec287774950501ccb5edf494134 2013-08-07 10:01:22 ....A 128000 Virusshare.00077/Virus.Win32.Virut.ce-bf95f269a5b7ed1c4a80de16f1bc4d7afa0c9e284ade1b51d8a819c170e6cd04 2013-08-09 06:43:20 ....A 275456 Virusshare.00077/Virus.Win32.Virut.ce-c0a0a1181b005d1eb63fea686db2de207f63787127ca0ba4530ce5abf0f4ba24 2013-08-09 11:46:36 ....A 53760 Virusshare.00077/Virus.Win32.Virut.ce-c0ad66641e69919859672ba319cd288e0c7856d66ffde77ca75842406180fb98 2013-08-09 02:41:54 ....A 49152 Virusshare.00077/Virus.Win32.Virut.ce-c18845e7b72716183a8f30f609ce9697e4aa1c3e2ecb1bf92bf4325970d40e39 2013-08-07 19:59:12 ....A 57344 Virusshare.00077/Virus.Win32.Virut.ce-c29fde40e5dc0f979d57e5600635cb12dcc74e26395a7968ceeba854f11d2ac3 2013-08-08 06:20:24 ....A 100864 Virusshare.00077/Virus.Win32.Virut.ce-c47b80cfbfeae47dd5920535015088b18e723b303455db2c9cd7a8294e0c8569 2013-08-08 00:22:56 ....A 106496 Virusshare.00077/Virus.Win32.Virut.ce-c526082a5ddb125ba1c46dff2e879fd7f66793ff09a0028b1b799d7043830f7b 2013-08-09 05:43:36 ....A 363520 Virusshare.00077/Virus.Win32.Virut.ce-c73c6f5dd39afd3c206715f3b6c029308d9eec1e0331eec59d239878e79df366 2013-08-08 23:13:54 ....A 720384 Virusshare.00077/Virus.Win32.Virut.ce-c8c54422eb9fef138e0e2329493b12382b72d39152e44c42a63af9959def89c4 2013-08-09 03:11:48 ....A 106496 Virusshare.00077/Virus.Win32.Virut.ce-cbcd323c2803691839c76254707082f5ade1d9f07379963ab90606f1d672451a 2013-08-07 18:45:42 ....A 56320 Virusshare.00077/Virus.Win32.Virut.ce-cd39dae2a52112e5bff9af1d31e217522d194314f5761233a3f31a5376963338 2013-08-09 06:30:50 ....A 425984 Virusshare.00077/Virus.Win32.Virut.ce-cd58dc517c3ec62a25da105bcf262099e242f2933516c65049d95f74a0c0a589 2013-08-09 06:43:10 ....A 45568 Virusshare.00077/Virus.Win32.Virut.ce-cdfaadc8096300429085cea821f8148247380b6ba99639be80b25863adcfe99f 2013-08-08 05:30:48 ....A 41984 Virusshare.00077/Virus.Win32.Virut.ce-ce327fa7a8774d76ad74aaef82b986c7fe44985c6ba6d46266a746067376b39a 2013-08-08 08:23:26 ....A 52736 Virusshare.00077/Virus.Win32.Virut.ce-ceb2ec04430d3e8a4655ed2b246aa89f27fdde94f74182d5e0dab9856229e927 2013-08-09 11:06:32 ....A 137728 Virusshare.00077/Virus.Win32.Virut.ce-cf0cfbdf8f223da4e027231f9c441029a9e5b2062e2097724a85b1fc6af55f12 2013-08-09 07:22:50 ....A 46592 Virusshare.00077/Virus.Win32.Virut.ce-d06eb0d041aed517f2e0dabaccd6e0cf66405796108df9a7f3a164b4887c84d8 2013-08-08 06:38:42 ....A 52736 Virusshare.00077/Virus.Win32.Virut.ce-d13295ef6a451c455ebca7d206ef4c938debcb3577abd55a200d93c6f27b404b 2013-08-08 16:46:10 ....A 41984 Virusshare.00077/Virus.Win32.Virut.ce-d193743903e8e981812cadfb8da9b5f179ccaf0f250bf02e80d7c2daaf1d9f93 2013-08-08 14:45:38 ....A 52224 Virusshare.00077/Virus.Win32.Virut.ce-d243de1e9463a69a90ec484c963ad94348068ea0ddab73110b5d44936c82d7fd 2013-08-08 07:44:14 ....A 135168 Virusshare.00077/Virus.Win32.Virut.ce-d33b31577ec30ae5527c6490a56044435a30cd82b94bae09ed1fd1f8cfd7a16f 2013-08-09 01:31:22 ....A 102400 Virusshare.00077/Virus.Win32.Virut.ce-d3e7233bf63ff09d013676e4f9e2108d7b5a662d3567e17772dc240c83c3a654 2013-08-07 21:35:58 ....A 39424 Virusshare.00077/Virus.Win32.Virut.ce-d4fa7789c96b73d1c6eb096c5b8239bd1c17eb3b555d6d6eaf229ba5a5cd30b7 2013-08-09 06:39:06 ....A 1234944 Virusshare.00077/Virus.Win32.Virut.ce-d6ee4238cc9dcd96d48a1c90bfe2f1814fb2501eb0bf2bb67cd7b5cc6b105776 2013-08-09 11:59:22 ....A 47616 Virusshare.00077/Virus.Win32.Virut.ce-d7013a6a537543e7a86e3d25ec3082118860bc62265ca0733c8c854aa7f87a4c 2013-08-08 07:34:24 ....A 154112 Virusshare.00077/Virus.Win32.Virut.ce-d71f6e484baff7454fd89530030591013eedcaef86a805a63617caeca9cba15d 2013-08-08 08:54:04 ....A 33280 Virusshare.00077/Virus.Win32.Virut.ce-d75b2b2033050205bac85c30cc87aef5e30e90a267d8c654b4721022610790e9 2013-08-09 05:38:18 ....A 1847296 Virusshare.00077/Virus.Win32.Virut.ce-d7ee71f23d046b2b9fb43082ae360e4e5d8921b039a857951b91eff02a7d7a1f 2013-08-08 23:11:44 ....A 57344 Virusshare.00077/Virus.Win32.Virut.ce-d863cbd399b371c39f70f83ad591c6be704f8c339598bd7f91c3e4425f98217c 2013-08-08 17:12:36 ....A 60416 Virusshare.00077/Virus.Win32.Virut.ce-d8dfe0c19d7ad0595aa9e15950cfb8e8aabdd21d03d1b57249d3b75cfa27c73c 2013-08-09 06:53:20 ....A 113152 Virusshare.00077/Virus.Win32.Virut.ce-d8f38a32da56d4d6fc6865456059dea5caf25c17ce09e69b762a0baf7d2d8907 2013-08-06 04:43:26 ....A 296616 Virusshare.00077/Virus.Win32.Virut.ce-dc19c3c1ae0af58b83a1baa93eb5eb71c4c4149388ae4025cac7c416b7cc2fd8 2013-08-08 06:50:36 ....A 86909 Virusshare.00077/Virus.Win32.Virut.ce-dcfd48f8d6d78e3b85f23ea6c211ff316a168b77ceeb82d6ed232070ce9f550a 2013-08-08 00:23:14 ....A 45568 Virusshare.00077/Virus.Win32.Virut.ce-dd3bece0b43eda22d5ac5908d826181d64dc2e989bdd6c26c6c18f2967f22c09 2013-08-08 14:28:06 ....A 45056 Virusshare.00077/Virus.Win32.Virut.ce-de5d6d3ead13e3e5f0ca250b7043249fefc3d5c83fa68e44c1956d81d26d3cf3 2013-08-09 08:10:30 ....A 223744 Virusshare.00077/Virus.Win32.Virut.ce-dec1b8f1b53c9b7fac15e70627b85f4e56afd20986e97f959559e3d92fd27edd 2013-08-09 01:46:42 ....A 86016 Virusshare.00077/Virus.Win32.Virut.ce-e0012350399042fa54a69c9afb90eb4f53adf32288d29b35e5de8d0ec1053d98 2013-08-07 20:00:06 ....A 100352 Virusshare.00077/Virus.Win32.Virut.ce-e16858b29885bbfcfe38e60e37061a06304efddb2e352a54b45fe67c67d43355 2013-08-06 18:05:12 ....A 65536 Virusshare.00077/Virus.Win32.Virut.ce-e2038e9cf4660a7c2b2953c1ef7235561df5c4b4cb3a05b4afd740c7a9498ffc 2013-08-08 23:31:22 ....A 94208 Virusshare.00077/Virus.Win32.Virut.ce-e356f0e7b44ee8789c40ca618dd598dfd23815c286b0c8b21721e156a4774f7b 2013-08-09 12:23:18 ....A 519680 Virusshare.00077/Virus.Win32.Virut.ce-e411e9caad9f33646d3a4736da6420ef814a615fe8e5e6643b3e0a873e2c5209 2013-08-07 01:52:54 ....A 315392 Virusshare.00077/Virus.Win32.Virut.ce-e52bdc34d07b8291ea9832296ab577742f59517017ad670bd354c8383030d325 2013-08-08 05:35:14 ....A 87552 Virusshare.00077/Virus.Win32.Virut.ce-e5f59f5f4ff06c632077ee13def045360bd0f9aca76ab23e8bd8ec3313d148ca 2013-08-07 21:11:08 ....A 94208 Virusshare.00077/Virus.Win32.Virut.ce-e6746aa025fc40aca349a454b443a3a5e4c4cc527939ee160b9dfca1ba33e437 2013-08-08 18:07:22 ....A 178176 Virusshare.00077/Virus.Win32.Virut.ce-e6f500d59898abf468e91b0507b3333fada184f6cde2a379258ac03adcc93e33 2013-08-07 23:22:00 ....A 118784 Virusshare.00077/Virus.Win32.Virut.ce-e90785fa93d7de024caea7cedf1e8f18fd33a0a408acc4d276a931a8c9d0d7c6 2013-08-08 04:15:20 ....A 61952 Virusshare.00077/Virus.Win32.Virut.ce-e9a5c0dde5bdbed9aeb1da75ffe3146d49073ec3f8573b875dcebbd072d50461 2013-08-08 15:46:02 ....A 50688 Virusshare.00077/Virus.Win32.Virut.ce-e9df8170c32d6b83cd486b002e36aaca1ea4e610a625484f6a3f371e55016906 2013-08-08 14:00:12 ....A 230400 Virusshare.00077/Virus.Win32.Virut.ce-e9e45c6712b7971b1ed8be5374206b3130ddc0638c392a784a82d2cd5ec8f929 2013-08-08 09:57:34 ....A 317440 Virusshare.00077/Virus.Win32.Virut.ce-eb3565b10ba8db311a212b1f038dc701812132a3e10c6974ea2735653aaae2f8 2013-08-08 12:07:16 ....A 55808 Virusshare.00077/Virus.Win32.Virut.ce-eb47ddc6f8624e0187417d9cef3a48a20a53d75f0d00044c60effdbad291e4e9 2013-08-09 01:45:22 ....A 605696 Virusshare.00077/Virus.Win32.Virut.ce-eb6069545d8dbd271f5c023bcfe643a1aa08e2e7fdb569b238a3009ebada39bf 2013-08-05 18:37:16 ....A 417792 Virusshare.00077/Virus.Win32.Virut.ce-ee2dcf35f92c3b11cf593c7fca81c3429508e37db47b0f6249b71b49e27132b6 2013-08-08 13:28:04 ....A 771072 Virusshare.00077/Virus.Win32.Virut.ce-ef6d1608d00ea3700bc0eaee57f86491e8eae156cbe824dff59ef4bc6bc9b074 2013-08-09 01:54:48 ....A 97792 Virusshare.00077/Virus.Win32.Virut.ce-f01700791bb7483cab9bdfd9a6a42166451380aa9086c46654000ea1c725d29b 2013-08-08 14:32:10 ....A 77824 Virusshare.00077/Virus.Win32.Virut.ce-f1cb7c4f73e5ccb9d213b3251ec91cd773a30a61b50edf2c5a70ec3baa414d48 2013-08-09 01:44:20 ....A 384512 Virusshare.00077/Virus.Win32.Virut.ce-f21e9ca8169b6ce332afccbbd8bee5cec9b0081f65f6788406c6f45c03e6a968 2013-08-09 04:50:38 ....A 73216 Virusshare.00077/Virus.Win32.Virut.ce-f221a40a368ee3a341cfa3adad16b7c8e8a649d851f338e0b4204a9c25c67650 2013-08-08 09:26:10 ....A 53248 Virusshare.00077/Virus.Win32.Virut.ce-f2be7be7572d5a9591d6cb9c238bb17b6238ed672994fbf1e1597c3be655406d 2013-08-08 09:09:02 ....A 335872 Virusshare.00077/Virus.Win32.Virut.ce-f43315beb1e39b63c3d6848e9d1ce1c1042d2916bc90292cec803da73d4e9a0f 2013-08-08 10:21:40 ....A 101888 Virusshare.00077/Virus.Win32.Virut.ce-f74b22085bf1d82c742a31d3e110d0b4323e79b7a11413b648a51b1d71ba9199 2013-08-08 13:26:52 ....A 61440 Virusshare.00077/Virus.Win32.Virut.ce-f7c9cbaee19a57466e9fc73bcafef82935ffdcfe521d95fd932d48d415464f13 2013-08-09 09:18:50 ....A 275456 Virusshare.00077/Virus.Win32.Virut.ce-fb091f3c8ebf8b934c6a23308408b55ecc030baca47bd352ae53b59f5f8580ed 2013-08-08 11:02:44 ....A 320512 Virusshare.00077/Virus.Win32.Virut.ce-fbfd1859395720399d131481143f6b7252e78f5010b265bcec46ef4c513fb1fc 2013-08-08 12:03:36 ....A 120320 Virusshare.00077/Virus.Win32.Virut.ce-fd7e6a9619169683a776323d5cade04c72b0b12ad87f4535b4f9ceff3c4eec6e 2013-08-09 12:02:06 ....A 118784 Virusshare.00077/Virus.Win32.Virut.ce-ff0f3de02e50a47570a8ddc729f19b5202922a3eac2563da692f8e7614bc7cd0 2013-08-09 03:18:44 ....A 88576 Virusshare.00077/Virus.Win32.Virut.ce-ff1dfc7dfd39b876d3195387e9b5a0b22d71a0bfa2d5ddbdadc1a8f78bc53a2e 2013-08-09 07:58:14 ....A 106496 Virusshare.00077/Virus.Win32.Virut.ce-ff2cfd7a166812c203f45cdfb846a155a4c2fe7a2af7ca7cceb07b2789f06d02 2013-08-06 16:03:08 ....A 337989 Virusshare.00077/Virus.Win32.Virut.n-0b0d80e907aac2f931c54d9386c9a884d2e60176c82f9cea3fe1d5c0f3ce7e60 2013-08-05 23:49:36 ....A 313856 Virusshare.00077/Virus.Win32.Virut.n-0ebf305a2da91bcf3793910e58dbbdd89374bb444e9683d1febb5b589d1b959e 2013-08-06 07:06:04 ....A 12288 Virusshare.00077/Virus.Win32.Virut.n-0f05ba6355204c7b5063c6c3241e7859ff0de966665eeed57335ed9101a8412d 2013-08-06 11:45:04 ....A 155648 Virusshare.00077/Virus.Win32.Virut.n-0f3490e73bf5733ecec473379c8026a850105011689e2cd616cc0b1d88444925 2013-08-06 18:07:56 ....A 23040 Virusshare.00077/Virus.Win32.Virut.n-124957701a8afefc4e014e8ad0bdd44dd3ebc364f2254f1a89f793c0f5002968 2013-08-07 15:22:36 ....A 119568 Virusshare.00077/Virus.Win32.Virut.n-1a4d94655d7ee63c800340d9995d3fc1109eb9a76846b72825afcf39cc1cc1a6 2013-08-07 17:27:08 ....A 100352 Virusshare.00077/Virus.Win32.Virut.n-1bbe12f18fe37be0e1ba1d9caf393c2a518f0d785df9d7264b3428786df83608 2013-08-07 21:00:36 ....A 147456 Virusshare.00077/Virus.Win32.Virut.n-2ba130dd4118a89dfc8dbaaba11ff237c5d6809223232b6617defd7295da98ef 2013-08-09 06:08:02 ....A 281600 Virusshare.00077/Virus.Win32.Virut.n-3445b223c22e327b0d18d5b787ee46c382ca29712d737fff4d51df6711a02e7d 2013-08-08 08:43:18 ....A 208896 Virusshare.00077/Virus.Win32.Virut.n-4d153abd7b04e9c5b936c848eac5b79f80de55ee495f55df4aa3af3457d44d20 2013-08-08 10:28:52 ....A 129025 Virusshare.00077/Virus.Win32.Virut.n-531b8731a4d969577cfd519e808e64565c6d07dc51df886e300b521ec731db4a 2013-08-09 01:52:50 ....A 23126 Virusshare.00077/Virus.Win32.Virut.n-6381baecec48812638c39fe00925fb886ae46b58364efc579952802639e0eccb 2013-08-06 17:49:24 ....A 126464 Virusshare.00077/Virus.Win32.Virut.n-65608760fa79db366cc71044aa41ac18ac5eaa577cf8f0b611456339a6d91ab6 2013-08-08 17:46:00 ....A 30720 Virusshare.00077/Virus.Win32.Virut.n-76b5967cc0947d2c074012d4a7adae099ec35505521073bf85cd486df0a62337 2013-08-08 14:00:14 ....A 187858 Virusshare.00077/Virus.Win32.Virut.n-79cad12c8f01924b80859b2b563daf604e6cb7ea090f32be0baf34ea01167d3b 2013-08-08 09:12:10 ....A 71168 Virusshare.00077/Virus.Win32.Virut.n-7a50e335e6a37f82cabfe6050ffe870b241fec17ea472239d12ac6e5289f7142 2013-08-09 10:47:52 ....A 137216 Virusshare.00077/Virus.Win32.Virut.n-7fc50e161d046117efdfdd213cea55d4bc14e59c449ed5c54b1faa63e156a834 2013-08-07 23:44:54 ....A 97606 Virusshare.00077/Virus.Win32.Virut.n-8cfc5cf952653020b0e00c5b4c5ed4a4eebfa7485c24cf423f9ba39783128c74 2013-08-06 18:16:06 ....A 206848 Virusshare.00077/Virus.Win32.Virut.n-8f22509afba18fb6475000950684e60a7784b1a7b3f4d67c9f947d713405db16 2013-08-08 19:45:08 ....A 59392 Virusshare.00077/Virus.Win32.Virut.n-ba75441026242a087a204b8b6c8307ecfb7b333177594fd5424f67631699b79c 2013-08-05 17:10:40 ....A 27584 Virusshare.00077/Virus.Win32.Virut.n-d374585203a69de65aa035f205b11d1ddae849126f9cccb6902fa42b90d0012d 2013-08-08 02:21:10 ....A 192512 Virusshare.00077/Virus.Win32.Virut.n-d71b830f12107ebe437a6dd2d7385b5167297daf193fdf7ca7bfc04bcaa5d9f9 2013-08-08 16:36:08 ....A 59904 Virusshare.00077/Virus.Win32.Virut.n-de5af841b61543107333c9fe5466c3c28171129bcd437b47d687c259302bace9 2013-08-07 10:10:20 ....A 440832 Virusshare.00077/Virus.Win32.Virut.n-e94818d9d367480e46899b190bd94d40ca143ad9c6774aab26a78c2835c5d2f9 2013-08-08 19:45:08 ....A 96768 Virusshare.00077/Virus.Win32.Virut.n-f986d632507a90461a79740e8e8b94b7f125435cba785aca2fe9e352aab74322 2013-08-08 12:08:06 ....A 39936 Virusshare.00077/Virus.Win32.Virut.n-fdfa9202ab29686d9bea9040b00c46ed951f3265df1f1b0de87b77fa9f6c1603 2013-08-08 02:24:10 ....A 94720 Virusshare.00077/Virus.Win32.Virut.q-050868a8c4f39fd82f201f129c139b5687bc4b232be196e969200682b1c55aec 2013-08-09 10:47:50 ....A 32372 Virusshare.00077/Virus.Win32.Virut.q-07b21d5860c7cbacb5166d336e98da6a84aa98f7f8a680891de09546cde163c7 2013-08-08 05:54:32 ....A 137216 Virusshare.00077/Virus.Win32.Virut.q-07daca901c31ecf233f57715097c3b526079a94225159e2085786d067a362420 2013-08-08 02:09:26 ....A 224346 Virusshare.00077/Virus.Win32.Virut.q-0c0fe6f1c80b8eb4c42a54c89847a0136253e25110742ff5b972e2e4f779d39b 2013-08-06 07:48:46 ....A 450560 Virusshare.00077/Virus.Win32.Virut.q-0da90a93786aefbbfb1156cb0fc4001a41d8da468c20956dc480558607cebe60 2013-08-08 16:27:10 ....A 104960 Virusshare.00077/Virus.Win32.Virut.q-0e6c6bf374d1ac30a13457df8fb4b842dbe103292fc874bf99a92e0ddb109cef 2013-08-08 10:04:22 ....A 28672 Virusshare.00077/Virus.Win32.Virut.q-15a89e6922c92f0adef7f207164e01d025a45dce36238094938d1dffa6319226 2013-08-07 09:40:16 ....A 526336 Virusshare.00077/Virus.Win32.Virut.q-1a0c52b21f28741aa879292a30650477079e1e4756b46139dd38b7eebf7923ba 2013-08-09 13:47:40 ....A 1044480 Virusshare.00077/Virus.Win32.Virut.q-1b47e367c04de4c0b3ad4fd7c088c62035579790d73f133777e8355e981a38bd 2013-08-09 13:49:56 ....A 356436 Virusshare.00077/Virus.Win32.Virut.q-1b640e90e6ce7a1f55a683eaced079bb9fde08ccd8ca832fe25cda226a3db859 2013-08-09 03:09:42 ....A 236540 Virusshare.00077/Virus.Win32.Virut.q-26f31bd79fca569dd508c9028f40972122a0a3ff6a40f131036301637b1ab7dc 2013-08-09 08:08:14 ....A 261918 Virusshare.00077/Virus.Win32.Virut.q-2ca7d0ca86db22b75057dde8e4265382a754594d50061b18b1fa0b68fa5d12e4 2013-08-09 05:21:00 ....A 62464 Virusshare.00077/Virus.Win32.Virut.q-2d247ee0f5ae430e76b13d8339207eab9daabb82817286838cedca3c78500aae 2013-08-08 14:04:28 ....A 221184 Virusshare.00077/Virus.Win32.Virut.q-300cd09058de2605913956f84f248733c9b9eecb6c113c33d12621722add1209 2013-08-08 12:52:22 ....A 86016 Virusshare.00077/Virus.Win32.Virut.q-302c2c8542c450bf7325ad54ea27219715a7efaf525ae6cf3a29d25588eb39d9 2013-08-09 01:34:44 ....A 104960 Virusshare.00077/Virus.Win32.Virut.q-37a0b5c48f180756f8393b7bfa126adfb65a433b90f50a0d3e5bccaa9ae6b0ec 2013-08-06 08:47:42 ....A 92672 Virusshare.00077/Virus.Win32.Virut.q-37a4e34c94974bae14317638abacb7f5f7bf204d0f73d5d3ab5aa565e6f6e060 2013-08-07 01:37:18 ....A 32256 Virusshare.00077/Virus.Win32.Virut.q-400ae5dfb15ab6003f937efe4d3513d29251cf26c5a31f677913e541e5bda599 2013-08-07 22:30:14 ....A 107008 Virusshare.00077/Virus.Win32.Virut.q-4552105e860e994912f4de25289ecf0b324260dd498183ef0d3342531074c927 2013-08-09 02:03:34 ....A 202752 Virusshare.00077/Virus.Win32.Virut.q-47c60fa9e5c1c4329df2b7bf4156ea71b69ea42f4fe208c8e9b797b5c26ead47 2013-08-08 14:29:12 ....A 74240 Virusshare.00077/Virus.Win32.Virut.q-496d723fa72542096fd227691c98c6b28989c7d44fb9a49ba1ab37686723d79e 2013-08-08 14:46:20 ....A 104448 Virusshare.00077/Virus.Win32.Virut.q-4b9c0b8d3bef70d01efcb374c320089a3bf0e5d93812ab99ed485217fc7c94af 2013-08-07 20:33:46 ....A 295823 Virusshare.00077/Virus.Win32.Virut.q-4d76b3c7bc87ada1fc01798d255e2957c5461964fbc332656a9121795df3cf6b 2013-08-09 02:37:22 ....A 328591 Virusshare.00077/Virus.Win32.Virut.q-4f85ec379d77a178abd77e6eeccfcc9ae23e9c507a5a450f9a11fcc3976ffc55 2013-08-08 11:16:38 ....A 139776 Virusshare.00077/Virus.Win32.Virut.q-51148eb92a0a9346d75f184c31917e0c5ed41135f5d1a93d89004e64e771faaa 2013-08-09 11:23:46 ....A 356864 Virusshare.00077/Virus.Win32.Virut.q-515d368b929d8381e121ae72a5ed3025d9fdf3910a5541f14ad8dfa2c68fa69d 2013-08-08 10:02:18 ....A 118784 Virusshare.00077/Virus.Win32.Virut.q-51b73b7e88d6944620fa1e6f01431a84907490f6069734d364a4554874712b4d 2013-08-09 06:41:16 ....A 57180 Virusshare.00077/Virus.Win32.Virut.q-564561587ce2bf16cb1926ed3f338f8685d22de90b35fadd2ba22aea4a591111 2013-08-09 06:40:30 ....A 71680 Virusshare.00077/Virus.Win32.Virut.q-56a4bee02bcdfd8447b6362b85c377062231be3589f9ff1a72b2e8b3d952c5b4 2013-08-09 12:47:38 ....A 137216 Virusshare.00077/Virus.Win32.Virut.q-597a79e2c570cc9fb153d07219fc4b3587fa5ba1b19e7b9132569890c3978972 2013-08-09 13:50:04 ....A 165263 Virusshare.00077/Virus.Win32.Virut.q-5ba206ae82428744f73316ac8a58fcefb558614571c30b10089631583a2f9746 2013-08-09 13:47:24 ....A 393502 Virusshare.00077/Virus.Win32.Virut.q-5bca759b874009c04b05d2f43700d3bac42a111fd8236b009e9726083faa7601 2013-08-08 04:12:18 ....A 753492 Virusshare.00077/Virus.Win32.Virut.q-61e57c6d1cd3571649b044dc57d11a00ff27ab2e940e013d9795f3bcf238c27b 2013-08-09 06:41:18 ....A 203772 Virusshare.00077/Virus.Win32.Virut.q-62d2ff0b815308236dff374dbf68af6675adba4330360dba10fd08c78047db01 2013-08-08 04:15:06 ....A 343964 Virusshare.00077/Virus.Win32.Virut.q-62e05a563d4643965b6839d0410008929eccb7a4e11a5e13bf5e6163c7e9b790 2013-08-09 06:52:02 ....A 59518 Virusshare.00077/Virus.Win32.Virut.q-64c6d737f20c3ce8983efc3a192a8d41cd307070eaca0a2a28831337f052854f 2013-08-08 08:50:38 ....A 57344 Virusshare.00077/Virus.Win32.Virut.q-6723c738bfc0df9b21945e3c8d059f593a5a377b58ed42d8925ac11c4ae753fb 2013-08-07 23:46:30 ....A 112128 Virusshare.00077/Virus.Win32.Virut.q-67de015b910a478e0d9ce8bf7697e3596a567d2c028577156bfe2bb9e3d4d82d 2013-08-08 15:46:18 ....A 104448 Virusshare.00077/Virus.Win32.Virut.q-68f4daf9a350b70012ca767ba48c4ff36d7f2bf48406ecfef7a6b474880c40be 2013-08-08 15:05:04 ....A 206110 Virusshare.00077/Virus.Win32.Virut.q-6cf40c39db2d3b9506c0d582f3958d994d83bbd2bcf1c0da3024e35267d93066 2013-08-09 09:21:10 ....A 294174 Virusshare.00077/Virus.Win32.Virut.q-6f2532fcde208efa163fdac735820a09098cb348a196eaaeae6c6414e3866b8e 2013-08-08 14:43:10 ....A 122880 Virusshare.00077/Virus.Win32.Virut.q-7b8a0eabc4a06b88d031bcd9d70eb2df69df8fd6e8104a3a0a98c6f6512ccf48 2013-08-09 01:35:08 ....A 94208 Virusshare.00077/Virus.Win32.Virut.q-7cea85b85260478d5b102051553c90c54577c3942b4b5b3338375530266b3f15 2013-08-08 10:01:56 ....A 131072 Virusshare.00077/Virus.Win32.Virut.q-7d32d398a667577877a67812aa2b26ea73ac449d551121995f8cb3c71b2543a6 2013-08-08 11:11:32 ....A 240015 Virusshare.00077/Virus.Win32.Virut.q-7ea0456a90a499650a3337aab3f06169e5557da6b8c305fa0abeeed0a82c9a33 2013-08-08 21:28:20 ....A 135168 Virusshare.00077/Virus.Win32.Virut.q-7f56b9515e1491d8f8c06183b82896fee16cfb8bd658e58077fb833c90b1caa9 2013-08-08 14:32:18 ....A 137216 Virusshare.00077/Virus.Win32.Virut.q-8123b78e38e3da88cf600d4eab179ccf14048f0421d50eb2a7f1d2aee409e64e 2013-08-08 07:43:18 ....A 155648 Virusshare.00077/Virus.Win32.Virut.q-813c1406c98209d4cc75078448cb10d7a7667edc853aa30fc3a18e0474a121d9 2013-08-08 05:50:06 ....A 221184 Virusshare.00077/Virus.Win32.Virut.q-814c14b839378df1654cd97a0f1c4d7bd6d287638d0e63297434b96cf507c8ad 2013-08-09 10:07:04 ....A 203260 Virusshare.00077/Virus.Win32.Virut.q-82af5b2887531bbb3921228ba84f2dfafe7800b8c4d383fc847022187fc1cc0c 2013-08-08 00:37:08 ....A 225280 Virusshare.00077/Virus.Win32.Virut.q-82f95224c66f2d358dd3c8625a26a5e4f6cfd3539ae51a6f04f953f81f4995f8 2013-08-09 00:59:12 ....A 723062 Virusshare.00077/Virus.Win32.Virut.q-86c486c3a1dd18589e609e08460fdb499baa824ce8d2916e24d08315155a09db 2013-08-08 15:05:12 ....A 202752 Virusshare.00077/Virus.Win32.Virut.q-8c2dc91ee25028625c7b92dbc37cb9d17f72e286eb9a64c99fb08028f9a0f2ce 2013-08-07 01:53:40 ....A 33792 Virusshare.00077/Virus.Win32.Virut.q-8dbce753983080d72d7ac92147ab2f8eca2f27cb4e1ba2f5204986f7abc3f743 2013-08-08 09:05:16 ....A 295311 Virusshare.00077/Virus.Win32.Virut.q-8e88f55a63c4d4ed8d3f0681bb20dd65cc963f76238d1d4b7f28ac1c508b4c6f 2013-08-07 23:37:48 ....A 154511 Virusshare.00077/Virus.Win32.Virut.q-91c643b6640f4e87d2b915a3a28f07b74aae5dbfea8da5a6db4112a56d8ec396 2013-08-08 00:16:44 ....A 122880 Virusshare.00077/Virus.Win32.Virut.q-927bc6619d3b904b94aa5633ed55b3097f2a4ca3135b8f542203926f3f1858d9 2013-08-09 00:28:44 ....A 325116 Virusshare.00077/Virus.Win32.Virut.q-927ceeae8a5527be7a5634b81b94922dbfefa7fd4303b94ac624e189fb89c627 2013-08-09 06:46:44 ....A 66048 Virusshare.00077/Virus.Win32.Virut.q-96d9de438619a4dfa525de8776e62251bca7152853118aaee7328002466e8c81 2013-08-08 08:56:40 ....A 90112 Virusshare.00077/Virus.Win32.Virut.q-9aa7c56fd710519795b8585ee8858238a844ccec7d4ebebbc8a4d70b96d9f694 2013-08-08 14:25:36 ....A 160768 Virusshare.00077/Virus.Win32.Virut.q-9e0b477b324d07a7ed0a3ac5224e7fc0a4cf35802d4e25a7a1b8695a254c736d 2013-08-08 13:26:42 ....A 122880 Virusshare.00077/Virus.Win32.Virut.q-9ffa7ac5e3c4e8310b7fc7350d7fd0c51320a4e2a85809cf07217440f0e28f55 2013-08-08 04:12:50 ....A 323668 Virusshare.00077/Virus.Win32.Virut.q-a10b06dbfe18e012dee2127a57ee371a5bdc843c72a212ba0e173e58bb028a0f 2013-08-08 17:21:10 ....A 167936 Virusshare.00077/Virus.Win32.Virut.q-a42066f5cc00f0d8d0bdd820fa5a42fd227b20e2c9ad85d16e299f680000f404 2013-08-09 07:40:46 ....A 49152 Virusshare.00077/Virus.Win32.Virut.q-a552dcf9e6cf187a47e13866a8f7ddf2b2cf2c5791800cd9fe8fa9354821f502 2013-08-09 04:41:06 ....A 388495 Virusshare.00077/Virus.Win32.Virut.q-b6368c18937650919c792904d56f08a0ebb77a18df99f820cf5f869d742cca5c 2013-08-09 11:45:36 ....A 49152 Virusshare.00077/Virus.Win32.Virut.q-b684285021fd25582864a7832d4a44cf3375377c3621e43c9baed441786127d6 2013-08-07 20:33:44 ....A 233472 Virusshare.00077/Virus.Win32.Virut.q-b9326a69c226c4cc4e13764922012b0d3c0a0d49c405ba7d3443aab3a6a40dd1 2013-08-08 06:18:22 ....A 135168 Virusshare.00077/Virus.Win32.Virut.q-bda7962e1653658907133016cf11a5ae37c260d593d44b7e10ebf94f3cbdb76e 2013-08-08 07:16:04 ....A 225792 Virusshare.00077/Virus.Win32.Virut.q-bdac610065c84248ba29578742fb1b78a9a2e4eff5a541aaeaa456220fed8485 2013-08-07 21:55:12 ....A 125054 Virusshare.00077/Virus.Win32.Virut.q-c027453b4c29f04c327800ae7cd827a6bc6aa4f9e70c745dc5d0a47275c9e6a5 2013-08-08 05:17:08 ....A 154511 Virusshare.00077/Virus.Win32.Virut.q-c3c8cb65eef553e126933188bb1d7ad59de9d1107a4ec1051a9e7178500b49ff 2013-08-08 21:09:08 ....A 196212 Virusshare.00077/Virus.Win32.Virut.q-c45688da4c9a4ff2699336c9c6cf141c33f3beeb66bf02d4f40b7fb7944e12ef 2013-08-08 15:08:28 ....A 86016 Virusshare.00077/Virus.Win32.Virut.q-c81694ca3d44139862c7abb98be66dd2a02f71e026d2c08e3ec463a9b24d40ca 2013-08-09 07:35:24 ....A 180124 Virusshare.00077/Virus.Win32.Virut.q-ce9b57dad5f309b6b5a05905fea005a844b0409256e83e98ed27f254744aa8fe 2013-08-08 17:13:32 ....A 203772 Virusshare.00077/Virus.Win32.Virut.q-ced4f26435b511706164a3011be4e888e0e0886a3930bef6cb3f765ae21780bc 2013-08-08 15:45:34 ....A 323668 Virusshare.00077/Virus.Win32.Virut.q-d3093e1db79730cb995e99b19d79e8da85c1033e2ec119d52519ebfa0d27bfc9 2013-08-08 17:44:16 ....A 110592 Virusshare.00077/Virus.Win32.Virut.q-d74a900c4c1c6f38e8f24915ea2db96413fd062c62a85abbc65c9670a3d32cea 2013-08-08 17:01:02 ....A 74752 Virusshare.00077/Virus.Win32.Virut.q-dc93e6fdea11e4ae37d8bee9852c1fbc6356722ba04c2f405ac0e18ce0084712 2013-08-08 15:01:34 ....A 118784 Virusshare.00077/Virus.Win32.Virut.q-dfae10bba3f82dd47d2dc6e4bf24843cd6c6ad572ede9902ea58a0b04aa2c0d1 2013-08-08 19:03:40 ....A 262144 Virusshare.00077/Virus.Win32.Virut.q-e3e657aa6bfcca3616b05592a060cdc1e2fdc996d70d26dc03de96af88b97359 2013-08-07 20:53:38 ....A 282624 Virusshare.00077/Virus.Win32.Virut.q-e5aab93e4530ef1d27cc05db66a783276c28b5e98df484739893ee630ddcb11a 2013-08-09 05:22:20 ....A 32768 Virusshare.00077/Virus.Win32.Virut.q-e659d156f178168edc1749c15181d037a4389957ee682716fd04cf9a77f971d1 2013-08-09 11:35:36 ....A 122880 Virusshare.00077/Virus.Win32.Virut.q-e6bee4e2e2330edd9505da17af60a5af305d897a39f9117fee23384d855950bc 2013-08-08 09:08:32 ....A 655188 Virusshare.00077/Virus.Win32.Virut.q-e8911961d12af3bdc70ec4c753a565ab8231c4d6f5152497fa26472aa94b8363 2013-08-08 00:25:34 ....A 527822 Virusshare.00077/Virus.Win32.Virut.q-e8dbe45cdd1bd070ecab87b736d3472d2978efd8f827c035efd78928ff132c98 2013-08-08 00:07:40 ....A 753812 Virusshare.00077/Virus.Win32.Virut.q-e91230350399d980eedeaf5bbdb87900457ae4db05041496a1dc6968b28bfe5f 2013-08-09 02:27:06 ....A 122880 Virusshare.00077/Virus.Win32.Virut.q-eb468486053714d48d920f3e6f5fed47bfadb2615b5fbbd32151280705958a36 2013-08-08 17:45:10 ....A 225792 Virusshare.00077/Virus.Win32.Virut.q-ed6a4101d7c1220549f119b40da359dd1caf0486b66bde081d493002b4e4f288 2013-08-08 12:17:14 ....A 41472 Virusshare.00077/Virus.Win32.Virut.q-edb5ce249f84369773314528e9f0af5742c458388ed3df437dd7c8449ca711ee 2013-08-08 11:15:44 ....A 71680 Virusshare.00077/Virus.Win32.Virut.q-f23bfb10962e9ad99234a2dc9041feb21be5caec4197a242e2875618393be822 2013-08-08 09:19:40 ....A 69632 Virusshare.00077/Virus.Win32.Virut.q-f2a09452d4533e6d59772acb7caddf5f0f7fcd984b57898d869b024a7d331325 2013-08-08 12:46:24 ....A 524972 Virusshare.00077/Virus.Win32.Virut.q-f386412a75eaf41c44aee7c27dad69cdca03d8ef5784b1ad3b829311a5377563 2013-08-08 14:00:46 ....A 819348 Virusshare.00077/Virus.Win32.Virut.q-f4c9105224a9c3ca82030747cbede6073178f179315862252bed488521bd8de0 2013-08-08 12:03:36 ....A 236540 Virusshare.00077/Virus.Win32.Virut.q-f5b1171bdb60a2c4882315b26c684735b5c4abd67a5b2fee0dde2cd38cc58870 2013-08-09 05:24:20 ....A 32768 Virusshare.00077/Virus.Win32.Virut.q-f69314cf9799db9038ee3c8433fe8a01199dee87f3ba02e25e7de96ce17eccb1 2013-08-08 23:59:00 ....A 327966 Virusshare.00077/Virus.Win32.Virut.q-fa0f9cb2ca5f4c971e5a201fcb766c02afaa066bf84047261180b0e727fff5d3 2013-08-09 10:45:38 ....A 45056 Virusshare.00077/Virus.Win32.Virut.q-facf61533d98d7d9d449dd84a258c9aceed14f5c33a16358a11df8874c96d872 2013-08-08 20:11:32 ....A 49152 Virusshare.00077/Virus.Win32.Virut.q-fe7167da67fae3c631f29ba207ddd6bfc0b6142d45f12da019a53410b3ab0ac9 2013-08-06 12:20:26 ....A 299008 Virusshare.00077/Virus.Win32.Virut.u-aea84bb83b348b79c20bf52f6f6d50f704dfd49a861841d1127afe44c850a116 2013-08-06 21:18:46 ....A 761858 Virusshare.00077/Virus.Win32.Weird.10240-905d2df7fbfec4b54fe38d4d0d59c10cccc8839d3e6acd9aeeaca9e80a21baab 2013-08-06 06:13:02 ....A 2671600 Virusshare.00077/Virus.Win32.Xiao.e-895f97a77048af09a8d6743932d58fd1368cc9a51bb853c93e888915309c6d3d 2013-08-05 21:33:06 ....A 21504 Virusshare.00077/Virus.Win32.Xorala-08c3f5d44c46688b182e62e892d11957b575b6e90e4c8526411a1955175998fb 2013-08-08 02:12:18 ....A 457216 Virusshare.00077/Virus.Win32.Xorala-090c34f1a38ac5e0b528bc1302dca7cbb56243b33672366ab18f7d19f25b3484 2013-08-05 23:01:28 ....A 123904 Virusshare.00077/Virus.Win32.Xorala-098473faa75139ebe1c536a0f1eef2e7a8837c3ed2090fcbdaeef78c1bbc02a4 2013-08-07 07:39:26 ....A 165888 Virusshare.00077/Virus.Win32.Xorala-0febd46487229e7de923e0d5e5e0be59ea32193a03428ae8edd8e59ce7dc5c72 2013-08-07 10:25:40 ....A 217600 Virusshare.00077/Virus.Win32.Xorala-1a15b53314fb7f381c3e1b10168949bcb8740b49d99a73103d07384cf49fdc67 2013-08-09 11:52:22 ....A 33792 Virusshare.00077/Virus.Win32.Xorala-20578b97a2933e48ac3b40877f410b4dc14abb6a45db92b9aa85eb7b67099f89 2013-08-08 06:51:02 ....A 46080 Virusshare.00077/Virus.Win32.Xorala-2b4601246b311aeb8217e4226e5c5f1b56f0ce8c45488fe4289749efb41b7bcb 2013-08-06 00:51:40 ....A 71168 Virusshare.00077/Virus.Win32.Xorala-345a133749479708067db491c8e9bc5bb23c498e89cc7096abd4f0658775ce98 2013-08-09 13:36:34 ....A 233472 Virusshare.00077/Virus.Win32.Xorala-3b1a58ca76012d36b302452c3f670bfefd31cbce9c6be94847e0f22af35710fd 2013-08-08 14:47:42 ....A 52224 Virusshare.00077/Virus.Win32.Xorala-416482ac54557f60259bc4415b099b242014697a529f9a6caaaa2e073cf2d233 2013-08-09 04:58:14 ....A 32256 Virusshare.00077/Virus.Win32.Xorala-47902a52585ab519830d72206d7781ec496833bd39db7e942539dc72dd922db0 2013-08-09 12:49:48 ....A 23040 Virusshare.00077/Virus.Win32.Xorala-5b788105d4f72bfa8cc1b12bf9681fa5c6c73d3f23204de8875602698eb8e175 2013-08-05 21:46:00 ....A 107520 Virusshare.00077/Virus.Win32.Xorala-5bae650b98a1f6cb2edff692700213643de339e14a91171e54ad2a552b676165 2013-08-09 07:36:02 ....A 1828864 Virusshare.00077/Virus.Win32.Xorala-6e953485439174ef0d93cb75319bb6b5add38e895936ce20e2d352668ab96c47 2013-08-09 01:04:04 ....A 39424 Virusshare.00077/Virus.Win32.Xorala-ae0d78c2fca1f22551a7f1200f6c3f3a7ec61045e6741d825ce176d9ff1b4f68 2013-08-08 07:44:40 ....A 35328 Virusshare.00077/Virus.Win32.Xorala-b985cc1f37d36afd537203d8c1d67fa68712dfc876bf4dd00d371094ccd24ef7 2013-08-07 14:05:04 ....A 233472 Virusshare.00077/Virus.Win32.Xorala-c1071bf9048209777e1497a1681d03a173834224802212a74e6fb9f1beff266f 2013-08-08 07:21:46 ....A 22528 Virusshare.00077/Virus.Win32.Xorala-cbcf12c4fcbac381c4f4e259131de230b5e69313c4d8ede928212d5015a8f424 2013-08-09 07:10:28 ....A 581632 Virusshare.00077/Virus.Win32.Xorala-e0be93c4f4ebf5a99da5775b99bd55ff294452cd47a3f79f057067c57aec7b8e 2013-08-08 08:55:14 ....A 73728 Virusshare.00077/Virus.Win32.Xorala-e4853fc46fe48d973be79fc8f382daa1abadde079db76520baacb0a12264c180 2013-08-09 09:33:24 ....A 13312 Virusshare.00077/Virus.Win32.Xorala-e7fd6feb69c170a04339f0539e8c71f2290c648a02e4d8947dd5d99928e99e92 2013-08-08 14:00:46 ....A 6656 Virusshare.00077/Virus.Win32.Xorala-f121e4f744c6c2aa892d37dfbaf0b4167ecfe4f9e6a2533fc43d53b27c341ba9 2013-08-08 12:17:38 ....A 26624 Virusshare.00077/Virus.Win32.Xorala-f8505079f8bce594d4097a5655c84bedd3bd50f81a263d4a955d93f8ae67779e 2013-08-09 04:57:50 ....A 125440 Virusshare.00077/Virus.Win32.Xorala-fb7b7841b4cac74bda91830616cf6302eb3c20f9ef022cdd66d19a702adee39c 2013-08-08 09:10:10 ....A 22016 Virusshare.00077/Virus.Win32.Xorala-fd637b41dfcd078ebcdadcd94b48d21d6c4d62aacc821724cf14cf0c4f9c9765 2013-08-09 06:15:18 ....A 86024 Virusshare.00077/Virus.Win32.Xorer.dr-072463afd80f65f07428a685aa878c84c4a7c3cf0aaff1ba1beb5a45f96d8f1f 2013-08-08 14:32:34 ....A 2043960 Virusshare.00077/Virus.Win32.Xorer.dr-ff5549251f02485ae5a7de94d8380248203ef7b6ee83f2478e0be41b1ba6b196 2013-08-07 02:24:30 ....A 314468 Virusshare.00077/Virus.Win32.Xorer.eg-e5b83162dde20439cbbd9ee657f10c2b793a7c6ede9a608e3b7749034177cbab 2013-08-08 19:24:58 ....A 258460 Virusshare.00077/Virus.Win32.Xorer.et-350a0bf66571b99ce9414b0aa6693f4393ed094ad6b11370726a8c6277b8809b 2013-08-05 18:36:20 ....A 94244 Virusshare.00077/Virus.Win32.Xorer.fb-0e179b32430c1aced2d5d87c595ad7d203d605039ef9679b2c6d048c3f5906b1 2013-08-07 22:14:50 ....A 410124 Virusshare.00077/Virus.Win32.Xorer.fb-7f8b83d0650bb55318a78671da8af725de02dcff0280d4aefce4e6628c3430b8 2013-08-08 09:19:12 ....A 102473 Virusshare.00077/Virus.Win32.Xorer.fg-31abed82e8375cddb913a6255cba5e94c332e5b328d566986078ee7c515cff2f 2013-08-07 23:25:48 ....A 94216 Virusshare.00077/Virus.Win32.Xorer.fg-6ba6bca23fbcc051b53d5e1882cd8d7066851cc113e233fb20db04bec1ad4b4e 2013-08-08 17:46:02 ....A 71168 Virusshare.00077/Virus.Win32.Xorer.z-a20628b78a1d47eb64d9745d93241ecd6b3c600703902e3d04931603912e34a9 2013-08-05 18:19:20 ....A 1827328 Virusshare.00077/Virus.Win32.Xpaj.a-cb3672e1bd6d95243c1a7375fad8ce003c5284fab7c517500462050b30a1979c 2013-08-06 05:09:40 ....A 225280 Virusshare.00077/Virus.Win32.Xpaj.gen-0c96c4eaaf8a8dcc8066b9e8c93d882bdb939d4a58bfe4b2478d1fab97218e8c 2013-08-06 01:52:32 ....A 221184 Virusshare.00077/Virus.Win32.Xpaj.gen-0ecb9150c5677e101581ca3f3a8197ad3ebee78b2da0a45e835d67f054581bdc 2013-08-06 07:15:50 ....A 237568 Virusshare.00077/Virus.Win32.Xpaj.gen-0f08856e605a11c993013cbe85e789803be0de18cb22b0f0dbf39cd5f5ad91fb 2013-08-06 09:25:32 ....A 270336 Virusshare.00077/Virus.Win32.Xpaj.gen-0f15112d0d341892417c312da0516fd0132510effd1ec44034bbe45b5808beab 2013-08-06 10:50:46 ....A 182272 Virusshare.00077/Virus.Win32.Xpaj.gen-0f2400f604c9e814998d1557244e23c60fd77491f6e2f3b26d73d22e87ea7a14 2013-08-07 00:04:28 ....A 176128 Virusshare.00077/Virus.Win32.Xpaj.gen-0fa9e38e3870dbff5d8e866b2386fe8c7665f5e6bbcc48646c753d40ce4833af 2013-08-08 19:46:22 ....A 339968 Virusshare.00077/Virus.Win32.Xpaj.gen-16af46e284e007f6f4a4ded59aea1b1d8fb290f3d8e159f1025e6cbd5f9a3fce 2013-08-07 13:37:52 ....A 194560 Virusshare.00077/Virus.Win32.Xpaj.gen-1a220f911d82e7595a59519e1e3a9ee9f32d80bbb2651af75747b08a1fbe1a96 2013-08-07 15:16:50 ....A 246784 Virusshare.00077/Virus.Win32.Xpaj.gen-1a4f82493f610e3e5fb26013b6b9eb569658870e11d72fd0bbf185cf585f63df 2013-08-07 18:17:44 ....A 210944 Virusshare.00077/Virus.Win32.Xpaj.gen-1c375bb506409bc129f19642022688d1fd65ac04ac3ca00709996b87ab052b1f 2013-08-07 10:38:24 ....A 189440 Virusshare.00077/Virus.Win32.Xpaj.gen-44015d5a9880d133cfb78fc9fbe05fe2a0ad0632f531ae742dd6fd05506637ba 2013-08-08 07:43:42 ....A 260608 Virusshare.00077/Virus.Win32.Xpaj.gen-45912840906bc5efdf47d9ec15fe6666a18fa58142080e6a499b913f0a2b7158 2013-08-07 14:51:30 ....A 685568 Virusshare.00077/Virus.Win32.Xpaj.gen-45bf58bf94d6a769d5b9e06c84df9407844be2a30a3b3678f3e07ce08ee3ba0c 2013-08-08 14:29:06 ....A 245760 Virusshare.00077/Virus.Win32.Xpaj.gen-5505b717f6ed8d3506cff94348a03504902a8dd155f616ed3149a134c45f4e78 2013-08-09 01:26:38 ....A 270336 Virusshare.00077/Virus.Win32.Xpaj.gen-61954cf6f5603e9c8d203227b60f5f5651eda19d50145b15c67126e4f22c0ac4 2013-08-06 23:13:32 ....A 233472 Virusshare.00077/Virus.Win32.Xpaj.gen-672a53f2086f1bba4d0b15a2e4117e51c3e0f42f01853b6e20b9ac0f70d64bfa 2013-08-08 08:40:54 ....A 251904 Virusshare.00077/Virus.Win32.Xpaj.gen-6a34eb332f0f007f74050163997389e4818502b7249991ae591abe46a03e1789 2013-08-07 09:40:16 ....A 225280 Virusshare.00077/Virus.Win32.Xpaj.gen-6c9fd75f1f507b132cc9866963983f21d97a74d17efa61c277829e6ca32befed 2013-08-08 00:22:34 ....A 309760 Virusshare.00077/Virus.Win32.Xpaj.gen-6ef67a546cb56d5b758b02de79fe5a0acc063071209f043426410775795149c8 2013-08-08 04:23:06 ....A 196608 Virusshare.00077/Virus.Win32.Xpaj.gen-6f2ceedfd865a2c172f8c24e139562d4bfb48eb6af0e7d2b2a1349b97ea30818 2013-08-08 06:30:18 ....A 225280 Virusshare.00077/Virus.Win32.Xpaj.gen-6f91d2cc5c5465c50a333c07e528d0b8d7a5258a064aaf7d97fd3bd523c288f1 2013-08-08 10:29:34 ....A 249856 Virusshare.00077/Virus.Win32.Xpaj.gen-75de686bd91e79e3abe2f18d87ccc07111c449474ad63703114c25ada2fe5fa5 2013-08-05 23:44:14 ....A 247808 Virusshare.00077/Virus.Win32.Xpaj.gen-863a0a591632b3ca19e170c623be8c8ab664d9ce16ac77a3b0628088ac515286 2013-08-06 08:17:52 ....A 262144 Virusshare.00077/Virus.Win32.Xpaj.gen-8a5b529a311b3b35a7bfd82981bf3a476a6a569ab3670d14a67d46fdfbafb070 2013-08-09 05:25:32 ....A 233472 Virusshare.00077/Virus.Win32.Xpaj.gen-8ea5c230c2bd7788ea37df63d9cbc4a390ee83249ebab466c2e9e59126686bfd 2013-08-07 18:45:44 ....A 1396736 Virusshare.00077/Virus.Win32.Xpaj.gen-8f17e415a7bf95ea35cd5c7cf596a5006a0539452b9b3a398fbefdc238b0aaaa 2013-08-08 16:46:54 ....A 270336 Virusshare.00077/Virus.Win32.Xpaj.gen-8f62a662fd4dc8f4bf5d2cd29894386d2a37c6ee0c74579caeebdc4c047c884c 2013-08-09 07:43:08 ....A 822784 Virusshare.00077/Virus.Win32.Xpaj.gen-8fb496aa70b735373ff956b0642ea288551d12e71bffc2ec76582784d35d2ec6 2013-08-07 22:08:46 ....A 299008 Virusshare.00077/Virus.Win32.Xpaj.gen-8fdd36e049d502b499e95dee1cfcd3e97447fc80e8c4acc21d48da45afb2068a 2013-08-09 07:22:22 ....A 379392 Virusshare.00077/Virus.Win32.Xpaj.gen-98eb685932a2bb75c3e60418c9c1715af0b4b18298c88d9feacea30c290c6c2e 2013-08-08 09:02:40 ....A 366080 Virusshare.00077/Virus.Win32.Xpaj.gen-a62e4eebfd8a849faa784a947e6f2f7c86b77e95af7cf4193da9e7cdc7f5eb6e 2013-08-07 01:39:26 ....A 507904 Virusshare.00077/Virus.Win32.Xpaj.gen-bba37bec86eae8f27823eda0500381af08e0a14339a65b92da07198dfe6c8c30 2013-08-07 02:39:56 ....A 241664 Virusshare.00077/Virus.Win32.Xpaj.gen-bc7a3f7f791c8305cd6fa10ace721786505caaa1e46e8dc34c5f1fcf364de1cf 2013-08-07 09:48:28 ....A 344064 Virusshare.00077/Virus.Win32.Xpaj.gen-bfdafb8351b8dc9f4b8808fc20466a3732f6c10a10f193aca4b5d553cf99cc90 2013-08-09 06:49:58 ....A 585728 Virusshare.00077/Virus.Win32.Xpaj.gen-d080409d7ee2dfaba4e5a31da29d2315c9bc292e7e6e6f8135dd932b1851cbc2 2013-08-05 23:34:08 ....A 217088 Virusshare.00077/Virus.Win32.Xpaj.gen-d9be08a3692cda2a1b90ef00bb7e2c2da5b3a6817891188d65298f07c85f06ff 2013-08-08 07:17:48 ....A 311296 Virusshare.00077/Virus.Win32.Xpaj.gen-de0d4e6db47889450cea14e6a0481dc226577f4480bcd2d465ebfef839fbc144 2013-08-07 18:34:28 ....A 286720 Virusshare.00077/Virus.Win32.Xpaj.gena-161968fe70d41dbcee8126e98d2c4fb1f49fd8f11bd66de07dc687c038868290 2013-08-07 01:47:02 ....A 249856 Virusshare.00077/Virus.Win32.Xpaj.gena-e53a40894fa214a607afe4588d8375c4a3695a6fe3aa93638c7a855e3bd1c261 2013-08-07 05:15:30 ....A 126976 Virusshare.00077/Virus.Win32.Xpaj.genb-0f608c0eeef41c82bb55fd257779fca08521933ededaeedbe90e43a8318bd727 2013-08-06 22:58:20 ....A 75264 Virusshare.00077/Virus.Win32.Xpaj.genb-0f8de8c9f4d2c9d26dac5f39d3110714576a58de84b3229703b3a7098f57f7d3 2013-08-09 10:35:48 ....A 88576 Virusshare.00077/Virus.Win32.Xpaj.genb-6fe892410aa25848450a36718751fccfaf49bf050be24fe802dcbb1afba01cd4 2013-08-08 08:48:02 ....A 77824 Virusshare.00077/Virus.Win32.Xpaj.genb-7ffc3793805e8cef08404a8206785e8721118e692aad1a896bd636d6445543f5 2013-08-08 19:24:24 ....A 126976 Virusshare.00077/Virus.Win32.Xpaj.genb-8e7c29ced04b5edf0cb02280e86fbe83f8339eaac0cb2fe83955497d8ec27785 2013-08-07 19:51:44 ....A 147456 Virusshare.00077/Virus.Win32.Xpaj.genb-8e9834d77a0640f5a65424d783f5eb9ba0980fb471bbcc27876e5911feb6bcee 2013-08-06 06:32:24 ....A 184320 Virusshare.00077/Virus.Win32.Xpaj.genb-b2e9f3d16c302b6949e2b320dc1d1f465c75b85ce4b7876f3e97cf1e8f5c2304 2013-08-08 01:18:14 ....A 1044480 Virusshare.00077/Virus.Win32.Xpaj.genc-007ff5156202cc1615705c78753270e8b8cfb90f8ff8aa931f05ad753564f40a 2013-08-08 06:23:26 ....A 346112 Virusshare.00077/Virus.Win32.Xpaj.genc-021c2677141f9e0e415297ad261d183a6e6c47b227dc9c419e15a38675da339e 2013-08-09 08:22:28 ....A 96256 Virusshare.00077/Virus.Win32.Xpaj.genc-02c312dd54220152f969b7a03d9489e4c4a3a0973f26bbccb896613e50369e13 2013-08-08 14:31:34 ....A 302592 Virusshare.00077/Virus.Win32.Xpaj.genc-03ef7bc9e7561d4bd6872aabcde49495a448bbae344084b544a02287e482bae8 2013-08-08 03:03:12 ....A 477696 Virusshare.00077/Virus.Win32.Xpaj.genc-042360851cdcd748795b3c6274b0040d5de811d16b3368dd562c4648e17b4b39 2013-08-08 17:12:56 ....A 380928 Virusshare.00077/Virus.Win32.Xpaj.genc-042657dcb6eeb455afd282db87e875501f5cc78f42191eb8c0b9a262f8ced0f6 2013-08-08 01:26:12 ....A 84480 Virusshare.00077/Virus.Win32.Xpaj.genc-0447d2821a00ec60debf607fca09060645afc3c9a2e9059b52c8a7c9dea055cf 2013-08-08 05:03:42 ....A 1605120 Virusshare.00077/Virus.Win32.Xpaj.genc-050bc6607b40b754eaffc0f02bccc3d03881b8f224a66b2ce28493890ce2912b 2013-08-09 05:57:06 ....A 237056 Virusshare.00077/Virus.Win32.Xpaj.genc-05190819de5a407877ec05ac975d7d43ca788b718603d5e43bdf2234fbcfdac2 2013-08-08 21:54:34 ....A 659456 Virusshare.00077/Virus.Win32.Xpaj.genc-0582b17ceebc0f6c12fab82a6e94ef8dd16d3bbd292f99cf0b98bb9f84243696 2013-08-07 19:51:44 ....A 163840 Virusshare.00077/Virus.Win32.Xpaj.genc-058f1ac51fd06bd6021895425debf4ade764509e75622f39445160331f1d2d5a 2013-08-07 19:38:14 ....A 150528 Virusshare.00077/Virus.Win32.Xpaj.genc-0691cfb44a571181528deeb400bf8a40ea613fc97a54e217b59bf005269fa12e 2013-08-08 18:56:50 ....A 91648 Virusshare.00077/Virus.Win32.Xpaj.genc-06e28431877dcd08fcb1cf0dc3ce29f088fb03667eb27eeb0380ff96b40d3642 2013-08-09 10:10:20 ....A 105984 Virusshare.00077/Virus.Win32.Xpaj.genc-07092bd2b1c4ff6535105219a8f38dee1b045c881c78c3be77fb0dae1f65a97f 2013-08-08 03:02:34 ....A 215552 Virusshare.00077/Virus.Win32.Xpaj.genc-072071db2e1aa7f5b76dd9d7d6d313280e2171c00d1f464f2c9afd62f7070e13 2013-08-08 16:43:28 ....A 110592 Virusshare.00077/Virus.Win32.Xpaj.genc-072d9696c671469c468d9e83f51d1fbd1e3b5cc1c182a453cd55dc39277d6ef6 2013-08-08 06:34:48 ....A 204800 Virusshare.00077/Virus.Win32.Xpaj.genc-0731c9f14fd3afca7948f9a1963f7f5bd7c73355d6a886980acfa877d22b67c1 2013-08-09 12:22:02 ....A 176128 Virusshare.00077/Virus.Win32.Xpaj.genc-074db210598dc35c1e33887495fd0a187279c6ed8c262b6cf6b52ee92067dfd4 2013-08-08 08:12:42 ....A 372736 Virusshare.00077/Virus.Win32.Xpaj.genc-0756be2447908eb0def0852fd652a159f5a11114e57b311c5a2d3646075c01bf 2013-08-08 19:21:10 ....A 131584 Virusshare.00077/Virus.Win32.Xpaj.genc-081d31b74150f43e4851aefe1f1edbc9e70450499cc4ca61948c564e95e42b61 2013-08-08 07:22:06 ....A 163840 Virusshare.00077/Virus.Win32.Xpaj.genc-088c567687854b26e08ab9b190dccae07ec8a8511d3120d50a6925d17594882e 2013-08-07 23:14:44 ....A 232448 Virusshare.00077/Virus.Win32.Xpaj.genc-08b8323ff928912768cd9ba5b2e081a9b91c8b4c59ddc593c6f74ac73408a873 2013-08-07 19:59:14 ....A 151552 Virusshare.00077/Virus.Win32.Xpaj.genc-0912d3a01f28f9543d530cd18e7361caee05e02b5cf61a8f6a0ac81a82fb7e02 2013-08-08 00:35:24 ....A 176128 Virusshare.00077/Virus.Win32.Xpaj.genc-09826b0a39add160baa4921bb7c7855c4fd21002b61b963edcb2dd3221b815ce 2013-08-09 06:38:20 ....A 1961984 Virusshare.00077/Virus.Win32.Xpaj.genc-09f4d9bda4cbf8c5e5e64f119886be07743890f40ae4cb19fea12113b196e53e 2013-08-09 11:41:44 ....A 349696 Virusshare.00077/Virus.Win32.Xpaj.genc-0a3a127e6a674a69b40019927a3b26181abc10756613e52b4363ffd04f95a01c 2013-08-09 01:25:28 ....A 265728 Virusshare.00077/Virus.Win32.Xpaj.genc-0a42c61ab8c22c89d48faf9e1a74c0adc8400fdd68995c7fe45c06b09cc4fbae 2013-08-09 02:22:42 ....A 409600 Virusshare.00077/Virus.Win32.Xpaj.genc-0b1b9056241848dd9b83bba8bbcf56e0e05ac8959d28a0311938b715bfa794f9 2013-08-08 05:27:48 ....A 131072 Virusshare.00077/Virus.Win32.Xpaj.genc-0c0cb615dad170d6f5854aa526ec8224b52cae81a878805447c8db87f51d5d88 2013-08-08 22:31:54 ....A 98304 Virusshare.00077/Virus.Win32.Xpaj.genc-0c1a5dcbd31ff9161cf68fd86a2345bd7494fe4f279ea9b9a8b678936e793ca5 2013-08-08 17:05:12 ....A 321024 Virusshare.00077/Virus.Win32.Xpaj.genc-0d72a5befe99f4a3106f8ce9cc5a3238ea4357b4eb674d41f7a5970834f362b9 2013-08-09 06:54:12 ....A 208896 Virusshare.00077/Virus.Win32.Xpaj.genc-0d8169e17d4826a8efa01d5e81a78c767c5c600e672763363022423faa84261e 2013-08-09 11:10:12 ....A 389120 Virusshare.00077/Virus.Win32.Xpaj.genc-0e130d1a5c652c0fed0771af733afa22e28e2dd95938ec44e1f97d75c4b42f22 2013-08-08 02:24:30 ....A 93696 Virusshare.00077/Virus.Win32.Xpaj.genc-0e25e7d8844b1508e77857c9b4e858302e400f746c3c649b15fc7e6f21f6de0a 2013-08-05 23:00:08 ....A 86016 Virusshare.00077/Virus.Win32.Xpaj.genc-0ea50bd6576955469d5e42cf345cbb56eca1181c94577c47a5fa992d63c507c1 2013-08-06 00:24:00 ....A 120832 Virusshare.00077/Virus.Win32.Xpaj.genc-0eb61dcbddc0c9ea99dc43c1073b706609035b028eb1daf729e57bcb9833cb19 2013-08-08 09:10:16 ....A 994816 Virusshare.00077/Virus.Win32.Xpaj.genc-0ecaffe9656d2b9f7742c20b55c6583a5daf3db1b2daf4db0a5efbb2c49fa982 2013-08-06 05:16:30 ....A 372224 Virusshare.00077/Virus.Win32.Xpaj.genc-0eed0b630070d80d9682f179be3d7978044f6c23ff9d3fa41e5246ecf89bf543 2013-08-06 06:23:32 ....A 409600 Virusshare.00077/Virus.Win32.Xpaj.genc-0ef98dbe6b15f27389864eeec35ad5638f9ee6f3860db11856fa0e5820c3d099 2013-08-06 16:13:38 ....A 167936 Virusshare.00077/Virus.Win32.Xpaj.genc-0f6108abf5b7f75b1b800c2349a83aacb8578fe3da34857de128d90264094cc1 2013-08-06 22:02:58 ....A 77824 Virusshare.00077/Virus.Win32.Xpaj.genc-0f8ab3d6e0a244f38a2d7522d062d5dd9399720b05fc4b0cf8e25508d83de017 2013-08-06 23:13:06 ....A 75776 Virusshare.00077/Virus.Win32.Xpaj.genc-0f9f9131183b3c548028259cf3decbae86c3a28fad15340696c67029529455f9 2013-08-07 00:09:22 ....A 126976 Virusshare.00077/Virus.Win32.Xpaj.genc-0fa4886637f6e61cf8dd0632102dad39b1033903b75dd903db23a0016bf3a18f 2013-08-07 01:30:06 ....A 75776 Virusshare.00077/Virus.Win32.Xpaj.genc-0fb745663d30241546e40cd74aa857ab6bf10f0252916556cab350461b17c7c2 2013-08-09 07:54:36 ....A 139264 Virusshare.00077/Virus.Win32.Xpaj.genc-0fbed9a4b453a748d286e4f63c1d2872e9e847718ee4fd850931795fe837bfb4 2013-08-07 07:39:32 ....A 77312 Virusshare.00077/Virus.Win32.Xpaj.genc-0fee9e9583d030dec3afcaa7c1ff118dac703cf0d7c4240d204f353843cf0c23 2013-08-07 08:48:46 ....A 1294336 Virusshare.00077/Virus.Win32.Xpaj.genc-0ff83d8fb87f3267226f42ffddf34224ea17f4d590d782886f1ca45f51863103 2013-08-08 09:39:20 ....A 205824 Virusshare.00077/Virus.Win32.Xpaj.genc-10013dc1fff930985ae42be494b1bb64b946346b6d80bbf9161a72b1596d4ede 2013-08-08 09:36:28 ....A 364544 Virusshare.00077/Virus.Win32.Xpaj.genc-10e271748b48de1040a4475ebaf2f7356968c7b2f2884ffced27fcccb06713bf 2013-08-09 11:57:06 ....A 155648 Virusshare.00077/Virus.Win32.Xpaj.genc-11327d9e990ebd1f710c9547f25b4517a9ce57129ca2f6354768c2465d3aa85a 2013-08-08 22:22:50 ....A 1236992 Virusshare.00077/Virus.Win32.Xpaj.genc-11968301bf70c36a555c4d2565a7c4064c120efeb359c530465dff036312e9d9 2013-08-08 09:11:30 ....A 196608 Virusshare.00077/Virus.Win32.Xpaj.genc-120159beb183a36de2c9ef1fc084b608a7bba475d2e56117518b320d037b797f 2013-08-09 07:21:24 ....A 98304 Virusshare.00077/Virus.Win32.Xpaj.genc-120958d8c0f60f564a97a38b6786083acaaf1d61153bdd24b89fb73bbd855d8e 2013-08-09 11:24:04 ....A 79360 Virusshare.00077/Virus.Win32.Xpaj.genc-12246363e17fbf9096f1f227b7c44a529fd552914949f6aa83f7e6df57b58a8c 2013-08-08 12:13:32 ....A 122880 Virusshare.00077/Virus.Win32.Xpaj.genc-1294838fe233b1a28a959f87f1eda5f6979c8e367d123f8bb48992b5b5624939 2013-08-08 14:31:26 ....A 151552 Virusshare.00077/Virus.Win32.Xpaj.genc-1335e8723330bca652621f5fae1a3cbab4daa21da4ad3800611917a7bf264fea 2013-08-06 21:46:42 ....A 307200 Virusshare.00077/Virus.Win32.Xpaj.genc-137e8399a3532f8f6b86c9b1b971ff09141346020d813a35cca22df817d2d836 2013-08-08 09:13:34 ....A 380928 Virusshare.00077/Virus.Win32.Xpaj.genc-15885e62e92d1b9c3af58294f95552b84542aafa6d204a1539806a11075f3970 2013-08-09 06:37:06 ....A 132608 Virusshare.00077/Virus.Win32.Xpaj.genc-159a652aed3c09e2a0eeaa2b9b7730812b9078fb2111cd63806cd45272ecebdc 2013-08-08 10:18:10 ....A 273920 Virusshare.00077/Virus.Win32.Xpaj.genc-15bda4acc9386d287d54cfdf114b862def29a4a20d00a6089bac7fc0c2106fdf 2013-08-08 09:46:52 ....A 280576 Virusshare.00077/Virus.Win32.Xpaj.genc-15de22058672029dfacf4e8a0b3650e4d500ce2a9adacd28d70b260433ca0cd7 2013-08-08 12:42:56 ....A 208896 Virusshare.00077/Virus.Win32.Xpaj.genc-1649d524a5624aec23a6b15a25e358a21a2e588577e097918c41aef5db582878 2013-08-08 10:17:18 ....A 86016 Virusshare.00077/Virus.Win32.Xpaj.genc-167044b402ec22b7a7a9b793d812a4be4c5ac94deae2c1953e67120f9318a515 2013-08-09 10:23:36 ....A 409600 Virusshare.00077/Virus.Win32.Xpaj.genc-17295248a63abc0906294870e1469458d373211d64f17639efdf3689fe4227b5 2013-08-09 12:41:54 ....A 676864 Virusshare.00077/Virus.Win32.Xpaj.genc-17da843b84c36290271883addb433d20d3787af14c783804e6ca8f2f3650de4a 2013-08-09 12:50:30 ....A 93184 Virusshare.00077/Virus.Win32.Xpaj.genc-1995880849582c89ad75880c50f7c0454f438cc91d33428cfb383137c9fd380f 2013-08-07 10:37:48 ....A 239104 Virusshare.00077/Virus.Win32.Xpaj.genc-1a1072e14d6b6540fa8e2f9ed346654f85aff62f164f894ec9179c99cba5a0c8 2013-08-07 10:22:04 ....A 96768 Virusshare.00077/Virus.Win32.Xpaj.genc-1a156c4a8e149dd1d9c080532d43c81030e523327f100597625aca1e7c6cc848 2013-08-07 15:07:54 ....A 101376 Virusshare.00077/Virus.Win32.Xpaj.genc-1a4c0e0bb0587e05ebb500937d9e84e1df451fb85839fc12844f6b75c9735e7f 2013-08-07 17:59:36 ....A 212480 Virusshare.00077/Virus.Win32.Xpaj.genc-1a691effdcd0fffe1ef06a622fd0cdf3944afdae4b4457ddd8f2702858ed5f8a 2013-08-09 12:51:10 ....A 610304 Virusshare.00077/Virus.Win32.Xpaj.genc-1a9d076eed2ad5277741f312ed1c271acea8581664b5cea6972b0cbb5e62318e 2013-08-09 13:28:06 ....A 1228288 Virusshare.00077/Virus.Win32.Xpaj.genc-1b38182ba6082368e001a38a157b3df5bde2b596ca4c17db439d36b19ded87b5 2013-08-09 12:50:00 ....A 326656 Virusshare.00077/Virus.Win32.Xpaj.genc-1d7afddcfa9d121e65ad445dc3adeb2a7761ce492af08bb1a5fafcb18d83476c 2013-08-09 13:04:12 ....A 151552 Virusshare.00077/Virus.Win32.Xpaj.genc-1dd2f67f2a07d6800e621e870ee5fa10a68a4cfb4c4ae92a5132fffd28395e5d 2013-08-09 13:49:22 ....A 93184 Virusshare.00077/Virus.Win32.Xpaj.genc-1f4dbe22a506f79459d40944caf0fbf5dad2022b07d29e9ff85405c88fc081bb 2013-08-09 13:50:04 ....A 131072 Virusshare.00077/Virus.Win32.Xpaj.genc-1f926e9e439a2f50e01c0210c7f86469c1feddcf625951d5be2bc350c587f6a3 2013-08-09 06:09:48 ....A 294912 Virusshare.00077/Virus.Win32.Xpaj.genc-2029672f2944cabd4956eebf328315201b0321ab89f68593f6f705361b2e5ef1 2013-08-09 00:46:28 ....A 102400 Virusshare.00077/Virus.Win32.Xpaj.genc-205b49be7c96b55b7740fddfb8f08673375f44b38df058b693ff68df10da08f3 2013-08-08 15:06:08 ....A 155648 Virusshare.00077/Virus.Win32.Xpaj.genc-205dad28896d35f82b68a3ea139488b248409e64f3eb7320ff7a5805f5570133 2013-08-08 00:22:04 ....A 86016 Virusshare.00077/Virus.Win32.Xpaj.genc-20d07aab6e42bf4346cc4610f48e958966fc1afab9ba09eb617b7177b3db0c41 2013-08-08 06:52:56 ....A 101376 Virusshare.00077/Virus.Win32.Xpaj.genc-211787d3d87ea416459876aacdbef73c657b21d7a839aa9cd817f688ae426392 2013-08-08 05:12:16 ....A 139264 Virusshare.00077/Virus.Win32.Xpaj.genc-2184126bcdee95289700d9bab4020beb343c022ee44b639d1318422c58027a57 2013-08-08 17:42:02 ....A 360448 Virusshare.00077/Virus.Win32.Xpaj.genc-21c90780275e7c6539dcb061386be0d95cbd0d658036add7dce3583304d0d818 2013-08-07 22:26:48 ....A 420352 Virusshare.00077/Virus.Win32.Xpaj.genc-2233897577bba2b4fe2804c9a0babd40816493992dfc6feac7b8399c5eadba1f 2013-08-09 05:38:50 ....A 118784 Virusshare.00077/Virus.Win32.Xpaj.genc-22593fcf888b6b4294838d40fa295109bd9e977f514417609e2092e8d0cddf5d 2013-08-09 02:47:40 ....A 91648 Virusshare.00077/Virus.Win32.Xpaj.genc-228273de54545a57e11e6cf982500ce446fe9921c08228cbf7768b4f4cd7d761 2013-08-08 01:10:32 ....A 106496 Virusshare.00077/Virus.Win32.Xpaj.genc-22a5e961da4e0faef37c7ac02ca2e84b52ae61769f933fdf783b3f0c3b3b5c47 2013-08-08 20:16:24 ....A 413696 Virusshare.00077/Virus.Win32.Xpaj.genc-22c96eaaa016d2fa0e37b22fdaf7f544b57390d7396c1d4c5eb4d2b4810d1fd2 2013-08-08 06:09:54 ....A 835072 Virusshare.00077/Virus.Win32.Xpaj.genc-2454dbd4be9fd5f89098ecec01e2722ebfc34ce88ae4a1c286bd3fb04ba074d2 2013-08-09 12:23:24 ....A 117760 Virusshare.00077/Virus.Win32.Xpaj.genc-2558917401b7910132f5f5493bde7b40a4e951c7f8bdf7552e7fb15af8fbe458 2013-08-08 17:13:02 ....A 409600 Virusshare.00077/Virus.Win32.Xpaj.genc-25710e8766ff32adac8135878133666fd1edbbe9012039f2edc414f4c3e9bb3d 2013-08-07 23:14:08 ....A 387072 Virusshare.00077/Virus.Win32.Xpaj.genc-257281fd7ddae764b94e84e84f9a53dcd0a9ec2c81e7e93b3b18b069c16cdfea 2013-08-08 08:52:48 ....A 92672 Virusshare.00077/Virus.Win32.Xpaj.genc-25a8d7a897d3505a70da69a0147f916f671431de060066c5e5048479ffefa7cf 2013-08-09 07:54:56 ....A 75776 Virusshare.00077/Virus.Win32.Xpaj.genc-25b12a09e2fea820b288f41f4fcb7613fc44d98e45613fd66fcd8b77f92b50ed 2013-08-08 06:21:00 ....A 262144 Virusshare.00077/Virus.Win32.Xpaj.genc-25df9f8b689fb3bb881db851e7ada894ca512814e976d0721a461907c3fb7c8f 2013-08-09 06:48:44 ....A 95232 Virusshare.00077/Virus.Win32.Xpaj.genc-276f282fda03371e3a7223d2009a9daee612998ee49837eee60abd07b780289f 2013-08-08 20:31:14 ....A 487424 Virusshare.00077/Virus.Win32.Xpaj.genc-279cb520e9bd4fcb276ff0a24fefbd4ee08cde2b7b1d46d132a1d7621a588027 2013-08-08 20:57:34 ....A 176128 Virusshare.00077/Virus.Win32.Xpaj.genc-27f0e2014008175bbe6c77a58e83501643ecc6984acb85c9e37b0d22fed61796 2013-08-08 06:16:20 ....A 136704 Virusshare.00077/Virus.Win32.Xpaj.genc-288f9708d7b7b4de531a24561ffe9bd921dac62163453a7ed9d74ce7acb45538 2013-08-07 23:17:46 ....A 157184 Virusshare.00077/Virus.Win32.Xpaj.genc-2957b7dab9e6a20ca0640f1fd4fb1f04d9c10cc2f004fb38d469c371c83f8c9c 2013-08-07 20:51:14 ....A 107008 Virusshare.00077/Virus.Win32.Xpaj.genc-298356bf3031bb0acc3c21a0052dc12e03a699f8a08bd9097848dbc35d49fc42 2013-08-08 02:09:08 ....A 1040384 Virusshare.00077/Virus.Win32.Xpaj.genc-29cc3f45bf1427bde28f24a2e6282d97509269747fc1e996b93b365ba9ffb2d4 2013-08-08 07:29:34 ....A 262144 Virusshare.00077/Virus.Win32.Xpaj.genc-2ae0836f0fd4d24b16249de6bd2abc593ec648ac38edbeb1da2c3ea730f3c57d 2013-08-09 07:22:08 ....A 143360 Virusshare.00077/Virus.Win32.Xpaj.genc-2c1aed0ba3632b6612386d24eb55d5feea1b6ba43c4b00298ef974efda59b219 2013-08-08 06:25:10 ....A 151552 Virusshare.00077/Virus.Win32.Xpaj.genc-2ca68c82b7e3b0f752bd96d32a94c860cdd493a7b072549cd5be337bff9dd29f 2013-08-08 15:39:32 ....A 1016320 Virusshare.00077/Virus.Win32.Xpaj.genc-2d085ac77de1da8af66d85f6c6668fec26c3660bbf089734c325b4e47c612bcd 2013-08-08 14:21:52 ....A 106496 Virusshare.00077/Virus.Win32.Xpaj.genc-2f8aabe6c73d44d5f9d2f8b9f91dde4fa1ae74b3e52d01376b101d6aae4281a4 2013-08-08 17:04:08 ....A 311296 Virusshare.00077/Virus.Win32.Xpaj.genc-302b5e14da7f9026e382a94cc0a8251e7e54235fbbd41a816ce571555a78d350 2013-08-09 08:29:58 ....A 186880 Virusshare.00077/Virus.Win32.Xpaj.genc-3042926648a2c73b4928675e09fb6e1a8b795e5738b3dab1d9b16e7fd0ab0649 2013-08-08 12:42:56 ....A 208896 Virusshare.00077/Virus.Win32.Xpaj.genc-316f8297b9daa2470671e75b2a477b906214b623177482d417ec6a2e234bbfbd 2013-08-08 13:13:44 ....A 569344 Virusshare.00077/Virus.Win32.Xpaj.genc-31cb60bf49a86fa135ece772ffc6434a9fee40b134c12f73d949c52c87a957ba 2013-08-08 11:37:38 ....A 348160 Virusshare.00077/Virus.Win32.Xpaj.genc-325cea772590ef3efaab5d083886e5f80a052e2cb845fbc8cec7647099388ea2 2013-08-08 09:14:42 ....A 217088 Virusshare.00077/Virus.Win32.Xpaj.genc-326719c4dd8e6095286507fb530efb3c89fcae3f0f67199d619460f977080703 2013-08-08 14:26:48 ....A 102400 Virusshare.00077/Virus.Win32.Xpaj.genc-334c49e02fef766b567bd9eb9f477dd06210ce324e1996a75b6c631f2ba2eb7f 2013-08-08 13:59:42 ....A 265216 Virusshare.00077/Virus.Win32.Xpaj.genc-334ff416741676e8df290dafd873802b8f26e4711be614ce1c5cd276c19d2b9e 2013-08-09 10:30:38 ....A 139264 Virusshare.00077/Virus.Win32.Xpaj.genc-337288886c2d44e28e5858fab6a1c9b7d28a8255ca638c2a182bddcf96200fd8 2013-08-09 10:37:48 ....A 107520 Virusshare.00077/Virus.Win32.Xpaj.genc-33d7df537f8828b0f232d4a905f4123574caf4396ab853a9e89d6e9e2e5d8379 2013-08-09 07:21:58 ....A 860160 Virusshare.00077/Virus.Win32.Xpaj.genc-34a837f734c32c9a64e100990b31e1ca38d6220ea9de1648af4a5fdc816e2ff1 2013-08-08 12:20:40 ....A 112128 Virusshare.00077/Virus.Win32.Xpaj.genc-34bc0e4e7113d7f28202fd8725712e1ec89a5363d5a18ef5d6df7ae81460672f 2013-08-08 10:24:48 ....A 85504 Virusshare.00077/Virus.Win32.Xpaj.genc-353ba1884b9bef7061a18cd2e2a22e4d1a40140e2d1caba399a148bb7867747d 2013-08-08 10:30:16 ....A 79872 Virusshare.00077/Virus.Win32.Xpaj.genc-35548941c7357d0fad261d61aba9da2df6efefefb89d8f3dd4a1688e03524074 2013-08-09 06:38:54 ....A 94208 Virusshare.00077/Virus.Win32.Xpaj.genc-358858ec2a3a061937c0035df71778ab2af750eaf7cbbb0b529dfcd93aa1e3b3 2013-08-08 10:58:10 ....A 121856 Virusshare.00077/Virus.Win32.Xpaj.genc-35a33f8cfef099442650a6d9363c1610dd751b13018e37dd2d24088a4bab7593 2013-08-08 12:04:32 ....A 237568 Virusshare.00077/Virus.Win32.Xpaj.genc-36436c84dd8a92fd1adba08b7b21b4ad58bb588d18cb91610782ef8b448ee7ba 2013-08-08 14:21:54 ....A 79872 Virusshare.00077/Virus.Win32.Xpaj.genc-364687dce5d851f998671b73f811f5e74b76c1637b31ef0c8b520435a03a83d1 2013-08-08 12:12:26 ....A 131072 Virusshare.00077/Virus.Win32.Xpaj.genc-367941885932575a651552463a9ce6cf712b91bf7e6847adc8d894ede4c400c5 2013-08-08 09:13:30 ....A 282624 Virusshare.00077/Virus.Win32.Xpaj.genc-368635eed7d3cc08c20d5d13cc97bab780b800d85b955f374d41f43e9d5fc656 2013-08-08 11:40:38 ....A 102400 Virusshare.00077/Virus.Win32.Xpaj.genc-3706440d2d3af7dd81f4a2ebecdec3fa5009b12aa613e06ff14a78ab54106746 2013-08-08 09:47:02 ....A 82944 Virusshare.00077/Virus.Win32.Xpaj.genc-377e502b5dee9a829f6f70d8da52b8949ccbe5573ca90dc131fb1372ea13bbe5 2013-08-09 12:52:58 ....A 89088 Virusshare.00077/Virus.Win32.Xpaj.genc-397099d493d70c2d561793b6eb7fa39c826c9f5e64279c78cbfbef36827dd874 2013-08-09 13:52:54 ....A 346112 Virusshare.00077/Virus.Win32.Xpaj.genc-3a0bdd796848886c683f8c64b0e88db417396ef75e930ad3782437793edad549 2013-08-09 13:47:28 ....A 199680 Virusshare.00077/Virus.Win32.Xpaj.genc-3d00a099cd378828db6ec9e4e7cc68ed2e752b10e6dd1afce6d19148dac6b8fb 2013-08-08 20:31:38 ....A 270336 Virusshare.00077/Virus.Win32.Xpaj.genc-410a3c3b25a189ad990dbb96aadd3810102ca1ed7d06e43e593a97858ce5e2bc 2013-08-08 07:14:14 ....A 503296 Virusshare.00077/Virus.Win32.Xpaj.genc-44087af5f55f796988bdb8dd2201356d6d3a731cc27f3f93c5b5592933833bbd 2013-08-09 03:09:48 ....A 177664 Virusshare.00077/Virus.Win32.Xpaj.genc-44200aa75efa01505492c588c1f46ebdbfabd7ecc4fbe7ba130f9540c078d909 2013-08-07 21:36:32 ....A 335872 Virusshare.00077/Virus.Win32.Xpaj.genc-446a6153b15a29e46febce1717f5f345007be650b487cd6c1dc58fc8bfc7057d 2013-08-07 23:16:34 ....A 1249280 Virusshare.00077/Virus.Win32.Xpaj.genc-457363ac8b546693f610a4b82ae1a8ad25054d44c7e91f6a716000adfc750ca5 2013-08-08 05:41:08 ....A 131072 Virusshare.00077/Virus.Win32.Xpaj.genc-45843ffb02125dbf0c6523d346f06cc73826954d3934762bcafe75700cbeb381 2013-08-09 05:01:58 ....A 178688 Virusshare.00077/Virus.Win32.Xpaj.genc-4618edcec53740f882feaee7a7d290f467d836a5de5b6cd08dfb9d1f30f20039 2013-08-08 09:00:06 ....A 293888 Virusshare.00077/Virus.Win32.Xpaj.genc-468e0a99fe74f6f0103b97c31dcc856929e9336b79cb4785fae4c5fb1a7eee2d 2013-08-08 06:33:06 ....A 135168 Virusshare.00077/Virus.Win32.Xpaj.genc-46bbeca172482e296b4bf1df306743affb79a894756305843b968c3d93792499 2013-08-08 06:17:36 ....A 131072 Virusshare.00077/Virus.Win32.Xpaj.genc-46c9668899f16f7025f1b38573b55b131d1dbcfe43c45e5456188dae7b71973a 2013-08-08 17:13:06 ....A 159744 Virusshare.00077/Virus.Win32.Xpaj.genc-46db371bc78782d7afac31fd32479e16f53d836b420c5716fb78b201432db163 2013-08-08 15:26:08 ....A 155648 Virusshare.00077/Virus.Win32.Xpaj.genc-474e50758c0745b2c7562ce1a249122ee7196b337bda4ddfe77c80829b861cb1 2013-08-08 06:09:56 ....A 87552 Virusshare.00077/Virus.Win32.Xpaj.genc-48264debdf4226e518898dc9053fd1eed30570e894ac50acdb9caea0783ae89a 2013-08-08 05:43:10 ....A 147456 Virusshare.00077/Virus.Win32.Xpaj.genc-48f13d4eec267b2c4171a12054cbf422879b79fae80be27bb2bf644d4e16091a 2013-08-08 06:19:14 ....A 145408 Virusshare.00077/Virus.Win32.Xpaj.genc-493ac33324942de04156c9311c26a6c17a329ef1d0a19d6e1ca05c2be55e62b0 2013-08-08 15:22:08 ....A 99328 Virusshare.00077/Virus.Win32.Xpaj.genc-49cad4f86accc39edb1b90aeb0af68e3b70de70e8c59f7803a0c4d9d13e35392 2013-08-09 01:25:12 ....A 370688 Virusshare.00077/Virus.Win32.Xpaj.genc-49ec10e743e5cd41f1586b56d4a6b94769f8bc9b3ad550ee9c9e6e15a679d2a6 2013-08-09 01:37:24 ....A 806912 Virusshare.00077/Virus.Win32.Xpaj.genc-4a44cc533834339f078b8abe9ba36e851ba5796d7ef61efa2f6663fd4471717d 2013-08-07 22:42:36 ....A 1915392 Virusshare.00077/Virus.Win32.Xpaj.genc-4ae0032222176f2dce6454fe0f4854e8d1ddb78fd81b66c8964a916970809e71 2013-08-09 01:07:18 ....A 282112 Virusshare.00077/Virus.Win32.Xpaj.genc-4aebbbf4d5b2def0966a55f4d5328b360031c6c2ce4ccee486823eed77d823b6 2013-08-08 19:41:24 ....A 1579520 Virusshare.00077/Virus.Win32.Xpaj.genc-4b184364fe7fbdfc3038ac74ffcdaa5804187951801f23db520dfb34d0a0f411 2013-08-07 21:09:44 ....A 214528 Virusshare.00077/Virus.Win32.Xpaj.genc-4c5366468df0d9e02f6833ad2dc3bb3cef7540e970cd9ab863485195bfbfb056 2013-08-09 01:42:22 ....A 105472 Virusshare.00077/Virus.Win32.Xpaj.genc-4cb5bad42d6b63d674419b7be02ab4e8f5b7291f10557a07b271e16a7199844b 2013-08-09 11:34:56 ....A 91648 Virusshare.00077/Virus.Win32.Xpaj.genc-4d98d2cecd253166dc44653902be3ba4addff1f8f7b3b3717943a4b13312ea3c 2013-08-08 05:17:12 ....A 80384 Virusshare.00077/Virus.Win32.Xpaj.genc-4e4988b8a2aef5eebcdd4a211572783aab216bc858caec7defb63e3dda82cda2 2013-08-07 21:16:24 ....A 151552 Virusshare.00077/Virus.Win32.Xpaj.genc-4e6af6ea1b0cac5dca859bb9ef8b573b56e7dbaef5607644cb4f954b0b714c21 2013-08-08 19:27:58 ....A 430080 Virusshare.00077/Virus.Win32.Xpaj.genc-4e89ee30e27cb3abed5229e2c0b200492d27ad841a92b9ef933bf9ee296cf2b8 2013-08-08 09:12:18 ....A 282624 Virusshare.00077/Virus.Win32.Xpaj.genc-4f72596a5f8005babf829fae5f5a74b7c4df8199b05f2e9aea401393027d7f7c 2013-08-08 20:57:14 ....A 334336 Virusshare.00077/Virus.Win32.Xpaj.genc-502e5e1ddbee9485de074eda40fa505eabe32d1a3e3364ac05e60308c87ff34a 2013-08-08 09:47:08 ....A 172032 Virusshare.00077/Virus.Win32.Xpaj.genc-503ddca900f18f82d311eaf2aaa6b08f3c5a490930d34cf32739e97c81caa18c 2013-08-08 12:56:58 ....A 86016 Virusshare.00077/Virus.Win32.Xpaj.genc-507b4e7a5ad8556d5f74d662086df9086818cf20d386d13625fffcd60866971c 2013-08-08 12:55:04 ....A 165888 Virusshare.00077/Virus.Win32.Xpaj.genc-50e2a3118875f37bded84bb67a779b6f3c2d266f50a1e4143e0fe67c84d00b49 2013-08-09 01:54:20 ....A 204800 Virusshare.00077/Virus.Win32.Xpaj.genc-50f9c4d458dbee23e2111ff0587af155623fc41858aaf98a57e485a71f669668 2013-08-08 18:58:36 ....A 471040 Virusshare.00077/Virus.Win32.Xpaj.genc-511c80ffa457c88abbddbcd6d030f319ed4e38c8c303c1d445d0d9adf0ef4111 2013-08-08 12:52:24 ....A 446464 Virusshare.00077/Virus.Win32.Xpaj.genc-51404537c413d3b505b123cb9bbffef1363dd9b7f82b01abcfb9f068f491dad0 2013-08-08 17:21:10 ....A 89088 Virusshare.00077/Virus.Win32.Xpaj.genc-515194de34b6dd2fae04f14bbbbd85b1d3dac2a8151bf6aface8d5b86c09deaa 2013-08-08 10:58:04 ....A 107008 Virusshare.00077/Virus.Win32.Xpaj.genc-5165205d40d0d06b4eb8214ce451bcfdd4b731a247e606f3cfa991557803ce4d 2013-08-09 00:33:30 ....A 128512 Virusshare.00077/Virus.Win32.Xpaj.genc-517ae1461ee2da79cc4ab117067289028b0641e5e355e2201d04c258988df11a 2013-08-08 22:07:58 ....A 155648 Virusshare.00077/Virus.Win32.Xpaj.genc-519858bd824174b13584c911705e9965b57bd83274a5154034cd9be035907d3e 2013-08-08 12:14:12 ....A 93696 Virusshare.00077/Virus.Win32.Xpaj.genc-519b02c868fe7c2a5ef48f341983fa46e6e65fc271effee40e1781736860d774 2013-08-08 09:47:00 ....A 150016 Virusshare.00077/Virus.Win32.Xpaj.genc-51c5178535a57bc3fc4024f69bd0daf0b090dcada78a5a20140aa12e77399120 2013-08-09 08:01:52 ....A 97280 Virusshare.00077/Virus.Win32.Xpaj.genc-520499aee3a76715a845bf16374e79d6c05aeaac1bc6a5f563eb9ee86cae29a2 2013-08-08 13:16:04 ....A 221184 Virusshare.00077/Virus.Win32.Xpaj.genc-526e2ee0615d40d7f7ec2c70cb527a2e008baad942141bcfd95824105932ad8a 2013-08-08 14:23:48 ....A 93696 Virusshare.00077/Virus.Win32.Xpaj.genc-52cc9ff79141fc968e68b12b5ea0c9cf16775553f37ea2a66986fc23e3d91512 2013-08-09 08:17:48 ....A 118784 Virusshare.00077/Virus.Win32.Xpaj.genc-52e23a2064ee79520003f7340a62a1ea429e2f7ec14588150b1a2f8c2d94d6b6 2013-08-08 13:17:24 ....A 400384 Virusshare.00077/Virus.Win32.Xpaj.genc-54bd8ddf55876980cc3c4e5b42303c8c784aa0008a12e947dbdc8ddf2996669d 2013-08-08 11:59:42 ....A 338432 Virusshare.00077/Virus.Win32.Xpaj.genc-551998c5c7e8b7c2531fbe5ef809bffee00f4f6fb244811d3edf42fd460c5e3f 2013-08-09 11:54:26 ....A 204800 Virusshare.00077/Virus.Win32.Xpaj.genc-55c51db388a53823c3ea477e917f271f303658d5421953034dba16b2a2e23747 2013-08-09 12:21:30 ....A 487424 Virusshare.00077/Virus.Win32.Xpaj.genc-55dbbfd43929235800efaef5c8a2451146197600faa7ebbec9bcc2e2c47801d6 2013-08-08 10:30:08 ....A 187904 Virusshare.00077/Virus.Win32.Xpaj.genc-56527a04a5af2bc3ede4708d20ed963aab25ace10b13c46da3ce421878f70a64 2013-08-08 10:31:00 ....A 93184 Virusshare.00077/Virus.Win32.Xpaj.genc-56910a560b0d1fbe819001dacc7d8cd1e188b5d6d02d147bdfaae595b1484a05 2013-08-08 14:33:22 ....A 90112 Virusshare.00077/Virus.Win32.Xpaj.genc-5693c4a4c37dfd63dfe74a85971efc6b2675df6107d33c47404eaf19dc2d3234 2013-08-08 12:20:30 ....A 87040 Virusshare.00077/Virus.Win32.Xpaj.genc-5697466db4ae3a6fdf745057b833af21d129e5fbe79ed09d3b774926422d2e10 2013-08-08 09:33:30 ....A 212992 Virusshare.00077/Virus.Win32.Xpaj.genc-56bee4e0aed37ebb9c468ece2798e7aae133669e677d10a6136f03413920db93 2013-08-09 13:41:24 ....A 147968 Virusshare.00077/Virus.Win32.Xpaj.genc-58363cafff2ee82ea3b47d3ba8e764412e27a05c786d992ea600e5ad5cd0949a 2013-08-09 12:55:50 ....A 327680 Virusshare.00077/Virus.Win32.Xpaj.genc-594ca0c66714280433493567a620e45bc9dab46442d119cce2912b5e65b8ca8c 2013-08-09 13:40:02 ....A 130560 Virusshare.00077/Virus.Win32.Xpaj.genc-59dca2d8d135e95b47a568951adc72ca1698f58a063b03aec343b052c875d886 2013-08-09 13:50:30 ....A 119808 Virusshare.00077/Virus.Win32.Xpaj.genc-5a230fe70041db338a6bb9ca272d590ee019ebb5ea154e4430922df6522f5254 2013-08-09 13:52:48 ....A 73728 Virusshare.00077/Virus.Win32.Xpaj.genc-5cc35d8ebf79d18d6cad931179169c112012f353b434dac02100ef7c2fb9c07a 2013-08-09 13:06:38 ....A 78336 Virusshare.00077/Virus.Win32.Xpaj.genc-5d17596324df044271efd8e8e7d3e7b8beb00d3db0acddcc08069c6759a53f4c 2013-08-08 08:38:58 ....A 643072 Virusshare.00077/Virus.Win32.Xpaj.genc-60c62dbc383174647990fed0cbc1137eb493495dc2ef270f631f8562df1a9596 2013-08-08 16:50:54 ....A 125440 Virusshare.00077/Virus.Win32.Xpaj.genc-6100a2d697a5d23b6d3cdc506053063efaee26bfb67e218cc4cde6ef29553555 2013-08-09 04:24:30 ....A 103936 Virusshare.00077/Virus.Win32.Xpaj.genc-612db37fa5e3ee59c0c99c68640c05d8c6bd21287e71fa6eb3e9a576d108ca51 2013-08-08 00:20:26 ....A 122880 Virusshare.00077/Virus.Win32.Xpaj.genc-61963616a6fa649ca93b59638c96a890d50f58596cdfc2bd0b87dd66725229ae 2013-08-09 06:06:42 ....A 329216 Virusshare.00077/Virus.Win32.Xpaj.genc-63cf6c2450472d866ced01411999fbded03b1ff5eeb1e2cc4f0de854a3e3c903 2013-08-09 11:10:52 ....A 262144 Virusshare.00077/Virus.Win32.Xpaj.genc-63e2549dc7f33461cd4cacaa5b0b2e932021b5da33105253eb6317edaf11038e 2013-08-09 09:49:04 ....A 405504 Virusshare.00077/Virus.Win32.Xpaj.genc-641db37204feafb5bf8b87c13bd77b5a219f77d62759311c9b2225391fced1ae 2013-08-09 03:16:30 ....A 182784 Virusshare.00077/Virus.Win32.Xpaj.genc-64a52fa5344bdb06f9d254a60fea790f21534378d7760dfb95c4566ab7981160 2013-08-07 22:14:54 ....A 174080 Virusshare.00077/Virus.Win32.Xpaj.genc-64b18325b417e0e1207e3051b3c7b42a6eedd8c1524471f906a66ef2245c211f 2013-08-08 16:07:16 ....A 99328 Virusshare.00077/Virus.Win32.Xpaj.genc-64c1ca585d4e37e6949e56ff0f2e26eefb10b100f6cfe68ae03b8ae7e6cab0ad 2013-08-08 05:43:12 ....A 116736 Virusshare.00077/Virus.Win32.Xpaj.genc-650ad029e9d4185bff16edb59f83379ac2486118b5c0f5dde4da7eef0dc5fe67 2013-08-09 07:43:08 ....A 618496 Virusshare.00077/Virus.Win32.Xpaj.genc-651ac0885451a32be67bad95d959636c1435cc3c4ea3b21b5e644abdbb6f26a7 2013-08-09 06:58:06 ....A 448000 Virusshare.00077/Virus.Win32.Xpaj.genc-65cf3c7a8b9e1102aa47394ae837ae4353432adc30c4be4d92bdb2bfb41045b6 2013-08-08 19:41:58 ....A 106496 Virusshare.00077/Virus.Win32.Xpaj.genc-65ef1cb95e972a8ecd4f30e27a061354cddaef5dae7f8e7227981b1827c4788d 2013-08-08 02:33:34 ....A 76800 Virusshare.00077/Virus.Win32.Xpaj.genc-666028da292baa9a0ed1d635575bb572a71470bd2ca2598ca7ed59464ba9a11a 2013-08-07 21:59:40 ....A 86016 Virusshare.00077/Virus.Win32.Xpaj.genc-66cd9af824437e4b7732a46246a17986a7e0c5bee4b36c1b7fc5513eecbe92c0 2013-08-08 00:00:20 ....A 92160 Virusshare.00077/Virus.Win32.Xpaj.genc-67d80f83cca93aafd5853d7916b018594f0bf784992af364f82f78f7e116846c 2013-08-08 15:06:12 ....A 90112 Virusshare.00077/Virus.Win32.Xpaj.genc-68b5de279c0b09d5776eb49835b09bef9bbe0868977f649b2c689a3ffd935224 2013-08-08 17:08:52 ....A 124416 Virusshare.00077/Virus.Win32.Xpaj.genc-6b1118c1e544fc40785fe448ff07479505cfaeda987168afeb53a9e25d7ec162 2013-08-07 09:10:28 ....A 72192 Virusshare.00077/Virus.Win32.Xpaj.genc-6b785b9cb69d783aff11a7276d94991115e9675f588c3a986a2f680f9da41384 2013-08-08 15:26:08 ....A 255488 Virusshare.00077/Virus.Win32.Xpaj.genc-6c4154ab026374c2f9e7f5fab8085f5203e9d3d17064f53b5c20cd27eafcba48 2013-08-08 08:56:22 ....A 151552 Virusshare.00077/Virus.Win32.Xpaj.genc-6cddbbc972be8db4cd09dbea0dbdfd079e297d28c1d80bcfdaadfbe667729cd7 2013-08-08 17:35:44 ....A 503808 Virusshare.00077/Virus.Win32.Xpaj.genc-6d38c7ff75b6235634287b7a472a2e3fffe339d98e0be79d0685f26db425a4ae 2013-08-09 01:51:56 ....A 219648 Virusshare.00077/Virus.Win32.Xpaj.genc-6dd4f5602485ce237aaaf5269e17bc979bbffd2408e3a64fb0cf37728b4c3470 2013-08-08 23:40:16 ....A 152576 Virusshare.00077/Virus.Win32.Xpaj.genc-6e1bf901e36e5a8fa5d5088e2089dafe7f58042597232631ce381dc1ef2463c1 2013-08-09 05:02:42 ....A 97792 Virusshare.00077/Virus.Win32.Xpaj.genc-6e3116366220e629f07ac014b743cb9c4382da01c5a60b121dd0942dfb03615e 2013-08-08 18:07:22 ....A 180224 Virusshare.00077/Virus.Win32.Xpaj.genc-6eb897048e9e6f51dea61f31cc72a1f5f7e62385591aeb118715c251eaed1aaa 2013-08-08 05:27:56 ....A 293888 Virusshare.00077/Virus.Win32.Xpaj.genc-6fd15e23225d5c71d723811c0605b8423268a2fed53641d4e74dd266dcc99696 2013-08-08 16:58:04 ....A 1421312 Virusshare.00077/Virus.Win32.Xpaj.genc-6fd69ccb282dcb92aa02773ab051c9ca22430c6eac683a2736eb68559bb61615 2013-08-07 20:15:20 ....A 114688 Virusshare.00077/Virus.Win32.Xpaj.genc-703e039cb049e255d63515afccfb86af69a78eb8943d5bfd4b67a281054f9640 2013-08-09 05:43:16 ....A 357888 Virusshare.00077/Virus.Win32.Xpaj.genc-707858819397bad497f072ca0c9a785265ef8a273f947ee125bcf7d10a71909d 2013-08-08 01:10:22 ....A 357376 Virusshare.00077/Virus.Win32.Xpaj.genc-70a38e043363f6ab856bf852693e5f4edf3c95d779d5637a771920186fffc3d5 2013-08-08 09:00:20 ....A 81408 Virusshare.00077/Virus.Win32.Xpaj.genc-7140d2ab91f60344e5a0b35c89853e3a5fd094b4b12545afda103c23f092f189 2013-08-09 00:09:12 ....A 96256 Virusshare.00077/Virus.Win32.Xpaj.genc-723a006e6707e92043d5813a7abef6637fe52f1c8379595601554ef328c24b8a 2013-08-08 09:35:54 ....A 315392 Virusshare.00077/Virus.Win32.Xpaj.genc-7306cc2ca797c2dbfb4e4578e93d71c1ca46c22824419a4043066034b00937f1 2013-08-08 13:55:58 ....A 353280 Virusshare.00077/Virus.Win32.Xpaj.genc-7310909320b986e924d831552dc6bf4c56ddee85b7e7415c92f17addb7f5e78e 2013-08-08 09:19:12 ....A 118784 Virusshare.00077/Virus.Win32.Xpaj.genc-731fb0b67e520169bc3e0ced26cae5e6a56697eb4dd783fb9c23feb77b9b6ed8 2013-08-08 09:46:52 ....A 79872 Virusshare.00077/Virus.Win32.Xpaj.genc-735c907e4e955fbbf043564f96b32ca36964e5ae77b7e7310dbe57791c15b1e5 2013-08-09 00:13:16 ....A 106496 Virusshare.00077/Virus.Win32.Xpaj.genc-73e6bdfabb36e71e1e3f00c8adad71ccfb5cd3eed7181fd0ab756a827abe9458 2013-08-08 09:33:38 ....A 188416 Virusshare.00077/Virus.Win32.Xpaj.genc-75130886848a8718d33ba483bb224185cda29b2a2867fd474e5d09748e796910 2013-08-08 18:43:10 ....A 687104 Virusshare.00077/Virus.Win32.Xpaj.genc-7752c2c8c070a87955b1a64f18532849be828edc11248d49c5550de30ffdd03b 2013-08-08 09:14:20 ....A 440320 Virusshare.00077/Virus.Win32.Xpaj.genc-77616b2911dc3cbddc12ed70a4ea9fea3b3f4b94efc61d751233c3d434fc3720 2013-08-08 10:17:20 ....A 100864 Virusshare.00077/Virus.Win32.Xpaj.genc-77a35ecac487c09166db469e687f8ff8338fb9ff923eac7dcbcce48ecd4b160f 2013-08-08 12:12:52 ....A 135168 Virusshare.00077/Virus.Win32.Xpaj.genc-77c10ea1bd9c26bc3a098829498497e5dcf212a3f3c1d544668add4a0fa03387 2013-08-08 14:31:26 ....A 118272 Virusshare.00077/Virus.Win32.Xpaj.genc-7870a37d185f4dfd2744e8e891b7e4fea93f7d9fc3ddbb77e35ee98d69bec3f3 2013-08-08 23:55:18 ....A 692224 Virusshare.00077/Virus.Win32.Xpaj.genc-788b4565246ad0e55ffdda961b0c99fb2daf8371c675e79c01014eceb818baaf 2013-08-08 14:19:16 ....A 256000 Virusshare.00077/Virus.Win32.Xpaj.genc-78bb971324d0f97adaebd5853c9d5cb5cc1c4b9c780ff11bb93bb58d8a09d75a 2013-08-09 05:18:10 ....A 225280 Virusshare.00077/Virus.Win32.Xpaj.genc-78e5c4d8a29a378dad2eb70d9151123c50b4c6811244f2969909bc3fc2fb7231 2013-08-08 09:36:34 ....A 342528 Virusshare.00077/Virus.Win32.Xpaj.genc-78f39ac6bf07f27ff4e8b115427022426d312078eb7720f02e42d9f3a0a9b4ae 2013-08-08 20:12:28 ....A 75776 Virusshare.00077/Virus.Win32.Xpaj.genc-792d377a29929f01e6fd60c7611abd6dd3a2508bbbf6eaee1f21ea2c2d9a6401 2013-08-08 09:14:10 ....A 79872 Virusshare.00077/Virus.Win32.Xpaj.genc-797bf2559053ce150a81037ce9625f75db66763e4ca8e71bb516fe565c18d022 2013-08-08 10:15:04 ....A 81408 Virusshare.00077/Virus.Win32.Xpaj.genc-79f00938c8fd86916daf44ff5c9a96684aab7c6b764d70d1b8124ba7dcd4672d 2013-08-09 11:26:26 ....A 228352 Virusshare.00077/Virus.Win32.Xpaj.genc-7a2db771c2ed37476a470458aec825685e8515a38b0acea57cf3f848be90621e 2013-08-09 11:26:36 ....A 254464 Virusshare.00077/Virus.Win32.Xpaj.genc-7a49cf0e31193c6b9a199603cb2c3de0d011fe231bf1515fb16a85d162a73a29 2013-08-08 12:42:54 ....A 143360 Virusshare.00077/Virus.Win32.Xpaj.genc-7aa35241fa893a25976469e2d27e64fc6c03209ddb9d9a83bcb7009502e01ac1 2013-08-08 18:38:26 ....A 89600 Virusshare.00077/Virus.Win32.Xpaj.genc-7adc094e0442602271eb81f22139b0b783aa326c0a936d90ae3c75b8676792a6 2013-08-08 11:50:06 ....A 260096 Virusshare.00077/Virus.Win32.Xpaj.genc-7b35721297e52e73db620a5b73825ce741e2634a9de1a5a8ae656da139825ed0 2013-08-08 11:37:18 ....A 176128 Virusshare.00077/Virus.Win32.Xpaj.genc-7b6401feeca8a3ecee5f46cb376006bb357ffb48977199ffd4a9fb9061bc1ab2 2013-08-08 11:54:08 ....A 163328 Virusshare.00077/Virus.Win32.Xpaj.genc-7d4e770d641dcc5040b8b5345cc2045a30b65fdb8ad509c6e8a36d11a9e1a112 2013-08-08 12:45:06 ....A 141824 Virusshare.00077/Virus.Win32.Xpaj.genc-7d6e923474fedc836ad447551a9e27b0f5d9edf5c6a8c40d9d8bf9792de99623 2013-08-08 12:13:44 ....A 246272 Virusshare.00077/Virus.Win32.Xpaj.genc-7da56d1f7a325f71d8e205c105db8ffebd0d66b956d240095dce07c7681f72c7 2013-08-08 16:10:46 ....A 103424 Virusshare.00077/Virus.Win32.Xpaj.genc-7ddf5895f75c0233a462943ec1ee4e6955472034a48a88aba826a10aa3fa909b 2013-08-08 09:44:20 ....A 97280 Virusshare.00077/Virus.Win32.Xpaj.genc-7e6fcf874d6da370d1c482d4b0e72a8273a03c1a3380bce9e419fc7b03633eed 2013-08-08 14:29:46 ....A 114688 Virusshare.00077/Virus.Win32.Xpaj.genc-806cd9b2a534e08f1b0867fb5867023c6ab3235dce7d80acb5e94552413a470d 2013-08-08 18:24:36 ....A 315392 Virusshare.00077/Virus.Win32.Xpaj.genc-80ee35afb57ab26fcc1084f772a716a750f42af6fbcac97b78863594d37a15cb 2013-08-09 01:53:50 ....A 90624 Virusshare.00077/Virus.Win32.Xpaj.genc-8137d6e0ad2ab37f998e5fc73b0d8edc452bccf13592b74f790836558f289e82 2013-08-08 06:20:08 ....A 189440 Virusshare.00077/Virus.Win32.Xpaj.genc-818f9aefb73266315a8bfbb0bfb701d2692212a4a123b09d6eefe538424d13ef 2013-08-09 01:03:40 ....A 88064 Virusshare.00077/Virus.Win32.Xpaj.genc-828bbc9d637c00c8bcda87a7d4eade8b2c2cf16d64d8b552aa3fe9feb39bb1d5 2013-08-08 00:30:22 ....A 97280 Virusshare.00077/Virus.Win32.Xpaj.genc-82de0563e26c15320b014a192c6fb0e4f476b95fffaefe939cbdc664f9f678e6 2013-08-09 02:19:30 ....A 322560 Virusshare.00077/Virus.Win32.Xpaj.genc-833756b85178d4255665044ac8073110ea1c33e9a2a481dd0d456309909e4376 2013-08-07 23:18:18 ....A 624128 Virusshare.00077/Virus.Win32.Xpaj.genc-83ee3eafe76c7a205c1d20d761c6ec004c73a745b543f690b9302b5952c1a8ea 2013-08-08 08:59:24 ....A 188416 Virusshare.00077/Virus.Win32.Xpaj.genc-840bc27fb754cd1699eb8da5441f5552631a770a13da239f0513056940af5e43 2013-08-09 06:47:46 ....A 84992 Virusshare.00077/Virus.Win32.Xpaj.genc-8435006f0d4d9c0c02e2a305e237224ad75de2f61f7bd3f31ddf937bd73f78c4 2013-08-08 07:33:24 ....A 208896 Virusshare.00077/Virus.Win32.Xpaj.genc-843c79ce33f44e38525eed5697dbdfb332a8fd1195922c39c6fbfd927168e6d1 2013-08-07 21:08:56 ....A 118784 Virusshare.00077/Virus.Win32.Xpaj.genc-848e27a5a25082af67a026352f0fe70bde85064a03de8e214a70d3659c89b453 2013-08-08 17:23:32 ....A 221184 Virusshare.00077/Virus.Win32.Xpaj.genc-84c890d698c9a47f08a73990e3711b9a8dcb0dd1b2fae033be990bf81b98a39b 2013-08-08 01:08:22 ....A 106496 Virusshare.00077/Virus.Win32.Xpaj.genc-8594c393317f86955432411a752ed50f3b9bf17baa2fb17603e9ccf973b47676 2013-08-09 06:52:06 ....A 87040 Virusshare.00077/Virus.Win32.Xpaj.genc-8600da5b9da4312b163039cb3eb6d715aabd6bd7be13a24390d6ce8279cdfd13 2013-08-08 05:05:20 ....A 143872 Virusshare.00077/Virus.Win32.Xpaj.genc-8602dc7dd902410f970c457656d015386eaa7a7722217ed2066646244decf3e3 2013-08-09 07:25:44 ....A 94208 Virusshare.00077/Virus.Win32.Xpaj.genc-8611ad1d6f46465e36a96aa2bda1d69178257420ba7e3c63eb0bcc7d93e89c3a 2013-08-08 07:04:32 ....A 143360 Virusshare.00077/Virus.Win32.Xpaj.genc-8613fdb6946566a3f1344583c90b50cff7f0565640b5a1a18f4504936bc410c0 2013-08-08 05:29:34 ....A 98304 Virusshare.00077/Virus.Win32.Xpaj.genc-86cd8c313e9318e3a2dc70cf7b4e1d39cb5ed11f1030a26a1ace648904be611e 2013-08-08 19:41:56 ....A 125952 Virusshare.00077/Virus.Win32.Xpaj.genc-8773f73ff297ddbbcfbe6f6c7d56c415b3416e44bab596fae3d25bbd66c83407 2013-08-08 07:03:52 ....A 89088 Virusshare.00077/Virus.Win32.Xpaj.genc-8783fccc0ad95f6ed98f208e38085bc405298960aba90efa5e3c6f8c1151b964 2013-08-09 00:57:04 ....A 83968 Virusshare.00077/Virus.Win32.Xpaj.genc-87da61cc0528c1f24508d93f10af144bbfeee20e6cfaac68caeaa4d835a16a93 2013-08-09 02:22:32 ....A 241664 Virusshare.00077/Virus.Win32.Xpaj.genc-87df08b9cc26c8883ae7ee00378f42a3d62d34865764a8aa08f5e44ae60dd455 2013-08-07 23:47:02 ....A 86016 Virusshare.00077/Virus.Win32.Xpaj.genc-883937ba0a1a02df36c9dbbf8480dfddaa447299b75295b8c15007723b8ae1d9 2013-08-08 01:40:32 ....A 152064 Virusshare.00077/Virus.Win32.Xpaj.genc-89e9c37b0d2ae53c6a0caf5cd4bcf0c0e9707a2781e6cc7db8eac3c7e3539aa7 2013-08-08 01:21:54 ....A 150528 Virusshare.00077/Virus.Win32.Xpaj.genc-89f29568071a2587922dfad44727c5ebe54b9c8e4b3d4b0d68280000d1634887 2013-08-07 20:49:28 ....A 99328 Virusshare.00077/Virus.Win32.Xpaj.genc-8a5f6892c4674fa5f8ad426646e5f5d6adf77b1c9054614cce2ef0930352298a 2013-08-09 07:43:06 ....A 270336 Virusshare.00077/Virus.Win32.Xpaj.genc-8ba4ed6d44cee6c5269deae003f3cfa7707ad552b96c351c7664662c542b5a1d 2013-08-08 05:23:40 ....A 97280 Virusshare.00077/Virus.Win32.Xpaj.genc-8d42a6472854d24cf75dabf464d47b438448c41351cab3b6f802c96ab4b03fcd 2013-08-09 10:30:48 ....A 274432 Virusshare.00077/Virus.Win32.Xpaj.genc-8d92781ff1d7be9a328cfacf31437ac1531f664ced697ab0dea6994d8087b9f4 2013-08-08 00:20:26 ....A 770560 Virusshare.00077/Virus.Win32.Xpaj.genc-8dc3ea1eabfbea8f0eefd6a296a3b64bf54cadbbf2f71d1c78cc759b414ee7a2 2013-08-08 05:26:52 ....A 117248 Virusshare.00077/Virus.Win32.Xpaj.genc-8e11c3bf7ba89adb39cc377ad9368b71b56a923a60982c5aa8d55ecdbada4313 2013-08-08 07:48:20 ....A 290816 Virusshare.00077/Virus.Win32.Xpaj.genc-8ea3412054a71c23322d82216d0333615a105318394655c4195748d5a0cd3135 2013-08-07 23:44:56 ....A 327680 Virusshare.00077/Virus.Win32.Xpaj.genc-8f3497096f31f1a59979b0cb3c561d932932403525a0f446a9b9ac94fa6a14f8 2013-08-08 23:56:30 ....A 118272 Virusshare.00077/Virus.Win32.Xpaj.genc-90741bf5ea560a9173f6f6d3b0327fc1bca218b06cc455bb8fee936cd119f82d 2013-08-08 20:57:12 ....A 135168 Virusshare.00077/Virus.Win32.Xpaj.genc-90f1ccea3f01d5b08e92eb78ebac54fd5d52cf8dccaebbeca898603858238230 2013-08-08 19:50:00 ....A 397312 Virusshare.00077/Virus.Win32.Xpaj.genc-9150892cddaef405e2bcc3c5e0f773089e4dcb8c719de8f14c606c864b2b18eb 2013-08-09 06:36:36 ....A 162816 Virusshare.00077/Virus.Win32.Xpaj.genc-91b06bf825f043ac0e66685dc69e975af20be0faebdc8613eccecd1f7eb5caac 2013-08-09 04:24:32 ....A 295424 Virusshare.00077/Virus.Win32.Xpaj.genc-91d2726965c92db7722dca30400f4b9a2a0a09fab2a669a41237c08834624a36 2013-08-09 12:28:42 ....A 335872 Virusshare.00077/Virus.Win32.Xpaj.genc-91dd072a13d6c7b9462bb68d6f146a32a08dd0195c298ef3d0d9a1b8e17a373e 2013-08-08 00:20:40 ....A 86528 Virusshare.00077/Virus.Win32.Xpaj.genc-91e1067f1691ef6098126589d4b484ec3bd3b4e70bd194479588c5e49eb3f2f7 2013-08-09 10:30:46 ....A 286720 Virusshare.00077/Virus.Win32.Xpaj.genc-925098a406cfadb47f75df0fceef9d41bca8ab1faf74da2696c7411987343181 2013-08-08 19:24:32 ....A 89600 Virusshare.00077/Virus.Win32.Xpaj.genc-92efbe9a0554ea8426956b839f6d17a24969365e8c9df3c84a34237a0de4a581 2013-08-08 16:57:26 ....A 135168 Virusshare.00077/Virus.Win32.Xpaj.genc-9339cf9a385d13e121595d4dc8c21a247adf59f371dc0f17f4fb6080ff1e21b5 2013-08-08 07:33:26 ....A 193536 Virusshare.00077/Virus.Win32.Xpaj.genc-93719130df546b71ec69ccf83bd67cec3c58531caaa5a50a4377f3e9742e4893 2013-08-08 03:03:06 ....A 101376 Virusshare.00077/Virus.Win32.Xpaj.genc-942f7dfabe1c9317fe68238d3b81b651046953401e514b74fed9e52632ee836a 2013-08-08 08:42:50 ....A 122880 Virusshare.00077/Virus.Win32.Xpaj.genc-94830b3d2ae4b735175fe3ad3d6b494fe5487c3875a8e939a5dd968291f7c9a1 2013-08-08 19:26:24 ....A 77824 Virusshare.00077/Virus.Win32.Xpaj.genc-948f32a82aac177cd3fb0c5318563a8eb9882cdf4e88a942fed410486f77aa8f 2013-08-07 22:00:00 ....A 406016 Virusshare.00077/Virus.Win32.Xpaj.genc-94f60c887c4309825888e8254f9c4411437800bb38de16534ab4f11acabcc0c7 2013-08-08 08:47:04 ....A 155648 Virusshare.00077/Virus.Win32.Xpaj.genc-952c99d94ef5efbe15e5240fb8a84301e6ac6cad72c9b8acc916f11447899534 2013-08-08 00:07:34 ....A 222720 Virusshare.00077/Virus.Win32.Xpaj.genc-9565e4273c8bf884deb0103f26d721738b849b3025b8e1689c37247e460f2abc 2013-08-08 01:26:50 ....A 106496 Virusshare.00077/Virus.Win32.Xpaj.genc-95e2506d26d21613c13ecdb162c0d93eb6915e88419e214a90237d974259815f 2013-08-08 05:26:12 ....A 172032 Virusshare.00077/Virus.Win32.Xpaj.genc-95ebe830c699de680983d12ba950af4ab7f740bb7a3be434c4e624094d3ccc37 2013-08-08 00:17:56 ....A 80896 Virusshare.00077/Virus.Win32.Xpaj.genc-960f5bf3e86ccd8e5512c3c0908a41879f61a23ccd0755f9fbc6748d5bf7a28d 2013-08-08 05:29:38 ....A 158720 Virusshare.00077/Virus.Win32.Xpaj.genc-96469d6296ae9178b9ae5bcb0884761b3443e8bfb90e6c6ffe0351bb87441acf 2013-08-09 08:08:20 ....A 245760 Virusshare.00077/Virus.Win32.Xpaj.genc-965837c85b175885599f6165762fdfefa0832b88b339fa9999e994a32da6de9b 2013-08-08 00:30:22 ....A 105472 Virusshare.00077/Virus.Win32.Xpaj.genc-967d98cb56047460d1f3324173c9df8c0e9b2271e1a675775376ca201ba39239 2013-08-08 00:17:32 ....A 160768 Virusshare.00077/Virus.Win32.Xpaj.genc-9682da88dce7a7b930ebdb14d62b7056e5dc1a4f97d9640a10d6e387aa105bd5 2013-08-09 07:35:16 ....A 100864 Virusshare.00077/Virus.Win32.Xpaj.genc-96968aad7dfea3c1f12e6c7704d1c49e5e1f5dc74140b43d9caa7e97112b679b 2013-08-09 06:07:06 ....A 194560 Virusshare.00077/Virus.Win32.Xpaj.genc-96e4f1c6e46348c9d4512eb8594a79acbc132d138da6a51c2c21dced0ce24931 2013-08-08 08:54:42 ....A 126976 Virusshare.00077/Virus.Win32.Xpaj.genc-9752e086d00b55e40c44c8108ec9472b0a77f0454f27c7eb295b1d2a95dd997e 2013-08-09 07:34:22 ....A 150016 Virusshare.00077/Virus.Win32.Xpaj.genc-98904ffb1f6ebdf30b8282d68c16d10d4a50545dd42dba56a070f482dc469598 2013-08-08 17:41:56 ....A 353280 Virusshare.00077/Virus.Win32.Xpaj.genc-9892ab6ea88172f4aa79878394eacbdd59ea5ae473661baa14b8d070a6ac51f5 2013-08-08 05:28:30 ....A 96768 Virusshare.00077/Virus.Win32.Xpaj.genc-9902725bd101b4651ec95c15fe5f8c988a6a108db89de7393d5eeefeff82317b 2013-08-09 05:02:42 ....A 97280 Virusshare.00077/Virus.Win32.Xpaj.genc-990afcdf446e79e680071df704b4f731223c98fa0bfaf95745c06bcb04f591ae 2013-08-08 18:06:20 ....A 505344 Virusshare.00077/Virus.Win32.Xpaj.genc-9987bc70715ab30c4588322c1bb99b6accafb4cf017101faa127319ad0185e5b 2013-08-09 09:37:22 ....A 315392 Virusshare.00077/Virus.Win32.Xpaj.genc-9a58d0bf0efb61a3d15382f593d534053f7a1bc48ca48e8395538723a2ba71db 2013-08-07 19:52:18 ....A 602112 Virusshare.00077/Virus.Win32.Xpaj.genc-9ae3a5ca637c3cf3d1a1343d3e759c9dfb7d580e2de825ac663063f354f3091c 2013-08-08 08:44:28 ....A 167936 Virusshare.00077/Virus.Win32.Xpaj.genc-9c16cd92d0281b3f1e3c7cc9d0b20060e7674a1a46fbc0039e75c981b44773fd 2013-08-07 20:51:46 ....A 192512 Virusshare.00077/Virus.Win32.Xpaj.genc-9c8895d82ad61612b9208d61f838a60b33b42d70c66d640ac7b48eacab146955 2013-08-08 06:54:12 ....A 430080 Virusshare.00077/Virus.Win32.Xpaj.genc-9ce4131b5133156bf6fd873f63178fcfd229d1bfc8653b1a14520b8f5808dce6 2013-08-08 08:43:40 ....A 594432 Virusshare.00077/Virus.Win32.Xpaj.genc-9d4547080c2bff47d93026008337c13d0860509d10538b1e18397fe534a4223a 2013-08-09 09:58:50 ....A 106496 Virusshare.00077/Virus.Win32.Xpaj.genc-9d6c563e52b2531da0a8ba17bafb3e5ed28b42e60d730451a6ff0c70e873dd84 2013-08-08 12:04:50 ....A 1503232 Virusshare.00077/Virus.Win32.Xpaj.genc-9e1dbfcb0eb8ab8f761ba6a6ca88d9943b56415a0e1dc572c3e06041d6badfbe 2013-08-08 20:31:10 ....A 114688 Virusshare.00077/Virus.Win32.Xpaj.genc-9e2c17a358c96a8c442326b025ca14775c77d4ee8d61cfcba437b2e9b77423e3 2013-08-08 23:40:08 ....A 1750016 Virusshare.00077/Virus.Win32.Xpaj.genc-9e4231d8433f1a12640e4da2b5047aed079dc331f71f7d3b4e831a3b5843471d 2013-08-09 03:09:54 ....A 167936 Virusshare.00077/Virus.Win32.Xpaj.genc-9e54cff7802ade15fff20e72732392fc598cc862b6f67da946314ed4e3b811ce 2013-08-09 11:45:54 ....A 96768 Virusshare.00077/Virus.Win32.Xpaj.genc-9f46d2c9c1503bfa45942ceefb3a77e4b6b62c647491a7f60e3f200f014a49da 2013-08-08 19:50:20 ....A 172032 Virusshare.00077/Virus.Win32.Xpaj.genc-9f726bbadbf6ef455a7566bdd5b96cb6e8ab1f0c427d1eba9ddec3fef7687157 2013-08-08 00:19:06 ....A 212992 Virusshare.00077/Virus.Win32.Xpaj.genc-a05283b2971907e3635a0dab907d8c343bf92c9f3a78447931be854b28da3758 2013-08-09 02:14:48 ....A 1162752 Virusshare.00077/Virus.Win32.Xpaj.genc-a1204bf034361e27db38e786f6191f538b0575680b6ebf087c68846d304f07d2 2013-08-08 02:45:38 ....A 110592 Virusshare.00077/Virus.Win32.Xpaj.genc-a121680b425c988d66a5646d3560c338f1a662b9c32137bd9ee52179d365022c 2013-08-08 20:04:16 ....A 221696 Virusshare.00077/Virus.Win32.Xpaj.genc-a23f228775677b9de1966dde0c083d62f6994ebf7d2063a6fa4e00d69d9408d1 2013-08-09 02:01:58 ....A 135168 Virusshare.00077/Virus.Win32.Xpaj.genc-a2f88881bef4fba2c3264d5ac79c433b02c107e93aa8c6edfbd4bb1ee632b57e 2013-08-07 21:24:28 ....A 331776 Virusshare.00077/Virus.Win32.Xpaj.genc-a3a7ccc9b52a801e096754d913b551b1a8965f6ed1a88663133e2175b251bd26 2013-08-08 09:01:04 ....A 98304 Virusshare.00077/Virus.Win32.Xpaj.genc-a5a05df879e441c239ca74fe49100ee56846e16473e5d09871e6ea91c8f4a5c9 2013-08-09 10:31:02 ....A 1961984 Virusshare.00077/Virus.Win32.Xpaj.genc-a6548a891038dabd17e3a29d98b1820ec36fbe2bf90b4fb3f098d7ff0ddcbbdf 2013-08-08 08:58:26 ....A 225280 Virusshare.00077/Virus.Win32.Xpaj.genc-a65d8c7f8de2a726782a724cdef5c9cbd5e87ba3ac70205dd347e1eb01d430eb 2013-08-09 11:54:38 ....A 294912 Virusshare.00077/Virus.Win32.Xpaj.genc-a716c02c68f6eba8ec7b9669e887782e495736a5ad840a78571d466156046ef1 2013-08-08 23:38:14 ....A 337920 Virusshare.00077/Virus.Win32.Xpaj.genc-a722fa28e677bfd7386729a9499f85730a64a06854968601e2a88f33c299ebb0 2013-08-07 23:47:00 ....A 187392 Virusshare.00077/Virus.Win32.Xpaj.genc-a7e127b195c7c01f066aba65614936759850b16418a1b258cd480ab2b85f8b13 2013-08-08 06:51:44 ....A 409600 Virusshare.00077/Virus.Win32.Xpaj.genc-a813a38fd0ce3062db6acf2fe2eb09f8a054ba94d64437134d9cf40a66422da3 2013-08-07 21:13:00 ....A 482304 Virusshare.00077/Virus.Win32.Xpaj.genc-a835b74834422c1353eafbb2535b9d2c562498238a7ef74e6818b6bc4e925deb 2013-08-09 11:08:38 ....A 270848 Virusshare.00077/Virus.Win32.Xpaj.genc-a852e39f1d601e3587bda8c0936c2dff8ee095ee8da03f8595d3d9054ec7e791 2013-08-07 22:08:34 ....A 147456 Virusshare.00077/Virus.Win32.Xpaj.genc-a8760fdbcce738ad034c547f757ee585e2bdd66c056072fbb6ca1494e3c7dcd0 2013-08-09 02:17:28 ....A 450048 Virusshare.00077/Virus.Win32.Xpaj.genc-a878deb6203d89c2baaf3f2cfd87075e0022d654f6fdb311bb346489547653f6 2013-08-09 01:42:42 ....A 114176 Virusshare.00077/Virus.Win32.Xpaj.genc-a905171d98940e3d6c7eaa60643ecd481973d0885a562dd3ab84f484d9187e68 2013-08-08 09:07:48 ....A 200704 Virusshare.00077/Virus.Win32.Xpaj.genc-a92bef6ef094890a6337dcdad6d90c6d68316de85758107a9c889e1e77a91f41 2013-08-08 23:25:04 ....A 84480 Virusshare.00077/Virus.Win32.Xpaj.genc-a94cd62023f1483d5eccb8c48a879d42362deceeb3c62b6e4ee71d8fe051da9b 2013-08-07 21:23:22 ....A 225280 Virusshare.00077/Virus.Win32.Xpaj.genc-aa81e19d0e3e4522282ec9a86f045a655e2c36a48ea7f62254f78bdaff78128e 2013-08-09 06:56:36 ....A 258048 Virusshare.00077/Virus.Win32.Xpaj.genc-aa8f85e0af7133424b398610f62d7be54507647b2183c86b45dba22d03172756 2013-08-08 09:05:40 ....A 217088 Virusshare.00077/Virus.Win32.Xpaj.genc-aaa59be97e82b237c8a231b07da7a7973325911ffc4fd86523425c069ee06da9 2013-08-07 23:14:48 ....A 181760 Virusshare.00077/Virus.Win32.Xpaj.genc-aad42c98557a13897d9274ac44de1127a8b1e5e7e7ea061d755016cd77d13591 2013-08-08 01:26:50 ....A 142848 Virusshare.00077/Virus.Win32.Xpaj.genc-ab683e900fdf0d6b1fbde673ce818d9973ccf40106875d4cf2fdbdd676db5c10 2013-08-08 06:25:04 ....A 481792 Virusshare.00077/Virus.Win32.Xpaj.genc-abb1d11fbb33ec47a39cacc999451c056aafc5d4f6e66d7e095071d53252b766 2013-08-07 20:15:24 ....A 192512 Virusshare.00077/Virus.Win32.Xpaj.genc-ac1f636d1b1acdf0fd278115d839cd0e0b4744159b458ed0045c01af92a087d1 2013-08-08 18:57:04 ....A 292864 Virusshare.00077/Virus.Win32.Xpaj.genc-ad5a60579a3d753a800bf3aa294ccdeaa3515e390294e785307646d964c6bc97 2013-08-07 22:08:42 ....A 126464 Virusshare.00077/Virus.Win32.Xpaj.genc-adb087a84590736ee5627f0bc976093dc64d7117824b20026f3ee36b8982a34d 2013-08-09 00:27:44 ....A 346112 Virusshare.00077/Virus.Win32.Xpaj.genc-addeae28410ce68ebb62510e9f35a7b368448f3f2bae1ad885a33f2bee468cd0 2013-08-08 05:44:52 ....A 307200 Virusshare.00077/Virus.Win32.Xpaj.genc-af0f0f2bc54b4f8149ccd26b522f09719066185fd270f69df4c1d668b95941b6 2013-08-09 07:02:52 ....A 357376 Virusshare.00077/Virus.Win32.Xpaj.genc-af22f04f5df876068e278202414fc8d287a9fc58075f1426eb1258004af82f75 2013-08-08 07:20:38 ....A 90624 Virusshare.00077/Virus.Win32.Xpaj.genc-af38268303c639b6451e9b2e08825090a64d53e7b42481e316efe5e251fc854a 2013-08-07 19:53:30 ....A 176128 Virusshare.00077/Virus.Win32.Xpaj.genc-af86bea2af4ae7f37cc2c54dfcedf12bb173beeb7e67d4afea4dd67ed4462ceb 2013-08-08 16:57:34 ....A 117760 Virusshare.00077/Virus.Win32.Xpaj.genc-afb91ce693c9a868d507a428987fb3d440716a831b4326c5fd821aefffeab533 2013-08-07 19:14:58 ....A 544768 Virusshare.00077/Virus.Win32.Xpaj.genc-aff1e6eb29f4ebc4d5f2a4a370fa354bcaca68e206b3d9d7f675e0e775782fda 2013-08-08 01:57:00 ....A 458752 Virusshare.00077/Virus.Win32.Xpaj.genc-b09071cd1c83aff732d049db1017f68f581baf16bb317b347a4a9c88eb10ebd0 2013-08-09 06:56:40 ....A 135168 Virusshare.00077/Virus.Win32.Xpaj.genc-b0d7915539dad1848929bb723c087f87183f72c5b55fbc1a1e86dcd38def83b7 2013-08-08 01:57:30 ....A 283648 Virusshare.00077/Virus.Win32.Xpaj.genc-b1105e0041bfff419183260b36fa4fe99b5de03b6c6e02ffffe04c4c59c85e4d 2013-08-09 02:18:10 ....A 401920 Virusshare.00077/Virus.Win32.Xpaj.genc-b2be236b03e6d690c0e16c9cd757f3968b5db0298aa3fc1d6423bcee20f149d3 2013-08-09 07:35:10 ....A 106496 Virusshare.00077/Virus.Win32.Xpaj.genc-b2c8a1c98793751678b7642b09ae4e6089ee16adc04105591ac9070c230bd56f 2013-08-08 00:21:20 ....A 218112 Virusshare.00077/Virus.Win32.Xpaj.genc-b2d046c57c1b9f0c4f956a7329fd54d9555b1753548b839aaa3cddd227f826b3 2013-08-09 06:09:40 ....A 72704 Virusshare.00077/Virus.Win32.Xpaj.genc-b3038bce41e40280077ca86e04b3a4e129767b0e99f3da5ee513f227a6a281fa 2013-08-08 06:43:32 ....A 77824 Virusshare.00077/Virus.Win32.Xpaj.genc-b3ee7bb4cb26df87a3d648b778f7d9d0698d4e07e149afddb9ecce3273f9fec5 2013-08-09 02:19:24 ....A 88576 Virusshare.00077/Virus.Win32.Xpaj.genc-b3fb269a577462baf111843fbf29b44606d571d4ce19cd88ffc2ac7756e1cecf 2013-08-08 17:35:54 ....A 381440 Virusshare.00077/Virus.Win32.Xpaj.genc-b4407249e9915eefb27b62466ee0ebfe23325ba62fedfc9e3c708646d17786d8 2013-08-09 01:36:28 ....A 125440 Virusshare.00077/Virus.Win32.Xpaj.genc-b451b39b3880a856772aa7cc8fd50fa4bb95b5c333373a453b652ec7d18f0705 2013-08-09 06:31:50 ....A 303104 Virusshare.00077/Virus.Win32.Xpaj.genc-b49081e4d49a5dc599ae253e9b190f9ae37ab4fa0b2e86fa86c399afe92df412 2013-08-09 05:06:04 ....A 280576 Virusshare.00077/Virus.Win32.Xpaj.genc-b49644cd0275ca9ea6748d7b6a506d9cf4048bfc70594aca0053f9ed65390039 2013-08-08 05:10:04 ....A 102912 Virusshare.00077/Virus.Win32.Xpaj.genc-b4b056fd24d15786cd87e92407d9e708c90a13c75736ad5e1838dc41caa097df 2013-08-08 00:29:14 ....A 401408 Virusshare.00077/Virus.Win32.Xpaj.genc-b53d2c6433829d5fe792cccabb703ce9e41764d3a7bf3504d908d65ebf66ff23 2013-08-08 06:54:00 ....A 179200 Virusshare.00077/Virus.Win32.Xpaj.genc-b557a7e9eed63a57517ee20256d8f55a70ce7a9ab5380608fd473b13cfaae1aa 2013-08-08 23:55:18 ....A 286720 Virusshare.00077/Virus.Win32.Xpaj.genc-b56bc1e126e0f870b15d914d46ef262f74228e2f6960aa41f32d1000d18a111d 2013-08-09 01:01:30 ....A 86016 Virusshare.00077/Virus.Win32.Xpaj.genc-b6ef1d47074775de51e5da634508de265933bdfa4df075f41b8b6547d6786b97 2013-08-09 12:21:30 ....A 331776 Virusshare.00077/Virus.Win32.Xpaj.genc-b71ac0d9453c6b37c438949d88ff98da274ec46c8ae820fa19992d8ebe492d96 2013-08-08 16:51:06 ....A 167936 Virusshare.00077/Virus.Win32.Xpaj.genc-b787e3224586ebc347c3e0b2929fd5c6c064e4afe0c1d2b13cda29d515343b84 2013-08-07 20:31:18 ....A 101888 Virusshare.00077/Virus.Win32.Xpaj.genc-b7eee24b33c12f94bee17220c4dc0024a842bda0d7c31b8cf83abc0bfe8d2619 2013-08-09 12:13:30 ....A 463360 Virusshare.00077/Virus.Win32.Xpaj.genc-b930268398de22618965902b80239292bc0cb8435b849bb150bcc304163f7fe0 2013-08-08 07:52:54 ....A 129536 Virusshare.00077/Virus.Win32.Xpaj.genc-b991048e6fcbb191fc6878184c7cea44a06c7f9d6d7ea7f01ec080589d063342 2013-08-08 08:59:00 ....A 483328 Virusshare.00077/Virus.Win32.Xpaj.genc-ba616727496706b51fba90d0beac6c4454dd9b7a7a87c34e4df78992bc429e63 2013-08-08 06:51:34 ....A 184320 Virusshare.00077/Virus.Win32.Xpaj.genc-bb2fa4a69fdaa1bee596571cb6665dde1a9917bc25b8b3d8c707c3c292958db2 2013-08-08 06:51:50 ....A 208896 Virusshare.00077/Virus.Win32.Xpaj.genc-bb9f20daee11201f2ba2b179d44e288019dcbebe226b3944d1561691d19c7bd8 2013-08-08 08:53:02 ....A 93184 Virusshare.00077/Virus.Win32.Xpaj.genc-bbc31f9f136d8eb2c0d7abff782d52a97bd57c6f0e62cec67eb30990bfb3bf39 2013-08-07 23:54:42 ....A 757760 Virusshare.00077/Virus.Win32.Xpaj.genc-bbcc0b33b8d809fd8d197f672af26c20a501048193c79a1857d67c6763482c7f 2013-08-09 01:27:36 ....A 82432 Virusshare.00077/Virus.Win32.Xpaj.genc-bbfc0d36070edf10ff1034a60dfa989dbe595681007090999c2f81e70b22efa4 2013-08-09 02:24:32 ....A 97792 Virusshare.00077/Virus.Win32.Xpaj.genc-bc2b57ac80c737f7ad2beabac30b44623c1b32ecf02504d8ba54bfa66af2296a 2013-08-07 20:55:20 ....A 77824 Virusshare.00077/Virus.Win32.Xpaj.genc-bc6dc57f3995c86040fa94bce9d94ba34165d182c8dfd58c4c32bc651ea10491 2013-08-07 22:15:18 ....A 203264 Virusshare.00077/Virus.Win32.Xpaj.genc-bcdab675ba5e86bfc5e837d989d68f4bf2619ebf751e2c2151c5c90dc801aba1 2013-08-09 02:41:40 ....A 154624 Virusshare.00077/Virus.Win32.Xpaj.genc-bd63f81f6088bcebc17301c437d6a785ec5ae163bc510b894c06c290e05a93c1 2013-08-08 20:17:04 ....A 162816 Virusshare.00077/Virus.Win32.Xpaj.genc-bdb5657e3d7c0599f191f74aa4c458760a215108fee5855d91fb14cc85dd3ba6 2013-08-08 19:36:38 ....A 299008 Virusshare.00077/Virus.Win32.Xpaj.genc-bdf3956d42f2ecb6ab4fc91d594f59c83f919cd8d4e48c243d9169b098808317 2013-08-08 05:41:30 ....A 229376 Virusshare.00077/Virus.Win32.Xpaj.genc-be12693d925a0f2ba4112731b6ba8a90ff5e77ca5d34dc9b8b09e743ca89b87b 2013-08-07 23:46:36 ....A 78336 Virusshare.00077/Virus.Win32.Xpaj.genc-be16e8ac53878055d895590d07b4ccbe99213de0dfa2210e821a9f88e946e8f0 2013-08-08 09:07:24 ....A 387072 Virusshare.00077/Virus.Win32.Xpaj.genc-c01e9668306bb0336294786c049290ba9cbf51db24803f8fd9f870640aee8001 2013-08-09 06:38:56 ....A 172032 Virusshare.00077/Virus.Win32.Xpaj.genc-c0c9d5c63b9832425e07ca630330ca04ed81f4fdca82db2816cb5ac5162db94e 2013-08-09 05:56:32 ....A 190464 Virusshare.00077/Virus.Win32.Xpaj.genc-c10a36f61ea158be3d8754350a03184bc929a8f3bac4f469f7342d5a06bc3511 2013-08-08 05:40:04 ....A 147456 Virusshare.00077/Virus.Win32.Xpaj.genc-c121d4b10dba41fa8f8d7929bc81e2a63bb8fcf282733765e1ef74a173db0805 2013-08-09 11:57:14 ....A 95744 Virusshare.00077/Virus.Win32.Xpaj.genc-c13350eabb3c243b82051b2c9b7576d60e470f7e1e0c4780fc7dfdca4fa22d4b 2013-08-08 06:20:30 ....A 278528 Virusshare.00077/Virus.Win32.Xpaj.genc-c143e1916403245e710c99d0f734601bc384b3561f95e48c8efc97a8c07377e5 2013-08-08 16:46:14 ....A 331776 Virusshare.00077/Virus.Win32.Xpaj.genc-c1963b3b804a75ab64ab06fb64c72b84fa9f83417c2a16180d33feffcd258699 2013-08-07 21:36:32 ....A 95232 Virusshare.00077/Virus.Win32.Xpaj.genc-c1a29fb11f1b22872b26a361e5d6fc42384b43a13d5481f81a91519ad95240de 2013-08-08 01:59:52 ....A 542720 Virusshare.00077/Virus.Win32.Xpaj.genc-c1f65e2ea7829fee1d66a7a7b2653957d08d92d42992280a214093ec141e7dee 2013-08-08 15:05:18 ....A 348160 Virusshare.00077/Virus.Win32.Xpaj.genc-c21f4b4b3398416215fc037c1b8f46efac40e2a432b66f75faa50a732bfda24b 2013-08-09 02:11:36 ....A 282624 Virusshare.00077/Virus.Win32.Xpaj.genc-c29737e6f7aa6b22236e07807de453eb19054f29ea2071fec715a9cdc9b37b44 2013-08-08 19:21:32 ....A 213504 Virusshare.00077/Virus.Win32.Xpaj.genc-c34d48e07e0019e8546e11b9cf82e0fdd93fe5f70d16d683114600cdb86640e1 2013-08-07 21:12:38 ....A 93696 Virusshare.00077/Virus.Win32.Xpaj.genc-c37d0580367ffc42ce71fe4904bd0dde08f41f229024f4511a5528aa70d8cdcf 2013-08-08 22:22:54 ....A 99328 Virusshare.00077/Virus.Win32.Xpaj.genc-c3c8fe90fa93680f9f2c6295df02d353301d341c6f6217a5b6058fa0cf53a942 2013-08-09 05:17:54 ....A 274944 Virusshare.00077/Virus.Win32.Xpaj.genc-c3dcb24066cd78c9231d6012adb85e0d193d4353ce420577238a7b4519f64b85 2013-08-09 05:57:12 ....A 169984 Virusshare.00077/Virus.Win32.Xpaj.genc-c450d827d800e7650f61941910458ff0d25076c62ad978b54b474b772e20c81d 2013-08-09 05:39:42 ....A 413696 Virusshare.00077/Virus.Win32.Xpaj.genc-c48bb9b9c1e0c32a1cef8ded6fa8b09d5761e086f13d10eeba92d37fc278e5ac 2013-08-09 11:00:12 ....A 169984 Virusshare.00077/Virus.Win32.Xpaj.genc-c4d8dbb02cadf1665d481906088ca541322c9688047b628d7c761b943bcb8a99 2013-08-08 05:12:16 ....A 76288 Virusshare.00077/Virus.Win32.Xpaj.genc-c4e3df70439234724e0c6d36acd9eeed49b42b3ff0f44dad27fcbe1872793cc8 2013-08-08 08:28:30 ....A 144384 Virusshare.00077/Virus.Win32.Xpaj.genc-c6274867c392156d70982875a5af6e8c684374dbf2b0b83cac3dac61099b4427 2013-08-08 01:09:12 ....A 76800 Virusshare.00077/Virus.Win32.Xpaj.genc-c642e4216a5bca0b7ca62b784ffe1e3254f97bf10afd68099063d0e18abc47ec 2013-08-08 07:14:36 ....A 1032192 Virusshare.00077/Virus.Win32.Xpaj.genc-c68b7665daad7111ed4fe7005839f66c9a375185402dfd7e0b372d64b257f190 2013-08-09 10:32:14 ....A 121344 Virusshare.00077/Virus.Win32.Xpaj.genc-c6a8149f17dd8e2c1a21d1a3f86191216a1788e484f8e9ef3a38c110b5370df3 2013-08-09 00:33:12 ....A 106496 Virusshare.00077/Virus.Win32.Xpaj.genc-c72fd97715eb2efd3a760f6e360472f0380aded1531cd318d6f7efe0cd69c86a 2013-08-09 00:28:22 ....A 93184 Virusshare.00077/Virus.Win32.Xpaj.genc-c87ba3e1973a1196fd1c82af15ceab0651022a05b1a9c9a88ce9314da4f48888 2013-08-09 12:34:18 ....A 108032 Virusshare.00077/Virus.Win32.Xpaj.genc-c892dd02609c320072892a041940d862d076087a9a1d5153ca6fec8f02227965 2013-08-08 15:18:58 ....A 361472 Virusshare.00077/Virus.Win32.Xpaj.genc-c92958fb1d138404495ac5becb0991cf2c5260112da2ae74d5a10bb398d910d3 2013-08-08 00:29:04 ....A 1478656 Virusshare.00077/Virus.Win32.Xpaj.genc-c931b68569e719628b36cdf77c1eb61ce9540b4f97a3f22a91716281f4ad4bca 2013-08-08 02:06:24 ....A 136192 Virusshare.00077/Virus.Win32.Xpaj.genc-c99a6c93e09fa89ad0ba692f60613c3c55878fec104523c3c2e22b215daed606 2013-08-08 02:45:38 ....A 465920 Virusshare.00077/Virus.Win32.Xpaj.genc-c9bb32081422feec1747a5c53e4f4b11d1c4c8166c296aab9bb34e5f530c1606 2013-08-07 21:09:36 ....A 311296 Virusshare.00077/Virus.Win32.Xpaj.genc-ca0e08691bf1d5f094fe980d799b982bb3b54c32a933693686b35426c31cb379 2013-08-09 07:22:12 ....A 448000 Virusshare.00077/Virus.Win32.Xpaj.genc-ca22d91f1f7596b547d851c649385352fc7cd55d5af45b9f24325043835fe1c8 2013-08-08 06:08:32 ....A 121344 Virusshare.00077/Virus.Win32.Xpaj.genc-ca2af0ff3c316d22417136137e57332450bb9df3bb6da9c62186f82876cf3ebb 2013-08-09 12:25:32 ....A 598016 Virusshare.00077/Virus.Win32.Xpaj.genc-cb472adc5c57302f256ac1c8e4c623bf1f7c38abdbd8d8c5d9f894c56f852b8b 2013-08-08 06:57:12 ....A 96256 Virusshare.00077/Virus.Win32.Xpaj.genc-cb8cdc4a6962eb2e47fcd52eb8cd87da9304e9979304853fd784ebb1274eedac 2013-08-09 06:44:58 ....A 295936 Virusshare.00077/Virus.Win32.Xpaj.genc-cbd4660590f5c928469ea0371bf901a03144328a55f9c40836189bbae26f4c32 2013-08-08 00:22:36 ....A 409600 Virusshare.00077/Virus.Win32.Xpaj.genc-cbd526366077692f2d786d87001ecd27de1cee17b505b076433fbfe25e69a325 2013-08-09 02:18:44 ....A 110592 Virusshare.00077/Virus.Win32.Xpaj.genc-cbf21d39521a9c6a00ca84c8ed1b6415681f876e4203e5257c8fa37143d6ed35 2013-08-08 17:06:00 ....A 204288 Virusshare.00077/Virus.Win32.Xpaj.genc-cdaa011595cc91bc086833864dfc209cd5b1a7f8c025a159979d99f4e499b13d 2013-08-08 02:06:08 ....A 940032 Virusshare.00077/Virus.Win32.Xpaj.genc-cfacaec313422ef04ba07bce9efbf5324a519caf9a38ebd3bda9ce1af39914ce 2013-08-09 07:40:28 ....A 163328 Virusshare.00077/Virus.Win32.Xpaj.genc-d0a15b3e8cb73795a294547a085339103d03f3bfbae74ba704296356aaa4ae16 2013-08-08 01:18:18 ....A 81408 Virusshare.00077/Virus.Win32.Xpaj.genc-d0c538cd59c95b91858dc95cd63f42d0ea732e3f1ff4df4315e21a1a49f39c70 2013-08-08 16:51:04 ....A 151552 Virusshare.00077/Virus.Win32.Xpaj.genc-d21688a2398e7bedf82b41959cd98c717d8e84df5786b7aabc049fb86cdc4d87 2013-08-08 16:51:18 ....A 115712 Virusshare.00077/Virus.Win32.Xpaj.genc-d24de37da5f7b123491ab60acc489eb83b85068c8cffa968fdfef69e608da9e8 2013-08-08 17:11:20 ....A 122880 Virusshare.00077/Virus.Win32.Xpaj.genc-d2894e5e17274724cff9c48645fd16d7d4a75802577c04713f9e501801cf691a 2013-08-08 06:54:20 ....A 105472 Virusshare.00077/Virus.Win32.Xpaj.genc-d2c10db4d3afc626376524e215b04852aba879413d3b9528d666800c9079dae1 2013-08-08 06:56:52 ....A 811520 Virusshare.00077/Virus.Win32.Xpaj.genc-d3241a2f0d2e2326e832e042f118cfd36000805afb6416326012b18ca85085f4 2013-08-07 18:45:40 ....A 167936 Virusshare.00077/Virus.Win32.Xpaj.genc-d404755c6ff9a5f4dcfa5a07dd24a80e23917f9fd1cd9eddbda01a800f7eb659 2013-08-07 19:25:14 ....A 338432 263325904 Virusshare.00077/Virus.Win32.Xpaj.genc-d4066ec33090dd00c11e05987d6465b777177bce75645d68f515e32547478da1 2013-08-09 06:46:28 ....A 90112 Virusshare.00077/Virus.Win32.Xpaj.genc-d45f4a24450cc3236fa8f5c7287e48ff5e5da36e16d05538aab624f0eb3ecff8 2013-08-09 11:25:20 ....A 122880 Virusshare.00077/Virus.Win32.Xpaj.genc-d481fef61012f26fcafcf04d8c254c2171db1a13f0798166b2559aff67e15c76 2013-08-08 16:54:56 ....A 975360 Virusshare.00077/Virus.Win32.Xpaj.genc-d49679301a2ad732abf3c460d1fc44310b731476a135afaff992b92e475ee290 2013-08-09 06:55:34 ....A 165888 Virusshare.00077/Virus.Win32.Xpaj.genc-d5583a53422566212324104d487e379feded235fc2b7bb2f3f74d28f2718e930 2013-08-08 07:50:02 ....A 124416 Virusshare.00077/Virus.Win32.Xpaj.genc-d58ea43b4ad9ff29ea7128bf86aa9f19da455b4b4e2b45d65bc4a09644d30432 2013-08-08 14:39:54 ....A 208896 Virusshare.00077/Virus.Win32.Xpaj.genc-d5b99ad041318dca1e80d87891e319e4f582e41332bad12c52c5052f87cbb384 2013-08-09 07:25:44 ....A 421888 Virusshare.00077/Virus.Win32.Xpaj.genc-d5e2d52eff1d51fe925108fc07d71b9b7e84f2969a8ea761cbc273b47bb4b091 2013-08-09 10:45:30 ....A 415744 Virusshare.00077/Virus.Win32.Xpaj.genc-d5f1f6f318717967dbdd822e78e91f8454c95d6341dc3bce55c7ff24e4ce19cb 2013-08-08 16:49:58 ....A 139264 Virusshare.00077/Virus.Win32.Xpaj.genc-d6434c5d9da90a5bb33cc98a7edcea2e6795186ade83f36ec4dcc14835445285 2013-08-09 06:53:54 ....A 164352 Virusshare.00077/Virus.Win32.Xpaj.genc-d670b5cf94e71cec1c65634bde811d2c28fa146af1919ba7c56bad98aa7cb947 2013-08-08 08:12:06 ....A 192512 Virusshare.00077/Virus.Win32.Xpaj.genc-d767313ed765bc9610f8562ad5045a3e36743a48081d8b03b971e2704102c24d 2013-08-09 10:45:34 ....A 140288 Virusshare.00077/Virus.Win32.Xpaj.genc-d776149d104ebbaa8820fb904c7cf53822281a42863b4bf466e9478f5f72465e 2013-08-08 07:48:16 ....A 409600 Virusshare.00077/Virus.Win32.Xpaj.genc-d7f522ef8a0f16cb1df60fe0b886fda18515c539fb4d0cb07591c9dd6ebcc224 2013-08-09 01:08:18 ....A 221184 Virusshare.00077/Virus.Win32.Xpaj.genc-d83fcbc7809234b8b1f2baf0247561f008aa63602fd5e67358391120dc90635d 2013-08-07 21:59:26 ....A 409600 Virusshare.00077/Virus.Win32.Xpaj.genc-d83fe24eecc9407fbce26f1ec216b561772acced159ee8db1fa9f4bf28488178 2013-08-08 01:30:26 ....A 653824 Virusshare.00077/Virus.Win32.Xpaj.genc-d92f27bcf17c36e5522d1e1a848a6ce426c654bcbdc726b457bb264a075bbc5e 2013-08-09 04:21:44 ....A 133632 Virusshare.00077/Virus.Win32.Xpaj.genc-d9f47f0ea1e966e230d0879adcbfefd15beb54f49d8985fe1aefbb09bbbdbc38 2013-08-08 00:28:52 ....A 200704 Virusshare.00077/Virus.Win32.Xpaj.genc-da0d8044a8c2eb3c88046b1aa59ea675f897764b56b9460d69ea1dea4bb0f547 2013-08-06 15:40:06 ....A 473600 Virusshare.00077/Virus.Win32.Xpaj.genc-da60f91e9c54dd32fcd5cf17676762e0d476f9a8ac1e304d75f7cee6f6b9b710 2013-08-09 07:46:48 ....A 143360 Virusshare.00077/Virus.Win32.Xpaj.genc-da79a4c742544a78fdec52bb28e6eac474c3d6281d5bd097db4238a435333f7f 2013-08-08 08:33:30 ....A 163840 Virusshare.00077/Virus.Win32.Xpaj.genc-db2d2e51883ee7c592ae6f7984360651624682fef3a1498be98fc800e8d53b81 2013-08-08 22:42:36 ....A 204800 Virusshare.00077/Virus.Win32.Xpaj.genc-db3605cab6ea298e4c8eb6ae7ce51095af9a7a451d011743cbb167d4e17f5eb7 2013-08-08 00:59:40 ....A 176128 Virusshare.00077/Virus.Win32.Xpaj.genc-db9f8a19b7f5cdf4cb3a36367b620dd5778f9dda0ddc7164f6f939b32bef995e 2013-08-09 07:22:04 ....A 496640 Virusshare.00077/Virus.Win32.Xpaj.genc-dbaeed952da26176555af5219fe3d663ab144317ab874ad69bf87156f1a9f047 2013-08-09 02:47:58 ....A 324096 Virusshare.00077/Virus.Win32.Xpaj.genc-dc05ecc37aa742e37152ca537194175e48cfee0c0f572e630117832b4198dbbc 2013-08-08 05:42:40 ....A 101888 Virusshare.00077/Virus.Win32.Xpaj.genc-dc4c0fef29ed68152cc535865b4af2f28c305dbeeeef9aaa5f26bff6c0a7a9c8 2013-08-08 23:56:26 ....A 761856 Virusshare.00077/Virus.Win32.Xpaj.genc-dc6258e9caf50f9a2156e1c75880e33dafe63f88b265886fb7111b0886cceab6 2013-08-08 06:21:00 ....A 96256 Virusshare.00077/Virus.Win32.Xpaj.genc-dc69760a39699b6e3fd68fce506e1a83ad0b6bc5a7d1aa7728ed57e15e6c31b2 2013-08-07 20:15:14 ....A 184320 Virusshare.00077/Virus.Win32.Xpaj.genc-dca3ff62a7f8fb4f14b255318f7a974f52928376ebcb62bab810f401d33efbee 2013-08-07 21:59:26 ....A 123392 Virusshare.00077/Virus.Win32.Xpaj.genc-ddb71fe0ef1b9e5c8110ffab23f6c3b794c06d5d6da962ae3b6ca9f12d49a4ac 2013-08-07 18:44:34 ....A 95232 Virusshare.00077/Virus.Win32.Xpaj.genc-de0b8fbc40beccda9ed32e87326d42d6ebb4900b5d766e6e3b63093ac1cee937 2013-08-08 08:54:06 ....A 937984 Virusshare.00077/Virus.Win32.Xpaj.genc-ded674d5be36c97f5a6dd04a21a1b0a3509f213ee83ff861d157922bd8b932fb 2013-08-07 19:52:20 ....A 119808 Virusshare.00077/Virus.Win32.Xpaj.genc-df0b17b21c0bf7cbb7265677d16e449d05a4fc87d511dafeacc18f74e4e13da6 2013-08-05 23:01:14 ....A 364032 Virusshare.00077/Virus.Win32.Xpaj.genc-df403ccd2c6ffe11f70d50562df155b060553263f9e1b717d003738c857f18d5 2013-08-08 14:32:50 ....A 176128 Virusshare.00077/Virus.Win32.Xpaj.genc-df6ff71b226e98234176dbd0bdfe7983ca11ae39e6577b03c58bd986427a9e40 2013-08-08 06:52:58 ....A 98304 Virusshare.00077/Virus.Win32.Xpaj.genc-df865303daffe1dc44ab104cc2b145df7be54b947c43c34f4ba7f9676acf9d95 2013-08-05 23:01:52 ....A 113664 Virusshare.00077/Virus.Win32.Xpaj.genc-dfbb05cfb58eff66bec0b843384f6b904001bf099a1d373a20ab7ebc7bfe6632 2013-08-08 06:42:18 ....A 157696 Virusshare.00077/Virus.Win32.Xpaj.genc-e0da130d8a052419b9afb7040cdc9e5c4b9283a5ceff609f67376d7a697c5fd8 2013-08-09 06:49:02 ....A 159744 Virusshare.00077/Virus.Win32.Xpaj.genc-e174b5e31f6a2ba87e9d7cbf0b5069a76429f5c06c956ef67c35fa9e2486daaa 2013-08-08 00:04:40 ....A 268800 Virusshare.00077/Virus.Win32.Xpaj.genc-e196b6069d273b2cdae522c4cdf2c508f69232122ee3af106de1eacbca6d49de 2013-08-09 11:25:08 ....A 403968 Virusshare.00077/Virus.Win32.Xpaj.genc-e249b41327cfa66e529f104b8068566010c3851ff61546a188be421e02968ca4 2013-08-09 06:08:44 ....A 132096 Virusshare.00077/Virus.Win32.Xpaj.genc-e2cb77aaace78bf605920edc7779dda84d2feb18aa3f4b9ef281360bcd411f68 2013-08-07 23:59:46 ....A 358400 Virusshare.00077/Virus.Win32.Xpaj.genc-e3060428504001315a0afa2b9867d1b18449855810942af9c3d7cd2b9b9fa253 2013-08-09 10:19:50 ....A 322560 Virusshare.00077/Virus.Win32.Xpaj.genc-e43fa30e0861e3947b6de0011ced69aa8c07a22886a347a55543e16242f2d56c 2013-08-08 06:50:58 ....A 118784 Virusshare.00077/Virus.Win32.Xpaj.genc-e469e01a57d692b9a93b974179b6ff6a26e01e41a4452c1f5fe8df4cdbc2658b 2013-08-09 06:39:38 ....A 203264 Virusshare.00077/Virus.Win32.Xpaj.genc-e473e846ce8c82d309e937b19da13bca2c2678c3758ea41b6508f303dd3973f3 2013-08-08 06:21:00 ....A 145408 Virusshare.00077/Virus.Win32.Xpaj.genc-e5191a322a8cee18018e9e702e29abc3da35ced411257b5306b75354ccff092e 2013-08-08 06:45:48 ....A 1167360 Virusshare.00077/Virus.Win32.Xpaj.genc-e524283e3d4d90d6bd5d61c291f2701f2a07ac863b6c7d72750c309d1a5525a3 2013-08-09 06:45:44 ....A 209920 Virusshare.00077/Virus.Win32.Xpaj.genc-e5650659e26c3c9d3717b7b74d88e0529dd1637bbf93725897ab53c0f555dafe 2013-08-08 09:04:08 ....A 77824 Virusshare.00077/Virus.Win32.Xpaj.genc-e5ea70945e3f54cf2431527be3b5950c3be52818711322c526fb53c905894442 2013-08-09 07:52:26 ....A 80896 Virusshare.00077/Virus.Win32.Xpaj.genc-e656fe3372c57a7abcdec1a5cb644a317477e671d6965f8c7f6ed58acae38c50 2013-08-09 05:01:26 ....A 483328 Virusshare.00077/Virus.Win32.Xpaj.genc-e6e7a6868d3232bdfbba94749e6a45ba808668ad7bc99b7a8d9e08545e1b6af4 2013-08-07 21:36:36 ....A 177664 Virusshare.00077/Virus.Win32.Xpaj.genc-e7ff8b890ef062c8ecd3ed9cf7772f64f38007f75071bd6a335f34a2493d28bb 2013-08-08 21:28:46 ....A 293376 Virusshare.00077/Virus.Win32.Xpaj.genc-e8c0241853889364c24a76494de1fdfb3e6b37b97adda02fcd7b69a3dccd507a 2013-08-08 07:42:44 ....A 98816 Virusshare.00077/Virus.Win32.Xpaj.genc-e9cee8c05d62349f6f6db05893dccad5379268c8d819b6dcf95e7b753036f1b3 2013-08-08 17:05:18 ....A 127488 Virusshare.00077/Virus.Win32.Xpaj.genc-ea3c5863c2af0daf2ef997ae7d1f2911709f0005ed84c0dbbff3ab9c6fccd615 2013-08-08 23:40:16 ....A 86016 Virusshare.00077/Virus.Win32.Xpaj.genc-eadc2fdddd6edfb2ea807ae01b738b7780ceecbd65c9ed9f1058a8d6f91ba446 2013-08-09 06:09:12 ....A 1228288 Virusshare.00077/Virus.Win32.Xpaj.genc-eb00af859a745fc273a28b4aaf38800c5c951e2cfac90f71357ee57e82985331 2013-08-08 09:11:38 ....A 131584 Virusshare.00077/Virus.Win32.Xpaj.genc-eb171874912c14da1b66871c7ac7eefd5327dab02bc2974b2a018b309dc5c290 2013-08-09 05:28:16 ....A 88576 Virusshare.00077/Virus.Win32.Xpaj.genc-eb67862669c8805584902d9cc9cac625e9782acf7df90dcc6b5d8fc1f15e28b9 2013-08-08 12:52:24 ....A 403968 Virusshare.00077/Virus.Win32.Xpaj.genc-eb905c77e89da9fa710ae87cbb9f3d303e770eb3023ff8b1c078c4a1aaee9121 2013-08-08 12:08:04 ....A 90112 Virusshare.00077/Virus.Win32.Xpaj.genc-ec391d507dc77b95094371317e1949a32910405355cc1a2188f1b7403858be59 2013-08-08 09:31:20 ....A 458752 Virusshare.00077/Virus.Win32.Xpaj.genc-ec6fe97c674c9c09e96028e4951b74be34f1d728aaaabd0225bb7d118f2b8ca4 2013-08-08 15:37:44 ....A 393216 Virusshare.00077/Virus.Win32.Xpaj.genc-edad4e257f71ec789d1160c6e111e0410f9b0140bff549c3bbe7ba102be4406a 2013-08-08 09:36:26 ....A 352256 Virusshare.00077/Virus.Win32.Xpaj.genc-ee2b1bb6998950fe12db68234f4f0dc9dd499c5223fd3cb6ab3892f06d5ba386 2013-08-08 14:15:22 ....A 74240 Virusshare.00077/Virus.Win32.Xpaj.genc-ee5dbef2a46093ee853355cd384f6d89a94c224070e0559549ab6e1038f89457 2013-08-09 06:06:30 ....A 409600 Virusshare.00077/Virus.Win32.Xpaj.genc-efbad4ca37ca59d2251878d8751fb6aba5dbf5b18b56d5b03dc04a1ed1350846 2013-08-08 12:54:30 ....A 143360 Virusshare.00077/Virus.Win32.Xpaj.genc-efe4044328f0451d3b7cff2911b56e59350588aef2d917ec934b49356e3c0d3a 2013-08-08 21:48:34 ....A 118784 Virusshare.00077/Virus.Win32.Xpaj.genc-f041cd8f7fdee65211c162218b5beb21e72f7cd37d40aacc4a268eaa2d1c5e98 2013-08-08 10:02:12 ....A 309248 Virusshare.00077/Virus.Win32.Xpaj.genc-f0ba0f995645619833aa217ceae84d2337707e144982e22a713b2f04720a6076 2013-08-08 14:00:16 ....A 118784 Virusshare.00077/Virus.Win32.Xpaj.genc-f1101a29e8a9f4c3a83754b34e84da7df45031d2b870b9eb365884054e95ab13 2013-08-09 06:06:30 ....A 265728 Virusshare.00077/Virus.Win32.Xpaj.genc-f172c9a1150895f1835b6af97d4fcfbb772876861146349c5ad328141847f618 2013-08-08 12:02:22 ....A 215552 Virusshare.00077/Virus.Win32.Xpaj.genc-f1b86c14aeda2930811bf5ec605e637608ca6368e38ef629d5ef2c84731c3029 2013-08-08 10:50:16 ....A 94208 Virusshare.00077/Virus.Win32.Xpaj.genc-f1d8cf691be101d158a9f18995beee74b54522ccf0a3934f1aea5b1831803d74 2013-08-08 19:43:32 ....A 91136 Virusshare.00077/Virus.Win32.Xpaj.genc-f31227e0309597cc1cd3d3e49202cc2baa4e28455dfbc5b037718883cc4639bf 2013-08-09 03:14:34 ....A 81408 Virusshare.00077/Virus.Win32.Xpaj.genc-f3456832a9c181e3c02c19c970089059cf78a806b71a682fba4f8c52045ebdaa 2013-08-08 12:31:38 ....A 98816 Virusshare.00077/Virus.Win32.Xpaj.genc-f48afe778aab8bc5a7b790a8ce971aca88c2bfb5b32ad2e40ea665f4ff08573f 2013-08-08 14:18:52 ....A 122880 Virusshare.00077/Virus.Win32.Xpaj.genc-f49d3523b96eaf85106a560bb237d3c3608a5528751fa89f2767d2f33149b51d 2013-08-08 09:47:00 ....A 102400 Virusshare.00077/Virus.Win32.Xpaj.genc-f5089e9a4d807415f434b944c32aed68a66168c2d0c3879dfb3f3b9cb69c9ec1 2013-08-08 12:36:30 ....A 117760 Virusshare.00077/Virus.Win32.Xpaj.genc-f52c775c4de671bfa15ce7bfd1a53f37b52ca3b39a508813798bae3c1bf086dc 2013-08-09 05:43:28 ....A 100352 Virusshare.00077/Virus.Win32.Xpaj.genc-f557562ff9740029619d166c32f3f28ac0d89ce7f4b7dda1e35b07d23c2d553c 2013-08-09 07:11:00 ....A 96768 Virusshare.00077/Virus.Win32.Xpaj.genc-f56e0f06e95e96cb015702f065b4ba561199927523774bba244e982b5889bfdd 2013-08-08 10:08:16 ....A 225280 Virusshare.00077/Virus.Win32.Xpaj.genc-f5aeba75afe14f2201cd58934b1d283f6fae89f7122c11b4d3d6977e7eebfd22 2013-08-08 12:55:02 ....A 194560 Virusshare.00077/Virus.Win32.Xpaj.genc-f6ac572066314d5d744ec21953371561f8dd316881428ebb2c7ae0897ad7591e 2013-08-08 09:43:58 ....A 117248 Virusshare.00077/Virus.Win32.Xpaj.genc-f6c939a713da5e7f0a43b9fbd611335ccf73c8c243b03b9fab9f8cdfab552254 2013-08-08 12:00:54 ....A 190464 Virusshare.00077/Virus.Win32.Xpaj.genc-f70cae480c3e2729d99eb7c1226d2c7df5bb62f49ce95cb34da45a5eb980ed5a 2013-08-08 11:15:48 ....A 82432 Virusshare.00077/Virus.Win32.Xpaj.genc-f734d69949f6d6e09277be586a1d5ed9812c796de2ac7b6aad8c7bd1ed90def4 2013-08-09 02:42:34 ....A 658944 Virusshare.00077/Virus.Win32.Xpaj.genc-f741067032f8734b9f8395b19ddf25aed1432483d1125f96cf3ce267182c1bc8 2013-08-08 09:12:22 ....A 302592 Virusshare.00077/Virus.Win32.Xpaj.genc-f843cafa9f06772df765dd703915c92b97f2c2f38979d0d3f0744bf895f8b1e7 2013-08-09 12:22:28 ....A 222720 Virusshare.00077/Virus.Win32.Xpaj.genc-f8891a4937d86cacb14ead56942109d4f21e9ef3abea0c5a6ddd7388a696cd55 2013-08-08 12:17:04 ....A 196608 Virusshare.00077/Virus.Win32.Xpaj.genc-f8a1040ef3fa9223892bc09cf36ec9b47475dd1b878cbc18374c96d3722bf67b 2013-08-08 14:55:14 ....A 142848 Virusshare.00077/Virus.Win32.Xpaj.genc-f939f91d0e1229a9e14b7c411cd88952aa179f7e8d3290e9771088b1a14f0f4c 2013-08-08 12:12:54 ....A 91136 Virusshare.00077/Virus.Win32.Xpaj.genc-f9914ac306beaa0a96827c0febcbb52ea9ce1bd1989e925cd564985ffd834e21 2013-08-08 10:29:32 ....A 386560 Virusshare.00077/Virus.Win32.Xpaj.genc-f9b798e8a648634b51670f0e740644282832ab8e8474423b13b4f257568ee467 2013-08-08 13:19:14 ....A 294912 Virusshare.00077/Virus.Win32.Xpaj.genc-f9d8fc8a63dbb13f5ab3606addbca67e483e2dbe72e731feab9968a1fe8d6041 2013-08-08 10:17:26 ....A 181760 Virusshare.00077/Virus.Win32.Xpaj.genc-faad2c48fa0983949f84f79d4f16fd5b1276f23f2c7edf9aabe855c30f01feca 2013-08-08 12:42:56 ....A 180224 Virusshare.00077/Virus.Win32.Xpaj.genc-fb7e3abc0cd260e9226d086c472062076171f5182ee00fda30dd72c82a24df00 2013-08-08 17:40:28 ....A 397312 Virusshare.00077/Virus.Win32.Xpaj.genc-fc77eb1936bb60ed80c24c93a1a0ce5b9c483dd8a4cbd7153f4e101c1a2fb1c5 2013-08-08 12:11:54 ....A 255488 Virusshare.00077/Virus.Win32.Xpaj.genc-fcaa1d3919b76614b16f01d63f55f1a1433d38668899e4901b3f85301cc3a604 2013-08-08 09:39:16 ....A 93184 Virusshare.00077/Virus.Win32.Xpaj.genc-fd2962cd0cd4c475e52eaea9a0204ce96465dedfcb7fe205555b20f0a6303426 2013-08-08 12:31:24 ....A 95232 Virusshare.00077/Virus.Win32.Xpaj.genc-fd35b5c9054738b34ccd8269df5b48a401029da68b988e19eb6ca56017aaa5cf 2013-08-08 12:40:12 ....A 459776 Virusshare.00077/Virus.Win32.Xpaj.genc-fd39ce505dd7ea500f3960f3037e49b5af21332c5f0bef1d261996fd5b3b5302 2013-08-08 22:54:22 ....A 110592 Virusshare.00077/Virus.Win32.Xpaj.genc-fe0cc2ef68b6a07fba466e48ef2dc5ca8e13d87a7a4808ed57985b3afae7f9bf 2013-08-09 06:46:28 ....A 94208 Virusshare.00077/Virus.Win32.Xpaj.genc-fe19559c05a143185209a31995837aee2dfd030151976c622424bc690fe15439 2013-08-08 14:17:22 ....A 349696 Virusshare.00077/Virus.Win32.Xpaj.genc-fe56a20da2b4bc7f3104cd2b0608160d4bb42d32dc2fca40d45ef3cbe96de0ca 2013-08-08 14:12:44 ....A 200704 Virusshare.00077/Virus.Win32.Xpaj.genc-fe68ad1fd28afd04ec1f5fcb7b02235cc1ce8c597543ad8f7404a2fe03762f4f 2013-08-09 07:43:06 ....A 91648 Virusshare.00077/Virus.Win32.Xpaj.genc-febed5fd2c083a5a4d0714601ce5b5a3f80281b20e0f5af2709581ce8f4b0198 2013-08-08 23:58:18 ....A 129024 Virusshare.00077/Virus.Win32.Xpaj.genc-fed40cf382ce818b4b6793fbacf2a6f69cc561b1aa859a668e4bd56fd4ab81ac 2013-08-08 09:47:00 ....A 172032 Virusshare.00077/Virus.Win32.Xpaj.genc-ff447ddbc59dfd5f333d9effd2d0a10698e926a0585065e09bad176f8696a739 2013-08-07 13:16:20 ....A 218088 Virusshare.00077/Virus.Win32.Yak.a-44f536ee6686707a31ceedcd0fc9fd391f24409ac539f6f03fb175f0a86b18b5 2013-08-06 04:40:06 ....A 163810 Virusshare.00077/Virus.Win32.Yak.a-88daa470e3bb3ea1e18a47de791a492d728f9187f47393579f062b0a0c59afab 2013-08-06 10:31:30 ....A 123362 Virusshare.00077/Virus.Win32.Yak.a-de190163d08ddb43dfe9f374b8db6f2abbffb2eb22b6f5b6cea1083767d4b01b 2013-08-08 12:54:26 ....A 253440 Virusshare.00077/Virus.Win32.Yaz.a-30f9c4e77b77e6480ad426b97a11998d158b3d430d8859e6c6d1144d5b4ce793 2013-08-07 19:43:50 ....A 134144 Virusshare.00077/Virus.Win32.Yaz.a-8ed61ce71d43adacce2289fc3d68fec27b8575e0f928c5654e6ce3334541a60d 2013-08-07 20:51:46 ....A 208896 Virusshare.00077/Virus.Win32.Yaz.a-b47fbc8d149ffd02e9f8b744c461caec75f222b6d54e47cd9342ab5fa081e99f 2013-08-08 14:23:46 ....A 83456 Virusshare.00077/Virus.Win32.ZAccess.c-77d89774786bcf7889e53950b4238e5b9a4ff16c9bcac1ea0fce1230dfdeac9c 2013-08-08 05:23:22 ....A 67072 Virusshare.00077/Virus.Win32.ZAccess.c-9027c2558986f524a9fdceaad6a3f5217bb41996205d98c1c4728afccfaece0f 2013-08-07 22:28:16 ....A 576384 Virusshare.00077/Virus.Win32.ZAccess.c-bfeebe3128e8fbcd1c459eff72d0c8cda08f15394c50ff687a491e8b44d993ce 2013-08-07 07:12:48 ....A 184536 Virusshare.00077/Virus.Win32.ZAccess.c-e1b8867e428d412931958261d56df2274c4205241bf1ecc54dd7a9abaac9fa3d 2013-08-08 12:54:30 ....A 151216 Virusshare.00077/Virus.Win32.ZAccess.e-562c441eebed1a9038ec28800602c6a16965a8be38a9fcc6c62988893d4757ed 2013-08-06 01:04:30 ....A 66048 Virusshare.00077/Virus.Win32.ZAccess.e-b0db72faacf77b5e4788a56937a4876e3515aaef5ef3a46fafc655a4bd2f4205 2013-08-09 07:34:14 ....A 338944 Virusshare.00077/Virus.Win32.ZAccess.g-68d2915d52d842a02fa821eb5cb1836fcaa7bcaa0c2a4211d245474493cfe3ad 2013-08-06 12:40:22 ....A 457856 Virusshare.00077/Virus.Win32.ZAccess.g-856fe154764c25f9a01b0c78179b2bb57c7ead745b54a3fab25368def99378b1 2013-08-07 20:16:34 ....A 78336 Virusshare.00077/Virus.Win32.ZAccess.g-b3a36b3256af0d8882d022d71366a3a5589334b9b28f89b59aa7201acffd1921 2013-08-07 09:15:50 ....A 74752 Virusshare.00077/Virus.Win32.ZAccess.g-bf04093667fab1bcef493a4d6bbcfb870974a756f0804d81d7df424d9076ce9a 2013-08-08 20:01:28 ....A 456320 Virusshare.00077/Virus.Win32.ZAccess.h-8de72f96203ba61701246b1fb2c6176d68e1bc7588aa70a479d83b1da1a93fff 2013-08-08 12:46:36 ....A 74752 Virusshare.00077/Virus.Win32.ZAccess.j-1227b69421918d7ce6dc3217de5cce33b566042f5c1262df514920d0238e0287 2013-08-07 23:17:08 ....A 456320 Virusshare.00077/Virus.Win32.ZAccess.k-03165f16edb51312776cc8d35e74aa11be95b1a94ae2d5aa566e7e61a68fa86c 2013-08-05 19:54:04 ....A 138496 Virusshare.00077/Virus.Win32.ZAccess.k-0e5877e6a211139230867162a2eb6b99d702f5e15ac4d46dc1c2da799edae837 2013-08-06 01:57:56 ....A 456320 Virusshare.00077/Virus.Win32.ZAccess.k-0ed51cbfd32433f28454056ebe43dc7a902e08e87bb79f86735d25a31d421d7e 2013-08-06 04:31:58 ....A 75264 Virusshare.00077/Virus.Win32.ZAccess.k-0eda54fe64be5b182ebb4622202964750ef39d183a77459441bc4d90f7f4b92f 2013-08-06 12:48:12 ....A 138496 Virusshare.00077/Virus.Win32.ZAccess.k-0f4deede4acd9ef358e1f9e00752464d14970f0c9c29a5c286291f6c231433ff 2013-08-07 10:06:02 ....A 108544 Virusshare.00077/Virus.Win32.ZAccess.k-0f997efeeaf6e7da834b33443c4b1fd9760320ad5203489f35353418df2e9458 2013-08-07 10:53:58 ....A 162816 Virusshare.00077/Virus.Win32.ZAccess.k-0fa5f0ecc3cf1f7ecddd5e2d79326dd5c381e4427c9917f44d1e0ad68565337a 2013-08-07 01:32:32 ....A 456320 Virusshare.00077/Virus.Win32.ZAccess.k-0fbde1578c13c6f66f504e5f79fb69e5c8b36612484a0452fbb5ef515847ce59 2013-08-07 02:41:40 ....A 57600 Virusshare.00077/Virus.Win32.ZAccess.k-0fcc4fdb368bef3fe7dead5ea9b015c0f6319438d5f8fcc4d60520839fb0ebb1 2013-08-08 23:37:50 ....A 138496 Virusshare.00077/Virus.Win32.ZAccess.k-121fa32ab02d3babf7c881c087caf124bdaae9cd3813c4734706e51b0da290f8 2013-08-07 08:27:34 ....A 243024 Virusshare.00077/Virus.Win32.ZAccess.k-1265b7cc9552fcf42b1edd459da6a8ae34dde3dacdec1f920be2aa1dcb106dde 2013-08-07 09:39:44 ....A 338944 Virusshare.00077/Virus.Win32.ZAccess.k-1a08cc7c3d57a5837d6305f43465cf0c6d46a1d66db3f948092bfffc79347223 2013-08-08 23:13:52 ....A 456320 Virusshare.00077/Virus.Win32.ZAccess.k-2741b608418957f7cd710b7765d31913f456c9b9255ea82a164c1ee6f334facb 2013-08-09 07:55:30 ....A 162816 Virusshare.00077/Virus.Win32.ZAccess.k-2f389e416d078ea478bdec61f7d4516e63343f0cd9bfc4641f43cf34f047208c 2013-08-09 05:30:22 ....A 75096 Virusshare.00077/Virus.Win32.ZAccess.k-2fe61007885f8b19de0f455f76bfb3c649ea528039cd9c7049e132621f70e1a5 2013-08-08 12:42:52 ....A 83456 Virusshare.00077/Virus.Win32.ZAccess.k-35405e6d44db5e7ab1ab00fff4341c40c6877aafcbb1b82bd2385db7c4b35835 2013-08-06 12:58:36 ....A 66560 Virusshare.00077/Virus.Win32.ZAccess.k-3aa97ba2e38e7eae89f8561f33da162c97f6dffc0c1f359cf45018f3c14ff42d 2013-08-07 10:32:50 ....A 138496 Virusshare.00077/Virus.Win32.ZAccess.k-441abdcf84f69f50d8ea783e1644d0a3a73f01a627c1306ca1438f63ef1c8d59 2013-08-08 19:28:26 ....A 58880 Virusshare.00077/Virus.Win32.ZAccess.k-491cb304cf689078981a0187bdcdbd1d4875cb7650aa581bc869ecb38a6af55d 2013-08-08 21:54:58 ....A 388096 Virusshare.00077/Virus.Win32.ZAccess.k-495c4da255f84e8698fbba6dae7fd53a55d1197d688433af096c9e5c53563c0b 2013-08-09 05:57:08 ....A 75264 Virusshare.00077/Virus.Win32.ZAccess.k-4da49e7d3622437ca37a0692428fb4cea78c6e96f7eb35b86d69bcabe89a13b8 2013-08-08 12:13:50 ....A 74752 Virusshare.00077/Virus.Win32.ZAccess.k-50cc77f9111521cb8da5db5a92ecbed7e77578b9d68cac31130a42e99df50fe2 2013-08-08 14:26:56 ....A 74240 Virusshare.00077/Virus.Win32.ZAccess.k-54640ccba0a8a7db326b5b387856042c5019e257765225c3ee3ca3bf1bcc0d42 2013-08-08 08:48:02 ....A 74752 Virusshare.00077/Virus.Win32.ZAccess.k-603a8743a560c4a3083e1d3b9799211f077052567487d57d1ad92c2784474ef2 2013-08-08 02:08:16 ....A 74240 Virusshare.00077/Virus.Win32.ZAccess.k-630b7e75ce401f7a53027dcc0798f691071e3b7f378b57522f43c934fe85d274 2013-08-09 07:10:10 ....A 74752 Virusshare.00077/Virus.Win32.ZAccess.k-65c25f4bd126836c57783de24d42dce4b24b5781c7fdbbabd254b46c0a7d1aad 2013-08-07 01:15:00 ....A 62976 Virusshare.00077/Virus.Win32.ZAccess.k-6802d6ed4dd482aa38e666f2a6c6a14d65ad2f3946a313922da430abdeddb4f3 2013-08-08 19:30:26 ....A 451456 Virusshare.00077/Virus.Win32.ZAccess.k-6a08a6066daf6ff8f47f0f6afe66db2e62218d9d15f014ff179dc44d60bfbee3 2013-08-08 23:03:42 ....A 75264 Virusshare.00077/Virus.Win32.ZAccess.k-6efe01164431eabb6bc118682a3bb8fe74fd72bf081c126e4b246f8ab9a5f62e 2013-08-08 01:26:44 ....A 75264 Virusshare.00077/Virus.Win32.ZAccess.k-701e7d1ae96bb7de68be70604c09be4cf3f2a92310ed8461be320de209b148f4 2013-08-08 12:14:52 ....A 65920 Virusshare.00077/Virus.Win32.ZAccess.k-72f2dee9d95a09d21c8a461b8d581c4fdaedf35cdf749505491d43cdf329f858 2013-08-08 09:14:12 ....A 456320 Virusshare.00077/Virus.Win32.ZAccess.k-73c393e3932663844050e3b67656dfbc46a4ad1343153f4dd8ded02efa480e8f 2013-08-08 12:57:28 ....A 456320 Virusshare.00077/Virus.Win32.ZAccess.k-78a68cb7f899b39c045438d25dce1f73f69228a3153ca5d6ded967dbadd19cc6 2013-08-09 07:06:20 ....A 75264 Virusshare.00077/Virus.Win32.ZAccess.k-7d05612cd10da60121287950daa9735e87e55efb4464bdadc28e1eb405656da0 2013-08-08 13:59:42 ....A 64896 Virusshare.00077/Virus.Win32.ZAccess.k-7eb71966923b497560504fb5f037bc27d0a1db0c0e8a252401c622ea638ea404 2013-08-07 21:08:58 ....A 273408 Virusshare.00077/Virus.Win32.ZAccess.k-8063afe51b63bbcac36da7cca59238cbb657c22e10013c395cec54cca048bf8e 2013-08-09 06:34:54 ....A 64512 Virusshare.00077/Virus.Win32.ZAccess.k-85ff9af679f8650d22ebb561f75ca37ba0eb6b090205b2680ed6109506e15e1f 2013-08-06 05:33:52 ....A 64128 Virusshare.00077/Virus.Win32.ZAccess.k-893b93ca5d7d151051ebb9bd69b732e72e22d918aa5a2520ff71b403d576847b 2013-08-07 01:50:18 ....A 83456 Virusshare.00077/Virus.Win32.ZAccess.k-92703b0e4c91cf5eeee5aea555e93aaf3b3c20ba53935760da25b53b3a25f6cd 2013-08-07 21:34:18 ....A 162816 Virusshare.00077/Virus.Win32.ZAccess.k-95db1d9957611ced62de71e5880a7980eb1837492e2271274c0577236a5942b2 2013-08-08 08:53:42 ....A 138496 Virusshare.00077/Virus.Win32.ZAccess.k-9d23862c05f799b6210ad439cd1181468ba6ace13806265d213738e343e78913 2013-08-08 00:22:08 ....A 138496 Virusshare.00077/Virus.Win32.ZAccess.k-a4e678d91eaea880c1452fe4513061a8574bbd844f70e91c60f612a53172c38e 2013-08-08 20:01:38 ....A 187904 Virusshare.00077/Virus.Win32.ZAccess.k-a7e9613a231a5a4f4e7c33708aad9f437228357a3ec64fe05cc7b6f8ad7360a4 2013-08-05 21:44:26 ....A 138496 Virusshare.00077/Virus.Win32.ZAccess.k-ae98359c5814d0c23ad38ae2e32c6e5f4c3c63a461d264d89e39c6af4489ccc1 2013-08-08 00:22:34 ....A 273920 Virusshare.00077/Virus.Win32.ZAccess.k-b0c3e5c7f5626e9f2dfae613da9c8bb5b7247814549758c261df30628354fab0 2013-08-08 08:38:46 ....A 74752 Virusshare.00077/Virus.Win32.ZAccess.k-b14d8e58d84b7e5b7cac11621d68a725b98847cca1a71c9bf959f3d90148d7d2 2013-08-09 06:09:50 ....A 78336 Virusshare.00077/Virus.Win32.ZAccess.k-b2149f58aa88123d2c76aea7d7e96928d05de8df2546bd98b31f05224308dbf4 2013-08-09 01:55:04 ....A 387584 Virusshare.00077/Virus.Win32.ZAccess.k-b562e6cb8a9f2da018b026dafd867a71824c28e63683080e417ea547a584dff4 2013-08-08 08:13:42 ....A 138496 Virusshare.00077/Virus.Win32.ZAccess.k-c3372770b6caa736f84698f30ed81284a79b92cb28db37ec0dfde43f430aa399 2013-08-09 11:47:16 ....A 67072 Virusshare.00077/Virus.Win32.ZAccess.k-c5225bdb25b6eb87e265c216e3bd473664d12b30651336c35670bc9624d05065 2013-08-09 11:00:10 ....A 138496 Virusshare.00077/Virus.Win32.ZAccess.k-c631d8ea4316c15a39dd2bec435bb06ddcafa00b7ad1fb2d31649122078058cd 2013-08-09 12:34:12 ....A 273408 Virusshare.00077/Virus.Win32.ZAccess.k-c75de0bb3f7ca88ed2982956147e25594c861d58bd80a64625261b56cee09125 2013-08-07 00:57:28 ....A 455296 Virusshare.00077/Virus.Win32.ZAccess.k-dea4365a5b7c23affc0d994e265ed00ef75aa3ec2d356b8b45f085f648e0ac0c 2013-08-08 16:10:52 ....A 75264 Virusshare.00077/Virus.Win32.ZAccess.k-e188f1c1b6694d4069c3d8375e25b331f169050a4ac1427578d0f193e367b76b 2013-08-09 09:05:48 ....A 83456 Virusshare.00077/Virus.Win32.ZAccess.k-e28ab9dfe6bbf5a2abf05abb3ae9fdb171648544a97cd3859f50884f4ad5dce9 2013-08-07 18:50:46 ....A 138496 Virusshare.00077/Virus.Win32.ZAccess.k-e7768cc6a779b3e15f8bccf5b9ffba425b05d9eb25935d72fa532ca7f911a55e 2013-08-08 20:16:00 ....A 138496 Virusshare.00077/Virus.Win32.ZAccess.k-edd44866240aa0ec4a4c6f62a71da0a8fb78892c87af53b4decf90ab7dbe2fbf 2013-08-08 12:31:26 ....A 138496 Virusshare.00077/Virus.Win32.ZAccess.k-f21c33b461e570f899527995b9895798ae6a7329354621142335daf95ba57d3d 2013-08-09 00:24:30 ....A 66560 Virusshare.00077/Virus.Win32.ZAccess.k-f2568387e0b3f531b78559932168c1ded65c0c6d99e5ced1ff85a739d49bbd32 2013-08-08 13:52:24 ....A 456320 Virusshare.00077/Virus.Win32.ZAccess.k-fa7d6badb55aeefb753cae200e894f95571cda77ead8a397a56ada8eebfe7862 2013-08-06 18:45:08 ....A 106693 Virusshare.00077/Virus.Win32.ZAccess.l-0c29d3a4d98dc406a95b0c25b7d87a5e02585dc7732d8bb05b4cd2899d696f29 2013-08-07 09:29:28 ....A 162816 Virusshare.00077/Virus.Win32.ZAccess.l-6c2e676559126c8660cd9ceac897acdc99566bb7a227b5d0f97c86784ba3d36a 2013-08-05 20:28:58 ....A 42496 Virusshare.00077/Virus.Win32.Zomby.17920-c23f73842e2b9f6359f5f4e836f7f1de91968fb6d3220016d61c5b3556eab9dd 2013-08-05 18:49:24 ....A 76786 Virusshare.00077/Virus.Win9x.Anxiety.1399-e69b6be82beb7b2a2d4cdc04daa30954198a8f622807a59c79dfa43586ab8921 2013-08-05 20:27:28 ....A 17246 Virusshare.00077/Virus.Win9x.Anxiety.1596-cb4503a99fdd8715954801b5566f3d9e9680f0ca55ae53789ad374e8d090dc17 2013-08-05 17:06:42 ....A 18998 Virusshare.00077/Virus.Win9x.Anxiety.1596-fe009ed7cdbee948f848bf89d5acaa2cc269970ed5c2c84295fad50e333c5434 2013-08-05 22:34:08 ....A 84446 Virusshare.00077/Virus.Win9x.Anxiety.1823-c1c07af7ab30b92fd02aa6f9a2d00ec3815d7689a4b56d7d5badee4d79aebd0a 2013-08-05 20:04:26 ....A 103846 Virusshare.00077/Virus.Win9x.Anxiety.1823-cfc80f44a30baa8a5a4cb8bf6f9df47447f3532afb5f156c8765f3197df5dd7d 2013-08-05 18:15:58 ....A 32684 Virusshare.00077/Virus.Win9x.Babylonia.11036-dc4b0d4e6dcb4dc76bf0bdd7dc7497befc28a534fc69b4048360d374952375c6 2013-08-05 16:39:00 ....A 114814 Virusshare.00077/Virus.Win9x.Babylonia.11036-fdfee387590b3f90e003690a4f4351ce5ab2595661171ade93ec455702127cfa 2013-08-05 19:36:22 ....A 91256 Virusshare.00077/Virus.Win9x.Boza.a-e09d94977e3e474d808a8cdb63f19f2ec3504921470a97d19589d447282e3218 2013-08-05 23:35:42 ....A 146944 Virusshare.00077/Virus.Win9x.CIH-dfec491dd8388b17f1d07574f31311cc8222f0e7966859fda29b102b3423a65e 2013-08-05 18:17:16 ....A 49982 Virusshare.00077/Virus.Win9x.CIH.1003.b-cfb8655d7a8cae065d6ad4b5aab48ec0806daa340ad2449484132c886dccb099 2013-08-05 19:28:32 ....A 1777 Virusshare.00077/Virus.Win9x.CIH.1035-e69906884c7645c6f4b76fdaf9e43fc0c76b8a0b851559629cc8f26a1e7bc56e 2013-08-05 20:31:40 ....A 25600 Virusshare.00077/Virus.Win9x.Dupator.1503-dc53ed6ccd960674c4f4b283fa75d179b1253fc6b35b0effc0d30961af93d14a 2013-08-05 20:28:50 ....A 5570 Virusshare.00077/Virus.Win9x.Evil.962.c-efeeb44047f00f3c9e38bb34e0495b7b9807fe537ccc0d68e205fde9941100fe 2013-08-05 18:19:06 ....A 36864 Virusshare.00077/Virus.Win9x.Fiasko.2508-cfbff32886c69b4884c8040de88d798de22d83da78b2ca2a0971d3362c78feec 2013-08-05 17:08:12 ....A 18243 Virusshare.00077/Virus.Win9x.Flee.835-d37a0a2c83d9b973bd465423cd59411c58eff82fcff28f367bac5b7bca787629 2013-08-05 20:29:30 ....A 29896 Virusshare.00077/Virus.Win9x.HPS.5124-efe0ddf7f4194a12b8a5b54f162f0931983d1c19d798bb4d3c9c0a7ced118ef7 2013-08-08 01:31:08 ....A 29381 Virusshare.00077/Virus.Win9x.Horn.2245-85f9df0a6a898cc2700e09de1e537fdcb68c2bdb352570a1052a4b4a9e070617 2013-08-05 17:31:36 ....A 16968 Virusshare.00077/Virus.Win9x.Jacky.1440-d37da0c43984fa1cfc0be4d76a0d558cd5a66954920d9872497ee822f1d69267 2013-08-05 17:10:56 ....A 2297 Virusshare.00077/Virus.Win9x.Javel.512-bcc6a7637a35e2e5bf8723679bff4dd5da9c1c72630e7cab7fe238200e274c4f 2013-08-05 19:31:40 ....A 188416 Virusshare.00077/Virus.Win9x.LoveSong.998-bd97c16bbdf1ddeddb73b91eb10614335db65837bd1a5bc05833156aa774d67d 2013-08-05 17:47:22 ....A 36352 Virusshare.00077/Virus.Win9x.Padania.1335-c22007ef1cd1a037e8e01f870e52e1fb6ecb39d1111dc37bdc0df3701bf68aa0 2013-08-05 17:18:18 ....A 132412 Virusshare.00077/Virus.Win9x.Padania.1335-d3706a1a225c9445804a2f60ebffb3745e0ca12c0200be13c088fabb808ce224 2013-08-05 20:06:06 ....A 365056 Virusshare.00077/Virus.Win9x.Radix.405.a-c233da1dc2ae7a35684c7c6085d2c36bf7003c11aa31f1a9542ae4a27512e222 2013-08-08 02:10:52 ....A 9595 Virusshare.00077/Virus.Win9x.SK-459810c8e5cab279eb754c2017b213d0c8ea1aaad1252049b16888fb3eb6dbf3 2013-08-08 05:17:08 ....A 159744 Virusshare.00077/Virus.Win9x.SK-b4783ca9673092eccf6b740a559294a4a6773190a25ee906440e17f783537db5 2013-08-05 18:11:06 ....A 20480 Virusshare.00077/Virus.Win9x.SK-cb3056911c43b1c6625ca774c1a15795002d31180e879773e5012ce01f94b488 2013-08-05 18:57:00 ....A 4096 Virusshare.00077/Virus.Win9x.SillyWR.152.b-bd9f3193d6b7f8741289bf66e094fb70b807a61e9cbde3566a6851cc26519c7a 2013-08-09 00:14:30 ....A 126976 Virusshare.00077/Virus.Win9x.Twinny.16384.a-6189f00f852ace5e475a4dfd9705ad8783f927e718a8d2d8e9a52b2da35fc52b 2013-08-05 18:32:32 ....A 12288 Virusshare.00077/Virus.Win9x.Twinny.16384.a-eacbe4109c4ed2f8f452f1be619844e9181e583493706186c3bbc498d34f0f99 2013-08-08 02:45:38 ....A 37376 Virusshare.00077/Virus.Win9x.Wratch.1362-2e38f9f6f2875aa4c87f53b5fb85d05ecc56bf1f9a8ac2ab848303453e4a860e 2013-08-05 18:18:24 ....A 60928 Virusshare.00077/Virus.Win9x.Xine.785.a-c220cca517485645a3c0738ef0fdac1bee7c6c606bc0bc1f6a5cc822b115fd85 2013-08-07 08:15:48 ....A 6145 Virusshare.00077/Virus.Win9x.ZMorph.5200-17a1c897e35a20f05a4aa437274291b767062c0eef2e3a253db1cbebb0af46f0 2013-08-08 06:19:54 ....A 86016 Virusshare.00077/Virus.Win9x.ZMorph.5328-886d59b8a5dfbe912ca82b0150f97d93a4c01f8874b3dc934c64b32d4c31a2cc 2013-08-08 02:40:06 ....A 69120 Virusshare.00077/Virus.Win9x.ZMorph.5328-a02e98ac010b1cbfb6c16062982643fe9211a4ab6f916b115f9d1df03b280ba5 2013-08-08 01:34:58 ....A 94208 Virusshare.00077/Virus.Win9x.ZMorph.5328-a3880b0dcb017c9ffd226c9d6ec8261eb9a68d34bbbc179dc0189b8d1a4dc613 2013-08-08 01:03:48 ....A 102400 Virusshare.00077/Worm.BAT.Agent.cc-6ed9fefeb3b59523439f37a9cf0199aa173766ac32d5887d11d6bf157b75b673 2013-08-05 22:43:40 ....A 180736 Virusshare.00077/Worm.BAT.Autorun.hv-09633e509b2aaa60de501974e8fc049b76aa040bf97cc1efcb991e936a21f71b 2013-08-08 12:07:04 ....A 229376 Virusshare.00077/Worm.MSIL.Agent.aet-fa9a0380c806907620c5361492d431221cc7a8a064a30b5746175015482af77c 2013-08-06 04:37:06 ....A 88576 Virusshare.00077/Worm.MSIL.Agent.je-0bbcbe4d2f8da95e2533de2e4d15f1cea4c542fd03eb3073ce3a08e7f8d69e9b 2013-08-07 19:51:46 ....A 989097 Virusshare.00077/Worm.MSIL.Arcdoor.jr-6f92e4c7fcddb1ee9bee3139f7a216455ec19040986804df004d1046b6a1c153 2013-08-08 06:48:54 ....A 842062 Virusshare.00077/Worm.MSIL.Arcdoor.jr-8e6e24be8e5cce6e65dd6d0e87336a44ce05226489dfa0be8a0980aa9cca3263 2013-08-07 12:22:06 ....A 310272 Virusshare.00077/Worm.MSIL.Arcdoor.vlb-44981f2d95212bd1b16ce608369e980b7645732b3c065e8347fb2f7816601c90 2013-08-05 18:18:34 ....A 54355 Virusshare.00077/Worm.Mac.Autostart.b-bd901a3a0479acd165fc3c27d7a9541dc8ec1532ce3fdc3eae617ce02d14283d 2013-08-08 05:26:40 ....A 28636 Virusshare.00077/Worm.SymbOS.Comwar.c-8fe1d68e90fd5295a0f70e0793094550a0851b71ceedea54dbfd86ada8462baa 2013-08-05 20:38:40 ....A 11763 Virusshare.00077/Worm.VBS.Agent.ag-c5e7bae0eced0149500c2243969feedf1c9c186577e5ebe6472aefba7d14dffc 2013-08-08 09:04:12 ....A 103302 Virusshare.00077/Worm.VBS.Agent.bt-e48740f1b6bdb31aab60c8f97e52df7e07593e5f4af4816ac6be69a395257d1c 2013-08-08 12:52:22 ....A 190596 Virusshare.00077/Worm.VBS.Agent.bt-f6854deb37a4795c12edb7887568172a68085dc8a5f6f40d65468eb6781a5d61 2013-08-09 10:35:58 ....A 3339396 Virusshare.00077/Worm.VBS.Autorun.gd-6f5cdddd04e3706f02d954b4c628d0c7c5b133aea89d051a0d30efab687cb613 2013-08-09 05:57:10 ....A 38020 Virusshare.00077/Worm.VBS.Solow.r-512ee6dc1a2ebafb9eab63c0ca1c33ec50d61c869869dbc9cdc9ac0553787d47 2013-08-07 01:51:04 ....A 475513 Virusshare.00077/Worm.Win32.AInfBot.el-405482bfb31732b81d46319a37a859a307d3dda9a85a51a7adf6135afe98adad 2013-08-09 00:55:42 ....A 69632 Virusshare.00077/Worm.Win32.Agent.aaj-ebe0f2b412919a9166728e82a861f99c570b2fa77759e70476387786c02b8ad1 2013-08-06 20:28:14 ....A 75776 Virusshare.00077/Worm.Win32.Agent.abi-0ca2a606d83bd2e2788e2ff110e077ce990f143dad5ebaff7aa088104fc6a9b4 2013-08-06 20:34:42 ....A 160768 Virusshare.00077/Worm.Win32.Agent.adz-35dd5f006cee5cc50d5dba8955a3321182da56e0460403060ba984c6c8a99a04 2013-08-08 16:46:50 ....A 24576 Virusshare.00077/Worm.Win32.Agent.agj-6ec8d416a983175f896897d7c1093d86fe1ac199c98e8397dcf7000752de0de9 2013-08-08 21:49:04 ....A 349699 Virusshare.00077/Worm.Win32.Agent.agj-7f3c68ef14d9299b1bd83401a8371d7b0823070a0714030454438c44e613ce02 2013-08-09 06:43:50 ....A 349699 Virusshare.00077/Worm.Win32.Agent.agj-8f366b2425f016c581c2136f459a799580fc848bbec87e995c99489941518941 2013-08-06 22:23:38 ....A 277022 Virusshare.00077/Worm.Win32.Agent.agu-13e76e4405b299deb0b17a51f5119d1de371fe4edb1d78139bdbee96f8b504c1 2013-08-05 22:02:40 ....A 204800 Virusshare.00077/Worm.Win32.Agent.ahc-32b3b087f56af4bacfa83b5a1242a954da461f8434c05db1cc8d8f66e08eecc8 2013-08-09 05:46:16 ....A 204800 Virusshare.00077/Worm.Win32.Agent.ahc-9e81538293e3c0160d70da2ef72a0f57dae0a5925b9659f70aaa348f9d8501ec 2013-08-08 08:38:16 ....A 299008 Virusshare.00077/Worm.Win32.Agent.amk-2c89095d76b38c9a9a273766d7ea5891ae05875ce573227326d617a08dd69be5 2013-08-08 08:34:46 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-0083313c120ebc4ac79afd4d1a51e1835f4a5c6499e281ca71bf3e05488227e0 2013-08-08 08:53:40 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-040787b9c0608dddcf1a947a5068c1f18f842a03ad6d50b044e22ac25bf4576d 2013-08-08 00:32:06 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-059180e53eec1e4b4623075b0e7d55347079a4e44426fcd2c65163a4c12470bd 2013-08-09 11:08:38 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-080134823724087625ba8c82c94fe22bc667d54990c3c2012cd37590a640c1b8 2013-08-08 01:58:54 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-0844935af5a74b7d3e54943bf76675565dfc0bb58ffce2f6453790ea7fafcd32 2013-08-08 03:07:52 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-0d03aa4be9c96cceef069d6a98651a1415134c0ca07fede2477380d35484de97 2013-08-09 01:40:34 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-17004bc7bb9172f3ad70a0c2d3a3007ff9b6d4432c84d511e617c6c1af0dce8f 2013-08-09 13:06:36 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-1eeb0a447dfff981cee8565ae16587dc550496a8e7a0cd11c3180318055b07a0 2013-08-09 11:47:14 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-2224ec9664173ebc62ae3a9a338e6cdb465893096974da106921905d1261e485 2013-08-08 02:45:40 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-2276a1cfe3334994484f760a220185bf5707c3dbb50ebfc32e86617e720dd854 2013-08-08 06:53:10 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-2616071e6bed5390f527bd427603d71015aa095cfaa3ad86ad0cc1b927195213 2013-08-08 06:59:16 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-2c5d6f4671882384a7ed92ce81b55831cd08091a4b8f40b1bd2defe98726e4ea 2013-08-09 09:21:12 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-2e316d1c76892c0dd584b0683827f10338eedba5071b1be02ea03cd486747618 2013-08-08 15:39:34 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-2f2538ac0e0f010f4654a366182845846a256bd94b08d9941a06e47290486950 2013-08-08 20:01:24 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-3302a7df2da5dade882a477fc8a67f4763feb847799fc6c9e587441b93221545 2013-08-08 12:54:32 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-3613c8e8341d07cbf99f8f8c754c6b65f21188489ddda3b24e9b6b5939de8b07 2013-08-09 05:25:34 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-3798578f30706071fea5d96316468f4bc324a7c557bae9d944137b12fbeacd91 2013-08-09 12:49:56 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-3ac8f381f3c1755b5b6868e054080d25b8b70b88049c8fd245a3b031c049723a 2013-08-09 13:45:10 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-3fd31360d0b5e276b03a1dfa4e480a70c6ca17d02dc671910e0f3f5305e1a6e2 2013-08-08 10:19:18 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-4f7707f8659c8b6f4b339ebcd87e605ab4aa0c6443d5d746a42598c4f782bb16 2013-08-08 12:52:22 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-50621fcddf8cdeded5311ffc9a7936592eb2f828a8b3f5a18f7ec39c2f204fb7 2013-08-08 12:12:12 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-50c8e514b54586ecc1a0b6ffdef37d8951231fdd89c9a071ba78e1948a740b6d 2013-08-09 06:00:34 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-54e1b570403a540fa227df55981dc6a8228be283b03d91c6e54c8b0d82d6b954 2013-08-08 12:01:00 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-5753c8f7ae1107d03e3c056138eb258aac9a559aad1a1955a3dbd8eccb2e161c 2013-08-09 13:45:10 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-59dd51ae37610cb97c45591079b6b9ba0f057405dba75e13e912e2879ef0cd89 2013-08-08 09:07:24 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-600713faae9b7addb0767e75f1a55059a795764efc8ef7d1c51582f2da7fae95 2013-08-09 05:17:52 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-6677d98150bb74125fcc6cb1d06078ae1c28b1512ac899fcf2e8ff1ac020cbe9 2013-08-07 20:01:06 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-68224d95038f2b0fe12634a4f803ff8ce1e5fb5cf875d07aef265077d11c1509 2013-08-08 16:19:32 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-6e063d4f51c79eab64a1d42c035e8d3864aac9ed8ec57ade8b9a99f521fb66c9 2013-08-09 07:54:58 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-7258aff831a5dcb678dc92d162cdc316308815177ec0442fa84d707698831e6f 2013-08-09 09:59:24 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-7370512eff4f7de03536dfecbc55db2d015a8b146b554694295d7d8629b7ae33 2013-08-08 13:42:14 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-737921c2bf70a9e00d8c8543bccfc5085f40d123fb640ec5ed7396fbc111ffa0 2013-08-09 11:23:04 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-743f08b6600ecc0eb621dff0ad1b37032bf322eb99e5330cb5ec1b6f94671eb3 2013-08-08 15:00:08 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-7b889cf248a1a9d938c173b755467e66460f382cbfd2cc2e53a65906d39b1585 2013-08-08 12:40:28 ....A 17227 Virusshare.00077/Worm.Win32.Agent.bti-7f5c8ec98cf6b8fb43558841db9f8e41134e3a47506e29fa48ea1724224fb7d8 2013-08-08 12:54:28 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-7f7a8fb54b2bb5b6dcc42d8449c7768c62569e26b8a9625c5103c8342b36a833 2013-08-09 11:31:54 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-830ecac46e2804883fa1cb4f2513cd08fd6ab673153045e1120a4e81723126ae 2013-08-08 00:37:02 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-84cbf111ee1a1386d20537cd1adecde48fc4205c61c31813834cc0fc275611ee 2013-08-09 07:39:24 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-8975ecf6d277e55d14d0badf61be914d25158513cf42ab068fe5d04ab5b909b8 2013-08-09 11:17:04 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-8a1a3f63827066ea5aee44f735de003996bc33cbc082e99cc22db1fb4f4eeccb 2013-08-08 19:11:26 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-8b68c7bd997a7d89f8ba4f12f21a26c4429dbb846cb4abb062e24e707465101a 2013-08-09 06:08:38 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-90f163de21b4dcf4e94940db9c523b58ec5f897bedf961dd672fe06c51ccc210 2013-08-08 00:21:20 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-91eceff5affd340a4e74910272a0d7d497367bb4b5f32585dbecbcf3db279af7 2013-08-08 05:28:32 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-9d537384582e236cb2b260ae874b4c9209abd829b0e561bda302c64fa46d2fc8 2013-08-08 20:22:36 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-a4cdb886089d3d13ba3b088b96482e23fbe4084cda156130ee1e061b281d75ba 2013-08-08 08:42:10 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-a51d3aea67ccdc20d484c4ad9ef594eeffb1fac4435fe7d7f27c8dd7e4a70e6d 2013-08-08 19:37:24 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-a7012b92c84852743a0529594ab717aafba3dac4cbd42f31f323c26e1525b3e3 2013-08-08 22:44:18 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-ab54f93c42ac21d94626fd4ec7409b1bc369a01db73be5b6b363c18d900bdfc0 2013-08-08 06:27:32 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-abb9e5a5bac2a04c8dba40973f45184e277ee80aa7a1eaee7a0b23737c007f9d 2013-08-09 09:05:48 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-b0621b85159e41689c490d2f2ce8bb5c6de5b2a0123b37a1ca88e6d66fde5167 2013-08-08 09:07:08 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-b0c8be1f8756021b172ec8d152dc5d3a7080ffc97906a22da201fb692ce86e42 2013-08-08 07:42:38 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-b71e2589a83f311479fbb5db4a56a6daa23212cb4efa3d548e1b2d4049767798 2013-08-08 17:08:52 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-b9c2188b08e64073b28830b926307f6958d069948f14ca4df79c6e76c0971cf7 2013-08-08 06:52:46 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-c08759145223ca002267b00aaaf143a11b29f2f0c33514fe5e0fb43de5b486c4 2013-08-08 01:38:16 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-c6494ace8ebcd9c4502838ecea187cf15e5122debfe97b3c6760b9afbb3035dc 2013-08-09 00:33:32 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-c6a0de52164be4625b35994e44b66412b65649d45e2db078c756c481e97561cc 2013-08-09 01:43:40 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-c72c31d57c17ebe054bd2fdc8930620004f6c9d1c8b2ec3476fa15d1c860b981 2013-08-09 07:26:28 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-cae805bb60b1cf68abdbf66d6a923006e796902825dcb697dc428d97e9bb9e7b 2013-08-08 05:28:24 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-ce2e18457726eb0def650ec655de3d6af55e02be6a1bbb901868915e49742687 2013-08-08 00:29:50 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-d1352b9c5b9b9992c06091741bf1d14a15b1b927ce434c98f53afd8bf386d6b2 2013-08-09 07:22:22 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-d4ae9c5adc5aeff3f2aba3552187c81584365ffde9a234d483da2cd7dc266709 2013-08-08 18:59:44 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-d65575646b9c349f20fd804c69b5c5881cc5816d2b0e2e24eb221c59aac284be 2013-08-09 11:49:52 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-d8f130241c4fd9422fe2d1602bd5318fca541d2cfa428d2ca0f307a187ecd814 2013-08-08 01:27:14 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-dab36704bcfe28d5b9c67c91f2d8bdb6a6b411d82ca776a09a3d52f5f0d392b7 2013-08-09 06:06:44 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-e0bb624c7f351bf326b77b6cb02f623dfa22b9c482d29f4854a317f868aa611b 2013-08-08 14:30:14 ....A 20437 Virusshare.00077/Worm.Win32.Agent.bti-e14a433dac71e1f455ff373933d110d7ce3734cef542316c327a1ca37a841a16 2013-08-08 16:46:14 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-e3f6713782a71a62b652fb2ca44789f4e3c7bdec87c91605fe2e49b482b668d9 2013-08-09 05:33:40 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-eb110087556023788008541eb5b6c6b166e8e28e2b39b378741eaa09473d844a 2013-08-08 19:08:44 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-eb6013ef784c3d4f5b48e4cf6df3c8c2bd10f67f908df787276cbbd39fe38550 2013-08-08 09:12:02 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-f0e37d3dc8a3038a2677272d1f14042bf868b64e79992dfc81de4028031dfd86 2013-08-08 23:58:34 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-f4bde6cd9f1f994b14a3dd3887ddf16db8d9ff0874e6fac6106bff0d484c2093 2013-08-08 11:11:00 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-f4f7c51b1b8bc7d14ceddf64ce3c83bc5dbd14309bbc911ef92c0f927c2b954c 2013-08-08 14:26:00 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-f5ff47ec2ef57175bfa6df51b6a8bf7fc8f1be629f25d02831a654502b66db8f 2013-08-08 22:01:00 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-f681a1e3dc6e14eeade88688597898cf9f2d85fc4012c6ab8f995f72c4c68552 2013-08-08 18:57:06 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-f9b6fb4aeecfe4a4f5f8e64d6d8b0bcdebe4a03cb9251e6632f68b7f0ee75063 2013-08-09 08:15:00 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-fc9d14b9cf4a56c775e509e30fee8333f4de4f421853b2aa395109c912f76675 2013-08-09 01:05:22 ....A 55808 Virusshare.00077/Worm.Win32.Agent.bti-fcaf9a3e72191ce0f4d475e0e8c67422d9868950eaf178d2ee09192300aa2f03 2013-08-08 13:17:24 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-fd66ff114c1ee3fae8b4611b22ad7a40fee38411f6db1cfedc0588af8ccdab01 2013-08-09 06:45:44 ....A 16896 Virusshare.00077/Worm.Win32.Agent.bti-feb5e735148489e7d85cf4e5ef2f7f8f2a7a8d10531b198b7860312fe88182d1 2013-08-09 10:47:58 ....A 32256 Virusshare.00077/Worm.Win32.Agent.btv-2cb7a2f3e445b86cdbbbbf1484a281d307a68bc5713cece16f98e72d7c72272b 2013-08-08 05:27:14 ....A 6819 Virusshare.00077/Worm.Win32.Agent.bua-a96919924fdd7673cd9fe5202c97a076cc29a9059ee261381822239b68b100b8 2013-08-08 06:42:22 ....A 6133 Virusshare.00077/Worm.Win32.Agent.bua-dd7ca9b507d28a022239edc82ee638748201dff1df6564a2615aaae15783638c 2013-08-09 06:06:48 ....A 605952 Virusshare.00077/Worm.Win32.Agent.vzx-3422644086d9d40dbaf19294de7afe9804975aef82991788d65a9f829ae84242 2013-08-09 07:13:14 ....A 793913 Virusshare.00077/Worm.Win32.Agent.wdu-b34222678bd2ba7fa33e5098bea8feceb34c6f210f269d5b8ef9c03239d42260 2013-08-08 22:06:30 ....A 286720 Virusshare.00077/Worm.Win32.Agent.y-8f91db806f68cf46cd809a2fae4ed333f8a4c7cd1f85b3ec84fcb5dc2ff09687 2013-08-07 23:17:08 ....A 77954 Virusshare.00077/Worm.Win32.Anilogo.b-070b948e9784ffd2ae052831475d304e4288ca93c0e52cf99c4aa78504997e76 2013-08-05 19:43:32 ....A 1029762 Virusshare.00077/Worm.Win32.Anilogo.b-ead9d020300d4cba56d78b1bdf2d7cbb28a8e0d5cf2156e06d52c5bc644aac8b 2013-08-08 17:21:18 ....A 213002 Virusshare.00077/Worm.Win32.AutoDoor.ah-6947fdea3bff42f83397f9b2ce4ca3bab2596cd1c42d0559ff927f4fa2772c82 2013-08-09 12:41:24 ....A 962560 Virusshare.00077/Worm.Win32.AutoHotKey.a-5d4f6938e4ccf315b45bbc64b45287efe808e4cae2a940279c37e50c640e224d 2013-08-08 08:10:10 ....A 1244881 Virusshare.00077/Worm.Win32.AutoIt.acz-c6bd195aacbe463e5b593a4d2f69787b02a51d92bab9cebd2fcd5fd653bc8d26 2013-08-09 07:21:20 ....A 290816 Virusshare.00077/Worm.Win32.AutoIt.aea-51936e84923a077335604550182663cc982d390e0f797990a5350aefa88fe98f 2013-08-07 22:08:38 ....A 987732 Virusshare.00077/Worm.Win32.AutoIt.aeb-7f8bae07fdda8b4308d07c4975825f60f02592caeffa8145d165506543f31fad 2013-08-08 01:33:46 ....A 478720 Virusshare.00077/Worm.Win32.AutoIt.aei-ca68be59b5deb7f89d4573aae0ad1a0b47758308aed137a4a0266593c9d2c4df 2013-08-08 16:57:28 ....A 673280 Virusshare.00077/Worm.Win32.AutoIt.aei-dcd375430f183c825db27825bc0be974d57f0f36a2038d3d838515deb16b9f66 2013-08-06 01:44:18 ....A 298496 Virusshare.00077/Worm.Win32.AutoIt.agb-e073fb35cab3023cc6bc839c62b2d46120a4a64c3f5052c25259e7b5f8f99722 2013-08-08 01:08:16 ....A 359936 Virusshare.00077/Worm.Win32.AutoIt.agm-dbc9a9a3c6dd36172d2296b42b570d5ac72522f5328e0d8a52f635c13d4d629f 2013-08-09 10:04:12 ....A 325133 Virusshare.00077/Worm.Win32.AutoIt.agm-f7716d6203f5655765dc68cfa833c70e37087fc36c75a0a8211274e9d0520e38 2013-08-08 11:16:10 ....A 252962 Virusshare.00077/Worm.Win32.AutoIt.ai-7ce6b3a791e6fe7393add247578ca892441ec56a873a7b4b9b864544e6061a24 2013-08-08 18:58:02 ....A 252928 Virusshare.00077/Worm.Win32.AutoIt.ai-8f41de3c12f3df31349a4f39d7c24fa188f0514208eff630ca4658fe348768ce 2013-08-09 10:45:38 ....A 1900305 Virusshare.00077/Worm.Win32.AutoIt.bg-8e00d8f69a60a2e0607dd3946ed81b2afb6a0c41c25b3e05a9dd8d00fbbc40da 2013-08-08 17:46:00 ....A 272131 Virusshare.00077/Worm.Win32.AutoIt.dn-8f2a0bb65ba2cc34326501f401efc7e98b0ae19a5dc687421440fd8a4da763f8 2013-08-08 17:10:26 ....A 312320 Virusshare.00077/Worm.Win32.AutoIt.dn-ae22df6c4a29dd7544890620a30147a4919fcc042f7ee91070e7a71850478e7f 2013-08-06 00:24:02 ....A 267776 Virusshare.00077/Worm.Win32.AutoIt.dn-d9dd2a676981d0967e80ef3c06c26aed6a4bddb72afd2569d469944764fac1c5 2013-08-07 00:04:12 ....A 1061528 Virusshare.00077/Worm.Win32.AutoIt.qo-e40384ea2d88cf41aa4db79b2f952c4ba7744e63921554a32289c437847b3918 2013-08-07 22:04:04 ....A 261639 Virusshare.00077/Worm.Win32.AutoIt.r-020e86d1f59e61b2ad6633830cbb5565f7c67d6a8175669e709b80219c71a96f 2013-08-06 09:14:44 ....A 261740 Virusshare.00077/Worm.Win32.AutoIt.r-0f179e22b6bc93e53ea4d5980f009c95e476fcd8192d6c1cdf973d77cf100474 2013-08-07 00:09:34 ....A 261688 Virusshare.00077/Worm.Win32.AutoIt.r-0fa40f0645b912c27f84f9f24048afbbe42aa6ad4ed1fd1d8608940075617255 2013-08-07 01:41:18 ....A 261507 Virusshare.00077/Worm.Win32.AutoIt.r-0fbf05dff308f4c0477880b498ce79001cef4119ffc782467b5970dc8eeb0202 2013-08-09 07:45:30 ....A 261782 Virusshare.00077/Worm.Win32.AutoIt.r-237374efb06dd2c4cedeae3a5cc49795813c826e0b1e5437d4ef7ad8ff877023 2013-08-08 14:15:24 ....A 261555 Virusshare.00077/Worm.Win32.AutoIt.r-340b09a6577e07e5aadfc173afe0be9df722e15881f8083797ce2902043cf2a1 2013-08-08 00:53:40 ....A 261764 Virusshare.00077/Worm.Win32.AutoIt.r-46068eb8a4cf5b233a70ff04671800868eb40b1043b7ef3acc45a15443dbfe6d 2013-08-07 19:21:34 ....A 261699 Virusshare.00077/Worm.Win32.AutoIt.r-4a2b6573ef04b95a07b4cfb1e03ceeb6fb0aa738037424b6a2b33d015782087d 2013-08-08 21:05:12 ....A 261666 Virusshare.00077/Worm.Win32.AutoIt.r-4da3163e2be6a10b0984a4ff069b5d86d286a87395f995622a0d03bf885b9672 2013-08-09 12:42:58 ....A 261618 Virusshare.00077/Worm.Win32.AutoIt.r-5ec95a551375ba6d749d9bbb3d19fbfc65f191c0dfb40c9c58ec4094ffa22e09 2013-08-08 14:05:10 ....A 261540 Virusshare.00077/Worm.Win32.AutoIt.r-7ceb94cc600cc032cbc0b32c07586c36f9de3bd112c4276434047f3deca2c49b 2013-08-09 03:12:40 ....A 261671 Virusshare.00077/Worm.Win32.AutoIt.r-912a3f998d9567b73b4ec0da24dc9d06774eb2227be19592a06cff689d70c018 2013-08-07 09:06:16 ....A 261655 Virusshare.00077/Worm.Win32.AutoIt.r-954e7fd0b84d6282b743d9405115a3d79450812f3590367a34abf4c53c3aad06 2013-08-08 00:58:56 ....A 261652 Virusshare.00077/Worm.Win32.AutoIt.r-99772c65fccd462f940eaf6633ae31a8dbd62a5c50f0684d9681b23f6b20e306 2013-08-08 14:21:56 ....A 261795 Virusshare.00077/Worm.Win32.AutoIt.r-9ff1f9f09aa7e412eec1936d0d256e4d4226b67b82a40fa0a7a78a20bc7788c8 2013-08-09 11:23:58 ....A 261684 Virusshare.00077/Worm.Win32.AutoIt.r-a2e9b59ba2b30a463a26b388757161711314b6cc26eac09c36c65bb8f52841aa 2013-08-07 23:25:54 ....A 261650 Virusshare.00077/Worm.Win32.AutoIt.r-a6d805892a4a6531053856846bb41d4bd9d20af5de6deb28adf58ba2b4ff938b 2013-08-08 19:39:24 ....A 261538 Virusshare.00077/Worm.Win32.AutoIt.r-bb9a7731a49e768f5e6d178b4a7da2e18014fa603b235b81d759df301520aa92 2013-08-08 03:02:46 ....A 261743 Virusshare.00077/Worm.Win32.AutoIt.r-c799a614c2d3d8839df069ce6ac9143c364452af528a658c21df76277e0ad7a8 2013-08-09 06:50:34 ....A 261733 Virusshare.00077/Worm.Win32.AutoIt.r-ce0aa0dcfae097c654152bc327d23d62d72313a71762c439f5016817be803f78 2013-08-07 20:31:18 ....A 261667 Virusshare.00077/Worm.Win32.AutoIt.r-d881f148fd5ae11b28eaa79985be467e47143e40e210bd40e122b24a2937de73 2013-08-07 04:16:52 ....A 261670 Virusshare.00077/Worm.Win32.AutoIt.r-e60e051430e029a8f3de72de7622ff961f27cd770eefcac6e6d72415e9123290 2013-08-09 06:43:44 ....A 261731 Virusshare.00077/Worm.Win32.AutoIt.r-f6c2cb1061e96f7208dfbef68778da482f817a67f8070a47b1670822006c6044 2013-08-08 09:28:12 ....A 261700 Virusshare.00077/Worm.Win32.AutoIt.r-fd508bcef26f6c51a3599a5a6a59892fc7801c7556955c29f8ec8a55c80e216c 2013-08-09 13:36:36 ....A 466724 Virusshare.00077/Worm.Win32.AutoIt.rn-1f25b4b2a2fc60f978340a787de77c9d3b40d485c7f3af5cb4034a0e44859a11 2013-08-06 23:10:56 ....A 355892 Virusshare.00077/Worm.Win32.AutoIt.rn-6757b6746f3d56882be8850207d00bcf774dc625507a1406cd53515962e6c3af 2013-08-08 01:59:22 ....A 816640 Virusshare.00077/Worm.Win32.AutoIt.ru-8e7a42e491b64bedd8e0ac26ca196a454cfc1f9ed0433250d4b39e59d9ff4abe 2013-08-08 01:21:54 ....A 805173 Virusshare.00077/Worm.Win32.AutoIt.rz-8ee402efd0e6a598c61ba8cb4f709fd315c79da022ebf9b20b521e3f0f231fa5 2013-08-07 11:20:40 ....A 647753 Virusshare.00077/Worm.Win32.AutoIt.sp-449d7b9a262e70ba693e84b1149fe7969cf827f3d609a272fffa66ec7a52dff9 2013-08-05 17:07:08 ....A 12153 Virusshare.00077/Worm.Win32.AutoIt.ux-d36af8ed9c13b987a367874db58c53bc24131a3bde63ec50acb682b02fd5c14c 2013-08-06 21:05:56 ....A 941480 Virusshare.00077/Worm.Win32.AutoIt.xl-0f71cf7f690febd61c44d9f2061bebab6280833abb03c4fe7fe4eea18b98b652 2013-08-07 01:43:10 ....A 478310 Virusshare.00077/Worm.Win32.AutoIt.xl-6352a5883d705ed788378c691e779149dcd00af07fbd00e0876975350497c912 2013-08-08 09:01:34 ....A 660902 Virusshare.00077/Worm.Win32.AutoIt.xl-8af06010829c7f806030b8fd0da00817b0a432a8050a8f2003a652d411db2dc2 2013-08-07 01:24:26 ....A 950168 Virusshare.00077/Worm.Win32.AutoIt.xl-8c66af0da1db438ae22f8eb41f0ec204c66fd9f9ccc38eab52904ae47c36bc15 2013-08-09 06:40:50 ....A 879210 Virusshare.00077/Worm.Win32.AutoIt.xl-bac1bebfe59780af68b9a1afce9a140ceedfcf1875d5b9687b758b205efc3c28 2013-08-05 23:55:04 ....A 910980 Virusshare.00077/Worm.Win32.AutoIt.xl-da1e3bcd47bf7a212d51a415a4d55b7165668dfa2c1da2381c75a3b28d0ecd42 2013-08-05 20:14:06 ....A 665922 Virusshare.00077/Worm.Win32.AutoIt.xl-e29c1fb0bc1ba952601a8c866548efe88a8f58e363695a9267ce3bbcd6c4a364 2013-08-07 23:31:40 ....A 675240 Virusshare.00077/Worm.Win32.AutoIt.xl-e7cb9a94cc8b2f87d3484002dd4f4b3a46b3780ad7c91647567a31892129a771 2013-08-07 17:29:40 ....A 961630 Virusshare.00077/Worm.Win32.AutoIt.xl-ec5cc462556fcdd65223e697ec281cf0b40f408e9a137a72fb69e853b5b7b192 2013-08-09 07:16:56 ....A 735621 Virusshare.00077/Worm.Win32.AutoIt.xx-54800b5cb55680ce88aa4e5b14d914371363eafb4205c96b40647df5b1ead93d 2013-08-08 02:45:20 ....A 740523 Virusshare.00077/Worm.Win32.AutoIt.zy-6e94df959fa110dcfc262eba6ba8b69b02fdbc1c3a843a2895c69f0228b1cdaa 2013-08-05 20:31:42 ....A 77824 Virusshare.00077/Worm.Win32.AutoRun.ach-ef452896c10c8ee0f158a7b4a2cca294d3676ef8f050869cd0f5eafcd1bfac60 2013-08-07 00:11:42 ....A 78937 Virusshare.00077/Worm.Win32.AutoRun.aiun-14747286ed2bd0c3fb62b2d5d14ee51ef180be81c69edf058e635a802579202c 2013-08-09 06:32:40 ....A 78176 Virusshare.00077/Worm.Win32.AutoRun.aiun-2af483bb6a8bd40de9bc9cdc2a7e1a27df55de8c4bb8f40704e3ece4de41606a 2013-08-08 16:44:00 ....A 74603 Virusshare.00077/Worm.Win32.AutoRun.aiun-3624b7bdedc63addd5a453e31e40995ec1713ca6f56119605bff551782cf11fb 2013-08-08 00:16:42 ....A 80115 Virusshare.00077/Worm.Win32.AutoRun.aiun-498e26d7b38814c4c3553261f52a330f81859a1c4522aa28717a5a78095e713b 2013-08-08 04:45:34 ....A 72530 Virusshare.00077/Worm.Win32.AutoRun.aiun-4df6eeb32a88d361122b3eb5e454ed47a3a60ea9d86fe2936d2590672bc4bbe4 2013-08-09 09:21:04 ....A 78338 Virusshare.00077/Worm.Win32.AutoRun.aiun-85c79cdb3bb98a86e79f8f9d7546ca54aea25659d1e21327f5e85451328733e0 2013-08-08 20:57:44 ....A 72555 Virusshare.00077/Worm.Win32.AutoRun.aiun-8e5a2ab77433374d8fa1b8053c77055ea2a07b8a928950409d0664456bf369fe 2013-08-08 08:58:22 ....A 79934 Virusshare.00077/Worm.Win32.AutoRun.aiun-94a31c7dea041e8ffd5b436bf4a74322334601d74145eb5c1330650f5a39fec9 2013-08-08 04:47:24 ....A 73042 Virusshare.00077/Worm.Win32.AutoRun.aiun-bc30abc7d95b943d3963d3d8188f07eec5725ac36395e571a327486126cf47bb 2013-08-08 09:56:52 ....A 72685 Virusshare.00077/Worm.Win32.AutoRun.aiun-f0ed8302c901ee83b8832ce148955270e06fb59f7140464c995db3bd7b6f7a79 2013-08-08 23:59:02 ....A 164526 Virusshare.00077/Worm.Win32.AutoRun.apj-8ed967d599c9c0362f57fda53f07873ed05f4e7b3b8f106f0cfe0ececc217159 2013-08-09 06:09:14 ....A 90112 Virusshare.00077/Worm.Win32.AutoRun.aune-6f1f94e7bcb47bd5eac6699194adbd4632e55b91ebe8cfdd77f58872913fb94f 2013-08-06 05:46:40 ....A 282112 Virusshare.00077/Worm.Win32.AutoRun.aywp-5f22b585fa3cba4b20ce858c13861d800cec93e42df8ec4e02e049e53a27ab5d 2013-08-07 21:09:48 ....A 26000 Virusshare.00077/Worm.Win32.AutoRun.bc-6f7886b24505dc7c4bcd83a497441f1fdb395db36c7bf6183722424c64ab0026 2013-08-06 16:13:26 ....A 168448 Virusshare.00077/Worm.Win32.AutoRun.bdq-b81d408bd5def8c8e49fd81beeafef520668b6938a4612f696d5429836df9c96 2013-08-08 00:08:46 ....A 36864 Virusshare.00077/Worm.Win32.AutoRun.bfvu-080bb00f30fc098b413acfd8e41692089bb4814987b51ab7bcc82693ea0946e2 2013-08-07 19:59:46 ....A 36864 Virusshare.00077/Worm.Win32.AutoRun.bhcx-cc625d853410fd88f5d72cc6f7f3fab73587dfd64959bcd3f9827931f32e8197 2013-08-08 08:48:12 ....A 40960 Virusshare.00077/Worm.Win32.AutoRun.biag-6eedab1076d5336abd2f0c556f7931fc677da6def336ac5e6d9e2d0e9d286b36 2013-08-08 17:10:34 ....A 61440 Virusshare.00077/Worm.Win32.AutoRun.bkjj-8f9c3baf973da1bbac6ab4a1e72f91b4ecf6aab80d9644a26671fa59e96e1c22 2013-08-08 19:02:16 ....A 319488 Virusshare.00077/Worm.Win32.AutoRun.bliz-6f3895b8542f5a9c59fae2a0fbd0433f8e0220a3d4e69e5c21deb7030b2da8d1 2013-08-07 02:58:04 ....A 303104 Virusshare.00077/Worm.Win32.AutoRun.blsp-0fc03a78c6a97da6a0082e6c5a711d9327fb0efe352b85302993ab7930f29130 2013-08-07 08:27:54 ....A 303104 Virusshare.00077/Worm.Win32.AutoRun.blsp-8fd7734d494d041eb1bb4e416a0590fff19ddac165767a6fd20627d1ea43c0e1 2013-08-08 14:29:10 ....A 323584 Virusshare.00077/Worm.Win32.AutoRun.blsp-aa06ffbe7b7f78a8103513032ff3065ca556a15e9f34830b05d4ee6b07805357 2013-08-05 20:04:30 ....A 162357 Virusshare.00077/Worm.Win32.AutoRun.br-cfcae81652ef03473447229e77173171c93e0d8c0c832a9f03b2726071e3f71d 2013-08-07 07:39:36 ....A 73728 Virusshare.00077/Worm.Win32.AutoRun.btya-0fef2e81ae2dbcc9be3307f4e4e36d802da2e180f947ba834f496576504feb7f 2013-08-07 18:55:42 ....A 73728 Virusshare.00077/Worm.Win32.AutoRun.btya-6f99cbfafb96dd1646f7de99126b8139693e9c1cfd9ae32a6a879bce7f0296c0 2013-08-08 18:59:32 ....A 169984 Virusshare.00077/Worm.Win32.AutoRun.buei-7fbda74ae326d65b0348339d7f76ca4667d9a6fda71f4b9fdbceeac37d8d151c 2013-08-09 02:51:36 ....A 201472 Virusshare.00077/Worm.Win32.AutoRun.bur-6fc021a38404abfaccd0dde406c6f2ddf00de72d4caff532e9a597789c0c7773 2013-08-07 15:07:42 ....A 261556 Virusshare.00077/Worm.Win32.AutoRun.but-1aefcf5cbb957fbbf14a339221fbd732051a1008821a018e180221025a7fce47 2013-08-08 14:08:10 ....A 261439 Virusshare.00077/Worm.Win32.AutoRun.but-7c62e66f7c7caccbd9f1224c5c69632d59aa4bb5b2942d48139e29dad13572d1 2013-08-06 00:02:20 ....A 261425 Virusshare.00077/Worm.Win32.AutoRun.but-e0260166b6610911806820ee0dd54fcc20a540d6223cdf86f6b8faa2f9da30ad 2013-08-05 18:27:42 ....A 161994 Virusshare.00077/Worm.Win32.AutoRun.cb-e28ff4e2844f22489c811d655727889e90e4f98105bfaca958bd68d1be5534b1 2013-08-09 12:13:30 ....A 88440 Virusshare.00077/Worm.Win32.AutoRun.cd-08e9a068dd808ca29242e78d59ef5461d242c51f4fa99130da8df31828410011 2013-08-09 09:05:46 ....A 682024 Virusshare.00077/Worm.Win32.AutoRun.cdlp-83a13d6d87db96997e054f7cc3da2db7e6eead2fd206735d9bca188f510c9ce6 2013-08-08 04:38:32 ....A 116224 Virusshare.00077/Worm.Win32.AutoRun.cdlp-8e37769d75e5d690cb66e1df8dc0c67bd86abb36044b5ac90f0806ae57a5e42c 2013-08-06 10:47:58 ....A 634368 Virusshare.00077/Worm.Win32.AutoRun.cdzy-de921d6da7f17a4a72c615a383633fcd3627d2f608dd0eb7f51fa6f62d8c1b3e 2013-08-09 02:50:20 ....A 84036 Virusshare.00077/Worm.Win32.AutoRun.ceng-7fd31efefce2f317e194708aed0fa1f7f8729cb53545f4c4bd3074bcb73bc16d 2013-08-07 20:01:04 ....A 83723 Virusshare.00077/Worm.Win32.AutoRun.ceng-8e8a87f5e6ae5d8496339e0d7428d908dd431367d432453f7068d00728acf3a5 2013-08-07 19:59:46 ....A 58912 Virusshare.00077/Worm.Win32.AutoRun.ceng-8f206c43494ba7a97ca7be0a748e42d0136295ff62157c5ab651ed485997707e 2013-08-07 16:30:02 ....A 584244 Virusshare.00077/Worm.Win32.AutoRun.cgfw-1b2ddcfdf0b9ae9cccfccb085bd84be68aa48095c39d4f4e7f06fce681e5095f 2013-08-06 01:51:52 ....A 633856 Virusshare.00077/Worm.Win32.AutoRun.corj-876b90c7eea645957c24c343417f576871750f4815053ea3c34a9b007035d728 2013-08-06 11:07:26 ....A 371722 Virusshare.00077/Worm.Win32.AutoRun.cpmf-de8602acfe3ccfbe81013b353a0efe4d6dd1ec36ffddd05474731e6f1be19ef3 2013-08-08 06:48:52 ....A 109698 Virusshare.00077/Worm.Win32.AutoRun.cqfh-beab929112efafad05903d9655dc00dccd93353ce3aec033bf64be2852309a74 2013-08-06 15:43:44 ....A 55770 Virusshare.00077/Worm.Win32.AutoRun.cquq-e0695eca3f213c350ac15b495c00fa8febfff1653d635b5766b9935a76432b10 2013-08-08 08:10:02 ....A 342928 Virusshare.00077/Worm.Win32.AutoRun.cqzm-a5792e85bdf4b58a3c34f878f5a69799968bce79fd2b0e4fb5bcdbe6f9bec6e5 2013-08-06 11:28:34 ....A 73728 Virusshare.00077/Worm.Win32.AutoRun.cxgt-629cac7e754d1b6ad3a6f39d694870d7c8b3e85c8f613cf30bb6d2fd6c5ed658 2013-08-06 18:26:02 ....A 286720 Virusshare.00077/Worm.Win32.AutoRun.cxgt-b25d4eb6639b78b42089ccc8124dd28b29c9fcfce686300bbf9c5a152bb8ec1a 2013-08-06 10:59:02 ....A 341922 Virusshare.00077/Worm.Win32.AutoRun.cxyu-0f56c9da9ad08d6a5c4d61f4f263fea5760eec019f167cb01def88a2bcfff8a9 2013-08-06 11:01:02 ....A 50176 Virusshare.00077/Worm.Win32.AutoRun.cyib-0f2be939700afe7e4780fd8c3e10f44debe4907b3df3b78d56a631bbf4a2b2fe 2013-08-06 16:13:00 ....A 142848 Virusshare.00077/Worm.Win32.AutoRun.cys-e181db614517009d45b916dde3e84ae54f3545842c18e3c2fe0b567893be0965 2013-08-06 22:03:54 ....A 335872 Virusshare.00077/Worm.Win32.AutoRun.cyvb-b99a99b2adfd1f7f02dc1f620d4ec0dfab18457130b20e2baf0ee0274b1037c5 2013-08-08 04:48:18 ....A 155154 Virusshare.00077/Worm.Win32.AutoRun.czav-6f248fd773c253d6b41b3cfc3db90424f3dc225f63760a4cc732e7a33aab466a 2013-08-07 16:46:10 ....A 135168 Virusshare.00077/Worm.Win32.AutoRun.czye-1b2b4730ab4444c7f0acd686971f181dc8148a1d0aaaeb2d6e559eb8f75e513c 2013-08-06 14:33:32 ....A 135168 Virusshare.00077/Worm.Win32.AutoRun.czye-b6e4961dda5ae4a12d63ee64f563c6c6726b65ebc26df2cff62f76f182c00ea7 2013-08-06 18:25:26 ....A 29696 Virusshare.00077/Worm.Win32.AutoRun.dclp-6547dcc57dafd8b233be393472f4ef1ccd4d6dc43babafdde9307a1161e232a0 2013-08-05 20:35:24 ....A 132096 Virusshare.00077/Worm.Win32.AutoRun.dib-0ac0dccb372d0eee8c0de6a5d2a7237144fa4c61f900bf11c767134b72cab056 2013-08-05 20:31:54 ....A 56832 Virusshare.00077/Worm.Win32.AutoRun.dib-e29d67c41194710fb044c10525ca9a2f84e76f78f42b1434f6444985a98f42b2 2013-08-07 04:16:42 ....A 262144 Virusshare.00077/Worm.Win32.AutoRun.dlbm-1647f23bbac12c663b8ab6ae8d712d33c559d4f46feb2d612838fe9805be42b2 2013-08-05 17:18:20 ....A 53248 Virusshare.00077/Worm.Win32.AutoRun.dqa-d375ca7a385641934741bb5af11cdf4071cc59d4200ac20a93b56e185716327a 2013-08-07 02:08:02 ....A 669185 Virusshare.00077/Worm.Win32.AutoRun.dtbv-0fceebf2be1f91656dbb77f520040fbf0d040929536b023ab2099c73f62e5a5c 2013-08-07 05:08:32 ....A 833024 Virusshare.00077/Worm.Win32.AutoRun.dtbv-0fd01a9a52d6fe7cb79e1d2f17a0d38cd03cf3ff90ae93f2acb448ca0fc564cb 2013-08-08 11:40:16 ....A 94162 Virusshare.00077/Worm.Win32.AutoRun.dtbv-13f750e9cf93de3924cf45dd8ac6c5d6949e01e866b291b002bc5ecddf55cafa 2013-08-06 15:49:36 ....A 1201825 Virusshare.00077/Worm.Win32.AutoRun.dtbv-644d66f2b01595d0945fc8ce8e0bb89c2aa4937052b52c7bc1e41734633f1818 2013-08-07 19:51:58 ....A 3941888 Virusshare.00077/Worm.Win32.AutoRun.dtbv-6f95cd6f52f1ee1ac584cca1775b924c331ba2f27db3410b015046f3158465a6 2013-08-09 01:44:28 ....A 685568 Virusshare.00077/Worm.Win32.AutoRun.dtbv-8dedbb42e9983de48f5092ed4c24a07b6e5d0df1625b38fb9e1db2dc0c99f34a 2013-08-07 19:51:54 ....A 1165442 Virusshare.00077/Worm.Win32.AutoRun.dtbv-8f11a1d0da747fd0a7047a0cfa667e9e56897b0ae3a3fe2ca46760fb189a7a74 2013-08-08 21:06:30 ....A 617343 Virusshare.00077/Worm.Win32.AutoRun.dtbv-98d4509aee17a62e359dfc0125897c0653fcd0a9cac5bd13ee6fc125ec33e5ea 2013-08-09 01:07:02 ....A 1430016 Virusshare.00077/Worm.Win32.AutoRun.dtbv-c3f6d9cd630292387f2c460e248be954ba46e41c05630f6d29dc3e19a9840b38 2013-08-07 09:03:40 ....A 880640 Virusshare.00077/Worm.Win32.AutoRun.dtbv-e83ca29587b79a7423039cdf0c3bccacb44d6cc2c629c574a821f6c967bc93e7 2013-08-07 18:17:46 ....A 790598 Virusshare.00077/Worm.Win32.AutoRun.duml-ec8c5b9a50534a035f73ef58e3350e0bdf2a70046509ffc742fb2d3e98d91e9a 2013-08-09 08:22:20 ....A 147456 Virusshare.00077/Worm.Win32.AutoRun.dwzw-356671af2b6ea6cb9bcab1de3a5b8ea081a5e8d5447c06bb188cde87b3b5c0d5 2013-08-07 00:07:06 ....A 100687 Virusshare.00077/Worm.Win32.AutoRun.dyca-0fa202266bd14f95da34d50a19036ef07575c48690c2c7a0277a556841a98f7d 2013-08-08 21:02:14 ....A 76295 Virusshare.00077/Worm.Win32.AutoRun.ebnn-ac2331cb44c20dfc5f04e66e120e7dba53bb5f1ebb58bfe741395377e2161413 2013-08-07 09:29:42 ....A 92054 Virusshare.00077/Worm.Win32.AutoRun.ecot-436f866664a047a715055e34e6658294e9492cde84abebb7865db0e67de86d27 2013-08-06 10:43:50 ....A 1518414 Virusshare.00077/Worm.Win32.AutoRun.ecot-8b2ffe75a0f561bea7b495998d2537109b4b787bd903833714e236d9c5a433d3 2013-08-06 12:36:30 ....A 834872 Virusshare.00077/Worm.Win32.AutoRun.ecot-df91b76e2a4258b3b68ba7fb1a7fda77dd0ba221e30ba121f40a1beb2a3c0071 2013-08-06 20:29:44 ....A 132096 Virusshare.00077/Worm.Win32.AutoRun.edq-88f2144654120dc0d022ed4a5573607c053d50c8be01bda3f7f73c7ca0b05ab4 2013-08-09 02:19:22 ....A 56320 Virusshare.00077/Worm.Win32.AutoRun.edr-6eeab629a05dbc157a7ba4d07d24d11682c842585882307edb30601a48fb84d7 2013-08-06 01:53:28 ....A 174080 Virusshare.00077/Worm.Win32.AutoRun.edrh-0b3957b893aca8b5dd3cc4e0b3cad21c395b85edafc636907b2e87e759c881e1 2013-08-06 11:02:10 ....A 57002 Virusshare.00077/Worm.Win32.AutoRun.edrh-0f3e63c14006a315252c734d20636f32d884479e3de78b3514f4fa119817b581 2013-08-06 16:50:20 ....A 110080 Virusshare.00077/Worm.Win32.AutoRun.edrh-11d6467ede671d7f85e52904b79f7e5f64bb6fb03afce2a3a57437594ddf1600 2013-08-07 01:49:30 ....A 114176 Virusshare.00077/Worm.Win32.AutoRun.edrh-1573f1e0f457cfa34db1e8ec921b9edba4b3bcbd84d3da46a940691014c88895 2013-08-07 17:31:12 ....A 174592 Virusshare.00077/Worm.Win32.AutoRun.edrh-1bc5e6ddacc3e992cf432d8bac6a8c4ce2eefb0e63d3939bf17ef7fbb2c087b4 2013-08-05 23:07:30 ....A 59392 Virusshare.00077/Worm.Win32.AutoRun.edrh-335c4c7bcecdeaa721d61798d4dc05571967e0865bba8c117ed3e6a4c09f1649 2013-08-06 01:11:06 ....A 59392 Virusshare.00077/Worm.Win32.AutoRun.edrh-3466d0cb2ff6f6ee2360c2676e044e73610b0fecd5b5c66ea797d0f5b8912fcf 2013-08-06 05:49:16 ....A 215040 Virusshare.00077/Worm.Win32.AutoRun.edrh-36226b92fa80ca2f3367a506ac18d103098d79f0396d179c1054b7293614004d 2013-08-06 10:40:24 ....A 108544 Virusshare.00077/Worm.Win32.AutoRun.edrh-3888593d5c30d1e536d43e0d30df2bbd306bf73a51303a7a56f4f8c87e24c942 2013-08-06 19:25:44 ....A 78336 Virusshare.00077/Worm.Win32.AutoRun.edrh-3ce2fbdebff36021de5369fbb7ad0a3c1a3ec66256aea5ed8b2c1d5f830038d0 2013-08-06 21:06:48 ....A 79872 Virusshare.00077/Worm.Win32.AutoRun.edrh-3da1727218d67e0070837cb9e58bdc882f57f74daad6b4d4c690ed0142a5554e 2013-08-07 01:49:00 ....A 133632 Virusshare.00077/Worm.Win32.AutoRun.edrh-4046fbd5d51907769f8b7eb61e502f3773b30fff3a4fd6e9a573e9f463df2e03 2013-08-07 07:41:04 ....A 174080 Virusshare.00077/Worm.Win32.AutoRun.edrh-420295085070a23fc513ecbc797b2d23f79608c423fe01237ab7d33cd7f37ced 2013-08-07 10:40:06 ....A 134144 Virusshare.00077/Worm.Win32.AutoRun.edrh-442c882d3eec130e401289259eb9ca15ee1d42a5e382bd547d131cfaeea8ce36 2013-08-07 13:58:18 ....A 83968 Virusshare.00077/Worm.Win32.AutoRun.edrh-44f9a11a8ce8d35eb7b7e266028e155f6b96916870a571988c1b672dc33d0c23 2013-08-06 10:53:02 ....A 219136 Virusshare.00077/Worm.Win32.AutoRun.edrh-61991a99c864beb0fede9d3dd7c2d85660b40f296660dac901563c2660dfecc2 2013-08-07 23:19:38 ....A 182272 Virusshare.00077/Worm.Win32.AutoRun.edrh-678edd9f863e9bebf6bedb604f53784e4cb2ebbc34762c5573aec0f96a7a2d55 2013-08-08 14:57:58 ....A 59392 Virusshare.00077/Worm.Win32.AutoRun.edrh-8f2a1bb566c74a6f1687ecbe413fcac4da8bd418280cf22016227bb43c20a4c7 2013-08-09 12:28:50 ....A 174080 Virusshare.00077/Worm.Win32.AutoRun.edrh-8fe4d08dbc92b6b62f3c9cf1243f1cdfd2f79644eff8e877e678c60c7b9b1fcf 2013-08-06 12:54:20 ....A 59392 Virusshare.00077/Worm.Win32.AutoRun.edrh-b62f893856900ca8c46b262774262bb2c61f3d5efe337cd0db597820e38e70ab 2013-08-06 19:58:48 ....A 227328 Virusshare.00077/Worm.Win32.AutoRun.edrh-b902e623f8d07322522a041f8c83ba9edd058974a70048ee44bd7c972e8eb487 2013-08-07 13:26:06 ....A 163840 Virusshare.00077/Worm.Win32.AutoRun.edrh-c0f906597e901c0b00339363d694aa54aa808b640f8a89cd8bcbc92f96b05e2e 2013-08-07 14:56:12 ....A 276992 Virusshare.00077/Worm.Win32.AutoRun.edrh-c1a6d893d10d3074c799ecfe678ec85686960bfa79f162c21390db19219bd5b7 2013-08-06 06:28:20 ....A 80384 Virusshare.00077/Worm.Win32.AutoRun.edrh-dca55494cec34c5661115418c4df50fcd4771f54d730166ccf72d094ad903080 2013-08-06 07:19:58 ....A 79872 Virusshare.00077/Worm.Win32.AutoRun.edrh-dcd048bc4ba649fd03c7c05d4df7a543e488d526e8ac1f1272c4cda43216d63a 2013-08-06 22:14:10 ....A 235520 Virusshare.00077/Worm.Win32.AutoRun.edrh-e30d59ff158740991cd3526fea4c25b85325c9c2e117422062c22ac204933f68 2013-08-07 13:59:00 ....A 234496 Virusshare.00077/Worm.Win32.AutoRun.edrh-ea382a338d4ef3e17a3476d452800c8a3bbda8c499c5c27cd19e7d2bb65f9cc4 2013-08-05 23:12:12 ....A 221184 Virusshare.00077/Worm.Win32.AutoRun.effv-09e9b5f3c0fe812b0dce434c423b37f58e798df82848d799b1c9dcb995bd6fd8 2013-08-07 09:10:26 ....A 151552 Virusshare.00077/Worm.Win32.AutoRun.effv-43119b6a10b67459c2035801f2a9f33b1f689c27c2f68e6acb12468e87485ff6 2013-08-05 21:53:46 ....A 270336 Virusshare.00077/Worm.Win32.AutoRun.effv-5b0d264ce16e96073180fe90db2c87dc81e3be1f0af57b8093c9bf1c56df9da5 2013-08-06 10:57:10 ....A 180224 Virusshare.00077/Worm.Win32.AutoRun.effv-61df0d8e232141d2f0c1ef63dd92a3f231cf855ae680d0ffbd735c87a0202526 2013-08-07 09:12:14 ....A 122880 Virusshare.00077/Worm.Win32.AutoRun.effv-6b7334e0003aafe69093865d27c0725b41e9047cfec9a968837badae841d2aaf 2013-08-06 06:09:04 ....A 245760 Virusshare.00077/Worm.Win32.AutoRun.effv-89012de2af038f2b58c8ff638b49c9db64ccdae86e1302a2c108c7ffd9da3498 2013-08-07 00:02:26 ....A 278528 Virusshare.00077/Worm.Win32.AutoRun.effv-8ac34f87661a1d9e06b39d9fce88ab20d3bbfa04b4db1248502487ebeace1d3d 2013-08-06 22:19:14 ....A 221184 Virusshare.00077/Worm.Win32.AutoRun.effv-b321488f2a088429dc7fb1ceea70cf4a7ec6d1a7eb647c6a19c0f5ef92b4b71a 2013-08-05 21:43:38 ....A 278528 Virusshare.00077/Worm.Win32.AutoRun.effv-d7d5b40c6d00389b5c01c32eca051d36de4462c2917ba87e6314d7ec91700e74 2013-08-06 18:06:02 ....A 172032 Virusshare.00077/Worm.Win32.AutoRun.egro-3c6022ced3e71346cafee0c067cc59c84842bb602f7c0257ca12d48a8b769c67 2013-08-07 04:20:22 ....A 122880 Virusshare.00077/Worm.Win32.AutoRun.egro-e60779d6015b25048cd0f666adcbc74ea76d171128fb0bf7e57da1e24e467603 2013-08-07 18:17:44 ....A 271872 Virusshare.00077/Worm.Win32.AutoRun.egro-ec958669d00df867355f81ee31b8ccc6259475b5a154df113c42aa88ba912fc8 2013-08-07 06:04:42 ....A 122880 Virusshare.00077/Worm.Win32.AutoRun.eigg-e6fcb49d9114f5dc0443139c6ac4865841aaa97f24f510108f8398259cae15a8 2013-08-08 23:35:54 ....A 197414 Virusshare.00077/Worm.Win32.AutoRun.eipt-8dfd2ca7560b1677a14a032565ca79fb23dddd602c1a97dee779a6428e9de9ce 2013-08-08 09:05:18 ....A 90120 Virusshare.00077/Worm.Win32.AutoRun.eipt-8ee81e04bc1f4c214be3b0bc17e0553580ee733041be1d0166168d4c17fea99e 2013-08-08 20:49:36 ....A 40960 Virusshare.00077/Worm.Win32.AutoRun.eqo-8fdf128ec2be5f9d22fa7428661f86d104f565a0c3092cc89f5d691df31d3c8c 2013-08-09 10:30:52 ....A 92672 Virusshare.00077/Worm.Win32.AutoRun.etto-6ed677fe0d4bb17e8dde7781cfd078a4715f434e308bcd77f2d74cb5330cc1c3 2013-08-05 23:07:30 ....A 49964 Virusshare.00077/Worm.Win32.AutoRun.etvs-df8d05d2a566b0ff61e1376a9af12a18c8cf1c1ae136450d11747b5bff8d6e8f 2013-08-08 02:45:26 ....A 139776 Virusshare.00077/Worm.Win32.AutoRun.euiq-8f32f5b5bac9710c26655c7e3d9d6479f48a49c3919454b6725882b66e1b51b2 2013-08-08 02:09:04 ....A 134656 Virusshare.00077/Worm.Win32.AutoRun.ewxb-7ffea7e8f0e7448bf68611f0d2f48d124cc759093b440f67d6663440659686fa 2013-08-06 11:27:30 ....A 301568 Virusshare.00077/Worm.Win32.AutoRun.eywe-df2293fdda6362052ac19a655397f640a0b867dba3361221653d7846bd2b30fe 2013-08-07 21:59:30 ....A 182272 Virusshare.00077/Worm.Win32.AutoRun.fcyi-0b5ecbd31823a84987e432d933dcaa3c0aff7b8e7aae7c43a4d9153ecfccf128 2013-08-09 02:51:02 ....A 134656 Virusshare.00077/Worm.Win32.AutoRun.fcyi-31c966ce5fd27d91d5d0d64912ed7fcb1c3545b70ddb10220532d235b4f9496e 2013-08-08 14:26:44 ....A 108544 Virusshare.00077/Worm.Win32.AutoRun.fcyi-f7fb1bf99760dabd238d81d1ae0412a596853b9ff0f1a966c6049793dfc58c43 2013-08-07 19:52:18 ....A 32768 Virusshare.00077/Worm.Win32.AutoRun.fid-63787217b1c9b94282db8386b4be72ef58a663de49a51a7cf753e194d1aa9739 2013-08-07 01:48:54 ....A 357888 Virusshare.00077/Worm.Win32.AutoRun.fnak-e55aa4a423fbb95d955f3ad32bd3fb5601578ecbaadec75d75ca95092a71b6a3 2013-08-08 13:24:32 ....A 901632 Virusshare.00077/Worm.Win32.AutoRun.fnc-f691ee6b9669380a2d4ed4606d06d707d58fee68357d7c2fc3cb42497c7637af 2013-08-06 21:07:14 ....A 73914 Virusshare.00077/Worm.Win32.AutoRun.fnyb-0f76a0b12fe03ba5b5ab0507f3d1b77651318aa586b890fe10d508447bea4171 2013-08-06 07:27:20 ....A 223392 Virusshare.00077/Worm.Win32.AutoRun.foeo-0d6356d54e73af7287c624fc7959e201de71837d67711ed9d7b766259a5c1e64 2013-08-06 13:30:42 ....A 229376 Virusshare.00077/Worm.Win32.AutoRun.foeo-33babc6e9fa6e62b7fdfb959f68df6714376fca1208a379cdc09194db20e66e2 2013-08-08 22:56:24 ....A 11264 Virusshare.00077/Worm.Win32.AutoRun.fqqi-ab105f29d8a13fffc2045f48fab6dacf63846e526c5e21c1f2e26afc19a14637 2013-08-07 22:18:46 ....A 123884 Virusshare.00077/Worm.Win32.AutoRun.fqqi-bdad10d2a3e21f7eb75678a5a35eb909596ed9a89fc53f7d1d63afa1c1ab584a 2013-08-08 01:30:34 ....A 253952 Virusshare.00077/Worm.Win32.AutoRun.ftc-c14bc8895aa2d3816aee78636ec6ddd002ef5d3155385ea4d330be0ef0837823 2013-08-08 09:10:14 ....A 183296 Virusshare.00077/Worm.Win32.AutoRun.fzc-113783cda2ca6a5be6831bd21020be5070adf951c986b27634090486542ede1a 2013-08-08 14:04:36 ....A 103957 Virusshare.00077/Worm.Win32.AutoRun.gav-108bcbfee206041659f41d41aa6f4383fcca6fc645f519ab60005e250359042e 2013-08-08 15:46:00 ....A 69632 Virusshare.00077/Worm.Win32.AutoRun.gcmy-e7cac799fd235d41385ac252630db22d77251eb9e4cbcc4c77e24a50de0395a3 2013-08-09 05:45:44 ....A 227840 Virusshare.00077/Worm.Win32.AutoRun.gcpe-47d6fcca109f1a6ff8f8c49268be6a2f07f975bc644c2ed1fd5f51d42892f3eb 2013-08-07 19:53:16 ....A 45568 Virusshare.00077/Worm.Win32.AutoRun.ggi-8f11284998fc049ea65247a11d7c035fe2f9edfc032f06a741bc2d95d6ecaab7 2013-08-08 16:43:28 ....A 45568 Virusshare.00077/Worm.Win32.AutoRun.ggi-c61154dfb17a1681a832d6852521e7fa6c7ff0ed050ea551283bc275a0fe8900 2013-08-07 15:54:56 ....A 15360 Virusshare.00077/Worm.Win32.AutoRun.gmf-15b39b06a7857f3cdfa531eb9c9a52cc1aa23cbab90b17722982583b3ba36a83 2013-08-05 20:00:46 ....A 124283 Virusshare.00077/Worm.Win32.AutoRun.gmf-eadf9928315b34a12ebd44ffd1388a5d7251137bc5e7c78aeedcbc08ee095d9c 2013-08-07 04:22:48 ....A 98304 Virusshare.00077/Worm.Win32.AutoRun.gmk-e14ee11d705ccae8051708b2327b7b65a4083a4abcfd2261ef39c071873102ad 2013-08-07 18:44:34 ....A 344576 Virusshare.00077/Worm.Win32.AutoRun.gpco-8edadeec490a80f4cc39f04baed3c67db3ac8938501899d7d4fdda8adad7d615 2013-08-08 19:53:56 ....A 54784 Virusshare.00077/Worm.Win32.AutoRun.gpog-8f29c7f24e99bd9c9114c99c32795bab6b16bfc72d5a3768516791dc0967a3d7 2013-08-08 09:07:08 ....A 27711 Virusshare.00077/Worm.Win32.AutoRun.gs-8f253621a6abbb5bff54ca14076e5167647684be1d4a8aa7fca59a95b86d8326 2013-08-05 19:36:14 ....A 33280 Virusshare.00077/Worm.Win32.AutoRun.gsdx-eadde592190ad7116517bdde0e74ce32dd92882fb0db21d31777f829cb98e52c 2013-08-08 05:43:44 ....A 72061 Virusshare.00077/Worm.Win32.AutoRun.gsft-8ff680b5fc3c5d50c11a6ab5994f3f9bf6e8d44328e7d3656dcfafbdfe8cef34 2013-08-07 09:00:00 ....A 45056 Virusshare.00077/Worm.Win32.AutoRun.gtkz-17c64286d34b31c4deaece40e78e1f5c3f9ce88587ab304c575b8a2de03b9a0a 2013-08-08 16:51:42 ....A 177478 Virusshare.00077/Worm.Win32.AutoRun.gtrf-6c4ab37a3cb66ded81d08ee24b2df49d2bf3f7ba98b3b7b7e551b0660934a948 2013-08-06 16:15:18 ....A 163840 Virusshare.00077/Worm.Win32.AutoRun.gtrk-64c961eba3ccbe39a3226fb643f5d42f5f254ec37500b0261fb8395b4cf89f2d 2013-08-06 07:55:46 ....A 274432 Virusshare.00077/Worm.Win32.AutoRun.gtrp-37cfe3a1999696a1d64f4c106c39b8d9341debcb86309f8129536c78921463b8 2013-08-06 10:46:42 ....A 265216 Virusshare.00077/Worm.Win32.AutoRun.gtru-b4b0319c6914c7b5c1a9953e27b1b7baa471cabcc78de5a4908cf45ec05a2793 2013-08-08 17:01:04 ....A 151552 Virusshare.00077/Worm.Win32.AutoRun.gtsc-7f247b1f6713e3bd00ae9022657494183132302783ad3fed5ff2642056134026 2013-08-06 05:22:02 ....A 264704 Virusshare.00077/Worm.Win32.AutoRun.gvfo-364512038f567abb816b6eab82cdb183d829113b65ee4842f5d03dfb1ffa63ec 2013-08-08 12:57:08 ....A 214920 Virusshare.00077/Worm.Win32.AutoRun.gvy-f210b366c1e68740e54b7bf073e799ce654982b4ff005361be694fb34366f131 2013-08-05 20:28:58 ....A 52736 Virusshare.00077/Worm.Win32.AutoRun.gzo-dc59aaec797e33251fb5cedc6cdb493fc3fdb295f8de91aa3184ce1f1e03d5bb 2013-08-09 01:49:54 ....A 1157161 Virusshare.00077/Worm.Win32.AutoRun.gzvq-8e32bfb7c9a70854be78305dbcc83ee0bb9f0ae5cee8c9191ddc92dc50cbc554 2013-08-09 02:06:30 ....A 172576 Virusshare.00077/Worm.Win32.AutoRun.gzyu-7f5357d3e3dbd2b796d8ededd66b272387a83786d91fa9023cdec71eb3db1256 2013-08-05 23:00:46 ....A 101989 Virusshare.00077/Worm.Win32.AutoRun.gzyv-0ea2026c68b09080c977fdf77ee697c784a88f71d9f4af1915994d9f4e20a57c 2013-08-08 19:50:20 ....A 379392 Virusshare.00077/Worm.Win32.AutoRun.gzz-7f246e563f8d6708648676984f458ee70a4b09f1ad03b36888e3445c3fe9d9d0 2013-08-09 02:58:22 ....A 317440 Virusshare.00077/Worm.Win32.AutoRun.gzz-8ebfbe310bac27b7ca2bf555160384774f2789a5e5ebcb125101f9d7fb5c6d00 2013-08-05 23:27:34 ....A 54784 Virusshare.00077/Worm.Win32.AutoRun.hadx-8630c1b38d01dcc34044e7a61ac7aa96ea30fbf0c494f08c74f892ee14fd798a 2013-08-07 13:09:04 ....A 65536 Virusshare.00077/Worm.Win32.AutoRun.hadx-e9fce3aa29573ca6ea3b376d17c564fdc72e1203104dae12a842e3dbc7312f13 2013-08-09 01:56:46 ....A 310784 Virusshare.00077/Worm.Win32.AutoRun.hafh-6fe5953332d35981e55714f21d6f6202985cb0fbe8a537b0fa0254581a65c581 2013-08-08 15:39:56 ....A 32407 Virusshare.00077/Worm.Win32.AutoRun.hafv-7f9f673ab1decd6fad00d630f6c0d34b88a32821d324ef0bec6e58f22bfcb8e7 2013-08-09 04:40:12 ....A 241152 Virusshare.00077/Worm.Win32.AutoRun.hagi-8fc1a5f47b766b32c1de1c33b52c182d8b6d29d82d0d12494bcf06ba4e78f392 2013-08-08 20:01:36 ....A 161792 Virusshare.00077/Worm.Win32.AutoRun.haha-d70007505171827130a443f2470ebdb09e585505eb9baa912f8d9c1399aac383 2013-08-07 17:40:56 ....A 684544 Virusshare.00077/Worm.Win32.AutoRun.hajn-694c3c209783c6b1139cca9cf1256295feb6ce9dec64294b30f550f03583cbfe 2013-08-09 09:53:18 ....A 684544 Virusshare.00077/Worm.Win32.AutoRun.hajn-8f99fc5a8f92b440a3582bf8bb8e44e10360817360cb75e3a8bd551e65962538 2013-08-06 11:10:16 ....A 98816 Virusshare.00077/Worm.Win32.AutoRun.hakj-08219fdbcfb07afa1ed20f173fb46ad6c480109e4fd256d47739e032c16917d2 2013-08-05 21:43:30 ....A 89088 Virusshare.00077/Worm.Win32.AutoRun.hakj-0896b778c8c9f44382a3b4573c940fff0d75d38ab63f7db0b406a9e6b6470d20 2013-08-08 16:44:08 ....A 19456 Virusshare.00077/Worm.Win32.AutoRun.hakj-0d5bf87f91baf1d3e76d90bc1e7449bea87c4821f02ef080bb60f01de6d56c23 2013-08-07 07:40:36 ....A 47104 Virusshare.00077/Worm.Win32.AutoRun.hakj-be361d3a551b14bccd668ff1c927fb96ebe5dd6db4135439f01f8b5ab5478e6b 2013-08-06 10:50:26 ....A 75776 Virusshare.00077/Worm.Win32.AutoRun.hanh-61c2faa6a354b775edb06a81fb586e1ab5552ec301ceb8eeccd264b62d2ab725 2013-08-08 09:14:48 ....A 75776 Virusshare.00077/Worm.Win32.AutoRun.hanh-f4aef7b6666feb758204de8f5829694e0e65c7ff5badc90487fc57a35a7163dd 2013-08-08 12:51:54 ....A 350720 Virusshare.00077/Worm.Win32.AutoRun.hanh-f910123872fd2e5308bc81fd0be47348ea5ccb3420ac5fe2392a56e2a96dd409 2013-08-06 22:19:16 ....A 72984 Virusshare.00077/Worm.Win32.AutoRun.hauc-89b397452e94c7be569ce45efa8e07159351225491475989c2954b3ee2de2883 2013-08-06 02:02:10 ....A 73585 Virusshare.00077/Worm.Win32.AutoRun.hauc-b1b7b053af82fb7dbe9cbbed0e2d78f548d011a79dae08e8128213f8400d36b9 2013-08-05 22:49:42 ....A 73349 Virusshare.00077/Worm.Win32.AutoRun.hauc-df4c9ab4a87f3a8e15de68b66cedccd3e8c1621d06bfe556c630e66fd065ff47 2013-08-07 04:04:04 ....A 81079 Virusshare.00077/Worm.Win32.AutoRun.hauc-e0b287dde24b397f613572d39341909d4a2712540a282e73478b87725a345203 2013-08-08 09:10:06 ....A 73728 Virusshare.00077/Worm.Win32.AutoRun.hauc-f510e7c8390477c67b16acd214c5f039454372b2b6e2c255927edb084e843695 2013-08-07 04:35:52 ....A 73728 Virusshare.00077/Worm.Win32.AutoRun.hazi-6a0044bd32743fcd58d25e8473e9a755d4c2632f424efcf27dd76584ec9ad4b3 2013-08-08 09:07:28 ....A 73728 Virusshare.00077/Worm.Win32.AutoRun.hazi-6eddc60a3900813cbdac08b3c3aca38e6d20b5f5afed2a67c79162ad34ec97d8 2013-08-09 11:57:22 ....A 73728 Virusshare.00077/Worm.Win32.AutoRun.hazi-7f8ce17c47e743095489115000f36b29a539be81789e22dad107f783e288d228 2013-08-08 20:17:06 ....A 395264 Virusshare.00077/Worm.Win32.AutoRun.hazm-8fc2c43846f0ad368346c3fcef018de73f3c78cff7b9e7f511ada95bea0c24ab 2013-08-08 21:28:18 ....A 2068480 Virusshare.00077/Worm.Win32.AutoRun.hazo-7f4a50953415d9be1c4c1f4cc0741f395da792aa1653f4ed145c90d89dd73b00 2013-08-07 01:24:32 ....A 196608 Virusshare.00077/Worm.Win32.AutoRun.hazp-df520153956f7847e6da58b786b162d88295f7b611f0c40d9fd48246761c2e41 2013-08-08 09:02:36 ....A 23555 Virusshare.00077/Worm.Win32.AutoRun.hbbd-6fa5499561f2cfed59669272917aade616b8497a10603fed9fb70c21ec9e7b1f 2013-08-08 23:04:14 ....A 114992 Virusshare.00077/Worm.Win32.AutoRun.hbbi-6f01e7dd884ab979c4c10c8b4eff62d679190c58fb49c14c09c155fe85595691 2013-08-09 11:59:12 ....A 95184 Virusshare.00077/Worm.Win32.AutoRun.hbbi-7fa0533836e7bf11dbac34f7ac8ccf00a1e633964df91b58e686932f83d52f6a 2013-08-06 21:18:06 ....A 1572864 Virusshare.00077/Worm.Win32.AutoRun.hbhw-65e3cd544285f91ea95629011af05926dd99bd578c7854f4a7838c0802cb9a67 2013-08-08 01:03:36 ....A 139264 Virusshare.00077/Worm.Win32.AutoRun.hbjf-9ad151c502f352aba1072c9db4f14337de3da663d394467b42b74b6319718128 2013-08-06 13:25:02 ....A 375169 Virusshare.00077/Worm.Win32.AutoRun.hbjh-0a2d32a3f9e12eec45ad4f25aacd7b7f20be4efc13b25868528e1bc8f61aa062 2013-08-09 09:20:56 ....A 376464 Virusshare.00077/Worm.Win32.AutoRun.hbjh-8e4e814a5a3bf128865da2a1559c6117f02af22e0320413389b7428b879bb252 2013-08-08 19:02:16 ....A 82112 Virusshare.00077/Worm.Win32.AutoRun.hbjh-fbd367e0b08358e27d47d7e1aa3eba7f76cf355d350df0b32b0b4d784e5f8d15 2013-08-08 00:16:38 ....A 73216 Virusshare.00077/Worm.Win32.AutoRun.hbko-4cfa170ba734ee5d526f7770d6334d4c69fbe0dec795fc96cefecba0210cc864 2013-08-09 06:09:50 ....A 172032 Virusshare.00077/Worm.Win32.AutoRun.hbmx-8e149e13918c954746d4d0d46a50994cc0c9b7013ee1d64ac352b3749c141da6 2013-08-08 17:41:56 ....A 207872 Virusshare.00077/Worm.Win32.AutoRun.hbnh-8fc627312662b279754c672c10d3500f849a05ab19359271fc4f4352924c8235 2013-08-08 05:30:44 ....A 180224 Virusshare.00077/Worm.Win32.AutoRun.hbo-8f7a8148ee0c41ba3fb98754631419e21a38447ebe013d40a69da8d5bbb923e7 2013-08-09 08:22:38 ....A 96512 Virusshare.00077/Worm.Win32.AutoRun.hbpe-6ed0bba0200b4324fd383c972a2ed3de3ad06fd0f00620d14adb1a7793083d87 2013-08-08 04:42:56 ....A 73216 Virusshare.00077/Worm.Win32.AutoRun.hbpe-a7f6898f52c9ba4c5675bf2a0d06ea70414c81807596bd64b615a101d90b6b17 2013-08-08 10:28:48 ....A 51200 Virusshare.00077/Worm.Win32.AutoRun.hbpq-fa19fecf08d7091c0918616da72fad18f1e974566ebc131ee325169f1b4fc3b6 2013-08-09 04:35:38 ....A 49664 Virusshare.00077/Worm.Win32.AutoRun.hbqz-6e92ecf7c042fcfaa40438c0724d300a7f41c53fadd64455326b8520ec66a3ba 2013-08-06 00:36:06 ....A 47216 Virusshare.00077/Worm.Win32.AutoRun.hbqz-c3541ed627d33bacb16b33473cde442933ed5876e639d5f661480584a3dc3746 2013-08-09 12:40:40 ....A 116362 Virusshare.00077/Worm.Win32.AutoRun.hbsl-393ea582eb9db9ee81a810affb233c9805c893aa1fccd597584c704748a9f5d4 2013-08-08 08:33:36 ....A 116357 Virusshare.00077/Worm.Win32.AutoRun.hbsl-9791864aa0afff89225807f9484409f9ef4c9b47b06f99fd3588d95c0b293b1f 2013-08-08 12:03:04 ....A 425984 Virusshare.00077/Worm.Win32.AutoRun.hfp-162d3757026a61ea85a505c14f3e1d088dee07ce8fc950401df8f55655494e19 2013-08-08 06:51:48 ....A 380928 Virusshare.00077/Worm.Win32.AutoRun.hfp-4195240162537b157424ae07e672fc314e47ad0de7a5d04924a29961edd94659 2013-08-08 09:07:24 ....A 307200 Virusshare.00077/Worm.Win32.AutoRun.hfp-6f2eb43fd70bded4a3d8f5c7fab6ed67d336e5e53a86fc3dcbebe85c89ed8b50 2013-08-06 13:13:52 ....A 368640 Virusshare.00077/Worm.Win32.AutoRun.hfp-862fe6b2db1b93d23a823f9fc626473975e2d867289b9e2fcd4bc4435c20b989 2013-08-09 02:40:36 ....A 483328 Virusshare.00077/Worm.Win32.AutoRun.hfp-8f95f0c47edb96a0c690fb93d19f46491d30bcef169494cfbcdccca689ecf4d0 2013-08-09 04:51:00 ....A 438272 Virusshare.00077/Worm.Win32.AutoRun.hfp-b373001739481f6949228b66231df3356d8c3f016c64a39832d8de918deae995 2013-08-07 01:47:58 ....A 303104 Virusshare.00077/Worm.Win32.AutoRun.hfp-e54baf6e37d553e98497501044d951587961c3cddca7f7bcd6931e08ed5c3c8a 2013-08-09 11:46:34 ....A 450560 Virusshare.00077/Worm.Win32.AutoRun.hfp-f3c563edbacb4620212acfbc08d6a4df9b849cf36f0d72ff3a4daea066c45501 2013-08-09 05:55:50 ....A 81463 Virusshare.00077/Worm.Win32.AutoRun.hfy-4fba75392d7e7581c50fea2338a34000986ae75f6c317aa4f48cff748bbe4377 2013-08-05 19:44:34 ....A 329576 Virusshare.00077/Worm.Win32.AutoRun.hfy-d441c11d18c3eb334ac2679b9f8e2f3850c5069e1e38d82bb94fd912a42e2e21 2013-08-05 18:19:10 ....A 12488947 Virusshare.00077/Worm.Win32.AutoRun.hga-cb3b06b81d1be4236c71614ae6bb842bba35bb29009c4c1292bb5c3d72f52193 2013-08-09 09:37:22 ....A 85668 Virusshare.00077/Worm.Win32.AutoRun.hia-f92cd149fe604875b8daf49db6d7cbb97bbe55d205f6dadd4235af06759952c7 2013-08-08 16:59:42 ....A 208896 Virusshare.00077/Worm.Win32.AutoRun.him-7f45687fcda6987fa6e57c0b0aa7dcd9aabe2404c689907d95526e162822c46f 2013-08-09 11:46:42 ....A 79939 Virusshare.00077/Worm.Win32.AutoRun.hit-c5636c41cbc0c805c95b70e056466a5380da98d17ded84a5500aea163b9786e8 2013-08-09 10:32:08 ....A 67584 Virusshare.00077/Worm.Win32.AutoRun.hjk-6f66cbcbde2854081907c51c357d75adc0521c24766544f1d01be2448c7f53a6 2013-08-08 08:52:16 ....A 657408 Virusshare.00077/Worm.Win32.AutoRun.hkk-9ba60d971b452ca4b3e1d9b8acc78e70eabec7c87594d5a3ac1eb18788727998 2013-08-08 12:08:00 ....A 634026 Virusshare.00077/Worm.Win32.AutoRun.hlvr-550af23c339f9c771a7e2ae9ece7ec8edb066222dd74c07501ea241b183f6f1f 2013-08-08 16:57:38 ....A 148480 Virusshare.00077/Worm.Win32.AutoRun.hlz-8fed522d9dd4850f48d1e1a14323927c0b4f2254d70a8232c80a5b643ae8e1f4 2013-08-07 04:18:42 ....A 646144 Virusshare.00077/Worm.Win32.AutoRun.hmht-410f66a680b0e683d4bc9c802708165119811f4e79f4794a7abbbe2eff5f5509 2013-08-05 16:39:12 ....A 249 Virusshare.00077/Worm.Win32.AutoRun.hmi-0d052afd723b1909d166e6ae3c0e4144fcf1a72018d85c8ad5d4e5e7b77103e9 2013-08-07 23:20:12 ....A 622960 Virusshare.00077/Worm.Win32.AutoRun.hmoo-d26beb89261d36a2977a4e4cde9841b7589eae53734355ca623692ff4dbb2f8c 2013-08-09 10:45:40 ....A 214592 Virusshare.00077/Worm.Win32.AutoRun.hon-8e2817b9e6ead3fd08d721a072bde90e2f9eeabfb2fae2add91217725399a800 2013-08-06 18:05:58 ....A 76075 Virusshare.00077/Worm.Win32.AutoRun.hon-8f2ee96f0e70771b43cf2d3f69c8e7e1473c8b665e17b93f3d9e8531e04e9203 2013-08-06 00:00:16 ....A 69051 Virusshare.00077/Worm.Win32.AutoRun.hon-b07ee2ac2ea32e16786ce6d9103bc1d6dff8310256799082d283c6de1b6f1082 2013-08-06 10:28:42 ....A 75268 Virusshare.00077/Worm.Win32.AutoRun.hon-b464534e59de51a11fb2e84402adc640ac0f1937d1e2e2abc1da4f0100511268 2013-08-06 10:57:08 ....A 69745 Virusshare.00077/Worm.Win32.AutoRun.hon-b50b1d99016966f534c6bcfc3ae7b2d7108d37073f778d8297f38d4634f1961e 2013-08-09 05:51:12 ....A 53768 Virusshare.00077/Worm.Win32.AutoRun.hrv-7fd37878c30d0fe881f6da53815669d93dd8b5014ec6451f7548697576a84e1c 2013-08-05 18:57:00 ....A 1333725 Virusshare.00077/Worm.Win32.AutoRun.hvg-e295b8ab11f6ff25a378fb5f584cd1ee83e74ec32c8438fffc9733524c3689da 2013-08-07 15:00:50 ....A 380928 Virusshare.00077/Worm.Win32.AutoRun.hvw-1529e25c8ff50240ee38ea12d9c28533eb79924a69a1b8b20456f5d5860bbfc0 2013-08-09 05:08:48 ....A 633119 Virusshare.00077/Worm.Win32.AutoRun.hwm-7fd1f7c5d36f2af867b8d0356eff9f52e48dabdbb8aec445a294191afdd67577 2013-08-08 17:21:44 ....A 633119 Virusshare.00077/Worm.Win32.AutoRun.hwm-7fd783da70013d7f67ed2e965c41b74867cd018263f430453ff05726828bbacf 2013-08-06 16:51:52 ....A 135168 Virusshare.00077/Worm.Win32.AutoRun.hwt-11a5afbdaa3eb09887abd834f9d2aa6328edf2242c7718ca021382da761bff93 2013-08-08 15:45:28 ....A 135168 Virusshare.00077/Worm.Win32.AutoRun.hwt-ab64deab828adb29a44f77c8eb4c4a0e26c317d0d9af6ec2c0e17da337414c94 2013-08-09 10:05:42 ....A 431104 Virusshare.00077/Worm.Win32.AutoRun.ibh-d0fb1faa1a816364513fc3ae19f4f5ef0e341839755ba9065adb33f27eccd514 2013-08-08 19:08:36 ....A 528384 Virusshare.00077/Worm.Win32.AutoRun.iea-350ce0207d781015f141355e6b9b7db617c6adc78397d0ce668a113b43c8f082 2013-08-09 05:51:08 ....A 622592 Virusshare.00077/Worm.Win32.AutoRun.iea-42dbcdbfed7b611589513506206d48cb3df44680c121d7f6441e35ce584085f1 2013-08-08 13:26:24 ....A 528384 Virusshare.00077/Worm.Win32.AutoRun.iea-4f9d9656a4177174a4bfa73581a011b9f16c670f4f3e301bb9a05844d2a8889b 2013-08-06 12:58:34 ....A 548864 Virusshare.00077/Worm.Win32.AutoRun.iea-6358fd0a4cf642bfb5e5cb1b6278f73b4a969c097681b3e498d73dbf152c58aa 2013-08-06 17:55:44 ....A 708608 Virusshare.00077/Worm.Win32.AutoRun.iea-655f2930b18e777b233d2375a668685dba920604b61ce7a245f855cac34f2328 2013-08-09 02:13:30 ....A 569344 Virusshare.00077/Worm.Win32.AutoRun.iea-6e9fb5ee7e5ae69178f90b688179a6d0f3dca018b3dbe070b6e26f1b98aa5db5 2013-08-09 10:46:08 ....A 524288 Virusshare.00077/Worm.Win32.AutoRun.iea-7a8786f4d8d7887823b0bb09e5802082ea3b215ea4c24f966bbd8663b7a48014 2013-08-07 15:01:00 ....A 536576 Virusshare.00077/Worm.Win32.AutoRun.iea-c1fb761295233dab140bdf04e4946b66000341854bde9f20e167fb0b70814360 2013-08-09 09:19:30 ....A 516096 Virusshare.00077/Worm.Win32.AutoRun.iea-ea0010e5c65af59373b20b31416bca2453e86f592055e00ce35d2aba395f10ba 2013-08-09 02:34:12 ....A 528384 Virusshare.00077/Worm.Win32.AutoRun.iea-f8e2ca3c4e9226b8e99d66e58047b0b0a3a80a29ed76392425b4d96cfa79e5f2 2013-08-05 19:44:34 ....A 282 Virusshare.00077/Worm.Win32.AutoRun.lko-e0935b3a148f3a54ec8bf1be30a9820290ed9f131f04ac2cd6f15b1a163ba257 2013-08-07 01:13:08 ....A 52224 Virusshare.00077/Worm.Win32.AutoRun.lo-67be3e534f603e05683d6be934baef3af3c7f78ed599d6abcffb4fcd34fc1e73 2013-08-09 01:48:02 ....A 479232 Virusshare.00077/Worm.Win32.AutoRun.lyh-6f1afd61626c7e633e1f0385d4563ab42dbfe1fa1318199c5e3eab8cda854605 2013-08-05 18:19:00 ....A 53250 Virusshare.00077/Worm.Win32.AutoRun.lyz-cfbc09140ac6947cd5a82b4a1a3080f5a98a5b24a88fc7568d12864735460edf 2013-08-07 19:16:58 ....A 31744 Virusshare.00077/Worm.Win32.AutoRun.mry-6fa54171d2b5ef2911dad4e46e4061c758ba13a8fb8d2b9cf1dc4e2683facdd9 2013-08-08 06:35:44 ....A 221314 Virusshare.00077/Worm.Win32.AutoRun.nk-0deaa8aaaf44998d19e527479f6dfbf850d55f5d873fddf5d9ebade13a9749ac 2013-08-09 07:13:26 ....A 28561 Virusshare.00077/Worm.Win32.AutoRun.nk-626d36f7a669f18dd13855c54aa18fe7853f402d9b9616a6d364202f639a2acc 2013-08-08 15:26:04 ....A 36864 Virusshare.00077/Worm.Win32.AutoRun.sl-8f270cf4c087e7d9be5602b5f04f0afc55198bdf504096f78192d1f901680113 2013-08-05 18:18:24 ....A 208896 Virusshare.00077/Worm.Win32.AutoRun.sos-e28f2b4a0f4a9436e29dc00e6b195c8f30d765a0d9146215588bbe123123b509 2013-08-08 17:19:36 ....A 579699 Virusshare.00077/Worm.Win32.AutoRun.ukk-b1fb7de0142f19aff54bbbe99a3b086a1fdb1dc2d387ec7f81b371fdcee6da0a 2013-08-08 07:10:54 ....A 646259 Virusshare.00077/Worm.Win32.AutoRun.ukk-df0393474952f9f30e5bfc66e0dc4828018661298bc9b15962d41f2b67e46e09 2013-08-08 09:11:00 ....A 277107 Virusshare.00077/Worm.Win32.AutoRun.vx-ecdf5ea8cdff5897c00a98e09a086df53d0d34dcc238d7433cb8c9e697418963 2013-08-08 09:02:40 ....A 73719 Virusshare.00077/Worm.Win32.AutoRun.xkm-6ea0f400336f706e16e8129ea6aa27c255ea21ee292f6df36bd2140009454421 2013-08-09 05:18:20 ....A 110080 Virusshare.00077/Worm.Win32.Autorun.eeoa-093d17ede31ec0fb37376b3c2ca8d74f66905f4513c5b75cb26e7d84d89ddbd0 2013-08-07 01:46:34 ....A 59392 Virusshare.00077/Worm.Win32.Autorun.gxay-156f148006906d921204deebc2b8c3bb64c1d821faa829d2047522baaeab98e4 2013-08-06 10:54:12 ....A 53248 Virusshare.00077/Worm.Win32.Autorun.gxay-61ee014156b7b61aa8f07019db4c11e2dd6468c496e8775c1fcf9aef83ba921b 2013-08-09 09:11:30 ....A 13625540 Virusshare.00077/Worm.Win32.Autorun.hbch-7fd1476071bf4ab197101559691a13a8cbafc7ff46d1407c2699d554317e05bc 2013-08-08 01:08:18 ....A 13538500 Virusshare.00077/Worm.Win32.Autorun.hbch-8e7ea0231512a289afadc1fd894f17e7023b90553e5255e00bc3300a368da1d7 2013-08-08 06:51:36 ....A 13538500 Virusshare.00077/Worm.Win32.Autorun.hbch-8eeb71f299dadec39d8373b2c825d95d0d0585ab925efbf1012f92e66bd52197 2013-08-06 15:59:54 ....A 876544 Virusshare.00077/Worm.Win32.Autorun.hyn-b7c10ecf533cb0a82b12163b03dc377b9782bb6dc8b190c88b1cd15ee44417db 2013-08-08 15:28:20 ....A 1089536 Virusshare.00077/Worm.Win32.Autorun.hzj-bdfd9ed9c73a25ebd691a0d99b3260de3a1065d60b546ef25fc5d580c4c17233 2013-08-06 09:48:16 ....A 269316 Virusshare.00077/Worm.Win32.Autorun.ibt-b3cc08829b37f8e869eb067ffcd982191d0180e83cd474cd1bdd950c30fe908f 2013-08-07 02:17:18 ....A 109056 Virusshare.00077/Worm.Win32.Autorun.icp-0fcb03266d258741f883da43c5f2402ba3bd6c6a9067855dfb453845eff741bc 2013-08-08 10:25:58 ....A 161639 Virusshare.00077/Worm.Win32.Autorun.icp-1198d302eb1c33eb933a1d29cf6d1d2e9041f07d6f6b4aeacaa368c3ab6bc21f 2013-08-09 11:25:44 ....A 161798 Virusshare.00077/Worm.Win32.Autorun.icp-284200a933f5c1b7c3d673ea1efec4d22e1b25ad08596f6268c2d891695b3c61 2013-08-06 01:50:06 ....A 210432 Virusshare.00077/Worm.Win32.Autorun.icp-5dfbaaae8e19edadcf92cbb538c443ed2b660cec14b14dd9b56bc873c3e8ce5a 2013-08-09 00:27:26 ....A 161653 Virusshare.00077/Worm.Win32.Autorun.icp-808578f84543e253a86c9547d6957ce0c8ea1c75ce4905bb11f78a1f4506088a 2013-08-09 06:43:10 ....A 169984 Virusshare.00077/Worm.Win32.Autorun.icp-8e7e0f53c4aa5d2de134d847d35ca45517c1db8c11b42e366eb95df6acf75dc3 2013-08-08 05:49:30 ....A 161810 Virusshare.00077/Worm.Win32.Autorun.icp-b741048fe9e55593713f549088695da7954a229bc452d4e2a8ffc58eb2d71979 2013-08-08 10:29:06 ....A 161663 Virusshare.00077/Worm.Win32.Autorun.icp-dfb81c146ac808a8ca633f730a7cdaaa8ff7b6af911d1c1dd029b59682efd413 2013-08-09 06:40:50 ....A 69632 Virusshare.00077/Worm.Win32.Basun.ajp-69a89d3f8b82422c251c879ac53613cf0d1e78ed8c287a48390ccebef100ce09 2013-08-05 20:04:14 ....A 69632 Virusshare.00077/Worm.Win32.Basun.ajp-c233c88243891893af0adfc270ce37a07dbeaba62e89669135e0fa4c3e560275 2013-08-05 19:19:38 ....A 69632 Virusshare.00077/Worm.Win32.Basun.ajp-ead21ac7ec26ff3273a88a62123797685ff892db6c77a25e3f810a68e5d9acd1 2013-08-05 20:04:14 ....A 69632 Virusshare.00077/Worm.Win32.Basun.ajp-ef4e58ca8c235371d43785467568bd2bf7d65cbba8b201f936cec54a60045d57 2013-08-07 21:59:36 ....A 659456 Virusshare.00077/Worm.Win32.Bnf.qvs-8825dbdd6f5cbc8db8ff42ac72004e2c893ecc1b76645afb581bc89bd35869ff 2013-08-08 17:42:42 ....A 303104 Virusshare.00077/Worm.Win32.Bnf.qvs-8e7deab4307e666184e252ed9cf678ec0039ebdbcef42fbb8a9e0e8af61a423e 2013-08-08 06:46:56 ....A 376832 Virusshare.00077/Worm.Win32.Bnf.qvs-cc3bcc2d8b8d01d239736635ab1d9aaf01b5fa40da5c64f8137d9e26f82ab3ea 2013-08-05 18:45:22 ....A 27139 Virusshare.00077/Worm.Win32.Breaker.c-e489a5d952c9493424e607c61966f9214417dc8c52c7f04dae80bd26c223f25c 2013-08-08 14:31:16 ....A 3584 Virusshare.00077/Worm.Win32.Bundpil.abt-2ae4193d04804cac4ffedeb3cdcfe4ad8d8e13d75d8c13d97d2d9b40521774c7 2013-08-08 09:50:36 ....A 3584 Virusshare.00077/Worm.Win32.Bundpil.abt-34643e856b9f4571f90b55100ec8102d4d3ad285393c85f69a835d1717bea62c 2013-08-07 19:59:48 ....A 3584 Virusshare.00077/Worm.Win32.Bundpil.abt-44f20348ed6d34f1c17c5151dd8852ef0427ed707482faa9ba3b455aeee7fe10 2013-08-08 12:43:22 ....A 3584 Virusshare.00077/Worm.Win32.Bundpil.abt-527f529072491eb83ca08d8534873582c18603e172b1a459f36afc1142bdbede 2013-08-08 12:49:48 ....A 3584 Virusshare.00077/Worm.Win32.Bundpil.abt-56db830c0ac230505d87c97200fd77c0ce1e24e512283fb462d2f6b955a37af4 2013-08-08 16:47:26 ....A 3584 Virusshare.00077/Worm.Win32.Bundpil.abt-610a37c9f4e2e59ff95370564c1bf265c5a7253e9890ef940722329975c28110 2013-08-08 01:08:22 ....A 3584 Virusshare.00077/Worm.Win32.Bundpil.abt-61473feb137fc924ae139e52cc0049d51a11981087d059c151c7028dd4f1942f 2013-08-09 11:04:36 ....A 3584 Virusshare.00077/Worm.Win32.Bundpil.abt-b7621f56a12fbd524f737dae823e85254ddd844b6962057a037d9b86d8125723 2013-08-08 04:23:04 ....A 3584 Virusshare.00077/Worm.Win32.Bundpil.abt-c2e8bcfa4b49002de8be48d860a37b7b9aa88920c582f28c94e8cef412060f90 2013-08-09 06:39:32 ....A 3584 Virusshare.00077/Worm.Win32.Bundpil.abt-de63ac54a32d3b234eb3cd6292dc4b27452f5a41ca23a94e24506ac572a15834 2013-08-08 14:26:46 ....A 3584 Virusshare.00077/Worm.Win32.Bundpil.abt-ea90ebfa4ac502ccec3fe56b4f01f6f9f3c0d16926c3425dffc3aee852252925 2013-08-08 18:59:46 ....A 3584 Virusshare.00077/Worm.Win32.Bundpil.abt-ec1d9080f1f4d8bce4e4c3c8374782b8775c329734b0b299d434a7e09abda102 2013-08-08 11:50:08 ....A 3584 Virusshare.00077/Worm.Win32.Bundpil.abt-f58da522e1c6a9684c19bd9762e95753fa8214d3a7561326e649860a35e68f68 2013-08-07 22:42:18 ....A 3822 Virusshare.00077/Worm.Win32.Bundpil.atg-02856a6ee69e83cf8938d654784f1d2fb64bdc7a1d653b93535e044413f07fc9 2013-08-08 05:35:08 ....A 3797 Virusshare.00077/Worm.Win32.Bundpil.atg-0438a33b5c6e5b48da508dffe6952c92d29ddcdfc96c105362f4489f623692b3 2013-08-07 22:23:20 ....A 4079 Virusshare.00077/Worm.Win32.Bundpil.atg-057919b23607863612f7eebe5639f6025264f6ba32c80165f0086c9cebe74c20 2013-08-07 19:47:44 ....A 4214 Virusshare.00077/Worm.Win32.Bundpil.atg-069698fa084095578f714b5b2fefd8a6c8f66410fdb4e11bfd281cb9bc9d5ca6 2013-08-07 20:00:00 ....A 3784 Virusshare.00077/Worm.Win32.Bundpil.atg-078085b170a2e4409da0141696235e2f88ee99658c20509c25f695915599ef85 2013-08-08 07:56:36 ....A 4068 Virusshare.00077/Worm.Win32.Bundpil.atg-09781e4ea04c1cae24268812e5ea27ab0ed6361fa7ee84b10e8302c920bf2270 2013-08-07 20:15:24 ....A 5050 Virusshare.00077/Worm.Win32.Bundpil.atg-09d6fdb1e318981c6a9b65fa908a78c2508cbcfb1d85b81733fbfe8ea734465e 2013-08-08 20:22:08 ....A 4510 Virusshare.00077/Worm.Win32.Bundpil.atg-0c0c325f2fdb6d0610f3753ed3c64773dc3cd8c6face587adef0de873656da48 2013-08-09 12:23:22 ....A 4868 Virusshare.00077/Worm.Win32.Bundpil.atg-0c4d82d47ec8436b9d5f7c65f8c14a28601729360f60585f4c20620d74d1fbbf 2013-08-08 15:30:36 ....A 3937 Virusshare.00077/Worm.Win32.Bundpil.atg-0f1c3a96ea30ecfc773f4ce4ef84204e5fb5edcb7f8b15052c0e1a53a20b9484 2013-08-08 10:02:06 ....A 5295 Virusshare.00077/Worm.Win32.Bundpil.atg-13c4eef9bda35fd0eb8e9d344f97f80ba562905e23396747419eba35d344086e 2013-08-08 14:22:00 ....A 3797 Virusshare.00077/Worm.Win32.Bundpil.atg-1538fde57dda2b8517b006709494ea865904fdb755f5a3268ddafcca4ef8a8b7 2013-08-08 09:12:56 ....A 3791 Virusshare.00077/Worm.Win32.Bundpil.atg-15ba8603b7c77fcf9bd8b0662e460bd2580741686d0c123dea08e5ad17f201ae 2013-08-08 11:26:50 ....A 4977 Virusshare.00077/Worm.Win32.Bundpil.atg-1617d33444e2010d44b6ab46ed7d221fc91a239a1c0ec68fc0cd445d93303e12 2013-08-08 14:31:22 ....A 4906 Virusshare.00077/Worm.Win32.Bundpil.atg-164eeb5fa92cb3c25c4641fd18e7dfe024774517ae4682a4e2868c8802cfc921 2013-08-09 13:43:30 ....A 5384 Virusshare.00077/Worm.Win32.Bundpil.atg-1824faf76f76120021a95ccf464fef1e061689f9173b8f859c5a5df38d531981 2013-08-08 19:24:24 ....A 5256 Virusshare.00077/Worm.Win32.Bundpil.atg-219887071b60af563c3367d0f87222ed84f50d26386887cccabbd6d24c29ba6d 2013-08-08 22:35:42 ....A 4716 Virusshare.00077/Worm.Win32.Bundpil.atg-2381539e5e43b01a83022a001e22ffa1709f2ac505e0464005c00eea386a6ed5 2013-08-09 06:31:26 ....A 4849 Virusshare.00077/Worm.Win32.Bundpil.atg-23adba33d0de49bbe38aa7081f0354923777bfdd7a447de36e054d91c9e010c4 2013-08-09 07:45:30 ....A 4737 Virusshare.00077/Worm.Win32.Bundpil.atg-23cf26f928ab80e09f2766e9b999fcaf17b94b6b8abc827e9860c2b4fa919d3e 2013-08-08 06:56:30 ....A 4273 Virusshare.00077/Worm.Win32.Bundpil.atg-247e6552ffbc048a342b392fba9553c778bcd2df98e6b8e759ca653d1c04d43d 2013-08-08 07:47:52 ....A 4353 Virusshare.00077/Worm.Win32.Bundpil.atg-2803c149ae04befe9d45349611948f84ed4b5de3bda6005954cc0023d32cd465 2013-08-08 06:47:22 ....A 4925 Virusshare.00077/Worm.Win32.Bundpil.atg-2852611c6497760321c7346f041b95bc4abbf700a741e6f5cf7e05346f8b05fb 2013-08-09 01:55:02 ....A 4042 Virusshare.00077/Worm.Win32.Bundpil.atg-2a86aae1b0de6a935a86761e138e14b370a329410014d661ef192031cd251b01 2013-08-07 22:52:58 ....A 4577 Virusshare.00077/Worm.Win32.Bundpil.atg-2ae3d75a2f0924651b0f83bc50e14f094d3775e7772da341591c47d8fc595126 2013-08-08 16:19:32 ....A 4266 Virusshare.00077/Worm.Win32.Bundpil.atg-2b61ef13c00c7b24d82a4255668ebae41dfab36cdc4d3dee345c63d21491fb94 2013-08-08 15:22:26 ....A 4635 Virusshare.00077/Worm.Win32.Bundpil.atg-2cf9d74c7d8cf62b9941f95895f83f3296206b34c5b7f61cafb278f3d6175639 2013-08-08 14:52:24 ....A 4332 Virusshare.00077/Worm.Win32.Bundpil.atg-2e116344ca876f5e22721b9984c4367e37d1f978858b0f2c0c3ccd2d68f3681b 2013-08-08 02:38:10 ....A 3758 Virusshare.00077/Worm.Win32.Bundpil.atg-2e31f92181654d4de630da720edfaa3cde975da1a293673c588bf4f09e57ed3a 2013-08-08 04:36:18 ....A 5393 Virusshare.00077/Worm.Win32.Bundpil.atg-2e799c6b94f2c0d52d70b8d0eb6ea6e672ea5b267be5291abf979dd548875597 2013-08-09 06:53:54 ....A 3845 Virusshare.00077/Worm.Win32.Bundpil.atg-2eb0a0ca4ac9b7e58dd7c4cb3ccc6e6a338997a8c20009ac377193a7b44b806d 2013-08-08 09:33:50 ....A 4285 Virusshare.00077/Worm.Win32.Bundpil.atg-305052f4386e66d11b3402f73859f56dbaf876b58f75b8b64871b6563aa67366 2013-08-08 12:14:52 ....A 5506 Virusshare.00077/Worm.Win32.Bundpil.atg-3192abf98fb55bed55eb299b0a41777961076fb04407cf983b0ccadf004f625a 2013-08-08 09:12:48 ....A 4929 Virusshare.00077/Worm.Win32.Bundpil.atg-361b3f0d364f5be28287a8e834b62b844ba0a943eb571c83f218a972c1f2e8df 2013-08-09 07:43:26 ....A 4360 Virusshare.00077/Worm.Win32.Bundpil.atg-367c6460a5e7472292f66f37c97abf1229c74637585dbbeb41796f30dcd1608c 2013-08-09 13:23:22 ....A 4429 Virusshare.00077/Worm.Win32.Bundpil.atg-3e0d3293ec97ad691fb9bca2e823abb99c5021d9d572188663d778e250b27c4f 2013-08-07 23:13:08 ....A 5483 Virusshare.00077/Worm.Win32.Bundpil.atg-41bfacf7f0f902c99c559604f46aa1c734fdc189a6f254244c29562a90d36988 2013-08-08 17:01:42 ....A 4032 Virusshare.00077/Worm.Win32.Bundpil.atg-42b7335b7ac6cf928a5fac8869f654308800b2268ba82672b4e9e01707fc53c9 2013-08-07 22:42:38 ....A 5320 Virusshare.00077/Worm.Win32.Bundpil.atg-457cf06a85883680f919f7a2a52a07413260a6344dd46627102a99a17408f885 2013-08-08 05:30:14 ....A 5531 Virusshare.00077/Worm.Win32.Bundpil.atg-472a2d844afb454a6b1ac54e8bf19102ec04195ff691a73c7fa91417f93ca687 2013-08-09 01:17:48 ....A 4663 Virusshare.00077/Worm.Win32.Bundpil.atg-4879c4229f8ab4267f36e5179d506a3e15356209e92cd9f73846d082c39acb9c 2013-08-08 08:52:10 ....A 4207 Virusshare.00077/Worm.Win32.Bundpil.atg-4a66ba50667539b5724d194235d0da60d113e2f8f08e9f61a21454cec0938dde 2013-08-08 19:20:14 ....A 4712 Virusshare.00077/Worm.Win32.Bundpil.atg-4c84c66cb2b6964d97c82f3d7257a7d7ec0e3e1011ca59e405e5e49510d54367 2013-08-08 13:51:54 ....A 4671 Virusshare.00077/Worm.Win32.Bundpil.atg-4faeb37a97ffa34415d85d1b66aebb56ab51e72d6960352109e3c35f20d4d29f 2013-08-09 01:33:50 ....A 4195 Virusshare.00077/Worm.Win32.Bundpil.atg-548e1343613d8c09f5668e7d9a9afd29fb41834a5d6d9a99d0d0e8df83d1a473 2013-08-08 09:13:34 ....A 4655 Virusshare.00077/Worm.Win32.Bundpil.atg-57136846f9357d8dc20d04f6c7fad1356a0c2bad62b4e7bed832aa495103d784 2013-08-09 13:49:58 ....A 5005 Virusshare.00077/Worm.Win32.Bundpil.atg-57f058b825f890e44043718f0605ea1c39acb6b0f416d19ba1b48e1a0ad66830 2013-08-09 12:55:58 ....A 5336 Virusshare.00077/Worm.Win32.Bundpil.atg-5b24d62178c923438a05f64f5c5619ecb15a43690192e529fa9e1dccef5fb8ae 2013-08-09 13:52:18 ....A 4090 Virusshare.00077/Worm.Win32.Bundpil.atg-5d5dcbfa3fc34728b87df402fe3488e31e4e95c52a9de0f298bdbb511785f8ca 2013-08-09 13:43:34 ....A 4232 Virusshare.00077/Worm.Win32.Bundpil.atg-5f1ebd6f11c1c01914cd5e1fa5b6eb2586b840138d5d4d5654c655f8e2f51cca 2013-08-08 23:00:46 ....A 4287 Virusshare.00077/Worm.Win32.Bundpil.atg-610f69b8a28b50f97500003f6722ed1e9566345a2824432d1d19d4ef07a12ef4 2013-08-09 02:49:14 ....A 5439 Virusshare.00077/Worm.Win32.Bundpil.atg-6698084f8c7d4540f6d9827fead3eb7ed5e8c037f8f2d72e58ded178eb4caf2a 2013-08-09 00:31:32 ....A 4041 Virusshare.00077/Worm.Win32.Bundpil.atg-6978619b5598f56237220460f1d92f18051b51b99df627bf1ade9641b7859f0b 2013-08-08 02:09:16 ....A 4238 Virusshare.00077/Worm.Win32.Bundpil.atg-6e0ec27a0381b0fc0041462c133b4e8e59edfc7bb96fdf01d432c6af6e48ff5f 2013-08-09 11:09:38 ....A 4329 Virusshare.00077/Worm.Win32.Bundpil.atg-6e1e42f493d9e4987a5e434bb403d1650e71b15405d468dea55dfc779ddd8d86 2013-08-09 12:21:28 ....A 4333 Virusshare.00077/Worm.Win32.Bundpil.atg-6fbed621dbf2e8e9519d7bfb922630b57b8f1e96cbc14b10f3bf4d55e14bc53a 2013-08-09 07:19:40 ....A 4466 Virusshare.00077/Worm.Win32.Bundpil.atg-7148131d383d985fc6fdb0928795e70317d49921c29cfc841bfae8b13b5612cc 2013-08-08 12:07:18 ....A 3812 Virusshare.00077/Worm.Win32.Bundpil.atg-72fbf6d64ac172fc46c7d12490280b26e72773e6a38aeee72a18ce43958b2db1 2013-08-09 02:13:10 ....A 5186 Virusshare.00077/Worm.Win32.Bundpil.atg-7348fa2df67a3dddd022d1388dd778a9646118f40ba4040884802be7b74943ec 2013-08-09 07:39:46 ....A 3629 Virusshare.00077/Worm.Win32.Bundpil.atg-7641922e001d6d02bb147258a93594ee61b303be48f454c68c95657c505ad2e6 2013-08-08 12:37:42 ....A 4727 Virusshare.00077/Worm.Win32.Bundpil.atg-7709c5ade0cc0921b1d83233289fb42d749966af366d0f194c7a9f5270d9ca2b 2013-08-09 09:21:10 ....A 5432 Virusshare.00077/Worm.Win32.Bundpil.atg-78168ab613748139ad859ccd4c32b74b22a2bc8d75098f2eed3fb918fb1c1ee8 2013-08-08 09:11:26 ....A 4561 Virusshare.00077/Worm.Win32.Bundpil.atg-797103213309028b199b5ceb34fcfd1ff078b86fe9c01276db0c738b0dd2636a 2013-08-09 06:46:14 ....A 4828 Virusshare.00077/Worm.Win32.Bundpil.atg-7b80fb14d347f59a5468242f1d5d08e86f29b25ec55767074d5f1a2ab961deb8 2013-08-08 09:07:58 ....A 3711 Virusshare.00077/Worm.Win32.Bundpil.atg-808a39c557357fe5cc9df345fb2feddfb312ac1cc5470005010e31451a0db1eb 2013-08-09 02:11:16 ....A 4546 Virusshare.00077/Worm.Win32.Bundpil.atg-82cb5ff2b9dce61daba728cc1ad9d24a27e7f1b78c36748a8c3f4f173b4bd6e6 2013-08-08 00:56:48 ....A 4492 Virusshare.00077/Worm.Win32.Bundpil.atg-843707cabf24f008172de328eb30b5517c73a0c0c487981503cfa06836fb8775 2013-08-08 07:29:54 ....A 4537 Virusshare.00077/Worm.Win32.Bundpil.atg-87c9e3bcbe7b603ebb387e726d557b0aa6d704ba79b836d778cf9930a6a9e5e6 2013-08-08 00:35:18 ....A 5446 Virusshare.00077/Worm.Win32.Bundpil.atg-8875969ee2f2a69fa7a8f7a376dfd06eac2baae3dce2f25167b8a076a445e2b2 2013-08-09 11:35:30 ....A 5596 Virusshare.00077/Worm.Win32.Bundpil.atg-8f2a6e9becbf662da7b12cdd2924432288e35e8314b468c60d0182bf2b2b4d62 2013-08-08 19:50:20 ....A 3764 Virusshare.00077/Worm.Win32.Bundpil.atg-8f54c314c1d8d294f494b23af1635019f65d7d8d67bd3cdd4ad785348627ff68 2013-08-09 05:38:54 ....A 5381 Virusshare.00077/Worm.Win32.Bundpil.atg-8f7b097e8178b6497f927b450455b50f79a2369138cfb8fa1846f9c74786b895 2013-08-08 08:44:34 ....A 3729 Virusshare.00077/Worm.Win32.Bundpil.atg-8f80ff4c88f26441e5c4c69f4bc22fa817132fc6fcb2de10d7d6c1e6f2013bc3 2013-08-09 02:26:42 ....A 5172 Virusshare.00077/Worm.Win32.Bundpil.atg-90b0492a388671a19c62512c7b3f8d2c2e7ac7dc433b66fd01fbaeb9cdd42504 2013-08-09 11:15:42 ....A 5306 Virusshare.00077/Worm.Win32.Bundpil.atg-924b2f5802f0ead8045c44c0d0742c67583645e98b9a2cb2e655efe8d9eb3903 2013-08-09 09:16:44 ....A 4865 Virusshare.00077/Worm.Win32.Bundpil.atg-92d6b3cc6a97cda37ef2e4dcef03ef469f8cc47cd4134cdebd5d19fb5c410eac 2013-08-09 01:46:22 ....A 5019 Virusshare.00077/Worm.Win32.Bundpil.atg-93dcb0c1daefcb1dd3e53cc26c567c824ec51eaf1fafee17ce416f3396479a5c 2013-08-09 11:27:06 ....A 4689 Virusshare.00077/Worm.Win32.Bundpil.atg-948b8dfcc1c8eb8deb0787e60c9bc4618b865b95e50c5de751563cb0477c9455 2013-08-08 05:09:08 ....A 4183 Virusshare.00077/Worm.Win32.Bundpil.atg-970456aa921ead5751f5019af5db5f4a6d469e2bd455087eaa291909dbdd6463 2013-08-08 14:29:08 ....A 4967 Virusshare.00077/Worm.Win32.Bundpil.atg-9920dca96ef7aaacf52f60198b5ccc326a3f7fdf7b5867c5ba4852ffe83d7be0 2013-08-09 02:57:42 ....A 4636 Virusshare.00077/Worm.Win32.Bundpil.atg-9acc3330256749bda041edda131def3624628cc8ff120d35ce6e681e9141f72c 2013-08-08 15:46:00 ....A 4593 Virusshare.00077/Worm.Win32.Bundpil.atg-9e4f74dfab2b3b143460562da8dea969db255f21575cc553a00db59568f65d6a 2013-08-08 13:26:18 ....A 4180 Virusshare.00077/Worm.Win32.Bundpil.atg-9e9366b033004afa399f5c2b0dd7f0e6e8b79a0ef737374628d8e61516217dc2 2013-08-08 15:55:10 ....A 4630 Virusshare.00077/Worm.Win32.Bundpil.atg-a072617b566778ee5005fe2969fce5e2796089850ea1743facd4de7e62657fbe 2013-08-09 02:47:38 ....A 5427 Virusshare.00077/Worm.Win32.Bundpil.atg-a0bb5d5e5591eb989fbde24a162d2319a7ce5d8659ef70ccf3a8b7b6a97330e5 2013-08-08 03:03:20 ....A 5442 Virusshare.00077/Worm.Win32.Bundpil.atg-a125a03651f095f1bce201d94df59e7c687805899eb3e511f674d8d8f8220360 2013-08-09 06:09:54 ....A 5050 Virusshare.00077/Worm.Win32.Bundpil.atg-a1ad1d286c2d75189a5e3233d559a927b7b2ad38d5ad3f950ba3b0b90369fd98 2013-08-09 09:05:50 ....A 5424 Virusshare.00077/Worm.Win32.Bundpil.atg-a1c7d62f51ea1bac08aa1f7895dc0e6a68b7e628abf60e0b1418cc3e2c229258 2013-08-09 11:49:58 ....A 4393 Virusshare.00077/Worm.Win32.Bundpil.atg-a30f5085c3b36bfe8728bfc8ff5f7b0d28c0803d8b917340bed5a26162d6ff4e 2013-08-09 11:51:04 ....A 4452 Virusshare.00077/Worm.Win32.Bundpil.atg-a3de3f948088617f88a9ee0cbe1f3a32b525e978b552ce059be7401915e62fd7 2013-08-08 08:39:18 ....A 3695 Virusshare.00077/Worm.Win32.Bundpil.atg-a96a447c4b4a50267a2a4b50fa066da116045f8a31925cd82a7e4c319d54ae17 2013-08-07 23:54:10 ....A 4674 Virusshare.00077/Worm.Win32.Bundpil.atg-ae73e652795a246b8702fbb82ed9232c6ff0e5455fdf80ee3dd2ccdafd421521 2013-08-08 06:38:42 ....A 5433 Virusshare.00077/Worm.Win32.Bundpil.atg-aedf62058f3998431f9e29eccc632e541007055a29b0410ffc34c24e5d0281fe 2013-08-09 06:44:58 ....A 4197 Virusshare.00077/Worm.Win32.Bundpil.atg-b00f418923fa42c8bb8407e3c6ef12a936f728c1e5a0f4942be9cdddf3893820 2013-08-07 20:08:46 ....A 4708 Virusshare.00077/Worm.Win32.Bundpil.atg-b9a825ecdd816fe1c5f068f8b0ec47fde4be83a0541df8e0fa0ef29a8c2cbe7b 2013-08-09 08:02:40 ....A 4949 Virusshare.00077/Worm.Win32.Bundpil.atg-ba10c422cd08a216d52b43ac73c003c178d4ede63a2fd03bec6beb9c42b83b3a 2013-08-08 06:37:16 ....A 5377 Virusshare.00077/Worm.Win32.Bundpil.atg-ba6ba58ceb1edcd33a9d196483dd2c5846bd5dcb903c8543b414a98fe2744161 2013-08-09 07:48:40 ....A 4779 Virusshare.00077/Worm.Win32.Bundpil.atg-bbf13dfd9d08f5d39103ad7ce4126ac684021495497985f4ff5b217c4ceb4071 2013-08-08 06:48:52 ....A 3658 Virusshare.00077/Worm.Win32.Bundpil.atg-be173efb344916ac8fd3f8d45b84199de6970fe73655afa7febfc5972fa819c3 2013-08-08 05:43:22 ....A 4421 Virusshare.00077/Worm.Win32.Bundpil.atg-c3ed3157893229da7b4784d85adfb2bbb6e7f2a253b27bceca866ce6277e6c1f 2013-08-09 02:19:38 ....A 4798 Virusshare.00077/Worm.Win32.Bundpil.atg-c47f10533b2442393cc6b1f3a2556224d9d45756c2b383920222f7c85456e996 2013-08-08 07:50:30 ....A 5113 Virusshare.00077/Worm.Win32.Bundpil.atg-c6258de50c94c650d7c98ac4852e2102a3a8c527dbdb35addabe4fddbf97923d 2013-08-08 07:24:00 ....A 4913 Virusshare.00077/Worm.Win32.Bundpil.atg-c6d5bc1f52f61b052810ca76ebe93dbdca2059ae00731c16f123c55d65eb54be 2013-08-08 00:30:00 ....A 3747 Virusshare.00077/Worm.Win32.Bundpil.atg-c9a6b525106abc2632850bfb5dab1d54482a9783f606e16be56db6cd5cfcbba8 2013-08-08 22:25:04 ....A 4446 Virusshare.00077/Worm.Win32.Bundpil.atg-cb1a2665636c4143a8b6ccd60d73439ea9de995614c8120dfb84809769b7a9d9 2013-08-08 02:48:28 ....A 4879 Virusshare.00077/Worm.Win32.Bundpil.atg-cb1bf219c3c1fb70c07d729e6c2830e8bc1ea6cdc757fde3aff134f4d57b063a 2013-08-08 09:07:16 ....A 4433 Virusshare.00077/Worm.Win32.Bundpil.atg-cc6f0def2487e89518c2b94b0c8b01e312cabdb3196205ea00e9770177b03db2 2013-08-08 14:55:20 ....A 4382 Virusshare.00077/Worm.Win32.Bundpil.atg-cd956cee862953517011e131a0b68032fd5adbe410ad13e754f5884ab7fd7021 2013-08-09 01:23:10 ....A 3994 Virusshare.00077/Worm.Win32.Bundpil.atg-cdef8f0f40a0a068ae218ca4b81c6a574400e76df37717cb267238671b2700fe 2013-08-09 00:54:20 ....A 4011 Virusshare.00077/Worm.Win32.Bundpil.atg-d4423558b0dd34ae36fe193fd868021e0ee845731ed507e8cc340cf5e74fa368 2013-08-08 06:29:46 ....A 4986 Virusshare.00077/Worm.Win32.Bundpil.atg-d60afcfea5b46c1a9d118a6262a18ae37a569d948e4245ae9f7036b2333da267 2013-08-08 04:22:50 ....A 4472 Virusshare.00077/Worm.Win32.Bundpil.atg-d63dc0e8d6ad268c18db6bce5fc06ccd11dcd071c757e515fc09f3439ed86cf6 2013-08-08 06:15:58 ....A 4057 Virusshare.00077/Worm.Win32.Bundpil.atg-d683b696406d786a1e2e80f8e3f0798253aa34cc2dab6dfced5a8f802c717614 2013-08-08 08:51:22 ....A 4008 Virusshare.00077/Worm.Win32.Bundpil.atg-d731c0e1fea6155baaf10720b421125b99332debc673c37f2518059144d964b3 2013-08-07 19:59:08 ....A 3820 Virusshare.00077/Worm.Win32.Bundpil.atg-da8539a14771b85ddcf6ed656de154616451d2eaba39182bd44b1c6d36c8a9c0 2013-08-07 22:17:58 ....A 4919 Virusshare.00077/Worm.Win32.Bundpil.atg-dce6c0a2fd7bf931fb44d43ff4644f26d5e6bd510acd122463538aa82b5aea82 2013-08-08 08:08:04 ....A 5412 Virusshare.00077/Worm.Win32.Bundpil.atg-ddfc12ed25816b1720349fb4598f31a6230dc50baa5dea65f6286515f6a69010 2013-08-08 15:30:38 ....A 4126 Virusshare.00077/Worm.Win32.Bundpil.atg-dfca6cda1f18dc2bd507b27c0ad55bdba824ebaf22ba58dc9c852b2a73234f59 2013-08-09 07:25:08 ....A 4086 Virusshare.00077/Worm.Win32.Bundpil.atg-e01f5dff1d624f4bcdada0dc22a494659a4df1ee03f3166d6bc6cd19bd45b865 2013-08-08 16:55:08 ....A 4807 Virusshare.00077/Worm.Win32.Bundpil.atg-e3dc616c1de1e59b6e321241795a3d089f68faba63a6fbfad863b5c0c1f5da68 2013-08-09 02:26:32 ....A 3643 Virusshare.00077/Worm.Win32.Bundpil.atg-e402c6a9e212133a4a770b55c8b58459181da6f9c7fe14d4664389cb65a73eea 2013-08-08 22:34:46 ....A 4716 Virusshare.00077/Worm.Win32.Bundpil.atg-e522e72c4abc27f2c39b562611b3b7d2faeec9d6c98a6b79035fc309a20de3bf 2013-08-09 12:21:02 ....A 5449 Virusshare.00077/Worm.Win32.Bundpil.atg-e5c616e0fc82dfc1696fd0db1c3b90a4d0803e75894d83f37fca16f8d177d254 2013-08-08 18:56:58 ....A 3686 Virusshare.00077/Worm.Win32.Bundpil.atg-e62eabfd1a280e88ad8c6ff5a7335fe172cc198881bd7105e67ddc8880b877b1 2013-08-08 00:30:56 ....A 3837 Virusshare.00077/Worm.Win32.Bundpil.atg-e94f2c1027774c3a09f1d0d31209386584e887b4ca21b66330d735174f9e33cf 2013-08-08 14:19:18 ....A 3824 Virusshare.00077/Worm.Win32.Bundpil.atg-ef5c66058d650970e3fc440f9f96167892d21ff440b84a88790fed16d03b7de7 2013-08-09 06:47:42 ....A 3705 Virusshare.00077/Worm.Win32.Bundpil.atg-f32fa3f4ccf15c83fcc664789fcd1f468a74c5229abf3fb12830adda179bfe73 2013-08-08 09:09:54 ....A 4670 Virusshare.00077/Worm.Win32.Bundpil.atg-f45e4a7190767bff04dcec5ad0fb4bd2fb1abe2ed83e2adbcbb7815d0c501df7 2013-08-08 14:26:02 ....A 3586 Virusshare.00077/Worm.Win32.Bundpil.atg-f63d262aa21f2c6485d43c22322a4178be0c50bce444a0cbb1c6ea68f40afd4b 2013-08-08 17:23:46 ....A 4418 Virusshare.00077/Worm.Win32.Bundpil.atg-f857f6371ae9f87986376b72620a2398c9a8e2faae5cbbf4336ebe1e1a237667 2013-08-09 00:39:52 ....A 4799 Virusshare.00077/Worm.Win32.Bundpil.atg-f8953116d63a79fc7236f7aeee609f5cc78e8296af406e4548cfd64bbcb59471 2013-08-08 13:52:06 ....A 4250 Virusshare.00077/Worm.Win32.Bundpil.atg-fbb0dd91ec27416b2b32829288442f838fa98719dbee67ac81540096964da9fd 2013-08-08 14:17:50 ....A 4321 Virusshare.00077/Worm.Win32.Bundpil.atg-fc2cd10efcc9e16f5886d002dff3aaf2f86939e25e8460f91c5c0c10c1e93fd3 2013-08-08 19:08:42 ....A 82504 Virusshare.00077/Worm.Win32.Bundpil.aws-dcd56bfdcf7f0d2a6c37a7449ba42e7f1b805cc891e0ba0c440f961da441bfa7 2013-08-05 18:54:08 ....A 344072 Virusshare.00077/Worm.Win32.Burn.b-d445bfbdfb965a8893775c063b2bc8ec3d8fc3f46e16ccce2a06d01a6f7dd256 2013-08-09 01:50:22 ....A 48128 Virusshare.00077/Worm.Win32.Bybz.cfb-6f29a037078c054261047ac4faa476f2865ed477439b69adcb9c140567f15f03 2013-08-05 22:49:14 ....A 156672 Virusshare.00077/Worm.Win32.Bybz.eof-854058055f943854f04079e152e7fd3d00b76a51dff63d9868f5268011098762 2013-08-09 01:11:10 ....A 144384 Virusshare.00077/Worm.Win32.Bybz.kg-8e5136a40cd67ce7ac29049225382c87f1df7bb1c083119ae0e17d4bab4aa09f 2013-08-08 20:57:48 ....A 599616 Virusshare.00077/Worm.Win32.Bybz.kg-8e81fd10a2655cc0abb455169bf54bc90c9d27aff52b8f6b6e406df33b97aca0 2013-08-09 12:52:08 ....A 148491 Virusshare.00077/Worm.Win32.Bybz.wrh-39f4b22a8ebdd55d32246d7e111e7646f74be81cf8964f05c98cf17802773975 2013-08-07 02:17:06 ....A 847895 Virusshare.00077/Worm.Win32.Carrier.aec-0fc33923be3eed3f533816eb4dd75510ecf9d28baf9e871ddc64aa48843c0c35 2013-08-07 16:39:54 ....A 93264 Virusshare.00077/Worm.Win32.Cridex.i-46793e4ee52ae7e211dc05f6717dafcbc2dfd3ab0d45e0aa9ec0ca587dac9b87 2013-08-05 22:18:32 ....A 64669 Virusshare.00077/Worm.Win32.Cridex.qjz-aed99a61d163b3d7ee6aad1a62f4789c9cfc327fab5f2675d2c305756683c3aa 2013-08-06 02:19:02 ....A 32768 Virusshare.00077/Worm.Win32.Deborm.pgc-0b8c03b1c33cf100f1ad770d427c52555839736d68348aea9c7cf03827204a19 2013-08-06 04:36:44 ....A 32768 Virusshare.00077/Worm.Win32.Deborm.pgc-0bf0a805441644411bc0dafcd648f347da40c61608cea752cbf1b3198e20300f 2013-08-06 14:39:36 ....A 32768 Virusshare.00077/Worm.Win32.Deborm.pgc-10a17dc2be9198172cfebec3d8b6d2596b1ec5d9b3607b71e8acbea45448efc3 2013-08-07 12:19:10 ....A 32768 Virusshare.00077/Worm.Win32.Deborm.pgc-19a675ac6f249dbe6c7e3153f8e82eb7947b708ac78e5307eaa48308aa37b411 2013-08-07 14:06:56 ....A 32768 Virusshare.00077/Worm.Win32.Deborm.pgc-1a33de5319c43eee7f91a8cbb1ca9e2102fca8603c1d2ca125b3fde9c9ba385d 2013-08-05 21:56:18 ....A 32768 Virusshare.00077/Worm.Win32.Deborm.pgc-319ecb989e49cac858300a4c4daf883eb39813b34a3d0070e93d51c4163762f1 2013-08-05 21:56:08 ....A 32768 Virusshare.00077/Worm.Win32.Deborm.pgc-328bb621136a071267b7fe0c729f10132c8fd4c09d3c827943fc1aaa81ff48a7 2013-08-06 10:23:44 ....A 32768 Virusshare.00077/Worm.Win32.Deborm.pgc-37d4905186f1c3bd01c9949b29d13fcb6d0261d4f6883d69f6a4700e7adce552 2013-08-08 00:20:26 ....A 32768 Virusshare.00077/Worm.Win32.Deborm.pgc-6eb09a2331fa2f9043c56fab14fb6bb4344108ae696ba34b926c17a832e2d988 2013-08-07 04:20:16 ....A 32768 Virusshare.00077/Worm.Win32.Deborm.pgc-930b328099d6ee25f25a14801339d8203efafa966548c17103cb4563f0df44df 2013-08-07 06:38:30 ....A 32768 Virusshare.00077/Worm.Win32.Deborm.pgc-93e4f9a07cfc26d1d6c61bb40ca7fbafce7dc647552c38b22ca721a4d1c706ea 2013-08-05 22:59:58 ....A 32768 Virusshare.00077/Worm.Win32.Deborm.pgc-d8f81142ab1dedcedb16d78079bbcd64c2416dae46e8f87c26223e259c68075a 2013-08-06 01:54:20 ....A 32768 Virusshare.00077/Worm.Win32.Deborm.pgc-dae3dbc6488bd4bf2baedf25a458525c34cc801486ad2fe3efe1c83dbe744a88 2013-08-06 06:47:08 ....A 32768 Virusshare.00077/Worm.Win32.Deborm.pgc-dc8dcc4d97834bea63acfebef6a388b14ee28f8369fc95d6c7102b39cfcc7cfc 2013-08-07 08:15:48 ....A 32768 Virusshare.00077/Worm.Win32.Deborm.pgc-e7460371dd7c87f511b8740d8b859b641e41db665530a31bfdd934812e4d376d 2013-08-07 17:38:46 ....A 32768 Virusshare.00077/Worm.Win32.Deborm.pgc-ec3a8ed58b633301cee81f89c61e061e976bc5bbae9b58d2a5b1c89c26e9dc15 2013-08-08 14:33:32 ....A 32180 Virusshare.00077/Worm.Win32.Debris.aj-a7c73f37f61da53c8ab6ad8a2a64cf210984f94131ef080688f42b84f7f819f5 2013-08-08 04:00:30 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-01ce3c41fbbe07a7520cecce854070475dce001ced6f6a9d9bee289e3d8c2d1e 2013-08-08 06:25:08 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-021c8c6c8c70d66bff6b11cb15ffe9e9ffcab4289525a4cf0617c5f7981a1ae3 2013-08-08 19:05:50 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-026b234b5c92db4e477ddc8fd7607291dc480b27cb57ac534a6a6ead3671a3f3 2013-08-08 15:28:14 ....A 5124 Virusshare.00077/Worm.Win32.Debris.b-03273e22b137965c7d8577abdb043c36a40050623288b794d641afac46928a27 2013-08-09 06:09:08 ....A 4289 Virusshare.00077/Worm.Win32.Debris.b-040046fff2ed3172f5b475068a57fca3759fa4302aa15e48345471ddd23e20c5 2013-08-08 03:02:46 ....A 5632 Virusshare.00077/Worm.Win32.Debris.b-0436d3b851e19c556eb116fe02d369faf8e375d168fdb5cd402f74b30a22c6ef 2013-08-08 08:55:18 ....A 6196 Virusshare.00077/Worm.Win32.Debris.b-047c0b793acb1ec0bfde19eea3bdc77b4362db6ac5eca0c32bd337c5301121f5 2013-08-08 00:20:46 ....A 3874 Virusshare.00077/Worm.Win32.Debris.b-059972bf9d4ec27857eff357eacabe360fb2769aa9dda4a03939093b694ee4bb 2013-08-08 20:04:44 ....A 3784 Virusshare.00077/Worm.Win32.Debris.b-05e2c324bc1d0f62fa7f0b6e51fd3acf032838a572f2969d8b29db4d59ec9f94 2013-08-09 06:47:40 ....A 5207 Virusshare.00077/Worm.Win32.Debris.b-07202ed8dc6558b52dbf5bbf980ab8b7e337de6760fd085470bfe0d2541703e7 2013-08-08 23:09:36 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-07ccd92cc57f6b8adfe34833755b1e05e8a6935ff5500250fee8cd780461626f 2013-08-09 02:49:20 ....A 5289 Virusshare.00077/Worm.Win32.Debris.b-080a25a9c70b5836b6a5b0f82340c64f8447d0bb9e8b36bc9303da5ddd27bd2c 2013-08-08 05:42:14 ....A 5304 Virusshare.00077/Worm.Win32.Debris.b-082f7c0f0d0986840e99238a7d329c0833b8475fa9a615958acfe2802986310e 2013-08-08 08:43:16 ....A 4660 Virusshare.00077/Worm.Win32.Debris.b-084e6241c542ee1847c310e844c4a4de4b18fee9060cb60f601afb79952018c0 2013-08-07 22:18:46 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-08b08912e28295d28ee0c12b0e9be014c928e4d2b091b930005f8777290ef336 2013-08-08 08:34:24 ....A 3943 Virusshare.00077/Worm.Win32.Debris.b-09dcd2d99d510bf0e6575c275761f20a4008213050c133766abf447c52e99ae6 2013-08-08 05:40:16 ....A 4657 Virusshare.00077/Worm.Win32.Debris.b-09e066dbf32243f4c4fe4f16ab068c13941a07f07ccfedf5abac1ae8540e00c2 2013-08-08 09:05:34 ....A 4127 Virusshare.00077/Worm.Win32.Debris.b-09ef50845f007c51ffeefab6039ba318d3915ad70877861f66d916e0ede7306b 2013-08-09 03:05:20 ....A 5570 Virusshare.00077/Worm.Win32.Debris.b-0b6ec558779e67c3de72a280de40cdccd7f82e1537f1e99485714f233e868219 2013-08-09 07:02:18 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-0bb31e78c935917aee6dc7f7a2b20bc25059ad2dbfd83d4fb8becb2cf629f480 2013-08-08 05:28:28 ....A 4886 Virusshare.00077/Worm.Win32.Debris.b-0c9302f9a1bb43e14cdd2aa2c88cd4b8a9d59190a2ce186657fc698e081bc13a 2013-08-08 05:29:04 ....A 4142 Virusshare.00077/Worm.Win32.Debris.b-0cb6a9a575e6bc2e06ec15a47ae3e4ac9736ddbe7831e9090ba85b9cc23fbb90 2013-08-09 11:08:44 ....A 4199 Virusshare.00077/Worm.Win32.Debris.b-0cd6c35586f36f3d01eb8e80eb038a4d7481af1f4eaa7cf79d6e31ff57a5ea4e 2013-08-08 04:33:46 ....A 5089 Virusshare.00077/Worm.Win32.Debris.b-0d0ad6cf922b907f27e9c13979830b79ebde60a3f3723db962f0f287feeaed1d 2013-08-09 03:25:56 ....A 4416 Virusshare.00077/Worm.Win32.Debris.b-0d1c5c18e8b30f3777638bacfab6cfb8bb70d0d0cd38942be6d487d200f0b155 2013-08-09 11:52:20 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-0d27f36e7b8a2876f44f8241158a0353fb01c271e681aaab36c1b69ba8ab045a 2013-08-08 06:42:12 ....A 5005 Virusshare.00077/Worm.Win32.Debris.b-0d42a34b15a08d478d4eb9395ae3e48b13adb501568d2af0f650eeb2ee72cfed 2013-08-08 20:31:42 ....A 5574 Virusshare.00077/Worm.Win32.Debris.b-0d51755e224f39f620dbe392c72c247178b659709ccd13f366017a4bee01f457 2013-08-08 05:44:46 ....A 5116 Virusshare.00077/Worm.Win32.Debris.b-0dc3be0da5ba066d06ba99f9130c3c6034baea3ca8504773b5c8738b38e7ead1 2013-08-09 05:45:20 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-0fa3b4a24bccd4f0f725c2d9bfaf9026d0c663e5d7197ac2987337a7e0666c1f 2013-08-08 09:14:20 ....A 4603 Virusshare.00077/Worm.Win32.Debris.b-0feaabc23dcfc27e277b280d7d531a8db051cedeca9c88285b7e0e0b84017eda 2013-08-09 00:43:16 ....A 3584 Virusshare.00077/Worm.Win32.Debris.b-1013a0593b25444270122732ef455227e6ff2c7c87ca297a41443e0ae09e989d 2013-08-08 10:30:48 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-10c839ae7432a94338c69b7542b02343ab0d8a58dac21f512efb6cdb1983fcfd 2013-08-08 10:49:50 ....A 5245 Virusshare.00077/Worm.Win32.Debris.b-114c5300e8ebfeff3b126c1814b9b57498edf59eec877b393c5ed3db945daa12 2013-08-08 13:17:22 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-1279b40def4a5708ae285fb86f4ee8c558f7a6272b7b02e3729e7dd65a441f52 2013-08-08 09:47:08 ....A 4604 Virusshare.00077/Worm.Win32.Debris.b-128c7517d3d51441849d1973c4b79938cd27c4ea5b7f07054f549f655b63a045 2013-08-08 12:57:08 ....A 6000 Virusshare.00077/Worm.Win32.Debris.b-1430ab3984ab7f52782c7a7f314216b83d2639ca6971fd8defb082a10bd61ac5 2013-08-09 04:43:50 ....A 5615 Virusshare.00077/Worm.Win32.Debris.b-15268edd8abbc2e5b12f52dd9d3f83bc6b30b22ff309528e9b325a0308b34372 2013-08-08 13:52:02 ....A 4965 Virusshare.00077/Worm.Win32.Debris.b-15a960f46d2dcb8e903ce10347f8db41f582e51505fefef4db8cb68060636a68 2013-08-09 06:35:40 ....A 4757 Virusshare.00077/Worm.Win32.Debris.b-1648ab57ca573eb184ab03ca50eb0d5c4fcb8b54201cff254ecb0ad070d9c0d0 2013-08-08 11:13:26 ....A 5192 Virusshare.00077/Worm.Win32.Debris.b-16d4504d254040e64212f7b81f13044eb7e8c1464ea00eeb1aecf383e2272557 2013-08-09 12:41:24 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-18ec6ad06b37ff0f8d971adfcf14d2b7bc7de524005e40a7790917d4338ed186 2013-08-09 13:22:58 ....A 24064 Virusshare.00077/Worm.Win32.Debris.b-1a131fe60b1671cfc908c654f4b1e6bf68867de3bf75c8bd2e84dc6aa67222c2 2013-08-09 13:41:20 ....A 3663 Virusshare.00077/Worm.Win32.Debris.b-1e37f4b2a19583f5f652b54a38ac84ff3cdf949e89fb54cecaac4c17da5c7347 2013-08-09 07:21:56 ....A 5737 Virusshare.00077/Worm.Win32.Debris.b-2004ef68b7f2db98c40413cc32dcceeaf0a40a10f3d9dff7298a0a891f1fb47d 2013-08-08 16:35:44 ....A 4285 Virusshare.00077/Worm.Win32.Debris.b-205eed00c857bd76b92ae8b8494f058453ed22046a7cb78b8f292fe853e23038 2013-08-08 14:58:04 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-20d7f63b7c10c9a1c0331d2fd63d6911be1d96f477ca67904580ed53bfdfb464 2013-08-08 16:18:16 ....A 4324 Virusshare.00077/Worm.Win32.Debris.b-214d3135449663da67f89122369df8cb35accbd79c8d35924f41ec1ab7bbf736 2013-08-08 08:34:06 ....A 4541 Virusshare.00077/Worm.Win32.Debris.b-21c487dbc30f14c151b5df74598e6e22ef86174d172265a43ec18daf5110db14 2013-08-09 11:17:10 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-21e705431b87a50f92439dcb8f476305d26b4c0152267304379bd82e3a669299 2013-08-09 01:19:28 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-222f837d08e405c054549aef2d8419cb89170a36f77011d537b4e582255eb7ec 2013-08-08 08:41:58 ....A 4353 Virusshare.00077/Worm.Win32.Debris.b-22a97fac3927ce46d3383e8ccce21683e0dd8125f9a282e8e30be43f0a2fda0a 2013-08-09 11:00:06 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-23bf8e17cb15092de9f5782059a47eb357acd1edf3909ea9a711095b508c5c6b 2013-08-09 10:32:06 ....A 4612 Virusshare.00077/Worm.Win32.Debris.b-24904e62be6f0c477be7ff4aa6ae70daeaf85d9fa6a3bd1c6dff7f70f8c9bde3 2013-08-08 06:17:36 ....A 5155 Virusshare.00077/Worm.Win32.Debris.b-24a34d0c0e7367bb4c1195e6cd94309bebd080bb6a70063b5d8b02a8475b325e 2013-08-08 01:03:36 ....A 3584 Virusshare.00077/Worm.Win32.Debris.b-24d64701fcc828fd409cb25dd407824e0ef9526b3a31c483752fbc9fa3fdabfa 2013-08-08 21:59:20 ....A 4338 Virusshare.00077/Worm.Win32.Debris.b-268fe13f8ec51fa559d0f2d152e7264d36b56458d895c95bc7feed6a13504f9c 2013-08-08 14:38:02 ....A 4234 Virusshare.00077/Worm.Win32.Debris.b-2727fbd124d6c7b26761c03003e3188bd9d6d6b463c8cca2f6bb44e217faa8ae 2013-08-08 15:41:10 ....A 4100 Virusshare.00077/Worm.Win32.Debris.b-28969813bd4a668060f33d3301208a435ff1b2ae8bb9d423183c3b831185aa36 2013-08-07 23:18:00 ....A 3629 Virusshare.00077/Worm.Win32.Debris.b-295cca0b3698509dd20c77db54692c8bd9509388d4270db9fa888916ee52c11d 2013-08-09 10:01:52 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-2a00130a4ba5aa72e0b2bcbc6219b528d0f2f11b84b15944f1b1b90d7b8b158c 2013-08-08 08:54:12 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-2ba44d261347d2d1bb588fefe5b1b7de7487ae9001d715767e315bf713b9e9ee 2013-08-08 08:59:28 ....A 4372 Virusshare.00077/Worm.Win32.Debris.b-2d011e868073da03ba38e3fe92e55a41241dc94e34b07f4e40f5758b567bb064 2013-08-09 07:21:58 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-2d3ebdacc4dbac17eaa5b5138b6f49ff2614075a71bbe037a11facbbc4615824 2013-08-09 09:59:16 ....A 5156 Virusshare.00077/Worm.Win32.Debris.b-2d4ba05f9f890ecf87ef6dfaae841b6dfe6b78a05d611f9d689058653c487f46 2013-08-09 02:07:50 ....A 4291 Virusshare.00077/Worm.Win32.Debris.b-2d71e05e04f91f3c913bf71912fa024990044f2d74c188ee9af90dad82dd82a4 2013-08-08 16:20:00 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-2e33578d9ced14586f5f9bdad9104752521e1d975343c260fbaedd198b959243 2013-08-09 05:06:04 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-2ead2ef8a739df46c929ef338e6c24b294bd06f83cde390ec23bcb072f762a82 2013-08-09 08:55:38 ....A 5287 Virusshare.00077/Worm.Win32.Debris.b-2f534e8ab6d709760431677e2ac97b163676a90e0929d0f29f0891c924c7c813 2013-08-08 14:29:04 ....A 3584 Virusshare.00077/Worm.Win32.Debris.b-2ff5139ae2b7608b2ea09b61b2be3f22d704c1fcd419bb0b7eb04c5a0dcdeedb 2013-08-09 07:25:08 ....A 5141 Virusshare.00077/Worm.Win32.Debris.b-308a422a7decb218c8e50867f7f620353e2d47d17c2b31c5babd6420bc852832 2013-08-09 10:32:20 ....A 4260 Virusshare.00077/Worm.Win32.Debris.b-328e9aa515f96bdb48d8ffafe55b4d25d8fad287a57285e090573a4d6825c509 2013-08-08 14:27:30 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-33c70c293972abfe60f5167bd0716d2311bebae9e855677d0c126b04923dcbb7 2013-08-09 05:18:22 ....A 3881 Virusshare.00077/Worm.Win32.Debris.b-34b4ffa2e533e581c5cbb7ff216ce229b91e4a8c60395080b00f5b6a9a2406f4 2013-08-08 09:10:08 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-34e5ef7861b14bf6648ffd6b442ae8b505ead264cef484d6a08492ac0df71aee 2013-08-08 10:49:50 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-350d3726c93d5141519ba5f007915a7f3d272a277b5ae21a033d2ba806e9fdf1 2013-08-09 13:45:08 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-3d7072e9a29597918176b29c5e85b9227583ce1224091d96710471abdeb5bd10 2013-08-09 13:22:58 ....A 3905 Virusshare.00077/Worm.Win32.Debris.b-3d7b7a3ed5430c811797540a2463037afeecb28bf8081bd132284c1d741a9da7 2013-08-09 13:43:26 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-3f742a426a569cc2d1b369916482452ea68237cdb3a15670bcff674b6b407904 2013-08-09 12:49:58 ....A 5041 Virusshare.00077/Worm.Win32.Debris.b-3fbbf159f48656a1ac63cc74dada4d069401accee2fbbed2465f969960bce177 2013-08-08 08:52:44 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-411474007f2a1b88aeb8b706147ce4813e18b214be0ae8b75103744e93c6d818 2013-08-09 06:30:56 ....A 4372 Virusshare.00077/Worm.Win32.Debris.b-41ffd05af34802c4a436e9c27e43d54cf52ccd6bf7037e23758c4fd57dbb89ee 2013-08-07 23:14:20 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-4218551ec7b008109a060e8db710b497ce4b364d5d8fa156b1e59eaa2bd58098 2013-08-08 20:37:38 ....A 4940 Virusshare.00077/Worm.Win32.Debris.b-42726c1baecf8466910f55d2b2e9090ca58b9a145ef0f301afd9f49abbfa5f31 2013-08-08 15:45:16 ....A 4187 Virusshare.00077/Worm.Win32.Debris.b-42dfa57a00b7324feda66f629e890f027356dbf236b40ef4a7ca31229d27262d 2013-08-09 06:46:32 ....A 5456 Virusshare.00077/Worm.Win32.Debris.b-431c02c3b23629d30844403887cd71d36425b3268f00fad0c40c87553ae23e5f 2013-08-08 08:59:02 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-43c5b8958f2d54f08b28a8be9b438fd4c0990b18d95eb2d56c8a9dede5d2f98e 2013-08-08 06:33:08 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-43f62aabf4d9eca5422d4d16477cadf6ecfc49c228777965e371924906040f0e 2013-08-09 05:57:06 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-4424e8cd2828afc9b5aa5535574ccbda8852be502105ddfaa6427b500e686881 2013-08-08 15:54:30 ....A 5380 Virusshare.00077/Worm.Win32.Debris.b-442bb576135302d8296fcab2f5e6ea5680a6b786f91730d3862bbf9840f062e3 2013-08-09 01:48:56 ....A 3633 Virusshare.00077/Worm.Win32.Debris.b-44319d0fc02f305d8e4566a722b00b61df054dd83b84641a13b90ebbb26f80f0 2013-08-08 00:20:30 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-451b0b790064dabbb6ede5ee0acf5b310900a959f22ef618afdee0ab672c284c 2013-08-08 06:33:08 ....A 3955 Virusshare.00077/Worm.Win32.Debris.b-45f11e06fb1f975254d20ad04dcbf09d899ff27e6016d1f798517a5d82508f37 2013-08-08 07:50:32 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-4649afc67a5eba0cc25d5856b04d1ed76dd9203aec564e40fbfa9b78fd724612 2013-08-09 07:34:12 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-464db0f5239930ddad059b83867dd690a107d4b4b1676c89718cb60f18e9de66 2013-08-09 11:46:06 ....A 4484 Virusshare.00077/Worm.Win32.Debris.b-46fb557b626507995addd79d8068e8b86c57c6011c9ef7b67d2cf4bb976e116c 2013-08-08 16:48:24 ....A 4108 Virusshare.00077/Worm.Win32.Debris.b-47df657fb9a870821f40aad282cefc6e864bc92fd6781d7845d507cf2f0e5caf 2013-08-08 17:43:08 ....A 3816 Virusshare.00077/Worm.Win32.Debris.b-49c2a638e38e3e81734f3e8c4cdda32dacde42cb53ac2b084bc9dfc0612eff40 2013-08-09 02:38:54 ....A 4544 Virusshare.00077/Worm.Win32.Debris.b-4a7c3c83ee699d79827194943f7519bf5c1c60b341bb0a416a7c5eb9e01f9d35 2013-08-08 23:56:20 ....A 4088 Virusshare.00077/Worm.Win32.Debris.b-4c74a6af0e1ee95eb291825880e260f99509345770dc2a6f19eb1285a77dd171 2013-08-07 19:52:00 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-4c80007290aa9886025499c42681290e9ef3492b2879feb82b25d0abf5f3cfda 2013-08-08 17:42:34 ....A 4957 Virusshare.00077/Worm.Win32.Debris.b-4d5a04cdd443d57b64ea07b80d0ad3b043f928271e47ed86a27bdd8d8daee342 2013-08-09 09:05:44 ....A 5490 Virusshare.00077/Worm.Win32.Debris.b-4e75e22a88e426ad1b137db86d46c25b1915e8fb32f8047eb4ef120eb701c49d 2013-08-08 13:55:26 ....A 3660 Virusshare.00077/Worm.Win32.Debris.b-4f27c1de3a400f51349ab8daa4b17c188739332b990b1d616298757ae4247f18 2013-08-08 19:26:36 ....A 3637 Virusshare.00077/Worm.Win32.Debris.b-5169dec8b27c9e28437a708af7a99e049b0405c8cab00e2b6515fd06d3ef81f6 2013-08-08 13:17:24 ....A 3847 Virusshare.00077/Worm.Win32.Debris.b-51f70e9e816ea4120e9a0c975f28d6ab8c60bd2716ec2633961744f017d4e731 2013-08-08 21:49:16 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-5242a0a2d26ed691f37c6cac972d0158ce45ffd99df1d3dc6483fb33fdef512c 2013-08-08 10:08:20 ....A 5595 Virusshare.00077/Worm.Win32.Debris.b-52ae700147da80aea22a22e23f2dbcbf82e4c0bab01a7db793ac63d10a7b75e2 2013-08-08 14:01:10 ....A 3537 Virusshare.00077/Worm.Win32.Debris.b-535a0df6a902c89e3a5898010e5134812a6062d34f9f2ab7d4a68cd24156dfd2 2013-08-09 07:10:10 ....A 4640 Virusshare.00077/Worm.Win32.Debris.b-53af9c783e41bc1aa4d0cee0893e8c219cc11d1c022377644fb8e268d1d61d65 2013-08-08 12:29:12 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-54fcfc4b2e125d247da99d4fe4822a60fc8c604961f4f9a4be1fccdceb4ce450 2013-08-08 09:39:16 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-555cbcf11bcd93e6549a7adb2e05a0d2cf4da5a20afc29eb14d2aba6c054210d 2013-08-08 12:31:38 ....A 5584 Virusshare.00077/Worm.Win32.Debris.b-564f95524f514bec503764ef90b550a290ad9169c262ae6f44ffe56d91cefe60 2013-08-08 09:47:04 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-57014267b53d9cb6b14d9fb2bc1ab7044bfa68f0eb0c082758f99ee9cc80ff4d 2013-08-08 13:55:58 ....A 5452 Virusshare.00077/Worm.Win32.Debris.b-570ea62c3d5c7c8e572be01074ca473ff37ba242d09125a1357e59e9e12061a3 2013-08-09 06:55:32 ....A 4780 Virusshare.00077/Worm.Win32.Debris.b-5715dd775afb52142537f24c233322f369af02b8bd1e789a8bcd9965d0290dcd 2013-08-09 13:45:10 ....A 3591 Virusshare.00077/Worm.Win32.Debris.b-57e97d5f90921c4c0774220be23b5279a48c4152b7fe1b8766e7e73b692faad4 2013-08-09 13:50:30 ....A 3584 Virusshare.00077/Worm.Win32.Debris.b-58bdb0e1204732b1f59c81a39c16e57223b561cde82fbb43a5c028b28cc36ebb 2013-08-09 13:36:30 ....A 3812 Virusshare.00077/Worm.Win32.Debris.b-58c3049fb42dac39f202ff8ea6f698721db05061495ce32ea9ea6037f4424f73 2013-08-09 13:36:08 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-59e96c25eac55c2bc2e2ca22b13610181497b1dfef978f26d8227037a73998bc 2013-08-09 13:45:08 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-5aeda7d9fb032d4201390064847d85cc1317ac48193eb07a181df8a8fcd73428 2013-08-09 12:50:00 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-5b97f35b4fa498e60dbf317491182dd1627632782259a174a9a74122504196b3 2013-08-09 13:41:20 ....A 3627 Virusshare.00077/Worm.Win32.Debris.b-5cd9d8db2a167d7fb25934e33243e708c157170b501b66ba5fb6ffc168e70f97 2013-08-09 12:50:14 ....A 4410 Virusshare.00077/Worm.Win32.Debris.b-5e744baba14901ec658ebed7e8c665040967a6b778121395f0deb8454de3f1d0 2013-08-09 00:56:40 ....A 4515 Virusshare.00077/Worm.Win32.Debris.b-612d7174c154c28d5bc5dea137890db7a3d3e095c75482b7f95feaeba11316a4 2013-08-08 00:07:34 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-625b322e3b2ca28df4de274bf9b16e112e60f906ee8bfb3cbd6933671e4f7a37 2013-08-09 07:58:18 ....A 4650 Virusshare.00077/Worm.Win32.Debris.b-633f8637f1f58ecd4e25ce5c35b87863565065c11a7b9e1cd106e78aa0096342 2013-08-09 06:54:42 ....A 4625 Virusshare.00077/Worm.Win32.Debris.b-63bfbd0cd0f78341d781d78d7f61e648316eea22d1895bb5c4c48cae93fecfbb 2013-08-09 01:53:14 ....A 3760 Virusshare.00077/Worm.Win32.Debris.b-63e1947fe6cd9b30b079c600e74db5093fa5f271d832c7c335bd920b28403a68 2013-08-07 20:02:22 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-642e8921912f4a55afb0aec57e206df91a05889917d267487c581e4dd7e0091d 2013-08-08 07:30:48 ....A 5265 Virusshare.00077/Worm.Win32.Debris.b-646b26dab670e56101b8e0fc6e4030dbd5804d3b4815fb1b29a80f3546e62142 2013-08-08 06:32:40 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-64ed7142c8fc8d032db0b8f014dda6ecfe44fb611803e86fdd34d8d1e36563e6 2013-08-08 20:31:44 ....A 4871 Virusshare.00077/Worm.Win32.Debris.b-64f8a02847bb12d6368c7a3aec438beef4783fbf085857a8bca380857d996c18 2013-08-08 09:05:36 ....A 4413 Virusshare.00077/Worm.Win32.Debris.b-65d0d39d387bc590e2bb4e5c64ef06e398226cd898bad70c283e1e8931e21177 2013-08-07 23:46:38 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-66b8814d61659a0362b62003f9d53e4945866fa8efac4a2191e9135b6638ee67 2013-08-07 23:55:08 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-68f14142f4faa0cb2d5a7431c7153d98f47d26fd2ad5a94a3e091e97845aa11d 2013-08-07 23:47:00 ....A 3932 Virusshare.00077/Worm.Win32.Debris.b-68f272c743d58e9f32241d7b8401e144ac16dfa5508f407e0d2721edb9f15c6a 2013-08-09 07:43:08 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-69214ba8d2da7818d4aaaf1c231007e7bb66b955b8de0aec962ccd60ee5a4af9 2013-08-08 08:46:22 ....A 4862 Virusshare.00077/Worm.Win32.Debris.b-6ba6d95e7e8c1b8d2a1008e8d30d9a2f2562788b956ca2bd4438d5b2c75a9731 2013-08-08 20:12:26 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-6c11e56f2371f2080c11f8eb7b8390d114a0e8684d98b8e973b4f6b28cf4c52d 2013-08-08 01:10:32 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-6d6dce03fc34de5102b54f3be9eb68f7efa9849144a7768b63249d460d036a9e 2013-08-07 20:40:50 ....A 4796 Virusshare.00077/Worm.Win32.Debris.b-6eab20d993bb45274fe8830d7e388fa2a866be413573c16b8cae163c311cbac7 2013-08-08 00:17:40 ....A 3890 Virusshare.00077/Worm.Win32.Debris.b-6ef70077195bfafe3f8fc3e7ede4caf062191e489b6e27156bcc3e8157822ab8 2013-08-08 19:37:26 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-6f59a92f19493610763188455bdfa543848729aaadc66297a4e22159ed61af7a 2013-08-08 01:08:16 ....A 3665 Virusshare.00077/Worm.Win32.Debris.b-6fa2b253cc5fbc66c275aa18c11e9941d6d26120fa34c60de16ea319f2bf757b 2013-08-08 06:06:46 ....A 5601 Virusshare.00077/Worm.Win32.Debris.b-6fe1d259400e88fe529306b46e9818412e893b1389b63fe7cb6e21cd2fcd7dd8 2013-08-08 05:35:06 ....A 5500 Virusshare.00077/Worm.Win32.Debris.b-703f4386efc65309dfa2459687c3d5808382ebc1b337cadfe0498f6c7c44c934 2013-08-08 15:05:14 ....A 3860 Virusshare.00077/Worm.Win32.Debris.b-7114700395d695cbf498434cdaec8b99736778f45536011be50ad964e07601d2 2013-08-07 20:15:12 ....A 5315 Virusshare.00077/Worm.Win32.Debris.b-712f31f0ea54ecfe850dc1e9c85285806abf60bf595a819ae3df2d700b2458bb 2013-08-08 00:48:28 ....A 5344 Virusshare.00077/Worm.Win32.Debris.b-71c181d5ae22256b0b1555bbe34939f4a55f9425108678d53ce77cf9e90da02e 2013-08-08 01:30:26 ....A 4676 Virusshare.00077/Worm.Win32.Debris.b-721d74d0d4046de3ff6d3f48e3ea81cecf19866d5d5a8937311bbc8e14131030 2013-08-08 10:17:26 ....A 5197 Virusshare.00077/Worm.Win32.Debris.b-734501c1b8c63f51d6a128343beabc31578d8344d2edc5206008a69cb12aecea 2013-08-09 06:48:14 ....A 5722 Virusshare.00077/Worm.Win32.Debris.b-7353a70faaa9a55771f783b7e9727f3f2e3db00e7eb6ba3e0aab541676463fc8 2013-08-09 09:13:32 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-73dee0eabeacff4081044823ea346355a4ab772c11c38f683e94778882f33b96 2013-08-09 12:31:24 ....A 5283 Virusshare.00077/Worm.Win32.Debris.b-74292634d9448ac8c1a87c57634e0e0145f972948e1346d6c165bc7effbe8524 2013-08-09 02:16:52 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-75dd6f2adde6d0f5f76639f983c5ff4816dd270e72c204c276c246e879df86a6 2013-08-08 16:20:04 ....A 5255 Virusshare.00077/Worm.Win32.Debris.b-762ba8ddb8b24a2a117f70ebd036be6cf6ae7f7a860238dc45015507da54b82a 2013-08-08 19:06:04 ....A 4487 Virusshare.00077/Worm.Win32.Debris.b-7638f9c2a621e59f45b223c971bab136a80825597f4666b2d8e85e3ec7945782 2013-08-08 12:12:58 ....A 4979 Virusshare.00077/Worm.Win32.Debris.b-77ce05979ada398671e1fdfd3bcd934c261d343706a8a776430fd4079b09abb9 2013-08-08 13:17:28 ....A 3740 Virusshare.00077/Worm.Win32.Debris.b-77fd91bdaddcf2e272758cbe080091932e99d0a3eb0ebc1c8914d4db8f074f60 2013-08-08 14:29:44 ....A 5579 Virusshare.00077/Worm.Win32.Debris.b-7a0f1addf214b15e16530f0830e658ca44aef2ad5526d4e90d7486f2b8cbd59a 2013-08-08 09:11:36 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-7a52f5d861e2eb937c14f87ad91c482fb6aae76dc76e2bf886bf0b4d2a184d95 2013-08-08 12:23:34 ....A 6097 Virusshare.00077/Worm.Win32.Debris.b-7c999d9dac577667b04fe066d9b9398e198a5e9c764a1485bd2d3662ae16170d 2013-08-08 19:08:46 ....A 3843 Virusshare.00077/Worm.Win32.Debris.b-7c9fef7fe7101b0d08b822ccbb45d683e25878eec0ce209f919a0609006b7840 2013-08-08 12:14:46 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-7da26f3d3052a8473d1caa5ce42c70ac2c195b74eac6726bacf10ad090100f2b 2013-08-09 05:44:00 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-7e2be76385ab2841a048605aab023e5864420a052efb0f99c5e1b6c4c610e3e8 2013-08-09 06:48:28 ....A 4464 Virusshare.00077/Worm.Win32.Debris.b-7ec9cdf55f5a09ca907ba6664c076bd67b63e013daa0327700a3c7b9de7fca0e 2013-08-08 11:50:08 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-7f6b9a388aaba0b25fbd8586ad303882ac47f549bc37b1c4464df7ee1fdd252b 2013-08-07 23:17:48 ....A 4237 Virusshare.00077/Worm.Win32.Debris.b-808deba5f1a4199e5dbe3d2cd2e04153e4f310f790c6f837ec362c4a051a4f23 2013-08-08 21:02:10 ....A 3647 Virusshare.00077/Worm.Win32.Debris.b-80c255609f245c26409f652d6821d7e48fe196da3d671b55893240c80bdfd706 2013-08-08 17:43:10 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-820852c39b610b69474b309335e2d3362e4f8993fe88bd2d7594f87f66db19df 2013-08-08 19:08:50 ....A 4348 Virusshare.00077/Worm.Win32.Debris.b-8252f52665858cfb51cc87d20426f78294f2966affabe98f59c003ce5eb75eb0 2013-08-08 05:28:34 ....A 3697 Virusshare.00077/Worm.Win32.Debris.b-82ccdbcfd974632c5894b7c90c66d2768d4b7af993a61a7213d6c9bd1f8e9c78 2013-08-08 09:04:08 ....A 4377 Virusshare.00077/Worm.Win32.Debris.b-82cdcbb344187d7d69672bcd35c1ad5433bedd50d9589841be91ffc3e0c284b7 2013-08-08 07:01:36 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-840bcd20e08ed251bc6d315c166b945f6fb9722b47e764ecb32930e9f330a045 2013-08-08 05:44:56 ....A 3315 Virusshare.00077/Worm.Win32.Debris.b-847d012e29edc8ab6be1d89a98fcce83f541015a96c2012ae0d2a94db059253f 2013-08-08 05:41:04 ....A 4479 Virusshare.00077/Worm.Win32.Debris.b-849e3141d78ac3b431a892deddd0b63c23f59243ed24505a54d7c859f1915e36 2013-08-08 01:21:56 ....A 5585 Virusshare.00077/Worm.Win32.Debris.b-84ba13a7207a1b1b006ee9beaac9d01ef9a02a44bc29b790c6d8359eab875570 2013-08-08 07:30:54 ....A 5953 Virusshare.00077/Worm.Win32.Debris.b-85e2954becbb1e8b14e20dce41085c1054e72aabd78a6a46c266326311d434d8 2013-08-07 21:25:38 ....A 4015 Virusshare.00077/Worm.Win32.Debris.b-86e08764caa95df134d75446bb6ac337e554f4d5320544741757ef7c11420f56 2013-08-09 06:58:14 ....A 6055 Virusshare.00077/Worm.Win32.Debris.b-874390ba258c94ab0069040ee545a03fc17032cc3155ec809fe06d245563b119 2013-08-09 01:52:22 ....A 4972 Virusshare.00077/Worm.Win32.Debris.b-87493ed1a6d02ddc9172057dd239657e0f04c2ad02f7a101a4895b4a00ced388 2013-08-09 02:53:16 ....A 4812 Virusshare.00077/Worm.Win32.Debris.b-88996850d5a4e5784b8082af3a101d7ca99064e48a9db97f63461762dcc6e2bc 2013-08-08 01:26:42 ....A 3959 Virusshare.00077/Worm.Win32.Debris.b-897df51c9cbe18f5c798cb2d839bcbe3088fcb052bb5ab2e51ac5fb3cb6f91ea 2013-08-09 04:34:08 ....A 5397 Virusshare.00077/Worm.Win32.Debris.b-89bd6db273f11b38f915ffe9e782a6748c659fba20469061bcdec4cd39799a12 2013-08-08 03:02:56 ....A 3584 Virusshare.00077/Worm.Win32.Debris.b-8a448fec4c99b7c972a6e01471ba803c483f096a3b0d3cd46dea7a330607346e 2013-08-08 07:29:40 ....A 5363 Virusshare.00077/Worm.Win32.Debris.b-8b2b0994f4e5cda6d2b8612a60a1a2b0baa07f4773bc0f2dea972d8ebfa38f47 2013-08-09 12:23:58 ....A 5582 Virusshare.00077/Worm.Win32.Debris.b-8cb43e9848f75d0c79a184175c918a5f8b5a8d60f280dd476bc36c0eae876bb6 2013-08-08 17:05:38 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-8d67f54ea6e08b0c16d1fe7d72f43bd9235a7bff0244861852f36a0e9423a2c2 2013-08-08 08:34:04 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-8fafee5ba6143b3bf6231d3c54136aa4b7b05f3c3c602c4a554c0329e7c65d7b 2013-08-09 06:07:08 ....A 4738 Virusshare.00077/Worm.Win32.Debris.b-8fe15d0066772bd26d7d4095b84e06b2b4b1f43da94eccb683f1f87539215ae8 2013-08-08 14:49:26 ....A 4186 Virusshare.00077/Worm.Win32.Debris.b-90b638e2fbb5c2dbf675b8a785b81e397337afb33ad202d26c337acc47b77236 2013-08-08 23:32:42 ....A 5803 Virusshare.00077/Worm.Win32.Debris.b-917c4fcdd6c43cebdc5c1f323753451c80c00b9c1271c4d36f4e23d8a47dd47e 2013-08-08 00:08:52 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-932d3fc8aa438d2d9a0920d0485fb0e6c8de49cf1d1c4b58803d549082525def 2013-08-09 11:23:40 ....A 4409 Virusshare.00077/Worm.Win32.Debris.b-934373f350449619ff1aca743eb64cd66e201f0b27b4c9bae16cd992fd4227e5 2013-08-08 02:51:54 ....A 3584 Virusshare.00077/Worm.Win32.Debris.b-93cb3a94fd080301e9f7794cf0f37a894c52d0067de1836c6b18c863f2b0f2b2 2013-08-08 08:44:04 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-95c4d0437d58b13395676efeab9f56a6934f8ba8a3e2b4a6c5b551696ed33e91 2013-08-08 20:16:18 ....A 5839 Virusshare.00077/Worm.Win32.Debris.b-95f544b7cd522142d045495d1b53a1684395ad409afdea1a91ed150d766004db 2013-08-09 12:28:50 ....A 4092 Virusshare.00077/Worm.Win32.Debris.b-985039f5eb94b6f36a9aa5c61604bff195fdeda900641aaf0fe31fc0e8532a15 2013-08-07 22:23:18 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-98e3b4a67e0c1abe47f42560bf5f0e7d987cdbf85798900b76d03846468fd620 2013-08-09 05:01:54 ....A 3886 Virusshare.00077/Worm.Win32.Debris.b-9910139a0e428a75826c04ba83804ccdd80d96eb1519db189025691d5d4774d8 2013-08-08 06:39:00 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-9beaf8791bae94a1ebabd9b11383bbdae1e96b1708b800651122151ad68fdcaf 2013-08-08 01:59:52 ....A 4972 Virusshare.00077/Worm.Win32.Debris.b-9c9510555d0473818f594bc3ac134e3972a861534d9677776ef4ad68f5b42dbb 2013-08-08 00:07:40 ....A 4451 Virusshare.00077/Worm.Win32.Debris.b-9ca4fee24fd766b874dc9c2644d4ececd0eb1aa694e9e330df912a1b4378bafb 2013-08-09 07:22:00 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-9cf76f0a4c21d47a0b575acc7e5e0be0be831ea81a49f5572bf7f35d1362f95c 2013-08-09 07:43:06 ....A 4044 Virusshare.00077/Worm.Win32.Debris.b-9d1d87338ae3b6a1c0caa888930d0737808b3d5a97bdd62719cfd1199bcfe78a 2013-08-08 09:28:16 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-9dc8b95e99df28e080ff3d81d5bba2fc6250486b92be5912988212d230b61e1a 2013-08-08 11:16:02 ....A 4630 Virusshare.00077/Worm.Win32.Debris.b-9ffd3a0b24fe769f2252f0fbda393ccaf706e81de8aa7d54bb70af4f006fa649 2013-08-08 14:58:40 ....A 4548 Virusshare.00077/Worm.Win32.Debris.b-a31f7f69db5ceaf9893100dfdd40059a4aaf03b802d2810a486d757f6157c494 2013-08-09 06:30:48 ....A 6096 Virusshare.00077/Worm.Win32.Debris.b-a3eaefc9fed64a00b9e3c7fdd7be4059423ed3e674dd290c74f33eccd7bf15ce 2013-08-08 08:55:20 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-a53b70a908658198f3d0b6f4689e10a7994391bc1afc5c8f9c4c4d168b6aad26 2013-08-08 00:21:10 ....A 5087 Virusshare.00077/Worm.Win32.Debris.b-a543a54b4bc46c26fc358e6d70a3c4e48610cdbb805790dee5c51415f103bc3f 2013-08-09 09:39:06 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-a5559de583ad1532e751fb781dc295c9b7365989010a5e60d937f3ac3576ff49 2013-08-08 20:35:46 ....A 4316 Virusshare.00077/Worm.Win32.Debris.b-a55ab69b9d04f6205474534d9e71540f831327423bcf9b36f727e50b5a634209 2013-08-09 02:25:58 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-a579aea659c3a6592ab4f7fa21707c8809dc994e9da3547afbe9f1f4583ac054 2013-08-08 03:02:20 ....A 3995 Virusshare.00077/Worm.Win32.Debris.b-a5a6ca7d45245632938afdb23f624db5c292b574156f9d026ce1b425997a55fc 2013-08-08 08:58:58 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-a61106a621b0094d9be2f84b8dc17cd234d7d71ee1a563c7fa9910593176406b 2013-08-08 00:23:08 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-a69f7377badba6c6f5774ca95a92a26aa310cb95ae8514d714956a5feda07eff 2013-08-09 05:17:34 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-a87d7547605a0075de39e29aaeb0dd142a183eaff20c7ea0e276fdef4e849f72 2013-08-08 07:47:54 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-a88b00180c2faa54ad31d1f192fc2589de482ad894de9f95a2ee1123caf33a0b 2013-08-08 20:01:28 ....A 5330 Virusshare.00077/Worm.Win32.Debris.b-a93f2e0e00d3404006acbbd5bb798a7a7aeb7aa2517ec031f7406e21373fa685 2013-08-08 08:46:02 ....A 4134 Virusshare.00077/Worm.Win32.Debris.b-a955675783199e8139894364ec43a8af3841b72d2a54a11c12c6678633476705 2013-08-09 09:39:06 ....A 4599 Virusshare.00077/Worm.Win32.Debris.b-a96bf01037922064e57a48edcc6e9337c52194f8577a221ac55819a9ecdc7862 2013-08-08 07:57:18 ....A 4406 Virusshare.00077/Worm.Win32.Debris.b-aa55770d5e90ded0139a40789bb11a06e0a60504c318a06db54b2032289ffd2a 2013-08-09 06:48:30 ....A 4897 Virusshare.00077/Worm.Win32.Debris.b-aaa521e9b6b312835297a10bc30d592415596c02456c110b8f66acb209e286b2 2013-08-09 01:14:04 ....A 5466 Virusshare.00077/Worm.Win32.Debris.b-abfbb6a378305afb07f7cc06e5423a25354ed82403fcfb99814de8b22f40f71c 2013-08-08 06:33:08 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-ac4e5134f2dea78a5d689b92a75e7e2c83f04c90ab9812b8c6cbd2e4c7940ffa 2013-08-08 20:01:30 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-ac8f9323b0a2b7e42ec8bb61f102cf3e9214ed95c7046c32f3fc2d0201e0130c 2013-08-07 22:16:54 ....A 3688 Virusshare.00077/Worm.Win32.Debris.b-acba8f76fd38e53e5c03d64a1df57328e74c189bb381cecd49705a8b3f830ad1 2013-08-08 14:32:16 ....A 3931 Virusshare.00077/Worm.Win32.Debris.b-adceb56293bd51d6ae29cef431935de1f0aa14ca37e97b1ba049deba6c5c1344 2013-08-08 07:33:50 ....A 4359 Virusshare.00077/Worm.Win32.Debris.b-adda2941a7b289ace11d5d571857e4226fccd3496e714fec898d68821b0bd1fe 2013-08-09 02:12:46 ....A 5348 Virusshare.00077/Worm.Win32.Debris.b-ae09d707e7073abae22daceeab07c5477354836f0e9e9940d8c834b35bcbca24 2013-08-09 01:00:06 ....A 5182 Virusshare.00077/Worm.Win32.Debris.b-ae379b9656529373aeaa1ee6a6087d9ff8c4ec93d9b60e06ec6cede68d0223e5 2013-08-08 19:43:26 ....A 3584 Virusshare.00077/Worm.Win32.Debris.b-ae3a3fa3840c344b27937f438a4845771f595a1782bec0cb17713f3a9a5c9d71 2013-08-08 05:35:10 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-af341e793dc3f5e4bc9760e7da595865f6d3208a0f4e836a1ebca001b9c5947e 2013-08-09 06:55:30 ....A 3584 Virusshare.00077/Worm.Win32.Debris.b-af5088dc0457027552003bf0dfab3c4779fed8d5902e0ed6a0b41c3fe91687df 2013-08-08 01:08:24 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-b11eac964122b77e6f3e0f32af4abca9f12c1a22edb525754000a1396dd8c7a5 2013-08-08 18:36:36 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-b127276e10d21f5af2ca679da97cb6e4f79504cca2203eb916e02b92b7780f31 2013-08-08 19:05:54 ....A 5089 Virusshare.00077/Worm.Win32.Debris.b-b18fa7e97d544393c5580e96ea820b7392b32b200ce79b1f07b2e612059613b7 2013-08-07 23:47:04 ....A 6342 Virusshare.00077/Worm.Win32.Debris.b-b1fde49fe65d11de1b8dd6e30fbcc28831a17423c7cb4e3e816e4a928bdec10d 2013-08-08 14:52:44 ....A 4702 Virusshare.00077/Worm.Win32.Debris.b-b34bb4155440d4767aa4f7be3c9df08354650ad41265f95db00c5733feb88cb2 2013-08-09 01:58:16 ....A 4662 Virusshare.00077/Worm.Win32.Debris.b-b36dc633ac411ab2705d1153916507976c6dae55f293c13580357824c2895316 2013-08-07 21:25:02 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-b3b600c7e7dd9c1838235dadf06e28349352e102d4ed5891a676c5a24430d139 2013-08-08 02:45:42 ....A 5935 Virusshare.00077/Worm.Win32.Debris.b-b4096cf2645104162e545455fec169858775a9985fb6516d8c08aabc64521588 2013-08-08 05:44:54 ....A 5260 Virusshare.00077/Worm.Win32.Debris.b-b5410c62a0778846b1d5d53ddce43716f5057ac6f06f171f06ddfbbf8b1b3409 2013-08-09 00:15:20 ....A 4791 Virusshare.00077/Worm.Win32.Debris.b-b55c4012f52e6855cf97a88481979667d084fff3d65274f6e3ef088a5089ef77 2013-08-08 14:55:12 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-b67a682157405a73c48396662c2f44fb21e9086ac8a7420945206b5b7e59d38d 2013-08-08 18:56:56 ....A 3929 Virusshare.00077/Worm.Win32.Debris.b-b91adef935853d383ba3a717fd8472523f36940033f75a0aa0db3f57c8188c8a 2013-08-09 05:18:18 ....A 5041 Virusshare.00077/Worm.Win32.Debris.b-b91e7068db32e72a88e86e25ec38e536d358c8f8f14008baabd18defb52e04fc 2013-08-08 17:23:44 ....A 4130 Virusshare.00077/Worm.Win32.Debris.b-b94223010aed1bb2b419b3b9ca371ae7a26e46318ba2e4242a344d80e006babc 2013-08-08 19:46:52 ....A 5491 Virusshare.00077/Worm.Win32.Debris.b-b9625f02b9408db9ad61a636eb648d012c1e25e4be38e1b7df4ce870fc15ac1a 2013-08-09 08:23:14 ....A 5599 Virusshare.00077/Worm.Win32.Debris.b-ba2f5433de101f080df43537246e3b78b3faf59cfe006bb6426ae2c857db032b 2013-08-08 06:10:00 ....A 4903 Virusshare.00077/Worm.Win32.Debris.b-bb43d3c2dfdb3e99c5a1d87e19dffd8ca0440a4340bc33211c6d592cb75216af 2013-08-08 16:18:26 ....A 7133 Virusshare.00077/Worm.Win32.Debris.b-bc51ee780c85ce79c0886f013abf55ef45ec79bf829ddf311942d6154d097f6b 2013-08-08 16:47:18 ....A 6363 Virusshare.00077/Worm.Win32.Debris.b-bf543a359ce5d66e134bf935698b0f219c1d30632704a11b56781d9e7277492c 2013-08-08 19:21:10 ....A 5383 Virusshare.00077/Worm.Win32.Debris.b-bfd1769ba391b1f5cf78d6775d6f786f28038f2c9a6783ad3e12ecf8a11c514d 2013-08-08 00:29:12 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-c00103c8f5e5957269dcdd547ee0227c813d0f394c26ac30ac1a769b0dd34c05 2013-08-07 21:09:42 ....A 4735 Virusshare.00077/Worm.Win32.Debris.b-c016a5867bea3ffa46f189b94e423e218c4e06a1d6362a6764e30d49b174afe4 2013-08-09 06:48:52 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-c27045202fb5c0c529da559a2ba2101a7242e81efa73f7551d35c90a46d9e08a 2013-08-08 18:30:44 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-c27eb1e602a9eaed72ec64922ecb78b4883b78fb8d9fb8749aab070e7c8af899 2013-08-08 20:03:12 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-c35791246814dde758ea90dc31d608537b31be8c0e2452e3d752a1c81cbdcf4e 2013-08-08 08:13:40 ....A 4188 Virusshare.00077/Worm.Win32.Debris.b-c3df57d1d936acefdcf829a6b0892d104746020105b6a44169432da0e32a1a24 2013-08-09 03:13:04 ....A 4302 Virusshare.00077/Worm.Win32.Debris.b-c48363c92f20dd8f2b3184dc3f869463d15bc2c1165d7236bde7bbc2ecd449e0 2013-08-08 01:26:50 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-c675502be627f96f58bb7fa180c4aa234b82bf08bb97697dfff178d028135ed6 2013-08-08 06:38:52 ....A 6216 Virusshare.00077/Worm.Win32.Debris.b-c7a5ecbe5036c02accd6030c7ed1c68dab1e1405e4d4bef84c840b13acd7de28 2013-08-08 05:42:40 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-c7d9862f053648b19cbfa900b60ba29b3dd34ef98d808271d5f2c7997c0167c9 2013-08-08 15:43:26 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-c8f970e2556f8d29c5ef5948dd1bc6e92cb7e0c486d2eb366a5fd3b2fc05c51f 2013-08-09 10:51:56 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-c9847b8a90a3f0bb4307d9f0b30a6b01e10fb549019d612e0f07ee1685702a15 2013-08-09 02:39:58 ....A 3588 Virusshare.00077/Worm.Win32.Debris.b-c9b4d15a97bbdb1676d47b776a07fbf9f0c5aa47b2556c539c3b178b01335cc0 2013-08-08 09:00:12 ....A 4110 Virusshare.00077/Worm.Win32.Debris.b-ca2c1d3a21f43956197635639df68eb1a377e3d6e011136740ec3492331d806f 2013-08-09 00:54:10 ....A 4242 Virusshare.00077/Worm.Win32.Debris.b-caa74da4814f2aced775f8b0b70d03f231e61d19e4ac113ec02eb9d7719c7754 2013-08-08 01:30:38 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-cb84f8d863becafe66170a517e64add110d9bf8b8fe2e3c78bfdecfdae61ef2f 2013-08-08 07:57:32 ....A 4231 Virusshare.00077/Worm.Win32.Debris.b-cbcef6c8e7865f251979ab55660894995ceee847f55288938c3f59666fce912a 2013-08-08 05:40:40 ....A 3983 Virusshare.00077/Worm.Win32.Debris.b-cc4ec911bb8f3dab502531de22a158732674098d3023f9d8b4dbc1231ba37a38 2013-08-08 00:44:04 ....A 5416 Virusshare.00077/Worm.Win32.Debris.b-cc58e39212905031a900e2a39a364aadfe1131b8c7d4846ac62626674598e93e 2013-08-08 09:08:06 ....A 5477 Virusshare.00077/Worm.Win32.Debris.b-cd02ec7f2d36647a11c9fd608c5dc971ecd5bfac3693d81231a98e5c1f6369d6 2013-08-09 06:55:30 ....A 3969 Virusshare.00077/Worm.Win32.Debris.b-cd38715187f78bfe3b22f68b3f8199689f42f4a57a238f6370517bc2289402cb 2013-08-09 07:22:58 ....A 4140 Virusshare.00077/Worm.Win32.Debris.b-cd472da24bb12a48a8310452be838269f91cfb778a2c1a8c0c5775ec22335e57 2013-08-09 07:58:52 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-cd4adb3f42690fac9aea27306b20c00ef575a54f79c112c7f2ba7195f1f8a32d 2013-08-08 06:48:28 ....A 6356 Virusshare.00077/Worm.Win32.Debris.b-cdee5a89aa9b97dc8827848a21b4989e0cbd3bfbd02910765b8e514fe576ed3b 2013-08-08 00:20:40 ....A 7449 Virusshare.00077/Worm.Win32.Debris.b-ce07fc63ff297f5d79550122f5c8e207df74626197a84fb79ed7fca79c7827b0 2013-08-09 01:24:42 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-ce7093ba3b25c8f2749e1b6aedc750b7ab71a694a9659dcd07f12d0afd5c6d4a 2013-08-08 08:50:44 ....A 4450 Virusshare.00077/Worm.Win32.Debris.b-ced8f5433139a36364459d895ebe7aadc36fdeaa3570643e8e71212601f7f59c 2013-08-09 01:25:50 ....A 3741 Virusshare.00077/Worm.Win32.Debris.b-cf4b69111f9b3057466761917d181a4d53bb45382753982d024f68e83878bdbd 2013-08-08 01:39:24 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-cfa061536c0429ce6c89a8d22e76f245b6e5834bc98bcaa799749ef1999e3514 2013-08-08 16:46:26 ....A 5071 Virusshare.00077/Worm.Win32.Debris.b-cfb7ae58ac3e917e22638395e3e7048f2047480568a8288b33688445e3e9b83f 2013-08-08 00:19:02 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-cff07a818dbb328c3a44be89005d244c8cebc875e02afb05a4d8d05940a02c4b 2013-08-09 06:08:44 ....A 3976 Virusshare.00077/Worm.Win32.Debris.b-d064efee8ee94e94c99e6361c9bdc24fb4f173b963361c4c5e708f7e5c1eb9f4 2013-08-08 00:35:20 ....A 5228 Virusshare.00077/Worm.Win32.Debris.b-d09bcaef609d848a6148ca72a960bf4b13e4b2b3fe880fab11c358b4000939e0 2013-08-08 04:33:26 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-d0e0badc810a75d90ae38957c461e5c93e9d92af86d5a7fa190298bff302e3b6 2013-08-09 02:08:46 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-d0e197332aad9e368b63e6a55aabdb5931890d2edbbacd134d8d744d6b642f34 2013-08-07 20:07:30 ....A 4614 Virusshare.00077/Worm.Win32.Debris.b-d1006b6ea5c22d7dbab0d5f2053bea132307eff5bab846ff9dc05f82c118faf1 2013-08-09 10:45:32 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-d22da055de71a2d9422a1b1bb3013b3d219ad3b55b486d36a8365c4136a8d30a 2013-08-09 09:44:30 ....A 4931 Virusshare.00077/Worm.Win32.Debris.b-d2e5c0082998c1cba06768dc29933a784932ca07ea19df189ccb0fdf01728361 2013-08-09 01:22:22 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-d2ef6064fd993da4867f74e787ca34829f91d9d715135802705884601e504b31 2013-08-09 00:37:00 ....A 3862 Virusshare.00077/Worm.Win32.Debris.b-d2ef7c1e32530d3adeaf78e3b288d2e9eba3edbe25fede866e82e2437f50495d 2013-08-09 01:59:24 ....A 5075 Virusshare.00077/Worm.Win32.Debris.b-d53cfb16ca1fa9068cb8e6126eec6cdc5e3a0ba107d729ac1ffefc6f134897ba 2013-08-08 07:45:14 ....A 5208 Virusshare.00077/Worm.Win32.Debris.b-d5ec030b7a32d624f4801acca3c6f4fc0d21b6b928a8573879d63c2482f790dd 2013-08-08 15:31:26 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-d644c0393128c741eeb0e428dd249a82ccf9ad3dad35f5f1bc7e17a214428c00 2013-08-08 17:43:12 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-d6c0efbc7409785ba07ac3eebd4ec0c2a6018235e0f5a594d35c34abef9f661c 2013-08-09 05:51:14 ....A 5108 Virusshare.00077/Worm.Win32.Debris.b-d6f106f8aeed6898815e1ad78e058ee79992ce0fe4dee0b0dc9bb7601097e791 2013-08-09 09:21:06 ....A 3706 Virusshare.00077/Worm.Win32.Debris.b-d719c8cba4ea6444c1845e0e82cef652dc3b984491f3c790df50a38930e7acc4 2013-08-09 00:35:30 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-d72d16e753b382ec7e46911de506587763e55ea1f6f76646b1c5ceb6725d83e3 2013-08-08 06:43:36 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-d74e7b05b1fa5a31a43dab2df5bc33737bc1a5a0a2a099433aa40d7e26d3f207 2013-08-09 11:49:48 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-d7b91ee77d376ec0d6cd0adf7b11f704b6459b5c41d77fd5f79cd770bd8c9c3d 2013-08-08 00:26:38 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-d87aabe0eaa3d42db5e84b0fea41410e2a1f2e8ef31a6df8a4f90d9132ad8433 2013-08-08 09:01:28 ....A 3659 Virusshare.00077/Worm.Win32.Debris.b-d8943abd49c5b08414d037f03e76fd890bd05b88c174a81261bc88d50ccf0dba 2013-08-09 09:53:08 ....A 4376 Virusshare.00077/Worm.Win32.Debris.b-d9b1588939cc0f805aa283a7a20912fa0d778379eea81617a569e52cc95b050a 2013-08-08 16:27:28 ....A 5414 Virusshare.00077/Worm.Win32.Debris.b-da7649129602d778a28f1080b850454a25b7d818982819c0a817e3a02aeb26b4 2013-08-07 20:01:04 ....A 3861 Virusshare.00077/Worm.Win32.Debris.b-da81bb8001e6c879a02629edcc3ff31b14e90a414fa690676028e9aacde90711 2013-08-09 11:35:32 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-daad4954a7d5d6cac02cd835426e23e667c6fe7338443095b2f7091565eb5cee 2013-08-09 00:56:58 ....A 4916 Virusshare.00077/Worm.Win32.Debris.b-dbebf33a408c57c5e04d3efb1dea8258791e355781ae3b71bf5bb0b0a528054c 2013-08-07 21:19:30 ....A 4176 Virusshare.00077/Worm.Win32.Debris.b-dc18ed12310f84bf3bf6626d2169b841f114bc7ed79d17f5e6f3f2aea85ab5e7 2013-08-08 03:02:14 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-dc2e8a1059747bc76a7f47477bf08b3d23e80834d8ed6ff089f2bb8ce0eff831 2013-08-08 00:23:16 ....A 4931 Virusshare.00077/Worm.Win32.Debris.b-dc9ba00f728ba8f36511180ed0e6dab8cc2e625772d01e4a9b5672b78b74b6d7 2013-08-09 06:55:54 ....A 4422 Virusshare.00077/Worm.Win32.Debris.b-dcb34d5d4fe4e3c20c3caffa3c3583537f8272340a30a29dd0ea358ed5b353fe 2013-08-08 06:43:32 ....A 3684 Virusshare.00077/Worm.Win32.Debris.b-dd5f03edb0d43b94b621d0151277c1c8f4bb142449478bd69586a20636a03945 2013-08-07 19:09:38 ....A 4468 Virusshare.00077/Worm.Win32.Debris.b-de0bda3980e3a10df4740635daaf7cd17c149682fa31f2d86971e2dfad92bd4d 2013-08-09 06:04:46 ....A 5711 Virusshare.00077/Worm.Win32.Debris.b-df3c43398005b1120750e00f32609cb199d72eca820b049ebd4ea378efefbc6e 2013-08-08 10:30:56 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-dfb9c068697492f105f7d9ea693033886d96d16a31d86ef99eacd85f336a6cc5 2013-08-09 01:26:34 ....A 4888 Virusshare.00077/Worm.Win32.Debris.b-e0cbdd9388659da2edfedce15a412d7b8400d7506e6a8692035a16fbab039063 2013-08-08 06:43:30 ....A 4460 Virusshare.00077/Worm.Win32.Debris.b-e1bb3dbf0501f1c910e59474f25ad8dbd3a4fa4e851fb1fc693e707d1097eb58 2013-08-09 01:57:18 ....A 5545 Virusshare.00077/Worm.Win32.Debris.b-e3eea83ae0be81a3bb1a9a12f0fec197360d64b2e52d742baabdded7f71492be 2013-08-08 00:25:42 ....A 4602 Virusshare.00077/Worm.Win32.Debris.b-e4da2f9707461b36e7be08e8a8623d7f555b5c8e4221707d4fbc4d7b098435c7 2013-08-08 02:00:14 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-e55d1b82391d6a6c45e6c4a85dc4bb4357cf1d2fdd1d8926fdb43feddb75da41 2013-08-09 06:35:06 ....A 4058 Virusshare.00077/Worm.Win32.Debris.b-e7a50ce7510119c6cb8045e5d8c590e90722d40896ce5ae3715db31c95a29d3b 2013-08-08 07:44:38 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-e8f99d46f00d2c6571eb655bf8973da97d08029e72eb402ef0553b1e951cc375 2013-08-09 01:03:46 ....A 6139 Virusshare.00077/Worm.Win32.Debris.b-e9165ef7914df384e27ebcabd119a9e4d6b7a01dfee8d4555d7cbe6c9b1d9c65 2013-08-08 18:44:02 ....A 4049 Virusshare.00077/Worm.Win32.Debris.b-e91d260604322da24f706df8473215f76c087d21152298b5a4d8dfd634ed5603 2013-08-09 01:25:16 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-e9ad75a7fdfa806ca79e89a688318936fbacc989328bce3da205b8b07119e665 2013-08-09 09:58:38 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-ea97387f9fc5001ea1bfcb3e4e95b73475b00250cfcd358f9ff56acf396ae181 2013-08-09 07:58:16 ....A 4419 Virusshare.00077/Worm.Win32.Debris.b-eaa271a73fabc3e411903fdfff399c8165a7be55c3575f7d8b4adbbc58e9ff70 2013-08-08 14:21:56 ....A 4332 Virusshare.00077/Worm.Win32.Debris.b-eae7c6937f44adf8b189feaefff34ea4dbfd27afdc031dfb66b43816dbb5a020 2013-08-08 10:29:08 ....A 5432 Virusshare.00077/Worm.Win32.Debris.b-ecc875ed638c0df119c38ee783974ee1edbc03a4f31ea30c928a16678b1868c1 2013-08-09 11:54:44 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-ecf8dbb4d528fb418c6bd206f673d5574726b9c4c8fc76e71f3f3f86687c6b33 2013-08-08 13:17:26 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-ed45594d41c799888d4ac4dfde62c6d8ea51a53e055b8db8ac1a6e02c4390de2 2013-08-08 12:40:16 ....A 5413 Virusshare.00077/Worm.Win32.Debris.b-ee0ce3816a051d61dfff9e024bbb05f41ec0952666d2ec4cd3f7fca006d3dfdb 2013-08-08 10:29:34 ....A 4604 Virusshare.00077/Worm.Win32.Debris.b-eea5dcca19be29368cf39650a0ae45233337b4a7e29d1b346fc081175fc481a1 2013-08-08 14:39:36 ....A 3682 Virusshare.00077/Worm.Win32.Debris.b-ef2b12df6d1dc2ec4b3155323e18987dccdaf3c73af3a3be1631621bfbb85bed 2013-08-08 12:17:08 ....A 4210 Virusshare.00077/Worm.Win32.Debris.b-f1599d9b63f24606a9bf59688b2c9d03533db802fcf329893824c5b47fd03573 2013-08-08 12:38:28 ....A 3947 Virusshare.00077/Worm.Win32.Debris.b-f2346c739cb8700d5700f81ea1ae5f660e2573036d9357c55fefa3dd56e4e61d 2013-08-08 12:44:50 ....A 4289 Virusshare.00077/Worm.Win32.Debris.b-f2d42b89465963e702306682f369a47da8bd08db604ca3462dce4adfd1717fc1 2013-08-08 09:47:50 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-f329297408ba7a65b4047d18b4456ad6f565341c4feb1aea34b71d5b41bac02a 2013-08-08 13:52:24 ....A 24064 Virusshare.00077/Worm.Win32.Debris.b-f356cde29df22c424b340ddf605f306d9e87fdd24fe9ab3dde0d8a0daeb11fa6 2013-08-08 12:29:14 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-f36ce4cf6b388ba9a10eaf8b7e3b9525b73492d3cdecbfe86707e9ff1ed52a22 2013-08-08 10:57:54 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-f37a0a457d9729990c10b9f9d009ad9d10b7dc33a0295b70a7b3a970ad70aab5 2013-08-09 07:06:20 ....A 5303 Virusshare.00077/Worm.Win32.Debris.b-f3d6554dc48fff04eb4a9870fb50b83296d5bb82156188bf6995cc5823d64c34 2013-08-08 12:14:12 ....A 25466 Virusshare.00077/Worm.Win32.Debris.b-f46a8e2abea22b5c1f636761d814686871f26dd121c93bcf877d320029732bc7 2013-08-08 14:32:12 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-f55cf3775356c14b9b13cdf2976eb2da1c651c1d6901760528815bdcc41c7841 2013-08-09 12:33:52 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-f5af130bc1926534722a141bae0e568c93b54907017c33a04ffabe785341c9e6 2013-08-09 11:09:40 ....A 4917 Virusshare.00077/Worm.Win32.Debris.b-f6700029c3def495aa474a7ed9f50e79d03481c5d87b85d46dab1c730d82e15f 2013-08-08 09:46:54 ....A 4660 Virusshare.00077/Worm.Win32.Debris.b-f69f6d21373f9367005244fc06182c110cc91598b2686d31363175ace7c7c534 2013-08-08 10:17:28 ....A 3760 Virusshare.00077/Worm.Win32.Debris.b-f76701a96e1cee09f3e89ff5f80a10ad79cfd91ac3050f1f43313bca1e4c1e24 2013-08-09 06:48:54 ....A 5212 Virusshare.00077/Worm.Win32.Debris.b-f7dc051dd6701c29673e6a78ed219b79afd9b016754087ee1219aed7269daa65 2013-08-08 12:20:08 ....A 5018 Virusshare.00077/Worm.Win32.Debris.b-f93ca73badb5aee57e6b83190f79e99a68ca43d9f9a2a6733a6cc420d6ee4194 2013-08-08 16:19:04 ....A 4369 Virusshare.00077/Worm.Win32.Debris.b-facfb115396450b82140b859f7e98ee5ebffb3d1ee2347f9fa91d5f04273e91b 2013-08-09 07:52:24 ....A 5545 Virusshare.00077/Worm.Win32.Debris.b-fb9067202de32e792986269d8463f230aa2e942ad44aa9710ced341adfaea063 2013-08-08 19:48:54 ....A 4593 Virusshare.00077/Worm.Win32.Debris.b-fbe44e5d7396d3b08b3ad21e49c16cced55032aac0acaa0278a7f8298bf560fe 2013-08-08 12:49:48 ....A 3072 Virusshare.00077/Worm.Win32.Debris.b-fc08c49b92d384934527ad518f0da8276c40142ce2a2b3e170a45030878871b5 2013-08-08 14:12:52 ....A 5407 Virusshare.00077/Worm.Win32.Debris.b-fc6ea22b7707d8745c2157863aef4a82fc33376c586dbef2d4416928b4940d90 2013-08-08 13:14:16 ....A 4096 Virusshare.00077/Worm.Win32.Debris.b-fc7c89d47ecd111f3e89d3b365d600028fd8584618fe3e87d374b8fc914f78f9 2013-08-08 13:37:48 ....A 4256 Virusshare.00077/Worm.Win32.Debris.b-fcef34324071d9ef218991314c17f44be02c4d41837202a1eb3ba7d26aef7f30 2013-08-08 20:01:42 ....A 5829 Virusshare.00077/Worm.Win32.Debris.b-fcefcbd5c6c291f8f13fb611644bc2d5a819fc941a904c076a49c371f514d1da 2013-08-08 10:04:30 ....A 4527 Virusshare.00077/Worm.Win32.Debris.b-fd17b60faf4ac76f5ea74bb24ed3a848c9b85c0c56b2ba497ae6f7e53377bf47 2013-08-08 14:26:50 ....A 4056 Virusshare.00077/Worm.Win32.Debris.b-fe0080be5ba240827fa1e859586d33a6616718b81f0b69a75498481f576c7047 2013-08-08 22:15:48 ....A 4249 Virusshare.00077/Worm.Win32.Debris.b-fe4122b4e5b91bbb2acc3111f29a134dedf91210b18c542a185f9ecde0953421 2013-08-08 17:05:28 ....A 5328 Virusshare.00077/Worm.Win32.Debris.b-fead79c59072467c9f4c2dc851689398a70e5dc75589d14ac721131b894eb34b 2013-08-08 10:02:48 ....A 4179 Virusshare.00077/Worm.Win32.Debris.b-fed7e4e347d4d0fa0fcdbc636ecb58069d0b9289f0b8fb55f5f6826e3dd4d1af 2013-08-08 12:49:44 ....A 6573 Virusshare.00077/Worm.Win32.Debris.h-379786c574a8e2d1e34c6c9f45592276186475215e337eddf18a0fcc7646bfc7 2013-08-08 00:35:22 ....A 6475 Virusshare.00077/Worm.Win32.Debris.h-8758bf09f947c4e64383f6e38d5ff8521c4d21bcebf172a258e9213a58b31dca 2013-08-08 17:23:40 ....A 6524 Virusshare.00077/Worm.Win32.Debris.h-8b262babae8c5b982a96cfcde1789b7b4833bce1e619569d29b7c014e35a2013 2013-08-09 07:41:28 ....A 6510 Virusshare.00077/Worm.Win32.Debris.h-a0cb019e22096d9575565c384edbcde56a7584c2e2a52c341535ffe3e29cb0bc 2013-08-08 09:47:04 ....A 6300 Virusshare.00077/Worm.Win32.Debris.h-eda0a793763ec999463338c9b69670a0e3f6a3a627e1b8a8c8ee1eaa44aafb75 2013-08-08 04:12:36 ....A 3584 Virusshare.00077/Worm.Win32.Debris.p-052acbd97cf15a75e25219e4c3c0abb0db97e663aaf355565eced74bc770c900 2013-08-09 02:23:58 ....A 3584 Virusshare.00077/Worm.Win32.Debris.p-09cc59499978b751ad6d9a342c0aa419df79b079181e8858052a83cfe7b736b6 2013-08-09 12:21:24 ....A 3584 Virusshare.00077/Worm.Win32.Debris.p-0e20c48c4fe81a33b7ca205fc83e482180234c1e7de36ded6976ee88d030c745 2013-08-08 12:04:44 ....A 3584 Virusshare.00077/Worm.Win32.Debris.p-307a04c77b9fcf237df4e4ee05b889c451c3f13293336e21de79ce4f1f569602 2013-08-08 11:16:38 ....A 3584 Virusshare.00077/Worm.Win32.Debris.p-330fdf8801f3598886f454a5f85e59f2b99d7e00c426cd47de4d505e3fb0ae70 2013-08-08 17:41:58 ....A 3584 Virusshare.00077/Worm.Win32.Debris.p-35e75f2f77152d9f1cfe194d2d9bcc3be207f42da60ba53f8aca2001d3cfe7f1 2013-08-08 13:19:26 ....A 3584 Virusshare.00077/Worm.Win32.Debris.p-52333f92196cc216a230d80bbffeea3fcc8e8c19979f633d4f1362941ea1cdc7 2013-08-08 23:46:04 ....A 3584 Virusshare.00077/Worm.Win32.Debris.p-702f66d61384dec0725ccf98024e4cc3f8fe24362048457e5da5e83e821792b0 2013-08-08 12:44:48 ....A 3584 Virusshare.00077/Worm.Win32.Debris.p-74c7358c87bce2bb42cf95cd8bdcdeedcb1422c5013684905c11a63cbe2d796a 2013-08-08 02:51:56 ....A 3584 Virusshare.00077/Worm.Win32.Debris.p-bc4ed851a43c8fb59394cc5f91515140d61eb92bc52002eafa10576fd22e50bb 2013-08-09 06:44:52 ....A 3584 Virusshare.00077/Worm.Win32.Debris.p-bff9cb1b3e8f156a834596271e9599edfbf778ddf637332e776936c244271572 2013-08-08 00:30:54 ....A 3584 Virusshare.00077/Worm.Win32.Debris.p-dee0dba9c68436822433ea887371aab11dba259e39bf70ffa2dddf8f2355cf0c 2013-08-08 09:10:04 ....A 3584 Virusshare.00077/Worm.Win32.Debris.p-ee50f49bd16f79b7b53e5f6bb8cf248f0f377d64fe67afc4588a88925e974a29 2013-08-08 15:24:02 ....A 3584 Virusshare.00077/Worm.Win32.Debris.p-eff4ed4fb975ed233ff546e7b43033b6c5d00d7060a8321423bdf937486656e8 2013-08-08 13:26:18 ....A 3583 Virusshare.00077/Worm.Win32.Debris.p-fb2a6673d2be24769dd343a8fd1dc5fa466320e25dbbbb967a4ed0053c0f8c09 2013-08-06 10:57:02 ....A 377344 Virusshare.00077/Worm.Win32.Delf.dw-deff50e4b0f218380ed28e88b13f62c256b3c664551b863fff45364200f84a52 2013-08-05 20:29:08 ....A 84261 Virusshare.00077/Worm.Win32.Detnat.e-dc5482cdde6ae56f77a9a1d940d04a780e795f81e3cfc454f279443f39feb954 2013-08-08 01:56:58 ....A 53248 Virusshare.00077/Worm.Win32.Dianyz.a-e9991e5ea10ce4dd1d0591559d054b76c648029b04060a2585f653cbc473fd67 2013-08-09 05:57:36 ....A 286208 Virusshare.00077/Worm.Win32.Dokbind.a-267de702771f4318a52fc43215293b815b79fd493c3164c00676d63aba609bbe 2013-08-07 05:40:42 ....A 163287 Virusshare.00077/Worm.Win32.Dorifel.a-173bbf434a8f6ba8942e055e2d86e0aa437c24ada28586fe46e5ffa5deac8252 2013-08-06 02:53:40 ....A 791475 Virusshare.00077/Worm.Win32.Dorifel.a-b1e12cc445b5b830c066894a15c936b2c9f028c6397f42e89684b5e4e1da4b31 2013-08-06 21:35:44 ....A 211480 Virusshare.00077/Worm.Win32.Dorifel.a-b9acf54887b82a831d7f4e3ef1d731ef065467e63ca0d2fc10ebfddea89ddf06 2013-08-05 23:11:16 ....A 166746 Virusshare.00077/Worm.Win32.Dorifel.a-d957c97549161d309f115df5a6f5ba9cfff4e02c26e99f047de031fd8081cd37 2013-08-06 10:57:00 ....A 198680 Virusshare.00077/Worm.Win32.Dorifel.a-def8e1100451c4ada9b17b91da2614c817c6f4085d368bd71e47899c36319f6d 2013-08-07 17:28:12 ....A 169597 Virusshare.00077/Worm.Win32.Dorifel.a-ec4cc18b11bd5ba9298e376efe51f5280e05bd1daedbea5e36ae5a96def4c35c 2013-08-08 12:57:04 ....A 180760 Virusshare.00077/Worm.Win32.Dorifel.b-541602cc66f55d96a5f5f3712d5467b1f572df6bc82067c86500639ba4de2f52 2013-08-09 04:50:36 ....A 247832 Virusshare.00077/Worm.Win32.Dorifel.b-b6eaeafed90f0e93d0eb65110ed978ce85ce21495b98897b2ab91c1c4807898b 2013-08-07 13:58:04 ....A 948405 Virusshare.00077/Worm.Win32.Dorifel.c-1a2738d5f51977d1ba803e3b7c5ce1ed5ea82ec977d72c723a33fb646dcaee71 2013-08-08 14:29:08 ....A 808984 Virusshare.00077/Worm.Win32.Dorifel.c-61d648bc5cde9f011b10da2ff9a44a9f7764975e4937a02d71eb2800d7c98170 2013-08-08 01:30:38 ....A 358936 Virusshare.00077/Worm.Win32.Dorifel.c-a08863376356bc131cd90b04917f4f9d8487c428940109dcae956983ef455402 2013-08-07 19:59:32 ....A 358912 Virusshare.00077/Worm.Win32.Dorifel.c-e81f3130280d05fa41adf0e19522af2c1e96dce791fe200cf821fdb5c38612b5 2013-08-08 01:59:44 ....A 195166 Virusshare.00077/Worm.Win32.Dorifel.d-a4181058b533a54ef4da3696be5be62f16cf4e93e40a40d1f3bf70d5e76cd285 2013-08-08 14:11:52 ....A 20756 Virusshare.00077/Worm.Win32.Downloader.al-fa5eff4bfcd14c4c72b8484d8850999d153df026d40f21199febfcf913062f4c 2013-08-08 04:12:16 ....A 53252 Virusshare.00077/Worm.Win32.Downloader.awh-7f9813a5a64abf312eaceffb5da68f3f194afe7cfe91737df8ff1c01e803f3ce 2013-08-07 09:29:32 ....A 970846 Virusshare.00077/Worm.Win32.Downloader.bljb-186d7e3b93feb6199f9708aa292f994f2dc76581d17ccd84f061c10c47de7112 2013-08-08 05:44:58 ....A 163840 Virusshare.00077/Worm.Win32.Downloader.cx-6ff3f4c4956118c9efc6bda353344abe0a1236464b8f4e579b38925ee0fea71c 2013-08-08 06:33:22 ....A 167936 Virusshare.00077/Worm.Win32.Downloader.pu-6ec2b9c1b4411296ead57da1e34c48dfcc94bf82f16f8eae7645811dc8ec32eb 2013-08-05 22:37:28 ....A 245760 Virusshare.00077/Worm.Win32.Downloader.pu-d92548f69861af7e51adf48716a8009cdee4756237e78d4b8336641164bab243 2013-08-08 08:51:22 ....A 80384 Virusshare.00077/Worm.Win32.FFAuto.e-6fad10c33e9d5c6e0f3dffc95571c107164cf93a60b2bf66359d05aaaae797c8 2013-08-06 13:02:50 ....A 114688 Virusshare.00077/Worm.Win32.FFAuto.fgp-6362d51d63ef91952ae04f5710449d60c13115bc38cb8230d1651add2e61fd69 2013-08-08 02:45:30 ....A 72192 Virusshare.00077/Worm.Win32.FFAuto.gn-8f65fcf2bba29903252c1493900f2ab3337c013b875aaf71c299548a7081fbb6 2013-08-06 19:25:40 ....A 214016 Virusshare.00077/Worm.Win32.FFAuto.jcn-e2692c592bcfaff2085e34b8c7cf24c87b0ce8b13992253ba0ebaa123cb16a3a 2013-08-06 05:45:00 ....A 1548288 Virusshare.00077/Worm.Win32.FFAuto.jjw-b299a4b6d2b2917af73baf11e864e6837587c97b533ad83b043825afadba4402 2013-08-05 20:35:32 ....A 124928 Virusshare.00077/Worm.Win32.FFAuto.umz-231aa532934df0aec55b80fb49ac08c627dd34aff611b3414ecda8898fe00d59 2013-08-06 11:08:28 ....A 320512 Virusshare.00077/Worm.Win32.FFAuto.wgj-d737a23337c995174eca583ba655d32057851e9d5dce5e3312114c52ca091f62 2013-08-07 02:07:44 ....A 511267 Virusshare.00077/Worm.Win32.Fasong.c-bca1cb78f679402ecefb46ebc3c23d5bfb730adb1b120c449b277ed410b20dd7 2013-08-05 17:36:00 ....A 82124 Virusshare.00077/Worm.Win32.Feebs.gen-bcca33c1467336f153bfd577d7e022c25f5f66c2212824734cae43a582b88fe5 2013-08-05 20:29:02 ....A 3232 Virusshare.00077/Worm.Win32.Feebs.gen-cfcd13cf7d1a16599177e05238eafab73dd5931f60a762fda90636d788881780 2013-08-09 06:11:06 ....A 404896 Virusshare.00077/Worm.Win32.Fesber-01cc830a9fc890d63021a3befc9cbf3039c0b4c022cc8dada43c309fb29cd80f 2013-08-09 13:04:36 ....A 226216 Virusshare.00077/Worm.Win32.Fesber-17e59e717fd6f63e9d9c4710d72d366c1fb30164af097e4f65a182ecf951e581 2013-08-09 01:06:34 ....A 125616 Virusshare.00077/Worm.Win32.Fesber-2618d67565b8e123b2d4a3de35ba3ccd625ba801ff4722ca4e8d48996c0b0886 2013-08-08 14:47:46 ....A 398408 Virusshare.00077/Worm.Win32.Fesber-326857ac0eff27095779e1df94ba91bdeebd0493e86d9bfba99614cb27151061 2013-08-08 09:02:34 ....A 340080 Virusshare.00077/Worm.Win32.Fesber-62a94978fa0c89f22ac816f271ec47f3f0168fb97a60c33c2b104b0647701037 2013-08-08 19:08:40 ....A 249200 Virusshare.00077/Worm.Win32.Fesber-9b355ea8b9921ed0dc388625bf9be8d6d92ac9b15f45d56d4fa26c27c27f04b0 2013-08-09 05:25:04 ....A 182136 Virusshare.00077/Worm.Win32.Fesber-9d52306ab92f656357d96f2bef037308e7c3eef885bf79711e2b57817a963fa2 2013-08-07 21:57:48 ....A 246000 Virusshare.00077/Worm.Win32.Fesber-a1c5e33fcca312c7ba29c58c1eb7b9b10664243f3963df4efffc1bb404b6f47b 2013-08-07 20:24:52 ....A 468496 Virusshare.00077/Worm.Win32.Fesber-aed23551c8c535d9d006c8ef97643d9cb18be3c40a8b753e5afc9fdd1a795dc5 2013-08-08 04:38:12 ....A 565128 Virusshare.00077/Worm.Win32.Fesber-b61bd420f72d241e8390d3726e3200f71cda332c1c12c089813dbbd875036bf4 2013-08-09 05:21:54 ....A 565248 Virusshare.00077/Worm.Win32.Fesber-db5c5e74d18e6071c2b54643f814e9b0407e9f548bcb6c2f472fc11568201928 2013-08-08 10:28:54 ....A 174720 Virusshare.00077/Worm.Win32.Fesber-ea29cfaa42dba7d1f2dcf838ffb03c4a65bb66a350fde99b2bdd1c5c34f2cf0a 2013-08-08 02:38:10 ....A 10520 Virusshare.00077/Worm.Win32.Fesber.g-01e959950646f4c37206de0bb06afbce3aa7979c9bbaa2b81bd816d5ead30b44 2013-08-08 21:05:28 ....A 25640 Virusshare.00077/Worm.Win32.Fesber.g-472d7dae748fa4c2e3e5a50e90fc6f8f2c17a11dd5f539af0b4571cad282bf86 2013-08-08 07:45:10 ....A 185240 Virusshare.00077/Worm.Win32.Fesber.g-4900defe9315b97e1d5e0186cecfb56b35dd461f4614c298e1b6a532cefd59c8 2013-08-09 03:20:32 ....A 3269888 Virusshare.00077/Worm.Win32.Fesber.g-54bb0575db8dd7491cef9b13871f1bbf08d21475e2203dd9656824e038e3e188 2013-08-07 04:38:30 ....A 1241682 Virusshare.00077/Worm.Win32.Fesber.g-69f5181851aaa9ede9764ed22be2ef5871663e8dd9e38955b2d61dd83af647c6 2013-08-08 16:35:44 ....A 1007888 Virusshare.00077/Worm.Win32.Fesber.g-733aa9cd544afcab5092d0f1f455dfac3cbfc6c4bd5194e69b843b0b252f2e37 2013-08-08 10:31:00 ....A 596152 Virusshare.00077/Worm.Win32.Fesber.g-75768e4d354c82dd09d4e2bd7eda93ccbe1d5d738c84bedd34fd3bc68764c753 2013-08-09 05:47:16 ....A 236456 Virusshare.00077/Worm.Win32.Fesber.g-77e3300dbfb34b2662be9423ad61d80280706bded845a34481716cf76a16a85c 2013-08-08 08:41:04 ....A 886896 Virusshare.00077/Worm.Win32.Fesber.g-81c75163fbef8176f1ec5aaa62073e8641f80fbe8c330c88e4e3262436b06b6c 2013-08-09 05:44:08 ....A 674520 Virusshare.00077/Worm.Win32.Fesber.g-836b6cd88424f1432effbf91d58a33b9cfedbf89808805afc475871c0bbe563c 2013-08-09 07:35:28 ....A 480136 Virusshare.00077/Worm.Win32.Fesber.g-8856346b1500384a9131d62d8f17698efa5782ac715a3860c0c60ccbc9de3ce1 2013-08-08 08:13:06 ....A 867224 Virusshare.00077/Worm.Win32.Fesber.g-8aa2b649af06d026dfb5d118c805475ed4d9be504fb687b37f5e06343ddd89eb 2013-08-09 11:41:44 ....A 168272 Virusshare.00077/Worm.Win32.Fesber.g-8aeba75b4fc3c80f31150506f4a71ae61cebf8eeb988cfcfa964078ae6feba96 2013-08-08 08:39:40 ....A 3600336 Virusshare.00077/Worm.Win32.Fesber.g-8b26c1bd0a0110562c3b068cd6fd542f856935ad2d92b924325e67942c993537 2013-08-08 00:25:38 ....A 259720 Virusshare.00077/Worm.Win32.Fesber.g-93a63e28de307b7791f461bd1e6472789b8e52ff7e6ea363011bf61d03bd9de5 2013-08-08 19:02:14 ....A 5505264 Virusshare.00077/Worm.Win32.Fesber.g-9f1de1262d4c5d180f28c16eb6620e69c587adb74f29bf7cf4a6e72acf177e07 2013-08-07 20:25:10 ....A 817648 Virusshare.00077/Worm.Win32.Fesber.g-a5c4e6b3f9eed3f83cce63a0638d2fe3ba4bebc58c48c83812b7f4baba8374fd 2013-08-08 01:56:58 ....A 3818552 Virusshare.00077/Worm.Win32.Fesber.g-a7f8fb9b1845c33fca0f7be31c0e2a03726951588cf6bbf4627cdeda19ed3665 2013-08-08 21:55:02 ....A 450992 Virusshare.00077/Worm.Win32.Fesber.g-b3c7c755f4efae478584284fccfc496c4989e06b9b0d02fae62aac24e6196ed6 2013-08-08 16:44:10 ....A 889400 Virusshare.00077/Worm.Win32.Fesber.g-ca52cca8b7e1ea6838ebe919f9e08341896af01c178f36f9ce18b8564428ade1 2013-08-09 07:22:00 ....A 479272 Virusshare.00077/Worm.Win32.Fesber.g-d2f1383c42879ca59ce63d5b94878ab33db9a76f5612dd9e7d7b5a6548145153 2013-08-06 05:09:42 ....A 1007856 Virusshare.00077/Worm.Win32.Fesber.g-dc7235831ae2d10864a45dc6ce439f2753564cd72e5f63abdf9f67b939546f8a 2013-08-08 14:55:20 ....A 311296 Virusshare.00077/Worm.Win32.Fesber.g-ddb8cf04e4fdf2d11072716e1bc4480e01bb16b959a558cdd19554a24b1f9f8f 2013-08-07 23:46:40 ....A 284632 Virusshare.00077/Worm.Win32.Fesber.g-dea5910ca11d2ee2c1fef8a5c6fb7446b3266cd4ea83c8fa66f7172a4fe264b0 2013-08-09 11:26:30 ....A 4811136 Virusshare.00077/Worm.Win32.Fesber.g-dfcb1144480fd4c0c5db0bf319abc9a785ee38de5a5a2c19a86c40e4bb3fe2c6 2013-08-07 08:49:24 ....A 1312217 Virusshare.00077/Worm.Win32.Fesber.g-e7b276399b130b75c61beaf449fea23becd5be7718969c263f6539bffd695d6a 2013-08-08 06:52:46 ....A 4571392 Virusshare.00077/Worm.Win32.Fipp.a-0d61f1eeeb914f96fbf2785db6879d27603c4acb6e7d00a037d779c5e6dc047b 2013-08-05 23:00:42 ....A 774400 Virusshare.00077/Worm.Win32.Fipp.a-0ea9b5eade52f475569dd8b8b4d7eef2615a6c8ecd94edfed61dce91ce2b90be 2013-08-06 05:15:34 ....A 661248 Virusshare.00077/Worm.Win32.Fipp.a-0eeca4fe82db3c8e58b8a8809fb72e40ec267184fd83348e155c75c416332c7c 2013-08-06 07:19:50 ....A 4143360 Virusshare.00077/Worm.Win32.Fipp.a-0f026c7357404b80fe601d8a35e561f637b737f74106098994bc70a4074b0ece 2013-08-06 20:54:30 ....A 164096 Virusshare.00077/Worm.Win32.Fipp.a-0f71072b3c91b7404d01819a7fa0ee901f3a2705badd9a8eb653b2503932a00b 2013-08-07 04:43:06 ....A 852224 Virusshare.00077/Worm.Win32.Fipp.a-0fd9176d44cbfb79da7a478b9808f345e9d1da7c33ec8fd4ff70a3bb7087e3b9 2013-08-07 04:43:02 ....A 647728 Virusshare.00077/Worm.Win32.Fipp.a-0fda2bceb789f61993c3818fd958d65c2ea6e76a0f83918e893948c4c5753277 2013-08-07 08:51:18 ....A 110848 Virusshare.00077/Worm.Win32.Fipp.a-0ff850001ab05e274aa5e89f2a24892c07c18401e3f96cd00b7e303a3c7ae303 2013-08-09 05:43:58 ....A 119040 Virusshare.00077/Worm.Win32.Fipp.a-15104ca0919ace1fc2fcc08932fb720d9446efdb23924557341706d103b5fd7f 2013-08-08 15:06:36 ....A 202496 Virusshare.00077/Worm.Win32.Fipp.a-2b1590e9f0bd636ce0c804cbdedb91eeb1240bcd60867bab4cac1b4fdd4a6422 2013-08-08 14:25:42 ....A 389376 Virusshare.00077/Worm.Win32.Fipp.a-52c792a8a03d2891f92cb0b64adb49b1f0794ed433d742765c012623095f8a42 2013-08-09 11:45:30 ....A 164096 Virusshare.00077/Worm.Win32.Fipp.a-65d23f76ed37b35f2c52b61ebc995d07ac52e7b54b44ee1f1c47c053dc5f6d93 2013-08-08 06:05:24 ....A 1278208 Virusshare.00077/Worm.Win32.Fipp.a-6c6faac4131688975c1ec0cb6a98c4c89714557bf0b1d0ba97cff6be1fdbfda1 2013-08-07 20:10:00 ....A 175360 Virusshare.00077/Worm.Win32.Fipp.a-6ccdcb6118d701b29d3b3fba55eaa9abcb9f732c280815b338bc37204418f36d 2013-08-08 12:07:08 ....A 167680 Virusshare.00077/Worm.Win32.Fipp.a-7832483405542e5f79c9ed0c1d1189bae92029eec589ea76080f65466abb9ce6 2013-08-09 07:35:06 ....A 610560 Virusshare.00077/Worm.Win32.Fipp.a-78b96768903136a7a3be0e0bde8dfe89f8d2c3c056a7bdb169de6d4d2f8a0ce2 2013-08-08 07:32:54 ....A 103680 Virusshare.00077/Worm.Win32.Fipp.a-8bb0b6a3dac671de8483593a1990e34086052f65f33443f862b49baee5b0c553 2013-08-09 09:13:26 ....A 123136 Virusshare.00077/Worm.Win32.Fipp.a-984096c2d73a23573a5a393f77c35f1742066594e55a34da0b2174cd4a6d861d 2013-08-09 02:04:26 ....A 2019584 Virusshare.00077/Worm.Win32.Fipp.a-9903e81e1a56f5eb92d465e0e50d0891b7ebcc3f33208415d1ab75f0831bd8da 2013-08-09 02:49:50 ....A 205056 Virusshare.00077/Worm.Win32.Fipp.a-cf321ed52aed2631c91d2a83bb93b1c093b909c685f9cd857b4fdd971013eb55 2013-08-09 09:39:12 ....A 205056 Virusshare.00077/Worm.Win32.Fipp.a-f4e44275cec6176e9d9c4b4a175c215d595c44ee308ec318c59919ae3cf8d1e8 2013-08-08 04:38:04 ....A 114176 Virusshare.00077/Worm.Win32.FlyStudio.cd-2a7f45f186c36d3e01341d2039702d7a033d1b0c1208bbd6bee5b394528328ec 2013-08-08 05:28:38 ....A 131072 Virusshare.00077/Worm.Win32.FlyStudio.cd-6f079c97348fee7631ff9e8a4a8f8df3ca378c18bd83269699a37291b85fb335 2013-08-08 21:48:36 ....A 114176 Virusshare.00077/Worm.Win32.FlyStudio.cd-7f303f512b114849e2de84f4c8ed9df7ed9cb75fbed08d14048b5388d05c0cd5 2013-08-05 17:36:06 ....A 114176 Virusshare.00077/Worm.Win32.FlyStudio.cd-cb24d7c40d2d40773e2bb4e6f822106dbc7274c393eb4488da1bb5aabc40951d 2013-08-06 16:12:48 ....A 498226 Virusshare.00077/Worm.Win32.Fujack.a-073ad8bb07c8ca77e081124c4996ef7f91dd259d8377530f9a7b1c05d0f17ae2 2013-08-08 19:20:08 ....A 1000904 Virusshare.00077/Worm.Win32.Fujack.aa-2afca55a40be68587513c01cccab82d22b0ff3976230850d2fca7646d6413fe6 2013-08-08 14:11:26 ....A 274785 Virusshare.00077/Worm.Win32.Fujack.aa-36c506e5f9b161b3a65eeffd401fd469d51c0c4b0fbbca7506f8863b0e116591 2013-08-07 21:57:02 ....A 68938 Virusshare.00077/Worm.Win32.Fujack.aa-67086c5d80e67347d40cb859173cbb0ceff64f0b97e14654ccf0960747ee9349 2013-08-09 01:16:02 ....A 5008069 Virusshare.00077/Worm.Win32.Fujack.aa-7335f3c0eed975aea498ea1ea3068be255ed274be2883aa937c3e5c6ab311a99 2013-08-09 10:02:46 ....A 203975 Virusshare.00077/Worm.Win32.Fujack.aa-8e2b6c9cfd4314c23d627a2b37c04115b091ae3034415043799334b63e42b93d 2013-08-09 05:13:56 ....A 63224 Virusshare.00077/Worm.Win32.Fujack.an-fb49341524582a793f1c70a4451e4729d7693e437226f586d3af8a9072dea32e 2013-08-07 19:54:32 ....A 46031 Virusshare.00077/Worm.Win32.Fujack.ap-6fd965833ef32da97618a90855ee3dc890ac19385163c4b3859147af04a45d43 2013-08-09 05:09:46 ....A 16384 Virusshare.00077/Worm.Win32.Fujack.ar-6f3e331cf678571e0840dd5b37909c3c317dc6158d8f983d269c6ce0274225fb 2013-08-06 12:38:22 ....A 73735 Virusshare.00077/Worm.Win32.Fujack.cc-d90da4e98261719a07069f2e7ceee1bcf75fd0a7b638bc329d7aa2bfc87007ee 2013-08-08 07:20:14 ....A 267309 Virusshare.00077/Worm.Win32.Fujack.cc-d9108f53d592264179f2f2c208b65160dd2924168c360061b5d94f1bb3ec255b 2013-08-08 15:39:58 ....A 23893 Virusshare.00077/Worm.Win32.Fujack.cf-7c63def49450baea26e98b92880b007cade4e207abe17a67f4477eb9fff530f2 2013-08-08 10:24:54 ....A 23893 Virusshare.00077/Worm.Win32.Fujack.cf-7f94f46dd31609e916bfb8560792954a2566a268932945ed08e54bbdbcc63cc6 2013-08-08 15:41:08 ....A 23893 Virusshare.00077/Worm.Win32.Fujack.cf-82be1bd91e054283d678467d7d2b8064069fa3934eb5a2b6ca0e4f34470c9400 2013-08-08 13:19:20 ....A 92672 Virusshare.00077/Worm.Win32.Fujack.cq-122f5cfe47cd034decddf1ca4b99687dff61b9c36d5796056874461d2f34e55e 2013-08-09 01:25:14 ....A 635943 Virusshare.00077/Worm.Win32.Fujack.cq-8fd0df6d70ea94865d0d00f72a530626d7cfcbbc0a1d1ea00bd8d7f5f7f517c9 2013-08-05 19:00:22 ....A 127526 Virusshare.00077/Worm.Win32.Fujack.cq-ead46e2aaca706828f3b6a2e5f1eb69e90db3fa049d47412212cadfc4ef93ea0 2013-08-09 11:21:32 ....A 608259 Virusshare.00077/Worm.Win32.Fujack.cr-6f0273c81afd4c90ef278c468fac19ad71262d31622085b600dbb0eb943ed2e4 2013-08-06 15:38:00 ....A 103936 Virusshare.00077/Worm.Win32.Fujack.cr-da4d87081c254d17b5fdb90b317911c133030385780d4eeeab899ff171294a0d 2013-08-08 14:26:04 ....A 421895 Virusshare.00077/Worm.Win32.Fujack.cu-2f66089da1ae5da89100bd9175ab51dd4ef06c73ce90e40e009e72b2bfc00659 2013-08-08 18:12:00 ....A 75624 Virusshare.00077/Worm.Win32.Fujack.cv-7f63ee4f049d8686f1f6b318eff27368012ee3c32982b42a6d13eba57653effc 2013-08-08 06:47:20 ....A 491553 Virusshare.00077/Worm.Win32.Fujack.cv-8f7ffbb8458b3b02f19031d0567753f34efe48fa73bd12337a2ff46b80a812d4 2013-08-08 06:31:04 ....A 138284 Virusshare.00077/Worm.Win32.Fujack.da-6ec02e58fd385726c264b8e70a757e7f5767351c77049b3fa8afd1e4614accd0 2013-08-08 04:38:34 ....A 309892 Virusshare.00077/Worm.Win32.Fujack.da-8ff5b1df3c855a9f314a4a49dc68e1e2ddc4a83f8de2a02264ee1f86c31a0c71 2013-08-09 13:24:38 ....A 255936 Virusshare.00077/Worm.Win32.Fujack.db-1f3fa459457933264d3a380fd4a66ca16842d8bf5ce7723906857e7ebd803a40 2013-08-08 17:18:32 ....A 82439 Virusshare.00077/Worm.Win32.Fujack.df-8f74398e960c7dd18d6512bfee38dd479437e3c9bbc3eb6bc5362bd68030024e 2013-08-05 18:59:38 ....A 82471 Virusshare.00077/Worm.Win32.Fujack.df-ead3d0213a3b955df4e4d5ca746afac8dd8862836b91acaaa9760ad27e854ec5 2013-08-09 06:52:44 ....A 710264 Virusshare.00077/Worm.Win32.Fujack.dg-51560a40461da5dcc40285acbbc71f81c5cddfe66da3c88737efdc7d1fbe52cc 2013-08-07 23:19:42 ....A 794150 Virusshare.00077/Worm.Win32.Fujack.dg-6e73f4756d76c6cf499c067dc1030b72565ee98d4a3d1fd4a9abcc1cabee1491 2013-08-08 02:12:20 ....A 405509 Virusshare.00077/Worm.Win32.Fujack.dg-8ffc7a34bc8220213bde4eaeefb3eb42ba2536b6d90bca7ee5161f5a3aec94c2 2013-08-08 09:10:06 ....A 577163 Virusshare.00077/Worm.Win32.Fujack.fa-16712c5707bcfa8abb944d2d44945951bb2e6da69523d3652df629a229baf25c 2013-08-09 02:11:42 ....A 40960 Virusshare.00077/Worm.Win32.Fujack.l-a605696837c367079617d97f26df6053773f9a64bf765197aa78a196531e0322 2013-08-06 04:39:38 ....A 31744 Virusshare.00077/Worm.Win32.Hamweq.pgs-5efc9d4dd80f029ce2c66042ea65eda862b01b9b5467ea3f50ba5bf05718f9b1 2013-08-07 10:10:26 ....A 31744 Virusshare.00077/Worm.Win32.Hamweq.pgs-6cca714e0c3e50d77afa1edb4bfcc63b004fa1d1d7a20e7c4d90b570c00241e3 2013-08-06 21:32:20 ....A 31744 Virusshare.00077/Worm.Win32.Hamweq.pgs-b9bcc0cdee4eca699875e79db4197f64875ff9a4b0614204d6d4de140c74c68b 2013-08-08 02:08:16 ....A 31744 Virusshare.00077/Worm.Win32.Hamweq.pgs-e733f162239a7987d68b065efb1998a9365511ff0aa208870c4efd907a084d2e 2013-08-05 22:16:44 ....A 2829312 Virusshare.00077/Worm.Win32.Hamweq.qes-5c0b7e049c94931e9c45ba3980ef2eb7ccbb21abef89bf355ad19f7cb1db1278 2013-08-08 12:51:40 ....A 30720 Virusshare.00077/Worm.Win32.Hamweq.qfn-16f145c77056d8aab1975bd4ce81398ffaf34bf9675fa34577e58f3fe37456ce 2013-08-09 02:01:04 ....A 628850 Virusshare.00077/Worm.Win32.Hlubea.a-8fc618a2de7f4b4d87066d3dbbec99441b5be757556e5ee7c4dcd8c9fa04c224 2013-08-07 09:22:14 ....A 554642 Virusshare.00077/Worm.Win32.Huhk.c-9e368b62e1ff0b6527a888312028596c50c187b817574d2a33f8b4e001676187 2013-08-07 17:17:56 ....A 827392 Virusshare.00077/Worm.Win32.Huhk.hp-68e2a9fe865147e2ece9dc4a792a9883b21dc25b556a9f4ea30651457311ce3c 2013-08-08 11:37:42 ....A 2191456 Virusshare.00077/Worm.Win32.Huhk.tn-7c96cd3182ca5361da3eac563952a06cd01980aa5879bc2e85c18fd915e84edb 2013-08-05 23:09:36 ....A 274989 Virusshare.00077/Worm.Win32.Juched.buz-dfb28029baeb7c65b57a2a250f462d471cb2af8541ef5e2fab9f20ea585b130f 2013-08-05 23:44:16 ....A 217345 Virusshare.00077/Worm.Win32.Juched.buz-dfda30e157eea86630880284c62e96a2c777be4ac5312619d165af09c231c76d 2013-08-09 12:34:10 ....A 201068 Virusshare.00077/Worm.Win32.Juched.fgq-68027c77c8823034a0d25584c3f934fb50adafc9ac160d2997923bb36bc20ea3 2013-08-08 00:22:36 ....A 200878 Virusshare.00077/Worm.Win32.Juched.fgq-8fc22ae21a1e42de33b7eb446de7579f62ac011afca3bd6807d69b771490e6a8 2013-08-07 00:25:56 ....A 201386 Virusshare.00077/Worm.Win32.Juched.fhf-0fa1afd2f8af1cc9b5a449d162927e79896d3e7b98b03d7306c20404dfa23687 2013-08-06 23:13:48 ....A 201218 Virusshare.00077/Worm.Win32.Juched.fhz-0f9c8b25d4d123e961e8b45455bc18766500d3c75a245a67325f25b5c2975f02 2013-08-07 10:01:20 ....A 192512 Virusshare.00077/Worm.Win32.Juched.fia-bfaf9a357869b7ed1ea329dcb24f0d906440879f490e30f15f0d6591de664467 2013-08-08 05:45:14 ....A 213574 Virusshare.00077/Worm.Win32.Juched.fja-6ea00f2e60bc685d58b192135e22e53b90cd33ab452914ee05728eb93061dc1e 2013-08-09 07:35:36 ....A 213674 Virusshare.00077/Worm.Win32.Juched.fja-7f73f5cedf7e630895fda94dc8a54a2039b96f9b9a88d5e9fc469160aed133d7 2013-08-08 04:44:40 ....A 336133 Virusshare.00077/Worm.Win32.Juched.fkf-0aaf5ee0154a68b1225781bd7e586cacac7ae00a1747de9c71b81512685b2499 2013-08-06 05:41:58 ....A 209073 Virusshare.00077/Worm.Win32.Juched.fkf-0c84ee73116f1233ae5a1cf83eb001c1dfec23556e234bf81c14162f201c68f2 2013-08-08 17:04:38 ....A 214456 Virusshare.00077/Worm.Win32.Juched.fkf-0c9a8277244c0c3023ac0777504322334e5dd2fdc64197b6305419e0a067a358 2013-08-06 15:49:40 ....A 213458 Virusshare.00077/Worm.Win32.Juched.fkf-0f5e1de6f09e3a6585166df4ead731f939e3efd4a7f41508d06f66f86fe57d42 2013-08-06 20:56:02 ....A 278528 Virusshare.00077/Worm.Win32.Juched.fkf-0f749f4b6a76d093c025205899563465fc11b950130e5cf866ae298b7d59d8d9 2013-08-07 01:37:16 ....A 213676 Virusshare.00077/Worm.Win32.Juched.fkf-0fbe7a2c4d9dbe2b206470a8039b8e90cd751d2c47e87038bd68ff8ee0545ea5 2013-08-07 18:40:34 ....A 270336 Virusshare.00077/Worm.Win32.Juched.fkf-1a713edc912c7e8423e7357d4bad5ece511750c79d18329fae740131100058cf 2013-08-06 10:28:34 ....A 209273 Virusshare.00077/Worm.Win32.Juched.fkf-3870fa6bc482c72913ea3e4e3d0f1ceb006271e4c18f02a27b9c77cd14dce9b1 2013-08-08 00:26:10 ....A 213560 Virusshare.00077/Worm.Win32.Juched.fkf-438d69d4c83a5d81709788da788f287b455d1b8bb357dc5a72cc40f7b8b9a8ba 2013-08-08 08:10:02 ....A 217140 Virusshare.00077/Worm.Win32.Juched.fkf-45e7aed1e5a9f8b6183bed62784c4484202208246bad74fec2a4fb5f561dbdd1 2013-08-06 13:25:08 ....A 209133 Virusshare.00077/Worm.Win32.Juched.fkf-5cf4be81673d831d74b66b8b47161e28b7c7caf094b07328f3cb35e5c63721fe 2013-08-07 09:18:36 ....A 231988 Virusshare.00077/Worm.Win32.Juched.fkf-662d014e02c0887b020300f526aa8112ecc8e5b54711ae197f79a1bd255a0a55 2013-08-06 02:02:10 ....A 213115 Virusshare.00077/Worm.Win32.Juched.fkf-879def495f20b414a80b7ea5cfb792205e55d0bdf9d4e91cc65b46686be9262a 2013-08-06 06:49:02 ....A 214193 Virusshare.00077/Worm.Win32.Juched.fkf-b346239b42fa49294a40e7d7fcabf29c218a264cef85e3b0ebbd8b78d1d2c65f 2013-08-06 23:51:48 ....A 270638 Virusshare.00077/Worm.Win32.Juched.fkf-de6dc128adf7e62da0b13e3a28a1f92eda1ab497ef220794f96af29ca754f483 2013-08-05 20:04:16 ....A 204889 Virusshare.00077/Worm.Win32.Leebad.c-e29f70760f654b0a22230d2dd0cfa5389beb39ddd539590fea60f5a34cee4ee9 2013-08-05 19:43:36 ....A 1981 Virusshare.00077/Worm.Win32.Lemoor.a-bd99308a237c45c464fcdf56db3eb8496bac9a3981a03ae4a9094c4a025db4cc 2013-08-09 00:23:28 ....A 233472 Virusshare.00077/Worm.Win32.Luder.ahu-ef2f62600ffd120d72d426b5bbf9af1ee50cb0265c6b747f69b4b8b44e4d2828 2013-08-08 10:02:02 ....A 317440 Virusshare.00077/Worm.Win32.Luder.atej-15a4a4afd98d2da44caee22c0fcee4f6e04310b39c335d2dac033f53b598ed51 2013-08-07 20:15:16 ....A 135168 Virusshare.00077/Worm.Win32.Luder.bqja-8f25c178b4eeb746112080fc6b1ceb1dca9452bdfc8450a17fc792ccbff91d3f 2013-08-06 10:39:54 ....A 151552 Virusshare.00077/Worm.Win32.Luder.bqlk-b449bbad67d4316cb8eef1bf48af0bd5cff20a052cdaabd918ab1e1b8552bcec 2013-08-09 01:03:34 ....A 204800 Virusshare.00077/Worm.Win32.Luder.bqqe-e0e901f0e90006e0a5c328302204fb0b06ea1677395c76b602e430b4cbfd244f 2013-08-07 04:12:48 ....A 135168 Virusshare.00077/Worm.Win32.Luder.brvz-161dde57fc1d8c6c07ebf27cee6a85ff14523c1c3ce261910abe713be9614194 2013-08-07 01:43:12 ....A 268800 Virusshare.00077/Worm.Win32.Luder.cdhw-62d7c8849da9ea44201691c8466d474c3481926fbc03c44ea8161afbd930eea5 2013-08-07 01:46:06 ....A 94720 Virusshare.00077/Worm.Win32.Luder.cdip-15a00fd87e3b0c09d79d45ad0e18dd14fbfd682a3e5d8118215708dcb5f5569c 2013-08-09 10:14:24 ....A 45568 Virusshare.00077/Worm.Win32.Luder.cdzv-81ee4e8bf2fbd8c73f644b53d28056554ff5c246645e2c45e0580b2874253cf8 2013-08-08 19:05:48 ....A 44544 Virusshare.00077/Worm.Win32.Luder.cdzy-34c5cbe17eb22810671fee5f0d96f0446e9a60974e326644f6aa4f581151eadb 2013-08-08 07:46:18 ....A 45568 Virusshare.00077/Worm.Win32.Luder.ceba-a23485278d4e4f9e069ca5332a8fccdd6aaf659c2901b847afdc6f3dcc7b1a59 2013-08-09 12:41:30 ....A 43008 Virusshare.00077/Worm.Win32.Luder.cebf-3abaffe5aca98cf8086dff6479788f80dfbdbb60e379ff611d31995ec40149a6 2013-08-09 00:12:38 ....A 44032 Virusshare.00077/Worm.Win32.Luder.cebm-a1c1361c5c95395a2b44cb592def4fe02cf0eb7ecc474ff692588843b6168eb5 2013-08-09 05:20:56 ....A 43520 Virusshare.00077/Worm.Win32.Luder.cecc-ac74882150b7ed5a744f2804ab55bc3802750ece9e52c200ca049c78cb91c80d 2013-08-08 02:20:36 ....A 44032 Virusshare.00077/Worm.Win32.Luder.cecd-b8d9363d18ed67fabb10be8eaf1e576dc63d1ba0f8fb71a3bee591232742ff2c 2013-08-08 13:26:02 ....A 55808 Virusshare.00077/Worm.Win32.Luder.cedf-f75c9be0381b540728e44daa4d596f7bd0866fa1373a154c09c45c9f0275e401 2013-08-08 00:28:38 ....A 44544 Virusshare.00077/Worm.Win32.Luder.cedp-098e849a28b3e62a86284dd73168f81fc89a8b95dd9aaf6756da51883bac94bb 2013-08-07 21:59:30 ....A 43008 Virusshare.00077/Worm.Win32.Luder.ceee-bda6f43952ef590ea53b878c948a720c52b22f4ee326c30bf277f82a62f2243b 2013-08-09 08:02:02 ....A 44032 Virusshare.00077/Worm.Win32.Luder.ceeg-2830b69c84c920861f2474139c59ddbdbb542aa9b925d7881ea8e18941fe7943 2013-08-08 17:00:34 ....A 42496 Virusshare.00077/Worm.Win32.Luder.ceeu-079244fa25b142ac85e90b7f1d2eb28ff69713faea1e81d3b7e5705b91c0f11f 2013-08-08 05:46:48 ....A 57344 Virusshare.00077/Worm.Win32.Luder.ceex-8ca040e37f9625d5c50d6dd1dd2575bd909a58d8299bcfec2a3bcee58eff63d2 2013-08-08 02:28:18 ....A 43008 Virusshare.00077/Worm.Win32.Luder.cefk-aa675b5583344ececbcb5778528c68124ed820ed2f3c4fba65b1bb23034b7e5c 2013-08-07 19:59:56 ....A 47616 Virusshare.00077/Worm.Win32.Luder.cefp-43ba2b16b9dbb12e260619ee4151480bf508ac677c6cb65f46a85920741604a5 2013-08-08 12:04:08 ....A 43008 Virusshare.00077/Worm.Win32.Luder.cefy-10b213f1eab2589742738114faa24d94d93a3dc54ac3cbc3da34312c78aa93cc 2013-08-08 20:14:28 ....A 44032 Virusshare.00077/Worm.Win32.Luder.ceha-f57959cce4110f2836a41bf5b09bec41fec0097eba238a7b535906527d8ed40e 2013-08-08 06:34:36 ....A 52736 Virusshare.00077/Worm.Win32.Luder.cehe-a08e7dd51c9ba6ff6e070b7e87cc1ef4bf2610e7fe611b376411be781e799c2f 2013-08-08 07:20:02 ....A 43520 Virusshare.00077/Worm.Win32.Luder.ceig-e13f32cc4c725d9c65a0f7d3ae00e4e845f633c6be9217453dcf06c4d02610f4 2013-08-08 14:49:28 ....A 189807 Virusshare.00077/Worm.Win32.Mabezat.b-006d09d5fd64913c4ade2e8b4136fa76b1c708c0228037649b9c6a5565952379 2013-08-08 00:22:52 ....A 451439 Virusshare.00077/Worm.Win32.Mabezat.b-0198958a2fd7b40e16f2101885020df388df5ac4aec4ff5884334566ba004c66 2013-08-08 06:04:12 ....A 502239 Virusshare.00077/Worm.Win32.Mabezat.b-02ab789e1a740843104cd62b426c67dfd435d492103ba29c048bc53abfce2960 2013-08-08 06:49:42 ....A 201935 Virusshare.00077/Worm.Win32.Mabezat.b-02e99c07586d4d9812b3cb392755f8bc503e419ce78d1e56d04e755802891809 2013-08-08 09:02:34 ....A 536943 Virusshare.00077/Worm.Win32.Mabezat.b-038d7a828e6af9189d86a9e7bd403d70eb0e385bf6b9d4d3329ee39dfe851adc 2013-08-08 18:50:20 ....A 155061 Virusshare.00077/Worm.Win32.Mabezat.b-04931aeced0188be63b14fd5770d388c996db6bed4dadd014e00f70197cdcae2 2013-08-08 06:37:24 ....A 940006 Virusshare.00077/Worm.Win32.Mabezat.b-0708b9ef2ef1a79f5ac7240a1045c384429c0abab02d55dd9b30b316c1aabd57 2013-08-08 15:52:16 ....A 252783 Virusshare.00077/Worm.Win32.Mabezat.b-07dda1b89aa4e062389f2d1b5e6ba6a1a6f56e390e85486477cbe8a87f1dfc74 2013-08-09 12:04:06 ....A 152743 Virusshare.00077/Worm.Win32.Mabezat.b-09dcd96b47241fc52d35e5f5e0a80cf591829ae92aae2cc8e7bd6ba4f4b27790 2013-08-09 12:34:24 ....A 240495 Virusshare.00077/Worm.Win32.Mabezat.b-0ac3655af1c1a74e4895d3e005170202d4cfcb6079d293d113c7746c3a7f069f 2013-08-06 01:41:46 ....A 161295 Virusshare.00077/Worm.Win32.Mabezat.b-0ec64e563d8d48b6144835f156b269b4aac907c562901b0ba746f2b4d48b730e 2013-08-06 09:25:26 ....A 168063 Virusshare.00077/Worm.Win32.Mabezat.b-0f1f279a5d71dfdc445901a42fb9e63826fd1df11c154c57da879db05eee7337 2013-08-06 22:11:04 ....A 152883 Virusshare.00077/Worm.Win32.Mabezat.b-0f8a07c640c8a822847159a3d3d234f68d5b7edfa9a593003f086b4011a0ff3e 2013-08-06 23:11:22 ....A 161005 Virusshare.00077/Worm.Win32.Mabezat.b-0f90d7ab8b32bd4ea6a6f9b384859ec6111377bd1031a7a5f72af74c98b84ec3 2013-08-07 02:58:06 ....A 443247 Virusshare.00077/Worm.Win32.Mabezat.b-0fcc71b56d4e4d4f2a51e87d6f158f85f9e63988f1e7a6e0cb087a7dcb39896f 2013-08-07 05:00:20 ....A 705391 Virusshare.00077/Worm.Win32.Mabezat.b-0fdf1703a8d6e71f46cd6c49fbf8df11ce19eb7f63ae843136fc91844216acaa 2013-08-09 00:49:48 ....A 255855 Virusshare.00077/Worm.Win32.Mabezat.b-1146215957e12926b480f9ff7f07d7cdb3cff18763ff7a8d7574e3061e21d438 2013-08-08 12:04:46 ....A 457583 Virusshare.00077/Worm.Win32.Mabezat.b-11f07382886b316d2981d6603885eaccf7c52371f7e7b58001386f5c45b3dc08 2013-08-08 14:12:54 ....A 195791 Virusshare.00077/Worm.Win32.Mabezat.b-135c93026b3fba9f056ccfc0a7db0459442c32c1804fbd53cbed7a24e8ce5d39 2013-08-08 10:26:18 ....A 154751 Virusshare.00077/Worm.Win32.Mabezat.b-15cca68ac86e61ff652b02eeefa1c6d0062d51615b8d08c1d4c8599453fe9d37 2013-08-08 09:28:28 ....A 371055 Virusshare.00077/Worm.Win32.Mabezat.b-15d6cc7b8a2822ceca5576534fd6ce2f1c0d18918a5185ffe117bbcd599046c6 2013-08-09 11:25:06 ....A 154841 Virusshare.00077/Worm.Win32.Mabezat.b-16ed933caec969dec402675c51d33745955b61d89720c15d5515e1c6015fe5b7 2013-08-09 12:49:26 ....A 77480 Virusshare.00077/Worm.Win32.Mabezat.b-1c4c6ed9c6ace1fcea4468fcac725151c63e636efcabc9f2b02798d7ab4ea04c 2013-08-09 12:36:04 ....A 223087 Virusshare.00077/Worm.Win32.Mabezat.b-1d6fdc8cd2e4a81ea6da86f784940cc27b59f29732987ab8477091098d12fa55 2013-08-09 04:39:06 ....A 210287 Virusshare.00077/Worm.Win32.Mabezat.b-207d589ef121a0d2d9fca37395981c2b86d9107438b4e172a47d755bafcfc26c 2013-08-08 09:03:50 ....A 161345 Virusshare.00077/Worm.Win32.Mabezat.b-20fe0db07155c4e633153c50574c67e509c607e46cb06fd754112e8988f69a3c 2013-08-08 17:10:40 ....A 161155 Virusshare.00077/Worm.Win32.Mabezat.b-217be92eff7a30925ab7d949f8eb23c2e315e6072fa383d57e1c6c6127189b12 2013-08-08 08:09:58 ....A 79360 Virusshare.00077/Worm.Win32.Mabezat.b-21d48d2824b94e0bde57b8c316e3c47b66a048fa7202b7287085598601f0cbb4 2013-08-09 06:53:20 ....A 297839 Virusshare.00077/Worm.Win32.Mabezat.b-2782f3acfc1cfb96f5db826601aa2a786d13633a836abfd7a1a68952dee33ceb 2013-08-09 11:35:36 ....A 448879 Virusshare.00077/Worm.Win32.Mabezat.b-294e54cbdc12731f330c847afa52b52c9921b6368f249ac1e161960ca55d9abe 2013-08-07 19:14:42 ....A 73216 Virusshare.00077/Worm.Win32.Mabezat.b-2985531df47c7018bf71e9f1dd22c3e647975510e97d3d2d0f8bff378211da4b 2013-08-09 06:49:20 ....A 658766 Virusshare.00077/Worm.Win32.Mabezat.b-2a31d09b4d413702b55218e9a9c0f62fa45ff7ef9077cfb877ae5e86843db4be 2013-08-07 23:13:16 ....A 229743 Virusshare.00077/Worm.Win32.Mabezat.b-2c7ce164fcd8649c774270e1438aa687db5a259f2a0ddc6e42b9575374894693 2013-08-08 00:09:04 ....A 448879 Virusshare.00077/Worm.Win32.Mabezat.b-2e41782d346ba548599d2824fed25724778f93d3505fcf4c768319b65e3b029a 2013-08-08 16:43:32 ....A 79360 Virusshare.00077/Worm.Win32.Mabezat.b-2e971ebf5d2ed1807aab4f6a7c422b301dca0a1c27c4af22253e383b6395cedb 2013-08-09 07:10:32 ....A 216943 Virusshare.00077/Worm.Win32.Mabezat.b-2e982ba4a671f06fd322a7d2fdffd19453897cd5dac8d3bc34ce95448f7789da 2013-08-09 07:39:22 ....A 73728 Virusshare.00077/Worm.Win32.Mabezat.b-31fc7ffef512d6a890c7d2d228e5ad9b459a4e4a703491f741e8172130ee8ec8 2013-08-09 11:46:42 ....A 299887 Virusshare.00077/Worm.Win32.Mabezat.b-32dcf82d9af4b33138906cf0003c7f8bee83008e3103b2d3f00c8029011d17af 2013-08-08 12:17:04 ....A 252783 Virusshare.00077/Worm.Win32.Mabezat.b-32f35327dfadb7174d51864147285b9075c04e8e6258223d61bae83114f87b83 2013-08-08 12:02:22 ....A 156133 Virusshare.00077/Worm.Win32.Mabezat.b-32f3c6bbb7a1434e8b8396271bce5642e579d827bbc86877e8013077bf585aa9 2013-08-08 17:53:44 ....A 323855 Virusshare.00077/Worm.Win32.Mabezat.b-33831bda97fad788fb95d6a0c459f392adef585127335c646425171dd5eccdda 2013-08-08 12:04:36 ....A 323855 Virusshare.00077/Worm.Win32.Mabezat.b-3417d49b6f917ffb86c2bc2c35fcead1f2b8537e1d7c937e46edd60db7ff6ca0 2013-08-08 12:05:12 ....A 154751 Virusshare.00077/Worm.Win32.Mabezat.b-343f9e6e266c905c9615e327896bd97acc3df00f113fd78b7cc3fabba1ea0dc9 2013-08-08 12:51:46 ....A 73216 Virusshare.00077/Worm.Win32.Mabezat.b-36b7b08b16a988d065966d0df90500ed087325c9a786ffee41a10d73fa597bd8 2013-08-09 12:50:02 ....A 793799 Virusshare.00077/Worm.Win32.Mabezat.b-3b0095245abdaa2d4de7983a0d179bec213c02307044883048632e9b158ed6ea 2013-08-09 13:49:12 ....A 187247 Virusshare.00077/Worm.Win32.Mabezat.b-3c898a19b04424e1ea0f8c0810024ec4846ce8a9b4358b5b831d23637ce36c2a 2013-08-09 13:47:00 ....A 247151 Virusshare.00077/Worm.Win32.Mabezat.b-3f12d2ddd41fd49df49ddf37cd2196507f872ab9d3c6e09e5a55ba2176720bd7 2013-08-09 02:37:14 ....A 155521 Virusshare.00077/Worm.Win32.Mabezat.b-40ef9602d5a02cd3b13d42f4211d9547e3b69abab2a32993f8b42656a34d8248 2013-08-09 04:43:50 ....A 73728 Virusshare.00077/Worm.Win32.Mabezat.b-44af16be107a1a1253d1d456e851f6da3206a94b89f4e616292e5cab28655e97 2013-08-08 06:06:44 ....A 186735 Virusshare.00077/Worm.Win32.Mabezat.b-4d68881a116fa2d4c039adc03e663f36a6307684874a7863166d6b577b326192 2013-08-08 17:18:46 ....A 155011 Virusshare.00077/Worm.Win32.Mabezat.b-4de0d130001e957a0d37d32ffa1a80fe093cf11aab834ef18ba44fe0bc71a9e0 2013-08-08 13:20:04 ....A 160895 Virusshare.00077/Worm.Win32.Mabezat.b-504ebbfe77be456b89c5d6c1bb7770355bd9ba7b7278a9750ef85a4d8553c889 2013-08-09 10:14:12 ....A 189295 Virusshare.00077/Worm.Win32.Mabezat.b-52ca3998d6c42448017d4b085ea9e6bb7a23f54ec899220ce95d72ce491ea553 2013-08-08 09:26:50 ....A 154751 Virusshare.00077/Worm.Win32.Mabezat.b-55783dfd6823171ff88e23af5cf60e2bd9d6bccb6fecc748e7ec6a35886ea325 2013-08-08 12:17:02 ....A 155751 Virusshare.00077/Worm.Win32.Mabezat.b-5611d6fa6dc2f9fc0368de7fb274e2b4097958b78f43851c09fe2992a0f09002 2013-08-08 12:03:02 ....A 695151 Virusshare.00077/Worm.Win32.Mabezat.b-5630999aaf88edbf3672cebf9da044d3f5626a9db77e826f0090cfb7ed8ee70e 2013-08-08 12:46:46 ....A 210287 Virusshare.00077/Worm.Win32.Mabezat.b-5670595bfcb8762ce0074fbd0df445831413670f4ada49375bb69048eedcfb20 2013-08-09 13:04:36 ....A 437415 Virusshare.00077/Worm.Win32.Mabezat.b-58836517f9f6dd2b6f92aa3965c6201e6f654785dd569087bd05a72eb08bb0d9 2013-08-09 13:52:20 ....A 161245 Virusshare.00077/Worm.Win32.Mabezat.b-5d24bdb1a29699b294641040f1443a17510c19d643eabf62501132a8db59bce2 2013-08-09 13:04:18 ....A 246639 Virusshare.00077/Worm.Win32.Mabezat.b-5d333ce76b5bc10ea9fe354a8b3042958df3fcc3614efb8eeb77d7ab98e7b8fc 2013-08-09 12:49:58 ....A 246639 Virusshare.00077/Worm.Win32.Mabezat.b-5d4dee8da108fa5e6770277d36255671acb00c41e38b45593d2974849cd13dd5 2013-08-09 13:49:56 ....A 155651 Virusshare.00077/Worm.Win32.Mabezat.b-5ebbfa16fc33d752595df3c86aeb54ecb2ca12ca0f49506f337e4696dcaa2416 2013-08-09 12:41:54 ....A 202607 Virusshare.00077/Worm.Win32.Mabezat.b-5ff6b157ee8b813ced0fade3fba9a4fc76171c09092f0ea7febe8cd568cbd9b9 2013-08-08 07:47:28 ....A 4436711 Virusshare.00077/Worm.Win32.Mabezat.b-601b052eff9670f176206d4ef1f2167a72d49342e86df2666e2de110514b3078 2013-08-08 02:40:08 ....A 508383 Virusshare.00077/Worm.Win32.Mabezat.b-60c4c138e0c6bbf7d5ba87360847d78b16a88fb67a914a157397cfa04b9e1264 2013-08-08 07:50:08 ....A 213871 Virusshare.00077/Worm.Win32.Mabezat.b-613442c3efedd07c511ccd71fbb4340d9000e39b9f2e4dfa69bc72d57f5570d0 2013-08-08 08:48:48 ....A 161385 Virusshare.00077/Worm.Win32.Mabezat.b-648e3b408654eab70c3d1b33345e59ac0f2430e5428db2dad6a0f72f6483c5ad 2013-08-08 19:38:44 ....A 155091 Virusshare.00077/Worm.Win32.Mabezat.b-67a9944eb63fd2974ad198e62c9c8f2ed0c34c88ab759defa7aed10298a7ed9a 2013-08-09 12:31:28 ....A 154751 Virusshare.00077/Worm.Win32.Mabezat.b-69236310924d8e2bdc8c436385ebe0240a10385d786ac681b0d97d2d62414608 2013-08-09 10:45:36 ....A 508383 Virusshare.00077/Worm.Win32.Mabezat.b-69c88a40db8b858420674594dff5b52297f20adf8b80244b0c1485a3b4a1a668 2013-08-08 07:21:58 ....A 161685 Virusshare.00077/Worm.Win32.Mabezat.b-6a0b02269fbe6e080c84235acced0025c9df5224113787ac580bf6bf519ce93c 2013-08-08 15:41:12 ....A 288111 Virusshare.00077/Worm.Win32.Mabezat.b-6e41f31ac4d285673b9925951fb567ba416361d6bd821f5521916f7d6cf20176 2013-08-08 05:08:56 ....A 200003 Virusshare.00077/Worm.Win32.Mabezat.b-6fd689b754baec88b7c88a6d5678143f458d38bd6356129dd142191f00393f14 2013-08-09 06:09:44 ....A 380783 Virusshare.00077/Worm.Win32.Mabezat.b-7087036e9ff23c55964aac5c9496b61dfa37f0703ea11dd4be0b0307231cb94f 2013-08-07 23:43:28 ....A 502239 Virusshare.00077/Worm.Win32.Mabezat.b-70f7e71d3a79b6e436dcabde00f42e975f881ae9b11249e3cfa6b4d6f3b1b5a9 2013-08-08 04:27:38 ....A 1175191 Virusshare.00077/Worm.Win32.Mabezat.b-7151ab5d9caf10fc2d883e71f8c39a2aa1157afc02ddcc3b409b69e0bd6ec2fd 2013-08-08 04:20:38 ....A 161405 Virusshare.00077/Worm.Win32.Mabezat.b-715550fbd848e00ef8507340bba80a382eb583812d17a5e661093fc29f2c63f2 2013-08-09 02:03:04 ....A 161555 Virusshare.00077/Worm.Win32.Mabezat.b-71c2d6b21fd48b28705deb97be6098b8c268a9bad7da86e6e1cc49eb64b30e31 2013-08-09 06:41:36 ....A 502239 Virusshare.00077/Worm.Win32.Mabezat.b-72be200844d43fa95800acc19be89e6a801aa70f1ef5f94b10d20a2b4439911d 2013-08-08 09:33:42 ....A 249711 Virusshare.00077/Worm.Win32.Mabezat.b-731bb29982f09842c3ab881125583c8234ccf3e70acbe5445ff0c34fbd2fc73c 2013-08-08 09:11:32 ....A 230255 Virusshare.00077/Worm.Win32.Mabezat.b-738568ece7f353c76afdfacf3d69262627cd08462c9d721cb39fad37b992344d 2013-08-09 02:01:34 ....A 172942 Virusshare.00077/Worm.Win32.Mabezat.b-73f5b0b91180bff903b67fd9503f2e04945c527e73cfc6c44131d4b87b2d5290 2013-08-09 06:31:36 ....A 155551 Virusshare.00077/Worm.Win32.Mabezat.b-741d6ff2767b0f7ecd2ae024048021191891ddb8ab58469a4f50c3c105d33f9d 2013-08-09 06:53:24 ....A 242543 Virusshare.00077/Worm.Win32.Mabezat.b-742dfbbc06e3faa7d466c8d8b131e3894038e7b3ca7865ffc3d6243bcb148311 2013-08-08 14:38:06 ....A 152783 Virusshare.00077/Worm.Win32.Mabezat.b-744c3952656a856375e55614424ba14549538f4d494b74b76b6d6a9c7e3ba156 2013-08-08 14:45:42 ....A 747751 Virusshare.00077/Worm.Win32.Mabezat.b-7713b1e1d56c72f47ea00392194fa69a75c0cfa052d0e90eb60e41b5cbbe0001 2013-08-08 19:01:46 ....A 76968 Virusshare.00077/Worm.Win32.Mabezat.b-78622d40ebdec87958a2f127184059c6e8d957184986cedb99bf3364fd02385e 2013-08-09 02:34:06 ....A 252783 Virusshare.00077/Worm.Win32.Mabezat.b-79bd3b8e84eebc74c55e6b27b4d7e6b908ec076894cb95204fe707347853ec8b 2013-08-09 08:02:42 ....A 213359 Virusshare.00077/Worm.Win32.Mabezat.b-7a9f11bba0fbc60778ae7af69df30fe3320ebf49f312d3dad71979dfff3db1d6 2013-08-08 14:18:48 ....A 156093 Virusshare.00077/Worm.Win32.Mabezat.b-7b037cdf091c0b40bc66a19125d52bcaeb63441ae9a79c9cb64724463fde2b61 2013-08-09 05:44:08 ....A 508383 Virusshare.00077/Worm.Win32.Mabezat.b-7dc384bf739a62d5bbfa671863cd411d66e6be3632c4ef1a6884ec5754962532 2013-08-08 07:45:12 ....A 299887 Virusshare.00077/Worm.Win32.Mabezat.b-81971299d9b1da10c65b1c72ae12e1017f358b7c0a6efd4fa856f4f8bf0ce346 2013-08-08 01:47:58 ....A 246639 Virusshare.00077/Worm.Win32.Mabezat.b-8246ebf7d5299e309eefa0c730ba4faab02a5c0996ca2961459a01e5bb7cead8 2013-08-09 02:29:38 ....A 152703 Virusshare.00077/Worm.Win32.Mabezat.b-825b1192a0e002aba98f915f63a26d5916d2380922c11308483b7737e8d65044 2013-08-08 17:44:20 ....A 508383 Virusshare.00077/Worm.Win32.Mabezat.b-8aaca25d9fd0d6448fbb6bab85c84e20c64f6d21a7ab95863d842eb5c18c5fd7 2013-08-08 06:36:40 ....A 378223 Virusshare.00077/Worm.Win32.Mabezat.b-8b6092e51018e25e1a32cf8a55d549ca16bc93835935815886f5384c3c2b3dbb 2013-08-08 08:50:10 ....A 152191 Virusshare.00077/Worm.Win32.Mabezat.b-8c55005dd4a4e8984b8651caeee9554ff4c8815cc4c0d53d0e64599548a500ff 2013-08-09 01:38:00 ....A 317711 Virusshare.00077/Worm.Win32.Mabezat.b-8ea434565db388695f44c18cad7864714600258040be7b29010caf00f279952d 2013-08-09 09:08:14 ....A 398703 Virusshare.00077/Worm.Win32.Mabezat.b-8f8d5986b78690d289b1a54156e67659932c17e6da98e74c8791846b8e8265a2 2013-08-07 18:44:40 ....A 153303 Virusshare.00077/Worm.Win32.Mabezat.b-90641787137af63c9a0679132d5eff695311f6b1e82250e984d65bfbe684c205 2013-08-09 11:23:52 ....A 161045 Virusshare.00077/Worm.Win32.Mabezat.b-94450321c34d26d79c92a5dd3f7f8e958a9cf498a0f4f49bf136b821933ee971 2013-08-09 10:47:30 ....A 252783 Virusshare.00077/Worm.Win32.Mabezat.b-94b96c009b2bfc936e58f084c22e78e08bffa62ee1fe8f4b482095cb66ffe162 2013-08-09 10:21:08 ....A 195791 Virusshare.00077/Worm.Win32.Mabezat.b-9a234ea36a45d6469b85416382c7b1dcc6d244f7c8bf6eb5ccc242f255de13db 2013-08-08 09:28:32 ....A 235887 Virusshare.00077/Worm.Win32.Mabezat.b-9de8c432f12538936436a90833fb877221e0e3168916eed9387577fd97bb0258 2013-08-08 10:17:28 ....A 155453 Virusshare.00077/Worm.Win32.Mabezat.b-9de967c18554d1135754bfa8b68a7cf6b370cdf0cf087fa2e53560783537c7de 2013-08-07 19:59:34 ....A 252783 Virusshare.00077/Worm.Win32.Mabezat.b-a007c89474bdaad013302cced7e85800b72709d93a1e14e97f16d7641acaa5b7 2013-08-08 00:17:04 ....A 242543 Virusshare.00077/Worm.Win32.Mabezat.b-a423258682057d3f99905d80874fc44390656cfdef68d14b9504c05d2f78ffbe 2013-08-07 23:47:04 ....A 168063 Virusshare.00077/Worm.Win32.Mabezat.b-a6747d78098fb717567f92e3d211184a276f5de7c0119c45a8230b315dda9708 2013-08-08 19:01:08 ....A 664095 Virusshare.00077/Worm.Win32.Mabezat.b-a6e1201bf752d27f04dfe89498332ed4d21930550d24c6b463ee209dc040ae14 2013-08-08 18:25:34 ....A 193391 Virusshare.00077/Worm.Win32.Mabezat.b-a70b14dd7b3ada52f7e6960a97a60095c4cd72305500f45c373ef2dcd89831df 2013-08-07 23:40:56 ....A 154751 Virusshare.00077/Worm.Win32.Mabezat.b-a8dd394dad7f29266566bf5c3658b4a9c6055fe4cdeec8fbebef324648d14746 2013-08-08 02:39:50 ....A 437615 Virusshare.00077/Worm.Win32.Mabezat.b-aa64323fe5df78bb63dd82b58a7ef832e2598c9d3f1d373fc6f07e295b0a2c41 2013-08-09 08:05:26 ....A 160895 Virusshare.00077/Worm.Win32.Mabezat.b-aaf1a7e580197cbf63bdd4b93e20e5085d52a0000b5d4c24f77d2f1fe046b465 2013-08-08 09:08:34 ....A 930671 Virusshare.00077/Worm.Win32.Mabezat.b-adcc17af58b9f30fda9dbc18b313cbd8b61fa2bccc98ac0debe106496d0e48e4 2013-08-08 07:03:52 ....A 154981 Virusshare.00077/Worm.Win32.Mabezat.b-ae1a097d1a6323e6230b722095a3c278a73e9485884f26991cca177dc49ba781 2013-08-07 23:25:56 ....A 437615 Virusshare.00077/Worm.Win32.Mabezat.b-b024e20b893ed6c9644fea8037b66e8c539f2e8429362b7d083a7efcef074b86 2013-08-08 05:35:38 ....A 153283 Virusshare.00077/Worm.Win32.Mabezat.b-b263c6c0fecd930fadb19f701abfa8da6700345cea81d94bdf0ab16ed5f1ad0a 2013-08-09 11:35:34 ....A 534383 Virusshare.00077/Worm.Win32.Mabezat.b-b5e9b3106adf7c2fac342b4f70ff5b9fae92d8619768e109fb062923fdd179c3 2013-08-09 07:40:02 ....A 249711 Virusshare.00077/Worm.Win32.Mabezat.b-b5ee01c24b2ca636372ec2accfee6fa27152721a1057d1a24b7b05944e990543 2013-08-09 11:36:30 ....A 216943 Virusshare.00077/Worm.Win32.Mabezat.b-b69b4b354798f78f500defefffa3dd2bf0eca9151119fccb6aae6a7c7b418e4c 2013-08-08 04:38:36 ....A 236399 Virusshare.00077/Worm.Win32.Mabezat.b-b77d6859f2cb1e86d500c423d15913a0086e98112422b53c601f728ed950ab70 2013-08-09 11:35:34 ....A 502239 Virusshare.00077/Worm.Win32.Mabezat.b-b855ce5173d4f597eb66bdcef5ff7c9fdc356e34178af5011e34184a73e1f6e4 2013-08-08 19:32:20 ....A 244079 Virusshare.00077/Worm.Win32.Mabezat.b-b90bf19578c26a74b6a168237d6e2ed783cd2f8122c7e0fc7617045c03f54568 2013-08-08 07:10:54 ....A 288111 Virusshare.00077/Worm.Win32.Mabezat.b-b9fa5e405fe6ddc83625c5b8e363a4967788dad2679d747b6a5d67a0b89229b9 2013-08-08 07:44:20 ....A 73216 Virusshare.00077/Worm.Win32.Mabezat.b-bdf8f9784f25c01361c79598602b05e1e8f52ef3d52a2d5a6f95da6c2d41cc55 2013-08-09 10:51:50 ....A 210287 Virusshare.00077/Worm.Win32.Mabezat.b-be95771f4af7063019230aaa35ea6e64f1997cb8110361bddf84e92d4e658136 2013-08-07 19:18:24 ....A 246639 Virusshare.00077/Worm.Win32.Mabezat.b-c0d17a04f9b271568800b2cf0bc643744a2d7686392af8771aee6a24bf1481e5 2013-08-09 05:24:26 ....A 155751 Virusshare.00077/Worm.Win32.Mabezat.b-c332dade88d4f99628f3e4e52f86110cfd51a8612401d2c47b0f1a8150e7c367 2013-08-08 06:49:40 ....A 73728 Virusshare.00077/Worm.Win32.Mabezat.b-c4db6147e7c523f77cb9090ea2546a2ace730e1bf34f35a41b46c4814775802d 2013-08-08 04:22:30 ....A 461255 Virusshare.00077/Worm.Win32.Mabezat.b-c6675caf0fc6f96f71681ebbbe30806112072d462b4b8bba3470e9babf73b1db 2013-08-08 16:27:06 ....A 155001 Virusshare.00077/Worm.Win32.Mabezat.b-c84e5dd8035fbb1af6c08ad64318dbad835d1a264e6c19cbb9a6e9aaab8e16a0 2013-08-09 10:16:38 ....A 202607 Virusshare.00077/Worm.Win32.Mabezat.b-ca39e7547b639536214ea9f9a2f8a7cc608c6588721471a8feecb91493cb3527 2013-08-08 17:13:18 ....A 467399 Virusshare.00077/Worm.Win32.Mabezat.b-ca42cdbcbad567efffeff0e3d8a2d05d6b217a0a5368050967a907eb8ae5894f 2013-08-08 00:28:36 ....A 252783 Virusshare.00077/Worm.Win32.Mabezat.b-cba2d90f0e7f0333ecaf424e9f9443611b5b7382d73b60c7a03e8cd69321e535 2013-08-08 17:03:30 ....A 161775 Virusshare.00077/Worm.Win32.Mabezat.b-cc7e699d2a916e463b6a2f9b564e5708d709ebc4b243b3bbd8528ff7fca880ba 2013-08-08 16:35:44 ....A 155501 Virusshare.00077/Worm.Win32.Mabezat.b-cf58859172b93471ae701d95e79e8405f16245d1baa2adefb7884310d224968b 2013-08-08 05:13:30 ....A 502239 Virusshare.00077/Worm.Win32.Mabezat.b-d0ef0d9443c1ebaca68a3d616cfaa9c071b69b42ac2d003682e923f9a57f6e19 2013-08-07 23:28:10 ....A 216222 Virusshare.00077/Worm.Win32.Mabezat.b-d169bbedaf56b84ff188611e241cfedd1d9fbf6ae44ee0a7c66c0168ca6a1e59 2013-08-08 14:29:36 ....A 73216 Virusshare.00077/Worm.Win32.Mabezat.b-d47b9ea5fcace05fb99a0823ce33b32490d489c78552ec0bcc8556716e280c0b 2013-08-08 08:41:16 ....A 299887 Virusshare.00077/Worm.Win32.Mabezat.b-d618a1959021f0941d92156ed4d10bfe588f648a41ad65573ce07c008d80986d 2013-08-08 04:15:04 ....A 502239 Virusshare.00077/Worm.Win32.Mabezat.b-d66787850721518bbf5bec35fd97c64197f63a5e0ce460e411af99fa3b7a4e52 2013-08-09 01:00:38 ....A 73216 Virusshare.00077/Worm.Win32.Mabezat.b-d6c99fc1d79056819a849ab7c4e526545cc1beb3b017f89d49bbefe7b9435ae1 2013-08-08 05:30:54 ....A 377199 Virusshare.00077/Worm.Win32.Mabezat.b-d746c700c5f14fa2a63ad5e2561763a00905c9a80ede22586cad3324618b2f37 2013-08-09 11:23:40 ....A 252783 Virusshare.00077/Worm.Win32.Mabezat.b-d8199d34d7e8328f84da78f7e46538078059fef2b6749ed42f369af6f1193fc0 2013-08-08 07:53:36 ....A 155263 Virusshare.00077/Worm.Win32.Mabezat.b-dac8723874f53b4fa8980bb59645291af65b92a03e92d44b6a067653c559702d 2013-08-09 07:55:00 ....A 255855 Virusshare.00077/Worm.Win32.Mabezat.b-dacf5b7e38f20c1b65afd878b1fb7775688dea40ec444637ecfd752295a1d6b4 2013-08-09 04:29:24 ....A 155131 Virusshare.00077/Worm.Win32.Mabezat.b-db1a766d49679b2371b024a7ce42f7e68b961d6922bae1864d9a34a12c159cdd 2013-08-09 06:53:14 ....A 502239 Virusshare.00077/Worm.Win32.Mabezat.b-db4dbd13366c4ef43a540f78d12b6749f6ee2f60c27b104214b19a00f29326eb 2013-08-08 16:59:14 ....A 377199 Virusshare.00077/Worm.Win32.Mabezat.b-dde98c9f8c62ad4099064b95f98a282f214c770f1b78357439ece7886e0ad9c7 2013-08-09 05:09:44 ....A 223599 Virusshare.00077/Worm.Win32.Mabezat.b-e01b11366f04d72326ea819c471ed488cc1d9b85cac2cd4dd1a5162dc8b0a643 2013-08-08 23:55:18 ....A 160895 Virusshare.00077/Worm.Win32.Mabezat.b-e09fa60b085d9abd3dddbd5c3ddfc857cf47da1218eee62943d6e8cf34f5968c 2013-08-08 12:20:38 ....A 73216 Virusshare.00077/Worm.Win32.Mabezat.b-ed05a207fbbe4f62280b03e0895880418de1c43b5e19750bc41a5fd9607ecbcb 2013-08-08 10:24:52 ....A 467399 Virusshare.00077/Worm.Win32.Mabezat.b-ef09aef8f6663f9924c2f378ad63833d21be45fcad7ebce639366caf146d707d 2013-08-08 12:54:28 ....A 229231 Virusshare.00077/Worm.Win32.Mabezat.b-ef4bbb4348fecc3e56567d41683709cab631efb26af42ebd56f2eb87c0f831be 2013-08-09 06:53:26 ....A 155061 Virusshare.00077/Worm.Win32.Mabezat.b-f01516971892f73abd601c566bf0c183241440761f744b6621ebeb2692b51734 2013-08-09 05:56:02 ....A 155653 Virusshare.00077/Worm.Win32.Mabezat.b-f0fe296b75cc0cd5cc601fd73a21028f3a74411746c54961ffcba88a5a35166f 2013-08-08 09:26:10 ....A 249711 Virusshare.00077/Worm.Win32.Mabezat.b-f1e2f7856dd7ca4e1bdb3a4f739d80bad82d77fc1ab323b56775e5644e01e4b9 2013-08-08 14:39:40 ....A 283503 Virusshare.00077/Worm.Win32.Mabezat.b-f5770232ba26dc298cc627462c48995e0020f2f8c84eb2e1708c5aa60a6e40de 2013-08-08 11:37:20 ....A 168063 Virusshare.00077/Worm.Win32.Mabezat.b-f585df830108f35acb6db61fb3219cef7afb7a7c84e4450fdbb3cb334c784c6d 2013-08-08 10:25:38 ....A 536943 Virusshare.00077/Worm.Win32.Mabezat.b-f7d09e1e3845931ac55b9525920a35b7ed0b6bddc82fcb4e6fa49579060d7137 2013-08-08 09:09:34 ....A 155191 Virusshare.00077/Worm.Win32.Mabezat.b-f846d67df38bf27b7e1c7897b5a883a473b864902d0e1af27bc8109a8804bb32 2013-08-08 12:20:38 ....A 161695 Virusshare.00077/Worm.Win32.Mabezat.b-f9d8662a6dfe23fa46091bfc44a4ca5da92456006c0c51260cd5cbc866b037cc 2013-08-08 11:15:44 ....A 154751 Virusshare.00077/Worm.Win32.Mabezat.b-fb5fb36055fb746d0da5b5ad59ce754c1024d29e89d4ab87ac3f693342b7bdb6 2013-08-08 10:01:56 ....A 161295 Virusshare.00077/Worm.Win32.Mabezat.b-fc98ea2f5c03fd0895347dcbce076cca329d790023c349d1d0c1c3350bcc2f0c 2013-08-08 09:12:02 ....A 161515 Virusshare.00077/Worm.Win32.Mabezat.b-fcbd8fbb6c2e0ca0a5efb74004026124d4a53a7c07fcbcd367a0de34f1a5c283 2013-08-08 16:46:20 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-0d3d0cdef94f6a1ae9771983cf4e35f6f0162a6c7ce5c9d320fe7a15bb68ac49 2013-08-06 10:47:36 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-0f2bb9179bc7d7b451b59ec44fa2a9b5c0ce1ba0b7ca9163abc205b765e47e0f 2013-08-06 19:41:18 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-126c9f13d8019ae65a5e5516f08459792b820353bc5af68b53da8ce9b63e1060 2013-08-08 14:55:08 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-14eaa7f1f4d83063fab2771f4bab8e31f7949bc2ae7e8f1906f8b8b59ea5d322 2013-08-07 18:17:02 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-1a66609b6b985a3cd20d9656f177f5eb002b70efe771f1a125473d8c57462953 2013-08-08 19:24:36 ....A 77883 Virusshare.00077/Worm.Win32.Mabezat.n-256b4e89e726c25e967cdd53045992d21a8ccecfb799f86a9eb94478916f0f3b 2013-08-05 23:05:58 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-335469e83be75f94b3aeed5947b02d837b2af33041f07f7d6b43dcb8312450db 2013-08-08 15:33:24 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-36cb6b5e42ec6b7ec4e2afdf73904ca90676c28e013374563f4fe09afc82456f 2013-08-07 02:07:50 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-40bcf1196a1df64b18314de8e0a38a7baeb6f28844db488f8ad3756649846376 2013-08-08 00:21:34 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-432f5a46bee3594e2dc8b9519a0882d8efc76f0bee21db79d8220430a73b4db4 2013-08-09 12:33:50 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-47b65464519b6f8d0ada97b086150cd0879cc3d00f7b2e57f585d85f391b4867 2013-08-09 02:28:58 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-76acb36124336512e3032d09b800fc0f89efd52e0fd1e37ff5f24c37d22a6f9c 2013-08-09 10:57:40 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-7cec55275ac9f9d307747b4f6d17425abba778c64b31cd2bb29fc34641fba957 2013-08-09 11:16:12 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-a6b009fb71ff6259982e25ce7ee376c10fe37ea8563bec50451d75cb5530b2fd 2013-08-08 15:22:22 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-aba13268f67dd31139e283d635c62cd6017cff17b93f93e2f9ee664b3f007c13 2013-08-06 13:10:44 ....A 32768 Virusshare.00077/Worm.Win32.Mabezat.n-b021023f37e4404033c4db00f49b36f6aebc53bd2b6f87b948fe5ee1087b553b 2013-08-09 10:39:06 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-b2325b19c523794337eea997d9103c7807fb934027c87d4a250e7062b95bab1c 2013-08-06 06:32:06 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-b304e40cc18dbcf8c621504f0223477ab23fc64f9ae299ed30d0d3ecef5a9d1f 2013-08-09 10:03:52 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-dab2d768e2d32b5420fbdf4b02c1d7882dd12793d1bfb1409850b0d366c55155 2013-08-07 09:13:04 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-e7ed2480fab2b249fd1f7bc55e862b82aeabc8034a7283d63c9175626b19060c 2013-08-07 09:39:32 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-e8e851260d0967932f596fefaeb29952545b0bf3b9554a5f707b31b9baef8ebf 2013-08-08 15:26:32 ....A 77783 Virusshare.00077/Worm.Win32.Mabezat.n-f360f0ab142ec246fc814f87b2126b77c4fc121b9a154174206ce5ce8138e552 2013-08-05 21:43:50 ....A 81403 Virusshare.00077/Worm.Win32.Moldyow.qy-ae64b417c5faa16c69c5ac08aa1e6c5e631e862201c54f70b61f1032ac28b917 2013-08-08 05:15:58 ....A 442368 Virusshare.00077/Worm.Win32.Netres.b-8f6f0323eb22cd3f538b5d69cb0091973ea5d8b1533021586b9d49ea137f5609 2013-08-06 23:15:40 ....A 155648 Virusshare.00077/Worm.Win32.Ngrbot.acmo-3edd2b29e78afb1c2f7b392d24cf4556bb141b3fc435c993ce06c9673edb410a 2013-08-08 09:01:18 ....A 150024 Virusshare.00077/Worm.Win32.Ngrbot.ais-7fcc9fb5c3f479e86f1504e21dc101467f4d2bceec05e29b4abecb865134e46c 2013-08-06 20:16:30 ....A 142336 Virusshare.00077/Worm.Win32.Ngrbot.aoq-b2de9067b83698279518f838dd960b0692052cf4ab1b5480fc7d353f571fc45b 2013-08-07 16:55:08 ....A 155648 Virusshare.00077/Worm.Win32.Ngrbot.apqg-1b3bba8e4f9a8c561d5637ae7474579e837c09c3f9eb34ff4e08f169a4f2e677 2013-08-05 23:33:58 ....A 142863 Virusshare.00077/Worm.Win32.Ngrbot.apqm-d99d3bf1b1947ea083c3058b6f804eb2f327a2be9b82d62cf936089c8ffc0da7 2013-08-08 17:52:56 ....A 76566 Virusshare.00077/Worm.Win32.Ngrbot.aqdl-f5f3ec52daa4a7e7086d1758accb7f17863c72330a5149cf5bf314506edc6678 2013-08-09 07:58:50 ....A 91926 Virusshare.00077/Worm.Win32.Ngrbot.aqhc-8ee9c668a77d86fe531107ac3d842a242b130aa7383d718ceef731407ebc3a44 2013-08-09 06:35:08 ....A 145920 Virusshare.00077/Worm.Win32.Ngrbot.aqip-842de45842475eeacb7a4cfc9afe7e06429de322acb89718c5dd3ce0966041e1 2013-08-07 22:15:48 ....A 400089 Virusshare.00077/Worm.Win32.Ngrbot.aqkm-da7bca692b1d0144006025ce1803de7da32b3112d2c78489ffe9e181cdaa36e7 2013-08-05 23:06:20 ....A 249856 Virusshare.00077/Worm.Win32.Ngrbot.aqnb-d94de8a3107e6d85c0a0b2dd27b1da52e1a9d7471bec34abae2a65e661cc439e 2013-08-06 00:24:00 ....A 253952 Virusshare.00077/Worm.Win32.Ngrbot.aqnd-86a98077c5e915aed6978bee5b826ae48699a123c466dca74e8a349feea9d368 2013-08-06 07:22:22 ....A 339968 Virusshare.00077/Worm.Win32.Ngrbot.aqnf-374b30bcf1df7665e901d2b1549cc9c13bf0f394eb92759d7e3a1171f4f540b7 2013-08-07 17:31:14 ....A 151613 Virusshare.00077/Worm.Win32.Ngrbot.aqns-1bca5616a723bb3633dd2c9a47e63b1d2e19df78085154cef5fa90f271cc7fed 2013-08-05 22:32:58 ....A 241664 Virusshare.00077/Worm.Win32.Ngrbot.aqnv-aeb6c1e2192726ed8a16a97ad15562a4cdffa57c7ac2c3b41a9fbc0acb9357a6 2013-08-05 23:55:02 ....A 143360 Virusshare.00077/Worm.Win32.Ngrbot.aqom-0a661ad632134238bb723e33423d3c4264ca8098be6f29c852b9d9042a11e1a9 2013-08-07 04:12:44 ....A 245760 Virusshare.00077/Worm.Win32.Ngrbot.aqou-69a1a15eb3897261556e1efa24730ee0c065e25cdc4085f93a9d0aa4a6325958 2013-08-09 07:26:26 ....A 214091 Virusshare.00077/Worm.Win32.Ngrbot.aw-7f6550c97b2b2474fcb3ac1f96b2436bd198b0ce99e9b3e2889cdafe58d334b3 2013-08-06 04:07:44 ....A 200704 Virusshare.00077/Worm.Win32.Ngrbot.ayoc-0bcf16723d85aace215b0a75bb1b1cc7cc489525344db3b28681a4553d7015ab 2013-08-07 09:01:32 ....A 196608 Virusshare.00077/Worm.Win32.Ngrbot.ayoc-904fddf1a69d0308df15265d5cb97cecedbc7550cc6a09f2d1af52040fca2fdf 2013-08-06 11:11:46 ....A 132608 Virusshare.00077/Worm.Win32.Ngrbot.beet-0f3166ab88cf9bfa3955a03bfb0e5e6d9ab3b686c95477569ddd36828cf0eee2 2013-08-06 04:52:36 ....A 11264 Virusshare.00077/Worm.Win32.Ngrbot.bevm-0c7d87f8ee0e4713890cde472969bbf3ee7b847faea67d5d78c1521636a491c5 2013-08-06 22:49:08 ....A 282624 Virusshare.00077/Worm.Win32.Ngrbot.bfeh-66c9fe59be22d4b56541aefd8a73e50d1955b8ffc60bede8e72b4273f4a5e937 2013-08-06 04:11:56 ....A 154740 Virusshare.00077/Worm.Win32.Ngrbot.bfgc-3542f425028cf9175a272835e9957f152b06be89a37a0bb973c9ea480f725600 2013-08-06 01:52:18 ....A 126976 Virusshare.00077/Worm.Win32.Ngrbot.bfnh-5da946a1df8ceaa8d70fc377256d4359888fcc007e74fcd4e1ff40f5cad6f2c9 2013-08-09 05:44:20 ....A 208896 Virusshare.00077/Worm.Win32.Ngrbot.bfny-6f995e741cdb3a3f6eed5b424bf2bfc2d384879c5014bc5a7f41b0c10d9623a4 2013-08-07 04:20:12 ....A 282624 Virusshare.00077/Worm.Win32.Ngrbot.bijm-9308ef000e91f06c26d41701840c241246d8f5273e7c27939f779b0e1be75e41 2013-08-07 17:05:28 ....A 131210 Virusshare.00077/Worm.Win32.Ngrbot.bilg-1b6185ab2b8338bdcc93ca9a255b31f1a91b41109f0e2f2e709391441180595d 2013-08-07 14:25:10 ....A 131584 Virusshare.00077/Worm.Win32.Ngrbot.bkdx-c17582946c23897f03d251b5d9893577d4fa6414efeb6240567f13e4c3c34ce4 2013-08-09 13:01:18 ....A 146483 Virusshare.00077/Worm.Win32.Ngrbot.blny-577890096410dc55ac90727c4dd8efe6841fe57046e6874fdd90c383474a97ce 2013-08-07 05:01:36 ....A 413696 Virusshare.00077/Worm.Win32.Ngrbot.bosi-16aa339c89b1d58ea99384e24b97c7262b47204a4d57cd989ffaebdc854add3b 2013-08-07 15:37:40 ....A 101845 Virusshare.00077/Worm.Win32.Ngrbot.bzm-985177fd0ca8cbbdeb166fa80988202c2e27b3a724983630fea4cb70757a6565 2013-08-06 14:45:20 ....A 93237 Virusshare.00077/Worm.Win32.Ngrbot.cgc-5d04298f2c5e8ebcea41d39547401f5735a5db9ba0d1a1ea8a6670da9ce191ae 2013-08-09 07:54:40 ....A 519680 Virusshare.00077/Worm.Win32.Ngrbot.dgu-8e867a309415a7887b60a4df896b5ff8b44b4a9259831012439248e9e06071dc 2013-08-08 08:42:46 ....A 111616 Virusshare.00077/Worm.Win32.Ngrbot.dhx-8f14ed336ee7cdf77df598ac408527ebee58b383df79924b799ca27a84ca7220 2013-08-07 14:57:02 ....A 104586 Virusshare.00077/Worm.Win32.Ngrbot.go-ea924c0c1ff1f5224651e58922cd27688a15eec204c0681a4d59cc7db85474b8 2013-08-05 22:59:50 ....A 90112 Virusshare.00077/Worm.Win32.Ngrbot.grq-af297be4e818e53aa5eab051490ace2e36b65f1780cc0330a0e655830b35f3ee 2013-08-06 23:06:32 ....A 143360 Virusshare.00077/Worm.Win32.Ngrbot.grq-b425b160ef878c96684d08605e5fcc0be45902041e75eef9973b3abac17e8035 2013-08-08 04:44:38 ....A 134177 Virusshare.00077/Worm.Win32.Ngrbot.hbf-8a160c12652fad48906e73120ed5d440c86a76f64b6e3200e9f27b4410305fd5 2013-08-07 01:48:48 ....A 208896 Virusshare.00077/Worm.Win32.Ngrbot.hcs-bc14912867fc3a5a2421001e386926984aab6a8733526cbce6004aaccab1f872 2013-08-08 21:06:26 ....A 36922 Virusshare.00077/Worm.Win32.Ngrbot.hdy-8fa8cf415aaee66a200b766613b01f75686be8bff559850168b4df12ce8622be 2013-08-07 16:04:50 ....A 266240 Virusshare.00077/Worm.Win32.Ngrbot.heg-155a76b8641e3c0c647989f6b510ea880438148557097e2093ee1c2e2cc1ee97 2013-08-05 23:11:14 ....A 184320 Virusshare.00077/Worm.Win32.Ngrbot.heg-85b8cc5d00d6c29cff4fe71e5081f135c9d6d92348fb1b17dd2c7153e6d93376 2013-08-06 04:43:26 ....A 184433 Virusshare.00077/Worm.Win32.Ngrbot.hel-0c0b8f4dd56881ec4eaf7d558ed4ef6dd270408a468b00f9074887d1714a5130 2013-08-07 01:10:56 ....A 149937 Virusshare.00077/Worm.Win32.Ngrbot.hel-149d2c53f30c58dc51fb309e542a59c623cdbd91dfe02976020728d69cf1c02a 2013-08-07 01:13:06 ....A 186973 Virusshare.00077/Worm.Win32.Ngrbot.hel-14e6370674db201f6db8d37db1caf551ccc2970efb1d996eaddc35cd25cfe78f 2013-08-07 01:20:50 ....A 178825 Virusshare.00077/Worm.Win32.Ngrbot.hel-67f5635ae661da5d304ae72354f5a6044c5e18346d9d4435be351911c0ef33f2 2013-08-07 09:29:36 ....A 182641 Virusshare.00077/Worm.Win32.Ngrbot.hel-6c0fbe93a28166db4ff1980ab615389705645e8931daf5f93769439caf39d672 2013-08-07 14:28:52 ....A 175381 Virusshare.00077/Worm.Win32.Ngrbot.hel-6ea6c3f7ebe311f4600e6026c70745e9b8dcff562751561c7048daafb06ab5cf 2013-08-06 05:26:26 ....A 160969 Virusshare.00077/Worm.Win32.Ngrbot.hel-8903c77801bc42df3f5454c3f01faacab0563d7e6485c720348344b816362b9c 2013-08-06 22:49:06 ....A 186761 Virusshare.00077/Worm.Win32.Ngrbot.hel-e36f73e8f79b0008a4f6408d87c036f171fae04d183be81cee3af7f99c2484b6 2013-08-06 23:04:32 ....A 184321 Virusshare.00077/Worm.Win32.Ngrbot.hel-e37acf1c9c3c1a1b76d6969f6830469980a454faf3ae3462525e67473047f632 2013-08-07 17:39:20 ....A 183977 Virusshare.00077/Worm.Win32.Ngrbot.hel-ec2a85510c66d412050c8fb3baf12a40ae5dfef6291fb5c9caa85eaea99549e0 2013-08-07 12:17:08 ....A 143360 Virusshare.00077/Worm.Win32.Ngrbot.hhc-197bed4ddf58f9753616d85664160ac3f16d7727e95d2c7af92663948329f25d 2013-08-06 05:56:04 ....A 122640 Virusshare.00077/Worm.Win32.Ngrbot.hhc-b290a17dd2d38765469457313ed03064974ef573c0b0466cd967880a8e266396 2013-08-06 07:06:02 ....A 294912 Virusshare.00077/Worm.Win32.Ngrbot.hkl-37589949c7496de3f5c8d7da47e93becba54d271297530bf647e30304573bd54 2013-08-07 01:26:12 ....A 311296 Virusshare.00077/Worm.Win32.Ngrbot.hkl-df346e55d1cc28fbc8e4471126efc7fe044c9e89bd3723749d7a848dd78fc465 2013-08-06 02:00:40 ....A 278528 Virusshare.00077/Worm.Win32.Ngrbot.hmy-0b89b4d8e7c35a5abbf48f859398dfc0c31830e81587e2adeda861412c1b79cb 2013-08-07 15:24:54 ....A 198144 Virusshare.00077/Worm.Win32.Ngrbot.izp-45df9b00ca7fde7c2e75e4da03d1aba032ea326dedc7bd04f5ff2ecb8d28b42f 2013-08-06 18:05:18 ....A 192512 Virusshare.00077/Worm.Win32.Ngrbot.jpz-3c97b6816a617545ed81d24abc5b2c3e76c0a5127ffe2f34433b7a324f0c9159 2013-08-07 01:52:52 ....A 183337 Virusshare.00077/Worm.Win32.Ngrbot.kex-4063c5a9f2ae5560742506d05920515e1b7ce02ca9740ea8cc450569c45b7faf 2013-08-05 23:05:36 ....A 213504 Virusshare.00077/Worm.Win32.Ngrbot.kie-af78fed6e1549b3879bd5345ee81a3de6f13ec63209c0fc519725dc3cc8f28b7 2013-08-07 10:53:34 ....A 213504 Virusshare.00077/Worm.Win32.Ngrbot.kie-e3fe940826737b0f046b2bb1304c8b5b961797f84447b77087870518ee22746a 2013-08-07 05:08:12 ....A 213504 Virusshare.00077/Worm.Win32.Ngrbot.kie-e6a045aa7f91114a38bd8ec7b4d1550ec3565cb8e942cbfa1e38c2a93fbf4bfc 2013-08-07 01:55:12 ....A 140800 Virusshare.00077/Worm.Win32.Ngrbot.kjy-8d986d253466bf6073f145e22ab4c8c45b242cbc9a65717bae180b75b1476fe7 2013-08-07 00:05:22 ....A 262144 Virusshare.00077/Worm.Win32.Ngrbot.kkr-3f514a3671a81195487e8bf295d397f773fdaa56fed46cfddb8afc073a82542a 2013-08-06 20:49:46 ....A 163328 Virusshare.00077/Worm.Win32.Ngrbot.klj-13169a748200855a74d761e2f283c700b35bb534734f51ad923ab99fe427d465 2013-08-06 05:57:54 ....A 108544 Virusshare.00077/Worm.Win32.Ngrbot.kpb-0ee7813079fc609c82407ac6cd658b5e76a640d286f93523c253d0421c6a805b 2013-08-07 09:19:54 ....A 16384 Virusshare.00077/Worm.Win32.Ngrbot.kpb-43567682deebdb8ea57a4a9f79494ba967c14380477ee180500067cb4b1a64c5 2013-08-07 16:38:52 ....A 34816 Virusshare.00077/Worm.Win32.Ngrbot.kpb-c28f43c2b61f1d796ef32dbe307614a4bfbe4059b9a8bb61a8ca982c612f08ff 2013-08-08 00:21:14 ....A 2325053 Virusshare.00077/Worm.Win32.Ngrbot.lof-6ef8f0cffadb9d4a1dae62afe4a9b4c30566cfa9543d9253ae850fba0d7f8957 2013-08-07 06:20:26 ....A 39424 Virusshare.00077/Worm.Win32.Ngrbot.lof-e6fc2157804272bc039dcc50128dcbc41ce6bce7cf2d81bcd5253a52e0d95f7f 2013-08-07 01:31:58 ....A 282624 Virusshare.00077/Worm.Win32.Ngrbot.lpf-91f57132470410ad9b10fef38b2531ff32e50120c7936cb382f4e3896a782925 2013-08-08 04:12:30 ....A 282624 Virusshare.00077/Worm.Win32.Ngrbot.lpf-b610d3e77eb92f0d0878145cc47e803ef3084f602fd1eb3fe1c41326d4a69bf2 2013-08-07 12:40:10 ....A 115901 Virusshare.00077/Worm.Win32.Ngrbot.lug-976c17f3bcc8d1ae3e9a908eba30a31c155d3e5d5a598da989f1621dbe725d4c 2013-08-06 04:50:58 ....A 60908 Virusshare.00077/Worm.Win32.Ngrbot.lug-dbc503c751a9fa53ca52d2cce75ae2447d2f8207a70a535faef8d93be86ca4e2 2013-08-06 12:38:34 ....A 57344 Virusshare.00077/Worm.Win32.Ngrbot.twr-32ff8545e05db3a1b26ef33993938a75a4d017599eb555e3edb5814e30a1bcbf 2013-08-05 23:29:36 ....A 69690 Virusshare.00077/Worm.Win32.Ngrbot.twr-5cf97d314d907b03ece7c39b6fc62959b37b9757a5c3dcc3d437a2a86b918463 2013-08-06 10:47:06 ....A 180224 Virusshare.00077/Worm.Win32.Ngrbot.uzl-0f25afb31a082343b3c56f498d7470ff23596ed82f15db1da20723b444c8bf12 2013-08-09 06:58:08 ....A 114577 Virusshare.00077/Worm.Win32.Ngrbot.uzp-f02fcecb55c439fda6b21c3699ef8a9857b7790e7a89bbd32137d1824bcc5495 2013-08-08 12:42:44 ....A 104777 Virusshare.00077/Worm.Win32.Ngrbot.uzp-fbefb2554492b959d7d290a996ef1d139fa698ecb7b338e63c759f2d5d8f56f1 2013-08-09 09:53:14 ....A 17621 Virusshare.00077/Worm.Win32.Otwycal.c-9e36120660fbe74247e7059fdeba7a6f7c148d8b2203be05659530faee9798d6 2013-08-08 09:33:26 ....A 43320 Virusshare.00077/Worm.Win32.Otwycal.k-12b1bdfe5bc5a2f93f03bfa33c6bc1d97c0f6e8aac53f3e6ba3f97c712e7a7f8 2013-08-09 06:58:12 ....A 1159168 Virusshare.00077/Worm.Win32.Otwycal.n-8dec6c76fc5ddb37ac7c18570e66379d0cd7ab9f592c0433670775cf5926cb19 2013-08-07 22:00:06 ....A 41996 Virusshare.00077/Worm.Win32.Otwycal.q-ae87859c0b53ca5d3644c89e9254698dcfd6cbdd4aa1c9348d4f97e2c3d4be1d 2013-08-05 17:25:24 ....A 16384 Virusshare.00077/Worm.Win32.Otwycal.q-cb20e98638d5b9980f78ed20c377a205808d684f2ef70dbf3a7a0b0780f5fa5d 2013-08-06 19:24:50 ....A 883560 Virusshare.00077/Worm.Win32.Passma-1256f5683a443c87e400dcefec705dc10251754723fda17a421fa437816d25bb 2013-08-08 17:44:18 ....A 77824 Virusshare.00077/Worm.Win32.Passma-8f6eacfcaaad1af2858d8621aa81a49b3d5baf491733b9644bd277c2c4f60379 2013-08-05 23:03:16 ....A 44240 Virusshare.00077/Worm.Win32.Passma-dfb118848b8805318d1132d3244ba9cae538307ba20d8125e6dbc57a6424c329 2013-08-08 14:55:02 ....A 417792 Virusshare.00077/Worm.Win32.Peda.i-6fd5c740ec4972576d203ae5f3cccf74722568ae7cac2c29fccfc405b79c565e 2013-08-07 21:45:54 ....A 598227 Virusshare.00077/Worm.Win32.QQPass.cg-6f9aa45dd865a3799854746b68b4672af45754791df83bf5545e7306b419b090 2013-08-08 09:04:44 ....A 360448 Virusshare.00077/Worm.Win32.QQPass.cg-7f34f3a36292d673eb694931a0fe96b631e54ddffbcdcbb9cb891309ae2c1ca0 2013-08-08 01:26:40 ....A 131072 Virusshare.00077/Worm.Win32.Qvod.akm-0b078afaa44cbd4143a28afe37f2ffa475c9194cc744aae59192fb44e97c367b 2013-08-09 11:57:48 ....A 90112 Virusshare.00077/Worm.Win32.Qvod.akr-6fc0c189cd41bfe8dcac5122928903db2da6d096dcf2e88e14f1c79f753b8362 2013-08-05 20:04:42 ....A 274289 Virusshare.00077/Worm.Win32.Qvod.bua-dc5e765c0e8eed18359d65b8fd1eceb04f7bf08f47764065051e560fc250037f 2013-08-08 08:59:42 ....A 89446 Virusshare.00077/Worm.Win32.Qvod.cqb-6ff5566e049b4875090ae59155afc2cbc8318401e752e4cd92ce8304bea7980e 2013-08-06 00:35:02 ....A 139218 Virusshare.00077/Worm.Win32.Qvod.hn-ca4269fed0e0d4f71fe039654042f672b02eb938af92e86d308ffdeaaea89e8e 2013-08-06 02:24:48 ....A 139884 Virusshare.00077/Worm.Win32.Qvod.hn-cfa5fda02be8ca64b0e0771ec43375f870e82cc8438fee709e8f3eb55ae81087 2013-08-05 17:23:08 ....A 139873 Virusshare.00077/Worm.Win32.Qvod.hn-d3732dc905ea3c3f51ab2250483368a04e97284252a2e49b23c863b799a10c23 2013-08-08 15:07:58 ....A 135168 Virusshare.00077/Worm.Win32.Qvod.pla-6a1f06a91089509e1045849b2eba55b9b45730360564c79f0aaf39d3568d0317 2013-08-06 01:54:14 ....A 91136 Virusshare.00077/Worm.Win32.Ragod.sek-5e0e0e6450be66b5ca30df5a6ddc07ac3bd73e0591a2cb544742698e8fa03f9a 2013-08-05 21:07:38 ....A 299008 Virusshare.00077/Worm.Win32.Recyl.fv-08a2d9a0cd70ee9dc4a5566cf8bf10cfb2d1bcb69d70ca13ead02c94326d1933 2013-08-05 22:37:18 ....A 360448 Virusshare.00077/Worm.Win32.Recyl.fv-331922ffc099e128f0b23fecbe85e2936ba9205b84fff45e421b0be8c46a6905 2013-08-06 20:20:18 ....A 554008 Virusshare.00077/Worm.Win32.Shakblades.azr-5f5e3e66035c28d12eab866598a522cdf6ae57974c7b7ed3357b070452bf491b 2013-08-06 10:59:14 ....A 48453 Virusshare.00077/Worm.Win32.Shakblades.pvy-61f4110f177e0c9fd921b4beb8996006b8ec5a1cd32210c15e3e068a48f328bb 2013-08-06 21:06:46 ....A 263168 Virusshare.00077/Worm.Win32.Shakblades.qmp-3d73da6714ab095ea0dd1bb48c0368a46bc8288a22ec7176fe0d60457291e137 2013-08-06 21:06:38 ....A 1130496 Virusshare.00077/Worm.Win32.Shakblades.qmq-65f9fe114bde93495f821472513e69bff76013420641d56b38a8d6847cae0c12 2013-08-06 12:13:36 ....A 430080 Virusshare.00077/Worm.Win32.Shakblades.qmq-aee59f8d3a9ad09c0daee646eec78d6e4691b3375c594969c8ceb06ecea67ba8 2013-08-09 06:58:12 ....A 180359 Virusshare.00077/Worm.Win32.Shakblades.qmq-aefc3057128a7f9d663f56a724785557db21061c64929614ceae344a2bfde713 2013-08-07 14:52:00 ....A 94216 Virusshare.00077/Worm.Win32.Shakblades.rgt-c1b5720c32e0977510a3aabd0bd2d0ad0edff095f7bc0d58c2efa4abfdd766db 2013-08-06 18:23:48 ....A 319488 Virusshare.00077/Worm.Win32.Shakblades.vld-122ceab3fbda58b5b6fce3b80e5cec7d9fba648df8962123ec1ea7f34ea7b00f 2013-08-06 07:19:32 ....A 49152 Virusshare.00077/Worm.Win32.Shakblades.vlh-37454fd5b524c5b4bd1e2f2250ac1a366aaed4df63a5635292db731dfc4c6e4c 2013-08-06 11:49:38 ....A 577536 Virusshare.00077/Worm.Win32.Shakblades.wbv-3995c87960be919bd59cc650ab0c50994d634a35d78b988d089d970d093e8402 2013-08-08 19:28:12 ....A 131072 Virusshare.00077/Worm.Win32.Shakblades.wdp-8e0f909d0aca59707c4e610ddbf57af2947d13cf1b592eb5721cdbb7c0d4d9ce 2013-08-08 12:04:40 ....A 434176 Virusshare.00077/Worm.Win32.Shakblades.wjm-f986dba9a1531829c1e441f91ec6d8b96b54bd6335bc126e2a18845d52b20ac4 2013-08-09 02:42:02 ....A 177119 Virusshare.00077/Worm.Win32.Shakblades.wlx-78a78f6c616784a2359133bb6b3a854f462d35af4c4300cb67f2aa05866968c0 2013-08-06 12:24:34 ....A 94248 Virusshare.00077/Worm.Win32.Shakblades.wme-3a3aff90c61a4617b84efc7a2cf01dc8d3cdd6f7fd0a1123d3dd15cbb199c6ce 2013-08-06 11:05:26 ....A 740168 Virusshare.00077/Worm.Win32.Shakblades.wwn-decfa4673ecb1d0175c1cddf3b9ede4301cc5dbcea10ac8aa55a152d063b0865 2013-08-07 09:25:14 ....A 485376 Virusshare.00077/Worm.Win32.Shakblades.xcl-436e4cd26552d287ce629d0fc5c5d95d03f1a57204fa931beaad329eaac9cbc0 2013-08-06 09:26:08 ....A 741376 Virusshare.00077/Worm.Win32.Shakblades.yaf-60c69593164f0b97caae2d93e8ef6f750c68bc239de931f75d6d80fa8d9b737c 2013-08-08 07:30:38 ....A 1987433 Virusshare.00077/Worm.Win32.Skipi.k-03c4f289bc52ec138745a996edd1e7c6c400c213fa63e0c5e415f9e5881da495 2013-08-06 23:13:44 ....A 80384 Virusshare.00077/Worm.Win32.Skor.beku-0f9d76c3b31ba9a29669359786a068e5198fc68ea6c2f6dc181cff4a960cd622 2013-08-08 15:24:18 ....A 137728 Virusshare.00077/Worm.Win32.Skor.beup-6f34733ea2843f15d582c97a5d6734babc42014122146970f62a80799fb3ee2e 2013-08-08 06:17:46 ....A 244736 Virusshare.00077/Worm.Win32.Skor.bezp-6fd63724e97f1a2e7c47036ee6f8d51326582c1a3368ca2d5504e7ee79b66560 2013-08-08 02:04:26 ....A 236032 Virusshare.00077/Worm.Win32.Skor.bftp-8ffee6dfa98ffa225f93a6e38ff42c0c895e222901ac45da83652086aa85fb07 2013-08-09 08:05:30 ....A 219136 Virusshare.00077/Worm.Win32.Skor.ewc-8ff67d1a6530021a89edd3c8c5bdd4723a2a6652751bfc779219131f19dfd3c8 2013-08-08 13:24:04 ....A 1047552 Virusshare.00077/Worm.Win32.Small.i-12bb468835728a3df68ee617e59a9672a89072dce86d1d7f3d3e7a7649ad62f9 2013-08-09 01:33:48 ....A 237740 Virusshare.00077/Worm.Win32.Socks.bt-790f483713cdaf2f2f018f91e53735f2433659dd7204e4941911493bdfd89e04 2013-08-08 01:44:42 ....A 316294 Virusshare.00077/Worm.Win32.Socks.ey-03899cf0d358cfea4e03d5ce5c8cb55b2f52e0b5749aaaab10b92aca8388644a 2013-08-08 22:54:22 ....A 751812 Virusshare.00077/Worm.Win32.Socks.ey-07b46629a79c452f0c39b79245c08031342aefd11354f3e0b8322f98531bde6d 2013-08-08 09:10:18 ....A 751812 Virusshare.00077/Worm.Win32.Socks.ey-13676bad9134e044503b420b4de55a4d39de10dcd2ca9e25613803eb03bea3e2 2013-08-08 17:15:54 ....A 729122 Virusshare.00077/Worm.Win32.Socks.ey-13f709ee6acd710080bed85714aeda851715ffa308b696c8b386dff8160d7385 2013-08-08 14:39:40 ....A 720438 Virusshare.00077/Worm.Win32.Socks.ey-14c97688ab73eab86fa3f6cb431e0953874a9a5f62c53d6ef5cac1c8c9894cfb 2013-08-09 00:25:32 ....A 751812 Virusshare.00077/Worm.Win32.Socks.ey-243de3cef9e0bbb8b80a9577bb11bb859d6a618bd6368a576d50855265f4720d 2013-08-08 17:44:16 ....A 774502 Virusshare.00077/Worm.Win32.Socks.ey-248abdb544f28a916c759b4933a8015de836383357f3d60fcbad6edb1fbcc996 2013-08-09 05:44:06 ....A 759966 Virusshare.00077/Worm.Win32.Socks.ey-25a5603c8d0b570652d066cd00851288fc639ac73cb0f59047b36b9eaa3cacc1 2013-08-08 09:04:40 ....A 778844 Virusshare.00077/Worm.Win32.Socks.ey-2bda8f18ae8ecb9dc006c676779da1a963499c67f1489f572d94f1158ccef138 2013-08-09 02:27:12 ....A 747470 Virusshare.00077/Worm.Win32.Socks.ey-4053c54c0137d867cdcbbb0632d16fe214db3e13c8eac3cef44e1494c132ba10 2013-08-08 05:13:30 ....A 778314 Virusshare.00077/Worm.Win32.Socks.ey-453458641a4c5896a9db105960288e1c622d0983e65b12c2957d25c172525f2c 2013-08-08 11:11:00 ....A 751282 Virusshare.00077/Worm.Win32.Socks.ey-4f559b74df3f3e992eae98db10fc9ead10371aa51f425cca92c53a08b9ffb40e 2013-08-08 14:18:12 ....A 770160 Virusshare.00077/Worm.Win32.Socks.ey-5296fdb5484273d9f965b72d8f07cb1c0c8b7dc55771fef73195606579ad944c 2013-08-08 16:59:14 ....A 783186 Virusshare.00077/Worm.Win32.Socks.ey-603afd3f401b5010f830c17658d38dc942bd2f3c28b9df91e85089afe2d44a0e 2013-08-08 06:33:22 ....A 774502 Virusshare.00077/Worm.Win32.Socks.ey-615373ebe40025c46656ad563d2a0251b83cd14e9ea128edbd2e10ef6741cb25 2013-08-08 09:08:32 ....A 755624 Virusshare.00077/Worm.Win32.Socks.ey-63e60004f26ef4af3b38d7d878ea4666d173d41d4f5e5561b595c50ad1f99163 2013-08-09 06:49:26 ....A 764308 Virusshare.00077/Worm.Win32.Socks.ey-65ebdefb0d24074883e7e28e55a96055396102f026412250c2833eaaf97ecfd8 2013-08-08 08:19:56 ....A 738256 Virusshare.00077/Worm.Win32.Socks.ey-6aecc4362fc62c296520029bc4f785928ceb8088bde9c48dc02e11e9000d3f69 2013-08-09 09:09:54 ....A 755624 Virusshare.00077/Worm.Win32.Socks.ey-6b6b981b16e6a94fc7a5e6482c27134468855b6fd59cf2e82f1039e4d16b3fd9 2013-08-09 02:58:18 ....A 705902 Virusshare.00077/Worm.Win32.Socks.ey-70d8f99cf317782a3d189cb2e97fa4ba68a5ebe8c81c1f466b9088fdf1416b16 2013-08-08 09:11:04 ....A 751282 Virusshare.00077/Worm.Win32.Socks.ey-743fb9e21c2ed705c2c08edc6627ddb28579150a75cd079a3bdc1ea3ec5b9674 2013-08-08 09:56:50 ....A 751812 Virusshare.00077/Worm.Win32.Socks.ey-776fef78473d5a938949d454488a09267f565e284b3b22530295f248e6198f38 2013-08-08 17:01:04 ....A 787528 Virusshare.00077/Worm.Win32.Socks.ey-8aa444bf1f85d5c8721b21d8a480579460a5e4c301a4aa1f8de35547e3bfddf9 2013-08-07 21:41:02 ....A 759966 Virusshare.00077/Worm.Win32.Socks.ey-8d7e83a49bd794dca76ccd24d217b63dd63ea540a431ecbadeed27e5338003df 2013-08-08 20:57:44 ....A 729122 Virusshare.00077/Worm.Win32.Socks.ey-946dfd598237ad8084a15bbd9bfe78cadcea0c2fd1d7aac4ff7893a22e4fbd56 2013-08-08 09:02:36 ....A 746940 Virusshare.00077/Worm.Win32.Socks.ey-9d4e894c401427b654ce3f787784e399941d6527457a2e26d2eb2b5979361ecd 2013-08-08 17:18:26 ....A 751282 Virusshare.00077/Worm.Win32.Socks.ey-a2c64cf56b34331f6dada6a37e1c8a06596d5063881653453d8f95cbd2bddcdc 2013-08-09 05:51:08 ....A 323228 Virusshare.00077/Worm.Win32.Socks.ey-a3ba2dc7766b832b782e44a217328c906b35680bbf60d3d1a6e574ff350c1c96 2013-08-08 09:02:36 ....A 787528 Virusshare.00077/Worm.Win32.Socks.ey-ab001dcacaee40fc3efa1b0ebf37c6571ab83c63296c7cac149b8248b3a5398c 2013-08-09 01:05:12 ....A 733914 Virusshare.00077/Worm.Win32.Socks.ey-b0b111938af24800448fce56d30575562cda8f2c5a7154fe01cc4c37fd51f6c8 2013-08-08 05:13:22 ....A 778844 Virusshare.00077/Worm.Win32.Socks.ey-b4b0770e898283717ccb41788ef98fc26181b43d8a6ca4e7a65d093078a3e16b 2013-08-09 00:06:34 ....A 782656 Virusshare.00077/Worm.Win32.Socks.ey-c0a15cd256f251263c713d26a75bdb32e251afbcfeaf32621ed7fc10e1c0b6d9 2013-08-07 23:19:40 ....A 773972 Virusshare.00077/Worm.Win32.Socks.ey-c46ca1aff9f2ae84a86804dbb0400d3b0091aefc7bd12935cef9b09d9ca9ea22 2013-08-09 06:21:18 ....A 413008 Virusshare.00077/Worm.Win32.Socks.ey-c50b138ed835faab62a5ebf3173f8d2bb0b1d4d07368e41695e94b8a66a6a7e3 2013-08-08 17:13:32 ....A 729122 Virusshare.00077/Worm.Win32.Socks.ey-cdcbdee39544aa2cbe243a8ff428df3ee172eafedc660e368a47417682e1e599 2013-08-09 06:52:10 ....A 692876 Virusshare.00077/Worm.Win32.Socks.ey-d8cddf47c742592001aa3686e364affd8b97a7ba3e8f6affeaf3c6ba04bdf8a3 2013-08-08 14:27:26 ....A 755624 Virusshare.00077/Worm.Win32.Socks.ey-ded5c9fe188cc51f5d9f0e5812bca6be3c033539e913f589f74809d5b00dbeee 2013-08-08 14:27:02 ....A 770160 Virusshare.00077/Worm.Win32.Socks.ey-ed727ce51f900719bd8e49b9c1c0f12ce99c67618f46fdef6ae804dc4f86b166 2013-08-08 14:12:48 ....A 778844 Virusshare.00077/Worm.Win32.Socks.ey-ee9184caa44255a1ff7b9fabf7214363ad298299aa27dd164d8fe46d11f2d651 2013-08-08 10:25:34 ....A 778844 Virusshare.00077/Worm.Win32.Socks.ey-efa6be404c066096422f64d4310141f4b4225880fbc1842b224171caf6cba987 2013-08-08 14:45:44 ....A 770160 Virusshare.00077/Worm.Win32.Socks.ey-f01f2e8877943f412d7028ed54b31aa1eae972010d5efb59d9105bf31510db8a 2013-08-08 12:49:40 ....A 787528 Virusshare.00077/Worm.Win32.Socks.ey-f339400e07da6a079bd95672269da75e8721cbf96dce560de13747793f494732 2013-08-08 14:39:42 ....A 759966 Virusshare.00077/Worm.Win32.Socks.ey-f8896a5777109f020a7a5dff66fc95dd319a9894fae7de43e229c4addd4da160 2013-08-08 12:49:44 ....A 770160 Virusshare.00077/Worm.Win32.Socks.ey-fbf6d88ae04fbf450908d849f7f30a601531aedb3223ad0c2baeb42e429261df 2013-08-08 14:45:42 ....A 312329 Virusshare.00077/Worm.Win32.Socks.gp-13dd5a21b4a69b0f87f7502855a3a7b50326588f7321d9b12ee3f5ff5eb5f502 2013-08-09 13:49:10 ....A 330677 Virusshare.00077/Worm.Win32.Socks.gp-391c3730c819037104f1af8a2e7821a94a9701758640a125105dbea009b1c4c5 2013-08-08 05:33:44 ....A 357709 Virusshare.00077/Worm.Win32.Socks.gp-cec16eeaf1b16f67ab41eb5b16f66fb6f068f97370d5f5bac33b869882bbb079 2013-08-08 00:16:44 ....A 159992 Virusshare.00077/Worm.Win32.Socks.hr-95776873fd470ed2ef8cf0706897b298092fa358ad000071dfaee5f3f794e7d3 2013-08-05 20:31:52 ....A 55782 Virusshare.00077/Worm.Win32.Socks.jf-efea735f5fec2409e24901e0ec44a06e786079c00372eec5d778db7ce508a5e5 2013-08-06 18:38:56 ....A 550896 Virusshare.00077/Worm.Win32.Socks.pfi-5edae881efe00fe0d76f820a1480c65858996f680715df8fcab577fbd9039eb5 2013-08-08 01:09:10 ....A 104817 Virusshare.00077/Worm.Win32.Trafaret.a-8fa84d7ae71138e1f08055df054ead4c3e61181725e5d62aa7e7ddcac2473430 2013-08-05 19:31:00 ....A 181953 Virusshare.00077/Worm.Win32.Trafaret.a-e298ec430ff32d856447ae82c88ded94a155c6fe6b1a5b48431eeae5f1d2aa05 2013-08-09 09:58:40 ....A 260096 Virusshare.00077/Worm.Win32.VB.aqj-ad1609f3d538f316c446de0e6fe03ff895f28a187325c688c81285204398ba9d 2013-08-09 06:54:44 ....A 160256 Virusshare.00077/Worm.Win32.VB.axb-6f84b64b9e9aa8404e3715e4ad3a8578201737668b44e7072639cce27408274c 2013-08-08 17:52:54 ....A 512000 Virusshare.00077/Worm.Win32.VB.ben-ce5a5b4c8f107870355c531a2f3302da3313a5c0cfb6f8e7033418b6e3c11ddf 2013-08-07 22:47:04 ....A 208896 Virusshare.00077/Worm.Win32.VB.bms-71b1fa43300bf637a42b57bcb453f1e7ade2971c76ad134e809648661948d0ab 2013-08-08 06:49:40 ....A 135168 Virusshare.00077/Worm.Win32.VB.bms-8eeeeca98f861cc37945da2bc80adea2a3ef7440b40fdfceb5bb73b2d3944990 2013-08-07 01:50:26 ....A 143360 Virusshare.00077/Worm.Win32.VB.ceo-4060dd52aeb160ab632e0407190277488698a3feab5acd6851df1315d538255e 2013-08-09 01:32:50 ....A 542208 Virusshare.00077/Worm.Win32.VB.cfp-c94368f92a366ed7b4ad35e9b73847dd354add13f2933d4cc1af65c7893b1c8e 2013-08-07 22:22:00 ....A 20993 Virusshare.00077/Worm.Win32.VB.ck-885e41ab0d12acce5233c3356302e65e053b8fc7fa0d7426ab10d5dedc926102 2013-08-08 08:46:54 ....A 32768 Virusshare.00077/Worm.Win32.VB.cz-8eebda2f6d23076a81fc9f5e6f135b7b038110222d188f18406f3fa3b691324b 2013-08-06 21:46:16 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-132d71d61960474fb59407149d0c01623bddd854cf287d8e21e49d5d1cfbef9e 2013-08-07 17:24:44 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-1bd7ba2083db7ca97f251343fc093bd0d0d273decafa8408255ee94576ac7c09 2013-08-06 06:33:44 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-36b13d7f86464740134352640f4ce1846490935fb8adb53e26c0b444aee609a8 2013-08-07 15:57:32 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-406e05d6c6fea7947be5e35327127f6bf0c564678b6a3022191ceb5df0e720bc 2013-08-07 04:52:38 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-41a6591d978b2ec0ffd8df4e711eed6ae92190ea9db1b4911a2d732aa70aa595 2013-08-07 13:43:20 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-4500b10bafef7b83c0d803c971b551a67f8fe80d294bd492cb864881bf4deadc 2013-08-07 19:15:00 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-4ca84c2112aa39d39976a7d0e6e1094de5393c72f1a7921767edd2c021d364f5 2013-08-06 08:08:00 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-60a60ff494c893c3c6887077a7603ab54b91473277fd4c920887724cd05e1a66 2013-08-06 16:19:08 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-64c1b4b479a1d8b61293130d959575d2a5785c398a2ae7ba3e9b890e6288115a 2013-08-07 01:11:30 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-67f817f195fda44cc0772fffeb2159b092ab65ac1603f7c0fa60c94afc3f3cf5 2013-08-07 10:42:14 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-6cff86d9926ded6aaa29b7aed389130b8b9c050acd5544ce0d44ef5e4d425b05 2013-08-05 23:33:56 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-86457d5f14e9b4596904174e7550bd61445aa2ba29469ca537f158b4ce123815 2013-08-05 23:33:56 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-86569cc881a9039e35ff281faf15d449eb759a286135e413a29458ef8746deae 2013-08-06 10:46:26 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-8b6c864cff527ce31a83ac66fb0632c4eac016100da10dee7d648b67d8cf8e64 2013-08-07 01:11:10 ....A 130048 Virusshare.00077/Worm.Win32.VB.dat-91dba0fda82d890637348e3c1a68a5bf593ba4d36098ea8e18b62db545fd49f5 2013-08-05 22:17:04 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-aed2495dbeb72b39445db2810036efdf47a0cf44bfb8a3e4eb02cf3d1a07783c 2013-08-06 00:38:10 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-b0d89b893ef7e1fdba3fcbbeb2dae88b6cb2a553ec16658cbc7e2ca52d5c2223 2013-08-07 18:38:24 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-c39ea401d0e0640af47eab25ae5547c4537fb0fca0aefe59eabdf748c094d81b 2013-08-09 07:35:30 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-dbd69da3445f3278640d2fb7dabb3ebdf250a820c0bc8abb35cafb02aee67620 2013-08-08 16:36:10 ....A 135168 Virusshare.00077/Worm.Win32.VB.dat-fdc883d63aa1e3888b0e8ef537a4394e214fbb7d9bc0c8fd4a8d45afc194c936 2013-08-06 01:43:28 ....A 159744 Virusshare.00077/Worm.Win32.VB.dgm-0b447a1689aec59c234de493cdfdf27b45e0caa19fc5a855ea8962bc204865d3 2013-08-06 09:14:40 ....A 159744 Virusshare.00077/Worm.Win32.VB.dgm-381c601c3367224c5b526f35a792a1b84aa7c52ed29648e6852344a82958dd23 2013-08-07 01:46:14 ....A 159744 Virusshare.00077/Worm.Win32.VB.dgm-bc259bd052009264719a1a2e8b014ac3579476d2dab3531d0e825884e6554773 2013-08-07 13:35:40 ....A 159744 Virusshare.00077/Worm.Win32.VB.dgm-c0fc236daeef15568c6a0ce1a7552cb4f7ea9e7bec94e4d882fdc386e03780d3 2013-08-07 00:09:34 ....A 159744 Virusshare.00077/Worm.Win32.VB.dgm-e428f5b25b8bb77f37edaff648f629b387cadb69a347bd0ff80679eb991ef5f3 2013-08-08 19:36:40 ....A 233472 Virusshare.00077/Worm.Win32.VB.dit-51392b48ed376e2610eb91f5f4b33696720a00eccdeb8d40acd1f12c4b0d5db3 2013-08-07 14:30:44 ....A 233472 Virusshare.00077/Worm.Win32.VB.dit-6e8447ec10b165e1e919a6bea5036eda09e1f7afa102b63415b65822c059ea71 2013-08-09 01:58:30 ....A 233472 Virusshare.00077/Worm.Win32.VB.dit-82a0ccc457e236a2f285394fbf0232b1faf72e071110cea91d540884b6d61c3e 2013-08-09 02:29:04 ....A 233472 Virusshare.00077/Worm.Win32.VB.dit-8d2c58c5ad00efdcf20743b7da620c3963a9b32234cf09e5f4b1b43b8bb94398 2013-08-09 01:05:28 ....A 233472 Virusshare.00077/Worm.Win32.VB.dit-9d4fb3de136f29328be65e6fe5979fcda79d7867c5b56fedc7253b9b0c1fc3eb 2013-08-08 14:11:26 ....A 233472 Virusshare.00077/Worm.Win32.VB.dit-9e407bb2f092f5d02aac3b025df0df77a0fe1edad285afd35ae6cbd8c29f4ba4 2013-08-06 15:37:32 ....A 233472 Virusshare.00077/Worm.Win32.VB.dit-b0ed79b00575ca69b40fb729eaabc05837999a847c3209ba3be5d29cc69d8b3c 2013-08-08 20:17:06 ....A 233472 Virusshare.00077/Worm.Win32.VB.dit-e114ece45d5cd1e141ba8dee16aa73ac16fc889aa2578d3f302bc8701ca61a3f 2013-08-06 08:50:48 ....A 49152 Virusshare.00077/Worm.Win32.VB.djv-8a583f442837b93ed26567153b1b78478b4a60e940f9204a80f28669770d9b82 2013-08-08 12:17:26 ....A 46592 Virusshare.00077/Worm.Win32.VB.du-fbafcc55b76c42b6dbc21e973281f5edad58fb96fda54166b7aec7b020f10781 2013-08-07 19:52:56 ....A 104018 Virusshare.00077/Worm.Win32.VB.dvr-acd9de70ece5310b0a2975bcebd6963c29d7115b81e72c3dbb1308db24617f97 2013-08-09 11:46:30 ....A 122880 Virusshare.00077/Worm.Win32.VB.dxy-9465abbc1c0207f1530c82a6fc14f8910226a671ccb685359f2cff45158e3778 2013-08-08 05:33:46 ....A 122880 Virusshare.00077/Worm.Win32.VB.dxy-cd4c2ca4024799cc1552428249569cbc4d047b2f8348a6afa796b32eed39d129 2013-08-05 23:00:46 ....A 122880 Virusshare.00077/Worm.Win32.VB.dxy-df6611041d6b48cd92c45801bfb33467c74669221657a0f4ff36b7f998eb6e3d 2013-08-08 09:01:54 ....A 39424 Virusshare.00077/Worm.Win32.VB.dz-6f1ed4dd897994bc59ab01e68348c13e61cc859d769a248da611f8016565085c 2013-08-08 06:20:18 ....A 188416 Virusshare.00077/Worm.Win32.VB.ebi-83adce8399993fa5a80303c2fd9ba8cc783a86de1ca87d65d91c2388a2f07441 2013-08-07 02:31:34 ....A 63488 Virusshare.00077/Worm.Win32.VB.eem-0fc773eaa72c8462ba4704cec7e18bc093ec8d9df947ed3ad3ad20abe2be1835 2013-08-08 13:26:24 ....A 36864 Virusshare.00077/Worm.Win32.VB.eem-105c94c734a71e37d9df269c93db939ce8be434f6e34e4b74e2a7cd0fb88bdb0 2013-08-08 08:42:42 ....A 36864 Virusshare.00077/Worm.Win32.VB.eem-2ac876faba47c7554f653b09691cf46330b58dbdb82308a99358e684cf171eaa 2013-08-08 15:06:10 ....A 47026 Virusshare.00077/Worm.Win32.VB.es-0e5fab24a6e87cdc57a6a4ea33370a09847f363f5e562366b6535ea2391225ff 2013-08-07 20:00:08 ....A 216789 Virusshare.00077/Worm.Win32.VB.es-8f260f1e7eb99cf477456bafce73caec52e606e88c7c985f1ea656be163b7afa 2013-08-08 00:10:32 ....A 53760 Virusshare.00077/Worm.Win32.VB.et-06eca4229cc569f72db97a4bf25be93c84a472a0aa4c7ccfefa9500e40fd508e 2013-08-09 03:01:24 ....A 53760 Virusshare.00077/Worm.Win32.VB.et-13cc1ea31a714721d992dde5ddfb2b3e192e510ce212811a5cb13c28e784e28f 2013-08-08 06:34:16 ....A 53760 Virusshare.00077/Worm.Win32.VB.et-2309f0e074ab58d84d8f04563ca248e3e06c311237d61cd4dbc86330d0741c14 2013-08-08 14:47:38 ....A 53760 Virusshare.00077/Worm.Win32.VB.et-47f15efdd9c8b7d1cce276693592f2d704d42320df5279ddc2b80b61d9bec6e7 2013-08-09 02:37:14 ....A 53760 Virusshare.00077/Worm.Win32.VB.et-56643c895e0272be2132eec630a3fc63e577eb2304966d26fc35b5ba0ceb3124 2013-08-08 09:05:24 ....A 53760 Virusshare.00077/Worm.Win32.VB.et-6d87c4e0f122f89e0bf5f87eaef0b3bce97586ae213cecbc514901be69021745 2013-08-08 09:12:08 ....A 53760 Virusshare.00077/Worm.Win32.VB.et-7c4c42c4dacea3d8880a6bfe8061d2cb5813c2ee3be5681da6b5ecc1df750f59 2013-08-07 23:44:50 ....A 53760 Virusshare.00077/Worm.Win32.VB.et-931a6defec2ab3692c5ddb56890cb19a41de01a5049c681141bcc71c47b060ab 2013-08-07 19:59:26 ....A 53760 Virusshare.00077/Worm.Win32.VB.et-9bb22041e36ef88c5f3da01b7b6eec45cd67aae63116b74caa4f781933ad1516 2013-08-07 21:59:26 ....A 53760 Virusshare.00077/Worm.Win32.VB.et-abedc4c1391df96e96b725e4dad8b4776c27e50f051e63c02a41827ce487eaad 2013-08-07 19:59:34 ....A 53760 Virusshare.00077/Worm.Win32.VB.et-c5470e5ad7d39d37ce2ed71a7618096a38a182b9e606dae6b48e7dbdeb82dcc7 2013-08-07 23:19:40 ....A 53760 Virusshare.00077/Worm.Win32.VB.et-d6bdf9157c8eab57cff20e53af5b3fd8d4aaade5e04f7a796caf4cfec2300971 2013-08-08 12:46:24 ....A 53760 Virusshare.00077/Worm.Win32.VB.et-feaadd9ba2f7ddc23b324b7076a93dbc0af85922d3d5445c81e496cae99abd4b 2013-08-06 20:25:26 ....A 201197 Virusshare.00077/Worm.Win32.VB.faw-5f412684508b6ef21b23dd8aebd22d7540d014252e5de5cfb7d4c46511671e35 2013-08-08 02:28:48 ....A 720896 Virusshare.00077/Worm.Win32.VB.fer-060bb680add92761558e25e0eec6101c62e508c125d9939d1ea5bb489d95eae6 2013-08-07 08:19:34 ....A 262144 Virusshare.00077/Worm.Win32.VB.fer-e24eb3d868e0f9a0833428c33cac0f4421b91a29f0db41f11da5dc6c4d641cb3 2013-08-08 06:38:54 ....A 528384 Virusshare.00077/Worm.Win32.VB.fny-6fcda2836fe1bdde6fa50755ae2731335c44791d3fc4920ab307ff93cea2dec4 2013-08-07 20:55:20 ....A 32768 Virusshare.00077/Worm.Win32.VB.gq-032945894cca6fdaa0ab734f08b7f3258b6ceb06d3969d1895ca970d31d1cfad 2013-08-08 04:12:26 ....A 229376 Virusshare.00077/Worm.Win32.VBKrypt.ao-6f2717f23763c22646cfb16b8f6c539535b10ab2e7a16efeabba1a16233cdf1b 2013-08-08 16:46:10 ....A 421888 Virusshare.00077/Worm.Win32.VBKrypt.ap-e674cf07ec29f58ebae94e6c6144a12979adc2e5cc282f43e33b4c9d8689a458 2013-08-08 05:39:40 ....A 151552 Virusshare.00077/Worm.Win32.VBKrypt.be-682d95e55c15bf0838fb938bb72f4ecc44296fcb1a48326c26340af6ac213a66 2013-08-08 12:17:38 ....A 151552 Virusshare.00077/Worm.Win32.VBKrypt.be-7bbe316adcc79f189dd3cf9a44cfd8069185c5e74fdd54875c92ea03fd359b47 2013-08-07 09:16:16 ....A 151552 Virusshare.00077/Worm.Win32.VBKrypt.be-954c9f473d93cc45d8a4d17ee5b431361b0fc24a9dd42d9758257e7086a56568 2013-08-09 13:43:26 ....A 277373 Virusshare.00077/Worm.Win32.VBKrypt.br-3efa6cee243d0a8bcfa1488cf2d65bbaca751d480a6e622ec3c5a99dfe60d27e 2013-08-09 11:47:12 ....A 49152 Virusshare.00077/Worm.Win32.VBKrypt.m-7ff388cee3e0a3425204e78820afbe97264528bcfe42d49d54c9434b7af6684b 2013-08-05 19:39:38 ....A 32768 Virusshare.00077/Worm.Win32.VBNA.abqp-e483665bc93b7d6ea3557b664d2b2472f3fbb01547ab52ab9c290afc5a373cc7 2013-08-06 23:13:06 ....A 114176 Virusshare.00077/Worm.Win32.VBNA.agdg-0f96e85f56977784b20288a52a9796b718b95edb6b949710ad33680ff0917652 2013-08-09 08:16:24 ....A 114176 Virusshare.00077/Worm.Win32.VBNA.agdg-208284d4522186b85c8e9b4b5212150936f84922cd2cd1877b1a71ea4e12ee7e 2013-08-09 06:55:32 ....A 114176 Virusshare.00077/Worm.Win32.VBNA.agdg-6f131a5004f8ad3d90eb91fa0123f07197fbf90e6ae3422407eb50e50a8eaba3 2013-08-09 13:49:50 ....A 237824 Virusshare.00077/Worm.Win32.VBNA.aiua-385daef99c0132c00f49f986ca59a28ff1ad977398c68b8a0fba2c97cebd87ec 2013-08-09 11:47:22 ....A 237824 Virusshare.00077/Worm.Win32.VBNA.aiua-42ec7b59d10887d02f83c65f58c3a9c9ddfc42de9d819e76150339a4fe6a1f71 2013-08-09 06:40:50 ....A 237824 Virusshare.00077/Worm.Win32.VBNA.aiua-5448b82b72836c260103abf8aa82c8f5afe18a3f08ce1ca8d41439457ec375d5 2013-08-06 21:46:10 ....A 55808 Virusshare.00077/Worm.Win32.VBNA.aiua-b9a401070c9909a4d308ae75d6ac71b27391017e643ecea3d221cb5d1ba1d159 2013-08-08 17:18:18 ....A 57344 Virusshare.00077/Worm.Win32.VBNA.ajeu-05e8666c425eb383d424806b1326701eb54932e24656d5816f56abf33c619879 2013-08-05 18:56:52 ....A 31744 Virusshare.00077/Worm.Win32.VBNA.akc-e0936d95174227d1c2f5c8a4b95eb186c883020089c281fc5cf9d9854c001c12 2013-08-05 19:43:34 ....A 31744 Virusshare.00077/Worm.Win32.VBNA.akc-e487f64490b680f64fbdd8a7cadc891778780bb2f6b92976d779f3d5420f81be 2013-08-08 10:01:50 ....A 162304 Virusshare.00077/Worm.Win32.VBNA.alkx-73b04315ebd98aee3470d8611b26eb28f2b8a193abcbdc4817fa01ba3e39c27f 2013-08-08 09:31:18 ....A 138240 Virusshare.00077/Worm.Win32.VBNA.alpv-11a8ce93c784a1e9f73a48f36e085637517c4f2535a157c55503933a351ce241 2013-08-08 04:38:38 ....A 220160 Virusshare.00077/Worm.Win32.VBNA.alpv-227e6bb2ff37ce0b914a0161ee995c33dff19c4ab227c00af3be595aa72825ed 2013-08-09 01:06:14 ....A 158720 Virusshare.00077/Worm.Win32.VBNA.alpv-29b4006701eca7b0cdb3c0c2ffe6affc7a19839a9b8b28138673bc63200e1dde 2013-08-06 22:15:56 ....A 138240 Virusshare.00077/Worm.Win32.VBNA.alpv-375bab03587f0b379fdaa50661201f240b994bbcd79687909a59a04eb119c556 2013-08-09 01:42:52 ....A 138240 Virusshare.00077/Worm.Win32.VBNA.alpv-84661d53febf08721ace2639d8861c9fcac28fc4b977924454bf2ca482eae5f2 2013-08-08 08:50:36 ....A 138240 Virusshare.00077/Worm.Win32.VBNA.alpv-8dd2ac4518c2bd4dd1103a26cd853830946333fdaebda7c0852479cacc15130d 2013-08-08 04:21:50 ....A 138240 Virusshare.00077/Worm.Win32.VBNA.alpv-96a5aa7edc415f660f5343745ac78782934293a905be646f64d2613067b9fa5b 2013-08-08 07:08:28 ....A 176640 Virusshare.00077/Worm.Win32.VBNA.alpv-a838b9434ca09358b0fc19b5ca0c8dd1d62e23a3a8f2daaf260578a3edbe44ca 2013-08-08 08:39:48 ....A 138240 Virusshare.00077/Worm.Win32.VBNA.alpv-b65813e0b149f390fd865f9665fc0f53f5f963680693351230301f82e64703f4 2013-08-07 19:11:24 ....A 138240 Virusshare.00077/Worm.Win32.VBNA.alpv-b7a833de30a2fdc2071dbfa6984009faa9e7ca5cceeb474f55fd0d0094160080 2013-08-08 00:28:38 ....A 138240 Virusshare.00077/Worm.Win32.VBNA.alpv-bf74f65eff348064203bbb982d0e9b26c1b776d61495b80ffb2219a90142cc1e 2013-08-09 05:22:30 ....A 138240 Virusshare.00077/Worm.Win32.VBNA.alpv-d378597056c810c458054bcd62f597c105fb57a4e286520f76e1f7a1e1f87863 2013-08-09 06:07:12 ....A 12288 Virusshare.00077/Worm.Win32.VBNA.alpw-1180409fcf3969a9d0fecb0be4223e6d93c17bc1be9ddea4d1e58d00302bf0fa 2013-08-06 01:59:52 ....A 113664 Virusshare.00077/Worm.Win32.VBNA.alzd-0ed69cf14f5174032aea5096123d18de540e1efd2373480c7f8d5534726d6354 2013-08-08 10:25:12 ....A 113664 Virusshare.00077/Worm.Win32.VBNA.alzd-15cd55bc24f9d3c8b343a254b2a6cc3b766196d758873d5daa5f4313ae03a665 2013-08-08 10:26:46 ....A 113664 Virusshare.00077/Worm.Win32.VBNA.alzd-16f6b75565dc34a9bb901b5dcf99d543d5efaea5eab909e9f323e08caa924ab6 2013-08-07 10:41:32 ....A 113664 Virusshare.00077/Worm.Win32.VBNA.alzd-193b5522babcb2110c9a54af202866884abc64ff23da5f1f725e3be52a41459f 2013-08-06 07:56:08 ....A 113664 Virusshare.00077/Worm.Win32.VBNA.alzd-37804f423bd91cfcb0844b46f7b5763354748423862f164104b82df9d77c06c7 2013-08-08 09:12:06 ....A 113664 Virusshare.00077/Worm.Win32.VBNA.alzd-54694f74fb0c1ee8776ed3d0787ca922ecaa647b865f421c30258bcb1d49f686 2013-08-08 05:45:18 ....A 113664 Virusshare.00077/Worm.Win32.VBNA.alzd-6f05ee13b91a0dabbe78c0baf81bd8a681e48e95a426035315decec50c2d4ef4 2013-08-08 01:31:08 ....A 113664 Virusshare.00077/Worm.Win32.VBNA.alzd-8ee871c09f07f9447ae88314bd380fedffb364e3b484fd0f629bcc92f057a9b7 2013-08-07 22:30:14 ....A 113664 Virusshare.00077/Worm.Win32.VBNA.alzd-9b686f4228f5d3ff49d7d2e85dfb0e3421c5e660389707e14c4547eeaeaaf5c6 2013-08-07 23:46:50 ....A 113664 Virusshare.00077/Worm.Win32.VBNA.alzd-a6d86fa248879ab9b5829a5a8af949b71434385baae46cb34c19f80ce13f58c6 2013-08-07 17:38:48 ....A 113664 Virusshare.00077/Worm.Win32.VBNA.alzd-c30f8ee2b8ef5fc7fe96a9467a34de4ebcf81912aad08ec85d9f650c40f153a5 2013-08-05 18:12:24 ....A 166912 Virusshare.00077/Worm.Win32.VBNA.amie-dc4c6f876c6eb0337c0287d691cbef71f148fec38bd4635d502b1f98d6248858 2013-08-08 09:06:00 ....A 225280 Virusshare.00077/Worm.Win32.VBNA.appj-6f6941f782407cc8a8c57402883f73ae6632a7bb39f88b5ed7e9901069ce0fc2 2013-08-08 02:45:30 ....A 36864 Virusshare.00077/Worm.Win32.VBNA.appj-8f342d3d2e16d06ed3cedc34ca296fe04bb25965e98ff48836c31b8a8f5c4deb 2013-08-08 05:27:54 ....A 36864 Virusshare.00077/Worm.Win32.VBNA.appj-8f6561f09d7ebc84a751482900e16dcbafe22ee702897a6e7b2abc32338b91b4 2013-08-09 05:39:18 ....A 36864 Virusshare.00077/Worm.Win32.VBNA.appj-8fc56e452f30f2c3510d98330d1c4bee793ae013adcee0370cbd0ce3a6536675 2013-08-08 02:11:16 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.appj-8ff2baab66cb19cefa8e938f11b724c8647f9e0e6ec6f333a9330159fb2b5057 2013-08-06 07:20:04 ....A 172032 Virusshare.00077/Worm.Win32.VBNA.artt-3734fcb2ced6a5572ab71211efc3a73c9ca6856d0c9192cabf4257fa35e16b72 2013-08-07 10:02:20 ....A 376832 Virusshare.00077/Worm.Win32.VBNA.aruf-43e3c4e8e87fd271c26079dfe63f4f04c94da8b93d39896ec269056b16a25e70 2013-08-08 05:41:56 ....A 245760 Virusshare.00077/Worm.Win32.VBNA.arxa-6e91658a558e1053627b2b564b0109ca3b5d30074960017d86fe6453bc2df93a 2013-08-08 16:47:16 ....A 139419 Virusshare.00077/Worm.Win32.VBNA.aseq-61e93a385337bf6a7785ef21de82cc34937a84dedb0999873c7d1c5ab76c8cbb 2013-08-08 19:35:58 ....A 139293 Virusshare.00077/Worm.Win32.VBNA.axwf-0ac4972171741bf34811f67a509fd2a10edfd001cfd943e514c0a590397d6c23 2013-08-06 17:11:52 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.axwf-352267057fd1d35fd8ea741ebeea0102bec8fc3f9739fe3fe9d7ac4272a484bd 2013-08-06 10:59:42 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.axwf-39612c229919cc7bd543c2c159d364d4952a70db174a04f7e30120d25b944bd0 2013-08-07 08:00:50 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.axwf-4212a45790c77c4ab9b71e35a5f62f6eee976791b8819935a377af1d23de15ee 2013-08-06 11:07:30 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.axwf-5ba51b09412af53b08e51253d0280a080cda6a094821454c77b8f2181e6483e0 2013-08-07 01:53:00 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.axwf-68db52d3e187aae653fb6a7696babe7db3413c1cf00c98421264099a3efae869 2013-08-07 17:33:54 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.axwf-997d7c0756dc8d08e1cf504d26a9f3d9084977bbda7cfcdb53e55dc0fac59ad6 2013-08-06 15:51:30 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.axwf-b79b3821a260f7223252dd3ed6f44a3e0d7e31c1e0687cb2656b06c9d74c0d49 2013-08-07 01:44:40 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.axwf-dfc8528b523d001cab173d1aedde0dfd7046b22845124a615d549b42e37d804d 2013-08-06 19:26:12 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.axwf-e2392a74f380625de157db72580f9d551eb71b806b5266566de7cdd71be1215d 2013-08-08 16:42:20 ....A 163840 Virusshare.00077/Worm.Win32.VBNA.axwf-e56c13e0d65fcd1ebfe90e6e268b0346e535ef1edbf071499c0e51c92ea19074 2013-08-09 12:59:46 ....A 344064 Virusshare.00077/Worm.Win32.VBNA.axzi-3c0059f9e6e7b347b0feac0b00b5a44d467961b97ca6d90c81fede3d38660b31 2013-08-06 00:51:14 ....A 344064 Virusshare.00077/Worm.Win32.VBNA.axzi-5d708ffa50237945a96bf767801f1ea440c86371fac9a5d0bbcc07f0f48593bc 2013-08-08 06:48:20 ....A 344064 Virusshare.00077/Worm.Win32.VBNA.axzi-89b51920ae197a9fc0a54ce914c651b7fbb509719d227479c83cb63d3d75084a 2013-08-07 10:05:18 ....A 344064 Virusshare.00077/Worm.Win32.VBNA.axzi-ba67cb8886ddc07f00cd26ceab663e5e71b4b61b9790cff53fa2e616fb569476 2013-08-08 08:10:18 ....A 344064 Virusshare.00077/Worm.Win32.VBNA.axzi-d311f09a6312ecdf58c0af8a4e01da731e7fa34c7e2cc60c5e55de91aaa8e5cf 2013-08-09 06:30:52 ....A 176128 Virusshare.00077/Worm.Win32.VBNA.axzl-44afff3952be887a69ce3f75db753367da410440d40aad373dcd14c1aa67f0d5 2013-08-08 12:51:34 ....A 176128 Virusshare.00077/Worm.Win32.VBNA.axzl-57578bae520cc4736e5e2d1f6348156c6d336b56d23144d307cb41e71211acae 2013-08-09 01:07:48 ....A 176128 Virusshare.00077/Worm.Win32.VBNA.axzl-78ecb21bd4c73f501789f88499c5a0802047c8d9a917a9cf187db940dba7fd4f 2013-08-08 12:51:40 ....A 176128 Virusshare.00077/Worm.Win32.VBNA.axzl-7b3905ea41aae5783b4075152bea4ce24fc5834cd32ca704d422dd3bd4961ded 2013-08-08 19:02:12 ....A 176128 Virusshare.00077/Worm.Win32.VBNA.axzl-b36504fc3e632e6e2b69de2f978b8d161aa02b34b98823434d67066124a413de 2013-08-06 18:05:24 ....A 57344 Virusshare.00077/Worm.Win32.VBNA.azoj-65662bd88597a7a44af82d1451c37bed1a2a032e2287c3104eac1e57e969e222 2013-08-07 19:52:28 ....A 249856 Virusshare.00077/Worm.Win32.VBNA.azpq-6f965d7e2f029f33cc0c81540a20a4bc8abf6659e51619f4974c5de5603d0d23 2013-08-07 02:59:16 ....A 70404 Virusshare.00077/Worm.Win32.VBNA.aztq-0fc02785fdaba0b9de9e48e1c8b0de26f15ddbb2e652275c734eaaa2188a2487 2013-08-05 21:29:22 ....A 68608 Virusshare.00077/Worm.Win32.VBNA.aztq-def67174373275c3d5e047ccae5e712a8c0549755ab1347ec4e082c2af4e9c8d 2013-08-06 10:59:10 ....A 4726784 Virusshare.00077/Worm.Win32.VBNA.azvy-0f6a76ce9bc42a032245c33ad31d805aa1ae08566945cb28a32983ca6496f13f 2013-08-08 18:07:26 ....A 49235 Virusshare.00077/Worm.Win32.VBNA.b-008252ab5e539278a1df6acb45aba9b92dc01e0500aa092714b084e30c1c8bcd 2013-08-08 06:51:00 ....A 73728 Virusshare.00077/Worm.Win32.VBNA.b-08dee40647edba94fd0fdac5d915526b5afccc7a3da9a51c5dec2a577b504766 2013-08-08 19:03:44 ....A 80384 Virusshare.00077/Worm.Win32.VBNA.b-09764b88a80f05b6690c9d9023618bb9a854e4f76674f2d2de4a9ac762b284da 2013-08-09 01:19:44 ....A 185344 Virusshare.00077/Worm.Win32.VBNA.b-0b67d8fc01b7855cb117bd01bf8a66d5f799a72efe225305921356b14790b42d 2013-08-05 22:09:14 ....A 102400 Virusshare.00077/Worm.Win32.VBNA.b-0e9dd0c9750be9e2eb39fdd433cf4727cb6be6d2bcb4c628bbcea3027206430e 2013-08-06 01:52:58 ....A 32768 Virusshare.00077/Worm.Win32.VBNA.b-0ec11d5da948ce1d412dae366aaa40924c6af8808cefee6c8f14f37d81947030 2013-08-06 05:10:58 ....A 28672 Virusshare.00077/Worm.Win32.VBNA.b-0ee8726716ab299eaf4140247eb059feabf41e7a77d69bbe9e971ea1b5dd4b91 2013-08-06 21:30:28 ....A 20480 Virusshare.00077/Worm.Win32.VBNA.b-0ef183d967bb46596eff71588e10151de376279f944cf399c499b41a88a389cb 2013-08-06 06:17:40 ....A 726565 Virusshare.00077/Worm.Win32.VBNA.b-0ef7ba561150b5c9def1502c714b54f2cfb4f94dad89ceaa3cf29b437a5c016c 2013-08-06 10:47:08 ....A 558474 Virusshare.00077/Worm.Win32.VBNA.b-0f210b9263cc28e9001fc4e560c42bc4f0b257520d187bc011ece15fa60dd8b9 2013-08-06 11:01:40 ....A 73728 Virusshare.00077/Worm.Win32.VBNA.b-0f2dbdd1392ec4eb327e4d69c69055fc3d6f2e976c47675b07f47cb805101d77 2013-08-08 10:49:50 ....A 69632 Virusshare.00077/Worm.Win32.VBNA.b-0f96f43b8c16452f874bef5dd7f55de3800e4c47cc9cc2b1c59735a38611e006 2013-08-07 01:35:04 ....A 35328 Virusshare.00077/Worm.Win32.VBNA.b-0fb680d7fcf28452fd218c6ffa0550ee94455e91d67a2d9af305f3a0eb00d20d 2013-08-09 10:47:50 ....A 77312 Virusshare.00077/Worm.Win32.VBNA.b-13ff6779af642ded6980cca6f4add4653d5fc609065a49721d03d5e5302eb6dd 2013-08-07 17:39:20 ....A 185344 Virusshare.00077/Worm.Win32.VBNA.b-1bb014e232bfcfe6241dfef016460e3704a0e4001c54c50e00345f8b234de1ed 2013-08-05 21:43:42 ....A 69632 Virusshare.00077/Worm.Win32.VBNA.b-31ab5b7567dc6d3ed8bc4825818ebfeab4c1aedb1e61b68809af02b6fc4d27f1 2013-08-08 09:10:44 ....A 73216 Virusshare.00077/Worm.Win32.VBNA.b-363000f3c8d406a9084094a94c41f6014423ae299d0c4ed557dd57a920f8912d 2013-08-08 14:55:00 ....A 27046 Virusshare.00077/Worm.Win32.VBNA.b-36714b9f07843ac13ae2aa9956a1428f78583956848c235b1347a2a1f048413c 2013-08-07 15:35:08 ....A 41472 Virusshare.00077/Worm.Win32.VBNA.b-461d026cfe3971d4fc57b8738d7f6087b511c09f5247866d752dede922230765 2013-08-08 14:17:20 ....A 73728 Virusshare.00077/Worm.Win32.VBNA.b-4f341fabdeb4cdd774eb5d034c79d4d53aa470d596b7f7a2f8aa7bbaf3a7f178 2013-08-05 21:52:22 ....A 69632 Virusshare.00077/Worm.Win32.VBNA.b-5bafc959e0ffd7cab95b55a9377d4dbca25d8e0064ee74ac835b65d715270b05 2013-08-06 11:58:30 ....A 272896 Virusshare.00077/Worm.Win32.VBNA.b-5c362bdf1682d4db42776913d6d268948bd626b2614957d1c273dac04968d153 2013-08-06 06:42:40 ....A 196608 Virusshare.00077/Worm.Win32.VBNA.b-5fcd25741afd226a8d7737becac6effb5c3a4db288f7452ab3a79f419cbeb177 2013-08-07 20:51:14 ....A 196096 Virusshare.00077/Worm.Win32.VBNA.b-68244c474134a94f6f07aa9569e17e7d7112de52331f31012882d154b98c73a0 2013-08-07 01:52:48 ....A 331776 Virusshare.00077/Worm.Win32.VBNA.b-68c3dbd6a3c5abb990b8f1844f92480dcdef77968c3e43f54ed2a92b8bf3f21f 2013-08-08 08:38:40 ....A 312756 Virusshare.00077/Worm.Win32.VBNA.b-6943c84f967abbc2470e44d406e074d1afba42e06652849068e217a5dc055ba8 2013-08-07 04:12:50 ....A 155856 Virusshare.00077/Worm.Win32.VBNA.b-69bc30e4483a7e68d201247e42a77177729e8e18053c98a6023b249f11400e07 2013-08-08 17:08:56 ....A 311808 Virusshare.00077/Worm.Win32.VBNA.b-6e867fa80b0249cbb94513be5c51e8963daf57e3f0088e2b403eb67dba8e40d6 2013-08-08 19:24:30 ....A 90112 Virusshare.00077/Worm.Win32.VBNA.b-6ec9a7b5612edc53dd9a45ddb57fda39d9077e9b844ddf7afa58d115e0241ccf 2013-08-07 19:54:08 ....A 128512 Virusshare.00077/Worm.Win32.VBNA.b-6fa49f1cb85a50c9729ee121bbd8ad048d7e0727bbcc108bde926615f9371b46 2013-08-08 17:42:32 ....A 704512 Virusshare.00077/Worm.Win32.VBNA.b-6fde0b31c7ac23c1902947d27dc715b70beeaad1df63c06aeb61e6d69ad1395a 2013-08-07 21:10:04 ....A 161792 Virusshare.00077/Worm.Win32.VBNA.b-6fe6fe131a9ddea12efc660881fdf656ef97e903c867eb3a0eb7cf506c2a0de7 2013-08-08 09:31:16 ....A 906732 Virusshare.00077/Worm.Win32.VBNA.b-7e91e0dc09eb1e8ff8207cd7e260000d77ec99d3596c37a0fabbbd702eda9a12 2013-08-07 20:16:40 ....A 183299 Virusshare.00077/Worm.Win32.VBNA.b-7f78dbbdb61c30d4e2f227eef8696e5c916f871e7697af9b78071bf48863d959 2013-08-09 05:48:12 ....A 28672 Virusshare.00077/Worm.Win32.VBNA.b-7fcc5f06e26c8b82282956ff1ddf76bfbfac8bab1133276eccf2f81808c9d10b 2013-08-06 05:06:10 ....A 200704 Virusshare.00077/Worm.Win32.VBNA.b-88de01b8710463ee4ddf4c23ef0c3125a57ef83034e216baa7b61f70a456af8c 2013-08-08 08:12:08 ....A 83456 Virusshare.00077/Worm.Win32.VBNA.b-8960f470a8b3e6e30b7872677aa4797b40f3b8e69b21173be7212e592051f3a7 2013-08-06 10:08:30 ....A 613376 Virusshare.00077/Worm.Win32.VBNA.b-8aa95c37355620fb13632a3c7f23d0b0c850d47651f4555e3f2f42a2a5a2b013 2013-08-08 23:40:16 ....A 61696 Virusshare.00077/Worm.Win32.VBNA.b-8e24e54aab11e8765dd009d677504a8e4642e7bf351892b2e16a0095918b9478 2013-08-08 05:25:44 ....A 49408 Virusshare.00077/Worm.Win32.VBNA.b-8e7b52d5fac6d98413940325cfee4ffe3436bdaac2f62f3b20e527dcb0368a35 2013-08-08 05:39:40 ....A 90632 Virusshare.00077/Worm.Win32.VBNA.b-8eee76b9da4f095e21cec5d26a54c22dd53a1dde52f30b1399b12071786db93b 2013-08-09 05:57:10 ....A 99328 Virusshare.00077/Worm.Win32.VBNA.b-8efa32eac5c633f60ce9899bc0a0324d6e6cbb72aa4601d48b1257d51c298b39 2013-08-09 06:35:14 ....A 226312 Virusshare.00077/Worm.Win32.VBNA.b-8f2fac5612d6d7f9826fed112ca64c8643b5823a946f41a44d1c756c305fa081 2013-08-09 05:09:18 ....A 40960 Virusshare.00077/Worm.Win32.VBNA.b-8f31bddc2f2e1d5931ea3b78e33ba66d768583759b113b191dc7127337968434 2013-08-08 06:09:24 ....A 17920 Virusshare.00077/Worm.Win32.VBNA.b-8f5fa3a0805ba836e3c1cc6503577051de2e0cae269937cd2abeeddfa2c49bb8 2013-08-08 08:23:50 ....A 389120 Virusshare.00077/Worm.Win32.VBNA.b-8f65a850d32375ac7704f139259bc46895e281bc941af788420c0be56cf88a63 2013-08-08 02:09:24 ....A 43008 Virusshare.00077/Worm.Win32.VBNA.b-8fa36f5c8bdd7dd88d60d796d66be4ffd3419c1a12185b7c0d5cdaaa041f5411 2013-08-08 02:09:04 ....A 29184 Virusshare.00077/Worm.Win32.VBNA.b-8fa8dcdb5f7e871f8c8746535261d66b0e1bb92b25234937b0ac384048ce7e5c 2013-08-09 05:44:08 ....A 312064 Virusshare.00077/Worm.Win32.VBNA.b-8fb3bb59feeca72be664e8888d53b198d65a9f2088048eb82bedbf2017e324a5 2013-08-09 05:53:26 ....A 73728 Virusshare.00077/Worm.Win32.VBNA.b-90b0b7f005b767b9e9613541dbf844d34f2c3ca08eaa7f285882cb3db6aee188 2013-08-07 14:57:48 ....A 291840 Virusshare.00077/Worm.Win32.VBNA.b-924aef8f84e8395ed34d00058a2c2bc1a48552ed3ea5a98bc9f1b19cfc68e3f1 2013-08-07 02:58:04 ....A 118785 Virusshare.00077/Worm.Win32.VBNA.b-92ca773ae470f0b030c919576ec1a063035c7e8404f89ff8f8bada0638beec4a 2013-08-09 05:21:50 ....A 82432 Virusshare.00077/Worm.Win32.VBNA.b-965c03d95dfa7a4658738950798259fe6ed18b12ada98f2d11caa498fc39b72e 2013-08-07 14:34:48 ....A 218632 Virusshare.00077/Worm.Win32.VBNA.b-97e73f71ba3ae9f4947f5213187499fef2f3828cb077762fe01adcb41db453d6 2013-08-07 15:51:06 ....A 28672 Virusshare.00077/Worm.Win32.VBNA.b-98540b869f761813f392d26cb4ca4ad58a6c47895ad82b734a3bed7d30deb909 2013-08-09 01:27:26 ....A 81920 Virusshare.00077/Worm.Win32.VBNA.b-9b25e782333ad55fe0b4cedfaf90aa3090a962df99fcd0a19c6f14aa8938b040 2013-08-08 10:49:54 ....A 35328 Virusshare.00077/Worm.Win32.VBNA.b-9ef05171b527588f43dff3d4df81a6999c0ed8b0a1f7964ae27c9ca0cac692f0 2013-08-08 10:01:58 ....A 331776 Virusshare.00077/Worm.Win32.VBNA.b-9f86f544964300fb14979059b97c3b9d31fbfc73b17eeaae41ab137ecf0df903 2013-08-09 10:32:04 ....A 11264 Virusshare.00077/Worm.Win32.VBNA.b-9f9189de519cec536ea59146c8fcd6667d51a0852eb732ab4d3bc8a90e052832 2013-08-08 08:34:20 ....A 69643 Virusshare.00077/Worm.Win32.VBNA.b-a66244df6c9eea1baace2275c19e560639cb4bfc1354c6db39c04417e5726416 2013-08-07 07:17:02 ....A 1193368 Virusshare.00077/Worm.Win32.VBNA.b-b84211aac822ce20c0f8f0d37d4a146c0661e3a8083d170a1bdbd9910f8fe47c 2013-08-08 23:22:06 ....A 203776 Virusshare.00077/Worm.Win32.VBNA.b-bb8f6ad0bde931fda0c7ed6c4348ef45a0000712aa3640df7199104b0fdf4720 2013-08-07 10:01:42 ....A 118356 Virusshare.00077/Worm.Win32.VBNA.b-bfb082ab46d24b8728775fcfea6e47ec4cdbf18933c66efe15b2ded3dcd0597f 2013-08-05 20:05:38 ....A 370432 Virusshare.00077/Worm.Win32.VBNA.b-c23ba828bf29ec849aa22b09746ae7b054619de60b30f57d64579deaf20119b9 2013-08-05 17:10:50 ....A 395893 Virusshare.00077/Worm.Win32.VBNA.b-c6ae5788456362dbbb99ef72039cf2101168e7151d91e4efaf72360f0918e56f 2013-08-05 18:56:42 ....A 20480 Virusshare.00077/Worm.Win32.VBNA.b-c6b1f78d029e9ba292ca65434378c52a9e836aeb7d77d46a7d74ad639423e95c 2013-08-05 18:46:22 ....A 17408 Virusshare.00077/Worm.Win32.VBNA.b-c6bee1d361d01bef15478308319c40dea3a289b710983f1c4a0950ed25bad905 2013-08-08 09:04:54 ....A 20780 Virusshare.00077/Worm.Win32.VBNA.b-d0f8d8e2e6e56dc523cc5827e511090f4dfea242aaa775c5fd319e171d51a9b1 2013-08-09 04:59:36 ....A 6656 Virusshare.00077/Worm.Win32.VBNA.b-d61c18d54b45f1852f2b841f4cbf57572220865546f2edb304b9ef4d7730dedd 2013-08-05 21:43:48 ....A 353194 Virusshare.00077/Worm.Win32.VBNA.b-d7661a6654630d94c65f978acaef822e617d307cdca1c3c4c61cade7e73411ba 2013-08-08 08:33:30 ....A 20480 Virusshare.00077/Worm.Win32.VBNA.b-d8158ff06addb9d6ae5472c3dd1d91d8d309f3e00c1afcea4b2d7120b065f1cb 2013-08-06 02:06:54 ....A 196608 Virusshare.00077/Worm.Win32.VBNA.b-db40792fd83a157e0669eb8c9cffd2a8205b5186cb127401b590f4a24ca15903 2013-08-06 04:54:36 ....A 2072576 Virusshare.00077/Worm.Win32.VBNA.b-dbbfc26e40dcacb0fe29056551f162ffb612283bbfd2d52927624290066d7765 2013-08-05 18:17:30 ....A 24576 Virusshare.00077/Worm.Win32.VBNA.b-de7c00377d2bbd1db63710b820c7d1f0a0c327505b729968985789b8e085103b 2013-08-06 12:40:22 ....A 317184 Virusshare.00077/Worm.Win32.VBNA.b-df5d3010adda9b271b6aa73063c27ebb2a9a6ffc9327b11f5e9005d43985767b 2013-08-07 09:35:20 ....A 158720 Virusshare.00077/Worm.Win32.VBNA.b-e34df22c125b15a0bfebd55631d87080d4f64ad426d03aa702f594975e631f9b 2013-08-08 22:24:40 ....A 16384 Virusshare.00077/Worm.Win32.VBNA.b-e49da6c91f241ed9f9e79a3ceb856d940ee3c437e7624aa12b900d95c413aa9c 2013-08-07 05:13:02 ....A 204800 Virusshare.00077/Worm.Win32.VBNA.b-e6677a14ea6564a96403d1eb44df0431ddbfe7aefe246e89ae57998c4ad8942c 2013-08-07 08:56:20 ....A 192512 Virusshare.00077/Worm.Win32.VBNA.b-e7ae8bdbd798ea35e91c5eb03b2c21a6e6f5d47975d5b6ffd84bfbba742a82f0 2013-08-07 13:26:00 ....A 77824 Virusshare.00077/Worm.Win32.VBNA.b-ea1ffd02b25574508a65023f0d3024846c60286b4ee406f597aae153d7ed2db6 2013-08-09 06:28:20 ....A 27648 Virusshare.00077/Worm.Win32.VBNA.b-eaac30f151c655f93c5cec5cac9fc95f5fc18ca73898dfff3b2fb2ec2c2fc324 2013-08-05 20:04:54 ....A 61440 Virusshare.00077/Worm.Win32.VBNA.b-ef49edcc5a72218d75f47b92a669c078c539bb4a7aa90ecce32e1b8979e6b5c1 2013-08-09 08:01:52 ....A 16384 Virusshare.00077/Worm.Win32.VBNA.b-f3c9fc165b0e1cbf4469bf57a3d36663c648faaead02bbc48933e319e568518d 2013-08-09 10:52:00 ....A 73216 Virusshare.00077/Worm.Win32.VBNA.b-f685dc94cf56019488d3815d75eaf1fa2c21e8d6f0f71c463409ea1f43eac993 2013-08-08 17:10:20 ....A 11264 Virusshare.00077/Worm.Win32.VBNA.b-f7bbee93c84a15a1ce60c2ce1934fad5e05150ba64a933e460aa87be94dd474d 2013-08-09 11:25:38 ....A 6656 Virusshare.00077/Worm.Win32.VBNA.b-fc4494b7e6520e405526ed4caf1206dd51aaad194ae368f4279a67b57ef23b29 2013-08-06 07:35:46 ....A 53515 Virusshare.00077/Worm.Win32.VBNA.b-ff8f3665465dd70550a5b606cd2487114b62f1c9eda704c5b21d8cd1b8839e82 2013-08-07 14:03:38 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.baib-45201ea41ef94452f56c48142204b3699b217e07aad8c64846af2a01e28c4980 2013-08-07 01:29:42 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.baib-623415cfbd89b74fe7ab1e1a79dcb72410628d2c38569c5205f0426e9c3e7c61 2013-08-07 08:56:10 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.baib-6b4c2787394927e5d44ea510dff1cd4e8b0fcead15c9d59334a6500844021c7b 2013-08-08 15:13:52 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.baib-a2ba23386371cb0d7b5178d75fc53702f122ecc475e4f984b7e7cd79411cf2a8 2013-08-08 18:04:32 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.baib-e231cfeb23692acd72935be624363e6157193c802a18ad3cbc3463ce213eb0b8 2013-08-07 23:20:14 ....A 143360 Virusshare.00077/Worm.Win32.VBNA.baib-e4a6f147edfe412738609af78727e16242b56d0a5b05e6047f7f66e8b140f92f 2013-08-05 18:33:52 ....A 98304 Virusshare.00077/Worm.Win32.VBNA.baij-0e1957e58842eb2a58458eb12c3c1861fbc442c0e9ee79db93a8bea92f9f3d31 2013-08-05 17:44:08 ....A 98304 Virusshare.00077/Worm.Win32.VBNA.baij-0e1a62db4e61f98372dba97fa4dc96d2bad05b55ef0c31db445c13005bb7c362 2013-08-06 16:09:00 ....A 98304 Virusshare.00077/Worm.Win32.VBNA.baij-0ec535aa2ddb913793c674d5530f54880cab01920c9274adda0fc55f2c649ef8 2013-08-06 08:02:20 ....A 98304 Virusshare.00077/Worm.Win32.VBNA.baij-0f0f781686cd0fd3a34bcbf52e651357bad6c1fdc4414acf165c5e0fabca169b 2013-08-09 03:00:16 ....A 98304 Virusshare.00077/Worm.Win32.VBNA.baij-16aeaf14fa637b4fc385011fe7dc033cf61016218beccf5c84afa2960f4da56e 2013-08-09 12:50:24 ....A 98304 Virusshare.00077/Worm.Win32.VBNA.baij-1b77a2211eae094a230994cc34ee33673178fac8a549cc7b01d2ecae584cd411 2013-08-09 11:44:54 ....A 98304 Virusshare.00077/Worm.Win32.VBNA.baij-c5ac1b40d9335c51d25355879eb3a68ba6523bce29f7e2b0393d79cd61f9ec69 2013-08-08 21:28:22 ....A 98304 Virusshare.00077/Worm.Win32.VBNA.baij-e7a902d489737e8760a7059fd291012bf3461b81499e385507da88c801ea21b1 2013-08-06 10:55:00 ....A 86016 Virusshare.00077/Worm.Win32.VBNA.bang-8c04f5ec5c0b0ed6cd029d476dc5316899dfd9735e0b11937b152585945f08c4 2013-08-09 03:04:24 ....A 86016 Virusshare.00077/Worm.Win32.VBNA.bant-173950c519bd2e9da110f0884b5085f9da1b28f88db37b5b1bb6294be67fed82 2013-08-06 15:16:36 ....A 90112 Virusshare.00077/Worm.Win32.VBNA.baod-63d7abb02a5e07a31eeca82831e5cb5568bffcb5afa5c5d0669f7bd810561e2f 2013-08-08 15:01:24 ....A 106496 Virusshare.00077/Worm.Win32.VBNA.baow-0a0f9d0e5ca8196e00dbf7a6c13fb8a825068921455ac9325d2fd7ffb728dd8c 2013-08-06 22:35:20 ....A 106496 Virusshare.00077/Worm.Win32.VBNA.baow-13a4723c28c47785adc6972135f4d1122263744f70825666edb74faf95e62449 2013-08-07 17:59:26 ....A 106496 Virusshare.00077/Worm.Win32.VBNA.baow-479db78858023f5ce7c267823eddf8058821ab44a18009d817117a0798db21cd 2013-08-06 11:27:22 ....A 106496 Virusshare.00077/Worm.Win32.VBNA.baow-62ab64b5a97667a30bc1c1d3d98b0975b300e6c071416659c51ca127c2c5d3f8 2013-08-07 01:37:26 ....A 106496 Virusshare.00077/Worm.Win32.VBNA.baow-682f087939e8980a8cf1f7e72d6ba4e0768c83d09e4ef15d6843260931c8c050 2013-08-07 09:27:18 ....A 106496 Virusshare.00077/Worm.Win32.VBNA.baow-e8848805ccbae47a75d116edc45c78ede92f744760084f86ef9b0c91c769ec4d 2013-08-07 11:16:42 ....A 106496 Virusshare.00077/Worm.Win32.VBNA.baow-e98b49652cd3931847d1613c56c7715910817eeaad6192ef96227548c8cf1539 2013-08-08 12:29:12 ....A 106496 Virusshare.00077/Worm.Win32.VBNA.baow-f40108818b7ca509e5c7a7a3752b667318c451c8971df649e950e0fcd4c3f58d 2013-08-08 04:42:56 ....A 98304 Virusshare.00077/Worm.Win32.VBNA.bapd-674a7e4b6bc8233f94c459227c1fe6322f8915a31b44d833034ad679c23f0cd8 2013-08-08 14:27:42 ....A 98304 Virusshare.00077/Worm.Win32.VBNA.bapd-95b5346b368fa4afca1aaf43aca2dba940c7b449e32697f27e02ceb86c5931d5 2013-08-08 19:48:56 ....A 98304 Virusshare.00077/Worm.Win32.VBNA.bapd-c99be5268e0d6e67b571baf5a746818e6ca87f86f34b1ed92b448de1531fa9f4 2013-08-08 09:09:34 ....A 98304 Virusshare.00077/Worm.Win32.VBNA.bapd-ee3859e20582d379d92a1f30023c1622ea8427390c47e8c6fc77be4aa86e0006 2013-08-07 09:23:20 ....A 143360 Virusshare.00077/Worm.Win32.VBNA.bapp-18800a7d912b53d8292df4224674806d3a52d0a26611b5bd9e02315b9ae8339d 2013-08-07 15:36:58 ....A 143360 Virusshare.00077/Worm.Win32.VBNA.bapp-989044f7c3a68c116b1a2ab59187311f72f0e71e86a4c56a900cda4396269793 2013-08-09 12:41:52 ....A 81920 Virusshare.00077/Worm.Win32.VBNA.baud-1f632460a88a5a472a0f83b3342588e0544ea516c7c645ce77f5017ef62ed152 2013-08-08 12:51:46 ....A 81920 Virusshare.00077/Worm.Win32.VBNA.baud-7bcc2d7ce4e3384850518a57ee18df2d66ef173e68544148e97bb5b923fa0753 2013-08-09 12:55:50 ....A 225280 Virusshare.00077/Worm.Win32.VBNA.bcyg-57df9e16b3373662e898a59f76024dfac5b51ce0fa909c3b37d62c81bceb82f8 2013-08-08 08:42:36 ....A 225280 Virusshare.00077/Worm.Win32.VBNA.bcyg-e2b7a47be82660e7f95298c5f0839bb5bb92090eb7168258c5c87ddfaffa8a04 2013-08-08 12:13:42 ....A 225280 Virusshare.00077/Worm.Win32.VBNA.bcyg-ec718c560ac4a3d023b25f1e849e6b17b08212df75abdf2bcb19247412e0c5e8 2013-08-08 06:35:44 ....A 204800 Virusshare.00077/Worm.Win32.VBNA.bdmh-01734849235a76948d000ece9249a2ab88671bf2f7757dbf85d060c2b23048fb 2013-08-07 01:41:14 ....A 204800 Virusshare.00077/Worm.Win32.VBNA.bdmh-0fbe420f891dc85b7c60a779b4f9b3646418425b45b4a7e2d09886d4cd9ff01a 2013-08-07 15:09:40 ....A 204800 Virusshare.00077/Worm.Win32.VBNA.bdmh-1aed2cb661de9a60ddef8e9ae72c6e49b9d52e47c603b5f9a5609217f1e99a8f 2013-08-07 10:10:20 ....A 204800 Virusshare.00077/Worm.Win32.VBNA.bdmh-440f0c37c89dfd9084de53c048b2b086c7e7dbc55c32d62200028f50f8d8d0d7 2013-08-07 12:40:02 ....A 204800 Virusshare.00077/Worm.Win32.VBNA.bdmh-44cbfdee78dced536ada15f8497d8cfd804e74b0967fa6ed7770aeb1c4e92d62 2013-08-09 00:12:06 ....A 204800 Virusshare.00077/Worm.Win32.VBNA.bdmh-4942bab963e9d7faaefad31013caf9d3c0348b35b95ee15cf705046556a21099 2013-08-07 07:38:14 ....A 204800 Virusshare.00077/Worm.Win32.VBNA.bdmh-6ae3da06923c299108dd0a0cef08e71979c00e6a04f1527255315040184ab168 2013-08-09 09:06:10 ....A 204800 Virusshare.00077/Worm.Win32.VBNA.bdmh-a51dd964504e48bd90ab962ceb34a6900c25a7206fa313787bb9fc54d389da89 2013-08-08 01:59:22 ....A 204800 Virusshare.00077/Worm.Win32.VBNA.bdmh-d4e5f158beef0c65b4aa3e5fd51708c207c92fe07d510ec77f72fb199855e986 2013-08-09 06:52:04 ....A 253952 Virusshare.00077/Worm.Win32.VBNA.bdpo-0af871d0c11fb8d1d0c6b63e4bc8c37e9aac053c75eb382b0e9eb4076a0b84b6 2013-08-08 09:08:54 ....A 225280 Virusshare.00077/Worm.Win32.VBNA.bdpo-1122feec91c3782b1d2d6aba2557955be30da2842c13936ced63df455ff382ea 2013-08-09 13:43:34 ....A 225280 Virusshare.00077/Worm.Win32.VBNA.bdpo-5b0d5046da0b971eaff72c3fe0f7370ae01364d98e8bfdf8a16d47dfa7f99658 2013-08-09 10:14:16 ....A 225280 Virusshare.00077/Worm.Win32.VBNA.bdpo-d77389854dae049a850b50bf585d4b2e9a8a7134b45eb1a4dd5770f1fc31501a 2013-08-08 07:43:24 ....A 225280 Virusshare.00077/Worm.Win32.VBNA.bdpo-de04cb9cfa04f1edd30474a4cba72ab937bcbc85c5784a77a0a6b4f13df451fc 2013-08-08 12:31:26 ....A 233624 Virusshare.00077/Worm.Win32.VBNA.befz-f73527697c9a55a82d021d9c735fd2414b44284249748dd1e3266be212cea775 2013-08-08 08:57:44 ....A 61440 Virusshare.00077/Worm.Win32.VBNA.beyk-63e45828bfc605befd3f14d15f7c94a025f7bc941144cc295c28756e0e0feb79 2013-08-08 15:46:04 ....A 61440 Virusshare.00077/Worm.Win32.VBNA.beyk-e3758391cbde9f73269eb9997abb42d2b66b43fb16077c42447f3bd016cc878f 2013-08-07 10:01:18 ....A 372736 Virusshare.00077/Worm.Win32.VBNA.bgmi-9643c4b8061dc112b2f37344c41bf7b7190272fc6e9a1d6ba94c4443e2856ac0 2013-08-07 13:21:44 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.boux-c0ff75439c3e8b7584bf3eb8c697d4846de7b63f9680808a72f93b6039c1ed69 2013-08-06 12:54:16 ....A 24576 Virusshare.00077/Worm.Win32.VBNA.bqne-636368e41dfbf1e1b33b1fdccc16aa6e128e8485d030e4d43db89f289ef98d51 2013-08-09 01:51:02 ....A 24576 Virusshare.00077/Worm.Win32.VBNA.bqne-df3fb4f95f0af92cf3792eab9e09e4db382ac0357a6fafb6d796f4e22289c88d 2013-08-06 19:37:02 ....A 28672 Virusshare.00077/Worm.Win32.VBNA.bqnn-657254888e4e5f6585c164203e7ead4133257dba7ce00c75a06a9413bd0f09c1 2013-08-07 01:11:14 ....A 28672 Virusshare.00077/Worm.Win32.VBNA.bqnq-14a7a112a0d01715221382029f216c2d54074f47950502950a0e32cd5b5f11a1 2013-08-07 01:53:08 ....A 28672 Virusshare.00077/Worm.Win32.VBNA.bqnq-15a31aaa01d380caab129811ba0b5efe391beb0b17d4385f94f5a838855628ea 2013-08-05 21:56:24 ....A 28672 Virusshare.00077/Worm.Win32.VBNA.bqnq-5c0fb080ee544fc3e4e69e83d8eb75e8d61cb66c379c8f0992bf6b26ff1a8a06 2013-08-06 04:46:36 ....A 28672 Virusshare.00077/Worm.Win32.VBNA.bqxg-35fda15ff46b37b70584fc27e07309eb2dc5138ab76e842c0b8268bd4f3de5fc 2013-08-05 19:18:46 ....A 53248 Virusshare.00077/Worm.Win32.VBNA.brbj-bd9cd96f8842bc711322fc8b9fd6d19a56a2c00f0485fa01aa35002a105bce15 2013-08-05 20:15:02 ....A 86016 Virusshare.00077/Worm.Win32.VBNA.brim-ef4140d04211cbada3bcf50e0058597e3ed256b7c0ff3c412323551f73951e6b 2013-08-07 06:06:02 ....A 135168 Virusshare.00077/Worm.Win32.VBNA.brlj-e6ee71dd162a624b94c9d39a7398635cb37c35b8ff467c836e574cd528cd2473 2013-08-09 11:52:36 ....A 176128 Virusshare.00077/Worm.Win32.VBNA.brlr-788c7eeb0a167bc2e2ebe919c24c84039b812bf84960e2d7b82077525154f5ef 2013-08-06 10:47:46 ....A 61440 Virusshare.00077/Worm.Win32.VBNA.brpn-0f2aef00dc68ac3f3129aad1b9eea2f492d9cf9b3e701afd4aeb8d3d8b6bbe2a 2013-08-05 18:59:38 ....A 61440 Virusshare.00077/Worm.Win32.VBNA.brpn-d44d66b0d8408e4b7a4f204d4f47af038d6e04e1c178043f5d13c8831a1a0fb5 2013-08-05 19:18:54 ....A 391196 Virusshare.00077/Worm.Win32.VBNA.brqs-e0928328e32a70f70dff3143278fc9546cf4806c3b5c488cd6cf49fd724b74f8 2013-08-08 08:50:46 ....A 90112 Virusshare.00077/Worm.Win32.VBNA.brrb-6cbab0ad57abb6a0ff22de5bdbda424232fe2943032a5a0dffae2174afe60fce 2013-08-06 04:48:18 ....A 477297 Virusshare.00077/Worm.Win32.VBNA.brud-35e8633b29da97709927aecf235259c0c0f2b84c8ff77bdb105e77e1ea9294e8 2013-08-09 03:06:36 ....A 79360 Virusshare.00077/Worm.Win32.VBNA.brup-fed971e89c4af5d56e9f3999d02bd86a48da82dd76a5639072660e42d0b2b31e 2013-08-05 17:16:34 ....A 290304 Virusshare.00077/Worm.Win32.VBNA.brux-d371cd05309eda0efa3497f6a6e90183ce19860f1e56d0a3e5ae9d4003ddd6a6 2013-08-09 06:52:10 ....A 94208 Virusshare.00077/Worm.Win32.VBNA.bruy-c19e45d5616d9d3a383968d91a8beddd28b12135243c52a08079e18286a92942 2013-08-09 05:57:10 ....A 12314 Virusshare.00077/Worm.Win32.VBNA.brxv-6f19881740282ee88e33af6aa2c5a172a255320a3882104ca78bf65d87054de0 2013-08-09 01:34:42 ....A 233472 Virusshare.00077/Worm.Win32.VBNA.bryh-54f49a446b83d751d8e71e15f18be26a281b9aa73a3ab591f1fe341baf0d6dc9 2013-08-08 07:32:34 ....A 49664 Virusshare.00077/Worm.Win32.VBNA.bryh-8fe79973a2ad7838a410b12272ebabc100af7543c35d6e97f5ec439195b70d6b 2013-08-09 12:49:52 ....A 61440 Virusshare.00077/Worm.Win32.VBNA.bsdm-3970a9431f491a0236eb20ca1d867b2c603cb926b96028b904aa1c4472f5852d 2013-08-08 00:44:24 ....A 61440 Virusshare.00077/Worm.Win32.VBNA.bsdm-a7ddbd515ac7ef1e037818b25e5b1489fb9790abce9b0054732215032dc170df 2013-08-05 20:38:06 ....A 240108 Virusshare.00077/Worm.Win32.VBNA.bsev-deea767fe949207c020ba2e0fe56ff069cd31c52b316e0755f31e5ca0dc575fc 2013-08-08 08:52:10 ....A 733128 Virusshare.00077/Worm.Win32.VBNA.bsgx-089cf94e487da425ade706a51ee70f2e9c0abe50759fd5bf90cbb24c9641de18 2013-08-08 20:01:34 ....A 632776 Virusshare.00077/Worm.Win32.VBNA.bsgx-0bcac10b0591b5a735420e5b8559ffc1eb512e1daeafef948ab7b31242c4e388 2013-08-08 06:53:54 ....A 370632 Virusshare.00077/Worm.Win32.VBNA.bsgx-0c8d93c0ee0f14a48ecba9b178121e982f4968f1e4d3e3c1bfc55cd43d92e520 2013-08-09 06:05:06 ....A 338888 Virusshare.00077/Worm.Win32.VBNA.bsgx-0ef5aa8a30c37b12fa48671754b2a1d8d3265ff63e1c4a087d4d816d8d453248 2013-08-08 13:56:02 ....A 2074568 Virusshare.00077/Worm.Win32.VBNA.bsgx-1160f607e2ab85787254f675ccf16f4276398636a1bee7e47f2dc3266fa6593e 2013-08-09 06:46:32 ....A 249800 Virusshare.00077/Worm.Win32.VBNA.bsgx-12613c316d3b5e1c49b0ff3e024d0347d9be3e8366da8ddb49dabf7645bd3ad6 2013-08-08 12:54:32 ....A 435144 Virusshare.00077/Worm.Win32.VBNA.bsgx-14a5e8b827fe96b3252c4773ff93097d4f5078b9a817106efcdd177ea24ab607 2013-08-09 13:49:14 ....A 1454024 Virusshare.00077/Worm.Win32.VBNA.bsgx-1af7bc39b619b99211e3411835978b0458ebd6c34ad9176bea1facc3d7771608 2013-08-08 06:09:26 ....A 2057160 Virusshare.00077/Worm.Win32.VBNA.bsgx-22263c7425a00aceb2479d4659b954ed10653d6edb99c03047f448d805fbaaf9 2013-08-08 18:11:36 ....A 690120 Virusshare.00077/Worm.Win32.VBNA.bsgx-25e9f4d45c61f2b2ed41cbacf1f79638d3bcbb81cd58db05c3dc160bc7edc44d 2013-08-09 02:12:34 ....A 1010632 Virusshare.00077/Worm.Win32.VBNA.bsgx-29d28dad32d74960d07572037d90afdeee2f5f32e3bded8777b0474021fe93a4 2013-08-09 11:50:12 ....A 1144776 Virusshare.00077/Worm.Win32.VBNA.bsgx-2af87f0b0615bbf78f18cbfa106470ad91e92a8cb61d138bef719e37c384e899 2013-08-08 07:35:02 ....A 305096 Virusshare.00077/Worm.Win32.VBNA.bsgx-2d6c3da054a0cadec5f9993f6f88405c2b508263301d872e75bd08ef18e8d48c 2013-08-09 13:41:52 ....A 294856 Virusshare.00077/Worm.Win32.VBNA.bsgx-3fd00fe73ba491180051eb16d9213e10e06d1684e5aef24fbf99ac42a984b2c1 2013-08-07 23:18:18 ....A 1655752 Virusshare.00077/Worm.Win32.VBNA.bsgx-4aecb8b70a532e5b0c63cfe838f9b2cec24ac5d075ba4a998d6bbc9bfa3981eb 2013-08-08 14:36:38 ....A 1028040 Virusshare.00077/Worm.Win32.VBNA.bsgx-5158f1efc9fc64e75568894cdafba0657874cfce4d8037bfe2dfdc131ecf8462 2013-08-09 02:19:06 ....A 722888 Virusshare.00077/Worm.Win32.VBNA.bsgx-640445eed63881449a663ab110f050345b63b64f44cedca0a21efdb4e3863544 2013-08-08 17:42:48 ....A 1615816 Virusshare.00077/Worm.Win32.VBNA.bsgx-68198ab76c556ceda93e7159f0a35f2b1915dc3099ce03f600d51b53a73c31f6 2013-08-08 09:01:30 ....A 1918920 Virusshare.00077/Worm.Win32.VBNA.bsgx-6933496f91384a616a10206b4b127c1d9e76ba29e39918a851482287d3982712 2013-08-08 14:37:44 ....A 920520 Virusshare.00077/Worm.Win32.VBNA.bsgx-7eca2a8e23272502a58f57578fbfa7d9b8565e25504849f44af55fbc00b1fcd4 2013-08-08 05:28:16 ....A 1878984 Virusshare.00077/Worm.Win32.VBNA.bsgx-8367a9a294b4926f29e937f2c4ebdcf64cbde1fe1044c61af250c5ec7c5583be 2013-08-08 04:49:48 ....A 865224 Virusshare.00077/Worm.Win32.VBNA.bsgx-84104c98149e47b925fca8a4b8b1893a30fd96a9668df2b3890321a6a92a3821 2013-08-09 05:20:28 ....A 1097672 Virusshare.00077/Worm.Win32.VBNA.bsgx-8f18025039b36f4f1cb0cf1b529277116517edc9e11784b5ee754cacfcdc6f7c 2013-08-09 01:02:50 ....A 797640 Virusshare.00077/Worm.Win32.VBNA.bsgx-9510d83f536e709f610586776e2ba9161e20dbb38ab891bad1b016e45b49bbd0 2013-08-09 05:04:18 ....A 607176 Virusshare.00077/Worm.Win32.VBNA.bsgx-98b3ed01301c0fdd4697ba6bf73cf789ec3a718fc7498be666c432ce2f391346 2013-08-09 03:01:50 ....A 517064 Virusshare.00077/Worm.Win32.VBNA.bsgx-a71c122551b5d266ec5fecce380cce721865ebe2313dd8e7248a0f6a3180e5fd 2013-08-08 06:37:28 ....A 1872840 Virusshare.00077/Worm.Win32.VBNA.bsgx-b073dc7e1b7229e105cae702a2041d85661264317d873663816925b6bfcc0821 2013-08-08 15:21:34 ....A 999368 Virusshare.00077/Worm.Win32.VBNA.bsgx-b1f5b0faea0e795e6ce361ec06889bfe30395444d1a80159029d03b69344d013 2013-08-08 00:19:38 ....A 883656 Virusshare.00077/Worm.Win32.VBNA.bsgx-b433c4b12450e2ee236d45a28567bd0fa6d57146af15e7ae25edd0ea207b0405 2013-08-09 11:26:24 ....A 1101768 Virusshare.00077/Worm.Win32.VBNA.bsgx-b4e676d6bcc4cd6b74b21c8692cb538fac6d04bed736be25e9f696db2607f5b0 2013-08-09 05:13:56 ....A 360392 Virusshare.00077/Worm.Win32.VBNA.bsgx-b552f8ce7dcf52b42342bb55b098d56f0086a3c4f83cef35ff5c062d23a97586 2013-08-08 08:53:26 ....A 792520 Virusshare.00077/Worm.Win32.VBNA.bsgx-bd015fa7e321d2e10b40ad4eb16c256947b4ab2065a226feb3a7be4369f9c66f 2013-08-08 05:29:02 ....A 1003464 Virusshare.00077/Worm.Win32.VBNA.bsgx-c41849aa5c1eca6af4d4e3217619a21fe86ada37a615d9a71b74ea8e3fee8129 2013-08-09 09:52:40 ....A 1651656 Virusshare.00077/Worm.Win32.VBNA.bsgx-c9713d53fc961a4be4336b762cf82df7beedab57659ac6ca1ceaf1fce5feba13 2013-08-08 02:51:56 ....A 1572808 Virusshare.00077/Worm.Win32.VBNA.bsgx-cd7b54805e41727bb925a70717c9e54ff26b8ed30adcfaa0f3e0257dfe4f2565 2013-08-08 18:24:38 ....A 526280 Virusshare.00077/Worm.Win32.VBNA.bsgx-d63b48eb679ab8a8669531ed70523e0ac9f15ecc89022cd4eb52a01248d5edde 2013-08-08 07:43:08 ....A 389064 Virusshare.00077/Worm.Win32.VBNA.bsgx-d79d9739e62e0b1d975397209d89ecfa87c2eea3e570cde7a4c95e4b2c3eaab8 2013-08-09 07:26:34 ....A 523208 Virusshare.00077/Worm.Win32.VBNA.bsgx-d94f1a1e39eaee9dcf23159fc7882fd9a247b23ed798882b452e170f71e1c54d 2013-08-08 05:08:30 ....A 916424 Virusshare.00077/Worm.Win32.VBNA.bsgx-d95e3b5b41ab4687124c7756722c01fb1167cf38991cd79b73a13b21ede78c6f 2013-08-09 01:17:18 ....A 296904 Virusshare.00077/Worm.Win32.VBNA.bsgx-e33cfe2699c0a05f00f547139120c2eb915559d576923bcca157c6999a795902 2013-08-08 16:36:08 ....A 1399752 Virusshare.00077/Worm.Win32.VBNA.bsgx-e41769eff1a187baaf0effd935e7b66176c40a50d7d53f6b7109fe7cb23794e6 2013-08-07 19:59:54 ....A 532424 Virusshare.00077/Worm.Win32.VBNA.bsgx-e44becf96248250dd2b4b45d3b7803af51c670c1c6aa154d4cb8a314235119cb 2013-08-08 17:32:34 ....A 1048520 Virusshare.00077/Worm.Win32.VBNA.bsgx-e5f84db1cb0560e63f5b56acfb10bcf545cf7441b5dcd266e59d201d15490a66 2013-08-08 17:05:18 ....A 773064 Virusshare.00077/Worm.Win32.VBNA.bsgx-eb9de81026e0a337a8d3ddb0a6936ea3c7aaca585d49cbbcffab926537ecdb0d 2013-08-09 02:01:20 ....A 1328072 Virusshare.00077/Worm.Win32.VBNA.bsgx-ec36e04a370de62e752306d5fba5e4b5a55a6980ebd30ad1af94b578ede58f29 2013-08-08 19:21:50 ....A 759752 Virusshare.00077/Worm.Win32.VBNA.bsgx-eca0ae3d615ecedd88fe66e52149b330a9b3e3b03bc81845b8c3c565352dad1e 2013-08-09 05:20:24 ....A 960456 Virusshare.00077/Worm.Win32.VBNA.bsgx-ef1b4c0e00ce8bc8ce3a2b9cc9544684031d73c83913308496a3ff64995b3eac 2013-08-08 12:57:00 ....A 1911752 Virusshare.00077/Worm.Win32.VBNA.bsgx-efefe5e0c08515cea2ac3cb25ae4ba048026e3e13f563e20814d3eec770e09b5 2013-08-08 15:44:44 ....A 1407944 Virusshare.00077/Worm.Win32.VBNA.bsgx-f7865bdc7b11656daafc38b013a08635de445fc154e2ea60730b9e4fe3298875 2013-08-08 12:02:22 ....A 626632 Virusshare.00077/Worm.Win32.VBNA.bsgx-f7b0bbd70071e8233f251b554aa2a0cfdf75f0731dd046471a12b332e685db48 2013-08-08 15:25:56 ....A 320065 Virusshare.00077/Worm.Win32.VBNA.bsik-7f3059bad74c75fe695a5c942a3359d18d7779e69d238b3879bb4eca355cfaff 2013-08-05 20:05:02 ....A 57344 Virusshare.00077/Worm.Win32.VBNA.bslj-dc5fc2a6366e17632e8af61c9536a8ee5016d0ab64defb191f5e081fcec53a57 2013-08-08 09:11:00 ....A 94208 Virusshare.00077/Worm.Win32.VBNA.bsmw-344e12f95a6d01434c38843201601766c45784a74ef9c873793f928961fedb6a 2013-08-09 06:06:26 ....A 94208 Virusshare.00077/Worm.Win32.VBNA.bsmw-6f7a192b0ab9d28450fc4ccd008da4a9408b57a1bd36986543bb8a9146bc6ebc 2013-08-09 10:10:42 ....A 94208 Virusshare.00077/Worm.Win32.VBNA.bsmw-6fc288aa41eb6d08e923caa6840974ceaffbd7d31bf06adcb1feb9fff4d13521 2013-08-08 08:41:10 ....A 94208 Virusshare.00077/Worm.Win32.VBNA.bsmw-7f5f763e7005a4d80bca4337dd38b56651a94d58f78e6ebce3aa4b2a7d0e2819 2013-08-07 19:16:58 ....A 94208 Virusshare.00077/Worm.Win32.VBNA.bsmw-7fbce7ecbbebc7b98ee0a5bac6aacef592dd1845d1ac9e7ce6743a85b1530598 2013-08-08 08:39:42 ....A 94208 Virusshare.00077/Worm.Win32.VBNA.bsmw-8f629a95e51b6380f41ef9bdce96889adf5caba2e620360abac04b403053dfb8 2013-08-08 05:26:14 ....A 94208 Virusshare.00077/Worm.Win32.VBNA.bsmw-8f6496f5ddac24a96e295bd2e14087f2ecb5da51df5c29d0a60613fb12ed6a26 2013-08-08 09:05:34 ....A 94208 Virusshare.00077/Worm.Win32.VBNA.bsmw-8fc9ae46288b13a5fece4beb7579e06cd6f593589f8437df930698e397ffe8e6 2013-08-08 10:01:58 ....A 84992 Virusshare.00077/Worm.Win32.VBNA.bson-12b0c1c5fa423945d6e526f8b9a2116c29e4eddd3a93a0b62dbb857127a92f26 2013-08-08 12:20:06 ....A 84992 Virusshare.00077/Worm.Win32.VBNA.bson-3381d04c23fa0bcee371295b735cab704e394655765094a3e42fdb1bee0986a6 2013-08-07 23:46:48 ....A 88576 Virusshare.00077/Worm.Win32.VBNA.bson-bd3f6f46badd975ce9c1e07b228e509a26df7b69f6b954a5c85b713a3c14275e 2013-08-07 19:57:52 ....A 156672 Virusshare.00077/Worm.Win32.VBNA.bson-bf69a304f8e22e28875eed377b843f604e5157fc15229b907a6989c2c6be64ee 2013-08-08 06:34:18 ....A 85504 Virusshare.00077/Worm.Win32.VBNA.bson-d8a1a69bf0473f271ebdad20bf53df0c327f1c2a90fb5e50891a467fc5249137 2013-08-08 17:01:22 ....A 82432 Virusshare.00077/Worm.Win32.VBNA.bson-e9372a4a968252a26d0292ace2129f260ae23db90f8e5b1c92fc6af445434cb2 2013-08-09 11:46:32 ....A 85504 Virusshare.00077/Worm.Win32.VBNA.bson-eb20ff065a222fa4e05c9019fd615bef0249643b0b639bab9ce77b577f875c05 2013-08-08 23:13:54 ....A 113664 Virusshare.00077/Worm.Win32.VBNA.bson-f85a5330a7f06b210ec09f32697a2a5dfbbab422fdf010ba3f946d9fd5ef419e 2013-08-08 06:43:36 ....A 1191424 Virusshare.00077/Worm.Win32.VBNA.bsyg-8f745e6994bfc7e47b536835aa5f5c59da4ad15d4b93736e6886563d61a871fd 2013-08-06 11:27:22 ....A 650240 Virusshare.00077/Worm.Win32.VBNA.bsyg-b5a80809d86a51a222742526110804016ec050c3acfd864705c84c64dcccb096 2013-08-06 09:16:28 ....A 6736560 Virusshare.00077/Worm.Win32.VBNA.btwb-0f1ae3115f967e30f30808f3628d3601a41d6109fde97e92a17077914a274a00 2013-08-09 06:46:26 ....A 625664 Virusshare.00077/Worm.Win32.VBNA.buaw-6191fa091bbe2d3bab272738d25ca5d013aa0ff337014f311e4f44f8cb7594da 2013-08-09 12:40:44 ....A 221540 Virusshare.00077/Worm.Win32.VBNA.c-1e0c0dc11a92039f37a1f2199bf01d9c795db0c5d0d01de9c76b145d8b8a3a5f 2013-08-06 02:33:56 ....A 83880 Virusshare.00077/Worm.Win32.VBNA.c-35525897a0c9f08e91b85ab7400b3c1860414074277e0145d1d77425b0e71aa5 2013-08-06 11:10:22 ....A 102700 Virusshare.00077/Worm.Win32.VBNA.c-39c995613099cbc23404fb25d2b693f21c5845ee83c39c6862083541bb468f59 2013-08-08 04:22:56 ....A 135621 Virusshare.00077/Worm.Win32.VBNA.c-6f244fe43245bbc189382516d361494e208c283c70dbabb25c056b52cb67d7f0 2013-08-09 11:10:52 ....A 107615 Virusshare.00077/Worm.Win32.VBNA.c-870357287cb7c26fab577dd648ecffba50261d72c8e9f713ebb30d14fedbee87 2013-08-06 12:28:36 ....A 78848 Virusshare.00077/Worm.Win32.VBNA.c-8ce05422e64143ba01f539935679351b5a60f5a8273d9d9d57c5700982a3679f 2013-08-07 22:03:24 ....A 293366 Virusshare.00077/Worm.Win32.VBNA.c-8e4e280244cf6f941ed23f9ab14628af02b319aaad3e969a817ba2a63f002915 2013-08-09 01:56:38 ....A 958096 Virusshare.00077/Worm.Win32.VBNA.c-8ecef9f1756d5f14cd4790340a0fd64fb15741d7e2b7539f3308954e7b498607 2013-08-09 02:58:36 ....A 122854 Virusshare.00077/Worm.Win32.VBNA.c-8f63fcc695e4d2abf90775f1c2a3cf2cb30a2616255ac5e541a394f130ebbb2d 2013-08-08 01:10:26 ....A 180736 Virusshare.00077/Worm.Win32.VBNA.c-8fae7772134aa413179c2a1f93d1177b0bdf8060d5fea911617799ba0aa6fd15 2013-08-08 07:30:30 ....A 88064 Virusshare.00077/Worm.Win32.VBNA.c-8fd6755710f55ab4d61953e933343cdbdabcbc91d9c5d034744ef0ead3d8324e 2013-08-08 08:12:36 ....A 29289 Virusshare.00077/Worm.Win32.VBNA.c-94813f9835315df6fbd179f5980e2d0d54b570155599c030f80a312a852ad8c5 2013-08-08 19:06:08 ....A 221715 Virusshare.00077/Worm.Win32.VBNA.c-96cce19157daa345c2895ccaf936e17c1b75429cdc4b61440b86fe53b6cb07ab 2013-08-07 13:58:16 ....A 354330 Virusshare.00077/Worm.Win32.VBNA.c-97653fbed0da519fe8bfda05f1050dee62fd30addcd1cd9dec91603b09db678b 2013-08-09 04:57:20 ....A 221876 Virusshare.00077/Worm.Win32.VBNA.c-9b5886b154a18cfbb979984828e60ed7625c61af8fe63ca5f3729ef0c9ef2038 2013-08-05 20:35:22 ....A 174624 Virusshare.00077/Worm.Win32.VBNA.c-dee82d1e48a397cf942c0cfb43b50602433f932105950ed59ec275b463c5d9bb 2013-08-05 23:00:16 ....A 190420 Virusshare.00077/Worm.Win32.VBNA.c-df465e3dd0cb3a7606c39386c02f46448fe0b63be1f146462819a64df9edc65d 2013-08-06 22:03:38 ....A 131608 Virusshare.00077/Worm.Win32.VBNA.c-e31839000acf194e47b85b68226746cbb698ed9f49379675e127ee46b0e33a11 2013-08-07 14:02:08 ....A 111208 Virusshare.00077/Worm.Win32.VBNA.d-1a3c373ea53e1234925efb1418a2b85bd50b717b64754afe2fc964359798f81f 2013-08-06 05:55:54 ....A 78021 Virusshare.00077/Worm.Win32.VBNA.d-3634bd3bd68a4a0fae3b5ccf0746f091861536b88b24f128e9d392b41627aaa6 2013-08-06 16:03:04 ....A 102995 Virusshare.00077/Worm.Win32.VBNA.d-3bfe886460c7050f8bff8c3eaf624ef78e05ae692e51926f69ad0212734cf036 2013-08-08 12:20:40 ....A 131168 Virusshare.00077/Worm.Win32.VBNA.d-569c1cd359a1d13d8b66a2583b1f5d9aa17bfd215f87ede148116d29a5291702 2013-08-07 15:14:28 ....A 39456 Virusshare.00077/Worm.Win32.VBNA.d-6f0ec9bec49d6e5ec118f89167441866784e1acf1d7ab82316c7342ffb62619d 2013-08-08 05:35:12 ....A 106601 Virusshare.00077/Worm.Win32.VBNA.d-b4e0ca661bc34da411299cf7f8c71c73a3e1504957e8c55b90d2bcc36a0927d0 2013-08-07 02:40:48 ....A 41503 Virusshare.00077/Worm.Win32.VBNA.d-bc725947ad4738c2bfd70dfdc765c7a828b76b53c3e88f4ae8148caba53e40a1 2013-08-07 07:53:14 ....A 743002 Virusshare.00077/Worm.Win32.VBNA.d-be0d2f028ba0b7bbc941079653cc1ca763f168e32b501775dd9322cee5aa4b06 2013-08-09 11:25:16 ....A 354320 Virusshare.00077/Worm.Win32.VBNA.d-d34ce73b6a253fa2f9ed0c8bd64c8d453f92e5b9891d9b3c44aeca768de381b9 2013-08-07 06:08:12 ....A 40960 Virusshare.00077/Worm.Win32.VBNA.fbu-173071e1a1755d9b90e228648c44f6d219582a61377ebafeb3ce634c459b047c 2013-08-08 12:17:14 ....A 45056 Virusshare.00077/Worm.Win32.VBNA.iby-10269bb4098e24f677c7840f4917bb5fc4115a1e9da8671029e43b17951addd8 2013-08-07 22:08:34 ....A 45056 Virusshare.00077/Worm.Win32.VBNA.iby-23470669147a05554c8a525e59916990def9bd5e926d970f7a5dbe36fe7fbdea 2013-08-09 00:20:34 ....A 45056 Virusshare.00077/Worm.Win32.VBNA.iby-867c95c667522576ab41df15a564c03b0b7c5ae96f07f24c4ed8c76cfe641947 2013-08-06 06:14:28 ....A 49152 Virusshare.00077/Worm.Win32.VBNA.isu-0ef4d6ac5db91af7155ae835502d493ac25f35a2cbcb0a68e3655bf0b78d0f88 2013-08-06 12:52:04 ....A 49152 Virusshare.00077/Worm.Win32.VBNA.isu-0f498373f057cc1df9b922d49215b1a04110f13139f29c6618a02b71b73482a6 2013-08-08 10:29:02 ....A 49152 Virusshare.00077/Worm.Win32.VBNA.isu-119ec1a43e6deeb70eb65ef686aa13d65ea0bb413a38d67052d92228a5d16277 2013-08-09 10:12:06 ....A 49152 Virusshare.00077/Worm.Win32.VBNA.isu-2d8c4a554711eccd00e270a20add6d36f4c40355a75233cf180a41d2d385b745 2013-08-09 02:37:58 ....A 49152 Virusshare.00077/Worm.Win32.VBNA.isu-42baa48d269f3751371bcca5c093278af58410cf91566ae320f8cedaae9627a4 2013-08-08 04:48:42 ....A 49152 Virusshare.00077/Worm.Win32.VBNA.isu-63c1a13c903255d5b2f48b2061fc5c2b5e4c7815d81b1434719fd27b4ecf15b8 2013-08-08 07:03:50 ....A 49152 Virusshare.00077/Worm.Win32.VBNA.isu-710fd654dbaa4a92c72b1c6b49e83cbfd6afd2d04262e3aa1db4fe715d02724a 2013-08-08 08:57:18 ....A 49152 Virusshare.00077/Worm.Win32.VBNA.isu-936f3978596100bb4b6c56afdf803d30274b46107fcc8d06d4ddf62300a81686 2013-08-08 09:02:44 ....A 49152 Virusshare.00077/Worm.Win32.VBNA.isu-abbab425aba66feda8f9e82e027714c7bc0d3615cfc7cc069d61e7b638c0cef3 2013-08-07 14:34:52 ....A 49152 Virusshare.00077/Worm.Win32.VBNA.isu-c1c07444fd15abf3adbc3571f2e9847e2e1c65d70fad6c49c08ffd62aecc92ac 2013-08-09 11:31:56 ....A 65536 Virusshare.00077/Worm.Win32.Vabroran.hs-8ed0cdf86d2d411825aa99f36188577672a60e1742a84ddb6b1f7cc7318194a1 2013-08-08 00:31:32 ....A 1110016 Virusshare.00077/Worm.Win32.Vesenlosow.abi-de105d7c25f25d9c65661df1b2e5f6f4edf940e04775ae358e7617ec44a75492 2013-08-08 09:03:50 ....A 217340 Virusshare.00077/Worm.Win32.Viking.ad-624f0c48080646b6fbd246d550943902c0bd6e28e1b58d49b478c43dd57ed73b 2013-08-08 05:45:10 ....A 1694078 Virusshare.00077/Worm.Win32.Viking.ad-6e9b53b1ce0640148373bda7b9bb987ffebb4cdde73d93c4b86ef3d5e8886d38 2013-08-09 04:38:10 ....A 1736772 Virusshare.00077/Worm.Win32.Viking.ad-6ff3a4a728950886b293a003e3ac10e4da0c7c15c31d56209523a86193f97f72 2013-08-07 14:28:50 ....A 33260 Virusshare.00077/Worm.Win32.Viking.ae-c1d2a8f7ee52dee501381b64461d44d4afd9cedc810abec7bcc3f26d5824613e 2013-08-05 17:11:30 ....A 234901 Virusshare.00077/Worm.Win32.Viking.as-bcc3485b9d526e14cda3f57f58f82e27101afe3bae84f5320e6d1940b3e3d7d6 2013-08-06 22:50:26 ....A 652933 Virusshare.00077/Worm.Win32.Viking.ay-e39cc08a4517ad30c20e5c40d8ef1109c0ed9089e041314a9f070e787bae20d3 2013-08-07 08:52:12 ....A 50312 Virusshare.00077/Worm.Win32.Viking.bb-0ff00fab89e8f790a23a4e0e19e8df4595656931721dc176760e435cc68c4c24 2013-08-09 08:23:26 ....A 60084 Virusshare.00077/Worm.Win32.Viking.bb-6f38ebe7ff8b84740667a8e0e4afd5e310aa767d6e4ff1e23198c8870c56004a 2013-08-08 06:21:00 ....A 32768 Virusshare.00077/Worm.Win32.Viking.bb-bb580136b90e1125fcb4faa4433570510a325199410943abe2fae7d9ca890710 2013-08-08 21:02:38 ....A 276097 Virusshare.00077/Worm.Win32.Viking.bd-0060f87976844eac8eb00f78f4e6b0720452120491a40599edaf990bdc6400da 2013-08-08 12:14:12 ....A 175422 Virusshare.00077/Worm.Win32.Viking.bd-145b43955a722cec738c1bfba8bdacf10194c6359747fca0c6f2b4c0ae48c497 2013-08-08 01:53:50 ....A 48889 Virusshare.00077/Worm.Win32.Viking.bd-25833809fd209e5004ae2d0107aa03e4ae31a15bd27e9bcbe8b19d73cdb7e38c 2013-08-08 07:45:10 ....A 48889 Virusshare.00077/Worm.Win32.Viking.bd-2d9e8b77c8dcc7f4c370474e09f972f0492eb2fdff04baa48f84b29cbbb65e23 2013-08-09 10:16:38 ....A 220339 Virusshare.00077/Worm.Win32.Viking.bd-2e14aacc0a65864e09a0b639c0dede5f26f2cb3c4dd841e0fc53fa505cfdfd8c 2013-08-09 13:43:20 ....A 98785 Virusshare.00077/Worm.Win32.Viking.bd-3b581c2c9d20aed51adee963d87407e305d8b36162683048363d1dfab9dbaa92 2013-08-09 05:19:22 ....A 124558 Virusshare.00077/Worm.Win32.Viking.bd-40288a97986915c93f08cd6c17380ece6e1f38fc1a096143a8f3540dd7973699 2013-08-08 12:13:38 ....A 60102 Virusshare.00077/Worm.Win32.Viking.bd-567c4df6c68086dd9f1caad3c729a5904639d8f9c938bdb7bb1793e607074eb3 2013-08-09 12:50:00 ....A 67201 Virusshare.00077/Worm.Win32.Viking.bd-5ea2686d37259b1315776ee06edc896a458abffadeacdccc1b227390834d7368 2013-08-08 08:59:12 ....A 44161 Virusshare.00077/Worm.Win32.Viking.bd-60ce8ddd47c51c55ea4e9c6a1f2e6f080e76aefa096c0af836ccd483957e5eb5 2013-08-08 17:10:36 ....A 179686 Virusshare.00077/Worm.Win32.Viking.bd-67da85c0ec14f9594b6ddfef0dda57a564a7bb6e8917e420031337f4bfb5bd65 2013-08-08 02:24:30 ....A 112307 Virusshare.00077/Worm.Win32.Viking.bd-695348bbd826aa208f7a85038b479bd935488573a3eb72864bed0b3ebf4535eb 2013-08-08 07:21:50 ....A 276097 Virusshare.00077/Worm.Win32.Viking.bd-6ec11e20fc30a53805f9ed349b49c765c1d61d794c33ebeff3142b779076ced7 2013-08-09 10:55:14 ....A 380145 Virusshare.00077/Worm.Win32.Viking.bd-728a4c6b0c464aa8adf843dcf71fb64288db03be576dcdfb44130375279bf46e 2013-08-08 12:49:50 ....A 170865 Virusshare.00077/Worm.Win32.Viking.bd-735edd0267fac74b06f17a32cae9b23822d41a46b2490405e445ceb1378506d3 2013-08-08 17:01:14 ....A 231110 Virusshare.00077/Worm.Win32.Viking.bd-7860acc2dea95b34fbeb5ebc9496d4867ff594dfff5171deafc0768b826d8bfd 2013-08-08 06:35:32 ....A 769305 Virusshare.00077/Worm.Win32.Viking.bd-826e37328e5bae0777746cdd0004d3583ef602502d10fd2a9d1633a9bd218e43 2013-08-08 07:43:38 ....A 48889 Virusshare.00077/Worm.Win32.Viking.bd-852c63faf33e118ea610fa9f406872fe45497817b502d9ae224fbb74600de698 2013-08-08 14:43:04 ....A 67201 Virusshare.00077/Worm.Win32.Viking.bd-8f9fd3ac1661d033b131f639ce4fdf9667d5f0104ed8f821c4145e6543c506dc 2013-08-08 17:01:20 ....A 124595 Virusshare.00077/Worm.Win32.Viking.bd-935ba14941e5441c8aacc51c8c7c5485abe067ae6cd61d386286b369770a44b2 2013-08-08 08:57:52 ....A 245329 Virusshare.00077/Worm.Win32.Viking.bd-94c02a719de5fc1cb5263e14b38fc7a93a0b7f87ff214b4b73e742043396647f 2013-08-08 23:34:50 ....A 44673 Virusshare.00077/Worm.Win32.Viking.bd-a147be942dd3c74ddafd9c968d24681d8756084500d36f4cd0cade78a67a4ab2 2013-08-08 09:02:02 ....A 234113 Virusshare.00077/Worm.Win32.Viking.bd-a27c585a93b976ab5b2be131dedd6984ac05de96fbbc0a2ce39615c3aa609adc 2013-08-08 22:53:56 ....A 67201 Virusshare.00077/Worm.Win32.Viking.bd-a4e59f34710caf22684b5837977e36581352297b3950961e5ffdd0bcfb89c2a0 2013-08-09 00:22:24 ....A 276097 Virusshare.00077/Worm.Win32.Viking.bd-adb30078e6ab0f08db99c4cf8e31ef1680f26f1a10bf2bd397543e605f44c251 2013-08-08 08:13:38 ....A 124545 Virusshare.00077/Worm.Win32.Viking.bd-b5cd00ab6dd0b5c30377b6f288d9475e1f6c3cf5f8aa6d039e908314484b4ba1 2013-08-07 20:02:16 ....A 49161 Virusshare.00077/Worm.Win32.Viking.bd-d4b836e0c30663ae7d07a71193ab655a66c191dc5527776534478fc30b2ff224 2013-08-07 23:43:12 ....A 220289 Virusshare.00077/Worm.Win32.Viking.bd-d60fb013a39eda98ec0b9e97746f361967e3278f86569dc30e28a8eeff91b0a3 2013-08-07 23:54:04 ....A 55425 Virusshare.00077/Worm.Win32.Viking.bd-d9b0a50e81468e747b79234a048dba655e11c50a4b4aa94111e8c08a9dc5c5e2 2013-08-09 00:01:44 ....A 195617 Virusshare.00077/Worm.Win32.Viking.bd-dd5d4646446bb7db3a6dd928da769a6d3e0daf96eb9af020c1791542a48601fe 2013-08-07 22:29:26 ....A 112257 Virusshare.00077/Worm.Win32.Viking.bd-de4ed679658ce6ba0266a97cf1cb54cd736962b917b368749655d07c3e3ef27a 2013-08-07 22:39:48 ....A 276097 Virusshare.00077/Worm.Win32.Viking.bd-e26a314d13247c50d96da9087c8ae8ef72a2090b629d1351d14452a484de17a6 2013-08-08 12:03:32 ....A 67201 Virusshare.00077/Worm.Win32.Viking.bd-f066a1e3ad7929dff840e50f62174d8b1365ddc308f6ad234fafb25147b5c04b 2013-08-08 13:21:56 ....A 67201 Virusshare.00077/Worm.Win32.Viking.bd-fd7289048b4c2050435319bbe164cc057e4966aaca495a1383e0c991e7c5cc96 2013-08-09 13:40:56 ....A 75475 Virusshare.00077/Worm.Win32.Viking.bd-ffaf4fd1a38cb2e6a506d6f0267e1687a084d808d4e0906cd2b619e1e90fe3a1 2013-08-08 06:38:50 ....A 338944 Virusshare.00077/Worm.Win32.Viking.bf-8f4b243d2730805752cbed2e54aed7df5430bfdce7b036db00b961a7f684cb99 2013-08-09 11:23:04 ....A 541681 Virusshare.00077/Worm.Win32.Viking.bi-4f9cdb38f576d9714cf9d2339c76a292bdffda90ad9332838069bafe7bd9e240 2013-08-08 16:35:48 ....A 341821 Virusshare.00077/Worm.Win32.Viking.bi-86c10272c58195f00efe19568d3e7c1a90afa9074898dfb9d68f2e90a41db83b 2013-08-09 01:13:18 ....A 157026 Virusshare.00077/Worm.Win32.Viking.bi-c4cc72cfa90b423ac52480d7fb30bca532590047b91da0a85adaf4c04d4939a7 2013-08-07 04:05:02 ....A 2531160 Virusshare.00077/Worm.Win32.Viking.bi-e13bdc7c334596f3b9313912756809afa5407cc8a6d6ddf69918c7874053860d 2013-08-09 05:01:20 ....A 887854 Virusshare.00077/Worm.Win32.Viking.bp-62a4265e727e6a330af2b0ccd6d0c0eac8f7a9167fe4d646a94308ed2a5a4eec 2013-08-06 17:12:54 ....A 148206 Virusshare.00077/Worm.Win32.Viking.by-3581930b03de6d0648ebf1a8246be7a060f5b69b7ce471ece9780f0e2c45f323 2013-08-07 01:44:06 ....A 90112 Virusshare.00077/Worm.Win32.Viking.by-b65269a437a6f10a47a43b09e036ebc6c55441f7d736f8ec267ad48358961392 2013-08-08 05:36:32 ....A 388456 Virusshare.00077/Worm.Win32.Viking.cj-7fa6baf0025538317a52e48c0e31e00e76588a8ea8c8d20e6f02a76f50b64a4b 2013-08-07 15:55:50 ....A 46134 Virusshare.00077/Worm.Win32.Viking.eo-e5326b29bf21537f6e4c16155e5bcb56da36d6809036967ec2a4c8bc1ffea9fa 2013-08-08 06:51:46 ....A 266144 Virusshare.00077/Worm.Win32.Viking.fm-064bb7909620ebae4dfd93d5021f231a25776f40519fe8521d73d355b4650c39 2013-08-09 01:28:38 ....A 104960 Virusshare.00077/Worm.Win32.Viking.fm-dd03f243f4a84c4f9a6b38debfdf6c7c392203f6f625b46f7c2bb995f077277e 2013-08-08 06:48:32 ....A 243712 Virusshare.00077/Worm.Win32.Viking.is-8e771517a643eb0fa34b0b831a3db40d64b0184d9bd829287a46af3d9d137a8c 2013-08-08 05:20:36 ....A 57856 Virusshare.00077/Worm.Win32.Viking.is-c045a8c4a5b66fb694565ad5f079ab1e650ff877119513a20d92ff95a4d8df76 2013-08-08 17:44:34 ....A 114833 Virusshare.00077/Worm.Win32.Viking.ix-60a63789a96757c4a6db9c23a494b24d444a909368482b97ec0ea5104195d114 2013-08-08 01:26:38 ....A 330408 Virusshare.00077/Worm.Win32.Viking.j-2a078f93771d6e0a8a8a8553738dcb662fbd2e597c5b44ebbc69a39a1cad2eb7 2013-08-08 06:38:44 ....A 93780 Virusshare.00077/Worm.Win32.Viking.j-6470c0e27e4701c5691bf79823d0f261d5117bd70baac09347de533927edbb64 2013-08-06 06:12:22 ....A 494055 Virusshare.00077/Worm.Win32.Viking.j-ff82be9119dca34b740de1919df70b8eb5be672e0689abacdd363fe3b1573535 2013-08-07 20:27:10 ....A 151552 Virusshare.00077/Worm.Win32.Viking.jo-e5ff68c88fb19e8735b94a736a56494cae15fae9c9ca717cc487aa648b166eee 2013-08-08 14:31:32 ....A 182822 Virusshare.00077/Worm.Win32.Viking.k-10a19a7eca376be100c629c5cc52cfd2b854cc47b9f95ffc120352b05884fe5d 2013-08-08 07:35:12 ....A 168094 Virusshare.00077/Worm.Win32.Viking.k-98294840865af13caf100e94973a4417ce669e6a6d71c8e9cb7a571dfde58add 2013-08-09 04:35:36 ....A 114740 Virusshare.00077/Worm.Win32.Viking.kp-8e2ede95a5557c3e8b78a01dfb9ac45c6b493d166d5b40add11c1e937ddf5bb3 2013-08-09 10:04:52 ....A 104960 Virusshare.00077/Worm.Win32.Viking.ku-0d62ac05526c1453d84f22f5972f63fc0e7d0990d2721eefb2dc5fbcf2216eee 2013-08-09 03:02:50 ....A 413929 Virusshare.00077/Worm.Win32.Viking.lv-660d1821db6e4504c5fc04176b60183e1b810925de0dd35ceb9fde7ca2b916bd 2013-08-09 08:28:08 ....A 224760 Virusshare.00077/Worm.Win32.Viking.lv-d597c45238694e920a4c2bf5f3b5c3bc5ca4912f78cbd4d538309975f84cd414 2013-08-09 02:55:54 ....A 91648 Virusshare.00077/Worm.Win32.Viking.lw-630a0455bafe39bb39e0a714b086368f7490db935bb0873a745602964498e9b2 2013-08-08 07:43:32 ....A 125037 Virusshare.00077/Worm.Win32.Viking.lw-6ebc35f4ce352aeb609933429cd6f8b61c09b64a8dd336fb66b1f26e0bddd36f 2013-08-08 16:59:52 ....A 2314024 Virusshare.00077/Worm.Win32.Viking.lw-820e61af7fc773f4384f427c6ad491ea41da8a9c320e5fb6a78e4a78b930cc9d 2013-08-07 17:20:54 ....A 91648 Virusshare.00077/Worm.Win32.Viking.lw-e55ac7bbe8c6c0f51564b3fbcfdc8fa9dc47df455a7472a6613c95db77e5bf0b 2013-08-08 05:26:16 ....A 95232 Virusshare.00077/Worm.Win32.Viking.mc-8fdcbbca7ed939a97b4c43ba5a07fe595bc9be20302ee8a53bdc92d5b2d7d886 2013-08-08 15:43:24 ....A 339191 Virusshare.00077/Worm.Win32.Viking.mz-f2a364af9ee31692e54664ef931b811c028a910f528881718454d27bb099e1d5 2013-08-06 22:19:06 ....A 30105 Virusshare.00077/Worm.Win32.Viking.n-0db5312ae1890f7327ccb2d34cb5c0a9e52d8c4bcc6116878a54ef549417e4db 2013-08-08 17:18:28 ....A 500121 Virusshare.00077/Worm.Win32.Viking.n-8fdd00ae5c756d95f233c7a31e0abd7038ab9131561997c5e1406433b7f91292 2013-08-07 05:39:22 ....A 55710 Virusshare.00077/Worm.Win32.Viking.nj-e6f42de92db284a9b80c733df6f5c2ece3ba081e837c8b79166f0633063c4157 2013-08-09 01:20:50 ....A 624128 Virusshare.00077/Worm.Win32.Viking.ov-6eb124fe93b4003a8e24be25ae9fd24f1e8a2353151985c2658b655f1dfe2197 2013-08-08 06:47:16 ....A 624128 Virusshare.00077/Worm.Win32.Viking.ov-6fe298562f02ee7231dab87f1a0a7391416aaecf11332f63af5b61df592e22b7 2013-08-08 02:12:22 ....A 624128 Virusshare.00077/Worm.Win32.Viking.ov-7fc554782a7cdf021bab31ab3e775c072edaab23ab4648c6663b8a8cdd20a48b 2013-08-07 00:24:00 ....A 102400 Virusshare.00077/Worm.Win32.Vobfus.ablx-0fa6497bc41faf58f0da635cd9d0590d7fc703cc0c55cb81b840492c4a47e59e 2013-08-08 10:27:02 ....A 102400 Virusshare.00077/Worm.Win32.Vobfus.ablx-1065e1730438082823ab1bde5bf6a42c3daa0c0f8b01d9036b2fbc273a37219f 2013-08-09 13:50:04 ....A 102400 Virusshare.00077/Worm.Win32.Vobfus.ablx-5d92660ede900e6b38b2752d08e727bbaafdfed7c3415ce5b482fc852d0eb051 2013-08-07 23:13:06 ....A 102400 Virusshare.00077/Worm.Win32.Vobfus.ablx-b1907afd09f3f012f197072fd041132ab8ad7f58bc986ea778a8e5fa4cd8732a 2013-08-07 20:16:30 ....A 102400 Virusshare.00077/Worm.Win32.Vobfus.ablx-b7059eac1585d9986459afc5993e82fbd8f7f3ae478d6124ecb1ea089a10d046 2013-08-07 01:47:14 ....A 102400 Virusshare.00077/Worm.Win32.Vobfus.ablx-e5713c6526c05c0762f848670966ca2826dde90c7215c93acfd0bb776d5f1109 2013-08-09 06:52:42 ....A 118784 Virusshare.00077/Worm.Win32.Vobfus.abuh-4250c368632d3bf141cbf708bec22afddf25888b45f6f81f4e1c3eba146f1985 2013-08-09 13:07:04 ....A 629328 Virusshare.00077/Worm.Win32.Vobfus.acct-1bc918a8e06043296463f8d5ff16a0299a46c05d892f6c2c0ddeaed7e89c8ee9 2013-08-09 11:25:56 ....A 184371 Virusshare.00077/Worm.Win32.Vobfus.acda-a44fea2a7e973072ab86855466c01cd5a6b88aded567b67420461b05b5fd9bef 2013-08-07 12:42:30 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.acde-1a201a452fcb4c498d61df70923d1e680be5442e759b743045ff96697cb4b32c 2013-08-08 09:26:18 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.acjs-9fcbd4bc635e7827f3076ff3f320a1e56664b061f2ccbb70b2d2fc9b7afa5da1 2013-08-08 05:12:06 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.afia-a7a5d46c4ffa9e6ab265555f6fac0c8cbfb33eb319306781ca7307aba1ceb9ef 2013-08-08 00:13:38 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.afia-b9b0d3cd59b5117f850c4666d010e8c28fa784d341c16131dbd06bebd2e727ec 2013-08-09 06:55:54 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.afia-d1563515404c49d3f328a2287be98d05f96b0de7b78a363c89eaf41318f0cfe4 2013-08-08 01:10:26 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.afkl-d4a5aaac04a389d1c0858d415c64e4081b67e632b775859e660336bfa1f01235 2013-08-07 09:40:20 ....A 290816 Virusshare.00077/Worm.Win32.Vobfus.afzf-bfecbf3c8f76d20ec7d399efccfc218613fc4f3d7ec43ec9844ef7726cfc2957 2013-08-08 17:53:44 ....A 290816 Virusshare.00077/Worm.Win32.Vobfus.afzf-f7e73e626c0635daed977388b4252af36c9b692e9792b6659c4c42846f394ef1 2013-08-06 12:52:52 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.agig-0f43b4e6610b9883e60f553d2fe0eff3a89054a75d9440949a43697604455178 2013-08-08 05:41:08 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.agln-d2791cb1bb3a0377bae7799c75600a620192b781b15c92f2acfe292b9e1e8ec5 2013-08-08 15:54:24 ....A 278528 Virusshare.00077/Worm.Win32.Vobfus.agnm-ed1bbd43757fbc51a5b60c162c0b0778fdc1dafeaa7b460126a8270915655731 2013-08-07 18:44:18 ....A 282624 Virusshare.00077/Worm.Win32.Vobfus.agok-85189b0826b93b94aed0f0bd197eb0e6a39f3aeb15440d9920dfdc8cac6b624a 2013-08-09 07:42:42 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.agox-e36cbff364571253f2a589a397d1386a9e8fb463c9b636bcf5b43bbf0e2891de 2013-08-07 21:59:34 ....A 118784 Virusshare.00077/Worm.Win32.Vobfus.agxr-24ac8d1107d5f947531e997f8a656e9d940b7360e7489c6b43447f3733d942ef 2013-08-08 09:31:20 ....A 118784 Virusshare.00077/Worm.Win32.Vobfus.agxr-76d32e48323a6c7fcf2df4fa2f747d4e5d6626aa3874cd43b86be032b00ee5af 2013-08-09 06:31:28 ....A 118784 Virusshare.00077/Worm.Win32.Vobfus.agxr-a25da0c55332cf70a7018d9c9f756c915a1733c3468f87d863b1826bf7545628 2013-08-07 02:05:24 ....A 278528 Virusshare.00077/Worm.Win32.Vobfus.agxt-0fc0e58a06f26ca80cdc139de2c34d387140fca582922fe1a67aa491ae7587fb 2013-08-09 11:04:34 ....A 278528 Virusshare.00077/Worm.Win32.Vobfus.agxt-d305e339d53ee8d16d241c05adf8ebf83dc79b8a7c228eebb32958d40ca9cf8c 2013-08-09 05:07:58 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.agyj-081195853fc2b0faf1731d3f41bc9fa3baf40485a516dc3f1b5e76e3c92f4f54 2013-08-09 07:42:44 ....A 282624 Virusshare.00077/Worm.Win32.Vobfus.agyj-7cfb8223deeb559c04a4cbc94abdb7df30e8dd9a6fcf5e594a93efe93a664537 2013-08-06 10:45:38 ....A 90112 Virusshare.00077/Worm.Win32.Vobfus.agzv-0f2e19601b370978f25c392f28eb968ebdf9a4433c5bae487244772b79642d29 2013-08-09 09:38:58 ....A 90112 Virusshare.00077/Worm.Win32.Vobfus.agzv-4dbcc438795e9b8754c86c92afc1ffb542f516ba548947deb5bcf75a45e70e8b 2013-08-09 04:59:58 ....A 90112 Virusshare.00077/Worm.Win32.Vobfus.agzv-f4fd983339eb90d0ab01dc70294f838bcddd714f5bce318c95cbc6820b5450b2 2013-08-08 17:54:44 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.ahkp-b762555a0826995fc601f96349df9990662cce2624a521ff3a65311a48283df5 2013-08-08 16:57:50 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.ahkp-e746101af77dca28c9ceedd161a19ac724bf940fd6eeda97948af02e0e840947 2013-08-08 08:10:02 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.ahox-222ed4af7714e47b076650a757048681328c47191e06255fb65be0119444c597 2013-08-08 08:56:38 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.ahox-48cae59b3c910edbf4c2deca5bfee4435d5cc463f568ac1a798a30d41c6cd1cb 2013-08-09 03:07:58 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.ahox-61774877736800c0177a0df5d2d24b4021142a813a94cd9d4f314b1a26c7b842 2013-08-08 07:20:06 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.aiaa-cf3fc44cbbbadddc62d067b9e034278f0531e39d5f61b493763357035d51108a 2013-08-09 11:26:36 ....A 81920 Virusshare.00077/Worm.Win32.Vobfus.aiee-2753120118fa9cf9d6963abb19db2f1b9692acc996ca66d3a3fceabe20e8d1a7 2013-08-09 03:07:24 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.aiex-20cc9a5324db35325a0e0bce9c8e5622f5f400b94f9b755a09aa2482c6923960 2013-08-08 06:09:28 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.aiex-b00a397300698e1023b4cc812ce5c8feba49281940c21ec0ad31c13e5bd5c2ea 2013-08-08 14:12:44 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.aiex-faf54d188a004490994bace9f977aa59a62e53a362eee5f9248176c76bec96ec 2013-08-06 02:19:02 ....A 126976 Virusshare.00077/Worm.Win32.Vobfus.aiez-0b570dcd8f4ffe076d15c23127b4ebcf55c4ad2e573c17c60d695f8350158123 2013-08-07 09:24:52 ....A 126976 Virusshare.00077/Worm.Win32.Vobfus.aiez-6be3cd9ff3ff11b8595c4906043cf0377209724022019f2bca4f6dc67eae9172 2013-08-08 06:44:00 ....A 126976 Virusshare.00077/Worm.Win32.Vobfus.aiez-8cefdc5801d4aadbf5ea4cf516e81d56eac6507ef5359678fc57b1c067137220 2013-08-08 12:40:22 ....A 179323 Virusshare.00077/Worm.Win32.Vobfus.aifq-312943ed671275b1a5fe5fc91d8a99a9e30c5fd83ae02406e7cac74d4cba4f11 2013-08-07 17:59:32 ....A 81920 Virusshare.00077/Worm.Win32.Vobfus.aigl-1c4defda567e882f96fb3a3de0432e8ba494de00c74c814e424ec9c77e462fbe 2013-08-08 14:43:10 ....A 81920 Virusshare.00077/Worm.Win32.Vobfus.aigl-c6e7536bcd1d63d9cf76432bf93a5b95af78ffa5be5f00eecc74ee221d3e18d6 2013-08-06 01:05:38 ....A 81920 Virusshare.00077/Worm.Win32.Vobfus.aigl-da485dcea98da8f5206b8855702f3410b19e805ab04fa9f9246d3ca3eee8a203 2013-08-08 06:51:00 ....A 131072 Virusshare.00077/Worm.Win32.Vobfus.aigm-8d613f384f03c5ee0405dad82146a46e42e10fd8893c9bd9854bf7773a7855a1 2013-08-07 23:13:42 ....A 131072 Virusshare.00077/Worm.Win32.Vobfus.aigm-ddb980fd94d18438a0662b655d61c0b7be2938fd971ad048b3e7b726907c9af0 2013-08-05 23:45:26 ....A 204800 Virusshare.00077/Worm.Win32.Vobfus.aigr-e02ac2bcf276b697b2d78ada43320d4e37eab983684ddc02ce73e53543c98c5a 2013-08-08 17:45:58 ....A 90112 Virusshare.00077/Worm.Win32.Vobfus.aiha-7610020ea397c2a9b8fbf540e7f72c11ab6984f07ed8ae7ad4765c154b9aeac0 2013-08-08 14:47:38 ....A 90112 Virusshare.00077/Worm.Win32.Vobfus.aiha-a2f22bcac55e58378f729d4d6f4b89b7b918cbebeb712c05e8b91b4e70d6f6f8 2013-08-08 00:28:52 ....A 106496 Virusshare.00077/Worm.Win32.Vobfus.aiib-a11b45d9835cf6fafa6399fa51601b2d67e263d1da8a8e4250b766f94565fa0c 2013-08-09 07:37:18 ....A 106496 Virusshare.00077/Worm.Win32.Vobfus.aiib-dbeffac96d2df77648a50ba2f35f8d56ea74705a4f1ad3517937d05ddcd5a91d 2013-08-07 08:56:14 ....A 81920 Virusshare.00077/Worm.Win32.Vobfus.aiik-94bf91dcfb0b8e923db0cdf078206601bf05becd1dd5acf7bee3b5758e1e8add 2013-08-07 04:19:48 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.aija-1645f656797a386f956aa8b55317ef19e839f81e9324cfa16e421a296c8b8779 2013-08-06 01:54:12 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.aija-5df4a57fe5a1168ec050d391adaeaeeaf222065f8376eff953b5fdfb517b4813 2013-08-08 04:45:32 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.aija-8e821d30292bb05b8f2be3cfdd9da22e6c82f18f877b3d096be866915451013c 2013-08-06 05:11:22 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.aija-b27625131f4c17a751c03090d1da1214ee77a1e477e3ef734e09cf418e6f3114 2013-08-08 05:23:08 ....A 106496 Virusshare.00077/Worm.Win32.Vobfus.aijh-0e7bf59a2551c990655386f6e61257698e2f8e01ee59d9b1ace972461d4a1e06 2013-08-08 17:03:54 ....A 114688 Virusshare.00077/Worm.Win32.Vobfus.aijl-755a622b8ffc7464167da7f1c605af67d3fc0512d7c6a136bec7d37392fe8666 2013-08-08 08:54:12 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.aijs-b77714c311c4e39e886da9efda75a3a90de315519cb2f3769d655c020cbb6000 2013-08-09 07:34:14 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.aimf-1087c4febb8d895e226d8d20b2b69876cdf7001cf5c07591f0c2588cd9ae7587 2013-08-08 00:22:56 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.aimf-205957513fa72bf1d80366abeb0c14234e52dee27b4bd83d561be923532cc270 2013-08-09 06:53:58 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.aimf-20ed162d1faff13ac110d280c82cdc8761b13cadfc8a8f27092769d38c7ab789 2013-08-08 11:13:04 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.aimf-7bbf9c15f67d8b1d5b082adc680e3c0f42628e3e02a711db6978143962162271 2013-08-08 05:28:14 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.aimf-c6e7b79e914fbdc8f751a204cf7e5bf6fe8c7c63e59aebaa330e386bb8d6b690 2013-08-09 08:00:08 ....A 262203 Virusshare.00077/Worm.Win32.Vobfus.aimi-2702b7ff1e35d5e26f56f8d56e2b6189e0f372d2c55f9f8ca2072c9631a1a855 2013-08-08 07:45:12 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.aiqh-026c98725cc01afa97fef1aa4db9b74e2d96a53f83bc7d454fa0dfce8d2d5c0e 2013-08-08 10:01:54 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.aiqh-73de580c83fc746ce1cce8eab7eb400333b414652fe780e86609f7ba74618fde 2013-08-08 14:48:28 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.aiqh-8d4bffefb05a9ffe61719fdf29513b17b25e8d81fe652a3f5cad9485588a59f3 2013-08-09 05:20:16 ....A 241376 Virusshare.00077/Worm.Win32.Vobfus.aiqh-994c04e5010d4b20c3c8a6ff78d1f31eac6509468e02425bb971d1b82a9ce75e 2013-08-09 05:56:12 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.aiqh-a6183383ee7c878d267bc7280c8f278bc6ac7e5f57b77dc90bb0526fa8ce9c66 2013-08-08 10:27:08 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.aiqh-f52cf111107d8e20279ab96ba956bd06fb095587f26c0d5f9004c1d71264305c 2013-08-08 12:12:12 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.aiqu-756ec9a2dc410269b4caa5f4a92815bd5c3103844ce12bf77d6accc939a6cd44 2013-08-09 09:52:40 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.aiqu-b409aea59d287c9e11aad763b0a72d77494a07b7c669fa53d122bb9e6dd63ea0 2013-08-08 19:02:20 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.ajfc-6ad96aebacca8803cb21a2b3a10bc86a7395ab042590a882df0f57a7cbef3827 2013-08-08 00:22:02 ....A 262144 Virusshare.00077/Worm.Win32.Vobfus.ajfc-d0478bf94e5488d513e31345d6b79ffc40528e0519e21939dcf74579611fd912 2013-08-08 19:28:32 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.ajrr-427d2a3eee2c82899d6e9eec268125c20322bc91819f5f9520841dd0490b2524 2013-08-08 08:13:40 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.ajru-6f008badfcb70930d8b935c76150ff4cdeb316e586f0a4de4b100fbb32821ed0 2013-08-08 05:30:38 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.ajru-bd8e03168b674688574e68b407c6d6125f8af2e418218f4be904350509579687 2013-08-08 08:56:14 ....A 131072 Virusshare.00077/Worm.Win32.Vobfus.ajxn-b50f85bea1b8cb1ac3f60e1ec9b3ebd6a6e8d3131554e1b8a8ca5ac54b45ff8b 2013-08-08 02:06:08 ....A 131072 Virusshare.00077/Worm.Win32.Vobfus.ajxn-de38bc40ec87ab5c87966caa8561d9ff7d0d5a1e95222ba514361d8c712fa9ef 2013-08-08 01:35:12 ....A 81920 Virusshare.00077/Worm.Win32.Vobfus.ajxw-06f8a99d5f9097268dd4f811afd28c10daa0f779cd10252d76d4da6967aa8dfa 2013-08-06 10:47:12 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.ajyn-0f25ebac92763911892c1f107a543bc755f9b203b9dd205bfc0449b48a5efe05 2013-08-09 06:44:54 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.ajyn-a4803a541e737580b16ce20a6476fac12aa45e9a75fcd0c890bc917013d51949 2013-08-09 02:05:06 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.ajyn-b3f46d2b596d27f08553eee3e948bb0beca0c9293c02bbf9cd3b6c35a5140b54 2013-08-07 08:56:14 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.akwp-0ffb26ea577e1788045570478c419ce567694b2477f494a8bd650b967f90c8a5 2013-08-08 17:43:16 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.akwp-20c787779d412078671e3758f598c80bae8299d314b8c5bd97b7f8ae03211cd1 2013-08-08 06:48:24 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.akwp-8868814223540778ca2cab39523a4eba055d10e3345fa421dc1561d227ab5e4c 2013-08-09 01:09:02 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.akwp-ba4d731db9e5da3e13396fd9f10ed71610292bba27bce791ca1aa9143fbb0de9 2013-08-08 07:34:46 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.akwp-e2df8bc7a8e851851e35520b6f7e9fd4f2a54f76af875be914cecfdfe8b7c5b9 2013-08-08 14:29:06 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.akwp-f04c089d647ae7ee9a68453f62a28a81d9c275a851342d8bd43beed94087b878 2013-08-08 00:20:24 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-0988d72cab452d7ea15625f1d072d48550073afd1d5c5eb505643e40462da995 2013-08-07 13:29:54 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-1a2e54eae0f30def329a376a20f4ea6cf281a4835c23d498ceee5b0cb9a8c74a 2013-08-08 09:07:48 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-4537f4f7b595568225fb2d8aa19793c51bcf7756c15ecdd5b6ae2149a8724fd0 2013-08-08 14:12:48 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-5062f6f09e66396a3a4eb0ca6cdb14ea115ab89b760cc429d4f6a878a2f01e2d 2013-08-09 05:20:28 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-6301de6addd3620c84123868f532c06d9496451ca0f6f1c85f74a83ec99092b9 2013-08-09 06:53:20 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-667d3801743f8b149b560b814865f1c641629349743752489df2fe088cadbfed 2013-08-09 03:18:50 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-703a78ea96afd7467e35eb567c312cfe97602263e42b1f0ce6f8a1a325bf3b5d 2013-08-08 14:18:38 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-7614d4d71b653b2ddf6291d0c7465dc9caab7cb15ae4243caba382b372b48971 2013-08-09 09:59:04 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-7624b56f3a692fc212e36f690489401075dcf08634115c381ff1ad91c498d5c3 2013-08-08 12:12:26 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-772571ffe271448a884aefc5b74f3bd8af5bdead1ccb2bf2075d2d6573228f18 2013-08-08 17:11:24 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-7960af6aab94cffab1b8ed65e5a1a76513b2a3075c183717323e732dfff44e74 2013-08-08 10:17:28 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-797f8895105e5aa82175bea82b18c6d8128f23ca15067bc32ee8ebbe1d5f29ee 2013-08-09 05:40:00 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-858eecfb2252d3115acd83b8870b9aa84bf7f50f4f3e9f47f94abfa83f449336 2013-08-08 09:01:40 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-862c0b918d454e88a6af2ee04789949979c1f419731d1398c147792cb82d8d29 2013-08-08 14:39:08 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-9357a4e09589b29a79d75c04a8e43dc0d43309e9e2d35cae5aef1a4e9f26f93b 2013-08-08 09:05:20 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-941fa4c09eddfa6e6ab081254c4c9eb4ddb60a826a1a73bf2ae9beb34ea25877 2013-08-09 11:51:26 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-984bcaba42b2b0f57ebcc79985ba3ce4c9bdf057812b192449adef748c73a3c5 2013-08-08 06:29:38 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhp-a38fd43f8bf37079145d92402a66250d2063c2d75078fc82a5399c842e68d53e 2013-08-08 09:14:24 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhr-12074b75b4daaad9f687d82128f13f2d3765db4fe9a2ab35d713afd1bb1259d8 2013-08-08 12:57:06 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhr-52352b0a20b3b71a1744badb44a62a7e9c80c4e5c407b365321c5e0b0bd7efd1 2013-08-09 01:46:38 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhr-5413ae04623c4b558cf05e200d8f2749974e162a33851fabaa400eb4de80b1b6 2013-08-07 23:14:46 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhr-6516dded6baea0ff57610c0a789f6eea6976c808fb8b109f7355405652282cd3 2013-08-08 12:20:34 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhr-744cbb46b903988ed71c5d6641cbdb70a1f16bd6d0038578bfc145dcf31d40b9 2013-08-09 11:36:24 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhr-906d0a9650c30239a526f301f5188825b85c513a4c3936959447fbdf88340914 2013-08-08 00:21:34 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhr-927d77a30a3d798a956754d8aaa7dac858cf33488eec1bfc096119404362c536 2013-08-07 22:08:46 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alhr-929dab71769c7ee36a6c259105ade2fc4177613f414099ff3d5ee9f8e163b144 2013-08-09 01:25:50 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alht-4723ea62efa731648b1e4381f43f208a1d155965c96cefc6ba30a167f0e83c66 2013-08-08 06:42:14 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-09168cb24c03a0eb1966e416deaa50b29a945e1741c3952f394de4cc6001e840 2013-08-09 11:46:32 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-0c43b4415fcda2b0191efeb412e2d11bfd1024114b5b83de60a3b0826e8bcccc 2013-08-06 02:42:48 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-0ed884ed24573079ac951a44a3962083c403b5b7b55e4c89ce9b7c656646d759 2013-08-08 09:47:46 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-10e50608136b4fcaf6cad5c1c30056d52336a533cb9b6db098c92ecc627458aa 2013-08-09 07:32:26 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-11327ac69f0850be6177ee7bac739afb2cc672391953dde2fd3055d931a59bd9 2013-08-08 12:57:12 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-1134a3f47fae34f47983966c693efb334f45ff2d6ee739f55e6a7e179be59d24 2013-08-08 19:38:42 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-1270c50551289b8a0f40e9ee3b363edbf3e21beeb6d6bc12a5017a1e37b82894 2013-08-08 13:17:32 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-17240df22c9853fc5ef858ac04811eb59ea53af6c3c190c266c90327f2dfaea0 2013-08-07 18:40:40 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-1a7071c09bb31b8cb9d0e708f47e5338d01cdb8b3282e262bf3b4592ac25cf24 2013-08-09 13:41:20 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-1deb2682a084b481caa1fb6215a51325d7cb6ecdfa15f26467556d3c7a0f53c9 2013-08-07 23:17:02 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-26461df835cb2a0b9427a29134da6da76c3e6eda18e058cc841b9d1f14b84feb 2013-08-08 07:45:46 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-27844322c814ad350156a3fac66211c58413026e3ee5e24702440870e09b8358 2013-08-09 06:55:50 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-288642fa75ea14f9af9917588555b30e0bc0af4534afd0842165bbdaebf858ea 2013-08-09 03:16:16 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-2a85e0118c789d709821194dd3f2d02822502e904a723dd1d0e1238b3782419e 2013-08-07 19:53:24 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-2d780b63191a49508e4e97529f0f1b92e93b53dfd2740ff5419f50eb0e368e86 2013-08-08 14:22:00 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-3111940e59cba17a3a0615c0e6d2cd28bab6a76c9facd5e41b4694931058bb16 2013-08-08 15:37:44 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-35379335c8a489342b1d26677bf17fe940e3634b272a3f6881ccba6d3106745e 2013-08-09 13:06:30 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-3f8458880441c822691c37dbcf1433e201151c01f1320d05c273f8893df194de 2013-08-09 11:09:40 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-451b279bd5cd28e0d72a6f29210ac976f1826566b038b427281e50d0c2fd856b 2013-08-08 01:18:20 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-4602319ef7af7d76a80cb2802a80c07e06bf86917915f0610a392b57c09c0606 2013-08-09 07:13:32 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-471ba7ecf26db5367bab7a989cfa56b0176495b89994c683a6986c3d6ab29992 2013-08-08 09:07:02 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-4882f8ced8482fd67a552807a407aee99c0aee14190b307630d193748c285c48 2013-08-09 02:04:18 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-5025c62224b4c5bac053adc181f402e5941b9951369c44af4c9b682a91071453 2013-08-09 07:11:54 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-515fdf5de60c08b21a6121aeec8775318e844aea1e8cfd95b6575cec0f7a6cbf 2013-08-08 13:55:52 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-527e3e178b2f487a01c1c33391f0394079d00520e7a8ab2e82276aebdd3d906c 2013-08-08 12:57:10 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-53658969a8b711fb4de094f9005ad8eb1b15c2b3f23f5744612a78dc33d6cd0c 2013-08-08 11:39:56 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-547a1a493cf640363317da0115a9038b9e506e45ef17be150e2b7b3cfd65d834 2013-08-09 06:38:22 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-556f973c712593bb150dbed918a57f39c354f307e3e801494cfe7e5c3935f307 2013-08-08 10:30:16 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-5657c38d9c3d5fd933d9df18fe23d2d49f20b26f77c3c56fc61291de703bd03a 2013-08-08 09:09:38 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-5710c2527f173b06dc02a28572d4a66dbb52b7ac8b29e74c5b474850d487e5bb 2013-08-09 10:02:18 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-61929bbf2e86f9c5391fa4da550a3fc49dfc7d0ea7496148e7a889455693ed35 2013-08-09 10:45:32 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-6259d00237643e5993efd4fc1a36a4526802a44f42c2d44a4e71a717e223a3b7 2013-08-09 06:55:56 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-638935416c8fbc65576afc6216408e9cddc18573822cb70ca2a69d2aa96f29c8 2013-08-08 23:55:00 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-65059e9e97278338c82d9feb0e6934f3ba949887b2fd37e1be2861e501e0d67a 2013-08-09 02:56:38 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-677ea3b60ae193044aaa57b2e0be7db164bfb3e96eba5fdc25d3df647828c91d 2013-08-08 08:54:02 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-6791a2fafbad1b76e30797b03e4e5e94bbd429c9a26062b7c2ae7cea64185dde 2013-08-08 07:57:18 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-6d5b615219976582c9193fd13de2bbd0af89a7429b8ce996b11b621ce9235db4 2013-08-08 05:08:34 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-70457dbd0795499e3c16e84cf0f9b345ae7a9e2abc99da5e73ec12e35176f39b 2013-08-08 06:37:34 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-7094e29995b7b6d3a6c04a93fed50f842d06e2fd748d6aac49779671af4088e4 2013-08-08 13:37:38 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-7357e77516e6e73e572d68fa392c16e5e6939ae8cad9d7b15a68226b363078b6 2013-08-08 22:53:20 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-765fb4e70e9a7e8c62b1a40adbaa7403efd2b0cff1874effe2c9b39b64150dc7 2013-08-09 06:54:08 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-7811c8e05f7b3624d136dbd50cec0a2e940a92e5d73a79657dc8b7d4569c8e28 2013-08-08 12:05:14 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-796ad0f8b790351517d294b3a013bcd370e6ff15e8a2310f29c645197ed5917e 2013-08-08 14:26:46 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-7b57eca8471e8e1c9e96de43185d8d86c03290d306ba4d46c076a4d810cac51b 2013-08-08 08:59:26 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-805b0ffb69e8586d1b89fca1475b9950c4256afc05db80a5c06da3bc9b7b188b 2013-08-09 05:44:00 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-807cdba9542b920916d1942abfaf67faa457ac191a38e926f8c271311bbee63a 2013-08-07 22:39:38 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-812d47f3d6fb6d8abae9c4a944fa932666029d48f3c9dfb72768fe62bb8f5bfa 2013-08-07 21:35:36 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-8526381a28398036ff0dd9bab0acad6f02ad9209b2cfc0731024e8ccd25f3056 2013-08-08 01:26:40 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-8702d9bfa6745db607ac6eb6b7175b11d3bbfd6ce0f88ca745f2740b6336673f 2013-08-08 00:22:34 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-87ad406cdbe9307566f01fe98e4c10bcb79119fc63aa524c178fc9d530a6de84 2013-08-09 11:35:28 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-89430694a85380cff9b3995d827d09a78f5c80a26034d4d36650c79b1608587c 2013-08-08 17:23:36 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-8951de3502e15651415bd358a03f635d62f5ef5d938b65442d0022ff5222c6e5 2013-08-09 05:08:04 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-93123124f381e1f458a7be88dd06a7459665b22b26142f03531bd24b4a877d4c 2013-08-09 02:22:30 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-937d5fef73dfc0f24372fdc05103996894772c944e7397c82044b477719999f0 2013-08-09 06:40:58 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-9559986ab7dd6f6643bb27cc36c1cb9765f6bc618d5c3243eede274a187ed84e 2013-08-08 06:59:16 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-961c5067ebeefbbaef25be9392ac293993ae70cbdda412359ce5c13bc24cd6a6 2013-08-09 05:51:16 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-99c64d864acd59d9b916ede9b0bc315c93bc43ab893583491937dca64e4b432a 2013-08-08 15:52:36 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-a0a2427e412a24947556d1cf56851eb98794659822200756de10f6427f68bdcf 2013-08-08 07:00:02 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-a2132eacc20d81d6bd944119363347173f3a53279d02670733ec271ce561499a 2013-08-08 02:59:38 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-a21e81d22b60ec894ac53cab4e0c73906676e9f7f96bdd22e6f953c3b37b7d89 2013-08-08 08:44:06 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-a373dbae6fde44a950ac88cf46b23da0888caeb9ddc7b11c9c3251d560c06ea3 2013-08-08 01:13:10 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-a3934fda24a0898ff0ecf3b22e22ac0965fb27e54b8f1adc80193b052d2b896f 2013-08-09 10:32:06 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-a4f444adbd54f46689af2ea99c871e84c18a0e1fd9ca5782312ad9be41bc95fb 2013-08-08 07:57:22 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-a76d955e02a1fa1e73e789776b8b083ac744aa199e51243d2bbec6a4803d3aac 2013-08-08 08:23:46 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-a93b66aca903de141ce83c8c8b2d431ea53ace9017ab1a74e0e55599e70409ae 2013-08-07 19:52:02 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-a9f849e3bd062da30024fccec27ad0041b9cd3cade3abde7bcdc00efbce32db4 2013-08-09 12:21:58 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-aaec4f1b287550f547eea55a061c4bbc99da2b554a9f1839d7b791d062992f9d 2013-08-08 17:23:58 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-ac825330a50c9c2031309f7d99b6ab850a52664d22521fc5fb778ae3ccdaf87c 2013-08-08 02:06:14 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-ae1c4977be90e92924532a537d1f606f4b8ec5fac89e75467a1ce76285569b64 2013-08-07 22:08:48 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-ae8719b6d4b966327563580f04467b6112c16448ff590070b56912b76c989ff5 2013-08-08 08:52:02 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-d391f90456ab8309d2347c2d40f8d77b83983f3c4e709fe2d91bd6fee19e7bfc 2013-08-09 09:37:22 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almm-ff77f091d8a58b49dba350beb9abbf6a26ad60437065191f5c4faa3a64b4051c 2013-08-08 05:08:38 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almn-04367cbad5fdb455c1f8da3d77e85e6daefe106dd535f706f2d7f440b193630f 2013-08-08 05:27:12 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almn-0b5973ad913a4205d11c29797199e914d62ec3a73b9675af21a9521cbe748246 2013-08-08 02:28:28 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almn-0d86a32fef8b48d3d1a61db32aa57d63d5e072ff988ababfcd82da9bee8ad5c8 2013-08-08 13:20:04 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almn-5139330548cdaf9dd838ddf46c1a57eb603eb8fa89c65f8b3ab0ec3387504f2e 2013-08-08 10:30:48 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almn-52908ac6072fa076731b5ca3e81a054fe346c847c9586c3ac0d154317598188c 2013-08-08 12:12:52 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almn-530e140fdcb4da2ff524b87a1f060514dbb26a396b95e9e629973b9d5dc9f933 2013-08-09 03:02:38 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almn-6fdb40c4063d8d6f06362a24fe9af0640bed9436db66bdc77fa5a5b3bafb17aa 2013-08-09 05:48:48 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almn-7d65234b6906228464b7a1cce850d89eb4e2405ddfc19dd7a01c084773a2a519 2013-08-08 06:39:00 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almn-813af1aacceae2d0404157f988b086fb00f42022e42706bbcc40c74b8b09d1ce 2013-08-08 04:22:54 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almn-8452b365762f998b456533173826c84fb317e1439485a7e2c2528a571a58c2ea 2013-08-08 00:30:36 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almn-851658c6c9cccfd39472a0098cac6b00cdcea274b838fa51f475c4e6267860a3 2013-08-08 07:42:36 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almn-96e8585a79a63d903c36791025256b42f4124a2c240c6d970eed5e15f8be6df4 2013-08-09 11:34:42 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.almn-e27d7a11933ac9aa0900a16a1ab80b9837921e5639d519c820335e60143a703e 2013-08-08 20:16:02 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alnc-1507fde3a4fdc8a7e5a1be2537b4f4f05ce91f908569050437b780606e090054 2013-08-08 04:29:34 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alnc-4613db0e4ff41b51b849dbf61b6cb3929826b14443291166d66435524444f566 2013-08-08 09:00:10 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alnc-4de5046017ee92deb4a3f8a596c800b107ca601db4b416f2e8ef03b313b97d90 2013-08-08 00:20:46 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alnc-61922ceccbb0631572e458d2eec1c84f901dfac361cc28a5da27dbafe6f90ca1 2013-08-07 22:15:48 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alnc-710907b87c58e63b78bbe4b3c2f96449f42957c36e1ca628871f6fc273b97e38 2013-08-08 23:40:42 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alnc-73181e1527c5e156b433ab37fb17255e0781339c9daf52954004950d4ccdd5dc 2013-08-08 19:20:08 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alnc-9740382b01e66c38ac0c462c3412999f6dc266fde3474df62b64f6c23064c742 2013-08-07 20:15:26 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alnc-a0360ddba36a8dd08b6076b69a07a6cc045960178867fe462f867a1700e88159 2013-08-08 06:52:58 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alnc-a15bdb1db4793feb886c83a7eed34c88e4f023a63f0e7e0335180f8588b3a30e 2013-08-08 00:20:24 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alnc-a546b82ec4a26476bb814b4270756464c6043ec68a500a4c968a8ab63ac34836 2013-08-09 05:39:44 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alnq-531ab591e9c7b36af8c62db494d1693eccc868bb144a2b9c4346cd21f2fc6c20 2013-08-08 06:35:26 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alnq-6e0cf94778728b695b8a2fa8127e92a6d3e2864b93ddc2fb8b0af429e9f5a6f4 2013-08-08 20:11:32 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.alnq-de367725ef6a7ba7413c48f3281b591912f3fb26df0ca93f29a3be7a0834ce57 2013-08-08 08:48:56 ....A 368640 Virusshare.00077/Worm.Win32.Vobfus.amih-0a272d6eccb8472ac0805f24cb0b1e47814e2853435703944e36ba952a7772ff 2013-08-08 06:34:00 ....A 278582 Virusshare.00077/Worm.Win32.Vobfus.ammt-23b008de3d7f418c765a9b02aca003b5f0bb70f712e38d0c97f0398397fabfdc 2013-08-08 12:50:14 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.amsv-7587e65ccdba6de07462cdc33499d4673ef853d84ad8893866173558b91b4dcd 2013-08-08 10:01:56 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.aoxk-56f0785c1680750c78a68e9b0559e22fe7e61d4cb6aa5581cc5f9183c767d024 2013-08-06 11:27:26 ....A 352256 Virusshare.00077/Worm.Win32.Vobfus.aoze-0f31711051451c6ec681c9d08c57bc925d927a17fce04f1310961b96960328f9 2013-08-08 06:33:20 ....A 81152 Virusshare.00077/Worm.Win32.Vobfus.aqon-7ff76d0c77f0f004a7b36b629018630353f7767ff4dd72534812f2dfa57b0d20 2013-08-08 19:41:24 ....A 364544 Virusshare.00077/Worm.Win32.Vobfus.asiv-b587903205846173693acd237896836dd156a2483661f353eeb1c2bdc1d12c8a 2013-08-08 08:50:40 ....A 241664 Virusshare.00077/Worm.Win32.Vobfus.asqx-ab92919a5d46eb835784ea24704812bda7b2e1c75e30a89068d4f540e076dae1 2013-08-08 19:01:46 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.atqt-f91fbfa1c53ee49a91b74736e2e0a0b3415bdf72d5056f847c42a5da97635486 2013-08-05 23:45:42 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.attx-0eb56c483061a83c975de2b1729fa7b5f80fad8d7c7733675682541527f98afc 2013-08-09 06:46:34 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.attx-76e2cbf93aeb01b64d0cec3de176cd252656a540c844c8b62df45500f0c24b31 2013-08-08 08:23:22 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.attx-8e91268e240481c3c71e5388b71b3b0981c4e067ac197b723191fa8796178f00 2013-08-08 09:57:32 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.atyr-104fe68f90c8f7f3e768cfbb09ddf7c78ccef2cefab6120337c5e959dc834c51 2013-08-08 05:26:42 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.aufl-96ec8f921bb6c33f0a79e6ff764750cd9bdc475c04db1fd230fd5501da13dece 2013-08-07 22:01:22 ....A 262144 Virusshare.00077/Worm.Win32.Vobfus.auwu-22378ae9a1441a949477c182b2be903da9cd299eba63f1f9a4dc2aff985b0aa9 2013-08-09 13:47:18 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.awoo-38ac28807bf5b8b44867e8b743c40ea63b8db419d3d48eb31c9106533610d4f4 2013-08-08 11:33:36 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.awsp-f21c6b4ad407800c95b29a98e1c5e21dde10e6be11ef5e0216c207adf58ca4e6 2013-08-08 08:12:08 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.awwt-95e7444ee6ef947fa8f5b7b0bae09b45ab58e9411972e581fa31694c5872fa6f 2013-08-09 02:45:16 ....A 131072 Virusshare.00077/Worm.Win32.Vobfus.awzk-9dbe8bb8eedc45d83553c0e6da02a396e2705e441328c485948f13392fc9dc57 2013-08-08 00:22:32 ....A 131072 Virusshare.00077/Worm.Win32.Vobfus.axgu-2803b00242dc3c10e641fe1f6e2f5d85d707be045a0389c78bcb4f23dcf6027d 2013-08-09 05:01:22 ....A 131072 Virusshare.00077/Worm.Win32.Vobfus.axgu-45ebad88c4dd1205188607d83742d5094daccab39ea07a40c869c79d58e01538 2013-08-08 19:11:30 ....A 131072 Virusshare.00077/Worm.Win32.Vobfus.axgu-69ea0ddbf94b93ba7aa2cbef6d5bba758325dc8f0a18b4a34fec81698a5ad4a5 2013-08-08 16:31:28 ....A 131072 Virusshare.00077/Worm.Win32.Vobfus.axgu-a92463ef7978e577e50057a7f696d4b0e1aafe0b964d0dbdf25c0d02f5112d8a 2013-08-08 12:24:06 ....A 192512 Virusshare.00077/Worm.Win32.Vobfus.bboi-9da35a83a69eb714444c0596228779724152101b34e39ab14d3836fd1ae859b2 2013-08-07 09:34:06 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.bdaq-4385c18ce99a9b6eb1f767a012ab755ab6fbc663daa4ed234297f9b47e8b4d36 2013-08-05 22:19:00 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.bdaq-84d4db6d51b84ac9fbd2c11fcc9d9035416fe9d2cb3c170139e07a896a5997d8 2013-08-06 13:34:22 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.bdaq-afa4f8c988a1a4c25348321611959267d5c50b0d67efceb088174e7a52c98390 2013-08-08 00:19:36 ....A 262201 Virusshare.00077/Worm.Win32.Vobfus.behi-a69ee6492baeb6c6b3d0805e56dd954aedf0de2f353a6028b1066511eb74331a 2013-08-08 00:10:08 ....A 274432 Virusshare.00077/Worm.Win32.Vobfus.bets-6f4942978d6c7f04a5d2b86387c1922ac7c462f5feede642d36e84686cd2c531 2013-08-08 08:55:52 ....A 274432 Virusshare.00077/Worm.Win32.Vobfus.bets-da50ec84c3cd1a32a2220f1416aee60f48accab72664f89c8221c415c7e7ce99 2013-08-05 23:02:56 ....A 274432 Virusshare.00077/Worm.Win32.Vobfus.bets-df90459d7f6d48bb57e1aa46d5505d13f32f7611e2307403033813c6aa37140e 2013-08-08 06:48:52 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.bfl-a0b1407391ce5bcdb2938a69181acc022d0b3a2e644e8d415d2393fe79c0fcd0 2013-08-06 06:56:18 ....A 86016 Virusshare.00077/Worm.Win32.Vobfus.bfr-0f0a19c41fc428cc43cab978d381eda7552a6452c67276a07507f96ee15802dc 2013-08-09 06:53:54 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.bfub-871e092944af99e1cbe76181962f9e1ebc40c51c99c344f4b6ba7814819e3c93 2013-08-09 02:00:46 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.bfub-cb27c2a575f8043b5188a27caac9a29c354abd2261e95e60bd3ea09cbb67aa12 2013-08-07 20:30:18 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.bfvm-a45e4da6f9025b7d655b455a16d239344c778f9476a0b680e5e691bed9d1e600 2013-08-08 04:48:24 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.bfvm-de65d6c22459cf6e36d049cb5f913d3250146689d8bcfc6770580980ead2398f 2013-08-08 23:00:32 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.bgrd-d1e130bd25675981cae45018c0343713b0f91bbec44edbd6e422fab4c6f00bce 2013-08-08 13:26:20 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.biec-ec6b9120ad7f56392737f0ef84b4eff9bef4743ffa845cb66f5678b6273f5aa7 2013-08-08 09:11:28 ....A 311296 Virusshare.00077/Worm.Win32.Vobfus.bwrd-9f7d89a9fbb83b527458cb3696a0863447812d829182e5e08efd4414734f4e0e 2013-08-08 19:46:30 ....A 299057 Virusshare.00077/Worm.Win32.Vobfus.bzul-cef350499e5bef95eb899a9292824fe295184ea3920c1bde54f22fa6dcb606b6 2013-08-09 05:18:20 ....A 212992 Virusshare.00077/Worm.Win32.Vobfus.cazu-010dd3725ecee7d18573b03d4e9e1a83f130cc74d72955c29d86d73e5fdaf03b 2013-08-08 22:44:14 ....A 212992 Virusshare.00077/Worm.Win32.Vobfus.cazu-ff4d4b6a8360fcb673f6d563e13810288692b6c7ead86d3bec848d334d2621c3 2013-08-07 09:10:34 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.cdzh-42f16aeeb048c078c24b8bfbd672f519e49a965e8bfadd413fe32f881fceb12e 2013-08-07 15:36:56 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.cdzh-462d5ab9672e616538b04e6c85bd52cbc66a449aa4d32f24a5ab847720cf6e2f 2013-08-05 23:33:58 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.cdzh-5ce5cda550b8450bdcc17c6fb33ee92459bd9c9e7c0c18a184c6e50a165cb4b6 2013-08-07 10:30:46 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.cdzh-6d0fe39918d52cfe907ebef580cce38653a39a95817b6266e7e9856fdd7aabd8 2013-08-07 18:28:22 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.cdzh-99ecfb1bb7cdb1e8dd609e60b10d5346b90284172c854b6234631212dd501c4f 2013-08-07 06:47:16 ....A 126976 Virusshare.00077/Worm.Win32.Vobfus.cfaw-170f632ba7d8cf8336756798605fd2d61ea308566ce4e1772aec123f98534cf4 2013-08-05 23:09:00 ....A 126976 Virusshare.00077/Worm.Win32.Vobfus.cfaw-337eded6f5dda51399a554b0db56c3e6c61a8c07620d12cdea6d1c70e7c52108 2013-08-06 14:39:00 ....A 126976 Virusshare.00077/Worm.Win32.Vobfus.cfaw-8d7cdafba4aef11dcaf3fead5adff79822afe4334132e44e3df91474bde1950d 2013-08-06 05:56:38 ....A 126976 Virusshare.00077/Worm.Win32.Vobfus.cfaw-b27492ab3b6957b5132b8e95c574f765cb69015fd89f7458dc9717521c471d20 2013-08-08 12:07:04 ....A 126976 Virusshare.00077/Worm.Win32.Vobfus.cfaw-fe225d3de2b0613fb8ebfb92b8d794142de9d201a5237bfbbd320c9ab95640ec 2013-08-08 12:44:50 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.cfwf-133fbb1d7453ed3d0dce8f1cba127dd6165c116806208bb25e44bba03680526f 2013-08-05 22:44:10 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.cgqj-df407eadb7484066ecd9cb4801a9fa0fade5c6535c5a406a128dde704418237e 2013-08-06 01:54:16 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.cgqj-e099a39255f7054b784dac3c1a778fcaec6e33c9c8b91cfb460bf3d360186f81 2013-08-08 19:15:16 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.cgx-610a435f4cc29beabeb4f54a9c9ae2ab98f27f87a85a9adf4713d4559c382e9b 2013-08-08 01:43:28 ....A 290816 Virusshare.00077/Worm.Win32.Vobfus.cith-aceb735fc6e3702e7bb5312d6c45a7b79d715ee54592cba26d41086f820d3555 2013-08-08 13:34:10 ....A 241664 Virusshare.00077/Worm.Win32.Vobfus.cqks-f00611969d38c1aa132b979fffd07a713aecc44f87776ade81a009fbc24d2cc1 2013-08-06 16:31:30 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.crtu-119c94ccc0b61668e50c62f76602d63d699d76de7b2003ccac55106de4ef10d6 2013-08-07 14:56:46 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.crtu-6ea37e72f8b82fce1bba0218fb8c91d91e64b381620316979ebb074a30d17df8 2013-08-07 19:16:58 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.crtu-7fbd24622679adc029c723c0fa5f9e3cb17bfe5b613d708c423763927111c197 2013-08-06 01:47:18 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.crzz-0ecbc42e5a7e93ff900f9b47f51acf8391d2c7a593ca9e7f32634bd871f5de22 2013-08-08 21:48:28 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.cuax-7996799e0cb2bbb1988c46f99f50522ace79d8b6a6cde390dc9453c72baa2c41 2013-08-07 04:36:30 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.cuvt-bd46901e32973029a1e9bde6239acb06347ae76e87bcf2c91c3138044c6325da 2013-08-08 14:11:36 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.cvdj-149a4ba3ac5e4aaaa12ea07c73f693b9a09c6be575467e9c6aebabe5f47750d0 2013-08-08 00:30:56 ....A 123187 Virusshare.00077/Worm.Win32.Vobfus.cvdj-26d1481f60243e0ea2e8fd47c057dfee2141d36135a9692cf390ac92f1503272 2013-08-08 05:46:42 ....A 162735 Virusshare.00077/Worm.Win32.Vobfus.cvdj-2a237201b18f3a5d332b6b06546784741c091f7ad94945c01d43df9b2aa83833 2013-08-09 05:00:56 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.cvdj-4e19a09b4b0055d935b81ae95e0a3d14063c063fb0221e6e190402f8ce69b71e 2013-08-06 16:13:06 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.cvdj-64b7c284893e3851a5947d85f583f427736a9303c1e15de48c9bf53de2b93943 2013-08-07 23:32:08 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.cvdj-cefb02f7cc690c39ce5a29f81ee07f62b4d465d75f8bbad7b454be034fb68f93 2013-08-08 01:58:54 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.cvdj-d4abbcbdba4e8bc8b2e39b26c1fede8e6789b16bfaaf9c57ef078d1c01ef5681 2013-08-06 08:03:54 ....A 211200 Virusshare.00077/Worm.Win32.Vobfus.cxya-609ec679317059cc6dca1100db8f124960a39991eb1e1bd75263be9f125767b5 2013-08-08 10:26:52 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.cxya-7c7102c731c52a632b9175effbbbefbd9b47abd386dfab3a9893e1ca57fa99d3 2013-08-08 14:47:42 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.cyce-4402a9f765e072f5a362253925576d22546568178372a0b64fb2886c20617d95 2013-08-08 09:02:32 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.dabf-700137a4eeb701572dd496f958046d25c9297fafcb2d22ddff9049118824011f 2013-08-09 09:16:28 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.dabf-f328244bec44a06cc316db9d73a0df3d025864a7cc8febb7f266ea7f8095e72c 2013-08-09 07:10:32 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dagc-0dcc5bd5345f3079072e922fea53b0f8ea161964f5932309936738a98cf0a722 2013-08-07 02:05:12 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dagc-40ab30a1e5d8bf554ece709a5a5e3ac1701e08497e80e218196c2d08eb208352 2013-08-09 03:06:48 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dagc-6577157551ee17e9d74237e470351b2e060bc3dec7d4d8e8d346ba825569cab2 2013-08-07 22:55:04 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dagc-acb2a97bce9a7eca57da06f675fdff4a56342c85ddd450e239abc10f8814b0cf 2013-08-08 17:18:44 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dagc-e3763a8d41f8499582ee850d0eca70bab41fc74f4d405c66c04a837271772134 2013-08-07 10:05:58 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dagc-e3ae1c444c3405c7f14b6ac552421f46acc6b3e0298573e207c43f7d744dc31f 2013-08-08 23:28:44 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.daje-d092822481a3e9e036a986d73e168f1ac516bfc409c2db53064685a556ebe662 2013-08-07 12:30:12 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dals-9150fa2a314f54a1cdf9c74cacff6df450228ae8c2cda1136d319790ad438225 2013-08-06 12:58:08 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.davp-0f430b904dd3d6136553f89eee2ac3e861178c15a18d7ca9b0abea3d7d29ed3d 2013-08-07 23:02:34 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.davp-9058b9dfeaf3646103e4121fb6f171fa69637d2baedd64372cd728defe40b504 2013-08-07 22:48:20 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.davp-a57c63701e00b489a996332a28573ccc97abe8b8d4530e188d173da406da9648 2013-08-07 19:21:34 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.davp-b6786a1dc4b1b69f0cad934417d967b104de3931fae1266216ddabc4d0dcbfb2 2013-08-06 15:35:12 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.davp-b756a36fd9c79e32584e0eda59fa39ca75bd5995d0e5134c29259f0aa97d7052 2013-08-06 23:17:30 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.davp-e3e72c54b66fef7e462c97710ee211f40150720b7bdeb7e6f53eb8ac69bb88c7 2013-08-05 23:00:12 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.dbdk-0eae2ccad4f573042ef9a8ecf40f4edcb803737622c6e67077ac920f435e9310 2013-08-06 23:28:22 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dbjc-61065c990e6871232757f1af1d3e19f13f4e355020b06f85b346579164e7f9d4 2013-08-09 05:54:16 ....A 278528 Virusshare.00077/Worm.Win32.Vobfus.dbjc-7acfc8390acebbb23cee6d8b68cb9bb77ce5b6c46352c5fe231b1bdba6f21e1e 2013-08-07 04:08:38 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dbjc-8e54e2e87da6e99b71d9f00751e3b30274454e09df9212099549c3601d5dc767 2013-08-08 10:52:44 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dbjc-9f6b834fb1a98c928f91cb1f82603f2d66fb06842f5e95fcb8cd0ee9e6e4acd3 2013-08-07 04:20:32 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dbjc-e18bd52b5ee2a746215c962e37c34321e6a31102cefba650a6c8ae25c6f18258 2013-08-09 09:19:26 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.dbqu-6f4518f785ca20b55d8d4cc759e920a1d88eef02fee04baabc097f3a12d5feed 2013-08-08 14:04:42 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dbwh-7d13fad0d7fefa1abfc66452a9757063994d864a53d892c6d99c227291ef727f 2013-08-09 02:23:10 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dbxo-2c7051d213b9fce8d0f3f0eb39ce0a9808a73c508d178c9b6ac35b65dffafaa9 2013-08-06 08:38:30 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dbxo-8a37ac7db7dcfb761de47a39fac91706ce4b3deb7b5ca9a22b8ae1b7c5675242 2013-08-09 01:03:38 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dbxo-939e52aca036f2d365e0cdfc1b468b91af4744510e38824cb74e346acdf22efa 2013-08-06 09:23:14 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dbxo-dded110aca57d816e9d77bb05e78fdd3eafbf9873e9dcd7c3d8587bb7267cdbf 2013-08-08 06:00:58 ....A 241664 Virusshare.00077/Worm.Win32.Vobfus.dcim-6168c3df1a6cc22f80346dd8eec2cd5e570fc7f276e4c0bcb9d5a9d93c0b4efc 2013-08-07 07:39:36 ....A 241664 Virusshare.00077/Worm.Win32.Vobfus.dcim-e72debac1e16f659a693787df06f2ac3d87459b4d65a10b1e5a2e72fe438e88f 2013-08-05 18:35:28 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.dcvn-0e1291ad1c0daeb35596a8716b7d3d7f7a2d9360a714b78b2af414424745116b 2013-08-08 09:12:12 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.dcvn-15563e98bcd89a3f08475f8a0ad2203804ac1795d061846b4da299f54acd95f0 2013-08-08 09:12:50 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.dcvn-5607d4fb123e1b610f190490c064e6d61e73bdd0b8f72744b5f7e68c936c6a73 2013-08-08 08:51:32 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.dcvn-be84a7f2e7d77185c628f5feca61e4396b619eae564a382871367ab37cee42d7 2013-08-06 01:59:58 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.dcvn-db1630d893e5b7ebfb0068856d85fda8c45982e92558f81bc1a812edbc2c0b82 2013-08-07 10:41:46 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.ddcr-191bf1133b5d2e4b8a25de99eca1b6deb46ffb2c99bb9814d72210e215c36905 2013-08-07 08:19:28 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.ddcr-4207ddf9c936a783987664405a44f93783a2b4f28fbf90a0c1da848de687d776 2013-08-06 06:35:36 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.ddcr-896204167ced2340d423a3a4356cfce2326096bed3594af708dbd93520ac83b1 2013-08-05 23:35:24 ....A 122880 Virusshare.00077/Worm.Win32.Vobfus.dddf-33ed5f8c913be7a6ae4fd937b468ddf6bca5ff091419ffd48adc8bb03b046f69 2013-08-08 06:35:42 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.ddmp-2b3bd3cc687bd8e9a7545aa67a15f8c33b519bf285122dc9885ad5f39fdaa31a 2013-08-08 04:12:30 ....A 311296 Virusshare.00077/Worm.Win32.Vobfus.ddny-8c550aaa1fcbca08ea9aa84d7d9680e697ae1b9b13f0753aae35a965b8e7fe50 2013-08-07 09:18:12 ....A 192512 Virusshare.00077/Worm.Win32.Vobfus.ddpy-135120a509bf828aeb7bd74b8fc90dd5336ccfc8b4513ae9abff5331d797ae82 2013-08-08 08:39:40 ....A 192512 Virusshare.00077/Worm.Win32.Vobfus.ddpy-c26782d09f380dcbc908f3c2555c4342d7160d418574d4d2e9ea2d6c1c403d19 2013-08-08 08:59:20 ....A 192512 Virusshare.00077/Worm.Win32.Vobfus.ddpy-dbc9eccdea6304465885e184d23f63569d8398f4331a8068e616be5c45fc8fe7 2013-08-06 11:06:50 ....A 319488 Virusshare.00077/Worm.Win32.Vobfus.ddwq-393cc8b31b0f52761b6dd3aa2abb76cc7e1e9f89b631cf3e8667161b87d33f4f 2013-08-08 01:35:40 ....A 319488 Virusshare.00077/Worm.Win32.Vobfus.ddwq-d70278abe79986d16d37a237321addc8269b65ca2e07794033b58e5db00ac832 2013-08-08 00:23:14 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.ddzb-e8f246755359c3355fa7a43dcd4a202549a0be605627b15ff40bbc2b7b0cccfc 2013-08-09 13:01:12 ....A 65536 Virusshare.00077/Worm.Win32.Vobfus.dedv-5779cce84d722e50440de93c148eacffa36fcf2d8d18efb5f256751a32750083 2013-08-08 08:50:40 ....A 65536 Virusshare.00077/Worm.Win32.Vobfus.dedv-a3d208d15a53fa3e4e9d335f2bf44407da20cd6c02ec6736548e11dcffabf7fc 2013-08-06 16:13:40 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.deei-0f614e0e5c98bc22c381ff5d99f53bfd0026450013749fc887ece188e413d17d 2013-08-09 10:16:48 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.deei-ec8e13740e645668877af854e672fc6b3a41117c585cf43d7af87ac92c95f74f 2013-08-08 06:21:30 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.depn-0b60b1c12a932afce36a81a52e3f07caacb4a19fb59bfea4f2f3cc09c6b84952 2013-08-08 17:00:56 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.depn-304f4d85ab8cff17c288c9e2e78d50c8998e55e1d63a4c0eaa58b8e6033f46cf 2013-08-06 05:26:50 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.depn-365c80037311cfae18560c2656049492ef5a63ee72bc3cee15c34cf43c481e08 2013-08-07 19:57:48 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.depn-8174f7b1c69f3bccdde85ecc16b8905d41bd421c1873a940ff7f79d233571a07 2013-08-07 00:09:22 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.depn-baef702233d26b41592f8fadf1978093cce7ef2cd95135026205b5b4165b3e81 2013-08-08 23:12:12 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.deqm-4b7e1d88c9fe1501cf7d4ee02eaa23dbd3de98478b44723387f3d0463643f1d6 2013-08-06 15:37:36 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.deqm-b0c272905522d6f739fe286bc7500aa7d1c4c7d94056ffd9cc6c5b7fe53b242c 2013-08-08 04:45:34 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.deqm-d7d090bff98e5547355f87a04e7fe27c0149f63a0b8ce214fbe397828a7c2ac2 2013-08-08 07:14:16 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.deth-2a4782bf64678ed20b8acb6e80e22212243e3e9b006489aaf720716abc3b589c 2013-08-07 07:12:48 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.detv-3c7b79921735048270ba0ce9a63c21a3de376e2db1703321cba190ae936a400e 2013-08-09 11:46:04 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.deuk-6b10c20bf94d15b69fdcdd865f3e372a5d90afb31abeb2b5323ab2ff9b86c768 2013-08-07 21:56:56 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.deuk-adb043b5d7b8567709915c5861486c1c115d68e2d26f4854a5299de97cb052ba 2013-08-06 17:04:16 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.deus-0ed49bd533b7baf76bcb3fd90e13965a75a1b6669032bd2645add99f74dcc4c1 2013-08-08 20:14:28 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.deus-5460332e54027da1600e0422dc0c762664ff96f8caa8e1747945e8d5f34df9eb 2013-08-09 11:36:02 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.deus-7532e48e5fbd0ec14c13493f3b967dcbd89d4248de8395e0f0c3ab6a9e4f4fa5 2013-08-08 14:39:04 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.deus-9d9f5f4c5784fbde5087f4e0cae2cfa331b1358449f91aed018798f14b952678 2013-08-09 06:45:12 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.deus-fe446af24d27933ef7518cb092dbc2d87347b51ded25b0d2ffe5eabb16b15090 2013-08-07 23:44:54 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.devc-6255664ea647fb6a47fd7b8a60bedd81f1a9b3c9ae7c95376cb35fedc408c612 2013-08-09 08:08:14 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.devi-22a4f1a7449d7c60630336c2b7113c8d05ec1b84c1a6e1ff6a3c9994fbd2e110 2013-08-06 13:24:56 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.devi-d9aad75833d10f6662209aff2be8b06dc6caac7c720a5147afe52cabf7178259 2013-08-06 10:47:34 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.devo-0f274528395a314891745b9ae62cae32ddbbfa08ef88ea624d2b51a4aac0b5ad 2013-08-06 22:15:48 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.devo-8a5b1876bf84f8b712517431fb3814beea3070da375dad30ae7819cedef7ed4a 2013-08-08 13:28:06 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.devo-9e8a9e981ac48a4a59a49b8874a2a06158d4c7405b5eb4c1dcca4bdfa58a1eb6 2013-08-07 09:34:12 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.devo-b9ff7fd620f3608909fdd8c0e02ae51671a4bbcfc079fbbc2afb30e0a8589b11 2013-08-08 19:32:28 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.devu-45e2e21b3beaf5cca7edef4b0721c6bc4bd41a0a5a4ef48d04dec2668609bcc2 2013-08-07 04:04:04 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.devu-6473e544f81b559236a25e3df3c4f58937ad4ce120df7852f79e690cba90d3da 2013-08-07 10:05:32 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.devu-8aa672e63ba98a6bb7e065e784cc72dfe1706e0c3d08c163c22797b5cdcccaa4 2013-08-08 01:42:38 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.devu-cf25941d8b3c114c14d4f059091bc7bd71f5f766d6103f146ed0d2f3a9bac7ba 2013-08-09 05:45:44 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.devu-d172816984848375555a31724d7e307214a663d823435983c584794149b88dab 2013-08-07 09:01:40 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.dewj-12f2e9a9a6b2fe0ad19932e96ae45a8098aff16f99ca30bec989a4206d30a8ef 2013-08-09 11:45:40 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.dewj-3051fd23667cad0302c0eb1c45118897b685c34ef8d99f0c93e9a5db5fe2da2f 2013-08-06 16:59:04 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.dewj-db860b1af470fe47625c4cca11ebb10b32c779d95ae3790ad2f22e802cfefe50 2013-08-08 18:11:32 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dewm-02904c984be6cf99e9ecfe3dad9f0f152bcae2802891b8e48b432bfdc2347ea0 2013-08-07 04:02:22 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dewm-63eab2e1e28d3d5d0b8d2c9a17123e34ede8ca115bb94f925899785d53211e56 2013-08-09 03:05:58 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dewm-9b20eb747a99aa32e80d7ed79d2aff3ca63f3f386b8770a1e0798b79628733e8 2013-08-07 11:29:28 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dewm-e9af962414f12279aa749dba18bd97af9ca16a78fe05f5df9407e179f3e74ef0 2013-08-09 07:19:18 ....A 319488 Virusshare.00077/Worm.Win32.Vobfus.deww-1395e0c79603ec32bb4ac4bc4a65602e878ccb1e040df24c512aeef112fb6466 2013-08-09 06:41:18 ....A 319488 Virusshare.00077/Worm.Win32.Vobfus.deww-c997f60acd1e0185021580feb41cca6296449f12b97d1e629b6a50d299bdbeb2 2013-08-08 09:26:50 ....A 319488 Virusshare.00077/Worm.Win32.Vobfus.deww-f7621cab9fbf02e2ebd861bc38da83d02c48757bb6b402a78bb7fdba106712f7 2013-08-09 13:49:30 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dexc-1df4669f19f1dd2a713fd17fc9c4819ae0a655cd13090e156752bb4a4875cc2b 2013-08-06 15:36:02 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dexc-b753c187c96c05740da0317911fc5d0fa64a967f0d44bd34ab0e58ed5f0942c6 2013-08-06 09:12:20 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dexc-dd7f3aae3f3e7d48b638054f77e9faee5dbf43dbb47ae555de1cbf2eca9958f2 2013-08-08 12:55:00 ....A 311296 Virusshare.00077/Worm.Win32.Vobfus.dexi-1027dce27252804a5f641b2846b41b0c32b173dddeeee3e9741330a06105aa27 2013-08-08 10:21:50 ....A 311296 Virusshare.00077/Worm.Win32.Vobfus.dexi-31ffdad9f21e85ec65061fa63a5fd8ab440557ea4713aaf96f43119fe8d24b9e 2013-08-06 22:49:08 ....A 311296 Virusshare.00077/Worm.Win32.Vobfus.dexi-3e6f1a01d70896faad0d8ba666067020597d06fc89b698564028d69fe3cb655c 2013-08-08 12:13:40 ....A 311296 Virusshare.00077/Worm.Win32.Vobfus.dexi-72a7c512254660ae57c78561023bc4adf434ff5f30ca8c290c143a927cf24df3 2013-08-08 00:07:40 ....A 311296 Virusshare.00077/Worm.Win32.Vobfus.dexi-ab2e6bdcc2c5d6b3d46b6c3a8ffee4c9f6fb44a6033c6d29d0ff622418355019 2013-08-07 23:25:54 ....A 311296 Virusshare.00077/Worm.Win32.Vobfus.dexi-b2af47a884751617ccba256f47b9306674afdeef67ba32adc4cc9c5f34674afd 2013-08-08 09:03:42 ....A 311296 Virusshare.00077/Worm.Win32.Vobfus.dexi-c8ddaeabb794e35b338c43b90f2d84334de553ba2e436272bd32557d1b47842b 2013-08-09 07:10:52 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.dexr-afc440b3e9de4b94339524283c02af50804d9d0a8e4bff5b58e37b2dfb09c86e 2013-08-08 12:04:10 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.dexr-f601e44746d5c2ca014068419faefec39e9fbb38bc76475b07150aa39144ef48 2013-08-08 19:36:12 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.deya-36bf67c0bc77ca6be90afec921f836c412882cc7555b056c236c55fb37f8e260 2013-08-08 02:48:32 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.deya-4af79eb86c9979d87e6c32b841ad4b4aadc9667fc86d412ad66135f08a9e696a 2013-08-08 20:14:24 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.deya-726bc179ee88ec68f75f24493e5548a469b80f85839d5d2dbab8daf56ec4b7cd 2013-08-08 10:00:14 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.deya-76d01e77b030a625edf6e1ea1ea43107ef2886b85b3ebf7ff920597b40175754 2013-08-06 02:07:48 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.deza-0ed415fe53db95788a184d0b68bf53451c77aa4800c68f423eafae45a65473b2 2013-08-09 03:05:14 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.deza-4881fec249f84d15fe12698ba5f233f10184d0052b73ed3e0607c81b89fbbb25 2013-08-09 11:25:44 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.deza-6faa2effae3fb90ff936d74fda889d26cbf0282317f3ff452e60695adbbe3190 2013-08-08 08:51:00 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.deza-d66f7b1d737cf14d4a6a21ac4b9d3eee45031a49662ab9368ca7bd14333e30bc 2013-08-06 11:14:50 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.deza-df44873437750585db9afe0089c0e7735b4846cca5232dc891fa33cad46c3d66 2013-08-08 12:51:54 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.deza-ee53f9344d697a118f6cb73849df0959feec0d07baedb560c26a466b88dfe0e3 2013-08-06 14:50:48 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dezg-864d5f7f140da5136d980751a90f54fa61430de2a6c5f8f7826954898ed09182 2013-08-08 09:57:44 ....A 274432 Virusshare.00077/Worm.Win32.Vobfus.dezi-524b84542464cb4e40b4ca4b86e740373d33af588b487e94cca66b96bc4cf823 2013-08-09 05:33:46 ....A 323584 Virusshare.00077/Worm.Win32.Vobfus.dezn-06b3161ab6e2d917a9b19a01a23be966c16b9f6e1b4d8a6cd733750c579e1d86 2013-08-06 06:23:34 ....A 323584 Virusshare.00077/Worm.Win32.Vobfus.dezn-0eff0344d80b80fabaa68678c81811f1c17ca7b83b181f1b0c51b8581a5cd179 2013-08-09 00:59:46 ....A 327680 Virusshare.00077/Worm.Win32.Vobfus.dezn-b1b7f8d75b47a45ac1e7e9ba52f91a3aec5cbece55c7950969dc0b34bcda5fdf 2013-08-07 20:49:24 ....A 323584 Virusshare.00077/Worm.Win32.Vobfus.dezn-b626da4ac593564b1cbff9f451ac0e55e19ccca69a9adf744a9773c21b70ad7c 2013-08-08 04:12:32 ....A 327680 Virusshare.00077/Worm.Win32.Vobfus.dezn-bbefafdf433a35aef8443baff7111e3b23c4c803a15451260a4a7fdb2a98e6b2 2013-08-08 00:25:34 ....A 323584 Virusshare.00077/Worm.Win32.Vobfus.dezn-d6c490f8222d9f6c9ec6003dbeb3837b89f59206721e43953196cb63a8bdc855 2013-08-08 15:21:58 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dezv-0ef73530b1d6758c88e88ebb0920a81b0bc3900ea7c95da1471e1e35376be1d8 2013-08-06 19:14:56 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dezv-12a8ed2ec5efb6387b53d383671e7cce0783f4f8a565d5b0b76b5536fc0204f9 2013-08-08 07:45:38 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.dezx-4af68b5724542bfa8ba63284154078f45a3ffe12c9149a294a1822ca3fcb3443 2013-08-09 11:45:30 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.dezx-9e41eaf1820f9bd7211c74507cda6c03b62d1613b8a9c1ef029cbbfe7320dcd5 2013-08-06 12:40:46 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.dezx-af0f96b80d2a123f6ffa070a76aa15002becdd0c240d543dc3ca6e63a44b9765 2013-08-07 00:02:02 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dfas-37dcb22e7c5db195099620fbeec072d07828c3abc07a539f9576ef5d02494ad2 2013-08-06 17:13:02 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.dfaz-8819bd0ff7f79ca90fa8ccda786c98d521fc2641f263de670d2c50ce56b9c3e7 2013-08-08 11:16:44 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.dfaz-9e71f2b0b435924cf8ccb3aaec8f0a2bc04635faf14779809be0563147be3f56 2013-08-08 14:43:30 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.dfaz-c18b80894a2c2b68dc9de51de15fedd19b19afbc06cc7027154fc62572ccfaaa 2013-08-08 09:28:12 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.dfaz-f6f77d309829a5c68e191db19e9b5fe59007d99f280b7fad2d77d1fe3fb508fe 2013-08-07 01:53:34 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.dfbk-3af9e51225f87a1628b78cabb8d1b73244777ee1d74389195f1e2a6851c50c0a 2013-08-07 04:04:26 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.dfbk-3b8f9b05450237710e469f9bf1841da3f7154c016104cb0b968f4523d245f1bb 2013-08-05 19:49:50 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dfbu-0e6faed2b9194c8bcc7bce3ae5d1a91f547784e61110d3512cdb766947952cdb 2013-08-08 05:35:14 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dfbu-41dcd096033b397eea9a6f70b5a036f1b8039d87ad5723100ce11de275577a33 2013-08-08 11:33:30 ....A 307200 Virusshare.00077/Worm.Win32.Vobfus.dfcl-5661b29bf64107b33ce9259937320953818f5e1a09184841a0156400e6c6c6b2 2013-08-07 07:12:48 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dfcn-121f41aafe68425db3709a078849c9c65430bc87d3149ca03995468d2f35632a 2013-08-06 22:19:28 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dfcn-373d9a540a16b9275446dba38e6d5148d50941f9a23c7bbee14e7af5366d61dd 2013-08-07 01:13:40 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dfcn-91e9165be4ec5ce55cd8bded3dd579f60e9b321e3063f6b8d1fa5144629aea19 2013-08-08 08:48:36 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfct-0d89ba19790292ff0cab5ca4f5427c91729f3bd3b7cfe57ec2fe1bbc9a316f0b 2013-08-08 12:52:26 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfct-312ab2feaf92d34b9e3b8d4a7fa49cc18ed0699086fdf3815a6b55b29c1dad10 2013-08-08 12:04:34 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfct-53d3e5f2ad17f256e316196b45e7442a2232698803c24f5d2f2c7ec4332ad2ac 2013-08-08 08:10:44 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfct-996ee1c8d61f7b02bf8515e78e850bf2dea919b007b6f127be7fd6bb7e80ef7e 2013-08-05 22:40:38 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfct-d8e6cad46ce3d389d830ca3018d4c2c8bb22a84034581bc792c6d351a60c279b 2013-08-09 06:52:40 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfct-e10d1899b5023d5e577546ecf79a227ce68a4f60145261671a3a8fda1cc5e5c7 2013-08-07 09:18:18 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfct-e328cb15e6d0434b53cd8d708e51f3268424e5bb8b2f6ec5702f7144b1663718 2013-08-08 13:17:32 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.dfdp-332de18f06ffb879131d8c20499505d82f6ff6f5631d304c48e9ea4bd78d2480 2013-08-09 00:20:02 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.dfdp-ccc8ea4f66b095ae8afcbcb9cc0429109ece480165935a8e64836b9be29042ba 2013-08-08 06:27:20 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.dfdp-ddcd80d06e3961b49e35e20f849fb5bed695535bec73ad3da7d827ab274a90e2 2013-08-08 21:54:58 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dfdq-236493d72d92f0d33021d295c8dbfa8f0f806aa192a4a2a9269017837eb5a229 2013-08-07 01:44:06 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dfdq-e00f90ce293846dfab319bfc71dda033ecd153b26a4ab45f941f5c0d88465a2e 2013-08-09 07:34:06 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dfdw-308f3008e4a1997239ecb20a7e8eb2ac4a864b3d61625eeccf2e32033d9b89a4 2013-08-07 01:44:02 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dfdw-632fef351dd1f2f73282fb05799f12adb9c39596fa4f1ada531f45f909e275c4 2013-08-09 01:35:06 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dfdw-79d1a25f9abb64b2cf0b5917e6d646703393cfc409da27e84d53ec7acde0d97d 2013-08-06 17:13:00 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dfdx-883a10e35a4c635e538f16dbee1ff3dec805c5a7ab8252d1eee133493bf04557 2013-08-09 05:22:16 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dfdx-b0c83619bc96a87e621a4bfc84e264f5283df203810e03fa3cb024e0512a8cfd 2013-08-09 01:52:30 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dfdx-c9397fad78393719db8abbc45a7d2c5ef4fa48f7c2576d322dd419081494d50b 2013-08-08 14:45:42 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.dfdy-620d2e9bf145a2c60b89c9fe7038db2de182452831c239c78377012e0191be46 2013-08-08 17:01:12 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.dfdy-b7aa40963fd14f4c6d08eb80f2cfbcb638fbc8fc115098119c8ec3fc8a291b05 2013-08-08 08:23:22 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.dfeb-065a782133a8ddfbfa3b8e157dd468f4ec21ac91044bf0eaadd5e11125ceb853 2013-08-06 04:43:14 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.dfeb-8886523b65e1bff1d91497e3550c6367d9e0161a1e97efd2cfbeacf4c6f67d32 2013-08-08 08:12:38 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfel-b2093c25014252b7658e3d56171db548687b42cc6419a8d2fe54d3bb5f63a1dc 2013-08-08 05:32:52 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfel-e31afea11c23ff7804918c8110098e2bdfbb8c19423f6e805999041563e589d6 2013-08-07 15:37:14 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.dfer-c22d0c267b8cc4d46dd72be2bd2a65f38d468fe023a47da8d67b84ddedfaf58a 2013-08-06 06:20:50 ....A 323584 Virusshare.00077/Worm.Win32.Vobfus.dffg-0eff9979250fdbf39d0d2352c41e730f5cf24ba9185653d53ac6147242f83670 2013-08-06 12:30:22 ....A 323584 Virusshare.00077/Worm.Win32.Vobfus.dffg-0fd5cbc32a949799b1f30afb7407f2ff66db60d4f7ff086d5f7eb4fc921f67ff 2013-08-08 00:22:04 ....A 323584 Virusshare.00077/Worm.Win32.Vobfus.dffg-9a8ec5350479c0d847ee917341a415475b0a2d399eb0922936947c4809eed146 2013-08-07 19:57:58 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.dfgo-4422e3aecc62c8fd71b0a6e82ca8f9d346d2321cbda847101ea7fe4a46b87ce5 2013-08-09 01:55:44 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.dfgq-ab704ea8b47d2df46a933e8c13567710d4bb313e3f359c654729af135ef2801c 2013-08-08 06:47:26 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.dfgq-b1b9bc7f6eb8cb14b7d8c7962be38b78915d16b5fd12670b8fb2db73f37caa91 2013-08-06 10:45:18 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.dfgq-de2084288db696f90c0ec022aee16017bd1e7e553a766a9e5551799e6f35b490 2013-08-09 13:45:06 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dfgw-3eae3b9028fb454125343065c44fce23fa85de58f891c75e27c269e773fbe10f 2013-08-06 17:03:58 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.dfhj-0bca6e952bfc1f35ecf7f8055742e581e24008f71c37301926f8fb28bf86be7a 2013-08-06 23:13:18 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.dfhj-3eb15e243389bdb1031cec43d8a09d76cf865d5080e4dac71e15d949c2984c4a 2013-08-09 01:42:02 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.dfhj-c46860b8df046f57f01f2a5968b956e0ac91fddf5e6d229c2b686c07addf7cc3 2013-08-05 21:43:52 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.dfhj-d824d085bcb3dd31cd7eed0e28de59b4a7c7f062f4f826f742f1fb8dc3202a16 2013-08-09 11:24:10 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dfhp-038697b89600f65ddd45b0def4b2b901c5bc2319b6e28cbf96d22520d6e651c9 2013-08-09 05:25:34 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dfhp-0b8140e368846661cd0ed8d29576995f93526301a0ee2ab9b884da9c660bd079 2013-08-08 15:06:10 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dfhp-0dbcb9e985fd23ae6dc189471e358d37fc2453ad439fc26b4dc0e0983692741d 2013-08-08 09:19:26 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dfhp-174096b7dc1a8d9cb81ebaa265579542786a8ab455a575212ea9d86ed92d45c9 2013-08-09 01:34:24 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dfhp-99f6c9a3a97e143d9347d32aa1e31dd78cd9278c6e17507100986f38b45c2c9a 2013-08-06 20:57:04 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dfhp-b95c7afa2f676219a599a2d195b7c28d864ef572599783a00224273099e345cd 2013-08-08 11:13:52 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dfhp-f38e1142030aeb6046c685ad0acfb18794cca575e088fb6eca06397fdae7099a 2013-08-08 08:50:10 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dfhq-71a7c1060bc436b87f29c435c8b395ea7d6dce95bea32bb9a3a07af2d6be618d 2013-08-09 06:53:26 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfhy-37027629c4403b5bd2628d8b02564636ed6b33a411d61134ba28589e0a51a2c4 2013-08-08 19:13:40 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfhy-989562453f2ed12d5152ff359d23afb8102b61cae9e83ea2d4d63d50e4471da2 2013-08-05 21:53:42 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfhy-df1f040be3889ce3ca04fa2c304aad925491c36f8eaf587972c71f7c2e0bd1a1 2013-08-09 06:52:04 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfhy-e2edaaf77eed6be669c44671925bf74b4bf7cf0a020e783a78e27607b0655984 2013-08-09 12:09:26 ....A 290816 Virusshare.00077/Worm.Win32.Vobfus.dfir-0416abf7554ecf3f7900f9e08bb72058bc321f86c3774cc0ee8a19b33a5cde4a 2013-08-09 09:21:32 ....A 290816 Virusshare.00077/Worm.Win32.Vobfus.dfir-062216d9ec00922f418994d202292dd1b83bc1294ef99f526688a07259a52992 2013-08-08 14:43:10 ....A 290816 Virusshare.00077/Worm.Win32.Vobfus.dfir-570891598bc8f23777cb8f0cda39e82d0f6b7663dd9750d41274884c03fbe301 2013-08-08 17:13:06 ....A 290816 Virusshare.00077/Worm.Win32.Vobfus.dfir-c8f30f86b6c30fd862e334abf0713f94c08f5d3d43ba52ccdd7ebce96471f80c 2013-08-09 11:36:04 ....A 290816 Virusshare.00077/Worm.Win32.Vobfus.dfir-fc8d1a721949877e312eab70b667460de32121fb6c546cefe8bfce2849d72903 2013-08-09 08:08:26 ....A 290816 Virusshare.00077/Worm.Win32.Vobfus.dfjh-13f27899f3b332fcb3818e2ca6510d061983c437f3d81aa8b62373150fe1e191 2013-08-07 04:19:34 ....A 327680 Virusshare.00077/Worm.Win32.Vobfus.dfji-935f4fc0b70d4553369d5c9bd5af61785c38a07bc141dd043d72b56940bcfc46 2013-08-08 20:17:36 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dfjn-14a64775991ca6472f22b16f59cc48a9a286b3120d7252b51dbc5dc86ae117c9 2013-08-07 18:50:50 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dfjn-462e25869c9d410c0aa16286e81d5c1a5ed3a39cdac28f1e041110271d766fe3 2013-08-09 13:07:06 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dfjn-5c36674da443852dc499c387a1802499b3ccec4fb5a310c509f8e2934973568e 2013-08-09 11:23:32 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dfjn-83f18ce5e152b1d9f47767dde552c29a224679af30cd65467b9cb35837f9d515 2013-08-08 20:18:42 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dfjn-c2244ad5f8bbfbbf55654696277f8de94ce8621b3827c2293b9230e4149de0b7 2013-08-08 10:26:56 ....A 192512 Virusshare.00077/Worm.Win32.Vobfus.dfjq-7c09393bde3dc77507fe6f79a47dca3ade09e3a770d3f7c9b2fbbf0a99214e5d 2013-08-05 23:00:18 ....A 192512 Virusshare.00077/Worm.Win32.Vobfus.dfka-0ead671dd806fb67f6b9c23f4e842d8026e14dcf94f349bb00599789559cbbe0 2013-08-07 22:23:22 ....A 192512 Virusshare.00077/Worm.Win32.Vobfus.dfka-8079447f79f1a4bdfb1fc488db1836ac14f8963181d502e269d8c4c796941e44 2013-08-08 06:54:40 ....A 192512 Virusshare.00077/Worm.Win32.Vobfus.dfka-8fd48ebd5a3c53d02908dfbca582f726786e9a1ba1baeac1baed07208806b863 2013-08-08 19:08:46 ....A 241664 Virusshare.00077/Worm.Win32.Vobfus.dfkg-0684db0a1920f2f891e38f6c1ea8d1002a2ceae3f57cece593ae3b5341b553ef 2013-08-08 08:41:58 ....A 241664 Virusshare.00077/Worm.Win32.Vobfus.dfkg-416ba8fc6ee29122fb9191e7d5634a5ab3806c472e9d22c58345160816932bd7 2013-08-08 12:27:46 ....A 241664 Virusshare.00077/Worm.Win32.Vobfus.dfkg-771b0463e59afab40c733e67d2561048e1db3097f13a0ec1d95e4eb20f515b93 2013-08-08 17:21:52 ....A 241664 Virusshare.00077/Worm.Win32.Vobfus.dfkg-997dead7c9e7209a8017e7f2615fba6fed2562b18be6ebde94bb3452c074d069 2013-08-09 06:43:44 ....A 241664 Virusshare.00077/Worm.Win32.Vobfus.dfkg-f36b2d326050fc3dd3fdada12b0e767ca653bf32e38e689574db014269b32549 2013-08-08 12:07:40 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dfku-34dfd8be9327f9bfa0e9fd5b7178cfeccb04b6c3ff583b7f763367779b9159c9 2013-08-08 14:17:22 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.dfkz-304108a6c0e11d5edadd5d6aed3b91c4dcb30f350bd67f687e10355dccc2b7a0 2013-08-06 19:10:08 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.dfkz-3ce8b90192cf636d76697048563823bd708971e730f4bce746d7bbcd6ea9804f 2013-08-07 17:21:00 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.dfkz-404fbe1cacc48e6d5459c4a600e92d803ec7d8b958353e487abd0619a9494347 2013-08-07 20:28:32 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.dfkz-48452113775f4cdfc2e7d967d68f148c9a375a7bf6d18ab9fb1c9a3f1a821553 2013-08-06 10:28:34 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.dfkz-616f09a568b1e71e21f623a373c4bab593a62027e2af8ff235c91a134708fe58 2013-08-06 23:13:24 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.dfkz-67554438b12486b92b6f98e228a8e1328e4377cea414cfa9b1292aaddf486554 2013-08-08 09:47:06 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.dfkz-7872bac9987fe9cc4202b5461d2ce5cc8bb46339f369b9c49ec883fcd1a043b6 2013-08-08 00:25:42 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.dfkz-a055c4379e374ee8419e3cd4cc4cd506da5a1e94a4ffaa44fd3cbdb204ff9a9a 2013-08-08 18:06:48 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.dfkz-ae9aea3dd7dcb0257b62988c7723e014525fb93647a87f0edfc0a0988096aaeb 2013-08-06 14:54:10 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dfle-0eb5a95f89af719c8dc06f581003ea778723790e017d8e959c3f669e4f486bc2 2013-08-08 12:53:00 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dfle-105ee8255dbcffd800a1195dd22f095ba2cdfa7535a78b96226a8130c0ff7537 2013-08-09 06:50:32 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dfle-370cda3192e84acbaaba00af3c0899e25bdfee143aef28fb840948040ec3c185 2013-08-09 10:47:26 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dfle-503c27a1cfd03fcd5db7660594a78701a94b388e71a7ea2c4b4bf1925b72de2a 2013-08-06 10:55:00 ....A 212992 Virusshare.00077/Worm.Win32.Vobfus.dflz-8bdf69cee7812927c3643ffd4b920c54d2a8ad9af1080325a3c190bfc3d1fd4a 2013-08-07 17:40:54 ....A 212992 Virusshare.00077/Worm.Win32.Vobfus.dflz-92bead4236fdeb68d3823a33e303ad2504eb0fb082ba41e9ec2282cb34bbcaee 2013-08-08 02:09:46 ....A 212992 Virusshare.00077/Worm.Win32.Vobfus.dflz-e31cfff9f45ad0f03d3ce2860b6489a41f5a5f09cf61b3f38a8fa50cef15e344 2013-08-08 17:01:02 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.dfmo-16a5b82643f7dc0736caa384df50335d9536c6bc5972074a27784c7b97c8bd31 2013-08-08 19:35:54 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.dfmo-414b06e16f2f79820dc6fce3783d85973747b3d04b2cf1ea9ddc831410cf6e98 2013-08-08 04:14:36 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.dfmo-842b664036ce1c86bc4da64e5869a1c77315258ccb8342e7e314f7397663edee 2013-08-07 09:02:12 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.dfmw-130594ee4a31c8d293c6f5d1852ce8624e268c71e3fd364abac71da75ac9a980 2013-08-08 13:13:44 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.dfnc-dff2a4f5514ee93db4826861f2d5696b5d2f4b5d5965fa2700a7ca08f8965c14 2013-08-06 22:49:22 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfnw-b9d6d1d8c5b2a3b59b56ce65084d32ea571a7199532b60a5b4f9320d1467ce79 2013-08-07 01:47:42 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfpi-15aa0cb7fba6658186fc40db2b1075fe795c13d9eee02326f923ed661b88a036 2013-08-06 07:44:16 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfpi-377706f59eb21086c118dca175111b6f44591b763e83ab9ae4a2b2c78edc92ff 2013-08-09 12:13:28 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfpi-84ae5a1eae82abbbe3c7ee0e955d6fd04657485375d8b0082303bafee95949f0 2013-08-07 17:40:56 ....A 294912 Virusshare.00077/Worm.Win32.Vobfus.dfpi-e599bc416f6a4ea465e1979c2926a89f9f92983ca395c34d119d323d045fd885 2013-08-08 08:42:34 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.dfpj-224095d4099cd8ea61ffb651a3d167237a89d6cd386b00d0ead903e2ff43029d 2013-08-09 12:39:14 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.dfpj-386af48d6b361d05bf73ec54e3d16572bd005c6e2aa47a78ec73aa66f31ebc47 2013-08-07 02:04:28 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.dfpj-631d98174f99d765baaee147f8a971eb20ce1d276908246a1f4ebc6526acbcf9 2013-08-09 02:17:22 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.dfpj-7fdc9367862325a98b24494aa1b110e3766448a1ca66660d8288a0bc1a80b986 2013-08-07 19:27:20 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.dfpj-c5004c9e2f548679233fae5a193b8286a22f11f41dcc180ac10064ac6c1e0970 2013-08-05 23:03:14 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.dfpj-dfbadddcd9689e03a15554f84cfe90fb8a862c1ec4cf2fb0c33bcce520ccd682 2013-08-06 16:11:56 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.dfpq-daeaf45429927315b77687239f07baa0c09997e10a6437fc8d92c1921591045e 2013-08-08 06:37:08 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.dfqk-43f04537b15ab40bf5cc5b7c26b06072f16f0205db60a859ce258f8acb9bb134 2013-08-07 10:17:36 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.dfro-1a1f92b789d456e4ff5d70ace682e14ebf5008dabd8bd4e51228deef819d16a9 2013-08-08 06:50:36 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.dfro-499f7bb8e281cd281efc18666feda13f926400f0579b4328e49ab79975f71d39 2013-08-09 12:49:56 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.dfro-5b598fe06d422c5b4ffc105471a764524253da8a9f5413da46c6556cb7c48857 2013-08-08 05:25:46 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.dfro-b41e6f2ee9f72a9184b63b534b61c6eef2780536c667e71fd3a629589edcbbfc 2013-08-07 00:26:32 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.dfro-b506ce3cddc0c85098e9a92aea4bd43db7b11ccd80f77ca7d3250f80d99f6ee8 2013-08-08 09:09:34 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.dfro-eed12a01a9807c7c8ff6ff96bf822a164af7897e2bd60535c3415e12b793aeea 2013-08-08 05:52:38 ....A 303104 Virusshare.00077/Worm.Win32.Vobfus.dfrp-61d1f605b07e10b2f5280c9764dd73653707296bdf8a2764dc4621972e8ab541 2013-08-08 04:33:26 ....A 303104 Virusshare.00077/Worm.Win32.Vobfus.dfrp-6f290cab413bc090976f9671043f01e1cfb2f5a4da91330e36c504e9d888a6fc 2013-08-08 17:44:20 ....A 380928 Virusshare.00077/Worm.Win32.Vobfus.dfrp-7bb77d8194ebbdcdeb5bc8e855092ea356e11e8cd91025aa5a1157ac38f34385 2013-08-09 10:07:00 ....A 307200 Virusshare.00077/Worm.Win32.Vobfus.dfrp-8572cd6d859665dae33771da54341347bad4ee1995ec08a6a185d9b1efb1f017 2013-08-09 07:39:44 ....A 303104 Virusshare.00077/Worm.Win32.Vobfus.dfrp-88192a96954f4ba1fcfe167e885bed7b807270ead893edf99ed3e805c2e368ca 2013-08-08 19:03:58 ....A 303104 Virusshare.00077/Worm.Win32.Vobfus.dfrp-b54046486a220277bdbf8df681200f9da42134e92c8c84f50e1621d2086126e9 2013-08-07 01:29:40 ....A 303104 Virusshare.00077/Worm.Win32.Vobfus.dfrp-b59144d0e9db47cb77724b6236022f9912787f4108b129c02b34679a4d7df59a 2013-08-09 05:54:16 ....A 303104 Virusshare.00077/Worm.Win32.Vobfus.dfrp-c2bffd40266493fc90122b3bf2d3c92c16b6db5ea2f1fd247d2fe20712ca51d6 2013-08-08 12:24:08 ....A 303104 Virusshare.00077/Worm.Win32.Vobfus.dfrp-f703823216fb9c79c49bfad63b85562884606afd17dd5aa62585ef05610624f6 2013-08-07 14:01:42 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dfrv-1a3c9222cf4a26edb074fd99260310da28de084f1853356ad9b8d1757a558066 2013-08-08 05:32:46 ....A 303104 Virusshare.00077/Worm.Win32.Vobfus.dfry-06cbd8f73f3e74f9ac32a55c6b9122fe6b1b8562a4798d8bc1d455f5d91b813f 2013-08-08 04:21:50 ....A 303104 Virusshare.00077/Worm.Win32.Vobfus.dfry-4113fc04d33c4fd281e30df82b6a3b612da2147a75765f7ea8e2c3f8c9db2437 2013-08-08 11:33:38 ....A 303104 Virusshare.00077/Worm.Win32.Vobfus.dfry-7bfaf01bf254a342a00e2bdb5b9a932cb0082c6a1a7832ff7734d8bedb9c7084 2013-08-09 01:06:08 ....A 303104 Virusshare.00077/Worm.Win32.Vobfus.dfry-b269dc280cd2803d77fb9532656d4499643a89c4de1688d1cc5adae9a79c90d5 2013-08-07 01:41:26 ....A 327680 Virusshare.00077/Worm.Win32.Vobfus.dfsc-0fbca41facc1ccc90dd2ea4fe225089d218fe8e373e441375b84b82fcf069b12 2013-08-09 13:16:38 ....A 327680 Virusshare.00077/Worm.Win32.Vobfus.dfsc-3ed48279d279cc09fb9845bc895b27fe80e1a7d75881f5ad47b65f1a31d03956 2013-08-09 04:56:30 ....A 405504 Virusshare.00077/Worm.Win32.Vobfus.dfsc-4bf42171b2889d0ee6d700a98f768aa09f209745e561752bab6009550eeb0856 2013-08-08 00:23:10 ....A 327680 Virusshare.00077/Worm.Win32.Vobfus.dfsc-9a8c271482342d32d62bda76cab48ac564e7aa456b6f23b1639d9d8944dbadda 2013-08-08 00:19:08 ....A 327680 Virusshare.00077/Worm.Win32.Vobfus.dfsc-9cdd99eb03934cf07c1f59726775dec7dbdc3b4f6d04b097f711da5b4b33dc45 2013-08-08 17:45:02 ....A 327680 Virusshare.00077/Worm.Win32.Vobfus.dfsc-d1752d72f68bda8e610ffa0f3e14993641136cad94ea6cc33bdae3247ad171f3 2013-08-08 12:29:16 ....A 327680 Virusshare.00077/Worm.Win32.Vobfus.dfsc-f618fe131a948a14fd75efb0769a956044aaea2096b2ceaa4dbae60f76f735a0 2013-08-08 17:19:34 ....A 327680 Virusshare.00077/Worm.Win32.Vobfus.dfsc-f8a15b17dc3c85e2cd4476586b967ee6949a0d1b3595c013390f22c26b11ce59 2013-08-08 19:03:42 ....A 204800 Virusshare.00077/Worm.Win32.Vobfus.dfsp-e86868e4104c2614fd88b7f3a53224c0b81e3ae6dd6bf3bee101cf76b6c82706 2013-08-08 01:35:10 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dfty-0c07f4fc799058d87f22d4c3b5254e16a428a2b94d88a0ca31d2327a94528f8e 2013-08-09 07:40:52 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dfty-25f7fe91323fdb16b723fd66a19c0d000b576a0f4fd386bdbe4b0f68db52df26 2013-08-07 09:36:02 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dfty-3e1b44b7091a8cbfb7181bd398548d0cbd816743e22cc1c4b2e7f69e46c777ef 2013-08-07 04:04:04 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dfty-b7612bb1d591efa592dfd8e434322123d3feb2107568881d3a0e603685582fe0 2013-08-08 00:16:46 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dfve-2971a37d279c252831851de144d4fcdbad1f94b713c91eeec5105d427e5a08c2 2013-08-07 23:43:14 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dfve-a351e2dc60fe71d692315e856e65c1d98ef1b0fbf06614a765af2e17033de3f5 2013-08-07 23:44:24 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dfve-d26cf5bf4d4899c8401441418853601302a9b15e0212d922edbfd938388cbc5e 2013-08-09 13:24:36 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.dfwn-1a451ce5a027906bd372722951275f34ca8f575bee5ce8558416887358b42be6 2013-08-05 23:25:38 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.dfwr-af644f232aeea0e7e07920c2f93dbb2eedca572c2707f172ffad8da6428ed96e 2013-08-06 11:27:40 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dfxx-0f3f83c15f9e778ae20184b7c4c03cb7ae0d160bb1372bbfd210c7b357d8f831 2013-08-08 08:57:26 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dfxx-43f81aa3530dad3d1d787a2e735f71d11ce08b1a6647bcd97409ff84f29387d4 2013-08-09 11:59:18 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dfxx-62d397523048a237e3920b1d646761aec54497760cf3cad693a51579fa85124e 2013-08-08 14:43:02 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dfxx-ddbab26a510bd95985e80519b79972c8f5b052e9b340047795a672f1c3ca8671 2013-08-09 04:39:30 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgbg-30d140f2f965807143c4fa43c50a894260ff9f222536301a811e75a7f7ffd7fc 2013-08-08 06:49:20 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.dgbw-69454cfe83da67443d90a67ef9c9f61666d8c639fedaead2b64672d6a4b9dc95 2013-08-07 20:20:12 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.dgcq-402f994f73a92bec9aaec16e491395885a386ab15533d34f6aae5c3d94f0dcea 2013-08-08 09:09:22 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.dgcq-72ebfee48bec9e4b7ef68029e9c8b7748231d59ff6edeeac530374fff0d1ffff 2013-08-08 23:14:16 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.dgcq-78b87571163784d34e179e9e5f6a5131d6b63278ca640d89c324a4f6e65fd8b9 2013-08-08 07:04:24 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.dgcq-c721e5e580587e338d875aba02ea1029ff858ec239d1453ef95d9373c70a2780 2013-08-08 16:43:30 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.dgcq-e47be636f03c32c96310f16d19699b34a47798c33282f1c0a87ae1e45cd78af3 2013-08-05 19:53:56 ....A 274432 Virusshare.00077/Worm.Win32.Vobfus.dgcw-0e4bbe7d1dad0266186ddd5d01ca16bb61559f21edaf8b6d8457d9cb6859acb1 2013-08-05 22:05:50 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dgeq-8513a5d0aaba644ce37fb9211a23a4574e7f182bba3ffea03ce01eafcc5c3fc7 2013-08-06 21:30:12 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dges-0d6a290d62d33eba867c445c9c3cf7024b9bc03091a9b58d21489009111d9248 2013-08-06 12:51:54 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dges-633c03c204d6819b023c08f3c88e02cb5da36158655b2b16b6ea691a4d6aaca0 2013-08-09 02:36:26 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dges-95290a42842ad4ab65e68b4617488380c021f48676ec1614486cc5df22316867 2013-08-07 07:12:54 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.dgex-120184475cf8f65ef8fce30637f5b563b7aa9ed7eea624171cd0cf67a6a6137f 2013-08-09 07:10:24 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.dgex-4e014afbe1ac5fde903ca549bb2c68ecc966cd799bf6b405ec4351cf43266c69 2013-08-08 10:26:56 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.dgex-f4719244be71776bf275bfef8be83893bf9f85ec20160a6e203c4a4186dbef73 2013-08-06 23:11:36 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dgfc-0f9efb55509dcb45a24408cbfc5c041bc3a32ef59c52ef7f0d923cf8546989e0 2013-08-09 05:39:48 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dgfc-4d6b3b92147e48a9d148dda8f3cabe4bd706775586211ffeebe9356777e2b931 2013-08-09 07:39:24 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dgfc-64c785f8fbb605b55a159868dff7d3b92fba36c6f9848bc2454f50eb00d41098 2013-08-08 05:49:38 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dgfc-a2b70af843977f763520ccc701c895a808769d74aaed995ae9cf9b773860a7a2 2013-08-07 20:50:48 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dgfc-d492a957d14352e31853c62ae840a36fb99ffe8ead357fd3c36a8f0d66454f74 2013-08-08 07:14:14 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.dgfd-2b26a2ca7321ac0ce233ec276fc2cf6257b504e160acbbe501f4e0ba63caf5d9 2013-08-09 02:28:42 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.dgfd-32f4b03543bce9b1358b198c47df4c7b7dfd4eb76535f0239491fd94979388e8 2013-08-09 13:50:08 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.dgfd-3d6fd8ae8c11d760926f0a678b0a80e7a14c3e2d2b7799952ae30d04a7d1cb97 2013-08-08 09:57:36 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.dgfd-788e488de5d8e44a82252321c7936c4ff94876f33b05dfec65f7c5949d0a477b 2013-08-07 19:23:34 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.dgfi-4c8b8fe82409d708caa82f278cd1ccc09432a9dc7e77c7bacbb2594ea188f943 2013-08-08 00:26:06 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.dgfi-6f16c91429159b2b65574a03f8f37e292410af0e2c28ac218147ae8f8ce7f200 2013-08-08 12:27:46 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dghu-ed06efa38b7ca6b0186bb529ec32a5a929727e1324b62844c577da328cb4aff4 2013-08-07 04:04:42 ....A 290816 Virusshare.00077/Worm.Win32.Vobfus.dgil-648adddd45bf6757978b295b5c37cea026ca7ecc7a1f0ed41d5c4ba6652fe804 2013-08-07 20:49:26 ....A 290816 Virusshare.00077/Worm.Win32.Vobfus.dgil-856886a83e9f37f69271cb955fa19138bfbd398fe0da2271324bbb0a0543ac74 2013-08-08 00:17:40 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.dgjb-9a3a85a1c5f4a2eba8bb59ccd4f3cbfbaef354e20dc5e1c5b026810eb2af2d94 2013-08-09 12:29:14 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.dgjr-6f14ac541a3b2f5915a449266d99eff83b4a3d72c9e7880e351b67278f15930d 2013-08-06 11:59:32 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.dgjr-af0ed6ae7a1dcc04547c7d5c549f8283de1d5dce3b3b810ea60d05ae7945c8ec 2013-08-08 08:13:38 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.dgjr-c5902ab06f432d3e9217d34af268ca0f63557957620be8d765b665ff3feaa169 2013-08-09 06:44:02 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.dgju-c841a9edd0a73310d0b7d4deadd62506ea7ba114844c60d2b40b80a3bd5862bf 2013-08-05 22:40:40 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.dgjz-0eafaeeb6f2505a9e5a90018cf05ee5f1ea751a98c95681d9179db32cba8376d 2013-08-07 10:17:44 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.dgjz-441344789d60b7be069c0236f13416cda7a1f48cbe48acf20ecb572d0fabd7dc 2013-08-08 06:04:00 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.dgjz-4bbb854cc45d71e864610480974553daba71ba642edc61d54bf20a45c99ab828 2013-08-08 08:48:38 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.dgjz-65e5743fc70c3dc66ea6a1a95a1e8cda8f043ef562e985155df58758beb9b7e4 2013-08-09 06:50:26 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.dgjz-96557a0ae926b425f67e5ad2019cea390a982949d30f23401e76b4fd7ebb75f4 2013-08-09 04:39:50 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.dgjz-ef05907d4b16acc90a15607cebaabba8cac81b25d941f79cdd6f07d12e3ea478 2013-08-09 10:04:34 ....A 204800 Virusshare.00077/Worm.Win32.Vobfus.dgkf-2166cf43d4f5c60445d3f71ced68cd91d8e9663f04e7f028de206814864ad768 2013-08-08 09:03:20 ....A 200704 Virusshare.00077/Worm.Win32.Vobfus.dgkf-472d50a3e878a51e12e7a3cfec23e914da403b79ee2c7b94de6c5ec681b59978 2013-08-08 09:04:20 ....A 200704 Virusshare.00077/Worm.Win32.Vobfus.dgkf-e11b0e79da59ca0b08bf12ac50a27b02d1641b85d70b7fe87a5ae0cb556e303e 2013-08-07 09:00:04 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgkk-0ffba69c2aaf342ccf939bed40cac09f98f85508f1a20d69fbd502d82f2c1815 2013-08-09 03:09:30 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgkk-8f6bba96e26174041698be449002abb969a53b240f6a32e23ed06920ba13a3b7 2013-08-08 06:18:18 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgkk-ac07d6d7fab1f18b55fed91f8f0edaca82e061c3c2536a6a8abd3d92d2e5c6d4 2013-08-06 20:25:04 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgkk-dc7cc3b893428af28446855a729625a352280d60a322ab4c7d3e168709f453b6 2013-08-09 03:07:48 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgkk-e937e48aae2d39dc4aaa4c0f01877bac143369d1c98d549560a2be6b83cba882 2013-08-07 14:23:18 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgkk-ea57e272f97e97652a7e323e89ab2eab7d1fa079f8c0536c9887a8454d8602ec 2013-08-09 05:51:12 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.dgkm-6b36a7caa250059bd6cc95ec77aeecd2cf3c913bce67d715e1aca00f231ce07a 2013-08-09 09:21:00 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.dgkm-f5c12dbc7c5b26b0701025518682b7509c551475ff7e9cfc732132889d7e68f1 2013-08-08 13:28:28 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.dgkw-7922440ff9c3f6f3ad71a89b3664ea192d443571b8bfeb55e88d5e8d49ca39b7 2013-08-07 22:39:42 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dglo-6908b40cbd5dfb5d9d4f0346153a38db41491413f78962f3cd1d223b68937b85 2013-08-08 04:40:00 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dglo-6f0063632e327686e411484f0aedc27e5ab7dceb230787002f62df1683615cf0 2013-08-06 02:53:34 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dglo-8818569758205248c2128ad542a1b64bb82e87d376c1fea87c81508bf290d85c 2013-08-06 10:33:56 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dglo-8b2de4f66921466b6260086ed6340ec4a68535a53cd7f270dc39ee5e5ad296a9 2013-08-05 21:56:48 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dglo-d87f4e1c1e9b9a774fa4ab6074584ebd72b7ece12646e42a032a4c20543cb70f 2013-08-08 09:04:48 ....A 282624 Virusshare.00077/Worm.Win32.Vobfus.dglu-6d9b4734e6856c4bbf64bb53256ec38d126fc28d45d878a425adc1397e90ce81 2013-08-08 13:28:06 ....A 282624 Virusshare.00077/Worm.Win32.Vobfus.dglu-7eb877b0a556d61a4138c3f5a1dcbb041632d03590e8f5bf2c3d2bedd3ae6dc0 2013-08-07 19:15:50 ....A 282624 Virusshare.00077/Worm.Win32.Vobfus.dglu-d55ee41fa79d5858d26160c37b22ebc2cc54ba8201b9225e61995c582076ba38 2013-08-08 17:18:32 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.dglv-7f07e0288ed3183cdbba8a661182da950db82ff9b30e95ecd6efd64322e9b8f0 2013-08-07 04:12:16 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.dglv-92f05ee9fc7b3d03b02e9a9914eff41f72dd988ca66098b02c61e3e3650f4930 2013-08-07 07:11:40 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dgmc-3cbb79d8d7c5ba9aae97f93f992aa60f6c29ea0113e844d013a894535e86b19f 2013-08-09 00:12:52 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dgmc-4dd22795359efe68fa829b0e0099024b1d2ca77c63f45d0c6562285f23f48f85 2013-08-07 04:22:34 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dgmc-64881090c10235d6997b248f6fcc6e58749407ebe53e31afa883e261793c3f48 2013-08-08 00:17:32 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dgmc-b88eb47c26957cd24d949ed8cf3c653c62f64a2b2eedca020ff1d1a32f2312a8 2013-08-06 14:45:34 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dgmc-e008eb219e70f254f52c516304933b0d99a1a6614b9c0aae97fb08a720eac8d7 2013-08-06 15:14:06 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dgmz-10f2a45a724b3316bf829efa90eef76f32a5a92be7eefb43d058a9ca0eaaf66f 2013-08-06 14:47:44 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dgmz-8677a1c1cb5aeadaffce27fc9033ac309736e4f2d4a909f00d92d7ae409a37b2 2013-08-09 06:40:30 ....A 208896 Virusshare.00077/Worm.Win32.Vobfus.dgny-000916f5d570d3247204daf80139277cc917a9799523854fd67d0aa700e9b12e 2013-08-06 02:19:34 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dgny-0b8737f22fc13a3bd9c8aa3bc8b05d32e17f89e58350fb6922448df4ee923e6c 2013-08-06 16:01:18 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dgny-0f5cea2df1b271342f053a62af7d8f3c9835a49998eb0bf0ea8473774a116b7f 2013-08-09 11:47:08 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dgny-8d74aa7090fbc24dfca7d801000225d6240231e11fd716836edf0b9713f19a45 2013-08-08 08:42:34 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dgny-8df8157fbe6cc70b8faef341a66c192a6ea5619205ca44a0d89a22753f3ba6ae 2013-08-07 19:59:52 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.dgny-8efdb95de64ac53598855e3834ca31429b0f5a70a53c09916b7db3e6186e50ce 2013-08-09 10:49:38 ....A 290816 Virusshare.00077/Worm.Win32.Vobfus.dgpv-71dbba88ba16af3612395b4dc1cda4393707b52ad79f74e8acf13c4743428a33 2013-08-07 19:11:20 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dgpz-074310bf589e2dd065515a42191b85df2640478989354f168c0f5cb684285dd9 2013-08-08 10:02:02 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dgpz-1303975484cc5b46feff4e7d824fcae89bfd983340d4eb69906bd27572872734 2013-08-07 22:04:02 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dgpz-4e98aa1c1a5aed9cc749c78f3f1be15e4411415a03d0709eb1e4f259a348d60c 2013-08-07 02:41:44 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dgpz-692f6776da1682f00f3e5d0f6788480e767da520b53075aec268da4d5281795b 2013-08-06 22:11:14 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dgpz-b974b6b8d5dc486d62f46ab57951bf3122ac99ff3b1f02476fd29e230fe99824 2013-08-08 06:37:24 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dgpz-d3f981b14ca3afcd2d6745cae4f3d60400987911de79959b445238fb523a29e5 2013-08-07 09:18:12 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dgpz-e30d5bc20d521cee541f2b03334910217f54f1bc259eba8b2c9c8f2f09a051af 2013-08-08 14:29:40 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.dgqh-35b00870c49519ff963240423ce35f4a12f36d1812efb49197b2185dccb91716 2013-08-08 18:43:10 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dgsd-03ba3c5c78837219aca4dacc67139c96e19cc08e571dd490d068e4bc68b55722 2013-08-05 19:49:50 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dgsd-0e4ab4d7469e338415a60bc24544a66cc10cab4268947581cdbca8ba26477727 2013-08-07 09:18:26 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dgsd-0f7b77a984ef05d53810a066d08fd4beba480446c334b0e5a0fcbd39ecae0668 2013-08-07 09:18:30 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dgsd-0f8b3f09eaacfda22f715d2e25e2c5c7b9adddb42ce62b12015f753834be71a9 2013-08-08 07:23:46 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dgsd-4b63b9cc435af035bfe71a78303cd2e63d952c16f5f7b1e84fbf13debbc2ed2d 2013-08-09 12:55:58 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dgsd-5ba3daee9ea3a0644f25a3d090983191221a745271e5b292ec33838ed5bf8e59 2013-08-09 04:50:10 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dgsd-60ed4a59678498d58adf01844d2199613fb46a422ef523893dd65be2295d24d9 2013-08-08 09:11:26 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dgsd-797e2786d42dda61d68b5729d5a7b1a7cf1d448c020223141c64d6aeb8127efa 2013-08-06 09:25:34 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dgsd-8aa90700afab33130dd282c68e9a87cf538c26c904e7409c91faaa459ec47c98 2013-08-06 14:00:34 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dgsd-8dc1b687eeb496b843e28f86548f7224107e31bd3dcda7e34e315fffc596b2c9 2013-08-09 03:14:42 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dgsd-a8f29d0ac0fcd31ac4c6b495759a87e44ba6f4c814adfbe9378e04b6ce79423f 2013-08-08 06:45:38 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dgsd-aa3585d338cc5a3d966a93dc4c0593fc0a00d37ad46c4f75c02ffe2d72c944da 2013-08-08 08:59:08 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dgsd-c7c269fc2456aa3056afe58a27de308091db59f9c6c4381cb1edf8207995c056 2013-08-07 08:54:34 ....A 233472 Virusshare.00077/Worm.Win32.Vobfus.dgty-0ff7446faa85742002b9b94934099030da0ff0c302499301cd54f39e820718bd 2013-08-08 04:45:36 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.dgtz-e884c2817603e736e61e639fe26e095c26d3fa7ed4b63d9c2f9548680c58bc35 2013-08-08 15:59:12 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-02ad00d4a8a84e9a8ec1cc591b7f4971d867a851cdcc594d687b8084ea6be3e6 2013-08-08 02:45:22 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-0ba678bb1f61755a4f3baf30e3008e4d7d788bcc73c6728e2d70a8756d737daf 2013-08-08 08:59:12 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-0c2567aee8c9137b6d68a15e8e85ba855658105f791a1e8abca8c0797d0019ee 2013-08-08 01:35:34 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-0e798ff9b7056112c356b48dda4fd915a8f43c7471d1df7db4d3458d8ff502a4 2013-08-05 22:03:08 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-0e9fc77f7abbe77983e4aa03b552691075c62a85abc6fd3acce81ba9ffe001f2 2013-08-08 12:31:26 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-10bd487fafce2ad06966a86ae064cc74d77bbcf64a5241c11c520b2a7cd0826a 2013-08-08 20:14:54 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-123b3e754785cfaf5864670d94e66e2498c08f94f329903f2b45cec5f64cd45a 2013-08-09 13:48:44 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-183378219fed4b954f5412c9416582f8785fb357d7363e6861519ab30826124e 2013-08-07 12:52:44 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-1a2fd3a0bb86d411fd297b6467011275278edd3b3051f0fe2591e93a732e5302 2013-08-07 15:01:58 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-1a45acbe2e708e6249b3be48b49d2e0b6241cc683bd91b73c42737228ada4d2e 2013-08-09 13:49:28 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-1c5cbb6a582cd5a0d95a1cf160af5b28932d3cf1d6fd51a177d6e5392ee8e2d7 2013-08-08 15:08:18 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-20b33889d747879298276ac806a1345f2711e6310a1cd0f3faa9776a5a54a7f8 2013-08-08 07:46:48 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-213d121496ab9194ea4c0b6e2a5c4febe57ff486a71ec1fbb4a617f6a89a43d5 2013-08-08 06:21:26 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-28bf1ab01b3d31d68a137f86cbe2d2e2359cf6cd6653e31a9e25fcdb3caf3784 2013-08-08 05:26:38 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-28d2c906494d29bb28fa01a3a123bc1a0fa6bc83a5594a101d822096d50eb0cc 2013-08-09 07:39:50 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-2f213cb4734c8c9a066ff80ae8ec2288d81c2098208bd6efdb851e9a507b5091 2013-08-08 14:17:50 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-34bcce9b676f4fda92909fc2810d892c036207b20d5979b41262f22bf68f4b25 2013-08-09 05:27:52 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-35990b06b9cdd9cd7b643b0b5ad350cc3b91d3bbbf2af81511fc6e576a409237 2013-08-09 12:47:38 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-395bb7e8a920517c0d6dd3c92fd54f03e8f7b2be1dcc3922170bfb2e0fc37a18 2013-08-09 12:49:54 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-3e22b947e7124b1be7d9f866e7d9f9cebe740ac1bed73409330e065d68eb36e1 2013-08-09 06:48:12 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-418cf0f63be50d89f2017df2cf4e1c41bd66851cc5d28c7892c95019f5de7df4 2013-08-08 08:57:44 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-44858ca6e76de96bd2978d1782a4dc28eedfce4589b4834dbb3dbf3416320400 2013-08-08 06:38:58 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-463a959d85ca82ea61b7964c83969960cd052c66895a25c905a3a0d0c5b93fe5 2013-08-09 02:37:54 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-49758c7ca7bbd5b7a2c0b2c2a066c8e91d8d06c50aa7c51b5f49349646f7e17b 2013-08-09 07:58:18 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-4b636a21834cd1668828f9b211b4e38892139110610eb82e6135e1e962edfffa 2013-08-08 17:43:12 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-503439e2962e760c08905d924142053c64a413e8ec12181125ecc25cd53b4b2a 2013-08-09 03:15:32 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-546f43358372a947e244e01acee64a019b349db070ffa98da557ed8b703e8237 2013-08-08 15:54:30 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-54c13e6a451f0d36d0911f4fdef4a458723efc36619b9502dcb90641cf5f4b15 2013-08-09 13:36:36 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-5a51f1355ca33d2a53d51c28ce1b3aa970296b112d6d1073b3ca6098acf38581 2013-08-09 02:38:20 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-61d8cb8bbc5806bbfa8a15bb5bc83dc2c3868c40a478c2a60723ba525d0afe18 2013-08-08 18:05:00 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-664dc649bd03464cf3ef961a4f4f57f7aa2885fb7a39dab7099d12457bfe7448 2013-08-09 08:45:42 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-6ec17e8b1fd4df569b6fc40e7caf296fd08a5805ccbad47d6c14f3e1ee39d5dd 2013-08-08 00:17:36 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-6f4820e968af2a2b781139c5cb480d9ab69d246844472d1ba7eeea9226ec3d98 2013-08-09 07:42:50 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dgwx-70a7aef86e2f6fb7c2f83bcfdd8e2412c8acb5a65e80970252ee4bf84148d292 2013-08-09 02:24:20 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-70e7595dfa383310413a8b4b7f9ad8e2f00f5c1a727c0fa183148affc2ebd5ef 2013-08-09 05:51:40 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-718b0e85d63d2fefaf6877431a334fbd6631d231ac86db3a471b9ba8d2b45285 2013-08-09 11:34:56 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-72bbcac354da3a3602812db4fe5b372ef69005a490d2f47fe7a9764713789af9 2013-08-09 11:35:02 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-72c290e1c74181eff636331b697794b95a7af67a8236add861a4affbe1b4239a 2013-08-08 09:14:46 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-72e2a7ed1f094128ee1e0710ef007c20b5c7a6e77a6c3f47edece9e4df55f14e 2013-08-08 12:20:32 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-74e5c9634cc17005f3409a422d87560a8d50714a6bbbb0f74934fa6bed7f744c 2013-08-08 13:52:02 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-755391d75757d7295dbba9e4f51518f44b874e9edcc006ac219c9566a42d0051 2013-08-08 12:00:58 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-75f84a8e4251e5c15d984f338525ec2140811e1f7a9ae86dd62b73b6a63c683d 2013-08-09 08:48:58 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-78f44b76634767c8482b4801dcc2d5f2880151bafdd4430179c468056d7325a1 2013-08-08 11:39:56 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-79c9a34d265882e7b7f370c4424de09b6f64a5cb6eb79a43750a3a2f6cd36663 2013-08-08 09:52:50 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-79f064f1eae198cbd918d10248ab9d03a24180bec186063934663db2a56aaa22 2013-08-08 20:28:40 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-7ac66c489333f8fb5e57e735db27809e63f9b1e7fc24e1a936876eb99f420f86 2013-08-08 12:57:08 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-7adb024235cda72eb0482e77e2b0d2a49d65fabc79203d862fcf632adf14371d 2013-08-08 08:52:06 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-81bb5f0aa03446447858bdaa749c9c55e5300c49df3510578047c4cabe562d0a 2013-08-08 06:19:56 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-82d00439f1cadfec1b99b8b4fc98d45bdfcde8568a403a8dc4576adbb2c8df4e 2013-08-08 18:24:50 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-83489970fb9f3f4a4a8a960e2e86ad40dff06dcebcd644fe9f052ec21b1642ce 2013-08-09 11:06:32 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-84b912d7c55fb1c706870b7d59c9a3aaa4981b9dab0d179d6f218de4a0f605d4 2013-08-08 08:44:26 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-8678a7fc82a873af5bbd1ab438f1b6ebab09726b440b991f6e934c0453f93362 2013-08-08 09:06:22 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-8b835bdb6c5435a082a3357563ce617f75f4a5ce8167094d358d106716443518 2013-08-09 09:52:38 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-8f0b606f5bad05a3b44470e2cb70670bfc6b97403668a70e53e485c19099534e 2013-08-08 14:39:28 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-916105352ab9e4c44a6cd1801aee1efb696c74314489e2886b01263e4278ba04 2013-08-08 04:47:26 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-96d71047018fd175b97db7398369327dccea34ac76f5e7568746c0e75a36e9c0 2013-08-09 05:27:50 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-9a27b7d7f062e6a57e15af44390977414348306dd63e2d44a080a0d0ca0dbda5 2013-08-07 19:25:16 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-9bad1965f07b6bac3561a3fd718b4dda6aaac4c5e1158e92c5795e4c73f2d156 2013-08-07 19:53:26 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-9ccc56ba0f8fa80598eaebaa0d3c18993f930e91627385bea4d47551ca1ad176 2013-08-09 02:14:10 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-9f819628f8e189dacbe42a8d91399083db4d18dc0853ba7671b6c755ff750f4b 2013-08-08 08:42:40 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-b0ec23e4f918b4c37dbae2eb91e0403e34f529de5ba33886f95e9ed2ca86d2c6 2013-08-08 07:30:02 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-b2e4eb02d38e43f03983bb01d65330dfc8bdbdb20b857affdf73b53c98e39a68 2013-08-08 08:41:40 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-b421aeef7e7137ab78624d41644e0b8ba9034170a8dc4c46912b46ecdf6d49b9 2013-08-07 19:45:48 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-b5b5dd685e64180e4d6e5904f86f2fd467ec33ccb11dd44f5975888c0f64c2b9 2013-08-08 17:35:42 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-b61642f8543dd16bb6c774527c930acba8f641d980e86a14e9cfe1c7f3dd9c90 2013-08-09 06:52:16 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-b942a63238a8bb74a2b4c35256fb298d8cb775ac50aef54d5b69929abcb00c5a 2013-08-09 02:35:26 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-b9b5237b53dd4fccfb35a48d2ec1aede7be617c0c99d0f8d4d89aae97648815b 2013-08-09 02:06:42 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-bf209caa48d7e4c8efa675169d3da0b553906cd8d5136e78ed335827aebb055a 2013-08-08 08:10:10 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-c48528a59ffd30b3e5110a336d7adb7323713cf8c6dfa995fb6f6dcac1f5b137 2013-08-08 06:38:50 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-c68ad686598a57aa565701256f80cd56ee24de7883a5fd38508810a70c4f6ca8 2013-08-08 15:39:32 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.dgwx-c878cf868ac846cc8383b215ffffd5cbd1b5ce2a5af8fcf47a9a4ad03007d8d3 2013-08-08 06:17:38 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-cbd43e6d300623db18e7d3aa4120a0b450ac03394f15793ec218b6769b370aaa 2013-08-09 02:56:40 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-cdb4cab411ed7ec758b9d84b94089c7e6c5dd8643ee59f24aaacfbcf232fd7e3 2013-08-09 01:02:48 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dgwx-ce174f85046f59863c217200acb1a373d4d10c7b0e6127a1a235a55c6dc34b45 2013-08-08 14:55:14 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-cec4d67023ea87a3796820a81c28c20df707ef325f25015a17e618f2c130c736 2013-08-08 14:31:34 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-d1496df8c656d2e5e69705450d7a9fad7beb6d47bb501bd10a9e7e15f646ae87 2013-08-08 04:49:24 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-d29b2ee18b99b45c4b7988a224abedc79fddee1b5e0aeb061b4bfd4f59321ec1 2013-08-08 19:05:52 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-d363744b0acaca0e7487ef391537caeb422303ac99c0b0bbedd202cce7194de6 2013-08-08 19:27:58 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-d3e2b52a595d59314d7e54f7843e4822697bb240e483b193c8dd4f26b89d1557 2013-08-08 09:05:16 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-d4c48f7c3cd2097cbf9ac31c02da7a6ada943ddd199efd8316fa07f737830275 2013-08-08 00:36:42 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-d511b6b7411a402327fb3e04bc056ea0f7bddfcaf18bbaf66dc66cfacaf87b40 2013-08-08 09:00:14 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-d9795f35bda736f7c06c51e6ae9e5581e931b8b8878bd07535523a9115ef1abc 2013-08-08 15:21:54 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-daa7cf9b21355c881be2f082b3113565c752cda984581f3cb75e949c1c1befc3 2013-08-09 11:54:24 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-dd1b5d6f32fe196ec8043e542e61eea3f1b482dad12b17e8d6672029e174ba73 2013-08-08 08:44:28 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-e32f90e8d5a0f2bf48d32d9dc54991ef58e9711a80de94c6b51fc2cef43351d8 2013-08-08 14:55:00 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-e50e748386dbda1fc9a853854770d52ca638d41f9653156a0e2816de33d5d4b5 2013-08-08 00:25:42 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-e82bfaca2a26b50343b76dc3f521043543a162be48f45861018b03625d296b89 2013-08-08 08:42:42 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-e97e5f0d204daff62e460ca5d15771a101db75ef4dcd718d168f725bee29326f 2013-08-09 08:02:44 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-ec8f368241d44f319ce8e5831f38457652a6607d4d77ee04071e5dc1a989f8be 2013-08-08 10:17:12 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-ec970222457793cb8a13ef02ee2a8b36050f02a2468acd118b8e7e9d4f41bbe5 2013-08-08 11:02:42 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-eeacdb5e0485d62baf096c13d75a236968835d944ad1456a427a8db37dd7476b 2013-08-08 11:33:52 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-efcdbc908c6029dd46ab851353696c61aa4fe7957bb514dd033ea00b96f71a13 2013-08-09 10:31:04 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-f2b16e812dbe6b2fe29af21a4547ff9de3aaf58ec9a492829e8fc60fb943e89f 2013-08-09 01:16:54 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-fbc37deb1326d14eb645d3cffd83a6207c8d4c7689d0b5a99d70c07278ff641c 2013-08-08 18:36:38 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.dgwx-ff462a723fa8d284f61e9ebfe9fa9fe67221bca79ded234e4a4663015a1c5d3c 2013-08-09 10:59:54 ....A 270848 Virusshare.00077/Worm.Win32.Vobfus.dgxc-411ed6f2f91d32922f5c352d8e2c6fe40e803be4d515059a3d628ccf07739502 2013-08-07 07:40:40 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dhed-17819ff1c199ca0a213af7dc74d7d52844fae46a249fb8e23a0bcd65d4b15cfa 2013-08-06 06:36:34 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.dhed-36a5dc66d2255f65d18fd26e96a18d27f70a485f3b27d2bacbccb52bfea5d2e7 2013-08-06 00:24:10 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dhed-5d24fce8acfbb6360eb9c43ae9110202687745772be13e960335df39ace88f67 2013-08-07 08:28:04 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dhed-659889859d440e62f11499fe7cac81e2b729a91a3eaf93d08cfed08bfcfc3059 2013-08-07 01:23:42 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dhed-681b6efd35111901302c0087590bb470e594327ad87c29a32ef2bb6ef59cd4eb 2013-08-05 23:34:02 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dhed-aff488947f1310fef33b520b42118a5793ce57fb1a041e68ac93b696b609af09 2013-08-06 07:23:22 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dhed-b34de9cfffbfeb8a6aa68c85cd6da4f82de30aa646d4a3ae3859304bd508cf33 2013-08-06 12:58:08 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dhed-b64e08e0a2ec92c193799cdfb474bef70e4066fc00aae1a4a16f05033e2b4c6e 2013-08-07 01:49:14 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.dhed-bc18b724baa58806e843bfc39f0b0ebd2cc70987cfceece6adbd8cf13c3cf930 2013-08-07 19:23:34 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.dhgr-24e5fe37bc91174a1168186ec5905c598c7dc35db7bbfbf2a8d403d9a24b25cd 2013-08-07 04:19:34 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.dhgr-413d6ed071969b8563526e8d1467f897e64cfc8b5fa70d393caa654bbdc6988c 2013-08-06 12:11:24 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.dhgr-5c31fa3c9ad4c4cbc41ebb31a5adc7c40d74d01129d69595f99062a3bd33b642 2013-08-06 23:14:22 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.dhgr-670716cb46e1cb5b2f896d1a2d1d69ada221d94f26ac3daa0fe22e48b5cbbc22 2013-08-08 10:22:32 ....A 90112 Virusshare.00077/Worm.Win32.Vobfus.dhlj-7796c4dfa7d4a06e70c337092f2626d7abedf5b98045c4008d57e96622b287ea 2013-08-06 18:35:34 ....A 106496 Virusshare.00077/Worm.Win32.Vobfus.dijg-b225741716708874d5fceb7c901eb0b92250b2e47de793490643813081d81a59 2013-08-09 11:46:30 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.dijy-833c980ade7b4fe82af1acb0ae6dbe51bdbfff0aec747331e5868dd4679e6b42 2013-08-08 00:23:00 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.diok-68f44d2d02a9c858c4864f60df92db6cfd6726d5b5480da6f703323ec0e46371 2013-08-06 16:00:50 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.diok-b783d8c42c3bc6127adbe614aa3efba98dd9ba6dc9746c4e760e38868973b272 2013-08-08 07:35:12 ....A 263168 Virusshare.00077/Worm.Win32.Vobfus.djot-6f212f9131719ca0b205121b5cd737b22ef36e094a64f777af6e932819b7a3cd 2013-08-08 15:05:04 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.djqx-8e51a076fac3e8b9699f6be894ca3df87658d90b0e913ccd333b5a32f241815a 2013-08-08 17:18:28 ....A 212480 Virusshare.00077/Worm.Win32.Vobfus.djvj-3503edb4e13f78fefa436eb739366e830fd6605cfd079e55fc18917f8d33cd14 2013-08-09 06:28:38 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.djvj-6b8be4eee693abc9ee85d1742c70f7ae896636e274b792c30bf4e03ceb4806ec 2013-08-08 13:26:24 ....A 212480 Virusshare.00077/Worm.Win32.Vobfus.djvj-edc1b1381437b949093dbac698be61c1802b5a9315dd089425fc9b14622375ae 2013-08-09 08:02:40 ....A 278528 Virusshare.00077/Worm.Win32.Vobfus.dkji-de1c2705a76870fd77c2db1b5d0fb028dc94a841db8db83c59cce12a0c0a4fc7 2013-08-08 14:29:40 ....A 228864 Virusshare.00077/Worm.Win32.Vobfus.dlhn-baa27bb2893e1082eab8f18089cf4cd2b92f7a1b484cdb17da9c97023a4c3ed7 2013-08-09 04:50:36 ....A 257024 Virusshare.00077/Worm.Win32.Vobfus.dngt-7c0ead3c64ccb1dd813e66228e819b2fd23dbc87fc2bc294f1f06638f5269fb5 2013-08-08 17:18:00 ....A 261120 Virusshare.00077/Worm.Win32.Vobfus.dnna-119ed79dd5f4b3676dc0c37bd01febcaa44807e6cdeabe15612cd0b314d5eb05 2013-08-09 05:20:20 ....A 252928 Virusshare.00077/Worm.Win32.Vobfus.dokt-796b253c21604a7e09d081f2d0c3c70a47b6cb2f0627621b5e9e62c6299314b7 2013-08-07 23:11:28 ....A 81920 Virusshare.00077/Worm.Win32.Vobfus.doob-475872116e8a0d7f0c7392074fd2a0cd24ec7055bf100be3676295952ca30a2b 2013-08-08 17:01:08 ....A 81920 Virusshare.00077/Worm.Win32.Vobfus.doob-7d75b6014359a3af9c80878ff3ac46b4084283e9da32bb71c2b8db1d01306d38 2013-08-09 02:07:02 ....A 81920 Virusshare.00077/Worm.Win32.Vobfus.doob-98a1f2a795e215b2941a93c5575c87fc051af4a8612aac29f1caec88ed2922cd 2013-08-08 12:52:32 ....A 81920 Virusshare.00077/Worm.Win32.Vobfus.doob-9e33ddcac0f30e40dcddd40b0baedfa629d7190e7635de7ad76731fdddf906ac 2013-08-09 06:28:38 ....A 81920 Virusshare.00077/Worm.Win32.Vobfus.doob-aa32adbdaafa82df5cdac8520f9ad4e4e1c832fb14fb6c75fa625af6891149ac 2013-08-09 10:51:26 ....A 81920 Virusshare.00077/Worm.Win32.Vobfus.doob-c1794b30d44323d55d55b9f330e9a51917512e3db381cbe633a3635424c97f6d 2013-08-08 06:20:32 ....A 81920 Virusshare.00077/Worm.Win32.Vobfus.doob-d74e863f9d5e4387e9304008d4b44105eed8899f5c4e526731b2eb6fbc325da2 2013-08-08 09:10:12 ....A 81920 Virusshare.00077/Worm.Win32.Vobfus.doob-fcfd46fff62b3ac8b982f82c7e70d86eef5feeefec2185afcfe6e7a198c37c20 2013-08-09 12:49:30 ....A 250368 Virusshare.00077/Worm.Win32.Vobfus.dotz-3b6658741683ca85c6a86e29a956c56e9e031b0c99b20e0f76742f3c004e1fac 2013-08-08 00:28:32 ....A 328192 Virusshare.00077/Worm.Win32.Vobfus.dotz-bb8b681b43965d9d9b71f2365e1d4e89a632944d6dc0b08345745fa51066002d 2013-08-08 15:46:04 ....A 333824 Virusshare.00077/Worm.Win32.Vobfus.dqhc-dd604940e936e4eae54cf0dbf14927cd52c305b739beb34fccd55bf38a9598c5 2013-08-08 08:58:22 ....A 342016 Virusshare.00077/Worm.Win32.Vobfus.dsit-273821fae68f35a93031055aca33530d66f945f5bae13c7678a9f1d6edbd136b 2013-08-07 23:25:46 ....A 342016 Virusshare.00077/Worm.Win32.Vobfus.dsit-ad88e9681522b4e99c2907807c1760b622b5c58b74ba70184d08d5c6c8b62059 2013-08-08 13:26:26 ....A 311296 Virusshare.00077/Worm.Win32.Vobfus.dsns-30ee60ed5d3ed6a4452f494b4c5f25df93bff6bda679da53e3a1bd9b03cff77e 2013-08-09 10:47:20 ....A 306737 Virusshare.00077/Worm.Win32.Vobfus.dsns-3643eb5a8ceeeb9c4c6bc5b2f3ca18705d11832f3b2fc5ce387cd118c4542e6e 2013-08-08 14:04:44 ....A 306737 Virusshare.00077/Worm.Win32.Vobfus.dsxm-11695fcc7abb58160e702b56e8992220e9746d8ab8590d53f7f2826dfff82760 2013-08-09 02:04:08 ....A 342016 Virusshare.00077/Worm.Win32.Vobfus.dtbq-4f06c6cb6778296fcf899b5446896bfb177f428f6648af9b49df57c06cb1ae40 2013-08-08 17:00:58 ....A 322560 Virusshare.00077/Worm.Win32.Vobfus.dtbq-e1d0cdfa81ea0f73ec75b704ce6f3fdab07f7727fc391babd048f234b1ae8f1b 2013-08-08 06:47:22 ....A 300032 Virusshare.00077/Worm.Win32.Vobfus.dtip-46e8eb7ac7998dd5b79b08941611aff955f3cadee42010d5fb952eb7617a3034 2013-08-08 05:16:38 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dtlw-02aa2fdaeff72a2d537f704e30d4ccce01b871719d1924d02854799aa6e8199b 2013-08-06 12:52:46 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dtlw-105c3dd35074eceb292b7b82a6b6392ff59a1f5f223abe2fc5cab075b80d6a26 2013-08-07 09:16:16 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dtlw-1851e8852a09fa4dc1231e9f47eb121cddf4775e6624fc8cda7a2e45fa12852a 2013-08-07 09:24:54 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dtlw-187ee267b9ab2e1f2bfd0ce302d4c435e18abb92349fef3fc39f9f846f105368 2013-08-07 18:17:46 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dtlw-1c4e9f86053e076e63a8a4776d4fa3be791dc045a4d8369bdccaedfb11aaad2e 2013-08-08 17:01:08 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dtlw-2cb7f4f759f6d35ca9fe8bbdef6d031fb7e01ba512fd43fed0c768dbbb18f851 2013-08-06 19:46:46 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dtlw-3d3d522517d35e0c2ac4a1eabea10002f62c91a898283f5813388f839b4aca46 2013-08-06 18:08:00 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dtlw-6533fc3e72431ead01c3f57c43cbe85fd678956d6c9c47d154653f2b533bbeb1 2013-08-07 14:25:14 ....A 196608 Virusshare.00077/Worm.Win32.Vobfus.dtlw-6e2257c549094e2617902bef88bacfdd7cb86485543b564ca80204d75b942758 2013-08-08 09:33:34 ....A 257536 Virusshare.00077/Worm.Win32.Vobfus.duya-138e19815dbb3e2a50d42e9bfb822da0d66c60934d664de1052ae34b7a88e31d 2013-08-09 06:53:12 ....A 257536 Virusshare.00077/Worm.Win32.Vobfus.duya-799bda0627de8b3a7d942e3ccab1a3efc2be1364ab731b709dd4c640bbfb52c4 2013-08-07 19:27:16 ....A 257536 Virusshare.00077/Worm.Win32.Vobfus.duya-e1481e8f23e72d8e158cfbddec4356189a02d518b666043a8b84ded8b0b43b91 2013-08-08 14:18:34 ....A 275968 Virusshare.00077/Worm.Win32.Vobfus.dvca-533a7f5453822d96a23aaa4977ea995c6ee0be6c3e2549083e2fe33aaa3b9a50 2013-08-08 23:31:24 ....A 275968 Virusshare.00077/Worm.Win32.Vobfus.dvca-86a3cba4809e41177b57af08d0fae6c45149ccdceb8dcdfe0ae9d1d9b6249aca 2013-08-06 04:53:48 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dvee-0c68bb7c5d27127c95cc279ca0a937555da4cc154537c1b025a24f72b13c7706 2013-08-07 02:31:44 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dvee-160f0c65d4d63d537290359356bbc411886f7946a69fe30698b5411f902f1f58 2013-08-06 06:36:50 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dvee-36b3094f57e22371dfa39276c9fe3b469bf7dd7fd17e1f3a96c28ee2b74a0d7e 2013-08-06 07:22:54 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dvee-5ffc53caad8d47941b6a5a076b57e510681b85a0bcff81f2bd459d18111c4c55 2013-08-06 00:23:50 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dvee-86721db050e97ed9e36141967c748707a84b64c13d811a17500f80b9b1bb696a 2013-08-06 01:59:48 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dvee-87d67af9dd38313e67b6ddb0f7a1c2450182fac3cced943e66d262a5997da208 2013-08-06 05:10:54 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dvee-b2abf23f8f677d39c8525759b4602d03204cacf36ec92c3b4164a893eb1c05df 2013-08-07 17:59:34 ....A 258048 Virusshare.00077/Worm.Win32.Vobfus.dvee-ecb51f0b3cd412011c0a8eae05a85aef2014ce6488d5b66a705ad975143b3272 2013-08-09 07:13:20 ....A 191488 Virusshare.00077/Worm.Win32.Vobfus.dvwz-820c0967f84b42cad60e7603738b4a485abf2f0df181aec4e172967fde53fbd8 2013-08-08 19:36:54 ....A 268800 Virusshare.00077/Worm.Win32.Vobfus.dwou-30d0c21a31c14678c5816280fc358d213db0396afae986f555b4a5e453ac57b3 2013-08-07 19:27:14 ....A 226816 Virusshare.00077/Worm.Win32.Vobfus.dxjw-00b50dfa3a97f3eb488a5fc1f6ea56923b26296209c055dfd56512df0c4e3cf9 2013-08-09 13:49:28 ....A 226816 Virusshare.00077/Worm.Win32.Vobfus.dxjw-1760500889cc955baa909e79b8bbed84a354e60789c44622037ba0995663ace0 2013-08-08 07:21:58 ....A 226816 Virusshare.00077/Worm.Win32.Vobfus.dxjw-c5381bf8de73a1d09c7cd568d45f4a8920e8857576cc9fbe6257b13540e85759 2013-08-08 15:45:32 ....A 226816 Virusshare.00077/Worm.Win32.Vobfus.dxjw-c813bef9285479e6d70385a9e0652f2a42cbe4bd57719f5bc93cbbb395de9c59 2013-08-08 07:20:14 ....A 226816 Virusshare.00077/Worm.Win32.Vobfus.dxjw-df43839afb096c896c3bcb36923067cbe64e5086652d794d61db712968e5d86a 2013-08-09 10:49:30 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-0d2509ccf1e41542f109ff7accd9b97de5952ace662b0f9d0f38c84986112beb 2013-08-09 07:19:10 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-1087b5919aeefebc0bbef85b74c9328860ca00ba613d1ae7c0f625e48cac914b 2013-08-08 12:04:42 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-12c5733900f4d001f67cb15a2a16d1453da0cd2e09ebbdc5dea6445363136d60 2013-08-09 01:02:54 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-3065c8fde9003232b985440779985a7dcd1469dde48baf7466b61aaecdcea392 2013-08-09 13:16:38 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-3d7abb51d1b8e7c4a529027c5da8b9f3dd9c04fc319b58a80abae961d457f3a5 2013-08-07 22:43:32 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-475fa5cb7962f1968e4255b171cea0a6007ce100c6858c0a09e9ed7d4401524b 2013-08-09 03:00:14 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-60441033a6461f772a7e0f023e3fcab58e7a7ba34e4829441a08c623e38a5e24 2013-08-09 07:13:14 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-65e3953cefd72437dfa664454a2d1918f9c7512e6672cffe5baebe3e4a956f51 2013-08-08 04:21:58 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-8e6aaf10fe2f21da5aee9dc95d15b981898f7e952153a356bc9d37c5336b34c4 2013-08-09 09:37:20 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-99630848c289096654817961b8f0b55523c17b25778850ba43955485c69e32db 2013-08-08 00:23:00 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-a90a0039ce4036acdc6c56ff6dab6106b5f3af7b7ca250213db7b8baeec1e3da 2013-08-08 07:20:38 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-b2634f2c945f9ef9ddc70e46939e41f7d4cc549f8ce4c2ab76364b70811b1e2c 2013-08-08 16:26:56 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-bf29c0cd012af51b42b5b1ef40a4b4e73e15633e6c617323ece20f085e830e35 2013-08-09 04:35:16 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-e9f6c97345b8a1a88eebd5b5ab9b714cdc4121bfe8aacd25c8d41f8d59371940 2013-08-09 06:31:04 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-ea973eb6190041b40c01c5d866aa724860929819a8300e2d272a7ad77a9349e2 2013-08-08 21:33:40 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-eee10d987856a0b5e49bd88c22a8e0c16d9d188160daf1cbc274c5ad9909cf59 2013-08-09 13:50:26 ....A 20480 Virusshare.00077/Worm.Win32.Vobfus.dxpf-ffa5a4309857292a0e85a69b3740d2057cbe37148590af9c24e381b9046a888c 2013-08-07 01:29:46 ....A 327680 Virusshare.00077/Worm.Win32.Vobfus.dxru-8c6931f70599489eba50f58aff8086388e6132e2bfe2b56924d4ed16b432af9a 2013-08-08 09:10:44 ....A 241664 Virusshare.00077/Worm.Win32.Vobfus.dxsh-15f2b5547b5ff47ea9bf43a147b93d18d92d0b2de0a4fc198b8f718b4610fafb 2013-08-08 12:54:30 ....A 241664 Virusshare.00077/Worm.Win32.Vobfus.dxsh-349230c239317a18e288f025648b1cd7d1435ac438717f89384d1be47459ca88 2013-08-09 00:02:02 ....A 241664 Virusshare.00077/Worm.Win32.Vobfus.dxsh-f0764fdc8165f5da61f1fabeac523e76edce71c39e92895c8106823302342b44 2013-08-07 21:51:48 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-4e9275e1a22f659f7d82f123316c34376c110f32c01b7364707040e74d33a89a 2013-08-08 20:16:24 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-4f3033d2280b84b27fa639e51b70df9b7a6c6592aec07570420395f7bb23217c 2013-08-09 06:52:18 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-65b2d87141051cfc83e6e474ce0c38081f45b6a538f98be989dabe3652e1aea0 2013-08-09 10:09:58 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-65d023058bc0fd38e790c17bf8a6967ae9e50d9f0fbe2f9ffb455c2f4e360a45 2013-08-08 04:47:22 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-6ad63d6899c0ad7f977501c14fe95c9b88956e6b1cc37f5ee34632fc65b686d4 2013-08-08 05:49:46 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-6d17f55afa4c61923d33cb0f46dfd9f6ff595cdcb3b9daff035670be486c9a4d 2013-08-09 01:02:46 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-7d70085352c2cc6264e89ef6d02b5f972a8ee919513de0126a6ce85327a27858 2013-08-08 19:05:48 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-85404c3ee559fcd9d098db6ed79d443413e5d720019dbd86357b87a274888e9b 2013-08-09 12:14:20 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-903252d29dfcce98e672c576c7827de884769d17bd2bd1833e4c0b7e0f27f623 2013-08-08 07:43:06 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-9563cfc51cefef48d74d770a62a1e852a2f2adfab4012fdd1b34b4babd119cf1 2013-08-08 08:41:34 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-9a7354a0b869af77023c6b43ba828f2e76e57522996272ac540cbd2ad7500fa4 2013-08-07 20:43:20 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-ab4000c2708425979515199071d6f2f56d2e44bcda7475f5250901654877c12f 2013-08-09 00:04:30 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-c886cedb0c5f8ac5a8f7b680dd68ad8770f47a575053022320f941e7d0c628e6 2013-08-08 06:19:22 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-d2478a2b8ba3bc846604d165cd0cb277b9cf666c3e4b7afaa9bce2a8a1190c22 2013-08-07 19:54:26 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-ddabc872b51a1b56df5405b803868b76e216fa20832bdbaa5d0f8315785019a9 2013-08-09 12:17:30 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-e6b4b4ab6eb447dfb32191f6cee64394f511e24812fe57fb1a8c0b4250e3e061 2013-08-09 04:39:52 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-ec2422d07cc7027deb9eeed1bc702d11eff6abca882101deb3545cef68b35a3a 2013-08-09 04:46:30 ....A 23040 Virusshare.00077/Worm.Win32.Vobfus.dxsz-f77355da4c66857282df6d81d24bc67400f42a107da5c72d1b05e3689b90ba32 2013-08-09 13:18:00 ....A 98816 Virusshare.00077/Worm.Win32.Vobfus.ebbq-1dd89d697f610d43408572eeee5ec0c683ec923b1cfb4eb4cf52630ef8ba704a 2013-08-09 10:45:42 ....A 98816 Virusshare.00077/Worm.Win32.Vobfus.ebbq-373718f59b12ded0f0b107e165f1b30d35d4ab2812cc2d9eeef9b1e68542148f 2013-08-08 08:50:08 ....A 98816 Virusshare.00077/Worm.Win32.Vobfus.ebbq-80392f2aab9bcb2a9fe0dd862c5b704c9ab3ffda2cb6b0a4bc930247660cdf36 2013-08-08 16:35:44 ....A 98816 Virusshare.00077/Worm.Win32.Vobfus.ebbq-90f251d61f33f42fba2eb9df176cb139c63625315ed8df045e13345c1dc33382 2013-08-09 06:44:24 ....A 98816 Virusshare.00077/Worm.Win32.Vobfus.ebbq-9a03cff3e899d44f67a89e6270285124ba1a5d96833cdb4acc1b17a3e5de4387 2013-08-08 13:24:30 ....A 98816 Virusshare.00077/Worm.Win32.Vobfus.ebbq-fa5216bc00b00569d6efa16d864ae3d9ad8b2608f527f08b2d5c7ca0a95fd382 2013-08-09 07:40:48 ....A 98816 Virusshare.00077/Worm.Win32.Vobfus.ebbq-fe68217e36dc85e5742858d89ea47b664db6822d44c4af002fff8f376d40db48 2013-08-08 05:17:02 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.ebgm-a147b32db9fc8b24a5c5f423b15e9b89b9d7e73197a1c8e8bfc63ba0dcbc0f0b 2013-08-08 01:33:48 ....A 229888 Virusshare.00077/Worm.Win32.Vobfus.ebkl-61fbdc9a7dd63a9f0e7b8e3e0bdbcd95514b66fc53c886722fba5aebcd4df152 2013-08-08 15:46:02 ....A 209455 Virusshare.00077/Worm.Win32.Vobfus.ebns-07ed398ef1598a5d20836a93ed878037cbe9b7e681b267c31accd952ecb63ed4 2013-08-09 05:25:02 ....A 259584 Virusshare.00077/Worm.Win32.Vobfus.ecgb-08988485fdf9fc202d08d9aeb7dbda9e647e63167c2046943ba1bc50bb776ae9 2013-08-07 13:59:38 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.ecmm-14ac3792f437a09497c629270cc5b3bfd6e6db0e6935f9ceb488a0c1c87c202f 2013-08-08 13:37:32 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.ecwt-31160d0f3c6d6230f26981515077f9466b81b1e15f247bbc8b5f93178bffd099 2013-08-06 16:12:32 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.ecwt-da655b932c353af434f92b8b6060309cc98820621600caab64d4569f0ff317d2 2013-08-08 04:33:44 ....A 274432 Virusshare.00077/Worm.Win32.Vobfus.edjf-4111732ee97a59046336e86b6bba9e12667e01819cff26a8e0594806a5953f10 2013-08-09 11:56:58 ....A 274432 Virusshare.00077/Worm.Win32.Vobfus.edjf-4ec8ad281b40023529f58300c08a16b514b3223acd01d4b38d251364cdd4d656 2013-08-08 14:32:08 ....A 274432 Virusshare.00077/Worm.Win32.Vobfus.edjf-b3be9f1f48e072b579018a08aea5edcc2473c279cbd65cbc6057242004a6dfa3 2013-08-08 09:58:06 ....A 303104 Virusshare.00077/Worm.Win32.Vobfus.edjf-f8ccff0c9c91e4b98256d2805420851e9f5dce74d96423287ef4e4da02d4bfed 2013-08-05 21:46:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.eelx-08fc91f3fd56bc36d4a1adab29c647f40f9cc773520e67717b48cf4d9a9838c2 2013-08-07 11:23:18 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.eelx-44a2ecea5b1148a45a5a349ebd5fada328376692e6189f3c0ea73e41320b1253 2013-08-05 22:47:20 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.eelx-af443f8b2b1bfd5d12bb01bdb1d1acc9df4b12d7bfe3f24baba3ba99ee592901 2013-08-06 15:37:26 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.eelx-b0f30f9e4a9c9df06c04440a6ae22e523684b9e707144422d04dd13791e4ab9f 2013-08-09 06:40:52 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.eemo-6b7c0186c55d099a5bc257a2724cb150ccd9b7498b02442961405d2f8600cdeb 2013-08-06 05:11:20 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.eemo-b272f1e6248577c21fb220669c9cdf4b78c925c35be8947726603ea8d1e4b2b7 2013-08-08 14:48:24 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.eemo-c1350ff43758dbedead0d3ca078085ad4ea5c051bd2f9db1e86807845f251324 2013-08-06 01:17:58 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.eemo-e05aa15e2a555a0a8a0210f1cafda2520d7f145f472613e8b943ec0d4be2f188 2013-08-06 15:36:20 ....A 126976 Virusshare.00077/Worm.Win32.Vobfus.eeok-110931ec3468953219185d037042d931eb31913ec3a17dc8182814b90a8a4002 2013-08-06 22:19:32 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.eeoq-0d42adb157badeaa963bfc29a8f464987253e69cbcd216f18e9f4fd64a00b246 2013-08-09 02:29:30 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.eeoq-7f2465f5af3cb75ddd9135e775f1f6c021f0cd7f6e47a6a0335a53a3e126e605 2013-08-06 12:21:50 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.eeoq-df6e6cdf9f62b94130f020fd9353f8c9bc2e7816e6dbdebb55c65f7a3fb85c0a 2013-08-07 07:16:18 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-121cfd5c87da4c61925ad1027db1fd2331e3268b22ac7202898348899327ff38 2013-08-07 18:34:22 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-1679e5137876126b391af21fb0faf0ebe1695af777af33f0ae0fd3e6a20c9eab 2013-08-07 10:30:40 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-1a14bd2ff01c4ffa5ea855d45cbe275eb66ddfc12c25209245528d0bb54801d1 2013-08-06 13:17:46 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-3344d48ddc48b2d9ba75e0ac4860efa6d5dbe3bf489de394f81001caf7d38975 2013-08-08 14:03:26 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-3681095c73e4684de391414c89a04f3d5fce53f365cd89a89706bb636ec9d433 2013-08-07 13:19:00 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-44c2fd0b3b9579bf9c08609aad04cc1532b3df1b08ab53b1d8c368f0b5f5bfeb 2013-08-06 00:09:02 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-5d14b6af3c8deb6175e4656e0e5e4f4519ffbd09c369999aa6519f29fe4ce6cb 2013-08-06 10:20:00 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-60f0370ea2c22a31a9a409edf68f0cc718dd52b00b3158a7d099e11820dc0f43 2013-08-06 22:19:26 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-89d2f74a10373ea858ffdfe9507585cf3381b9b6e7d537f0d90d1c2381571f57 2013-08-06 21:45:58 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-90a5a3dcf94c7650eff29840f51355e13d7a92ecaa9832c36af28bac6394f86a 2013-08-07 16:20:24 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-98e18ca40969bb9a5b5df161e192fab93f2dd4a18308ece972b28fb6e07487cf 2013-08-06 23:04:34 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-b9c8aaa1b0d2d766cf071769e1596ecc0af7cd6ce120f225d7047f9c3c87c211 2013-08-07 02:07:36 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-bc841a798df615cff0c3a0b5eebaa2d5f4d3cc5efa5b4d97f883e57b81421347 2013-08-07 09:40:42 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-bf93cf904805fcfe7f71c08d68c48c5d31e8063e3cd7f4a1e9a5905ae3789a13 2013-08-08 01:39:24 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-d340616b82a33ba4ef2eb4f76346556a7be56b7c0703a0df2ffeb3ed422099b7 2013-08-09 05:20:12 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-dfbf6815bfdc1382b8d2b5a4c009e64a27a1eb1988e66d6d838952535def51e4 2013-08-07 09:03:38 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeqo-e805ca2e2aeb99d0603a8c97debb3d8aeb3ea3e9e5f6897e6d96bf59426b8ba3 2013-08-07 02:07:40 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.eera-0fca7245d0aaf59f9b21c878e693bfee9e9fa3bf8e5f862344c3fe7104da7352 2013-08-08 09:57:24 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.eera-353968dd9311d38ffc5998e2df6810d458955c12417ff6e0d5337212b2bf1e27 2013-08-08 13:28:10 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.eera-3552d61e1d1cf8cad55b472ec82a227a34fb8f70ad447c2b47b8123e902dc9f4 2013-08-08 14:12:54 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.eera-f364a3fc7a79ae198228a3658387e8c30f5e53a98d212df4c4a5f154287f837e 2013-08-08 04:21:54 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.eern-c9b31e4b146da89f2d106c2e2a2f7157cb207be7ab739327efc334700f59c643 2013-08-07 09:09:18 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeso-42c2922815411ed5468b7f73607490400956bf4132e1d4953a406638a6d8c6e3 2013-08-06 20:47:28 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeso-901183f0291afcc5a969d4a55d986a6602f2f4ce6773ba7e3973e0d11b0187a6 2013-08-06 22:58:14 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeso-ba187cdd25c46a36f6b08ac45064f5582b11b3ad95b417d329748715ed3b5307 2013-08-07 07:39:16 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeso-be2b6ada11152912871b3d665427464c812be455bc1e109bee79c553922623cd 2013-08-07 18:24:44 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeso-c350f14a8741cf3140ec4eb23d7eff0587470928371824dd17e3b70c1b07080c 2013-08-09 09:22:44 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeso-c7264690753e4dbccaa34f3dcd7dfd626e520b0c760a4d4d91e6098f4fecd4c3 2013-08-06 12:30:24 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeso-df8d7d1c8bc3e93eda227f6b905df101616fcf763b229b394178a4f76f81e21d 2013-08-07 04:11:32 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeso-e62691eaa6a286e258446478568007e4af452a55b5e5dde88fb3cd1941d637f9 2013-08-07 05:09:54 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeso-e67484f99a1175f6fa5538cc40351ce06af42c06e65c547902d59262e9813ae6 2013-08-09 06:32:52 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eeso-f08c34570facefb26ec046d2e489e1faff7b81616de37aeb3f4ca63cb7a48c7e 2013-08-06 13:41:16 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.eevg-e0673e5f1302b1b0ad4339ead79c691da01a2a2b9e33f921907dd5ca447d869e 2013-08-07 10:32:50 ....A 139264 Virusshare.00077/Worm.Win32.Vobfus.eevj-1a1198b8451e3f26503c83e27f12dba582ef2eef73d28943d58d4efa5fc4d9cb 2013-08-08 09:04:00 ....A 139264 Virusshare.00077/Worm.Win32.Vobfus.eevj-226d0bf7d77181b89c3c4c264608f74a19c0b71ee091e6735c3f61fa9ce9ba08 2013-08-09 06:40:54 ....A 139264 Virusshare.00077/Worm.Win32.Vobfus.eevj-6313c622a2eaad7562de62c13d5663fa5d7463092ffe1214d3edbeed13dee4a8 2013-08-07 09:25:16 ....A 139264 Virusshare.00077/Worm.Win32.Vobfus.eevj-6bebd1206819c88e96bf7d16dd489b6c1968d8c85c183c43cd298d2562536c6a 2013-08-05 21:45:24 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.eevj-84c04e111ba97a47795623b994269445971049df378986ec889d6460d6e44bad 2013-08-07 02:45:04 ....A 131072 Virusshare.00077/Worm.Win32.Vobfus.eevj-92d2323f0122f983a78843fd26e18c9005a6a42f917b6ae59d66410d04d82df5 2013-08-06 19:24:32 ....A 139264 Virusshare.00077/Worm.Win32.Vobfus.eevj-b8d596d1dc7f903d1f633df77dc23f1cbc9e4dbc409e675063fc18bbf62e7bd3 2013-08-07 01:48:48 ....A 131072 Virusshare.00077/Worm.Win32.Vobfus.eevj-bc4cd6777d57d62ce92d86e203e1912b9ceb75ff8f7b23bd43caf0a4cf232bd7 2013-08-09 05:22:16 ....A 139264 Virusshare.00077/Worm.Win32.Vobfus.eevj-c234b369520fc142c72f7d5fb5d9f41e1df18ee8463106f8c974a24664cb3f86 2013-08-05 21:44:42 ....A 139264 Virusshare.00077/Worm.Win32.Vobfus.eevj-d8106b56cfc05ad122bc086c2b239b9f2f95d2a34940e7c9173a1456d6cb5d19 2013-08-07 12:19:10 ....A 139264 Virusshare.00077/Worm.Win32.Vobfus.eevj-e99099d188337ddb91f1d3e0c8046630de1c9e4ebe27c3af1c61dd8f5826028b 2013-08-07 07:16:18 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.eewh-3c96e5d62c6abfbc0ed674af4af2c24e033f463ece7a6650659a811946a8a069 2013-08-08 01:02:40 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.eewh-410bc010f0f66dbc8f8d7f99d4517d44d3d10f8a340bb0c35b3731f3c6eb75b4 2013-08-06 10:55:42 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.eewh-8be1b332b0e1878699add59764ee78b868e88150539f076a7c9d7b68fc18bd60 2013-08-06 16:18:12 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.eewh-8ec652c5b9704c58c6b7ec34dac2267aef814eb7a74c26de30f5d1bd9c7d38bb 2013-08-06 18:25:34 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.eewh-b87f1a01cf83476dc9d0f0ca94157d8f1bfb4428ea974ca02b08144ca4b9b84a 2013-08-07 19:11:18 ....A 290816 Virusshare.00077/Worm.Win32.Vobfus.eeyd-21d220a4a097fb6125fcd76b848925f70e4b93eb120581b3050d1a07e0cfe123 2013-08-06 21:07:22 ....A 147456 Virusshare.00077/Worm.Win32.Vobfus.eezc-65e3858533881ec47e38f9df3f3458912449af8f8f912364d1a709e499cd6fd1 2013-08-07 14:06:20 ....A 147456 Virusshare.00077/Worm.Win32.Vobfus.eezc-6e30c32535f632c60e867c11ac2b58f0862190c65425b02b4cd06b40c4b4192c 2013-08-06 02:57:48 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.eezc-b1f3937d4c991ba3974f892c8d06a618227d228d4e2ce46950db57567df9edaf 2013-08-07 13:22:46 ....A 147456 Virusshare.00077/Worm.Win32.Vobfus.eezc-c0c82e630e39cbc4e7d9491bcbcd682b82933c7897cbd9dfccecb939b041c6ec 2013-08-07 17:20:52 ....A 126976 Virusshare.00077/Worm.Win32.Vobfus.efde-9272afcda1b1cbf265ec20c92544f317fe4c6b7a88746a63ccf28a7cdba5b47d 2013-08-07 09:35:22 ....A 126976 Virusshare.00077/Worm.Win32.Vobfus.efde-ba3345ce5268c202e1db7458042058d7170b53f93cce4f07f582cd7c5fac3e3b 2013-08-06 11:54:10 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efej-39d06601b9657bfd036c1034aab2a838bd16a6ee0636f598e828c35b74d0f44e 2013-08-09 01:26:04 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efej-602d41e2390e9bb793028665ab89b6fd4dc25bb967354ec3abd2e9c37c49cc6c 2013-08-06 02:21:34 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efej-878862ef83b2802aa8ca4b73a29b88ceae810ab56a92beb88692f67e5f4e364b 2013-08-06 15:42:22 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efej-e00f0a44ea7f48e150dd27894c6388a9deb2d3ab3204464d18a169cd55c8e154 2013-08-07 17:40:54 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efej-e5c3bf33ba0d5ecc2552e15b35ddb5fc5db7821b187f3fb1dcddc9f8ad5902ec 2013-08-07 17:10:34 ....A 126976 Virusshare.00077/Worm.Win32.Vobfus.efew-992c130be4ca55e55aa9c87410b9ea2752b5b765aed0331cdd20f656850f2505 2013-08-06 14:21:10 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-107f47808b96679b28855116fc40208969462b61ad1d4921b355d50f7b16cf80 2013-08-06 15:37:10 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-110cc6d188852a2a53f8d13e1e02d27035875c381254ec5218a93844804d1f78 2013-08-09 02:05:02 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-2c972480d357edb7f63c6ad54ca7ec37b44b79aa860d7d8bf82bb3a653e83191 2013-08-05 21:46:02 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-319c6ed3de0c4ac96c868d4786423ab4bce9dac281bf37a5b59e3844bb747022 2013-08-06 12:27:58 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-3a5162fc5901cb61ae2fad24d5977362b247d0f6d72e30de5f438ffd23d062c3 2013-08-06 02:06:54 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-87d2b9543bfe8360d363d1926a3a08271cf1fd125f6fa2ada327371e0317ad7d 2013-08-06 06:24:58 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-b3023df6e5f9f11e4aea7cb2543dbd217deba8bad8424afd17111e7d3e89ed38 2013-08-08 06:33:16 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-c0ae436e6b40d800336e68a114410cf01ef2778f3307447246f1a2889b71f526 2013-08-07 15:24:52 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-c1f3a2081167f16bb9c456c7b7235828e36d277fbdcb0d580eea508b79ff5fc1 2013-08-09 06:53:12 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-c397528eda0b21bc4a93435985435f80e045fd973bdd99082b49fedec5a9acf9 2013-08-08 04:21:58 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-d48fd00544241cde0ee0d8226840819388382a6b71f40c467676787f9a7ca001 2013-08-08 08:09:58 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-d4a6c61507d93079e4d7ccc5574b557233695f4dc63085abc6873090bfb45463 2013-08-08 07:10:56 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-d69a4d5259bfb45245822795accc6fe22c277b9e53c4f25b48a2d272bb61d07e 2013-08-06 01:04:48 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-da631bde31c40d9504908110135034320dfed60a0acecb7b0ccda0e7474c6154 2013-08-06 12:59:10 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-e01006f01b3af9ec89552ef663a5a67075f4c72582f4a951e968ab5523502b42 2013-08-07 02:17:16 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-e5b6a77dc7876583e2e3fe5682425a7f8965068db6d49b77939584193e614667 2013-08-07 15:16:02 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efex-eb4c177165d0b074b7d80dda114f2f3fffa3f917e819f40c00ed6500f294bc09 2013-08-08 12:04:32 ....A 290816 Virusshare.00077/Worm.Win32.Vobfus.effh-5059eebc5ffbb4171ed8f87bca234c6876be33bea8490302365e66f68847108c 2013-08-08 05:22:36 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.effl-09aef6f24c0afec0dcf22023d1a58dbcb87698a17d56cb3ec973477fe25ae06b 2013-08-06 23:06:48 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.effl-60bf2c94cff5e2aede498acf1c64bb5370e6ed9c650a7e14e6eeb8e88c338c18 2013-08-08 14:29:12 ....A 299008 Virusshare.00077/Worm.Win32.Vobfus.effl-d8c55c043169909193d8c88d024207e24bfec3922959b1d87f391fe44099b215 2013-08-08 12:23:36 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.efgw-5430962300aecaba9e246cb6477f75634dec82964a7c7a9615b6cb5ec8912db2 2013-08-08 12:17:30 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.efgw-7debdc3622bafe0f66011d6b9b7330fe81ddc656dacf6b1f04c7b66cb38418e8 2013-08-08 16:26:54 ....A 319488 Virusshare.00077/Worm.Win32.Vobfus.efgw-bc91450a632c01fa3ee8629fb9bb1680d959a834a047f3df69ee882302798883 2013-08-08 08:48:40 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.efgw-d837f0a4c5ec908041ede1ae4a3f90d2bc2f5dc0d06b239c2caa6e70b0062b4e 2013-08-07 15:00:50 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.efgw-e51e49f0243c20317b052c7fb1c410fb0c54ffb518b6552ed5ed1a6030645aa4 2013-08-08 09:33:30 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.efgw-f6e4a89325c1cf25793166671fd2d0a11f90ea875ab21b9f8e07c63a1f26c8c5 2013-08-08 11:34:12 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.efgw-fe74d1ea024c1adb21db6681761e7c10d0294e86d92050ba14b96b01dea35055 2013-08-08 19:37:00 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.efhd-049a29303c902b8bbecedfefbb0bde0fd30987cc61a55f132d08892831ec5181 2013-08-09 06:52:08 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.efhd-a5c9bb3ce3d4b59d7544a1261ff6d406e2e42d87d3a45e6ae6242e921c873ac9 2013-08-07 14:26:28 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efhe-45694daa1f84223c494767197c229408479e8c4ed73d9d7dac7db84bd15b3077 2013-08-06 14:21:12 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efhe-b6df2786135cf55335842b33caa832580e611ae7b0a06ace794b21240ea37b8e 2013-08-06 15:35:38 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efhe-b74a1495637483dc60ff16ba7d8143a24babc9e5d409aeb8c02be210f6ce3f1c 2013-08-07 02:57:58 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efhe-e5ba86cc623a09806264d2bc76193315b922a1936d7b3092e5c32d3ff75f3aa4 2013-08-09 10:07:04 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.efhi-75eb8ba48df12f612fcf25ba0b0c0299f8154d613a36a2d045b0a61571e4a6f7 2013-08-08 13:26:54 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.efhi-9e1e97138cb2df9a6c9813ed6d609a39a099741657fa5643926f13bf79477536 2013-08-07 22:00:06 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efhl-07dce470e33526680705f6a2178584d09eff3ee346661bfd768e6781594cd21a 2013-08-06 11:07:28 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efhl-08ab5c7b127e06628a40bd2ac2706b012ef15bc26e8aefd1270909406e5ec8f6 2013-08-08 04:22:48 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efhl-2183ca5549e88be760b74a1fec367b314ae54738708b3cfce14fd2baa01f0af2 2013-08-06 06:32:20 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efhl-36c6663825947fda92b0d3e8f0dc233f175f08cf55511016420a8175fb4db9c6 2013-08-06 04:48:16 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efhl-5ecc157b203e37f2395244d6b535e01e71b68990973201195835d024e3d0ebf6 2013-08-06 22:14:04 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efhl-9076e33b52baab70897cc538b04a26d36546187ac030bd7ebb0c26d7f20f332c 2013-08-08 19:38:40 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.efid-012f21c705f48ea2fa8aca62036c5cfc2f55a3677b4fc0ee6090b4e75a9ba188 2013-08-08 12:52:32 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.efid-33fc9ce41cf872253047271904d09a47244de2678a3122db2b152de3ff666fcd 2013-08-08 13:28:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.efid-7779ffe8e7e2f17482fd017f8f72e6ad4df3655e9adee1aba450b9b95d3726eb 2013-08-06 10:45:28 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.efio-0eb0d48a52915029f4398c03f2ad048ce670fb6b6accf613a3443e1848272717 2013-08-06 13:57:12 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.efio-3b3ca37bbbc1b52e873f4e7418d268e5b8f9116075e9fde0ee305b8bf7beb221 2013-08-06 15:09:50 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.efio-3b57d1ad25538710e0800c79b014ac75e858c434c11b3a99d404d65a9ffafdf6 2013-08-06 15:49:16 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.efio-8ebe9d50ec71202a6ca145b6e17631ef61b469d8e47d0f76303f429170a7076f 2013-08-06 23:15:40 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.efio-90f12cceb70c546787719e4de96e4e88d6f189cecc94b8565d36d88c85d24f9d 2013-08-07 01:37:16 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.efio-bb98870edbd8a930f3eae634e6965fee1935548ac13519cff55dc8ff3be910ef 2013-08-07 04:19:48 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.efio-bcfab7a64a0d8dda2ef6c2c0518c2095073f2cfea6a751d9375a1a6eec7435af 2013-08-07 14:27:22 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.efio-c1e7cc2f77228c56fc340c697ffd0a8bbfbf86018f106a03879627999abee96b 2013-08-07 01:38:50 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.efio-e4f958f78c458d0adc7478cdc404fa6b0343d4d96a67e2f8f816ab584e026e62 2013-08-07 04:19:30 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.efio-e613161dd54b1f96024283f5695ef43d6133d184d9a8c38c58d7b205d00dd257 2013-08-07 19:59:54 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efip-2e6ce5251e6f707702bb65ff7359690221380c27771edc5b946b7e1bbbd8c7cd 2013-08-05 23:21:02 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efip-33762bd6368a0578e6f769ba98edd9ee20c129b9911b048279e83c5e087b2749 2013-08-06 11:27:18 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efip-39c2d5a86c5fcf8941fa47f47edbe8e615c2fde377709aa09bee5382e1c1df45 2013-08-07 18:37:24 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efip-693f9da6c8327595f41d3f192cf6eb1b10b4625afaf7ffd1891a14cff6a19b13 2013-08-07 01:53:46 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efip-8d773df1f44dcaf5a6e95d00e6f1c2d7ba7d2aa16984b7ea88e22b788767f99c 2013-08-07 14:57:46 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efip-924be00b5129a50032b020fad8686d85c925c3674bd9febc4b981d18b7f0d9c4 2013-08-05 22:02:20 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efip-d89d26c9782c56cf454fab674d12ff85606bd12731103f44d900d16baff70633 2013-08-06 07:15:46 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efip-dccb965712b159a6338111271d22547370af0c18e1b98560d54402e21919446a 2013-08-06 15:11:16 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efip-e0e951fe1814a49cab74f371f45955f779a81577878a436bb229b0bb5e61f41f 2013-08-07 17:59:18 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efip-ec874adf3ef206c207fe4f3c2ad97b3bd37baeee11fc65c591dc538e76e06be9 2013-08-07 07:17:28 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efjn-1783916e9c9379cd6378c56de3c9d7541407d62218df6cb2688ab2e583b2b970 2013-08-06 07:19:56 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efjn-375384adb73ff283ae31a060b6da06efed6892ca47b24ae0642ef2b14e6b3b29 2013-08-07 01:42:44 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.efjn-687e1a78511658bc0e59ddd560cbcc60b01c7567b1da5cb0be54067bb91968a5 2013-08-07 10:46:28 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efjn-6cda3758271fde98179df2ac1c3c519bfa1ffd21cb5e90fd602ab95c6b1d859e 2013-08-06 14:45:22 ....A 262144 Virusshare.00077/Worm.Win32.Vobfus.efkb-5d17fae5272d12b95e3ce50f61fa778e29bf3b97f7a015410cd03fbf994b1e13 2013-08-07 09:37:12 ....A 262144 Virusshare.00077/Worm.Win32.Vobfus.efkb-e9066590f631c5d508885eace7c9f712cbd8b7440e325ea4461d705f2830bc49 2013-08-09 13:49:16 ....A 200704 Virusshare.00077/Worm.Win32.Vobfus.efkd-1bec643d2f946bcddbaef632e0d9da5fb7bf4ee7504e9849055a28bcdd7d9be2 2013-08-08 11:12:58 ....A 200704 Virusshare.00077/Worm.Win32.Vobfus.efkd-3768505dd0b8f892de8e01493588fcfe7d68c05ff81be61a5fc30e6093470f64 2013-08-07 22:55:50 ....A 200704 Virusshare.00077/Worm.Win32.Vobfus.efkd-47309c76589f977b4aa707e2e727246c912acd5624d7fdd0ac3491779ef6a7fd 2013-08-08 14:42:58 ....A 200704 Virusshare.00077/Worm.Win32.Vobfus.efkd-5207b0b0b281206ff2f8addd8a7111d675a79cda8ca0bd152f5c0e9d9da28770 2013-08-08 20:14:22 ....A 200704 Virusshare.00077/Worm.Win32.Vobfus.efkd-60c0944c98268ef1c639f834f50b032db753949426d7f62be32b8ac75f7b49fc 2013-08-07 23:46:32 ....A 200704 Virusshare.00077/Worm.Win32.Vobfus.efkd-83529d9e794de17d0ca0485c9bf9391e40f344c4cd8405e6c4de626caf454252 2013-08-08 19:08:42 ....A 200704 Virusshare.00077/Worm.Win32.Vobfus.efkd-91f075fceadd03a801c8c210a3ef02051e86f0239cf7250331cc2a62df2aa4be 2013-08-09 10:09:58 ....A 200704 Virusshare.00077/Worm.Win32.Vobfus.efkd-e229bb121c0b1dfb3fb5ac29f176452d34e1aac6cfc31315250a472ea08dbdfc 2013-08-09 00:14:22 ....A 200704 Virusshare.00077/Worm.Win32.Vobfus.efkd-e7ecd00fd5c5b4166fd90e8b3405cfdfdfa98bcb804d2e3074d40c21df8a5c22 2013-08-09 11:25:14 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.efkf-04d7002e4a54b0eddf87e92cef8ffeadef6a49a37ceabf704bef72ef2a01a629 2013-08-06 06:14:32 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.efkf-0ce47035d9efbed9d11b9a0cb3ab7855b8468dcae253321a1489da7754692e92 2013-08-06 21:06:44 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.efkf-0f7fa29797fe7b95181bc1c3995907f2ef0eab375afc68242282c4def1e35507 2013-08-07 18:34:26 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.efkf-16225c272451d68ca51765f501f6174c919d8b08fb58cbd2bf24b2e79a0296df 2013-08-09 02:29:28 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.efkf-44c61f4c20651f993c12ab224f33ec2c0904951a8e640d216dff72bc8453adc6 2013-08-09 05:45:44 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.efkf-45834c795157e5c2743363708a65c466338a35eb480c72d719e638f340e6d842 2013-08-08 00:26:08 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.efkf-b4df7ce7f1176428b032cfdb05302e480569ed20b72a873851643acef899d37b 2013-08-08 08:13:04 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.efkf-bea754c40494fcb90d989ec0a6582bca8def61aed8edcd1d91f72da692ea263e 2013-08-07 09:02:10 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.efkf-e2a4ded3fb6b8ab4e9c8c27d02c03b76a391020eb9c07cab0165431b2aa016a8 2013-08-06 17:03:58 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.efko-0ed0b7f37c6006b374e06811737b9616319f180de96fe3044ecb77091a8cdb46 2013-08-08 02:24:30 ....A 204800 Virusshare.00077/Worm.Win32.Vobfus.efkq-0d03ed9c6c3b915080da0a2d50473ce3adba954231b756d379bb479216a8cfd2 2013-08-08 17:18:50 ....A 204800 Virusshare.00077/Worm.Win32.Vobfus.efkq-0da85fd62d0adc84c8bb7d55e8b5ac0328e35cbb8d6ed9e0b74914674fa40f54 2013-08-08 05:17:22 ....A 204800 Virusshare.00077/Worm.Win32.Vobfus.efkq-6611a4abc32757e536b9500e44e249cfbd36dc646f406ad0e71a09d26e8a2aee 2013-08-08 08:42:32 ....A 204800 Virusshare.00077/Worm.Win32.Vobfus.efkq-86a5576715fc2058c740f59cb83a1350bd8450f23624aa98aa09f50eefbba4f2 2013-08-07 01:37:06 ....A 204800 Virusshare.00077/Worm.Win32.Vobfus.efkq-bbc8453982ca4f50c291507db1e0c5ef0d8f0f096373887adc354fccfefef557 2013-08-07 17:38:50 ....A 319488 Virusshare.00077/Worm.Win32.Vobfus.efkt-1bbe6231e1f1606daf800f901b124342c7a1fdb0dec38cd52e87b9b5d97fffe1 2013-08-06 14:43:22 ....A 319488 Virusshare.00077/Worm.Win32.Vobfus.efkt-e021c50021b466220558f474655953da1de8ffe5e36e10e00e41c7ba017c463b 2013-08-06 19:24:36 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflc-12a10476e9bd8f0518fbbc69e9fc4a12987f55f7f9dfb109c1311643e557dd6a 2013-08-09 09:24:38 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflc-4356bd039b097d8f6a01043693846ccb128e285c6c954a511530d32fcf45459b 2013-08-08 05:35:10 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflc-486428d47b708053676db0cfa332ead3ccda3b7ceb19321767827d9bfd13bac6 2013-08-09 00:09:34 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflc-92750973bcf33eb831ef4e15ecb80ba6e0d1d0c0a4aff1c3daadf94b988579a2 2013-08-08 09:57:34 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.eflc-ecd6e7231014da1440be008a764cea0d829994ceb63c216aa93ab9959bc539e2 2013-08-09 00:09:18 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflc-fce9ed9a220953e70636ecc04563a1f330da96ece6b9f059c6fe6c287fc05f45 2013-08-07 04:52:34 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.efld-93ae56b036d62f15ede48badb353bafee4cf9bad1b0417a939ad46dcd4f22428 2013-08-09 04:40:54 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.efld-b2d9251e710387d6dc6112c45a439f3b2275946594d14b0edc3199a029723f3b 2013-08-06 11:49:32 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.eflp-0f36141e4fb2b224c473863ce76e2f764590a4821620c4e1bcff24fcdc2512d7 2013-08-07 18:34:28 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.eflp-167d6ed1427d6d7196d0517426d962050570b46bfa42eb5c97b53db5ef0a50ce 2013-08-06 17:31:52 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.eflp-3c7a5b33617707ba48959cfafeaf4ab895d2b5bd28c06811254309e495cef8e6 2013-08-08 10:01:54 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.eflp-77b04d1957a64e6b22f571b96a95bd5afe6312219e646a9b1d8c98b5c3491499 2013-08-08 08:46:34 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.eflp-e5d31e50f5edc4138917a06a19b4a43a0017b041273c7dd3eb5df9bb08670776 2013-08-06 01:02:42 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-0acd69a42729b77020dcdd1c3fcd77eca69c730c165dafc0733fd373ba44530d 2013-08-09 11:36:10 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-0cc8e84a90c6d55eea3133590cc1dfc348387bb08d93ef6391e22072b8e4ece9 2013-08-07 07:09:00 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-1221e357870e4b75001dda322c8f8700b3d6d4a85914c022c9ad8dbf6b0ad423 2013-08-07 02:59:08 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-15e7905a3880b586c9bb41b781c12a9dca5f1c2c24c210eed33e1da4ec9db77a 2013-08-09 12:41:40 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-1c64177f697ba69e33b43380b45e20ed91b566a91e4b64476b5057ea0928bafe 2013-08-08 01:30:30 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-27a90d9897760a87259b2f01cfdd69a3100fd1443329d25a91fbe52cc8872a53 2013-08-05 23:35:40 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-33ef5506c74763861d7b084ac1e160ca42e44ee3df78a64071abc47478c9a996 2013-08-08 10:26:10 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-35a27aa9f17cf53e0b572e1ae9f95f98f5dc992093d6b2530db1c6c6c318005b 2013-08-06 10:44:30 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-386817dd4a12150206f3b3740f2ce737887a2197977477970ce90fd37da0be29 2013-08-06 12:46:40 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-3a77bbe1e1e90a0e10d637898730181104941c30091ba90742196e9106520134 2013-08-06 15:32:18 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-3b48e1ca20fc4fd939d41d715e08fed3b18d183a60840f69977372d2cdc7657e 2013-08-06 21:07:02 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-3d91e9cd689cc8dd5c6f86f07e486f29b2ea54debb1570cf13ae0e9b7909c6c9 2013-08-08 06:34:14 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-40e8b4cc9ddbd18d941e2009636d55ddcddd52d79de0bfd70a4e4d273170197b 2013-08-08 14:31:30 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-49335fc35fd0b5d9a416bf881c4697825ac27b78794ec8539f9579b8749fc726 2013-08-07 14:03:56 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-6e5dc865ae9a584d4114825f7f3310af3b4544617839548a3f97e1e141fe13b8 2013-08-08 19:54:10 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-8f1d93c652ae2a0e511b229440c0d368c5482c7404960b3cc0ac280c179faae0 2013-08-06 17:49:22 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-8f3b5f8461d3fb68e148ead1e9873bbeda2013c8aecad360a2bf1f515c39e7f9 2013-08-07 11:42:24 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-96d3e8b71763e26e68a4c971b8d263709fc73479ca2b748cd1fdb922b20c0504 2013-08-06 06:49:28 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-b325e3a37697829e0367bbd1e1b5b850e67ea97d9f21f12964cb33f1af50e2c3 2013-08-08 15:43:18 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-b39d15f54648387cc5670e7eb41a7c9f4e41ead6f7fdc3b9700fd0305dbb9140 2013-08-06 10:25:46 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-b41b87227200275e47f2b510801149494acf1f6730783393c0e60d3b892f2612 2013-08-07 01:53:52 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-b6a3bb0243a4bbba686f073b260e846fb8e69121b1b781503a2344da718f2b09 2013-08-06 19:26:54 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-b8dbf6f69831d3e0778177c5542b4d0e0241b1485cf73efa66eae46612bc08bb 2013-08-06 22:14:04 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-b96e37b63c0db99d4a725d4111e51c764722116564485e3c24a7b9d2e794fdd5 2013-08-07 01:12:06 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-bb0b5aa478671f9cc2b80c141560f92d7890d28fd7ed4162e50fe6babad76b2e 2013-08-07 14:34:46 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-c1b73ad004982e408482462457a4045147be9866ec94d878800870e96f0fdded 2013-08-06 13:32:14 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-d9622e1e72bee7fd7e4021baa01fa4f4c97cf67b5faf0656133913eb7c0a80bc 2013-08-06 01:59:16 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eflr-db17fce1e413e79bd4ec3a474011fd6cb110f813025bd7c4e3f8e7813e322191 2013-08-07 04:57:42 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.eflw-16e888de75c9da1118afdc6fb5cff10066ef3c42ca01225f3b6a9ed0dce21edd 2013-08-07 09:10:26 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.eflw-42d3170f57eac33e72eee93283d064f624c93a569e516b26e97175deb53a123a 2013-08-06 06:32:24 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.eflw-5fc40b00a7975f66dee39bc185405095f6cf688e41a39b0ce92358197428ae65 2013-08-06 20:57:00 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.eflw-6603e1d896ddfca88e561a91705d0898fdeda484519e3a63168a6fa2ba3c40da 2013-08-06 01:58:52 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.eflw-87f1871b539514326ca24edebd4ea2380d5ed83dc9d3772eb8f16c00c4de70e0 2013-08-06 13:45:40 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.eflw-b6b420c9804fb16354930b24866db08b36b842e538e56f0b856829ff2fb9a3b2 2013-08-06 01:35:28 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.eflw-da3d87eff56990af44597787fa5a5b69b1768d9f5b808d6a4291dd25d205cce1 2013-08-05 19:44:42 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.efmb-0e732a880f1a98ed5c98474630a3303614f30a9fc8d83df076f21784c4c213ae 2013-08-07 02:50:06 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efmk-0fc829d575028df5f21d3abbf2b641eba1d77fda1710abb808452e6876bb9958 2013-08-07 17:21:00 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efmk-15b01e31b10fbd1b43214b1ba215ce4e7038e49d8df671598008add2ea9d8c58 2013-08-06 17:49:14 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.efmk-e1fb366e2e30ea2c616505be74a6a2b4c8019b200e60efbd45d76f3dd905a351 2013-08-06 18:23:46 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.efmo-3cdf7a99fbff6930a6d6cb6727b05227c89b8092c2d1a1d2fcde28ebde42638c 2013-08-08 05:31:00 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.efmo-43486afcdecd64e70674c7a9c3f991830644097b099a263acb0be9ba815628c6 2013-08-08 22:22:18 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.efmo-50a98db8b6674c0c6bddc6ebea306f115698f5863942ea572b571e100f2ad2d4 2013-08-06 12:38:22 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.efmo-af5c05f6e0b56c963196d34f884c2ba50c1760f9212d0e27ae32ec6ae34f428f 2013-08-07 22:57:46 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.efmu-4215c737b628ef2e41cf74d8bc28951dbf54aff1e9681bbba6026924a578f637 2013-08-06 10:43:20 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.efmy-b4513cf0228422b5b9ba779b39ab59c2b620a55c1c44f49241a3f853501212ec 2013-08-09 06:43:50 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.efna-635693812b9dd8d944daeceb4ccb49b6ebec07fae8495551b58090ed5ab6d75e 2013-08-07 15:37:10 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.efna-98a1eda72f0e61f69a8d6c1c2a7588422c8d30b1e35e14d2448816e410b85383 2013-08-08 14:47:44 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.efna-ae27f66f78bc7fafee3ad89ab5de9f796671f636bb6f7c85d665f8f36e69972d 2013-08-06 08:38:38 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.efna-dd41d4a3a95b077d277a23718bfda0b57beb06dd4e0110d5595d893256a4d00e 2013-08-05 21:52:04 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.efna-df0541f609eab31dab496208d3365768e6b4e07a94c712dc31a3f046bf13f5a5 2013-08-08 08:50:08 ....A 212992 Virusshare.00077/Worm.Win32.Vobfus.efnc-04c2142f663d45f91989fdef9a1d79546dafd8e92edd3d47e66d6a285ce8ca8e 2013-08-08 09:03:22 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efnc-2cda01c60311448ed0bb8bca7a30a701421005cff4cbfd2a31f5c619723c70df 2013-08-08 10:02:18 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efnc-31fb9c568a3beed553852d21f5ca24d2b5482f5a8bf137dfbe547cb77bf81a7e 2013-08-08 04:48:20 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efnc-6134e3097f158f0cadb79467b96d91773fe324d49d5cf7675dd4cc23ac66cb21 2013-08-06 21:36:54 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efnc-66487ca99c1b539a17d44ae225ab288aaa8d87d06eaaf2c331c05aca3df95d7e 2013-08-06 14:44:58 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efnc-86cdb6eff5c2ecc30177676f11222d6016848d1644acac63b21d3937a28de199 2013-08-06 15:56:10 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efnc-b77df8672e755efa4d53fca5d1dfbfe2b58649d97292ba90b67de35ee51c4073 2013-08-07 11:38:54 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.efne-19565c98da25d88a98a9d18271a350f98180f4c7763ae501418775ae264bfa9a 2013-08-07 14:23:20 ....A 131072 Virusshare.00077/Worm.Win32.Vobfus.efnf-6e2253509e0d35c40e9cd91be71d72b4ba6e402272952db0881355de89c3ddb1 2013-08-08 17:45:56 ....A 131072 Virusshare.00077/Worm.Win32.Vobfus.efnf-89ca692b47dd70a6456e6e14ce594fe0a6e27d4c68f92af56ab8e283f3d4c2b2 2013-08-06 04:55:04 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.efni-0c3be4042677f1db35e01713c6b9c65f8bbbaa7cd8c6a1c7352e0c1ea673dadf 2013-08-06 11:44:56 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.efni-0f9ae18d567eaf69886b195fed1784c1ba352fdfcefb1769de8c565be800e657 2013-08-07 18:24:46 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.efni-1c70ec443b41b36664a7fe166543cb258665f99798094ef45c02adfb5a8ddf3e 2013-08-06 10:25:58 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.efni-3809e33ccddb574d08532e5b89f35e34cd6073c83893892b16078cecec0d9c84 2013-08-07 00:26:16 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.efni-393ca1f0809e6938799c54cb4f74cd36fafe176a874e8dfbba502b779a0c12f7 2013-08-09 09:20:58 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.efni-4eacac6478bce2a1eb78757f7d71e693b5c991c6cfb2632eefd000f1406d5968 2013-08-06 04:43:30 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.efni-5efeb386099f4998897535e5d2ffe3b140f248c264133987e36de04e66bfd714 2013-08-06 10:26:26 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.efni-8a940459116460eddd8ad53b0057deb221b411dbd73e18147b6b2e9cb79eec63 2013-08-07 01:50:42 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.efni-929370fa3af763b7b8699d2c968de9094e5a09c48b441235e8c53afcc8a0a532 2013-08-08 08:51:22 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.efni-9630488becbc1962dcdc66dd06b9b381277f1b8756e360997a8d4a8bdc77c495 2013-08-08 02:28:28 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.efni-e13cae12696c1755d2341164f8a01d25baae77c6bc2b2b9d782036e804b98aac 2013-08-08 14:31:18 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.efnl-12405c9992eb84262cf569a2c1f38986f36e93f3e40058be550067ea8e48fa74 2013-08-05 23:00:46 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.efnl-d8dea88163db8ce6687ee1442e076d491f7b43af1e39c78c2a0e5b1a7bf66575 2013-08-06 23:14:10 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efno-3ed3a437952c775dfdeab19a5958570eab73efcdc740c807345f86abc4d2c88f 2013-08-06 12:20:24 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efno-d8216b6092a6e8613de97ac7423e34728ac90afe6111d5379b778436458ec140 2013-08-06 05:09:40 ....A 348160 Virusshare.00077/Worm.Win32.Vobfus.efnq-3647ba78d1b867113cf081a9416d7b1b0b2533e5969686cef4ea6eab48c0eb82 2013-08-09 11:47:40 ....A 348160 Virusshare.00077/Worm.Win32.Vobfus.efnq-66282a112f89ef5b3598b0400e6d03c69b8058df0fcd9222cb739eb16512881e 2013-08-06 17:13:18 ....A 348160 Virusshare.00077/Worm.Win32.Vobfus.efnq-87bc768dcfcb2f68a9619cba3393f0eb8683a8ce9f00dfceedf14409efc9642a 2013-08-09 11:25:38 ....A 348160 Virusshare.00077/Worm.Win32.Vobfus.efnq-9344e7d4ab6c2508de7f22b655d6598d94259bfdb4eeb363bb1f8899e47376ad 2013-08-08 06:17:38 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.efnr-4bf59011c2fae02f98c69ad9186919b6640ccc052ed9ff09096c87fbf72aed49 2013-08-08 04:29:36 ....A 222709 Virusshare.00077/Worm.Win32.Vobfus.efnr-6ec06ed5429e0cdd715ddf45143ac282ce886f13a5576b37d4d3ba61f16850f9 2013-08-07 19:15:00 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.efnr-a8a5742d43cc163f206452dd48774074e99d9d9a9579fe1488732dfb0412665e 2013-08-08 12:51:36 ....A 225280 Virusshare.00077/Worm.Win32.Vobfus.efnr-f750d766912af79b0e1ae15915025ce685f38167689e424dd78f524ad9da0179 2013-08-07 13:58:54 ....A 147456 Virusshare.00077/Worm.Win32.Vobfus.efns-6da0522846abd93015c62a3f703971a6f1f6b2547d10bebbe80ee66223f96219 2013-08-06 01:53:28 ....A 147456 Virusshare.00077/Worm.Win32.Vobfus.efns-87843c948e00cf47f40c7eb7561d2767b22e9cf26fb57faba78c30f0e140e666 2013-08-08 18:07:54 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.efnu-310a2c8c100d955463908dde98f155a03327aa0041829313c90b9c73c14e194e 2013-08-08 08:56:52 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.efnw-2c1c9a2bd9731c632d9c995fb892dc0ecae4310aa240e43e6df3c5871dbea8d5 2013-08-09 12:21:00 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.efnw-2d5af144275e0d30fb78b265d6e65e35e6514930ee6187dd182e4d2fabfe416b 2013-08-08 14:31:18 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.efnw-52adc7623b875c1a31dbd1dd4c3ab0c5b95cab6bc72983dfa749e121bd80948c 2013-08-08 21:05:24 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.efnw-6d3ccd5775162cb33af1fd9c1047b1db7251ac0d9adaaa664d48927cf48d3b66 2013-08-07 03:54:38 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.efnw-bc658503dd889e492d66fc785d8c94b62d9a06ff63b31d043faebd9267ed0ae5 2013-08-08 12:52:28 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.efnw-fc28e832bade5a10c9e9fce98208b28b0c3d0a1bdc323ccaa3d235f9fc27c3f1 2013-08-05 19:49:48 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efoj-0e5523566280b3630593f9d68d1524839ff32b81d7b790c8b3b8f798bace7bfb 2013-08-06 13:43:50 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efoj-3af579673f4056c234fb60c02dc5362df0fba714d72f4ea014a761353b711656 2013-08-07 06:44:48 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efoj-41c9902c30195f700c7dbb0ec6ab26e67d92d5eab6bfa5c1bd56dac5673facca 2013-08-07 15:37:06 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efoj-45f7fae16c448c9ff08d6c461523b1446af56e569c381b08c5cf747ff10b73e9 2013-08-08 14:47:36 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efoj-50ddbe8aa0d3ac6e16b61da51ed2d932f62a7657567c16f24070be86517f08a7 2013-08-06 11:49:06 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efoj-6271228d7843554de49b87254fc3230dd389db7ea38958cdb3769304c3dc64b3 2013-08-05 22:18:58 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efoj-85092c7869a0bd0aa456497120faa9281ad5adb40fc8fe123deb96dc2566cf83 2013-08-06 12:36:50 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efoj-8d00c2f3b603b173aaa3d2e51572906dc1b9b1a2ab98ef514d1208538276f727 2013-08-06 15:03:46 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efoj-8e202af412e1f97c475aa222ce4b9472e6ed78f4c9d9e5fe55ba9520164cc956 2013-08-08 05:30:52 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efoj-95d0701b494936bbdddbdec03db9f619c11e6e7e91806595964c7f06e130fad6 2013-08-05 21:43:00 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efoj-ad990a6b8a7b215ffc296ef803397d2ecabd50c5e87f8822686f532cc68cff4e 2013-08-07 04:19:34 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efoj-bd2d8bd0d45864f4c111e2d74508b9ded0dc7e2a3285fa7b17bc5130e5c954e2 2013-08-06 23:10:48 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efoj-dd61114ad75813702a408dce598116ef9876f345cba969739bdf7ec731b44247 2013-08-06 18:06:26 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efoj-e1d9603225eb2ce710cd979393f38442c1a19248244664a5ad9d01fb7bc8c6a8 2013-08-06 12:30:28 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efot-0fd53f0fced99848a9040c0f27fbca1f49f562896560d9a7f38e0b6e7a1cb654 2013-08-06 09:21:42 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efot-60d9bbe8930207e7491595d8dc304b5bfe06f233f18e78d8b42bcedf82d275f0 2013-08-07 09:15:54 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efot-9525a6fc64bfc7610e74a62e375f0c145d113304ae5cbb9fc459c534660bd876 2013-08-07 13:58:02 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efot-9728e197e25f638ea8e39733232931d6d583fd705bfec14099a8655afdb47447 2013-08-08 04:44:38 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efot-ac9bfa8c3a59fdea4da4b03cbe5f41d0f2a05f385ae5a60c2ca3af51d309bbc5 2013-08-07 09:23:18 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efot-bf68e2cff9e5abccf9437fa5181d3838bcf8717b16f78b1383fe33859a19fe3b 2013-08-08 06:35:44 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efot-d4225dd48fbed0e7cef7c6efa23d29cce6eb197e7b825ad7e49d2eee67cb9f9e 2013-08-07 10:01:28 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efot-e903aa7cf015f07edc6c65009264c8d43bfbdbfdfc6307dddb9d52f6392ccd44 2013-08-07 13:26:48 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efot-ea31306bf089fb487a79b5cb581e718afef2369ecf8e327d23a49b7a16840ad5 2013-08-06 02:00:32 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-0b7ca47c5ad02a59e4bc03e7dd099e01707a185bd6e2c4a9e9c187cc2e8e8812 2013-08-06 06:28:18 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-0d0db1f5cbfbf9810363412d216a57a135bbf86176c1a521ad0af52ea35a45d8 2013-08-06 10:44:06 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-0eaf06338b25c13df54b44aa5438b6d383cd43e0d9cf977943a5c9e0458f22f1 2013-08-07 04:42:58 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-16c7ce1407e75571b78ed3b865bdecaf1a46d050c0cd0d81ce5ab367926304dc 2013-08-07 07:39:24 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-17bbc6e97e634b1807c2bee426751aa78b54d0249d6b9afb989ae069170ba2db 2013-08-08 14:17:24 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-3047a7075b9112343c27942112604229549baccd8b6379d8f593c7775b7ffc4b 2013-08-06 10:51:56 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-38f95633df70e74d2b3c38b51a859a33af3424bb285b63f67c1732e8a131fc79 2013-08-06 20:56:44 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-3d70b5b79437ea339765c9aeb3ef3e6b7f287fd605c86c2525c44bc9878263f4 2013-08-07 03:57:00 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-40d30d8170ace0463a8df2c3b790c76153fc90615fb865a10332a235b28ce407 2013-08-07 09:25:20 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-6bda559be306a2f30c10ae35d52a436d4b1dfedf1e5e8e9fdfdba0cf6826d07a 2013-08-07 13:19:26 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-976d56bfd2a270b2ad119bb479ed9c1d10da784b9bb59525a0e8a3bf03ffaed8 2013-08-07 18:00:00 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-99e78f49d7418ab364fdcf42caf24a1ab923581d3039ba174d56ede3288c464a 2013-08-09 10:52:00 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-a62447bdb151a5039812d27e7a03837518937a1efb468bfe41270b4076b6ec2b 2013-08-07 10:41:30 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-c0352010f7cc7234cfad0979303de611b7d70ee1ddd50c66f301f64f5487537d 2013-08-07 14:05:06 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-c164e96c14ef054dea0a182caa02a4d5d0deca7ba135196a25eb3df15fa9aa55 2013-08-06 01:51:58 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-dab594208ddfd298bbeebc6e441cdbe4bd790c34dcd55ddbd1505a29f199f865 2013-08-09 10:10:20 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-dcd32866b40bf4fec5aaecb63c09354488a79187b76b547e52fa8f2ca94d3ade 2013-08-06 10:39:06 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-de3ebc85a6beb6c1487098552242d2815be981f5b4c9e38511069f1c6a5f45c8 2013-08-06 11:01:46 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-df1077983b6fcbf9ae9f584a89756775e14a59782afe880cf8f241e4819d0b25 2013-08-07 01:30:00 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.efpc-e507627f385d12396903924d51cc3b427fba5bd574d2b1de8bd09bbc975a2162 2013-08-08 21:06:28 ....A 200704 Virusshare.00077/Worm.Win32.Vobfus.efpd-25e445c57bb8b539baf1cb35c55a140622fa95617fa66149dea5ad2ab750e2e7 2013-08-08 13:26:20 ....A 200704 Virusshare.00077/Worm.Win32.Vobfus.efpd-554db69e96ca5e5d3cc3556403002d074cb05a1aab5d84597fe2f47e48e0b01b 2013-08-06 22:58:10 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.efpg-90db1f476eceeb91e2b3f246fa19bc11365c9964d7e188389fb491b37ceb1708 2013-08-07 01:48:28 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.efpg-e58933dfcf6f7459d6a9a8134d1149774d06d0e45e41b7d1f5a4f2a4bc241d73 2013-08-09 11:00:02 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.efph-ef2aa6061b47b2174d096fd0845a181be682970272707d53409a27ec961e7172 2013-08-06 15:43:48 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.efpp-0eb4bde450e2045c4d44cb50e93e4b3cab3c46c9e586f48291fe742f452ba220 2013-08-08 09:11:36 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.efpp-1639b5c5c16fabf74dfebe5b2ea215c9de1e5ed83b3952073dd7232e4ae57242 2013-08-08 04:20:20 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.efpp-43ca7f93911a73396b22a8839de5ae9058969af651ea3ce089ae4d23a86fbda4 2013-08-08 07:03:56 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.efpp-6cbb3a4a205e6c4d81df87e58d1a93bfc29cea56a970aaddb777d1c31243a8b3 2013-08-08 01:36:56 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.efpp-a988041429f066078097ee337551ba372c3a15f3436e5c002ea970336d7dd15e 2013-08-07 08:27:22 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.efpp-b8fa2e659d655790d92ba4993e81bc9a5683986857b673c8a355a45e3469382b 2013-08-08 00:07:36 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.efpp-d3f15e067adc0ccc13c50eeb0a777ba8d7106d864de339b162a80caaceb61d90 2013-08-09 05:57:02 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.efpp-de6269eb8ad9248a081d7e2922011fc8600cb716636d385144801395b13bcc7b 2013-08-08 17:42:46 ....A 212992 Virusshare.00077/Worm.Win32.Vobfus.efpr-791e00b205d38a01c5083b43baf97b780c9a6a7ae38052afcd8519ac3d27e12c 2013-08-08 11:13:26 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-1098bf419d84c974f8c257786395eaca2b559f4f2876ccb7e88aa8a810831c77 2013-08-08 04:18:54 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-233b8b62686605a520134035c2345a2bcffbce76a1ed8f693badd6b3f2816d6d 2013-08-09 13:19:28 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-3fcf190db9a722d608461e5138c0cbbc0850e517d4be9138bf0957f3e9078255 2013-08-07 04:17:12 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-4147277bb1527b4ed681d5736c6ee1409d302ee9ca8e59bda7d24ef403db0d05 2013-08-08 02:28:42 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-4b41a58d9b2050cdd941d1336a97e3fe43de0c857a1f4b7e0ec53513416e7f0e 2013-08-08 06:36:58 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-4c412f31b7e3bc7f7eed3a63ce8b03e95271c6462151ce53dfdc755fb3d6fa6f 2013-08-09 00:23:32 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-69df95f66e971f1338adbda6b5f288162af72291f02b3e74b1575a9b91de8233 2013-08-05 23:05:10 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-af637cd0e747dc4c5c90e66832dc2bb25d9374cc1d4e48f99a346d7645f36af2 2013-08-08 08:50:46 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-b0ac982476c30fb1373caa955a3c27a02f3b31639aed08260baea0b47937c922 2013-08-08 19:08:52 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-b17d65a1d74ed91ca17cbbba1ea3692a2ede6a8395da796d41e5f105a50dc622 2013-08-06 07:19:46 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-b3563f54f7300fe4af16900dc5f39bf026fb042fc190b95352d0d3e62fdba73f 2013-08-07 05:10:00 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-bd5cd61ad4d4eeed29431e0c98a2914696d84bb511b503bbc9821977cf18ca1d 2013-08-08 23:14:02 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-d5bd1cda3d194a8b6b632391426681c1bd33a70bb7389b7965e1160cda44e980 2013-08-06 04:58:20 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-dbb67d1ac39e2f89525b2cd64499afbd2d5e0bf0588239f37cf529a2421cee82 2013-08-06 07:22:26 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-dceca9f9cb2f24f1907cf866d649fdc4f321aec5ec84b6b46b641a153ea174e5 2013-08-07 10:05:00 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-e8b5541da3d9a874df5ae7ed438d713160dcc194458778345a97abf7b1cb3bba 2013-08-07 12:03:38 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efpu-e98e5806ad0e6103129949a51111a38a809709708ca5eff44cb1122d711a3f89 2013-08-07 01:42:48 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.efpw-15104b549ddc203d37246ebd9435a3a433403e94db2f6bec2ab300470ff0be56 2013-08-05 23:10:10 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.efpw-33731c7ed294970f3767cfae416ce0b5e9b662afaaf1ac33a4ebe5fb0bb7dc7b 2013-08-06 22:49:22 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.efpw-3e6d77989523926858ee2ad5c6d61d4b2247506c606774341a6992ab0667808d 2013-08-07 01:11:28 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.efpw-67dda2afe831dd03e370101b1d25b70c81260939184ddbe1122bfa9754422b77 2013-08-07 01:30:28 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.efpw-686649336a32b99894749f3cc35968a61eabc2e8bcf925c03b4babb2016a6a45 2013-08-07 05:48:42 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.efpw-6a89f47e965439ddaec4cee9125c96be1480a200b674c30a8c83e08445c70912 2013-08-06 14:15:36 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.efpw-8d81677c9e452c69534d78955d31473a3406717e94630c436bae53895f3ce7ec 2013-08-07 17:36:52 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.efpw-9966ef57df012df4e72da95bddfddddba89c559f6c9ab6698aca6f6871420579 2013-08-05 23:55:00 ....A 303104 Virusshare.00077/Worm.Win32.Vobfus.efpw-b09dc5eb59935bd71a2f17867259f1e000459bdcf8c4e46af81141a81be32a33 2013-08-07 00:09:18 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.efpw-baabd5fe9d1238b4d3d1269ca2550bbe999832490574e34e8b13cfedd9ba06ca 2013-08-07 09:23:16 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.efpw-bf259e94a814130f3639b13e017d19054b799c4ba7bfe804ca01ef3e602e6af1 2013-08-06 15:59:56 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.efpw-e1423b6cf5493a0bad72e82101f7ecd58f94f20c0a209e6a253fb09e6c0d4a8b 2013-08-06 18:08:36 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.efpw-e2059bc735800a64de7590fdf48068c80ebf6c4a3f681c5859a48247a0109fbc 2013-08-07 05:27:26 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.efpw-e6e13bf2d53e8324d3bb205f81100315e2a835ed9999b34a29c67e5f55f8f8e9 2013-08-07 15:12:30 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.efpw-eb195d4b005ba64239d31a45d95f4d4f84b9b98c8058e2203f169163e0bef3bf 2013-08-06 11:07:26 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.efqa-08bbf39e5ac3fcb9e78fe8e9085046cd416cfbb2f5c77eafe220f3e44900e3d4 2013-08-07 09:35:34 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.efqa-e3380d27255aebc4bcea97688b6d72ed25a640c4824e68fb5cb2c8e27c9f5192 2013-08-07 02:50:08 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.efqj-695ec2b4f5703466d842f78908d04b827c97ddb74d24ab28fcfe5c95582e4298 2013-08-05 23:55:04 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.efqn-0a952feeba132948672c01a07afa651c0c815430c9dfe2e8d1a21f4581f5adf0 2013-08-06 21:30:58 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.efqn-0efc624262a6d6f2ad4cc5b01f6b269ba71bb2b482f37c2f1343d43cc680ef6e 2013-08-07 10:02:12 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.efqn-18e0f46ead92d2e7069bc660fe48aedebc1d2b4562c43b15ce447b560a591a9b 2013-08-06 10:41:48 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.efqn-386d923a175f670b34088bcb68c768bce2edf138c824f68949feb31a5e1bd1d0 2013-08-05 22:47:16 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.efqn-5c6c0cb019b9b443dee970686b08203fbc0dc2ea8cffc98e57a6265a44df6715 2013-08-07 09:26:54 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.efqn-6c1d2858ac84aa0ab3b7f5e4470142ed30b3ede225b1a1297064d7f838367641 2013-08-07 09:40:42 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.efqn-6c5b982b847ed873202061da48cef99e8c6140d7768c73253924c32117042690 2013-08-07 09:39:50 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.efqn-6c68a89dd29aa25e0f8bbd3bc0424c686483bbc869527f82d488127ce0905cee 2013-08-07 14:03:58 ....A 336572 Virusshare.00077/Worm.Win32.Vobfus.efqn-6e13c38b4c7f82d7471ed50102dd1f69efb243c8d5646e407a8bf7bb010de1b8 2013-08-05 23:25:02 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.efqn-85e5221bc9278d5ba12ed467d6c9573b9d82b19763f1acebfd3090f0be29d9a5 2013-08-07 05:39:46 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.efqn-93c98b28048f8d923a820e54283351c6535187ef3ce014b186c941b9693320a8 2013-08-08 16:49:54 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.efqn-baba8ba1b62cc46c9c70c2c715f937e309c6542503337a104fa192d0f9fba6bf 2013-08-07 08:51:44 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.efqn-be66919429c34fa467c34ae0f4ca4841d9f37a183de0b661d2a669c76e8f714a 2013-08-06 06:26:06 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.efqn-dcb30cc48d3795081a62a1f106050a30e0e8d27845500505242245039b8ac286 2013-08-06 19:08:44 ....A 339968 Virusshare.00077/Worm.Win32.Vobfus.efqn-e2519ec3dae18e624abd166e12cac3697c5293e5d80679719e0e596720c8d9f3 2013-08-05 23:34:10 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.efqz-0a17bfd95e4f42d1b322bf45797966768c7584c75fed57d3f366e338f8850b04 2013-08-05 19:49:46 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.efqz-0e0e516aa666967b939b36245251dc3118a0034b47714943fe4711863a7a7dff 2013-08-05 20:32:48 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.efqz-0e696af18fba7074e42f5835eeaee6693410b838678e2227b3748977bb22f7e3 2013-08-07 01:39:40 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.efqz-0fb11cacfa099495e9519ed533f539b0acb46da7b4ef691eaafdaa0ddd76c002 2013-08-07 08:15:42 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.efqz-0fe8e75f23e64bdd840c887b0b35c50575498bcd4812faa9ef401f3cab4a5be1 2013-08-08 12:36:28 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.efqz-3208c305d4760f74bb1b76a1e0c65c2a28f0dec89853f3dee85ad67ddb0bf8a1 2013-08-07 06:40:52 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.efqz-41cc7308cf5ac227fdc5e6d616340f37bb546b0c41ffe5693ac94ac14a9a8fe1 2013-08-05 23:35:48 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.efqz-5cc96385afdbd73927dca5d1a0e7fe2e36f4d25e71705dd99d6148f53c197806 2013-08-06 18:24:44 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.efqz-650c2f2c00fe6f843592259cff76cc2976272e65bddf9d108da083d66fd05819 2013-08-06 18:07:58 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.efqz-8f59f6274b264393c2e83ad55e5a193f0035a6da710bb1af457676bc3094032c 2013-08-06 19:26:58 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.efqz-8fb8acd883f4476ea6b2821d226d94b1a0f18d6cb89b529b405f99da77d5bcc0 2013-08-06 09:51:16 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.efqz-b418823e0fa9a7c59f4b8fb93b53d425c4762c2284ef27762f6882eefea58cd0 2013-08-07 00:23:18 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.efqz-bac6995da8b81f3e7176b22794c06601272fcf48d1cad5c9ea2464aeee208abb 2013-08-08 14:29:08 ....A 364544 Virusshare.00077/Worm.Win32.Vobfus.efqz-df0bc72a03606c445068b88fb6fdd5a374ef380cf9da24822e8edf0d5f33e43f 2013-08-05 21:56:14 ....A 331776 Virusshare.00077/Worm.Win32.Vobfus.efri-3250d847d0e3703dae422821e7ec97dcb4298ea073c4bdde25b6ee5dcb54f943 2013-08-06 20:57:00 ....A 323584 Virusshare.00077/Worm.Win32.Vobfus.efrj-0f77cfe45580d7b9ccedcf447f7add93c63a75d17a55a21518065788f19a1c8d 2013-08-06 12:58:42 ....A 323584 Virusshare.00077/Worm.Win32.Vobfus.efrj-3a8d561dcff3b43bfbc73873da8a7a966c84b168a796fee1d1426704a74cd105 2013-08-06 15:26:34 ....A 323584 Virusshare.00077/Worm.Win32.Vobfus.efrj-3bafaae2c493cce572e981e4417c926edcd485780ab659057bfa0276c629dba4 2013-08-07 12:22:12 ....A 323584 Virusshare.00077/Worm.Win32.Vobfus.efrj-4473fa76c0d01acaeb394c1f7ec3602df2c7fa473a07a86986b1c98764eaedfc 2013-08-07 10:40:10 ....A 323584 Virusshare.00077/Worm.Win32.Vobfus.efrj-9686c880a4ab0a13cafe58dba5b80f6cb76547d9b22dfb95b789f6a5cb301481 2013-08-08 13:25:50 ....A 327680 Virusshare.00077/Worm.Win32.Vobfus.efrl-31c2ac85f0682b1454cbb4350a7ea79aed089d0b12b7136aa8697bcf9aefa9a5 2013-08-07 08:56:52 ....A 327680 Virusshare.00077/Worm.Win32.Vobfus.efrl-42ae094285a31d8e98712e6a56fc3d9a9bd503b28c87df7130c15c0b59aa54b3 2013-08-06 11:40:50 ....A 327680 Virusshare.00077/Worm.Win32.Vobfus.efrl-b58311feea0e2f7aac8e09d7ab38cd9702233dff08895ea2a1e2e7a510f96f8f 2013-08-09 03:17:46 ....A 315392 Virusshare.00077/Worm.Win32.Vobfus.efsc-ddb84a4f3b6417ff4680bfccd216f36c15be62a3d4742eae9597b61dcfc52240 2013-08-07 00:06:00 ....A 43809 Virusshare.00077/Worm.Win32.Vobfus.efsc-e41beb31e0aabde3f1ee878988adc48e96dd8aa86c0a7ab1dc4f434a3f68bbe8 2013-08-06 06:49:58 ....A 311296 Virusshare.00077/Worm.Win32.Vobfus.efsh-6021c59ff4424b4c91fa4b9f813495b00e75fd8acf016914657707d6d90eee21 2013-08-06 15:37:56 ....A 311296 Virusshare.00077/Worm.Win32.Vobfus.efsh-da3c096753dfa78c47fcebc2a874fb06c7c9000c6df2d9b42ce4915bee47b647 2013-08-06 14:52:12 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efsv-0a382493787a606f891c8f4389666b08d2f00b1cc8de31b12a8d433e3474413f 2013-08-06 15:37:58 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efsv-0ae0a6bda44cef046e4a948ce5e61c306213660cea4d2a09c611505722c347b2 2013-08-06 22:16:14 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efsv-0de5a32b67704a1d9d662e84434eadd9cb1e03f0f470cc0dadd7a1c50a780c0a 2013-08-06 15:49:02 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.efsv-b7972a85ad46f62b27d27af4b2da88e2802a47aae5d43fca0e268dc4aaa34385 2013-08-07 21:54:08 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.efum-8f54e7d85755c08e467ff27bda8106d1aacb20abf1892d6a31ee22624643ac1d 2013-08-06 20:33:16 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.efvp-0ca0db9ba0d0a5ab888371e0f2f18eec9c440340cc8903a19428af033a7cdb70 2013-08-08 09:28:58 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.efvp-7870e4375367fa163c60c3f8b3c28051b617958f06e450e1233af47df083ca56 2013-08-09 11:26:34 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.efvp-b7265d71039280c147bf0184028c843e03f427c2237edc45503a870d83cca87b 2013-08-06 11:59:32 ....A 237568 Virusshare.00077/Worm.Win32.Vobfus.efvp-d8bdf0491ce754b600d77e8214148844fbb8098fa29460046a6e734ca80cf9df 2013-08-06 23:05:44 ....A 286720 Virusshare.00077/Worm.Win32.Vobfus.egiq-b9cc73d1274c08252f862c6f739686f7ec0dd82e1b2d3ba553aae9dca06cf197 2013-08-06 11:49:40 ....A 247447 Virusshare.00077/Worm.Win32.Vobfus.egiq-df2edd8156bdb04f915e77db2deceefead61afd2f2d63ee048c1f42f3416bc49 2013-08-08 20:16:02 ....A 323584 Virusshare.00077/Worm.Win32.Vobfus.eguh-99c678dadf1af5cf42fa02254177b1d9e318463cd345505a30f560f554d449d9 2013-08-07 01:15:02 ....A 237367 Virusshare.00077/Worm.Win32.Vobfus.eicn-bb22d73c17ccc479fe9921316c2312aea4f7a4a80d360ab4d2189cca3bb6ef70 2013-08-08 13:25:58 ....A 319189 Virusshare.00077/Worm.Win32.Vobfus.eiqt-569275fa1d349f3214ac6380be69aca489e9f828d375def351faeeac3053bbfe 2013-08-08 05:26:16 ....A 327680 Virusshare.00077/Worm.Win32.Vobfus.eiqt-e500845c22b474e14ec2255cf3c563c9c4374c18818d800af120e14c81d54d3d 2013-08-08 09:52:58 ....A 327680 Virusshare.00077/Worm.Win32.Vobfus.eiqt-f13ced8101d328cb77d45c0bd0894a356aacb3ad6e25f9394b13518a649974a2 2013-08-06 11:21:36 ....A 475136 Virusshare.00077/Worm.Win32.Vobfus.eivd-0f3fd8dcaa610b0fc99a6c55eb3f24fc9fac3a19a50fb091c1e195c9752f29b5 2013-08-06 15:56:02 ....A 475136 Virusshare.00077/Worm.Win32.Vobfus.eivd-0f51ec7ea0efba6fbd346ac709fc0d180d2fa5d4a5b9f1267cb18d1e8c6df75f 2013-08-05 23:28:04 ....A 475136 Virusshare.00077/Worm.Win32.Vobfus.eivd-33d4035f3a8ad3d8e092a76e8718fb3aded67d8107487e848e0e84f3ead8c0a9 2013-08-06 12:54:14 ....A 475136 Virusshare.00077/Worm.Win32.Vobfus.eivd-3a84a87ddc83969ca88d6c5e40f8bde7cbb18bde1b78661fa2a4d0c28c36fae0 2013-08-07 09:08:38 ....A 475136 Virusshare.00077/Worm.Win32.Vobfus.eivd-42f6083d7f1dc48f54f37b697d2c37fc5147a5a481ed8ae4b9802a506f19eb0d 2013-08-06 10:55:08 ....A 475136 Virusshare.00077/Worm.Win32.Vobfus.eivd-6216e566637d1ad08355d2efef895880caacd629152708cc683e0e6100755b4e 2013-08-06 01:56:32 ....A 475136 Virusshare.00077/Worm.Win32.Vobfus.eivd-87d57ed5080e93e68ac403c232acc3ff036e429a944e10fc7d3fa0930eac20c2 2013-08-07 05:40:16 ....A 475136 Virusshare.00077/Worm.Win32.Vobfus.eivd-bdbbf7a86b6f3e67077193a39a8b1af358616782d2044504dee0ba723848c653 2013-08-06 19:23:06 ....A 475136 Virusshare.00077/Worm.Win32.Vobfus.eivd-e280f362debfc2cab4864c62ef4eb022ec3825c51247379c788cbe4a35844d75 2013-08-08 08:50:48 ....A 360448 Virusshare.00077/Worm.Win32.Vobfus.eiwe-00ad7f6dc34ef3b3192e418cce24baf30fff46b6acac4b18395b8e8e7748ca99 2013-08-07 12:22:24 ....A 389120 Virusshare.00077/Worm.Win32.Vobfus.eiwe-1965514ed81ab12da2dd2bb82c7673fcaeccaae27d984f3cf5a2973ee4417bdf 2013-08-08 05:53:16 ....A 256189 Virusshare.00077/Worm.Win32.Vobfus.eiwk-6ea9b0ae8f00d03a3457cda38457188394dc257c832a8930d1a4027bacc3b1a2 2013-08-08 05:35:16 ....A 172032 Virusshare.00077/Worm.Win32.Vobfus.ela-21b27f7eedea4a4228f0179f957bb083000cffd9d18de07d36baae10ff0b3fc7 2013-08-08 12:51:46 ....A 172288 Virusshare.00077/Worm.Win32.Vobfus.ela-5076be81d283708847318b765be130152fddffb123bb9ca0cb5914c41c4aa902 2013-08-08 15:01:48 ....A 167936 Virusshare.00077/Worm.Win32.Vobfus.eprw-0fb734939d29d164a088da47e6dab1620dfb80622933452e885486d17d61ed0e 2013-08-08 00:28:34 ....A 167936 Virusshare.00077/Worm.Win32.Vobfus.eprw-26d9ecfeeafe23261d3bdb6dc141163be31830c04f4a7e2dc6e283cfdd4ccef8 2013-08-06 01:57:54 ....A 167936 Virusshare.00077/Worm.Win32.Vobfus.eprw-87ea42f04c645ac6681456b5b3ce05caf72f060efe5ea9e47712ba8b21a6e037 2013-08-09 10:47:30 ....A 167936 Virusshare.00077/Worm.Win32.Vobfus.eprw-9047d95d84ec481ccb83c85709d498d8f221ec9fd619f0e5f0b3981ce447f9c9 2013-08-08 06:35:36 ....A 167936 Virusshare.00077/Worm.Win32.Vobfus.eprw-9a2040a97f7ad0e60540b89fe8e4e2c6acfd1f84d713e305d38cc239ebdeae0a 2013-08-08 09:34:12 ....A 344116 Virusshare.00077/Worm.Win32.Vobfus.eqnm-10d4d38b263292f183b2a5908a3a4504fb745787f4a60eb86c33a1639940ae6b 2013-08-08 12:04:34 ....A 344116 Virusshare.00077/Worm.Win32.Vobfus.eqnm-72762849b143314bf0a5d7df691a27c54ff60aaf34071781a9d17f247806566d 2013-08-09 02:59:32 ....A 516096 Virusshare.00077/Worm.Win32.Vobfus.eqqo-8b6ef99915168a6e66b8cfbb602903c3c2a26db55f1dd85351dffdb69f0f16fa 2013-08-08 04:27:04 ....A 516096 Virusshare.00077/Worm.Win32.Vobfus.eqqo-d0ab01003e5fca8d88c7a23d05e475918b94f84b9826e9266963affc2b4818f1 2013-08-08 06:33:06 ....A 352312 Virusshare.00077/Worm.Win32.Vobfus.eqsa-af0ec4f05ddc233b9de42ff7ce1a64a1010eae62734af95f5d5e70f91e61515e 2013-08-08 03:02:30 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-01dcd3dace00f1efc3515acb195c4fe9793b3463379e7b6f9583482c0a68fdf1 2013-08-09 02:23:34 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-031f719b119ec33e0bdceba874e1a1abd5538ba3eec7717ead100e1b80fee226 2013-08-08 17:41:58 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-043b549e3013d82c60dd3923cd66ff94c2967c25207f89a11fc05562a8d40a1a 2013-08-09 10:14:46 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-04a632da51354c96d7037bc688d706364b7cbd61ad8b47fae67625713892ba72 2013-08-08 02:47:24 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-04d6599553cd85c49692a70616c14b374c813a8adc09d8537b831399967bc0ad 2013-08-08 04:22:26 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-0529c6960867503e82931258b5576ed2275a9e0b812547fa3412a10e68b4d0bd 2013-08-08 07:33:24 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-0a9f916066d26ba6c92569b05164c1b9a7846a371599f43524165ea101fae6da 2013-08-08 07:44:32 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-0ad21a5608a72b4f8e47e04915456182f7cb53d2656c3a24bcd26b0f5f0992ac 2013-08-09 02:50:10 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-0adc05ba76c29261303b0f4798e21d7929fd4739ef8ae7a541087c7a75201df1 2013-08-09 02:57:32 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-0bb6e6e222c56b4c68bd005e7daa1dd752c7a720aeba605931272115e8ec0b3b 2013-08-09 07:42:30 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-0ecbd4dde77ab94106867014be19ee926537a2682063f8587a6928485577b6ca 2013-08-06 06:51:32 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-0f0039fafe7742203099f07295b751eacf533724dfdfed7ea379830fc23c5d02 2013-08-06 10:47:50 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-0f2198876ee411eb0040537a3fe83708ee0d84f5e4a514248471caed59b6e2cc 2013-08-06 11:16:18 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-0f377aef14a2d014e370e1dd1825eea8f61ac73fec37ba58d5cefe3a7f77c7e0 2013-08-06 12:50:30 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-0f4f8b47a7e9fff71f2c12bcd2f7209a71db09fdee5351fc9abcb0d7b344010f 2013-08-08 11:19:52 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-109376cefc305cd9d9bef25e6d03c3e71d25609163a45b38cbe4fb51a265214a 2013-08-08 14:36:42 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-11e3ccb78dbab3185e64b6a18d9e2febbdd530e4beeba76b29c282182f0b23da 2013-08-08 09:12:04 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-12073ec5d8d1a35356b47f8fb34f215145972781bc7221f339b9075e4249017e 2013-08-08 22:06:28 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-136247a99baa999d70a0f3ebfb0f8828d5e33ae61394174567d3efaf6af638bd 2013-08-09 07:42:34 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-147a24635b27ca9ad994652e5b44e9a5334b5fa5c40bf2ff615c01599a90b932 2013-08-09 06:45:34 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-14af8a77fd5d62fd3974e463ad4858ed048a120f3105b85580d345e4bbb94045 2013-08-09 02:40:36 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-14c083ca69af6d96865c927064ba9566286d321e575ae16f8e6d8656e103d298 2013-08-08 09:14:44 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-157ff8b9853fb6c5f03afea2b949468f0bab18eda0823594592e0d752e0458c8 2013-08-09 01:14:10 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-15ac6bfe342f79bfd7507535cf035a0380489077819059d7a869c1e9f3510cf5 2013-08-09 12:51:00 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-18c1499663cacace3875f34514b135bffb92fda93f6cc15491ac5433f252259a 2013-08-07 10:22:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-1a18c07cf51ae354fd64d6ce7f79921f56858147195018c2662aff19a9e105b8 2013-08-09 13:23:32 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-1b595e1ac3c67e517a0613eb62eca87ae9e0e98cce86031b96b0749a40647e3a 2013-08-09 13:50:04 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-1ba42bb6aca2992286ff1d8873a8c6cbc6e42f65f608d389e7eb312360fe0f71 2013-08-08 06:49:18 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-20efbdbcaf48365d9f344f4eb9d98ac94ececa7df9f033a536429ae39a6e89c8 2013-08-08 06:20:00 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-21849de0878020f3cd14a12622769d512f3bc9ede7c21184b402bdc96753cc26 2013-08-08 20:29:04 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-21bd56417acac78b7d0eeb34b50364ba5a09d25f3d7e7a14e963a434b5745b65 2013-08-09 06:40:56 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-226e5f9cdd7aeda4deb07887d20d611c24b7a31fdac12d7fd2557fcb689c5675 2013-08-09 11:50:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-230a1aeaefce8d11be0657ae43a9b69f2d858366285b8485f5a69634491babda 2013-08-07 18:44:28 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-248b286e37aae54e9502a6ef14b4c7010d7340e5d955463280126a1e8cebc35a 2013-08-08 00:16:38 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-250e3a8344e27ea8afc08d2dca62079f836fde325db1986300d74f931dbe863c 2013-08-07 19:50:32 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-2739223836e32e02ef99381d4bca450a56255d37e34934e7331aec2abdffddd7 2013-08-08 05:28:32 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-2a48c67de94659ecb573a819cbfddf9e2e442c95e9462794b58fdc428d8be430 2013-08-07 22:47:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-2c0aa7411dd5ae9e68c83664e9de7856d3a0fbb826621e25352aa84017ae5c5b 2013-08-08 01:59:24 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-2cb52e426f8d270af83288c9f26f78ec25d5628c40722e8a1acd05d36b257696 2013-08-07 22:21:58 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-2ceeebb8a96211be2a77e48f3f2121f69898fbb119a3cd354f20fe6a223979b8 2013-08-08 06:49:04 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-2d766e0ce885125549c77c0f75e80342a0de6a9acabcf01c42fab3a14ac5a146 2013-08-08 06:35:06 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-2de00a3346e6e709bff207a6670c9cc882114e7a4287d761a135c2289d1b27ad 2013-08-08 13:24:38 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-2f71fe9dfed6f5859fae54dc938a81083ea43bfbfb9d7f3131fd0df037fbb8f2 2013-08-08 09:17:46 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-2fa5bb5bc39e414d8c9c9f62e5fbe9376ab45c7943e76c45c2369267dfc17970 2013-08-08 12:11:52 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-30a2d730888784b89bc38f9d8ca8e6538ba3e92239144baa4ba4900414bd4966 2013-08-09 10:49:34 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-30bfedbcb53c95e6cc622d18f90916503edbb0d3457487778509e8ea049754a0 2013-08-08 12:57:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-31d12f81c839a00a0575a69753c427b52064eca4ec82e5290ca34ce65ac7792f 2013-08-08 16:07:16 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-32022b05a8e75ab8e2b6d6f90bf5172f7872fc6af71f91f3374109d7efff42ea 2013-08-09 11:00:12 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-33463216a5e4e1e9a8631523d1812e3ad9996eb218ced293be2a347e4863b9c4 2013-08-08 11:54:08 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-33aa8ced8cb903d6584a9ac4b45ca91602904a453b0d80b2b6f6467591dbb50b 2013-08-08 12:51:40 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-345770e4a12b56493c5281eefe09ebec571efb18d09ac6d2f814448e9655edab 2013-08-08 12:49:58 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-36c9b4fb5a7e68da7850a01eb6a50648c7b503fc8f4b72d0836db9397ba142b0 2013-08-09 12:56:00 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-3863077ca1b124494a534287f65c75954dd65f9b91433950469d63dfef2629fb 2013-08-09 13:16:10 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-3a5fb61320fac6348a1085b7c9f16a042bc6c215ac74e3fa393fb70c9d902c81 2013-08-09 13:39:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-3a6d80544285094b02434d588352ed7dc2c7e43cc2826639bfa26d7ed2bca15c 2013-08-09 13:39:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-3e5ebe73f5ee00d7d62161c8c5dcbf116fae659b21a5934545f8db2d83378d47 2013-08-09 11:50:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-405b5ff74bcb2fcbb84709555b2419653521129ec28b55e2768e6cd1c32559e7 2013-08-09 06:48:44 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-40ce5e73920b5206e606ba165d25935d9b6431f6683aa4cb130ac002dbe80aad 2013-08-09 02:57:50 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-442432708f5afe2b5c8a335b61b4fcb31ed670ee50e7b29cab2fb1a970a4ed8f 2013-08-07 21:09:32 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-454caff456efde21dc9324bf37ae3ab54c878acb4dc6b7cd39d6c16dfd4dbc5a 2013-08-09 11:25:42 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-465dccfb550082ca27a409de6108321ba34dc148c50dc0d4451680a089d0fe3d 2013-08-08 08:08:00 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-4670dd77fb83e1305a2750ec6f7c291a419381d6d6d8a219ca47df5b496ef14d 2013-08-07 23:14:10 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-475bcb77a935ba632a6713cb84e851c3e88dbc2a3ec6c567e56017b77317a294 2013-08-07 22:08:50 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-4796fcd6530c4936ccf1649d970464710ee25c0c2e7017531b5745e62bb0f401 2013-08-08 07:24:10 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-4a69e79f5047025ffc7a0466502af117ab892f73b5086f6f9e35f96112cbe1b2 2013-08-09 04:41:48 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-4a92d84825d7b02f4cabc2df3faf33617cfd14a354e7cb593a865b2146e27a16 2013-08-09 12:28:42 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-4aef9ae01f96bc8e7143635b56d03067140a89e7bd72baa47c129f955b47f76d 2013-08-08 06:33:50 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-4ba44a66c384afb181b5eb6cbb70eeb50632f6e8b292e30db0d90e1ab7ef9f04 2013-08-09 09:58:38 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-4c3d603a984d9b5d34a13f72bce4adb6a0ac4f0e4ac4f3e3a71b5fd6abc1c769 2013-08-08 06:33:04 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-4c67b2444e91d30e9ad120c2696600027f3d37fdd98f0f8f56b8855302713b57 2013-08-08 19:21:08 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-4e16191c70e6e0bf7c939c71eea5297a225f0cdb283d4c56489d849dcefb43c2 2013-08-08 12:31:34 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-5150839466c22e7a0640cff32c689d6f9d4953c709e3b563fd87319f4f3fdfc7 2013-08-08 10:27:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-516010d14798fa84add3bae58cac401d319c339f4226873862ec2d1592354dac 2013-08-08 09:52:52 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-51d0b909b143f93b40d09b9f9a91f3e0453ec18c2275e155468ff909d518ac54 2013-08-09 06:31:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-521e1707f5af9dcba9213f8568d2943b5d46550efd192ead98122a7d2efa890e 2013-08-08 11:52:14 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-52d074ce4680c8e1ea24735aebf3e4c7cbbdf0080f76b5557d43e87851dea3e4 2013-08-08 10:29:08 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-53bd349d27fa131952d421dc7a87166b131d91f3bf6d2bbee22e4743bc8cba96 2013-08-08 20:16:28 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-54400adfad204dd274e0691b8ec440d3567e6cecb184410e48cce271c8b8931a 2013-08-09 00:35:10 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-54d7f45b6d4bb08e2ca47d782a5c277d53dec2c7baa17761c6491528d8375db4 2013-08-08 12:01:06 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-5511f3d5391e506f899bca3f9a7cccc33d0fb89942f67114f4d55d607d1267a4 2013-08-08 14:39:38 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-568f12f190dddc22cbc67594edf108a9915295bab6e5dbff343d4b39e3a9e0e0 2013-08-09 13:52:10 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-5cfc067631d5855f87ec2fd09fb4df12115ffd8acdfa2789bfcc8faade985cea 2013-08-09 03:23:22 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-61075b0f1b8924d76a35c06b0acd24d7155ee9a806bca7e31e005ee2ee3bba69 2013-08-08 04:48:28 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-61309216ce0cd233d0c949d3168c77c547d0a9f0493fa8852be37aaabebb0a66 2013-08-08 23:11:44 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-62ae7828d6eb85a1da7403670f256045e50215c7e13f0d231cd23dae39ad6a6a 2013-08-08 06:39:06 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-632de1e77be0cb68eb81c2485a16d31d6ea219ad292578e9332e11dab561404c 2013-08-08 00:37:04 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-636b66b26d6f3aa755c77ac286a4bf8104bf24b0e152c67bf88b35d68bc91755 2013-08-09 12:33:48 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-637258be5092df9532ef1efc4eb6405ebe70c7e12675ed528d4ba49b9304c75d 2013-08-08 04:38:06 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-63c0ff61f11470de9ba88e20a4b22775d8f1cad24197c3eabe0a188f34bb98a0 2013-08-07 23:26:00 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-645641204812cd11543d90fa9d90b656354fe3b889679c82fd32723f8a4bf819 2013-08-08 07:45:14 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-648213d27c89970100fc53709899dcd6b7d805b835aace241932834fd52421e8 2013-08-09 11:45:24 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-66f960673131b7b17a0bfde03adf3ff6c93c7f4ab757948b4fb5c28d7ee6afc4 2013-08-09 06:55:44 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-671dd7d7a29bd5d7818f7cbc3f43882acf9a2b60db1a54752802d36280c7e695 2013-08-08 06:51:12 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-68f7435b4addcb149b6d5f5f4f5505e9e2e58a3a59381a7548e30716bc17462a 2013-08-09 10:45:32 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-699462b1b6721c36d20b30772fabbe8f7bb9d18e2ee8981e4f5f123f8ebf7e03 2013-08-08 05:28:16 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-69bba8df058ca8cd6abc5639a6d7eea25ab83e91e41f70b53487eddcb8bef8d7 2013-08-09 07:10:24 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-6b358ed65b5eec41662a5eefddd3610ec61979c415a7d5942179c322f957b8dd 2013-08-09 05:39:34 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-6b584ab12d80eca2cbbb8e5c9e565c4f575102339d4405e9637c16afbc037baf 2013-08-08 14:55:18 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-6c997e89546207b8ab86e6b71d87fd1fd27d6bd17660474d8e52e6d7fd0b0257 2013-08-09 00:50:04 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-6e53c3c4e6d49a35063dc49ba5b4f92535fc32537d9d033e26ebe03b8d29dedb 2013-08-08 16:27:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-6e6225cd9ff39b5d30671c07fc5b1304a3d4732f237c6e6b3ffc206d479ee235 2013-08-08 07:50:08 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-6ebc47aa44b0c3140927601151f2f1fa2de352e9685ade546c11eb2ca8785a30 2013-08-07 19:54:06 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-7088313f57f453cfacb42985fd0308a664306c39780e89482b4650528ddd4cdd 2013-08-08 20:41:58 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-7132a95acec753f0eb67c338d12a7d229fbce74b4005288e696aa253dfd1f122 2013-08-08 12:12:20 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-72c43653a285c480320c40bb163129f339d8022ee44736a6d6861cdad905a3dc 2013-08-09 00:33:18 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-75ed5bfc38adbc20d0772cc33e2c99d4c2a1eefd4c6605c15c920440036333ae 2013-08-08 12:52:20 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-76a4600f07fcc888aef3e4443b1cfa2b6a2549213a83de1696f94eccfd4f4641 2013-08-09 06:52:44 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-785b64ffdd973d1bad2783cfaa89413ef721cc8f473b983d466d83af0a04aebd 2013-08-08 14:22:14 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-78de0322160484636cf32a928d6af3598c0ca5258258f1128a50583d74c0f1af 2013-08-09 06:35:14 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-7dbd1cb434576341c8a7b78642d7c32625b67851c6ce4d23155d51c53e658a96 2013-08-09 02:15:26 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-7f335d4c53d01b00fc72263fd7e43ac4e9b0274ebb46d43acb8f6d4a19713afd 2013-08-08 11:34:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-7f7978bd1338b66fff20d90a31745dc70606476cf5008fb3e17415b665e149fa 2013-08-09 12:28:46 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-80ef5212ba730966c9eccf93ac69ca356080bef83277e538c9ba70afef262935 2013-08-09 01:34:40 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-81e5b7a6b830807fa8ba83a3c685fda6d4c3441b01d2a770389839cf445c9215 2013-08-08 06:46:48 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-841f02e030d5f72cd5d4011a7d44a7692e901cd22bfa38af8be6db66198f830e 2013-08-08 02:30:30 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-84569bf972a940ac35d7cfd022ff504ee9a445e2014c8161fe0c84f4a3278890 2013-08-08 00:21:10 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-892fa1c2a0ce195458456907de2de5ef81f99b23b39fe1252534fe4e4831091d 2013-08-08 14:39:40 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-8c4cef74609f800e4558ef558c580fd8810dbdce2087cce91983f18059a2d64d 2013-08-07 20:51:06 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-8cc90816e84d94a5d3c57269daff1afc68e4b367d100ae12c2b4405fcc0456f8 2013-08-09 10:51:58 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-8d1bbb3855e8fda9eff9db332ad6ef12284255f31d0358257af4483b67a46378 2013-08-08 08:07:52 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-8de1ee08119f6f851cf598fe1a032399bb98ad06330f123f8daaa72534695805 2013-08-09 04:24:48 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-8f6393f1ecdad0a2a9552155788bb2e1fe9afa56d2f325c5452705fd32cea397 2013-08-07 21:23:22 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-9013f8619e89108a552b0498b19067bd75db00a8445631c46500514bbd16650a 2013-08-08 06:35:28 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-93b68b45767e31eaa2424dcd1d8feac492314e12ff1b909ed3d638201bf038fa 2013-08-08 06:53:36 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-95f1ae926092602c50d4c9e15f1004c9d38373f4846dea2bdc56871cd25c53f7 2013-08-08 14:58:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-97a290652035ec3cecdfcf83369d83e34a7a817f4df83b133397eeb8192661ac 2013-08-08 09:04:46 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-97a6ee5e85e89e9ff2f081d411a37f216bce94ac52c9a1cb7c177454acc4acf2 2013-08-09 03:26:22 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-980dbcc123da184987f32e185b098c0abb58e78a31130df3182be3ec34b319f8 2013-08-09 08:23:38 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-9851d4146098872f2dd77b2e32bd608793a38b0b28f3bfe2c6d99e82dbd27c33 2013-08-08 07:58:00 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-99c72cf71a8306c625aa3ab2f07f3493b78debb52bed77e7811cf5eee0a77f80 2013-08-08 17:18:24 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-9a712c8b5bd399a4c959cebcb000420d65bbfc40acf87fbb20cdb9f3ddf55610 2013-08-08 17:42:00 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-9d6ed13f390f6cf9f7da0106807dc7932cebfd6aad09d8fe4efa826ee3dc2eb7 2013-08-07 19:08:36 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-a0e612543dd6c470e82bbc13613886d5580c8275fe13dce3b441ffb0b03e08fd 2013-08-08 21:28:16 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-a163cb4940c99eb7fe9af85c799506f8c1e17c0c4c775e03d990aec7824d14f2 2013-08-09 07:22:52 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-a211e0bbf30423418c06a394874bfd2ad6df848943591024706cd85f27bbb176 2013-08-08 04:21:52 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-a29dd3a058094c6c62baf679546ff1a17f47a76a0145fbe9b60f9afd5fb52c78 2013-08-07 23:14:12 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-a2ef7550156d3ad770e28d4c7702b38b059a415257981b60c8c47544e6da1455 2013-08-08 08:38:20 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-a3b8de8d500df39e70e1105d2bb31a848ed51d09489d5ca3c33d0d2d2ffb8af4 2013-08-08 04:29:04 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-a4acf4b7f2bff9883d5f84b337a31c00503c9cae452867422b15106d88155702 2013-08-08 06:10:10 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-a517b03d6eaed70548a837a1b43e336be43145434b32cbb65dd0f1512031cd21 2013-08-09 04:33:36 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-a546fea881a4f33938cf5a1e11711d05ac7f83146202520731f4a3563657b556 2013-08-08 20:03:16 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-a58cd349090bdb1723fc71d60c8338f83b5a847709512fabde8adceae61e688e 2013-08-09 01:47:10 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-a669f4f178204f102271192030fc5b9e8f5a5700e99a00439ea4a259ae257095 2013-08-08 06:35:06 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-a9ee7ab1e5efd2030530cb9027e838e087bfdfd28a68670b282f68fab50663af 2013-08-09 09:19:30 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-ac2141954a942ed2b1d3a097f68be5af1f3b6e4792c5c561e73ec12c14b918ae 2013-08-08 05:44:44 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-ad1f8e30d67400eb990f82e69de07e0be499e34575486862007f3d567350cfb1 2013-08-08 17:41:54 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-ae53755634f0965b4e51e2c8db52c8bb82b4a1ee215a3d22e6edddf31eaea0cc 2013-08-08 06:32:38 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-af005e45fc5e5bf538f249327b6a1b355d34dbf9a83b6b0bc7f1ca9e6f562c4e 2013-08-08 00:37:48 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-af2b7680a723c30d8ee0a332768bc31cc1bdf8dc79210339d7cd42420eea7ca3 2013-08-09 03:17:56 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-afa867e55acea83aaf1daaab5754750bcabbebb668c7604febb6b6b33fd2e35b 2013-08-08 00:07:32 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-b1a76e74c8a849737a3e227838f3323aa35e8666175e06882018ad04f2d94eda 2013-08-08 05:28:36 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-b1bf11595d652178425dc1cc2f5880641617682ff686727e5df506fc2daf73a5 2013-08-08 08:07:40 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-b1ef8d55f3b3c9adae4d02f887a8b229f152b76fc35573f85faddfa120a33cb3 2013-08-08 09:06:28 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-b2cf00f607567e99e369c4dca882b42224298f4bd5d0556c7f714bfd94e6e917 2013-08-07 19:54:06 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-b33ece9d2d8576863b03a8826260751f407feae57c6efc40a8e198920196cb1c 2013-08-08 00:30:32 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-b45ea010d5371d899f4aff94290aeba82229ce3d37ae213204ee99ca3f756084 2013-08-07 20:16:34 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-b46b6b6684b1f946ac3f08b1942e4d586b9fd53d16df91b81c85134e96ac7b60 2013-08-08 14:55:04 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-b5d7837338e996c97fc443faaa473b09673abd7751965184d1b0eac2e61a1280 2013-08-09 01:14:58 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-b6dd7b35f8c1f32835a23606abf7241d39477ece4538d5b139407cab2966af73 2013-08-08 15:05:08 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-b72f7fae0f767a301546f8af8c0fc087a97122933953d2a191306d9e8a617a98 2013-08-07 19:11:14 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-b84fad9417d3a0a6741f7b655197910f394a76843eeb39aa67c70d040cd02ffc 2013-08-09 00:34:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-ba5928810dec78e89f381fa0076ec7d2475e9eea260f1b62dcf8099364d985fb 2013-08-08 00:25:42 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-bb278e39f314770e8527e34e634ed0eccbe857d43f21172979d8ba2e19c6d9a0 2013-08-07 19:52:58 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-bc03f15630ffc469c7b20f8e7b5e19a0a74ad39d92cb3aefab90eefc3dcceaf5 2013-08-08 04:23:00 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-beb8e0bba33fc48a7d46599b31140cd7cb261ae30847b036604f59cf435fef02 2013-08-08 08:44:34 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-c15274f10de48c177816b683aab7d94415ea0f72f5de48e534e477995db8fadf 2013-08-09 09:59:24 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-c2c998f590038206d1e7fbd49e57da80a7d3a81670b795bce027377bee2ff7cc 2013-08-09 11:10:44 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-c35f1933761631cff4330945b14ac59e67decb022a490e529674214f32cb83ac 2013-08-08 17:08:48 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-c36cba2bc4e2bfe78b82c62801e1d32b286f9d598aa36da57f7bb35461b15c4b 2013-08-09 11:00:36 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-c4b73c40c37bc9d7aaf6fd3cf35f19e1d8ea3e92b28e4ab46096fd5480eb869b 2013-08-07 19:59:16 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-c5486401e78f086fdc77d4b6534d249f6e4707ca86bdea6c0505adbf8b18062a 2013-08-08 17:44:32 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-c5bb4511538471ddaa39fb72c344182a3975082a1b3f7b3d16452546a03dadc7 2013-08-08 07:45:42 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-c6b1b92ad4b03fa8dea833aed71d30bb3c8d3a9e721274aef4ff78f89a981ad4 2013-08-08 17:35:42 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-c715004a487809cdb450e19ef6de6b16f3587c7ade55ba1a2c75d72c8d0e9070 2013-08-08 02:46:10 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-c7828fd96999a2476063a781116609838a2b5d182f0610d8ba8443f33e4ac1f5 2013-08-07 21:11:04 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-c96a1e631a2279bf92d949c23c8e083c79a53bfef7140ffb880676a84f446b8f 2013-08-08 00:22:36 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-cc8576118d0735d3cb6ac39c82e65f822e47d8d904eb5de55bddf98d1e425fb3 2013-08-08 08:59:30 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-ccf6695cdebb6a214032b848062cd5b0e7e510df417b4b5787b411ad025ed3be 2013-08-08 05:09:08 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-cd9315496206126aa47b5560237f18cb684ba84dc79816a7b28f1785baae42e8 2013-08-09 06:38:44 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-d31988db643ac3120b00bc66beb5adb1f6d0fadfa1eeff0c4e215e2be18a2f6f 2013-08-08 01:08:16 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-d346ed963abfb294b9d8c9755db20bd12f6f6963fb31662e29e32cb89886b358 2013-08-08 17:20:04 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-d3964e90779ed4e8233cd03153861bdaaa097895ba5faca29a7bc372933a22ae 2013-08-08 20:31:52 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-d3c184355849ebbde8f8fd8b900f1c35ca93ebc34a2de05cee7e34922223c495 2013-08-08 17:35:50 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-d5d6835bb8560e204f5603eb14ba3b874108076e2afe72dc6923363f7eff5cb1 2013-08-07 23:19:48 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-d60946a6e059568e3c432a64689d049fd1b840b617ca325ce80d012b6bd7b49b 2013-08-08 08:48:22 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-d643304286186063fddc048e71ff5121576cd504f9af8e1a211c50b7748ea474 2013-08-08 16:46:10 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-d6b161f6b2d9c7eaac06ec93432f64d7c893bf00839bf63cdde49d7096b90f56 2013-08-08 19:18:32 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-d7131f66f5eace9019a77f1a7114eb54f560b37c9a47d6e31d6c1662b09f98eb 2013-08-09 05:22:18 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-d9b366c626d716e6852149941d1e2c0357088463ab11f2ef20d6c80127098cad 2013-08-08 00:30:00 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-da27c526abf2e5984f3fb40ebb8927dca8ffefa8b5b3f48d351a5df0b617635f 2013-08-08 17:35:42 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-db4697a8cea1ca52ae4d3e9abcfdb1c0cfa67da745cbc54bdceb06ff3efd71e8 2013-08-08 04:20:34 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-db62c6eddb0db1698ba56d3ab23cce0657a7ffc899211c8b2d738c9a0aa8d319 2013-08-08 09:02:30 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-dbfff7d6e585f94b65aed0a330d2d3095eb6c73b5a7b2de1d7c2454df731b2d6 2013-08-08 20:22:38 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-dcc9ff0a723fd3decfa8ebc32b32a0faef53e7147ffba2fa4dc86decf6cca873 2013-08-09 02:53:04 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-deeb8bae74f9d89617add2ab886c32a2b525f25fbe7e6512b7c1280c6b960fb7 2013-08-07 23:16:06 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-e18c0e274e5017ed81516632e4dd3c6436d162049a8ed18898273a065f16172e 2013-08-09 05:09:12 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-e25ccc3904cec8d7f75e460935627546f0dae9ba267c5ed4d6ea84e254288d9a 2013-08-08 08:28:56 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-e2bf97e3c0bb2a76732085cbc9f24b1e70969b277e2b34be1d9ad69477f72233 2013-08-08 02:06:28 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-e31d7a6e8f9a62896ef9512ab197133fa08233fc79de2dbc085bb86c1202c311 2013-08-08 14:52:40 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-e4de0b45d71a45cc917524769a9a5865cb5327b52b3b968165721adf31022c22 2013-08-08 15:35:20 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-e4e589c99cf11a5767a47a22aad8e38e2aa0b5a6deef0faa9882667e96685b04 2013-08-07 20:16:38 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-e6dc32ff3b9417cfaf7de6204cc86b5fd91b6c400c54e3d640901891b733c09e 2013-08-09 12:23:26 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-e76857508db07319ca2f49b7f05fcdf1ca33cb21369b6bb008bfeb41f8fffe6c 2013-08-09 01:04:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-e7877f22e3b22ab704a443d6b445d77710ac1f6ba0e6603fc804bb1806ac76c4 2013-08-09 08:29:56 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-e7be7f9980da195b4c18cf58b082f1e4ad9b52dc1cfd252bbdd5da5803561de9 2013-08-09 06:05:06 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-ece4649d3e72262676a79dfdcb10baa6f18e1e4e8ba582c8fd9e4a8da8e09982 2013-08-08 12:34:24 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-efa2caecee35d9cf42c1e6f1deb6ff0d202f668906762a57182cc18cadc867b2 2013-08-08 10:26:54 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-f0345f219e328d0b41930cb89568aec15168af818483add4934b18ba2bd5a834 2013-08-08 12:12:18 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-f037c937a016e90e7ea6559a137d952c76cd2e2b24a7b99f8623a0dccfb6a020 2013-08-08 14:23:46 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-f1b0bdb329c981026fa9e22cd9e59c612787beeed78b6fdaae35db6bf6f4a57d 2013-08-08 14:55:48 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-f1d50737e1e833d9f8d168f2fb30338a1d5f305652972ba1c26928583e007705 2013-08-08 13:52:26 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-f4317439b8bd9828189db7d5c6c2ba565d492db8a8b3855ebbc27eecae486eba 2013-08-08 10:17:12 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-f57ce1e312cb410ebeb0d3558d145a0c9184810444371db450f711785a7cc259 2013-08-08 15:02:40 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-f5aa3be9283fcf3a5cb2089c1b52ac9ecabc6934ee5b4bc0e2462948a0be5f37 2013-08-08 09:36:30 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-f5e1c61b311f81fad5b96c734e47ea914b63d78c39ae52fc567e8349caa2645e 2013-08-08 13:19:34 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-f6a0cab25847a760e57203b74f44f7d25f6daee4c485322377d318d2be6989ed 2013-08-08 14:31:22 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-f71bc9a0fdf81057aa0dbbdaa07753d87596f90c7962b4e655d10a4166bc6482 2013-08-09 05:53:02 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-f763cb657017ed696335b0837e5dab0c948eda8fe1400e73e50a63a7e2597343 2013-08-08 09:57:28 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-f7935f8c4cb147fcb108380f1596ef3b7cb1ae186ddf45105319f990a659fc04 2013-08-09 10:36:52 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-f7b6e708b85c973757d2399ce0220a4c47d8eb3d02844e9681b417fe490f1882 2013-08-08 13:51:52 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-f7ee07139d2c44646aa2e19ba174799de8131876f9fba553b85e2afe6d48ced6 2013-08-08 16:49:00 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-f7f0a36f983000968cebb2d1c6d6b39c653ce2a36b7cf75dc34954aaef596971 2013-08-08 10:49:50 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-fa11436532eed9ae8df6009063abd2db745711cd00af5b4749071d4f177bf2a3 2013-08-08 12:12:18 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-fc0083a2c227e08476b6075ff31879017038bdebfc4964ad30fad2dea826b176 2013-08-09 07:42:38 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-fc4bb0b25311c51cc67a624a3d5a96187ff3bbf2c89154f1b8f810324022c815 2013-08-08 12:04:36 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-fccdd46d04867e6df757b18b56837ba77f4e5e0d6eb0527ed7b3ebdb27283529 2013-08-08 14:22:12 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-fd6762868e780c30d296c34dd35181d6c84a356bb42128b0f81cd7e18969b348 2013-08-08 09:53:16 ....A 266240 Virusshare.00077/Worm.Win32.Vobfus.equo-fd9d24545af2561fd6191ccd99d14036aca9fdbc4a8967434409e0725161b66f 2013-08-09 13:44:02 ....A 393274 Virusshare.00077/Worm.Win32.Vobfus.eqvq-1fff8ebf123593bd06f0897bd143480fbdee58d618d38250149ebf404dba1e60 2013-08-08 12:14:48 ....A 393274 Virusshare.00077/Worm.Win32.Vobfus.eqvq-75f41a8ab6faf1471689ed6d730bf05fd4d043dec375be0ba9f419a85bda3c12 2013-08-09 02:11:58 ....A 393274 Virusshare.00077/Worm.Win32.Vobfus.eqvq-ebb8e30738316e64ded18aa34ac08152707229363dd7e6fa242e38ba418497ec 2013-08-07 09:22:54 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.erbm-438f71f74c972c3ed35a21bbc93cbc8dd1fb3cf17fd789ae730e60e53816b472 2013-08-06 22:49:14 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.erbm-e379de8911bfb3494b1fe455e82745bb9b2bd387d83d13f4ea7b9cf229041fd4 2013-08-07 20:58:58 ....A 348160 Virusshare.00077/Worm.Win32.Vobfus.erev-b8518b023a5480719e4f0e85c66dfb4b8f0440426233fe5190b294cd2c9ca22c 2013-08-08 00:26:04 ....A 348160 Virusshare.00077/Worm.Win32.Vobfus.erev-de179543fcdae44ec250d14788623d4e641fdedfad10b5130eddec0d605b2508 2013-08-07 07:23:20 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.erew-0fef84ba96c69471205dbc48e66472f3dceeecd54ce2f5545520e3f4d3dbf639 2013-08-09 02:25:30 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.erew-4f5b7c8cfd48f4cfacfe27d853a9a5ba5d57d5c0e08b97ffa9aa25503d18e115 2013-08-06 13:38:56 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.erew-637bd8b17f058904dd4da31a37b15327bf4526f69c8dc61e414a64c5d4e2747e 2013-08-07 10:34:18 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.erew-c006cdf39d306d73025325c5750a051b92fc5e0cad06105bd6e182c70c75397f 2013-08-05 21:51:36 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.erfm-328c64fd2a70a60065fb53b72b6fc528b3226bd67c7640c9f203003c0eaa5ab8 2013-08-08 16:43:32 ....A 160839 Virusshare.00077/Worm.Win32.Vobfus.erfm-abea6064eb32cd4f82330af30bf6c2f532129c1ca48acee5e5749d96a09be799 2013-08-08 06:38:42 ....A 167936 Virusshare.00077/Worm.Win32.Vobfus.erfm-b51d42a0999390425d05640eb7ca75850a22969ad69432d8417b0375130e77fa 2013-08-09 07:35:32 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.erfm-b8cab5d1bd8defa13a7601f1c19fb2048694c53ec6af6bd06a06f03e675eab5d 2013-08-09 06:54:42 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.erfm-c49428f97680d5609d9594cbd3456e3091b34165ccfde35719249f34f49e5f09 2013-08-09 04:59:38 ....A 169687 Virusshare.00077/Worm.Win32.Vobfus.erfm-cffdc86df881dd1694d8c9096e7f478d9d774fa7fdb5f4e0a72c12f9613fdb45 2013-08-06 23:11:30 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.erjm-1410d0f86aa96aa3e04ca3af3f87304bb03628d690a4e4d6f746f3d4dde64215 2013-08-08 19:41:24 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.erkq-e301154bc0511f3c2b32f95d692910d1a9698736238ff4823f06ea23f612057f 2013-08-08 09:19:06 ....A 270336 Virusshare.00077/Worm.Win32.Vobfus.erkq-ff6d959d83e9af22c8ad42ec5a2e27ef34c356048a81a6f4336295777abc04f0 2013-08-06 01:42:04 ....A 172032 Virusshare.00077/Worm.Win32.Vobfus.erms-0ec5550f8685126075a9e3af88b4bb8a8e7be075266e6a5c9df281aafe05d8c1 2013-08-08 12:02:22 ....A 30049 Virusshare.00077/Worm.Win32.Vobfus.erms-56a5eedeeb960977f2b34e394d2850f08bf4a438f67e15929384d5242c814bea 2013-08-08 17:01:04 ....A 344116 Virusshare.00077/Worm.Win32.Vobfus.erob-2dd6ffa3a2a2854eaa30db8404be368d546bec96cbca31060208e6f698097125 2013-08-08 00:53:50 ....A 344116 Virusshare.00077/Worm.Win32.Vobfus.erob-447c6388aa1988825f89038f8e6afa27ae0470e3f891c22820404a67d581af05 2013-08-09 07:34:22 ....A 344116 Virusshare.00077/Worm.Win32.Vobfus.erob-a13e938181fe6235bf599f109ac678e89c57607fd79c6a404a6a081b606fcaac 2013-08-08 06:49:32 ....A 344116 Virusshare.00077/Worm.Win32.Vobfus.erob-b5f2a8023c2dc29b954cdfe02d095ff9289e8a39af703ff8c29254e35b0c9ff7 2013-08-08 18:49:08 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.erow-f146e140bb75874e4e1d328f9ff495f96b696a4f972e146c93d52fba43d262cc 2013-08-05 18:37:16 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.erpt-0e133a5b1900a113db5f5be96195a0b8596847684025ba51642ec56199817547 2013-08-08 16:47:24 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.erpt-c73d803afa22f7241716d72c4d42290f65984e5328b661a9d1ee57305d806797 2013-08-05 22:47:14 ....A 274432 Virusshare.00077/Worm.Win32.Vobfus.ersj-0eaf2ca223c9d8cf085a79ddc3714281ca763f844e1a2a625b07e3fb98627fed 2013-08-06 03:24:58 ....A 118784 Virusshare.00077/Worm.Win32.Vobfus.ersn-3588506e3aab8adbc0a1e03617a860614d997789bb5a18a1b90e53498676472c 2013-08-06 18:05:16 ....A 118784 Virusshare.00077/Worm.Win32.Vobfus.ersn-3cad7c48c65024a5d6adf0841a4fe324751e62176fb9bd0f1f08580562f5f60a 2013-08-07 01:19:36 ....A 147456 Virusshare.00077/Worm.Win32.Vobfus.ersn-67b556c6f23ffc62a7029ed4a49c862c5583c2f389123a45d34434c14f68f2ff 2013-08-07 09:18:36 ....A 118784 Virusshare.00077/Worm.Win32.Vobfus.ersn-9081418ae37b3cdccca6913ce56349064d8b533a49c820580a9813dc420faf42 2013-08-07 08:56:24 ....A 118784 Virusshare.00077/Worm.Win32.Vobfus.ersn-94fb1a00204f6629d8caf5a6444bcc51fbb34e2c520ee2868426f97ac6ca0526 2013-08-07 16:46:04 ....A 118784 Virusshare.00077/Worm.Win32.Vobfus.ersn-98df689723a1f6d334b3ac2c03313fc0d9419471969a72e892ae3b2a3f9706d3 2013-08-06 18:50:58 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.erta-0eda5e9483e142d6afcf4cb16e975f5a193eeff5bc05fc5663fdd3de15682feb 2013-08-08 10:30:18 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.erta-53c48956c76cefd6208a525737f534f77500d114a78485d91c53e089f4745109 2013-08-08 06:30:40 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.erta-83ab33037165c69335997f5b8d5ac1aa8b7bacfd6840a1e061341699df7afbd2 2013-08-09 06:48:26 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.erta-8961127257085192975e096f0612f6716b17f2793fd735eccc6de462e379ae02 2013-08-07 22:08:42 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.erta-8d9d4645aaae76c76e376233c932c4438fc0bb74398ff155e5e5c9e42ed03356 2013-08-06 01:53:30 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.erta-e077c30da540a3a8b77bbd4800786c6033777fa3af57ef227a33bf84bb6c650f 2013-08-09 07:42:42 ....A 180224 Virusshare.00077/Worm.Win32.Vobfus.eryk-0f6db7069c936053bb3348d48575bed2f7f9e95edce3a46caef9ddc91b572f88 2013-08-06 01:19:18 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-0acee9b532dced99c8ca62837aedb087d4843973ca29c7fd93c85e658105f0ac 2013-08-06 06:35:48 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-0cf91805e64e13b2b78c26857a29a64704b1c7b3d25a29711ed3a3dd82bec1cb 2013-08-06 10:10:02 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-0e45fe7316f9ec341de4633d7367d585874bfd3360c8a564415701f966cefd3b 2013-08-06 22:58:16 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-13d8f7a83bd2615bfd587fc10d9b53a37277a4ef950ce7c31c7cedbec4f71869 2013-08-07 00:16:40 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-1470fae381a42c6d3abf62677e143e8b91df390ef22302216aaae59b5faf0a0b 2013-08-07 02:58:10 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-15f009f9920ff0590d1c4a77e0a987e05d5b4eb46d410567c687e3f76fcf4a90 2013-08-07 15:37:12 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-1b1b8d7e1b42f762a9f2f4aa6f92752a18531d6710d0e341201a1582227317c6 2013-08-08 19:18:02 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-225d8240208bb4370d2041ba59877c0ae65aceb53855a30f3dff6b5eea253295 2013-08-06 10:44:02 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-3868fe00dad3c2cb2fae9393bb7a8e4df845690ee53098cf0226798814e4f8ae 2013-08-06 11:46:16 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-3994c6d8e85561c0346b67528998b0833ca2ec2d24b76726d4e3107bef0b1b36 2013-08-06 15:58:48 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-3bc926ed51c37ca6fb824123c566072dae74454ca0cba8f69852b2f515e38f02 2013-08-07 06:31:36 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-41c1d662e6e8575479900e6543f8a89495d6a03c6e5f057f7c3a476337451744 2013-08-07 12:06:20 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-448b4dedbb7822bf46a86b14bfc5e1be9f5cc1a57ff06809eb8fc350fceb60a1 2013-08-07 15:50:56 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-463fd4c512cfd4a1a2cf262390c98e67bd1de99289df2c7e1be75e7da1d9daaa 2013-08-05 21:43:30 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-5b9ecbc6864a092f78c64ce85015a3af1dddfaa2a15da3c24cefc2a10ae80bd7 2013-08-06 00:04:30 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-5d38865034a515cf848f488e052fc347e7fc7683a61a91f146512e40e29cfa5e 2013-08-06 17:24:32 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-5e34b72cc071d58ba8999663591ccb36e217653f264330f678b0e8577839ab5b 2013-08-08 01:09:14 ....A 229376 Virusshare.00077/Worm.Win32.Vobfus.erym-7ff9ab08d0a59ea12785449e21c4dc2981ee7dae50e4f2ef9dd1b87bc4d1e416 2013-08-06 01:17:56 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-86fd6633cfb08d121792c2276d75de660cd4ff0708d438d4d4babbe491c9fa0f 2013-08-07 09:00:04 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-94bb17168a413365b000d567a33f521f14b244358bd7cbde56852469c669b5dd 2013-08-07 13:35:14 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-9745e1b0f5a4cd0334af8f8c54d24d0efbafe3bac29c76a8c9020c1419ec5237 2013-08-06 23:10:40 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-b39055fe7791e0d73696fd5321365da019b7e03414c4e8630057a8480cd3dd95 2013-08-06 18:11:20 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-b881ca7d97c427a6035c20bc761c39286599bd659aed7dcffeef5aa4cbfae86f 2013-08-07 14:11:16 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-c1455d47f385d14769611120ce8e0425848610758f3e8b04b1dc1f1521c37e87 2013-08-07 17:39:22 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-c2d6347b5f827438626b08242187da627be843b9b3043da21839a835acec3e0b 2013-08-06 10:40:32 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-de5f53e07ec59f001be119654118959e1e85e70f002a8f0ff978cb858262e848 2013-08-06 13:00:42 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-dffdb3c25794848171ab9e0df23c025084dea15a66251778d0d03bd96ba68072 2013-08-06 15:35:36 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-e0ad48395a9ff654358a6edf645d7a4461cfdb91a7355a43ba858d42fcf01f3e 2013-08-07 04:22:34 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-e1689a6422e97c2dc0b2c0ede894dd010487aa9b8410f6e8e7449574e361721e 2013-08-07 09:18:20 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-e2f708ffda0cdc07901f5768a51bb8a06d81023aeccc46331f159275eca0d86a 2013-08-07 09:45:34 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-e8bfe8c15f4ab353f64356f583e6e7489a9e415175db2709b009e251aa47b463 2013-08-07 17:31:24 ....A 151552 Virusshare.00077/Worm.Win32.Vobfus.erym-ec10aec4aaa4391d7178f450174937cf80a7a4ad1f4b13e4fcceb995a2f50740 2013-08-08 10:27:04 ....A 167936 Virusshare.00077/Worm.Win32.Vobfus.eryn-7471a9ee8ed4cfd7e5ce593c71d471b0303486f4111b46d5f5b831d5beb2e503 2013-08-08 10:21:26 ....A 167936 Virusshare.00077/Worm.Win32.Vobfus.eryn-78d6702861abcd05e57ca11d104d1a289bde08403ca6209c1c8af04d30b77218 2013-08-09 12:01:56 ....A 167936 Virusshare.00077/Worm.Win32.Vobfus.eryn-989395a472cbbcc0295aee4f16e0ac341f9c6dee43da34dfa749b70722da171f 2013-08-07 10:32:08 ....A 188416 Virusshare.00077/Worm.Win32.Vobfus.eryo-9693bd416f5224c35860750728431f2bf25fd2caf4d709f13691d8b6f5495f14 2013-08-06 15:37:24 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-10fd7e82b3d9e4c38e29fe894ac0fbdd5adc599bc804890447915b7371457390 2013-08-06 23:04:40 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-13a908f092145dbadd3d4924e90a7cc384d2182b86071a60113259e6cbb24379 2013-08-07 01:32:12 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-14f0024c8e55d5333b3d804d98bd6cc9fd40fe1162aa38cf33dd734d0fd0c0c2 2013-08-07 01:47:12 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-15b76ab623a7d224da74c4b761555d24b17b45e4fbacb76b719da29fec4d0307 2013-08-07 09:40:22 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-18d2381170739f77e164188d0c46eabd78106df4cb37a28ec1a3c7d58a23b2a4 2013-08-07 17:26:06 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-1bf0e96b817319401430283ca00f08635d9289102ca000902c3dfe2f20948cd4 2013-08-06 01:54:26 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-34d24c087aa8bea726800a40b93b02a5293886cfe8274143a20e9a1602a5abfa 2013-08-06 17:02:38 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-359608029d4379c67f5982f27f6e0665dd707fcb922bf49d3ea7bd8506210f7e 2013-08-06 06:18:06 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-36b58cb27d47251e5f8cf050e577968aa97f9138d6905c5de4e7452b17abd622 2013-08-07 07:37:24 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-42373324a6c01b8f14c0f8704d8c679dad815b2d46eb10a4970cbedbb31ec061 2013-08-07 09:40:30 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-439e919d499c1ec071a7b0ec01122e95992d3c68b11e9378f80459a48746d56e 2013-08-07 14:25:12 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-4526a36913e92228ef36374977a9523980334b70c610229cd91fc757560a8dda 2013-08-06 04:53:22 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-5ef9782f8ceb926e90caeb06846360f17cd3cc7e9503db12787a91a2ce26ad4f 2013-08-06 04:54:40 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-5f1a219fb0e4cc3f98be96859777d905a6c21e53ed6e560ee8d88ddc21eeee84 2013-08-06 07:23:26 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-6024661a96b4cdaa9b6e5d2f2f0527b412fb85ff8a4d12c459a5b37a1f963e33 2013-08-06 10:58:08 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-61e911eab7de1358d9bf04e52b8386ab1f881a48f016f38c17003b936e92d8db 2013-08-06 17:59:56 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-656c5499a4194353068c1268f0df1904c1f0686818afa6c6e730648acd9fc631 2013-08-06 22:58:14 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-66cd069fbc148886116c943d7063146600714ea1cf626fef66383134da29034c 2013-08-05 22:49:08 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-857fadd5c049da8f886d67acee540bad23d55aff945908150b473e1ba210c164 2013-08-05 23:09:02 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-85f733140eb598f2329eda9d7837f42d110577667a1a8a1fecf0227f930bef90 2013-08-05 23:10:40 ....A 135168 Virusshare.00077/Worm.Win32.Vobfus.eryt-85fa406f051cbc26a2e18e2e8077da5971db2e84904c6576f383525f7689ef0a 2013-08-06 15:35:38 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-8e45f50945c9130d86f87429d4976d0196a1349ae64bbae05e6b1256a2123376 2013-08-06 18:05:08 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-8f38579973c317b616ee166748b7eb95e27f80fa4445784252e33e14bf8dc85f 2013-08-06 19:16:36 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-8f9d0e2e5ec89e525ec9bd8e4f3b9672cc01e2525ecc937919370d4c83d1a5a4 2013-08-06 23:17:32 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-9110e0e4e679f32d1586387947eba5861a008f1212ac49f93b3a38fc3e1268de 2013-08-06 23:16:38 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-912d9f940d88891b87a16bf33f8850cd5b2d7009a0304fae08ee819ae9ef9e6b 2013-08-07 02:58:04 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-92ad3c0f49a287f4bca6c3eceedfa5a7e0a1bc891cc7061f9f42d8c7f3b870b1 2013-08-07 04:59:06 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-93a9dcc7c9d87fc8d6794046622c47d4fbe144546d54baaafdcfe3e13cb11814 2013-08-08 02:20:48 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.eryt-96fd26ec78997926038b9c58296fd72efea1780d94f9f5eaaa173cd08269e07b 2013-08-07 11:15:20 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-970912065a29202f2356a2e1a4bbd26b463eb4a01d803ff9dd747e71d6149bca 2013-08-07 14:56:48 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-983c412d8a2de9ac1a8ba9eed11f0e7bae1072803fd2b2f0990eecbd430b0a8c 2013-08-07 16:38:52 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-98c4786d8bc733f6db54c2bd7bf76caf6d8896a4939e06f33186fbd9cccad200 2013-08-06 05:48:48 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-dc6e0f795b0fdb4eaad2c89470be369e13ef0c29bacf5f60a53485cb6fe292c5 2013-08-06 20:21:20 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-dc8b6bf5ec0ad94b6571b9cf1326142edcccfd0aaaa26b339c996108aebf00a0 2013-08-06 08:01:00 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-dd40c833d1e116397ea3fed6b0fa29f03f3cd016f186e4029fe961244b844863 2013-08-06 10:56:08 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-df12dbe6059bbbc400637623b315b3a4ee28b03e28fe741b81c439aa63ca691f 2013-08-07 16:01:10 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-e522efe2f3454129f676a73c7ea4750f4b9127520887113546b2595de9e2f677 2013-08-08 07:47:52 ....A 163840 Virusshare.00077/Worm.Win32.Vobfus.eryt-e64d61fefee485afbb67ce10a42d3e2ca3151293ddd63679e4aa219b24e257f6 2013-08-07 09:03:14 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-e7e84c3b35f62d7fa474cb0da8fbb83c570636ae068611279363cb3df4c66d10 2013-08-07 09:22:42 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-e87bf9819609401cddd657cac1cfe8de687f2ecd2c7a724af71cfc8c1457bb60 2013-08-07 09:37:28 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.eryt-e8d19e2d15b35d0f0bffc42d94fbdce38522f11f507c9a0bbed3c87d0a1d6273 2013-08-06 23:17:08 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.erzf-0f9dcb368b4a50534410f2a1879849ba251ae59a1ed4004ec7e04345e1deda1f 2013-08-09 08:36:58 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.erzf-15cae3784ad4e6fe4094d52e628244a0256d7a849b89fba9f7204bdc8fceb1be 2013-08-09 09:21:30 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.erzf-44561d1a34cb062602f74be89548b1626cf45379789945c2478fdc9e696875e2 2013-08-08 06:32:34 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.erzf-caf77c21929f210f8c8623133e6166bec74917c61e1f4cc1d04feb16430799cb 2013-08-07 01:23:46 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.erzg-6801f4c320cdcb56f703fe33e1a429aa8c3bc425ef95ec03780664218fc59899 2013-08-06 16:19:06 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.erzg-8ef88a64b5134561c8b4ea914cf0fe6a8663aa2d0b1614be56e77bba2ca07802 2013-08-08 00:46:44 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.erzg-9477066f349ea8fb8f70b6fce6290e2404841b3dfcae1be506d95b4464f1acbc 2013-08-09 08:10:46 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.erzg-aad5b0e7309f83f7ed27bb38ee55f0ac1580cc661de662da8b2dce22bb4d3d01 2013-08-09 06:56:30 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.erzg-e40649bcdfc4170a08209883c2241141129067338ad93f7e83ba8de9c05984d4 2013-08-08 17:45:56 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.erzn-30cc3eaaaa9a0506605398b5ae77c0ec461484c5b7cef6c1439a7e55fd48dfd8 2013-08-09 11:25:50 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.erzn-32561d8e688bf15838af264dbdd7328e9b2e884069a4e94e1b03d427880e9734 2013-08-06 13:24:58 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.erzn-af686f4c771e27801ca04e9fc6e2e8d4977ba6f34e46e35b6a4c44d9935a81e2 2013-08-08 12:07:14 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.erzn-f67e30bd6939d1a909716ba3d2a1ab0dab46c01df6213f58c458a9552b6b2078 2013-08-09 00:55:58 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.erzq-001709229e40c0387319f2c18712ec195362fc7320ef2e3b4b4fd4396c0868f9 2013-08-08 13:14:16 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.erzq-171a3eff1e1e734bdcb0cb5030a60282e93ee5511a1b4329b41afb2d11d2bbdc 2013-08-07 20:15:22 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.erzq-a99f3a9c417358c40016d23f4dba1f2669f8dedb68658e462e6bb94d05b0a841 2013-08-06 00:18:52 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.erzq-e0171cb39fec15c59975c9baeb10bfb8bcc929c354146b610d18247e58b75c53 2013-08-09 10:32:26 ....A 249856 Virusshare.00077/Worm.Win32.Vobfus.erzq-f05c728c3fd493c6511fff865e89f708fc7677b130b44d554b37d2f8c4aa9ac7 2013-08-05 21:30:38 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.erzs-83f74749c25365671c9e1e5fd2d48c070f38925caa4d9aebff7d57cc5468da1a 2013-08-07 15:50:58 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.erzt-1a4ac5ba5e7b3069accbf55ebc5b251e3c1ca6a1bb731de6e5b8464706c5e9ed 2013-08-08 07:08:28 ....A 245760 Virusshare.00077/Worm.Win32.Vobfus.erzt-6642d474ff7d9b2cf6e1a3d5b5f50b03c957d093fc388acfe9221dc9d7b669da 2013-08-08 12:43:22 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.erzv-5675639b4d1821e61a5875e12ff79c749db4f62fe866b70f8c8dd07af7e9df53 2013-08-08 10:58:04 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.erzv-569efa8a15c2c45ae970cec806b098469bfceebabc0398088007da1b6f7b653b 2013-08-06 10:28:50 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.erzv-de4a2f8c85ddfc11ba7eb4ef046adbc367622aba2721f88e2df4a40b191b4c03 2013-08-07 11:34:18 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.erzv-e9adbdc3881c38390ff16776ea27ee480ac21039c7baf8d19e38247b9872c2ef 2013-08-07 19:59:06 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.erzw-091897cf8a46bf6019412dfe9c831c61b8c42e9e53d2f71aaa699368872ef655 2013-08-06 16:13:34 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.erzw-e184a64213092602c6fd0902b925bbe68068de076be336e82120db3eb24ca235 2013-08-06 23:15:40 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.est-0f97e096c775af015ac84a45bcd4e89b20acffe49ce9e5c7d48657cdcd78d88d 2013-08-08 19:30:28 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.est-a4dbd9d8a72765e619ae6b6eab3272c02b918881d63ae692c7eb1986a4274dbc 2013-08-08 14:29:46 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.etsj-3145fadc9eda0b852174ce778bb5a95ef2ce29c5158ac0e0ab0770fd1026bab7 2013-08-07 09:18:32 ....A 143360 Virusshare.00077/Worm.Win32.Vobfus.etsj-3d6a5b9246d769937885bab4171ec82d28f98d35fb189aa618d2050756be3b3d 2013-08-09 02:37:32 ....A 184320 Virusshare.00077/Worm.Win32.Vobfus.etsl-c0a2599b3dfe8332df961ba41959db4d7d4a17f727d60e7937e956968218e5ad 2013-08-05 16:36:20 ....A 274432 Virusshare.00077/Worm.Win32.Vobfus.etzm-0734f93a2ddd0c97cd6ccfaff50efd609a895120d030b40a73437e0e9b01001e 2013-08-05 16:51:56 ....A 274432 Virusshare.00077/Worm.Win32.Vobfus.etzm-0cb3c904e274248db3cd7c2357b80a25f5d2a54a427a2549f35bd27c5ff0c356 2013-08-07 09:22:44 ....A 274432 Virusshare.00077/Worm.Win32.Vobfus.etzm-1a0165e7b3ba425c2593e0921bf26200b5824262affb68739f24637409108bff 2013-08-08 17:00:56 ....A 274432 Virusshare.00077/Worm.Win32.Vobfus.etzm-4b1d158ad32437056e6ae260cf1846f6e126cfdfb7bfc25003f6ef729c152301 2013-08-08 14:32:08 ....A 274432 Virusshare.00077/Worm.Win32.Vobfus.etzm-705e03460de30c5017881b7d41f2a3822e08d3786e2de50463d1d7d4bcc6e600 2013-08-05 21:21:10 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-08bd415e0cb7a98296ae4b8e21095d5363d56f084cee435de4039cffad2de929 2013-08-06 01:05:36 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-0afe92bef0a8195693c6d6d4688878b4fe8b7b7b4ab002335caad0a2b8dc4fd6 2013-08-06 02:48:24 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-0bcd847cbcbcda5289a202ba2fec480a9e940662d608000d47edd5abb0699025 2013-08-06 05:33:50 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-0cbea5264da13eedfec8d21fba40271ec6aeed093d276cdb774e7590a994a454 2013-08-06 07:15:56 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-0d3452caed879e8ec5b99a1846c3661022c0d09f2b5ac4cf529931766cdf4f35 2013-08-06 07:18:42 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-0d4e96cab83b9f7e1d8d4f608f247202e7e6716215691c2f5a7b762d5c9d4f1b 2013-08-06 07:23:56 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-0d6d10144d15495390225488e9fc76bd8c2ca9384a40197b6cd1e65daa4db80a 2013-08-06 10:39:14 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-0e921942fceba329a19cf15152500cdbf09839ec707375fe9c8833990e482974 2013-08-06 10:28:42 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-0ea9c8a957699171faf130312cb14f84f00645c8529e574353fc4251214911f8 2013-08-06 10:54:02 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-0f39892164364c177d0b5e9b0eac327f3a4975be16e563ab9420eeb04098b0a5 2013-08-07 01:32:10 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-0fba9f803f7b8a47b271fd9a717640dc3ec6c70168282fb61bf4724a8c4885f8 2013-08-06 12:46:48 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-1012a125ebce655dcedf503e240cb67337c1ec77e86f12298c6b424fb27a51de 2013-08-06 14:21:28 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-10a2105e3d3479f99b23e90398e7e07bdf290ed69185bfea2bfc920bec1b45a7 2013-08-06 15:37:00 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-10da10da4103899f8ffd75383a58858765ab1ca5120ea4d642224085d05cafeb 2013-08-06 19:24:34 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-127d639777da38c74805c987ae96f5af58452dc9275c71bc4085571b61413792 2013-08-06 19:23:06 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-12859f1c9bef16320b148f3e147c1bccd15a6456f86859e4fc6b331ae25fa1de 2013-08-07 09:34:30 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-13ccdc9d9d59b89e22d002409ec0a511785ae4213b6fde7ad7ca44bf06757da4 2013-08-07 04:12:50 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-161ab10e6cdbaf52f10bae86dc859d4835e0d340151be1baf7703ba8691315a6 2013-08-07 09:08:36 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-185918fdd7757f78e147b815734bfcc59a5906ebf7358ec901e60f8050a636ac 2013-08-07 09:29:44 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-188a12a5dd4db272337260ffba860e14ae4db1a968f667ad5768558f9697933e 2013-08-07 11:16:52 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-1957c109aee82b69935299398be30f8ccb5e4ca3073dc55cc440d220f339d7e8 2013-08-07 11:17:08 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-195bad5c43e1169cd13d2153f106a892f75d832807f0c9a82b7c8d1be2c02a0b 2013-08-07 11:31:58 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-1973b64f2e6a048081ddd1727ff1ee4285a6cf95d8118cb71fb1942ad08fd573 2013-08-07 14:03:42 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-1a2ee38734ec84630710f97363c886bf060176e316550981a763c8be746a84f6 2013-08-07 16:17:08 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-1b2bdcee187ef7c3f1b1aad9d0d0ca4f4f1c3c1758a5e0a3259eb5421e3039e0 2013-08-07 16:25:14 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-1b6323f53ecfc30423077d726b8397c563ecde057a0728258916402bee8f755c 2013-08-07 17:29:42 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-1bcd92ec48f52c104206239d7c0e7cbd0cc5cd7ecbc222cd77afe4b73878a1e1 2013-08-07 18:27:46 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-1c27e99edf901134dcb53524f939cc2c9316d0aec189b84d9661838b2c7ac799 2013-08-07 17:58:18 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-1c52113b2f4565b2e26910fed5366f8a7ed1729c02231fa8d0c7cc075bb631d3 2013-08-07 18:39:58 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-1cde13d8713f3f6a50a91977f1ce4ccaa92aee189076ff37ea54bc338a8441b2 2013-08-05 23:27:26 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-33b8a8f799e3b427baecca4372f2dc0cc32e35b7f3461ef3c2b974daa574ff90 2013-08-05 23:33:54 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-33fbb4f2ceb799d606d59669e717fb30869d3b30cb44ebe29af6e378912e5e2b 2013-08-06 01:58:52 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-350053bcc559569466d13c13b45066ddb1b41f57d4336f1d297ac9a51be9b3fa 2013-08-06 04:52:56 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-35bbb986d8105762917c266bcbcd9d675ccdb988a96a0545d894ece2f7383aa6 2013-08-06 04:43:24 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-360f6121a02c49bb93106e27077d62ede4ef975115c2a6cf706c73ea21db0115 2013-08-06 04:43:14 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-361d98490adeece4a898f1dae4f4268bbf4927ffce7486118047b8553a74ddfb 2013-08-06 05:44:18 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-364227558064309fe6b5670fb82aa12b3e281b2341ae45d289a09d5009dabc5e 2013-08-06 10:43:54 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-382f57a7960f1e26b5169ea33feaf00e8a2dd9338a505a41c6a96aec750540a0 2013-08-06 10:49:38 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-38d2d5e0d492e41e9cc4573345e47627017dcaed12553dabf4a1495037910dda 2013-08-06 15:48:16 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-3bc98c16bfd5b8f97073c20ae51d0f4cad5481955ef0e37cb3e503bbaa5b566d 2013-08-06 15:48:16 ....A 282624 Virusshare.00077/Worm.Win32.Vobfus.evfh-3be06e35fa18105992f9107596b9f1341e12183d394731d93708176e8fa6d733 2013-08-06 22:03:42 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-3e11d57a3545d077c6b8eb4786a7d83ba0f16739a0a01f75e64f2d92d80e1142 2013-08-07 02:56:26 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-409555179a63ff856eafdcd4a40783faa975babf28ae378aee3c2a2155a5f4ca 2013-08-07 09:24:56 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-4361e28d250fd915b1f0ebc8f7b2976b6beecc4029aabafa1741704a50c08fcd 2013-08-07 09:22:16 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-43796805d5872926de1238a49e533967c46a5e772296689a7b750966971c2d43 2013-08-07 14:30:44 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-45ccfb7e15952c3e15f43b7c0f47cb796c8c9f5755880761db2a7339bcc309ab 2013-08-07 18:17:44 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-47895c7582510b9519cb36bd1681b555f4ef22a5758c372bc45cf9e8b180d3a2 2013-08-05 22:06:04 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-5bfb4cc21950f210ff765d596c651cc5636406ec74f79d70fbd7ebb5af38d7a1 2013-08-05 23:14:08 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-5caf4a220cf2fa37bf9d55ab92e93375ca6a2d6ea75ba8847324b4ca47db6ecd 2013-08-06 00:42:56 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-5d59c21d82f5908475849157dcdda2b656db16c57ffc0b15ec54b4c05ce20762 2013-08-06 05:04:06 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-5f056ac780154d9114625d2f8aefa416254f6b21fb48281e0a6b2ad51b58bf89 2013-08-06 05:07:08 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-5f07e1e7b1cb97aa8c0d075088ebc1757857416075c4dafd643ec041eaedf7eb 2013-08-06 08:22:36 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-604ec704a666801528e050ed8622062f17980787cc02bb0b5435a80a60cc6771 2013-08-06 10:08:32 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-60ff65926ce3fa79d57ba2dd38ba6f78d1085b04ce05cc45b1f99b783e21b5c9 2013-08-06 11:01:46 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-6231cea62e424ec9f0482d127e1aa121aaaea5985e717a8039fdef320ab570a5 2013-08-06 11:55:00 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-62a71efb371ab2cb0424d2b5e9ebcb7ce89c045a641d07c0ce1f33a7d4fa482a 2013-08-06 15:52:14 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-6478225776ea7fc249d9bee09f351bbf3e0c93d11e7115ea7438bb08de65690c 2013-08-06 18:04:28 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-65004ae9579795246f3d03142ec81d232e3590fab54fec84b9b41d42d590884f 2013-08-07 01:24:02 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-67d30eca2bca1d7e0f6548434c4dbe577c3192b59ad3e05aaec47a5de25ab1d6 2013-08-07 01:41:22 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-686074a7dcae1e5b46fbdb97ed7319945193b9e27a038f50e5bf9015575d2860 2013-08-07 08:57:10 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-6b3302bc60f4ebec8c633a957089e4c8c73dfb7246471b833419a0e8d17dbd8d 2013-08-07 15:21:02 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-6ed7286421ac7432ea121ac5856c93938a366dd5675a8efbb5f8adefb1dc49c6 2013-08-07 15:51:28 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-6ef2b2364bf629b9e2f00a7b19042c99a548becc1db8c320913b05b7828db92a 2013-08-07 15:20:52 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-6f0e1ca70f4ee6f90befda1ad9bf1fb33f760519beb29ecefb599e167a747717 2013-08-06 12:42:22 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-84e062433c1457923f88186454ca960ca523ff3de1146b7596c3b69397301aab 2013-08-05 22:35:12 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-855c0a007c433d54f61ac3124e966d1f8662a4c6262d6a53ecaad2278d66b67a 2013-08-05 23:20:28 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-85c49c6abedd50dd7585acc00583b384c385e06c741ed02d51024f225041a8b3 2013-08-05 23:28:12 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-8608f1dfebfbcd0392f14214b6f6e0bf2226cc7027f3b05d95c01b0f9d3e411b 2013-08-05 23:45:18 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-86bb52fedf2194f8ce76569e5316a9ffcab7bb7174dd1a1df1d388aa48ecddcc 2013-08-06 01:01:38 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-86e7aa8f4923ea83d808ccc373c08ad8178ed0008455556856ac21de8e18dd56 2013-08-06 01:52:32 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-875872e38a27bc183811b58e100d62edbc258f52f879a90b5011a2399fd44e99 2013-08-06 01:58:48 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-87b443feeeae5c37c016cd37c6d2fa4a07d409d0314991799b6df15aec39a875 2013-08-06 04:56:06 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-88a00c60fd71c6ebc6feaed17246cff8309f553fdc7b595e2ecbc17311d99073 2013-08-06 09:15:42 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-8a6607696f7d6983c794275daf3bc5cd863b7e8b97881ae2a5dcf0cdf885c3ee 2013-08-06 11:40:50 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-8c54fdaf8a9ba07c239100557281d3cef7c1196e27faa850c5f29b6f94ce4537 2013-08-06 15:43:58 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-8e68eb2f45d69fedd77c21c4d6d9c3aa62a94dc417b012e0e539685834222be7 2013-08-06 15:47:04 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-8e9e59135c2ed627f51069c191c5cfc5ab3f5f036a00d15f214570270c8dfda7 2013-08-06 15:49:10 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-8eb26ab06212ddb71306c352e239fa3b9b5f0737701d292955f8172b9a3d1b69 2013-08-06 20:09:30 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-8fefbb5a5807be22bd28668152baf75946162608c8c11f16161c7bef320b11e4 2013-08-06 21:58:50 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-9072af261f7ea2d4aae77303137ee00d5aa0bb78e3b8133c0ed50e45ace85a2b 2013-08-06 23:05:04 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-90b108a0347a6ab1186a23b14956a033b7ae614c026b5dd444a6896aaf1346e5 2013-08-06 23:05:46 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-90e9d1fea21b80b0de125668598f01bb5d76dd557c0bb256e1eaaca8ac858df3 2013-08-07 01:37:12 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-92209eb732fb7d4c7b8e2187d4bff88d820f70e706e67646c7abdf2b774548c0 2013-08-07 04:13:32 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-934b3665ac8f1408d8b6f68e26ddc8aaecae5d994a5a9379ca71c43d91ff6201 2013-08-07 10:30:46 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-9657b0369f2ad0ed8849983dc45ac34adf5e3ae16257abf8f85a32dc93f8a5d8 2013-08-07 10:17:34 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-96812a749e9e905f060dd532be9c80254e7764486c9a4bfa1f47427bdde3cee8 2013-08-07 11:28:54 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-96f7a46f021bd7c781c5587e60a526d72bcec2cf965278c51ce1f277ca922239 2013-08-07 15:51:00 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-98658212e1b7685cd2e733b96959d870a7d91db103e3c8e663168abccccd0ca2 2013-08-07 15:37:00 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-98a919ccafe42c35579dd38299c70c8e2c3dca6952e4a760852e3ed416115eb5 2013-08-07 17:33:30 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-9963d592b510456cc473201b46654c2c0dadf6a6c767fb87eca25e0db0101a7d 2013-08-07 17:27:10 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-9998cd06bacb66e949d322e7ef833d1ab4c9704c953fa86a3cc15d00986785d1 2013-08-07 18:22:52 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-99b8639a5faf42fd1bdf746ee5966ee8e185bd3a0b8dcaaa5bf9c8ebaf98b0b2 2013-08-05 22:16:30 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-aef2cd46668bc4821d636e9e75eeaf5be353b19010806fb1fa0618dab5c8682e 2013-08-05 22:55:04 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-af379f972f3346c85d6e459e969c6075b6f2b747a8f4b0234bb5e35b8ad32c83 2013-08-05 23:05:48 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-afcd05a63ae7fae21016f8c6ca7aeece5db0cc20d961c94c1dd63e9f27ccc062 2013-08-06 01:02:40 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-b0bf7e69346b4fff6aa0ab044739a317ae9e66d03bffc314ebe4ca769e069444 2013-08-06 04:26:24 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-b217c9f3088bbc7036b99ebd1402c01f0eb5cf3300e68020f2bb60336ddd168a 2013-08-06 04:48:12 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-b270a046a39ae3ecf7740a3ff2e58cf91e0866b068e83fc18fc971740262a1ce 2013-08-06 06:51:32 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-b35ea6a11d3c50d2b10ab653b1c720a8458257648ea6461e79dd4d8fa4c79189 2013-08-06 08:17:56 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-b39af45ffbadb1f116f9ae0c552dc79e5a9e33ba83a02bd5643336e3fb765f50 2013-08-06 11:40:04 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-b55b322fc8962cc6ca3cf94330493e404d546fa1147183d159a474c714f0b78f 2013-08-06 12:27:30 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-b5c6a8fc0a419a1e91b0200d0e986a38cfc7234040c8b76fead05faf8228fcfd 2013-08-06 12:34:12 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-b5e647c8064dc1d749d68d225df5957a2ccc1f739a72611259230dc30fde74b4 2013-08-06 15:49:10 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-b776cd33efeb2dbbacaa6893a1296ecee7b03c183aad9151f4cbd03f713ce2ed 2013-08-06 16:34:12 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-b814235bede4ca205fa1fa4706123a367d174e784e9f4c72b935f9205c943f1c 2013-08-07 00:23:50 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-baa4143415b904c3e0d2d279d21bba8d438c0bf710df43fd60a6843bc2336e42 2013-08-07 00:11:12 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-babb407a4eccd6a05bbce0fe5f545df6f41bc59067eac090ca7c076c73fc3571 2013-08-07 00:09:34 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-bad2042a727e67341eaa4d54bf7eded569b6236da6ca4297d71b3242a29411a7 2013-08-07 01:37:26 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-bbbcf77ed701b5331fb11c17bda812e535c1e4f342f8e49ec332231ad27a36c6 2013-08-07 01:46:20 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-bbfdc20ce83abaee9cc43f7f7485e39cc3cc7c70e5edd4c4e0b4a05c3d0d2342 2013-08-07 04:13:06 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-bcdf58da26964aeef99bb740eca7dcdf585567763d2ed74c50abb46e81c4c84a 2013-08-07 08:54:40 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-be7f5c1dacf64db1d10be1e9ef32b5e8a60355050d68c15cc864adcb541c464c 2013-08-07 09:19:40 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-bf79e98ac483a2c5e82fb9d422baacacfa2a2b7560505b30e94ff22a0a773ace 2013-08-07 09:49:30 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-bf903bcb9cde10a85e174765eae6c48822b470ec78a565e982e03d0903cbec8e 2013-08-07 10:25:06 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-c029374d1f707264f948a47d62fe4823f1c6a557564d4bf47f7768bb4360e6b9 2013-08-07 14:03:52 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-c1081ff6d768cf0a2afcba5ac594fc6a0e4ccaecb0176a60c75e3283790f93b4 2013-08-07 16:09:08 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-c260ffb13f82d0614ae269afd6a4ee13cb0735630204ff7a8c26108072a602b7 2013-08-07 17:29:46 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-c31c8a2cb4ed08b18b9c0c6766586d45968457ff1f960b4cde297d721b830727 2013-08-07 18:21:04 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-c3550496d6c9c4a1fe6cb847d21dc582e8fe864ed3b97dce936bdd1e3b08b0d1 2013-08-05 22:05:32 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-d88c625a6f7f112f8ea1cc016eb34b4b33031932fb1981b7112949a852429171 2013-08-06 00:02:24 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-d9e1a4bd46c756155e48fb18a769ee055dafddc3141bef426db3de84cb8208ff 2013-08-06 17:18:22 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-daf717e44b3fc4560fcae157d9acfad37384409231c45ae7de1880e43cfb8362 2013-08-06 06:14:28 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-dcb651f3ff075aabe48826ad4b73bfc2e1128be7e42eb98339252244faa76e36 2013-08-06 07:15:58 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-dcfb7e964be1b273c124fb4d5aaef63cdcc9eef8d77bd80718e552678c40bce5 2013-08-06 07:48:46 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-dd36c03d0731fbee35ac9f008598fe6f369f775ef8b437062defb87649dbf5d7 2013-08-06 09:05:24 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-dd929dcc8b90478a916a93913841dfbe9a0e0ff955c815abbe9d1e3b324f1ee4 2013-08-06 09:16:40 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-ddb8ed6f230d683cdf87c6bd23aebed959996764d3d57229b53e6991982dbf04 2013-08-06 10:39:04 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-de5bdf319006e09ff3b5f1ebb197aa78cdd24d740828669ac333ef27447e6a5a 2013-08-06 10:27:40 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-de691cecf035b49c4f12ffe0b812da686f2b78e4f3f481ac58920f735302b0bf 2013-08-06 10:43:36 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-de6fc6c75381504da6e4ba5debecbd982f1951f582be906b33b547020d85bf00 2013-08-06 10:50:28 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-deb5b6afe211a63e0f8699dabcae5e459887231fc27a73634ec7390dc5c22ccf 2013-08-06 10:55:44 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-ded6b7bbe503479ae709635ffa924cda5276c5ab22c3cf934d86c0c608ae23ff 2013-08-06 14:25:14 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-e0538756023bcd52b28017b1a1cd4cbebf6c99d9abb92eb54ed15560d9650e72 2013-08-06 15:32:24 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-e0ce2e80a5cc100088d863bd4bcbf7d795f14fd170820f31d85a8cbe7ea0938b 2013-08-06 15:49:42 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-e144c21d3f1fef715d1a8a99a2f71f2387d467c0bced65383bbe320f57a769f7 2013-08-06 22:50:28 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-e3920914336c407db3b9be8b4756448ae0d72a493991227df3ecb0e87860ebbd 2013-08-06 23:17:30 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-e3a5c86d85ac41a7a3cfe1710c96873ed946dd24ff3b7473c3b7023aed5825a0 2013-08-07 01:51:24 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-e552b574b86ce226dd587322851009054ba7bbd4747f856921ad9b52aec87f8c 2013-08-07 04:18:50 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-e62bb04874bf51515e005a8279f8d26156f549f0c8e090200584b12ed8f85212 2013-08-07 05:48:08 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-e6efe44654dcf46ab67f0aeff02c9361ce422a52138525d2cec75a8a26878260 2013-08-07 09:10:28 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-e817852883c54655227b2bd9b29377a9dd2696c24f7af2087f1dda4ed5c4ee89 2013-08-07 09:22:14 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-e85f0a7f4dd2851dc9afae484fd4ffa2ebba4d99653f30c0a5eed5238fbf7dae 2013-08-07 09:39:30 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-e8f64b47d5a8d10202817a8f12c121901efaa33730f8ef87994287bdd408ecb0 2013-08-07 10:30:40 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-e94e53e7cea24b73e64792ee28570a81c75807e36da00fabd9652958aec8465f 2013-08-07 13:35:20 ....A 253952 Virusshare.00077/Worm.Win32.Vobfus.evfh-e9eaea282bd9332aa4cb22e8055998c1e493d6dbb1735dd955c9ddee77b80e92 2013-08-07 15:00:54 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.ewbc-923ee0b50dcf15b5dce71496ba1d08bbf052aaaa0cfcbc652bd7b540fc2a79d8 2013-08-07 01:45:42 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.ewbc-b5f5b041d5470f822d63c77dac196760ce4fd261d5c7eb5f496779f374e6ada8 2013-08-07 03:54:26 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.ewbc-bc60411b2106ba82b2016d2a015677e6175b172f359995c5e67dcf423d7c0f61 2013-08-07 13:59:50 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.ewbc-e4b68440b2251a1dc1b059ed91cdee84edfe6afd324d083f7ddf5ebf2c7ac402 2013-08-07 06:46:54 ....A 217088 Virusshare.00077/Worm.Win32.Vobfus.ewbc-e6c95b04152f2edf395d8e2c15ddcd1662a28201e4276b6b34efd4845a86ffc0 2013-08-09 09:25:04 ....A 69120 Virusshare.00077/Worm.Win32.Vobfus.ewvl-537123151986e9576fca8ce3db515ac13d5a45349eada024146d79dd12c1330a 2013-08-05 18:56:54 ....A 73728 Virusshare.00077/Worm.Win32.Vobfus.ewvl-ead56a6c09d490c5acee3e733fdf053c180642f0f3fdce4717dcbb30f15bc0f7 2013-08-08 06:04:02 ....A 40960 Virusshare.00077/Worm.Win32.Vobfus.ewvp-e4a5e42518ba0a897d5da2d9879f7f75fecd0a56f65273ea36186c11c8028abc 2013-08-08 06:50:38 ....A 77824 Virusshare.00077/Worm.Win32.Vobfus.exdc-d298a904c54eb2da35ac93bccc24508e097984e97013d8b3ed0c0d1cd3aea4cb 2013-08-07 20:01:44 ....A 737228 Virusshare.00077/Worm.Win32.Vobfus.exgh-6e7840679b8c9bff89d7acf7674c62fbf1cedc9b191d79a4cc92d3d22e1d9e14 2013-08-08 08:46:00 ....A 737228 Virusshare.00077/Worm.Win32.Vobfus.exgh-6eea64ce58249237cf6ed30915a29454bfd90dd109e8d5fdded0ffa17ca3eb70 2013-08-06 23:05:46 ....A 155648 Virusshare.00077/Worm.Win32.Vobfus.exgu-66d0872a5eabf6fa91b94739f4904985a7db4143776a8e93e782af002f309b00 2013-08-05 21:43:40 ....A 73728 Virusshare.00077/Worm.Win32.Vobfus.exhd-9a4442156cdd9bb87a7eee6a3c74bb958faa7c5bc8fd2efcd7f9afaa22fc92c2 2013-08-07 09:37:58 ....A 57344 Virusshare.00077/Worm.Win32.Vobfus.exhg-1910557f6a06ad6aa78df8555f415991f3fac62903024d6bd9672c781db237df 2013-08-07 04:07:06 ....A 57344 Virusshare.00077/Worm.Win32.Vobfus.exhg-3ba4f066cb659c45a414b2e850c2fe86ecd580497afe43da346a4a623e3d0c3a 2013-08-08 13:25:56 ....A 57344 Virusshare.00077/Worm.Win32.Vobfus.exhg-575035dfef69f838f5a2c7b4e3d68657ef5aadcb55502cf554705ded0a3d2fdc 2013-08-09 02:09:18 ....A 57344 Virusshare.00077/Worm.Win32.Vobfus.exhg-c3b2c99ae909dfa0eaa724b0ee9026fec7c533206933caac61650e5dffcb0e7d 2013-08-06 11:27:28 ....A 57344 Virusshare.00077/Worm.Win32.Vobfus.exhg-df3bb582dc16bc9c59179605576539278449686bb88246fb549728e12fb6e1b6 2013-08-08 21:05:18 ....A 57344 Virusshare.00077/Worm.Win32.Vobfus.exhg-e270536fe89255067a74a69fcc5c94a3154ccc9739f41443ee5abfb3b3c2eff5 2013-08-08 06:18:20 ....A 139776 Virusshare.00077/Worm.Win32.Vobfus.exhx-8e196e1edffb03408be871f6325dfceaa368526ac24a63c6692dcc141066d1a9 2013-08-08 00:10:08 ....A 114688 Virusshare.00077/Worm.Win32.Vobfus.exil-c1ddf54d49c1e52783a810abbacf06980632a079df630377592453a20cbb1ab1 2013-08-08 12:51:36 ....A 77824 Virusshare.00077/Worm.Win32.Vobfus.exlb-7482abc82a81c49f2c6ccecf1df7a26a72dc8016f400b37e6095c181ab00544c 2013-08-08 14:47:42 ....A 475136 Virusshare.00077/Worm.Win32.Vobfus.exlj-7f15198322b73befc14d6d6cc8c83469ed47311568df3a14607fc5d7ac5ce15f 2013-08-07 01:10:28 ....A 675840 Virusshare.00077/Worm.Win32.Vobfus.exyj-681d99e899bf37fb20f3d5b37bd926a5f8f757f21a8293544188e9f89cc5237d 2013-08-07 05:13:32 ....A 696320 Virusshare.00077/Worm.Win32.Vobfus.exzu-0fd96833d87bc752e7465fca3023fdbcd19b80efe7845f6abe8c17d939c60fbb 2013-08-06 19:25:40 ....A 696320 Virusshare.00077/Worm.Win32.Vobfus.exzu-b900f26d11bba2f0a5ddd5cf1da23e8f14bc512561b44f324ea3138604ebd2de 2013-08-06 16:13:26 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-0f60efb5e31b97f9234b8250eba86b4e7aa554642fb6ed6d39f59007c433f590 2013-08-07 01:37:14 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-0fb6f5e435a6bbadb7d08a4aceafdd450d46673e99bc94d60da80c2b246338cf 2013-08-06 22:35:28 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-13d2d71be19ab5acef36e8e22435982b875f84e8aa092724e75785b4af836e12 2013-08-07 07:39:14 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-17ad96ae185f4b405ce3f49bb434a09c5559a1e44ff058231d3203244889cc23 2013-08-05 16:34:22 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-1a0e063574e17f968ffbb05a7b14825d7f4cd466f8bb015cbca1925dd21f8d67 2013-08-06 17:12:52 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-353a168e2c5bcbe452b81a4b39ca3e0250de54df54e332409250f8f377e7e375 2013-08-08 15:24:02 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-536d08682801036e1a76bde2b2967a867d6f865df8b6f40ebbd130aef24e352e 2013-08-05 21:44:28 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-5ba3d179ffda53811d31822c2a07f9c8b1381b60199d1d2d055269cc84fb48cf 2013-08-06 21:46:26 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-666d8b6ca950412497e8b0e078b1e5e2bbfb77175cc2711332dbc07e9aca0176 2013-08-09 03:16:40 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-7b47030e44a3338ea6339aa22ba235fffac40a70f7f1c6444742028dd366e12a 2013-08-07 00:02:02 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-8a936a69565bc76737634fcfbae5e573c14cfff5995eef0932c3deb23ff8f9df 2013-08-09 02:24:52 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-8fcad117caf3c6b13d931d4ec6a7027030caae8cf94a630371f2c0d8140ab59b 2013-08-06 21:07:26 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-904de98c51ad97df66c75e4690304e784c1c877ab8401807d93fab3fc2e9bb71 2013-08-07 04:38:32 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-93aa6100127308a35458887ac0a50052304517e17e0715367584d7ed10c8ed56 2013-08-07 20:40:12 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-989fd22fef2834eede76d627508ce08b698c6e85248e86b6f201d5710dc90d7b 2013-08-06 12:42:00 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-af02a4253143db7527ab46f8fe5704e62cf7089880c9fbb8bbc3b186eec81431 2013-08-06 15:37:00 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-b735097a348c001ec364e160d48ea341acbe0e569010e00a3dc5e64b6a6db746 2013-08-08 06:53:42 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-bcf607e142c09dccd3530d9373f42a332934460b513dce1ef8af5a901b061028 2013-08-07 06:04:50 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-bdcf79f76c08423a94a41081bbb4a704e7a462d7cfbd2fe0f2439a1b59942e6c 2013-08-07 16:22:14 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-c2425b2c03479450e28f08a40b54228963978c1ae31b8d9ab29d1be706f5be2b 2013-08-08 06:48:48 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-d32e7f1676b7c9c471f5f8dad882f2d02645e2cbce1708e839415fd32befac53 2013-08-07 00:56:38 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.eyqe-de8df8d237f76344bcefd95d3d8d2d0c858ec42272a04538b9ce56e3c1086c8b 2013-08-06 04:29:54 ....A 86016 Virusshare.00077/Worm.Win32.Vobfus.hrp-0eda0ec0e1e5e278ecaef898e77f4f9e3ad18738c77d8fe03a0f5895f091d200 2013-08-05 23:44:24 ....A 94208 Virusshare.00077/Worm.Win32.Vobfus.ipd-0eb29c0081015d662e32f46c25879785f279a9eb184183462d6917420aa5bf2b 2013-08-08 15:05:02 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.itw-3268a4a4ecf1a48a251f2f1e827ffa31b4838c24857897c6b76f96974d520d5b 2013-08-08 21:02:56 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.itw-8fb6eb1fabe9c4866f163d342598bf3f117ceb179b1792268101514cf9f3908f 2013-08-08 08:49:32 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.itw-94b9677c2cc982e84d3d250c6b5ac1add2d00afa8a8e755ccc4acbd9da5478e6 2013-08-09 00:22:46 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.itw-c27e828a6a516bb6420415b867ba7b149192363ce137daedfe48527e99ab1bec 2013-08-09 07:17:58 ....A 172032 Virusshare.00077/Worm.Win32.Vobfus.jbe-c2959ed244621c915320187a5687854024259661d4eef166e4bbbd42507ed227 2013-08-07 20:07:32 ....A 282624 Virusshare.00077/Worm.Win32.Vobfus.joi-e818a66582e8f03538712b8ac6a16de4c726f9662047f460eb95d9dcde879711 2013-08-08 04:48:34 ....A 290874 Virusshare.00077/Worm.Win32.Vobfus.jwe-2ad1ae62f4f72437ca0467820374a7e7b41f77df5cfd024d4b2909b05f672465 2013-08-08 12:03:44 ....A 290874 Virusshare.00077/Worm.Win32.Vobfus.jwe-54c127c18157ec0c0ec062268872c6b32443270fcdaff24280326c51693f0671 2013-08-08 17:00:36 ....A 262198 Virusshare.00077/Worm.Win32.Vobfus.kqb-340c931071d218ecbc5ce9553054f8c04bd8c02242424ab0c7d145401b8ae0f9 2013-08-08 12:08:02 ....A 110592 Virusshare.00077/Worm.Win32.Vobfus.nzp-51eb6996c4cea246710fafbd6eebffa54f24628daa176f131fd2c90361a3d584 2013-08-08 12:03:38 ....A 393271 Virusshare.00077/Worm.Win32.Vobfus.pai-53d77cede769696b03be3a153222cbf68cad451b8b62cfd1dbc47cc450f090bc 2013-08-06 12:58:42 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.pjt-0f46df2e42221f29d4c0dcda250ff017c7c9ddf595c4a661cbfc5f0354b2cc21 2013-08-07 02:31:36 ....A 159744 Virusshare.00077/Worm.Win32.Vobfus.pjt-0fc765b84e30a8dea0bbc48ad15c173c33701c5f6bfe7038c62b669ac5eb372b 2013-08-08 13:27:14 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.rou-79baf0158fb6d732b7449b835cae5a0a82b78c89f6fd3a3a161a834ca0ccf41e 2013-08-08 14:11:52 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.rou-f9a426141d2506a546bb56f1b8b0369750b4c0ceca96bbb1227ee3771cbf4fcf 2013-08-07 01:32:10 ....A 323638 Virusshare.00077/Worm.Win32.Vobfus.scu-0fb171fe352d79a0f14ec8d9701add39918540555948c014d1128409e065d943 2013-08-08 00:56:46 ....A 405504 Virusshare.00077/Worm.Win32.Vobfus.scu-ab61fc0a00e3c7e033540909881cd205f9243ed1c3cd71e8a39d5c704ba2170d 2013-08-08 05:43:14 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.tfg-8d74c7a662b4f89671a2d42c6701e9ae4e6d9945f4b1037f237922ea627c4578 2013-08-09 07:39:26 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.tfg-c12bc185b8e07a63570ec02bd838b318633e715e2be75078140c5a07610cfdbf 2013-08-09 11:08:00 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.tfg-d95ee59db687a30ea04bc2b8f5a7f110fde5e1935d61b9f3520cdce5aaa1ba4a 2013-08-09 12:41:24 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.tss-3e9c41cded464d00e11ad1a3bc4ab6b56a90bd7a75850b09fdb4d07979f30f78 2013-08-09 12:04:02 ....A 221184 Virusshare.00077/Worm.Win32.Vobfus.tss-77d5d095eb018f64e9c2d15e8ec2432b916ae2b8fae4036669549e018b07cedc 2013-08-08 01:08:10 ....A 323638 Virusshare.00077/Worm.Win32.Vobfus.ufj-83dd51b53c7d3b1780fe84fad0885680a89b339c915462c8ee850dd7f95f265e 2013-08-08 08:33:36 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.vnh-dba3d393c6f2ad5dd795b6bbf3863ee1385585d7b8c799a663c8785af80f7fdb 2013-08-09 06:30:52 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.vnk-096cda01f9b4f230c9e2857bd507253aa1823f1515e923fe9285e538a9c864d1 2013-08-07 23:17:58 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.vnk-21f44109fe6b34dc3372d9caada96d913f805c0b01b3617644c0bf74c273c3df 2013-08-09 07:39:40 ....A 98304 Virusshare.00077/Worm.Win32.Vobfus.vnk-f6f3d72faf0672cf7d8f2454193c6dfc433945641ff53490711a7bf3d6f9d307 2013-08-08 14:13:12 ....A 122880 Virusshare.00077/Worm.Win32.Vobfus.vsw-ed8ee03f8edfc19a0e142f6a7e034a932d9ea96fcc4c2d036f38989aa0a4e8a2 2013-08-09 06:52:04 ....A 94208 Virusshare.00077/Worm.Win32.Vobfus.wdd-12a83c70256a5af84e8291327dbded417020b9b820cc41dc505c4941803babed 2013-08-09 11:23:04 ....A 94208 Virusshare.00077/Worm.Win32.Vobfus.wdd-d747422cad6a285b68b78d7730827976a903a1a2b6b459a13e4b92aa7689f949 2013-08-08 14:21:54 ....A 94208 Virusshare.00077/Worm.Win32.Vobfus.wdd-ec874ab41306a8374916789f94eda35afd00f8356daf3df647a592f410933604 2013-08-08 00:37:00 ....A 81920 Virusshare.00077/Worm.Win32.Vobfus.xih-95766a94bde59722569a3fcf7d6d90c1007b8a68c84ec90249ca0f0343a9401d 2013-08-06 09:14:42 ....A 90112 Virusshare.00077/Worm.Win32.Vobfus.xmf-0f101ca2179e631f96936fe23ee1c5b5c91e024b2f96a39b81ea1b0eb2a12a9e 2013-08-08 01:08:18 ....A 90112 Virusshare.00077/Worm.Win32.Vobfus.xmg-2071a95b7a53425de136916743f74589691f0d09bcdbc08761da31df193def8b 2013-08-09 06:51:54 ....A 86016 Virusshare.00077/Worm.Win32.Vobfus.xn-295f2ac391b45ef026208ec5b3f62b2f1c08c52529f984a11499164634e908bb 2013-08-08 13:28:16 ....A 86016 Virusshare.00077/Worm.Win32.Vobfus.xn-3146a78df6ec95a8f87aa68d6ca51f8cedabe7d970b03b2aff26029fa86c204f 2013-08-07 23:46:24 ....A 86016 Virusshare.00077/Worm.Win32.Vobfus.xn-be4a3a24a75e68ef15f63e58dd7537011de1113ad05f1a90595c40029a65c5e1 2013-08-05 23:45:38 ....A 167936 Virusshare.00077/Worm.Win32.Vobfus.xpa-0eb11794ba461e7412dc944bbf23e349a5cc603f81db74bdca59e31b26b0ee96 2013-08-09 12:47:12 ....A 167936 Virusshare.00077/Worm.Win32.Vobfus.xqu-3d54c802730528b6b00a62b403c25d52652bb6d6f373b5a6daab1b48e6e19388 2013-08-09 09:16:34 ....A 167936 Virusshare.00077/Worm.Win32.Vobfus.xqu-88cfd93717d6e05bb99b1100b567936e5dff94ffa535c16b4e7e703aed782580 2013-08-09 12:23:50 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.xxn-149798370825fd8ea80bbeb49f66c749357436831a393718e6a4e75d277b2291 2013-08-08 16:46:12 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.xxn-51cce7666bbf61d1761775dd598be03d99620486aa477d43f7f63b77e9fc936a 2013-08-09 02:33:32 ....A 176128 Virusshare.00077/Worm.Win32.Vobfus.xxn-ebf530c49276c461eb1ba271346bb3dcc16cd67a69b699dd969d8d20d0aebc0c 2013-08-08 00:37:02 ....A 167936 Virusshare.00077/Worm.Win32.Vobfus.yki-474289b790319f225a6e96eccc792879435651a42d8c6bcb55eabcaaf471e1fa 2013-08-08 06:00:36 ....A 376888 Virusshare.00077/Worm.Win32.Vobfus.ykp-b9a149e229e7a553b5461cd540ab1ff8a263e4925cd723ff79b9841604241765 2013-08-09 05:44:02 ....A 376888 Virusshare.00077/Worm.Win32.Vobfus.ykp-da55ed7591b2cd61fb58de7653527830ab606468ec1ecf33fbf490eda55d1f4c 2013-08-08 07:18:00 ....A 376888 Virusshare.00077/Worm.Win32.Vobfus.ykp-e503fea2f305e8f744906400bbab1772aace4ccf9d7d6421133ec22ab65f5fc7 2013-08-07 13:04:18 ....A 368694 Virusshare.00077/Worm.Win32.WBNA.abak-1a2feb20683314075c4c7d958b2e9ee887c65bc5f638b3032ba5f9828bdf947c 2013-08-08 08:59:16 ....A 368694 Virusshare.00077/Worm.Win32.WBNA.abak-647992d4ecd26fe4511a616a608285be8a228383263e0aa00fcd14295a00a7b7 2013-08-08 09:10:58 ....A 368694 Virusshare.00077/Worm.Win32.WBNA.abak-72ee16fa77f262dee6e1d4b1849adfd222bb178ef88ae182558889f563537d7c 2013-08-08 01:57:00 ....A 1246884 Virusshare.00077/Worm.Win32.WBNA.aesc-8eecab0642b111466141b5155fed7050df92ecf3eb42e9cea88763f6e4faf64b 2013-08-08 01:08:28 ....A 79234 Virusshare.00077/Worm.Win32.WBNA.akbq-7f98bf997ec223c9cff767df4eb34484d2ed25003d9299a3eb6a18d35cb4c5e3 2013-08-08 04:52:44 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.akjs-6ad7968ffc5898f8746bb5456cf04aebf1c16cf6356b57a5cbc7bef967aedbae 2013-08-08 08:46:58 ....A 96000 Virusshare.00077/Worm.Win32.WBNA.akjs-c296db58a72ac96a511e3b7b834212f38a3052e1cc088cb7fed42d4e33d2906e 2013-08-08 10:49:48 ....A 41000 Virusshare.00077/Worm.Win32.WBNA.akku-75b6c91aba7b9ddddd6760dc79534b84f7ceda7d4ef0a32be87c0c99bcdac408 2013-08-05 22:37:14 ....A 57344 Virusshare.00077/Worm.Win32.WBNA.akpy-0eabecb73e32ab6e4004994293bcc2be537a0112d37a1d45a0463bfd81c5c493 2013-08-07 10:30:06 ....A 45000 Virusshare.00077/Worm.Win32.WBNA.akpz-1a18d33dfaad57e24d864b755006f711122d5b86f421ab5a25b05d426baf5812 2013-08-09 02:26:44 ....A 49152 Virusshare.00077/Worm.Win32.WBNA.akpz-315becca2dec2ec12b6dabc5a3cd6767fe25160718dc1e7fe464f864e3d66bd5 2013-08-08 18:58:18 ....A 49000 Virusshare.00077/Worm.Win32.WBNA.akpz-5473695262f35400703c27f3a40b57e7440360b456f299b373abfb4d5bf9052c 2013-08-08 16:42:22 ....A 46000 Virusshare.00077/Worm.Win32.WBNA.akpz-ad483049c0377ac0e9fd4bfb40e4247bbf3c190ecba25cf1f622d2bb0f42bfb1 2013-08-07 10:37:04 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.akqa-1a14c861d72e383e15edbc9ec1277dd16c5788d4350ad047499ec431a42c3fa3 2013-08-09 13:23:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.akqa-598a557847b80b78d5936a72d5982e91f4e57b4172df4a350b75e791cedf00a6 2013-08-07 08:54:32 ....A 57344 Virusshare.00077/Worm.Win32.WBNA.akqb-0ff9f46a8dade3acc95ebaddef22f6d710312589ad01b8d572f7d597a414c764 2013-08-08 05:29:40 ....A 57344 Virusshare.00077/Worm.Win32.WBNA.akqb-6e361549836e14f261fbcd1c90d4e0fcc699c4d607e7443510fc62f5ede6ba4e 2013-08-09 01:20:34 ....A 57344 Virusshare.00077/Worm.Win32.WBNA.akqb-79df6ef267402ac6e6487b875047c873bd58ef561f4c169d65d194dea5b3aa21 2013-08-06 19:24:40 ....A 106496 Virusshare.00077/Worm.Win32.WBNA.akqc-65a32611e2fa513c15b7a9064be612367d591d50f18daa8a49ee28ce00f09b32 2013-08-08 12:43:02 ....A 38836 Virusshare.00077/Worm.Win32.WBNA.akqc-ec3e82afd7efa690cb34ef5261d1325b2a841f6b617edb0e1b37d98ede6b68b3 2013-08-07 09:29:36 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.apa-188ab39319b1cb4cf1df51f9b282d7a1a8fe8e97e73212488d5f129fbec17914 2013-08-07 19:53:20 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.apa-7f33c4f157c60307f68fe0cbff17af00cf4724a7ead564da4a64cea2b02c706e 2013-08-09 12:59:24 ....A 258048 Virusshare.00077/Worm.Win32.WBNA.apc-8ee83e42dcc439db48436d69a5aa83a7d1da09e0686897f10b8e814690aef319 2013-08-06 22:14:10 ....A 34304 Virusshare.00077/Worm.Win32.WBNA.awf-e307c7ff5477b0877229482cce302fbf37b19d0d3da31df6101a29b3f5106309 2013-08-07 09:29:32 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.axz-1872f25b5d4326d1cc7e4d30d309fdc1923f44f548c61418fda3e47dea6e6329 2013-08-06 07:27:42 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ayx-375d1f160b444635ef911b3fc72e474209a6a5b9ef901556c14dc92f0acd0083 2013-08-09 13:01:20 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ayx-3a62dee44ab6a6d4239f06fd34c9b6d54703889a332299be2d9d4796e9a07a60 2013-08-08 09:11:02 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ayx-4faa81cd5e3faafc13dfacb8c73f3f6b0bb1ded5b38052b0c503cd0ddffd0f9b 2013-08-07 19:53:32 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ayx-6f176b2e5bafa0be2c8d83d43893c4fade7341452e5e0e47eac7b05f92332589 2013-08-09 09:21:12 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ayx-8e988bf27777b39cc4bdbebf899a0ed29a467b8db1c27473cd95bbafc06f23bd 2013-08-06 02:00:32 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ayx-b1a0420af52f4fe057aacaaac9dcda76138f96cacc68550caba011da6a235d97 2013-08-06 16:57:20 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ayx-b80a330e8985b3d9c0e5745f78c379e5fabb1637460bffc17701cb36d007dcd1 2013-08-09 09:21:18 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ayx-dc724374bacfa7d7feaadde71d891d2b73a16ad0a756ef21f3fff2fb53e53ae5 2013-08-09 08:05:34 ....A 122880 Virusshare.00077/Worm.Win32.WBNA.azf-8e29a8b90058ca5dcbd9e360b59d5377dbdc80c874e4d27c70e9128c140292ab 2013-08-06 15:37:16 ....A 96348 Virusshare.00077/Worm.Win32.WBNA.bawu-b70bac053de0da13a7eef2f74d1ef86499fbc7a27b0881f1273866799332bae2 2013-08-06 09:11:20 ....A 126976 Virusshare.00077/Worm.Win32.WBNA.bbci-37bca604372cb2f9eceac67ac6050395533668c00dbad567f350807e839a2f6a 2013-08-07 17:40:50 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.bcc-0fcf8c988e128b6f493ddb6f32f4152f1d00e3ec5b5ff674f2e7567c9f98e6d8 2013-08-07 16:02:12 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.bcc-158560d6726ce005fe396d7917cafc35245d2dcb58c4d35d2090da2190f8df15 2013-08-06 04:29:54 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.bcc-35488badedc7a0f633001ed144c786305faf87a49c2109430f09fda3880bf4a0 2013-08-08 09:03:22 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.bcc-4ca8a22cc8ab8ba91b64e48681f4f27b86a9b9817d99a1aa86f91bfe673f8695 2013-08-06 12:05:48 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.bcc-5c31a07fd718a42e2cc72a36dd15d6a3f8a24a1dfa47c0017fcfb8e08b65bf5b 2013-08-06 16:44:42 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.bcc-64a445043bca73439479cc94984b4046668acfd3b81dd4c38450dee525ac0d8c 2013-08-07 13:58:44 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.bcc-6dfc0b3d7752137621f3d5b541dd6b904396931550472e495dda351892ff97fc 2013-08-06 02:53:38 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.bcc-882e0899111cb0e8443ed9d27a5fd2936ace0cff02c0e8b36892fed33e834b7a 2013-08-06 07:27:40 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.bcc-89cc5a1161edaf37a8b8683727fda856089550b9226ecb3eff4a8480b8e75665 2013-08-06 21:18:10 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.bcc-904f2c16875df5d495d7ec3d92d5d60d6eb38b80e1f20b5cede6a4a8f95b8cd6 2013-08-07 09:10:50 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.bcc-bf025014ecc09d8c6790dab1aedce8bbc0ae3f6f2fb6ad3b67b418567b257b29 2013-08-08 04:23:06 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.bfe-6e9e285ff230b10c699478cc24d0cf122ec5fc10397940317bbdfd0f7cf4d853 2013-08-08 07:50:32 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.bfe-7f51c60a16f39098cb0169e7083811814f2af4685166b508040e2fdc418c95ab 2013-08-06 08:38:12 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.bfr-0e024a86143cbad259ce99e99a69c966ed653c3cb2bcd6b3881d17ef8e10e5d4 2013-08-06 12:36:54 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.bfr-df7e47d2e6fb32d5532988fb229c99805f16c643bff00c8e2c692582ebf01e3b 2013-08-06 10:59:18 ....A 151552 Virusshare.00077/Worm.Win32.WBNA.bgn-0f3514a2a35dd8fe411fec36feab485757972120a5b6ba7474eed2dd5840021d 2013-08-06 10:51:08 ....A 151552 Virusshare.00077/Worm.Win32.WBNA.bgn-8b43ba9f3be8250455da2f3c2fc985cd2d90e682473f71d5d7ce8a19dc6f284c 2013-08-05 21:29:26 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.bhs-07f8a0b41a3ef3b054c78da99a477c89e8cb0ecafbde525b344a0448afcea729 2013-08-05 21:53:44 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.bhs-08faf61dc16b356a8ee85366d2abab2573bcb0fbe4cd82f34e3bae6232331fc3 2013-08-06 13:16:10 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.bhs-0a02dffa1b219f7ead5c0475814ea72743346df05ab470591a249585731d14b6 2013-08-06 18:05:12 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.bhs-652a65551584b84d525b13cd2066d59e297eec52db4bed336116e06346255781 2013-08-07 14:04:24 ....A 344064 Virusshare.00077/Worm.Win32.WBNA.bht-1a201b041179abfc516aaa59d325a50350c6867c77289768e07816d8688c6cb5 2013-08-09 13:36:32 ....A 344064 Virusshare.00077/Worm.Win32.WBNA.bht-5f048c21f49d9e45bae494aecfccf121a988cb3b2a7a1967c6d516d13a035bee 2013-08-08 08:48:52 ....A 364544 Virusshare.00077/Worm.Win32.WBNA.bht-650492e5324c1c16ae678c4078a70db38446f9ba1194bcac4e9cb5dd49736e2e 2013-08-08 00:28:30 ....A 344064 Virusshare.00077/Worm.Win32.WBNA.bht-717abfe91fcf36e044be5541fd07769c17bcefb7d2d879153e84c3c59ed86e0c 2013-08-08 08:48:42 ....A 344064 Virusshare.00077/Worm.Win32.WBNA.bht-9d193711385118c676a8f4d04364e3b9a64a79c2b272efc8075c4706e7a741c6 2013-08-08 10:02:04 ....A 344064 Virusshare.00077/Worm.Win32.WBNA.bht-f9686fc80a7a2421ca35b985999e6d64e8022ba6dd4bb815b9e385c3da73d877 2013-08-06 07:43:06 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-0dec490241cf318930fd171199965feb416a50fcdc02fb1b67fd0bcb77e9d44a 2013-08-07 09:29:48 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-18673d9f234e4e789eaa834475eb33335e78d968945ef1480ec621a726f1edcc 2013-08-06 09:42:08 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-37d2a334a738646513d2158d154b17124039799273b0dc8ebb3f418175959822 2013-08-07 16:39:30 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-467ca0ca2003a1b9951be0423e5ecfc078ce342be5bcd3d0523b465193b9ff3c 2013-08-06 12:52:14 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-63428357ea576265e9dcdee8c8ab546c76bb42ae784ba0d9be09c27a89a0cf0d 2013-08-07 13:59:42 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-67f678b566e24ff9bba121173b4ca7d2c3c9f48fc9928ec0baf656877b464910 2013-08-07 08:48:46 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-6b1257909c9102b19417362a1ad34e40e55cbd64e9ee3aa40c180ef939b47ad7 2013-08-06 16:08:06 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-8779e3b755f41e909dce86edb77ac32c7085ba7060bfa16e9918c0503cf66fc8 2013-08-07 09:41:06 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-96134408083f91c6808c229a5fa0acd1a87092e25b288819145287cf2c29d00c 2013-08-06 15:48:36 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-b7c5c4ff68bc8de0c591983ee2ca0adfb0c99d5c34b2523c133021be8f04ef66 2013-08-06 17:45:50 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-b82997dce4fd67148cc380f01835c135ee4eb55c8c6f3f37ecf7140c634b8cca 2013-08-07 00:04:36 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-bac21313d6db6bd7262db85c768cfef4e46b705aaf49ea49d371d300abeeaff3 2013-08-07 01:20:42 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-bb320b97f0f7e7c0e5719dbbdba1680528035a6c8277929af7fdbde711b14fae 2013-08-05 22:05:34 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-d877c0b9b6e785cd9abee171803cc30601a1f779f41af0ee84e4ceb955142c0f 2013-08-06 16:11:50 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-dab95f53ccc1e6451eff0a88439e513da15874e94cfe79737b5d4cf371001c2a 2013-08-06 02:53:38 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-db5b2db07bb0d986b8fbb0f7250dd678b32ab99b21d5e0c7275f14d441a13006 2013-08-06 07:06:00 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-dcf3e1659b5fa921cd1662931f5c9209a560be539d32918c7732e2ab5e97ba47 2013-08-06 10:57:22 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-decd54efa31acbfa7b7b5bca8503157e654a25e767d1c65c273223e317b743b7 2013-08-06 12:26:18 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.bjf-df7d2473dcbfa510ffa5ee9050a0fbeb74a760ab7461b56b7a6a553910b4b9f1 2013-08-07 00:05:26 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-e408eb4978d1f5ea82e8e0a780864f940c369ba98195d2ff28be46506bc46c28 2013-08-07 09:56:44 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-e8d40e17d0f654cd509a82d7059396f55c3913053a129fa6eb479cbc6ce7af1f 2013-08-07 10:32:08 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.bjf-e91f921b0bf55dbd617886e0d5477db61c26c646d7f0c502736f3c42db81143f 2013-08-06 00:59:02 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-0aa8bd315ac64aec0de8544bb9639b1bb0831143349fd4f78e5778b506e5faba 2013-08-06 01:09:00 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-0ac0690b2f3f40304d797999c03d0c7e514f138525ac954650d747c43b49a550 2013-08-07 00:09:20 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-3f1defa262d1e8570f342e239c362d1a4f69bbe020fe19113fc614d34fd777d3 2013-08-07 01:11:26 ....A 262144 Virusshare.00077/Worm.Win32.WBNA.bjo-3f9c26e9bdacbe233abb7561fb71607e00a141949253e35b1e8aea72dbd697fb 2013-08-07 18:34:28 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-412f35337718e65e8b818708efb177ed25a584276d924dc1ef2dc17fe4ee4dce 2013-08-07 09:06:14 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-42ea2508c3017424d3a6743ef920d7bca20fc221ef80d6dcb7b822ba6e1ba6fb 2013-08-06 06:17:34 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-5faab4ef1dd7e7e2c67ffa1a2446a8e27290eaddb527d01a23c2569a711d3671 2013-08-06 09:14:48 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-60b2ba94675ef4e8399e4125cfbd1d300c63d6963d2f9ec1c08a7434468c5d12 2013-08-06 15:35:14 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-643421a65cfa493e9c734c60f06baed023f13d9cd9777b0e1a601c39dee44470 2013-08-06 16:18:10 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-64f91871cfa30b61b72fcba97e4fc46104ecd67235d45c9de9d293bf10ffbc55 2013-08-07 09:37:24 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-6c36a897570777da3117bba6b8799e6a098265506fca773a330241e96d2aba38 2013-08-05 23:07:38 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-85ca4110a9b65d8e7ddc2be62c5bb12270710414e45944fea7c72f02f54606bf 2013-08-06 23:43:26 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-8acbb261444704510af9b60fd26d35f587052574185300638e65140ab3d47cca 2013-08-08 04:40:20 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-8f87bbfc030786f776b03a862fbea6138b5fd136384424655d39c43f7ebb6652 2013-08-07 09:22:18 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-959f45d02062f12aaecc66b82fdb588cea0d758cbe334e5b17b8c872461f511f 2013-08-07 14:23:52 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-977bd9af79ce94ece62961bc7f89cbbafe866341198796cb3bab9f038a0b533a 2013-08-07 15:36:58 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-98a261c7ac1a317d06d5284ecb2d0f5f2e494e2aea2cd712266b9c01a915a102 2013-08-07 16:20:26 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-98f18287cbe79f402f886160863db60d60d1d5e963b9f968c861a02a4973a870 2013-08-06 12:52:34 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-b66f5b53f736aa5b97101116e37e8351ab50847008f93884591ded9329d38a40 2013-08-06 15:49:32 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-b7c1bcff48e30a4f40ed39575bc374ee1c602a039f667594801f913c82d0bb12 2013-08-07 11:19:32 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-e9bfb546f620cc448e1678d2d4b8a29279b250bf2723d385e4de907e6c4a17f9 2013-08-07 17:28:42 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bjo-ec2ea8525ec5ce5172b66fbb227f21fbab28e1c64a3ce678c69f3703c7e9ea5d 2013-08-06 12:04:04 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bkw-094382a46bc71f86f253803e6b6be18f18dbbf8a403d375dc3c459b92ad18d61 2013-08-06 04:43:24 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bkw-0c2bb44dbf025eeee660115ccc55478b30ac11f7b0c3cd31b517964a2396de47 2013-08-06 15:56:10 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bkw-1150549b298508f65d015988f521d3f3d4e814a42134f565e95de83d8207a9a9 2013-08-07 14:01:08 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bkw-455cd8eaa73e7b46b183be4b8aaabb9d0eab0c454370bd859799a0074fb95911 2013-08-07 15:35:08 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bkw-461c31afbf549b709a5378f86120b15816a27062fe4421e045a0122024d27eb1 2013-08-05 23:33:58 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bkw-5ce26dcec596bb7811f550ed90de7ed9830d22280b3fa0e5fcec80a579a46e15 2013-08-06 11:01:40 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bkw-62318a7ae9c6932459be34c3b5eb03a711cb5ae9d39c7949fb44b028053d8ea6 2013-08-07 05:52:54 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bkw-6a9ba7bbcada47b38899b337d729410e6c00c66984eda9031f38053f472b5980 2013-08-06 10:45:20 ....A 219921 Virusshare.00077/Worm.Win32.WBNA.bkw-8b014384c70156f6773436187c90b89a0381781a6f690d75980d25c792939fe8 2013-08-06 23:06:32 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bkw-b3e501123dbcfafc10c7b6d1f135c771b073d4ae1b03649c4b1e28d313983c49 2013-08-07 18:34:32 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bkw-bd10d7344dca550a6c0ae2d08ee2975eceb27f0e6102322b08c96acdf9009127 2013-08-07 04:52:30 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bkw-bd6f50886d9417b4b14ecf198b96149570d2b1e22a3c289705cb4b2c53532f18 2013-08-07 18:17:40 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bkw-c381b1590b824e52ffa5b3481016d709417daeb05c0042bba3e1bb28510ac57a 2013-08-05 23:45:22 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bkw-da0b8ccfcc6b6d094a8a2e62785b9fc73770b58dcff776765020b0cf842e8f9d 2013-08-06 01:59:26 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bkw-db3b49d0bb44c6d2e0a1eadd754cabec1ee58a22165583dfd744a1b96a02062e 2013-08-06 04:43:54 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bkw-dbfa69e5e5b53e19f498a646b066ad883debd16df96f28c1a3b5076d6c96ecdb 2013-08-07 09:39:38 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bkw-e8dd499a1bb88933ec2d618f968513ecccf2261a26a2d98227226d14001ab54f 2013-08-08 02:21:10 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.blf-05a944161915419888a58cc02e389094588556d534b5d03ea19a2791f86b755b 2013-08-09 05:43:30 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.blf-14e2a9af38f016a293c81a44e9ae3475bc09c97ba9b0080aceb5d71baee5f724 2013-08-07 09:15:52 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.bmf-42e666f433f7a3fb30801bbd56428ee6d0d0ba7811a1cbfaa1f2eb207d822133 2013-08-06 06:02:54 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.bmf-5f7e46aad8b78880026c3896f9e96a12f3f0a018334e36e25737db3c7475025e 2013-08-07 01:44:28 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.bmf-631b72ded83e88a2cd500a7bd9ae0749047bd77471834225739dcae96c06c25b 2013-08-08 00:20:32 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.bmf-80e0b79150a08206cef5bba7cc3900fac0fc17bf74505df258dd7135a8575904 2013-08-08 06:35:38 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.bmf-84ef5f86a42bb2552a057c4f465198a43495417d317dbed3a53483e5ec7a76ba 2013-08-07 16:19:50 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.bmf-98c359d4fe6c2dff12647ad9be31b86f73a48ee0721610b0cd0a1bbab72be143 2013-08-06 17:01:26 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.bmf-b205250b13c7afc8bc7b752d640ac7e1678dcae8774a260df1cf41ccf3dfa89d 2013-08-06 15:31:58 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.bmf-b750c6a8c2751c6d8e20ab4070e68792266a47be9bf283220573fa8fbeb56031 2013-08-07 01:47:38 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.bmf-e54324bdf1de715ab8f68b0a58dd7a50a1898b214e09ec09ec213ad3f62d67c3 2013-08-07 14:01:16 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.bmf-ea777b35dfbecb7d3246f9e28ffb9e36a7be7eb5b92d1923241613b7f6ee88f8 2013-08-06 14:39:10 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.bmh-1099985982fbfeec260d48c7570258c0a8dbb82bb64f7fb35e52c6fec9f35136 2013-08-07 08:56:44 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.bmh-4292c7f46bf6ea5e95af914de5a8d8b5c308a85443d8097a46b73665add17dbe 2013-08-06 16:40:24 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.bmh-64f4c9463babb12be8a85db70b67a5dea451aff7d86ba09b9d1326571f930b56 2013-08-09 02:05:18 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.bmh-9c45082171ed0065792cb3c4de30f1770e4cf6004e5a80fc9b78d6c08f910470 2013-08-06 18:24:44 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.bmh-b88f0fc7c81b1d308911876e3c39343947722351539bc2673c7501646561fe7e 2013-08-06 10:08:40 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.bmh-ddc08c8dfe4cab126db6cabb0b83b58d7d241af0ccf817050f49000d335b846a 2013-08-06 09:38:48 ....A 36864 Virusshare.00077/Worm.Win32.WBNA.bni-ddcbec80ee32d47eea30cff31464828f5a211b31f1f7c0b2c838f45b6449b25a 2013-08-06 07:22:20 ....A 59392 Virusshare.00077/Worm.Win32.WBNA.bqof-0d3b103213e42cbe43e4cb7eb555222e7d25f2313b61c29dbfe5bda71fe8d28f 2013-08-06 01:52:06 ....A 57344 Virusshare.00077/Worm.Win32.WBNA.bqoj-0b195101724ae1746e614a408dcb16cd6095f4b1643ecbba3c1a89ac680d2814 2013-08-07 08:27:36 ....A 593920 Virusshare.00077/Worm.Win32.WBNA.bqvs-3cf5fc65ace5308daa2ab740bf470273a69ae9f0c681677b008b0520d101a8e8 2013-08-06 13:00:42 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.bqvy-b65f001860200aa0615f4b235dc0600bb02ef669cab374753a2c4f92681a2339 2013-08-05 21:45:20 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-083f39af65d8485fffdd6b8d00cb34d4fde6104396edc01d13b8f4c213f9567b 2013-08-06 10:55:42 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-0f613973f56a18d5d2ae90c09236a5dd90e1c406d770c9f0d43e93deed96c6cc 2013-08-06 12:27:38 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-0fc714b9691432364987c17aec2ecf356b1420084f8dcc7859b9106a27dc8922 2013-08-06 12:30:36 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-1008378af2e09184ec058bb5ffb12f73525a4c9e9bb5f698fa143f8ddf9843a2 2013-08-06 15:36:48 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-10e24eecee952203fa68d4e38ae6d9c159b56dfee0254cd3c96e3b35b53d993c 2013-08-06 15:03:50 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-1119c0af84fc9ba322530bc7c5ee29df52c12c68137086108df28342b9474ea3 2013-08-07 06:40:52 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-16f63c9bd58810133a7ee2a9b8f286a4a2c3885cd53ed2b918b9be54c28f7266 2013-08-05 21:42:56 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-3228c529133a9138fe1e22c22cd1d11d1a35d16c082f3f77ad1c6fba9953863e 2013-08-05 23:26:00 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-3396dd172d4f16420a8743df703db691406d1eb00d75bf8ee6d2bb45600dd4b3 2013-08-06 21:45:50 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-3de4333497a372d85ed7a58022b6f841324a1d8d954d4060249030ba6147c232 2013-08-07 00:05:24 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-3f63d22cc0e81f156bc914f027b75e478f93ef85903c65a81ef4711bd9c75dd9 2013-08-07 02:07:26 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-409e5808a3ee9a62e78f6385b0e510fb2d2c3126e3bbd6ae7426fe1c12f37eef 2013-08-07 09:09:18 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-42fa57af6eb10c97fde1288e9192f743d97924adc71525baf8cb4da2c32e52b1 2013-08-07 09:39:32 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-43e2ff9c8b9e2ac791b0d7db482040b6b388b2379cdf49f292e240b9e10c5d88 2013-08-07 15:24:50 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-460fa115499905684a7a7fb35a98367e727686b4e37f573cb1baa80103bfe15e 2013-08-06 00:12:30 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-5d33a4e00742fd56cb81d2e9b5d52ba8c32c3f1dc18130e151d4d943fdac46d1 2013-08-06 01:47:34 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.brw-5db4c92bce6a32dceedf299e79c1f8c06b4bc90ef3ed61f5ee1737a81ed06ce6 2013-08-06 17:45:48 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-6562f8f72f86ad41ca7c58557f32c12a3a3709d5d90dc0c9ba9b8f7baed56d08 2013-08-07 01:47:24 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-68cc53e242277d67a0490a07bca93a1f19ec470df60fdd6828a32ee0d85edf7b 2013-08-07 02:07:28 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-6928779d38e3459cc1dd32a3151ff2e3deeebbdc86ac4e82a44df630fcae00b1 2013-08-07 08:56:46 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-6b11b024a3fd8ba4ecbd601276e93806d33c8ac836b8dacd55a49f939d16ec07 2013-08-07 13:27:12 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-6db47e6833ff8d53586532d0f81b37022a826d108960da2d00ed00d4433b7550 2013-08-07 14:56:52 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-6ecd671771c653d8b75c3a4d4a1799a6a7c6a2f7c0871a6745078d6b684b3b3c 2013-08-06 01:44:16 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-87789ec0bcf340656dabbc421b7ab460703fe6ec104bbbfb4b51ffafdc51650b 2013-08-06 09:25:28 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-8a7744950ba2e58890123126b7fb21508abffbc0d4c7b5b4520f821d38ea671b 2013-08-06 22:49:20 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-90df63593539d7e3f4f79b31dad0ef5a8e9db3ee73fcdb631a056d3c266da7a6 2013-08-06 23:13:40 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-910e1f529963eeb3adcb946c25f2b086a2b095e3e6c41a3037bd134cc2aa63ee 2013-08-06 05:02:52 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-b2654e46eadfc67ee8544fcda267549297adc9b935b6ea60c8271d9f3c97f26e 2013-08-06 04:39:36 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-b271087a65e3fa79ac93c7b5451f83787a6b0bed9b90e70fbdb11f4474741405 2013-08-07 10:02:26 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-bfac19094488fe2bc4a57b6e049b07990fccd6dd48d1d0b626944ab46cc199cd 2013-08-07 11:30:58 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-c0b02e6f8e7977b8a82c28092382aacb9127ee0b22836755079a15936c11f3ba 2013-08-05 22:37:18 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-d90b34e9d79533763fdf8ab0d8695cb8cdbf0d1f581e07e0bc2f312e100c495b 2013-08-06 08:01:02 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-dd31e231e5d921cc48e45299a4d1acc3d8e722a22197912512502375292fd71f 2013-08-06 08:32:36 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-dd4be0f7e305632b3632e416d3871d743192869da4ea47827f41a52825f8d815 2013-08-06 21:45:52 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.brw-e32535aa4f1c6d39f6ec64c25312def08952f9c59febdfe2aeb17ced84102174 2013-08-05 23:20:32 ....A 246443 Virusshare.00077/Worm.Win32.WBNA.bspy-85fb9ba3935ad11ab5ffe831f95e31c3bbca028851a7a69ded8e6dcab41b65ad 2013-08-07 18:27:12 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.bsvg-9a0273741ed776ad521fc1c335b7b93c08f1eac934f3f04903af7d5fc6db5177 2013-08-09 11:46:32 ....A 987136 Virusshare.00077/Worm.Win32.WBNA.btm-855440723b9bd5a3521a72d1dd25e8ffb2a2365f164e33956c3c96affe30ba6c 2013-08-07 00:11:02 ....A 557056 Virusshare.00077/Worm.Win32.WBNA.bul-0fabd706fc687f7bbbffbf92b46574a6c8841249db977441e4b8c6aa2ba7fb4a 2013-08-07 00:11:00 ....A 216059 Virusshare.00077/Worm.Win32.WBNA.bul-1460b47397813f9d4031491e93cf2f3058955a732a3ef7097f87e71f93d591ba 2013-08-06 04:37:06 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.bul-3545386c1a159779161a354eb71a12e90cb7939f92222a94fd658c6305cbb1d5 2013-08-06 10:50:28 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.bul-38a172121df6b75581af7d1ddff0b55d44bcaaccaa4d14b87c3484b4350108dd 2013-08-06 12:25:58 ....A 28672 Virusshare.00077/Worm.Win32.WBNA.bul-3a4aa3b8fc28925124b9dffcc4a607a40e5debf6996331d28c5d491592b04e35 2013-08-06 22:50:52 ....A 246272 Virusshare.00077/Worm.Win32.WBNA.bul-3e22d28489a4470c91c5e0c2748895d4f5e97103092f1fe0e1c1f169e83cedfc 2013-08-07 17:40:52 ....A 86016 Virusshare.00077/Worm.Win32.WBNA.bul-4098a80a4aa7bc76b96210bf3b30f7e0fdc1ee79f4f52a4c891cd2bf78d5d795 2013-08-07 15:37:40 ....A 84647 Virusshare.00077/Worm.Win32.WBNA.bul-463b5442085e2b05a4b9c03f9b27f1df9b01822c91d246179e5ccfc065210574 2013-08-06 11:50:04 ....A 126976 Virusshare.00077/Worm.Win32.WBNA.bul-6273b54c4841da7b728c58427475b9f9d75b4ffb5e1bd0d5e59df04bd5cb2fc1 2013-08-06 15:34:06 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.bul-63ff4c49d7399ead00b52f4795279656b3c9c74489adf0e2e77d8ae431adcfce 2013-08-07 11:46:04 ....A 327680 Virusshare.00077/Worm.Win32.WBNA.bul-6d66adf7b95bccb70a87e507546a64a1ef5265350d4873fbf3732ac95f9fcca3 2013-08-09 03:14:22 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.bul-6f3cafe7029522240e80bd34e6f2ba59ecf4eb40e7ff32f1997567d57e212d06 2013-08-06 02:08:04 ....A 123809 Virusshare.00077/Worm.Win32.WBNA.bul-8793898516950090f26783802e59462b6390495d655f6159f27b7d8b0269e564 2013-08-07 01:13:06 ....A 589824 Virusshare.00077/Worm.Win32.WBNA.bul-91bba51031ecef0ada5371e63a6802009c1b0ddd909af1a8bc18c8d55afd39ca 2013-08-07 13:58:34 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.bul-973c862f553e4efb5bc1b98872e887c3fbb2cdec4f6b39e4f03d8cbf26424de2 2013-08-08 17:12:58 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.bul-c40dd7de98162004149a737e2f3a47a88e85b7b5625ffaa082c9db74e20061eb 2013-08-06 10:19:40 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.bul-ddb1844e79846609a8564756b105eaad5fe1e7ae8f6bf0f8e76ee61129a675a4 2013-08-07 01:44:08 ....A 557056 Virusshare.00077/Worm.Win32.WBNA.bul-df9a7ff945dc5c171f395386a884cec53a6d9181a0170ee9c9e97c74afad3954 2013-08-06 14:36:22 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.bul-e07fd51d2569fccecfb174105c6108268e6f7156b64b4c595c05613c7e31fa45 2013-08-07 02:08:10 ....A 28672 Virusshare.00077/Worm.Win32.WBNA.bul-e5a97f4afb7406bb3038fa0ed44faffc5dd3f43348fd08ac201f479657012ef2 2013-08-07 10:17:40 ....A 28672 Virusshare.00077/Worm.Win32.WBNA.bul-e959236a714d51f71957b4cbbc546f081d7d47204ed125229f350c2f2d6b7bd6 2013-08-07 01:24:30 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.bvl-626ac7e8becdd5012919c9dddb1ee314c4aa2592720b075976d1b341ed9e0c5c 2013-08-09 06:35:36 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.bvl-644eebaa9782e009c5d3e6c9cd10c7d0360fb4d1c17e3e7c21b1f3083a85593f 2013-08-07 14:34:46 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.bvl-9827472c22936e4aaa0b60c91f175e5c817ef99c23b29bbc5b9bd3697be1762b 2013-08-06 22:19:10 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.bvl-b357232039ea99e37d8ceba62cc97505a7fb8ec4f26d5daf9478f6828885df40 2013-08-06 12:35:20 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.bvl-b5ce2e16f27f00c60f3b947ff1f3d3f62277a53ea0706c34290bef077bea3fbc 2013-08-08 07:21:46 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.bvl-dcea7171bbebe1cf43cdfcb6e888c689d3737557a9caaa9acf96877344adfa32 2013-08-08 09:28:12 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.bvl-f9fe8bbae696ebc2aee431b63e557ff79d1631fb8ccc4ba90c3f5297b8090611 2013-08-05 20:59:12 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.bvm-8462b6c02c32c31896d063e7383bed48cc4eb54613bdef473f8b9ffe769260b0 2013-08-07 00:26:18 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.bvm-8bccc86f3206f16936b63973032969f28fa624a4a728ffaf4f2d0b4b1619eb0a 2013-08-06 12:11:20 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.bvm-ae60cf0fc3482a8df1b3097c7a4d9416ecdb504a1780de4f26f2d33da74ebcaf 2013-08-09 02:39:02 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.bvm-af6eb382482b443d9bc8c73227f828a1a7b4adb8d532f66292cc83f5b8dc5c83 2013-08-06 05:10:42 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.bvm-b29aa556495f58cf2539eaf12c2f226bdb0fc990a2c52447f1b6b4a108ba09ce 2013-08-09 01:44:34 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.bvm-e28ebef630d6bc61b2beb11ea6b690ff2be9430586b49f2a239fa026343ccf42 2013-08-09 10:03:52 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.bvm-fd3dd6d2bacf9ea8cdc2f4f289813bf2fe72a0670229a06dd8dfcbea0aab627b 2013-08-06 07:20:28 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.gta-b3561d49ec4ac8bc52a2586e173b39cd7deee32aeb989eb80d2f314785ee9f00 2013-08-06 16:12:48 ....A 36864 Virusshare.00077/Worm.Win32.WBNA.hnb-86f72679597a849167229bd9abdc2f52026c5aea99406b563907fd8333c11802 2013-08-07 02:15:38 ....A 36864 Virusshare.00077/Worm.Win32.WBNA.hnb-e5a9b9d215bf47c854068360b036d220869b169a2e1cd01465f5399fb290d546 2013-08-08 02:06:20 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-000ad85b327aa645a0803ad52f9bae48d195b4f782c9197946157ad714caae19 2013-08-09 06:52:14 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-0031f5cec7d2d8f8f4d019b73d6915ce8e9cb3454b9828ad61164d4fd6a39055 2013-08-08 07:23:46 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-00753d53ec0c456bacc58325a0dece65fcd3ff1006b3941ee62cb3ab19c1b179 2013-08-08 08:59:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0091118f0202ae42233ebe8a393df8de77cfa6e4e9c5e889ec4c945daa813d06 2013-08-09 01:00:08 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-00a1cb55bc5de7f0a5c9bfcf24183afa4446a0e595fc5ab8e598005ab883a083 2013-08-09 07:39:24 ....A 106496 Virusshare.00077/Worm.Win32.WBNA.ipa-00d8d94d221c3754ba7c48f54ab7e41760ee26f23aa07b3ef0893ccde2d500cc 2013-08-09 02:41:54 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-01042d07de268f042ba41d5f175c571598576b0a154f633506241a70c0250fbf 2013-08-08 14:48:24 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-0113d25bc01e2329ba1d7e5f92cda480e64b2be87936e0c9719c9f377699b924 2013-08-08 19:49:00 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0116819da57c2fbbab98a16865878d13ce9b82ff4340d385fc79c53a81e0a51d 2013-08-09 06:53:22 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-01454db5cd0f3262260fe66fa0d197b55e5be9088560d88b2e3288b22a2ca8ad 2013-08-08 05:31:20 ....A 380928 Virusshare.00077/Worm.Win32.WBNA.ipa-0157c28e1634fd21c687dbcdf37a63dfab638d86ea2e7b884bc9d1c8da241f11 2013-08-08 07:50:02 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-01bb08b902186eb753a4edad29234d85d7d7925b38083c1889d7977a599b747b 2013-08-09 06:10:08 ....A 294912 Virusshare.00077/Worm.Win32.WBNA.ipa-01bec928a03bde565ff45019019937ed970bc280f400921e9bac101b0e075c08 2013-08-09 10:47:50 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-021a3fc652051ca8b2c37e3b31321e580be9a442cee92643494f6ff7b07e71ab 2013-08-09 09:44:42 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-0223d100875084d9f576727f81869aed8604e6cf320ded8d03572f26451f430d 2013-08-08 18:25:32 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-024178cf4264115cafacec1ed510705074906b8e69f8ee7f9c8e8401f285e033 2013-08-09 06:04:42 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.ipa-024db351c2906540b5f2e579eddc96e313d78c9a434f053e8f4f96dfd556964e 2013-08-09 09:44:36 ....A 413696 Virusshare.00077/Worm.Win32.WBNA.ipa-02bd0af72eb68370ca19e28716c4b10154fb98b67e1b8f9e6cf2f2764fa747a5 2013-08-07 23:11:26 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-02d119ede51da532feaadf8e81341601422fec6ca70a6998ec462c1a83c79979 2013-08-07 23:19:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-031141013cb6ba4212331db30d91cbe8c544a1946638aa578a363bc8ff5f4fcc 2013-08-08 19:13:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-036566218709488d01ccd9c856da5ba8d2de860fef71c58a4a0f161bc8a845e6 2013-08-07 19:59:44 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-037371911f055b8b7dc28ddfa6fa2550fd7e6dea2033dbf5555732ba5b84a4e4 2013-08-08 19:03:56 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-03a6723e175cc3a1a9fc48d8d48e3da22e0f7d2f391656a208cc1e05f8f0d1a2 2013-08-07 23:14:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-03c02bda6b22f2854ffced48ff6b8e135d54295103ccee03dda676b0defcdd98 2013-08-08 14:39:06 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-03f600d713a83eb91cdf17da46e899d2bb700c4a05f7ea9890ed9c6f99b9481c 2013-08-08 06:23:24 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-04d4043f977b6c314ff6aa142059422e0dd85d8c1165ebf4f9116769d408616d 2013-08-09 06:06:48 ....A 106496 Virusshare.00077/Worm.Win32.WBNA.ipa-0505f28e0d680f606c8c7900e33ad86f30d7df2c1da9c209ed2b65245f66edcc 2013-08-08 02:45:44 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-0507eaf1e69d03470a29cbb12fa6027df39f2a1057af8575466b85facaf681d5 2013-08-08 04:33:38 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-0523736818f640eee1242ef265e19ac50a5fcf62cbfd37bf8f85c9d98a0424bd 2013-08-09 12:23:22 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-0524ac7b0d8a3ff2c7339a15ece2ea2513054d35c9fa42d2058b1cefb3e18412 2013-08-07 21:09:42 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-05467cd1e6329cfdfcb8d8c2c92683b4052c453a31ca52cab7dff447640aa69e 2013-08-07 21:35:56 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-055fe74d238ce140af8bab509d2a5715246c3cd524163173fce6e56eb229d996 2013-08-08 17:13:00 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-05810db2daafcc7deac294a827a02dc4e963e30b0140e103df50854816c6a289 2013-08-08 21:54:56 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-05cd1843614ce5a115369750697969a97ae844420b907ae747f52615bd76df12 2013-08-08 08:42:04 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-05cf0d2fa9272992896b352cd69f7eaac9e9f1831f5bf88ce1e98edbce7536a8 2013-08-08 05:43:18 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-06458fa29872c87be2d05cdad00cc31b6a3d942fd1d6243b90ab30558ca44509 2013-08-07 19:09:36 ....A 78848 Virusshare.00077/Worm.Win32.WBNA.ipa-06562dae1904b4ab1e12ad590942fdfb4f3475b626cc8af26038a1fab570633e 2013-08-08 08:40:42 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-06629fa119ad6d7fda2093c645ca59322e79565f2f9011932231247f7782aca6 2013-08-08 15:54:28 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-0694131d03dc4d75748be1c103cc7a7e3f5a187155c3d0cb5fb44397bb70aae3 2013-08-09 02:33:00 ....A 88064 Virusshare.00077/Worm.Win32.WBNA.ipa-0697f46baad3d7885ec88401254a7b0737beb3970fa2d1f65c9bbf4646918040 2013-08-09 04:15:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-06b3e0fb8a71c97ad7700969b6c73a89a58fac1cb1a8b822dbc08c14cdbbf3b3 2013-08-09 09:38:42 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-06e7916441543f0a389c7a8bcc86a6bf2d8b43ae79351ca3a12efdf301e848fe 2013-08-09 11:52:22 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-07160e3e12a5b19039b6e858c920b3b3e50356f0001b29e79e4d43c78a2feea3 2013-08-08 08:52:44 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-07311cb88d9b8ca0e0af09599efea4b2293cf4e1e918bfb2822a407b280a170c 2013-08-08 07:31:26 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-0733fdd81590b8c9a7c8615919ede36e1d22ae4b618d5c6927996aa76bc45b04 2013-08-08 15:21:58 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-07476fa32037177ccb933e41c32d7d49586fb1e457fb3500e7bd1aad76eac1da 2013-08-09 05:45:46 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-0769c8bda2bdedaa9a951a05904559e73365b260eb97111361e7d36bea3975af 2013-08-08 07:46:18 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-078d92bbd7c8229b53502bb82e758f71f4fccefbcc1950a4afcfcbcc336b865d 2013-08-08 17:21:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-079ddf7a851c257e9397461a1dd119328daa58bf407079a8e848fda1cd17130b 2013-08-09 05:31:48 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-07aed40f6e815df10c66a6cc0b8d5a1a29f71c6eae477ef6fb88493c30bd9c60 2013-08-06 11:07:32 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-07f3fb8063307f476de7423f141ac719f9031b491cedbe4f2b8449dfbf6bb7a9 2013-08-09 01:35:14 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-0810a8eb8ab6ae08c7d0021ab836db96f02cf6922ecfa56c7d6bca66b43257b4 2013-08-06 11:07:46 ....A 190968 Virusshare.00077/Worm.Win32.WBNA.ipa-08299b394df7044a8ecdc67e75bdeb5ae37f32fdec30e633ac908dc27a25a1f6 2013-08-08 09:08:02 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-08386fc22ab3b05b7cc0b83a1357cad92a2483a9af0073028b75303f42a81051 2013-08-08 06:49:16 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-08491fbed3e035db182edc5fe000515ef53b52ea60a061796593fcc64e5acb6d 2013-08-08 07:20:02 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-085bd58089282384cd9d9fbc61f5bfa93d4d09f3eb8a409ccb3c4e70519b7e0a 2013-08-08 17:35:40 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-0865f62dfbf514b257a95427dfc3e1dfbe21738848d47f7eec26e1ee3b4480c9 2013-08-08 05:26:36 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-08750165e6a0dd972b64840f3a345128b23b303b918e9513be904e02a0ef69d9 2013-08-09 02:23:48 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.ipa-087b16bfd70d522480a548c94571fbbbf089037559048421f3a1380719af8254 2013-08-09 11:52:14 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-08928bfb10d9efa73f20b0c9872b1df7afc8b852651d5971f5a12f35f3d43c34 2013-08-09 07:14:00 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-08985bda9ae1e2be85d047c308f76f176c076825d0b5ed9f1e9a3396ee447b6f 2013-08-06 11:08:38 ....A 714621 Virusshare.00077/Worm.Win32.WBNA.ipa-08c85d01ccfc60f976738d87d1b028f4a0fb19b725c2f6f8627e580db0bbbfdd 2013-08-08 02:06:24 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-08f6068379a7989ec33565346fcd45af61c107a67fe9d6c1cef24a03af10a867 2013-08-07 19:59:16 ....A 81920 Virusshare.00077/Worm.Win32.WBNA.ipa-091a7a90d3d02b6497c51a8e3021a98966f5de9e9846f576043c1c6cb0b4d37f 2013-08-06 12:42:30 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-092466273a46b9397109c84688b8b729cc9a97c52fa742ce7b61ff8755585abe 2013-08-09 11:17:04 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-09283777e217effa37cd1835a2695a9aac8e02306095e0dc35e12cb1018cc31b 2013-08-07 20:15:52 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-09734fd51861539f3b2b6f5880a32141c5596eb4ac5c2270e1afc849fa625e78 2013-08-05 22:42:24 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-098d3acc63b9c41d88a68dfd5e00f97fd62fece071e6b3e3959d2694e554f7f5 2013-08-08 05:23:40 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-0994c462ce4c087d09690913cd8581c5734a390d0847a74cbcad86dd9bfb1cc4 2013-08-08 08:41:44 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-09966863ccbf0b161e4b0e5a9a273abc51d79c1872de8e9324d402ce187d12ea 2013-08-06 12:40:22 ....A 255869 Virusshare.00077/Worm.Win32.WBNA.ipa-0998091c904f743fcd94b7355790f6ccbb7e7c1253c7405cc0aadc4ec93263e9 2013-08-05 23:00:44 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-09ae357d9f3ccf4bcbc6d45599a57bdebdffea60e78797b2faf103629e2850b9 2013-08-08 04:22:24 ....A 97792 Virusshare.00077/Worm.Win32.WBNA.ipa-09f3b736b93ace6fb10b270e5d17bb51c24f73dcce4d0fe00169ab4f79c2cae4 2013-08-06 13:16:12 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.ipa-0a08d5612f19068e8bf45edff838492d95ff356961b0c8ebd84cc171e4728388 2013-08-08 08:28:28 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-0a22c053adba01165164c30d6ca599d77c2478a5bef09605c163e8a68b302bc1 2013-08-08 08:58:34 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.ipa-0a4c6c5b4c32bf2db80c60a2a4dcf71380b232223c33b369b695c167c2316d16 2013-08-08 07:50:04 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-0a8be415ddc418a720d5c655ac997f80fc21a1850986287f75d8203c7ce388d6 2013-08-09 04:24:56 ....A 81920 Virusshare.00077/Worm.Win32.WBNA.ipa-0a95493c8523abb726dba3f165b05d3edde5ec1fcf284f73a62fd947653ec14c 2013-08-08 06:29:40 ....A 98806 Virusshare.00077/Worm.Win32.WBNA.ipa-0abeeafaf8e46c07b6c0281e1fc4bbd7220dc71d3d7690712f5fd67daf2934fc 2013-08-06 10:53:06 ....A 262144 Virusshare.00077/Worm.Win32.WBNA.ipa-0ac23d8b0c039dd095969e73ea4be6c7224210c90dda55ba5ba86f105a03fbd7 2013-08-07 23:17:38 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-0adb31b3a35e0104b14b0f06477fab7d1b69ca81e09d25087a14270872aef07c 2013-08-06 15:38:14 ....A 172613 Virusshare.00077/Worm.Win32.WBNA.ipa-0af2066adcad00dadbc2918cccd17f2109e6b99b1101d4ba4e3b7e607645d557 2013-08-09 11:34:36 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.ipa-0b006617b53a1882e703986945cd846188645a9dd04ba66b65b1aa2cb28084a2 2013-08-06 16:11:54 ....A 327680 Virusshare.00077/Worm.Win32.WBNA.ipa-0b07d6c439186468753a0aaffd5efb1366658e0faa9206951c02d0e326db2457 2013-08-08 01:10:20 ....A 323584 Virusshare.00077/Worm.Win32.WBNA.ipa-0b07e4a67e913f208b9a4f7ba974f1afed3dbd10bd7a84cca92eeb8be9cd151d 2013-08-08 08:28:56 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.ipa-0b0ce7cbe4365f5093452cf886849eacf15251a0a6174ca0e9f3d6a551354e3f 2013-08-08 06:48:54 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0b423d159228d86f92993e198c7457f05be4e0f74aedb5a84799f6ba1f1f7756 2013-08-06 01:54:02 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-0b466f365ddab4e3864da8f8b18f4203a3eb121cf16defe446af930614197b28 2013-08-06 02:22:30 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-0b59e96cd25ca8adc7919ca70120635af92273b287f518b5cd389ec287a26372 2013-08-07 22:08:54 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0b5d97afb3e7980be9e0a34ed92f747274380d5750586c81bdaed27a2aea01e9 2013-08-06 01:54:54 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-0b5f80c0c99c1a438a0ae1d44dbaa70a96e5a59929d61b18eacb73751daad4b2 2013-08-06 02:07:00 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-0b79ae8a0dab3aae0ff7693122c10cc61aa9ca2d90510fcfe03498519a78ca7c 2013-08-08 07:45:16 ....A 262144 Virusshare.00077/Worm.Win32.WBNA.ipa-0b89de84ef67beb65e0ddd219be2069bc2fd1f79e9263550f8227ffe11893223 2013-08-06 02:48:32 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-0be791ac568385d36a66ea2cc9151fac47cc356f9954e7f2abbe14655abde74b 2013-08-09 01:01:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0bf68965f9a65b6daa733bf1967eab13213da46d15fc005407ad240cbcba7bd2 2013-08-06 03:08:46 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-0bfebc9a03ca27b30e14561cd07c60a792889f3ef0fe44a636702994bdcc2d61 2013-08-06 04:54:12 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-0c251628f92b7235cc4101b6883c3442e985f122ae070d5abdc79c4eb8b0d1d9 2013-08-08 02:09:18 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-0c3e3210b043196081d10a63566aa868f96cab13f5935256b0cc115a564ec0de 2013-08-08 04:49:34 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-0c4698abd6d23064da2534b080f5194fb4d4acc565612a9f8f6fc6e6e43fe72b 2013-08-09 12:21:48 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0c86016f7321bc0a0a21acff0c5f2bc086b8a6304605748acd4dc4c45fa122d5 2013-08-08 04:53:36 ....A 106496 Virusshare.00077/Worm.Win32.WBNA.ipa-0c98a8eb4337c5930fb908b0e05054ddbd41e2a9c6860c70f57550fbfb1a5dc2 2013-08-06 20:29:00 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-0cb0245535f861a5fe1174f1976fb8b6e1148733c409b56a73de7d5d8e26e8b1 2013-08-08 08:53:58 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-0cc366e4d2398e37bac9f877078cb3317894f9c8187a8fc9caede865c9b3bf40 2013-08-08 06:20:52 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-0ce8cf1b19e8a11459e4a3db28349caeb97ab08b04337275bafd799babd04e34 2013-08-06 06:23:16 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-0cf048edccf0088aca78bb5648ba8c1c90c314ca2dd8a64f1ee8e6172d268691 2013-08-06 06:27:56 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-0d03285c6fe0614f3cea6c245a0f98592308023b10dfacd8c5b3598f47267efd 2013-08-08 16:50:50 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-0d0519ab2c1418c85f37826244243345bbb6a574106482b88475505dfdbda9b7 2013-08-06 06:14:34 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-0d0d79d48b66d47a8b4ec7358bf50a20af2760bd237323e896f37db7bc4acb51 2013-08-06 21:30:58 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-0d1dd672265a3ee43245aca9387ac1d5348dcb9b41e40037e5e8551e0c2b6919 2013-08-06 21:31:02 ....A 589824 Virusshare.00077/Worm.Win32.WBNA.ipa-0d2f7256750e0c5803ff7ad7c787fb4b5fa3e965f423414883ddcb6ac9b51862 2013-08-08 09:07:46 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-0d74a42ce3927c1b63924957fa4fa6d9268edd67a418492b3d1b268581e90a03 2013-08-08 17:45:56 ....A 177664 Virusshare.00077/Worm.Win32.WBNA.ipa-0d9dbe5481d79f03a5faec3b78b0cfed320a0ac0e3d231f27e3497afecaad8fe 2013-08-06 08:45:58 ....A 126976 Virusshare.00077/Worm.Win32.WBNA.ipa-0da5c1fbde00b8284c003a22551c687d835962b460cc41d07c5d2aca71384a78 2013-08-08 19:26:24 ....A 311296 Virusshare.00077/Worm.Win32.WBNA.ipa-0dce921b899206d34e16807e91eeed47a8ffb18bc0c1ddcaf83341b2c3a815cc 2013-08-06 08:42:20 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-0e0c95acf568e7413262de2e61e4b825aeddcdbb0342abf7f2d1130681ed2c12 2013-08-05 18:37:14 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-0e19fdf8ca585b59feef6929e0dcdaad4284f12c4b9eed5eb701d7e439b4d527 2013-08-09 11:46:02 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-0e21cfe7909cc4f7b610f87a6c93e7f0348b4183ccd014301f3e9913ba48a905 2013-08-06 09:57:50 ....A 53248 Virusshare.00077/Worm.Win32.WBNA.ipa-0e2cf1116fa1a0761ecf24801548af89ff4c3515bcb68f2174a0a4e42c9eb6a2 2013-08-08 02:33:30 ....A 32768 Virusshare.00077/Worm.Win32.WBNA.ipa-0e37617451c1ffdae6607dac51ffe1f6a23e76623dbca4c87e5f89a555f6021e 2013-08-08 15:46:26 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-0e43505a1a3e79cb6c8c69a4db6f01fb521e3023bc15106cd0413472e2164601 2013-08-08 01:58:56 ....A 430080 Virusshare.00077/Worm.Win32.WBNA.ipa-0e74c3277dc6ca2de63bddb23e776de525e8293961790c98a0eeafa63b559f6b 2013-08-06 10:43:54 ....A 190976 Virusshare.00077/Worm.Win32.WBNA.ipa-0e7bc9c33191cb0d29bcc6fda39dafe5a86519361be63391b1d7e4cd241063f2 2013-08-08 08:51:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0e88928efcfabc49882ca29fe661bdae41a0e7ab4a8417606a048d55f286d2ba 2013-08-05 22:17:10 ....A 126976 Virusshare.00077/Worm.Win32.WBNA.ipa-0e96e72c6a4eff674fdac98ae706b43d842ad941e0e14a80e2f088a6cefffa30 2013-08-05 22:35:18 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0ea09e6650892cc881f67c07f3ff34f9b2333ccc3c8afdab9e28aa64efe8ee7b 2013-08-05 22:42:02 ....A 142496 Virusshare.00077/Worm.Win32.WBNA.ipa-0ea83abc8faeb0de9f0a81b6a1323d8bedcef9a61da147e6dfae2d8cc7e510c9 2013-08-05 22:42:00 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-0ea86bd0ce6200d7a40c7532dee5d7722aee6226394cc0d744a3eeca8c0ac74d 2013-08-05 22:41:52 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-0ea8c6f174401843f3661c4a6dda9bd8bbb44d0395135712112bf7cb8f16f838 2013-08-05 22:40:40 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-0ea9c915f2d6ffed2a3699d47990a6844fb7aa07cb79bafcd1484cb72d78ec2f 2013-08-05 22:47:22 ....A 279549 Virusshare.00077/Worm.Win32.WBNA.ipa-0eaac0e747e6ebd7a27a65dbb1f1c3b9cc455b8deb35ccc645dadaf29de15668 2013-08-05 22:41:46 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-0eade5c40204b5f36ec28e725b6d58af981e3adc16c56d9f1c97bbd3c1c262df 2013-08-06 00:00:56 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-0eb23fa2b05b06e3e04c1f1437c22699232269720c970190defcee9bea51d645 2013-08-05 23:50:06 ....A 323584 Virusshare.00077/Worm.Win32.WBNA.ipa-0eb2bc1b6f929f7b808a25a54d47b2d0b98ef841dbdb894ce5ebe4167d8eef0a 2013-08-06 00:09:02 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-0eb46a55e6846d1116acd841bf5b49614783455ff14be3278b075d4a2ab08ece 2013-08-05 23:54:52 ....A 163840 Virusshare.00077/Worm.Win32.WBNA.ipa-0eb81447c9725bfc0768d9eb392a507ebb85b5fc270ed630850578a601a66652 2013-08-06 00:23:50 ....A 163840 Virusshare.00077/Worm.Win32.WBNA.ipa-0ebdd1a11f6e829d7d068cfcc52878980138bc06d1373f8b71d43e56508bff1a 2013-08-06 01:43:48 ....A 1159168 Virusshare.00077/Worm.Win32.WBNA.ipa-0ec17d772f3ccf85b0ed5a7ce3c68dcc395c567e50bf45c3adbc99b1a31c1c17 2013-08-06 01:42:16 ....A 180224 Virusshare.00077/Worm.Win32.WBNA.ipa-0ec18bb66c223e40d95121f22d3a6d6206c092bfb63ee7a4669afd9d6a9ff830 2013-08-06 01:54:22 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-0ec32bc8829706f03529aff3cc13d83c91045b293588f1fdafd11dce8c2f7cfa 2013-08-06 01:43:24 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0ec9cbbad18e50a24c940b23d0c5c2d5b14f5e14f83834c9e295a644b2188339 2013-08-06 16:12:00 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-0eceed91e0ea45caa0364afabfab026d879d9f9b576b1d9c88ee4a364f73103f 2013-08-06 01:54:06 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-0ecf95798140bdb522c94aaee69b1f7d6a2dc240a8112d1751ab855ffa306ac3 2013-08-06 01:59:22 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-0ed052c7620768a793c284b428aea2a53489b584692c29aa5aa63814b9924786 2013-08-06 10:45:38 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-0ed0914b429a6993315509f74cbe771510a4a9cd53c478dfbb246e9ba04dafa5 2013-08-06 02:06:56 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-0ed21e9ade15d89201fe2cce65dfc624d4972405d22a84d63145dac887390ff7 2013-08-06 01:58:50 ....A 307200 Virusshare.00077/Worm.Win32.WBNA.ipa-0ed8252a3fcda525cca369cc998184e6a44b5a33a7807c84b4012c122b992dd1 2013-08-06 03:55:56 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-0edcd353f5301c925ce784f9244e93d9c315a1ad16b1522d9e2ac41d6277841d 2013-08-06 05:17:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0ee536f8164219956ee5bdf6a942ace077d3c3d3b9acb877a41194d74efeb260 2013-08-06 10:52:22 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-0ee5380af36efd354ebd3c6cee6240243f463a5ca91bb54d4cdeab82974dbded 2013-08-06 05:10:40 ....A 180224 Virusshare.00077/Worm.Win32.WBNA.ipa-0ee7119d27ab6d36b41251281638cd09a1d48e9e973ed26802fc14cb881a9d2f 2013-08-06 05:41:58 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-0eeff506a562d82e21a2f75f7ea4f7f309c1495d2310d483df4626791b24152c 2013-08-06 06:42:18 ....A 28672 Virusshare.00077/Worm.Win32.WBNA.ipa-0ef45881b12fc9e24c47f68842002868b0b71c78bf3ff1a59705f8f0b1c35547 2013-08-06 06:14:22 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-0ef86082e5770e079778d4fafdf6d22986b156e959919908ee73b1f09799ccad 2013-08-06 06:13:34 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-0efd8b8d8bbf0794dde4a4e16296707fb8c25a1304d29a9601e6d13eb1c2680b 2013-08-06 06:24:56 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-0eff10e9d8e51de242e4b5760aede8b878ac40272e61c478ea73eda04bf69048 2013-08-06 06:14:36 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-0eff9d49ed96907a9b188566718d3a0fe65fa2dc9f497d556c592df56402eae8 2013-08-06 07:18:46 ....A 262144 Virusshare.00077/Worm.Win32.WBNA.ipa-0f01c0522efb6d60a5b8988abd1a96cf2b81bca25d499797a0b3e6547d8b1491 2013-08-06 06:51:34 ....A 57344 Virusshare.00077/Worm.Win32.WBNA.ipa-0f023696c8d1a03d92bf85160af11b69b9524aba932e9338c548469e71bc69cb 2013-08-06 22:19:10 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-0f0566ec77579bd2181d66661c83a60ae9286b5a175a963554e88adb0abdd607 2013-08-06 07:11:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0f064f33230239324864c666181adece67f9807cfed0a34e9de6973ad08e52a9 2013-08-06 10:08:38 ....A 81920 Virusshare.00077/Worm.Win32.WBNA.ipa-0f1319c8111108c742d0ee7bc4a636e80fab74a76331dcc55fe9296c4d5c6691 2013-08-06 09:24:08 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0f15258890a485d3b30cac231e20a3e1151e7e3440b6e7beb88ce075be18a935 2013-08-06 23:07:14 ....A 722408 Virusshare.00077/Worm.Win32.WBNA.ipa-0f1e1c23fa57163b527ebab86707659747afdb0890713b565a206307a9abd9a7 2013-08-06 23:07:18 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.ipa-0f1ea6f91580eba1cb393149d050d52c79c564d4eea7e84c3b73fa9aad1fe11f 2013-08-06 10:50:26 ....A 126976 Virusshare.00077/Worm.Win32.WBNA.ipa-0f21945414d4ceaed065eda343b3f7ef2918c12b58281028b50d383498c12976 2013-08-06 10:47:38 ....A 57344 Virusshare.00077/Worm.Win32.WBNA.ipa-0f271f47c38d068a593520af7188d648cf8e3b03b67c95ab6dbf90b7a934da6a 2013-08-06 10:57:10 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-0f2bf6684a7ff99dada348bc80bfdc6e19a1a7364c7c6d44e288fb43be3e5ab5 2013-08-06 10:50:24 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-0f2e2c4d92962f2fd0a229bd8849b37e13784c6b9847d21b45fe9821582a4028 2013-08-06 11:10:30 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-0f33d30b89f12a8d73cad10458ffd3a1f05faf27fb2c94dfb8329d31568215f5 2013-08-06 11:58:04 ....A 204800 Virusshare.00077/Worm.Win32.WBNA.ipa-0f345355401cc6c0b6beb048e9084f6be61e04bd834eaa08c3cff95c39bfa55b 2013-08-06 11:16:18 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-0f34d01e448c22a94d91b8200984a7acb93a488c0527e9e04f078fb2954d518d 2013-08-06 10:55:38 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.ipa-0f36b0ced8b67f646df3a14ef89e87e1b0a4e6a2bf98be9a3fa3aa22e91f44ff 2013-08-06 11:55:28 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-0f36b7028f0839837c5d986466aa48797e959f02c6f0ebdddee139b1c3f2fc4a 2013-08-06 11:27:18 ....A 290816 Virusshare.00077/Worm.Win32.WBNA.ipa-0f386db62a8b9ebc8de0f88cc13eb2a57805ff2b44a30ae297821a83ca810f8e 2013-08-06 11:55:28 ....A 61440 Virusshare.00077/Worm.Win32.WBNA.ipa-0f3981fba6e95d6fb1d1ef7765ef0a3e3866afb80180fa9fdf7b0fa84b6fc6e8 2013-08-08 14:58:10 ....A 311296 Virusshare.00077/Worm.Win32.WBNA.ipa-0f3d57d3c92fe328727d8786ae65dd1411d7ac1e95b57e9b62fabee251eccfbc 2013-08-06 11:44:58 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-0f3f9ab865dbfd5e2790908fc1b10b7445f2b5d9a6d1205a64a91aac7904e4e9 2013-08-06 12:52:00 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-0f49bd12141c8f54b039095969fd876a7931046a592dfb34d496afb108ab50ca 2013-08-07 01:55:06 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-0f4b4d878adde777aa997912d7859f7926b7ddf36bafec20f68e9387b72d7d0c 2013-08-06 12:52:02 ....A 110592 Virusshare.00077/Worm.Win32.WBNA.ipa-0f4db1366399ac9ed02155ab96b83c05fb14252c853140ffc965a201563f8394 2013-08-07 04:22:48 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-0f5112701502c97d86a93d41906d12c02327603bbc90d58961fc544be1212b66 2013-08-06 10:55:50 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-0f517ac184f593d1e1f4c4a14ba0ced4fc37ef84aa1b860f92b6083eeaae07de 2013-08-06 15:44:14 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.ipa-0f547815e81ea1dafec5de295ca50f14903a3f5a3993c3290d619d79feef97a7 2013-08-06 15:52:10 ....A 126976 Virusshare.00077/Worm.Win32.WBNA.ipa-0f57f47dcbeee93b700b6d9c75a0b6fc7907e37ff3b2d2661259107f01948426 2013-08-06 15:55:54 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.ipa-0f594b19583bcf6b2600b458700a2e7396e90cdcbb76699f8e6ece57952e8dc7 2013-08-07 04:07:06 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-0f5a720c39e3b2b342ad11c0c4cb49c5c79011b07844665762de0694b8a46633 2013-08-06 15:49:06 ....A 145972 Virusshare.00077/Worm.Win32.WBNA.ipa-0f5b0f8d79e07a5b8920cd3c3e64538665a089447691628152d91e7ebae2b563 2013-08-06 15:48:48 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-0f5fb45a1789fd42cb52a0bbeb9d6dbbfc03a287bba6a1935ca7f1268458bd74 2013-08-07 04:20:42 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-0f61f9eda086b5ee9b51a182889b348a8a31eb76ebc3b2f2c05c3320ac4627e9 2013-08-06 16:13:46 ....A 376832 Virusshare.00077/Worm.Win32.WBNA.ipa-0f6781a5ca4e7430977f8f157bd879b8a21c819167c1bbeb7bd52dc88831cb86 2013-08-06 16:12:58 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-0f6db2aedb0b5fbb2e3d74211eed8849a2b0225ca4892ee609ec7ddee911aab1 2013-08-08 14:04:32 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-0f744f2c8c6e3629d7b063e144c37dc303435d06eb47b1afcdb3cdcac6394e4b 2013-08-07 09:18:26 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.ipa-0f7931c39b63ed9a653e5e74aaa3955b516e4468353c5204db19dfc10fdc5cc1 2013-08-07 09:01:28 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-0f7e338a62fe5fd553751915e24ae2d01d62e30d05c497072ad9547851e51ced 2013-08-06 22:03:24 ....A 122880 Virusshare.00077/Worm.Win32.WBNA.ipa-0f850a4fbac4e9f3757ffd93c1733d072847503c4cd09a578a1ddf11c1e77aca 2013-08-06 21:46:12 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-0f87d427f8470c1b016b695be2cbe6c7eb1f361b4e44bb3d7a950e412fe77655 2013-08-08 17:02:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0f94ca6fd4c4cc56f9c2a0b3e140b690abe601b413c3ad808ca522327280cc89 2013-08-06 11:49:32 ....A 578700 Virusshare.00077/Worm.Win32.WBNA.ipa-0f94eed87eee5a08b1fe7441abf41432d24b2c1e83f90836c359a51a2589fec1 2013-08-06 23:11:20 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-0f9b7267bc043cf1df4aed7fc54dd14193d866297a8841881f694f910e6fd999 2013-08-06 23:13:08 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-0f9e71f45e868fcc219a6fbf0a35889c3e92703cbf81b93ed6545844171c1641 2013-08-07 00:09:36 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-0fa01219945a77c5bb892cef288487ac17cf9f2379577c2b220863b33a9840dd 2013-08-06 11:39:56 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-0fa1aabedc34459c43995284cca6f8416ea2dcdd6eb4daf4baae389d9b485832 2013-08-07 00:11:10 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-0fa3413bbd9e36c2916be33ac0063bf6e157e1556ecabf76f7dea1b21078aba1 2013-08-07 00:09:06 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-0fa50d004d31fea8f1a0fe0dd5d98d9d685cbab9eb99dca5bb1c469ccfd2fc0b 2013-08-07 00:11:00 ....A 307200 Virusshare.00077/Worm.Win32.WBNA.ipa-0faf71c10678bff909577d96cde327919a1c687119036c04bdbbf7209b076c7a 2013-08-07 01:31:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0fb021718ff2ccdd43ab4d06a71686b8d883009d322a7acfc376bcf22b5b6799 2013-08-07 01:37:24 ....A 61440 Virusshare.00077/Worm.Win32.WBNA.ipa-0fb03b016941c70498131fd2a5e594faa50b91577a0937a3077e806a72817a70 2013-08-07 01:32:16 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-0fbb8ad8678435755b58855d31bdd605c5c0626a2435df77a3267a48b5d8831c 2013-08-07 01:31:30 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-0fbed1151f50602a66da0fdc102f801f9c7f4e9347e758710368b017630e20a7 2013-08-07 02:17:10 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-0fc01136415d0a69f402c961acd31fb418d510a52f8dbb3489db5d08990b6cbf 2013-08-07 02:07:44 ....A 139264 Virusshare.00077/Worm.Win32.WBNA.ipa-0fc1879d442144ea0bd3dccfa8817997c802d79a9283365ffe562ac5d499e586 2013-08-07 02:41:38 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-0fc278b804f42ac30bc7cb84d4e1c900f35b19b98853f7d00d70108ee36958f3 2013-08-07 17:40:50 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-0fc3f044c53c2f4a91d0d0610619696a6f1639e3df6c68a54233b3c0e93fa55b 2013-08-06 12:30:30 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-0fcaa5b8fdaaab0cd8e359e539e663f1acbb4b336027343d050434effd46be39 2013-08-07 04:36:56 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-0fd3651a5749c7ec7c4392799ae1edb393c6085b2fc685c181a0220963fb539e 2013-08-07 04:28:34 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-0fd643ce4b102987761068495d204d4e7781d826a01846ba339c6bca0364c0a1 2013-08-07 04:27:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0fd8059ad74a899c3c79c821cb05b4537c6c19eda6057daa9311e3ea4bcf0fd6 2013-08-07 04:54:28 ....A 307200 Virusshare.00077/Worm.Win32.WBNA.ipa-0fd8483169f8e370529dcb78f4259bc35f4fd11dc60021e275b6d2f8850679f7 2013-08-07 04:45:42 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-0fda61a7b8f1cde5284ff804bd72d3b3b09fb71380de5567da370edd683c613b 2013-08-06 12:29:00 ....A 380928 Virusshare.00077/Worm.Win32.WBNA.ipa-0fddfb242279e075bfeee04a6a5b065c5bd7c5d0784050ea5a27d4153e3e28f1 2013-08-07 05:10:06 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-0fde46b7da3714cbe8df36121f4cbd178aa684b6738e3cb196cfe3f7e7895407 2013-08-06 12:31:10 ....A 369021 Virusshare.00077/Worm.Win32.WBNA.ipa-0fe3201bf66649244d913259a6579cf53a7558a758838f6aceb89ba5946b7904 2013-08-08 09:14:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0fe4c3b6d6dc7dc80193f790a2ed1b0791e27d3c417a0f4fe8b3a2c6399efd42 2013-08-08 14:22:02 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-0ff12c79bf6fa3150fb349f14e16943bc4d5421e330b1a71235d3c6e76eda1e2 2013-08-07 08:49:28 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-0ff27fdfef399f0d6d254fc7829469090d1d84cefaeefe3218a83bbe0781358e 2013-08-07 01:45:42 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-0ffa5ad11ae862905fb8e202e622434f3eb98e3863c237ef8d52708981e73322 2013-08-06 12:35:16 ....A 745472 Virusshare.00077/Worm.Win32.WBNA.ipa-10082539bfac4f1ae1603074cc42b9303600253f05142aa0e55fc14b87054103 2013-08-08 09:19:08 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-10434422c51352006203f26fac00ca0c58ead9e5c3360834e83becd0923369ae 2013-08-08 13:37:34 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-10564f558728502456b41b86cf44f56a66e56646e228467554f209ee64734c9f 2013-08-06 12:44:48 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-10612788d77a84723c2d8cb901d8413be281d676587f947f0ed439b8d23e7491 2013-08-08 14:18:14 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-107baf5e9447b86c936310c3323cdb4040a47450a6ee28ec2152e1b0a92393b3 2013-08-06 14:20:34 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-10946e9fe8d070398c27efeb1b33aaa7d1b29f235aab15e33849039ae481d7fb 2013-08-06 13:37:40 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-10bb357de7f2e6a14157ed15fd912c26988a73a598a5545a5b82f0835f66c023 2013-08-09 03:09:38 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.ipa-10c6f5f839a92ae7f10bb32a7cc41bcecc71d0be82487f5537925322ff2b672c 2013-08-08 10:01:58 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-10f48cc11bbc317c3225244572e83f7d835bbd29cf3784377566656fc11e9e05 2013-08-08 14:43:06 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-10f97c132f4362f4d26bdbe4a5b16935a19571f7ed11647bdad4636498eeda40 2013-08-08 10:02:20 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-10fc89232602f3277c9b342fda618d0acbf5bc4f730126e7ad04bda859e80909 2013-08-08 14:18:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-11029dc8b6cf1d5f96a02853cab853eef46fed41cb1a5c513d4cdc34f49a39c9 2013-08-08 10:04:20 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-1106441f243ce30b8b24d16ec663333f5d72616a302d15c5caa41012db22366e 2013-08-08 10:01:54 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-1129ee23917120d96599a45952a77eca20dd546a8557c358fb38a651cc721cad 2013-08-06 15:49:16 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-11309b26fa066dfa7572b20a21f11856e497dc476980df12feb3693b1db51240 2013-08-08 10:27:04 ....A 81920 Virusshare.00077/Worm.Win32.WBNA.ipa-114e09ddb97672b9492ccb2cd1df30ba50d71b90169903ce223bdf67e37b650c 2013-08-09 05:22:28 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-115290c6c4643b24e784244c861a2ab16cf61540da00bee93ac293ba732cf25e 2013-08-06 15:56:10 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.ipa-11762a14adc0a15a800e06930c7b0e8faa38cc8f12c956cacfa1276c9ebb99df 2013-08-09 12:15:46 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-1179331e9a6ab869cb6d3393e385c3cbf84adf02d144dcab0742ac29d472b601 2013-08-08 22:06:04 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-1181111740049c3d3a228baff86b59aa89c7f803cfcafcc506236b4a803068a5 2013-08-08 13:55:28 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-118777d01339e186faef9a31ac0f6a2b41de764f814e2d9a9e4d2aa155dc66aa 2013-08-06 16:18:02 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-119eeebf6f3c45fcb752da014248aa4683a435d394b0205be9571d0830c14b2a 2013-08-06 16:14:50 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-11a59b26f28c8f717c3d7119621010b35b991177345369da2a826fb99559cabd 2013-08-09 02:34:46 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-11c27b5160cdd342a4f235dbad4de836b518b8a27da123ba1db7de93e10980b7 2013-08-06 16:14:50 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-11d183df62dbba1f95805bdfcb77d8ee824c20cb82a223478e87070559958229 2013-08-08 17:14:44 ....A 32768 Virusshare.00077/Worm.Win32.WBNA.ipa-11d4fc4a36bee7cdb82bf8e959b3a773f4b2b2740116c512896dd4ccaf0672c2 2013-08-08 10:26:58 ....A 25600 Virusshare.00077/Worm.Win32.WBNA.ipa-11db1b2830c8e0b140d675c6c100d0d5af214f1fb70b5b1e940b9a33ae3f30c8 2013-08-06 16:56:42 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-11dc9f030e14424130b171d468f01db4dd91b96585cd694a4bfa9b060c2ea1af 2013-08-06 17:51:06 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-11e307d6d72fbea0bd0f2c358617473d140b2bd20450b54188edca76716bcdf5 2013-08-08 21:49:04 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-1207475406290da08523c9ea712c87d6adec8fb58a39979fad49aafdc78676b2 2013-08-08 13:56:22 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-12748a9509f4f8824c368949256afd8832387a6e4e7515eab21028827af104e3 2013-08-08 10:02:12 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-12b9b11d373ea2577251f40a6c14d764abc121880e6dbf01fbd3e7b6e47a4c83 2013-08-06 20:56:50 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-12cefe8f60f4dc123a9b2076b4c2ec73a48f8df2e03d9af0f3e322a818dbd0b7 2013-08-06 20:56:00 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-12d8b354c1c30120eb450f95938f0f2ec459ea6b178d5d933cadad0110f2741e 2013-08-08 17:05:14 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-13161403a91ea4fa3ec8f47662ae95380445bdf9286a2e01e4481f9f50624201 2013-08-06 22:14:08 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-1330ed06b38e8204051479aba6bedda8c800c58df5e877551e6755170a313404 2013-08-06 22:14:16 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-134fcce48ba7c22b0e1d87637f3cf99d668c06abf56d7d644f3f1ddc3c2f2c15 2013-08-08 11:52:38 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-13732213b39ea5654cce8a4a5e7677cb76d567dd20950073fcd7b25bd1377256 2013-08-09 00:19:14 ....A 53248 Virusshare.00077/Worm.Win32.WBNA.ipa-137a5422684cf3c7b084ba140cc537588d56097ac64aa6e1804ae4188e989183 2013-08-06 22:03:42 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-137eae5b29ab97fcec155629750f552cc928fda3881876a4f5d967a370c2a794 2013-08-06 23:05:04 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-139ba0412212f914b60ba7403e8b73925df4b11176bb870df097e7164f60aaac 2013-08-08 14:17:54 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.ipa-13a743ca1dc5d1800f57a698c65c19cfb951386c9fc2d3c2ed73905b2beb93dd 2013-08-06 22:50:38 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-13a9358876d513a749cfb2865b17413c8de525d46eb3eb56e8537f6b1b01f301 2013-08-06 22:49:10 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-13d5b8fc9eaf976aeaceead3ba1f6d0f765811d2017af9ceb773d2dc2f5feea7 2013-08-09 10:36:02 ....A 323584 Virusshare.00077/Worm.Win32.WBNA.ipa-14129319d905318ccabd71ed17df5cda9bd893b58470e51db048107e4b11f1eb 2013-08-07 10:57:22 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-1416d8b6433735d79233ced4a584951c6521df0d6b87775b9fd9aa948d09195a 2013-08-08 10:30:06 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-145b1e5d7cf8a092af54774ad7dc9651738569a64ed9722e2ae299124f7f6b4f 2013-08-07 00:26:04 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-1463e959e7ceb2688dd584103bcdf843b61c468484ee56d6bb99570497e841a5 2013-08-07 00:11:10 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-1472c05034ad58b5d9f87fa7f4e3be584a0b2401e2e4ff8ec3ae6228bb1f3001 2013-08-08 19:30:26 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-14742278d6cd721336b9e1a3b133fc233f149eb9540ab220d823c3e9e6d6246c 2013-08-07 13:59:46 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-148981df61135c82a7977b4af2268ab13359207b37fe166d683385d9b8e2c568 2013-08-09 02:16:42 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-14aa33124d3f6cc7fc4b6efaa3b97ebd32023ac84909b31e0fd77d63ea7a3819 2013-08-08 15:31:26 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-14ac7fe1b38673dbbc998d42a53b8aaad786ec30ddb2fa1460471d6d36f1286f 2013-08-08 12:57:08 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-14b18dbf8cb97bc81eed0f7f48dbf7e47e6d34419c27921131742cc2939181b5 2013-08-09 01:14:48 ....A 151552 Virusshare.00077/Worm.Win32.WBNA.ipa-14b3079c5465649c9c76a38be421da9145bdef1111564ad70e871924cb082538 2013-08-07 01:23:46 ....A 126976 Virusshare.00077/Worm.Win32.WBNA.ipa-14c17280f11d006e41e1b3322c977154d03927ed10d3be77cc7a2e8c158b20e1 2013-08-08 12:53:00 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-14d8233e11b8f56da490b6354d266d4e5c5c9fc0544f07239493b01413133b93 2013-08-08 11:50:06 ....A 151552 Virusshare.00077/Worm.Win32.WBNA.ipa-14d89ae96e3a7a8b285600d96b7b50ddb2d4a38c8019e57105ac1e16d17a60ed 2013-08-07 01:32:18 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-14ff3768da1c6ce034f9829e00ba512bc4f22adb7cdf8aa1a59f7663ea1ad2b0 2013-08-09 01:37:52 ....A 122880 Virusshare.00077/Worm.Win32.WBNA.ipa-152c74fcd0a3ce898149b5928f81540ac9af8c3810feb241583a77ea1617a201 2013-08-08 15:26:32 ....A 311296 Virusshare.00077/Worm.Win32.WBNA.ipa-15454ebac31bc390e2f1a02445928384f5b724b661b7615c97991e0965a90a8d 2013-08-07 01:50:02 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-156f19c373f3e0a9bc78fbbab4d355fccf8d19ccb8f06c71dfb17898c8752340 2013-08-07 01:50:20 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-159ef46f647d425bdc15f237a27b36e5a5fdf2d9816d525fb703286daf6d20fc 2013-08-08 10:17:22 ....A 127031 Virusshare.00077/Worm.Win32.WBNA.ipa-15a74cb9640ccf35f56d88f5ad2e0e8ed7632fbb3577cd10d42251a7b7adacd7 2013-08-08 13:19:48 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-15c6d626b3ef3a597187217d5094e617eddc5dbaa895df3227937ed6af6ee6f7 2013-08-08 21:03:04 ....A 184320 Virusshare.00077/Worm.Win32.WBNA.ipa-15e365b047fa41adce477b2c5fffe4797e599598a4277e8ded0f88fac2d64cc4 2013-08-07 02:58:34 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-15e5b675d23bf886882b15ad3671623ed6a39a793a3c834531775945ae068af4 2013-08-09 04:26:18 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-15fdc6191e6200813250404c731d88ae043e906c643b96753d472bf3b560fb28 2013-08-07 02:07:38 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-1608d92158f380bfd4fb13d048974c52a4fdbd81e552ae138641ced9a0251c39 2013-08-07 18:37:28 ....A 945763 Virusshare.00077/Worm.Win32.WBNA.ipa-160d2fde586eb141d1f0b98f9d9b0d028594554790a9c1c7548cdf2cd23b0620 2013-08-07 04:12:00 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-161c42af2a1b85e7cb516ccabbf7ad8488e7888eb33a582408e8ecefd00dd718 2013-08-08 11:37:16 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-1623f502acbc66e36a5d03d3f7d1cd9080e4910602bf99ab27c169b3330fbb6a 2013-08-07 04:18:44 ....A 327680 Virusshare.00077/Worm.Win32.WBNA.ipa-162523cc777b767349766347c3aa4e0e0ce4f8fe4d087fdb1a9ab3cd8370086b 2013-08-07 04:16:42 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-164ffda2b9f311d51c6b1acd0c7306d1ab6f731ec794adae6cde93368169127d 2013-08-07 04:12:50 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-1653343ac2963969d92a097c06f4ce9b3ca0316ccd52bc79f80023ee930f3591 2013-08-08 20:49:34 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-1657ff3b4984b7148ff62a23bea0d5100646cced3e70c4df0818fedbbde6f547 2013-08-09 11:33:14 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-166496b5bab730993d4359b5d1c0dfebfa738565c5ff0b6bf72563266708d92b 2013-08-08 14:18:44 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-166597c6c089e74f7550ddd7947c08640959b738edb9a5e16c5440ca8f02393c 2013-08-07 04:52:32 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-16e35b0bc53f3de4cf19d3b23407d7f7c666a7bb95e240e6e202f38727ac036a 2013-08-07 04:35:50 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-16ec508478a9e47417d30c3b97e206ec4fe671ab2a3efdaa5aa135cdff67bea9 2013-08-08 10:29:30 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-16ff037956a2962fef0fc0fe7443af943cb78b7d66dbdf3885e93c5d5af0b8ba 2013-08-07 05:39:20 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-17120cf5c60576cc447b4da73670bef152232558cfb7ed33b585cb9a7c2cd4ab 2013-08-08 12:46:22 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-172128f7e8f50a01f98c18aa526b6433d9ee50460d5fae6258304f74ab071428 2013-08-07 06:27:56 ....A 222589 Virusshare.00077/Worm.Win32.WBNA.ipa-17244afc2e5e753a45d2731dd7dfeb61d2198d7ec5aa6e3357c7cc639b7cab42 2013-08-08 12:04:44 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-17364df9ecfef29a9ebb35d452d3d35a42eac1f16ceb29ef0f5857de20149918 2013-08-08 20:22:02 ....A 28672 Virusshare.00077/Worm.Win32.WBNA.ipa-17541373f8d0652d481efb7e6c8078933153d911a7ebcb34adf669edf94b9851 2013-08-07 07:39:34 ....A 372736 Virusshare.00077/Worm.Win32.WBNA.ipa-176152035028c606a2d26626535c349df815e8edac3d37186b1a33d03b1793d0 2013-08-07 08:15:54 ....A 371712 Virusshare.00077/Worm.Win32.WBNA.ipa-1773599c2ce528b535e93a58bde6a56faacd63072daaf8d12daa52271c63150d 2013-08-07 07:39:10 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-17b68f009b7c9bfb609191297014e132958a7bdb45fce5a16615b74791595037 2013-08-07 09:16:04 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-181d35a3d152d374e987b14f95d1eaf48aa1441cc55cfc1f7d590d7aaf58b04f 2013-08-07 09:10:28 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-183a2b7cfb2fd41e61f8eef4c3154cdcb31149bf02bac58f03b57394e3a31eb1 2013-08-07 09:17:38 ....A 548909 Virusshare.00077/Worm.Win32.WBNA.ipa-18439b1fec91c3373e7175294c5b1e7c96a7c76b174cd2ecf3d4a4903d6e9f15 2013-08-07 09:24:58 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-1886a17997a09e7ea78f72a20c8b90691d314aafecd1c2d8ff2e71863307d642 2013-08-07 09:29:36 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-188e624b6c8b057bced484e88b310f2a3711f6bba230bb4a282619ba9c423579 2013-08-09 13:43:32 ....A 106496 Virusshare.00077/Worm.Win32.WBNA.ipa-18a426a1353f2dec9f17d5d26cdb8d3acfe838f5ae6ec5405fa9394197fccfda 2013-08-07 09:19:34 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-18c084310f6fb0fccadcbc7a48713e3a15184b864ef2cd2e74668de601db1960 2013-08-09 13:04:14 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-18f826d43fb1a92d7458fb6501dcd030ef6433328ed4fc481951b6f211334644 2013-08-07 10:02:18 ....A 671744 Virusshare.00077/Worm.Win32.WBNA.ipa-18fa5b7bf7ce1b16398212226830ce1f029bbcf263dccc78fe80a270d2756c0a 2013-08-07 10:41:52 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-193f01ca0877b8e71287831bcc50dad0814a46b84c9434867801b1a8c8be3b4b 2013-08-09 12:52:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-1940873f5d8b26a2cc3da1f648f650689960d132840786df4557c539c4305426 2013-08-07 11:17:10 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-1957c945874cd28608b356f2b893683c8410021d4cb87c26103c3bb960a3c204 2013-08-09 12:49:56 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.ipa-19682a7f854d6129b6f307c51e8007f196acb03d31e0c8f559621d57ad15571f 2013-08-07 11:17:34 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-1969b625c01d242e52d93a5337b96d857963e75ec464f29a79012769167dc433 2013-08-07 11:42:10 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-196c5042f262e858a5671e46840302fcbe309279c7a9e7e906793ba251eb6dd3 2013-08-09 13:50:32 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-19767fba8d6d9174bf5c6f4e22a0183ac00a878e97b4c09a4193501c21917abf 2013-08-09 13:19:28 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-198466cc4e3596259c9be073f09bc93deab1921bee7a3f0f8ac108e789093645 2013-08-07 09:22:44 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-1a0662e567d54debb06ee1cbb749d76d2867ae9464fb343f8614bead0d8c772e 2013-08-07 09:39:30 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-1a0913cdbaf11774408f03453390f2cfa1577ded29c2289f0c309dcb3e572c33 2013-08-07 09:37:10 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-1a0a3e6a055415e44e60d0ee5e2c75d808643d8084ebdc598004d061cf1bb452 2013-08-07 09:40:38 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-1a0e07e43ff4e5fa4415fcb695614b0a53a577036a2427c5e021339368a2d494 2013-08-07 10:29:56 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-1a1085386720cb0d40e4294572e0ec562cb13234bf23d907e8820f6fd88ac78f 2013-08-07 10:10:46 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-1a1126406948877a25c526578002bdf41291876a96b060c26f42bddb81f3187a 2013-08-07 14:23:30 ....A 327680 Virusshare.00077/Worm.Win32.WBNA.ipa-1a15c73995724434037a6af44ce4b769c24621977f809c9c263f78066eb5aff0 2013-08-07 10:34:22 ....A 274432 Virusshare.00077/Worm.Win32.WBNA.ipa-1a18d5d9ad3df29e8ad971514b93b36896b84e2eeedf3578fbe7df8d30e27156 2013-08-07 13:58:50 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-1a22708bf1548e56a1410878a817d9c3c3e540217336ac3c060185ff5d988f8c 2013-08-07 13:06:42 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-1a27bd754911f3d0b364a2d3b3cf44ff5245a7227349b3633631ae24053cd8e4 2013-08-07 13:06:50 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-1a28e8fc7d484f3f6995a560de6de37779f5a5aa2ae5f728d2f9d6bc8736f001 2013-08-07 12:57:44 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-1a2c9ae65654f79e6eca4640d6c47f5152d3565e982cb535439664794224c831 2013-08-07 14:23:16 ....A 256135 Virusshare.00077/Worm.Win32.WBNA.ipa-1a3275dc1fb0656612acd994b51220d486eb42943eedd108d18de7c0b903251f 2013-08-07 14:02:08 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-1a39fff4d8d7b12eb44f610d4b4a4ffbbe03e5070a84cb8509f36d0491be8937 2013-08-09 12:51:04 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-1a3df0976aa6f473813fbecdb4d481c4fd669f96f4c55d01a3ff4a781caec57c 2013-08-07 14:56:50 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-1a3f04421f41b382e3eb5a7f24ff6a79cd47e9b6b6442f197e1a912bc74d7b20 2013-08-09 13:47:14 ....A 55296 Virusshare.00077/Worm.Win32.WBNA.ipa-1a436a03ff8dc59b45dc0cfa60ed69f80f8a02a6d1c7e060222d855c268758bf 2013-08-07 14:26:24 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-1a5206a852cd805735fc24af519fb454e6a97a430aaaac35ca38bd27fb0797a7 2013-08-07 18:16:58 ....A 204800 Virusshare.00077/Worm.Win32.WBNA.ipa-1a609beb4b38008afc9afc551db708b4e0afec6563c7df83539b566a154fa9d0 2013-08-09 12:55:56 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-1a60c95e45b486d1dcd4dff2cef9a9c7dc2f1a88d7b6ab4670b296a1844e8da2 2013-08-07 17:56:28 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-1a6d7c34708f31c49b8e7d826835933460992d13ddbc75a4079402ded2a1fc87 2013-08-07 14:40:40 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-1a6dba8088366217c4e8dde06db1f8ea394dbf5ee8c13325f02061254afe2fa8 2013-08-07 18:40:42 ....A 204800 Virusshare.00077/Worm.Win32.WBNA.ipa-1a782ebf3500cd602f8572dd2ba8db093799faa95faad8e6664bb31c5f8daec3 2013-08-07 14:56:16 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-1a81970f669b1eed350b90ad3520a31291a197cb95ecdf26deb88ff2aa8d2b25 2013-08-07 14:51:34 ....A 469724 Virusshare.00077/Worm.Win32.WBNA.ipa-1a8d249e1b43231580a5684e03a208fb9144ac339f551cf337a41a225314fd4d 2013-08-09 13:52:16 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.ipa-1aad1838ea39b3d0dfb16682f2dbe75eeb0bde33088b134793c2dd9497022557 2013-08-07 14:34:50 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-1aaf39c81731851410eeefcb564330b84fe78520e885ac0e17fbebdd8d41435f 2013-08-07 14:55:28 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-1acf6fb3f347146ddcbe937a038b31bdeac37b1cb9adf256d21ec74c208cacd0 2013-08-09 13:39:02 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-1b12cae19fcb3f3559fd1e7d397ec3a3848d4032379f16d0fbc689e6bd9b38a2 2013-08-07 17:26:26 ....A 253952 Virusshare.00077/Worm.Win32.WBNA.ipa-1bc5f5386068f2614bec5499db37309160316fd52e046f79be831ef476017ef4 2013-08-09 12:51:24 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-1bf0d843917f88b545f9e4a02d087bec8960135c0e5a0e8beebf4232bffe56c7 2013-08-09 12:49:52 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-1c14823cf08af85dca381ab7d388273688fca3b917ea7d91c5a801d09e4b8de8 2013-08-09 12:59:46 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-1c22746399f63ff1693656f33405961f4fa4a0996b1dcd55a8bb4d35ea00be12 2013-08-09 12:51:16 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-1d1c5a7afbe6bcc9a0fddbe94dbf7a6b3dc25cb81d9c465426d308734b174ffa 2013-08-09 12:51:34 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-1d26a7d7c760afc48bdf8a20b1e5bbf20af9f6826f8b1f857674067c99aa365d 2013-08-09 12:47:12 ....A 167936 Virusshare.00077/Worm.Win32.WBNA.ipa-1d277245df3c7dc995923fd3b13d5d328ecbbb52271f8c73d69eac31f1ce1a20 2013-08-09 13:43:22 ....A 45833 Virusshare.00077/Worm.Win32.WBNA.ipa-1d802a9f1a3c6d6d8ed4b19bef5937491e43a414611c205ada7acd380458fd45 2013-08-09 12:50:02 ....A 36864 Virusshare.00077/Worm.Win32.WBNA.ipa-1d9ff373cc564f37d7dc312c4cd1c1ee59b92072d1665220d74ec244907b48ba 2013-08-09 13:42:56 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-1dd6d441968fe8ef27c805c12105fe069afcbed5d856347c010687101585513d 2013-08-09 13:19:28 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-1e680c664ee34723f571245d66875a918311583a0846a68a608696b273968509 2013-08-09 13:01:52 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-1f5cdcc6a045ccfde0779c33ca9626fc49901e4defd97094899b3bba03d3f0e3 2013-08-07 21:17:44 ....A 61440 Virusshare.00077/Worm.Win32.WBNA.ipa-2035e561490a6e234721a61c288d22d97827702b1ceefce0a9cf21043d01ba53 2013-08-08 01:10:56 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-20715989d80ae9c9459d559902ba69812b8572a05e55a77873777e2e5d77fbd6 2013-08-08 09:02:48 ....A 33280 Virusshare.00077/Worm.Win32.WBNA.ipa-207f1e5cf0ddff9d46b26d4503d394775c878b95e0767e3e0ff7559be64c6b48 2013-08-08 14:29:44 ....A 249905 Virusshare.00077/Worm.Win32.WBNA.ipa-214f9407fdd7bf4249968aedeb883bb2a27c59d694875e578a21e51ce85a0d07 2013-08-07 23:05:34 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-219b897feff7cd142df0d6545d96782d6674892f72062cc5df0f5555016cc060 2013-08-08 06:37:10 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-21c46391be78260ecb69f023b5f7a407259706a7d7e4bee6f043b3f248cb0579 2013-08-08 07:56:14 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-22300e3c132a8d57edab1e359d16e38b38926c9f2b32ffc5682db200ffeb9a1b 2013-08-09 12:25:26 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-22596485b55b4b81de6103fa968fbe88bf757f9b2b5d9b6fe32e032100ead638 2013-08-08 06:43:04 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-22672799c3b0400f6335f6ca25b6d68b9d83fd0795e9a6f74b8d88836061d9b7 2013-08-09 11:09:48 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-227968b1d6f4122c1c3144d35a0c8699139c109d4a3fbbdfd195a1fa3568a9c8 2013-08-09 07:40:44 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-22ab3a30242c89640e658a0e47de049d87c7499fc8e0f5ed0b39d6e5ebcbcf76 2013-08-09 06:11:22 ....A 344064 Virusshare.00077/Worm.Win32.WBNA.ipa-22bfc52c1183f4bee01ac759ea87fa21ebe6ca3fa328dd62cd703b2b7ffcd18b 2013-08-08 04:25:42 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-23348331d3d4e3772c3bd0ba4cbc77a5f1ae5c57b528aadc64635d98b45b1795 2013-08-08 06:48:28 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-234119109223c578fa813d02e5baa582174eb8d47256ca6eccab7f02837e10c0 2013-08-08 20:01:34 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-23f16418606177357d1ac09f7f0a2ac46dcfd8de5400bb300bc2d5a8e1b2357b 2013-08-08 08:38:14 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-241478f351752bea1d7e8c510952e61be29f52c698429a5f3cf64bac3c942c9b 2013-08-08 00:29:48 ....A 56261 Virusshare.00077/Worm.Win32.WBNA.ipa-248aa25dbc2c9b242dd63dc53561c3409a4e9337a0d2835469f9e047fda69057 2013-08-07 21:36:46 ....A 431517 Virusshare.00077/Worm.Win32.WBNA.ipa-24e89635afb3dbf88950506b0f3f836bd6ab9855a04e079481df048ee84e28e9 2013-08-09 10:10:44 ....A 109568 Virusshare.00077/Worm.Win32.WBNA.ipa-254a2226db29dcc79c87a8f5a8ff158c133e64a89bc19626837a6d9167bd45aa 2013-08-09 11:36:16 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-255e629ba12af9068fd7af445e7ed2cdc964e1f459fa34153b116c9115d2f7af 2013-08-09 11:57:22 ....A 131072 Virusshare.00077/Worm.Win32.WBNA.ipa-256070f139409ca7c763515bb5c2ace077df6f8f3c4e7479973fee2ac76c55ed 2013-08-08 09:07:10 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-25640ac12d6ac87c6adf9328345366a37d771b5f843e67262c740f974f4e6da2 2013-08-08 17:42:28 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-25c528a548ca0304997e33c21ce3d8176d72f3f430183ade3bcfb8fd0d160eaa 2013-08-07 22:47:04 ....A 122880 Virusshare.00077/Worm.Win32.WBNA.ipa-25c689f18a0046e3099955cffe09d6cac7f8a672609370b83f850a86978b0e3a 2013-08-08 08:56:46 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-25d1a057f235270d00eb1505da5fe636610a9ec9f0864a4cc905bb83bc3bc0be 2013-08-08 06:46:50 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-260191ea4e8c42cdcc62f3407e0e9cd83ad95c6188bd717f85f17463305e1e5f 2013-08-08 19:24:58 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-263230b14e72f2b72d185a2ec2944542daf8ca4894c4b6d937aead51b31923ca 2013-08-09 07:39:20 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-26762cfd67ea8805a61ebe29db2c70a07a8270b4601fad1ee6e9fdf8aff57c29 2013-08-08 14:32:50 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-2681353565f6c9f37fc40e74d88894554cd41fd26ee574bc546a5c641550dd5f 2013-08-07 23:17:06 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-27034440e2f84c62f785ae5a5d6460d6550719a02c1e1e891ec80d05a824e2e1 2013-08-07 23:19:08 ....A 311296 Virusshare.00077/Worm.Win32.WBNA.ipa-27109eece5fe2191c9e579b8ccc94014e86e6835ddfa063df9d6c86dba15a8da 2013-08-08 20:01:28 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-27239f43c9a6b7627cbbd4f66b4ea1a5112dbdfc928548c40b1c646190e44ba4 2013-08-08 18:11:40 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-27868f515c9a63c9cbc12efcf41369fb5cfdf68965dda4cd7ad87ca37fdfa170 2013-08-09 11:47:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-27a6e400d09727016a1f58305909d8dc1a7e7b5a16169bb48ac1847b5add41e0 2013-08-09 06:54:42 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-27de78abd0f4552596f736922cf78ef652e07466594efb354c56979832fe61ea 2013-08-09 02:52:40 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-27fd95309d9298c1dabaa29c7515b7d3544b4be799fb3bc4ff52f59b4784361c 2013-08-08 07:57:16 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-285754ed99fe8cebe69c486a6ce87c766d0522b10e1f75bb15b086053a30c4d8 2013-08-07 21:09:38 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-2893987854b4c8de7cf4e47da90aad96bcb30fc33ff863b8463efe95b8c4a264 2013-08-08 08:23:24 ....A 81000 Virusshare.00077/Worm.Win32.WBNA.ipa-28985d5dec7385e5035146fa59b128c98630ef04bf2857fb95ef6ea079ba3ee8 2013-08-09 06:30:54 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-28bfed28c865c3de068d6c6f7bddf1e4af7faa5fd7a130181137e59b8d2e9629 2013-08-08 08:59:02 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-28c31522c3263d148f44dfcd9daaa31e0185536c4c336ca6e9a2821a000b508b 2013-08-07 23:17:56 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-28f6d8df47899686bc47e5a88a54f0b88a030cb48e8d6948346c269f1bb33fe8 2013-08-08 00:26:16 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-297b5da78a797e65bb4259dae14a037f7345cfbe8d158dcd93466ef5934a5ad4 2013-08-08 17:16:00 ....A 88064 Virusshare.00077/Worm.Win32.WBNA.ipa-299dea42c07b394b305206a858a587b4f9995ae908810848bfd2a87238b5958e 2013-08-09 08:55:40 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-29bd75aa6f52800c5561ecf9d1f0d6aa340309633e1389069c3d2c492228d0a6 2013-08-08 01:26:40 ....A 81920 Virusshare.00077/Worm.Win32.WBNA.ipa-2a0c9997afc0b5be51a2e4636825dd889411e98adb30264b6775502002a6b4b2 2013-08-09 11:49:20 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-2a508ed423549f1bb4bdce5e72e4fe9cbca772ada8a24d695fc4067d5200728b 2013-08-07 18:45:40 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-2aa96451828693adae64cd8b4a81fe25d755edb357a9b3409e6b00422e5f7424 2013-08-09 11:17:06 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-2acb9096572e1a150dcd17832aab7a3ad26f52ffc96432f1941e2a5df978f2f5 2013-08-09 06:34:14 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-2b41bb20eccd2dfa3571d004b802e0a22e5098aafe462a4056680ef0bcc2a1e7 2013-08-08 06:37:32 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-2b45ce2edf7087fc3aedb274f47f11c8c6f5c03318401309eee3f1eaec1f2b72 2013-08-08 09:07:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-2b9c1e47a92a0744ee8c0f4c6fd570ae81ff8cf73971726b2e63dc8869139459 2013-08-08 14:59:10 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-2bf0b8f8609ff8c08d1ff688ab22105df304d3ae019e5d65a68769ddd56c28bb 2013-08-08 01:03:48 ....A 131072 Virusshare.00077/Worm.Win32.WBNA.ipa-2bfb53ecd7a165ddf6809db6a78310f1c22b8c90eec6b11ee3aba0125fd33ac9 2013-08-09 05:25:10 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-2c83a37ef4f39310ac674f97d6655449447d4b719e23c7926ad6635272cd5614 2013-08-09 07:50:18 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-2d25b9d2233650597cd0dcd66d8fe97e9168f2cfe03e217a84f4febb1e0a0592 2013-08-09 06:09:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-2d38535802e47336dc0d45ace9a0269f8504187aef0d31a8355b392b242b0708 2013-08-08 07:43:28 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-2d3c6b152393ca672c98fd25a4447f0579affb1148fb1304f3b14cd837c6661f 2013-08-09 11:23:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-2d527407d2eae17106961931e32aeec0bc529384d7d98f4011f1b8fc396e550c 2013-08-08 08:55:16 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-2d75a1022ead399fb9a83e679e202b20de13073ad39cb41485488762e6fef97d 2013-08-08 06:10:00 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-2dc31468c5982840157de8c133063b88c4a4b7492b8f8355de42749634513c5e 2013-08-09 06:08:42 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-2df9aa7ad833b61d3535957272bf0b0ed372bb9877098d1b53ea4db4be31a709 2013-08-09 06:52:16 ....A 86016 Virusshare.00077/Worm.Win32.WBNA.ipa-2e0305d3d97eed3f301240546ecfa7e8d69e8e0a700e6d99216b78cfdc8933ba 2013-08-08 02:08:16 ....A 204800 Virusshare.00077/Worm.Win32.WBNA.ipa-2e1379cb0cc7f27fd93be50e1a477ae6e393fb9c146b3aa0110c1374b71e5502 2013-08-09 10:49:38 ....A 36864 Virusshare.00077/Worm.Win32.WBNA.ipa-2e7269b554a9897c7b06d571776221ec90190fef9eb20adc87c297366dd53c48 2013-08-08 05:30:16 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-2e9464edb241fe2f62451569e100af0439858fd6f53cadf2ff07bfa046e4bdb7 2013-08-08 02:07:30 ....A 95818 Virusshare.00077/Worm.Win32.WBNA.ipa-2ec0bcfd686fe1bf5077f0365ba4f555fa9e894f45c6d5a87d8149e4eff9d314 2013-08-08 01:26:58 ....A 106496 Virusshare.00077/Worm.Win32.WBNA.ipa-2ecbe84bd3ad2990fd8ec48e841718ccab4f699f7b48a8a68be4cbd040d44404 2013-08-09 05:48:46 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-2ed6d7107cc0f34d266f6d0156a77354f7c651b16a3b6de9e6b3abf59ca333b3 2013-08-08 15:52:32 ....A 204857 Virusshare.00077/Worm.Win32.WBNA.ipa-2edf6b05b17b6f1cc99604e246c4631900a8f215bc61f0a9b59ca96fdbe277e7 2013-08-08 08:12:10 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-2f57f8afbc0b70d966ec203ec8411d70e745bc5af0eb50dfbcac009b5bdbf30e 2013-08-08 13:13:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-2f744aaffc1984ccd0756dcfdcafac3f4d2699c1cdaa81edc81ec701500eb589 2013-08-08 10:04:22 ....A 46592 Virusshare.00077/Worm.Win32.WBNA.ipa-2f85d559d2b836192e00a8e8b033c3eac8a3da4d66dde005aeee3b7fdef0f158 2013-08-08 09:46:54 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-2fb28ad1bbe6733719e660b323f0da53ac7bb2eedc40680a925900127af79cd0 2013-08-08 13:52:02 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-2fb8d3e70de280c20508749891bad5f2abe82e132e6e8cfe47986e3816316a77 2013-08-08 09:31:20 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-2fd467156ea3742f85915cd618e432bc98846700c89d067bfb6e573eafecc24e 2013-08-08 17:04:44 ....A 234365 Virusshare.00077/Worm.Win32.WBNA.ipa-2ff1f89074b1523f6c298d9df3d50b5e7532ec1b2c59c07e896e7d0ea8080517 2013-08-08 12:13:28 ....A 81920 Virusshare.00077/Worm.Win32.WBNA.ipa-303b173f281fd246e7b26408fb9749b149f2f225e6d8035ee137d6cf0b301a67 2013-08-08 09:14:46 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-30683c26e81a3225eb69d20a594b3e6b3e62af051ab4ff3369ed8e89f64702c5 2013-08-09 03:27:00 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-3074b1fea49727602e127b91f3568d3dc6f168552bec83d4f2c259cccccd9530 2013-08-08 17:19:34 ....A 177664 Virusshare.00077/Worm.Win32.WBNA.ipa-3076370bb1f3950503ee64a38199855567c22f06a127efdd4960498b49dc795a 2013-08-08 20:03:12 ....A 495997 Virusshare.00077/Worm.Win32.WBNA.ipa-30a6fbba73a76d7d2b11d2de18d11e284e4038ee6f297b7db010d6a9b64644ff 2013-08-08 13:17:22 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-30afa2524693d9826ab5c739c710d9c13f35edfa0c86be038db4cbaf02c10038 2013-08-09 07:39:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-30b50beeeeb2d2185200f9197a8afaf09a3f707f0a506772ef2aeed910ac8251 2013-08-08 13:55:28 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-31373cff0bb5f74c41d78bb36a76401bffdd7fbc337d550905fa29e0834a05ed 2013-08-08 09:13:58 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-31400b2fe7c9b5136fc5176898eb971a8c1e4120491f0a75082e7e013a9a7db2 2013-08-09 04:40:50 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-31410d0374cfa71ecc5fd77dc5234b7209fe77571b9f286b73624b2291273464 2013-08-09 02:26:18 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-3156871dfcb51b23e0e1d6d8e3d92d5142cdb648175be8ba59b98a4c995e5723 2013-08-05 21:43:02 ....A 368640 Virusshare.00077/Worm.Win32.WBNA.ipa-315dc4fe3e1dea033bd27dcbf210b55b3f3a3d42911d8c650a2eaa5f30d2f6a4 2013-08-08 16:41:56 ....A 286720 Virusshare.00077/Worm.Win32.WBNA.ipa-315e16438661f8c69155baebec61bf3f595b1e905935cfa15164b37a5c127258 2013-08-08 12:31:40 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-316616594dec92d6736685c22c91db881e1ab62d9b5b1724296fbef73b64d717 2013-08-08 13:49:24 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-31706203a189789620e5d45fbf927fd73ac782c0be70ee952694fa4d5de925e2 2013-08-08 11:37:18 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-31c70825a921ae840814f28baf912e803d5e9b8e84c2951f4ea56733d419395a 2013-08-08 22:53:56 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-31ef384a4ab8de250bd319f835587223e6f696785bea1319d61f90b569049bbb 2013-08-09 06:44:56 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-32013726a864ee1f14e7ed6dc6e32f299e1f0e57a080ece35fbd73d380bf950e 2013-08-08 09:13:08 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-3212dd13dd94bfa16ab04c86d36a212eb52dd2e64d958f21a45a7b66c36c449d 2013-08-08 10:01:52 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.ipa-321b260bcdd055bd393ce70772d2e16dea21cf18fbcd705d992f6a9638077cb0 2013-08-05 21:43:04 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-32224a2652691cb57b3ab22cd0ac5638e016551d4e95710bdc4558d7bb2b5364 2013-08-08 23:40:40 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-32261b0c4f0cf027a3f28f632870d22e5325479a0b0ccb203f3dc8dc74ef06a2 2013-08-08 10:01:52 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-326b8bd349d999843225daff40ce92e41e7ac9c41a0f9832b8a25dfb9e99fd96 2013-08-05 21:45:50 ....A 253952 Virusshare.00077/Worm.Win32.WBNA.ipa-328362e9f0fab2eba943ba23a3f18de6b1c55518cf3ebd99af91df764019c31a 2013-08-08 15:06:34 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-3286f61420a8f23bd4bf20d13c93862e389925a9296878141037e3e10ff10d5a 2013-08-09 07:21:30 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-32c1d10257ace93d76d1acf38c34079820ba59071cf1a6922d6af2e15b0d5558 2013-08-08 13:28:02 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-32c1fb1665c4bbce745dfef3ab94f1b64178e319bbbbfd97ddadd982133988b8 2013-08-05 23:00:02 ....A 1352704 Virusshare.00077/Worm.Win32.WBNA.ipa-32f9ff1ac6dfb0977bfbd63bc5f57ea2b3fcee2753b7118e76747fb6615c14a0 2013-08-08 11:39:54 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-330427c6f16a83d8249fed9913641095f9fc0e3cb9a1cef622198fa35d67fe34 2013-08-08 12:31:26 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-330948b3349e800aa3a5156d5201cf828da0bde2b4be5edc00a35a0dd2cfffb1 2013-08-05 22:55:32 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-331c4848c5ab23e63e257fd2db3ef9e732a10b4e1faabad67ced28a32b25180b 2013-08-05 23:21:06 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-33297b97306774277dca858cac68f2b6121ed90be106f769f3edab305546c0c7 2013-08-08 19:41:56 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-3333772a36a6a7f5fccc18b7521546a75230bc3913da2a297f602db30aa435cc 2013-08-08 11:37:20 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-333bfdf4a17fbc57a141e93eb366ac222612c086cb59080e9d122e3c154d177a 2013-08-08 10:27:22 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-335471582b62e50ba1b298ce109c688552fffddc207854f9a195ee4b6e68bf9e 2013-08-05 23:11:10 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-33608660e60d07a6bf96a16918935257a542cb9ebc5b81fe470dedfbd1c9f4b8 2013-08-08 14:26:54 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-33635b8921345a8f4167c453dea874c810511866dd0ed58364261c82c2aeba88 2013-08-06 14:51:52 ....A 325084 Virusshare.00077/Worm.Win32.WBNA.ipa-339fe2cf444d9d2386f8c33961e097f83e4db60d9aebf83c02329a761fa8e5d9 2013-08-09 03:27:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-33b26d75e8393ee3324145672112e5603579b8c30448bdf5b5a1f56e545d76e3 2013-08-08 09:47:04 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-33b362dfbbadf3d4722ea93ee2b9059c5a8e97520df2987d1c76408b3c9a5718 2013-08-08 14:19:38 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-33b4532416ad4a52b62177f0d3397e963e1cb7f39bb281a07a0c1aefd7d74a5c 2013-08-08 09:36:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-33b99e83fe0c6fba1d400ff62f09a9b9f11655fbc83797cbb08531f0dc66752b 2013-08-05 23:39:30 ....A 333800 Virusshare.00077/Worm.Win32.WBNA.ipa-33d006ba890bc7827287340e238f98ac7dda9a314803cfac540234a91aa7697e 2013-08-05 23:27:48 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-33e0a430227ed91186008331fbcd9abbfe16164b8fcb2263452e43cb59327630 2013-08-05 23:35:40 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-33ebc5c8c80a8e05125a26c8343a1fcb9cc9d64a40d7fd74c0ec81b54965b2a9 2013-08-06 13:10:42 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-33eecac10d333416f6a03dee8a61ba0ee671eefeac8b907f54b8ef8b7a9b9ae0 2013-08-05 23:44:36 ....A 4337164 Virusshare.00077/Worm.Win32.WBNA.ipa-341019bd8dabd8d9a09f9a1bf6de1ced8153a33b5947310762fc5ede8b25ca83 2013-08-08 12:40:28 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-34139d3b9e0a45398928d9b2567979f2e80d48f470b2f0d1bc5959ea0cfcc45e 2013-08-08 14:43:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-341e50ba55f10ba1ebed851d940f3ecf1cc588950a7d2102648faa40cb7c7b12 2013-08-06 00:27:40 ....A 1159168 Virusshare.00077/Worm.Win32.WBNA.ipa-3421da6492780d5be2fe889a25b1bffc946ca5bbba41b29239ef127c4cd30de5 2013-08-08 13:37:10 ....A 88064 Virusshare.00077/Worm.Win32.WBNA.ipa-3459570c18f1061705fff9c37859c7a691210b8014503c3fa470d891e54529cb 2013-08-09 06:48:36 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.ipa-34948aede901818aa3ee195667be7ce4aa836aedaf9b2ea3e12d5ce3e6c8d373 2013-08-08 09:39:24 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-34c28c9299fea9dc515c7e56903e62e72edd46cbe3c7e2dd56eaaa6f2eb57a59 2013-08-08 11:52:18 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-34d949aaa7279e73f4a8db970b2a8c1a8a29a5c383eea45b4442c29763d9e409 2013-08-06 01:51:50 ....A 110592 Virusshare.00077/Worm.Win32.WBNA.ipa-34ebe43185a44312b724f609a80f03b52d8a0bec2c9642e00e85b656311421ac 2013-08-08 19:26:24 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-35046f3583f61631f38b20c9a465ebed002fa4704098ee2f35c6ccd3d5547136 2013-08-08 11:10:58 ....A 262144 Virusshare.00077/Worm.Win32.WBNA.ipa-35088e7bd74eaf2a389fdf44975ec4624f18ce87036e89b9b72fb9af0e451243 2013-08-06 01:59:34 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-3521341342fbd5d3015afe1695185c903cf2a848c8824f6fe993acee2a923dbf 2013-08-08 14:39:06 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-35468d77fb272ad9c8de11516ff8b381ebc39c8cd90583d96cf914b25e5759fb 2013-08-08 15:51:38 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-356817995b29a043e7f353ad921ecbcff92cafa715ade4fe65e185014901ec9d 2013-08-06 04:08:38 ....A 507904 Virusshare.00077/Worm.Win32.WBNA.ipa-358da369947ef451fc88ad39f70b67d7be1edf9d3c75342a9b4d5e02abaae049 2013-08-06 02:46:08 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-3596ee84e2c3e9a2f6adf696d849b3d2fc065bef64fe078f44cfd94fffc62b2a 2013-08-08 13:17:30 ....A 50033 Virusshare.00077/Worm.Win32.WBNA.ipa-359ab0338686d213a64ea259dc53e26bb491795ff8522e022cdb67533ced4a89 2013-08-06 04:11:18 ....A 253952 Virusshare.00077/Worm.Win32.WBNA.ipa-359ad720c20e591bf0feae4f293b13dfb15c032a999063df412646003f96cb28 2013-08-06 17:11:52 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-359ffdcda42309353f6bccbcb1466b07f936d0b267e70a650615deda72d5d8eb 2013-08-08 10:19:22 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-35c03b65c4763f6d868d991beda35872918fdfa234b2dbaa98d99c206e4a832b 2013-08-06 04:52:52 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-35d59954d2b9926a0b5f792bf01833856312053f4922fdfcb3385c3a497b3260 2013-08-06 05:04:18 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-35d89c4a87c36c075863fb180bb4057dfc7e8b220b05d4b657a96562d81145fe 2013-08-06 04:43:32 ....A 748445 Virusshare.00077/Worm.Win32.WBNA.ipa-35e568d8b7bff82ec60512cdb19d1109afcce8396c99135d0a7c810b5f3a8eaf 2013-08-06 04:48:14 ....A 339968 Virusshare.00077/Worm.Win32.WBNA.ipa-35eac3514b3a34e3bffc95a539c41f2bcedd942a154a597014e56225f20cbbaa 2013-08-06 04:50:36 ....A 24594 Virusshare.00077/Worm.Win32.WBNA.ipa-35ef8ff365e94bcfc107a8411d622c700bb9e7d19ffaadd022a5dc72d4e99679 2013-08-06 04:54:00 ....A 163840 Virusshare.00077/Worm.Win32.WBNA.ipa-35f7467204834bcb144147cf195bd6a388bfcc56a8ff915711a08d856ef2b9b1 2013-08-09 11:47:12 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-36223550334d19f2ce9d696a25ac6f918405c03df07d3df3106e69c8a759f95a 2013-08-08 12:17:24 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-362253d4eebbdd1559de2fe0a6298735f27be5afcc3851a2812844b3f557b7f5 2013-08-09 08:08:24 ....A 307200 Virusshare.00077/Worm.Win32.WBNA.ipa-363330adf2625908bf2339a6e71b602d19a5cd9783faf2deb795d24b15883c5d 2013-08-08 13:20:04 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-3648795241b229671d272acf9f90370fbaa3f61b523cd3fb25af961391c9eac9 2013-08-08 12:17:16 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-364f1ec3d221d9d5adf6285d98f738c913211562cc626bfaf982813241f6e97d 2013-08-06 20:27:50 ....A 2621440 Virusshare.00077/Worm.Win32.WBNA.ipa-364fed519af990f793d5dbefdc76274998312320e02f94da3e3bdb2432cba3b7 2013-08-09 08:23:04 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-365964eb90dceb2076b14f5d4338f613a5b8cc25375f2a4448ff659a346994c6 2013-08-06 20:28:20 ....A 610304 Virusshare.00077/Worm.Win32.WBNA.ipa-3662bd5af607ed6a9fa265b539f592bb0cb4bbf9736dba8e45e622ae02cd18fa 2013-08-06 06:37:20 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-368e00ab4318e840ca14ab2929c5e53f01163d5eafd8001b8b00ddd565a58de0 2013-08-06 06:32:06 ....A 172032 Virusshare.00077/Worm.Win32.WBNA.ipa-3692cd8ce179369a97ca5f4c9dbc8378047913914df8ee9eb850f2d30c632ffa 2013-08-09 05:25:28 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-36969eb38d4f85ed7089cf0153a3d9df880dc064051be7207c5df37e9773a43f 2013-08-09 00:16:40 ....A 24576 Virusshare.00077/Worm.Win32.WBNA.ipa-36986c2464ff211b34784c5e91501a4f6f130802f6f4a5cfbb2193ee57d70a32 2013-08-06 06:25:18 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-36b6999330ca206d1cf195dc27891b32dbb616478321d013e7d9fdc6b14d2a76 2013-08-06 21:30:34 ....A 340524 Virusshare.00077/Worm.Win32.WBNA.ipa-36cf9fec9ef69044e8ccc2efbf57b25c453efafcba549383f0ecd029e9d5c5a4 2013-08-06 06:47:10 ....A 286720 Virusshare.00077/Worm.Win32.WBNA.ipa-36d03eeab09668be0f089cceb965e0b2d580d204c34178858df0d32cc410ad23 2013-08-06 06:23:08 ....A 380928 Virusshare.00077/Worm.Win32.WBNA.ipa-36d0f824420d16a71c877b5bc10cdbb1e3f0e9be236e9e8cb0301c62047f5942 2013-08-08 16:47:18 ....A 155703 Virusshare.00077/Worm.Win32.WBNA.ipa-36f5c1ed6fecab60b5a948a322e6a2f92a74e1dfdaad8d82d9628ac189d67510 2013-08-06 07:22:20 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-36f68684c0cc54a46fb08eb5edb615f671d248014da7ff3bd62873e78bf9fc06 2013-08-09 03:31:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-37055c8c8bde1b558045bbca6903db6b7e7a4996a84c116de0f361265842c009 2013-08-08 09:09:08 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-3752995a78e4e42eb690d012a33736ce8e01bbda56ff7ae7125ebb2aa11cb9ce 2013-08-08 11:33:58 ....A 86016 Virusshare.00077/Worm.Win32.WBNA.ipa-3767fe214460ad5b1ae84e45fedd1155622864fc29bfc854e9c73d89891b73b5 2013-08-06 08:17:50 ....A 397312 Virusshare.00077/Worm.Win32.WBNA.ipa-3775ac455751c7f05946f08737ddf61569f05dc9945d13d5732ec4f2bcbc37f8 2013-08-08 09:33:48 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-377725c2cc9938509cdb3344b4769d8809baef25d547b37a8743a96a9a3b9f6a 2013-08-08 10:04:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-3779052468ffda005b93009040a5a5eabe712df23ed99540f056c065ba82410b 2013-08-06 08:13:44 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-3796d0cca89c855482cacc4e8147362def998e9eb30233b6c9c8a08cd0a06438 2013-08-08 10:02:16 ....A 177664 Virusshare.00077/Worm.Win32.WBNA.ipa-37adab9a0f4564175f72b9e826257a71515601cb7ecc139f0dcea2ce0ad89481 2013-08-06 09:11:16 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-37ba6a3a146cae1f6c7b18cd1b22a995ae6ffda9f7c9e0f86ee74072907f5c0e 2013-08-06 08:17:56 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-37bc0bf5c16c296f028de39cde8598c2dccfd215bb50b67b264b9d3dddb9b002 2013-08-06 23:10:48 ....A 178688 Virusshare.00077/Worm.Win32.WBNA.ipa-37c28930bd90381888b0cd88d8d90d834a22561ac474e15e9f9d616f4bbe56e9 2013-08-06 10:20:02 ....A 163840 Virusshare.00077/Worm.Win32.WBNA.ipa-37e8966fa35e20ea9d0ff03ef3dc09f68e67c7377d9cf8074dfadc1fdc8dc7c5 2013-08-06 23:09:22 ....A 617984 Virusshare.00077/Worm.Win32.WBNA.ipa-380035c46ae0deb0f9ce9cbc1e6547332e6bf75c8b4904f74039df2ee7db5ca1 2013-08-06 23:51:02 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-3830e1f85acede44372774c1bbc6fbb172044e63e709c14f090410d4ec18b939 2013-08-06 10:40:12 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-3870170d783f0e906aa5cfa402c175700d431f630d50cc17791896cb71f8b967 2013-08-09 13:50:26 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-387784a98fd989fc32b7537458a1732855da266dad391ce399d918f2126d62d0 2013-08-06 10:28:48 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-388a091633ec5e234fbbfde9ecd0db985fb4f943567e3a8da44bf46b7e56e4a8 2013-08-06 10:50:32 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-38f3baf0a89a169f991b1dbcf1ba573cd0706ea67f286d24dfede11a2b32e0a6 2013-08-09 12:51:20 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-39144308cdb9c44b7c779fa9989a23d136da7435a7e3cb823c88a51fb5a73f42 2013-08-09 12:55:52 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-39316ec90541b89aabc7c769569bd46538b2225eb5e2eef5ce40d2f94b809ca4 2013-08-09 12:50:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-395692b2b07c6161fb60823856e5d84401a69f68237334c1fe747d091c285fc5 2013-08-06 11:01:44 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-39818d2de24d121b49e85cfbaa937a1ef88cac41c6c5736c168d650e61a32062 2013-08-07 01:29:36 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-39a8c3dd70c6d9c7d98da3b0e892bcd279e60f67d9e6e6fbe05f78b0870ada3d 2013-08-06 11:39:46 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-39e6a3b54bf70f471374604d14e657dead431a864317a9ce45a77a314b8e139e 2013-08-09 13:43:28 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-3a47369d429fdf192f916f9a3fab1fbb5416303c34b35915ac974007f9997464 2013-08-09 13:46:58 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.ipa-3a558e20a8c609a290b20ca347b3b5e4456bb8fdede89a9db9e0751a1382a322 2013-08-09 12:51:00 ....A 55113 Virusshare.00077/Worm.Win32.WBNA.ipa-3a796a6de6be3910044ad4c249bf62f9f6e132f99b62b276209c87d8782fb86f 2013-08-06 12:52:04 ....A 748032 Virusshare.00077/Worm.Win32.WBNA.ipa-3a9be04032bc2a296ee2125ec6ac41872e3bde2f9aa70f421deba22075b8a9fd 2013-08-06 14:22:46 ....A 596992 Virusshare.00077/Worm.Win32.WBNA.ipa-3ada48e9e1e379dbf00629649a89d74b9d0b0c58ed9f6bd6ce0988045145aec5 2013-08-06 14:34:56 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-3b05d3dbfb22c4b01bafa52fc77d81f535d59dacf997373339e04623d067960c 2013-08-06 14:32:18 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-3b2cf6f329e486ce0bf2aa741ac7b61d90576edbc8de539576eccf9a9c84e7b3 2013-08-06 15:37:14 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-3b628de7774a277f0880b21c67489903eb6c0c5d835ad1f887bd60a0d0b0fc5e 2013-08-06 15:33:40 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-3b94dd9f5ba5e2fa4a6089fb3541e0066802ecbf92d579e7581b10127068b961 2013-08-06 15:28:00 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-3baf5006bf72d6990e06ff12795690023ec3c03010e257a88c8fd74ade343da9 2013-08-09 12:49:56 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-3bc6f84bc9294e2f8f747b08cfe407398c183a4f5999ae11b47ae9a95ee509a1 2013-08-06 15:56:00 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-3bcf0a02c286171e75122dc201462fe056979795687149f450702cc6f55ac706 2013-08-07 05:16:00 ....A 214528 Virusshare.00077/Worm.Win32.WBNA.ipa-3c0d954d7de9ee3be6e94db5bfb87144ebd97614f68c4d86e67b5db7dbfb4ef0 2013-08-07 04:21:06 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-3c2507f32e2fa47fd9e6f458c5799ae9154b8b7958fffb14efdefc86ca6fabb7 2013-08-06 16:19:04 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-3c426cda49100cf3c52157801a76948c797d086117fe6adf8477dd7b61480f0c 2013-08-06 16:14:58 ....A 163840 Virusshare.00077/Worm.Win32.WBNA.ipa-3c466231515df5649776278e22c9614d7650cb2f849169bdced6f0e5ef1cb604 2013-08-06 16:18:04 ....A 151552 Virusshare.00077/Worm.Win32.WBNA.ipa-3c553adafe4adc74c390d9190aca168b822a902bbab695988de7efe30b2c3f4d 2013-08-07 07:13:12 ....A 569344 Virusshare.00077/Worm.Win32.WBNA.ipa-3c6b2589fcf2c7480c0b1cee0e5564c8610a9cfb2862d66607e757c429b80e3f 2013-08-06 18:25:24 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-3c9725438896d99033268cec1922896b3ba9655e98498d09e6d916f035712d58 2013-08-09 12:55:54 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-3ce43c68c43a46d64565de1aee807ca2ea4d0fa1af53a4ebb59d52d847dacc13 2013-08-09 12:52:58 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-3ceb5c1d795a04f8a9643f6f680d2cc880d45f44a3de8c2540bb7d98a1e58b5b 2013-08-07 08:27:32 ....A 1609728 Virusshare.00077/Worm.Win32.WBNA.ipa-3d3d229b37859f1920308136e7d49840b3ab370110e80615cd85228bf9d3a776 2013-08-06 19:02:26 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-3d4a1991a52a59cfeb899d93207e108543d2fea344c0daacd9f022b2f8f4d73f 2013-08-06 19:48:42 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-3d4d5b11011facde49b43a0cd47cbbc60d952dd49c303fd2d4fa7789c7f50bf9 2013-08-09 13:23:00 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-3d7fadcb5ce9f9e871d14d53d852daf3c51dbd88b8b3c1fb89c4b19fa9be2213 2013-08-06 20:51:48 ....A 327680 Virusshare.00077/Worm.Win32.WBNA.ipa-3d8bcc41ac90b5cdce61276da885bb025a0a9c0933335df1c168c2f3e0e03dcb 2013-08-06 20:54:00 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-3da38523c06c10baf4d0c4c5f38fe7c3a5045f7aecd32ce27e927439ed1bf7ee 2013-08-06 21:26:06 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-3db7b2c7c4fd828105b8028030c76309c6dec6d8106e0df59642bca75cb93c32 2013-08-06 22:12:40 ....A 549277 Virusshare.00077/Worm.Win32.WBNA.ipa-3dc482a6ba42a15a40fb93c0618b7e0b5fd8d99c1aab912a54371883a6ae8454 2013-08-06 21:45:56 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-3deaae780eaf0c1c3f0c8e2b1e06424aff7019499bc64d1ba0878d7553b3cac5 2013-08-09 13:50:28 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-3dff72507eae8ea1f05b99b20baec7c9553c3ed3ac07832a9fa7c34fdd543986 2013-08-07 09:35:16 ....A 571773 Virusshare.00077/Worm.Win32.WBNA.ipa-3e95e41f00a8506fc8e943c1711f46d6b841f719cbb649791ed63b246977e37c 2013-08-06 23:17:06 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-3ebeb52d139f52f80b5abc42163e5644272a3d32050531161c947f35d1044e9c 2013-08-06 23:11:36 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-3edf3ecf727736bb193a576c79225cfb964089b9a999843a4b1d9fb217447e04 2013-08-06 23:10:54 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-3eedc6b95292d1032389e96e5523fafd3444f7c628008c08ad7147575a3da516 2013-08-07 12:30:50 ....A 545792 Virusshare.00077/Worm.Win32.WBNA.ipa-3f3721308995ab1385484e6e86b36559d9ea0d2f01a8e38bcc4889b0db90322b 2013-08-07 00:08:38 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-3f52fd022e314a088af4cc1221773b077c27c376468e05b5888465aee1325395 2013-08-07 00:09:18 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-3f6b30b355cb62e37ee0fe8641dc9b299ab296b2fa19d27f4fc889b13bb69cf0 2013-08-09 13:17:58 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.ipa-3f8dfac89e82ca3f0b903358e6f5eed89f285417ac4dcdd091f39b8182f7b4a5 2013-08-07 01:17:12 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-3fb71a39b47d1a2bef41d98683fa0889213a2b354f5833aa5b0a696a6bbb50ec 2013-08-09 13:17:58 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-3fc2246f644fb511207b193d488de1cbe613ab0fb8a3a78a260af8b71d506621 2013-08-09 12:50:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-3ffea70ab1151640c3983690455f8f50408652af4cead797846462d518f8ba34 2013-08-07 14:58:08 ....A 541053 Virusshare.00077/Worm.Win32.WBNA.ipa-40086f96b15b4c6f558c1dd4fd6fb5d6bee81fa3caea612ec61795e1c000c582 2013-08-08 14:55:06 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-404221fc7bde02ea2d80c6de18df17f2855beead6f9f5936ef62ae14865b2fbd 2013-08-07 17:18:04 ....A 690152 Virusshare.00077/Worm.Win32.WBNA.ipa-404e19f72241b37dd44f75b78295c6f6a293e42a4aade87eb93a5cd3aff4915d 2013-08-08 21:02:48 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-407b9f6d04b93b46e8ee34280dc5920532fc1a05c913d9cda301440c71ae65e4 2013-08-07 03:54:44 ....A 147456 Virusshare.00077/Worm.Win32.WBNA.ipa-4083194df52ea492f46da17a548e5898c7f65d9f68edea8eefa2a8d548380485 2013-08-09 12:34:20 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-40875bc5f555a2466097f1fa63af0b4185c9273e3e11d7939dd8862497393a03 2013-08-08 16:10:44 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-409862083fd818ad0b2c588b80f58b9b3c9ff1eacf0e25c21596f5c4217165fe 2013-08-08 20:16:00 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-409f01ca6f2ae674c76da4519fd1fe86c528ef26bbb6dc989ad451c04a6bdbfd 2013-08-08 07:10:54 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-40ab30688de193427a243d524cdd3a03a2bb1fd99ddf556c777ccda756ab89c0 2013-08-07 02:07:26 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-40eaeeeea279298ff5110ce160b7ada108364b177cdc34e2b9b2ec1ba8fd91fc 2013-08-07 02:58:20 ....A 24576 Virusshare.00077/Worm.Win32.WBNA.ipa-40ebb68e00430507922b599fd48afd970c9c8b0b8f9397b8bb6a279a74527b05 2013-08-08 15:05:06 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-40f77cccb38c3d7e6ff8e8f3462490ba585168cb899ee64c6130811ddf2ad016 2013-08-09 09:24:34 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.ipa-410a3374d9c7f3ee91209fc2d12f10fb2f26e23a13bcfc3e91ca23338fb2d139 2013-08-08 04:40:02 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-41134121eeafd4c3d0056874f8f7907debba6c4d7f874cc0b34f9dc945644a71 2013-08-08 05:08:30 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-411542b06223cf733227b811f5585e026c063ee5ad5d24b7acece6ef9f21696d 2013-08-09 06:18:38 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-41302ad90641cb6270e86b02dc820f0c574b4bd6e771cfff39e5cb54e1431374 2013-08-09 05:55:48 ....A 61440 Virusshare.00077/Worm.Win32.WBNA.ipa-414e5a22668f0f71c569ea3c362b9e5810762f78e45651e51cdb97e50858b394 2013-08-08 09:01:56 ....A 262144 Virusshare.00077/Worm.Win32.WBNA.ipa-41515ccd915c4952316f228840662247bfebe3aeb8bd24f68603543a3116f9b7 2013-08-07 05:10:04 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-417480a689be9b1f167a5d5ddb0d62b311844c9a3bf06673e169fe8b3b1effa2 2013-08-07 23:16:42 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-417c026d701e23d9d9a9e43b881d056f92ab9e6122e2ff2894a2bbeecb6c6b51 2013-08-08 08:48:52 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-418e703aea047ed05e192f136c6eaea79a31b04d18c9fb30f9902e414a343e40 2013-08-08 08:56:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-41d06f75de072a398af114f7b13b7fdd5b8141302dcdc19fcf1837c27302442b 2013-08-07 06:38:18 ....A 262144 Virusshare.00077/Worm.Win32.WBNA.ipa-41d8b7888ee70b8df9b1b3bd555d09b395c77eee9b58b194cb2a346f731f62b9 2013-08-07 07:38:52 ....A 294912 Virusshare.00077/Worm.Win32.WBNA.ipa-4226a68f4ba8c9e88054ee7885ab898639226fae12bdc660680aae4a3e673978 2013-08-07 08:56:44 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-4268f45c1cb45f1c701ad861ad0a965396ecceb010885c087c2611cb4f6d294f 2013-08-07 08:37:38 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.ipa-426ef1997b53cb2261e4e1356c28184252cf684a38a0ed0c55fe3fc30a37d2a9 2013-08-08 06:18:18 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-42783b85f320b0a4969d29fe1f615cff7705c5362d0e02fe6c0c17f15137e4f7 2013-08-08 19:01:48 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-4290a414237f2eb97380c9ec1d0ccb7396ff8596f59b4b1594712ca1db65e073 2013-08-08 06:42:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-42a50fe8dec8b6f74d7a4a3c6a0bf208a288cda91704703429f19469a26ea542 2013-08-07 09:16:16 ....A 53248 Virusshare.00077/Worm.Win32.WBNA.ipa-42cfb26e36602f1fd3859194014aa96e97b0ff9c825492d6b8f050bc795f53c6 2013-08-07 09:16:10 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-42e04fc73922a6bff520d4e46ff09cfac44e48379c925f0d8bc66cbb2aa1d3ad 2013-08-09 06:35:48 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-42e33a032b391b245a6f7417f45725c1d96f8821e97285701f7d89d30d3a26d2 2013-08-07 09:16:44 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-42eca397a4b2c0641f4490145c38c77d95ffaebe7854700cc1dd92ba5213659f 2013-08-08 05:22:56 ....A 153600 Virusshare.00077/Worm.Win32.WBNA.ipa-42fbb8d8d68f3c9d476d1235b5de74da06eac6baa91543c4f3d1130eaea9b29d 2013-08-08 00:21:22 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-430bd943c21a3b3ad8100d74d4433b7bef0a478847594dbd38b1743a940bda13 2013-08-08 07:43:58 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-4330dc4f901e326b17724207491e6b87f0fdb8b8d5f025bcf956debc21265b5e 2013-08-07 09:20:24 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-434264c7cf986fa9ae3a1167f8be404a40b56c3bcacb70f387c088d478489d27 2013-08-09 07:43:34 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-435db2fbae0d6bcc25e5651fa2cc10b5b26b2e4833b3a8e7e1285b1d23b0d910 2013-08-08 19:32:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-43710c23f9de2ee5d2495fb61ac3d36aa8dab02340781c96a1d0df27f94b0400 2013-08-09 11:35:28 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-4371e6dcb0a6a901556dec52e32e4e2011dd28c49af872df9f67034c0ec49ad5 2013-08-08 06:33:48 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-437344f3e56a581f0a0708a81429a9d3675cb2ca40de7210d1a341a0ae3214de 2013-08-07 09:39:40 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.ipa-43ac1ea5e36cd7abbafb504e88cbbff23a37eca8945ebc5056e7981fedc1469f 2013-08-07 09:40:30 ....A 339968 Virusshare.00077/Worm.Win32.WBNA.ipa-43ad0fc832bdcb4d32b69ab7fa18887ef17f286962ab19d124268e433d783322 2013-08-09 01:14:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-43b4314696823d8ef555384fe77b298142ed2d782592e169015cd2a7b8160270 2013-08-08 20:35:44 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-43ba3aea8129e409830f19e603936b790bdd2952fd17ea77642e84269312dd2f 2013-08-08 00:08:16 ....A 151552 Virusshare.00077/Worm.Win32.WBNA.ipa-43dd929012e0ca419621c5104b8c64ff60c188767ab07b4b7cfa91eee7b5af4c 2013-08-08 06:19:58 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-445859be05e98f48ebd2a04457ef5d6b3a727448e3c537e2ff93837b67e5cd36 2013-08-07 11:58:02 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-447bc9d852352f437366d2fe99dd0092da035a2d193ea11f80020cd0a221cfe2 2013-08-07 11:40:00 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-44a881e3176f92a8814854bbc46dcf8182054cb5923eaf748dfebf2f2563204f 2013-08-08 08:51:22 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-44ca6bfcb0f80dbab1fd4d3c2e47825bfa5b8210cce84b9fed70c29659ea6155 2013-08-07 13:58:56 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-44d02a3dcc2d493ab9d6a25e63959719f9b3b05bc094b90b4b989d15cdcfb7cf 2013-08-08 00:28:44 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-45166be61bab085c918fd140ba3ac25b10dfca151a0d84b16f7babe955945729 2013-08-08 01:21:12 ....A 81920 Virusshare.00077/Worm.Win32.WBNA.ipa-4524e579de8647725d635276c56d970c4c85eaa6856c5e3207937c2f21602ff3 2013-08-07 22:08:22 ....A 33280 Virusshare.00077/Worm.Win32.WBNA.ipa-4556a41eb2069de9422f3d5554b4107d6e385fcd4221881f17b6b067d04e4d0b 2013-08-07 15:07:58 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-45dd53aeb7f8154d82b74ffe1404e6f45b51c0655073b4c2cd460c4bbb6d5178 2013-08-08 02:06:20 ....A 217146 Virusshare.00077/Worm.Win32.WBNA.ipa-46058ad7a33dc2862a807ab731b8ea7d62b328b1db4fdd2c0ecece79eb973ea0 2013-08-09 06:36:40 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-460758261515c08f99272bac696f3cc8ce4f89fd8642133efa8a76b4473e26a9 2013-08-08 17:03:30 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-462b6d6b59dc7caac39e4bc007f90335254a136c03049be8a7a356fc08242895 2013-08-07 15:37:00 ....A 435200 Virusshare.00077/Worm.Win32.WBNA.ipa-4643b089662211cc13af22e15583c11cd73bfb9e46f60da020edbae7dab66c54 2013-08-08 19:24:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-4653aeab331a75c74200bb4666fa2d3ba721529a9d92811b76a9f8f202d2a63a 2013-08-07 23:16:38 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-46541376f8940c05284e0a45e5ad4d3cd61f404e4447595f09c708b82a240e34 2013-08-09 04:25:10 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-466a3617729d47621a6258e7ba580e3ac935b09c07d40a2e8d75d94a314f1912 2013-08-08 05:27:30 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-467d252ace6c85d33127f1d930f8a1be596a1ff575fb557560588d835f432028 2013-08-08 08:56:16 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-46999ead015fd864c8e8e856c08caa345e4991732685df4bf0e88caedee60d40 2013-08-08 08:59:18 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-46dd06e1e44d04121c26e525c8de004273a3936d465d783551d8b034a95f1579 2013-08-07 17:26:30 ....A 499712 Virusshare.00077/Worm.Win32.WBNA.ipa-46eaa539c3d4088d44fde5ba96abfe88506e1ba14dcc04b395c39eb9bb35c095 2013-08-07 17:31:46 ....A 163840 Virusshare.00077/Worm.Win32.WBNA.ipa-46fcbe333f3dcf5436c597d131f1099b1943f543e21260edcd002f8674406578 2013-08-07 23:17:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-4700160b0a04815c7a775300e8bda7895e6912c794fc5ae92f5ad15b4b7ac8bd 2013-08-07 17:28:26 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-471639de2da4e435d81377aaa07736077d04125f1f2dbfa77e41c3acdf4f48c4 2013-08-07 17:30:36 ....A 323421 Virusshare.00077/Worm.Win32.WBNA.ipa-4716cb693f5a82ceb91fbb89e1e542c917aea2204b68cb149fa43e402a0263a3 2013-08-07 17:38:44 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-473216967e091a2e06b3cc063fdf0b896437779107267ee73c7dc20171de7d97 2013-08-07 17:36:54 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-47414b309ff98fbe34f22c53f29802a5a85749ad3657043535a657b966a52cbe 2013-08-08 17:47:34 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-4747784d068be06e01d3a7bba549942756bc21e0241242043804dd46ccce237b 2013-08-09 06:34:28 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-474831c102daec253e2b5dcc457bc7cf5c74634aa66ada58d34598d08286b337 2013-08-07 17:24:44 ....A 262144 Virusshare.00077/Worm.Win32.WBNA.ipa-47487cb2c4684d01b336ae509802125350a12bfeaf447fe34317b590d7419345 2013-08-07 18:15:46 ....A 413696 Virusshare.00077/Worm.Win32.WBNA.ipa-476d49e9dcc38bdb4c9188b65c38c018af1f51d1cacdf43e082ecdeee1b7e814 2013-08-07 18:17:46 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-4776cbbe5ef444b234deb1f087207c9baf03d450b447418a4c2a95865ac6666d 2013-08-07 18:17:02 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-4782cf3712cb9f13e2e8f30f804a5adf439ac3de385a476b3e2a36ac466fba4a 2013-08-09 09:25:04 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-47b26bf4d91f6838c913e6c01212cb34b4b3c95eecd3478e09e9a5776ce55ba8 2013-08-08 07:43:34 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-47edc6db598c6996da54861e48ed05b02db972297e59d5f79c6ab282e7361c73 2013-08-09 06:39:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-486481b6abb2985b289c3e60984df1adaa75dd498b73533160b4fbfea9927eaf 2013-08-09 01:54:46 ....A 106496 Virusshare.00077/Worm.Win32.WBNA.ipa-488483818440baf49a9fe3118c3d5e161ab3ed5f59efb392c72fbdd8010da046 2013-08-08 08:23:22 ....A 159796 Virusshare.00077/Worm.Win32.WBNA.ipa-489cd79adc6c048e5ea66f22bbdc9ba62aadfd4d26ca4a13d2f2db798030a029 2013-08-08 16:44:14 ....A 57344 Virusshare.00077/Worm.Win32.WBNA.ipa-489df1be3d824e6792bc3a4733755ad81ea3185552cc393b5b7e6a6dd3973927 2013-08-09 05:42:00 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-48a5b5422610dff8bb9bb4797fdf8081b0b0231641c7e129643e5326376d7208 2013-08-08 14:58:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-48bfa2e05e5de321da3c23fe9c160bb66a9078898741331141d54da98537f19c 2013-08-07 19:23:32 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-48d6749f5fd4a53b016f23b508bbf49261238a9d6f19eea352ed1f7e661275a0 2013-08-09 05:21:54 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-4923d5800635a89f00152adc9f9d9f24515636d1cfbc8e504a5a541e93e27f8d 2013-08-08 07:30:30 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-4929859d1500ecfeb71fe1411e81dd8f712c0ab611d23690ee0d4456c05a95f9 2013-08-09 11:25:56 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-4929cf2f8acd4335b3ca48fe721564a04965a8e2c727fdfbcd0bff9dfaa09d2b 2013-08-09 06:53:14 ....A 36864 Virusshare.00077/Worm.Win32.WBNA.ipa-49368c62a5ef027e4cb342aa860edd88dcdcfc9ffd9be3312cc9927ab1147ae4 2013-08-09 00:55:16 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-4946b09a887139c13de0cc530292b5ecf3ed80ccaab203ab58a0020dba0dfa6f 2013-08-08 08:55:22 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-496234a55f5fbf405e5881b7e46b7b6c496a429169486ec0403b5d90b388d6e5 2013-08-09 12:21:24 ....A 344064 Virusshare.00077/Worm.Win32.WBNA.ipa-49882716662b193c812ef7852af32b224b086d12ac0b62ae64476255d60ae2b6 2013-08-09 07:43:10 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-498fc4e5b719d2454a09f7af036a4252672fc12effed5944a76e9475ebf08538 2013-08-09 11:24:42 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-49b534a05fe699eca1d2aed992fcf2c9f35e8221ff343dd1ec6de8eed3356f8d 2013-08-09 08:05:52 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-49fa4aa4cc70df1204e5e6daa6648ee08682543073cce2931fc572de3c3b6b4c 2013-08-08 18:50:22 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-4a477481f5206b9b088bddeba1619781ed8c3bef28145cf79239863bfdbd75db 2013-08-08 06:06:44 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-4a4f92639486513aabd5c77d4008c771b60c6578e2e3fca5638a83131fcc9c90 2013-08-08 07:02:44 ....A 311296 Virusshare.00077/Worm.Win32.WBNA.ipa-4a59a138cb73e068a63a7fdf7bfcac89efc9f8d2fb7e2278980fa6a5984f9282 2013-08-09 09:18:50 ....A 55629 Virusshare.00077/Worm.Win32.WBNA.ipa-4a6294b077f927c6292a2056ab29edf86dc18457f7d4951019a352401867f9ca 2013-08-07 23:19:34 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-4abb0220b9f0054206a46f562f0876c7a918920d292ec10dc78462b630b14888 2013-08-07 23:13:06 ....A 130048 Virusshare.00077/Worm.Win32.WBNA.ipa-4ae3b592d71c46147a5b8ee4da13fbb5569a12c540567c4b4a147184a6caa1e1 2013-08-08 02:19:24 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-4aff0aaf4c18f3e76ab85b07e6dbb226c09ccb0d89eef7cac22a64bf5e52aae7 2013-08-08 05:28:40 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-4b0b7df9dd82078759196b1bab8a0c443d329a397378a83df40dd90642100d82 2013-08-07 23:17:50 ....A 262144 Virusshare.00077/Worm.Win32.WBNA.ipa-4b2bb0828a7e929d7d095b2e0765b6c26f5445869dd09233b9aafae9d8ccfc0b 2013-08-09 10:52:00 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-4bae4342b299b09a2db2979581646d09951608b93aa40e1fbd459f4873f16766 2013-08-08 17:14:44 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-4bcb4f8a4c2744a642e51b51213209c6b0511141f8b778829671277567972f3e 2013-08-08 07:59:48 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-4bd8b24fe45042b87be09ace30cf01e4e3c606ad78b1a79f6824c77e94dfb227 2013-08-09 08:00:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-4c095e85d6f4bd034a5bd128538ef49ca42f1d8a975b884265b2572b984f3f96 2013-08-08 15:57:42 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-4c4495bdb20945f3577f730dd5a15c4ee2a2e4f4dcb7d06dc03f2bc1bda92c8f 2013-08-08 00:19:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-4c727c1dea4df6d1a958024845c0207e7c8fd6b99127442fdf9568f72faa9552 2013-08-08 00:30:34 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-4c7c07ca5e00bb75f30e26473b17ed6a11a0e38aac764c4cef2d5be65ff439cf 2013-08-08 22:06:02 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-4cd332f34f7b8c0f81156e84eb4edebf9c34be9848035ba75b141db02f045ba5 2013-08-08 16:35:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-4cd8ef87bcca47b94731085015099c66d42281d02589e347c6d34cb83b09050e 2013-08-08 21:30:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-4d03207dafd5dc9e49e32350ad6f6fe5e2a20c505f7c493bdb90a3ce343be19e 2013-08-08 19:53:58 ....A 24576 Virusshare.00077/Worm.Win32.WBNA.ipa-4d0727747abc36681869e4d1706666e7cd5e67ce6d782504b24ba49f921a7033 2013-08-08 00:16:50 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-4d1da15a0acfe5c21663d02e160999ec67884dd6a9c6a22ea9928c860d6c4ae4 2013-08-08 00:23:08 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-4d23ee6d830f38bc84cfe047047bca808fe3a5bf7cf5c5528982c851f8a8e11a 2013-08-08 17:05:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-4d47e37f784ccf2c6e3c2ee0da2086da456721415e260c930ef81a735e741319 2013-08-08 07:50:52 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-4d9ca96c00982b32f2a6f1a9eec1fd574a457059e86d7c1c66dae7d7d6d0d038 2013-08-08 21:49:14 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-4e8c74cfc1d5030dd46f45c424dc5d5cc571a1b1586985d19f931f03d4632466 2013-08-08 05:45:26 ....A 110592 Virusshare.00077/Worm.Win32.WBNA.ipa-4ea633bcb921997192d7fe62dfbe101d5fad2510577c48108ca0df4e7d765af0 2013-08-07 22:08:54 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-4ecb97eda4dc622148f190960ad4a812c22c3d3e8695e4b982f181df934a350b 2013-08-08 11:52:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-4ef0f9a54aa68410ab7940cff9beb77f305e951d5ccbd3891671e84433166902 2013-08-09 07:54:58 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.ipa-4f2c6272b9ddd007ad31e098392c58f6c697f459fd895e2c7bad8b327b5c9d21 2013-08-08 10:49:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-4f3e5d2f0eddef33fa159d04658f27e0b8fe4790d4f53eea3bc80876cfcab4d3 2013-08-08 16:48:56 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-4f74982f9f3b3c3e6aada02196a1a7fdbeba3ffaa82d8370bdcd1ea4e780f62f 2013-08-09 07:39:26 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-4f776adc89dc3398267dddc3c5980b8a762156a9c61f22d62b1e77678893c9c8 2013-08-09 09:21:02 ....A 229348 Virusshare.00077/Worm.Win32.WBNA.ipa-4f9df3ed17211d95f9de9f923d0301dabd0333a1b63604c72a3d985ba86e18dc 2013-08-08 13:26:22 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-4fa35651a120302e47c827c455ae365a6e0fd85dc7611f18775d5586681e6026 2013-08-08 12:13:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-4fc40086cbc831eaad209b056495d7766f76d05dc9543eba512330cf1bcb05b9 2013-08-08 12:57:28 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-4fef6bd0cdb9c6a26b144bf394e23ac97cedefcdf542b9412a56e8daf7bdb438 2013-08-08 14:27:38 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-5021e390d0ff64ef0a1bc9d42dec4f7ee6bc263c237652204c04e9fa0e4d89ce 2013-08-08 12:02:20 ....A 57344 Virusshare.00077/Worm.Win32.WBNA.ipa-5022b875c6caa7e897d9b336d10084bf330fac596874253bea8ba86d24b423c0 2013-08-08 09:26:14 ....A 55296 Virusshare.00077/Worm.Win32.WBNA.ipa-5030dafd522c16ac920a3c75480e3bd54ffc5b2e0b429d8ab96bb5f7200d0ff5 2013-08-08 10:18:14 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-503a8c90ec4db5759569b1b9e5d57485e74a59a06081d8a33ffe2b7a35757e05 2013-08-08 12:31:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-504530ac1caa5aa52a682632d2c6aaa876da2e2305f276d1a9c216ea01c4124a 2013-08-08 12:12:52 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-5049e271dbb927045792dbacab77e7d19c62d6b43760a60833de2020c6c87f62 2013-08-08 12:43:24 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-50707c708051b0996cd106282599c3447c2fd1fc2976e2b9a3f77af02cc8e600 2013-08-08 14:18:46 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-5075dfb53b12c030f3730d5146b382ae88a6b05f1873459b0ab4827514958e27 2013-08-08 18:07:20 ....A 50000 Virusshare.00077/Worm.Win32.WBNA.ipa-5080819aaa2326046124db840be5f53838bc1d323b333256022dac3e546897b6 2013-08-08 13:17:26 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-5082c48429c6164522628b3a83a590bd7bec9184e15434f00a91cb3d46cb35f6 2013-08-09 11:21:30 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-508b151ce5d7ac62bf2ec056217ca056a637245eaa9742972a856da744f765b0 2013-08-09 02:05:44 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-508ed4dca410de48edeb416ef042bde6f508bbb6ab94f6c6ad3fad3367b5dd1b 2013-08-09 11:06:32 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-508ff421c9ef01d3382b1073156ac199845289a566c9ab620ebce5a08ed7afbd 2013-08-08 14:29:28 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-50a05d98a04a7c8daf5a1d6c08b3ddd8c8decb2f4c5249dfa588e9e1eb08f231 2013-08-08 17:01:34 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-50fa061f862bcbbe20d892e6d8633879485d085e4e8d69b724aa0ec6b9e00ec3 2013-08-08 12:17:36 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-5116f07f322308ba0f5333083d788ca4dbaa980a096ab0e9f878bd46feb78036 2013-08-08 17:10:34 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-513e610e46b486b1b60e4f6516a68b0b81c3c2f2e7cb30f99c72798ea7da132a 2013-08-08 10:17:30 ....A 545792 Virusshare.00077/Worm.Win32.WBNA.ipa-513eaf31526d676731fae17c098cb6f539ca7be8fd6f2441afe4c6df39c8fa62 2013-08-08 18:56:46 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-5194f59cde07a9822ba7a3e13e215e33a6234189c33b2820a036b2c048c7f3bc 2013-08-08 09:31:18 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-51b4b882f496c1a4c38800ef4ac16fa50a32c59885be348636e3d20531984abc 2013-08-09 00:20:52 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-51b862b8216f6d7ca93270e200c9c0f2aefcb392e83b1c89d2c84bbef8057c58 2013-08-09 11:36:22 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-51bd227cabd56aade3b7ff879c1cd21570ce62aa21e1e688bb5f967e3b31840e 2013-08-08 12:45:04 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-51e3d28ca1b1e963e7d06d0cbd5bcc7238a91bce2949d9e6c1aa04464aa1dd08 2013-08-08 10:31:20 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-51eaa7795a7af331a2a1cfacff988a92e15088e769bf758900f3a16c43406d28 2013-08-08 09:13:24 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-522652aa16d0a346141740138bbe008dec17c44d6235e8e9dcc7811a8332a09a 2013-08-09 05:00:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-5233206373cbfff163319b7f7b0c5ef438b5c646da4f59ee1ff7337d34a810e6 2013-08-08 10:28:58 ....A 226816 Virusshare.00077/Worm.Win32.WBNA.ipa-523d20570c42f5f15a6153a1d7687619d8f8f00a4bfc41d8245217bda4d8ee4a 2013-08-08 10:31:20 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-5278cb5b1035ad37fb4bc46522ec00575806f091db2f97bae1c4dcda0570768c 2013-08-09 12:34:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-527ab72b569c7d16d707474655da3943f2806bbf3d416ca5b88ad12d7b63eda4 2013-08-08 14:34:02 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-527ff899055613842b7c8a42f8d94aa04d6d7282573e92d861af49f265623335 2013-08-08 10:31:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-52967254af7b7b9b217f725b62003555630b2b688ff95277f509070880c68f72 2013-08-08 11:33:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-52d3625b1ab2191a1980a91232784d7e3e0871827db72e4d1a25ddd2096a4fd5 2013-08-08 09:12:18 ....A 323584 Virusshare.00077/Worm.Win32.WBNA.ipa-52e86a208d0f7e5bfdfac10d955fed9ef159451a2a2bf84b9b22e1f323de6ee5 2013-08-08 12:17:36 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-53060f5ec46add0db6caac534c260ec2158cb83aa9cfad260a1e3be98563fc33 2013-08-08 15:13:18 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-53166815292c9bceb214ae9923b8f59a2a72f91dfd7b6d6a7e5fab6714647cfa 2013-08-08 12:44:50 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-5328d5b01940bfe0e1635a7cd5d0bf21ccaaf12a0b7ccd5f8ac77b54a8a89304 2013-08-08 13:41:04 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-53a29309677f11fc36da11a5bbe781f0d31b2005e2875f4c5ec5776ea903ddfa 2013-08-08 10:49:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-53cd95e8a8d3a56cf6d13688cae5f6ec87e8bdd3ec14013460825e6023fe9572 2013-08-09 11:26:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-53eb98dbd6b36ebeb3f39a7b1a4ca0c08fa127d5470251dcba1ebf9572df14d9 2013-08-09 10:49:38 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-53ef49db11b67742322264e15e983cff74e1ad8c7ffbfe6c7ef513b3dd9314a0 2013-08-09 09:19:34 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-5425860402b76ad0a8186692cd17153d3f5d2bcdab4052c66efe74139081ab95 2013-08-08 13:17:28 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-54288001a6df5a53ece2b21d0152b1704c90281dd3c2785b87fdac5c0fb9ac56 2013-08-09 10:47:34 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-5440ab8d85f3bd2c949416dc57ff0cc119c6bf05a0995d1223e037ed1cae37cc 2013-08-08 14:37:46 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-545a4c73510f182ff26a92b39a99edc0b26e8a713746a8669ca0c877b98ad286 2013-08-08 10:19:58 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-545a9216d4c11571740b0fba770ae15238915e90abea13db5f56de38d18a0e23 2013-08-09 12:17:32 ....A 163840 Virusshare.00077/Worm.Win32.WBNA.ipa-54605d715cbe70953a15097be04eb8d47b25f4430c0f7a2705a0634341873a27 2013-08-08 23:31:24 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-5478a374c355ef11250a4dc6c43394d252a54c6349511ef26bc1476130f43b6c 2013-08-08 17:21:38 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-5486855cadfeb4d86d770ad817b4ff5d8a965a59c931187ee56e3fa00aea91dd 2013-08-08 14:33:22 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-55008f424613b4231cba71a05633f006cf61f54262e9510997c84ee937b04d2f 2013-08-08 10:49:46 ....A 110592 Virusshare.00077/Worm.Win32.WBNA.ipa-550de8068dd85497c756549c64e97d1a8498b500af58eeab709ae43fe329304d 2013-08-08 10:19:56 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-55238e1b8baa68b4c484a6369cf839dc2ed64a02a4e25c02b44469a02dc25e5b 2013-08-08 20:49:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-5526709149163f3d7e09e614574e92d25315994ba9a82ae2c71d4a93ca0d09ba 2013-08-08 12:36:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-5541703bec458bebdd1d04378916850634297441f4580f337147ff689145b1ce 2013-08-08 11:34:02 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-5547d6e8581589a84208772679a9c5b6112e7631e69376c32815a568e6200ee8 2013-08-08 09:46:58 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-55533e7f15f0f13567a23e032cfef01392a37d7321dbff8d10270bab88f00874 2013-08-09 01:05:22 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-5556e2a7607d597ae6119a15a425098893874f400b59db0395c7e9a208729618 2013-08-08 09:13:28 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-556c606ea9362918fec7c331422e93394ff4159abef5dc9ac1bce4f838808f86 2013-08-08 10:30:52 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-5588684b307792f20dccebe2e44a161dd46e2221d1ef7b0552fabbb0da67fb3c 2013-08-09 06:48:48 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-559c6f2f45863294fece2d75d7f83f11f1947185ca3dffa8838d92a9a3b7cddc 2013-08-08 14:25:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-55c795bda702c63c066883dc8a0844677b4e761595862cfdb18843063c311fa5 2013-08-08 14:26:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-55d796f21e8c57dec5dbe64d1401a303171199592ebbbb21b51803cda4b2bae9 2013-08-09 09:52:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-5635495f0196e57669892e51f756aee76ffc24c54509f7aae7aa22ea5f4f47b8 2013-08-08 16:42:22 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-5676e6036094585446a281061eca42a30dce87a8aa6664d9e7d3820f34fe1bf5 2013-08-08 12:40:28 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-567f11ac463bdb75cd6c1e63412a74956f52ed57f19a57964ac2ba015f3db17c 2013-08-08 10:28:58 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-568919b4cf2568e43b77634ccb44d5bbde5767e473e2808071fb171842bfe2f2 2013-08-09 11:26:44 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-568cc388a6c9e366723891415cd47285bb008cdd22603b4ffe85f09aac8dfe17 2013-08-08 09:13:18 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-56f37f5f7737e052c1396a8a6b29cf1f525e1822f2fa2d63d6c9cdae3c203b74 2013-08-08 09:34:14 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-5720584f430399468bf43a8d1f32f49191e0fb049db7bbdec9bdf831cf467655 2013-08-09 04:20:12 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-57260ad7659b212f10e1fdeb6a0cc9d62b7c5c6f3cfd04b7d614ecc2a8595cc5 2013-08-08 12:07:10 ....A 61440 Virusshare.00077/Worm.Win32.WBNA.ipa-575ee9b16a3c559de83364b8cc10442b208e9d1d9aa375a13134c7ff7391da76 2013-08-09 13:47:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-58664e0e9b91bef4929e41fefee54d58f5dd910bea51b1c4023c99884ef7f39c 2013-08-09 13:52:20 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-58d95c367c0d2973d85dab11a519bc7bbd8db485b24b43b5f6f9bb71c8409b16 2013-08-09 12:40:40 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-597d492fc44a1dbff9637f31ee8bb4b5ba7851a8f427b1965140ba98f26285d5 2013-08-09 13:50:06 ....A 174663 Virusshare.00077/Worm.Win32.WBNA.ipa-599867dda511d63dedf13160f76e28a31c4826a060c67354672d897ab37ed0a7 2013-08-09 13:11:38 ....A 368640 Virusshare.00077/Worm.Win32.WBNA.ipa-5a459414304c37d17bbaa33e8be8089d7b05c10513c6607aa52c396fa795a412 2013-08-06 11:08:18 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-5ac7685f57d0b28826bf8fd96c817cd5e272ab6aac2b897ba60e94a87e51e429 2013-08-05 21:43:02 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-5ac7bff0058002103b7888dd2b4c0ab30fda8fb461539dbce41bcc57b6f1b25f 2013-08-05 21:43:04 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-5ad0e0337aaa895acbce8f171ff55936d70c7df893399dbc9e1f1a616aca0405 2013-08-09 13:47:14 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-5ad2977db0434a4b32bfeb5fd01205166d6bacbb420c817450a989c2327e0683 2013-08-06 11:07:54 ....A 270336 Virusshare.00077/Worm.Win32.WBNA.ipa-5ae2fda8b8d019cc5f58b893667d572ac146c14f6d6185dd56c5630118f61b43 2013-08-09 12:56:00 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-5afed86cf455adff27aaee69a7950c7219cd1d888b61d87eaf0d36d462825863 2013-08-06 12:17:46 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-5bc736d9ef84da430707d6c00f6a4f59ba9218f1183e0111e855d18088101204 2013-08-05 21:45:54 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-5bd237887e30572cb546935adffbcd8cbf64d791b2336f99bef23355de135420 2013-08-06 11:07:26 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-5bd420c7abb49bd7d06852f2a77ea1f0806b1d604abb7edeb8e279df0786f607 2013-08-09 13:35:46 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-5bd67a897c477c2f6e7b59177d500d3cb446ac30185fd98eed314c95b537c0fb 2013-08-09 13:43:24 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-5bf75dc1bf9d76dff52c6826ffe1a3e9906a862958ebf349769c35f706d3d2a8 2013-08-09 12:50:24 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-5c56d6de41d7f5d4b1dc2fa1172bd2aac4fecb96f11700a91ff72125af9dd77f 2013-08-06 13:34:24 ....A 122880 Virusshare.00077/Worm.Win32.WBNA.ipa-5c95968ef7bcad5e4929c1f2ae06668a37027718f2781805c0ca88cff9502aac 2013-08-05 23:07:30 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-5c984270f494741bfcb6e46fae7cf6a0b31ee3b5c37f1cf46b34ac42ac177d58 2013-08-05 23:28:08 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-5cebd83cccaf999cccb37fa3a14d73aba424df30223833a74f824c4b0ce0b324 2013-08-09 13:52:24 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-5d5221e9883da80661a9185f1d402d543e8f802e86ae309dac058c581636d36f 2013-08-06 16:12:18 ....A 110592 Virusshare.00077/Worm.Win32.WBNA.ipa-5de52585770a31a4062e5345eb08138e7ea8bbae0dbe8082b79c432bc4cc7a48 2013-08-09 13:07:04 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-5e138ab83ff1b758c3e79faf91bee391c7529c07dfc78ea5a8085b99a355fb5c 2013-08-06 17:24:00 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-5e36f6e0371c7062de12bb997cdec824bf7cdc4d0fde258a7e0ad4b241f27653 2013-08-09 13:01:24 ....A 319488 Virusshare.00077/Worm.Win32.WBNA.ipa-5e566624099d462b58975e5cc9578a7c0c6a6ee1da5bf7b0186155f60e6705fd 2013-08-06 04:46:08 ....A 532480 Virusshare.00077/Worm.Win32.WBNA.ipa-5ef22affdc38643f580e763b0c6d8003f9a2e1583e14c7c6d0d1567a7e0a297a 2013-08-06 05:45:16 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-5f3d53f8cd677032dae1d4cd31c2184e104aacb916474b7327b123e86985020c 2013-08-06 06:45:50 ....A 221565 Virusshare.00077/Worm.Win32.WBNA.ipa-5f94c56c7a6ddf8fb87637adcbee310dbee0a2d4f09a349a2082f22027aff50c 2013-08-06 06:38:44 ....A 535933 Virusshare.00077/Worm.Win32.WBNA.ipa-5f9bc89a80085f7ccd7ae215e74a6e4f0ef64a1f3ebb16239e93fedab7f2e510 2013-08-06 06:14:46 ....A 135424 Virusshare.00077/Worm.Win32.WBNA.ipa-5fa4737b0f1057df5b272779ba640d18f3f815de9801e858416b7034a0784530 2013-08-06 06:38:42 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-5fd2881eb72f7d6463ae4918f3621a429fb5505bc1005cf4825c81fd10f4a436 2013-08-09 12:34:54 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-5ff740766ef73523a7ca68511b3a8d2cb7db8812ef11b7f62606a7d6d0052878 2013-08-07 20:15:14 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-601535be53dc7d766fcb92fbc8977ede0c256d7bcc36634c32a76918aa2f2803 2013-08-09 09:21:08 ....A 33280 Virusshare.00077/Worm.Win32.WBNA.ipa-60184654bd9655913c520d174448616cc232030e76cf929a31dce382e7719ece 2013-08-06 07:15:52 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-60228676295acccccdd7ca75fe2dfc381b9c2b5c9abe4522eaf73cb9b4dfe98d 2013-08-06 07:06:02 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-6032b400345c097ceb6fd4dada97242c5dda8d9069f61f027670821f374cf391 2013-08-08 06:51:52 ....A 86016 Virusshare.00077/Worm.Win32.WBNA.ipa-605254817350a572dca545309298a94b8d52849ea45bb336641dd480f3233e70 2013-08-06 23:09:32 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-605f91bda1bd8c6c7410faf44279e7a64586778551ffe2da796776f5641e1a77 2013-08-08 21:02:44 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-606d87d7c6c09a5344e86f2be6572aee62e9eed69f5c424b3e8eae7986e42eab 2013-08-09 00:47:48 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-60719989c57c2527195738574ea60f025b6f632fc9cee747052e540795574431 2013-08-06 08:50:56 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.ipa-60858c7ad2616cfe21403c9b1a03650e64c17900b2adb3dd6439ab95c460da1b 2013-08-08 19:32:22 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-6088cad9fc0d782764d0751bb1e64fc916eed0aa06a4b9cbe5f3faead35f681d 2013-08-06 23:10:44 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-609984b94ca0871f3bb99c9cac38be8e03c2a1af2191ad2e1fa36671bf4b5056 2013-08-06 10:16:08 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-60b7129ffca4260685c2151a4253550ea8bb170fd2758fac3292691fc9320c64 2013-08-06 10:03:36 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-60c3cbbcf075861af0a050c7d86cb4f70bccfee1c48e0b64dc0e347ba40e7b12 2013-08-06 10:26:00 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-60d16f5d0168307df02aa7d076712f4281b5cd26cf4aa8ff2f2622e17a182d93 2013-08-08 01:30:28 ....A 53248 Virusshare.00077/Worm.Win32.WBNA.ipa-60d191432d0e111dab65e95c1d3678cd0230869a27f3be708ad8e353c809cb21 2013-08-09 05:54:12 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-60d3dc86230245b0a70d1cf8026a5e04284f0b2ed21fa5d16ebd5b8261019e5d 2013-08-06 09:15:22 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-60e53e1d83ea88bd336bdb08e9b796474c2b7b7f033adc27ec5bf03eedf50b06 2013-08-06 09:15:48 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-60f319057d24df32511146de279a64067bd5d741c84c06064c6833916eeea96d 2013-08-07 23:47:00 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-60fa5b9f5ff6eff4be5d75515329c514d3ecce0f4f4e5198ff429008c8413f70 2013-08-06 10:26:12 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-60ff9de952ec6133d2c429108658da5786002193955490762966c0c56131b893 2013-08-08 05:30:48 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-6108aedf2aa2f8f4c225dd6007d561a84118a78d83544a56736f5b2e97b01941 2013-08-08 01:18:14 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-6114a32606607e9efa096a85e8242cf139ea4a675ce5f2ee7cf2c26a4e04d427 2013-08-08 06:47:24 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-612237a82975d0b9a701be2d48bd7422d6f4315d5b04f86655a696fa0cab853c 2013-08-06 10:27:34 ....A 53248 Virusshare.00077/Worm.Win32.WBNA.ipa-615752aa256185300146f8f41200be72e6695d7f4bd99f36fdb3ec85065342c2 2013-08-09 06:47:12 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-61624a41cb12066f4bd52d46a44cbcf912354d4fdbc8e7cb4c4bc8b316fcf316 2013-08-07 21:36:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-616980d606c977e9249cfcf21290598b5b30f294f83d0c66b10edae523733e06 2013-08-09 11:25:16 ....A 78848 Virusshare.00077/Worm.Win32.WBNA.ipa-617a8ca71757d8ca3288881e8dd5d2ee62b7b36186a7602ffee42402d7aa28f9 2013-08-06 10:47:48 ....A 331776 Virusshare.00077/Worm.Win32.WBNA.ipa-619515235493a0f4b84ccb0d5d9a8c528a7d0a9c1df9d081ffc6c9d177c66231 2013-08-08 00:30:24 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-61966af2505e09e0989c14383de1a4005e8d6c8c4038094eaf39c563afd56be6 2013-08-09 11:35:30 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-61a9e08c03e696c9804997867fdf0d45bcb49f75d45eed3a085c8cf395c95089 2013-08-09 07:42:44 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-61c9fa6d15862e05953e493e62d8c8389b3223832a4f2e8097b6206db91b2093 2013-08-06 11:02:10 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-61d75828dee8c85a6e55ab901e21e0a61bd904a84add66e69ca7fe3260f975de 2013-08-06 11:01:12 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-61e3dac6fe51f1e5591208ba9886ad27fd3388fd62ca2051e1d384767b95e6b8 2013-08-08 02:05:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-61ed937aff204acfb298a2b852952d6a7071df397c48a28629b993a1cecbebec 2013-08-07 22:27:46 ....A 1708290 Virusshare.00077/Worm.Win32.WBNA.ipa-622e5d4da87f1f004e3fea49a7ae19f93cadcc7f918e7109cfc14c7b82a48dd5 2013-08-07 01:24:34 ....A 126976 Virusshare.00077/Worm.Win32.WBNA.ipa-624c8a52264dc55369ddada8870b4c14122faf27ec1b3a362be0e7c08e1b81df 2013-08-06 11:36:00 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.ipa-6258c4cbe0c02d76c213e42dd803d4de30943567815e574daff6e72664778ec4 2013-08-06 11:55:54 ....A 147456 Virusshare.00077/Worm.Win32.WBNA.ipa-627bd4dbb05181fcb4b5333233fc3e83e1cc22c7f1939fccde9b7d1f26a2656a 2013-08-08 02:51:58 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-6289599012067c01d26730dbb9a75fd126dfe38de87fac09aeefd86b09193f28 2013-08-08 08:40:10 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-62a714064d4a7720a67ed0a6da336715fa7e7b983cb1e509b101f794c9ab9cff 2013-08-07 23:22:02 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-62ae11bfbfa71da74a7afd3daf9db2ddde4b6703aadf1505a6dd501e9c6a560b 2013-08-06 12:34:58 ....A 163840 Virusshare.00077/Worm.Win32.WBNA.ipa-62c7a7d05d81d9b5e77711faf5b38347bb74293d7cf170de7c83993dfcacb1b7 2013-08-07 01:45:36 ....A 626688 Virusshare.00077/Worm.Win32.WBNA.ipa-62d8f608abd4ea81e402a61e44911b3388de9b48cd31855e691b005267a1ee68 2013-08-09 00:13:06 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-6336ec031d8b6fad0d204e3f2d9e895e5a8e020251b1c1343bf88dd9f69574e0 2013-08-06 14:21:28 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-6372277111984c90283129f77aeb4c7497e334dc35e78437764d45f479b5b1ea 2013-08-07 19:45:02 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-6372fb22548664f4bace7ac8450e094afddc02533189437ed354961dd7faffdb 2013-08-09 06:53:18 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-63758cb8d86dfc4fc3c06c678dc6aa56d2bc1f1798a97cbe5839c330af21d9fc 2013-08-06 14:16:36 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-6386a0b3b6c84dab746e0371c3e1ffbf019d4afb10baf24a48c142bea0d3f60d 2013-08-09 08:23:02 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-63ab80ac60444e339b98fc91e78ec9f916f4ccca34db45cbab844e16a567ab74 2013-08-09 06:50:24 ....A 32768 Virusshare.00077/Worm.Win32.WBNA.ipa-63cd2595692a3fd58b7701ecf1dfb9c77c5a85aeed89aff059f2e851b4349f17 2013-08-07 19:53:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-64103435b013a8c7c2ee29e0b817a18fec6fa368998a64666432990566aab550 2013-08-09 10:49:42 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.ipa-641b83c8620f408d232b29a0a25fdd20f7b02d72e8fe669af57ccc242987b5b8 2013-08-07 20:08:44 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-64236f484f36132681d536d5f107f3dc43cc04d0c0dee4ca8f870ad31f71d35d 2013-08-06 15:20:22 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-642c94c5baea4fd2f179aafc907a60ea5c01a7288143e286271506b24ff5b247 2013-08-09 11:26:38 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-644f2995beba54a9dd5ad384f30915e2047d4cda1e8f7dd452ba127155fac518 2013-08-07 04:04:28 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-645afd053eb11f9a6580f167c44a302395f339fa29319282ef5501074425f81e 2013-08-07 04:22:38 ....A 104960 Virusshare.00077/Worm.Win32.WBNA.ipa-6469be8d73ebb9af579ddb4553a3f2b3a758a37d7fdf426a922adc6afbdf2898 2013-08-06 15:56:42 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-646f190355005ba0729b25bdc1f0a223e3bb280755c4a79912aea4d81233d808 2013-08-08 06:52:18 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-6498c4f1628575e602d5610805aeea6862fba267076e474ea527f54ea0f012c1 2013-08-06 16:50:14 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-64d050a3272c40ae817529a1047c1c6a34135fb0bf9dc618997acf28f6a86714 2013-08-06 16:46:48 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-64d884dec31e8859e2f111ec630605cccdbcea1ea7326926f55775402179e971 2013-08-09 04:24:40 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-65066eda85f1e03e3d8079f8183fc76fb0cafabe8e34d09eca4e0fae486a6e3d 2013-08-06 18:24:20 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-65182a187ff23d2662924b1afd42100b28a5eafe145152c8e414182c2e7b4cff 2013-08-06 17:49:22 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-651b0b0ae5a76be492b21499e30caf3f51564238d0ed1b9c59e49bcb6b144d44 2013-08-08 08:53:40 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-651bf6ef6c39e50c17505e85004c05e88e659c7335d4cca468d3b2ec2013a6e9 2013-08-06 18:06:30 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-652115c36d7969ae0e5d9d1f261b3126c172fed517b30472bb2fa302ea8f04a4 2013-08-06 17:49:02 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-6527cab6cc86f1998ef355315d6d8975487e7e9679fdd6b703d09be4b1de38ab 2013-08-09 10:30:52 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-652e988db6381ddf76cbb197ea8b4c000111d27bbb66d6f0c7911834e1951c8e 2013-08-06 17:49:18 ....A 548864 Virusshare.00077/Worm.Win32.WBNA.ipa-65378552e7cebea9c879b1436e28b94dd54f86ef7acb007c224099c36954c077 2013-08-08 08:50:58 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-6543d63fcf8500d28404ddd3fb95f184185a46ac4965a3f51a301eb33faf349f 2013-08-07 23:55:10 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-656272570b3f31e8d75be2e1fe5cbfbca9aecd4818c536788cfd326d2eeb5ada 2013-08-06 18:04:34 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-65668115eeaa98d30e374d09a570d208a6990c9d44e83032a374161c7b60ccb1 2013-08-06 19:17:34 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-658599f97d4372edf0526045d3da186480f071ff9903e94a4ea4c0abf85273cb 2013-08-08 00:30:32 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-658c3bb7a9efa9021df26fe2ed65e0d48add0ba138e035b96a384364b45665b1 2013-08-06 19:25:38 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-658cb840af653ed0ab6d8c53144ef3621f27776b2ee0dff2bb23cfe5a796fb18 2013-08-08 00:30:24 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-65b2fb05a696735fb2da8dc39d6d9464b1706de0fc4b46b1a2d4738869a2f8d7 2013-08-06 21:18:10 ....A 335872 Virusshare.00077/Worm.Win32.WBNA.ipa-662610174c8b881f3c74ee4d1c3c60ebcbe0e4c318c37276c5b48bfcdfeaf6a8 2013-08-06 21:51:28 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-664aac7ed5ef5cb63cdb09805d0c5752dca10153a6b1906d5edd6c5d78125bd1 2013-08-06 22:14:14 ....A 126976 Virusshare.00077/Worm.Win32.WBNA.ipa-667cfc5be9765e04c19463ac798492620686ded2fe8355a6a47e81388207fcb8 2013-08-08 05:35:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-66828d2571048251bc37c6d8f2f68af1de3e28adc809d10575f02de35fc6f9cf 2013-08-08 06:16:44 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-66a0ceab0d95c32e66e09d04d5272be4527cb596b388941b4a01b292395287fd 2013-08-06 23:05:46 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-66a90a39e4ba351227e31b812436f4af093927c167ffab9dd57ab39bdba9cacc 2013-08-08 06:52:50 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-66b4cf9c39d9d6c922c15464683fb519e667de8bb418d0b11665e046b784b043 2013-08-07 21:54:12 ....A 291893 Virusshare.00077/Worm.Win32.WBNA.ipa-66c25eac92e81f25313b436fff854c57884dca7d10676c70e1623aeee7d905dc 2013-08-08 05:26:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-66c80e2429ec0fa575d4316895d69a8a5830d6d557085cb56c0237b64d17b977 2013-08-06 22:35:28 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-66ca6dff8d1dec7594fd165779490a9b263d98433a9ca211f68dcc7f351157dc 2013-08-06 23:05:50 ....A 541053 Virusshare.00077/Worm.Win32.WBNA.ipa-66cd1fa89866a37d4c203ba5b2ff34eae1572620f875b84f3858043ca2b72cfb 2013-08-06 22:58:06 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-66e81c2a956e0dcf5e6702b5e8ea5c9c2a622744c8da135db27696ef4995fbea 2013-08-08 00:28:38 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-66fc057b6d709b00afc21c8faa764ecb9ddd9a8c82408c84f1bd21446ffa0e6f 2013-08-09 07:43:02 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-6702bde4e1b5018de348545ded673347422855a6cb304599e741fdb02ddb6446 2013-08-08 05:42:12 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-673e5f55a4469ed82dda1bd1f3393988f6ad1d525dcb9f80781112ba8fb7de89 2013-08-08 07:43:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-67463644ef4aecbbd8ebe8de3fbf1f546ddbc4e973f76c23f90a8b0a28483778 2013-08-08 04:23:14 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-674c2dd566e7510bba93bfe7d00d1bba2ef06e365effb05639d1f65724214c26 2013-08-09 01:21:50 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-6759c3f52a73c59b49a0a6e00b52ea6f3a0c7b90e393c3317c09cb5e38013cb3 2013-08-09 09:53:28 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-676ef07778de36ce30f3e3d731a5d29fd720688404d9fc15a016ff15db5c1741 2013-08-07 00:07:02 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-6772a1ac4d759db62d7e05e7db4c094672a4b2a5e2982272c1cd105f5894eeae 2013-08-07 00:09:10 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-677e4a474241ee582d1c5c20c954e79de658964adbcbbb6aa50c1a04e907ad50 2013-08-08 05:08:34 ....A 294912 Virusshare.00077/Worm.Win32.WBNA.ipa-679531e0540fa819e9c7c967aaafbe992d493aa78ff833c168c10f66cc6004ed 2013-08-08 14:32:42 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-679ba666c392b1cf77e0c4b82437a855bb1e989c841f41e37704f1d87019b227 2013-08-08 17:54:46 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-67d14a0a8b189dd721cadcced940691bff40efba1110fdf4514d87cf33b0b146 2013-08-07 01:13:40 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-67ddcbe29b60124675c2755cd47d51a3bd0c1330620d5c47b0e9f0dbeb9b26c4 2013-08-07 19:18:24 ....A 344064 Virusshare.00077/Worm.Win32.WBNA.ipa-67f6d3206825978cf300a99bc669c27103d7bfb490b0e72f44064e97f16153b2 2013-08-07 01:38:36 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-683088d1a8dbd2c7d4441c1d9a18f52e29585d97a836f18e34dde0ca86263799 2013-08-08 07:22:30 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-6832c4e0b2343f78dbf6b084ee2c79ee7f824790b82ee5c604e27040d9e7c4c6 2013-08-08 07:04:26 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-68365e8cf3c349a64473f692805c768fa985136622aa7b739be89e60695e87a5 2013-08-09 07:40:52 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-68670ebdc32a187c2baa8c078c5d607e1bb9ca87f64c611ce89bed78c007ab08 2013-08-07 15:00:52 ....A 441101 Virusshare.00077/Worm.Win32.WBNA.ipa-686a82138ead907624864c4391ea2c6e7ea8a40f41e2f620bdc394e459e6d923 2013-08-09 02:26:10 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-6887b65e44e26c5324c9c9213005af4b8e791d55ef1b2b1afcd33d9a5d9978ad 2013-08-09 00:53:28 ....A 311296 Virusshare.00077/Worm.Win32.WBNA.ipa-68926e0488655bba77aa9fe93904ede46db5260798ef8ceb4729e2e0fbbe3a90 2013-08-09 01:53:00 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-68a851ad3fc7900f3f12e743caf427cd2165bc9ac519a5a6c484570fa9b1d7d3 2013-08-08 23:46:12 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-68df977551349c1b6e368181e169c8a3027d144e29e9e6de8eb141abca9d9451 2013-08-07 01:47:24 ....A 49152 Virusshare.00077/Worm.Win32.WBNA.ipa-68e775431af570a5816934edf063fd6a104a1e22bc4b39bbd44b228ed243ca23 2013-08-08 06:37:14 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-690b901a3760766bd27d5f7ee9fe0ba7ea19253e64e52952d740d8290c32c1d8 2013-08-07 17:49:08 ....A 168960 Virusshare.00077/Worm.Win32.WBNA.ipa-69322a3ecd930c9da6897a89a39aaa361d0ae87b9558322a4fb0704db6f715be 2013-08-07 02:28:14 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-6932c8a501366e4eaa765fc6c299df9e4753d628afe4154e5ef0cd60b9eba822 2013-08-08 02:45:24 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-6952fa6a16b92a63dd4ba68dc2f37a622d186c7d3a14f3349d4ed86399908d84 2013-08-08 08:52:08 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-69614f37512b4b1de0ffd698b120bbbbd90b40855936244fbb9c08a4f4e4e3b3 2013-08-08 14:48:26 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-6963a5931a19502cc9b3f67bbabbefcd54318c2ea2167eed03f0e605da0b45b1 2013-08-08 04:17:18 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-696d1ad8e54bba6c2c67d956ccfde8ed3f3ea6f5bd6706c2258f15a7c79c50c2 2013-08-09 01:16:08 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-697b42ca6bf5ad2fb7f89caa5ee3db1ba1045809cd9670fe5d1ac2e1a06a98ca 2013-08-07 04:19:26 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-698a69580ff9f94fbdddd655de1567acae903120935378e002a9ef9a6322c4da 2013-08-07 04:19:42 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-699534bfa05abb7837f3eca50a06bcc00f9a956bd273ccc19ea14448c046a8a8 2013-08-07 18:34:34 ....A 339968 Virusshare.00077/Worm.Win32.WBNA.ipa-69e0da84d8617f552c3191dc37094474a9869b9a06b5865b73ba4a1b16c2df96 2013-08-07 05:10:06 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-69f224aa00dca6041180ad68a284805976cd40013afee842ae64654bff6e729f 2013-08-08 03:02:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-6a6e0b52894a38988931f2c06fcc7f926e0faf23171cf33d2543ee82acd7b59c 2013-08-09 02:17:00 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-6a9066dbf278660f18447e8964d68f2b73561f03d290dc4f8a7a1570eae8af86 2013-08-07 20:02:20 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-6ae3db91199b30188197bcdd9727599aa7bcd83864b45d9faa14697d2bb63fc8 2013-08-09 07:34:10 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-6af7cf8540980b7f4ae82cfae04fdfc1c835d905281c44995dbfa260a215dcbb 2013-08-08 07:43:48 ....A 159792 Virusshare.00077/Worm.Win32.WBNA.ipa-6b074001f358af258fbac6a6392a7f19d8378763873f9d9c958f738a1509a586 2013-08-07 08:54:50 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-6b1a3e18535f347ac184ac14aebd37a6f9a6d73134118ccb1ba1c2454d94a9a9 2013-08-08 08:42:32 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-6b367b6f5caa6ea6fb6227c5fdecceff90e570f99a9c8b0789ff216e8c39ebd3 2013-08-07 08:57:04 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-6b399bfd9cf85b2aded47e27ce432b2f73524581e671259dc9b6a7792d3c42f8 2013-08-07 09:00:54 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-6b3d2fe618efebc72c87d484c026e19d496dd280f1acb9a430d43a4c907a6ca6 2013-08-07 08:56:12 ....A 925696 Virusshare.00077/Worm.Win32.WBNA.ipa-6b4cdf7b5d4ec8f198e42df9cd20ad7b0cb783b06462f8a89c41df4f908f14be 2013-08-07 08:57:10 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-6b4f475825631bf6aed894065433ebf4b76e830e9fd65cc96117a157911b225b 2013-08-09 08:27:26 ....A 294912 Virusshare.00077/Worm.Win32.WBNA.ipa-6b8149d7d3b24d20c60bdcb1afec6da8cadbdfbe5906cfcc8c007b05370b3227 2013-08-07 09:19:58 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-6bcdad869f229d2c0dc0fcad034d6203386536d1f88f9fcb235553db937f137d 2013-08-08 00:07:34 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-6bd79caf32f10c2cfb4d10cc922d45752e2a26f038949c9b763248c8fc4be06b 2013-08-07 09:23:22 ....A 172032 Virusshare.00077/Worm.Win32.WBNA.ipa-6c296174503c9c2bbba36ed9cbb338f3461c2223e0ecca2a853596c4075637f4 2013-08-08 08:38:12 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-6c5c03077e7b2cf6de9bd89817309c50cc0ea59f5d378a0b4d8850c58053a7b6 2013-08-08 07:45:34 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-6ceb54e095e5f4c0d4f91196e9fce25624a41820a8ba673a506ad72a2f053f81 2013-08-09 08:05:24 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-6cf23d375f57b881b9ad4972578be426c64679075a19dd2bc7507aeeb0a20f52 2013-08-07 10:41:26 ....A 173056 Virusshare.00077/Worm.Win32.WBNA.ipa-6d02f03f607197739bc0e6f1fe16d9f47836077cc1bd6bbffac75144dd5233d9 2013-08-08 08:52:52 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-6d1216957311946e12db5348d08d02b78beb38379a51b51d91c974857792b159 2013-08-07 11:15:06 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-6d1dc7eadeb3909f07741a81bd08888e3afd8c0094067f19b8a5f53b9bdbeb1c 2013-08-08 06:14:00 ....A 178176 Virusshare.00077/Worm.Win32.WBNA.ipa-6d39a7e7ca9e53bb31e57a2f81f8279360a3b7f6797cefef50e4f435c941d37f 2013-08-08 07:30:22 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-6d3e87a4952702c4087709486eb4c90684bdd50fea4c0814c6af88477cc76b8a 2013-08-08 19:38:46 ....A 78848 Virusshare.00077/Worm.Win32.WBNA.ipa-6d5c8730a4d11ef42dc5099bcdbcd8af00101744a291f3640aace82c2220ac0c 2013-08-07 12:22:16 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-6d6a2a71ff210dd34954ee735b104aa03c3982d7b039c8c569f17187e3e5153d 2013-08-09 06:54:42 ....A 458752 Virusshare.00077/Worm.Win32.WBNA.ipa-6d88dcb63bf807eadab31a49c642cf71ba15e305b76a5d57686eeaaee6d1c307 2013-08-09 07:25:14 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-6d8e761645b7bd6ab80a875373ec066c32ddd0c44a5d1e33502693a84d2be7f1 2013-08-09 11:10:16 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-6d9b616a86e6ad3c17675f41079f61f3f5646e129790bb4806df015597be61c4 2013-08-07 23:54:06 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-6db56a1cca21ff17670d6db2e211f3b9fffa93640583e5dc653979fcfe4e0540 2013-08-07 13:35:16 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-6dc11d27ef47f6e12c0d01e60a9f9d356cd5733d2c0ae72b6edf5239bd1c5825 2013-08-07 13:58:26 ....A 339968 Virusshare.00077/Worm.Win32.WBNA.ipa-6dc9a48ac331a38129f725107554ec49f9da5730c913529f4d8920bfab2b00a4 2013-08-07 12:33:52 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-6dca3cb7a725c8a3186bccb8837dd05fc9a48f6a95f44982cd10dd9ad8b64111 2013-08-07 13:25:28 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-6dcce779422b43405765e5bd10f27f3451df317ca08ada43752507073f0827bd 2013-08-07 13:35:34 ....A 548864 Virusshare.00077/Worm.Win32.WBNA.ipa-6dcea468494a89becbcbe86da60af7ff1963fe088ab1f26e1fc728d842bc5603 2013-08-07 13:35:14 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-6debab499f20b64c79c03a7b5e111ec43465755b61b6cf4c3afbae303b1491da 2013-08-07 13:57:58 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-6dec72279c6c12616c1f481feface9529a16ee45c507a692bdb240f790eaaf6d 2013-08-07 19:55:10 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-6ded56663f4ca2c03fb29f38effc2ccd4857ec4ced9a04b00254db4029fdfc47 2013-08-08 04:48:28 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-6df62abdc457a13c1cf7b3e89d5ecf052af23ea837787d85d05333c8a9a7859a 2013-08-07 13:09:04 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-6dff3528537d4bb5252c1b446370093db0e986060d9493a2d7042da729387fc1 2013-08-07 14:21:40 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-6e06959a02d7012927eb2e1eb6afc1a0546e2650f7bc961a8bfd932152672001 2013-08-07 14:03:48 ....A 385024 Virusshare.00077/Worm.Win32.WBNA.ipa-6e0797c78a6f762c70d2b8cbb37f71687f049a5d7a8f945d6a2cc0cd20b5916d 2013-08-07 14:03:56 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-6e0973d08a95c9dff719249b5caa1bcd3dd7217338b7c6f38a82070a909fbefa 2013-08-07 14:03:58 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-6e254eaeba00c376759a3146a7cded56331a03ca6c282dbd24725371d137f6d1 2013-08-07 14:04:28 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-6e522c9c434eefcf1373793fdc4140da6451b0ca9792b080778f16840d2c0841 2013-08-08 05:30:34 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-6e770689bafda6002492c0aed42e0c22842a8d6bbdcbdb9cdae9ac614d7321b8 2013-08-07 14:55:42 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-6e7e29b8491aeba7c3f39114b88fb7c705062d1a1c3113a1ec595b213e77e27b 2013-08-08 17:13:08 ....A 106496 Virusshare.00077/Worm.Win32.WBNA.ipa-6e84b057d88c20f3cecc4b3e449fb687684dd98ad9630e0ba46f87c367ca188e 2013-08-09 05:44:34 ....A 46176 Virusshare.00077/Worm.Win32.WBNA.ipa-6e8fb210a8ec74c7939d192cc3298b4fd44d2506bd976ae2d52c1462cfbceef2 2013-08-08 05:27:14 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.ipa-6e927871e29c1d272227f5eecfdbd3d20c261202dd0da4d753a75d09c40857f5 2013-08-07 14:53:40 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-6e9653d72d729fdca350a7e66d5cadba435721bd836ef32904bba932d9d70516 2013-08-09 07:22:34 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-6ea0bd074dd102ca158dd174daabe1e618357ea1b2d7b0a9609591d68141afb9 2013-08-07 14:28:38 ....A 110592 Virusshare.00077/Worm.Win32.WBNA.ipa-6ea6784a35f19bf181477279a1dd9ab51d746450d942244531f03208f379db0f 2013-08-09 06:54:12 ....A 86445 Virusshare.00077/Worm.Win32.WBNA.ipa-6eb1c735f6e3be134289986e570f86d105fa08d5340b88507250e813209cdf7c 2013-08-09 01:49:44 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-6ebe336f53c5c590c2ac8ff7dc99d74f48e74b8e448dcf556f7658f663ff385a 2013-08-08 14:55:20 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-6ebf443f1564f7a26673ea369990e7b0e7ccceff6feb579e60f6ca5623e69833 2013-08-09 06:03:34 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-6ec0f19a579a09099d4f0c6fb3108f1776a8c4f8a6fbf4675a5dc5331356a33c 2013-08-08 19:30:28 ....A 416876 Virusshare.00077/Worm.Win32.WBNA.ipa-6eeb5ceb5d6f438735241109e0c047b62b2f0b88749afda6c6f371545c2e8921 2013-08-08 20:01:30 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-6ef8b1425634d5f39f446ee78a807f3ba4c22bbc4ad5bcc25e9d944b3121ad19 2013-08-07 15:50:46 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-6efa9932db74a46d41627bdbb2ffd42409c52ce206cb41e6161800cbc0b6dbe5 2013-08-09 04:24:46 ....A 173056 Virusshare.00077/Worm.Win32.WBNA.ipa-6f0b9380d4c8da9efa7abfd550f85f3b70ebdd4156d0b7966f67fa1fddb447e9 2013-08-08 21:02:04 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-6f0dde887c3caa6c93bec418b27edd1382814d10efc3d17f6a888da0e931374b 2013-08-08 09:07:56 ....A 430080 Virusshare.00077/Worm.Win32.WBNA.ipa-6f18b0c9196a0518ae49d227f871a024820efebd2c367baead81855ef1b4eda6 2013-08-08 15:26:32 ....A 154277 Virusshare.00077/Worm.Win32.WBNA.ipa-6f1944cf4f4ede83c0785a553eba9fb614d3aa06fbfcf7d4029b64fb106d4540 2013-08-07 18:57:30 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-6f1dcc45c31d15c2c308956d921a78c5d9b449ff485de8017b6af0585fd5431b 2013-08-07 23:26:00 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.ipa-6f22fd4ed20e7f6d8e308ec3fae91bc9265775f692bbdbc190d3050a4a6764bb 2013-08-09 01:47:12 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-6f2d7adfd6937631f109bc855c9843d8e7fb0e3a01bb0c90a1fa721677a837e6 2013-08-07 16:46:00 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-6f3996c5f1d74b7374011bcf2e31c8168b3ea1200831ff220eab5f016c365e67 2013-08-08 00:25:38 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-6f46f63101c8381cc81f601c251c076866f81580c9a6fbbebc5a4bc68e59ab7d 2013-08-08 06:53:16 ....A 53248 Virusshare.00077/Worm.Win32.WBNA.ipa-6f4bb51a0758380053d1be4d8e51019d3862eff032b5b6e8c4d46ee38f03e46c 2013-08-09 05:09:16 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-6f53d2bdd7c773fe5f0a6568b0c62418120bcf43614282da7b32b33bd5edb3f8 2013-08-09 00:20:04 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-6f5e6447453a702b3fdd3a27059fb4482cde22c93e27815df269e23453b962bc 2013-08-09 10:04:24 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-6f5eaf2fb21fccacea015a2952f67eed9617a4f149188c218b468b9647be59ff 2013-08-07 16:22:08 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-6f6800b91deb6ea0a27195d93f94e34a42be99684e2a22d2d6dd9445176819bd 2013-08-08 06:19:54 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-6f69f54fc54f9c7561916c13278ee245d188be74866ab03663c7d5fe26d1cbab 2013-08-08 23:07:20 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-6f7b8aa43f4f264a30f10aa045fd2fe9506f9568296be36717040692cf58f448 2013-08-09 01:29:26 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-6f7f73c1c5bbd51250e11ba9a12170a263def29f588378d4f4bbe59155a2b7c9 2013-08-07 19:53:20 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-6f8581eff35ed24af39b97eef736cdc5f7314824c871ee61d42638ddb4c102af 2013-08-08 05:28:34 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-6f874d6ad5c153c300ff8798bb9e5279bddcfe26882023fe407da9aad321d403 2013-08-07 21:44:54 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.ipa-6f9583f682da927ff47d92025d92c51a65064f851970b2371e87572d39c2b305 2013-08-07 19:52:28 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-6fa2c019e39e86f3514b09dc8ecebb237d2374faa2c7e46fbb9e9611e3fe390e 2013-08-07 18:45:36 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-6fb0c0b5813055146b07c1ee907b5c505ce981d1a2649e02cf3df35305f33563 2013-08-09 05:38:18 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-6fb24ab52d9a9da2304d83caec46b110e87931ac185df05ee9fcdafe086f4e63 2013-08-08 15:07:58 ....A 184320 Virusshare.00077/Worm.Win32.WBNA.ipa-6fc4b4613fa9f6787e90b99e87c1745ee12f28b39b71f379936ec188877e8bd0 2013-08-08 08:50:12 ....A 147456 Virusshare.00077/Worm.Win32.WBNA.ipa-6fdf7d6e468958dda8074e13cf4d54834e3847b9571d55bc9e9e9fac00403cda 2013-08-08 15:21:32 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-6fe001c784861d8f5fec8fc6b855ab01d4567a516b338e2004220ca3c05608fc 2013-08-08 14:32:42 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-6fe1867cc74037baf8a92718fcd848846d2847295c5132e2e5069085c6b5336d 2013-08-08 07:44:26 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-6fe3dbaf9078b3d34e088fef1e2fdfcc1cadd959aba93e7e307fc4518ec45f50 2013-08-09 02:50:56 ....A 339968 Virusshare.00077/Worm.Win32.WBNA.ipa-6fe688df06ef20af22ec67e15035b9d2c2e0c75d7c6c56161cf86dcfa223228d 2013-08-08 05:41:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-700860d9e7fb9bc3c234398f3f96fe0fa04823103774aa500e41f06cc7ffe419 2013-08-07 17:31:40 ....A 544768 Virusshare.00077/Worm.Win32.WBNA.ipa-70167c949c8a86691d6d98227e602c80756b8a29f2b5c246d4790a6720d71237 2013-08-07 17:27:02 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-702c3813f60e1340327dff8c4ca63f7a58fdffc0ad9c826f7205140ab9f0e341 2013-08-07 18:26:16 ....A 126976 Virusshare.00077/Worm.Win32.WBNA.ipa-703d6f85e8c6db31982c7d229d97b3340e2f8f3cafba52b42ee9ebebcd60a86e 2013-08-08 18:57:02 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-7048ebd4fb643a754973356120c9060ff226484d1ae9e0e5d443844818ac1b36 2013-08-08 14:29:40 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-704dc02956e0830738d6a072d7dedd36a810ffa46cfb8edf18e4f7e9fa3d0e73 2013-08-07 18:33:02 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-706ce494f145512db3b48d5f32464a2ce2602a75fb9d2112bd4e3028fd749e3e 2013-08-07 23:43:16 ....A 139264 Virusshare.00077/Worm.Win32.WBNA.ipa-70929e0b5fc0dc300d688e067d13c52f6bef079745761a805dca327696a1b70f 2013-08-08 00:01:52 ....A 139264 Virusshare.00077/Worm.Win32.WBNA.ipa-70b0a2f15b85238e34fa7d22fb2e906d75725c9fcd7e2d8eab3f2f71598d223f 2013-08-08 02:09:10 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-70e1c6e09ad9d19ddc14a0001fbc14b63d6caee98ebb66c91c7cc4d6480c299a 2013-08-09 04:34:50 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-70e7a57517fb425b7a0c6915d0975f5574e0acb8cf4845cb9868fc9ae95c1b11 2013-08-09 07:23:30 ....A 139264 Virusshare.00077/Worm.Win32.WBNA.ipa-70e83687d7d144c4cc62ba1afca11ef0f809c1a74b2c5558b33b5c92b9d5e672 2013-08-09 05:27:44 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-710fa0619325906571cf029dac54d79cab5e40555c35f8671883a56a76ca52d6 2013-08-09 11:57:18 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-712c54b95f00ce4b02766768042454b25af8dadcbad7d430d26fbc4861edc336 2013-08-08 08:54:32 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-7142ef6adf2a069bb23024e5a5e4c6d60a10254d28db8e1d12276fa0c8db9352 2013-08-08 07:50:06 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-71599229f2580eba1812821faa1ee6352db44c312ed8f9f4493d187d9b250d06 2013-08-08 08:40:36 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-719d11408348e5a1da1316b11d8deef59fade2d79b4b9ee56d59b7ab633154e8 2013-08-08 02:06:40 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-71ca9376f2089b0b615d5f6b9f4dfd52b70bffdd8f90515582a3754c24785e91 2013-08-09 06:08:34 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-720478595a41bef5129cd6eb1a6dd1f8ce7753fa15a149d6a661bb15377b92eb 2013-08-09 03:44:34 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.ipa-720e52342b14767895775701e6abb28121bfe71b720a7fe94bec94afcb789a75 2013-08-09 06:48:40 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-7240bb8d11511e6e4863364e609859f8becde6787aa9f32a2c149c8394552d44 2013-08-08 15:06:20 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-72447f12bc462ff9edf56f5ff6ed7e78d751ae3248384ebc7b1434303055280b 2013-08-09 01:40:16 ....A 33280 Virusshare.00077/Worm.Win32.WBNA.ipa-72baaf827df452e1c0c7efc00989e776a45d5af7c46b8b6e10528c45b1ecf6ae 2013-08-08 13:37:34 ....A 57344 Virusshare.00077/Worm.Win32.WBNA.ipa-72bb2e17990961243ae77f87b788669b90782163ff527327ec7593a193f2e1ec 2013-08-09 06:31:40 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-733b7da7d09999bfdabbb263b8a4cf8e538cba7b1bfa293b428f9ebc6dfe7657 2013-08-08 09:12:12 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-733bed99829154045e42d272eadd3e1efac54eaa97d7160e8c5ccf1c4710da22 2013-08-09 07:22:56 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-73489f70676f7a170077d296854bb064e4e31e29fd9cfc0fd720a0675b8a2988 2013-08-08 14:00:20 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-7349072d5a8d97feb9bcf7e37d57e6982d663f27c1694ff9d25ceabbb1aec3f9 2013-08-08 14:57:50 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-73cfc7a7e57ff0075a7d46af7548f5cb1946bf64730f079b137e6e330a70b2cc 2013-08-09 11:51:06 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-73dc6c7eee5bcabbe4503b09240b792e259417bf08ca5b91a151f1df002e9206 2013-08-08 20:14:26 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.ipa-73f21b7cc365659b27ce6c40b9e2035bc0d105bfe38995617c2891b598ac08b3 2013-08-08 15:21:58 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-73f498df449739b09beb546fe084de730442c43eb36366b15adff70f259f11ca 2013-08-08 11:56:34 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-7445bd8ff72fdb0b6101117c3b88881ab61f8359a8d1b27dda8da3da611a5280 2013-08-08 14:36:40 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-744fc3aeb740ebd0cf9cf5cd78e18d9b28d5f05713997a4f794557b52a4365e1 2013-08-08 10:02:24 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-746f7364827c4b654e07f14034f7b1b16a2e1936941aeae783e1b9ca93023f68 2013-08-08 10:57:52 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-748cae9aa842872ff84e1ee62d739fbee8433865cf3cb3b81974da30fa5c0568 2013-08-08 10:31:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-74945fc86cf4e959fb2a3ab8a7718fc736821970d055407e9a3672320f7b46f8 2013-08-09 06:52:14 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-7499526b7889b0b94e940ae057ccaeb5499642c8f78840626ae0d00f327c6a18 2013-08-09 08:23:08 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-749ad8496a858a56d45fc7046d210239c49fd6bd2c7aea33cc8a312613e44e41 2013-08-08 12:02:28 ....A 200759 Virusshare.00077/Worm.Win32.WBNA.ipa-74aa46b101b2c45235e646cd97edca44bb7576c771e1fbe303c8fec556a21cfc 2013-08-08 14:12:46 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-7502a23953df759b1f0d677bd20fde094ce5921d9a3abf5a6bf8e0d13080bd1e 2013-08-08 10:28:52 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-750705f7c48b69720afc0f47c8fa2d5d9e2840e6dcf88af961146a14f51b4404 2013-08-09 00:32:48 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-751b6c6b7f57137d05929f00848b57f03e38a4f2979884b9f96ac0349d54eb2f 2013-08-08 12:20:38 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-757d43c4ff6c95e1ab16b55e8a28b8a37b76296314f4a9ecb0bfc78fdb8ae286 2013-08-08 17:00:06 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-75920b9b356933854f450712de6efdc969ecde505e326c6fe141601546fc5685 2013-08-08 10:02:08 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-759e3301a0dca09e5b26ed5f7d29a6daea0cbbade23a9f84b958ac1ea4630414 2013-08-09 11:57:18 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-75b0fb30f2810cda67627f150691ae6e1af7c1eaecabd686f9625ecfaa1e0c00 2013-08-08 16:07:10 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-75ecaa155b018d3ccd5e279a69d609fa5effed947835587f38e9876b3da2c4d2 2013-08-09 00:53:26 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-75ff1a587c07511692f8f03fa180fb3a249a5a82fba765261bf7cdb194403968 2013-08-08 13:59:18 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-760732221393eb0c2eb24b8bbacdeca3f15a2a5e655aac8a6e7b486a4686f1fd 2013-08-08 18:50:28 ....A 204800 Virusshare.00077/Worm.Win32.WBNA.ipa-763c58129776df8053eab94d5c0ea4ef666f7dc158bdfe99261718cd6c960864 2013-08-08 13:19:30 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-76563558b1c552dc5f5cc527a3f06589c6e4b811b6b64db79048665f201b3948 2013-08-08 13:55:48 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-7674afc9ee8f42c2d3f7c03b7bfd8173f10db263e72b88e555c969a410599eb9 2013-08-08 17:13:14 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-76846ca8fe9377c27ee9210d912c77eb778417a08bb4c03d193fb33a8af995c0 2013-08-08 21:54:34 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-7688ff2a253cf06df920370c9bd598b5ce412f5673669dce1f85a1b5b075bbe7 2013-08-08 10:30:58 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-76a1cb1a9405e4a84429e3cede59df8c044ce83c1e8ee8c753f58f1a32dff21e 2013-08-08 14:31:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-76cacc582d8359664ad4fa66f382f763cf80197c8ebccffaaf944d7be2ea58d5 2013-08-08 13:24:00 ....A 78848 Virusshare.00077/Worm.Win32.WBNA.ipa-770c31829e9de5707803bc8aef993efb86aa8444020a6d2104e4327de34109d6 2013-08-08 12:51:42 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-771021964b2e22a47ed19041d6a8ce9c436e95b176d694d21d429c1946d59012 2013-08-08 14:36:42 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-772416d60a3139f78c16762519e4fe90531ede933f71a6f285ec21cf1dedc704 2013-08-08 12:03:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-772565fddefb754cb378ad20251cc7c947adde8700d250d493d040dd6da7528e 2013-08-08 12:04:40 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-772ff35f4627e010586a9163ebaf944c79c7161389139bf1ba36f31d093f07b4 2013-08-08 13:52:06 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-7733e19e11b2a1f869d54b33802ef1e59c1f7739f9d88631fa746127372510d9 2013-08-08 13:13:46 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-77411193a8ea32a03d9778c17854dad0288718e14742dccd770e5670b6b8836f 2013-08-08 09:10:08 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-776a4011cd3ca691f5410b6b5c4b44e851e78a237a7c9d07fb640b2648088d55 2013-08-08 09:57:26 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-778af8db011509946f43f4e3e97e4c7d44e83d54b4f7dd4b8b5216e772623dde 2013-08-09 11:35:22 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-77a59a8195b41fc881703759a5233860b532566d8171450023fea1cfdbe346b6 2013-08-08 12:57:28 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-77c7954c0641af1b26de4fa0aa272c90f97fef09ca56ad2fe7e03639efe23a4f 2013-08-08 14:18:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-77d9627a296baca91d776ddd697a80cfc614283b4b171680edd401e64c01582c 2013-08-08 10:26:24 ....A 126976 Virusshare.00077/Worm.Win32.WBNA.ipa-77e04dd4d8ee495073d89f483fb523919d6cfe6ad03c728ff09a773363ad7629 2013-08-09 06:48:42 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-77e9a3091bff31278828c9a53e6a1b7f46e98df6b1447dd1995748fd57153881 2013-08-09 09:49:28 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-77f887d37787c51e3920886cb754a770147bc72f04db60d2c226d233887a39ed 2013-08-08 14:55:10 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-77feb8c125da748e6482572b58fccb73615bc99a9f9081e3de47213ac6445162 2013-08-08 10:30:48 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-78069cb5b493e1182a0397c5fa490a391ce383e6e2642839667b1ca755d5a2ad 2013-08-09 11:46:02 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-7808943d6f61b954168c8f945499af2bbe510868514ab76bcbcc605b9fae1292 2013-08-08 12:12:56 ....A 127031 Virusshare.00077/Worm.Win32.WBNA.ipa-780c408d79686276df3e28438510aa2f9c501827c48977a0e6e3eb7c6b0814c5 2013-08-08 14:58:06 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-7842af252300e2d239f6f7e00e82007478f79c262e7f24dfa2b22856030e965d 2013-08-08 16:31:00 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-78607bfbbd643fb050e0f5b5cc6feedb7c28042208d86d2750149fa80476e7d7 2013-08-08 19:13:14 ....A 53248 Virusshare.00077/Worm.Win32.WBNA.ipa-7878e97eadcdf3d8ed34020764ea9a6c00d0d33034893095ff935f218eb58b47 2013-08-08 10:17:54 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-787e507ca7b7b7c5f8a57bcdcdecf5c5b8cb5bf823053da39517f576e2c9ff11 2013-08-09 08:08:22 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-788eb2fcbcc0d8ae3a858020757f53926cb3d275e3b7b1adf36072dcfb50570d 2013-08-08 12:20:36 ....A 86016 Virusshare.00077/Worm.Win32.WBNA.ipa-78a0f6c799cb08ade692d8a4718a6959d72d96f10facfb408b4ab966fd3fc00b 2013-08-08 12:13:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-78ad6514755dbf0ad67b8aedaeeec91f601a794e2616a1bf4e3d9c14d33ef7f3 2013-08-08 17:40:04 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-78b31ef7ea49da874ef497f0b56f436427ecd175c4c849d2e536501147ad78e6 2013-08-09 11:03:14 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-78b42fe90ecb5c00bd92c0a3b53ebf5b7341152caed526a3277c42e8c6df00ba 2013-08-08 09:26:16 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-78fed053b824884614f69b4601191d05891d60f0d3246652b01de24aec16056f 2013-08-08 09:47:04 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-792fdaf9a2fbd51e701712c66b64febf97260dcfb872f2bb83462f0ca3cece80 2013-08-08 14:19:18 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-793ec15c9d2f697a872a773ad1e50af38b43bb4abcbb9067f56ed46ac413cffa 2013-08-08 12:23:38 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-794f74ccc50687aa14ea32b8d36f01836061bd8166b2d90e6b0379cce88240d4 2013-08-08 12:17:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-79636716af377db2ede41fbe177e9c7f655af72905772e01744f19c6645fdfdc 2013-08-08 14:31:18 ....A 38400 Virusshare.00077/Worm.Win32.WBNA.ipa-7963b38501e0c8fc82723c4489c6ab17fc2f542afa3731167fff5140bb54f947 2013-08-08 12:55:02 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-79698f9f43058f0dc1c7791a723de60b4751afbc2b6a3c598195d0df5e74e676 2013-08-08 13:26:00 ....A 247296 Virusshare.00077/Worm.Win32.WBNA.ipa-798cc44e45198634528dee8295a83841019e24e512ed2696a1ad0fe0339a067a 2013-08-08 22:40:00 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-79bdc7e37e6a8a8851ca58e62937eed0e634fcefba434f19dc432c3f78e7a5d4 2013-08-08 09:13:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-7a38b90e04502eae91976c7d77c64053946638382d7fae51e4262cc11f1afd28 2013-08-08 15:39:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-7a59c64e9b090e758c01011c1e55024e09e2c8caee15fa86bbd5d79c5e7abb85 2013-08-09 03:03:26 ....A 249905 Virusshare.00077/Worm.Win32.WBNA.ipa-7a62e8abed832e975e455948ff0e9148ce8a409286559d2c20e2c16d6cc7f712 2013-08-08 13:28:02 ....A 307200 Virusshare.00077/Worm.Win32.WBNA.ipa-7a75692012d6112c4298a5bc7333db66bfb7e4befee3fd1be7d7791368a2fedb 2013-08-08 14:26:16 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-7a7e08239ab75240749fba78d336a30260e179d6da4c48cb944ac432acfea0de 2013-08-08 10:20:00 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-7acd6ed246e7e2da11b8f3136214794863421f8600165048900f40c8af19212a 2013-08-08 09:47:14 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-7b266784999445423e2a19e7eb9be8eb0578c03f7b9143b607d17ab5181b0bb8 2013-08-08 11:13:02 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-7b7b4cde4a0b50aa3913ddd385fdb6b13afecc87f242eddf72c2ac11e6065a04 2013-08-08 19:06:10 ....A 458752 Virusshare.00077/Worm.Win32.WBNA.ipa-7b9a650c602aed7422e7ac1f093ae59e122bb0bde70469f021b733034f3cd7e7 2013-08-08 15:41:14 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-7b9aaa05fd99177b720fd882bfd1995d6d120688f94b8372f69742301e08e9db 2013-08-08 12:57:10 ....A 323584 Virusshare.00077/Worm.Win32.WBNA.ipa-7bc7342ce5fb61c975a8e54c037b6d0fdb8447e9e079c7ded7a1e25c40d17177 2013-08-08 17:10:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-7bd525f1dda5643de4effbeda29da53bf38d6a28b2cd3a6b8f8717413c44a8b5 2013-08-08 12:25:30 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-7be659a83c6266ff4e418c5512d11ef27f96ee55f04f55f40de8622d3c1e1bf1 2013-08-08 09:13:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-7c439074f71eaf47f448a9d7bac4667631bf38d9ffce8fd7559d7f34cc87d85b 2013-08-08 12:13:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-7c8698c1b229da7752d5d630eade66535b81adf726e6cb92bcf00ca538543251 2013-08-08 11:57:28 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-7cabf8eddc1333d05dbbae68e887e45ab654083621997571d686f0f50b2e79fd 2013-08-08 11:33:38 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-7cb680e6d9b9e88df7f499c87462a9273bc03ea1c95b92b2dccef0ad2a70ad54 2013-08-08 11:12:54 ....A 97792 Virusshare.00077/Worm.Win32.WBNA.ipa-7cdc92d6d0c3667208d224eaa175cea151524fa3e2f55cfc51de6ee32254f22b 2013-08-08 11:34:00 ....A 262144 Virusshare.00077/Worm.Win32.WBNA.ipa-7ce9dc556d29890c656688a962f24275caa060dd4c01c5644892976e5f892c79 2013-08-08 12:51:40 ....A 205312 Virusshare.00077/Worm.Win32.WBNA.ipa-7cf05646f51a5d93bd613918e0a39346c4c4fe41e45c11f1707d852f0e48a5f1 2013-08-08 21:56:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-7d13eacf1b753e3e2532e46b635aa15a758d24f78c630e0ce93523798967688b 2013-08-08 12:04:08 ....A 329472 Virusshare.00077/Worm.Win32.WBNA.ipa-7d189a8f590389c069afee9ac71fcb992e04b1b3c67c88cd82fe6f45c004654c 2013-08-08 09:14:04 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-7d857ea97397b158a6d93b4104fa371aabfab0227099de2962db0351d8d0cb33 2013-08-08 11:12:54 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-7d9c23b66f49d8ef73df91c9dfff0eeae26e3365ff9a272207a83009b72d1073 2013-08-08 12:13:38 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-7dae80488d1fafc40fc234a1cf9378f4d6e5d3e992f2205f84623703986d3a52 2013-08-09 00:13:26 ....A 81920 Virusshare.00077/Worm.Win32.WBNA.ipa-7dbb3632b163a09f43a39749a14a40c1b3f1fc77ae6bd756670d10abf8307b2d 2013-08-08 10:26:42 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-7debf26811f77b020981cba14360b533dee806477c5863a9ced4d5db5146033c 2013-08-08 23:56:26 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-7dfd367bd172d58e019219373961ac4709a01f8ca2248bfd7a006fefb50022b2 2013-08-08 13:55:24 ....A 57344 Virusshare.00077/Worm.Win32.WBNA.ipa-7e15d1dcd2cbd12383ea9b002e68d0f251df592e2100a61b1a4b839070dd5d73 2013-08-09 11:54:36 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-7e33e09761ea3870e5746d4d7883ae8e723aa7a067ac04d27947d1876c46e556 2013-08-09 11:23:34 ....A 248320 Virusshare.00077/Worm.Win32.WBNA.ipa-7e5ff64dc93064823888d648d84831729277861d2969e43b249bca0c399780e5 2013-08-09 06:50:22 ....A 110592 Virusshare.00077/Worm.Win32.WBNA.ipa-7f198b6e111ed3922f70312db9129dc47d354cfd09469506d86fe933009e4e96 2013-08-08 06:47:24 ....A 106496 Virusshare.00077/Worm.Win32.WBNA.ipa-7f2d0afdcb35741ed57c6ab72f1da7917ab597eb58eb140deeff8a4624bab60e 2013-08-09 06:55:30 ....A 139264 Virusshare.00077/Worm.Win32.WBNA.ipa-7f3679c7dedd190709d0a6858551af057901c52d29115439122d685378148c1a 2013-08-08 20:04:50 ....A 167936 Virusshare.00077/Worm.Win32.WBNA.ipa-7f45c409b68d17a43118d7f758b48712993a098cefd3612a1c1753fd4b75829b 2013-08-08 12:52:18 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-7f51ff296c86e80328176a5fdb1f486460b80a8198a949a97c6de461d073daf3 2013-08-08 05:08:36 ....A 180224 Virusshare.00077/Worm.Win32.WBNA.ipa-7f53562b395eec47f4836ca4f82c1dd302cc8f68facc5d5fd5190fad11867ce9 2013-08-08 14:12:46 ....A 25600 Virusshare.00077/Worm.Win32.WBNA.ipa-7f672efdece708772c70ec85ad38282a3d2a5654ca91492d00c82bfb6aad48dc 2013-08-08 05:28:40 ....A 110461 Virusshare.00077/Worm.Win32.WBNA.ipa-7f71a5aadb10dd3194a428fa12acb8aa088419a252b34d931b0eb20b91b75c5a 2013-08-09 12:34:22 ....A 259584 Virusshare.00077/Worm.Win32.WBNA.ipa-7f8093db96285f665fd97f2ee165b53432836be360fc472deb969d895f7dd214 2013-08-08 16:49:24 ....A 342096 Virusshare.00077/Worm.Win32.WBNA.ipa-7f868e7aa8d304a8491a007780a76bebd9b61ba5ac0e3d9ca1a974ea4d0ede20 2013-08-08 15:25:42 ....A 380928 Virusshare.00077/Worm.Win32.WBNA.ipa-7f8f1f28092818fdacdef48ed387ed2d0dc3d5f37ad55caa50022eb39d66f75b 2013-08-09 00:24:52 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-7f940ee2aea2b0725a5071d0737025cb8a0c464d99f5541c0e62a8c598e8f92c 2013-08-08 17:21:50 ....A 106496 Virusshare.00077/Worm.Win32.WBNA.ipa-7f9b1ed709e1bd41c1ea4528abbedbdcb3c3571313cf143cc0eed820d0d19225 2013-08-09 05:38:18 ....A 480125 Virusshare.00077/Worm.Win32.WBNA.ipa-7fb417eeb5e40bcd1e76e2caa19ba5f1810050ae78f0c18edcf585612e1904d3 2013-08-09 06:48:40 ....A 106496 Virusshare.00077/Worm.Win32.WBNA.ipa-7fc689b6fab742b73ff76a36c682d0a2ef2dd98d670401100c231196e543000f 2013-08-08 06:42:18 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-7fd056e56f3aeba1f48daf5bfe2b6a766ff59d5885400fda235adb553fc6af00 2013-08-08 04:22:50 ....A 360448 Virusshare.00077/Worm.Win32.WBNA.ipa-7fd9c3edf0ff5d9be5ae546d169f9d695384435f1ea90c343d6f7f11bb01a328 2013-08-09 11:10:44 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-7fdee96aeb2e7092397fac221d7db1f00e288059df7a8381871474f6fdbf17d5 2013-08-09 05:25:58 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-7fe26e695860e308394cdec5f18e10daa129c98455eb5144be7773f3d92d45e8 2013-08-08 05:06:42 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-7fea38d18fc480caa4365e9d658f23aa4d5227de3b3d6afb859b52eecd1789ab 2013-08-09 07:21:56 ....A 430080 Virusshare.00077/Worm.Win32.WBNA.ipa-7ff567579925a1e2b448c662f7cafa636cb994a13b6ae54f38fac61a3972b02d 2013-08-09 02:55:04 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-8017c01f1aabbf945d8af98e55f8c3032c9058ddfa518cdf50c0c15f618898b6 2013-08-08 06:35:40 ....A 307200 Virusshare.00077/Worm.Win32.WBNA.ipa-801cc6d6b91c3dca7b4ceab31feeb7271f7edcaeb6775968dc180a8028d7585f 2013-08-08 08:45:28 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-80244c25735b2b067e18b16045238fef9b1fc29dda1c9516512412f4f6d220c8 2013-08-09 11:49:24 ....A 154209 Virusshare.00077/Worm.Win32.WBNA.ipa-80346f350646a90d374af06285ba36dcb1a73bc986ebaf547718bd4094fcd395 2013-08-09 01:51:40 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-804ef4165f67f7289ffd6ec1e2fecd99491216c55bdd9cebc77621b25c77e509 2013-08-07 19:29:26 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-8057d85e92d5dd20c66682989ba576f5114a687fa5ddee27c684175df11bb840 2013-08-07 22:02:20 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-8079efde02c05d021b37a07c3735757ba2baaba451d395c68a92951bc1f7444d 2013-08-09 06:32:22 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-8098d27e8c7377e06c86524fda203c54da87824a3a543f58ecfa7f88c995ae37 2013-08-09 06:41:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-80c214c0d14de5a3d71eed14b3c9402b56587472fa6d66ca23c97d179d9b3fdb 2013-08-08 19:53:58 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-813d089c442c00b28ba4c8d1ad080d477f9d82799a965f7925958a27149e6bf2 2013-08-09 10:31:30 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-81d5685d5b083636c235962ccab4471b6f38274cb7c4488f96c2fb798c253712 2013-08-08 04:49:16 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-820094958113716d15e5cff66ced1ef1d5269b89561d3b51d9255387838292cf 2013-08-08 04:48:28 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-8207f3b7be68bfa830ae0bd0a580b5aae006e701782cab5d5ff900b3ad295dd2 2013-08-08 01:17:14 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-82410d06233377aaf10c17d5f4403ce025d7ac6d63305b2f5f26478b6db98d43 2013-08-08 01:04:06 ....A 290816 Virusshare.00077/Worm.Win32.WBNA.ipa-824e2fdd27d36769344bba3f93f3eb650ed708aa543fd385a7c9cc13f2d6ec2c 2013-08-09 01:04:00 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-825f2b92b6bcedd115f62010c56041767828994420d93d0e354ca0ff92667704 2013-08-08 00:17:36 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-8276c3bb73998d0a340f2faa372a06c4775a54bd7c680c99b3348d467fa8c949 2013-08-08 00:21:06 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-827c200f2aa1d952ba1709f5b56f9f57c62cec766a83d76e36854e96bea728b8 2013-08-08 03:02:42 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-82ad6a7ab1d6a365fa99decc0400de314776aeb994a144d529cd281646300a44 2013-08-08 06:08:06 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-8303f96c9b8c92b683a2ae32bfca6881a82a740444051c80b89379237c8ba4fa 2013-08-08 23:15:06 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-83087c789da8ef2af53726f5161fff37795203f73b88f459082cf14383b339a9 2013-08-08 14:57:52 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-830cbccbaf0ddb9acad02868b645359ade92f6cc278765117fa6a64d10c314a8 2013-08-09 11:00:02 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-83162e3ccc08c12f71b4f42769569b9579669510bd4f41fbbc050f8f1e98e8e3 2013-08-08 09:05:58 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-831b02917423ffe4eac61fbed804489697600bb1b37c893d985ebbb615849785 2013-08-08 06:56:32 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-831e39b3a05e8fe1ca3a75f009625a092e9dea753475fbadb75a7df5b6b18f70 2013-08-09 02:41:08 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-832f181866ed3270c53f88ca5c3d67deb0dfe9a57be64f66064ef6850599a647 2013-08-09 01:59:08 ....A 97792 Virusshare.00077/Worm.Win32.WBNA.ipa-832f66dc13499d5a9a53cd0569e62bc914acb10fb48951bf65934c851161ec63 2013-08-08 16:16:46 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-833bdd1fced7347ca1a662ac80b7cc3e8dc3f1496379fb27adb20cdb14c87aa9 2013-08-07 21:36:30 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-834f0d5a5f5118bc8ca46a32cce3ec5ac544b051e51566ede3cf7ffe0bc83c51 2013-08-09 12:02:04 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-8350c69810e49936b12034deb5380538bc1f99eb9531336f1a8e1d60afa47675 2013-08-07 23:43:14 ....A 78848 Virusshare.00077/Worm.Win32.WBNA.ipa-83575445c008b2fa129147fa490b6d8f786cc006bd2b74e296c6244be7f4cac5 2013-08-09 06:35:48 ....A 139264 Virusshare.00077/Worm.Win32.WBNA.ipa-83933fc2cd9c47815c868934beba84f057ec1e2e99239c5adbe063f7153efc94 2013-08-08 14:46:18 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-83bc0ac64c1524c4fbba1a03041f3b8f7070e3b734725447ab1244c5b4732ae8 2013-08-09 03:06:06 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-83de7f8770ff0fe47d5c0dadfda6d1974506e5e4e0ef43fef0c8297c3c2b283d 2013-08-09 03:10:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-8447c3f9cabb9b9fda28328864f403bdfea1a9b91490ff55fd9362c01d8c72d0 2013-08-08 17:45:08 ....A 131072 Virusshare.00077/Worm.Win32.WBNA.ipa-8484022133e7d853f925f0ae50aec7b9a9b987e61b562c8a36bc2b132a6f3d4d 2013-08-06 12:20:26 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-8499412c9cb5691511f155c34cb4d4613d8a1ba68d999e3488105acad0d6ee7a 2013-08-08 15:28:20 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-849c348a5a85b7f004600f4ea5418b624eeb7baa66cff93b14742bd742650b08 2013-08-09 07:30:18 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-84a7eb74d6bc8a41be8987ca0e5664f42d6f39c649ab8ed6a240155733fe8ac3 2013-08-08 00:58:54 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-84b3531abf4f7374fb5dcc9e850d7b3d04754a6951580269c65f7c9fdf940d80 2013-08-08 05:41:58 ....A 151552 Virusshare.00077/Worm.Win32.WBNA.ipa-84e01106b2aa4f9642dee8b52d765f8d5c90795c01c0951093b78366ae67f810 2013-08-09 02:33:40 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-84f33211e6ed4dbc97d80e28fe44b00cd98fc41c6722f64433a9c2c56d41b815 2013-08-05 22:01:44 ....A 279552 Virusshare.00077/Worm.Win32.WBNA.ipa-85010bc839d65396e3077a8023d1f0387337fd09dd038ce8579ef66f77a47a0c 2013-08-06 12:09:40 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-85022d1a4c81996b9bb14fe3d00bbfd345d00ec6347cce3e8e2944f31ecf01e7 2013-08-08 05:44:50 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-851b88adb1d68fb8a73a3e5a62e23025fb374761445a19879dd509f2c9e64ab7 2013-08-07 21:10:06 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-8535a6dd270081dc8c36927d45d0d27d8b3ff7bee4574dc722c333800bd8231c 2013-08-05 22:19:32 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-853c5a3ac8e21fdfa8f3fb2aaf6d61fc46d3f495f736eed6bd0aa55fee4cd1c1 2013-08-09 01:00:46 ....A 137728 Virusshare.00077/Worm.Win32.WBNA.ipa-85429329c12991b1d7f609e0347735518a611c5a4fee71ae2b246990cad54a88 2013-08-05 22:58:06 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-854a2d7ba849e15e65f262afb5c821b70e7180b3c02564e1511d7c06b47574e2 2013-08-07 21:21:18 ....A 49001 Virusshare.00077/Worm.Win32.WBNA.ipa-8551758b1f35ba5097a9a26bd29e3ed2e25b62f6e089e095e6dfe0a4a6292142 2013-08-05 22:41:52 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-857377d4f7be21376b3a911d751f95fa05eda60cbf0264e9ae7f47e1165a4047 2013-08-08 00:19:08 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-858248811ff6fc615cac3fe1e456f35c5759fcccfdd86100b62c1802d7f6fbee 2013-08-08 05:10:00 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-858eed853940307371ab0bdd3a3eb6d9bf61fc3d51e3fec7e897f920e6201d52 2013-08-08 20:57:38 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-8592d65899f4cbce5b1801c1a7fd5b662a3dbabd12fb69d7c54087a292a16725 2013-08-08 01:46:40 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-859cf5effac38fa83808de012c3c5da5a3f69b0f3a5128865b96df9ec35c80a1 2013-08-06 13:32:10 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-85b1e54dc6d5662f736178dc35ae3368afbf2231e3bea34a7b3fd047288006f3 2013-08-06 13:32:12 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-85b1f18e2adeddd2477229620491d2ac6665b5299f4fc5f649f6c5a4b218c740 2013-08-07 22:09:22 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-85c8dca98b9fcaa56a558a6cc3c15b6462cf21352e3dbade62c60911c225501f 2013-08-07 19:16:58 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-85d494cebc13bf696b898157e64f164d0894c753e9e4ab8ed69a3fbc1e772741 2013-08-09 01:00:58 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-85e2d8a7b6d782e12fce829ead95b6db87406012707bafab579b9197a35748a8 2013-08-09 04:57:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-861040043fda250b0483724074891c9f5ee42ebbf95753f7505de5bc303a11ed 2013-08-06 13:25:06 ....A 327680 Virusshare.00077/Worm.Win32.WBNA.ipa-862d5c3e3297da9ce34f4e028c40bd6a299a62a98453a3a53aad2328c309d0e8 2013-08-08 04:36:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-864061284f1b17ba359642be604bfcc0eb74b4bd05787ccba3e3bd2031ee5ed0 2013-08-08 08:54:08 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-8643dc8268fc44ec5158cec248cb764be83a8fc657f4daba5f73cc1f1f36ca25 2013-08-08 05:09:22 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-864539216e9b3776130c9669a2cda9c0bd15bf480eddd4d67f62d2cf09b9c163 2013-08-09 05:29:52 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-86476c9e41d1e757eb052f59c8baf3dc974c4959ca5864d0a7cc8822206ecc54 2013-08-09 01:25:48 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-86497611b6ebfae7c7a32ed670a806884c27bf726b6360bea70725f72803e0be 2013-08-09 10:55:16 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-8652c8bc2c89f1455c3a07b4935fc9f729a91555573bc016e4b5dd1bfc9a3b69 2013-08-08 14:27:28 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-869a8cc89186c80cb991da98303495b6fe056e02a37ae61ba1606397b4bc8a14 2013-08-05 23:55:30 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-86a706397362308bfc388c43b92b7e1a8e70b8ef1ac48bddf610448a48efd291 2013-08-06 14:54:38 ....A 178688 Virusshare.00077/Worm.Win32.WBNA.ipa-86ae7fbe1570966d004ad56cb92cde3ba48938080247a7800cb0f6ab345172eb 2013-08-06 01:09:04 ....A 76918 Virusshare.00077/Worm.Win32.WBNA.ipa-86e7c2cc6552eaf23f66c870140fd6a2ffb139b87f0585c92739fc1a094bc2e7 2013-08-06 01:27:44 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-86fc9996ad79f68ee606acf529f47fcc30e5b8c23287be1fe9eada5b4a84ad30 2013-08-07 19:54:06 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-86fe1992345b65c1a20dc215e14638b23541cc940680f326794e7151e7fbf3a6 2013-08-09 02:29:58 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-8705fbe674de64a065326eb76eb9e0dd9340055c4a71ffb56daf0f306880308a 2013-08-06 01:49:30 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-874be51cd1ddc795494413bafcbe344ecad74ba68cdf4d4642d9cba67dd64a1d 2013-08-09 11:52:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-8755a340eb3c1d88d32343ab9e259e599d08d62801383f6fef2250ba71bf3f1b 2013-08-09 03:12:34 ....A 299008 Virusshare.00077/Worm.Win32.WBNA.ipa-87740e022163bce21df6e08ea077287fea06ab0110a40e65ebf47d328398ec9b 2013-08-07 23:49:20 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-87896ef46367890985c2bd688ee37df09c9923954e899566b8ee0c95c106a2a7 2013-08-06 01:59:52 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-878f4b79a96e631e66279b4ff37759c2b4725162c24d084df4c51924f68ccce1 2013-08-06 01:59:52 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-8795d2f7aca710a7379271bc4a37fd15a0f940bd80118a25668d100180395280 2013-08-08 17:42:36 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-87970b3e939df47e59fec53f66a998f065a56661bc59d44aefb6cdb2efc4a24a 2013-08-06 02:11:10 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-87998ae1375780155884d74d1cc055aa15bebc085e3b8b7c841f518db1668fe6 2013-08-06 02:06:58 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-87bb2ee9be13f3749ecc135458baee518f9a4f394015fa64d0b8f64b9b1c8726 2013-08-09 06:54:08 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-87c89ae0346723e13f51ff463d057288b94daadd76b1a17b0076a5c0525e13d7 2013-08-08 09:00:22 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-87d9d9336cc8ed017cd247702c1621e309d50f3b880dd0b0fb3bd4573269cbe6 2013-08-08 17:01:06 ....A 188128 Virusshare.00077/Worm.Win32.WBNA.ipa-87f6e8dcf413634305911090f668e3d59b17e4e200c3a365ccdb9325850e45e7 2013-08-06 01:54:58 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-87f8b3f89888e8a05b5f3217a6c46fd7340d1fc951ea8d7cb868c8516a12cf51 2013-08-06 02:36:08 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-8817a0af6485449952295029c83220c7755b2df6b7dbb041a1e05c72be5b00cf 2013-08-09 11:35:20 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-88255c409c2b8f0dc58021054a91bc0678244bfac94fe8b58dd65161254f3756 2013-08-07 23:46:30 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-883a1d003caf797d749283f44f2f156a39b8ed20db5993e49c00d5a364ee25d3 2013-08-09 05:10:40 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-883ad3e348047c29969fde0973ca25f69e2eef078fd8f7f99a0e939237e7bc4e 2013-08-08 21:22:42 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-8842f757488ef7e489e944d5995c6d2afed77be4c947ba2da8209720e9a7187f 2013-08-09 02:16:00 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-8854b84824d6276312884e9c12eeb508d99bc71d32e7526135408b5da38b21d9 2013-08-08 15:21:38 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-8865f0a76d46bbf07868bc52e885f77bacad03d2f82393e05274ab4c27a8be9c 2013-08-08 04:33:36 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-886eb5d934fee386833c5c0b43813bfebb8680c940414d09db66ac199cc16f54 2013-08-09 11:23:42 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-8871e91715c828541c12d16aaab37acebcc1617bf1722279457f76e2f00dbd33 2013-08-06 04:56:30 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.ipa-8885c220cd028416aa1a1c0e00bb317951f90eda9460cf73acf212334fbb5ea0 2013-08-08 01:35:06 ....A 213052 Virusshare.00077/Worm.Win32.WBNA.ipa-888843aa958d62455f399e8946597e4393f899a19e3e1b424ad611bf9935268e 2013-08-06 05:04:38 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-8889b93449dfbf51d4b9780c008f0b37f30e0d380ef99cebe4e6fbd102cefa69 2013-08-06 04:54:38 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-889770b8e3203a94c44aa2ef0e5b10e024e1b3a14ebf573e824a062d8267bf86 2013-08-06 04:53:22 ....A 122880 Virusshare.00077/Worm.Win32.WBNA.ipa-88b87b573e64f59967da1b5a11324c05615625be203d85d641da9a72a8149f1b 2013-08-06 18:45:02 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-88b9cfbec6cade97719d012422529a3cb0005facabfc862b8483ab1a2c56c78a 2013-08-08 09:07:50 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.ipa-88bd41e48025b93218976192a8c64b1032fc44acc57598a59182d3d81eb9c383 2013-08-06 05:44:12 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-88e33d52f56cf751f0a996e85504285bc5d25c73339706fa6366ae8087efa6ac 2013-08-06 20:30:18 ....A 366973 Virusshare.00077/Worm.Win32.WBNA.ipa-88e51417c61f686a1a8108cba5a3f51551ee5cb5dd04a750a1d38879a664dadb 2013-08-06 05:46:10 ....A 280576 Virusshare.00077/Worm.Win32.WBNA.ipa-88f3d518935cf10a60440177442df262880796437955248cd76dd47626a425be 2013-08-06 05:10:46 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-88fd5f65c06f15443092a16b1eff3df4c49c19c090dc13e633c81dccf6ea4ed9 2013-08-06 05:14:40 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-88fed2f79e154dfcd5b0e4e234379adfb639b515abb6aa25947870db4dde37e1 2013-08-09 09:37:20 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.ipa-89138e150b9bd2a40d549052ee95f6dd8a07e7e0ad60d0ed89151568f4806259 2013-08-09 02:10:02 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-8913cd9f26900a97fef625219eaad1bc39defcd6285b2cdadc81aad094639690 2013-08-06 20:28:56 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-89170e09f24358a21286001b6b1be09a80faa54fd1c7b00725a8824988d215af 2013-08-08 00:36:32 ....A 86016 Virusshare.00077/Worm.Win32.WBNA.ipa-89252f77009852ac2adce5660c26deb1bdc04297a86eb557face983359b5a596 2013-08-08 00:09:00 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-89263b47359eda056c766bab7f4bbadef961f1838e41f43197ddf38f2f97c0fb 2013-08-07 22:41:02 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-894042295c05cd6c1e037ec9d002c292aff83a19801b09a6bb32a55e62e82147 2013-08-08 04:22:50 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-8965e90f54a5ca3daa42080e6630924604312df335f816ef2a1a349455035454 2013-08-06 06:25:46 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-8966c6a9241cff34c276b70b9e5b8f9b690592c9fbe63aa93ab38280ee2636ea 2013-08-08 14:38:00 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-896d3c783d874308bd797293b9e85691d469a4d20304d00613283ebf5ebb324a 2013-08-06 06:32:54 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-899592c39b732860a7fa03466cc43573409f72093f4ae45f3543cab9fba3fbca 2013-08-08 00:20:24 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-89ca12757668111d4cbb1d78748c4129455b21ec8e750722666284d9c05e0cff 2013-08-08 00:10:06 ....A 109568 Virusshare.00077/Worm.Win32.WBNA.ipa-89cb83928774759d55dd2101072a01cfae3c797319cb881337f62aa6e5fb6f49 2013-08-06 22:19:26 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-89ddf7a43d7523931c9e899c4743e117ab6343a2eaafb344d23e02c165f7955b 2013-08-08 01:57:04 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-89ecde9f6b1fe452c08ce012584185bea56c449bf95ea098efad4befcdc62725 2013-08-09 09:37:26 ....A 106496 Virusshare.00077/Worm.Win32.WBNA.ipa-8a353213c7549ed5a4f81bbf321d3cda39bd46bbb9a7f052793ec04c9b09002b 2013-08-08 02:32:36 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-8a46700ef20015a34e6ad40a4f7c6ec597bf2f2bc66e1164e122331d631a6db2 2013-08-06 08:34:00 ....A 258048 Virusshare.00077/Worm.Win32.WBNA.ipa-8a590e78f8782ff68d27bc552d42c1a54e7828de4bfe8d9da4b55ed6b412b1df 2013-08-06 10:26:10 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-8a7968c425a7ec326a8a767b483d693b8e3afd1700d86c60d74ff3a71bd8d50f 2013-08-06 09:23:14 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-8abf3e31381dc2afe98884d1fa998f3d57313177923d4bd0b9cd8a6fd264c694 2013-08-06 10:39:26 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-8ac4ae7bf128d4ceada2e70094d89b0e5b7edf405babe2067fe1aa562ea11ead 2013-08-06 10:43:50 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-8b0c9dd57d2bfee1b50b3a4d3dc450aa3dadb752cff4f683ef0882257025ae52 2013-08-09 06:43:10 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-8b15ffbb581718b63b9940fb595273f82d10015f8fc7e59fff26681a66dedfe8 2013-08-08 04:23:08 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-8b168a98fbf717d2ca1cab8fd35fb348d370bd50c39817ae11ecca4766b489bf 2013-08-06 10:45:22 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-8b20b44b2a9647f8f8151f79ca0e59fc691654689a9567c5ef2ed2c2453c65a3 2013-08-06 10:47:38 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-8b482d134cd2a6a02c30425d1261d7269c7068d46962c1f3c3850fce8aebcb68 2013-08-06 10:50:42 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.ipa-8b4bd719bddb2c9ed8edb864a45fce7367d44446e1a212a9919bbae2cc02389a 2013-08-06 10:51:56 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-8b510a3a1a252e64e894e9d46d09acd301cbea15e357d511c66f7ac91429ef0d 2013-08-08 09:04:42 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-8b780885468479759990b27bdd9921a4c421da315f2d0d86555e7a1f12572d78 2013-08-06 10:49:40 ....A 665600 Virusshare.00077/Worm.Win32.WBNA.ipa-8b89b92afaa8fdd092ee36079541a1296f43865ab67ac9e9b64f2590b3bbb6fd 2013-08-08 07:14:14 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.ipa-8b980e079190516a3a1b6a699ba6e519c7a20bf86d4ffc5880c26e5d71794784 2013-08-06 10:50:44 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-8b9978b97cc78b52e60e9b00f9c914603254222bef684aa3036950ab1242455d 2013-08-06 11:05:28 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-8bb7f426c7ed6608726e0996fe65953a5f83e88888228efd11772107e3e13be5 2013-08-08 20:31:32 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-8bd91f8aa66785c0024dec9f83a802fd0f717777d1d85c91ae971a73072b3757 2013-08-06 10:55:08 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-8be1c63521e06bcd83edd840dbb86f9177187e6e1b4bb5d02cae8a4012691a08 2013-08-08 00:23:18 ....A 430080 Virusshare.00077/Worm.Win32.WBNA.ipa-8be7135e2b1491338a707aa4eb07e0d890e5cc8404440c6f99cec76bcbea791c 2013-08-06 11:01:34 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-8c2aae56fa554de40bc68cd0b9b55a72f34f14b11cdb7e0e6317be502ae4931d 2013-08-06 11:27:16 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-8c3e2ac0ed6a84c9fe79189cdab51020da2424efa46b9d3064487dedae371304 2013-08-06 11:44:54 ....A 229253 Virusshare.00077/Worm.Win32.WBNA.ipa-8c5ed2061a3a1b0742b2aebf39de4bffd9ab87d92458bc203e11dbbdd36e3280 2013-08-06 11:36:06 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-8c609056de313826e8f05dcb10c03f05dcf65770eeceb5027c9886934d6124cf 2013-08-08 04:20:30 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-8c91f0ac601b85a031b58d328b13c0ee232b7527e0048a7eae97a6f28af3defa 2013-08-06 11:51:20 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-8c969a98ff3e7502435973fa7e3db4ed3809f4e4efc97c39973ce4091a85945a 2013-08-07 01:44:16 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-8cb23e4f647568fd2d48a8d0081c47792a77d1d29c22c641b83d53f187acfc96 2013-08-09 02:29:32 ....A 210944 Virusshare.00077/Worm.Win32.WBNA.ipa-8ce55b232ef6cab022522c2aa2b3ad1b0ec3f6e18ce8e25e217d882547beb4fe 2013-08-06 12:31:48 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-8cf61224c6189d9a816e43d60f30c53ab0f578bbe6de35e75fe4241fa30af748 2013-08-06 12:28:30 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-8d0380cbeae4e99f29141e17f1c5cebf112acf43c71ff5c7984ddefef0852a9b 2013-08-06 12:25:52 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-8d1826b48521871290fde63e7dd83a75784fb9d2d05359b40cd2df3c123b6b49 2013-08-07 02:04:00 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-8d22985b69eb42724aa6f0147a08d467d6ea4982099bbab24590a0a7978cc890 2013-08-06 12:44:54 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.ipa-8d633277002cb23b5799ed8e3a77a64080d8f68610ecbed6b99ef02e9815dc2b 2013-08-07 01:53:40 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-8d70e93534e1b26d55f69c4534f3d14abcb86d3258b92586c1bbf9c2a1ff9688 2013-08-06 13:37:40 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-8d90536276280ca62dc7b208b91366a8e62c5975f6e4fe13a3d19e9248d50f80 2013-08-06 13:59:14 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-8dab8d747cf1a8aa135a99bfe2ba6b3ec86b7c7f4e63e05e0e28386f226f4b95 2013-08-06 14:36:34 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-8db1f13d78ef50d6729f9899e272a4e0d0d41c9161f19d730aab54a8d6d63bea 2013-08-06 14:31:22 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-8db35abd4cf303601a5c30a1924e2ac1ec4dd3270167c69ef116ca1089f06f25 2013-08-06 14:27:48 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-8dd247b3e7d8d714ffa6cedcb00f0b673b8125df4f90a2e3057e8333e43d3502 2013-08-09 11:23:46 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-8dd6f096ccf0dfb301c5f718f840a4b46176c75424cc2ca0c946f8ce4c3a8ebd 2013-08-08 08:38:06 ....A 180224 Virusshare.00077/Worm.Win32.WBNA.ipa-8dea208d38f63c58784756453eed1b0c0a6826438a906afc05976e00a243abab 2013-08-09 10:03:48 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-8dede09f014fa13a3f80238e909f977d9d14002b142ac9149836fdd9b6c37d23 2013-08-06 15:37:12 ....A 385024 Virusshare.00077/Worm.Win32.WBNA.ipa-8df80b7f024c8dca262cc73f6ab7a1838acb50ec1fe0c2b4c53ee195a3a6908f 2013-08-09 09:58:40 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-8e03f48fd8dd5013a24a24d779c56dca719e31fd84c92da9230b7ca5bbcd6109 2013-08-06 15:23:04 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-8e0fa3965f0061dd0bad17ce789fb673d065c8d083219fc735143c9a432868fd 2013-08-09 09:37:26 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-8e10f17746e2975d815e83e599e97294889e9e939d7978bbb53c62e93d2bd71d 2013-08-08 09:00:04 ....A 110592 Virusshare.00077/Worm.Win32.WBNA.ipa-8e16ceafa3fddf03bbb9664c7e629ea55c2d1d98a673318f4b739a585ec1beed 2013-08-06 15:25:38 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-8e2a1242a307b30825f8cbc7c3b6a3fa7e80fab0d35de3faad0a6b4f0eb30ea0 2013-08-09 01:08:24 ....A 262144 Virusshare.00077/Worm.Win32.WBNA.ipa-8e39f5b2e88de4bda391e08b7ac013fd76e9cb46feb42780f34a94a3505d4565 2013-08-09 12:34:44 ....A 258048 Virusshare.00077/Worm.Win32.WBNA.ipa-8e3bec502b7fd7c0be8d700969412ac80ccab26eb0ecb3981e432189d5829b4e 2013-08-08 05:41:10 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-8e464ccb4b9e478882bb9184ce94c4a925975865cfca926f88d32d51d64acbc9 2013-08-06 15:37:14 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-8e529ce927f0037b266bb1c2812976db71ecac251140d21c9b52f31cae4d7fd1 2013-08-09 04:59:32 ....A 151552 Virusshare.00077/Worm.Win32.WBNA.ipa-8e5fd830c200b8e8be85cd2e374b5b6cd4467749f21b60b8149128e49f270577 2013-08-06 16:01:18 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-8e69f764f933f83280ae7b0a4f442c593e0bcc2a568b01e1eef6fb85987fc9ef 2013-08-08 06:52:50 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-8e6d006bdaa3af3a7cb00301fa6e566bc8e3d9823241c364456818b4228a6f3f 2013-08-09 12:23:20 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-8e77eaf89fab1b40294b87f66210f01471af00f0395460775dc41054f4189b40 2013-08-06 15:56:04 ....A 53248 Virusshare.00077/Worm.Win32.WBNA.ipa-8e819614f47a543a36ffee3521c517505dbf8d7cdd5234ef9af9e492a6f7f8de 2013-08-09 01:14:26 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-8e823c3f371e3eed3e875a7bbe4e4951b817a610086101cfbfeb2f5ad16b2829 2013-08-08 08:46:00 ....A 3588096 Virusshare.00077/Worm.Win32.WBNA.ipa-8eb49eea3f43e478407daf6bab651a5bff5de95d5f3283235babf3f639eab8fb 2013-08-06 16:03:06 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-8eb6412d3bd7265d345b17b9fade4e6731c611fe64c266e8ac64125e5d3753f4 2013-08-08 08:53:24 ....A 105472 Virusshare.00077/Worm.Win32.WBNA.ipa-8ebea3818296953c341e421f5ba97e3aec8300086ec52bca45966bb4ccd2973a 2013-08-09 04:15:32 ....A 72125 Virusshare.00077/Worm.Win32.WBNA.ipa-8ec03a73359f63c89f8882704890cfb6b2a16d971be600697fadcf3876093f09 2013-08-09 06:40:12 ....A 1204224 Virusshare.00077/Worm.Win32.WBNA.ipa-8ec284430587859431acd49086ae0463a7d5b9a75d93be619d351f370efa4953 2013-08-08 00:21:34 ....A 180224 Virusshare.00077/Worm.Win32.WBNA.ipa-8ec5e0ffa6d803e2af6ded9dcdce7a8d7bcfecb1590c3a39aac2e15172faef8c 2013-08-09 11:17:40 ....A 70752 Virusshare.00077/Worm.Win32.WBNA.ipa-8ec867dddf58b8822256db1ae1453f600243fe372ac5f100bac3e98d2c713d97 2013-08-09 01:20:28 ....A 61440 Virusshare.00077/Worm.Win32.WBNA.ipa-8ecb1702d5b22e8b568b59e75bc2ab5f3d83da752ffe5d1d52314cd6a610801c 2013-08-09 02:29:54 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-8ee227b099c2455461860ffb6c4a7652299ff3c7c389b4586e6918491e903a24 2013-08-07 19:59:06 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-8ef75f99f27115d2f7ca19ae8923e5ce0be4a7eb41b370f049a3249b5da883fd 2013-08-08 05:41:10 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-8f04fb859af0eef4c6e02f2c5583dd6f5e25f2fbd253e5bc211df747c051ab7c 2013-08-09 03:04:06 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-8f103d4bf997429dc52493a499aefc1d4d86628ece52e45c69e0cc4042fa0329 2013-08-08 00:26:16 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-8f174c170197d7fc26b5e4716c0b4d2de62cd02802cdf78e2b19dde76d67b3b2 2013-08-09 05:05:14 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-8f1c4ebdf57b97eeb76e6fd78f58f3bc69ac6988a9e1424878b15f3186b7e1c9 2013-08-08 04:44:40 ....A 184320 Virusshare.00077/Worm.Win32.WBNA.ipa-8f31356fce97ab6fa8829f72540678740770f636efc9c1080d140fbf14334f3b 2013-08-07 07:14:22 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-8f347cf4b1909a56dfdfd38e3947ce7de9b3f6bb8afd8bf71f43bd30e174b6e3 2013-08-09 11:49:50 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-8f4291a22211bbc67bce4dbe6f22c1c0e827687925b123987c61a5493a9f86fe 2013-08-08 05:29:02 ....A 61440 Virusshare.00077/Worm.Win32.WBNA.ipa-8f452d6de6a99818ee0325fb4ae06cc492db689d7e540680e95491347e5fbce9 2013-08-08 06:37:26 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-8f46604ac6590b4ed2262dec6a0440134db0a6672fd59d50b819bf18097a7757 2013-08-08 04:49:14 ....A 871936 Virusshare.00077/Worm.Win32.WBNA.ipa-8f48160492f90d04a8848049a0b071c6a7726980ccf0f219be7357425807ef9b 2013-08-08 06:33:38 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-8f59e5375ed90e15dcc6d43facf68448d29e78a2df3dc564be3ca0ced32cec24 2013-08-07 07:12:48 ....A 176640 Virusshare.00077/Worm.Win32.WBNA.ipa-8f6606888ea49e012a3c916a425e6ddb7d9f678a12417c5814054523765657cd 2013-08-06 18:05:16 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-8f6957ac4f16e390bea2e4082151bf504be26e2150f6130c7ff47dae3082ca55 2013-08-09 11:06:42 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.ipa-8f6da52281b84f64bab6c74aa6c7d24981348c7e20122dab2cfd02e87fdde57c 2013-08-06 18:06:36 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-8f70448803a27ca9f9495ea4dd84703db429a18be9f372cfaf029ecdc2589af5 2013-08-09 08:25:28 ....A 282624 Virusshare.00077/Worm.Win32.WBNA.ipa-8f79a439583592682a34718fde58865494c20b2bdbb79a01a927566ab5c04b98 2013-08-08 05:09:08 ....A 106496 Virusshare.00077/Worm.Win32.WBNA.ipa-8f79e9d9c46dfc8eb18a22b1270051cba48a7c94d959b92e1ce0a96bfa6e9ef2 2013-08-09 02:49:56 ....A 2874034 Virusshare.00077/Worm.Win32.WBNA.ipa-8f8116e9bb65f98f46b61439b497a8648bf4fe88546d6fd3fa135f4edbe003d0 2013-08-08 09:08:24 ....A 184832 Virusshare.00077/Worm.Win32.WBNA.ipa-8f8697c2c476243e7a4fbca3d96cfb0ea9ca5c26e2b1ddda7b937908f80457c7 2013-08-09 00:32:20 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-8f8747f6f4b32793c171a2fc3a7133de5c424f95d5e9d7f368d2903b9d39da7e 2013-08-08 18:49:10 ....A 253952 Virusshare.00077/Worm.Win32.WBNA.ipa-8f9a4d7ba4e0c7e4b2dd813f4057197ce3ecb90e6ca5650fc49e8a2cb78f3a7a 2013-08-06 19:00:52 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-8f9cbc67fc8ed8ad8047029aa8061cce3bc333e388338c377ab02fc7bc980b19 2013-08-09 10:02:24 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-8f9cc00651997521389da6abcd6aa9aafe4926e621a79263fa70901461f1fad2 2013-08-09 01:40:46 ....A 184320 Virusshare.00077/Worm.Win32.WBNA.ipa-8fb1fe7b3b5be564df25b7b83fbd86e24b544b23f36956300a71bdf7c9290e10 2013-08-08 18:49:10 ....A 151421 Virusshare.00077/Worm.Win32.WBNA.ipa-8fb2662b6982bb86329c6c92f14f2af8805761c65cf5f762fc4f497ff524a759 2013-08-08 03:02:14 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-8fb4c31913de04734948991506eaad4bf2864ba687a27cafa047246bbd40df21 2013-08-09 05:02:40 ....A 61440 Virusshare.00077/Worm.Win32.WBNA.ipa-8fb519d2f498027d504d8c4e61fe88efa9669bb8e81087b2a72d070b1ca5684e 2013-08-08 20:57:36 ....A 122880 Virusshare.00077/Worm.Win32.WBNA.ipa-8fb95e30c957e92bd3ea42fc07c866fb6d71d3b9320f8fec19391bea5f1ef284 2013-08-08 17:23:46 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-8fc1900e21b7f7b8c886eab6403257d9a1bd141f5e0ce8456b75baf2ce63ccb8 2013-08-06 19:31:54 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-8fc1df34015f1201461887fa049f8b18052f5a14fd05ce48d479aa33c20e8a50 2013-08-08 17:45:56 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-8fcd016b7680667833435364cf59fe4d68a978a24d88b5dcd8c5cede0b29409b 2013-08-09 02:53:04 ....A 404034 Virusshare.00077/Worm.Win32.WBNA.ipa-8fddc37feb067032c1918d8e192ad19c4a984ac07b908f52180b32d20642ec13 2013-08-09 07:34:38 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.ipa-8fe063f7175f14433b8e08af35bea87e0a3f2234c1e69a074891929a59a9f230 2013-08-08 17:05:12 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-8febaf59a3feb4a7ef29a187f709293d33697380a290298c38fe36282521b696 2013-08-08 08:28:16 ....A 339968 Virusshare.00077/Worm.Win32.WBNA.ipa-8feca44654f3177c001145690bb6585e015285c4d5bbcdfd0a622fe05b23fd42 2013-08-08 00:37:04 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-8fed62a859424e356329cf42c0f44d91c21666183b20d30a6b34b86782ab4602 2013-08-09 10:47:30 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-900201447d52872c74500732bcc4cb4f6146623695ec94843756bda18b2fae92 2013-08-06 20:53:26 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-900837fa82173a6bb8381628b177ac1b9f2e21be208dd4eb2f531601a6afc583 2013-08-08 07:42:36 ....A 151552 Virusshare.00077/Worm.Win32.WBNA.ipa-901c28a9fb135b0d55ee7c942f64b42023777f08076560abca6ba379684b2086 2013-08-09 06:47:14 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-9042a9feaa1835edb530fcdf74d253115795ab4be3e45249a920c6e374e27907 2013-08-07 23:17:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-90548b18431053b1293acb418cb584d846960433b43a33f30f17e0d6fadb259e 2013-08-08 17:18:46 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-9064e9b10a3cf9407c86e541809c914cd2387f5b3c7dcce4d7c4c6037841a5b7 2013-08-08 15:30:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-9073744cf08fdc479704aa63e87c105c71da16ff90f26d4cb13f5c57a39c3134 2013-08-08 19:08:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-9077c60294beb4a0e59784c4f58901728894fd5acf39ca198dd6935bcaa19c22 2013-08-07 20:16:38 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-907bf875a6d03c83c73ce68352e0de8821a2f4d5501da1e7d671bb08d0420cde 2013-08-09 11:10:42 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-9083ac39ca744a8f9b7eb2fdfd1ed8b2c661e1dca55b29c9f8e982a1b9c3e34f 2013-08-06 22:03:04 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.ipa-908b8026874b549568f6c509977d75d3b86344e502e1dbf76c05fa197f22e160 2013-08-08 22:08:14 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-908ca75aefcd39de210c544a2b077f7a3fd8ce467377549953bd552a6e13523f 2013-08-07 21:59:38 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-909a72af10fc763215eb9938a0b3cfcab5029ddc32eaba7f83806101cb4b09f5 2013-08-08 22:06:04 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-909aa12f2514c5daaecec5e2282019828b0fed8eab56d43b54d7390224637e63 2013-08-06 22:33:46 ....A 262144 Virusshare.00077/Worm.Win32.WBNA.ipa-90cf5b7f16c6776b307128e3b7e5873707b9ef57218b81816d06a56a5d2fdaaf 2013-08-06 22:33:54 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-90ea2f1b28134bf6f3bf951ff4b8fc5c4e6a08adad02d57db08bd53dc3040ff7 2013-08-08 08:44:24 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-90f6b5ee4a70d140292c338597e852fc6b4a2df5a3cfc87155addb9c09559513 2013-08-07 23:54:02 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-9103f9de2941a41689e0f1bf4824838373680391199330da827a4803f6b434a4 2013-08-09 06:35:36 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-910527f2acea79b10096e73ad55e58f6a25a7d7588bccf90cada0f6198e8a8e2 2013-08-06 23:15:32 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-91188efb1675aa7a925353de00a5d2a48d6d01395e1b4e77c11a3dd91319564c 2013-08-08 17:10:28 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-911f038de5e4fcc2e0b3dfee59b4bbaf7c5f3e51bfdc6daabb73ddd0d98756fc 2013-08-08 07:46:24 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-9149b9743c02f02eb9711f29429cf9d3a3516a286acb56efbffb6f7ee82b9459 2013-08-07 12:30:54 ....A 131072 Virusshare.00077/Worm.Win32.WBNA.ipa-914abf75461ccaae7a61ce6dee7d67248d4cad0e9ae475835779c2a1f8e967ba 2013-08-09 01:49:14 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-919f5fb40446aa154d7f489551c720ca7aa73fa9c30454c43095b90304caac8d 2013-08-08 19:20:10 ....A 458752 Virusshare.00077/Worm.Win32.WBNA.ipa-91be351d356899c10737ee1c9b68459d09426ab9b5a7392e526392446a141e0a 2013-08-07 01:38:38 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-91feede0711bd573714f8a8eea4eb9f3f4edef036bbfd50c4e594c4315e41497 2013-08-08 05:27:20 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-9209f4fd42a4c2bf9a5d7e74dcf86c8c312971a081750e13bc9b21d85edb8adc 2013-08-07 01:43:00 ....A 252797 Virusshare.00077/Worm.Win32.WBNA.ipa-920e139acffb737d8b279d15a9bb0e4bbf7e2b5374b9fd3a12442da251618b40 2013-08-07 19:55:56 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-921ae251a5116f8a8d26131a1d05c7166eed2bc27e419f7d93212f8814b68559 2013-08-07 20:16:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-9220265deedfda68e21fb4bf6894f80ad68559f3a81e1d46b7189f3a79d46162 2013-08-08 15:39:28 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-92783f13bde5a8931f7986658969858efbbdcc842965bcefdc4408121edf7611 2013-08-07 01:48:12 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-92885c5a36e37049df41f0037356e17f63a2ee46067cec5960a7606945383667 2013-08-08 07:29:56 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-9296f15f8b50b6016950decf13a057a803b5a6edd9c9050398dae6f8afa9dabb 2013-08-07 22:08:34 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-929a1ce8fd8258d6571aefc712e5c437ab2ee39a0b969e72abcca2bb359b1131 2013-08-07 18:37:26 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-92abe35646f120acb150e37baf6ae319f13dbce97cd2d40ae706239e86fdc298 2013-08-07 18:35:24 ....A 257536 Virusshare.00077/Worm.Win32.WBNA.ipa-92ed3465e1b5f881cce01006e7363ddcfacbd7ffa163173c17a4f2e9710c9dbc 2013-08-08 06:19:00 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-932ba39a1fbcc47fbae727dacb9af94c5dce4aec5b5601e88b6b94081c70163d 2013-08-07 04:10:24 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-9335e4bfe8ad99f0be45b854285a365187a501be602a2e5f282ef4f2c50772ec 2013-08-07 20:35:20 ....A 78848 Virusshare.00077/Worm.Win32.WBNA.ipa-9340c32c43c262b06156fcc3582f23526e8d8f57e4dae830a9324f2a94624e12 2013-08-07 04:45:42 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-936e9387b38165b9bd0bf658f99df1b8fe6d9c35ca0515e49921e509b9c7f3b7 2013-08-08 06:05:24 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-9374a07c686778be0713a718b0df4c99d4da54341a78240427cce99fe606838f 2013-08-09 07:40:46 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-9379ba613bf9d19f557daa0df9377d3fd2b588fc031a7282bc776c542e0e63ca 2013-08-08 08:36:10 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-937e0879fb4d70eeeb2ce45bfbbaa527f61576ee79d570d92f2b57436a74e2b8 2013-08-09 01:20:16 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-93891c543916208d7f5e2077fce9dc550bba3dc0a685936048892f76433d446a 2013-08-09 00:27:24 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-939ef2dec92d881f29b2dab0c3478592349257f584555b93ee50acce61746971 2013-08-09 06:03:16 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-93b61ae887f265613ddac41f43d4d909cdad8531c3605d19f14574fb5d5b23e8 2013-08-08 02:21:12 ....A 249905 Virusshare.00077/Worm.Win32.WBNA.ipa-93c6a0312876009260b08f1d4768e260f73c98f394d7038763e2bd4d0b08a5ba 2013-08-09 04:24:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-93ca55a38bfc6b07506524865460dcf4944f7751f55c9cd28f046c676f65ffe2 2013-08-07 06:20:04 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-93fdff22264367985fd47308849f0dfac476a6fcb5a4d4bf6177490c515b210e 2013-08-07 06:05:30 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-94242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec 2013-08-08 14:58:08 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-942faa1963c8cb9d80f8c90bbb8307abef211bdb1c58b925e6378c3181927f5b 2013-08-08 19:45:14 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-94505f6786d61b87c279aa6492b6749206090592816991616059e769088bb679 2013-08-08 09:05:00 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-945775e62c4d6aed429501b46197ab19facd5a85d66d295a2d12766068a886ee 2013-08-09 07:34:40 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-9457a800b2b65915e6a3d5ab296528aff39c2b290f564c5be94c41e114875ec0 2013-08-07 08:15:54 ....A 148861 Virusshare.00077/Worm.Win32.WBNA.ipa-94648ed6f1853663f0d4f6a9cb41936d23e98df006beb20d624ecbf36eeac416 2013-08-09 10:31:12 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-9464f502a5cebef892b9fbf05c2ed9885163f8a7a882504db506277038339bc2 2013-08-08 09:07:18 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-948f14056b6566bdafd038a6a5e5033a1399f1ec30494e6d20264a67bee3be6b 2013-08-07 08:57:04 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-94b6c79b5bbd632355b2f3d16460c800481b6f74ca43436e4e355afdd21b1fae 2013-08-08 06:36:10 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-94c5439cda470f4aac6da5b372b482315809c71852b566b499ad180c2343d98f 2013-08-08 18:36:40 ....A 311296 Virusshare.00077/Worm.Win32.WBNA.ipa-95197aa856c520652f67e3ee2f0d284addd8c6a2d8605700f2feee3eabb1b4ec 2013-08-07 09:17:12 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-953cf2d25e18c03ca87b05f366ee4d573d875bc3562d7d269035b3634cde5121 2013-08-07 09:08:38 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-953d2c67032d2cb76fe42b8189731de0cc4ee988b9f5ed6283e61b9259e0e482 2013-08-08 06:29:50 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-9559b1c676b29f5afed9d1a25f2ebaed393054a1d1a708a21c3b340e8dfe59b0 2013-08-07 09:16:00 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-9587ae216515185ae56e91bea07eef86f5bc2e657dd115162a1baf112606658f 2013-08-07 09:20:32 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-95e82a3c05a4f3acbb67fa233459e20653cc4741daaf401205524ad14da4160a 2013-08-07 09:39:40 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-95fb6cdce6c7d495a49f5da73ef81e3a50d2f1500a2a8e0e16f55284f2b6b8d2 2013-08-07 09:40:20 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-9610132b08823a7ef231a3e663aa4812a5168bd207ec97f6122e13a164fb6fb8 2013-08-08 14:39:46 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-9611ce24ce607261d0710a84bfde882ec1345e842268d09dfe08a9c66a8ccbaa 2013-08-08 23:34:18 ....A 129127 Virusshare.00077/Worm.Win32.WBNA.ipa-9626afbe7c87d4418e8fcafb5d83beb7937fa8f471550c9241bee178f92af443 2013-08-09 05:39:34 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-9671ee1db523594e4209ab9ecc6b8b0b0338e14de7f90732a4196dd1fa66538e 2013-08-08 00:28:58 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-967decb811cccb7e9bbd59836ca76e3435492e79cbfaf3584b7f40f0ba465e9e 2013-08-08 06:29:52 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-968d4db6431dca1bcf9302521438f983af3dac836651d912c2f3f95645622fb2 2013-08-07 10:40:02 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-969575d9f6ae4711152c5133f6ccb84ada4ea7a73fdd36ce9688d1f532bba99c 2013-08-08 08:52:02 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-96b25bba9fdec8b4e4c6ada0334ad52de081d87ec84ed8b3819cc1d5993f67d9 2013-08-07 10:10:36 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-96b6a28a79c34b9263b8d9c87835ddc99bf98d1202c11aed1eb5541a4ed9b420 2013-08-07 11:51:18 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-96c35ddd1ed87c18f8865b3ba7b3740fafd4ee443f212c49be9bbbef23e6197a 2013-08-08 04:23:02 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-9701a3af8ad5c6525d586e647e4ed1284cc3cb1bb162a93b5ea62f56fc22a2aa 2013-08-08 14:49:26 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-97293902d80cf84c9670c061af9a6ca05ecd0f86805c257a49b78f8491209dd0 2013-08-09 07:13:38 ....A 180224 Virusshare.00077/Worm.Win32.WBNA.ipa-972bb7ad4518251291c6d2e11afdd0d3ea4c9c95be10f69881d30a863effa289 2013-08-07 13:57:12 ....A 715645 Virusshare.00077/Worm.Win32.WBNA.ipa-97577ce9d199750b879a19097bee946cf3dbf38a34e1d41851801c48a414f431 2013-08-08 06:35:26 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-977721a0540b9b9679fc1763144ce4decd0bb4f1a3cac7df2c4d449e64a0a8e9 2013-08-07 14:23:24 ....A 172032 Virusshare.00077/Worm.Win32.WBNA.ipa-977772f3dee04f50469d9df302440d5659153e54dec1b88ebf9fadd630a1597b 2013-08-07 14:05:06 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-977f0f5b0d2e1d87f9a870a937a8ee86125adcbad6f1ca2a6d66236ae72af646 2013-08-09 01:01:56 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-9784eb92d0ed30c3c5c98dd67bb554dd0c494c04e90769da65f12ac586a44a19 2013-08-08 15:21:56 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-979f2f412ac32497f0781d8213a49b752ca4a627d0543404114fd8a20df7bdbc 2013-08-08 07:31:26 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-97c197832bf0df496c645d6b259c67d349f6386ffcf23465a109e6cf5e189ba2 2013-08-07 23:54:10 ....A 86016 Virusshare.00077/Worm.Win32.WBNA.ipa-9830bc9cfda9b1bf454f15731bd163ef80e69a823da50132d18e40aeb144d864 2013-08-08 18:57:04 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-983dd40ab715cd97b8d31bf666b21f1ba238a177da5d85a9f905b496dc8478d4 2013-08-07 14:55:32 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.ipa-983ff4406c39cd6bbe94fec7eda6c44a9020cc01db39af2966411b4769b9e050 2013-08-07 14:27:00 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-984c7a7fbf4e953e75bc9c080b008ecb9a1c123fce6d27a429c534fa2223f5fe 2013-08-08 08:48:06 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-986856e77820ab390b63a331cfc96e64aba0011a6c5a824abfd57c96ca20ae5b 2013-08-07 15:18:04 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-986bae92b39af9ed15b695d19d0447221d9e9268e255b9a056ebe31e8b345d69 2013-08-08 08:48:08 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-9871d9d13c4cce709c462c857039836463aa055a8d0ec7e2a4be020c86f5e7f1 2013-08-07 21:09:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-989497698b477d70c7d8cf8c524080fe56a36aa9fb7f2370708cb6fe20e2af62 2013-08-07 16:46:06 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-98dcd6405f20a88d7830ef84ccac0cfa9ca04333beb5eee2227f05ff101dc035 2013-08-07 16:17:38 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-98ddf0586c264fbfd7e58f15644b4d2a0480ae5396e41730237486f3640e18b1 2013-08-07 23:25:48 ....A 45056 Virusshare.00077/Worm.Win32.WBNA.ipa-99423a3238f4e5735ea03ec7e98d7e6bb1a396787599e45fcf916a803faf2841 2013-08-08 06:06:46 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-9946dd050d0fea3a53afa557bfa73de3550f2b28f46a9551169d829fcf791f05 2013-08-08 00:36:40 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-994b2f577ab35bf33e8613068a6357b5e6dc25cbc45c0a67d2aa030fbfa7cd4d 2013-08-07 17:30:12 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.ipa-9950ccaaf7a9174cad623cfc65b5d5493c20d53669b02263ee771e331d50bd30 2013-08-07 17:32:24 ....A 147456 Virusshare.00077/Worm.Win32.WBNA.ipa-99552e11ef9d053426deee94a1739ab7a1c915581fe3a84fb33149920f5188a5 2013-08-09 05:19:00 ....A 36864 Virusshare.00077/Worm.Win32.WBNA.ipa-996f09a7451ab715cbdc47f4186c3224d41839d9f4e34a3fdcab8d40dd4d8803 2013-08-08 05:44:54 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-997daf30be523f180307896cee17d1505f6366bfa640bde0d331027076a47827 2013-08-07 17:26:38 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-998f2782e7278a42734f82a1f85614ddf5792787706b70614a28062c00221432 2013-08-09 01:22:28 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-9990007e7a47724aef48d027ae90a9042082fa77764066474b00851aed8d91ff 2013-08-07 17:26:48 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-99a1a7390d879cfa61565b23559ee1fda5939da84e8b279ad980ab1d96b68c86 2013-08-07 18:17:48 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-99c81dc9310e94a6dd86d65f2016de12c53d89705cb60434469736603556a9d3 2013-08-07 18:26:24 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-99d5f328ac35f5468231ac2253346bbe796525f2c4f1274f134db12e08433142 2013-08-08 20:17:30 ....A 101280 Virusshare.00077/Worm.Win32.WBNA.ipa-99d811a651215b738c5a86f6105f8704867ee941c5346997300fedaa42d29c73 2013-08-07 18:25:08 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-99ef9741ae5a34c6f08297dde3825399648a70722d66482237a384aee34a3abd 2013-08-07 18:21:58 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-9a04349715c7111da3252b29006f8d70a286b5f5dbbe368991f7900b994796d3 2013-08-08 09:03:50 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-9a2b7772437b4ad50db40a1aed3bebbf06db1d27469a219ea13664907ea8445b 2013-08-07 18:40:40 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-9a4d0b05de6992f56e87ced2fd4ca091c02ce8680ab60df7cae724103697d3bb 2013-08-09 10:49:38 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-9ae46ddf1eedbfbedd09921e6b737818d642f058bd9455d791a2172b5e5b1602 2013-08-09 12:34:10 ....A 54833 Virusshare.00077/Worm.Win32.WBNA.ipa-9ae814af20e1dfabdd9165609a5be8e47243ca33302f11245b4bc047f6917c9c 2013-08-09 10:50:04 ....A 315392 Virusshare.00077/Worm.Win32.WBNA.ipa-9b263f4fc0d926c670b8c9f894fa73d5efb1d8b3cbb89fefcd046dccaf2fe64f 2013-08-09 12:34:16 ....A 856064 Virusshare.00077/Worm.Win32.WBNA.ipa-9b3084d70cf71c4638580a575507ba16d7e2e7ca660085f0ca3ce183963ee171 2013-08-07 22:00:54 ....A 88064 Virusshare.00077/Worm.Win32.WBNA.ipa-9b6b6e1f282fbeb4be07f695f0177ab7f177a3ed556398775e3b6b6e03d29321 2013-08-08 07:20:14 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-9b7259c95c0e8070b32748c2eddbbfe43f3ba57e608a657a13ae5c65c790ca96 2013-08-08 05:30:34 ....A 184320 Virusshare.00077/Worm.Win32.WBNA.ipa-9b94b72e4ab5e25f50db7f5fd6e54e51d57b342c7d000ae95802aacae967d712 2013-08-08 20:15:58 ....A 96234 Virusshare.00077/Worm.Win32.WBNA.ipa-9bef601c2b9669dd7d09d4dfbc6ad68aaef79f7312841bc8ae7543aa8bd4acd4 2013-08-08 05:25:16 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-9c42d970a21c0c5fbcdbb248390d9952b85a1704a495cfb9c430fe2b6d362507 2013-08-09 03:05:46 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-9cc3080f38bc1b6f6550e5d68f96736b98c6423f6ee718403f8749795a49f241 2013-08-08 06:05:24 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-9ce3ac0eeaf003bbeeca9075e176d7e6a9330028e49c00d5c5f8d387c12795c6 2013-08-09 05:09:44 ....A 407112 Virusshare.00077/Worm.Win32.WBNA.ipa-9cf2eb8c5537d5d944c5433ddb07f8573a57bab0566c8c745b06f87f8404f542 2013-08-08 10:28:46 ....A 86016 Virusshare.00077/Worm.Win32.WBNA.ipa-9e2ab6d28dccef089bbf2e873242f19b7427a8058966f789eed727d79e2734d8 2013-08-08 14:12:42 ....A 249905 Virusshare.00077/Worm.Win32.WBNA.ipa-9ea5fc1a2f4ab679881f6d5493197e6e25047b99d5bf63556d6b88628ef5b18d 2013-08-08 12:52:26 ....A 33280 Virusshare.00077/Worm.Win32.WBNA.ipa-9ebddec7cc04c5d27e87714c15d7eaedc41ee701eedf267238533b3bb9b174f9 2013-08-08 19:26:20 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-9f178aba09d8c705aa8939fd870ec90d346b543a1a30ba2615ad2f3b46c12f9c 2013-08-08 12:46:34 ....A 137728 Virusshare.00077/Worm.Win32.WBNA.ipa-9f30885bcda159bf1e09060ae6f2df310ec494b2a46ea8f5afda2157608b0c1f 2013-08-08 15:22:22 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-9f5481d3d3d1e5a72f81bd4e4b879c06398a1fa40fa5e82c861b254119c8f9e2 2013-08-09 01:42:04 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-9fe0955c83d774dc4d377686ca25f361457a0e1122fa624491f75daa53d7e42b 2013-08-08 11:33:58 ....A 307200 Virusshare.00077/Worm.Win32.WBNA.ipa-9ffe66a877f3aba60b389d53d9ed0b8c4405dc6c4c51da0266245114a3f762c5 2013-08-08 08:12:04 ....A 122880 Virusshare.00077/Worm.Win32.WBNA.ipa-a00710791651e2463f8edcd4b44e4d1d03cb2e06961bd91401ac6f516b463f69 2013-08-08 08:12:36 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a077a2139bae73e2c4cf269b0d87a42ea022319a8e3664b155656be2d54ab444 2013-08-09 01:03:04 ....A 106496 Virusshare.00077/Worm.Win32.WBNA.ipa-a077d4d67e0c8fbfeb7771393743e591fce43685d81f4f4c18a89d4f56379eff 2013-08-08 15:35:16 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-a078e59932311a6cfc0ca264dbb8d52bb2bd4d68cb71f0c7e9cabdb146e281b5 2013-08-08 08:50:06 ....A 49152 Virusshare.00077/Worm.Win32.WBNA.ipa-a08acfefa2af2b2205b42d7e843907e35f67653ab820162fef11c8513c626732 2013-08-09 06:06:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a0acf6caebaf9242cf04d5438fa77d7762e35783567982118b6f7fa771941475 2013-08-08 08:55:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a0bcd8559d9a4116bc905c0d0e6e2ce562a4c2f224abeb4a2366fbbac186bad2 2013-08-09 07:55:02 ....A 323584 Virusshare.00077/Worm.Win32.WBNA.ipa-a0e9bdf33a1b1c16b7aa49fd2d21d9a6d92fff824c6a4c26f2e094a077ffb35e 2013-08-08 06:47:14 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-a0ec6ab8d38ed66446a968ca1c6b876cb2f153570a5ba18c3b970726a663e25a 2013-08-09 08:05:46 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-a10a946f1797ac0ec571170773c66938503f295242ed126dd4d27a4af203e0b1 2013-08-08 08:43:38 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a10afafdd9973f817c5370d28b457d183ba7b43f96ffa741e2292f579a5be91d 2013-08-09 02:08:46 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-a10f5ee78a077aafadbedff3e235cb10ca5006b53de72a63de90e7cfe8cbd66f 2013-08-08 06:45:50 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-a112772eab8958711dafbc08daadbfab35a907cb00b9b7d9cacfe16a00ce5f15 2013-08-08 06:52:54 ....A 126976 Virusshare.00077/Worm.Win32.WBNA.ipa-a13ae8e83c8cd1229824a8fb377722d57d2a78ad17d246f4935006f90fcbc782 2013-08-08 06:52:58 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-a15b30bae356fb1168e305e46c9f53a495008c5c8c31e20cf86eebee75548da2 2013-08-09 05:33:34 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a16444c85c027845188db8690a8e7fc36b04c306efa2fa1adb4103639ad87bf2 2013-08-08 00:07:40 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-a1690b117096030395bb5a4a8623c0d6e7805e9148b4f7aaf91c051e9a3484b4 2013-08-08 16:46:08 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-a172423f5d2e5dbb494c920bd917f3827e863a5ce49653a3f41b93fa1ed414c1 2013-08-08 09:07:04 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a193976245bf6b792eec96203d2f4d81813a2f55e3cce9b15963f62c24c4bad7 2013-08-09 06:54:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a19e6cd47ddcf545ba51978e9939f9a1f0f222d5946a4e205164fe30880f4f64 2013-08-07 23:43:28 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a1d8ca49c76f529ade3dcb4ee707c0d32b4af1454c5ce22b6647042ca4354603 2013-08-08 14:32:16 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a2031f58039e3f0fc4fb523cac4873ddc03bf40aaa395bbfcae7428b06973582 2013-08-08 06:38:40 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a25c48fdc4ca5853d07d886aa518f58c102a3af20e55833fc7bf0760b75b239f 2013-08-09 08:29:56 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a26373976d38a19f81609f05fddf0ed0778bef015e15874dee59d2dc89e3ce58 2013-08-08 08:46:02 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a27b1e4e0e90867855647e5c8dfdb92efc15ef6be7d64ed70d32fefedc6ed66e 2013-08-08 06:22:38 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-a284481162cafaf06f8c9896eb4ffc45da08f30c5257e0e220240183eba6aa44 2013-08-09 12:03:06 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a2a1a27545070f39b65d89a80a04ab46306bd6860d804fffbe148e8fdc8239ea 2013-08-08 08:15:00 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a2d3d4c7d9767d6d47779f8d5ffec0bb6ae43b14e9b74b48ed9409066a44be09 2013-08-08 17:23:46 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-a2d650b2f28e98ea7a255afe24942cd893e20b82c819223f94097c35853be7d7 2013-08-09 06:48:50 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-a312f7c32df4f4f9ede22348692cfba1adead72526d870ad649c79718ba20c1d 2013-08-07 21:21:46 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.ipa-a3a6cd00ff7c05a589376f5e764a9565d00ff2bca9df0da786d3745668b63c7f 2013-08-09 02:20:26 ....A 135221 Virusshare.00077/Worm.Win32.WBNA.ipa-a3a8af3d109bc565179fb0c06b0dc535e5b106912d7fc0f6a73b26748af50d9b 2013-08-09 00:48:24 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a3f6f5f11a319b41c27e5dc39e00c9598259a4df1d6c53085cbb050d0db90c68 2013-08-09 07:34:08 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a40150f562a19f6961a60fc9d918db5583e79305fbce9b308f803d70db819772 2013-08-08 15:57:12 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a40163876f256653259806868ad1624bd7bc3ffc5b9254ce38b34d869e67fdd5 2013-08-07 21:08:58 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a457b66ce65d44886f184d276698b7007678d7ec6bae51a516a7c4161959d72e 2013-08-07 22:08:46 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a46f574d0f3d7cd9a24c4703e642a07a98427d523214f2ea2947e1d7fd37b8ba 2013-08-07 20:02:14 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a4743d05214980b24401776f0d211d67221e3de8af2e799f667d0024aa3b3394 2013-08-08 06:29:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a4911f2fb41494377fc291daf0761a5126b0e2e0925a6d8a72c3ff71a342452f 2013-08-09 05:24:30 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a49c69e3de9e8ecc285e4a420b1d03b458b6e24dde732e74deb2dc9fd02fe9ca 2013-08-08 02:51:30 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a4a49e50b8dc52cee13e58e46807d3b61a5be303be573696d47900b63822dd04 2013-08-08 06:30:42 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-a4b95ef89cf408e661b8056956ad1e668ae5e9182218803727d8212890ab8a00 2013-08-08 00:28:40 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.ipa-a4baaab4905caed7f70fe87827b1a9f18dc1ba9fb970bf706f31494112509e35 2013-08-08 00:18:08 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a4e4a639c2f6eb350e3bbce1a3bb45d57142c8736ab15cd1ad910ae548e42a86 2013-08-08 08:07:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a4f603794511bcc0da9851cd3e1834992d123d09138564e6d21153240266be29 2013-08-08 19:51:22 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a51e072f9b31990b89526e0d63f11dcaba90c1afde70ce75602f69a4acb6c383 2013-08-08 00:22:08 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.ipa-a54c921384d54161dcc13c9a0274390c11c669a0cd17a9f84e1dd873ea517add 2013-08-08 08:28:26 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-a55aeb966fa0c918f2061ce8eaa77bcacfbe7ce19df89417af8e56ad2bcb1275 2013-08-09 06:44:54 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-a56f2a78f1ad0266067a8bae0f6f7e39b0d873dbf6a731cf886069cd4f20a707 2013-08-08 07:43:26 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a57de7c3f8bc5eeccebd4d680be7c0d22a8346f87f82838d4481d2d09c2ff49a 2013-08-09 09:39:10 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a5bde521baf96f5879f00bcdc8bb4323e1f8c15f0754e5ec49c7bd3079e9bf29 2013-08-07 19:59:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a5c53fbc5702af2074fd37bb940eb78027726a1fd60c75ea65907595bbcce49b 2013-08-07 19:59:26 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a5c9b9055c3944a3b4f79c087e63b36ddce535778cc442936d86200333b20fba 2013-08-08 06:15:58 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-a61c26823b26292fba45b39569507913f3eacd3a54fe2368adc9c6466f4a5677 2013-08-09 11:31:44 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a62a2bbc6f5cf9ae9b854229082e5029e0a3b23007f7a29c3e2af60ecbfc1b00 2013-08-08 17:01:12 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-a6591b48666063a0cdf5e0dd2af2ed5b02905ce3bba81cf97d08a41327ba60db 2013-08-08 08:38:18 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a6727904315ac59b7a3e707edd25f8b80af3e4a41cbabf625969df3f222cf41a 2013-08-08 00:08:42 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-a697c4ca707091160816fdc9b1bc5295b4e67f01af7b8386e0938af36ee6b128 2013-08-08 09:05:16 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a6989490673a4ef2fd7c3659690230237dffc44ebfcb2e44bf309e31d6c62ebc 2013-08-07 23:54:08 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-a6f5954d4f6aeab0b2c59ddc94493684c42450f7cddc76796161218786ba31f7 2013-08-07 21:36:40 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-a710a9856a2d59c3e09170862565c1b170737997a5909169279a9a51c7aecd54 2013-08-07 20:01:06 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a718c986199de6639c36662a7b6ec179562ccb6952f4b9fd7b547c52faa26751 2013-08-08 05:41:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a71cdf674bdf775ef4d6ab7a8b84c9eacb8027906b39002eecff984ea8efaebd 2013-08-08 07:04:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a72c239483ce708c82e6362bd6f1bf4bba0502e98c77ba0f983e544a9377aaac 2013-08-09 07:21:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a74ac8556725252e4198c2918fcecfe17a6497e82ef5c7ea0594a2d9b494c8dd 2013-08-08 04:45:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a7aa2f92806b14644b90c9c0f78dfc73c35f5237338571914c6d4cd92f374429 2013-08-08 09:02:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a7aef5a33343e2dc34d14b00fb12b9dedfe36a91f41ec9b03b77570b3114cff9 2013-08-09 06:09:48 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a7f37f363355a3439099780a8e61bbe3cb0992ed2a4da79c472a53a32e40d8ab 2013-08-08 07:33:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a7f7fbf24e4e7d08302a605ff0bc37478086f42e0a10fb72af6ace6856c32316 2013-08-08 17:06:48 ....A 311296 Virusshare.00077/Worm.Win32.WBNA.ipa-a821478d6d658bec6fe9ceaf64f5dfaed41645215f2b441bd76d5777deaa57b4 2013-08-09 10:23:56 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a84d55db2ee84ec391f3b61292d8afb5126d2fb674b1ecb4086453370e682848 2013-08-08 09:06:32 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a8533574bff3298dad2a18c1d3d126b1e24d101f72255f340144f866283e8ecd 2013-08-09 00:10:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a87ae6a2c92f370cda905d3df7caf2a52310067432942c8fb8db9f4fb1dc3078 2013-08-08 08:41:10 ....A 86016 Virusshare.00077/Worm.Win32.WBNA.ipa-a88d68dfbf048bb41eb249a2fff14cff766025cc954f05ab4ee258ad40fa7aa6 2013-08-08 05:43:20 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a88f39ff0d827d2a74558345af46ec7ca81d8f317a245e7faf72e78103c92e38 2013-08-09 06:44:50 ....A 226816 Virusshare.00077/Worm.Win32.WBNA.ipa-a8a9b196b642725e5218a4e839bc3bfb1296a4a139b49c3a6789612da374ff9f 2013-08-09 01:03:08 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a8cdad43b9052b9c9a9c88228ca4d60ca6ab908fb7f2e096d19318621c9445da 2013-08-09 07:18:54 ....A 28672 Virusshare.00077/Worm.Win32.WBNA.ipa-a8ebf988ff4e88be16db4c6507a3fc7ac5b3256363b32c2c9e1cbb4b32ec6d3a 2013-08-09 00:23:20 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a93ab3d58f77eb4e85c256c18d82d635f35133211243a4373d9a84455b73a69d 2013-08-08 17:42:48 ....A 24576 Virusshare.00077/Worm.Win32.WBNA.ipa-a948714dd4dfa6541d6486524fa10752e177ae72c2360efbd0d8a0bcff0d8562 2013-08-08 07:46:48 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-a95010e99b6db150535601b2f912637a15f6463ffee825645680c86974fb7597 2013-08-07 21:37:30 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-a955e194c4545527accb41e8ffd6eec7e18ec1e8a56666977a9e8baf5a805f7b 2013-08-09 05:33:44 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-a9642a8ef17a670745965592f81e52ffb84680e1eaefd62da655d95d32218ca5 2013-08-08 00:16:38 ....A 311296 Virusshare.00077/Worm.Win32.WBNA.ipa-a978bca630645e024e964280bf807cb5a4c5a20a01498868b19ee2c25f97598d 2013-08-09 02:24:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a978cf2929004039420271a449b496694cf15c48087e5531f951f407cf7f4b77 2013-08-08 07:45:52 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a97ea14679c2eb665f71d6b2f6df196554e7d0ab09089edf85e23f089b9b2fd1 2013-08-08 01:10:34 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a9874e146d768744fcf8118bc826f76e8700e618fce77cf598b48efa313f31c9 2013-08-08 05:41:10 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-a992fb3ffcc797a7c1f9b1d9383697499aa6f5ec8fddd00d29f27b9e9ad7e5c7 2013-08-08 08:38:48 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-a9cf5ab566dfa2b68272506d6de24a7ff6885830cbfbd3c2db419190695d737d 2013-08-08 03:03:46 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-a9e661c32459552f49b3720ad34277633bd71395072a5429e79bda17b7935093 2013-08-07 20:27:10 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-aa85513af4c1850ebd6342e63d036b057bbef59044c58fd9d7118f332fd98b56 2013-08-09 03:25:20 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-aa85cc2e98e05702a27c50abc968c33577125d5ea438229b486b2f2b4d72a983 2013-08-07 20:31:44 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-aa895df51187f2cab7f56fa01166e96657cd0603b188384f4baa2683f4fcc7c4 2013-08-09 01:37:54 ....A 122880 Virusshare.00077/Worm.Win32.WBNA.ipa-aa92125344a91ba4ccfebe947074109a25298b7e909ffd28196eeba3ce69e877 2013-08-08 22:42:36 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-aaa1dda327b1b46dac037928e36271da26ce99524871abbcc586802f6bd73483 2013-08-08 06:46:46 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-aab466f8adcced38b92e2a62ef65ed0da86e13d3e9781285ffff03b70d302304 2013-08-07 22:39:48 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-aadc659aa07ec80413d1a6fd42e0eb64f39a243cfd643f9d22f1ef0da3bcacad 2013-08-09 01:45:52 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-aadf630426b8e23ac38defb5478420960f54d134a71981e946cbf20a14113499 2013-08-08 01:56:58 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-ab57379923655052ff74fa5e092513719de60320ac307763aba9c5a404684089 2013-08-08 19:51:30 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-ab6e62648633aaae68f839169dd8dc7a85c96bac7d88dbc51d713218ff8de9e3 2013-08-08 04:44:40 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-ab73f2c9eb6ff7bbbb2cb9b71ef6afc833031f513dcbc5d68398e46a73834819 2013-08-09 08:02:14 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-ab8886daba91b574eab3be79ebeade9e0b3cf0a4d67b1a49920507837fdd04fd 2013-08-08 06:38:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ab957a8342efaeed04f19c90410d79d7767d14f49e204e2303c53e08135c9596 2013-08-08 04:59:08 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ab982b2feaf045970a61b8ea05d2b291a28a0ca7c6fb524b2ab2ce2eddbf01f8 2013-08-08 21:32:22 ....A 30720 Virusshare.00077/Worm.Win32.WBNA.ipa-abae2d22db5f6e2e0b68a46611309e08eb5f20a2064e0a765b41da186309bd46 2013-08-09 00:19:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-abb0bfe8a458f94788120a829bfb45f17f1ed36adc282bcae950c4005c3eab71 2013-08-08 05:27:18 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-abbc9262f78a346c7f75b08df8fe58e4e643a965cd10eaeae8ff7f6669830737 2013-08-08 15:18:54 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-abbd728a7e8d04f5895ca41a5e83e06b91d81bad0c93c40c16f8e14d381206a6 2013-08-07 20:16:34 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-abbddd123efd89f9f90982c5fba7442cf8b171d8d1ebe3ef8670a2731df962b8 2013-08-09 06:09:54 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-abc9c84129d89ff31bda5a46e37f3a3b6a72bbcd6fce07fcc941d8540048b7e3 2013-08-09 12:23:58 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-abd4bd28362877b3e15522a851c534d68b50b2f7cc2bb2e7c191d22fab0968bb 2013-08-07 22:08:52 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-abe7f41529d66ce384ff99dfab581207e491d4c9fb22c5fbda50315cb1b93086 2013-08-09 11:26:42 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-abeb50b90ea4a0d23d913cc9fb0c37dd080bb652d177ed69f5ef6b8d41584383 2013-08-09 12:29:14 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-ac387c3e4238bd1f38515c71c255738e376aeb44c4176851cf6aff4031e61591 2013-08-08 06:37:34 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-ac3a7489fd94faa2275cbfddd4e0992eb2bf6db6eadca89ec6953ec7357d3ad3 2013-08-07 23:59:42 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-ac5a6f60722650f2c5d32a6f200868b2799c24138099eccf268b6c98c165664d 2013-08-08 05:03:40 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-ac70d609a8e2f426f29e9f7c92020353aca30aff5bedc2b836f9b29645bf587c 2013-08-08 19:46:24 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-ac9b72c55be578ec4ca9b4023ce84e477cec6a305d44a2dd97a7d6ffd25baf6b 2013-08-07 22:39:38 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-acbfe007fb75caf8502243c47fcd815170b5c8d46bb08a1cb7da7d684ce128c1 2013-08-08 09:06:16 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-acc62c5cd09c69b86cc9ba5d0a5d621559ffdf2b4969c81706c0699a1440b90f 2013-08-08 16:31:32 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-acfa0172d84c3b05481472c1291499f602861c099d8eb89ef883a20e82c3cf28 2013-08-08 08:19:56 ....A 97792 Virusshare.00077/Worm.Win32.WBNA.ipa-ad1e9cd7ba33e0d26e91ad9bb16dd58fc23be7ca6d774b5afff52f532d15f92f 2013-08-08 05:28:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ad2317dd539f716e6cda81d6cea46f773273d2a3faa00af2998d079fc520e168 2013-08-08 04:49:26 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-ad6e4137cffb84824f36aa2fd26484870eb330df45869eb9f1b6846785989c2a 2013-08-09 01:33:26 ....A 245660 Virusshare.00077/Worm.Win32.WBNA.ipa-ad6e9c28bd8f07f704218f099676ade2de2f13d883411c6d6b2b25e6cdf3b183 2013-08-05 21:43:38 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-ad8e5cc766f370dcb299743f007cdcb117b6c390356572ec15851d947a9b6dbb 2013-08-09 02:49:20 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-ad97199869f1f81940282178d091b377a845c9a0e0749a55b0b407ab2fe7ae26 2013-08-05 21:41:08 ....A 147456 Virusshare.00077/Worm.Win32.WBNA.ipa-ada59bc299dffb38780893b24d8581d6ba0231b747958b269f7425d3bd6f7eed 2013-08-09 06:48:22 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-adac6291e308ff23eada67f3c43625f48f5ab3ca0cad4aa9cf78791ec3cca62e 2013-08-07 22:39:40 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-adb020fce3fe02527ce4348a9ed2d4bcb08eb8742a4c459b30458fe837b75bc9 2013-08-05 20:36:18 ....A 364544 Virusshare.00077/Worm.Win32.WBNA.ipa-add897e7792b225f803eaab193e581b60790877b668815874be46a8a411f44a3 2013-08-09 06:41:16 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-adf09b6972f960f82f607a058600aa2611ab4c332da31552a6bae6c17238a64c 2013-08-08 01:09:20 ....A 344064 Virusshare.00077/Worm.Win32.WBNA.ipa-ae131adc88a57200923983a559742f10edef0b7d3ad314c8d683fdb13308a9b7 2013-08-08 09:07:54 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ae2409508936319722db12d35540a27a58511b70ae9acd9822ddeec33a6089dc 2013-08-07 23:16:20 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ae83baa48dc7e303ad1b84ff1e41639a69a7acd14f5896782388c345bfdec99b 2013-08-07 21:55:14 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ae8a705acf1642fde702fded54066fcc8723e98f140994f098d1bef633b2a2f0 2013-08-08 00:22:36 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-ae9aa411693aa3cf58f315f5bc99ed2ebf72ed5cb5986ca13f33e051cf8f2e22 2013-08-09 05:48:10 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-ae9f76f45ce6c7668f44537d4c9feeab0086f808e3569877f814345ad172a897 2013-08-05 21:53:08 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-aea501738ebb22871c48bf6ee02db92c99a8b5bc275f8943077f9b3022ea7f27 2013-08-08 00:09:00 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-aea72d7a05fd1acc6931fe4721b3197af1273de0dd0c16b8c6e3ce6c0853fc3b 2013-08-09 11:46:10 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-aecffafe3b773f92fd646fe903aeff1b172b7c616b8fd56d1422ab0c902324b0 2013-08-05 22:33:18 ....A 126976 Virusshare.00077/Worm.Win32.WBNA.ipa-aed6bb6042a8adb47fc87e988ea538a411afb510f744fed7b26b28a445382ce7 2013-08-08 01:23:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-aeecc4fc594b9e673e4a7e54dc68907e4fcdb6c4ca74dba57e91dc125b1f424e 2013-08-07 22:23:22 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-af09b2a3442f26d181ff9907805efc3ce53eed757ebe280662483751810d8a16 2013-08-09 03:04:10 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-af278f94ac1b3fe755fe792e839ec8e29292f033296efdccbde2357aecf9eefd 2013-08-05 22:44:48 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-af4878057c0de32859bdf46bddf36c2d6ff5836c9e158da441a35df432cd7bbb 2013-08-09 11:41:44 ....A 327680 Virusshare.00077/Worm.Win32.WBNA.ipa-af63e6db045944f3d4c72a72315642704350ba6f8d6797462e4a67abb07e647b 2013-08-07 19:53:28 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-af6a5f09ce009c4a29b8f51cedd5c09ad7ed42d0d973717c7120fc5969c7c1f6 2013-08-05 23:01:42 ....A 327680 Virusshare.00077/Worm.Win32.WBNA.ipa-af79507ac086f0ed67b4476613a5d630089dbf64368fef12c462e21f04450b18 2013-08-09 07:41:18 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-af825ebb19df53c2f10f65c9159efd6719c913bc5571d84c5ae5fbf32c63f5e1 2013-08-09 10:51:58 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-af982ffa008355dbf7951e322e8437384149fb39dbf10c9987d663b817081c57 2013-08-07 19:51:46 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-aff60f0426d488b46270f50abf8e394b8736d5f1f1304d4f70c6a2f7ca8daac6 2013-08-08 06:59:04 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-affd603125154d3766330658d7dcfcc39a69e165649735b8e82b036c088dee63 2013-08-09 05:18:18 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-affd9d89a2d375e4bf84d2c0f8241fd5d90858660e1f37cf9bde950725b7b2c7 2013-08-05 23:30:40 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-b039b9888452d52ba2007c76fa57d2130afa859b80862120244e7eadf765e3f1 2013-08-06 13:24:58 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-b03f1ce10a3213141b4e49d0d0b6d9955613330ff1e2eafd6d2355bd7d679b8d 2013-08-08 17:04:00 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-b04d99769d84ad759c17043cd306d1a56c7296c92cb21cb836bc5125c8731ff4 2013-08-05 23:45:34 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.ipa-b054e4b7112aea55c1f5ca6e4a09a860e63dc9bd3e03559506277e8e3aaf6789 2013-08-09 09:49:24 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-b061ec223e706887032d726bfc32f08ce9ff5a21b1dadee052f327d5ad4e2081 2013-08-09 05:48:18 ....A 78848 Virusshare.00077/Worm.Win32.WBNA.ipa-b06279011c86120a81d4070976e8396fe4a61bd6ea3d7ecb06cadddb95c0d6f2 2013-08-09 03:07:12 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.ipa-b077d52070b4134e1a7d34b47d76c627c241d54421adfa94343581052433ed8e 2013-08-08 09:01:34 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-b07ac1cf7d3ef84c003bfefb5a5e28c9ca6dc3e9af4f04c825ae846e67d0cc70 2013-08-09 04:24:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b0855a54c06a36c6492ecc10361b292678d3cdf7f6440cd19c0655358863b6cb 2013-08-09 03:14:32 ....A 525314 Virusshare.00077/Worm.Win32.WBNA.ipa-b096dd20066c45fab48f519db83cb947822da446e9deec5b572bd5d71f08739e 2013-08-06 01:39:48 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-b0b9483f6cb965dd32de58665b55d3ba3402379d4d8fb361b7d3907d37d1193b 2013-08-08 06:23:22 ....A 311296 Virusshare.00077/Worm.Win32.WBNA.ipa-b0b95d38a753ee5ae934c7f0a13aad2073d9637dea691dae5479d51e458b8ae1 2013-08-08 16:20:04 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b0cfbb396e4ec53e37c765b0db1b3de93f78e1bd48ac09eeb0471ad392a71fcf 2013-08-06 01:25:44 ....A 204800 Virusshare.00077/Worm.Win32.WBNA.ipa-b0e0e14160d9102f5c22f4b7d2074a3b289d6efa1ca73c0fe58c3b2d7f370816 2013-08-06 02:08:10 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-b18809da594cb8d97db340288abaa94643207907c4f7e9739e63fdacecb1c945 2013-08-06 01:59:34 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-b18a1a48bf8a56237a0876c65f51912dd72750c3d6d3fe59572673f96c8f5350 2013-08-09 05:45:18 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b1a20b1f97777f37d7509bf0f5b3a333ece38e6028fe8f774d5ab545507a5e5d 2013-08-09 07:40:42 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-b1a52a93b9e05d8ddbcf974942a5ab6d0e0f2254df0a8a7e3a2602369da85099 2013-08-09 05:44:06 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b1bde7bed527863bd9a5c332c668f9ff3b612b48753ce0e3358fa6ae6316e27f 2013-08-09 07:21:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b1e51873d7e97a292f235d8df60755dbb30c8bf6c40d9719913fd27ba458f3d7 2013-08-08 06:21:56 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b1e8335c20e666f175e1df9586cddab8f302a501393dd21d9103d9f9691a6f9f 2013-08-09 05:20:22 ....A 226816 Virusshare.00077/Worm.Win32.WBNA.ipa-b1f183ae20c2980fd47e2e9164f68edbce3919d103b8489452037dd99d2b0ac7 2013-08-08 17:08:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b1fd1ac35f54b1fa65e4bc90ce9ec6958e805d8ca28750f7e8acc95a2cb6c3e6 2013-08-08 19:46:14 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b200859ee977f7137b20bc6b059960a1dbd87c145988e0081ec2ea7961377674 2013-08-06 19:00:20 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-b2093f1444054a6d0aacea66e8b0c5d004909bc9a22afb23c7c3db27ced9fa23 2013-08-06 04:26:24 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-b2117eced356f19921cf301d337395131f8fbdaa8c0f0631e250473f01b5287f 2013-08-06 16:59:04 ....A 221736 Virusshare.00077/Worm.Win32.WBNA.ipa-b2169d2ee660d06889daea27327df96640d97ac0176d41cfc363b6695532454a 2013-08-09 01:13:04 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b2280b47779dfe4fe2d8d111967f65ad7668fb9d39e438d751608f145003750f 2013-08-09 01:12:14 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b22969bcceab404fa2f92f0d9c7119678e211b3ba5cf47edb99a831d9f79e0f4 2013-08-07 22:08:36 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-b238a00fc0865b25e66cd1947d0ed35153a3804d7c050e6c299e3df01af81cfb 2013-08-06 04:56:06 ....A 327680 Virusshare.00077/Worm.Win32.WBNA.ipa-b2505f599436b25969c9568866a5dc74fb0e335683a0c1805c33ba5a75bc7845 2013-08-06 04:58:28 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-b25ee69de741e37a26bf74b8e5330f5d686cda94396c6d22b4932ef1c76c3a33 2013-08-08 07:20:16 ....A 93053 Virusshare.00077/Worm.Win32.WBNA.ipa-b26423eb31a826bdacc7166880dd1840b06da3e00adc228b0ea9907797964c6b 2013-08-06 04:52:58 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-b265c785357d68b375866cf6ac472e78d96f4ccdbc7e2ed0bb2b638a0e3df101 2013-08-06 04:55:04 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-b2692e0c7c983081a1f1fb3838120ac2a149dbbde7ee9b3a5811c47b46bf94ed 2013-08-08 15:06:32 ....A 137728 Virusshare.00077/Worm.Win32.WBNA.ipa-b2bce3e75143e2b0624de4c1b2d14ce885313f2875b5cb3fc5f18facd9ac70d6 2013-08-06 21:30:34 ....A 150016 Virusshare.00077/Worm.Win32.WBNA.ipa-b2cf92eee20ebf0da0351da35c94134020f30b0176614ab718928b90a09f1f8d 2013-08-06 06:32:24 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-b2d0505399c98849dca32f807e80c705b6d8b597130753cbfea55a397b6eecfa 2013-08-06 06:26:08 ....A 770048 Virusshare.00077/Worm.Win32.WBNA.ipa-b2e9103b17e2f2b453d6a33496cb427008826e5b9165117d9af4a59aafe058ec 2013-08-06 06:14:22 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-b2e9c370db8db26710829bb41b63c863978674033d61ae81e059069cba315eb4 2013-08-06 06:21:54 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-b2eb940aaeef4bb360bc9877faa4ded6262f00838e702574ace45992e0a65054 2013-08-08 06:03:38 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-b2f0d0eb3f63eabe370889a1e8291387bd7a8e9cc6f7c79ae84230847aa4d254 2013-08-06 06:36:26 ....A 566229 Virusshare.00077/Worm.Win32.WBNA.ipa-b2f689b17aac0f964c0b7da2856a86db3369acb3c00c78fd460ab62078be5240 2013-08-08 06:47:24 ....A 130048 Virusshare.00077/Worm.Win32.WBNA.ipa-b301ea62aa48322bd3120a4f555bde87ce5a364428e382db29fbf8c63b414a1c 2013-08-08 16:20:00 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-b310f77931b64c54fa3dff8280b5008c2766b7631fa4c3d2936a47fe31a1b0a2 2013-08-06 06:14:38 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-b3179d22c846d30db4dc7775c445416c01524ff9528fa5ab99eaa3034e59e533 2013-08-06 07:23:26 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-b328ee05a719dacd3360d48d72ae4123e1e8133fae9f2bd4386590fbb04d4530 2013-08-08 23:58:20 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-b32b8257e4c16eef1bddc10f2e139b2865e4901c4df037edac4a38de3dbcae18 2013-08-07 19:21:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b330162598aa0ace76d59cac584665d62fd844842d8bb0653a3d441400260759 2013-08-07 22:08:50 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-b3446444ac94b005c7fbc3eaba7ceddcfad2a4c4de22286d41147b53754e53c5 2013-08-09 06:45:40 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b36268fd547436de07a18435f68f41e656216c35942dde5b8af9bcbcf7038f69 2013-08-08 19:14:16 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b3947dbb55b140359c5b67d3e84463238f9d9323d19528fa02996ddece21f7c1 2013-08-08 05:16:14 ....A 151552 Virusshare.00077/Worm.Win32.WBNA.ipa-b3a7d2b422903be69844a5bf6429972b91983a079ebf9b1b15eaf8172cf241de 2013-08-08 04:18:32 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-b3d07191bc0fbfba5a4a8d6683fb3b778be1b5b1d12b3ea05bae0224e4c6db4b 2013-08-09 07:10:24 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b3ee3934617fe051a1b0afa582bde37c6ba2d64d6d13885d7e5f679459857562 2013-08-09 04:59:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b408c3fc0297d60237c7f18fd3526108c850fc506d2e3784da91ae8d55c33e5f 2013-08-07 18:44:22 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-b41af81425cff2b6718b38962b7400d3b3bb602242d95cd7079c3780b1835ce2 2013-08-08 00:28:34 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-b437f516c771443dcb7ae7bcf992b6ce6c893c3801b2ae9518aa0c2b40594c4f 2013-08-08 15:41:08 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-b44c46ade7e9d1e1877a7f9f759bc59dc496a9e48909ae00f2d81a0839368564 2013-08-08 00:26:12 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-b45aa37be9c875955fa307b4c10a0ad71b7778eb058400a02cad61b5fee8bf54 2013-08-06 10:44:10 ....A 256573 Virusshare.00077/Worm.Win32.WBNA.ipa-b464152e228f87923cc5f58ae20f5011630528b2a27423f7c18ffa9e51a6f4de 2013-08-06 23:29:54 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-b486ddcf40f676f4b55b7735bc39b2fa842a5775845f5df275fd3cbb6d61a7c8 2013-08-06 10:40:30 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-b48b3e5bba487af47df92c13e1f6415a23d46b603186cdf6214d27d7e7043d96 2013-08-08 15:46:04 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-b4919d26784bc877c805181b2756bb6eb6c0a396042639c27211136416fd118d 2013-08-06 10:50:36 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-b4a111bcf04144a03c0e20e081619e36397eb531a42623a18b1c80b00a0993b3 2013-08-06 10:48:14 ....A 594432 Virusshare.00077/Worm.Win32.WBNA.ipa-b4ae3d7d5ed0a638dde5156301494297e4c7030c3194eeffe3510eebfac26faa 2013-08-06 10:51:58 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-b4da1905f9ec34f3f177ccdbe7902231f6a25a014e4e1ecbde46ea88910af251 2013-08-07 00:28:52 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.ipa-b4fbaba515ff13f28c73bec65f89ebbc1990b859e01b7aa1d900bc5629c57436 2013-08-09 01:45:14 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-b51955ccf67a18e72a403bcf34a619fd22d2adca5e8481f105288103ca54fe0a 2013-08-07 00:26:18 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-b51f086dbe48facf7c852bc01cc7113871cb22a463ffd9ba5aca5d59e24bdd84 2013-08-06 10:57:16 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-b537009afb481e5311a9e0901e0a61aba568ddaaae314af1da100ac0880d3b21 2013-08-07 00:56:32 ....A 91744 Virusshare.00077/Worm.Win32.WBNA.ipa-b54317189672d242a086f1ffa82a9dee311118614af5312ccc8b9d54c1dce161 2013-08-07 00:26:28 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-b54add12d7a1f1c834e26785a43b71749f47f5c0d75d5ec119ba768dc836537b 2013-08-07 01:24:32 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-b5564871bdd6ad9dad3ec0a8f545636b768582fa42994e017c3cd00802c49014 2013-08-06 11:55:54 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-b5599aaf2d7cdc765cb03db3de8d364ec5a50333ea17e94673e23cfa9f259d54 2013-08-07 23:17:10 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b55a9bfc619b2edff2b7a21dd53b52f2b755047f9fff3281a049942f11ab1bbe 2013-08-06 11:53:44 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-b57069134bd743b471a1f3a61a99f4e7476e3f6559027898f981d58c0731b38f 2013-08-07 01:24:34 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.ipa-b576195af8a08fe6770a874cd8e31425f4550d7d21ec4080424c7da5159662e3 2013-08-08 06:04:24 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-b57a1988fb944f1ef6d7044d3bf08dc39808b971023d4c8246d7da6aba06a7b7 2013-08-08 05:28:16 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b58b1bdd8643ded6e2d68b9171caf7ce7d3e892a056c7cbd65ea3392ddba5950 2013-08-06 11:21:30 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-b58dadc9d973a066cb3895695bef264abf349f04c81cd3e0c2e22158038e9f3d 2013-08-08 09:02:42 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-b5b3d13fbab0503518f633537bcb98d9cb2333662458ac07f93aa76160bf6c35 2013-08-08 18:35:06 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-b5b94a45e175addc9077601f855c0607d3726db9810cff67a8aedc4ca49dacee 2013-08-07 01:44:30 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-b5c8b22dd933857a1554fd14fcc498e614de260e3b5b565f7bac85019cb0a747 2013-08-08 06:37:10 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b5cc0827f5362d8aaa53450821631428683a3a7b05f381b265f47f3d5d74b675 2013-08-08 07:04:36 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-b5e1a513c1515843cd6522298580ed49c27f602bdb68e9af3d1a580dc1872c5b 2013-08-08 00:19:16 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b5e940a9c3b3787c5ebe6410ce8dda0cff1624d445fb791c806ab2c8fbf71fda 2013-08-09 02:52:46 ....A 323584 Virusshare.00077/Worm.Win32.WBNA.ipa-b644a771e96ac9c52ed3a774c863f0daca64707b5b5cb62cc0e2be40381f4ac1 2013-08-06 12:51:58 ....A 335872 Virusshare.00077/Worm.Win32.WBNA.ipa-b650800319f8fd1f6e03da29fbf81745ca1c29de750752b3ba311aa564b33984 2013-08-09 01:18:20 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b6605d59bbbb892b241d341093918e32055f49cb18357781255c4d8ccd24410f 2013-08-09 07:22:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b67d305bcc0a4b90ba7cd5c90702c95318402383a8676c5e463e9419378e8535 2013-08-07 01:53:58 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-b693cc86f22b0fb5423f79bd1d1403c66b9e0a706768e90ee7b67beed1f59daf 2013-08-06 14:21:24 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-b6b8d3bfcbd4f2f2bcde5f22c9a869910f55e5c0756a9a5c539a7a7ff12d8636 2013-08-08 01:45:10 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b6b90a626cb8f43251bb30dd639d1d60648dbd72ef4d5ae684f1763fd87f9003 2013-08-07 23:14:14 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-b6cf4a89c3e1719a0c20c602b8362d61a8de064dc71c9b2c2533d585e1088b8d 2013-08-08 16:41:58 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-b6d4cdf77d72dc26d59acb9eb402e6999d78b9e4ba7a2aa014058a5f9ac5ff48 2013-08-06 14:21:08 ....A 665981 Virusshare.00077/Worm.Win32.WBNA.ipa-b6d9cb8cf064f33a3057613bb36282ca71b66b4ea3101407e58ce19981733486 2013-08-08 21:02:48 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b6e0a06cbcc2c6839fc886ebb978a88484e8c823a722a9259abfacf005fad674 2013-08-07 18:55:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b6f5394f29b6382b200954448285d26301e2f0a1974207ffcd64700ba444adac 2013-08-09 06:54:12 ....A 323584 Virusshare.00077/Worm.Win32.WBNA.ipa-b70244dbb9735d9c7b748ce2d6256d5cc3cc9073b94835be9692314ba9fd844b 2013-08-07 23:14:08 ....A 180224 Virusshare.00077/Worm.Win32.WBNA.ipa-b714ed6f05d5494c1f8fe50e8975c97773403d5d302147070858fd9987123e64 2013-08-06 15:12:38 ....A 110592 Virusshare.00077/Worm.Win32.WBNA.ipa-b741a576891d38ec9364588071a1f5b9d32aaac45824b5133afafc66833648b2 2013-08-09 06:06:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b7783d88db5e63555764e8db7baf971f308870365b36ff6236639f59f021c6b0 2013-08-07 04:23:18 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-b77df2eadd047f494b21a2de10ecb0495b2fd18671ab03d6191e118f55214f71 2013-08-09 06:39:12 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-b7897198215f32c5e2f5fd949f189fdd8ae089d6f0b02a4514b8154faaf3e7f4 2013-08-07 04:22:48 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-b79355badf6a930f1ee401e425a1656945754753b65fdbe802cd849ee4c84b53 2013-08-09 09:22:42 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-b7af1267289aff25ecf4bc00341bf2112afb08a338eddb870c48b6a79d79298a 2013-08-09 10:46:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b7c601d988da127a59c41ac697129cc8863fdffb1f50bfe304d2da43fb03c426 2013-08-06 16:12:56 ....A 32768 Virusshare.00077/Worm.Win32.WBNA.ipa-b7fd2392688caaf5cac407fffe383c145c52a9072582385e58a82e7ffc547bf6 2013-08-08 06:42:30 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b801d66c98041d62a883a2bea4d45d0ad7b429a2316df5f8fc51366f243bbb07 2013-08-07 05:16:32 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-b8162d3ae952ae46832a90a54faa81f8e0152affa92b9c98f8e71e534a524059 2013-08-09 06:55:30 ....A 81920 Virusshare.00077/Worm.Win32.WBNA.ipa-b8304c9b85ee7ba831e10414ab7bfcd19d9ad58fd5977974c45e3f79963d2231 2013-08-09 08:05:26 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b832fe9060a6e8a2133988e0fbe2ecfa6ed96e932df1f30348fcdb979c74a0c7 2013-08-06 18:04:40 ....A 236265 Virusshare.00077/Worm.Win32.WBNA.ipa-b847ab5430e542264b33488656ed321eefcacacc2b27e4cabd61fbb1b66beb05 2013-08-09 11:34:54 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-b847af8d798dbb5f175f20e20c8147b9a62d7aa6ae84bc85467e2219a9fe9964 2013-08-06 18:24:38 ....A 122880 Virusshare.00077/Worm.Win32.WBNA.ipa-b85be84882b226d144e9fecc2bb1d3ed433b31d5239f953152a6224360f6dfbf 2013-08-08 20:05:14 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-b86838faae3477557ef222356fc6b1a2a1f56fd0006aac6f66863ce8b93c3d2f 2013-08-08 07:21:50 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-b874d01fbfb3004e50cc0fb049b5eac37a832770ab9459bd1394fff7e4b15aab 2013-08-08 06:05:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b8950e3f9feb2f16b7c9fe3ebc1aee316cafe07863849cd21970211551790f78 2013-08-08 08:54:12 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-b8a67b34c1ba9e19c354b0ea9b82c25d7318d01687dd1cb7a4ece869673631b7 2013-08-08 06:12:30 ....A 277397 Virusshare.00077/Worm.Win32.WBNA.ipa-b8aa67b7ad1db269366d4afb0bfa89ee46bf8533bdb710e39ef4111ee78b6e9b 2013-08-07 08:27:34 ....A 253309 Virusshare.00077/Worm.Win32.WBNA.ipa-b8b1c9850b87ffbe09a550ab547361d34b7292adace25e46af763c7220a91b7a 2013-08-07 19:42:22 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b8c307e9790328389e0e0d11e5bdd830f6fa68187a39ebb1ee76604f16ef5af1 2013-08-06 19:02:32 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-b8c475bb5d1927fd0f6fa4905ec9034ff286ee16e11370111d9aed72dd38a0f7 2013-08-07 08:27:26 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-b8d7c54741b7dea4b502c6f85746aaffebaf386f6aab4792002006bff17b491e 2013-08-09 05:56:36 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-b8e4cf2907ab9f2849af8cbe20c366dd8493b5a59af7a91cd02959e2c962bc8b 2013-08-08 02:24:08 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-b8ee635853be65ec1c7ce73dcaf88555d9c43dd3f9d8c839be47a22ffa5e253a 2013-08-06 21:13:42 ....A 262144 Virusshare.00077/Worm.Win32.WBNA.ipa-b917e202bc13b8dff477bc576c077bee6a78950627b93545edcad68a846eb0bf 2013-08-06 21:06:50 ....A 532480 Virusshare.00077/Worm.Win32.WBNA.ipa-b91a706312f06a9e16652c5d8061c3e0813856000d886e59645b33d55fc892b3 2013-08-06 21:18:16 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-b92810492edff99bcd896e95b4b33969dc99f04f544bbf3ecac3adec4d98bbc7 2013-08-07 23:17:06 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b9638f201d042889f7e79bb20e4952f127c1b25774577c52be9710482c046bf1 2013-08-09 07:42:34 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-b995af74907878bffffc7460ec5d47447e9fc2812c86d073a6987b6b0df0d81d 2013-08-06 21:45:54 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-b9a2c2a4a9aec280b3d9dff706de4a649db8bd516e4e434b9e170be569f1de7d 2013-08-08 05:28:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-b9b136e91daaa4ed7d8a88e34f2a0c35611319c0bb7469caae2e18f24690aef2 2013-08-06 21:46:20 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-b9b941d93c562e280b050a8459227c2eba3a6f631528623e5f5d6968c276a129 2013-08-08 07:01:32 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.ipa-b9ca02307c27d02e3a00417265602b46b7724ca0c69ae0e7118812d0d5ae666d 2013-08-08 08:55:12 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-b9d2c084e9bbfd35b5c088cdb36f51335245be7e48d553486af73c5aac6c3b11 2013-08-06 22:49:50 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-b9f038bed15b6218c567a1481d3a3cb29cf608596bd266c393c0e537d05ef4cf 2013-08-09 08:23:02 ....A 49000 Virusshare.00077/Worm.Win32.WBNA.ipa-b9f2ace2e8b658e1c07d76b28ec35440408590165fdeae521d1ac558ec73b374 2013-08-07 09:35:30 ....A 210813 Virusshare.00077/Worm.Win32.WBNA.ipa-ba19a8048af66287bc21ad57b11fab94b694e36daff001e595bc7940e20ecfdc 2013-08-08 19:28:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ba4e7edc0f7943895b99a6b8564213338716dd9ec8d7d69399fea56d4c092894 2013-08-08 02:11:16 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-ba51b334b3391d5f761f70a28e7b3450594c976b350591e58cb7b08235242e78 2013-08-08 06:57:10 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-ba60fdce7e8beeee1a1dac8eee8afb8f5f32a3c1c595b0fc0644863855d00a33 2013-08-06 23:14:58 ....A 532480 Virusshare.00077/Worm.Win32.WBNA.ipa-ba6ce659caa7715d4a82aff4798329f7e473a9f114ec7d5d1a000540f7b7fdcc 2013-08-07 10:07:20 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-ba7bf36b72771abcd021c3dbed08683cd55fe04468b117f35921fd07a473b652 2013-08-08 00:00:18 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ba8b1d99b35ef29abe3e7f7c2219742d04c60f09ae8097f5f5806a83bcd0b881 2013-08-06 23:10:54 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-ba9185376617f59b1d3e54bf469783ef4afae39093be423c4e469742ec8e301f 2013-08-08 09:00:12 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-bac0d25c2c4c4832cb5b7093de7e90ac392c09b89cbe43546be956ee0e60918b 2013-08-09 06:46:34 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-bac3ab8d9651094b2c6644d1c9cda1760f221496f82836abfacbdff0af4175a6 2013-08-07 00:16:04 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-bada810b93c42abba392285da6468c0025b0f7b591efbaf0bb2075952bef2373 2013-08-07 00:23:24 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-bae566681d097012b555865a3871ceeaf4304378bddcaaf9fd006c9ab3579a13 2013-08-07 00:23:58 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-bafde1a4458e67738b5f324af428194c03f58a1fe1486e6a04fe8d4cb5f9c3fe 2013-08-07 01:15:20 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-bb06f8e899ca4199c470d0211ecafea59a4d659f18d68b4475700b6fd2f3066d 2013-08-08 15:25:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bb16162e0a94827729d8ef52281c076e8fef5e027b657f0de23046ca03f45d46 2013-08-08 00:19:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bb2f96814723f06d7e3e08f903397eda308de00b1d8819c8266ae1cbec2cb31e 2013-08-07 01:21:14 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-bb35ddec0fb3a2481b1e9f73b199b9e391e6bd68f6dc39541dd09bf9eeff015b 2013-08-08 06:10:06 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-bb471afac3ede2de4b2d17aadc5c645685b15973c31de5b418accf669aed5bf3 2013-08-07 14:25:52 ....A 323584 Virusshare.00077/Worm.Win32.WBNA.ipa-bb4d467f153054714703e28be1349464ab6d76817238f0bad142af339eb1788b 2013-08-08 08:59:12 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-bb6ddadeea2c8db090556671bdf050082b3d4f0639318738577df1cd435e35c5 2013-08-07 13:59:10 ....A 368640 Virusshare.00077/Worm.Win32.WBNA.ipa-bb74b299bf745b9ebb2bf5c1305bb5b21bd707cf0b2e1e5f5d9af686fda6d690 2013-08-07 01:32:38 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-bb7f9c0364737528c1ebc91345df6df920b8c78bcd6d3b01aaedf9861b892c15 2013-08-08 00:20:28 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bb8648104b6de5f351daabba817edbf02d4e78dedd3f63a3ff36e99c35c96a7d 2013-08-09 07:13:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bb86a651a254bc0802ef989a9fb6aea2598835987940be51801c34b46c505810 2013-08-07 01:39:48 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-bbb14564fff8376c802b681c66e5895a4ff602ba3a74a8a2b2a700b7cbb7a0a0 2013-08-07 01:32:24 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-bbee09f03b6cf7616addca8335966d84cd272dfddfeebf175c4c9f6a81e59a24 2013-08-07 01:46:20 ....A 507904 Virusshare.00077/Worm.Win32.WBNA.ipa-bbf03381f4936c45c092d0b0a4c09b836a6a49c67a8863cde934649ce38953b4 2013-08-07 16:01:08 ....A 327680 Virusshare.00077/Worm.Win32.WBNA.ipa-bbf5bb6be0282c5da802b1803395d6e253213522d89a7ba89a764d8ee4c3948e 2013-08-07 17:21:02 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-bc0b461ceb477c8666767879b4ce3098af740094227fe320316f52919c2c760b 2013-08-09 00:55:00 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-bc1210d35b40d41968b0ecb57e1b55236a6454ddbfc8a7e120886e656b20d7bf 2013-08-07 23:44:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bc13e6c9a39b0eecb8fc2d4151ee52d139e6b85a068805d86902385ee9040ed1 2013-08-08 08:54:12 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-bc14362d955f129a77d7f1472c25b117c9b0ae29680540d5bd7a7f6d2a27138a 2013-08-07 17:18:02 ....A 251904 Virusshare.00077/Worm.Win32.WBNA.ipa-bc25195f1e6a4d0bf2cd1841ba8273471eed55a81e48bf1e3874007066b69566 2013-08-08 07:18:10 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-bc4902d2cab33f65ced5de116bfe9f4ec87cea394e31a3ecb2055e9a4f7bfe72 2013-08-08 09:07:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bc5e2dfd7cc85a190aa45f9247c892db1d7a050a01ea5874bb58dfd1c36eb5f4 2013-08-07 17:40:52 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-bc7db0579a9fa89beda0890641974e706c769e99177f9cf6328355e1f3b6c6be 2013-08-07 02:31:42 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-bca8fa64985c5267f18929e05cd9ab1ea9d090e95cc17653cfadfe0b2a246360 2013-08-08 19:27:00 ....A 205730 Virusshare.00077/Worm.Win32.WBNA.ipa-bca9bba546529ff27eb3c1131c00b6365f90bf33620fb3b0a907400a701fdf02 2013-08-07 21:35:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bcb96f3ee9fccb284847291ed236f5d07ab59c823055cdd06b204523eb058d18 2013-08-09 08:21:58 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bce6fe9198053f132e93c9de7ffe4f595873dcdc003664f6c0e0929fa1fa33f9 2013-08-09 06:51:58 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bcfe53a93f40401dab923fde28ba05f98450b0c109989f60e3a89f259c763692 2013-08-07 20:01:08 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bd03ab5106cbba06483a86ad96365419149c4f50e7a4ed3eb719d0a14934fba7 2013-08-07 04:11:20 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-bd065861b5a3d34834f69fa4849bb7fd05cfea57b2d792615e154b2f697d08c7 2013-08-09 02:09:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bd1e969cf8bd7a89816d002e7b6d3a01850fc3732f3b962d320f0acd412a83bb 2013-08-08 06:33:16 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bd3733de8549bceaaf5a071096e671fab9cd9ed9b1bff27d11bed597efd8edaa 2013-08-07 04:28:34 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-bd43036b4146adde8495487aea2877413694a7f64deb7f1a5bc979c5126fbe73 2013-08-07 21:57:48 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-bd5a154f4374aef3fb193f8aa70dfb24825e1d2fa77db126eff8fb3e6cbbee23 2013-08-07 04:54:28 ....A 327680 Virusshare.00077/Worm.Win32.WBNA.ipa-bd67e3974c9108c7f2bd1cb266f6c3aad420fc63860fd653d0198e26927e2c25 2013-08-08 17:42:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bda96f0ce92ad978cedb4b4baa8b51198386eee85e8126e0b8e70733ba815c90 2013-08-09 05:33:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bdb11e22f8d78ef0fb238b7ea5eb7455611361fdca4e0769b581ac506a4e1a71 2013-08-07 06:31:46 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-bdc4ab06a3a440c5798c20aa2671feb212b21f78059f50cd8418601b1473c7ba 2013-08-08 06:38:58 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bdd86e9b6529d300d35dd44de939ed127d7ea74f1327066e4a9bc9d5150cb132 2013-08-08 00:05:58 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-be1016359314dfe7c1999e34716f76b1796d35bf04f3740bb74f95cde9312718 2013-08-07 08:00:46 ....A 86016 Virusshare.00077/Worm.Win32.WBNA.ipa-be1046961d0a69e8a9abcf94544c2521b1b780d2161395387791e9eef53d7592 2013-08-08 15:05:18 ....A 226816 Virusshare.00077/Worm.Win32.WBNA.ipa-be2fe690d48188849d088132a7db351c32465d5a2a0beab8e2b62a6490723d58 2013-08-08 05:52:32 ....A 180224 Virusshare.00077/Worm.Win32.WBNA.ipa-be40aa1c2c43b7b33fed23d839efe227a5faed97012b33448894083f944e2dfe 2013-08-08 06:33:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-be561a36dce62cc895a55f87f13ada5713ad4b5c68403bb5307180f548923ddb 2013-08-09 04:57:18 ....A 38400 Virusshare.00077/Worm.Win32.WBNA.ipa-be6f60e4321c5be94f5c23c18abc85e65c4dd06e254b26403cefd65b7557ce57 2013-08-08 06:52:48 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-be76e01d413f7c03a470644919d1d4781de25d1744c838327602bf03daf39318 2013-08-09 07:42:40 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-be78fc40c59fc123d713e76bd61a90e39191e6bc783e970446401eca48e6d59e 2013-08-07 08:49:42 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-be946625b9a603c0da4513194a66e7fb8441c612644efd456860fecaa2579b24 2013-08-08 00:19:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bea522f7cf9822fc3de8a295ab0173860950af33db218d89eee8c2dec9b61384 2013-08-09 05:21:52 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-beab17a22c75be7ec7a87fd39cbccf2bd9c6acd2d2cde65a0c93b849127f3a78 2013-08-07 09:11:14 ....A 126976 Virusshare.00077/Worm.Win32.WBNA.ipa-bed9ff785fdd75b16b08ff7e686983763f1c590b77cf9746e89846947fd23108 2013-08-07 09:08:44 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-bee0e797ce8b7b837d5f10ce15c8c725fa6f291631dc3e845d62d5aa1f557f42 2013-08-07 09:08:32 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-bee9d44fd4d97b88cc002aa8d0aa07c9e69cc04f856ed302f27a646b0e03b9f5 2013-08-08 05:41:06 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-bf03f5e73b1750c37181c1890cfa3ee9278366bb10f50ce0baf1465d09b6d036 2013-08-07 09:12:38 ....A 258054 Virusshare.00077/Worm.Win32.WBNA.ipa-bf0940de189926c7388197b4c3006e286dae9a375e02bec1483acaecaca68f33 2013-08-08 00:19:38 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-bf10253765ca74c260e8406adfe6197d3141eae213277a523595357dc5ae1b68 2013-08-07 09:23:20 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-bf26ae5fa2f5b11266cd381a410eb8931e414442e480fdc0cf81438e703e5b7a 2013-08-09 05:58:54 ....A 81920 Virusshare.00077/Worm.Win32.WBNA.ipa-bf4737e74b9dd84912fc71f4274616d189a25fed3da628116f44f850488a3127 2013-08-07 21:09:02 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-bf6711141fa0b2eb3093e71c5fde5e1362de733ee922defb43ff50c6ead565e9 2013-08-07 09:55:50 ....A 370688 Virusshare.00077/Worm.Win32.WBNA.ipa-bf843e126c4d20279d5b0756de6c78b76d27ca3ad0d886ca228b95040c73b34b 2013-08-09 09:44:56 ....A 135221 Virusshare.00077/Worm.Win32.WBNA.ipa-bf8e95a205a13d508a449f1bb5c9bdae61a7e29c8c7d7e2a3d07480507e2c46d 2013-08-07 09:59:44 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-bfabd2be7f51a924aad47cc00197ae478132d563dc1b6c6b7e36e2facfb6b207 2013-08-08 06:43:06 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-bfe8aef7ab21deef59ae4d8473e445dc702708ac17ec2cdde33d4e359a2910d6 2013-08-07 20:02:20 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c01f2af85b8fd458f17296c9dedd9b1f1acab8b5fda4159bd1be4d906611722c 2013-08-08 14:55:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c023fe941f5d86b415f277ab53ddaadc02d8bb50c03ac8ef321f2624d66c5a84 2013-08-08 09:06:28 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c03ab156ad28b19573e8ab02497a6ce20a1cf70e41195d265b2316fabab7677b 2013-08-09 08:23:08 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c046900e7d76def8bc422d94e397879d222a7d3e8ab192d94a8e1e8913a0090f 2013-08-09 01:47:26 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-c048a5622936be0632899e12e47f44ceffcde7c04d560c6b05383e135320b936 2013-08-07 10:31:14 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-c04f27cd40336173d73442a1e338ae00405edc4b4b937fe092b48532f2ea3120 2013-08-07 10:41:58 ....A 253952 Virusshare.00077/Worm.Win32.WBNA.ipa-c04ff0e75dba84b5133920bccabb4d11ae4f33d3dd40697c5ee1d8ccfa3385ed 2013-08-08 05:42:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c07c7ba59eb28ec63d185f8f51a0c557f8258acaf8ee515c7e755890ea3762df 2013-08-07 12:05:14 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-c0b9b28e2b5c8156e78e975ab929bacb6455d1cf44e690674b478e571ec6f694 2013-08-07 13:55:20 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-c0cb36efce2be990295cad08bdbf7dd1e43f91706dd01a8af30468df23d4a057 2013-08-06 01:41:10 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-c0e25e0a29a97da8a4cdf06b86d7a8d8189877d10785b6918271fd0b9831a1ce 2013-08-08 00:20:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c0ec9d618422cef9b58050d6adf50c23d9eb85c870477778e46d548d547bd0be 2013-08-07 14:01:14 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-c105d5c98b940868c2b6611ee1f08e7a8bb00878f3511247cd70ae05055ac8a9 2013-08-07 14:03:46 ....A 253952 Virusshare.00077/Worm.Win32.WBNA.ipa-c1513b00349219cc4ff5c14c0404f32e67f91f6d2cda3c65e8933f0298519974 2013-08-07 14:03:54 ....A 327680 Virusshare.00077/Worm.Win32.WBNA.ipa-c154ace1eb45800a2573732bfb3300d5ec032f2a848349671954c31245381151 2013-08-07 14:17:00 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.ipa-c16cdd32e243a6c515eca315e687ade3eafc9f0f280015b447b29501efe88850 2013-08-08 00:36:26 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-c172298cfc98954f92a127048c8b277f2042255a4863b5b2f020768f6decafac 2013-08-07 14:16:24 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-c17575e09c782165bd21e3b8dadddf8aa1a643f997e7d2bd62cde516367f34ab 2013-08-08 14:47:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c176f357d9b8bab59259daebdc5cd621ee2e9bad924c6cdf99903e383a55851b 2013-08-07 14:48:12 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-c186f168f9d2203a8b60e47ecb3c7a6e1fbef1fd767e02fafcaa391f271d5cd4 2013-08-08 00:25:34 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-c1d872eaa5597dd96960abb802f7795be42bd7cb53328f16629df28ff237377c 2013-08-08 07:44:06 ....A 159792 Virusshare.00077/Worm.Win32.WBNA.ipa-c1e5dc35c18ce161d4e9112f9a6f0b6a16c37b989f442e667da40d8a68b6d170 2013-08-07 15:37:12 ....A 139264 Virusshare.00077/Worm.Win32.WBNA.ipa-c202bd099c1c4002386b3308f767354276fcac186b05b4ddccfece93e489900b 2013-08-07 23:46:24 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c205b021b8f3c67680786e4b09058fd90a06a90a66f8f66db54e8d1430dc35bd 2013-08-08 08:44:36 ....A 75827 Virusshare.00077/Worm.Win32.WBNA.ipa-c20bd9847deece3de96b200295885c14c3cbf84f4c576247db4714bff6a21a8e 2013-08-05 17:52:40 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-c22be0c7ff71106a5432cd11e86ca8b2c6bada85250f06f291df5b6aa78d5101 2013-08-08 16:10:48 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c23c97f184c9d73f22686fd237f4c6a2ec2852ead817c69aa3a07ee87ee8f733 2013-08-08 07:47:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c267ce575b53721c44e2af944baf11986ed5425383d902404770939de7903b17 2013-08-08 16:31:30 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-c26cadc92cc8cd9787e61914cc6e2e01502beacebf9b971ed2ce2e8e1ae0e048 2013-08-07 17:39:42 ....A 126976 Virusshare.00077/Worm.Win32.WBNA.ipa-c2f4b97a08bcfbb86ab3ecf1510925bcca3bade5ccab40b8ac4a662a35641812 2013-08-07 17:26:26 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-c303c021890dfc02d63abca4d903ea8204549ba117d7b42ec228ad070de3826d 2013-08-07 17:30:12 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-c308de110d2ad6b0790016bba22aab26200a8bfc17d7f8da7442e4ef658ce01e 2013-08-08 14:39:40 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-c30a420448f2adf546b4f4c0f820b19c04609fa1414100283f11e5a11cbe8900 2013-08-09 06:38:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c31952ce67ecf679198ac3793348336579ad29aaadab18b89d60a348287c9a6b 2013-08-07 18:17:58 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-c340f6ddfcff8c5d8be7efdcb1c423857b0e44e61111582d8a0de57959e57b56 2013-08-07 20:24:50 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-c37bd3b8709f2bd3a8c55fce16c4c33e7007df4780dda4f66638981ab0288a5b 2013-08-07 17:59:34 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-c38a78bb094ce9db696b4079969e9b4fdb79c81b2078781165cd76b1e480de58 2013-08-07 19:54:08 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-c38c47c489d82e06a128857c0dc21c2d72908291d3acb7dbc9867e9ab7b9274c 2013-08-08 17:13:04 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.ipa-c38d1aba4face9e2644848d0e4296423c6b257a59afb3e08a7dbf73e3d857891 2013-08-07 22:08:36 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-c3d5ec7cbcaf5be5536404d8ca1ca445f645af33e7974d3afa39cd2a09c89dcf 2013-08-08 09:08:02 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-c3f1eb878f1b01037da2f41c3d0c238c6df97321c0e50fda06c5d96bc87a7aac 2013-08-08 00:15:20 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-c41c5febd667d6e176d6c364370ef641703c6c32d003a05d54eaa4b84f09878e 2013-08-07 22:39:50 ....A 130048 Virusshare.00077/Worm.Win32.WBNA.ipa-c46bad4bc358f999542af1ed0e2ff400acf16b559066ffbc6857ab0d1ea0d2fe 2013-08-09 01:57:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c47f0db909c0e23768d40f8df017a30a7a78e5bc53c901f8ae4ad9f34fe7e071 2013-08-09 03:20:00 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c49cbfc2f62de86093340e2842aaf3f270805a6d31a6bf232c59fb3595705723 2013-08-09 06:46:26 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c504077c06f5bb507d8a37de3e60aa158d96f5a76a9533fea48ccdc007ac2810 2013-08-08 07:31:18 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-c50d0dd126d0d2813f7f0931e8a67b5950272038ce250aff4dc2ef7e9b47beed 2013-08-08 09:00:06 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-c5102cd500616a30a8b82460c366b194559c5df248e2d38ac146e7e79f9602f4 2013-08-08 23:00:28 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-c524b025cc31bd5751a8261f6e7dd8c1259089bc976715baa5a029d78a7862b2 2013-08-07 21:36:34 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-c53d42b1ceb77c9b3b15f29d28ee385218ae7a0113a2543c604ed22f4dd65004 2013-08-08 21:05:08 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.ipa-c54c6abbcfa9f85c5218bcf28a54ace84e0dc1fbb7c937999a80f6715cb7aa09 2013-08-08 05:52:38 ....A 311296 Virusshare.00077/Worm.Win32.WBNA.ipa-c56d35bb24803e0dd0a273ce02d2aa0a058420f951bd637085d86e54047cbee4 2013-08-09 03:13:50 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-c57a94e91fe7a28bcc23e41b1b01c853bb18324e2492fb35f73792f400756c1c 2013-08-09 11:17:06 ....A 54723 Virusshare.00077/Worm.Win32.WBNA.ipa-c58d3b0a972fdd2596758bbb27200ca20264a0af6ba906c044561f4939819d6d 2013-08-08 07:32:26 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-c5907a71d2e47db4106375b5d469cef3dbcd16b4676893bec072e75e87feafe6 2013-08-08 17:11:18 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-c5b07835f9de463879255e38075054dc53d6ade669bd88d5b4c63e134211f29a 2013-08-08 19:41:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c5dfb6c66cb08b44cdf139a29ada264f5b4ba73d50cd26e6427fa9a94eff50c9 2013-08-09 01:51:10 ....A 311296 Virusshare.00077/Worm.Win32.WBNA.ipa-c5e291b799612799c39c77e70410a2c9491764c67568fae03200c8a7e18dcd44 2013-08-09 06:52:20 ....A 278579 Virusshare.00077/Worm.Win32.WBNA.ipa-c61360a9d2399aa1b47d2091f1388c619ec56377426f490c6b5f8876e3eddd62 2013-08-07 23:43:16 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-c614a6fd277b42f727dd38a363549c10aa407218b8c65a6393f759d7ed884b15 2013-08-09 08:22:40 ....A 430080 Virusshare.00077/Worm.Win32.WBNA.ipa-c618aaf3e1b917a8f312ee41388d135e23296215c503f34dac2997c6c9a224e2 2013-08-07 23:44:26 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-c61ad27abff05665bc01c86f18d6a9febbace567ad21e0cb023b33cb380c3457 2013-08-08 09:01:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c64571045e98becc134113a26753925e52017794be64e71afe12480f8b868d57 2013-08-08 04:49:26 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c66522250eda4e630377ae966281845eaa16a5b175a7e97991bf102ac82cb162 2013-08-08 09:01:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c692ad63eca2ff0b6d88814cd4d1fe005ed7c422bd8dd9e8399f79d1384b49ea 2013-08-09 11:49:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c6a945fb1b27be9569fa4324e41044fbda3a40aa3b75d0130d36c77a5be12dba 2013-08-09 02:32:24 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c6ac2462a7a5037b71f2de29a06343e2796d64451d997d1b23222d52624b85e0 2013-08-05 19:18:42 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-c6b243b919b7c47c0a0332e4fb4b862a9f1027208a877a6ebbe303ab8a609874 2013-08-09 05:06:04 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-c6c4ad54e8a04fbc5c6aaa4914f46868d6dc0e7c2c55d21280b4548a179c89df 2013-08-08 00:22:06 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c716cb8f2ac2a10da7dd1d4ea9b390774dc9b8cf1d65064645d890b416e797dc 2013-08-08 14:52:38 ....A 28672 Virusshare.00077/Worm.Win32.WBNA.ipa-c728cdad64c81087ddc62b38aef7eaf8032295b241ec561d9afcecad6f16d7d1 2013-08-08 08:33:36 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-c731fe77f7add5d42259e4b0129609da9e83c8f717421a0be0b115eb7a2b73da 2013-08-08 07:04:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c7d8467072638e1f3a499afc202778523a8ded493fdf2ba146f1061ecfe29f51 2013-08-09 01:16:48 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c80fe4f20fb2c96ff362765db986aaddb2978591ee1d81bde10436c7fe0def74 2013-08-07 23:44:26 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c819c524f04b56dfb4866eb915a8c1a695ef6774470b91dccf1ca0fdbd510a8b 2013-08-08 06:47:56 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c8352819386c0bdcb4e0eca512c8c85629f263d548afd94448735d38b780e96f 2013-08-08 08:49:44 ....A 86016 Virusshare.00077/Worm.Win32.WBNA.ipa-c8378c7968929f24e68cdea9e06dc11438dd42da50f37eb4a333d8b541fecef2 2013-08-08 08:38:18 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-c84c9fa70baaeec3bf851db75f6f1ccfb1a38c941c9c31a6cf8d7dfb4a6ecb8d 2013-08-07 22:39:38 ....A 110592 Virusshare.00077/Worm.Win32.WBNA.ipa-c88a2f259a3957676da4e063d7eee4344b86768eb100695cf6c58dbd27ef0d37 2013-08-08 03:02:26 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c8b20077358b77dc0c9ac773fcee935b5d2a9b5595ed91cd428b6626bb442949 2013-08-09 07:40:38 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-c8bb542fc24bc21b899cc42891c3f7d7b10636eac85f5b668d52f6a835396a3f 2013-08-08 20:57:38 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-c8f8fe5a18062dbb15e2fc7ee5f13ec8672beac2ebdfae76a741d1db2238863d 2013-08-09 07:13:16 ....A 45056 Virusshare.00077/Worm.Win32.WBNA.ipa-c91949780ba4ac2fe3222c76e5b590fa2676c24a1e92c48deda1ea86a59ea1f5 2013-08-08 19:48:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c99bf650916e91aeef93f2fbb0dc57fb449a519507d085109ffe6340684bf264 2013-08-08 06:03:36 ....A 292784 Virusshare.00077/Worm.Win32.WBNA.ipa-c99de1d9348aee4f0838b771603963eb017b241402d3416a613da9e2092cb380 2013-08-09 03:15:54 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c9a8d0b7ace04ea4f6ec732bcbec4d56b168362d925de714237d6fb0dd3df204 2013-08-08 08:51:14 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c9df01b78cb9e124836ffc8f535407a9a821cb6b97286142075d93979eb40528 2013-08-08 07:21:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-c9f7e2ed246bca422511bc9e4cda45b0341e2041d23e0aef67e2bd9df5bb239e 2013-08-08 00:21:58 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-ca2c6abee1e9c1ab509fe20f9d768a1f0964811d1862dd29b2fc473e60221a06 2013-08-08 17:39:52 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ca81ddcd37c25a7c86157b9b1bb449c84ed85c58eb965848e79e2ed49459be66 2013-08-09 11:46:46 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-ca8d154c6a19c991fddc14fb923057637b3bab38462e1d02137d104694fcebd8 2013-08-08 08:48:48 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-ca94ed47211c9cee81c16f9bedbf26c97c3724a19fcf30711450cb3021922e18 2013-08-09 01:57:38 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.ipa-cb351789b62aad5354f07f4dafacd1f85765bb238614b6a8edcd4307de21931a 2013-08-08 23:58:20 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-cb362fc364be8ac727695790009df73aff586dc4e02bda03d5ed271e8ff1cccc 2013-08-08 00:37:46 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-cb8cf700d9718bbda48243f14ef10a27b062ad46f1a40162f06e01f7df3d3acf 2013-08-08 01:03:44 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-cb9b005d4e1490b539276519d867a1c400eba2889fffd36f241cf170fda114fc 2013-08-08 08:07:48 ....A 226816 Virusshare.00077/Worm.Win32.WBNA.ipa-cc2b701cf242a34ea0a5c03fd61971bb4af5c828e2178634001e34b2fe689a42 2013-08-08 08:52:02 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-cc33c9df8f099131a3f9f761f48a1bdeeb6e88f9f0e305bf0f3090377f8afa41 2013-08-08 01:08:22 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-cc5c20e685e84c6583eafc6aa009d355018ec532dcbf3ed6d5984f5a47c934c3 2013-08-08 07:02:44 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-cc80deca2163ab507e87a979df24b3cd46a73d83d6b8985145993f16f4db1066 2013-08-08 01:10:58 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-cca3163203b9198e285813cf95ffdc6d9a268c4601afb89b406766e8e037bb06 2013-08-09 06:48:16 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-cd04ff046b00a6c9287a54783592b37a23dec4846b74c703f970f984fa45865c 2013-08-09 07:34:14 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.ipa-cd2e5fba288354dce3a4007a0b52b17c712a654b66fb7ff3adf55134016b4bbb 2013-08-08 05:32:40 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-cd4bca8512ce4e50f83c6dd4ef48202b30020924e4460aad499d3be19dec19a1 2013-08-08 18:50:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-cd50fb0684099d9c6c200c3846b9c0ffd04194ed68d7962feeaa486a2398ea0d 2013-08-08 06:12:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-cd664c595c42f9de94542f9a0bb8141a964dc9d971fc687c852bab1e3f434fbd 2013-08-09 04:57:44 ....A 153600 Virusshare.00077/Worm.Win32.WBNA.ipa-cd928b104cac87172d75e1e9e05c8f1caf201178ae6c3a5f175ad020fc97473d 2013-08-08 05:30:06 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-cd98951f529096787bd677de74f971fa3e27eefcbc84ca58a590f6046304d411 2013-08-09 02:10:00 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-cdb424962bb557a43bb176eb3fb7437305971b8139f36c8d09be9d147cdf256f 2013-08-07 19:42:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-cddc9e91069fd88946806abb0d46fd413faac935f10bd6d38acf010cb7102516 2013-08-08 08:38:04 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-cdfdacd5e6623b590be02ef218937ad90e5f275a2f0fad8d604aafa1dea74755 2013-08-08 08:57:20 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-ce519aa4e96b8516a5c9fd31e16998c932aef5994f6d5f69c42283064dc3fb11 2013-08-08 15:45:54 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-ce5c06cc2e663495e61abee261e6bc6081de2daa925392c6a9bb9e66ffd47aad 2013-08-08 02:28:24 ....A 81920 Virusshare.00077/Worm.Win32.WBNA.ipa-ce6802bc61e3582ad2f7b899bcada41d8992160b05abae3891031a585177a7df 2013-08-08 16:44:16 ....A 86016 Virusshare.00077/Worm.Win32.WBNA.ipa-ce865463a533ced5c6284eaad6f19acf58d42eb9be4033dc4e8edeba59b3407e 2013-08-09 04:50:10 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-cefde4e276a33942a6c0865afe0cfd87469d4b7de02b60fe3e101b54ff8d1fb4 2013-08-09 06:20:40 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-cf28187b649b9f663042fbe6ebd5f0bf5460b8d82c4153054190cd03c3951b06 2013-08-08 01:05:50 ....A 86016 Virusshare.00077/Worm.Win32.WBNA.ipa-cf2afce16d0e40a59c107be989730a3d2149ec4bffa08cfbdf741f6e95acfd57 2013-08-09 04:29:10 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-cf2dd927993b1d3b49230078b64863ef26e17610ac44b775e4cf056437485aa4 2013-08-09 01:30:56 ....A 148480 Virusshare.00077/Worm.Win32.WBNA.ipa-cf2e08f56edb6c40fc8ec1128c1d9ebaec43c98d47ad3d0b83bcc728d99ff4c4 2013-08-09 07:22:02 ....A 270336 Virusshare.00077/Worm.Win32.WBNA.ipa-cf8b3602ab4758940cbfabb545aadad2765deabaca09cfde1192f6c1a6ef50ec 2013-08-09 01:44:16 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-cfa500e4f65187ee574b3d5cecbf1a79a94dec6d885b4929dc12260c23fbd815 2013-08-08 22:33:44 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-cfe102400476461d15361ae456a98b79d24efbe61629344c531a92750c5a972c 2013-08-08 17:05:18 ....A 57344 Virusshare.00077/Worm.Win32.WBNA.ipa-cfe978cc20856c0947126efac44fcbeab10fe76512d1d15a80c30ce845db2d3d 2013-08-07 19:53:24 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-d004a1149aa37fbc0696fad80ec860574acf10d1181860bfda89fe82ad71dfad 2013-08-08 06:06:58 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-d02bef11d23b096fc5470ffcca670d07a43691a0d3fe88b7946dbcf423607506 2013-08-09 06:35:44 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-d079e4994a63e46d8ea7ae590725b03133b474755e04179dd17c26c98c3eb8e2 2013-08-07 20:51:08 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-d0b0683fb1c976c2b885dbf511ce9648acc9d0238a64cade02cf2647d6e18ad1 2013-08-07 23:43:12 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-d0f0be1118bef1104ceacc57c085927394a4a41ad10a35b6a1063dec8b398cec 2013-08-08 16:27:30 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-d11dd57af23c6f52530acf30cb2ccda2035a1328dea06b6e10cf116109902d39 2013-08-08 06:06:50 ....A 172032 Virusshare.00077/Worm.Win32.WBNA.ipa-d120dba862d1b102cd193479f39bc01baea0cd216882a7a98d3a620b459e4d61 2013-08-08 08:55:54 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-d15453c642208088da0c4dacc9a2d9a6ae6028b0a5a1733f93d47ce5892bdd93 2013-08-08 16:49:54 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-d16ccaf3ffd188d5e52dd4057e1351ffa92abdf4f14bd1423ff04134cfa6fdbe 2013-08-08 08:45:20 ....A 389120 Virusshare.00077/Worm.Win32.WBNA.ipa-d17a60722e238cc3c32c2009d34a0d7a3af05debe04f46024669b380c50f6e29 2013-08-08 05:41:32 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-d1b92df6c1c68a893164306c08b7e314aa1656aa2584ec3145c11081049fa096 2013-08-08 14:47:44 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-d222428cc2bfe92a690c12cdf411f4637fa4bfba7d22996ef6a8dc945eda9676 2013-08-09 11:26:24 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-d23e26ac7e9d551607d6c10c4e75f6f836f769612e65503ad64fe2eec63606a9 2013-08-08 05:44:48 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-d29bb61eb9b2fe37457e82a796f4fe84c1c4c52d5a7c8088d4186eb68da06bb0 2013-08-08 08:56:42 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-d2ce44845974979615a8197e5b3ba7087a68500dbeaa06ec963b6b0844a1f13e 2013-08-08 01:26:12 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-d34582e6c24a35c6352325a36e31f1f2f0a34f749e1e74865d2c95daccbd0a2a 2013-08-08 06:08:32 ....A 28672 Virusshare.00077/Worm.Win32.WBNA.ipa-d35e5cd6cc0b472a533f7f431dfee6c2116e3c1c85f91d3995b2f1a3f8c1d272 2013-08-05 17:06:44 ....A 270336 Virusshare.00077/Worm.Win32.WBNA.ipa-d363a38f58be20adc4c3c04987cfb3712ce7fc7540bff1c110f04d0eaf446df0 2013-08-05 17:06:32 ....A 44676 Virusshare.00077/Worm.Win32.WBNA.ipa-d36c4c81f85b97bf207970e44e543838d002893741cc7399cc4c830a69d61f1c 2013-08-05 17:10:58 ....A 96313 Virusshare.00077/Worm.Win32.WBNA.ipa-d376ab1cc4e6d2613e32045be3910b043cdea933c9a4370c42319482de107ce3 2013-08-09 06:58:10 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-d3920eb9bc92ebcb98fa8bcb0fd6b5ed698d3bcdffeccc7799e293aca5a2711e 2013-08-09 11:23:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-d3afd424b5239e9d8519955819b0da70c2d4c10b852ddeb3bd14b6b54b798a86 2013-08-08 06:28:46 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-d3bad345c8faa67d3f721b168f7903e8aab8628793fc9d6430ac23a8fc96183a 2013-08-08 16:19:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-d3d7dab44e8bda77f22703392d06c4ac1bea1e3f74abda6688f8ea880f1300ac 2013-08-07 21:59:40 ....A 55296 Virusshare.00077/Worm.Win32.WBNA.ipa-d41c8a612a91941ddf4819e8470e0795cee8b67ed55267ca9361ebf1ca9d5587 2013-08-09 11:57:18 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-d4681b5400c36c5a24ee122acdc9bc85d179be5c5d118edb1eca4c9a6e712012 2013-08-08 01:55:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-d4a2fc28288405116e8c0136eaf43fe6961b021c5f28cbd59b298d9bb3f2d65b 2013-08-08 00:53:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-d4a71d7e5546cf7e0d1264d4e8c68b45f845ef3b7a665151da88211347ccf6a4 2013-08-07 21:24:28 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-d4b737c16de095fccdc3bf04e06b67567725f052f629e3bccf8647c5ad8ee762 2013-08-08 08:44:36 ....A 28672 Virusshare.00077/Worm.Win32.WBNA.ipa-d4e5e59ab2b08e8a9972976057ab51b48792e5f050602c0f1bea28945fe23ce7 2013-08-08 08:43:14 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-d517c1ea4b8237d674a8ecfd62d0c01c30e5a92694a89ed759f27a7d79e3fef3 2013-08-07 19:16:58 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-d55637482db9deb7f7a9533e80058a29b25700cb36e67fa74c9328933de3175b 2013-08-07 19:51:40 ....A 323584 Virusshare.00077/Worm.Win32.WBNA.ipa-d55988ad2e4d0636bcfdc047eb694e41ca0553308a683dc8b1e9a918a4119e42 2013-08-07 19:11:16 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-d583eb15a3cdfe43013bc2bc682561c474ffa677a063177c1bf51bb5f1edf324 2013-08-08 14:31:26 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-d596650a5ae9b0fe687d42cf077f2b7c0e5d6865d54117289c4271c4af213d9a 2013-08-09 01:30:06 ....A 45056 Virusshare.00077/Worm.Win32.WBNA.ipa-d5ab8b6fafb4bcd6ad2780a01c8410daca9b6b8f569bcd69aea901e30ba11ee9 2013-08-08 08:12:06 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-d5b730fafc7595fd20acd65bf5626355378457a07d8826626c343122892a921b 2013-08-07 19:57:58 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-d5cc23ebe0f2b25ed204c7d16656a3bfcb5461a3e094d59c1b8c173c05924fab 2013-08-09 05:22:16 ....A 153600 Virusshare.00077/Worm.Win32.WBNA.ipa-d5e5a1e9ff57abdd1e08d810e2ce7e458e102f64051e36951da3a791e336394f 2013-08-08 00:07:34 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-d602fa51a073884fea4c7dd9e9264d275eeef27ad0260e1d61aaf670002f36e5 2013-08-08 23:46:08 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-d60aeca6bd37bda951c49cda81cf16063538ff84a9d90c40ab5fdb3f0804cfc0 2013-08-09 09:19:26 ....A 24576 Virusshare.00077/Worm.Win32.WBNA.ipa-d626a798d18db5ac3d836031d7ccfe4e2fb3f83a0d3c24b02cd4274a00e76bc0 2013-08-08 04:31:50 ....A 135221 Virusshare.00077/Worm.Win32.WBNA.ipa-d634e2a8d4296b110ef1fbee41a2eb53ca7f28c863feb973bb023be1b330ea44 2013-08-08 08:56:36 ....A 137728 Virusshare.00077/Worm.Win32.WBNA.ipa-d63ed10684b49605481f12c3fc68db3bfb47fc08d36b6fd74957cd62469d1ae1 2013-08-08 00:29:58 ....A 262144 Virusshare.00077/Worm.Win32.WBNA.ipa-d64e5db44ad59e3288626005d440ad97e6123a17e74f8f51a127f673462e1584 2013-08-08 01:30:32 ....A 36864 Virusshare.00077/Worm.Win32.WBNA.ipa-d672745f0d4678eca48efe264410a8df3d3695b85743445c88423250c1e4a44f 2013-08-08 01:18:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-d6a4c0eeecdfafc3a1d0dd2918aa0473b612fc22ca7016ff58741c47621522b8 2013-08-08 01:21:54 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-d6abc28bc3e470e0b47324832a6622756381b8c4d42e06646a0af35f2f73b8d0 2013-08-09 00:42:54 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-d6c4daec56d55010c85a490d3b9f9166cf6676ef3794087a5502d5de9504a1e3 2013-08-08 00:37:02 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-d6c8981b79f6bd75d742ce65bf9032c22eb937adaa02228677615e5f4fc49818 2013-08-09 10:49:30 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-d757784078d628e62d8c0dd8528e8dc4e996030016fa597f4649c849959f2370 2013-08-09 10:47:32 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-d77b7b6cdb36319cf867d4d9db4e9355b75b59e7bf76415830ef2f405df70ec8 2013-08-05 21:04:16 ....A 216329 Virusshare.00077/Worm.Win32.WBNA.ipa-d7ccc2476e53747090772ec18a37777ff56cc01eaa5d8c31c336ec52a9313a89 2013-08-05 21:41:34 ....A 131072 Virusshare.00077/Worm.Win32.WBNA.ipa-d7db59c3b66722a2786571abfee177703a5edf2334023ccb209f8ff33ae919a3 2013-08-06 11:07:42 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-d7e8802947dddac5cd3323e8c8e58561afb8f3cddcf524c381a2f82369f0e432 2013-08-05 20:54:28 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.ipa-d7f527d5ed7284bc8cf2d27be58adda3c67ee87b2cbe5dab28c5a05ee2841e5a 2013-08-05 21:45:04 ....A 249485 Virusshare.00077/Worm.Win32.WBNA.ipa-d815b0af8f71573a7f500fad92d9acaa3fac6bf15b98e82d5e8b60e8f0a3c231 2013-08-08 05:42:02 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-d819816bf7273e57d756e4d9e01f6c42cb9eec5cd8f550955545b9338891d7bc 2013-08-06 12:06:18 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-d831f8959b46d4df47e0c6e9222473c35fbfdb67c98060b7c15af05647b06067 2013-08-05 22:19:00 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-d858807b104099459add85b345f977e0b6eaaa574314cda39f2eac5efeac6c72 2013-08-08 01:35:12 ....A 255856 Virusshare.00077/Worm.Win32.WBNA.ipa-d86fb9b0bae2483e7c40ab1cb2289d177bc89560cdf0893965f6f652bb2d6b11 2013-08-08 07:45:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-d87392f1704c22666a78974af2081d21974f214eb8ab17da6f19d43e555a045f 2013-08-05 22:17:16 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-d8960d4307a158a88c7f03e1fe88d2bb118d6926b184069d3f3e4837720a17a1 2013-08-05 22:23:40 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-d896ca46ef222e782424de48919a04670ee85a328ec80aa64cb8f6a10693ed97 2013-08-06 13:10:40 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-d94f47f70ceda0e891df9dd7f7c7d0d56742562ed5574d0e272205f6852a140a 2013-08-06 14:53:30 ....A 84480 Virusshare.00077/Worm.Win32.WBNA.ipa-d9714e02758293627d410231bc43bd7e7e2c8d872a95e3980d96b8b2a6da4a7e 2013-08-06 14:52:56 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-d98dd3c759c6bf62d953adc48dad67f7d480960f067128fc2792a2087a6476fe 2013-08-07 19:21:32 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-d99789152e815a8db955395d1722d6e18eca3ddb44ade0d15915515973d5b88e 2013-08-08 17:23:48 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-d9c13c34772057e79e9954b01bf5088e46bbcd96d8518bf61bcf3c3534fdfd33 2013-08-05 23:34:04 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-d9cac725ddc61d279b6a007843456c14e702680a52996258a257f35112e7f5ae 2013-08-05 23:44:34 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.ipa-d9d56001b56b0347b793bea2236695130854e442c2199bd1688d840f495108bd 2013-08-08 06:18:58 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-d9dac9d8004135457b7f4aebf180e495a87989949f6c1f33905c8d60df2bd38b 2013-08-06 00:23:48 ....A 345981 Virusshare.00077/Worm.Win32.WBNA.ipa-da119d26a36d5004d2b7b635ed4cf8ab45f4b12f0f0fd7616c8614b0d3a71498 2013-08-08 05:44:50 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-da1829077c68f5c2271e508baa68d145370b06c9c7bb0c15c0c570121224bf15 2013-08-09 10:49:36 ....A 204800 Virusshare.00077/Worm.Win32.WBNA.ipa-da1849b67369a4a1bed58d7b97fb1aee99c91a2ec003730c292f44ae2065c6bc 2013-08-09 03:04:48 ....A 33280 Virusshare.00077/Worm.Win32.WBNA.ipa-da1be98ec0f9fb812ce790c81124f389a1f6ece638d02c70e193882992dbf281 2013-08-08 19:48:34 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-da34202c06e43641f7195c0ba1547ce134ecefd7773d98ca04b2b176afdc641f 2013-08-06 01:49:30 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-da9194f370db8885fadf58e5d4569afacba1b75c3915079c2cdc2c555d05822c 2013-08-09 05:16:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-daaa05712b2f81c5a5ee9bc42563d0177a33820a3867e8728352b2a459ca3e83 2013-08-06 01:50:10 ....A 749568 Virusshare.00077/Worm.Win32.WBNA.ipa-daccdef256f66cdbbe831b706b832533bac17b532e59d83a2c491bcc3e7902be 2013-08-06 01:54:18 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-dad8518a24c8d8ce64af17fb06e10265edc6a1db5013c259e6fb846b559093bb 2013-08-06 02:00:26 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-db1e9b68fad1cd955cea13a8b9264c5b6b7d0bdf4ee7c5bdfa7d44b48e00affd 2013-08-06 02:07:06 ....A 532480 Virusshare.00077/Worm.Win32.WBNA.ipa-db20224df8b0a38962a64c14630268ee90997aecbc9c194e6bf994bd687e904c 2013-08-06 04:19:30 ....A 335872 Virusshare.00077/Worm.Win32.WBNA.ipa-db536985bad3878c3eec9e521a6298a75ea74a55a3d06512ebea7292f507febe 2013-08-08 00:29:58 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-dbea944452a361835dd9aeb9c409ff534518a169a6ba2a41387df6a815fb03b5 2013-08-06 20:28:04 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-dc320d8b114567cf83ebafd90b158d0581c1ca9178d2968f1125ef7cb6f76883 2013-08-06 05:15:44 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.ipa-dc3e3c32d210fdd27fc2f773ef04a5e43c3ec06bcb8b35ce483b326311d42ff3 2013-08-06 05:45:14 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-dc7d9aa39499a9caa2ae82e65ef77970affd0dff3cb5363a91d51dcefe11fed9 2013-08-05 20:29:32 ....A 236777 Virusshare.00077/Worm.Win32.WBNA.ipa-dc855b1113ec64daac6978e9a7401a5d2f4b5258d17e2f85c74510d895e9b258 2013-08-06 21:30:26 ....A 319488 Virusshare.00077/Worm.Win32.WBNA.ipa-dc8af2e6a5c0e3e54442b63955d299aafc380da943e76a9ba9b956a747523939 2013-08-08 08:59:00 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-dc8d5091e7fccdd993ff294ba37d680e64213cd46bed443eefb1ce5157a2b059 2013-08-06 06:47:12 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-dc9c53de35ec5d63c1f8f3ce3588f90b97f16767347c0b0e17ca661dd599fce6 2013-08-06 06:17:36 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-dcacbff759e15f6401181b800f4b854ac181b110716ec0a58f3b1d8fd7f4bd83 2013-08-06 06:38:42 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-dcbddd5aee22706fbd1f962a88ca8ffc6157dd44bff73eb4f1a4642407684a8f 2013-08-06 08:28:34 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-dd28832a373d46259b9cd7a250ba641fe8fa0ce3e1525548679c70e2670decd0 2013-08-09 11:25:06 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-dd47490341968e8857b7cb1944bb80c01ced8eccdd43a5ad40e2690cf7d65b15 2013-08-06 08:52:06 ....A 726909 Virusshare.00077/Worm.Win32.WBNA.ipa-dd77f3dbefbfae58f74fb1a5cf3e2628807d3bf8b8802407bfcbd582ab7d92c8 2013-08-06 08:33:30 ....A 131072 Virusshare.00077/Worm.Win32.WBNA.ipa-dd7e60932d67cc4616d944ad4997c35ad9ac346fecb9ab91dfae072ef0830304 2013-08-08 04:23:04 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-dd978ce7348d3963901e4db049983c6e2dfe4ad5a205cbe4b7e560fe735b40e6 2013-08-06 23:09:22 ....A 603136 Virusshare.00077/Worm.Win32.WBNA.ipa-dd9cb7a83085c715cdd3139fbe680b21be0631cdc184cfe765689d9caa679807 2013-08-06 08:22:32 ....A 549376 Virusshare.00077/Worm.Win32.WBNA.ipa-dda8b69b9c306bcbf90621c4e91949e5d5f3be575ccb78ef607f8ceda6495d9d 2013-08-06 09:42:34 ....A 262144 Virusshare.00077/Worm.Win32.WBNA.ipa-ddb51c1b53ce82284e2bee183dd857f6b8e20c46843c156856541daca062f316 2013-08-08 21:02:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ddc0eb385a00c20eb9be6f39bcb7bb73c6c5fa505c2630af2466bcec31df44d2 2013-08-09 01:19:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ddcee889aa6f860790526a8346a4e542225102e3c138f98001f91beb6ba366af 2013-08-09 10:48:20 ....A 86016 Virusshare.00077/Worm.Win32.WBNA.ipa-ddd9946ee48f21f99b315da1ac190e4b228af9248d20c724dd8299705a3ae416 2013-08-07 22:29:14 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-dde525aa68590b3740a30a6b01bcce262bca8d36f80bf51cf3bb2c255f23bf50 2013-08-06 23:06:46 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-dde7eeb692b0a8d8566b260c96706b33968dd2c5549d6c5319c8aa8f50800c5c 2013-08-06 09:23:14 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-ddf4867734f916e176152dee14c4bf6aaa4ad0f9ededb5df18463759f2725982 2013-08-06 10:23:46 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-ddf8b583a7da776dc8bb120471816085c1ffbea4b54940038e1a9da6acf67755 2013-08-06 10:42:56 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-de16992818d27363bd67ae54b067f3e33983102e66d0b0477e3bf221a0fe1f38 2013-08-08 07:04:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-de19ac5320d018d497995590a4f9ed14d6ccbf5d44367ab19294c081893ab29d 2013-08-06 10:45:22 ....A 61440 Virusshare.00077/Worm.Win32.WBNA.ipa-de2ef85a77966181c2ad421aedc5c749d925cf89217a760a6d9cf9dccbdf75d3 2013-08-06 10:43:52 ....A 368640 Virusshare.00077/Worm.Win32.WBNA.ipa-de3161660a81c89f7bc9da874131acba405b0a9781d248b25bbf1cbdd9ad6df1 2013-08-06 10:30:36 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-de553dfa42bf6d80bd26e866a8f4bab8ea2beee973f23375f11e58c5a5915ef0 2013-08-05 17:47:54 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-de701a5d91c8ca934f7748fedd339c11264f59e4373b5f533a1c8a8a5aefff77 2013-08-05 17:55:42 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-de75f744f47ae9190146e32d77110a8f8bda1c6d6c21d7eaa28797d17dffa188 2013-08-08 06:53:38 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-de99a1aace2ccebf420b9fe5177761c03d50982ef569a990165c332263efb3b8 2013-08-06 10:50:38 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-de9b3d10c37f2f2c6a7bf30292201e145573ecb695dd635e2fa5440deef0e57b 2013-08-08 14:55:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-def46167acc635eb8ff3a235bb12e02777a014a261653213b6d50cab243e160a 2013-08-08 19:01:06 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-df010ecc868f75bcba19bf56f24b6cbfd842999f66f4ac341f79b7f7379c409b 2013-08-09 06:53:14 ....A 253952 Virusshare.00077/Worm.Win32.WBNA.ipa-df1680252f79755f853b85a3c888155929854807d8bd4d6b35ff25763ab0f38a 2013-08-06 11:57:38 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-df23907623f0cffb883319cb7faa22729e92d4033b6cd6820c57170c069eca63 2013-08-06 11:49:34 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-df347eb0d040c1807db1ce97209d4b38bacf94bd17f785683fed3ba364fb4af0 2013-08-07 01:25:02 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-df56ed43e58ec2cdf807ec5fadf53c9e9f15a2aae0e284f5123efbcc5e674de1 2013-08-05 23:07:28 ....A 106496 Virusshare.00077/Worm.Win32.WBNA.ipa-df8072b90bebf4331960e7fb0c32b9776ff5793021cf9ae66edebae4ebd576f5 2013-08-06 12:34:32 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-df98ce3deb379b9dfba3b8c56ab81d17ca475cc6d226f951b39a7533b0130c89 2013-08-05 23:01:54 ....A 81920 Virusshare.00077/Worm.Win32.WBNA.ipa-dfa671e484810d7406f4b918078146845987ac285055375bc8d0766b3f231184 2013-08-08 10:29:08 ....A 25600 Virusshare.00077/Worm.Win32.WBNA.ipa-dfbe10950adb08a9c359db8a09f4d8374854f41e864cbeca1f47bc9850160a79 2013-08-05 23:28:08 ....A 171901 Virusshare.00077/Worm.Win32.WBNA.ipa-dfd964bb0806c5e04a15619b26e2d8374e1959874e0d7d33a15f01a7cc2060b1 2013-08-08 16:46:08 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-e009467acd184c9c766c3aadf3af6b6a5f870400995571feb52b04418c502e57 2013-08-09 04:43:26 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-e00b52dd2c83dc8a8183f129c403fad103bbc16a24119318ac639cf5c56c985e 2013-08-08 07:32:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-e01243900f01db90c6351b61aee915938871c461c11f6658f5b85e6b0eb8c398 2013-08-05 23:45:20 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-e0219312ec29ead0be655e14f040fba161cd7976a80f7b431f2e18d8aebda1be 2013-08-06 14:21:40 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-e0236ed57fb4440a8a0a9156d352cc899dc6005e7602ba5b0d20c3e8b0b2fe8d 2013-08-06 14:24:14 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-e02fb0f41d732029cd0cd03fdda1193b4aec12e7f76b642b303d8372b4169193 2013-08-06 13:37:18 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-e03b17664f6fc344436e186aff3e075899d95c60ebe1b1b996766b14373d0c52 2013-08-06 13:42:10 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-e050e8bbff1193df9b0cf6c9c67a5879d03c3646a0178a8c77f5681e20d776d0 2013-08-06 14:36:14 ....A 774144 Virusshare.00077/Worm.Win32.WBNA.ipa-e054421c6382bc0f23025319307a96afc9fd62f2e3cda04e0c63d3b64e96439e 2013-08-08 19:53:54 ....A 49273 Virusshare.00077/Worm.Win32.WBNA.ipa-e07f7f8ed8283177e4024761021a38b4027f4339337b1471d5216c46bf0f2e58 2013-08-05 19:36:20 ....A 117069 Virusshare.00077/Worm.Win32.WBNA.ipa-e09be4eb130aea8a0a3d789906137e2c444a02baed1552b3cad3255553d14bb5 2013-08-05 19:43:26 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.ipa-e09f0a88cb1eee2e076bf1387df26f4f695ca9c349d01405f22b366b2ec4e8c5 2013-08-09 08:21:58 ....A 151552 Virusshare.00077/Worm.Win32.WBNA.ipa-e0b57385a4c755812254e6c62cb878b5120258bbbd561979fc32dddde8606e91 2013-08-09 04:59:32 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-e0e8f3bea85e04e56a1bbb3c585afb73d63b9f3a080c0eb7ccdaecfb7ae6edba 2013-08-07 19:42:32 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-e144f0c3438d619505d976be9b8c3b5565126148d4749b10df9fcb121358cc62 2013-08-06 15:56:12 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.ipa-e1505f36c9a05da90edd66b87b9b48e83899ee02a27364d5a0eea90f430353df 2013-08-08 06:33:02 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-e1677f3debd6e60189bcaa115ba5f0d3b95a371b9d7476133cf3ffba20606eb3 2013-08-06 16:18:08 ....A 110592 Virusshare.00077/Worm.Win32.WBNA.ipa-e1ab1e7c0d653dbb02b7a27477a0aaaa21dc9c17a79979ea6d594fa809ef4f10 2013-08-06 18:05:22 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-e1d801b357eba51526bfa9663dc9971e2988d832438549e4f7d0a1cd642d4c76 2013-08-07 05:14:44 ....A 1503232 Virusshare.00077/Worm.Win32.WBNA.ipa-e1ea5534524460f38d678925727c9b90dc4837e43ac1604d147a596631588960 2013-08-08 02:08:16 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-e1eb499c77d18708e6c4bbec1c0f0d0cd9153245515cc0ce08e91a241f6cd2ef 2013-08-06 18:07:54 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-e1ffb303ba46ce4e3bc712a741d5912503847edb20fe134b01eb712f52c4bcb8 2013-08-09 06:43:52 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-e2117bc4043c882dfc18ff061180be5370c26e6f1f0aae5316fa09a54bb6cbae 2013-08-07 09:02:46 ....A 131072 Virusshare.00077/Worm.Win32.WBNA.ipa-e2217471fdfcaf7b5503b423ec00d0f3c9a0b904174d43f575bb7fdbde709275 2013-08-09 09:59:18 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-e224e4f4fe8c8bbe4355d04fee3c4e14081bafc1eb22c7108522be8de0e45968 2013-08-06 19:41:20 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-e22a4d91b4059b3664edc6ef97b58b1d640600afe9510208c4001f7e59811ce7 2013-08-09 06:35:50 ....A 245760 Virusshare.00077/Worm.Win32.WBNA.ipa-e23a298a1098979f9f7a3d3ed3d1389eaa8d8295e417460b5a98184828111a6a 2013-08-09 00:28:40 ....A 163840 Virusshare.00077/Worm.Win32.WBNA.ipa-e24efa7e8b3fa6df53572c7a48e53217bdf8346290a67ee62c53ca2fbacc090d 2013-08-06 19:22:34 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-e26cbe0c502549e0355bc88f1aeb44b63e50e59bc6a108ea4bda2bccff5c69fd 2013-08-07 09:18:28 ....A 517120 Virusshare.00077/Worm.Win32.WBNA.ipa-e2bfe722972d71185e872442a3c50de02126bb5ca7fef62ab783b0be71bac2e1 2013-08-07 09:18:22 ....A 957901 Virusshare.00077/Worm.Win32.WBNA.ipa-e2c66f8dafd9ecfc9ab5173435afe371f70e65a670b92e918cfb7790da4f1733 2013-08-07 09:36:02 ....A 210301 Virusshare.00077/Worm.Win32.WBNA.ipa-e2d78540ac427319d1769be6a7a0d61fba59cae3d3176a1b2e080def27705093 2013-08-06 22:11:04 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-e2e843c0b0b0105e35c9f20656c8f809c66ec198f5aa65ca44f589d132b92cc6 2013-08-07 09:35:32 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.ipa-e2ecc70e37f773958b6af1755e62625d7ba1088d45f26d0fc4fc022b10f55601 2013-08-09 07:19:40 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.ipa-e2eed5b22a1a8a8d2b81c79ab35aa12dacbf7164d8a487ffd889d40c027ffb30 2013-08-06 21:46:40 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-e3083d9a1cbc5ea4fcc0175ce7463135a6aed788b354b28bae30bdd0158186a1 2013-08-08 05:41:00 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-e32951fc5f9379a44b28b7f8cd358d60fe16efac3e5360a99add332396bdfc85 2013-08-06 22:03:06 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-e33a46706fafb031688a9189a3b68bebaf99ce8003918b6ba1852dc73dae09b7 2013-08-09 11:50:06 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-e372f2d07c33fefbaa125a1e7520d984e91bd3ed872ff8c04e795a7eaa5f488b 2013-08-07 10:10:14 ....A 319488 Virusshare.00077/Worm.Win32.WBNA.ipa-e38e151362ea0238b4675ee8951eb077e2742b9d4b38fea7acfc194485051ccb 2013-08-09 06:00:48 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-e39840e7a68e334a2c9004e0f1d95e77904b5b1b1a1e8a98ffafac08e7fd47ff 2013-08-08 01:56:52 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-e3ab205a747c840300819aa9205264cebf6528e865ec5d5642220307d75258ea 2013-08-06 23:14:22 ....A 122880 Virusshare.00077/Worm.Win32.WBNA.ipa-e3d06e4b1f166adf1ecbae5af209f6cffe73ae4a55d91aa6421776172bf41e35 2013-08-08 05:39:56 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-e40c5dd5262610ae157929624ee9ea37a568aa523bdfba276a59c2ab5b29446b 2013-08-07 12:23:38 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-e40f8f7fb36831b5b203ee8f656d3aa7eb656324ddc999b9298ba9c2cd2ee933 2013-08-08 19:41:34 ....A 60928 Virusshare.00077/Worm.Win32.WBNA.ipa-e47f2c50feaddf403fb71c0acf5b2acc92efdc70e8dbda66680d33dc08438b79 2013-08-05 19:19:38 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-e482a6189e20b83325aa7b73b62eca11518e254618c6d9c4e3a982d3bed265eb 2013-08-09 01:32:06 ....A 248500 Virusshare.00077/Worm.Win32.WBNA.ipa-e485f699a2b9b22c9b8937f86ceff65f0908b766d0c06df9089d14d59022cd8c 2013-08-08 00:25:36 ....A 319488 Virusshare.00077/Worm.Win32.WBNA.ipa-e4c63e8d59e21db655f3410b65d4aa20d6c85de40a7bbbfd6fda779c05e1d467 2013-08-08 08:48:08 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-e4fa8247d9f67bfe30d67a62fd8b12edf7b1154cc3327b25dce51f9326e21186 2013-08-07 01:37:10 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-e50b0f0a42e9820f6e40ca70153bd4b8ccf688714d02d31be6ff42009378f992 2013-08-08 05:13:12 ....A 180224 Virusshare.00077/Worm.Win32.WBNA.ipa-e51251846f3f5c442bfa9a29a88f6d14d7f893e1ebe970a28a00d050431fbc92 2013-08-07 01:41:08 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-e513e2d11145866d3114f35dacc298e3872b66c5a85211aca718d9022b894627 2013-08-07 02:28:12 ....A 231404 Virusshare.00077/Worm.Win32.WBNA.ipa-e59ff1e9f9fddd1dc7bc00fe5294e29fa260c1e0fa7686cd46f9534b786af02d 2013-08-07 02:31:34 ....A 339968 Virusshare.00077/Worm.Win32.WBNA.ipa-e5ad3f5e53c24e6c87f4da2856da339387783e23c0e833aebdabdaec7fdcaa17 2013-08-09 06:50:30 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-e5bfc811c28ac8ea5e073a626f791a5db1a457887d2edd7761044f2b110da043 2013-08-08 04:23:00 ....A 229376 Virusshare.00077/Worm.Win32.WBNA.ipa-e6089fb3ff343f750f27104dd27ad7d1d775d55679c94d72456402e6e2329b98 2013-08-07 04:20:22 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-e62d75b0c07e439bbebdb203296272ac7cac45a428cf2e94af9706c0bdee4259 2013-08-09 02:20:56 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-e630b6043128e652387e3d5c62edf7d620b6392104abe1647d742824903ecc07 2013-08-05 19:26:10 ....A 170727 Virusshare.00077/Worm.Win32.WBNA.ipa-e69f90be5f1ca10919bfa130a02eadd077e349144f0fe7e25ff0485ab0ef5e5f 2013-08-09 09:30:24 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-e6c885bbafdb18fb4aa799c462407f07a47fe8244fc4fe6dba8cfb0779c9cdab 2013-08-08 14:59:04 ....A 458752 Virusshare.00077/Worm.Win32.WBNA.ipa-e6cb48764f1d26a2f5ef9261b65226ba285827ae0af354a67afb981419d01195 2013-08-07 06:38:52 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.ipa-e6f4714c33237c0328a87165bc27ef3d1fbc80ab70ddeeeb889d6df3f7acc235 2013-08-08 09:07:20 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-e7154e79ac0a1b3bd4c4ea7c1883a698d359f3473b3035d1d4315be148109f30 2013-08-08 08:56:10 ....A 86016 Virusshare.00077/Worm.Win32.WBNA.ipa-e7204e7f36a8f91d2a1eb71f0b83723e7097c49a2675a82500865ef41aa871db 2013-08-09 07:41:28 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-e732b4c58f42cd81be5016296e629c3fce1dacdc0c3994b9a08c5e246fed0a3f 2013-08-08 22:53:56 ....A 109568 Virusshare.00077/Worm.Win32.WBNA.ipa-e78797fec9ff3b57248b900011e2410cf4f639dd06016b64b115019ccc71d1c6 2013-08-09 01:22:44 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-e7a022b351e42903dbfba1269bb7352403457eae968869947206a1a350226f55 2013-08-07 08:49:46 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-e7a0f50205e7c9b90fff357360a0e337eaa074b536adca3872a3460a2bb74d1c 2013-08-07 09:00:46 ....A 492544 Virusshare.00077/Worm.Win32.WBNA.ipa-e7aa2fbf492010f32a207e7ace0707f01b033d1768380e031c43029c1b0f2c14 2013-08-07 09:00:50 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-e7b5c91f36d7179af337835e86b6809f2d003f341757d0a92acb728d3e36695c 2013-08-07 09:10:34 ....A 430080 Virusshare.00077/Worm.Win32.WBNA.ipa-e7fd7bd1e8813bc0c4f1ccc4efa24245b90fbeaae6e4db23f5eb68b35b3c89ff 2013-08-07 09:05:40 ....A 201736 Virusshare.00077/Worm.Win32.WBNA.ipa-e81c199bf309c0e43b3113aa24952462ce756341a5d822297899ba6d0c6dedb9 2013-08-08 08:56:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-e81ce6fceef62e1969894b5f060d689428157f9227357c91671e704019bb8c91 2013-08-07 09:03:02 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-e81da4c28078fa3b66ca6fb34288b7d74c730b65e6159c703fbdf057148dbd1b 2013-08-07 09:06:38 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-e8228d16ec62b71896dc704e23477eed54e9ebe728ea15f7c51e2d77f089766a 2013-08-07 09:09:18 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-e84448968f0d0cf2c36ecf586d3074afca7c72ab5c7391b1f91707470a5ff429 2013-08-07 09:12:08 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-e84468ce143db2da13ea4cefaace2402db11e3932192d4bdf6ec230beb455b6a 2013-08-07 09:27:22 ....A 327680 Virusshare.00077/Worm.Win32.WBNA.ipa-e85c3a8121f9bfb2d7a49e11045e257b5a0323e3b88f115f764fa60daa3283a7 2013-08-07 09:23:20 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-e873a4a50e6ac980d5944a16fab9b006230b0aa769d78d53e33ca33a8712823d 2013-08-08 08:56:18 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-e883f6246992ca20423b3f3e8b5d8beb45ce52d2deb96468580d0e21cb8aacf9 2013-08-07 09:28:36 ....A 454144 Virusshare.00077/Worm.Win32.WBNA.ipa-e89ae9336245f7c9e2765145ed5c2724d53f79cfbc912bb273de6ad5c0f45de0 2013-08-07 10:05:06 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-e8c2a5dca6658288cb10f495b7393148d51808c6e4ab8937b9bd1e7230211b42 2013-08-07 09:49:08 ....A 163840 Virusshare.00077/Worm.Win32.WBNA.ipa-e8e96a3282528474f5a1506b734909041f28b145f545707bd189491c81f6d28d 2013-08-09 09:16:16 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-e8f77eb63bed6ae6f9ac21088d1cb2892d986c05456230a0fb65ca16f9299baa 2013-08-08 00:22:58 ....A 110592 Virusshare.00077/Worm.Win32.WBNA.ipa-e8f983e89af8948575bc283f5f73b51d39e2f96d0e06bd5f7d211e9ada6b7ab0 2013-08-09 05:27:52 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-e9156cc5ae93636f7264e23d997b6273c80392b0c58e8e12c520c4151c268763 2013-08-08 00:35:24 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-e94c1135042c6877d3a10d8d99ffe7045db6f4c4d946df022ce5e33b80733255 2013-08-07 10:29:22 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-e95b3973032c0307b7bf4f9433b0d5acec7fa83f6bf2c56b91c269d23d7e39a2 2013-08-09 00:05:42 ....A 172032 Virusshare.00077/Worm.Win32.WBNA.ipa-e96f7952064e13fc91c791d3484fd7326eb9a655e805c3a17f9da0befaada9f8 2013-08-07 11:42:14 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-e97422e6bf7a4349509dde2c11f0a66668b6af87d01a44de58ea19fcc38d9844 2013-08-07 11:31:14 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-e9a407936ca9d8b8b5b3dc1cd9e09e3dc60007cbdec400efe16e903987fed3bc 2013-08-09 03:15:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-e9a6bb2bbdd8d825476514cd875774496f9545ad2bd3ec2058003e003c30d947 2013-08-07 13:58:22 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.ipa-e9e856ca59ce37a0bb62b82d551e28c6399449efae4de3b498c63ed677130d55 2013-08-08 14:32:10 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-e9fabc6bc8e4034823aa1337b8a97899776d612fecb538371dd658e1ab631cb6 2013-08-07 13:35:16 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-e9ffa31c25024444d57dab4b4f405534ec2507bb63028e51b64f4a1d8e8fe0db 2013-08-08 11:52:16 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ea1c977562433493b1e01852c05c9224515633f1c701db7f819d5f63be527914 2013-08-07 13:58:08 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.ipa-ea3823ce135475038b4f2bac7ab15d9b455d8f2cb40267a6c5b456dae4bd62fe 2013-08-08 12:07:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ea489f494be4723226163c7e051e3722d14c869599fba32be4e27717f7b368f7 2013-08-08 10:04:36 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.ipa-ea62574ed159a3c035201ed4fcff32ca36680c74518c033053022fe550e00cf6 2013-08-07 14:04:06 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-ea723fe84d231425ba27c734738ca74415040bea26d7d3f615afbb29fa66192e 2013-08-08 11:11:00 ....A 61440 Virusshare.00077/Worm.Win32.WBNA.ipa-ea86e9d0eebd37d9a763e1006e80ff22214dcb3674c892e44fdf7a66f86e43b7 2013-08-07 14:35:18 ....A 110592 Virusshare.00077/Worm.Win32.WBNA.ipa-eab85a7c9b7b5f8a4e2cf0a82f0656f67d1d0b231baa52adc7fcec2dccfc23e6 2013-08-05 17:08:28 ....A 167936 Virusshare.00077/Worm.Win32.WBNA.ipa-eac05b061e15945f3a07043e88b2e90d4d41f6019994b8091405c903c83690a4 2013-08-07 15:07:48 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.ipa-eb1cb0806251aada47af1686aac7cc1bedc3f68a213e695e2f136e11f4c661a2 2013-08-08 13:37:36 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-eb24fbc1574bc36a098bba995c7c7c282b33fc7fa9884faabede14bf61f9af1c 2013-08-07 15:35:06 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-eb30e0816e4b1fe5037fe1122859b36a2a6f1d01ed755da2ec6fe270b7e5dfa5 2013-08-08 09:13:26 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-eb3c4569b49aa716304617c68c50c1aa7a9bff48d8b4e5391e59a12c4b2f6d45 2013-08-08 14:12:50 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-eb86590fc31bb8c45e6c4bc6bc988c9a6fae772ecd927a0331e6fc803ea594d9 2013-08-08 13:25:52 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-eba647053e4c59c82af0d7ee260f852176462dbdbb343468f2b7af49901722c7 2013-08-09 06:30:44 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-ebdef510a6e0f6f105bf543cc244a19d3f830e3a7496d54fad2f1b60b623d7c2 2013-08-08 09:53:20 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ebe9d6685a0694a7cfeab80a508011ba4c401a7d7ee1d516bbcd674380680d73 2013-08-09 12:31:28 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ec0b05cc345d5ed818498de928863499f1a6a265c7b25fe815d3734df16d5426 2013-08-08 10:18:14 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-ec442961f8306ae0bb6f309b740c0195825f363c2a8360bd2ea85306bcff27d0 2013-08-08 10:29:00 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ec5c24ed4b08e08f517689d11a3949dfa131b084b72315de262ad4ea29e359e7 2013-08-07 17:26:26 ....A 253952 Virusshare.00077/Worm.Win32.WBNA.ipa-ec6430a805b579e9f90cde873a638a4c7c9a13393895c05037442e9259b899df 2013-08-08 10:21:52 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-ec64cb4f2cb5cd9b9969343a1c81e465e51502014f03699647a475f9664cadc6 2013-08-09 00:29:56 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-eca5269449fadb17e5aa7b5c34a5ebfaf7b2571ed7bc0d66494676b76ad5a56a 2013-08-09 11:26:24 ....A 184320 Virusshare.00077/Worm.Win32.WBNA.ipa-ecbe0b5055430a0c12f622c40ce24af5873c3053dc65174379bf62fc157b947e 2013-08-05 17:07:20 ....A 205312 Virusshare.00077/Worm.Win32.WBNA.ipa-ecde866d46b3ff249b7ab163af544bc6a09bd5a31ccefcd2ba525f84642cd9f1 2013-08-08 09:08:54 ....A 25600 Virusshare.00077/Worm.Win32.WBNA.ipa-ecdf5622016c4830fe848a8a7494490a94b7f83bcc25f48040ddb3cc19f9f9ab 2013-08-08 14:21:58 ....A 51000 Virusshare.00077/Worm.Win32.WBNA.ipa-ece5873523a7588007a56e04c54850c903be5c7706f8be7ee4752542a364f3bb 2013-08-08 20:31:08 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ecfccf88b958f26dc7a682b728b02e9df5adced4ca1dd7a5fdbc03cb372a871c 2013-08-08 11:52:10 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-ed124356ee83fa2c21bf65320b2c445325c0bb1a5c464874d18062da69819c1c 2013-08-08 14:00:22 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-ed135bb43c14b0e3f787c31e912b9eb1a6838ba96115a4a528e4aab109dcfe38 2013-08-09 07:41:20 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.ipa-ed719e990a451434b4aa39110471604c8dbebda6d0a2c5fb0f4384172189065b 2013-08-08 12:29:12 ....A 204800 Virusshare.00077/Worm.Win32.WBNA.ipa-ed9e4f7f83d4d614a3b1a59971bf2287745369350830950916cac59a27d88828 2013-08-08 21:59:14 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ed9f848b8dee07ecea343de912b9c8d1f3865bbd3dd6e05ccb37bc30acd40036 2013-08-08 14:30:14 ....A 88064 Virusshare.00077/Worm.Win32.WBNA.ipa-edc6b90360db1f7f2af6a4da3ecea269bd315b27bea2d6e2c1c1f1fb045d63a8 2013-08-09 09:37:24 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-edd369a25c4c9d0dfc5acaa85984c82c7191b9f59587da2eea0dc68cf918fe6d 2013-08-09 05:43:20 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-edde643596bab174d99f03018ab4e130671cab4706ef2434185167d299a37201 2013-08-08 14:37:42 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-ee1639f2d4b81c391b5d2792b4bc80583ff3e18edeb069fd8e05b5197b53406a 2013-08-08 09:47:02 ....A 323584 Virusshare.00077/Worm.Win32.WBNA.ipa-ee2790e5c61a66f8b41c92c9a5c3e35ae2e06f3eec647804f4f065e7b340c319 2013-08-08 09:14:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ee3339e62cd4e24a6c119b7155f59728a4ba50b56eb2df8190af04612228cd4a 2013-08-08 14:55:02 ....A 98304 Virusshare.00077/Worm.Win32.WBNA.ipa-eec1c32fa8f1f36e13d7324cfa06da34d3e2b8314ef199e22d65b9c7e1bfa527 2013-08-09 05:21:58 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.ipa-eee1a34d92c03a540ae0f6304d0d91b7df1a8218e0d95914eb4ee6d2956dc1bc 2013-08-08 14:19:18 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-ef0c761b333e3d013fe2b572caf8697d3d0ce4fec71aa9fae1e7c19e50733cfe 2013-08-05 17:55:42 ....A 74811 Virusshare.00077/Worm.Win32.WBNA.ipa-ef18bfad08c1fdc56d48b3ae1b48b9bb469f316b7b65dde8672d913700242409 2013-08-08 14:46:18 ....A 145920 Virusshare.00077/Worm.Win32.WBNA.ipa-ef4eb9d7518fa5f3a860359cdf4335d04942904822451fdc4352cf6f5275903e 2013-08-08 09:36:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ef6d5d7dd1c5d94816e58e282b4165bc5352f293c5197542fbd0ce56157412eb 2013-08-09 07:13:22 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-ef888083203d3ce22401243e050f832321f9e8235acbbc47f6c331b488787fd2 2013-08-09 01:54:32 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ef8bf88e1c4bc7fac7be7f0b5ac0cee280ede06b0dcde72404855bd4baebd22c 2013-08-08 12:11:52 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ef9f3e32bf629c417372bc00cabc7f9bf608053506d3c33084837fcfd143ec3f 2013-08-09 01:01:32 ....A 177664 Virusshare.00077/Worm.Win32.WBNA.ipa-efcb602ec7ebb2025924da09f52ff0d319f88273ecbb331a3650e0213bffdfdb 2013-08-09 10:47:24 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-f00681c30d28b516846939fd128c1d81fe9f0970edb450fe811e778106f2e3b8 2013-08-09 03:06:22 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f06ac7e26a923c484fad75feb389ae56c3093fac7ab7519e13aedad1cc164dd9 2013-08-08 10:26:26 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-f12bb268230882c4895a74cfe129bf06746bc18451445d3092975b44f36e5264 2013-08-08 13:16:04 ....A 49152 Virusshare.00077/Worm.Win32.WBNA.ipa-f1602457747c01711940af4bfdd8590530452995d5e9cdd520bb2f316261baf8 2013-08-08 14:13:12 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-f1af57b3363cb63c1b878f5540453cb59cfcc871b1b7907166e99c7208731b7c 2013-08-08 16:44:04 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.ipa-f220d5a3ecdf244c25b26ccea79c7cc9909bd6e8bfeeaa5ba68b9f601584891f 2013-08-09 00:55:08 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f275e8d43c4f6caab5f79d9925ac02a3ac0cdf3a234bf87d03271aa7965e2f32 2013-08-09 05:44:02 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-f27e60c4e30ae1172f187e396fa2836b684a1d230af5b15bea17b8972d7d4ac0 2013-08-08 12:01:02 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f2981af50c2ebf9df951fc6b4a4c3b66e7b6da2bd0303cea02376fc886aded70 2013-08-08 14:37:28 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f2b08a510b17e93927b228fc08bc8fb633542a62241feaef8f3f6c847013b760 2013-08-08 17:04:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f2bcd49d6e3f9ab1faee8e890ad857044a9936fb0e671010f4e5bf9f4f5d6bde 2013-08-08 10:27:10 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f30a7b1b5b8110e097cb3a200cd02c7dcd2c06fa9f9919b3b323ec24959d374c 2013-08-08 09:28:14 ....A 36864 Virusshare.00077/Worm.Win32.WBNA.ipa-f326457cc71ffd984729cdfc6d32b6ba17ad92d4ed94a1b45c6fb957cea0a051 2013-08-08 14:55:08 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-f347afc2f7c4e36ec489f189fe0ed41e0599d9b2a3ee82aa198e190973daace1 2013-08-08 11:50:14 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.ipa-f3827be93a18da052ef2f8db05793331a7f1e2dd3ba2f4c5756ad3c24599385c 2013-08-08 10:21:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f39c39e36098b2bf8777c19de656cc680d89d1cfc6b110ef8bed7d963dee64de 2013-08-08 12:26:02 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-f3b0ac61f1306087821607853518c5c2f4214ba4c41ec3558e9b9ca376fcd7be 2013-08-08 13:26:24 ....A 32768 Virusshare.00077/Worm.Win32.WBNA.ipa-f3eee471c16786af8b4b281232e7af52eeeeb0d92c6abb2ac2be17fe8c980e1f 2013-08-09 11:00:20 ....A 101280 Virusshare.00077/Worm.Win32.WBNA.ipa-f42936c2fb4981e76e62a4f7780edbbce0973a8f6c288881db3c25d7fa37e6f0 2013-08-08 09:17:46 ....A 530432 Virusshare.00077/Worm.Win32.WBNA.ipa-f457abb0f5473bbd2676daf93650d57940aa44bfe0586358b46e02263bf9e018 2013-08-08 09:09:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f458dd47a4d5c4eaf33dfa6253e8e74be83c9bb8665856e9d7d134a880b26452 2013-08-08 13:03:50 ....A 189047 Virusshare.00077/Worm.Win32.WBNA.ipa-f471817f032169f5264f17cb555f54a872ccd86124ae53d76f1d52e535626aab 2013-08-08 14:18:36 ....A 323584 Virusshare.00077/Worm.Win32.WBNA.ipa-f48d842221cf60ca9d456a2260c8a7e99a171383392f8ceaf55385a29cd1def7 2013-08-09 05:22:28 ....A 106496 Virusshare.00077/Worm.Win32.WBNA.ipa-f4a1a1cb367af659c251eac256e1b4ccd33973bd2acfc2712645de0d0bbdff07 2013-08-08 13:37:34 ....A 97792 Virusshare.00077/Worm.Win32.WBNA.ipa-f4bf4fc85c88d3bc6eb3d9ec11c9a48c862a36bdaa93e769e1b5d73e90880918 2013-08-08 11:39:56 ....A 180224 Virusshare.00077/Worm.Win32.WBNA.ipa-f4c25e78deae57e16f5067dc4c75c097f9f6130f6008df2d96881c164c66ad01 2013-08-08 12:54:00 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-f4fc50c20da06aa6783fbb51c231d1a832ce56932815f4ee0ca38e108131292e 2013-08-09 06:38:48 ....A 151552 Virusshare.00077/Worm.Win32.WBNA.ipa-f57e3720bb24a29b5146ebc7365e8070aaeea533ab5eccc7c22a7dd6c60af559 2013-08-09 05:02:44 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f57fc54c010c9dbca795259ab9236c67b79dd9aa34e94b96fc1147c1b572fa35 2013-08-08 19:36:08 ....A 97792 Virusshare.00077/Worm.Win32.WBNA.ipa-f5b049f1a29e613f24de493071ee3f7d063046cdd35d8866ed6c70d1aa545076 2013-08-09 05:33:34 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f5caefff078724be2cdfb57dece9c3864295a853b4b90d7d3cf07dbfe89d4d2a 2013-08-08 09:56:48 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f66c266933bbbcb9295c089b0f1f00e4040a6811a03327bdf132a8c8777ac485 2013-08-08 19:41:26 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.ipa-f688268691e5571e38bd54d7c45e6198e8240161fd083d4ebe2655b1669d1ee1 2013-08-08 11:56:58 ....A 249856 Virusshare.00077/Worm.Win32.WBNA.ipa-f6aa26575ae8d0b7fcf3db6b8a85f5ab6ebd7fc9d711281a57fccebc34da32f0 2013-08-08 10:19:58 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f6cf6e0ba857678353a4ac0f92de5418d5978c494f115d50e76270444ab1028b 2013-08-08 14:39:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f716dee8f42865acba56f31aa4fcfae1eac53616df688c8e03b1a18aaf4e34a4 2013-08-08 09:39:14 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f76f9b597ab965779a37e63cf4de71013afb2373bfe8f523f8d5353476a2dfe1 2013-08-09 05:25:02 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-f7703972e1e32f40a532b517f160973d07e4fff2d8d56b3cf62f1b1ec447fc4a 2013-08-08 10:04:28 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f78425e38de5b038b2df1a044d32e79c98189017223f6a9202e5db8b939623a0 2013-08-08 09:57:36 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f7c59de0ccc2cc16ad39c85e5fd3497baa2b81ad868deecf0195bb6e1b9a9f2e 2013-08-08 10:17:06 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipa-f7fadc83d175402c07fd4802678c7584421ed0a207e478260020624fc5cf528e 2013-08-08 16:19:40 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f80161c6d3c362764ba4abdfb323b8bf17cdebb48f01160628e3ac6a70e5c4f7 2013-08-08 09:12:20 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f808f598da292f3e9b5f29a13cdb7f52426aa48b5efe832d3652771c115375d3 2013-08-08 14:26:52 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-f8284f58fb9dcce936b1e530a851db74e0349138b2f3392ecf04cb8c43b834fd 2013-08-08 09:14:18 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f84b851e145e31fe2c413e2fd6f5510768847f7cea4cdede316643d07edd34c4 2013-08-08 14:26:02 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-f85141d88e7275b824483df0cf5db1448208189247169ea59d421714f5d653f6 2013-08-08 13:55:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f890d35bcea678c0ab7ece10021cad82955cf961886ef7a394cf2a9fed73f33b 2013-08-09 01:36:34 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-f8f6a354d09b4efe1aec0304bf3e22ce93f69699993bc71252483b6094cedeeb 2013-08-08 11:37:22 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-f91e4498ab159ea4421df9df84244739c374c3206c23cfd0a7540337acf6e74b 2013-08-08 13:28:04 ....A 176128 Virusshare.00077/Worm.Win32.WBNA.ipa-f95040d95f0b0888d0b9f26b1b2937b3990493023d0aff471615177b9b6778d1 2013-08-08 11:01:20 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.ipa-f975908c0c9b7b31b2a76f205ba1ef7a4bc12171c012398436c5d44507ce5cf0 2013-08-08 13:26:00 ....A 188416 Virusshare.00077/Worm.Win32.WBNA.ipa-f97e3b3d16b289dffd7e1f02ac3d3267f02d0137f4283096daa634c12733fb31 2013-08-09 05:51:12 ....A 278528 Virusshare.00077/Worm.Win32.WBNA.ipa-f9cfb1757db908a7402fa10309e84806bc898edd7cc1bb9579126d7c66048a18 2013-08-08 09:39:16 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-f9ea9e30b7289aca043ce696f58717113dc7ffcfeeb6db899d14222786043ecb 2013-08-08 23:37:54 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-fa570b4ba16dd3bce8db778ba2e480afc5096fb2ba0c335fd88b5857b38b84e1 2013-08-08 13:20:04 ....A 647168 Virusshare.00077/Worm.Win32.WBNA.ipa-fa85fbf29d4a02816f06e4c28380903e0689adc3f8198744a929213b3fe058ce 2013-08-09 05:08:50 ....A 51313 Virusshare.00077/Worm.Win32.WBNA.ipa-fa8e3dec4b4921f21f0244c0b086a31f40b1e174717f0e0a6be09018fb27f45e 2013-08-09 07:55:30 ....A 458752 Virusshare.00077/Worm.Win32.WBNA.ipa-fac76d4b6c9c9f71d7b073d767c258076f84b66fd723ca63f78869037fae8944 2013-08-08 09:09:30 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.ipa-fb360718a4c74d1aa68a0e1b817b9954018781e49a7b469d813ab535151bba22 2013-08-09 12:10:48 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-fb383fabb98727763c642455031ae56f94bb8ac135faa7882d6a3a97e95e8ebb 2013-08-08 12:12:28 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.ipa-fbd859229b66870db56ebb2fefb180ba5f1f50c597e1b2d8562cf8b64942314b 2013-08-08 13:55:58 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-fc0c3c3f222a1dc87262e066c5d3301d42573ed6b56dbe655b53f2cd2a8ab9d9 2013-08-09 08:30:00 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-fc199493e053823b60577e0e94d6eaacd0f96e15715471645e328a61de9e4f9f 2013-08-09 02:22:02 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-fc3323c35602315ef9c65212b7881f0a87ec6a8abe5b9d1a4b66714c4a3178ea 2013-08-08 21:32:42 ....A 127031 Virusshare.00077/Worm.Win32.WBNA.ipa-fcb4b7838fdf36f6532cce84db9a40024c8b076d6d92494efc0cbf95bba10de3 2013-08-09 01:52:20 ....A 90164 Virusshare.00077/Worm.Win32.WBNA.ipa-fcf2f7d282c5901a4de0789280cf46e9f26620fb8e167372dfb0645fa5574361 2013-08-09 02:00:46 ....A 77824 Virusshare.00077/Worm.Win32.WBNA.ipa-fd093ee9a57062be67db82b11f06949c6d0bf4fd65b2dfba9a39e8f15a66570e 2013-08-09 10:05:36 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.ipa-fd2261716c3d7738e5179c929c703c4628dd0d8e0190b7dcaa97512bbb3a9152 2013-08-08 14:57:58 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-fd3b683dea82eb36721f552910a7f8d6808d7528e8a76350f62b2192d43ba2da 2013-08-08 19:36:34 ....A 151552 Virusshare.00077/Worm.Win32.WBNA.ipa-fd52046139f16702068e2f0e01d3482477e33716d5c2672ffaf151cf8198b2a3 2013-08-08 10:15:04 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-fd5642e5925b3f26c52d113a2f27b03ebb42d17bb5460bcb87dc274997eaaac1 2013-08-08 17:21:08 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-fd812807a3abd930c2530acab5a8353e0c110892e5e0b777110e501080654f80 2013-08-08 12:04:42 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-fda6979f434ab2f4c52c46c6118c038d8e640365a4cf6cdcf2925829facf57c5 2013-08-09 02:57:12 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.ipa-fda780cad4f434df5c7e2c731bd2c1d9aa6e407e240ea80a0f383eabcce2e44d 2013-08-09 02:16:10 ....A 57344 Virusshare.00077/Worm.Win32.WBNA.ipa-fdcf18142d3c05f5f3922afb9777a97c52de3138838ca04f918b2409ca7cd46e 2013-08-08 09:28:22 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.ipa-fdcf9f2aa370e54b9dfeeba74225103365ca6bd0e4db8624c137dded6da392d1 2013-08-08 13:38:14 ....A 60797 Virusshare.00077/Worm.Win32.WBNA.ipa-fdf8b5f6b6bb2f69f4ba7aaf7c2aeb01930e35c228157ab1f86075be6e4e364c 2013-08-08 13:24:46 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-fe202b6575c42489adb608cf0440f2bc4e7676f2171892156b2cd28ec7d8e530 2013-08-09 00:34:52 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.ipa-fe2d29e9257a073a8e792bf49dbd1e32ad0d11943ba1baa68310ed20ac35b216 2013-08-08 16:10:46 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.ipa-fe54009c45e53f9b32c4f65a607145cccd58f1e6fcccafc0d328ffe81060bb0a 2013-08-08 10:17:12 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-fe63d7dd20efc79a36be2b1d585122cd7303c43a0b339eaab8f4fd61cca084f8 2013-08-08 09:43:54 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-fe862279f74621cd3b8cd57903026c0073595c5b346f4db42301f8bd7462596b 2013-08-09 09:18:50 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-fea1852fae6d0db436fea6481ff58086574d0aa32388f9a4e60c8252f6f25d69 2013-08-08 15:13:18 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.ipa-febac8ee59d1355419213ec97551e955abd035fde51db90d015c7eabfb9c31f9 2013-08-09 06:41:10 ....A 25600 Virusshare.00077/Worm.Win32.WBNA.ipa-fece770dee68692e9ca0716009371d18fbf791e5f00e7b8543b889f823b55c2e 2013-08-09 01:24:18 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-fed821aa6f6595986c4d13bd25f32e474256cd8113a57e3c3600424eb5d779f5 2013-08-09 08:02:02 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.ipa-ff159eb80e3d964b7806a452851bf597f3910a53d300af761ad3f24061811c3c 2013-08-08 09:33:52 ....A 81920 Virusshare.00077/Worm.Win32.WBNA.ipa-ff6ed1a1ef316527d5989064a35ba51ecc1684b6f48e391a80eb2a77838941ee 2013-08-08 12:04:38 ....A 73728 Virusshare.00077/Worm.Win32.WBNA.ipa-ff8d53237c32e2b21e4db458d53a91f65167dabba5f2ce58f6126548b48043ac 2013-08-09 11:50:00 ....A 135800 Virusshare.00077/Worm.Win32.WBNA.ipi-6e453ecf3198936bed964d2e19d107a849e8bf802d3bb8ef6ac77b28ad3acbb4 2013-08-08 17:02:48 ....A 327680 Virusshare.00077/Worm.Win32.WBNA.ipi-7bffdaa73d20c44dfeac1c6d11bc249d3a27d2499feb02e6c23d223bbbd97f97 2013-08-08 09:33:36 ....A 250368 Virusshare.00077/Worm.Win32.WBNA.ipi-7e912ce6063224943e482937076dac20755f4dee04cd7b3f65ef27b270768e16 2013-08-08 08:50:08 ....A 320000 Virusshare.00077/Worm.Win32.WBNA.ipi-84f4ee80ae50bc1d53c424d162bf9bd6f59bdd1b9092381c6ab507ea3586f2cb 2013-08-09 03:05:54 ....A 239306 Virusshare.00077/Worm.Win32.WBNA.ipi-9af86558892b47fd4a5465e2d51cee499a99050fef6704c1cbb881a659727f42 2013-08-09 01:42:16 ....A 320000 Virusshare.00077/Worm.Win32.WBNA.ipi-a9e00c98b396ce86f147ac4a88bbec2d9d0db629c47bb9e6a81d7ed26f10e55f 2013-08-07 14:21:56 ....A 1372160 Virusshare.00077/Worm.Win32.WBNA.ipi-c1327c049b622f4a0257c97dbd41acf3a51a5cb77d885967e930febe213559be 2013-08-08 14:04:28 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.ipi-f900b0e567a8216fb8a78066d145ab375cdc997dc6cf78f888c66520711e4a73 2013-08-09 11:59:18 ....A 204800 Virusshare.00077/Worm.Win32.WBNA.jtx-fa90ddcb68bf8d9cb2baa9084afbded8bf247bfc6af33766f82e27b7c94ccdcc 2013-08-07 04:22:36 ....A 202627 Virusshare.00077/Worm.Win32.WBNA.mkt-0f6dbe4e4fee82208e48e8cc50d423f8a4621a352a9461491dfcf11a64050d04 2013-08-06 10:30:36 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.mxn-6169c4b304da20e7c33cc4a8c92977d12e3a39cf1c977692a07224d0eff17f2e 2013-08-06 16:19:00 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.mxu-11c081be35bc73a03698640b80676ee814241025715ff0c9b51f02ed0009826a 2013-08-08 05:12:16 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.mxu-269e975cc47fe52eabde7657b5a6e9443ebe5c767cb606a1ad6ac694b1d2629d 2013-08-09 07:55:10 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.mxu-657f3d628928d14ce6f6fdc2944df15165676280e1ea0dd7fe16c05ded546d9e 2013-08-09 01:38:52 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.naf-0c7318fc13ab35f87710f8a6d7259a8fde88b1efb4a21b93a270faa6df701baa 2013-08-06 07:13:30 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.naf-0f089165bc4ccb8f1313ebc29cc32cb837eda3622b95081df2a6a925a08242ca 2013-08-07 18:44:24 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.naf-4dc61dc1eb9a3d6c1eb54a53f7142915b44f6cb429c62a20c52f844028638061 2013-08-08 09:11:34 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.naf-549c7074c9895bf5bf8a7183e26f7bdbe8c5b94d2e33cf67cd4572e941bb03f5 2013-08-08 06:05:44 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.naf-95d6ec7ac5cd6c406b4ea9bdc2beb7d7b4efaddd1304d9a7707cd453ed084808 2013-08-08 07:18:14 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.naf-c84903ab0687c9b0916d344e55b298fe5f85955c7f7da6230d6c006085c7dfe6 2013-08-08 17:04:00 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.naf-f8c27a963836b88bdeb2d0c6bd7af1e8e7d8c4d6e648b42a76732a9a8d9704b2 2013-08-08 01:21:50 ....A 405504 Virusshare.00077/Worm.Win32.WBNA.nl-8e339d16a225491cd9811b125ddb658d37e91dcc5ea46a4905b24560d353de1c 2013-08-08 18:20:58 ....A 4225520 Virusshare.00077/Worm.Win32.WBNA.nnf-3a40e2bbb67a77975d2553ca52345b71028eec70480c9315c74bb9fb835212d4 2013-08-06 22:14:16 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.oa-0f8077ff0fa5cbb88553c3b6f0915d84d4861f66ebf50c93ebe97c04e20c16e2 2013-08-08 04:14:58 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.oa-8f7cbad4a904b80facd99977b827fd52a959e13b33f48a5a8aec00aff22a2805 2013-08-09 11:08:42 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.roc-00e0e8c168f6344135d75c56b20645736bc65b82d7fec2693fd8757b76a43732 2013-08-05 21:42:56 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.roc-080e4a82d377b93c11f23d7af443e8f1f6956f5e4f2ccf954db7918f70e16862 2013-08-08 00:12:00 ....A 413696 Virusshare.00077/Worm.Win32.WBNA.roc-08cb8e2d63eda63f1817eeb091e9c3eea445237b889612e17223c6ce7d2ee6f6 2013-08-06 06:15:32 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.roc-0d2fae6007f740dbabe067a83eec9608135e13c6a4f4caf2bea47cec0ca61201 2013-08-06 06:14:30 ....A 226318 Virusshare.00077/Worm.Win32.WBNA.roc-0ef4636a9259f1f3beef8a8a9452b921373c579ee82a9fa053730cbd23956734 2013-08-06 10:46:04 ....A 163840 Virusshare.00077/Worm.Win32.WBNA.roc-0f2821a678e0bff16c2f6f285912dd074995140fba8b0903f1befc850414e541 2013-08-07 01:24:26 ....A 413769 Virusshare.00077/Worm.Win32.WBNA.roc-0fbeb4bfe117999b862d8affc2a01fb79877e2597938364792dbcba0d9f9ac86 2013-08-06 12:29:04 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.roc-0fdcf2a345ab6cb1871d136f80bb9ba0ee5893a7bf8c701e7a278db5638844fc 2013-08-08 17:04:08 ....A 286720 Virusshare.00077/Worm.Win32.WBNA.roc-13eb849b985f971c19cbb9c69fba9845b7eaa1d326711afd37595e61c5046a06 2013-08-06 23:16:26 ....A 131072 Virusshare.00077/Worm.Win32.WBNA.roc-140e3bdef8db6261be6bcb1b6bb18eadc7a3ed9123947cc1c60555ad797938b4 2013-08-07 01:50:30 ....A 57344 Virusshare.00077/Worm.Win32.WBNA.roc-1599799cd34bb96fedc1cc3e4274f1ecf2f600fc437877eaef1181e3d55e8dc7 2013-08-09 12:50:28 ....A 430080 Virusshare.00077/Worm.Win32.WBNA.roc-186e2f9b0e678350f67f24523afaad6316f8a42e1c2c6c8a6f4de9252be17691 2013-08-07 18:17:02 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.roc-1c3657f6526ca534bf594ead500a743e0b1fcdc4fefa707e6a35725135746a4a 2013-08-07 18:22:48 ....A 872448 Virusshare.00077/Worm.Win32.WBNA.roc-1c493e059c10a31cef6c86cc8a6b87383623805b7443ba2a9a9654e702098a12 2013-08-08 06:37:38 ....A 125824 Virusshare.00077/Worm.Win32.WBNA.roc-2c956609776d7dcd44796b70fd201e54c2a1c807d376c9d6747388f33479b3e9 2013-08-08 05:22:32 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.roc-2ceb5d8d45905cdebe0f2455044fcc11ef0d09627d76f72e14a45dbec82927ff 2013-08-09 05:24:28 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.roc-2fea2c2f47d6674dfda3472412459c2792ec20101913dd8737e781b914c0e228 2013-08-07 01:24:26 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.roc-329dd3608cf0e845e773abe9ab404eb7e619e25f9aa6497f269aae717ea6cbe6 2013-08-08 16:43:42 ....A 172032 Virusshare.00077/Worm.Win32.WBNA.roc-32daeae69fd6fed57ec6c85ca7bd7b7758964a7ce8b1ab3546283f79a31789ae 2013-08-05 23:35:32 ....A 85547 Virusshare.00077/Worm.Win32.WBNA.roc-3393307bc8ed6cafcaac45e812058d31c8be8420984bf40c54c20deb58883a2a 2013-08-06 05:03:36 ....A 237568 Virusshare.00077/Worm.Win32.WBNA.roc-35d5021294946cb2c89338e9edd2c5cd23073ef83892db90f39a94d23202900b 2013-08-06 04:50:18 ....A 835584 Virusshare.00077/Worm.Win32.WBNA.roc-35f6926ff0c44225bfc8fb60fdca72e2785daa3bfe2de2751e2ffd4fb634753c 2013-08-06 10:44:48 ....A 49152 Virusshare.00077/Worm.Win32.WBNA.roc-389a841cdb2c0bca140abb81dd0c073512d1da5ca6c4fa8c6c811488b658cb68 2013-08-06 10:50:32 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.roc-38ab757b5b822b06bbc594fc903e3f4f777081f2058f0efb2154f5a007fbd3cf 2013-08-09 12:41:24 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.roc-3d28df7ad3eecbf191d968462c8d52f396fa4a251084e69e59650b150602c601 2013-08-07 08:26:56 ....A 266240 Virusshare.00077/Worm.Win32.WBNA.roc-3d5cbe02c9860f09c8b6f3dbaf17cdbf65a3252b078b39719e4bc739b4753440 2013-08-06 22:11:02 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.roc-3dfb1e361ece69802e626ede21f2f157e382fc0f39469ae64728e45ac9acf200 2013-08-07 05:10:16 ....A 65536 Virusshare.00077/Worm.Win32.WBNA.roc-4182f711aaa688c3179701f51f844ef98d79f3659a60e829d813816dfcf2c21b 2013-08-08 08:51:30 ....A 225280 Virusshare.00077/Worm.Win32.WBNA.roc-41e9d99b43c2f5713e16ed6e20fc5c10e44df637f5edc9518d1f55b4a90a0dac 2013-08-07 08:51:20 ....A 297495 Virusshare.00077/Worm.Win32.WBNA.roc-42a87a2012cd7adff6e263b38a6a89251dd4fff632c85cadf08648da988645d0 2013-08-07 09:34:04 ....A 618496 Virusshare.00077/Worm.Win32.WBNA.roc-43374e360f11cf557978b44062f904ed703f0769bc38465020c029cd385b83c5 2013-08-07 10:02:20 ....A 471040 Virusshare.00077/Worm.Win32.WBNA.roc-43d77b2fae7f05f3ae52af0484f243e682a57c006734e5de88bab8fc973d9115 2013-08-07 15:50:42 ....A 499712 Virusshare.00077/Worm.Win32.WBNA.roc-464a81391bba0c971f225a02e005fc6819444cddefade9acc12b0c8b218ffe27 2013-08-09 11:25:38 ....A 557056 Virusshare.00077/Worm.Win32.WBNA.roc-4d0d8ed97a81fea0aa23cee8e3ce397080f71176ce310651c5748e7a32c00650 2013-08-09 01:30:30 ....A 311296 Virusshare.00077/Worm.Win32.WBNA.roc-4dce3ea830a62310ea511ba00df80875a11ad325e0bcbed658d2b61e7ff7dad7 2013-08-09 05:45:40 ....A 325632 Virusshare.00077/Worm.Win32.WBNA.roc-512b401f0e764d072e4100f0cb1eed3545dbd0753b86c88606076edfccc4d2ab 2013-08-09 07:10:18 ....A 1675264 Virusshare.00077/Worm.Win32.WBNA.roc-529ea85a6791c5c3ae44509296050a50d49c3ffaec8e62e702e47917f4421d17 2013-08-08 17:21:18 ....A 225450 Virusshare.00077/Worm.Win32.WBNA.roc-55bd6401d8ead010cd95cb077b239d3093f1e6997ba7c314a4c808d6cb33fc8c 2013-08-05 23:39:30 ....A 49152 Virusshare.00077/Worm.Win32.WBNA.roc-5cf33c2065f3cb89248109fc925ff2781f9365c1ab7ec20fbacf7febcb5bd32f 2013-08-06 01:56:26 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.roc-5e587ac3c0d4057f1c32b9e39e16f23841502da18e6bb78a893de50c05eb23ac 2013-08-06 07:35:06 ....A 184320 Virusshare.00077/Worm.Win32.WBNA.roc-603adf80eef36f5ac2bfc4acd9f55397d363dcde8cf033d300d8985038e757b2 2013-08-06 15:31:34 ....A 49152 Virusshare.00077/Worm.Win32.WBNA.roc-63d8f640f46d461bb88055de4ec2e2ea810e26934a7640b1950a19539699dc5b 2013-08-07 04:04:04 ....A 466944 Virusshare.00077/Worm.Win32.WBNA.roc-64731ca3a5435eb25e3d181b02d126c3db2c90535bf87b0c0c98f35b046a39a2 2013-08-06 21:18:18 ....A 344064 Virusshare.00077/Worm.Win32.WBNA.roc-65f856a063d80e5f01e0d2dee91d27107ed1bf16c1054f322e142778de08f779 2013-08-06 20:44:22 ....A 53248 Virusshare.00077/Worm.Win32.WBNA.roc-660e2fffb748453f7a41dd0655b9dcf4f1a20866271913572aa78ce7c1096ec6 2013-08-06 22:35:54 ....A 53248 Virusshare.00077/Worm.Win32.WBNA.roc-66a329bb647a89ac94f071de28a4e9376cba201c4a2f28439734b5fc29fba768 2013-08-07 05:10:06 ....A 720896 Virusshare.00077/Worm.Win32.WBNA.roc-69f0e8a707a0858000048473251b82cb66615d270aef27bc788ac0c6180ca9a0 2013-08-07 05:10:04 ....A 1024000 Virusshare.00077/Worm.Win32.WBNA.roc-6a2d0e2092e6d34a61e44eba6b5b493314104a2a9ae7c31f8d94580a27b021d3 2013-08-07 08:15:50 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.roc-6aff1c0f4032c7f6e9484577dc4840c2146092b83a75d7989633a3a2eded65a8 2013-08-07 10:27:12 ....A 241664 Virusshare.00077/Worm.Win32.WBNA.roc-6cc084a7eecd1167d61b842c04730279d573a843aaf9941667cb9edcc05e6e70 2013-08-07 15:50:52 ....A 139264 Virusshare.00077/Worm.Win32.WBNA.roc-6ef29a6eaf6f55e6eaee3f5d5f48c48242a2aab293a1b95188b0a4e751979ceb 2013-08-08 22:28:22 ....A 299481 Virusshare.00077/Worm.Win32.WBNA.roc-71fbe336a78a9d36e904157c61509ae86d94296e2ff250cf1f077834e26996b7 2013-08-08 12:04:32 ....A 290816 Virusshare.00077/Worm.Win32.WBNA.roc-748ec5239bf42d320f3625a538ee98ba8dbede74658946b16ea9a89bce9d62e5 2013-08-08 10:31:00 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.roc-74f923ccb1016934acdef852041b15849f7f5b33f753a9db125abf60215460ea 2013-08-09 03:12:36 ....A 118784 Virusshare.00077/Worm.Win32.WBNA.roc-7c90aa503247fca0d2b015d2d7a112db4b5d1d7b20ce82a7f657fa417158658e 2013-08-09 07:16:56 ....A 184320 Virusshare.00077/Worm.Win32.WBNA.roc-7d621c1e6378435ca98d27d768fcbb4f36eca050baecd978b123e474dfd7826e 2013-08-09 11:59:20 ....A 33648 Virusshare.00077/Worm.Win32.WBNA.roc-7f27a24147b36374ab40f0d5803431d2c8b2fd7e5e879f7bbb0eac2ebe5578fe 2013-08-08 06:29:42 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.roc-7ff36bfacc5befb95c1392f0e2b09fbc86e3553373d6c8a50644b8b6903f91b8 2013-08-05 22:17:04 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.roc-85298e9be9bfd83e216b75a45698aa7629c080fb8e293008641943b438ea0516 2013-08-06 02:48:22 ....A 200704 Virusshare.00077/Worm.Win32.WBNA.roc-8848bcbd4f18f2a4fdf016305c6e3fae51b6b824f9ac3c802f67a303f60a1170 2013-08-08 04:48:16 ....A 57344 Virusshare.00077/Worm.Win32.WBNA.roc-886eafc17a228b162299b2be770019087b0f16cb63fe1da4a42f30ef78166633 2013-08-08 02:33:34 ....A 110592 Virusshare.00077/Worm.Win32.WBNA.roc-8c58870ff603388fa7e9a637159fc8bbb56c5555941bbe9b4f61ceba8b995bf7 2013-08-06 11:50:04 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.roc-8c70370c72466117b09a0d23c90750b3d950f8eb3132e9d4d9ef64c1cecd7bf8 2013-08-09 07:55:00 ....A 32768 Virusshare.00077/Worm.Win32.WBNA.roc-8e55433fd165eb075e01d8aaf4038f60d2219cbe31f50d9479166e8b01071b5d 2013-08-08 07:50:32 ....A 45056 Virusshare.00077/Worm.Win32.WBNA.roc-8e8853b41df729dd02cfbc7db5c70644383bc8e056fa52fdf43f837ab2976f4b 2013-08-07 05:16:32 ....A 208896 Virusshare.00077/Worm.Win32.WBNA.roc-8edc31acbe2d2010616824542b4f766f84714c77251b5cf1db4da9555111d10c 2013-08-08 02:45:24 ....A 76410 Virusshare.00077/Worm.Win32.WBNA.roc-8fbbd6731e1f02e74814f1d2ba250a45e303f6998ce63a7f08ffbe286a4cb589 2013-08-08 00:21:12 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.roc-8fe30b862d1530e2841a77338ebf3e9dd30dc8054fc553d5eb1b1e2363da7711 2013-08-06 19:14:34 ....A 81381 Virusshare.00077/Worm.Win32.WBNA.roc-8fed48c248cf80a1075f15d55b62085dea5edc252817af9edfd301abc92e8444 2013-08-08 00:21:14 ....A 114688 Virusshare.00077/Worm.Win32.WBNA.roc-8fedeb5ae8d323040e88290e7d10e13ceff80f22ac3b59bbaec75e7bf244fb47 2013-08-08 00:22:26 ....A 69632 Virusshare.00077/Worm.Win32.WBNA.roc-9175788c6ef925a99901df9383c499371802b2be8734a77100477565a2ef91ff 2013-08-07 01:13:52 ....A 499712 Virusshare.00077/Worm.Win32.WBNA.roc-91a264a07a52bb7c966b36f85d9c30a7ff9c6b04c125a11ea79d2dca76c6a0f1 2013-08-07 19:59:56 ....A 180224 Virusshare.00077/Worm.Win32.WBNA.roc-921674a77ac3d53549d22d983ac81e630faff1c9a36b0d10b21264dc48b123d2 2013-08-07 01:49:00 ....A 138240 Virusshare.00077/Worm.Win32.WBNA.roc-925f663f237cdc44072b4a3d0bb22d95dd95e756db8bf1bb9c11a8e2cd68ad77 2013-08-07 07:39:40 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.roc-9479649e1fe605c598026d04203396bdefb268ff64280462fa97b987ec07c907 2013-08-07 10:25:14 ....A 135168 Virusshare.00077/Worm.Win32.WBNA.roc-96b9e9e81cb60375e2da5fcc8cbc0f6a1cf61075479825bd9746260492614004 2013-08-07 11:59:44 ....A 442368 Virusshare.00077/Worm.Win32.WBNA.roc-96cb8215ec9afa461a8d531b29afa7340a030a83b28e4659fb5c06b69b2db7e6 2013-08-07 18:26:28 ....A 581632 Virusshare.00077/Worm.Win32.WBNA.roc-9a0331ceee530d6b90e6834fb2630a8335aa17a9f85d95e7eb2cfe1531ac6a10 2013-08-07 21:48:48 ....A 102400 Virusshare.00077/Worm.Win32.WBNA.roc-9b7b8c1921764b0b8d1bc3019f2197b7b1b5dc95c5d9aa3688507219e0bfd27f 2013-08-08 16:59:48 ....A 192512 Virusshare.00077/Worm.Win32.WBNA.roc-9e4b7343215c6ff9071e49eb7c23cb99ea5d88c39981cd6bca55f7e548424783 2013-08-08 06:42:44 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.roc-a665332af945a0802054d9c6136975ee83b1678e5ed9ed8ee73ba8f946462ae7 2013-08-05 21:42:44 ....A 352256 Virusshare.00077/Worm.Win32.WBNA.roc-adbd5538aa6e84e50f0db121d317460d5864c6d92abfd456a3a04f8ff298588d 2013-08-05 23:00:20 ....A 110592 Virusshare.00077/Worm.Win32.WBNA.roc-af51d504f6476465865f3843c756e112689b779adef0fb1673727a0834fc5533 2013-08-05 23:44:14 ....A 61440 Virusshare.00077/Worm.Win32.WBNA.roc-b035d1bd3ef52d549ac916c9e0029612b9d2951e011c8fa9218c268f1fa3428c 2013-08-05 23:54:58 ....A 944333 Virusshare.00077/Worm.Win32.WBNA.roc-b04c15695fc7460792d8f0d400cd84fbc3c038b32400533c8f1f3e13441038eb 2013-08-06 02:07:06 ....A 323584 Virusshare.00077/Worm.Win32.WBNA.roc-b16bf9a4ee2138165da3269d50225f999aba33bfd1bcbe009a0ca699b05203dc 2013-08-06 11:01:02 ....A 495616 Virusshare.00077/Worm.Win32.WBNA.roc-b517ad428c58d14595bb28013c34a16ac8c1e3574c3a5132cef2c25a36a72d04 2013-08-07 00:27:22 ....A 94208 Virusshare.00077/Worm.Win32.WBNA.roc-b547b440ec83577b76d31fec1832000d2195a1dc5167b964d2b2d1dad822707b 2013-08-06 18:07:52 ....A 221184 Virusshare.00077/Worm.Win32.WBNA.roc-b8502593591958f48c0f9b677186b6417d879465c11a65e1f8058c7a9586fcd5 2013-08-07 01:13:56 ....A 249858 Virusshare.00077/Worm.Win32.WBNA.roc-bb58465c429f4cf4921f25fb89ddf6ffc9f2b4eea4aa067159de83d9add9c8cd 2013-08-05 17:15:38 ....A 30735 Virusshare.00077/Worm.Win32.WBNA.roc-bcce8367de8526d1846b2754287374fad1cb0506768702bb853e323d60ded500 2013-08-07 04:11:02 ....A 172032 Virusshare.00077/Worm.Win32.WBNA.roc-bcdac704592dc1259cd6fb7eb147e05a895cb0a745edab422a579b0c7aaeabeb 2013-08-05 18:18:38 ....A 43059 Virusshare.00077/Worm.Win32.WBNA.roc-bd91996ca3be5ed30a00edcecdbc74c664725562b9a872e749134126c79c5672 2013-08-07 06:38:30 ....A 256768 Virusshare.00077/Worm.Win32.WBNA.roc-bdb20df439ce21778513bdff1e67652d574779a8a0783236384ddd30e1b8434d 2013-08-07 10:41:38 ....A 319488 Virusshare.00077/Worm.Win32.WBNA.roc-c04005ff4639c89bb0d959e631861648ede07710ba14cf3b6054b0a100a05192 2013-08-07 14:26:58 ....A 110592 Virusshare.00077/Worm.Win32.WBNA.roc-c1cbf787b22b0e8f93409db6ed25dd43e6630c244ba0ebdc7b96d33e8e0d67b1 2013-08-07 15:03:32 ....A 155648 Virusshare.00077/Worm.Win32.WBNA.roc-c228c9e6dff7de4dcdc2f7148d923e96ba72a38abd12b5112fe5a81c762915b5 2013-08-05 18:13:32 ....A 185957 Virusshare.00077/Worm.Win32.WBNA.roc-c22d789c118c18082ac17dd269d8af6e6efd9b5a419c8dff8f427af61b02b877 2013-08-07 15:37:08 ....A 196608 Virusshare.00077/Worm.Win32.WBNA.roc-c23253ec6bd280ee1597c79cce9a10bd157b582c5224dde4c271ea428ff99ca3 2013-08-08 14:45:40 ....A 212992 Virusshare.00077/Worm.Win32.WBNA.roc-c4248eb1a3612c7aeded49b6b4797565ba057b01d7edb8f89bba03147cc0f510 2013-08-08 07:14:34 ....A 118841 Virusshare.00077/Worm.Win32.WBNA.roc-c42bb1f75d0c21bb9d1e02e95e278fec15037e4c95386c813a259bf915366a01 2013-08-08 02:18:02 ....A 169984 Virusshare.00077/Worm.Win32.WBNA.roc-cdaee47ed082038a8bee2ca25848ad37646d58f6140259e4988ad1d274a9f271 2013-08-08 07:43:14 ....A 207872 Virusshare.00077/Worm.Win32.WBNA.roc-cfd0df4d4ba723dfa788be495a46095c36311014b2196f84adbb97b95272ff4e 2013-08-05 17:06:32 ....A 61440 Virusshare.00077/Worm.Win32.WBNA.roc-d36b1635e59db411bf76413ac3f96b2d1c978ac219f5ccc07a258281c1666158 2013-08-08 16:27:28 ....A 368640 Virusshare.00077/Worm.Win32.WBNA.roc-d9275fe86c20fb6a8632ecf17c35ffe89a9f949cd9b1dca64105913b97c4476c 2013-08-05 23:26:38 ....A 40960 Virusshare.00077/Worm.Win32.WBNA.roc-d9b77dd7013f0a1c51da0fe07116b5209f10516c4ba676efc7576f57e2cd3ebd 2013-08-06 05:55:20 ....A 303104 Virusshare.00077/Worm.Win32.WBNA.roc-dc659590ae2cfe1ee009ae085bc39093e7471a54ebe9de6101af7dec5bf88bfc 2013-08-06 09:11:18 ....A 159744 Virusshare.00077/Worm.Win32.WBNA.roc-dd47f859cb6b96bf92dfa4a4f3d07763107574f24f1239cc09c65180324b4d89 2013-08-06 11:49:40 ....A 90112 Virusshare.00077/Worm.Win32.WBNA.roc-df48e8dfeb0ec041eeaf58ca218639539aeaec9b5f68eb4cc77d1dd30ac5b71c 2013-08-07 07:12:54 ....A 716800 Virusshare.00077/Worm.Win32.WBNA.roc-e2067cfc44ee08e0a9ec98cf522c13864136d1b94d393aeedc50946190e564d3 2013-08-06 20:08:12 ....A 217088 Virusshare.00077/Worm.Win32.WBNA.roc-e284115f052c8716491db49ec1f5db150a187d6f9bb8e999d780d707e5197b05 2013-08-07 01:24:02 ....A 131072 Virusshare.00077/Worm.Win32.WBNA.roc-e47c20c485bb995fb2524a7a7e33304b0ddeeb5d41e46547444c116db3397ccc 2013-08-05 18:56:56 ....A 69682 Virusshare.00077/Worm.Win32.WBNA.roc-e483bf5ff6a94f835ccd5f9ebeb2a0c8df129d28bd858d1138d01b319f762b02 2013-08-05 19:39:24 ....A 97427 Virusshare.00077/Worm.Win32.WBNA.roc-e48b9c989229b7dab92189ac30cdbd12ffe5af8acb3793e384c03cd7aea722d0 2013-08-07 09:16:04 ....A 6049792 Virusshare.00077/Worm.Win32.WBNA.roc-e84e91e240b32bf1fd45e3b2995577aa2ae6491383aac257cbb99a59e88fdc5a 2013-08-05 20:05:04 ....A 30211 Virusshare.00077/Worm.Win32.WBNA.roc-ef45a03caa19390bc11df47d10f559699bd76c3c36de09b8405ad72030a0b806 2013-08-08 12:20:18 ....A 364544 Virusshare.00077/Worm.Win32.WBNA.roc-fd3f62286a26c9ccd74216a6268f97abbca55478cb6e1e5bb39665c333c0c7ec 2013-08-08 05:45:06 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.rw-6f16485f9b68d9af7d0126154f19466833957f5b29f733afdffa150ca5f590af 2013-08-08 03:03:24 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.rw-7fe0753a4281b0c4a93fe3521260be96d23488acb3e0c23e739553ee7ea6f38d 2013-08-08 02:45:42 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.rw-8e1858f5eef6cf64c1292b33bbe776b010949e8e2bd891f46208718e6daae7a3 2013-08-09 11:50:06 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.rw-8e1e37f1159baafb986f845ad3dc152774dd63c8aec9fa3981a34acc2313fb7b 2013-08-07 21:08:58 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.rw-8eb1956ef8c7af2b0e496795c4a93e4c4c3517f09b7c352ca7f30642fd66d439 2013-08-08 00:30:34 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.rw-8ec556653daae4f154b1057aeff4b176b673ffaf71fb6ecc731576072e122117 2013-08-09 09:01:20 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.rw-8f00793db1a4cc6e6d8b95701196f59516a7006daf53012a236f9dcc6dd5cb0f 2013-08-08 00:29:48 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.rw-8fe16948c069cf25dc78b38d44cf6960133c8f1e84a3cc8bf5a062793c143656 2013-08-09 08:41:32 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.rw-8ffc74adea3cd948b3c1f7c4a3d0bd84561c011caccc3fe3a23db486021e26c9 2013-08-09 00:49:10 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.sq-6eb9e97f2eb1c7005c02ebed0a8ab7a53a7e631eacbc333b242f29f31b4f92fd 2013-08-08 04:22:26 ....A 233472 Virusshare.00077/Worm.Win32.WBNA.sq-8f72db14778fbbe47ccebb7935bc3639438ba847f4883e2c506c56c8fb47d879 2013-08-06 06:35:50 ....A 131584 Virusshare.00077/Worm.Win32.WBNA.srt-0d1b8d3d4dd20e4c503b7860fd0ad7de769fd2fa899d7571f72bcc8f47e2749a 2013-08-08 21:28:46 ....A 113664 Virusshare.00077/Worm.Win32.WBNA.srt-8f36bd977620b95327ed853801f27851dff0e6bbf79c6ddb35bf0b477cc39cbe 2013-08-06 00:00:56 ....A 167936 Virusshare.00077/Worm.Win32.WBNA.ugh-0a94ba173e0b29d2badb67178b610833d99958f31193b54885493b0cc56f8541 2013-08-07 01:52:50 ....A 102200 Virusshare.00077/Worm.Win32.WBNA.ugh-e588265f1396c96a67466b2445ff0ae702e0dcd422e6e5b0bb2b8626e2889579 2013-08-09 10:14:16 ....A 233984 Virusshare.00077/Worm.Win32.WBNA.wcc-c68387d557f2fdf8bfe7a0907d93ba47351cc01ac51dc21ae083807e8f4fd2b0 2013-08-05 22:44:50 ....A 143360 Virusshare.00077/Worm.Win32.WBNA.yjh-0ea6b3edd09139498133e398910d4ef5561d2a58761281325a5c53f3bdc7bf50 2013-08-06 00:02:22 ....A 131072 Virusshare.00077/Worm.Win32.WBNA.yjh-0ebb7f6a22cc69d59a4f30e538f3e9ea8ed068429b6d5a3462e10ea25073b364 2013-08-09 13:23:32 ....A 120000 Virusshare.00077/Worm.Win32.WBNA.yjh-5de8fd070a7c4473b513313af4ca5a5f6470148dff2521706c15b092f1c51fc6 2013-08-08 15:44:16 ....A 120000 Virusshare.00077/Worm.Win32.WBNA.yjh-b6b7bb42077c84401e1150fda421803c4658e73cd00d78b18c48cc7cf9756976 2013-08-08 12:03:36 ....A 209920 Virusshare.00077/Worm.Win32.Wenper.b-5000439be6061ef09e10c90f0a2370f5afc5603c15d158c2e9e584b372ee55cd 2013-08-08 07:45:14 ....A 215552 Virusshare.00077/Worm.Win32.Wenper.b-6f456cdd17c03ecf01ef919e29cdb39a0a1f4a886241d94ba3c418fa742fdda4 2013-08-09 02:05:36 ....A 194048 Virusshare.00077/Worm.Win32.Wenper.b-90e58133f7ff9f22841a78ab00e45ce0ae6d84a46800ba815ef3a0a1a5996250 2013-08-09 05:57:08 ....A 202752 Virusshare.00077/Worm.Win32.Wenper.b-d3f1db024d0ed1f712bc25f02792dcc67559e73bc1b9ffcb5d29a5b2e229a386 2013-08-08 05:26:40 ....A 191488 Virusshare.00077/Worm.Win32.Wenper.b-dc6288d1697a916f46ded20aa1b413cb35c74f1fedd72adb38ee245a8fba4f03 2013-08-08 09:56:50 ....A 226816 Virusshare.00077/Worm.Win32.Wenper.b-ee3926261641b921dcfee411c69a606131328f1be0b598eb12b23e82d803b6d8 2013-08-08 10:24:50 ....A 120320 Virusshare.00077/Worm.Win32.Wenper.b-f76959cea45f252dd8e1ef4a47cade5e1343461af7861dae1672ee9bcc75d1f5 2013-08-09 01:30:14 ....A 62976 Virusshare.00077/Worm.Win32.WhiteIce.a-14136cf9f5c93d74474d43b2d6c40311a5854ae9a1626254789344c8d47a8059 2013-08-07 01:55:12 ....A 70656 Virusshare.00077/Worm.Win32.WhiteIce.a-23ed886d4cf53d58ef11bba2caa9de5803efdb58853340fc17ec38cd84c7bfef 2013-08-09 11:46:34 ....A 35984 Virusshare.00077/Worm.Win32.WhiteIce.a-65b51431aa2df64928847e3ebee30f36687b85a49ffb87dca53086e9941e794b 2013-08-09 01:40:16 ....A 171520 Virusshare.00077/Worm.Win32.WhiteIce.a-d298ee0706d863f4deb21f3b2bac236810317b95f72d5bf8939cd79ef55dc663 2013-08-08 13:28:02 ....A 118272 Virusshare.00077/Worm.Win32.WhiteIce.d-7c34f36be29805f3089410114c539d89b6164836c44353b474a62588326a1c7c 2013-08-08 16:20:10 ....A 724992 Virusshare.00077/Worm.Win32.Yah.a-09ad0780c980a501ec814844280dadea8a7539e94744021f30de226d6bddda4c 2013-08-09 11:25:08 ....A 327680 Virusshare.00077/Worm.Win32.Yah.a-973ab2c96b2c1b1387801a43c60d30b8437530b68bcad21d284be6dfb5eac6e3 2013-08-07 19:22:20 ....A 700416 Virusshare.00077/Worm.Win32.Yah.a-974f03d7550a56f5eeb72bd7700f37000c8afa61b73f531ca989cfea0149de24 2013-08-08 00:53:42 ....A 327680 Virusshare.00077/Worm.Win32.Yah.a-9c953b383a71bbeb26b8702913363054bab0ed37c05592621121959ff3490897 2013-08-08 14:47:50 ....A 737280 Virusshare.00077/Worm.Win32.Yah.a-9d7045bb1f56786632050a655d19fda97cc92253bbad0516732ae4647005b55f 2013-08-06 12:53:00 ....A 349696 Virusshare.00077/Worm.Win32.Zombaque.bx-8d265e9f6bf376bf5873059f834f480939518ab96f188680b598366996d1513c 2013-08-06 18:05:14 ....A 766887 Virusshare.00077/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-124cb6524a75502c4fdcc71aae71610baec0eece7e779c1ccee11a5c0c901ece 2013-08-07 09:02:24 ....A 3145728 Virusshare.00077/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-128381c4828a086232918cd65bc2673aef3b37505a9da765538d13f58fc23a35 2013-08-06 06:35:48 ....A 271425 Virusshare.00077/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-36b1adb3881b2c6f9744de8d2bb85c5cb89f9be159b6badc981ddc6ce5d6b275 2013-08-07 22:08:42 ....A 989716 Virusshare.00077/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8e40e8c5e4726a7421709e2b95fa7165885e626a93936e6bb0466c3496727478 2013-08-08 08:46:28 ....A 190552 Virusshare.00077/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8e56009535dc8c56a2c0dba3cf0d8fed6ebb8daa255c5aa4086c973b7aec0448 2013-08-08 04:47:46 ....A 252683 Virusshare.00077/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8f721b8521035c791208ff50b249a8d5746ee241605039cf417a2c56b1720d13 2013-08-09 07:00:32 ....A 344541 Virusshare.00077/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8fac106da7329342ee69df61d23e2bdc98f5c8c08403037797813aa8044390c2 2013-08-05 21:52:24 ....A 408552 Virusshare.00077/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-d80f7ee485a4797bf490976afe99863d50c746bdd0f91331970e694e1e7b3d37 2013-08-07 09:02:36 ....A 3145728 Virusshare.00077/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e230afb4933b9b5295bfc84d7b854fa9b9673da37732fde616a76a13ecb21eb5 ------------------- ----- ------------ ------------ ------------------------ 2022-04-09 11:48:22 44481323136 24629519696 103141 files, 1 folders